public inbox for gentoo-commits@lists.gentoo.org
 help / color / mirror / Atom feed
* [gentoo-commits] proj/hardened-dev:master commit in: sec-policy/selinux-mcelog/, sec-policy/selinux-rssh/, ...
@ 2012-02-26 16:34 Sven Vermeulen
  0 siblings, 0 replies; 34+ messages in thread
From: Sven Vermeulen @ 2012-02-26 16:34 UTC (permalink / raw
  To: gentoo-commits

commit:     d9d5c89ebabfddd80aec8ce4ec08fcc1628f7cf2
Author:     Sven Vermeulen <sven.vermeulen <AT> siphos <DOT> be>
AuthorDate: Sun Feb 26 16:32:52 2012 +0000
Commit:     Sven Vermeulen <sven.vermeulen <AT> siphos <DOT> be>
CommitDate: Sun Feb 26 16:32:52 2012 +0000
URL:        http://git.overlays.gentoo.org/gitweb/?p=proj/hardened-dev.git;a=commit;h=d9d5c89e

Introducing 20120215 policies

---
 sec-policy/selinux-acct/ChangeLog                  |   22 +
 sec-policy/selinux-acct/metadata.xml               |    6 +
 .../selinux-acct/selinux-acct-2.20120215.ebuild    |   14 +
 sec-policy/selinux-ada/ChangeLog                   |   22 +
 sec-policy/selinux-ada/metadata.xml                |    6 +
 .../selinux-ada/selinux-ada-2.20120215.ebuild      |   14 +
 sec-policy/selinux-afs/ChangeLog                   |   22 +
 sec-policy/selinux-afs/metadata.xml                |    6 +
 .../selinux-afs/selinux-afs-2.20120215.ebuild      |   14 +
 sec-policy/selinux-aide/ChangeLog                  |   22 +
 sec-policy/selinux-aide/metadata.xml               |    6 +
 .../selinux-aide/selinux-aide-2.20120215.ebuild    |   14 +
 sec-policy/selinux-alsa/ChangeLog                  |   36 ++
 sec-policy/selinux-alsa/metadata.xml               |    6 +
 .../selinux-alsa/selinux-alsa-2.20120215.ebuild    |   14 +
 sec-policy/selinux-amanda/ChangeLog                |   22 +
 sec-policy/selinux-amanda/metadata.xml             |    6 +
 .../selinux-amanda-2.20120215.ebuild               |   14 +
 sec-policy/selinux-amavis/ChangeLog                |   40 ++
 sec-policy/selinux-amavis/metadata.xml             |    6 +
 .../selinux-amavis-2.20120215.ebuild               |   14 +
 sec-policy/selinux-apache/ChangeLog                |  145 +++++
 sec-policy/selinux-apache/metadata.xml             |    6 +
 .../selinux-apache-2.20120215.ebuild               |   43 ++
 sec-policy/selinux-apcupsd/ChangeLog               |   22 +
 sec-policy/selinux-apcupsd/metadata.xml            |    6 +
 .../selinux-apcupsd-2.20120215.ebuild              |   14 +
 sec-policy/selinux-apm/ChangeLog                   |   22 +
 sec-policy/selinux-apm/metadata.xml                |    6 +
 .../selinux-apm/selinux-apm-2.20120215.ebuild      |   15 +
 sec-policy/selinux-arpwatch/ChangeLog              |  137 +++++
 sec-policy/selinux-arpwatch/metadata.xml           |    6 +
 .../selinux-arpwatch-2.20120215.ebuild             |   14 +
 sec-policy/selinux-asterisk/ChangeLog              |  121 ++++
 sec-policy/selinux-asterisk/metadata.xml           |    6 +
 .../selinux-asterisk-2.20120215.ebuild             |   14 +
 sec-policy/selinux-automount/ChangeLog             |   22 +
 sec-policy/selinux-automount/metadata.xml          |    6 +
 .../selinux-automount-2.20120215.ebuild            |   14 +
 sec-policy/selinux-avahi/ChangeLog                 |   88 +++
 sec-policy/selinux-avahi/metadata.xml              |    6 +
 .../selinux-avahi/selinux-avahi-2.20120215.ebuild  |   14 +
 sec-policy/selinux-awstats/ChangeLog               |   22 +
 sec-policy/selinux-awstats/metadata.xml            |    6 +
 .../selinux-awstats-2.20120215.ebuild              |   14 +
 sec-policy/selinux-bacula/ChangeLog                |   10 +
 sec-policy/selinux-bacula/metadata.xml             |    6 +
 .../selinux-bacula-2.20120215.ebuild               |   14 +
 sec-policy/selinux-base-policy/ChangeLog           |   10 +
 sec-policy/selinux-base-policy/metadata.xml        |    6 +
 .../selinux-base-policy-2.20120215-r1.ebuild       |  112 ++++
 sec-policy/selinux-base/ChangeLog                  |  626 ++++++++++++++++++++
 sec-policy/selinux-base/files/config               |   15 +
 sec-policy/selinux-base/metadata.xml               |   14 +
 .../selinux-base/selinux-base-2.20120215-r1.ebuild |  167 ++++++
 sec-policy/selinux-bind/ChangeLog                  |  170 ++++++
 sec-policy/selinux-bind/metadata.xml               |    6 +
 .../selinux-bind/selinux-bind-2.20120215.ebuild    |   14 +
 sec-policy/selinux-bitlbee/ChangeLog               |   19 +
 sec-policy/selinux-bitlbee/metadata.xml            |    6 +
 .../selinux-bitlbee-2.20120215.ebuild              |   14 +
 sec-policy/selinux-bluetooth/ChangeLog             |   22 +
 sec-policy/selinux-bluetooth/metadata.xml          |    6 +
 .../selinux-bluetooth-2.20120215.ebuild            |   15 +
 sec-policy/selinux-brctl/ChangeLog                 |   22 +
 sec-policy/selinux-brctl/metadata.xml              |    6 +
 .../selinux-brctl/selinux-brctl-2.20120215.ebuild  |   14 +
 sec-policy/selinux-calamaris/ChangeLog             |   22 +
 sec-policy/selinux-calamaris/metadata.xml          |    6 +
 .../selinux-calamaris-2.20120215.ebuild            |   14 +
 sec-policy/selinux-canna/ChangeLog                 |   22 +
 sec-policy/selinux-canna/metadata.xml              |    6 +
 .../selinux-canna/selinux-canna-2.20120215.ebuild  |   14 +
 sec-policy/selinux-ccs/ChangeLog                   |   22 +
 sec-policy/selinux-ccs/metadata.xml                |    6 +
 .../selinux-ccs/selinux-ccs-2.20120215.ebuild      |   14 +
 sec-policy/selinux-cdrecord/ChangeLog              |   22 +
 sec-policy/selinux-cdrecord/metadata.xml           |    6 +
 .../selinux-cdrecord-2.20120215.ebuild             |   14 +
 sec-policy/selinux-cgroup/ChangeLog                |   22 +
 sec-policy/selinux-cgroup/metadata.xml             |    6 +
 .../selinux-cgroup-2.20120215.ebuild               |   14 +
 sec-policy/selinux-chronyd/ChangeLog               |   22 +
 sec-policy/selinux-chronyd/metadata.xml            |    6 +
 .../selinux-chronyd-2.20120215.ebuild              |   14 +
 sec-policy/selinux-clamav/ChangeLog                |  144 +++++
 sec-policy/selinux-clamav/metadata.xml             |    6 +
 .../selinux-clamav-2.20120215.ebuild               |   14 +
 sec-policy/selinux-clockspeed/ChangeLog            |  152 +++++
 sec-policy/selinux-clockspeed/metadata.xml         |    6 +
 .../selinux-clockspeed-2.20120215.ebuild           |   14 +
 sec-policy/selinux-consolekit/ChangeLog            |   22 +
 sec-policy/selinux-consolekit/metadata.xml         |    6 +
 .../selinux-consolekit-2.20120215.ebuild           |   14 +
 sec-policy/selinux-corosync/ChangeLog              |   22 +
 sec-policy/selinux-corosync/metadata.xml           |    6 +
 .../selinux-corosync-2.20120215.ebuild             |   14 +
 sec-policy/selinux-courier/ChangeLog               |  213 +++++++
 sec-policy/selinux-courier/metadata.xml            |    6 +
 .../selinux-courier-2.20120215.ebuild              |   13 +
 sec-policy/selinux-cpucontrol/ChangeLog            |   22 +
 sec-policy/selinux-cpucontrol/metadata.xml         |    6 +
 .../selinux-cpucontrol-2.20120215.ebuild           |   14 +
 sec-policy/selinux-cpufreqselector/ChangeLog       |   22 +
 sec-policy/selinux-cpufreqselector/metadata.xml    |    6 +
 .../selinux-cpufreqselector-2.20120215.ebuild      |   14 +
 sec-policy/selinux-cups/ChangeLog                  |   74 +++
 sec-policy/selinux-cups/metadata.xml               |    6 +
 .../selinux-cups/selinux-cups-2.20120215.ebuild    |   14 +
 sec-policy/selinux-cvs/ChangeLog                   |   22 +
 sec-policy/selinux-cvs/metadata.xml                |    6 +
 .../selinux-cvs/selinux-cvs-2.20120215.ebuild      |   14 +
 sec-policy/selinux-cyphesis/ChangeLog              |   22 +
 sec-policy/selinux-cyphesis/metadata.xml           |    6 +
 .../selinux-cyphesis-2.20120215.ebuild             |   14 +
 sec-policy/selinux-daemontools/ChangeLog           |  198 ++++++
 sec-policy/selinux-daemontools/metadata.xml        |    6 +
 .../selinux-daemontools-2.20120215.ebuild          |   14 +
 sec-policy/selinux-dante/ChangeLog                 |  148 +++++
 sec-policy/selinux-dante/metadata.xml              |    6 +
 .../selinux-dante/selinux-dante-2.20120215.ebuild  |   14 +
 sec-policy/selinux-dbskk/ChangeLog                 |   22 +
 sec-policy/selinux-dbskk/metadata.xml              |    6 +
 .../selinux-dbskk/selinux-dbskk-2.20120215.ebuild  |   14 +
 sec-policy/selinux-dbus/ChangeLog                  |  101 ++++
 sec-policy/selinux-dbus/metadata.xml               |    6 +
 .../selinux-dbus/selinux-dbus-2.20120215.ebuild    |   14 +
 sec-policy/selinux-dcc/ChangeLog                   |   22 +
 sec-policy/selinux-dcc/metadata.xml                |    6 +
 .../selinux-dcc/selinux-dcc-2.20120215.ebuild      |   14 +
 sec-policy/selinux-ddclient/ChangeLog              |   22 +
 sec-policy/selinux-ddclient/metadata.xml           |    6 +
 .../selinux-ddclient-2.20120215.ebuild             |   14 +
 sec-policy/selinux-ddcprobe/ChangeLog              |   22 +
 sec-policy/selinux-ddcprobe/metadata.xml           |    6 +
 .../selinux-ddcprobe-2.20120215.ebuild             |   14 +
 sec-policy/selinux-denyhosts/ChangeLog             |   16 +
 sec-policy/selinux-denyhosts/metadata.xml          |    6 +
 .../selinux-denyhosts-2.20120215.ebuild            |   13 +
 sec-policy/selinux-dhcp/ChangeLog                  |  204 +++++++
 sec-policy/selinux-dhcp/metadata.xml               |    6 +
 .../selinux-dhcp/selinux-dhcp-2.20120215.ebuild    |   14 +
 sec-policy/selinux-dictd/ChangeLog                 |   22 +
 sec-policy/selinux-dictd/metadata.xml              |    6 +
 .../selinux-dictd/selinux-dictd-2.20120215.ebuild  |   14 +
 sec-policy/selinux-distcc/ChangeLog                |  119 ++++
 sec-policy/selinux-distcc/metadata.xml             |    6 +
 .../selinux-distcc-2.20120215.ebuild               |   14 +
 sec-policy/selinux-djbdns/ChangeLog                |  142 +++++
 sec-policy/selinux-djbdns/metadata.xml             |    6 +
 .../selinux-djbdns-2.20120215.ebuild               |   14 +
 sec-policy/selinux-dkim/ChangeLog                  |   22 +
 sec-policy/selinux-dkim/metadata.xml               |    6 +
 .../selinux-dkim/selinux-dkim-2.20120215.ebuild    |   16 +
 sec-policy/selinux-dmidecode/ChangeLog             |   22 +
 sec-policy/selinux-dmidecode/metadata.xml          |    6 +
 .../selinux-dmidecode-2.20120215.ebuild            |   14 +
 sec-policy/selinux-dnsmasq/ChangeLog               |   74 +++
 sec-policy/selinux-dnsmasq/metadata.xml            |    6 +
 .../selinux-dnsmasq-2.20120215.ebuild              |   14 +
 sec-policy/selinux-dovecot/ChangeLog               |   22 +
 sec-policy/selinux-dovecot/metadata.xml            |    6 +
 .../selinux-dovecot-2.20120215.ebuild              |   14 +
 sec-policy/selinux-dpkg/ChangeLog                  |   16 +
 sec-policy/selinux-dpkg/metadata.xml               |    6 +
 .../selinux-dpkg/selinux-dpkg-2.20120215.ebuild    |   13 +
 sec-policy/selinux-dracut/ChangeLog                |   10 +
 sec-policy/selinux-dracut/metadata.xml             |    6 +
 .../selinux-dracut-2.20120215.ebuild               |   14 +
 sec-policy/selinux-entropyd/ChangeLog              |   13 +
 sec-policy/selinux-entropyd/metadata.xml           |    6 +
 .../selinux-entropyd-2.20120215.ebuild             |   34 ++
 sec-policy/selinux-evolution/ChangeLog             |   22 +
 sec-policy/selinux-evolution/metadata.xml          |    6 +
 .../selinux-evolution-2.20120215.ebuild            |   14 +
 sec-policy/selinux-exim/ChangeLog                  |   22 +
 sec-policy/selinux-exim/metadata.xml               |    6 +
 .../selinux-exim/selinux-exim-2.20120215.ebuild    |   14 +
 sec-policy/selinux-fail2ban/ChangeLog              |   38 ++
 sec-policy/selinux-fail2ban/metadata.xml           |    6 +
 .../selinux-fail2ban-2.20120215.ebuild             |   14 +
 sec-policy/selinux-fetchmail/ChangeLog             |   22 +
 sec-policy/selinux-fetchmail/metadata.xml          |    6 +
 .../selinux-fetchmail-2.20120215.ebuild            |   14 +
 sec-policy/selinux-finger/ChangeLog                |   22 +
 sec-policy/selinux-finger/metadata.xml             |    6 +
 .../selinux-finger-2.20120215.ebuild               |   14 +
 sec-policy/selinux-fprintd/ChangeLog               |   22 +
 sec-policy/selinux-fprintd/metadata.xml            |    6 +
 .../selinux-fprintd-2.20120215.ebuild              |   14 +
 sec-policy/selinux-ftp/ChangeLog                   |   13 +
 sec-policy/selinux-ftp/metadata.xml                |    6 +
 .../selinux-ftp/selinux-ftp-2.20120215.ebuild      |   15 +
 sec-policy/selinux-games/ChangeLog                 |   74 +++
 sec-policy/selinux-games/metadata.xml              |    6 +
 .../selinux-games/selinux-games-2.20120215.ebuild  |   14 +
 sec-policy/selinux-gatekeeper/ChangeLog            |   22 +
 sec-policy/selinux-gatekeeper/metadata.xml         |    6 +
 .../selinux-gatekeeper-2.20120215.ebuild           |   14 +
 sec-policy/selinux-gift/ChangeLog                  |   22 +
 sec-policy/selinux-gift/metadata.xml               |    6 +
 .../selinux-gift/selinux-gift-2.20120215.ebuild    |   14 +
 sec-policy/selinux-gitosis/ChangeLog               |   22 +
 sec-policy/selinux-gitosis/metadata.xml            |    6 +
 .../selinux-gitosis-2.20120215.ebuild              |   14 +
 sec-policy/selinux-gnome/ChangeLog                 |   28 +
 sec-policy/selinux-gnome/metadata.xml              |    6 +
 .../selinux-gnome/selinux-gnome-2.20120215.ebuild  |   14 +
 sec-policy/selinux-gorg/ChangeLog                  |   40 ++
 sec-policy/selinux-gorg/metadata.xml               |    6 +
 .../selinux-gorg/selinux-gorg-2.20120215.ebuild    |   13 +
 sec-policy/selinux-gpg/ChangeLog                   |   44 ++
 sec-policy/selinux-gpg/metadata.xml                |    6 +
 .../selinux-gpg/selinux-gpg-2.20120215.ebuild      |   15 +
 sec-policy/selinux-gpm/ChangeLog                   |  124 ++++
 sec-policy/selinux-gpm/metadata.xml                |    6 +
 .../selinux-gpm/selinux-gpm-2.20120215.ebuild      |   14 +
 sec-policy/selinux-gpsd/ChangeLog                  |   22 +
 sec-policy/selinux-gpsd/metadata.xml               |    6 +
 .../selinux-gpsd/selinux-gpsd-2.20120215.ebuild    |   14 +
 sec-policy/selinux-hddtemp/ChangeLog               |   22 +
 sec-policy/selinux-hddtemp/metadata.xml            |    6 +
 .../selinux-hddtemp-2.20120215.ebuild              |   14 +
 sec-policy/selinux-howl/ChangeLog                  |   16 +
 sec-policy/selinux-howl/metadata.xml               |    6 +
 .../selinux-howl/selinux-howl-2.20120215.ebuild    |   13 +
 sec-policy/selinux-icecast/ChangeLog               |   22 +
 sec-policy/selinux-icecast/metadata.xml            |    6 +
 .../selinux-icecast-2.20120215.ebuild              |   14 +
 sec-policy/selinux-ifplugd/ChangeLog               |   22 +
 sec-policy/selinux-ifplugd/metadata.xml            |    6 +
 .../selinux-ifplugd-2.20120215.ebuild              |   14 +
 sec-policy/selinux-imaze/ChangeLog                 |   22 +
 sec-policy/selinux-imaze/metadata.xml              |    6 +
 .../selinux-imaze/selinux-imaze-2.20120215.ebuild  |   14 +
 sec-policy/selinux-inetd/ChangeLog                 |   93 +++
 sec-policy/selinux-inetd/metadata.xml              |    6 +
 .../selinux-inetd/selinux-inetd-2.20120215.ebuild  |   14 +
 sec-policy/selinux-inn/ChangeLog                   |   22 +
 sec-policy/selinux-inn/metadata.xml                |    6 +
 .../selinux-inn/selinux-inn-2.20120215.ebuild      |   14 +
 sec-policy/selinux-ipsec/ChangeLog                 |   13 +
 sec-policy/selinux-ipsec/metadata.xml              |    6 +
 .../selinux-ipsec/selinux-ipsec-2.20120215.ebuild  |   15 +
 sec-policy/selinux-irc/ChangeLog                   |   10 +
 sec-policy/selinux-irc/metadata.xml                |    6 +
 .../selinux-irc/selinux-irc-2.20120215.ebuild      |   14 +
 sec-policy/selinux-ircd/ChangeLog                  |   22 +
 sec-policy/selinux-ircd/metadata.xml               |    6 +
 .../selinux-ircd/selinux-ircd-2.20120215.ebuild    |   14 +
 sec-policy/selinux-irqbalance/ChangeLog            |   22 +
 sec-policy/selinux-irqbalance/metadata.xml         |    6 +
 .../selinux-irqbalance-2.20120215.ebuild           |   14 +
 sec-policy/selinux-jabber/ChangeLog                |   13 +
 sec-policy/selinux-jabber/metadata.xml             |    6 +
 .../selinux-jabber-2.20120215.ebuild               |   15 +
 sec-policy/selinux-java/ChangeLog                  |   22 +
 sec-policy/selinux-java/metadata.xml               |    6 +
 .../selinux-java/selinux-java-2.20120215.ebuild    |   14 +
 sec-policy/selinux-kdump/ChangeLog                 |   22 +
 sec-policy/selinux-kdump/metadata.xml              |    6 +
 .../selinux-kdump/selinux-kdump-2.20120215.ebuild  |   14 +
 sec-policy/selinux-kerberos/ChangeLog              |  107 ++++
 sec-policy/selinux-kerberos/metadata.xml           |    6 +
 .../selinux-kerberos-2.20120215.ebuild             |   14 +
 sec-policy/selinux-kerneloops/ChangeLog            |   22 +
 sec-policy/selinux-kerneloops/metadata.xml         |    6 +
 .../selinux-kerneloops-2.20120215.ebuild           |   14 +
 sec-policy/selinux-kismet/ChangeLog                |   22 +
 sec-policy/selinux-kismet/metadata.xml             |    6 +
 .../selinux-kismet-2.20120215.ebuild               |   14 +
 sec-policy/selinux-ksmtuned/ChangeLog              |   22 +
 sec-policy/selinux-ksmtuned/metadata.xml           |    6 +
 .../selinux-ksmtuned-2.20120215.ebuild             |   14 +
 sec-policy/selinux-kudzu/ChangeLog                 |   22 +
 sec-policy/selinux-kudzu/metadata.xml              |    6 +
 .../selinux-kudzu/selinux-kudzu-2.20120215.ebuild  |   14 +
 sec-policy/selinux-ldap/ChangeLog                  |  125 ++++
 sec-policy/selinux-ldap/metadata.xml               |    6 +
 .../selinux-ldap/selinux-ldap-2.20120215.ebuild    |   13 +
 sec-policy/selinux-links/ChangeLog                 |   29 +
 sec-policy/selinux-links/metadata.xml              |    6 +
 .../selinux-links/selinux-links-2.20120215.ebuild  |   13 +
 sec-policy/selinux-lircd/ChangeLog                 |   22 +
 sec-policy/selinux-lircd/metadata.xml              |    6 +
 .../selinux-lircd/selinux-lircd-2.20120215.ebuild  |   14 +
 sec-policy/selinux-loadkeys/ChangeLog              |   22 +
 sec-policy/selinux-loadkeys/metadata.xml           |    6 +
 .../selinux-loadkeys-2.20120215.ebuild             |   14 +
 sec-policy/selinux-lockdev/ChangeLog               |   22 +
 sec-policy/selinux-lockdev/metadata.xml            |    6 +
 .../selinux-lockdev-2.20120215.ebuild              |   14 +
 sec-policy/selinux-logrotate/ChangeLog             |  150 +++++
 sec-policy/selinux-logrotate/metadata.xml          |    6 +
 .../selinux-logrotate-2.20120215.ebuild            |   14 +
 sec-policy/selinux-logwatch/ChangeLog              |   22 +
 sec-policy/selinux-logwatch/metadata.xml           |    6 +
 .../selinux-logwatch-2.20120215.ebuild             |   14 +
 sec-policy/selinux-lpd/ChangeLog                   |   74 +++
 sec-policy/selinux-lpd/metadata.xml                |    6 +
 .../selinux-lpd/selinux-lpd-2.20120215.ebuild      |   14 +
 sec-policy/selinux-mailman/ChangeLog               |   22 +
 sec-policy/selinux-mailman/metadata.xml            |    6 +
 .../selinux-mailman-2.20120215.ebuild              |   14 +
 sec-policy/selinux-mcelog/ChangeLog                |   22 +
 sec-policy/selinux-mcelog/metadata.xml             |    6 +
 .../selinux-mcelog-2.20120215.ebuild               |   14 +
 sec-policy/selinux-memcached/ChangeLog             |   22 +
 sec-policy/selinux-memcached/metadata.xml          |    6 +
 .../selinux-memcached-2.20120215.ebuild            |   14 +
 sec-policy/selinux-milter/ChangeLog                |   22 +
 sec-policy/selinux-milter/metadata.xml             |    6 +
 .../selinux-milter-2.20120215.ebuild               |   14 +
 sec-policy/selinux-modemmanager/ChangeLog          |   22 +
 sec-policy/selinux-modemmanager/metadata.xml       |    6 +
 .../selinux-modemmanager-2.20120215.ebuild         |   14 +
 sec-policy/selinux-mono/ChangeLog                  |   22 +
 sec-policy/selinux-mono/metadata.xml               |    6 +
 .../selinux-mono/selinux-mono-2.20120215.ebuild    |   14 +
 sec-policy/selinux-mozilla/ChangeLog               |   84 +++
 sec-policy/selinux-mozilla/metadata.xml            |    6 +
 .../selinux-mozilla-2.20120215.ebuild              |   13 +
 sec-policy/selinux-mpd/ChangeLog                   |   16 +
 sec-policy/selinux-mpd/metadata.xml                |    6 +
 .../selinux-mpd/selinux-mpd-2.20120215.ebuild      |   13 +
 sec-policy/selinux-mplayer/ChangeLog               |   29 +
 sec-policy/selinux-mplayer/metadata.xml            |    6 +
 .../selinux-mplayer-2.20120215.ebuild              |   14 +
 sec-policy/selinux-mrtg/ChangeLog                  |   22 +
 sec-policy/selinux-mrtg/metadata.xml               |    6 +
 .../selinux-mrtg/selinux-mrtg-2.20120215.ebuild    |   14 +
 sec-policy/selinux-munin/ChangeLog                 |   79 +++
 sec-policy/selinux-munin/metadata.xml              |    6 +
 .../selinux-munin/selinux-munin-2.20120215.ebuild  |   14 +
 sec-policy/selinux-mutt/ChangeLog                  |   62 ++
 sec-policy/selinux-mutt/metadata.xml               |    6 +
 .../selinux-mutt/selinux-mutt-2.20120215.ebuild    |   13 +
 sec-policy/selinux-mysql/ChangeLog                 |  193 ++++++
 sec-policy/selinux-mysql/metadata.xml              |    6 +
 .../selinux-mysql/selinux-mysql-2.20120215.ebuild  |   13 +
 sec-policy/selinux-nagios/ChangeLog                |   30 +
 sec-policy/selinux-nagios/metadata.xml             |    6 +
 .../selinux-nagios-2.20120215.ebuild               |   14 +
 sec-policy/selinux-ncftool/ChangeLog               |   16 +
 sec-policy/selinux-ncftool/metadata.xml            |    6 +
 .../selinux-ncftool-2.20120215.ebuild              |   13 +
 sec-policy/selinux-nessus/ChangeLog                |   22 +
 sec-policy/selinux-nessus/metadata.xml             |    6 +
 .../selinux-nessus-2.20120215.ebuild               |   14 +
 sec-policy/selinux-networkmanager/ChangeLog        |   39 ++
 sec-policy/selinux-networkmanager/metadata.xml     |    6 +
 .../selinux-networkmanager-2.20120215.ebuild       |   13 +
 sec-policy/selinux-nginx/ChangeLog                 |   38 ++
 sec-policy/selinux-nginx/metadata.xml              |    6 +
 .../selinux-nginx/selinux-nginx-2.20120215.ebuild  |   15 +
 sec-policy/selinux-ntop/ChangeLog                  |  112 ++++
 sec-policy/selinux-ntop/metadata.xml               |    6 +
 .../selinux-ntop/selinux-ntop-2.20120215.ebuild    |   14 +
 sec-policy/selinux-ntp/ChangeLog                   |  184 ++++++
 sec-policy/selinux-ntp/metadata.xml                |    6 +
 .../selinux-ntp/selinux-ntp-2.20120215.ebuild      |   14 +
 sec-policy/selinux-nut/ChangeLog                   |   22 +
 sec-policy/selinux-nut/metadata.xml                |    6 +
 .../selinux-nut/selinux-nut-2.20120215.ebuild      |   14 +
 sec-policy/selinux-nx/ChangeLog                    |   22 +
 sec-policy/selinux-nx/metadata.xml                 |    6 +
 sec-policy/selinux-nx/selinux-nx-2.20120215.ebuild |   14 +
 sec-policy/selinux-oddjob/ChangeLog                |   10 +
 sec-policy/selinux-oddjob/metadata.xml             |    6 +
 .../selinux-oddjob-2.20120215.ebuild               |   14 +
 sec-policy/selinux-oident/ChangeLog                |   16 +
 sec-policy/selinux-oident/metadata.xml             |    6 +
 .../selinux-oident-2.20120215.ebuild               |   15 +
 sec-policy/selinux-openct/ChangeLog                |   22 +
 sec-policy/selinux-openct/metadata.xml             |    6 +
 .../selinux-openct-2.20120215.ebuild               |   14 +
 sec-policy/selinux-openvpn/ChangeLog               |  111 ++++
 sec-policy/selinux-openvpn/metadata.xml            |    6 +
 .../selinux-openvpn-2.20120215.ebuild              |   14 +
 sec-policy/selinux-pan/ChangeLog                   |   29 +
 sec-policy/selinux-pan/metadata.xml                |    6 +
 .../selinux-pan/selinux-pan-2.20120215.ebuild      |   13 +
 sec-policy/selinux-pcmcia/ChangeLog                |   88 +++
 sec-policy/selinux-pcmcia/metadata.xml             |    6 +
 .../selinux-pcmcia-2.20120215.ebuild               |   14 +
 sec-policy/selinux-perdition/ChangeLog             |   22 +
 sec-policy/selinux-perdition/metadata.xml          |    6 +
 .../selinux-perdition-2.20120215.ebuild            |   14 +
 sec-policy/selinux-plymouthd/ChangeLog             |   16 +
 sec-policy/selinux-plymouthd/metadata.xml          |    6 +
 .../selinux-plymouthd-2.20120215.ebuild            |   13 +
 sec-policy/selinux-podsleuth/ChangeLog             |   22 +
 sec-policy/selinux-podsleuth/metadata.xml          |    6 +
 .../selinux-podsleuth-2.20120215.ebuild            |   14 +
 sec-policy/selinux-policykit/ChangeLog             |   22 +
 sec-policy/selinux-policykit/metadata.xml          |    6 +
 .../selinux-policykit-2.20120215.ebuild            |   14 +
 sec-policy/selinux-portmap/ChangeLog               |  122 ++++
 sec-policy/selinux-portmap/metadata.xml            |    6 +
 .../selinux-portmap-2.20120215.ebuild              |   14 +
 sec-policy/selinux-postfix/ChangeLog               |  213 +++++++
 sec-policy/selinux-postfix/metadata.xml            |    6 +
 .../selinux-postfix-2.20120215.ebuild              |   13 +
 sec-policy/selinux-postgresql/ChangeLog            |  179 ++++++
 sec-policy/selinux-postgresql/metadata.xml         |    6 +
 .../selinux-postgresql-2.20120215.ebuild           |   13 +
 sec-policy/selinux-postgrey/ChangeLog              |   22 +
 sec-policy/selinux-postgrey/metadata.xml           |    6 +
 .../selinux-postgrey-2.20120215.ebuild             |   14 +
 sec-policy/selinux-ppp/ChangeLog                   |   77 +++
 sec-policy/selinux-ppp/metadata.xml                |    6 +
 .../selinux-ppp/selinux-ppp-2.20120215.ebuild      |   14 +
 sec-policy/selinux-prelink/ChangeLog               |   22 +
 sec-policy/selinux-prelink/metadata.xml            |    6 +
 .../selinux-prelink-2.20120215.ebuild              |   14 +
 sec-policy/selinux-prelude/ChangeLog               |   22 +
 sec-policy/selinux-prelude/metadata.xml            |    6 +
 .../selinux-prelude-2.20120215.ebuild              |   14 +
 sec-policy/selinux-privoxy/ChangeLog               |  103 ++++
 sec-policy/selinux-privoxy/metadata.xml            |    6 +
 .../selinux-privoxy-2.20120215.ebuild              |   14 +
 sec-policy/selinux-procmail/ChangeLog              |  150 +++++
 sec-policy/selinux-procmail/metadata.xml           |    6 +
 .../selinux-procmail-2.20120215.ebuild             |   14 +
 sec-policy/selinux-psad/ChangeLog                  |   22 +
 sec-policy/selinux-psad/metadata.xml               |    6 +
 .../selinux-psad/selinux-psad-2.20120215.ebuild    |   14 +
 sec-policy/selinux-publicfile/ChangeLog            |  135 +++++
 sec-policy/selinux-publicfile/metadata.xml         |    6 +
 .../selinux-publicfile-2.20120215.ebuild           |   14 +
 sec-policy/selinux-pulseaudio/ChangeLog            |   22 +
 sec-policy/selinux-pulseaudio/metadata.xml         |    6 +
 .../selinux-pulseaudio-2.20120215.ebuild           |   14 +
 sec-policy/selinux-puppet/ChangeLog                |   45 ++
 sec-policy/selinux-puppet/metadata.xml             |    6 +
 .../selinux-puppet-2.20120215.ebuild               |   13 +
 sec-policy/selinux-pyicqt/ChangeLog                |   22 +
 sec-policy/selinux-pyicqt/metadata.xml             |    6 +
 .../selinux-pyicqt-2.20120215.ebuild               |   14 +
 sec-policy/selinux-pyzor/ChangeLog                 |   74 +++
 sec-policy/selinux-pyzor/metadata.xml              |    6 +
 .../selinux-pyzor/selinux-pyzor-2.20120215.ebuild  |   14 +
 sec-policy/selinux-qemu/ChangeLog                  |   49 ++
 sec-policy/selinux-qemu/metadata.xml               |    6 +
 .../selinux-qemu/selinux-qemu-2.20120215.ebuild    |   14 +
 sec-policy/selinux-qmail/ChangeLog                 |  148 +++++
 sec-policy/selinux-qmail/metadata.xml              |    6 +
 .../selinux-qmail/selinux-qmail-2.20120215.ebuild  |   14 +
 sec-policy/selinux-quota/ChangeLog                 |   22 +
 sec-policy/selinux-quota/metadata.xml              |    6 +
 .../selinux-quota/selinux-quota-2.20120215.ebuild  |   14 +
 sec-policy/selinux-radius/ChangeLog                |   22 +
 sec-policy/selinux-radius/metadata.xml             |    6 +
 .../selinux-radius-2.20120215.ebuild               |   14 +
 sec-policy/selinux-radvd/ChangeLog                 |   22 +
 sec-policy/selinux-radvd/metadata.xml              |    6 +
 .../selinux-radvd/selinux-radvd-2.20120215.ebuild  |   14 +
 sec-policy/selinux-razor/ChangeLog                 |   74 +++
 sec-policy/selinux-razor/metadata.xml              |    6 +
 .../selinux-razor/selinux-razor-2.20120215.ebuild  |   14 +
 sec-policy/selinux-remotelogin/ChangeLog           |   16 +
 sec-policy/selinux-remotelogin/metadata.xml        |    6 +
 .../selinux-remotelogin-2.20120215.ebuild          |   14 +
 sec-policy/selinux-rgmanager/ChangeLog             |   22 +
 sec-policy/selinux-rgmanager/metadata.xml          |    6 +
 .../selinux-rgmanager-2.20120215.ebuild            |   14 +
 sec-policy/selinux-roundup/ChangeLog               |   22 +
 sec-policy/selinux-roundup/metadata.xml            |    6 +
 .../selinux-roundup-2.20120215.ebuild              |   14 +
 sec-policy/selinux-rpc/ChangeLog                   |   29 +
 sec-policy/selinux-rpc/metadata.xml                |    6 +
 .../selinux-rpc/selinux-rpc-2.20120215.ebuild      |   14 +
 sec-policy/selinux-rpcbind/ChangeLog               |   22 +
 sec-policy/selinux-rpcbind/metadata.xml            |    6 +
 .../selinux-rpcbind-2.20120215.ebuild              |   14 +
 sec-policy/selinux-rpm/ChangeLog                   |   16 +
 sec-policy/selinux-rpm/metadata.xml                |    6 +
 .../selinux-rpm/selinux-rpm-2.20120215.ebuild      |   13 +
 sec-policy/selinux-rssh/ChangeLog                  |   22 +
 sec-policy/selinux-rssh/metadata.xml               |    6 +
 .../selinux-rssh/selinux-rssh-2.20120215.ebuild    |   14 +
 sec-policy/selinux-rtkit/ChangeLog                 |   22 +
 sec-policy/selinux-rtkit/metadata.xml              |    6 +
 .../selinux-rtkit/selinux-rtkit-2.20120215.ebuild  |   14 +
 sec-policy/selinux-samba/ChangeLog                 |  145 +++++
 sec-policy/selinux-samba/metadata.xml              |    6 +
 .../selinux-samba/selinux-samba-2.20120215.ebuild  |   14 +
 sec-policy/selinux-sasl/ChangeLog                  |   37 ++
 sec-policy/selinux-sasl/metadata.xml               |    6 +
 .../selinux-sasl/selinux-sasl-2.20120215.ebuild    |   15 +
 sec-policy/selinux-screen/ChangeLog                |  114 ++++
 sec-policy/selinux-screen/metadata.xml             |    6 +
 .../selinux-screen-2.20120215.ebuild               |   14 +
 sec-policy/selinux-sendmail/ChangeLog              |   22 +
 sec-policy/selinux-sendmail/metadata.xml           |    6 +
 .../selinux-sendmail-2.20120215.ebuild             |   14 +
 sec-policy/selinux-shorewall/ChangeLog             |   22 +
 sec-policy/selinux-shorewall/metadata.xml          |    6 +
 .../selinux-shorewall-2.20120215.ebuild            |   14 +
 sec-policy/selinux-shutdown/ChangeLog              |   22 +
 sec-policy/selinux-shutdown/metadata.xml           |    6 +
 .../selinux-shutdown-2.20120215.ebuild             |   14 +
 sec-policy/selinux-skype/ChangeLog                 |   60 ++
 sec-policy/selinux-skype/metadata.xml              |    6 +
 .../selinux-skype/selinux-skype-2.20120215.ebuild  |   13 +
 sec-policy/selinux-slocate/ChangeLog               |   22 +
 sec-policy/selinux-slocate/metadata.xml            |    6 +
 .../selinux-slocate-2.20120215.ebuild              |   14 +
 sec-policy/selinux-slrnpull/ChangeLog              |   22 +
 sec-policy/selinux-slrnpull/metadata.xml           |    6 +
 .../selinux-slrnpull-2.20120215.ebuild             |   14 +
 sec-policy/selinux-smartmon/ChangeLog              |   22 +
 sec-policy/selinux-smartmon/metadata.xml           |    6 +
 .../selinux-smartmon-2.20120215.ebuild             |   14 +
 sec-policy/selinux-smokeping/ChangeLog             |   22 +
 sec-policy/selinux-smokeping/metadata.xml          |    6 +
 .../selinux-smokeping-2.20120215.ebuild            |   14 +
 sec-policy/selinux-snmp/ChangeLog                  |   13 +
 sec-policy/selinux-snmp/metadata.xml               |    6 +
 .../selinux-snmp/selinux-snmp-2.20120215.ebuild    |   15 +
 sec-policy/selinux-snort/ChangeLog                 |  128 ++++
 sec-policy/selinux-snort/metadata.xml              |    6 +
 .../selinux-snort/selinux-snort-2.20120215.ebuild  |   14 +
 sec-policy/selinux-soundserver/ChangeLog           |   22 +
 sec-policy/selinux-soundserver/metadata.xml        |    6 +
 .../selinux-soundserver-2.20120215.ebuild          |   14 +
 sec-policy/selinux-spamassassin/ChangeLog          |  185 ++++++
 sec-policy/selinux-spamassassin/metadata.xml       |    6 +
 .../selinux-spamassassin-2.20120215.ebuild         |   14 +
 sec-policy/selinux-speedtouch/ChangeLog            |   22 +
 sec-policy/selinux-speedtouch/metadata.xml         |    6 +
 .../selinux-speedtouch-2.20120215.ebuild           |   14 +
 sec-policy/selinux-squid/ChangeLog                 |  193 ++++++
 sec-policy/selinux-squid/metadata.xml              |    6 +
 .../selinux-squid/selinux-squid-2.20120215.ebuild  |   16 +
 sec-policy/selinux-stunnel/ChangeLog               |  138 +++++
 sec-policy/selinux-stunnel/metadata.xml            |    6 +
 .../selinux-stunnel-2.20120215.ebuild              |   14 +
 sec-policy/selinux-sudo/ChangeLog                  |  144 +++++
 sec-policy/selinux-sudo/metadata.xml               |    6 +
 .../selinux-sudo/selinux-sudo-2.20120215.ebuild    |   14 +
 sec-policy/selinux-sxid/ChangeLog                  |   22 +
 sec-policy/selinux-sxid/metadata.xml               |    6 +
 .../selinux-sxid/selinux-sxid-2.20120215.ebuild    |   14 +
 sec-policy/selinux-sysstat/ChangeLog               |   22 +
 sec-policy/selinux-sysstat/metadata.xml            |    6 +
 .../selinux-sysstat-2.20120215.ebuild              |   14 +
 sec-policy/selinux-tcpd/ChangeLog                  |   74 +++
 sec-policy/selinux-tcpd/metadata.xml               |    6 +
 .../selinux-tcpd/selinux-tcpd-2.20120215.ebuild    |   15 +
 sec-policy/selinux-telnet/ChangeLog                |   33 +
 sec-policy/selinux-telnet/metadata.xml             |    6 +
 .../selinux-telnet-2.20120215.ebuild               |   15 +
 sec-policy/selinux-tftp/ChangeLog                  |   13 +
 sec-policy/selinux-tftp/metadata.xml               |    6 +
 .../selinux-tftp/selinux-tftp-2.20120215.ebuild    |   17 +
 sec-policy/selinux-tgtd/ChangeLog                  |   22 +
 sec-policy/selinux-tgtd/metadata.xml               |    6 +
 .../selinux-tgtd/selinux-tgtd-2.20120215.ebuild    |   14 +
 sec-policy/selinux-thunderbird/ChangeLog           |   22 +
 sec-policy/selinux-thunderbird/metadata.xml        |    6 +
 .../selinux-thunderbird-2.20120215.ebuild          |   14 +
 sec-policy/selinux-timidity/ChangeLog              |   22 +
 sec-policy/selinux-timidity/metadata.xml           |    6 +
 .../selinux-timidity-2.20120215.ebuild             |   14 +
 sec-policy/selinux-tmpreaper/ChangeLog             |   22 +
 sec-policy/selinux-tmpreaper/metadata.xml          |    6 +
 .../selinux-tmpreaper-2.20120215.ebuild            |   14 +
 sec-policy/selinux-tor/ChangeLog                   |   22 +
 sec-policy/selinux-tor/metadata.xml                |    6 +
 .../selinux-tor/selinux-tor-2.20120215.ebuild      |   14 +
 sec-policy/selinux-tripwire/ChangeLog              |   22 +
 sec-policy/selinux-tripwire/metadata.xml           |    6 +
 .../selinux-tripwire-2.20120215.ebuild             |   14 +
 sec-policy/selinux-tvtime/ChangeLog                |   22 +
 sec-policy/selinux-tvtime/metadata.xml             |    6 +
 .../selinux-tvtime-2.20120215.ebuild               |   14 +
 sec-policy/selinux-ucspitcp/ChangeLog              |   22 +
 sec-policy/selinux-ucspitcp/metadata.xml           |    6 +
 .../selinux-ucspitcp-2.20120215.ebuild             |   13 +
 sec-policy/selinux-ulogd/ChangeLog                 |   22 +
 sec-policy/selinux-ulogd/metadata.xml              |    6 +
 .../selinux-ulogd/selinux-ulogd-2.20120215.ebuild  |   14 +
 sec-policy/selinux-uml/ChangeLog                   |   22 +
 sec-policy/selinux-uml/metadata.xml                |    6 +
 .../selinux-uml/selinux-uml-2.20120215.ebuild      |   14 +
 sec-policy/selinux-unconfined/ChangeLog            |   10 +
 sec-policy/selinux-unconfined/metadata.xml         |    6 +
 .../selinux-unconfined-2.20120215.ebuild           |   14 +
 sec-policy/selinux-uptime/ChangeLog                |   22 +
 sec-policy/selinux-uptime/metadata.xml             |    6 +
 .../selinux-uptime-2.20120215.ebuild               |   14 +
 sec-policy/selinux-usbmuxd/ChangeLog               |   22 +
 sec-policy/selinux-usbmuxd/metadata.xml            |    6 +
 .../selinux-usbmuxd-2.20120215.ebuild              |   14 +
 sec-policy/selinux-uucp/ChangeLog                  |   16 +
 sec-policy/selinux-uucp/metadata.xml               |    6 +
 .../selinux-uucp/selinux-uucp-2.20120215.ebuild    |   13 +
 sec-policy/selinux-uwimap/ChangeLog                |   13 +
 sec-policy/selinux-uwimap/metadata.xml             |    6 +
 .../selinux-uwimap-2.20120215.ebuild               |   14 +
 sec-policy/selinux-varnishd/ChangeLog              |   22 +
 sec-policy/selinux-varnishd/metadata.xml           |    6 +
 .../selinux-varnishd-2.20120215.ebuild             |   14 +
 sec-policy/selinux-vbetool/ChangeLog               |   22 +
 sec-policy/selinux-vbetool/metadata.xml            |    6 +
 .../selinux-vbetool-2.20120215.ebuild              |   14 +
 sec-policy/selinux-vde/ChangeLog                   |   40 ++
 sec-policy/selinux-vde/metadata.xml                |    6 +
 .../selinux-vde/selinux-vde-2.20120215.ebuild      |   13 +
 sec-policy/selinux-virt/ChangeLog                  |   41 ++
 sec-policy/selinux-virt/metadata.xml               |    6 +
 .../selinux-virt/selinux-virt-2.20120215.ebuild    |   14 +
 sec-policy/selinux-vlock/ChangeLog                 |   22 +
 sec-policy/selinux-vlock/metadata.xml              |    6 +
 .../selinux-vlock/selinux-vlock-2.20120215.ebuild  |   14 +
 sec-policy/selinux-vmware/ChangeLog                |   32 +
 sec-policy/selinux-vmware/metadata.xml             |    6 +
 .../selinux-vmware-2.20120215.ebuild               |   14 +
 sec-policy/selinux-vnstatd/ChangeLog               |   16 +
 sec-policy/selinux-vnstatd/metadata.xml            |    6 +
 .../selinux-vnstatd-2.20120215.ebuild              |   13 +
 sec-policy/selinux-vpn/ChangeLog                   |   22 +
 sec-policy/selinux-vpn/metadata.xml                |    6 +
 .../selinux-vpn/selinux-vpn-2.20120215.ebuild      |   14 +
 sec-policy/selinux-watchdog/ChangeLog              |   22 +
 sec-policy/selinux-watchdog/metadata.xml           |    6 +
 .../selinux-watchdog-2.20120215.ebuild             |   14 +
 sec-policy/selinux-webalizer/ChangeLog             |   22 +
 sec-policy/selinux-webalizer/metadata.xml          |    6 +
 .../selinux-webalizer-2.20120215.ebuild            |   14 +
 sec-policy/selinux-wine/ChangeLog                  |   22 +
 sec-policy/selinux-wine/metadata.xml               |    6 +
 .../selinux-wine/selinux-wine-2.20120215.ebuild    |   14 +
 sec-policy/selinux-wireshark/ChangeLog             |   87 +++
 sec-policy/selinux-wireshark/metadata.xml          |    6 +
 .../selinux-wireshark-2.20120215.ebuild            |   13 +
 sec-policy/selinux-wm/ChangeLog                    |   15 +
 sec-policy/selinux-wm/metadata.xml                 |    6 +
 sec-policy/selinux-wm/selinux-wm-2.20120215.ebuild |   13 +
 sec-policy/selinux-xen/ChangeLog                   |   32 +
 sec-policy/selinux-xen/metadata.xml                |    6 +
 .../selinux-xen/selinux-xen-2.20120215.ebuild      |   14 +
 sec-policy/selinux-xfs/ChangeLog                   |   22 +
 sec-policy/selinux-xfs/metadata.xml                |    6 +
 .../selinux-xfs/selinux-xfs-2.20120215.ebuild      |   14 +
 sec-policy/selinux-xprint/ChangeLog                |   16 +
 sec-policy/selinux-xprint/metadata.xml             |    6 +
 .../selinux-xprint-2.20120215.ebuild               |   13 +
 sec-policy/selinux-xscreensaver/ChangeLog          |   22 +
 sec-policy/selinux-xscreensaver/metadata.xml       |    6 +
 .../selinux-xscreensaver-2.20120215.ebuild         |   14 +
 sec-policy/selinux-xserver/ChangeLog               |   56 ++
 sec-policy/selinux-xserver/metadata.xml            |    6 +
 .../selinux-xserver-2.20120215.ebuild              |   14 +
 sec-policy/selinux-zabbix/ChangeLog                |   29 +
 sec-policy/selinux-zabbix/metadata.xml             |    6 +
 .../selinux-zabbix-2.20120215.ebuild               |   13 +
 658 files changed, 15547 insertions(+), 0 deletions(-)

diff --git a/sec-policy/selinux-acct/ChangeLog b/sec-policy/selinux-acct/ChangeLog
new file mode 100644
index 0000000..5ab70a2
--- /dev/null
+++ b/sec-policy/selinux-acct/ChangeLog
@@ -0,0 +1,22 @@
+# ChangeLog for sec-policy/selinux-acct
+# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-acct/ChangeLog,v 1.5 2011/11/12 20:53:23 swift Exp $
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-acct-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-acct-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-acct-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-acct-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-acct-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-acct/metadata.xml b/sec-policy/selinux-acct/metadata.xml
new file mode 100644
index 0000000..8ec916a
--- /dev/null
+++ b/sec-policy/selinux-acct/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for acct</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-acct/selinux-acct-2.20120215.ebuild b/sec-policy/selinux-acct/selinux-acct-2.20120215.ebuild
new file mode 100644
index 0000000..6444652
--- /dev/null
+++ b/sec-policy/selinux-acct/selinux-acct-2.20120215.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-acct/selinux-acct-2.20110726.ebuild,v 1.2 2011/10/23 12:42:58 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="acct"
+BASEPOL="2.20120215-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for acct"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-ada/ChangeLog b/sec-policy/selinux-ada/ChangeLog
new file mode 100644
index 0000000..7f60e6a
--- /dev/null
+++ b/sec-policy/selinux-ada/ChangeLog
@@ -0,0 +1,22 @@
+# ChangeLog for sec-policy/selinux-ada
+# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ada/ChangeLog,v 1.5 2011/11/12 20:53:17 swift Exp $
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-ada-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-ada-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-ada-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-ada-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-ada-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-ada/metadata.xml b/sec-policy/selinux-ada/metadata.xml
new file mode 100644
index 0000000..5da0209
--- /dev/null
+++ b/sec-policy/selinux-ada/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for ada</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-ada/selinux-ada-2.20120215.ebuild b/sec-policy/selinux-ada/selinux-ada-2.20120215.ebuild
new file mode 100644
index 0000000..6aacf3e
--- /dev/null
+++ b/sec-policy/selinux-ada/selinux-ada-2.20120215.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ada/selinux-ada-2.20110726.ebuild,v 1.2 2011/10/23 12:42:49 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="ada"
+BASEPOL="2.20120215-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for ada"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-afs/ChangeLog b/sec-policy/selinux-afs/ChangeLog
new file mode 100644
index 0000000..9cc0fe7
--- /dev/null
+++ b/sec-policy/selinux-afs/ChangeLog
@@ -0,0 +1,22 @@
+# ChangeLog for sec-policy/selinux-afs
+# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-afs/ChangeLog,v 1.5 2011/11/12 20:53:35 swift Exp $
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-afs-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-afs-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-afs-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-afs-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-afs-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-afs/metadata.xml b/sec-policy/selinux-afs/metadata.xml
new file mode 100644
index 0000000..6c382d8
--- /dev/null
+++ b/sec-policy/selinux-afs/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for afs</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-afs/selinux-afs-2.20120215.ebuild b/sec-policy/selinux-afs/selinux-afs-2.20120215.ebuild
new file mode 100644
index 0000000..c7c9996
--- /dev/null
+++ b/sec-policy/selinux-afs/selinux-afs-2.20120215.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-afs/selinux-afs-2.20110726.ebuild,v 1.2 2011/10/23 12:42:32 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="afs"
+BASEPOL="2.20120215-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for afs"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-aide/ChangeLog b/sec-policy/selinux-aide/ChangeLog
new file mode 100644
index 0000000..758cbc3
--- /dev/null
+++ b/sec-policy/selinux-aide/ChangeLog
@@ -0,0 +1,22 @@
+# ChangeLog for sec-policy/selinux-aide
+# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-aide/ChangeLog,v 1.5 2011/11/12 20:52:59 swift Exp $
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-aide-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-aide-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-aide-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-aide-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-aide-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-aide/metadata.xml b/sec-policy/selinux-aide/metadata.xml
new file mode 100644
index 0000000..d0773e8
--- /dev/null
+++ b/sec-policy/selinux-aide/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for aide</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-aide/selinux-aide-2.20120215.ebuild b/sec-policy/selinux-aide/selinux-aide-2.20120215.ebuild
new file mode 100644
index 0000000..207c9c2
--- /dev/null
+++ b/sec-policy/selinux-aide/selinux-aide-2.20120215.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-aide/selinux-aide-2.20110726.ebuild,v 1.2 2011/10/23 12:42:48 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="aide"
+BASEPOL="2.20120215-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for aide"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-alsa/ChangeLog b/sec-policy/selinux-alsa/ChangeLog
new file mode 100644
index 0000000..ada3a02
--- /dev/null
+++ b/sec-policy/selinux-alsa/ChangeLog
@@ -0,0 +1,36 @@
+# ChangeLog for sec-policy/selinux-alsa
+# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-alsa/ChangeLog,v 1.7 2011/11/12 20:53:28 swift Exp $
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-alsa-2.20101213-r1.ebuild,
+  -files/fix-alsa.patch:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-alsa-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-alsa-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-alsa-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Fixed signing manifest
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-alsa-2.20101213.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-alsa-2.20101213-r1.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+
+*selinux-alsa-2.20101213-r1 (22 Jan 2011)
+
+  22 Jan 2011; <swift@gentoo.org> +selinux-alsa-2.20101213-r1.ebuild,
+  +files/fix-alsa.patch:
+  Correct file context for alsactl command
+

diff --git a/sec-policy/selinux-alsa/metadata.xml b/sec-policy/selinux-alsa/metadata.xml
new file mode 100644
index 0000000..310fb01
--- /dev/null
+++ b/sec-policy/selinux-alsa/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for alsa</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-alsa/selinux-alsa-2.20120215.ebuild b/sec-policy/selinux-alsa/selinux-alsa-2.20120215.ebuild
new file mode 100644
index 0000000..ccf8024
--- /dev/null
+++ b/sec-policy/selinux-alsa/selinux-alsa-2.20120215.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-alsa/selinux-alsa-2.20110726.ebuild,v 1.2 2011/10/23 12:42:30 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="alsa"
+BASEPOL="2.20120215-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for alsa"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-amanda/ChangeLog b/sec-policy/selinux-amanda/ChangeLog
new file mode 100644
index 0000000..0c97402
--- /dev/null
+++ b/sec-policy/selinux-amanda/ChangeLog
@@ -0,0 +1,22 @@
+# ChangeLog for sec-policy/selinux-amanda
+# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-amanda/ChangeLog,v 1.5 2011/11/12 20:53:39 swift Exp $
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-amanda-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-amanda-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-amanda-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-amanda-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-amanda-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-amanda/metadata.xml b/sec-policy/selinux-amanda/metadata.xml
new file mode 100644
index 0000000..b77f18e
--- /dev/null
+++ b/sec-policy/selinux-amanda/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for amanda</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-amanda/selinux-amanda-2.20120215.ebuild b/sec-policy/selinux-amanda/selinux-amanda-2.20120215.ebuild
new file mode 100644
index 0000000..b9c7334
--- /dev/null
+++ b/sec-policy/selinux-amanda/selinux-amanda-2.20120215.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-amanda/selinux-amanda-2.20110726.ebuild,v 1.2 2011/10/23 12:42:57 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="amanda"
+BASEPOL="2.20120215-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for amanda"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-amavis/ChangeLog b/sec-policy/selinux-amavis/ChangeLog
new file mode 100644
index 0000000..f5450d1
--- /dev/null
+++ b/sec-policy/selinux-amavis/ChangeLog
@@ -0,0 +1,40 @@
+# ChangeLog for sec-policy/selinux-amavis
+# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-amavis/ChangeLog,v 1.7 2011/12/19 18:17:16 swift Exp $
+
+  19 Dec 2011; <swift@gentoo.org> selinux-amavis-2.20110726-r1.ebuild:
+  Stabilize rev6
+
+*selinux-amavis-2.20110726-r1 (15 Nov 2011)
+
+  15 Nov 2011; <swift@gentoo.org> +selinux-amavis-2.20110726-r1.ebuild:
+  Fix file context for amavis configuration file
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-amavis-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-amavis-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-amavis-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-amavis-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-amavis-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+
+  01 Jan 2011; Chris Richards <gizmo@www.giz-works.com>
+  +selinux-amavis-2.20101213.ebuild, +metadata.xml:
+  New upstream release
+
+*selinux-amavis-2.20101213 (01 Jan 2011)
+
+  01 Jan 2011; Chris Richards <gizmo@www.giz-works.com>
+  +selinux-amavis-2.20101213.ebuild, +metadata.xml:
+  Initial commit
+

diff --git a/sec-policy/selinux-amavis/metadata.xml b/sec-policy/selinux-amavis/metadata.xml
new file mode 100644
index 0000000..e378579
--- /dev/null
+++ b/sec-policy/selinux-amavis/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for amavis</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-amavis/selinux-amavis-2.20120215.ebuild b/sec-policy/selinux-amavis/selinux-amavis-2.20120215.ebuild
new file mode 100644
index 0000000..06304a0
--- /dev/null
+++ b/sec-policy/selinux-amavis/selinux-amavis-2.20120215.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-amavis/selinux-amavis-2.20110726.ebuild,v 1.2 2011/10/23 12:42:38 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="amavis"
+BASEPOL="2.20120215-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for amavis"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-apache/ChangeLog b/sec-policy/selinux-apache/ChangeLog
new file mode 100644
index 0000000..de35b2c
--- /dev/null
+++ b/sec-policy/selinux-apache/ChangeLog
@@ -0,0 +1,145 @@
+# ChangeLog for sec-policy/selinux-apache
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-apache/ChangeLog,v 1.30 2012/01/14 19:59:58 swift Exp $
+
+*selinux-apache-2.20110726-r2 (14 Jan 2012)
+
+  14 Jan 2012; <swift@gentoo.org> +selinux-apache-2.20110726-r2.ebuild:
+  Adding aggregated types for use by other web server domains
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-apache-2.20101213-r1.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-apache-2.20110726-r1.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-apache-2.20110726-r1 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-apache-2.20110726-r1.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-apache-2.20090730.ebuild, -selinux-apache-2.20091215.ebuild,
+  -selinux-apache-2.20101213.ebuild, -selinux-apache-20080525.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-apache-2.20101213-r1.ebuild:
+  Stable amd64 x86
+
+*selinux-apache-2.20101213-r1 (05 Feb 2011)
+*selinux-apache-2.20101213 (05 Feb 2011)
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-apache-2.20101213.ebuild, +selinux-apache-2.20101213-r1.ebuild:
+  New upstream policy.
+
+*selinux-apache-2.20091215 (16 Dec 2009)
+
+  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-apache-2.20091215.ebuild:
+  New upstream release.
+
+  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-apache-20070329.ebuild, -selinux-apache-20070928.ebuild,
+  selinux-apache-20080525.ebuild:
+  Mark 20080525 stable, clear old ebuilds.
+
+*selinux-apache-2.20090730 (03 Aug 2009)
+
+  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-apache-2.20090730.ebuild:
+  New upstream release.
+
+  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+  selinux-apache-20070329.ebuild, selinux-apache-20070928.ebuild,
+  selinux-apache-20080525.ebuild:
+  Drop alpha, mips, ppc, sparc selinux support.
+
+*selinux-apache-20080525 (25 May 2008)
+
+  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-apache-20080525.ebuild:
+  New SVN snapshot.
+
+  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-apache-20040925.ebuild, -selinux-apache-20050211.ebuild,
+  -selinux-apache-20061114.ebuild:
+  Remove old ebuilds.
+
+  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+  selinux-apache-20070928.ebuild:
+  Mark stable.
+
+*selinux-apache-20070928 (26 Nov 2007)
+
+  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-apache-20070928.ebuild:
+  New SVN snapshot.
+
+  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
+  Removing kaiowas from metadata due to his retirement (see #61930 for
+  reference).
+
+  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
+  selinux-apache-20070329.ebuild:
+  Mark stable.
+
+*selinux-apache-20070329 (29 Mar 2007)
+
+  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-apache-20070329.ebuild:
+  New SVN snapshot.
+
+  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
+  Redigest for Manifest2
+
+*selinux-apache-20061114 (15 Nov 2006)
+
+  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-apache-20061114.ebuild:
+  New SVN snapshot.
+
+*selinux-apache-20061008 (09 Oct 2006)
+
+  09 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-apache-20061008.ebuild:
+  First mainstream reference policy testing release.
+
+  24 Feb 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-apache-20050211.ebuild:
+  mark stable
+
+*selinux-apache-20050211 (11 Feb 2005)
+
+  11 Feb 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-apache-20040704.ebuild, +selinux-apache-20050211.ebuild:
+  added contexts needed by >=apache-2.0.52-r3 - bug 81365
+
+  23 Nov 2004; petre rodan <kaiowas@gentoo.org>
+  selinux-apache-20040925.ebuild:
+  mark stable
+
+*selinux-apache-20040925 (23 Oct 2004)
+
+  23 Oct 2004; petre rodan <kaiowas@gentoo.org> metadata.xml,
+  +selinux-apache-20040925.ebuild:
+  update needed by base-policy-20041023
+
+*selinux-apache-20040704 (04 Jul 2004)
+
+  04 Jul 2004; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-apache-20040704.ebuild:
+  Sysadmfile cleanup, and updates from #52730 and #55006.
+
+*selinux-apache-20040426 (26 Apr 2004)
+
+  26 Apr 2004; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-apache-20040426.ebuild:
+  Fix for 2004.1
+
+*selinux-apache-20040103 (03 Jan 2004)
+
+  03 Jan 2004; Chris PeBenito <pebenito@gentoo.org> :
+  Initial commit.
+

diff --git a/sec-policy/selinux-apache/metadata.xml b/sec-policy/selinux-apache/metadata.xml
new file mode 100644
index 0000000..db28936
--- /dev/null
+++ b/sec-policy/selinux-apache/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for apache</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-apache/selinux-apache-2.20120215.ebuild b/sec-policy/selinux-apache/selinux-apache-2.20120215.ebuild
new file mode 100644
index 0000000..b47a6a6
--- /dev/null
+++ b/sec-policy/selinux-apache/selinux-apache-2.20120215.ebuild
@@ -0,0 +1,43 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-apache/selinux-apache-2.20110726-r2.ebuild,v 1.2 2012/02/23 18:44:00 swift Exp $
+IUSE="kerberos"
+MODS="apache"
+BASEPOL="2.20120215-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for Apache HTTPD"
+DEPEND="${DEPEND}
+	kerberos? ( sec-policy/selinux-kerberos )"
+RDEPEND="${DEPEND}"
+
+KEYWORDS="~amd64 ~x86"
+S="${WORKDIR}/"
+
+src_unpack() {
+	selinux-policy-2_src_unpack
+	if ! use kerberos ; then
+		[ -z "${POLICY_TYPES}" ] && local POLICY_TYPES="strict targeted mcs mls";
+		for i in ${POLICY_TYPES}; do
+			sed -i -e "/httpd_keytab_t/d" \
+				"${S}/${i}/apache.fc"
+		done
+	fi
+}
+
+pkg_postinst() {
+	selinux-policy-2_pkg_postinst
+	if use kerberos ; then
+		einfo "If you decide to uninstall Kerberos, you should clear the"
+		einfo "kerberos use flag here, and then emerge this module again."
+		einfo "Failure to do so may result in policy compile errors in the"
+		einfo "future."
+	else
+		einfo "If you install Kerberos later, you should set the kerberos"
+		einfo "use flag here, and then emerge this module again in order to"
+		einfo "get all of the relevant policy changes.  Failure to do so may"
+		einfo "result in errors authenticating against kerberos servers by"
+		einfo "Apache."
+	fi
+}

diff --git a/sec-policy/selinux-apcupsd/ChangeLog b/sec-policy/selinux-apcupsd/ChangeLog
new file mode 100644
index 0000000..93ece07
--- /dev/null
+++ b/sec-policy/selinux-apcupsd/ChangeLog
@@ -0,0 +1,22 @@
+# ChangeLog for sec-policy/selinux-apcupsd
+# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-apcupsd/ChangeLog,v 1.5 2011/11/12 20:53:07 swift Exp $
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-apcupsd-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-apcupsd-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-apcupsd-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-apcupsd-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-apcupsd-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-apcupsd/metadata.xml b/sec-policy/selinux-apcupsd/metadata.xml
new file mode 100644
index 0000000..1beba9f
--- /dev/null
+++ b/sec-policy/selinux-apcupsd/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for apcupsd</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-apcupsd/selinux-apcupsd-2.20120215.ebuild b/sec-policy/selinux-apcupsd/selinux-apcupsd-2.20120215.ebuild
new file mode 100644
index 0000000..b80faa7
--- /dev/null
+++ b/sec-policy/selinux-apcupsd/selinux-apcupsd-2.20120215.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-apcupsd/selinux-apcupsd-2.20110726.ebuild,v 1.2 2011/10/23 12:42:34 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="apcupsd"
+BASEPOL="2.20120215-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for apcupsd"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-apm/ChangeLog b/sec-policy/selinux-apm/ChangeLog
new file mode 100644
index 0000000..a1192c9
--- /dev/null
+++ b/sec-policy/selinux-apm/ChangeLog
@@ -0,0 +1,22 @@
+# ChangeLog for sec-policy/selinux-apm
+# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-apm/ChangeLog,v 1.5 2011/11/12 20:53:01 swift Exp $
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-apm-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-apm-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-apm-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-apm-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-apm-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-apm/metadata.xml b/sec-policy/selinux-apm/metadata.xml
new file mode 100644
index 0000000..6b4791d
--- /dev/null
+++ b/sec-policy/selinux-apm/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for apm</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-apm/selinux-apm-2.20120215.ebuild b/sec-policy/selinux-apm/selinux-apm-2.20120215.ebuild
new file mode 100644
index 0000000..c95d8a0
--- /dev/null
+++ b/sec-policy/selinux-apm/selinux-apm-2.20120215.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-apm/selinux-apm-2.20110726.ebuild,v 1.2 2011/10/23 12:42:33 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="apm"
+BASEPOL="2.20120215-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for apm"
+KEYWORDS="~amd64 ~x86"
+RDEPEND=">=sec-policy/selinux-base-policy-2.20110726-r1
+	!<sec-policy/selinux-acpi-2.20110726"

diff --git a/sec-policy/selinux-arpwatch/ChangeLog b/sec-policy/selinux-arpwatch/ChangeLog
new file mode 100644
index 0000000..4238285
--- /dev/null
+++ b/sec-policy/selinux-arpwatch/ChangeLog
@@ -0,0 +1,137 @@
+# ChangeLog for sec-policy/selinux-arpwatch
+# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-arpwatch/ChangeLog,v 1.26 2011/10/23 12:42:59 swift Exp $
+
+  23 Oct 2011; <swift@gentoo.org> selinux-arpwatch-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-arpwatch-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-arpwatch-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-arpwatch-2.20090730.ebuild, -selinux-arpwatch-2.20091215.ebuild,
+  -selinux-arpwatch-20080525.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-arpwatch-2.20101213.ebuild:
+  Stable amd64 x86
+
+*selinux-arpwatch-2.20101213 (05 Feb 2011)
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-arpwatch-2.20101213.ebuild:
+  New upstream policy.
+
+*selinux-arpwatch-2.20091215 (16 Dec 2009)
+
+  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-arpwatch-2.20091215.ebuild:
+  New upstream release.
+
+  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-arpwatch-20070329.ebuild, -selinux-arpwatch-20070928.ebuild,
+  selinux-arpwatch-20080525.ebuild:
+  Mark 20080525 stable, clear old ebuilds.
+
+*selinux-arpwatch-2.20090730 (03 Aug 2009)
+
+  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-arpwatch-2.20090730.ebuild:
+  New upstream release.
+
+  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+  selinux-arpwatch-20070329.ebuild, selinux-arpwatch-20070928.ebuild,
+  selinux-arpwatch-20080525.ebuild:
+  Drop alpha, mips, ppc, sparc selinux support.
+
+*selinux-arpwatch-20080525 (25 May 2008)
+
+  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-arpwatch-20080525.ebuild:
+  New SVN snapshot.
+
+  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-arpwatch-20050219.ebuild, -selinux-arpwatch-20050408.ebuild,
+  -selinux-arpwatch-20061114.ebuild:
+  Remove old ebuilds.
+
+  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+  selinux-arpwatch-20070928.ebuild:
+  Mark stable.
+
+*selinux-arpwatch-20070928 (26 Nov 2007)
+
+  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-arpwatch-20070928.ebuild:
+  New SVN snapshot.
+
+  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
+  Removing kaiowas from metadata due to his retirement (see #61930 for
+  reference).
+
+  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
+  selinux-arpwatch-20070329.ebuild:
+  Mark stable.
+
+*selinux-arpwatch-20070329 (29 Mar 2007)
+
+  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-arpwatch-20070329.ebuild:
+  New SVN snapshot.
+
+  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
+  Redigest for Manifest2
+
+*selinux-arpwatch-20061114 (15 Nov 2006)
+
+  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-arpwatch-20061114.ebuild:
+  New SVN snapshot.
+
+*selinux-arpwatch-20061008 (09 Oct 2006)
+
+  09 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-arpwatch-20061008.ebuild:
+  First mainstream reference policy testing release.
+
+  07 May 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-arpwatch-20050408.ebuild:
+  mark stable
+
+*selinux-arpwatch-20050408 (23 Apr 2005)
+
+  23 Apr 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-arpwatch-20041208.ebuild, +selinux-arpwatch-20050408.ebuild:
+  merge with upstream
+
+*selinux-arpwatch-20050219 (23 Mar 2005)
+
+  23 Mar 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-arpwatch-20050219.ebuild:
+  mark stable
+
+*selinux-arpwatch-20041208 (12 Dec 2004)
+
+  12 Dec 2004; petre rodan <kaiowas@gentoo.org>
+  -selinux-arpwatch-20041114.ebuild, +selinux-arpwatch-20041208.ebuild:
+  merge with upstream policy, ebuild cleanup
+
+  23 Nov 2004; petre rodan <kaiowas@gentoo.org>
+  selinux-arpwatch-20041120.ebuild:
+  mark stable
+
+*selinux-arpwatch-20041120 (22 Nov 2004)
+
+  22 Nov 2004; petre rodan <kaiowas@gentoo.org>
+  +selinux-arpwatch-20041120.ebuild:
+  merge with nsa policy
+
+*selinux-arpwatch-20041114 (14 Nov 2004)
+
+  14 Nov 2004; petre rodan <kaiowas@gentoo.org> +metadata.xml,
+  +selinux-arpwatch-20041114.ebuild:
+  initial commit
+

diff --git a/sec-policy/selinux-arpwatch/metadata.xml b/sec-policy/selinux-arpwatch/metadata.xml
new file mode 100644
index 0000000..f48139b
--- /dev/null
+++ b/sec-policy/selinux-arpwatch/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for arpwatch</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-arpwatch/selinux-arpwatch-2.20120215.ebuild b/sec-policy/selinux-arpwatch/selinux-arpwatch-2.20120215.ebuild
new file mode 100644
index 0000000..31876a5
--- /dev/null
+++ b/sec-policy/selinux-arpwatch/selinux-arpwatch-2.20120215.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-arpwatch/selinux-arpwatch-2.20110726.ebuild,v 1.2 2011/10/23 12:42:59 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="arpwatch"
+BASEPOL="2.20120215-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for arpwatch"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-asterisk/ChangeLog b/sec-policy/selinux-asterisk/ChangeLog
new file mode 100644
index 0000000..9f69bed
--- /dev/null
+++ b/sec-policy/selinux-asterisk/ChangeLog
@@ -0,0 +1,121 @@
+# ChangeLog for sec-policy/selinux-asterisk
+# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-asterisk/ChangeLog,v 1.24 2011/11/27 18:12:40 swift Exp $
+
+  27 Nov 2011; <swift@gentoo.org> selinux-asterisk-2.20110726-r2.ebuild:
+  Stable on amd64/x86
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-asterisk-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-asterisk-2.20110726-r1.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-asterisk-2.20110726-r2 (23 Oct 2011)
+
+  23 Oct 2011; <swift@gentoo.org> +selinux-asterisk-2.20110726-r2.ebuild:
+  Fix asterisk -r usage
+
+*selinux-asterisk-2.20110726-r1 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-asterisk-2.20110726-r1.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-asterisk-2.20090730.ebuild, -selinux-asterisk-2.20091215.ebuild,
+  -selinux-asterisk-20080525.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-asterisk-2.20101213.ebuild:
+  Stable amd64 x86
+
+*selinux-asterisk-2.20101213 (05 Feb 2011)
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-asterisk-2.20101213.ebuild:
+  New upstream policy.
+
+*selinux-asterisk-2.20091215 (16 Dec 2009)
+
+  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-asterisk-2.20091215.ebuild:
+  New upstream release.
+
+  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-asterisk-20070329.ebuild, -selinux-asterisk-20070928.ebuild,
+  selinux-asterisk-20080525.ebuild:
+  Mark 20080525 stable, clear old ebuilds.
+
+*selinux-asterisk-2.20090730 (03 Aug 2009)
+
+  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-asterisk-2.20090730.ebuild:
+  New upstream release.
+
+  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+  selinux-asterisk-20070329.ebuild, selinux-asterisk-20070928.ebuild,
+  selinux-asterisk-20080525.ebuild:
+  Drop alpha, mips, ppc, sparc selinux support.
+
+*selinux-asterisk-20080525 (25 May 2008)
+
+  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-asterisk-20080525.ebuild:
+  New SVN snapshot.
+
+  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-asterisk-20050219.ebuild, -selinux-asterisk-20061114.ebuild:
+  Remove old ebuilds.
+
+  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+  selinux-asterisk-20070928.ebuild:
+  Mark stable.
+
+*selinux-asterisk-20070928 (26 Nov 2007)
+
+  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-asterisk-20070928.ebuild:
+  New SVN snapshot.
+
+  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
+  Removing kaiowas from metadata due to his retirement (see #61930 for
+  reference).
+
+  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
+  selinux-asterisk-20070329.ebuild:
+  Mark stable.
+
+*selinux-asterisk-20070329 (29 Mar 2007)
+
+  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-asterisk-20070329.ebuild:
+  New SVN snapshot.
+
+  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
+  Redigest for Manifest2
+
+*selinux-asterisk-20061114 (15 Nov 2006)
+
+  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-asterisk-20061114.ebuild:
+  New SVN snapshot.
+
+*selinux-asterisk-20061008 (09 Oct 2006)
+
+  09 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
+  selinux-asterisk-20050219.ebuild, +selinux-asterisk-20061008.ebuild:
+  First mainstream reference policy testing release.
+
+*selinux-asterisk-20050219 (25 Feb 2005)
+
+  25 Feb 2005; petre rodan <kaiowas@gentoo.org>
+  +selinux-asterisk-20050219.ebuild:
+  merge with upstream policy
+
+*selinux-asterisk-20041211 (12 Dec 2004)
+
+  12 Dec 2004; petre rodan <kaiowas@gentoo.org> +metadata.xml,
+  +selinux-asterisk-20041211.ebuild:
+  initial commit
+

diff --git a/sec-policy/selinux-asterisk/metadata.xml b/sec-policy/selinux-asterisk/metadata.xml
new file mode 100644
index 0000000..1095e19
--- /dev/null
+++ b/sec-policy/selinux-asterisk/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for asterisk</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-asterisk/selinux-asterisk-2.20120215.ebuild b/sec-policy/selinux-asterisk/selinux-asterisk-2.20120215.ebuild
new file mode 100644
index 0000000..f2e78c6
--- /dev/null
+++ b/sec-policy/selinux-asterisk/selinux-asterisk-2.20120215.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-asterisk/selinux-asterisk-2.20110726-r2.ebuild,v 1.2 2011/11/27 18:12:40 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="asterisk"
+BASEPOL="2.20120215-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for asterisk"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-automount/ChangeLog b/sec-policy/selinux-automount/ChangeLog
new file mode 100644
index 0000000..201e7b8
--- /dev/null
+++ b/sec-policy/selinux-automount/ChangeLog
@@ -0,0 +1,22 @@
+# ChangeLog for sec-policy/selinux-automount
+# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-automount/ChangeLog,v 1.5 2011/11/12 20:53:02 swift Exp $
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-automount-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-automount-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-automount-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-automount-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-automount-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-automount/metadata.xml b/sec-policy/selinux-automount/metadata.xml
new file mode 100644
index 0000000..3546bea
--- /dev/null
+++ b/sec-policy/selinux-automount/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for automount</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-automount/selinux-automount-2.20120215.ebuild b/sec-policy/selinux-automount/selinux-automount-2.20120215.ebuild
new file mode 100644
index 0000000..34bfbfb
--- /dev/null
+++ b/sec-policy/selinux-automount/selinux-automount-2.20120215.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-automount/selinux-automount-2.20110726.ebuild,v 1.2 2011/10/23 12:42:31 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="automount"
+BASEPOL="2.20120215-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for automount"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-avahi/ChangeLog b/sec-policy/selinux-avahi/ChangeLog
new file mode 100644
index 0000000..7aa957f
--- /dev/null
+++ b/sec-policy/selinux-avahi/ChangeLog
@@ -0,0 +1,88 @@
+# ChangeLog for sec-policy/selinux-avahi
+# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-avahi/ChangeLog,v 1.17 2011/11/12 20:53:28 swift Exp $
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-avahi-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-avahi-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-avahi-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-avahi-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-avahi-2.20090730.ebuild, -selinux-avahi-2.20091215.ebuild,
+  -selinux-avahi-20080525.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-avahi-2.20101213.ebuild:
+  Stable amd64 x86
+
+*selinux-avahi-2.20101213 (05 Feb 2011)
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-avahi-2.20101213.ebuild:
+  New upstream policy.
+
+*selinux-avahi-2.20091215 (16 Dec 2009)
+
+  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-avahi-2.20091215.ebuild:
+  New upstream release.
+
+  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-avahi-20070329.ebuild, -selinux-avahi-20070928.ebuild,
+  selinux-avahi-20080525.ebuild:
+  Mark 20080525 stable, clear old ebuilds.
+
+*selinux-avahi-2.20090730 (03 Aug 2009)
+
+  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-avahi-2.20090730.ebuild:
+  New upstream release.
+
+  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+  selinux-avahi-20070329.ebuild, selinux-avahi-20070928.ebuild,
+  selinux-avahi-20080525.ebuild:
+  Drop alpha, mips, ppc, sparc selinux support.
+
+*selinux-avahi-20080525 (25 May 2008)
+
+  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-avahi-20080525.ebuild:
+  New SVN snapshot.
+
+  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-avahi-20061114.ebuild:
+  Remove old ebuilds.
+
+  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+  selinux-avahi-20070928.ebuild:
+  Mark stable.
+
+*selinux-avahi-20070928 (26 Nov 2007)
+
+  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-avahi-20070928.ebuild:
+  New SVN snapshot.
+
+  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
+  selinux-avahi-20070329.ebuild:
+  Mark stable.
+
+*selinux-avahi-20070329 (29 Mar 2007)
+
+  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-avahi-20070329.ebuild:
+  New SVN snapshot.
+
+*selinux-avahi-20061114 (22 Nov 2006)
+
+  22 Nov 2006; Chris PeBenito <pebenito@gentoo.org> +metadata.xml,
+  +selinux-avahi-20061114.ebuild:
+  Initial commit.
+

diff --git a/sec-policy/selinux-avahi/metadata.xml b/sec-policy/selinux-avahi/metadata.xml
new file mode 100644
index 0000000..64c05fc
--- /dev/null
+++ b/sec-policy/selinux-avahi/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for avahi</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-avahi/selinux-avahi-2.20120215.ebuild b/sec-policy/selinux-avahi/selinux-avahi-2.20120215.ebuild
new file mode 100644
index 0000000..5daaaa5
--- /dev/null
+++ b/sec-policy/selinux-avahi/selinux-avahi-2.20120215.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-avahi/selinux-avahi-2.20110726.ebuild,v 1.2 2011/10/23 12:42:43 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="avahi"
+BASEPOL="2.20120215-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for avahi"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-awstats/ChangeLog b/sec-policy/selinux-awstats/ChangeLog
new file mode 100644
index 0000000..81bbd63
--- /dev/null
+++ b/sec-policy/selinux-awstats/ChangeLog
@@ -0,0 +1,22 @@
+# ChangeLog for sec-policy/selinux-awstats
+# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-awstats/ChangeLog,v 1.5 2011/11/12 20:53:17 swift Exp $
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-awstats-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-awstats-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-awstats-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-awstats-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-awstats-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-awstats/metadata.xml b/sec-policy/selinux-awstats/metadata.xml
new file mode 100644
index 0000000..7c2b0f2
--- /dev/null
+++ b/sec-policy/selinux-awstats/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for awstats</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-awstats/selinux-awstats-2.20120215.ebuild b/sec-policy/selinux-awstats/selinux-awstats-2.20120215.ebuild
new file mode 100644
index 0000000..1567641
--- /dev/null
+++ b/sec-policy/selinux-awstats/selinux-awstats-2.20120215.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-awstats/selinux-awstats-2.20110726.ebuild,v 1.2 2011/10/23 12:42:34 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="awstats"
+BASEPOL="2.20120215-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for awstats"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-bacula/ChangeLog b/sec-policy/selinux-bacula/ChangeLog
new file mode 100644
index 0000000..bfe990d
--- /dev/null
+++ b/sec-policy/selinux-bacula/ChangeLog
@@ -0,0 +1,10 @@
+# ChangeLog for sec-policy/selinux-bacula
+# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-bacula/ChangeLog,v 1.1 2012/01/14 19:59:58 swift Exp $
+
+*selinux-bacula-2.20110726 (28 Dec 2011)
+
+  28 Dec 2011; <swift@gentoo.org> +selinux-bacula-2.20110726.ebuild,
+  +metadata.xml:
+  Initial policy for Bacula, thanks to Stan Sander
+

diff --git a/sec-policy/selinux-bacula/metadata.xml b/sec-policy/selinux-bacula/metadata.xml
new file mode 100644
index 0000000..bcbdae6
--- /dev/null
+++ b/sec-policy/selinux-bacula/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for bacula</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-bacula/selinux-bacula-2.20120215.ebuild b/sec-policy/selinux-bacula/selinux-bacula-2.20120215.ebuild
new file mode 100644
index 0000000..a854ee1
--- /dev/null
+++ b/sec-policy/selinux-bacula/selinux-bacula-2.20120215.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-bacula/selinux-bacula-2.20110726.ebuild,v 1.1 2012/01/14 19:59:58 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="bacula"
+BASEPOL="2.20120215-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for bacula"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-base-policy/ChangeLog b/sec-policy/selinux-base-policy/ChangeLog
new file mode 100644
index 0000000..5c0ccc5
--- /dev/null
+++ b/sec-policy/selinux-base-policy/ChangeLog
@@ -0,0 +1,10 @@
+# ChangeLog for sec-policy/selinux-core
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: $
+
+*selinux-core-2.20120215 (25 Feb 2012)
+
+  25 Feb 2012; <swift@gentoo.org> +selinux-core-2.20120215.ebuild,
+  +metadata.xml:
+  Initial build for core modules
+

diff --git a/sec-policy/selinux-base-policy/metadata.xml b/sec-policy/selinux-base-policy/metadata.xml
new file mode 100644
index 0000000..29d695f
--- /dev/null
+++ b/sec-policy/selinux-base-policy/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for core modules (not in base)</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-base-policy/selinux-base-policy-2.20120215-r1.ebuild b/sec-policy/selinux-base-policy/selinux-base-policy-2.20120215-r1.ebuild
new file mode 100644
index 0000000..4de8a01
--- /dev/null
+++ b/sec-policy/selinux-base-policy/selinux-base-policy-2.20120215-r1.ebuild
@@ -0,0 +1,112 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dcc/selinux-dcc-2.20110726.ebuild,v 1.2 2011/10/23 12:42:45 swift Exp $
+EAPI="4"
+
+HOMEPAGE="http://www.gentoo.org/proj/en/hardened/selinux/"
+DESCRIPTION="SELinux policy for core modules"
+
+IUSE=""
+BASEPOL="2.20120215-r1"
+
+inherit eutils
+
+RDEPEND=">=sec-policy/selinux-base-2.20120215-r1"
+DEPEND=""
+SRC_URI="http://oss.tresys.com/files/refpolicy/refpolicy-${PV}.tar.bz2
+		http://dev.gentoo.org/~swift/patches/${PN}/patchbundle-${PN}-${BASEPOL}.tar.bz2"
+KEYWORDS="~amd64 ~x86"
+
+MODS="application authlogin bootloader clock consoletype cron dmesg fstools getty hostname hotplug init iptables libraries locallogin logging lvm miscfiles modutils mount mta netutils nscd portage raid rsync selinuxutil ssh staff storage su sysadm sysnetwork udev userdomain usermanage unprivuser xdg"
+LICENSE="GPL-2"
+SLOT="0"
+S="${WORKDIR}/"
+PATCHBUNDLE="${DISTDIR}/patchbundle-selinux-base-policy-${BASEPOL}.tar.bz2"
+
+# Code entirely copied from selinux-eclass (cannot inherit due to dependency on
+# itself), when reworked reinclude it. Only postinstall (where -b base.pp is
+# added) needs to remain then.
+
+src_prepare() {
+	local modfiles
+
+	# Patch the sources with the base patchbundle
+	if [[ -n ${BASEPOL} ]];
+	then
+		cd "${S}"
+		EPATCH_MULTI_MSG="Applying SELinux policy updates ... " \
+		EPATCH_SUFFIX="patch" \
+		EPATCH_SOURCE="${WORKDIR}" \
+		EPATCH_FORCE="yes" \
+		epatch
+	fi
+
+	# Apply the additional patches refered to by the module ebuild.
+	# But first some magic to differentiate between bash arrays and strings
+	if [[ "$(declare -p POLICY_PATCH 2>/dev/null 2>&1)" == "declare -a"* ]];
+	then
+		cd "${S}/refpolicy/policy/modules"
+		for POLPATCH in "${POLICY_PATCH[@]}";
+		do
+			epatch "${POLPATCH}"
+		done
+	else
+		if [[ -n ${POLICY_PATCH} ]];
+		then
+			cd "${S}/refpolicy/policy/modules"
+			for POLPATCH in ${POLICY_PATCH};
+			do
+				epatch "${POLPATCH}"
+			done
+		fi
+	fi
+
+	# Collect only those files needed for this particular module
+	for i in ${MODS}; do
+		modfiles="$(find ${S}/refpolicy/policy/modules -iname $i.te) $modfiles"
+		modfiles="$(find ${S}/refpolicy/policy/modules -iname $i.fc) $modfiles"
+	done
+
+	for i in ${POLICY_TYPES}; do
+		mkdir "${S}"/${i} || die "Failed to create directory ${S}/${i}"
+		cp "${S}"/refpolicy/doc/Makefile.example "${S}"/${i}/Makefile \
+			|| die "Failed to copy Makefile.example to ${S}/${i}/Makefile"
+
+		cp ${modfiles} "${S}"/${i} \
+			|| die "Failed to copy the module files to ${S}/${i}"
+	done
+}
+
+src_compile() {
+	for i in ${POLICY_TYPES}; do
+		# Parallel builds are broken, so we need to force -j1 here
+		emake -j1 NAME=$i -C "${S}"/${i} || die "${i} compile failed"
+	done
+}
+
+src_install() {
+	local BASEDIR="/usr/share/selinux"
+
+	for i in ${POLICY_TYPES}; do
+		for j in ${MODS}; do
+			einfo "Installing ${i} ${j} policy package"
+			insinto ${BASEDIR}/${i}
+			doins "${S}"/${i}/${j}.pp || die "Failed to add ${j}.pp to ${i}"
+		done
+	done
+}
+
+pkg_postinst() {
+	# Override the command from the eclass, we need to load in base as well here
+	local COMMAND
+	for i in ${MODS}; do
+		COMMAND="-i ${i}.pp ${COMMAND}"
+	done
+
+	for i in ${POLICY_TYPES}; do
+		einfo "Inserting the following modules, with base, into the $i module store: ${MODS}"
+
+		cd /usr/share/selinux/${i} || die "Could not enter /usr/share/selinux/${i}"
+		semodule -s ${i} -b base.pp ${COMMAND} || die "Failed to load in base and modules ${MODS} in the $i policy store"
+	done
+}

diff --git a/sec-policy/selinux-base/ChangeLog b/sec-policy/selinux-base/ChangeLog
new file mode 100644
index 0000000..0f2d9e7
--- /dev/null
+++ b/sec-policy/selinux-base/ChangeLog
@@ -0,0 +1,626 @@
+# ChangeLog for sec-policy/selinux-base-policy
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-base-policy/ChangeLog,v 1.95 2012/01/29 13:08:48 swift Exp $
+
+  29 Jan 2012;  <swift@gentoo.org> Manifest:
+  Updating manifest
+
+  29 Jan 2012; <swift@gentoo.org> selinux-base-policy-2.20110726-r8.ebuild:
+  Stabilize r8 series
+
+*selinux-base-policy-2.20110726-r11 (14 Jan 2012)
+
+  14 Jan 2012; <swift@gentoo.org> +selinux-base-policy-2.20110726-r11.ebuild:
+  Bumping to rev 11
+
+  19 Dec 2011; <swift@gentoo.org> selinux-base-policy-2.20110726-r6.ebuild:
+  Stabilize rev6
+
+*selinux-base-policy-2.20110726-r8 (17 Dec 2011)
+
+  17 Dec 2011; <swift@gentoo.org> +selinux-base-policy-2.20110726-r8.ebuild:
+  Bumping to rev8, list of changes available at
+  http://archives.gentoo.org/gentoo-hardened/msg_b11ef32142076034abd0616e373361
+  da.xml
+
+*selinux-base-policy-2.20110726-r7 (04 Dec 2011)
+
+  04 Dec 2011; <swift@gentoo.org> +selinux-base-policy-2.20110726-r7.ebuild:
+  Bumping to rev 7
+
+  27 Nov 2011; <swift@gentoo.org> selinux-base-policy-2.20110726-r4.ebuild,
+  selinux-base-policy-2.20110726-r5.ebuild,
+  selinux-base-policy-2.20110726-r6.ebuild, files/modules.conf:
+  Put XDG selection (for base) in modules.conf instead of ebuild hocus-pocus
+
+  27 Nov 2011; <swift@gentoo.org> selinux-base-policy-2.20110726-r5.ebuild:
+  Stable on x86/amd64
+
+*selinux-base-policy-2.20110726-r6 (15 Nov 2011)
+
+  15 Nov 2011; <swift@gentoo.org> +selinux-base-policy-2.20110726-r6.ebuild:
+  Fixing #389579, #389917, #388875 and #389569. Also improves support for
+  gcc-config and updates VDE patch with upstream feedback
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-base-policy-2.20090730.ebuild,
+  -selinux-base-policy-2.20090814.ebuild,
+  -selinux-base-policy-2.20091215.ebuild,
+  -selinux-base-policy-2.20101213-r16.ebuild,
+  -selinux-base-policy-2.20101213-r17.ebuild,
+  -selinux-base-policy-2.20101213-r18.ebuild,
+  -selinux-base-policy-2.20101213-r20.ebuild,
+  -selinux-base-policy-2.20101213-r21.ebuild,
+  -selinux-base-policy-2.20101213-r22.ebuild,
+  -selinux-base-policy-2.20110726-r3.ebuild,
+  -files/modules.conf.strict.20090730, -files/modules.conf.targeted.20090730:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-base-policy-2.20110726-r4.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-base-policy-2.20110726-r5 (23 Oct 2011)
+
+  23 Oct 2011; <swift@gentoo.org> +selinux-base-policy-2.20110726-r5.ebuild:
+  Update patches with XDG support, clean up patches with upstream feedback,
+  include asterisk fix
+
+*selinux-base-policy-2.20110726-r4 (17 Sep 2011)
+
+  17 Sep 2011; <swift@gentoo.org> +selinux-base-policy-2.20110726-r4.ebuild:
+  Update on portage and portage_fetch domains, fix puppet issues, normalize
+  patches with refpolicy
+
+*selinux-base-policy-2.20110726-r3 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-base-policy-2.20110726-r3.ebuild:
+  Introduce policy based on refpolicy 20110726
+
+*selinux-base-policy-2.20101213-r22 (07 Aug 2011)
+
+  07 Aug 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-base-policy-2.20101213-r22.ebuild:
+  Fix patchbundle issue with portage patch
+
+*selinux-base-policy-2.20101213-r21 (25 Jul 2011)
+*selinux-base-policy-2.20101213-r20 (25 Jul 2011)
+
+  25 Jul 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-base-policy-2.20101213-r20.ebuild,
+  +selinux-base-policy-2.20101213-r21.ebuild, +files/modules.conf,
+  files/config:
+  Support unattended use of portage/emerge-webrsync, add layman in its own
+  domain, fix a firefox context mismatch, allow cron to call portage, mark
+  semanage as being an eselect wrapper too (fixes /etc/selinux labeling
+  mismatches). Bugs fixed: #376005, #375835 (workaround)
+
+  11 Jul 2011; Anthony G. Basile <blueness@gentoo.org>
+  -files/selinux-base-policy-20070329.diff,
+  -selinux-base-policy-20080525.ebuild,
+  -selinux-base-policy-20080525-r1.ebuild, -files/modules.conf.strict,
+  -files/modules.conf.strict.20070928, -files/modules.conf.strict.20080525,
+  -files/modules.conf.targeted, -files/modules.conf.targeted.20070928,
+  -files/modules.conf.targeted.20080525:
+  Removed all pre 2.20xx base policies
+
+*selinux-base-policy-2.20101213-r18 (10 Jul 2011)
+
+  10 Jul 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-base-policy-2.20101213-r18.ebuild:
+  Bump to r18, improve support for openrc, allow portage to work with
+  NFS-mounted locations, fix firefox plugin support, fix postgres init
+  script support, fix syslog startup issue
+
+  03 Jul 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-base-policy-2.20101213-r16.ebuild,
+  selinux-base-policy-2.20101213-r17.ebuild,
+  -files/patchbundle-selinux-base-policy-2.20101213-r16.tar.bz2,
+  -files/patchbundle-selinux-base-policy-2.20101213-r17.tar.bz2:
+  Moved patchbundles out of ${FILESDIR}, bug #370927
+
+  30 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-base-policy-2.20101213-r11.ebuild,
+  -selinux-base-policy-2.20101213-r12.ebuild,
+  -files/patchbundle-selinux-base-policy-2.20101213-r11.tar.bz2,
+  -files/patchbundle-selinux-base-policy-2.20101213-r12.tar.bz2:
+  Removed deprecated versions
+
+*selinux-base-policy-2.20101213-r17 (30 Jun 2011)
+
+  30 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-base-policy-2.20101213-r17.ebuild,
+  +files/patchbundle-selinux-base-policy-2.20101213-r17.tar.bz2:
+  Add support for zabbix
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-base-policy-2.20101213-r16.ebuild:
+  Stable amd64 x86
+
+  20 May 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-base-policy-2.20101213-r5.ebuild,
+  -selinux-base-policy-2.20101213-r6.ebuild,
+  -selinux-base-policy-2.20101213-r7.ebuild,
+  -selinux-base-policy-2.20101213-r9.ebuild,
+  -selinux-base-policy-2.20101213-r10.ebuild,
+  -files/patchbundle-selinux-base-policy-2.20101213-r10.tar.bz2,
+  -files/patchbundle-selinux-base-policy-2.20101213-r5.tar.bz2,
+  -files/patchbundle-selinux-base-policy-2.20101213-r6.tar.bz2,
+  -files/patchbundle-selinux-base-policy-2.20101213-r7.tar.bz2,
+  -files/patchbundle-selinux-base-policy-2.20101213-r9.tar.bz2:
+  Removed deprecated revisions of base policy 2.20101213
+
+*selinux-base-policy-2.20101213-r16 (20 May 2011)
+
+  20 May 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-base-policy-2.20101213-r16.ebuild,
+  +files/patchbundle-selinux-base-policy-2.20101213-r16.tar.bz2, metadata.xml:
+  Drop obsoleted policy builds, add openrc support (rc-update, rc-status),
+  correct file contexts for /lib64, make UBAC optional (#257111 and #306393),
+  use portage_srcrepo_t for live ebuilds and match mdadm policy with upstream
+
+*selinux-base-policy-2.20101213-r12 (16 Apr 2011)
+*selinux-base-policy-2.20101213-r11 (16 Apr 2011)
+
+  16 Apr 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-base-policy-2.20101213-r11.ebuild,
+  +selinux-base-policy-2.20101213-r12.ebuild,
+  +files/patchbundle-selinux-base-policy-2.20101213-r11.tar.bz2,
+  +files/patchbundle-selinux-base-policy-2.20101213-r12.tar.bz2:
+  Added new patchbundles for rev bumps to base policy 2.20101213
+
+*selinux-base-policy-2.20101213-r10 (07 Mar 2011)
+*selinux-base-policy-2.20101213-r9 (07 Mar 2011)
+
+  07 Mar 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-base-policy-2.20101213-r9.ebuild,
+  +selinux-base-policy-2.20101213-r10.ebuild,
+  +files/patchbundle-selinux-base-policy-2.20101213-r10.tar.bz2,
+  +files/patchbundle-selinux-base-policy-2.20101213-r9.tar.bz2:
+  Added new patchbundles for rev bumps to base policy 2.20101213
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +files/patchbundle-selinux-base-policy-2.20101213-r5.tar.bz2,
+  +files/patchbundle-selinux-base-policy-2.20101213-r6.tar.bz2,
+  +files/patchbundle-selinux-base-policy-2.20101213-r7.tar.bz2:
+  Added patchbundle for base policy 2.20101213.
+
+*selinux-base-policy-2.20101213-r7 (05 Feb 2011)
+*selinux-base-policy-2.20101213-r6 (05 Feb 2011)
+*selinux-base-policy-2.20101213-r5 (05 Feb 2011)
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-base-policy-2.20101213-r5.ebuild,
+  +selinux-base-policy-2.20101213-r6.ebuild,
+  +selinux-base-policy-2.20101213-r7.ebuild:
+  New upstream policy.
+
+*selinux-base-policy-2.20091215 (16 Dec 2009)
+
+  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-base-policy-2.20091215.ebuild:
+  New upstream release.
+
+*selinux-base-policy-20080525-r1 (14 Sep 2009)
+
+  14 Sep 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-base-policy-20080525-r1.ebuild:
+  Update old base policy to support ext4.
+
+  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-base-policy-20070329.ebuild,
+  -selinux-base-policy-20070928.ebuild, selinux-base-policy-20080525.ebuild:
+  Mark 20080525 stable, clear old ebuilds.
+
+*selinux-base-policy-2.20090814 (14 Aug 2009)
+
+  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-base-policy-2.20090814.ebuild:
+  Git version of refpolicy for misc fixes including some cron problems.
+
+*selinux-base-policy-2.20090730 (03 Aug 2009)
+
+  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-base-policy-2.20090730.ebuild:
+  New upstream release.
+
+  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+  selinux-base-policy-20070329.ebuild, selinux-base-policy-20070928.ebuild,
+  selinux-base-policy-20080525.ebuild:
+  Drop alpha, mips, ppc, sparc selinux support.
+
+*selinux-base-policy-20080525 (25 May 2008)
+
+  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-base-policy-20080525.ebuild:
+  New SVN snapshot.
+
+  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-base-policy-20051022-r1.ebuild,
+  -selinux-base-policy-20061114.ebuild:
+  Remove old ebuilds.
+
+  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+  selinux-base-policy-20070928.ebuild:
+  Mark stable.
+
+*selinux-base-policy-20070928 (26 Nov 2007)
+
+  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-base-policy-20070928.ebuild:
+  New SVN snapshot.
+
+  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
+  selinux-base-policy-20070329.ebuild:
+  Mark stable.
+
+  30 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
+  +files/selinux-base-policy-20070329.diff,
+  selinux-base-policy-20070329.ebuild:
+  Compile fix.
+
+*selinux-base-policy-20070329 (29 Mar 2007)
+
+  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-base-policy-20070329.ebuild:
+  New SVN snapshot.
+
+  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
+  Redigest for Manifest2
+
+*selinux-base-policy-20061114 (15 Nov 2006)
+
+  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-base-policy-20061114.ebuild:
+  New SVN snapshot.
+
+  25 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
+  selinux-base-policy-20061015.ebuild:
+  Fix to have default POLICY_TYPES if it is empty.
+
+  21 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
+  selinux-base-policy-20061015.ebuild:
+  Fix xml generation failure to die.
+
+*selinux-base-policy-20061015 (15 Oct 2006)
+
+  15 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-base-policy-20061008.ebuild,
+  +selinux-base-policy-20061015.ebuild:
+  Update for testing fixes.
+
+*selinux-base-policy-20061008 (08 Oct 2006)
+
+  08 Oct 2006; Chris PeBenito <pebenito@gentoo.org> -files/semanage.conf,
+  +selinux-base-policy-20061008.ebuild,
+  -selinux-base-policy-99999999.ebuild:
+  First mainstream reference policy testing release.
+
+  29 Sep 2006; Chris PeBenito <pebenito@gentoo.org>
+  selinux-base-policy-99999999.ebuild:
+  Fix for new SVN location.  Fixes 147781.
+
+  22 Feb 2006; Stephen Bennett <spb@gentoo.org>
+  selinux-base-policy-20051022-r1.ebuild:
+  Alpha stable
+
+*selinux-base-policy-99999999 (02 Feb 2006)
+
+  02 Feb 2006; Chris PeBenito <pebenito@gentoo.org> +files/config,
+  +files/modules.conf.strict, +files/modules.conf.targeted,
+  +files/semanage.conf, +selinux-base-policy-99999999.ebuild:
+  Add experimental policy for testing reference policy. Requires portage fix
+  from bug #110857.
+
+  02 Feb 2006; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-base-policy-20050322.ebuild,
+  -selinux-base-policy-20050618.ebuild,
+  -selinux-base-policy-20050821.ebuild,
+  -selinux-base-policy-20051022.ebuild:
+  Clean out old ebuilds.
+
+  14 Jan 2006; Stephen Bennett <spb@gentoo.org>
+  selinux-base-policy-20051022-r1.ebuild:
+  Added ~alpha
+
+*selinux-base-policy-20051022-r1 (08 Dec 2005)
+
+  08 Dec 2005; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-base-policy-20051022-r1.ebuild:
+  Change to use compatability genhomedircon. Newer policycoreutils (1.28)
+  breaks the backwards compatability this policy uses.
+
+*selinux-base-policy-20051022 (22 Oct 2005)
+
+  22 Oct 2005; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-base-policy-20051022.ebuild:
+  Very trivial fixes.
+
+  08 Sep 2005; Chris PeBenito <pebenito@gentoo.org>
+  selinux-base-policy-20050821.ebuild:
+  Mark stable.
+
+*selinux-base-policy-20050821 (21 Aug 2005)
+
+  21 Aug 2005; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-base-policy-20050821.ebuild:
+  Minor updates for 2.6.12.
+
+  21 Jun 2005; Chris PeBenito <pebenito@gentoo.org>
+  selinux-base-policy-20050618.ebuild:
+  Mark stable.
+
+*selinux-base-policy-20050618 (18 Jun 2005)
+
+  18 Jun 2005; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-base-policy-20041123.ebuild,
+  -selinux-base-policy-20050306.ebuild,
+  +selinux-base-policy-20050618.ebuild:
+  New release to support 2.6.12 features.
+
+  10 May 2005; Stephen Bennett <spb@gentoo.org>
+  selinux-base-policy-20050322.ebuild:
+  mips stable
+
+  01 May 2005; Stephen Bennett <spb@gentoo.org>
+  selinux-base-policy-20050322.ebuild:
+  Added ~mips.
+
+*selinux-base-policy-20050322 (23 Mar 2005)
+
+  23 Mar 2005; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-base-policy-20050322.ebuild:
+  New release.
+
+*selinux-base-policy-20050306 (06 Mar 2005)
+
+  06 Mar 2005; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-base-policy-20050306.ebuild:
+  Fix bad samba_domain dummy macro.  Add policies needed for udev support.
+
+*selinux-base-policy-20050224 (24 Feb 2005)
+
+  24 Feb 2005; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-base-policy-20050224.ebuild:
+  New release.
+
+  19 Jan 2005; Chris PeBenito <pebenito@gentoo.org>
+  selinux-base-policy-20041123.ebuild:
+  Mark stable.
+
+*selinux-base-policy-20041123 (23 Nov 2004)
+
+  23 Nov 2004; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-base-policy-20041123.ebuild:
+  New release with 1.18 merge.
+
+*selinux-base-policy-20041023 (23 Oct 2004)
+
+  23 Oct 2004; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-base-policy-20041023.ebuild:
+  New release with 1.16 merge. Tcpd and inetd have been deprecated since they
+  are not in the base system anymore, and probably no one uses them anyway.
+
+*selinux-base-policy-20040906 (06 Sep 2004)
+
+  06 Sep 2004; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-base-policy-20040906.ebuild:
+  New release with 1.14 merge, which has policy 18 (fine-grained netlink)
+  features.
+
+  05 Sep 2004; Chris PeBenito <pebenito@gentoo.org>
+  selinux-base-policy-20040225.ebuild, -selinux-base-policy-20040509.ebuild,
+  -selinux-base-policy-20040604.ebuild, selinux-base-policy-20040629.ebuild,
+  selinux-base-policy-20040702.ebuild:
+  Remove old builds, switch to epause and ebeep in remaining builds.
+
+*selinux-base-policy-20040702 (02 Jul 2004)
+
+  02 Jul 2004; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-base-policy-20040702.ebuild:
+  Same as 20040629, except with updated flask headers, which will come out in
+  2.6.8.
+
+*selinux-base-policy-20040629 (29 Jun 2004)
+
+  29 Jun 2004; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-base-policy-20040629.ebuild:
+  Large sysadmfile cleanup: disable admin_separation to give sysadm_r back its
+  ablility to modify all files. Minor fixes: portage_r works again, syslog-ng
+  breakage fixed, put back manual PaX policy for pageexec/segmexec.
+
+  16 Jun 2004; Chris PeBenito <pebenito@gentoo.org>
+  selinux-base-policy-20040604.ebuild:
+  Mark stable.
+
+  10 Jun 2004; Chris PeBenito <pebenito@gentoo.org>
+  selinux-base-policy-20040225.ebuild, selinux-base-policy-20040509.ebuild,
+  selinux-base-policy-20040604.ebuild:
+  Add src_compile() stub
+
+*selinux-base-policy-20040604 (04 Jun 2004)
+
+  04 Jun 2004; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-base-policy-20040604.ebuild:
+  New release including 1.12 NSA policy, and experimental sesandbox.
+
+  15 May 2004; Chris PeBenito <pebenito@gentoo.org>
+  selinux-base-policy-20040509.ebuild:
+  Mark stable.
+
+*selinux-base-policy-20040509 (09 May 2004)
+
+  09 May 2004; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-base-policy-20040509.ebuild:
+  A few small cleanups. Make PaX non exec pages macro based on arch. Large
+  portage update, get rid of portage_exec_fetch_t, portage will setexec. Add
+  global_ssp tunable.
+
+*selinux-base-policy-20040418 (18 Apr 2004)
+
+  18 Apr 2004; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-base-policy-20040418.ebuild:
+  New release for checkpolicy 1.10
+
+*selinux-base-policy-20040414 (14 Apr 2004)
+
+  14 Apr 2004; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-base-policy-20040408.ebuild, +selinux-base-policy-20040414.ebuild:
+  Minor updates
+
+*selinux-base-policy-20040408 (08 Apr 2004)
+
+  08 Apr 2004; Chris PeBenito <pebenito@gentoo.org>
+  selinux-base-policy-20040408.ebuild:
+  New update. Users.fc is now deprecated, as the contexts for user directories
+  is now automatically generated. Portage fetching of distfiles now has a
+  subdomain, for dropping priviledges.
+
+  28 Feb 2004; Chris PeBenito <pebenito@gentoo.org>
+  selinux-base-policy-20040225.ebuild:
+  Mark stable.
+
+*selinux-base-policy-20040225 (25 Feb 2004)
+
+  25 Feb 2004; Chris PeBenito <pebenito@gentoo.org>
+  selinux-base-policy-20040225.ebuild:
+  New support for PaX ACL hooks. Addition of tunable.te for configurable policy
+  options. Rewrite of portage.te. Now auto-transition for sysadm is default, can
+  reenable portage_r by tunable.te. Makefile update from NSA CVS.
+
+*selinux-base-policy-20040209 (09 Feb 2004)
+
+  09 Feb 2004; Chris PeBenito <pebenito@gentoo.org>
+  selinux-base-policy-20040209.ebuild:
+  Minor revision to add XFS labeling and policy for integrated
+  runscript-run_init.
+
+  07 Feb 2004; Chris PeBenito <pebenito@gentoo.org>
+  selinux-base-policy-20040202.ebuild:
+  Mark x86 stable.
+
+*selinux-base-policy-20040202 (02 Feb 2004)
+
+  02 Feb 2004; Chris PeBenito <pebenito@gentoo.org>
+  selinux-base-policy-20040202.ebuild:
+  A few misc fixes. Allow portage to update bootloader code, such as in lilo or
+  grub postinst. This requires checkpolicy 1.4-r1.
+
+*selinux-base-policy-20031225 (25 Dec 2003)
+
+  25 Dec 2003; Chris PeBenito <pebenito@gentoo.org>
+  selinux-base-policy-20031225.ebuild:
+  New release, with merged NSA 1.4 policy. One critical note, this policy
+  requires pam 0.77. Much work has been done to minimize access to /etc/shadow,
+  and one requirement is in the patch for pam 0.77. If you do not use this pam
+  version or newer, you will be unable to authenticate in enforcing. Since
+  devfs no longer is usable in SELinux, it's policy has been removed. You
+  should merge the changes, remove the devfsd policy (devfsd.te and devfsd.fc),
+  load the policy, and relabel.
+
+  27 Nov 2003; Chris PeBenito <pebenito@gentoo.org>
+  selinux-base-policy-20031010-r1.ebuild:
+  Mark stable.  Add build USE flag for stage building.
+
+*selinux-base-policy-20031010-r1 (12 Nov 2003)
+
+  12 Nov 2003; Chris PeBenito <pebenito@gentoo.org>
+  selinux-base-policy-20031010-r1.ebuild,
+  files/selinux-base-policy-20031010-cvs.diff:
+  Add fixes from policy cvs for compilers, so non x86 and ppc compilers can
+  work. Also portage update as a side effect of updated setfiles code in
+  portage, from bug 31748.
+
+  28 Oct 2003; Chris PeBenito <pebenito@gentoo.org>
+  selinux-base-policy-20031010.ebuild:
+  Mark stable
+
+*selinux-base-policy-20031010 (10 Oct 2003)
+
+  10 Oct 2003; Chris PeBenito <pebenito@gentoo.org>
+  selinux-base-policy-20031010.ebuild:
+  New release for new API.  Massive cleanups all over the place.
+
+*selinux-base-policy-20030817 (17 Aug 2003)
+
+  17 Aug 2003; Chris PeBenito <pebenito@gentoo.org>
+  selinux-base-policy-20030817.ebuild:
+  Initial commit of new API policy
+
+  10 Aug 2003; Chris PeBenito <pebenito@gentoo.org>
+  selinux-base-policy-20030729-r1.ebuild:
+  Mark stable
+
+*selinux-base-policy-20030729-r1 (31 Jul 2003)
+
+  31 Jul 2003; Chris PeBenito <pebenito@gentoo.org>
+  selinux-base-policy-20030729-r1.ebuild:
+  New rev that handles an empty POLICYDIR sanely.
+
+*selinux-base-policy-20030729 (29 Jul 2003)
+
+  29 Jul 2003; Chris PeBenito <pebenito@gentoo.org>
+  selinux-base-policy-20030729.ebuild:
+  Make the ebuild use POLICYDIR. Important fix so portage can load policy so
+  selinux-policy.eclass works. update_modules_t cleanup. Fix for an access when
+  merging baselayout.
+
+*selinux-base-policy-20030720 (20 Jul 2003)
+
+  20 Jul 2003; Chris PeBenito <pebenito@gentoo.org>
+  selinux-base-policy-20030720.ebuild:
+  Many fixes, including the syslog fix. File contexts have changed, so a relabel
+  is needed. You may encounter problems relabeling /usr/portage, as its file
+  context has changed, as files should not have the same type as a domain.
+  Relabelling in permissive will fix this, or temporarily give portage_t a
+  file_type attribute. Tightened the can_exec_any() macro. Moved staff.fc to
+  users.fc, since all users with SELinux identities should have their home
+  directories have the correct identity, not the generic identity.
+
+  06 Jun 2003; Chris PeBenito <pebenito@gentoo.org>
+  selinux-base-policy-20030604.ebuild:
+  Mark stable
+
+*selinux-base-policy-20030604 (04 Jun 2003)
+
+  04 Jun 2003; Chris PeBenito <pebenito@gentoo.org>
+  selinux-base-policy-20030604.ebuild:
+  Fix broken 20030603
+
+  04 Jun 2003; Chris PeBenito <pebenito@gentoo.org>
+  selinux-base-policy-20030603.ebuild:
+  Pulling 20030603, as there are problems, 20030604 later today
+
+*selinux-base-policy-20030603 (03 Jun 2003)
+
+  03 Jun 2003; Chris PeBenito <pebenito@gentoo.org>
+  selinux-base-policy-20030603.ebuild:
+  Numerous various fixes. Added staff role. Removed ipsec, gpm and gpg policies
+  as they are not appropriate for the base policy, and untested.
+
+*selinux-base-policy-20030522 (22 May 2003)
+
+  22 May 2003; Chris PeBenito <pebenito@gentoo.org>
+  selinux-base-policy-20030522.ebuild:
+  The policy is in pretty good shape now. I've been able to run in enforcing mode
+  with little problem. I've also been able to successfully merge and unmerge
+  packages in enforcing mode, with few exceptions (why does mysql need to run ps
+  during configure?).
+
+*selinux-base-policy-20030514 (14 May 2003)
+
+  14 May 2003; Chris PeBenito <pebenito@gentoo.org>
+  selinux-base-policy-20030514.ebuild:
+  Many improvements in many areas. Of note, rlogind policies were removed. Klogd
+  is being merged into syslogd. The portage policy is much more complete, but
+  still needs work. Its suggested that all changes be merged in, policy
+  reloaded, then relabel.
+
+*selinux-base-policy-20030419 (19 Apr 2003)
+
+  23 Apr 2003; Chris PeBenito <pebenito@gentoo.org>
+  selinux-base-policy-20030419.ebuild:
+  Marking stable for selinux-small stable usage
+
+  19 Apr 2003; Chris PeBenito <pebenito@gentoo.org> Manifest,
+  selinux-base-policy-20030419.ebuild:
+  Initial commit.  Base policies for SELinux, with Gentoo-specifics
+

diff --git a/sec-policy/selinux-base/files/config b/sec-policy/selinux-base/files/config
new file mode 100644
index 0000000..55933ea
--- /dev/null
+++ b/sec-policy/selinux-base/files/config
@@ -0,0 +1,15 @@
+# This file controls the state of SELinux on the system on boot.
+
+# SELINUX can take one of these three values:
+#	enforcing - SELinux security policy is enforced.
+#	permissive - SELinux prints warnings instead of enforcing.
+#	disabled - No SELinux policy is loaded.
+SELINUX=permissive
+
+# SELINUXTYPE can take one of these four values:
+#	targeted - Only targeted network daemons are protected.
+#	strict   - Full SELinux protection.
+#	mls      - Full SELinux protection with Multi-Level Security
+#	mcs      - Full SELinux protection with Multi-Category Security 
+#	           (mls, but only one sensitivity level)
+SELINUXTYPE=strict

diff --git a/sec-policy/selinux-base/metadata.xml b/sec-policy/selinux-base/metadata.xml
new file mode 100644
index 0000000..393f3bb
--- /dev/null
+++ b/sec-policy/selinux-base/metadata.xml
@@ -0,0 +1,14 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>
+		Gentoo SELinux base policy.  This contains policy for a system at the end of system installation.
+		There is no extra policy in this package.
+	</longdescription>
+	<use>
+		<flag name='peer_perms'>Enable the labeled networking peer permissions (SELinux policy capability).</flag>
+		<flag name='open_perms'>Enable the open permissions for file object classes (SELinux policy capability).</flag>
+		<flag name='ubac'>Enable User Based Access Control (UBAC) in the SELinux policy</flag>
+	</use>
+</pkgmetadata>

diff --git a/sec-policy/selinux-base/selinux-base-2.20120215-r1.ebuild b/sec-policy/selinux-base/selinux-base-2.20120215-r1.ebuild
new file mode 100644
index 0000000..23755b8
--- /dev/null
+++ b/sec-policy/selinux-base/selinux-base-2.20120215-r1.ebuild
@@ -0,0 +1,167 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-base-policy/selinux-base-policy-2.20110726-r13.ebuild,v 1.1 2012/02/23 18:17:40 swift Exp $
+
+EAPI="4"
+IUSE="+peer_perms +open_perms +ubac doc"
+
+inherit eutils
+
+DESCRIPTION="Gentoo base policy for SELinux"
+HOMEPAGE="http://www.gentoo.org/proj/en/hardened/selinux/"
+SRC_URI="http://oss.tresys.com/files/refpolicy/refpolicy-${PV}.tar.bz2
+	http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-${PVR}.tar.bz2"
+LICENSE="GPL-2"
+SLOT="0"
+
+KEYWORDS="~amd64 ~x86"
+
+RDEPEND=">=sys-apps/policycoreutils-2.1.10
+	>=sys-fs/udev-151
+	!<=sec-policy/selinux-base-policy-2.20120215"
+DEPEND="${RDEPEND}
+	sys-devel/m4
+	>=sys-apps/checkpolicy-2.1.8"
+
+S=${WORKDIR}/
+
+src_prepare() {
+	# Apply the gentoo patches to the policy. These patches are only necessary
+	# for base policies, or for interface changes on modules.
+	EPATCH_MULTI_MSG="Applying SELinux policy updates ... " \
+	EPATCH_SUFFIX="patch" \
+	EPATCH_SOURCE="${WORKDIR}" \
+	EPATCH_FORCE="yes" \
+	epatch
+
+	cd "${S}/refpolicy"
+	# Fix bug 257111 - Correct the initial sid for cron-started jobs in the
+	# system_r role
+	sed -i -e 's:system_crond_t:system_cronjob_t:g' \
+		"${S}/refpolicy/config/appconfig-standard/default_contexts"
+	sed -i -e 's|system_r:cronjob_t|system_r:system_cronjob_t|g' \
+		"${S}/refpolicy/config/appconfig-mls/default_contexts"
+	sed -i -e 's|system_r:cronjob_t|system_r:system_cronjob_t|g' \
+		"${S}/refpolicy/config/appconfig-mcs/default_contexts"
+}
+
+src_configure() {
+	[ -z "${POLICY_TYPES}" ] && local POLICY_TYPES="targeted strict mls mcs"
+
+	# Update the SELinux refpolicy capabilities based on the users' USE flags.
+
+	if ! use peer_perms; then
+		sed -i -e '/network_peer_controls/d' \
+			"${S}/refpolicy/policy/policy_capabilities"
+	fi
+
+	if ! use open_perms; then
+		sed -i -e '/open_perms/d' \
+			"${S}/refpolicy/policy/policy_capabilities"
+	fi
+
+	if ! use ubac; then
+		sed -i -e '/^UBAC/s/y/n/' "${S}/refpolicy/build.conf" \
+			|| die "Failed to disable User Based Access Control"
+	fi
+
+	echo "DISTRO = gentoo" >> "${S}/refpolicy/build.conf"
+
+	# Setup the policies based on the types delivered by the end user.
+	# These types can be "targeted", "strict", "mcs" and "mls".
+	for i in ${POLICY_TYPES}; do
+		cp -a "${S}/refpolicy" "${S}/${i}"
+
+		cd "${S}/${i}";
+		make conf || die "Make conf in ${i} failed"
+
+		#cp "${FILESDIR}/modules-2.20120215.conf" "${S}/${i}/policy/modules.conf"
+		sed -i -e "/= module/d" "${S}/${i}/policy/modules.conf"
+		# In case of "targeted", we add the "unconfined" to the base policy
+		if [[ "${i}" == "targeted" ]];
+		then
+			echo "unconfined = base" >> "${S}/${i}/policy/modules.conf"
+		fi
+
+		sed -i -e '/^QUIET/s/n/y/' -e "/^NAME/s/refpolicy/$i/" \
+			"${S}/${i}/build.conf" || die "build.conf setup failed."
+
+		if [[ "${i}" == "mls" ]] || [[ "${i}" == "mcs" ]];
+		then
+			# MCS/MLS require additional settings
+			sed -i -e "/^TYPE/s/standard/${i}/" "${S}/${i}/build.conf" \
+				|| die "failed to set type to mls"
+		fi
+
+		if [ "${i}" == "targeted" ]; then
+			sed -i -e '/root/d' -e 's/user_u/unconfined_u/' \
+			"${S}/${i}/config/appconfig-standard/seusers" \
+			|| die "targeted seusers setup failed."
+		fi
+	done
+}
+
+src_compile() {
+	[ -z "${POLICY_TYPES}" ] && local POLICY_TYPES="targeted strict mls mcs"
+
+	for i in ${POLICY_TYPES}; do
+		cd "${S}/${i}"
+		make base || die "${i} compile failed"
+		if use doc; then
+			make html || die
+		fi
+	done
+}
+
+src_install() {
+	[ -z "${POLICY_TYPES}" ] && local POLICY_TYPES="targeted strict mls mcs"
+
+	for i in ${POLICY_TYPES}; do
+		cd "${S}/${i}"
+
+		make DESTDIR="${D}" install \
+			|| die "${i} install failed."
+
+		make DESTDIR="${D}" install-headers \
+			|| die "${i} headers install failed."
+
+		echo "run_init_t" > "${D}/etc/selinux/${i}/contexts/run_init_type"
+
+		echo "textrel_shlib_t" >> "${D}/etc/selinux/${i}/contexts/customizable_types"
+
+		# libsemanage won't make this on its own
+		keepdir "/etc/selinux/${i}/policy"
+
+		if use doc; then
+			dohtml doc/html/*;
+		fi
+	done
+
+	dodoc doc/Makefile.example doc/example.{te,fc,if}
+
+	insinto /etc/selinux
+	doins "${FILESDIR}/config"
+}
+
+pkg_preinst() {
+	has_version "<${CATEGORY}/${PN}-2.20101213-r13"
+	previous_less_than_r13=$?
+}
+
+pkg_postinst() {
+	[ -z "${POLICY_TYPES}" ] && local POLICY_TYPES="targeted strict mls mcs"
+
+	for i in ${POLICY_TYPES}; do
+		einfo "Trying to insert base module into ${i} module store."
+
+		cd "${ROOT}/usr/share/selinux/${i}"
+		semodule -s "${i}" -b base.pp
+		if [[ $? -ne 0 ]]; then
+			ewarn "Base policy failed loading. However, this can be ignored if"
+			ewarn "you still have to install (or update) selinux-core."
+		fi
+	done
+	elog "Updates on policies might require you to relabel files. If you, after"
+	elog "installing new SELinux policies, get 'permission denied' errors,"
+	elog "relabelling your system using 'rlpkg -a -r' might resolve the issues."
+}

diff --git a/sec-policy/selinux-bind/ChangeLog b/sec-policy/selinux-bind/ChangeLog
new file mode 100644
index 0000000..e3e7e2c
--- /dev/null
+++ b/sec-policy/selinux-bind/ChangeLog
@@ -0,0 +1,170 @@
+# ChangeLog for sec-policy/selinux-bind
+# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-bind/ChangeLog,v 1.33 2011/10/23 12:42:28 swift Exp $
+
+  23 Oct 2011; <swift@gentoo.org> selinux-bind-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-bind-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-bind-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-bind-2.20090730.ebuild, -selinux-bind-2.20091215.ebuild,
+  -selinux-bind-20080525.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-bind-2.20101213.ebuild:
+  Stable amd64 x86
+
+*selinux-bind-2.20101213 (05 Feb 2011)
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-bind-2.20101213.ebuild:
+  New upstream policy.
+
+*selinux-bind-2.20091215 (16 Dec 2009)
+
+  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-bind-2.20091215.ebuild:
+  New upstream release.
+
+  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-bind-20070329.ebuild, -selinux-bind-20070928.ebuild,
+  selinux-bind-20080525.ebuild:
+  Mark 20080525 stable, clear old ebuilds.
+
+*selinux-bind-2.20090730 (03 Aug 2009)
+
+  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-bind-2.20090730.ebuild:
+  New upstream release.
+
+  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+  selinux-bind-20070329.ebuild, selinux-bind-20070928.ebuild,
+  selinux-bind-20080525.ebuild:
+  Drop alpha, mips, ppc, sparc selinux support.
+
+*selinux-bind-20080525 (25 May 2008)
+
+  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-bind-20080525.ebuild:
+  New SVN snapshot.
+
+  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-bind-20050408.ebuild, -selinux-bind-20050626.ebuild,
+  -selinux-bind-20061114.ebuild:
+  Remove old ebuilds.
+
+  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+  selinux-bind-20070928.ebuild:
+  Mark stable.
+
+*selinux-bind-20070928 (26 Nov 2007)
+
+  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-bind-20070928.ebuild:
+  New SVN snapshot.
+
+  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
+  Removing kaiowas from metadata due to his retirement (see #61930 for
+  reference).
+
+  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
+  selinux-bind-20070329.ebuild:
+  Mark stable.
+
+*selinux-bind-20070329 (29 Mar 2007)
+
+  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-bind-20070329.ebuild:
+  New SVN snapshot.
+
+  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
+  Redigest for Manifest2
+
+*selinux-bind-20061114 (15 Nov 2006)
+
+  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-bind-20061114.ebuild:
+  New SVN snapshot.
+
+*selinux-bind-20061008 (10 Oct 2006)
+
+  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-bind-20061008.ebuild:
+  First mainstream reference policy testing release.
+
+  26 Jun 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-bind-20050626.ebuild:
+  mark stable
+
+*selinux-bind-20050626 (26 Jun 2005)
+
+  26 Jun 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-bind-20050526.ebuild, +selinux-bind-20050626.ebuild:
+  added name_connect rules
+
+*selinux-bind-20050526 (26 May 2005)
+
+  26 May 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-bind-20050219.ebuild, +selinux-bind-20050526.ebuild:
+  fix from Daniel Thaler for chrooted environment #92312
+
+  07 May 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-bind-20050408.ebuild:
+  mark stable
+
+*selinux-bind-20050408 (23 Apr 2005)
+
+  23 Apr 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-bind-20040428.ebuild, -selinux-bind-20040925.ebuild,
+  -selinux-bind-20041120.ebuild, +selinux-bind-20050408.ebuild:
+  merge with upstream, removed old ebuilds
+
+*selinux-bind-20050219 (25 Feb 2005)
+
+  25 Feb 2005; petre rodan <kaiowas@gentoo.org>
+  +selinux-bind-20050219.ebuild:
+  merge with upstream policy
+
+  20 Jan 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-bind-20041120.ebuild:
+  mark stable
+
+*selinux-bind-20041120 (22 Nov 2004)
+
+  22 Nov 2004; petre rodan <kaiowas@gentoo.org>
+  +selinux-bind-20041120.ebuild:
+  merge with nsa policy
+
+*selinux-bind-20040925 (23 Oct 2004)
+
+  23 Oct 2004; petre rodan <kaiowas@gentoo.org> metadata.xml,
+  +selinux-bind-20040925.ebuild:
+  update needed by base-policy-20041023
+
+*selinux-bind-20040428 (28 Apr 2004)
+
+  28 Apr 2004; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-bind-20040428.ebuild:
+  2004.1 update.
+
+  16 Jan 2004; Chris PeBenito <pebenito@gentoo.org>
+  selinux-bind-20031222.ebuild:
+  Mark stable.
+
+*selinux-bind-20031222 (22 Dec 2003)
+
+  22 Dec 2003; Chris PeBenito <pebenito@gentoo.org>
+  selinux-bind-20031222.ebuild:
+  Update from NSA 1.4 policy.
+
+*selinux-bind-20030811 (11 Aug 2003)
+
+  11 Aug 2003; Chris PeBenito <pebenito@gentoo.org> metadata.xml,
+  selinux-bind-20030811.ebuild:
+  Initial commit
+

diff --git a/sec-policy/selinux-bind/metadata.xml b/sec-policy/selinux-bind/metadata.xml
new file mode 100644
index 0000000..b856e81
--- /dev/null
+++ b/sec-policy/selinux-bind/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for bind</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-bind/selinux-bind-2.20120215.ebuild b/sec-policy/selinux-bind/selinux-bind-2.20120215.ebuild
new file mode 100644
index 0000000..15c479a
--- /dev/null
+++ b/sec-policy/selinux-bind/selinux-bind-2.20120215.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-bind/selinux-bind-2.20110726.ebuild,v 1.2 2011/10/23 12:42:28 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="bind"
+BASEPOL="2.20120215-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for bind"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-bitlbee/ChangeLog b/sec-policy/selinux-bitlbee/ChangeLog
new file mode 100644
index 0000000..2e0e20b
--- /dev/null
+++ b/sec-policy/selinux-bitlbee/ChangeLog
@@ -0,0 +1,19 @@
+# ChangeLog for sec-policy/selinux-bitlbee
+# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-bitlbee/ChangeLog,v 1.4 2011/10/23 12:42:56 swift Exp $
+
+  23 Oct 2011; <swift@gentoo.org> selinux-bitlbee-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-bitlbee-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-bitlbee-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-bitlbee-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-bitlbee/metadata.xml b/sec-policy/selinux-bitlbee/metadata.xml
new file mode 100644
index 0000000..cc849b1
--- /dev/null
+++ b/sec-policy/selinux-bitlbee/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for bitlbee</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-bitlbee/selinux-bitlbee-2.20120215.ebuild b/sec-policy/selinux-bitlbee/selinux-bitlbee-2.20120215.ebuild
new file mode 100644
index 0000000..f40e904
--- /dev/null
+++ b/sec-policy/selinux-bitlbee/selinux-bitlbee-2.20120215.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-bitlbee/selinux-bitlbee-2.20110726.ebuild,v 1.2 2011/10/23 12:42:56 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="bitlbee"
+BASEPOL="2.20120215-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for bitlbee"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-bluetooth/ChangeLog b/sec-policy/selinux-bluetooth/ChangeLog
new file mode 100644
index 0000000..234b85d
--- /dev/null
+++ b/sec-policy/selinux-bluetooth/ChangeLog
@@ -0,0 +1,22 @@
+# ChangeLog for sec-policy/selinux-bluetooth
+# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-bluetooth/ChangeLog,v 1.5 2011/11/12 20:52:52 swift Exp $
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-bluetooth-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-bluetooth-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-bluetooth-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-bluetooth-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-bluetooth-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-bluetooth/metadata.xml b/sec-policy/selinux-bluetooth/metadata.xml
new file mode 100644
index 0000000..42cbc29
--- /dev/null
+++ b/sec-policy/selinux-bluetooth/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for bluetooth</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-bluetooth/selinux-bluetooth-2.20120215.ebuild b/sec-policy/selinux-bluetooth/selinux-bluetooth-2.20120215.ebuild
new file mode 100644
index 0000000..187a617
--- /dev/null
+++ b/sec-policy/selinux-bluetooth/selinux-bluetooth-2.20120215.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-bluetooth/selinux-bluetooth-2.20110726.ebuild,v 1.2 2011/10/23 12:42:40 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="bluetooth"
+BASEPOL="2.20120215-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for bluetooth"
+RDEPEND=">=sec-policy/selinux-base-policy-2.20110726-r1
+	!<sec-policy/selinux-bluez-2.20110726"
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-brctl/ChangeLog b/sec-policy/selinux-brctl/ChangeLog
new file mode 100644
index 0000000..a6b5a63
--- /dev/null
+++ b/sec-policy/selinux-brctl/ChangeLog
@@ -0,0 +1,22 @@
+# ChangeLog for sec-policy/selinux-brctl
+# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-brctl/ChangeLog,v 1.5 2011/11/12 20:53:05 swift Exp $
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-brctl-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-brctl-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-brctl-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-brctl-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-brctl-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-brctl/metadata.xml b/sec-policy/selinux-brctl/metadata.xml
new file mode 100644
index 0000000..79943b7
--- /dev/null
+++ b/sec-policy/selinux-brctl/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for brctl</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-brctl/selinux-brctl-2.20120215.ebuild b/sec-policy/selinux-brctl/selinux-brctl-2.20120215.ebuild
new file mode 100644
index 0000000..8b62a08
--- /dev/null
+++ b/sec-policy/selinux-brctl/selinux-brctl-2.20120215.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-brctl/selinux-brctl-2.20110726.ebuild,v 1.2 2011/10/23 12:42:28 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="brctl"
+BASEPOL="2.20120215-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for brctl"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-calamaris/ChangeLog b/sec-policy/selinux-calamaris/ChangeLog
new file mode 100644
index 0000000..9d5bc48
--- /dev/null
+++ b/sec-policy/selinux-calamaris/ChangeLog
@@ -0,0 +1,22 @@
+# ChangeLog for sec-policy/selinux-calamaris
+# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-calamaris/ChangeLog,v 1.5 2011/11/12 20:52:51 swift Exp $
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-calamaris-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-calamaris-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-calamaris-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-calamaris-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-calamaris-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-calamaris/metadata.xml b/sec-policy/selinux-calamaris/metadata.xml
new file mode 100644
index 0000000..80d29e2
--- /dev/null
+++ b/sec-policy/selinux-calamaris/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for calamaris</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-calamaris/selinux-calamaris-2.20120215.ebuild b/sec-policy/selinux-calamaris/selinux-calamaris-2.20120215.ebuild
new file mode 100644
index 0000000..f612e87
--- /dev/null
+++ b/sec-policy/selinux-calamaris/selinux-calamaris-2.20120215.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-calamaris/selinux-calamaris-2.20110726.ebuild,v 1.2 2011/10/23 12:42:54 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="calamaris"
+BASEPOL="2.20120215-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for calamaris"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-canna/ChangeLog b/sec-policy/selinux-canna/ChangeLog
new file mode 100644
index 0000000..b7dd562
--- /dev/null
+++ b/sec-policy/selinux-canna/ChangeLog
@@ -0,0 +1,22 @@
+# ChangeLog for sec-policy/selinux-canna
+# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-canna/ChangeLog,v 1.5 2011/11/12 20:53:30 swift Exp $
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-canna-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-canna-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-canna-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-canna-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-canna-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-canna/metadata.xml b/sec-policy/selinux-canna/metadata.xml
new file mode 100644
index 0000000..e696c21
--- /dev/null
+++ b/sec-policy/selinux-canna/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for canna</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-canna/selinux-canna-2.20120215.ebuild b/sec-policy/selinux-canna/selinux-canna-2.20120215.ebuild
new file mode 100644
index 0000000..c436a99
--- /dev/null
+++ b/sec-policy/selinux-canna/selinux-canna-2.20120215.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-canna/selinux-canna-2.20110726.ebuild,v 1.2 2011/10/23 12:42:29 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="canna"
+BASEPOL="2.20120215-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for canna"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-ccs/ChangeLog b/sec-policy/selinux-ccs/ChangeLog
new file mode 100644
index 0000000..a617d05
--- /dev/null
+++ b/sec-policy/selinux-ccs/ChangeLog
@@ -0,0 +1,22 @@
+# ChangeLog for sec-policy/selinux-ccs
+# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ccs/ChangeLog,v 1.5 2011/11/12 20:52:56 swift Exp $
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-ccs-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-ccs-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-ccs-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-ccs-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-ccs-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-ccs/metadata.xml b/sec-policy/selinux-ccs/metadata.xml
new file mode 100644
index 0000000..b546641
--- /dev/null
+++ b/sec-policy/selinux-ccs/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for ccs</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-ccs/selinux-ccs-2.20120215.ebuild b/sec-policy/selinux-ccs/selinux-ccs-2.20120215.ebuild
new file mode 100644
index 0000000..97781ac
--- /dev/null
+++ b/sec-policy/selinux-ccs/selinux-ccs-2.20120215.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ccs/selinux-ccs-2.20110726.ebuild,v 1.2 2011/10/23 12:42:29 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="ccs"
+BASEPOL="2.20120215-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for ccs"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-cdrecord/ChangeLog b/sec-policy/selinux-cdrecord/ChangeLog
new file mode 100644
index 0000000..a1bcc3f
--- /dev/null
+++ b/sec-policy/selinux-cdrecord/ChangeLog
@@ -0,0 +1,22 @@
+# ChangeLog for sec-policy/selinux-cdrecord
+# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cdrecord/ChangeLog,v 1.5 2011/11/12 20:53:25 swift Exp $
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-cdrecord-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-cdrecord-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-cdrecord-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-cdrecord-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-cdrecord-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-cdrecord/metadata.xml b/sec-policy/selinux-cdrecord/metadata.xml
new file mode 100644
index 0000000..642593a
--- /dev/null
+++ b/sec-policy/selinux-cdrecord/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for cdrecord</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-cdrecord/selinux-cdrecord-2.20120215.ebuild b/sec-policy/selinux-cdrecord/selinux-cdrecord-2.20120215.ebuild
new file mode 100644
index 0000000..ffa9bc5
--- /dev/null
+++ b/sec-policy/selinux-cdrecord/selinux-cdrecord-2.20120215.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cdrecord/selinux-cdrecord-2.20110726.ebuild,v 1.2 2011/10/23 12:43:02 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="cdrecord"
+BASEPOL="2.20120215-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for cdrecord"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-cgroup/ChangeLog b/sec-policy/selinux-cgroup/ChangeLog
new file mode 100644
index 0000000..bf5861a
--- /dev/null
+++ b/sec-policy/selinux-cgroup/ChangeLog
@@ -0,0 +1,22 @@
+# ChangeLog for sec-policy/selinux-cgroup
+# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cgroup/ChangeLog,v 1.5 2011/11/12 20:52:49 swift Exp $
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-cgroup-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-cgroup-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-cgroup-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-cgroup-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-cgroup-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-cgroup/metadata.xml b/sec-policy/selinux-cgroup/metadata.xml
new file mode 100644
index 0000000..55fb233
--- /dev/null
+++ b/sec-policy/selinux-cgroup/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for cgroup</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-cgroup/selinux-cgroup-2.20120215.ebuild b/sec-policy/selinux-cgroup/selinux-cgroup-2.20120215.ebuild
new file mode 100644
index 0000000..af313fb
--- /dev/null
+++ b/sec-policy/selinux-cgroup/selinux-cgroup-2.20120215.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cgroup/selinux-cgroup-2.20110726.ebuild,v 1.2 2011/10/23 12:42:31 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="cgroup"
+BASEPOL="2.20120215-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for cgroup"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-chronyd/ChangeLog b/sec-policy/selinux-chronyd/ChangeLog
new file mode 100644
index 0000000..4ce7b07
--- /dev/null
+++ b/sec-policy/selinux-chronyd/ChangeLog
@@ -0,0 +1,22 @@
+# ChangeLog for sec-policy/selinux-chronyd
+# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-chronyd/ChangeLog,v 1.5 2011/11/12 20:53:32 swift Exp $
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-chronyd-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-chronyd-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-chronyd-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-chronyd-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-chronyd-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-chronyd/metadata.xml b/sec-policy/selinux-chronyd/metadata.xml
new file mode 100644
index 0000000..7c21281
--- /dev/null
+++ b/sec-policy/selinux-chronyd/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for chronyd</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-chronyd/selinux-chronyd-2.20120215.ebuild b/sec-policy/selinux-chronyd/selinux-chronyd-2.20120215.ebuild
new file mode 100644
index 0000000..16bf24b
--- /dev/null
+++ b/sec-policy/selinux-chronyd/selinux-chronyd-2.20120215.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-chronyd/selinux-chronyd-2.20110726.ebuild,v 1.2 2011/10/23 12:43:00 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="chronyd"
+BASEPOL="2.20120215-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for chronyd"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-clamav/ChangeLog b/sec-policy/selinux-clamav/ChangeLog
new file mode 100644
index 0000000..fddea88
--- /dev/null
+++ b/sec-policy/selinux-clamav/ChangeLog
@@ -0,0 +1,144 @@
+# ChangeLog for sec-policy/selinux-clamav
+# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-clamav/ChangeLog,v 1.28 2011/11/12 20:53:29 swift Exp $
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-clamav-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-clamav-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-clamav-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-clamav-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-clamav-2.20090730.ebuild, -selinux-clamav-2.20091215.ebuild,
+  -selinux-clamav-20080525.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-clamav-2.20101213.ebuild:
+  Stable amd64 x86
+
+*selinux-clamav-2.20101213 (05 Feb 2011)
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-clamav-2.20101213.ebuild:
+  New upstream policy.
+
+*selinux-clamav-2.20091215 (16 Dec 2009)
+
+  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-clamav-2.20091215.ebuild:
+  New upstream release.
+
+  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-clamav-20070329.ebuild, -selinux-clamav-20070928.ebuild,
+  selinux-clamav-20080525.ebuild:
+  Mark 20080525 stable, clear old ebuilds.
+
+*selinux-clamav-2.20090730 (03 Aug 2009)
+
+  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-clamav-2.20090730.ebuild:
+  New upstream release.
+
+  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+  selinux-clamav-20070329.ebuild, selinux-clamav-20070928.ebuild,
+  selinux-clamav-20080525.ebuild:
+  Drop alpha, mips, ppc, sparc selinux support.
+
+*selinux-clamav-20080525 (25 May 2008)
+
+  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-clamav-20080525.ebuild:
+  New SVN snapshot.
+
+  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-clamav-20050626.ebuild, -selinux-clamav-20050712.ebuild,
+  -selinux-clamav-20061114.ebuild:
+  Remove old ebuilds.
+
+  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+  selinux-clamav-20070928.ebuild:
+  Mark stable.
+
+*selinux-clamav-20070928 (26 Nov 2007)
+
+  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-clamav-20070928.ebuild:
+  New SVN snapshot.
+
+  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
+  Removing kaiowas from metadata due to his retirement (see #61930 for
+  reference).
+
+  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
+  selinux-clamav-20070329.ebuild:
+  Mark stable.
+
+*selinux-clamav-20070329 (29 Mar 2007)
+
+  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-clamav-20070329.ebuild:
+  New SVN snapshot.
+
+  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
+  Redigest for Manifest2
+
+*selinux-clamav-20061114 (15 Nov 2006)
+
+  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-clamav-20061114.ebuild:
+  New SVN snapshot.
+
+*selinux-clamav-20061008 (10 Oct 2006)
+
+  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-clamav-20061008.ebuild:
+  First mainstream reference policy testing release.
+
+  18 Jul 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-clamav-20050505.ebuild, selinux-clamav-20050712.ebuild:
+  mark stable
+
+*selinux-clamav-20050712 (12 Jul 2005)
+
+  12 Jul 2005; petre rodan <kaiowas@gentoo.org>
+  +selinux-clamav-20050712.ebuild:
+  fix for #98777, http_port_t has to be ifdef'ed
+
+  26 Jun 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-clamav-20050626.ebuild:
+  mark stable
+
+*selinux-clamav-20050626 (26 Jun 2005)
+
+  26 Jun 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-clamav-20041112.ebuild, +selinux-clamav-20050626.ebuild:
+  added name_connect rules
+
+  16 May 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-clamav-20050505.ebuild:
+  mark stable
+
+*selinux-clamav-20050505 (05 May 2005)
+
+  05 May 2005; petre rodan <kaiowas@gentoo.org>
+  +selinux-clamav-20050505.ebuild:
+  added a clamav_domain macro to be used by MTA filters
+
+*selinux-clamav-20041112 (13 Nov 2004)
+
+  13 Nov 2004; petre rodan <kaiowas@gentoo.org>
+  -selinux-clamav-20041016.ebuild, +selinux-clamav-20041112.ebuild:
+  network-related policy fixes
+
+*selinux-clamav-20041016 (28 Oct 2004)
+
+  28 Oct 2004; petre rodan <kaiowas@gentoo.org> +metadata.xml,
+  +selinux-clamav-20041016.ebuild:
+  initial commit
+

diff --git a/sec-policy/selinux-clamav/metadata.xml b/sec-policy/selinux-clamav/metadata.xml
new file mode 100644
index 0000000..cefea41
--- /dev/null
+++ b/sec-policy/selinux-clamav/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for clamav</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-clamav/selinux-clamav-2.20120215.ebuild b/sec-policy/selinux-clamav/selinux-clamav-2.20120215.ebuild
new file mode 100644
index 0000000..9eb4ad0
--- /dev/null
+++ b/sec-policy/selinux-clamav/selinux-clamav-2.20120215.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-clamav/selinux-clamav-2.20110726.ebuild,v 1.2 2011/10/23 12:42:29 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="clamav"
+BASEPOL="2.20120215-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for clamav"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-clockspeed/ChangeLog b/sec-policy/selinux-clockspeed/ChangeLog
new file mode 100644
index 0000000..0fbc034
--- /dev/null
+++ b/sec-policy/selinux-clockspeed/ChangeLog
@@ -0,0 +1,152 @@
+# ChangeLog for sec-policy/selinux-clockspeed
+# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-clockspeed/ChangeLog,v 1.32 2011/11/12 20:53:47 swift Exp $
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-clockspeed-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-clockspeed-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-clockspeed-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-clockspeed-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-clockspeed-2.20090730.ebuild, -selinux-clockspeed-2.20091215.ebuild,
+  -selinux-clockspeed-20080525.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-clockspeed-2.20101213.ebuild:
+  Stable amd64 x86
+
+*selinux-clockspeed-2.20101213 (05 Feb 2011)
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-clockspeed-2.20101213.ebuild:
+  New upstream policy.
+
+*selinux-clockspeed-2.20091215 (16 Dec 2009)
+
+  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-clockspeed-2.20091215.ebuild:
+  New upstream release.
+
+  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-clockspeed-20070329.ebuild, -selinux-clockspeed-20070928.ebuild,
+  selinux-clockspeed-20080525.ebuild:
+  Mark 20080525 stable, clear old ebuilds.
+
+*selinux-clockspeed-2.20090730 (03 Aug 2009)
+
+  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-clockspeed-2.20090730.ebuild:
+  New upstream release.
+
+  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+  selinux-clockspeed-20070329.ebuild, selinux-clockspeed-20070928.ebuild,
+  selinux-clockspeed-20080525.ebuild:
+  Drop alpha, mips, ppc, sparc selinux support.
+
+*selinux-clockspeed-20080525 (25 May 2008)
+
+  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-clockspeed-20080525.ebuild:
+  New SVN snapshot.
+
+  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-clockspeed-20050316.ebuild, -selinux-clockspeed-20050626.ebuild,
+  -selinux-clockspeed-20061114.ebuild:
+  Remove old ebuilds.
+
+  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+  selinux-clockspeed-20070928.ebuild:
+  Mark stable.
+
+*selinux-clockspeed-20070928 (26 Nov 2007)
+
+  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-clockspeed-20070928.ebuild:
+  New SVN snapshot.
+
+  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
+  Removing kaiowas from metadata due to his retirement (see #61930 for
+  reference).
+
+  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
+  selinux-clockspeed-20070329.ebuild:
+  Mark stable.
+
+*selinux-clockspeed-20070329 (29 Mar 2007)
+
+  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-clockspeed-20070329.ebuild:
+  New SVN snapshot.
+
+  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
+  Redigest for Manifest2
+
+*selinux-clockspeed-20061114 (15 Nov 2006)
+
+  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-clockspeed-20061114.ebuild:
+  New SVN snapshot.
+
+*selinux-clockspeed-20061008 (10 Oct 2006)
+
+  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-clockspeed-20061008.ebuild:
+  First mainstream reference policy testing release.
+
+  26 Jun 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-clockspeed-20050626.ebuild:
+  mark stable
+
+*selinux-clockspeed-20050626 (26 Jun 2005)
+
+  26 Jun 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-clockspeed-20041121.ebuild, +selinux-clockspeed-20050626.ebuild:
+  added name_connect rules
+
+  07 May 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-clockspeed-20050316.ebuild:
+  mark stable
+
+*selinux-clockspeed-20050316 (23 Apr 2005)
+
+  23 Apr 2005; petre rodan <kaiowas@gentoo.org>
+  +selinux-clockspeed-20050316.ebuild:
+  merge with upstream
+
+  12 Dec 2004; petre rodan <kaiowas@gentoo.org>
+  -selinux-clockspeed-20031221.ebuild, -selinux-clockspeed-20041016.ebuild:
+  old builds removed
+
+  23 Nov 2004; petre rodan <kaiowas@gentoo.org>
+  selinux-clockspeed-20041121.ebuild:
+  mark stable
+
+*selinux-clockspeed-20041121 (22 Nov 2004)
+
+  22 Nov 2004; petre rodan <kaiowas@gentoo.org>
+  +selinux-clockspeed-20041121.ebuild:
+  block moved to daemontools.te
+
+  24 Oct 2004; petre rodan <kaiowas@gentoo.org>
+  selinux-clockspeed-20041016.ebuild:
+  mark stable
+
+*selinux-clockspeed-20041016 (23 Oct 2004)
+
+  23 Oct 2004; petre rodan <kaiowas@gentoo.org> metadata.xml,
+  +selinux-clockspeed-20041016.ebuild:
+  Minor fix, changed primary maintainer
+
+*selinux-clockspeed-20031221 (21 Dec 2003)
+
+  21 Dec 2003; Chris PeBenito <pebenito@gentoo.org> metadata.xml,
+  selinux-clockspeed-20031221.ebuild:
+  Initial commit.  Submitted by Petre Rodan.
+

diff --git a/sec-policy/selinux-clockspeed/metadata.xml b/sec-policy/selinux-clockspeed/metadata.xml
new file mode 100644
index 0000000..4ad3f05
--- /dev/null
+++ b/sec-policy/selinux-clockspeed/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for clockspeed</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-clockspeed/selinux-clockspeed-2.20120215.ebuild b/sec-policy/selinux-clockspeed/selinux-clockspeed-2.20120215.ebuild
new file mode 100644
index 0000000..2f61d74
--- /dev/null
+++ b/sec-policy/selinux-clockspeed/selinux-clockspeed-2.20120215.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-clockspeed/selinux-clockspeed-2.20110726.ebuild,v 1.2 2011/10/23 12:42:35 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="clockspeed"
+BASEPOL="2.20120215-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for clockspeed"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-consolekit/ChangeLog b/sec-policy/selinux-consolekit/ChangeLog
new file mode 100644
index 0000000..ad4255a
--- /dev/null
+++ b/sec-policy/selinux-consolekit/ChangeLog
@@ -0,0 +1,22 @@
+# ChangeLog for sec-policy/selinux-consolekit
+# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-consolekit/ChangeLog,v 1.5 2011/11/12 20:53:03 swift Exp $
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-consolekit-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-consolekit-2.20110726-r1.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-consolekit-2.20110726-r1 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-consolekit-2.20110726-r1.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-consolekit-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-consolekit/metadata.xml b/sec-policy/selinux-consolekit/metadata.xml
new file mode 100644
index 0000000..b23fe2d
--- /dev/null
+++ b/sec-policy/selinux-consolekit/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for consolekit</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-consolekit/selinux-consolekit-2.20120215.ebuild b/sec-policy/selinux-consolekit/selinux-consolekit-2.20120215.ebuild
new file mode 100644
index 0000000..8fb237d
--- /dev/null
+++ b/sec-policy/selinux-consolekit/selinux-consolekit-2.20120215.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-consolekit/selinux-consolekit-2.20110726-r1.ebuild,v 1.2 2011/10/23 12:42:46 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="consolekit"
+BASEPOL="2.20120215-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for consolekit"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-corosync/ChangeLog b/sec-policy/selinux-corosync/ChangeLog
new file mode 100644
index 0000000..41454c4
--- /dev/null
+++ b/sec-policy/selinux-corosync/ChangeLog
@@ -0,0 +1,22 @@
+# ChangeLog for sec-policy/selinux-corosync
+# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-corosync/ChangeLog,v 1.5 2011/11/12 20:53:42 swift Exp $
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-corosync-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-corosync-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-corosync-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-corosync-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-corosync-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-corosync/metadata.xml b/sec-policy/selinux-corosync/metadata.xml
new file mode 100644
index 0000000..6e6fdaf
--- /dev/null
+++ b/sec-policy/selinux-corosync/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for corosync</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-corosync/selinux-corosync-2.20120215.ebuild b/sec-policy/selinux-corosync/selinux-corosync-2.20120215.ebuild
new file mode 100644
index 0000000..389fc9d
--- /dev/null
+++ b/sec-policy/selinux-corosync/selinux-corosync-2.20120215.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-corosync/selinux-corosync-2.20110726.ebuild,v 1.2 2011/10/23 12:42:39 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="corosync"
+BASEPOL="2.20120215-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for corosync"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-courier/ChangeLog b/sec-policy/selinux-courier/ChangeLog
new file mode 100644
index 0000000..e97da17
--- /dev/null
+++ b/sec-policy/selinux-courier/ChangeLog
@@ -0,0 +1,213 @@
+# ChangeLog for sec-policy/selinux-courier
+# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-courier/ChangeLog,v 1.8 2011/11/12 20:53:40 swift Exp $
+
+  12 Nov 2011; <swift@gentoo.org> -files/fix-services-courier-r1.patch,
+  -files/fix-services-courier-r2.patch, -files/fix-services-courier-r3.patch,
+  -selinux-courier-2.20101213-r3.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-courier-2.20110726-r1.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-courier-2.20110726-r1 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-courier-2.20110726-r1.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-courier-2.20101213-r1.ebuild, -selinux-courier-2.20101213-r2.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-courier-2.20101213-r3.ebuild:
+  Stable amd64 x86
+
+  20 May 2011; Anthony G. Basile <blueness@gentoo.org>
+  files/fix-services-courier-r3.patch:
+  Fixed build issues
+
+*selinux-courier-2.20101213-r3 (16 Apr 2011)
+*selinux-courier-2.20101213-r2 (16 Apr 2011)
+
+  16 Apr 2011; Anthony G. Basile <blueness@gentoo.org>
+  +files/fix-services-courier-r2.patch,
+  +selinux-courier-2.20101213-r2.ebuild,
+  +files/fix-services-courier-r3.patch,
+  +selinux-courier-2.20101213-r3.ebuild:
+  Updates to policies
+
+  07 Mar 2011; Anthony G. Basile <blueness@gentoo.org>
+  +files/fix-services-courier-r1.patch,
+  +selinux-courier-2.20101213-r1.ebuild, +metadata.xml:
+  Renaming policy from courier-imap to match upstream naming standards.
+
+*selinux-courier-2.20101213-r1 (04 Mar 2011)
+
+  04 Mar 2011; <swift@gentoo.org> +files/fix-services-courier-r1.patch,
+  +selinux-courier-2.20101213-r1.ebuild, +metadata.xml:
+  Fix file contexts
+
+*selinux-courier-imap-2.20101213 (05 Feb 2011)
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-courier-imap-2.20101213.ebuild:
+  New upstream policy.
+
+*selinux-courier-imap-2.20091215 (16 Dec 2009)
+
+  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-courier-imap-2.20091215.ebuild:
+  New upstream release.
+
+  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-courier-imap-20070329.ebuild,
+  -selinux-courier-imap-20070928.ebuild,
+  selinux-courier-imap-20080525.ebuild:
+  Mark 20080525 stable, clear old ebuilds.
+
+*selinux-courier-imap-2.20090730 (03 Aug 2009)
+
+  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-courier-imap-2.20090730.ebuild:
+  New upstream release.
+
+  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+  selinux-courier-imap-20070329.ebuild,
+  selinux-courier-imap-20070928.ebuild,
+  selinux-courier-imap-20080525.ebuild:
+  Drop alpha, mips, ppc, sparc selinux support.
+
+*selinux-courier-imap-20080525 (25 May 2008)
+
+  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-courier-imap-20080525.ebuild:
+  New SVN snapshot.
+
+  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-courier-imap-20050417.ebuild,
+  -selinux-courier-imap-20050607.ebuild,
+  -selinux-courier-imap-20050628.ebuild,
+  -selinux-courier-imap-20061114.ebuild:
+  Remove old ebuilds.
+
+  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+  selinux-courier-imap-20070928.ebuild:
+  Mark stable.
+
+*selinux-courier-imap-20070928 (26 Nov 2007)
+
+  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-courier-imap-20070928.ebuild:
+  New SVN snapshot.
+
+  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
+  Removing kaiowas from metadata due to his retirement (see #61930 for
+  reference).
+
+  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
+  selinux-courier-imap-20070329.ebuild:
+  Mark stable.
+
+*selinux-courier-imap-20070329 (29 Mar 2007)
+
+  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-courier-imap-20070329.ebuild:
+  New SVN snapshot.
+
+  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
+  Redigest for Manifest2
+
+*selinux-courier-imap-20061114 (15 Nov 2006)
+
+  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-courier-imap-20061114.ebuild:
+  New SVN snapshot.
+
+*selinux-courier-imap-20061008 (10 Oct 2006)
+
+  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-courier-imap-20061008.ebuild:
+  First mainstream reference policy testing release.
+
+  29 Jun 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-courier-imap-20050628.ebuild:
+  mark stable
+
+*selinux-courier-imap-20050628 (28 Jun 2005)
+
+  28 Jun 2005; petre rodan <kaiowas@gentoo.org>
+  +selinux-courier-imap-20050628.ebuild:
+  fc change needed by policycoreutils-1.24
+
+  27 Jun 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-courier-imap-20050607.ebuild:
+  mark stable
+
+*selinux-courier-imap-20050607 (26 Jun 2005)
+
+  26 Jun 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-courier-imap-20050219.ebuild,
+  +selinux-courier-imap-20050607.ebuild:
+  policy cleanup with no semantic diff
+
+  23 Apr 2005; petre rodan <kaiowas@gentoo.org> :
+  mark stable
+
+*selinux-courier-imap-20050417 (17 Apr 2005)
+
+  17 Apr 2005; petre rodan <kaiowas@gentoo.org>
+  +selinux-courier-imap-20050417.ebuild:
+  merge with upstream and fix for bug #89321
+
+  23 Mar 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-courier-imap-20050219.ebuild:
+  mark stable
+
+*selinux-courier-imap-20050219 (25 Feb 2005)
+
+  25 Feb 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-courier-imap-20040928.ebuild,
+  +selinux-courier-imap-20050219.ebuild:
+  removed 3 port defs not present upstream
+
+  20 Jan 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-courier-imap-20050105.ebuild:
+  mark stable
+
+*selinux-courier-imap-20050105 (06 Jan 2005)
+
+  06 Jan 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-courier-imap-20041122.ebuild,
+  +selinux-courier-imap-20050105.ebuild:
+  policy that supports courier-authlib and >=courier-imap-4.0
+
+*selinux-courier-imap-20041122 (12 Dec 2004)
+
+  12 Dec 2004; petre rodan <kaiowas@gentoo.org>
+  -selinux-courier-imap-20040406.ebuild,
+  +selinux-courier-imap-20041122.ebuild:
+  policy tweaks needed by latest versions of c-i
+
+  28 Oct 2004; petre rodan <kaiowas@gentoo.org>
+  selinux-courier-imap-20040928.ebuild:
+  mark stable
+
+*selinux-courier-imap-20040928 (23 Oct 2004)
+
+  23 Oct 2004; petre rodan <kaiowas@gentoo.org> metadata.xml,
+  +selinux-courier-imap-20040928.ebuild:
+  Fix for courier-imap 3.0.5
+
+*selinux-courier-imap-20040406 (06 Apr 2004)
+
+  06 Apr 2004; Chris PeBenito <pebenito@gentoo.org>
+  selinux-courier-imap-20040406.ebuild:
+  Fixes for courier-imap 3.0.2, from bug #45917.
+
+*selinux-courier-imap-20040203 (03 Feb 2004)
+
+  03 Feb 2004; Chris PeBenito <pebenito@gentoo.org> metadata.xml,
+  selinux-courier-imap-20040203.ebuild:
+  Initial commit.  Submitted by Petre Rodan.
+

diff --git a/sec-policy/selinux-courier/metadata.xml b/sec-policy/selinux-courier/metadata.xml
new file mode 100644
index 0000000..97a61d6
--- /dev/null
+++ b/sec-policy/selinux-courier/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for courier</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-courier/selinux-courier-2.20120215.ebuild b/sec-policy/selinux-courier/selinux-courier-2.20120215.ebuild
new file mode 100644
index 0000000..347088f
--- /dev/null
+++ b/sec-policy/selinux-courier/selinux-courier-2.20120215.ebuild
@@ -0,0 +1,13 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-courier/selinux-courier-2.20110726-r1.ebuild,v 1.2 2011/10/23 12:42:36 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="courier"
+BASEPOL="2.20120215-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for courier"
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-cpucontrol/ChangeLog b/sec-policy/selinux-cpucontrol/ChangeLog
new file mode 100644
index 0000000..36e3313
--- /dev/null
+++ b/sec-policy/selinux-cpucontrol/ChangeLog
@@ -0,0 +1,22 @@
+# ChangeLog for sec-policy/selinux-cpucontrol
+# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cpucontrol/ChangeLog,v 1.5 2011/11/12 20:53:36 swift Exp $
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-cpucontrol-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-cpucontrol-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-cpucontrol-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-cpucontrol-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-cpucontrol-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-cpucontrol/metadata.xml b/sec-policy/selinux-cpucontrol/metadata.xml
new file mode 100644
index 0000000..c9cb931
--- /dev/null
+++ b/sec-policy/selinux-cpucontrol/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for cpucontrol</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-cpucontrol/selinux-cpucontrol-2.20120215.ebuild b/sec-policy/selinux-cpucontrol/selinux-cpucontrol-2.20120215.ebuild
new file mode 100644
index 0000000..4114337
--- /dev/null
+++ b/sec-policy/selinux-cpucontrol/selinux-cpucontrol-2.20120215.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cpucontrol/selinux-cpucontrol-2.20110726.ebuild,v 1.2 2011/10/23 12:42:53 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="cpucontrol"
+BASEPOL="2.20120215-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for cpucontrol"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-cpufreqselector/ChangeLog b/sec-policy/selinux-cpufreqselector/ChangeLog
new file mode 100644
index 0000000..90ef50b
--- /dev/null
+++ b/sec-policy/selinux-cpufreqselector/ChangeLog
@@ -0,0 +1,22 @@
+# ChangeLog for sec-policy/selinux-cpufreqselector
+# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cpufreqselector/ChangeLog,v 1.5 2011/11/12 20:53:00 swift Exp $
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-cpufreqselector-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-cpufreqselector-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-cpufreqselector-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-cpufreqselector-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-cpufreqselector-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-cpufreqselector/metadata.xml b/sec-policy/selinux-cpufreqselector/metadata.xml
new file mode 100644
index 0000000..27a46e4
--- /dev/null
+++ b/sec-policy/selinux-cpufreqselector/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for cpufreqselector</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-cpufreqselector/selinux-cpufreqselector-2.20120215.ebuild b/sec-policy/selinux-cpufreqselector/selinux-cpufreqselector-2.20120215.ebuild
new file mode 100644
index 0000000..bb35ec1
--- /dev/null
+++ b/sec-policy/selinux-cpufreqselector/selinux-cpufreqselector-2.20120215.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cpufreqselector/selinux-cpufreqselector-2.20110726.ebuild,v 1.2 2011/10/23 12:42:53 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="cpufreqselector"
+BASEPOL="2.20120215-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for cpufreqselector"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-cups/ChangeLog b/sec-policy/selinux-cups/ChangeLog
new file mode 100644
index 0000000..5eb3425
--- /dev/null
+++ b/sec-policy/selinux-cups/ChangeLog
@@ -0,0 +1,74 @@
+# ChangeLog for sec-policy/selinux-cups
+# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cups/ChangeLog,v 1.14 2011/11/12 20:53:49 swift Exp $
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-cups-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-cups-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-cups-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-cups-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-cups-2.20090730.ebuild, -selinux-cups-2.20091215.ebuild,
+  -selinux-cups-20080525.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-cups-2.20101213.ebuild:
+  Stable amd64 x86
+
+*selinux-cups-2.20101213 (05 Feb 2011)
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-cups-2.20101213.ebuild:
+  New upstream policy.
+
+*selinux-cups-2.20091215 (16 Dec 2009)
+
+  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-cups-2.20091215.ebuild:
+  New upstream release.
+
+  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-cups-20070329.ebuild, -selinux-cups-20070928.ebuild,
+  selinux-cups-20080525.ebuild:
+  Mark 20080525 stable, clear old ebuilds.
+
+*selinux-cups-2.20090730 (03 Aug 2009)
+
+  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-cups-2.20090730.ebuild:
+  New upstream release.
+
+  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+  selinux-cups-20070329.ebuild, selinux-cups-20070928.ebuild,
+  selinux-cups-20080525.ebuild:
+  Drop alpha, mips, ppc, sparc selinux support.
+
+*selinux-cups-20080525 (25 May 2008)
+
+  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-cups-20080525.ebuild:
+  New SVN snapshot.
+
+  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+  selinux-cups-20070928.ebuild:
+  Mark stable.
+
+*selinux-cups-20070928 (26 Nov 2007)
+
+  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-cups-20070928.ebuild:
+  New SVN snapshot.
+
+*selinux-cups-20070329 (07 Jul 2007)
+
+  07 Jul 2007; Petre Rodan <kaiowas@gentoo.org> +metadata.xml,
+  +selinux-cups-20070329.ebuild:
+  initial commit. fix for bug #162469
+

diff --git a/sec-policy/selinux-cups/metadata.xml b/sec-policy/selinux-cups/metadata.xml
new file mode 100644
index 0000000..01c116c
--- /dev/null
+++ b/sec-policy/selinux-cups/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for cups</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-cups/selinux-cups-2.20120215.ebuild b/sec-policy/selinux-cups/selinux-cups-2.20120215.ebuild
new file mode 100644
index 0000000..5e24df5
--- /dev/null
+++ b/sec-policy/selinux-cups/selinux-cups-2.20120215.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cups/selinux-cups-2.20110726.ebuild,v 1.2 2011/10/23 12:42:51 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="cups"
+BASEPOL="2.20120215-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for cups"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-cvs/ChangeLog b/sec-policy/selinux-cvs/ChangeLog
new file mode 100644
index 0000000..dbc3a14
--- /dev/null
+++ b/sec-policy/selinux-cvs/ChangeLog
@@ -0,0 +1,22 @@
+# ChangeLog for sec-policy/selinux-cvs
+# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cvs/ChangeLog,v 1.5 2011/11/12 20:53:34 swift Exp $
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-cvs-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-cvs-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-cvs-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-cvs-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-cvs-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-cvs/metadata.xml b/sec-policy/selinux-cvs/metadata.xml
new file mode 100644
index 0000000..72fd684
--- /dev/null
+++ b/sec-policy/selinux-cvs/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for cvs</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-cvs/selinux-cvs-2.20120215.ebuild b/sec-policy/selinux-cvs/selinux-cvs-2.20120215.ebuild
new file mode 100644
index 0000000..fced506
--- /dev/null
+++ b/sec-policy/selinux-cvs/selinux-cvs-2.20120215.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cvs/selinux-cvs-2.20110726.ebuild,v 1.2 2011/10/23 12:43:02 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="cvs"
+BASEPOL="2.20120215-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for cvs"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-cyphesis/ChangeLog b/sec-policy/selinux-cyphesis/ChangeLog
new file mode 100644
index 0000000..9303137
--- /dev/null
+++ b/sec-policy/selinux-cyphesis/ChangeLog
@@ -0,0 +1,22 @@
+# ChangeLog for sec-policy/selinux-cyphesis
+# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cyphesis/ChangeLog,v 1.5 2011/11/12 20:52:51 swift Exp $
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-cyphesis-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-cyphesis-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-cyphesis-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-cyphesis-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-cyphesis-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-cyphesis/metadata.xml b/sec-policy/selinux-cyphesis/metadata.xml
new file mode 100644
index 0000000..1899fff
--- /dev/null
+++ b/sec-policy/selinux-cyphesis/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for cyphesis</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-cyphesis/selinux-cyphesis-2.20120215.ebuild b/sec-policy/selinux-cyphesis/selinux-cyphesis-2.20120215.ebuild
new file mode 100644
index 0000000..4d0b227
--- /dev/null
+++ b/sec-policy/selinux-cyphesis/selinux-cyphesis-2.20120215.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cyphesis/selinux-cyphesis-2.20110726.ebuild,v 1.2 2011/10/23 12:42:54 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="cyphesis"
+BASEPOL="2.20120215-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for cyphesis"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-daemontools/ChangeLog b/sec-policy/selinux-daemontools/ChangeLog
new file mode 100644
index 0000000..613254c
--- /dev/null
+++ b/sec-policy/selinux-daemontools/ChangeLog
@@ -0,0 +1,198 @@
+# ChangeLog for sec-policy/selinux-daemontools
+# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-daemontools/ChangeLog,v 1.39 2011/11/12 20:52:46 swift Exp $
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-daemontools-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-daemontools-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-daemontools-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-daemontools-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-daemontools-2.20090730.ebuild,
+  -selinux-daemontools-2.20091215.ebuild, -selinux-daemontools-20080525.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-daemontools-2.20101213.ebuild:
+  Stable amd64 x86
+
+*selinux-daemontools-2.20101213 (05 Feb 2011)
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-daemontools-2.20101213.ebuild:
+  New upstream policy.
+
+*selinux-daemontools-2.20091215 (16 Dec 2009)
+
+  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-daemontools-2.20091215.ebuild:
+  New upstream release.
+
+  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-daemontools-20070329.ebuild,
+  -selinux-daemontools-20070928.ebuild, selinux-daemontools-20080525.ebuild:
+  Mark 20080525 stable, clear old ebuilds.
+
+*selinux-daemontools-2.20090730 (03 Aug 2009)
+
+  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-daemontools-2.20090730.ebuild:
+  New upstream release.
+
+  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+  selinux-daemontools-20070329.ebuild, selinux-daemontools-20070928.ebuild,
+  selinux-daemontools-20080525.ebuild:
+  Drop alpha, mips, ppc, sparc selinux support.
+
+*selinux-daemontools-20080525 (25 May 2008)
+
+  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-daemontools-20080525.ebuild:
+  New SVN snapshot.
+
+  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-daemontools-20050903.ebuild,
+  -selinux-daemontools-20051126.ebuild,
+  -selinux-daemontools-20061114.ebuild:
+  Remove old ebuilds.
+
+  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+  selinux-daemontools-20070928.ebuild:
+  Mark stable.
+
+*selinux-daemontools-20070928 (26 Nov 2007)
+
+  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-daemontools-20070928.ebuild:
+  New SVN snapshot.
+
+  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
+  Removing kaiowas from metadata due to his retirement (see #61930 for
+  reference).
+
+  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
+  selinux-daemontools-20070329.ebuild:
+  Mark stable.
+
+*selinux-daemontools-20070329 (29 Mar 2007)
+
+  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-daemontools-20070329.ebuild:
+  New SVN snapshot.
+
+  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
+  Redigest for Manifest2
+
+*selinux-daemontools-20061114 (15 Nov 2006)
+
+  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-daemontools-20061114.ebuild:
+  New SVN snapshot.
+
+*selinux-daemontools-20061008 (10 Oct 2006)
+
+  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-daemontools-20061008.ebuild:
+  First mainstream reference policy testing release.
+
+  02 Dec 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-daemontools-20051126.ebuild:
+  mark stable on amd64 mips ppc sparc x86
+
+*selinux-daemontools-20051126 (28 Nov 2005)
+
+  28 Nov 2005; petre rodan <kaiowas@gentoo.org>
+  +selinux-daemontools-20051126.ebuild:
+  added support for openvpn
+
+  18 Sep 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-daemontools-20050316.ebuild, selinux-daemontools-20050903.ebuild:
+  mark stable
+
+*selinux-daemontools-20050903 (09 Sep 2005)
+
+  09 Sep 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-daemontools-20050201.ebuild, selinux-daemontools-20050316.ebuild,
+  +selinux-daemontools-20050903.ebuild:
+  added support for ftp daemons, added mips arch
+
+  07 May 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-daemontools-20050316.ebuild:
+  mark stable
+
+*selinux-daemontools-20050316 (23 Apr 2005)
+
+  23 Apr 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-daemontools-20041121.ebuild,
+  -selinux-daemontools-20041128.ebuild,
+  +selinux-daemontools-20050316.ebuild:
+  merge with upstream, no semantic changes
+
+  06 Feb 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-daemontools-20050201.ebuild:
+  mark stable
+
+*selinux-daemontools-20050201 (01 Feb 2005)
+
+  01 Feb 2005; petre rodan <kaiowas@gentoo.org>
+  +selinux-daemontools-20050201.ebuild:
+  added control for clamav and spamd
+
+  20 Jan 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-daemontools-20041128.ebuild:
+  mark stable
+
+*selinux-daemontools-20041128 (12 Dec 2004)
+
+  12 Dec 2004; petre rodan <kaiowas@gentoo.org>
+  -selinux-daemontools-20041111.ebuild,
+  +selinux-daemontools-20041128.ebuild:
+  added rules to allow svscanboot to be started from inittab
+
+  23 Nov 2004; petre rodan <kaiowas@gentoo.org>
+  selinux-daemontools-20041121.ebuild:
+  mark stable
+
+*selinux-daemontools-20041121 (22 Nov 2004)
+
+  22 Nov 2004; petre rodan <kaiowas@gentoo.org>
+  +selinux-daemontools-20041121.ebuild:
+  policy cleanup
+
+*selinux-daemontools-20041111 (13 Nov 2004)
+
+  13 Nov 2004; petre rodan <kaiowas@gentoo.org>
+  -selinux-daemontools-20040203.ebuild,
+  -selinux-daemontools-20041022.ebuild,
+  +selinux-daemontools-20041111.ebuild:
+  new services that can be supervised: apache, stunnel
+
+  28 Oct 2004; petre rodan <kaiowas@gentoo.org>
+  selinux-daemontools-20041022.ebuild:
+  mark stable
+
+*selinux-daemontools-20041022 (23 Oct 2004)
+
+  23 Oct 2004; petre rodan <kaiowas@gentoo.org> metadata.xml,
+  +selinux-daemontools-20041022.ebuild:
+  added capability of supervising rsync and apache processes, minor
+  improvements, updated primary maintainer
+
+*selinux-daemontools-20040203 (03 Feb 2004)
+
+  03 Feb 2004; Chris PeBenito <pebenito@gentoo.org>
+  selinux-daemontools-20040203.ebuild:
+  Updates from Petre, including using run_init to control the daemontools
+  scripts.
+
+*selinux-daemontools-20031221 (21 Dec 2003)
+
+  21 Dec 2003; Chris PeBenito <pebenito@gentoo.org> metadata.xml:
+  Initial commit.  Policy submitted by Petre Rodan.
+

diff --git a/sec-policy/selinux-daemontools/metadata.xml b/sec-policy/selinux-daemontools/metadata.xml
new file mode 100644
index 0000000..075b2be
--- /dev/null
+++ b/sec-policy/selinux-daemontools/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for daemontools</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-daemontools/selinux-daemontools-2.20120215.ebuild b/sec-policy/selinux-daemontools/selinux-daemontools-2.20120215.ebuild
new file mode 100644
index 0000000..ec8c826
--- /dev/null
+++ b/sec-policy/selinux-daemontools/selinux-daemontools-2.20120215.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-daemontools/selinux-daemontools-2.20110726.ebuild,v 1.2 2011/10/23 12:42:52 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="daemontools"
+BASEPOL="2.20120215-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for daemontools"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-dante/ChangeLog b/sec-policy/selinux-dante/ChangeLog
new file mode 100644
index 0000000..268a91b
--- /dev/null
+++ b/sec-policy/selinux-dante/ChangeLog
@@ -0,0 +1,148 @@
+# ChangeLog for sec-policy/selinux-dante
+# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dante/ChangeLog,v 1.29 2011/11/12 20:52:48 swift Exp $
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-dante-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-dante-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-dante-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-dante-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-dante-2.20090730.ebuild, -selinux-dante-2.20091215.ebuild,
+  -selinux-dante-20080525.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-dante-2.20101213.ebuild:
+  Stable amd64 x86
+
+*selinux-dante-2.20101213 (05 Feb 2011)
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-dante-2.20101213.ebuild:
+  New upstream policy.
+
+*selinux-dante-2.20091215 (16 Dec 2009)
+
+  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-dante-2.20091215.ebuild:
+  New upstream release.
+
+  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-dante-20070329.ebuild, -selinux-dante-20070928.ebuild,
+  selinux-dante-20080525.ebuild:
+  Mark 20080525 stable, clear old ebuilds.
+
+*selinux-dante-2.20090730 (03 Aug 2009)
+
+  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-dante-2.20090730.ebuild:
+  New upstream release.
+
+  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+  selinux-dante-20070329.ebuild, selinux-dante-20070928.ebuild,
+  selinux-dante-20080525.ebuild:
+  Drop alpha, mips, ppc, sparc selinux support.
+
+*selinux-dante-20080525 (25 May 2008)
+
+  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-dante-20080525.ebuild:
+  New SVN snapshot.
+
+  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-dante-20050201.ebuild, -selinux-dante-20050308.ebuild,
+  -selinux-dante-20061114.ebuild:
+  Remove old ebuilds.
+
+  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+  selinux-dante-20070928.ebuild:
+  Mark stable.
+
+*selinux-dante-20070928 (26 Nov 2007)
+
+  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-dante-20070928.ebuild:
+  New SVN snapshot.
+
+  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
+  Removing kaiowas from metadata due to his retirement (see #61930 for
+  reference).
+
+  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
+  selinux-dante-20070329.ebuild:
+  Mark stable.
+
+*selinux-dante-20070329 (29 Mar 2007)
+
+  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-dante-20070329.ebuild:
+  New SVN snapshot.
+
+  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
+  Redigest for Manifest2
+
+*selinux-dante-20061114 (15 Nov 2006)
+
+  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-dante-20061114.ebuild:
+  New SVN snapshot.
+
+*selinux-dante-20061008 (10 Oct 2006)
+
+  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-dante-20061008.ebuild:
+  First mainstream reference policy testing release.
+
+  23 Mar 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-dante-20050308.ebuild:
+  mark stable
+
+*selinux-dante-20050308 (09 Mar 2005)
+
+  09 Mar 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-dante-20050219.ebuild, +selinux-dante-20050308.ebuild:
+  added rules needed by >=dante-1.1.15-r1
+
+*selinux-dante-20050219 (25 Feb 2005)
+
+  25 Feb 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-dante-20041208.ebuild, +selinux-dante-20050219.ebuild:
+  merge with upstream policy
+
+  06 Feb 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-dante-20050201.ebuild:
+  mark stable
+
+*selinux-dante-20050201 (01 Feb 2005)
+
+  01 Feb 2005; petre rodan <kaiowas@gentoo.org>
+  +selinux-dante-20050201.ebuild:
+  added rules needed by dante-1.1.15
+
+  20 Jan 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-dante-20041113.ebuild, selinux-dante-20041208.ebuild:
+  mark stable
+
+*selinux-dante-20041208 (12 Dec 2004)
+
+  12 Dec 2004; petre rodan <kaiowas@gentoo.org>
+  +selinux-dante-20041208.ebuild:
+  dante binds to random ports above 1024
+
+  23 Nov 2004; petre rodan <kaiowas@gentoo.org>
+  selinux-dante-20041113.ebuild:
+  mark stable
+
+*selinux-dante-20041113 (14 Nov 2004)
+
+  14 Nov 2004; petre rodan <kaiowas@gentoo.org> +metadata.xml,
+  +selinux-dante-20041113.ebuild:
+  initial commit
+

diff --git a/sec-policy/selinux-dante/metadata.xml b/sec-policy/selinux-dante/metadata.xml
new file mode 100644
index 0000000..7d5b191
--- /dev/null
+++ b/sec-policy/selinux-dante/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for dante</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-dante/selinux-dante-2.20120215.ebuild b/sec-policy/selinux-dante/selinux-dante-2.20120215.ebuild
new file mode 100644
index 0000000..42057a5
--- /dev/null
+++ b/sec-policy/selinux-dante/selinux-dante-2.20120215.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dante/selinux-dante-2.20110726.ebuild,v 1.2 2011/10/23 12:42:27 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="dante"
+BASEPOL="2.20120215-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for dante"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-dbskk/ChangeLog b/sec-policy/selinux-dbskk/ChangeLog
new file mode 100644
index 0000000..ffe257e
--- /dev/null
+++ b/sec-policy/selinux-dbskk/ChangeLog
@@ -0,0 +1,22 @@
+# ChangeLog for sec-policy/selinux-dbskk
+# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dbskk/ChangeLog,v 1.5 2011/11/12 20:53:19 swift Exp $
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-dbskk-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-dbskk-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-dbskk-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-dbskk-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-dbskk-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-dbskk/metadata.xml b/sec-policy/selinux-dbskk/metadata.xml
new file mode 100644
index 0000000..426d849
--- /dev/null
+++ b/sec-policy/selinux-dbskk/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for dbskk</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-dbskk/selinux-dbskk-2.20120215.ebuild b/sec-policy/selinux-dbskk/selinux-dbskk-2.20120215.ebuild
new file mode 100644
index 0000000..0f16519
--- /dev/null
+++ b/sec-policy/selinux-dbskk/selinux-dbskk-2.20120215.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dbskk/selinux-dbskk-2.20110726.ebuild,v 1.2 2011/10/23 12:42:48 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="dbskk"
+BASEPOL="2.20120215-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for dbskk"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-dbus/ChangeLog b/sec-policy/selinux-dbus/ChangeLog
new file mode 100644
index 0000000..3cfb963
--- /dev/null
+++ b/sec-policy/selinux-dbus/ChangeLog
@@ -0,0 +1,101 @@
+# ChangeLog for sec-policy/selinux-dbus
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dbus/ChangeLog,v 1.20 2012/01/14 19:59:58 swift Exp $
+
+*selinux-dbus-2.20110726-r2 (14 Jan 2012)
+
+  14 Jan 2012; <swift@gentoo.org> +selinux-dbus-2.20110726-r2.ebuild:
+  Adding dontaudits so that our logs do not get cluttered
+
+  27 Nov 2011; <swift@gentoo.org> selinux-dbus-2.20110726-r1.ebuild:
+  Stable on x86/amd64
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-dbus-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-dbus-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-dbus-2.20110726-r1 (23 Oct 2011)
+
+  23 Oct 2011; <swift@gentoo.org> +selinux-dbus-2.20110726-r1.ebuild:
+  Add support for XDG type
+
+*selinux-dbus-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-dbus-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-dbus-2.20090730.ebuild, -selinux-dbus-2.20091215.ebuild,
+  -selinux-dbus-20080525.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-dbus-2.20101213.ebuild:
+  Stable amd64 x86
+
+*selinux-dbus-2.20101213 (05 Feb 2011)
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-dbus-2.20101213.ebuild:
+  New upstream policy.
+
+*selinux-dbus-2.20091215 (16 Dec 2009)
+
+  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-dbus-2.20091215.ebuild:
+  New upstream release.
+
+  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-dbus-20070329.ebuild, -selinux-dbus-20070928.ebuild,
+  selinux-dbus-20080525.ebuild:
+  Mark 20080525 stable, clear old ebuilds.
+
+*selinux-dbus-2.20090730 (03 Aug 2009)
+
+  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-dbus-2.20090730.ebuild:
+  New upstream release.
+
+  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+  selinux-dbus-20070329.ebuild, selinux-dbus-20070928.ebuild,
+  selinux-dbus-20080525.ebuild:
+  Drop alpha, mips, ppc, sparc selinux support.
+
+*selinux-dbus-20080525 (25 May 2008)
+
+  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-dbus-20080525.ebuild:
+  New SVN snapshot.
+
+  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-dbus-20061114.ebuild:
+  Remove old ebuilds.
+
+  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+  selinux-dbus-20070928.ebuild:
+  Mark stable.
+
+*selinux-dbus-20070928 (26 Nov 2007)
+
+  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-dbus-20070928.ebuild:
+  New SVN snapshot.
+
+  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
+  selinux-dbus-20070329.ebuild:
+  Mark stable.
+
+*selinux-dbus-20070329 (29 Mar 2007)
+
+  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-dbus-20070329.ebuild:
+  New SVN snapshot.
+
+*selinux-dbus-20061114 (22 Nov 2006)
+
+  22 Nov 2006; Chris PeBenito <pebenito@gentoo.org> +metadata.xml,
+  +selinux-dbus-20061114.ebuild:
+  Initial commit.
+

diff --git a/sec-policy/selinux-dbus/metadata.xml b/sec-policy/selinux-dbus/metadata.xml
new file mode 100644
index 0000000..6dd441f
--- /dev/null
+++ b/sec-policy/selinux-dbus/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for dbus</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-dbus/selinux-dbus-2.20120215.ebuild b/sec-policy/selinux-dbus/selinux-dbus-2.20120215.ebuild
new file mode 100644
index 0000000..d2dc2df
--- /dev/null
+++ b/sec-policy/selinux-dbus/selinux-dbus-2.20120215.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dbus/selinux-dbus-2.20110726.ebuild,v 1.2 2011/10/23 12:43:03 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="dbus"
+BASEPOL="2.20120215-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for dbus"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-dcc/ChangeLog b/sec-policy/selinux-dcc/ChangeLog
new file mode 100644
index 0000000..4b05d33
--- /dev/null
+++ b/sec-policy/selinux-dcc/ChangeLog
@@ -0,0 +1,22 @@
+# ChangeLog for sec-policy/selinux-dcc
+# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dcc/ChangeLog,v 1.5 2011/11/12 20:52:58 swift Exp $
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-dcc-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-dcc-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-dcc-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-dcc-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-dcc-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-dcc/metadata.xml b/sec-policy/selinux-dcc/metadata.xml
new file mode 100644
index 0000000..a1cc605
--- /dev/null
+++ b/sec-policy/selinux-dcc/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for dcc</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-dcc/selinux-dcc-2.20120215.ebuild b/sec-policy/selinux-dcc/selinux-dcc-2.20120215.ebuild
new file mode 100644
index 0000000..ce6bbe6
--- /dev/null
+++ b/sec-policy/selinux-dcc/selinux-dcc-2.20120215.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dcc/selinux-dcc-2.20110726.ebuild,v 1.2 2011/10/23 12:42:45 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="dcc"
+BASEPOL="2.20120215-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for dcc"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-ddclient/ChangeLog b/sec-policy/selinux-ddclient/ChangeLog
new file mode 100644
index 0000000..a25024a
--- /dev/null
+++ b/sec-policy/selinux-ddclient/ChangeLog
@@ -0,0 +1,22 @@
+# ChangeLog for sec-policy/selinux-ddclient
+# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ddclient/ChangeLog,v 1.5 2011/11/12 20:53:26 swift Exp $
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-ddclient-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-ddclient-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-ddclient-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-ddclient-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-ddclient-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-ddclient/metadata.xml b/sec-policy/selinux-ddclient/metadata.xml
new file mode 100644
index 0000000..6035cfa
--- /dev/null
+++ b/sec-policy/selinux-ddclient/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for ddclient</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-ddclient/selinux-ddclient-2.20120215.ebuild b/sec-policy/selinux-ddclient/selinux-ddclient-2.20120215.ebuild
new file mode 100644
index 0000000..edc5b6d
--- /dev/null
+++ b/sec-policy/selinux-ddclient/selinux-ddclient-2.20120215.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ddclient/selinux-ddclient-2.20110726.ebuild,v 1.2 2011/10/23 12:42:48 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="ddclient"
+BASEPOL="2.20120215-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for ddclient"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-ddcprobe/ChangeLog b/sec-policy/selinux-ddcprobe/ChangeLog
new file mode 100644
index 0000000..7b26600
--- /dev/null
+++ b/sec-policy/selinux-ddcprobe/ChangeLog
@@ -0,0 +1,22 @@
+# ChangeLog for sec-policy/selinux-ddcprobe
+# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ddcprobe/ChangeLog,v 1.5 2011/11/12 20:53:04 swift Exp $
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-ddcprobe-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-ddcprobe-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-ddcprobe-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-ddcprobe-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-ddcprobe-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-ddcprobe/metadata.xml b/sec-policy/selinux-ddcprobe/metadata.xml
new file mode 100644
index 0000000..14bf479
--- /dev/null
+++ b/sec-policy/selinux-ddcprobe/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for ddcprobe</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-ddcprobe/selinux-ddcprobe-2.20120215.ebuild b/sec-policy/selinux-ddcprobe/selinux-ddcprobe-2.20120215.ebuild
new file mode 100644
index 0000000..f8776f2
--- /dev/null
+++ b/sec-policy/selinux-ddcprobe/selinux-ddcprobe-2.20120215.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ddcprobe/selinux-ddcprobe-2.20110726.ebuild,v 1.2 2011/10/23 12:42:55 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="ddcprobe"
+BASEPOL="2.20120215-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for ddcprobe"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-denyhosts/ChangeLog b/sec-policy/selinux-denyhosts/ChangeLog
new file mode 100644
index 0000000..88aa615
--- /dev/null
+++ b/sec-policy/selinux-denyhosts/ChangeLog
@@ -0,0 +1,16 @@
+# ChangeLog for sec-policy/selinux-denyhosts
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-denyhosts/ChangeLog,v 1.3 2012/01/29 13:08:48 swift Exp $
+
+  29 Jan 2012;  <swift@gentoo.org> Manifest:
+  Updating manifest
+
+  29 Jan 2012; <swift@gentoo.org> selinux-denyhosts-2.20110726.ebuild:
+  Stabilization
+
+*selinux-denyhosts-2.20110726 (04 Dec 2011)
+
+  04 Dec 2011; <swift@gentoo.org> +selinux-denyhosts-2.20110726.ebuild,
+  +metadata.xml:
+  Adding module for denyhosts (SELinux)
+

diff --git a/sec-policy/selinux-denyhosts/metadata.xml b/sec-policy/selinux-denyhosts/metadata.xml
new file mode 100644
index 0000000..181c8fc
--- /dev/null
+++ b/sec-policy/selinux-denyhosts/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for denyhosts</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-denyhosts/selinux-denyhosts-2.20120215.ebuild b/sec-policy/selinux-denyhosts/selinux-denyhosts-2.20120215.ebuild
new file mode 100644
index 0000000..205b7d5
--- /dev/null
+++ b/sec-policy/selinux-denyhosts/selinux-denyhosts-2.20120215.ebuild
@@ -0,0 +1,13 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-denyhosts/selinux-denyhosts-2.20110726.ebuild,v 1.2 2012/01/29 11:23:08 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="denyhosts"
+BASEPOL="2.20120215-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for denyhosts"
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-dhcp/ChangeLog b/sec-policy/selinux-dhcp/ChangeLog
new file mode 100644
index 0000000..45e37fc
--- /dev/null
+++ b/sec-policy/selinux-dhcp/ChangeLog
@@ -0,0 +1,204 @@
+# ChangeLog for sec-policy/selinux-dhcp
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dhcp/ChangeLog,v 1.40 2012/01/29 13:08:48 swift Exp $
+
+  29 Jan 2012;  <swift@gentoo.org> Manifest:
+  Updating manifest
+
+  29 Jan 2012; <swift@gentoo.org> selinux-dhcp-2.20110726-r1.ebuild:
+  Stabilize
+
+*selinux-dhcp-2.20110726-r1 (04 Dec 2011)
+
+  04 Dec 2011; <swift@gentoo.org> +selinux-dhcp-2.20110726-r1.ebuild:
+  Fix #391913 to allow LDAP backend for DHCP
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-dhcp-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-dhcp-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-dhcp-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-dhcp-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-dhcp-2.20090730.ebuild, -selinux-dhcp-2.20091215.ebuild,
+  -selinux-dhcp-20080525.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-dhcp-2.20101213.ebuild:
+  Stable amd64 x86
+
+*selinux-dhcp-2.20101213 (05 Feb 2011)
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-dhcp-2.20101213.ebuild:
+  New upstream policy.
+
+*selinux-dhcp-2.20091215 (16 Dec 2009)
+
+  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-dhcp-2.20091215.ebuild:
+  New upstream release.
+
+  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-dhcp-20070329.ebuild, -selinux-dhcp-20070928.ebuild,
+  selinux-dhcp-20080525.ebuild:
+  Mark 20080525 stable, clear old ebuilds.
+
+*selinux-dhcp-2.20090730 (03 Aug 2009)
+
+  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-dhcp-2.20090730.ebuild:
+  New upstream release.
+
+  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+  selinux-dhcp-20070329.ebuild, selinux-dhcp-20070928.ebuild,
+  selinux-dhcp-20080525.ebuild:
+  Drop alpha, mips, ppc, sparc selinux support.
+
+*selinux-dhcp-20080525 (25 May 2008)
+
+  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-dhcp-20080525.ebuild:
+  New SVN snapshot.
+
+  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-dhcp-20050918.ebuild, -selinux-dhcp-20051122.ebuild,
+  -selinux-dhcp-20061114.ebuild:
+  Remove old ebuilds.
+
+  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+  selinux-dhcp-20070928.ebuild:
+  Mark stable.
+
+*selinux-dhcp-20070928 (26 Nov 2007)
+
+  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-dhcp-20070928.ebuild:
+  New SVN snapshot.
+
+  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
+  Removing kaiowas from metadata due to his retirement (see #61930 for
+  reference).
+
+  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
+  selinux-dhcp-20070329.ebuild:
+  Mark stable.
+
+*selinux-dhcp-20070329 (29 Mar 2007)
+
+  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-dhcp-20070329.ebuild:
+  New SVN snapshot.
+
+  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
+  Redigest for Manifest2
+
+*selinux-dhcp-20061114 (15 Nov 2006)
+
+  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-dhcp-20061114.ebuild:
+  New SVN snapshot.
+
+*selinux-dhcp-20061008 (10 Oct 2006)
+
+  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-dhcp-20061008.ebuild:
+  First mainstream reference policy testing release.
+
+*selinux-dhcp-20051122 (28 Nov 2005)
+
+  28 Nov 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-dhcp-20050219.ebuild, -selinux-dhcp-20050626.ebuild,
+  +selinux-dhcp-20051122.ebuild:
+  merge with upstream
+
+  27 Oct 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-dhcp-20050918.ebuild:
+  mark stable on amd64 mips ppc sparc x86
+
+*selinux-dhcp-20050918 (24 Oct 2005)
+
+  24 Oct 2005; petre rodan <kaiowas@gentoo.org>
+  +selinux-dhcp-20050918.ebuild:
+  tiny fix from upstream
+
+  26 Jun 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-dhcp-20050626.ebuild:
+  mark stable
+
+*selinux-dhcp-20050626 (26 Jun 2005)
+
+  26 Jun 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-dhcp-20041125.ebuild, +selinux-dhcp-20050626.ebuild:
+  added name_connect rules
+
+*selinux-dhcp-20050219 (25 Feb 2005)
+
+  25 Feb 2005; petre rodan <kaiowas@gentoo.org>
+  +selinux-dhcp-20050219.ebuild:
+  merge with upstream policy
+
+  20 Jan 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-dhcp-20041120.ebuild, selinux-dhcp-20041125.ebuild:
+  mark stable
+
+*selinux-dhcp-20041125 (12 Dec 2004)
+
+  12 Dec 2004; petre rodan <kaiowas@gentoo.org>
+  -selinux-dhcp-20040617.ebuild, -selinux-dhcp-20040925.ebuild,
+  -selinux-dhcp-20041101.ebuild, +selinux-dhcp-20041125.ebuild:
+  removed old builds
+
+  23 Nov 2004; petre rodan <kaiowas@gentoo.org>
+  selinux-dhcp-20041120.ebuild:
+  mark stable
+
+*selinux-dhcp-20041120 (22 Nov 2004)
+
+  22 Nov 2004; petre rodan <kaiowas@gentoo.org>
+  +selinux-dhcp-20041120.ebuild:
+  imported nsa rules, policy cleanup
+
+*selinux-dhcp-20041101 (13 Nov 2004)
+
+  13 Nov 2004; petre rodan <kaiowas@gentoo.org>
+  +selinux-dhcp-20041101.ebuild:
+  merge with nsa policy
+
+*selinux-dhcp-20040925 (23 Oct 2004)
+
+  23 Oct 2004; petre rodan <kaiowas@gentoo.org> metadata.xml,
+  +selinux-dhcp-20040925.ebuild:
+  update needed by base-policy-20041023
+
+*selinux-dhcp-20040617 (17 Jun 2004)
+
+  17 Jun 2004; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-dhcp-20040116.ebuild, -selinux-dhcp-20040122.ebuild,
+  -selinux-dhcp-20040426.ebuild, +selinux-dhcp-20040617.ebuild:
+  Update for 20040604 base policy.
+
+*selinux-dhcp-20040426 (26 Apr 2004)
+
+  26 Apr 2004; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-dhcp-20040426.ebuild:
+  Fix for 2004.1
+
+*selinux-dhcp-20040122 (22 Jan 2004)
+
+  22 Jan 2004; Chris PeBenito <pebenito@gentoo.org>
+  selinux-dhcp-20040122.ebuild:
+  Fix type alias declaration.
+
+*selinux-dhcp-20040116 (16 Jan 2004)
+
+  16 Jan 2004; Chris PeBenito <pebenito@gentoo.org> metadata.xml,
+  selinux-dhcp-20040116.ebuild:
+  Initial commit.  Fixed up by Petre Rodan.
+

diff --git a/sec-policy/selinux-dhcp/metadata.xml b/sec-policy/selinux-dhcp/metadata.xml
new file mode 100644
index 0000000..ad25a1b
--- /dev/null
+++ b/sec-policy/selinux-dhcp/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for dhcp</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-dhcp/selinux-dhcp-2.20120215.ebuild b/sec-policy/selinux-dhcp/selinux-dhcp-2.20120215.ebuild
new file mode 100644
index 0000000..45a86c2
--- /dev/null
+++ b/sec-policy/selinux-dhcp/selinux-dhcp-2.20120215.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dhcp/selinux-dhcp-2.20110726.ebuild,v 1.2 2011/10/23 12:42:44 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="dhcp"
+BASEPOL="2.20120215-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for dhcp"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-dictd/ChangeLog b/sec-policy/selinux-dictd/ChangeLog
new file mode 100644
index 0000000..0a59662
--- /dev/null
+++ b/sec-policy/selinux-dictd/ChangeLog
@@ -0,0 +1,22 @@
+# ChangeLog for sec-policy/selinux-dictd
+# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dictd/ChangeLog,v 1.5 2011/11/12 20:53:34 swift Exp $
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-dictd-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-dictd-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-dictd-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-dictd-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-dictd-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-dictd/metadata.xml b/sec-policy/selinux-dictd/metadata.xml
new file mode 100644
index 0000000..c3b30ba
--- /dev/null
+++ b/sec-policy/selinux-dictd/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for dictd</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-dictd/selinux-dictd-2.20120215.ebuild b/sec-policy/selinux-dictd/selinux-dictd-2.20120215.ebuild
new file mode 100644
index 0000000..5619028
--- /dev/null
+++ b/sec-policy/selinux-dictd/selinux-dictd-2.20120215.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dictd/selinux-dictd-2.20110726.ebuild,v 1.2 2011/10/23 12:42:27 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="dictd"
+BASEPOL="2.20120215-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for dictd"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-distcc/ChangeLog b/sec-policy/selinux-distcc/ChangeLog
new file mode 100644
index 0000000..67e99d8
--- /dev/null
+++ b/sec-policy/selinux-distcc/ChangeLog
@@ -0,0 +1,119 @@
+# ChangeLog for sec-policy/selinux-distcc
+# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-distcc/ChangeLog,v 1.25 2011/11/12 20:52:53 swift Exp $
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-distcc-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-distcc-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-distcc-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-distcc-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-distcc-2.20090730.ebuild, -selinux-distcc-2.20091215.ebuild,
+  -selinux-distcc-20080525.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-distcc-2.20101213.ebuild:
+  Stable amd64 x86
+
+*selinux-distcc-2.20101213 (05 Feb 2011)
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-distcc-2.20101213.ebuild:
+  New upstream policy.
+
+*selinux-distcc-2.20091215 (16 Dec 2009)
+
+  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-distcc-2.20091215.ebuild:
+  New upstream release.
+
+  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-distcc-20070329.ebuild, -selinux-distcc-20070928.ebuild,
+  selinux-distcc-20080525.ebuild:
+  Mark 20080525 stable, clear old ebuilds.
+
+*selinux-distcc-2.20090730 (03 Aug 2009)
+
+  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-distcc-2.20090730.ebuild:
+  New upstream release.
+
+  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+  selinux-distcc-20070329.ebuild, selinux-distcc-20070928.ebuild,
+  selinux-distcc-20080525.ebuild:
+  Drop alpha, mips, ppc, sparc selinux support.
+
+*selinux-distcc-20080525 (25 May 2008)
+
+  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-distcc-20080525.ebuild:
+  New SVN snapshot.
+
+  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-distcc-20040128.ebuild, -selinux-distcc-20061114.ebuild:
+  Remove old ebuilds.
+
+  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+  selinux-distcc-20070928.ebuild:
+  Mark stable.
+
+*selinux-distcc-20070928 (26 Nov 2007)
+
+  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-distcc-20070928.ebuild:
+  New SVN snapshot.
+
+  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
+  selinux-distcc-20070329.ebuild:
+  Mark stable.
+
+*selinux-distcc-20070329 (29 Mar 2007)
+
+  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-distcc-20070329.ebuild:
+  New SVN snapshot.
+
+  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
+  Redigest for Manifest2
+
+*selinux-distcc-20061114 (15 Nov 2006)
+
+  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-distcc-20061114.ebuild:
+  New SVN snapshot.
+
+*selinux-distcc-20061008 (10 Oct 2006)
+
+  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-distcc-20061008.ebuild:
+  First mainstream reference policy testing release.
+
+*selinux-distcc-20040128 (28 Jan 2004)
+
+  28 Jan 2004; Chris PeBenito <pebenito@gentoo.org>
+  selinux-distcc-20040128.ebuild:
+  Update because of changes in base-policy.
+
+*selinux-distcc-20031101 (01 Nov 2003)
+
+  01 Nov 2003; Chris PeBenito <pebenito@gentoo.org>
+  selinux-distcc-20031101.ebuild:
+  Update for new API.
+
+  10 Aug 2003; Chris PeBenito <pebenito@gentoo.org>
+  selinux-distcc-20030728.ebuild:
+  Specify S since it changed in the eclass.  Mark stable.
+
+*selinux-distcc-20030728 (28 Jul 2003)
+
+  28 Jul 2003; Chris PeBenito <pebenito@gentoo.org> metadata.xml,
+  selinux-distcc-20030728.ebuild:
+  Initial commit.
+

diff --git a/sec-policy/selinux-distcc/metadata.xml b/sec-policy/selinux-distcc/metadata.xml
new file mode 100644
index 0000000..726acee
--- /dev/null
+++ b/sec-policy/selinux-distcc/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for distcc</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-distcc/selinux-distcc-2.20120215.ebuild b/sec-policy/selinux-distcc/selinux-distcc-2.20120215.ebuild
new file mode 100644
index 0000000..6c36eee
--- /dev/null
+++ b/sec-policy/selinux-distcc/selinux-distcc-2.20120215.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-distcc/selinux-distcc-2.20110726.ebuild,v 1.2 2011/10/23 12:42:44 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="distcc"
+BASEPOL="2.20120215-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for distcc"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-djbdns/ChangeLog b/sec-policy/selinux-djbdns/ChangeLog
new file mode 100644
index 0000000..1913a1d
--- /dev/null
+++ b/sec-policy/selinux-djbdns/ChangeLog
@@ -0,0 +1,142 @@
+# ChangeLog for sec-policy/selinux-djbdns
+# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-djbdns/ChangeLog,v 1.30 2011/11/12 20:52:53 swift Exp $
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-djbdns-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-djbdns-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-djbdns-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-djbdns-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-djbdns-2.20090730.ebuild, -selinux-djbdns-2.20091215.ebuild,
+  -selinux-djbdns-20080525.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-djbdns-2.20101213.ebuild:
+  Stable amd64 x86
+
+*selinux-djbdns-2.20101213 (05 Feb 2011)
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-djbdns-2.20101213.ebuild:
+  New upstream policy.
+
+*selinux-djbdns-2.20091215 (16 Dec 2009)
+
+  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-djbdns-2.20091215.ebuild:
+  New upstream release.
+
+  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-djbdns-20070329.ebuild, -selinux-djbdns-20070928.ebuild,
+  selinux-djbdns-20080525.ebuild:
+  Mark 20080525 stable, clear old ebuilds.
+
+*selinux-djbdns-2.20090730 (03 Aug 2009)
+
+  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-djbdns-2.20090730.ebuild:
+  New upstream release.
+
+  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+  selinux-djbdns-20070329.ebuild, selinux-djbdns-20070928.ebuild,
+  selinux-djbdns-20080525.ebuild:
+  Drop alpha, mips, ppc, sparc selinux support.
+
+*selinux-djbdns-20080525 (25 May 2008)
+
+  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-djbdns-20080525.ebuild:
+  New SVN snapshot.
+
+  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-djbdns-20050316.ebuild, -selinux-djbdns-20050626.ebuild,
+  -selinux-djbdns-20061114.ebuild:
+  Remove old ebuilds.
+
+  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+  selinux-djbdns-20070928.ebuild:
+  Mark stable.
+
+*selinux-djbdns-20070928 (26 Nov 2007)
+
+  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-djbdns-20070928.ebuild:
+  New SVN snapshot.
+
+  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
+  Removing kaiowas from metadata due to his retirement (see #61930 for
+  reference).
+
+  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
+  selinux-djbdns-20070329.ebuild:
+  Mark stable.
+
+*selinux-djbdns-20070329 (29 Mar 2007)
+
+  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-djbdns-20070329.ebuild:
+  New SVN snapshot.
+
+  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
+  Redigest for Manifest2
+
+*selinux-djbdns-20061114 (15 Nov 2006)
+
+  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-djbdns-20061114.ebuild:
+  New SVN snapshot.
+
+*selinux-djbdns-20061008 (10 Oct 2006)
+
+  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-djbdns-20061008.ebuild:
+  First mainstream reference policy testing release.
+
+  26 Jun 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-djbdns-20050626.ebuild:
+  mark stable
+
+*selinux-djbdns-20050626 (26 Jun 2005)
+
+  26 Jun 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-djbdns-20041121.ebuild, +selinux-djbdns-20050626.ebuild:
+  added name_connect rules
+
+  07 May 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-djbdns-20050316.ebuild:
+  mark stable
+
+*selinux-djbdns-20050316 (23 Apr 2005)
+
+  23 Apr 2005; petre rodan <kaiowas@gentoo.org>
+  +selinux-djbdns-20050316.ebuild:
+  we have upstream now, so we merge with it
+
+  12 Dec 2004; petre rodan <kaiowas@gentoo.org>
+  -selinux-djbdns-20041113.ebuild:
+  removed old build
+
+  23 Nov 2004; petre rodan <kaiowas@gentoo.org>
+  selinux-djbdns-20041121.ebuild:
+  mark stable
+
+*selinux-djbdns-20041121 (22 Nov 2004)
+
+  22 Nov 2004; petre rodan <kaiowas@gentoo.org>
+  +selinux-djbdns-20041121.ebuild:
+  policy cleanup
+
+*selinux-djbdns-20041113 (13 Nov 2004)
+
+  13 Nov 2004; petre rodan <kaiowas@gentoo.org>
+  +selinux-djbdns-20041113.ebuild:
+  name_bind needed for all ports above 1024
+

diff --git a/sec-policy/selinux-djbdns/metadata.xml b/sec-policy/selinux-djbdns/metadata.xml
new file mode 100644
index 0000000..89e79b6
--- /dev/null
+++ b/sec-policy/selinux-djbdns/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for djbdns</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-djbdns/selinux-djbdns-2.20120215.ebuild b/sec-policy/selinux-djbdns/selinux-djbdns-2.20120215.ebuild
new file mode 100644
index 0000000..602fd0e
--- /dev/null
+++ b/sec-policy/selinux-djbdns/selinux-djbdns-2.20120215.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-djbdns/selinux-djbdns-2.20110726.ebuild,v 1.2 2011/10/23 12:43:01 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="djbdns"
+BASEPOL="2.20120215-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for djbdns"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-dkim/ChangeLog b/sec-policy/selinux-dkim/ChangeLog
new file mode 100644
index 0000000..dcabe71
--- /dev/null
+++ b/sec-policy/selinux-dkim/ChangeLog
@@ -0,0 +1,22 @@
+# ChangeLog for sec-policy/selinux-dkim
+# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dkim/ChangeLog,v 1.5 2011/11/12 20:53:41 swift Exp $
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-dkim-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-dkim-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-dkim-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-dkim-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-dkim-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-dkim/metadata.xml b/sec-policy/selinux-dkim/metadata.xml
new file mode 100644
index 0000000..b1a035b
--- /dev/null
+++ b/sec-policy/selinux-dkim/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for dkim</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-dkim/selinux-dkim-2.20120215.ebuild b/sec-policy/selinux-dkim/selinux-dkim-2.20120215.ebuild
new file mode 100644
index 0000000..f3a8971
--- /dev/null
+++ b/sec-policy/selinux-dkim/selinux-dkim-2.20120215.ebuild
@@ -0,0 +1,16 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dkim/selinux-dkim-2.20110726.ebuild,v 1.2 2011/10/23 12:42:39 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="dkim"
+BASEPOL="2.20120215-r1"
+DEPEND=">=sec-policy/selinux-base-policy-2.20120215-r1
+	>=sec-policy/selinux-milter-2.20120215"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for dkim"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-dmidecode/ChangeLog b/sec-policy/selinux-dmidecode/ChangeLog
new file mode 100644
index 0000000..837b575
--- /dev/null
+++ b/sec-policy/selinux-dmidecode/ChangeLog
@@ -0,0 +1,22 @@
+# ChangeLog for sec-policy/selinux-dmidecode
+# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dmidecode/ChangeLog,v 1.5 2011/11/12 20:53:24 swift Exp $
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-dmidecode-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-dmidecode-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-dmidecode-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-dmidecode-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-dmidecode-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-dmidecode/metadata.xml b/sec-policy/selinux-dmidecode/metadata.xml
new file mode 100644
index 0000000..651d724
--- /dev/null
+++ b/sec-policy/selinux-dmidecode/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for dmidecode</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-dmidecode/selinux-dmidecode-2.20120215.ebuild b/sec-policy/selinux-dmidecode/selinux-dmidecode-2.20120215.ebuild
new file mode 100644
index 0000000..bf94bc1
--- /dev/null
+++ b/sec-policy/selinux-dmidecode/selinux-dmidecode-2.20120215.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dmidecode/selinux-dmidecode-2.20110726.ebuild,v 1.2 2011/10/23 12:42:50 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="dmidecode"
+BASEPOL="2.20120215-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for dmidecode"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-dnsmasq/ChangeLog b/sec-policy/selinux-dnsmasq/ChangeLog
new file mode 100644
index 0000000..947c5ef
--- /dev/null
+++ b/sec-policy/selinux-dnsmasq/ChangeLog
@@ -0,0 +1,74 @@
+# ChangeLog for sec-policy/selinux-dnsmasq
+# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dnsmasq/ChangeLog,v 1.14 2011/11/12 20:53:08 swift Exp $
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-dnsmasq-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-dnsmasq-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-dnsmasq-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-dnsmasq-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-dnsmasq-2.20090730.ebuild, -selinux-dnsmasq-2.20091215.ebuild,
+  -selinux-dnsmasq-20080525.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-dnsmasq-2.20101213.ebuild:
+  Stable amd64 x86
+
+*selinux-dnsmasq-2.20101213 (05 Feb 2011)
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-dnsmasq-2.20101213.ebuild:
+  New upstream policy.
+
+*selinux-dnsmasq-2.20091215 (16 Dec 2009)
+
+  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-dnsmasq-2.20091215.ebuild:
+  New upstream release.
+
+  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-dnsmasq-20070329.ebuild, -selinux-dnsmasq-20070928.ebuild,
+  selinux-dnsmasq-20080525.ebuild:
+  Mark 20080525 stable, clear old ebuilds.
+
+*selinux-dnsmasq-2.20090730 (03 Aug 2009)
+
+  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-dnsmasq-2.20090730.ebuild:
+  New upstream release.
+
+  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+  selinux-dnsmasq-20070329.ebuild, selinux-dnsmasq-20070928.ebuild,
+  selinux-dnsmasq-20080525.ebuild:
+  Drop alpha, mips, ppc, sparc selinux support.
+
+*selinux-dnsmasq-20080525 (25 May 2008)
+
+  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-dnsmasq-20080525.ebuild:
+  New SVN snapshot.
+
+  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+  selinux-dnsmasq-20070928.ebuild:
+  Mark stable.
+
+*selinux-dnsmasq-20070928 (26 Nov 2007)
+
+  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-dnsmasq-20070928.ebuild:
+  New SVN snapshot.
+
+*selinux-dnsmasq-20070329 (22 Aug 2007)
+
+  22 Aug 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-dnsmasq-20070329.ebuild:
+  Initial commit.
+

diff --git a/sec-policy/selinux-dnsmasq/metadata.xml b/sec-policy/selinux-dnsmasq/metadata.xml
new file mode 100644
index 0000000..b41efda
--- /dev/null
+++ b/sec-policy/selinux-dnsmasq/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for dnsmasq</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-dnsmasq/selinux-dnsmasq-2.20120215.ebuild b/sec-policy/selinux-dnsmasq/selinux-dnsmasq-2.20120215.ebuild
new file mode 100644
index 0000000..a2082ce
--- /dev/null
+++ b/sec-policy/selinux-dnsmasq/selinux-dnsmasq-2.20120215.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dnsmasq/selinux-dnsmasq-2.20110726.ebuild,v 1.2 2011/10/23 12:42:32 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="dnsmasq"
+BASEPOL="2.20120215-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for dnsmasq"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-dovecot/ChangeLog b/sec-policy/selinux-dovecot/ChangeLog
new file mode 100644
index 0000000..9447f32
--- /dev/null
+++ b/sec-policy/selinux-dovecot/ChangeLog
@@ -0,0 +1,22 @@
+# ChangeLog for sec-policy/selinux-dovecot
+# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dovecot/ChangeLog,v 1.5 2011/11/12 20:53:38 swift Exp $
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-dovecot-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-dovecot-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-dovecot-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-dovecot-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-dovecot-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-dovecot/metadata.xml b/sec-policy/selinux-dovecot/metadata.xml
new file mode 100644
index 0000000..42e8a34
--- /dev/null
+++ b/sec-policy/selinux-dovecot/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for dovecot</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-dovecot/selinux-dovecot-2.20120215.ebuild b/sec-policy/selinux-dovecot/selinux-dovecot-2.20120215.ebuild
new file mode 100644
index 0000000..6383fd3
--- /dev/null
+++ b/sec-policy/selinux-dovecot/selinux-dovecot-2.20120215.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dovecot/selinux-dovecot-2.20110726.ebuild,v 1.2 2011/10/23 12:42:52 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="dovecot"
+BASEPOL="2.20120215-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for dovecot"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-dpkg/ChangeLog b/sec-policy/selinux-dpkg/ChangeLog
new file mode 100644
index 0000000..e77e433
--- /dev/null
+++ b/sec-policy/selinux-dpkg/ChangeLog
@@ -0,0 +1,16 @@
+# ChangeLog for sec-policy/selinux-dpkg
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dpkg/ChangeLog,v 1.3 2012/01/29 13:08:48 swift Exp $
+
+  29 Jan 2012;  <swift@gentoo.org> Manifest:
+  Updating manifest
+
+  29 Jan 2012; <swift@gentoo.org> selinux-dpkg-2.20110726.ebuild:
+  Stabilize
+
+*selinux-dpkg-2.20110726 (04 Dec 2011)
+
+  04 Dec 2011; <swift@gentoo.org> +selinux-dpkg-2.20110726.ebuild,
+  +metadata.xml:
+  Introducing SELinux module for dpkg
+

diff --git a/sec-policy/selinux-dpkg/metadata.xml b/sec-policy/selinux-dpkg/metadata.xml
new file mode 100644
index 0000000..3381586
--- /dev/null
+++ b/sec-policy/selinux-dpkg/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for dpkg</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-dpkg/selinux-dpkg-2.20120215.ebuild b/sec-policy/selinux-dpkg/selinux-dpkg-2.20120215.ebuild
new file mode 100644
index 0000000..8230ab0
--- /dev/null
+++ b/sec-policy/selinux-dpkg/selinux-dpkg-2.20120215.ebuild
@@ -0,0 +1,13 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dpkg/selinux-dpkg-2.20110726.ebuild,v 1.2 2012/01/29 11:23:08 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="dpkg"
+BASEPOL="2.20120215-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for dpkg"
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-dracut/ChangeLog b/sec-policy/selinux-dracut/ChangeLog
new file mode 100644
index 0000000..6003dfb
--- /dev/null
+++ b/sec-policy/selinux-dracut/ChangeLog
@@ -0,0 +1,10 @@
+# ChangeLog for sec-policy/selinux-dracut
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dracut/ChangeLog,v 1.1 2012/01/14 19:59:58 swift Exp $
+
+*selinux-dracut-2.20110726 (03 Jan 2012)
+
+  03 Jan 2012; <swift@gentoo.org> +selinux-dracut-2.20110726.ebuild,
+  +metadata.xml:
+  Initial policy for dracut
+

diff --git a/sec-policy/selinux-dracut/metadata.xml b/sec-policy/selinux-dracut/metadata.xml
new file mode 100644
index 0000000..60e5eff
--- /dev/null
+++ b/sec-policy/selinux-dracut/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for dracut</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-dracut/selinux-dracut-2.20120215.ebuild b/sec-policy/selinux-dracut/selinux-dracut-2.20120215.ebuild
new file mode 100644
index 0000000..088b543
--- /dev/null
+++ b/sec-policy/selinux-dracut/selinux-dracut-2.20120215.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dracut/selinux-dracut-2.20110726.ebuild,v 1.1 2012/01/14 19:59:58 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="dracut"
+BASEPOL="2.20120215-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for dracut"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-entropyd/ChangeLog b/sec-policy/selinux-entropyd/ChangeLog
new file mode 100644
index 0000000..c224650
--- /dev/null
+++ b/sec-policy/selinux-entropyd/ChangeLog
@@ -0,0 +1,13 @@
+# ChangeLog for sec-policy/selinux-entropyd
+# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-entropyd/ChangeLog,v 1.2 2011/10/23 12:42:33 swift Exp $
+
+  23 Oct 2011; <swift@gentoo.org> selinux-entropyd-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-entropyd-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-entropyd-2.20110726.ebuild,
+  +metadata.xml:
+  New policy based on refpolicy 20110726 sources
+

diff --git a/sec-policy/selinux-entropyd/metadata.xml b/sec-policy/selinux-entropyd/metadata.xml
new file mode 100644
index 0000000..459d58f
--- /dev/null
+++ b/sec-policy/selinux-entropyd/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for various entropy daemons</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-entropyd/selinux-entropyd-2.20120215.ebuild b/sec-policy/selinux-entropyd/selinux-entropyd-2.20120215.ebuild
new file mode 100644
index 0000000..d70f3a9
--- /dev/null
+++ b/sec-policy/selinux-entropyd/selinux-entropyd-2.20120215.ebuild
@@ -0,0 +1,34 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-entropyd/selinux-entropyd-2.20110726.ebuild,v 1.2 2011/10/23 12:42:33 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="entropyd"
+BASEPOL="2.20120215-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for various entropy daemons (audio-entropyd, haveged, ...)"
+
+KEYWORDS="~amd64 ~x86"
+RDEPEND="!<sec-policy/selinux-audio-entropyd-2.20110726
+		>=sys-apps/policycoreutils-1.30.30
+		>=sec-policy/selinux-base-policy-${PV}"
+
+pkg_postinst() {
+	einfo "The SELinux entropyd module is the replacement of audioentropyd and"
+	einfo "is made more generic for all-purpose entropy daemons, including"
+	einfo "audioentropyd and haveged."
+	einfo
+	einfo "If you are upgrading from an audioentropyd module, the installation"
+	einfo "of the new policy module might fail due to collisions. You will need"
+	einfo "to remove the current audioentropyd module first:"
+	einfo "  # semodule -r audioentropy"
+	einfo
+	einfo "Then, you can install the new policy:"
+	einfo "  # semodule -i /usr/share/selinux/<type>/entropyd.pp"
+	echo
+	einfo "Portage will automatically try to load the entropyd module now."
+	selinux-policy-2_pkg_postinst
+}

diff --git a/sec-policy/selinux-evolution/ChangeLog b/sec-policy/selinux-evolution/ChangeLog
new file mode 100644
index 0000000..1edbf91
--- /dev/null
+++ b/sec-policy/selinux-evolution/ChangeLog
@@ -0,0 +1,22 @@
+# ChangeLog for sec-policy/selinux-evolution
+# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-evolution/ChangeLog,v 1.5 2011/11/12 20:53:38 swift Exp $
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-evolution-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-evolution-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-evolution-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-evolution-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-evolution-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-evolution/metadata.xml b/sec-policy/selinux-evolution/metadata.xml
new file mode 100644
index 0000000..7732ae0
--- /dev/null
+++ b/sec-policy/selinux-evolution/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for evolution</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-evolution/selinux-evolution-2.20120215.ebuild b/sec-policy/selinux-evolution/selinux-evolution-2.20120215.ebuild
new file mode 100644
index 0000000..202404f
--- /dev/null
+++ b/sec-policy/selinux-evolution/selinux-evolution-2.20120215.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-evolution/selinux-evolution-2.20110726.ebuild,v 1.2 2011/10/23 12:42:34 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="evolution"
+BASEPOL="2.20120215-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for evolution"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-exim/ChangeLog b/sec-policy/selinux-exim/ChangeLog
new file mode 100644
index 0000000..4e8a1f6
--- /dev/null
+++ b/sec-policy/selinux-exim/ChangeLog
@@ -0,0 +1,22 @@
+# ChangeLog for sec-policy/selinux-exim
+# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-exim/ChangeLog,v 1.5 2011/11/12 20:53:18 swift Exp $
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-exim-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-exim-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-exim-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-exim-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-exim-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-exim/metadata.xml b/sec-policy/selinux-exim/metadata.xml
new file mode 100644
index 0000000..00a5004
--- /dev/null
+++ b/sec-policy/selinux-exim/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for exim</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-exim/selinux-exim-2.20120215.ebuild b/sec-policy/selinux-exim/selinux-exim-2.20120215.ebuild
new file mode 100644
index 0000000..06f97c3
--- /dev/null
+++ b/sec-policy/selinux-exim/selinux-exim-2.20120215.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-exim/selinux-exim-2.20110726.ebuild,v 1.2 2011/10/23 12:42:29 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="exim"
+BASEPOL="2.20120215-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for exim"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-fail2ban/ChangeLog b/sec-policy/selinux-fail2ban/ChangeLog
new file mode 100644
index 0000000..c2c0f50
--- /dev/null
+++ b/sec-policy/selinux-fail2ban/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-fail2ban
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-fail2ban/ChangeLog,v 1.9 2012/01/29 13:08:48 swift Exp $
+
+  29 Jan 2012;  <swift@gentoo.org> Manifest:
+  Updating manifest
+
+  29 Jan 2012; <swift@gentoo.org> selinux-fail2ban-2.20110726-r1.ebuild:
+  Stabilize
+
+*selinux-fail2ban-2.20110726-r2 (14 Jan 2012)
+
+  14 Jan 2012; <swift@gentoo.org> +selinux-fail2ban-2.20110726-r2.ebuild:
+  Numerous fixes in policy
+
+*selinux-fail2ban-2.20110726-r1 (17 Dec 2011)
+
+  17 Dec 2011; <swift@gentoo.org> +selinux-fail2ban-2.20110726-r1.ebuild:
+  Do not audit write attempts to /usr
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-fail2ban-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-fail2ban-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-fail2ban-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-fail2ban-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-fail2ban-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-fail2ban/metadata.xml b/sec-policy/selinux-fail2ban/metadata.xml
new file mode 100644
index 0000000..6d215bf
--- /dev/null
+++ b/sec-policy/selinux-fail2ban/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for fail2ban</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-fail2ban/selinux-fail2ban-2.20120215.ebuild b/sec-policy/selinux-fail2ban/selinux-fail2ban-2.20120215.ebuild
new file mode 100644
index 0000000..2fd9989
--- /dev/null
+++ b/sec-policy/selinux-fail2ban/selinux-fail2ban-2.20120215.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-fail2ban/selinux-fail2ban-2.20110726.ebuild,v 1.2 2011/10/23 12:43:02 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="fail2ban"
+BASEPOL="2.20120215-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for fail2ban"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-fetchmail/ChangeLog b/sec-policy/selinux-fetchmail/ChangeLog
new file mode 100644
index 0000000..8838426
--- /dev/null
+++ b/sec-policy/selinux-fetchmail/ChangeLog
@@ -0,0 +1,22 @@
+# ChangeLog for sec-policy/selinux-fetchmail
+# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-fetchmail/ChangeLog,v 1.5 2011/11/12 20:53:48 swift Exp $
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-fetchmail-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-fetchmail-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-fetchmail-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-fetchmail-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-fetchmail-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-fetchmail/metadata.xml b/sec-policy/selinux-fetchmail/metadata.xml
new file mode 100644
index 0000000..ade9e3b
--- /dev/null
+++ b/sec-policy/selinux-fetchmail/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for fetchmail</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-fetchmail/selinux-fetchmail-2.20120215.ebuild b/sec-policy/selinux-fetchmail/selinux-fetchmail-2.20120215.ebuild
new file mode 100644
index 0000000..329c07c
--- /dev/null
+++ b/sec-policy/selinux-fetchmail/selinux-fetchmail-2.20120215.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-fetchmail/selinux-fetchmail-2.20110726.ebuild,v 1.2 2011/10/23 12:42:41 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="fetchmail"
+BASEPOL="2.20120215-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for fetchmail"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-finger/ChangeLog b/sec-policy/selinux-finger/ChangeLog
new file mode 100644
index 0000000..a64f06a
--- /dev/null
+++ b/sec-policy/selinux-finger/ChangeLog
@@ -0,0 +1,22 @@
+# ChangeLog for sec-policy/selinux-finger
+# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-finger/ChangeLog,v 1.5 2011/11/12 20:53:47 swift Exp $
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-finger-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-finger-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-finger-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-finger-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-finger-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-finger/metadata.xml b/sec-policy/selinux-finger/metadata.xml
new file mode 100644
index 0000000..d08fa6d
--- /dev/null
+++ b/sec-policy/selinux-finger/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for finger</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-finger/selinux-finger-2.20120215.ebuild b/sec-policy/selinux-finger/selinux-finger-2.20120215.ebuild
new file mode 100644
index 0000000..88d03d0
--- /dev/null
+++ b/sec-policy/selinux-finger/selinux-finger-2.20120215.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-finger/selinux-finger-2.20110726.ebuild,v 1.2 2011/10/23 12:42:49 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="finger"
+BASEPOL="2.20120215-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for finger"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-fprintd/ChangeLog b/sec-policy/selinux-fprintd/ChangeLog
new file mode 100644
index 0000000..d64562f
--- /dev/null
+++ b/sec-policy/selinux-fprintd/ChangeLog
@@ -0,0 +1,22 @@
+# ChangeLog for sec-policy/selinux-fprintd
+# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-fprintd/ChangeLog,v 1.5 2011/11/12 20:53:31 swift Exp $
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-fprintd-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-fprintd-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-fprintd-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-fprintd-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-fprintd-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-fprintd/metadata.xml b/sec-policy/selinux-fprintd/metadata.xml
new file mode 100644
index 0000000..456fff2
--- /dev/null
+++ b/sec-policy/selinux-fprintd/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for fprintd</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-fprintd/selinux-fprintd-2.20120215.ebuild b/sec-policy/selinux-fprintd/selinux-fprintd-2.20120215.ebuild
new file mode 100644
index 0000000..003124b
--- /dev/null
+++ b/sec-policy/selinux-fprintd/selinux-fprintd-2.20120215.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-fprintd/selinux-fprintd-2.20110726.ebuild,v 1.2 2011/10/23 12:42:36 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="fprintd"
+BASEPOL="2.20120215-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for fprintd"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-ftp/ChangeLog b/sec-policy/selinux-ftp/ChangeLog
new file mode 100644
index 0000000..0e516c2
--- /dev/null
+++ b/sec-policy/selinux-ftp/ChangeLog
@@ -0,0 +1,13 @@
+# ChangeLog for sec-policy/selinux-ftp
+# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ftp/ChangeLog,v 1.2 2011/10/23 12:42:27 swift Exp $
+
+  23 Oct 2011; <swift@gentoo.org> selinux-ftp-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-ftp-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-ftp-2.20110726.ebuild,
+  +metadata.xml:
+  New policy based on refpolicy 20110726 sources
+

diff --git a/sec-policy/selinux-ftp/metadata.xml b/sec-policy/selinux-ftp/metadata.xml
new file mode 100644
index 0000000..ca1762e
--- /dev/null
+++ b/sec-policy/selinux-ftp/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for ftp</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-ftp/selinux-ftp-2.20120215.ebuild b/sec-policy/selinux-ftp/selinux-ftp-2.20120215.ebuild
new file mode 100644
index 0000000..bc17645
--- /dev/null
+++ b/sec-policy/selinux-ftp/selinux-ftp-2.20120215.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ftp/selinux-ftp-2.20110726.ebuild,v 1.2 2011/10/23 12:42:27 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="ftp"
+BASEPOL="2.20120215-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for ftp"
+KEYWORDS="~amd64 ~x86"
+RDEPEND=">=sec-policy/selinux-base-policy-2.20110726-r1
+	!<sec-policy/selinux-ftpd-2.20110726"

diff --git a/sec-policy/selinux-games/ChangeLog b/sec-policy/selinux-games/ChangeLog
new file mode 100644
index 0000000..af8c4a8
--- /dev/null
+++ b/sec-policy/selinux-games/ChangeLog
@@ -0,0 +1,74 @@
+# ChangeLog for sec-policy/selinux-games
+# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-games/ChangeLog,v 1.14 2011/11/12 20:53:32 swift Exp $
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-games-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-games-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-games-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-games-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-games-2.20090730.ebuild, -selinux-games-2.20091215.ebuild,
+  -selinux-games-20080525.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-games-2.20101213.ebuild:
+  Stable amd64 x86
+
+*selinux-games-2.20101213 (05 Feb 2011)
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-games-2.20101213.ebuild:
+  New upstream policy.
+
+*selinux-games-2.20091215 (16 Dec 2009)
+
+  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-games-2.20091215.ebuild:
+  New upstream release.
+
+  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-games-20070329.ebuild, -selinux-games-20070928.ebuild,
+  selinux-games-20080525.ebuild:
+  Mark 20080525 stable, clear old ebuilds.
+
+*selinux-games-2.20090730 (03 Aug 2009)
+
+  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-games-2.20090730.ebuild:
+  New upstream release.
+
+  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+  selinux-games-20070329.ebuild, selinux-games-20070928.ebuild,
+  selinux-games-20080525.ebuild:
+  Drop alpha, mips, ppc, sparc selinux support.
+
+*selinux-games-20080525 (25 May 2008)
+
+  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-games-20080525.ebuild:
+  New SVN snapshot.
+
+  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+  selinux-games-20070928.ebuild:
+  Mark stable.
+
+*selinux-games-20070928 (26 Nov 2007)
+
+  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-games-20070928.ebuild:
+  New SVN snapshot.
+
+*selinux-games-20070329 (11 Jun 2007)
+
+  11 Jun 2007; Petre Rodan <kaiowas@gentoo.org> +metadata.xml,
+  +selinux-games-20070329.ebuild:
+  initial commit
+

diff --git a/sec-policy/selinux-games/metadata.xml b/sec-policy/selinux-games/metadata.xml
new file mode 100644
index 0000000..f766f5f
--- /dev/null
+++ b/sec-policy/selinux-games/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for games</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-games/selinux-games-2.20120215.ebuild b/sec-policy/selinux-games/selinux-games-2.20120215.ebuild
new file mode 100644
index 0000000..2073213
--- /dev/null
+++ b/sec-policy/selinux-games/selinux-games-2.20120215.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-games/selinux-games-2.20110726.ebuild,v 1.2 2011/10/23 12:42:51 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="games"
+BASEPOL="2.20120215-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for games"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-gatekeeper/ChangeLog b/sec-policy/selinux-gatekeeper/ChangeLog
new file mode 100644
index 0000000..922c3ed
--- /dev/null
+++ b/sec-policy/selinux-gatekeeper/ChangeLog
@@ -0,0 +1,22 @@
+# ChangeLog for sec-policy/selinux-gatekeeper
+# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gatekeeper/ChangeLog,v 1.5 2011/11/12 20:52:53 swift Exp $
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-gatekeeper-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-gatekeeper-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-gatekeeper-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-gatekeeper-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-gatekeeper-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-gatekeeper/metadata.xml b/sec-policy/selinux-gatekeeper/metadata.xml
new file mode 100644
index 0000000..b12206f
--- /dev/null
+++ b/sec-policy/selinux-gatekeeper/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for gatekeeper</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-gatekeeper/selinux-gatekeeper-2.20120215.ebuild b/sec-policy/selinux-gatekeeper/selinux-gatekeeper-2.20120215.ebuild
new file mode 100644
index 0000000..767ae1d
--- /dev/null
+++ b/sec-policy/selinux-gatekeeper/selinux-gatekeeper-2.20120215.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gatekeeper/selinux-gatekeeper-2.20110726.ebuild,v 1.2 2011/10/23 12:42:50 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="gatekeeper"
+BASEPOL="2.20120215-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for gatekeeper"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-gift/ChangeLog b/sec-policy/selinux-gift/ChangeLog
new file mode 100644
index 0000000..42fa2cc
--- /dev/null
+++ b/sec-policy/selinux-gift/ChangeLog
@@ -0,0 +1,22 @@
+# ChangeLog for sec-policy/selinux-gift
+# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gift/ChangeLog,v 1.5 2011/11/12 20:53:02 swift Exp $
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-gift-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-gift-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-gift-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-gift-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-gift-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-gift/metadata.xml b/sec-policy/selinux-gift/metadata.xml
new file mode 100644
index 0000000..78fc357
--- /dev/null
+++ b/sec-policy/selinux-gift/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for gift</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-gift/selinux-gift-2.20120215.ebuild b/sec-policy/selinux-gift/selinux-gift-2.20120215.ebuild
new file mode 100644
index 0000000..b74c07d
--- /dev/null
+++ b/sec-policy/selinux-gift/selinux-gift-2.20120215.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gift/selinux-gift-2.20110726.ebuild,v 1.2 2011/10/23 12:42:55 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="gift"
+BASEPOL="2.20120215-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for gift"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-gitosis/ChangeLog b/sec-policy/selinux-gitosis/ChangeLog
new file mode 100644
index 0000000..15dfdb3
--- /dev/null
+++ b/sec-policy/selinux-gitosis/ChangeLog
@@ -0,0 +1,22 @@
+# ChangeLog for sec-policy/selinux-gitosis
+# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gitosis/ChangeLog,v 1.5 2011/11/12 20:53:39 swift Exp $
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-gitosis-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-gitosis-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-gitosis-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-gitosis-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-gitosis-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-gitosis/metadata.xml b/sec-policy/selinux-gitosis/metadata.xml
new file mode 100644
index 0000000..e7bc9d1
--- /dev/null
+++ b/sec-policy/selinux-gitosis/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for gitosis</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-gitosis/selinux-gitosis-2.20120215.ebuild b/sec-policy/selinux-gitosis/selinux-gitosis-2.20120215.ebuild
new file mode 100644
index 0000000..01d2a7b
--- /dev/null
+++ b/sec-policy/selinux-gitosis/selinux-gitosis-2.20120215.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gitosis/selinux-gitosis-2.20110726.ebuild,v 1.2 2011/10/23 12:42:38 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="gitosis"
+BASEPOL="2.20120215-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for gitosis"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-gnome/ChangeLog b/sec-policy/selinux-gnome/ChangeLog
new file mode 100644
index 0000000..f58a717
--- /dev/null
+++ b/sec-policy/selinux-gnome/ChangeLog
@@ -0,0 +1,28 @@
+# ChangeLog for sec-policy/selinux-gnome
+# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gnome/ChangeLog,v 1.5 2011/11/12 20:53:30 swift Exp $
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-gnome-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-gnome-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-gnome-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-gnome-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-gnome-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+
+*selinux-gnome-2.20101213 (07 Jan 2011)
+
+  07 Jan 2011; <swift@gentoo.org> +selinux-gnome-2.20101213.ebuild,
+  +metadata.xml:
+  Creating the SELinux gnome modules
+

diff --git a/sec-policy/selinux-gnome/metadata.xml b/sec-policy/selinux-gnome/metadata.xml
new file mode 100644
index 0000000..4fe2ce3
--- /dev/null
+++ b/sec-policy/selinux-gnome/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for gnome</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-gnome/selinux-gnome-2.20120215.ebuild b/sec-policy/selinux-gnome/selinux-gnome-2.20120215.ebuild
new file mode 100644
index 0000000..f69e8d6
--- /dev/null
+++ b/sec-policy/selinux-gnome/selinux-gnome-2.20120215.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gnome/selinux-gnome-2.20110726.ebuild,v 1.2 2011/10/23 12:42:37 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="gnome"
+BASEPOL="2.20120215-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for gnome"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-gorg/ChangeLog b/sec-policy/selinux-gorg/ChangeLog
new file mode 100644
index 0000000..1f45a25
--- /dev/null
+++ b/sec-policy/selinux-gorg/ChangeLog
@@ -0,0 +1,40 @@
+# ChangeLog for sec-policy/selinux-gorg
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gorg/ChangeLog,v 1.8 2012/01/29 13:08:48 swift Exp $
+
+  29 Jan 2012;  <swift@gentoo.org> Manifest:
+  Updating manifest
+
+  29 Jan 2012; <swift@gentoo.org> selinux-gorg-2.20110726-r1.ebuild:
+  Stabilize
+
+*selinux-gorg-2.20110726-r1 (17 Dec 2011)
+
+  17 Dec 2011; <swift@gentoo.org> +selinux-gorg-2.20110726-r1.ebuild:
+  Add localization support
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-gorg-2.20101213.ebuild,
+  -files/add-gorg.patch:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-gorg-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-gorg-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-gorg-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-gorg-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+
+*selinux-gorg-2.20101213 (07 Jan 2011)
+
+  07 Jan 2011; <swift@gentoo.org> +selinux-gorg-2.20101213.ebuild,
+  +files/add-gorg.patch:
+  Adding gorg module
+

diff --git a/sec-policy/selinux-gorg/metadata.xml b/sec-policy/selinux-gorg/metadata.xml
new file mode 100644
index 0000000..e77d808
--- /dev/null
+++ b/sec-policy/selinux-gorg/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for gorg</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-gorg/selinux-gorg-2.20120215.ebuild b/sec-policy/selinux-gorg/selinux-gorg-2.20120215.ebuild
new file mode 100644
index 0000000..87f4737
--- /dev/null
+++ b/sec-policy/selinux-gorg/selinux-gorg-2.20120215.ebuild
@@ -0,0 +1,13 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gorg/selinux-gorg-2.20110726.ebuild,v 1.2 2011/10/23 12:42:55 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="gorg"
+BASEPOL="2.20120215-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for gorg"
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-gpg/ChangeLog b/sec-policy/selinux-gpg/ChangeLog
new file mode 100644
index 0000000..760a2d1
--- /dev/null
+++ b/sec-policy/selinux-gpg/ChangeLog
@@ -0,0 +1,44 @@
+# ChangeLog for sec-policy/selinux-gpg
+# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gpg/ChangeLog,v 1.7 2011/11/12 20:53:33 swift Exp $
+
+  12 Nov 2011; <swift@gentoo.org> -files/0021-gpg-fix-mutt-call-r4.patch,
+  -files/fix-apps-gpg-r2.patch, -selinux-gpg-2.20101213-r2.ebuild,
+  -selinux-gpg-2.20110726-r1.ebuild:
+  Removing old policies
+
+  12 Nov 2011; <swift@gentoo.org> selinux-gpg-2.20110726-r1.ebuild,
+  selinux-gpg-2.20110726-r2.ebuild:
+  Add minor block on selinux-gnupg to ensure that collisions do not occur
+
+  23 Oct 2011; <swift@gentoo.org> selinux-gpg-2.20110726-r2.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-gpg-2.20110726-r2 (17 Sep 2011)
+
+  17 Sep 2011; <swift@gentoo.org> +selinux-gpg-2.20110726-r2.ebuild:
+  Add gpg_exec interface, used by portage domain (signed tree support)
+
+  09 Sep 2011; <swift@gentoo.org> +files/0021-gpg-fix-mutt-call-r4.patch,
+  selinux-gpg-2.20110726-r1.ebuild:
+  Fix build failure due to wrong call (#382143)
+
+*selinux-gpg-2.20110726-r1 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-gpg-2.20110726-r1.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  25 Jul 2011; Anthony G. Basile <blueness@gentoo.org>
+  +files/fix-apps-gpg-r2.patch, +selinux-gpg-2.20101213-r2.ebuild,
+  +metadata.xml:
+  Initial commit to tree
+
+  22 Jul 2011; <swift@gentoo.org> selinux-gpg-2.20101213-r2.ebuild:
+  Add proper blocker to automatically switch from gnupg to gpg
+
+*selinux-gpg-2.20101213-r2 (22 Jul 2011)
+
+  22 Jul 2011; <swift@gentoo.org> +selinux-gpg-2.20101213-r2.ebuild,
+  +metadata.xml:
+  Use module-based naming as per Gentoo Hardened SELinux guidelines
+

diff --git a/sec-policy/selinux-gpg/metadata.xml b/sec-policy/selinux-gpg/metadata.xml
new file mode 100644
index 0000000..9090500
--- /dev/null
+++ b/sec-policy/selinux-gpg/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for gnupg</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-gpg/selinux-gpg-2.20120215.ebuild b/sec-policy/selinux-gpg/selinux-gpg-2.20120215.ebuild
new file mode 100644
index 0000000..a0b308a
--- /dev/null
+++ b/sec-policy/selinux-gpg/selinux-gpg-2.20120215.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gpg/selinux-gpg-2.20110726-r2.ebuild,v 1.3 2011/11/12 16:17:13 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="gpg"
+BASEPOL="2.20120215-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for GnuPG"
+KEYWORDS="~amd64 ~x86"
+RDEPEND="!<=sec-policy/selinux-gnupg-2.20101213-r1
+	>=sys-apps/policycoreutils-2.1.0"

diff --git a/sec-policy/selinux-gpm/ChangeLog b/sec-policy/selinux-gpm/ChangeLog
new file mode 100644
index 0000000..2518a98
--- /dev/null
+++ b/sec-policy/selinux-gpm/ChangeLog
@@ -0,0 +1,124 @@
+# ChangeLog for sec-policy/selinux-gpm
+# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gpm/ChangeLog,v 1.25 2011/11/12 20:53:05 swift Exp $
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-gpm-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-gpm-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-gpm-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-gpm-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-gpm-2.20090730.ebuild, -selinux-gpm-2.20091215.ebuild,
+  -selinux-gpm-20080525.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-gpm-2.20101213.ebuild:
+  Stable amd64 x86
+
+*selinux-gpm-2.20101213 (05 Feb 2011)
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-gpm-2.20101213.ebuild:
+  New upstream policy.
+
+*selinux-gpm-2.20091215 (16 Dec 2009)
+
+  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-gpm-2.20091215.ebuild:
+  New upstream release.
+
+  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-gpm-20070329.ebuild, -selinux-gpm-20070928.ebuild,
+  selinux-gpm-20080525.ebuild:
+  Mark 20080525 stable, clear old ebuilds.
+
+*selinux-gpm-2.20090730 (03 Aug 2009)
+
+  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-gpm-2.20090730.ebuild:
+  New upstream release.
+
+  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+  selinux-gpm-20070329.ebuild, selinux-gpm-20070928.ebuild,
+  selinux-gpm-20080525.ebuild:
+  Drop alpha, mips, ppc, sparc selinux support.
+
+*selinux-gpm-20080525 (25 May 2008)
+
+  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-gpm-20080525.ebuild:
+  New SVN snapshot.
+
+  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-gpm-20041128.ebuild, -selinux-gpm-20061114.ebuild:
+  Remove old ebuilds.
+
+  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+  selinux-gpm-20070928.ebuild:
+  Mark stable.
+
+*selinux-gpm-20070928 (26 Nov 2007)
+
+  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-gpm-20070928.ebuild:
+  New SVN snapshot.
+
+  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
+  selinux-gpm-20070329.ebuild:
+  Mark stable.
+
+*selinux-gpm-20070329 (29 Mar 2007)
+
+  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-gpm-20070329.ebuild:
+  New SVN snapshot.
+
+  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
+  Redigest for Manifest2
+
+*selinux-gpm-20061114 (15 Nov 2006)
+
+  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-gpm-20061114.ebuild:
+  New SVN snapshot.
+
+*selinux-gpm-20061008 (10 Oct 2006)
+
+  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-gpm-20061008.ebuild:
+  First mainstream reference policy testing release.
+
+  23 May 2005; Stephen Bennett <spb@gentoo.org> selinux-gpm-20041128.ebuild:
+  ~mips keywords.
+
+*selinux-gpm-20041128 (12 Dec 2004)
+
+  12 Dec 2004; petre rodan <kaiowas@gentoo.org>
+  -selinux-gpm-20041110.ebuild, +selinux-gpm-20041128.ebuild:
+  trivial merge with upstream policy
+
+*selinux-gpm-20041110 (13 Nov 2004)
+
+  13 Nov 2004; petre rodan <kaiowas@gentoo.org>
+  -selinux-gpm-20040429.ebuild, +selinux-gpm-20041110.ebuild:
+  merge with nsa policy
+
+*selinux-gpm-20040429 (29 Apr 2004)
+
+  29 Apr 2004; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-gpm-20040429.ebuild:
+  2004.1 update.
+
+*selinux-gpm-20040106 (06 Jan 2004)
+
+  06 Jan 2004; Chris PeBenito <pebenito@gentoo.org> metadata.xml,
+  selinux-gpm-20040106.ebuild:
+  Initial commit.  Fixed up by Marco Purmer.
+

diff --git a/sec-policy/selinux-gpm/metadata.xml b/sec-policy/selinux-gpm/metadata.xml
new file mode 100644
index 0000000..23281f1
--- /dev/null
+++ b/sec-policy/selinux-gpm/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for gpm</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-gpm/selinux-gpm-2.20120215.ebuild b/sec-policy/selinux-gpm/selinux-gpm-2.20120215.ebuild
new file mode 100644
index 0000000..92b67bc
--- /dev/null
+++ b/sec-policy/selinux-gpm/selinux-gpm-2.20120215.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gpm/selinux-gpm-2.20110726.ebuild,v 1.2 2011/10/23 12:42:46 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="gpm"
+BASEPOL="2.20120215-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for gpm"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-gpsd/ChangeLog b/sec-policy/selinux-gpsd/ChangeLog
new file mode 100644
index 0000000..1a8f25f
--- /dev/null
+++ b/sec-policy/selinux-gpsd/ChangeLog
@@ -0,0 +1,22 @@
+# ChangeLog for sec-policy/selinux-gpsd
+# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gpsd/ChangeLog,v 1.5 2011/11/12 20:53:09 swift Exp $
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-gpsd-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-gpsd-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-gpsd-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-gpsd-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-gpsd-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-gpsd/metadata.xml b/sec-policy/selinux-gpsd/metadata.xml
new file mode 100644
index 0000000..fc94126
--- /dev/null
+++ b/sec-policy/selinux-gpsd/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for gpsd</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-gpsd/selinux-gpsd-2.20120215.ebuild b/sec-policy/selinux-gpsd/selinux-gpsd-2.20120215.ebuild
new file mode 100644
index 0000000..c8342ec
--- /dev/null
+++ b/sec-policy/selinux-gpsd/selinux-gpsd-2.20120215.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gpsd/selinux-gpsd-2.20110726.ebuild,v 1.2 2011/10/23 12:42:32 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="gpsd"
+BASEPOL="2.20120215-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for gpsd"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-hddtemp/ChangeLog b/sec-policy/selinux-hddtemp/ChangeLog
new file mode 100644
index 0000000..c67cd7d
--- /dev/null
+++ b/sec-policy/selinux-hddtemp/ChangeLog
@@ -0,0 +1,22 @@
+# ChangeLog for sec-policy/selinux-hddtemp
+# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-hddtemp/ChangeLog,v 1.5 2011/11/12 20:53:42 swift Exp $
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-hddtemp-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-hddtemp-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-hddtemp-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-hddtemp-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-hddtemp-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-hddtemp/metadata.xml b/sec-policy/selinux-hddtemp/metadata.xml
new file mode 100644
index 0000000..7689a32
--- /dev/null
+++ b/sec-policy/selinux-hddtemp/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for hddtemp</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-hddtemp/selinux-hddtemp-2.20120215.ebuild b/sec-policy/selinux-hddtemp/selinux-hddtemp-2.20120215.ebuild
new file mode 100644
index 0000000..6da4999
--- /dev/null
+++ b/sec-policy/selinux-hddtemp/selinux-hddtemp-2.20120215.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-hddtemp/selinux-hddtemp-2.20110726.ebuild,v 1.2 2011/10/23 12:42:58 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="hddtemp"
+BASEPOL="2.20120215-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for hddtemp"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-howl/ChangeLog b/sec-policy/selinux-howl/ChangeLog
new file mode 100644
index 0000000..8ac27d7
--- /dev/null
+++ b/sec-policy/selinux-howl/ChangeLog
@@ -0,0 +1,16 @@
+# ChangeLog for sec-policy/selinux-howl
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-howl/ChangeLog,v 1.3 2012/01/29 13:08:48 swift Exp $
+
+  29 Jan 2012;  <swift@gentoo.org> Manifest:
+  Updating manifest
+
+  29 Jan 2012; <swift@gentoo.org> selinux-howl-2.20110726.ebuild:
+  Stabilize
+
+*selinux-howl-2.20110726 (04 Dec 2011)
+
+  04 Dec 2011; <swift@gentoo.org> +selinux-howl-2.20110726.ebuild,
+  +metadata.xml:
+  Adding SELinux module for howl
+

diff --git a/sec-policy/selinux-howl/metadata.xml b/sec-policy/selinux-howl/metadata.xml
new file mode 100644
index 0000000..6a79e57
--- /dev/null
+++ b/sec-policy/selinux-howl/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for howl</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-howl/selinux-howl-2.20120215.ebuild b/sec-policy/selinux-howl/selinux-howl-2.20120215.ebuild
new file mode 100644
index 0000000..46558d1
--- /dev/null
+++ b/sec-policy/selinux-howl/selinux-howl-2.20120215.ebuild
@@ -0,0 +1,13 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-howl/selinux-howl-2.20110726.ebuild,v 1.2 2012/01/29 11:23:09 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="howl"
+BASEPOL="2.20120215-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for howl"
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-icecast/ChangeLog b/sec-policy/selinux-icecast/ChangeLog
new file mode 100644
index 0000000..8b1b26e
--- /dev/null
+++ b/sec-policy/selinux-icecast/ChangeLog
@@ -0,0 +1,22 @@
+# ChangeLog for sec-policy/selinux-icecast
+# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-icecast/ChangeLog,v 1.5 2011/11/12 20:52:49 swift Exp $
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-icecast-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-icecast-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-icecast-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-icecast-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-icecast-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-icecast/metadata.xml b/sec-policy/selinux-icecast/metadata.xml
new file mode 100644
index 0000000..7532d9c
--- /dev/null
+++ b/sec-policy/selinux-icecast/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for icecast</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-icecast/selinux-icecast-2.20120215.ebuild b/sec-policy/selinux-icecast/selinux-icecast-2.20120215.ebuild
new file mode 100644
index 0000000..c089cb9
--- /dev/null
+++ b/sec-policy/selinux-icecast/selinux-icecast-2.20120215.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-icecast/selinux-icecast-2.20110726.ebuild,v 1.2 2011/10/23 12:42:28 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="icecast"
+BASEPOL="2.20120215-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for icecast"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-ifplugd/ChangeLog b/sec-policy/selinux-ifplugd/ChangeLog
new file mode 100644
index 0000000..16c262c
--- /dev/null
+++ b/sec-policy/selinux-ifplugd/ChangeLog
@@ -0,0 +1,22 @@
+# ChangeLog for sec-policy/selinux-ifplugd
+# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ifplugd/ChangeLog,v 1.5 2011/11/12 20:52:55 swift Exp $
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-ifplugd-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-ifplugd-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-ifplugd-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-ifplugd-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-ifplugd-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-ifplugd/metadata.xml b/sec-policy/selinux-ifplugd/metadata.xml
new file mode 100644
index 0000000..705d192
--- /dev/null
+++ b/sec-policy/selinux-ifplugd/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for ifplugd</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-ifplugd/selinux-ifplugd-2.20120215.ebuild b/sec-policy/selinux-ifplugd/selinux-ifplugd-2.20120215.ebuild
new file mode 100644
index 0000000..171c904
--- /dev/null
+++ b/sec-policy/selinux-ifplugd/selinux-ifplugd-2.20120215.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ifplugd/selinux-ifplugd-2.20110726.ebuild,v 1.2 2011/10/23 12:42:44 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="ifplugd"
+BASEPOL="2.20120215-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for ifplugd"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-imaze/ChangeLog b/sec-policy/selinux-imaze/ChangeLog
new file mode 100644
index 0000000..048d3bf
--- /dev/null
+++ b/sec-policy/selinux-imaze/ChangeLog
@@ -0,0 +1,22 @@
+# ChangeLog for sec-policy/selinux-imaze
+# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-imaze/ChangeLog,v 1.5 2011/11/12 20:53:19 swift Exp $
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-imaze-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-imaze-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-imaze-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-imaze-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-imaze-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-imaze/metadata.xml b/sec-policy/selinux-imaze/metadata.xml
new file mode 100644
index 0000000..6c4c2b0
--- /dev/null
+++ b/sec-policy/selinux-imaze/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for imaze</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-imaze/selinux-imaze-2.20120215.ebuild b/sec-policy/selinux-imaze/selinux-imaze-2.20120215.ebuild
new file mode 100644
index 0000000..d66526a
--- /dev/null
+++ b/sec-policy/selinux-imaze/selinux-imaze-2.20120215.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-imaze/selinux-imaze-2.20110726.ebuild,v 1.2 2011/10/23 12:42:50 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="imaze"
+BASEPOL="2.20120215-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for imaze"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-inetd/ChangeLog b/sec-policy/selinux-inetd/ChangeLog
new file mode 100644
index 0000000..e87f2f8
--- /dev/null
+++ b/sec-policy/selinux-inetd/ChangeLog
@@ -0,0 +1,93 @@
+# ChangeLog for sec-policy/selinux-inetd
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-inetd/ChangeLog,v 1.19 2012/01/29 13:08:49 swift Exp $
+
+  29 Jan 2012;  <swift@gentoo.org> Manifest:
+  Updating manifest
+
+  29 Jan 2012; <swift@gentoo.org> selinux-inetd-2.20110726-r2.ebuild:
+  Stabilize
+
+  19 Dec 2011; <swift@gentoo.org> selinux-inetd-2.20110726-r1.ebuild:
+  Stabilize rev6
+
+*selinux-inetd-2.20110726-r2 (04 Dec 2011)
+
+  04 Dec 2011; <swift@gentoo.org> +selinux-inetd-2.20110726-r2.ebuild:
+  Support listening on POP port
+
+*selinux-inetd-2.20110726-r1 (15 Nov 2011)
+
+  15 Nov 2011; <swift@gentoo.org> +selinux-inetd-2.20110726-r1.ebuild:
+  Add resource management privileges to inetd (bug #389917)
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-inetd-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-inetd-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-inetd-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-inetd-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-inetd-2.20090730.ebuild, -selinux-inetd-2.20091215.ebuild,
+  -selinux-inetd-20080525.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-inetd-2.20101213.ebuild:
+  Stable amd64 x86
+
+*selinux-inetd-2.20101213 (05 Feb 2011)
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-inetd-2.20101213.ebuild:
+  New upstream policy.
+
+*selinux-inetd-2.20091215 (16 Dec 2009)
+
+  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-inetd-2.20091215.ebuild:
+  New upstream release.
+
+  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-inetd-20070329.ebuild, -selinux-inetd-20070928.ebuild,
+  selinux-inetd-20080525.ebuild:
+  Mark 20080525 stable, clear old ebuilds.
+
+*selinux-inetd-2.20090730 (03 Aug 2009)
+
+  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-inetd-2.20090730.ebuild:
+  New upstream release.
+
+  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+  selinux-inetd-20070329.ebuild, selinux-inetd-20070928.ebuild,
+  selinux-inetd-20080525.ebuild:
+  Drop alpha, mips, ppc, sparc selinux support.
+
+*selinux-inetd-20080525 (25 May 2008)
+
+  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-inetd-20080525.ebuild:
+  New SVN snapshot.
+
+  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+  selinux-inetd-20070928.ebuild:
+  Mark stable.
+
+*selinux-inetd-20070928 (26 Nov 2007)
+
+  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-inetd-20070928.ebuild:
+  New SVN snapshot.
+
+*selinux-inetd-20070329 (11 Jun 2007)
+
+  11 Jun 2007; Petre Rodan <kaiowas@gentoo.org> +metadata.xml,
+  +selinux-inetd-20070329.ebuild:
+  initial commit
+

diff --git a/sec-policy/selinux-inetd/metadata.xml b/sec-policy/selinux-inetd/metadata.xml
new file mode 100644
index 0000000..0bed3d1
--- /dev/null
+++ b/sec-policy/selinux-inetd/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for inetd</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-inetd/selinux-inetd-2.20120215.ebuild b/sec-policy/selinux-inetd/selinux-inetd-2.20120215.ebuild
new file mode 100644
index 0000000..9e338c8
--- /dev/null
+++ b/sec-policy/selinux-inetd/selinux-inetd-2.20120215.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-inetd/selinux-inetd-2.20110726.ebuild,v 1.2 2011/10/23 12:42:32 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="inetd"
+BASEPOL="2.20120215-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for inetd"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-inn/ChangeLog b/sec-policy/selinux-inn/ChangeLog
new file mode 100644
index 0000000..3170bf5
--- /dev/null
+++ b/sec-policy/selinux-inn/ChangeLog
@@ -0,0 +1,22 @@
+# ChangeLog for sec-policy/selinux-inn
+# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-inn/ChangeLog,v 1.5 2011/11/12 20:53:05 swift Exp $
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-inn-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-inn-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-inn-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-inn-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-inn-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-inn/metadata.xml b/sec-policy/selinux-inn/metadata.xml
new file mode 100644
index 0000000..a6c69b9
--- /dev/null
+++ b/sec-policy/selinux-inn/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for inn</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-inn/selinux-inn-2.20120215.ebuild b/sec-policy/selinux-inn/selinux-inn-2.20120215.ebuild
new file mode 100644
index 0000000..85cef21
--- /dev/null
+++ b/sec-policy/selinux-inn/selinux-inn-2.20120215.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-inn/selinux-inn-2.20110726.ebuild,v 1.2 2011/10/23 12:42:30 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="inn"
+BASEPOL="2.20120215-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for inn"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-ipsec/ChangeLog b/sec-policy/selinux-ipsec/ChangeLog
new file mode 100644
index 0000000..47154f8
--- /dev/null
+++ b/sec-policy/selinux-ipsec/ChangeLog
@@ -0,0 +1,13 @@
+# ChangeLog for sec-policy/selinux-ipsec
+# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ipsec/ChangeLog,v 1.2 2011/10/23 12:43:00 swift Exp $
+
+  23 Oct 2011; <swift@gentoo.org> selinux-ipsec-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-ipsec-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-ipsec-2.20110726.ebuild,
+  +metadata.xml:
+  New policy based on refpolicy 20110726 sources
+

diff --git a/sec-policy/selinux-ipsec/metadata.xml b/sec-policy/selinux-ipsec/metadata.xml
new file mode 100644
index 0000000..3bbae22
--- /dev/null
+++ b/sec-policy/selinux-ipsec/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for ipsec</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-ipsec/selinux-ipsec-2.20120215.ebuild b/sec-policy/selinux-ipsec/selinux-ipsec-2.20120215.ebuild
new file mode 100644
index 0000000..195d187
--- /dev/null
+++ b/sec-policy/selinux-ipsec/selinux-ipsec-2.20120215.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ipsec/selinux-ipsec-2.20110726.ebuild,v 1.2 2011/10/23 12:43:00 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="ipsec"
+BASEPOL="2.20120215-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for ipsec"
+KEYWORDS="~amd64 ~x86"
+RDEPEND=">=sec-policy/selinux-base-policy-2.20110726-r1
+	!<sec-policy/selinux-ipsec-tools-2.20110726"

diff --git a/sec-policy/selinux-irc/ChangeLog b/sec-policy/selinux-irc/ChangeLog
new file mode 100644
index 0000000..9f698c3
--- /dev/null
+++ b/sec-policy/selinux-irc/ChangeLog
@@ -0,0 +1,10 @@
+# ChangeLog for sec-policy/selinux-irc
+# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-irc/ChangeLog,v 1.1 2011/12/17 10:39:15 swift Exp $
+
+*selinux-irc-2.20110726 (06 Dec 2011)
+
+  06 Dec 2011; <swift@gentoo.org> +selinux-irc-2.20110726.ebuild,
+  +metadata.xml:
+  Adding SELinux policy module for irc
+

diff --git a/sec-policy/selinux-irc/metadata.xml b/sec-policy/selinux-irc/metadata.xml
new file mode 100644
index 0000000..654dd6a
--- /dev/null
+++ b/sec-policy/selinux-irc/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for irc</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-irc/selinux-irc-2.20120215.ebuild b/sec-policy/selinux-irc/selinux-irc-2.20120215.ebuild
new file mode 100644
index 0000000..62e8e38
--- /dev/null
+++ b/sec-policy/selinux-irc/selinux-irc-2.20120215.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-irc/selinux-irc-2.20110726.ebuild,v 1.1 2011/12/17 10:39:15 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="irc"
+BASEPOL="2.20120215-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for irc"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-ircd/ChangeLog b/sec-policy/selinux-ircd/ChangeLog
new file mode 100644
index 0000000..71b2ad9
--- /dev/null
+++ b/sec-policy/selinux-ircd/ChangeLog
@@ -0,0 +1,22 @@
+# ChangeLog for sec-policy/selinux-ircd
+# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ircd/ChangeLog,v 1.5 2011/11/12 20:53:29 swift Exp $
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-ircd-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-ircd-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-ircd-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-ircd-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-ircd-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-ircd/metadata.xml b/sec-policy/selinux-ircd/metadata.xml
new file mode 100644
index 0000000..35ed1a3
--- /dev/null
+++ b/sec-policy/selinux-ircd/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for ircd</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-ircd/selinux-ircd-2.20120215.ebuild b/sec-policy/selinux-ircd/selinux-ircd-2.20120215.ebuild
new file mode 100644
index 0000000..fba0ed3
--- /dev/null
+++ b/sec-policy/selinux-ircd/selinux-ircd-2.20120215.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ircd/selinux-ircd-2.20110726.ebuild,v 1.2 2011/10/23 12:42:51 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="ircd"
+BASEPOL="2.20120215-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for ircd"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-irqbalance/ChangeLog b/sec-policy/selinux-irqbalance/ChangeLog
new file mode 100644
index 0000000..2fd996f
--- /dev/null
+++ b/sec-policy/selinux-irqbalance/ChangeLog
@@ -0,0 +1,22 @@
+# ChangeLog for sec-policy/selinux-irqbalance
+# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-irqbalance/ChangeLog,v 1.5 2011/11/12 20:53:36 swift Exp $
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-irqbalance-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-irqbalance-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-irqbalance-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-irqbalance-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-irqbalance-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-irqbalance/metadata.xml b/sec-policy/selinux-irqbalance/metadata.xml
new file mode 100644
index 0000000..2ec6319
--- /dev/null
+++ b/sec-policy/selinux-irqbalance/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for irqbalance</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-irqbalance/selinux-irqbalance-2.20120215.ebuild b/sec-policy/selinux-irqbalance/selinux-irqbalance-2.20120215.ebuild
new file mode 100644
index 0000000..51c52a5
--- /dev/null
+++ b/sec-policy/selinux-irqbalance/selinux-irqbalance-2.20120215.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-irqbalance/selinux-irqbalance-2.20110726.ebuild,v 1.2 2011/10/23 12:42:38 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="irqbalance"
+BASEPOL="2.20120215-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for irqbalance"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-jabber/ChangeLog b/sec-policy/selinux-jabber/ChangeLog
new file mode 100644
index 0000000..3f418fa
--- /dev/null
+++ b/sec-policy/selinux-jabber/ChangeLog
@@ -0,0 +1,13 @@
+# ChangeLog for sec-policy/selinux-jabber
+# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-jabber/ChangeLog,v 1.2 2011/10/23 12:42:27 swift Exp $
+
+  23 Oct 2011; <swift@gentoo.org> selinux-jabber-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-jabber-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-jabber-2.20110726.ebuild,
+  +metadata.xml:
+  New policy based on refpolicy 20110726 sources
+

diff --git a/sec-policy/selinux-jabber/metadata.xml b/sec-policy/selinux-jabber/metadata.xml
new file mode 100644
index 0000000..82e2550
--- /dev/null
+++ b/sec-policy/selinux-jabber/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for jabber</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-jabber/selinux-jabber-2.20120215.ebuild b/sec-policy/selinux-jabber/selinux-jabber-2.20120215.ebuild
new file mode 100644
index 0000000..7625ec5
--- /dev/null
+++ b/sec-policy/selinux-jabber/selinux-jabber-2.20120215.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-jabber/selinux-jabber-2.20110726.ebuild,v 1.2 2011/10/23 12:42:27 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="jabber"
+BASEPOL="2.20120215-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for jabber"
+KEYWORDS="~amd64 ~x86"
+RDEPEND=">=sec-policy/selinux-base-policy-2.20110726-r1
+	!<sec-policy/selinux-jabber-server-2.20110726"

diff --git a/sec-policy/selinux-java/ChangeLog b/sec-policy/selinux-java/ChangeLog
new file mode 100644
index 0000000..49555a9
--- /dev/null
+++ b/sec-policy/selinux-java/ChangeLog
@@ -0,0 +1,22 @@
+# ChangeLog for sec-policy/selinux-java
+# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-java/ChangeLog,v 1.5 2011/11/12 20:53:28 swift Exp $
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-java-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-java-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-java-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-java-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-java-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-java/metadata.xml b/sec-policy/selinux-java/metadata.xml
new file mode 100644
index 0000000..901aaff
--- /dev/null
+++ b/sec-policy/selinux-java/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for java</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-java/selinux-java-2.20120215.ebuild b/sec-policy/selinux-java/selinux-java-2.20120215.ebuild
new file mode 100644
index 0000000..f91a161
--- /dev/null
+++ b/sec-policy/selinux-java/selinux-java-2.20120215.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-java/selinux-java-2.20110726.ebuild,v 1.2 2011/10/23 12:43:03 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="java"
+BASEPOL="2.20120215-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for java"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-kdump/ChangeLog b/sec-policy/selinux-kdump/ChangeLog
new file mode 100644
index 0000000..65d505f
--- /dev/null
+++ b/sec-policy/selinux-kdump/ChangeLog
@@ -0,0 +1,22 @@
+# ChangeLog for sec-policy/selinux-kdump
+# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-kdump/ChangeLog,v 1.5 2011/11/12 20:52:56 swift Exp $
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-kdump-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-kdump-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-kdump-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-kdump-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-kdump-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-kdump/metadata.xml b/sec-policy/selinux-kdump/metadata.xml
new file mode 100644
index 0000000..62a070a
--- /dev/null
+++ b/sec-policy/selinux-kdump/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for kdump</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-kdump/selinux-kdump-2.20120215.ebuild b/sec-policy/selinux-kdump/selinux-kdump-2.20120215.ebuild
new file mode 100644
index 0000000..7638f46
--- /dev/null
+++ b/sec-policy/selinux-kdump/selinux-kdump-2.20120215.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-kdump/selinux-kdump-2.20110726.ebuild,v 1.2 2011/10/23 12:42:41 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="kdump"
+BASEPOL="2.20120215-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for kdump"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-kerberos/ChangeLog b/sec-policy/selinux-kerberos/ChangeLog
new file mode 100644
index 0000000..b6710e1
--- /dev/null
+++ b/sec-policy/selinux-kerberos/ChangeLog
@@ -0,0 +1,107 @@
+# ChangeLog for sec-policy/selinux-kerberos
+# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-kerberos/ChangeLog,v 1.21 2011/11/12 20:53:17 swift Exp $
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-kerberos-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-kerberos-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-kerberos-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-kerberos-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-kerberos-2.20090730.ebuild, -selinux-kerberos-2.20091215.ebuild,
+  -selinux-kerberos-20080525.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-kerberos-2.20101213.ebuild:
+  Stable amd64 x86
+
+*selinux-kerberos-2.20101213 (05 Feb 2011)
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-kerberos-2.20101213.ebuild:
+  New upstream policy.
+
+*selinux-kerberos-2.20091215 (16 Dec 2009)
+
+  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-kerberos-2.20091215.ebuild:
+  New upstream release.
+
+  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-kerberos-20070329.ebuild, -selinux-kerberos-20070928.ebuild,
+  selinux-kerberos-20080525.ebuild:
+  Mark 20080525 stable, clear old ebuilds.
+
+*selinux-kerberos-2.20090730 (03 Aug 2009)
+
+  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-kerberos-2.20090730.ebuild:
+  New upstream release.
+
+  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+  selinux-kerberos-20070329.ebuild, selinux-kerberos-20070928.ebuild,
+  selinux-kerberos-20080525.ebuild:
+  Drop alpha, mips, ppc, sparc selinux support.
+
+*selinux-kerberos-20080525 (25 May 2008)
+
+  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-kerberos-20080525.ebuild:
+  New SVN snapshot.
+
+  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-kerberos-20050626.ebuild, -selinux-kerberos-20061114.ebuild:
+  Remove old ebuilds.
+
+  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+  selinux-kerberos-20070928.ebuild:
+  Mark stable.
+
+*selinux-kerberos-20070928 (26 Nov 2007)
+
+  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-kerberos-20070928.ebuild:
+  New SVN snapshot.
+
+  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
+  Removing kaiowas from metadata due to his retirement (see #61930 for
+  reference).
+
+  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
+  selinux-kerberos-20070329.ebuild:
+  Mark stable.
+
+*selinux-kerberos-20070329 (29 Mar 2007)
+
+  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-kerberos-20070329.ebuild:
+  New SVN snapshot.
+
+  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
+  Redigest for Manifest2
+
+*selinux-kerberos-20061114 (15 Nov 2006)
+
+  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-kerberos-20061114.ebuild:
+  New SVN snapshot.
+
+*selinux-kerberos-20061008 (10 Oct 2006)
+
+  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-kerberos-20061008.ebuild:
+  First mainstream reference policy testing release.
+
+*selinux-kerberos-20050626 (26 Jun 2005)
+
+  26 Jun 2005; petre rodan <kaiowas@gentoo.org> +metadata.xml,
+  +selinux-kerberos-20050626.ebuild:
+  initial commit
+

diff --git a/sec-policy/selinux-kerberos/metadata.xml b/sec-policy/selinux-kerberos/metadata.xml
new file mode 100644
index 0000000..0a21fca
--- /dev/null
+++ b/sec-policy/selinux-kerberos/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for kerberos</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-kerberos/selinux-kerberos-2.20120215.ebuild b/sec-policy/selinux-kerberos/selinux-kerberos-2.20120215.ebuild
new file mode 100644
index 0000000..9b4573a
--- /dev/null
+++ b/sec-policy/selinux-kerberos/selinux-kerberos-2.20120215.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-kerberos/selinux-kerberos-2.20110726.ebuild,v 1.2 2011/10/23 12:42:34 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="kerberos"
+BASEPOL="2.20120215-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for kerberos"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-kerneloops/ChangeLog b/sec-policy/selinux-kerneloops/ChangeLog
new file mode 100644
index 0000000..539fed5
--- /dev/null
+++ b/sec-policy/selinux-kerneloops/ChangeLog
@@ -0,0 +1,22 @@
+# ChangeLog for sec-policy/selinux-kerneloops
+# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-kerneloops/ChangeLog,v 1.5 2011/11/12 20:53:18 swift Exp $
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-kerneloops-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-kerneloops-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-kerneloops-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-kerneloops-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-kerneloops-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-kerneloops/metadata.xml b/sec-policy/selinux-kerneloops/metadata.xml
new file mode 100644
index 0000000..765d1f9
--- /dev/null
+++ b/sec-policy/selinux-kerneloops/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for kerneloops</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-kerneloops/selinux-kerneloops-2.20120215.ebuild b/sec-policy/selinux-kerneloops/selinux-kerneloops-2.20120215.ebuild
new file mode 100644
index 0000000..38f7c83
--- /dev/null
+++ b/sec-policy/selinux-kerneloops/selinux-kerneloops-2.20120215.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-kerneloops/selinux-kerneloops-2.20110726.ebuild,v 1.2 2011/10/23 12:42:49 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="kerneloops"
+BASEPOL="2.20120215-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for kerneloops"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-kismet/ChangeLog b/sec-policy/selinux-kismet/ChangeLog
new file mode 100644
index 0000000..b3c3ca3
--- /dev/null
+++ b/sec-policy/selinux-kismet/ChangeLog
@@ -0,0 +1,22 @@
+# ChangeLog for sec-policy/selinux-kismet
+# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-kismet/ChangeLog,v 1.5 2011/11/12 20:53:46 swift Exp $
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-kismet-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-kismet-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-kismet-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-kismet-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-kismet-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-kismet/metadata.xml b/sec-policy/selinux-kismet/metadata.xml
new file mode 100644
index 0000000..967aedf
--- /dev/null
+++ b/sec-policy/selinux-kismet/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for kismet</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-kismet/selinux-kismet-2.20120215.ebuild b/sec-policy/selinux-kismet/selinux-kismet-2.20120215.ebuild
new file mode 100644
index 0000000..6fc6281
--- /dev/null
+++ b/sec-policy/selinux-kismet/selinux-kismet-2.20120215.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-kismet/selinux-kismet-2.20110726.ebuild,v 1.2 2011/10/23 12:42:36 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="kismet"
+BASEPOL="2.20120215-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for kismet"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-ksmtuned/ChangeLog b/sec-policy/selinux-ksmtuned/ChangeLog
new file mode 100644
index 0000000..e2b6eac
--- /dev/null
+++ b/sec-policy/selinux-ksmtuned/ChangeLog
@@ -0,0 +1,22 @@
+# ChangeLog for sec-policy/selinux-ksmtuned
+# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ksmtuned/ChangeLog,v 1.5 2011/11/12 20:53:22 swift Exp $
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-ksmtuned-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-ksmtuned-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-ksmtuned-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-ksmtuned-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-ksmtuned-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-ksmtuned/metadata.xml b/sec-policy/selinux-ksmtuned/metadata.xml
new file mode 100644
index 0000000..3b44850
--- /dev/null
+++ b/sec-policy/selinux-ksmtuned/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for ksmtuned</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-ksmtuned/selinux-ksmtuned-2.20120215.ebuild b/sec-policy/selinux-ksmtuned/selinux-ksmtuned-2.20120215.ebuild
new file mode 100644
index 0000000..3a72ec4
--- /dev/null
+++ b/sec-policy/selinux-ksmtuned/selinux-ksmtuned-2.20120215.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ksmtuned/selinux-ksmtuned-2.20110726.ebuild,v 1.2 2011/10/23 12:42:35 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="ksmtuned"
+BASEPOL="2.20120215-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for ksmtuned"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-kudzu/ChangeLog b/sec-policy/selinux-kudzu/ChangeLog
new file mode 100644
index 0000000..d77eedc
--- /dev/null
+++ b/sec-policy/selinux-kudzu/ChangeLog
@@ -0,0 +1,22 @@
+# ChangeLog for sec-policy/selinux-kudzu
+# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-kudzu/ChangeLog,v 1.5 2011/11/12 20:53:24 swift Exp $
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-kudzu-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-kudzu-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-kudzu-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-kudzu-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-kudzu-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-kudzu/metadata.xml b/sec-policy/selinux-kudzu/metadata.xml
new file mode 100644
index 0000000..235e7ca
--- /dev/null
+++ b/sec-policy/selinux-kudzu/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for kudzu</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-kudzu/selinux-kudzu-2.20120215.ebuild b/sec-policy/selinux-kudzu/selinux-kudzu-2.20120215.ebuild
new file mode 100644
index 0000000..81bd469
--- /dev/null
+++ b/sec-policy/selinux-kudzu/selinux-kudzu-2.20120215.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-kudzu/selinux-kudzu-2.20110726.ebuild,v 1.2 2011/10/23 12:43:02 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="kudzu"
+BASEPOL="2.20120215-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for kudzu"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-ldap/ChangeLog b/sec-policy/selinux-ldap/ChangeLog
new file mode 100644
index 0000000..01ca4ba
--- /dev/null
+++ b/sec-policy/selinux-ldap/ChangeLog
@@ -0,0 +1,125 @@
+# ChangeLog for sec-policy/selinux-ldap
+# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ldap/ChangeLog,v 1.5 2011/11/12 20:52:51 swift Exp $
+
+  12 Nov 2011; <swift@gentoo.org> -files/fix-services-ldap-r1.patch,
+  -selinux-ldap-2.20101213-r1.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-ldap-2.20110726-r1.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-ldap-2.20110726-r1 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-ldap-2.20110726-r1.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-ldap-2.20101213-r1.ebuild:
+  Stable amd64 x86
+
+  16 Apr 2011; Anthony G. Basile <blueness@gentoo.org>
+  +files/fix-services-ldap-r1.patch, +selinux-ldap-2.20101213-r1.ebuild,
+  +metadata.xml:
+  Initial commit to tree, renames selinux-openldap
+
+*selinux-ldap-2.20101213-r1 (14 Mar 2011)
+
+  14 Mar 2011; <swift@gentoo.org> +files/fix-services-ldap-r1.patch,
+  +selinux-ldap-2.20101213-r1.ebuild, +metadata.xml:
+  Fix file contexts, enable ldap administration
+
+*selinux-openldap-2.20101213 (05 Feb 2011)
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-openldap-2.20101213.ebuild:
+  New upstream policy.
+
+*selinux-openldap-2.20091215 (16 Dec 2009)
+
+  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-openldap-2.20091215.ebuild:
+  New upstream release.
+
+  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-openldap-20070329.ebuild, -selinux-openldap-20070928.ebuild,
+  selinux-openldap-20080525.ebuild:
+  Mark 20080525 stable, clear old ebuilds.
+
+*selinux-openldap-2.20090730 (03 Aug 2009)
+
+  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-openldap-2.20090730.ebuild:
+  New upstream release.
+
+  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+  selinux-openldap-20070329.ebuild, selinux-openldap-20070928.ebuild,
+  selinux-openldap-20080525.ebuild:
+  Drop alpha, mips, ppc, sparc selinux support.
+
+*selinux-openldap-20080525 (25 May 2008)
+
+  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-openldap-20080525.ebuild:
+  New SVN snapshot.
+
+  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-openldap-20050626.ebuild, -selinux-openldap-20051122.ebuild,
+  -selinux-openldap-20061114.ebuild:
+  Remove old ebuilds.
+
+  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+  selinux-openldap-20070928.ebuild:
+  Mark stable.
+
+*selinux-openldap-20070928 (26 Nov 2007)
+
+  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-openldap-20070928.ebuild:
+  New SVN snapshot.
+
+  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
+  Removing kaiowas from metadata due to his retirement (see #61930 for
+  reference).
+
+  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
+  selinux-openldap-20070329.ebuild:
+  Mark stable.
+
+*selinux-openldap-20070329 (29 Mar 2007)
+
+  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-openldap-20070329.ebuild:
+  New SVN snapshot.
+
+  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
+  Redigest for Manifest2
+
+*selinux-openldap-20061114 (15 Nov 2006)
+
+  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-openldap-20061114.ebuild:
+  New SVN snapshot.
+
+*selinux-openldap-20061008 (10 Oct 2006)
+
+  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-openldap-20061008.ebuild:
+  First mainstream reference policy testing release.
+
+  02 Dec 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-openldap-20051122.ebuild:
+  mark stable on amd64 mips ppc sparc x86
+
+*selinux-openldap-20051122 (28 Nov 2005)
+
+  28 Nov 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-openldap-20050626.ebuild, +selinux-openldap-20051122.ebuild:
+  marked stable on amd64 mips ppc sparc x86, merge with upstream
+
+*selinux-openldap-20050626 (26 Jun 2005)
+
+  26 Jun 2005; petre rodan <kaiowas@gentoo.org> +metadata.xml,
+  +selinux-openldap-20050626.ebuild:
+  initial commit
+

diff --git a/sec-policy/selinux-ldap/metadata.xml b/sec-policy/selinux-ldap/metadata.xml
new file mode 100644
index 0000000..d873bf1
--- /dev/null
+++ b/sec-policy/selinux-ldap/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for openldap</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-ldap/selinux-ldap-2.20120215.ebuild b/sec-policy/selinux-ldap/selinux-ldap-2.20120215.ebuild
new file mode 100644
index 0000000..576a37b
--- /dev/null
+++ b/sec-policy/selinux-ldap/selinux-ldap-2.20120215.ebuild
@@ -0,0 +1,13 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ldap/selinux-ldap-2.20110726-r1.ebuild,v 1.2 2011/10/23 12:42:28 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="ldap"
+BASEPOL="2.20120215-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for ldap"
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-links/ChangeLog b/sec-policy/selinux-links/ChangeLog
new file mode 100644
index 0000000..095bc5b
--- /dev/null
+++ b/sec-policy/selinux-links/ChangeLog
@@ -0,0 +1,29 @@
+# ChangeLog for sec-policy/selinux-links
+# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-links/ChangeLog,v 1.5 2011/11/12 20:53:49 swift Exp $
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-links-2.20101213.ebuild,
+  -files/add-apps-links.patch:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-links-2.20110726-r1.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-links-2.20110726-r1 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-links-2.20110726-r1.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-links-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+
+*selinux-links-2.20101213 (22 Jan 2011)
+
+  22 Jan 2011; <swift@gentoo.org> +selinux-links-2.20101213.ebuild,
+  +files/add-apps-links.patch, +metadata.xml:
+  Adding SELinux policy for links webbrowser
+

diff --git a/sec-policy/selinux-links/metadata.xml b/sec-policy/selinux-links/metadata.xml
new file mode 100644
index 0000000..80b8415
--- /dev/null
+++ b/sec-policy/selinux-links/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for links</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-links/selinux-links-2.20120215.ebuild b/sec-policy/selinux-links/selinux-links-2.20120215.ebuild
new file mode 100644
index 0000000..5c2ee3c
--- /dev/null
+++ b/sec-policy/selinux-links/selinux-links-2.20120215.ebuild
@@ -0,0 +1,13 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-links/selinux-links-2.20110726-r1.ebuild,v 1.2 2011/10/23 12:42:40 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="links"
+BASEPOL="2.20120215-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for links"
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-lircd/ChangeLog b/sec-policy/selinux-lircd/ChangeLog
new file mode 100644
index 0000000..9618639
--- /dev/null
+++ b/sec-policy/selinux-lircd/ChangeLog
@@ -0,0 +1,22 @@
+# ChangeLog for sec-policy/selinux-lircd
+# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-lircd/ChangeLog,v 1.5 2011/11/12 20:53:15 swift Exp $
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-lircd-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-lircd-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-lircd-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-lircd-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-lircd-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-lircd/metadata.xml b/sec-policy/selinux-lircd/metadata.xml
new file mode 100644
index 0000000..bbf99b9
--- /dev/null
+++ b/sec-policy/selinux-lircd/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for lircd</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-lircd/selinux-lircd-2.20120215.ebuild b/sec-policy/selinux-lircd/selinux-lircd-2.20120215.ebuild
new file mode 100644
index 0000000..0caa141
--- /dev/null
+++ b/sec-policy/selinux-lircd/selinux-lircd-2.20120215.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-lircd/selinux-lircd-2.20110726.ebuild,v 1.2 2011/10/23 12:43:00 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="lircd"
+BASEPOL="2.20120215-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for lircd"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-loadkeys/ChangeLog b/sec-policy/selinux-loadkeys/ChangeLog
new file mode 100644
index 0000000..2cec6cf
--- /dev/null
+++ b/sec-policy/selinux-loadkeys/ChangeLog
@@ -0,0 +1,22 @@
+# ChangeLog for sec-policy/selinux-loadkeys
+# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-loadkeys/ChangeLog,v 1.5 2011/11/12 20:53:42 swift Exp $
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-loadkeys-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-loadkeys-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-loadkeys-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-loadkeys-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-loadkeys-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-loadkeys/metadata.xml b/sec-policy/selinux-loadkeys/metadata.xml
new file mode 100644
index 0000000..6c9b757
--- /dev/null
+++ b/sec-policy/selinux-loadkeys/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for loadkeys</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-loadkeys/selinux-loadkeys-2.20120215.ebuild b/sec-policy/selinux-loadkeys/selinux-loadkeys-2.20120215.ebuild
new file mode 100644
index 0000000..549300f
--- /dev/null
+++ b/sec-policy/selinux-loadkeys/selinux-loadkeys-2.20120215.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-loadkeys/selinux-loadkeys-2.20110726.ebuild,v 1.2 2011/10/23 12:42:47 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="loadkeys"
+BASEPOL="2.20120215-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for loadkeys"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-lockdev/ChangeLog b/sec-policy/selinux-lockdev/ChangeLog
new file mode 100644
index 0000000..81caae0
--- /dev/null
+++ b/sec-policy/selinux-lockdev/ChangeLog
@@ -0,0 +1,22 @@
+# ChangeLog for sec-policy/selinux-lockdev
+# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-lockdev/ChangeLog,v 1.5 2011/11/12 20:53:33 swift Exp $
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-lockdev-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-lockdev-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-lockdev-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-lockdev-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-lockdev-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-lockdev/metadata.xml b/sec-policy/selinux-lockdev/metadata.xml
new file mode 100644
index 0000000..eab4554
--- /dev/null
+++ b/sec-policy/selinux-lockdev/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for lockdev</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-lockdev/selinux-lockdev-2.20120215.ebuild b/sec-policy/selinux-lockdev/selinux-lockdev-2.20120215.ebuild
new file mode 100644
index 0000000..121022f
--- /dev/null
+++ b/sec-policy/selinux-lockdev/selinux-lockdev-2.20120215.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-lockdev/selinux-lockdev-2.20110726.ebuild,v 1.2 2011/10/23 12:42:58 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="lockdev"
+BASEPOL="2.20120215-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for lockdev"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-logrotate/ChangeLog b/sec-policy/selinux-logrotate/ChangeLog
new file mode 100644
index 0000000..ac52763
--- /dev/null
+++ b/sec-policy/selinux-logrotate/ChangeLog
@@ -0,0 +1,150 @@
+# ChangeLog for sec-policy/selinux-logrotate
+# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-logrotate/ChangeLog,v 1.31 2011/11/12 20:53:21 swift Exp $
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-logrotate-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-logrotate-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-logrotate-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-logrotate-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-logrotate-2.20090730.ebuild, -selinux-logrotate-2.20091215.ebuild,
+  -selinux-logrotate-20080525.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-logrotate-2.20101213.ebuild:
+  Stable amd64 x86
+
+*selinux-logrotate-2.20101213 (05 Feb 2011)
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-logrotate-2.20101213.ebuild:
+  New upstream policy.
+
+*selinux-logrotate-2.20091215 (16 Dec 2009)
+
+  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-logrotate-2.20091215.ebuild:
+  New upstream release.
+
+  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-logrotate-20070329.ebuild, -selinux-logrotate-20070928.ebuild,
+  selinux-logrotate-20080525.ebuild:
+  Mark 20080525 stable, clear old ebuilds.
+
+*selinux-logrotate-2.20090730 (03 Aug 2009)
+
+  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-logrotate-2.20090730.ebuild:
+  New upstream release.
+
+  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+  selinux-logrotate-20070329.ebuild, selinux-logrotate-20070928.ebuild,
+  selinux-logrotate-20080525.ebuild:
+  Drop alpha, mips, ppc, sparc selinux support.
+
+*selinux-logrotate-20080525 (25 May 2008)
+
+  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-logrotate-20080525.ebuild:
+  New SVN snapshot.
+
+  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-logrotate-20050211.ebuild, -selinux-logrotate-20050408.ebuild,
+  -selinux-logrotate-20061114.ebuild:
+  Remove old ebuilds.
+
+  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+  selinux-logrotate-20070928.ebuild:
+  Mark stable.
+
+*selinux-logrotate-20070928 (26 Nov 2007)
+
+  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-logrotate-20070928.ebuild:
+  New SVN snapshot.
+
+  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
+  selinux-logrotate-20070329.ebuild:
+  Mark stable.
+
+*selinux-logrotate-20070329 (29 Mar 2007)
+
+  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-logrotate-20070329.ebuild:
+  New SVN snapshot.
+
+  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
+  Redigest for Manifest2
+
+*selinux-logrotate-20061114 (15 Nov 2006)
+
+  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-logrotate-20061114.ebuild:
+  New SVN snapshot.
+
+*selinux-logrotate-20061008 (10 Oct 2006)
+
+  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-logrotate-20061008.ebuild:
+  First mainstream reference policy testing release.
+
+  07 May 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-logrotate-20041120.ebuild, selinux-logrotate-20050408.ebuild:
+  mark stable
+
+*selinux-logrotate-20050408 (23 Apr 2005)
+
+  23 Apr 2005; petre rodan <kaiowas@gentoo.org>
+  +selinux-logrotate-20050408.ebuild:
+  merge with upstream
+
+  23 Mar 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-logrotate-20050211.ebuild:
+  mark stable
+
+*selinux-logrotate-20050211 (25 Feb 2005)
+
+  25 Feb 2005; petre rodan <kaiowas@gentoo.org>
+  +selinux-logrotate-20050211.ebuild:
+  merge with upstream policy
+
+  12 Dec 2004; petre rodan <kaiowas@gentoo.org>
+  -selinux-logrotate-20031129.ebuild, -selinux-logrotate-20041114.ebuild:
+  removed old builds
+
+  23 Nov 2004; petre rodan <kaiowas@gentoo.org>
+  selinux-logrotate-20041120.ebuild:
+  mark stable
+
+*selinux-logrotate-20041120 (22 Nov 2004)
+
+  22 Nov 2004; petre rodan <kaiowas@gentoo.org>
+  +selinux-logrotate-20041120.ebuild:
+  merge with nsa policy
+
+*selinux-logrotate-20041114 (14 Nov 2004)
+
+  14 Nov 2004; petre rodan <kaiowas@gentoo.org>
+  -selinux-logrotate-20041109.ebuild, +selinux-logrotate-20041114.ebuild:
+  fixed gentoo-specific file context
+
+*selinux-logrotate-20041109 (13 Nov 2004)
+
+  13 Nov 2004; petre rodan <kaiowas@gentoo.org>
+  +selinux-logrotate-20041109.ebuild:
+  merge with nsa policy
+
+*selinux-logrotate-20031129 (29 Nov 2003)
+
+  29 Nov 2003; Chris PeBenito <pebenito@gentoo.org> metadata.xml,
+  selinux-logrotate-20031129.ebuild:
+  Initial commit.  Submitted by Tad Glines.
+

diff --git a/sec-policy/selinux-logrotate/metadata.xml b/sec-policy/selinux-logrotate/metadata.xml
new file mode 100644
index 0000000..f5f0a65
--- /dev/null
+++ b/sec-policy/selinux-logrotate/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for logrotate</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-logrotate/selinux-logrotate-2.20120215.ebuild b/sec-policy/selinux-logrotate/selinux-logrotate-2.20120215.ebuild
new file mode 100644
index 0000000..ced4366
--- /dev/null
+++ b/sec-policy/selinux-logrotate/selinux-logrotate-2.20120215.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-logrotate/selinux-logrotate-2.20110726.ebuild,v 1.2 2011/10/23 12:42:59 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="logrotate"
+BASEPOL="2.20120215-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for logrotate"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-logwatch/ChangeLog b/sec-policy/selinux-logwatch/ChangeLog
new file mode 100644
index 0000000..25bb6b3
--- /dev/null
+++ b/sec-policy/selinux-logwatch/ChangeLog
@@ -0,0 +1,22 @@
+# ChangeLog for sec-policy/selinux-logwatch
+# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-logwatch/ChangeLog,v 1.5 2011/11/12 20:53:05 swift Exp $
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-logwatch-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-logwatch-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-logwatch-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-logwatch-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-logwatch-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-logwatch/metadata.xml b/sec-policy/selinux-logwatch/metadata.xml
new file mode 100644
index 0000000..cd2eb89
--- /dev/null
+++ b/sec-policy/selinux-logwatch/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for logwatch</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-logwatch/selinux-logwatch-2.20120215.ebuild b/sec-policy/selinux-logwatch/selinux-logwatch-2.20120215.ebuild
new file mode 100644
index 0000000..42a8503
--- /dev/null
+++ b/sec-policy/selinux-logwatch/selinux-logwatch-2.20120215.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-logwatch/selinux-logwatch-2.20110726.ebuild,v 1.2 2011/10/23 12:43:01 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="logwatch"
+BASEPOL="2.20120215-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for logwatch"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-lpd/ChangeLog b/sec-policy/selinux-lpd/ChangeLog
new file mode 100644
index 0000000..b05509c
--- /dev/null
+++ b/sec-policy/selinux-lpd/ChangeLog
@@ -0,0 +1,74 @@
+# ChangeLog for sec-policy/selinux-lpd
+# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-lpd/ChangeLog,v 1.14 2011/11/12 20:53:16 swift Exp $
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-lpd-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-lpd-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-lpd-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-lpd-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-lpd-2.20090730.ebuild, -selinux-lpd-2.20091215.ebuild,
+  -selinux-lpd-20080525.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-lpd-2.20101213.ebuild:
+  Stable amd64 x86
+
+*selinux-lpd-2.20101213 (05 Feb 2011)
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-lpd-2.20101213.ebuild:
+  New upstream policy.
+
+*selinux-lpd-2.20091215 (16 Dec 2009)
+
+  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-lpd-2.20091215.ebuild:
+  New upstream release.
+
+  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-lpd-20070329.ebuild, -selinux-lpd-20070928.ebuild,
+  selinux-lpd-20080525.ebuild:
+  Mark 20080525 stable, clear old ebuilds.
+
+*selinux-lpd-2.20090730 (03 Aug 2009)
+
+  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-lpd-2.20090730.ebuild:
+  New upstream release.
+
+  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+  selinux-lpd-20070329.ebuild, selinux-lpd-20070928.ebuild,
+  selinux-lpd-20080525.ebuild:
+  Drop alpha, mips, ppc, sparc selinux support.
+
+*selinux-lpd-20080525 (25 May 2008)
+
+  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-lpd-20080525.ebuild:
+  New SVN snapshot.
+
+  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+  selinux-lpd-20070928.ebuild:
+  Mark stable.
+
+*selinux-lpd-20070928 (26 Nov 2007)
+
+  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-lpd-20070928.ebuild:
+  New SVN snapshot.
+
+*selinux-lpd-20070329 (07 Jul 2007)
+
+  07 Jul 2007; Petre Rodan <kaiowas@gentoo.org> +metadata.xml,
+  +selinux-lpd-20070329.ebuild:
+  initial commit. dependency of selinux-cups
+

diff --git a/sec-policy/selinux-lpd/metadata.xml b/sec-policy/selinux-lpd/metadata.xml
new file mode 100644
index 0000000..2513587
--- /dev/null
+++ b/sec-policy/selinux-lpd/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for lpd</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-lpd/selinux-lpd-2.20120215.ebuild b/sec-policy/selinux-lpd/selinux-lpd-2.20120215.ebuild
new file mode 100644
index 0000000..9112b28
--- /dev/null
+++ b/sec-policy/selinux-lpd/selinux-lpd-2.20120215.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-lpd/selinux-lpd-2.20110726.ebuild,v 1.2 2011/10/23 12:42:49 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="lpd"
+BASEPOL="2.20120215-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for lpd"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-mailman/ChangeLog b/sec-policy/selinux-mailman/ChangeLog
new file mode 100644
index 0000000..900beca
--- /dev/null
+++ b/sec-policy/selinux-mailman/ChangeLog
@@ -0,0 +1,22 @@
+# ChangeLog for sec-policy/selinux-mailman
+# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mailman/ChangeLog,v 1.5 2011/11/12 20:53:04 swift Exp $
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-mailman-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-mailman-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-mailman-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-mailman-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-mailman-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-mailman/metadata.xml b/sec-policy/selinux-mailman/metadata.xml
new file mode 100644
index 0000000..09ee9c0
--- /dev/null
+++ b/sec-policy/selinux-mailman/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for mailman</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-mailman/selinux-mailman-2.20120215.ebuild b/sec-policy/selinux-mailman/selinux-mailman-2.20120215.ebuild
new file mode 100644
index 0000000..50946e2
--- /dev/null
+++ b/sec-policy/selinux-mailman/selinux-mailman-2.20120215.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mailman/selinux-mailman-2.20110726.ebuild,v 1.2 2011/10/23 12:42:29 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="mailman"
+BASEPOL="2.20120215-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for mailman"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-mcelog/ChangeLog b/sec-policy/selinux-mcelog/ChangeLog
new file mode 100644
index 0000000..da1cae0
--- /dev/null
+++ b/sec-policy/selinux-mcelog/ChangeLog
@@ -0,0 +1,22 @@
+# ChangeLog for sec-policy/selinux-mcelog
+# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mcelog/ChangeLog,v 1.5 2011/11/12 20:53:40 swift Exp $
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-mcelog-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-mcelog-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-mcelog-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-mcelog-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-mcelog-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-mcelog/metadata.xml b/sec-policy/selinux-mcelog/metadata.xml
new file mode 100644
index 0000000..7c3ac88
--- /dev/null
+++ b/sec-policy/selinux-mcelog/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for mcelog</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-mcelog/selinux-mcelog-2.20120215.ebuild b/sec-policy/selinux-mcelog/selinux-mcelog-2.20120215.ebuild
new file mode 100644
index 0000000..56ad382
--- /dev/null
+++ b/sec-policy/selinux-mcelog/selinux-mcelog-2.20120215.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mcelog/selinux-mcelog-2.20110726.ebuild,v 1.2 2011/10/23 12:42:52 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="mcelog"
+BASEPOL="2.20120215-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for mcelog"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-memcached/ChangeLog b/sec-policy/selinux-memcached/ChangeLog
new file mode 100644
index 0000000..35bf47d
--- /dev/null
+++ b/sec-policy/selinux-memcached/ChangeLog
@@ -0,0 +1,22 @@
+# ChangeLog for sec-policy/selinux-memcached
+# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-memcached/ChangeLog,v 1.5 2011/11/12 20:53:09 swift Exp $
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-memcached-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-memcached-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-memcached-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-memcached-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-memcached-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-memcached/metadata.xml b/sec-policy/selinux-memcached/metadata.xml
new file mode 100644
index 0000000..4c8c0d5
--- /dev/null
+++ b/sec-policy/selinux-memcached/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for memcached</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-memcached/selinux-memcached-2.20120215.ebuild b/sec-policy/selinux-memcached/selinux-memcached-2.20120215.ebuild
new file mode 100644
index 0000000..95132b8
--- /dev/null
+++ b/sec-policy/selinux-memcached/selinux-memcached-2.20120215.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-memcached/selinux-memcached-2.20110726.ebuild,v 1.2 2011/10/23 12:42:47 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="memcached"
+BASEPOL="2.20120215-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for memcached"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-milter/ChangeLog b/sec-policy/selinux-milter/ChangeLog
new file mode 100644
index 0000000..f619262
--- /dev/null
+++ b/sec-policy/selinux-milter/ChangeLog
@@ -0,0 +1,22 @@
+# ChangeLog for sec-policy/selinux-milter
+# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-milter/ChangeLog,v 1.5 2011/11/12 20:52:55 swift Exp $
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-milter-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-milter-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-milter-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-milter-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-milter-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-milter/metadata.xml b/sec-policy/selinux-milter/metadata.xml
new file mode 100644
index 0000000..86cec3e
--- /dev/null
+++ b/sec-policy/selinux-milter/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for milter</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-milter/selinux-milter-2.20120215.ebuild b/sec-policy/selinux-milter/selinux-milter-2.20120215.ebuild
new file mode 100644
index 0000000..5dab864
--- /dev/null
+++ b/sec-policy/selinux-milter/selinux-milter-2.20120215.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-milter/selinux-milter-2.20110726.ebuild,v 1.2 2011/10/23 12:42:26 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="milter"
+BASEPOL="2.20120215-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for milter"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-modemmanager/ChangeLog b/sec-policy/selinux-modemmanager/ChangeLog
new file mode 100644
index 0000000..9a023dd
--- /dev/null
+++ b/sec-policy/selinux-modemmanager/ChangeLog
@@ -0,0 +1,22 @@
+# ChangeLog for sec-policy/selinux-modemmanager
+# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-modemmanager/ChangeLog,v 1.5 2011/11/12 20:53:41 swift Exp $
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-modemmanager-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-modemmanager-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-modemmanager-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-modemmanager-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-modemmanager-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-modemmanager/metadata.xml b/sec-policy/selinux-modemmanager/metadata.xml
new file mode 100644
index 0000000..32c5524
--- /dev/null
+++ b/sec-policy/selinux-modemmanager/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for modemmanager</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-modemmanager/selinux-modemmanager-2.20120215.ebuild b/sec-policy/selinux-modemmanager/selinux-modemmanager-2.20120215.ebuild
new file mode 100644
index 0000000..eb3a60d
--- /dev/null
+++ b/sec-policy/selinux-modemmanager/selinux-modemmanager-2.20120215.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-modemmanager/selinux-modemmanager-2.20110726.ebuild,v 1.2 2011/10/23 12:42:39 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="modemmanager"
+BASEPOL="2.20120215-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for modemmanager"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-mono/ChangeLog b/sec-policy/selinux-mono/ChangeLog
new file mode 100644
index 0000000..404c7fa
--- /dev/null
+++ b/sec-policy/selinux-mono/ChangeLog
@@ -0,0 +1,22 @@
+# ChangeLog for sec-policy/selinux-mono
+# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mono/ChangeLog,v 1.5 2011/11/12 20:53:08 swift Exp $
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-mono-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-mono-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-mono-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-mono-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-mono-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-mono/metadata.xml b/sec-policy/selinux-mono/metadata.xml
new file mode 100644
index 0000000..0ce797f
--- /dev/null
+++ b/sec-policy/selinux-mono/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for mono</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-mono/selinux-mono-2.20120215.ebuild b/sec-policy/selinux-mono/selinux-mono-2.20120215.ebuild
new file mode 100644
index 0000000..c4eddd0
--- /dev/null
+++ b/sec-policy/selinux-mono/selinux-mono-2.20120215.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mono/selinux-mono-2.20110726.ebuild,v 1.2 2011/10/23 12:42:47 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="mono"
+BASEPOL="2.20120215-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for mono"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-mozilla/ChangeLog b/sec-policy/selinux-mozilla/ChangeLog
new file mode 100644
index 0000000..29cd815
--- /dev/null
+++ b/sec-policy/selinux-mozilla/ChangeLog
@@ -0,0 +1,84 @@
+# ChangeLog for sec-policy/selinux-mozilla
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mozilla/ChangeLog,v 1.16 2012/01/29 13:08:49 swift Exp $
+
+  29 Jan 2012;  <swift@gentoo.org> Manifest:
+  Updating manifest
+
+  29 Jan 2012; <swift@gentoo.org> selinux-mozilla-2.20110726-r4.ebuild:
+  Stabilize
+
+*selinux-mozilla-2.20110726-r5 (14 Jan 2012)
+
+  14 Jan 2012; <swift@gentoo.org> +selinux-mozilla-2.20110726-r5.ebuild:
+  Adding dontaudits
+
+*selinux-mozilla-2.20110726-r4 (17 Dec 2011)
+
+  17 Dec 2011; <swift@gentoo.org> +selinux-mozilla-2.20110726-r4.ebuild:
+  Allow mozilla plugin to read its configuration files
+
+  27 Nov 2011; <swift@gentoo.org> selinux-mozilla-2.20110726-r3.ebuild:
+  Stable on amd64/x86
+
+  12 Nov 2011; <swift@gentoo.org> -files/fix-apps-mozilla-r2.patch,
+  -files/fix-apps-mozilla-r3.patch, -files/fix-apps-mozilla-r4.patch,
+  -selinux-mozilla-2.20101213-r2.ebuild, -selinux-mozilla-2.20101213-r3.ebuild,
+  -selinux-mozilla-2.20101213-r4.ebuild, -selinux-mozilla-2.20110726-r1.ebuild,
+  -files/fix-mozilla.patch:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-mozilla-2.20110726-r2.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-mozilla-2.20110726-r3 (23 Oct 2011)
+
+  23 Oct 2011; <swift@gentoo.org> +selinux-mozilla-2.20110726-r3.ebuild:
+  Add support for XDG type
+
+*selinux-mozilla-2.20110726-r2 (17 Sep 2011)
+
+  17 Sep 2011; <swift@gentoo.org> +selinux-mozilla-2.20110726-r2.ebuild:
+  Add support for XDG types
+
+*selinux-mozilla-2.20110726-r1 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-mozilla-2.20110726-r1.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+*selinux-mozilla-2.20101213-r4 (07 Aug 2011)
+
+  07 Aug 2011; Anthony G. Basile <blueness@gentoo.org>
+  +files/fix-apps-mozilla-r4.patch, +selinux-mozilla-2.20101213-r4.ebuild:
+  Allow mozilla to read ~/.local
+
+*selinux-mozilla-2.20101213-r3 (10 Jul 2011)
+
+  10 Jul 2011; Anthony G. Basile <blueness@gentoo.org>
+  +files/fix-apps-mozilla-r3.patch, +selinux-mozilla-2.20101213-r3.ebuild:
+  Support proxy plugins and tor
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-mozilla-2.20101213.ebuild, -selinux-mozilla-2.20101213-r1.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-mozilla-2.20101213-r2.ebuild:
+  Stable amd64 x86
+
+*selinux-mozilla-2.20101213-r2 (20 May 2011)
+
+  20 May 2011; Anthony G. Basile <blueness@gentoo.org>
+  +files/fix-apps-mozilla-r2.patch, +selinux-mozilla-2.20101213-r2.ebuild:
+  Remove obsolete privileges
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+
+*selinux-mozilla-2.20101213-r1 (22 Jan 2011)
+
+  22 Jan 2011; <swift@gentoo.org> +selinux-mozilla-2.20101213-r1.ebuild,
+  files/fix-mozilla.patch:
+  Support binary firefox, add call to alsa interface and support tmp type
+  for mozilla
+

diff --git a/sec-policy/selinux-mozilla/metadata.xml b/sec-policy/selinux-mozilla/metadata.xml
new file mode 100644
index 0000000..d718f1b
--- /dev/null
+++ b/sec-policy/selinux-mozilla/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for mozilla</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-mozilla/selinux-mozilla-2.20120215.ebuild b/sec-policy/selinux-mozilla/selinux-mozilla-2.20120215.ebuild
new file mode 100644
index 0000000..28767a1
--- /dev/null
+++ b/sec-policy/selinux-mozilla/selinux-mozilla-2.20120215.ebuild
@@ -0,0 +1,13 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mozilla/selinux-mozilla-2.20110726-r5.ebuild,v 1.1 2012/01/14 19:59:59 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="mozilla"
+BASEPOL="2.20120215-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for mozilla"
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-mpd/ChangeLog b/sec-policy/selinux-mpd/ChangeLog
new file mode 100644
index 0000000..cc2bfe9
--- /dev/null
+++ b/sec-policy/selinux-mpd/ChangeLog
@@ -0,0 +1,16 @@
+# ChangeLog for sec-policy/selinux-mpd
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mpd/ChangeLog,v 1.3 2012/01/29 13:08:49 swift Exp $
+
+  29 Jan 2012;  <swift@gentoo.org> Manifest:
+  Updating manifest
+
+  29 Jan 2012; <swift@gentoo.org> selinux-mpd-2.20110726.ebuild:
+  Stabilize
+
+*selinux-mpd-2.20110726 (04 Dec 2011)
+
+  04 Dec 2011; <swift@gentoo.org> +selinux-mpd-2.20110726.ebuild,
+  +metadata.xml:
+  Adding SELinux module for mpd
+

diff --git a/sec-policy/selinux-mpd/metadata.xml b/sec-policy/selinux-mpd/metadata.xml
new file mode 100644
index 0000000..8d1d1e6
--- /dev/null
+++ b/sec-policy/selinux-mpd/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for mpd</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-mpd/selinux-mpd-2.20120215.ebuild b/sec-policy/selinux-mpd/selinux-mpd-2.20120215.ebuild
new file mode 100644
index 0000000..163d54d
--- /dev/null
+++ b/sec-policy/selinux-mpd/selinux-mpd-2.20120215.ebuild
@@ -0,0 +1,13 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mpd/selinux-mpd-2.20110726.ebuild,v 1.2 2012/01/29 11:23:09 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="mpd"
+BASEPOL="2.20120215-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for mpd"
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-mplayer/ChangeLog b/sec-policy/selinux-mplayer/ChangeLog
new file mode 100644
index 0000000..2827cf7
--- /dev/null
+++ b/sec-policy/selinux-mplayer/ChangeLog
@@ -0,0 +1,29 @@
+# ChangeLog for sec-policy/selinux-mplayer
+# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mplayer/ChangeLog,v 1.5 2011/11/12 20:52:51 swift Exp $
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-mplayer-2.20101213.ebuild,
+  -files/fix-mplayer.patch:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-mplayer-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-mplayer-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-mplayer-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-mplayer-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+
+*selinux-mplayer-2.20101213 (07 Jan 2011)
+
+  07 Jan 2011; <swift@gentoo.org> +selinux-mplayer-2.20101213.ebuild,
+  +files/fix-mplayer.patch:
+  Adding mplayer module
+

diff --git a/sec-policy/selinux-mplayer/metadata.xml b/sec-policy/selinux-mplayer/metadata.xml
new file mode 100644
index 0000000..48c98f3
--- /dev/null
+++ b/sec-policy/selinux-mplayer/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for mplayer</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-mplayer/selinux-mplayer-2.20120215.ebuild b/sec-policy/selinux-mplayer/selinux-mplayer-2.20120215.ebuild
new file mode 100644
index 0000000..fd4d4dc
--- /dev/null
+++ b/sec-policy/selinux-mplayer/selinux-mplayer-2.20120215.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mplayer/selinux-mplayer-2.20110726.ebuild,v 1.2 2011/10/23 12:42:43 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="mplayer"
+BASEPOL="2.20120215-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for mplayer"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-mrtg/ChangeLog b/sec-policy/selinux-mrtg/ChangeLog
new file mode 100644
index 0000000..3fb103a
--- /dev/null
+++ b/sec-policy/selinux-mrtg/ChangeLog
@@ -0,0 +1,22 @@
+# ChangeLog for sec-policy/selinux-mrtg
+# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mrtg/ChangeLog,v 1.5 2011/11/12 20:52:53 swift Exp $
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-mrtg-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-mrtg-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-mrtg-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-mrtg-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-mrtg-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-mrtg/metadata.xml b/sec-policy/selinux-mrtg/metadata.xml
new file mode 100644
index 0000000..0e4cdf0
--- /dev/null
+++ b/sec-policy/selinux-mrtg/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for mrtg</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-mrtg/selinux-mrtg-2.20120215.ebuild b/sec-policy/selinux-mrtg/selinux-mrtg-2.20120215.ebuild
new file mode 100644
index 0000000..adfe365
--- /dev/null
+++ b/sec-policy/selinux-mrtg/selinux-mrtg-2.20120215.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mrtg/selinux-mrtg-2.20110726.ebuild,v 1.2 2011/10/23 12:42:44 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="mrtg"
+BASEPOL="2.20120215-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for mrtg"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-munin/ChangeLog b/sec-policy/selinux-munin/ChangeLog
new file mode 100644
index 0000000..bcd0052
--- /dev/null
+++ b/sec-policy/selinux-munin/ChangeLog
@@ -0,0 +1,79 @@
+# ChangeLog for sec-policy/selinux-munin
+# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-munin/ChangeLog,v 1.15 2011/11/12 20:53:49 swift Exp $
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-munin-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-munin-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-munin-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-munin-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-munin-2.20090730.ebuild, -selinux-munin-2.20091215.ebuild,
+  -selinux-munin-20080525.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-munin-2.20101213.ebuild:
+  Stable amd64 x86
+
+*selinux-munin-2.20101213 (05 Feb 2011)
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-munin-2.20101213.ebuild:
+  New upstream policy.
+
+*selinux-munin-2.20091215 (16 Dec 2009)
+
+  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-munin-2.20091215.ebuild:
+  New upstream release.
+
+  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-munin-20070329.ebuild, -files/selinux-munin-20070329.patch,
+  -selinux-munin-20070928.ebuild, selinux-munin-20080525.ebuild:
+  Mark 20080525 stable, clear old ebuilds.
+
+*selinux-munin-2.20090730 (03 Aug 2009)
+
+  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-munin-2.20090730.ebuild:
+  New upstream release.
+
+  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+  selinux-munin-20070329.ebuild, selinux-munin-20070928.ebuild,
+  selinux-munin-20080525.ebuild:
+  Drop alpha, mips, ppc, sparc selinux support.
+
+*selinux-munin-20080525 (25 May 2008)
+
+  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-munin-20080525.ebuild:
+  New SVN snapshot.
+
+  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+  selinux-munin-20070928.ebuild:
+  Mark stable.
+
+  10 Jan 2008; Chris PeBenito <pebenito@gentoo.org>
+  selinux-munin-20070928.ebuild:
+  Remove unneeded patch.  Bug #205222.
+
+*selinux-munin-20070928 (26 Nov 2007)
+
+  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-munin-20070928.ebuild:
+  New SVN snapshot.
+
+*selinux-munin-20070329 (07 Jul 2007)
+
+  07 Jul 2007; Petre Rodan <kaiowas@gentoo.org>
+  +files/selinux-munin-20070329.patch, +metadata.xml,
+  +selinux-munin-20070329.ebuild:
+  initial commit. patch from Krzysztof Kozłowski bug #183409
+

diff --git a/sec-policy/selinux-munin/metadata.xml b/sec-policy/selinux-munin/metadata.xml
new file mode 100644
index 0000000..7582f6c
--- /dev/null
+++ b/sec-policy/selinux-munin/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for munin</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-munin/selinux-munin-2.20120215.ebuild b/sec-policy/selinux-munin/selinux-munin-2.20120215.ebuild
new file mode 100644
index 0000000..4ce6399
--- /dev/null
+++ b/sec-policy/selinux-munin/selinux-munin-2.20120215.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-munin/selinux-munin-2.20110726.ebuild,v 1.2 2011/10/23 12:42:37 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="munin"
+BASEPOL="2.20120215-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for munin"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-mutt/ChangeLog b/sec-policy/selinux-mutt/ChangeLog
new file mode 100644
index 0000000..480fac5
--- /dev/null
+++ b/sec-policy/selinux-mutt/ChangeLog
@@ -0,0 +1,62 @@
+# ChangeLog for sec-policy/selinux-mutt
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mutt/ChangeLog,v 1.11 2012/01/29 13:08:49 swift Exp $
+
+  29 Jan 2012;  <swift@gentoo.org> Manifest:
+  Updating manifest
+
+  29 Jan 2012; <swift@gentoo.org> selinux-mutt-2.20110726-r3.ebuild:
+  Stabilize
+
+*selinux-mutt-2.20110726-r3 (17 Dec 2011)
+
+  17 Dec 2011; <swift@gentoo.org> +selinux-mutt-2.20110726-r3.ebuild:
+  Fix build failure
+
+  12 Nov 2011; <swift@gentoo.org> -files/add-apps-mutt-r1.patch,
+  -files/add-apps-mutt-r2.patch, -selinux-mutt-2.20101213-r2.ebuild,
+  -selinux-mutt-2.20110726-r1.ebuild, -files/add-apps-mutt.patch:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-mutt-2.20110726-r2.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-mutt-2.20110726-r2 (17 Sep 2011)
+
+  17 Sep 2011; <swift@gentoo.org> +selinux-mutt-2.20110726-r2.ebuild:
+  Fix support for gpg signing
+
+*selinux-mutt-2.20110726-r1 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-mutt-2.20110726-r1.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-mutt-2.20101213.ebuild, -selinux-mutt-2.20101213-r1.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-mutt-2.20101213-r2.ebuild:
+  Stable amd64 x86
+
+*selinux-mutt-2.20101213-r2 (07 Mar 2011)
+
+  07 Mar 2011; Anthony G. Basile <blueness@gentoo.org>
+  +files/add-apps-mutt-r2.patch, +selinux-mutt-2.20101213-r2.ebuild:
+  Allow mutt / gpg interaction
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+
+*selinux-mutt-2.20101213-r1 (31 Jan 2011)
+
+  31 Jan 2011; <swift@gentoo.org> +files/add-apps-mutt-r1.patch,
+  +selinux-mutt-2.20101213-r1.ebuild:
+  Updates on policy, allow writes on user homedir for instance
+
+*selinux-mutt-2.20101213 (22 Jan 2011)
+
+  22 Jan 2011; <swift@gentoo.org> +selinux-mutt-2.20101213.ebuild,
+  +files/add-apps-mutt.patch, +metadata.xml:
+  Add SELinux policy module for mutt
+

diff --git a/sec-policy/selinux-mutt/metadata.xml b/sec-policy/selinux-mutt/metadata.xml
new file mode 100644
index 0000000..57fb29f
--- /dev/null
+++ b/sec-policy/selinux-mutt/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for mutt</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-mutt/selinux-mutt-2.20120215.ebuild b/sec-policy/selinux-mutt/selinux-mutt-2.20120215.ebuild
new file mode 100644
index 0000000..757786b
--- /dev/null
+++ b/sec-policy/selinux-mutt/selinux-mutt-2.20120215.ebuild
@@ -0,0 +1,13 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mutt/selinux-mutt-2.20110726-r3.ebuild,v 1.2 2012/01/29 11:23:09 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="mutt"
+BASEPOL="2.20120215-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for mutt"
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-mysql/ChangeLog b/sec-policy/selinux-mysql/ChangeLog
new file mode 100644
index 0000000..68c0fc2
--- /dev/null
+++ b/sec-policy/selinux-mysql/ChangeLog
@@ -0,0 +1,193 @@
+# ChangeLog for sec-policy/selinux-mysql
+# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mysql/ChangeLog,v 1.38 2011/11/12 20:53:14 swift Exp $
+
+  12 Nov 2011; <swift@gentoo.org> -files/fix-services-mysql-r1.patch,
+  -selinux-mysql-2.20101213-r1.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-mysql-2.20110726-r1.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-mysql-2.20110726-r1 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-mysql-2.20110726-r1.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-mysql-2.20090730.ebuild, -selinux-mysql-2.20091215.ebuild,
+  -selinux-mysql-2.20101213.ebuild, -selinux-mysql-20080525.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-mysql-2.20101213-r1.ebuild:
+  Stable amd64 x86
+
+*selinux-mysql-2.20101213-r1 (16 Apr 2011)
+
+  16 Apr 2011; Anthony G. Basile <blueness@gentoo.org>
+  +files/fix-services-mysql-r1.patch, +selinux-mysql-2.20101213-r1.ebuild:
+  Hide cosmetic denials
+
+*selinux-mysql-2.20101213 (05 Feb 2011)
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-mysql-2.20101213.ebuild:
+  New upstream policy.
+
+*selinux-mysql-2.20091215 (16 Dec 2009)
+
+  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-mysql-2.20091215.ebuild:
+  New upstream release.
+
+  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-mysql-20070329.ebuild, -selinux-mysql-20070928.ebuild,
+  selinux-mysql-20080525.ebuild:
+  Mark 20080525 stable, clear old ebuilds.
+
+*selinux-mysql-2.20090730 (03 Aug 2009)
+
+  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-mysql-2.20090730.ebuild:
+  New upstream release.
+
+  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+  selinux-mysql-20070329.ebuild, selinux-mysql-20070928.ebuild,
+  selinux-mysql-20080525.ebuild:
+  Drop alpha, mips, ppc, sparc selinux support.
+
+*selinux-mysql-20080525 (25 May 2008)
+
+  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-mysql-20080525.ebuild:
+  New SVN snapshot.
+
+  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-mysql-20051023.ebuild, -selinux-mysql-20051122.ebuild,
+  -selinux-mysql-20061114.ebuild:
+  Remove old ebuilds.
+
+  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+  selinux-mysql-20070928.ebuild:
+  Mark stable.
+
+*selinux-mysql-20070928 (26 Nov 2007)
+
+  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-mysql-20070928.ebuild:
+  New SVN snapshot.
+
+  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
+  Removing kaiowas from metadata due to his retirement (see #61930 for
+  reference).
+
+  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
+  selinux-mysql-20070329.ebuild:
+  Mark stable.
+
+*selinux-mysql-20070329 (29 Mar 2007)
+
+  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-mysql-20070329.ebuild:
+  New SVN snapshot.
+
+  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
+  Redigest for Manifest2
+
+*selinux-mysql-20061114 (15 Nov 2006)
+
+  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-mysql-20061114.ebuild:
+  New SVN snapshot.
+
+*selinux-mysql-20061008 (10 Oct 2006)
+
+  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-mysql-20061008.ebuild:
+  First mainstream reference policy testing release.
+
+  02 Dec 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-mysql-20051122.ebuild:
+  mark stable on amd64 mips ppc sparc x86
+
+*selinux-mysql-20051122 (28 Nov 2005)
+
+  28 Nov 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-mysql-20050605.ebuild, +selinux-mysql-20051122.ebuild:
+  merge with upstream
+
+  27 Oct 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-mysql-20051023.ebuild:
+  mark stable on amd64 mips ppc sparc x86
+
+*selinux-mysql-20051023 (24 Oct 2005)
+
+  24 Oct 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-mysql-20050408.ebuild, -selinux-mysql-20050813.ebuild,
+  +selinux-mysql-20051023.ebuild:
+  added support for replication - fix from upstream
+
+  27 Jun 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-mysql-20050219.ebuild, selinux-mysql-20050605.ebuild:
+  mark stable
+
+*selinux-mysql-20050605 (26 Jun 2005)
+
+  26 Jun 2005; petre rodan <kaiowas@gentoo.org>
+  +selinux-mysql-20050605.ebuild:
+  merge with upstream
+
+  07 May 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-mysql-20050408.ebuild:
+  mark stable
+
+*selinux-mysql-20050408 (23 Apr 2005)
+
+  23 Apr 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-mysql-20041119.ebuild, +selinux-mysql-20050408.ebuild:
+  merge with upstream, no semantic diff
+
+  23 Mar 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-mysql-20050219.ebuild:
+  mark stable
+
+*selinux-mysql-20050219 (25 Feb 2005)
+
+  25 Feb 2005; petre rodan <kaiowas@gentoo.org>
+  +selinux-mysql-20050219.ebuild:
+  merge with upstream policy
+
+  12 Dec 2004; petre rodan <kaiowas@gentoo.org>
+  -selinux-mysql-20040514.ebuild, -selinux-mysql-20041006.ebuild,
+  -selinux-mysql-20041109.ebuild:
+  removed old builds
+
+  23 Nov 2004; petre rodan <kaiowas@gentoo.org>
+  selinux-mysql-20041119.ebuild:
+  mark stable
+
+*selinux-mysql-20041119 (22 Nov 2004)
+
+  22 Nov 2004; petre rodan <kaiowas@gentoo.org>
+  +selinux-mysql-20041119.ebuild:
+  merge with nsa policy
+
+*selinux-mysql-20041109 (13 Nov 2004)
+
+  13 Nov 2004; petre rodan <kaiowas@gentoo.org>
+  +selinux-mysql-20041109.ebuild:
+  merge with nsa policy
+
+*selinux-mysql-20041006 (23 Oct 2004)
+
+  23 Oct 2004; petre rodan <kaiowas@gentoo.org> metadata.xml,
+  +selinux-mysql-20041006.ebuild:
+  merge with nsa policy. updated primary maintainer
+
+*selinux-mysql-20040514 (14 May 2004)
+
+  14 May 2004; Chris PeBenito <pebenito@gentoo.org> +metadata.xml,
+  +selinux-mysql-20040514.ebuild:
+  Initial commit.  Additional fixes from Petre Rodan.
+

diff --git a/sec-policy/selinux-mysql/metadata.xml b/sec-policy/selinux-mysql/metadata.xml
new file mode 100644
index 0000000..343564d
--- /dev/null
+++ b/sec-policy/selinux-mysql/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for mysql</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-mysql/selinux-mysql-2.20120215.ebuild b/sec-policy/selinux-mysql/selinux-mysql-2.20120215.ebuild
new file mode 100644
index 0000000..c3b14a9
--- /dev/null
+++ b/sec-policy/selinux-mysql/selinux-mysql-2.20120215.ebuild
@@ -0,0 +1,13 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mysql/selinux-mysql-2.20110726-r1.ebuild,v 1.2 2011/10/23 12:42:56 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="mysql"
+BASEPOL="2.20120215-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for mysql"
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-nagios/ChangeLog b/sec-policy/selinux-nagios/ChangeLog
new file mode 100644
index 0000000..da36562
--- /dev/null
+++ b/sec-policy/selinux-nagios/ChangeLog
@@ -0,0 +1,30 @@
+# ChangeLog for sec-policy/selinux-nagios
+# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-nagios/ChangeLog,v 1.7 2011/12/19 18:17:16 swift Exp $
+
+  19 Dec 2011; <swift@gentoo.org> selinux-nagios-2.20110726-r2.ebuild:
+  Stabilize rev6
+
+*selinux-nagios-2.20110726-r2 (15 Nov 2011)
+
+  15 Nov 2011; <swift@gentoo.org> +selinux-nagios-2.20110726-r2.ebuild:
+  Fix #389569
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-nagios-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-nagios-2.20110726-r1.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-nagios-2.20110726-r1 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-nagios-2.20110726-r1.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-nagios-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-nagios/metadata.xml b/sec-policy/selinux-nagios/metadata.xml
new file mode 100644
index 0000000..b1525c5
--- /dev/null
+++ b/sec-policy/selinux-nagios/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for nagios</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-nagios/selinux-nagios-2.20120215.ebuild b/sec-policy/selinux-nagios/selinux-nagios-2.20120215.ebuild
new file mode 100644
index 0000000..d11cae2
--- /dev/null
+++ b/sec-policy/selinux-nagios/selinux-nagios-2.20120215.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-nagios/selinux-nagios-2.20110726-r2.ebuild,v 1.2 2011/12/19 18:17:16 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="nagios"
+BASEPOL="2.20120215-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for nagios"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-ncftool/ChangeLog b/sec-policy/selinux-ncftool/ChangeLog
new file mode 100644
index 0000000..d9caf0c
--- /dev/null
+++ b/sec-policy/selinux-ncftool/ChangeLog
@@ -0,0 +1,16 @@
+# ChangeLog for sec-policy/selinux-ncftool
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ncftool/ChangeLog,v 1.3 2012/01/29 13:08:49 swift Exp $
+
+  29 Jan 2012;  <swift@gentoo.org> Manifest:
+  Updating manifest
+
+  29 Jan 2012; <swift@gentoo.org> selinux-ncftool-2.20110726.ebuild:
+  Stabilize
+
+*selinux-ncftool-2.20110726 (04 Dec 2011)
+
+  04 Dec 2011; <swift@gentoo.org> +selinux-ncftool-2.20110726.ebuild,
+  +metadata.xml:
+  Adding SELinux module for ncftool
+

diff --git a/sec-policy/selinux-ncftool/metadata.xml b/sec-policy/selinux-ncftool/metadata.xml
new file mode 100644
index 0000000..cec13cb
--- /dev/null
+++ b/sec-policy/selinux-ncftool/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for ncftool</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-ncftool/selinux-ncftool-2.20120215.ebuild b/sec-policy/selinux-ncftool/selinux-ncftool-2.20120215.ebuild
new file mode 100644
index 0000000..c3ce6f1
--- /dev/null
+++ b/sec-policy/selinux-ncftool/selinux-ncftool-2.20120215.ebuild
@@ -0,0 +1,13 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ncftool/selinux-ncftool-2.20110726.ebuild,v 1.2 2012/01/29 11:23:09 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="ncftool"
+BASEPOL="2.20120215-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for ncftool"
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-nessus/ChangeLog b/sec-policy/selinux-nessus/ChangeLog
new file mode 100644
index 0000000..0829e7c
--- /dev/null
+++ b/sec-policy/selinux-nessus/ChangeLog
@@ -0,0 +1,22 @@
+# ChangeLog for sec-policy/selinux-nessus
+# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-nessus/ChangeLog,v 1.5 2011/11/12 20:53:37 swift Exp $
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-nessus-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-nessus-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-nessus-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-nessus-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-nessus-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-nessus/metadata.xml b/sec-policy/selinux-nessus/metadata.xml
new file mode 100644
index 0000000..24a2787
--- /dev/null
+++ b/sec-policy/selinux-nessus/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for nessus</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-nessus/selinux-nessus-2.20120215.ebuild b/sec-policy/selinux-nessus/selinux-nessus-2.20120215.ebuild
new file mode 100644
index 0000000..77952bd
--- /dev/null
+++ b/sec-policy/selinux-nessus/selinux-nessus-2.20120215.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-nessus/selinux-nessus-2.20110726.ebuild,v 1.2 2011/10/23 12:42:37 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="nessus"
+BASEPOL="2.20120215-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for nessus"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-networkmanager/ChangeLog b/sec-policy/selinux-networkmanager/ChangeLog
new file mode 100644
index 0000000..e558989
--- /dev/null
+++ b/sec-policy/selinux-networkmanager/ChangeLog
@@ -0,0 +1,39 @@
+# ChangeLog for sec-policy/selinux-networkmanager
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-networkmanager/ChangeLog,v 1.9 2012/01/29 13:08:49 swift Exp $
+
+  29 Jan 2012;  <swift@gentoo.org> Manifest:
+  Updating manifest
+
+  29 Jan 2012; <swift@gentoo.org> selinux-networkmanager-2.20110726-r2.ebuild:
+  Stabilize
+
+*selinux-networkmanager-2.20110726-r3 (14 Jan 2012)
+
+  14 Jan 2012; <swift@gentoo.org> +selinux-networkmanager-2.20110726-r3.ebuild:
+  Adding dontaudits
+
+*selinux-networkmanager-2.20110726-r2 (04 Dec 2011)
+
+  04 Dec 2011; <swift@gentoo.org> +selinux-networkmanager-2.20110726-r2.ebuild:
+  Mark wpa_cli as an interactive application
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-networkmanager-2.20101213.ebuild,
+  -files/fix-networkmanager.patch:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-networkmanager-2.20110726-r1.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-networkmanager-2.20110726-r1 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-networkmanager-2.20110726-r1.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-networkmanager-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-networkmanager/metadata.xml b/sec-policy/selinux-networkmanager/metadata.xml
new file mode 100644
index 0000000..6670a2f
--- /dev/null
+++ b/sec-policy/selinux-networkmanager/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for networkmanager</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-networkmanager/selinux-networkmanager-2.20120215.ebuild b/sec-policy/selinux-networkmanager/selinux-networkmanager-2.20120215.ebuild
new file mode 100644
index 0000000..c45f955
--- /dev/null
+++ b/sec-policy/selinux-networkmanager/selinux-networkmanager-2.20120215.ebuild
@@ -0,0 +1,13 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-networkmanager/selinux-networkmanager-2.20110726-r3.ebuild,v 1.1 2012/01/14 19:59:59 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="networkmanager"
+BASEPOL="2.20120215-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for networkmanager"
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-nginx/ChangeLog b/sec-policy/selinux-nginx/ChangeLog
new file mode 100644
index 0000000..f4c552e
--- /dev/null
+++ b/sec-policy/selinux-nginx/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-nginx
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-nginx/ChangeLog,v 1.5 2012/02/07 19:38:33 swift Exp $
+
+  07 Feb 2012; <swift@gentoo.org> selinux-nginx-2.20110726-r1.ebuild:
+  Adding dependency on apache policy as reported by amade on #gentoo-hardened
+
+  12 Nov 2011; <swift@gentoo.org> -files/fix-services-nginx-r1.patch,
+  -files/fix-services-nginx-r2.patch, -selinux-nginx-2.20101213-r1.ebuild,
+  -selinux-nginx-2.20101213-r2.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-nginx-2.20110726-r1.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-nginx-2.20110726-r1 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-nginx-2.20110726-r1.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  25 Jul 2011; Anthony G. Basile <blueness@gentoo.org>
+  +files/fix-services-nginx-r1.patch, +files/fix-services-nginx-r2.patch,
+  +selinux-nginx-2.20101213-r1.ebuild, +selinux-nginx-2.20101213-r2.ebuild,
+  +metadata.xml:
+  Initial commit to tree
+
+*selinux-nginx-2.20101213-r2 (21 Jul 2011)
+
+  21 Jul 2011; <swift@gentoo.org> +files/fix-services-nginx-r2.patch,
+  +selinux-nginx-2.20101213-r2.ebuild:
+  Improve nginx policy and make it compliant with upstream rules
+
+*selinux-nginx-2.20101213-r1 (17 Jul 2011)
+
+  17 Jul 2011; <swift@gentoo.org> +files/fix-services-nginx-r1.patch,
+  +selinux-nginx-2.20101213-r1.ebuild, +metadata.xml:
+  Add initial support for nginx
+

diff --git a/sec-policy/selinux-nginx/metadata.xml b/sec-policy/selinux-nginx/metadata.xml
new file mode 100644
index 0000000..a74b86c
--- /dev/null
+++ b/sec-policy/selinux-nginx/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for nginx</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-nginx/selinux-nginx-2.20120215.ebuild b/sec-policy/selinux-nginx/selinux-nginx-2.20120215.ebuild
new file mode 100644
index 0000000..cd1c4bc
--- /dev/null
+++ b/sec-policy/selinux-nginx/selinux-nginx-2.20120215.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-nginx/selinux-nginx-2.20110726-r1.ebuild,v 1.3 2012/02/07 19:38:33 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="nginx"
+BASEPOL="2.20120215-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for nginx"
+KEYWORDS="~amd64 ~x86"
+DEPEND=">=sec-policy/selinux-apache-2.20120215"
+RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-ntop/ChangeLog b/sec-policy/selinux-ntop/ChangeLog
new file mode 100644
index 0000000..b31e40b
--- /dev/null
+++ b/sec-policy/selinux-ntop/ChangeLog
@@ -0,0 +1,112 @@
+# ChangeLog for sec-policy/selinux-ntop
+# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ntop/ChangeLog,v 1.25 2011/11/12 20:53:43 swift Exp $
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-ntop-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-ntop-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-ntop-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-ntop-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-ntop-2.20090730.ebuild, -selinux-ntop-2.20091215.ebuild,
+  -selinux-ntop-20080525.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-ntop-2.20101213.ebuild:
+  Stable amd64 x86
+
+*selinux-ntop-2.20101213 (05 Feb 2011)
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-ntop-2.20101213.ebuild:
+  New upstream policy.
+
+*selinux-ntop-2.20091215 (16 Dec 2009)
+
+  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-ntop-2.20091215.ebuild:
+  New upstream release.
+
+  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-ntop-20070329.ebuild, -selinux-ntop-20070928.ebuild,
+  selinux-ntop-20080525.ebuild:
+  Mark 20080525 stable, clear old ebuilds.
+
+*selinux-ntop-2.20090730 (03 Aug 2009)
+
+  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-ntop-2.20090730.ebuild:
+  New upstream release.
+
+  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+  selinux-ntop-20070329.ebuild, selinux-ntop-20070928.ebuild,
+  selinux-ntop-20080525.ebuild:
+  Drop alpha, mips, ppc, sparc selinux support.
+
+*selinux-ntop-20080525 (25 May 2008)
+
+  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-ntop-20080525.ebuild:
+  New SVN snapshot.
+
+  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-ntop-20041113.ebuild, -selinux-ntop-20061114.ebuild:
+  Remove old ebuilds.
+
+  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+  selinux-ntop-20070928.ebuild:
+  Mark stable.
+
+*selinux-ntop-20070928 (26 Nov 2007)
+
+  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-ntop-20070928.ebuild:
+  New SVN snapshot.
+
+  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
+  Removing kaiowas from metadata due to his retirement (see #61930 for
+  reference).
+
+  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
+  selinux-ntop-20070329.ebuild:
+  Mark stable.
+
+*selinux-ntop-20070329 (29 Mar 2007)
+
+  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-ntop-20070329.ebuild:
+  New SVN snapshot.
+
+  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
+  Redigest for Manifest2
+
+*selinux-ntop-20061114 (15 Nov 2006)
+
+  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-ntop-20061114.ebuild:
+  New SVN snapshot.
+
+*selinux-ntop-20061008 (10 Oct 2006)
+
+  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-ntop-20061008.ebuild:
+  First mainstream reference policy testing release.
+
+*selinux-ntop-20041113 (13 Nov 2004)
+
+  13 Nov 2004; petre rodan <kaiowas@gentoo.org>
+  -selinux-ntop-20040901.ebuild, -selinux-ntop-20041016.ebuild,
+  +selinux-ntop-20041113.ebuild:
+  network-related policy fixes
+
+  24 Oct 2004; petre rodan <kaiowas@gentoo.org>
+  selinux-ntop-20041016.ebuild:
+  mark stable
+

diff --git a/sec-policy/selinux-ntop/metadata.xml b/sec-policy/selinux-ntop/metadata.xml
new file mode 100644
index 0000000..b98a7c8
--- /dev/null
+++ b/sec-policy/selinux-ntop/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for ntop</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-ntop/selinux-ntop-2.20120215.ebuild b/sec-policy/selinux-ntop/selinux-ntop-2.20120215.ebuild
new file mode 100644
index 0000000..fbdf86c
--- /dev/null
+++ b/sec-policy/selinux-ntop/selinux-ntop-2.20120215.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ntop/selinux-ntop-2.20110726.ebuild,v 1.2 2011/10/23 12:42:37 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="ntop"
+BASEPOL="2.20120215-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for ntop"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-ntp/ChangeLog b/sec-policy/selinux-ntp/ChangeLog
new file mode 100644
index 0000000..0f39267
--- /dev/null
+++ b/sec-policy/selinux-ntp/ChangeLog
@@ -0,0 +1,184 @@
+# ChangeLog for sec-policy/selinux-ntp
+# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ntp/ChangeLog,v 1.39 2011/11/12 20:53:16 swift Exp $
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-ntp-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-ntp-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-ntp-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-ntp-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-ntp-2.20090730.ebuild, -selinux-ntp-2.20091215.ebuild,
+  -selinux-ntp-20080525.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-ntp-2.20101213.ebuild:
+  Stable amd64 x86
+
+*selinux-ntp-2.20101213 (05 Feb 2011)
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-ntp-2.20101213.ebuild:
+  New upstream policy.
+
+*selinux-ntp-2.20091215 (16 Dec 2009)
+
+  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-ntp-2.20091215.ebuild:
+  New upstream release.
+
+  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-ntp-20070329.ebuild, -selinux-ntp-20070928.ebuild,
+  selinux-ntp-20080525.ebuild:
+  Mark 20080525 stable, clear old ebuilds.
+
+*selinux-ntp-2.20090730 (03 Aug 2009)
+
+  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-ntp-2.20090730.ebuild:
+  New upstream release.
+
+  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+  selinux-ntp-20070329.ebuild, selinux-ntp-20070928.ebuild,
+  selinux-ntp-20080525.ebuild:
+  Drop alpha, mips, ppc, sparc selinux support.
+
+*selinux-ntp-20080525 (25 May 2008)
+
+  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-ntp-20080525.ebuild:
+  New SVN snapshot.
+
+  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-ntp-20051023.ebuild, -selinux-ntp-20051122.ebuild,
+  -selinux-ntp-20061114.ebuild:
+  Remove old ebuilds.
+
+  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+  selinux-ntp-20070928.ebuild:
+  Mark stable.
+
+*selinux-ntp-20070928 (26 Nov 2007)
+
+  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-ntp-20070928.ebuild:
+  New SVN snapshot.
+
+  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
+  Removing kaiowas from metadata due to his retirement (see #61930 for
+  reference).
+
+  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
+  selinux-ntp-20070329.ebuild:
+  Mark stable.
+
+*selinux-ntp-20070329 (29 Mar 2007)
+
+  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-ntp-20070329.ebuild:
+  New SVN snapshot.
+
+  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
+  Redigest for Manifest2
+
+*selinux-ntp-20061114 (15 Nov 2006)
+
+  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-ntp-20061114.ebuild:
+  New SVN snapshot.
+
+*selinux-ntp-20061008 (10 Oct 2006)
+
+  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-ntp-20061008.ebuild:
+  First mainstream reference policy testing release.
+
+  02 Dec 2005; petre rodan <kaiowas@gentoo.org> selinux-ntp-20051122.ebuild:
+  mark stable on amd64 mips ppc sparc x86
+
+*selinux-ntp-20051122 (28 Nov 2005)
+
+  28 Nov 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-ntp-20050918.ebuild, +selinux-ntp-20051122.ebuild:
+  merge with upstream
+
+  27 Oct 2005; petre rodan <kaiowas@gentoo.org> selinux-ntp-20051023.ebuild:
+  mark stable on amd64 mips ppc sparc x86
+
+*selinux-ntp-20051023 (24 Oct 2005)
+
+  24 Oct 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-ntp-20050626.ebuild, +selinux-ntp-20051023.ebuild:
+  memory locking now allowed - fix from upstream
+
+  18 Oct 2005; petre rodan <kaiowas@gentoo.org> selinux-ntp-20050918.ebuild:
+  mark stable
+
+*selinux-ntp-20050918 (18 Sep 2005)
+
+  18 Sep 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-ntp-20050408.ebuild, +selinux-ntp-20050918.ebuild:
+  merge with upstream, added mips arch
+
+  26 Jun 2005; petre rodan <kaiowas@gentoo.org> selinux-ntp-20050626.ebuild:
+  mark stable
+
+*selinux-ntp-20050626 (26 Jun 2005)
+
+  26 Jun 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-ntp-20050219.ebuild, +selinux-ntp-20050626.ebuild:
+  added name_connect rules
+
+  07 May 2005; petre rodan <kaiowas@gentoo.org> selinux-ntp-20050408.ebuild:
+  mark stable
+
+*selinux-ntp-20050408 (23 Apr 2005)
+
+  23 Apr 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-ntp-20041120.ebuild, +selinux-ntp-20050408.ebuild:
+  merge with upstream, no semantic diff
+
+  23 Mar 2005; petre rodan <kaiowas@gentoo.org> selinux-ntp-20050219.ebuild:
+  mark stable
+
+*selinux-ntp-20050219 (25 Feb 2005)
+
+  25 Feb 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-ntp-20031101.ebuild, +selinux-ntp-20050219.ebuild:
+  merge with upstream policy
+
+  20 Jan 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-ntp-20041014.ebuild, selinux-ntp-20041120.ebuild:
+  mark stable
+
+*selinux-ntp-20041120 (22 Nov 2004)
+
+  22 Nov 2004; petre rodan <kaiowas@gentoo.org>
+  +selinux-ntp-20041120.ebuild:
+  merge with nsa policy
+
+*selinux-ntp-20041014 (23 Oct 2004)
+
+  23 Oct 2004; petre rodan <kaiowas@gentoo.org> metadata.xml,
+  +selinux-ntp-20041014.ebuild:
+  update needed by base-policy-20041023
+
+*selinux-ntp-20031101 (01 Nov 2003)
+
+  01 Nov 2003; Chris PeBenito <pebenito@gentoo.org>
+  selinux-ntp-20031101.ebuild:
+  Update for new API.
+
+*selinux-ntp-20030811 (11 Aug 2003)
+
+  11 Aug 2003; Chris PeBenito <pebenito@gentoo.org> metadata.xml,
+  selinux-ntp-20030811.ebuild:
+  Initial commit
+

diff --git a/sec-policy/selinux-ntp/metadata.xml b/sec-policy/selinux-ntp/metadata.xml
new file mode 100644
index 0000000..906e09e
--- /dev/null
+++ b/sec-policy/selinux-ntp/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for ntp</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-ntp/selinux-ntp-2.20120215.ebuild b/sec-policy/selinux-ntp/selinux-ntp-2.20120215.ebuild
new file mode 100644
index 0000000..dc20fa0
--- /dev/null
+++ b/sec-policy/selinux-ntp/selinux-ntp-2.20120215.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ntp/selinux-ntp-2.20110726.ebuild,v 1.2 2011/10/23 12:42:49 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="ntp"
+BASEPOL="2.20120215-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for ntp"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-nut/ChangeLog b/sec-policy/selinux-nut/ChangeLog
new file mode 100644
index 0000000..a40bc8f
--- /dev/null
+++ b/sec-policy/selinux-nut/ChangeLog
@@ -0,0 +1,22 @@
+# ChangeLog for sec-policy/selinux-nut
+# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-nut/ChangeLog,v 1.5 2011/11/12 20:52:59 swift Exp $
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-nut-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-nut-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-nut-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-nut-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-nut-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-nut/metadata.xml b/sec-policy/selinux-nut/metadata.xml
new file mode 100644
index 0000000..b93841c
--- /dev/null
+++ b/sec-policy/selinux-nut/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for nut</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-nut/selinux-nut-2.20120215.ebuild b/sec-policy/selinux-nut/selinux-nut-2.20120215.ebuild
new file mode 100644
index 0000000..399835c
--- /dev/null
+++ b/sec-policy/selinux-nut/selinux-nut-2.20120215.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-nut/selinux-nut-2.20110726.ebuild,v 1.2 2011/10/23 12:42:54 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="nut"
+BASEPOL="2.20120215-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for nut"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-nx/ChangeLog b/sec-policy/selinux-nx/ChangeLog
new file mode 100644
index 0000000..62e136e
--- /dev/null
+++ b/sec-policy/selinux-nx/ChangeLog
@@ -0,0 +1,22 @@
+# ChangeLog for sec-policy/selinux-nx
+# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-nx/ChangeLog,v 1.5 2011/11/12 20:52:46 swift Exp $
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-nx-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-nx-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-nx-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-nx-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-nx-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-nx/metadata.xml b/sec-policy/selinux-nx/metadata.xml
new file mode 100644
index 0000000..63b8d0b
--- /dev/null
+++ b/sec-policy/selinux-nx/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for nx</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-nx/selinux-nx-2.20120215.ebuild b/sec-policy/selinux-nx/selinux-nx-2.20120215.ebuild
new file mode 100644
index 0000000..508b7b3
--- /dev/null
+++ b/sec-policy/selinux-nx/selinux-nx-2.20120215.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-nx/selinux-nx-2.20110726.ebuild,v 1.2 2011/10/23 12:42:48 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="nx"
+BASEPOL="2.20120215-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for nx"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-oddjob/ChangeLog b/sec-policy/selinux-oddjob/ChangeLog
new file mode 100644
index 0000000..a8ed0a9
--- /dev/null
+++ b/sec-policy/selinux-oddjob/ChangeLog
@@ -0,0 +1,10 @@
+# ChangeLog for sec-policy/selinux-oddjob
+# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-oddjob/ChangeLog,v 1.1 2012/01/14 19:59:58 swift Exp $
+
+*selinux-oddjob-2.20110726 (28 Dec 2011)
+
+  28 Dec 2011; <swift@gentoo.org> +selinux-oddjob-2.20110726.ebuild,
+  +metadata.xml:
+  Support oddjob (needed for PAM helpers)
+

diff --git a/sec-policy/selinux-oddjob/metadata.xml b/sec-policy/selinux-oddjob/metadata.xml
new file mode 100644
index 0000000..1a90c82
--- /dev/null
+++ b/sec-policy/selinux-oddjob/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for oddjob (helpers for PAM)</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-oddjob/selinux-oddjob-2.20120215.ebuild b/sec-policy/selinux-oddjob/selinux-oddjob-2.20120215.ebuild
new file mode 100644
index 0000000..1d3bb46
--- /dev/null
+++ b/sec-policy/selinux-oddjob/selinux-oddjob-2.20120215.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-oddjob/selinux-oddjob-2.20110726.ebuild,v 1.1 2012/01/14 19:59:58 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="oddjob"
+BASEPOL="2.20120215-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for oddjob"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-oident/ChangeLog b/sec-policy/selinux-oident/ChangeLog
new file mode 100644
index 0000000..7c1803c
--- /dev/null
+++ b/sec-policy/selinux-oident/ChangeLog
@@ -0,0 +1,16 @@
+# ChangeLog for sec-policy/selinux-oident
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-oident/ChangeLog,v 1.3 2012/01/29 13:08:49 swift Exp $
+
+  29 Jan 2012;  <swift@gentoo.org> Manifest:
+  Updating manifest
+
+  29 Jan 2012; <swift@gentoo.org> selinux-oident-2.20110726.ebuild:
+  Stabilize
+
+*selinux-oident-2.20110726 (10 Dec 2011)
+
+  10 Dec 2011; <swift@gentoo.org> +selinux-oident-2.20110726.ebuild,
+  +metadata.xml:
+  Correct policy for oident
+

diff --git a/sec-policy/selinux-oident/metadata.xml b/sec-policy/selinux-oident/metadata.xml
new file mode 100644
index 0000000..b709fd9
--- /dev/null
+++ b/sec-policy/selinux-oident/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for oident</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-oident/selinux-oident-2.20120215.ebuild b/sec-policy/selinux-oident/selinux-oident-2.20120215.ebuild
new file mode 100644
index 0000000..cad52ff
--- /dev/null
+++ b/sec-policy/selinux-oident/selinux-oident-2.20120215.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-oident/selinux-oident-2.20110726.ebuild,v 1.2 2012/01/29 11:23:09 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="oident"
+BASEPOL="2.20120215-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for oident"
+KEYWORDS="~amd64 ~x86"
+RDEPEND="!<=sec-policy/selinux-oidentd-2.20110726
+	>=sys-apps/policycoreutils-2.1.0"

diff --git a/sec-policy/selinux-openct/ChangeLog b/sec-policy/selinux-openct/ChangeLog
new file mode 100644
index 0000000..42defd1
--- /dev/null
+++ b/sec-policy/selinux-openct/ChangeLog
@@ -0,0 +1,22 @@
+# ChangeLog for sec-policy/selinux-openct
+# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-openct/ChangeLog,v 1.5 2011/11/12 20:52:58 swift Exp $
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-openct-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-openct-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-openct-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-openct-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-openct-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-openct/metadata.xml b/sec-policy/selinux-openct/metadata.xml
new file mode 100644
index 0000000..530352e
--- /dev/null
+++ b/sec-policy/selinux-openct/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for openct</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-openct/selinux-openct-2.20120215.ebuild b/sec-policy/selinux-openct/selinux-openct-2.20120215.ebuild
new file mode 100644
index 0000000..8491e47
--- /dev/null
+++ b/sec-policy/selinux-openct/selinux-openct-2.20120215.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-openct/selinux-openct-2.20110726.ebuild,v 1.2 2011/10/23 12:42:59 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="openct"
+BASEPOL="2.20120215-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for openct"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-openvpn/ChangeLog b/sec-policy/selinux-openvpn/ChangeLog
new file mode 100644
index 0000000..0adb6ea
--- /dev/null
+++ b/sec-policy/selinux-openvpn/ChangeLog
@@ -0,0 +1,111 @@
+# ChangeLog for sec-policy/selinux-openvpn
+# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-openvpn/ChangeLog,v 1.22 2011/11/12 20:53:21 swift Exp $
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-openvpn-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-openvpn-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-openvpn-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-openvpn-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-openvpn-2.20090730.ebuild, -selinux-openvpn-2.20091215.ebuild,
+  -selinux-openvpn-20080525.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-openvpn-2.20101213.ebuild:
+  Stable amd64 x86
+
+*selinux-openvpn-2.20101213 (05 Feb 2011)
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-openvpn-2.20101213.ebuild:
+  New upstream policy.
+
+*selinux-openvpn-2.20091215 (16 Dec 2009)
+
+  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-openvpn-2.20091215.ebuild:
+  New upstream release.
+
+  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-openvpn-20070329.ebuild, -selinux-openvpn-20070928.ebuild,
+  selinux-openvpn-20080525.ebuild:
+  Mark 20080525 stable, clear old ebuilds.
+
+*selinux-openvpn-2.20090730 (03 Aug 2009)
+
+  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-openvpn-2.20090730.ebuild:
+  New upstream release.
+
+  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+  selinux-openvpn-20070329.ebuild, selinux-openvpn-20070928.ebuild,
+  selinux-openvpn-20080525.ebuild:
+  Drop alpha, mips, ppc, sparc selinux support.
+
+*selinux-openvpn-20080525 (25 May 2008)
+
+  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-openvpn-20080525.ebuild:
+  New SVN snapshot.
+
+  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-openvpn-20050618.ebuild, -selinux-openvpn-20061114.ebuild:
+  Remove old ebuilds.
+
+  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+  selinux-openvpn-20070928.ebuild:
+  Mark stable.
+
+*selinux-openvpn-20070928 (26 Nov 2007)
+
+  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-openvpn-20070928.ebuild:
+  New SVN snapshot.
+
+  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
+  Removing kaiowas from metadata due to his retirement (see #61930 for
+  reference).
+
+  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
+  selinux-openvpn-20070329.ebuild:
+  Mark stable.
+
+*selinux-openvpn-20070329 (29 Mar 2007)
+
+  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-openvpn-20070329.ebuild:
+  New SVN snapshot.
+
+  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
+  Redigest for Manifest2
+
+*selinux-openvpn-20061114 (15 Nov 2006)
+
+  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-openvpn-20061114.ebuild:
+  New SVN snapshot.
+
+*selinux-openvpn-20061008 (10 Oct 2006)
+
+  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-openvpn-20061008.ebuild:
+  First mainstream reference policy testing release.
+
+  20 Aug 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-openvpn-20050618.ebuild:
+  mark stable
+
+*selinux-openvpn-20050618 (26 Jun 2005)
+
+  26 Jun 2005; petre rodan <kaiowas@gentoo.org> +metadata.xml,
+  +selinux-openvpn-20050618.ebuild:
+  initial commit
+

diff --git a/sec-policy/selinux-openvpn/metadata.xml b/sec-policy/selinux-openvpn/metadata.xml
new file mode 100644
index 0000000..643df95
--- /dev/null
+++ b/sec-policy/selinux-openvpn/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for openvpn</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-openvpn/selinux-openvpn-2.20120215.ebuild b/sec-policy/selinux-openvpn/selinux-openvpn-2.20120215.ebuild
new file mode 100644
index 0000000..95ed670
--- /dev/null
+++ b/sec-policy/selinux-openvpn/selinux-openvpn-2.20120215.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-openvpn/selinux-openvpn-2.20110726.ebuild,v 1.2 2011/10/23 12:42:57 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="openvpn"
+BASEPOL="2.20120215-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for openvpn"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-pan/ChangeLog b/sec-policy/selinux-pan/ChangeLog
new file mode 100644
index 0000000..1ddc53e
--- /dev/null
+++ b/sec-policy/selinux-pan/ChangeLog
@@ -0,0 +1,29 @@
+
+
+  27 Nov 2011; <swift@gentoo.org> selinux-pan-2.20110726-r2.ebuild:
+  Stable on x86/amd64
+
+  12 Nov 2011; <swift@gentoo.org> -files/fix-apps-pan-r1.patch,
+  -selinux-pan-2.20101213-r1.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-pan-2.20110726-r1.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-pan-2.20110726-r2 (23 Oct 2011)
+
+  23 Oct 2011; <swift@gentoo.org> +selinux-pan-2.20110726-r2.ebuild:
+  Add support for XDG
+
+*selinux-pan-2.20110726-r1 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-pan-2.20110726-r1.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+*selinux-pan-2.20101213-r1 (07 Aug 2011)
+
+  07 Aug 2011; Anthony G. Basile <blueness@gentoo.org>
+  +files/fix-apps-pan-r1.patch, +selinux-pan-2.20101213-r1.ebuild,
+  +metadata.xml:
+  Initial commit policy for pan
+

diff --git a/sec-policy/selinux-pan/metadata.xml b/sec-policy/selinux-pan/metadata.xml
new file mode 100644
index 0000000..95a7e9f
--- /dev/null
+++ b/sec-policy/selinux-pan/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for pan</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-pan/selinux-pan-2.20120215.ebuild b/sec-policy/selinux-pan/selinux-pan-2.20120215.ebuild
new file mode 100644
index 0000000..6e588ef
--- /dev/null
+++ b/sec-policy/selinux-pan/selinux-pan-2.20120215.ebuild
@@ -0,0 +1,13 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-pan/selinux-pan-2.20110726-r2.ebuild,v 1.2 2011/11/27 18:12:39 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="pan"
+BASEPOL="2.20120215-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for pan"
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-pcmcia/ChangeLog b/sec-policy/selinux-pcmcia/ChangeLog
new file mode 100644
index 0000000..98e72e0
--- /dev/null
+++ b/sec-policy/selinux-pcmcia/ChangeLog
@@ -0,0 +1,88 @@
+# ChangeLog for sec-policy/selinux-pcmcia
+# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-pcmcia/ChangeLog,v 1.17 2011/11/12 20:53:09 swift Exp $
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-pcmcia-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-pcmcia-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-pcmcia-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-pcmcia-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-pcmcia-2.20090730.ebuild, -selinux-pcmcia-2.20091215.ebuild,
+  -selinux-pcmcia-20080525.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-pcmcia-2.20101213.ebuild:
+  Stable amd64 x86
+
+*selinux-pcmcia-2.20101213 (05 Feb 2011)
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-pcmcia-2.20101213.ebuild:
+  New upstream policy.
+
+*selinux-pcmcia-2.20091215 (16 Dec 2009)
+
+  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-pcmcia-2.20091215.ebuild:
+  New upstream release.
+
+  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-pcmcia-20070329.ebuild, -selinux-pcmcia-20070928.ebuild,
+  selinux-pcmcia-20080525.ebuild:
+  Mark 20080525 stable, clear old ebuilds.
+
+*selinux-pcmcia-2.20090730 (03 Aug 2009)
+
+  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-pcmcia-2.20090730.ebuild:
+  New upstream release.
+
+  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+  selinux-pcmcia-20070329.ebuild, selinux-pcmcia-20070928.ebuild,
+  selinux-pcmcia-20080525.ebuild:
+  Drop alpha, mips, ppc, sparc selinux support.
+
+*selinux-pcmcia-20080525 (25 May 2008)
+
+  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-pcmcia-20080525.ebuild:
+  New SVN snapshot.
+
+  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-pcmcia-20061114.ebuild:
+  Remove old ebuilds.
+
+  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+  selinux-pcmcia-20070928.ebuild:
+  Mark stable.
+
+*selinux-pcmcia-20070928 (26 Nov 2007)
+
+  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-pcmcia-20070928.ebuild:
+  New SVN snapshot.
+
+  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
+  selinux-pcmcia-20070329.ebuild:
+  Mark stable.
+
+*selinux-pcmcia-20070329 (29 Mar 2007)
+
+  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-pcmcia-20070329.ebuild:
+  New SVN snapshot.
+
+*selinux-pcmcia-20061114 (22 Nov 2006)
+
+  22 Nov 2006; Chris PeBenito <pebenito@gentoo.org> +metadata.xml,
+  +selinux-pcmcia-20061114.ebuild:
+  Initial commit.
+

diff --git a/sec-policy/selinux-pcmcia/metadata.xml b/sec-policy/selinux-pcmcia/metadata.xml
new file mode 100644
index 0000000..80f4dbf
--- /dev/null
+++ b/sec-policy/selinux-pcmcia/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for pcmcia</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-pcmcia/selinux-pcmcia-2.20120215.ebuild b/sec-policy/selinux-pcmcia/selinux-pcmcia-2.20120215.ebuild
new file mode 100644
index 0000000..b37b3a6
--- /dev/null
+++ b/sec-policy/selinux-pcmcia/selinux-pcmcia-2.20120215.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-pcmcia/selinux-pcmcia-2.20110726.ebuild,v 1.2 2011/10/23 12:42:47 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="pcmcia"
+BASEPOL="2.20120215-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for pcmcia"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-perdition/ChangeLog b/sec-policy/selinux-perdition/ChangeLog
new file mode 100644
index 0000000..0d60599
--- /dev/null
+++ b/sec-policy/selinux-perdition/ChangeLog
@@ -0,0 +1,22 @@
+# ChangeLog for sec-policy/selinux-perdition
+# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-perdition/ChangeLog,v 1.5 2011/11/12 20:52:57 swift Exp $
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-perdition-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-perdition-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-perdition-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-perdition-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-perdition-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-perdition/metadata.xml b/sec-policy/selinux-perdition/metadata.xml
new file mode 100644
index 0000000..3306f30
--- /dev/null
+++ b/sec-policy/selinux-perdition/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for perdition</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-perdition/selinux-perdition-2.20120215.ebuild b/sec-policy/selinux-perdition/selinux-perdition-2.20120215.ebuild
new file mode 100644
index 0000000..961a00d
--- /dev/null
+++ b/sec-policy/selinux-perdition/selinux-perdition-2.20120215.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-perdition/selinux-perdition-2.20110726.ebuild,v 1.2 2011/10/23 12:42:36 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="perdition"
+BASEPOL="2.20120215-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for perdition"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-plymouthd/ChangeLog b/sec-policy/selinux-plymouthd/ChangeLog
new file mode 100644
index 0000000..56e1b78
--- /dev/null
+++ b/sec-policy/selinux-plymouthd/ChangeLog
@@ -0,0 +1,16 @@
+# ChangeLog for sec-policy/selinux-plymouthd
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-plymouthd/ChangeLog,v 1.3 2012/01/29 13:08:49 swift Exp $
+
+  29 Jan 2012;  <swift@gentoo.org> Manifest:
+  Updating manifest
+
+  29 Jan 2012; <swift@gentoo.org> selinux-plymouthd-2.20110726.ebuild:
+  Stabilize
+
+*selinux-plymouthd-2.20110726 (04 Dec 2011)
+
+  04 Dec 2011; <swift@gentoo.org> +selinux-plymouthd-2.20110726.ebuild,
+  +metadata.xml:
+  Adding SELinux module for plymouthd
+

diff --git a/sec-policy/selinux-plymouthd/metadata.xml b/sec-policy/selinux-plymouthd/metadata.xml
new file mode 100644
index 0000000..4eef375
--- /dev/null
+++ b/sec-policy/selinux-plymouthd/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for plymouthd</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-plymouthd/selinux-plymouthd-2.20120215.ebuild b/sec-policy/selinux-plymouthd/selinux-plymouthd-2.20120215.ebuild
new file mode 100644
index 0000000..43ee9e9
--- /dev/null
+++ b/sec-policy/selinux-plymouthd/selinux-plymouthd-2.20120215.ebuild
@@ -0,0 +1,13 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-plymouthd/selinux-plymouthd-2.20110726.ebuild,v 1.2 2012/01/29 11:23:09 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="plymouthd"
+BASEPOL="2.20120215-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for plymouthd"
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-podsleuth/ChangeLog b/sec-policy/selinux-podsleuth/ChangeLog
new file mode 100644
index 0000000..957268f
--- /dev/null
+++ b/sec-policy/selinux-podsleuth/ChangeLog
@@ -0,0 +1,22 @@
+# ChangeLog for sec-policy/selinux-podsleuth
+# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-podsleuth/ChangeLog,v 1.5 2011/11/12 20:53:20 swift Exp $
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-podsleuth-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-podsleuth-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-podsleuth-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-podsleuth-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-podsleuth-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-podsleuth/metadata.xml b/sec-policy/selinux-podsleuth/metadata.xml
new file mode 100644
index 0000000..e8cb63d
--- /dev/null
+++ b/sec-policy/selinux-podsleuth/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for podsleuth</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-podsleuth/selinux-podsleuth-2.20120215.ebuild b/sec-policy/selinux-podsleuth/selinux-podsleuth-2.20120215.ebuild
new file mode 100644
index 0000000..ea1edc1
--- /dev/null
+++ b/sec-policy/selinux-podsleuth/selinux-podsleuth-2.20120215.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-podsleuth/selinux-podsleuth-2.20110726.ebuild,v 1.2 2011/10/23 12:42:59 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="podsleuth"
+BASEPOL="2.20120215-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for podsleuth"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-policykit/ChangeLog b/sec-policy/selinux-policykit/ChangeLog
new file mode 100644
index 0000000..d72e726
--- /dev/null
+++ b/sec-policy/selinux-policykit/ChangeLog
@@ -0,0 +1,22 @@
+# ChangeLog for sec-policy/selinux-policykit
+# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-policykit/ChangeLog,v 1.5 2011/11/12 20:52:46 swift Exp $
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-policykit-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-policykit-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-policykit-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-policykit-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-policykit-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-policykit/metadata.xml b/sec-policy/selinux-policykit/metadata.xml
new file mode 100644
index 0000000..ab0ffc5
--- /dev/null
+++ b/sec-policy/selinux-policykit/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for policykit</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-policykit/selinux-policykit-2.20120215.ebuild b/sec-policy/selinux-policykit/selinux-policykit-2.20120215.ebuild
new file mode 100644
index 0000000..6120fdc
--- /dev/null
+++ b/sec-policy/selinux-policykit/selinux-policykit-2.20120215.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-policykit/selinux-policykit-2.20110726.ebuild,v 1.2 2011/10/23 12:42:44 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="policykit"
+BASEPOL="2.20120215-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for policykit"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-portmap/ChangeLog b/sec-policy/selinux-portmap/ChangeLog
new file mode 100644
index 0000000..7f7740f
--- /dev/null
+++ b/sec-policy/selinux-portmap/ChangeLog
@@ -0,0 +1,122 @@
+# ChangeLog for sec-policy/selinux-portmap
+# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-portmap/ChangeLog,v 1.27 2011/11/12 20:53:30 swift Exp $
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-portmap-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-portmap-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-portmap-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-portmap-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-portmap-2.20090730.ebuild, -selinux-portmap-2.20091215.ebuild,
+  -selinux-portmap-20080525.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-portmap-2.20101213.ebuild:
+  Stable amd64 x86
+
+*selinux-portmap-2.20101213 (05 Feb 2011)
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-portmap-2.20101213.ebuild:
+  New upstream policy.
+
+*selinux-portmap-2.20091215 (16 Dec 2009)
+
+  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-portmap-2.20091215.ebuild:
+  New upstream release.
+
+  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-portmap-20070329.ebuild, -selinux-portmap-20070928.ebuild,
+  selinux-portmap-20080525.ebuild:
+  Mark 20080525 stable, clear old ebuilds.
+
+*selinux-portmap-2.20090730 (03 Aug 2009)
+
+  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-portmap-2.20090730.ebuild:
+  New upstream release.
+
+  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+  selinux-portmap-20070329.ebuild, selinux-portmap-20070928.ebuild,
+  selinux-portmap-20080525.ebuild:
+  Drop alpha, mips, ppc, sparc selinux support.
+
+*selinux-portmap-20080525 (25 May 2008)
+
+  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-portmap-20080525.ebuild:
+  New SVN snapshot.
+
+  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-portmap-20030811.ebuild, -selinux-portmap-20050908.ebuild,
+  -selinux-portmap-20061114.ebuild:
+  Remove old ebuilds.
+
+  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+  selinux-portmap-20070928.ebuild:
+  Mark stable.
+
+*selinux-portmap-20070928 (26 Nov 2007)
+
+  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-portmap-20070928.ebuild:
+  New SVN snapshot.
+
+  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
+  selinux-portmap-20070329.ebuild:
+  Mark stable.
+
+*selinux-portmap-20070329 (29 Mar 2007)
+
+  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-portmap-20070329.ebuild:
+  New SVN snapshot.
+
+  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
+  Redigest for Manifest2
+
+*selinux-portmap-20061114 (15 Nov 2006)
+
+  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-portmap-20061114.ebuild:
+  New SVN snapshot.
+
+*selinux-portmap-20061008 (10 Oct 2006)
+
+  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-portmap-20061008.ebuild:
+  First mainstream reference policy testing release.
+
+  09 Oct 2005; Stephen Bennett <spb@gentoo.org>
+  selinux-portmap-20050908.ebuild:
+  Marked stable
+
+*selinux-portmap-20050908 (08 Sep 2005)
+
+  08 Sep 2005; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-portmap-20050908.ebuild:
+  New release to add new perms from 2.6.12.
+
+  23 May 2005; Stephen Bennett <spb@gentoo.org>
+  selinux-portmap-20030811.ebuild:
+  ~mips keywords
+
+  09 Apr 2004; Chris PeBenito <pebenito@gentoo.org>
+  selinux-portmap-20030811.ebuild:
+  Add missing ppc and sparc keywords
+
+*selinux-portmap-20030811 (11 Aug 2003)
+
+  11 Aug 2003; Chris PeBenito <pebenito@gentoo.org> metadata.xml,
+  selinux-portmap-20030811.ebuild:
+  Initial commit
+

diff --git a/sec-policy/selinux-portmap/metadata.xml b/sec-policy/selinux-portmap/metadata.xml
new file mode 100644
index 0000000..f7193df
--- /dev/null
+++ b/sec-policy/selinux-portmap/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for portmap</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-portmap/selinux-portmap-2.20120215.ebuild b/sec-policy/selinux-portmap/selinux-portmap-2.20120215.ebuild
new file mode 100644
index 0000000..b5aa9a1
--- /dev/null
+++ b/sec-policy/selinux-portmap/selinux-portmap-2.20120215.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-portmap/selinux-portmap-2.20110726.ebuild,v 1.2 2011/10/23 12:42:55 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="portmap"
+BASEPOL="2.20120215-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for portmap"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-postfix/ChangeLog b/sec-policy/selinux-postfix/ChangeLog
new file mode 100644
index 0000000..9ef45ef
--- /dev/null
+++ b/sec-policy/selinux-postfix/ChangeLog
@@ -0,0 +1,213 @@
+# ChangeLog for sec-policy/selinux-postfix
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-postfix/ChangeLog,v 1.39 2012/01/14 19:59:59 swift Exp $
+
+*selinux-postfix-2.20110726-r2 (14 Jan 2012)
+
+  14 Jan 2012; <swift@gentoo.org> +selinux-postfix-2.20110726-r2.ebuild:
+  Allow startup to create necessary directories, spool, etc.
+
+  12 Nov 2011; <swift@gentoo.org> -files/fix-services-postfix-r1.patch,
+  -files/fix-services-postfix-r2.patch, -files/fix-services-postfix-r3.patch,
+  -selinux-postfix-2.20101213-r3.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-postfix-2.20110726-r1.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-postfix-2.20110726-r1 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-postfix-2.20110726-r1.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-postfix-2.20090730.ebuild, -selinux-postfix-2.20091215.ebuild,
+  -selinux-postfix-2.20101213.ebuild, -selinux-postfix-2.20101213-r1.ebuild,
+  -selinux-postfix-2.20101213-r2.ebuild, -selinux-postfix-20080525.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-postfix-2.20101213-r3.ebuild:
+  Stable amd64 x86
+
+*selinux-postfix-2.20101213-r3 (16 Apr 2011)
+*selinux-postfix-2.20101213-r2 (16 Apr 2011)
+
+  16 Apr 2011; Anthony G. Basile <blueness@gentoo.org>
+  +files/fix-services-postfix-r2.patch,
+  +selinux-postfix-2.20101213-r2.ebuild,
+  +files/fix-services-postfix-r3.patch,
+  +selinux-postfix-2.20101213-r3.ebuild:
+  Allow postfix admin through sysadm (-r2) and postfix_smtpd_t to mysql
+  (-r3)
+
+*selinux-postfix-2.20101213-r1 (07 Mar 2011)
+
+  07 Mar 2011; Anthony G. Basile <blueness@gentoo.org>
+  +files/fix-services-postfix-r1.patch,
+  +selinux-postfix-2.20101213-r1.ebuild:
+  Fix filecontexts
+
+*selinux-postfix-2.20101213 (05 Feb 2011)
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-postfix-2.20101213.ebuild:
+  New upstream policy.
+
+*selinux-postfix-2.20091215 (16 Dec 2009)
+
+  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-postfix-2.20091215.ebuild:
+  New upstream release.
+
+  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-postfix-20070329.ebuild, -selinux-postfix-20070928.ebuild,
+  selinux-postfix-20080525.ebuild:
+  Mark 20080525 stable, clear old ebuilds.
+
+*selinux-postfix-2.20090730 (03 Aug 2009)
+
+  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-postfix-2.20090730.ebuild:
+  New upstream release.
+
+  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+  selinux-postfix-20070329.ebuild, selinux-postfix-20070928.ebuild,
+  selinux-postfix-20080525.ebuild:
+  Drop alpha, mips, ppc, sparc selinux support.
+
+*selinux-postfix-20080525 (25 May 2008)
+
+  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-postfix-20080525.ebuild:
+  New SVN snapshot.
+
+  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-postfix-20050626.ebuild, -selinux-postfix-20050918.ebuild,
+  -selinux-postfix-20051023.ebuild, -selinux-postfix-20051122.ebuild,
+  -selinux-postfix-20061114.ebuild:
+  Remove old ebuilds.
+
+  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+  selinux-postfix-20070928.ebuild:
+  Mark stable.
+
+*selinux-postfix-20070928 (26 Nov 2007)
+
+  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-postfix-20070928.ebuild:
+  New SVN snapshot.
+
+  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
+  selinux-postfix-20070329.ebuild:
+  Mark stable.
+
+*selinux-postfix-20070329 (29 Mar 2007)
+
+  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-postfix-20070329.ebuild:
+  New SVN snapshot.
+
+  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
+  Redigest for Manifest2
+
+*selinux-postfix-20061114 (15 Nov 2006)
+
+  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-postfix-20061114.ebuild:
+  New SVN snapshot.
+
+*selinux-postfix-20061008 (10 Oct 2006)
+
+  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-postfix-20061008.ebuild:
+  First mainstream reference policy testing release.
+
+*selinux-postfix-20051122 (28 Nov 2005)
+
+  28 Nov 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-postfix-20051023.ebuild, +selinux-postfix-20051122.ebuild:
+  marked stable on amd64 mips ppc sparc x86, merge with upstream
+
+*selinux-postfix-20051023 (24 Oct 2005)
+
+  24 Oct 2005; petre rodan <kaiowas@gentoo.org>
+  +selinux-postfix-20051023.ebuild:
+  merge with upstream
+
+  18 Oct 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-postfix-20050918.ebuild:
+  mark stable
+
+*selinux-postfix-20050918 (18 Sep 2005)
+
+  18 Sep 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-postfix-20050417.ebuild, +selinux-postfix-20050918.ebuild:
+  merge with upstream, added mips arch
+
+  26 Jun 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-postfix-20050626.ebuild:
+  mark stable
+
+*selinux-postfix-20050626 (26 Jun 2005)
+
+  26 Jun 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-postfix-20050219.ebuild, +selinux-postfix-20050626.ebuild:
+  added name_connect rules
+
+  23 Apr 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-postfix-20041211.ebuild, selinux-postfix-20050417.ebuild:
+  mark stable
+
+*selinux-postfix-20050417 (16 Apr 2005)
+
+  16 Apr 2005; petre rodan <kaiowas@gentoo.org>
+  +selinux-postfix-20050417.ebuild:
+  fix for bug #89321
+
+  23 Mar 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-postfix-20050219.ebuild:
+  mark stable
+
+*selinux-postfix-20050219 (25 Feb 2005)
+
+  25 Feb 2005; petre rodan <kaiowas@gentoo.org>
+  +selinux-postfix-20050219.ebuild:
+  merge with upstream policy
+
+*selinux-postfix-20041211 (12 Dec 2004)
+
+  12 Dec 2004; petre rodan <kaiowas@gentoo.org>
+  -selinux-postfix-20040427.ebuild, -selinux-postfix-20041021.ebuild,
+  -selinux-postfix-20041109.ebuild, -selinux-postfix-20041120.ebuild,
+  +selinux-postfix-20041211.ebuild:
+  removed old builds, small merge with upstream policy
+
+  23 Nov 2004; petre rodan <kaiowas@gentoo.org>
+  selinux-postfix-20041120.ebuild:
+  mark stable
+
+*selinux-postfix-20041120 (22 Nov 2004)
+
+  22 Nov 2004; petre rodan <kaiowas@gentoo.org>
+  +selinux-postfix-20041120.ebuild:
+  merge with nsa policy
+
+*selinux-postfix-20041109 (13 Nov 2004)
+
+  13 Nov 2004; petre rodan <kaiowas@gentoo.org>
+  +selinux-postfix-20041109.ebuild:
+  merge with nsa policy
+
+*selinux-postfix-20041021 (27 Oct 2004)
+
+  27 Oct 2004; petre rodan <kaiowas@gentoo.org>
+  +selinux-postfix-20041021.ebuild:
+  merge with nsa policy
+
+*selinux-postfix-20040427 (27 Apr 2004)
+
+  27 Apr 2004; Chris PeBenito <pebenito@gentoo.org> +metadata.xml,
+  +selinux-postfix-20040427.ebuild:
+  Initial commit.
+

diff --git a/sec-policy/selinux-postfix/metadata.xml b/sec-policy/selinux-postfix/metadata.xml
new file mode 100644
index 0000000..6cad3d5
--- /dev/null
+++ b/sec-policy/selinux-postfix/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for postfix</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-postfix/selinux-postfix-2.20120215.ebuild b/sec-policy/selinux-postfix/selinux-postfix-2.20120215.ebuild
new file mode 100644
index 0000000..bedc71c
--- /dev/null
+++ b/sec-policy/selinux-postfix/selinux-postfix-2.20120215.ebuild
@@ -0,0 +1,13 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-postfix/selinux-postfix-2.20110726-r2.ebuild,v 1.1 2012/01/14 19:59:59 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="postfix"
+BASEPOL="2.20120215-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for postfix"
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-postgresql/ChangeLog b/sec-policy/selinux-postgresql/ChangeLog
new file mode 100644
index 0000000..59d0e79
--- /dev/null
+++ b/sec-policy/selinux-postgresql/ChangeLog
@@ -0,0 +1,179 @@
+# ChangeLog for sec-policy/selinux-postgresql
+# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-postgresql/ChangeLog,v 1.34 2011/11/12 20:53:47 swift Exp $
+
+  12 Nov 2011; <swift@gentoo.org> -files/fix-services-postgresql-r1.patch,
+  -selinux-postgresql-2.20101213-r1.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-postgresql-2.20110726-r1.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-postgresql-2.20110726-r1 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-postgresql-2.20110726-r1.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-postgresql-2.20090730.ebuild, -selinux-postgresql-2.20091215.ebuild,
+  -selinux-postgresql-2.20101213.ebuild, -selinux-postgresql-20080525.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-postgresql-2.20101213-r1.ebuild:
+  Stable amd64 x86
+
+*selinux-postgresql-2.20101213-r1 (07 Mar 2011)
+
+  07 Mar 2011; Anthony G. Basile <blueness@gentoo.org>
+  +files/fix-services-postgresql-r1.patch,
+  +selinux-postgresql-2.20101213-r1.ebuild:
+  Allow sysadm to manage postgresql
+
+*selinux-postgresql-2.20101213 (05 Feb 2011)
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-postgresql-2.20101213.ebuild:
+  New upstream policy.
+
+*selinux-postgresql-2.20091215 (16 Dec 2009)
+
+  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-postgresql-2.20091215.ebuild:
+  New upstream release.
+
+  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-postgresql-20070329.ebuild, -selinux-postgresql-20070928.ebuild,
+  selinux-postgresql-20080525.ebuild:
+  Mark 20080525 stable, clear old ebuilds.
+
+*selinux-postgresql-2.20090730 (03 Aug 2009)
+
+  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-postgresql-2.20090730.ebuild:
+  New upstream release.
+
+  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+  selinux-postgresql-20070329.ebuild, selinux-postgresql-20070928.ebuild,
+  selinux-postgresql-20080525.ebuild:
+  Drop alpha, mips, ppc, sparc selinux support.
+
+*selinux-postgresql-20080525 (25 May 2008)
+
+  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-postgresql-20080525.ebuild:
+  New SVN snapshot.
+
+  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-postgresql-20050408.ebuild, -selinux-postgresql-20050813.ebuild,
+  -selinux-postgresql-20061114.ebuild:
+  Remove old ebuilds.
+
+  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+  selinux-postgresql-20070928.ebuild:
+  Mark stable.
+
+*selinux-postgresql-20070928 (26 Nov 2007)
+
+  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-postgresql-20070928.ebuild:
+  New SVN snapshot.
+
+  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
+  Removing kaiowas from metadata due to his retirement (see #61930 for
+  reference).
+
+  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
+  selinux-postgresql-20070329.ebuild:
+  Mark stable.
+
+*selinux-postgresql-20070329 (29 Mar 2007)
+
+  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-postgresql-20070329.ebuild:
+  New SVN snapshot.
+
+  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
+  Redigest for Manifest2
+
+*selinux-postgresql-20061114 (15 Nov 2006)
+
+  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-postgresql-20061114.ebuild:
+  New SVN snapshot.
+
+*selinux-postgresql-20061008 (10 Oct 2006)
+
+  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-postgresql-20061008.ebuild:
+  First mainstream reference policy testing release.
+
+  18 Oct 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-postgresql-20050813.ebuild:
+  mark stable
+
+*selinux-postgresql-20050813 (20 Aug 2005)
+
+  20 Aug 2005; petre rodan <kaiowas@gentoo.org>
+  +selinux-postgresql-20050813.ebuild:
+  merge with upstream
+
+  07 May 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-postgresql-20050408.ebuild:
+  mark stable
+
+*selinux-postgresql-20050408 (23 Apr 2005)
+
+  23 Apr 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-postgresql-20041211.ebuild, +selinux-postgresql-20050408.ebuild:
+  merge with upstream
+
+  23 Mar 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-postgresql-20050219.ebuild:
+  mark stable
+
+*selinux-postgresql-20050219 (25 Feb 2005)
+
+  25 Feb 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-postgresql-20050119.ebuild, +selinux-postgresql-20050219.ebuild:
+  merge with upstream policy
+
+*selinux-postgresql-20050119 (20 Jan 2005)
+
+  20 Jan 2005; petre rodan <kaiowas@gentoo.org>
+  +selinux-postgresql-20050119.ebuild:
+  merge with upstream policy
+
+  20 Jan 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-postgresql-20041120.ebuild, selinux-postgresql-20041211.ebuild:
+  mark stable
+
+*selinux-postgresql-20041211 (12 Dec 2004)
+
+  12 Dec 2004; petre rodan <kaiowas@gentoo.org>
+  -selinux-postgresql-20041002.ebuild, -selinux-postgresql-20041028.ebuild,
+  +selinux-postgresql-20041211.ebuild:
+  merge with upstream policy
+
+  23 Nov 2004; petre rodan <kaiowas@gentoo.org>
+  selinux-postgresql-20041120.ebuild:
+  mark stable
+
+*selinux-postgresql-20041120 (22 Nov 2004)
+
+  22 Nov 2004; petre rodan <kaiowas@gentoo.org>
+  +selinux-postgresql-20041120.ebuild:
+  merge with nsa policy
+
+*selinux-postgresql-20041028 (13 Nov 2004)
+
+  13 Nov 2004; petre rodan <kaiowas@gentoo.org>
+  +selinux-postgresql-20041028.ebuild:
+  merge with nsa policy
+
+*selinux-postgresql-20041002 (23 Oct 2004)
+
+  23 Oct 2004; petre rodan <kaiowas@gentoo.org> +metadata.xml,
+  +selinux-postgresql-20041002.ebuild:
+  initial commit
+

diff --git a/sec-policy/selinux-postgresql/metadata.xml b/sec-policy/selinux-postgresql/metadata.xml
new file mode 100644
index 0000000..4b6eb97
--- /dev/null
+++ b/sec-policy/selinux-postgresql/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for postgresql</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-postgresql/selinux-postgresql-2.20120215.ebuild b/sec-policy/selinux-postgresql/selinux-postgresql-2.20120215.ebuild
new file mode 100644
index 0000000..68f21d8
--- /dev/null
+++ b/sec-policy/selinux-postgresql/selinux-postgresql-2.20120215.ebuild
@@ -0,0 +1,13 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-postgresql/selinux-postgresql-2.20110726-r1.ebuild,v 1.2 2011/10/23 12:42:53 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="postgresql"
+BASEPOL="2.20120215-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for postgresql"
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-postgrey/ChangeLog b/sec-policy/selinux-postgrey/ChangeLog
new file mode 100644
index 0000000..460fbda
--- /dev/null
+++ b/sec-policy/selinux-postgrey/ChangeLog
@@ -0,0 +1,22 @@
+# ChangeLog for sec-policy/selinux-postgrey
+# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-postgrey/ChangeLog,v 1.5 2011/11/12 20:52:56 swift Exp $
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-postgrey-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-postgrey-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-postgrey-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-postgrey-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-postgrey-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-postgrey/metadata.xml b/sec-policy/selinux-postgrey/metadata.xml
new file mode 100644
index 0000000..fb1dfe3
--- /dev/null
+++ b/sec-policy/selinux-postgrey/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for postgrey</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-postgrey/selinux-postgrey-2.20120215.ebuild b/sec-policy/selinux-postgrey/selinux-postgrey-2.20120215.ebuild
new file mode 100644
index 0000000..45bcef8
--- /dev/null
+++ b/sec-policy/selinux-postgrey/selinux-postgrey-2.20120215.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-postgrey/selinux-postgrey-2.20110726.ebuild,v 1.2 2011/10/23 12:42:45 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="postgrey"
+BASEPOL="2.20120215-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for postgrey"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-ppp/ChangeLog b/sec-policy/selinux-ppp/ChangeLog
new file mode 100644
index 0000000..bb5f5be
--- /dev/null
+++ b/sec-policy/selinux-ppp/ChangeLog
@@ -0,0 +1,77 @@
+# ChangeLog for sec-policy/selinux-ppp
+# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ppp/ChangeLog,v 1.15 2011/11/12 20:53:16 swift Exp $
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-ppp-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-ppp-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-ppp-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-ppp-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Fixed manifest signing
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-ppp-2.20090730.ebuild, -selinux-ppp-2.20091215.ebuild,
+  -selinux-ppp-20080525.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-ppp-2.20101213.ebuild:
+  Stable amd64 x86
+
+*selinux-ppp-2.20101213 (05 Feb 2011)
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-ppp-2.20101213.ebuild:
+  New upstream policy.
+
+*selinux-ppp-2.20091215 (16 Dec 2009)
+
+  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-ppp-2.20091215.ebuild:
+  New upstream release.
+
+  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-ppp-20070329.ebuild, -selinux-ppp-20070928.ebuild,
+  selinux-ppp-20080525.ebuild:
+  Mark 20080525 stable, clear old ebuilds.
+
+*selinux-ppp-2.20090730 (03 Aug 2009)
+
+  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-ppp-2.20090730.ebuild:
+  New upstream release.
+
+  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+  selinux-ppp-20070329.ebuild, selinux-ppp-20070928.ebuild,
+  selinux-ppp-20080525.ebuild:
+  Drop alpha, mips, ppc, sparc selinux support.
+
+*selinux-ppp-20080525 (25 May 2008)
+
+  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-ppp-20080525.ebuild:
+  New SVN snapshot.
+
+  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+  selinux-ppp-20070928.ebuild:
+  Mark stable.
+
+*selinux-ppp-20070928 (26 Nov 2007)
+
+  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-ppp-20070928.ebuild:
+  New SVN snapshot.
+
+*selinux-ppp-20070329 (11 Jun 2007)
+
+  11 Jun 2007; Petre Rodan <kaiowas@gentoo.org> +metadata.xml,
+  +selinux-ppp-20070329.ebuild:
+  initial commit
+

diff --git a/sec-policy/selinux-ppp/metadata.xml b/sec-policy/selinux-ppp/metadata.xml
new file mode 100644
index 0000000..7151d7c
--- /dev/null
+++ b/sec-policy/selinux-ppp/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for ppp</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-ppp/selinux-ppp-2.20120215.ebuild b/sec-policy/selinux-ppp/selinux-ppp-2.20120215.ebuild
new file mode 100644
index 0000000..ce5887b
--- /dev/null
+++ b/sec-policy/selinux-ppp/selinux-ppp-2.20120215.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ppp/selinux-ppp-2.20110726.ebuild,v 1.2 2011/10/23 12:42:56 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="ppp"
+BASEPOL="2.20120215-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for ppp"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-prelink/ChangeLog b/sec-policy/selinux-prelink/ChangeLog
new file mode 100644
index 0000000..c95c9ce
--- /dev/null
+++ b/sec-policy/selinux-prelink/ChangeLog
@@ -0,0 +1,22 @@
+# ChangeLog for sec-policy/selinux-prelink
+# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-prelink/ChangeLog,v 1.5 2011/11/12 20:52:50 swift Exp $
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-prelink-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-prelink-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-prelink-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-prelink-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-prelink-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-prelink/metadata.xml b/sec-policy/selinux-prelink/metadata.xml
new file mode 100644
index 0000000..32b1a2c
--- /dev/null
+++ b/sec-policy/selinux-prelink/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for prelink</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-prelink/selinux-prelink-2.20120215.ebuild b/sec-policy/selinux-prelink/selinux-prelink-2.20120215.ebuild
new file mode 100644
index 0000000..b45b623
--- /dev/null
+++ b/sec-policy/selinux-prelink/selinux-prelink-2.20120215.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-prelink/selinux-prelink-2.20110726.ebuild,v 1.2 2011/10/23 12:42:43 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="prelink"
+BASEPOL="2.20120215-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for prelink"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-prelude/ChangeLog b/sec-policy/selinux-prelude/ChangeLog
new file mode 100644
index 0000000..6cb9973
--- /dev/null
+++ b/sec-policy/selinux-prelude/ChangeLog
@@ -0,0 +1,22 @@
+# ChangeLog for sec-policy/selinux-prelude
+# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-prelude/ChangeLog,v 1.5 2011/11/12 20:53:22 swift Exp $
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-prelude-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-prelude-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-prelude-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-prelude-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-prelude-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-prelude/metadata.xml b/sec-policy/selinux-prelude/metadata.xml
new file mode 100644
index 0000000..53582b0
--- /dev/null
+++ b/sec-policy/selinux-prelude/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for prelude</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-prelude/selinux-prelude-2.20120215.ebuild b/sec-policy/selinux-prelude/selinux-prelude-2.20120215.ebuild
new file mode 100644
index 0000000..19059d1
--- /dev/null
+++ b/sec-policy/selinux-prelude/selinux-prelude-2.20120215.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-prelude/selinux-prelude-2.20110726.ebuild,v 1.2 2011/10/23 12:42:57 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="prelude"
+BASEPOL="2.20120215-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for prelude"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-privoxy/ChangeLog b/sec-policy/selinux-privoxy/ChangeLog
new file mode 100644
index 0000000..67acd99
--- /dev/null
+++ b/sec-policy/selinux-privoxy/ChangeLog
@@ -0,0 +1,103 @@
+# ChangeLog for sec-policy/selinux-privoxy
+# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-privoxy/ChangeLog,v 1.22 2011/11/12 20:52:57 swift Exp $
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-privoxy-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-privoxy-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-privoxy-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-privoxy-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-privoxy-2.20090730.ebuild, -selinux-privoxy-2.20091215.ebuild,
+  -selinux-privoxy-20080525.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-privoxy-2.20101213.ebuild:
+  Stable amd64 x86
+
+*selinux-privoxy-2.20101213 (05 Feb 2011)
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-privoxy-2.20101213.ebuild:
+  New upstream policy.
+
+*selinux-privoxy-2.20091215 (16 Dec 2009)
+
+  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-privoxy-2.20091215.ebuild:
+  New upstream release.
+
+  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-privoxy-20070329.ebuild, -selinux-privoxy-20070928.ebuild,
+  selinux-privoxy-20080525.ebuild:
+  Mark 20080525 stable, clear old ebuilds.
+
+*selinux-privoxy-2.20090730 (03 Aug 2009)
+
+  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-privoxy-2.20090730.ebuild:
+  New upstream release.
+
+  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+  selinux-privoxy-20070329.ebuild, selinux-privoxy-20070928.ebuild,
+  selinux-privoxy-20080525.ebuild:
+  Drop alpha, mips, ppc, sparc selinux support.
+
+*selinux-privoxy-20080525 (25 May 2008)
+
+  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-privoxy-20080525.ebuild:
+  New SVN snapshot.
+
+  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-privoxy-20030811.ebuild, -selinux-privoxy-20061114.ebuild:
+  Remove old ebuilds.
+
+  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+  selinux-privoxy-20070928.ebuild:
+  Mark stable.
+
+*selinux-privoxy-20070928 (26 Nov 2007)
+
+  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-privoxy-20070928.ebuild:
+  New SVN snapshot.
+
+  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
+  selinux-privoxy-20070329.ebuild:
+  Mark stable.
+
+*selinux-privoxy-20070329 (29 Mar 2007)
+
+  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-privoxy-20070329.ebuild:
+  New SVN snapshot.
+
+  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
+  Redigest for Manifest2
+
+*selinux-privoxy-20061114 (15 Nov 2006)
+
+  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-privoxy-20061114.ebuild:
+  New SVN snapshot.
+
+*selinux-privoxy-20061008 (10 Oct 2006)
+
+  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-privoxy-20061008.ebuild:
+  First mainstream reference policy testing release.
+
+*selinux-privoxy-20030811 (11 Aug 2003)
+
+  11 Aug 2003; Chris PeBenito <pebenito@gentoo.org> metadata.xml,
+  selinux-privoxy-20030811.ebuild:
+  Initial commit
+

diff --git a/sec-policy/selinux-privoxy/metadata.xml b/sec-policy/selinux-privoxy/metadata.xml
new file mode 100644
index 0000000..4978d46
--- /dev/null
+++ b/sec-policy/selinux-privoxy/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for privoxy</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-privoxy/selinux-privoxy-2.20120215.ebuild b/sec-policy/selinux-privoxy/selinux-privoxy-2.20120215.ebuild
new file mode 100644
index 0000000..05bcc4f
--- /dev/null
+++ b/sec-policy/selinux-privoxy/selinux-privoxy-2.20120215.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-privoxy/selinux-privoxy-2.20110726.ebuild,v 1.2 2011/10/23 12:42:57 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="privoxy"
+BASEPOL="2.20120215-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for privoxy"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-procmail/ChangeLog b/sec-policy/selinux-procmail/ChangeLog
new file mode 100644
index 0000000..bc25724
--- /dev/null
+++ b/sec-policy/selinux-procmail/ChangeLog
@@ -0,0 +1,150 @@
+# ChangeLog for sec-policy/selinux-procmail
+# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-procmail/ChangeLog,v 1.30 2011/11/12 20:53:27 swift Exp $
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-procmail-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-procmail-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-procmail-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-procmail-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-procmail-2.20090730.ebuild, -selinux-procmail-2.20091215.ebuild,
+  -selinux-procmail-20080525.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-procmail-2.20101213.ebuild:
+  Stable amd64 x86
+
+*selinux-procmail-2.20101213 (05 Feb 2011)
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-procmail-2.20101213.ebuild:
+  New upstream policy.
+
+*selinux-procmail-2.20091215 (16 Dec 2009)
+
+  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-procmail-2.20091215.ebuild:
+  New upstream release.
+
+  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-procmail-20070329.ebuild, -selinux-procmail-20070928.ebuild,
+  selinux-procmail-20080525.ebuild:
+  Mark 20080525 stable, clear old ebuilds.
+
+*selinux-procmail-2.20090730 (03 Aug 2009)
+
+  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-procmail-2.20090730.ebuild:
+  New upstream release.
+
+  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+  selinux-procmail-20070329.ebuild, selinux-procmail-20070928.ebuild,
+  selinux-procmail-20080525.ebuild:
+  Drop alpha, mips, ppc, sparc selinux support.
+
+*selinux-procmail-20080525 (25 May 2008)
+
+  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-procmail-20080525.ebuild:
+  New SVN snapshot.
+
+  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-procmail-20050605.ebuild, -selinux-procmail-20051023.ebuild,
+  -selinux-procmail-20051122.ebuild, -selinux-procmail-20061114.ebuild:
+  Remove old ebuilds.
+
+  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+  selinux-procmail-20070928.ebuild:
+  Mark stable.
+
+*selinux-procmail-20070928 (26 Nov 2007)
+
+  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-procmail-20070928.ebuild:
+  New SVN snapshot.
+
+  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
+  selinux-procmail-20070329.ebuild:
+  Mark stable.
+
+*selinux-procmail-20070329 (29 Mar 2007)
+
+  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-procmail-20070329.ebuild:
+  New SVN snapshot.
+
+  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
+  Redigest for Manifest2
+
+*selinux-procmail-20061114 (15 Nov 2006)
+
+  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-procmail-20061114.ebuild:
+  New SVN snapshot.
+
+*selinux-procmail-20061008 (10 Oct 2006)
+
+  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-procmail-20061008.ebuild:
+  First mainstream reference policy testing release.
+
+  02 Dec 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-procmail-20051122.ebuild:
+  mark stable on amd64 mips ppc sparc x86
+
+*selinux-procmail-20051122 (28 Nov 2005)
+
+  28 Nov 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-procmail-20051023.ebuild, +selinux-procmail-20051122.ebuild:
+  added mips keyword, marked stable on amd64 mips ppc sparc x86, merge with
+  upstream
+
+*selinux-procmail-20051023 (24 Oct 2005)
+
+  24 Oct 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-procmail-20050219.ebuild, +selinux-procmail-20051023.ebuild:
+  minor fixes from upstream
+
+  27 Jun 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-procmail-20050605.ebuild:
+  mark stable
+
+*selinux-procmail-20050605 (26 Jun 2005)
+
+  26 Jun 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-procmail-20041119.ebuild, +selinux-procmail-20050605.ebuild:
+  merge with upstream
+
+  23 Mar 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-procmail-20050219.ebuild:
+  mark stable
+
+*selinux-procmail-20050219 (25 Feb 2005)
+
+  25 Feb 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-procmail-20041028.ebuild, +selinux-procmail-20050219.ebuild:
+  removed old build, merge with upstream
+
+  23 Nov 2004; petre rodan <kaiowas@gentoo.org>
+  selinux-procmail-20041119.ebuild:
+  mark stable
+
+*selinux-procmail-20041119 (22 Nov 2004)
+
+  22 Nov 2004; petre rodan <kaiowas@gentoo.org>
+  +selinux-procmail-20041119.ebuild:
+  merge with nsa policy
+
+*selinux-procmail-20041028 (13 Nov 2004)
+
+  13 Nov 2004; petre rodan <kaiowas@gentoo.org>
+  -selinux-procmail-20040704.ebuild, +selinux-procmail-20041028.ebuild:
+  merge with nsa policy

diff --git a/sec-policy/selinux-procmail/metadata.xml b/sec-policy/selinux-procmail/metadata.xml
new file mode 100644
index 0000000..c33e4c8
--- /dev/null
+++ b/sec-policy/selinux-procmail/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for procmail</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-procmail/selinux-procmail-2.20120215.ebuild b/sec-policy/selinux-procmail/selinux-procmail-2.20120215.ebuild
new file mode 100644
index 0000000..9d2d9b2
--- /dev/null
+++ b/sec-policy/selinux-procmail/selinux-procmail-2.20120215.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-procmail/selinux-procmail-2.20110726.ebuild,v 1.2 2011/10/23 12:42:51 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="procmail"
+BASEPOL="2.20120215-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for procmail"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-psad/ChangeLog b/sec-policy/selinux-psad/ChangeLog
new file mode 100644
index 0000000..5fd323c
--- /dev/null
+++ b/sec-policy/selinux-psad/ChangeLog
@@ -0,0 +1,22 @@
+# ChangeLog for sec-policy/selinux-psad
+# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-psad/ChangeLog,v 1.5 2011/11/12 20:52:47 swift Exp $
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-psad-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-psad-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-psad-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-psad-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-psad-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-psad/metadata.xml b/sec-policy/selinux-psad/metadata.xml
new file mode 100644
index 0000000..5c07254
--- /dev/null
+++ b/sec-policy/selinux-psad/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for psad</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-psad/selinux-psad-2.20120215.ebuild b/sec-policy/selinux-psad/selinux-psad-2.20120215.ebuild
new file mode 100644
index 0000000..b92ee61
--- /dev/null
+++ b/sec-policy/selinux-psad/selinux-psad-2.20120215.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-psad/selinux-psad-2.20110726.ebuild,v 1.2 2011/10/23 12:42:42 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="psad"
+BASEPOL="2.20120215-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for psad"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-publicfile/ChangeLog b/sec-policy/selinux-publicfile/ChangeLog
new file mode 100644
index 0000000..f402167
--- /dev/null
+++ b/sec-policy/selinux-publicfile/ChangeLog
@@ -0,0 +1,135 @@
+# ChangeLog for sec-policy/selinux-publicfile
+# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-publicfile/ChangeLog,v 1.28 2011/11/12 20:52:58 swift Exp $
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-publicfile-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-publicfile-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-publicfile-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-publicfile-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-publicfile-2.20090730.ebuild, -selinux-publicfile-2.20091215.ebuild,
+  -selinux-publicfile-20080525.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-publicfile-2.20101213.ebuild:
+  Stable amd64 x86
+
+*selinux-publicfile-2.20101213 (05 Feb 2011)
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-publicfile-2.20101213.ebuild:
+  New upstream policy.
+
+*selinux-publicfile-2.20091215 (16 Dec 2009)
+
+  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-publicfile-2.20091215.ebuild:
+  New upstream release.
+
+  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-publicfile-20070329.ebuild, -selinux-publicfile-20070928.ebuild,
+  selinux-publicfile-20080525.ebuild:
+  Mark 20080525 stable, clear old ebuilds.
+
+*selinux-publicfile-2.20090730 (03 Aug 2009)
+
+  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-publicfile-2.20090730.ebuild:
+  New upstream release.
+
+  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+  selinux-publicfile-20070329.ebuild, selinux-publicfile-20070928.ebuild,
+  selinux-publicfile-20080525.ebuild:
+  Drop alpha, mips, ppc, sparc selinux support.
+
+*selinux-publicfile-20080525 (25 May 2008)
+
+  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-publicfile-20080525.ebuild:
+  New SVN snapshot.
+
+  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-publicfile-20041121.ebuild, -selinux-publicfile-20051124.ebuild,
+  -selinux-publicfile-20061114.ebuild:
+  Remove old ebuilds.
+
+  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+  selinux-publicfile-20070928.ebuild:
+  Mark stable.
+
+*selinux-publicfile-20070928 (26 Nov 2007)
+
+  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-publicfile-20070928.ebuild:
+  New SVN snapshot.
+
+  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
+  Removing kaiowas from metadata due to his retirement (see #61930 for
+  reference).
+
+  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
+  selinux-publicfile-20070329.ebuild:
+  Mark stable.
+
+*selinux-publicfile-20070329 (29 Mar 2007)
+
+  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-publicfile-20070329.ebuild:
+  New SVN snapshot.
+
+  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
+  Redigest for Manifest2
+
+*selinux-publicfile-20061114 (15 Nov 2006)
+
+  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-publicfile-20061114.ebuild:
+  New SVN snapshot.
+
+*selinux-publicfile-20061008 (10 Oct 2006)
+
+  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-publicfile-20061008.ebuild:
+  First mainstream reference policy testing release.
+
+  02 Dec 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-publicfile-20051124.ebuild:
+  mark stable on amd64 mips ppc sparc x86
+
+*selinux-publicfile-20051124 (28 Nov 2005)
+
+  28 Nov 2005; petre rodan <kaiowas@gentoo.org>
+  +selinux-publicfile-20051124.ebuild:
+  tiny policy fix
+
+  20 Jan 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-publicfile-20031221.ebuild, -selinux-publicfile-20041016.ebuild,
+  selinux-publicfile-20041121.ebuild:
+  mark stable
+
+*selinux-publicfile-20041121 (22 Nov 2004)
+
+  22 Nov 2004; petre rodan <kaiowas@gentoo.org>
+  +selinux-publicfile-20041121.ebuild:
+  added network-hooks related rules
+
+*selinux-publicfile-20041016 (24 Oct 2004)
+
+  24 Oct 2004; petre rodan <kaiowas@gentoo.org>
+  selinux-publicfile-20041016.ebuild:
+  mark stable
+
+*selinux-publicfile-20031221 (21 Dec 2003)
+
+  21 Dec 2003; Chris PeBenito <pebenito@gentoo.org> metadata.xml,
+  selinux-publicfile-20031221.ebuild:
+  Initial commit.  Submitted by Petre Rodan.
+

diff --git a/sec-policy/selinux-publicfile/metadata.xml b/sec-policy/selinux-publicfile/metadata.xml
new file mode 100644
index 0000000..e6548b5
--- /dev/null
+++ b/sec-policy/selinux-publicfile/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for publicfile</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-publicfile/selinux-publicfile-2.20120215.ebuild b/sec-policy/selinux-publicfile/selinux-publicfile-2.20120215.ebuild
new file mode 100644
index 0000000..020ae25
--- /dev/null
+++ b/sec-policy/selinux-publicfile/selinux-publicfile-2.20120215.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-publicfile/selinux-publicfile-2.20110726.ebuild,v 1.2 2011/10/23 12:43:00 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="publicfile"
+BASEPOL="2.20120215-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for publicfile"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-pulseaudio/ChangeLog b/sec-policy/selinux-pulseaudio/ChangeLog
new file mode 100644
index 0000000..4c0d265
--- /dev/null
+++ b/sec-policy/selinux-pulseaudio/ChangeLog
@@ -0,0 +1,22 @@
+# ChangeLog for sec-policy/selinux-pulseaudio
+# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-pulseaudio/ChangeLog,v 1.5 2011/11/12 20:53:00 swift Exp $
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-pulseaudio-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-pulseaudio-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-pulseaudio-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-pulseaudio-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-pulseaudio-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-pulseaudio/metadata.xml b/sec-policy/selinux-pulseaudio/metadata.xml
new file mode 100644
index 0000000..51d5726
--- /dev/null
+++ b/sec-policy/selinux-pulseaudio/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for pulseaudio</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-pulseaudio/selinux-pulseaudio-2.20120215.ebuild b/sec-policy/selinux-pulseaudio/selinux-pulseaudio-2.20120215.ebuild
new file mode 100644
index 0000000..2d52519
--- /dev/null
+++ b/sec-policy/selinux-pulseaudio/selinux-pulseaudio-2.20120215.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-pulseaudio/selinux-pulseaudio-2.20110726.ebuild,v 1.2 2011/10/23 12:42:41 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="pulseaudio"
+BASEPOL="2.20120215-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for pulseaudio"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-puppet/ChangeLog b/sec-policy/selinux-puppet/ChangeLog
new file mode 100644
index 0000000..b7ba4db
--- /dev/null
+++ b/sec-policy/selinux-puppet/ChangeLog
@@ -0,0 +1,45 @@
+# ChangeLog for sec-policy/selinux-puppet
+# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-puppet/ChangeLog,v 1.7 2011/11/12 20:52:54 swift Exp $
+
+  12 Nov 2011; <swift@gentoo.org> -files/fix-services-puppet-r1.patch,
+  -files/fix-services-puppet-r2.patch, -files/fix-services-puppet-r3.patch,
+  -selinux-puppet-2.20101213.ebuild, -selinux-puppet-2.20101213-r1.ebuild,
+  -selinux-puppet-2.20101213-r2.ebuild, -selinux-puppet-2.20101213-r3.ebuild,
+  -selinux-puppet-2.20110726-r1.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-puppet-2.20110726-r2.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-puppet-2.20110726-r2 (17 Sep 2011)
+
+  17 Sep 2011; <swift@gentoo.org> +selinux-puppet-2.20110726-r2.ebuild:
+  Fix the calls towards the portage domains, include support for the
+  portage_fetch_t domain
+
+*selinux-puppet-2.20110726-r1 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-puppet-2.20110726-r1.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+*selinux-puppet-2.20101213-r3 (25 Jul 2011)
+*selinux-puppet-2.20101213-r2 (25 Jul 2011)
+*selinux-puppet-2.20101213-r1 (25 Jul 2011)
+
+  25 Jul 2011; Anthony G. Basile <blueness@gentoo.org>
+  +files/fix-services-puppet-r1.patch, +files/fix-services-puppet-r2.patch,
+  +files/fix-services-puppet-r3.patch, +selinux-puppet-2.20101213-r1.ebuild,
+  +selinux-puppet-2.20101213-r2.ebuild, +selinux-puppet-2.20101213-r3.ebuild:
+  r3: Allow puppet to call portage domains and ensure that this is supported
+  through the system_r role
+  r2: Revert ugly initrc hack introduced in r1
+  r1: Extend puppet rights
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-puppet-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-puppet/metadata.xml b/sec-policy/selinux-puppet/metadata.xml
new file mode 100644
index 0000000..9c13f0a
--- /dev/null
+++ b/sec-policy/selinux-puppet/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for puppet</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-puppet/selinux-puppet-2.20120215.ebuild b/sec-policy/selinux-puppet/selinux-puppet-2.20120215.ebuild
new file mode 100644
index 0000000..9b100d1
--- /dev/null
+++ b/sec-policy/selinux-puppet/selinux-puppet-2.20120215.ebuild
@@ -0,0 +1,13 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-puppet/selinux-puppet-2.20110726-r2.ebuild,v 1.2 2011/10/23 12:43:01 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="puppet"
+BASEPOL="2.20120215-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for puppet"
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-pyicqt/ChangeLog b/sec-policy/selinux-pyicqt/ChangeLog
new file mode 100644
index 0000000..38bd775
--- /dev/null
+++ b/sec-policy/selinux-pyicqt/ChangeLog
@@ -0,0 +1,22 @@
+# ChangeLog for sec-policy/selinux-pyicqt
+# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-pyicqt/ChangeLog,v 1.5 2011/11/12 20:52:49 swift Exp $
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-pyicqt-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-pyicqt-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-pyicqt-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-pyicqt-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-pyicqt-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-pyicqt/metadata.xml b/sec-policy/selinux-pyicqt/metadata.xml
new file mode 100644
index 0000000..bfb6814
--- /dev/null
+++ b/sec-policy/selinux-pyicqt/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for pyicqt</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-pyicqt/selinux-pyicqt-2.20120215.ebuild b/sec-policy/selinux-pyicqt/selinux-pyicqt-2.20120215.ebuild
new file mode 100644
index 0000000..4779753
--- /dev/null
+++ b/sec-policy/selinux-pyicqt/selinux-pyicqt-2.20120215.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-pyicqt/selinux-pyicqt-2.20110726.ebuild,v 1.2 2011/10/23 12:42:28 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="pyicqt"
+BASEPOL="2.20120215-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for pyicqt"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-pyzor/ChangeLog b/sec-policy/selinux-pyzor/ChangeLog
new file mode 100644
index 0000000..84f1193
--- /dev/null
+++ b/sec-policy/selinux-pyzor/ChangeLog
@@ -0,0 +1,74 @@
+# ChangeLog for sec-policy/selinux-pyzor
+# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-pyzor/ChangeLog,v 1.14 2011/11/12 20:53:15 swift Exp $
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-pyzor-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-pyzor-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-pyzor-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-pyzor-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-pyzor-2.20090730.ebuild, -selinux-pyzor-2.20091215.ebuild,
+  -selinux-pyzor-20080525.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-pyzor-2.20101213.ebuild:
+  Stable amd64 x86
+
+*selinux-pyzor-2.20101213 (05 Feb 2011)
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-pyzor-2.20101213.ebuild:
+  New upstream policy.
+
+*selinux-pyzor-2.20091215 (16 Dec 2009)
+
+  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-pyzor-2.20091215.ebuild:
+  New upstream release.
+
+  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-pyzor-20070329.ebuild, -selinux-pyzor-20070928.ebuild,
+  selinux-pyzor-20080525.ebuild:
+  Mark 20080525 stable, clear old ebuilds.
+
+*selinux-pyzor-2.20090730 (03 Aug 2009)
+
+  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-pyzor-2.20090730.ebuild:
+  New upstream release.
+
+  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+  selinux-pyzor-20070329.ebuild, selinux-pyzor-20070928.ebuild,
+  selinux-pyzor-20080525.ebuild:
+  Drop alpha, mips, ppc, sparc selinux support.
+
+*selinux-pyzor-20080525 (25 May 2008)
+
+  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-pyzor-20080525.ebuild:
+  New SVN snapshot.
+
+  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+  selinux-pyzor-20070928.ebuild:
+  Mark stable.
+
+*selinux-pyzor-20070928 (26 Nov 2007)
+
+  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-pyzor-20070928.ebuild:
+  New SVN snapshot.
+
+*selinux-pyzor-20070329 (11 Jun 2007)
+
+  11 Jun 2007; Petre Rodan <kaiowas@gentoo.org> +metadata.xml,
+  +selinux-pyzor-20070329.ebuild:
+  initial commit
+

diff --git a/sec-policy/selinux-pyzor/metadata.xml b/sec-policy/selinux-pyzor/metadata.xml
new file mode 100644
index 0000000..9b0612a
--- /dev/null
+++ b/sec-policy/selinux-pyzor/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for pyzor</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-pyzor/selinux-pyzor-2.20120215.ebuild b/sec-policy/selinux-pyzor/selinux-pyzor-2.20120215.ebuild
new file mode 100644
index 0000000..dd4d4c7
--- /dev/null
+++ b/sec-policy/selinux-pyzor/selinux-pyzor-2.20120215.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-pyzor/selinux-pyzor-2.20110726.ebuild,v 1.2 2011/10/23 12:42:33 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="pyzor"
+BASEPOL="2.20120215-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for pyzor"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-qemu/ChangeLog b/sec-policy/selinux-qemu/ChangeLog
new file mode 100644
index 0000000..fa0e89d
--- /dev/null
+++ b/sec-policy/selinux-qemu/ChangeLog
@@ -0,0 +1,49 @@
+# ChangeLog for sec-policy/selinux-qemu
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-qemu/ChangeLog,v 1.10 2012/01/29 13:08:49 swift Exp $
+
+  29 Jan 2012;  <swift@gentoo.org> Manifest:
+  Updating manifest
+
+  29 Jan 2012; <swift@gentoo.org> selinux-qemu-2.20110726-r2.ebuild:
+  Stabilize
+
+*selinux-qemu-2.20110726-r3 (14 Jan 2012)
+
+  14 Jan 2012; <swift@gentoo.org> +selinux-qemu-2.20110726-r3.ebuild:
+  Allow qemu to call itself
+
+  17 Dec 2011; <swift@gentoo.org> selinux-qemu-2.20110726-r2.ebuild:
+  Add dependency on selinux-virt; also add dontaudit statement for unneeded
+  calls to socket creation
+
+*selinux-qemu-2.20110726-r2 (04 Dec 2011)
+
+  04 Dec 2011; <swift@gentoo.org> +selinux-qemu-2.20110726-r2.ebuild:
+  Mark vde connectivity optional
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-qemu-2.20101213.ebuild,
+  -files/fix-apps-qemu.patch:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-qemu-2.20110726-r1.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-qemu-2.20110726-r1 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-qemu-2.20110726-r1.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-qemu-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+
+*selinux-qemu-2.20101213 (22 Jan 2011)
+
+  22 Jan 2011; <swift@gentoo.org> +selinux-qemu-2.20101213.ebuild,
+  +files/fix-apps-qemu.patch, +metadata.xml:
+  Adding SELinux policy for QEMU
+

diff --git a/sec-policy/selinux-qemu/metadata.xml b/sec-policy/selinux-qemu/metadata.xml
new file mode 100644
index 0000000..b289b7d
--- /dev/null
+++ b/sec-policy/selinux-qemu/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for qemu</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-qemu/selinux-qemu-2.20120215.ebuild b/sec-policy/selinux-qemu/selinux-qemu-2.20120215.ebuild
new file mode 100644
index 0000000..ab17a58
--- /dev/null
+++ b/sec-policy/selinux-qemu/selinux-qemu-2.20120215.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-qemu/selinux-qemu-2.20110726-r3.ebuild,v 1.2 2012/02/23 18:44:00 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="qemu"
+BASEPOL="2.20120215-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for qemu"
+KEYWORDS="~amd64 ~x86"
+RDEPEND="sec-policy/selinux-virt"

diff --git a/sec-policy/selinux-qmail/ChangeLog b/sec-policy/selinux-qmail/ChangeLog
new file mode 100644
index 0000000..b701c8d
--- /dev/null
+++ b/sec-policy/selinux-qmail/ChangeLog
@@ -0,0 +1,148 @@
+# ChangeLog for sec-policy/selinux-qmail
+# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-qmail/ChangeLog,v 1.29 2011/11/12 20:52:57 swift Exp $
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-qmail-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-qmail-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-qmail-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-qmail-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-qmail-2.20090730.ebuild, -selinux-qmail-2.20091215.ebuild,
+  -selinux-qmail-20080525.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-qmail-2.20101213.ebuild:
+  Stable amd64 x86
+
+*selinux-qmail-2.20101213 (05 Feb 2011)
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-qmail-2.20101213.ebuild:
+  New upstream policy.
+
+*selinux-qmail-2.20091215 (16 Dec 2009)
+
+  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-qmail-2.20091215.ebuild:
+  New upstream release.
+
+  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-qmail-20070329.ebuild, -selinux-qmail-20070928.ebuild,
+  selinux-qmail-20080525.ebuild:
+  Mark 20080525 stable, clear old ebuilds.
+
+*selinux-qmail-2.20090730 (03 Aug 2009)
+
+  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-qmail-2.20090730.ebuild:
+  New upstream release.
+
+  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+  selinux-qmail-20070329.ebuild, selinux-qmail-20070928.ebuild,
+  selinux-qmail-20080525.ebuild:
+  Drop alpha, mips, ppc, sparc selinux support.
+
+*selinux-qmail-20080525 (25 May 2008)
+
+  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-qmail-20080525.ebuild:
+  New SVN snapshot.
+
+  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-qmail-20041128.ebuild, -selinux-qmail-20050917.ebuild,
+  -selinux-qmail-20061114.ebuild:
+  Remove old ebuilds.
+
+  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+  selinux-qmail-20070928.ebuild:
+  Mark stable.
+
+*selinux-qmail-20070928 (26 Nov 2007)
+
+  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-qmail-20070928.ebuild:
+  New SVN snapshot.
+
+  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
+  Removing kaiowas from metadata due to his retirement (see #61930 for
+  reference).
+
+  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
+  selinux-qmail-20070329.ebuild:
+  Mark stable.
+
+*selinux-qmail-20070329 (29 Mar 2007)
+
+  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-qmail-20070329.ebuild:
+  New SVN snapshot.
+
+  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
+  Redigest for Manifest2
+
+*selinux-qmail-20061114 (15 Nov 2006)
+
+  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-qmail-20061114.ebuild:
+  New SVN snapshot.
+
+*selinux-qmail-20061008 (10 Oct 2006)
+
+  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-qmail-20061008.ebuild:
+  First mainstream reference policy testing release.
+
+  18 Oct 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-qmail-20050917.ebuild:
+  mark stable
+
+*selinux-qmail-20050917 (18 Sep 2005)
+
+  18 Sep 2005; petre rodan <kaiowas@gentoo.org>
+  +selinux-qmail-20050917.ebuild:
+  added rule needed by kernels >= 2.6.13, added mips arch
+
+*selinux-qmail-20041128 (12 Dec 2004)
+
+  12 Dec 2004; petre rodan <kaiowas@gentoo.org>
+  -selinux-qmail-20040426.ebuild, -selinux-qmail-20041018.ebuild,
+  -selinux-qmail-20041120.ebuild, +selinux-qmail-20041128.ebuild:
+  removed old builds, added ssl-related fix from Andy Dustman
+
+  23 Nov 2004; petre rodan <kaiowas@gentoo.org>
+  selinux-qmail-20041120.ebuild:
+  mark stable
+
+*selinux-qmail-20041120 (22 Nov 2004)
+
+  22 Nov 2004; petre rodan <kaiowas@gentoo.org>
+  +selinux-qmail-20041120.ebuild:
+  added arpwatch-related block
+
+*selinux-qmail-20041018 (23 Oct 2004)
+
+  23 Oct 2004; petre rodan <kaiowas@gentoo.org> metadata.xml,
+  +selinux-qmail-20041018.ebuild:
+  major update based on #49275. added correct labels for /var/qmail/supervise/*
+
+*selinux-qmail-20040426 (26 Apr 2004)
+
+  26 Apr 2004; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-qmail-20040426.ebuild:
+  Fix for 2004.1
+
+*selinux-qmail-20040205 (05 Feb 2004)
+
+  05 Feb 2004; Chris PeBenito <pebenito@gentoo.org> metadata.xml,
+  selinux-qmail-20040205.ebuild:
+  Initial commit. Submitted by Petre Rodan. This still needs enhancements to use
+  serialmail and qmail-pop3.
+

diff --git a/sec-policy/selinux-qmail/metadata.xml b/sec-policy/selinux-qmail/metadata.xml
new file mode 100644
index 0000000..2562554
--- /dev/null
+++ b/sec-policy/selinux-qmail/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for qmail</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-qmail/selinux-qmail-2.20120215.ebuild b/sec-policy/selinux-qmail/selinux-qmail-2.20120215.ebuild
new file mode 100644
index 0000000..37033f6
--- /dev/null
+++ b/sec-policy/selinux-qmail/selinux-qmail-2.20120215.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-qmail/selinux-qmail-2.20110726.ebuild,v 1.2 2011/10/23 12:42:35 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="qmail"
+BASEPOL="2.20120215-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for qmail"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-quota/ChangeLog b/sec-policy/selinux-quota/ChangeLog
new file mode 100644
index 0000000..ad94e12
--- /dev/null
+++ b/sec-policy/selinux-quota/ChangeLog
@@ -0,0 +1,22 @@
+# ChangeLog for sec-policy/selinux-quota
+# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-quota/ChangeLog,v 1.5 2011/11/12 20:52:48 swift Exp $
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-quota-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-quota-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-quota-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-quota-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-quota-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-quota/metadata.xml b/sec-policy/selinux-quota/metadata.xml
new file mode 100644
index 0000000..e285658
--- /dev/null
+++ b/sec-policy/selinux-quota/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for quota</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-quota/selinux-quota-2.20120215.ebuild b/sec-policy/selinux-quota/selinux-quota-2.20120215.ebuild
new file mode 100644
index 0000000..cd7b8ca
--- /dev/null
+++ b/sec-policy/selinux-quota/selinux-quota-2.20120215.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-quota/selinux-quota-2.20110726.ebuild,v 1.2 2011/10/23 12:43:00 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="quota"
+BASEPOL="2.20120215-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for quota"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-radius/ChangeLog b/sec-policy/selinux-radius/ChangeLog
new file mode 100644
index 0000000..49c8b8b
--- /dev/null
+++ b/sec-policy/selinux-radius/ChangeLog
@@ -0,0 +1,22 @@
+# ChangeLog for sec-policy/selinux-radius
+# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-radius/ChangeLog,v 1.5 2011/11/12 20:53:06 swift Exp $
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-radius-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-radius-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-radius-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-radius-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-radius-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-radius/metadata.xml b/sec-policy/selinux-radius/metadata.xml
new file mode 100644
index 0000000..ee6a97b
--- /dev/null
+++ b/sec-policy/selinux-radius/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for radius</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-radius/selinux-radius-2.20120215.ebuild b/sec-policy/selinux-radius/selinux-radius-2.20120215.ebuild
new file mode 100644
index 0000000..7b0bcfa
--- /dev/null
+++ b/sec-policy/selinux-radius/selinux-radius-2.20120215.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-radius/selinux-radius-2.20110726.ebuild,v 1.2 2011/10/23 12:42:46 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="radius"
+BASEPOL="2.20120215-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for radius"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-radvd/ChangeLog b/sec-policy/selinux-radvd/ChangeLog
new file mode 100644
index 0000000..e093263
--- /dev/null
+++ b/sec-policy/selinux-radvd/ChangeLog
@@ -0,0 +1,22 @@
+# ChangeLog for sec-policy/selinux-radvd
+# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-radvd/ChangeLog,v 1.5 2011/11/12 20:53:16 swift Exp $
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-radvd-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-radvd-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-radvd-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-radvd-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-radvd-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-radvd/metadata.xml b/sec-policy/selinux-radvd/metadata.xml
new file mode 100644
index 0000000..9c5fc13
--- /dev/null
+++ b/sec-policy/selinux-radvd/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for radvd</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-radvd/selinux-radvd-2.20120215.ebuild b/sec-policy/selinux-radvd/selinux-radvd-2.20120215.ebuild
new file mode 100644
index 0000000..4521414
--- /dev/null
+++ b/sec-policy/selinux-radvd/selinux-radvd-2.20120215.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-radvd/selinux-radvd-2.20110726.ebuild,v 1.2 2011/10/23 12:42:33 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="radvd"
+BASEPOL="2.20120215-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for radvd"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-razor/ChangeLog b/sec-policy/selinux-razor/ChangeLog
new file mode 100644
index 0000000..49827d9
--- /dev/null
+++ b/sec-policy/selinux-razor/ChangeLog
@@ -0,0 +1,74 @@
+# ChangeLog for sec-policy/selinux-razor
+# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-razor/ChangeLog,v 1.14 2011/11/12 20:53:49 swift Exp $
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-razor-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-razor-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-razor-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-razor-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-razor-2.20090730.ebuild, -selinux-razor-2.20091215.ebuild,
+  -selinux-razor-20080525.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-razor-2.20101213.ebuild:
+  Stable amd64 x86
+
+*selinux-razor-2.20101213 (05 Feb 2011)
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-razor-2.20101213.ebuild:
+  New upstream policy.
+
+*selinux-razor-2.20091215 (16 Dec 2009)
+
+  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-razor-2.20091215.ebuild:
+  New upstream release.
+
+  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-razor-20070329.ebuild, -selinux-razor-20070928.ebuild,
+  selinux-razor-20080525.ebuild:
+  Mark 20080525 stable, clear old ebuilds.
+
+*selinux-razor-2.20090730 (03 Aug 2009)
+
+  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-razor-2.20090730.ebuild:
+  New upstream release.
+
+  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+  selinux-razor-20070329.ebuild, selinux-razor-20070928.ebuild,
+  selinux-razor-20080525.ebuild:
+  Drop alpha, mips, ppc, sparc selinux support.
+
+*selinux-razor-20080525 (25 May 2008)
+
+  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-razor-20080525.ebuild:
+  New SVN snapshot.
+
+  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+  selinux-razor-20070928.ebuild:
+  Mark stable.
+
+*selinux-razor-20070928 (26 Nov 2007)
+
+  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-razor-20070928.ebuild:
+  New SVN snapshot.
+
+*selinux-razor-20070329 (11 Jun 2007)
+
+  11 Jun 2007; Petre Rodan <kaiowas@gentoo.org> +metadata.xml,
+  +selinux-razor-20070329.ebuild:
+  initial commit
+

diff --git a/sec-policy/selinux-razor/metadata.xml b/sec-policy/selinux-razor/metadata.xml
new file mode 100644
index 0000000..b6d5ad7
--- /dev/null
+++ b/sec-policy/selinux-razor/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for razor</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-razor/selinux-razor-2.20120215.ebuild b/sec-policy/selinux-razor/selinux-razor-2.20120215.ebuild
new file mode 100644
index 0000000..429b8aa
--- /dev/null
+++ b/sec-policy/selinux-razor/selinux-razor-2.20120215.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-razor/selinux-razor-2.20110726.ebuild,v 1.2 2011/10/23 12:42:57 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="razor"
+BASEPOL="2.20120215-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for razor"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-remotelogin/ChangeLog b/sec-policy/selinux-remotelogin/ChangeLog
new file mode 100644
index 0000000..8450822
--- /dev/null
+++ b/sec-policy/selinux-remotelogin/ChangeLog
@@ -0,0 +1,16 @@
+# ChangeLog for sec-policy/selinux-remotelogin
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-remotelogin/ChangeLog,v 1.3 2012/01/29 13:08:49 swift Exp $
+
+  29 Jan 2012;  <swift@gentoo.org> Manifest:
+  Updating manifest
+
+  29 Jan 2012; <swift@gentoo.org> selinux-remotelogin-2.20110726.ebuild:
+  Stabilize
+
+*selinux-remotelogin-2.20110726 (11 Dec 2011)
+
+  11 Dec 2011; <swift@gentoo.org> +selinux-remotelogin-2.20110726.ebuild,
+  +metadata.xml:
+  Initial policy for remotelogin, needed by telnet
+

diff --git a/sec-policy/selinux-remotelogin/metadata.xml b/sec-policy/selinux-remotelogin/metadata.xml
new file mode 100644
index 0000000..7aac438
--- /dev/null
+++ b/sec-policy/selinux-remotelogin/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for remotelogin</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-remotelogin/selinux-remotelogin-2.20120215.ebuild b/sec-policy/selinux-remotelogin/selinux-remotelogin-2.20120215.ebuild
new file mode 100644
index 0000000..5c090be
--- /dev/null
+++ b/sec-policy/selinux-remotelogin/selinux-remotelogin-2.20120215.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-remotelogin/selinux-remotelogin-2.20110726.ebuild,v 1.2 2012/01/29 11:23:10 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="remotelogin"
+BASEPOL="2.20120215-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for remotelogin"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-rgmanager/ChangeLog b/sec-policy/selinux-rgmanager/ChangeLog
new file mode 100644
index 0000000..e6cd68f
--- /dev/null
+++ b/sec-policy/selinux-rgmanager/ChangeLog
@@ -0,0 +1,22 @@
+# ChangeLog for sec-policy/selinux-rgmanager
+# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rgmanager/ChangeLog,v 1.5 2011/11/12 20:53:47 swift Exp $
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-rgmanager-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-rgmanager-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-rgmanager-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-rgmanager-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-rgmanager-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-rgmanager/metadata.xml b/sec-policy/selinux-rgmanager/metadata.xml
new file mode 100644
index 0000000..d111eac
--- /dev/null
+++ b/sec-policy/selinux-rgmanager/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for rgmanager</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-rgmanager/selinux-rgmanager-2.20120215.ebuild b/sec-policy/selinux-rgmanager/selinux-rgmanager-2.20120215.ebuild
new file mode 100644
index 0000000..829cdc0
--- /dev/null
+++ b/sec-policy/selinux-rgmanager/selinux-rgmanager-2.20120215.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rgmanager/selinux-rgmanager-2.20110726.ebuild,v 1.2 2011/10/23 12:42:41 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="rgmanager"
+BASEPOL="2.20120215-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for rgmanager"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-roundup/ChangeLog b/sec-policy/selinux-roundup/ChangeLog
new file mode 100644
index 0000000..b3fecff
--- /dev/null
+++ b/sec-policy/selinux-roundup/ChangeLog
@@ -0,0 +1,22 @@
+# ChangeLog for sec-policy/selinux-roundup
+# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-roundup/ChangeLog,v 1.5 2011/11/12 20:53:44 swift Exp $
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-roundup-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-roundup-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-roundup-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-roundup-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-roundup-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-roundup/metadata.xml b/sec-policy/selinux-roundup/metadata.xml
new file mode 100644
index 0000000..38cf0b4
--- /dev/null
+++ b/sec-policy/selinux-roundup/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for roundup</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-roundup/selinux-roundup-2.20120215.ebuild b/sec-policy/selinux-roundup/selinux-roundup-2.20120215.ebuild
new file mode 100644
index 0000000..15009ab
--- /dev/null
+++ b/sec-policy/selinux-roundup/selinux-roundup-2.20120215.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-roundup/selinux-roundup-2.20110726.ebuild,v 1.2 2011/10/23 12:43:00 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="roundup"
+BASEPOL="2.20120215-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for roundup"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-rpc/ChangeLog b/sec-policy/selinux-rpc/ChangeLog
new file mode 100644
index 0000000..b6d8f4e
--- /dev/null
+++ b/sec-policy/selinux-rpc/ChangeLog
@@ -0,0 +1,29 @@
+# ChangeLog for sec-policy/selinux-rpc
+# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rpc/ChangeLog,v 1.6 2011/11/12 20:53:03 swift Exp $
+
+  12 Nov 2011; <swift@gentoo.org> -files/fix-services-rpc-r1.patch,
+  -selinux-rpc-2.20101213.ebuild, -selinux-rpc-2.20101213-r1.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-rpc-2.20110726-r1.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-rpc-2.20110726-r1 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-rpc-2.20110726-r1.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+*selinux-rpc-2.20101213-r1 (10 Jul 2011)
+
+  10 Jul 2011; Anthony G. Basile <blueness@gentoo.org>
+  +files/fix-services-rpc-r1.patch, +selinux-rpc-2.20101213-r1.ebuild:
+  Allow rpcd_t to listen on udp_socket, needed for NFSd to work
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-rpc-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-rpc/metadata.xml b/sec-policy/selinux-rpc/metadata.xml
new file mode 100644
index 0000000..91a1ff8
--- /dev/null
+++ b/sec-policy/selinux-rpc/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for rpc</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-rpc/selinux-rpc-2.20120215.ebuild b/sec-policy/selinux-rpc/selinux-rpc-2.20120215.ebuild
new file mode 100644
index 0000000..0e19774
--- /dev/null
+++ b/sec-policy/selinux-rpc/selinux-rpc-2.20120215.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rpc/selinux-rpc-2.20110726-r1.ebuild,v 1.2 2011/10/23 12:42:55 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="rpc"
+BASEPOL="2.20120215-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for rpc"
+KEYWORDS="~amd64 ~x86"
+RDEPEND="!<sec-policy/selinux-nfs-2.20110726"

diff --git a/sec-policy/selinux-rpcbind/ChangeLog b/sec-policy/selinux-rpcbind/ChangeLog
new file mode 100644
index 0000000..0cdb975
--- /dev/null
+++ b/sec-policy/selinux-rpcbind/ChangeLog
@@ -0,0 +1,22 @@
+# ChangeLog for sec-policy/selinux-rpcbind
+# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rpcbind/ChangeLog,v 1.5 2011/11/12 20:53:01 swift Exp $
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-rpcbind-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-rpcbind-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-rpcbind-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-rpcbind-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-rpcbind-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-rpcbind/metadata.xml b/sec-policy/selinux-rpcbind/metadata.xml
new file mode 100644
index 0000000..6f34cdb
--- /dev/null
+++ b/sec-policy/selinux-rpcbind/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for rpcbind</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-rpcbind/selinux-rpcbind-2.20120215.ebuild b/sec-policy/selinux-rpcbind/selinux-rpcbind-2.20120215.ebuild
new file mode 100644
index 0000000..2c2c4b3
--- /dev/null
+++ b/sec-policy/selinux-rpcbind/selinux-rpcbind-2.20120215.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rpcbind/selinux-rpcbind-2.20110726.ebuild,v 1.2 2011/10/23 12:42:30 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="rpcbind"
+BASEPOL="2.20120215-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for rpcbind"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-rpm/ChangeLog b/sec-policy/selinux-rpm/ChangeLog
new file mode 100644
index 0000000..653c80f
--- /dev/null
+++ b/sec-policy/selinux-rpm/ChangeLog
@@ -0,0 +1,16 @@
+# ChangeLog for sec-policy/selinux-rpm
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rpm/ChangeLog,v 1.3 2012/01/29 13:08:49 swift Exp $
+
+  29 Jan 2012;  <swift@gentoo.org> Manifest:
+  Updating manifest
+
+  29 Jan 2012; <swift@gentoo.org> selinux-rpm-2.20110726.ebuild:
+  Stabilize
+
+*selinux-rpm-2.20110726 (04 Dec 2011)
+
+  04 Dec 2011; <swift@gentoo.org> +selinux-rpm-2.20110726.ebuild,
+  +metadata.xml:
+  Adding SELinux module for rpm
+

diff --git a/sec-policy/selinux-rpm/metadata.xml b/sec-policy/selinux-rpm/metadata.xml
new file mode 100644
index 0000000..97163ee
--- /dev/null
+++ b/sec-policy/selinux-rpm/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for rpm</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-rpm/selinux-rpm-2.20120215.ebuild b/sec-policy/selinux-rpm/selinux-rpm-2.20120215.ebuild
new file mode 100644
index 0000000..cb9a969
--- /dev/null
+++ b/sec-policy/selinux-rpm/selinux-rpm-2.20120215.ebuild
@@ -0,0 +1,13 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rpm/selinux-rpm-2.20110726.ebuild,v 1.2 2012/01/29 11:23:10 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="rpm"
+BASEPOL="2.20120215-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for rpm"
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-rssh/ChangeLog b/sec-policy/selinux-rssh/ChangeLog
new file mode 100644
index 0000000..b0bdf2a
--- /dev/null
+++ b/sec-policy/selinux-rssh/ChangeLog
@@ -0,0 +1,22 @@
+# ChangeLog for sec-policy/selinux-rssh
+# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rssh/ChangeLog,v 1.5 2011/11/12 20:52:52 swift Exp $
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-rssh-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-rssh-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-rssh-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-rssh-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-rssh-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-rssh/metadata.xml b/sec-policy/selinux-rssh/metadata.xml
new file mode 100644
index 0000000..ea4760c
--- /dev/null
+++ b/sec-policy/selinux-rssh/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for rssh</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-rssh/selinux-rssh-2.20120215.ebuild b/sec-policy/selinux-rssh/selinux-rssh-2.20120215.ebuild
new file mode 100644
index 0000000..55e0345
--- /dev/null
+++ b/sec-policy/selinux-rssh/selinux-rssh-2.20120215.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rssh/selinux-rssh-2.20110726.ebuild,v 1.2 2011/10/23 12:42:41 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="rssh"
+BASEPOL="2.20120215-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for rssh"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-rtkit/ChangeLog b/sec-policy/selinux-rtkit/ChangeLog
new file mode 100644
index 0000000..24ca66d
--- /dev/null
+++ b/sec-policy/selinux-rtkit/ChangeLog
@@ -0,0 +1,22 @@
+# ChangeLog for sec-policy/selinux-rtkit
+# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rtkit/ChangeLog,v 1.5 2011/11/12 20:53:27 swift Exp $
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-rtkit-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-rtkit-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-rtkit-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-rtkit-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-rtkit-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-rtkit/metadata.xml b/sec-policy/selinux-rtkit/metadata.xml
new file mode 100644
index 0000000..c5749e0
--- /dev/null
+++ b/sec-policy/selinux-rtkit/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for rtkit</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-rtkit/selinux-rtkit-2.20120215.ebuild b/sec-policy/selinux-rtkit/selinux-rtkit-2.20120215.ebuild
new file mode 100644
index 0000000..1542294
--- /dev/null
+++ b/sec-policy/selinux-rtkit/selinux-rtkit-2.20120215.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rtkit/selinux-rtkit-2.20110726.ebuild,v 1.2 2011/10/23 12:42:46 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="rtkit"
+BASEPOL="2.20120215-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for rtkit"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-samba/ChangeLog b/sec-policy/selinux-samba/ChangeLog
new file mode 100644
index 0000000..e6938bc
--- /dev/null
+++ b/sec-policy/selinux-samba/ChangeLog
@@ -0,0 +1,145 @@
+# ChangeLog for sec-policy/selinux-samba
+# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-samba/ChangeLog,v 1.29 2011/11/12 20:53:40 swift Exp $
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-samba-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-samba-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-samba-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-samba-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-samba-2.20090730.ebuild, -selinux-samba-2.20091215.ebuild,
+  -selinux-samba-20080525.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-samba-2.20101213.ebuild:
+  Stable amd64 x86
+
+*selinux-samba-2.20101213 (05 Feb 2011)
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-samba-2.20101213.ebuild:
+  New upstream policy.
+
+*selinux-samba-2.20091215 (16 Dec 2009)
+
+  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-samba-2.20091215.ebuild:
+  New upstream release.
+
+  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-samba-20070329.ebuild, -selinux-samba-20070928.ebuild,
+  selinux-samba-20080525.ebuild:
+  Mark 20080525 stable, clear old ebuilds.
+
+*selinux-samba-2.20090730 (03 Aug 2009)
+
+  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-samba-2.20090730.ebuild:
+  New upstream release.
+
+  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+  selinux-samba-20070329.ebuild, selinux-samba-20070928.ebuild,
+  selinux-samba-20080525.ebuild:
+  Drop alpha, mips, ppc, sparc selinux support.
+
+*selinux-samba-20080525 (25 May 2008)
+
+  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-samba-20080525.ebuild:
+  New SVN snapshot.
+
+  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-samba-20041117.ebuild, -selinux-samba-20050626.ebuild,
+  -selinux-samba-20061114.ebuild:
+  Remove old ebuilds.
+
+  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+  selinux-samba-20070928.ebuild:
+  Mark stable.
+
+*selinux-samba-20070928 (26 Nov 2007)
+
+  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-samba-20070928.ebuild:
+  New SVN snapshot.
+
+  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
+  Removing kaiowas from metadata due to his retirement (see #61930 for
+  reference).
+
+  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
+  selinux-samba-20070329.ebuild:
+  Mark stable.
+
+*selinux-samba-20070329 (29 Mar 2007)
+
+  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-samba-20070329.ebuild:
+  New SVN snapshot.
+
+  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
+  Redigest for Manifest2
+
+*selinux-samba-20061114 (15 Nov 2006)
+
+  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-samba-20061114.ebuild:
+  New SVN snapshot.
+
+*selinux-samba-20061008 (10 Oct 2006)
+
+  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-samba-20061008.ebuild:
+  First mainstream reference policy testing release.
+
+  26 Jun 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-samba-20050626.ebuild:
+  mark stable
+
+*selinux-samba-20050626 (26 Jun 2005)
+
+  26 Jun 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-samba-20050526.ebuild, +selinux-samba-20050626.ebuild:
+  added name_connect rules
+
+*selinux-samba-20050526 (26 May 2005)
+
+  26 May 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-samba-20040406.ebuild, -selinux-samba-20041016.ebuild,
+  +selinux-samba-20050526.ebuild:
+  merge with upstream policy to support smbfs (un)mounting
+
+  23 Nov 2004; petre rodan <kaiowas@gentoo.org>
+  selinux-samba-20041117.ebuild:
+  mark stable
+
+*selinux-samba-20041117 (17 Nov 2004)
+
+  17 Nov 2004; petre rodan <kaiowas@gentoo.org>
+  +selinux-samba-20041117.ebuild:
+  update for samba-3.0.8-r1
+
+  24 Oct 2004; petre rodan <kaiowas@gentoo.org>
+  selinux-samba-20041016.ebuild:
+  mark stable
+
+*selinux-samba-20041016 (23 Oct 2004)
+
+  23 Oct 2004; petre rodan <kaiowas@gentoo.org> metadata.xml,
+  +selinux-samba-20041016.ebuild:
+  minor changes. updated primary maintainer
+
+*selinux-samba-20040406 (06 Apr 2004)
+
+  06 Apr 2004; Chris PeBenito <pebenito@gentoo.org> metadata.xml,
+  selinux-samba-20040406.ebuild:
+  Initial commit.  Gentoo fixes and improvements from Petre Rodan.
+

diff --git a/sec-policy/selinux-samba/metadata.xml b/sec-policy/selinux-samba/metadata.xml
new file mode 100644
index 0000000..277e4b1
--- /dev/null
+++ b/sec-policy/selinux-samba/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for samba</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-samba/selinux-samba-2.20120215.ebuild b/sec-policy/selinux-samba/selinux-samba-2.20120215.ebuild
new file mode 100644
index 0000000..314d6b2
--- /dev/null
+++ b/sec-policy/selinux-samba/selinux-samba-2.20120215.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-samba/selinux-samba-2.20110726.ebuild,v 1.2 2011/10/23 12:43:03 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="samba"
+BASEPOL="2.20120215-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for samba"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-sasl/ChangeLog b/sec-policy/selinux-sasl/ChangeLog
new file mode 100644
index 0000000..265a467
--- /dev/null
+++ b/sec-policy/selinux-sasl/ChangeLog
@@ -0,0 +1,37 @@
+# ChangeLog for sec-policy/selinux-sasl
+# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sasl/ChangeLog,v 1.5 2011/11/12 20:53:20 swift Exp $
+
+  12 Nov 2011; <swift@gentoo.org> -files/fix-services-sasl-r1.patch,
+  -selinux-sasl-2.20101213-r1.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-sasl-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-sasl-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-sasl-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-sasl-2.20101213-r1.ebuild:
+  Stable amd64 x86
+
+  07 Mar 2011; Anthony G. Basile <blueness@gentoo.org>
+  +files/fix-services-sasl-r1.patch, +selinux-sasl-2.20101213-r1.ebuild,
+  +metadata.xml:
+  Initial commit
+
+*selinux-sasl-2.20101213-r1 (04 Mar 2011)
+
+  04 Mar 2011; <swift@gentoo.org> +files/fix-services-sasl-r1.patch,
+  +selinux-sasl-2.20101213-r1.ebuild, +metadata.xml:
+  Add sasl module, fix file contexts
+
+*selinux-sasl-2.20101213 (03 Mar 2011)
+
+  03 Mar 2011; <swift@gentoo.org> +selinux-sasl-2.20101213.ebuild,
+  +metadata.xml:
+  New ebuild
+

diff --git a/sec-policy/selinux-sasl/metadata.xml b/sec-policy/selinux-sasl/metadata.xml
new file mode 100644
index 0000000..ab2a750
--- /dev/null
+++ b/sec-policy/selinux-sasl/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for sasl</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-sasl/selinux-sasl-2.20120215.ebuild b/sec-policy/selinux-sasl/selinux-sasl-2.20120215.ebuild
new file mode 100644
index 0000000..36cc582
--- /dev/null
+++ b/sec-policy/selinux-sasl/selinux-sasl-2.20120215.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sasl/selinux-sasl-2.20110726.ebuild,v 1.2 2011/10/23 12:42:45 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="sasl"
+BASEPOL="2.20120215-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for sasl"
+RDEPEND=">=sec-policy/selinux-base-policy-2.20110726-r1
+	!<sec-policy/selinux-cyrus-sasl-2.20110726"
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-screen/ChangeLog b/sec-policy/selinux-screen/ChangeLog
new file mode 100644
index 0000000..cc27b05
--- /dev/null
+++ b/sec-policy/selinux-screen/ChangeLog
@@ -0,0 +1,114 @@
+# ChangeLog for sec-policy/selinux-screen
+# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-screen/ChangeLog,v 1.23 2011/11/12 20:53:10 swift Exp $
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-screen-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-screen-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-screen-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-screen-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-screen-2.20090730.ebuild, -selinux-screen-2.20091215.ebuild,
+  -selinux-screen-20080525.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-screen-2.20101213.ebuild:
+  Stable amd64 x86
+
+*selinux-screen-2.20101213 (05 Feb 2011)
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-screen-2.20101213.ebuild:
+  New upstream policy.
+
+*selinux-screen-2.20091215 (16 Dec 2009)
+
+  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-screen-2.20091215.ebuild:
+  New upstream release.
+
+  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-screen-20070329.ebuild, -selinux-screen-20070928.ebuild,
+  selinux-screen-20080525.ebuild:
+  Mark 20080525 stable, clear old ebuilds.
+
+*selinux-screen-2.20090730 (03 Aug 2009)
+
+  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-screen-2.20090730.ebuild:
+  New upstream release.
+
+  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+  selinux-screen-20070329.ebuild, selinux-screen-20070928.ebuild,
+  selinux-screen-20080525.ebuild:
+  Drop alpha, mips, ppc, sparc selinux support.
+
+*selinux-screen-20080525 (25 May 2008)
+
+  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-screen-20080525.ebuild:
+  New SVN snapshot.
+
+  28 Apr 2008; Christian Heim <phreak@gentoo.org> metadata.xml:
+  Remove Stephen Bennett (spb) from metadata.xml (as per #64840).
+
+  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-screen-20050821.ebuild, -selinux-screen-20061114.ebuild:
+  Remove old ebuilds.
+
+  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+  selinux-screen-20070928.ebuild:
+  Mark stable.
+
+*selinux-screen-20070928 (26 Nov 2007)
+
+  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-screen-20070928.ebuild:
+  New SVN snapshot.
+
+  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
+  selinux-screen-20070329.ebuild:
+  Mark stable.
+
+*selinux-screen-20070329 (29 Mar 2007)
+
+  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-screen-20070329.ebuild:
+  New SVN snapshot.
+
+  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
+  Redigest for Manifest2
+
+*selinux-screen-20061114 (15 Nov 2006)
+
+  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-screen-20061114.ebuild:
+  New SVN snapshot.
+
+*selinux-screen-20061008 (10 Oct 2006)
+
+  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-screen-20061008.ebuild:
+  First mainstream reference policy testing release.
+
+  22 Feb 2006; Stephen Bennett <spb@gentoo.org>
+  selinux-screen-20050821.ebuild:
+  Added ~alpha
+
+  12 Sep 2005; Stephen Bennett <spb@gentoo.org>
+  selinux-screen-20050821.ebuild:
+  Going stable.
+
+*selinux-screen-20050821 (21 Aug 2005)
+
+  21 Aug 2005; Stephen Bennett <spb@gentoo.org> +metadata.xml,
+  +selinux-screen-20050821.ebuild:
+  Initial import.
+

diff --git a/sec-policy/selinux-screen/metadata.xml b/sec-policy/selinux-screen/metadata.xml
new file mode 100644
index 0000000..1ab23b1
--- /dev/null
+++ b/sec-policy/selinux-screen/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for screen</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-screen/selinux-screen-2.20120215.ebuild b/sec-policy/selinux-screen/selinux-screen-2.20120215.ebuild
new file mode 100644
index 0000000..bff1823
--- /dev/null
+++ b/sec-policy/selinux-screen/selinux-screen-2.20120215.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-screen/selinux-screen-2.20110726.ebuild,v 1.2 2011/10/23 12:42:38 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="screen"
+BASEPOL="2.20120215-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for screen"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-sendmail/ChangeLog b/sec-policy/selinux-sendmail/ChangeLog
new file mode 100644
index 0000000..a471584
--- /dev/null
+++ b/sec-policy/selinux-sendmail/ChangeLog
@@ -0,0 +1,22 @@
+# ChangeLog for sec-policy/selinux-sendmail
+# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sendmail/ChangeLog,v 1.5 2011/11/12 20:53:10 swift Exp $
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-sendmail-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-sendmail-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-sendmail-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-sendmail-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-sendmail-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-sendmail/metadata.xml b/sec-policy/selinux-sendmail/metadata.xml
new file mode 100644
index 0000000..ec0386f
--- /dev/null
+++ b/sec-policy/selinux-sendmail/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for sendmail</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-sendmail/selinux-sendmail-2.20120215.ebuild b/sec-policy/selinux-sendmail/selinux-sendmail-2.20120215.ebuild
new file mode 100644
index 0000000..0529f15
--- /dev/null
+++ b/sec-policy/selinux-sendmail/selinux-sendmail-2.20120215.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sendmail/selinux-sendmail-2.20110726.ebuild,v 1.2 2011/10/23 12:42:56 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="sendmail"
+BASEPOL="2.20120215-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for sendmail"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-shorewall/ChangeLog b/sec-policy/selinux-shorewall/ChangeLog
new file mode 100644
index 0000000..e077869
--- /dev/null
+++ b/sec-policy/selinux-shorewall/ChangeLog
@@ -0,0 +1,22 @@
+# ChangeLog for sec-policy/selinux-shorewall
+# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-shorewall/ChangeLog,v 1.5 2011/11/12 20:53:49 swift Exp $
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-shorewall-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-shorewall-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-shorewall-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-shorewall-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-shorewall-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-shorewall/metadata.xml b/sec-policy/selinux-shorewall/metadata.xml
new file mode 100644
index 0000000..b1f12aa
--- /dev/null
+++ b/sec-policy/selinux-shorewall/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for shorewall</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-shorewall/selinux-shorewall-2.20120215.ebuild b/sec-policy/selinux-shorewall/selinux-shorewall-2.20120215.ebuild
new file mode 100644
index 0000000..1320523
--- /dev/null
+++ b/sec-policy/selinux-shorewall/selinux-shorewall-2.20120215.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-shorewall/selinux-shorewall-2.20110726.ebuild,v 1.2 2011/10/23 12:42:42 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="shorewall"
+BASEPOL="2.20120215-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for shorewall"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-shutdown/ChangeLog b/sec-policy/selinux-shutdown/ChangeLog
new file mode 100644
index 0000000..ee636f5
--- /dev/null
+++ b/sec-policy/selinux-shutdown/ChangeLog
@@ -0,0 +1,22 @@
+# ChangeLog for sec-policy/selinux-shutdown
+# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-shutdown/ChangeLog,v 1.5 2011/11/12 20:53:00 swift Exp $
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-shutdown-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-shutdown-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-shutdown-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-shutdown-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-shutdown-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-shutdown/metadata.xml b/sec-policy/selinux-shutdown/metadata.xml
new file mode 100644
index 0000000..899b9bc
--- /dev/null
+++ b/sec-policy/selinux-shutdown/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for shutdown</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-shutdown/selinux-shutdown-2.20120215.ebuild b/sec-policy/selinux-shutdown/selinux-shutdown-2.20120215.ebuild
new file mode 100644
index 0000000..fbc2634
--- /dev/null
+++ b/sec-policy/selinux-shutdown/selinux-shutdown-2.20120215.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-shutdown/selinux-shutdown-2.20110726.ebuild,v 1.2 2011/10/23 12:42:45 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="shutdown"
+BASEPOL="2.20120215-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for shutdown"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-skype/ChangeLog b/sec-policy/selinux-skype/ChangeLog
new file mode 100644
index 0000000..f164392
--- /dev/null
+++ b/sec-policy/selinux-skype/ChangeLog
@@ -0,0 +1,60 @@
+# ChangeLog for sec-policy/selinux-skype
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-skype/ChangeLog,v 1.10 2012/01/14 19:59:59 swift Exp $
+
+*selinux-skype-2.20110726-r3 (14 Jan 2012)
+
+  14 Jan 2012; <swift@gentoo.org> +selinux-skype-2.20110726-r3.ebuild:
+  Allow network state reading as well as writing to xdg_config_home_t
+
+  27 Nov 2011; <swift@gentoo.org> selinux-skype-2.20110726-r2.ebuild:
+  Stable on amd64/x86
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-skype-2.20101213-r2.ebuild,
+  -selinux-skype-2.20101213-r3.ebuild, -files/add-apps-skype.patch,
+  -files/add-apps-skype-r2.patch, -files/add-skype.patch,
+  -files/fix-apps-skype-r3.patch:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-skype-2.20110726-r1.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-skype-2.20110726-r2 (23 Oct 2011)
+
+  23 Oct 2011; <swift@gentoo.org> +selinux-skype-2.20110726-r2.ebuild:
+  Add support for XDG types
+
+*selinux-skype-2.20110726-r1 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-skype-2.20110726-r1.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+*selinux-skype-2.20101213-r3 (07 Aug 2011)
+
+  07 Aug 2011; Anthony G. Basile <blueness@gentoo.org>
+  +files/fix-apps-skype-r3.patch, +selinux-skype-2.20101213-r3.ebuild:
+  Improve policy style, do not require libs_use_ld_so
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-skype-2.20101213.ebuild, -selinux-skype-2.20101213-r1.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-skype-2.20101213-r2.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+
+*selinux-skype-2.20101213-r2 (31 Jan 2011)
+
+  31 Jan 2011; <swift@gentoo.org> +files/add-apps-skype-r2.patch,
+  +selinux-skype-2.20101213-r2.ebuild:
+  Allow userhome access, set some dontaudits etc.
+
+*selinux-skype-2.20101213-r1 (22 Jan 2011)
+
+  22 Jan 2011; <swift@gentoo.org> +selinux-skype-2.20101213-r1.ebuild,
+  +files/add-apps-skype.patch:
+  Update skype module to 'comply' with suggested approach for domains
+

diff --git a/sec-policy/selinux-skype/metadata.xml b/sec-policy/selinux-skype/metadata.xml
new file mode 100644
index 0000000..810b563
--- /dev/null
+++ b/sec-policy/selinux-skype/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for skype</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-skype/selinux-skype-2.20120215.ebuild b/sec-policy/selinux-skype/selinux-skype-2.20120215.ebuild
new file mode 100644
index 0000000..ee46209
--- /dev/null
+++ b/sec-policy/selinux-skype/selinux-skype-2.20120215.ebuild
@@ -0,0 +1,13 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-skype/selinux-skype-2.20110726-r3.ebuild,v 1.1 2012/01/14 19:59:59 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="skype"
+BASEPOL="2.20120215-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for skype"
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-slocate/ChangeLog b/sec-policy/selinux-slocate/ChangeLog
new file mode 100644
index 0000000..4196582
--- /dev/null
+++ b/sec-policy/selinux-slocate/ChangeLog
@@ -0,0 +1,22 @@
+# ChangeLog for sec-policy/selinux-slocate
+# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-slocate/ChangeLog,v 1.5 2011/11/12 20:53:12 swift Exp $
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-slocate-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-slocate-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-slocate-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-slocate-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-slocate-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-slocate/metadata.xml b/sec-policy/selinux-slocate/metadata.xml
new file mode 100644
index 0000000..9c7ca1f
--- /dev/null
+++ b/sec-policy/selinux-slocate/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for slocate</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-slocate/selinux-slocate-2.20120215.ebuild b/sec-policy/selinux-slocate/selinux-slocate-2.20120215.ebuild
new file mode 100644
index 0000000..5d9c684
--- /dev/null
+++ b/sec-policy/selinux-slocate/selinux-slocate-2.20120215.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-slocate/selinux-slocate-2.20110726.ebuild,v 1.2 2011/10/23 12:42:27 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="slocate"
+BASEPOL="2.20120215-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for slocate"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-slrnpull/ChangeLog b/sec-policy/selinux-slrnpull/ChangeLog
new file mode 100644
index 0000000..39a1f93
--- /dev/null
+++ b/sec-policy/selinux-slrnpull/ChangeLog
@@ -0,0 +1,22 @@
+# ChangeLog for sec-policy/selinux-slrnpull
+# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-slrnpull/ChangeLog,v 1.5 2011/11/12 20:53:10 swift Exp $
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-slrnpull-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-slrnpull-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-slrnpull-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-slrnpull-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-slrnpull-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-slrnpull/metadata.xml b/sec-policy/selinux-slrnpull/metadata.xml
new file mode 100644
index 0000000..135fbcf
--- /dev/null
+++ b/sec-policy/selinux-slrnpull/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for slrnpull</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-slrnpull/selinux-slrnpull-2.20120215.ebuild b/sec-policy/selinux-slrnpull/selinux-slrnpull-2.20120215.ebuild
new file mode 100644
index 0000000..810a71f
--- /dev/null
+++ b/sec-policy/selinux-slrnpull/selinux-slrnpull-2.20120215.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-slrnpull/selinux-slrnpull-2.20110726.ebuild,v 1.2 2011/10/23 12:42:33 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="slrnpull"
+BASEPOL="2.20120215-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for slrnpull"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-smartmon/ChangeLog b/sec-policy/selinux-smartmon/ChangeLog
new file mode 100644
index 0000000..e5975ff
--- /dev/null
+++ b/sec-policy/selinux-smartmon/ChangeLog
@@ -0,0 +1,22 @@
+# ChangeLog for sec-policy/selinux-smartmon
+# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-smartmon/ChangeLog,v 1.5 2011/11/12 20:53:13 swift Exp $
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-smartmon-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-smartmon-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-smartmon-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-smartmon-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-smartmon-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-smartmon/metadata.xml b/sec-policy/selinux-smartmon/metadata.xml
new file mode 100644
index 0000000..8422bf3
--- /dev/null
+++ b/sec-policy/selinux-smartmon/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for smartmon</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-smartmon/selinux-smartmon-2.20120215.ebuild b/sec-policy/selinux-smartmon/selinux-smartmon-2.20120215.ebuild
new file mode 100644
index 0000000..269e7fc
--- /dev/null
+++ b/sec-policy/selinux-smartmon/selinux-smartmon-2.20120215.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-smartmon/selinux-smartmon-2.20110726.ebuild,v 1.2 2011/10/23 12:42:53 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="smartmon"
+BASEPOL="2.20120215-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for smartmon"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-smokeping/ChangeLog b/sec-policy/selinux-smokeping/ChangeLog
new file mode 100644
index 0000000..3aab7c1
--- /dev/null
+++ b/sec-policy/selinux-smokeping/ChangeLog
@@ -0,0 +1,22 @@
+# ChangeLog for sec-policy/selinux-smokeping
+# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-smokeping/ChangeLog,v 1.5 2011/11/12 20:52:47 swift Exp $
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-smokeping-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-smokeping-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-smokeping-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-smokeping-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-smokeping-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-smokeping/metadata.xml b/sec-policy/selinux-smokeping/metadata.xml
new file mode 100644
index 0000000..1fc6b7e
--- /dev/null
+++ b/sec-policy/selinux-smokeping/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for smokeping</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-smokeping/selinux-smokeping-2.20120215.ebuild b/sec-policy/selinux-smokeping/selinux-smokeping-2.20120215.ebuild
new file mode 100644
index 0000000..69e0cbe
--- /dev/null
+++ b/sec-policy/selinux-smokeping/selinux-smokeping-2.20120215.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-smokeping/selinux-smokeping-2.20110726.ebuild,v 1.2 2011/10/23 12:42:55 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="smokeping"
+BASEPOL="2.20120215-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for smokeping"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-snmp/ChangeLog b/sec-policy/selinux-snmp/ChangeLog
new file mode 100644
index 0000000..410c384
--- /dev/null
+++ b/sec-policy/selinux-snmp/ChangeLog
@@ -0,0 +1,13 @@
+# ChangeLog for sec-policy/selinux-snmp
+# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-snmp/ChangeLog,v 1.2 2011/10/23 12:42:35 swift Exp $
+
+  23 Oct 2011; <swift@gentoo.org> selinux-snmp-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-snmp-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-snmp-2.20110726.ebuild,
+  +metadata.xml:
+  New policy based on refpolicy 20110726 sources
+

diff --git a/sec-policy/selinux-snmp/metadata.xml b/sec-policy/selinux-snmp/metadata.xml
new file mode 100644
index 0000000..ebce23d
--- /dev/null
+++ b/sec-policy/selinux-snmp/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for SNMP</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-snmp/selinux-snmp-2.20120215.ebuild b/sec-policy/selinux-snmp/selinux-snmp-2.20120215.ebuild
new file mode 100644
index 0000000..2dc12d8
--- /dev/null
+++ b/sec-policy/selinux-snmp/selinux-snmp-2.20120215.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-snmp/selinux-snmp-2.20110726.ebuild,v 1.2 2011/10/23 12:42:35 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="snmp"
+BASEPOL="2.20120215-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for snmp"
+KEYWORDS="~amd64 ~x86"
+RDEPEND=">=sec-policy/selinux-base-policy-2.20110726-r1
+	!<sec-policy/selinux-snmpd-2.20110726"

diff --git a/sec-policy/selinux-snort/ChangeLog b/sec-policy/selinux-snort/ChangeLog
new file mode 100644
index 0000000..dbb449e
--- /dev/null
+++ b/sec-policy/selinux-snort/ChangeLog
@@ -0,0 +1,128 @@
+# ChangeLog for sec-policy/selinux-snort
+# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-snort/ChangeLog,v 1.28 2011/11/12 20:53:46 swift Exp $
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-snort-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-snort-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-snort-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-snort-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-snort-2.20090730.ebuild, -selinux-snort-2.20091215.ebuild,
+  -selinux-snort-20080525.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-snort-2.20101213.ebuild:
+  Stable amd64 x86
+
+*selinux-snort-2.20101213 (05 Feb 2011)
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-snort-2.20101213.ebuild:
+  New upstream policy.
+
+*selinux-snort-2.20091215 (16 Dec 2009)
+
+  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-snort-2.20091215.ebuild:
+  New upstream release.
+
+  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-snort-20070329.ebuild, -selinux-snort-20070928.ebuild,
+  selinux-snort-20080525.ebuild:
+  Mark 20080525 stable, clear old ebuilds.
+
+*selinux-snort-2.20090730 (03 Aug 2009)
+
+  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-snort-2.20090730.ebuild:
+  New upstream release.
+
+  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+  selinux-snort-20070329.ebuild, selinux-snort-20070928.ebuild,
+  selinux-snort-20080525.ebuild:
+  Drop alpha, mips, ppc, sparc selinux support.
+
+*selinux-snort-20080525 (25 May 2008)
+
+  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-snort-20080525.ebuild:
+  New SVN snapshot.
+
+  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-snort-20050219.ebuild, -selinux-snort-20050605.ebuild,
+  -selinux-snort-20061114.ebuild:
+  Remove old ebuilds.
+
+  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+  selinux-snort-20070928.ebuild:
+  Mark stable.
+
+*selinux-snort-20070928 (26 Nov 2007)
+
+  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-snort-20070928.ebuild:
+  New SVN snapshot.
+
+  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
+  selinux-snort-20070329.ebuild:
+  Mark stable.
+
+*selinux-snort-20070329 (29 Mar 2007)
+
+  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-snort-20070329.ebuild:
+  New SVN snapshot.
+
+  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
+  Redigest for Manifest2
+
+*selinux-snort-20061114 (15 Nov 2006)
+
+  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-snort-20061114.ebuild:
+  New SVN snapshot.
+
+*selinux-snort-20061008 (10 Oct 2006)
+
+  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-snort-20061008.ebuild:
+  First mainstream reference policy testing release.
+
+  27 Jun 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-snort-20050605.ebuild:
+  mark stable
+
+  23 Mar 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-snort-20050219.ebuild:
+  mark stable
+
+*selinux-snort-20050219 (25 Feb 2005)
+
+  25 Feb 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-snort-20041028.ebuild, +selinux-snort-20050219.ebuild:
+  merge with upstream policy
+
+  23 Nov 2004; petre rodan <kaiowas@gentoo.org>
+  selinux-snort-20041117.ebuild:
+  mark stable
+
+*selinux-snort-20041117 (22 Nov 2004)
+
+  22 Nov 2004; petre rodan <kaiowas@gentoo.org>
+  +selinux-snort-20041117.ebuild:
+  merge with nsa policy
+
+*selinux-snort-20041028 (13 Nov 2004)
+
+  13 Nov 2004; petre rodan <kaiowas@gentoo.org>
+  -selinux-snort-20040412.ebuild, +selinux-snort-20041028.ebuild:
+  merge with nsa policy, cleanup
+

diff --git a/sec-policy/selinux-snort/metadata.xml b/sec-policy/selinux-snort/metadata.xml
new file mode 100644
index 0000000..87677ad
--- /dev/null
+++ b/sec-policy/selinux-snort/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for snort</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-snort/selinux-snort-2.20120215.ebuild b/sec-policy/selinux-snort/selinux-snort-2.20120215.ebuild
new file mode 100644
index 0000000..8c86916
--- /dev/null
+++ b/sec-policy/selinux-snort/selinux-snort-2.20120215.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-snort/selinux-snort-2.20110726.ebuild,v 1.2 2011/10/23 12:42:42 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="snort"
+BASEPOL="2.20120215-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for snort"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-soundserver/ChangeLog b/sec-policy/selinux-soundserver/ChangeLog
new file mode 100644
index 0000000..b851e85
--- /dev/null
+++ b/sec-policy/selinux-soundserver/ChangeLog
@@ -0,0 +1,22 @@
+# ChangeLog for sec-policy/selinux-soundserver
+# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-soundserver/ChangeLog,v 1.5 2011/11/12 20:53:18 swift Exp $
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-soundserver-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-soundserver-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-soundserver-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-soundserver-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-soundserver-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-soundserver/metadata.xml b/sec-policy/selinux-soundserver/metadata.xml
new file mode 100644
index 0000000..9e7dfbc
--- /dev/null
+++ b/sec-policy/selinux-soundserver/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for soundserver</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-soundserver/selinux-soundserver-2.20120215.ebuild b/sec-policy/selinux-soundserver/selinux-soundserver-2.20120215.ebuild
new file mode 100644
index 0000000..1be0a21
--- /dev/null
+++ b/sec-policy/selinux-soundserver/selinux-soundserver-2.20120215.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-soundserver/selinux-soundserver-2.20110726.ebuild,v 1.2 2011/10/23 12:42:43 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="soundserver"
+BASEPOL="2.20120215-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for soundserver"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-spamassassin/ChangeLog b/sec-policy/selinux-spamassassin/ChangeLog
new file mode 100644
index 0000000..7561c41
--- /dev/null
+++ b/sec-policy/selinux-spamassassin/ChangeLog
@@ -0,0 +1,185 @@
+# ChangeLog for sec-policy/selinux-spamassassin
+# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-spamassassin/ChangeLog,v 1.33 2011/11/12 20:53:43 swift Exp $
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-spamassassin-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-spamassassin-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-spamassassin-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-spamassassin-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-spamassassin-2.20090730.ebuild,
+  -selinux-spamassassin-2.20091215.ebuild,
+  -selinux-spamassassin-20080525.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-spamassassin-2.20101213.ebuild:
+  Stable amd64 x86
+
+*selinux-spamassassin-2.20101213 (05 Feb 2011)
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-spamassassin-2.20101213.ebuild:
+  New upstream policy.
+
+*selinux-spamassassin-2.20091215 (16 Dec 2009)
+
+  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-spamassassin-2.20091215.ebuild:
+  New upstream release.
+
+  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-spamassassin-20070329.ebuild,
+  -selinux-spamassassin-20070928.ebuild,
+  selinux-spamassassin-20080525.ebuild:
+  Mark 20080525 stable, clear old ebuilds.
+
+*selinux-spamassassin-2.20090730 (03 Aug 2009)
+
+  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-spamassassin-2.20090730.ebuild:
+  New upstream release.
+
+  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+  selinux-spamassassin-20070329.ebuild,
+  selinux-spamassassin-20070928.ebuild,
+  selinux-spamassassin-20080525.ebuild:
+  Drop alpha, mips, ppc, sparc selinux support.
+
+*selinux-spamassassin-20080525 (25 May 2008)
+
+  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-spamassassin-20080525.ebuild:
+  New SVN snapshot.
+
+  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-spamassassin-20050813.ebuild,
+  -selinux-spamassassin-20051124.ebuild,
+  -selinux-spamassassin-20061114.ebuild:
+  Remove old ebuilds.
+
+  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+  selinux-spamassassin-20070928.ebuild:
+  Mark stable.
+
+*selinux-spamassassin-20070928 (26 Nov 2007)
+
+  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-spamassassin-20070928.ebuild:
+  New SVN snapshot.
+
+  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
+  selinux-spamassassin-20070329.ebuild:
+  Mark stable.
+
+*selinux-spamassassin-20070329 (29 Mar 2007)
+
+  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-spamassassin-20070329.ebuild:
+  New SVN snapshot.
+
+  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
+  Redigest for Manifest2
+
+*selinux-spamassassin-20061114 (15 Nov 2006)
+
+  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-spamassassin-20061114.ebuild:
+  New SVN snapshot.
+
+*selinux-spamassassin-20061008 (10 Oct 2006)
+
+  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-spamassassin-20061008.ebuild:
+  First mainstream reference policy testing release.
+
+  02 Dec 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-spamassassin-20051124.ebuild:
+  mark stable on amd64 mips ppc sparc x86
+
+*selinux-spamassassin-20051124 (28 Nov 2005)
+
+  28 Nov 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-spamassassin-20050219.ebuild,
+  -selinux-spamassassin-20050626.ebuild,
+  +selinux-spamassassin-20051124.ebuild:
+  merge with upstream
+
+  18 Sep 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-spamassassin-20050219.ebuild,
+  selinux-spamassassin-20050626.ebuild,
+  selinux-spamassassin-20050813.ebuild:
+  mark stable, added mips arch
+
+*selinux-spamassassin-20050813 (20 Aug 2005)
+
+  20 Aug 2005; petre rodan <kaiowas@gentoo.org>
+  +selinux-spamassassin-20050813.ebuild:
+  merge with upstream
+
+  26 Jun 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-spamassassin-20050626.ebuild:
+  mark stable
+
+*selinux-spamassassin-20050626 (26 Jun 2005)
+
+  26 Jun 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-spamassassin-20050516.ebuild,
+  +selinux-spamassassin-20050626.ebuild:
+  added name_connect rules
+
+*selinux-spamassassin-20050516 (16 May 2005)
+
+  16 May 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-spamassassin-20050502.ebuild,
+  +selinux-spamassassin-20050516.ebuild:
+  spamd_var_run_t:sock_file fix
+
+*selinux-spamassassin-20050502 (05 May 2005)
+
+  05 May 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-spamassassin-20050408.ebuild,
+  +selinux-spamassassin-20050502.ebuild:
+  small policy fixes
+
+*selinux-spamassassin-20050408 (23 Apr 2005)
+
+  23 Apr 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-spamassassin-20041119.ebuild,
+  +selinux-spamassassin-20050408.ebuild:
+  merge with upstream
+
+  23 Mar 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-spamassassin-20050219.ebuild:
+  mark stable
+
+*selinux-spamassassin-20050219 (25 Feb 2005)
+
+  25 Feb 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-spamassassin-20040704.ebuild,
+  +selinux-spamassassin-20050219.ebuild:
+  merge with upstream policy
+
+  20 Jan 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-spamassassin-20041119.ebuild:
+  mark stable
+
+*selinux-spamassassin-20041119 (22 Nov 2004)
+
+  22 Nov 2004; petre rodan <kaiowas@gentoo.org>
+  +selinux-spamassassin-20041119.ebuild:
+  merge with nsa policy
+
+*selinux-spamassassin-20040704 (04 Jul 2004)
+
+  04 Jul 2004; Chris PeBenito <pebenito@gentoo.org> +metadata.xml,
+  +selinux-spamassassin-20040704.ebuild:
+  Initial commit
+

diff --git a/sec-policy/selinux-spamassassin/metadata.xml b/sec-policy/selinux-spamassassin/metadata.xml
new file mode 100644
index 0000000..fad91b4
--- /dev/null
+++ b/sec-policy/selinux-spamassassin/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for spamassassin</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-spamassassin/selinux-spamassassin-2.20120215.ebuild b/sec-policy/selinux-spamassassin/selinux-spamassassin-2.20120215.ebuild
new file mode 100644
index 0000000..c0db31c
--- /dev/null
+++ b/sec-policy/selinux-spamassassin/selinux-spamassassin-2.20120215.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-spamassassin/selinux-spamassassin-2.20110726.ebuild,v 1.2 2011/10/23 12:42:40 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="spamassassin"
+BASEPOL="2.20120215-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for spamassassin"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-speedtouch/ChangeLog b/sec-policy/selinux-speedtouch/ChangeLog
new file mode 100644
index 0000000..65ea926
--- /dev/null
+++ b/sec-policy/selinux-speedtouch/ChangeLog
@@ -0,0 +1,22 @@
+# ChangeLog for sec-policy/selinux-speedtouch
+# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-speedtouch/ChangeLog,v 1.5 2011/11/12 20:53:16 swift Exp $
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-speedtouch-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-speedtouch-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-speedtouch-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-speedtouch-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-speedtouch-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-speedtouch/metadata.xml b/sec-policy/selinux-speedtouch/metadata.xml
new file mode 100644
index 0000000..6dc3c2b
--- /dev/null
+++ b/sec-policy/selinux-speedtouch/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for speedtouch</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-speedtouch/selinux-speedtouch-2.20120215.ebuild b/sec-policy/selinux-speedtouch/selinux-speedtouch-2.20120215.ebuild
new file mode 100644
index 0000000..06e4632
--- /dev/null
+++ b/sec-policy/selinux-speedtouch/selinux-speedtouch-2.20120215.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-speedtouch/selinux-speedtouch-2.20110726.ebuild,v 1.2 2011/10/23 12:42:44 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="speedtouch"
+BASEPOL="2.20120215-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for speedtouch"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-squid/ChangeLog b/sec-policy/selinux-squid/ChangeLog
new file mode 100644
index 0000000..464c1f6
--- /dev/null
+++ b/sec-policy/selinux-squid/ChangeLog
@@ -0,0 +1,193 @@
+# ChangeLog for sec-policy/selinux-squid
+# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-squid/ChangeLog,v 1.38 2011/11/12 20:52:46 swift Exp $
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-squid-2.20101213-r1.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-squid-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-squid-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-squid-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-squid-2.20090730.ebuild, -selinux-squid-2.20091215.ebuild,
+  -selinux-squid-2.20101213.ebuild, -selinux-squid-20080525.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-squid-2.20101213-r1.ebuild:
+  Stable amd64 x86
+
+*selinux-squid-2.20101213-r1 (20 May 2011)
+
+  20 May 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-squid-2.20101213-r1.ebuild:
+  Depending on selinux-apache as squid uses domains defined in apache
+
+*selinux-squid-2.20101213 (05 Feb 2011)
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-squid-2.20101213.ebuild:
+  New upstream policy.
+
+*selinux-squid-2.20091215 (16 Dec 2009)
+
+  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-squid-2.20091215.ebuild:
+  New upstream release.
+
+  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-squid-20070329.ebuild, -selinux-squid-20070928.ebuild,
+  selinux-squid-20080525.ebuild:
+  Mark 20080525 stable, clear old ebuilds.
+
+*selinux-squid-2.20090730 (03 Aug 2009)
+
+  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-squid-2.20090730.ebuild:
+  New upstream release.
+
+  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+  selinux-squid-20070329.ebuild, selinux-squid-20070928.ebuild,
+  selinux-squid-20080525.ebuild:
+  Drop alpha, mips, ppc, sparc selinux support.
+
+*selinux-squid-20080525 (25 May 2008)
+
+  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-squid-20080525.ebuild:
+  New SVN snapshot.
+
+  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-squid-20051023.ebuild, -selinux-squid-20051122.ebuild,
+  -selinux-squid-20061114.ebuild:
+  Remove old ebuilds.
+
+  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+  selinux-squid-20070928.ebuild:
+  Mark stable.
+
+*selinux-squid-20070928 (26 Nov 2007)
+
+  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-squid-20070928.ebuild:
+  New SVN snapshot.
+
+  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
+  Removing kaiowas from metadata due to his retirement (see #61930 for
+  reference).
+
+  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
+  selinux-squid-20070329.ebuild:
+  Mark stable.
+
+*selinux-squid-20070329 (29 Mar 2007)
+
+  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-squid-20070329.ebuild:
+  New SVN snapshot.
+
+  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
+  Redigest for Manifest2
+
+*selinux-squid-20061114 (15 Nov 2006)
+
+  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-squid-20061114.ebuild:
+  New SVN snapshot.
+
+*selinux-squid-20061008 (10 Oct 2006)
+
+  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-squid-20061008.ebuild:
+  First mainstream reference policy testing release.
+
+  02 Dec 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-squid-20051122.ebuild:
+  mark stable on amd64 mips ppc sparc x86
+
+*selinux-squid-20051122 (28 Nov 2005)
+
+  28 Nov 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-squid-20050626.ebuild, +selinux-squid-20051122.ebuild:
+  merge with upstream
+
+  27 Oct 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-squid-20051023.ebuild:
+  mark stable on amd64 mips ppc sparc x86
+
+*selinux-squid-20051023 (24 Oct 2005)
+
+  24 Oct 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-squid-20050408.ebuild, +selinux-squid-20051023.ebuild:
+  added mips keyword, merge with upstream
+
+*selinux-squid-20050626 (26 Jun 2005)
+
+  26 Jun 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-squid-20050219.ebuild, +selinux-squid-20050626.ebuild:
+  added name_connect rules, mark stable
+
+  07 May 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-squid-20050408.ebuild:
+  mark stable
+
+*selinux-squid-20050408 (23 Apr 2005)
+
+  23 Apr 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-squid-20041120.ebuild, +selinux-squid-20050408.ebuild:
+  merge with upstream
+
+  23 Mar 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-squid-20050219.ebuild:
+  mark stable
+
+*selinux-squid-20050219 (25 Feb 2005)
+
+  25 Feb 2005; petre rodan <kaiowas@gentoo.org>
+  +selinux-squid-20050219.ebuild:
+  merge with upstream policy
+
+  12 Dec 2004; petre rodan <kaiowas@gentoo.org>
+  -selinux-squid-20040106.ebuild, -selinux-squid-20041109.ebuild:
+  removed old builds
+
+  23 Nov 2004; petre rodan <kaiowas@gentoo.org>
+  selinux-squid-20041120.ebuild:
+  mark stable
+
+*selinux-squid-20041120 (22 Nov 2004)
+
+  22 Nov 2004; petre rodan <kaiowas@gentoo.org>
+  +selinux-squid-20041120.ebuild:
+  merge with nsa policy
+
+*selinux-squid-20041109 (13 Nov 2004)
+
+  13 Nov 2004; petre rodan <kaiowas@gentoo.org>
+  -selinux-squid-20040925.ebuild, -selinux-squid-20041024.ebuild,
+  +selinux-squid-20041109.ebuild:
+  merge with nsa policy
+
+*selinux-squid-20041024 (27 Oct 2004)
+
+  27 Oct 2004; petre rodan <kaiowas@gentoo.org>
+  +selinux-squid-20041024.ebuild:
+  merge with nsa policy
+
+*selinux-squid-20040925 (23 Oct 2004)
+
+  23 Oct 2004; petre rodan <kaiowas@gentoo.org> metadata.xml,
+  +selinux-squid-20040925.ebuild:
+  update needed by base-policy-20041023
+
+*selinux-squid-20040106 (06 Jan 2004)
+
+  06 Jan 2004; Chris PeBenito <pebenito@gentoo.org> metadata.xml,
+  selinux-squid-20040106.ebuild:
+  Initial commit.  Fixed up by Petre Rodan.
+

diff --git a/sec-policy/selinux-squid/metadata.xml b/sec-policy/selinux-squid/metadata.xml
new file mode 100644
index 0000000..0d92577
--- /dev/null
+++ b/sec-policy/selinux-squid/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for squid</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-squid/selinux-squid-2.20120215.ebuild b/sec-policy/selinux-squid/selinux-squid-2.20120215.ebuild
new file mode 100644
index 0000000..b9349da
--- /dev/null
+++ b/sec-policy/selinux-squid/selinux-squid-2.20120215.ebuild
@@ -0,0 +1,16 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-squid/selinux-squid-2.20110726.ebuild,v 1.2 2011/10/23 12:42:28 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="squid"
+BASEPOL="2.20120215-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for squid"
+
+KEYWORDS="~amd64 ~x86"
+DEPEND=">=sec-policy/selinux-apache-2.20110726-r1"
+RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-stunnel/ChangeLog b/sec-policy/selinux-stunnel/ChangeLog
new file mode 100644
index 0000000..39c7f56
--- /dev/null
+++ b/sec-policy/selinux-stunnel/ChangeLog
@@ -0,0 +1,138 @@
+# ChangeLog for sec-policy/selinux-stunnel
+# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-stunnel/ChangeLog,v 1.27 2011/11/12 20:53:00 swift Exp $
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-stunnel-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-stunnel-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-stunnel-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-stunnel-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-stunnel-2.20090730.ebuild, -selinux-stunnel-2.20091215.ebuild,
+  -selinux-stunnel-20080525.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-stunnel-2.20101213.ebuild:
+  Stable amd64 x86
+
+*selinux-stunnel-2.20101213 (05 Feb 2011)
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-stunnel-2.20101213.ebuild:
+  New upstream policy.
+
+*selinux-stunnel-2.20091215 (16 Dec 2009)
+
+  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-stunnel-2.20091215.ebuild:
+  New upstream release.
+
+  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-stunnel-20070329.ebuild, -selinux-stunnel-20070928.ebuild,
+  selinux-stunnel-20080525.ebuild:
+  Mark 20080525 stable, clear old ebuilds.
+
+*selinux-stunnel-2.20090730 (03 Aug 2009)
+
+  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-stunnel-2.20090730.ebuild:
+  New upstream release.
+
+  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+  selinux-stunnel-20070329.ebuild, selinux-stunnel-20070928.ebuild,
+  selinux-stunnel-20080525.ebuild:
+  Drop alpha, mips, ppc, sparc selinux support.
+
+*selinux-stunnel-20080525 (25 May 2008)
+
+  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-stunnel-20080525.ebuild:
+  New SVN snapshot.
+
+  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-stunnel-20041128.ebuild, -selinux-stunnel-20050626.ebuild,
+  -selinux-stunnel-20061114.ebuild:
+  Remove old ebuilds.
+
+  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+  selinux-stunnel-20070928.ebuild:
+  Mark stable.
+
+*selinux-stunnel-20070928 (26 Nov 2007)
+
+  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-stunnel-20070928.ebuild:
+  New SVN snapshot.
+
+  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
+  Removing kaiowas from metadata due to his retirement (see #61930 for
+  reference).
+
+  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
+  selinux-stunnel-20070329.ebuild:
+  Mark stable.
+
+*selinux-stunnel-20070329 (29 Mar 2007)
+
+  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-stunnel-20070329.ebuild:
+  New SVN snapshot.
+
+  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
+  Redigest for Manifest2
+
+*selinux-stunnel-20061114 (15 Nov 2006)
+
+  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-stunnel-20061114.ebuild:
+  New SVN snapshot.
+
+*selinux-stunnel-20061008 (10 Oct 2006)
+
+  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-stunnel-20061008.ebuild:
+  First mainstream reference policy testing release.
+
+  26 Jun 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-stunnel-20050626.ebuild:
+  mark stable
+
+*selinux-stunnel-20050626 (26 Jun 2005)
+
+  26 Jun 2005; petre rodan <kaiowas@gentoo.org>
+  +selinux-stunnel-20050626.ebuild:
+  added name_connect rules
+
+  20 Jan 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-stunnel-20041119.ebuild, selinux-stunnel-20041128.ebuild:
+  mark stable
+
+*selinux-stunnel-20041128 (12 Dec 2004)
+
+  12 Dec 2004; petre rodan <kaiowas@gentoo.org>
+  -selinux-stunnel-20041112.ebuild, +selinux-stunnel-20041128.ebuild:
+  merge with upstream policy
+
+  23 Nov 2004; petre rodan <kaiowas@gentoo.org>
+  selinux-stunnel-20041119.ebuild:
+  mark stable
+
+*selinux-stunnel-20041119 (22 Nov 2004)
+
+  22 Nov 2004; petre rodan <kaiowas@gentoo.org>
+  +selinux-stunnel-20041119.ebuild:
+  trivial cleanup
+
+*selinux-stunnel-20041112 (14 Nov 2004)
+
+  14 Nov 2004; petre rodan <kaiowas@gentoo.org> +metadata.xml,
+  +selinux-stunnel-20041112.ebuild:
+  initial commit
+

diff --git a/sec-policy/selinux-stunnel/metadata.xml b/sec-policy/selinux-stunnel/metadata.xml
new file mode 100644
index 0000000..afd6269
--- /dev/null
+++ b/sec-policy/selinux-stunnel/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for stunnel</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-stunnel/selinux-stunnel-2.20120215.ebuild b/sec-policy/selinux-stunnel/selinux-stunnel-2.20120215.ebuild
new file mode 100644
index 0000000..638c80e
--- /dev/null
+++ b/sec-policy/selinux-stunnel/selinux-stunnel-2.20120215.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-stunnel/selinux-stunnel-2.20110726.ebuild,v 1.2 2011/10/23 12:42:30 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="stunnel"
+BASEPOL="2.20120215-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for stunnel"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-sudo/ChangeLog b/sec-policy/selinux-sudo/ChangeLog
new file mode 100644
index 0000000..aa99dac
--- /dev/null
+++ b/sec-policy/selinux-sudo/ChangeLog
@@ -0,0 +1,144 @@
+# ChangeLog for sec-policy/selinux-sudo
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sudo/ChangeLog,v 1.29 2012/01/29 13:08:50 swift Exp $
+
+  29 Jan 2012;  <swift@gentoo.org> Manifest:
+  Updating manifest
+
+  29 Jan 2012; <swift@gentoo.org> selinux-sudo-2.20110726-r1.ebuild:
+  Stabilize
+
+*selinux-sudo-2.20110726-r2 (14 Jan 2012)
+
+  14 Jan 2012; <swift@gentoo.org> +selinux-sudo-2.20110726-r2.ebuild:
+  Support integrated SELinux support within sudo
+
+*selinux-sudo-2.20110726-r1 (17 Dec 2011)
+
+  17 Dec 2011; <swift@gentoo.org> +selinux-sudo-2.20110726-r1.ebuild:
+  Introduce dontaudit for user_home_dir searches
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-sudo-2.20101213-r2.ebuild,
+  -files/fix-sudo.patch:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-sudo-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-sudo-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-sudo-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-sudo-2.20090730.ebuild, -selinux-sudo-2.20091215.ebuild,
+  -selinux-sudo-2.20101213.ebuild, -selinux-sudo-2.20101213-r1.ebuild,
+  -selinux-sudo-20080525.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-sudo-2.20101213-r2.ebuild:
+  Stable amd64 x86
+
+*selinux-sudo-2.20101213-r2 (07 Mar 2011)
+
+  07 Mar 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-sudo-2.20101213-r2.ebuild:
+  Revert use of sudo_db_t and use pam_var_run_t as suggested by upstream
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +files/fix-sudo.patch:
+  Added patch to fix sudo policy.
+
+*selinux-sudo-2.20101213-r1 (05 Feb 2011)
+*selinux-sudo-2.20101213 (05 Feb 2011)
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-sudo-2.20101213.ebuild, +selinux-sudo-2.20101213-r1.ebuild:
+  New upstream policy.
+
+*selinux-sudo-2.20091215 (16 Dec 2009)
+
+  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-sudo-2.20091215.ebuild:
+  New upstream release.
+
+  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-sudo-20070329.ebuild, -selinux-sudo-20070928.ebuild,
+  selinux-sudo-20080525.ebuild:
+  Mark 20080525 stable, clear old ebuilds.
+
+*selinux-sudo-2.20090730 (03 Aug 2009)
+
+  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-sudo-2.20090730.ebuild:
+  New upstream release.
+
+  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+  selinux-sudo-20070329.ebuild, selinux-sudo-20070928.ebuild,
+  selinux-sudo-20080525.ebuild:
+  Drop alpha, mips, ppc, sparc selinux support.
+
+*selinux-sudo-20080525 (25 May 2008)
+
+  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-sudo-20080525.ebuild:
+  New SVN snapshot.
+
+  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-sudo-20050716.ebuild, -selinux-sudo-20061114.ebuild:
+  Remove old ebuilds.
+
+  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+  selinux-sudo-20070928.ebuild:
+  Mark stable.
+
+*selinux-sudo-20070928 (26 Nov 2007)
+
+  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-sudo-20070928.ebuild:
+  New SVN snapshot.
+
+  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
+  Removing kaiowas from metadata due to his retirement (see #61930 for
+  reference).
+
+  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
+  selinux-sudo-20070329.ebuild:
+  Mark stable.
+
+*selinux-sudo-20070329 (29 Mar 2007)
+
+  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-sudo-20070329.ebuild:
+  New SVN snapshot.
+
+  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
+  Redigest for Manifest2
+
+*selinux-sudo-20061114 (15 Nov 2006)
+
+  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-sudo-20061114.ebuild:
+  New SVN snapshot.
+
+*selinux-sudo-20061008 (10 Oct 2006)
+
+  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-sudo-20061008.ebuild:
+  First mainstream reference policy testing release.
+
+  22 Feb 2006; Stephen Bennett <spb@gentoo.org>
+  selinux-sudo-20050716.ebuild:
+  Added ~alpha
+
+  18 Sep 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-sudo-20050716.ebuild:
+  mark stable
+
+*selinux-sudo-20050716 (23 Aug 2005)
+
+  23 Aug 2005; petre rodan <kaiowas@gentoo.org> +metadata.xml,
+  +selinux-sudo-20050716.ebuild:
+  initial commit
+

diff --git a/sec-policy/selinux-sudo/metadata.xml b/sec-policy/selinux-sudo/metadata.xml
new file mode 100644
index 0000000..d843f2e
--- /dev/null
+++ b/sec-policy/selinux-sudo/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for sudo</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-sudo/selinux-sudo-2.20120215.ebuild b/sec-policy/selinux-sudo/selinux-sudo-2.20120215.ebuild
new file mode 100644
index 0000000..04a0ecb
--- /dev/null
+++ b/sec-policy/selinux-sudo/selinux-sudo-2.20120215.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sudo/selinux-sudo-2.20110726.ebuild,v 1.2 2011/10/23 12:42:52 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="sudo"
+BASEPOL="2.20120215-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for sudo"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-sxid/ChangeLog b/sec-policy/selinux-sxid/ChangeLog
new file mode 100644
index 0000000..4388296
--- /dev/null
+++ b/sec-policy/selinux-sxid/ChangeLog
@@ -0,0 +1,22 @@
+# ChangeLog for sec-policy/selinux-sxid
+# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sxid/ChangeLog,v 1.5 2011/11/12 20:53:02 swift Exp $
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-sxid-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-sxid-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-sxid-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-sxid-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-sxid-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-sxid/metadata.xml b/sec-policy/selinux-sxid/metadata.xml
new file mode 100644
index 0000000..7eaa3c1
--- /dev/null
+++ b/sec-policy/selinux-sxid/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for sxid</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-sxid/selinux-sxid-2.20120215.ebuild b/sec-policy/selinux-sxid/selinux-sxid-2.20120215.ebuild
new file mode 100644
index 0000000..71f7abe
--- /dev/null
+++ b/sec-policy/selinux-sxid/selinux-sxid-2.20120215.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sxid/selinux-sxid-2.20110726.ebuild,v 1.2 2011/10/23 12:42:30 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="sxid"
+BASEPOL="2.20120215-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for sxid"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-sysstat/ChangeLog b/sec-policy/selinux-sysstat/ChangeLog
new file mode 100644
index 0000000..2c03827
--- /dev/null
+++ b/sec-policy/selinux-sysstat/ChangeLog
@@ -0,0 +1,22 @@
+# ChangeLog for sec-policy/selinux-sysstat
+# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sysstat/ChangeLog,v 1.5 2011/11/12 20:53:44 swift Exp $
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-sysstat-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-sysstat-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-sysstat-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-sysstat-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-sysstat-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-sysstat/metadata.xml b/sec-policy/selinux-sysstat/metadata.xml
new file mode 100644
index 0000000..2f0198b
--- /dev/null
+++ b/sec-policy/selinux-sysstat/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for sysstat</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-sysstat/selinux-sysstat-2.20120215.ebuild b/sec-policy/selinux-sysstat/selinux-sysstat-2.20120215.ebuild
new file mode 100644
index 0000000..cb336a0
--- /dev/null
+++ b/sec-policy/selinux-sysstat/selinux-sysstat-2.20120215.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sysstat/selinux-sysstat-2.20110726.ebuild,v 1.2 2011/10/23 12:43:02 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="sysstat"
+BASEPOL="2.20120215-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for sysstat"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-tcpd/ChangeLog b/sec-policy/selinux-tcpd/ChangeLog
new file mode 100644
index 0000000..29fe954
--- /dev/null
+++ b/sec-policy/selinux-tcpd/ChangeLog
@@ -0,0 +1,74 @@
+# ChangeLog for sec-policy/selinux-tcpd
+# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tcpd/ChangeLog,v 1.14 2011/11/12 20:53:34 swift Exp $
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-tcpd-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-tcpd-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-tcpd-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-tcpd-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-tcpd-2.20090730.ebuild, -selinux-tcpd-2.20091215.ebuild,
+  -selinux-tcpd-20080525.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-tcpd-2.20101213.ebuild:
+  Stable amd64 x86
+
+*selinux-tcpd-2.20101213 (05 Feb 2011)
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-tcpd-2.20101213.ebuild:
+  New upstream policy.
+
+*selinux-tcpd-2.20091215 (16 Dec 2009)
+
+  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-tcpd-2.20091215.ebuild:
+  New upstream release.
+
+  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-tcpd-20070329.ebuild, -selinux-tcpd-20070928.ebuild,
+  selinux-tcpd-20080525.ebuild:
+  Mark 20080525 stable, clear old ebuilds.
+
+*selinux-tcpd-2.20090730 (03 Aug 2009)
+
+  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-tcpd-2.20090730.ebuild:
+  New upstream release.
+
+  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+  selinux-tcpd-20070329.ebuild, selinux-tcpd-20070928.ebuild,
+  selinux-tcpd-20080525.ebuild:
+  Drop alpha, mips, ppc, sparc selinux support.
+
+*selinux-tcpd-20080525 (25 May 2008)
+
+  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-tcpd-20080525.ebuild:
+  New SVN snapshot.
+
+  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+  selinux-tcpd-20070928.ebuild:
+  Mark stable.
+
+*selinux-tcpd-20070928 (26 Nov 2007)
+
+  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-tcpd-20070928.ebuild:
+  New SVN snapshot.
+
+*selinux-tcpd-20070329 (11 Jun 2007)
+
+  11 Jun 2007; Petre Rodan <kaiowas@gentoo.org> +metadata.xml,
+  +selinux-tcpd-20070329.ebuild:
+  initial commit
+

diff --git a/sec-policy/selinux-tcpd/metadata.xml b/sec-policy/selinux-tcpd/metadata.xml
new file mode 100644
index 0000000..9f56ad5
--- /dev/null
+++ b/sec-policy/selinux-tcpd/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for tcpd</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-tcpd/selinux-tcpd-2.20120215.ebuild b/sec-policy/selinux-tcpd/selinux-tcpd-2.20120215.ebuild
new file mode 100644
index 0000000..83783ef
--- /dev/null
+++ b/sec-policy/selinux-tcpd/selinux-tcpd-2.20120215.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tcpd/selinux-tcpd-2.20110726.ebuild,v 1.2 2011/10/23 12:42:51 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="tcpd"
+BASEPOL="2.20120215-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for tcpd"
+DEPEND="${DEPEND} >=sec-policy/selinux-inetd-2.20110726"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-telnet/ChangeLog b/sec-policy/selinux-telnet/ChangeLog
new file mode 100644
index 0000000..d58870f
--- /dev/null
+++ b/sec-policy/selinux-telnet/ChangeLog
@@ -0,0 +1,33 @@
+# ChangeLog for sec-policy/selinux-telnet
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-telnet/ChangeLog,v 1.8 2012/01/29 13:08:50 swift Exp $
+
+  29 Jan 2012;  <swift@gentoo.org> Manifest:
+  Updating manifest
+
+  29 Jan 2012; <swift@gentoo.org> selinux-telnet-2.20110726-r1.ebuild:
+  Stabilize
+
+*selinux-telnet-2.20110726-r1 (17 Dec 2011)
+
+  17 Dec 2011; <swift@gentoo.org> +selinux-telnet-2.20110726-r1.ebuild:
+  Mark the remotelogin_domtrans call as an optional policy
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-telnet-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-telnet-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-telnet-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-telnet-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-telnet-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-telnet/metadata.xml b/sec-policy/selinux-telnet/metadata.xml
new file mode 100644
index 0000000..366689f
--- /dev/null
+++ b/sec-policy/selinux-telnet/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for telnet</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-telnet/selinux-telnet-2.20120215.ebuild b/sec-policy/selinux-telnet/selinux-telnet-2.20120215.ebuild
new file mode 100644
index 0000000..ac63476
--- /dev/null
+++ b/sec-policy/selinux-telnet/selinux-telnet-2.20120215.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-telnet/selinux-telnet-2.20110726.ebuild,v 1.2 2011/10/23 12:42:54 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="telnet"
+BASEPOL="2.20120215-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for telnet"
+
+KEYWORDS="~amd64 ~x86"
+DEPEND="sec-policy/selinux-remotelogin"

diff --git a/sec-policy/selinux-tftp/ChangeLog b/sec-policy/selinux-tftp/ChangeLog
new file mode 100644
index 0000000..72068be
--- /dev/null
+++ b/sec-policy/selinux-tftp/ChangeLog
@@ -0,0 +1,13 @@
+# ChangeLog for sec-policy/selinux-tftp
+# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tftp/ChangeLog,v 1.2 2011/12/20 18:50:58 swift Exp $
+
+  20 Dec 2011; <swift@gentoo.org> selinux-tftp-2.20110726.ebuild:
+  Stabilization
+
+*selinux-tftp-2.20110726 (15 Nov 2011)
+
+  15 Nov 2011; <swift@gentoo.org> +selinux-tftp-2.20110726.ebuild,
+  +metadata.xml:
+  Adding selinux-tftp module (rename from selinux-tftpd)
+

diff --git a/sec-policy/selinux-tftp/metadata.xml b/sec-policy/selinux-tftp/metadata.xml
new file mode 100644
index 0000000..5519139
--- /dev/null
+++ b/sec-policy/selinux-tftp/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for tftp</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-tftp/selinux-tftp-2.20120215.ebuild b/sec-policy/selinux-tftp/selinux-tftp-2.20120215.ebuild
new file mode 100644
index 0000000..b684fe6
--- /dev/null
+++ b/sec-policy/selinux-tftp/selinux-tftp-2.20120215.ebuild
@@ -0,0 +1,17 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tftp/selinux-tftp-2.20110726.ebuild,v 1.2 2011/12/20 18:50:58 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="tftp"
+BASEPOL="2.20120215-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for tftp"
+
+KEYWORDS="~amd64 ~x86"
+RDEPEND="!<=sec-policy/selinux-tftpd-2.20110726
+	>=sys-apps/policycoreutils-2.1.0
+	>=sec-policy/selinux-base-policy-2.20110726"

diff --git a/sec-policy/selinux-tgtd/ChangeLog b/sec-policy/selinux-tgtd/ChangeLog
new file mode 100644
index 0000000..552a907
--- /dev/null
+++ b/sec-policy/selinux-tgtd/ChangeLog
@@ -0,0 +1,22 @@
+# ChangeLog for sec-policy/selinux-tgtd
+# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tgtd/ChangeLog,v 1.5 2011/11/12 20:53:45 swift Exp $
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-tgtd-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-tgtd-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-tgtd-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-tgtd-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-tgtd-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-tgtd/metadata.xml b/sec-policy/selinux-tgtd/metadata.xml
new file mode 100644
index 0000000..9d243e0
--- /dev/null
+++ b/sec-policy/selinux-tgtd/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for tgtd</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-tgtd/selinux-tgtd-2.20120215.ebuild b/sec-policy/selinux-tgtd/selinux-tgtd-2.20120215.ebuild
new file mode 100644
index 0000000..33348af
--- /dev/null
+++ b/sec-policy/selinux-tgtd/selinux-tgtd-2.20120215.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tgtd/selinux-tgtd-2.20110726.ebuild,v 1.2 2011/10/23 12:42:37 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="tgtd"
+BASEPOL="2.20120215-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for tgtd"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-thunderbird/ChangeLog b/sec-policy/selinux-thunderbird/ChangeLog
new file mode 100644
index 0000000..51afafa
--- /dev/null
+++ b/sec-policy/selinux-thunderbird/ChangeLog
@@ -0,0 +1,22 @@
+# ChangeLog for sec-policy/selinux-thunderbird
+# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-thunderbird/ChangeLog,v 1.5 2011/11/12 20:53:25 swift Exp $
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-thunderbird-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-thunderbird-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-thunderbird-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-thunderbird-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-thunderbird-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-thunderbird/metadata.xml b/sec-policy/selinux-thunderbird/metadata.xml
new file mode 100644
index 0000000..c29f2b2
--- /dev/null
+++ b/sec-policy/selinux-thunderbird/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for thunderbird</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-thunderbird/selinux-thunderbird-2.20120215.ebuild b/sec-policy/selinux-thunderbird/selinux-thunderbird-2.20120215.ebuild
new file mode 100644
index 0000000..936fbf9
--- /dev/null
+++ b/sec-policy/selinux-thunderbird/selinux-thunderbird-2.20120215.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-thunderbird/selinux-thunderbird-2.20110726.ebuild,v 1.2 2011/10/23 12:42:40 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="thunderbird"
+BASEPOL="2.20120215-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for thunderbird"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-timidity/ChangeLog b/sec-policy/selinux-timidity/ChangeLog
new file mode 100644
index 0000000..03bf8b9
--- /dev/null
+++ b/sec-policy/selinux-timidity/ChangeLog
@@ -0,0 +1,22 @@
+# ChangeLog for sec-policy/selinux-timidity
+# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-timidity/ChangeLog,v 1.5 2011/11/12 20:52:47 swift Exp $
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-timidity-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-timidity-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-timidity-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-timidity-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-timidity-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-timidity/metadata.xml b/sec-policy/selinux-timidity/metadata.xml
new file mode 100644
index 0000000..3bf29bf
--- /dev/null
+++ b/sec-policy/selinux-timidity/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for timidity</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-timidity/selinux-timidity-2.20120215.ebuild b/sec-policy/selinux-timidity/selinux-timidity-2.20120215.ebuild
new file mode 100644
index 0000000..5889147
--- /dev/null
+++ b/sec-policy/selinux-timidity/selinux-timidity-2.20120215.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-timidity/selinux-timidity-2.20110726.ebuild,v 1.2 2011/10/23 12:42:43 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="timidity"
+BASEPOL="2.20120215-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for timidity"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-tmpreaper/ChangeLog b/sec-policy/selinux-tmpreaper/ChangeLog
new file mode 100644
index 0000000..7c6b293
--- /dev/null
+++ b/sec-policy/selinux-tmpreaper/ChangeLog
@@ -0,0 +1,22 @@
+# ChangeLog for sec-policy/selinux-tmpreaper
+# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tmpreaper/ChangeLog,v 1.5 2011/11/12 20:53:07 swift Exp $
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-tmpreaper-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-tmpreaper-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-tmpreaper-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-tmpreaper-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-tmpreaper-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-tmpreaper/metadata.xml b/sec-policy/selinux-tmpreaper/metadata.xml
new file mode 100644
index 0000000..a0e1e8c
--- /dev/null
+++ b/sec-policy/selinux-tmpreaper/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for tmpreaper</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-tmpreaper/selinux-tmpreaper-2.20120215.ebuild b/sec-policy/selinux-tmpreaper/selinux-tmpreaper-2.20120215.ebuild
new file mode 100644
index 0000000..627980d
--- /dev/null
+++ b/sec-policy/selinux-tmpreaper/selinux-tmpreaper-2.20120215.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tmpreaper/selinux-tmpreaper-2.20110726.ebuild,v 1.2 2011/10/23 12:42:48 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="tmpreaper"
+BASEPOL="2.20120215-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for tmpreaper"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-tor/ChangeLog b/sec-policy/selinux-tor/ChangeLog
new file mode 100644
index 0000000..0cc2f8a
--- /dev/null
+++ b/sec-policy/selinux-tor/ChangeLog
@@ -0,0 +1,22 @@
+# ChangeLog for sec-policy/selinux-tor
+# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tor/ChangeLog,v 1.5 2011/11/12 20:53:31 swift Exp $
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-tor-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-tor-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-tor-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-tor-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-tor-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-tor/metadata.xml b/sec-policy/selinux-tor/metadata.xml
new file mode 100644
index 0000000..666faf3
--- /dev/null
+++ b/sec-policy/selinux-tor/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for tor</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-tor/selinux-tor-2.20120215.ebuild b/sec-policy/selinux-tor/selinux-tor-2.20120215.ebuild
new file mode 100644
index 0000000..0715a86
--- /dev/null
+++ b/sec-policy/selinux-tor/selinux-tor-2.20120215.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tor/selinux-tor-2.20110726.ebuild,v 1.2 2011/10/23 12:42:30 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="tor"
+BASEPOL="2.20120215-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for tor"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-tripwire/ChangeLog b/sec-policy/selinux-tripwire/ChangeLog
new file mode 100644
index 0000000..0fa160c
--- /dev/null
+++ b/sec-policy/selinux-tripwire/ChangeLog
@@ -0,0 +1,22 @@
+# ChangeLog for sec-policy/selinux-tripwire
+# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tripwire/ChangeLog,v 1.5 2011/11/12 20:53:27 swift Exp $
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-tripwire-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-tripwire-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-tripwire-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-tripwire-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-tripwire-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-tripwire/metadata.xml b/sec-policy/selinux-tripwire/metadata.xml
new file mode 100644
index 0000000..23fb25c
--- /dev/null
+++ b/sec-policy/selinux-tripwire/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for tripwire</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-tripwire/selinux-tripwire-2.20120215.ebuild b/sec-policy/selinux-tripwire/selinux-tripwire-2.20120215.ebuild
new file mode 100644
index 0000000..f27bae8
--- /dev/null
+++ b/sec-policy/selinux-tripwire/selinux-tripwire-2.20120215.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tripwire/selinux-tripwire-2.20110726.ebuild,v 1.2 2011/10/23 12:42:51 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="tripwire"
+BASEPOL="2.20120215-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for tripwire"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-tvtime/ChangeLog b/sec-policy/selinux-tvtime/ChangeLog
new file mode 100644
index 0000000..097594e
--- /dev/null
+++ b/sec-policy/selinux-tvtime/ChangeLog
@@ -0,0 +1,22 @@
+# ChangeLog for sec-policy/selinux-tvtime
+# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tvtime/ChangeLog,v 1.5 2011/11/12 20:53:43 swift Exp $
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-tvtime-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-tvtime-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-tvtime-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-tvtime-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-tvtime-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-tvtime/metadata.xml b/sec-policy/selinux-tvtime/metadata.xml
new file mode 100644
index 0000000..422a640
--- /dev/null
+++ b/sec-policy/selinux-tvtime/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for tvtime</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-tvtime/selinux-tvtime-2.20120215.ebuild b/sec-policy/selinux-tvtime/selinux-tvtime-2.20120215.ebuild
new file mode 100644
index 0000000..fe2feca
--- /dev/null
+++ b/sec-policy/selinux-tvtime/selinux-tvtime-2.20120215.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tvtime/selinux-tvtime-2.20110726.ebuild,v 1.2 2011/10/23 12:42:43 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="tvtime"
+BASEPOL="2.20120215-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for tvtime"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-ucspitcp/ChangeLog b/sec-policy/selinux-ucspitcp/ChangeLog
new file mode 100644
index 0000000..b60fc41
--- /dev/null
+++ b/sec-policy/selinux-ucspitcp/ChangeLog
@@ -0,0 +1,22 @@
+# ChangeLog for sec-policy/selinux-ucspitcp
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ucspitcp/ChangeLog,v 1.4 2012/01/29 13:08:50 swift Exp $
+
+  29 Jan 2012;  <swift@gentoo.org> Manifest:
+  Updating manifest
+
+  29 Jan 2012; <swift@gentoo.org> selinux-ucspitcp-2.20110726-r1.ebuild:
+  Stabilize
+
+*selinux-ucspitcp-2.20110726-r1 (17 Dec 2011)
+
+  17 Dec 2011; <swift@gentoo.org> +selinux-ucspitcp-2.20110726-r1.ebuild:
+  Block on the ucspi-tcp installation
+
+*selinux-ucspitcp-2.20110726 (04 Dec 2011)
+
+  04 Dec 2011; <swift@gentoo.org> +selinux-ucspitcp-2.20110726.ebuild,
+  +metadata.xml:
+  Adding SELinux module for ucspitcp
+
+

diff --git a/sec-policy/selinux-ucspitcp/metadata.xml b/sec-policy/selinux-ucspitcp/metadata.xml
new file mode 100644
index 0000000..0b51f5c
--- /dev/null
+++ b/sec-policy/selinux-ucspitcp/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for ucspitcp</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-ucspitcp/selinux-ucspitcp-2.20120215.ebuild b/sec-policy/selinux-ucspitcp/selinux-ucspitcp-2.20120215.ebuild
new file mode 100644
index 0000000..1a5a46b
--- /dev/null
+++ b/sec-policy/selinux-ucspitcp/selinux-ucspitcp-2.20120215.ebuild
@@ -0,0 +1,13 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ucspitcp/selinux-ucspitcp-2.20110726.ebuild,v 1.1 2011/12/04 19:02:19 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="ucspitcp"
+BASEPOL="2.20120215-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for ucspitcp"
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-ulogd/ChangeLog b/sec-policy/selinux-ulogd/ChangeLog
new file mode 100644
index 0000000..525163b
--- /dev/null
+++ b/sec-policy/selinux-ulogd/ChangeLog
@@ -0,0 +1,22 @@
+# ChangeLog for sec-policy/selinux-ulogd
+# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ulogd/ChangeLog,v 1.5 2011/11/12 20:52:50 swift Exp $
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-ulogd-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-ulogd-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-ulogd-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-ulogd-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-ulogd-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-ulogd/metadata.xml b/sec-policy/selinux-ulogd/metadata.xml
new file mode 100644
index 0000000..eb5d64e
--- /dev/null
+++ b/sec-policy/selinux-ulogd/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for ulogd</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-ulogd/selinux-ulogd-2.20120215.ebuild b/sec-policy/selinux-ulogd/selinux-ulogd-2.20120215.ebuild
new file mode 100644
index 0000000..9e1fdbc
--- /dev/null
+++ b/sec-policy/selinux-ulogd/selinux-ulogd-2.20120215.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ulogd/selinux-ulogd-2.20110726.ebuild,v 1.2 2011/10/23 12:42:35 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="ulogd"
+BASEPOL="2.20120215-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for ulogd"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-uml/ChangeLog b/sec-policy/selinux-uml/ChangeLog
new file mode 100644
index 0000000..4e9ddb6
--- /dev/null
+++ b/sec-policy/selinux-uml/ChangeLog
@@ -0,0 +1,22 @@
+# ChangeLog for sec-policy/selinux-uml
+# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-uml/ChangeLog,v 1.5 2011/11/12 20:53:46 swift Exp $
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-uml-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-uml-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-uml-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-uml-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-uml-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-uml/metadata.xml b/sec-policy/selinux-uml/metadata.xml
new file mode 100644
index 0000000..f246b18
--- /dev/null
+++ b/sec-policy/selinux-uml/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for uml</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-uml/selinux-uml-2.20120215.ebuild b/sec-policy/selinux-uml/selinux-uml-2.20120215.ebuild
new file mode 100644
index 0000000..334e6bb
--- /dev/null
+++ b/sec-policy/selinux-uml/selinux-uml-2.20120215.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-uml/selinux-uml-2.20110726.ebuild,v 1.2 2011/10/23 12:42:40 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="uml"
+BASEPOL="2.20120215-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for uml"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-unconfined/ChangeLog b/sec-policy/selinux-unconfined/ChangeLog
new file mode 100644
index 0000000..77cfbb7
--- /dev/null
+++ b/sec-policy/selinux-unconfined/ChangeLog
@@ -0,0 +1,10 @@
+# ChangeLog for sec-policy/selinux-unconfined
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: $
+
+*selinux-unconfined-2.20120215 (26 Feb 2012)
+
+  26 Feb 2012; <swift@gentoo.org> +selinux-unconfined-2.20120215.ebuild,
+  +metadata.xml:
+  Initial ebuild
+

diff --git a/sec-policy/selinux-unconfined/metadata.xml b/sec-policy/selinux-unconfined/metadata.xml
new file mode 100644
index 0000000..2fd988d
--- /dev/null
+++ b/sec-policy/selinux-unconfined/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for unconfined domains</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-unconfined/selinux-unconfined-2.20120215.ebuild b/sec-policy/selinux-unconfined/selinux-unconfined-2.20120215.ebuild
new file mode 100644
index 0000000..4779a36
--- /dev/null
+++ b/sec-policy/selinux-unconfined/selinux-unconfined-2.20120215.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-acct/selinux-acct-2.20110726.ebuild,v 1.2 2011/10/23 12:42:58 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="unconfined"
+BASEPOL="2.20120215-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for unconfined"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-uptime/ChangeLog b/sec-policy/selinux-uptime/ChangeLog
new file mode 100644
index 0000000..866c1f3
--- /dev/null
+++ b/sec-policy/selinux-uptime/ChangeLog
@@ -0,0 +1,22 @@
+# ChangeLog for sec-policy/selinux-uptime
+# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-uptime/ChangeLog,v 1.5 2011/11/12 20:53:14 swift Exp $
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-uptime-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-uptime-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-uptime-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-uptime-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-uptime-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-uptime/metadata.xml b/sec-policy/selinux-uptime/metadata.xml
new file mode 100644
index 0000000..dc6080a
--- /dev/null
+++ b/sec-policy/selinux-uptime/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for uptime</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-uptime/selinux-uptime-2.20120215.ebuild b/sec-policy/selinux-uptime/selinux-uptime-2.20120215.ebuild
new file mode 100644
index 0000000..0122aad
--- /dev/null
+++ b/sec-policy/selinux-uptime/selinux-uptime-2.20120215.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-uptime/selinux-uptime-2.20110726.ebuild,v 1.2 2011/10/23 12:42:56 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="uptime"
+BASEPOL="2.20120215-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for uptime"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-usbmuxd/ChangeLog b/sec-policy/selinux-usbmuxd/ChangeLog
new file mode 100644
index 0000000..fd64842
--- /dev/null
+++ b/sec-policy/selinux-usbmuxd/ChangeLog
@@ -0,0 +1,22 @@
+# ChangeLog for sec-policy/selinux-usbmuxd
+# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-usbmuxd/ChangeLog,v 1.5 2011/11/12 20:53:26 swift Exp $
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-usbmuxd-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-usbmuxd-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-usbmuxd-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-usbmuxd-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-usbmuxd-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-usbmuxd/metadata.xml b/sec-policy/selinux-usbmuxd/metadata.xml
new file mode 100644
index 0000000..cf16630
--- /dev/null
+++ b/sec-policy/selinux-usbmuxd/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for usbmuxd</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-usbmuxd/selinux-usbmuxd-2.20120215.ebuild b/sec-policy/selinux-usbmuxd/selinux-usbmuxd-2.20120215.ebuild
new file mode 100644
index 0000000..6ad88bc
--- /dev/null
+++ b/sec-policy/selinux-usbmuxd/selinux-usbmuxd-2.20120215.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-usbmuxd/selinux-usbmuxd-2.20110726.ebuild,v 1.2 2011/10/23 12:42:32 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="usbmuxd"
+BASEPOL="2.20120215-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for usbmuxd"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-uucp/ChangeLog b/sec-policy/selinux-uucp/ChangeLog
new file mode 100644
index 0000000..7c144fc
--- /dev/null
+++ b/sec-policy/selinux-uucp/ChangeLog
@@ -0,0 +1,16 @@
+# ChangeLog for sec-policy/selinux-uucp
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-uucp/ChangeLog,v 1.3 2012/01/29 13:08:50 swift Exp $
+
+  29 Jan 2012;  <swift@gentoo.org> Manifest:
+  Updating manifest
+
+  29 Jan 2012; <swift@gentoo.org> selinux-uucp-2.20110726.ebuild:
+  Stabilize
+
+*selinux-uucp-2.20110726 (04 Dec 2011)
+
+  04 Dec 2011; <swift@gentoo.org> +selinux-uucp-2.20110726.ebuild,
+  +metadata.xml:
+  Adding SELinux module for uucp
+

diff --git a/sec-policy/selinux-uucp/metadata.xml b/sec-policy/selinux-uucp/metadata.xml
new file mode 100644
index 0000000..81b3601
--- /dev/null
+++ b/sec-policy/selinux-uucp/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for uucp</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-uucp/selinux-uucp-2.20120215.ebuild b/sec-policy/selinux-uucp/selinux-uucp-2.20120215.ebuild
new file mode 100644
index 0000000..c3fb1d8
--- /dev/null
+++ b/sec-policy/selinux-uucp/selinux-uucp-2.20120215.ebuild
@@ -0,0 +1,13 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-uucp/selinux-uucp-2.20110726.ebuild,v 1.2 2012/01/29 11:23:11 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="uucp"
+BASEPOL="2.20120215-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for uucp"
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-uwimap/ChangeLog b/sec-policy/selinux-uwimap/ChangeLog
new file mode 100644
index 0000000..95968c4
--- /dev/null
+++ b/sec-policy/selinux-uwimap/ChangeLog
@@ -0,0 +1,13 @@
+# ChangeLog for sec-policy/selinux-uwimap
+# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-uwimap/ChangeLog,v 1.2 2011/12/19 18:17:16 swift Exp $
+
+  19 Dec 2011; <swift@gentoo.org> selinux-uwimap-2.20110726.ebuild:
+  Stabilize rev6
+
+*selinux-uwimap-2.20110726 (15 Nov 2011)
+
+  15 Nov 2011; <swift@gentoo.org> +selinux-uwimap-2.20110726.ebuild,
+  +metadata.xml:
+  Adding new SELinux policy (uwimap)
+

diff --git a/sec-policy/selinux-uwimap/metadata.xml b/sec-policy/selinux-uwimap/metadata.xml
new file mode 100644
index 0000000..43c5a79
--- /dev/null
+++ b/sec-policy/selinux-uwimap/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for uwimap</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-uwimap/selinux-uwimap-2.20120215.ebuild b/sec-policy/selinux-uwimap/selinux-uwimap-2.20120215.ebuild
new file mode 100644
index 0000000..ea7a990
--- /dev/null
+++ b/sec-policy/selinux-uwimap/selinux-uwimap-2.20120215.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-uwimap/selinux-uwimap-2.20110726.ebuild,v 1.2 2011/12/19 18:17:16 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="uwimap"
+BASEPOL="2.20120215-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for uwimap"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-varnishd/ChangeLog b/sec-policy/selinux-varnishd/ChangeLog
new file mode 100644
index 0000000..d0b9610
--- /dev/null
+++ b/sec-policy/selinux-varnishd/ChangeLog
@@ -0,0 +1,22 @@
+# ChangeLog for sec-policy/selinux-varnishd
+# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-varnishd/ChangeLog,v 1.5 2011/11/12 20:53:31 swift Exp $
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-varnishd-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-varnishd-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-varnishd-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-varnishd-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-varnishd-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-varnishd/metadata.xml b/sec-policy/selinux-varnishd/metadata.xml
new file mode 100644
index 0000000..2503e91
--- /dev/null
+++ b/sec-policy/selinux-varnishd/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for varnishd</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-varnishd/selinux-varnishd-2.20120215.ebuild b/sec-policy/selinux-varnishd/selinux-varnishd-2.20120215.ebuild
new file mode 100644
index 0000000..062012b
--- /dev/null
+++ b/sec-policy/selinux-varnishd/selinux-varnishd-2.20120215.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-varnishd/selinux-varnishd-2.20110726.ebuild,v 1.2 2011/10/23 12:42:31 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="varnishd"
+BASEPOL="2.20120215-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for varnishd"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-vbetool/ChangeLog b/sec-policy/selinux-vbetool/ChangeLog
new file mode 100644
index 0000000..9e691c0
--- /dev/null
+++ b/sec-policy/selinux-vbetool/ChangeLog
@@ -0,0 +1,22 @@
+# ChangeLog for sec-policy/selinux-vbetool
+# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vbetool/ChangeLog,v 1.5 2011/11/12 20:53:29 swift Exp $
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-vbetool-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-vbetool-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-vbetool-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-vbetool-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-vbetool-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-vbetool/metadata.xml b/sec-policy/selinux-vbetool/metadata.xml
new file mode 100644
index 0000000..7833201
--- /dev/null
+++ b/sec-policy/selinux-vbetool/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for vbetool</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-vbetool/selinux-vbetool-2.20120215.ebuild b/sec-policy/selinux-vbetool/selinux-vbetool-2.20120215.ebuild
new file mode 100644
index 0000000..61b847b
--- /dev/null
+++ b/sec-policy/selinux-vbetool/selinux-vbetool-2.20120215.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vbetool/selinux-vbetool-2.20110726.ebuild,v 1.2 2011/10/23 12:42:39 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="vbetool"
+BASEPOL="2.20120215-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for vbetool"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-vde/ChangeLog b/sec-policy/selinux-vde/ChangeLog
new file mode 100644
index 0000000..5b342d4
--- /dev/null
+++ b/sec-policy/selinux-vde/ChangeLog
@@ -0,0 +1,40 @@
+# ChangeLog for sec-policy/selinux-vde
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vde/ChangeLog,v 1.8 2012/01/29 13:08:50 swift Exp $
+
+  29 Jan 2012;  <swift@gentoo.org> Manifest:
+  Updating manifest
+
+  29 Jan 2012; <swift@gentoo.org> selinux-vde-2.20110726-r2.ebuild:
+  Stabilize
+
+*selinux-vde-2.20110726-r2 (17 Dec 2011)
+
+  17 Dec 2011; <swift@gentoo.org> +selinux-vde-2.20110726-r2.ebuild:
+  Add dontaudit for user_home_dir searches
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-vde-2.20101213.ebuild,
+  -files/add-services-vde.patch:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-vde-2.20110726-r1.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-vde-2.20110726-r1 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-vde-2.20110726-r1.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-vde-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+
+*selinux-vde-2.20101213 (22 Jan 2011)
+
+  22 Jan 2011; <swift@gentoo.org> +selinux-vde-2.20101213.ebuild,
+  +files/add-services-vde.patch, +metadata.xml:
+  Adding SELinux policy module for VDE
+

diff --git a/sec-policy/selinux-vde/metadata.xml b/sec-policy/selinux-vde/metadata.xml
new file mode 100644
index 0000000..1c55fb9
--- /dev/null
+++ b/sec-policy/selinux-vde/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for vde</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-vde/selinux-vde-2.20120215.ebuild b/sec-policy/selinux-vde/selinux-vde-2.20120215.ebuild
new file mode 100644
index 0000000..913e877
--- /dev/null
+++ b/sec-policy/selinux-vde/selinux-vde-2.20120215.ebuild
@@ -0,0 +1,13 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vde/selinux-vde-2.20110726-r2.ebuild,v 1.2 2012/01/29 11:23:11 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="vde"
+BASEPOL="2.20120215-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for vde"
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-virt/ChangeLog b/sec-policy/selinux-virt/ChangeLog
new file mode 100644
index 0000000..58f62ff
--- /dev/null
+++ b/sec-policy/selinux-virt/ChangeLog
@@ -0,0 +1,41 @@
+# ChangeLog for sec-policy/selinux-virt
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-virt/ChangeLog,v 1.7 2012/01/14 19:59:58 swift Exp $
+
+*selinux-virt-2.20110726-r1 (14 Jan 2012)
+
+  14 Jan 2012; <swift@gentoo.org> +selinux-virt-2.20110726-r1.ebuild:
+  Fix bug #330767 to support libvirt better in gentoo
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-virt-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-virt-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-virt-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-virt-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-virt-2.20101213.ebuild:
+  Stable amd64 x86
+
+  06 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-virt-2.20101213.ebuild:
+  Fixed unquoted variable.
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+
+  01 Jan 2011; Chris Richards <gizmo@www.giz-works.com>
+  +selinux-virt-2.20101213.ebuild, +metadata.xml:
+  New upstream release
+
+*selinux-virt-2.20101213 (01 Jan 2011)
+
+  01 Jan 2011; Chris Richards <gizmo@www.giz-works.com>
+  +selinux-virt-2.20101213.ebuild, +metadata.xml:
+  Initial commit
+

diff --git a/sec-policy/selinux-virt/metadata.xml b/sec-policy/selinux-virt/metadata.xml
new file mode 100644
index 0000000..58b7e06
--- /dev/null
+++ b/sec-policy/selinux-virt/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for virt</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-virt/selinux-virt-2.20120215.ebuild b/sec-policy/selinux-virt/selinux-virt-2.20120215.ebuild
new file mode 100644
index 0000000..ae59526
--- /dev/null
+++ b/sec-policy/selinux-virt/selinux-virt-2.20120215.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-virt/selinux-virt-2.20110726.ebuild,v 1.2 2011/10/23 12:42:38 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="virt"
+BASEPOL="2.20120215-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for virt"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-vlock/ChangeLog b/sec-policy/selinux-vlock/ChangeLog
new file mode 100644
index 0000000..2b1c691
--- /dev/null
+++ b/sec-policy/selinux-vlock/ChangeLog
@@ -0,0 +1,22 @@
+# ChangeLog for sec-policy/selinux-vlock
+# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vlock/ChangeLog,v 1.5 2011/11/12 20:53:33 swift Exp $
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-vlock-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-vlock-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-vlock-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-vlock-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-vlock-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-vlock/metadata.xml b/sec-policy/selinux-vlock/metadata.xml
new file mode 100644
index 0000000..b076a3f
--- /dev/null
+++ b/sec-policy/selinux-vlock/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for vlock</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-vlock/selinux-vlock-2.20120215.ebuild b/sec-policy/selinux-vlock/selinux-vlock-2.20120215.ebuild
new file mode 100644
index 0000000..c5cb979
--- /dev/null
+++ b/sec-policy/selinux-vlock/selinux-vlock-2.20120215.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vlock/selinux-vlock-2.20110726.ebuild,v 1.2 2011/10/23 12:42:59 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="vlock"
+BASEPOL="2.20120215-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for vlock"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-vmware/ChangeLog b/sec-policy/selinux-vmware/ChangeLog
new file mode 100644
index 0000000..9793ea6
--- /dev/null
+++ b/sec-policy/selinux-vmware/ChangeLog
@@ -0,0 +1,32 @@
+# ChangeLog for sec-policy/selinux-vmware
+# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vmware/ChangeLog,v 1.5 2011/11/12 20:53:22 swift Exp $
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-vmware-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-vmware-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-vmware-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-vmware-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-vmware-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+
+  02 Jan 2011; Chris Richards <gizmo@giz-works.com>
+  +selinux-vmware-2.20101213.ebuild, +metadata.xml:
+  New upstream release
+
+*selinux-vmware-2.20101213 (02 Jan 2011)
+
+  02 Jan 2011; Chris Richards <gizmo@giz-works.com>
+  +selinux-vmware-2.20101213.ebuild, +metadata.xml:
+  Initial commit
+

diff --git a/sec-policy/selinux-vmware/metadata.xml b/sec-policy/selinux-vmware/metadata.xml
new file mode 100644
index 0000000..c603d1b
--- /dev/null
+++ b/sec-policy/selinux-vmware/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for vmware</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-vmware/selinux-vmware-2.20120215.ebuild b/sec-policy/selinux-vmware/selinux-vmware-2.20120215.ebuild
new file mode 100644
index 0000000..f94b38f
--- /dev/null
+++ b/sec-policy/selinux-vmware/selinux-vmware-2.20120215.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vmware/selinux-vmware-2.20110726.ebuild,v 1.2 2011/10/23 12:42:58 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="vmware"
+BASEPOL="2.20120215-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for vmware"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-vnstatd/ChangeLog b/sec-policy/selinux-vnstatd/ChangeLog
new file mode 100644
index 0000000..b08e8dd
--- /dev/null
+++ b/sec-policy/selinux-vnstatd/ChangeLog
@@ -0,0 +1,16 @@
+# ChangeLog for sec-policy/selinux-vnstatd
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vnstatd/ChangeLog,v 1.3 2012/01/29 13:08:50 swift Exp $
+
+  29 Jan 2012;  <swift@gentoo.org> Manifest:
+  Updating manifest
+
+  29 Jan 2012; <swift@gentoo.org> selinux-vnstatd-2.20110726.ebuild:
+  Stabilize
+
+*selinux-vnstatd-2.20110726 (04 Dec 2011)
+
+  04 Dec 2011; <swift@gentoo.org> +selinux-vnstatd-2.20110726.ebuild,
+  +metadata.xml:
+  Adding SELinux module for vnstatd
+

diff --git a/sec-policy/selinux-vnstatd/metadata.xml b/sec-policy/selinux-vnstatd/metadata.xml
new file mode 100644
index 0000000..78279e2
--- /dev/null
+++ b/sec-policy/selinux-vnstatd/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for vnstatd</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-vnstatd/selinux-vnstatd-2.20120215.ebuild b/sec-policy/selinux-vnstatd/selinux-vnstatd-2.20120215.ebuild
new file mode 100644
index 0000000..1899b6b
--- /dev/null
+++ b/sec-policy/selinux-vnstatd/selinux-vnstatd-2.20120215.ebuild
@@ -0,0 +1,13 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vnstatd/selinux-vnstatd-2.20110726.ebuild,v 1.2 2012/01/29 11:23:11 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="vnstatd"
+BASEPOL="2.20120215-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for vnstatd"
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-vpn/ChangeLog b/sec-policy/selinux-vpn/ChangeLog
new file mode 100644
index 0000000..f636269
--- /dev/null
+++ b/sec-policy/selinux-vpn/ChangeLog
@@ -0,0 +1,22 @@
+# ChangeLog for sec-policy/selinux-vpn
+# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vpn/ChangeLog,v 1.5 2011/11/12 20:52:48 swift Exp $
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-vpn-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-vpn-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-vpn-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-vpn-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-vpn-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-vpn/metadata.xml b/sec-policy/selinux-vpn/metadata.xml
new file mode 100644
index 0000000..d8ec4b6
--- /dev/null
+++ b/sec-policy/selinux-vpn/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for vpn</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-vpn/selinux-vpn-2.20120215.ebuild b/sec-policy/selinux-vpn/selinux-vpn-2.20120215.ebuild
new file mode 100644
index 0000000..0a024de
--- /dev/null
+++ b/sec-policy/selinux-vpn/selinux-vpn-2.20120215.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vpn/selinux-vpn-2.20110726.ebuild,v 1.2 2011/10/23 12:42:38 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="vpn"
+BASEPOL="2.20120215-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for vpn"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-watchdog/ChangeLog b/sec-policy/selinux-watchdog/ChangeLog
new file mode 100644
index 0000000..8e2a5f0
--- /dev/null
+++ b/sec-policy/selinux-watchdog/ChangeLog
@@ -0,0 +1,22 @@
+# ChangeLog for sec-policy/selinux-watchdog
+# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-watchdog/ChangeLog,v 1.5 2011/11/12 20:53:37 swift Exp $
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-watchdog-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-watchdog-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-watchdog-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-watchdog-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-watchdog-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-watchdog/metadata.xml b/sec-policy/selinux-watchdog/metadata.xml
new file mode 100644
index 0000000..c71dafe
--- /dev/null
+++ b/sec-policy/selinux-watchdog/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for watchdog</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-watchdog/selinux-watchdog-2.20120215.ebuild b/sec-policy/selinux-watchdog/selinux-watchdog-2.20120215.ebuild
new file mode 100644
index 0000000..be9ae5d
--- /dev/null
+++ b/sec-policy/selinux-watchdog/selinux-watchdog-2.20120215.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-watchdog/selinux-watchdog-2.20110726.ebuild,v 1.2 2011/10/23 12:42:51 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="watchdog"
+BASEPOL="2.20120215-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for watchdog"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-webalizer/ChangeLog b/sec-policy/selinux-webalizer/ChangeLog
new file mode 100644
index 0000000..89715fb
--- /dev/null
+++ b/sec-policy/selinux-webalizer/ChangeLog
@@ -0,0 +1,22 @@
+# ChangeLog for sec-policy/selinux-webalizer
+# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-webalizer/ChangeLog,v 1.5 2011/11/12 20:53:45 swift Exp $
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-webalizer-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-webalizer-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-webalizer-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-webalizer-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-webalizer-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-webalizer/metadata.xml b/sec-policy/selinux-webalizer/metadata.xml
new file mode 100644
index 0000000..1fc37de
--- /dev/null
+++ b/sec-policy/selinux-webalizer/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for webalizer</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-webalizer/selinux-webalizer-2.20120215.ebuild b/sec-policy/selinux-webalizer/selinux-webalizer-2.20120215.ebuild
new file mode 100644
index 0000000..53e809a
--- /dev/null
+++ b/sec-policy/selinux-webalizer/selinux-webalizer-2.20120215.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-webalizer/selinux-webalizer-2.20110726.ebuild,v 1.2 2011/10/23 12:42:42 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="webalizer"
+BASEPOL="2.20120215-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for webalizer"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-wine/ChangeLog b/sec-policy/selinux-wine/ChangeLog
new file mode 100644
index 0000000..05005d8
--- /dev/null
+++ b/sec-policy/selinux-wine/ChangeLog
@@ -0,0 +1,22 @@
+# ChangeLog for sec-policy/selinux-wine
+# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-wine/ChangeLog,v 1.5 2011/11/12 20:53:21 swift Exp $
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-wine-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-wine-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-wine-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-wine-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-wine-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-wine/metadata.xml b/sec-policy/selinux-wine/metadata.xml
new file mode 100644
index 0000000..4957ab9
--- /dev/null
+++ b/sec-policy/selinux-wine/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for wine</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-wine/selinux-wine-2.20120215.ebuild b/sec-policy/selinux-wine/selinux-wine-2.20120215.ebuild
new file mode 100644
index 0000000..1feb1d2
--- /dev/null
+++ b/sec-policy/selinux-wine/selinux-wine-2.20120215.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-wine/selinux-wine-2.20110726.ebuild,v 1.2 2011/10/23 12:42:32 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="wine"
+BASEPOL="2.20120215-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for wine"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-wireshark/ChangeLog b/sec-policy/selinux-wireshark/ChangeLog
new file mode 100644
index 0000000..c339415
--- /dev/null
+++ b/sec-policy/selinux-wireshark/ChangeLog
@@ -0,0 +1,87 @@
+# ChangeLog for sec-policy/selinux-wireshark
+# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-wireshark/ChangeLog,v 1.16 2011/11/12 20:53:38 swift Exp $
+
+  12 Nov 2011; <swift@gentoo.org> -files/fix-apps-wireshark-r1.patch,
+  -selinux-wireshark-2.20101213-r1.ebuild,
+  -selinux-wireshark-2.20110726-r1.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-wireshark-2.20110726-r2.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-wireshark-2.20110726-r2 (17 Sep 2011)
+
+  17 Sep 2011; <swift@gentoo.org> +selinux-wireshark-2.20110726-r2.ebuild:
+  Drop the libffi hack that we introduced (to get it to work now, build with
+  USE without python) as it introduces a potential security risk. Other patches
+  have been rewritten and accepted by refpolicy.
+
+*selinux-wireshark-2.20110726-r1 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-wireshark-2.20110726-r1.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-wireshark-2.20090730.ebuild, -selinux-wireshark-2.20091215.ebuild,
+  -selinux-wireshark-2.20101213.ebuild, -selinux-wireshark-20080525.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-wireshark-2.20101213-r1.ebuild:
+  Stable amd64 x86
+
+*selinux-wireshark-2.20101213-r1 (07 Mar 2011)
+
+  07 Mar 2011; Anthony G. Basile <blueness@gentoo.org>
+  +files/fix-apps-wireshark-r1.patch,
+  +selinux-wireshark-2.20101213-r1.ebuild:
+  Allow wireshark to execute files in the users' home directory (needed for
+  libffi/python)
+
+*selinux-wireshark-2.20101213 (05 Feb 2011)
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-wireshark-2.20101213.ebuild:
+  New upstream policy.
+
+*selinux-wireshark-2.20091215 (16 Dec 2009)
+
+  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-wireshark-2.20091215.ebuild:
+  New upstream release.
+
+  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-wireshark-20060720.ebuild, selinux-wireshark-20080525.ebuild:
+  Mark 20080525 stable, clear old ebuilds.
+
+*selinux-wireshark-2.20090730 (03 Aug 2009)
+
+  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-wireshark-2.20090730.ebuild:
+  New upstream release.
+
+  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+  selinux-wireshark-20060720.ebuild, selinux-wireshark-20080525.ebuild:
+  Drop alpha, mips, ppc, sparc selinux support.
+
+*selinux-wireshark-20080525 (25 May 2008)
+
+  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-wireshark-20080525.ebuild:
+  New SVN snapshot.
+
+  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
+  Removing kaiowas from metadata due to his retirement (see #61930 for
+  reference).
+
+  20 Jul 2006; Petre Rodan <kaiowas@gentoo.org>
+  selinux-wireshark-20060720.ebuild:
+  marked stable on amd64 mips ppc sparc x86
+
+*selinux-wireshark-20060720 (20 Jul 2006)
+
+  20 Jul 2006; Petre Rodan <kaiowas@gentoo.org> +metadata.xml,
+  +selinux-wireshark-20060720.ebuild:
+  initial commit, as per bug# 141156
+

diff --git a/sec-policy/selinux-wireshark/metadata.xml b/sec-policy/selinux-wireshark/metadata.xml
new file mode 100644
index 0000000..624d4cf
--- /dev/null
+++ b/sec-policy/selinux-wireshark/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for wireshark</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-wireshark/selinux-wireshark-2.20120215.ebuild b/sec-policy/selinux-wireshark/selinux-wireshark-2.20120215.ebuild
new file mode 100644
index 0000000..3c1a581
--- /dev/null
+++ b/sec-policy/selinux-wireshark/selinux-wireshark-2.20120215.ebuild
@@ -0,0 +1,13 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-wireshark/selinux-wireshark-2.20110726-r2.ebuild,v 1.2 2011/10/23 12:42:58 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="wireshark"
+BASEPOL="2.20120215-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for wireshark"
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-wm/ChangeLog b/sec-policy/selinux-wm/ChangeLog
new file mode 100644
index 0000000..f017970
--- /dev/null
+++ b/sec-policy/selinux-wm/ChangeLog
@@ -0,0 +1,15 @@
+# ChangeLog for sec-policy/selinux-wm
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-wm/ChangeLog,v 1.3 2012/01/29 13:08:50 swift Exp $
+
+  29 Jan 2012;  <swift@gentoo.org> Manifest:
+  Updating manifest
+
+  29 Jan 2012; <swift@gentoo.org> selinux-wm-2.20110726.ebuild:
+  Stabilize
+
+*selinux-wm-2.20110726 (04 Dec 2011)
+
+  04 Dec 2011; <swift@gentoo.org> +selinux-wm-2.20110726.ebuild, +metadata.xml:
+  Adding SELinux module for wm
+

diff --git a/sec-policy/selinux-wm/metadata.xml b/sec-policy/selinux-wm/metadata.xml
new file mode 100644
index 0000000..abb4afe
--- /dev/null
+++ b/sec-policy/selinux-wm/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for wm</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-wm/selinux-wm-2.20120215.ebuild b/sec-policy/selinux-wm/selinux-wm-2.20120215.ebuild
new file mode 100644
index 0000000..d91db97
--- /dev/null
+++ b/sec-policy/selinux-wm/selinux-wm-2.20120215.ebuild
@@ -0,0 +1,13 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-wm/selinux-wm-2.20110726.ebuild,v 1.2 2012/01/29 11:23:11 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="wm"
+BASEPOL="2.20120215-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for wm"
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-xen/ChangeLog b/sec-policy/selinux-xen/ChangeLog
new file mode 100644
index 0000000..7b46955
--- /dev/null
+++ b/sec-policy/selinux-xen/ChangeLog
@@ -0,0 +1,32 @@
+# ChangeLog for sec-policy/selinux-xen
+# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-xen/ChangeLog,v 1.5 2011/11/12 20:53:13 swift Exp $
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-xen-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-xen-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-xen-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-xen-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-xen-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+
+  01 Jan 2011; Chris Richards <gizmo@www.giz-works.com>
+  +selinux-xen-2.20101213.ebuild, +metadata.xml:
+  New upstream release
+
+*selinux-xen-2.20101213 (01 Jan 2011)
+
+  01 Jan 2011; Chris Richards <gizmo@www.giz-works.com>
+  +selinux-xen-2.20101213.ebuild, +metadata.xml:
+  Initial commit
+

diff --git a/sec-policy/selinux-xen/metadata.xml b/sec-policy/selinux-xen/metadata.xml
new file mode 100644
index 0000000..3999f44
--- /dev/null
+++ b/sec-policy/selinux-xen/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for xen</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-xen/selinux-xen-2.20120215.ebuild b/sec-policy/selinux-xen/selinux-xen-2.20120215.ebuild
new file mode 100644
index 0000000..0f05d52
--- /dev/null
+++ b/sec-policy/selinux-xen/selinux-xen-2.20120215.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-xen/selinux-xen-2.20110726.ebuild,v 1.2 2011/10/23 12:43:01 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="xen"
+BASEPOL="2.20120215-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for xen"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-xfs/ChangeLog b/sec-policy/selinux-xfs/ChangeLog
new file mode 100644
index 0000000..faf0152
--- /dev/null
+++ b/sec-policy/selinux-xfs/ChangeLog
@@ -0,0 +1,22 @@
+# ChangeLog for sec-policy/selinux-xfs
+# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-xfs/ChangeLog,v 1.5 2011/11/12 20:53:14 swift Exp $
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-xfs-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-xfs-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-xfs-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-xfs-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-xfs-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-xfs/metadata.xml b/sec-policy/selinux-xfs/metadata.xml
new file mode 100644
index 0000000..d1f8f28
--- /dev/null
+++ b/sec-policy/selinux-xfs/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for xfs</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-xfs/selinux-xfs-2.20120215.ebuild b/sec-policy/selinux-xfs/selinux-xfs-2.20120215.ebuild
new file mode 100644
index 0000000..a5f22d8
--- /dev/null
+++ b/sec-policy/selinux-xfs/selinux-xfs-2.20120215.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-xfs/selinux-xfs-2.20110726.ebuild,v 1.2 2011/10/23 12:42:33 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="xfs"
+BASEPOL="2.20120215-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for xfs"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-xprint/ChangeLog b/sec-policy/selinux-xprint/ChangeLog
new file mode 100644
index 0000000..0db3199
--- /dev/null
+++ b/sec-policy/selinux-xprint/ChangeLog
@@ -0,0 +1,16 @@
+# ChangeLog for sec-policy/selinux-xprint
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-xprint/ChangeLog,v 1.3 2012/01/29 13:08:50 swift Exp $
+
+  29 Jan 2012;  <swift@gentoo.org> Manifest:
+  Updating manifest
+
+  29 Jan 2012; <swift@gentoo.org> selinux-xprint-2.20110726.ebuild:
+  Stabilize
+
+*selinux-xprint-2.20110726 (04 Dec 2011)
+
+  04 Dec 2011; <swift@gentoo.org> +selinux-xprint-2.20110726.ebuild,
+  +metadata.xml:
+  Adding SELinux module for xprint
+

diff --git a/sec-policy/selinux-xprint/metadata.xml b/sec-policy/selinux-xprint/metadata.xml
new file mode 100644
index 0000000..859bf93
--- /dev/null
+++ b/sec-policy/selinux-xprint/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for xprint</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-xprint/selinux-xprint-2.20120215.ebuild b/sec-policy/selinux-xprint/selinux-xprint-2.20120215.ebuild
new file mode 100644
index 0000000..398274b
--- /dev/null
+++ b/sec-policy/selinux-xprint/selinux-xprint-2.20120215.ebuild
@@ -0,0 +1,13 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-xprint/selinux-xprint-2.20110726.ebuild,v 1.2 2012/01/29 11:23:11 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="xprint"
+BASEPOL="2.20120215-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for xprint"
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-xscreensaver/ChangeLog b/sec-policy/selinux-xscreensaver/ChangeLog
new file mode 100644
index 0000000..a81f749
--- /dev/null
+++ b/sec-policy/selinux-xscreensaver/ChangeLog
@@ -0,0 +1,22 @@
+# ChangeLog for sec-policy/selinux-xscreensaver
+# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-xscreensaver/ChangeLog,v 1.5 2011/11/12 20:53:14 swift Exp $
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-xscreensaver-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-xscreensaver-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-xscreensaver-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-xscreensaver-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-xscreensaver-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-xscreensaver/metadata.xml b/sec-policy/selinux-xscreensaver/metadata.xml
new file mode 100644
index 0000000..bc9c09d
--- /dev/null
+++ b/sec-policy/selinux-xscreensaver/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for xscreensaver</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-xscreensaver/selinux-xscreensaver-2.20120215.ebuild b/sec-policy/selinux-xscreensaver/selinux-xscreensaver-2.20120215.ebuild
new file mode 100644
index 0000000..0dd294c
--- /dev/null
+++ b/sec-policy/selinux-xscreensaver/selinux-xscreensaver-2.20120215.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-xscreensaver/selinux-xscreensaver-2.20110726.ebuild,v 1.2 2011/10/23 12:42:31 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="xscreensaver"
+BASEPOL="2.20120215-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for xscreensaver"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-xserver/ChangeLog b/sec-policy/selinux-xserver/ChangeLog
new file mode 100644
index 0000000..2d17056
--- /dev/null
+++ b/sec-policy/selinux-xserver/ChangeLog
@@ -0,0 +1,56 @@
+# ChangeLog for sec-policy/selinux-xserver
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-xserver/ChangeLog,v 1.10 2012/01/29 13:08:50 swift Exp $
+
+  29 Jan 2012;  <swift@gentoo.org> Manifest:
+  Updating manifest
+
+  29 Jan 2012; <swift@gentoo.org> selinux-xserver-2.20110726-r1.ebuild:
+  Stabilize
+
+*selinux-xserver-2.20110726-r2 (14 Jan 2012)
+
+  14 Jan 2012; <swift@gentoo.org> +selinux-xserver-2.20110726-r2.ebuild:
+  Dontaudit domain state queries
+
+*selinux-xserver-2.20110726-r1 (17 Dec 2011)
+
+  17 Dec 2011; <swift@gentoo.org> +selinux-xserver-2.20110726-r1.ebuild:
+  Introduce context for lxdm and slim
+
+  12 Nov 2011; <swift@gentoo.org> -files/fix-services-xserver-r1.patch,
+  -files/fix-services-xserver-r2.patch, -selinux-xserver-2.20101213-r2.ebuild,
+  -files/fix-xserver.patch:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-xserver-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-xserver-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-xserver-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-xserver-2.20101213.ebuild, -selinux-xserver-2.20101213-r1.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-xserver-2.20101213-r2.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+
+*selinux-xserver-2.20101213-r2 (02 Feb 2011)
+
+  02 Feb 2011; <swift@gentoo.org> +files/fix-services-xserver-r2.patch,
+  +selinux-xserver-2.20101213-r2.ebuild:
+  Allow use of ttys (improves console logging)
+
+*selinux-xserver-2.20101213-r1 (31 Jan 2011)
+
+  31 Jan 2011; <swift@gentoo.org> +files/fix-services-xserver-r1.patch,
+  +selinux-xserver-2.20101213-r1.ebuild:
+  Fix large timewait issues with xserver policy
+

diff --git a/sec-policy/selinux-xserver/metadata.xml b/sec-policy/selinux-xserver/metadata.xml
new file mode 100644
index 0000000..c45c3a6
--- /dev/null
+++ b/sec-policy/selinux-xserver/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for xserver</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-xserver/selinux-xserver-2.20120215.ebuild b/sec-policy/selinux-xserver/selinux-xserver-2.20120215.ebuild
new file mode 100644
index 0000000..189f085
--- /dev/null
+++ b/sec-policy/selinux-xserver/selinux-xserver-2.20120215.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-xserver/selinux-xserver-2.20110726.ebuild,v 1.2 2011/10/23 12:42:50 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="xserver"
+BASEPOL="2.20120215-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for xserver"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-zabbix/ChangeLog b/sec-policy/selinux-zabbix/ChangeLog
new file mode 100644
index 0000000..da69d73
--- /dev/null
+++ b/sec-policy/selinux-zabbix/ChangeLog
@@ -0,0 +1,29 @@
+# ChangeLog for sec-policy/selinux-zabbix
+# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-zabbix/ChangeLog,v 1.6 2011/11/12 20:52:53 swift Exp $
+
+  12 Nov 2011; <swift@gentoo.org> -files/fix-services-zabbix-r1.patch,
+  -selinux-zabbix-2.20101213.ebuild, -selinux-zabbix-2.20101213-r1.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-zabbix-2.20110726-r2.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-zabbix-2.20110726-r2 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-zabbix-2.20110726-r2.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+*selinux-zabbix-2.20101213-r1 (30 Jun 2011)
+
+  30 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  +files/fix-services-zabbix-r1.patch, +selinux-zabbix-2.20101213-r1.ebuild:
+  Make sure zabbix agent works, bump to EAPI=4
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-zabbix-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-zabbix/metadata.xml b/sec-policy/selinux-zabbix/metadata.xml
new file mode 100644
index 0000000..0232f85
--- /dev/null
+++ b/sec-policy/selinux-zabbix/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for zabbix</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-zabbix/selinux-zabbix-2.20120215.ebuild b/sec-policy/selinux-zabbix/selinux-zabbix-2.20120215.ebuild
new file mode 100644
index 0000000..588e9c6
--- /dev/null
+++ b/sec-policy/selinux-zabbix/selinux-zabbix-2.20120215.ebuild
@@ -0,0 +1,13 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-zabbix/selinux-zabbix-2.20110726-r2.ebuild,v 1.2 2011/10/23 12:42:45 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="zabbix"
+BASEPOL="2.20120215-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for zabbix"
+KEYWORDS="~amd64 ~x86"



^ permalink raw reply related	[flat|nested] 34+ messages in thread
* [gentoo-commits] proj/hardened-dev:master commit in: sec-policy/selinux-mcelog/, sec-policy/selinux-rssh/, ...
@ 2013-01-27 12:39 Sven Vermeulen
  0 siblings, 0 replies; 34+ messages in thread
From: Sven Vermeulen @ 2013-01-27 12:39 UTC (permalink / raw
  To: gentoo-commits

commit:     ca1bed4a7742c75bad1b67ae28ac8abfc9fe3731
Author:     Sven Vermeulen <sven.vermeulen <AT> siphos <DOT> be>
AuthorDate: Sun Jan 27 12:39:19 2013 +0000
Commit:     Sven Vermeulen <sven.vermeulen <AT> siphos <DOT> be>
CommitDate: Sun Jan 27 12:39:19 2013 +0000
URL:        http://git.overlays.gentoo.org/gitweb/?p=proj/hardened-dev.git;a=commit;h=ca1bed4a

Moved to main tree

---
 sec-policy/selinux-acct/ChangeLog                  |   43 --
 sec-policy/selinux-acct/metadata.xml               |    6 -
 .../selinux-acct-2.20120725-r11.ebuild             |   14 -
 sec-policy/selinux-ada/ChangeLog                   |   43 --
 sec-policy/selinux-ada/metadata.xml                |    6 -
 .../selinux-ada/selinux-ada-2.20120725-r11.ebuild  |   14 -
 sec-policy/selinux-afs/ChangeLog                   |   43 --
 sec-policy/selinux-afs/metadata.xml                |    6 -
 .../selinux-afs/selinux-afs-2.20120725-r11.ebuild  |   14 -
 sec-policy/selinux-aide/ChangeLog                  |   43 --
 sec-policy/selinux-aide/metadata.xml               |    6 -
 .../selinux-aide-2.20120725-r11.ebuild             |   14 -
 sec-policy/selinux-alsa/ChangeLog                  |   57 --
 sec-policy/selinux-alsa/metadata.xml               |    6 -
 .../selinux-alsa-2.20120725-r11.ebuild             |   14 -
 sec-policy/selinux-amanda/ChangeLog                |   51 --
 sec-policy/selinux-amanda/metadata.xml             |    6 -
 .../selinux-amanda-2.20120725-r11.ebuild           |   18 -
 sec-policy/selinux-amavis/ChangeLog                |   67 ---
 sec-policy/selinux-amavis/metadata.xml             |    6 -
 .../selinux-amavis-2.20120725-r11.ebuild           |   14 -
 sec-policy/selinux-apache/ChangeLog                |  183 ------
 sec-policy/selinux-apache/metadata.xml             |    6 -
 .../selinux-apache-2.20120725-r11.ebuild           |   18 -
 sec-policy/selinux-apcupsd/ChangeLog               |   46 --
 sec-policy/selinux-apcupsd/metadata.xml            |    6 -
 .../selinux-apcupsd-2.20120725-r11.ebuild          |   18 -
 sec-policy/selinux-apm/ChangeLog                   |   47 --
 sec-policy/selinux-apm/metadata.xml                |    6 -
 .../selinux-apm/selinux-apm-2.20120725-r11.ebuild  |   14 -
 sec-policy/selinux-arpwatch/ChangeLog              |  158 -----
 sec-policy/selinux-arpwatch/metadata.xml           |    6 -
 .../selinux-arpwatch-2.20120725-r11.ebuild         |   14 -
 sec-policy/selinux-asterisk/ChangeLog              |  143 -----
 sec-policy/selinux-asterisk/metadata.xml           |    6 -
 .../selinux-asterisk-2.20120725-r11.ebuild         |   14 -
 sec-policy/selinux-at/ChangeLog                    |   10 -
 sec-policy/selinux-at/metadata.xml                 |    6 -
 .../selinux-at/selinux-at-2.20120725-r11.ebuild    |   14 -
 sec-policy/selinux-automount/ChangeLog             |   43 --
 sec-policy/selinux-automount/metadata.xml          |    6 -
 .../selinux-automount-2.20120725-r11.ebuild        |   14 -
 sec-policy/selinux-avahi/ChangeLog                 |  109 ----
 sec-policy/selinux-avahi/metadata.xml              |    6 -
 .../selinux-avahi-2.20120725-r11.ebuild            |   14 -
 sec-policy/selinux-awstats/ChangeLog               |   46 --
 sec-policy/selinux-awstats/metadata.xml            |    6 -
 .../selinux-awstats-2.20120725-r11.ebuild          |   18 -
 sec-policy/selinux-bacula/ChangeLog                |   34 --
 sec-policy/selinux-bacula/metadata.xml             |    6 -
 .../selinux-bacula-2.20120725-r11.ebuild           |   14 -
 sec-policy/selinux-base-policy/ChangeLog           |   10 -
 sec-policy/selinux-base-policy/metadata.xml        |    9 -
 .../selinux-base-policy-2.20120725-r11.ebuild      |  114 ----
 sec-policy/selinux-base/ChangeLog                  |  626 --------------------
 sec-policy/selinux-base/files/config               |   15 -
 sec-policy/selinux-base/metadata.xml               |   15 -
 .../selinux-base-2.20120725-r11.ebuild             |  156 -----
 sec-policy/selinux-bind/ChangeLog                  |  191 ------
 sec-policy/selinux-bind/metadata.xml               |    6 -
 .../selinux-bind-2.20120725-r11.ebuild             |   14 -
 sec-policy/selinux-bitlbee/ChangeLog               |   40 --
 sec-policy/selinux-bitlbee/metadata.xml            |    6 -
 .../selinux-bitlbee-2.20120725-r11.ebuild          |   18 -
 sec-policy/selinux-bluetooth/ChangeLog             |   47 --
 sec-policy/selinux-bluetooth/metadata.xml          |    6 -
 .../selinux-bluetooth-2.20120725-r11.ebuild        |   14 -
 sec-policy/selinux-brctl/ChangeLog                 |   43 --
 sec-policy/selinux-brctl/metadata.xml              |    6 -
 .../selinux-brctl-2.20120725-r11.ebuild            |   14 -
 sec-policy/selinux-calamaris/ChangeLog             |   43 --
 sec-policy/selinux-calamaris/metadata.xml          |    6 -
 .../selinux-calamaris-2.20120725-r11.ebuild        |   14 -
 sec-policy/selinux-canna/ChangeLog                 |   43 --
 sec-policy/selinux-canna/metadata.xml              |    6 -
 .../selinux-canna-2.20120725-r11.ebuild            |   14 -
 sec-policy/selinux-ccs/ChangeLog                   |   43 --
 sec-policy/selinux-ccs/metadata.xml                |    6 -
 .../selinux-ccs/selinux-ccs-2.20120725-r11.ebuild  |   14 -
 sec-policy/selinux-cdrecord/ChangeLog              |   43 --
 sec-policy/selinux-cdrecord/metadata.xml           |    6 -
 .../selinux-cdrecord-2.20120725-r11.ebuild         |   14 -
 sec-policy/selinux-cgroup/ChangeLog                |   43 --
 sec-policy/selinux-cgroup/metadata.xml             |    6 -
 .../selinux-cgroup-2.20120725-r11.ebuild           |   14 -
 sec-policy/selinux-chromium/ChangeLog              |    9 -
 sec-policy/selinux-chromium/metadata.xml           |    6 -
 .../selinux-chromium-2.20120725-r11.ebuild         |   18 -
 sec-policy/selinux-chronyd/ChangeLog               |   43 --
 sec-policy/selinux-chronyd/metadata.xml            |    6 -
 .../selinux-chronyd-2.20120725-r11.ebuild          |   14 -
 sec-policy/selinux-clamav/ChangeLog                |  165 -----
 sec-policy/selinux-clamav/metadata.xml             |    6 -
 .../selinux-clamav-2.20120725-r11.ebuild           |   14 -
 sec-policy/selinux-clockspeed/ChangeLog            |  173 ------
 sec-policy/selinux-clockspeed/metadata.xml         |    6 -
 .../selinux-clockspeed-2.20120725-r11.ebuild       |   14 -
 sec-policy/selinux-consolekit/ChangeLog            |   43 --
 sec-policy/selinux-consolekit/metadata.xml         |    6 -
 .../selinux-consolekit-2.20120725-r11.ebuild       |   14 -
 sec-policy/selinux-corosync/ChangeLog              |   43 --
 sec-policy/selinux-corosync/metadata.xml           |    6 -
 .../selinux-corosync-2.20120725-r11.ebuild         |   14 -
 sec-policy/selinux-courier/ChangeLog               |  239 --------
 sec-policy/selinux-courier/metadata.xml            |    6 -
 .../selinux-courier-2.20120725-r11.ebuild          |   14 -
 sec-policy/selinux-cpucontrol/ChangeLog            |   43 --
 sec-policy/selinux-cpucontrol/metadata.xml         |    6 -
 .../selinux-cpucontrol-2.20120725-r11.ebuild       |   14 -
 sec-policy/selinux-cpufreqselector/ChangeLog       |   45 --
 sec-policy/selinux-cpufreqselector/metadata.xml    |    6 -
 .../selinux-cpufreqselector-2.20120725-r11.ebuild  |   14 -
 sec-policy/selinux-cups/ChangeLog                  |  103 ----
 sec-policy/selinux-cups/metadata.xml               |    6 -
 .../selinux-cups-2.20120725-r11.ebuild             |   18 -
 sec-policy/selinux-cvs/ChangeLog                   |   43 --
 sec-policy/selinux-cvs/metadata.xml                |    6 -
 .../selinux-cvs/selinux-cvs-2.20120725-r11.ebuild  |   19 -
 sec-policy/selinux-cyphesis/ChangeLog              |   43 --
 sec-policy/selinux-cyphesis/metadata.xml           |    6 -
 .../selinux-cyphesis-2.20120725-r11.ebuild         |   14 -
 sec-policy/selinux-daemontools/ChangeLog           |  219 -------
 sec-policy/selinux-daemontools/metadata.xml        |    6 -
 .../selinux-daemontools-2.20120725-r11.ebuild      |   14 -
 sec-policy/selinux-dante/ChangeLog                 |  169 ------
 sec-policy/selinux-dante/metadata.xml              |    6 -
 .../selinux-dante-2.20120725-r11.ebuild            |   14 -
 sec-policy/selinux-dbadm/ChangeLog                 |   18 -
 sec-policy/selinux-dbadm/metadata.xml              |    6 -
 .../selinux-dbadm-2.20120725-r11.ebuild            |   14 -
 sec-policy/selinux-dbskk/ChangeLog                 |   46 --
 sec-policy/selinux-dbskk/metadata.xml              |    6 -
 .../selinux-dbskk-2.20120725-r11.ebuild            |   18 -
 sec-policy/selinux-dbus/ChangeLog                  |  131 ----
 sec-policy/selinux-dbus/metadata.xml               |    6 -
 .../selinux-dbus-2.20120725-r11.ebuild             |   14 -
 sec-policy/selinux-dcc/ChangeLog                   |   43 --
 sec-policy/selinux-dcc/metadata.xml                |    6 -
 .../selinux-dcc/selinux-dcc-2.20120725-r11.ebuild  |   14 -
 sec-policy/selinux-ddclient/ChangeLog              |   43 --
 sec-policy/selinux-ddclient/metadata.xml           |    6 -
 .../selinux-ddclient-2.20120725-r11.ebuild         |   14 -
 sec-policy/selinux-ddcprobe/ChangeLog              |   43 --
 sec-policy/selinux-ddcprobe/metadata.xml           |    6 -
 .../selinux-ddcprobe-2.20120725-r11.ebuild         |   14 -
 sec-policy/selinux-denyhosts/ChangeLog             |   37 --
 sec-policy/selinux-denyhosts/metadata.xml          |    6 -
 .../selinux-denyhosts-2.20120725-r11.ebuild        |   14 -
 sec-policy/selinux-devicekit/ChangeLog             |    9 -
 sec-policy/selinux-devicekit/metadata.xml          |    6 -
 .../selinux-devicekit-2.20120725-r11.ebuild        |   18 -
 sec-policy/selinux-dhcp/ChangeLog                  |  234 --------
 sec-policy/selinux-dhcp/metadata.xml               |    6 -
 .../selinux-dhcp-2.20120725-r11.ebuild             |   14 -
 sec-policy/selinux-dictd/ChangeLog                 |   43 --
 sec-policy/selinux-dictd/metadata.xml              |    6 -
 .../selinux-dictd-2.20120725-r11.ebuild            |   14 -
 sec-policy/selinux-dirsrv/ChangeLog                |   10 -
 sec-policy/selinux-dirsrv/metadata.xml             |    6 -
 .../selinux-dirsrv-2.20120725-r11.ebuild           |   14 -
 sec-policy/selinux-distcc/ChangeLog                |  140 -----
 sec-policy/selinux-distcc/metadata.xml             |    6 -
 .../selinux-distcc-2.20120725-r11.ebuild           |   14 -
 sec-policy/selinux-djbdns/ChangeLog                |  163 -----
 sec-policy/selinux-djbdns/metadata.xml             |    6 -
 .../selinux-djbdns-2.20120725-r11.ebuild           |   19 -
 sec-policy/selinux-dkim/ChangeLog                  |   43 --
 sec-policy/selinux-dkim/metadata.xml               |    6 -
 .../selinux-dkim-2.20120725-r11.ebuild             |   18 -
 sec-policy/selinux-dmidecode/ChangeLog             |   43 --
 sec-policy/selinux-dmidecode/metadata.xml          |    6 -
 .../selinux-dmidecode-2.20120725-r11.ebuild        |   14 -
 sec-policy/selinux-dnsmasq/ChangeLog               |   95 ---
 sec-policy/selinux-dnsmasq/metadata.xml            |    6 -
 .../selinux-dnsmasq-2.20120725-r11.ebuild          |   14 -
 sec-policy/selinux-dovecot/ChangeLog               |   43 --
 sec-policy/selinux-dovecot/metadata.xml            |    6 -
 .../selinux-dovecot-2.20120725-r11.ebuild          |   14 -
 sec-policy/selinux-dpkg/ChangeLog                  |   37 --
 sec-policy/selinux-dpkg/metadata.xml               |    6 -
 .../selinux-dpkg-2.20120725-r11.ebuild             |   14 -
 sec-policy/selinux-dracut/ChangeLog                |   34 --
 sec-policy/selinux-dracut/metadata.xml             |    6 -
 .../selinux-dracut-2.20120725-r11.ebuild           |   14 -
 sec-policy/selinux-entropyd/ChangeLog              |   38 --
 sec-policy/selinux-entropyd/metadata.xml           |    6 -
 .../selinux-entropyd-2.20120725-r11.ebuild         |   14 -
 sec-policy/selinux-evolution/ChangeLog             |   46 --
 sec-policy/selinux-evolution/metadata.xml          |    6 -
 .../selinux-evolution-2.20120725-r11.ebuild        |   18 -
 sec-policy/selinux-exim/ChangeLog                  |   43 --
 sec-policy/selinux-exim/metadata.xml               |    6 -
 .../selinux-exim-2.20120725-r11.ebuild             |   14 -
 sec-policy/selinux-fail2ban/ChangeLog              |   64 --
 sec-policy/selinux-fail2ban/metadata.xml           |    6 -
 .../selinux-fail2ban-2.20120725-r11.ebuild         |   14 -
 sec-policy/selinux-fetchmail/ChangeLog             |   43 --
 sec-policy/selinux-fetchmail/metadata.xml          |    6 -
 .../selinux-fetchmail-2.20120725-r11.ebuild        |   14 -
 sec-policy/selinux-finger/ChangeLog                |   43 --
 sec-policy/selinux-finger/metadata.xml             |    6 -
 .../selinux-finger-2.20120725-r11.ebuild           |   18 -
 sec-policy/selinux-flash/ChangeLog                 |   15 -
 sec-policy/selinux-flash/metadata.xml              |    6 -
 .../selinux-flash-2.20120725-r11.ebuild            |   14 -
 sec-policy/selinux-fprintd/ChangeLog               |   46 --
 sec-policy/selinux-fprintd/metadata.xml            |    6 -
 .../selinux-fprintd-2.20120725-r11.ebuild          |   18 -
 sec-policy/selinux-ftp/ChangeLog                   |   43 --
 sec-policy/selinux-ftp/metadata.xml                |    6 -
 .../selinux-ftp/selinux-ftp-2.20120725-r11.ebuild  |   14 -
 sec-policy/selinux-games/ChangeLog                 |   95 ---
 sec-policy/selinux-games/metadata.xml              |    6 -
 .../selinux-games-2.20120725-r11.ebuild            |   14 -
 sec-policy/selinux-gatekeeper/ChangeLog            |   43 --
 sec-policy/selinux-gatekeeper/metadata.xml         |    6 -
 .../selinux-gatekeeper-2.20120725-r11.ebuild       |   14 -
 sec-policy/selinux-gift/ChangeLog                  |   43 --
 sec-policy/selinux-gift/metadata.xml               |    6 -
 .../selinux-gift-2.20120725-r11.ebuild             |   14 -
 sec-policy/selinux-gitosis/ChangeLog               |   43 --
 sec-policy/selinux-gitosis/metadata.xml            |    6 -
 .../selinux-gitosis-2.20120725-r11.ebuild          |   14 -
 sec-policy/selinux-gnome/ChangeLog                 |   49 --
 sec-policy/selinux-gnome/metadata.xml              |    6 -
 .../selinux-gnome-2.20120725-r11.ebuild            |   14 -
 sec-policy/selinux-googletalk/ChangeLog            |  149 -----
 sec-policy/selinux-googletalk/metadata.xml         |    6 -
 .../selinux-googletalk-2.20120725-r11.ebuild       |   14 -
 sec-policy/selinux-gorg/ChangeLog                  |   62 --
 sec-policy/selinux-gorg/metadata.xml               |    6 -
 .../selinux-gorg-2.20120725-r11.ebuild             |   14 -
 sec-policy/selinux-gpg/ChangeLog                   |   83 ---
 sec-policy/selinux-gpg/metadata.xml                |    6 -
 .../selinux-gpg/selinux-gpg-2.20120725-r11.ebuild  |   14 -
 sec-policy/selinux-gpm/ChangeLog                   |  145 -----
 sec-policy/selinux-gpm/metadata.xml                |    6 -
 .../selinux-gpm/selinux-gpm-2.20120725-r11.ebuild  |   14 -
 sec-policy/selinux-gpsd/ChangeLog                  |   43 --
 sec-policy/selinux-gpsd/metadata.xml               |    6 -
 .../selinux-gpsd-2.20120725-r11.ebuild             |   14 -
 sec-policy/selinux-hddtemp/ChangeLog               |   43 --
 sec-policy/selinux-hddtemp/metadata.xml            |    6 -
 .../selinux-hddtemp-2.20120725-r11.ebuild          |   14 -
 sec-policy/selinux-howl/ChangeLog                  |   37 --
 sec-policy/selinux-howl/metadata.xml               |    6 -
 .../selinux-howl-2.20120725-r11.ebuild             |   14 -
 sec-policy/selinux-icecast/ChangeLog               |   43 --
 sec-policy/selinux-icecast/metadata.xml            |    6 -
 .../selinux-icecast-2.20120725-r11.ebuild          |   14 -
 sec-policy/selinux-ifplugd/ChangeLog               |   43 --
 sec-policy/selinux-ifplugd/metadata.xml            |    6 -
 .../selinux-ifplugd-2.20120725-r11.ebuild          |   14 -
 sec-policy/selinux-imaze/ChangeLog                 |   43 --
 sec-policy/selinux-imaze/metadata.xml              |    6 -
 .../selinux-imaze-2.20120725-r11.ebuild            |   14 -
 sec-policy/selinux-inetd/ChangeLog                 |  115 ----
 sec-policy/selinux-inetd/metadata.xml              |    6 -
 .../selinux-inetd-2.20120725-r11.ebuild            |   14 -
 sec-policy/selinux-inn/ChangeLog                   |   48 --
 sec-policy/selinux-inn/metadata.xml                |    6 -
 .../selinux-inn/selinux-inn-2.20120725-r11.ebuild  |   14 -
 sec-policy/selinux-ipsec/ChangeLog                 |   43 --
 sec-policy/selinux-ipsec/metadata.xml              |    6 -
 .../selinux-ipsec-2.20120725-r11.ebuild            |   14 -
 sec-policy/selinux-irc/ChangeLog                   |   31 -
 sec-policy/selinux-irc/metadata.xml                |    6 -
 .../selinux-irc/selinux-irc-2.20120725-r11.ebuild  |   14 -
 sec-policy/selinux-ircd/ChangeLog                  |   43 --
 sec-policy/selinux-ircd/metadata.xml               |    6 -
 .../selinux-ircd-2.20120725-r11.ebuild             |   14 -
 sec-policy/selinux-irqbalance/ChangeLog            |   43 --
 sec-policy/selinux-irqbalance/metadata.xml         |    6 -
 .../selinux-irqbalance-2.20120725-r11.ebuild       |   14 -
 sec-policy/selinux-jabber/ChangeLog                |   38 --
 sec-policy/selinux-jabber/metadata.xml             |    6 -
 .../selinux-jabber-2.20120725-r11.ebuild           |   14 -
 sec-policy/selinux-java/ChangeLog                  |   48 --
 sec-policy/selinux-java/metadata.xml               |    6 -
 .../selinux-java-2.20120725-r11.ebuild             |   14 -
 sec-policy/selinux-kdump/ChangeLog                 |   43 --
 sec-policy/selinux-kdump/metadata.xml              |    6 -
 .../selinux-kdump-2.20120725-r11.ebuild            |   14 -
 sec-policy/selinux-kerberos/ChangeLog              |  128 ----
 sec-policy/selinux-kerberos/metadata.xml           |    6 -
 .../selinux-kerberos-2.20120725-r11.ebuild         |   14 -
 sec-policy/selinux-kerneloops/ChangeLog            |   43 --
 sec-policy/selinux-kerneloops/metadata.xml         |    6 -
 .../selinux-kerneloops-2.20120725-r11.ebuild       |   14 -
 sec-policy/selinux-kismet/ChangeLog                |   43 --
 sec-policy/selinux-kismet/metadata.xml             |    6 -
 .../selinux-kismet-2.20120725-r11.ebuild           |   14 -
 sec-policy/selinux-ksmtuned/ChangeLog              |   43 --
 sec-policy/selinux-ksmtuned/metadata.xml           |    6 -
 .../selinux-ksmtuned-2.20120725-r11.ebuild         |   14 -
 sec-policy/selinux-kudzu/ChangeLog                 |   43 --
 sec-policy/selinux-kudzu/metadata.xml              |    6 -
 .../selinux-kudzu-2.20120725-r11.ebuild            |   14 -
 sec-policy/selinux-ldap/ChangeLog                  |  151 -----
 sec-policy/selinux-ldap/metadata.xml               |    6 -
 .../selinux-ldap-2.20120725-r11.ebuild             |   14 -
 sec-policy/selinux-links/ChangeLog                 |   50 --
 sec-policy/selinux-links/metadata.xml              |    6 -
 .../selinux-links-2.20120725-r11.ebuild            |   14 -
 sec-policy/selinux-lircd/ChangeLog                 |   43 --
 sec-policy/selinux-lircd/metadata.xml              |    6 -
 .../selinux-lircd-2.20120725-r11.ebuild            |   14 -
 sec-policy/selinux-loadkeys/ChangeLog              |   43 --
 sec-policy/selinux-loadkeys/metadata.xml           |    6 -
 .../selinux-loadkeys-2.20120725-r11.ebuild         |   14 -
 sec-policy/selinux-lockdev/ChangeLog               |   43 --
 sec-policy/selinux-lockdev/metadata.xml            |    6 -
 .../selinux-lockdev-2.20120725-r11.ebuild          |   14 -
 sec-policy/selinux-logrotate/ChangeLog             |  171 ------
 sec-policy/selinux-logrotate/metadata.xml          |    6 -
 .../selinux-logrotate-2.20120725-r11.ebuild        |   14 -
 sec-policy/selinux-logsentry/ChangeLog             |   10 -
 sec-policy/selinux-logsentry/metadata.xml          |    6 -
 .../selinux-logsentry-2.20120725-r11.ebuild        |   14 -
 sec-policy/selinux-logwatch/ChangeLog              |   43 --
 sec-policy/selinux-logwatch/metadata.xml           |    6 -
 .../selinux-logwatch-2.20120725-r11.ebuild         |   14 -
 sec-policy/selinux-lpd/ChangeLog                   |   95 ---
 sec-policy/selinux-lpd/metadata.xml                |    6 -
 .../selinux-lpd/selinux-lpd-2.20120725-r11.ebuild  |   14 -
 sec-policy/selinux-mailman/ChangeLog               |   48 --
 sec-policy/selinux-mailman/metadata.xml            |    6 -
 .../selinux-mailman-2.20120725-r11.ebuild          |   14 -
 sec-policy/selinux-makewhatis/ChangeLog            |   10 -
 sec-policy/selinux-makewhatis/metadata.xml         |    6 -
 .../selinux-makewhatis-2.20120725-r11.ebuild       |   14 -
 sec-policy/selinux-mcelog/ChangeLog                |   43 --
 sec-policy/selinux-mcelog/metadata.xml             |    6 -
 .../selinux-mcelog-2.20120725-r11.ebuild           |   14 -
 sec-policy/selinux-memcached/ChangeLog             |   43 --
 sec-policy/selinux-memcached/metadata.xml          |    6 -
 .../selinux-memcached-2.20120725-r11.ebuild        |   14 -
 sec-policy/selinux-milter/ChangeLog                |   43 --
 sec-policy/selinux-milter/metadata.xml             |    6 -
 .../selinux-milter-2.20120725-r11.ebuild           |   14 -
 sec-policy/selinux-modemmanager/ChangeLog          |   43 --
 sec-policy/selinux-modemmanager/metadata.xml       |    6 -
 .../selinux-modemmanager-2.20120725-r11.ebuild     |   19 -
 sec-policy/selinux-mono/ChangeLog                  |   43 --
 sec-policy/selinux-mono/metadata.xml               |    6 -
 .../selinux-mono-2.20120725-r11.ebuild             |   14 -
 sec-policy/selinux-mozilla/ChangeLog               |  126 ----
 sec-policy/selinux-mozilla/metadata.xml            |    6 -
 .../selinux-mozilla-2.20120725-r11.ebuild          |   18 -
 sec-policy/selinux-mpd/ChangeLog                   |   37 --
 sec-policy/selinux-mpd/metadata.xml                |    6 -
 .../selinux-mpd/selinux-mpd-2.20120725-r11.ebuild  |   14 -
 sec-policy/selinux-mplayer/ChangeLog               |   50 --
 sec-policy/selinux-mplayer/metadata.xml            |    6 -
 .../selinux-mplayer-2.20120725-r11.ebuild          |   18 -
 sec-policy/selinux-mrtg/ChangeLog                  |   43 --
 sec-policy/selinux-mrtg/metadata.xml               |    6 -
 .../selinux-mrtg-2.20120725-r11.ebuild             |   14 -
 sec-policy/selinux-munin/ChangeLog                 |  103 ----
 sec-policy/selinux-munin/metadata.xml              |    6 -
 .../selinux-munin-2.20120725-r11.ebuild            |   18 -
 sec-policy/selinux-mutt/ChangeLog                  |   84 ---
 sec-policy/selinux-mutt/metadata.xml               |    6 -
 .../selinux-mutt-2.20120725-r11.ebuild             |   14 -
 sec-policy/selinux-mysql/ChangeLog                 |  214 -------
 sec-policy/selinux-mysql/metadata.xml              |    6 -
 .../selinux-mysql-2.20120725-r11.ebuild            |   14 -
 sec-policy/selinux-nagios/ChangeLog                |   60 --
 sec-policy/selinux-nagios/metadata.xml             |    6 -
 .../selinux-nagios-2.20120725-r11.ebuild           |   18 -
 sec-policy/selinux-ncftool/ChangeLog               |   37 --
 sec-policy/selinux-ncftool/metadata.xml            |    6 -
 .../selinux-ncftool-2.20120725-r11.ebuild          |   14 -
 sec-policy/selinux-nessus/ChangeLog                |   48 --
 sec-policy/selinux-nessus/metadata.xml             |    6 -
 .../selinux-nessus-2.20120725-r11.ebuild           |   14 -
 sec-policy/selinux-networkmanager/ChangeLog        |   65 --
 sec-policy/selinux-networkmanager/metadata.xml     |    6 -
 .../selinux-networkmanager-2.20120725-r11.ebuild   |   14 -
 sec-policy/selinux-nginx/ChangeLog                 |   59 --
 sec-policy/selinux-nginx/metadata.xml              |    6 -
 .../selinux-nginx-2.20120725-r11.ebuild            |   18 -
 sec-policy/selinux-nslcd/ChangeLog                 |   15 -
 sec-policy/selinux-nslcd/metadata.xml              |    6 -
 .../selinux-nslcd-2.20120725-r11.ebuild            |   14 -
 sec-policy/selinux-ntop/ChangeLog                  |  133 -----
 sec-policy/selinux-ntop/metadata.xml               |    6 -
 .../selinux-ntop-2.20120725-r11.ebuild             |   14 -
 sec-policy/selinux-ntp/ChangeLog                   |  205 -------
 sec-policy/selinux-ntp/metadata.xml                |    6 -
 .../selinux-ntp/selinux-ntp-2.20120725-r11.ebuild  |   14 -
 sec-policy/selinux-nut/ChangeLog                   |   46 --
 sec-policy/selinux-nut/metadata.xml                |    6 -
 .../selinux-nut/selinux-nut-2.20120725-r11.ebuild  |   18 -
 sec-policy/selinux-nx/ChangeLog                    |   43 --
 sec-policy/selinux-nx/metadata.xml                 |    6 -
 .../selinux-nx/selinux-nx-2.20120725-r11.ebuild    |   14 -
 sec-policy/selinux-oddjob/ChangeLog                |   39 --
 sec-policy/selinux-oddjob/metadata.xml             |    6 -
 .../selinux-oddjob-2.20120725-r11.ebuild           |   14 -
 sec-policy/selinux-oident/ChangeLog                |   37 --
 sec-policy/selinux-oident/metadata.xml             |    6 -
 .../selinux-oident-2.20120725-r11.ebuild           |   14 -
 sec-policy/selinux-openct/ChangeLog                |   43 --
 sec-policy/selinux-openct/metadata.xml             |    6 -
 .../selinux-openct-2.20120725-r11.ebuild           |   14 -
 sec-policy/selinux-openrc/ChangeLog                |    9 -
 sec-policy/selinux-openrc/metadata.xml             |    6 -
 .../selinux-openrc-2.20120725-r11.ebuild           |   14 -
 sec-policy/selinux-openvpn/ChangeLog               |  132 ----
 sec-policy/selinux-openvpn/metadata.xml            |    6 -
 .../selinux-openvpn-2.20120725-r11.ebuild          |   14 -
 sec-policy/selinux-pan/ChangeLog                   |   54 --
 sec-policy/selinux-pan/metadata.xml                |    6 -
 .../selinux-pan/selinux-pan-2.20120725-r11.ebuild  |   18 -
 sec-policy/selinux-pcmcia/ChangeLog                |  109 ----
 sec-policy/selinux-pcmcia/metadata.xml             |    6 -
 .../selinux-pcmcia-2.20120725-r11.ebuild           |   14 -
 sec-policy/selinux-perdition/ChangeLog             |   43 --
 sec-policy/selinux-perdition/metadata.xml          |    6 -
 .../selinux-perdition-2.20120725-r11.ebuild        |   14 -
 sec-policy/selinux-phpfpm/ChangeLog                |   21 -
 sec-policy/selinux-phpfpm/metadata.xml             |    6 -
 .../selinux-phpfpm-2.20120725-r11.ebuild           |   18 -
 sec-policy/selinux-plymouthd/ChangeLog             |   37 --
 sec-policy/selinux-plymouthd/metadata.xml          |    6 -
 .../selinux-plymouthd-2.20120725-r11.ebuild        |   14 -
 sec-policy/selinux-podsleuth/ChangeLog             |   43 --
 sec-policy/selinux-podsleuth/metadata.xml          |    6 -
 .../selinux-podsleuth-2.20120725-r11.ebuild        |   14 -
 sec-policy/selinux-policykit/ChangeLog             |   43 --
 sec-policy/selinux-policykit/metadata.xml          |    6 -
 .../selinux-policykit-2.20120725-r11.ebuild        |   14 -
 sec-policy/selinux-portmap/ChangeLog               |  143 -----
 sec-policy/selinux-portmap/metadata.xml            |    6 -
 .../selinux-portmap-2.20120725-r11.ebuild          |   14 -
 sec-policy/selinux-postfix/ChangeLog               |  243 --------
 sec-policy/selinux-postfix/metadata.xml            |    6 -
 .../selinux-postfix-2.20120725-r11.ebuild          |   14 -
 sec-policy/selinux-postgresql/ChangeLog            |  205 -------
 sec-policy/selinux-postgresql/metadata.xml         |    6 -
 .../selinux-postgresql-2.20120725-r11.ebuild       |   14 -
 sec-policy/selinux-postgrey/ChangeLog              |   43 --
 sec-policy/selinux-postgrey/metadata.xml           |    6 -
 .../selinux-postgrey-2.20120725-r11.ebuild         |   14 -
 sec-policy/selinux-ppp/ChangeLog                   |   98 ---
 sec-policy/selinux-ppp/metadata.xml                |    6 -
 .../selinux-ppp/selinux-ppp-2.20120725-r11.ebuild  |   14 -
 sec-policy/selinux-prelink/ChangeLog               |   43 --
 sec-policy/selinux-prelink/metadata.xml            |    6 -
 .../selinux-prelink-2.20120725-r11.ebuild          |   14 -
 sec-policy/selinux-prelude/ChangeLog               |   46 --
 sec-policy/selinux-prelude/metadata.xml            |    6 -
 .../selinux-prelude-2.20120725-r11.ebuild          |   18 -
 sec-policy/selinux-privoxy/ChangeLog               |  124 ----
 sec-policy/selinux-privoxy/metadata.xml            |    6 -
 .../selinux-privoxy-2.20120725-r11.ebuild          |   14 -
 sec-policy/selinux-procmail/ChangeLog              |  171 ------
 sec-policy/selinux-procmail/metadata.xml           |    6 -
 .../selinux-procmail-2.20120725-r11.ebuild         |   14 -
 sec-policy/selinux-psad/ChangeLog                  |   43 --
 sec-policy/selinux-psad/metadata.xml               |    6 -
 .../selinux-psad-2.20120725-r11.ebuild             |   14 -
 sec-policy/selinux-publicfile/ChangeLog            |  156 -----
 sec-policy/selinux-publicfile/metadata.xml         |    6 -
 .../selinux-publicfile-2.20120725-r11.ebuild       |   14 -
 sec-policy/selinux-pulseaudio/ChangeLog            |   43 --
 sec-policy/selinux-pulseaudio/metadata.xml         |    6 -
 .../selinux-pulseaudio-2.20120725-r11.ebuild       |   14 -
 sec-policy/selinux-puppet/ChangeLog                |   71 ---
 sec-policy/selinux-puppet/metadata.xml             |    6 -
 .../selinux-puppet-2.20120725-r11.ebuild           |   14 -
 sec-policy/selinux-pyicqt/ChangeLog                |   43 --
 sec-policy/selinux-pyicqt/metadata.xml             |    6 -
 .../selinux-pyicqt-2.20120725-r11.ebuild           |   14 -
 sec-policy/selinux-pyzor/ChangeLog                 |   95 ---
 sec-policy/selinux-pyzor/metadata.xml              |    6 -
 .../selinux-pyzor-2.20120725-r11.ebuild            |   14 -
 sec-policy/selinux-qemu/ChangeLog                  |   74 ---
 sec-policy/selinux-qemu/metadata.xml               |    6 -
 .../selinux-qemu-2.20120725-r11.ebuild             |   18 -
 sec-policy/selinux-qmail/ChangeLog                 |  169 ------
 sec-policy/selinux-qmail/metadata.xml              |    6 -
 .../selinux-qmail-2.20120725-r11.ebuild            |   14 -
 sec-policy/selinux-quota/ChangeLog                 |   43 --
 sec-policy/selinux-quota/metadata.xml              |    6 -
 .../selinux-quota-2.20120725-r11.ebuild            |   14 -
 sec-policy/selinux-radius/ChangeLog                |   43 --
 sec-policy/selinux-radius/metadata.xml             |    6 -
 .../selinux-radius-2.20120725-r11.ebuild           |   14 -
 sec-policy/selinux-radvd/ChangeLog                 |   43 --
 sec-policy/selinux-radvd/metadata.xml              |    6 -
 .../selinux-radvd-2.20120725-r11.ebuild            |   14 -
 sec-policy/selinux-razor/ChangeLog                 |   95 ---
 sec-policy/selinux-razor/metadata.xml              |    6 -
 .../selinux-razor-2.20120725-r11.ebuild            |   14 -
 sec-policy/selinux-remotelogin/ChangeLog           |   37 --
 sec-policy/selinux-remotelogin/metadata.xml        |    6 -
 .../selinux-remotelogin-2.20120725-r11.ebuild      |   14 -
 sec-policy/selinux-rgmanager/ChangeLog             |   48 --
 sec-policy/selinux-rgmanager/metadata.xml          |    6 -
 .../selinux-rgmanager-2.20120725-r11.ebuild        |   14 -
 sec-policy/selinux-roundup/ChangeLog               |   43 --
 sec-policy/selinux-roundup/metadata.xml            |    6 -
 .../selinux-roundup-2.20120725-r11.ebuild          |   14 -
 sec-policy/selinux-rpc/ChangeLog                   |   68 ---
 sec-policy/selinux-rpc/metadata.xml                |    6 -
 .../selinux-rpc/selinux-rpc-2.20120725-r11.ebuild  |   14 -
 sec-policy/selinux-rpcbind/ChangeLog               |   43 --
 sec-policy/selinux-rpcbind/metadata.xml            |    6 -
 .../selinux-rpcbind-2.20120725-r11.ebuild          |   14 -
 sec-policy/selinux-rpm/ChangeLog                   |   42 --
 sec-policy/selinux-rpm/metadata.xml                |    6 -
 .../selinux-rpm/selinux-rpm-2.20120725-r11.ebuild  |   14 -
 sec-policy/selinux-rssh/ChangeLog                  |   43 --
 sec-policy/selinux-rssh/metadata.xml               |    6 -
 .../selinux-rssh-2.20120725-r11.ebuild             |   14 -
 sec-policy/selinux-rtkit/ChangeLog                 |   46 --
 sec-policy/selinux-rtkit/metadata.xml              |    6 -
 .../selinux-rtkit-2.20120725-r11.ebuild            |   18 -
 sec-policy/selinux-rtorrent/ChangeLog              |   14 -
 sec-policy/selinux-rtorrent/metadata.xml           |    6 -
 .../selinux-rtorrent-2.20120725-r11.ebuild         |   14 -
 sec-policy/selinux-samba/ChangeLog                 |  171 ------
 sec-policy/selinux-samba/metadata.xml              |    6 -
 .../selinux-samba-2.20120725-r11.ebuild            |   14 -
 sec-policy/selinux-sasl/ChangeLog                  |   62 --
 sec-policy/selinux-sasl/metadata.xml               |    6 -
 .../selinux-sasl-2.20120725-r11.ebuild             |   14 -
 sec-policy/selinux-screen/ChangeLog                |  135 -----
 sec-policy/selinux-screen/metadata.xml             |    6 -
 .../selinux-screen-2.20120725-r11.ebuild           |   14 -
 sec-policy/selinux-sendmail/ChangeLog              |   43 --
 sec-policy/selinux-sendmail/metadata.xml           |    6 -
 .../selinux-sendmail-2.20120725-r11.ebuild         |   14 -
 sec-policy/selinux-shorewall/ChangeLog             |   43 --
 sec-policy/selinux-shorewall/metadata.xml          |    6 -
 .../selinux-shorewall-2.20120725-r11.ebuild        |   14 -
 sec-policy/selinux-shutdown/ChangeLog              |   43 --
 sec-policy/selinux-shutdown/metadata.xml           |    6 -
 .../selinux-shutdown-2.20120725-r11.ebuild         |   14 -
 sec-policy/selinux-skype/ChangeLog                 |   88 ---
 sec-policy/selinux-skype/metadata.xml              |    6 -
 .../selinux-skype-2.20120725-r11.ebuild            |   18 -
 sec-policy/selinux-slocate/ChangeLog               |   43 --
 sec-policy/selinux-slocate/metadata.xml            |    6 -
 .../selinux-slocate-2.20120725-r11.ebuild          |   14 -
 sec-policy/selinux-slrnpull/ChangeLog              |   43 --
 sec-policy/selinux-slrnpull/metadata.xml           |    6 -
 .../selinux-slrnpull-2.20120725-r11.ebuild         |   14 -
 sec-policy/selinux-smartmon/ChangeLog              |   43 --
 sec-policy/selinux-smartmon/metadata.xml           |    6 -
 .../selinux-smartmon-2.20120725-r11.ebuild         |   14 -
 sec-policy/selinux-smokeping/ChangeLog             |   46 --
 sec-policy/selinux-smokeping/metadata.xml          |    6 -
 .../selinux-smokeping-2.20120725-r11.ebuild        |   18 -
 sec-policy/selinux-snmp/ChangeLog                  |   43 --
 sec-policy/selinux-snmp/metadata.xml               |    6 -
 .../selinux-snmp-2.20120725-r11.ebuild             |   14 -
 sec-policy/selinux-snort/ChangeLog                 |  149 -----
 sec-policy/selinux-snort/metadata.xml              |    6 -
 .../selinux-snort-2.20120725-r11.ebuild            |   14 -
 sec-policy/selinux-soundserver/ChangeLog           |   43 --
 sec-policy/selinux-soundserver/metadata.xml        |    6 -
 .../selinux-soundserver-2.20120725-r11.ebuild      |   14 -
 sec-policy/selinux-spamassassin/ChangeLog          |  206 -------
 sec-policy/selinux-spamassassin/metadata.xml       |    6 -
 .../selinux-spamassassin-2.20120725-r11.ebuild     |   14 -
 sec-policy/selinux-speedtouch/ChangeLog            |   43 --
 sec-policy/selinux-speedtouch/metadata.xml         |    6 -
 .../selinux-speedtouch-2.20120725-r11.ebuild       |   14 -
 sec-policy/selinux-squid/ChangeLog                 |  219 -------
 sec-policy/selinux-squid/metadata.xml              |    6 -
 .../selinux-squid-2.20120725-r11.ebuild            |   18 -
 sec-policy/selinux-sssd/ChangeLog                  |   27 -
 sec-policy/selinux-sssd/metadata.xml               |    6 -
 .../selinux-sssd-2.20120725-r11.ebuild             |   14 -
 sec-policy/selinux-stunnel/ChangeLog               |  159 -----
 sec-policy/selinux-stunnel/metadata.xml            |    6 -
 .../selinux-stunnel-2.20120725-r11.ebuild          |   14 -
 sec-policy/selinux-sudo/ChangeLog                  |  169 ------
 sec-policy/selinux-sudo/metadata.xml               |    6 -
 .../selinux-sudo-2.20120725-r11.ebuild             |   14 -
 sec-policy/selinux-sxid/ChangeLog                  |   48 --
 sec-policy/selinux-sxid/metadata.xml               |    6 -
 .../selinux-sxid-2.20120725-r11.ebuild             |   14 -
 sec-policy/selinux-sysstat/ChangeLog               |   48 --
 sec-policy/selinux-sysstat/metadata.xml            |    6 -
 .../selinux-sysstat-2.20120725-r11.ebuild          |   14 -
 sec-policy/selinux-tcpd/ChangeLog                  |   95 ---
 sec-policy/selinux-tcpd/metadata.xml               |    6 -
 .../selinux-tcpd-2.20120725-r11.ebuild             |   18 -
 sec-policy/selinux-telnet/ChangeLog                |   55 --
 sec-policy/selinux-telnet/metadata.xml             |    6 -
 .../selinux-telnet-2.20120725-r11.ebuild           |   19 -
 sec-policy/selinux-tftp/ChangeLog                  |   34 --
 sec-policy/selinux-tftp/metadata.xml               |    6 -
 .../selinux-tftp-2.20120725-r11.ebuild             |   14 -
 sec-policy/selinux-tgtd/ChangeLog                  |   43 --
 sec-policy/selinux-tgtd/metadata.xml               |    6 -
 .../selinux-tgtd-2.20120725-r11.ebuild             |   14 -
 sec-policy/selinux-thunderbird/ChangeLog           |   46 --
 sec-policy/selinux-thunderbird/metadata.xml        |    6 -
 .../selinux-thunderbird-2.20120725-r11.ebuild      |   18 -
 sec-policy/selinux-timidity/ChangeLog              |   43 --
 sec-policy/selinux-timidity/metadata.xml           |    6 -
 .../selinux-timidity-2.20120725-r11.ebuild         |   14 -
 sec-policy/selinux-tmpreaper/ChangeLog             |   43 --
 sec-policy/selinux-tmpreaper/metadata.xml          |    6 -
 .../selinux-tmpreaper-2.20120725-r11.ebuild        |   14 -
 sec-policy/selinux-tor/ChangeLog                   |   43 --
 sec-policy/selinux-tor/metadata.xml                |    6 -
 .../selinux-tor/selinux-tor-2.20120725-r11.ebuild  |   14 -
 sec-policy/selinux-tripwire/ChangeLog              |   43 --
 sec-policy/selinux-tripwire/metadata.xml           |    6 -
 .../selinux-tripwire-2.20120725-r11.ebuild         |   14 -
 sec-policy/selinux-tvtime/ChangeLog                |   43 --
 sec-policy/selinux-tvtime/metadata.xml             |    6 -
 .../selinux-tvtime-2.20120725-r11.ebuild           |   14 -
 sec-policy/selinux-ucspitcp/ChangeLog              |   44 --
 sec-policy/selinux-ucspitcp/metadata.xml           |    6 -
 .../selinux-ucspitcp-2.20120725-r11.ebuild         |   14 -
 sec-policy/selinux-ulogd/ChangeLog                 |   43 --
 sec-policy/selinux-ulogd/metadata.xml              |    6 -
 .../selinux-ulogd-2.20120725-r11.ebuild            |   14 -
 sec-policy/selinux-uml/ChangeLog                   |   43 --
 sec-policy/selinux-uml/metadata.xml                |    6 -
 .../selinux-uml/selinux-uml-2.20120725-r11.ebuild  |   14 -
 sec-policy/selinux-unconfined/ChangeLog            |   32 -
 sec-policy/selinux-unconfined/metadata.xml         |    6 -
 .../selinux-unconfined-2.20120725-r11.ebuild       |   14 -
 sec-policy/selinux-uptime/ChangeLog                |   43 --
 sec-policy/selinux-uptime/metadata.xml             |    6 -
 .../selinux-uptime-2.20120725-r11.ebuild           |   14 -
 sec-policy/selinux-usbmuxd/ChangeLog               |   43 --
 sec-policy/selinux-usbmuxd/metadata.xml            |    6 -
 .../selinux-usbmuxd-2.20120725-r11.ebuild          |   14 -
 sec-policy/selinux-uucp/ChangeLog                  |   40 --
 sec-policy/selinux-uucp/metadata.xml               |    6 -
 .../selinux-uucp-2.20120725-r11.ebuild             |   18 -
 sec-policy/selinux-uwimap/ChangeLog                |   34 --
 sec-policy/selinux-uwimap/metadata.xml             |    6 -
 .../selinux-uwimap-2.20120725-r11.ebuild           |   14 -
 sec-policy/selinux-varnishd/ChangeLog              |   43 --
 sec-policy/selinux-varnishd/metadata.xml           |    6 -
 .../selinux-varnishd-2.20120725-r11.ebuild         |   14 -
 sec-policy/selinux-vbetool/ChangeLog               |   43 --
 sec-policy/selinux-vbetool/metadata.xml            |    6 -
 .../selinux-vbetool-2.20120725-r11.ebuild          |   14 -
 sec-policy/selinux-vdagent/ChangeLog               |    9 -
 sec-policy/selinux-vdagent/metadata.xml            |    6 -
 .../selinux-vdagent-2.20120725-r11.ebuild          |   14 -
 sec-policy/selinux-vde/ChangeLog                   |   62 --
 sec-policy/selinux-vde/metadata.xml                |    6 -
 .../selinux-vde/selinux-vde-2.20120725-r11.ebuild  |   14 -
 sec-policy/selinux-virt/ChangeLog                  |   66 --
 sec-policy/selinux-virt/metadata.xml               |    6 -
 .../selinux-virt-2.20120725-r11.ebuild             |   14 -
 sec-policy/selinux-vlock/ChangeLog                 |   43 --
 sec-policy/selinux-vlock/metadata.xml              |    6 -
 .../selinux-vlock-2.20120725-r11.ebuild            |   14 -
 sec-policy/selinux-vmware/ChangeLog                |   61 --
 sec-policy/selinux-vmware/metadata.xml             |    6 -
 .../selinux-vmware-2.20120725-r11.ebuild           |   18 -
 sec-policy/selinux-vnstatd/ChangeLog               |   37 --
 sec-policy/selinux-vnstatd/metadata.xml            |    6 -
 .../selinux-vnstatd-2.20120725-r11.ebuild          |   14 -
 sec-policy/selinux-vpn/ChangeLog                   |   43 --
 sec-policy/selinux-vpn/metadata.xml                |    6 -
 .../selinux-vpn/selinux-vpn-2.20120725-r11.ebuild  |   14 -
 sec-policy/selinux-watchdog/ChangeLog              |   43 --
 sec-policy/selinux-watchdog/metadata.xml           |    6 -
 .../selinux-watchdog-2.20120725-r11.ebuild         |   14 -
 sec-policy/selinux-webalizer/ChangeLog             |   43 --
 sec-policy/selinux-webalizer/metadata.xml          |    6 -
 .../selinux-webalizer-2.20120725-r11.ebuild        |   14 -
 sec-policy/selinux-wine/ChangeLog                  |   43 --
 sec-policy/selinux-wine/metadata.xml               |    6 -
 .../selinux-wine-2.20120725-r11.ebuild             |   14 -
 sec-policy/selinux-wireshark/ChangeLog             |  108 ----
 sec-policy/selinux-wireshark/metadata.xml          |    6 -
 .../selinux-wireshark-2.20120725-r11.ebuild        |   14 -
 sec-policy/selinux-wm/ChangeLog                    |   36 --
 sec-policy/selinux-wm/metadata.xml                 |    6 -
 .../selinux-wm/selinux-wm-2.20120725-r11.ebuild    |   14 -
 sec-policy/selinux-xen/ChangeLog                   |   58 --
 sec-policy/selinux-xen/metadata.xml                |    6 -
 .../selinux-xen/selinux-xen-2.20120725-r11.ebuild  |   14 -
 sec-policy/selinux-xfs/ChangeLog                   |   43 --
 sec-policy/selinux-xfs/metadata.xml                |    6 -
 .../selinux-xfs/selinux-xfs-2.20120725-r11.ebuild  |   14 -
 sec-policy/selinux-xprint/ChangeLog                |   37 --
 sec-policy/selinux-xprint/metadata.xml             |    6 -
 .../selinux-xprint-2.20120725-r11.ebuild           |   14 -
 sec-policy/selinux-xscreensaver/ChangeLog          |   46 --
 sec-policy/selinux-xscreensaver/metadata.xml       |    6 -
 .../selinux-xscreensaver-2.20120725-r11.ebuild     |   18 -
 sec-policy/selinux-xserver/ChangeLog               |   86 ---
 sec-policy/selinux-xserver/metadata.xml            |    6 -
 .../selinux-xserver-2.20120725-r11.ebuild          |   14 -
 sec-policy/selinux-zabbix/ChangeLog                |   50 --
 sec-policy/selinux-zabbix/metadata.xml             |    6 -
 .../selinux-zabbix-2.20120725-r11.ebuild           |   14 -
 703 files changed, 0 insertions(+), 21209 deletions(-)

diff --git a/sec-policy/selinux-acct/ChangeLog b/sec-policy/selinux-acct/ChangeLog
deleted file mode 100644
index 1b88119..0000000
--- a/sec-policy/selinux-acct/ChangeLog
+++ /dev/null
@@ -1,43 +0,0 @@
-# ChangeLog for sec-policy/selinux-acct
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-acct/ChangeLog,v 1.9 2012/06/27 20:33:53 swift Exp $
-
-*selinux-acct-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-acct-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-acct-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-acct-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-acct-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-acct-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-acct-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-acct-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-acct-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-acct-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-acct-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-acct-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-acct-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-acct/metadata.xml b/sec-policy/selinux-acct/metadata.xml
deleted file mode 100644
index 8ec916a..0000000
--- a/sec-policy/selinux-acct/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for acct</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-acct/selinux-acct-2.20120725-r11.ebuild b/sec-policy/selinux-acct/selinux-acct-2.20120725-r11.ebuild
deleted file mode 100644
index b9fee20..0000000
--- a/sec-policy/selinux-acct/selinux-acct-2.20120725-r11.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="acct"
-BASEPOL="2.20120725-r11"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for acct"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-ada/ChangeLog b/sec-policy/selinux-ada/ChangeLog
deleted file mode 100644
index d163986..0000000
--- a/sec-policy/selinux-ada/ChangeLog
+++ /dev/null
@@ -1,43 +0,0 @@
-# ChangeLog for sec-policy/selinux-ada
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ada/ChangeLog,v 1.9 2012/06/27 20:34:06 swift Exp $
-
-*selinux-ada-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-ada-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-ada-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-ada-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-ada-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-ada-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-ada-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-ada-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-ada-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-ada-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-ada-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-ada-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-ada-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-ada/metadata.xml b/sec-policy/selinux-ada/metadata.xml
deleted file mode 100644
index 5da0209..0000000
--- a/sec-policy/selinux-ada/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for ada</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-ada/selinux-ada-2.20120725-r11.ebuild b/sec-policy/selinux-ada/selinux-ada-2.20120725-r11.ebuild
deleted file mode 100644
index f3bc7ca..0000000
--- a/sec-policy/selinux-ada/selinux-ada-2.20120725-r11.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="ada"
-BASEPOL="2.20120725-r11"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ada"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-afs/ChangeLog b/sec-policy/selinux-afs/ChangeLog
deleted file mode 100644
index be874f4..0000000
--- a/sec-policy/selinux-afs/ChangeLog
+++ /dev/null
@@ -1,43 +0,0 @@
-# ChangeLog for sec-policy/selinux-afs
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-afs/ChangeLog,v 1.9 2012/06/27 20:33:59 swift Exp $
-
-*selinux-afs-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-afs-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-afs-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-afs-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-afs-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-afs-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-afs-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-afs-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-afs-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-afs-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-afs-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-afs-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-afs-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-afs/metadata.xml b/sec-policy/selinux-afs/metadata.xml
deleted file mode 100644
index 6c382d8..0000000
--- a/sec-policy/selinux-afs/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for afs</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-afs/selinux-afs-2.20120725-r11.ebuild b/sec-policy/selinux-afs/selinux-afs-2.20120725-r11.ebuild
deleted file mode 100644
index 936d727..0000000
--- a/sec-policy/selinux-afs/selinux-afs-2.20120725-r11.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="afs"
-BASEPOL="2.20120725-r11"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for afs"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-aide/ChangeLog b/sec-policy/selinux-aide/ChangeLog
deleted file mode 100644
index 592f84a..0000000
--- a/sec-policy/selinux-aide/ChangeLog
+++ /dev/null
@@ -1,43 +0,0 @@
-# ChangeLog for sec-policy/selinux-aide
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-aide/ChangeLog,v 1.9 2012/06/27 20:34:15 swift Exp $
-
-*selinux-aide-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-aide-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-aide-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-aide-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-aide-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-aide-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-aide-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-aide-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-aide-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-aide-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-aide-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-aide-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-aide-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-aide/metadata.xml b/sec-policy/selinux-aide/metadata.xml
deleted file mode 100644
index d0773e8..0000000
--- a/sec-policy/selinux-aide/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for aide</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-aide/selinux-aide-2.20120725-r11.ebuild b/sec-policy/selinux-aide/selinux-aide-2.20120725-r11.ebuild
deleted file mode 100644
index fd5b409..0000000
--- a/sec-policy/selinux-aide/selinux-aide-2.20120725-r11.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="aide"
-BASEPOL="2.20120725-r11"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for aide"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-alsa/ChangeLog b/sec-policy/selinux-alsa/ChangeLog
deleted file mode 100644
index b883a41..0000000
--- a/sec-policy/selinux-alsa/ChangeLog
+++ /dev/null
@@ -1,57 +0,0 @@
-# ChangeLog for sec-policy/selinux-alsa
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-alsa/ChangeLog,v 1.11 2012/06/27 20:34:07 swift Exp $
-
-*selinux-alsa-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-alsa-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-alsa-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-alsa-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-alsa-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-alsa-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-alsa-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-alsa-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-alsa-2.20101213-r1.ebuild,
-  -files/fix-alsa.patch:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-alsa-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-alsa-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-alsa-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Fixed signing manifest
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-alsa-2.20101213.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-alsa-2.20101213-r1.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-
-*selinux-alsa-2.20101213-r1 (22 Jan 2011)
-
-  22 Jan 2011; <swift@gentoo.org> +selinux-alsa-2.20101213-r1.ebuild,
-  +files/fix-alsa.patch:
-  Correct file context for alsactl command
-

diff --git a/sec-policy/selinux-alsa/metadata.xml b/sec-policy/selinux-alsa/metadata.xml
deleted file mode 100644
index 310fb01..0000000
--- a/sec-policy/selinux-alsa/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for alsa</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-alsa/selinux-alsa-2.20120725-r11.ebuild b/sec-policy/selinux-alsa/selinux-alsa-2.20120725-r11.ebuild
deleted file mode 100644
index 3c91192..0000000
--- a/sec-policy/selinux-alsa/selinux-alsa-2.20120725-r11.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="alsa"
-BASEPOL="2.20120725-r11"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for alsa"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-amanda/ChangeLog b/sec-policy/selinux-amanda/ChangeLog
deleted file mode 100644
index d6b400f..0000000
--- a/sec-policy/selinux-amanda/ChangeLog
+++ /dev/null
@@ -1,51 +0,0 @@
-# ChangeLog for sec-policy/selinux-amanda
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-amanda/ChangeLog,v 1.11 2012/06/27 20:33:57 swift Exp $
-
-*selinux-amanda-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-amanda-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-amanda-2.20120215-r2 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-amanda-2.20120215-r2.ebuild:
-  Bump to revision 13
-
-  09 Jun 2012; <swift@gentoo.org> selinux-amanda-2.20120215-r1.ebuild:
-  Add dependency on selinux-inetd, fixes build failure
-
-*selinux-amanda-2.20120215-r1 (20 May 2012)
-
-  20 May 2012; <swift@gentoo.org> +selinux-amanda-2.20120215-r1.ebuild:
-  Bumping to rev 9
-
-  13 May 2012; <swift@gentoo.org> -selinux-amanda-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-amanda-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-amanda-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-amanda-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-amanda-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-amanda-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-amanda-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-amanda-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-amanda-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-amanda/metadata.xml b/sec-policy/selinux-amanda/metadata.xml
deleted file mode 100644
index b77f18e..0000000
--- a/sec-policy/selinux-amanda/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for amanda</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-amanda/selinux-amanda-2.20120725-r11.ebuild b/sec-policy/selinux-amanda/selinux-amanda-2.20120725-r11.ebuild
deleted file mode 100644
index 4af3af7..0000000
--- a/sec-policy/selinux-amanda/selinux-amanda-2.20120725-r11.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="amanda"
-BASEPOL="2.20120725-r11"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for amanda"
-
-KEYWORDS="~amd64 ~x86"
-DEPEND="${DEPEND}
-	sec-policy/selinux-inetd
-"
-RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-amavis/ChangeLog b/sec-policy/selinux-amavis/ChangeLog
deleted file mode 100644
index d3147bb..0000000
--- a/sec-policy/selinux-amavis/ChangeLog
+++ /dev/null
@@ -1,67 +0,0 @@
-# ChangeLog for sec-policy/selinux-amavis
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-amavis/ChangeLog,v 1.12 2012/06/27 20:33:59 swift Exp $
-
-*selinux-amavis-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-amavis-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-amavis-2.20120215-r2 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-amavis-2.20120215-r2.ebuild:
-  Bump to revision 13
-
-*selinux-amavis-2.20120215-r1 (20 May 2012)
-
-  20 May 2012; <swift@gentoo.org> +selinux-amavis-2.20120215-r1.ebuild:
-  Bumping to rev 9
-
-  13 May 2012; <swift@gentoo.org> -selinux-amavis-2.20110726.ebuild,
-  -selinux-amavis-2.20110726-r1.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-amavis-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-amavis-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-amavis-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  19 Dec 2011; <swift@gentoo.org> selinux-amavis-2.20110726-r1.ebuild:
-  Stabilize rev6
-
-*selinux-amavis-2.20110726-r1 (15 Nov 2011)
-
-  15 Nov 2011; <swift@gentoo.org> +selinux-amavis-2.20110726-r1.ebuild:
-  Fix file context for amavis configuration file
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-amavis-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-amavis-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-amavis-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-amavis-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-amavis-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-
-  01 Jan 2011; Chris Richards <gizmo@www.giz-works.com>
-  +selinux-amavis-2.20101213.ebuild, +metadata.xml:
-  New upstream release
-
-*selinux-amavis-2.20101213 (01 Jan 2011)
-
-  01 Jan 2011; Chris Richards <gizmo@www.giz-works.com>
-  +selinux-amavis-2.20101213.ebuild, +metadata.xml:
-  Initial commit
-

diff --git a/sec-policy/selinux-amavis/metadata.xml b/sec-policy/selinux-amavis/metadata.xml
deleted file mode 100644
index e378579..0000000
--- a/sec-policy/selinux-amavis/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for amavis</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-amavis/selinux-amavis-2.20120725-r11.ebuild b/sec-policy/selinux-amavis/selinux-amavis-2.20120725-r11.ebuild
deleted file mode 100644
index b880e1f..0000000
--- a/sec-policy/selinux-amavis/selinux-amavis-2.20120725-r11.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="amavis"
-BASEPOL="2.20120725-r11"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for amavis"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-apache/ChangeLog b/sec-policy/selinux-apache/ChangeLog
deleted file mode 100644
index c5ce746..0000000
--- a/sec-policy/selinux-apache/ChangeLog
+++ /dev/null
@@ -1,183 +0,0 @@
-# ChangeLog for sec-policy/selinux-apache
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-apache/ChangeLog,v 1.38 2012/06/27 20:34:16 swift Exp $
-
-*selinux-apache-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-apache-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-apache-2.20120215-r3 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-apache-2.20120215-r3.ebuild:
-  Bump to revision 13
-
-*selinux-apache-2.20120215-r2 (20 May 2012)
-
-  20 May 2012; <swift@gentoo.org> +selinux-apache-2.20120215-r2.ebuild:
-  Bumping to rev 9
-
-  13 May 2012; <swift@gentoo.org> -selinux-apache-2.20110726-r1.ebuild,
-  -selinux-apache-2.20110726-r2.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  01 May 2012; <swift@gentoo.org> selinux-apache-2.20120215-r1.ebuild:
-  Pull inherit somewhat down, BASEPOL needs to be mentioned up front
-
-  29 Apr 2012; <swift@gentoo.org> selinux-apache-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-apache-2.20120215-r1 (26 Apr 2012)
-
-  26 Apr 2012; <swift@gentoo.org> +selinux-apache-2.20120215-r1.ebuild:
-  Support httpd_setrlimit (bug #411149)
-
-*selinux-apache-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-apache-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  23 Feb 2012; <swift@gentoo.org> selinux-apache-2.20110726-r2.ebuild:
-  Stabilizing
-
-*selinux-apache-2.20110726-r2 (14 Jan 2012)
-
-  14 Jan 2012; <swift@gentoo.org> +selinux-apache-2.20110726-r2.ebuild:
-  Adding aggregated types for use by other web server domains
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-apache-2.20101213-r1.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-apache-2.20110726-r1.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-apache-2.20110726-r1 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-apache-2.20110726-r1.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-apache-2.20090730.ebuild, -selinux-apache-2.20091215.ebuild,
-  -selinux-apache-2.20101213.ebuild, -selinux-apache-20080525.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-apache-2.20101213-r1.ebuild:
-  Stable amd64 x86
-
-*selinux-apache-2.20101213-r1 (05 Feb 2011)
-*selinux-apache-2.20101213 (05 Feb 2011)
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-apache-2.20101213.ebuild, +selinux-apache-2.20101213-r1.ebuild:
-  New upstream policy.
-
-*selinux-apache-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-apache-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-apache-20070329.ebuild, -selinux-apache-20070928.ebuild,
-  selinux-apache-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-apache-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-apache-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-apache-20070329.ebuild, selinux-apache-20070928.ebuild,
-  selinux-apache-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-apache-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-apache-20080525.ebuild:
-  New SVN snapshot.
-
-  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-apache-20040925.ebuild, -selinux-apache-20050211.ebuild,
-  -selinux-apache-20061114.ebuild:
-  Remove old ebuilds.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-apache-20070928.ebuild:
-  Mark stable.
-
-*selinux-apache-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-apache-20070928.ebuild:
-  New SVN snapshot.
-
-  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
-  Removing kaiowas from metadata due to his retirement (see #61930 for
-  reference).
-
-  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
-  selinux-apache-20070329.ebuild:
-  Mark stable.
-
-*selinux-apache-20070329 (29 Mar 2007)
-
-  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-apache-20070329.ebuild:
-  New SVN snapshot.
-
-  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
-  Redigest for Manifest2
-
-*selinux-apache-20061114 (15 Nov 2006)
-
-  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-apache-20061114.ebuild:
-  New SVN snapshot.
-
-*selinux-apache-20061008 (09 Oct 2006)
-
-  09 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-apache-20061008.ebuild:
-  First mainstream reference policy testing release.
-
-  24 Feb 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-apache-20050211.ebuild:
-  mark stable
-
-*selinux-apache-20050211 (11 Feb 2005)
-
-  11 Feb 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-apache-20040704.ebuild, +selinux-apache-20050211.ebuild:
-  added contexts needed by >=apache-2.0.52-r3 - bug 81365
-
-  23 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  selinux-apache-20040925.ebuild:
-  mark stable
-
-*selinux-apache-20040925 (23 Oct 2004)
-
-  23 Oct 2004; petre rodan <kaiowas@gentoo.org> metadata.xml,
-  +selinux-apache-20040925.ebuild:
-  update needed by base-policy-20041023
-
-*selinux-apache-20040704 (04 Jul 2004)
-
-  04 Jul 2004; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-apache-20040704.ebuild:
-  Sysadmfile cleanup, and updates from #52730 and #55006.
-
-*selinux-apache-20040426 (26 Apr 2004)
-
-  26 Apr 2004; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-apache-20040426.ebuild:
-  Fix for 2004.1
-
-*selinux-apache-20040103 (03 Jan 2004)
-
-  03 Jan 2004; Chris PeBenito <pebenito@gentoo.org> :
-  Initial commit.
-

diff --git a/sec-policy/selinux-apache/metadata.xml b/sec-policy/selinux-apache/metadata.xml
deleted file mode 100644
index db28936..0000000
--- a/sec-policy/selinux-apache/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for apache</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-apache/selinux-apache-2.20120725-r11.ebuild b/sec-policy/selinux-apache/selinux-apache-2.20120725-r11.ebuild
deleted file mode 100644
index 0022aea..0000000
--- a/sec-policy/selinux-apache/selinux-apache-2.20120725-r11.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="apache"
-BASEPOL="2.20120725-r11"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for apache"
-
-KEYWORDS="~amd64 ~x86"
-DEPEND="${DEPEND}
-	sec-policy/selinux-kerberos
-"
-RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-apcupsd/ChangeLog b/sec-policy/selinux-apcupsd/ChangeLog
deleted file mode 100644
index 45c9c93..0000000
--- a/sec-policy/selinux-apcupsd/ChangeLog
+++ /dev/null
@@ -1,46 +0,0 @@
-# ChangeLog for sec-policy/selinux-apcupsd
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-apcupsd/ChangeLog,v 1.10 2012/06/27 20:34:04 swift Exp $
-
-*selinux-apcupsd-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-apcupsd-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-apcupsd-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-apcupsd-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  04 Jun 2012; <swift@gentoo.org> selinux-apcupsd-2.20120215.ebuild:
-  Add dependency on selinux-apache
-
-  13 May 2012; <swift@gentoo.org> -selinux-apcupsd-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-apcupsd-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-apcupsd-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-apcupsd-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-apcupsd-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-apcupsd-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-apcupsd-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-apcupsd-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-apcupsd-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-apcupsd/metadata.xml b/sec-policy/selinux-apcupsd/metadata.xml
deleted file mode 100644
index 1beba9f..0000000
--- a/sec-policy/selinux-apcupsd/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for apcupsd</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-apcupsd/selinux-apcupsd-2.20120725-r11.ebuild b/sec-policy/selinux-apcupsd/selinux-apcupsd-2.20120725-r11.ebuild
deleted file mode 100644
index 3cd786a..0000000
--- a/sec-policy/selinux-apcupsd/selinux-apcupsd-2.20120725-r11.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="apcupsd"
-BASEPOL="2.20120725-r11"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for apcupsd"
-
-KEYWORDS="~amd64 ~x86"
-DEPEND="${DEPEND}
-	sec-policy/selinux-apache
-"
-RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-apm/ChangeLog b/sec-policy/selinux-apm/ChangeLog
deleted file mode 100644
index a56639d..0000000
--- a/sec-policy/selinux-apm/ChangeLog
+++ /dev/null
@@ -1,47 +0,0 @@
-# ChangeLog for sec-policy/selinux-apm
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-apm/ChangeLog,v 1.9 2012/06/27 20:34:11 swift Exp $
-
-*selinux-apm-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-apm-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-apm-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-apm-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-apm-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-apm-2.20120215.ebuild:
-  Stabilizing revision 7
-
-  31 Mar 2012; <swift@gentoo.org> selinux-apm-2.20110726.ebuild,
-  +selinux-apm-2.20120215.ebuild:
-  Remove deprecated dependency
-
-*selinux-apm-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-apm-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-apm-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-apm-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-apm-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-apm-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-apm-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-apm/metadata.xml b/sec-policy/selinux-apm/metadata.xml
deleted file mode 100644
index 6b4791d..0000000
--- a/sec-policy/selinux-apm/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for apm</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-apm/selinux-apm-2.20120725-r11.ebuild b/sec-policy/selinux-apm/selinux-apm-2.20120725-r11.ebuild
deleted file mode 100644
index fd5272c..0000000
--- a/sec-policy/selinux-apm/selinux-apm-2.20120725-r11.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="apm"
-BASEPOL="2.20120725-r11"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for apm"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-arpwatch/ChangeLog b/sec-policy/selinux-arpwatch/ChangeLog
deleted file mode 100644
index e45859a..0000000
--- a/sec-policy/selinux-arpwatch/ChangeLog
+++ /dev/null
@@ -1,158 +0,0 @@
-# ChangeLog for sec-policy/selinux-arpwatch
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-arpwatch/ChangeLog,v 1.30 2012/06/27 20:34:04 swift Exp $
-
-*selinux-arpwatch-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-arpwatch-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-arpwatch-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-arpwatch-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-arpwatch-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-arpwatch-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-arpwatch-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-arpwatch-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-arpwatch-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-arpwatch-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-arpwatch-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-arpwatch-2.20090730.ebuild, -selinux-arpwatch-2.20091215.ebuild,
-  -selinux-arpwatch-20080525.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-arpwatch-2.20101213.ebuild:
-  Stable amd64 x86
-
-*selinux-arpwatch-2.20101213 (05 Feb 2011)
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-arpwatch-2.20101213.ebuild:
-  New upstream policy.
-
-*selinux-arpwatch-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-arpwatch-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-arpwatch-20070329.ebuild, -selinux-arpwatch-20070928.ebuild,
-  selinux-arpwatch-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-arpwatch-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-arpwatch-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-arpwatch-20070329.ebuild, selinux-arpwatch-20070928.ebuild,
-  selinux-arpwatch-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-arpwatch-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-arpwatch-20080525.ebuild:
-  New SVN snapshot.
-
-  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-arpwatch-20050219.ebuild, -selinux-arpwatch-20050408.ebuild,
-  -selinux-arpwatch-20061114.ebuild:
-  Remove old ebuilds.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-arpwatch-20070928.ebuild:
-  Mark stable.
-
-*selinux-arpwatch-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-arpwatch-20070928.ebuild:
-  New SVN snapshot.
-
-  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
-  Removing kaiowas from metadata due to his retirement (see #61930 for
-  reference).
-
-  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
-  selinux-arpwatch-20070329.ebuild:
-  Mark stable.
-
-*selinux-arpwatch-20070329 (29 Mar 2007)
-
-  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-arpwatch-20070329.ebuild:
-  New SVN snapshot.
-
-  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
-  Redigest for Manifest2
-
-*selinux-arpwatch-20061114 (15 Nov 2006)
-
-  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-arpwatch-20061114.ebuild:
-  New SVN snapshot.
-
-*selinux-arpwatch-20061008 (09 Oct 2006)
-
-  09 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-arpwatch-20061008.ebuild:
-  First mainstream reference policy testing release.
-
-  07 May 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-arpwatch-20050408.ebuild:
-  mark stable
-
-*selinux-arpwatch-20050408 (23 Apr 2005)
-
-  23 Apr 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-arpwatch-20041208.ebuild, +selinux-arpwatch-20050408.ebuild:
-  merge with upstream
-
-*selinux-arpwatch-20050219 (23 Mar 2005)
-
-  23 Mar 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-arpwatch-20050219.ebuild:
-  mark stable
-
-*selinux-arpwatch-20041208 (12 Dec 2004)
-
-  12 Dec 2004; petre rodan <kaiowas@gentoo.org>
-  -selinux-arpwatch-20041114.ebuild, +selinux-arpwatch-20041208.ebuild:
-  merge with upstream policy, ebuild cleanup
-
-  23 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  selinux-arpwatch-20041120.ebuild:
-  mark stable
-
-*selinux-arpwatch-20041120 (22 Nov 2004)
-
-  22 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  +selinux-arpwatch-20041120.ebuild:
-  merge with nsa policy
-
-*selinux-arpwatch-20041114 (14 Nov 2004)
-
-  14 Nov 2004; petre rodan <kaiowas@gentoo.org> +metadata.xml,
-  +selinux-arpwatch-20041114.ebuild:
-  initial commit
-

diff --git a/sec-policy/selinux-arpwatch/metadata.xml b/sec-policy/selinux-arpwatch/metadata.xml
deleted file mode 100644
index f48139b..0000000
--- a/sec-policy/selinux-arpwatch/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for arpwatch</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-arpwatch/selinux-arpwatch-2.20120725-r11.ebuild b/sec-policy/selinux-arpwatch/selinux-arpwatch-2.20120725-r11.ebuild
deleted file mode 100644
index 0215d27..0000000
--- a/sec-policy/selinux-arpwatch/selinux-arpwatch-2.20120725-r11.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="arpwatch"
-BASEPOL="2.20120725-r11"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for arpwatch"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-asterisk/ChangeLog b/sec-policy/selinux-asterisk/ChangeLog
deleted file mode 100644
index 0dd1593..0000000
--- a/sec-policy/selinux-asterisk/ChangeLog
+++ /dev/null
@@ -1,143 +0,0 @@
-# ChangeLog for sec-policy/selinux-asterisk
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-asterisk/ChangeLog,v 1.28 2012/06/27 20:33:54 swift Exp $
-
-*selinux-asterisk-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-asterisk-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-asterisk-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-asterisk-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-asterisk-2.20110726-r1.ebuild,
-  -selinux-asterisk-2.20110726-r2.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-asterisk-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-asterisk-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-asterisk-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  27 Nov 2011; <swift@gentoo.org> selinux-asterisk-2.20110726-r2.ebuild:
-  Stable on amd64/x86
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-asterisk-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-asterisk-2.20110726-r1.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-asterisk-2.20110726-r2 (23 Oct 2011)
-
-  23 Oct 2011; <swift@gentoo.org> +selinux-asterisk-2.20110726-r2.ebuild:
-  Fix asterisk -r usage
-
-*selinux-asterisk-2.20110726-r1 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-asterisk-2.20110726-r1.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-asterisk-2.20090730.ebuild, -selinux-asterisk-2.20091215.ebuild,
-  -selinux-asterisk-20080525.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-asterisk-2.20101213.ebuild:
-  Stable amd64 x86
-
-*selinux-asterisk-2.20101213 (05 Feb 2011)
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-asterisk-2.20101213.ebuild:
-  New upstream policy.
-
-*selinux-asterisk-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-asterisk-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-asterisk-20070329.ebuild, -selinux-asterisk-20070928.ebuild,
-  selinux-asterisk-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-asterisk-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-asterisk-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-asterisk-20070329.ebuild, selinux-asterisk-20070928.ebuild,
-  selinux-asterisk-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-asterisk-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-asterisk-20080525.ebuild:
-  New SVN snapshot.
-
-  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-asterisk-20050219.ebuild, -selinux-asterisk-20061114.ebuild:
-  Remove old ebuilds.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-asterisk-20070928.ebuild:
-  Mark stable.
-
-*selinux-asterisk-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-asterisk-20070928.ebuild:
-  New SVN snapshot.
-
-  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
-  Removing kaiowas from metadata due to his retirement (see #61930 for
-  reference).
-
-  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
-  selinux-asterisk-20070329.ebuild:
-  Mark stable.
-
-*selinux-asterisk-20070329 (29 Mar 2007)
-
-  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-asterisk-20070329.ebuild:
-  New SVN snapshot.
-
-  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
-  Redigest for Manifest2
-
-*selinux-asterisk-20061114 (15 Nov 2006)
-
-  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-asterisk-20061114.ebuild:
-  New SVN snapshot.
-
-*selinux-asterisk-20061008 (09 Oct 2006)
-
-  09 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
-  selinux-asterisk-20050219.ebuild, +selinux-asterisk-20061008.ebuild:
-  First mainstream reference policy testing release.
-
-*selinux-asterisk-20050219 (25 Feb 2005)
-
-  25 Feb 2005; petre rodan <kaiowas@gentoo.org>
-  +selinux-asterisk-20050219.ebuild:
-  merge with upstream policy
-
-*selinux-asterisk-20041211 (12 Dec 2004)
-
-  12 Dec 2004; petre rodan <kaiowas@gentoo.org> +metadata.xml,
-  +selinux-asterisk-20041211.ebuild:
-  initial commit
-

diff --git a/sec-policy/selinux-asterisk/metadata.xml b/sec-policy/selinux-asterisk/metadata.xml
deleted file mode 100644
index 1095e19..0000000
--- a/sec-policy/selinux-asterisk/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for asterisk</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-asterisk/selinux-asterisk-2.20120725-r11.ebuild b/sec-policy/selinux-asterisk/selinux-asterisk-2.20120725-r11.ebuild
deleted file mode 100644
index 5c0ee7c..0000000
--- a/sec-policy/selinux-asterisk/selinux-asterisk-2.20120725-r11.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="asterisk"
-BASEPOL="2.20120725-r11"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for asterisk"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-at/ChangeLog b/sec-policy/selinux-at/ChangeLog
deleted file mode 100644
index e49bd17..0000000
--- a/sec-policy/selinux-at/ChangeLog
+++ /dev/null
@@ -1,10 +0,0 @@
-# ChangeLog for sec-policy/selinux-at
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: $
-
-*selinux-at-2.20120725-r9 (13 Dec 2012)
-
-  13 Dec 2012; <swift@gentoo.org> +selinux-at-2.20120725-r9.ebuild,
-  +metadata.xml:
-  Initial at policy module
-

diff --git a/sec-policy/selinux-at/metadata.xml b/sec-policy/selinux-at/metadata.xml
deleted file mode 100644
index 9fc5dd4..0000000
--- a/sec-policy/selinux-at/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for at</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-at/selinux-at-2.20120725-r11.ebuild b/sec-policy/selinux-at/selinux-at-2.20120725-r11.ebuild
deleted file mode 100644
index c263028..0000000
--- a/sec-policy/selinux-at/selinux-at-2.20120725-r11.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="at"
-BASEPOL="2.20120725-r11"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for at"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-automount/ChangeLog b/sec-policy/selinux-automount/ChangeLog
deleted file mode 100644
index ac9882c..0000000
--- a/sec-policy/selinux-automount/ChangeLog
+++ /dev/null
@@ -1,43 +0,0 @@
-# ChangeLog for sec-policy/selinux-automount
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-automount/ChangeLog,v 1.9 2012/06/27 20:33:53 swift Exp $
-
-*selinux-automount-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-automount-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-automount-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-automount-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-automount-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-automount-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-automount-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-automount-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-automount-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-automount-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-automount-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-automount-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-automount-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-automount/metadata.xml b/sec-policy/selinux-automount/metadata.xml
deleted file mode 100644
index 3546bea..0000000
--- a/sec-policy/selinux-automount/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for automount</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-automount/selinux-automount-2.20120725-r11.ebuild b/sec-policy/selinux-automount/selinux-automount-2.20120725-r11.ebuild
deleted file mode 100644
index 652712d..0000000
--- a/sec-policy/selinux-automount/selinux-automount-2.20120725-r11.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="automount"
-BASEPOL="2.20120725-r11"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for automount"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-avahi/ChangeLog b/sec-policy/selinux-avahi/ChangeLog
deleted file mode 100644
index 62518c5..0000000
--- a/sec-policy/selinux-avahi/ChangeLog
+++ /dev/null
@@ -1,109 +0,0 @@
-# ChangeLog for sec-policy/selinux-avahi
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-avahi/ChangeLog,v 1.21 2012/06/27 20:34:05 swift Exp $
-
-*selinux-avahi-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-avahi-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-avahi-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-avahi-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-avahi-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-avahi-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-avahi-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-avahi-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-avahi-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-avahi-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-avahi-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-avahi-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-avahi-2.20090730.ebuild, -selinux-avahi-2.20091215.ebuild,
-  -selinux-avahi-20080525.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-avahi-2.20101213.ebuild:
-  Stable amd64 x86
-
-*selinux-avahi-2.20101213 (05 Feb 2011)
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-avahi-2.20101213.ebuild:
-  New upstream policy.
-
-*selinux-avahi-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-avahi-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-avahi-20070329.ebuild, -selinux-avahi-20070928.ebuild,
-  selinux-avahi-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-avahi-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-avahi-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-avahi-20070329.ebuild, selinux-avahi-20070928.ebuild,
-  selinux-avahi-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-avahi-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-avahi-20080525.ebuild:
-  New SVN snapshot.
-
-  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-avahi-20061114.ebuild:
-  Remove old ebuilds.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-avahi-20070928.ebuild:
-  Mark stable.
-
-*selinux-avahi-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-avahi-20070928.ebuild:
-  New SVN snapshot.
-
-  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
-  selinux-avahi-20070329.ebuild:
-  Mark stable.
-
-*selinux-avahi-20070329 (29 Mar 2007)
-
-  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-avahi-20070329.ebuild:
-  New SVN snapshot.
-
-*selinux-avahi-20061114 (22 Nov 2006)
-
-  22 Nov 2006; Chris PeBenito <pebenito@gentoo.org> +metadata.xml,
-  +selinux-avahi-20061114.ebuild:
-  Initial commit.
-

diff --git a/sec-policy/selinux-avahi/metadata.xml b/sec-policy/selinux-avahi/metadata.xml
deleted file mode 100644
index 64c05fc..0000000
--- a/sec-policy/selinux-avahi/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for avahi</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-avahi/selinux-avahi-2.20120725-r11.ebuild b/sec-policy/selinux-avahi/selinux-avahi-2.20120725-r11.ebuild
deleted file mode 100644
index 362fb1c..0000000
--- a/sec-policy/selinux-avahi/selinux-avahi-2.20120725-r11.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="avahi"
-BASEPOL="2.20120725-r11"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for avahi"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-awstats/ChangeLog b/sec-policy/selinux-awstats/ChangeLog
deleted file mode 100644
index 7cfb5a8..0000000
--- a/sec-policy/selinux-awstats/ChangeLog
+++ /dev/null
@@ -1,46 +0,0 @@
-# ChangeLog for sec-policy/selinux-awstats
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-awstats/ChangeLog,v 1.10 2012/06/27 20:33:56 swift Exp $
-
-*selinux-awstats-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-awstats-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-awstats-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-awstats-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  04 Jun 2012; <swift@gentoo.org> selinux-awstats-2.20120215.ebuild:
-  Add dep on selinux-apache
-
-  13 May 2012; <swift@gentoo.org> -selinux-awstats-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-awstats-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-awstats-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-awstats-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-awstats-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-awstats-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-awstats-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-awstats-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-awstats-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-awstats/metadata.xml b/sec-policy/selinux-awstats/metadata.xml
deleted file mode 100644
index 7c2b0f2..0000000
--- a/sec-policy/selinux-awstats/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for awstats</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-awstats/selinux-awstats-2.20120725-r11.ebuild b/sec-policy/selinux-awstats/selinux-awstats-2.20120725-r11.ebuild
deleted file mode 100644
index 786887c..0000000
--- a/sec-policy/selinux-awstats/selinux-awstats-2.20120725-r11.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="awstats"
-BASEPOL="2.20120725-r11"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for awstats"
-
-KEYWORDS="~amd64 ~x86"
-DEPEND="${DEPEND}
-	sec-policy/selinux-apache
-"
-RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-bacula/ChangeLog b/sec-policy/selinux-bacula/ChangeLog
deleted file mode 100644
index 72f2b82..0000000
--- a/sec-policy/selinux-bacula/ChangeLog
+++ /dev/null
@@ -1,34 +0,0 @@
-# ChangeLog for sec-policy/selinux-bacula
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-bacula/ChangeLog,v 1.6 2012/06/27 20:33:52 swift Exp $
-
-*selinux-bacula-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-bacula-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-bacula-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-bacula-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-bacula-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-bacula-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-bacula-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-bacula-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  23 Feb 2012; <swift@gentoo.org> selinux-bacula-2.20110726.ebuild:
-  Stabilizing
-
-*selinux-bacula-2.20110726 (28 Dec 2011)
-
-  28 Dec 2011; <swift@gentoo.org> +selinux-bacula-2.20110726.ebuild,
-  +metadata.xml:
-  Initial policy for Bacula, thanks to Stan Sander
-

diff --git a/sec-policy/selinux-bacula/metadata.xml b/sec-policy/selinux-bacula/metadata.xml
deleted file mode 100644
index bcbdae6..0000000
--- a/sec-policy/selinux-bacula/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for bacula</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-bacula/selinux-bacula-2.20120725-r11.ebuild b/sec-policy/selinux-bacula/selinux-bacula-2.20120725-r11.ebuild
deleted file mode 100644
index 29f4526..0000000
--- a/sec-policy/selinux-bacula/selinux-bacula-2.20120725-r11.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="bacula"
-BASEPOL="2.20120725-r11"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for bacula"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-base-policy/ChangeLog b/sec-policy/selinux-base-policy/ChangeLog
deleted file mode 100644
index 5c0ccc5..0000000
--- a/sec-policy/selinux-base-policy/ChangeLog
+++ /dev/null
@@ -1,10 +0,0 @@
-# ChangeLog for sec-policy/selinux-core
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: $
-
-*selinux-core-2.20120215 (25 Feb 2012)
-
-  25 Feb 2012; <swift@gentoo.org> +selinux-core-2.20120215.ebuild,
-  +metadata.xml:
-  Initial build for core modules
-

diff --git a/sec-policy/selinux-base-policy/metadata.xml b/sec-policy/selinux-base-policy/metadata.xml
deleted file mode 100644
index 4871636..0000000
--- a/sec-policy/selinux-base-policy/metadata.xml
+++ /dev/null
@@ -1,9 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for core modules (not in base)</longdescription>
-	<use>
-		<flag name='unconfined'>Enable support for the unconfined SELinux policy module</flag>
-	</use>
-</pkgmetadata>

diff --git a/sec-policy/selinux-base-policy/selinux-base-policy-2.20120725-r11.ebuild b/sec-policy/selinux-base-policy/selinux-base-policy-2.20120725-r11.ebuild
deleted file mode 100644
index 8ecc104..0000000
--- a/sec-policy/selinux-base-policy/selinux-base-policy-2.20120725-r11.ebuild
+++ /dev/null
@@ -1,114 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dcc/selinux-dcc-2.20110726.ebuild,v 1.2 2011/10/23 12:42:45 swift Exp $
-EAPI="4"
-
-inherit eutils
-
-HOMEPAGE="http://www.gentoo.org/proj/en/hardened/selinux/"
-DESCRIPTION="SELinux policy for core modules"
-
-IUSE="unconfined"
-BASEPOL="${PVR}"
-
-RDEPEND=">=sec-policy/selinux-base-${PVR}
-		unconfined? ( sec-policy/selinux-unconfined )"
-DEPEND=""
-SRC_URI="http://oss.tresys.com/files/refpolicy/refpolicy-${PV}.tar.bz2
-		http://dev.gentoo.org/~swift/patches/${PN}/patchbundle-${PN}-${BASEPOL}.tar.bz2"
-KEYWORDS="~amd64 ~x86"
-
-MODS="application authlogin bootloader clock consoletype cron dmesg fstools getty hostname hotplug init iptables libraries locallogin logging lvm miscfiles modutils mount mta netutils nscd portage raid rsync selinuxutil ssh staff storage su sysadm sysnetwork udev userdomain usermanage unprivuser xdg"
-LICENSE="GPL-2"
-SLOT="0"
-S="${WORKDIR}/"
-PATCHBUNDLE="${DISTDIR}/patchbundle-selinux-base-policy-${BASEPOL}.tar.bz2"
-
-# Code entirely copied from selinux-eclass (cannot inherit due to dependency on
-# itself), when reworked reinclude it. Only postinstall (where -b base.pp is
-# added) needs to remain then.
-
-src_prepare() {
-	local modfiles
-
-	# Patch the sources with the base patchbundle
-	if [[ -n ${BASEPOL} ]];
-	then
-		cd "${S}"
-		EPATCH_MULTI_MSG="Applying SELinux policy updates ... " \
-		EPATCH_SUFFIX="patch" \
-		EPATCH_SOURCE="${WORKDIR}" \
-		EPATCH_FORCE="yes" \
-		epatch
-	fi
-
-	# Apply the additional patches refered to by the module ebuild.
-	# But first some magic to differentiate between bash arrays and strings
-	if [[ "$(declare -p POLICY_PATCH 2>/dev/null 2>&1)" == "declare -a"* ]];
-	then
-		cd "${S}/refpolicy/policy/modules"
-		for POLPATCH in "${POLICY_PATCH[@]}";
-		do
-			epatch "${POLPATCH}"
-		done
-	else
-		if [[ -n ${POLICY_PATCH} ]];
-		then
-			cd "${S}/refpolicy/policy/modules"
-			for POLPATCH in ${POLICY_PATCH};
-			do
-				epatch "${POLPATCH}"
-			done
-		fi
-	fi
-
-	# Collect only those files needed for this particular module
-	for i in ${MODS}; do
-		modfiles="$(find ${S}/refpolicy/policy/modules -iname $i.te) $modfiles"
-		modfiles="$(find ${S}/refpolicy/policy/modules -iname $i.fc) $modfiles"
-	done
-
-	for i in ${POLICY_TYPES}; do
-		mkdir "${S}"/${i} || die "Failed to create directory ${S}/${i}"
-		cp "${S}"/refpolicy/doc/Makefile.example "${S}"/${i}/Makefile \
-			|| die "Failed to copy Makefile.example to ${S}/${i}/Makefile"
-
-		cp ${modfiles} "${S}"/${i} \
-			|| die "Failed to copy the module files to ${S}/${i}"
-	done
-}
-
-src_compile() {
-	for i in ${POLICY_TYPES}; do
-		# Parallel builds are broken, so we need to force -j1 here
-		emake -j1 NAME=$i -C "${S}"/${i} || die "${i} compile failed"
-	done
-}
-
-src_install() {
-	local BASEDIR="/usr/share/selinux"
-
-	for i in ${POLICY_TYPES}; do
-		for j in ${MODS}; do
-			einfo "Installing ${i} ${j} policy package"
-			insinto ${BASEDIR}/${i}
-			doins "${S}"/${i}/${j}.pp || die "Failed to add ${j}.pp to ${i}"
-		done
-	done
-}
-
-pkg_postinst() {
-	# Override the command from the eclass, we need to load in base as well here
-	local COMMAND
-	for i in ${MODS}; do
-		COMMAND="-i ${i}.pp ${COMMAND}"
-	done
-
-	for i in ${POLICY_TYPES}; do
-		einfo "Inserting the following modules, with base, into the $i module store: ${MODS}"
-
-		cd /usr/share/selinux/${i} || die "Could not enter /usr/share/selinux/${i}"
-
-		semodule -s ${i} -b base.pp ${COMMAND} || die "Failed to load in base and modules ${MODS} in the $i policy store"
-	done
-}

diff --git a/sec-policy/selinux-base/ChangeLog b/sec-policy/selinux-base/ChangeLog
deleted file mode 100644
index 0f2d9e7..0000000
--- a/sec-policy/selinux-base/ChangeLog
+++ /dev/null
@@ -1,626 +0,0 @@
-# ChangeLog for sec-policy/selinux-base-policy
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-base-policy/ChangeLog,v 1.95 2012/01/29 13:08:48 swift Exp $
-
-  29 Jan 2012;  <swift@gentoo.org> Manifest:
-  Updating manifest
-
-  29 Jan 2012; <swift@gentoo.org> selinux-base-policy-2.20110726-r8.ebuild:
-  Stabilize r8 series
-
-*selinux-base-policy-2.20110726-r11 (14 Jan 2012)
-
-  14 Jan 2012; <swift@gentoo.org> +selinux-base-policy-2.20110726-r11.ebuild:
-  Bumping to rev 11
-
-  19 Dec 2011; <swift@gentoo.org> selinux-base-policy-2.20110726-r6.ebuild:
-  Stabilize rev6
-
-*selinux-base-policy-2.20110726-r8 (17 Dec 2011)
-
-  17 Dec 2011; <swift@gentoo.org> +selinux-base-policy-2.20110726-r8.ebuild:
-  Bumping to rev8, list of changes available at
-  http://archives.gentoo.org/gentoo-hardened/msg_b11ef32142076034abd0616e373361
-  da.xml
-
-*selinux-base-policy-2.20110726-r7 (04 Dec 2011)
-
-  04 Dec 2011; <swift@gentoo.org> +selinux-base-policy-2.20110726-r7.ebuild:
-  Bumping to rev 7
-
-  27 Nov 2011; <swift@gentoo.org> selinux-base-policy-2.20110726-r4.ebuild,
-  selinux-base-policy-2.20110726-r5.ebuild,
-  selinux-base-policy-2.20110726-r6.ebuild, files/modules.conf:
-  Put XDG selection (for base) in modules.conf instead of ebuild hocus-pocus
-
-  27 Nov 2011; <swift@gentoo.org> selinux-base-policy-2.20110726-r5.ebuild:
-  Stable on x86/amd64
-
-*selinux-base-policy-2.20110726-r6 (15 Nov 2011)
-
-  15 Nov 2011; <swift@gentoo.org> +selinux-base-policy-2.20110726-r6.ebuild:
-  Fixing #389579, #389917, #388875 and #389569. Also improves support for
-  gcc-config and updates VDE patch with upstream feedback
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-base-policy-2.20090730.ebuild,
-  -selinux-base-policy-2.20090814.ebuild,
-  -selinux-base-policy-2.20091215.ebuild,
-  -selinux-base-policy-2.20101213-r16.ebuild,
-  -selinux-base-policy-2.20101213-r17.ebuild,
-  -selinux-base-policy-2.20101213-r18.ebuild,
-  -selinux-base-policy-2.20101213-r20.ebuild,
-  -selinux-base-policy-2.20101213-r21.ebuild,
-  -selinux-base-policy-2.20101213-r22.ebuild,
-  -selinux-base-policy-2.20110726-r3.ebuild,
-  -files/modules.conf.strict.20090730, -files/modules.conf.targeted.20090730:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-base-policy-2.20110726-r4.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-base-policy-2.20110726-r5 (23 Oct 2011)
-
-  23 Oct 2011; <swift@gentoo.org> +selinux-base-policy-2.20110726-r5.ebuild:
-  Update patches with XDG support, clean up patches with upstream feedback,
-  include asterisk fix
-
-*selinux-base-policy-2.20110726-r4 (17 Sep 2011)
-
-  17 Sep 2011; <swift@gentoo.org> +selinux-base-policy-2.20110726-r4.ebuild:
-  Update on portage and portage_fetch domains, fix puppet issues, normalize
-  patches with refpolicy
-
-*selinux-base-policy-2.20110726-r3 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-base-policy-2.20110726-r3.ebuild:
-  Introduce policy based on refpolicy 20110726
-
-*selinux-base-policy-2.20101213-r22 (07 Aug 2011)
-
-  07 Aug 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-base-policy-2.20101213-r22.ebuild:
-  Fix patchbundle issue with portage patch
-
-*selinux-base-policy-2.20101213-r21 (25 Jul 2011)
-*selinux-base-policy-2.20101213-r20 (25 Jul 2011)
-
-  25 Jul 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-base-policy-2.20101213-r20.ebuild,
-  +selinux-base-policy-2.20101213-r21.ebuild, +files/modules.conf,
-  files/config:
-  Support unattended use of portage/emerge-webrsync, add layman in its own
-  domain, fix a firefox context mismatch, allow cron to call portage, mark
-  semanage as being an eselect wrapper too (fixes /etc/selinux labeling
-  mismatches). Bugs fixed: #376005, #375835 (workaround)
-
-  11 Jul 2011; Anthony G. Basile <blueness@gentoo.org>
-  -files/selinux-base-policy-20070329.diff,
-  -selinux-base-policy-20080525.ebuild,
-  -selinux-base-policy-20080525-r1.ebuild, -files/modules.conf.strict,
-  -files/modules.conf.strict.20070928, -files/modules.conf.strict.20080525,
-  -files/modules.conf.targeted, -files/modules.conf.targeted.20070928,
-  -files/modules.conf.targeted.20080525:
-  Removed all pre 2.20xx base policies
-
-*selinux-base-policy-2.20101213-r18 (10 Jul 2011)
-
-  10 Jul 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-base-policy-2.20101213-r18.ebuild:
-  Bump to r18, improve support for openrc, allow portage to work with
-  NFS-mounted locations, fix firefox plugin support, fix postgres init
-  script support, fix syslog startup issue
-
-  03 Jul 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-base-policy-2.20101213-r16.ebuild,
-  selinux-base-policy-2.20101213-r17.ebuild,
-  -files/patchbundle-selinux-base-policy-2.20101213-r16.tar.bz2,
-  -files/patchbundle-selinux-base-policy-2.20101213-r17.tar.bz2:
-  Moved patchbundles out of ${FILESDIR}, bug #370927
-
-  30 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-base-policy-2.20101213-r11.ebuild,
-  -selinux-base-policy-2.20101213-r12.ebuild,
-  -files/patchbundle-selinux-base-policy-2.20101213-r11.tar.bz2,
-  -files/patchbundle-selinux-base-policy-2.20101213-r12.tar.bz2:
-  Removed deprecated versions
-
-*selinux-base-policy-2.20101213-r17 (30 Jun 2011)
-
-  30 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-base-policy-2.20101213-r17.ebuild,
-  +files/patchbundle-selinux-base-policy-2.20101213-r17.tar.bz2:
-  Add support for zabbix
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-base-policy-2.20101213-r16.ebuild:
-  Stable amd64 x86
-
-  20 May 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-base-policy-2.20101213-r5.ebuild,
-  -selinux-base-policy-2.20101213-r6.ebuild,
-  -selinux-base-policy-2.20101213-r7.ebuild,
-  -selinux-base-policy-2.20101213-r9.ebuild,
-  -selinux-base-policy-2.20101213-r10.ebuild,
-  -files/patchbundle-selinux-base-policy-2.20101213-r10.tar.bz2,
-  -files/patchbundle-selinux-base-policy-2.20101213-r5.tar.bz2,
-  -files/patchbundle-selinux-base-policy-2.20101213-r6.tar.bz2,
-  -files/patchbundle-selinux-base-policy-2.20101213-r7.tar.bz2,
-  -files/patchbundle-selinux-base-policy-2.20101213-r9.tar.bz2:
-  Removed deprecated revisions of base policy 2.20101213
-
-*selinux-base-policy-2.20101213-r16 (20 May 2011)
-
-  20 May 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-base-policy-2.20101213-r16.ebuild,
-  +files/patchbundle-selinux-base-policy-2.20101213-r16.tar.bz2, metadata.xml:
-  Drop obsoleted policy builds, add openrc support (rc-update, rc-status),
-  correct file contexts for /lib64, make UBAC optional (#257111 and #306393),
-  use portage_srcrepo_t for live ebuilds and match mdadm policy with upstream
-
-*selinux-base-policy-2.20101213-r12 (16 Apr 2011)
-*selinux-base-policy-2.20101213-r11 (16 Apr 2011)
-
-  16 Apr 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-base-policy-2.20101213-r11.ebuild,
-  +selinux-base-policy-2.20101213-r12.ebuild,
-  +files/patchbundle-selinux-base-policy-2.20101213-r11.tar.bz2,
-  +files/patchbundle-selinux-base-policy-2.20101213-r12.tar.bz2:
-  Added new patchbundles for rev bumps to base policy 2.20101213
-
-*selinux-base-policy-2.20101213-r10 (07 Mar 2011)
-*selinux-base-policy-2.20101213-r9 (07 Mar 2011)
-
-  07 Mar 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-base-policy-2.20101213-r9.ebuild,
-  +selinux-base-policy-2.20101213-r10.ebuild,
-  +files/patchbundle-selinux-base-policy-2.20101213-r10.tar.bz2,
-  +files/patchbundle-selinux-base-policy-2.20101213-r9.tar.bz2:
-  Added new patchbundles for rev bumps to base policy 2.20101213
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +files/patchbundle-selinux-base-policy-2.20101213-r5.tar.bz2,
-  +files/patchbundle-selinux-base-policy-2.20101213-r6.tar.bz2,
-  +files/patchbundle-selinux-base-policy-2.20101213-r7.tar.bz2:
-  Added patchbundle for base policy 2.20101213.
-
-*selinux-base-policy-2.20101213-r7 (05 Feb 2011)
-*selinux-base-policy-2.20101213-r6 (05 Feb 2011)
-*selinux-base-policy-2.20101213-r5 (05 Feb 2011)
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-base-policy-2.20101213-r5.ebuild,
-  +selinux-base-policy-2.20101213-r6.ebuild,
-  +selinux-base-policy-2.20101213-r7.ebuild:
-  New upstream policy.
-
-*selinux-base-policy-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-base-policy-2.20091215.ebuild:
-  New upstream release.
-
-*selinux-base-policy-20080525-r1 (14 Sep 2009)
-
-  14 Sep 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-base-policy-20080525-r1.ebuild:
-  Update old base policy to support ext4.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-base-policy-20070329.ebuild,
-  -selinux-base-policy-20070928.ebuild, selinux-base-policy-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-base-policy-2.20090814 (14 Aug 2009)
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-base-policy-2.20090814.ebuild:
-  Git version of refpolicy for misc fixes including some cron problems.
-
-*selinux-base-policy-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-base-policy-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-base-policy-20070329.ebuild, selinux-base-policy-20070928.ebuild,
-  selinux-base-policy-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-base-policy-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-base-policy-20080525.ebuild:
-  New SVN snapshot.
-
-  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-base-policy-20051022-r1.ebuild,
-  -selinux-base-policy-20061114.ebuild:
-  Remove old ebuilds.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-base-policy-20070928.ebuild:
-  Mark stable.
-
-*selinux-base-policy-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-base-policy-20070928.ebuild:
-  New SVN snapshot.
-
-  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
-  selinux-base-policy-20070329.ebuild:
-  Mark stable.
-
-  30 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
-  +files/selinux-base-policy-20070329.diff,
-  selinux-base-policy-20070329.ebuild:
-  Compile fix.
-
-*selinux-base-policy-20070329 (29 Mar 2007)
-
-  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-base-policy-20070329.ebuild:
-  New SVN snapshot.
-
-  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
-  Redigest for Manifest2
-
-*selinux-base-policy-20061114 (15 Nov 2006)
-
-  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-base-policy-20061114.ebuild:
-  New SVN snapshot.
-
-  25 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
-  selinux-base-policy-20061015.ebuild:
-  Fix to have default POLICY_TYPES if it is empty.
-
-  21 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
-  selinux-base-policy-20061015.ebuild:
-  Fix xml generation failure to die.
-
-*selinux-base-policy-20061015 (15 Oct 2006)
-
-  15 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-base-policy-20061008.ebuild,
-  +selinux-base-policy-20061015.ebuild:
-  Update for testing fixes.
-
-*selinux-base-policy-20061008 (08 Oct 2006)
-
-  08 Oct 2006; Chris PeBenito <pebenito@gentoo.org> -files/semanage.conf,
-  +selinux-base-policy-20061008.ebuild,
-  -selinux-base-policy-99999999.ebuild:
-  First mainstream reference policy testing release.
-
-  29 Sep 2006; Chris PeBenito <pebenito@gentoo.org>
-  selinux-base-policy-99999999.ebuild:
-  Fix for new SVN location.  Fixes 147781.
-
-  22 Feb 2006; Stephen Bennett <spb@gentoo.org>
-  selinux-base-policy-20051022-r1.ebuild:
-  Alpha stable
-
-*selinux-base-policy-99999999 (02 Feb 2006)
-
-  02 Feb 2006; Chris PeBenito <pebenito@gentoo.org> +files/config,
-  +files/modules.conf.strict, +files/modules.conf.targeted,
-  +files/semanage.conf, +selinux-base-policy-99999999.ebuild:
-  Add experimental policy for testing reference policy. Requires portage fix
-  from bug #110857.
-
-  02 Feb 2006; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-base-policy-20050322.ebuild,
-  -selinux-base-policy-20050618.ebuild,
-  -selinux-base-policy-20050821.ebuild,
-  -selinux-base-policy-20051022.ebuild:
-  Clean out old ebuilds.
-
-  14 Jan 2006; Stephen Bennett <spb@gentoo.org>
-  selinux-base-policy-20051022-r1.ebuild:
-  Added ~alpha
-
-*selinux-base-policy-20051022-r1 (08 Dec 2005)
-
-  08 Dec 2005; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-base-policy-20051022-r1.ebuild:
-  Change to use compatability genhomedircon. Newer policycoreutils (1.28)
-  breaks the backwards compatability this policy uses.
-
-*selinux-base-policy-20051022 (22 Oct 2005)
-
-  22 Oct 2005; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-base-policy-20051022.ebuild:
-  Very trivial fixes.
-
-  08 Sep 2005; Chris PeBenito <pebenito@gentoo.org>
-  selinux-base-policy-20050821.ebuild:
-  Mark stable.
-
-*selinux-base-policy-20050821 (21 Aug 2005)
-
-  21 Aug 2005; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-base-policy-20050821.ebuild:
-  Minor updates for 2.6.12.
-
-  21 Jun 2005; Chris PeBenito <pebenito@gentoo.org>
-  selinux-base-policy-20050618.ebuild:
-  Mark stable.
-
-*selinux-base-policy-20050618 (18 Jun 2005)
-
-  18 Jun 2005; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-base-policy-20041123.ebuild,
-  -selinux-base-policy-20050306.ebuild,
-  +selinux-base-policy-20050618.ebuild:
-  New release to support 2.6.12 features.
-
-  10 May 2005; Stephen Bennett <spb@gentoo.org>
-  selinux-base-policy-20050322.ebuild:
-  mips stable
-
-  01 May 2005; Stephen Bennett <spb@gentoo.org>
-  selinux-base-policy-20050322.ebuild:
-  Added ~mips.
-
-*selinux-base-policy-20050322 (23 Mar 2005)
-
-  23 Mar 2005; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-base-policy-20050322.ebuild:
-  New release.
-
-*selinux-base-policy-20050306 (06 Mar 2005)
-
-  06 Mar 2005; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-base-policy-20050306.ebuild:
-  Fix bad samba_domain dummy macro.  Add policies needed for udev support.
-
-*selinux-base-policy-20050224 (24 Feb 2005)
-
-  24 Feb 2005; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-base-policy-20050224.ebuild:
-  New release.
-
-  19 Jan 2005; Chris PeBenito <pebenito@gentoo.org>
-  selinux-base-policy-20041123.ebuild:
-  Mark stable.
-
-*selinux-base-policy-20041123 (23 Nov 2004)
-
-  23 Nov 2004; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-base-policy-20041123.ebuild:
-  New release with 1.18 merge.
-
-*selinux-base-policy-20041023 (23 Oct 2004)
-
-  23 Oct 2004; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-base-policy-20041023.ebuild:
-  New release with 1.16 merge. Tcpd and inetd have been deprecated since they
-  are not in the base system anymore, and probably no one uses them anyway.
-
-*selinux-base-policy-20040906 (06 Sep 2004)
-
-  06 Sep 2004; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-base-policy-20040906.ebuild:
-  New release with 1.14 merge, which has policy 18 (fine-grained netlink)
-  features.
-
-  05 Sep 2004; Chris PeBenito <pebenito@gentoo.org>
-  selinux-base-policy-20040225.ebuild, -selinux-base-policy-20040509.ebuild,
-  -selinux-base-policy-20040604.ebuild, selinux-base-policy-20040629.ebuild,
-  selinux-base-policy-20040702.ebuild:
-  Remove old builds, switch to epause and ebeep in remaining builds.
-
-*selinux-base-policy-20040702 (02 Jul 2004)
-
-  02 Jul 2004; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-base-policy-20040702.ebuild:
-  Same as 20040629, except with updated flask headers, which will come out in
-  2.6.8.
-
-*selinux-base-policy-20040629 (29 Jun 2004)
-
-  29 Jun 2004; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-base-policy-20040629.ebuild:
-  Large sysadmfile cleanup: disable admin_separation to give sysadm_r back its
-  ablility to modify all files. Minor fixes: portage_r works again, syslog-ng
-  breakage fixed, put back manual PaX policy for pageexec/segmexec.
-
-  16 Jun 2004; Chris PeBenito <pebenito@gentoo.org>
-  selinux-base-policy-20040604.ebuild:
-  Mark stable.
-
-  10 Jun 2004; Chris PeBenito <pebenito@gentoo.org>
-  selinux-base-policy-20040225.ebuild, selinux-base-policy-20040509.ebuild,
-  selinux-base-policy-20040604.ebuild:
-  Add src_compile() stub
-
-*selinux-base-policy-20040604 (04 Jun 2004)
-
-  04 Jun 2004; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-base-policy-20040604.ebuild:
-  New release including 1.12 NSA policy, and experimental sesandbox.
-
-  15 May 2004; Chris PeBenito <pebenito@gentoo.org>
-  selinux-base-policy-20040509.ebuild:
-  Mark stable.
-
-*selinux-base-policy-20040509 (09 May 2004)
-
-  09 May 2004; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-base-policy-20040509.ebuild:
-  A few small cleanups. Make PaX non exec pages macro based on arch. Large
-  portage update, get rid of portage_exec_fetch_t, portage will setexec. Add
-  global_ssp tunable.
-
-*selinux-base-policy-20040418 (18 Apr 2004)
-
-  18 Apr 2004; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-base-policy-20040418.ebuild:
-  New release for checkpolicy 1.10
-
-*selinux-base-policy-20040414 (14 Apr 2004)
-
-  14 Apr 2004; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-base-policy-20040408.ebuild, +selinux-base-policy-20040414.ebuild:
-  Minor updates
-
-*selinux-base-policy-20040408 (08 Apr 2004)
-
-  08 Apr 2004; Chris PeBenito <pebenito@gentoo.org>
-  selinux-base-policy-20040408.ebuild:
-  New update. Users.fc is now deprecated, as the contexts for user directories
-  is now automatically generated. Portage fetching of distfiles now has a
-  subdomain, for dropping priviledges.
-
-  28 Feb 2004; Chris PeBenito <pebenito@gentoo.org>
-  selinux-base-policy-20040225.ebuild:
-  Mark stable.
-
-*selinux-base-policy-20040225 (25 Feb 2004)
-
-  25 Feb 2004; Chris PeBenito <pebenito@gentoo.org>
-  selinux-base-policy-20040225.ebuild:
-  New support for PaX ACL hooks. Addition of tunable.te for configurable policy
-  options. Rewrite of portage.te. Now auto-transition for sysadm is default, can
-  reenable portage_r by tunable.te. Makefile update from NSA CVS.
-
-*selinux-base-policy-20040209 (09 Feb 2004)
-
-  09 Feb 2004; Chris PeBenito <pebenito@gentoo.org>
-  selinux-base-policy-20040209.ebuild:
-  Minor revision to add XFS labeling and policy for integrated
-  runscript-run_init.
-
-  07 Feb 2004; Chris PeBenito <pebenito@gentoo.org>
-  selinux-base-policy-20040202.ebuild:
-  Mark x86 stable.
-
-*selinux-base-policy-20040202 (02 Feb 2004)
-
-  02 Feb 2004; Chris PeBenito <pebenito@gentoo.org>
-  selinux-base-policy-20040202.ebuild:
-  A few misc fixes. Allow portage to update bootloader code, such as in lilo or
-  grub postinst. This requires checkpolicy 1.4-r1.
-
-*selinux-base-policy-20031225 (25 Dec 2003)
-
-  25 Dec 2003; Chris PeBenito <pebenito@gentoo.org>
-  selinux-base-policy-20031225.ebuild:
-  New release, with merged NSA 1.4 policy. One critical note, this policy
-  requires pam 0.77. Much work has been done to minimize access to /etc/shadow,
-  and one requirement is in the patch for pam 0.77. If you do not use this pam
-  version or newer, you will be unable to authenticate in enforcing. Since
-  devfs no longer is usable in SELinux, it's policy has been removed. You
-  should merge the changes, remove the devfsd policy (devfsd.te and devfsd.fc),
-  load the policy, and relabel.
-
-  27 Nov 2003; Chris PeBenito <pebenito@gentoo.org>
-  selinux-base-policy-20031010-r1.ebuild:
-  Mark stable.  Add build USE flag for stage building.
-
-*selinux-base-policy-20031010-r1 (12 Nov 2003)
-
-  12 Nov 2003; Chris PeBenito <pebenito@gentoo.org>
-  selinux-base-policy-20031010-r1.ebuild,
-  files/selinux-base-policy-20031010-cvs.diff:
-  Add fixes from policy cvs for compilers, so non x86 and ppc compilers can
-  work. Also portage update as a side effect of updated setfiles code in
-  portage, from bug 31748.
-
-  28 Oct 2003; Chris PeBenito <pebenito@gentoo.org>
-  selinux-base-policy-20031010.ebuild:
-  Mark stable
-
-*selinux-base-policy-20031010 (10 Oct 2003)
-
-  10 Oct 2003; Chris PeBenito <pebenito@gentoo.org>
-  selinux-base-policy-20031010.ebuild:
-  New release for new API.  Massive cleanups all over the place.
-
-*selinux-base-policy-20030817 (17 Aug 2003)
-
-  17 Aug 2003; Chris PeBenito <pebenito@gentoo.org>
-  selinux-base-policy-20030817.ebuild:
-  Initial commit of new API policy
-
-  10 Aug 2003; Chris PeBenito <pebenito@gentoo.org>
-  selinux-base-policy-20030729-r1.ebuild:
-  Mark stable
-
-*selinux-base-policy-20030729-r1 (31 Jul 2003)
-
-  31 Jul 2003; Chris PeBenito <pebenito@gentoo.org>
-  selinux-base-policy-20030729-r1.ebuild:
-  New rev that handles an empty POLICYDIR sanely.
-
-*selinux-base-policy-20030729 (29 Jul 2003)
-
-  29 Jul 2003; Chris PeBenito <pebenito@gentoo.org>
-  selinux-base-policy-20030729.ebuild:
-  Make the ebuild use POLICYDIR. Important fix so portage can load policy so
-  selinux-policy.eclass works. update_modules_t cleanup. Fix for an access when
-  merging baselayout.
-
-*selinux-base-policy-20030720 (20 Jul 2003)
-
-  20 Jul 2003; Chris PeBenito <pebenito@gentoo.org>
-  selinux-base-policy-20030720.ebuild:
-  Many fixes, including the syslog fix. File contexts have changed, so a relabel
-  is needed. You may encounter problems relabeling /usr/portage, as its file
-  context has changed, as files should not have the same type as a domain.
-  Relabelling in permissive will fix this, or temporarily give portage_t a
-  file_type attribute. Tightened the can_exec_any() macro. Moved staff.fc to
-  users.fc, since all users with SELinux identities should have their home
-  directories have the correct identity, not the generic identity.
-
-  06 Jun 2003; Chris PeBenito <pebenito@gentoo.org>
-  selinux-base-policy-20030604.ebuild:
-  Mark stable
-
-*selinux-base-policy-20030604 (04 Jun 2003)
-
-  04 Jun 2003; Chris PeBenito <pebenito@gentoo.org>
-  selinux-base-policy-20030604.ebuild:
-  Fix broken 20030603
-
-  04 Jun 2003; Chris PeBenito <pebenito@gentoo.org>
-  selinux-base-policy-20030603.ebuild:
-  Pulling 20030603, as there are problems, 20030604 later today
-
-*selinux-base-policy-20030603 (03 Jun 2003)
-
-  03 Jun 2003; Chris PeBenito <pebenito@gentoo.org>
-  selinux-base-policy-20030603.ebuild:
-  Numerous various fixes. Added staff role. Removed ipsec, gpm and gpg policies
-  as they are not appropriate for the base policy, and untested.
-
-*selinux-base-policy-20030522 (22 May 2003)
-
-  22 May 2003; Chris PeBenito <pebenito@gentoo.org>
-  selinux-base-policy-20030522.ebuild:
-  The policy is in pretty good shape now. I've been able to run in enforcing mode
-  with little problem. I've also been able to successfully merge and unmerge
-  packages in enforcing mode, with few exceptions (why does mysql need to run ps
-  during configure?).
-
-*selinux-base-policy-20030514 (14 May 2003)
-
-  14 May 2003; Chris PeBenito <pebenito@gentoo.org>
-  selinux-base-policy-20030514.ebuild:
-  Many improvements in many areas. Of note, rlogind policies were removed. Klogd
-  is being merged into syslogd. The portage policy is much more complete, but
-  still needs work. Its suggested that all changes be merged in, policy
-  reloaded, then relabel.
-
-*selinux-base-policy-20030419 (19 Apr 2003)
-
-  23 Apr 2003; Chris PeBenito <pebenito@gentoo.org>
-  selinux-base-policy-20030419.ebuild:
-  Marking stable for selinux-small stable usage
-
-  19 Apr 2003; Chris PeBenito <pebenito@gentoo.org> Manifest,
-  selinux-base-policy-20030419.ebuild:
-  Initial commit.  Base policies for SELinux, with Gentoo-specifics
-

diff --git a/sec-policy/selinux-base/files/config b/sec-policy/selinux-base/files/config
deleted file mode 100644
index 55933ea..0000000
--- a/sec-policy/selinux-base/files/config
+++ /dev/null
@@ -1,15 +0,0 @@
-# This file controls the state of SELinux on the system on boot.
-
-# SELINUX can take one of these three values:
-#	enforcing - SELinux security policy is enforced.
-#	permissive - SELinux prints warnings instead of enforcing.
-#	disabled - No SELinux policy is loaded.
-SELINUX=permissive
-
-# SELINUXTYPE can take one of these four values:
-#	targeted - Only targeted network daemons are protected.
-#	strict   - Full SELinux protection.
-#	mls      - Full SELinux protection with Multi-Level Security
-#	mcs      - Full SELinux protection with Multi-Category Security 
-#	           (mls, but only one sensitivity level)
-SELINUXTYPE=strict

diff --git a/sec-policy/selinux-base/metadata.xml b/sec-policy/selinux-base/metadata.xml
deleted file mode 100644
index 39f2415..0000000
--- a/sec-policy/selinux-base/metadata.xml
+++ /dev/null
@@ -1,15 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>
-		Gentoo SELinux base policy.  This contains policy for a system at the end of system installation.
-		There is no extra policy in this package.
-	</longdescription>
-	<use>
-		<flag name='peer_perms'>Enable the labeled networking peer permissions (SELinux policy capability).</flag>
-		<flag name='open_perms'>Enable the open permissions for file object classes (SELinux policy capability).</flag>
-		<flag name='ubac'>Enable User Based Access Control (UBAC) in the SELinux policy</flag>
-		<flag name='unconfined'>Enable support for the unconfined SELinux module</flag>
-	</use>
-</pkgmetadata>

diff --git a/sec-policy/selinux-base/selinux-base-2.20120725-r11.ebuild b/sec-policy/selinux-base/selinux-base-2.20120725-r11.ebuild
deleted file mode 100644
index aec9cd9..0000000
--- a/sec-policy/selinux-base/selinux-base-2.20120725-r11.ebuild
+++ /dev/null
@@ -1,156 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-base-policy/selinux-base-policy-2.20110726-r13.ebuild,v 1.1 2012/02/23 18:17:40 swift Exp $
-EAPI="4"
-
-inherit eutils
-
-IUSE="+peer_perms +open_perms +ubac unconfined doc"
-
-DESCRIPTION="Gentoo base policy for SELinux"
-HOMEPAGE="http://www.gentoo.org/proj/en/hardened/selinux/"
-SRC_URI="http://oss.tresys.com/files/refpolicy/refpolicy-${PV}.tar.bz2
-	http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-${PVR}.tar.bz2"
-LICENSE="GPL-2"
-SLOT="0"
-
-KEYWORDS="~amd64 ~x86"
-
-RDEPEND=">=sys-apps/policycoreutils-2.1.10
-	virtual/udev
-	!<=sec-policy/selinux-base-policy-2.20120725"
-DEPEND="${RDEPEND}
-	sys-devel/m4
-	>=sys-apps/checkpolicy-2.1.8"
-
-S=${WORKDIR}/
-
-src_prepare() {
-	# Apply the gentoo patches to the policy. These patches are only necessary
-	# for base policies, or for interface changes on modules.
-	EPATCH_MULTI_MSG="Applying SELinux policy updates ... " \
-	EPATCH_SUFFIX="patch" \
-	EPATCH_SOURCE="${WORKDIR}" \
-	EPATCH_FORCE="yes" \
-	epatch
-
-	cd "${S}/refpolicy"
-	# Fix bug 257111 - Correct the initial sid for cron-started jobs in the
-	# system_r role
-	sed -i -e 's:system_crond_t:system_cronjob_t:g' \
-		"${S}/refpolicy/config/appconfig-standard/default_contexts"
-	sed -i -e 's|system_r:cronjob_t|system_r:system_cronjob_t|g' \
-		"${S}/refpolicy/config/appconfig-mls/default_contexts"
-	sed -i -e 's|system_r:cronjob_t|system_r:system_cronjob_t|g' \
-		"${S}/refpolicy/config/appconfig-mcs/default_contexts"
-}
-
-src_configure() {
-	[ -z "${POLICY_TYPES}" ] && local POLICY_TYPES="targeted strict mls mcs"
-
-	# Update the SELinux refpolicy capabilities based on the users' USE flags.
-
-	if ! use peer_perms; then
-		sed -i -e '/network_peer_controls/d' \
-			"${S}/refpolicy/policy/policy_capabilities"
-	fi
-
-	if ! use open_perms; then
-		sed -i -e '/open_perms/d' \
-			"${S}/refpolicy/policy/policy_capabilities"
-	fi
-
-	if ! use ubac; then
-		sed -i -e '/^UBAC/s/y/n/' "${S}/refpolicy/build.conf" \
-			|| die "Failed to disable User Based Access Control"
-	fi
-
-	echo "DISTRO = gentoo" >> "${S}/refpolicy/build.conf"
-
-	# Prepare initial configuration
-	cd "${S}/refpolicy";
-	make conf || die "Make conf failed"
-
-	# Setup the policies based on the types delivered by the end user.
-	# These types can be "targeted", "strict", "mcs" and "mls".
-	for i in ${POLICY_TYPES}; do
-		cp -a "${S}/refpolicy" "${S}/${i}"
-		cd "${S}/${i}";
-
-		#cp "${FILESDIR}/modules-2.20120215.conf" "${S}/${i}/policy/modules.conf"
-		sed -i -e "/= module/d" "${S}/${i}/policy/modules.conf"
-
-		sed -i -e '/^QUIET/s/n/y/' -e "/^NAME/s/refpolicy/$i/" \
-			"${S}/${i}/build.conf" || die "build.conf setup failed."
-
-		if [[ "${i}" == "mls" ]] || [[ "${i}" == "mcs" ]];
-		then
-			# MCS/MLS require additional settings
-			sed -i -e "/^TYPE/s/standard/${i}/" "${S}/${i}/build.conf" \
-				|| die "failed to set type to mls"
-		fi
-
-		if [ "${i}" == "targeted" ]; then
-			sed -i -e '/root/d' -e 's/user_u/unconfined_u/' \
-			"${S}/${i}/config/appconfig-standard/seusers" \
-			|| die "targeted seusers setup failed."
-		fi
-
-		if [ "${i}" != "targeted" ] && [ "${i}" != "strict" ] && use unconfined; then
-			sed -i -e '/root/d' -e 's/user_u/unconfined_u/' \
-			"${S}/${i}/config/appconfig-${i}/seusers" \
-			|| die "policy seusers setup failed."
-		fi
-	done
-}
-
-src_compile() {
-	[ -z "${POLICY_TYPES}" ] && local POLICY_TYPES="targeted strict mls mcs"
-
-	for i in ${POLICY_TYPES}; do
-		cd "${S}/${i}"
-		make base || die "${i} compile failed"
-		if use doc; then
-			make html || die
-		fi
-	done
-}
-
-src_install() {
-	[ -z "${POLICY_TYPES}" ] && local POLICY_TYPES="targeted strict mls mcs"
-
-	for i in ${POLICY_TYPES}; do
-		cd "${S}/${i}"
-
-		make DESTDIR="${D}" install \
-			|| die "${i} install failed."
-
-		make DESTDIR="${D}" install-headers \
-			|| die "${i} headers install failed."
-
-		echo "run_init_t" > "${D}/etc/selinux/${i}/contexts/run_init_type"
-
-		echo "textrel_shlib_t" >> "${D}/etc/selinux/${i}/contexts/customizable_types"
-
-		# libsemanage won't make this on its own
-		keepdir "/etc/selinux/${i}/policy"
-
-		if use doc; then
-			dohtml doc/html/*;
-		fi
-
-		insinto /usr/share/selinux/devel;
-		doins doc/policy.xml;
-
-	done
-
-	dodoc doc/Makefile.example doc/example.{te,fc,if}
-
-	insinto /etc/selinux
-	doins "${FILESDIR}/config"
-}
-
-pkg_preinst() {
-	has_version "<${CATEGORY}/${PN}-2.20101213-r13"
-	previous_less_than_r13=$?
-}

diff --git a/sec-policy/selinux-bind/ChangeLog b/sec-policy/selinux-bind/ChangeLog
deleted file mode 100644
index 7e0fdec..0000000
--- a/sec-policy/selinux-bind/ChangeLog
+++ /dev/null
@@ -1,191 +0,0 @@
-# ChangeLog for sec-policy/selinux-bind
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-bind/ChangeLog,v 1.37 2012/06/27 20:33:50 swift Exp $
-
-*selinux-bind-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-bind-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-bind-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-bind-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-bind-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-bind-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-bind-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-bind-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-bind-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-bind-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-bind-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-bind-2.20090730.ebuild, -selinux-bind-2.20091215.ebuild,
-  -selinux-bind-20080525.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-bind-2.20101213.ebuild:
-  Stable amd64 x86
-
-*selinux-bind-2.20101213 (05 Feb 2011)
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-bind-2.20101213.ebuild:
-  New upstream policy.
-
-*selinux-bind-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-bind-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-bind-20070329.ebuild, -selinux-bind-20070928.ebuild,
-  selinux-bind-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-bind-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-bind-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-bind-20070329.ebuild, selinux-bind-20070928.ebuild,
-  selinux-bind-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-bind-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-bind-20080525.ebuild:
-  New SVN snapshot.
-
-  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-bind-20050408.ebuild, -selinux-bind-20050626.ebuild,
-  -selinux-bind-20061114.ebuild:
-  Remove old ebuilds.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-bind-20070928.ebuild:
-  Mark stable.
-
-*selinux-bind-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-bind-20070928.ebuild:
-  New SVN snapshot.
-
-  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
-  Removing kaiowas from metadata due to his retirement (see #61930 for
-  reference).
-
-  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
-  selinux-bind-20070329.ebuild:
-  Mark stable.
-
-*selinux-bind-20070329 (29 Mar 2007)
-
-  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-bind-20070329.ebuild:
-  New SVN snapshot.
-
-  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
-  Redigest for Manifest2
-
-*selinux-bind-20061114 (15 Nov 2006)
-
-  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-bind-20061114.ebuild:
-  New SVN snapshot.
-
-*selinux-bind-20061008 (10 Oct 2006)
-
-  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-bind-20061008.ebuild:
-  First mainstream reference policy testing release.
-
-  26 Jun 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-bind-20050626.ebuild:
-  mark stable
-
-*selinux-bind-20050626 (26 Jun 2005)
-
-  26 Jun 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-bind-20050526.ebuild, +selinux-bind-20050626.ebuild:
-  added name_connect rules
-
-*selinux-bind-20050526 (26 May 2005)
-
-  26 May 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-bind-20050219.ebuild, +selinux-bind-20050526.ebuild:
-  fix from Daniel Thaler for chrooted environment #92312
-
-  07 May 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-bind-20050408.ebuild:
-  mark stable
-
-*selinux-bind-20050408 (23 Apr 2005)
-
-  23 Apr 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-bind-20040428.ebuild, -selinux-bind-20040925.ebuild,
-  -selinux-bind-20041120.ebuild, +selinux-bind-20050408.ebuild:
-  merge with upstream, removed old ebuilds
-
-*selinux-bind-20050219 (25 Feb 2005)
-
-  25 Feb 2005; petre rodan <kaiowas@gentoo.org>
-  +selinux-bind-20050219.ebuild:
-  merge with upstream policy
-
-  20 Jan 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-bind-20041120.ebuild:
-  mark stable
-
-*selinux-bind-20041120 (22 Nov 2004)
-
-  22 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  +selinux-bind-20041120.ebuild:
-  merge with nsa policy
-
-*selinux-bind-20040925 (23 Oct 2004)
-
-  23 Oct 2004; petre rodan <kaiowas@gentoo.org> metadata.xml,
-  +selinux-bind-20040925.ebuild:
-  update needed by base-policy-20041023
-
-*selinux-bind-20040428 (28 Apr 2004)
-
-  28 Apr 2004; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-bind-20040428.ebuild:
-  2004.1 update.
-
-  16 Jan 2004; Chris PeBenito <pebenito@gentoo.org>
-  selinux-bind-20031222.ebuild:
-  Mark stable.
-
-*selinux-bind-20031222 (22 Dec 2003)
-
-  22 Dec 2003; Chris PeBenito <pebenito@gentoo.org>
-  selinux-bind-20031222.ebuild:
-  Update from NSA 1.4 policy.
-
-*selinux-bind-20030811 (11 Aug 2003)
-
-  11 Aug 2003; Chris PeBenito <pebenito@gentoo.org> metadata.xml,
-  selinux-bind-20030811.ebuild:
-  Initial commit
-

diff --git a/sec-policy/selinux-bind/metadata.xml b/sec-policy/selinux-bind/metadata.xml
deleted file mode 100644
index b856e81..0000000
--- a/sec-policy/selinux-bind/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for bind</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-bind/selinux-bind-2.20120725-r11.ebuild b/sec-policy/selinux-bind/selinux-bind-2.20120725-r11.ebuild
deleted file mode 100644
index ed80b4a..0000000
--- a/sec-policy/selinux-bind/selinux-bind-2.20120725-r11.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="bind"
-BASEPOL="2.20120725-r11"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for bind"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-bitlbee/ChangeLog b/sec-policy/selinux-bitlbee/ChangeLog
deleted file mode 100644
index 6bb6431..0000000
--- a/sec-policy/selinux-bitlbee/ChangeLog
+++ /dev/null
@@ -1,40 +0,0 @@
-# ChangeLog for sec-policy/selinux-bitlbee
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-bitlbee/ChangeLog,v 1.8 2012/06/27 20:33:55 swift Exp $
-
-*selinux-bitlbee-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-bitlbee-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-bitlbee-2.20120215-r2 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-bitlbee-2.20120215-r2.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-bitlbee-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-bitlbee-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-bitlbee-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-bitlbee-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-bitlbee-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-bitlbee-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-bitlbee-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-bitlbee-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-bitlbee/metadata.xml b/sec-policy/selinux-bitlbee/metadata.xml
deleted file mode 100644
index cc849b1..0000000
--- a/sec-policy/selinux-bitlbee/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for bitlbee</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-bitlbee/selinux-bitlbee-2.20120725-r11.ebuild b/sec-policy/selinux-bitlbee/selinux-bitlbee-2.20120725-r11.ebuild
deleted file mode 100644
index d1fb48c..0000000
--- a/sec-policy/selinux-bitlbee/selinux-bitlbee-2.20120725-r11.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="bitlbee"
-BASEPOL="2.20120725-r11"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for bitlbee"
-
-KEYWORDS="~amd64 ~x86"
-DEPEND="${DEPEND}
-	sec-policy/selinux-inetd
-"
-RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-bluetooth/ChangeLog b/sec-policy/selinux-bluetooth/ChangeLog
deleted file mode 100644
index 41cdbf3..0000000
--- a/sec-policy/selinux-bluetooth/ChangeLog
+++ /dev/null
@@ -1,47 +0,0 @@
-# ChangeLog for sec-policy/selinux-bluetooth
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-bluetooth/ChangeLog,v 1.9 2012/06/27 20:34:05 swift Exp $
-
-*selinux-bluetooth-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-bluetooth-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-bluetooth-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-bluetooth-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-bluetooth-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-bluetooth-2.20120215.ebuild:
-  Stabilizing revision 7
-
-  31 Mar 2012; <swift@gentoo.org> selinux-bluetooth-2.20110726.ebuild,
-  +selinux-bluetooth-2.20120215.ebuild:
-  Remove deprecated dependency
-
-*selinux-bluetooth-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-bluetooth-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-bluetooth-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-bluetooth-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-bluetooth-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-bluetooth-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-bluetooth-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-bluetooth/metadata.xml b/sec-policy/selinux-bluetooth/metadata.xml
deleted file mode 100644
index 42cbc29..0000000
--- a/sec-policy/selinux-bluetooth/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for bluetooth</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-bluetooth/selinux-bluetooth-2.20120725-r11.ebuild b/sec-policy/selinux-bluetooth/selinux-bluetooth-2.20120725-r11.ebuild
deleted file mode 100644
index dfc7d01..0000000
--- a/sec-policy/selinux-bluetooth/selinux-bluetooth-2.20120725-r11.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="bluetooth"
-BASEPOL="2.20120725-r11"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for bluetooth"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-brctl/ChangeLog b/sec-policy/selinux-brctl/ChangeLog
deleted file mode 100644
index 8ac3cf0..0000000
--- a/sec-policy/selinux-brctl/ChangeLog
+++ /dev/null
@@ -1,43 +0,0 @@
-# ChangeLog for sec-policy/selinux-brctl
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-brctl/ChangeLog,v 1.9 2012/06/27 20:34:10 swift Exp $
-
-*selinux-brctl-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-brctl-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-brctl-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-brctl-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-brctl-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-brctl-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-brctl-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-brctl-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-brctl-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-brctl-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-brctl-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-brctl-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-brctl-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-brctl/metadata.xml b/sec-policy/selinux-brctl/metadata.xml
deleted file mode 100644
index 79943b7..0000000
--- a/sec-policy/selinux-brctl/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for brctl</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-brctl/selinux-brctl-2.20120725-r11.ebuild b/sec-policy/selinux-brctl/selinux-brctl-2.20120725-r11.ebuild
deleted file mode 100644
index 7652cb8..0000000
--- a/sec-policy/selinux-brctl/selinux-brctl-2.20120725-r11.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="brctl"
-BASEPOL="2.20120725-r11"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for brctl"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-calamaris/ChangeLog b/sec-policy/selinux-calamaris/ChangeLog
deleted file mode 100644
index 0b1a30d..0000000
--- a/sec-policy/selinux-calamaris/ChangeLog
+++ /dev/null
@@ -1,43 +0,0 @@
-# ChangeLog for sec-policy/selinux-calamaris
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-calamaris/ChangeLog,v 1.9 2012/06/27 20:34:10 swift Exp $
-
-*selinux-calamaris-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-calamaris-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-calamaris-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-calamaris-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-calamaris-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-calamaris-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-calamaris-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-calamaris-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-calamaris-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-calamaris-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-calamaris-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-calamaris-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-calamaris-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-calamaris/metadata.xml b/sec-policy/selinux-calamaris/metadata.xml
deleted file mode 100644
index 80d29e2..0000000
--- a/sec-policy/selinux-calamaris/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for calamaris</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-calamaris/selinux-calamaris-2.20120725-r11.ebuild b/sec-policy/selinux-calamaris/selinux-calamaris-2.20120725-r11.ebuild
deleted file mode 100644
index f394cca..0000000
--- a/sec-policy/selinux-calamaris/selinux-calamaris-2.20120725-r11.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="calamaris"
-BASEPOL="2.20120725-r11"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for calamaris"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-canna/ChangeLog b/sec-policy/selinux-canna/ChangeLog
deleted file mode 100644
index b53095c..0000000
--- a/sec-policy/selinux-canna/ChangeLog
+++ /dev/null
@@ -1,43 +0,0 @@
-# ChangeLog for sec-policy/selinux-canna
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-canna/ChangeLog,v 1.9 2012/06/27 20:34:14 swift Exp $
-
-*selinux-canna-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-canna-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-canna-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-canna-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-canna-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-canna-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-canna-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-canna-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-canna-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-canna-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-canna-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-canna-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-canna-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-canna/metadata.xml b/sec-policy/selinux-canna/metadata.xml
deleted file mode 100644
index e696c21..0000000
--- a/sec-policy/selinux-canna/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for canna</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-canna/selinux-canna-2.20120725-r11.ebuild b/sec-policy/selinux-canna/selinux-canna-2.20120725-r11.ebuild
deleted file mode 100644
index 450fe6f..0000000
--- a/sec-policy/selinux-canna/selinux-canna-2.20120725-r11.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="canna"
-BASEPOL="2.20120725-r11"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for canna"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-ccs/ChangeLog b/sec-policy/selinux-ccs/ChangeLog
deleted file mode 100644
index 12fbd98..0000000
--- a/sec-policy/selinux-ccs/ChangeLog
+++ /dev/null
@@ -1,43 +0,0 @@
-# ChangeLog for sec-policy/selinux-ccs
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ccs/ChangeLog,v 1.9 2012/06/27 20:33:50 swift Exp $
-
-*selinux-ccs-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-ccs-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-ccs-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-ccs-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-ccs-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-ccs-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-ccs-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-ccs-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-ccs-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-ccs-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-ccs-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-ccs-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-ccs-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-ccs/metadata.xml b/sec-policy/selinux-ccs/metadata.xml
deleted file mode 100644
index b546641..0000000
--- a/sec-policy/selinux-ccs/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for ccs</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-ccs/selinux-ccs-2.20120725-r11.ebuild b/sec-policy/selinux-ccs/selinux-ccs-2.20120725-r11.ebuild
deleted file mode 100644
index 0a87f0d..0000000
--- a/sec-policy/selinux-ccs/selinux-ccs-2.20120725-r11.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="ccs"
-BASEPOL="2.20120725-r11"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ccs"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-cdrecord/ChangeLog b/sec-policy/selinux-cdrecord/ChangeLog
deleted file mode 100644
index bedaebc..0000000
--- a/sec-policy/selinux-cdrecord/ChangeLog
+++ /dev/null
@@ -1,43 +0,0 @@
-# ChangeLog for sec-policy/selinux-cdrecord
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cdrecord/ChangeLog,v 1.9 2012/06/27 20:34:09 swift Exp $
-
-*selinux-cdrecord-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-cdrecord-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-cdrecord-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-cdrecord-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-cdrecord-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-cdrecord-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-cdrecord-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-cdrecord-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-cdrecord-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-cdrecord-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-cdrecord-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-cdrecord-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-cdrecord-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-cdrecord/metadata.xml b/sec-policy/selinux-cdrecord/metadata.xml
deleted file mode 100644
index 642593a..0000000
--- a/sec-policy/selinux-cdrecord/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for cdrecord</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-cdrecord/selinux-cdrecord-2.20120725-r11.ebuild b/sec-policy/selinux-cdrecord/selinux-cdrecord-2.20120725-r11.ebuild
deleted file mode 100644
index e4a5541..0000000
--- a/sec-policy/selinux-cdrecord/selinux-cdrecord-2.20120725-r11.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="cdrecord"
-BASEPOL="2.20120725-r11"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for cdrecord"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-cgroup/ChangeLog b/sec-policy/selinux-cgroup/ChangeLog
deleted file mode 100644
index 7566e9d..0000000
--- a/sec-policy/selinux-cgroup/ChangeLog
+++ /dev/null
@@ -1,43 +0,0 @@
-# ChangeLog for sec-policy/selinux-cgroup
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cgroup/ChangeLog,v 1.9 2012/06/27 20:34:10 swift Exp $
-
-*selinux-cgroup-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-cgroup-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-cgroup-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-cgroup-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-cgroup-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-cgroup-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-cgroup-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-cgroup-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-cgroup-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-cgroup-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-cgroup-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-cgroup-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-cgroup-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-cgroup/metadata.xml b/sec-policy/selinux-cgroup/metadata.xml
deleted file mode 100644
index 55fb233..0000000
--- a/sec-policy/selinux-cgroup/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for cgroup</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-cgroup/selinux-cgroup-2.20120725-r11.ebuild b/sec-policy/selinux-cgroup/selinux-cgroup-2.20120725-r11.ebuild
deleted file mode 100644
index 937d65b..0000000
--- a/sec-policy/selinux-cgroup/selinux-cgroup-2.20120725-r11.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="cgroup"
-BASEPOL="2.20120725-r11"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for cgroup"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-chromium/ChangeLog b/sec-policy/selinux-chromium/ChangeLog
deleted file mode 100644
index 438b66f..0000000
--- a/sec-policy/selinux-chromium/ChangeLog
+++ /dev/null
@@ -1,9 +0,0 @@
-# ChangeLog for sec-policy/selinux-chromium
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: $
-
-*selinux-chromium-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-chromium-2.20120725-r7.ebuild:
-  Pushing out r7
-

diff --git a/sec-policy/selinux-chromium/metadata.xml b/sec-policy/selinux-chromium/metadata.xml
deleted file mode 100644
index 789f699..0000000
--- a/sec-policy/selinux-chromium/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for chromium</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-chromium/selinux-chromium-2.20120725-r11.ebuild b/sec-policy/selinux-chromium/selinux-chromium-2.20120725-r11.ebuild
deleted file mode 100644
index 26f1652..0000000
--- a/sec-policy/selinux-chromium/selinux-chromium-2.20120725-r11.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="chromium"
-BASEPOL="2.20120725-r11"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for chromium"
-
-KEYWORDS="~amd64 ~x86"
-DEPEND="${DEPEND}
-	sec-policy/selinux-xserver
-"
-RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-chronyd/ChangeLog b/sec-policy/selinux-chronyd/ChangeLog
deleted file mode 100644
index c8cfa4a..0000000
--- a/sec-policy/selinux-chronyd/ChangeLog
+++ /dev/null
@@ -1,43 +0,0 @@
-# ChangeLog for sec-policy/selinux-chronyd
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-chronyd/ChangeLog,v 1.9 2012/06/27 20:34:16 swift Exp $
-
-*selinux-chronyd-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-chronyd-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-chronyd-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-chronyd-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-chronyd-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-chronyd-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-chronyd-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-chronyd-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-chronyd-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-chronyd-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-chronyd-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-chronyd-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-chronyd-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-chronyd/metadata.xml b/sec-policy/selinux-chronyd/metadata.xml
deleted file mode 100644
index 7c21281..0000000
--- a/sec-policy/selinux-chronyd/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for chronyd</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-chronyd/selinux-chronyd-2.20120725-r11.ebuild b/sec-policy/selinux-chronyd/selinux-chronyd-2.20120725-r11.ebuild
deleted file mode 100644
index 6d0283e..0000000
--- a/sec-policy/selinux-chronyd/selinux-chronyd-2.20120725-r11.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="chronyd"
-BASEPOL="2.20120725-r11"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for chronyd"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-clamav/ChangeLog b/sec-policy/selinux-clamav/ChangeLog
deleted file mode 100644
index 2306ec6..0000000
--- a/sec-policy/selinux-clamav/ChangeLog
+++ /dev/null
@@ -1,165 +0,0 @@
-# ChangeLog for sec-policy/selinux-clamav
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-clamav/ChangeLog,v 1.32 2012/06/27 20:33:58 swift Exp $
-
-*selinux-clamav-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-clamav-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-clamav-2.20120215-r2 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-clamav-2.20120215-r2.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-clamav-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-clamav-2.20120215-r1.ebuild:
-  Stabilizing revision 7
-
-*selinux-clamav-2.20120215-r1 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-clamav-2.20120215-r1.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-clamav-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-clamav-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-clamav-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-clamav-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-clamav-2.20090730.ebuild, -selinux-clamav-2.20091215.ebuild,
-  -selinux-clamav-20080525.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-clamav-2.20101213.ebuild:
-  Stable amd64 x86
-
-*selinux-clamav-2.20101213 (05 Feb 2011)
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-clamav-2.20101213.ebuild:
-  New upstream policy.
-
-*selinux-clamav-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-clamav-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-clamav-20070329.ebuild, -selinux-clamav-20070928.ebuild,
-  selinux-clamav-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-clamav-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-clamav-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-clamav-20070329.ebuild, selinux-clamav-20070928.ebuild,
-  selinux-clamav-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-clamav-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-clamav-20080525.ebuild:
-  New SVN snapshot.
-
-  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-clamav-20050626.ebuild, -selinux-clamav-20050712.ebuild,
-  -selinux-clamav-20061114.ebuild:
-  Remove old ebuilds.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-clamav-20070928.ebuild:
-  Mark stable.
-
-*selinux-clamav-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-clamav-20070928.ebuild:
-  New SVN snapshot.
-
-  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
-  Removing kaiowas from metadata due to his retirement (see #61930 for
-  reference).
-
-  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
-  selinux-clamav-20070329.ebuild:
-  Mark stable.
-
-*selinux-clamav-20070329 (29 Mar 2007)
-
-  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-clamav-20070329.ebuild:
-  New SVN snapshot.
-
-  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
-  Redigest for Manifest2
-
-*selinux-clamav-20061114 (15 Nov 2006)
-
-  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-clamav-20061114.ebuild:
-  New SVN snapshot.
-
-*selinux-clamav-20061008 (10 Oct 2006)
-
-  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-clamav-20061008.ebuild:
-  First mainstream reference policy testing release.
-
-  18 Jul 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-clamav-20050505.ebuild, selinux-clamav-20050712.ebuild:
-  mark stable
-
-*selinux-clamav-20050712 (12 Jul 2005)
-
-  12 Jul 2005; petre rodan <kaiowas@gentoo.org>
-  +selinux-clamav-20050712.ebuild:
-  fix for #98777, http_port_t has to be ifdef'ed
-
-  26 Jun 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-clamav-20050626.ebuild:
-  mark stable
-
-*selinux-clamav-20050626 (26 Jun 2005)
-
-  26 Jun 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-clamav-20041112.ebuild, +selinux-clamav-20050626.ebuild:
-  added name_connect rules
-
-  16 May 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-clamav-20050505.ebuild:
-  mark stable
-
-*selinux-clamav-20050505 (05 May 2005)
-
-  05 May 2005; petre rodan <kaiowas@gentoo.org>
-  +selinux-clamav-20050505.ebuild:
-  added a clamav_domain macro to be used by MTA filters
-
-*selinux-clamav-20041112 (13 Nov 2004)
-
-  13 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  -selinux-clamav-20041016.ebuild, +selinux-clamav-20041112.ebuild:
-  network-related policy fixes
-
-*selinux-clamav-20041016 (28 Oct 2004)
-
-  28 Oct 2004; petre rodan <kaiowas@gentoo.org> +metadata.xml,
-  +selinux-clamav-20041016.ebuild:
-  initial commit
-

diff --git a/sec-policy/selinux-clamav/metadata.xml b/sec-policy/selinux-clamav/metadata.xml
deleted file mode 100644
index cefea41..0000000
--- a/sec-policy/selinux-clamav/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for clamav</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-clamav/selinux-clamav-2.20120725-r11.ebuild b/sec-policy/selinux-clamav/selinux-clamav-2.20120725-r11.ebuild
deleted file mode 100644
index c524002..0000000
--- a/sec-policy/selinux-clamav/selinux-clamav-2.20120725-r11.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="clamav"
-BASEPOL="2.20120725-r11"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for clamav"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-clockspeed/ChangeLog b/sec-policy/selinux-clockspeed/ChangeLog
deleted file mode 100644
index 8e72b4b..0000000
--- a/sec-policy/selinux-clockspeed/ChangeLog
+++ /dev/null
@@ -1,173 +0,0 @@
-# ChangeLog for sec-policy/selinux-clockspeed
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-clockspeed/ChangeLog,v 1.36 2012/06/27 20:34:10 swift Exp $
-
-*selinux-clockspeed-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-clockspeed-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-clockspeed-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-clockspeed-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-clockspeed-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-clockspeed-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-clockspeed-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-clockspeed-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-clockspeed-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-clockspeed-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-clockspeed-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-clockspeed-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-clockspeed-2.20090730.ebuild, -selinux-clockspeed-2.20091215.ebuild,
-  -selinux-clockspeed-20080525.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-clockspeed-2.20101213.ebuild:
-  Stable amd64 x86
-
-*selinux-clockspeed-2.20101213 (05 Feb 2011)
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-clockspeed-2.20101213.ebuild:
-  New upstream policy.
-
-*selinux-clockspeed-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-clockspeed-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-clockspeed-20070329.ebuild, -selinux-clockspeed-20070928.ebuild,
-  selinux-clockspeed-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-clockspeed-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-clockspeed-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-clockspeed-20070329.ebuild, selinux-clockspeed-20070928.ebuild,
-  selinux-clockspeed-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-clockspeed-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-clockspeed-20080525.ebuild:
-  New SVN snapshot.
-
-  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-clockspeed-20050316.ebuild, -selinux-clockspeed-20050626.ebuild,
-  -selinux-clockspeed-20061114.ebuild:
-  Remove old ebuilds.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-clockspeed-20070928.ebuild:
-  Mark stable.
-
-*selinux-clockspeed-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-clockspeed-20070928.ebuild:
-  New SVN snapshot.
-
-  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
-  Removing kaiowas from metadata due to his retirement (see #61930 for
-  reference).
-
-  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
-  selinux-clockspeed-20070329.ebuild:
-  Mark stable.
-
-*selinux-clockspeed-20070329 (29 Mar 2007)
-
-  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-clockspeed-20070329.ebuild:
-  New SVN snapshot.
-
-  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
-  Redigest for Manifest2
-
-*selinux-clockspeed-20061114 (15 Nov 2006)
-
-  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-clockspeed-20061114.ebuild:
-  New SVN snapshot.
-
-*selinux-clockspeed-20061008 (10 Oct 2006)
-
-  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-clockspeed-20061008.ebuild:
-  First mainstream reference policy testing release.
-
-  26 Jun 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-clockspeed-20050626.ebuild:
-  mark stable
-
-*selinux-clockspeed-20050626 (26 Jun 2005)
-
-  26 Jun 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-clockspeed-20041121.ebuild, +selinux-clockspeed-20050626.ebuild:
-  added name_connect rules
-
-  07 May 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-clockspeed-20050316.ebuild:
-  mark stable
-
-*selinux-clockspeed-20050316 (23 Apr 2005)
-
-  23 Apr 2005; petre rodan <kaiowas@gentoo.org>
-  +selinux-clockspeed-20050316.ebuild:
-  merge with upstream
-
-  12 Dec 2004; petre rodan <kaiowas@gentoo.org>
-  -selinux-clockspeed-20031221.ebuild, -selinux-clockspeed-20041016.ebuild:
-  old builds removed
-
-  23 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  selinux-clockspeed-20041121.ebuild:
-  mark stable
-
-*selinux-clockspeed-20041121 (22 Nov 2004)
-
-  22 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  +selinux-clockspeed-20041121.ebuild:
-  block moved to daemontools.te
-
-  24 Oct 2004; petre rodan <kaiowas@gentoo.org>
-  selinux-clockspeed-20041016.ebuild:
-  mark stable
-
-*selinux-clockspeed-20041016 (23 Oct 2004)
-
-  23 Oct 2004; petre rodan <kaiowas@gentoo.org> metadata.xml,
-  +selinux-clockspeed-20041016.ebuild:
-  Minor fix, changed primary maintainer
-
-*selinux-clockspeed-20031221 (21 Dec 2003)
-
-  21 Dec 2003; Chris PeBenito <pebenito@gentoo.org> metadata.xml,
-  selinux-clockspeed-20031221.ebuild:
-  Initial commit.  Submitted by Petre Rodan.
-

diff --git a/sec-policy/selinux-clockspeed/metadata.xml b/sec-policy/selinux-clockspeed/metadata.xml
deleted file mode 100644
index 4ad3f05..0000000
--- a/sec-policy/selinux-clockspeed/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for clockspeed</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-clockspeed/selinux-clockspeed-2.20120725-r11.ebuild b/sec-policy/selinux-clockspeed/selinux-clockspeed-2.20120725-r11.ebuild
deleted file mode 100644
index 6e72961..0000000
--- a/sec-policy/selinux-clockspeed/selinux-clockspeed-2.20120725-r11.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="clockspeed"
-BASEPOL="2.20120725-r11"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for clockspeed"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-consolekit/ChangeLog b/sec-policy/selinux-consolekit/ChangeLog
deleted file mode 100644
index 2297481..0000000
--- a/sec-policy/selinux-consolekit/ChangeLog
+++ /dev/null
@@ -1,43 +0,0 @@
-# ChangeLog for sec-policy/selinux-consolekit
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-consolekit/ChangeLog,v 1.9 2012/06/27 20:34:04 swift Exp $
-
-*selinux-consolekit-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-consolekit-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-consolekit-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-consolekit-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-consolekit-2.20110726-r1.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-consolekit-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-consolekit-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-consolekit-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-consolekit-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-consolekit-2.20110726-r1.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-consolekit-2.20110726-r1 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-consolekit-2.20110726-r1.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-consolekit-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-consolekit/metadata.xml b/sec-policy/selinux-consolekit/metadata.xml
deleted file mode 100644
index b23fe2d..0000000
--- a/sec-policy/selinux-consolekit/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for consolekit</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-consolekit/selinux-consolekit-2.20120725-r11.ebuild b/sec-policy/selinux-consolekit/selinux-consolekit-2.20120725-r11.ebuild
deleted file mode 100644
index 6a15643..0000000
--- a/sec-policy/selinux-consolekit/selinux-consolekit-2.20120725-r11.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="consolekit"
-BASEPOL="2.20120725-r11"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for consolekit"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-corosync/ChangeLog b/sec-policy/selinux-corosync/ChangeLog
deleted file mode 100644
index 020a2af..0000000
--- a/sec-policy/selinux-corosync/ChangeLog
+++ /dev/null
@@ -1,43 +0,0 @@
-# ChangeLog for sec-policy/selinux-corosync
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-corosync/ChangeLog,v 1.9 2012/06/27 20:34:04 swift Exp $
-
-*selinux-corosync-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-corosync-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-corosync-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-corosync-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-corosync-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-corosync-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-corosync-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-corosync-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-corosync-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-corosync-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-corosync-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-corosync-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-corosync-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-corosync/metadata.xml b/sec-policy/selinux-corosync/metadata.xml
deleted file mode 100644
index 6e6fdaf..0000000
--- a/sec-policy/selinux-corosync/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for corosync</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-corosync/selinux-corosync-2.20120725-r11.ebuild b/sec-policy/selinux-corosync/selinux-corosync-2.20120725-r11.ebuild
deleted file mode 100644
index 84cdbdd..0000000
--- a/sec-policy/selinux-corosync/selinux-corosync-2.20120725-r11.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="corosync"
-BASEPOL="2.20120725-r11"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for corosync"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-courier/ChangeLog b/sec-policy/selinux-courier/ChangeLog
deleted file mode 100644
index dc4b431..0000000
--- a/sec-policy/selinux-courier/ChangeLog
+++ /dev/null
@@ -1,239 +0,0 @@
-# ChangeLog for sec-policy/selinux-courier
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-courier/ChangeLog,v 1.13 2012/06/27 20:33:58 swift Exp $
-
-*selinux-courier-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-courier-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-courier-2.20120215-r2 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-courier-2.20120215-r2.ebuild:
-  Bump to revision 13
-
-*selinux-courier-2.20120215-r1 (20 May 2012)
-
-  20 May 2012; <swift@gentoo.org> +selinux-courier-2.20120215-r1.ebuild:
-  Bumping to rev 9
-
-  13 May 2012; <swift@gentoo.org> -selinux-courier-2.20110726-r1.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-courier-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-courier-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-courier-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -files/fix-services-courier-r1.patch,
-  -files/fix-services-courier-r2.patch, -files/fix-services-courier-r3.patch,
-  -selinux-courier-2.20101213-r3.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-courier-2.20110726-r1.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-courier-2.20110726-r1 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-courier-2.20110726-r1.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-courier-2.20101213-r1.ebuild, -selinux-courier-2.20101213-r2.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-courier-2.20101213-r3.ebuild:
-  Stable amd64 x86
-
-  20 May 2011; Anthony G. Basile <blueness@gentoo.org>
-  files/fix-services-courier-r3.patch:
-  Fixed build issues
-
-*selinux-courier-2.20101213-r3 (16 Apr 2011)
-*selinux-courier-2.20101213-r2 (16 Apr 2011)
-
-  16 Apr 2011; Anthony G. Basile <blueness@gentoo.org>
-  +files/fix-services-courier-r2.patch,
-  +selinux-courier-2.20101213-r2.ebuild,
-  +files/fix-services-courier-r3.patch,
-  +selinux-courier-2.20101213-r3.ebuild:
-  Updates to policies
-
-  07 Mar 2011; Anthony G. Basile <blueness@gentoo.org>
-  +files/fix-services-courier-r1.patch,
-  +selinux-courier-2.20101213-r1.ebuild, +metadata.xml:
-  Renaming policy from courier-imap to match upstream naming standards.
-
-*selinux-courier-2.20101213-r1 (04 Mar 2011)
-
-  04 Mar 2011; <swift@gentoo.org> +files/fix-services-courier-r1.patch,
-  +selinux-courier-2.20101213-r1.ebuild, +metadata.xml:
-  Fix file contexts
-
-*selinux-courier-imap-2.20101213 (05 Feb 2011)
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-courier-imap-2.20101213.ebuild:
-  New upstream policy.
-
-*selinux-courier-imap-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-courier-imap-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-courier-imap-20070329.ebuild,
-  -selinux-courier-imap-20070928.ebuild,
-  selinux-courier-imap-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-courier-imap-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-courier-imap-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-courier-imap-20070329.ebuild,
-  selinux-courier-imap-20070928.ebuild,
-  selinux-courier-imap-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-courier-imap-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-courier-imap-20080525.ebuild:
-  New SVN snapshot.
-
-  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-courier-imap-20050417.ebuild,
-  -selinux-courier-imap-20050607.ebuild,
-  -selinux-courier-imap-20050628.ebuild,
-  -selinux-courier-imap-20061114.ebuild:
-  Remove old ebuilds.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-courier-imap-20070928.ebuild:
-  Mark stable.
-
-*selinux-courier-imap-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-courier-imap-20070928.ebuild:
-  New SVN snapshot.
-
-  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
-  Removing kaiowas from metadata due to his retirement (see #61930 for
-  reference).
-
-  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
-  selinux-courier-imap-20070329.ebuild:
-  Mark stable.
-
-*selinux-courier-imap-20070329 (29 Mar 2007)
-
-  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-courier-imap-20070329.ebuild:
-  New SVN snapshot.
-
-  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
-  Redigest for Manifest2
-
-*selinux-courier-imap-20061114 (15 Nov 2006)
-
-  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-courier-imap-20061114.ebuild:
-  New SVN snapshot.
-
-*selinux-courier-imap-20061008 (10 Oct 2006)
-
-  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-courier-imap-20061008.ebuild:
-  First mainstream reference policy testing release.
-
-  29 Jun 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-courier-imap-20050628.ebuild:
-  mark stable
-
-*selinux-courier-imap-20050628 (28 Jun 2005)
-
-  28 Jun 2005; petre rodan <kaiowas@gentoo.org>
-  +selinux-courier-imap-20050628.ebuild:
-  fc change needed by policycoreutils-1.24
-
-  27 Jun 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-courier-imap-20050607.ebuild:
-  mark stable
-
-*selinux-courier-imap-20050607 (26 Jun 2005)
-
-  26 Jun 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-courier-imap-20050219.ebuild,
-  +selinux-courier-imap-20050607.ebuild:
-  policy cleanup with no semantic diff
-
-  23 Apr 2005; petre rodan <kaiowas@gentoo.org> :
-  mark stable
-
-*selinux-courier-imap-20050417 (17 Apr 2005)
-
-  17 Apr 2005; petre rodan <kaiowas@gentoo.org>
-  +selinux-courier-imap-20050417.ebuild:
-  merge with upstream and fix for bug #89321
-
-  23 Mar 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-courier-imap-20050219.ebuild:
-  mark stable
-
-*selinux-courier-imap-20050219 (25 Feb 2005)
-
-  25 Feb 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-courier-imap-20040928.ebuild,
-  +selinux-courier-imap-20050219.ebuild:
-  removed 3 port defs not present upstream
-
-  20 Jan 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-courier-imap-20050105.ebuild:
-  mark stable
-
-*selinux-courier-imap-20050105 (06 Jan 2005)
-
-  06 Jan 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-courier-imap-20041122.ebuild,
-  +selinux-courier-imap-20050105.ebuild:
-  policy that supports courier-authlib and >=courier-imap-4.0
-
-*selinux-courier-imap-20041122 (12 Dec 2004)
-
-  12 Dec 2004; petre rodan <kaiowas@gentoo.org>
-  -selinux-courier-imap-20040406.ebuild,
-  +selinux-courier-imap-20041122.ebuild:
-  policy tweaks needed by latest versions of c-i
-
-  28 Oct 2004; petre rodan <kaiowas@gentoo.org>
-  selinux-courier-imap-20040928.ebuild:
-  mark stable
-
-*selinux-courier-imap-20040928 (23 Oct 2004)
-
-  23 Oct 2004; petre rodan <kaiowas@gentoo.org> metadata.xml,
-  +selinux-courier-imap-20040928.ebuild:
-  Fix for courier-imap 3.0.5
-
-*selinux-courier-imap-20040406 (06 Apr 2004)
-
-  06 Apr 2004; Chris PeBenito <pebenito@gentoo.org>
-  selinux-courier-imap-20040406.ebuild:
-  Fixes for courier-imap 3.0.2, from bug #45917.
-
-*selinux-courier-imap-20040203 (03 Feb 2004)
-
-  03 Feb 2004; Chris PeBenito <pebenito@gentoo.org> metadata.xml,
-  selinux-courier-imap-20040203.ebuild:
-  Initial commit.  Submitted by Petre Rodan.
-

diff --git a/sec-policy/selinux-courier/metadata.xml b/sec-policy/selinux-courier/metadata.xml
deleted file mode 100644
index 97a61d6..0000000
--- a/sec-policy/selinux-courier/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for courier</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-courier/selinux-courier-2.20120725-r11.ebuild b/sec-policy/selinux-courier/selinux-courier-2.20120725-r11.ebuild
deleted file mode 100644
index f38e748..0000000
--- a/sec-policy/selinux-courier/selinux-courier-2.20120725-r11.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="courier"
-BASEPOL="2.20120725-r11"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for courier"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-cpucontrol/ChangeLog b/sec-policy/selinux-cpucontrol/ChangeLog
deleted file mode 100644
index 480f7eb..0000000
--- a/sec-policy/selinux-cpucontrol/ChangeLog
+++ /dev/null
@@ -1,43 +0,0 @@
-# ChangeLog for sec-policy/selinux-cpucontrol
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cpucontrol/ChangeLog,v 1.9 2012/06/27 20:34:15 swift Exp $
-
-*selinux-cpucontrol-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-cpucontrol-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-cpucontrol-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-cpucontrol-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-cpucontrol-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-cpucontrol-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-cpucontrol-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-cpucontrol-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-cpucontrol-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-cpucontrol-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-cpucontrol-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-cpucontrol-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-cpucontrol-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-cpucontrol/metadata.xml b/sec-policy/selinux-cpucontrol/metadata.xml
deleted file mode 100644
index c9cb931..0000000
--- a/sec-policy/selinux-cpucontrol/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for cpucontrol</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-cpucontrol/selinux-cpucontrol-2.20120725-r11.ebuild b/sec-policy/selinux-cpucontrol/selinux-cpucontrol-2.20120725-r11.ebuild
deleted file mode 100644
index 2556415..0000000
--- a/sec-policy/selinux-cpucontrol/selinux-cpucontrol-2.20120725-r11.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="cpucontrol"
-BASEPOL="2.20120725-r11"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for cpucontrol"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-cpufreqselector/ChangeLog b/sec-policy/selinux-cpufreqselector/ChangeLog
deleted file mode 100644
index 1d73d1d..0000000
--- a/sec-policy/selinux-cpufreqselector/ChangeLog
+++ /dev/null
@@ -1,45 +0,0 @@
-# ChangeLog for sec-policy/selinux-cpufreqselector
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cpufreqselector/ChangeLog,v 1.9 2012/06/27 20:34:00 swift Exp $
-
-*selinux-cpufreqselector-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org>
-  +selinux-cpufreqselector-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-cpufreqselector-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org>
-  +selinux-cpufreqselector-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-cpufreqselector-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-cpufreqselector-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-cpufreqselector-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-cpufreqselector-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-cpufreqselector-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-cpufreqselector-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-cpufreqselector-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-cpufreqselector-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-cpufreqselector-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-cpufreqselector/metadata.xml b/sec-policy/selinux-cpufreqselector/metadata.xml
deleted file mode 100644
index 27a46e4..0000000
--- a/sec-policy/selinux-cpufreqselector/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for cpufreqselector</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-cpufreqselector/selinux-cpufreqselector-2.20120725-r11.ebuild b/sec-policy/selinux-cpufreqselector/selinux-cpufreqselector-2.20120725-r11.ebuild
deleted file mode 100644
index c7fab8c..0000000
--- a/sec-policy/selinux-cpufreqselector/selinux-cpufreqselector-2.20120725-r11.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="cpufreqselector"
-BASEPOL="2.20120725-r11"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for cpufreqselector"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-cups/ChangeLog b/sec-policy/selinux-cups/ChangeLog
deleted file mode 100644
index a08b447..0000000
--- a/sec-policy/selinux-cups/ChangeLog
+++ /dev/null
@@ -1,103 +0,0 @@
-# ChangeLog for sec-policy/selinux-cups
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cups/ChangeLog,v 1.20 2012/06/27 20:34:12 swift Exp $
-
-*selinux-cups-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-cups-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-cups-2.20120215-r2 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-cups-2.20120215-r2.ebuild:
-  Bump to revision 13
-
-  27 May 2012; <swift@gentoo.org> selinux-cups-2.20120215-r1.ebuild:
-  CUPS policy requires LPD policy too (bug #415917)
-
-*selinux-cups-2.20120215-r1 (20 May 2012)
-
-  20 May 2012; <swift@gentoo.org> +selinux-cups-2.20120215-r1.ebuild:
-  Bumping to rev 9
-
-  13 May 2012; <swift@gentoo.org> -selinux-cups-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-cups-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-cups-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-cups-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-cups-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-cups-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-cups-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-cups-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-cups-2.20090730.ebuild, -selinux-cups-2.20091215.ebuild,
-  -selinux-cups-20080525.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-cups-2.20101213.ebuild:
-  Stable amd64 x86
-
-*selinux-cups-2.20101213 (05 Feb 2011)
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-cups-2.20101213.ebuild:
-  New upstream policy.
-
-*selinux-cups-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-cups-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-cups-20070329.ebuild, -selinux-cups-20070928.ebuild,
-  selinux-cups-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-cups-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-cups-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-cups-20070329.ebuild, selinux-cups-20070928.ebuild,
-  selinux-cups-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-cups-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-cups-20080525.ebuild:
-  New SVN snapshot.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-cups-20070928.ebuild:
-  Mark stable.
-
-*selinux-cups-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-cups-20070928.ebuild:
-  New SVN snapshot.
-
-*selinux-cups-20070329 (07 Jul 2007)
-
-  07 Jul 2007; Petre Rodan <kaiowas@gentoo.org> +metadata.xml,
-  +selinux-cups-20070329.ebuild:
-  initial commit. fix for bug #162469
-

diff --git a/sec-policy/selinux-cups/metadata.xml b/sec-policy/selinux-cups/metadata.xml
deleted file mode 100644
index 01c116c..0000000
--- a/sec-policy/selinux-cups/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for cups</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-cups/selinux-cups-2.20120725-r11.ebuild b/sec-policy/selinux-cups/selinux-cups-2.20120725-r11.ebuild
deleted file mode 100644
index 612e787..0000000
--- a/sec-policy/selinux-cups/selinux-cups-2.20120725-r11.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="cups"
-BASEPOL="2.20120725-r11"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for cups"
-
-KEYWORDS="~amd64 ~x86"
-DEPEND="${DEPEND}
-	sec-policy/selinux-lpd
-"
-RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-cvs/ChangeLog b/sec-policy/selinux-cvs/ChangeLog
deleted file mode 100644
index 0b1e125..0000000
--- a/sec-policy/selinux-cvs/ChangeLog
+++ /dev/null
@@ -1,43 +0,0 @@
-# ChangeLog for sec-policy/selinux-cvs
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cvs/ChangeLog,v 1.9 2012/06/27 20:33:56 swift Exp $
-
-*selinux-cvs-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-cvs-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-cvs-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-cvs-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-cvs-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-cvs-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-cvs-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-cvs-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-cvs-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-cvs-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-cvs-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-cvs-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-cvs-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-cvs/metadata.xml b/sec-policy/selinux-cvs/metadata.xml
deleted file mode 100644
index 72fd684..0000000
--- a/sec-policy/selinux-cvs/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for cvs</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-cvs/selinux-cvs-2.20120725-r11.ebuild b/sec-policy/selinux-cvs/selinux-cvs-2.20120725-r11.ebuild
deleted file mode 100644
index ea4363f..0000000
--- a/sec-policy/selinux-cvs/selinux-cvs-2.20120725-r11.ebuild
+++ /dev/null
@@ -1,19 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="cvs"
-BASEPOL="2.20120725-r11"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for cvs"
-
-KEYWORDS="~amd64 ~x86"
-DEPEND="${DEPEND}
-	sec-policy/selinux-apache
-	sec-policy/selinux-inetd
-"
-RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-cyphesis/ChangeLog b/sec-policy/selinux-cyphesis/ChangeLog
deleted file mode 100644
index 83e865d..0000000
--- a/sec-policy/selinux-cyphesis/ChangeLog
+++ /dev/null
@@ -1,43 +0,0 @@
-# ChangeLog for sec-policy/selinux-cyphesis
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cyphesis/ChangeLog,v 1.9 2012/06/27 20:33:59 swift Exp $
-
-*selinux-cyphesis-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-cyphesis-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-cyphesis-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-cyphesis-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-cyphesis-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-cyphesis-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-cyphesis-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-cyphesis-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-cyphesis-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-cyphesis-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-cyphesis-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-cyphesis-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-cyphesis-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-cyphesis/metadata.xml b/sec-policy/selinux-cyphesis/metadata.xml
deleted file mode 100644
index 1899fff..0000000
--- a/sec-policy/selinux-cyphesis/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for cyphesis</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-cyphesis/selinux-cyphesis-2.20120725-r11.ebuild b/sec-policy/selinux-cyphesis/selinux-cyphesis-2.20120725-r11.ebuild
deleted file mode 100644
index d62d85f..0000000
--- a/sec-policy/selinux-cyphesis/selinux-cyphesis-2.20120725-r11.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="cyphesis"
-BASEPOL="2.20120725-r11"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for cyphesis"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-daemontools/ChangeLog b/sec-policy/selinux-daemontools/ChangeLog
deleted file mode 100644
index 8857f07..0000000
--- a/sec-policy/selinux-daemontools/ChangeLog
+++ /dev/null
@@ -1,219 +0,0 @@
-# ChangeLog for sec-policy/selinux-daemontools
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-daemontools/ChangeLog,v 1.43 2012/06/27 20:34:11 swift Exp $
-
-*selinux-daemontools-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-daemontools-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-daemontools-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-daemontools-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-daemontools-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-daemontools-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-daemontools-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-daemontools-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-daemontools-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-daemontools-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-daemontools-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-daemontools-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-daemontools-2.20090730.ebuild,
-  -selinux-daemontools-2.20091215.ebuild, -selinux-daemontools-20080525.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-daemontools-2.20101213.ebuild:
-  Stable amd64 x86
-
-*selinux-daemontools-2.20101213 (05 Feb 2011)
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-daemontools-2.20101213.ebuild:
-  New upstream policy.
-
-*selinux-daemontools-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-daemontools-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-daemontools-20070329.ebuild,
-  -selinux-daemontools-20070928.ebuild, selinux-daemontools-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-daemontools-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-daemontools-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-daemontools-20070329.ebuild, selinux-daemontools-20070928.ebuild,
-  selinux-daemontools-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-daemontools-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-daemontools-20080525.ebuild:
-  New SVN snapshot.
-
-  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-daemontools-20050903.ebuild,
-  -selinux-daemontools-20051126.ebuild,
-  -selinux-daemontools-20061114.ebuild:
-  Remove old ebuilds.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-daemontools-20070928.ebuild:
-  Mark stable.
-
-*selinux-daemontools-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-daemontools-20070928.ebuild:
-  New SVN snapshot.
-
-  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
-  Removing kaiowas from metadata due to his retirement (see #61930 for
-  reference).
-
-  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
-  selinux-daemontools-20070329.ebuild:
-  Mark stable.
-
-*selinux-daemontools-20070329 (29 Mar 2007)
-
-  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-daemontools-20070329.ebuild:
-  New SVN snapshot.
-
-  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
-  Redigest for Manifest2
-
-*selinux-daemontools-20061114 (15 Nov 2006)
-
-  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-daemontools-20061114.ebuild:
-  New SVN snapshot.
-
-*selinux-daemontools-20061008 (10 Oct 2006)
-
-  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-daemontools-20061008.ebuild:
-  First mainstream reference policy testing release.
-
-  02 Dec 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-daemontools-20051126.ebuild:
-  mark stable on amd64 mips ppc sparc x86
-
-*selinux-daemontools-20051126 (28 Nov 2005)
-
-  28 Nov 2005; petre rodan <kaiowas@gentoo.org>
-  +selinux-daemontools-20051126.ebuild:
-  added support for openvpn
-
-  18 Sep 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-daemontools-20050316.ebuild, selinux-daemontools-20050903.ebuild:
-  mark stable
-
-*selinux-daemontools-20050903 (09 Sep 2005)
-
-  09 Sep 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-daemontools-20050201.ebuild, selinux-daemontools-20050316.ebuild,
-  +selinux-daemontools-20050903.ebuild:
-  added support for ftp daemons, added mips arch
-
-  07 May 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-daemontools-20050316.ebuild:
-  mark stable
-
-*selinux-daemontools-20050316 (23 Apr 2005)
-
-  23 Apr 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-daemontools-20041121.ebuild,
-  -selinux-daemontools-20041128.ebuild,
-  +selinux-daemontools-20050316.ebuild:
-  merge with upstream, no semantic changes
-
-  06 Feb 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-daemontools-20050201.ebuild:
-  mark stable
-
-*selinux-daemontools-20050201 (01 Feb 2005)
-
-  01 Feb 2005; petre rodan <kaiowas@gentoo.org>
-  +selinux-daemontools-20050201.ebuild:
-  added control for clamav and spamd
-
-  20 Jan 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-daemontools-20041128.ebuild:
-  mark stable
-
-*selinux-daemontools-20041128 (12 Dec 2004)
-
-  12 Dec 2004; petre rodan <kaiowas@gentoo.org>
-  -selinux-daemontools-20041111.ebuild,
-  +selinux-daemontools-20041128.ebuild:
-  added rules to allow svscanboot to be started from inittab
-
-  23 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  selinux-daemontools-20041121.ebuild:
-  mark stable
-
-*selinux-daemontools-20041121 (22 Nov 2004)
-
-  22 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  +selinux-daemontools-20041121.ebuild:
-  policy cleanup
-
-*selinux-daemontools-20041111 (13 Nov 2004)
-
-  13 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  -selinux-daemontools-20040203.ebuild,
-  -selinux-daemontools-20041022.ebuild,
-  +selinux-daemontools-20041111.ebuild:
-  new services that can be supervised: apache, stunnel
-
-  28 Oct 2004; petre rodan <kaiowas@gentoo.org>
-  selinux-daemontools-20041022.ebuild:
-  mark stable
-
-*selinux-daemontools-20041022 (23 Oct 2004)
-
-  23 Oct 2004; petre rodan <kaiowas@gentoo.org> metadata.xml,
-  +selinux-daemontools-20041022.ebuild:
-  added capability of supervising rsync and apache processes, minor
-  improvements, updated primary maintainer
-
-*selinux-daemontools-20040203 (03 Feb 2004)
-
-  03 Feb 2004; Chris PeBenito <pebenito@gentoo.org>
-  selinux-daemontools-20040203.ebuild:
-  Updates from Petre, including using run_init to control the daemontools
-  scripts.
-
-*selinux-daemontools-20031221 (21 Dec 2003)
-
-  21 Dec 2003; Chris PeBenito <pebenito@gentoo.org> metadata.xml:
-  Initial commit.  Policy submitted by Petre Rodan.
-

diff --git a/sec-policy/selinux-daemontools/metadata.xml b/sec-policy/selinux-daemontools/metadata.xml
deleted file mode 100644
index 075b2be..0000000
--- a/sec-policy/selinux-daemontools/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for daemontools</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-daemontools/selinux-daemontools-2.20120725-r11.ebuild b/sec-policy/selinux-daemontools/selinux-daemontools-2.20120725-r11.ebuild
deleted file mode 100644
index c438b6b..0000000
--- a/sec-policy/selinux-daemontools/selinux-daemontools-2.20120725-r11.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="daemontools"
-BASEPOL="2.20120725-r11"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for daemontools"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-dante/ChangeLog b/sec-policy/selinux-dante/ChangeLog
deleted file mode 100644
index ea38852..0000000
--- a/sec-policy/selinux-dante/ChangeLog
+++ /dev/null
@@ -1,169 +0,0 @@
-# ChangeLog for sec-policy/selinux-dante
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dante/ChangeLog,v 1.33 2012/06/27 20:33:48 swift Exp $
-
-*selinux-dante-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-dante-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-dante-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-dante-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-dante-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-dante-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-dante-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-dante-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-dante-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-dante-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-dante-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-dante-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-dante-2.20090730.ebuild, -selinux-dante-2.20091215.ebuild,
-  -selinux-dante-20080525.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-dante-2.20101213.ebuild:
-  Stable amd64 x86
-
-*selinux-dante-2.20101213 (05 Feb 2011)
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-dante-2.20101213.ebuild:
-  New upstream policy.
-
-*selinux-dante-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-dante-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-dante-20070329.ebuild, -selinux-dante-20070928.ebuild,
-  selinux-dante-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-dante-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-dante-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-dante-20070329.ebuild, selinux-dante-20070928.ebuild,
-  selinux-dante-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-dante-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-dante-20080525.ebuild:
-  New SVN snapshot.
-
-  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-dante-20050201.ebuild, -selinux-dante-20050308.ebuild,
-  -selinux-dante-20061114.ebuild:
-  Remove old ebuilds.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-dante-20070928.ebuild:
-  Mark stable.
-
-*selinux-dante-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-dante-20070928.ebuild:
-  New SVN snapshot.
-
-  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
-  Removing kaiowas from metadata due to his retirement (see #61930 for
-  reference).
-
-  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
-  selinux-dante-20070329.ebuild:
-  Mark stable.
-
-*selinux-dante-20070329 (29 Mar 2007)
-
-  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-dante-20070329.ebuild:
-  New SVN snapshot.
-
-  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
-  Redigest for Manifest2
-
-*selinux-dante-20061114 (15 Nov 2006)
-
-  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-dante-20061114.ebuild:
-  New SVN snapshot.
-
-*selinux-dante-20061008 (10 Oct 2006)
-
-  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-dante-20061008.ebuild:
-  First mainstream reference policy testing release.
-
-  23 Mar 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-dante-20050308.ebuild:
-  mark stable
-
-*selinux-dante-20050308 (09 Mar 2005)
-
-  09 Mar 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-dante-20050219.ebuild, +selinux-dante-20050308.ebuild:
-  added rules needed by >=dante-1.1.15-r1
-
-*selinux-dante-20050219 (25 Feb 2005)
-
-  25 Feb 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-dante-20041208.ebuild, +selinux-dante-20050219.ebuild:
-  merge with upstream policy
-
-  06 Feb 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-dante-20050201.ebuild:
-  mark stable
-
-*selinux-dante-20050201 (01 Feb 2005)
-
-  01 Feb 2005; petre rodan <kaiowas@gentoo.org>
-  +selinux-dante-20050201.ebuild:
-  added rules needed by dante-1.1.15
-
-  20 Jan 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-dante-20041113.ebuild, selinux-dante-20041208.ebuild:
-  mark stable
-
-*selinux-dante-20041208 (12 Dec 2004)
-
-  12 Dec 2004; petre rodan <kaiowas@gentoo.org>
-  +selinux-dante-20041208.ebuild:
-  dante binds to random ports above 1024
-
-  23 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  selinux-dante-20041113.ebuild:
-  mark stable
-
-*selinux-dante-20041113 (14 Nov 2004)
-
-  14 Nov 2004; petre rodan <kaiowas@gentoo.org> +metadata.xml,
-  +selinux-dante-20041113.ebuild:
-  initial commit
-

diff --git a/sec-policy/selinux-dante/metadata.xml b/sec-policy/selinux-dante/metadata.xml
deleted file mode 100644
index 7d5b191..0000000
--- a/sec-policy/selinux-dante/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for dante</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-dante/selinux-dante-2.20120725-r11.ebuild b/sec-policy/selinux-dante/selinux-dante-2.20120725-r11.ebuild
deleted file mode 100644
index 71cf754..0000000
--- a/sec-policy/selinux-dante/selinux-dante-2.20120725-r11.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="dante"
-BASEPOL="2.20120725-r11"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dante"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-dbadm/ChangeLog b/sec-policy/selinux-dbadm/ChangeLog
deleted file mode 100644
index 9c5581d..0000000
--- a/sec-policy/selinux-dbadm/ChangeLog
+++ /dev/null
@@ -1,18 +0,0 @@
-# ChangeLog for sec-policy/selinux-dbadm
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: $
-
-*selinux-dbadm-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-dbadm-2.20120725-r7.ebuild:
-  Pushing out r7
-
-  10 Nov 2012; <swift@gentoo.org> selinux-dbadm-2.20120725-r6.ebuild:
-  Fix typo in modulename
-
-*selinux-dbadm-2.20120725-r6 (03 Nov 2012)
-
-  03 Nov 2012; <swift@gentoo.org> +selinux-dbadm-2.20120725-r6.ebuild,
-  +metadata.xml:
-  Adding dbadm policy module
-

diff --git a/sec-policy/selinux-dbadm/metadata.xml b/sec-policy/selinux-dbadm/metadata.xml
deleted file mode 100644
index 5aa0a17..0000000
--- a/sec-policy/selinux-dbadm/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for dbadm</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-dbadm/selinux-dbadm-2.20120725-r11.ebuild b/sec-policy/selinux-dbadm/selinux-dbadm-2.20120725-r11.ebuild
deleted file mode 100644
index 3a9906d..0000000
--- a/sec-policy/selinux-dbadm/selinux-dbadm-2.20120725-r11.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="dbadm"
-BASEPOL="2.20120725-r11"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dbadm"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-dbskk/ChangeLog b/sec-policy/selinux-dbskk/ChangeLog
deleted file mode 100644
index ce7a7ef..0000000
--- a/sec-policy/selinux-dbskk/ChangeLog
+++ /dev/null
@@ -1,46 +0,0 @@
-# ChangeLog for sec-policy/selinux-dbskk
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dbskk/ChangeLog,v 1.10 2012/06/27 20:34:05 swift Exp $
-
-*selinux-dbskk-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-dbskk-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-dbskk-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-dbskk-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  09 Jun 2012; <swift@gentoo.org> selinux-dbskk-2.20120215.ebuild:
-  Adding dependency on selinux-inetd, fixes build failure
-
-  13 May 2012; <swift@gentoo.org> -selinux-dbskk-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-dbskk-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-dbskk-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-dbskk-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-dbskk-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-dbskk-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-dbskk-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-dbskk-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-dbskk-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-dbskk/metadata.xml b/sec-policy/selinux-dbskk/metadata.xml
deleted file mode 100644
index 426d849..0000000
--- a/sec-policy/selinux-dbskk/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for dbskk</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-dbskk/selinux-dbskk-2.20120725-r11.ebuild b/sec-policy/selinux-dbskk/selinux-dbskk-2.20120725-r11.ebuild
deleted file mode 100644
index 143a7d6..0000000
--- a/sec-policy/selinux-dbskk/selinux-dbskk-2.20120725-r11.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="dbskk"
-BASEPOL="2.20120725-r11"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dbskk"
-
-KEYWORDS="~amd64 ~x86"
-DEPEND="${DEPEND}
-	sec-policy/selinux-inetd
-"
-RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-dbus/ChangeLog b/sec-policy/selinux-dbus/ChangeLog
deleted file mode 100644
index 113b21e..0000000
--- a/sec-policy/selinux-dbus/ChangeLog
+++ /dev/null
@@ -1,131 +0,0 @@
-# ChangeLog for sec-policy/selinux-dbus
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dbus/ChangeLog,v 1.26 2012/06/27 20:34:01 swift Exp $
-
-*selinux-dbus-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-dbus-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-dbus-2.20120215-r2 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-dbus-2.20120215-r2.ebuild:
-  Bump to revision 13
-
-*selinux-dbus-2.20120215-r1 (20 May 2012)
-
-  20 May 2012; <swift@gentoo.org> +selinux-dbus-2.20120215-r1.ebuild:
-  Bumping to rev 9
-
-  13 May 2012; <swift@gentoo.org> -selinux-dbus-2.20110726.ebuild,
-  -selinux-dbus-2.20110726-r1.ebuild, -selinux-dbus-2.20110726-r2.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-dbus-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-dbus-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-dbus-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  23 Feb 2012; <swift@gentoo.org> selinux-dbus-2.20110726-r2.ebuild:
-  Stabilizing
-
-*selinux-dbus-2.20110726-r2 (14 Jan 2012)
-
-  14 Jan 2012; <swift@gentoo.org> +selinux-dbus-2.20110726-r2.ebuild:
-  Adding dontaudits so that our logs do not get cluttered
-
-  27 Nov 2011; <swift@gentoo.org> selinux-dbus-2.20110726-r1.ebuild:
-  Stable on x86/amd64
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-dbus-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-dbus-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-dbus-2.20110726-r1 (23 Oct 2011)
-
-  23 Oct 2011; <swift@gentoo.org> +selinux-dbus-2.20110726-r1.ebuild:
-  Add support for XDG type
-
-*selinux-dbus-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-dbus-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-dbus-2.20090730.ebuild, -selinux-dbus-2.20091215.ebuild,
-  -selinux-dbus-20080525.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-dbus-2.20101213.ebuild:
-  Stable amd64 x86
-
-*selinux-dbus-2.20101213 (05 Feb 2011)
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-dbus-2.20101213.ebuild:
-  New upstream policy.
-
-*selinux-dbus-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-dbus-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-dbus-20070329.ebuild, -selinux-dbus-20070928.ebuild,
-  selinux-dbus-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-dbus-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-dbus-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-dbus-20070329.ebuild, selinux-dbus-20070928.ebuild,
-  selinux-dbus-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-dbus-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-dbus-20080525.ebuild:
-  New SVN snapshot.
-
-  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-dbus-20061114.ebuild:
-  Remove old ebuilds.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-dbus-20070928.ebuild:
-  Mark stable.
-
-*selinux-dbus-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-dbus-20070928.ebuild:
-  New SVN snapshot.
-
-  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
-  selinux-dbus-20070329.ebuild:
-  Mark stable.
-
-*selinux-dbus-20070329 (29 Mar 2007)
-
-  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-dbus-20070329.ebuild:
-  New SVN snapshot.
-
-*selinux-dbus-20061114 (22 Nov 2006)
-
-  22 Nov 2006; Chris PeBenito <pebenito@gentoo.org> +metadata.xml,
-  +selinux-dbus-20061114.ebuild:
-  Initial commit.
-

diff --git a/sec-policy/selinux-dbus/metadata.xml b/sec-policy/selinux-dbus/metadata.xml
deleted file mode 100644
index 6dd441f..0000000
--- a/sec-policy/selinux-dbus/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for dbus</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-dbus/selinux-dbus-2.20120725-r11.ebuild b/sec-policy/selinux-dbus/selinux-dbus-2.20120725-r11.ebuild
deleted file mode 100644
index 0bb386f..0000000
--- a/sec-policy/selinux-dbus/selinux-dbus-2.20120725-r11.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="dbus"
-BASEPOL="2.20120725-r11"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dbus"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-dcc/ChangeLog b/sec-policy/selinux-dcc/ChangeLog
deleted file mode 100644
index c858396..0000000
--- a/sec-policy/selinux-dcc/ChangeLog
+++ /dev/null
@@ -1,43 +0,0 @@
-# ChangeLog for sec-policy/selinux-dcc
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dcc/ChangeLog,v 1.9 2012/06/27 20:34:03 swift Exp $
-
-*selinux-dcc-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-dcc-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-dcc-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-dcc-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-dcc-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-dcc-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-dcc-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-dcc-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-dcc-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-dcc-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-dcc-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-dcc-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-dcc-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-dcc/metadata.xml b/sec-policy/selinux-dcc/metadata.xml
deleted file mode 100644
index a1cc605..0000000
--- a/sec-policy/selinux-dcc/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for dcc</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-dcc/selinux-dcc-2.20120725-r11.ebuild b/sec-policy/selinux-dcc/selinux-dcc-2.20120725-r11.ebuild
deleted file mode 100644
index 56b8a19..0000000
--- a/sec-policy/selinux-dcc/selinux-dcc-2.20120725-r11.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="dcc"
-BASEPOL="2.20120725-r11"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dcc"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-ddclient/ChangeLog b/sec-policy/selinux-ddclient/ChangeLog
deleted file mode 100644
index 1d4d602..0000000
--- a/sec-policy/selinux-ddclient/ChangeLog
+++ /dev/null
@@ -1,43 +0,0 @@
-# ChangeLog for sec-policy/selinux-ddclient
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ddclient/ChangeLog,v 1.9 2012/06/27 20:34:07 swift Exp $
-
-*selinux-ddclient-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-ddclient-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-ddclient-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-ddclient-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-ddclient-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-ddclient-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-ddclient-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-ddclient-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-ddclient-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-ddclient-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-ddclient-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-ddclient-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-ddclient-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-ddclient/metadata.xml b/sec-policy/selinux-ddclient/metadata.xml
deleted file mode 100644
index 6035cfa..0000000
--- a/sec-policy/selinux-ddclient/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for ddclient</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-ddclient/selinux-ddclient-2.20120725-r11.ebuild b/sec-policy/selinux-ddclient/selinux-ddclient-2.20120725-r11.ebuild
deleted file mode 100644
index bddb5c0..0000000
--- a/sec-policy/selinux-ddclient/selinux-ddclient-2.20120725-r11.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="ddclient"
-BASEPOL="2.20120725-r11"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ddclient"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-ddcprobe/ChangeLog b/sec-policy/selinux-ddcprobe/ChangeLog
deleted file mode 100644
index 24b65f3..0000000
--- a/sec-policy/selinux-ddcprobe/ChangeLog
+++ /dev/null
@@ -1,43 +0,0 @@
-# ChangeLog for sec-policy/selinux-ddcprobe
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ddcprobe/ChangeLog,v 1.9 2012/06/27 20:33:51 swift Exp $
-
-*selinux-ddcprobe-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-ddcprobe-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-ddcprobe-2.20120215-r2 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-ddcprobe-2.20120215-r2.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-ddcprobe-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-ddcprobe-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-ddcprobe-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-ddcprobe-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-ddcprobe-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-ddcprobe-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-ddcprobe-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-ddcprobe-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-ddcprobe-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-ddcprobe/metadata.xml b/sec-policy/selinux-ddcprobe/metadata.xml
deleted file mode 100644
index 14bf479..0000000
--- a/sec-policy/selinux-ddcprobe/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for ddcprobe</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-ddcprobe/selinux-ddcprobe-2.20120725-r11.ebuild b/sec-policy/selinux-ddcprobe/selinux-ddcprobe-2.20120725-r11.ebuild
deleted file mode 100644
index 4d4187e..0000000
--- a/sec-policy/selinux-ddcprobe/selinux-ddcprobe-2.20120725-r11.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="ddcprobe"
-BASEPOL="2.20120725-r11"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ddcprobe"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-denyhosts/ChangeLog b/sec-policy/selinux-denyhosts/ChangeLog
deleted file mode 100644
index a11fb22..0000000
--- a/sec-policy/selinux-denyhosts/ChangeLog
+++ /dev/null
@@ -1,37 +0,0 @@
-# ChangeLog for sec-policy/selinux-denyhosts
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-denyhosts/ChangeLog,v 1.7 2012/06/27 20:33:55 swift Exp $
-
-*selinux-denyhosts-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-denyhosts-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-denyhosts-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-denyhosts-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-denyhosts-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-denyhosts-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-denyhosts-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-denyhosts-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  29 Jan 2012;  <swift@gentoo.org> Manifest:
-  Updating manifest
-
-  29 Jan 2012; <swift@gentoo.org> selinux-denyhosts-2.20110726.ebuild:
-  Stabilization
-
-*selinux-denyhosts-2.20110726 (04 Dec 2011)
-
-  04 Dec 2011; <swift@gentoo.org> +selinux-denyhosts-2.20110726.ebuild,
-  +metadata.xml:
-  Adding module for denyhosts (SELinux)
-

diff --git a/sec-policy/selinux-denyhosts/metadata.xml b/sec-policy/selinux-denyhosts/metadata.xml
deleted file mode 100644
index 181c8fc..0000000
--- a/sec-policy/selinux-denyhosts/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for denyhosts</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-denyhosts/selinux-denyhosts-2.20120725-r11.ebuild b/sec-policy/selinux-denyhosts/selinux-denyhosts-2.20120725-r11.ebuild
deleted file mode 100644
index e7c6433..0000000
--- a/sec-policy/selinux-denyhosts/selinux-denyhosts-2.20120725-r11.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="denyhosts"
-BASEPOL="2.20120725-r11"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for denyhosts"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-devicekit/ChangeLog b/sec-policy/selinux-devicekit/ChangeLog
deleted file mode 100644
index 747aa18..0000000
--- a/sec-policy/selinux-devicekit/ChangeLog
+++ /dev/null
@@ -1,9 +0,0 @@
-# ChangeLog for sec-policy/selinux-devicekit
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-devicekit/ChangeLog,v 1.7 2012/06/27 20:33:55 swift Exp $
-
-*selinux-devicekit-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-devicekit-2.20120725-r7.ebuild:
-  Pushing out r7
-

diff --git a/sec-policy/selinux-devicekit/metadata.xml b/sec-policy/selinux-devicekit/metadata.xml
deleted file mode 100644
index 026df01..0000000
--- a/sec-policy/selinux-devicekit/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for devicekit</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-devicekit/selinux-devicekit-2.20120725-r11.ebuild b/sec-policy/selinux-devicekit/selinux-devicekit-2.20120725-r11.ebuild
deleted file mode 100644
index 9d865e0..0000000
--- a/sec-policy/selinux-devicekit/selinux-devicekit-2.20120725-r11.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="devicekit"
-BASEPOL="2.20120725-r11"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for devicekit"
-
-KEYWORDS="~amd64 ~x86"
-DEPEND="${DEPEND}
-	sec-policy/selinux-dbus
-"
-RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-dhcp/ChangeLog b/sec-policy/selinux-dhcp/ChangeLog
deleted file mode 100644
index f376af6..0000000
--- a/sec-policy/selinux-dhcp/ChangeLog
+++ /dev/null
@@ -1,234 +0,0 @@
-# ChangeLog for sec-policy/selinux-dhcp
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dhcp/ChangeLog,v 1.46 2012/06/27 20:34:03 swift Exp $
-
-*selinux-dhcp-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-dhcp-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-dhcp-2.20120215-r6 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-dhcp-2.20120215-r6.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-dhcp-2.20110726.ebuild,
-  -selinux-dhcp-2.20110726-r1.ebuild, -selinux-dhcp-2.20110726-r2.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-dhcp-2.20120215-r5.ebuild:
-  Stabilizing revision 7
-
-  31 Mar 2012; <swift@gentoo.org> selinux-dhcp-2.20110726-r2.ebuild:
-  Stabilizing
-
-*selinux-dhcp-2.20120215-r5 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-dhcp-2.20120215-r5.ebuild:
-  Bumping to 2.20120215 policies
-
-*selinux-dhcp-2.20110726-r2 (23 Feb 2012)
-
-  23 Feb 2012; <swift@gentoo.org> +selinux-dhcp-2.20110726-r2.ebuild:
-  Support UDP binding in DHCPd policy
-
-  29 Jan 2012;  <swift@gentoo.org> Manifest:
-  Updating manifest
-
-  29 Jan 2012; <swift@gentoo.org> selinux-dhcp-2.20110726-r1.ebuild:
-  Stabilize
-
-*selinux-dhcp-2.20110726-r1 (04 Dec 2011)
-
-  04 Dec 2011; <swift@gentoo.org> +selinux-dhcp-2.20110726-r1.ebuild:
-  Fix #391913 to allow LDAP backend for DHCP
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-dhcp-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-dhcp-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-dhcp-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-dhcp-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-dhcp-2.20090730.ebuild, -selinux-dhcp-2.20091215.ebuild,
-  -selinux-dhcp-20080525.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-dhcp-2.20101213.ebuild:
-  Stable amd64 x86
-
-*selinux-dhcp-2.20101213 (05 Feb 2011)
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-dhcp-2.20101213.ebuild:
-  New upstream policy.
-
-*selinux-dhcp-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-dhcp-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-dhcp-20070329.ebuild, -selinux-dhcp-20070928.ebuild,
-  selinux-dhcp-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-dhcp-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-dhcp-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-dhcp-20070329.ebuild, selinux-dhcp-20070928.ebuild,
-  selinux-dhcp-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-dhcp-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-dhcp-20080525.ebuild:
-  New SVN snapshot.
-
-  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-dhcp-20050918.ebuild, -selinux-dhcp-20051122.ebuild,
-  -selinux-dhcp-20061114.ebuild:
-  Remove old ebuilds.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-dhcp-20070928.ebuild:
-  Mark stable.
-
-*selinux-dhcp-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-dhcp-20070928.ebuild:
-  New SVN snapshot.
-
-  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
-  Removing kaiowas from metadata due to his retirement (see #61930 for
-  reference).
-
-  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
-  selinux-dhcp-20070329.ebuild:
-  Mark stable.
-
-*selinux-dhcp-20070329 (29 Mar 2007)
-
-  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-dhcp-20070329.ebuild:
-  New SVN snapshot.
-
-  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
-  Redigest for Manifest2
-
-*selinux-dhcp-20061114 (15 Nov 2006)
-
-  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-dhcp-20061114.ebuild:
-  New SVN snapshot.
-
-*selinux-dhcp-20061008 (10 Oct 2006)
-
-  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-dhcp-20061008.ebuild:
-  First mainstream reference policy testing release.
-
-*selinux-dhcp-20051122 (28 Nov 2005)
-
-  28 Nov 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-dhcp-20050219.ebuild, -selinux-dhcp-20050626.ebuild,
-  +selinux-dhcp-20051122.ebuild:
-  merge with upstream
-
-  27 Oct 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-dhcp-20050918.ebuild:
-  mark stable on amd64 mips ppc sparc x86
-
-*selinux-dhcp-20050918 (24 Oct 2005)
-
-  24 Oct 2005; petre rodan <kaiowas@gentoo.org>
-  +selinux-dhcp-20050918.ebuild:
-  tiny fix from upstream
-
-  26 Jun 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-dhcp-20050626.ebuild:
-  mark stable
-
-*selinux-dhcp-20050626 (26 Jun 2005)
-
-  26 Jun 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-dhcp-20041125.ebuild, +selinux-dhcp-20050626.ebuild:
-  added name_connect rules
-
-*selinux-dhcp-20050219 (25 Feb 2005)
-
-  25 Feb 2005; petre rodan <kaiowas@gentoo.org>
-  +selinux-dhcp-20050219.ebuild:
-  merge with upstream policy
-
-  20 Jan 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-dhcp-20041120.ebuild, selinux-dhcp-20041125.ebuild:
-  mark stable
-
-*selinux-dhcp-20041125 (12 Dec 2004)
-
-  12 Dec 2004; petre rodan <kaiowas@gentoo.org>
-  -selinux-dhcp-20040617.ebuild, -selinux-dhcp-20040925.ebuild,
-  -selinux-dhcp-20041101.ebuild, +selinux-dhcp-20041125.ebuild:
-  removed old builds
-
-  23 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  selinux-dhcp-20041120.ebuild:
-  mark stable
-
-*selinux-dhcp-20041120 (22 Nov 2004)
-
-  22 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  +selinux-dhcp-20041120.ebuild:
-  imported nsa rules, policy cleanup
-
-*selinux-dhcp-20041101 (13 Nov 2004)
-
-  13 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  +selinux-dhcp-20041101.ebuild:
-  merge with nsa policy
-
-*selinux-dhcp-20040925 (23 Oct 2004)
-
-  23 Oct 2004; petre rodan <kaiowas@gentoo.org> metadata.xml,
-  +selinux-dhcp-20040925.ebuild:
-  update needed by base-policy-20041023
-
-*selinux-dhcp-20040617 (17 Jun 2004)
-
-  17 Jun 2004; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-dhcp-20040116.ebuild, -selinux-dhcp-20040122.ebuild,
-  -selinux-dhcp-20040426.ebuild, +selinux-dhcp-20040617.ebuild:
-  Update for 20040604 base policy.
-
-*selinux-dhcp-20040426 (26 Apr 2004)
-
-  26 Apr 2004; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-dhcp-20040426.ebuild:
-  Fix for 2004.1
-
-*selinux-dhcp-20040122 (22 Jan 2004)
-
-  22 Jan 2004; Chris PeBenito <pebenito@gentoo.org>
-  selinux-dhcp-20040122.ebuild:
-  Fix type alias declaration.
-
-*selinux-dhcp-20040116 (16 Jan 2004)
-
-  16 Jan 2004; Chris PeBenito <pebenito@gentoo.org> metadata.xml,
-  selinux-dhcp-20040116.ebuild:
-  Initial commit.  Fixed up by Petre Rodan.
-

diff --git a/sec-policy/selinux-dhcp/metadata.xml b/sec-policy/selinux-dhcp/metadata.xml
deleted file mode 100644
index ad25a1b..0000000
--- a/sec-policy/selinux-dhcp/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for dhcp</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-dhcp/selinux-dhcp-2.20120725-r11.ebuild b/sec-policy/selinux-dhcp/selinux-dhcp-2.20120725-r11.ebuild
deleted file mode 100644
index e861a82..0000000
--- a/sec-policy/selinux-dhcp/selinux-dhcp-2.20120725-r11.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="dhcp"
-BASEPOL="2.20120725-r11"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dhcp"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-dictd/ChangeLog b/sec-policy/selinux-dictd/ChangeLog
deleted file mode 100644
index cb6b48e..0000000
--- a/sec-policy/selinux-dictd/ChangeLog
+++ /dev/null
@@ -1,43 +0,0 @@
-# ChangeLog for sec-policy/selinux-dictd
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dictd/ChangeLog,v 1.9 2012/06/27 20:33:58 swift Exp $
-
-*selinux-dictd-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-dictd-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-dictd-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-dictd-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-dictd-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-dictd-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-dictd-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-dictd-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-dictd-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-dictd-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-dictd-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-dictd-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-dictd-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-dictd/metadata.xml b/sec-policy/selinux-dictd/metadata.xml
deleted file mode 100644
index c3b30ba..0000000
--- a/sec-policy/selinux-dictd/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for dictd</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-dictd/selinux-dictd-2.20120725-r11.ebuild b/sec-policy/selinux-dictd/selinux-dictd-2.20120725-r11.ebuild
deleted file mode 100644
index d9d79f7..0000000
--- a/sec-policy/selinux-dictd/selinux-dictd-2.20120725-r11.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="dictd"
-BASEPOL="2.20120725-r11"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dictd"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-dirsrv/ChangeLog b/sec-policy/selinux-dirsrv/ChangeLog
deleted file mode 100644
index e8860fd..0000000
--- a/sec-policy/selinux-dirsrv/ChangeLog
+++ /dev/null
@@ -1,10 +0,0 @@
-# ChangeLog for sec-policy/selinux-dirsrv
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: $
-
-*selinux-dirsrv-2.20120725-r9 (04 Dec 2012)
-
-  04 Dec 2012; <swift@gentoo.org> +selinux-dirsrv-2.20120725-r9.ebuild,
-  +metadata.xml:
-  Adding initial policy package for dirsrv module
-

diff --git a/sec-policy/selinux-dirsrv/metadata.xml b/sec-policy/selinux-dirsrv/metadata.xml
deleted file mode 100644
index c2abf95..0000000
--- a/sec-policy/selinux-dirsrv/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for dirsrv</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-dirsrv/selinux-dirsrv-2.20120725-r11.ebuild b/sec-policy/selinux-dirsrv/selinux-dirsrv-2.20120725-r11.ebuild
deleted file mode 100644
index 9b42076..0000000
--- a/sec-policy/selinux-dirsrv/selinux-dirsrv-2.20120725-r11.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="dirsrv"
-BASEPOL="2.20120725-r11"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dirsrv"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-distcc/ChangeLog b/sec-policy/selinux-distcc/ChangeLog
deleted file mode 100644
index 26f1a5b..0000000
--- a/sec-policy/selinux-distcc/ChangeLog
+++ /dev/null
@@ -1,140 +0,0 @@
-# ChangeLog for sec-policy/selinux-distcc
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-distcc/ChangeLog,v 1.29 2012/06/27 20:34:02 swift Exp $
-
-*selinux-distcc-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-distcc-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-distcc-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-distcc-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-distcc-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-distcc-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-distcc-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-distcc-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-distcc-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-distcc-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-distcc-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-distcc-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-distcc-2.20090730.ebuild, -selinux-distcc-2.20091215.ebuild,
-  -selinux-distcc-20080525.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-distcc-2.20101213.ebuild:
-  Stable amd64 x86
-
-*selinux-distcc-2.20101213 (05 Feb 2011)
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-distcc-2.20101213.ebuild:
-  New upstream policy.
-
-*selinux-distcc-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-distcc-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-distcc-20070329.ebuild, -selinux-distcc-20070928.ebuild,
-  selinux-distcc-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-distcc-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-distcc-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-distcc-20070329.ebuild, selinux-distcc-20070928.ebuild,
-  selinux-distcc-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-distcc-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-distcc-20080525.ebuild:
-  New SVN snapshot.
-
-  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-distcc-20040128.ebuild, -selinux-distcc-20061114.ebuild:
-  Remove old ebuilds.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-distcc-20070928.ebuild:
-  Mark stable.
-
-*selinux-distcc-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-distcc-20070928.ebuild:
-  New SVN snapshot.
-
-  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
-  selinux-distcc-20070329.ebuild:
-  Mark stable.
-
-*selinux-distcc-20070329 (29 Mar 2007)
-
-  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-distcc-20070329.ebuild:
-  New SVN snapshot.
-
-  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
-  Redigest for Manifest2
-
-*selinux-distcc-20061114 (15 Nov 2006)
-
-  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-distcc-20061114.ebuild:
-  New SVN snapshot.
-
-*selinux-distcc-20061008 (10 Oct 2006)
-
-  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-distcc-20061008.ebuild:
-  First mainstream reference policy testing release.
-
-*selinux-distcc-20040128 (28 Jan 2004)
-
-  28 Jan 2004; Chris PeBenito <pebenito@gentoo.org>
-  selinux-distcc-20040128.ebuild:
-  Update because of changes in base-policy.
-
-*selinux-distcc-20031101 (01 Nov 2003)
-
-  01 Nov 2003; Chris PeBenito <pebenito@gentoo.org>
-  selinux-distcc-20031101.ebuild:
-  Update for new API.
-
-  10 Aug 2003; Chris PeBenito <pebenito@gentoo.org>
-  selinux-distcc-20030728.ebuild:
-  Specify S since it changed in the eclass.  Mark stable.
-
-*selinux-distcc-20030728 (28 Jul 2003)
-
-  28 Jul 2003; Chris PeBenito <pebenito@gentoo.org> metadata.xml,
-  selinux-distcc-20030728.ebuild:
-  Initial commit.
-

diff --git a/sec-policy/selinux-distcc/metadata.xml b/sec-policy/selinux-distcc/metadata.xml
deleted file mode 100644
index 726acee..0000000
--- a/sec-policy/selinux-distcc/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for distcc</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-distcc/selinux-distcc-2.20120725-r11.ebuild b/sec-policy/selinux-distcc/selinux-distcc-2.20120725-r11.ebuild
deleted file mode 100644
index 8d54fcb..0000000
--- a/sec-policy/selinux-distcc/selinux-distcc-2.20120725-r11.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="distcc"
-BASEPOL="2.20120725-r11"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for distcc"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-djbdns/ChangeLog b/sec-policy/selinux-djbdns/ChangeLog
deleted file mode 100644
index 6bc2e15..0000000
--- a/sec-policy/selinux-djbdns/ChangeLog
+++ /dev/null
@@ -1,163 +0,0 @@
-# ChangeLog for sec-policy/selinux-djbdns
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-djbdns/ChangeLog,v 1.34 2012/06/27 20:34:10 swift Exp $
-
-*selinux-djbdns-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-djbdns-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-djbdns-2.20120215-r2 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-djbdns-2.20120215-r2.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-djbdns-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-djbdns-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-djbdns-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-djbdns-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-djbdns-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-djbdns-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-djbdns-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-djbdns-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-djbdns-2.20090730.ebuild, -selinux-djbdns-2.20091215.ebuild,
-  -selinux-djbdns-20080525.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-djbdns-2.20101213.ebuild:
-  Stable amd64 x86
-
-*selinux-djbdns-2.20101213 (05 Feb 2011)
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-djbdns-2.20101213.ebuild:
-  New upstream policy.
-
-*selinux-djbdns-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-djbdns-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-djbdns-20070329.ebuild, -selinux-djbdns-20070928.ebuild,
-  selinux-djbdns-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-djbdns-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-djbdns-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-djbdns-20070329.ebuild, selinux-djbdns-20070928.ebuild,
-  selinux-djbdns-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-djbdns-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-djbdns-20080525.ebuild:
-  New SVN snapshot.
-
-  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-djbdns-20050316.ebuild, -selinux-djbdns-20050626.ebuild,
-  -selinux-djbdns-20061114.ebuild:
-  Remove old ebuilds.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-djbdns-20070928.ebuild:
-  Mark stable.
-
-*selinux-djbdns-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-djbdns-20070928.ebuild:
-  New SVN snapshot.
-
-  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
-  Removing kaiowas from metadata due to his retirement (see #61930 for
-  reference).
-
-  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
-  selinux-djbdns-20070329.ebuild:
-  Mark stable.
-
-*selinux-djbdns-20070329 (29 Mar 2007)
-
-  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-djbdns-20070329.ebuild:
-  New SVN snapshot.
-
-  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
-  Redigest for Manifest2
-
-*selinux-djbdns-20061114 (15 Nov 2006)
-
-  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-djbdns-20061114.ebuild:
-  New SVN snapshot.
-
-*selinux-djbdns-20061008 (10 Oct 2006)
-
-  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-djbdns-20061008.ebuild:
-  First mainstream reference policy testing release.
-
-  26 Jun 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-djbdns-20050626.ebuild:
-  mark stable
-
-*selinux-djbdns-20050626 (26 Jun 2005)
-
-  26 Jun 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-djbdns-20041121.ebuild, +selinux-djbdns-20050626.ebuild:
-  added name_connect rules
-
-  07 May 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-djbdns-20050316.ebuild:
-  mark stable
-
-*selinux-djbdns-20050316 (23 Apr 2005)
-
-  23 Apr 2005; petre rodan <kaiowas@gentoo.org>
-  +selinux-djbdns-20050316.ebuild:
-  we have upstream now, so we merge with it
-
-  12 Dec 2004; petre rodan <kaiowas@gentoo.org>
-  -selinux-djbdns-20041113.ebuild:
-  removed old build
-
-  23 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  selinux-djbdns-20041121.ebuild:
-  mark stable
-
-*selinux-djbdns-20041121 (22 Nov 2004)
-
-  22 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  +selinux-djbdns-20041121.ebuild:
-  policy cleanup
-
-*selinux-djbdns-20041113 (13 Nov 2004)
-
-  13 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  +selinux-djbdns-20041113.ebuild:
-  name_bind needed for all ports above 1024
-

diff --git a/sec-policy/selinux-djbdns/metadata.xml b/sec-policy/selinux-djbdns/metadata.xml
deleted file mode 100644
index 89e79b6..0000000
--- a/sec-policy/selinux-djbdns/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for djbdns</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-djbdns/selinux-djbdns-2.20120725-r11.ebuild b/sec-policy/selinux-djbdns/selinux-djbdns-2.20120725-r11.ebuild
deleted file mode 100644
index 68ee61b..0000000
--- a/sec-policy/selinux-djbdns/selinux-djbdns-2.20120725-r11.ebuild
+++ /dev/null
@@ -1,19 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="djbdns"
-BASEPOL="2.20120725-r11"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for djbdns"
-
-KEYWORDS="~amd64 ~x86"
-DEPEND="${DEPEND}
-	sec-policy/selinux-daemontools
-	sec-policy/selinux-ucspitcp
-"
-RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-dkim/ChangeLog b/sec-policy/selinux-dkim/ChangeLog
deleted file mode 100644
index 0711236..0000000
--- a/sec-policy/selinux-dkim/ChangeLog
+++ /dev/null
@@ -1,43 +0,0 @@
-# ChangeLog for sec-policy/selinux-dkim
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dkim/ChangeLog,v 1.9 2012/06/27 20:33:59 swift Exp $
-
-*selinux-dkim-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-dkim-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-dkim-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-dkim-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-dkim-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-dkim-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-dkim-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-dkim-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-dkim-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-dkim-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-dkim-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-dkim-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-dkim-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-dkim/metadata.xml b/sec-policy/selinux-dkim/metadata.xml
deleted file mode 100644
index b1a035b..0000000
--- a/sec-policy/selinux-dkim/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for dkim</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-dkim/selinux-dkim-2.20120725-r11.ebuild b/sec-policy/selinux-dkim/selinux-dkim-2.20120725-r11.ebuild
deleted file mode 100644
index 14fd6cf..0000000
--- a/sec-policy/selinux-dkim/selinux-dkim-2.20120725-r11.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="dkim"
-BASEPOL="2.20120725-r11"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dkim"
-
-KEYWORDS="~amd64 ~x86"
-DEPEND="${DEPEND}
-	sec-policy/selinux-milter
-"
-RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-dmidecode/ChangeLog b/sec-policy/selinux-dmidecode/ChangeLog
deleted file mode 100644
index ae0c3b2..0000000
--- a/sec-policy/selinux-dmidecode/ChangeLog
+++ /dev/null
@@ -1,43 +0,0 @@
-# ChangeLog for sec-policy/selinux-dmidecode
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dmidecode/ChangeLog,v 1.9 2012/06/27 20:34:07 swift Exp $
-
-*selinux-dmidecode-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-dmidecode-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-dmidecode-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-dmidecode-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-dmidecode-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-dmidecode-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-dmidecode-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-dmidecode-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-dmidecode-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-dmidecode-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-dmidecode-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-dmidecode-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-dmidecode-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-dmidecode/metadata.xml b/sec-policy/selinux-dmidecode/metadata.xml
deleted file mode 100644
index 651d724..0000000
--- a/sec-policy/selinux-dmidecode/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for dmidecode</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-dmidecode/selinux-dmidecode-2.20120725-r11.ebuild b/sec-policy/selinux-dmidecode/selinux-dmidecode-2.20120725-r11.ebuild
deleted file mode 100644
index 33727b6..0000000
--- a/sec-policy/selinux-dmidecode/selinux-dmidecode-2.20120725-r11.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="dmidecode"
-BASEPOL="2.20120725-r11"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dmidecode"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-dnsmasq/ChangeLog b/sec-policy/selinux-dnsmasq/ChangeLog
deleted file mode 100644
index d2a10b6..0000000
--- a/sec-policy/selinux-dnsmasq/ChangeLog
+++ /dev/null
@@ -1,95 +0,0 @@
-# ChangeLog for sec-policy/selinux-dnsmasq
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dnsmasq/ChangeLog,v 1.18 2012/06/27 20:33:54 swift Exp $
-
-*selinux-dnsmasq-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-dnsmasq-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-dnsmasq-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-dnsmasq-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-dnsmasq-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-dnsmasq-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-dnsmasq-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-dnsmasq-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-dnsmasq-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-dnsmasq-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-dnsmasq-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-dnsmasq-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-dnsmasq-2.20090730.ebuild, -selinux-dnsmasq-2.20091215.ebuild,
-  -selinux-dnsmasq-20080525.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-dnsmasq-2.20101213.ebuild:
-  Stable amd64 x86
-
-*selinux-dnsmasq-2.20101213 (05 Feb 2011)
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-dnsmasq-2.20101213.ebuild:
-  New upstream policy.
-
-*selinux-dnsmasq-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-dnsmasq-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-dnsmasq-20070329.ebuild, -selinux-dnsmasq-20070928.ebuild,
-  selinux-dnsmasq-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-dnsmasq-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-dnsmasq-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-dnsmasq-20070329.ebuild, selinux-dnsmasq-20070928.ebuild,
-  selinux-dnsmasq-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-dnsmasq-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-dnsmasq-20080525.ebuild:
-  New SVN snapshot.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-dnsmasq-20070928.ebuild:
-  Mark stable.
-
-*selinux-dnsmasq-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-dnsmasq-20070928.ebuild:
-  New SVN snapshot.
-
-*selinux-dnsmasq-20070329 (22 Aug 2007)
-
-  22 Aug 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-dnsmasq-20070329.ebuild:
-  Initial commit.
-

diff --git a/sec-policy/selinux-dnsmasq/metadata.xml b/sec-policy/selinux-dnsmasq/metadata.xml
deleted file mode 100644
index b41efda..0000000
--- a/sec-policy/selinux-dnsmasq/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for dnsmasq</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-dnsmasq/selinux-dnsmasq-2.20120725-r11.ebuild b/sec-policy/selinux-dnsmasq/selinux-dnsmasq-2.20120725-r11.ebuild
deleted file mode 100644
index 6a160e3..0000000
--- a/sec-policy/selinux-dnsmasq/selinux-dnsmasq-2.20120725-r11.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="dnsmasq"
-BASEPOL="2.20120725-r11"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dnsmasq"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-dovecot/ChangeLog b/sec-policy/selinux-dovecot/ChangeLog
deleted file mode 100644
index 62fb9e1..0000000
--- a/sec-policy/selinux-dovecot/ChangeLog
+++ /dev/null
@@ -1,43 +0,0 @@
-# ChangeLog for sec-policy/selinux-dovecot
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dovecot/ChangeLog,v 1.9 2012/06/27 20:33:55 swift Exp $
-
-*selinux-dovecot-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-dovecot-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-dovecot-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-dovecot-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-dovecot-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-dovecot-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-dovecot-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-dovecot-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-dovecot-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-dovecot-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-dovecot-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-dovecot-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-dovecot-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-dovecot/metadata.xml b/sec-policy/selinux-dovecot/metadata.xml
deleted file mode 100644
index 42e8a34..0000000
--- a/sec-policy/selinux-dovecot/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for dovecot</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-dovecot/selinux-dovecot-2.20120725-r11.ebuild b/sec-policy/selinux-dovecot/selinux-dovecot-2.20120725-r11.ebuild
deleted file mode 100644
index 2bd1e08..0000000
--- a/sec-policy/selinux-dovecot/selinux-dovecot-2.20120725-r11.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="dovecot"
-BASEPOL="2.20120725-r11"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dovecot"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-dpkg/ChangeLog b/sec-policy/selinux-dpkg/ChangeLog
deleted file mode 100644
index a667aba..0000000
--- a/sec-policy/selinux-dpkg/ChangeLog
+++ /dev/null
@@ -1,37 +0,0 @@
-# ChangeLog for sec-policy/selinux-dpkg
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dpkg/ChangeLog,v 1.7 2012/06/27 20:34:16 swift Exp $
-
-*selinux-dpkg-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-dpkg-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-dpkg-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-dpkg-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-dpkg-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-dpkg-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-dpkg-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-dpkg-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  29 Jan 2012;  <swift@gentoo.org> Manifest:
-  Updating manifest
-
-  29 Jan 2012; <swift@gentoo.org> selinux-dpkg-2.20110726.ebuild:
-  Stabilize
-
-*selinux-dpkg-2.20110726 (04 Dec 2011)
-
-  04 Dec 2011; <swift@gentoo.org> +selinux-dpkg-2.20110726.ebuild,
-  +metadata.xml:
-  Introducing SELinux module for dpkg
-

diff --git a/sec-policy/selinux-dpkg/metadata.xml b/sec-policy/selinux-dpkg/metadata.xml
deleted file mode 100644
index 3381586..0000000
--- a/sec-policy/selinux-dpkg/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for dpkg</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-dpkg/selinux-dpkg-2.20120725-r11.ebuild b/sec-policy/selinux-dpkg/selinux-dpkg-2.20120725-r11.ebuild
deleted file mode 100644
index dd9693a..0000000
--- a/sec-policy/selinux-dpkg/selinux-dpkg-2.20120725-r11.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="dpkg"
-BASEPOL="2.20120725-r11"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dpkg"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-dracut/ChangeLog b/sec-policy/selinux-dracut/ChangeLog
deleted file mode 100644
index 9ae3ac8..0000000
--- a/sec-policy/selinux-dracut/ChangeLog
+++ /dev/null
@@ -1,34 +0,0 @@
-# ChangeLog for sec-policy/selinux-dracut
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dracut/ChangeLog,v 1.6 2012/06/27 20:34:01 swift Exp $
-
-*selinux-dracut-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-dracut-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-dracut-2.20120215-r2 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-dracut-2.20120215-r2.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-dracut-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-dracut-2.20120215-r1.ebuild:
-  Stabilizing revision 7
-
-*selinux-dracut-2.20120215-r1 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-dracut-2.20120215-r1.ebuild:
-  Bumping to 2.20120215 policies
-
-  23 Feb 2012; <swift@gentoo.org> selinux-dracut-2.20110726.ebuild:
-  Stabilizing
-
-*selinux-dracut-2.20110726 (03 Jan 2012)
-
-  03 Jan 2012; <swift@gentoo.org> +selinux-dracut-2.20110726.ebuild,
-  +metadata.xml:
-  Initial policy for dracut
-

diff --git a/sec-policy/selinux-dracut/metadata.xml b/sec-policy/selinux-dracut/metadata.xml
deleted file mode 100644
index 60e5eff..0000000
--- a/sec-policy/selinux-dracut/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for dracut</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-dracut/selinux-dracut-2.20120725-r11.ebuild b/sec-policy/selinux-dracut/selinux-dracut-2.20120725-r11.ebuild
deleted file mode 100644
index 29dedc6..0000000
--- a/sec-policy/selinux-dracut/selinux-dracut-2.20120725-r11.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="dracut"
-BASEPOL="2.20120725-r11"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dracut"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-entropyd/ChangeLog b/sec-policy/selinux-entropyd/ChangeLog
deleted file mode 100644
index 8c2d11e..0000000
--- a/sec-policy/selinux-entropyd/ChangeLog
+++ /dev/null
@@ -1,38 +0,0 @@
-# ChangeLog for sec-policy/selinux-entropyd
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-entropyd/ChangeLog,v 1.6 2012/06/27 20:34:00 swift Exp $
-
-*selinux-entropyd-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-entropyd-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-entropyd-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-entropyd-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-entropyd-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-entropyd-2.20120215.ebuild:
-  Stabilizing revision 7
-
-  31 Mar 2012; <swift@gentoo.org> selinux-entropyd-2.20110726.ebuild,
-  +selinux-entropyd-2.20120215.ebuild:
-  Remove deprecated dependency
-
-*selinux-entropyd-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-entropyd-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-entropyd-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-entropyd-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-entropyd-2.20110726.ebuild,
-  +metadata.xml:
-  New policy based on refpolicy 20110726 sources
-

diff --git a/sec-policy/selinux-entropyd/metadata.xml b/sec-policy/selinux-entropyd/metadata.xml
deleted file mode 100644
index 459d58f..0000000
--- a/sec-policy/selinux-entropyd/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for various entropy daemons</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-entropyd/selinux-entropyd-2.20120725-r11.ebuild b/sec-policy/selinux-entropyd/selinux-entropyd-2.20120725-r11.ebuild
deleted file mode 100644
index 05218ae..0000000
--- a/sec-policy/selinux-entropyd/selinux-entropyd-2.20120725-r11.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="entropyd"
-BASEPOL="2.20120725-r11"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for entropyd"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-evolution/ChangeLog b/sec-policy/selinux-evolution/ChangeLog
deleted file mode 100644
index 32b21a6..0000000
--- a/sec-policy/selinux-evolution/ChangeLog
+++ /dev/null
@@ -1,46 +0,0 @@
-# ChangeLog for sec-policy/selinux-evolution
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-evolution/ChangeLog,v 1.10 2012/06/27 20:34:14 swift Exp $
-
-*selinux-evolution-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-evolution-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-evolution-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-evolution-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  02 Jun 2012; <swift@gentoo.org> selinux-evolution-2.20120215.ebuild:
-  Depend on selinux-xserver, fixes build failure
-
-  13 May 2012; <swift@gentoo.org> -selinux-evolution-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-evolution-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-evolution-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-evolution-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-evolution-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-evolution-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-evolution-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-evolution-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-evolution-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-evolution/metadata.xml b/sec-policy/selinux-evolution/metadata.xml
deleted file mode 100644
index 7732ae0..0000000
--- a/sec-policy/selinux-evolution/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for evolution</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-evolution/selinux-evolution-2.20120725-r11.ebuild b/sec-policy/selinux-evolution/selinux-evolution-2.20120725-r11.ebuild
deleted file mode 100644
index 302916b..0000000
--- a/sec-policy/selinux-evolution/selinux-evolution-2.20120725-r11.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="evolution"
-BASEPOL="2.20120725-r11"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for evolution"
-
-KEYWORDS="~amd64 ~x86"
-DEPEND="${DEPEND}
-	sec-policy/selinux-xserver
-"
-RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-exim/ChangeLog b/sec-policy/selinux-exim/ChangeLog
deleted file mode 100644
index 36d76ce..0000000
--- a/sec-policy/selinux-exim/ChangeLog
+++ /dev/null
@@ -1,43 +0,0 @@
-# ChangeLog for sec-policy/selinux-exim
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-exim/ChangeLog,v 1.9 2012/06/27 20:34:06 swift Exp $
-
-*selinux-exim-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-exim-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-exim-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-exim-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-exim-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-exim-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-exim-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-exim-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-exim-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-exim-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-exim-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-exim-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-exim-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-exim/metadata.xml b/sec-policy/selinux-exim/metadata.xml
deleted file mode 100644
index 00a5004..0000000
--- a/sec-policy/selinux-exim/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for exim</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-exim/selinux-exim-2.20120725-r11.ebuild b/sec-policy/selinux-exim/selinux-exim-2.20120725-r11.ebuild
deleted file mode 100644
index f7296a7..0000000
--- a/sec-policy/selinux-exim/selinux-exim-2.20120725-r11.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="exim"
-BASEPOL="2.20120725-r11"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for exim"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-fail2ban/ChangeLog b/sec-policy/selinux-fail2ban/ChangeLog
deleted file mode 100644
index 0d6451a..0000000
--- a/sec-policy/selinux-fail2ban/ChangeLog
+++ /dev/null
@@ -1,64 +0,0 @@
-# ChangeLog for sec-policy/selinux-fail2ban
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-fail2ban/ChangeLog,v 1.14 2012/06/27 20:34:16 swift Exp $
-
-*selinux-fail2ban-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-fail2ban-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-fail2ban-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-fail2ban-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-fail2ban-2.20110726.ebuild,
-  -selinux-fail2ban-2.20110726-r1.ebuild,
-  -selinux-fail2ban-2.20110726-r2.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-fail2ban-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-fail2ban-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-fail2ban-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  23 Feb 2012; <swift@gentoo.org> selinux-fail2ban-2.20110726-r2.ebuild:
-  Stabilizing
-
-  29 Jan 2012;  <swift@gentoo.org> Manifest:
-  Updating manifest
-
-  29 Jan 2012; <swift@gentoo.org> selinux-fail2ban-2.20110726-r1.ebuild:
-  Stabilize
-
-*selinux-fail2ban-2.20110726-r2 (14 Jan 2012)
-
-  14 Jan 2012; <swift@gentoo.org> +selinux-fail2ban-2.20110726-r2.ebuild:
-  Numerous fixes in policy
-
-*selinux-fail2ban-2.20110726-r1 (17 Dec 2011)
-
-  17 Dec 2011; <swift@gentoo.org> +selinux-fail2ban-2.20110726-r1.ebuild:
-  Do not audit write attempts to /usr
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-fail2ban-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-fail2ban-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-fail2ban-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-fail2ban-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-fail2ban-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-fail2ban/metadata.xml b/sec-policy/selinux-fail2ban/metadata.xml
deleted file mode 100644
index 6d215bf..0000000
--- a/sec-policy/selinux-fail2ban/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for fail2ban</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-fail2ban/selinux-fail2ban-2.20120725-r11.ebuild b/sec-policy/selinux-fail2ban/selinux-fail2ban-2.20120725-r11.ebuild
deleted file mode 100644
index 7d7ec5b..0000000
--- a/sec-policy/selinux-fail2ban/selinux-fail2ban-2.20120725-r11.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="fail2ban"
-BASEPOL="2.20120725-r11"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for fail2ban"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-fetchmail/ChangeLog b/sec-policy/selinux-fetchmail/ChangeLog
deleted file mode 100644
index 02706db..0000000
--- a/sec-policy/selinux-fetchmail/ChangeLog
+++ /dev/null
@@ -1,43 +0,0 @@
-# ChangeLog for sec-policy/selinux-fetchmail
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-fetchmail/ChangeLog,v 1.9 2012/06/27 20:34:01 swift Exp $
-
-*selinux-fetchmail-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-fetchmail-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-fetchmail-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-fetchmail-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-fetchmail-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-fetchmail-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-fetchmail-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-fetchmail-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-fetchmail-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-fetchmail-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-fetchmail-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-fetchmail-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-fetchmail-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-fetchmail/metadata.xml b/sec-policy/selinux-fetchmail/metadata.xml
deleted file mode 100644
index ade9e3b..0000000
--- a/sec-policy/selinux-fetchmail/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for fetchmail</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-fetchmail/selinux-fetchmail-2.20120725-r11.ebuild b/sec-policy/selinux-fetchmail/selinux-fetchmail-2.20120725-r11.ebuild
deleted file mode 100644
index 821f838..0000000
--- a/sec-policy/selinux-fetchmail/selinux-fetchmail-2.20120725-r11.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="fetchmail"
-BASEPOL="2.20120725-r11"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for fetchmail"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-finger/ChangeLog b/sec-policy/selinux-finger/ChangeLog
deleted file mode 100644
index a0597c7..0000000
--- a/sec-policy/selinux-finger/ChangeLog
+++ /dev/null
@@ -1,43 +0,0 @@
-# ChangeLog for sec-policy/selinux-finger
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-finger/ChangeLog,v 1.9 2012/06/27 20:34:08 swift Exp $
-
-*selinux-finger-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-finger-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-finger-2.20120215-r2 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-finger-2.20120215-r2.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-finger-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-finger-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-finger-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-finger-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-finger-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-finger-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-finger-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-finger-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-finger-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-finger/metadata.xml b/sec-policy/selinux-finger/metadata.xml
deleted file mode 100644
index d08fa6d..0000000
--- a/sec-policy/selinux-finger/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for finger</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-finger/selinux-finger-2.20120725-r11.ebuild b/sec-policy/selinux-finger/selinux-finger-2.20120725-r11.ebuild
deleted file mode 100644
index f95ea1e..0000000
--- a/sec-policy/selinux-finger/selinux-finger-2.20120725-r11.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="finger"
-BASEPOL="2.20120725-r11"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for finger"
-
-KEYWORDS="~amd64 ~x86"
-DEPEND="${DEPEND}
-	sec-policy/selinux-inetd
-"
-RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-flash/ChangeLog b/sec-policy/selinux-flash/ChangeLog
deleted file mode 100644
index 1d0c5f4..0000000
--- a/sec-policy/selinux-flash/ChangeLog
+++ /dev/null
@@ -1,15 +0,0 @@
-# ChangeLog for sec-policy/selinux-flash
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-flash/ChangeLog,v 1.7 2012/06/27 20:33:55 swift Exp $
-
-*selinux-flash-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-flash-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-flash-2.20120725-r1 (27 Jul 2012)
-
-  27 Jul 2012; <swift@gentoo.org> +selinux-flash-2.20120725-r1.ebuild,
-  +metadata.xml:
-  Adding flash module support
-

diff --git a/sec-policy/selinux-flash/metadata.xml b/sec-policy/selinux-flash/metadata.xml
deleted file mode 100644
index 9b78656..0000000
--- a/sec-policy/selinux-flash/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for Macromedia Flash</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-flash/selinux-flash-2.20120725-r11.ebuild b/sec-policy/selinux-flash/selinux-flash-2.20120725-r11.ebuild
deleted file mode 100644
index 5d51cca..0000000
--- a/sec-policy/selinux-flash/selinux-flash-2.20120725-r11.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="flash"
-BASEPOL="2.20120725-r11"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for flash"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-fprintd/ChangeLog b/sec-policy/selinux-fprintd/ChangeLog
deleted file mode 100644
index ea620c7..0000000
--- a/sec-policy/selinux-fprintd/ChangeLog
+++ /dev/null
@@ -1,46 +0,0 @@
-# ChangeLog for sec-policy/selinux-fprintd
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-fprintd/ChangeLog,v 1.10 2012/06/27 20:33:57 swift Exp $
-
-*selinux-fprintd-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-fprintd-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-fprintd-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-fprintd-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  09 Jun 2012; <swift@gentoo.org> selinux-fprintd-2.20120215.ebuild:
-  Adding dependency on selinux-dbus, fixes build failure
-
-  13 May 2012; <swift@gentoo.org> -selinux-fprintd-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-fprintd-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-fprintd-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-fprintd-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-fprintd-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-fprintd-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-fprintd-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-fprintd-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-fprintd-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-fprintd/metadata.xml b/sec-policy/selinux-fprintd/metadata.xml
deleted file mode 100644
index 456fff2..0000000
--- a/sec-policy/selinux-fprintd/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for fprintd</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-fprintd/selinux-fprintd-2.20120725-r11.ebuild b/sec-policy/selinux-fprintd/selinux-fprintd-2.20120725-r11.ebuild
deleted file mode 100644
index cda83b7..0000000
--- a/sec-policy/selinux-fprintd/selinux-fprintd-2.20120725-r11.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="fprintd"
-BASEPOL="2.20120725-r11"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for fprintd"
-
-KEYWORDS="~amd64 ~x86"
-DEPEND="${DEPEND}
-	sec-policy/selinux-dbus
-"
-RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-ftp/ChangeLog b/sec-policy/selinux-ftp/ChangeLog
deleted file mode 100644
index 4ab6675..0000000
--- a/sec-policy/selinux-ftp/ChangeLog
+++ /dev/null
@@ -1,43 +0,0 @@
-# ChangeLog for sec-policy/selinux-ftp
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ftp/ChangeLog,v 1.7 2012/06/27 20:33:48 swift Exp $
-
-*selinux-ftp-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-ftp-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-ftp-2.20120215-r2 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-ftp-2.20120215-r2.ebuild:
-  Bump to revision 13
-
-*selinux-ftp-2.20120215-r1 (20 May 2012)
-
-  20 May 2012; <swift@gentoo.org> +selinux-ftp-2.20120215-r1.ebuild:
-  Bumping to rev 9
-
-  13 May 2012; <swift@gentoo.org> -selinux-ftp-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-ftp-2.20120215.ebuild:
-  Stabilizing revision 7
-
-  31 Mar 2012; <swift@gentoo.org> selinux-ftp-2.20110726.ebuild,
-  +selinux-ftp-2.20120215.ebuild:
-  Remove deprecated dependency
-
-*selinux-ftp-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-ftp-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-ftp-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-ftp-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-ftp-2.20110726.ebuild,
-  +metadata.xml:
-  New policy based on refpolicy 20110726 sources
-

diff --git a/sec-policy/selinux-ftp/metadata.xml b/sec-policy/selinux-ftp/metadata.xml
deleted file mode 100644
index ca1762e..0000000
--- a/sec-policy/selinux-ftp/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for ftp</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-ftp/selinux-ftp-2.20120725-r11.ebuild b/sec-policy/selinux-ftp/selinux-ftp-2.20120725-r11.ebuild
deleted file mode 100644
index f2997ff..0000000
--- a/sec-policy/selinux-ftp/selinux-ftp-2.20120725-r11.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="ftp"
-BASEPOL="2.20120725-r11"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ftp"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-games/ChangeLog b/sec-policy/selinux-games/ChangeLog
deleted file mode 100644
index 82e7e11..0000000
--- a/sec-policy/selinux-games/ChangeLog
+++ /dev/null
@@ -1,95 +0,0 @@
-# ChangeLog for sec-policy/selinux-games
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-games/ChangeLog,v 1.18 2012/06/27 20:34:07 swift Exp $
-
-*selinux-games-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-games-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-games-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-games-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-games-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-games-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-games-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-games-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-games-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-games-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-games-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-games-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-games-2.20090730.ebuild, -selinux-games-2.20091215.ebuild,
-  -selinux-games-20080525.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-games-2.20101213.ebuild:
-  Stable amd64 x86
-
-*selinux-games-2.20101213 (05 Feb 2011)
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-games-2.20101213.ebuild:
-  New upstream policy.
-
-*selinux-games-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-games-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-games-20070329.ebuild, -selinux-games-20070928.ebuild,
-  selinux-games-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-games-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-games-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-games-20070329.ebuild, selinux-games-20070928.ebuild,
-  selinux-games-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-games-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-games-20080525.ebuild:
-  New SVN snapshot.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-games-20070928.ebuild:
-  Mark stable.
-
-*selinux-games-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-games-20070928.ebuild:
-  New SVN snapshot.
-
-*selinux-games-20070329 (11 Jun 2007)
-
-  11 Jun 2007; Petre Rodan <kaiowas@gentoo.org> +metadata.xml,
-  +selinux-games-20070329.ebuild:
-  initial commit
-

diff --git a/sec-policy/selinux-games/metadata.xml b/sec-policy/selinux-games/metadata.xml
deleted file mode 100644
index f766f5f..0000000
--- a/sec-policy/selinux-games/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for games</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-games/selinux-games-2.20120725-r11.ebuild b/sec-policy/selinux-games/selinux-games-2.20120725-r11.ebuild
deleted file mode 100644
index b012c72..0000000
--- a/sec-policy/selinux-games/selinux-games-2.20120725-r11.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="games"
-BASEPOL="2.20120725-r11"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for games"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-gatekeeper/ChangeLog b/sec-policy/selinux-gatekeeper/ChangeLog
deleted file mode 100644
index 846cf90..0000000
--- a/sec-policy/selinux-gatekeeper/ChangeLog
+++ /dev/null
@@ -1,43 +0,0 @@
-# ChangeLog for sec-policy/selinux-gatekeeper
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gatekeeper/ChangeLog,v 1.9 2012/06/27 20:34:11 swift Exp $
-
-*selinux-gatekeeper-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-gatekeeper-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-gatekeeper-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-gatekeeper-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-gatekeeper-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-gatekeeper-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-gatekeeper-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-gatekeeper-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-gatekeeper-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-gatekeeper-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-gatekeeper-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-gatekeeper-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-gatekeeper-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-gatekeeper/metadata.xml b/sec-policy/selinux-gatekeeper/metadata.xml
deleted file mode 100644
index b12206f..0000000
--- a/sec-policy/selinux-gatekeeper/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for gatekeeper</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-gatekeeper/selinux-gatekeeper-2.20120725-r11.ebuild b/sec-policy/selinux-gatekeeper/selinux-gatekeeper-2.20120725-r11.ebuild
deleted file mode 100644
index d1239b9..0000000
--- a/sec-policy/selinux-gatekeeper/selinux-gatekeeper-2.20120725-r11.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="gatekeeper"
-BASEPOL="2.20120725-r11"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for gatekeeper"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-gift/ChangeLog b/sec-policy/selinux-gift/ChangeLog
deleted file mode 100644
index ad70af9..0000000
--- a/sec-policy/selinux-gift/ChangeLog
+++ /dev/null
@@ -1,43 +0,0 @@
-# ChangeLog for sec-policy/selinux-gift
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gift/ChangeLog,v 1.9 2012/06/27 20:33:58 swift Exp $
-
-*selinux-gift-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-gift-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-gift-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-gift-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-gift-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-gift-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-gift-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-gift-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-gift-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-gift-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-gift-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-gift-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-gift-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-gift/metadata.xml b/sec-policy/selinux-gift/metadata.xml
deleted file mode 100644
index 78fc357..0000000
--- a/sec-policy/selinux-gift/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for gift</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-gift/selinux-gift-2.20120725-r11.ebuild b/sec-policy/selinux-gift/selinux-gift-2.20120725-r11.ebuild
deleted file mode 100644
index 6a4ef41..0000000
--- a/sec-policy/selinux-gift/selinux-gift-2.20120725-r11.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="gift"
-BASEPOL="2.20120725-r11"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for gift"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-gitosis/ChangeLog b/sec-policy/selinux-gitosis/ChangeLog
deleted file mode 100644
index 4765dff..0000000
--- a/sec-policy/selinux-gitosis/ChangeLog
+++ /dev/null
@@ -1,43 +0,0 @@
-# ChangeLog for sec-policy/selinux-gitosis
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gitosis/ChangeLog,v 1.9 2012/06/27 20:34:12 swift Exp $
-
-*selinux-gitosis-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-gitosis-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-gitosis-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-gitosis-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-gitosis-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-gitosis-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-gitosis-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-gitosis-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-gitosis-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-gitosis-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-gitosis-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-gitosis-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-gitosis-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-gitosis/metadata.xml b/sec-policy/selinux-gitosis/metadata.xml
deleted file mode 100644
index e7bc9d1..0000000
--- a/sec-policy/selinux-gitosis/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for gitosis</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-gitosis/selinux-gitosis-2.20120725-r11.ebuild b/sec-policy/selinux-gitosis/selinux-gitosis-2.20120725-r11.ebuild
deleted file mode 100644
index e47c2ce..0000000
--- a/sec-policy/selinux-gitosis/selinux-gitosis-2.20120725-r11.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="gitosis"
-BASEPOL="2.20120725-r11"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for gitosis"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-gnome/ChangeLog b/sec-policy/selinux-gnome/ChangeLog
deleted file mode 100644
index 20311a0..0000000
--- a/sec-policy/selinux-gnome/ChangeLog
+++ /dev/null
@@ -1,49 +0,0 @@
-# ChangeLog for sec-policy/selinux-gnome
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gnome/ChangeLog,v 1.9 2012/06/27 20:33:58 swift Exp $
-
-*selinux-gnome-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-gnome-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-gnome-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-gnome-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-gnome-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-gnome-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-gnome-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-gnome-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-gnome-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-gnome-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-gnome-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-gnome-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-gnome-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-
-*selinux-gnome-2.20101213 (07 Jan 2011)
-
-  07 Jan 2011; <swift@gentoo.org> +selinux-gnome-2.20101213.ebuild,
-  +metadata.xml:
-  Creating the SELinux gnome modules
-

diff --git a/sec-policy/selinux-gnome/metadata.xml b/sec-policy/selinux-gnome/metadata.xml
deleted file mode 100644
index 4fe2ce3..0000000
--- a/sec-policy/selinux-gnome/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for gnome</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-gnome/selinux-gnome-2.20120725-r11.ebuild b/sec-policy/selinux-gnome/selinux-gnome-2.20120725-r11.ebuild
deleted file mode 100644
index e4d620c..0000000
--- a/sec-policy/selinux-gnome/selinux-gnome-2.20120725-r11.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="gnome"
-BASEPOL="2.20120725-r11"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for gnome"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-googletalk/ChangeLog b/sec-policy/selinux-googletalk/ChangeLog
deleted file mode 100644
index 73644f4..0000000
--- a/sec-policy/selinux-googletalk/ChangeLog
+++ /dev/null
@@ -1,149 +0,0 @@
-# ChangeLog for sec-policy/selinux-snort
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-snort/ChangeLog,v 1.32 2012/06/27 20:33:50 swift Exp $
-
-*selinux-snort-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-snort-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-snort-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-snort-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-snort-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-snort-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-snort-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-snort-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-snort-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-snort-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-snort-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-snort-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-snort-2.20090730.ebuild, -selinux-snort-2.20091215.ebuild,
-  -selinux-snort-20080525.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-snort-2.20101213.ebuild:
-  Stable amd64 x86
-
-*selinux-snort-2.20101213 (05 Feb 2011)
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-snort-2.20101213.ebuild:
-  New upstream policy.
-
-*selinux-snort-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-snort-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-snort-20070329.ebuild, -selinux-snort-20070928.ebuild,
-  selinux-snort-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-snort-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-snort-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-snort-20070329.ebuild, selinux-snort-20070928.ebuild,
-  selinux-snort-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-snort-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-snort-20080525.ebuild:
-  New SVN snapshot.
-
-  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-snort-20050219.ebuild, -selinux-snort-20050605.ebuild,
-  -selinux-snort-20061114.ebuild:
-  Remove old ebuilds.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-snort-20070928.ebuild:
-  Mark stable.
-
-*selinux-snort-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-snort-20070928.ebuild:
-  New SVN snapshot.
-
-  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
-  selinux-snort-20070329.ebuild:
-  Mark stable.
-
-*selinux-snort-20070329 (29 Mar 2007)
-
-  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-snort-20070329.ebuild:
-  New SVN snapshot.
-
-  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
-  Redigest for Manifest2
-
-*selinux-snort-20061114 (15 Nov 2006)
-
-  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-snort-20061114.ebuild:
-  New SVN snapshot.
-
-*selinux-snort-20061008 (10 Oct 2006)
-
-  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-snort-20061008.ebuild:
-  First mainstream reference policy testing release.
-
-  27 Jun 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-snort-20050605.ebuild:
-  mark stable
-
-  23 Mar 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-snort-20050219.ebuild:
-  mark stable
-
-*selinux-snort-20050219 (25 Feb 2005)
-
-  25 Feb 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-snort-20041028.ebuild, +selinux-snort-20050219.ebuild:
-  merge with upstream policy
-
-  23 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  selinux-snort-20041117.ebuild:
-  mark stable
-
-*selinux-snort-20041117 (22 Nov 2004)
-
-  22 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  +selinux-snort-20041117.ebuild:
-  merge with nsa policy
-
-*selinux-snort-20041028 (13 Nov 2004)
-
-  13 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  -selinux-snort-20040412.ebuild, +selinux-snort-20041028.ebuild:
-  merge with nsa policy, cleanup
-

diff --git a/sec-policy/selinux-googletalk/metadata.xml b/sec-policy/selinux-googletalk/metadata.xml
deleted file mode 100644
index 4b806ba..0000000
--- a/sec-policy/selinux-googletalk/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for Google Talk</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-googletalk/selinux-googletalk-2.20120725-r11.ebuild b/sec-policy/selinux-googletalk/selinux-googletalk-2.20120725-r11.ebuild
deleted file mode 100644
index eb9aa83..0000000
--- a/sec-policy/selinux-googletalk/selinux-googletalk-2.20120725-r11.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="googletalk"
-BASEPOL="2.20120725-r11"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for googletalk"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-gorg/ChangeLog b/sec-policy/selinux-gorg/ChangeLog
deleted file mode 100644
index 1c6b6bc..0000000
--- a/sec-policy/selinux-gorg/ChangeLog
+++ /dev/null
@@ -1,62 +0,0 @@
-# ChangeLog for sec-policy/selinux-gorg
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gorg/ChangeLog,v 1.12 2012/06/27 20:33:54 swift Exp $
-
-*selinux-gorg-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-gorg-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-gorg-2.20120215-r2 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-gorg-2.20120215-r2.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-gorg-2.20110726.ebuild,
-  -selinux-gorg-2.20110726-r1.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-gorg-2.20120215-r1.ebuild:
-  Stabilizing revision 7
-
-*selinux-gorg-2.20120215-r1 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-gorg-2.20120215-r1.ebuild:
-  Bumping to 2.20120215 policies
-
-  29 Jan 2012;  <swift@gentoo.org> Manifest:
-  Updating manifest
-
-  29 Jan 2012; <swift@gentoo.org> selinux-gorg-2.20110726-r1.ebuild:
-  Stabilize
-
-*selinux-gorg-2.20110726-r1 (17 Dec 2011)
-
-  17 Dec 2011; <swift@gentoo.org> +selinux-gorg-2.20110726-r1.ebuild:
-  Add localization support
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-gorg-2.20101213.ebuild,
-  -files/add-gorg.patch:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-gorg-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-gorg-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-gorg-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-gorg-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-
-*selinux-gorg-2.20101213 (07 Jan 2011)
-
-  07 Jan 2011; <swift@gentoo.org> +selinux-gorg-2.20101213.ebuild,
-  +files/add-gorg.patch:
-  Adding gorg module
-

diff --git a/sec-policy/selinux-gorg/metadata.xml b/sec-policy/selinux-gorg/metadata.xml
deleted file mode 100644
index e77d808..0000000
--- a/sec-policy/selinux-gorg/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for gorg</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-gorg/selinux-gorg-2.20120725-r11.ebuild b/sec-policy/selinux-gorg/selinux-gorg-2.20120725-r11.ebuild
deleted file mode 100644
index 3b5de74..0000000
--- a/sec-policy/selinux-gorg/selinux-gorg-2.20120725-r11.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="gorg"
-BASEPOL="2.20120725-r11"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for gorg"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-gpg/ChangeLog b/sec-policy/selinux-gpg/ChangeLog
deleted file mode 100644
index 49fe2eb..0000000
--- a/sec-policy/selinux-gpg/ChangeLog
+++ /dev/null
@@ -1,83 +0,0 @@
-# ChangeLog for sec-policy/selinux-gpg
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gpg/ChangeLog,v 1.14 2012/06/27 20:34:14 swift Exp $
-
-*selinux-gpg-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-gpg-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-gpg-2.20120215-r2 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-gpg-2.20120215-r2.ebuild:
-  Bump to revision 13
-
-*selinux-gpg-2.20120215-r1 (20 May 2012)
-
-  20 May 2012; <swift@gentoo.org> +selinux-gpg-2.20120215-r1.ebuild:
-  Bumping to rev 9
-
-  13 May 2012; <swift@gentoo.org> -selinux-gpg-2.20110726-r2.ebuild,
-  -selinux-gpg-2.20110726-r3.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-gpg-2.20120215.ebuild:
-  Stabilizing revision 7
-
-  31 Mar 2012; <swift@gentoo.org> selinux-gpg-2.20110726-r3.ebuild:
-  Stabilizing
-
-  31 Mar 2012; <swift@gentoo.org> selinux-gpg-2.20110726-r2.ebuild,
-  selinux-gpg-2.20110726-r3.ebuild, +selinux-gpg-2.20120215.ebuild:
-  Remove deprecated dependency
-
-*selinux-gpg-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-gpg-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-*selinux-gpg-2.20110726-r3 (23 Feb 2012)
-
-  23 Feb 2012; <swift@gentoo.org> +selinux-gpg-2.20110726-r3.ebuild:
-  Support reading of mutt_home_t files for accessing mutt cache
-
-  12 Nov 2011; <swift@gentoo.org> -files/0021-gpg-fix-mutt-call-r4.patch,
-  -files/fix-apps-gpg-r2.patch, -selinux-gpg-2.20101213-r2.ebuild,
-  -selinux-gpg-2.20110726-r1.ebuild:
-  Removing old policies
-
-  12 Nov 2011; <swift@gentoo.org> selinux-gpg-2.20110726-r1.ebuild,
-  selinux-gpg-2.20110726-r2.ebuild:
-  Add minor block on selinux-gnupg to ensure that collisions do not occur
-
-  23 Oct 2011; <swift@gentoo.org> selinux-gpg-2.20110726-r2.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-gpg-2.20110726-r2 (17 Sep 2011)
-
-  17 Sep 2011; <swift@gentoo.org> +selinux-gpg-2.20110726-r2.ebuild:
-  Add gpg_exec interface, used by portage domain (signed tree support)
-
-  09 Sep 2011; <swift@gentoo.org> +files/0021-gpg-fix-mutt-call-r4.patch,
-  selinux-gpg-2.20110726-r1.ebuild:
-  Fix build failure due to wrong call (#382143)
-
-*selinux-gpg-2.20110726-r1 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-gpg-2.20110726-r1.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  25 Jul 2011; Anthony G. Basile <blueness@gentoo.org>
-  +files/fix-apps-gpg-r2.patch, +selinux-gpg-2.20101213-r2.ebuild,
-  +metadata.xml:
-  Initial commit to tree
-
-  22 Jul 2011; <swift@gentoo.org> selinux-gpg-2.20101213-r2.ebuild:
-  Add proper blocker to automatically switch from gnupg to gpg
-
-*selinux-gpg-2.20101213-r2 (22 Jul 2011)
-
-  22 Jul 2011; <swift@gentoo.org> +selinux-gpg-2.20101213-r2.ebuild,
-  +metadata.xml:
-  Use module-based naming as per Gentoo Hardened SELinux guidelines
-

diff --git a/sec-policy/selinux-gpg/metadata.xml b/sec-policy/selinux-gpg/metadata.xml
deleted file mode 100644
index 9090500..0000000
--- a/sec-policy/selinux-gpg/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for gnupg</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-gpg/selinux-gpg-2.20120725-r11.ebuild b/sec-policy/selinux-gpg/selinux-gpg-2.20120725-r11.ebuild
deleted file mode 100644
index 60901a7..0000000
--- a/sec-policy/selinux-gpg/selinux-gpg-2.20120725-r11.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="gpg"
-BASEPOL="2.20120725-r11"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for gpg"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-gpm/ChangeLog b/sec-policy/selinux-gpm/ChangeLog
deleted file mode 100644
index c9a4329..0000000
--- a/sec-policy/selinux-gpm/ChangeLog
+++ /dev/null
@@ -1,145 +0,0 @@
-# ChangeLog for sec-policy/selinux-gpm
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gpm/ChangeLog,v 1.29 2012/06/27 20:33:59 swift Exp $
-
-*selinux-gpm-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-gpm-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-gpm-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-gpm-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-gpm-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-gpm-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-gpm-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-gpm-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-gpm-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-gpm-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-gpm-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-gpm-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-gpm-2.20090730.ebuild, -selinux-gpm-2.20091215.ebuild,
-  -selinux-gpm-20080525.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-gpm-2.20101213.ebuild:
-  Stable amd64 x86
-
-*selinux-gpm-2.20101213 (05 Feb 2011)
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-gpm-2.20101213.ebuild:
-  New upstream policy.
-
-*selinux-gpm-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-gpm-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-gpm-20070329.ebuild, -selinux-gpm-20070928.ebuild,
-  selinux-gpm-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-gpm-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-gpm-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-gpm-20070329.ebuild, selinux-gpm-20070928.ebuild,
-  selinux-gpm-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-gpm-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-gpm-20080525.ebuild:
-  New SVN snapshot.
-
-  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-gpm-20041128.ebuild, -selinux-gpm-20061114.ebuild:
-  Remove old ebuilds.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-gpm-20070928.ebuild:
-  Mark stable.
-
-*selinux-gpm-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-gpm-20070928.ebuild:
-  New SVN snapshot.
-
-  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
-  selinux-gpm-20070329.ebuild:
-  Mark stable.
-
-*selinux-gpm-20070329 (29 Mar 2007)
-
-  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-gpm-20070329.ebuild:
-  New SVN snapshot.
-
-  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
-  Redigest for Manifest2
-
-*selinux-gpm-20061114 (15 Nov 2006)
-
-  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-gpm-20061114.ebuild:
-  New SVN snapshot.
-
-*selinux-gpm-20061008 (10 Oct 2006)
-
-  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-gpm-20061008.ebuild:
-  First mainstream reference policy testing release.
-
-  23 May 2005; Stephen Bennett <spb@gentoo.org> selinux-gpm-20041128.ebuild:
-  ~mips keywords.
-
-*selinux-gpm-20041128 (12 Dec 2004)
-
-  12 Dec 2004; petre rodan <kaiowas@gentoo.org>
-  -selinux-gpm-20041110.ebuild, +selinux-gpm-20041128.ebuild:
-  trivial merge with upstream policy
-
-*selinux-gpm-20041110 (13 Nov 2004)
-
-  13 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  -selinux-gpm-20040429.ebuild, +selinux-gpm-20041110.ebuild:
-  merge with nsa policy
-
-*selinux-gpm-20040429 (29 Apr 2004)
-
-  29 Apr 2004; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-gpm-20040429.ebuild:
-  2004.1 update.
-
-*selinux-gpm-20040106 (06 Jan 2004)
-
-  06 Jan 2004; Chris PeBenito <pebenito@gentoo.org> metadata.xml,
-  selinux-gpm-20040106.ebuild:
-  Initial commit.  Fixed up by Marco Purmer.
-

diff --git a/sec-policy/selinux-gpm/metadata.xml b/sec-policy/selinux-gpm/metadata.xml
deleted file mode 100644
index 23281f1..0000000
--- a/sec-policy/selinux-gpm/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for gpm</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-gpm/selinux-gpm-2.20120725-r11.ebuild b/sec-policy/selinux-gpm/selinux-gpm-2.20120725-r11.ebuild
deleted file mode 100644
index 6b3b2b6..0000000
--- a/sec-policy/selinux-gpm/selinux-gpm-2.20120725-r11.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="gpm"
-BASEPOL="2.20120725-r11"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for gpm"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-gpsd/ChangeLog b/sec-policy/selinux-gpsd/ChangeLog
deleted file mode 100644
index 3000ab0..0000000
--- a/sec-policy/selinux-gpsd/ChangeLog
+++ /dev/null
@@ -1,43 +0,0 @@
-# ChangeLog for sec-policy/selinux-gpsd
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gpsd/ChangeLog,v 1.9 2012/06/27 20:33:54 swift Exp $
-
-*selinux-gpsd-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-gpsd-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-gpsd-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-gpsd-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-gpsd-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-gpsd-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-gpsd-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-gpsd-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-gpsd-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-gpsd-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-gpsd-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-gpsd-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-gpsd-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-gpsd/metadata.xml b/sec-policy/selinux-gpsd/metadata.xml
deleted file mode 100644
index fc94126..0000000
--- a/sec-policy/selinux-gpsd/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for gpsd</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-gpsd/selinux-gpsd-2.20120725-r11.ebuild b/sec-policy/selinux-gpsd/selinux-gpsd-2.20120725-r11.ebuild
deleted file mode 100644
index a8b0163..0000000
--- a/sec-policy/selinux-gpsd/selinux-gpsd-2.20120725-r11.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="gpsd"
-BASEPOL="2.20120725-r11"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for gpsd"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-hddtemp/ChangeLog b/sec-policy/selinux-hddtemp/ChangeLog
deleted file mode 100644
index 20d5afc..0000000
--- a/sec-policy/selinux-hddtemp/ChangeLog
+++ /dev/null
@@ -1,43 +0,0 @@
-# ChangeLog for sec-policy/selinux-hddtemp
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-hddtemp/ChangeLog,v 1.9 2012/06/27 20:33:50 swift Exp $
-
-*selinux-hddtemp-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-hddtemp-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-hddtemp-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-hddtemp-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-hddtemp-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-hddtemp-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-hddtemp-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-hddtemp-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-hddtemp-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-hddtemp-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-hddtemp-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-hddtemp-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-hddtemp-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-hddtemp/metadata.xml b/sec-policy/selinux-hddtemp/metadata.xml
deleted file mode 100644
index 7689a32..0000000
--- a/sec-policy/selinux-hddtemp/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for hddtemp</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-hddtemp/selinux-hddtemp-2.20120725-r11.ebuild b/sec-policy/selinux-hddtemp/selinux-hddtemp-2.20120725-r11.ebuild
deleted file mode 100644
index d4f34d1..0000000
--- a/sec-policy/selinux-hddtemp/selinux-hddtemp-2.20120725-r11.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="hddtemp"
-BASEPOL="2.20120725-r11"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for hddtemp"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-howl/ChangeLog b/sec-policy/selinux-howl/ChangeLog
deleted file mode 100644
index 4620b14..0000000
--- a/sec-policy/selinux-howl/ChangeLog
+++ /dev/null
@@ -1,37 +0,0 @@
-# ChangeLog for sec-policy/selinux-howl
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-howl/ChangeLog,v 1.7 2012/06/27 20:34:00 swift Exp $
-
-*selinux-howl-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-howl-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-howl-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-howl-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-howl-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-howl-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-howl-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-howl-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  29 Jan 2012;  <swift@gentoo.org> Manifest:
-  Updating manifest
-
-  29 Jan 2012; <swift@gentoo.org> selinux-howl-2.20110726.ebuild:
-  Stabilize
-
-*selinux-howl-2.20110726 (04 Dec 2011)
-
-  04 Dec 2011; <swift@gentoo.org> +selinux-howl-2.20110726.ebuild,
-  +metadata.xml:
-  Adding SELinux module for howl
-

diff --git a/sec-policy/selinux-howl/metadata.xml b/sec-policy/selinux-howl/metadata.xml
deleted file mode 100644
index 6a79e57..0000000
--- a/sec-policy/selinux-howl/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for howl</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-howl/selinux-howl-2.20120725-r11.ebuild b/sec-policy/selinux-howl/selinux-howl-2.20120725-r11.ebuild
deleted file mode 100644
index 1b6c2d2..0000000
--- a/sec-policy/selinux-howl/selinux-howl-2.20120725-r11.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="howl"
-BASEPOL="2.20120725-r11"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for howl"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-icecast/ChangeLog b/sec-policy/selinux-icecast/ChangeLog
deleted file mode 100644
index 84d7057..0000000
--- a/sec-policy/selinux-icecast/ChangeLog
+++ /dev/null
@@ -1,43 +0,0 @@
-# ChangeLog for sec-policy/selinux-icecast
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-icecast/ChangeLog,v 1.9 2012/06/27 20:33:49 swift Exp $
-
-*selinux-icecast-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-icecast-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-icecast-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-icecast-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-icecast-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-icecast-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-icecast-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-icecast-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-icecast-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-icecast-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-icecast-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-icecast-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-icecast-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-icecast/metadata.xml b/sec-policy/selinux-icecast/metadata.xml
deleted file mode 100644
index 7532d9c..0000000
--- a/sec-policy/selinux-icecast/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for icecast</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-icecast/selinux-icecast-2.20120725-r11.ebuild b/sec-policy/selinux-icecast/selinux-icecast-2.20120725-r11.ebuild
deleted file mode 100644
index ab808b4..0000000
--- a/sec-policy/selinux-icecast/selinux-icecast-2.20120725-r11.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="icecast"
-BASEPOL="2.20120725-r11"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for icecast"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-ifplugd/ChangeLog b/sec-policy/selinux-ifplugd/ChangeLog
deleted file mode 100644
index 3efe6ad..0000000
--- a/sec-policy/selinux-ifplugd/ChangeLog
+++ /dev/null
@@ -1,43 +0,0 @@
-# ChangeLog for sec-policy/selinux-ifplugd
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ifplugd/ChangeLog,v 1.9 2012/06/27 20:33:48 swift Exp $
-
-*selinux-ifplugd-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-ifplugd-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-ifplugd-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-ifplugd-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-ifplugd-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-ifplugd-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-ifplugd-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-ifplugd-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-ifplugd-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-ifplugd-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-ifplugd-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-ifplugd-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-ifplugd-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-ifplugd/metadata.xml b/sec-policy/selinux-ifplugd/metadata.xml
deleted file mode 100644
index 705d192..0000000
--- a/sec-policy/selinux-ifplugd/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for ifplugd</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-ifplugd/selinux-ifplugd-2.20120725-r11.ebuild b/sec-policy/selinux-ifplugd/selinux-ifplugd-2.20120725-r11.ebuild
deleted file mode 100644
index 1073976..0000000
--- a/sec-policy/selinux-ifplugd/selinux-ifplugd-2.20120725-r11.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="ifplugd"
-BASEPOL="2.20120725-r11"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ifplugd"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-imaze/ChangeLog b/sec-policy/selinux-imaze/ChangeLog
deleted file mode 100644
index cfcd1f2..0000000
--- a/sec-policy/selinux-imaze/ChangeLog
+++ /dev/null
@@ -1,43 +0,0 @@
-# ChangeLog for sec-policy/selinux-imaze
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-imaze/ChangeLog,v 1.9 2012/06/27 20:34:06 swift Exp $
-
-*selinux-imaze-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-imaze-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-imaze-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-imaze-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-imaze-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-imaze-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-imaze-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-imaze-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-imaze-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-imaze-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-imaze-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-imaze-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-imaze-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-imaze/metadata.xml b/sec-policy/selinux-imaze/metadata.xml
deleted file mode 100644
index 6c4c2b0..0000000
--- a/sec-policy/selinux-imaze/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for imaze</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-imaze/selinux-imaze-2.20120725-r11.ebuild b/sec-policy/selinux-imaze/selinux-imaze-2.20120725-r11.ebuild
deleted file mode 100644
index 4392515..0000000
--- a/sec-policy/selinux-imaze/selinux-imaze-2.20120725-r11.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="imaze"
-BASEPOL="2.20120725-r11"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for imaze"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-inetd/ChangeLog b/sec-policy/selinux-inetd/ChangeLog
deleted file mode 100644
index 9a1cc43..0000000
--- a/sec-policy/selinux-inetd/ChangeLog
+++ /dev/null
@@ -1,115 +0,0 @@
-# ChangeLog for sec-policy/selinux-inetd
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-inetd/ChangeLog,v 1.23 2012/06/27 20:33:53 swift Exp $
-
-*selinux-inetd-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-inetd-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-inetd-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-inetd-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-inetd-2.20110726.ebuild,
-  -selinux-inetd-2.20110726-r1.ebuild, -selinux-inetd-2.20110726-r2.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-inetd-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-inetd-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-inetd-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  29 Jan 2012;  <swift@gentoo.org> Manifest:
-  Updating manifest
-
-  29 Jan 2012; <swift@gentoo.org> selinux-inetd-2.20110726-r2.ebuild:
-  Stabilize
-
-  19 Dec 2011; <swift@gentoo.org> selinux-inetd-2.20110726-r1.ebuild:
-  Stabilize rev6
-
-*selinux-inetd-2.20110726-r2 (04 Dec 2011)
-
-  04 Dec 2011; <swift@gentoo.org> +selinux-inetd-2.20110726-r2.ebuild:
-  Support listening on POP port
-
-*selinux-inetd-2.20110726-r1 (15 Nov 2011)
-
-  15 Nov 2011; <swift@gentoo.org> +selinux-inetd-2.20110726-r1.ebuild:
-  Add resource management privileges to inetd (bug #389917)
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-inetd-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-inetd-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-inetd-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-inetd-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-inetd-2.20090730.ebuild, -selinux-inetd-2.20091215.ebuild,
-  -selinux-inetd-20080525.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-inetd-2.20101213.ebuild:
-  Stable amd64 x86
-
-*selinux-inetd-2.20101213 (05 Feb 2011)
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-inetd-2.20101213.ebuild:
-  New upstream policy.
-
-*selinux-inetd-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-inetd-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-inetd-20070329.ebuild, -selinux-inetd-20070928.ebuild,
-  selinux-inetd-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-inetd-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-inetd-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-inetd-20070329.ebuild, selinux-inetd-20070928.ebuild,
-  selinux-inetd-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-inetd-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-inetd-20080525.ebuild:
-  New SVN snapshot.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-inetd-20070928.ebuild:
-  Mark stable.
-
-*selinux-inetd-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-inetd-20070928.ebuild:
-  New SVN snapshot.
-
-*selinux-inetd-20070329 (11 Jun 2007)
-
-  11 Jun 2007; Petre Rodan <kaiowas@gentoo.org> +metadata.xml,
-  +selinux-inetd-20070329.ebuild:
-  initial commit
-

diff --git a/sec-policy/selinux-inetd/metadata.xml b/sec-policy/selinux-inetd/metadata.xml
deleted file mode 100644
index 0bed3d1..0000000
--- a/sec-policy/selinux-inetd/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for inetd</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-inetd/selinux-inetd-2.20120725-r11.ebuild b/sec-policy/selinux-inetd/selinux-inetd-2.20120725-r11.ebuild
deleted file mode 100644
index 2083305..0000000
--- a/sec-policy/selinux-inetd/selinux-inetd-2.20120725-r11.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="inetd"
-BASEPOL="2.20120725-r11"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for inetd"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-inn/ChangeLog b/sec-policy/selinux-inn/ChangeLog
deleted file mode 100644
index 1604025..0000000
--- a/sec-policy/selinux-inn/ChangeLog
+++ /dev/null
@@ -1,48 +0,0 @@
-# ChangeLog for sec-policy/selinux-inn
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-inn/ChangeLog,v 1.10 2012/06/27 20:33:52 swift Exp $
-
-*selinux-inn-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-inn-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-inn-2.20120215-r2 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-inn-2.20120215-r2.ebuild:
-  Bump to revision 13
-
-*selinux-inn-2.20120215-r1 (20 May 2012)
-
-  20 May 2012; <swift@gentoo.org> +selinux-inn-2.20120215-r1.ebuild:
-  Bumping to rev 9
-
-  13 May 2012; <swift@gentoo.org> -selinux-inn-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-inn-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-inn-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-inn-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-inn-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-inn-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-inn-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-inn-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-inn-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-inn/metadata.xml b/sec-policy/selinux-inn/metadata.xml
deleted file mode 100644
index a6c69b9..0000000
--- a/sec-policy/selinux-inn/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for inn</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-inn/selinux-inn-2.20120725-r11.ebuild b/sec-policy/selinux-inn/selinux-inn-2.20120725-r11.ebuild
deleted file mode 100644
index 6a6e7b1..0000000
--- a/sec-policy/selinux-inn/selinux-inn-2.20120725-r11.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="inn"
-BASEPOL="2.20120725-r11"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for inn"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-ipsec/ChangeLog b/sec-policy/selinux-ipsec/ChangeLog
deleted file mode 100644
index e80dab7..0000000
--- a/sec-policy/selinux-ipsec/ChangeLog
+++ /dev/null
@@ -1,43 +0,0 @@
-# ChangeLog for sec-policy/selinux-ipsec
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ipsec/ChangeLog,v 1.7 2012/06/27 20:34:04 swift Exp $
-
-*selinux-ipsec-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-ipsec-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-ipsec-2.20120215-r2 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-ipsec-2.20120215-r2.ebuild:
-  Bump to revision 13
-
-*selinux-ipsec-2.20120215-r1 (20 May 2012)
-
-  20 May 2012; <swift@gentoo.org> +selinux-ipsec-2.20120215-r1.ebuild:
-  Bumping to rev 9
-
-  13 May 2012; <swift@gentoo.org> -selinux-ipsec-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-ipsec-2.20120215.ebuild:
-  Stabilizing revision 7
-
-  31 Mar 2012; <swift@gentoo.org> selinux-ipsec-2.20110726.ebuild,
-  +selinux-ipsec-2.20120215.ebuild:
-  Remove deprecated dependency
-
-*selinux-ipsec-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-ipsec-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-ipsec-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-ipsec-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-ipsec-2.20110726.ebuild,
-  +metadata.xml:
-  New policy based on refpolicy 20110726 sources
-

diff --git a/sec-policy/selinux-ipsec/metadata.xml b/sec-policy/selinux-ipsec/metadata.xml
deleted file mode 100644
index 3bbae22..0000000
--- a/sec-policy/selinux-ipsec/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for ipsec</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-ipsec/selinux-ipsec-2.20120725-r11.ebuild b/sec-policy/selinux-ipsec/selinux-ipsec-2.20120725-r11.ebuild
deleted file mode 100644
index 144a3e4..0000000
--- a/sec-policy/selinux-ipsec/selinux-ipsec-2.20120725-r11.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="ipsec"
-BASEPOL="2.20120725-r11"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ipsec"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-irc/ChangeLog b/sec-policy/selinux-irc/ChangeLog
deleted file mode 100644
index 6273be0..0000000
--- a/sec-policy/selinux-irc/ChangeLog
+++ /dev/null
@@ -1,31 +0,0 @@
-# ChangeLog for sec-policy/selinux-irc
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-irc/ChangeLog,v 1.5 2012/06/27 20:34:12 swift Exp $
-
-*selinux-irc-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-irc-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-irc-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-irc-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-irc-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-irc-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-irc-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-irc-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-*selinux-irc-2.20110726 (06 Dec 2011)
-
-  06 Dec 2011; <swift@gentoo.org> +selinux-irc-2.20110726.ebuild,
-  +metadata.xml:
-  Adding SELinux policy module for irc
-

diff --git a/sec-policy/selinux-irc/metadata.xml b/sec-policy/selinux-irc/metadata.xml
deleted file mode 100644
index 654dd6a..0000000
--- a/sec-policy/selinux-irc/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for irc</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-irc/selinux-irc-2.20120725-r11.ebuild b/sec-policy/selinux-irc/selinux-irc-2.20120725-r11.ebuild
deleted file mode 100644
index cc26416..0000000
--- a/sec-policy/selinux-irc/selinux-irc-2.20120725-r11.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="irc"
-BASEPOL="2.20120725-r11"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for irc"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-ircd/ChangeLog b/sec-policy/selinux-ircd/ChangeLog
deleted file mode 100644
index abeb562..0000000
--- a/sec-policy/selinux-ircd/ChangeLog
+++ /dev/null
@@ -1,43 +0,0 @@
-# ChangeLog for sec-policy/selinux-ircd
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ircd/ChangeLog,v 1.9 2012/06/27 20:34:07 swift Exp $
-
-*selinux-ircd-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-ircd-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-ircd-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-ircd-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-ircd-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-ircd-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-ircd-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-ircd-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-ircd-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-ircd-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-ircd-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-ircd-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-ircd-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-ircd/metadata.xml b/sec-policy/selinux-ircd/metadata.xml
deleted file mode 100644
index 35ed1a3..0000000
--- a/sec-policy/selinux-ircd/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for ircd</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-ircd/selinux-ircd-2.20120725-r11.ebuild b/sec-policy/selinux-ircd/selinux-ircd-2.20120725-r11.ebuild
deleted file mode 100644
index 7a9be0a..0000000
--- a/sec-policy/selinux-ircd/selinux-ircd-2.20120725-r11.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="ircd"
-BASEPOL="2.20120725-r11"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ircd"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-irqbalance/ChangeLog b/sec-policy/selinux-irqbalance/ChangeLog
deleted file mode 100644
index 8e2db69..0000000
--- a/sec-policy/selinux-irqbalance/ChangeLog
+++ /dev/null
@@ -1,43 +0,0 @@
-# ChangeLog for sec-policy/selinux-irqbalance
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-irqbalance/ChangeLog,v 1.9 2012/06/27 20:33:57 swift Exp $
-
-*selinux-irqbalance-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-irqbalance-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-irqbalance-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-irqbalance-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-irqbalance-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-irqbalance-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-irqbalance-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-irqbalance-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-irqbalance-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-irqbalance-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-irqbalance-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-irqbalance-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-irqbalance-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-irqbalance/metadata.xml b/sec-policy/selinux-irqbalance/metadata.xml
deleted file mode 100644
index 2ec6319..0000000
--- a/sec-policy/selinux-irqbalance/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for irqbalance</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-irqbalance/selinux-irqbalance-2.20120725-r11.ebuild b/sec-policy/selinux-irqbalance/selinux-irqbalance-2.20120725-r11.ebuild
deleted file mode 100644
index 4464f13..0000000
--- a/sec-policy/selinux-irqbalance/selinux-irqbalance-2.20120725-r11.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="irqbalance"
-BASEPOL="2.20120725-r11"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for irqbalance"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-jabber/ChangeLog b/sec-policy/selinux-jabber/ChangeLog
deleted file mode 100644
index d4b35d7..0000000
--- a/sec-policy/selinux-jabber/ChangeLog
+++ /dev/null
@@ -1,38 +0,0 @@
-# ChangeLog for sec-policy/selinux-jabber
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-jabber/ChangeLog,v 1.6 2012/06/27 20:33:58 swift Exp $
-
-*selinux-jabber-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-jabber-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-jabber-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-jabber-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-jabber-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-jabber-2.20120215.ebuild:
-  Stabilizing revision 7
-
-  31 Mar 2012; <swift@gentoo.org> selinux-jabber-2.20110726.ebuild,
-  +selinux-jabber-2.20120215.ebuild:
-  Remove deprecated dependency
-
-*selinux-jabber-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-jabber-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-jabber-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-jabber-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-jabber-2.20110726.ebuild,
-  +metadata.xml:
-  New policy based on refpolicy 20110726 sources
-

diff --git a/sec-policy/selinux-jabber/metadata.xml b/sec-policy/selinux-jabber/metadata.xml
deleted file mode 100644
index 82e2550..0000000
--- a/sec-policy/selinux-jabber/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for jabber</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-jabber/selinux-jabber-2.20120725-r11.ebuild b/sec-policy/selinux-jabber/selinux-jabber-2.20120725-r11.ebuild
deleted file mode 100644
index 01b96eb..0000000
--- a/sec-policy/selinux-jabber/selinux-jabber-2.20120725-r11.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="jabber"
-BASEPOL="2.20120725-r11"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for jabber"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-java/ChangeLog b/sec-policy/selinux-java/ChangeLog
deleted file mode 100644
index b822460..0000000
--- a/sec-policy/selinux-java/ChangeLog
+++ /dev/null
@@ -1,48 +0,0 @@
-# ChangeLog for sec-policy/selinux-java
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-java/ChangeLog,v 1.10 2012/06/27 20:34:08 swift Exp $
-
-*selinux-java-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-java-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-java-2.20120215-r2 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-java-2.20120215-r2.ebuild:
-  Bump to revision 13
-
-*selinux-java-2.20120215-r1 (20 May 2012)
-
-  20 May 2012; <swift@gentoo.org> +selinux-java-2.20120215-r1.ebuild:
-  Bumping to rev 9
-
-  13 May 2012; <swift@gentoo.org> -selinux-java-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-java-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-java-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-java-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-java-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-java-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-java-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-java-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-java-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-java/metadata.xml b/sec-policy/selinux-java/metadata.xml
deleted file mode 100644
index 901aaff..0000000
--- a/sec-policy/selinux-java/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for java</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-java/selinux-java-2.20120725-r11.ebuild b/sec-policy/selinux-java/selinux-java-2.20120725-r11.ebuild
deleted file mode 100644
index af58ed7..0000000
--- a/sec-policy/selinux-java/selinux-java-2.20120725-r11.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="java"
-BASEPOL="2.20120725-r11"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for java"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-kdump/ChangeLog b/sec-policy/selinux-kdump/ChangeLog
deleted file mode 100644
index 29b6331..0000000
--- a/sec-policy/selinux-kdump/ChangeLog
+++ /dev/null
@@ -1,43 +0,0 @@
-# ChangeLog for sec-policy/selinux-kdump
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-kdump/ChangeLog,v 1.9 2012/06/27 20:34:03 swift Exp $
-
-*selinux-kdump-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-kdump-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-kdump-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-kdump-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-kdump-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-kdump-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-kdump-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-kdump-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-kdump-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-kdump-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-kdump-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-kdump-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-kdump-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-kdump/metadata.xml b/sec-policy/selinux-kdump/metadata.xml
deleted file mode 100644
index 62a070a..0000000
--- a/sec-policy/selinux-kdump/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for kdump</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-kdump/selinux-kdump-2.20120725-r11.ebuild b/sec-policy/selinux-kdump/selinux-kdump-2.20120725-r11.ebuild
deleted file mode 100644
index 791f750..0000000
--- a/sec-policy/selinux-kdump/selinux-kdump-2.20120725-r11.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="kdump"
-BASEPOL="2.20120725-r11"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for kdump"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-kerberos/ChangeLog b/sec-policy/selinux-kerberos/ChangeLog
deleted file mode 100644
index a1a05fb..0000000
--- a/sec-policy/selinux-kerberos/ChangeLog
+++ /dev/null
@@ -1,128 +0,0 @@
-# ChangeLog for sec-policy/selinux-kerberos
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-kerberos/ChangeLog,v 1.25 2012/06/27 20:33:56 swift Exp $
-
-*selinux-kerberos-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-kerberos-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-kerberos-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-kerberos-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-kerberos-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-kerberos-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-kerberos-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-kerberos-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-kerberos-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-kerberos-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-kerberos-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-kerberos-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-kerberos-2.20090730.ebuild, -selinux-kerberos-2.20091215.ebuild,
-  -selinux-kerberos-20080525.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-kerberos-2.20101213.ebuild:
-  Stable amd64 x86
-
-*selinux-kerberos-2.20101213 (05 Feb 2011)
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-kerberos-2.20101213.ebuild:
-  New upstream policy.
-
-*selinux-kerberos-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-kerberos-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-kerberos-20070329.ebuild, -selinux-kerberos-20070928.ebuild,
-  selinux-kerberos-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-kerberos-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-kerberos-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-kerberos-20070329.ebuild, selinux-kerberos-20070928.ebuild,
-  selinux-kerberos-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-kerberos-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-kerberos-20080525.ebuild:
-  New SVN snapshot.
-
-  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-kerberos-20050626.ebuild, -selinux-kerberos-20061114.ebuild:
-  Remove old ebuilds.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-kerberos-20070928.ebuild:
-  Mark stable.
-
-*selinux-kerberos-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-kerberos-20070928.ebuild:
-  New SVN snapshot.
-
-  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
-  Removing kaiowas from metadata due to his retirement (see #61930 for
-  reference).
-
-  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
-  selinux-kerberos-20070329.ebuild:
-  Mark stable.
-
-*selinux-kerberos-20070329 (29 Mar 2007)
-
-  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-kerberos-20070329.ebuild:
-  New SVN snapshot.
-
-  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
-  Redigest for Manifest2
-
-*selinux-kerberos-20061114 (15 Nov 2006)
-
-  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-kerberos-20061114.ebuild:
-  New SVN snapshot.
-
-*selinux-kerberos-20061008 (10 Oct 2006)
-
-  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-kerberos-20061008.ebuild:
-  First mainstream reference policy testing release.
-
-*selinux-kerberos-20050626 (26 Jun 2005)
-
-  26 Jun 2005; petre rodan <kaiowas@gentoo.org> +metadata.xml,
-  +selinux-kerberos-20050626.ebuild:
-  initial commit
-

diff --git a/sec-policy/selinux-kerberos/metadata.xml b/sec-policy/selinux-kerberos/metadata.xml
deleted file mode 100644
index 0a21fca..0000000
--- a/sec-policy/selinux-kerberos/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for kerberos</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-kerberos/selinux-kerberos-2.20120725-r11.ebuild b/sec-policy/selinux-kerberos/selinux-kerberos-2.20120725-r11.ebuild
deleted file mode 100644
index 0d21000..0000000
--- a/sec-policy/selinux-kerberos/selinux-kerberos-2.20120725-r11.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="kerberos"
-BASEPOL="2.20120725-r11"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for kerberos"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-kerneloops/ChangeLog b/sec-policy/selinux-kerneloops/ChangeLog
deleted file mode 100644
index df7baa6..0000000
--- a/sec-policy/selinux-kerneloops/ChangeLog
+++ /dev/null
@@ -1,43 +0,0 @@
-# ChangeLog for sec-policy/selinux-kerneloops
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-kerneloops/ChangeLog,v 1.9 2012/06/27 20:34:06 swift Exp $
-
-*selinux-kerneloops-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-kerneloops-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-kerneloops-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-kerneloops-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-kerneloops-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-kerneloops-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-kerneloops-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-kerneloops-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-kerneloops-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-kerneloops-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-kerneloops-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-kerneloops-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-kerneloops-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-kerneloops/metadata.xml b/sec-policy/selinux-kerneloops/metadata.xml
deleted file mode 100644
index 765d1f9..0000000
--- a/sec-policy/selinux-kerneloops/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for kerneloops</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-kerneloops/selinux-kerneloops-2.20120725-r11.ebuild b/sec-policy/selinux-kerneloops/selinux-kerneloops-2.20120725-r11.ebuild
deleted file mode 100644
index b0216a4..0000000
--- a/sec-policy/selinux-kerneloops/selinux-kerneloops-2.20120725-r11.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="kerneloops"
-BASEPOL="2.20120725-r11"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for kerneloops"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-kismet/ChangeLog b/sec-policy/selinux-kismet/ChangeLog
deleted file mode 100644
index 98980ff..0000000
--- a/sec-policy/selinux-kismet/ChangeLog
+++ /dev/null
@@ -1,43 +0,0 @@
-# ChangeLog for sec-policy/selinux-kismet
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-kismet/ChangeLog,v 1.9 2012/06/27 20:33:49 swift Exp $
-
-*selinux-kismet-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-kismet-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-kismet-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-kismet-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-kismet-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-kismet-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-kismet-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-kismet-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-kismet-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-kismet-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-kismet-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-kismet-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-kismet-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-kismet/metadata.xml b/sec-policy/selinux-kismet/metadata.xml
deleted file mode 100644
index 967aedf..0000000
--- a/sec-policy/selinux-kismet/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for kismet</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-kismet/selinux-kismet-2.20120725-r11.ebuild b/sec-policy/selinux-kismet/selinux-kismet-2.20120725-r11.ebuild
deleted file mode 100644
index 794bd89..0000000
--- a/sec-policy/selinux-kismet/selinux-kismet-2.20120725-r11.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="kismet"
-BASEPOL="2.20120725-r11"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for kismet"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-ksmtuned/ChangeLog b/sec-policy/selinux-ksmtuned/ChangeLog
deleted file mode 100644
index 880815b..0000000
--- a/sec-policy/selinux-ksmtuned/ChangeLog
+++ /dev/null
@@ -1,43 +0,0 @@
-# ChangeLog for sec-policy/selinux-ksmtuned
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ksmtuned/ChangeLog,v 1.9 2012/06/27 20:34:01 swift Exp $
-
-*selinux-ksmtuned-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-ksmtuned-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-ksmtuned-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-ksmtuned-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-ksmtuned-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-ksmtuned-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-ksmtuned-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-ksmtuned-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-ksmtuned-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-ksmtuned-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-ksmtuned-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-ksmtuned-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-ksmtuned-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-ksmtuned/metadata.xml b/sec-policy/selinux-ksmtuned/metadata.xml
deleted file mode 100644
index 3b44850..0000000
--- a/sec-policy/selinux-ksmtuned/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for ksmtuned</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-ksmtuned/selinux-ksmtuned-2.20120725-r11.ebuild b/sec-policy/selinux-ksmtuned/selinux-ksmtuned-2.20120725-r11.ebuild
deleted file mode 100644
index 1946f75..0000000
--- a/sec-policy/selinux-ksmtuned/selinux-ksmtuned-2.20120725-r11.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="ksmtuned"
-BASEPOL="2.20120725-r11"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ksmtuned"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-kudzu/ChangeLog b/sec-policy/selinux-kudzu/ChangeLog
deleted file mode 100644
index 0327c10..0000000
--- a/sec-policy/selinux-kudzu/ChangeLog
+++ /dev/null
@@ -1,43 +0,0 @@
-# ChangeLog for sec-policy/selinux-kudzu
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-kudzu/ChangeLog,v 1.9 2012/06/27 20:34:13 swift Exp $
-
-*selinux-kudzu-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-kudzu-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-kudzu-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-kudzu-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-kudzu-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-kudzu-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-kudzu-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-kudzu-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-kudzu-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-kudzu-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-kudzu-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-kudzu-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-kudzu-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-kudzu/metadata.xml b/sec-policy/selinux-kudzu/metadata.xml
deleted file mode 100644
index 235e7ca..0000000
--- a/sec-policy/selinux-kudzu/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for kudzu</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-kudzu/selinux-kudzu-2.20120725-r11.ebuild b/sec-policy/selinux-kudzu/selinux-kudzu-2.20120725-r11.ebuild
deleted file mode 100644
index 49d99d0..0000000
--- a/sec-policy/selinux-kudzu/selinux-kudzu-2.20120725-r11.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="kudzu"
-BASEPOL="2.20120725-r11"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for kudzu"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-ldap/ChangeLog b/sec-policy/selinux-ldap/ChangeLog
deleted file mode 100644
index c79ac27..0000000
--- a/sec-policy/selinux-ldap/ChangeLog
+++ /dev/null
@@ -1,151 +0,0 @@
-# ChangeLog for sec-policy/selinux-ldap
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ldap/ChangeLog,v 1.10 2012/06/27 20:33:49 swift Exp $
-
-*selinux-ldap-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-ldap-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-ldap-2.20120215-r2 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-ldap-2.20120215-r2.ebuild:
-  Bump to revision 13
-
-*selinux-ldap-2.20120215-r1 (20 May 2012)
-
-  20 May 2012; <swift@gentoo.org> +selinux-ldap-2.20120215-r1.ebuild:
-  Bumping to rev 9
-
-  13 May 2012; <swift@gentoo.org> -selinux-ldap-2.20110726-r1.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-ldap-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-ldap-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-ldap-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -files/fix-services-ldap-r1.patch,
-  -selinux-ldap-2.20101213-r1.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-ldap-2.20110726-r1.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-ldap-2.20110726-r1 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-ldap-2.20110726-r1.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-ldap-2.20101213-r1.ebuild:
-  Stable amd64 x86
-
-  16 Apr 2011; Anthony G. Basile <blueness@gentoo.org>
-  +files/fix-services-ldap-r1.patch, +selinux-ldap-2.20101213-r1.ebuild,
-  +metadata.xml:
-  Initial commit to tree, renames selinux-openldap
-
-*selinux-ldap-2.20101213-r1 (14 Mar 2011)
-
-  14 Mar 2011; <swift@gentoo.org> +files/fix-services-ldap-r1.patch,
-  +selinux-ldap-2.20101213-r1.ebuild, +metadata.xml:
-  Fix file contexts, enable ldap administration
-
-*selinux-openldap-2.20101213 (05 Feb 2011)
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-openldap-2.20101213.ebuild:
-  New upstream policy.
-
-*selinux-openldap-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-openldap-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-openldap-20070329.ebuild, -selinux-openldap-20070928.ebuild,
-  selinux-openldap-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-openldap-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-openldap-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-openldap-20070329.ebuild, selinux-openldap-20070928.ebuild,
-  selinux-openldap-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-openldap-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-openldap-20080525.ebuild:
-  New SVN snapshot.
-
-  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-openldap-20050626.ebuild, -selinux-openldap-20051122.ebuild,
-  -selinux-openldap-20061114.ebuild:
-  Remove old ebuilds.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-openldap-20070928.ebuild:
-  Mark stable.
-
-*selinux-openldap-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-openldap-20070928.ebuild:
-  New SVN snapshot.
-
-  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
-  Removing kaiowas from metadata due to his retirement (see #61930 for
-  reference).
-
-  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
-  selinux-openldap-20070329.ebuild:
-  Mark stable.
-
-*selinux-openldap-20070329 (29 Mar 2007)
-
-  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-openldap-20070329.ebuild:
-  New SVN snapshot.
-
-  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
-  Redigest for Manifest2
-
-*selinux-openldap-20061114 (15 Nov 2006)
-
-  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-openldap-20061114.ebuild:
-  New SVN snapshot.
-
-*selinux-openldap-20061008 (10 Oct 2006)
-
-  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-openldap-20061008.ebuild:
-  First mainstream reference policy testing release.
-
-  02 Dec 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-openldap-20051122.ebuild:
-  mark stable on amd64 mips ppc sparc x86
-
-*selinux-openldap-20051122 (28 Nov 2005)
-
-  28 Nov 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-openldap-20050626.ebuild, +selinux-openldap-20051122.ebuild:
-  marked stable on amd64 mips ppc sparc x86, merge with upstream
-
-*selinux-openldap-20050626 (26 Jun 2005)
-
-  26 Jun 2005; petre rodan <kaiowas@gentoo.org> +metadata.xml,
-  +selinux-openldap-20050626.ebuild:
-  initial commit
-

diff --git a/sec-policy/selinux-ldap/metadata.xml b/sec-policy/selinux-ldap/metadata.xml
deleted file mode 100644
index d873bf1..0000000
--- a/sec-policy/selinux-ldap/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for openldap</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-ldap/selinux-ldap-2.20120725-r11.ebuild b/sec-policy/selinux-ldap/selinux-ldap-2.20120725-r11.ebuild
deleted file mode 100644
index 3bdbc2d..0000000
--- a/sec-policy/selinux-ldap/selinux-ldap-2.20120725-r11.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="ldap"
-BASEPOL="2.20120725-r11"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ldap"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-links/ChangeLog b/sec-policy/selinux-links/ChangeLog
deleted file mode 100644
index dd77ae0..0000000
--- a/sec-policy/selinux-links/ChangeLog
+++ /dev/null
@@ -1,50 +0,0 @@
-# ChangeLog for sec-policy/selinux-links
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-links/ChangeLog,v 1.9 2012/06/27 20:34:01 swift Exp $
-
-*selinux-links-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-links-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-links-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-links-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-links-2.20110726-r1.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-links-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-links-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-links-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-links-2.20101213.ebuild,
-  -files/add-apps-links.patch:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-links-2.20110726-r1.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-links-2.20110726-r1 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-links-2.20110726-r1.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-links-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-
-*selinux-links-2.20101213 (22 Jan 2011)
-
-  22 Jan 2011; <swift@gentoo.org> +selinux-links-2.20101213.ebuild,
-  +files/add-apps-links.patch, +metadata.xml:
-  Adding SELinux policy for links webbrowser
-

diff --git a/sec-policy/selinux-links/metadata.xml b/sec-policy/selinux-links/metadata.xml
deleted file mode 100644
index 80b8415..0000000
--- a/sec-policy/selinux-links/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for links</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-links/selinux-links-2.20120725-r11.ebuild b/sec-policy/selinux-links/selinux-links-2.20120725-r11.ebuild
deleted file mode 100644
index dabae48..0000000
--- a/sec-policy/selinux-links/selinux-links-2.20120725-r11.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="links"
-BASEPOL="2.20120725-r11"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for links"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-lircd/ChangeLog b/sec-policy/selinux-lircd/ChangeLog
deleted file mode 100644
index 1256a39..0000000
--- a/sec-policy/selinux-lircd/ChangeLog
+++ /dev/null
@@ -1,43 +0,0 @@
-# ChangeLog for sec-policy/selinux-lircd
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-lircd/ChangeLog,v 1.9 2012/06/27 20:34:10 swift Exp $
-
-*selinux-lircd-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-lircd-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-lircd-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-lircd-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-lircd-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-lircd-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-lircd-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-lircd-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-lircd-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-lircd-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-lircd-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-lircd-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-lircd-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-lircd/metadata.xml b/sec-policy/selinux-lircd/metadata.xml
deleted file mode 100644
index bbf99b9..0000000
--- a/sec-policy/selinux-lircd/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for lircd</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-lircd/selinux-lircd-2.20120725-r11.ebuild b/sec-policy/selinux-lircd/selinux-lircd-2.20120725-r11.ebuild
deleted file mode 100644
index 0cfc50e..0000000
--- a/sec-policy/selinux-lircd/selinux-lircd-2.20120725-r11.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="lircd"
-BASEPOL="2.20120725-r11"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for lircd"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-loadkeys/ChangeLog b/sec-policy/selinux-loadkeys/ChangeLog
deleted file mode 100644
index 688e305..0000000
--- a/sec-policy/selinux-loadkeys/ChangeLog
+++ /dev/null
@@ -1,43 +0,0 @@
-# ChangeLog for sec-policy/selinux-loadkeys
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-loadkeys/ChangeLog,v 1.9 2012/06/27 20:34:10 swift Exp $
-
-*selinux-loadkeys-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-loadkeys-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-loadkeys-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-loadkeys-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-loadkeys-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-loadkeys-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-loadkeys-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-loadkeys-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-loadkeys-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-loadkeys-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-loadkeys-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-loadkeys-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-loadkeys-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-loadkeys/metadata.xml b/sec-policy/selinux-loadkeys/metadata.xml
deleted file mode 100644
index 6c9b757..0000000
--- a/sec-policy/selinux-loadkeys/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for loadkeys</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-loadkeys/selinux-loadkeys-2.20120725-r11.ebuild b/sec-policy/selinux-loadkeys/selinux-loadkeys-2.20120725-r11.ebuild
deleted file mode 100644
index acde7d0..0000000
--- a/sec-policy/selinux-loadkeys/selinux-loadkeys-2.20120725-r11.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="loadkeys"
-BASEPOL="2.20120725-r11"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for loadkeys"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-lockdev/ChangeLog b/sec-policy/selinux-lockdev/ChangeLog
deleted file mode 100644
index 8041662..0000000
--- a/sec-policy/selinux-lockdev/ChangeLog
+++ /dev/null
@@ -1,43 +0,0 @@
-# ChangeLog for sec-policy/selinux-lockdev
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-lockdev/ChangeLog,v 1.9 2012/06/27 20:34:13 swift Exp $
-
-*selinux-lockdev-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-lockdev-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-lockdev-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-lockdev-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-lockdev-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-lockdev-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-lockdev-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-lockdev-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-lockdev-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-lockdev-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-lockdev-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-lockdev-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-lockdev-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-lockdev/metadata.xml b/sec-policy/selinux-lockdev/metadata.xml
deleted file mode 100644
index eab4554..0000000
--- a/sec-policy/selinux-lockdev/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for lockdev</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-lockdev/selinux-lockdev-2.20120725-r11.ebuild b/sec-policy/selinux-lockdev/selinux-lockdev-2.20120725-r11.ebuild
deleted file mode 100644
index 83d1ec5..0000000
--- a/sec-policy/selinux-lockdev/selinux-lockdev-2.20120725-r11.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="lockdev"
-BASEPOL="2.20120725-r11"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for lockdev"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-logrotate/ChangeLog b/sec-policy/selinux-logrotate/ChangeLog
deleted file mode 100644
index d320b8b..0000000
--- a/sec-policy/selinux-logrotate/ChangeLog
+++ /dev/null
@@ -1,171 +0,0 @@
-# ChangeLog for sec-policy/selinux-logrotate
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-logrotate/ChangeLog,v 1.35 2012/06/27 20:33:50 swift Exp $
-
-*selinux-logrotate-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-logrotate-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-logrotate-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-logrotate-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-logrotate-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-logrotate-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-logrotate-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-logrotate-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-logrotate-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-logrotate-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-logrotate-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-logrotate-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-logrotate-2.20090730.ebuild, -selinux-logrotate-2.20091215.ebuild,
-  -selinux-logrotate-20080525.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-logrotate-2.20101213.ebuild:
-  Stable amd64 x86
-
-*selinux-logrotate-2.20101213 (05 Feb 2011)
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-logrotate-2.20101213.ebuild:
-  New upstream policy.
-
-*selinux-logrotate-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-logrotate-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-logrotate-20070329.ebuild, -selinux-logrotate-20070928.ebuild,
-  selinux-logrotate-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-logrotate-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-logrotate-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-logrotate-20070329.ebuild, selinux-logrotate-20070928.ebuild,
-  selinux-logrotate-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-logrotate-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-logrotate-20080525.ebuild:
-  New SVN snapshot.
-
-  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-logrotate-20050211.ebuild, -selinux-logrotate-20050408.ebuild,
-  -selinux-logrotate-20061114.ebuild:
-  Remove old ebuilds.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-logrotate-20070928.ebuild:
-  Mark stable.
-
-*selinux-logrotate-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-logrotate-20070928.ebuild:
-  New SVN snapshot.
-
-  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
-  selinux-logrotate-20070329.ebuild:
-  Mark stable.
-
-*selinux-logrotate-20070329 (29 Mar 2007)
-
-  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-logrotate-20070329.ebuild:
-  New SVN snapshot.
-
-  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
-  Redigest for Manifest2
-
-*selinux-logrotate-20061114 (15 Nov 2006)
-
-  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-logrotate-20061114.ebuild:
-  New SVN snapshot.
-
-*selinux-logrotate-20061008 (10 Oct 2006)
-
-  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-logrotate-20061008.ebuild:
-  First mainstream reference policy testing release.
-
-  07 May 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-logrotate-20041120.ebuild, selinux-logrotate-20050408.ebuild:
-  mark stable
-
-*selinux-logrotate-20050408 (23 Apr 2005)
-
-  23 Apr 2005; petre rodan <kaiowas@gentoo.org>
-  +selinux-logrotate-20050408.ebuild:
-  merge with upstream
-
-  23 Mar 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-logrotate-20050211.ebuild:
-  mark stable
-
-*selinux-logrotate-20050211 (25 Feb 2005)
-
-  25 Feb 2005; petre rodan <kaiowas@gentoo.org>
-  +selinux-logrotate-20050211.ebuild:
-  merge with upstream policy
-
-  12 Dec 2004; petre rodan <kaiowas@gentoo.org>
-  -selinux-logrotate-20031129.ebuild, -selinux-logrotate-20041114.ebuild:
-  removed old builds
-
-  23 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  selinux-logrotate-20041120.ebuild:
-  mark stable
-
-*selinux-logrotate-20041120 (22 Nov 2004)
-
-  22 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  +selinux-logrotate-20041120.ebuild:
-  merge with nsa policy
-
-*selinux-logrotate-20041114 (14 Nov 2004)
-
-  14 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  -selinux-logrotate-20041109.ebuild, +selinux-logrotate-20041114.ebuild:
-  fixed gentoo-specific file context
-
-*selinux-logrotate-20041109 (13 Nov 2004)
-
-  13 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  +selinux-logrotate-20041109.ebuild:
-  merge with nsa policy
-
-*selinux-logrotate-20031129 (29 Nov 2003)
-
-  29 Nov 2003; Chris PeBenito <pebenito@gentoo.org> metadata.xml,
-  selinux-logrotate-20031129.ebuild:
-  Initial commit.  Submitted by Tad Glines.
-

diff --git a/sec-policy/selinux-logrotate/metadata.xml b/sec-policy/selinux-logrotate/metadata.xml
deleted file mode 100644
index f5f0a65..0000000
--- a/sec-policy/selinux-logrotate/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for logrotate</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-logrotate/selinux-logrotate-2.20120725-r11.ebuild b/sec-policy/selinux-logrotate/selinux-logrotate-2.20120725-r11.ebuild
deleted file mode 100644
index 533b17a..0000000
--- a/sec-policy/selinux-logrotate/selinux-logrotate-2.20120725-r11.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="logrotate"
-BASEPOL="2.20120725-r11"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for logrotate"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-logsentry/ChangeLog b/sec-policy/selinux-logsentry/ChangeLog
deleted file mode 100644
index b9ba7a4..0000000
--- a/sec-policy/selinux-logsentry/ChangeLog
+++ /dev/null
@@ -1,10 +0,0 @@
-# ChangeLog for sec-policy/selinux-logsentry
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-logsentry/ChangeLog,v 1.1 2012/11/18 08:03:29 swift Exp $
-
-*selinux-logsentry-9999 (18 Nov 2012)
-
-  18 Nov 2012; <swift@gentoo.org> +selinux-logsentry-9999.ebuild,
-  +metadata.xml:
-  Adding live ebuild for selinux-logsentry
-

diff --git a/sec-policy/selinux-logsentry/metadata.xml b/sec-policy/selinux-logsentry/metadata.xml
deleted file mode 100644
index cc5ea2a..0000000
--- a/sec-policy/selinux-logsentry/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for logsentry</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-logsentry/selinux-logsentry-2.20120725-r11.ebuild b/sec-policy/selinux-logsentry/selinux-logsentry-2.20120725-r11.ebuild
deleted file mode 100644
index 1091402..0000000
--- a/sec-policy/selinux-logsentry/selinux-logsentry-2.20120725-r11.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="logsentry"
-BASEPOL="2.20120725-r11"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for logsentry"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-logwatch/ChangeLog b/sec-policy/selinux-logwatch/ChangeLog
deleted file mode 100644
index 5d954df..0000000
--- a/sec-policy/selinux-logwatch/ChangeLog
+++ /dev/null
@@ -1,43 +0,0 @@
-# ChangeLog for sec-policy/selinux-logwatch
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-logwatch/ChangeLog,v 1.9 2012/06/27 20:33:57 swift Exp $
-
-*selinux-logwatch-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-logwatch-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-logwatch-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-logwatch-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-logwatch-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-logwatch-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-logwatch-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-logwatch-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-logwatch-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-logwatch-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-logwatch-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-logwatch-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-logwatch-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-logwatch/metadata.xml b/sec-policy/selinux-logwatch/metadata.xml
deleted file mode 100644
index cd2eb89..0000000
--- a/sec-policy/selinux-logwatch/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for logwatch</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-logwatch/selinux-logwatch-2.20120725-r11.ebuild b/sec-policy/selinux-logwatch/selinux-logwatch-2.20120725-r11.ebuild
deleted file mode 100644
index be4d54a..0000000
--- a/sec-policy/selinux-logwatch/selinux-logwatch-2.20120725-r11.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="logwatch"
-BASEPOL="2.20120725-r11"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for logwatch"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-lpd/ChangeLog b/sec-policy/selinux-lpd/ChangeLog
deleted file mode 100644
index 0d2d03e..0000000
--- a/sec-policy/selinux-lpd/ChangeLog
+++ /dev/null
@@ -1,95 +0,0 @@
-# ChangeLog for sec-policy/selinux-lpd
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-lpd/ChangeLog,v 1.18 2012/06/27 20:34:06 swift Exp $
-
-*selinux-lpd-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-lpd-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-lpd-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-lpd-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-lpd-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-lpd-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-lpd-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-lpd-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-lpd-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-lpd-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-lpd-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-lpd-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-lpd-2.20090730.ebuild, -selinux-lpd-2.20091215.ebuild,
-  -selinux-lpd-20080525.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-lpd-2.20101213.ebuild:
-  Stable amd64 x86
-
-*selinux-lpd-2.20101213 (05 Feb 2011)
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-lpd-2.20101213.ebuild:
-  New upstream policy.
-
-*selinux-lpd-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-lpd-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-lpd-20070329.ebuild, -selinux-lpd-20070928.ebuild,
-  selinux-lpd-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-lpd-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-lpd-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-lpd-20070329.ebuild, selinux-lpd-20070928.ebuild,
-  selinux-lpd-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-lpd-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-lpd-20080525.ebuild:
-  New SVN snapshot.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-lpd-20070928.ebuild:
-  Mark stable.
-
-*selinux-lpd-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-lpd-20070928.ebuild:
-  New SVN snapshot.
-
-*selinux-lpd-20070329 (07 Jul 2007)
-
-  07 Jul 2007; Petre Rodan <kaiowas@gentoo.org> +metadata.xml,
-  +selinux-lpd-20070329.ebuild:
-  initial commit. dependency of selinux-cups
-

diff --git a/sec-policy/selinux-lpd/metadata.xml b/sec-policy/selinux-lpd/metadata.xml
deleted file mode 100644
index 2513587..0000000
--- a/sec-policy/selinux-lpd/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for lpd</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-lpd/selinux-lpd-2.20120725-r11.ebuild b/sec-policy/selinux-lpd/selinux-lpd-2.20120725-r11.ebuild
deleted file mode 100644
index e1452d3..0000000
--- a/sec-policy/selinux-lpd/selinux-lpd-2.20120725-r11.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="lpd"
-BASEPOL="2.20120725-r11"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for lpd"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-mailman/ChangeLog b/sec-policy/selinux-mailman/ChangeLog
deleted file mode 100644
index 6284bc6..0000000
--- a/sec-policy/selinux-mailman/ChangeLog
+++ /dev/null
@@ -1,48 +0,0 @@
-# ChangeLog for sec-policy/selinux-mailman
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mailman/ChangeLog,v 1.10 2012/06/27 20:34:04 swift Exp $
-
-*selinux-mailman-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-mailman-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-mailman-2.20120215-r2 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-mailman-2.20120215-r2.ebuild:
-  Bump to revision 13
-
-*selinux-mailman-2.20120215-r1 (20 May 2012)
-
-  20 May 2012; <swift@gentoo.org> +selinux-mailman-2.20120215-r1.ebuild:
-  Bumping to rev 9
-
-  13 May 2012; <swift@gentoo.org> -selinux-mailman-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-mailman-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-mailman-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-mailman-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-mailman-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-mailman-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-mailman-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-mailman-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-mailman-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-mailman/metadata.xml b/sec-policy/selinux-mailman/metadata.xml
deleted file mode 100644
index 09ee9c0..0000000
--- a/sec-policy/selinux-mailman/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for mailman</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-mailman/selinux-mailman-2.20120725-r11.ebuild b/sec-policy/selinux-mailman/selinux-mailman-2.20120725-r11.ebuild
deleted file mode 100644
index b9cb581..0000000
--- a/sec-policy/selinux-mailman/selinux-mailman-2.20120725-r11.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="mailman"
-BASEPOL="2.20120725-r11"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for mailman"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-makewhatis/ChangeLog b/sec-policy/selinux-makewhatis/ChangeLog
deleted file mode 100644
index 983fa64..0000000
--- a/sec-policy/selinux-makewhatis/ChangeLog
+++ /dev/null
@@ -1,10 +0,0 @@
-# ChangeLog for sec-policy/selinux-makewhatis
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-makewhatis/ChangeLog,v 1.1 2012/11/18 08:16:49 swift Exp $
-
-*selinux-makewhatis-9999 (18 Nov 2012)
-
-  18 Nov 2012; <swift@gentoo.org> +selinux-makewhatis-9999.ebuild,
-  +metadata.xml:
-  Adding makewhatis SELinux policy (live ebuild)
-

diff --git a/sec-policy/selinux-makewhatis/metadata.xml b/sec-policy/selinux-makewhatis/metadata.xml
deleted file mode 100644
index a756f77..0000000
--- a/sec-policy/selinux-makewhatis/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for makewhatis</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-makewhatis/selinux-makewhatis-2.20120725-r11.ebuild b/sec-policy/selinux-makewhatis/selinux-makewhatis-2.20120725-r11.ebuild
deleted file mode 100644
index fc28ec3..0000000
--- a/sec-policy/selinux-makewhatis/selinux-makewhatis-2.20120725-r11.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="makewhatis"
-BASEPOL="2.20120725-r11"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for makewhatis"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-mcelog/ChangeLog b/sec-policy/selinux-mcelog/ChangeLog
deleted file mode 100644
index 57260d2..0000000
--- a/sec-policy/selinux-mcelog/ChangeLog
+++ /dev/null
@@ -1,43 +0,0 @@
-# ChangeLog for sec-policy/selinux-mcelog
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mcelog/ChangeLog,v 1.9 2012/06/27 20:34:09 swift Exp $
-
-*selinux-mcelog-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-mcelog-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-mcelog-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-mcelog-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-mcelog-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-mcelog-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-mcelog-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-mcelog-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-mcelog-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-mcelog-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-mcelog-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-mcelog-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-mcelog-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-mcelog/metadata.xml b/sec-policy/selinux-mcelog/metadata.xml
deleted file mode 100644
index 7c3ac88..0000000
--- a/sec-policy/selinux-mcelog/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for mcelog</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-mcelog/selinux-mcelog-2.20120725-r11.ebuild b/sec-policy/selinux-mcelog/selinux-mcelog-2.20120725-r11.ebuild
deleted file mode 100644
index 6b24c32..0000000
--- a/sec-policy/selinux-mcelog/selinux-mcelog-2.20120725-r11.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="mcelog"
-BASEPOL="2.20120725-r11"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for mcelog"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-memcached/ChangeLog b/sec-policy/selinux-memcached/ChangeLog
deleted file mode 100644
index 40c38f3..0000000
--- a/sec-policy/selinux-memcached/ChangeLog
+++ /dev/null
@@ -1,43 +0,0 @@
-# ChangeLog for sec-policy/selinux-memcached
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-memcached/ChangeLog,v 1.9 2012/06/27 20:33:51 swift Exp $
-
-*selinux-memcached-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-memcached-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-memcached-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-memcached-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-memcached-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-memcached-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-memcached-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-memcached-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-memcached-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-memcached-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-memcached-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-memcached-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-memcached-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-memcached/metadata.xml b/sec-policy/selinux-memcached/metadata.xml
deleted file mode 100644
index 4c8c0d5..0000000
--- a/sec-policy/selinux-memcached/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for memcached</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-memcached/selinux-memcached-2.20120725-r11.ebuild b/sec-policy/selinux-memcached/selinux-memcached-2.20120725-r11.ebuild
deleted file mode 100644
index 246422e..0000000
--- a/sec-policy/selinux-memcached/selinux-memcached-2.20120725-r11.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="memcached"
-BASEPOL="2.20120725-r11"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for memcached"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-milter/ChangeLog b/sec-policy/selinux-milter/ChangeLog
deleted file mode 100644
index c1fdcde..0000000
--- a/sec-policy/selinux-milter/ChangeLog
+++ /dev/null
@@ -1,43 +0,0 @@
-# ChangeLog for sec-policy/selinux-milter
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-milter/ChangeLog,v 1.9 2012/06/27 20:34:06 swift Exp $
-
-*selinux-milter-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-milter-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-milter-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-milter-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-milter-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-milter-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-milter-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-milter-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-milter-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-milter-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-milter-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-milter-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-milter-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-milter/metadata.xml b/sec-policy/selinux-milter/metadata.xml
deleted file mode 100644
index 86cec3e..0000000
--- a/sec-policy/selinux-milter/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for milter</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-milter/selinux-milter-2.20120725-r11.ebuild b/sec-policy/selinux-milter/selinux-milter-2.20120725-r11.ebuild
deleted file mode 100644
index 679f05d..0000000
--- a/sec-policy/selinux-milter/selinux-milter-2.20120725-r11.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="milter"
-BASEPOL="2.20120725-r11"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for milter"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-modemmanager/ChangeLog b/sec-policy/selinux-modemmanager/ChangeLog
deleted file mode 100644
index cc2bb32..0000000
--- a/sec-policy/selinux-modemmanager/ChangeLog
+++ /dev/null
@@ -1,43 +0,0 @@
-# ChangeLog for sec-policy/selinux-modemmanager
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-modemmanager/ChangeLog,v 1.9 2012/06/27 20:33:58 swift Exp $
-
-*selinux-modemmanager-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-modemmanager-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-modemmanager-2.20120215-r2 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-modemmanager-2.20120215-r2.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-modemmanager-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-modemmanager-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-modemmanager-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-modemmanager-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-modemmanager-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-modemmanager-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-modemmanager-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-modemmanager-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-modemmanager-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-modemmanager/metadata.xml b/sec-policy/selinux-modemmanager/metadata.xml
deleted file mode 100644
index 32c5524..0000000
--- a/sec-policy/selinux-modemmanager/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for modemmanager</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-modemmanager/selinux-modemmanager-2.20120725-r11.ebuild b/sec-policy/selinux-modemmanager/selinux-modemmanager-2.20120725-r11.ebuild
deleted file mode 100644
index aa8d292..0000000
--- a/sec-policy/selinux-modemmanager/selinux-modemmanager-2.20120725-r11.ebuild
+++ /dev/null
@@ -1,19 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="modemmanager"
-BASEPOL="2.20120725-r11"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for modemmanager"
-
-KEYWORDS="~amd64 ~x86"
-DEPEND="${DEPEND}
-	sec-policy/selinux-dbus
-	sec-policy/selinux-networkmanager
-"
-RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-mono/ChangeLog b/sec-policy/selinux-mono/ChangeLog
deleted file mode 100644
index 695c1a3..0000000
--- a/sec-policy/selinux-mono/ChangeLog
+++ /dev/null
@@ -1,43 +0,0 @@
-# ChangeLog for sec-policy/selinux-mono
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mono/ChangeLog,v 1.9 2012/06/27 20:33:51 swift Exp $
-
-*selinux-mono-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-mono-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-mono-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-mono-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-mono-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-mono-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-mono-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-mono-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-mono-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-mono-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-mono-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-mono-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-mono-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-mono/metadata.xml b/sec-policy/selinux-mono/metadata.xml
deleted file mode 100644
index 0ce797f..0000000
--- a/sec-policy/selinux-mono/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for mono</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-mono/selinux-mono-2.20120725-r11.ebuild b/sec-policy/selinux-mono/selinux-mono-2.20120725-r11.ebuild
deleted file mode 100644
index 4ca299d..0000000
--- a/sec-policy/selinux-mono/selinux-mono-2.20120725-r11.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="mono"
-BASEPOL="2.20120725-r11"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for mono"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-mozilla/ChangeLog b/sec-policy/selinux-mozilla/ChangeLog
deleted file mode 100644
index 12c8ce7..0000000
--- a/sec-policy/selinux-mozilla/ChangeLog
+++ /dev/null
@@ -1,126 +0,0 @@
-# ChangeLog for sec-policy/selinux-mozilla
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mozilla/ChangeLog,v 1.25 2012/06/27 20:34:08 swift Exp $
-
-*selinux-mozilla-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-mozilla-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-mozilla-2.20120215-r3 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-mozilla-2.20120215-r3.ebuild:
-  Bump to revision 13
-
-  01 Jun 2012; <swift@gentoo.org> selinux-mozilla-2.20120215-r2.ebuild:
-  Add dependency on selinux-xserver, fixes build failure
-
-*selinux-mozilla-2.20120215-r2 (20 May 2012)
-
-  20 May 2012; <swift@gentoo.org> +selinux-mozilla-2.20120215-r2.ebuild:
-  Bumping to rev 9
-
-  13 May 2012; <swift@gentoo.org> -selinux-mozilla-2.20110726-r2.ebuild,
-  -selinux-mozilla-2.20110726-r3.ebuild, -selinux-mozilla-2.20110726-r4.ebuild,
-  -selinux-mozilla-2.20110726-r5.ebuild, -selinux-mozilla-2.20110726-r6.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-mozilla-2.20120215-r1.ebuild:
-  Stabilizing revision 7
-
-  31 Mar 2012; <swift@gentoo.org> selinux-mozilla-2.20110726-r6.ebuild:
-  Stabilizing
-
-*selinux-mozilla-2.20120215-r1 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-mozilla-2.20120215-r1.ebuild:
-  Bumping to 2.20120215 policies
-
-  23 Feb 2012; <swift@gentoo.org> selinux-mozilla-2.20110726-r5.ebuild:
-  Stabilizing
-
-*selinux-mozilla-2.20110726-r6 (23 Feb 2012)
-
-  23 Feb 2012; <swift@gentoo.org> +selinux-mozilla-2.20110726-r6.ebuild:
-  Mark xserver policy as an optional call
-
-  29 Jan 2012;  <swift@gentoo.org> Manifest:
-  Updating manifest
-
-  29 Jan 2012; <swift@gentoo.org> selinux-mozilla-2.20110726-r4.ebuild:
-  Stabilize
-
-*selinux-mozilla-2.20110726-r5 (14 Jan 2012)
-
-  14 Jan 2012; <swift@gentoo.org> +selinux-mozilla-2.20110726-r5.ebuild:
-  Adding dontaudits
-
-*selinux-mozilla-2.20110726-r4 (17 Dec 2011)
-
-  17 Dec 2011; <swift@gentoo.org> +selinux-mozilla-2.20110726-r4.ebuild:
-  Allow mozilla plugin to read its configuration files
-
-  27 Nov 2011; <swift@gentoo.org> selinux-mozilla-2.20110726-r3.ebuild:
-  Stable on amd64/x86
-
-  12 Nov 2011; <swift@gentoo.org> -files/fix-apps-mozilla-r2.patch,
-  -files/fix-apps-mozilla-r3.patch, -files/fix-apps-mozilla-r4.patch,
-  -selinux-mozilla-2.20101213-r2.ebuild, -selinux-mozilla-2.20101213-r3.ebuild,
-  -selinux-mozilla-2.20101213-r4.ebuild, -selinux-mozilla-2.20110726-r1.ebuild,
-  -files/fix-mozilla.patch:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-mozilla-2.20110726-r2.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-mozilla-2.20110726-r3 (23 Oct 2011)
-
-  23 Oct 2011; <swift@gentoo.org> +selinux-mozilla-2.20110726-r3.ebuild:
-  Add support for XDG type
-
-*selinux-mozilla-2.20110726-r2 (17 Sep 2011)
-
-  17 Sep 2011; <swift@gentoo.org> +selinux-mozilla-2.20110726-r2.ebuild:
-  Add support for XDG types
-
-*selinux-mozilla-2.20110726-r1 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-mozilla-2.20110726-r1.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-*selinux-mozilla-2.20101213-r4 (07 Aug 2011)
-
-  07 Aug 2011; Anthony G. Basile <blueness@gentoo.org>
-  +files/fix-apps-mozilla-r4.patch, +selinux-mozilla-2.20101213-r4.ebuild:
-  Allow mozilla to read ~/.local
-
-*selinux-mozilla-2.20101213-r3 (10 Jul 2011)
-
-  10 Jul 2011; Anthony G. Basile <blueness@gentoo.org>
-  +files/fix-apps-mozilla-r3.patch, +selinux-mozilla-2.20101213-r3.ebuild:
-  Support proxy plugins and tor
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-mozilla-2.20101213.ebuild, -selinux-mozilla-2.20101213-r1.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-mozilla-2.20101213-r2.ebuild:
-  Stable amd64 x86
-
-*selinux-mozilla-2.20101213-r2 (20 May 2011)
-
-  20 May 2011; Anthony G. Basile <blueness@gentoo.org>
-  +files/fix-apps-mozilla-r2.patch, +selinux-mozilla-2.20101213-r2.ebuild:
-  Remove obsolete privileges
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-
-*selinux-mozilla-2.20101213-r1 (22 Jan 2011)
-
-  22 Jan 2011; <swift@gentoo.org> +selinux-mozilla-2.20101213-r1.ebuild,
-  files/fix-mozilla.patch:
-  Support binary firefox, add call to alsa interface and support tmp type
-  for mozilla
-

diff --git a/sec-policy/selinux-mozilla/metadata.xml b/sec-policy/selinux-mozilla/metadata.xml
deleted file mode 100644
index d718f1b..0000000
--- a/sec-policy/selinux-mozilla/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for mozilla</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-mozilla/selinux-mozilla-2.20120725-r11.ebuild b/sec-policy/selinux-mozilla/selinux-mozilla-2.20120725-r11.ebuild
deleted file mode 100644
index ef671f1..0000000
--- a/sec-policy/selinux-mozilla/selinux-mozilla-2.20120725-r11.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="mozilla"
-BASEPOL="2.20120725-r11"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for mozilla"
-
-KEYWORDS="~amd64 ~x86"
-DEPEND="${DEPEND}
-	sec-policy/selinux-xserver
-"
-RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-mpd/ChangeLog b/sec-policy/selinux-mpd/ChangeLog
deleted file mode 100644
index dbddc4d..0000000
--- a/sec-policy/selinux-mpd/ChangeLog
+++ /dev/null
@@ -1,37 +0,0 @@
-# ChangeLog for sec-policy/selinux-mpd
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mpd/ChangeLog,v 1.7 2012/06/27 20:34:04 swift Exp $
-
-*selinux-mpd-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-mpd-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-mpd-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-mpd-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-mpd-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-mpd-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-mpd-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-mpd-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  29 Jan 2012;  <swift@gentoo.org> Manifest:
-  Updating manifest
-
-  29 Jan 2012; <swift@gentoo.org> selinux-mpd-2.20110726.ebuild:
-  Stabilize
-
-*selinux-mpd-2.20110726 (04 Dec 2011)
-
-  04 Dec 2011; <swift@gentoo.org> +selinux-mpd-2.20110726.ebuild,
-  +metadata.xml:
-  Adding SELinux module for mpd
-

diff --git a/sec-policy/selinux-mpd/metadata.xml b/sec-policy/selinux-mpd/metadata.xml
deleted file mode 100644
index 8d1d1e6..0000000
--- a/sec-policy/selinux-mpd/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for mpd</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-mpd/selinux-mpd-2.20120725-r11.ebuild b/sec-policy/selinux-mpd/selinux-mpd-2.20120725-r11.ebuild
deleted file mode 100644
index 952c936..0000000
--- a/sec-policy/selinux-mpd/selinux-mpd-2.20120725-r11.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="mpd"
-BASEPOL="2.20120725-r11"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for mpd"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-mplayer/ChangeLog b/sec-policy/selinux-mplayer/ChangeLog
deleted file mode 100644
index 0c10c6a..0000000
--- a/sec-policy/selinux-mplayer/ChangeLog
+++ /dev/null
@@ -1,50 +0,0 @@
-# ChangeLog for sec-policy/selinux-mplayer
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mplayer/ChangeLog,v 1.9 2012/06/27 20:34:02 swift Exp $
-
-*selinux-mplayer-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-mplayer-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-mplayer-2.20120215-r2 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-mplayer-2.20120215-r2.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-mplayer-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-mplayer-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-mplayer-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-mplayer-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-mplayer-2.20101213.ebuild,
-  -files/fix-mplayer.patch:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-mplayer-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-mplayer-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-mplayer-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-mplayer-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-
-*selinux-mplayer-2.20101213 (07 Jan 2011)
-
-  07 Jan 2011; <swift@gentoo.org> +selinux-mplayer-2.20101213.ebuild,
-  +files/fix-mplayer.patch:
-  Adding mplayer module
-

diff --git a/sec-policy/selinux-mplayer/metadata.xml b/sec-policy/selinux-mplayer/metadata.xml
deleted file mode 100644
index 48c98f3..0000000
--- a/sec-policy/selinux-mplayer/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for mplayer</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-mplayer/selinux-mplayer-2.20120725-r11.ebuild b/sec-policy/selinux-mplayer/selinux-mplayer-2.20120725-r11.ebuild
deleted file mode 100644
index cd0a0da..0000000
--- a/sec-policy/selinux-mplayer/selinux-mplayer-2.20120725-r11.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="mplayer"
-BASEPOL="2.20120725-r11"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for mplayer"
-
-KEYWORDS="~amd64 ~x86"
-DEPEND="${DEPEND}
-	sec-policy/selinux-xserver
-"
-RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-mrtg/ChangeLog b/sec-policy/selinux-mrtg/ChangeLog
deleted file mode 100644
index 8cb2c54..0000000
--- a/sec-policy/selinux-mrtg/ChangeLog
+++ /dev/null
@@ -1,43 +0,0 @@
-# ChangeLog for sec-policy/selinux-mrtg
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mrtg/ChangeLog,v 1.9 2012/06/27 20:34:02 swift Exp $
-
-*selinux-mrtg-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-mrtg-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-mrtg-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-mrtg-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-mrtg-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-mrtg-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-mrtg-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-mrtg-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-mrtg-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-mrtg-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-mrtg-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-mrtg-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-mrtg-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-mrtg/metadata.xml b/sec-policy/selinux-mrtg/metadata.xml
deleted file mode 100644
index 0e4cdf0..0000000
--- a/sec-policy/selinux-mrtg/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for mrtg</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-mrtg/selinux-mrtg-2.20120725-r11.ebuild b/sec-policy/selinux-mrtg/selinux-mrtg-2.20120725-r11.ebuild
deleted file mode 100644
index ceeae62..0000000
--- a/sec-policy/selinux-mrtg/selinux-mrtg-2.20120725-r11.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="mrtg"
-BASEPOL="2.20120725-r11"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for mrtg"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-munin/ChangeLog b/sec-policy/selinux-munin/ChangeLog
deleted file mode 100644
index 79e9d60..0000000
--- a/sec-policy/selinux-munin/ChangeLog
+++ /dev/null
@@ -1,103 +0,0 @@
-# ChangeLog for sec-policy/selinux-munin
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-munin/ChangeLog,v 1.20 2012/06/27 20:33:54 swift Exp $
-
-*selinux-munin-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-munin-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-munin-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-munin-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  04 Jun 2012; <swift@gentoo.org> selinux-munin-2.20120215.ebuild:
-  Adding dep on apache policy
-
-  13 May 2012; <swift@gentoo.org> -selinux-munin-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-munin-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-munin-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-munin-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-munin-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-munin-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-munin-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-munin-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-munin-2.20090730.ebuild, -selinux-munin-2.20091215.ebuild,
-  -selinux-munin-20080525.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-munin-2.20101213.ebuild:
-  Stable amd64 x86
-
-*selinux-munin-2.20101213 (05 Feb 2011)
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-munin-2.20101213.ebuild:
-  New upstream policy.
-
-*selinux-munin-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-munin-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-munin-20070329.ebuild, -files/selinux-munin-20070329.patch,
-  -selinux-munin-20070928.ebuild, selinux-munin-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-munin-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-munin-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-munin-20070329.ebuild, selinux-munin-20070928.ebuild,
-  selinux-munin-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-munin-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-munin-20080525.ebuild:
-  New SVN snapshot.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-munin-20070928.ebuild:
-  Mark stable.
-
-  10 Jan 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-munin-20070928.ebuild:
-  Remove unneeded patch.  Bug #205222.
-
-*selinux-munin-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-munin-20070928.ebuild:
-  New SVN snapshot.
-
-*selinux-munin-20070329 (07 Jul 2007)
-
-  07 Jul 2007; Petre Rodan <kaiowas@gentoo.org>
-  +files/selinux-munin-20070329.patch, +metadata.xml,
-  +selinux-munin-20070329.ebuild:
-  initial commit. patch from Krzysztof Kozłowski bug #183409
-

diff --git a/sec-policy/selinux-munin/metadata.xml b/sec-policy/selinux-munin/metadata.xml
deleted file mode 100644
index 7582f6c..0000000
--- a/sec-policy/selinux-munin/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for munin</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-munin/selinux-munin-2.20120725-r11.ebuild b/sec-policy/selinux-munin/selinux-munin-2.20120725-r11.ebuild
deleted file mode 100644
index d01c155..0000000
--- a/sec-policy/selinux-munin/selinux-munin-2.20120725-r11.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="munin"
-BASEPOL="2.20120725-r11"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for munin"
-
-KEYWORDS="~amd64 ~x86"
-DEPEND="${DEPEND}
-	sec-policy/selinux-apache
-"
-RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-mutt/ChangeLog b/sec-policy/selinux-mutt/ChangeLog
deleted file mode 100644
index 20115a7..0000000
--- a/sec-policy/selinux-mutt/ChangeLog
+++ /dev/null
@@ -1,84 +0,0 @@
-# ChangeLog for sec-policy/selinux-mutt
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mutt/ChangeLog,v 1.15 2012/06/27 20:33:53 swift Exp $
-
-*selinux-mutt-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-mutt-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-mutt-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-mutt-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-mutt-2.20110726-r2.ebuild,
-  -selinux-mutt-2.20110726-r3.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-mutt-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-mutt-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-mutt-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  29 Jan 2012;  <swift@gentoo.org> Manifest:
-  Updating manifest
-
-  29 Jan 2012; <swift@gentoo.org> selinux-mutt-2.20110726-r3.ebuild:
-  Stabilize
-
-*selinux-mutt-2.20110726-r3 (17 Dec 2011)
-
-  17 Dec 2011; <swift@gentoo.org> +selinux-mutt-2.20110726-r3.ebuild:
-  Fix build failure
-
-  12 Nov 2011; <swift@gentoo.org> -files/add-apps-mutt-r1.patch,
-  -files/add-apps-mutt-r2.patch, -selinux-mutt-2.20101213-r2.ebuild,
-  -selinux-mutt-2.20110726-r1.ebuild, -files/add-apps-mutt.patch:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-mutt-2.20110726-r2.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-mutt-2.20110726-r2 (17 Sep 2011)
-
-  17 Sep 2011; <swift@gentoo.org> +selinux-mutt-2.20110726-r2.ebuild:
-  Fix support for gpg signing
-
-*selinux-mutt-2.20110726-r1 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-mutt-2.20110726-r1.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-mutt-2.20101213.ebuild, -selinux-mutt-2.20101213-r1.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-mutt-2.20101213-r2.ebuild:
-  Stable amd64 x86
-
-*selinux-mutt-2.20101213-r2 (07 Mar 2011)
-
-  07 Mar 2011; Anthony G. Basile <blueness@gentoo.org>
-  +files/add-apps-mutt-r2.patch, +selinux-mutt-2.20101213-r2.ebuild:
-  Allow mutt / gpg interaction
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-
-*selinux-mutt-2.20101213-r1 (31 Jan 2011)
-
-  31 Jan 2011; <swift@gentoo.org> +files/add-apps-mutt-r1.patch,
-  +selinux-mutt-2.20101213-r1.ebuild:
-  Updates on policy, allow writes on user homedir for instance
-
-*selinux-mutt-2.20101213 (22 Jan 2011)
-
-  22 Jan 2011; <swift@gentoo.org> +selinux-mutt-2.20101213.ebuild,
-  +files/add-apps-mutt.patch, +metadata.xml:
-  Add SELinux policy module for mutt
-

diff --git a/sec-policy/selinux-mutt/metadata.xml b/sec-policy/selinux-mutt/metadata.xml
deleted file mode 100644
index 57fb29f..0000000
--- a/sec-policy/selinux-mutt/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for mutt</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-mutt/selinux-mutt-2.20120725-r11.ebuild b/sec-policy/selinux-mutt/selinux-mutt-2.20120725-r11.ebuild
deleted file mode 100644
index b06d024..0000000
--- a/sec-policy/selinux-mutt/selinux-mutt-2.20120725-r11.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="mutt"
-BASEPOL="2.20120725-r11"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for mutt"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-mysql/ChangeLog b/sec-policy/selinux-mysql/ChangeLog
deleted file mode 100644
index 61a101e..0000000
--- a/sec-policy/selinux-mysql/ChangeLog
+++ /dev/null
@@ -1,214 +0,0 @@
-# ChangeLog for sec-policy/selinux-mysql
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mysql/ChangeLog,v 1.42 2012/06/27 20:34:12 swift Exp $
-
-*selinux-mysql-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-mysql-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-mysql-2.20120215-r2 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-mysql-2.20120215-r2.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-mysql-2.20110726-r1.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-mysql-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-mysql-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-mysql-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -files/fix-services-mysql-r1.patch,
-  -selinux-mysql-2.20101213-r1.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-mysql-2.20110726-r1.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-mysql-2.20110726-r1 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-mysql-2.20110726-r1.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-mysql-2.20090730.ebuild, -selinux-mysql-2.20091215.ebuild,
-  -selinux-mysql-2.20101213.ebuild, -selinux-mysql-20080525.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-mysql-2.20101213-r1.ebuild:
-  Stable amd64 x86
-
-*selinux-mysql-2.20101213-r1 (16 Apr 2011)
-
-  16 Apr 2011; Anthony G. Basile <blueness@gentoo.org>
-  +files/fix-services-mysql-r1.patch, +selinux-mysql-2.20101213-r1.ebuild:
-  Hide cosmetic denials
-
-*selinux-mysql-2.20101213 (05 Feb 2011)
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-mysql-2.20101213.ebuild:
-  New upstream policy.
-
-*selinux-mysql-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-mysql-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-mysql-20070329.ebuild, -selinux-mysql-20070928.ebuild,
-  selinux-mysql-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-mysql-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-mysql-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-mysql-20070329.ebuild, selinux-mysql-20070928.ebuild,
-  selinux-mysql-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-mysql-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-mysql-20080525.ebuild:
-  New SVN snapshot.
-
-  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-mysql-20051023.ebuild, -selinux-mysql-20051122.ebuild,
-  -selinux-mysql-20061114.ebuild:
-  Remove old ebuilds.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-mysql-20070928.ebuild:
-  Mark stable.
-
-*selinux-mysql-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-mysql-20070928.ebuild:
-  New SVN snapshot.
-
-  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
-  Removing kaiowas from metadata due to his retirement (see #61930 for
-  reference).
-
-  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
-  selinux-mysql-20070329.ebuild:
-  Mark stable.
-
-*selinux-mysql-20070329 (29 Mar 2007)
-
-  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-mysql-20070329.ebuild:
-  New SVN snapshot.
-
-  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
-  Redigest for Manifest2
-
-*selinux-mysql-20061114 (15 Nov 2006)
-
-  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-mysql-20061114.ebuild:
-  New SVN snapshot.
-
-*selinux-mysql-20061008 (10 Oct 2006)
-
-  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-mysql-20061008.ebuild:
-  First mainstream reference policy testing release.
-
-  02 Dec 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-mysql-20051122.ebuild:
-  mark stable on amd64 mips ppc sparc x86
-
-*selinux-mysql-20051122 (28 Nov 2005)
-
-  28 Nov 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-mysql-20050605.ebuild, +selinux-mysql-20051122.ebuild:
-  merge with upstream
-
-  27 Oct 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-mysql-20051023.ebuild:
-  mark stable on amd64 mips ppc sparc x86
-
-*selinux-mysql-20051023 (24 Oct 2005)
-
-  24 Oct 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-mysql-20050408.ebuild, -selinux-mysql-20050813.ebuild,
-  +selinux-mysql-20051023.ebuild:
-  added support for replication - fix from upstream
-
-  27 Jun 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-mysql-20050219.ebuild, selinux-mysql-20050605.ebuild:
-  mark stable
-
-*selinux-mysql-20050605 (26 Jun 2005)
-
-  26 Jun 2005; petre rodan <kaiowas@gentoo.org>
-  +selinux-mysql-20050605.ebuild:
-  merge with upstream
-
-  07 May 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-mysql-20050408.ebuild:
-  mark stable
-
-*selinux-mysql-20050408 (23 Apr 2005)
-
-  23 Apr 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-mysql-20041119.ebuild, +selinux-mysql-20050408.ebuild:
-  merge with upstream, no semantic diff
-
-  23 Mar 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-mysql-20050219.ebuild:
-  mark stable
-
-*selinux-mysql-20050219 (25 Feb 2005)
-
-  25 Feb 2005; petre rodan <kaiowas@gentoo.org>
-  +selinux-mysql-20050219.ebuild:
-  merge with upstream policy
-
-  12 Dec 2004; petre rodan <kaiowas@gentoo.org>
-  -selinux-mysql-20040514.ebuild, -selinux-mysql-20041006.ebuild,
-  -selinux-mysql-20041109.ebuild:
-  removed old builds
-
-  23 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  selinux-mysql-20041119.ebuild:
-  mark stable
-
-*selinux-mysql-20041119 (22 Nov 2004)
-
-  22 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  +selinux-mysql-20041119.ebuild:
-  merge with nsa policy
-
-*selinux-mysql-20041109 (13 Nov 2004)
-
-  13 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  +selinux-mysql-20041109.ebuild:
-  merge with nsa policy
-
-*selinux-mysql-20041006 (23 Oct 2004)
-
-  23 Oct 2004; petre rodan <kaiowas@gentoo.org> metadata.xml,
-  +selinux-mysql-20041006.ebuild:
-  merge with nsa policy. updated primary maintainer
-
-*selinux-mysql-20040514 (14 May 2004)
-
-  14 May 2004; Chris PeBenito <pebenito@gentoo.org> +metadata.xml,
-  +selinux-mysql-20040514.ebuild:
-  Initial commit.  Additional fixes from Petre Rodan.
-

diff --git a/sec-policy/selinux-mysql/metadata.xml b/sec-policy/selinux-mysql/metadata.xml
deleted file mode 100644
index 343564d..0000000
--- a/sec-policy/selinux-mysql/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for mysql</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-mysql/selinux-mysql-2.20120725-r11.ebuild b/sec-policy/selinux-mysql/selinux-mysql-2.20120725-r11.ebuild
deleted file mode 100644
index f9f265f..0000000
--- a/sec-policy/selinux-mysql/selinux-mysql-2.20120725-r11.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="mysql"
-BASEPOL="2.20120725-r11"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for mysql"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-nagios/ChangeLog b/sec-policy/selinux-nagios/ChangeLog
deleted file mode 100644
index 509e9bd..0000000
--- a/sec-policy/selinux-nagios/ChangeLog
+++ /dev/null
@@ -1,60 +0,0 @@
-# ChangeLog for sec-policy/selinux-nagios
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-nagios/ChangeLog,v 1.13 2012/06/27 20:33:56 swift Exp $
-
-*selinux-nagios-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-nagios-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-nagios-2.20120215-r2 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-nagios-2.20120215-r2.ebuild:
-  Bump to revision 13
-
-  09 Jun 2012; <swift@gentoo.org> selinux-nagios-2.20120215-r1.ebuild:
-  Adding dependency on selinux-apache, fixes build failure
-
-*selinux-nagios-2.20120215-r1 (20 May 2012)
-
-  20 May 2012; <swift@gentoo.org> +selinux-nagios-2.20120215-r1.ebuild:
-  Bumping to rev 9
-
-  13 May 2012; <swift@gentoo.org> -selinux-nagios-2.20110726-r1.ebuild,
-  -selinux-nagios-2.20110726-r2.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-nagios-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-nagios-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-nagios-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  19 Dec 2011; <swift@gentoo.org> selinux-nagios-2.20110726-r2.ebuild:
-  Stabilize rev6
-
-*selinux-nagios-2.20110726-r2 (15 Nov 2011)
-
-  15 Nov 2011; <swift@gentoo.org> +selinux-nagios-2.20110726-r2.ebuild:
-  Fix #389569
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-nagios-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-nagios-2.20110726-r1.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-nagios-2.20110726-r1 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-nagios-2.20110726-r1.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-nagios-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-nagios/metadata.xml b/sec-policy/selinux-nagios/metadata.xml
deleted file mode 100644
index b1525c5..0000000
--- a/sec-policy/selinux-nagios/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for nagios</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-nagios/selinux-nagios-2.20120725-r11.ebuild b/sec-policy/selinux-nagios/selinux-nagios-2.20120725-r11.ebuild
deleted file mode 100644
index b2b8037..0000000
--- a/sec-policy/selinux-nagios/selinux-nagios-2.20120725-r11.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="nagios"
-BASEPOL="2.20120725-r11"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for nagios"
-
-KEYWORDS="~amd64 ~x86"
-DEPEND="${DEPEND}
-	sec-policy/selinux-apache
-"
-RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-ncftool/ChangeLog b/sec-policy/selinux-ncftool/ChangeLog
deleted file mode 100644
index 33d7906..0000000
--- a/sec-policy/selinux-ncftool/ChangeLog
+++ /dev/null
@@ -1,37 +0,0 @@
-# ChangeLog for sec-policy/selinux-ncftool
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ncftool/ChangeLog,v 1.7 2012/06/27 20:34:10 swift Exp $
-
-*selinux-ncftool-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-ncftool-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-ncftool-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-ncftool-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-ncftool-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-ncftool-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-ncftool-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-ncftool-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  29 Jan 2012;  <swift@gentoo.org> Manifest:
-  Updating manifest
-
-  29 Jan 2012; <swift@gentoo.org> selinux-ncftool-2.20110726.ebuild:
-  Stabilize
-
-*selinux-ncftool-2.20110726 (04 Dec 2011)
-
-  04 Dec 2011; <swift@gentoo.org> +selinux-ncftool-2.20110726.ebuild,
-  +metadata.xml:
-  Adding SELinux module for ncftool
-

diff --git a/sec-policy/selinux-ncftool/metadata.xml b/sec-policy/selinux-ncftool/metadata.xml
deleted file mode 100644
index cec13cb..0000000
--- a/sec-policy/selinux-ncftool/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for ncftool</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-ncftool/selinux-ncftool-2.20120725-r11.ebuild b/sec-policy/selinux-ncftool/selinux-ncftool-2.20120725-r11.ebuild
deleted file mode 100644
index eda5c5d..0000000
--- a/sec-policy/selinux-ncftool/selinux-ncftool-2.20120725-r11.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="ncftool"
-BASEPOL="2.20120725-r11"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ncftool"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-nessus/ChangeLog b/sec-policy/selinux-nessus/ChangeLog
deleted file mode 100644
index 86c2cf8..0000000
--- a/sec-policy/selinux-nessus/ChangeLog
+++ /dev/null
@@ -1,48 +0,0 @@
-# ChangeLog for sec-policy/selinux-nessus
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-nessus/ChangeLog,v 1.10 2012/06/27 20:34:03 swift Exp $
-
-*selinux-nessus-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-nessus-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-nessus-2.20120215-r2 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-nessus-2.20120215-r2.ebuild:
-  Bump to revision 13
-
-*selinux-nessus-2.20120215-r1 (20 May 2012)
-
-  20 May 2012; <swift@gentoo.org> +selinux-nessus-2.20120215-r1.ebuild:
-  Bumping to rev 9
-
-  13 May 2012; <swift@gentoo.org> -selinux-nessus-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-nessus-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-nessus-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-nessus-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-nessus-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-nessus-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-nessus-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-nessus-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-nessus-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-nessus/metadata.xml b/sec-policy/selinux-nessus/metadata.xml
deleted file mode 100644
index 24a2787..0000000
--- a/sec-policy/selinux-nessus/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for nessus</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-nessus/selinux-nessus-2.20120725-r11.ebuild b/sec-policy/selinux-nessus/selinux-nessus-2.20120725-r11.ebuild
deleted file mode 100644
index 105ef60..0000000
--- a/sec-policy/selinux-nessus/selinux-nessus-2.20120725-r11.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="nessus"
-BASEPOL="2.20120725-r11"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for nessus"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-networkmanager/ChangeLog b/sec-policy/selinux-networkmanager/ChangeLog
deleted file mode 100644
index d06b431..0000000
--- a/sec-policy/selinux-networkmanager/ChangeLog
+++ /dev/null
@@ -1,65 +0,0 @@
-# ChangeLog for sec-policy/selinux-networkmanager
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-networkmanager/ChangeLog,v 1.14 2012/06/27 20:33:51 swift Exp $
-
-*selinux-networkmanager-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-networkmanager-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-networkmanager-2.20120215-r2 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-networkmanager-2.20120215-r2.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-networkmanager-2.20110726-r1.ebuild,
-  -selinux-networkmanager-2.20110726-r2.ebuild,
-  -selinux-networkmanager-2.20110726-r3.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-networkmanager-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-networkmanager-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-networkmanager-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  23 Feb 2012; <swift@gentoo.org> selinux-networkmanager-2.20110726-r3.ebuild:
-  Stabilizing
-
-  29 Jan 2012;  <swift@gentoo.org> Manifest:
-  Updating manifest
-
-  29 Jan 2012; <swift@gentoo.org> selinux-networkmanager-2.20110726-r2.ebuild:
-  Stabilize
-
-*selinux-networkmanager-2.20110726-r3 (14 Jan 2012)
-
-  14 Jan 2012; <swift@gentoo.org> +selinux-networkmanager-2.20110726-r3.ebuild:
-  Adding dontaudits
-
-*selinux-networkmanager-2.20110726-r2 (04 Dec 2011)
-
-  04 Dec 2011; <swift@gentoo.org> +selinux-networkmanager-2.20110726-r2.ebuild:
-  Mark wpa_cli as an interactive application
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-networkmanager-2.20101213.ebuild,
-  -files/fix-networkmanager.patch:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-networkmanager-2.20110726-r1.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-networkmanager-2.20110726-r1 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-networkmanager-2.20110726-r1.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-networkmanager-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-networkmanager/metadata.xml b/sec-policy/selinux-networkmanager/metadata.xml
deleted file mode 100644
index 6670a2f..0000000
--- a/sec-policy/selinux-networkmanager/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for networkmanager</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-networkmanager/selinux-networkmanager-2.20120725-r11.ebuild b/sec-policy/selinux-networkmanager/selinux-networkmanager-2.20120725-r11.ebuild
deleted file mode 100644
index 9ab581f..0000000
--- a/sec-policy/selinux-networkmanager/selinux-networkmanager-2.20120725-r11.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="networkmanager"
-BASEPOL="2.20120725-r11"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for networkmanager"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-nginx/ChangeLog b/sec-policy/selinux-nginx/ChangeLog
deleted file mode 100644
index 32bb176..0000000
--- a/sec-policy/selinux-nginx/ChangeLog
+++ /dev/null
@@ -1,59 +0,0 @@
-# ChangeLog for sec-policy/selinux-nginx
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-nginx/ChangeLog,v 1.9 2012/06/27 20:34:05 swift Exp $
-
-*selinux-nginx-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-nginx-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-nginx-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-nginx-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-nginx-2.20110726-r1.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-nginx-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-nginx-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-nginx-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  07 Feb 2012; <swift@gentoo.org> selinux-nginx-2.20110726-r1.ebuild:
-  Adding dependency on apache policy as reported by amade on #gentoo-hardened
-
-  12 Nov 2011; <swift@gentoo.org> -files/fix-services-nginx-r1.patch,
-  -files/fix-services-nginx-r2.patch, -selinux-nginx-2.20101213-r1.ebuild,
-  -selinux-nginx-2.20101213-r2.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-nginx-2.20110726-r1.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-nginx-2.20110726-r1 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-nginx-2.20110726-r1.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  25 Jul 2011; Anthony G. Basile <blueness@gentoo.org>
-  +files/fix-services-nginx-r1.patch, +files/fix-services-nginx-r2.patch,
-  +selinux-nginx-2.20101213-r1.ebuild, +selinux-nginx-2.20101213-r2.ebuild,
-  +metadata.xml:
-  Initial commit to tree
-
-*selinux-nginx-2.20101213-r2 (21 Jul 2011)
-
-  21 Jul 2011; <swift@gentoo.org> +files/fix-services-nginx-r2.patch,
-  +selinux-nginx-2.20101213-r2.ebuild:
-  Improve nginx policy and make it compliant with upstream rules
-
-*selinux-nginx-2.20101213-r1 (17 Jul 2011)
-
-  17 Jul 2011; <swift@gentoo.org> +files/fix-services-nginx-r1.patch,
-  +selinux-nginx-2.20101213-r1.ebuild, +metadata.xml:
-  Add initial support for nginx
-

diff --git a/sec-policy/selinux-nginx/metadata.xml b/sec-policy/selinux-nginx/metadata.xml
deleted file mode 100644
index a74b86c..0000000
--- a/sec-policy/selinux-nginx/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for nginx</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-nginx/selinux-nginx-2.20120725-r11.ebuild b/sec-policy/selinux-nginx/selinux-nginx-2.20120725-r11.ebuild
deleted file mode 100644
index 26e2abc..0000000
--- a/sec-policy/selinux-nginx/selinux-nginx-2.20120725-r11.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="nginx"
-BASEPOL="2.20120725-r11"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for nginx"
-
-KEYWORDS="~amd64 ~x86"
-DEPEND="${DEPEND}
-	sec-policy/selinux-apache
-"
-RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-nslcd/ChangeLog b/sec-policy/selinux-nslcd/ChangeLog
deleted file mode 100644
index 26c0b86..0000000
--- a/sec-policy/selinux-nslcd/ChangeLog
+++ /dev/null
@@ -1,15 +0,0 @@
-# ChangeLog for sec-policy/selinux-nslcd
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-nslcd/ChangeLog,v 1.1 2012/07/26 13:07:14 swift Exp $
-
-*selinux-nslcd-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-nslcd-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-nslcd-2.20120215-r15 (26 Jul 2012)
-
-  26 Jul 2012; <swift@gentoo.org> +selinux-nslcd-2.20120215-r15.ebuild,
-  +metadata.xml:
-  Adding SELinux policy module for nslcd
-

diff --git a/sec-policy/selinux-nslcd/metadata.xml b/sec-policy/selinux-nslcd/metadata.xml
deleted file mode 100644
index b91c98c..0000000
--- a/sec-policy/selinux-nslcd/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-<herd>hardened</herd>
-<longdescription>Gentoo SELinux policy for nslcd</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-nslcd/selinux-nslcd-2.20120725-r11.ebuild b/sec-policy/selinux-nslcd/selinux-nslcd-2.20120725-r11.ebuild
deleted file mode 100644
index 5e59d69..0000000
--- a/sec-policy/selinux-nslcd/selinux-nslcd-2.20120725-r11.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="nslcd"
-BASEPOL="2.20120725-r11"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for nslcd"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-ntop/ChangeLog b/sec-policy/selinux-ntop/ChangeLog
deleted file mode 100644
index 9d9371a..0000000
--- a/sec-policy/selinux-ntop/ChangeLog
+++ /dev/null
@@ -1,133 +0,0 @@
-# ChangeLog for sec-policy/selinux-ntop
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ntop/ChangeLog,v 1.29 2012/06/27 20:34:00 swift Exp $
-
-*selinux-ntop-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-ntop-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-ntop-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-ntop-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-ntop-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-ntop-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-ntop-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-ntop-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-ntop-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-ntop-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-ntop-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-ntop-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-ntop-2.20090730.ebuild, -selinux-ntop-2.20091215.ebuild,
-  -selinux-ntop-20080525.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-ntop-2.20101213.ebuild:
-  Stable amd64 x86
-
-*selinux-ntop-2.20101213 (05 Feb 2011)
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-ntop-2.20101213.ebuild:
-  New upstream policy.
-
-*selinux-ntop-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-ntop-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-ntop-20070329.ebuild, -selinux-ntop-20070928.ebuild,
-  selinux-ntop-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-ntop-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-ntop-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-ntop-20070329.ebuild, selinux-ntop-20070928.ebuild,
-  selinux-ntop-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-ntop-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-ntop-20080525.ebuild:
-  New SVN snapshot.
-
-  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-ntop-20041113.ebuild, -selinux-ntop-20061114.ebuild:
-  Remove old ebuilds.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-ntop-20070928.ebuild:
-  Mark stable.
-
-*selinux-ntop-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-ntop-20070928.ebuild:
-  New SVN snapshot.
-
-  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
-  Removing kaiowas from metadata due to his retirement (see #61930 for
-  reference).
-
-  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
-  selinux-ntop-20070329.ebuild:
-  Mark stable.
-
-*selinux-ntop-20070329 (29 Mar 2007)
-
-  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-ntop-20070329.ebuild:
-  New SVN snapshot.
-
-  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
-  Redigest for Manifest2
-
-*selinux-ntop-20061114 (15 Nov 2006)
-
-  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-ntop-20061114.ebuild:
-  New SVN snapshot.
-
-*selinux-ntop-20061008 (10 Oct 2006)
-
-  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-ntop-20061008.ebuild:
-  First mainstream reference policy testing release.
-
-*selinux-ntop-20041113 (13 Nov 2004)
-
-  13 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  -selinux-ntop-20040901.ebuild, -selinux-ntop-20041016.ebuild,
-  +selinux-ntop-20041113.ebuild:
-  network-related policy fixes
-
-  24 Oct 2004; petre rodan <kaiowas@gentoo.org>
-  selinux-ntop-20041016.ebuild:
-  mark stable
-

diff --git a/sec-policy/selinux-ntop/metadata.xml b/sec-policy/selinux-ntop/metadata.xml
deleted file mode 100644
index b98a7c8..0000000
--- a/sec-policy/selinux-ntop/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for ntop</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-ntop/selinux-ntop-2.20120725-r11.ebuild b/sec-policy/selinux-ntop/selinux-ntop-2.20120725-r11.ebuild
deleted file mode 100644
index 861b3d4..0000000
--- a/sec-policy/selinux-ntop/selinux-ntop-2.20120725-r11.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="ntop"
-BASEPOL="2.20120725-r11"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ntop"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-ntp/ChangeLog b/sec-policy/selinux-ntp/ChangeLog
deleted file mode 100644
index 6663359..0000000
--- a/sec-policy/selinux-ntp/ChangeLog
+++ /dev/null
@@ -1,205 +0,0 @@
-# ChangeLog for sec-policy/selinux-ntp
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ntp/ChangeLog,v 1.43 2012/06/27 20:33:52 swift Exp $
-
-*selinux-ntp-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-ntp-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-ntp-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-ntp-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-ntp-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-ntp-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-ntp-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-ntp-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-ntp-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-ntp-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-ntp-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-ntp-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-ntp-2.20090730.ebuild, -selinux-ntp-2.20091215.ebuild,
-  -selinux-ntp-20080525.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-ntp-2.20101213.ebuild:
-  Stable amd64 x86
-
-*selinux-ntp-2.20101213 (05 Feb 2011)
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-ntp-2.20101213.ebuild:
-  New upstream policy.
-
-*selinux-ntp-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-ntp-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-ntp-20070329.ebuild, -selinux-ntp-20070928.ebuild,
-  selinux-ntp-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-ntp-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-ntp-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-ntp-20070329.ebuild, selinux-ntp-20070928.ebuild,
-  selinux-ntp-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-ntp-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-ntp-20080525.ebuild:
-  New SVN snapshot.
-
-  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-ntp-20051023.ebuild, -selinux-ntp-20051122.ebuild,
-  -selinux-ntp-20061114.ebuild:
-  Remove old ebuilds.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-ntp-20070928.ebuild:
-  Mark stable.
-
-*selinux-ntp-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-ntp-20070928.ebuild:
-  New SVN snapshot.
-
-  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
-  Removing kaiowas from metadata due to his retirement (see #61930 for
-  reference).
-
-  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
-  selinux-ntp-20070329.ebuild:
-  Mark stable.
-
-*selinux-ntp-20070329 (29 Mar 2007)
-
-  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-ntp-20070329.ebuild:
-  New SVN snapshot.
-
-  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
-  Redigest for Manifest2
-
-*selinux-ntp-20061114 (15 Nov 2006)
-
-  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-ntp-20061114.ebuild:
-  New SVN snapshot.
-
-*selinux-ntp-20061008 (10 Oct 2006)
-
-  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-ntp-20061008.ebuild:
-  First mainstream reference policy testing release.
-
-  02 Dec 2005; petre rodan <kaiowas@gentoo.org> selinux-ntp-20051122.ebuild:
-  mark stable on amd64 mips ppc sparc x86
-
-*selinux-ntp-20051122 (28 Nov 2005)
-
-  28 Nov 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-ntp-20050918.ebuild, +selinux-ntp-20051122.ebuild:
-  merge with upstream
-
-  27 Oct 2005; petre rodan <kaiowas@gentoo.org> selinux-ntp-20051023.ebuild:
-  mark stable on amd64 mips ppc sparc x86
-
-*selinux-ntp-20051023 (24 Oct 2005)
-
-  24 Oct 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-ntp-20050626.ebuild, +selinux-ntp-20051023.ebuild:
-  memory locking now allowed - fix from upstream
-
-  18 Oct 2005; petre rodan <kaiowas@gentoo.org> selinux-ntp-20050918.ebuild:
-  mark stable
-
-*selinux-ntp-20050918 (18 Sep 2005)
-
-  18 Sep 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-ntp-20050408.ebuild, +selinux-ntp-20050918.ebuild:
-  merge with upstream, added mips arch
-
-  26 Jun 2005; petre rodan <kaiowas@gentoo.org> selinux-ntp-20050626.ebuild:
-  mark stable
-
-*selinux-ntp-20050626 (26 Jun 2005)
-
-  26 Jun 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-ntp-20050219.ebuild, +selinux-ntp-20050626.ebuild:
-  added name_connect rules
-
-  07 May 2005; petre rodan <kaiowas@gentoo.org> selinux-ntp-20050408.ebuild:
-  mark stable
-
-*selinux-ntp-20050408 (23 Apr 2005)
-
-  23 Apr 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-ntp-20041120.ebuild, +selinux-ntp-20050408.ebuild:
-  merge with upstream, no semantic diff
-
-  23 Mar 2005; petre rodan <kaiowas@gentoo.org> selinux-ntp-20050219.ebuild:
-  mark stable
-
-*selinux-ntp-20050219 (25 Feb 2005)
-
-  25 Feb 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-ntp-20031101.ebuild, +selinux-ntp-20050219.ebuild:
-  merge with upstream policy
-
-  20 Jan 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-ntp-20041014.ebuild, selinux-ntp-20041120.ebuild:
-  mark stable
-
-*selinux-ntp-20041120 (22 Nov 2004)
-
-  22 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  +selinux-ntp-20041120.ebuild:
-  merge with nsa policy
-
-*selinux-ntp-20041014 (23 Oct 2004)
-
-  23 Oct 2004; petre rodan <kaiowas@gentoo.org> metadata.xml,
-  +selinux-ntp-20041014.ebuild:
-  update needed by base-policy-20041023
-
-*selinux-ntp-20031101 (01 Nov 2003)
-
-  01 Nov 2003; Chris PeBenito <pebenito@gentoo.org>
-  selinux-ntp-20031101.ebuild:
-  Update for new API.
-
-*selinux-ntp-20030811 (11 Aug 2003)
-
-  11 Aug 2003; Chris PeBenito <pebenito@gentoo.org> metadata.xml,
-  selinux-ntp-20030811.ebuild:
-  Initial commit
-

diff --git a/sec-policy/selinux-ntp/metadata.xml b/sec-policy/selinux-ntp/metadata.xml
deleted file mode 100644
index 906e09e..0000000
--- a/sec-policy/selinux-ntp/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for ntp</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-ntp/selinux-ntp-2.20120725-r11.ebuild b/sec-policy/selinux-ntp/selinux-ntp-2.20120725-r11.ebuild
deleted file mode 100644
index c2b0033..0000000
--- a/sec-policy/selinux-ntp/selinux-ntp-2.20120725-r11.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="ntp"
-BASEPOL="2.20120725-r11"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ntp"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-nut/ChangeLog b/sec-policy/selinux-nut/ChangeLog
deleted file mode 100644
index 3ae110b..0000000
--- a/sec-policy/selinux-nut/ChangeLog
+++ /dev/null
@@ -1,46 +0,0 @@
-# ChangeLog for sec-policy/selinux-nut
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-nut/ChangeLog,v 1.10 2012/06/27 20:34:15 swift Exp $
-
-*selinux-nut-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-nut-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-nut-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-nut-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  09 Jun 2012; <swift@gentoo.org> selinux-nut-2.20120215.ebuild:
-  Adding dependency on selinux-apache, fixes build failure
-
-  13 May 2012; <swift@gentoo.org> -selinux-nut-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-nut-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-nut-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-nut-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-nut-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-nut-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-nut-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-nut-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-nut-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-nut/metadata.xml b/sec-policy/selinux-nut/metadata.xml
deleted file mode 100644
index b93841c..0000000
--- a/sec-policy/selinux-nut/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for nut</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-nut/selinux-nut-2.20120725-r11.ebuild b/sec-policy/selinux-nut/selinux-nut-2.20120725-r11.ebuild
deleted file mode 100644
index 93f55f3..0000000
--- a/sec-policy/selinux-nut/selinux-nut-2.20120725-r11.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="nut"
-BASEPOL="2.20120725-r11"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for nut"
-
-KEYWORDS="~amd64 ~x86"
-DEPEND="${DEPEND}
-	sec-policy/selinux-apache
-"
-RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-nx/ChangeLog b/sec-policy/selinux-nx/ChangeLog
deleted file mode 100644
index 211f953..0000000
--- a/sec-policy/selinux-nx/ChangeLog
+++ /dev/null
@@ -1,43 +0,0 @@
-# ChangeLog for sec-policy/selinux-nx
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-nx/ChangeLog,v 1.9 2012/06/27 20:33:56 swift Exp $
-
-*selinux-nx-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-nx-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-nx-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-nx-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-nx-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-nx-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-nx-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-nx-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-nx-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-nx-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-nx-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-nx-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-nx-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-nx/metadata.xml b/sec-policy/selinux-nx/metadata.xml
deleted file mode 100644
index 63b8d0b..0000000
--- a/sec-policy/selinux-nx/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for nx</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-nx/selinux-nx-2.20120725-r11.ebuild b/sec-policy/selinux-nx/selinux-nx-2.20120725-r11.ebuild
deleted file mode 100644
index 7fefac6..0000000
--- a/sec-policy/selinux-nx/selinux-nx-2.20120725-r11.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="nx"
-BASEPOL="2.20120725-r11"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for nx"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-oddjob/ChangeLog b/sec-policy/selinux-oddjob/ChangeLog
deleted file mode 100644
index 09fb76b..0000000
--- a/sec-policy/selinux-oddjob/ChangeLog
+++ /dev/null
@@ -1,39 +0,0 @@
-# ChangeLog for sec-policy/selinux-oddjob
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-oddjob/ChangeLog,v 1.7 2012/06/27 20:34:16 swift Exp $
-
-*selinux-oddjob-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-oddjob-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-oddjob-2.20120215-r2 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-oddjob-2.20120215-r2.ebuild:
-  Bump to revision 13
-
-*selinux-oddjob-2.20120215-r1 (20 May 2012)
-
-  20 May 2012; <swift@gentoo.org> +selinux-oddjob-2.20120215-r1.ebuild:
-  Bumping to rev 9
-
-  13 May 2012; <swift@gentoo.org> -selinux-oddjob-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-oddjob-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-oddjob-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-oddjob-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  23 Feb 2012; <swift@gentoo.org> selinux-oddjob-2.20110726.ebuild:
-  Stabilizing
-
-*selinux-oddjob-2.20110726 (28 Dec 2011)
-
-  28 Dec 2011; <swift@gentoo.org> +selinux-oddjob-2.20110726.ebuild,
-  +metadata.xml:
-  Support oddjob (needed for PAM helpers)
-

diff --git a/sec-policy/selinux-oddjob/metadata.xml b/sec-policy/selinux-oddjob/metadata.xml
deleted file mode 100644
index 1a90c82..0000000
--- a/sec-policy/selinux-oddjob/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for oddjob (helpers for PAM)</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-oddjob/selinux-oddjob-2.20120725-r11.ebuild b/sec-policy/selinux-oddjob/selinux-oddjob-2.20120725-r11.ebuild
deleted file mode 100644
index de58d9b..0000000
--- a/sec-policy/selinux-oddjob/selinux-oddjob-2.20120725-r11.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="oddjob"
-BASEPOL="2.20120725-r11"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for oddjob"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-oident/ChangeLog b/sec-policy/selinux-oident/ChangeLog
deleted file mode 100644
index f40269a..0000000
--- a/sec-policy/selinux-oident/ChangeLog
+++ /dev/null
@@ -1,37 +0,0 @@
-# ChangeLog for sec-policy/selinux-oident
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-oident/ChangeLog,v 1.7 2012/06/27 20:34:09 swift Exp $
-
-*selinux-oident-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-oident-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-oident-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-oident-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-oident-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-oident-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-oident-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-oident-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  29 Jan 2012;  <swift@gentoo.org> Manifest:
-  Updating manifest
-
-  29 Jan 2012; <swift@gentoo.org> selinux-oident-2.20110726.ebuild:
-  Stabilize
-
-*selinux-oident-2.20110726 (10 Dec 2011)
-
-  10 Dec 2011; <swift@gentoo.org> +selinux-oident-2.20110726.ebuild,
-  +metadata.xml:
-  Correct policy for oident
-

diff --git a/sec-policy/selinux-oident/metadata.xml b/sec-policy/selinux-oident/metadata.xml
deleted file mode 100644
index b709fd9..0000000
--- a/sec-policy/selinux-oident/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for oident</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-oident/selinux-oident-2.20120725-r11.ebuild b/sec-policy/selinux-oident/selinux-oident-2.20120725-r11.ebuild
deleted file mode 100644
index d91d69f..0000000
--- a/sec-policy/selinux-oident/selinux-oident-2.20120725-r11.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="oident"
-BASEPOL="2.20120725-r11"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for oident"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-openct/ChangeLog b/sec-policy/selinux-openct/ChangeLog
deleted file mode 100644
index ad555c2..0000000
--- a/sec-policy/selinux-openct/ChangeLog
+++ /dev/null
@@ -1,43 +0,0 @@
-# ChangeLog for sec-policy/selinux-openct
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-openct/ChangeLog,v 1.9 2012/06/27 20:34:04 swift Exp $
-
-*selinux-openct-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-openct-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-openct-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-openct-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-openct-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-openct-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-openct-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-openct-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-openct-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-openct-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-openct-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-openct-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-openct-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-openct/metadata.xml b/sec-policy/selinux-openct/metadata.xml
deleted file mode 100644
index 530352e..0000000
--- a/sec-policy/selinux-openct/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for openct</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-openct/selinux-openct-2.20120725-r11.ebuild b/sec-policy/selinux-openct/selinux-openct-2.20120725-r11.ebuild
deleted file mode 100644
index a3ed950..0000000
--- a/sec-policy/selinux-openct/selinux-openct-2.20120725-r11.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="openct"
-BASEPOL="2.20120725-r11"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for openct"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-openrc/ChangeLog b/sec-policy/selinux-openrc/ChangeLog
deleted file mode 100644
index b418e94..0000000
--- a/sec-policy/selinux-openrc/ChangeLog
+++ /dev/null
@@ -1,9 +0,0 @@
-# ChangeLog for sec-policy/selinux-openrc
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-openrc/ChangeLog,v 1.1 2012/12/17 08:48:02 swift Exp $
-
-*selinux-openrc-9999 (17 Dec 2012)
-
-  17 Dec 2012; <swift@gentoo.org> +selinux-openrc-9999.ebuild, +metadata.xml:
-  Initial policy for openrc-specific SELinux aspects
-

diff --git a/sec-policy/selinux-openrc/metadata.xml b/sec-policy/selinux-openrc/metadata.xml
deleted file mode 100644
index e173d01..0000000
--- a/sec-policy/selinux-openrc/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for openrc</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-openrc/selinux-openrc-2.20120725-r11.ebuild b/sec-policy/selinux-openrc/selinux-openrc-2.20120725-r11.ebuild
deleted file mode 100644
index 3631f32..0000000
--- a/sec-policy/selinux-openrc/selinux-openrc-2.20120725-r11.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="openrc"
-BASEPOL="2.20120725-r11"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for openrc"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-openvpn/ChangeLog b/sec-policy/selinux-openvpn/ChangeLog
deleted file mode 100644
index 7e1858c..0000000
--- a/sec-policy/selinux-openvpn/ChangeLog
+++ /dev/null
@@ -1,132 +0,0 @@
-# ChangeLog for sec-policy/selinux-openvpn
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-openvpn/ChangeLog,v 1.26 2012/06/27 20:34:15 swift Exp $
-
-*selinux-openvpn-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-openvpn-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-openvpn-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-openvpn-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-openvpn-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-openvpn-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-openvpn-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-openvpn-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-openvpn-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-openvpn-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-openvpn-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-openvpn-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-openvpn-2.20090730.ebuild, -selinux-openvpn-2.20091215.ebuild,
-  -selinux-openvpn-20080525.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-openvpn-2.20101213.ebuild:
-  Stable amd64 x86
-
-*selinux-openvpn-2.20101213 (05 Feb 2011)
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-openvpn-2.20101213.ebuild:
-  New upstream policy.
-
-*selinux-openvpn-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-openvpn-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-openvpn-20070329.ebuild, -selinux-openvpn-20070928.ebuild,
-  selinux-openvpn-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-openvpn-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-openvpn-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-openvpn-20070329.ebuild, selinux-openvpn-20070928.ebuild,
-  selinux-openvpn-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-openvpn-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-openvpn-20080525.ebuild:
-  New SVN snapshot.
-
-  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-openvpn-20050618.ebuild, -selinux-openvpn-20061114.ebuild:
-  Remove old ebuilds.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-openvpn-20070928.ebuild:
-  Mark stable.
-
-*selinux-openvpn-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-openvpn-20070928.ebuild:
-  New SVN snapshot.
-
-  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
-  Removing kaiowas from metadata due to his retirement (see #61930 for
-  reference).
-
-  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
-  selinux-openvpn-20070329.ebuild:
-  Mark stable.
-
-*selinux-openvpn-20070329 (29 Mar 2007)
-
-  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-openvpn-20070329.ebuild:
-  New SVN snapshot.
-
-  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
-  Redigest for Manifest2
-
-*selinux-openvpn-20061114 (15 Nov 2006)
-
-  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-openvpn-20061114.ebuild:
-  New SVN snapshot.
-
-*selinux-openvpn-20061008 (10 Oct 2006)
-
-  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-openvpn-20061008.ebuild:
-  First mainstream reference policy testing release.
-
-  20 Aug 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-openvpn-20050618.ebuild:
-  mark stable
-
-*selinux-openvpn-20050618 (26 Jun 2005)
-
-  26 Jun 2005; petre rodan <kaiowas@gentoo.org> +metadata.xml,
-  +selinux-openvpn-20050618.ebuild:
-  initial commit
-

diff --git a/sec-policy/selinux-openvpn/metadata.xml b/sec-policy/selinux-openvpn/metadata.xml
deleted file mode 100644
index 643df95..0000000
--- a/sec-policy/selinux-openvpn/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for openvpn</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-openvpn/selinux-openvpn-2.20120725-r11.ebuild b/sec-policy/selinux-openvpn/selinux-openvpn-2.20120725-r11.ebuild
deleted file mode 100644
index 922359b..0000000
--- a/sec-policy/selinux-openvpn/selinux-openvpn-2.20120725-r11.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="openvpn"
-BASEPOL="2.20120725-r11"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for openvpn"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-pan/ChangeLog b/sec-policy/selinux-pan/ChangeLog
deleted file mode 100644
index 176d270..0000000
--- a/sec-policy/selinux-pan/ChangeLog
+++ /dev/null
@@ -1,54 +0,0 @@
-
-
-*selinux-pan-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-pan-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-pan-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-pan-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  01 Jun 2012; <swift@gentoo.org> selinux-pan-2.20120215.ebuild:
-  Add dependency on selinux-xserver, fixes build failure
-
-  13 May 2012; <swift@gentoo.org> -selinux-pan-2.20110726-r1.ebuild,
-  -selinux-pan-2.20110726-r2.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-pan-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-pan-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-pan-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  27 Nov 2011; <swift@gentoo.org> selinux-pan-2.20110726-r2.ebuild:
-  Stable on x86/amd64
-
-  12 Nov 2011; <swift@gentoo.org> -files/fix-apps-pan-r1.patch,
-  -selinux-pan-2.20101213-r1.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-pan-2.20110726-r1.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-pan-2.20110726-r2 (23 Oct 2011)
-
-  23 Oct 2011; <swift@gentoo.org> +selinux-pan-2.20110726-r2.ebuild:
-  Add support for XDG
-
-*selinux-pan-2.20110726-r1 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-pan-2.20110726-r1.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-*selinux-pan-2.20101213-r1 (07 Aug 2011)
-
-  07 Aug 2011; Anthony G. Basile <blueness@gentoo.org>
-  +files/fix-apps-pan-r1.patch, +selinux-pan-2.20101213-r1.ebuild,
-  +metadata.xml:
-  Initial commit policy for pan
-

diff --git a/sec-policy/selinux-pan/metadata.xml b/sec-policy/selinux-pan/metadata.xml
deleted file mode 100644
index 95a7e9f..0000000
--- a/sec-policy/selinux-pan/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for pan</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-pan/selinux-pan-2.20120725-r11.ebuild b/sec-policy/selinux-pan/selinux-pan-2.20120725-r11.ebuild
deleted file mode 100644
index 1e4409e..0000000
--- a/sec-policy/selinux-pan/selinux-pan-2.20120725-r11.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="pan"
-BASEPOL="2.20120725-r11"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for pan"
-
-KEYWORDS="~amd64 ~x86"
-DEPEND="${DEPEND}
-	sec-policy/selinux-xserver
-"
-RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-pcmcia/ChangeLog b/sec-policy/selinux-pcmcia/ChangeLog
deleted file mode 100644
index 051bf9f..0000000
--- a/sec-policy/selinux-pcmcia/ChangeLog
+++ /dev/null
@@ -1,109 +0,0 @@
-# ChangeLog for sec-policy/selinux-pcmcia
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-pcmcia/ChangeLog,v 1.21 2012/06/27 20:34:05 swift Exp $
-
-*selinux-pcmcia-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-pcmcia-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-pcmcia-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-pcmcia-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-pcmcia-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-pcmcia-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-pcmcia-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-pcmcia-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-pcmcia-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-pcmcia-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-pcmcia-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-pcmcia-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-pcmcia-2.20090730.ebuild, -selinux-pcmcia-2.20091215.ebuild,
-  -selinux-pcmcia-20080525.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-pcmcia-2.20101213.ebuild:
-  Stable amd64 x86
-
-*selinux-pcmcia-2.20101213 (05 Feb 2011)
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-pcmcia-2.20101213.ebuild:
-  New upstream policy.
-
-*selinux-pcmcia-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-pcmcia-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-pcmcia-20070329.ebuild, -selinux-pcmcia-20070928.ebuild,
-  selinux-pcmcia-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-pcmcia-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-pcmcia-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-pcmcia-20070329.ebuild, selinux-pcmcia-20070928.ebuild,
-  selinux-pcmcia-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-pcmcia-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-pcmcia-20080525.ebuild:
-  New SVN snapshot.
-
-  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-pcmcia-20061114.ebuild:
-  Remove old ebuilds.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-pcmcia-20070928.ebuild:
-  Mark stable.
-
-*selinux-pcmcia-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-pcmcia-20070928.ebuild:
-  New SVN snapshot.
-
-  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
-  selinux-pcmcia-20070329.ebuild:
-  Mark stable.
-
-*selinux-pcmcia-20070329 (29 Mar 2007)
-
-  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-pcmcia-20070329.ebuild:
-  New SVN snapshot.
-
-*selinux-pcmcia-20061114 (22 Nov 2006)
-
-  22 Nov 2006; Chris PeBenito <pebenito@gentoo.org> +metadata.xml,
-  +selinux-pcmcia-20061114.ebuild:
-  Initial commit.
-

diff --git a/sec-policy/selinux-pcmcia/metadata.xml b/sec-policy/selinux-pcmcia/metadata.xml
deleted file mode 100644
index 80f4dbf..0000000
--- a/sec-policy/selinux-pcmcia/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for pcmcia</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-pcmcia/selinux-pcmcia-2.20120725-r11.ebuild b/sec-policy/selinux-pcmcia/selinux-pcmcia-2.20120725-r11.ebuild
deleted file mode 100644
index 9df69f1..0000000
--- a/sec-policy/selinux-pcmcia/selinux-pcmcia-2.20120725-r11.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="pcmcia"
-BASEPOL="2.20120725-r11"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for pcmcia"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-perdition/ChangeLog b/sec-policy/selinux-perdition/ChangeLog
deleted file mode 100644
index b67a586..0000000
--- a/sec-policy/selinux-perdition/ChangeLog
+++ /dev/null
@@ -1,43 +0,0 @@
-# ChangeLog for sec-policy/selinux-perdition
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-perdition/ChangeLog,v 1.9 2012/06/27 20:34:03 swift Exp $
-
-*selinux-perdition-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-perdition-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-perdition-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-perdition-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-perdition-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-perdition-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-perdition-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-perdition-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-perdition-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-perdition-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-perdition-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-perdition-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-perdition-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-perdition/metadata.xml b/sec-policy/selinux-perdition/metadata.xml
deleted file mode 100644
index 3306f30..0000000
--- a/sec-policy/selinux-perdition/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for perdition</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-perdition/selinux-perdition-2.20120725-r11.ebuild b/sec-policy/selinux-perdition/selinux-perdition-2.20120725-r11.ebuild
deleted file mode 100644
index ecffd07..0000000
--- a/sec-policy/selinux-perdition/selinux-perdition-2.20120725-r11.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="perdition"
-BASEPOL="2.20120725-r11"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for perdition"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-phpfpm/ChangeLog b/sec-policy/selinux-phpfpm/ChangeLog
deleted file mode 100644
index 37f5780..0000000
--- a/sec-policy/selinux-phpfpm/ChangeLog
+++ /dev/null
@@ -1,21 +0,0 @@
-# ChangeLog for sec-policy/selinux-phpfpm
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: $
-
-*selinux-phpfpm-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-phpfpm-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-phpfpm-2.20120215-r14 (12 Jul 2012)
-
-  12 Jul 2012; <swift@gentoo.org> -selinux-phpfpm-2.20120215.ebuild,
-  +selinux-phpfpm-2.20120215-r14.ebuild:
-  Bump to rev14
-
-*selinux-phpfpm-2.20120215 (24 Jun 2012)
-
-  24 Jun 2012; <swift@gentoo.org> +selinux-phpfpm-2.20120215.ebuild,
-  +metadata.xml:
-  Introducing phpfpm module
-

diff --git a/sec-policy/selinux-phpfpm/metadata.xml b/sec-policy/selinux-phpfpm/metadata.xml
deleted file mode 100644
index b413ff0..0000000
--- a/sec-policy/selinux-phpfpm/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for phpfpm</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-phpfpm/selinux-phpfpm-2.20120725-r11.ebuild b/sec-policy/selinux-phpfpm/selinux-phpfpm-2.20120725-r11.ebuild
deleted file mode 100644
index 212dd61..0000000
--- a/sec-policy/selinux-phpfpm/selinux-phpfpm-2.20120725-r11.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="phpfpm"
-BASEPOL="2.20120725-r11"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for phpfpm"
-
-KEYWORDS="~amd64 ~x86"
-DEPEND="${DEPEND}
-	sec-policy/selinux-apache
-"
-RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-plymouthd/ChangeLog b/sec-policy/selinux-plymouthd/ChangeLog
deleted file mode 100644
index bad67c9..0000000
--- a/sec-policy/selinux-plymouthd/ChangeLog
+++ /dev/null
@@ -1,37 +0,0 @@
-# ChangeLog for sec-policy/selinux-plymouthd
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-plymouthd/ChangeLog,v 1.7 2012/06/27 20:34:14 swift Exp $
-
-*selinux-plymouthd-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-plymouthd-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-plymouthd-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-plymouthd-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-plymouthd-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-plymouthd-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-plymouthd-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-plymouthd-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  29 Jan 2012;  <swift@gentoo.org> Manifest:
-  Updating manifest
-
-  29 Jan 2012; <swift@gentoo.org> selinux-plymouthd-2.20110726.ebuild:
-  Stabilize
-
-*selinux-plymouthd-2.20110726 (04 Dec 2011)
-
-  04 Dec 2011; <swift@gentoo.org> +selinux-plymouthd-2.20110726.ebuild,
-  +metadata.xml:
-  Adding SELinux module for plymouthd
-

diff --git a/sec-policy/selinux-plymouthd/metadata.xml b/sec-policy/selinux-plymouthd/metadata.xml
deleted file mode 100644
index 4eef375..0000000
--- a/sec-policy/selinux-plymouthd/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for plymouthd</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-plymouthd/selinux-plymouthd-2.20120725-r11.ebuild b/sec-policy/selinux-plymouthd/selinux-plymouthd-2.20120725-r11.ebuild
deleted file mode 100644
index d298394..0000000
--- a/sec-policy/selinux-plymouthd/selinux-plymouthd-2.20120725-r11.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="plymouthd"
-BASEPOL="2.20120725-r11"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for plymouthd"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-podsleuth/ChangeLog b/sec-policy/selinux-podsleuth/ChangeLog
deleted file mode 100644
index c3ff3c3..0000000
--- a/sec-policy/selinux-podsleuth/ChangeLog
+++ /dev/null
@@ -1,43 +0,0 @@
-# ChangeLog for sec-policy/selinux-podsleuth
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-podsleuth/ChangeLog,v 1.9 2012/06/27 20:33:54 swift Exp $
-
-*selinux-podsleuth-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-podsleuth-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-podsleuth-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-podsleuth-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-podsleuth-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-podsleuth-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-podsleuth-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-podsleuth-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-podsleuth-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-podsleuth-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-podsleuth-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-podsleuth-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-podsleuth-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-podsleuth/metadata.xml b/sec-policy/selinux-podsleuth/metadata.xml
deleted file mode 100644
index e8cb63d..0000000
--- a/sec-policy/selinux-podsleuth/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for podsleuth</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-podsleuth/selinux-podsleuth-2.20120725-r11.ebuild b/sec-policy/selinux-podsleuth/selinux-podsleuth-2.20120725-r11.ebuild
deleted file mode 100644
index 00682e4..0000000
--- a/sec-policy/selinux-podsleuth/selinux-podsleuth-2.20120725-r11.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="podsleuth"
-BASEPOL="2.20120725-r11"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for podsleuth"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-policykit/ChangeLog b/sec-policy/selinux-policykit/ChangeLog
deleted file mode 100644
index ad08ddf..0000000
--- a/sec-policy/selinux-policykit/ChangeLog
+++ /dev/null
@@ -1,43 +0,0 @@
-# ChangeLog for sec-policy/selinux-policykit
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-policykit/ChangeLog,v 1.9 2012/06/27 20:34:08 swift Exp $
-
-*selinux-policykit-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-policykit-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-policykit-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-policykit-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-policykit-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-policykit-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-policykit-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-policykit-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-policykit-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-policykit-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-policykit-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-policykit-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-policykit-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-policykit/metadata.xml b/sec-policy/selinux-policykit/metadata.xml
deleted file mode 100644
index ab0ffc5..0000000
--- a/sec-policy/selinux-policykit/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for policykit</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-policykit/selinux-policykit-2.20120725-r11.ebuild b/sec-policy/selinux-policykit/selinux-policykit-2.20120725-r11.ebuild
deleted file mode 100644
index ef5e719..0000000
--- a/sec-policy/selinux-policykit/selinux-policykit-2.20120725-r11.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="policykit"
-BASEPOL="2.20120725-r11"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for policykit"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-portmap/ChangeLog b/sec-policy/selinux-portmap/ChangeLog
deleted file mode 100644
index 6089b9f..0000000
--- a/sec-policy/selinux-portmap/ChangeLog
+++ /dev/null
@@ -1,143 +0,0 @@
-# ChangeLog for sec-policy/selinux-portmap
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-portmap/ChangeLog,v 1.31 2012/06/27 20:34:08 swift Exp $
-
-*selinux-portmap-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-portmap-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-portmap-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-portmap-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-portmap-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-portmap-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-portmap-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-portmap-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-portmap-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-portmap-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-portmap-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-portmap-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-portmap-2.20090730.ebuild, -selinux-portmap-2.20091215.ebuild,
-  -selinux-portmap-20080525.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-portmap-2.20101213.ebuild:
-  Stable amd64 x86
-
-*selinux-portmap-2.20101213 (05 Feb 2011)
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-portmap-2.20101213.ebuild:
-  New upstream policy.
-
-*selinux-portmap-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-portmap-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-portmap-20070329.ebuild, -selinux-portmap-20070928.ebuild,
-  selinux-portmap-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-portmap-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-portmap-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-portmap-20070329.ebuild, selinux-portmap-20070928.ebuild,
-  selinux-portmap-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-portmap-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-portmap-20080525.ebuild:
-  New SVN snapshot.
-
-  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-portmap-20030811.ebuild, -selinux-portmap-20050908.ebuild,
-  -selinux-portmap-20061114.ebuild:
-  Remove old ebuilds.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-portmap-20070928.ebuild:
-  Mark stable.
-
-*selinux-portmap-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-portmap-20070928.ebuild:
-  New SVN snapshot.
-
-  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
-  selinux-portmap-20070329.ebuild:
-  Mark stable.
-
-*selinux-portmap-20070329 (29 Mar 2007)
-
-  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-portmap-20070329.ebuild:
-  New SVN snapshot.
-
-  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
-  Redigest for Manifest2
-
-*selinux-portmap-20061114 (15 Nov 2006)
-
-  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-portmap-20061114.ebuild:
-  New SVN snapshot.
-
-*selinux-portmap-20061008 (10 Oct 2006)
-
-  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-portmap-20061008.ebuild:
-  First mainstream reference policy testing release.
-
-  09 Oct 2005; Stephen Bennett <spb@gentoo.org>
-  selinux-portmap-20050908.ebuild:
-  Marked stable
-
-*selinux-portmap-20050908 (08 Sep 2005)
-
-  08 Sep 2005; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-portmap-20050908.ebuild:
-  New release to add new perms from 2.6.12.
-
-  23 May 2005; Stephen Bennett <spb@gentoo.org>
-  selinux-portmap-20030811.ebuild:
-  ~mips keywords
-
-  09 Apr 2004; Chris PeBenito <pebenito@gentoo.org>
-  selinux-portmap-20030811.ebuild:
-  Add missing ppc and sparc keywords
-
-*selinux-portmap-20030811 (11 Aug 2003)
-
-  11 Aug 2003; Chris PeBenito <pebenito@gentoo.org> metadata.xml,
-  selinux-portmap-20030811.ebuild:
-  Initial commit
-

diff --git a/sec-policy/selinux-portmap/metadata.xml b/sec-policy/selinux-portmap/metadata.xml
deleted file mode 100644
index f7193df..0000000
--- a/sec-policy/selinux-portmap/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for portmap</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-portmap/selinux-portmap-2.20120725-r11.ebuild b/sec-policy/selinux-portmap/selinux-portmap-2.20120725-r11.ebuild
deleted file mode 100644
index f700b4c..0000000
--- a/sec-policy/selinux-portmap/selinux-portmap-2.20120725-r11.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="portmap"
-BASEPOL="2.20120725-r11"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for portmap"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-postfix/ChangeLog b/sec-policy/selinux-postfix/ChangeLog
deleted file mode 100644
index 4775383..0000000
--- a/sec-policy/selinux-postfix/ChangeLog
+++ /dev/null
@@ -1,243 +0,0 @@
-# ChangeLog for sec-policy/selinux-postfix
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-postfix/ChangeLog,v 1.45 2012/06/27 20:33:54 swift Exp $
-
-*selinux-postfix-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-postfix-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-postfix-2.20120215-r2 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-postfix-2.20120215-r2.ebuild:
-  Bump to revision 13
-
-*selinux-postfix-2.20120215-r1 (20 May 2012)
-
-  20 May 2012; <swift@gentoo.org> +selinux-postfix-2.20120215-r1.ebuild:
-  Bumping to rev 9
-
-  13 May 2012; <swift@gentoo.org> -selinux-postfix-2.20110726-r1.ebuild,
-  -selinux-postfix-2.20110726-r2.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-postfix-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-postfix-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-postfix-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  23 Feb 2012; <swift@gentoo.org> selinux-postfix-2.20110726-r2.ebuild:
-  Stabilizing
-
-*selinux-postfix-2.20110726-r2 (14 Jan 2012)
-
-  14 Jan 2012; <swift@gentoo.org> +selinux-postfix-2.20110726-r2.ebuild:
-  Allow startup to create necessary directories, spool, etc.
-
-  12 Nov 2011; <swift@gentoo.org> -files/fix-services-postfix-r1.patch,
-  -files/fix-services-postfix-r2.patch, -files/fix-services-postfix-r3.patch,
-  -selinux-postfix-2.20101213-r3.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-postfix-2.20110726-r1.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-postfix-2.20110726-r1 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-postfix-2.20110726-r1.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-postfix-2.20090730.ebuild, -selinux-postfix-2.20091215.ebuild,
-  -selinux-postfix-2.20101213.ebuild, -selinux-postfix-2.20101213-r1.ebuild,
-  -selinux-postfix-2.20101213-r2.ebuild, -selinux-postfix-20080525.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-postfix-2.20101213-r3.ebuild:
-  Stable amd64 x86
-
-*selinux-postfix-2.20101213-r3 (16 Apr 2011)
-*selinux-postfix-2.20101213-r2 (16 Apr 2011)
-
-  16 Apr 2011; Anthony G. Basile <blueness@gentoo.org>
-  +files/fix-services-postfix-r2.patch,
-  +selinux-postfix-2.20101213-r2.ebuild,
-  +files/fix-services-postfix-r3.patch,
-  +selinux-postfix-2.20101213-r3.ebuild:
-  Allow postfix admin through sysadm (-r2) and postfix_smtpd_t to mysql
-  (-r3)
-
-*selinux-postfix-2.20101213-r1 (07 Mar 2011)
-
-  07 Mar 2011; Anthony G. Basile <blueness@gentoo.org>
-  +files/fix-services-postfix-r1.patch,
-  +selinux-postfix-2.20101213-r1.ebuild:
-  Fix filecontexts
-
-*selinux-postfix-2.20101213 (05 Feb 2011)
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-postfix-2.20101213.ebuild:
-  New upstream policy.
-
-*selinux-postfix-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-postfix-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-postfix-20070329.ebuild, -selinux-postfix-20070928.ebuild,
-  selinux-postfix-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-postfix-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-postfix-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-postfix-20070329.ebuild, selinux-postfix-20070928.ebuild,
-  selinux-postfix-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-postfix-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-postfix-20080525.ebuild:
-  New SVN snapshot.
-
-  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-postfix-20050626.ebuild, -selinux-postfix-20050918.ebuild,
-  -selinux-postfix-20051023.ebuild, -selinux-postfix-20051122.ebuild,
-  -selinux-postfix-20061114.ebuild:
-  Remove old ebuilds.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-postfix-20070928.ebuild:
-  Mark stable.
-
-*selinux-postfix-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-postfix-20070928.ebuild:
-  New SVN snapshot.
-
-  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
-  selinux-postfix-20070329.ebuild:
-  Mark stable.
-
-*selinux-postfix-20070329 (29 Mar 2007)
-
-  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-postfix-20070329.ebuild:
-  New SVN snapshot.
-
-  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
-  Redigest for Manifest2
-
-*selinux-postfix-20061114 (15 Nov 2006)
-
-  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-postfix-20061114.ebuild:
-  New SVN snapshot.
-
-*selinux-postfix-20061008 (10 Oct 2006)
-
-  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-postfix-20061008.ebuild:
-  First mainstream reference policy testing release.
-
-*selinux-postfix-20051122 (28 Nov 2005)
-
-  28 Nov 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-postfix-20051023.ebuild, +selinux-postfix-20051122.ebuild:
-  marked stable on amd64 mips ppc sparc x86, merge with upstream
-
-*selinux-postfix-20051023 (24 Oct 2005)
-
-  24 Oct 2005; petre rodan <kaiowas@gentoo.org>
-  +selinux-postfix-20051023.ebuild:
-  merge with upstream
-
-  18 Oct 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-postfix-20050918.ebuild:
-  mark stable
-
-*selinux-postfix-20050918 (18 Sep 2005)
-
-  18 Sep 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-postfix-20050417.ebuild, +selinux-postfix-20050918.ebuild:
-  merge with upstream, added mips arch
-
-  26 Jun 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-postfix-20050626.ebuild:
-  mark stable
-
-*selinux-postfix-20050626 (26 Jun 2005)
-
-  26 Jun 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-postfix-20050219.ebuild, +selinux-postfix-20050626.ebuild:
-  added name_connect rules
-
-  23 Apr 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-postfix-20041211.ebuild, selinux-postfix-20050417.ebuild:
-  mark stable
-
-*selinux-postfix-20050417 (16 Apr 2005)
-
-  16 Apr 2005; petre rodan <kaiowas@gentoo.org>
-  +selinux-postfix-20050417.ebuild:
-  fix for bug #89321
-
-  23 Mar 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-postfix-20050219.ebuild:
-  mark stable
-
-*selinux-postfix-20050219 (25 Feb 2005)
-
-  25 Feb 2005; petre rodan <kaiowas@gentoo.org>
-  +selinux-postfix-20050219.ebuild:
-  merge with upstream policy
-
-*selinux-postfix-20041211 (12 Dec 2004)
-
-  12 Dec 2004; petre rodan <kaiowas@gentoo.org>
-  -selinux-postfix-20040427.ebuild, -selinux-postfix-20041021.ebuild,
-  -selinux-postfix-20041109.ebuild, -selinux-postfix-20041120.ebuild,
-  +selinux-postfix-20041211.ebuild:
-  removed old builds, small merge with upstream policy
-
-  23 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  selinux-postfix-20041120.ebuild:
-  mark stable
-
-*selinux-postfix-20041120 (22 Nov 2004)
-
-  22 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  +selinux-postfix-20041120.ebuild:
-  merge with nsa policy
-
-*selinux-postfix-20041109 (13 Nov 2004)
-
-  13 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  +selinux-postfix-20041109.ebuild:
-  merge with nsa policy
-
-*selinux-postfix-20041021 (27 Oct 2004)
-
-  27 Oct 2004; petre rodan <kaiowas@gentoo.org>
-  +selinux-postfix-20041021.ebuild:
-  merge with nsa policy
-
-*selinux-postfix-20040427 (27 Apr 2004)
-
-  27 Apr 2004; Chris PeBenito <pebenito@gentoo.org> +metadata.xml,
-  +selinux-postfix-20040427.ebuild:
-  Initial commit.
-

diff --git a/sec-policy/selinux-postfix/metadata.xml b/sec-policy/selinux-postfix/metadata.xml
deleted file mode 100644
index 6cad3d5..0000000
--- a/sec-policy/selinux-postfix/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for postfix</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-postfix/selinux-postfix-2.20120725-r11.ebuild b/sec-policy/selinux-postfix/selinux-postfix-2.20120725-r11.ebuild
deleted file mode 100644
index 653ff98..0000000
--- a/sec-policy/selinux-postfix/selinux-postfix-2.20120725-r11.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="postfix"
-BASEPOL="2.20120725-r11"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for postfix"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-postgresql/ChangeLog b/sec-policy/selinux-postgresql/ChangeLog
deleted file mode 100644
index bd09af1..0000000
--- a/sec-policy/selinux-postgresql/ChangeLog
+++ /dev/null
@@ -1,205 +0,0 @@
-# ChangeLog for sec-policy/selinux-postgresql
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-postgresql/ChangeLog,v 1.39 2012/06/27 20:34:09 swift Exp $
-
-*selinux-postgresql-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-postgresql-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-postgresql-2.20120215-r3 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-postgresql-2.20120215-r3.ebuild:
-  Bump to revision 13
-
-*selinux-postgresql-2.20120215-r1 (20 May 2012)
-
-  20 May 2012; <swift@gentoo.org> +selinux-postgresql-2.20120215-r1.ebuild:
-  Bumping to rev 9
-
-  13 May 2012; <swift@gentoo.org> -selinux-postgresql-2.20110726-r1.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-postgresql-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-postgresql-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-postgresql-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -files/fix-services-postgresql-r1.patch,
-  -selinux-postgresql-2.20101213-r1.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-postgresql-2.20110726-r1.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-postgresql-2.20110726-r1 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-postgresql-2.20110726-r1.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-postgresql-2.20090730.ebuild, -selinux-postgresql-2.20091215.ebuild,
-  -selinux-postgresql-2.20101213.ebuild, -selinux-postgresql-20080525.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-postgresql-2.20101213-r1.ebuild:
-  Stable amd64 x86
-
-*selinux-postgresql-2.20101213-r1 (07 Mar 2011)
-
-  07 Mar 2011; Anthony G. Basile <blueness@gentoo.org>
-  +files/fix-services-postgresql-r1.patch,
-  +selinux-postgresql-2.20101213-r1.ebuild:
-  Allow sysadm to manage postgresql
-
-*selinux-postgresql-2.20101213 (05 Feb 2011)
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-postgresql-2.20101213.ebuild:
-  New upstream policy.
-
-*selinux-postgresql-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-postgresql-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-postgresql-20070329.ebuild, -selinux-postgresql-20070928.ebuild,
-  selinux-postgresql-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-postgresql-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-postgresql-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-postgresql-20070329.ebuild, selinux-postgresql-20070928.ebuild,
-  selinux-postgresql-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-postgresql-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-postgresql-20080525.ebuild:
-  New SVN snapshot.
-
-  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-postgresql-20050408.ebuild, -selinux-postgresql-20050813.ebuild,
-  -selinux-postgresql-20061114.ebuild:
-  Remove old ebuilds.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-postgresql-20070928.ebuild:
-  Mark stable.
-
-*selinux-postgresql-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-postgresql-20070928.ebuild:
-  New SVN snapshot.
-
-  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
-  Removing kaiowas from metadata due to his retirement (see #61930 for
-  reference).
-
-  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
-  selinux-postgresql-20070329.ebuild:
-  Mark stable.
-
-*selinux-postgresql-20070329 (29 Mar 2007)
-
-  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-postgresql-20070329.ebuild:
-  New SVN snapshot.
-
-  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
-  Redigest for Manifest2
-
-*selinux-postgresql-20061114 (15 Nov 2006)
-
-  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-postgresql-20061114.ebuild:
-  New SVN snapshot.
-
-*selinux-postgresql-20061008 (10 Oct 2006)
-
-  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-postgresql-20061008.ebuild:
-  First mainstream reference policy testing release.
-
-  18 Oct 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-postgresql-20050813.ebuild:
-  mark stable
-
-*selinux-postgresql-20050813 (20 Aug 2005)
-
-  20 Aug 2005; petre rodan <kaiowas@gentoo.org>
-  +selinux-postgresql-20050813.ebuild:
-  merge with upstream
-
-  07 May 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-postgresql-20050408.ebuild:
-  mark stable
-
-*selinux-postgresql-20050408 (23 Apr 2005)
-
-  23 Apr 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-postgresql-20041211.ebuild, +selinux-postgresql-20050408.ebuild:
-  merge with upstream
-
-  23 Mar 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-postgresql-20050219.ebuild:
-  mark stable
-
-*selinux-postgresql-20050219 (25 Feb 2005)
-
-  25 Feb 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-postgresql-20050119.ebuild, +selinux-postgresql-20050219.ebuild:
-  merge with upstream policy
-
-*selinux-postgresql-20050119 (20 Jan 2005)
-
-  20 Jan 2005; petre rodan <kaiowas@gentoo.org>
-  +selinux-postgresql-20050119.ebuild:
-  merge with upstream policy
-
-  20 Jan 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-postgresql-20041120.ebuild, selinux-postgresql-20041211.ebuild:
-  mark stable
-
-*selinux-postgresql-20041211 (12 Dec 2004)
-
-  12 Dec 2004; petre rodan <kaiowas@gentoo.org>
-  -selinux-postgresql-20041002.ebuild, -selinux-postgresql-20041028.ebuild,
-  +selinux-postgresql-20041211.ebuild:
-  merge with upstream policy
-
-  23 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  selinux-postgresql-20041120.ebuild:
-  mark stable
-
-*selinux-postgresql-20041120 (22 Nov 2004)
-
-  22 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  +selinux-postgresql-20041120.ebuild:
-  merge with nsa policy
-
-*selinux-postgresql-20041028 (13 Nov 2004)
-
-  13 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  +selinux-postgresql-20041028.ebuild:
-  merge with nsa policy
-
-*selinux-postgresql-20041002 (23 Oct 2004)
-
-  23 Oct 2004; petre rodan <kaiowas@gentoo.org> +metadata.xml,
-  +selinux-postgresql-20041002.ebuild:
-  initial commit
-

diff --git a/sec-policy/selinux-postgresql/metadata.xml b/sec-policy/selinux-postgresql/metadata.xml
deleted file mode 100644
index 4b6eb97..0000000
--- a/sec-policy/selinux-postgresql/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for postgresql</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-postgresql/selinux-postgresql-2.20120725-r11.ebuild b/sec-policy/selinux-postgresql/selinux-postgresql-2.20120725-r11.ebuild
deleted file mode 100644
index 55ea15f..0000000
--- a/sec-policy/selinux-postgresql/selinux-postgresql-2.20120725-r11.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="postgresql"
-BASEPOL="2.20120725-r11"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for postgresql"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-postgrey/ChangeLog b/sec-policy/selinux-postgrey/ChangeLog
deleted file mode 100644
index a796456..0000000
--- a/sec-policy/selinux-postgrey/ChangeLog
+++ /dev/null
@@ -1,43 +0,0 @@
-# ChangeLog for sec-policy/selinux-postgrey
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-postgrey/ChangeLog,v 1.9 2012/06/27 20:34:11 swift Exp $
-
-*selinux-postgrey-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-postgrey-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-postgrey-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-postgrey-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-postgrey-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-postgrey-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-postgrey-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-postgrey-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-postgrey-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-postgrey-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-postgrey-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-postgrey-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-postgrey-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-postgrey/metadata.xml b/sec-policy/selinux-postgrey/metadata.xml
deleted file mode 100644
index fb1dfe3..0000000
--- a/sec-policy/selinux-postgrey/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for postgrey</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-postgrey/selinux-postgrey-2.20120725-r11.ebuild b/sec-policy/selinux-postgrey/selinux-postgrey-2.20120725-r11.ebuild
deleted file mode 100644
index 4379415..0000000
--- a/sec-policy/selinux-postgrey/selinux-postgrey-2.20120725-r11.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="postgrey"
-BASEPOL="2.20120725-r11"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for postgrey"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-ppp/ChangeLog b/sec-policy/selinux-ppp/ChangeLog
deleted file mode 100644
index e961b71..0000000
--- a/sec-policy/selinux-ppp/ChangeLog
+++ /dev/null
@@ -1,98 +0,0 @@
-# ChangeLog for sec-policy/selinux-ppp
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ppp/ChangeLog,v 1.19 2012/06/27 20:34:08 swift Exp $
-
-*selinux-ppp-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-ppp-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-ppp-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-ppp-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-ppp-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-ppp-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-ppp-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-ppp-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-ppp-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-ppp-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-ppp-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-ppp-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Fixed manifest signing
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-ppp-2.20090730.ebuild, -selinux-ppp-2.20091215.ebuild,
-  -selinux-ppp-20080525.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-ppp-2.20101213.ebuild:
-  Stable amd64 x86
-
-*selinux-ppp-2.20101213 (05 Feb 2011)
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-ppp-2.20101213.ebuild:
-  New upstream policy.
-
-*selinux-ppp-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-ppp-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-ppp-20070329.ebuild, -selinux-ppp-20070928.ebuild,
-  selinux-ppp-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-ppp-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-ppp-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-ppp-20070329.ebuild, selinux-ppp-20070928.ebuild,
-  selinux-ppp-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-ppp-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-ppp-20080525.ebuild:
-  New SVN snapshot.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-ppp-20070928.ebuild:
-  Mark stable.
-
-*selinux-ppp-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-ppp-20070928.ebuild:
-  New SVN snapshot.
-
-*selinux-ppp-20070329 (11 Jun 2007)
-
-  11 Jun 2007; Petre Rodan <kaiowas@gentoo.org> +metadata.xml,
-  +selinux-ppp-20070329.ebuild:
-  initial commit
-

diff --git a/sec-policy/selinux-ppp/metadata.xml b/sec-policy/selinux-ppp/metadata.xml
deleted file mode 100644
index 7151d7c..0000000
--- a/sec-policy/selinux-ppp/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for ppp</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-ppp/selinux-ppp-2.20120725-r11.ebuild b/sec-policy/selinux-ppp/selinux-ppp-2.20120725-r11.ebuild
deleted file mode 100644
index 797f7cd..0000000
--- a/sec-policy/selinux-ppp/selinux-ppp-2.20120725-r11.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="ppp"
-BASEPOL="2.20120725-r11"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ppp"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-prelink/ChangeLog b/sec-policy/selinux-prelink/ChangeLog
deleted file mode 100644
index acbcb1b..0000000
--- a/sec-policy/selinux-prelink/ChangeLog
+++ /dev/null
@@ -1,43 +0,0 @@
-# ChangeLog for sec-policy/selinux-prelink
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-prelink/ChangeLog,v 1.9 2012/06/27 20:34:02 swift Exp $
-
-*selinux-prelink-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-prelink-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-prelink-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-prelink-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-prelink-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-prelink-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-prelink-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-prelink-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-prelink-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-prelink-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-prelink-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-prelink-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-prelink-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-prelink/metadata.xml b/sec-policy/selinux-prelink/metadata.xml
deleted file mode 100644
index 32b1a2c..0000000
--- a/sec-policy/selinux-prelink/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for prelink</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-prelink/selinux-prelink-2.20120725-r11.ebuild b/sec-policy/selinux-prelink/selinux-prelink-2.20120725-r11.ebuild
deleted file mode 100644
index 753b1c3..0000000
--- a/sec-policy/selinux-prelink/selinux-prelink-2.20120725-r11.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="prelink"
-BASEPOL="2.20120725-r11"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for prelink"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-prelude/ChangeLog b/sec-policy/selinux-prelude/ChangeLog
deleted file mode 100644
index 8ddbb4d..0000000
--- a/sec-policy/selinux-prelude/ChangeLog
+++ /dev/null
@@ -1,46 +0,0 @@
-# ChangeLog for sec-policy/selinux-prelude
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-prelude/ChangeLog,v 1.10 2012/06/27 20:34:08 swift Exp $
-
-*selinux-prelude-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-prelude-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-prelude-2.20120215-r2 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-prelude-2.20120215-r2.ebuild:
-  Bump to revision 13
-
-  09 Jun 2012; <swift@gentoo.org> selinux-prelude-2.20120215.ebuild:
-  Adding dependency on selinux-apache, fixes build failure
-
-  13 May 2012; <swift@gentoo.org> -selinux-prelude-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-prelude-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-prelude-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-prelude-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-prelude-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-prelude-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-prelude-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-prelude-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-prelude-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-prelude/metadata.xml b/sec-policy/selinux-prelude/metadata.xml
deleted file mode 100644
index 53582b0..0000000
--- a/sec-policy/selinux-prelude/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for prelude</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-prelude/selinux-prelude-2.20120725-r11.ebuild b/sec-policy/selinux-prelude/selinux-prelude-2.20120725-r11.ebuild
deleted file mode 100644
index a02d046..0000000
--- a/sec-policy/selinux-prelude/selinux-prelude-2.20120725-r11.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="prelude"
-BASEPOL="2.20120725-r11"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for prelude"
-
-KEYWORDS="~amd64 ~x86"
-DEPEND="${DEPEND}
-	sec-policy/selinux-apache
-"
-RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-privoxy/ChangeLog b/sec-policy/selinux-privoxy/ChangeLog
deleted file mode 100644
index 0efe774..0000000
--- a/sec-policy/selinux-privoxy/ChangeLog
+++ /dev/null
@@ -1,124 +0,0 @@
-# ChangeLog for sec-policy/selinux-privoxy
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-privoxy/ChangeLog,v 1.26 2012/06/27 20:34:13 swift Exp $
-
-*selinux-privoxy-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-privoxy-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-privoxy-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-privoxy-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-privoxy-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-privoxy-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-privoxy-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-privoxy-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-privoxy-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-privoxy-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-privoxy-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-privoxy-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-privoxy-2.20090730.ebuild, -selinux-privoxy-2.20091215.ebuild,
-  -selinux-privoxy-20080525.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-privoxy-2.20101213.ebuild:
-  Stable amd64 x86
-
-*selinux-privoxy-2.20101213 (05 Feb 2011)
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-privoxy-2.20101213.ebuild:
-  New upstream policy.
-
-*selinux-privoxy-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-privoxy-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-privoxy-20070329.ebuild, -selinux-privoxy-20070928.ebuild,
-  selinux-privoxy-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-privoxy-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-privoxy-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-privoxy-20070329.ebuild, selinux-privoxy-20070928.ebuild,
-  selinux-privoxy-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-privoxy-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-privoxy-20080525.ebuild:
-  New SVN snapshot.
-
-  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-privoxy-20030811.ebuild, -selinux-privoxy-20061114.ebuild:
-  Remove old ebuilds.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-privoxy-20070928.ebuild:
-  Mark stable.
-
-*selinux-privoxy-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-privoxy-20070928.ebuild:
-  New SVN snapshot.
-
-  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
-  selinux-privoxy-20070329.ebuild:
-  Mark stable.
-
-*selinux-privoxy-20070329 (29 Mar 2007)
-
-  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-privoxy-20070329.ebuild:
-  New SVN snapshot.
-
-  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
-  Redigest for Manifest2
-
-*selinux-privoxy-20061114 (15 Nov 2006)
-
-  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-privoxy-20061114.ebuild:
-  New SVN snapshot.
-
-*selinux-privoxy-20061008 (10 Oct 2006)
-
-  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-privoxy-20061008.ebuild:
-  First mainstream reference policy testing release.
-
-*selinux-privoxy-20030811 (11 Aug 2003)
-
-  11 Aug 2003; Chris PeBenito <pebenito@gentoo.org> metadata.xml,
-  selinux-privoxy-20030811.ebuild:
-  Initial commit
-

diff --git a/sec-policy/selinux-privoxy/metadata.xml b/sec-policy/selinux-privoxy/metadata.xml
deleted file mode 100644
index 4978d46..0000000
--- a/sec-policy/selinux-privoxy/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for privoxy</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-privoxy/selinux-privoxy-2.20120725-r11.ebuild b/sec-policy/selinux-privoxy/selinux-privoxy-2.20120725-r11.ebuild
deleted file mode 100644
index f7fff83..0000000
--- a/sec-policy/selinux-privoxy/selinux-privoxy-2.20120725-r11.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="privoxy"
-BASEPOL="2.20120725-r11"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for privoxy"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-procmail/ChangeLog b/sec-policy/selinux-procmail/ChangeLog
deleted file mode 100644
index da3151e..0000000
--- a/sec-policy/selinux-procmail/ChangeLog
+++ /dev/null
@@ -1,171 +0,0 @@
-# ChangeLog for sec-policy/selinux-procmail
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-procmail/ChangeLog,v 1.34 2012/06/27 20:33:53 swift Exp $
-
-*selinux-procmail-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-procmail-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-procmail-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-procmail-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-procmail-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-procmail-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-procmail-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-procmail-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-procmail-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-procmail-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-procmail-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-procmail-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-procmail-2.20090730.ebuild, -selinux-procmail-2.20091215.ebuild,
-  -selinux-procmail-20080525.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-procmail-2.20101213.ebuild:
-  Stable amd64 x86
-
-*selinux-procmail-2.20101213 (05 Feb 2011)
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-procmail-2.20101213.ebuild:
-  New upstream policy.
-
-*selinux-procmail-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-procmail-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-procmail-20070329.ebuild, -selinux-procmail-20070928.ebuild,
-  selinux-procmail-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-procmail-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-procmail-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-procmail-20070329.ebuild, selinux-procmail-20070928.ebuild,
-  selinux-procmail-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-procmail-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-procmail-20080525.ebuild:
-  New SVN snapshot.
-
-  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-procmail-20050605.ebuild, -selinux-procmail-20051023.ebuild,
-  -selinux-procmail-20051122.ebuild, -selinux-procmail-20061114.ebuild:
-  Remove old ebuilds.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-procmail-20070928.ebuild:
-  Mark stable.
-
-*selinux-procmail-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-procmail-20070928.ebuild:
-  New SVN snapshot.
-
-  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
-  selinux-procmail-20070329.ebuild:
-  Mark stable.
-
-*selinux-procmail-20070329 (29 Mar 2007)
-
-  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-procmail-20070329.ebuild:
-  New SVN snapshot.
-
-  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
-  Redigest for Manifest2
-
-*selinux-procmail-20061114 (15 Nov 2006)
-
-  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-procmail-20061114.ebuild:
-  New SVN snapshot.
-
-*selinux-procmail-20061008 (10 Oct 2006)
-
-  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-procmail-20061008.ebuild:
-  First mainstream reference policy testing release.
-
-  02 Dec 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-procmail-20051122.ebuild:
-  mark stable on amd64 mips ppc sparc x86
-
-*selinux-procmail-20051122 (28 Nov 2005)
-
-  28 Nov 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-procmail-20051023.ebuild, +selinux-procmail-20051122.ebuild:
-  added mips keyword, marked stable on amd64 mips ppc sparc x86, merge with
-  upstream
-
-*selinux-procmail-20051023 (24 Oct 2005)
-
-  24 Oct 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-procmail-20050219.ebuild, +selinux-procmail-20051023.ebuild:
-  minor fixes from upstream
-
-  27 Jun 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-procmail-20050605.ebuild:
-  mark stable
-
-*selinux-procmail-20050605 (26 Jun 2005)
-
-  26 Jun 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-procmail-20041119.ebuild, +selinux-procmail-20050605.ebuild:
-  merge with upstream
-
-  23 Mar 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-procmail-20050219.ebuild:
-  mark stable
-
-*selinux-procmail-20050219 (25 Feb 2005)
-
-  25 Feb 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-procmail-20041028.ebuild, +selinux-procmail-20050219.ebuild:
-  removed old build, merge with upstream
-
-  23 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  selinux-procmail-20041119.ebuild:
-  mark stable
-
-*selinux-procmail-20041119 (22 Nov 2004)
-
-  22 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  +selinux-procmail-20041119.ebuild:
-  merge with nsa policy
-
-*selinux-procmail-20041028 (13 Nov 2004)
-
-  13 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  -selinux-procmail-20040704.ebuild, +selinux-procmail-20041028.ebuild:
-  merge with nsa policy

diff --git a/sec-policy/selinux-procmail/metadata.xml b/sec-policy/selinux-procmail/metadata.xml
deleted file mode 100644
index c33e4c8..0000000
--- a/sec-policy/selinux-procmail/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for procmail</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-procmail/selinux-procmail-2.20120725-r11.ebuild b/sec-policy/selinux-procmail/selinux-procmail-2.20120725-r11.ebuild
deleted file mode 100644
index bb327a8..0000000
--- a/sec-policy/selinux-procmail/selinux-procmail-2.20120725-r11.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="procmail"
-BASEPOL="2.20120725-r11"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for procmail"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-psad/ChangeLog b/sec-policy/selinux-psad/ChangeLog
deleted file mode 100644
index 51a8f51..0000000
--- a/sec-policy/selinux-psad/ChangeLog
+++ /dev/null
@@ -1,43 +0,0 @@
-# ChangeLog for sec-policy/selinux-psad
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-psad/ChangeLog,v 1.9 2012/06/27 20:34:00 swift Exp $
-
-*selinux-psad-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-psad-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-psad-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-psad-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-psad-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-psad-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-psad-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-psad-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-psad-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-psad-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-psad-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-psad-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-psad-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-psad/metadata.xml b/sec-policy/selinux-psad/metadata.xml
deleted file mode 100644
index 5c07254..0000000
--- a/sec-policy/selinux-psad/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for psad</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-psad/selinux-psad-2.20120725-r11.ebuild b/sec-policy/selinux-psad/selinux-psad-2.20120725-r11.ebuild
deleted file mode 100644
index def8050..0000000
--- a/sec-policy/selinux-psad/selinux-psad-2.20120725-r11.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="psad"
-BASEPOL="2.20120725-r11"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for psad"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-publicfile/ChangeLog b/sec-policy/selinux-publicfile/ChangeLog
deleted file mode 100644
index 7367a10..0000000
--- a/sec-policy/selinux-publicfile/ChangeLog
+++ /dev/null
@@ -1,156 +0,0 @@
-# ChangeLog for sec-policy/selinux-publicfile
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-publicfile/ChangeLog,v 1.32 2012/06/27 20:34:15 swift Exp $
-
-*selinux-publicfile-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-publicfile-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-publicfile-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-publicfile-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-publicfile-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-publicfile-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-publicfile-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-publicfile-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-publicfile-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-publicfile-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-publicfile-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-publicfile-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-publicfile-2.20090730.ebuild, -selinux-publicfile-2.20091215.ebuild,
-  -selinux-publicfile-20080525.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-publicfile-2.20101213.ebuild:
-  Stable amd64 x86
-
-*selinux-publicfile-2.20101213 (05 Feb 2011)
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-publicfile-2.20101213.ebuild:
-  New upstream policy.
-
-*selinux-publicfile-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-publicfile-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-publicfile-20070329.ebuild, -selinux-publicfile-20070928.ebuild,
-  selinux-publicfile-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-publicfile-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-publicfile-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-publicfile-20070329.ebuild, selinux-publicfile-20070928.ebuild,
-  selinux-publicfile-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-publicfile-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-publicfile-20080525.ebuild:
-  New SVN snapshot.
-
-  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-publicfile-20041121.ebuild, -selinux-publicfile-20051124.ebuild,
-  -selinux-publicfile-20061114.ebuild:
-  Remove old ebuilds.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-publicfile-20070928.ebuild:
-  Mark stable.
-
-*selinux-publicfile-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-publicfile-20070928.ebuild:
-  New SVN snapshot.
-
-  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
-  Removing kaiowas from metadata due to his retirement (see #61930 for
-  reference).
-
-  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
-  selinux-publicfile-20070329.ebuild:
-  Mark stable.
-
-*selinux-publicfile-20070329 (29 Mar 2007)
-
-  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-publicfile-20070329.ebuild:
-  New SVN snapshot.
-
-  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
-  Redigest for Manifest2
-
-*selinux-publicfile-20061114 (15 Nov 2006)
-
-  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-publicfile-20061114.ebuild:
-  New SVN snapshot.
-
-*selinux-publicfile-20061008 (10 Oct 2006)
-
-  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-publicfile-20061008.ebuild:
-  First mainstream reference policy testing release.
-
-  02 Dec 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-publicfile-20051124.ebuild:
-  mark stable on amd64 mips ppc sparc x86
-
-*selinux-publicfile-20051124 (28 Nov 2005)
-
-  28 Nov 2005; petre rodan <kaiowas@gentoo.org>
-  +selinux-publicfile-20051124.ebuild:
-  tiny policy fix
-
-  20 Jan 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-publicfile-20031221.ebuild, -selinux-publicfile-20041016.ebuild,
-  selinux-publicfile-20041121.ebuild:
-  mark stable
-
-*selinux-publicfile-20041121 (22 Nov 2004)
-
-  22 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  +selinux-publicfile-20041121.ebuild:
-  added network-hooks related rules
-
-*selinux-publicfile-20041016 (24 Oct 2004)
-
-  24 Oct 2004; petre rodan <kaiowas@gentoo.org>
-  selinux-publicfile-20041016.ebuild:
-  mark stable
-
-*selinux-publicfile-20031221 (21 Dec 2003)
-
-  21 Dec 2003; Chris PeBenito <pebenito@gentoo.org> metadata.xml,
-  selinux-publicfile-20031221.ebuild:
-  Initial commit.  Submitted by Petre Rodan.
-

diff --git a/sec-policy/selinux-publicfile/metadata.xml b/sec-policy/selinux-publicfile/metadata.xml
deleted file mode 100644
index e6548b5..0000000
--- a/sec-policy/selinux-publicfile/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for publicfile</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-publicfile/selinux-publicfile-2.20120725-r11.ebuild b/sec-policy/selinux-publicfile/selinux-publicfile-2.20120725-r11.ebuild
deleted file mode 100644
index ff577d2..0000000
--- a/sec-policy/selinux-publicfile/selinux-publicfile-2.20120725-r11.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="publicfile"
-BASEPOL="2.20120725-r11"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for publicfile"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-pulseaudio/ChangeLog b/sec-policy/selinux-pulseaudio/ChangeLog
deleted file mode 100644
index dbb1c98..0000000
--- a/sec-policy/selinux-pulseaudio/ChangeLog
+++ /dev/null
@@ -1,43 +0,0 @@
-# ChangeLog for sec-policy/selinux-pulseaudio
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-pulseaudio/ChangeLog,v 1.9 2012/06/27 20:34:09 swift Exp $
-
-*selinux-pulseaudio-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-pulseaudio-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-pulseaudio-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-pulseaudio-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-pulseaudio-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-pulseaudio-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-pulseaudio-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-pulseaudio-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-pulseaudio-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-pulseaudio-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-pulseaudio-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-pulseaudio-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-pulseaudio-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-pulseaudio/metadata.xml b/sec-policy/selinux-pulseaudio/metadata.xml
deleted file mode 100644
index 51d5726..0000000
--- a/sec-policy/selinux-pulseaudio/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for pulseaudio</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-pulseaudio/selinux-pulseaudio-2.20120725-r11.ebuild b/sec-policy/selinux-pulseaudio/selinux-pulseaudio-2.20120725-r11.ebuild
deleted file mode 100644
index 06a2527..0000000
--- a/sec-policy/selinux-pulseaudio/selinux-pulseaudio-2.20120725-r11.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="pulseaudio"
-BASEPOL="2.20120725-r11"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for pulseaudio"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-puppet/ChangeLog b/sec-policy/selinux-puppet/ChangeLog
deleted file mode 100644
index 8e2b01b..0000000
--- a/sec-policy/selinux-puppet/ChangeLog
+++ /dev/null
@@ -1,71 +0,0 @@
-# ChangeLog for sec-policy/selinux-puppet
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-puppet/ChangeLog,v 1.12 2012/06/27 20:34:13 swift Exp $
-
-*selinux-puppet-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-puppet-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-puppet-2.20120215-r2 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-puppet-2.20120215-r2.ebuild:
-  Bump to revision 13
-
-*selinux-puppet-2.20120215-r1 (20 May 2012)
-
-  20 May 2012; <swift@gentoo.org> +selinux-puppet-2.20120215-r1.ebuild:
-  Bumping to rev 9
-
-  13 May 2012; <swift@gentoo.org> -selinux-puppet-2.20110726-r2.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-puppet-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-puppet-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-puppet-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -files/fix-services-puppet-r1.patch,
-  -files/fix-services-puppet-r2.patch, -files/fix-services-puppet-r3.patch,
-  -selinux-puppet-2.20101213.ebuild, -selinux-puppet-2.20101213-r1.ebuild,
-  -selinux-puppet-2.20101213-r2.ebuild, -selinux-puppet-2.20101213-r3.ebuild,
-  -selinux-puppet-2.20110726-r1.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-puppet-2.20110726-r2.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-puppet-2.20110726-r2 (17 Sep 2011)
-
-  17 Sep 2011; <swift@gentoo.org> +selinux-puppet-2.20110726-r2.ebuild:
-  Fix the calls towards the portage domains, include support for the
-  portage_fetch_t domain
-
-*selinux-puppet-2.20110726-r1 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-puppet-2.20110726-r1.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-*selinux-puppet-2.20101213-r3 (25 Jul 2011)
-*selinux-puppet-2.20101213-r2 (25 Jul 2011)
-*selinux-puppet-2.20101213-r1 (25 Jul 2011)
-
-  25 Jul 2011; Anthony G. Basile <blueness@gentoo.org>
-  +files/fix-services-puppet-r1.patch, +files/fix-services-puppet-r2.patch,
-  +files/fix-services-puppet-r3.patch, +selinux-puppet-2.20101213-r1.ebuild,
-  +selinux-puppet-2.20101213-r2.ebuild, +selinux-puppet-2.20101213-r3.ebuild:
-  r3: Allow puppet to call portage domains and ensure that this is supported
-  through the system_r role
-  r2: Revert ugly initrc hack introduced in r1
-  r1: Extend puppet rights
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-puppet-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-puppet/metadata.xml b/sec-policy/selinux-puppet/metadata.xml
deleted file mode 100644
index 9c13f0a..0000000
--- a/sec-policy/selinux-puppet/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for puppet</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-puppet/selinux-puppet-2.20120725-r11.ebuild b/sec-policy/selinux-puppet/selinux-puppet-2.20120725-r11.ebuild
deleted file mode 100644
index 26610b6..0000000
--- a/sec-policy/selinux-puppet/selinux-puppet-2.20120725-r11.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="puppet"
-BASEPOL="2.20120725-r11"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for puppet"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-pyicqt/ChangeLog b/sec-policy/selinux-pyicqt/ChangeLog
deleted file mode 100644
index 1427bfd..0000000
--- a/sec-policy/selinux-pyicqt/ChangeLog
+++ /dev/null
@@ -1,43 +0,0 @@
-# ChangeLog for sec-policy/selinux-pyicqt
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-pyicqt/ChangeLog,v 1.9 2012/06/27 20:33:49 swift Exp $
-
-*selinux-pyicqt-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-pyicqt-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-pyicqt-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-pyicqt-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-pyicqt-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-pyicqt-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-pyicqt-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-pyicqt-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-pyicqt-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-pyicqt-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-pyicqt-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-pyicqt-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-pyicqt-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-pyicqt/metadata.xml b/sec-policy/selinux-pyicqt/metadata.xml
deleted file mode 100644
index bfb6814..0000000
--- a/sec-policy/selinux-pyicqt/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for pyicqt</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-pyicqt/selinux-pyicqt-2.20120725-r11.ebuild b/sec-policy/selinux-pyicqt/selinux-pyicqt-2.20120725-r11.ebuild
deleted file mode 100644
index 26f1c91..0000000
--- a/sec-policy/selinux-pyicqt/selinux-pyicqt-2.20120725-r11.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="pyicqt"
-BASEPOL="2.20120725-r11"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for pyicqt"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-pyzor/ChangeLog b/sec-policy/selinux-pyzor/ChangeLog
deleted file mode 100644
index 0239541..0000000
--- a/sec-policy/selinux-pyzor/ChangeLog
+++ /dev/null
@@ -1,95 +0,0 @@
-# ChangeLog for sec-policy/selinux-pyzor
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-pyzor/ChangeLog,v 1.18 2012/06/27 20:33:56 swift Exp $
-
-*selinux-pyzor-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-pyzor-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-pyzor-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-pyzor-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-pyzor-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-pyzor-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-pyzor-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-pyzor-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-pyzor-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-pyzor-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-pyzor-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-pyzor-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-pyzor-2.20090730.ebuild, -selinux-pyzor-2.20091215.ebuild,
-  -selinux-pyzor-20080525.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-pyzor-2.20101213.ebuild:
-  Stable amd64 x86
-
-*selinux-pyzor-2.20101213 (05 Feb 2011)
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-pyzor-2.20101213.ebuild:
-  New upstream policy.
-
-*selinux-pyzor-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-pyzor-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-pyzor-20070329.ebuild, -selinux-pyzor-20070928.ebuild,
-  selinux-pyzor-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-pyzor-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-pyzor-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-pyzor-20070329.ebuild, selinux-pyzor-20070928.ebuild,
-  selinux-pyzor-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-pyzor-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-pyzor-20080525.ebuild:
-  New SVN snapshot.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-pyzor-20070928.ebuild:
-  Mark stable.
-
-*selinux-pyzor-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-pyzor-20070928.ebuild:
-  New SVN snapshot.
-
-*selinux-pyzor-20070329 (11 Jun 2007)
-
-  11 Jun 2007; Petre Rodan <kaiowas@gentoo.org> +metadata.xml,
-  +selinux-pyzor-20070329.ebuild:
-  initial commit
-

diff --git a/sec-policy/selinux-pyzor/metadata.xml b/sec-policy/selinux-pyzor/metadata.xml
deleted file mode 100644
index 9b0612a..0000000
--- a/sec-policy/selinux-pyzor/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for pyzor</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-pyzor/selinux-pyzor-2.20120725-r11.ebuild b/sec-policy/selinux-pyzor/selinux-pyzor-2.20120725-r11.ebuild
deleted file mode 100644
index 8cd761a..0000000
--- a/sec-policy/selinux-pyzor/selinux-pyzor-2.20120725-r11.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="pyzor"
-BASEPOL="2.20120725-r11"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for pyzor"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-qemu/ChangeLog b/sec-policy/selinux-qemu/ChangeLog
deleted file mode 100644
index 7fc3dcb..0000000
--- a/sec-policy/selinux-qemu/ChangeLog
+++ /dev/null
@@ -1,74 +0,0 @@
-# ChangeLog for sec-policy/selinux-qemu
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-qemu/ChangeLog,v 1.15 2012/06/27 20:33:50 swift Exp $
-
-*selinux-qemu-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-qemu-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-qemu-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-qemu-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-qemu-2.20110726-r1.ebuild,
-  -selinux-qemu-2.20110726-r2.ebuild, -selinux-qemu-2.20110726-r3.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-qemu-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-qemu-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-qemu-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  23 Feb 2012; <swift@gentoo.org> selinux-qemu-2.20110726-r3.ebuild:
-  Stabilizing
-
-  29 Jan 2012;  <swift@gentoo.org> Manifest:
-  Updating manifest
-
-  29 Jan 2012; <swift@gentoo.org> selinux-qemu-2.20110726-r2.ebuild:
-  Stabilize
-
-*selinux-qemu-2.20110726-r3 (14 Jan 2012)
-
-  14 Jan 2012; <swift@gentoo.org> +selinux-qemu-2.20110726-r3.ebuild:
-  Allow qemu to call itself
-
-  17 Dec 2011; <swift@gentoo.org> selinux-qemu-2.20110726-r2.ebuild:
-  Add dependency on selinux-virt; also add dontaudit statement for unneeded
-  calls to socket creation
-
-*selinux-qemu-2.20110726-r2 (04 Dec 2011)
-
-  04 Dec 2011; <swift@gentoo.org> +selinux-qemu-2.20110726-r2.ebuild:
-  Mark vde connectivity optional
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-qemu-2.20101213.ebuild,
-  -files/fix-apps-qemu.patch:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-qemu-2.20110726-r1.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-qemu-2.20110726-r1 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-qemu-2.20110726-r1.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-qemu-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-
-*selinux-qemu-2.20101213 (22 Jan 2011)
-
-  22 Jan 2011; <swift@gentoo.org> +selinux-qemu-2.20101213.ebuild,
-  +files/fix-apps-qemu.patch, +metadata.xml:
-  Adding SELinux policy for QEMU
-

diff --git a/sec-policy/selinux-qemu/metadata.xml b/sec-policy/selinux-qemu/metadata.xml
deleted file mode 100644
index b289b7d..0000000
--- a/sec-policy/selinux-qemu/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for qemu</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-qemu/selinux-qemu-2.20120725-r11.ebuild b/sec-policy/selinux-qemu/selinux-qemu-2.20120725-r11.ebuild
deleted file mode 100644
index f3f70ef..0000000
--- a/sec-policy/selinux-qemu/selinux-qemu-2.20120725-r11.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="qemu"
-BASEPOL="2.20120725-r11"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for qemu"
-
-KEYWORDS="~amd64 ~x86"
-DEPEND="${DEPEND}
-	sec-policy/selinux-virt
-"
-RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-qmail/ChangeLog b/sec-policy/selinux-qmail/ChangeLog
deleted file mode 100644
index 4f29122..0000000
--- a/sec-policy/selinux-qmail/ChangeLog
+++ /dev/null
@@ -1,169 +0,0 @@
-# ChangeLog for sec-policy/selinux-qmail
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-qmail/ChangeLog,v 1.33 2012/06/27 20:34:11 swift Exp $
-
-*selinux-qmail-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-qmail-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-qmail-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-qmail-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-qmail-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-qmail-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-qmail-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-qmail-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-qmail-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-qmail-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-qmail-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-qmail-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-qmail-2.20090730.ebuild, -selinux-qmail-2.20091215.ebuild,
-  -selinux-qmail-20080525.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-qmail-2.20101213.ebuild:
-  Stable amd64 x86
-
-*selinux-qmail-2.20101213 (05 Feb 2011)
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-qmail-2.20101213.ebuild:
-  New upstream policy.
-
-*selinux-qmail-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-qmail-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-qmail-20070329.ebuild, -selinux-qmail-20070928.ebuild,
-  selinux-qmail-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-qmail-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-qmail-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-qmail-20070329.ebuild, selinux-qmail-20070928.ebuild,
-  selinux-qmail-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-qmail-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-qmail-20080525.ebuild:
-  New SVN snapshot.
-
-  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-qmail-20041128.ebuild, -selinux-qmail-20050917.ebuild,
-  -selinux-qmail-20061114.ebuild:
-  Remove old ebuilds.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-qmail-20070928.ebuild:
-  Mark stable.
-
-*selinux-qmail-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-qmail-20070928.ebuild:
-  New SVN snapshot.
-
-  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
-  Removing kaiowas from metadata due to his retirement (see #61930 for
-  reference).
-
-  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
-  selinux-qmail-20070329.ebuild:
-  Mark stable.
-
-*selinux-qmail-20070329 (29 Mar 2007)
-
-  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-qmail-20070329.ebuild:
-  New SVN snapshot.
-
-  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
-  Redigest for Manifest2
-
-*selinux-qmail-20061114 (15 Nov 2006)
-
-  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-qmail-20061114.ebuild:
-  New SVN snapshot.
-
-*selinux-qmail-20061008 (10 Oct 2006)
-
-  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-qmail-20061008.ebuild:
-  First mainstream reference policy testing release.
-
-  18 Oct 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-qmail-20050917.ebuild:
-  mark stable
-
-*selinux-qmail-20050917 (18 Sep 2005)
-
-  18 Sep 2005; petre rodan <kaiowas@gentoo.org>
-  +selinux-qmail-20050917.ebuild:
-  added rule needed by kernels >= 2.6.13, added mips arch
-
-*selinux-qmail-20041128 (12 Dec 2004)
-
-  12 Dec 2004; petre rodan <kaiowas@gentoo.org>
-  -selinux-qmail-20040426.ebuild, -selinux-qmail-20041018.ebuild,
-  -selinux-qmail-20041120.ebuild, +selinux-qmail-20041128.ebuild:
-  removed old builds, added ssl-related fix from Andy Dustman
-
-  23 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  selinux-qmail-20041120.ebuild:
-  mark stable
-
-*selinux-qmail-20041120 (22 Nov 2004)
-
-  22 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  +selinux-qmail-20041120.ebuild:
-  added arpwatch-related block
-
-*selinux-qmail-20041018 (23 Oct 2004)
-
-  23 Oct 2004; petre rodan <kaiowas@gentoo.org> metadata.xml,
-  +selinux-qmail-20041018.ebuild:
-  major update based on #49275. added correct labels for /var/qmail/supervise/*
-
-*selinux-qmail-20040426 (26 Apr 2004)
-
-  26 Apr 2004; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-qmail-20040426.ebuild:
-  Fix for 2004.1
-
-*selinux-qmail-20040205 (05 Feb 2004)
-
-  05 Feb 2004; Chris PeBenito <pebenito@gentoo.org> metadata.xml,
-  selinux-qmail-20040205.ebuild:
-  Initial commit. Submitted by Petre Rodan. This still needs enhancements to use
-  serialmail and qmail-pop3.
-

diff --git a/sec-policy/selinux-qmail/metadata.xml b/sec-policy/selinux-qmail/metadata.xml
deleted file mode 100644
index 2562554..0000000
--- a/sec-policy/selinux-qmail/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for qmail</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-qmail/selinux-qmail-2.20120725-r11.ebuild b/sec-policy/selinux-qmail/selinux-qmail-2.20120725-r11.ebuild
deleted file mode 100644
index 294f579..0000000
--- a/sec-policy/selinux-qmail/selinux-qmail-2.20120725-r11.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="qmail"
-BASEPOL="2.20120725-r11"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for qmail"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-quota/ChangeLog b/sec-policy/selinux-quota/ChangeLog
deleted file mode 100644
index 3aa3586..0000000
--- a/sec-policy/selinux-quota/ChangeLog
+++ /dev/null
@@ -1,43 +0,0 @@
-# ChangeLog for sec-policy/selinux-quota
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-quota/ChangeLog,v 1.9 2012/06/27 20:34:09 swift Exp $
-
-*selinux-quota-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-quota-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-quota-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-quota-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-quota-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-quota-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-quota-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-quota-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-quota-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-quota-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-quota-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-quota-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-quota-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-quota/metadata.xml b/sec-policy/selinux-quota/metadata.xml
deleted file mode 100644
index e285658..0000000
--- a/sec-policy/selinux-quota/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for quota</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-quota/selinux-quota-2.20120725-r11.ebuild b/sec-policy/selinux-quota/selinux-quota-2.20120725-r11.ebuild
deleted file mode 100644
index 623cdc3..0000000
--- a/sec-policy/selinux-quota/selinux-quota-2.20120725-r11.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="quota"
-BASEPOL="2.20120725-r11"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for quota"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-radius/ChangeLog b/sec-policy/selinux-radius/ChangeLog
deleted file mode 100644
index dae8534..0000000
--- a/sec-policy/selinux-radius/ChangeLog
+++ /dev/null
@@ -1,43 +0,0 @@
-# ChangeLog for sec-policy/selinux-radius
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-radius/ChangeLog,v 1.9 2012/06/27 20:34:03 swift Exp $
-
-*selinux-radius-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-radius-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-radius-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-radius-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-radius-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-radius-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-radius-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-radius-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-radius-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-radius-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-radius-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-radius-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-radius-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-radius/metadata.xml b/sec-policy/selinux-radius/metadata.xml
deleted file mode 100644
index ee6a97b..0000000
--- a/sec-policy/selinux-radius/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for radius</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-radius/selinux-radius-2.20120725-r11.ebuild b/sec-policy/selinux-radius/selinux-radius-2.20120725-r11.ebuild
deleted file mode 100644
index 14ee41d..0000000
--- a/sec-policy/selinux-radius/selinux-radius-2.20120725-r11.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="radius"
-BASEPOL="2.20120725-r11"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for radius"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-radvd/ChangeLog b/sec-policy/selinux-radvd/ChangeLog
deleted file mode 100644
index b11b845..0000000
--- a/sec-policy/selinux-radvd/ChangeLog
+++ /dev/null
@@ -1,43 +0,0 @@
-# ChangeLog for sec-policy/selinux-radvd
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-radvd/ChangeLog,v 1.9 2012/06/27 20:33:56 swift Exp $
-
-*selinux-radvd-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-radvd-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-radvd-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-radvd-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-radvd-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-radvd-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-radvd-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-radvd-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-radvd-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-radvd-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-radvd-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-radvd-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-radvd-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-radvd/metadata.xml b/sec-policy/selinux-radvd/metadata.xml
deleted file mode 100644
index 9c5fc13..0000000
--- a/sec-policy/selinux-radvd/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for radvd</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-radvd/selinux-radvd-2.20120725-r11.ebuild b/sec-policy/selinux-radvd/selinux-radvd-2.20120725-r11.ebuild
deleted file mode 100644
index 2bbb381..0000000
--- a/sec-policy/selinux-radvd/selinux-radvd-2.20120725-r11.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="radvd"
-BASEPOL="2.20120725-r11"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for radvd"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-razor/ChangeLog b/sec-policy/selinux-razor/ChangeLog
deleted file mode 100644
index d299c87..0000000
--- a/sec-policy/selinux-razor/ChangeLog
+++ /dev/null
@@ -1,95 +0,0 @@
-# ChangeLog for sec-policy/selinux-razor
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-razor/ChangeLog,v 1.18 2012/06/27 20:34:09 swift Exp $
-
-*selinux-razor-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-razor-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-razor-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-razor-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-razor-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-razor-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-razor-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-razor-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-razor-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-razor-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-razor-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-razor-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-razor-2.20090730.ebuild, -selinux-razor-2.20091215.ebuild,
-  -selinux-razor-20080525.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-razor-2.20101213.ebuild:
-  Stable amd64 x86
-
-*selinux-razor-2.20101213 (05 Feb 2011)
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-razor-2.20101213.ebuild:
-  New upstream policy.
-
-*selinux-razor-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-razor-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-razor-20070329.ebuild, -selinux-razor-20070928.ebuild,
-  selinux-razor-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-razor-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-razor-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-razor-20070329.ebuild, selinux-razor-20070928.ebuild,
-  selinux-razor-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-razor-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-razor-20080525.ebuild:
-  New SVN snapshot.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-razor-20070928.ebuild:
-  Mark stable.
-
-*selinux-razor-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-razor-20070928.ebuild:
-  New SVN snapshot.
-
-*selinux-razor-20070329 (11 Jun 2007)
-
-  11 Jun 2007; Petre Rodan <kaiowas@gentoo.org> +metadata.xml,
-  +selinux-razor-20070329.ebuild:
-  initial commit
-

diff --git a/sec-policy/selinux-razor/metadata.xml b/sec-policy/selinux-razor/metadata.xml
deleted file mode 100644
index b6d5ad7..0000000
--- a/sec-policy/selinux-razor/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for razor</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-razor/selinux-razor-2.20120725-r11.ebuild b/sec-policy/selinux-razor/selinux-razor-2.20120725-r11.ebuild
deleted file mode 100644
index 7c5672c..0000000
--- a/sec-policy/selinux-razor/selinux-razor-2.20120725-r11.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="razor"
-BASEPOL="2.20120725-r11"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for razor"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-remotelogin/ChangeLog b/sec-policy/selinux-remotelogin/ChangeLog
deleted file mode 100644
index d77de3b..0000000
--- a/sec-policy/selinux-remotelogin/ChangeLog
+++ /dev/null
@@ -1,37 +0,0 @@
-# ChangeLog for sec-policy/selinux-remotelogin
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-remotelogin/ChangeLog,v 1.7 2012/06/27 20:33:57 swift Exp $
-
-*selinux-remotelogin-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-remotelogin-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-remotelogin-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-remotelogin-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-remotelogin-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-remotelogin-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-remotelogin-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-remotelogin-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  29 Jan 2012;  <swift@gentoo.org> Manifest:
-  Updating manifest
-
-  29 Jan 2012; <swift@gentoo.org> selinux-remotelogin-2.20110726.ebuild:
-  Stabilize
-
-*selinux-remotelogin-2.20110726 (11 Dec 2011)
-
-  11 Dec 2011; <swift@gentoo.org> +selinux-remotelogin-2.20110726.ebuild,
-  +metadata.xml:
-  Initial policy for remotelogin, needed by telnet
-

diff --git a/sec-policy/selinux-remotelogin/metadata.xml b/sec-policy/selinux-remotelogin/metadata.xml
deleted file mode 100644
index 7aac438..0000000
--- a/sec-policy/selinux-remotelogin/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for remotelogin</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-remotelogin/selinux-remotelogin-2.20120725-r11.ebuild b/sec-policy/selinux-remotelogin/selinux-remotelogin-2.20120725-r11.ebuild
deleted file mode 100644
index 2812ec5..0000000
--- a/sec-policy/selinux-remotelogin/selinux-remotelogin-2.20120725-r11.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="remotelogin"
-BASEPOL="2.20120725-r11"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for remotelogin"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-rgmanager/ChangeLog b/sec-policy/selinux-rgmanager/ChangeLog
deleted file mode 100644
index 4540864..0000000
--- a/sec-policy/selinux-rgmanager/ChangeLog
+++ /dev/null
@@ -1,48 +0,0 @@
-# ChangeLog for sec-policy/selinux-rgmanager
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rgmanager/ChangeLog,v 1.10 2012/06/27 20:33:57 swift Exp $
-
-*selinux-rgmanager-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-rgmanager-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-rgmanager-2.20120215-r2 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-rgmanager-2.20120215-r2.ebuild:
-  Bump to revision 13
-
-*selinux-rgmanager-2.20120215-r1 (20 May 2012)
-
-  20 May 2012; <swift@gentoo.org> +selinux-rgmanager-2.20120215-r1.ebuild:
-  Bumping to rev 9
-
-  13 May 2012; <swift@gentoo.org> -selinux-rgmanager-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-rgmanager-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-rgmanager-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-rgmanager-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-rgmanager-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-rgmanager-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-rgmanager-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-rgmanager-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-rgmanager-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-rgmanager/metadata.xml b/sec-policy/selinux-rgmanager/metadata.xml
deleted file mode 100644
index d111eac..0000000
--- a/sec-policy/selinux-rgmanager/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for rgmanager</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-rgmanager/selinux-rgmanager-2.20120725-r11.ebuild b/sec-policy/selinux-rgmanager/selinux-rgmanager-2.20120725-r11.ebuild
deleted file mode 100644
index fa86212..0000000
--- a/sec-policy/selinux-rgmanager/selinux-rgmanager-2.20120725-r11.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="rgmanager"
-BASEPOL="2.20120725-r11"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for rgmanager"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-roundup/ChangeLog b/sec-policy/selinux-roundup/ChangeLog
deleted file mode 100644
index d344438..0000000
--- a/sec-policy/selinux-roundup/ChangeLog
+++ /dev/null
@@ -1,43 +0,0 @@
-# ChangeLog for sec-policy/selinux-roundup
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-roundup/ChangeLog,v 1.9 2012/06/27 20:33:49 swift Exp $
-
-*selinux-roundup-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-roundup-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-roundup-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-roundup-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-roundup-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-roundup-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-roundup-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-roundup-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-roundup-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-roundup-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-roundup-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-roundup-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-roundup-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-roundup/metadata.xml b/sec-policy/selinux-roundup/metadata.xml
deleted file mode 100644
index 38cf0b4..0000000
--- a/sec-policy/selinux-roundup/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for roundup</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-roundup/selinux-roundup-2.20120725-r11.ebuild b/sec-policy/selinux-roundup/selinux-roundup-2.20120725-r11.ebuild
deleted file mode 100644
index ae7ce4a..0000000
--- a/sec-policy/selinux-roundup/selinux-roundup-2.20120725-r11.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="roundup"
-BASEPOL="2.20120725-r11"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for roundup"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-rpc/ChangeLog b/sec-policy/selinux-rpc/ChangeLog
deleted file mode 100644
index a3bf3e8..0000000
--- a/sec-policy/selinux-rpc/ChangeLog
+++ /dev/null
@@ -1,68 +0,0 @@
-# ChangeLog for sec-policy/selinux-rpc
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rpc/ChangeLog,v 1.13 2012/06/27 20:34:10 swift Exp $
-
-*selinux-rpc-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-rpc-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-rpc-2.20120215-r2 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-rpc-2.20120215-r2.ebuild:
-  Bump to revision 13
-
-*selinux-rpc-2.20120215-r1 (20 May 2012)
-
-  20 May 2012; <swift@gentoo.org> +selinux-rpc-2.20120215-r1.ebuild:
-  Bumping to rev 9
-
-  13 May 2012; <swift@gentoo.org> -selinux-rpc-2.20110726-r1.ebuild,
-  -selinux-rpc-2.20110726-r2.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-rpc-2.20120215.ebuild:
-  Stabilizing revision 7
-
-  31 Mar 2012; <swift@gentoo.org> selinux-rpc-2.20110726-r2.ebuild:
-  Stabilizing
-
-  31 Mar 2012; <swift@gentoo.org> selinux-rpc-2.20110726-r1.ebuild,
-  selinux-rpc-2.20110726-r2.ebuild, +selinux-rpc-2.20120215.ebuild:
-  Remove deprecated dependency
-
-*selinux-rpc-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-rpc-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-*selinux-rpc-2.20110726-r2 (23 Feb 2012)
-
-  23 Feb 2012; <swift@gentoo.org> +selinux-rpc-2.20110726-r2.ebuild:
-  State management must be able to write to dirs as well
-
-  12 Nov 2011; <swift@gentoo.org> -files/fix-services-rpc-r1.patch,
-  -selinux-rpc-2.20101213.ebuild, -selinux-rpc-2.20101213-r1.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-rpc-2.20110726-r1.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-rpc-2.20110726-r1 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-rpc-2.20110726-r1.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-*selinux-rpc-2.20101213-r1 (10 Jul 2011)
-
-  10 Jul 2011; Anthony G. Basile <blueness@gentoo.org>
-  +files/fix-services-rpc-r1.patch, +selinux-rpc-2.20101213-r1.ebuild:
-  Allow rpcd_t to listen on udp_socket, needed for NFSd to work
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-rpc-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-rpc/metadata.xml b/sec-policy/selinux-rpc/metadata.xml
deleted file mode 100644
index 91a1ff8..0000000
--- a/sec-policy/selinux-rpc/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for rpc</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-rpc/selinux-rpc-2.20120725-r11.ebuild b/sec-policy/selinux-rpc/selinux-rpc-2.20120725-r11.ebuild
deleted file mode 100644
index cbf2765..0000000
--- a/sec-policy/selinux-rpc/selinux-rpc-2.20120725-r11.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="rpc"
-BASEPOL="2.20120725-r11"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for rpc"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-rpcbind/ChangeLog b/sec-policy/selinux-rpcbind/ChangeLog
deleted file mode 100644
index 5806623..0000000
--- a/sec-policy/selinux-rpcbind/ChangeLog
+++ /dev/null
@@ -1,43 +0,0 @@
-# ChangeLog for sec-policy/selinux-rpcbind
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rpcbind/ChangeLog,v 1.9 2012/06/27 20:33:49 swift Exp $
-
-*selinux-rpcbind-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-rpcbind-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-rpcbind-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-rpcbind-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-rpcbind-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-rpcbind-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-rpcbind-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-rpcbind-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-rpcbind-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-rpcbind-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-rpcbind-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-rpcbind-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-rpcbind-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-rpcbind/metadata.xml b/sec-policy/selinux-rpcbind/metadata.xml
deleted file mode 100644
index 6f34cdb..0000000
--- a/sec-policy/selinux-rpcbind/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for rpcbind</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-rpcbind/selinux-rpcbind-2.20120725-r11.ebuild b/sec-policy/selinux-rpcbind/selinux-rpcbind-2.20120725-r11.ebuild
deleted file mode 100644
index 91f3841..0000000
--- a/sec-policy/selinux-rpcbind/selinux-rpcbind-2.20120725-r11.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="rpcbind"
-BASEPOL="2.20120725-r11"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for rpcbind"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-rpm/ChangeLog b/sec-policy/selinux-rpm/ChangeLog
deleted file mode 100644
index f0ed87f..0000000
--- a/sec-policy/selinux-rpm/ChangeLog
+++ /dev/null
@@ -1,42 +0,0 @@
-# ChangeLog for sec-policy/selinux-rpm
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rpm/ChangeLog,v 1.8 2012/06/27 20:34:09 swift Exp $
-
-*selinux-rpm-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-rpm-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-rpm-2.20120215-r2 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-rpm-2.20120215-r2.ebuild:
-  Bump to revision 13
-
-*selinux-rpm-2.20120215-r1 (20 May 2012)
-
-  20 May 2012; <swift@gentoo.org> +selinux-rpm-2.20120215-r1.ebuild:
-  Bumping to rev 9
-
-  13 May 2012; <swift@gentoo.org> -selinux-rpm-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-rpm-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-rpm-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-rpm-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  29 Jan 2012;  <swift@gentoo.org> Manifest:
-  Updating manifest
-
-  29 Jan 2012; <swift@gentoo.org> selinux-rpm-2.20110726.ebuild:
-  Stabilize
-
-*selinux-rpm-2.20110726 (04 Dec 2011)
-
-  04 Dec 2011; <swift@gentoo.org> +selinux-rpm-2.20110726.ebuild,
-  +metadata.xml:
-  Adding SELinux module for rpm
-

diff --git a/sec-policy/selinux-rpm/metadata.xml b/sec-policy/selinux-rpm/metadata.xml
deleted file mode 100644
index 97163ee..0000000
--- a/sec-policy/selinux-rpm/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for rpm</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-rpm/selinux-rpm-2.20120725-r11.ebuild b/sec-policy/selinux-rpm/selinux-rpm-2.20120725-r11.ebuild
deleted file mode 100644
index a5c729f..0000000
--- a/sec-policy/selinux-rpm/selinux-rpm-2.20120725-r11.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="rpm"
-BASEPOL="2.20120725-r11"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for rpm"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-rssh/ChangeLog b/sec-policy/selinux-rssh/ChangeLog
deleted file mode 100644
index 8e2f073..0000000
--- a/sec-policy/selinux-rssh/ChangeLog
+++ /dev/null
@@ -1,43 +0,0 @@
-# ChangeLog for sec-policy/selinux-rssh
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rssh/ChangeLog,v 1.9 2012/06/27 20:33:50 swift Exp $
-
-*selinux-rssh-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-rssh-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-rssh-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-rssh-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-rssh-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-rssh-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-rssh-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-rssh-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-rssh-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-rssh-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-rssh-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-rssh-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-rssh-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-rssh/metadata.xml b/sec-policy/selinux-rssh/metadata.xml
deleted file mode 100644
index ea4760c..0000000
--- a/sec-policy/selinux-rssh/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for rssh</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-rssh/selinux-rssh-2.20120725-r11.ebuild b/sec-policy/selinux-rssh/selinux-rssh-2.20120725-r11.ebuild
deleted file mode 100644
index db56831..0000000
--- a/sec-policy/selinux-rssh/selinux-rssh-2.20120725-r11.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="rssh"
-BASEPOL="2.20120725-r11"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for rssh"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-rtkit/ChangeLog b/sec-policy/selinux-rtkit/ChangeLog
deleted file mode 100644
index 88a68ef..0000000
--- a/sec-policy/selinux-rtkit/ChangeLog
+++ /dev/null
@@ -1,46 +0,0 @@
-# ChangeLog for sec-policy/selinux-rtkit
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rtkit/ChangeLog,v 1.10 2012/06/27 20:34:04 swift Exp $
-
-*selinux-rtkit-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-rtkit-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-rtkit-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-rtkit-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  31 May 2012; <swift@gentoo.org> selinux-rtkit-2.20120215.ebuild:
-  Add dependency on selinux-dbus - fixes build failure
-
-  13 May 2012; <swift@gentoo.org> -selinux-rtkit-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-rtkit-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-rtkit-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-rtkit-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-rtkit-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-rtkit-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-rtkit-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-rtkit-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-rtkit-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-rtkit/metadata.xml b/sec-policy/selinux-rtkit/metadata.xml
deleted file mode 100644
index c5749e0..0000000
--- a/sec-policy/selinux-rtkit/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for rtkit</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-rtkit/selinux-rtkit-2.20120725-r11.ebuild b/sec-policy/selinux-rtkit/selinux-rtkit-2.20120725-r11.ebuild
deleted file mode 100644
index 314e476..0000000
--- a/sec-policy/selinux-rtkit/selinux-rtkit-2.20120725-r11.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="rtkit"
-BASEPOL="2.20120725-r11"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for rtkit"
-
-KEYWORDS="~amd64 ~x86"
-DEPEND="${DEPEND}
-	sec-policy/selinux-dbus
-"
-RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-rtorrent/ChangeLog b/sec-policy/selinux-rtorrent/ChangeLog
deleted file mode 100644
index 81f7fb2..0000000
--- a/sec-policy/selinux-rtorrent/ChangeLog
+++ /dev/null
@@ -1,14 +0,0 @@
-# ChangeLog for sec-policy/selinux-rtorrent
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-portmap/ChangeLog,v 1.31 2012/06/27 20:34:08 swift Exp $
-
-*selinux-rtorrent-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-rtorrent-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-rtorrent-9999 (29 Sep 2012)
-
-  29 Sep 2012; <swift@gentoo.org> +selinux-rtorrent-9999.ebuild, +metadata.xml:
-  Initial live ebuild for rtorrent
-

diff --git a/sec-policy/selinux-rtorrent/metadata.xml b/sec-policy/selinux-rtorrent/metadata.xml
deleted file mode 100644
index a7241fc..0000000
--- a/sec-policy/selinux-rtorrent/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for rtorrent</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-rtorrent/selinux-rtorrent-2.20120725-r11.ebuild b/sec-policy/selinux-rtorrent/selinux-rtorrent-2.20120725-r11.ebuild
deleted file mode 100644
index 6bcf37a..0000000
--- a/sec-policy/selinux-rtorrent/selinux-rtorrent-2.20120725-r11.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="rtorrent"
-BASEPOL="2.20120725-r11"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for rtorrent"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-samba/ChangeLog b/sec-policy/selinux-samba/ChangeLog
deleted file mode 100644
index 2e8393b..0000000
--- a/sec-policy/selinux-samba/ChangeLog
+++ /dev/null
@@ -1,171 +0,0 @@
-# ChangeLog for sec-policy/selinux-samba
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-samba/ChangeLog,v 1.34 2012/06/27 20:34:14 swift Exp $
-
-*selinux-samba-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-samba-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-samba-2.20120215-r2 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-samba-2.20120215-r2.ebuild:
-  Bump to revision 13
-
-*selinux-samba-2.20120215-r1 (20 May 2012)
-
-  20 May 2012; <swift@gentoo.org> +selinux-samba-2.20120215-r1.ebuild:
-  Bumping to rev 9
-
-  13 May 2012; <swift@gentoo.org> -selinux-samba-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-samba-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-samba-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-samba-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-samba-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-samba-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-samba-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-samba-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-samba-2.20090730.ebuild, -selinux-samba-2.20091215.ebuild,
-  -selinux-samba-20080525.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-samba-2.20101213.ebuild:
-  Stable amd64 x86
-
-*selinux-samba-2.20101213 (05 Feb 2011)
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-samba-2.20101213.ebuild:
-  New upstream policy.
-
-*selinux-samba-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-samba-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-samba-20070329.ebuild, -selinux-samba-20070928.ebuild,
-  selinux-samba-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-samba-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-samba-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-samba-20070329.ebuild, selinux-samba-20070928.ebuild,
-  selinux-samba-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-samba-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-samba-20080525.ebuild:
-  New SVN snapshot.
-
-  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-samba-20041117.ebuild, -selinux-samba-20050626.ebuild,
-  -selinux-samba-20061114.ebuild:
-  Remove old ebuilds.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-samba-20070928.ebuild:
-  Mark stable.
-
-*selinux-samba-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-samba-20070928.ebuild:
-  New SVN snapshot.
-
-  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
-  Removing kaiowas from metadata due to his retirement (see #61930 for
-  reference).
-
-  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
-  selinux-samba-20070329.ebuild:
-  Mark stable.
-
-*selinux-samba-20070329 (29 Mar 2007)
-
-  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-samba-20070329.ebuild:
-  New SVN snapshot.
-
-  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
-  Redigest for Manifest2
-
-*selinux-samba-20061114 (15 Nov 2006)
-
-  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-samba-20061114.ebuild:
-  New SVN snapshot.
-
-*selinux-samba-20061008 (10 Oct 2006)
-
-  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-samba-20061008.ebuild:
-  First mainstream reference policy testing release.
-
-  26 Jun 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-samba-20050626.ebuild:
-  mark stable
-
-*selinux-samba-20050626 (26 Jun 2005)
-
-  26 Jun 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-samba-20050526.ebuild, +selinux-samba-20050626.ebuild:
-  added name_connect rules
-
-*selinux-samba-20050526 (26 May 2005)
-
-  26 May 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-samba-20040406.ebuild, -selinux-samba-20041016.ebuild,
-  +selinux-samba-20050526.ebuild:
-  merge with upstream policy to support smbfs (un)mounting
-
-  23 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  selinux-samba-20041117.ebuild:
-  mark stable
-
-*selinux-samba-20041117 (17 Nov 2004)
-
-  17 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  +selinux-samba-20041117.ebuild:
-  update for samba-3.0.8-r1
-
-  24 Oct 2004; petre rodan <kaiowas@gentoo.org>
-  selinux-samba-20041016.ebuild:
-  mark stable
-
-*selinux-samba-20041016 (23 Oct 2004)
-
-  23 Oct 2004; petre rodan <kaiowas@gentoo.org> metadata.xml,
-  +selinux-samba-20041016.ebuild:
-  minor changes. updated primary maintainer
-
-*selinux-samba-20040406 (06 Apr 2004)
-
-  06 Apr 2004; Chris PeBenito <pebenito@gentoo.org> metadata.xml,
-  selinux-samba-20040406.ebuild:
-  Initial commit.  Gentoo fixes and improvements from Petre Rodan.
-

diff --git a/sec-policy/selinux-samba/metadata.xml b/sec-policy/selinux-samba/metadata.xml
deleted file mode 100644
index 277e4b1..0000000
--- a/sec-policy/selinux-samba/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for samba</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-samba/selinux-samba-2.20120725-r11.ebuild b/sec-policy/selinux-samba/selinux-samba-2.20120725-r11.ebuild
deleted file mode 100644
index ba4e494..0000000
--- a/sec-policy/selinux-samba/selinux-samba-2.20120725-r11.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="samba"
-BASEPOL="2.20120725-r11"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for samba"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-sasl/ChangeLog b/sec-policy/selinux-sasl/ChangeLog
deleted file mode 100644
index 04d4fca..0000000
--- a/sec-policy/selinux-sasl/ChangeLog
+++ /dev/null
@@ -1,62 +0,0 @@
-# ChangeLog for sec-policy/selinux-sasl
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sasl/ChangeLog,v 1.9 2012/06/27 20:34:08 swift Exp $
-
-*selinux-sasl-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-sasl-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-sasl-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-sasl-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-sasl-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-sasl-2.20120215.ebuild:
-  Stabilizing revision 7
-
-  31 Mar 2012; <swift@gentoo.org> selinux-sasl-2.20110726.ebuild,
-  +selinux-sasl-2.20120215.ebuild:
-  Remove deprecated dependency
-
-*selinux-sasl-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-sasl-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -files/fix-services-sasl-r1.patch,
-  -selinux-sasl-2.20101213-r1.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-sasl-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-sasl-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-sasl-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-sasl-2.20101213-r1.ebuild:
-  Stable amd64 x86
-
-  07 Mar 2011; Anthony G. Basile <blueness@gentoo.org>
-  +files/fix-services-sasl-r1.patch, +selinux-sasl-2.20101213-r1.ebuild,
-  +metadata.xml:
-  Initial commit
-
-*selinux-sasl-2.20101213-r1 (04 Mar 2011)
-
-  04 Mar 2011; <swift@gentoo.org> +files/fix-services-sasl-r1.patch,
-  +selinux-sasl-2.20101213-r1.ebuild, +metadata.xml:
-  Add sasl module, fix file contexts
-
-*selinux-sasl-2.20101213 (03 Mar 2011)
-
-  03 Mar 2011; <swift@gentoo.org> +selinux-sasl-2.20101213.ebuild,
-  +metadata.xml:
-  New ebuild
-

diff --git a/sec-policy/selinux-sasl/metadata.xml b/sec-policy/selinux-sasl/metadata.xml
deleted file mode 100644
index ab2a750..0000000
--- a/sec-policy/selinux-sasl/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for sasl</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-sasl/selinux-sasl-2.20120725-r11.ebuild b/sec-policy/selinux-sasl/selinux-sasl-2.20120725-r11.ebuild
deleted file mode 100644
index 445f4ee..0000000
--- a/sec-policy/selinux-sasl/selinux-sasl-2.20120725-r11.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="sasl"
-BASEPOL="2.20120725-r11"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for sasl"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-screen/ChangeLog b/sec-policy/selinux-screen/ChangeLog
deleted file mode 100644
index 3943e13..0000000
--- a/sec-policy/selinux-screen/ChangeLog
+++ /dev/null
@@ -1,135 +0,0 @@
-# ChangeLog for sec-policy/selinux-screen
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-screen/ChangeLog,v 1.27 2012/06/27 20:34:05 swift Exp $
-
-*selinux-screen-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-screen-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-screen-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-screen-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-screen-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-screen-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-screen-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-screen-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-screen-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-screen-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-screen-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-screen-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-screen-2.20090730.ebuild, -selinux-screen-2.20091215.ebuild,
-  -selinux-screen-20080525.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-screen-2.20101213.ebuild:
-  Stable amd64 x86
-
-*selinux-screen-2.20101213 (05 Feb 2011)
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-screen-2.20101213.ebuild:
-  New upstream policy.
-
-*selinux-screen-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-screen-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-screen-20070329.ebuild, -selinux-screen-20070928.ebuild,
-  selinux-screen-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-screen-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-screen-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-screen-20070329.ebuild, selinux-screen-20070928.ebuild,
-  selinux-screen-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-screen-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-screen-20080525.ebuild:
-  New SVN snapshot.
-
-  28 Apr 2008; Christian Heim <phreak@gentoo.org> metadata.xml:
-  Remove Stephen Bennett (spb) from metadata.xml (as per #64840).
-
-  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-screen-20050821.ebuild, -selinux-screen-20061114.ebuild:
-  Remove old ebuilds.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-screen-20070928.ebuild:
-  Mark stable.
-
-*selinux-screen-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-screen-20070928.ebuild:
-  New SVN snapshot.
-
-  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
-  selinux-screen-20070329.ebuild:
-  Mark stable.
-
-*selinux-screen-20070329 (29 Mar 2007)
-
-  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-screen-20070329.ebuild:
-  New SVN snapshot.
-
-  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
-  Redigest for Manifest2
-
-*selinux-screen-20061114 (15 Nov 2006)
-
-  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-screen-20061114.ebuild:
-  New SVN snapshot.
-
-*selinux-screen-20061008 (10 Oct 2006)
-
-  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-screen-20061008.ebuild:
-  First mainstream reference policy testing release.
-
-  22 Feb 2006; Stephen Bennett <spb@gentoo.org>
-  selinux-screen-20050821.ebuild:
-  Added ~alpha
-
-  12 Sep 2005; Stephen Bennett <spb@gentoo.org>
-  selinux-screen-20050821.ebuild:
-  Going stable.
-
-*selinux-screen-20050821 (21 Aug 2005)
-
-  21 Aug 2005; Stephen Bennett <spb@gentoo.org> +metadata.xml,
-  +selinux-screen-20050821.ebuild:
-  Initial import.
-

diff --git a/sec-policy/selinux-screen/metadata.xml b/sec-policy/selinux-screen/metadata.xml
deleted file mode 100644
index 1ab23b1..0000000
--- a/sec-policy/selinux-screen/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for screen</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-screen/selinux-screen-2.20120725-r11.ebuild b/sec-policy/selinux-screen/selinux-screen-2.20120725-r11.ebuild
deleted file mode 100644
index 48e1ca1..0000000
--- a/sec-policy/selinux-screen/selinux-screen-2.20120725-r11.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="screen"
-BASEPOL="2.20120725-r11"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for screen"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-sendmail/ChangeLog b/sec-policy/selinux-sendmail/ChangeLog
deleted file mode 100644
index 7f0e6b8..0000000
--- a/sec-policy/selinux-sendmail/ChangeLog
+++ /dev/null
@@ -1,43 +0,0 @@
-# ChangeLog for sec-policy/selinux-sendmail
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sendmail/ChangeLog,v 1.9 2012/06/27 20:34:14 swift Exp $
-
-*selinux-sendmail-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-sendmail-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-sendmail-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-sendmail-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-sendmail-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-sendmail-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-sendmail-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-sendmail-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-sendmail-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-sendmail-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-sendmail-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-sendmail-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-sendmail-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-sendmail/metadata.xml b/sec-policy/selinux-sendmail/metadata.xml
deleted file mode 100644
index ec0386f..0000000
--- a/sec-policy/selinux-sendmail/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for sendmail</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-sendmail/selinux-sendmail-2.20120725-r11.ebuild b/sec-policy/selinux-sendmail/selinux-sendmail-2.20120725-r11.ebuild
deleted file mode 100644
index e7dcf91..0000000
--- a/sec-policy/selinux-sendmail/selinux-sendmail-2.20120725-r11.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="sendmail"
-BASEPOL="2.20120725-r11"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for sendmail"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-shorewall/ChangeLog b/sec-policy/selinux-shorewall/ChangeLog
deleted file mode 100644
index b41e71d..0000000
--- a/sec-policy/selinux-shorewall/ChangeLog
+++ /dev/null
@@ -1,43 +0,0 @@
-# ChangeLog for sec-policy/selinux-shorewall
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-shorewall/ChangeLog,v 1.9 2012/06/27 20:34:01 swift Exp $
-
-*selinux-shorewall-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-shorewall-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-shorewall-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-shorewall-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-shorewall-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-shorewall-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-shorewall-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-shorewall-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-shorewall-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-shorewall-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-shorewall-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-shorewall-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-shorewall-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-shorewall/metadata.xml b/sec-policy/selinux-shorewall/metadata.xml
deleted file mode 100644
index b1f12aa..0000000
--- a/sec-policy/selinux-shorewall/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for shorewall</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-shorewall/selinux-shorewall-2.20120725-r11.ebuild b/sec-policy/selinux-shorewall/selinux-shorewall-2.20120725-r11.ebuild
deleted file mode 100644
index 8b464ca..0000000
--- a/sec-policy/selinux-shorewall/selinux-shorewall-2.20120725-r11.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="shorewall"
-BASEPOL="2.20120725-r11"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for shorewall"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-shutdown/ChangeLog b/sec-policy/selinux-shutdown/ChangeLog
deleted file mode 100644
index 0e7f13e..0000000
--- a/sec-policy/selinux-shutdown/ChangeLog
+++ /dev/null
@@ -1,43 +0,0 @@
-# ChangeLog for sec-policy/selinux-shutdown
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-shutdown/ChangeLog,v 1.9 2012/06/27 20:33:59 swift Exp $
-
-*selinux-shutdown-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-shutdown-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-shutdown-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-shutdown-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-shutdown-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-shutdown-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-shutdown-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-shutdown-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-shutdown-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-shutdown-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-shutdown-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-shutdown-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-shutdown-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-shutdown/metadata.xml b/sec-policy/selinux-shutdown/metadata.xml
deleted file mode 100644
index 899b9bc..0000000
--- a/sec-policy/selinux-shutdown/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for shutdown</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-shutdown/selinux-shutdown-2.20120725-r11.ebuild b/sec-policy/selinux-shutdown/selinux-shutdown-2.20120725-r11.ebuild
deleted file mode 100644
index 7152bbf..0000000
--- a/sec-policy/selinux-shutdown/selinux-shutdown-2.20120725-r11.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="shutdown"
-BASEPOL="2.20120725-r11"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for shutdown"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-skype/ChangeLog b/sec-policy/selinux-skype/ChangeLog
deleted file mode 100644
index 7eb2445..0000000
--- a/sec-policy/selinux-skype/ChangeLog
+++ /dev/null
@@ -1,88 +0,0 @@
-# ChangeLog for sec-policy/selinux-skype
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-skype/ChangeLog,v 1.16 2012/06/27 20:33:51 swift Exp $
-
-*selinux-skype-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-skype-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-skype-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-skype-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  31 May 2012; <swift@gentoo.org> selinux-skype-2.20120215.ebuild:
-  Add dependency on selinux-xserver, fixes build failure
-
-  13 May 2012; <swift@gentoo.org> -selinux-skype-2.20110726-r1.ebuild,
-  -selinux-skype-2.20110726-r2.ebuild, -selinux-skype-2.20110726-r3.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-skype-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-skype-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-skype-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  23 Feb 2012; <swift@gentoo.org> selinux-skype-2.20110726-r3.ebuild:
-  Stabilizing
-
-*selinux-skype-2.20110726-r3 (14 Jan 2012)
-
-  14 Jan 2012; <swift@gentoo.org> +selinux-skype-2.20110726-r3.ebuild:
-  Allow network state reading as well as writing to xdg_config_home_t
-
-  27 Nov 2011; <swift@gentoo.org> selinux-skype-2.20110726-r2.ebuild:
-  Stable on amd64/x86
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-skype-2.20101213-r2.ebuild,
-  -selinux-skype-2.20101213-r3.ebuild, -files/add-apps-skype.patch,
-  -files/add-apps-skype-r2.patch, -files/add-skype.patch,
-  -files/fix-apps-skype-r3.patch:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-skype-2.20110726-r1.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-skype-2.20110726-r2 (23 Oct 2011)
-
-  23 Oct 2011; <swift@gentoo.org> +selinux-skype-2.20110726-r2.ebuild:
-  Add support for XDG types
-
-*selinux-skype-2.20110726-r1 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-skype-2.20110726-r1.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-*selinux-skype-2.20101213-r3 (07 Aug 2011)
-
-  07 Aug 2011; Anthony G. Basile <blueness@gentoo.org>
-  +files/fix-apps-skype-r3.patch, +selinux-skype-2.20101213-r3.ebuild:
-  Improve policy style, do not require libs_use_ld_so
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-skype-2.20101213.ebuild, -selinux-skype-2.20101213-r1.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-skype-2.20101213-r2.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-
-*selinux-skype-2.20101213-r2 (31 Jan 2011)
-
-  31 Jan 2011; <swift@gentoo.org> +files/add-apps-skype-r2.patch,
-  +selinux-skype-2.20101213-r2.ebuild:
-  Allow userhome access, set some dontaudits etc.
-
-*selinux-skype-2.20101213-r1 (22 Jan 2011)
-
-  22 Jan 2011; <swift@gentoo.org> +selinux-skype-2.20101213-r1.ebuild,
-  +files/add-apps-skype.patch:
-  Update skype module to 'comply' with suggested approach for domains
-

diff --git a/sec-policy/selinux-skype/metadata.xml b/sec-policy/selinux-skype/metadata.xml
deleted file mode 100644
index 810b563..0000000
--- a/sec-policy/selinux-skype/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for skype</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-skype/selinux-skype-2.20120725-r11.ebuild b/sec-policy/selinux-skype/selinux-skype-2.20120725-r11.ebuild
deleted file mode 100644
index 662844f..0000000
--- a/sec-policy/selinux-skype/selinux-skype-2.20120725-r11.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="skype"
-BASEPOL="2.20120725-r11"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for skype"
-
-KEYWORDS="~amd64 ~x86"
-DEPEND="${DEPEND}
-	sec-policy/selinux-xserver
-"
-RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-slocate/ChangeLog b/sec-policy/selinux-slocate/ChangeLog
deleted file mode 100644
index a631aa1..0000000
--- a/sec-policy/selinux-slocate/ChangeLog
+++ /dev/null
@@ -1,43 +0,0 @@
-# ChangeLog for sec-policy/selinux-slocate
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-slocate/ChangeLog,v 1.9 2012/06/27 20:34:12 swift Exp $
-
-*selinux-slocate-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-slocate-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-slocate-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-slocate-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-slocate-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-slocate-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-slocate-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-slocate-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-slocate-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-slocate-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-slocate-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-slocate-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-slocate-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-slocate/metadata.xml b/sec-policy/selinux-slocate/metadata.xml
deleted file mode 100644
index 9c7ca1f..0000000
--- a/sec-policy/selinux-slocate/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for slocate</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-slocate/selinux-slocate-2.20120725-r11.ebuild b/sec-policy/selinux-slocate/selinux-slocate-2.20120725-r11.ebuild
deleted file mode 100644
index a637f12..0000000
--- a/sec-policy/selinux-slocate/selinux-slocate-2.20120725-r11.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="slocate"
-BASEPOL="2.20120725-r11"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for slocate"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-slrnpull/ChangeLog b/sec-policy/selinux-slrnpull/ChangeLog
deleted file mode 100644
index b55754d..0000000
--- a/sec-policy/selinux-slrnpull/ChangeLog
+++ /dev/null
@@ -1,43 +0,0 @@
-# ChangeLog for sec-policy/selinux-slrnpull
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-slrnpull/ChangeLog,v 1.9 2012/06/27 20:33:59 swift Exp $
-
-*selinux-slrnpull-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-slrnpull-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-slrnpull-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-slrnpull-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-slrnpull-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-slrnpull-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-slrnpull-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-slrnpull-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-slrnpull-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-slrnpull-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-slrnpull-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-slrnpull-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-slrnpull-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-slrnpull/metadata.xml b/sec-policy/selinux-slrnpull/metadata.xml
deleted file mode 100644
index 135fbcf..0000000
--- a/sec-policy/selinux-slrnpull/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for slrnpull</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-slrnpull/selinux-slrnpull-2.20120725-r11.ebuild b/sec-policy/selinux-slrnpull/selinux-slrnpull-2.20120725-r11.ebuild
deleted file mode 100644
index 7963357..0000000
--- a/sec-policy/selinux-slrnpull/selinux-slrnpull-2.20120725-r11.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="slrnpull"
-BASEPOL="2.20120725-r11"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for slrnpull"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-smartmon/ChangeLog b/sec-policy/selinux-smartmon/ChangeLog
deleted file mode 100644
index 0ef3219..0000000
--- a/sec-policy/selinux-smartmon/ChangeLog
+++ /dev/null
@@ -1,43 +0,0 @@
-# ChangeLog for sec-policy/selinux-smartmon
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-smartmon/ChangeLog,v 1.9 2012/06/27 20:34:03 swift Exp $
-
-*selinux-smartmon-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-smartmon-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-smartmon-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-smartmon-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-smartmon-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-smartmon-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-smartmon-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-smartmon-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-smartmon-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-smartmon-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-smartmon-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-smartmon-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-smartmon-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-smartmon/metadata.xml b/sec-policy/selinux-smartmon/metadata.xml
deleted file mode 100644
index 8422bf3..0000000
--- a/sec-policy/selinux-smartmon/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for smartmon</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-smartmon/selinux-smartmon-2.20120725-r11.ebuild b/sec-policy/selinux-smartmon/selinux-smartmon-2.20120725-r11.ebuild
deleted file mode 100644
index 88497f8..0000000
--- a/sec-policy/selinux-smartmon/selinux-smartmon-2.20120725-r11.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="smartmon"
-BASEPOL="2.20120725-r11"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for smartmon"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-smokeping/ChangeLog b/sec-policy/selinux-smokeping/ChangeLog
deleted file mode 100644
index 5e397c7..0000000
--- a/sec-policy/selinux-smokeping/ChangeLog
+++ /dev/null
@@ -1,46 +0,0 @@
-# ChangeLog for sec-policy/selinux-smokeping
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-smokeping/ChangeLog,v 1.10 2012/06/27 20:33:54 swift Exp $
-
-*selinux-smokeping-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-smokeping-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-smokeping-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-smokeping-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  09 Jun 2012; <swift@gentoo.org> selinux-smokeping-2.20120215.ebuild:
-  Adding dependency on selinux-apache, fixes build failure
-
-  13 May 2012; <swift@gentoo.org> -selinux-smokeping-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-smokeping-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-smokeping-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-smokeping-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-smokeping-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-smokeping-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-smokeping-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-smokeping-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-smokeping-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-smokeping/metadata.xml b/sec-policy/selinux-smokeping/metadata.xml
deleted file mode 100644
index 1fc6b7e..0000000
--- a/sec-policy/selinux-smokeping/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for smokeping</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-smokeping/selinux-smokeping-2.20120725-r11.ebuild b/sec-policy/selinux-smokeping/selinux-smokeping-2.20120725-r11.ebuild
deleted file mode 100644
index 926e465..0000000
--- a/sec-policy/selinux-smokeping/selinux-smokeping-2.20120725-r11.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="smokeping"
-BASEPOL="2.20120725-r11"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for smokeping"
-
-KEYWORDS="~amd64 ~x86"
-DEPEND="${DEPEND}
-	sec-policy/selinux-apache
-"
-RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-snmp/ChangeLog b/sec-policy/selinux-snmp/ChangeLog
deleted file mode 100644
index 7e32d8b..0000000
--- a/sec-policy/selinux-snmp/ChangeLog
+++ /dev/null
@@ -1,43 +0,0 @@
-# ChangeLog for sec-policy/selinux-snmp
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-snmp/ChangeLog,v 1.7 2012/06/27 20:33:55 swift Exp $
-
-*selinux-snmp-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-snmp-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-snmp-2.20120215-r2 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-snmp-2.20120215-r2.ebuild:
-  Bump to revision 13
-
-*selinux-snmp-2.20120215-r1 (20 May 2012)
-
-  20 May 2012; <swift@gentoo.org> +selinux-snmp-2.20120215-r1.ebuild:
-  Bumping to rev 9
-
-  13 May 2012; <swift@gentoo.org> -selinux-snmp-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-snmp-2.20120215.ebuild:
-  Stabilizing revision 7
-
-  31 Mar 2012; <swift@gentoo.org> selinux-snmp-2.20110726.ebuild,
-  +selinux-snmp-2.20120215.ebuild:
-  Remove deprecated dependency
-
-*selinux-snmp-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-snmp-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-snmp-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-snmp-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-snmp-2.20110726.ebuild,
-  +metadata.xml:
-  New policy based on refpolicy 20110726 sources
-

diff --git a/sec-policy/selinux-snmp/metadata.xml b/sec-policy/selinux-snmp/metadata.xml
deleted file mode 100644
index ebce23d..0000000
--- a/sec-policy/selinux-snmp/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for SNMP</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-snmp/selinux-snmp-2.20120725-r11.ebuild b/sec-policy/selinux-snmp/selinux-snmp-2.20120725-r11.ebuild
deleted file mode 100644
index bf2d14c..0000000
--- a/sec-policy/selinux-snmp/selinux-snmp-2.20120725-r11.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="snmp"
-BASEPOL="2.20120725-r11"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for snmp"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-snort/ChangeLog b/sec-policy/selinux-snort/ChangeLog
deleted file mode 100644
index 73644f4..0000000
--- a/sec-policy/selinux-snort/ChangeLog
+++ /dev/null
@@ -1,149 +0,0 @@
-# ChangeLog for sec-policy/selinux-snort
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-snort/ChangeLog,v 1.32 2012/06/27 20:33:50 swift Exp $
-
-*selinux-snort-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-snort-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-snort-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-snort-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-snort-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-snort-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-snort-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-snort-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-snort-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-snort-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-snort-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-snort-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-snort-2.20090730.ebuild, -selinux-snort-2.20091215.ebuild,
-  -selinux-snort-20080525.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-snort-2.20101213.ebuild:
-  Stable amd64 x86
-
-*selinux-snort-2.20101213 (05 Feb 2011)
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-snort-2.20101213.ebuild:
-  New upstream policy.
-
-*selinux-snort-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-snort-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-snort-20070329.ebuild, -selinux-snort-20070928.ebuild,
-  selinux-snort-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-snort-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-snort-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-snort-20070329.ebuild, selinux-snort-20070928.ebuild,
-  selinux-snort-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-snort-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-snort-20080525.ebuild:
-  New SVN snapshot.
-
-  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-snort-20050219.ebuild, -selinux-snort-20050605.ebuild,
-  -selinux-snort-20061114.ebuild:
-  Remove old ebuilds.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-snort-20070928.ebuild:
-  Mark stable.
-
-*selinux-snort-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-snort-20070928.ebuild:
-  New SVN snapshot.
-
-  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
-  selinux-snort-20070329.ebuild:
-  Mark stable.
-
-*selinux-snort-20070329 (29 Mar 2007)
-
-  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-snort-20070329.ebuild:
-  New SVN snapshot.
-
-  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
-  Redigest for Manifest2
-
-*selinux-snort-20061114 (15 Nov 2006)
-
-  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-snort-20061114.ebuild:
-  New SVN snapshot.
-
-*selinux-snort-20061008 (10 Oct 2006)
-
-  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-snort-20061008.ebuild:
-  First mainstream reference policy testing release.
-
-  27 Jun 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-snort-20050605.ebuild:
-  mark stable
-
-  23 Mar 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-snort-20050219.ebuild:
-  mark stable
-
-*selinux-snort-20050219 (25 Feb 2005)
-
-  25 Feb 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-snort-20041028.ebuild, +selinux-snort-20050219.ebuild:
-  merge with upstream policy
-
-  23 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  selinux-snort-20041117.ebuild:
-  mark stable
-
-*selinux-snort-20041117 (22 Nov 2004)
-
-  22 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  +selinux-snort-20041117.ebuild:
-  merge with nsa policy
-
-*selinux-snort-20041028 (13 Nov 2004)
-
-  13 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  -selinux-snort-20040412.ebuild, +selinux-snort-20041028.ebuild:
-  merge with nsa policy, cleanup
-

diff --git a/sec-policy/selinux-snort/metadata.xml b/sec-policy/selinux-snort/metadata.xml
deleted file mode 100644
index 87677ad..0000000
--- a/sec-policy/selinux-snort/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for snort</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-snort/selinux-snort-2.20120725-r11.ebuild b/sec-policy/selinux-snort/selinux-snort-2.20120725-r11.ebuild
deleted file mode 100644
index b9af7a3..0000000
--- a/sec-policy/selinux-snort/selinux-snort-2.20120725-r11.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="snort"
-BASEPOL="2.20120725-r11"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for snort"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-soundserver/ChangeLog b/sec-policy/selinux-soundserver/ChangeLog
deleted file mode 100644
index cdbb01b..0000000
--- a/sec-policy/selinux-soundserver/ChangeLog
+++ /dev/null
@@ -1,43 +0,0 @@
-# ChangeLog for sec-policy/selinux-soundserver
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-soundserver/ChangeLog,v 1.9 2012/06/27 20:34:02 swift Exp $
-
-*selinux-soundserver-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-soundserver-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-soundserver-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-soundserver-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-soundserver-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-soundserver-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-soundserver-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-soundserver-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-soundserver-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-soundserver-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-soundserver-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-soundserver-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-soundserver-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-soundserver/metadata.xml b/sec-policy/selinux-soundserver/metadata.xml
deleted file mode 100644
index 9e7dfbc..0000000
--- a/sec-policy/selinux-soundserver/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for soundserver</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-soundserver/selinux-soundserver-2.20120725-r11.ebuild b/sec-policy/selinux-soundserver/selinux-soundserver-2.20120725-r11.ebuild
deleted file mode 100644
index 586adf7..0000000
--- a/sec-policy/selinux-soundserver/selinux-soundserver-2.20120725-r11.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="soundserver"
-BASEPOL="2.20120725-r11"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for soundserver"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-spamassassin/ChangeLog b/sec-policy/selinux-spamassassin/ChangeLog
deleted file mode 100644
index 5def256..0000000
--- a/sec-policy/selinux-spamassassin/ChangeLog
+++ /dev/null
@@ -1,206 +0,0 @@
-# ChangeLog for sec-policy/selinux-spamassassin
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-spamassassin/ChangeLog,v 1.37 2012/06/27 20:34:05 swift Exp $
-
-*selinux-spamassassin-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-spamassassin-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-spamassassin-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-spamassassin-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-spamassassin-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-spamassassin-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-spamassassin-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-spamassassin-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-spamassassin-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-spamassassin-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-spamassassin-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-spamassassin-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-spamassassin-2.20090730.ebuild,
-  -selinux-spamassassin-2.20091215.ebuild,
-  -selinux-spamassassin-20080525.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-spamassassin-2.20101213.ebuild:
-  Stable amd64 x86
-
-*selinux-spamassassin-2.20101213 (05 Feb 2011)
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-spamassassin-2.20101213.ebuild:
-  New upstream policy.
-
-*selinux-spamassassin-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-spamassassin-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-spamassassin-20070329.ebuild,
-  -selinux-spamassassin-20070928.ebuild,
-  selinux-spamassassin-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-spamassassin-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-spamassassin-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-spamassassin-20070329.ebuild,
-  selinux-spamassassin-20070928.ebuild,
-  selinux-spamassassin-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-spamassassin-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-spamassassin-20080525.ebuild:
-  New SVN snapshot.
-
-  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-spamassassin-20050813.ebuild,
-  -selinux-spamassassin-20051124.ebuild,
-  -selinux-spamassassin-20061114.ebuild:
-  Remove old ebuilds.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-spamassassin-20070928.ebuild:
-  Mark stable.
-
-*selinux-spamassassin-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-spamassassin-20070928.ebuild:
-  New SVN snapshot.
-
-  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
-  selinux-spamassassin-20070329.ebuild:
-  Mark stable.
-
-*selinux-spamassassin-20070329 (29 Mar 2007)
-
-  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-spamassassin-20070329.ebuild:
-  New SVN snapshot.
-
-  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
-  Redigest for Manifest2
-
-*selinux-spamassassin-20061114 (15 Nov 2006)
-
-  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-spamassassin-20061114.ebuild:
-  New SVN snapshot.
-
-*selinux-spamassassin-20061008 (10 Oct 2006)
-
-  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-spamassassin-20061008.ebuild:
-  First mainstream reference policy testing release.
-
-  02 Dec 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-spamassassin-20051124.ebuild:
-  mark stable on amd64 mips ppc sparc x86
-
-*selinux-spamassassin-20051124 (28 Nov 2005)
-
-  28 Nov 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-spamassassin-20050219.ebuild,
-  -selinux-spamassassin-20050626.ebuild,
-  +selinux-spamassassin-20051124.ebuild:
-  merge with upstream
-
-  18 Sep 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-spamassassin-20050219.ebuild,
-  selinux-spamassassin-20050626.ebuild,
-  selinux-spamassassin-20050813.ebuild:
-  mark stable, added mips arch
-
-*selinux-spamassassin-20050813 (20 Aug 2005)
-
-  20 Aug 2005; petre rodan <kaiowas@gentoo.org>
-  +selinux-spamassassin-20050813.ebuild:
-  merge with upstream
-
-  26 Jun 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-spamassassin-20050626.ebuild:
-  mark stable
-
-*selinux-spamassassin-20050626 (26 Jun 2005)
-
-  26 Jun 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-spamassassin-20050516.ebuild,
-  +selinux-spamassassin-20050626.ebuild:
-  added name_connect rules
-
-*selinux-spamassassin-20050516 (16 May 2005)
-
-  16 May 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-spamassassin-20050502.ebuild,
-  +selinux-spamassassin-20050516.ebuild:
-  spamd_var_run_t:sock_file fix
-
-*selinux-spamassassin-20050502 (05 May 2005)
-
-  05 May 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-spamassassin-20050408.ebuild,
-  +selinux-spamassassin-20050502.ebuild:
-  small policy fixes
-
-*selinux-spamassassin-20050408 (23 Apr 2005)
-
-  23 Apr 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-spamassassin-20041119.ebuild,
-  +selinux-spamassassin-20050408.ebuild:
-  merge with upstream
-
-  23 Mar 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-spamassassin-20050219.ebuild:
-  mark stable
-
-*selinux-spamassassin-20050219 (25 Feb 2005)
-
-  25 Feb 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-spamassassin-20040704.ebuild,
-  +selinux-spamassassin-20050219.ebuild:
-  merge with upstream policy
-
-  20 Jan 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-spamassassin-20041119.ebuild:
-  mark stable
-
-*selinux-spamassassin-20041119 (22 Nov 2004)
-
-  22 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  +selinux-spamassassin-20041119.ebuild:
-  merge with nsa policy
-
-*selinux-spamassassin-20040704 (04 Jul 2004)
-
-  04 Jul 2004; Chris PeBenito <pebenito@gentoo.org> +metadata.xml,
-  +selinux-spamassassin-20040704.ebuild:
-  Initial commit
-

diff --git a/sec-policy/selinux-spamassassin/metadata.xml b/sec-policy/selinux-spamassassin/metadata.xml
deleted file mode 100644
index fad91b4..0000000
--- a/sec-policy/selinux-spamassassin/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for spamassassin</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-spamassassin/selinux-spamassassin-2.20120725-r11.ebuild b/sec-policy/selinux-spamassassin/selinux-spamassassin-2.20120725-r11.ebuild
deleted file mode 100644
index 035e923..0000000
--- a/sec-policy/selinux-spamassassin/selinux-spamassassin-2.20120725-r11.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="spamassassin"
-BASEPOL="2.20120725-r11"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for spamassassin"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-speedtouch/ChangeLog b/sec-policy/selinux-speedtouch/ChangeLog
deleted file mode 100644
index ae8b92f..0000000
--- a/sec-policy/selinux-speedtouch/ChangeLog
+++ /dev/null
@@ -1,43 +0,0 @@
-# ChangeLog for sec-policy/selinux-speedtouch
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-speedtouch/ChangeLog,v 1.9 2012/06/27 20:33:53 swift Exp $
-
-*selinux-speedtouch-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-speedtouch-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-speedtouch-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-speedtouch-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-speedtouch-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-speedtouch-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-speedtouch-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-speedtouch-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-speedtouch-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-speedtouch-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-speedtouch-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-speedtouch-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-speedtouch-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-speedtouch/metadata.xml b/sec-policy/selinux-speedtouch/metadata.xml
deleted file mode 100644
index 6dc3c2b..0000000
--- a/sec-policy/selinux-speedtouch/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for speedtouch</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-speedtouch/selinux-speedtouch-2.20120725-r11.ebuild b/sec-policy/selinux-speedtouch/selinux-speedtouch-2.20120725-r11.ebuild
deleted file mode 100644
index a4f3cf4..0000000
--- a/sec-policy/selinux-speedtouch/selinux-speedtouch-2.20120725-r11.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="speedtouch"
-BASEPOL="2.20120725-r11"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for speedtouch"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-squid/ChangeLog b/sec-policy/selinux-squid/ChangeLog
deleted file mode 100644
index da59d03..0000000
--- a/sec-policy/selinux-squid/ChangeLog
+++ /dev/null
@@ -1,219 +0,0 @@
-# ChangeLog for sec-policy/selinux-squid
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-squid/ChangeLog,v 1.43 2012/06/27 20:33:47 swift Exp $
-
-*selinux-squid-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-squid-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-squid-2.20120215-r3 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-squid-2.20120215-r3.ebuild:
-  Bump to revision 13
-
-*selinux-squid-2.20120215-r2 (20 May 2012)
-
-  20 May 2012; <swift@gentoo.org> +selinux-squid-2.20120215-r2.ebuild:
-  Bumping to rev 9
-
-  13 May 2012; <swift@gentoo.org> -selinux-squid-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-squid-2.20120215-r1.ebuild:
-  Stabilizing revision 7
-
-*selinux-squid-2.20120215-r1 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-squid-2.20120215-r1.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-squid-2.20101213-r1.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-squid-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-squid-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-squid-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-squid-2.20090730.ebuild, -selinux-squid-2.20091215.ebuild,
-  -selinux-squid-2.20101213.ebuild, -selinux-squid-20080525.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-squid-2.20101213-r1.ebuild:
-  Stable amd64 x86
-
-*selinux-squid-2.20101213-r1 (20 May 2011)
-
-  20 May 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-squid-2.20101213-r1.ebuild:
-  Depending on selinux-apache as squid uses domains defined in apache
-
-*selinux-squid-2.20101213 (05 Feb 2011)
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-squid-2.20101213.ebuild:
-  New upstream policy.
-
-*selinux-squid-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-squid-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-squid-20070329.ebuild, -selinux-squid-20070928.ebuild,
-  selinux-squid-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-squid-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-squid-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-squid-20070329.ebuild, selinux-squid-20070928.ebuild,
-  selinux-squid-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-squid-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-squid-20080525.ebuild:
-  New SVN snapshot.
-
-  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-squid-20051023.ebuild, -selinux-squid-20051122.ebuild,
-  -selinux-squid-20061114.ebuild:
-  Remove old ebuilds.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-squid-20070928.ebuild:
-  Mark stable.
-
-*selinux-squid-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-squid-20070928.ebuild:
-  New SVN snapshot.
-
-  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
-  Removing kaiowas from metadata due to his retirement (see #61930 for
-  reference).
-
-  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
-  selinux-squid-20070329.ebuild:
-  Mark stable.
-
-*selinux-squid-20070329 (29 Mar 2007)
-
-  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-squid-20070329.ebuild:
-  New SVN snapshot.
-
-  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
-  Redigest for Manifest2
-
-*selinux-squid-20061114 (15 Nov 2006)
-
-  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-squid-20061114.ebuild:
-  New SVN snapshot.
-
-*selinux-squid-20061008 (10 Oct 2006)
-
-  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-squid-20061008.ebuild:
-  First mainstream reference policy testing release.
-
-  02 Dec 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-squid-20051122.ebuild:
-  mark stable on amd64 mips ppc sparc x86
-
-*selinux-squid-20051122 (28 Nov 2005)
-
-  28 Nov 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-squid-20050626.ebuild, +selinux-squid-20051122.ebuild:
-  merge with upstream
-
-  27 Oct 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-squid-20051023.ebuild:
-  mark stable on amd64 mips ppc sparc x86
-
-*selinux-squid-20051023 (24 Oct 2005)
-
-  24 Oct 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-squid-20050408.ebuild, +selinux-squid-20051023.ebuild:
-  added mips keyword, merge with upstream
-
-*selinux-squid-20050626 (26 Jun 2005)
-
-  26 Jun 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-squid-20050219.ebuild, +selinux-squid-20050626.ebuild:
-  added name_connect rules, mark stable
-
-  07 May 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-squid-20050408.ebuild:
-  mark stable
-
-*selinux-squid-20050408 (23 Apr 2005)
-
-  23 Apr 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-squid-20041120.ebuild, +selinux-squid-20050408.ebuild:
-  merge with upstream
-
-  23 Mar 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-squid-20050219.ebuild:
-  mark stable
-
-*selinux-squid-20050219 (25 Feb 2005)
-
-  25 Feb 2005; petre rodan <kaiowas@gentoo.org>
-  +selinux-squid-20050219.ebuild:
-  merge with upstream policy
-
-  12 Dec 2004; petre rodan <kaiowas@gentoo.org>
-  -selinux-squid-20040106.ebuild, -selinux-squid-20041109.ebuild:
-  removed old builds
-
-  23 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  selinux-squid-20041120.ebuild:
-  mark stable
-
-*selinux-squid-20041120 (22 Nov 2004)
-
-  22 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  +selinux-squid-20041120.ebuild:
-  merge with nsa policy
-
-*selinux-squid-20041109 (13 Nov 2004)
-
-  13 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  -selinux-squid-20040925.ebuild, -selinux-squid-20041024.ebuild,
-  +selinux-squid-20041109.ebuild:
-  merge with nsa policy
-
-*selinux-squid-20041024 (27 Oct 2004)
-
-  27 Oct 2004; petre rodan <kaiowas@gentoo.org>
-  +selinux-squid-20041024.ebuild:
-  merge with nsa policy
-
-*selinux-squid-20040925 (23 Oct 2004)
-
-  23 Oct 2004; petre rodan <kaiowas@gentoo.org> metadata.xml,
-  +selinux-squid-20040925.ebuild:
-  update needed by base-policy-20041023
-
-*selinux-squid-20040106 (06 Jan 2004)
-
-  06 Jan 2004; Chris PeBenito <pebenito@gentoo.org> metadata.xml,
-  selinux-squid-20040106.ebuild:
-  Initial commit.  Fixed up by Petre Rodan.
-

diff --git a/sec-policy/selinux-squid/metadata.xml b/sec-policy/selinux-squid/metadata.xml
deleted file mode 100644
index 0d92577..0000000
--- a/sec-policy/selinux-squid/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for squid</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-squid/selinux-squid-2.20120725-r11.ebuild b/sec-policy/selinux-squid/selinux-squid-2.20120725-r11.ebuild
deleted file mode 100644
index 71efe8d..0000000
--- a/sec-policy/selinux-squid/selinux-squid-2.20120725-r11.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="squid"
-BASEPOL="2.20120725-r11"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for squid"
-
-KEYWORDS="~amd64 ~x86"
-DEPEND="${DEPEND}
-	sec-policy/selinux-apache
-"
-RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-sssd/ChangeLog b/sec-policy/selinux-sssd/ChangeLog
deleted file mode 100644
index 42ff849..0000000
--- a/sec-policy/selinux-sssd/ChangeLog
+++ /dev/null
@@ -1,27 +0,0 @@
-# ChangeLog for sec-policy/selinux-sssd
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sssd/ChangeLog,v 1.3 2012/06/27 20:33:48 swift Exp $
-
-*selinux-sssd-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-sssd-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-sssd-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-sssd-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  29 Apr 2012; <swift@gentoo.org> selinux-sssd-2.20120215.ebuild:
-  Stabilizing revision 7
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-sssd-2.20120215.ebuild,
-  +metadata.xml:
-  Bumping to 2.20120215 policies
-
-*selinux-sssd-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-sssd-2.20120215.ebuild,
-  +metadata.xml:
-  SELinux policy for sssd
-

diff --git a/sec-policy/selinux-sssd/metadata.xml b/sec-policy/selinux-sssd/metadata.xml
deleted file mode 100644
index b914999..0000000
--- a/sec-policy/selinux-sssd/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for SSSD</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-sssd/selinux-sssd-2.20120725-r11.ebuild b/sec-policy/selinux-sssd/selinux-sssd-2.20120725-r11.ebuild
deleted file mode 100644
index abd5589..0000000
--- a/sec-policy/selinux-sssd/selinux-sssd-2.20120725-r11.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="sssd"
-BASEPOL="2.20120725-r11"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for sssd"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-stunnel/ChangeLog b/sec-policy/selinux-stunnel/ChangeLog
deleted file mode 100644
index 89786a5..0000000
--- a/sec-policy/selinux-stunnel/ChangeLog
+++ /dev/null
@@ -1,159 +0,0 @@
-# ChangeLog for sec-policy/selinux-stunnel
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-stunnel/ChangeLog,v 1.31 2012/06/27 20:33:52 swift Exp $
-
-*selinux-stunnel-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-stunnel-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-stunnel-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-stunnel-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-stunnel-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-stunnel-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-stunnel-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-stunnel-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-stunnel-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-stunnel-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-stunnel-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-stunnel-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-stunnel-2.20090730.ebuild, -selinux-stunnel-2.20091215.ebuild,
-  -selinux-stunnel-20080525.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-stunnel-2.20101213.ebuild:
-  Stable amd64 x86
-
-*selinux-stunnel-2.20101213 (05 Feb 2011)
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-stunnel-2.20101213.ebuild:
-  New upstream policy.
-
-*selinux-stunnel-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-stunnel-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-stunnel-20070329.ebuild, -selinux-stunnel-20070928.ebuild,
-  selinux-stunnel-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-stunnel-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-stunnel-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-stunnel-20070329.ebuild, selinux-stunnel-20070928.ebuild,
-  selinux-stunnel-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-stunnel-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-stunnel-20080525.ebuild:
-  New SVN snapshot.
-
-  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-stunnel-20041128.ebuild, -selinux-stunnel-20050626.ebuild,
-  -selinux-stunnel-20061114.ebuild:
-  Remove old ebuilds.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-stunnel-20070928.ebuild:
-  Mark stable.
-
-*selinux-stunnel-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-stunnel-20070928.ebuild:
-  New SVN snapshot.
-
-  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
-  Removing kaiowas from metadata due to his retirement (see #61930 for
-  reference).
-
-  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
-  selinux-stunnel-20070329.ebuild:
-  Mark stable.
-
-*selinux-stunnel-20070329 (29 Mar 2007)
-
-  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-stunnel-20070329.ebuild:
-  New SVN snapshot.
-
-  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
-  Redigest for Manifest2
-
-*selinux-stunnel-20061114 (15 Nov 2006)
-
-  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-stunnel-20061114.ebuild:
-  New SVN snapshot.
-
-*selinux-stunnel-20061008 (10 Oct 2006)
-
-  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-stunnel-20061008.ebuild:
-  First mainstream reference policy testing release.
-
-  26 Jun 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-stunnel-20050626.ebuild:
-  mark stable
-
-*selinux-stunnel-20050626 (26 Jun 2005)
-
-  26 Jun 2005; petre rodan <kaiowas@gentoo.org>
-  +selinux-stunnel-20050626.ebuild:
-  added name_connect rules
-
-  20 Jan 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-stunnel-20041119.ebuild, selinux-stunnel-20041128.ebuild:
-  mark stable
-
-*selinux-stunnel-20041128 (12 Dec 2004)
-
-  12 Dec 2004; petre rodan <kaiowas@gentoo.org>
-  -selinux-stunnel-20041112.ebuild, +selinux-stunnel-20041128.ebuild:
-  merge with upstream policy
-
-  23 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  selinux-stunnel-20041119.ebuild:
-  mark stable
-
-*selinux-stunnel-20041119 (22 Nov 2004)
-
-  22 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  +selinux-stunnel-20041119.ebuild:
-  trivial cleanup
-
-*selinux-stunnel-20041112 (14 Nov 2004)
-
-  14 Nov 2004; petre rodan <kaiowas@gentoo.org> +metadata.xml,
-  +selinux-stunnel-20041112.ebuild:
-  initial commit
-

diff --git a/sec-policy/selinux-stunnel/metadata.xml b/sec-policy/selinux-stunnel/metadata.xml
deleted file mode 100644
index afd6269..0000000
--- a/sec-policy/selinux-stunnel/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for stunnel</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-stunnel/selinux-stunnel-2.20120725-r11.ebuild b/sec-policy/selinux-stunnel/selinux-stunnel-2.20120725-r11.ebuild
deleted file mode 100644
index 3908c87..0000000
--- a/sec-policy/selinux-stunnel/selinux-stunnel-2.20120725-r11.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="stunnel"
-BASEPOL="2.20120725-r11"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for stunnel"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-sudo/ChangeLog b/sec-policy/selinux-sudo/ChangeLog
deleted file mode 100644
index 25669d1..0000000
--- a/sec-policy/selinux-sudo/ChangeLog
+++ /dev/null
@@ -1,169 +0,0 @@
-# ChangeLog for sec-policy/selinux-sudo
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sudo/ChangeLog,v 1.34 2012/06/27 20:34:16 swift Exp $
-
-*selinux-sudo-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-sudo-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-sudo-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-sudo-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-sudo-2.20110726.ebuild,
-  -selinux-sudo-2.20110726-r1.ebuild, -selinux-sudo-2.20110726-r2.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-sudo-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-sudo-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-sudo-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  23 Feb 2012; <swift@gentoo.org> selinux-sudo-2.20110726-r2.ebuild:
-  Stabilizing
-
-  29 Jan 2012;  <swift@gentoo.org> Manifest:
-  Updating manifest
-
-  29 Jan 2012; <swift@gentoo.org> selinux-sudo-2.20110726-r1.ebuild:
-  Stabilize
-
-*selinux-sudo-2.20110726-r2 (14 Jan 2012)
-
-  14 Jan 2012; <swift@gentoo.org> +selinux-sudo-2.20110726-r2.ebuild:
-  Support integrated SELinux support within sudo
-
-*selinux-sudo-2.20110726-r1 (17 Dec 2011)
-
-  17 Dec 2011; <swift@gentoo.org> +selinux-sudo-2.20110726-r1.ebuild:
-  Introduce dontaudit for user_home_dir searches
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-sudo-2.20101213-r2.ebuild,
-  -files/fix-sudo.patch:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-sudo-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-sudo-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-sudo-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-sudo-2.20090730.ebuild, -selinux-sudo-2.20091215.ebuild,
-  -selinux-sudo-2.20101213.ebuild, -selinux-sudo-2.20101213-r1.ebuild,
-  -selinux-sudo-20080525.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-sudo-2.20101213-r2.ebuild:
-  Stable amd64 x86
-
-*selinux-sudo-2.20101213-r2 (07 Mar 2011)
-
-  07 Mar 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-sudo-2.20101213-r2.ebuild:
-  Revert use of sudo_db_t and use pam_var_run_t as suggested by upstream
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +files/fix-sudo.patch:
-  Added patch to fix sudo policy.
-
-*selinux-sudo-2.20101213-r1 (05 Feb 2011)
-*selinux-sudo-2.20101213 (05 Feb 2011)
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-sudo-2.20101213.ebuild, +selinux-sudo-2.20101213-r1.ebuild:
-  New upstream policy.
-
-*selinux-sudo-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-sudo-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-sudo-20070329.ebuild, -selinux-sudo-20070928.ebuild,
-  selinux-sudo-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-sudo-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-sudo-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-sudo-20070329.ebuild, selinux-sudo-20070928.ebuild,
-  selinux-sudo-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-sudo-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-sudo-20080525.ebuild:
-  New SVN snapshot.
-
-  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-sudo-20050716.ebuild, -selinux-sudo-20061114.ebuild:
-  Remove old ebuilds.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-sudo-20070928.ebuild:
-  Mark stable.
-
-*selinux-sudo-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-sudo-20070928.ebuild:
-  New SVN snapshot.
-
-  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
-  Removing kaiowas from metadata due to his retirement (see #61930 for
-  reference).
-
-  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
-  selinux-sudo-20070329.ebuild:
-  Mark stable.
-
-*selinux-sudo-20070329 (29 Mar 2007)
-
-  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-sudo-20070329.ebuild:
-  New SVN snapshot.
-
-  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
-  Redigest for Manifest2
-
-*selinux-sudo-20061114 (15 Nov 2006)
-
-  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-sudo-20061114.ebuild:
-  New SVN snapshot.
-
-*selinux-sudo-20061008 (10 Oct 2006)
-
-  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-sudo-20061008.ebuild:
-  First mainstream reference policy testing release.
-
-  22 Feb 2006; Stephen Bennett <spb@gentoo.org>
-  selinux-sudo-20050716.ebuild:
-  Added ~alpha
-
-  18 Sep 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-sudo-20050716.ebuild:
-  mark stable
-
-*selinux-sudo-20050716 (23 Aug 2005)
-
-  23 Aug 2005; petre rodan <kaiowas@gentoo.org> +metadata.xml,
-  +selinux-sudo-20050716.ebuild:
-  initial commit
-

diff --git a/sec-policy/selinux-sudo/metadata.xml b/sec-policy/selinux-sudo/metadata.xml
deleted file mode 100644
index d843f2e..0000000
--- a/sec-policy/selinux-sudo/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for sudo</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-sudo/selinux-sudo-2.20120725-r11.ebuild b/sec-policy/selinux-sudo/selinux-sudo-2.20120725-r11.ebuild
deleted file mode 100644
index 966f963..0000000
--- a/sec-policy/selinux-sudo/selinux-sudo-2.20120725-r11.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="sudo"
-BASEPOL="2.20120725-r11"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for sudo"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-sxid/ChangeLog b/sec-policy/selinux-sxid/ChangeLog
deleted file mode 100644
index 63c4bc9..0000000
--- a/sec-policy/selinux-sxid/ChangeLog
+++ /dev/null
@@ -1,48 +0,0 @@
-# ChangeLog for sec-policy/selinux-sxid
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sxid/ChangeLog,v 1.10 2012/06/27 20:33:52 swift Exp $
-
-*selinux-sxid-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-sxid-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-sxid-2.20120215-r2 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-sxid-2.20120215-r2.ebuild:
-  Bump to revision 13
-
-*selinux-sxid-2.20120215-r1 (20 May 2012)
-
-  20 May 2012; <swift@gentoo.org> +selinux-sxid-2.20120215-r1.ebuild:
-  Bumping to rev 9
-
-  13 May 2012; <swift@gentoo.org> -selinux-sxid-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-sxid-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-sxid-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-sxid-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-sxid-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-sxid-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-sxid-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-sxid-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-sxid-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-sxid/metadata.xml b/sec-policy/selinux-sxid/metadata.xml
deleted file mode 100644
index 7eaa3c1..0000000
--- a/sec-policy/selinux-sxid/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for sxid</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-sxid/selinux-sxid-2.20120725-r11.ebuild b/sec-policy/selinux-sxid/selinux-sxid-2.20120725-r11.ebuild
deleted file mode 100644
index b47c254..0000000
--- a/sec-policy/selinux-sxid/selinux-sxid-2.20120725-r11.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="sxid"
-BASEPOL="2.20120725-r11"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for sxid"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-sysstat/ChangeLog b/sec-policy/selinux-sysstat/ChangeLog
deleted file mode 100644
index c26ec2e..0000000
--- a/sec-policy/selinux-sysstat/ChangeLog
+++ /dev/null
@@ -1,48 +0,0 @@
-# ChangeLog for sec-policy/selinux-sysstat
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sysstat/ChangeLog,v 1.10 2012/06/27 20:34:11 swift Exp $
-
-*selinux-sysstat-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-sysstat-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-sysstat-2.20120215-r2 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-sysstat-2.20120215-r2.ebuild:
-  Bump to revision 13
-
-*selinux-sysstat-2.20120215-r1 (20 May 2012)
-
-  20 May 2012; <swift@gentoo.org> +selinux-sysstat-2.20120215-r1.ebuild:
-  Bumping to rev 9
-
-  13 May 2012; <swift@gentoo.org> -selinux-sysstat-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-sysstat-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-sysstat-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-sysstat-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-sysstat-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-sysstat-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-sysstat-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-sysstat-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-sysstat-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-sysstat/metadata.xml b/sec-policy/selinux-sysstat/metadata.xml
deleted file mode 100644
index 2f0198b..0000000
--- a/sec-policy/selinux-sysstat/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for sysstat</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-sysstat/selinux-sysstat-2.20120725-r11.ebuild b/sec-policy/selinux-sysstat/selinux-sysstat-2.20120725-r11.ebuild
deleted file mode 100644
index 9d67950..0000000
--- a/sec-policy/selinux-sysstat/selinux-sysstat-2.20120725-r11.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="sysstat"
-BASEPOL="2.20120725-r11"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for sysstat"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-tcpd/ChangeLog b/sec-policy/selinux-tcpd/ChangeLog
deleted file mode 100644
index 2d17606..0000000
--- a/sec-policy/selinux-tcpd/ChangeLog
+++ /dev/null
@@ -1,95 +0,0 @@
-# ChangeLog for sec-policy/selinux-tcpd
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tcpd/ChangeLog,v 1.18 2012/06/27 20:33:57 swift Exp $
-
-*selinux-tcpd-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-tcpd-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-tcpd-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-tcpd-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-tcpd-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-tcpd-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-tcpd-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-tcpd-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-tcpd-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-tcpd-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-tcpd-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-tcpd-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-tcpd-2.20090730.ebuild, -selinux-tcpd-2.20091215.ebuild,
-  -selinux-tcpd-20080525.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-tcpd-2.20101213.ebuild:
-  Stable amd64 x86
-
-*selinux-tcpd-2.20101213 (05 Feb 2011)
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-tcpd-2.20101213.ebuild:
-  New upstream policy.
-
-*selinux-tcpd-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-tcpd-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-tcpd-20070329.ebuild, -selinux-tcpd-20070928.ebuild,
-  selinux-tcpd-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-tcpd-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-tcpd-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-tcpd-20070329.ebuild, selinux-tcpd-20070928.ebuild,
-  selinux-tcpd-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-tcpd-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-tcpd-20080525.ebuild:
-  New SVN snapshot.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-tcpd-20070928.ebuild:
-  Mark stable.
-
-*selinux-tcpd-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-tcpd-20070928.ebuild:
-  New SVN snapshot.
-
-*selinux-tcpd-20070329 (11 Jun 2007)
-
-  11 Jun 2007; Petre Rodan <kaiowas@gentoo.org> +metadata.xml,
-  +selinux-tcpd-20070329.ebuild:
-  initial commit
-

diff --git a/sec-policy/selinux-tcpd/metadata.xml b/sec-policy/selinux-tcpd/metadata.xml
deleted file mode 100644
index 9f56ad5..0000000
--- a/sec-policy/selinux-tcpd/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for tcpd</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-tcpd/selinux-tcpd-2.20120725-r11.ebuild b/sec-policy/selinux-tcpd/selinux-tcpd-2.20120725-r11.ebuild
deleted file mode 100644
index 1ff07ba..0000000
--- a/sec-policy/selinux-tcpd/selinux-tcpd-2.20120725-r11.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="tcpd"
-BASEPOL="2.20120725-r11"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for tcpd"
-
-KEYWORDS="~amd64 ~x86"
-DEPEND="${DEPEND}
-	sec-policy/selinux-inetd
-"
-RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-telnet/ChangeLog b/sec-policy/selinux-telnet/ChangeLog
deleted file mode 100644
index 58ab0f2..0000000
--- a/sec-policy/selinux-telnet/ChangeLog
+++ /dev/null
@@ -1,55 +0,0 @@
-# ChangeLog for sec-policy/selinux-telnet
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-telnet/ChangeLog,v 1.12 2012/06/27 20:33:51 swift Exp $
-
-*selinux-telnet-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-telnet-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-telnet-2.20120215-r2 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-telnet-2.20120215-r2.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-telnet-2.20110726.ebuild,
-  -selinux-telnet-2.20110726-r1.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-telnet-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-telnet-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-telnet-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  29 Jan 2012;  <swift@gentoo.org> Manifest:
-  Updating manifest
-
-  29 Jan 2012; <swift@gentoo.org> selinux-telnet-2.20110726-r1.ebuild:
-  Stabilize
-
-*selinux-telnet-2.20110726-r1 (17 Dec 2011)
-
-  17 Dec 2011; <swift@gentoo.org> +selinux-telnet-2.20110726-r1.ebuild:
-  Mark the remotelogin_domtrans call as an optional policy
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-telnet-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-telnet-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-telnet-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-telnet-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-telnet-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-telnet/metadata.xml b/sec-policy/selinux-telnet/metadata.xml
deleted file mode 100644
index 366689f..0000000
--- a/sec-policy/selinux-telnet/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for telnet</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-telnet/selinux-telnet-2.20120725-r11.ebuild b/sec-policy/selinux-telnet/selinux-telnet-2.20120725-r11.ebuild
deleted file mode 100644
index 750e985..0000000
--- a/sec-policy/selinux-telnet/selinux-telnet-2.20120725-r11.ebuild
+++ /dev/null
@@ -1,19 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="telnet"
-BASEPOL="2.20120725-r11"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for telnet"
-
-KEYWORDS="~amd64 ~x86"
-DEPEND="${DEPEND}
-	sec-policy/selinux-remotelogin
-	sec-policy/selinux-inetd
-"
-RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-tftp/ChangeLog b/sec-policy/selinux-tftp/ChangeLog
deleted file mode 100644
index dc1b946..0000000
--- a/sec-policy/selinux-tftp/ChangeLog
+++ /dev/null
@@ -1,34 +0,0 @@
-# ChangeLog for sec-policy/selinux-tftp
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tftp/ChangeLog,v 1.6 2012/06/27 20:34:13 swift Exp $
-
-*selinux-tftp-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-tftp-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-tftp-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-tftp-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-tftp-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-tftp-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-tftp-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-tftp-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  20 Dec 2011; <swift@gentoo.org> selinux-tftp-2.20110726.ebuild:
-  Stabilization
-
-*selinux-tftp-2.20110726 (15 Nov 2011)
-
-  15 Nov 2011; <swift@gentoo.org> +selinux-tftp-2.20110726.ebuild,
-  +metadata.xml:
-  Adding selinux-tftp module (rename from selinux-tftpd)
-

diff --git a/sec-policy/selinux-tftp/metadata.xml b/sec-policy/selinux-tftp/metadata.xml
deleted file mode 100644
index 5519139..0000000
--- a/sec-policy/selinux-tftp/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for tftp</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-tftp/selinux-tftp-2.20120725-r11.ebuild b/sec-policy/selinux-tftp/selinux-tftp-2.20120725-r11.ebuild
deleted file mode 100644
index a79743f..0000000
--- a/sec-policy/selinux-tftp/selinux-tftp-2.20120725-r11.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="tftp"
-BASEPOL="2.20120725-r11"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for tftp"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-tgtd/ChangeLog b/sec-policy/selinux-tgtd/ChangeLog
deleted file mode 100644
index 1c5cc28..0000000
--- a/sec-policy/selinux-tgtd/ChangeLog
+++ /dev/null
@@ -1,43 +0,0 @@
-# ChangeLog for sec-policy/selinux-tgtd
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tgtd/ChangeLog,v 1.9 2012/06/27 20:34:03 swift Exp $
-
-*selinux-tgtd-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-tgtd-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-tgtd-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-tgtd-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-tgtd-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-tgtd-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-tgtd-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-tgtd-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-tgtd-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-tgtd-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-tgtd-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-tgtd-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-tgtd-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-tgtd/metadata.xml b/sec-policy/selinux-tgtd/metadata.xml
deleted file mode 100644
index 9d243e0..0000000
--- a/sec-policy/selinux-tgtd/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for tgtd</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-tgtd/selinux-tgtd-2.20120725-r11.ebuild b/sec-policy/selinux-tgtd/selinux-tgtd-2.20120725-r11.ebuild
deleted file mode 100644
index 051372a..0000000
--- a/sec-policy/selinux-tgtd/selinux-tgtd-2.20120725-r11.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="tgtd"
-BASEPOL="2.20120725-r11"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for tgtd"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-thunderbird/ChangeLog b/sec-policy/selinux-thunderbird/ChangeLog
deleted file mode 100644
index c97e88f..0000000
--- a/sec-policy/selinux-thunderbird/ChangeLog
+++ /dev/null
@@ -1,46 +0,0 @@
-# ChangeLog for sec-policy/selinux-thunderbird
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-thunderbird/ChangeLog,v 1.10 2012/06/27 20:34:01 swift Exp $
-
-*selinux-thunderbird-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-thunderbird-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-thunderbird-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-thunderbird-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  31 May 2012; <swift@gentoo.org> selinux-thunderbird-2.20120215.ebuild:
-  Adding dependency on selinux-xserver, fixes build failure
-
-  13 May 2012; <swift@gentoo.org> -selinux-thunderbird-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-thunderbird-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-thunderbird-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-thunderbird-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-thunderbird-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-thunderbird-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-thunderbird-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-thunderbird-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-thunderbird-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-thunderbird/metadata.xml b/sec-policy/selinux-thunderbird/metadata.xml
deleted file mode 100644
index c29f2b2..0000000
--- a/sec-policy/selinux-thunderbird/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for thunderbird</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-thunderbird/selinux-thunderbird-2.20120725-r11.ebuild b/sec-policy/selinux-thunderbird/selinux-thunderbird-2.20120725-r11.ebuild
deleted file mode 100644
index eda1710..0000000
--- a/sec-policy/selinux-thunderbird/selinux-thunderbird-2.20120725-r11.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="thunderbird"
-BASEPOL="2.20120725-r11"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for thunderbird"
-
-KEYWORDS="~amd64 ~x86"
-DEPEND="${DEPEND}
-	sec-policy/selinux-xserver
-"
-RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-timidity/ChangeLog b/sec-policy/selinux-timidity/ChangeLog
deleted file mode 100644
index 43d106e..0000000
--- a/sec-policy/selinux-timidity/ChangeLog
+++ /dev/null
@@ -1,43 +0,0 @@
-# ChangeLog for sec-policy/selinux-timidity
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-timidity/ChangeLog,v 1.9 2012/06/27 20:34:01 swift Exp $
-
-*selinux-timidity-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-timidity-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-timidity-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-timidity-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-timidity-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-timidity-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-timidity-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-timidity-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-timidity-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-timidity-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-timidity-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-timidity-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-timidity-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-timidity/metadata.xml b/sec-policy/selinux-timidity/metadata.xml
deleted file mode 100644
index 3bf29bf..0000000
--- a/sec-policy/selinux-timidity/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for timidity</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-timidity/selinux-timidity-2.20120725-r11.ebuild b/sec-policy/selinux-timidity/selinux-timidity-2.20120725-r11.ebuild
deleted file mode 100644
index 6e03ebe..0000000
--- a/sec-policy/selinux-timidity/selinux-timidity-2.20120725-r11.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="timidity"
-BASEPOL="2.20120725-r11"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for timidity"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-tmpreaper/ChangeLog b/sec-policy/selinux-tmpreaper/ChangeLog
deleted file mode 100644
index 557b212..0000000
--- a/sec-policy/selinux-tmpreaper/ChangeLog
+++ /dev/null
@@ -1,43 +0,0 @@
-# ChangeLog for sec-policy/selinux-tmpreaper
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tmpreaper/ChangeLog,v 1.9 2012/06/27 20:33:53 swift Exp $
-
-*selinux-tmpreaper-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-tmpreaper-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-tmpreaper-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-tmpreaper-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-tmpreaper-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-tmpreaper-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-tmpreaper-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-tmpreaper-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-tmpreaper-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-tmpreaper-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-tmpreaper-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-tmpreaper-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-tmpreaper-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-tmpreaper/metadata.xml b/sec-policy/selinux-tmpreaper/metadata.xml
deleted file mode 100644
index a0e1e8c..0000000
--- a/sec-policy/selinux-tmpreaper/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for tmpreaper</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-tmpreaper/selinux-tmpreaper-2.20120725-r11.ebuild b/sec-policy/selinux-tmpreaper/selinux-tmpreaper-2.20120725-r11.ebuild
deleted file mode 100644
index 76b8082..0000000
--- a/sec-policy/selinux-tmpreaper/selinux-tmpreaper-2.20120725-r11.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="tmpreaper"
-BASEPOL="2.20120725-r11"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for tmpreaper"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-tor/ChangeLog b/sec-policy/selinux-tor/ChangeLog
deleted file mode 100644
index c668f79..0000000
--- a/sec-policy/selinux-tor/ChangeLog
+++ /dev/null
@@ -1,43 +0,0 @@
-# ChangeLog for sec-policy/selinux-tor
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tor/ChangeLog,v 1.9 2012/06/27 20:34:13 swift Exp $
-
-*selinux-tor-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-tor-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-tor-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-tor-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-tor-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-tor-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-tor-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-tor-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-tor-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-tor-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-tor-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-tor-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-tor-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-tor/metadata.xml b/sec-policy/selinux-tor/metadata.xml
deleted file mode 100644
index 666faf3..0000000
--- a/sec-policy/selinux-tor/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for tor</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-tor/selinux-tor-2.20120725-r11.ebuild b/sec-policy/selinux-tor/selinux-tor-2.20120725-r11.ebuild
deleted file mode 100644
index c2cee32..0000000
--- a/sec-policy/selinux-tor/selinux-tor-2.20120725-r11.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="tor"
-BASEPOL="2.20120725-r11"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for tor"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-tripwire/ChangeLog b/sec-policy/selinux-tripwire/ChangeLog
deleted file mode 100644
index e25cc0c..0000000
--- a/sec-policy/selinux-tripwire/ChangeLog
+++ /dev/null
@@ -1,43 +0,0 @@
-# ChangeLog for sec-policy/selinux-tripwire
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tripwire/ChangeLog,v 1.9 2012/06/27 20:33:49 swift Exp $
-
-*selinux-tripwire-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-tripwire-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-tripwire-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-tripwire-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-tripwire-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-tripwire-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-tripwire-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-tripwire-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-tripwire-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-tripwire-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-tripwire-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-tripwire-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-tripwire-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-tripwire/metadata.xml b/sec-policy/selinux-tripwire/metadata.xml
deleted file mode 100644
index 23fb25c..0000000
--- a/sec-policy/selinux-tripwire/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for tripwire</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-tripwire/selinux-tripwire-2.20120725-r11.ebuild b/sec-policy/selinux-tripwire/selinux-tripwire-2.20120725-r11.ebuild
deleted file mode 100644
index 5e65660..0000000
--- a/sec-policy/selinux-tripwire/selinux-tripwire-2.20120725-r11.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="tripwire"
-BASEPOL="2.20120725-r11"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for tripwire"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-tvtime/ChangeLog b/sec-policy/selinux-tvtime/ChangeLog
deleted file mode 100644
index b501eec..0000000
--- a/sec-policy/selinux-tvtime/ChangeLog
+++ /dev/null
@@ -1,43 +0,0 @@
-# ChangeLog for sec-policy/selinux-tvtime
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tvtime/ChangeLog,v 1.9 2012/06/27 20:33:55 swift Exp $
-
-*selinux-tvtime-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-tvtime-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-tvtime-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-tvtime-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-tvtime-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-tvtime-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-tvtime-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-tvtime-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-tvtime-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-tvtime-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-tvtime-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-tvtime-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-tvtime-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-tvtime/metadata.xml b/sec-policy/selinux-tvtime/metadata.xml
deleted file mode 100644
index 422a640..0000000
--- a/sec-policy/selinux-tvtime/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for tvtime</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-tvtime/selinux-tvtime-2.20120725-r11.ebuild b/sec-policy/selinux-tvtime/selinux-tvtime-2.20120725-r11.ebuild
deleted file mode 100644
index eb9e1fb..0000000
--- a/sec-policy/selinux-tvtime/selinux-tvtime-2.20120725-r11.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="tvtime"
-BASEPOL="2.20120725-r11"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for tvtime"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-ucspitcp/ChangeLog b/sec-policy/selinux-ucspitcp/ChangeLog
deleted file mode 100644
index 6133bc9..0000000
--- a/sec-policy/selinux-ucspitcp/ChangeLog
+++ /dev/null
@@ -1,44 +0,0 @@
-# ChangeLog for sec-policy/selinux-ucspitcp
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ucspitcp/ChangeLog,v 1.8 2012/06/27 20:34:07 swift Exp $
-
-*selinux-ucspitcp-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-ucspitcp-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-ucspitcp-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-ucspitcp-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-ucspitcp-2.20110726.ebuild,
-  -selinux-ucspitcp-2.20110726-r1.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-ucspitcp-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-ucspitcp-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-ucspitcp-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  29 Jan 2012;  <swift@gentoo.org> Manifest:
-  Updating manifest
-
-  29 Jan 2012; <swift@gentoo.org> selinux-ucspitcp-2.20110726-r1.ebuild:
-  Stabilize
-
-*selinux-ucspitcp-2.20110726-r1 (17 Dec 2011)
-
-  17 Dec 2011; <swift@gentoo.org> +selinux-ucspitcp-2.20110726-r1.ebuild:
-  Block on the ucspi-tcp installation
-
-*selinux-ucspitcp-2.20110726 (04 Dec 2011)
-
-  04 Dec 2011; <swift@gentoo.org> +selinux-ucspitcp-2.20110726.ebuild,
-  +metadata.xml:
-  Adding SELinux module for ucspitcp
-
-

diff --git a/sec-policy/selinux-ucspitcp/metadata.xml b/sec-policy/selinux-ucspitcp/metadata.xml
deleted file mode 100644
index 0b51f5c..0000000
--- a/sec-policy/selinux-ucspitcp/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for ucspitcp</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-ucspitcp/selinux-ucspitcp-2.20120725-r11.ebuild b/sec-policy/selinux-ucspitcp/selinux-ucspitcp-2.20120725-r11.ebuild
deleted file mode 100644
index 68f5ea7..0000000
--- a/sec-policy/selinux-ucspitcp/selinux-ucspitcp-2.20120725-r11.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="ucspitcp"
-BASEPOL="2.20120725-r11"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ucspitcp"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-ulogd/ChangeLog b/sec-policy/selinux-ulogd/ChangeLog
deleted file mode 100644
index 6003a72..0000000
--- a/sec-policy/selinux-ulogd/ChangeLog
+++ /dev/null
@@ -1,43 +0,0 @@
-# ChangeLog for sec-policy/selinux-ulogd
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ulogd/ChangeLog,v 1.9 2012/06/27 20:34:10 swift Exp $
-
-*selinux-ulogd-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-ulogd-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-ulogd-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-ulogd-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-ulogd-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-ulogd-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-ulogd-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-ulogd-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-ulogd-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-ulogd-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-ulogd-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-ulogd-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-ulogd-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-ulogd/metadata.xml b/sec-policy/selinux-ulogd/metadata.xml
deleted file mode 100644
index eb5d64e..0000000
--- a/sec-policy/selinux-ulogd/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for ulogd</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-ulogd/selinux-ulogd-2.20120725-r11.ebuild b/sec-policy/selinux-ulogd/selinux-ulogd-2.20120725-r11.ebuild
deleted file mode 100644
index db47558..0000000
--- a/sec-policy/selinux-ulogd/selinux-ulogd-2.20120725-r11.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="ulogd"
-BASEPOL="2.20120725-r11"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ulogd"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-uml/ChangeLog b/sec-policy/selinux-uml/ChangeLog
deleted file mode 100644
index c0f6a3a..0000000
--- a/sec-policy/selinux-uml/ChangeLog
+++ /dev/null
@@ -1,43 +0,0 @@
-# ChangeLog for sec-policy/selinux-uml
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-uml/ChangeLog,v 1.9 2012/06/27 20:34:00 swift Exp $
-
-*selinux-uml-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-uml-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-uml-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-uml-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-uml-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-uml-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-uml-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-uml-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-uml-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-uml-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-uml-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-uml-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-uml-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-uml/metadata.xml b/sec-policy/selinux-uml/metadata.xml
deleted file mode 100644
index f246b18..0000000
--- a/sec-policy/selinux-uml/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for uml</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-uml/selinux-uml-2.20120725-r11.ebuild b/sec-policy/selinux-uml/selinux-uml-2.20120725-r11.ebuild
deleted file mode 100644
index a0d838f..0000000
--- a/sec-policy/selinux-uml/selinux-uml-2.20120725-r11.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="uml"
-BASEPOL="2.20120725-r11"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for uml"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-unconfined/ChangeLog b/sec-policy/selinux-unconfined/ChangeLog
deleted file mode 100644
index 7b90bae..0000000
--- a/sec-policy/selinux-unconfined/ChangeLog
+++ /dev/null
@@ -1,32 +0,0 @@
-# ChangeLog for sec-policy/selinux-unconfined
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-unconfined/ChangeLog,v 1.4 2012/06/27 20:34:06 swift Exp $
-
-*selinux-unconfined-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-unconfined-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-unconfined-2.20120215-r2 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-unconfined-2.20120215-r2.ebuild:
-  Bump to revision 13
-
-*selinux-unconfined-2.20120215-r1 (20 May 2012)
-
-  20 May 2012; <swift@gentoo.org> +selinux-unconfined-2.20120215-r1.ebuild:
-  Bumping to rev 9
-
-  29 Apr 2012; <swift@gentoo.org> selinux-unconfined-2.20120215.ebuild:
-  Stabilizing revision 7
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-unconfined-2.20120215.ebuild,
-  +metadata.xml:
-  Bumping to 2.20120215 policies
-
-*selinux-unconfined-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-unconfined-2.20120215.ebuild,
-  +metadata.xml:
-  Initial SELinux policy for unconfined domain
-

diff --git a/sec-policy/selinux-unconfined/metadata.xml b/sec-policy/selinux-unconfined/metadata.xml
deleted file mode 100644
index 2fd988d..0000000
--- a/sec-policy/selinux-unconfined/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for unconfined domains</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-unconfined/selinux-unconfined-2.20120725-r11.ebuild b/sec-policy/selinux-unconfined/selinux-unconfined-2.20120725-r11.ebuild
deleted file mode 100644
index 1a89e65..0000000
--- a/sec-policy/selinux-unconfined/selinux-unconfined-2.20120725-r11.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="unconfined"
-BASEPOL="2.20120725-r11"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for unconfined"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-uptime/ChangeLog b/sec-policy/selinux-uptime/ChangeLog
deleted file mode 100644
index f02e4ba..0000000
--- a/sec-policy/selinux-uptime/ChangeLog
+++ /dev/null
@@ -1,43 +0,0 @@
-# ChangeLog for sec-policy/selinux-uptime
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-uptime/ChangeLog,v 1.9 2012/06/27 20:34:12 swift Exp $
-
-*selinux-uptime-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-uptime-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-uptime-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-uptime-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-uptime-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-uptime-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-uptime-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-uptime-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-uptime-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-uptime-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-uptime-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-uptime-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-uptime-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-uptime/metadata.xml b/sec-policy/selinux-uptime/metadata.xml
deleted file mode 100644
index dc6080a..0000000
--- a/sec-policy/selinux-uptime/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for uptime</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-uptime/selinux-uptime-2.20120725-r11.ebuild b/sec-policy/selinux-uptime/selinux-uptime-2.20120725-r11.ebuild
deleted file mode 100644
index 1e490e2..0000000
--- a/sec-policy/selinux-uptime/selinux-uptime-2.20120725-r11.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="uptime"
-BASEPOL="2.20120725-r11"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for uptime"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-usbmuxd/ChangeLog b/sec-policy/selinux-usbmuxd/ChangeLog
deleted file mode 100644
index 1391071..0000000
--- a/sec-policy/selinux-usbmuxd/ChangeLog
+++ /dev/null
@@ -1,43 +0,0 @@
-# ChangeLog for sec-policy/selinux-usbmuxd
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-usbmuxd/ChangeLog,v 1.9 2012/06/27 20:34:07 swift Exp $
-
-*selinux-usbmuxd-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-usbmuxd-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-usbmuxd-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-usbmuxd-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-usbmuxd-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-usbmuxd-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-usbmuxd-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-usbmuxd-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-usbmuxd-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-usbmuxd-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-usbmuxd-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-usbmuxd-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-usbmuxd-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-usbmuxd/metadata.xml b/sec-policy/selinux-usbmuxd/metadata.xml
deleted file mode 100644
index cf16630..0000000
--- a/sec-policy/selinux-usbmuxd/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for usbmuxd</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-usbmuxd/selinux-usbmuxd-2.20120725-r11.ebuild b/sec-policy/selinux-usbmuxd/selinux-usbmuxd-2.20120725-r11.ebuild
deleted file mode 100644
index 42ddb2e..0000000
--- a/sec-policy/selinux-usbmuxd/selinux-usbmuxd-2.20120725-r11.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="usbmuxd"
-BASEPOL="2.20120725-r11"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for usbmuxd"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-uucp/ChangeLog b/sec-policy/selinux-uucp/ChangeLog
deleted file mode 100644
index ab01c27..0000000
--- a/sec-policy/selinux-uucp/ChangeLog
+++ /dev/null
@@ -1,40 +0,0 @@
-# ChangeLog for sec-policy/selinux-uucp
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-uucp/ChangeLog,v 1.8 2012/06/27 20:33:47 swift Exp $
-
-*selinux-uucp-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-uucp-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-uucp-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-uucp-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  04 Jun 2012; <swift@gentoo.org> selinux-uucp-2.20120215.ebuild:
-  Add dependency on selinux-inetd
-
-  13 May 2012; <swift@gentoo.org> -selinux-uucp-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-uucp-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-uucp-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-uucp-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  29 Jan 2012;  <swift@gentoo.org> Manifest:
-  Updating manifest
-
-  29 Jan 2012; <swift@gentoo.org> selinux-uucp-2.20110726.ebuild:
-  Stabilize
-
-*selinux-uucp-2.20110726 (04 Dec 2011)
-
-  04 Dec 2011; <swift@gentoo.org> +selinux-uucp-2.20110726.ebuild,
-  +metadata.xml:
-  Adding SELinux module for uucp
-

diff --git a/sec-policy/selinux-uucp/metadata.xml b/sec-policy/selinux-uucp/metadata.xml
deleted file mode 100644
index 81b3601..0000000
--- a/sec-policy/selinux-uucp/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for uucp</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-uucp/selinux-uucp-2.20120725-r11.ebuild b/sec-policy/selinux-uucp/selinux-uucp-2.20120725-r11.ebuild
deleted file mode 100644
index d96fa31..0000000
--- a/sec-policy/selinux-uucp/selinux-uucp-2.20120725-r11.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="uucp"
-BASEPOL="2.20120725-r11"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for uucp"
-
-KEYWORDS="~amd64 ~x86"
-DEPEND="${DEPEND}
-	sec-policy/selinux-inetd
-"
-RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-uwimap/ChangeLog b/sec-policy/selinux-uwimap/ChangeLog
deleted file mode 100644
index a245bf9..0000000
--- a/sec-policy/selinux-uwimap/ChangeLog
+++ /dev/null
@@ -1,34 +0,0 @@
-# ChangeLog for sec-policy/selinux-uwimap
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-uwimap/ChangeLog,v 1.6 2012/06/27 20:33:55 swift Exp $
-
-*selinux-uwimap-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-uwimap-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-uwimap-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-uwimap-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-uwimap-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-uwimap-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-uwimap-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-uwimap-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  19 Dec 2011; <swift@gentoo.org> selinux-uwimap-2.20110726.ebuild:
-  Stabilize rev6
-
-*selinux-uwimap-2.20110726 (15 Nov 2011)
-
-  15 Nov 2011; <swift@gentoo.org> +selinux-uwimap-2.20110726.ebuild,
-  +metadata.xml:
-  Adding new SELinux policy (uwimap)
-

diff --git a/sec-policy/selinux-uwimap/metadata.xml b/sec-policy/selinux-uwimap/metadata.xml
deleted file mode 100644
index 43c5a79..0000000
--- a/sec-policy/selinux-uwimap/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for uwimap</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-uwimap/selinux-uwimap-2.20120725-r11.ebuild b/sec-policy/selinux-uwimap/selinux-uwimap-2.20120725-r11.ebuild
deleted file mode 100644
index 5909d5c..0000000
--- a/sec-policy/selinux-uwimap/selinux-uwimap-2.20120725-r11.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="uwimap"
-BASEPOL="2.20120725-r11"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for uwimap"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-varnishd/ChangeLog b/sec-policy/selinux-varnishd/ChangeLog
deleted file mode 100644
index 7fc82f3..0000000
--- a/sec-policy/selinux-varnishd/ChangeLog
+++ /dev/null
@@ -1,43 +0,0 @@
-# ChangeLog for sec-policy/selinux-varnishd
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-varnishd/ChangeLog,v 1.9 2012/06/27 20:33:58 swift Exp $
-
-*selinux-varnishd-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-varnishd-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-varnishd-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-varnishd-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-varnishd-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-varnishd-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-varnishd-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-varnishd-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-varnishd-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-varnishd-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-varnishd-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-varnishd-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-varnishd-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-varnishd/metadata.xml b/sec-policy/selinux-varnishd/metadata.xml
deleted file mode 100644
index 2503e91..0000000
--- a/sec-policy/selinux-varnishd/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for varnishd</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-varnishd/selinux-varnishd-2.20120725-r11.ebuild b/sec-policy/selinux-varnishd/selinux-varnishd-2.20120725-r11.ebuild
deleted file mode 100644
index 7530cfc..0000000
--- a/sec-policy/selinux-varnishd/selinux-varnishd-2.20120725-r11.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="varnishd"
-BASEPOL="2.20120725-r11"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for varnishd"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-vbetool/ChangeLog b/sec-policy/selinux-vbetool/ChangeLog
deleted file mode 100644
index 0703daf..0000000
--- a/sec-policy/selinux-vbetool/ChangeLog
+++ /dev/null
@@ -1,43 +0,0 @@
-# ChangeLog for sec-policy/selinux-vbetool
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vbetool/ChangeLog,v 1.9 2012/06/27 20:34:14 swift Exp $
-
-*selinux-vbetool-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-vbetool-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-vbetool-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-vbetool-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-vbetool-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-vbetool-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-vbetool-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-vbetool-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-vbetool-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-vbetool-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-vbetool-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-vbetool-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-vbetool-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-vbetool/metadata.xml b/sec-policy/selinux-vbetool/metadata.xml
deleted file mode 100644
index 7833201..0000000
--- a/sec-policy/selinux-vbetool/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for vbetool</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-vbetool/selinux-vbetool-2.20120725-r11.ebuild b/sec-policy/selinux-vbetool/selinux-vbetool-2.20120725-r11.ebuild
deleted file mode 100644
index 589f9cc..0000000
--- a/sec-policy/selinux-vbetool/selinux-vbetool-2.20120725-r11.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="vbetool"
-BASEPOL="2.20120725-r11"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for vbetool"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-vdagent/ChangeLog b/sec-policy/selinux-vdagent/ChangeLog
deleted file mode 100644
index b3c96ce..0000000
--- a/sec-policy/selinux-vdagent/ChangeLog
+++ /dev/null
@@ -1,9 +0,0 @@
-# ChangeLog for sec-policy/selinux-vdagent
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vde/ChangeLog,v 1.12 2012/06/27 20:33:56 swift Exp $
-
-*selinux-vdagent-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-vdagent-2.20120725-r7.ebuild:
-  Pushing out r7
-

diff --git a/sec-policy/selinux-vdagent/metadata.xml b/sec-policy/selinux-vdagent/metadata.xml
deleted file mode 100644
index 614543c..0000000
--- a/sec-policy/selinux-vdagent/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for vdagent</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-vdagent/selinux-vdagent-2.20120725-r11.ebuild b/sec-policy/selinux-vdagent/selinux-vdagent-2.20120725-r11.ebuild
deleted file mode 100644
index c8c8272..0000000
--- a/sec-policy/selinux-vdagent/selinux-vdagent-2.20120725-r11.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="vdagent"
-BASEPOL="2.20120725-r11"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for vdagent"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-vde/ChangeLog b/sec-policy/selinux-vde/ChangeLog
deleted file mode 100644
index 2b319f0..0000000
--- a/sec-policy/selinux-vde/ChangeLog
+++ /dev/null
@@ -1,62 +0,0 @@
-# ChangeLog for sec-policy/selinux-vde
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vde/ChangeLog,v 1.12 2012/06/27 20:33:56 swift Exp $
-
-*selinux-vde-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-vde-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-vde-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-vde-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-vde-2.20110726-r1.ebuild,
-  -selinux-vde-2.20110726-r2.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-vde-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-vde-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-vde-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  29 Jan 2012;  <swift@gentoo.org> Manifest:
-  Updating manifest
-
-  29 Jan 2012; <swift@gentoo.org> selinux-vde-2.20110726-r2.ebuild:
-  Stabilize
-
-*selinux-vde-2.20110726-r2 (17 Dec 2011)
-
-  17 Dec 2011; <swift@gentoo.org> +selinux-vde-2.20110726-r2.ebuild:
-  Add dontaudit for user_home_dir searches
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-vde-2.20101213.ebuild,
-  -files/add-services-vde.patch:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-vde-2.20110726-r1.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-vde-2.20110726-r1 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-vde-2.20110726-r1.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-vde-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-
-*selinux-vde-2.20101213 (22 Jan 2011)
-
-  22 Jan 2011; <swift@gentoo.org> +selinux-vde-2.20101213.ebuild,
-  +files/add-services-vde.patch, +metadata.xml:
-  Adding SELinux policy module for VDE
-

diff --git a/sec-policy/selinux-vde/metadata.xml b/sec-policy/selinux-vde/metadata.xml
deleted file mode 100644
index 1c55fb9..0000000
--- a/sec-policy/selinux-vde/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for vde</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-vde/selinux-vde-2.20120725-r11.ebuild b/sec-policy/selinux-vde/selinux-vde-2.20120725-r11.ebuild
deleted file mode 100644
index 5505f7c..0000000
--- a/sec-policy/selinux-vde/selinux-vde-2.20120725-r11.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="vde"
-BASEPOL="2.20120725-r11"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for vde"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-virt/ChangeLog b/sec-policy/selinux-virt/ChangeLog
deleted file mode 100644
index c04c4a6..0000000
--- a/sec-policy/selinux-virt/ChangeLog
+++ /dev/null
@@ -1,66 +0,0 @@
-# ChangeLog for sec-policy/selinux-virt
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-virt/ChangeLog,v 1.12 2012/06/27 20:33:55 swift Exp $
-
-*selinux-virt-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-virt-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-virt-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-virt-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-virt-2.20110726.ebuild,
-  -selinux-virt-2.20110726-r1.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-virt-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-virt-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-virt-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  23 Feb 2012; <swift@gentoo.org> selinux-virt-2.20110726-r1.ebuild:
-  Stabilizing
-
-*selinux-virt-2.20110726-r1 (14 Jan 2012)
-
-  14 Jan 2012; <swift@gentoo.org> +selinux-virt-2.20110726-r1.ebuild:
-  Fix bug #330767 to support libvirt better in gentoo
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-virt-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-virt-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-virt-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-virt-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-virt-2.20101213.ebuild:
-  Stable amd64 x86
-
-  06 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-virt-2.20101213.ebuild:
-  Fixed unquoted variable.
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-
-  01 Jan 2011; Chris Richards <gizmo@www.giz-works.com>
-  +selinux-virt-2.20101213.ebuild, +metadata.xml:
-  New upstream release
-
-*selinux-virt-2.20101213 (01 Jan 2011)
-
-  01 Jan 2011; Chris Richards <gizmo@www.giz-works.com>
-  +selinux-virt-2.20101213.ebuild, +metadata.xml:
-  Initial commit
-

diff --git a/sec-policy/selinux-virt/metadata.xml b/sec-policy/selinux-virt/metadata.xml
deleted file mode 100644
index 58b7e06..0000000
--- a/sec-policy/selinux-virt/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for virt</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-virt/selinux-virt-2.20120725-r11.ebuild b/sec-policy/selinux-virt/selinux-virt-2.20120725-r11.ebuild
deleted file mode 100644
index 0f86f7f..0000000
--- a/sec-policy/selinux-virt/selinux-virt-2.20120725-r11.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="virt"
-BASEPOL="2.20120725-r11"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for virt"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-vlock/ChangeLog b/sec-policy/selinux-vlock/ChangeLog
deleted file mode 100644
index 091d0f0..0000000
--- a/sec-policy/selinux-vlock/ChangeLog
+++ /dev/null
@@ -1,43 +0,0 @@
-# ChangeLog for sec-policy/selinux-vlock
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vlock/ChangeLog,v 1.9 2012/06/27 20:33:57 swift Exp $
-
-*selinux-vlock-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-vlock-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-vlock-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-vlock-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-vlock-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-vlock-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-vlock-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-vlock-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-vlock-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-vlock-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-vlock-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-vlock-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-vlock-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-vlock/metadata.xml b/sec-policy/selinux-vlock/metadata.xml
deleted file mode 100644
index b076a3f..0000000
--- a/sec-policy/selinux-vlock/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for vlock</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-vlock/selinux-vlock-2.20120725-r11.ebuild b/sec-policy/selinux-vlock/selinux-vlock-2.20120725-r11.ebuild
deleted file mode 100644
index af978f7..0000000
--- a/sec-policy/selinux-vlock/selinux-vlock-2.20120725-r11.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="vlock"
-BASEPOL="2.20120725-r11"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for vlock"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-vmware/ChangeLog b/sec-policy/selinux-vmware/ChangeLog
deleted file mode 100644
index 0ffcbc1..0000000
--- a/sec-policy/selinux-vmware/ChangeLog
+++ /dev/null
@@ -1,61 +0,0 @@
-# ChangeLog for sec-policy/selinux-vmware
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vmware/ChangeLog,v 1.11 2012/06/27 20:33:57 swift Exp $
-
-*selinux-vmware-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-vmware-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-vmware-2.20120215-r2 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-vmware-2.20120215-r2.ebuild:
-  Bump to revision 13
-
-  31 May 2012; <swift@gentoo.org> selinux-vmware-2.20120215-r1.ebuild:
-  Depend on xserver policy, fixes build failure
-
-*selinux-vmware-2.20120215-r1 (20 May 2012)
-
-  20 May 2012; <swift@gentoo.org> +selinux-vmware-2.20120215-r1.ebuild:
-  Bumping to rev 9
-
-  13 May 2012; <swift@gentoo.org> -selinux-vmware-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-vmware-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-vmware-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-vmware-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-vmware-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-vmware-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-vmware-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-vmware-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-vmware-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-
-  02 Jan 2011; Chris Richards <gizmo@giz-works.com>
-  +selinux-vmware-2.20101213.ebuild, +metadata.xml:
-  New upstream release
-
-*selinux-vmware-2.20101213 (02 Jan 2011)
-
-  02 Jan 2011; Chris Richards <gizmo@giz-works.com>
-  +selinux-vmware-2.20101213.ebuild, +metadata.xml:
-  Initial commit
-

diff --git a/sec-policy/selinux-vmware/metadata.xml b/sec-policy/selinux-vmware/metadata.xml
deleted file mode 100644
index c603d1b..0000000
--- a/sec-policy/selinux-vmware/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for vmware</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-vmware/selinux-vmware-2.20120725-r11.ebuild b/sec-policy/selinux-vmware/selinux-vmware-2.20120725-r11.ebuild
deleted file mode 100644
index 13c2ab2..0000000
--- a/sec-policy/selinux-vmware/selinux-vmware-2.20120725-r11.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="vmware"
-BASEPOL="2.20120725-r11"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for vmware"
-
-KEYWORDS="~amd64 ~x86"
-DEPEND="${DEPEND}
-	sec-policy/selinux-xserver
-"
-RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-vnstatd/ChangeLog b/sec-policy/selinux-vnstatd/ChangeLog
deleted file mode 100644
index f08f58e..0000000
--- a/sec-policy/selinux-vnstatd/ChangeLog
+++ /dev/null
@@ -1,37 +0,0 @@
-# ChangeLog for sec-policy/selinux-vnstatd
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vnstatd/ChangeLog,v 1.7 2012/06/27 20:34:16 swift Exp $
-
-*selinux-vnstatd-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-vnstatd-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-vnstatd-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-vnstatd-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-vnstatd-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-vnstatd-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-vnstatd-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-vnstatd-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  29 Jan 2012;  <swift@gentoo.org> Manifest:
-  Updating manifest
-
-  29 Jan 2012; <swift@gentoo.org> selinux-vnstatd-2.20110726.ebuild:
-  Stabilize
-
-*selinux-vnstatd-2.20110726 (04 Dec 2011)
-
-  04 Dec 2011; <swift@gentoo.org> +selinux-vnstatd-2.20110726.ebuild,
-  +metadata.xml:
-  Adding SELinux module for vnstatd
-

diff --git a/sec-policy/selinux-vnstatd/metadata.xml b/sec-policy/selinux-vnstatd/metadata.xml
deleted file mode 100644
index 78279e2..0000000
--- a/sec-policy/selinux-vnstatd/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for vnstatd</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-vnstatd/selinux-vnstatd-2.20120725-r11.ebuild b/sec-policy/selinux-vnstatd/selinux-vnstatd-2.20120725-r11.ebuild
deleted file mode 100644
index 570d28f..0000000
--- a/sec-policy/selinux-vnstatd/selinux-vnstatd-2.20120725-r11.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="vnstatd"
-BASEPOL="2.20120725-r11"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for vnstatd"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-vpn/ChangeLog b/sec-policy/selinux-vpn/ChangeLog
deleted file mode 100644
index 0c8038f..0000000
--- a/sec-policy/selinux-vpn/ChangeLog
+++ /dev/null
@@ -1,43 +0,0 @@
-# ChangeLog for sec-policy/selinux-vpn
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vpn/ChangeLog,v 1.9 2012/06/27 20:33:49 swift Exp $
-
-*selinux-vpn-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-vpn-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-vpn-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-vpn-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-vpn-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-vpn-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-vpn-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-vpn-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-vpn-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-vpn-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-vpn-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-vpn-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-vpn-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-vpn/metadata.xml b/sec-policy/selinux-vpn/metadata.xml
deleted file mode 100644
index d8ec4b6..0000000
--- a/sec-policy/selinux-vpn/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for vpn</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-vpn/selinux-vpn-2.20120725-r11.ebuild b/sec-policy/selinux-vpn/selinux-vpn-2.20120725-r11.ebuild
deleted file mode 100644
index 83b3456..0000000
--- a/sec-policy/selinux-vpn/selinux-vpn-2.20120725-r11.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="vpn"
-BASEPOL="2.20120725-r11"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for vpn"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-watchdog/ChangeLog b/sec-policy/selinux-watchdog/ChangeLog
deleted file mode 100644
index 40c7880..0000000
--- a/sec-policy/selinux-watchdog/ChangeLog
+++ /dev/null
@@ -1,43 +0,0 @@
-# ChangeLog for sec-policy/selinux-watchdog
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-watchdog/ChangeLog,v 1.9 2012/06/27 20:34:09 swift Exp $
-
-*selinux-watchdog-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-watchdog-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-watchdog-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-watchdog-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-watchdog-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-watchdog-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-watchdog-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-watchdog-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-watchdog-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-watchdog-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-watchdog-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-watchdog-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-watchdog-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-watchdog/metadata.xml b/sec-policy/selinux-watchdog/metadata.xml
deleted file mode 100644
index c71dafe..0000000
--- a/sec-policy/selinux-watchdog/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for watchdog</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-watchdog/selinux-watchdog-2.20120725-r11.ebuild b/sec-policy/selinux-watchdog/selinux-watchdog-2.20120725-r11.ebuild
deleted file mode 100644
index bb0c0e7..0000000
--- a/sec-policy/selinux-watchdog/selinux-watchdog-2.20120725-r11.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="watchdog"
-BASEPOL="2.20120725-r11"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for watchdog"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-webalizer/ChangeLog b/sec-policy/selinux-webalizer/ChangeLog
deleted file mode 100644
index 6654bec..0000000
--- a/sec-policy/selinux-webalizer/ChangeLog
+++ /dev/null
@@ -1,43 +0,0 @@
-# ChangeLog for sec-policy/selinux-webalizer
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-webalizer/ChangeLog,v 1.9 2012/06/27 20:33:55 swift Exp $
-
-*selinux-webalizer-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-webalizer-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-webalizer-2.20120215-r2 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-webalizer-2.20120215-r2.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-webalizer-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-webalizer-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-webalizer-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-webalizer-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-webalizer-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-webalizer-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-webalizer-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-webalizer-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-webalizer-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-webalizer/metadata.xml b/sec-policy/selinux-webalizer/metadata.xml
deleted file mode 100644
index 1fc37de..0000000
--- a/sec-policy/selinux-webalizer/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for webalizer</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-webalizer/selinux-webalizer-2.20120725-r11.ebuild b/sec-policy/selinux-webalizer/selinux-webalizer-2.20120725-r11.ebuild
deleted file mode 100644
index c26e310..0000000
--- a/sec-policy/selinux-webalizer/selinux-webalizer-2.20120725-r11.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="webalizer"
-BASEPOL="2.20120725-r11"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for webalizer"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-wine/ChangeLog b/sec-policy/selinux-wine/ChangeLog
deleted file mode 100644
index cdf3347..0000000
--- a/sec-policy/selinux-wine/ChangeLog
+++ /dev/null
@@ -1,43 +0,0 @@
-# ChangeLog for sec-policy/selinux-wine
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-wine/ChangeLog,v 1.9 2012/06/27 20:33:48 swift Exp $
-
-*selinux-wine-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-wine-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-wine-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-wine-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-wine-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-wine-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-wine-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-wine-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-wine-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-wine-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-wine-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-wine-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-wine-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-wine/metadata.xml b/sec-policy/selinux-wine/metadata.xml
deleted file mode 100644
index 4957ab9..0000000
--- a/sec-policy/selinux-wine/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for wine</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-wine/selinux-wine-2.20120725-r11.ebuild b/sec-policy/selinux-wine/selinux-wine-2.20120725-r11.ebuild
deleted file mode 100644
index 6db3056..0000000
--- a/sec-policy/selinux-wine/selinux-wine-2.20120725-r11.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="wine"
-BASEPOL="2.20120725-r11"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for wine"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-wireshark/ChangeLog b/sec-policy/selinux-wireshark/ChangeLog
deleted file mode 100644
index 4a3b60c..0000000
--- a/sec-policy/selinux-wireshark/ChangeLog
+++ /dev/null
@@ -1,108 +0,0 @@
-# ChangeLog for sec-policy/selinux-wireshark
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-wireshark/ChangeLog,v 1.20 2012/06/27 20:34:14 swift Exp $
-
-*selinux-wireshark-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-wireshark-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-wireshark-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-wireshark-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-wireshark-2.20110726-r2.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-wireshark-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-wireshark-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-wireshark-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -files/fix-apps-wireshark-r1.patch,
-  -selinux-wireshark-2.20101213-r1.ebuild,
-  -selinux-wireshark-2.20110726-r1.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-wireshark-2.20110726-r2.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-wireshark-2.20110726-r2 (17 Sep 2011)
-
-  17 Sep 2011; <swift@gentoo.org> +selinux-wireshark-2.20110726-r2.ebuild:
-  Drop the libffi hack that we introduced (to get it to work now, build with
-  USE without python) as it introduces a potential security risk. Other patches
-  have been rewritten and accepted by refpolicy.
-
-*selinux-wireshark-2.20110726-r1 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-wireshark-2.20110726-r1.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-wireshark-2.20090730.ebuild, -selinux-wireshark-2.20091215.ebuild,
-  -selinux-wireshark-2.20101213.ebuild, -selinux-wireshark-20080525.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-wireshark-2.20101213-r1.ebuild:
-  Stable amd64 x86
-
-*selinux-wireshark-2.20101213-r1 (07 Mar 2011)
-
-  07 Mar 2011; Anthony G. Basile <blueness@gentoo.org>
-  +files/fix-apps-wireshark-r1.patch,
-  +selinux-wireshark-2.20101213-r1.ebuild:
-  Allow wireshark to execute files in the users' home directory (needed for
-  libffi/python)
-
-*selinux-wireshark-2.20101213 (05 Feb 2011)
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-wireshark-2.20101213.ebuild:
-  New upstream policy.
-
-*selinux-wireshark-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-wireshark-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-wireshark-20060720.ebuild, selinux-wireshark-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-wireshark-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-wireshark-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-wireshark-20060720.ebuild, selinux-wireshark-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-wireshark-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-wireshark-20080525.ebuild:
-  New SVN snapshot.
-
-  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
-  Removing kaiowas from metadata due to his retirement (see #61930 for
-  reference).
-
-  20 Jul 2006; Petre Rodan <kaiowas@gentoo.org>
-  selinux-wireshark-20060720.ebuild:
-  marked stable on amd64 mips ppc sparc x86
-
-*selinux-wireshark-20060720 (20 Jul 2006)
-
-  20 Jul 2006; Petre Rodan <kaiowas@gentoo.org> +metadata.xml,
-  +selinux-wireshark-20060720.ebuild:
-  initial commit, as per bug# 141156
-

diff --git a/sec-policy/selinux-wireshark/metadata.xml b/sec-policy/selinux-wireshark/metadata.xml
deleted file mode 100644
index 624d4cf..0000000
--- a/sec-policy/selinux-wireshark/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for wireshark</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-wireshark/selinux-wireshark-2.20120725-r11.ebuild b/sec-policy/selinux-wireshark/selinux-wireshark-2.20120725-r11.ebuild
deleted file mode 100644
index a030827..0000000
--- a/sec-policy/selinux-wireshark/selinux-wireshark-2.20120725-r11.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="wireshark"
-BASEPOL="2.20120725-r11"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for wireshark"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-wm/ChangeLog b/sec-policy/selinux-wm/ChangeLog
deleted file mode 100644
index d21a259..0000000
--- a/sec-policy/selinux-wm/ChangeLog
+++ /dev/null
@@ -1,36 +0,0 @@
-# ChangeLog for sec-policy/selinux-wm
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-wm/ChangeLog,v 1.7 2012/06/27 20:33:52 swift Exp $
-
-*selinux-wm-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-wm-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-wm-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-wm-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-wm-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-wm-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-wm-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-wm-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  29 Jan 2012;  <swift@gentoo.org> Manifest:
-  Updating manifest
-
-  29 Jan 2012; <swift@gentoo.org> selinux-wm-2.20110726.ebuild:
-  Stabilize
-
-*selinux-wm-2.20110726 (04 Dec 2011)
-
-  04 Dec 2011; <swift@gentoo.org> +selinux-wm-2.20110726.ebuild, +metadata.xml:
-  Adding SELinux module for wm
-

diff --git a/sec-policy/selinux-wm/metadata.xml b/sec-policy/selinux-wm/metadata.xml
deleted file mode 100644
index abb4afe..0000000
--- a/sec-policy/selinux-wm/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for wm</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-wm/selinux-wm-2.20120725-r11.ebuild b/sec-policy/selinux-wm/selinux-wm-2.20120725-r11.ebuild
deleted file mode 100644
index a226b92..0000000
--- a/sec-policy/selinux-wm/selinux-wm-2.20120725-r11.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="wm"
-BASEPOL="2.20120725-r11"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for wm"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-xen/ChangeLog b/sec-policy/selinux-xen/ChangeLog
deleted file mode 100644
index 2eaec6d..0000000
--- a/sec-policy/selinux-xen/ChangeLog
+++ /dev/null
@@ -1,58 +0,0 @@
-# ChangeLog for sec-policy/selinux-xen
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-xen/ChangeLog,v 1.10 2012/06/27 20:33:59 swift Exp $
-
-*selinux-xen-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-xen-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-xen-2.20120215-r2 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-xen-2.20120215-r2.ebuild:
-  Bump to revision 13
-
-*selinux-xen-2.20120215-r1 (20 May 2012)
-
-  20 May 2012; <swift@gentoo.org> +selinux-xen-2.20120215-r1.ebuild:
-  Bumping to rev 9
-
-  13 May 2012; <swift@gentoo.org> -selinux-xen-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-xen-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-xen-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-xen-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-xen-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-xen-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-xen-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-xen-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-xen-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-
-  01 Jan 2011; Chris Richards <gizmo@www.giz-works.com>
-  +selinux-xen-2.20101213.ebuild, +metadata.xml:
-  New upstream release
-
-*selinux-xen-2.20101213 (01 Jan 2011)
-
-  01 Jan 2011; Chris Richards <gizmo@www.giz-works.com>
-  +selinux-xen-2.20101213.ebuild, +metadata.xml:
-  Initial commit
-

diff --git a/sec-policy/selinux-xen/metadata.xml b/sec-policy/selinux-xen/metadata.xml
deleted file mode 100644
index 3999f44..0000000
--- a/sec-policy/selinux-xen/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for xen</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-xen/selinux-xen-2.20120725-r11.ebuild b/sec-policy/selinux-xen/selinux-xen-2.20120725-r11.ebuild
deleted file mode 100644
index a7a5946..0000000
--- a/sec-policy/selinux-xen/selinux-xen-2.20120725-r11.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="xen"
-BASEPOL="2.20120725-r11"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for xen"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-xfs/ChangeLog b/sec-policy/selinux-xfs/ChangeLog
deleted file mode 100644
index 01baba9..0000000
--- a/sec-policy/selinux-xfs/ChangeLog
+++ /dev/null
@@ -1,43 +0,0 @@
-# ChangeLog for sec-policy/selinux-xfs
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-xfs/ChangeLog,v 1.9 2012/06/27 20:34:02 swift Exp $
-
-*selinux-xfs-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-xfs-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-xfs-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-xfs-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-xfs-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-xfs-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-xfs-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-xfs-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-xfs-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-xfs-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-xfs-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-xfs-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-xfs-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-xfs/metadata.xml b/sec-policy/selinux-xfs/metadata.xml
deleted file mode 100644
index d1f8f28..0000000
--- a/sec-policy/selinux-xfs/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for xfs</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-xfs/selinux-xfs-2.20120725-r11.ebuild b/sec-policy/selinux-xfs/selinux-xfs-2.20120725-r11.ebuild
deleted file mode 100644
index 175d68d..0000000
--- a/sec-policy/selinux-xfs/selinux-xfs-2.20120725-r11.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="xfs"
-BASEPOL="2.20120725-r11"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for xfs"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-xprint/ChangeLog b/sec-policy/selinux-xprint/ChangeLog
deleted file mode 100644
index 296f3d2..0000000
--- a/sec-policy/selinux-xprint/ChangeLog
+++ /dev/null
@@ -1,37 +0,0 @@
-# ChangeLog for sec-policy/selinux-xprint
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-xprint/ChangeLog,v 1.7 2012/06/27 20:33:57 swift Exp $
-
-*selinux-xprint-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-xprint-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-xprint-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-xprint-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-xprint-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-xprint-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-xprint-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-xprint-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  29 Jan 2012;  <swift@gentoo.org> Manifest:
-  Updating manifest
-
-  29 Jan 2012; <swift@gentoo.org> selinux-xprint-2.20110726.ebuild:
-  Stabilize
-
-*selinux-xprint-2.20110726 (04 Dec 2011)
-
-  04 Dec 2011; <swift@gentoo.org> +selinux-xprint-2.20110726.ebuild,
-  +metadata.xml:
-  Adding SELinux module for xprint
-

diff --git a/sec-policy/selinux-xprint/metadata.xml b/sec-policy/selinux-xprint/metadata.xml
deleted file mode 100644
index 859bf93..0000000
--- a/sec-policy/selinux-xprint/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for xprint</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-xprint/selinux-xprint-2.20120725-r11.ebuild b/sec-policy/selinux-xprint/selinux-xprint-2.20120725-r11.ebuild
deleted file mode 100644
index 55b8699..0000000
--- a/sec-policy/selinux-xprint/selinux-xprint-2.20120725-r11.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="xprint"
-BASEPOL="2.20120725-r11"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for xprint"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-xscreensaver/ChangeLog b/sec-policy/selinux-xscreensaver/ChangeLog
deleted file mode 100644
index f086b12..0000000
--- a/sec-policy/selinux-xscreensaver/ChangeLog
+++ /dev/null
@@ -1,46 +0,0 @@
-# ChangeLog for sec-policy/selinux-xscreensaver
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-xscreensaver/ChangeLog,v 1.10 2012/06/27 20:34:08 swift Exp $
-
-*selinux-xscreensaver-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-xscreensaver-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-xscreensaver-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-xscreensaver-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  30 May 2012; <swift@gentoo.org> selinux-xscreensaver-2.20120215.ebuild:
-  Add dependency on selinux-xserver, needed to fix build failure
-
-  13 May 2012; <swift@gentoo.org> -selinux-xscreensaver-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-xscreensaver-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-xscreensaver-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-xscreensaver-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-xscreensaver-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-xscreensaver-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-xscreensaver-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-xscreensaver-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-xscreensaver-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-xscreensaver/metadata.xml b/sec-policy/selinux-xscreensaver/metadata.xml
deleted file mode 100644
index bc9c09d..0000000
--- a/sec-policy/selinux-xscreensaver/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for xscreensaver</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-xscreensaver/selinux-xscreensaver-2.20120725-r11.ebuild b/sec-policy/selinux-xscreensaver/selinux-xscreensaver-2.20120725-r11.ebuild
deleted file mode 100644
index c22f13b..0000000
--- a/sec-policy/selinux-xscreensaver/selinux-xscreensaver-2.20120725-r11.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="xscreensaver"
-BASEPOL="2.20120725-r11"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for xscreensaver"
-
-KEYWORDS="~amd64 ~x86"
-DEPEND="${DEPEND}
-	sec-policy/selinux-xserver
-"
-RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-xserver/ChangeLog b/sec-policy/selinux-xserver/ChangeLog
deleted file mode 100644
index 9592c8a..0000000
--- a/sec-policy/selinux-xserver/ChangeLog
+++ /dev/null
@@ -1,86 +0,0 @@
-# ChangeLog for sec-policy/selinux-xserver
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-xserver/ChangeLog,v 1.16 2012/06/27 20:34:12 swift Exp $
-
-*selinux-xserver-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-xserver-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-xserver-2.20120215-r2 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-xserver-2.20120215-r2.ebuild:
-  Bump to revision 13
-
-*selinux-xserver-2.20120215-r1 (20 May 2012)
-
-  20 May 2012; <swift@gentoo.org> +selinux-xserver-2.20120215-r1.ebuild:
-  Bumping to rev 9
-
-  13 May 2012; <swift@gentoo.org> -selinux-xserver-2.20110726.ebuild,
-  -selinux-xserver-2.20110726-r1.ebuild, -selinux-xserver-2.20110726-r2.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-xserver-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-xserver-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-xserver-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  23 Feb 2012; <swift@gentoo.org> selinux-xserver-2.20110726-r2.ebuild:
-  Stabilizing
-
-  29 Jan 2012;  <swift@gentoo.org> Manifest:
-  Updating manifest
-
-  29 Jan 2012; <swift@gentoo.org> selinux-xserver-2.20110726-r1.ebuild:
-  Stabilize
-
-*selinux-xserver-2.20110726-r2 (14 Jan 2012)
-
-  14 Jan 2012; <swift@gentoo.org> +selinux-xserver-2.20110726-r2.ebuild:
-  Dontaudit domain state queries
-
-*selinux-xserver-2.20110726-r1 (17 Dec 2011)
-
-  17 Dec 2011; <swift@gentoo.org> +selinux-xserver-2.20110726-r1.ebuild:
-  Introduce context for lxdm and slim
-
-  12 Nov 2011; <swift@gentoo.org> -files/fix-services-xserver-r1.patch,
-  -files/fix-services-xserver-r2.patch, -selinux-xserver-2.20101213-r2.ebuild,
-  -files/fix-xserver.patch:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-xserver-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-xserver-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-xserver-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-xserver-2.20101213.ebuild, -selinux-xserver-2.20101213-r1.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-xserver-2.20101213-r2.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-
-*selinux-xserver-2.20101213-r2 (02 Feb 2011)
-
-  02 Feb 2011; <swift@gentoo.org> +files/fix-services-xserver-r2.patch,
-  +selinux-xserver-2.20101213-r2.ebuild:
-  Allow use of ttys (improves console logging)
-
-*selinux-xserver-2.20101213-r1 (31 Jan 2011)
-
-  31 Jan 2011; <swift@gentoo.org> +files/fix-services-xserver-r1.patch,
-  +selinux-xserver-2.20101213-r1.ebuild:
-  Fix large timewait issues with xserver policy
-

diff --git a/sec-policy/selinux-xserver/metadata.xml b/sec-policy/selinux-xserver/metadata.xml
deleted file mode 100644
index c45c3a6..0000000
--- a/sec-policy/selinux-xserver/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for xserver</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-xserver/selinux-xserver-2.20120725-r11.ebuild b/sec-policy/selinux-xserver/selinux-xserver-2.20120725-r11.ebuild
deleted file mode 100644
index 4da9687..0000000
--- a/sec-policy/selinux-xserver/selinux-xserver-2.20120725-r11.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="xserver"
-BASEPOL="2.20120725-r11"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for xserver"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-zabbix/ChangeLog b/sec-policy/selinux-zabbix/ChangeLog
deleted file mode 100644
index d332a1b..0000000
--- a/sec-policy/selinux-zabbix/ChangeLog
+++ /dev/null
@@ -1,50 +0,0 @@
-# ChangeLog for sec-policy/selinux-zabbix
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-zabbix/ChangeLog,v 1.10 2012/06/27 20:34:05 swift Exp $
-
-*selinux-zabbix-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-zabbix-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-zabbix-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-zabbix-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-zabbix-2.20110726-r2.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-zabbix-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-zabbix-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-zabbix-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -files/fix-services-zabbix-r1.patch,
-  -selinux-zabbix-2.20101213.ebuild, -selinux-zabbix-2.20101213-r1.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-zabbix-2.20110726-r2.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-zabbix-2.20110726-r2 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-zabbix-2.20110726-r2.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-*selinux-zabbix-2.20101213-r1 (30 Jun 2011)
-
-  30 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  +files/fix-services-zabbix-r1.patch, +selinux-zabbix-2.20101213-r1.ebuild:
-  Make sure zabbix agent works, bump to EAPI=4
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-zabbix-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-zabbix/metadata.xml b/sec-policy/selinux-zabbix/metadata.xml
deleted file mode 100644
index 0232f85..0000000
--- a/sec-policy/selinux-zabbix/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for zabbix</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-zabbix/selinux-zabbix-2.20120725-r11.ebuild b/sec-policy/selinux-zabbix/selinux-zabbix-2.20120725-r11.ebuild
deleted file mode 100644
index 4d86079..0000000
--- a/sec-policy/selinux-zabbix/selinux-zabbix-2.20120725-r11.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="zabbix"
-BASEPOL="2.20120725-r11"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for zabbix"
-
-KEYWORDS="~amd64 ~x86"


^ permalink raw reply related	[flat|nested] 34+ messages in thread
* [gentoo-commits] proj/hardened-dev:master commit in: sec-policy/selinux-mcelog/, sec-policy/selinux-rssh/, ...
@ 2013-01-20 11:52 Sven Vermeulen
  0 siblings, 0 replies; 34+ messages in thread
From: Sven Vermeulen @ 2013-01-20 11:52 UTC (permalink / raw
  To: gentoo-commits

commit:     935446793b1d9fe8af41dfddc00116dd66e9cb98
Author:     Sven Vermeulen <sven.vermeulen <AT> siphos <DOT> be>
AuthorDate: Sun Jan 20 11:51:04 2013 +0000
Commit:     Sven Vermeulen <sven.vermeulen <AT> siphos <DOT> be>
CommitDate: Sun Jan 20 11:51:04 2013 +0000
URL:        http://git.overlays.gentoo.org/gitweb/?p=proj/hardened-dev.git;a=commit;h=93544679

Pushing out rev11 for testing

---
 sec-policy/selinux-acct/ChangeLog                  |   43 ++
 sec-policy/selinux-acct/metadata.xml               |    6 +
 .../selinux-acct-2.20120725-r11.ebuild             |   14 +
 sec-policy/selinux-ada/ChangeLog                   |   43 ++
 sec-policy/selinux-ada/metadata.xml                |    6 +
 .../selinux-ada/selinux-ada-2.20120725-r11.ebuild  |   14 +
 sec-policy/selinux-afs/ChangeLog                   |   43 ++
 sec-policy/selinux-afs/metadata.xml                |    6 +
 .../selinux-afs/selinux-afs-2.20120725-r11.ebuild  |   14 +
 sec-policy/selinux-aide/ChangeLog                  |   43 ++
 sec-policy/selinux-aide/metadata.xml               |    6 +
 .../selinux-aide-2.20120725-r11.ebuild             |   14 +
 sec-policy/selinux-alsa/ChangeLog                  |   57 ++
 sec-policy/selinux-alsa/metadata.xml               |    6 +
 .../selinux-alsa-2.20120725-r11.ebuild             |   14 +
 sec-policy/selinux-amanda/ChangeLog                |   51 ++
 sec-policy/selinux-amanda/metadata.xml             |    6 +
 .../selinux-amanda-2.20120725-r11.ebuild           |   18 +
 sec-policy/selinux-amavis/ChangeLog                |   67 +++
 sec-policy/selinux-amavis/metadata.xml             |    6 +
 .../selinux-amavis-2.20120725-r11.ebuild           |   14 +
 sec-policy/selinux-apache/ChangeLog                |  183 ++++++
 sec-policy/selinux-apache/metadata.xml             |    6 +
 .../selinux-apache-2.20120725-r11.ebuild           |   18 +
 sec-policy/selinux-apcupsd/ChangeLog               |   46 ++
 sec-policy/selinux-apcupsd/metadata.xml            |    6 +
 .../selinux-apcupsd-2.20120725-r11.ebuild          |   18 +
 sec-policy/selinux-apm/ChangeLog                   |   47 ++
 sec-policy/selinux-apm/metadata.xml                |    6 +
 .../selinux-apm/selinux-apm-2.20120725-r11.ebuild  |   14 +
 sec-policy/selinux-arpwatch/ChangeLog              |  158 +++++
 sec-policy/selinux-arpwatch/metadata.xml           |    6 +
 .../selinux-arpwatch-2.20120725-r11.ebuild         |   14 +
 sec-policy/selinux-asterisk/ChangeLog              |  143 +++++
 sec-policy/selinux-asterisk/metadata.xml           |    6 +
 .../selinux-asterisk-2.20120725-r11.ebuild         |   14 +
 sec-policy/selinux-at/ChangeLog                    |   10 +
 sec-policy/selinux-at/metadata.xml                 |    6 +
 .../selinux-at/selinux-at-2.20120725-r11.ebuild    |   14 +
 sec-policy/selinux-automount/ChangeLog             |   43 ++
 sec-policy/selinux-automount/metadata.xml          |    6 +
 .../selinux-automount-2.20120725-r11.ebuild        |   14 +
 sec-policy/selinux-avahi/ChangeLog                 |  109 ++++
 sec-policy/selinux-avahi/metadata.xml              |    6 +
 .../selinux-avahi-2.20120725-r11.ebuild            |   14 +
 sec-policy/selinux-awstats/ChangeLog               |   46 ++
 sec-policy/selinux-awstats/metadata.xml            |    6 +
 .../selinux-awstats-2.20120725-r11.ebuild          |   18 +
 sec-policy/selinux-bacula/ChangeLog                |   34 ++
 sec-policy/selinux-bacula/metadata.xml             |    6 +
 .../selinux-bacula-2.20120725-r11.ebuild           |   14 +
 sec-policy/selinux-base-policy/ChangeLog           |   10 +
 sec-policy/selinux-base-policy/metadata.xml        |    9 +
 .../selinux-base-policy-2.20120725-r11.ebuild      |  114 ++++
 sec-policy/selinux-base/ChangeLog                  |  626 ++++++++++++++++++++
 sec-policy/selinux-base/files/config               |   15 +
 sec-policy/selinux-base/metadata.xml               |   15 +
 .../selinux-base-2.20120725-r11.ebuild             |  156 +++++
 sec-policy/selinux-bind/ChangeLog                  |  191 ++++++
 sec-policy/selinux-bind/metadata.xml               |    6 +
 .../selinux-bind-2.20120725-r11.ebuild             |   14 +
 sec-policy/selinux-bitlbee/ChangeLog               |   40 ++
 sec-policy/selinux-bitlbee/metadata.xml            |    6 +
 .../selinux-bitlbee-2.20120725-r11.ebuild          |   18 +
 sec-policy/selinux-bluetooth/ChangeLog             |   47 ++
 sec-policy/selinux-bluetooth/metadata.xml          |    6 +
 .../selinux-bluetooth-2.20120725-r11.ebuild        |   14 +
 sec-policy/selinux-brctl/ChangeLog                 |   43 ++
 sec-policy/selinux-brctl/metadata.xml              |    6 +
 .../selinux-brctl-2.20120725-r11.ebuild            |   14 +
 sec-policy/selinux-calamaris/ChangeLog             |   43 ++
 sec-policy/selinux-calamaris/metadata.xml          |    6 +
 .../selinux-calamaris-2.20120725-r11.ebuild        |   14 +
 sec-policy/selinux-canna/ChangeLog                 |   43 ++
 sec-policy/selinux-canna/metadata.xml              |    6 +
 .../selinux-canna-2.20120725-r11.ebuild            |   14 +
 sec-policy/selinux-ccs/ChangeLog                   |   43 ++
 sec-policy/selinux-ccs/metadata.xml                |    6 +
 .../selinux-ccs/selinux-ccs-2.20120725-r11.ebuild  |   14 +
 sec-policy/selinux-cdrecord/ChangeLog              |   43 ++
 sec-policy/selinux-cdrecord/metadata.xml           |    6 +
 .../selinux-cdrecord-2.20120725-r11.ebuild         |   14 +
 sec-policy/selinux-cgroup/ChangeLog                |   43 ++
 sec-policy/selinux-cgroup/metadata.xml             |    6 +
 .../selinux-cgroup-2.20120725-r11.ebuild           |   14 +
 sec-policy/selinux-chromium/ChangeLog              |    9 +
 sec-policy/selinux-chromium/metadata.xml           |    6 +
 .../selinux-chromium-2.20120725-r11.ebuild         |   18 +
 sec-policy/selinux-chronyd/ChangeLog               |   43 ++
 sec-policy/selinux-chronyd/metadata.xml            |    6 +
 .../selinux-chronyd-2.20120725-r11.ebuild          |   14 +
 sec-policy/selinux-clamav/ChangeLog                |  165 +++++
 sec-policy/selinux-clamav/metadata.xml             |    6 +
 .../selinux-clamav-2.20120725-r11.ebuild           |   14 +
 sec-policy/selinux-clockspeed/ChangeLog            |  173 ++++++
 sec-policy/selinux-clockspeed/metadata.xml         |    6 +
 .../selinux-clockspeed-2.20120725-r11.ebuild       |   14 +
 sec-policy/selinux-consolekit/ChangeLog            |   43 ++
 sec-policy/selinux-consolekit/metadata.xml         |    6 +
 .../selinux-consolekit-2.20120725-r11.ebuild       |   14 +
 sec-policy/selinux-corosync/ChangeLog              |   43 ++
 sec-policy/selinux-corosync/metadata.xml           |    6 +
 .../selinux-corosync-2.20120725-r11.ebuild         |   14 +
 sec-policy/selinux-courier/ChangeLog               |  239 ++++++++
 sec-policy/selinux-courier/metadata.xml            |    6 +
 .../selinux-courier-2.20120725-r11.ebuild          |   14 +
 sec-policy/selinux-cpucontrol/ChangeLog            |   43 ++
 sec-policy/selinux-cpucontrol/metadata.xml         |    6 +
 .../selinux-cpucontrol-2.20120725-r11.ebuild       |   14 +
 sec-policy/selinux-cpufreqselector/ChangeLog       |   45 ++
 sec-policy/selinux-cpufreqselector/metadata.xml    |    6 +
 .../selinux-cpufreqselector-2.20120725-r11.ebuild  |   14 +
 sec-policy/selinux-cups/ChangeLog                  |  103 ++++
 sec-policy/selinux-cups/metadata.xml               |    6 +
 .../selinux-cups-2.20120725-r11.ebuild             |   18 +
 sec-policy/selinux-cvs/ChangeLog                   |   43 ++
 sec-policy/selinux-cvs/metadata.xml                |    6 +
 .../selinux-cvs/selinux-cvs-2.20120725-r11.ebuild  |   19 +
 sec-policy/selinux-cyphesis/ChangeLog              |   43 ++
 sec-policy/selinux-cyphesis/metadata.xml           |    6 +
 .../selinux-cyphesis-2.20120725-r11.ebuild         |   14 +
 sec-policy/selinux-daemontools/ChangeLog           |  219 +++++++
 sec-policy/selinux-daemontools/metadata.xml        |    6 +
 .../selinux-daemontools-2.20120725-r11.ebuild      |   14 +
 sec-policy/selinux-dante/ChangeLog                 |  169 ++++++
 sec-policy/selinux-dante/metadata.xml              |    6 +
 .../selinux-dante-2.20120725-r11.ebuild            |   14 +
 sec-policy/selinux-dbadm/ChangeLog                 |   18 +
 sec-policy/selinux-dbadm/metadata.xml              |    6 +
 .../selinux-dbadm-2.20120725-r11.ebuild            |   14 +
 sec-policy/selinux-dbskk/ChangeLog                 |   46 ++
 sec-policy/selinux-dbskk/metadata.xml              |    6 +
 .../selinux-dbskk-2.20120725-r11.ebuild            |   18 +
 sec-policy/selinux-dbus/ChangeLog                  |  131 ++++
 sec-policy/selinux-dbus/metadata.xml               |    6 +
 .../selinux-dbus-2.20120725-r11.ebuild             |   14 +
 sec-policy/selinux-dcc/ChangeLog                   |   43 ++
 sec-policy/selinux-dcc/metadata.xml                |    6 +
 .../selinux-dcc/selinux-dcc-2.20120725-r11.ebuild  |   14 +
 sec-policy/selinux-ddclient/ChangeLog              |   43 ++
 sec-policy/selinux-ddclient/metadata.xml           |    6 +
 .../selinux-ddclient-2.20120725-r11.ebuild         |   14 +
 sec-policy/selinux-ddcprobe/ChangeLog              |   43 ++
 sec-policy/selinux-ddcprobe/metadata.xml           |    6 +
 .../selinux-ddcprobe-2.20120725-r11.ebuild         |   14 +
 sec-policy/selinux-denyhosts/ChangeLog             |   37 ++
 sec-policy/selinux-denyhosts/metadata.xml          |    6 +
 .../selinux-denyhosts-2.20120725-r11.ebuild        |   14 +
 sec-policy/selinux-devicekit/ChangeLog             |    9 +
 sec-policy/selinux-devicekit/metadata.xml          |    6 +
 .../selinux-devicekit-2.20120725-r11.ebuild        |   18 +
 sec-policy/selinux-dhcp/ChangeLog                  |  234 ++++++++
 sec-policy/selinux-dhcp/metadata.xml               |    6 +
 .../selinux-dhcp-2.20120725-r11.ebuild             |   14 +
 sec-policy/selinux-dictd/ChangeLog                 |   43 ++
 sec-policy/selinux-dictd/metadata.xml              |    6 +
 .../selinux-dictd-2.20120725-r11.ebuild            |   14 +
 sec-policy/selinux-dirsrv/ChangeLog                |   10 +
 sec-policy/selinux-dirsrv/metadata.xml             |    6 +
 .../selinux-dirsrv-2.20120725-r11.ebuild           |   14 +
 sec-policy/selinux-distcc/ChangeLog                |  140 +++++
 sec-policy/selinux-distcc/metadata.xml             |    6 +
 .../selinux-distcc-2.20120725-r11.ebuild           |   14 +
 sec-policy/selinux-djbdns/ChangeLog                |  163 +++++
 sec-policy/selinux-djbdns/metadata.xml             |    6 +
 .../selinux-djbdns-2.20120725-r11.ebuild           |   19 +
 sec-policy/selinux-dkim/ChangeLog                  |   43 ++
 sec-policy/selinux-dkim/metadata.xml               |    6 +
 .../selinux-dkim-2.20120725-r11.ebuild             |   18 +
 sec-policy/selinux-dmidecode/ChangeLog             |   43 ++
 sec-policy/selinux-dmidecode/metadata.xml          |    6 +
 .../selinux-dmidecode-2.20120725-r11.ebuild        |   14 +
 sec-policy/selinux-dnsmasq/ChangeLog               |   95 +++
 sec-policy/selinux-dnsmasq/metadata.xml            |    6 +
 .../selinux-dnsmasq-2.20120725-r11.ebuild          |   14 +
 sec-policy/selinux-dovecot/ChangeLog               |   43 ++
 sec-policy/selinux-dovecot/metadata.xml            |    6 +
 .../selinux-dovecot-2.20120725-r11.ebuild          |   14 +
 sec-policy/selinux-dpkg/ChangeLog                  |   37 ++
 sec-policy/selinux-dpkg/metadata.xml               |    6 +
 .../selinux-dpkg-2.20120725-r11.ebuild             |   14 +
 sec-policy/selinux-dracut/ChangeLog                |   34 ++
 sec-policy/selinux-dracut/metadata.xml             |    6 +
 .../selinux-dracut-2.20120725-r11.ebuild           |   14 +
 sec-policy/selinux-entropyd/ChangeLog              |   38 ++
 sec-policy/selinux-entropyd/metadata.xml           |    6 +
 .../selinux-entropyd-2.20120725-r11.ebuild         |   14 +
 sec-policy/selinux-evolution/ChangeLog             |   46 ++
 sec-policy/selinux-evolution/metadata.xml          |    6 +
 .../selinux-evolution-2.20120725-r11.ebuild        |   18 +
 sec-policy/selinux-exim/ChangeLog                  |   43 ++
 sec-policy/selinux-exim/metadata.xml               |    6 +
 .../selinux-exim-2.20120725-r11.ebuild             |   14 +
 sec-policy/selinux-fail2ban/ChangeLog              |   64 ++
 sec-policy/selinux-fail2ban/metadata.xml           |    6 +
 .../selinux-fail2ban-2.20120725-r11.ebuild         |   14 +
 sec-policy/selinux-fetchmail/ChangeLog             |   43 ++
 sec-policy/selinux-fetchmail/metadata.xml          |    6 +
 .../selinux-fetchmail-2.20120725-r11.ebuild        |   14 +
 sec-policy/selinux-finger/ChangeLog                |   43 ++
 sec-policy/selinux-finger/metadata.xml             |    6 +
 .../selinux-finger-2.20120725-r11.ebuild           |   18 +
 sec-policy/selinux-flash/ChangeLog                 |   15 +
 sec-policy/selinux-flash/metadata.xml              |    6 +
 .../selinux-flash-2.20120725-r11.ebuild            |   14 +
 sec-policy/selinux-fprintd/ChangeLog               |   46 ++
 sec-policy/selinux-fprintd/metadata.xml            |    6 +
 .../selinux-fprintd-2.20120725-r11.ebuild          |   18 +
 sec-policy/selinux-ftp/ChangeLog                   |   43 ++
 sec-policy/selinux-ftp/metadata.xml                |    6 +
 .../selinux-ftp/selinux-ftp-2.20120725-r11.ebuild  |   14 +
 sec-policy/selinux-games/ChangeLog                 |   95 +++
 sec-policy/selinux-games/metadata.xml              |    6 +
 .../selinux-games-2.20120725-r11.ebuild            |   14 +
 sec-policy/selinux-gatekeeper/ChangeLog            |   43 ++
 sec-policy/selinux-gatekeeper/metadata.xml         |    6 +
 .../selinux-gatekeeper-2.20120725-r11.ebuild       |   14 +
 sec-policy/selinux-gift/ChangeLog                  |   43 ++
 sec-policy/selinux-gift/metadata.xml               |    6 +
 .../selinux-gift-2.20120725-r11.ebuild             |   14 +
 sec-policy/selinux-gitosis/ChangeLog               |   43 ++
 sec-policy/selinux-gitosis/metadata.xml            |    6 +
 .../selinux-gitosis-2.20120725-r11.ebuild          |   14 +
 sec-policy/selinux-gnome/ChangeLog                 |   49 ++
 sec-policy/selinux-gnome/metadata.xml              |    6 +
 .../selinux-gnome-2.20120725-r11.ebuild            |   14 +
 sec-policy/selinux-googletalk/ChangeLog            |  149 +++++
 sec-policy/selinux-googletalk/metadata.xml         |    6 +
 .../selinux-googletalk-2.20120725-r11.ebuild       |   14 +
 sec-policy/selinux-gorg/ChangeLog                  |   62 ++
 sec-policy/selinux-gorg/metadata.xml               |    6 +
 .../selinux-gorg-2.20120725-r11.ebuild             |   14 +
 sec-policy/selinux-gpg/ChangeLog                   |   83 +++
 sec-policy/selinux-gpg/metadata.xml                |    6 +
 .../selinux-gpg/selinux-gpg-2.20120725-r11.ebuild  |   14 +
 sec-policy/selinux-gpm/ChangeLog                   |  145 +++++
 sec-policy/selinux-gpm/metadata.xml                |    6 +
 .../selinux-gpm/selinux-gpm-2.20120725-r11.ebuild  |   14 +
 sec-policy/selinux-gpsd/ChangeLog                  |   43 ++
 sec-policy/selinux-gpsd/metadata.xml               |    6 +
 .../selinux-gpsd-2.20120725-r11.ebuild             |   14 +
 sec-policy/selinux-hddtemp/ChangeLog               |   43 ++
 sec-policy/selinux-hddtemp/metadata.xml            |    6 +
 .../selinux-hddtemp-2.20120725-r11.ebuild          |   14 +
 sec-policy/selinux-howl/ChangeLog                  |   37 ++
 sec-policy/selinux-howl/metadata.xml               |    6 +
 .../selinux-howl-2.20120725-r11.ebuild             |   14 +
 sec-policy/selinux-icecast/ChangeLog               |   43 ++
 sec-policy/selinux-icecast/metadata.xml            |    6 +
 .../selinux-icecast-2.20120725-r11.ebuild          |   14 +
 sec-policy/selinux-ifplugd/ChangeLog               |   43 ++
 sec-policy/selinux-ifplugd/metadata.xml            |    6 +
 .../selinux-ifplugd-2.20120725-r11.ebuild          |   14 +
 sec-policy/selinux-imaze/ChangeLog                 |   43 ++
 sec-policy/selinux-imaze/metadata.xml              |    6 +
 .../selinux-imaze-2.20120725-r11.ebuild            |   14 +
 sec-policy/selinux-inetd/ChangeLog                 |  115 ++++
 sec-policy/selinux-inetd/metadata.xml              |    6 +
 .../selinux-inetd-2.20120725-r11.ebuild            |   14 +
 sec-policy/selinux-inn/ChangeLog                   |   48 ++
 sec-policy/selinux-inn/metadata.xml                |    6 +
 .../selinux-inn/selinux-inn-2.20120725-r11.ebuild  |   14 +
 sec-policy/selinux-ipsec/ChangeLog                 |   43 ++
 sec-policy/selinux-ipsec/metadata.xml              |    6 +
 .../selinux-ipsec-2.20120725-r11.ebuild            |   14 +
 sec-policy/selinux-irc/ChangeLog                   |   31 +
 sec-policy/selinux-irc/metadata.xml                |    6 +
 .../selinux-irc/selinux-irc-2.20120725-r11.ebuild  |   14 +
 sec-policy/selinux-ircd/ChangeLog                  |   43 ++
 sec-policy/selinux-ircd/metadata.xml               |    6 +
 .../selinux-ircd-2.20120725-r11.ebuild             |   14 +
 sec-policy/selinux-irqbalance/ChangeLog            |   43 ++
 sec-policy/selinux-irqbalance/metadata.xml         |    6 +
 .../selinux-irqbalance-2.20120725-r11.ebuild       |   14 +
 sec-policy/selinux-jabber/ChangeLog                |   38 ++
 sec-policy/selinux-jabber/metadata.xml             |    6 +
 .../selinux-jabber-2.20120725-r11.ebuild           |   14 +
 sec-policy/selinux-java/ChangeLog                  |   48 ++
 sec-policy/selinux-java/metadata.xml               |    6 +
 .../selinux-java-2.20120725-r11.ebuild             |   14 +
 sec-policy/selinux-kdump/ChangeLog                 |   43 ++
 sec-policy/selinux-kdump/metadata.xml              |    6 +
 .../selinux-kdump-2.20120725-r11.ebuild            |   14 +
 sec-policy/selinux-kerberos/ChangeLog              |  128 ++++
 sec-policy/selinux-kerberos/metadata.xml           |    6 +
 .../selinux-kerberos-2.20120725-r11.ebuild         |   14 +
 sec-policy/selinux-kerneloops/ChangeLog            |   43 ++
 sec-policy/selinux-kerneloops/metadata.xml         |    6 +
 .../selinux-kerneloops-2.20120725-r11.ebuild       |   14 +
 sec-policy/selinux-kismet/ChangeLog                |   43 ++
 sec-policy/selinux-kismet/metadata.xml             |    6 +
 .../selinux-kismet-2.20120725-r11.ebuild           |   14 +
 sec-policy/selinux-ksmtuned/ChangeLog              |   43 ++
 sec-policy/selinux-ksmtuned/metadata.xml           |    6 +
 .../selinux-ksmtuned-2.20120725-r11.ebuild         |   14 +
 sec-policy/selinux-kudzu/ChangeLog                 |   43 ++
 sec-policy/selinux-kudzu/metadata.xml              |    6 +
 .../selinux-kudzu-2.20120725-r11.ebuild            |   14 +
 sec-policy/selinux-ldap/ChangeLog                  |  151 +++++
 sec-policy/selinux-ldap/metadata.xml               |    6 +
 .../selinux-ldap-2.20120725-r11.ebuild             |   14 +
 sec-policy/selinux-links/ChangeLog                 |   50 ++
 sec-policy/selinux-links/metadata.xml              |    6 +
 .../selinux-links-2.20120725-r11.ebuild            |   14 +
 sec-policy/selinux-lircd/ChangeLog                 |   43 ++
 sec-policy/selinux-lircd/metadata.xml              |    6 +
 .../selinux-lircd-2.20120725-r11.ebuild            |   14 +
 sec-policy/selinux-loadkeys/ChangeLog              |   43 ++
 sec-policy/selinux-loadkeys/metadata.xml           |    6 +
 .../selinux-loadkeys-2.20120725-r11.ebuild         |   14 +
 sec-policy/selinux-lockdev/ChangeLog               |   43 ++
 sec-policy/selinux-lockdev/metadata.xml            |    6 +
 .../selinux-lockdev-2.20120725-r11.ebuild          |   14 +
 sec-policy/selinux-logrotate/ChangeLog             |  171 ++++++
 sec-policy/selinux-logrotate/metadata.xml          |    6 +
 .../selinux-logrotate-2.20120725-r11.ebuild        |   14 +
 sec-policy/selinux-logsentry/ChangeLog             |   10 +
 sec-policy/selinux-logsentry/metadata.xml          |    6 +
 .../selinux-logsentry-2.20120725-r11.ebuild        |   14 +
 sec-policy/selinux-logwatch/ChangeLog              |   43 ++
 sec-policy/selinux-logwatch/metadata.xml           |    6 +
 .../selinux-logwatch-2.20120725-r11.ebuild         |   14 +
 sec-policy/selinux-lpd/ChangeLog                   |   95 +++
 sec-policy/selinux-lpd/metadata.xml                |    6 +
 .../selinux-lpd/selinux-lpd-2.20120725-r11.ebuild  |   14 +
 sec-policy/selinux-mailman/ChangeLog               |   48 ++
 sec-policy/selinux-mailman/metadata.xml            |    6 +
 .../selinux-mailman-2.20120725-r11.ebuild          |   14 +
 sec-policy/selinux-makewhatis/ChangeLog            |   10 +
 sec-policy/selinux-makewhatis/metadata.xml         |    6 +
 .../selinux-makewhatis-2.20120725-r11.ebuild       |   14 +
 sec-policy/selinux-mcelog/ChangeLog                |   43 ++
 sec-policy/selinux-mcelog/metadata.xml             |    6 +
 .../selinux-mcelog-2.20120725-r11.ebuild           |   14 +
 sec-policy/selinux-memcached/ChangeLog             |   43 ++
 sec-policy/selinux-memcached/metadata.xml          |    6 +
 .../selinux-memcached-2.20120725-r11.ebuild        |   14 +
 sec-policy/selinux-milter/ChangeLog                |   43 ++
 sec-policy/selinux-milter/metadata.xml             |    6 +
 .../selinux-milter-2.20120725-r11.ebuild           |   14 +
 sec-policy/selinux-modemmanager/ChangeLog          |   43 ++
 sec-policy/selinux-modemmanager/metadata.xml       |    6 +
 .../selinux-modemmanager-2.20120725-r11.ebuild     |   19 +
 sec-policy/selinux-mono/ChangeLog                  |   43 ++
 sec-policy/selinux-mono/metadata.xml               |    6 +
 .../selinux-mono-2.20120725-r11.ebuild             |   14 +
 sec-policy/selinux-mozilla/ChangeLog               |  126 ++++
 sec-policy/selinux-mozilla/metadata.xml            |    6 +
 .../selinux-mozilla-2.20120725-r11.ebuild          |   18 +
 sec-policy/selinux-mpd/ChangeLog                   |   37 ++
 sec-policy/selinux-mpd/metadata.xml                |    6 +
 .../selinux-mpd/selinux-mpd-2.20120725-r11.ebuild  |   14 +
 sec-policy/selinux-mplayer/ChangeLog               |   50 ++
 sec-policy/selinux-mplayer/metadata.xml            |    6 +
 .../selinux-mplayer-2.20120725-r11.ebuild          |   18 +
 sec-policy/selinux-mrtg/ChangeLog                  |   43 ++
 sec-policy/selinux-mrtg/metadata.xml               |    6 +
 .../selinux-mrtg-2.20120725-r11.ebuild             |   14 +
 sec-policy/selinux-munin/ChangeLog                 |  103 ++++
 sec-policy/selinux-munin/metadata.xml              |    6 +
 .../selinux-munin-2.20120725-r11.ebuild            |   18 +
 sec-policy/selinux-mutt/ChangeLog                  |   84 +++
 sec-policy/selinux-mutt/metadata.xml               |    6 +
 .../selinux-mutt-2.20120725-r11.ebuild             |   14 +
 sec-policy/selinux-mysql/ChangeLog                 |  214 +++++++
 sec-policy/selinux-mysql/metadata.xml              |    6 +
 .../selinux-mysql-2.20120725-r11.ebuild            |   14 +
 sec-policy/selinux-nagios/ChangeLog                |   60 ++
 sec-policy/selinux-nagios/metadata.xml             |    6 +
 .../selinux-nagios-2.20120725-r11.ebuild           |   18 +
 sec-policy/selinux-ncftool/ChangeLog               |   37 ++
 sec-policy/selinux-ncftool/metadata.xml            |    6 +
 .../selinux-ncftool-2.20120725-r11.ebuild          |   14 +
 sec-policy/selinux-nessus/ChangeLog                |   48 ++
 sec-policy/selinux-nessus/metadata.xml             |    6 +
 .../selinux-nessus-2.20120725-r11.ebuild           |   14 +
 sec-policy/selinux-networkmanager/ChangeLog        |   65 ++
 sec-policy/selinux-networkmanager/metadata.xml     |    6 +
 .../selinux-networkmanager-2.20120725-r11.ebuild   |   14 +
 sec-policy/selinux-nginx/ChangeLog                 |   59 ++
 sec-policy/selinux-nginx/metadata.xml              |    6 +
 .../selinux-nginx-2.20120725-r11.ebuild            |   18 +
 sec-policy/selinux-nslcd/ChangeLog                 |   15 +
 sec-policy/selinux-nslcd/metadata.xml              |    6 +
 .../selinux-nslcd-2.20120725-r11.ebuild            |   14 +
 sec-policy/selinux-ntop/ChangeLog                  |  133 +++++
 sec-policy/selinux-ntop/metadata.xml               |    6 +
 .../selinux-ntop-2.20120725-r11.ebuild             |   14 +
 sec-policy/selinux-ntp/ChangeLog                   |  205 +++++++
 sec-policy/selinux-ntp/metadata.xml                |    6 +
 .../selinux-ntp/selinux-ntp-2.20120725-r11.ebuild  |   14 +
 sec-policy/selinux-nut/ChangeLog                   |   46 ++
 sec-policy/selinux-nut/metadata.xml                |    6 +
 .../selinux-nut/selinux-nut-2.20120725-r11.ebuild  |   18 +
 sec-policy/selinux-nx/ChangeLog                    |   43 ++
 sec-policy/selinux-nx/metadata.xml                 |    6 +
 .../selinux-nx/selinux-nx-2.20120725-r11.ebuild    |   14 +
 sec-policy/selinux-oddjob/ChangeLog                |   39 ++
 sec-policy/selinux-oddjob/metadata.xml             |    6 +
 .../selinux-oddjob-2.20120725-r11.ebuild           |   14 +
 sec-policy/selinux-oident/ChangeLog                |   37 ++
 sec-policy/selinux-oident/metadata.xml             |    6 +
 .../selinux-oident-2.20120725-r11.ebuild           |   14 +
 sec-policy/selinux-openct/ChangeLog                |   43 ++
 sec-policy/selinux-openct/metadata.xml             |    6 +
 .../selinux-openct-2.20120725-r11.ebuild           |   14 +
 sec-policy/selinux-openrc/ChangeLog                |    9 +
 sec-policy/selinux-openrc/metadata.xml             |    6 +
 .../selinux-openrc-2.20120725-r11.ebuild           |   14 +
 sec-policy/selinux-openvpn/ChangeLog               |  132 ++++
 sec-policy/selinux-openvpn/metadata.xml            |    6 +
 .../selinux-openvpn-2.20120725-r11.ebuild          |   14 +
 sec-policy/selinux-pan/ChangeLog                   |   54 ++
 sec-policy/selinux-pan/metadata.xml                |    6 +
 .../selinux-pan/selinux-pan-2.20120725-r11.ebuild  |   18 +
 sec-policy/selinux-pcmcia/ChangeLog                |  109 ++++
 sec-policy/selinux-pcmcia/metadata.xml             |    6 +
 .../selinux-pcmcia-2.20120725-r11.ebuild           |   14 +
 sec-policy/selinux-perdition/ChangeLog             |   43 ++
 sec-policy/selinux-perdition/metadata.xml          |    6 +
 .../selinux-perdition-2.20120725-r11.ebuild        |   14 +
 sec-policy/selinux-phpfpm/ChangeLog                |   21 +
 sec-policy/selinux-phpfpm/metadata.xml             |    6 +
 .../selinux-phpfpm-2.20120725-r11.ebuild           |   18 +
 sec-policy/selinux-plymouthd/ChangeLog             |   37 ++
 sec-policy/selinux-plymouthd/metadata.xml          |    6 +
 .../selinux-plymouthd-2.20120725-r11.ebuild        |   14 +
 sec-policy/selinux-podsleuth/ChangeLog             |   43 ++
 sec-policy/selinux-podsleuth/metadata.xml          |    6 +
 .../selinux-podsleuth-2.20120725-r11.ebuild        |   14 +
 sec-policy/selinux-policykit/ChangeLog             |   43 ++
 sec-policy/selinux-policykit/metadata.xml          |    6 +
 .../selinux-policykit-2.20120725-r11.ebuild        |   14 +
 sec-policy/selinux-portmap/ChangeLog               |  143 +++++
 sec-policy/selinux-portmap/metadata.xml            |    6 +
 .../selinux-portmap-2.20120725-r11.ebuild          |   14 +
 sec-policy/selinux-postfix/ChangeLog               |  243 ++++++++
 sec-policy/selinux-postfix/metadata.xml            |    6 +
 .../selinux-postfix-2.20120725-r11.ebuild          |   14 +
 sec-policy/selinux-postgresql/ChangeLog            |  205 +++++++
 sec-policy/selinux-postgresql/metadata.xml         |    6 +
 .../selinux-postgresql-2.20120725-r11.ebuild       |   14 +
 sec-policy/selinux-postgrey/ChangeLog              |   43 ++
 sec-policy/selinux-postgrey/metadata.xml           |    6 +
 .../selinux-postgrey-2.20120725-r11.ebuild         |   14 +
 sec-policy/selinux-ppp/ChangeLog                   |   98 +++
 sec-policy/selinux-ppp/metadata.xml                |    6 +
 .../selinux-ppp/selinux-ppp-2.20120725-r11.ebuild  |   14 +
 sec-policy/selinux-prelink/ChangeLog               |   43 ++
 sec-policy/selinux-prelink/metadata.xml            |    6 +
 .../selinux-prelink-2.20120725-r11.ebuild          |   14 +
 sec-policy/selinux-prelude/ChangeLog               |   46 ++
 sec-policy/selinux-prelude/metadata.xml            |    6 +
 .../selinux-prelude-2.20120725-r11.ebuild          |   18 +
 sec-policy/selinux-privoxy/ChangeLog               |  124 ++++
 sec-policy/selinux-privoxy/metadata.xml            |    6 +
 .../selinux-privoxy-2.20120725-r11.ebuild          |   14 +
 sec-policy/selinux-procmail/ChangeLog              |  171 ++++++
 sec-policy/selinux-procmail/metadata.xml           |    6 +
 .../selinux-procmail-2.20120725-r11.ebuild         |   14 +
 sec-policy/selinux-psad/ChangeLog                  |   43 ++
 sec-policy/selinux-psad/metadata.xml               |    6 +
 .../selinux-psad-2.20120725-r11.ebuild             |   14 +
 sec-policy/selinux-publicfile/ChangeLog            |  156 +++++
 sec-policy/selinux-publicfile/metadata.xml         |    6 +
 .../selinux-publicfile-2.20120725-r11.ebuild       |   14 +
 sec-policy/selinux-pulseaudio/ChangeLog            |   43 ++
 sec-policy/selinux-pulseaudio/metadata.xml         |    6 +
 .../selinux-pulseaudio-2.20120725-r11.ebuild       |   14 +
 sec-policy/selinux-puppet/ChangeLog                |   71 +++
 sec-policy/selinux-puppet/metadata.xml             |    6 +
 .../selinux-puppet-2.20120725-r11.ebuild           |   14 +
 sec-policy/selinux-pyicqt/ChangeLog                |   43 ++
 sec-policy/selinux-pyicqt/metadata.xml             |    6 +
 .../selinux-pyicqt-2.20120725-r11.ebuild           |   14 +
 sec-policy/selinux-pyzor/ChangeLog                 |   95 +++
 sec-policy/selinux-pyzor/metadata.xml              |    6 +
 .../selinux-pyzor-2.20120725-r11.ebuild            |   14 +
 sec-policy/selinux-qemu/ChangeLog                  |   74 +++
 sec-policy/selinux-qemu/metadata.xml               |    6 +
 .../selinux-qemu-2.20120725-r11.ebuild             |   18 +
 sec-policy/selinux-qmail/ChangeLog                 |  169 ++++++
 sec-policy/selinux-qmail/metadata.xml              |    6 +
 .../selinux-qmail-2.20120725-r11.ebuild            |   14 +
 sec-policy/selinux-quota/ChangeLog                 |   43 ++
 sec-policy/selinux-quota/metadata.xml              |    6 +
 .../selinux-quota-2.20120725-r11.ebuild            |   14 +
 sec-policy/selinux-radius/ChangeLog                |   43 ++
 sec-policy/selinux-radius/metadata.xml             |    6 +
 .../selinux-radius-2.20120725-r11.ebuild           |   14 +
 sec-policy/selinux-radvd/ChangeLog                 |   43 ++
 sec-policy/selinux-radvd/metadata.xml              |    6 +
 .../selinux-radvd-2.20120725-r11.ebuild            |   14 +
 sec-policy/selinux-razor/ChangeLog                 |   95 +++
 sec-policy/selinux-razor/metadata.xml              |    6 +
 .../selinux-razor-2.20120725-r11.ebuild            |   14 +
 sec-policy/selinux-remotelogin/ChangeLog           |   37 ++
 sec-policy/selinux-remotelogin/metadata.xml        |    6 +
 .../selinux-remotelogin-2.20120725-r11.ebuild      |   14 +
 sec-policy/selinux-rgmanager/ChangeLog             |   48 ++
 sec-policy/selinux-rgmanager/metadata.xml          |    6 +
 .../selinux-rgmanager-2.20120725-r11.ebuild        |   14 +
 sec-policy/selinux-roundup/ChangeLog               |   43 ++
 sec-policy/selinux-roundup/metadata.xml            |    6 +
 .../selinux-roundup-2.20120725-r11.ebuild          |   14 +
 sec-policy/selinux-rpc/ChangeLog                   |   68 +++
 sec-policy/selinux-rpc/metadata.xml                |    6 +
 .../selinux-rpc/selinux-rpc-2.20120725-r11.ebuild  |   14 +
 sec-policy/selinux-rpcbind/ChangeLog               |   43 ++
 sec-policy/selinux-rpcbind/metadata.xml            |    6 +
 .../selinux-rpcbind-2.20120725-r11.ebuild          |   14 +
 sec-policy/selinux-rpm/ChangeLog                   |   42 ++
 sec-policy/selinux-rpm/metadata.xml                |    6 +
 .../selinux-rpm/selinux-rpm-2.20120725-r11.ebuild  |   14 +
 sec-policy/selinux-rssh/ChangeLog                  |   43 ++
 sec-policy/selinux-rssh/metadata.xml               |    6 +
 .../selinux-rssh-2.20120725-r11.ebuild             |   14 +
 sec-policy/selinux-rtkit/ChangeLog                 |   46 ++
 sec-policy/selinux-rtkit/metadata.xml              |    6 +
 .../selinux-rtkit-2.20120725-r11.ebuild            |   18 +
 sec-policy/selinux-rtorrent/ChangeLog              |   14 +
 sec-policy/selinux-rtorrent/metadata.xml           |    6 +
 .../selinux-rtorrent-2.20120725-r11.ebuild         |   14 +
 sec-policy/selinux-samba/ChangeLog                 |  171 ++++++
 sec-policy/selinux-samba/metadata.xml              |    6 +
 .../selinux-samba-2.20120725-r11.ebuild            |   14 +
 sec-policy/selinux-sasl/ChangeLog                  |   62 ++
 sec-policy/selinux-sasl/metadata.xml               |    6 +
 .../selinux-sasl-2.20120725-r11.ebuild             |   14 +
 sec-policy/selinux-screen/ChangeLog                |  135 +++++
 sec-policy/selinux-screen/metadata.xml             |    6 +
 .../selinux-screen-2.20120725-r11.ebuild           |   14 +
 sec-policy/selinux-sendmail/ChangeLog              |   43 ++
 sec-policy/selinux-sendmail/metadata.xml           |    6 +
 .../selinux-sendmail-2.20120725-r11.ebuild         |   14 +
 sec-policy/selinux-shorewall/ChangeLog             |   43 ++
 sec-policy/selinux-shorewall/metadata.xml          |    6 +
 .../selinux-shorewall-2.20120725-r11.ebuild        |   14 +
 sec-policy/selinux-shutdown/ChangeLog              |   43 ++
 sec-policy/selinux-shutdown/metadata.xml           |    6 +
 .../selinux-shutdown-2.20120725-r11.ebuild         |   14 +
 sec-policy/selinux-skype/ChangeLog                 |   88 +++
 sec-policy/selinux-skype/metadata.xml              |    6 +
 .../selinux-skype-2.20120725-r11.ebuild            |   18 +
 sec-policy/selinux-slocate/ChangeLog               |   43 ++
 sec-policy/selinux-slocate/metadata.xml            |    6 +
 .../selinux-slocate-2.20120725-r11.ebuild          |   14 +
 sec-policy/selinux-slrnpull/ChangeLog              |   43 ++
 sec-policy/selinux-slrnpull/metadata.xml           |    6 +
 .../selinux-slrnpull-2.20120725-r11.ebuild         |   14 +
 sec-policy/selinux-smartmon/ChangeLog              |   43 ++
 sec-policy/selinux-smartmon/metadata.xml           |    6 +
 .../selinux-smartmon-2.20120725-r11.ebuild         |   14 +
 sec-policy/selinux-smokeping/ChangeLog             |   46 ++
 sec-policy/selinux-smokeping/metadata.xml          |    6 +
 .../selinux-smokeping-2.20120725-r11.ebuild        |   18 +
 sec-policy/selinux-snmp/ChangeLog                  |   43 ++
 sec-policy/selinux-snmp/metadata.xml               |    6 +
 .../selinux-snmp-2.20120725-r11.ebuild             |   14 +
 sec-policy/selinux-snort/ChangeLog                 |  149 +++++
 sec-policy/selinux-snort/metadata.xml              |    6 +
 .../selinux-snort-2.20120725-r11.ebuild            |   14 +
 sec-policy/selinux-soundserver/ChangeLog           |   43 ++
 sec-policy/selinux-soundserver/metadata.xml        |    6 +
 .../selinux-soundserver-2.20120725-r11.ebuild      |   14 +
 sec-policy/selinux-spamassassin/ChangeLog          |  206 +++++++
 sec-policy/selinux-spamassassin/metadata.xml       |    6 +
 .../selinux-spamassassin-2.20120725-r11.ebuild     |   14 +
 sec-policy/selinux-speedtouch/ChangeLog            |   43 ++
 sec-policy/selinux-speedtouch/metadata.xml         |    6 +
 .../selinux-speedtouch-2.20120725-r11.ebuild       |   14 +
 sec-policy/selinux-squid/ChangeLog                 |  219 +++++++
 sec-policy/selinux-squid/metadata.xml              |    6 +
 .../selinux-squid-2.20120725-r11.ebuild            |   18 +
 sec-policy/selinux-sssd/ChangeLog                  |   27 +
 sec-policy/selinux-sssd/metadata.xml               |    6 +
 .../selinux-sssd-2.20120725-r11.ebuild             |   14 +
 sec-policy/selinux-stunnel/ChangeLog               |  159 +++++
 sec-policy/selinux-stunnel/metadata.xml            |    6 +
 .../selinux-stunnel-2.20120725-r11.ebuild          |   14 +
 sec-policy/selinux-sudo/ChangeLog                  |  169 ++++++
 sec-policy/selinux-sudo/metadata.xml               |    6 +
 .../selinux-sudo-2.20120725-r11.ebuild             |   14 +
 sec-policy/selinux-sxid/ChangeLog                  |   48 ++
 sec-policy/selinux-sxid/metadata.xml               |    6 +
 .../selinux-sxid-2.20120725-r11.ebuild             |   14 +
 sec-policy/selinux-sysstat/ChangeLog               |   48 ++
 sec-policy/selinux-sysstat/metadata.xml            |    6 +
 .../selinux-sysstat-2.20120725-r11.ebuild          |   14 +
 sec-policy/selinux-tcpd/ChangeLog                  |   95 +++
 sec-policy/selinux-tcpd/metadata.xml               |    6 +
 .../selinux-tcpd-2.20120725-r11.ebuild             |   18 +
 sec-policy/selinux-telnet/ChangeLog                |   55 ++
 sec-policy/selinux-telnet/metadata.xml             |    6 +
 .../selinux-telnet-2.20120725-r11.ebuild           |   19 +
 sec-policy/selinux-tftp/ChangeLog                  |   34 ++
 sec-policy/selinux-tftp/metadata.xml               |    6 +
 .../selinux-tftp-2.20120725-r11.ebuild             |   14 +
 sec-policy/selinux-tgtd/ChangeLog                  |   43 ++
 sec-policy/selinux-tgtd/metadata.xml               |    6 +
 .../selinux-tgtd-2.20120725-r11.ebuild             |   14 +
 sec-policy/selinux-thunderbird/ChangeLog           |   46 ++
 sec-policy/selinux-thunderbird/metadata.xml        |    6 +
 .../selinux-thunderbird-2.20120725-r11.ebuild      |   18 +
 sec-policy/selinux-timidity/ChangeLog              |   43 ++
 sec-policy/selinux-timidity/metadata.xml           |    6 +
 .../selinux-timidity-2.20120725-r11.ebuild         |   14 +
 sec-policy/selinux-tmpreaper/ChangeLog             |   43 ++
 sec-policy/selinux-tmpreaper/metadata.xml          |    6 +
 .../selinux-tmpreaper-2.20120725-r11.ebuild        |   14 +
 sec-policy/selinux-tor/ChangeLog                   |   43 ++
 sec-policy/selinux-tor/metadata.xml                |    6 +
 .../selinux-tor/selinux-tor-2.20120725-r11.ebuild  |   14 +
 sec-policy/selinux-tripwire/ChangeLog              |   43 ++
 sec-policy/selinux-tripwire/metadata.xml           |    6 +
 .../selinux-tripwire-2.20120725-r11.ebuild         |   14 +
 sec-policy/selinux-tvtime/ChangeLog                |   43 ++
 sec-policy/selinux-tvtime/metadata.xml             |    6 +
 .../selinux-tvtime-2.20120725-r11.ebuild           |   14 +
 sec-policy/selinux-ucspitcp/ChangeLog              |   44 ++
 sec-policy/selinux-ucspitcp/metadata.xml           |    6 +
 .../selinux-ucspitcp-2.20120725-r11.ebuild         |   14 +
 sec-policy/selinux-ulogd/ChangeLog                 |   43 ++
 sec-policy/selinux-ulogd/metadata.xml              |    6 +
 .../selinux-ulogd-2.20120725-r11.ebuild            |   14 +
 sec-policy/selinux-uml/ChangeLog                   |   43 ++
 sec-policy/selinux-uml/metadata.xml                |    6 +
 .../selinux-uml/selinux-uml-2.20120725-r11.ebuild  |   14 +
 sec-policy/selinux-unconfined/ChangeLog            |   32 +
 sec-policy/selinux-unconfined/metadata.xml         |    6 +
 .../selinux-unconfined-2.20120725-r11.ebuild       |   14 +
 sec-policy/selinux-uptime/ChangeLog                |   43 ++
 sec-policy/selinux-uptime/metadata.xml             |    6 +
 .../selinux-uptime-2.20120725-r11.ebuild           |   14 +
 sec-policy/selinux-usbmuxd/ChangeLog               |   43 ++
 sec-policy/selinux-usbmuxd/metadata.xml            |    6 +
 .../selinux-usbmuxd-2.20120725-r11.ebuild          |   14 +
 sec-policy/selinux-uucp/ChangeLog                  |   40 ++
 sec-policy/selinux-uucp/metadata.xml               |    6 +
 .../selinux-uucp-2.20120725-r11.ebuild             |   18 +
 sec-policy/selinux-uwimap/ChangeLog                |   34 ++
 sec-policy/selinux-uwimap/metadata.xml             |    6 +
 .../selinux-uwimap-2.20120725-r11.ebuild           |   14 +
 sec-policy/selinux-varnishd/ChangeLog              |   43 ++
 sec-policy/selinux-varnishd/metadata.xml           |    6 +
 .../selinux-varnishd-2.20120725-r11.ebuild         |   14 +
 sec-policy/selinux-vbetool/ChangeLog               |   43 ++
 sec-policy/selinux-vbetool/metadata.xml            |    6 +
 .../selinux-vbetool-2.20120725-r11.ebuild          |   14 +
 sec-policy/selinux-vdagent/ChangeLog               |    9 +
 sec-policy/selinux-vdagent/metadata.xml            |    6 +
 .../selinux-vdagent-2.20120725-r11.ebuild          |   14 +
 sec-policy/selinux-vde/ChangeLog                   |   62 ++
 sec-policy/selinux-vde/metadata.xml                |    6 +
 .../selinux-vde/selinux-vde-2.20120725-r11.ebuild  |   14 +
 sec-policy/selinux-virt/ChangeLog                  |   66 ++
 sec-policy/selinux-virt/metadata.xml               |    6 +
 .../selinux-virt-2.20120725-r11.ebuild             |   14 +
 sec-policy/selinux-vlock/ChangeLog                 |   43 ++
 sec-policy/selinux-vlock/metadata.xml              |    6 +
 .../selinux-vlock-2.20120725-r11.ebuild            |   14 +
 sec-policy/selinux-vmware/ChangeLog                |   61 ++
 sec-policy/selinux-vmware/metadata.xml             |    6 +
 .../selinux-vmware-2.20120725-r11.ebuild           |   18 +
 sec-policy/selinux-vnstatd/ChangeLog               |   37 ++
 sec-policy/selinux-vnstatd/metadata.xml            |    6 +
 .../selinux-vnstatd-2.20120725-r11.ebuild          |   14 +
 sec-policy/selinux-vpn/ChangeLog                   |   43 ++
 sec-policy/selinux-vpn/metadata.xml                |    6 +
 .../selinux-vpn/selinux-vpn-2.20120725-r11.ebuild  |   14 +
 sec-policy/selinux-watchdog/ChangeLog              |   43 ++
 sec-policy/selinux-watchdog/metadata.xml           |    6 +
 .../selinux-watchdog-2.20120725-r11.ebuild         |   14 +
 sec-policy/selinux-webalizer/ChangeLog             |   43 ++
 sec-policy/selinux-webalizer/metadata.xml          |    6 +
 .../selinux-webalizer-2.20120725-r11.ebuild        |   14 +
 sec-policy/selinux-wine/ChangeLog                  |   43 ++
 sec-policy/selinux-wine/metadata.xml               |    6 +
 .../selinux-wine-2.20120725-r11.ebuild             |   14 +
 sec-policy/selinux-wireshark/ChangeLog             |  108 ++++
 sec-policy/selinux-wireshark/metadata.xml          |    6 +
 .../selinux-wireshark-2.20120725-r11.ebuild        |   14 +
 sec-policy/selinux-wm/ChangeLog                    |   36 ++
 sec-policy/selinux-wm/metadata.xml                 |    6 +
 .../selinux-wm/selinux-wm-2.20120725-r11.ebuild    |   14 +
 sec-policy/selinux-xen/ChangeLog                   |   58 ++
 sec-policy/selinux-xen/metadata.xml                |    6 +
 .../selinux-xen/selinux-xen-2.20120725-r11.ebuild  |   14 +
 sec-policy/selinux-xfs/ChangeLog                   |   43 ++
 sec-policy/selinux-xfs/metadata.xml                |    6 +
 .../selinux-xfs/selinux-xfs-2.20120725-r11.ebuild  |   14 +
 sec-policy/selinux-xprint/ChangeLog                |   37 ++
 sec-policy/selinux-xprint/metadata.xml             |    6 +
 .../selinux-xprint-2.20120725-r11.ebuild           |   14 +
 sec-policy/selinux-xscreensaver/ChangeLog          |   46 ++
 sec-policy/selinux-xscreensaver/metadata.xml       |    6 +
 .../selinux-xscreensaver-2.20120725-r11.ebuild     |   18 +
 sec-policy/selinux-xserver/ChangeLog               |   86 +++
 sec-policy/selinux-xserver/metadata.xml            |    6 +
 .../selinux-xserver-2.20120725-r11.ebuild          |   14 +
 sec-policy/selinux-zabbix/ChangeLog                |   50 ++
 sec-policy/selinux-zabbix/metadata.xml             |    6 +
 .../selinux-zabbix-2.20120725-r11.ebuild           |   14 +
 703 files changed, 21209 insertions(+), 0 deletions(-)

diff --git a/sec-policy/selinux-acct/ChangeLog b/sec-policy/selinux-acct/ChangeLog
new file mode 100644
index 0000000..1b88119
--- /dev/null
+++ b/sec-policy/selinux-acct/ChangeLog
@@ -0,0 +1,43 @@
+# ChangeLog for sec-policy/selinux-acct
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-acct/ChangeLog,v 1.9 2012/06/27 20:33:53 swift Exp $
+
+*selinux-acct-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-acct-2.20120725-r7.ebuild:
+  Pushing out r7
+
+*selinux-acct-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-acct-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-acct-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-acct-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-acct-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-acct-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-acct-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-acct-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-acct-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-acct-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-acct-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-acct/metadata.xml b/sec-policy/selinux-acct/metadata.xml
new file mode 100644
index 0000000..8ec916a
--- /dev/null
+++ b/sec-policy/selinux-acct/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for acct</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-acct/selinux-acct-2.20120725-r11.ebuild b/sec-policy/selinux-acct/selinux-acct-2.20120725-r11.ebuild
new file mode 100644
index 0000000..b9fee20
--- /dev/null
+++ b/sec-policy/selinux-acct/selinux-acct-2.20120725-r11.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2013 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="acct"
+BASEPOL="2.20120725-r11"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for acct"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-ada/ChangeLog b/sec-policy/selinux-ada/ChangeLog
new file mode 100644
index 0000000..d163986
--- /dev/null
+++ b/sec-policy/selinux-ada/ChangeLog
@@ -0,0 +1,43 @@
+# ChangeLog for sec-policy/selinux-ada
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ada/ChangeLog,v 1.9 2012/06/27 20:34:06 swift Exp $
+
+*selinux-ada-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-ada-2.20120725-r7.ebuild:
+  Pushing out r7
+
+*selinux-ada-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-ada-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-ada-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-ada-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-ada-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-ada-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-ada-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-ada-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-ada-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-ada-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-ada-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-ada/metadata.xml b/sec-policy/selinux-ada/metadata.xml
new file mode 100644
index 0000000..5da0209
--- /dev/null
+++ b/sec-policy/selinux-ada/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for ada</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-ada/selinux-ada-2.20120725-r11.ebuild b/sec-policy/selinux-ada/selinux-ada-2.20120725-r11.ebuild
new file mode 100644
index 0000000..f3bc7ca
--- /dev/null
+++ b/sec-policy/selinux-ada/selinux-ada-2.20120725-r11.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2013 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="ada"
+BASEPOL="2.20120725-r11"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for ada"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-afs/ChangeLog b/sec-policy/selinux-afs/ChangeLog
new file mode 100644
index 0000000..be874f4
--- /dev/null
+++ b/sec-policy/selinux-afs/ChangeLog
@@ -0,0 +1,43 @@
+# ChangeLog for sec-policy/selinux-afs
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-afs/ChangeLog,v 1.9 2012/06/27 20:33:59 swift Exp $
+
+*selinux-afs-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-afs-2.20120725-r7.ebuild:
+  Pushing out r7
+
+*selinux-afs-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-afs-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-afs-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-afs-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-afs-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-afs-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-afs-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-afs-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-afs-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-afs-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-afs-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-afs/metadata.xml b/sec-policy/selinux-afs/metadata.xml
new file mode 100644
index 0000000..6c382d8
--- /dev/null
+++ b/sec-policy/selinux-afs/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for afs</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-afs/selinux-afs-2.20120725-r11.ebuild b/sec-policy/selinux-afs/selinux-afs-2.20120725-r11.ebuild
new file mode 100644
index 0000000..936d727
--- /dev/null
+++ b/sec-policy/selinux-afs/selinux-afs-2.20120725-r11.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2013 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="afs"
+BASEPOL="2.20120725-r11"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for afs"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-aide/ChangeLog b/sec-policy/selinux-aide/ChangeLog
new file mode 100644
index 0000000..592f84a
--- /dev/null
+++ b/sec-policy/selinux-aide/ChangeLog
@@ -0,0 +1,43 @@
+# ChangeLog for sec-policy/selinux-aide
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-aide/ChangeLog,v 1.9 2012/06/27 20:34:15 swift Exp $
+
+*selinux-aide-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-aide-2.20120725-r7.ebuild:
+  Pushing out r7
+
+*selinux-aide-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-aide-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-aide-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-aide-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-aide-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-aide-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-aide-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-aide-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-aide-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-aide-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-aide-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-aide/metadata.xml b/sec-policy/selinux-aide/metadata.xml
new file mode 100644
index 0000000..d0773e8
--- /dev/null
+++ b/sec-policy/selinux-aide/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for aide</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-aide/selinux-aide-2.20120725-r11.ebuild b/sec-policy/selinux-aide/selinux-aide-2.20120725-r11.ebuild
new file mode 100644
index 0000000..fd5b409
--- /dev/null
+++ b/sec-policy/selinux-aide/selinux-aide-2.20120725-r11.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2013 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="aide"
+BASEPOL="2.20120725-r11"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for aide"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-alsa/ChangeLog b/sec-policy/selinux-alsa/ChangeLog
new file mode 100644
index 0000000..b883a41
--- /dev/null
+++ b/sec-policy/selinux-alsa/ChangeLog
@@ -0,0 +1,57 @@
+# ChangeLog for sec-policy/selinux-alsa
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-alsa/ChangeLog,v 1.11 2012/06/27 20:34:07 swift Exp $
+
+*selinux-alsa-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-alsa-2.20120725-r7.ebuild:
+  Pushing out r7
+
+*selinux-alsa-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-alsa-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-alsa-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-alsa-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-alsa-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-alsa-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-alsa-2.20101213-r1.ebuild,
+  -files/fix-alsa.patch:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-alsa-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-alsa-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-alsa-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Fixed signing manifest
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-alsa-2.20101213.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-alsa-2.20101213-r1.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+
+*selinux-alsa-2.20101213-r1 (22 Jan 2011)
+
+  22 Jan 2011; <swift@gentoo.org> +selinux-alsa-2.20101213-r1.ebuild,
+  +files/fix-alsa.patch:
+  Correct file context for alsactl command
+

diff --git a/sec-policy/selinux-alsa/metadata.xml b/sec-policy/selinux-alsa/metadata.xml
new file mode 100644
index 0000000..310fb01
--- /dev/null
+++ b/sec-policy/selinux-alsa/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for alsa</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-alsa/selinux-alsa-2.20120725-r11.ebuild b/sec-policy/selinux-alsa/selinux-alsa-2.20120725-r11.ebuild
new file mode 100644
index 0000000..3c91192
--- /dev/null
+++ b/sec-policy/selinux-alsa/selinux-alsa-2.20120725-r11.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2013 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="alsa"
+BASEPOL="2.20120725-r11"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for alsa"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-amanda/ChangeLog b/sec-policy/selinux-amanda/ChangeLog
new file mode 100644
index 0000000..d6b400f
--- /dev/null
+++ b/sec-policy/selinux-amanda/ChangeLog
@@ -0,0 +1,51 @@
+# ChangeLog for sec-policy/selinux-amanda
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-amanda/ChangeLog,v 1.11 2012/06/27 20:33:57 swift Exp $
+
+*selinux-amanda-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-amanda-2.20120725-r7.ebuild:
+  Pushing out r7
+
+*selinux-amanda-2.20120215-r2 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-amanda-2.20120215-r2.ebuild:
+  Bump to revision 13
+
+  09 Jun 2012; <swift@gentoo.org> selinux-amanda-2.20120215-r1.ebuild:
+  Add dependency on selinux-inetd, fixes build failure
+
+*selinux-amanda-2.20120215-r1 (20 May 2012)
+
+  20 May 2012; <swift@gentoo.org> +selinux-amanda-2.20120215-r1.ebuild:
+  Bumping to rev 9
+
+  13 May 2012; <swift@gentoo.org> -selinux-amanda-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-amanda-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-amanda-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-amanda-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-amanda-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-amanda-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-amanda-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-amanda-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-amanda-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-amanda/metadata.xml b/sec-policy/selinux-amanda/metadata.xml
new file mode 100644
index 0000000..b77f18e
--- /dev/null
+++ b/sec-policy/selinux-amanda/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for amanda</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-amanda/selinux-amanda-2.20120725-r11.ebuild b/sec-policy/selinux-amanda/selinux-amanda-2.20120725-r11.ebuild
new file mode 100644
index 0000000..4af3af7
--- /dev/null
+++ b/sec-policy/selinux-amanda/selinux-amanda-2.20120725-r11.ebuild
@@ -0,0 +1,18 @@
+# Copyright 1999-2013 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="amanda"
+BASEPOL="2.20120725-r11"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for amanda"
+
+KEYWORDS="~amd64 ~x86"
+DEPEND="${DEPEND}
+	sec-policy/selinux-inetd
+"
+RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-amavis/ChangeLog b/sec-policy/selinux-amavis/ChangeLog
new file mode 100644
index 0000000..d3147bb
--- /dev/null
+++ b/sec-policy/selinux-amavis/ChangeLog
@@ -0,0 +1,67 @@
+# ChangeLog for sec-policy/selinux-amavis
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-amavis/ChangeLog,v 1.12 2012/06/27 20:33:59 swift Exp $
+
+*selinux-amavis-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-amavis-2.20120725-r7.ebuild:
+  Pushing out r7
+
+*selinux-amavis-2.20120215-r2 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-amavis-2.20120215-r2.ebuild:
+  Bump to revision 13
+
+*selinux-amavis-2.20120215-r1 (20 May 2012)
+
+  20 May 2012; <swift@gentoo.org> +selinux-amavis-2.20120215-r1.ebuild:
+  Bumping to rev 9
+
+  13 May 2012; <swift@gentoo.org> -selinux-amavis-2.20110726.ebuild,
+  -selinux-amavis-2.20110726-r1.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-amavis-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-amavis-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-amavis-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  19 Dec 2011; <swift@gentoo.org> selinux-amavis-2.20110726-r1.ebuild:
+  Stabilize rev6
+
+*selinux-amavis-2.20110726-r1 (15 Nov 2011)
+
+  15 Nov 2011; <swift@gentoo.org> +selinux-amavis-2.20110726-r1.ebuild:
+  Fix file context for amavis configuration file
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-amavis-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-amavis-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-amavis-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-amavis-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-amavis-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+
+  01 Jan 2011; Chris Richards <gizmo@www.giz-works.com>
+  +selinux-amavis-2.20101213.ebuild, +metadata.xml:
+  New upstream release
+
+*selinux-amavis-2.20101213 (01 Jan 2011)
+
+  01 Jan 2011; Chris Richards <gizmo@www.giz-works.com>
+  +selinux-amavis-2.20101213.ebuild, +metadata.xml:
+  Initial commit
+

diff --git a/sec-policy/selinux-amavis/metadata.xml b/sec-policy/selinux-amavis/metadata.xml
new file mode 100644
index 0000000..e378579
--- /dev/null
+++ b/sec-policy/selinux-amavis/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for amavis</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-amavis/selinux-amavis-2.20120725-r11.ebuild b/sec-policy/selinux-amavis/selinux-amavis-2.20120725-r11.ebuild
new file mode 100644
index 0000000..b880e1f
--- /dev/null
+++ b/sec-policy/selinux-amavis/selinux-amavis-2.20120725-r11.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2013 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="amavis"
+BASEPOL="2.20120725-r11"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for amavis"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-apache/ChangeLog b/sec-policy/selinux-apache/ChangeLog
new file mode 100644
index 0000000..c5ce746
--- /dev/null
+++ b/sec-policy/selinux-apache/ChangeLog
@@ -0,0 +1,183 @@
+# ChangeLog for sec-policy/selinux-apache
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-apache/ChangeLog,v 1.38 2012/06/27 20:34:16 swift Exp $
+
+*selinux-apache-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-apache-2.20120725-r7.ebuild:
+  Pushing out r7
+
+*selinux-apache-2.20120215-r3 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-apache-2.20120215-r3.ebuild:
+  Bump to revision 13
+
+*selinux-apache-2.20120215-r2 (20 May 2012)
+
+  20 May 2012; <swift@gentoo.org> +selinux-apache-2.20120215-r2.ebuild:
+  Bumping to rev 9
+
+  13 May 2012; <swift@gentoo.org> -selinux-apache-2.20110726-r1.ebuild,
+  -selinux-apache-2.20110726-r2.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  01 May 2012; <swift@gentoo.org> selinux-apache-2.20120215-r1.ebuild:
+  Pull inherit somewhat down, BASEPOL needs to be mentioned up front
+
+  29 Apr 2012; <swift@gentoo.org> selinux-apache-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-apache-2.20120215-r1 (26 Apr 2012)
+
+  26 Apr 2012; <swift@gentoo.org> +selinux-apache-2.20120215-r1.ebuild:
+  Support httpd_setrlimit (bug #411149)
+
+*selinux-apache-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-apache-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  23 Feb 2012; <swift@gentoo.org> selinux-apache-2.20110726-r2.ebuild:
+  Stabilizing
+
+*selinux-apache-2.20110726-r2 (14 Jan 2012)
+
+  14 Jan 2012; <swift@gentoo.org> +selinux-apache-2.20110726-r2.ebuild:
+  Adding aggregated types for use by other web server domains
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-apache-2.20101213-r1.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-apache-2.20110726-r1.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-apache-2.20110726-r1 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-apache-2.20110726-r1.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-apache-2.20090730.ebuild, -selinux-apache-2.20091215.ebuild,
+  -selinux-apache-2.20101213.ebuild, -selinux-apache-20080525.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-apache-2.20101213-r1.ebuild:
+  Stable amd64 x86
+
+*selinux-apache-2.20101213-r1 (05 Feb 2011)
+*selinux-apache-2.20101213 (05 Feb 2011)
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-apache-2.20101213.ebuild, +selinux-apache-2.20101213-r1.ebuild:
+  New upstream policy.
+
+*selinux-apache-2.20091215 (16 Dec 2009)
+
+  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-apache-2.20091215.ebuild:
+  New upstream release.
+
+  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-apache-20070329.ebuild, -selinux-apache-20070928.ebuild,
+  selinux-apache-20080525.ebuild:
+  Mark 20080525 stable, clear old ebuilds.
+
+*selinux-apache-2.20090730 (03 Aug 2009)
+
+  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-apache-2.20090730.ebuild:
+  New upstream release.
+
+  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+  selinux-apache-20070329.ebuild, selinux-apache-20070928.ebuild,
+  selinux-apache-20080525.ebuild:
+  Drop alpha, mips, ppc, sparc selinux support.
+
+*selinux-apache-20080525 (25 May 2008)
+
+  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-apache-20080525.ebuild:
+  New SVN snapshot.
+
+  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-apache-20040925.ebuild, -selinux-apache-20050211.ebuild,
+  -selinux-apache-20061114.ebuild:
+  Remove old ebuilds.
+
+  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+  selinux-apache-20070928.ebuild:
+  Mark stable.
+
+*selinux-apache-20070928 (26 Nov 2007)
+
+  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-apache-20070928.ebuild:
+  New SVN snapshot.
+
+  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
+  Removing kaiowas from metadata due to his retirement (see #61930 for
+  reference).
+
+  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
+  selinux-apache-20070329.ebuild:
+  Mark stable.
+
+*selinux-apache-20070329 (29 Mar 2007)
+
+  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-apache-20070329.ebuild:
+  New SVN snapshot.
+
+  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
+  Redigest for Manifest2
+
+*selinux-apache-20061114 (15 Nov 2006)
+
+  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-apache-20061114.ebuild:
+  New SVN snapshot.
+
+*selinux-apache-20061008 (09 Oct 2006)
+
+  09 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-apache-20061008.ebuild:
+  First mainstream reference policy testing release.
+
+  24 Feb 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-apache-20050211.ebuild:
+  mark stable
+
+*selinux-apache-20050211 (11 Feb 2005)
+
+  11 Feb 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-apache-20040704.ebuild, +selinux-apache-20050211.ebuild:
+  added contexts needed by >=apache-2.0.52-r3 - bug 81365
+
+  23 Nov 2004; petre rodan <kaiowas@gentoo.org>
+  selinux-apache-20040925.ebuild:
+  mark stable
+
+*selinux-apache-20040925 (23 Oct 2004)
+
+  23 Oct 2004; petre rodan <kaiowas@gentoo.org> metadata.xml,
+  +selinux-apache-20040925.ebuild:
+  update needed by base-policy-20041023
+
+*selinux-apache-20040704 (04 Jul 2004)
+
+  04 Jul 2004; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-apache-20040704.ebuild:
+  Sysadmfile cleanup, and updates from #52730 and #55006.
+
+*selinux-apache-20040426 (26 Apr 2004)
+
+  26 Apr 2004; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-apache-20040426.ebuild:
+  Fix for 2004.1
+
+*selinux-apache-20040103 (03 Jan 2004)
+
+  03 Jan 2004; Chris PeBenito <pebenito@gentoo.org> :
+  Initial commit.
+

diff --git a/sec-policy/selinux-apache/metadata.xml b/sec-policy/selinux-apache/metadata.xml
new file mode 100644
index 0000000..db28936
--- /dev/null
+++ b/sec-policy/selinux-apache/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for apache</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-apache/selinux-apache-2.20120725-r11.ebuild b/sec-policy/selinux-apache/selinux-apache-2.20120725-r11.ebuild
new file mode 100644
index 0000000..0022aea
--- /dev/null
+++ b/sec-policy/selinux-apache/selinux-apache-2.20120725-r11.ebuild
@@ -0,0 +1,18 @@
+# Copyright 1999-2013 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="apache"
+BASEPOL="2.20120725-r11"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for apache"
+
+KEYWORDS="~amd64 ~x86"
+DEPEND="${DEPEND}
+	sec-policy/selinux-kerberos
+"
+RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-apcupsd/ChangeLog b/sec-policy/selinux-apcupsd/ChangeLog
new file mode 100644
index 0000000..45c9c93
--- /dev/null
+++ b/sec-policy/selinux-apcupsd/ChangeLog
@@ -0,0 +1,46 @@
+# ChangeLog for sec-policy/selinux-apcupsd
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-apcupsd/ChangeLog,v 1.10 2012/06/27 20:34:04 swift Exp $
+
+*selinux-apcupsd-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-apcupsd-2.20120725-r7.ebuild:
+  Pushing out r7
+
+*selinux-apcupsd-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-apcupsd-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  04 Jun 2012; <swift@gentoo.org> selinux-apcupsd-2.20120215.ebuild:
+  Add dependency on selinux-apache
+
+  13 May 2012; <swift@gentoo.org> -selinux-apcupsd-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-apcupsd-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-apcupsd-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-apcupsd-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-apcupsd-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-apcupsd-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-apcupsd-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-apcupsd-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-apcupsd-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-apcupsd/metadata.xml b/sec-policy/selinux-apcupsd/metadata.xml
new file mode 100644
index 0000000..1beba9f
--- /dev/null
+++ b/sec-policy/selinux-apcupsd/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for apcupsd</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-apcupsd/selinux-apcupsd-2.20120725-r11.ebuild b/sec-policy/selinux-apcupsd/selinux-apcupsd-2.20120725-r11.ebuild
new file mode 100644
index 0000000..3cd786a
--- /dev/null
+++ b/sec-policy/selinux-apcupsd/selinux-apcupsd-2.20120725-r11.ebuild
@@ -0,0 +1,18 @@
+# Copyright 1999-2013 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="apcupsd"
+BASEPOL="2.20120725-r11"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for apcupsd"
+
+KEYWORDS="~amd64 ~x86"
+DEPEND="${DEPEND}
+	sec-policy/selinux-apache
+"
+RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-apm/ChangeLog b/sec-policy/selinux-apm/ChangeLog
new file mode 100644
index 0000000..a56639d
--- /dev/null
+++ b/sec-policy/selinux-apm/ChangeLog
@@ -0,0 +1,47 @@
+# ChangeLog for sec-policy/selinux-apm
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-apm/ChangeLog,v 1.9 2012/06/27 20:34:11 swift Exp $
+
+*selinux-apm-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-apm-2.20120725-r7.ebuild:
+  Pushing out r7
+
+*selinux-apm-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-apm-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-apm-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-apm-2.20120215.ebuild:
+  Stabilizing revision 7
+
+  31 Mar 2012; <swift@gentoo.org> selinux-apm-2.20110726.ebuild,
+  +selinux-apm-2.20120215.ebuild:
+  Remove deprecated dependency
+
+*selinux-apm-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-apm-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-apm-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-apm-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-apm-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-apm-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-apm-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-apm/metadata.xml b/sec-policy/selinux-apm/metadata.xml
new file mode 100644
index 0000000..6b4791d
--- /dev/null
+++ b/sec-policy/selinux-apm/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for apm</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-apm/selinux-apm-2.20120725-r11.ebuild b/sec-policy/selinux-apm/selinux-apm-2.20120725-r11.ebuild
new file mode 100644
index 0000000..fd5272c
--- /dev/null
+++ b/sec-policy/selinux-apm/selinux-apm-2.20120725-r11.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2013 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="apm"
+BASEPOL="2.20120725-r11"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for apm"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-arpwatch/ChangeLog b/sec-policy/selinux-arpwatch/ChangeLog
new file mode 100644
index 0000000..e45859a
--- /dev/null
+++ b/sec-policy/selinux-arpwatch/ChangeLog
@@ -0,0 +1,158 @@
+# ChangeLog for sec-policy/selinux-arpwatch
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-arpwatch/ChangeLog,v 1.30 2012/06/27 20:34:04 swift Exp $
+
+*selinux-arpwatch-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-arpwatch-2.20120725-r7.ebuild:
+  Pushing out r7
+
+*selinux-arpwatch-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-arpwatch-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-arpwatch-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-arpwatch-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-arpwatch-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-arpwatch-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-arpwatch-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-arpwatch-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-arpwatch-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-arpwatch-2.20090730.ebuild, -selinux-arpwatch-2.20091215.ebuild,
+  -selinux-arpwatch-20080525.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-arpwatch-2.20101213.ebuild:
+  Stable amd64 x86
+
+*selinux-arpwatch-2.20101213 (05 Feb 2011)
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-arpwatch-2.20101213.ebuild:
+  New upstream policy.
+
+*selinux-arpwatch-2.20091215 (16 Dec 2009)
+
+  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-arpwatch-2.20091215.ebuild:
+  New upstream release.
+
+  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-arpwatch-20070329.ebuild, -selinux-arpwatch-20070928.ebuild,
+  selinux-arpwatch-20080525.ebuild:
+  Mark 20080525 stable, clear old ebuilds.
+
+*selinux-arpwatch-2.20090730 (03 Aug 2009)
+
+  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-arpwatch-2.20090730.ebuild:
+  New upstream release.
+
+  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+  selinux-arpwatch-20070329.ebuild, selinux-arpwatch-20070928.ebuild,
+  selinux-arpwatch-20080525.ebuild:
+  Drop alpha, mips, ppc, sparc selinux support.
+
+*selinux-arpwatch-20080525 (25 May 2008)
+
+  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-arpwatch-20080525.ebuild:
+  New SVN snapshot.
+
+  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-arpwatch-20050219.ebuild, -selinux-arpwatch-20050408.ebuild,
+  -selinux-arpwatch-20061114.ebuild:
+  Remove old ebuilds.
+
+  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+  selinux-arpwatch-20070928.ebuild:
+  Mark stable.
+
+*selinux-arpwatch-20070928 (26 Nov 2007)
+
+  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-arpwatch-20070928.ebuild:
+  New SVN snapshot.
+
+  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
+  Removing kaiowas from metadata due to his retirement (see #61930 for
+  reference).
+
+  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
+  selinux-arpwatch-20070329.ebuild:
+  Mark stable.
+
+*selinux-arpwatch-20070329 (29 Mar 2007)
+
+  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-arpwatch-20070329.ebuild:
+  New SVN snapshot.
+
+  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
+  Redigest for Manifest2
+
+*selinux-arpwatch-20061114 (15 Nov 2006)
+
+  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-arpwatch-20061114.ebuild:
+  New SVN snapshot.
+
+*selinux-arpwatch-20061008 (09 Oct 2006)
+
+  09 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-arpwatch-20061008.ebuild:
+  First mainstream reference policy testing release.
+
+  07 May 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-arpwatch-20050408.ebuild:
+  mark stable
+
+*selinux-arpwatch-20050408 (23 Apr 2005)
+
+  23 Apr 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-arpwatch-20041208.ebuild, +selinux-arpwatch-20050408.ebuild:
+  merge with upstream
+
+*selinux-arpwatch-20050219 (23 Mar 2005)
+
+  23 Mar 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-arpwatch-20050219.ebuild:
+  mark stable
+
+*selinux-arpwatch-20041208 (12 Dec 2004)
+
+  12 Dec 2004; petre rodan <kaiowas@gentoo.org>
+  -selinux-arpwatch-20041114.ebuild, +selinux-arpwatch-20041208.ebuild:
+  merge with upstream policy, ebuild cleanup
+
+  23 Nov 2004; petre rodan <kaiowas@gentoo.org>
+  selinux-arpwatch-20041120.ebuild:
+  mark stable
+
+*selinux-arpwatch-20041120 (22 Nov 2004)
+
+  22 Nov 2004; petre rodan <kaiowas@gentoo.org>
+  +selinux-arpwatch-20041120.ebuild:
+  merge with nsa policy
+
+*selinux-arpwatch-20041114 (14 Nov 2004)
+
+  14 Nov 2004; petre rodan <kaiowas@gentoo.org> +metadata.xml,
+  +selinux-arpwatch-20041114.ebuild:
+  initial commit
+

diff --git a/sec-policy/selinux-arpwatch/metadata.xml b/sec-policy/selinux-arpwatch/metadata.xml
new file mode 100644
index 0000000..f48139b
--- /dev/null
+++ b/sec-policy/selinux-arpwatch/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for arpwatch</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-arpwatch/selinux-arpwatch-2.20120725-r11.ebuild b/sec-policy/selinux-arpwatch/selinux-arpwatch-2.20120725-r11.ebuild
new file mode 100644
index 0000000..0215d27
--- /dev/null
+++ b/sec-policy/selinux-arpwatch/selinux-arpwatch-2.20120725-r11.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2013 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="arpwatch"
+BASEPOL="2.20120725-r11"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for arpwatch"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-asterisk/ChangeLog b/sec-policy/selinux-asterisk/ChangeLog
new file mode 100644
index 0000000..0dd1593
--- /dev/null
+++ b/sec-policy/selinux-asterisk/ChangeLog
@@ -0,0 +1,143 @@
+# ChangeLog for sec-policy/selinux-asterisk
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-asterisk/ChangeLog,v 1.28 2012/06/27 20:33:54 swift Exp $
+
+*selinux-asterisk-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-asterisk-2.20120725-r7.ebuild:
+  Pushing out r7
+
+*selinux-asterisk-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-asterisk-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-asterisk-2.20110726-r1.ebuild,
+  -selinux-asterisk-2.20110726-r2.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-asterisk-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-asterisk-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-asterisk-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  27 Nov 2011; <swift@gentoo.org> selinux-asterisk-2.20110726-r2.ebuild:
+  Stable on amd64/x86
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-asterisk-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-asterisk-2.20110726-r1.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-asterisk-2.20110726-r2 (23 Oct 2011)
+
+  23 Oct 2011; <swift@gentoo.org> +selinux-asterisk-2.20110726-r2.ebuild:
+  Fix asterisk -r usage
+
+*selinux-asterisk-2.20110726-r1 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-asterisk-2.20110726-r1.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-asterisk-2.20090730.ebuild, -selinux-asterisk-2.20091215.ebuild,
+  -selinux-asterisk-20080525.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-asterisk-2.20101213.ebuild:
+  Stable amd64 x86
+
+*selinux-asterisk-2.20101213 (05 Feb 2011)
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-asterisk-2.20101213.ebuild:
+  New upstream policy.
+
+*selinux-asterisk-2.20091215 (16 Dec 2009)
+
+  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-asterisk-2.20091215.ebuild:
+  New upstream release.
+
+  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-asterisk-20070329.ebuild, -selinux-asterisk-20070928.ebuild,
+  selinux-asterisk-20080525.ebuild:
+  Mark 20080525 stable, clear old ebuilds.
+
+*selinux-asterisk-2.20090730 (03 Aug 2009)
+
+  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-asterisk-2.20090730.ebuild:
+  New upstream release.
+
+  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+  selinux-asterisk-20070329.ebuild, selinux-asterisk-20070928.ebuild,
+  selinux-asterisk-20080525.ebuild:
+  Drop alpha, mips, ppc, sparc selinux support.
+
+*selinux-asterisk-20080525 (25 May 2008)
+
+  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-asterisk-20080525.ebuild:
+  New SVN snapshot.
+
+  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-asterisk-20050219.ebuild, -selinux-asterisk-20061114.ebuild:
+  Remove old ebuilds.
+
+  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+  selinux-asterisk-20070928.ebuild:
+  Mark stable.
+
+*selinux-asterisk-20070928 (26 Nov 2007)
+
+  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-asterisk-20070928.ebuild:
+  New SVN snapshot.
+
+  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
+  Removing kaiowas from metadata due to his retirement (see #61930 for
+  reference).
+
+  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
+  selinux-asterisk-20070329.ebuild:
+  Mark stable.
+
+*selinux-asterisk-20070329 (29 Mar 2007)
+
+  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-asterisk-20070329.ebuild:
+  New SVN snapshot.
+
+  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
+  Redigest for Manifest2
+
+*selinux-asterisk-20061114 (15 Nov 2006)
+
+  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-asterisk-20061114.ebuild:
+  New SVN snapshot.
+
+*selinux-asterisk-20061008 (09 Oct 2006)
+
+  09 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
+  selinux-asterisk-20050219.ebuild, +selinux-asterisk-20061008.ebuild:
+  First mainstream reference policy testing release.
+
+*selinux-asterisk-20050219 (25 Feb 2005)
+
+  25 Feb 2005; petre rodan <kaiowas@gentoo.org>
+  +selinux-asterisk-20050219.ebuild:
+  merge with upstream policy
+
+*selinux-asterisk-20041211 (12 Dec 2004)
+
+  12 Dec 2004; petre rodan <kaiowas@gentoo.org> +metadata.xml,
+  +selinux-asterisk-20041211.ebuild:
+  initial commit
+

diff --git a/sec-policy/selinux-asterisk/metadata.xml b/sec-policy/selinux-asterisk/metadata.xml
new file mode 100644
index 0000000..1095e19
--- /dev/null
+++ b/sec-policy/selinux-asterisk/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for asterisk</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-asterisk/selinux-asterisk-2.20120725-r11.ebuild b/sec-policy/selinux-asterisk/selinux-asterisk-2.20120725-r11.ebuild
new file mode 100644
index 0000000..5c0ee7c
--- /dev/null
+++ b/sec-policy/selinux-asterisk/selinux-asterisk-2.20120725-r11.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2013 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="asterisk"
+BASEPOL="2.20120725-r11"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for asterisk"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-at/ChangeLog b/sec-policy/selinux-at/ChangeLog
new file mode 100644
index 0000000..e49bd17
--- /dev/null
+++ b/sec-policy/selinux-at/ChangeLog
@@ -0,0 +1,10 @@
+# ChangeLog for sec-policy/selinux-at
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: $
+
+*selinux-at-2.20120725-r9 (13 Dec 2012)
+
+  13 Dec 2012; <swift@gentoo.org> +selinux-at-2.20120725-r9.ebuild,
+  +metadata.xml:
+  Initial at policy module
+

diff --git a/sec-policy/selinux-at/metadata.xml b/sec-policy/selinux-at/metadata.xml
new file mode 100644
index 0000000..9fc5dd4
--- /dev/null
+++ b/sec-policy/selinux-at/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for at</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-at/selinux-at-2.20120725-r11.ebuild b/sec-policy/selinux-at/selinux-at-2.20120725-r11.ebuild
new file mode 100644
index 0000000..c263028
--- /dev/null
+++ b/sec-policy/selinux-at/selinux-at-2.20120725-r11.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2013 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="at"
+BASEPOL="2.20120725-r11"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for at"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-automount/ChangeLog b/sec-policy/selinux-automount/ChangeLog
new file mode 100644
index 0000000..ac9882c
--- /dev/null
+++ b/sec-policy/selinux-automount/ChangeLog
@@ -0,0 +1,43 @@
+# ChangeLog for sec-policy/selinux-automount
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-automount/ChangeLog,v 1.9 2012/06/27 20:33:53 swift Exp $
+
+*selinux-automount-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-automount-2.20120725-r7.ebuild:
+  Pushing out r7
+
+*selinux-automount-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-automount-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-automount-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-automount-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-automount-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-automount-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-automount-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-automount-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-automount-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-automount-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-automount-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-automount/metadata.xml b/sec-policy/selinux-automount/metadata.xml
new file mode 100644
index 0000000..3546bea
--- /dev/null
+++ b/sec-policy/selinux-automount/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for automount</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-automount/selinux-automount-2.20120725-r11.ebuild b/sec-policy/selinux-automount/selinux-automount-2.20120725-r11.ebuild
new file mode 100644
index 0000000..652712d
--- /dev/null
+++ b/sec-policy/selinux-automount/selinux-automount-2.20120725-r11.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2013 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="automount"
+BASEPOL="2.20120725-r11"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for automount"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-avahi/ChangeLog b/sec-policy/selinux-avahi/ChangeLog
new file mode 100644
index 0000000..62518c5
--- /dev/null
+++ b/sec-policy/selinux-avahi/ChangeLog
@@ -0,0 +1,109 @@
+# ChangeLog for sec-policy/selinux-avahi
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-avahi/ChangeLog,v 1.21 2012/06/27 20:34:05 swift Exp $
+
+*selinux-avahi-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-avahi-2.20120725-r7.ebuild:
+  Pushing out r7
+
+*selinux-avahi-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-avahi-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-avahi-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-avahi-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-avahi-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-avahi-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-avahi-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-avahi-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-avahi-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-avahi-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-avahi-2.20090730.ebuild, -selinux-avahi-2.20091215.ebuild,
+  -selinux-avahi-20080525.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-avahi-2.20101213.ebuild:
+  Stable amd64 x86
+
+*selinux-avahi-2.20101213 (05 Feb 2011)
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-avahi-2.20101213.ebuild:
+  New upstream policy.
+
+*selinux-avahi-2.20091215 (16 Dec 2009)
+
+  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-avahi-2.20091215.ebuild:
+  New upstream release.
+
+  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-avahi-20070329.ebuild, -selinux-avahi-20070928.ebuild,
+  selinux-avahi-20080525.ebuild:
+  Mark 20080525 stable, clear old ebuilds.
+
+*selinux-avahi-2.20090730 (03 Aug 2009)
+
+  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-avahi-2.20090730.ebuild:
+  New upstream release.
+
+  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+  selinux-avahi-20070329.ebuild, selinux-avahi-20070928.ebuild,
+  selinux-avahi-20080525.ebuild:
+  Drop alpha, mips, ppc, sparc selinux support.
+
+*selinux-avahi-20080525 (25 May 2008)
+
+  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-avahi-20080525.ebuild:
+  New SVN snapshot.
+
+  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-avahi-20061114.ebuild:
+  Remove old ebuilds.
+
+  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+  selinux-avahi-20070928.ebuild:
+  Mark stable.
+
+*selinux-avahi-20070928 (26 Nov 2007)
+
+  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-avahi-20070928.ebuild:
+  New SVN snapshot.
+
+  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
+  selinux-avahi-20070329.ebuild:
+  Mark stable.
+
+*selinux-avahi-20070329 (29 Mar 2007)
+
+  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-avahi-20070329.ebuild:
+  New SVN snapshot.
+
+*selinux-avahi-20061114 (22 Nov 2006)
+
+  22 Nov 2006; Chris PeBenito <pebenito@gentoo.org> +metadata.xml,
+  +selinux-avahi-20061114.ebuild:
+  Initial commit.
+

diff --git a/sec-policy/selinux-avahi/metadata.xml b/sec-policy/selinux-avahi/metadata.xml
new file mode 100644
index 0000000..64c05fc
--- /dev/null
+++ b/sec-policy/selinux-avahi/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for avahi</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-avahi/selinux-avahi-2.20120725-r11.ebuild b/sec-policy/selinux-avahi/selinux-avahi-2.20120725-r11.ebuild
new file mode 100644
index 0000000..362fb1c
--- /dev/null
+++ b/sec-policy/selinux-avahi/selinux-avahi-2.20120725-r11.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2013 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="avahi"
+BASEPOL="2.20120725-r11"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for avahi"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-awstats/ChangeLog b/sec-policy/selinux-awstats/ChangeLog
new file mode 100644
index 0000000..7cfb5a8
--- /dev/null
+++ b/sec-policy/selinux-awstats/ChangeLog
@@ -0,0 +1,46 @@
+# ChangeLog for sec-policy/selinux-awstats
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-awstats/ChangeLog,v 1.10 2012/06/27 20:33:56 swift Exp $
+
+*selinux-awstats-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-awstats-2.20120725-r7.ebuild:
+  Pushing out r7
+
+*selinux-awstats-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-awstats-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  04 Jun 2012; <swift@gentoo.org> selinux-awstats-2.20120215.ebuild:
+  Add dep on selinux-apache
+
+  13 May 2012; <swift@gentoo.org> -selinux-awstats-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-awstats-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-awstats-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-awstats-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-awstats-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-awstats-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-awstats-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-awstats-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-awstats-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-awstats/metadata.xml b/sec-policy/selinux-awstats/metadata.xml
new file mode 100644
index 0000000..7c2b0f2
--- /dev/null
+++ b/sec-policy/selinux-awstats/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for awstats</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-awstats/selinux-awstats-2.20120725-r11.ebuild b/sec-policy/selinux-awstats/selinux-awstats-2.20120725-r11.ebuild
new file mode 100644
index 0000000..786887c
--- /dev/null
+++ b/sec-policy/selinux-awstats/selinux-awstats-2.20120725-r11.ebuild
@@ -0,0 +1,18 @@
+# Copyright 1999-2013 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="awstats"
+BASEPOL="2.20120725-r11"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for awstats"
+
+KEYWORDS="~amd64 ~x86"
+DEPEND="${DEPEND}
+	sec-policy/selinux-apache
+"
+RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-bacula/ChangeLog b/sec-policy/selinux-bacula/ChangeLog
new file mode 100644
index 0000000..72f2b82
--- /dev/null
+++ b/sec-policy/selinux-bacula/ChangeLog
@@ -0,0 +1,34 @@
+# ChangeLog for sec-policy/selinux-bacula
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-bacula/ChangeLog,v 1.6 2012/06/27 20:33:52 swift Exp $
+
+*selinux-bacula-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-bacula-2.20120725-r7.ebuild:
+  Pushing out r7
+
+*selinux-bacula-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-bacula-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-bacula-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-bacula-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-bacula-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-bacula-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  23 Feb 2012; <swift@gentoo.org> selinux-bacula-2.20110726.ebuild:
+  Stabilizing
+
+*selinux-bacula-2.20110726 (28 Dec 2011)
+
+  28 Dec 2011; <swift@gentoo.org> +selinux-bacula-2.20110726.ebuild,
+  +metadata.xml:
+  Initial policy for Bacula, thanks to Stan Sander
+

diff --git a/sec-policy/selinux-bacula/metadata.xml b/sec-policy/selinux-bacula/metadata.xml
new file mode 100644
index 0000000..bcbdae6
--- /dev/null
+++ b/sec-policy/selinux-bacula/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for bacula</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-bacula/selinux-bacula-2.20120725-r11.ebuild b/sec-policy/selinux-bacula/selinux-bacula-2.20120725-r11.ebuild
new file mode 100644
index 0000000..29f4526
--- /dev/null
+++ b/sec-policy/selinux-bacula/selinux-bacula-2.20120725-r11.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2013 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="bacula"
+BASEPOL="2.20120725-r11"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for bacula"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-base-policy/ChangeLog b/sec-policy/selinux-base-policy/ChangeLog
new file mode 100644
index 0000000..5c0ccc5
--- /dev/null
+++ b/sec-policy/selinux-base-policy/ChangeLog
@@ -0,0 +1,10 @@
+# ChangeLog for sec-policy/selinux-core
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: $
+
+*selinux-core-2.20120215 (25 Feb 2012)
+
+  25 Feb 2012; <swift@gentoo.org> +selinux-core-2.20120215.ebuild,
+  +metadata.xml:
+  Initial build for core modules
+

diff --git a/sec-policy/selinux-base-policy/metadata.xml b/sec-policy/selinux-base-policy/metadata.xml
new file mode 100644
index 0000000..4871636
--- /dev/null
+++ b/sec-policy/selinux-base-policy/metadata.xml
@@ -0,0 +1,9 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for core modules (not in base)</longdescription>
+	<use>
+		<flag name='unconfined'>Enable support for the unconfined SELinux policy module</flag>
+	</use>
+</pkgmetadata>

diff --git a/sec-policy/selinux-base-policy/selinux-base-policy-2.20120725-r11.ebuild b/sec-policy/selinux-base-policy/selinux-base-policy-2.20120725-r11.ebuild
new file mode 100644
index 0000000..8ecc104
--- /dev/null
+++ b/sec-policy/selinux-base-policy/selinux-base-policy-2.20120725-r11.ebuild
@@ -0,0 +1,114 @@
+# Copyright 1999-2013 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dcc/selinux-dcc-2.20110726.ebuild,v 1.2 2011/10/23 12:42:45 swift Exp $
+EAPI="4"
+
+inherit eutils
+
+HOMEPAGE="http://www.gentoo.org/proj/en/hardened/selinux/"
+DESCRIPTION="SELinux policy for core modules"
+
+IUSE="unconfined"
+BASEPOL="${PVR}"
+
+RDEPEND=">=sec-policy/selinux-base-${PVR}
+		unconfined? ( sec-policy/selinux-unconfined )"
+DEPEND=""
+SRC_URI="http://oss.tresys.com/files/refpolicy/refpolicy-${PV}.tar.bz2
+		http://dev.gentoo.org/~swift/patches/${PN}/patchbundle-${PN}-${BASEPOL}.tar.bz2"
+KEYWORDS="~amd64 ~x86"
+
+MODS="application authlogin bootloader clock consoletype cron dmesg fstools getty hostname hotplug init iptables libraries locallogin logging lvm miscfiles modutils mount mta netutils nscd portage raid rsync selinuxutil ssh staff storage su sysadm sysnetwork udev userdomain usermanage unprivuser xdg"
+LICENSE="GPL-2"
+SLOT="0"
+S="${WORKDIR}/"
+PATCHBUNDLE="${DISTDIR}/patchbundle-selinux-base-policy-${BASEPOL}.tar.bz2"
+
+# Code entirely copied from selinux-eclass (cannot inherit due to dependency on
+# itself), when reworked reinclude it. Only postinstall (where -b base.pp is
+# added) needs to remain then.
+
+src_prepare() {
+	local modfiles
+
+	# Patch the sources with the base patchbundle
+	if [[ -n ${BASEPOL} ]];
+	then
+		cd "${S}"
+		EPATCH_MULTI_MSG="Applying SELinux policy updates ... " \
+		EPATCH_SUFFIX="patch" \
+		EPATCH_SOURCE="${WORKDIR}" \
+		EPATCH_FORCE="yes" \
+		epatch
+	fi
+
+	# Apply the additional patches refered to by the module ebuild.
+	# But first some magic to differentiate between bash arrays and strings
+	if [[ "$(declare -p POLICY_PATCH 2>/dev/null 2>&1)" == "declare -a"* ]];
+	then
+		cd "${S}/refpolicy/policy/modules"
+		for POLPATCH in "${POLICY_PATCH[@]}";
+		do
+			epatch "${POLPATCH}"
+		done
+	else
+		if [[ -n ${POLICY_PATCH} ]];
+		then
+			cd "${S}/refpolicy/policy/modules"
+			for POLPATCH in ${POLICY_PATCH};
+			do
+				epatch "${POLPATCH}"
+			done
+		fi
+	fi
+
+	# Collect only those files needed for this particular module
+	for i in ${MODS}; do
+		modfiles="$(find ${S}/refpolicy/policy/modules -iname $i.te) $modfiles"
+		modfiles="$(find ${S}/refpolicy/policy/modules -iname $i.fc) $modfiles"
+	done
+
+	for i in ${POLICY_TYPES}; do
+		mkdir "${S}"/${i} || die "Failed to create directory ${S}/${i}"
+		cp "${S}"/refpolicy/doc/Makefile.example "${S}"/${i}/Makefile \
+			|| die "Failed to copy Makefile.example to ${S}/${i}/Makefile"
+
+		cp ${modfiles} "${S}"/${i} \
+			|| die "Failed to copy the module files to ${S}/${i}"
+	done
+}
+
+src_compile() {
+	for i in ${POLICY_TYPES}; do
+		# Parallel builds are broken, so we need to force -j1 here
+		emake -j1 NAME=$i -C "${S}"/${i} || die "${i} compile failed"
+	done
+}
+
+src_install() {
+	local BASEDIR="/usr/share/selinux"
+
+	for i in ${POLICY_TYPES}; do
+		for j in ${MODS}; do
+			einfo "Installing ${i} ${j} policy package"
+			insinto ${BASEDIR}/${i}
+			doins "${S}"/${i}/${j}.pp || die "Failed to add ${j}.pp to ${i}"
+		done
+	done
+}
+
+pkg_postinst() {
+	# Override the command from the eclass, we need to load in base as well here
+	local COMMAND
+	for i in ${MODS}; do
+		COMMAND="-i ${i}.pp ${COMMAND}"
+	done
+
+	for i in ${POLICY_TYPES}; do
+		einfo "Inserting the following modules, with base, into the $i module store: ${MODS}"
+
+		cd /usr/share/selinux/${i} || die "Could not enter /usr/share/selinux/${i}"
+
+		semodule -s ${i} -b base.pp ${COMMAND} || die "Failed to load in base and modules ${MODS} in the $i policy store"
+	done
+}

diff --git a/sec-policy/selinux-base/ChangeLog b/sec-policy/selinux-base/ChangeLog
new file mode 100644
index 0000000..0f2d9e7
--- /dev/null
+++ b/sec-policy/selinux-base/ChangeLog
@@ -0,0 +1,626 @@
+# ChangeLog for sec-policy/selinux-base-policy
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-base-policy/ChangeLog,v 1.95 2012/01/29 13:08:48 swift Exp $
+
+  29 Jan 2012;  <swift@gentoo.org> Manifest:
+  Updating manifest
+
+  29 Jan 2012; <swift@gentoo.org> selinux-base-policy-2.20110726-r8.ebuild:
+  Stabilize r8 series
+
+*selinux-base-policy-2.20110726-r11 (14 Jan 2012)
+
+  14 Jan 2012; <swift@gentoo.org> +selinux-base-policy-2.20110726-r11.ebuild:
+  Bumping to rev 11
+
+  19 Dec 2011; <swift@gentoo.org> selinux-base-policy-2.20110726-r6.ebuild:
+  Stabilize rev6
+
+*selinux-base-policy-2.20110726-r8 (17 Dec 2011)
+
+  17 Dec 2011; <swift@gentoo.org> +selinux-base-policy-2.20110726-r8.ebuild:
+  Bumping to rev8, list of changes available at
+  http://archives.gentoo.org/gentoo-hardened/msg_b11ef32142076034abd0616e373361
+  da.xml
+
+*selinux-base-policy-2.20110726-r7 (04 Dec 2011)
+
+  04 Dec 2011; <swift@gentoo.org> +selinux-base-policy-2.20110726-r7.ebuild:
+  Bumping to rev 7
+
+  27 Nov 2011; <swift@gentoo.org> selinux-base-policy-2.20110726-r4.ebuild,
+  selinux-base-policy-2.20110726-r5.ebuild,
+  selinux-base-policy-2.20110726-r6.ebuild, files/modules.conf:
+  Put XDG selection (for base) in modules.conf instead of ebuild hocus-pocus
+
+  27 Nov 2011; <swift@gentoo.org> selinux-base-policy-2.20110726-r5.ebuild:
+  Stable on x86/amd64
+
+*selinux-base-policy-2.20110726-r6 (15 Nov 2011)
+
+  15 Nov 2011; <swift@gentoo.org> +selinux-base-policy-2.20110726-r6.ebuild:
+  Fixing #389579, #389917, #388875 and #389569. Also improves support for
+  gcc-config and updates VDE patch with upstream feedback
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-base-policy-2.20090730.ebuild,
+  -selinux-base-policy-2.20090814.ebuild,
+  -selinux-base-policy-2.20091215.ebuild,
+  -selinux-base-policy-2.20101213-r16.ebuild,
+  -selinux-base-policy-2.20101213-r17.ebuild,
+  -selinux-base-policy-2.20101213-r18.ebuild,
+  -selinux-base-policy-2.20101213-r20.ebuild,
+  -selinux-base-policy-2.20101213-r21.ebuild,
+  -selinux-base-policy-2.20101213-r22.ebuild,
+  -selinux-base-policy-2.20110726-r3.ebuild,
+  -files/modules.conf.strict.20090730, -files/modules.conf.targeted.20090730:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-base-policy-2.20110726-r4.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-base-policy-2.20110726-r5 (23 Oct 2011)
+
+  23 Oct 2011; <swift@gentoo.org> +selinux-base-policy-2.20110726-r5.ebuild:
+  Update patches with XDG support, clean up patches with upstream feedback,
+  include asterisk fix
+
+*selinux-base-policy-2.20110726-r4 (17 Sep 2011)
+
+  17 Sep 2011; <swift@gentoo.org> +selinux-base-policy-2.20110726-r4.ebuild:
+  Update on portage and portage_fetch domains, fix puppet issues, normalize
+  patches with refpolicy
+
+*selinux-base-policy-2.20110726-r3 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-base-policy-2.20110726-r3.ebuild:
+  Introduce policy based on refpolicy 20110726
+
+*selinux-base-policy-2.20101213-r22 (07 Aug 2011)
+
+  07 Aug 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-base-policy-2.20101213-r22.ebuild:
+  Fix patchbundle issue with portage patch
+
+*selinux-base-policy-2.20101213-r21 (25 Jul 2011)
+*selinux-base-policy-2.20101213-r20 (25 Jul 2011)
+
+  25 Jul 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-base-policy-2.20101213-r20.ebuild,
+  +selinux-base-policy-2.20101213-r21.ebuild, +files/modules.conf,
+  files/config:
+  Support unattended use of portage/emerge-webrsync, add layman in its own
+  domain, fix a firefox context mismatch, allow cron to call portage, mark
+  semanage as being an eselect wrapper too (fixes /etc/selinux labeling
+  mismatches). Bugs fixed: #376005, #375835 (workaround)
+
+  11 Jul 2011; Anthony G. Basile <blueness@gentoo.org>
+  -files/selinux-base-policy-20070329.diff,
+  -selinux-base-policy-20080525.ebuild,
+  -selinux-base-policy-20080525-r1.ebuild, -files/modules.conf.strict,
+  -files/modules.conf.strict.20070928, -files/modules.conf.strict.20080525,
+  -files/modules.conf.targeted, -files/modules.conf.targeted.20070928,
+  -files/modules.conf.targeted.20080525:
+  Removed all pre 2.20xx base policies
+
+*selinux-base-policy-2.20101213-r18 (10 Jul 2011)
+
+  10 Jul 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-base-policy-2.20101213-r18.ebuild:
+  Bump to r18, improve support for openrc, allow portage to work with
+  NFS-mounted locations, fix firefox plugin support, fix postgres init
+  script support, fix syslog startup issue
+
+  03 Jul 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-base-policy-2.20101213-r16.ebuild,
+  selinux-base-policy-2.20101213-r17.ebuild,
+  -files/patchbundle-selinux-base-policy-2.20101213-r16.tar.bz2,
+  -files/patchbundle-selinux-base-policy-2.20101213-r17.tar.bz2:
+  Moved patchbundles out of ${FILESDIR}, bug #370927
+
+  30 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-base-policy-2.20101213-r11.ebuild,
+  -selinux-base-policy-2.20101213-r12.ebuild,
+  -files/patchbundle-selinux-base-policy-2.20101213-r11.tar.bz2,
+  -files/patchbundle-selinux-base-policy-2.20101213-r12.tar.bz2:
+  Removed deprecated versions
+
+*selinux-base-policy-2.20101213-r17 (30 Jun 2011)
+
+  30 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-base-policy-2.20101213-r17.ebuild,
+  +files/patchbundle-selinux-base-policy-2.20101213-r17.tar.bz2:
+  Add support for zabbix
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-base-policy-2.20101213-r16.ebuild:
+  Stable amd64 x86
+
+  20 May 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-base-policy-2.20101213-r5.ebuild,
+  -selinux-base-policy-2.20101213-r6.ebuild,
+  -selinux-base-policy-2.20101213-r7.ebuild,
+  -selinux-base-policy-2.20101213-r9.ebuild,
+  -selinux-base-policy-2.20101213-r10.ebuild,
+  -files/patchbundle-selinux-base-policy-2.20101213-r10.tar.bz2,
+  -files/patchbundle-selinux-base-policy-2.20101213-r5.tar.bz2,
+  -files/patchbundle-selinux-base-policy-2.20101213-r6.tar.bz2,
+  -files/patchbundle-selinux-base-policy-2.20101213-r7.tar.bz2,
+  -files/patchbundle-selinux-base-policy-2.20101213-r9.tar.bz2:
+  Removed deprecated revisions of base policy 2.20101213
+
+*selinux-base-policy-2.20101213-r16 (20 May 2011)
+
+  20 May 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-base-policy-2.20101213-r16.ebuild,
+  +files/patchbundle-selinux-base-policy-2.20101213-r16.tar.bz2, metadata.xml:
+  Drop obsoleted policy builds, add openrc support (rc-update, rc-status),
+  correct file contexts for /lib64, make UBAC optional (#257111 and #306393),
+  use portage_srcrepo_t for live ebuilds and match mdadm policy with upstream
+
+*selinux-base-policy-2.20101213-r12 (16 Apr 2011)
+*selinux-base-policy-2.20101213-r11 (16 Apr 2011)
+
+  16 Apr 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-base-policy-2.20101213-r11.ebuild,
+  +selinux-base-policy-2.20101213-r12.ebuild,
+  +files/patchbundle-selinux-base-policy-2.20101213-r11.tar.bz2,
+  +files/patchbundle-selinux-base-policy-2.20101213-r12.tar.bz2:
+  Added new patchbundles for rev bumps to base policy 2.20101213
+
+*selinux-base-policy-2.20101213-r10 (07 Mar 2011)
+*selinux-base-policy-2.20101213-r9 (07 Mar 2011)
+
+  07 Mar 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-base-policy-2.20101213-r9.ebuild,
+  +selinux-base-policy-2.20101213-r10.ebuild,
+  +files/patchbundle-selinux-base-policy-2.20101213-r10.tar.bz2,
+  +files/patchbundle-selinux-base-policy-2.20101213-r9.tar.bz2:
+  Added new patchbundles for rev bumps to base policy 2.20101213
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +files/patchbundle-selinux-base-policy-2.20101213-r5.tar.bz2,
+  +files/patchbundle-selinux-base-policy-2.20101213-r6.tar.bz2,
+  +files/patchbundle-selinux-base-policy-2.20101213-r7.tar.bz2:
+  Added patchbundle for base policy 2.20101213.
+
+*selinux-base-policy-2.20101213-r7 (05 Feb 2011)
+*selinux-base-policy-2.20101213-r6 (05 Feb 2011)
+*selinux-base-policy-2.20101213-r5 (05 Feb 2011)
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-base-policy-2.20101213-r5.ebuild,
+  +selinux-base-policy-2.20101213-r6.ebuild,
+  +selinux-base-policy-2.20101213-r7.ebuild:
+  New upstream policy.
+
+*selinux-base-policy-2.20091215 (16 Dec 2009)
+
+  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-base-policy-2.20091215.ebuild:
+  New upstream release.
+
+*selinux-base-policy-20080525-r1 (14 Sep 2009)
+
+  14 Sep 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-base-policy-20080525-r1.ebuild:
+  Update old base policy to support ext4.
+
+  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-base-policy-20070329.ebuild,
+  -selinux-base-policy-20070928.ebuild, selinux-base-policy-20080525.ebuild:
+  Mark 20080525 stable, clear old ebuilds.
+
+*selinux-base-policy-2.20090814 (14 Aug 2009)
+
+  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-base-policy-2.20090814.ebuild:
+  Git version of refpolicy for misc fixes including some cron problems.
+
+*selinux-base-policy-2.20090730 (03 Aug 2009)
+
+  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-base-policy-2.20090730.ebuild:
+  New upstream release.
+
+  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+  selinux-base-policy-20070329.ebuild, selinux-base-policy-20070928.ebuild,
+  selinux-base-policy-20080525.ebuild:
+  Drop alpha, mips, ppc, sparc selinux support.
+
+*selinux-base-policy-20080525 (25 May 2008)
+
+  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-base-policy-20080525.ebuild:
+  New SVN snapshot.
+
+  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-base-policy-20051022-r1.ebuild,
+  -selinux-base-policy-20061114.ebuild:
+  Remove old ebuilds.
+
+  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+  selinux-base-policy-20070928.ebuild:
+  Mark stable.
+
+*selinux-base-policy-20070928 (26 Nov 2007)
+
+  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-base-policy-20070928.ebuild:
+  New SVN snapshot.
+
+  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
+  selinux-base-policy-20070329.ebuild:
+  Mark stable.
+
+  30 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
+  +files/selinux-base-policy-20070329.diff,
+  selinux-base-policy-20070329.ebuild:
+  Compile fix.
+
+*selinux-base-policy-20070329 (29 Mar 2007)
+
+  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-base-policy-20070329.ebuild:
+  New SVN snapshot.
+
+  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
+  Redigest for Manifest2
+
+*selinux-base-policy-20061114 (15 Nov 2006)
+
+  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-base-policy-20061114.ebuild:
+  New SVN snapshot.
+
+  25 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
+  selinux-base-policy-20061015.ebuild:
+  Fix to have default POLICY_TYPES if it is empty.
+
+  21 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
+  selinux-base-policy-20061015.ebuild:
+  Fix xml generation failure to die.
+
+*selinux-base-policy-20061015 (15 Oct 2006)
+
+  15 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-base-policy-20061008.ebuild,
+  +selinux-base-policy-20061015.ebuild:
+  Update for testing fixes.
+
+*selinux-base-policy-20061008 (08 Oct 2006)
+
+  08 Oct 2006; Chris PeBenito <pebenito@gentoo.org> -files/semanage.conf,
+  +selinux-base-policy-20061008.ebuild,
+  -selinux-base-policy-99999999.ebuild:
+  First mainstream reference policy testing release.
+
+  29 Sep 2006; Chris PeBenito <pebenito@gentoo.org>
+  selinux-base-policy-99999999.ebuild:
+  Fix for new SVN location.  Fixes 147781.
+
+  22 Feb 2006; Stephen Bennett <spb@gentoo.org>
+  selinux-base-policy-20051022-r1.ebuild:
+  Alpha stable
+
+*selinux-base-policy-99999999 (02 Feb 2006)
+
+  02 Feb 2006; Chris PeBenito <pebenito@gentoo.org> +files/config,
+  +files/modules.conf.strict, +files/modules.conf.targeted,
+  +files/semanage.conf, +selinux-base-policy-99999999.ebuild:
+  Add experimental policy for testing reference policy. Requires portage fix
+  from bug #110857.
+
+  02 Feb 2006; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-base-policy-20050322.ebuild,
+  -selinux-base-policy-20050618.ebuild,
+  -selinux-base-policy-20050821.ebuild,
+  -selinux-base-policy-20051022.ebuild:
+  Clean out old ebuilds.
+
+  14 Jan 2006; Stephen Bennett <spb@gentoo.org>
+  selinux-base-policy-20051022-r1.ebuild:
+  Added ~alpha
+
+*selinux-base-policy-20051022-r1 (08 Dec 2005)
+
+  08 Dec 2005; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-base-policy-20051022-r1.ebuild:
+  Change to use compatability genhomedircon. Newer policycoreutils (1.28)
+  breaks the backwards compatability this policy uses.
+
+*selinux-base-policy-20051022 (22 Oct 2005)
+
+  22 Oct 2005; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-base-policy-20051022.ebuild:
+  Very trivial fixes.
+
+  08 Sep 2005; Chris PeBenito <pebenito@gentoo.org>
+  selinux-base-policy-20050821.ebuild:
+  Mark stable.
+
+*selinux-base-policy-20050821 (21 Aug 2005)
+
+  21 Aug 2005; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-base-policy-20050821.ebuild:
+  Minor updates for 2.6.12.
+
+  21 Jun 2005; Chris PeBenito <pebenito@gentoo.org>
+  selinux-base-policy-20050618.ebuild:
+  Mark stable.
+
+*selinux-base-policy-20050618 (18 Jun 2005)
+
+  18 Jun 2005; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-base-policy-20041123.ebuild,
+  -selinux-base-policy-20050306.ebuild,
+  +selinux-base-policy-20050618.ebuild:
+  New release to support 2.6.12 features.
+
+  10 May 2005; Stephen Bennett <spb@gentoo.org>
+  selinux-base-policy-20050322.ebuild:
+  mips stable
+
+  01 May 2005; Stephen Bennett <spb@gentoo.org>
+  selinux-base-policy-20050322.ebuild:
+  Added ~mips.
+
+*selinux-base-policy-20050322 (23 Mar 2005)
+
+  23 Mar 2005; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-base-policy-20050322.ebuild:
+  New release.
+
+*selinux-base-policy-20050306 (06 Mar 2005)
+
+  06 Mar 2005; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-base-policy-20050306.ebuild:
+  Fix bad samba_domain dummy macro.  Add policies needed for udev support.
+
+*selinux-base-policy-20050224 (24 Feb 2005)
+
+  24 Feb 2005; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-base-policy-20050224.ebuild:
+  New release.
+
+  19 Jan 2005; Chris PeBenito <pebenito@gentoo.org>
+  selinux-base-policy-20041123.ebuild:
+  Mark stable.
+
+*selinux-base-policy-20041123 (23 Nov 2004)
+
+  23 Nov 2004; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-base-policy-20041123.ebuild:
+  New release with 1.18 merge.
+
+*selinux-base-policy-20041023 (23 Oct 2004)
+
+  23 Oct 2004; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-base-policy-20041023.ebuild:
+  New release with 1.16 merge. Tcpd and inetd have been deprecated since they
+  are not in the base system anymore, and probably no one uses them anyway.
+
+*selinux-base-policy-20040906 (06 Sep 2004)
+
+  06 Sep 2004; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-base-policy-20040906.ebuild:
+  New release with 1.14 merge, which has policy 18 (fine-grained netlink)
+  features.
+
+  05 Sep 2004; Chris PeBenito <pebenito@gentoo.org>
+  selinux-base-policy-20040225.ebuild, -selinux-base-policy-20040509.ebuild,
+  -selinux-base-policy-20040604.ebuild, selinux-base-policy-20040629.ebuild,
+  selinux-base-policy-20040702.ebuild:
+  Remove old builds, switch to epause and ebeep in remaining builds.
+
+*selinux-base-policy-20040702 (02 Jul 2004)
+
+  02 Jul 2004; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-base-policy-20040702.ebuild:
+  Same as 20040629, except with updated flask headers, which will come out in
+  2.6.8.
+
+*selinux-base-policy-20040629 (29 Jun 2004)
+
+  29 Jun 2004; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-base-policy-20040629.ebuild:
+  Large sysadmfile cleanup: disable admin_separation to give sysadm_r back its
+  ablility to modify all files. Minor fixes: portage_r works again, syslog-ng
+  breakage fixed, put back manual PaX policy for pageexec/segmexec.
+
+  16 Jun 2004; Chris PeBenito <pebenito@gentoo.org>
+  selinux-base-policy-20040604.ebuild:
+  Mark stable.
+
+  10 Jun 2004; Chris PeBenito <pebenito@gentoo.org>
+  selinux-base-policy-20040225.ebuild, selinux-base-policy-20040509.ebuild,
+  selinux-base-policy-20040604.ebuild:
+  Add src_compile() stub
+
+*selinux-base-policy-20040604 (04 Jun 2004)
+
+  04 Jun 2004; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-base-policy-20040604.ebuild:
+  New release including 1.12 NSA policy, and experimental sesandbox.
+
+  15 May 2004; Chris PeBenito <pebenito@gentoo.org>
+  selinux-base-policy-20040509.ebuild:
+  Mark stable.
+
+*selinux-base-policy-20040509 (09 May 2004)
+
+  09 May 2004; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-base-policy-20040509.ebuild:
+  A few small cleanups. Make PaX non exec pages macro based on arch. Large
+  portage update, get rid of portage_exec_fetch_t, portage will setexec. Add
+  global_ssp tunable.
+
+*selinux-base-policy-20040418 (18 Apr 2004)
+
+  18 Apr 2004; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-base-policy-20040418.ebuild:
+  New release for checkpolicy 1.10
+
+*selinux-base-policy-20040414 (14 Apr 2004)
+
+  14 Apr 2004; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-base-policy-20040408.ebuild, +selinux-base-policy-20040414.ebuild:
+  Minor updates
+
+*selinux-base-policy-20040408 (08 Apr 2004)
+
+  08 Apr 2004; Chris PeBenito <pebenito@gentoo.org>
+  selinux-base-policy-20040408.ebuild:
+  New update. Users.fc is now deprecated, as the contexts for user directories
+  is now automatically generated. Portage fetching of distfiles now has a
+  subdomain, for dropping priviledges.
+
+  28 Feb 2004; Chris PeBenito <pebenito@gentoo.org>
+  selinux-base-policy-20040225.ebuild:
+  Mark stable.
+
+*selinux-base-policy-20040225 (25 Feb 2004)
+
+  25 Feb 2004; Chris PeBenito <pebenito@gentoo.org>
+  selinux-base-policy-20040225.ebuild:
+  New support for PaX ACL hooks. Addition of tunable.te for configurable policy
+  options. Rewrite of portage.te. Now auto-transition for sysadm is default, can
+  reenable portage_r by tunable.te. Makefile update from NSA CVS.
+
+*selinux-base-policy-20040209 (09 Feb 2004)
+
+  09 Feb 2004; Chris PeBenito <pebenito@gentoo.org>
+  selinux-base-policy-20040209.ebuild:
+  Minor revision to add XFS labeling and policy for integrated
+  runscript-run_init.
+
+  07 Feb 2004; Chris PeBenito <pebenito@gentoo.org>
+  selinux-base-policy-20040202.ebuild:
+  Mark x86 stable.
+
+*selinux-base-policy-20040202 (02 Feb 2004)
+
+  02 Feb 2004; Chris PeBenito <pebenito@gentoo.org>
+  selinux-base-policy-20040202.ebuild:
+  A few misc fixes. Allow portage to update bootloader code, such as in lilo or
+  grub postinst. This requires checkpolicy 1.4-r1.
+
+*selinux-base-policy-20031225 (25 Dec 2003)
+
+  25 Dec 2003; Chris PeBenito <pebenito@gentoo.org>
+  selinux-base-policy-20031225.ebuild:
+  New release, with merged NSA 1.4 policy. One critical note, this policy
+  requires pam 0.77. Much work has been done to minimize access to /etc/shadow,
+  and one requirement is in the patch for pam 0.77. If you do not use this pam
+  version or newer, you will be unable to authenticate in enforcing. Since
+  devfs no longer is usable in SELinux, it's policy has been removed. You
+  should merge the changes, remove the devfsd policy (devfsd.te and devfsd.fc),
+  load the policy, and relabel.
+
+  27 Nov 2003; Chris PeBenito <pebenito@gentoo.org>
+  selinux-base-policy-20031010-r1.ebuild:
+  Mark stable.  Add build USE flag for stage building.
+
+*selinux-base-policy-20031010-r1 (12 Nov 2003)
+
+  12 Nov 2003; Chris PeBenito <pebenito@gentoo.org>
+  selinux-base-policy-20031010-r1.ebuild,
+  files/selinux-base-policy-20031010-cvs.diff:
+  Add fixes from policy cvs for compilers, so non x86 and ppc compilers can
+  work. Also portage update as a side effect of updated setfiles code in
+  portage, from bug 31748.
+
+  28 Oct 2003; Chris PeBenito <pebenito@gentoo.org>
+  selinux-base-policy-20031010.ebuild:
+  Mark stable
+
+*selinux-base-policy-20031010 (10 Oct 2003)
+
+  10 Oct 2003; Chris PeBenito <pebenito@gentoo.org>
+  selinux-base-policy-20031010.ebuild:
+  New release for new API.  Massive cleanups all over the place.
+
+*selinux-base-policy-20030817 (17 Aug 2003)
+
+  17 Aug 2003; Chris PeBenito <pebenito@gentoo.org>
+  selinux-base-policy-20030817.ebuild:
+  Initial commit of new API policy
+
+  10 Aug 2003; Chris PeBenito <pebenito@gentoo.org>
+  selinux-base-policy-20030729-r1.ebuild:
+  Mark stable
+
+*selinux-base-policy-20030729-r1 (31 Jul 2003)
+
+  31 Jul 2003; Chris PeBenito <pebenito@gentoo.org>
+  selinux-base-policy-20030729-r1.ebuild:
+  New rev that handles an empty POLICYDIR sanely.
+
+*selinux-base-policy-20030729 (29 Jul 2003)
+
+  29 Jul 2003; Chris PeBenito <pebenito@gentoo.org>
+  selinux-base-policy-20030729.ebuild:
+  Make the ebuild use POLICYDIR. Important fix so portage can load policy so
+  selinux-policy.eclass works. update_modules_t cleanup. Fix for an access when
+  merging baselayout.
+
+*selinux-base-policy-20030720 (20 Jul 2003)
+
+  20 Jul 2003; Chris PeBenito <pebenito@gentoo.org>
+  selinux-base-policy-20030720.ebuild:
+  Many fixes, including the syslog fix. File contexts have changed, so a relabel
+  is needed. You may encounter problems relabeling /usr/portage, as its file
+  context has changed, as files should not have the same type as a domain.
+  Relabelling in permissive will fix this, or temporarily give portage_t a
+  file_type attribute. Tightened the can_exec_any() macro. Moved staff.fc to
+  users.fc, since all users with SELinux identities should have their home
+  directories have the correct identity, not the generic identity.
+
+  06 Jun 2003; Chris PeBenito <pebenito@gentoo.org>
+  selinux-base-policy-20030604.ebuild:
+  Mark stable
+
+*selinux-base-policy-20030604 (04 Jun 2003)
+
+  04 Jun 2003; Chris PeBenito <pebenito@gentoo.org>
+  selinux-base-policy-20030604.ebuild:
+  Fix broken 20030603
+
+  04 Jun 2003; Chris PeBenito <pebenito@gentoo.org>
+  selinux-base-policy-20030603.ebuild:
+  Pulling 20030603, as there are problems, 20030604 later today
+
+*selinux-base-policy-20030603 (03 Jun 2003)
+
+  03 Jun 2003; Chris PeBenito <pebenito@gentoo.org>
+  selinux-base-policy-20030603.ebuild:
+  Numerous various fixes. Added staff role. Removed ipsec, gpm and gpg policies
+  as they are not appropriate for the base policy, and untested.
+
+*selinux-base-policy-20030522 (22 May 2003)
+
+  22 May 2003; Chris PeBenito <pebenito@gentoo.org>
+  selinux-base-policy-20030522.ebuild:
+  The policy is in pretty good shape now. I've been able to run in enforcing mode
+  with little problem. I've also been able to successfully merge and unmerge
+  packages in enforcing mode, with few exceptions (why does mysql need to run ps
+  during configure?).
+
+*selinux-base-policy-20030514 (14 May 2003)
+
+  14 May 2003; Chris PeBenito <pebenito@gentoo.org>
+  selinux-base-policy-20030514.ebuild:
+  Many improvements in many areas. Of note, rlogind policies were removed. Klogd
+  is being merged into syslogd. The portage policy is much more complete, but
+  still needs work. Its suggested that all changes be merged in, policy
+  reloaded, then relabel.
+
+*selinux-base-policy-20030419 (19 Apr 2003)
+
+  23 Apr 2003; Chris PeBenito <pebenito@gentoo.org>
+  selinux-base-policy-20030419.ebuild:
+  Marking stable for selinux-small stable usage
+
+  19 Apr 2003; Chris PeBenito <pebenito@gentoo.org> Manifest,
+  selinux-base-policy-20030419.ebuild:
+  Initial commit.  Base policies for SELinux, with Gentoo-specifics
+

diff --git a/sec-policy/selinux-base/files/config b/sec-policy/selinux-base/files/config
new file mode 100644
index 0000000..55933ea
--- /dev/null
+++ b/sec-policy/selinux-base/files/config
@@ -0,0 +1,15 @@
+# This file controls the state of SELinux on the system on boot.
+
+# SELINUX can take one of these three values:
+#	enforcing - SELinux security policy is enforced.
+#	permissive - SELinux prints warnings instead of enforcing.
+#	disabled - No SELinux policy is loaded.
+SELINUX=permissive
+
+# SELINUXTYPE can take one of these four values:
+#	targeted - Only targeted network daemons are protected.
+#	strict   - Full SELinux protection.
+#	mls      - Full SELinux protection with Multi-Level Security
+#	mcs      - Full SELinux protection with Multi-Category Security 
+#	           (mls, but only one sensitivity level)
+SELINUXTYPE=strict

diff --git a/sec-policy/selinux-base/metadata.xml b/sec-policy/selinux-base/metadata.xml
new file mode 100644
index 0000000..39f2415
--- /dev/null
+++ b/sec-policy/selinux-base/metadata.xml
@@ -0,0 +1,15 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>
+		Gentoo SELinux base policy.  This contains policy for a system at the end of system installation.
+		There is no extra policy in this package.
+	</longdescription>
+	<use>
+		<flag name='peer_perms'>Enable the labeled networking peer permissions (SELinux policy capability).</flag>
+		<flag name='open_perms'>Enable the open permissions for file object classes (SELinux policy capability).</flag>
+		<flag name='ubac'>Enable User Based Access Control (UBAC) in the SELinux policy</flag>
+		<flag name='unconfined'>Enable support for the unconfined SELinux module</flag>
+	</use>
+</pkgmetadata>

diff --git a/sec-policy/selinux-base/selinux-base-2.20120725-r11.ebuild b/sec-policy/selinux-base/selinux-base-2.20120725-r11.ebuild
new file mode 100644
index 0000000..aec9cd9
--- /dev/null
+++ b/sec-policy/selinux-base/selinux-base-2.20120725-r11.ebuild
@@ -0,0 +1,156 @@
+# Copyright 1999-2013 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-base-policy/selinux-base-policy-2.20110726-r13.ebuild,v 1.1 2012/02/23 18:17:40 swift Exp $
+EAPI="4"
+
+inherit eutils
+
+IUSE="+peer_perms +open_perms +ubac unconfined doc"
+
+DESCRIPTION="Gentoo base policy for SELinux"
+HOMEPAGE="http://www.gentoo.org/proj/en/hardened/selinux/"
+SRC_URI="http://oss.tresys.com/files/refpolicy/refpolicy-${PV}.tar.bz2
+	http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-${PVR}.tar.bz2"
+LICENSE="GPL-2"
+SLOT="0"
+
+KEYWORDS="~amd64 ~x86"
+
+RDEPEND=">=sys-apps/policycoreutils-2.1.10
+	virtual/udev
+	!<=sec-policy/selinux-base-policy-2.20120725"
+DEPEND="${RDEPEND}
+	sys-devel/m4
+	>=sys-apps/checkpolicy-2.1.8"
+
+S=${WORKDIR}/
+
+src_prepare() {
+	# Apply the gentoo patches to the policy. These patches are only necessary
+	# for base policies, or for interface changes on modules.
+	EPATCH_MULTI_MSG="Applying SELinux policy updates ... " \
+	EPATCH_SUFFIX="patch" \
+	EPATCH_SOURCE="${WORKDIR}" \
+	EPATCH_FORCE="yes" \
+	epatch
+
+	cd "${S}/refpolicy"
+	# Fix bug 257111 - Correct the initial sid for cron-started jobs in the
+	# system_r role
+	sed -i -e 's:system_crond_t:system_cronjob_t:g' \
+		"${S}/refpolicy/config/appconfig-standard/default_contexts"
+	sed -i -e 's|system_r:cronjob_t|system_r:system_cronjob_t|g' \
+		"${S}/refpolicy/config/appconfig-mls/default_contexts"
+	sed -i -e 's|system_r:cronjob_t|system_r:system_cronjob_t|g' \
+		"${S}/refpolicy/config/appconfig-mcs/default_contexts"
+}
+
+src_configure() {
+	[ -z "${POLICY_TYPES}" ] && local POLICY_TYPES="targeted strict mls mcs"
+
+	# Update the SELinux refpolicy capabilities based on the users' USE flags.
+
+	if ! use peer_perms; then
+		sed -i -e '/network_peer_controls/d' \
+			"${S}/refpolicy/policy/policy_capabilities"
+	fi
+
+	if ! use open_perms; then
+		sed -i -e '/open_perms/d' \
+			"${S}/refpolicy/policy/policy_capabilities"
+	fi
+
+	if ! use ubac; then
+		sed -i -e '/^UBAC/s/y/n/' "${S}/refpolicy/build.conf" \
+			|| die "Failed to disable User Based Access Control"
+	fi
+
+	echo "DISTRO = gentoo" >> "${S}/refpolicy/build.conf"
+
+	# Prepare initial configuration
+	cd "${S}/refpolicy";
+	make conf || die "Make conf failed"
+
+	# Setup the policies based on the types delivered by the end user.
+	# These types can be "targeted", "strict", "mcs" and "mls".
+	for i in ${POLICY_TYPES}; do
+		cp -a "${S}/refpolicy" "${S}/${i}"
+		cd "${S}/${i}";
+
+		#cp "${FILESDIR}/modules-2.20120215.conf" "${S}/${i}/policy/modules.conf"
+		sed -i -e "/= module/d" "${S}/${i}/policy/modules.conf"
+
+		sed -i -e '/^QUIET/s/n/y/' -e "/^NAME/s/refpolicy/$i/" \
+			"${S}/${i}/build.conf" || die "build.conf setup failed."
+
+		if [[ "${i}" == "mls" ]] || [[ "${i}" == "mcs" ]];
+		then
+			# MCS/MLS require additional settings
+			sed -i -e "/^TYPE/s/standard/${i}/" "${S}/${i}/build.conf" \
+				|| die "failed to set type to mls"
+		fi
+
+		if [ "${i}" == "targeted" ]; then
+			sed -i -e '/root/d' -e 's/user_u/unconfined_u/' \
+			"${S}/${i}/config/appconfig-standard/seusers" \
+			|| die "targeted seusers setup failed."
+		fi
+
+		if [ "${i}" != "targeted" ] && [ "${i}" != "strict" ] && use unconfined; then
+			sed -i -e '/root/d' -e 's/user_u/unconfined_u/' \
+			"${S}/${i}/config/appconfig-${i}/seusers" \
+			|| die "policy seusers setup failed."
+		fi
+	done
+}
+
+src_compile() {
+	[ -z "${POLICY_TYPES}" ] && local POLICY_TYPES="targeted strict mls mcs"
+
+	for i in ${POLICY_TYPES}; do
+		cd "${S}/${i}"
+		make base || die "${i} compile failed"
+		if use doc; then
+			make html || die
+		fi
+	done
+}
+
+src_install() {
+	[ -z "${POLICY_TYPES}" ] && local POLICY_TYPES="targeted strict mls mcs"
+
+	for i in ${POLICY_TYPES}; do
+		cd "${S}/${i}"
+
+		make DESTDIR="${D}" install \
+			|| die "${i} install failed."
+
+		make DESTDIR="${D}" install-headers \
+			|| die "${i} headers install failed."
+
+		echo "run_init_t" > "${D}/etc/selinux/${i}/contexts/run_init_type"
+
+		echo "textrel_shlib_t" >> "${D}/etc/selinux/${i}/contexts/customizable_types"
+
+		# libsemanage won't make this on its own
+		keepdir "/etc/selinux/${i}/policy"
+
+		if use doc; then
+			dohtml doc/html/*;
+		fi
+
+		insinto /usr/share/selinux/devel;
+		doins doc/policy.xml;
+
+	done
+
+	dodoc doc/Makefile.example doc/example.{te,fc,if}
+
+	insinto /etc/selinux
+	doins "${FILESDIR}/config"
+}
+
+pkg_preinst() {
+	has_version "<${CATEGORY}/${PN}-2.20101213-r13"
+	previous_less_than_r13=$?
+}

diff --git a/sec-policy/selinux-bind/ChangeLog b/sec-policy/selinux-bind/ChangeLog
new file mode 100644
index 0000000..7e0fdec
--- /dev/null
+++ b/sec-policy/selinux-bind/ChangeLog
@@ -0,0 +1,191 @@
+# ChangeLog for sec-policy/selinux-bind
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-bind/ChangeLog,v 1.37 2012/06/27 20:33:50 swift Exp $
+
+*selinux-bind-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-bind-2.20120725-r7.ebuild:
+  Pushing out r7
+
+*selinux-bind-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-bind-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-bind-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-bind-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-bind-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-bind-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-bind-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-bind-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-bind-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-bind-2.20090730.ebuild, -selinux-bind-2.20091215.ebuild,
+  -selinux-bind-20080525.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-bind-2.20101213.ebuild:
+  Stable amd64 x86
+
+*selinux-bind-2.20101213 (05 Feb 2011)
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-bind-2.20101213.ebuild:
+  New upstream policy.
+
+*selinux-bind-2.20091215 (16 Dec 2009)
+
+  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-bind-2.20091215.ebuild:
+  New upstream release.
+
+  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-bind-20070329.ebuild, -selinux-bind-20070928.ebuild,
+  selinux-bind-20080525.ebuild:
+  Mark 20080525 stable, clear old ebuilds.
+
+*selinux-bind-2.20090730 (03 Aug 2009)
+
+  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-bind-2.20090730.ebuild:
+  New upstream release.
+
+  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+  selinux-bind-20070329.ebuild, selinux-bind-20070928.ebuild,
+  selinux-bind-20080525.ebuild:
+  Drop alpha, mips, ppc, sparc selinux support.
+
+*selinux-bind-20080525 (25 May 2008)
+
+  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-bind-20080525.ebuild:
+  New SVN snapshot.
+
+  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-bind-20050408.ebuild, -selinux-bind-20050626.ebuild,
+  -selinux-bind-20061114.ebuild:
+  Remove old ebuilds.
+
+  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+  selinux-bind-20070928.ebuild:
+  Mark stable.
+
+*selinux-bind-20070928 (26 Nov 2007)
+
+  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-bind-20070928.ebuild:
+  New SVN snapshot.
+
+  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
+  Removing kaiowas from metadata due to his retirement (see #61930 for
+  reference).
+
+  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
+  selinux-bind-20070329.ebuild:
+  Mark stable.
+
+*selinux-bind-20070329 (29 Mar 2007)
+
+  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-bind-20070329.ebuild:
+  New SVN snapshot.
+
+  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
+  Redigest for Manifest2
+
+*selinux-bind-20061114 (15 Nov 2006)
+
+  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-bind-20061114.ebuild:
+  New SVN snapshot.
+
+*selinux-bind-20061008 (10 Oct 2006)
+
+  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-bind-20061008.ebuild:
+  First mainstream reference policy testing release.
+
+  26 Jun 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-bind-20050626.ebuild:
+  mark stable
+
+*selinux-bind-20050626 (26 Jun 2005)
+
+  26 Jun 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-bind-20050526.ebuild, +selinux-bind-20050626.ebuild:
+  added name_connect rules
+
+*selinux-bind-20050526 (26 May 2005)
+
+  26 May 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-bind-20050219.ebuild, +selinux-bind-20050526.ebuild:
+  fix from Daniel Thaler for chrooted environment #92312
+
+  07 May 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-bind-20050408.ebuild:
+  mark stable
+
+*selinux-bind-20050408 (23 Apr 2005)
+
+  23 Apr 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-bind-20040428.ebuild, -selinux-bind-20040925.ebuild,
+  -selinux-bind-20041120.ebuild, +selinux-bind-20050408.ebuild:
+  merge with upstream, removed old ebuilds
+
+*selinux-bind-20050219 (25 Feb 2005)
+
+  25 Feb 2005; petre rodan <kaiowas@gentoo.org>
+  +selinux-bind-20050219.ebuild:
+  merge with upstream policy
+
+  20 Jan 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-bind-20041120.ebuild:
+  mark stable
+
+*selinux-bind-20041120 (22 Nov 2004)
+
+  22 Nov 2004; petre rodan <kaiowas@gentoo.org>
+  +selinux-bind-20041120.ebuild:
+  merge with nsa policy
+
+*selinux-bind-20040925 (23 Oct 2004)
+
+  23 Oct 2004; petre rodan <kaiowas@gentoo.org> metadata.xml,
+  +selinux-bind-20040925.ebuild:
+  update needed by base-policy-20041023
+
+*selinux-bind-20040428 (28 Apr 2004)
+
+  28 Apr 2004; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-bind-20040428.ebuild:
+  2004.1 update.
+
+  16 Jan 2004; Chris PeBenito <pebenito@gentoo.org>
+  selinux-bind-20031222.ebuild:
+  Mark stable.
+
+*selinux-bind-20031222 (22 Dec 2003)
+
+  22 Dec 2003; Chris PeBenito <pebenito@gentoo.org>
+  selinux-bind-20031222.ebuild:
+  Update from NSA 1.4 policy.
+
+*selinux-bind-20030811 (11 Aug 2003)
+
+  11 Aug 2003; Chris PeBenito <pebenito@gentoo.org> metadata.xml,
+  selinux-bind-20030811.ebuild:
+  Initial commit
+

diff --git a/sec-policy/selinux-bind/metadata.xml b/sec-policy/selinux-bind/metadata.xml
new file mode 100644
index 0000000..b856e81
--- /dev/null
+++ b/sec-policy/selinux-bind/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for bind</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-bind/selinux-bind-2.20120725-r11.ebuild b/sec-policy/selinux-bind/selinux-bind-2.20120725-r11.ebuild
new file mode 100644
index 0000000..ed80b4a
--- /dev/null
+++ b/sec-policy/selinux-bind/selinux-bind-2.20120725-r11.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2013 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="bind"
+BASEPOL="2.20120725-r11"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for bind"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-bitlbee/ChangeLog b/sec-policy/selinux-bitlbee/ChangeLog
new file mode 100644
index 0000000..6bb6431
--- /dev/null
+++ b/sec-policy/selinux-bitlbee/ChangeLog
@@ -0,0 +1,40 @@
+# ChangeLog for sec-policy/selinux-bitlbee
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-bitlbee/ChangeLog,v 1.8 2012/06/27 20:33:55 swift Exp $
+
+*selinux-bitlbee-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-bitlbee-2.20120725-r7.ebuild:
+  Pushing out r7
+
+*selinux-bitlbee-2.20120215-r2 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-bitlbee-2.20120215-r2.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-bitlbee-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-bitlbee-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-bitlbee-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-bitlbee-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-bitlbee-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-bitlbee-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-bitlbee-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-bitlbee-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-bitlbee/metadata.xml b/sec-policy/selinux-bitlbee/metadata.xml
new file mode 100644
index 0000000..cc849b1
--- /dev/null
+++ b/sec-policy/selinux-bitlbee/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for bitlbee</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-bitlbee/selinux-bitlbee-2.20120725-r11.ebuild b/sec-policy/selinux-bitlbee/selinux-bitlbee-2.20120725-r11.ebuild
new file mode 100644
index 0000000..d1fb48c
--- /dev/null
+++ b/sec-policy/selinux-bitlbee/selinux-bitlbee-2.20120725-r11.ebuild
@@ -0,0 +1,18 @@
+# Copyright 1999-2013 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="bitlbee"
+BASEPOL="2.20120725-r11"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for bitlbee"
+
+KEYWORDS="~amd64 ~x86"
+DEPEND="${DEPEND}
+	sec-policy/selinux-inetd
+"
+RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-bluetooth/ChangeLog b/sec-policy/selinux-bluetooth/ChangeLog
new file mode 100644
index 0000000..41cdbf3
--- /dev/null
+++ b/sec-policy/selinux-bluetooth/ChangeLog
@@ -0,0 +1,47 @@
+# ChangeLog for sec-policy/selinux-bluetooth
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-bluetooth/ChangeLog,v 1.9 2012/06/27 20:34:05 swift Exp $
+
+*selinux-bluetooth-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-bluetooth-2.20120725-r7.ebuild:
+  Pushing out r7
+
+*selinux-bluetooth-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-bluetooth-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-bluetooth-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-bluetooth-2.20120215.ebuild:
+  Stabilizing revision 7
+
+  31 Mar 2012; <swift@gentoo.org> selinux-bluetooth-2.20110726.ebuild,
+  +selinux-bluetooth-2.20120215.ebuild:
+  Remove deprecated dependency
+
+*selinux-bluetooth-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-bluetooth-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-bluetooth-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-bluetooth-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-bluetooth-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-bluetooth-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-bluetooth-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-bluetooth/metadata.xml b/sec-policy/selinux-bluetooth/metadata.xml
new file mode 100644
index 0000000..42cbc29
--- /dev/null
+++ b/sec-policy/selinux-bluetooth/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for bluetooth</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-bluetooth/selinux-bluetooth-2.20120725-r11.ebuild b/sec-policy/selinux-bluetooth/selinux-bluetooth-2.20120725-r11.ebuild
new file mode 100644
index 0000000..dfc7d01
--- /dev/null
+++ b/sec-policy/selinux-bluetooth/selinux-bluetooth-2.20120725-r11.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2013 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="bluetooth"
+BASEPOL="2.20120725-r11"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for bluetooth"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-brctl/ChangeLog b/sec-policy/selinux-brctl/ChangeLog
new file mode 100644
index 0000000..8ac3cf0
--- /dev/null
+++ b/sec-policy/selinux-brctl/ChangeLog
@@ -0,0 +1,43 @@
+# ChangeLog for sec-policy/selinux-brctl
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-brctl/ChangeLog,v 1.9 2012/06/27 20:34:10 swift Exp $
+
+*selinux-brctl-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-brctl-2.20120725-r7.ebuild:
+  Pushing out r7
+
+*selinux-brctl-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-brctl-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-brctl-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-brctl-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-brctl-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-brctl-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-brctl-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-brctl-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-brctl-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-brctl-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-brctl-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-brctl/metadata.xml b/sec-policy/selinux-brctl/metadata.xml
new file mode 100644
index 0000000..79943b7
--- /dev/null
+++ b/sec-policy/selinux-brctl/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for brctl</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-brctl/selinux-brctl-2.20120725-r11.ebuild b/sec-policy/selinux-brctl/selinux-brctl-2.20120725-r11.ebuild
new file mode 100644
index 0000000..7652cb8
--- /dev/null
+++ b/sec-policy/selinux-brctl/selinux-brctl-2.20120725-r11.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2013 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="brctl"
+BASEPOL="2.20120725-r11"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for brctl"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-calamaris/ChangeLog b/sec-policy/selinux-calamaris/ChangeLog
new file mode 100644
index 0000000..0b1a30d
--- /dev/null
+++ b/sec-policy/selinux-calamaris/ChangeLog
@@ -0,0 +1,43 @@
+# ChangeLog for sec-policy/selinux-calamaris
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-calamaris/ChangeLog,v 1.9 2012/06/27 20:34:10 swift Exp $
+
+*selinux-calamaris-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-calamaris-2.20120725-r7.ebuild:
+  Pushing out r7
+
+*selinux-calamaris-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-calamaris-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-calamaris-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-calamaris-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-calamaris-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-calamaris-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-calamaris-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-calamaris-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-calamaris-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-calamaris-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-calamaris-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-calamaris/metadata.xml b/sec-policy/selinux-calamaris/metadata.xml
new file mode 100644
index 0000000..80d29e2
--- /dev/null
+++ b/sec-policy/selinux-calamaris/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for calamaris</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-calamaris/selinux-calamaris-2.20120725-r11.ebuild b/sec-policy/selinux-calamaris/selinux-calamaris-2.20120725-r11.ebuild
new file mode 100644
index 0000000..f394cca
--- /dev/null
+++ b/sec-policy/selinux-calamaris/selinux-calamaris-2.20120725-r11.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2013 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="calamaris"
+BASEPOL="2.20120725-r11"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for calamaris"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-canna/ChangeLog b/sec-policy/selinux-canna/ChangeLog
new file mode 100644
index 0000000..b53095c
--- /dev/null
+++ b/sec-policy/selinux-canna/ChangeLog
@@ -0,0 +1,43 @@
+# ChangeLog for sec-policy/selinux-canna
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-canna/ChangeLog,v 1.9 2012/06/27 20:34:14 swift Exp $
+
+*selinux-canna-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-canna-2.20120725-r7.ebuild:
+  Pushing out r7
+
+*selinux-canna-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-canna-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-canna-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-canna-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-canna-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-canna-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-canna-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-canna-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-canna-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-canna-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-canna-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-canna/metadata.xml b/sec-policy/selinux-canna/metadata.xml
new file mode 100644
index 0000000..e696c21
--- /dev/null
+++ b/sec-policy/selinux-canna/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for canna</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-canna/selinux-canna-2.20120725-r11.ebuild b/sec-policy/selinux-canna/selinux-canna-2.20120725-r11.ebuild
new file mode 100644
index 0000000..450fe6f
--- /dev/null
+++ b/sec-policy/selinux-canna/selinux-canna-2.20120725-r11.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2013 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="canna"
+BASEPOL="2.20120725-r11"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for canna"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-ccs/ChangeLog b/sec-policy/selinux-ccs/ChangeLog
new file mode 100644
index 0000000..12fbd98
--- /dev/null
+++ b/sec-policy/selinux-ccs/ChangeLog
@@ -0,0 +1,43 @@
+# ChangeLog for sec-policy/selinux-ccs
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ccs/ChangeLog,v 1.9 2012/06/27 20:33:50 swift Exp $
+
+*selinux-ccs-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-ccs-2.20120725-r7.ebuild:
+  Pushing out r7
+
+*selinux-ccs-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-ccs-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-ccs-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-ccs-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-ccs-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-ccs-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-ccs-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-ccs-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-ccs-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-ccs-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-ccs-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-ccs/metadata.xml b/sec-policy/selinux-ccs/metadata.xml
new file mode 100644
index 0000000..b546641
--- /dev/null
+++ b/sec-policy/selinux-ccs/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for ccs</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-ccs/selinux-ccs-2.20120725-r11.ebuild b/sec-policy/selinux-ccs/selinux-ccs-2.20120725-r11.ebuild
new file mode 100644
index 0000000..0a87f0d
--- /dev/null
+++ b/sec-policy/selinux-ccs/selinux-ccs-2.20120725-r11.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2013 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="ccs"
+BASEPOL="2.20120725-r11"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for ccs"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-cdrecord/ChangeLog b/sec-policy/selinux-cdrecord/ChangeLog
new file mode 100644
index 0000000..bedaebc
--- /dev/null
+++ b/sec-policy/selinux-cdrecord/ChangeLog
@@ -0,0 +1,43 @@
+# ChangeLog for sec-policy/selinux-cdrecord
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cdrecord/ChangeLog,v 1.9 2012/06/27 20:34:09 swift Exp $
+
+*selinux-cdrecord-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-cdrecord-2.20120725-r7.ebuild:
+  Pushing out r7
+
+*selinux-cdrecord-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-cdrecord-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-cdrecord-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-cdrecord-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-cdrecord-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-cdrecord-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-cdrecord-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-cdrecord-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-cdrecord-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-cdrecord-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-cdrecord-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-cdrecord/metadata.xml b/sec-policy/selinux-cdrecord/metadata.xml
new file mode 100644
index 0000000..642593a
--- /dev/null
+++ b/sec-policy/selinux-cdrecord/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for cdrecord</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-cdrecord/selinux-cdrecord-2.20120725-r11.ebuild b/sec-policy/selinux-cdrecord/selinux-cdrecord-2.20120725-r11.ebuild
new file mode 100644
index 0000000..e4a5541
--- /dev/null
+++ b/sec-policy/selinux-cdrecord/selinux-cdrecord-2.20120725-r11.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2013 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="cdrecord"
+BASEPOL="2.20120725-r11"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for cdrecord"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-cgroup/ChangeLog b/sec-policy/selinux-cgroup/ChangeLog
new file mode 100644
index 0000000..7566e9d
--- /dev/null
+++ b/sec-policy/selinux-cgroup/ChangeLog
@@ -0,0 +1,43 @@
+# ChangeLog for sec-policy/selinux-cgroup
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cgroup/ChangeLog,v 1.9 2012/06/27 20:34:10 swift Exp $
+
+*selinux-cgroup-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-cgroup-2.20120725-r7.ebuild:
+  Pushing out r7
+
+*selinux-cgroup-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-cgroup-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-cgroup-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-cgroup-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-cgroup-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-cgroup-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-cgroup-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-cgroup-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-cgroup-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-cgroup-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-cgroup-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-cgroup/metadata.xml b/sec-policy/selinux-cgroup/metadata.xml
new file mode 100644
index 0000000..55fb233
--- /dev/null
+++ b/sec-policy/selinux-cgroup/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for cgroup</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-cgroup/selinux-cgroup-2.20120725-r11.ebuild b/sec-policy/selinux-cgroup/selinux-cgroup-2.20120725-r11.ebuild
new file mode 100644
index 0000000..937d65b
--- /dev/null
+++ b/sec-policy/selinux-cgroup/selinux-cgroup-2.20120725-r11.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2013 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="cgroup"
+BASEPOL="2.20120725-r11"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for cgroup"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-chromium/ChangeLog b/sec-policy/selinux-chromium/ChangeLog
new file mode 100644
index 0000000..438b66f
--- /dev/null
+++ b/sec-policy/selinux-chromium/ChangeLog
@@ -0,0 +1,9 @@
+# ChangeLog for sec-policy/selinux-chromium
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: $
+
+*selinux-chromium-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-chromium-2.20120725-r7.ebuild:
+  Pushing out r7
+

diff --git a/sec-policy/selinux-chromium/metadata.xml b/sec-policy/selinux-chromium/metadata.xml
new file mode 100644
index 0000000..789f699
--- /dev/null
+++ b/sec-policy/selinux-chromium/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for chromium</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-chromium/selinux-chromium-2.20120725-r11.ebuild b/sec-policy/selinux-chromium/selinux-chromium-2.20120725-r11.ebuild
new file mode 100644
index 0000000..26f1652
--- /dev/null
+++ b/sec-policy/selinux-chromium/selinux-chromium-2.20120725-r11.ebuild
@@ -0,0 +1,18 @@
+# Copyright 1999-2013 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="chromium"
+BASEPOL="2.20120725-r11"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for chromium"
+
+KEYWORDS="~amd64 ~x86"
+DEPEND="${DEPEND}
+	sec-policy/selinux-xserver
+"
+RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-chronyd/ChangeLog b/sec-policy/selinux-chronyd/ChangeLog
new file mode 100644
index 0000000..c8cfa4a
--- /dev/null
+++ b/sec-policy/selinux-chronyd/ChangeLog
@@ -0,0 +1,43 @@
+# ChangeLog for sec-policy/selinux-chronyd
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-chronyd/ChangeLog,v 1.9 2012/06/27 20:34:16 swift Exp $
+
+*selinux-chronyd-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-chronyd-2.20120725-r7.ebuild:
+  Pushing out r7
+
+*selinux-chronyd-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-chronyd-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-chronyd-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-chronyd-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-chronyd-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-chronyd-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-chronyd-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-chronyd-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-chronyd-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-chronyd-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-chronyd-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-chronyd/metadata.xml b/sec-policy/selinux-chronyd/metadata.xml
new file mode 100644
index 0000000..7c21281
--- /dev/null
+++ b/sec-policy/selinux-chronyd/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for chronyd</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-chronyd/selinux-chronyd-2.20120725-r11.ebuild b/sec-policy/selinux-chronyd/selinux-chronyd-2.20120725-r11.ebuild
new file mode 100644
index 0000000..6d0283e
--- /dev/null
+++ b/sec-policy/selinux-chronyd/selinux-chronyd-2.20120725-r11.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2013 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="chronyd"
+BASEPOL="2.20120725-r11"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for chronyd"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-clamav/ChangeLog b/sec-policy/selinux-clamav/ChangeLog
new file mode 100644
index 0000000..2306ec6
--- /dev/null
+++ b/sec-policy/selinux-clamav/ChangeLog
@@ -0,0 +1,165 @@
+# ChangeLog for sec-policy/selinux-clamav
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-clamav/ChangeLog,v 1.32 2012/06/27 20:33:58 swift Exp $
+
+*selinux-clamav-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-clamav-2.20120725-r7.ebuild:
+  Pushing out r7
+
+*selinux-clamav-2.20120215-r2 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-clamav-2.20120215-r2.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-clamav-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-clamav-2.20120215-r1.ebuild:
+  Stabilizing revision 7
+
+*selinux-clamav-2.20120215-r1 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-clamav-2.20120215-r1.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-clamav-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-clamav-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-clamav-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-clamav-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-clamav-2.20090730.ebuild, -selinux-clamav-2.20091215.ebuild,
+  -selinux-clamav-20080525.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-clamav-2.20101213.ebuild:
+  Stable amd64 x86
+
+*selinux-clamav-2.20101213 (05 Feb 2011)
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-clamav-2.20101213.ebuild:
+  New upstream policy.
+
+*selinux-clamav-2.20091215 (16 Dec 2009)
+
+  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-clamav-2.20091215.ebuild:
+  New upstream release.
+
+  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-clamav-20070329.ebuild, -selinux-clamav-20070928.ebuild,
+  selinux-clamav-20080525.ebuild:
+  Mark 20080525 stable, clear old ebuilds.
+
+*selinux-clamav-2.20090730 (03 Aug 2009)
+
+  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-clamav-2.20090730.ebuild:
+  New upstream release.
+
+  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+  selinux-clamav-20070329.ebuild, selinux-clamav-20070928.ebuild,
+  selinux-clamav-20080525.ebuild:
+  Drop alpha, mips, ppc, sparc selinux support.
+
+*selinux-clamav-20080525 (25 May 2008)
+
+  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-clamav-20080525.ebuild:
+  New SVN snapshot.
+
+  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-clamav-20050626.ebuild, -selinux-clamav-20050712.ebuild,
+  -selinux-clamav-20061114.ebuild:
+  Remove old ebuilds.
+
+  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+  selinux-clamav-20070928.ebuild:
+  Mark stable.
+
+*selinux-clamav-20070928 (26 Nov 2007)
+
+  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-clamav-20070928.ebuild:
+  New SVN snapshot.
+
+  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
+  Removing kaiowas from metadata due to his retirement (see #61930 for
+  reference).
+
+  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
+  selinux-clamav-20070329.ebuild:
+  Mark stable.
+
+*selinux-clamav-20070329 (29 Mar 2007)
+
+  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-clamav-20070329.ebuild:
+  New SVN snapshot.
+
+  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
+  Redigest for Manifest2
+
+*selinux-clamav-20061114 (15 Nov 2006)
+
+  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-clamav-20061114.ebuild:
+  New SVN snapshot.
+
+*selinux-clamav-20061008 (10 Oct 2006)
+
+  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-clamav-20061008.ebuild:
+  First mainstream reference policy testing release.
+
+  18 Jul 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-clamav-20050505.ebuild, selinux-clamav-20050712.ebuild:
+  mark stable
+
+*selinux-clamav-20050712 (12 Jul 2005)
+
+  12 Jul 2005; petre rodan <kaiowas@gentoo.org>
+  +selinux-clamav-20050712.ebuild:
+  fix for #98777, http_port_t has to be ifdef'ed
+
+  26 Jun 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-clamav-20050626.ebuild:
+  mark stable
+
+*selinux-clamav-20050626 (26 Jun 2005)
+
+  26 Jun 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-clamav-20041112.ebuild, +selinux-clamav-20050626.ebuild:
+  added name_connect rules
+
+  16 May 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-clamav-20050505.ebuild:
+  mark stable
+
+*selinux-clamav-20050505 (05 May 2005)
+
+  05 May 2005; petre rodan <kaiowas@gentoo.org>
+  +selinux-clamav-20050505.ebuild:
+  added a clamav_domain macro to be used by MTA filters
+
+*selinux-clamav-20041112 (13 Nov 2004)
+
+  13 Nov 2004; petre rodan <kaiowas@gentoo.org>
+  -selinux-clamav-20041016.ebuild, +selinux-clamav-20041112.ebuild:
+  network-related policy fixes
+
+*selinux-clamav-20041016 (28 Oct 2004)
+
+  28 Oct 2004; petre rodan <kaiowas@gentoo.org> +metadata.xml,
+  +selinux-clamav-20041016.ebuild:
+  initial commit
+

diff --git a/sec-policy/selinux-clamav/metadata.xml b/sec-policy/selinux-clamav/metadata.xml
new file mode 100644
index 0000000..cefea41
--- /dev/null
+++ b/sec-policy/selinux-clamav/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for clamav</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-clamav/selinux-clamav-2.20120725-r11.ebuild b/sec-policy/selinux-clamav/selinux-clamav-2.20120725-r11.ebuild
new file mode 100644
index 0000000..c524002
--- /dev/null
+++ b/sec-policy/selinux-clamav/selinux-clamav-2.20120725-r11.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2013 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="clamav"
+BASEPOL="2.20120725-r11"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for clamav"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-clockspeed/ChangeLog b/sec-policy/selinux-clockspeed/ChangeLog
new file mode 100644
index 0000000..8e72b4b
--- /dev/null
+++ b/sec-policy/selinux-clockspeed/ChangeLog
@@ -0,0 +1,173 @@
+# ChangeLog for sec-policy/selinux-clockspeed
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-clockspeed/ChangeLog,v 1.36 2012/06/27 20:34:10 swift Exp $
+
+*selinux-clockspeed-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-clockspeed-2.20120725-r7.ebuild:
+  Pushing out r7
+
+*selinux-clockspeed-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-clockspeed-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-clockspeed-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-clockspeed-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-clockspeed-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-clockspeed-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-clockspeed-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-clockspeed-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-clockspeed-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-clockspeed-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-clockspeed-2.20090730.ebuild, -selinux-clockspeed-2.20091215.ebuild,
+  -selinux-clockspeed-20080525.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-clockspeed-2.20101213.ebuild:
+  Stable amd64 x86
+
+*selinux-clockspeed-2.20101213 (05 Feb 2011)
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-clockspeed-2.20101213.ebuild:
+  New upstream policy.
+
+*selinux-clockspeed-2.20091215 (16 Dec 2009)
+
+  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-clockspeed-2.20091215.ebuild:
+  New upstream release.
+
+  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-clockspeed-20070329.ebuild, -selinux-clockspeed-20070928.ebuild,
+  selinux-clockspeed-20080525.ebuild:
+  Mark 20080525 stable, clear old ebuilds.
+
+*selinux-clockspeed-2.20090730 (03 Aug 2009)
+
+  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-clockspeed-2.20090730.ebuild:
+  New upstream release.
+
+  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+  selinux-clockspeed-20070329.ebuild, selinux-clockspeed-20070928.ebuild,
+  selinux-clockspeed-20080525.ebuild:
+  Drop alpha, mips, ppc, sparc selinux support.
+
+*selinux-clockspeed-20080525 (25 May 2008)
+
+  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-clockspeed-20080525.ebuild:
+  New SVN snapshot.
+
+  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-clockspeed-20050316.ebuild, -selinux-clockspeed-20050626.ebuild,
+  -selinux-clockspeed-20061114.ebuild:
+  Remove old ebuilds.
+
+  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+  selinux-clockspeed-20070928.ebuild:
+  Mark stable.
+
+*selinux-clockspeed-20070928 (26 Nov 2007)
+
+  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-clockspeed-20070928.ebuild:
+  New SVN snapshot.
+
+  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
+  Removing kaiowas from metadata due to his retirement (see #61930 for
+  reference).
+
+  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
+  selinux-clockspeed-20070329.ebuild:
+  Mark stable.
+
+*selinux-clockspeed-20070329 (29 Mar 2007)
+
+  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-clockspeed-20070329.ebuild:
+  New SVN snapshot.
+
+  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
+  Redigest for Manifest2
+
+*selinux-clockspeed-20061114 (15 Nov 2006)
+
+  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-clockspeed-20061114.ebuild:
+  New SVN snapshot.
+
+*selinux-clockspeed-20061008 (10 Oct 2006)
+
+  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-clockspeed-20061008.ebuild:
+  First mainstream reference policy testing release.
+
+  26 Jun 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-clockspeed-20050626.ebuild:
+  mark stable
+
+*selinux-clockspeed-20050626 (26 Jun 2005)
+
+  26 Jun 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-clockspeed-20041121.ebuild, +selinux-clockspeed-20050626.ebuild:
+  added name_connect rules
+
+  07 May 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-clockspeed-20050316.ebuild:
+  mark stable
+
+*selinux-clockspeed-20050316 (23 Apr 2005)
+
+  23 Apr 2005; petre rodan <kaiowas@gentoo.org>
+  +selinux-clockspeed-20050316.ebuild:
+  merge with upstream
+
+  12 Dec 2004; petre rodan <kaiowas@gentoo.org>
+  -selinux-clockspeed-20031221.ebuild, -selinux-clockspeed-20041016.ebuild:
+  old builds removed
+
+  23 Nov 2004; petre rodan <kaiowas@gentoo.org>
+  selinux-clockspeed-20041121.ebuild:
+  mark stable
+
+*selinux-clockspeed-20041121 (22 Nov 2004)
+
+  22 Nov 2004; petre rodan <kaiowas@gentoo.org>
+  +selinux-clockspeed-20041121.ebuild:
+  block moved to daemontools.te
+
+  24 Oct 2004; petre rodan <kaiowas@gentoo.org>
+  selinux-clockspeed-20041016.ebuild:
+  mark stable
+
+*selinux-clockspeed-20041016 (23 Oct 2004)
+
+  23 Oct 2004; petre rodan <kaiowas@gentoo.org> metadata.xml,
+  +selinux-clockspeed-20041016.ebuild:
+  Minor fix, changed primary maintainer
+
+*selinux-clockspeed-20031221 (21 Dec 2003)
+
+  21 Dec 2003; Chris PeBenito <pebenito@gentoo.org> metadata.xml,
+  selinux-clockspeed-20031221.ebuild:
+  Initial commit.  Submitted by Petre Rodan.
+

diff --git a/sec-policy/selinux-clockspeed/metadata.xml b/sec-policy/selinux-clockspeed/metadata.xml
new file mode 100644
index 0000000..4ad3f05
--- /dev/null
+++ b/sec-policy/selinux-clockspeed/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for clockspeed</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-clockspeed/selinux-clockspeed-2.20120725-r11.ebuild b/sec-policy/selinux-clockspeed/selinux-clockspeed-2.20120725-r11.ebuild
new file mode 100644
index 0000000..6e72961
--- /dev/null
+++ b/sec-policy/selinux-clockspeed/selinux-clockspeed-2.20120725-r11.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2013 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="clockspeed"
+BASEPOL="2.20120725-r11"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for clockspeed"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-consolekit/ChangeLog b/sec-policy/selinux-consolekit/ChangeLog
new file mode 100644
index 0000000..2297481
--- /dev/null
+++ b/sec-policy/selinux-consolekit/ChangeLog
@@ -0,0 +1,43 @@
+# ChangeLog for sec-policy/selinux-consolekit
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-consolekit/ChangeLog,v 1.9 2012/06/27 20:34:04 swift Exp $
+
+*selinux-consolekit-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-consolekit-2.20120725-r7.ebuild:
+  Pushing out r7
+
+*selinux-consolekit-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-consolekit-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-consolekit-2.20110726-r1.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-consolekit-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-consolekit-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-consolekit-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-consolekit-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-consolekit-2.20110726-r1.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-consolekit-2.20110726-r1 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-consolekit-2.20110726-r1.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-consolekit-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-consolekit/metadata.xml b/sec-policy/selinux-consolekit/metadata.xml
new file mode 100644
index 0000000..b23fe2d
--- /dev/null
+++ b/sec-policy/selinux-consolekit/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for consolekit</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-consolekit/selinux-consolekit-2.20120725-r11.ebuild b/sec-policy/selinux-consolekit/selinux-consolekit-2.20120725-r11.ebuild
new file mode 100644
index 0000000..6a15643
--- /dev/null
+++ b/sec-policy/selinux-consolekit/selinux-consolekit-2.20120725-r11.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2013 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="consolekit"
+BASEPOL="2.20120725-r11"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for consolekit"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-corosync/ChangeLog b/sec-policy/selinux-corosync/ChangeLog
new file mode 100644
index 0000000..020a2af
--- /dev/null
+++ b/sec-policy/selinux-corosync/ChangeLog
@@ -0,0 +1,43 @@
+# ChangeLog for sec-policy/selinux-corosync
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-corosync/ChangeLog,v 1.9 2012/06/27 20:34:04 swift Exp $
+
+*selinux-corosync-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-corosync-2.20120725-r7.ebuild:
+  Pushing out r7
+
+*selinux-corosync-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-corosync-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-corosync-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-corosync-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-corosync-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-corosync-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-corosync-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-corosync-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-corosync-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-corosync-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-corosync-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-corosync/metadata.xml b/sec-policy/selinux-corosync/metadata.xml
new file mode 100644
index 0000000..6e6fdaf
--- /dev/null
+++ b/sec-policy/selinux-corosync/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for corosync</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-corosync/selinux-corosync-2.20120725-r11.ebuild b/sec-policy/selinux-corosync/selinux-corosync-2.20120725-r11.ebuild
new file mode 100644
index 0000000..84cdbdd
--- /dev/null
+++ b/sec-policy/selinux-corosync/selinux-corosync-2.20120725-r11.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2013 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="corosync"
+BASEPOL="2.20120725-r11"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for corosync"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-courier/ChangeLog b/sec-policy/selinux-courier/ChangeLog
new file mode 100644
index 0000000..dc4b431
--- /dev/null
+++ b/sec-policy/selinux-courier/ChangeLog
@@ -0,0 +1,239 @@
+# ChangeLog for sec-policy/selinux-courier
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-courier/ChangeLog,v 1.13 2012/06/27 20:33:58 swift Exp $
+
+*selinux-courier-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-courier-2.20120725-r7.ebuild:
+  Pushing out r7
+
+*selinux-courier-2.20120215-r2 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-courier-2.20120215-r2.ebuild:
+  Bump to revision 13
+
+*selinux-courier-2.20120215-r1 (20 May 2012)
+
+  20 May 2012; <swift@gentoo.org> +selinux-courier-2.20120215-r1.ebuild:
+  Bumping to rev 9
+
+  13 May 2012; <swift@gentoo.org> -selinux-courier-2.20110726-r1.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-courier-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-courier-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-courier-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -files/fix-services-courier-r1.patch,
+  -files/fix-services-courier-r2.patch, -files/fix-services-courier-r3.patch,
+  -selinux-courier-2.20101213-r3.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-courier-2.20110726-r1.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-courier-2.20110726-r1 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-courier-2.20110726-r1.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-courier-2.20101213-r1.ebuild, -selinux-courier-2.20101213-r2.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-courier-2.20101213-r3.ebuild:
+  Stable amd64 x86
+
+  20 May 2011; Anthony G. Basile <blueness@gentoo.org>
+  files/fix-services-courier-r3.patch:
+  Fixed build issues
+
+*selinux-courier-2.20101213-r3 (16 Apr 2011)
+*selinux-courier-2.20101213-r2 (16 Apr 2011)
+
+  16 Apr 2011; Anthony G. Basile <blueness@gentoo.org>
+  +files/fix-services-courier-r2.patch,
+  +selinux-courier-2.20101213-r2.ebuild,
+  +files/fix-services-courier-r3.patch,
+  +selinux-courier-2.20101213-r3.ebuild:
+  Updates to policies
+
+  07 Mar 2011; Anthony G. Basile <blueness@gentoo.org>
+  +files/fix-services-courier-r1.patch,
+  +selinux-courier-2.20101213-r1.ebuild, +metadata.xml:
+  Renaming policy from courier-imap to match upstream naming standards.
+
+*selinux-courier-2.20101213-r1 (04 Mar 2011)
+
+  04 Mar 2011; <swift@gentoo.org> +files/fix-services-courier-r1.patch,
+  +selinux-courier-2.20101213-r1.ebuild, +metadata.xml:
+  Fix file contexts
+
+*selinux-courier-imap-2.20101213 (05 Feb 2011)
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-courier-imap-2.20101213.ebuild:
+  New upstream policy.
+
+*selinux-courier-imap-2.20091215 (16 Dec 2009)
+
+  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-courier-imap-2.20091215.ebuild:
+  New upstream release.
+
+  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-courier-imap-20070329.ebuild,
+  -selinux-courier-imap-20070928.ebuild,
+  selinux-courier-imap-20080525.ebuild:
+  Mark 20080525 stable, clear old ebuilds.
+
+*selinux-courier-imap-2.20090730 (03 Aug 2009)
+
+  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-courier-imap-2.20090730.ebuild:
+  New upstream release.
+
+  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+  selinux-courier-imap-20070329.ebuild,
+  selinux-courier-imap-20070928.ebuild,
+  selinux-courier-imap-20080525.ebuild:
+  Drop alpha, mips, ppc, sparc selinux support.
+
+*selinux-courier-imap-20080525 (25 May 2008)
+
+  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-courier-imap-20080525.ebuild:
+  New SVN snapshot.
+
+  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-courier-imap-20050417.ebuild,
+  -selinux-courier-imap-20050607.ebuild,
+  -selinux-courier-imap-20050628.ebuild,
+  -selinux-courier-imap-20061114.ebuild:
+  Remove old ebuilds.
+
+  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+  selinux-courier-imap-20070928.ebuild:
+  Mark stable.
+
+*selinux-courier-imap-20070928 (26 Nov 2007)
+
+  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-courier-imap-20070928.ebuild:
+  New SVN snapshot.
+
+  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
+  Removing kaiowas from metadata due to his retirement (see #61930 for
+  reference).
+
+  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
+  selinux-courier-imap-20070329.ebuild:
+  Mark stable.
+
+*selinux-courier-imap-20070329 (29 Mar 2007)
+
+  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-courier-imap-20070329.ebuild:
+  New SVN snapshot.
+
+  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
+  Redigest for Manifest2
+
+*selinux-courier-imap-20061114 (15 Nov 2006)
+
+  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-courier-imap-20061114.ebuild:
+  New SVN snapshot.
+
+*selinux-courier-imap-20061008 (10 Oct 2006)
+
+  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-courier-imap-20061008.ebuild:
+  First mainstream reference policy testing release.
+
+  29 Jun 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-courier-imap-20050628.ebuild:
+  mark stable
+
+*selinux-courier-imap-20050628 (28 Jun 2005)
+
+  28 Jun 2005; petre rodan <kaiowas@gentoo.org>
+  +selinux-courier-imap-20050628.ebuild:
+  fc change needed by policycoreutils-1.24
+
+  27 Jun 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-courier-imap-20050607.ebuild:
+  mark stable
+
+*selinux-courier-imap-20050607 (26 Jun 2005)
+
+  26 Jun 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-courier-imap-20050219.ebuild,
+  +selinux-courier-imap-20050607.ebuild:
+  policy cleanup with no semantic diff
+
+  23 Apr 2005; petre rodan <kaiowas@gentoo.org> :
+  mark stable
+
+*selinux-courier-imap-20050417 (17 Apr 2005)
+
+  17 Apr 2005; petre rodan <kaiowas@gentoo.org>
+  +selinux-courier-imap-20050417.ebuild:
+  merge with upstream and fix for bug #89321
+
+  23 Mar 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-courier-imap-20050219.ebuild:
+  mark stable
+
+*selinux-courier-imap-20050219 (25 Feb 2005)
+
+  25 Feb 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-courier-imap-20040928.ebuild,
+  +selinux-courier-imap-20050219.ebuild:
+  removed 3 port defs not present upstream
+
+  20 Jan 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-courier-imap-20050105.ebuild:
+  mark stable
+
+*selinux-courier-imap-20050105 (06 Jan 2005)
+
+  06 Jan 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-courier-imap-20041122.ebuild,
+  +selinux-courier-imap-20050105.ebuild:
+  policy that supports courier-authlib and >=courier-imap-4.0
+
+*selinux-courier-imap-20041122 (12 Dec 2004)
+
+  12 Dec 2004; petre rodan <kaiowas@gentoo.org>
+  -selinux-courier-imap-20040406.ebuild,
+  +selinux-courier-imap-20041122.ebuild:
+  policy tweaks needed by latest versions of c-i
+
+  28 Oct 2004; petre rodan <kaiowas@gentoo.org>
+  selinux-courier-imap-20040928.ebuild:
+  mark stable
+
+*selinux-courier-imap-20040928 (23 Oct 2004)
+
+  23 Oct 2004; petre rodan <kaiowas@gentoo.org> metadata.xml,
+  +selinux-courier-imap-20040928.ebuild:
+  Fix for courier-imap 3.0.5
+
+*selinux-courier-imap-20040406 (06 Apr 2004)
+
+  06 Apr 2004; Chris PeBenito <pebenito@gentoo.org>
+  selinux-courier-imap-20040406.ebuild:
+  Fixes for courier-imap 3.0.2, from bug #45917.
+
+*selinux-courier-imap-20040203 (03 Feb 2004)
+
+  03 Feb 2004; Chris PeBenito <pebenito@gentoo.org> metadata.xml,
+  selinux-courier-imap-20040203.ebuild:
+  Initial commit.  Submitted by Petre Rodan.
+

diff --git a/sec-policy/selinux-courier/metadata.xml b/sec-policy/selinux-courier/metadata.xml
new file mode 100644
index 0000000..97a61d6
--- /dev/null
+++ b/sec-policy/selinux-courier/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for courier</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-courier/selinux-courier-2.20120725-r11.ebuild b/sec-policy/selinux-courier/selinux-courier-2.20120725-r11.ebuild
new file mode 100644
index 0000000..f38e748
--- /dev/null
+++ b/sec-policy/selinux-courier/selinux-courier-2.20120725-r11.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2013 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="courier"
+BASEPOL="2.20120725-r11"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for courier"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-cpucontrol/ChangeLog b/sec-policy/selinux-cpucontrol/ChangeLog
new file mode 100644
index 0000000..480f7eb
--- /dev/null
+++ b/sec-policy/selinux-cpucontrol/ChangeLog
@@ -0,0 +1,43 @@
+# ChangeLog for sec-policy/selinux-cpucontrol
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cpucontrol/ChangeLog,v 1.9 2012/06/27 20:34:15 swift Exp $
+
+*selinux-cpucontrol-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-cpucontrol-2.20120725-r7.ebuild:
+  Pushing out r7
+
+*selinux-cpucontrol-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-cpucontrol-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-cpucontrol-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-cpucontrol-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-cpucontrol-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-cpucontrol-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-cpucontrol-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-cpucontrol-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-cpucontrol-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-cpucontrol-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-cpucontrol-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-cpucontrol/metadata.xml b/sec-policy/selinux-cpucontrol/metadata.xml
new file mode 100644
index 0000000..c9cb931
--- /dev/null
+++ b/sec-policy/selinux-cpucontrol/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for cpucontrol</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-cpucontrol/selinux-cpucontrol-2.20120725-r11.ebuild b/sec-policy/selinux-cpucontrol/selinux-cpucontrol-2.20120725-r11.ebuild
new file mode 100644
index 0000000..2556415
--- /dev/null
+++ b/sec-policy/selinux-cpucontrol/selinux-cpucontrol-2.20120725-r11.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2013 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="cpucontrol"
+BASEPOL="2.20120725-r11"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for cpucontrol"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-cpufreqselector/ChangeLog b/sec-policy/selinux-cpufreqselector/ChangeLog
new file mode 100644
index 0000000..1d73d1d
--- /dev/null
+++ b/sec-policy/selinux-cpufreqselector/ChangeLog
@@ -0,0 +1,45 @@
+# ChangeLog for sec-policy/selinux-cpufreqselector
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cpufreqselector/ChangeLog,v 1.9 2012/06/27 20:34:00 swift Exp $
+
+*selinux-cpufreqselector-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org>
+  +selinux-cpufreqselector-2.20120725-r7.ebuild:
+  Pushing out r7
+
+*selinux-cpufreqselector-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org>
+  +selinux-cpufreqselector-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-cpufreqselector-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-cpufreqselector-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-cpufreqselector-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-cpufreqselector-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-cpufreqselector-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-cpufreqselector-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-cpufreqselector-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-cpufreqselector-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-cpufreqselector-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-cpufreqselector/metadata.xml b/sec-policy/selinux-cpufreqselector/metadata.xml
new file mode 100644
index 0000000..27a46e4
--- /dev/null
+++ b/sec-policy/selinux-cpufreqselector/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for cpufreqselector</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-cpufreqselector/selinux-cpufreqselector-2.20120725-r11.ebuild b/sec-policy/selinux-cpufreqselector/selinux-cpufreqselector-2.20120725-r11.ebuild
new file mode 100644
index 0000000..c7fab8c
--- /dev/null
+++ b/sec-policy/selinux-cpufreqselector/selinux-cpufreqselector-2.20120725-r11.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2013 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="cpufreqselector"
+BASEPOL="2.20120725-r11"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for cpufreqselector"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-cups/ChangeLog b/sec-policy/selinux-cups/ChangeLog
new file mode 100644
index 0000000..a08b447
--- /dev/null
+++ b/sec-policy/selinux-cups/ChangeLog
@@ -0,0 +1,103 @@
+# ChangeLog for sec-policy/selinux-cups
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cups/ChangeLog,v 1.20 2012/06/27 20:34:12 swift Exp $
+
+*selinux-cups-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-cups-2.20120725-r7.ebuild:
+  Pushing out r7
+
+*selinux-cups-2.20120215-r2 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-cups-2.20120215-r2.ebuild:
+  Bump to revision 13
+
+  27 May 2012; <swift@gentoo.org> selinux-cups-2.20120215-r1.ebuild:
+  CUPS policy requires LPD policy too (bug #415917)
+
+*selinux-cups-2.20120215-r1 (20 May 2012)
+
+  20 May 2012; <swift@gentoo.org> +selinux-cups-2.20120215-r1.ebuild:
+  Bumping to rev 9
+
+  13 May 2012; <swift@gentoo.org> -selinux-cups-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-cups-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-cups-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-cups-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-cups-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-cups-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-cups-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-cups-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-cups-2.20090730.ebuild, -selinux-cups-2.20091215.ebuild,
+  -selinux-cups-20080525.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-cups-2.20101213.ebuild:
+  Stable amd64 x86
+
+*selinux-cups-2.20101213 (05 Feb 2011)
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-cups-2.20101213.ebuild:
+  New upstream policy.
+
+*selinux-cups-2.20091215 (16 Dec 2009)
+
+  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-cups-2.20091215.ebuild:
+  New upstream release.
+
+  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-cups-20070329.ebuild, -selinux-cups-20070928.ebuild,
+  selinux-cups-20080525.ebuild:
+  Mark 20080525 stable, clear old ebuilds.
+
+*selinux-cups-2.20090730 (03 Aug 2009)
+
+  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-cups-2.20090730.ebuild:
+  New upstream release.
+
+  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+  selinux-cups-20070329.ebuild, selinux-cups-20070928.ebuild,
+  selinux-cups-20080525.ebuild:
+  Drop alpha, mips, ppc, sparc selinux support.
+
+*selinux-cups-20080525 (25 May 2008)
+
+  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-cups-20080525.ebuild:
+  New SVN snapshot.
+
+  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+  selinux-cups-20070928.ebuild:
+  Mark stable.
+
+*selinux-cups-20070928 (26 Nov 2007)
+
+  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-cups-20070928.ebuild:
+  New SVN snapshot.
+
+*selinux-cups-20070329 (07 Jul 2007)
+
+  07 Jul 2007; Petre Rodan <kaiowas@gentoo.org> +metadata.xml,
+  +selinux-cups-20070329.ebuild:
+  initial commit. fix for bug #162469
+

diff --git a/sec-policy/selinux-cups/metadata.xml b/sec-policy/selinux-cups/metadata.xml
new file mode 100644
index 0000000..01c116c
--- /dev/null
+++ b/sec-policy/selinux-cups/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for cups</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-cups/selinux-cups-2.20120725-r11.ebuild b/sec-policy/selinux-cups/selinux-cups-2.20120725-r11.ebuild
new file mode 100644
index 0000000..612e787
--- /dev/null
+++ b/sec-policy/selinux-cups/selinux-cups-2.20120725-r11.ebuild
@@ -0,0 +1,18 @@
+# Copyright 1999-2013 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="cups"
+BASEPOL="2.20120725-r11"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for cups"
+
+KEYWORDS="~amd64 ~x86"
+DEPEND="${DEPEND}
+	sec-policy/selinux-lpd
+"
+RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-cvs/ChangeLog b/sec-policy/selinux-cvs/ChangeLog
new file mode 100644
index 0000000..0b1e125
--- /dev/null
+++ b/sec-policy/selinux-cvs/ChangeLog
@@ -0,0 +1,43 @@
+# ChangeLog for sec-policy/selinux-cvs
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cvs/ChangeLog,v 1.9 2012/06/27 20:33:56 swift Exp $
+
+*selinux-cvs-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-cvs-2.20120725-r7.ebuild:
+  Pushing out r7
+
+*selinux-cvs-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-cvs-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-cvs-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-cvs-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-cvs-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-cvs-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-cvs-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-cvs-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-cvs-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-cvs-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-cvs-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-cvs/metadata.xml b/sec-policy/selinux-cvs/metadata.xml
new file mode 100644
index 0000000..72fd684
--- /dev/null
+++ b/sec-policy/selinux-cvs/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for cvs</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-cvs/selinux-cvs-2.20120725-r11.ebuild b/sec-policy/selinux-cvs/selinux-cvs-2.20120725-r11.ebuild
new file mode 100644
index 0000000..ea4363f
--- /dev/null
+++ b/sec-policy/selinux-cvs/selinux-cvs-2.20120725-r11.ebuild
@@ -0,0 +1,19 @@
+# Copyright 1999-2013 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="cvs"
+BASEPOL="2.20120725-r11"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for cvs"
+
+KEYWORDS="~amd64 ~x86"
+DEPEND="${DEPEND}
+	sec-policy/selinux-apache
+	sec-policy/selinux-inetd
+"
+RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-cyphesis/ChangeLog b/sec-policy/selinux-cyphesis/ChangeLog
new file mode 100644
index 0000000..83e865d
--- /dev/null
+++ b/sec-policy/selinux-cyphesis/ChangeLog
@@ -0,0 +1,43 @@
+# ChangeLog for sec-policy/selinux-cyphesis
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cyphesis/ChangeLog,v 1.9 2012/06/27 20:33:59 swift Exp $
+
+*selinux-cyphesis-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-cyphesis-2.20120725-r7.ebuild:
+  Pushing out r7
+
+*selinux-cyphesis-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-cyphesis-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-cyphesis-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-cyphesis-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-cyphesis-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-cyphesis-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-cyphesis-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-cyphesis-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-cyphesis-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-cyphesis-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-cyphesis-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-cyphesis/metadata.xml b/sec-policy/selinux-cyphesis/metadata.xml
new file mode 100644
index 0000000..1899fff
--- /dev/null
+++ b/sec-policy/selinux-cyphesis/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for cyphesis</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-cyphesis/selinux-cyphesis-2.20120725-r11.ebuild b/sec-policy/selinux-cyphesis/selinux-cyphesis-2.20120725-r11.ebuild
new file mode 100644
index 0000000..d62d85f
--- /dev/null
+++ b/sec-policy/selinux-cyphesis/selinux-cyphesis-2.20120725-r11.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2013 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="cyphesis"
+BASEPOL="2.20120725-r11"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for cyphesis"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-daemontools/ChangeLog b/sec-policy/selinux-daemontools/ChangeLog
new file mode 100644
index 0000000..8857f07
--- /dev/null
+++ b/sec-policy/selinux-daemontools/ChangeLog
@@ -0,0 +1,219 @@
+# ChangeLog for sec-policy/selinux-daemontools
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-daemontools/ChangeLog,v 1.43 2012/06/27 20:34:11 swift Exp $
+
+*selinux-daemontools-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-daemontools-2.20120725-r7.ebuild:
+  Pushing out r7
+
+*selinux-daemontools-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-daemontools-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-daemontools-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-daemontools-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-daemontools-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-daemontools-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-daemontools-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-daemontools-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-daemontools-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-daemontools-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-daemontools-2.20090730.ebuild,
+  -selinux-daemontools-2.20091215.ebuild, -selinux-daemontools-20080525.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-daemontools-2.20101213.ebuild:
+  Stable amd64 x86
+
+*selinux-daemontools-2.20101213 (05 Feb 2011)
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-daemontools-2.20101213.ebuild:
+  New upstream policy.
+
+*selinux-daemontools-2.20091215 (16 Dec 2009)
+
+  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-daemontools-2.20091215.ebuild:
+  New upstream release.
+
+  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-daemontools-20070329.ebuild,
+  -selinux-daemontools-20070928.ebuild, selinux-daemontools-20080525.ebuild:
+  Mark 20080525 stable, clear old ebuilds.
+
+*selinux-daemontools-2.20090730 (03 Aug 2009)
+
+  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-daemontools-2.20090730.ebuild:
+  New upstream release.
+
+  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+  selinux-daemontools-20070329.ebuild, selinux-daemontools-20070928.ebuild,
+  selinux-daemontools-20080525.ebuild:
+  Drop alpha, mips, ppc, sparc selinux support.
+
+*selinux-daemontools-20080525 (25 May 2008)
+
+  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-daemontools-20080525.ebuild:
+  New SVN snapshot.
+
+  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-daemontools-20050903.ebuild,
+  -selinux-daemontools-20051126.ebuild,
+  -selinux-daemontools-20061114.ebuild:
+  Remove old ebuilds.
+
+  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+  selinux-daemontools-20070928.ebuild:
+  Mark stable.
+
+*selinux-daemontools-20070928 (26 Nov 2007)
+
+  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-daemontools-20070928.ebuild:
+  New SVN snapshot.
+
+  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
+  Removing kaiowas from metadata due to his retirement (see #61930 for
+  reference).
+
+  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
+  selinux-daemontools-20070329.ebuild:
+  Mark stable.
+
+*selinux-daemontools-20070329 (29 Mar 2007)
+
+  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-daemontools-20070329.ebuild:
+  New SVN snapshot.
+
+  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
+  Redigest for Manifest2
+
+*selinux-daemontools-20061114 (15 Nov 2006)
+
+  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-daemontools-20061114.ebuild:
+  New SVN snapshot.
+
+*selinux-daemontools-20061008 (10 Oct 2006)
+
+  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-daemontools-20061008.ebuild:
+  First mainstream reference policy testing release.
+
+  02 Dec 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-daemontools-20051126.ebuild:
+  mark stable on amd64 mips ppc sparc x86
+
+*selinux-daemontools-20051126 (28 Nov 2005)
+
+  28 Nov 2005; petre rodan <kaiowas@gentoo.org>
+  +selinux-daemontools-20051126.ebuild:
+  added support for openvpn
+
+  18 Sep 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-daemontools-20050316.ebuild, selinux-daemontools-20050903.ebuild:
+  mark stable
+
+*selinux-daemontools-20050903 (09 Sep 2005)
+
+  09 Sep 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-daemontools-20050201.ebuild, selinux-daemontools-20050316.ebuild,
+  +selinux-daemontools-20050903.ebuild:
+  added support for ftp daemons, added mips arch
+
+  07 May 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-daemontools-20050316.ebuild:
+  mark stable
+
+*selinux-daemontools-20050316 (23 Apr 2005)
+
+  23 Apr 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-daemontools-20041121.ebuild,
+  -selinux-daemontools-20041128.ebuild,
+  +selinux-daemontools-20050316.ebuild:
+  merge with upstream, no semantic changes
+
+  06 Feb 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-daemontools-20050201.ebuild:
+  mark stable
+
+*selinux-daemontools-20050201 (01 Feb 2005)
+
+  01 Feb 2005; petre rodan <kaiowas@gentoo.org>
+  +selinux-daemontools-20050201.ebuild:
+  added control for clamav and spamd
+
+  20 Jan 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-daemontools-20041128.ebuild:
+  mark stable
+
+*selinux-daemontools-20041128 (12 Dec 2004)
+
+  12 Dec 2004; petre rodan <kaiowas@gentoo.org>
+  -selinux-daemontools-20041111.ebuild,
+  +selinux-daemontools-20041128.ebuild:
+  added rules to allow svscanboot to be started from inittab
+
+  23 Nov 2004; petre rodan <kaiowas@gentoo.org>
+  selinux-daemontools-20041121.ebuild:
+  mark stable
+
+*selinux-daemontools-20041121 (22 Nov 2004)
+
+  22 Nov 2004; petre rodan <kaiowas@gentoo.org>
+  +selinux-daemontools-20041121.ebuild:
+  policy cleanup
+
+*selinux-daemontools-20041111 (13 Nov 2004)
+
+  13 Nov 2004; petre rodan <kaiowas@gentoo.org>
+  -selinux-daemontools-20040203.ebuild,
+  -selinux-daemontools-20041022.ebuild,
+  +selinux-daemontools-20041111.ebuild:
+  new services that can be supervised: apache, stunnel
+
+  28 Oct 2004; petre rodan <kaiowas@gentoo.org>
+  selinux-daemontools-20041022.ebuild:
+  mark stable
+
+*selinux-daemontools-20041022 (23 Oct 2004)
+
+  23 Oct 2004; petre rodan <kaiowas@gentoo.org> metadata.xml,
+  +selinux-daemontools-20041022.ebuild:
+  added capability of supervising rsync and apache processes, minor
+  improvements, updated primary maintainer
+
+*selinux-daemontools-20040203 (03 Feb 2004)
+
+  03 Feb 2004; Chris PeBenito <pebenito@gentoo.org>
+  selinux-daemontools-20040203.ebuild:
+  Updates from Petre, including using run_init to control the daemontools
+  scripts.
+
+*selinux-daemontools-20031221 (21 Dec 2003)
+
+  21 Dec 2003; Chris PeBenito <pebenito@gentoo.org> metadata.xml:
+  Initial commit.  Policy submitted by Petre Rodan.
+

diff --git a/sec-policy/selinux-daemontools/metadata.xml b/sec-policy/selinux-daemontools/metadata.xml
new file mode 100644
index 0000000..075b2be
--- /dev/null
+++ b/sec-policy/selinux-daemontools/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for daemontools</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-daemontools/selinux-daemontools-2.20120725-r11.ebuild b/sec-policy/selinux-daemontools/selinux-daemontools-2.20120725-r11.ebuild
new file mode 100644
index 0000000..c438b6b
--- /dev/null
+++ b/sec-policy/selinux-daemontools/selinux-daemontools-2.20120725-r11.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2013 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="daemontools"
+BASEPOL="2.20120725-r11"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for daemontools"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-dante/ChangeLog b/sec-policy/selinux-dante/ChangeLog
new file mode 100644
index 0000000..ea38852
--- /dev/null
+++ b/sec-policy/selinux-dante/ChangeLog
@@ -0,0 +1,169 @@
+# ChangeLog for sec-policy/selinux-dante
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dante/ChangeLog,v 1.33 2012/06/27 20:33:48 swift Exp $
+
+*selinux-dante-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-dante-2.20120725-r7.ebuild:
+  Pushing out r7
+
+*selinux-dante-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-dante-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-dante-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-dante-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-dante-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-dante-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-dante-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-dante-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-dante-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-dante-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-dante-2.20090730.ebuild, -selinux-dante-2.20091215.ebuild,
+  -selinux-dante-20080525.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-dante-2.20101213.ebuild:
+  Stable amd64 x86
+
+*selinux-dante-2.20101213 (05 Feb 2011)
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-dante-2.20101213.ebuild:
+  New upstream policy.
+
+*selinux-dante-2.20091215 (16 Dec 2009)
+
+  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-dante-2.20091215.ebuild:
+  New upstream release.
+
+  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-dante-20070329.ebuild, -selinux-dante-20070928.ebuild,
+  selinux-dante-20080525.ebuild:
+  Mark 20080525 stable, clear old ebuilds.
+
+*selinux-dante-2.20090730 (03 Aug 2009)
+
+  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-dante-2.20090730.ebuild:
+  New upstream release.
+
+  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+  selinux-dante-20070329.ebuild, selinux-dante-20070928.ebuild,
+  selinux-dante-20080525.ebuild:
+  Drop alpha, mips, ppc, sparc selinux support.
+
+*selinux-dante-20080525 (25 May 2008)
+
+  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-dante-20080525.ebuild:
+  New SVN snapshot.
+
+  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-dante-20050201.ebuild, -selinux-dante-20050308.ebuild,
+  -selinux-dante-20061114.ebuild:
+  Remove old ebuilds.
+
+  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+  selinux-dante-20070928.ebuild:
+  Mark stable.
+
+*selinux-dante-20070928 (26 Nov 2007)
+
+  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-dante-20070928.ebuild:
+  New SVN snapshot.
+
+  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
+  Removing kaiowas from metadata due to his retirement (see #61930 for
+  reference).
+
+  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
+  selinux-dante-20070329.ebuild:
+  Mark stable.
+
+*selinux-dante-20070329 (29 Mar 2007)
+
+  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-dante-20070329.ebuild:
+  New SVN snapshot.
+
+  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
+  Redigest for Manifest2
+
+*selinux-dante-20061114 (15 Nov 2006)
+
+  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-dante-20061114.ebuild:
+  New SVN snapshot.
+
+*selinux-dante-20061008 (10 Oct 2006)
+
+  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-dante-20061008.ebuild:
+  First mainstream reference policy testing release.
+
+  23 Mar 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-dante-20050308.ebuild:
+  mark stable
+
+*selinux-dante-20050308 (09 Mar 2005)
+
+  09 Mar 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-dante-20050219.ebuild, +selinux-dante-20050308.ebuild:
+  added rules needed by >=dante-1.1.15-r1
+
+*selinux-dante-20050219 (25 Feb 2005)
+
+  25 Feb 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-dante-20041208.ebuild, +selinux-dante-20050219.ebuild:
+  merge with upstream policy
+
+  06 Feb 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-dante-20050201.ebuild:
+  mark stable
+
+*selinux-dante-20050201 (01 Feb 2005)
+
+  01 Feb 2005; petre rodan <kaiowas@gentoo.org>
+  +selinux-dante-20050201.ebuild:
+  added rules needed by dante-1.1.15
+
+  20 Jan 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-dante-20041113.ebuild, selinux-dante-20041208.ebuild:
+  mark stable
+
+*selinux-dante-20041208 (12 Dec 2004)
+
+  12 Dec 2004; petre rodan <kaiowas@gentoo.org>
+  +selinux-dante-20041208.ebuild:
+  dante binds to random ports above 1024
+
+  23 Nov 2004; petre rodan <kaiowas@gentoo.org>
+  selinux-dante-20041113.ebuild:
+  mark stable
+
+*selinux-dante-20041113 (14 Nov 2004)
+
+  14 Nov 2004; petre rodan <kaiowas@gentoo.org> +metadata.xml,
+  +selinux-dante-20041113.ebuild:
+  initial commit
+

diff --git a/sec-policy/selinux-dante/metadata.xml b/sec-policy/selinux-dante/metadata.xml
new file mode 100644
index 0000000..7d5b191
--- /dev/null
+++ b/sec-policy/selinux-dante/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for dante</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-dante/selinux-dante-2.20120725-r11.ebuild b/sec-policy/selinux-dante/selinux-dante-2.20120725-r11.ebuild
new file mode 100644
index 0000000..71cf754
--- /dev/null
+++ b/sec-policy/selinux-dante/selinux-dante-2.20120725-r11.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2013 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="dante"
+BASEPOL="2.20120725-r11"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for dante"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-dbadm/ChangeLog b/sec-policy/selinux-dbadm/ChangeLog
new file mode 100644
index 0000000..9c5581d
--- /dev/null
+++ b/sec-policy/selinux-dbadm/ChangeLog
@@ -0,0 +1,18 @@
+# ChangeLog for sec-policy/selinux-dbadm
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: $
+
+*selinux-dbadm-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-dbadm-2.20120725-r7.ebuild:
+  Pushing out r7
+
+  10 Nov 2012; <swift@gentoo.org> selinux-dbadm-2.20120725-r6.ebuild:
+  Fix typo in modulename
+
+*selinux-dbadm-2.20120725-r6 (03 Nov 2012)
+
+  03 Nov 2012; <swift@gentoo.org> +selinux-dbadm-2.20120725-r6.ebuild,
+  +metadata.xml:
+  Adding dbadm policy module
+

diff --git a/sec-policy/selinux-dbadm/metadata.xml b/sec-policy/selinux-dbadm/metadata.xml
new file mode 100644
index 0000000..5aa0a17
--- /dev/null
+++ b/sec-policy/selinux-dbadm/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for dbadm</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-dbadm/selinux-dbadm-2.20120725-r11.ebuild b/sec-policy/selinux-dbadm/selinux-dbadm-2.20120725-r11.ebuild
new file mode 100644
index 0000000..3a9906d
--- /dev/null
+++ b/sec-policy/selinux-dbadm/selinux-dbadm-2.20120725-r11.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2013 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="dbadm"
+BASEPOL="2.20120725-r11"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for dbadm"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-dbskk/ChangeLog b/sec-policy/selinux-dbskk/ChangeLog
new file mode 100644
index 0000000..ce7a7ef
--- /dev/null
+++ b/sec-policy/selinux-dbskk/ChangeLog
@@ -0,0 +1,46 @@
+# ChangeLog for sec-policy/selinux-dbskk
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dbskk/ChangeLog,v 1.10 2012/06/27 20:34:05 swift Exp $
+
+*selinux-dbskk-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-dbskk-2.20120725-r7.ebuild:
+  Pushing out r7
+
+*selinux-dbskk-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-dbskk-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  09 Jun 2012; <swift@gentoo.org> selinux-dbskk-2.20120215.ebuild:
+  Adding dependency on selinux-inetd, fixes build failure
+
+  13 May 2012; <swift@gentoo.org> -selinux-dbskk-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-dbskk-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-dbskk-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-dbskk-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-dbskk-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-dbskk-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-dbskk-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-dbskk-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-dbskk-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-dbskk/metadata.xml b/sec-policy/selinux-dbskk/metadata.xml
new file mode 100644
index 0000000..426d849
--- /dev/null
+++ b/sec-policy/selinux-dbskk/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for dbskk</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-dbskk/selinux-dbskk-2.20120725-r11.ebuild b/sec-policy/selinux-dbskk/selinux-dbskk-2.20120725-r11.ebuild
new file mode 100644
index 0000000..143a7d6
--- /dev/null
+++ b/sec-policy/selinux-dbskk/selinux-dbskk-2.20120725-r11.ebuild
@@ -0,0 +1,18 @@
+# Copyright 1999-2013 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="dbskk"
+BASEPOL="2.20120725-r11"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for dbskk"
+
+KEYWORDS="~amd64 ~x86"
+DEPEND="${DEPEND}
+	sec-policy/selinux-inetd
+"
+RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-dbus/ChangeLog b/sec-policy/selinux-dbus/ChangeLog
new file mode 100644
index 0000000..113b21e
--- /dev/null
+++ b/sec-policy/selinux-dbus/ChangeLog
@@ -0,0 +1,131 @@
+# ChangeLog for sec-policy/selinux-dbus
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dbus/ChangeLog,v 1.26 2012/06/27 20:34:01 swift Exp $
+
+*selinux-dbus-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-dbus-2.20120725-r7.ebuild:
+  Pushing out r7
+
+*selinux-dbus-2.20120215-r2 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-dbus-2.20120215-r2.ebuild:
+  Bump to revision 13
+
+*selinux-dbus-2.20120215-r1 (20 May 2012)
+
+  20 May 2012; <swift@gentoo.org> +selinux-dbus-2.20120215-r1.ebuild:
+  Bumping to rev 9
+
+  13 May 2012; <swift@gentoo.org> -selinux-dbus-2.20110726.ebuild,
+  -selinux-dbus-2.20110726-r1.ebuild, -selinux-dbus-2.20110726-r2.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-dbus-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-dbus-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-dbus-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  23 Feb 2012; <swift@gentoo.org> selinux-dbus-2.20110726-r2.ebuild:
+  Stabilizing
+
+*selinux-dbus-2.20110726-r2 (14 Jan 2012)
+
+  14 Jan 2012; <swift@gentoo.org> +selinux-dbus-2.20110726-r2.ebuild:
+  Adding dontaudits so that our logs do not get cluttered
+
+  27 Nov 2011; <swift@gentoo.org> selinux-dbus-2.20110726-r1.ebuild:
+  Stable on x86/amd64
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-dbus-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-dbus-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-dbus-2.20110726-r1 (23 Oct 2011)
+
+  23 Oct 2011; <swift@gentoo.org> +selinux-dbus-2.20110726-r1.ebuild:
+  Add support for XDG type
+
+*selinux-dbus-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-dbus-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-dbus-2.20090730.ebuild, -selinux-dbus-2.20091215.ebuild,
+  -selinux-dbus-20080525.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-dbus-2.20101213.ebuild:
+  Stable amd64 x86
+
+*selinux-dbus-2.20101213 (05 Feb 2011)
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-dbus-2.20101213.ebuild:
+  New upstream policy.
+
+*selinux-dbus-2.20091215 (16 Dec 2009)
+
+  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-dbus-2.20091215.ebuild:
+  New upstream release.
+
+  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-dbus-20070329.ebuild, -selinux-dbus-20070928.ebuild,
+  selinux-dbus-20080525.ebuild:
+  Mark 20080525 stable, clear old ebuilds.
+
+*selinux-dbus-2.20090730 (03 Aug 2009)
+
+  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-dbus-2.20090730.ebuild:
+  New upstream release.
+
+  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+  selinux-dbus-20070329.ebuild, selinux-dbus-20070928.ebuild,
+  selinux-dbus-20080525.ebuild:
+  Drop alpha, mips, ppc, sparc selinux support.
+
+*selinux-dbus-20080525 (25 May 2008)
+
+  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-dbus-20080525.ebuild:
+  New SVN snapshot.
+
+  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-dbus-20061114.ebuild:
+  Remove old ebuilds.
+
+  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+  selinux-dbus-20070928.ebuild:
+  Mark stable.
+
+*selinux-dbus-20070928 (26 Nov 2007)
+
+  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-dbus-20070928.ebuild:
+  New SVN snapshot.
+
+  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
+  selinux-dbus-20070329.ebuild:
+  Mark stable.
+
+*selinux-dbus-20070329 (29 Mar 2007)
+
+  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-dbus-20070329.ebuild:
+  New SVN snapshot.
+
+*selinux-dbus-20061114 (22 Nov 2006)
+
+  22 Nov 2006; Chris PeBenito <pebenito@gentoo.org> +metadata.xml,
+  +selinux-dbus-20061114.ebuild:
+  Initial commit.
+

diff --git a/sec-policy/selinux-dbus/metadata.xml b/sec-policy/selinux-dbus/metadata.xml
new file mode 100644
index 0000000..6dd441f
--- /dev/null
+++ b/sec-policy/selinux-dbus/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for dbus</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-dbus/selinux-dbus-2.20120725-r11.ebuild b/sec-policy/selinux-dbus/selinux-dbus-2.20120725-r11.ebuild
new file mode 100644
index 0000000..0bb386f
--- /dev/null
+++ b/sec-policy/selinux-dbus/selinux-dbus-2.20120725-r11.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2013 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="dbus"
+BASEPOL="2.20120725-r11"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for dbus"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-dcc/ChangeLog b/sec-policy/selinux-dcc/ChangeLog
new file mode 100644
index 0000000..c858396
--- /dev/null
+++ b/sec-policy/selinux-dcc/ChangeLog
@@ -0,0 +1,43 @@
+# ChangeLog for sec-policy/selinux-dcc
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dcc/ChangeLog,v 1.9 2012/06/27 20:34:03 swift Exp $
+
+*selinux-dcc-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-dcc-2.20120725-r7.ebuild:
+  Pushing out r7
+
+*selinux-dcc-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-dcc-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-dcc-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-dcc-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-dcc-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-dcc-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-dcc-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-dcc-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-dcc-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-dcc-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-dcc-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-dcc/metadata.xml b/sec-policy/selinux-dcc/metadata.xml
new file mode 100644
index 0000000..a1cc605
--- /dev/null
+++ b/sec-policy/selinux-dcc/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for dcc</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-dcc/selinux-dcc-2.20120725-r11.ebuild b/sec-policy/selinux-dcc/selinux-dcc-2.20120725-r11.ebuild
new file mode 100644
index 0000000..56b8a19
--- /dev/null
+++ b/sec-policy/selinux-dcc/selinux-dcc-2.20120725-r11.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2013 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="dcc"
+BASEPOL="2.20120725-r11"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for dcc"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-ddclient/ChangeLog b/sec-policy/selinux-ddclient/ChangeLog
new file mode 100644
index 0000000..1d4d602
--- /dev/null
+++ b/sec-policy/selinux-ddclient/ChangeLog
@@ -0,0 +1,43 @@
+# ChangeLog for sec-policy/selinux-ddclient
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ddclient/ChangeLog,v 1.9 2012/06/27 20:34:07 swift Exp $
+
+*selinux-ddclient-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-ddclient-2.20120725-r7.ebuild:
+  Pushing out r7
+
+*selinux-ddclient-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-ddclient-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-ddclient-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-ddclient-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-ddclient-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-ddclient-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-ddclient-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-ddclient-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-ddclient-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-ddclient-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-ddclient-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-ddclient/metadata.xml b/sec-policy/selinux-ddclient/metadata.xml
new file mode 100644
index 0000000..6035cfa
--- /dev/null
+++ b/sec-policy/selinux-ddclient/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for ddclient</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-ddclient/selinux-ddclient-2.20120725-r11.ebuild b/sec-policy/selinux-ddclient/selinux-ddclient-2.20120725-r11.ebuild
new file mode 100644
index 0000000..bddb5c0
--- /dev/null
+++ b/sec-policy/selinux-ddclient/selinux-ddclient-2.20120725-r11.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2013 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="ddclient"
+BASEPOL="2.20120725-r11"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for ddclient"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-ddcprobe/ChangeLog b/sec-policy/selinux-ddcprobe/ChangeLog
new file mode 100644
index 0000000..24b65f3
--- /dev/null
+++ b/sec-policy/selinux-ddcprobe/ChangeLog
@@ -0,0 +1,43 @@
+# ChangeLog for sec-policy/selinux-ddcprobe
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ddcprobe/ChangeLog,v 1.9 2012/06/27 20:33:51 swift Exp $
+
+*selinux-ddcprobe-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-ddcprobe-2.20120725-r7.ebuild:
+  Pushing out r7
+
+*selinux-ddcprobe-2.20120215-r2 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-ddcprobe-2.20120215-r2.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-ddcprobe-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-ddcprobe-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-ddcprobe-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-ddcprobe-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-ddcprobe-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-ddcprobe-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-ddcprobe-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-ddcprobe-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-ddcprobe-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-ddcprobe/metadata.xml b/sec-policy/selinux-ddcprobe/metadata.xml
new file mode 100644
index 0000000..14bf479
--- /dev/null
+++ b/sec-policy/selinux-ddcprobe/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for ddcprobe</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-ddcprobe/selinux-ddcprobe-2.20120725-r11.ebuild b/sec-policy/selinux-ddcprobe/selinux-ddcprobe-2.20120725-r11.ebuild
new file mode 100644
index 0000000..4d4187e
--- /dev/null
+++ b/sec-policy/selinux-ddcprobe/selinux-ddcprobe-2.20120725-r11.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2013 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="ddcprobe"
+BASEPOL="2.20120725-r11"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for ddcprobe"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-denyhosts/ChangeLog b/sec-policy/selinux-denyhosts/ChangeLog
new file mode 100644
index 0000000..a11fb22
--- /dev/null
+++ b/sec-policy/selinux-denyhosts/ChangeLog
@@ -0,0 +1,37 @@
+# ChangeLog for sec-policy/selinux-denyhosts
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-denyhosts/ChangeLog,v 1.7 2012/06/27 20:33:55 swift Exp $
+
+*selinux-denyhosts-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-denyhosts-2.20120725-r7.ebuild:
+  Pushing out r7
+
+*selinux-denyhosts-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-denyhosts-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-denyhosts-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-denyhosts-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-denyhosts-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-denyhosts-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  29 Jan 2012;  <swift@gentoo.org> Manifest:
+  Updating manifest
+
+  29 Jan 2012; <swift@gentoo.org> selinux-denyhosts-2.20110726.ebuild:
+  Stabilization
+
+*selinux-denyhosts-2.20110726 (04 Dec 2011)
+
+  04 Dec 2011; <swift@gentoo.org> +selinux-denyhosts-2.20110726.ebuild,
+  +metadata.xml:
+  Adding module for denyhosts (SELinux)
+

diff --git a/sec-policy/selinux-denyhosts/metadata.xml b/sec-policy/selinux-denyhosts/metadata.xml
new file mode 100644
index 0000000..181c8fc
--- /dev/null
+++ b/sec-policy/selinux-denyhosts/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for denyhosts</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-denyhosts/selinux-denyhosts-2.20120725-r11.ebuild b/sec-policy/selinux-denyhosts/selinux-denyhosts-2.20120725-r11.ebuild
new file mode 100644
index 0000000..e7c6433
--- /dev/null
+++ b/sec-policy/selinux-denyhosts/selinux-denyhosts-2.20120725-r11.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2013 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="denyhosts"
+BASEPOL="2.20120725-r11"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for denyhosts"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-devicekit/ChangeLog b/sec-policy/selinux-devicekit/ChangeLog
new file mode 100644
index 0000000..747aa18
--- /dev/null
+++ b/sec-policy/selinux-devicekit/ChangeLog
@@ -0,0 +1,9 @@
+# ChangeLog for sec-policy/selinux-devicekit
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-devicekit/ChangeLog,v 1.7 2012/06/27 20:33:55 swift Exp $
+
+*selinux-devicekit-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-devicekit-2.20120725-r7.ebuild:
+  Pushing out r7
+

diff --git a/sec-policy/selinux-devicekit/metadata.xml b/sec-policy/selinux-devicekit/metadata.xml
new file mode 100644
index 0000000..026df01
--- /dev/null
+++ b/sec-policy/selinux-devicekit/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for devicekit</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-devicekit/selinux-devicekit-2.20120725-r11.ebuild b/sec-policy/selinux-devicekit/selinux-devicekit-2.20120725-r11.ebuild
new file mode 100644
index 0000000..9d865e0
--- /dev/null
+++ b/sec-policy/selinux-devicekit/selinux-devicekit-2.20120725-r11.ebuild
@@ -0,0 +1,18 @@
+# Copyright 1999-2013 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="devicekit"
+BASEPOL="2.20120725-r11"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for devicekit"
+
+KEYWORDS="~amd64 ~x86"
+DEPEND="${DEPEND}
+	sec-policy/selinux-dbus
+"
+RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-dhcp/ChangeLog b/sec-policy/selinux-dhcp/ChangeLog
new file mode 100644
index 0000000..f376af6
--- /dev/null
+++ b/sec-policy/selinux-dhcp/ChangeLog
@@ -0,0 +1,234 @@
+# ChangeLog for sec-policy/selinux-dhcp
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dhcp/ChangeLog,v 1.46 2012/06/27 20:34:03 swift Exp $
+
+*selinux-dhcp-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-dhcp-2.20120725-r7.ebuild:
+  Pushing out r7
+
+*selinux-dhcp-2.20120215-r6 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-dhcp-2.20120215-r6.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-dhcp-2.20110726.ebuild,
+  -selinux-dhcp-2.20110726-r1.ebuild, -selinux-dhcp-2.20110726-r2.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-dhcp-2.20120215-r5.ebuild:
+  Stabilizing revision 7
+
+  31 Mar 2012; <swift@gentoo.org> selinux-dhcp-2.20110726-r2.ebuild:
+  Stabilizing
+
+*selinux-dhcp-2.20120215-r5 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-dhcp-2.20120215-r5.ebuild:
+  Bumping to 2.20120215 policies
+
+*selinux-dhcp-2.20110726-r2 (23 Feb 2012)
+
+  23 Feb 2012; <swift@gentoo.org> +selinux-dhcp-2.20110726-r2.ebuild:
+  Support UDP binding in DHCPd policy
+
+  29 Jan 2012;  <swift@gentoo.org> Manifest:
+  Updating manifest
+
+  29 Jan 2012; <swift@gentoo.org> selinux-dhcp-2.20110726-r1.ebuild:
+  Stabilize
+
+*selinux-dhcp-2.20110726-r1 (04 Dec 2011)
+
+  04 Dec 2011; <swift@gentoo.org> +selinux-dhcp-2.20110726-r1.ebuild:
+  Fix #391913 to allow LDAP backend for DHCP
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-dhcp-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-dhcp-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-dhcp-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-dhcp-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-dhcp-2.20090730.ebuild, -selinux-dhcp-2.20091215.ebuild,
+  -selinux-dhcp-20080525.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-dhcp-2.20101213.ebuild:
+  Stable amd64 x86
+
+*selinux-dhcp-2.20101213 (05 Feb 2011)
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-dhcp-2.20101213.ebuild:
+  New upstream policy.
+
+*selinux-dhcp-2.20091215 (16 Dec 2009)
+
+  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-dhcp-2.20091215.ebuild:
+  New upstream release.
+
+  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-dhcp-20070329.ebuild, -selinux-dhcp-20070928.ebuild,
+  selinux-dhcp-20080525.ebuild:
+  Mark 20080525 stable, clear old ebuilds.
+
+*selinux-dhcp-2.20090730 (03 Aug 2009)
+
+  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-dhcp-2.20090730.ebuild:
+  New upstream release.
+
+  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+  selinux-dhcp-20070329.ebuild, selinux-dhcp-20070928.ebuild,
+  selinux-dhcp-20080525.ebuild:
+  Drop alpha, mips, ppc, sparc selinux support.
+
+*selinux-dhcp-20080525 (25 May 2008)
+
+  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-dhcp-20080525.ebuild:
+  New SVN snapshot.
+
+  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-dhcp-20050918.ebuild, -selinux-dhcp-20051122.ebuild,
+  -selinux-dhcp-20061114.ebuild:
+  Remove old ebuilds.
+
+  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+  selinux-dhcp-20070928.ebuild:
+  Mark stable.
+
+*selinux-dhcp-20070928 (26 Nov 2007)
+
+  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-dhcp-20070928.ebuild:
+  New SVN snapshot.
+
+  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
+  Removing kaiowas from metadata due to his retirement (see #61930 for
+  reference).
+
+  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
+  selinux-dhcp-20070329.ebuild:
+  Mark stable.
+
+*selinux-dhcp-20070329 (29 Mar 2007)
+
+  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-dhcp-20070329.ebuild:
+  New SVN snapshot.
+
+  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
+  Redigest for Manifest2
+
+*selinux-dhcp-20061114 (15 Nov 2006)
+
+  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-dhcp-20061114.ebuild:
+  New SVN snapshot.
+
+*selinux-dhcp-20061008 (10 Oct 2006)
+
+  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-dhcp-20061008.ebuild:
+  First mainstream reference policy testing release.
+
+*selinux-dhcp-20051122 (28 Nov 2005)
+
+  28 Nov 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-dhcp-20050219.ebuild, -selinux-dhcp-20050626.ebuild,
+  +selinux-dhcp-20051122.ebuild:
+  merge with upstream
+
+  27 Oct 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-dhcp-20050918.ebuild:
+  mark stable on amd64 mips ppc sparc x86
+
+*selinux-dhcp-20050918 (24 Oct 2005)
+
+  24 Oct 2005; petre rodan <kaiowas@gentoo.org>
+  +selinux-dhcp-20050918.ebuild:
+  tiny fix from upstream
+
+  26 Jun 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-dhcp-20050626.ebuild:
+  mark stable
+
+*selinux-dhcp-20050626 (26 Jun 2005)
+
+  26 Jun 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-dhcp-20041125.ebuild, +selinux-dhcp-20050626.ebuild:
+  added name_connect rules
+
+*selinux-dhcp-20050219 (25 Feb 2005)
+
+  25 Feb 2005; petre rodan <kaiowas@gentoo.org>
+  +selinux-dhcp-20050219.ebuild:
+  merge with upstream policy
+
+  20 Jan 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-dhcp-20041120.ebuild, selinux-dhcp-20041125.ebuild:
+  mark stable
+
+*selinux-dhcp-20041125 (12 Dec 2004)
+
+  12 Dec 2004; petre rodan <kaiowas@gentoo.org>
+  -selinux-dhcp-20040617.ebuild, -selinux-dhcp-20040925.ebuild,
+  -selinux-dhcp-20041101.ebuild, +selinux-dhcp-20041125.ebuild:
+  removed old builds
+
+  23 Nov 2004; petre rodan <kaiowas@gentoo.org>
+  selinux-dhcp-20041120.ebuild:
+  mark stable
+
+*selinux-dhcp-20041120 (22 Nov 2004)
+
+  22 Nov 2004; petre rodan <kaiowas@gentoo.org>
+  +selinux-dhcp-20041120.ebuild:
+  imported nsa rules, policy cleanup
+
+*selinux-dhcp-20041101 (13 Nov 2004)
+
+  13 Nov 2004; petre rodan <kaiowas@gentoo.org>
+  +selinux-dhcp-20041101.ebuild:
+  merge with nsa policy
+
+*selinux-dhcp-20040925 (23 Oct 2004)
+
+  23 Oct 2004; petre rodan <kaiowas@gentoo.org> metadata.xml,
+  +selinux-dhcp-20040925.ebuild:
+  update needed by base-policy-20041023
+
+*selinux-dhcp-20040617 (17 Jun 2004)
+
+  17 Jun 2004; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-dhcp-20040116.ebuild, -selinux-dhcp-20040122.ebuild,
+  -selinux-dhcp-20040426.ebuild, +selinux-dhcp-20040617.ebuild:
+  Update for 20040604 base policy.
+
+*selinux-dhcp-20040426 (26 Apr 2004)
+
+  26 Apr 2004; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-dhcp-20040426.ebuild:
+  Fix for 2004.1
+
+*selinux-dhcp-20040122 (22 Jan 2004)
+
+  22 Jan 2004; Chris PeBenito <pebenito@gentoo.org>
+  selinux-dhcp-20040122.ebuild:
+  Fix type alias declaration.
+
+*selinux-dhcp-20040116 (16 Jan 2004)
+
+  16 Jan 2004; Chris PeBenito <pebenito@gentoo.org> metadata.xml,
+  selinux-dhcp-20040116.ebuild:
+  Initial commit.  Fixed up by Petre Rodan.
+

diff --git a/sec-policy/selinux-dhcp/metadata.xml b/sec-policy/selinux-dhcp/metadata.xml
new file mode 100644
index 0000000..ad25a1b
--- /dev/null
+++ b/sec-policy/selinux-dhcp/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for dhcp</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-dhcp/selinux-dhcp-2.20120725-r11.ebuild b/sec-policy/selinux-dhcp/selinux-dhcp-2.20120725-r11.ebuild
new file mode 100644
index 0000000..e861a82
--- /dev/null
+++ b/sec-policy/selinux-dhcp/selinux-dhcp-2.20120725-r11.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2013 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="dhcp"
+BASEPOL="2.20120725-r11"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for dhcp"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-dictd/ChangeLog b/sec-policy/selinux-dictd/ChangeLog
new file mode 100644
index 0000000..cb6b48e
--- /dev/null
+++ b/sec-policy/selinux-dictd/ChangeLog
@@ -0,0 +1,43 @@
+# ChangeLog for sec-policy/selinux-dictd
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dictd/ChangeLog,v 1.9 2012/06/27 20:33:58 swift Exp $
+
+*selinux-dictd-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-dictd-2.20120725-r7.ebuild:
+  Pushing out r7
+
+*selinux-dictd-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-dictd-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-dictd-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-dictd-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-dictd-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-dictd-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-dictd-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-dictd-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-dictd-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-dictd-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-dictd-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-dictd/metadata.xml b/sec-policy/selinux-dictd/metadata.xml
new file mode 100644
index 0000000..c3b30ba
--- /dev/null
+++ b/sec-policy/selinux-dictd/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for dictd</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-dictd/selinux-dictd-2.20120725-r11.ebuild b/sec-policy/selinux-dictd/selinux-dictd-2.20120725-r11.ebuild
new file mode 100644
index 0000000..d9d79f7
--- /dev/null
+++ b/sec-policy/selinux-dictd/selinux-dictd-2.20120725-r11.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2013 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="dictd"
+BASEPOL="2.20120725-r11"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for dictd"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-dirsrv/ChangeLog b/sec-policy/selinux-dirsrv/ChangeLog
new file mode 100644
index 0000000..e8860fd
--- /dev/null
+++ b/sec-policy/selinux-dirsrv/ChangeLog
@@ -0,0 +1,10 @@
+# ChangeLog for sec-policy/selinux-dirsrv
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: $
+
+*selinux-dirsrv-2.20120725-r9 (04 Dec 2012)
+
+  04 Dec 2012; <swift@gentoo.org> +selinux-dirsrv-2.20120725-r9.ebuild,
+  +metadata.xml:
+  Adding initial policy package for dirsrv module
+

diff --git a/sec-policy/selinux-dirsrv/metadata.xml b/sec-policy/selinux-dirsrv/metadata.xml
new file mode 100644
index 0000000..c2abf95
--- /dev/null
+++ b/sec-policy/selinux-dirsrv/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for dirsrv</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-dirsrv/selinux-dirsrv-2.20120725-r11.ebuild b/sec-policy/selinux-dirsrv/selinux-dirsrv-2.20120725-r11.ebuild
new file mode 100644
index 0000000..9b42076
--- /dev/null
+++ b/sec-policy/selinux-dirsrv/selinux-dirsrv-2.20120725-r11.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2013 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="dirsrv"
+BASEPOL="2.20120725-r11"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for dirsrv"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-distcc/ChangeLog b/sec-policy/selinux-distcc/ChangeLog
new file mode 100644
index 0000000..26f1a5b
--- /dev/null
+++ b/sec-policy/selinux-distcc/ChangeLog
@@ -0,0 +1,140 @@
+# ChangeLog for sec-policy/selinux-distcc
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-distcc/ChangeLog,v 1.29 2012/06/27 20:34:02 swift Exp $
+
+*selinux-distcc-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-distcc-2.20120725-r7.ebuild:
+  Pushing out r7
+
+*selinux-distcc-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-distcc-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-distcc-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-distcc-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-distcc-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-distcc-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-distcc-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-distcc-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-distcc-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-distcc-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-distcc-2.20090730.ebuild, -selinux-distcc-2.20091215.ebuild,
+  -selinux-distcc-20080525.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-distcc-2.20101213.ebuild:
+  Stable amd64 x86
+
+*selinux-distcc-2.20101213 (05 Feb 2011)
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-distcc-2.20101213.ebuild:
+  New upstream policy.
+
+*selinux-distcc-2.20091215 (16 Dec 2009)
+
+  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-distcc-2.20091215.ebuild:
+  New upstream release.
+
+  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-distcc-20070329.ebuild, -selinux-distcc-20070928.ebuild,
+  selinux-distcc-20080525.ebuild:
+  Mark 20080525 stable, clear old ebuilds.
+
+*selinux-distcc-2.20090730 (03 Aug 2009)
+
+  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-distcc-2.20090730.ebuild:
+  New upstream release.
+
+  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+  selinux-distcc-20070329.ebuild, selinux-distcc-20070928.ebuild,
+  selinux-distcc-20080525.ebuild:
+  Drop alpha, mips, ppc, sparc selinux support.
+
+*selinux-distcc-20080525 (25 May 2008)
+
+  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-distcc-20080525.ebuild:
+  New SVN snapshot.
+
+  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-distcc-20040128.ebuild, -selinux-distcc-20061114.ebuild:
+  Remove old ebuilds.
+
+  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+  selinux-distcc-20070928.ebuild:
+  Mark stable.
+
+*selinux-distcc-20070928 (26 Nov 2007)
+
+  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-distcc-20070928.ebuild:
+  New SVN snapshot.
+
+  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
+  selinux-distcc-20070329.ebuild:
+  Mark stable.
+
+*selinux-distcc-20070329 (29 Mar 2007)
+
+  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-distcc-20070329.ebuild:
+  New SVN snapshot.
+
+  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
+  Redigest for Manifest2
+
+*selinux-distcc-20061114 (15 Nov 2006)
+
+  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-distcc-20061114.ebuild:
+  New SVN snapshot.
+
+*selinux-distcc-20061008 (10 Oct 2006)
+
+  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-distcc-20061008.ebuild:
+  First mainstream reference policy testing release.
+
+*selinux-distcc-20040128 (28 Jan 2004)
+
+  28 Jan 2004; Chris PeBenito <pebenito@gentoo.org>
+  selinux-distcc-20040128.ebuild:
+  Update because of changes in base-policy.
+
+*selinux-distcc-20031101 (01 Nov 2003)
+
+  01 Nov 2003; Chris PeBenito <pebenito@gentoo.org>
+  selinux-distcc-20031101.ebuild:
+  Update for new API.
+
+  10 Aug 2003; Chris PeBenito <pebenito@gentoo.org>
+  selinux-distcc-20030728.ebuild:
+  Specify S since it changed in the eclass.  Mark stable.
+
+*selinux-distcc-20030728 (28 Jul 2003)
+
+  28 Jul 2003; Chris PeBenito <pebenito@gentoo.org> metadata.xml,
+  selinux-distcc-20030728.ebuild:
+  Initial commit.
+

diff --git a/sec-policy/selinux-distcc/metadata.xml b/sec-policy/selinux-distcc/metadata.xml
new file mode 100644
index 0000000..726acee
--- /dev/null
+++ b/sec-policy/selinux-distcc/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for distcc</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-distcc/selinux-distcc-2.20120725-r11.ebuild b/sec-policy/selinux-distcc/selinux-distcc-2.20120725-r11.ebuild
new file mode 100644
index 0000000..8d54fcb
--- /dev/null
+++ b/sec-policy/selinux-distcc/selinux-distcc-2.20120725-r11.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2013 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="distcc"
+BASEPOL="2.20120725-r11"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for distcc"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-djbdns/ChangeLog b/sec-policy/selinux-djbdns/ChangeLog
new file mode 100644
index 0000000..6bc2e15
--- /dev/null
+++ b/sec-policy/selinux-djbdns/ChangeLog
@@ -0,0 +1,163 @@
+# ChangeLog for sec-policy/selinux-djbdns
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-djbdns/ChangeLog,v 1.34 2012/06/27 20:34:10 swift Exp $
+
+*selinux-djbdns-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-djbdns-2.20120725-r7.ebuild:
+  Pushing out r7
+
+*selinux-djbdns-2.20120215-r2 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-djbdns-2.20120215-r2.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-djbdns-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-djbdns-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-djbdns-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-djbdns-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-djbdns-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-djbdns-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-djbdns-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-djbdns-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-djbdns-2.20090730.ebuild, -selinux-djbdns-2.20091215.ebuild,
+  -selinux-djbdns-20080525.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-djbdns-2.20101213.ebuild:
+  Stable amd64 x86
+
+*selinux-djbdns-2.20101213 (05 Feb 2011)
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-djbdns-2.20101213.ebuild:
+  New upstream policy.
+
+*selinux-djbdns-2.20091215 (16 Dec 2009)
+
+  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-djbdns-2.20091215.ebuild:
+  New upstream release.
+
+  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-djbdns-20070329.ebuild, -selinux-djbdns-20070928.ebuild,
+  selinux-djbdns-20080525.ebuild:
+  Mark 20080525 stable, clear old ebuilds.
+
+*selinux-djbdns-2.20090730 (03 Aug 2009)
+
+  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-djbdns-2.20090730.ebuild:
+  New upstream release.
+
+  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+  selinux-djbdns-20070329.ebuild, selinux-djbdns-20070928.ebuild,
+  selinux-djbdns-20080525.ebuild:
+  Drop alpha, mips, ppc, sparc selinux support.
+
+*selinux-djbdns-20080525 (25 May 2008)
+
+  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-djbdns-20080525.ebuild:
+  New SVN snapshot.
+
+  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-djbdns-20050316.ebuild, -selinux-djbdns-20050626.ebuild,
+  -selinux-djbdns-20061114.ebuild:
+  Remove old ebuilds.
+
+  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+  selinux-djbdns-20070928.ebuild:
+  Mark stable.
+
+*selinux-djbdns-20070928 (26 Nov 2007)
+
+  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-djbdns-20070928.ebuild:
+  New SVN snapshot.
+
+  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
+  Removing kaiowas from metadata due to his retirement (see #61930 for
+  reference).
+
+  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
+  selinux-djbdns-20070329.ebuild:
+  Mark stable.
+
+*selinux-djbdns-20070329 (29 Mar 2007)
+
+  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-djbdns-20070329.ebuild:
+  New SVN snapshot.
+
+  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
+  Redigest for Manifest2
+
+*selinux-djbdns-20061114 (15 Nov 2006)
+
+  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-djbdns-20061114.ebuild:
+  New SVN snapshot.
+
+*selinux-djbdns-20061008 (10 Oct 2006)
+
+  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-djbdns-20061008.ebuild:
+  First mainstream reference policy testing release.
+
+  26 Jun 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-djbdns-20050626.ebuild:
+  mark stable
+
+*selinux-djbdns-20050626 (26 Jun 2005)
+
+  26 Jun 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-djbdns-20041121.ebuild, +selinux-djbdns-20050626.ebuild:
+  added name_connect rules
+
+  07 May 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-djbdns-20050316.ebuild:
+  mark stable
+
+*selinux-djbdns-20050316 (23 Apr 2005)
+
+  23 Apr 2005; petre rodan <kaiowas@gentoo.org>
+  +selinux-djbdns-20050316.ebuild:
+  we have upstream now, so we merge with it
+
+  12 Dec 2004; petre rodan <kaiowas@gentoo.org>
+  -selinux-djbdns-20041113.ebuild:
+  removed old build
+
+  23 Nov 2004; petre rodan <kaiowas@gentoo.org>
+  selinux-djbdns-20041121.ebuild:
+  mark stable
+
+*selinux-djbdns-20041121 (22 Nov 2004)
+
+  22 Nov 2004; petre rodan <kaiowas@gentoo.org>
+  +selinux-djbdns-20041121.ebuild:
+  policy cleanup
+
+*selinux-djbdns-20041113 (13 Nov 2004)
+
+  13 Nov 2004; petre rodan <kaiowas@gentoo.org>
+  +selinux-djbdns-20041113.ebuild:
+  name_bind needed for all ports above 1024
+

diff --git a/sec-policy/selinux-djbdns/metadata.xml b/sec-policy/selinux-djbdns/metadata.xml
new file mode 100644
index 0000000..89e79b6
--- /dev/null
+++ b/sec-policy/selinux-djbdns/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for djbdns</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-djbdns/selinux-djbdns-2.20120725-r11.ebuild b/sec-policy/selinux-djbdns/selinux-djbdns-2.20120725-r11.ebuild
new file mode 100644
index 0000000..68ee61b
--- /dev/null
+++ b/sec-policy/selinux-djbdns/selinux-djbdns-2.20120725-r11.ebuild
@@ -0,0 +1,19 @@
+# Copyright 1999-2013 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="djbdns"
+BASEPOL="2.20120725-r11"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for djbdns"
+
+KEYWORDS="~amd64 ~x86"
+DEPEND="${DEPEND}
+	sec-policy/selinux-daemontools
+	sec-policy/selinux-ucspitcp
+"
+RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-dkim/ChangeLog b/sec-policy/selinux-dkim/ChangeLog
new file mode 100644
index 0000000..0711236
--- /dev/null
+++ b/sec-policy/selinux-dkim/ChangeLog
@@ -0,0 +1,43 @@
+# ChangeLog for sec-policy/selinux-dkim
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dkim/ChangeLog,v 1.9 2012/06/27 20:33:59 swift Exp $
+
+*selinux-dkim-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-dkim-2.20120725-r7.ebuild:
+  Pushing out r7
+
+*selinux-dkim-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-dkim-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-dkim-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-dkim-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-dkim-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-dkim-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-dkim-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-dkim-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-dkim-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-dkim-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-dkim-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-dkim/metadata.xml b/sec-policy/selinux-dkim/metadata.xml
new file mode 100644
index 0000000..b1a035b
--- /dev/null
+++ b/sec-policy/selinux-dkim/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for dkim</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-dkim/selinux-dkim-2.20120725-r11.ebuild b/sec-policy/selinux-dkim/selinux-dkim-2.20120725-r11.ebuild
new file mode 100644
index 0000000..14fd6cf
--- /dev/null
+++ b/sec-policy/selinux-dkim/selinux-dkim-2.20120725-r11.ebuild
@@ -0,0 +1,18 @@
+# Copyright 1999-2013 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="dkim"
+BASEPOL="2.20120725-r11"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for dkim"
+
+KEYWORDS="~amd64 ~x86"
+DEPEND="${DEPEND}
+	sec-policy/selinux-milter
+"
+RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-dmidecode/ChangeLog b/sec-policy/selinux-dmidecode/ChangeLog
new file mode 100644
index 0000000..ae0c3b2
--- /dev/null
+++ b/sec-policy/selinux-dmidecode/ChangeLog
@@ -0,0 +1,43 @@
+# ChangeLog for sec-policy/selinux-dmidecode
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dmidecode/ChangeLog,v 1.9 2012/06/27 20:34:07 swift Exp $
+
+*selinux-dmidecode-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-dmidecode-2.20120725-r7.ebuild:
+  Pushing out r7
+
+*selinux-dmidecode-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-dmidecode-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-dmidecode-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-dmidecode-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-dmidecode-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-dmidecode-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-dmidecode-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-dmidecode-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-dmidecode-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-dmidecode-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-dmidecode-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-dmidecode/metadata.xml b/sec-policy/selinux-dmidecode/metadata.xml
new file mode 100644
index 0000000..651d724
--- /dev/null
+++ b/sec-policy/selinux-dmidecode/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for dmidecode</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-dmidecode/selinux-dmidecode-2.20120725-r11.ebuild b/sec-policy/selinux-dmidecode/selinux-dmidecode-2.20120725-r11.ebuild
new file mode 100644
index 0000000..33727b6
--- /dev/null
+++ b/sec-policy/selinux-dmidecode/selinux-dmidecode-2.20120725-r11.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2013 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="dmidecode"
+BASEPOL="2.20120725-r11"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for dmidecode"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-dnsmasq/ChangeLog b/sec-policy/selinux-dnsmasq/ChangeLog
new file mode 100644
index 0000000..d2a10b6
--- /dev/null
+++ b/sec-policy/selinux-dnsmasq/ChangeLog
@@ -0,0 +1,95 @@
+# ChangeLog for sec-policy/selinux-dnsmasq
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dnsmasq/ChangeLog,v 1.18 2012/06/27 20:33:54 swift Exp $
+
+*selinux-dnsmasq-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-dnsmasq-2.20120725-r7.ebuild:
+  Pushing out r7
+
+*selinux-dnsmasq-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-dnsmasq-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-dnsmasq-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-dnsmasq-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-dnsmasq-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-dnsmasq-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-dnsmasq-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-dnsmasq-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-dnsmasq-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-dnsmasq-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-dnsmasq-2.20090730.ebuild, -selinux-dnsmasq-2.20091215.ebuild,
+  -selinux-dnsmasq-20080525.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-dnsmasq-2.20101213.ebuild:
+  Stable amd64 x86
+
+*selinux-dnsmasq-2.20101213 (05 Feb 2011)
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-dnsmasq-2.20101213.ebuild:
+  New upstream policy.
+
+*selinux-dnsmasq-2.20091215 (16 Dec 2009)
+
+  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-dnsmasq-2.20091215.ebuild:
+  New upstream release.
+
+  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-dnsmasq-20070329.ebuild, -selinux-dnsmasq-20070928.ebuild,
+  selinux-dnsmasq-20080525.ebuild:
+  Mark 20080525 stable, clear old ebuilds.
+
+*selinux-dnsmasq-2.20090730 (03 Aug 2009)
+
+  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-dnsmasq-2.20090730.ebuild:
+  New upstream release.
+
+  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+  selinux-dnsmasq-20070329.ebuild, selinux-dnsmasq-20070928.ebuild,
+  selinux-dnsmasq-20080525.ebuild:
+  Drop alpha, mips, ppc, sparc selinux support.
+
+*selinux-dnsmasq-20080525 (25 May 2008)
+
+  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-dnsmasq-20080525.ebuild:
+  New SVN snapshot.
+
+  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+  selinux-dnsmasq-20070928.ebuild:
+  Mark stable.
+
+*selinux-dnsmasq-20070928 (26 Nov 2007)
+
+  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-dnsmasq-20070928.ebuild:
+  New SVN snapshot.
+
+*selinux-dnsmasq-20070329 (22 Aug 2007)
+
+  22 Aug 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-dnsmasq-20070329.ebuild:
+  Initial commit.
+

diff --git a/sec-policy/selinux-dnsmasq/metadata.xml b/sec-policy/selinux-dnsmasq/metadata.xml
new file mode 100644
index 0000000..b41efda
--- /dev/null
+++ b/sec-policy/selinux-dnsmasq/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for dnsmasq</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-dnsmasq/selinux-dnsmasq-2.20120725-r11.ebuild b/sec-policy/selinux-dnsmasq/selinux-dnsmasq-2.20120725-r11.ebuild
new file mode 100644
index 0000000..6a160e3
--- /dev/null
+++ b/sec-policy/selinux-dnsmasq/selinux-dnsmasq-2.20120725-r11.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2013 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="dnsmasq"
+BASEPOL="2.20120725-r11"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for dnsmasq"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-dovecot/ChangeLog b/sec-policy/selinux-dovecot/ChangeLog
new file mode 100644
index 0000000..62fb9e1
--- /dev/null
+++ b/sec-policy/selinux-dovecot/ChangeLog
@@ -0,0 +1,43 @@
+# ChangeLog for sec-policy/selinux-dovecot
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dovecot/ChangeLog,v 1.9 2012/06/27 20:33:55 swift Exp $
+
+*selinux-dovecot-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-dovecot-2.20120725-r7.ebuild:
+  Pushing out r7
+
+*selinux-dovecot-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-dovecot-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-dovecot-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-dovecot-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-dovecot-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-dovecot-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-dovecot-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-dovecot-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-dovecot-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-dovecot-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-dovecot-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-dovecot/metadata.xml b/sec-policy/selinux-dovecot/metadata.xml
new file mode 100644
index 0000000..42e8a34
--- /dev/null
+++ b/sec-policy/selinux-dovecot/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for dovecot</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-dovecot/selinux-dovecot-2.20120725-r11.ebuild b/sec-policy/selinux-dovecot/selinux-dovecot-2.20120725-r11.ebuild
new file mode 100644
index 0000000..2bd1e08
--- /dev/null
+++ b/sec-policy/selinux-dovecot/selinux-dovecot-2.20120725-r11.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2013 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="dovecot"
+BASEPOL="2.20120725-r11"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for dovecot"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-dpkg/ChangeLog b/sec-policy/selinux-dpkg/ChangeLog
new file mode 100644
index 0000000..a667aba
--- /dev/null
+++ b/sec-policy/selinux-dpkg/ChangeLog
@@ -0,0 +1,37 @@
+# ChangeLog for sec-policy/selinux-dpkg
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dpkg/ChangeLog,v 1.7 2012/06/27 20:34:16 swift Exp $
+
+*selinux-dpkg-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-dpkg-2.20120725-r7.ebuild:
+  Pushing out r7
+
+*selinux-dpkg-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-dpkg-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-dpkg-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-dpkg-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-dpkg-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-dpkg-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  29 Jan 2012;  <swift@gentoo.org> Manifest:
+  Updating manifest
+
+  29 Jan 2012; <swift@gentoo.org> selinux-dpkg-2.20110726.ebuild:
+  Stabilize
+
+*selinux-dpkg-2.20110726 (04 Dec 2011)
+
+  04 Dec 2011; <swift@gentoo.org> +selinux-dpkg-2.20110726.ebuild,
+  +metadata.xml:
+  Introducing SELinux module for dpkg
+

diff --git a/sec-policy/selinux-dpkg/metadata.xml b/sec-policy/selinux-dpkg/metadata.xml
new file mode 100644
index 0000000..3381586
--- /dev/null
+++ b/sec-policy/selinux-dpkg/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for dpkg</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-dpkg/selinux-dpkg-2.20120725-r11.ebuild b/sec-policy/selinux-dpkg/selinux-dpkg-2.20120725-r11.ebuild
new file mode 100644
index 0000000..dd9693a
--- /dev/null
+++ b/sec-policy/selinux-dpkg/selinux-dpkg-2.20120725-r11.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2013 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="dpkg"
+BASEPOL="2.20120725-r11"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for dpkg"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-dracut/ChangeLog b/sec-policy/selinux-dracut/ChangeLog
new file mode 100644
index 0000000..9ae3ac8
--- /dev/null
+++ b/sec-policy/selinux-dracut/ChangeLog
@@ -0,0 +1,34 @@
+# ChangeLog for sec-policy/selinux-dracut
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dracut/ChangeLog,v 1.6 2012/06/27 20:34:01 swift Exp $
+
+*selinux-dracut-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-dracut-2.20120725-r7.ebuild:
+  Pushing out r7
+
+*selinux-dracut-2.20120215-r2 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-dracut-2.20120215-r2.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-dracut-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-dracut-2.20120215-r1.ebuild:
+  Stabilizing revision 7
+
+*selinux-dracut-2.20120215-r1 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-dracut-2.20120215-r1.ebuild:
+  Bumping to 2.20120215 policies
+
+  23 Feb 2012; <swift@gentoo.org> selinux-dracut-2.20110726.ebuild:
+  Stabilizing
+
+*selinux-dracut-2.20110726 (03 Jan 2012)
+
+  03 Jan 2012; <swift@gentoo.org> +selinux-dracut-2.20110726.ebuild,
+  +metadata.xml:
+  Initial policy for dracut
+

diff --git a/sec-policy/selinux-dracut/metadata.xml b/sec-policy/selinux-dracut/metadata.xml
new file mode 100644
index 0000000..60e5eff
--- /dev/null
+++ b/sec-policy/selinux-dracut/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for dracut</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-dracut/selinux-dracut-2.20120725-r11.ebuild b/sec-policy/selinux-dracut/selinux-dracut-2.20120725-r11.ebuild
new file mode 100644
index 0000000..29dedc6
--- /dev/null
+++ b/sec-policy/selinux-dracut/selinux-dracut-2.20120725-r11.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2013 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="dracut"
+BASEPOL="2.20120725-r11"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for dracut"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-entropyd/ChangeLog b/sec-policy/selinux-entropyd/ChangeLog
new file mode 100644
index 0000000..8c2d11e
--- /dev/null
+++ b/sec-policy/selinux-entropyd/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-entropyd
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-entropyd/ChangeLog,v 1.6 2012/06/27 20:34:00 swift Exp $
+
+*selinux-entropyd-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-entropyd-2.20120725-r7.ebuild:
+  Pushing out r7
+
+*selinux-entropyd-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-entropyd-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-entropyd-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-entropyd-2.20120215.ebuild:
+  Stabilizing revision 7
+
+  31 Mar 2012; <swift@gentoo.org> selinux-entropyd-2.20110726.ebuild,
+  +selinux-entropyd-2.20120215.ebuild:
+  Remove deprecated dependency
+
+*selinux-entropyd-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-entropyd-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-entropyd-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-entropyd-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-entropyd-2.20110726.ebuild,
+  +metadata.xml:
+  New policy based on refpolicy 20110726 sources
+

diff --git a/sec-policy/selinux-entropyd/metadata.xml b/sec-policy/selinux-entropyd/metadata.xml
new file mode 100644
index 0000000..459d58f
--- /dev/null
+++ b/sec-policy/selinux-entropyd/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for various entropy daemons</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-entropyd/selinux-entropyd-2.20120725-r11.ebuild b/sec-policy/selinux-entropyd/selinux-entropyd-2.20120725-r11.ebuild
new file mode 100644
index 0000000..05218ae
--- /dev/null
+++ b/sec-policy/selinux-entropyd/selinux-entropyd-2.20120725-r11.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2013 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="entropyd"
+BASEPOL="2.20120725-r11"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for entropyd"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-evolution/ChangeLog b/sec-policy/selinux-evolution/ChangeLog
new file mode 100644
index 0000000..32b21a6
--- /dev/null
+++ b/sec-policy/selinux-evolution/ChangeLog
@@ -0,0 +1,46 @@
+# ChangeLog for sec-policy/selinux-evolution
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-evolution/ChangeLog,v 1.10 2012/06/27 20:34:14 swift Exp $
+
+*selinux-evolution-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-evolution-2.20120725-r7.ebuild:
+  Pushing out r7
+
+*selinux-evolution-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-evolution-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  02 Jun 2012; <swift@gentoo.org> selinux-evolution-2.20120215.ebuild:
+  Depend on selinux-xserver, fixes build failure
+
+  13 May 2012; <swift@gentoo.org> -selinux-evolution-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-evolution-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-evolution-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-evolution-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-evolution-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-evolution-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-evolution-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-evolution-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-evolution-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-evolution/metadata.xml b/sec-policy/selinux-evolution/metadata.xml
new file mode 100644
index 0000000..7732ae0
--- /dev/null
+++ b/sec-policy/selinux-evolution/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for evolution</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-evolution/selinux-evolution-2.20120725-r11.ebuild b/sec-policy/selinux-evolution/selinux-evolution-2.20120725-r11.ebuild
new file mode 100644
index 0000000..302916b
--- /dev/null
+++ b/sec-policy/selinux-evolution/selinux-evolution-2.20120725-r11.ebuild
@@ -0,0 +1,18 @@
+# Copyright 1999-2013 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="evolution"
+BASEPOL="2.20120725-r11"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for evolution"
+
+KEYWORDS="~amd64 ~x86"
+DEPEND="${DEPEND}
+	sec-policy/selinux-xserver
+"
+RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-exim/ChangeLog b/sec-policy/selinux-exim/ChangeLog
new file mode 100644
index 0000000..36d76ce
--- /dev/null
+++ b/sec-policy/selinux-exim/ChangeLog
@@ -0,0 +1,43 @@
+# ChangeLog for sec-policy/selinux-exim
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-exim/ChangeLog,v 1.9 2012/06/27 20:34:06 swift Exp $
+
+*selinux-exim-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-exim-2.20120725-r7.ebuild:
+  Pushing out r7
+
+*selinux-exim-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-exim-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-exim-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-exim-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-exim-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-exim-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-exim-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-exim-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-exim-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-exim-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-exim-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-exim/metadata.xml b/sec-policy/selinux-exim/metadata.xml
new file mode 100644
index 0000000..00a5004
--- /dev/null
+++ b/sec-policy/selinux-exim/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for exim</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-exim/selinux-exim-2.20120725-r11.ebuild b/sec-policy/selinux-exim/selinux-exim-2.20120725-r11.ebuild
new file mode 100644
index 0000000..f7296a7
--- /dev/null
+++ b/sec-policy/selinux-exim/selinux-exim-2.20120725-r11.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2013 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="exim"
+BASEPOL="2.20120725-r11"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for exim"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-fail2ban/ChangeLog b/sec-policy/selinux-fail2ban/ChangeLog
new file mode 100644
index 0000000..0d6451a
--- /dev/null
+++ b/sec-policy/selinux-fail2ban/ChangeLog
@@ -0,0 +1,64 @@
+# ChangeLog for sec-policy/selinux-fail2ban
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-fail2ban/ChangeLog,v 1.14 2012/06/27 20:34:16 swift Exp $
+
+*selinux-fail2ban-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-fail2ban-2.20120725-r7.ebuild:
+  Pushing out r7
+
+*selinux-fail2ban-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-fail2ban-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-fail2ban-2.20110726.ebuild,
+  -selinux-fail2ban-2.20110726-r1.ebuild,
+  -selinux-fail2ban-2.20110726-r2.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-fail2ban-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-fail2ban-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-fail2ban-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  23 Feb 2012; <swift@gentoo.org> selinux-fail2ban-2.20110726-r2.ebuild:
+  Stabilizing
+
+  29 Jan 2012;  <swift@gentoo.org> Manifest:
+  Updating manifest
+
+  29 Jan 2012; <swift@gentoo.org> selinux-fail2ban-2.20110726-r1.ebuild:
+  Stabilize
+
+*selinux-fail2ban-2.20110726-r2 (14 Jan 2012)
+
+  14 Jan 2012; <swift@gentoo.org> +selinux-fail2ban-2.20110726-r2.ebuild:
+  Numerous fixes in policy
+
+*selinux-fail2ban-2.20110726-r1 (17 Dec 2011)
+
+  17 Dec 2011; <swift@gentoo.org> +selinux-fail2ban-2.20110726-r1.ebuild:
+  Do not audit write attempts to /usr
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-fail2ban-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-fail2ban-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-fail2ban-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-fail2ban-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-fail2ban-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-fail2ban/metadata.xml b/sec-policy/selinux-fail2ban/metadata.xml
new file mode 100644
index 0000000..6d215bf
--- /dev/null
+++ b/sec-policy/selinux-fail2ban/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for fail2ban</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-fail2ban/selinux-fail2ban-2.20120725-r11.ebuild b/sec-policy/selinux-fail2ban/selinux-fail2ban-2.20120725-r11.ebuild
new file mode 100644
index 0000000..7d7ec5b
--- /dev/null
+++ b/sec-policy/selinux-fail2ban/selinux-fail2ban-2.20120725-r11.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2013 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="fail2ban"
+BASEPOL="2.20120725-r11"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for fail2ban"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-fetchmail/ChangeLog b/sec-policy/selinux-fetchmail/ChangeLog
new file mode 100644
index 0000000..02706db
--- /dev/null
+++ b/sec-policy/selinux-fetchmail/ChangeLog
@@ -0,0 +1,43 @@
+# ChangeLog for sec-policy/selinux-fetchmail
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-fetchmail/ChangeLog,v 1.9 2012/06/27 20:34:01 swift Exp $
+
+*selinux-fetchmail-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-fetchmail-2.20120725-r7.ebuild:
+  Pushing out r7
+
+*selinux-fetchmail-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-fetchmail-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-fetchmail-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-fetchmail-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-fetchmail-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-fetchmail-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-fetchmail-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-fetchmail-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-fetchmail-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-fetchmail-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-fetchmail-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-fetchmail/metadata.xml b/sec-policy/selinux-fetchmail/metadata.xml
new file mode 100644
index 0000000..ade9e3b
--- /dev/null
+++ b/sec-policy/selinux-fetchmail/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for fetchmail</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-fetchmail/selinux-fetchmail-2.20120725-r11.ebuild b/sec-policy/selinux-fetchmail/selinux-fetchmail-2.20120725-r11.ebuild
new file mode 100644
index 0000000..821f838
--- /dev/null
+++ b/sec-policy/selinux-fetchmail/selinux-fetchmail-2.20120725-r11.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2013 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="fetchmail"
+BASEPOL="2.20120725-r11"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for fetchmail"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-finger/ChangeLog b/sec-policy/selinux-finger/ChangeLog
new file mode 100644
index 0000000..a0597c7
--- /dev/null
+++ b/sec-policy/selinux-finger/ChangeLog
@@ -0,0 +1,43 @@
+# ChangeLog for sec-policy/selinux-finger
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-finger/ChangeLog,v 1.9 2012/06/27 20:34:08 swift Exp $
+
+*selinux-finger-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-finger-2.20120725-r7.ebuild:
+  Pushing out r7
+
+*selinux-finger-2.20120215-r2 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-finger-2.20120215-r2.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-finger-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-finger-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-finger-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-finger-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-finger-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-finger-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-finger-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-finger-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-finger-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-finger/metadata.xml b/sec-policy/selinux-finger/metadata.xml
new file mode 100644
index 0000000..d08fa6d
--- /dev/null
+++ b/sec-policy/selinux-finger/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for finger</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-finger/selinux-finger-2.20120725-r11.ebuild b/sec-policy/selinux-finger/selinux-finger-2.20120725-r11.ebuild
new file mode 100644
index 0000000..f95ea1e
--- /dev/null
+++ b/sec-policy/selinux-finger/selinux-finger-2.20120725-r11.ebuild
@@ -0,0 +1,18 @@
+# Copyright 1999-2013 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="finger"
+BASEPOL="2.20120725-r11"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for finger"
+
+KEYWORDS="~amd64 ~x86"
+DEPEND="${DEPEND}
+	sec-policy/selinux-inetd
+"
+RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-flash/ChangeLog b/sec-policy/selinux-flash/ChangeLog
new file mode 100644
index 0000000..1d0c5f4
--- /dev/null
+++ b/sec-policy/selinux-flash/ChangeLog
@@ -0,0 +1,15 @@
+# ChangeLog for sec-policy/selinux-flash
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-flash/ChangeLog,v 1.7 2012/06/27 20:33:55 swift Exp $
+
+*selinux-flash-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-flash-2.20120725-r7.ebuild:
+  Pushing out r7
+
+*selinux-flash-2.20120725-r1 (27 Jul 2012)
+
+  27 Jul 2012; <swift@gentoo.org> +selinux-flash-2.20120725-r1.ebuild,
+  +metadata.xml:
+  Adding flash module support
+

diff --git a/sec-policy/selinux-flash/metadata.xml b/sec-policy/selinux-flash/metadata.xml
new file mode 100644
index 0000000..9b78656
--- /dev/null
+++ b/sec-policy/selinux-flash/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for Macromedia Flash</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-flash/selinux-flash-2.20120725-r11.ebuild b/sec-policy/selinux-flash/selinux-flash-2.20120725-r11.ebuild
new file mode 100644
index 0000000..5d51cca
--- /dev/null
+++ b/sec-policy/selinux-flash/selinux-flash-2.20120725-r11.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2013 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="flash"
+BASEPOL="2.20120725-r11"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for flash"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-fprintd/ChangeLog b/sec-policy/selinux-fprintd/ChangeLog
new file mode 100644
index 0000000..ea620c7
--- /dev/null
+++ b/sec-policy/selinux-fprintd/ChangeLog
@@ -0,0 +1,46 @@
+# ChangeLog for sec-policy/selinux-fprintd
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-fprintd/ChangeLog,v 1.10 2012/06/27 20:33:57 swift Exp $
+
+*selinux-fprintd-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-fprintd-2.20120725-r7.ebuild:
+  Pushing out r7
+
+*selinux-fprintd-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-fprintd-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  09 Jun 2012; <swift@gentoo.org> selinux-fprintd-2.20120215.ebuild:
+  Adding dependency on selinux-dbus, fixes build failure
+
+  13 May 2012; <swift@gentoo.org> -selinux-fprintd-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-fprintd-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-fprintd-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-fprintd-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-fprintd-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-fprintd-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-fprintd-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-fprintd-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-fprintd-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-fprintd/metadata.xml b/sec-policy/selinux-fprintd/metadata.xml
new file mode 100644
index 0000000..456fff2
--- /dev/null
+++ b/sec-policy/selinux-fprintd/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for fprintd</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-fprintd/selinux-fprintd-2.20120725-r11.ebuild b/sec-policy/selinux-fprintd/selinux-fprintd-2.20120725-r11.ebuild
new file mode 100644
index 0000000..cda83b7
--- /dev/null
+++ b/sec-policy/selinux-fprintd/selinux-fprintd-2.20120725-r11.ebuild
@@ -0,0 +1,18 @@
+# Copyright 1999-2013 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="fprintd"
+BASEPOL="2.20120725-r11"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for fprintd"
+
+KEYWORDS="~amd64 ~x86"
+DEPEND="${DEPEND}
+	sec-policy/selinux-dbus
+"
+RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-ftp/ChangeLog b/sec-policy/selinux-ftp/ChangeLog
new file mode 100644
index 0000000..4ab6675
--- /dev/null
+++ b/sec-policy/selinux-ftp/ChangeLog
@@ -0,0 +1,43 @@
+# ChangeLog for sec-policy/selinux-ftp
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ftp/ChangeLog,v 1.7 2012/06/27 20:33:48 swift Exp $
+
+*selinux-ftp-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-ftp-2.20120725-r7.ebuild:
+  Pushing out r7
+
+*selinux-ftp-2.20120215-r2 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-ftp-2.20120215-r2.ebuild:
+  Bump to revision 13
+
+*selinux-ftp-2.20120215-r1 (20 May 2012)
+
+  20 May 2012; <swift@gentoo.org> +selinux-ftp-2.20120215-r1.ebuild:
+  Bumping to rev 9
+
+  13 May 2012; <swift@gentoo.org> -selinux-ftp-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-ftp-2.20120215.ebuild:
+  Stabilizing revision 7
+
+  31 Mar 2012; <swift@gentoo.org> selinux-ftp-2.20110726.ebuild,
+  +selinux-ftp-2.20120215.ebuild:
+  Remove deprecated dependency
+
+*selinux-ftp-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-ftp-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-ftp-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-ftp-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-ftp-2.20110726.ebuild,
+  +metadata.xml:
+  New policy based on refpolicy 20110726 sources
+

diff --git a/sec-policy/selinux-ftp/metadata.xml b/sec-policy/selinux-ftp/metadata.xml
new file mode 100644
index 0000000..ca1762e
--- /dev/null
+++ b/sec-policy/selinux-ftp/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for ftp</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-ftp/selinux-ftp-2.20120725-r11.ebuild b/sec-policy/selinux-ftp/selinux-ftp-2.20120725-r11.ebuild
new file mode 100644
index 0000000..f2997ff
--- /dev/null
+++ b/sec-policy/selinux-ftp/selinux-ftp-2.20120725-r11.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2013 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="ftp"
+BASEPOL="2.20120725-r11"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for ftp"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-games/ChangeLog b/sec-policy/selinux-games/ChangeLog
new file mode 100644
index 0000000..82e7e11
--- /dev/null
+++ b/sec-policy/selinux-games/ChangeLog
@@ -0,0 +1,95 @@
+# ChangeLog for sec-policy/selinux-games
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-games/ChangeLog,v 1.18 2012/06/27 20:34:07 swift Exp $
+
+*selinux-games-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-games-2.20120725-r7.ebuild:
+  Pushing out r7
+
+*selinux-games-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-games-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-games-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-games-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-games-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-games-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-games-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-games-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-games-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-games-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-games-2.20090730.ebuild, -selinux-games-2.20091215.ebuild,
+  -selinux-games-20080525.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-games-2.20101213.ebuild:
+  Stable amd64 x86
+
+*selinux-games-2.20101213 (05 Feb 2011)
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-games-2.20101213.ebuild:
+  New upstream policy.
+
+*selinux-games-2.20091215 (16 Dec 2009)
+
+  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-games-2.20091215.ebuild:
+  New upstream release.
+
+  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-games-20070329.ebuild, -selinux-games-20070928.ebuild,
+  selinux-games-20080525.ebuild:
+  Mark 20080525 stable, clear old ebuilds.
+
+*selinux-games-2.20090730 (03 Aug 2009)
+
+  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-games-2.20090730.ebuild:
+  New upstream release.
+
+  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+  selinux-games-20070329.ebuild, selinux-games-20070928.ebuild,
+  selinux-games-20080525.ebuild:
+  Drop alpha, mips, ppc, sparc selinux support.
+
+*selinux-games-20080525 (25 May 2008)
+
+  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-games-20080525.ebuild:
+  New SVN snapshot.
+
+  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+  selinux-games-20070928.ebuild:
+  Mark stable.
+
+*selinux-games-20070928 (26 Nov 2007)
+
+  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-games-20070928.ebuild:
+  New SVN snapshot.
+
+*selinux-games-20070329 (11 Jun 2007)
+
+  11 Jun 2007; Petre Rodan <kaiowas@gentoo.org> +metadata.xml,
+  +selinux-games-20070329.ebuild:
+  initial commit
+

diff --git a/sec-policy/selinux-games/metadata.xml b/sec-policy/selinux-games/metadata.xml
new file mode 100644
index 0000000..f766f5f
--- /dev/null
+++ b/sec-policy/selinux-games/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for games</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-games/selinux-games-2.20120725-r11.ebuild b/sec-policy/selinux-games/selinux-games-2.20120725-r11.ebuild
new file mode 100644
index 0000000..b012c72
--- /dev/null
+++ b/sec-policy/selinux-games/selinux-games-2.20120725-r11.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2013 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="games"
+BASEPOL="2.20120725-r11"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for games"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-gatekeeper/ChangeLog b/sec-policy/selinux-gatekeeper/ChangeLog
new file mode 100644
index 0000000..846cf90
--- /dev/null
+++ b/sec-policy/selinux-gatekeeper/ChangeLog
@@ -0,0 +1,43 @@
+# ChangeLog for sec-policy/selinux-gatekeeper
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gatekeeper/ChangeLog,v 1.9 2012/06/27 20:34:11 swift Exp $
+
+*selinux-gatekeeper-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-gatekeeper-2.20120725-r7.ebuild:
+  Pushing out r7
+
+*selinux-gatekeeper-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-gatekeeper-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-gatekeeper-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-gatekeeper-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-gatekeeper-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-gatekeeper-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-gatekeeper-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-gatekeeper-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-gatekeeper-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-gatekeeper-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-gatekeeper-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-gatekeeper/metadata.xml b/sec-policy/selinux-gatekeeper/metadata.xml
new file mode 100644
index 0000000..b12206f
--- /dev/null
+++ b/sec-policy/selinux-gatekeeper/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for gatekeeper</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-gatekeeper/selinux-gatekeeper-2.20120725-r11.ebuild b/sec-policy/selinux-gatekeeper/selinux-gatekeeper-2.20120725-r11.ebuild
new file mode 100644
index 0000000..d1239b9
--- /dev/null
+++ b/sec-policy/selinux-gatekeeper/selinux-gatekeeper-2.20120725-r11.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2013 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="gatekeeper"
+BASEPOL="2.20120725-r11"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for gatekeeper"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-gift/ChangeLog b/sec-policy/selinux-gift/ChangeLog
new file mode 100644
index 0000000..ad70af9
--- /dev/null
+++ b/sec-policy/selinux-gift/ChangeLog
@@ -0,0 +1,43 @@
+# ChangeLog for sec-policy/selinux-gift
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gift/ChangeLog,v 1.9 2012/06/27 20:33:58 swift Exp $
+
+*selinux-gift-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-gift-2.20120725-r7.ebuild:
+  Pushing out r7
+
+*selinux-gift-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-gift-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-gift-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-gift-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-gift-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-gift-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-gift-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-gift-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-gift-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-gift-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-gift-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-gift/metadata.xml b/sec-policy/selinux-gift/metadata.xml
new file mode 100644
index 0000000..78fc357
--- /dev/null
+++ b/sec-policy/selinux-gift/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for gift</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-gift/selinux-gift-2.20120725-r11.ebuild b/sec-policy/selinux-gift/selinux-gift-2.20120725-r11.ebuild
new file mode 100644
index 0000000..6a4ef41
--- /dev/null
+++ b/sec-policy/selinux-gift/selinux-gift-2.20120725-r11.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2013 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="gift"
+BASEPOL="2.20120725-r11"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for gift"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-gitosis/ChangeLog b/sec-policy/selinux-gitosis/ChangeLog
new file mode 100644
index 0000000..4765dff
--- /dev/null
+++ b/sec-policy/selinux-gitosis/ChangeLog
@@ -0,0 +1,43 @@
+# ChangeLog for sec-policy/selinux-gitosis
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gitosis/ChangeLog,v 1.9 2012/06/27 20:34:12 swift Exp $
+
+*selinux-gitosis-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-gitosis-2.20120725-r7.ebuild:
+  Pushing out r7
+
+*selinux-gitosis-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-gitosis-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-gitosis-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-gitosis-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-gitosis-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-gitosis-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-gitosis-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-gitosis-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-gitosis-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-gitosis-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-gitosis-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-gitosis/metadata.xml b/sec-policy/selinux-gitosis/metadata.xml
new file mode 100644
index 0000000..e7bc9d1
--- /dev/null
+++ b/sec-policy/selinux-gitosis/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for gitosis</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-gitosis/selinux-gitosis-2.20120725-r11.ebuild b/sec-policy/selinux-gitosis/selinux-gitosis-2.20120725-r11.ebuild
new file mode 100644
index 0000000..e47c2ce
--- /dev/null
+++ b/sec-policy/selinux-gitosis/selinux-gitosis-2.20120725-r11.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2013 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="gitosis"
+BASEPOL="2.20120725-r11"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for gitosis"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-gnome/ChangeLog b/sec-policy/selinux-gnome/ChangeLog
new file mode 100644
index 0000000..20311a0
--- /dev/null
+++ b/sec-policy/selinux-gnome/ChangeLog
@@ -0,0 +1,49 @@
+# ChangeLog for sec-policy/selinux-gnome
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gnome/ChangeLog,v 1.9 2012/06/27 20:33:58 swift Exp $
+
+*selinux-gnome-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-gnome-2.20120725-r7.ebuild:
+  Pushing out r7
+
+*selinux-gnome-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-gnome-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-gnome-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-gnome-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-gnome-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-gnome-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-gnome-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-gnome-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-gnome-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-gnome-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-gnome-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+
+*selinux-gnome-2.20101213 (07 Jan 2011)
+
+  07 Jan 2011; <swift@gentoo.org> +selinux-gnome-2.20101213.ebuild,
+  +metadata.xml:
+  Creating the SELinux gnome modules
+

diff --git a/sec-policy/selinux-gnome/metadata.xml b/sec-policy/selinux-gnome/metadata.xml
new file mode 100644
index 0000000..4fe2ce3
--- /dev/null
+++ b/sec-policy/selinux-gnome/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for gnome</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-gnome/selinux-gnome-2.20120725-r11.ebuild b/sec-policy/selinux-gnome/selinux-gnome-2.20120725-r11.ebuild
new file mode 100644
index 0000000..e4d620c
--- /dev/null
+++ b/sec-policy/selinux-gnome/selinux-gnome-2.20120725-r11.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2013 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="gnome"
+BASEPOL="2.20120725-r11"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for gnome"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-googletalk/ChangeLog b/sec-policy/selinux-googletalk/ChangeLog
new file mode 100644
index 0000000..73644f4
--- /dev/null
+++ b/sec-policy/selinux-googletalk/ChangeLog
@@ -0,0 +1,149 @@
+# ChangeLog for sec-policy/selinux-snort
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-snort/ChangeLog,v 1.32 2012/06/27 20:33:50 swift Exp $
+
+*selinux-snort-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-snort-2.20120725-r7.ebuild:
+  Pushing out r7
+
+*selinux-snort-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-snort-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-snort-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-snort-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-snort-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-snort-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-snort-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-snort-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-snort-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-snort-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-snort-2.20090730.ebuild, -selinux-snort-2.20091215.ebuild,
+  -selinux-snort-20080525.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-snort-2.20101213.ebuild:
+  Stable amd64 x86
+
+*selinux-snort-2.20101213 (05 Feb 2011)
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-snort-2.20101213.ebuild:
+  New upstream policy.
+
+*selinux-snort-2.20091215 (16 Dec 2009)
+
+  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-snort-2.20091215.ebuild:
+  New upstream release.
+
+  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-snort-20070329.ebuild, -selinux-snort-20070928.ebuild,
+  selinux-snort-20080525.ebuild:
+  Mark 20080525 stable, clear old ebuilds.
+
+*selinux-snort-2.20090730 (03 Aug 2009)
+
+  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-snort-2.20090730.ebuild:
+  New upstream release.
+
+  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+  selinux-snort-20070329.ebuild, selinux-snort-20070928.ebuild,
+  selinux-snort-20080525.ebuild:
+  Drop alpha, mips, ppc, sparc selinux support.
+
+*selinux-snort-20080525 (25 May 2008)
+
+  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-snort-20080525.ebuild:
+  New SVN snapshot.
+
+  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-snort-20050219.ebuild, -selinux-snort-20050605.ebuild,
+  -selinux-snort-20061114.ebuild:
+  Remove old ebuilds.
+
+  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+  selinux-snort-20070928.ebuild:
+  Mark stable.
+
+*selinux-snort-20070928 (26 Nov 2007)
+
+  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-snort-20070928.ebuild:
+  New SVN snapshot.
+
+  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
+  selinux-snort-20070329.ebuild:
+  Mark stable.
+
+*selinux-snort-20070329 (29 Mar 2007)
+
+  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-snort-20070329.ebuild:
+  New SVN snapshot.
+
+  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
+  Redigest for Manifest2
+
+*selinux-snort-20061114 (15 Nov 2006)
+
+  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-snort-20061114.ebuild:
+  New SVN snapshot.
+
+*selinux-snort-20061008 (10 Oct 2006)
+
+  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-snort-20061008.ebuild:
+  First mainstream reference policy testing release.
+
+  27 Jun 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-snort-20050605.ebuild:
+  mark stable
+
+  23 Mar 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-snort-20050219.ebuild:
+  mark stable
+
+*selinux-snort-20050219 (25 Feb 2005)
+
+  25 Feb 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-snort-20041028.ebuild, +selinux-snort-20050219.ebuild:
+  merge with upstream policy
+
+  23 Nov 2004; petre rodan <kaiowas@gentoo.org>
+  selinux-snort-20041117.ebuild:
+  mark stable
+
+*selinux-snort-20041117 (22 Nov 2004)
+
+  22 Nov 2004; petre rodan <kaiowas@gentoo.org>
+  +selinux-snort-20041117.ebuild:
+  merge with nsa policy
+
+*selinux-snort-20041028 (13 Nov 2004)
+
+  13 Nov 2004; petre rodan <kaiowas@gentoo.org>
+  -selinux-snort-20040412.ebuild, +selinux-snort-20041028.ebuild:
+  merge with nsa policy, cleanup
+

diff --git a/sec-policy/selinux-googletalk/metadata.xml b/sec-policy/selinux-googletalk/metadata.xml
new file mode 100644
index 0000000..4b806ba
--- /dev/null
+++ b/sec-policy/selinux-googletalk/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for Google Talk</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-googletalk/selinux-googletalk-2.20120725-r11.ebuild b/sec-policy/selinux-googletalk/selinux-googletalk-2.20120725-r11.ebuild
new file mode 100644
index 0000000..eb9aa83
--- /dev/null
+++ b/sec-policy/selinux-googletalk/selinux-googletalk-2.20120725-r11.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2013 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="googletalk"
+BASEPOL="2.20120725-r11"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for googletalk"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-gorg/ChangeLog b/sec-policy/selinux-gorg/ChangeLog
new file mode 100644
index 0000000..1c6b6bc
--- /dev/null
+++ b/sec-policy/selinux-gorg/ChangeLog
@@ -0,0 +1,62 @@
+# ChangeLog for sec-policy/selinux-gorg
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gorg/ChangeLog,v 1.12 2012/06/27 20:33:54 swift Exp $
+
+*selinux-gorg-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-gorg-2.20120725-r7.ebuild:
+  Pushing out r7
+
+*selinux-gorg-2.20120215-r2 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-gorg-2.20120215-r2.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-gorg-2.20110726.ebuild,
+  -selinux-gorg-2.20110726-r1.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-gorg-2.20120215-r1.ebuild:
+  Stabilizing revision 7
+
+*selinux-gorg-2.20120215-r1 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-gorg-2.20120215-r1.ebuild:
+  Bumping to 2.20120215 policies
+
+  29 Jan 2012;  <swift@gentoo.org> Manifest:
+  Updating manifest
+
+  29 Jan 2012; <swift@gentoo.org> selinux-gorg-2.20110726-r1.ebuild:
+  Stabilize
+
+*selinux-gorg-2.20110726-r1 (17 Dec 2011)
+
+  17 Dec 2011; <swift@gentoo.org> +selinux-gorg-2.20110726-r1.ebuild:
+  Add localization support
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-gorg-2.20101213.ebuild,
+  -files/add-gorg.patch:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-gorg-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-gorg-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-gorg-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-gorg-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+
+*selinux-gorg-2.20101213 (07 Jan 2011)
+
+  07 Jan 2011; <swift@gentoo.org> +selinux-gorg-2.20101213.ebuild,
+  +files/add-gorg.patch:
+  Adding gorg module
+

diff --git a/sec-policy/selinux-gorg/metadata.xml b/sec-policy/selinux-gorg/metadata.xml
new file mode 100644
index 0000000..e77d808
--- /dev/null
+++ b/sec-policy/selinux-gorg/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for gorg</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-gorg/selinux-gorg-2.20120725-r11.ebuild b/sec-policy/selinux-gorg/selinux-gorg-2.20120725-r11.ebuild
new file mode 100644
index 0000000..3b5de74
--- /dev/null
+++ b/sec-policy/selinux-gorg/selinux-gorg-2.20120725-r11.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2013 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="gorg"
+BASEPOL="2.20120725-r11"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for gorg"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-gpg/ChangeLog b/sec-policy/selinux-gpg/ChangeLog
new file mode 100644
index 0000000..49fe2eb
--- /dev/null
+++ b/sec-policy/selinux-gpg/ChangeLog
@@ -0,0 +1,83 @@
+# ChangeLog for sec-policy/selinux-gpg
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gpg/ChangeLog,v 1.14 2012/06/27 20:34:14 swift Exp $
+
+*selinux-gpg-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-gpg-2.20120725-r7.ebuild:
+  Pushing out r7
+
+*selinux-gpg-2.20120215-r2 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-gpg-2.20120215-r2.ebuild:
+  Bump to revision 13
+
+*selinux-gpg-2.20120215-r1 (20 May 2012)
+
+  20 May 2012; <swift@gentoo.org> +selinux-gpg-2.20120215-r1.ebuild:
+  Bumping to rev 9
+
+  13 May 2012; <swift@gentoo.org> -selinux-gpg-2.20110726-r2.ebuild,
+  -selinux-gpg-2.20110726-r3.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-gpg-2.20120215.ebuild:
+  Stabilizing revision 7
+
+  31 Mar 2012; <swift@gentoo.org> selinux-gpg-2.20110726-r3.ebuild:
+  Stabilizing
+
+  31 Mar 2012; <swift@gentoo.org> selinux-gpg-2.20110726-r2.ebuild,
+  selinux-gpg-2.20110726-r3.ebuild, +selinux-gpg-2.20120215.ebuild:
+  Remove deprecated dependency
+
+*selinux-gpg-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-gpg-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+*selinux-gpg-2.20110726-r3 (23 Feb 2012)
+
+  23 Feb 2012; <swift@gentoo.org> +selinux-gpg-2.20110726-r3.ebuild:
+  Support reading of mutt_home_t files for accessing mutt cache
+
+  12 Nov 2011; <swift@gentoo.org> -files/0021-gpg-fix-mutt-call-r4.patch,
+  -files/fix-apps-gpg-r2.patch, -selinux-gpg-2.20101213-r2.ebuild,
+  -selinux-gpg-2.20110726-r1.ebuild:
+  Removing old policies
+
+  12 Nov 2011; <swift@gentoo.org> selinux-gpg-2.20110726-r1.ebuild,
+  selinux-gpg-2.20110726-r2.ebuild:
+  Add minor block on selinux-gnupg to ensure that collisions do not occur
+
+  23 Oct 2011; <swift@gentoo.org> selinux-gpg-2.20110726-r2.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-gpg-2.20110726-r2 (17 Sep 2011)
+
+  17 Sep 2011; <swift@gentoo.org> +selinux-gpg-2.20110726-r2.ebuild:
+  Add gpg_exec interface, used by portage domain (signed tree support)
+
+  09 Sep 2011; <swift@gentoo.org> +files/0021-gpg-fix-mutt-call-r4.patch,
+  selinux-gpg-2.20110726-r1.ebuild:
+  Fix build failure due to wrong call (#382143)
+
+*selinux-gpg-2.20110726-r1 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-gpg-2.20110726-r1.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  25 Jul 2011; Anthony G. Basile <blueness@gentoo.org>
+  +files/fix-apps-gpg-r2.patch, +selinux-gpg-2.20101213-r2.ebuild,
+  +metadata.xml:
+  Initial commit to tree
+
+  22 Jul 2011; <swift@gentoo.org> selinux-gpg-2.20101213-r2.ebuild:
+  Add proper blocker to automatically switch from gnupg to gpg
+
+*selinux-gpg-2.20101213-r2 (22 Jul 2011)
+
+  22 Jul 2011; <swift@gentoo.org> +selinux-gpg-2.20101213-r2.ebuild,
+  +metadata.xml:
+  Use module-based naming as per Gentoo Hardened SELinux guidelines
+

diff --git a/sec-policy/selinux-gpg/metadata.xml b/sec-policy/selinux-gpg/metadata.xml
new file mode 100644
index 0000000..9090500
--- /dev/null
+++ b/sec-policy/selinux-gpg/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for gnupg</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-gpg/selinux-gpg-2.20120725-r11.ebuild b/sec-policy/selinux-gpg/selinux-gpg-2.20120725-r11.ebuild
new file mode 100644
index 0000000..60901a7
--- /dev/null
+++ b/sec-policy/selinux-gpg/selinux-gpg-2.20120725-r11.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2013 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="gpg"
+BASEPOL="2.20120725-r11"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for gpg"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-gpm/ChangeLog b/sec-policy/selinux-gpm/ChangeLog
new file mode 100644
index 0000000..c9a4329
--- /dev/null
+++ b/sec-policy/selinux-gpm/ChangeLog
@@ -0,0 +1,145 @@
+# ChangeLog for sec-policy/selinux-gpm
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gpm/ChangeLog,v 1.29 2012/06/27 20:33:59 swift Exp $
+
+*selinux-gpm-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-gpm-2.20120725-r7.ebuild:
+  Pushing out r7
+
+*selinux-gpm-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-gpm-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-gpm-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-gpm-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-gpm-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-gpm-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-gpm-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-gpm-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-gpm-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-gpm-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-gpm-2.20090730.ebuild, -selinux-gpm-2.20091215.ebuild,
+  -selinux-gpm-20080525.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-gpm-2.20101213.ebuild:
+  Stable amd64 x86
+
+*selinux-gpm-2.20101213 (05 Feb 2011)
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-gpm-2.20101213.ebuild:
+  New upstream policy.
+
+*selinux-gpm-2.20091215 (16 Dec 2009)
+
+  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-gpm-2.20091215.ebuild:
+  New upstream release.
+
+  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-gpm-20070329.ebuild, -selinux-gpm-20070928.ebuild,
+  selinux-gpm-20080525.ebuild:
+  Mark 20080525 stable, clear old ebuilds.
+
+*selinux-gpm-2.20090730 (03 Aug 2009)
+
+  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-gpm-2.20090730.ebuild:
+  New upstream release.
+
+  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+  selinux-gpm-20070329.ebuild, selinux-gpm-20070928.ebuild,
+  selinux-gpm-20080525.ebuild:
+  Drop alpha, mips, ppc, sparc selinux support.
+
+*selinux-gpm-20080525 (25 May 2008)
+
+  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-gpm-20080525.ebuild:
+  New SVN snapshot.
+
+  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-gpm-20041128.ebuild, -selinux-gpm-20061114.ebuild:
+  Remove old ebuilds.
+
+  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+  selinux-gpm-20070928.ebuild:
+  Mark stable.
+
+*selinux-gpm-20070928 (26 Nov 2007)
+
+  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-gpm-20070928.ebuild:
+  New SVN snapshot.
+
+  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
+  selinux-gpm-20070329.ebuild:
+  Mark stable.
+
+*selinux-gpm-20070329 (29 Mar 2007)
+
+  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-gpm-20070329.ebuild:
+  New SVN snapshot.
+
+  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
+  Redigest for Manifest2
+
+*selinux-gpm-20061114 (15 Nov 2006)
+
+  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-gpm-20061114.ebuild:
+  New SVN snapshot.
+
+*selinux-gpm-20061008 (10 Oct 2006)
+
+  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-gpm-20061008.ebuild:
+  First mainstream reference policy testing release.
+
+  23 May 2005; Stephen Bennett <spb@gentoo.org> selinux-gpm-20041128.ebuild:
+  ~mips keywords.
+
+*selinux-gpm-20041128 (12 Dec 2004)
+
+  12 Dec 2004; petre rodan <kaiowas@gentoo.org>
+  -selinux-gpm-20041110.ebuild, +selinux-gpm-20041128.ebuild:
+  trivial merge with upstream policy
+
+*selinux-gpm-20041110 (13 Nov 2004)
+
+  13 Nov 2004; petre rodan <kaiowas@gentoo.org>
+  -selinux-gpm-20040429.ebuild, +selinux-gpm-20041110.ebuild:
+  merge with nsa policy
+
+*selinux-gpm-20040429 (29 Apr 2004)
+
+  29 Apr 2004; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-gpm-20040429.ebuild:
+  2004.1 update.
+
+*selinux-gpm-20040106 (06 Jan 2004)
+
+  06 Jan 2004; Chris PeBenito <pebenito@gentoo.org> metadata.xml,
+  selinux-gpm-20040106.ebuild:
+  Initial commit.  Fixed up by Marco Purmer.
+

diff --git a/sec-policy/selinux-gpm/metadata.xml b/sec-policy/selinux-gpm/metadata.xml
new file mode 100644
index 0000000..23281f1
--- /dev/null
+++ b/sec-policy/selinux-gpm/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for gpm</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-gpm/selinux-gpm-2.20120725-r11.ebuild b/sec-policy/selinux-gpm/selinux-gpm-2.20120725-r11.ebuild
new file mode 100644
index 0000000..6b3b2b6
--- /dev/null
+++ b/sec-policy/selinux-gpm/selinux-gpm-2.20120725-r11.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2013 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="gpm"
+BASEPOL="2.20120725-r11"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for gpm"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-gpsd/ChangeLog b/sec-policy/selinux-gpsd/ChangeLog
new file mode 100644
index 0000000..3000ab0
--- /dev/null
+++ b/sec-policy/selinux-gpsd/ChangeLog
@@ -0,0 +1,43 @@
+# ChangeLog for sec-policy/selinux-gpsd
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gpsd/ChangeLog,v 1.9 2012/06/27 20:33:54 swift Exp $
+
+*selinux-gpsd-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-gpsd-2.20120725-r7.ebuild:
+  Pushing out r7
+
+*selinux-gpsd-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-gpsd-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-gpsd-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-gpsd-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-gpsd-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-gpsd-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-gpsd-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-gpsd-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-gpsd-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-gpsd-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-gpsd-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-gpsd/metadata.xml b/sec-policy/selinux-gpsd/metadata.xml
new file mode 100644
index 0000000..fc94126
--- /dev/null
+++ b/sec-policy/selinux-gpsd/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for gpsd</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-gpsd/selinux-gpsd-2.20120725-r11.ebuild b/sec-policy/selinux-gpsd/selinux-gpsd-2.20120725-r11.ebuild
new file mode 100644
index 0000000..a8b0163
--- /dev/null
+++ b/sec-policy/selinux-gpsd/selinux-gpsd-2.20120725-r11.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2013 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="gpsd"
+BASEPOL="2.20120725-r11"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for gpsd"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-hddtemp/ChangeLog b/sec-policy/selinux-hddtemp/ChangeLog
new file mode 100644
index 0000000..20d5afc
--- /dev/null
+++ b/sec-policy/selinux-hddtemp/ChangeLog
@@ -0,0 +1,43 @@
+# ChangeLog for sec-policy/selinux-hddtemp
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-hddtemp/ChangeLog,v 1.9 2012/06/27 20:33:50 swift Exp $
+
+*selinux-hddtemp-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-hddtemp-2.20120725-r7.ebuild:
+  Pushing out r7
+
+*selinux-hddtemp-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-hddtemp-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-hddtemp-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-hddtemp-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-hddtemp-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-hddtemp-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-hddtemp-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-hddtemp-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-hddtemp-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-hddtemp-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-hddtemp-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-hddtemp/metadata.xml b/sec-policy/selinux-hddtemp/metadata.xml
new file mode 100644
index 0000000..7689a32
--- /dev/null
+++ b/sec-policy/selinux-hddtemp/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for hddtemp</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-hddtemp/selinux-hddtemp-2.20120725-r11.ebuild b/sec-policy/selinux-hddtemp/selinux-hddtemp-2.20120725-r11.ebuild
new file mode 100644
index 0000000..d4f34d1
--- /dev/null
+++ b/sec-policy/selinux-hddtemp/selinux-hddtemp-2.20120725-r11.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2013 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="hddtemp"
+BASEPOL="2.20120725-r11"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for hddtemp"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-howl/ChangeLog b/sec-policy/selinux-howl/ChangeLog
new file mode 100644
index 0000000..4620b14
--- /dev/null
+++ b/sec-policy/selinux-howl/ChangeLog
@@ -0,0 +1,37 @@
+# ChangeLog for sec-policy/selinux-howl
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-howl/ChangeLog,v 1.7 2012/06/27 20:34:00 swift Exp $
+
+*selinux-howl-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-howl-2.20120725-r7.ebuild:
+  Pushing out r7
+
+*selinux-howl-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-howl-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-howl-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-howl-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-howl-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-howl-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  29 Jan 2012;  <swift@gentoo.org> Manifest:
+  Updating manifest
+
+  29 Jan 2012; <swift@gentoo.org> selinux-howl-2.20110726.ebuild:
+  Stabilize
+
+*selinux-howl-2.20110726 (04 Dec 2011)
+
+  04 Dec 2011; <swift@gentoo.org> +selinux-howl-2.20110726.ebuild,
+  +metadata.xml:
+  Adding SELinux module for howl
+

diff --git a/sec-policy/selinux-howl/metadata.xml b/sec-policy/selinux-howl/metadata.xml
new file mode 100644
index 0000000..6a79e57
--- /dev/null
+++ b/sec-policy/selinux-howl/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for howl</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-howl/selinux-howl-2.20120725-r11.ebuild b/sec-policy/selinux-howl/selinux-howl-2.20120725-r11.ebuild
new file mode 100644
index 0000000..1b6c2d2
--- /dev/null
+++ b/sec-policy/selinux-howl/selinux-howl-2.20120725-r11.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2013 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="howl"
+BASEPOL="2.20120725-r11"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for howl"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-icecast/ChangeLog b/sec-policy/selinux-icecast/ChangeLog
new file mode 100644
index 0000000..84d7057
--- /dev/null
+++ b/sec-policy/selinux-icecast/ChangeLog
@@ -0,0 +1,43 @@
+# ChangeLog for sec-policy/selinux-icecast
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-icecast/ChangeLog,v 1.9 2012/06/27 20:33:49 swift Exp $
+
+*selinux-icecast-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-icecast-2.20120725-r7.ebuild:
+  Pushing out r7
+
+*selinux-icecast-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-icecast-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-icecast-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-icecast-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-icecast-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-icecast-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-icecast-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-icecast-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-icecast-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-icecast-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-icecast-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-icecast/metadata.xml b/sec-policy/selinux-icecast/metadata.xml
new file mode 100644
index 0000000..7532d9c
--- /dev/null
+++ b/sec-policy/selinux-icecast/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for icecast</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-icecast/selinux-icecast-2.20120725-r11.ebuild b/sec-policy/selinux-icecast/selinux-icecast-2.20120725-r11.ebuild
new file mode 100644
index 0000000..ab808b4
--- /dev/null
+++ b/sec-policy/selinux-icecast/selinux-icecast-2.20120725-r11.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2013 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="icecast"
+BASEPOL="2.20120725-r11"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for icecast"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-ifplugd/ChangeLog b/sec-policy/selinux-ifplugd/ChangeLog
new file mode 100644
index 0000000..3efe6ad
--- /dev/null
+++ b/sec-policy/selinux-ifplugd/ChangeLog
@@ -0,0 +1,43 @@
+# ChangeLog for sec-policy/selinux-ifplugd
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ifplugd/ChangeLog,v 1.9 2012/06/27 20:33:48 swift Exp $
+
+*selinux-ifplugd-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-ifplugd-2.20120725-r7.ebuild:
+  Pushing out r7
+
+*selinux-ifplugd-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-ifplugd-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-ifplugd-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-ifplugd-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-ifplugd-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-ifplugd-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-ifplugd-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-ifplugd-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-ifplugd-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-ifplugd-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-ifplugd-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-ifplugd/metadata.xml b/sec-policy/selinux-ifplugd/metadata.xml
new file mode 100644
index 0000000..705d192
--- /dev/null
+++ b/sec-policy/selinux-ifplugd/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for ifplugd</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-ifplugd/selinux-ifplugd-2.20120725-r11.ebuild b/sec-policy/selinux-ifplugd/selinux-ifplugd-2.20120725-r11.ebuild
new file mode 100644
index 0000000..1073976
--- /dev/null
+++ b/sec-policy/selinux-ifplugd/selinux-ifplugd-2.20120725-r11.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2013 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="ifplugd"
+BASEPOL="2.20120725-r11"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for ifplugd"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-imaze/ChangeLog b/sec-policy/selinux-imaze/ChangeLog
new file mode 100644
index 0000000..cfcd1f2
--- /dev/null
+++ b/sec-policy/selinux-imaze/ChangeLog
@@ -0,0 +1,43 @@
+# ChangeLog for sec-policy/selinux-imaze
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-imaze/ChangeLog,v 1.9 2012/06/27 20:34:06 swift Exp $
+
+*selinux-imaze-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-imaze-2.20120725-r7.ebuild:
+  Pushing out r7
+
+*selinux-imaze-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-imaze-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-imaze-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-imaze-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-imaze-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-imaze-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-imaze-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-imaze-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-imaze-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-imaze-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-imaze-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-imaze/metadata.xml b/sec-policy/selinux-imaze/metadata.xml
new file mode 100644
index 0000000..6c4c2b0
--- /dev/null
+++ b/sec-policy/selinux-imaze/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for imaze</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-imaze/selinux-imaze-2.20120725-r11.ebuild b/sec-policy/selinux-imaze/selinux-imaze-2.20120725-r11.ebuild
new file mode 100644
index 0000000..4392515
--- /dev/null
+++ b/sec-policy/selinux-imaze/selinux-imaze-2.20120725-r11.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2013 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="imaze"
+BASEPOL="2.20120725-r11"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for imaze"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-inetd/ChangeLog b/sec-policy/selinux-inetd/ChangeLog
new file mode 100644
index 0000000..9a1cc43
--- /dev/null
+++ b/sec-policy/selinux-inetd/ChangeLog
@@ -0,0 +1,115 @@
+# ChangeLog for sec-policy/selinux-inetd
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-inetd/ChangeLog,v 1.23 2012/06/27 20:33:53 swift Exp $
+
+*selinux-inetd-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-inetd-2.20120725-r7.ebuild:
+  Pushing out r7
+
+*selinux-inetd-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-inetd-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-inetd-2.20110726.ebuild,
+  -selinux-inetd-2.20110726-r1.ebuild, -selinux-inetd-2.20110726-r2.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-inetd-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-inetd-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-inetd-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  29 Jan 2012;  <swift@gentoo.org> Manifest:
+  Updating manifest
+
+  29 Jan 2012; <swift@gentoo.org> selinux-inetd-2.20110726-r2.ebuild:
+  Stabilize
+
+  19 Dec 2011; <swift@gentoo.org> selinux-inetd-2.20110726-r1.ebuild:
+  Stabilize rev6
+
+*selinux-inetd-2.20110726-r2 (04 Dec 2011)
+
+  04 Dec 2011; <swift@gentoo.org> +selinux-inetd-2.20110726-r2.ebuild:
+  Support listening on POP port
+
+*selinux-inetd-2.20110726-r1 (15 Nov 2011)
+
+  15 Nov 2011; <swift@gentoo.org> +selinux-inetd-2.20110726-r1.ebuild:
+  Add resource management privileges to inetd (bug #389917)
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-inetd-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-inetd-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-inetd-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-inetd-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-inetd-2.20090730.ebuild, -selinux-inetd-2.20091215.ebuild,
+  -selinux-inetd-20080525.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-inetd-2.20101213.ebuild:
+  Stable amd64 x86
+
+*selinux-inetd-2.20101213 (05 Feb 2011)
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-inetd-2.20101213.ebuild:
+  New upstream policy.
+
+*selinux-inetd-2.20091215 (16 Dec 2009)
+
+  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-inetd-2.20091215.ebuild:
+  New upstream release.
+
+  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-inetd-20070329.ebuild, -selinux-inetd-20070928.ebuild,
+  selinux-inetd-20080525.ebuild:
+  Mark 20080525 stable, clear old ebuilds.
+
+*selinux-inetd-2.20090730 (03 Aug 2009)
+
+  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-inetd-2.20090730.ebuild:
+  New upstream release.
+
+  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+  selinux-inetd-20070329.ebuild, selinux-inetd-20070928.ebuild,
+  selinux-inetd-20080525.ebuild:
+  Drop alpha, mips, ppc, sparc selinux support.
+
+*selinux-inetd-20080525 (25 May 2008)
+
+  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-inetd-20080525.ebuild:
+  New SVN snapshot.
+
+  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+  selinux-inetd-20070928.ebuild:
+  Mark stable.
+
+*selinux-inetd-20070928 (26 Nov 2007)
+
+  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-inetd-20070928.ebuild:
+  New SVN snapshot.
+
+*selinux-inetd-20070329 (11 Jun 2007)
+
+  11 Jun 2007; Petre Rodan <kaiowas@gentoo.org> +metadata.xml,
+  +selinux-inetd-20070329.ebuild:
+  initial commit
+

diff --git a/sec-policy/selinux-inetd/metadata.xml b/sec-policy/selinux-inetd/metadata.xml
new file mode 100644
index 0000000..0bed3d1
--- /dev/null
+++ b/sec-policy/selinux-inetd/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for inetd</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-inetd/selinux-inetd-2.20120725-r11.ebuild b/sec-policy/selinux-inetd/selinux-inetd-2.20120725-r11.ebuild
new file mode 100644
index 0000000..2083305
--- /dev/null
+++ b/sec-policy/selinux-inetd/selinux-inetd-2.20120725-r11.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2013 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="inetd"
+BASEPOL="2.20120725-r11"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for inetd"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-inn/ChangeLog b/sec-policy/selinux-inn/ChangeLog
new file mode 100644
index 0000000..1604025
--- /dev/null
+++ b/sec-policy/selinux-inn/ChangeLog
@@ -0,0 +1,48 @@
+# ChangeLog for sec-policy/selinux-inn
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-inn/ChangeLog,v 1.10 2012/06/27 20:33:52 swift Exp $
+
+*selinux-inn-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-inn-2.20120725-r7.ebuild:
+  Pushing out r7
+
+*selinux-inn-2.20120215-r2 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-inn-2.20120215-r2.ebuild:
+  Bump to revision 13
+
+*selinux-inn-2.20120215-r1 (20 May 2012)
+
+  20 May 2012; <swift@gentoo.org> +selinux-inn-2.20120215-r1.ebuild:
+  Bumping to rev 9
+
+  13 May 2012; <swift@gentoo.org> -selinux-inn-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-inn-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-inn-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-inn-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-inn-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-inn-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-inn-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-inn-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-inn-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-inn/metadata.xml b/sec-policy/selinux-inn/metadata.xml
new file mode 100644
index 0000000..a6c69b9
--- /dev/null
+++ b/sec-policy/selinux-inn/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for inn</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-inn/selinux-inn-2.20120725-r11.ebuild b/sec-policy/selinux-inn/selinux-inn-2.20120725-r11.ebuild
new file mode 100644
index 0000000..6a6e7b1
--- /dev/null
+++ b/sec-policy/selinux-inn/selinux-inn-2.20120725-r11.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2013 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="inn"
+BASEPOL="2.20120725-r11"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for inn"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-ipsec/ChangeLog b/sec-policy/selinux-ipsec/ChangeLog
new file mode 100644
index 0000000..e80dab7
--- /dev/null
+++ b/sec-policy/selinux-ipsec/ChangeLog
@@ -0,0 +1,43 @@
+# ChangeLog for sec-policy/selinux-ipsec
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ipsec/ChangeLog,v 1.7 2012/06/27 20:34:04 swift Exp $
+
+*selinux-ipsec-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-ipsec-2.20120725-r7.ebuild:
+  Pushing out r7
+
+*selinux-ipsec-2.20120215-r2 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-ipsec-2.20120215-r2.ebuild:
+  Bump to revision 13
+
+*selinux-ipsec-2.20120215-r1 (20 May 2012)
+
+  20 May 2012; <swift@gentoo.org> +selinux-ipsec-2.20120215-r1.ebuild:
+  Bumping to rev 9
+
+  13 May 2012; <swift@gentoo.org> -selinux-ipsec-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-ipsec-2.20120215.ebuild:
+  Stabilizing revision 7
+
+  31 Mar 2012; <swift@gentoo.org> selinux-ipsec-2.20110726.ebuild,
+  +selinux-ipsec-2.20120215.ebuild:
+  Remove deprecated dependency
+
+*selinux-ipsec-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-ipsec-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-ipsec-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-ipsec-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-ipsec-2.20110726.ebuild,
+  +metadata.xml:
+  New policy based on refpolicy 20110726 sources
+

diff --git a/sec-policy/selinux-ipsec/metadata.xml b/sec-policy/selinux-ipsec/metadata.xml
new file mode 100644
index 0000000..3bbae22
--- /dev/null
+++ b/sec-policy/selinux-ipsec/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for ipsec</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-ipsec/selinux-ipsec-2.20120725-r11.ebuild b/sec-policy/selinux-ipsec/selinux-ipsec-2.20120725-r11.ebuild
new file mode 100644
index 0000000..144a3e4
--- /dev/null
+++ b/sec-policy/selinux-ipsec/selinux-ipsec-2.20120725-r11.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2013 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="ipsec"
+BASEPOL="2.20120725-r11"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for ipsec"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-irc/ChangeLog b/sec-policy/selinux-irc/ChangeLog
new file mode 100644
index 0000000..6273be0
--- /dev/null
+++ b/sec-policy/selinux-irc/ChangeLog
@@ -0,0 +1,31 @@
+# ChangeLog for sec-policy/selinux-irc
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-irc/ChangeLog,v 1.5 2012/06/27 20:34:12 swift Exp $
+
+*selinux-irc-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-irc-2.20120725-r7.ebuild:
+  Pushing out r7
+
+*selinux-irc-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-irc-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-irc-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-irc-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-irc-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-irc-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+*selinux-irc-2.20110726 (06 Dec 2011)
+
+  06 Dec 2011; <swift@gentoo.org> +selinux-irc-2.20110726.ebuild,
+  +metadata.xml:
+  Adding SELinux policy module for irc
+

diff --git a/sec-policy/selinux-irc/metadata.xml b/sec-policy/selinux-irc/metadata.xml
new file mode 100644
index 0000000..654dd6a
--- /dev/null
+++ b/sec-policy/selinux-irc/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for irc</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-irc/selinux-irc-2.20120725-r11.ebuild b/sec-policy/selinux-irc/selinux-irc-2.20120725-r11.ebuild
new file mode 100644
index 0000000..cc26416
--- /dev/null
+++ b/sec-policy/selinux-irc/selinux-irc-2.20120725-r11.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2013 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="irc"
+BASEPOL="2.20120725-r11"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for irc"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-ircd/ChangeLog b/sec-policy/selinux-ircd/ChangeLog
new file mode 100644
index 0000000..abeb562
--- /dev/null
+++ b/sec-policy/selinux-ircd/ChangeLog
@@ -0,0 +1,43 @@
+# ChangeLog for sec-policy/selinux-ircd
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ircd/ChangeLog,v 1.9 2012/06/27 20:34:07 swift Exp $
+
+*selinux-ircd-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-ircd-2.20120725-r7.ebuild:
+  Pushing out r7
+
+*selinux-ircd-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-ircd-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-ircd-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-ircd-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-ircd-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-ircd-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-ircd-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-ircd-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-ircd-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-ircd-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-ircd-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-ircd/metadata.xml b/sec-policy/selinux-ircd/metadata.xml
new file mode 100644
index 0000000..35ed1a3
--- /dev/null
+++ b/sec-policy/selinux-ircd/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for ircd</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-ircd/selinux-ircd-2.20120725-r11.ebuild b/sec-policy/selinux-ircd/selinux-ircd-2.20120725-r11.ebuild
new file mode 100644
index 0000000..7a9be0a
--- /dev/null
+++ b/sec-policy/selinux-ircd/selinux-ircd-2.20120725-r11.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2013 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="ircd"
+BASEPOL="2.20120725-r11"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for ircd"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-irqbalance/ChangeLog b/sec-policy/selinux-irqbalance/ChangeLog
new file mode 100644
index 0000000..8e2db69
--- /dev/null
+++ b/sec-policy/selinux-irqbalance/ChangeLog
@@ -0,0 +1,43 @@
+# ChangeLog for sec-policy/selinux-irqbalance
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-irqbalance/ChangeLog,v 1.9 2012/06/27 20:33:57 swift Exp $
+
+*selinux-irqbalance-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-irqbalance-2.20120725-r7.ebuild:
+  Pushing out r7
+
+*selinux-irqbalance-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-irqbalance-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-irqbalance-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-irqbalance-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-irqbalance-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-irqbalance-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-irqbalance-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-irqbalance-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-irqbalance-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-irqbalance-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-irqbalance-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-irqbalance/metadata.xml b/sec-policy/selinux-irqbalance/metadata.xml
new file mode 100644
index 0000000..2ec6319
--- /dev/null
+++ b/sec-policy/selinux-irqbalance/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for irqbalance</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-irqbalance/selinux-irqbalance-2.20120725-r11.ebuild b/sec-policy/selinux-irqbalance/selinux-irqbalance-2.20120725-r11.ebuild
new file mode 100644
index 0000000..4464f13
--- /dev/null
+++ b/sec-policy/selinux-irqbalance/selinux-irqbalance-2.20120725-r11.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2013 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="irqbalance"
+BASEPOL="2.20120725-r11"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for irqbalance"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-jabber/ChangeLog b/sec-policy/selinux-jabber/ChangeLog
new file mode 100644
index 0000000..d4b35d7
--- /dev/null
+++ b/sec-policy/selinux-jabber/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-jabber
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-jabber/ChangeLog,v 1.6 2012/06/27 20:33:58 swift Exp $
+
+*selinux-jabber-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-jabber-2.20120725-r7.ebuild:
+  Pushing out r7
+
+*selinux-jabber-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-jabber-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-jabber-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-jabber-2.20120215.ebuild:
+  Stabilizing revision 7
+
+  31 Mar 2012; <swift@gentoo.org> selinux-jabber-2.20110726.ebuild,
+  +selinux-jabber-2.20120215.ebuild:
+  Remove deprecated dependency
+
+*selinux-jabber-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-jabber-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-jabber-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-jabber-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-jabber-2.20110726.ebuild,
+  +metadata.xml:
+  New policy based on refpolicy 20110726 sources
+

diff --git a/sec-policy/selinux-jabber/metadata.xml b/sec-policy/selinux-jabber/metadata.xml
new file mode 100644
index 0000000..82e2550
--- /dev/null
+++ b/sec-policy/selinux-jabber/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for jabber</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-jabber/selinux-jabber-2.20120725-r11.ebuild b/sec-policy/selinux-jabber/selinux-jabber-2.20120725-r11.ebuild
new file mode 100644
index 0000000..01b96eb
--- /dev/null
+++ b/sec-policy/selinux-jabber/selinux-jabber-2.20120725-r11.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2013 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="jabber"
+BASEPOL="2.20120725-r11"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for jabber"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-java/ChangeLog b/sec-policy/selinux-java/ChangeLog
new file mode 100644
index 0000000..b822460
--- /dev/null
+++ b/sec-policy/selinux-java/ChangeLog
@@ -0,0 +1,48 @@
+# ChangeLog for sec-policy/selinux-java
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-java/ChangeLog,v 1.10 2012/06/27 20:34:08 swift Exp $
+
+*selinux-java-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-java-2.20120725-r7.ebuild:
+  Pushing out r7
+
+*selinux-java-2.20120215-r2 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-java-2.20120215-r2.ebuild:
+  Bump to revision 13
+
+*selinux-java-2.20120215-r1 (20 May 2012)
+
+  20 May 2012; <swift@gentoo.org> +selinux-java-2.20120215-r1.ebuild:
+  Bumping to rev 9
+
+  13 May 2012; <swift@gentoo.org> -selinux-java-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-java-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-java-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-java-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-java-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-java-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-java-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-java-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-java-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-java/metadata.xml b/sec-policy/selinux-java/metadata.xml
new file mode 100644
index 0000000..901aaff
--- /dev/null
+++ b/sec-policy/selinux-java/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for java</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-java/selinux-java-2.20120725-r11.ebuild b/sec-policy/selinux-java/selinux-java-2.20120725-r11.ebuild
new file mode 100644
index 0000000..af58ed7
--- /dev/null
+++ b/sec-policy/selinux-java/selinux-java-2.20120725-r11.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2013 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="java"
+BASEPOL="2.20120725-r11"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for java"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-kdump/ChangeLog b/sec-policy/selinux-kdump/ChangeLog
new file mode 100644
index 0000000..29b6331
--- /dev/null
+++ b/sec-policy/selinux-kdump/ChangeLog
@@ -0,0 +1,43 @@
+# ChangeLog for sec-policy/selinux-kdump
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-kdump/ChangeLog,v 1.9 2012/06/27 20:34:03 swift Exp $
+
+*selinux-kdump-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-kdump-2.20120725-r7.ebuild:
+  Pushing out r7
+
+*selinux-kdump-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-kdump-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-kdump-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-kdump-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-kdump-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-kdump-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-kdump-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-kdump-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-kdump-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-kdump-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-kdump-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-kdump/metadata.xml b/sec-policy/selinux-kdump/metadata.xml
new file mode 100644
index 0000000..62a070a
--- /dev/null
+++ b/sec-policy/selinux-kdump/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for kdump</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-kdump/selinux-kdump-2.20120725-r11.ebuild b/sec-policy/selinux-kdump/selinux-kdump-2.20120725-r11.ebuild
new file mode 100644
index 0000000..791f750
--- /dev/null
+++ b/sec-policy/selinux-kdump/selinux-kdump-2.20120725-r11.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2013 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="kdump"
+BASEPOL="2.20120725-r11"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for kdump"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-kerberos/ChangeLog b/sec-policy/selinux-kerberos/ChangeLog
new file mode 100644
index 0000000..a1a05fb
--- /dev/null
+++ b/sec-policy/selinux-kerberos/ChangeLog
@@ -0,0 +1,128 @@
+# ChangeLog for sec-policy/selinux-kerberos
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-kerberos/ChangeLog,v 1.25 2012/06/27 20:33:56 swift Exp $
+
+*selinux-kerberos-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-kerberos-2.20120725-r7.ebuild:
+  Pushing out r7
+
+*selinux-kerberos-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-kerberos-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-kerberos-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-kerberos-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-kerberos-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-kerberos-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-kerberos-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-kerberos-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-kerberos-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-kerberos-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-kerberos-2.20090730.ebuild, -selinux-kerberos-2.20091215.ebuild,
+  -selinux-kerberos-20080525.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-kerberos-2.20101213.ebuild:
+  Stable amd64 x86
+
+*selinux-kerberos-2.20101213 (05 Feb 2011)
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-kerberos-2.20101213.ebuild:
+  New upstream policy.
+
+*selinux-kerberos-2.20091215 (16 Dec 2009)
+
+  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-kerberos-2.20091215.ebuild:
+  New upstream release.
+
+  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-kerberos-20070329.ebuild, -selinux-kerberos-20070928.ebuild,
+  selinux-kerberos-20080525.ebuild:
+  Mark 20080525 stable, clear old ebuilds.
+
+*selinux-kerberos-2.20090730 (03 Aug 2009)
+
+  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-kerberos-2.20090730.ebuild:
+  New upstream release.
+
+  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+  selinux-kerberos-20070329.ebuild, selinux-kerberos-20070928.ebuild,
+  selinux-kerberos-20080525.ebuild:
+  Drop alpha, mips, ppc, sparc selinux support.
+
+*selinux-kerberos-20080525 (25 May 2008)
+
+  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-kerberos-20080525.ebuild:
+  New SVN snapshot.
+
+  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-kerberos-20050626.ebuild, -selinux-kerberos-20061114.ebuild:
+  Remove old ebuilds.
+
+  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+  selinux-kerberos-20070928.ebuild:
+  Mark stable.
+
+*selinux-kerberos-20070928 (26 Nov 2007)
+
+  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-kerberos-20070928.ebuild:
+  New SVN snapshot.
+
+  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
+  Removing kaiowas from metadata due to his retirement (see #61930 for
+  reference).
+
+  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
+  selinux-kerberos-20070329.ebuild:
+  Mark stable.
+
+*selinux-kerberos-20070329 (29 Mar 2007)
+
+  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-kerberos-20070329.ebuild:
+  New SVN snapshot.
+
+  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
+  Redigest for Manifest2
+
+*selinux-kerberos-20061114 (15 Nov 2006)
+
+  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-kerberos-20061114.ebuild:
+  New SVN snapshot.
+
+*selinux-kerberos-20061008 (10 Oct 2006)
+
+  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-kerberos-20061008.ebuild:
+  First mainstream reference policy testing release.
+
+*selinux-kerberos-20050626 (26 Jun 2005)
+
+  26 Jun 2005; petre rodan <kaiowas@gentoo.org> +metadata.xml,
+  +selinux-kerberos-20050626.ebuild:
+  initial commit
+

diff --git a/sec-policy/selinux-kerberos/metadata.xml b/sec-policy/selinux-kerberos/metadata.xml
new file mode 100644
index 0000000..0a21fca
--- /dev/null
+++ b/sec-policy/selinux-kerberos/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for kerberos</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-kerberos/selinux-kerberos-2.20120725-r11.ebuild b/sec-policy/selinux-kerberos/selinux-kerberos-2.20120725-r11.ebuild
new file mode 100644
index 0000000..0d21000
--- /dev/null
+++ b/sec-policy/selinux-kerberos/selinux-kerberos-2.20120725-r11.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2013 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="kerberos"
+BASEPOL="2.20120725-r11"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for kerberos"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-kerneloops/ChangeLog b/sec-policy/selinux-kerneloops/ChangeLog
new file mode 100644
index 0000000..df7baa6
--- /dev/null
+++ b/sec-policy/selinux-kerneloops/ChangeLog
@@ -0,0 +1,43 @@
+# ChangeLog for sec-policy/selinux-kerneloops
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-kerneloops/ChangeLog,v 1.9 2012/06/27 20:34:06 swift Exp $
+
+*selinux-kerneloops-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-kerneloops-2.20120725-r7.ebuild:
+  Pushing out r7
+
+*selinux-kerneloops-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-kerneloops-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-kerneloops-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-kerneloops-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-kerneloops-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-kerneloops-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-kerneloops-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-kerneloops-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-kerneloops-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-kerneloops-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-kerneloops-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-kerneloops/metadata.xml b/sec-policy/selinux-kerneloops/metadata.xml
new file mode 100644
index 0000000..765d1f9
--- /dev/null
+++ b/sec-policy/selinux-kerneloops/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for kerneloops</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-kerneloops/selinux-kerneloops-2.20120725-r11.ebuild b/sec-policy/selinux-kerneloops/selinux-kerneloops-2.20120725-r11.ebuild
new file mode 100644
index 0000000..b0216a4
--- /dev/null
+++ b/sec-policy/selinux-kerneloops/selinux-kerneloops-2.20120725-r11.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2013 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="kerneloops"
+BASEPOL="2.20120725-r11"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for kerneloops"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-kismet/ChangeLog b/sec-policy/selinux-kismet/ChangeLog
new file mode 100644
index 0000000..98980ff
--- /dev/null
+++ b/sec-policy/selinux-kismet/ChangeLog
@@ -0,0 +1,43 @@
+# ChangeLog for sec-policy/selinux-kismet
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-kismet/ChangeLog,v 1.9 2012/06/27 20:33:49 swift Exp $
+
+*selinux-kismet-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-kismet-2.20120725-r7.ebuild:
+  Pushing out r7
+
+*selinux-kismet-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-kismet-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-kismet-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-kismet-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-kismet-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-kismet-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-kismet-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-kismet-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-kismet-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-kismet-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-kismet-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-kismet/metadata.xml b/sec-policy/selinux-kismet/metadata.xml
new file mode 100644
index 0000000..967aedf
--- /dev/null
+++ b/sec-policy/selinux-kismet/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for kismet</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-kismet/selinux-kismet-2.20120725-r11.ebuild b/sec-policy/selinux-kismet/selinux-kismet-2.20120725-r11.ebuild
new file mode 100644
index 0000000..794bd89
--- /dev/null
+++ b/sec-policy/selinux-kismet/selinux-kismet-2.20120725-r11.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2013 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="kismet"
+BASEPOL="2.20120725-r11"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for kismet"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-ksmtuned/ChangeLog b/sec-policy/selinux-ksmtuned/ChangeLog
new file mode 100644
index 0000000..880815b
--- /dev/null
+++ b/sec-policy/selinux-ksmtuned/ChangeLog
@@ -0,0 +1,43 @@
+# ChangeLog for sec-policy/selinux-ksmtuned
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ksmtuned/ChangeLog,v 1.9 2012/06/27 20:34:01 swift Exp $
+
+*selinux-ksmtuned-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-ksmtuned-2.20120725-r7.ebuild:
+  Pushing out r7
+
+*selinux-ksmtuned-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-ksmtuned-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-ksmtuned-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-ksmtuned-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-ksmtuned-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-ksmtuned-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-ksmtuned-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-ksmtuned-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-ksmtuned-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-ksmtuned-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-ksmtuned-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-ksmtuned/metadata.xml b/sec-policy/selinux-ksmtuned/metadata.xml
new file mode 100644
index 0000000..3b44850
--- /dev/null
+++ b/sec-policy/selinux-ksmtuned/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for ksmtuned</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-ksmtuned/selinux-ksmtuned-2.20120725-r11.ebuild b/sec-policy/selinux-ksmtuned/selinux-ksmtuned-2.20120725-r11.ebuild
new file mode 100644
index 0000000..1946f75
--- /dev/null
+++ b/sec-policy/selinux-ksmtuned/selinux-ksmtuned-2.20120725-r11.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2013 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="ksmtuned"
+BASEPOL="2.20120725-r11"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for ksmtuned"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-kudzu/ChangeLog b/sec-policy/selinux-kudzu/ChangeLog
new file mode 100644
index 0000000..0327c10
--- /dev/null
+++ b/sec-policy/selinux-kudzu/ChangeLog
@@ -0,0 +1,43 @@
+# ChangeLog for sec-policy/selinux-kudzu
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-kudzu/ChangeLog,v 1.9 2012/06/27 20:34:13 swift Exp $
+
+*selinux-kudzu-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-kudzu-2.20120725-r7.ebuild:
+  Pushing out r7
+
+*selinux-kudzu-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-kudzu-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-kudzu-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-kudzu-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-kudzu-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-kudzu-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-kudzu-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-kudzu-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-kudzu-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-kudzu-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-kudzu-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-kudzu/metadata.xml b/sec-policy/selinux-kudzu/metadata.xml
new file mode 100644
index 0000000..235e7ca
--- /dev/null
+++ b/sec-policy/selinux-kudzu/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for kudzu</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-kudzu/selinux-kudzu-2.20120725-r11.ebuild b/sec-policy/selinux-kudzu/selinux-kudzu-2.20120725-r11.ebuild
new file mode 100644
index 0000000..49d99d0
--- /dev/null
+++ b/sec-policy/selinux-kudzu/selinux-kudzu-2.20120725-r11.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2013 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="kudzu"
+BASEPOL="2.20120725-r11"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for kudzu"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-ldap/ChangeLog b/sec-policy/selinux-ldap/ChangeLog
new file mode 100644
index 0000000..c79ac27
--- /dev/null
+++ b/sec-policy/selinux-ldap/ChangeLog
@@ -0,0 +1,151 @@
+# ChangeLog for sec-policy/selinux-ldap
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ldap/ChangeLog,v 1.10 2012/06/27 20:33:49 swift Exp $
+
+*selinux-ldap-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-ldap-2.20120725-r7.ebuild:
+  Pushing out r7
+
+*selinux-ldap-2.20120215-r2 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-ldap-2.20120215-r2.ebuild:
+  Bump to revision 13
+
+*selinux-ldap-2.20120215-r1 (20 May 2012)
+
+  20 May 2012; <swift@gentoo.org> +selinux-ldap-2.20120215-r1.ebuild:
+  Bumping to rev 9
+
+  13 May 2012; <swift@gentoo.org> -selinux-ldap-2.20110726-r1.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-ldap-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-ldap-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-ldap-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -files/fix-services-ldap-r1.patch,
+  -selinux-ldap-2.20101213-r1.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-ldap-2.20110726-r1.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-ldap-2.20110726-r1 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-ldap-2.20110726-r1.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-ldap-2.20101213-r1.ebuild:
+  Stable amd64 x86
+
+  16 Apr 2011; Anthony G. Basile <blueness@gentoo.org>
+  +files/fix-services-ldap-r1.patch, +selinux-ldap-2.20101213-r1.ebuild,
+  +metadata.xml:
+  Initial commit to tree, renames selinux-openldap
+
+*selinux-ldap-2.20101213-r1 (14 Mar 2011)
+
+  14 Mar 2011; <swift@gentoo.org> +files/fix-services-ldap-r1.patch,
+  +selinux-ldap-2.20101213-r1.ebuild, +metadata.xml:
+  Fix file contexts, enable ldap administration
+
+*selinux-openldap-2.20101213 (05 Feb 2011)
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-openldap-2.20101213.ebuild:
+  New upstream policy.
+
+*selinux-openldap-2.20091215 (16 Dec 2009)
+
+  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-openldap-2.20091215.ebuild:
+  New upstream release.
+
+  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-openldap-20070329.ebuild, -selinux-openldap-20070928.ebuild,
+  selinux-openldap-20080525.ebuild:
+  Mark 20080525 stable, clear old ebuilds.
+
+*selinux-openldap-2.20090730 (03 Aug 2009)
+
+  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-openldap-2.20090730.ebuild:
+  New upstream release.
+
+  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+  selinux-openldap-20070329.ebuild, selinux-openldap-20070928.ebuild,
+  selinux-openldap-20080525.ebuild:
+  Drop alpha, mips, ppc, sparc selinux support.
+
+*selinux-openldap-20080525 (25 May 2008)
+
+  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-openldap-20080525.ebuild:
+  New SVN snapshot.
+
+  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-openldap-20050626.ebuild, -selinux-openldap-20051122.ebuild,
+  -selinux-openldap-20061114.ebuild:
+  Remove old ebuilds.
+
+  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+  selinux-openldap-20070928.ebuild:
+  Mark stable.
+
+*selinux-openldap-20070928 (26 Nov 2007)
+
+  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-openldap-20070928.ebuild:
+  New SVN snapshot.
+
+  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
+  Removing kaiowas from metadata due to his retirement (see #61930 for
+  reference).
+
+  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
+  selinux-openldap-20070329.ebuild:
+  Mark stable.
+
+*selinux-openldap-20070329 (29 Mar 2007)
+
+  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-openldap-20070329.ebuild:
+  New SVN snapshot.
+
+  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
+  Redigest for Manifest2
+
+*selinux-openldap-20061114 (15 Nov 2006)
+
+  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-openldap-20061114.ebuild:
+  New SVN snapshot.
+
+*selinux-openldap-20061008 (10 Oct 2006)
+
+  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-openldap-20061008.ebuild:
+  First mainstream reference policy testing release.
+
+  02 Dec 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-openldap-20051122.ebuild:
+  mark stable on amd64 mips ppc sparc x86
+
+*selinux-openldap-20051122 (28 Nov 2005)
+
+  28 Nov 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-openldap-20050626.ebuild, +selinux-openldap-20051122.ebuild:
+  marked stable on amd64 mips ppc sparc x86, merge with upstream
+
+*selinux-openldap-20050626 (26 Jun 2005)
+
+  26 Jun 2005; petre rodan <kaiowas@gentoo.org> +metadata.xml,
+  +selinux-openldap-20050626.ebuild:
+  initial commit
+

diff --git a/sec-policy/selinux-ldap/metadata.xml b/sec-policy/selinux-ldap/metadata.xml
new file mode 100644
index 0000000..d873bf1
--- /dev/null
+++ b/sec-policy/selinux-ldap/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for openldap</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-ldap/selinux-ldap-2.20120725-r11.ebuild b/sec-policy/selinux-ldap/selinux-ldap-2.20120725-r11.ebuild
new file mode 100644
index 0000000..3bdbc2d
--- /dev/null
+++ b/sec-policy/selinux-ldap/selinux-ldap-2.20120725-r11.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2013 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="ldap"
+BASEPOL="2.20120725-r11"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for ldap"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-links/ChangeLog b/sec-policy/selinux-links/ChangeLog
new file mode 100644
index 0000000..dd77ae0
--- /dev/null
+++ b/sec-policy/selinux-links/ChangeLog
@@ -0,0 +1,50 @@
+# ChangeLog for sec-policy/selinux-links
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-links/ChangeLog,v 1.9 2012/06/27 20:34:01 swift Exp $
+
+*selinux-links-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-links-2.20120725-r7.ebuild:
+  Pushing out r7
+
+*selinux-links-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-links-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-links-2.20110726-r1.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-links-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-links-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-links-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-links-2.20101213.ebuild,
+  -files/add-apps-links.patch:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-links-2.20110726-r1.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-links-2.20110726-r1 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-links-2.20110726-r1.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-links-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+
+*selinux-links-2.20101213 (22 Jan 2011)
+
+  22 Jan 2011; <swift@gentoo.org> +selinux-links-2.20101213.ebuild,
+  +files/add-apps-links.patch, +metadata.xml:
+  Adding SELinux policy for links webbrowser
+

diff --git a/sec-policy/selinux-links/metadata.xml b/sec-policy/selinux-links/metadata.xml
new file mode 100644
index 0000000..80b8415
--- /dev/null
+++ b/sec-policy/selinux-links/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for links</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-links/selinux-links-2.20120725-r11.ebuild b/sec-policy/selinux-links/selinux-links-2.20120725-r11.ebuild
new file mode 100644
index 0000000..dabae48
--- /dev/null
+++ b/sec-policy/selinux-links/selinux-links-2.20120725-r11.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2013 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="links"
+BASEPOL="2.20120725-r11"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for links"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-lircd/ChangeLog b/sec-policy/selinux-lircd/ChangeLog
new file mode 100644
index 0000000..1256a39
--- /dev/null
+++ b/sec-policy/selinux-lircd/ChangeLog
@@ -0,0 +1,43 @@
+# ChangeLog for sec-policy/selinux-lircd
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-lircd/ChangeLog,v 1.9 2012/06/27 20:34:10 swift Exp $
+
+*selinux-lircd-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-lircd-2.20120725-r7.ebuild:
+  Pushing out r7
+
+*selinux-lircd-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-lircd-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-lircd-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-lircd-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-lircd-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-lircd-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-lircd-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-lircd-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-lircd-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-lircd-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-lircd-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-lircd/metadata.xml b/sec-policy/selinux-lircd/metadata.xml
new file mode 100644
index 0000000..bbf99b9
--- /dev/null
+++ b/sec-policy/selinux-lircd/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for lircd</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-lircd/selinux-lircd-2.20120725-r11.ebuild b/sec-policy/selinux-lircd/selinux-lircd-2.20120725-r11.ebuild
new file mode 100644
index 0000000..0cfc50e
--- /dev/null
+++ b/sec-policy/selinux-lircd/selinux-lircd-2.20120725-r11.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2013 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="lircd"
+BASEPOL="2.20120725-r11"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for lircd"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-loadkeys/ChangeLog b/sec-policy/selinux-loadkeys/ChangeLog
new file mode 100644
index 0000000..688e305
--- /dev/null
+++ b/sec-policy/selinux-loadkeys/ChangeLog
@@ -0,0 +1,43 @@
+# ChangeLog for sec-policy/selinux-loadkeys
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-loadkeys/ChangeLog,v 1.9 2012/06/27 20:34:10 swift Exp $
+
+*selinux-loadkeys-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-loadkeys-2.20120725-r7.ebuild:
+  Pushing out r7
+
+*selinux-loadkeys-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-loadkeys-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-loadkeys-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-loadkeys-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-loadkeys-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-loadkeys-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-loadkeys-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-loadkeys-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-loadkeys-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-loadkeys-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-loadkeys-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-loadkeys/metadata.xml b/sec-policy/selinux-loadkeys/metadata.xml
new file mode 100644
index 0000000..6c9b757
--- /dev/null
+++ b/sec-policy/selinux-loadkeys/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for loadkeys</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-loadkeys/selinux-loadkeys-2.20120725-r11.ebuild b/sec-policy/selinux-loadkeys/selinux-loadkeys-2.20120725-r11.ebuild
new file mode 100644
index 0000000..acde7d0
--- /dev/null
+++ b/sec-policy/selinux-loadkeys/selinux-loadkeys-2.20120725-r11.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2013 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="loadkeys"
+BASEPOL="2.20120725-r11"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for loadkeys"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-lockdev/ChangeLog b/sec-policy/selinux-lockdev/ChangeLog
new file mode 100644
index 0000000..8041662
--- /dev/null
+++ b/sec-policy/selinux-lockdev/ChangeLog
@@ -0,0 +1,43 @@
+# ChangeLog for sec-policy/selinux-lockdev
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-lockdev/ChangeLog,v 1.9 2012/06/27 20:34:13 swift Exp $
+
+*selinux-lockdev-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-lockdev-2.20120725-r7.ebuild:
+  Pushing out r7
+
+*selinux-lockdev-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-lockdev-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-lockdev-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-lockdev-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-lockdev-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-lockdev-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-lockdev-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-lockdev-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-lockdev-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-lockdev-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-lockdev-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-lockdev/metadata.xml b/sec-policy/selinux-lockdev/metadata.xml
new file mode 100644
index 0000000..eab4554
--- /dev/null
+++ b/sec-policy/selinux-lockdev/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for lockdev</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-lockdev/selinux-lockdev-2.20120725-r11.ebuild b/sec-policy/selinux-lockdev/selinux-lockdev-2.20120725-r11.ebuild
new file mode 100644
index 0000000..83d1ec5
--- /dev/null
+++ b/sec-policy/selinux-lockdev/selinux-lockdev-2.20120725-r11.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2013 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="lockdev"
+BASEPOL="2.20120725-r11"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for lockdev"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-logrotate/ChangeLog b/sec-policy/selinux-logrotate/ChangeLog
new file mode 100644
index 0000000..d320b8b
--- /dev/null
+++ b/sec-policy/selinux-logrotate/ChangeLog
@@ -0,0 +1,171 @@
+# ChangeLog for sec-policy/selinux-logrotate
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-logrotate/ChangeLog,v 1.35 2012/06/27 20:33:50 swift Exp $
+
+*selinux-logrotate-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-logrotate-2.20120725-r7.ebuild:
+  Pushing out r7
+
+*selinux-logrotate-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-logrotate-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-logrotate-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-logrotate-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-logrotate-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-logrotate-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-logrotate-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-logrotate-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-logrotate-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-logrotate-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-logrotate-2.20090730.ebuild, -selinux-logrotate-2.20091215.ebuild,
+  -selinux-logrotate-20080525.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-logrotate-2.20101213.ebuild:
+  Stable amd64 x86
+
+*selinux-logrotate-2.20101213 (05 Feb 2011)
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-logrotate-2.20101213.ebuild:
+  New upstream policy.
+
+*selinux-logrotate-2.20091215 (16 Dec 2009)
+
+  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-logrotate-2.20091215.ebuild:
+  New upstream release.
+
+  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-logrotate-20070329.ebuild, -selinux-logrotate-20070928.ebuild,
+  selinux-logrotate-20080525.ebuild:
+  Mark 20080525 stable, clear old ebuilds.
+
+*selinux-logrotate-2.20090730 (03 Aug 2009)
+
+  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-logrotate-2.20090730.ebuild:
+  New upstream release.
+
+  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+  selinux-logrotate-20070329.ebuild, selinux-logrotate-20070928.ebuild,
+  selinux-logrotate-20080525.ebuild:
+  Drop alpha, mips, ppc, sparc selinux support.
+
+*selinux-logrotate-20080525 (25 May 2008)
+
+  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-logrotate-20080525.ebuild:
+  New SVN snapshot.
+
+  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-logrotate-20050211.ebuild, -selinux-logrotate-20050408.ebuild,
+  -selinux-logrotate-20061114.ebuild:
+  Remove old ebuilds.
+
+  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+  selinux-logrotate-20070928.ebuild:
+  Mark stable.
+
+*selinux-logrotate-20070928 (26 Nov 2007)
+
+  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-logrotate-20070928.ebuild:
+  New SVN snapshot.
+
+  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
+  selinux-logrotate-20070329.ebuild:
+  Mark stable.
+
+*selinux-logrotate-20070329 (29 Mar 2007)
+
+  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-logrotate-20070329.ebuild:
+  New SVN snapshot.
+
+  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
+  Redigest for Manifest2
+
+*selinux-logrotate-20061114 (15 Nov 2006)
+
+  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-logrotate-20061114.ebuild:
+  New SVN snapshot.
+
+*selinux-logrotate-20061008 (10 Oct 2006)
+
+  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-logrotate-20061008.ebuild:
+  First mainstream reference policy testing release.
+
+  07 May 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-logrotate-20041120.ebuild, selinux-logrotate-20050408.ebuild:
+  mark stable
+
+*selinux-logrotate-20050408 (23 Apr 2005)
+
+  23 Apr 2005; petre rodan <kaiowas@gentoo.org>
+  +selinux-logrotate-20050408.ebuild:
+  merge with upstream
+
+  23 Mar 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-logrotate-20050211.ebuild:
+  mark stable
+
+*selinux-logrotate-20050211 (25 Feb 2005)
+
+  25 Feb 2005; petre rodan <kaiowas@gentoo.org>
+  +selinux-logrotate-20050211.ebuild:
+  merge with upstream policy
+
+  12 Dec 2004; petre rodan <kaiowas@gentoo.org>
+  -selinux-logrotate-20031129.ebuild, -selinux-logrotate-20041114.ebuild:
+  removed old builds
+
+  23 Nov 2004; petre rodan <kaiowas@gentoo.org>
+  selinux-logrotate-20041120.ebuild:
+  mark stable
+
+*selinux-logrotate-20041120 (22 Nov 2004)
+
+  22 Nov 2004; petre rodan <kaiowas@gentoo.org>
+  +selinux-logrotate-20041120.ebuild:
+  merge with nsa policy
+
+*selinux-logrotate-20041114 (14 Nov 2004)
+
+  14 Nov 2004; petre rodan <kaiowas@gentoo.org>
+  -selinux-logrotate-20041109.ebuild, +selinux-logrotate-20041114.ebuild:
+  fixed gentoo-specific file context
+
+*selinux-logrotate-20041109 (13 Nov 2004)
+
+  13 Nov 2004; petre rodan <kaiowas@gentoo.org>
+  +selinux-logrotate-20041109.ebuild:
+  merge with nsa policy
+
+*selinux-logrotate-20031129 (29 Nov 2003)
+
+  29 Nov 2003; Chris PeBenito <pebenito@gentoo.org> metadata.xml,
+  selinux-logrotate-20031129.ebuild:
+  Initial commit.  Submitted by Tad Glines.
+

diff --git a/sec-policy/selinux-logrotate/metadata.xml b/sec-policy/selinux-logrotate/metadata.xml
new file mode 100644
index 0000000..f5f0a65
--- /dev/null
+++ b/sec-policy/selinux-logrotate/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for logrotate</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-logrotate/selinux-logrotate-2.20120725-r11.ebuild b/sec-policy/selinux-logrotate/selinux-logrotate-2.20120725-r11.ebuild
new file mode 100644
index 0000000..533b17a
--- /dev/null
+++ b/sec-policy/selinux-logrotate/selinux-logrotate-2.20120725-r11.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2013 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="logrotate"
+BASEPOL="2.20120725-r11"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for logrotate"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-logsentry/ChangeLog b/sec-policy/selinux-logsentry/ChangeLog
new file mode 100644
index 0000000..b9ba7a4
--- /dev/null
+++ b/sec-policy/selinux-logsentry/ChangeLog
@@ -0,0 +1,10 @@
+# ChangeLog for sec-policy/selinux-logsentry
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-logsentry/ChangeLog,v 1.1 2012/11/18 08:03:29 swift Exp $
+
+*selinux-logsentry-9999 (18 Nov 2012)
+
+  18 Nov 2012; <swift@gentoo.org> +selinux-logsentry-9999.ebuild,
+  +metadata.xml:
+  Adding live ebuild for selinux-logsentry
+

diff --git a/sec-policy/selinux-logsentry/metadata.xml b/sec-policy/selinux-logsentry/metadata.xml
new file mode 100644
index 0000000..cc5ea2a
--- /dev/null
+++ b/sec-policy/selinux-logsentry/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for logsentry</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-logsentry/selinux-logsentry-2.20120725-r11.ebuild b/sec-policy/selinux-logsentry/selinux-logsentry-2.20120725-r11.ebuild
new file mode 100644
index 0000000..1091402
--- /dev/null
+++ b/sec-policy/selinux-logsentry/selinux-logsentry-2.20120725-r11.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2013 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="logsentry"
+BASEPOL="2.20120725-r11"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for logsentry"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-logwatch/ChangeLog b/sec-policy/selinux-logwatch/ChangeLog
new file mode 100644
index 0000000..5d954df
--- /dev/null
+++ b/sec-policy/selinux-logwatch/ChangeLog
@@ -0,0 +1,43 @@
+# ChangeLog for sec-policy/selinux-logwatch
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-logwatch/ChangeLog,v 1.9 2012/06/27 20:33:57 swift Exp $
+
+*selinux-logwatch-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-logwatch-2.20120725-r7.ebuild:
+  Pushing out r7
+
+*selinux-logwatch-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-logwatch-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-logwatch-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-logwatch-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-logwatch-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-logwatch-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-logwatch-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-logwatch-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-logwatch-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-logwatch-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-logwatch-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-logwatch/metadata.xml b/sec-policy/selinux-logwatch/metadata.xml
new file mode 100644
index 0000000..cd2eb89
--- /dev/null
+++ b/sec-policy/selinux-logwatch/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for logwatch</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-logwatch/selinux-logwatch-2.20120725-r11.ebuild b/sec-policy/selinux-logwatch/selinux-logwatch-2.20120725-r11.ebuild
new file mode 100644
index 0000000..be4d54a
--- /dev/null
+++ b/sec-policy/selinux-logwatch/selinux-logwatch-2.20120725-r11.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2013 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="logwatch"
+BASEPOL="2.20120725-r11"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for logwatch"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-lpd/ChangeLog b/sec-policy/selinux-lpd/ChangeLog
new file mode 100644
index 0000000..0d2d03e
--- /dev/null
+++ b/sec-policy/selinux-lpd/ChangeLog
@@ -0,0 +1,95 @@
+# ChangeLog for sec-policy/selinux-lpd
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-lpd/ChangeLog,v 1.18 2012/06/27 20:34:06 swift Exp $
+
+*selinux-lpd-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-lpd-2.20120725-r7.ebuild:
+  Pushing out r7
+
+*selinux-lpd-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-lpd-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-lpd-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-lpd-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-lpd-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-lpd-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-lpd-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-lpd-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-lpd-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-lpd-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-lpd-2.20090730.ebuild, -selinux-lpd-2.20091215.ebuild,
+  -selinux-lpd-20080525.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-lpd-2.20101213.ebuild:
+  Stable amd64 x86
+
+*selinux-lpd-2.20101213 (05 Feb 2011)
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-lpd-2.20101213.ebuild:
+  New upstream policy.
+
+*selinux-lpd-2.20091215 (16 Dec 2009)
+
+  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-lpd-2.20091215.ebuild:
+  New upstream release.
+
+  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-lpd-20070329.ebuild, -selinux-lpd-20070928.ebuild,
+  selinux-lpd-20080525.ebuild:
+  Mark 20080525 stable, clear old ebuilds.
+
+*selinux-lpd-2.20090730 (03 Aug 2009)
+
+  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-lpd-2.20090730.ebuild:
+  New upstream release.
+
+  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+  selinux-lpd-20070329.ebuild, selinux-lpd-20070928.ebuild,
+  selinux-lpd-20080525.ebuild:
+  Drop alpha, mips, ppc, sparc selinux support.
+
+*selinux-lpd-20080525 (25 May 2008)
+
+  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-lpd-20080525.ebuild:
+  New SVN snapshot.
+
+  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+  selinux-lpd-20070928.ebuild:
+  Mark stable.
+
+*selinux-lpd-20070928 (26 Nov 2007)
+
+  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-lpd-20070928.ebuild:
+  New SVN snapshot.
+
+*selinux-lpd-20070329 (07 Jul 2007)
+
+  07 Jul 2007; Petre Rodan <kaiowas@gentoo.org> +metadata.xml,
+  +selinux-lpd-20070329.ebuild:
+  initial commit. dependency of selinux-cups
+

diff --git a/sec-policy/selinux-lpd/metadata.xml b/sec-policy/selinux-lpd/metadata.xml
new file mode 100644
index 0000000..2513587
--- /dev/null
+++ b/sec-policy/selinux-lpd/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for lpd</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-lpd/selinux-lpd-2.20120725-r11.ebuild b/sec-policy/selinux-lpd/selinux-lpd-2.20120725-r11.ebuild
new file mode 100644
index 0000000..e1452d3
--- /dev/null
+++ b/sec-policy/selinux-lpd/selinux-lpd-2.20120725-r11.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2013 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="lpd"
+BASEPOL="2.20120725-r11"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for lpd"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-mailman/ChangeLog b/sec-policy/selinux-mailman/ChangeLog
new file mode 100644
index 0000000..6284bc6
--- /dev/null
+++ b/sec-policy/selinux-mailman/ChangeLog
@@ -0,0 +1,48 @@
+# ChangeLog for sec-policy/selinux-mailman
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mailman/ChangeLog,v 1.10 2012/06/27 20:34:04 swift Exp $
+
+*selinux-mailman-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-mailman-2.20120725-r7.ebuild:
+  Pushing out r7
+
+*selinux-mailman-2.20120215-r2 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-mailman-2.20120215-r2.ebuild:
+  Bump to revision 13
+
+*selinux-mailman-2.20120215-r1 (20 May 2012)
+
+  20 May 2012; <swift@gentoo.org> +selinux-mailman-2.20120215-r1.ebuild:
+  Bumping to rev 9
+
+  13 May 2012; <swift@gentoo.org> -selinux-mailman-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-mailman-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-mailman-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-mailman-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-mailman-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-mailman-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-mailman-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-mailman-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-mailman-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-mailman/metadata.xml b/sec-policy/selinux-mailman/metadata.xml
new file mode 100644
index 0000000..09ee9c0
--- /dev/null
+++ b/sec-policy/selinux-mailman/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for mailman</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-mailman/selinux-mailman-2.20120725-r11.ebuild b/sec-policy/selinux-mailman/selinux-mailman-2.20120725-r11.ebuild
new file mode 100644
index 0000000..b9cb581
--- /dev/null
+++ b/sec-policy/selinux-mailman/selinux-mailman-2.20120725-r11.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2013 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="mailman"
+BASEPOL="2.20120725-r11"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for mailman"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-makewhatis/ChangeLog b/sec-policy/selinux-makewhatis/ChangeLog
new file mode 100644
index 0000000..983fa64
--- /dev/null
+++ b/sec-policy/selinux-makewhatis/ChangeLog
@@ -0,0 +1,10 @@
+# ChangeLog for sec-policy/selinux-makewhatis
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-makewhatis/ChangeLog,v 1.1 2012/11/18 08:16:49 swift Exp $
+
+*selinux-makewhatis-9999 (18 Nov 2012)
+
+  18 Nov 2012; <swift@gentoo.org> +selinux-makewhatis-9999.ebuild,
+  +metadata.xml:
+  Adding makewhatis SELinux policy (live ebuild)
+

diff --git a/sec-policy/selinux-makewhatis/metadata.xml b/sec-policy/selinux-makewhatis/metadata.xml
new file mode 100644
index 0000000..a756f77
--- /dev/null
+++ b/sec-policy/selinux-makewhatis/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for makewhatis</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-makewhatis/selinux-makewhatis-2.20120725-r11.ebuild b/sec-policy/selinux-makewhatis/selinux-makewhatis-2.20120725-r11.ebuild
new file mode 100644
index 0000000..fc28ec3
--- /dev/null
+++ b/sec-policy/selinux-makewhatis/selinux-makewhatis-2.20120725-r11.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2013 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="makewhatis"
+BASEPOL="2.20120725-r11"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for makewhatis"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-mcelog/ChangeLog b/sec-policy/selinux-mcelog/ChangeLog
new file mode 100644
index 0000000..57260d2
--- /dev/null
+++ b/sec-policy/selinux-mcelog/ChangeLog
@@ -0,0 +1,43 @@
+# ChangeLog for sec-policy/selinux-mcelog
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mcelog/ChangeLog,v 1.9 2012/06/27 20:34:09 swift Exp $
+
+*selinux-mcelog-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-mcelog-2.20120725-r7.ebuild:
+  Pushing out r7
+
+*selinux-mcelog-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-mcelog-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-mcelog-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-mcelog-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-mcelog-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-mcelog-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-mcelog-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-mcelog-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-mcelog-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-mcelog-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-mcelog-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-mcelog/metadata.xml b/sec-policy/selinux-mcelog/metadata.xml
new file mode 100644
index 0000000..7c3ac88
--- /dev/null
+++ b/sec-policy/selinux-mcelog/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for mcelog</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-mcelog/selinux-mcelog-2.20120725-r11.ebuild b/sec-policy/selinux-mcelog/selinux-mcelog-2.20120725-r11.ebuild
new file mode 100644
index 0000000..6b24c32
--- /dev/null
+++ b/sec-policy/selinux-mcelog/selinux-mcelog-2.20120725-r11.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2013 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="mcelog"
+BASEPOL="2.20120725-r11"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for mcelog"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-memcached/ChangeLog b/sec-policy/selinux-memcached/ChangeLog
new file mode 100644
index 0000000..40c38f3
--- /dev/null
+++ b/sec-policy/selinux-memcached/ChangeLog
@@ -0,0 +1,43 @@
+# ChangeLog for sec-policy/selinux-memcached
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-memcached/ChangeLog,v 1.9 2012/06/27 20:33:51 swift Exp $
+
+*selinux-memcached-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-memcached-2.20120725-r7.ebuild:
+  Pushing out r7
+
+*selinux-memcached-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-memcached-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-memcached-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-memcached-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-memcached-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-memcached-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-memcached-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-memcached-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-memcached-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-memcached-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-memcached-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-memcached/metadata.xml b/sec-policy/selinux-memcached/metadata.xml
new file mode 100644
index 0000000..4c8c0d5
--- /dev/null
+++ b/sec-policy/selinux-memcached/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for memcached</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-memcached/selinux-memcached-2.20120725-r11.ebuild b/sec-policy/selinux-memcached/selinux-memcached-2.20120725-r11.ebuild
new file mode 100644
index 0000000..246422e
--- /dev/null
+++ b/sec-policy/selinux-memcached/selinux-memcached-2.20120725-r11.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2013 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="memcached"
+BASEPOL="2.20120725-r11"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for memcached"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-milter/ChangeLog b/sec-policy/selinux-milter/ChangeLog
new file mode 100644
index 0000000..c1fdcde
--- /dev/null
+++ b/sec-policy/selinux-milter/ChangeLog
@@ -0,0 +1,43 @@
+# ChangeLog for sec-policy/selinux-milter
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-milter/ChangeLog,v 1.9 2012/06/27 20:34:06 swift Exp $
+
+*selinux-milter-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-milter-2.20120725-r7.ebuild:
+  Pushing out r7
+
+*selinux-milter-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-milter-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-milter-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-milter-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-milter-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-milter-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-milter-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-milter-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-milter-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-milter-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-milter-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-milter/metadata.xml b/sec-policy/selinux-milter/metadata.xml
new file mode 100644
index 0000000..86cec3e
--- /dev/null
+++ b/sec-policy/selinux-milter/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for milter</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-milter/selinux-milter-2.20120725-r11.ebuild b/sec-policy/selinux-milter/selinux-milter-2.20120725-r11.ebuild
new file mode 100644
index 0000000..679f05d
--- /dev/null
+++ b/sec-policy/selinux-milter/selinux-milter-2.20120725-r11.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2013 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="milter"
+BASEPOL="2.20120725-r11"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for milter"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-modemmanager/ChangeLog b/sec-policy/selinux-modemmanager/ChangeLog
new file mode 100644
index 0000000..cc2bb32
--- /dev/null
+++ b/sec-policy/selinux-modemmanager/ChangeLog
@@ -0,0 +1,43 @@
+# ChangeLog for sec-policy/selinux-modemmanager
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-modemmanager/ChangeLog,v 1.9 2012/06/27 20:33:58 swift Exp $
+
+*selinux-modemmanager-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-modemmanager-2.20120725-r7.ebuild:
+  Pushing out r7
+
+*selinux-modemmanager-2.20120215-r2 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-modemmanager-2.20120215-r2.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-modemmanager-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-modemmanager-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-modemmanager-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-modemmanager-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-modemmanager-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-modemmanager-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-modemmanager-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-modemmanager-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-modemmanager-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-modemmanager/metadata.xml b/sec-policy/selinux-modemmanager/metadata.xml
new file mode 100644
index 0000000..32c5524
--- /dev/null
+++ b/sec-policy/selinux-modemmanager/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for modemmanager</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-modemmanager/selinux-modemmanager-2.20120725-r11.ebuild b/sec-policy/selinux-modemmanager/selinux-modemmanager-2.20120725-r11.ebuild
new file mode 100644
index 0000000..aa8d292
--- /dev/null
+++ b/sec-policy/selinux-modemmanager/selinux-modemmanager-2.20120725-r11.ebuild
@@ -0,0 +1,19 @@
+# Copyright 1999-2013 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="modemmanager"
+BASEPOL="2.20120725-r11"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for modemmanager"
+
+KEYWORDS="~amd64 ~x86"
+DEPEND="${DEPEND}
+	sec-policy/selinux-dbus
+	sec-policy/selinux-networkmanager
+"
+RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-mono/ChangeLog b/sec-policy/selinux-mono/ChangeLog
new file mode 100644
index 0000000..695c1a3
--- /dev/null
+++ b/sec-policy/selinux-mono/ChangeLog
@@ -0,0 +1,43 @@
+# ChangeLog for sec-policy/selinux-mono
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mono/ChangeLog,v 1.9 2012/06/27 20:33:51 swift Exp $
+
+*selinux-mono-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-mono-2.20120725-r7.ebuild:
+  Pushing out r7
+
+*selinux-mono-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-mono-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-mono-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-mono-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-mono-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-mono-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-mono-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-mono-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-mono-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-mono-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-mono-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-mono/metadata.xml b/sec-policy/selinux-mono/metadata.xml
new file mode 100644
index 0000000..0ce797f
--- /dev/null
+++ b/sec-policy/selinux-mono/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for mono</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-mono/selinux-mono-2.20120725-r11.ebuild b/sec-policy/selinux-mono/selinux-mono-2.20120725-r11.ebuild
new file mode 100644
index 0000000..4ca299d
--- /dev/null
+++ b/sec-policy/selinux-mono/selinux-mono-2.20120725-r11.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2013 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="mono"
+BASEPOL="2.20120725-r11"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for mono"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-mozilla/ChangeLog b/sec-policy/selinux-mozilla/ChangeLog
new file mode 100644
index 0000000..12c8ce7
--- /dev/null
+++ b/sec-policy/selinux-mozilla/ChangeLog
@@ -0,0 +1,126 @@
+# ChangeLog for sec-policy/selinux-mozilla
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mozilla/ChangeLog,v 1.25 2012/06/27 20:34:08 swift Exp $
+
+*selinux-mozilla-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-mozilla-2.20120725-r7.ebuild:
+  Pushing out r7
+
+*selinux-mozilla-2.20120215-r3 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-mozilla-2.20120215-r3.ebuild:
+  Bump to revision 13
+
+  01 Jun 2012; <swift@gentoo.org> selinux-mozilla-2.20120215-r2.ebuild:
+  Add dependency on selinux-xserver, fixes build failure
+
+*selinux-mozilla-2.20120215-r2 (20 May 2012)
+
+  20 May 2012; <swift@gentoo.org> +selinux-mozilla-2.20120215-r2.ebuild:
+  Bumping to rev 9
+
+  13 May 2012; <swift@gentoo.org> -selinux-mozilla-2.20110726-r2.ebuild,
+  -selinux-mozilla-2.20110726-r3.ebuild, -selinux-mozilla-2.20110726-r4.ebuild,
+  -selinux-mozilla-2.20110726-r5.ebuild, -selinux-mozilla-2.20110726-r6.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-mozilla-2.20120215-r1.ebuild:
+  Stabilizing revision 7
+
+  31 Mar 2012; <swift@gentoo.org> selinux-mozilla-2.20110726-r6.ebuild:
+  Stabilizing
+
+*selinux-mozilla-2.20120215-r1 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-mozilla-2.20120215-r1.ebuild:
+  Bumping to 2.20120215 policies
+
+  23 Feb 2012; <swift@gentoo.org> selinux-mozilla-2.20110726-r5.ebuild:
+  Stabilizing
+
+*selinux-mozilla-2.20110726-r6 (23 Feb 2012)
+
+  23 Feb 2012; <swift@gentoo.org> +selinux-mozilla-2.20110726-r6.ebuild:
+  Mark xserver policy as an optional call
+
+  29 Jan 2012;  <swift@gentoo.org> Manifest:
+  Updating manifest
+
+  29 Jan 2012; <swift@gentoo.org> selinux-mozilla-2.20110726-r4.ebuild:
+  Stabilize
+
+*selinux-mozilla-2.20110726-r5 (14 Jan 2012)
+
+  14 Jan 2012; <swift@gentoo.org> +selinux-mozilla-2.20110726-r5.ebuild:
+  Adding dontaudits
+
+*selinux-mozilla-2.20110726-r4 (17 Dec 2011)
+
+  17 Dec 2011; <swift@gentoo.org> +selinux-mozilla-2.20110726-r4.ebuild:
+  Allow mozilla plugin to read its configuration files
+
+  27 Nov 2011; <swift@gentoo.org> selinux-mozilla-2.20110726-r3.ebuild:
+  Stable on amd64/x86
+
+  12 Nov 2011; <swift@gentoo.org> -files/fix-apps-mozilla-r2.patch,
+  -files/fix-apps-mozilla-r3.patch, -files/fix-apps-mozilla-r4.patch,
+  -selinux-mozilla-2.20101213-r2.ebuild, -selinux-mozilla-2.20101213-r3.ebuild,
+  -selinux-mozilla-2.20101213-r4.ebuild, -selinux-mozilla-2.20110726-r1.ebuild,
+  -files/fix-mozilla.patch:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-mozilla-2.20110726-r2.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-mozilla-2.20110726-r3 (23 Oct 2011)
+
+  23 Oct 2011; <swift@gentoo.org> +selinux-mozilla-2.20110726-r3.ebuild:
+  Add support for XDG type
+
+*selinux-mozilla-2.20110726-r2 (17 Sep 2011)
+
+  17 Sep 2011; <swift@gentoo.org> +selinux-mozilla-2.20110726-r2.ebuild:
+  Add support for XDG types
+
+*selinux-mozilla-2.20110726-r1 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-mozilla-2.20110726-r1.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+*selinux-mozilla-2.20101213-r4 (07 Aug 2011)
+
+  07 Aug 2011; Anthony G. Basile <blueness@gentoo.org>
+  +files/fix-apps-mozilla-r4.patch, +selinux-mozilla-2.20101213-r4.ebuild:
+  Allow mozilla to read ~/.local
+
+*selinux-mozilla-2.20101213-r3 (10 Jul 2011)
+
+  10 Jul 2011; Anthony G. Basile <blueness@gentoo.org>
+  +files/fix-apps-mozilla-r3.patch, +selinux-mozilla-2.20101213-r3.ebuild:
+  Support proxy plugins and tor
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-mozilla-2.20101213.ebuild, -selinux-mozilla-2.20101213-r1.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-mozilla-2.20101213-r2.ebuild:
+  Stable amd64 x86
+
+*selinux-mozilla-2.20101213-r2 (20 May 2011)
+
+  20 May 2011; Anthony G. Basile <blueness@gentoo.org>
+  +files/fix-apps-mozilla-r2.patch, +selinux-mozilla-2.20101213-r2.ebuild:
+  Remove obsolete privileges
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+
+*selinux-mozilla-2.20101213-r1 (22 Jan 2011)
+
+  22 Jan 2011; <swift@gentoo.org> +selinux-mozilla-2.20101213-r1.ebuild,
+  files/fix-mozilla.patch:
+  Support binary firefox, add call to alsa interface and support tmp type
+  for mozilla
+

diff --git a/sec-policy/selinux-mozilla/metadata.xml b/sec-policy/selinux-mozilla/metadata.xml
new file mode 100644
index 0000000..d718f1b
--- /dev/null
+++ b/sec-policy/selinux-mozilla/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for mozilla</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-mozilla/selinux-mozilla-2.20120725-r11.ebuild b/sec-policy/selinux-mozilla/selinux-mozilla-2.20120725-r11.ebuild
new file mode 100644
index 0000000..ef671f1
--- /dev/null
+++ b/sec-policy/selinux-mozilla/selinux-mozilla-2.20120725-r11.ebuild
@@ -0,0 +1,18 @@
+# Copyright 1999-2013 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="mozilla"
+BASEPOL="2.20120725-r11"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for mozilla"
+
+KEYWORDS="~amd64 ~x86"
+DEPEND="${DEPEND}
+	sec-policy/selinux-xserver
+"
+RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-mpd/ChangeLog b/sec-policy/selinux-mpd/ChangeLog
new file mode 100644
index 0000000..dbddc4d
--- /dev/null
+++ b/sec-policy/selinux-mpd/ChangeLog
@@ -0,0 +1,37 @@
+# ChangeLog for sec-policy/selinux-mpd
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mpd/ChangeLog,v 1.7 2012/06/27 20:34:04 swift Exp $
+
+*selinux-mpd-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-mpd-2.20120725-r7.ebuild:
+  Pushing out r7
+
+*selinux-mpd-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-mpd-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-mpd-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-mpd-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-mpd-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-mpd-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  29 Jan 2012;  <swift@gentoo.org> Manifest:
+  Updating manifest
+
+  29 Jan 2012; <swift@gentoo.org> selinux-mpd-2.20110726.ebuild:
+  Stabilize
+
+*selinux-mpd-2.20110726 (04 Dec 2011)
+
+  04 Dec 2011; <swift@gentoo.org> +selinux-mpd-2.20110726.ebuild,
+  +metadata.xml:
+  Adding SELinux module for mpd
+

diff --git a/sec-policy/selinux-mpd/metadata.xml b/sec-policy/selinux-mpd/metadata.xml
new file mode 100644
index 0000000..8d1d1e6
--- /dev/null
+++ b/sec-policy/selinux-mpd/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for mpd</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-mpd/selinux-mpd-2.20120725-r11.ebuild b/sec-policy/selinux-mpd/selinux-mpd-2.20120725-r11.ebuild
new file mode 100644
index 0000000..952c936
--- /dev/null
+++ b/sec-policy/selinux-mpd/selinux-mpd-2.20120725-r11.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2013 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="mpd"
+BASEPOL="2.20120725-r11"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for mpd"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-mplayer/ChangeLog b/sec-policy/selinux-mplayer/ChangeLog
new file mode 100644
index 0000000..0c10c6a
--- /dev/null
+++ b/sec-policy/selinux-mplayer/ChangeLog
@@ -0,0 +1,50 @@
+# ChangeLog for sec-policy/selinux-mplayer
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mplayer/ChangeLog,v 1.9 2012/06/27 20:34:02 swift Exp $
+
+*selinux-mplayer-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-mplayer-2.20120725-r7.ebuild:
+  Pushing out r7
+
+*selinux-mplayer-2.20120215-r2 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-mplayer-2.20120215-r2.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-mplayer-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-mplayer-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-mplayer-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-mplayer-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-mplayer-2.20101213.ebuild,
+  -files/fix-mplayer.patch:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-mplayer-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-mplayer-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-mplayer-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-mplayer-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+
+*selinux-mplayer-2.20101213 (07 Jan 2011)
+
+  07 Jan 2011; <swift@gentoo.org> +selinux-mplayer-2.20101213.ebuild,
+  +files/fix-mplayer.patch:
+  Adding mplayer module
+

diff --git a/sec-policy/selinux-mplayer/metadata.xml b/sec-policy/selinux-mplayer/metadata.xml
new file mode 100644
index 0000000..48c98f3
--- /dev/null
+++ b/sec-policy/selinux-mplayer/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for mplayer</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-mplayer/selinux-mplayer-2.20120725-r11.ebuild b/sec-policy/selinux-mplayer/selinux-mplayer-2.20120725-r11.ebuild
new file mode 100644
index 0000000..cd0a0da
--- /dev/null
+++ b/sec-policy/selinux-mplayer/selinux-mplayer-2.20120725-r11.ebuild
@@ -0,0 +1,18 @@
+# Copyright 1999-2013 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="mplayer"
+BASEPOL="2.20120725-r11"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for mplayer"
+
+KEYWORDS="~amd64 ~x86"
+DEPEND="${DEPEND}
+	sec-policy/selinux-xserver
+"
+RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-mrtg/ChangeLog b/sec-policy/selinux-mrtg/ChangeLog
new file mode 100644
index 0000000..8cb2c54
--- /dev/null
+++ b/sec-policy/selinux-mrtg/ChangeLog
@@ -0,0 +1,43 @@
+# ChangeLog for sec-policy/selinux-mrtg
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mrtg/ChangeLog,v 1.9 2012/06/27 20:34:02 swift Exp $
+
+*selinux-mrtg-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-mrtg-2.20120725-r7.ebuild:
+  Pushing out r7
+
+*selinux-mrtg-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-mrtg-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-mrtg-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-mrtg-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-mrtg-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-mrtg-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-mrtg-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-mrtg-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-mrtg-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-mrtg-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-mrtg-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-mrtg/metadata.xml b/sec-policy/selinux-mrtg/metadata.xml
new file mode 100644
index 0000000..0e4cdf0
--- /dev/null
+++ b/sec-policy/selinux-mrtg/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for mrtg</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-mrtg/selinux-mrtg-2.20120725-r11.ebuild b/sec-policy/selinux-mrtg/selinux-mrtg-2.20120725-r11.ebuild
new file mode 100644
index 0000000..ceeae62
--- /dev/null
+++ b/sec-policy/selinux-mrtg/selinux-mrtg-2.20120725-r11.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2013 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="mrtg"
+BASEPOL="2.20120725-r11"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for mrtg"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-munin/ChangeLog b/sec-policy/selinux-munin/ChangeLog
new file mode 100644
index 0000000..79e9d60
--- /dev/null
+++ b/sec-policy/selinux-munin/ChangeLog
@@ -0,0 +1,103 @@
+# ChangeLog for sec-policy/selinux-munin
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-munin/ChangeLog,v 1.20 2012/06/27 20:33:54 swift Exp $
+
+*selinux-munin-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-munin-2.20120725-r7.ebuild:
+  Pushing out r7
+
+*selinux-munin-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-munin-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  04 Jun 2012; <swift@gentoo.org> selinux-munin-2.20120215.ebuild:
+  Adding dep on apache policy
+
+  13 May 2012; <swift@gentoo.org> -selinux-munin-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-munin-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-munin-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-munin-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-munin-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-munin-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-munin-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-munin-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-munin-2.20090730.ebuild, -selinux-munin-2.20091215.ebuild,
+  -selinux-munin-20080525.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-munin-2.20101213.ebuild:
+  Stable amd64 x86
+
+*selinux-munin-2.20101213 (05 Feb 2011)
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-munin-2.20101213.ebuild:
+  New upstream policy.
+
+*selinux-munin-2.20091215 (16 Dec 2009)
+
+  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-munin-2.20091215.ebuild:
+  New upstream release.
+
+  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-munin-20070329.ebuild, -files/selinux-munin-20070329.patch,
+  -selinux-munin-20070928.ebuild, selinux-munin-20080525.ebuild:
+  Mark 20080525 stable, clear old ebuilds.
+
+*selinux-munin-2.20090730 (03 Aug 2009)
+
+  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-munin-2.20090730.ebuild:
+  New upstream release.
+
+  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+  selinux-munin-20070329.ebuild, selinux-munin-20070928.ebuild,
+  selinux-munin-20080525.ebuild:
+  Drop alpha, mips, ppc, sparc selinux support.
+
+*selinux-munin-20080525 (25 May 2008)
+
+  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-munin-20080525.ebuild:
+  New SVN snapshot.
+
+  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+  selinux-munin-20070928.ebuild:
+  Mark stable.
+
+  10 Jan 2008; Chris PeBenito <pebenito@gentoo.org>
+  selinux-munin-20070928.ebuild:
+  Remove unneeded patch.  Bug #205222.
+
+*selinux-munin-20070928 (26 Nov 2007)
+
+  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-munin-20070928.ebuild:
+  New SVN snapshot.
+
+*selinux-munin-20070329 (07 Jul 2007)
+
+  07 Jul 2007; Petre Rodan <kaiowas@gentoo.org>
+  +files/selinux-munin-20070329.patch, +metadata.xml,
+  +selinux-munin-20070329.ebuild:
+  initial commit. patch from Krzysztof Kozłowski bug #183409
+

diff --git a/sec-policy/selinux-munin/metadata.xml b/sec-policy/selinux-munin/metadata.xml
new file mode 100644
index 0000000..7582f6c
--- /dev/null
+++ b/sec-policy/selinux-munin/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for munin</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-munin/selinux-munin-2.20120725-r11.ebuild b/sec-policy/selinux-munin/selinux-munin-2.20120725-r11.ebuild
new file mode 100644
index 0000000..d01c155
--- /dev/null
+++ b/sec-policy/selinux-munin/selinux-munin-2.20120725-r11.ebuild
@@ -0,0 +1,18 @@
+# Copyright 1999-2013 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="munin"
+BASEPOL="2.20120725-r11"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for munin"
+
+KEYWORDS="~amd64 ~x86"
+DEPEND="${DEPEND}
+	sec-policy/selinux-apache
+"
+RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-mutt/ChangeLog b/sec-policy/selinux-mutt/ChangeLog
new file mode 100644
index 0000000..20115a7
--- /dev/null
+++ b/sec-policy/selinux-mutt/ChangeLog
@@ -0,0 +1,84 @@
+# ChangeLog for sec-policy/selinux-mutt
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mutt/ChangeLog,v 1.15 2012/06/27 20:33:53 swift Exp $
+
+*selinux-mutt-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-mutt-2.20120725-r7.ebuild:
+  Pushing out r7
+
+*selinux-mutt-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-mutt-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-mutt-2.20110726-r2.ebuild,
+  -selinux-mutt-2.20110726-r3.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-mutt-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-mutt-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-mutt-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  29 Jan 2012;  <swift@gentoo.org> Manifest:
+  Updating manifest
+
+  29 Jan 2012; <swift@gentoo.org> selinux-mutt-2.20110726-r3.ebuild:
+  Stabilize
+
+*selinux-mutt-2.20110726-r3 (17 Dec 2011)
+
+  17 Dec 2011; <swift@gentoo.org> +selinux-mutt-2.20110726-r3.ebuild:
+  Fix build failure
+
+  12 Nov 2011; <swift@gentoo.org> -files/add-apps-mutt-r1.patch,
+  -files/add-apps-mutt-r2.patch, -selinux-mutt-2.20101213-r2.ebuild,
+  -selinux-mutt-2.20110726-r1.ebuild, -files/add-apps-mutt.patch:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-mutt-2.20110726-r2.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-mutt-2.20110726-r2 (17 Sep 2011)
+
+  17 Sep 2011; <swift@gentoo.org> +selinux-mutt-2.20110726-r2.ebuild:
+  Fix support for gpg signing
+
+*selinux-mutt-2.20110726-r1 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-mutt-2.20110726-r1.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-mutt-2.20101213.ebuild, -selinux-mutt-2.20101213-r1.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-mutt-2.20101213-r2.ebuild:
+  Stable amd64 x86
+
+*selinux-mutt-2.20101213-r2 (07 Mar 2011)
+
+  07 Mar 2011; Anthony G. Basile <blueness@gentoo.org>
+  +files/add-apps-mutt-r2.patch, +selinux-mutt-2.20101213-r2.ebuild:
+  Allow mutt / gpg interaction
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+
+*selinux-mutt-2.20101213-r1 (31 Jan 2011)
+
+  31 Jan 2011; <swift@gentoo.org> +files/add-apps-mutt-r1.patch,
+  +selinux-mutt-2.20101213-r1.ebuild:
+  Updates on policy, allow writes on user homedir for instance
+
+*selinux-mutt-2.20101213 (22 Jan 2011)
+
+  22 Jan 2011; <swift@gentoo.org> +selinux-mutt-2.20101213.ebuild,
+  +files/add-apps-mutt.patch, +metadata.xml:
+  Add SELinux policy module for mutt
+

diff --git a/sec-policy/selinux-mutt/metadata.xml b/sec-policy/selinux-mutt/metadata.xml
new file mode 100644
index 0000000..57fb29f
--- /dev/null
+++ b/sec-policy/selinux-mutt/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for mutt</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-mutt/selinux-mutt-2.20120725-r11.ebuild b/sec-policy/selinux-mutt/selinux-mutt-2.20120725-r11.ebuild
new file mode 100644
index 0000000..b06d024
--- /dev/null
+++ b/sec-policy/selinux-mutt/selinux-mutt-2.20120725-r11.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2013 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="mutt"
+BASEPOL="2.20120725-r11"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for mutt"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-mysql/ChangeLog b/sec-policy/selinux-mysql/ChangeLog
new file mode 100644
index 0000000..61a101e
--- /dev/null
+++ b/sec-policy/selinux-mysql/ChangeLog
@@ -0,0 +1,214 @@
+# ChangeLog for sec-policy/selinux-mysql
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mysql/ChangeLog,v 1.42 2012/06/27 20:34:12 swift Exp $
+
+*selinux-mysql-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-mysql-2.20120725-r7.ebuild:
+  Pushing out r7
+
+*selinux-mysql-2.20120215-r2 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-mysql-2.20120215-r2.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-mysql-2.20110726-r1.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-mysql-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-mysql-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-mysql-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -files/fix-services-mysql-r1.patch,
+  -selinux-mysql-2.20101213-r1.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-mysql-2.20110726-r1.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-mysql-2.20110726-r1 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-mysql-2.20110726-r1.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-mysql-2.20090730.ebuild, -selinux-mysql-2.20091215.ebuild,
+  -selinux-mysql-2.20101213.ebuild, -selinux-mysql-20080525.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-mysql-2.20101213-r1.ebuild:
+  Stable amd64 x86
+
+*selinux-mysql-2.20101213-r1 (16 Apr 2011)
+
+  16 Apr 2011; Anthony G. Basile <blueness@gentoo.org>
+  +files/fix-services-mysql-r1.patch, +selinux-mysql-2.20101213-r1.ebuild:
+  Hide cosmetic denials
+
+*selinux-mysql-2.20101213 (05 Feb 2011)
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-mysql-2.20101213.ebuild:
+  New upstream policy.
+
+*selinux-mysql-2.20091215 (16 Dec 2009)
+
+  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-mysql-2.20091215.ebuild:
+  New upstream release.
+
+  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-mysql-20070329.ebuild, -selinux-mysql-20070928.ebuild,
+  selinux-mysql-20080525.ebuild:
+  Mark 20080525 stable, clear old ebuilds.
+
+*selinux-mysql-2.20090730 (03 Aug 2009)
+
+  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-mysql-2.20090730.ebuild:
+  New upstream release.
+
+  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+  selinux-mysql-20070329.ebuild, selinux-mysql-20070928.ebuild,
+  selinux-mysql-20080525.ebuild:
+  Drop alpha, mips, ppc, sparc selinux support.
+
+*selinux-mysql-20080525 (25 May 2008)
+
+  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-mysql-20080525.ebuild:
+  New SVN snapshot.
+
+  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-mysql-20051023.ebuild, -selinux-mysql-20051122.ebuild,
+  -selinux-mysql-20061114.ebuild:
+  Remove old ebuilds.
+
+  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+  selinux-mysql-20070928.ebuild:
+  Mark stable.
+
+*selinux-mysql-20070928 (26 Nov 2007)
+
+  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-mysql-20070928.ebuild:
+  New SVN snapshot.
+
+  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
+  Removing kaiowas from metadata due to his retirement (see #61930 for
+  reference).
+
+  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
+  selinux-mysql-20070329.ebuild:
+  Mark stable.
+
+*selinux-mysql-20070329 (29 Mar 2007)
+
+  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-mysql-20070329.ebuild:
+  New SVN snapshot.
+
+  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
+  Redigest for Manifest2
+
+*selinux-mysql-20061114 (15 Nov 2006)
+
+  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-mysql-20061114.ebuild:
+  New SVN snapshot.
+
+*selinux-mysql-20061008 (10 Oct 2006)
+
+  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-mysql-20061008.ebuild:
+  First mainstream reference policy testing release.
+
+  02 Dec 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-mysql-20051122.ebuild:
+  mark stable on amd64 mips ppc sparc x86
+
+*selinux-mysql-20051122 (28 Nov 2005)
+
+  28 Nov 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-mysql-20050605.ebuild, +selinux-mysql-20051122.ebuild:
+  merge with upstream
+
+  27 Oct 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-mysql-20051023.ebuild:
+  mark stable on amd64 mips ppc sparc x86
+
+*selinux-mysql-20051023 (24 Oct 2005)
+
+  24 Oct 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-mysql-20050408.ebuild, -selinux-mysql-20050813.ebuild,
+  +selinux-mysql-20051023.ebuild:
+  added support for replication - fix from upstream
+
+  27 Jun 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-mysql-20050219.ebuild, selinux-mysql-20050605.ebuild:
+  mark stable
+
+*selinux-mysql-20050605 (26 Jun 2005)
+
+  26 Jun 2005; petre rodan <kaiowas@gentoo.org>
+  +selinux-mysql-20050605.ebuild:
+  merge with upstream
+
+  07 May 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-mysql-20050408.ebuild:
+  mark stable
+
+*selinux-mysql-20050408 (23 Apr 2005)
+
+  23 Apr 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-mysql-20041119.ebuild, +selinux-mysql-20050408.ebuild:
+  merge with upstream, no semantic diff
+
+  23 Mar 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-mysql-20050219.ebuild:
+  mark stable
+
+*selinux-mysql-20050219 (25 Feb 2005)
+
+  25 Feb 2005; petre rodan <kaiowas@gentoo.org>
+  +selinux-mysql-20050219.ebuild:
+  merge with upstream policy
+
+  12 Dec 2004; petre rodan <kaiowas@gentoo.org>
+  -selinux-mysql-20040514.ebuild, -selinux-mysql-20041006.ebuild,
+  -selinux-mysql-20041109.ebuild:
+  removed old builds
+
+  23 Nov 2004; petre rodan <kaiowas@gentoo.org>
+  selinux-mysql-20041119.ebuild:
+  mark stable
+
+*selinux-mysql-20041119 (22 Nov 2004)
+
+  22 Nov 2004; petre rodan <kaiowas@gentoo.org>
+  +selinux-mysql-20041119.ebuild:
+  merge with nsa policy
+
+*selinux-mysql-20041109 (13 Nov 2004)
+
+  13 Nov 2004; petre rodan <kaiowas@gentoo.org>
+  +selinux-mysql-20041109.ebuild:
+  merge with nsa policy
+
+*selinux-mysql-20041006 (23 Oct 2004)
+
+  23 Oct 2004; petre rodan <kaiowas@gentoo.org> metadata.xml,
+  +selinux-mysql-20041006.ebuild:
+  merge with nsa policy. updated primary maintainer
+
+*selinux-mysql-20040514 (14 May 2004)
+
+  14 May 2004; Chris PeBenito <pebenito@gentoo.org> +metadata.xml,
+  +selinux-mysql-20040514.ebuild:
+  Initial commit.  Additional fixes from Petre Rodan.
+

diff --git a/sec-policy/selinux-mysql/metadata.xml b/sec-policy/selinux-mysql/metadata.xml
new file mode 100644
index 0000000..343564d
--- /dev/null
+++ b/sec-policy/selinux-mysql/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for mysql</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-mysql/selinux-mysql-2.20120725-r11.ebuild b/sec-policy/selinux-mysql/selinux-mysql-2.20120725-r11.ebuild
new file mode 100644
index 0000000..f9f265f
--- /dev/null
+++ b/sec-policy/selinux-mysql/selinux-mysql-2.20120725-r11.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2013 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="mysql"
+BASEPOL="2.20120725-r11"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for mysql"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-nagios/ChangeLog b/sec-policy/selinux-nagios/ChangeLog
new file mode 100644
index 0000000..509e9bd
--- /dev/null
+++ b/sec-policy/selinux-nagios/ChangeLog
@@ -0,0 +1,60 @@
+# ChangeLog for sec-policy/selinux-nagios
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-nagios/ChangeLog,v 1.13 2012/06/27 20:33:56 swift Exp $
+
+*selinux-nagios-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-nagios-2.20120725-r7.ebuild:
+  Pushing out r7
+
+*selinux-nagios-2.20120215-r2 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-nagios-2.20120215-r2.ebuild:
+  Bump to revision 13
+
+  09 Jun 2012; <swift@gentoo.org> selinux-nagios-2.20120215-r1.ebuild:
+  Adding dependency on selinux-apache, fixes build failure
+
+*selinux-nagios-2.20120215-r1 (20 May 2012)
+
+  20 May 2012; <swift@gentoo.org> +selinux-nagios-2.20120215-r1.ebuild:
+  Bumping to rev 9
+
+  13 May 2012; <swift@gentoo.org> -selinux-nagios-2.20110726-r1.ebuild,
+  -selinux-nagios-2.20110726-r2.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-nagios-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-nagios-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-nagios-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  19 Dec 2011; <swift@gentoo.org> selinux-nagios-2.20110726-r2.ebuild:
+  Stabilize rev6
+
+*selinux-nagios-2.20110726-r2 (15 Nov 2011)
+
+  15 Nov 2011; <swift@gentoo.org> +selinux-nagios-2.20110726-r2.ebuild:
+  Fix #389569
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-nagios-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-nagios-2.20110726-r1.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-nagios-2.20110726-r1 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-nagios-2.20110726-r1.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-nagios-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-nagios/metadata.xml b/sec-policy/selinux-nagios/metadata.xml
new file mode 100644
index 0000000..b1525c5
--- /dev/null
+++ b/sec-policy/selinux-nagios/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for nagios</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-nagios/selinux-nagios-2.20120725-r11.ebuild b/sec-policy/selinux-nagios/selinux-nagios-2.20120725-r11.ebuild
new file mode 100644
index 0000000..b2b8037
--- /dev/null
+++ b/sec-policy/selinux-nagios/selinux-nagios-2.20120725-r11.ebuild
@@ -0,0 +1,18 @@
+# Copyright 1999-2013 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="nagios"
+BASEPOL="2.20120725-r11"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for nagios"
+
+KEYWORDS="~amd64 ~x86"
+DEPEND="${DEPEND}
+	sec-policy/selinux-apache
+"
+RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-ncftool/ChangeLog b/sec-policy/selinux-ncftool/ChangeLog
new file mode 100644
index 0000000..33d7906
--- /dev/null
+++ b/sec-policy/selinux-ncftool/ChangeLog
@@ -0,0 +1,37 @@
+# ChangeLog for sec-policy/selinux-ncftool
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ncftool/ChangeLog,v 1.7 2012/06/27 20:34:10 swift Exp $
+
+*selinux-ncftool-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-ncftool-2.20120725-r7.ebuild:
+  Pushing out r7
+
+*selinux-ncftool-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-ncftool-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-ncftool-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-ncftool-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-ncftool-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-ncftool-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  29 Jan 2012;  <swift@gentoo.org> Manifest:
+  Updating manifest
+
+  29 Jan 2012; <swift@gentoo.org> selinux-ncftool-2.20110726.ebuild:
+  Stabilize
+
+*selinux-ncftool-2.20110726 (04 Dec 2011)
+
+  04 Dec 2011; <swift@gentoo.org> +selinux-ncftool-2.20110726.ebuild,
+  +metadata.xml:
+  Adding SELinux module for ncftool
+

diff --git a/sec-policy/selinux-ncftool/metadata.xml b/sec-policy/selinux-ncftool/metadata.xml
new file mode 100644
index 0000000..cec13cb
--- /dev/null
+++ b/sec-policy/selinux-ncftool/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for ncftool</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-ncftool/selinux-ncftool-2.20120725-r11.ebuild b/sec-policy/selinux-ncftool/selinux-ncftool-2.20120725-r11.ebuild
new file mode 100644
index 0000000..eda5c5d
--- /dev/null
+++ b/sec-policy/selinux-ncftool/selinux-ncftool-2.20120725-r11.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2013 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="ncftool"
+BASEPOL="2.20120725-r11"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for ncftool"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-nessus/ChangeLog b/sec-policy/selinux-nessus/ChangeLog
new file mode 100644
index 0000000..86c2cf8
--- /dev/null
+++ b/sec-policy/selinux-nessus/ChangeLog
@@ -0,0 +1,48 @@
+# ChangeLog for sec-policy/selinux-nessus
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-nessus/ChangeLog,v 1.10 2012/06/27 20:34:03 swift Exp $
+
+*selinux-nessus-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-nessus-2.20120725-r7.ebuild:
+  Pushing out r7
+
+*selinux-nessus-2.20120215-r2 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-nessus-2.20120215-r2.ebuild:
+  Bump to revision 13
+
+*selinux-nessus-2.20120215-r1 (20 May 2012)
+
+  20 May 2012; <swift@gentoo.org> +selinux-nessus-2.20120215-r1.ebuild:
+  Bumping to rev 9
+
+  13 May 2012; <swift@gentoo.org> -selinux-nessus-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-nessus-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-nessus-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-nessus-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-nessus-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-nessus-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-nessus-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-nessus-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-nessus-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-nessus/metadata.xml b/sec-policy/selinux-nessus/metadata.xml
new file mode 100644
index 0000000..24a2787
--- /dev/null
+++ b/sec-policy/selinux-nessus/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for nessus</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-nessus/selinux-nessus-2.20120725-r11.ebuild b/sec-policy/selinux-nessus/selinux-nessus-2.20120725-r11.ebuild
new file mode 100644
index 0000000..105ef60
--- /dev/null
+++ b/sec-policy/selinux-nessus/selinux-nessus-2.20120725-r11.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2013 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="nessus"
+BASEPOL="2.20120725-r11"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for nessus"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-networkmanager/ChangeLog b/sec-policy/selinux-networkmanager/ChangeLog
new file mode 100644
index 0000000..d06b431
--- /dev/null
+++ b/sec-policy/selinux-networkmanager/ChangeLog
@@ -0,0 +1,65 @@
+# ChangeLog for sec-policy/selinux-networkmanager
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-networkmanager/ChangeLog,v 1.14 2012/06/27 20:33:51 swift Exp $
+
+*selinux-networkmanager-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-networkmanager-2.20120725-r7.ebuild:
+  Pushing out r7
+
+*selinux-networkmanager-2.20120215-r2 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-networkmanager-2.20120215-r2.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-networkmanager-2.20110726-r1.ebuild,
+  -selinux-networkmanager-2.20110726-r2.ebuild,
+  -selinux-networkmanager-2.20110726-r3.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-networkmanager-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-networkmanager-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-networkmanager-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  23 Feb 2012; <swift@gentoo.org> selinux-networkmanager-2.20110726-r3.ebuild:
+  Stabilizing
+
+  29 Jan 2012;  <swift@gentoo.org> Manifest:
+  Updating manifest
+
+  29 Jan 2012; <swift@gentoo.org> selinux-networkmanager-2.20110726-r2.ebuild:
+  Stabilize
+
+*selinux-networkmanager-2.20110726-r3 (14 Jan 2012)
+
+  14 Jan 2012; <swift@gentoo.org> +selinux-networkmanager-2.20110726-r3.ebuild:
+  Adding dontaudits
+
+*selinux-networkmanager-2.20110726-r2 (04 Dec 2011)
+
+  04 Dec 2011; <swift@gentoo.org> +selinux-networkmanager-2.20110726-r2.ebuild:
+  Mark wpa_cli as an interactive application
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-networkmanager-2.20101213.ebuild,
+  -files/fix-networkmanager.patch:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-networkmanager-2.20110726-r1.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-networkmanager-2.20110726-r1 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-networkmanager-2.20110726-r1.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-networkmanager-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-networkmanager/metadata.xml b/sec-policy/selinux-networkmanager/metadata.xml
new file mode 100644
index 0000000..6670a2f
--- /dev/null
+++ b/sec-policy/selinux-networkmanager/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for networkmanager</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-networkmanager/selinux-networkmanager-2.20120725-r11.ebuild b/sec-policy/selinux-networkmanager/selinux-networkmanager-2.20120725-r11.ebuild
new file mode 100644
index 0000000..9ab581f
--- /dev/null
+++ b/sec-policy/selinux-networkmanager/selinux-networkmanager-2.20120725-r11.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2013 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="networkmanager"
+BASEPOL="2.20120725-r11"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for networkmanager"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-nginx/ChangeLog b/sec-policy/selinux-nginx/ChangeLog
new file mode 100644
index 0000000..32bb176
--- /dev/null
+++ b/sec-policy/selinux-nginx/ChangeLog
@@ -0,0 +1,59 @@
+# ChangeLog for sec-policy/selinux-nginx
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-nginx/ChangeLog,v 1.9 2012/06/27 20:34:05 swift Exp $
+
+*selinux-nginx-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-nginx-2.20120725-r7.ebuild:
+  Pushing out r7
+
+*selinux-nginx-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-nginx-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-nginx-2.20110726-r1.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-nginx-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-nginx-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-nginx-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  07 Feb 2012; <swift@gentoo.org> selinux-nginx-2.20110726-r1.ebuild:
+  Adding dependency on apache policy as reported by amade on #gentoo-hardened
+
+  12 Nov 2011; <swift@gentoo.org> -files/fix-services-nginx-r1.patch,
+  -files/fix-services-nginx-r2.patch, -selinux-nginx-2.20101213-r1.ebuild,
+  -selinux-nginx-2.20101213-r2.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-nginx-2.20110726-r1.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-nginx-2.20110726-r1 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-nginx-2.20110726-r1.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  25 Jul 2011; Anthony G. Basile <blueness@gentoo.org>
+  +files/fix-services-nginx-r1.patch, +files/fix-services-nginx-r2.patch,
+  +selinux-nginx-2.20101213-r1.ebuild, +selinux-nginx-2.20101213-r2.ebuild,
+  +metadata.xml:
+  Initial commit to tree
+
+*selinux-nginx-2.20101213-r2 (21 Jul 2011)
+
+  21 Jul 2011; <swift@gentoo.org> +files/fix-services-nginx-r2.patch,
+  +selinux-nginx-2.20101213-r2.ebuild:
+  Improve nginx policy and make it compliant with upstream rules
+
+*selinux-nginx-2.20101213-r1 (17 Jul 2011)
+
+  17 Jul 2011; <swift@gentoo.org> +files/fix-services-nginx-r1.patch,
+  +selinux-nginx-2.20101213-r1.ebuild, +metadata.xml:
+  Add initial support for nginx
+

diff --git a/sec-policy/selinux-nginx/metadata.xml b/sec-policy/selinux-nginx/metadata.xml
new file mode 100644
index 0000000..a74b86c
--- /dev/null
+++ b/sec-policy/selinux-nginx/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for nginx</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-nginx/selinux-nginx-2.20120725-r11.ebuild b/sec-policy/selinux-nginx/selinux-nginx-2.20120725-r11.ebuild
new file mode 100644
index 0000000..26e2abc
--- /dev/null
+++ b/sec-policy/selinux-nginx/selinux-nginx-2.20120725-r11.ebuild
@@ -0,0 +1,18 @@
+# Copyright 1999-2013 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="nginx"
+BASEPOL="2.20120725-r11"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for nginx"
+
+KEYWORDS="~amd64 ~x86"
+DEPEND="${DEPEND}
+	sec-policy/selinux-apache
+"
+RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-nslcd/ChangeLog b/sec-policy/selinux-nslcd/ChangeLog
new file mode 100644
index 0000000..26c0b86
--- /dev/null
+++ b/sec-policy/selinux-nslcd/ChangeLog
@@ -0,0 +1,15 @@
+# ChangeLog for sec-policy/selinux-nslcd
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-nslcd/ChangeLog,v 1.1 2012/07/26 13:07:14 swift Exp $
+
+*selinux-nslcd-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-nslcd-2.20120725-r7.ebuild:
+  Pushing out r7
+
+*selinux-nslcd-2.20120215-r15 (26 Jul 2012)
+
+  26 Jul 2012; <swift@gentoo.org> +selinux-nslcd-2.20120215-r15.ebuild,
+  +metadata.xml:
+  Adding SELinux policy module for nslcd
+

diff --git a/sec-policy/selinux-nslcd/metadata.xml b/sec-policy/selinux-nslcd/metadata.xml
new file mode 100644
index 0000000..b91c98c
--- /dev/null
+++ b/sec-policy/selinux-nslcd/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+<herd>hardened</herd>
+<longdescription>Gentoo SELinux policy for nslcd</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-nslcd/selinux-nslcd-2.20120725-r11.ebuild b/sec-policy/selinux-nslcd/selinux-nslcd-2.20120725-r11.ebuild
new file mode 100644
index 0000000..5e59d69
--- /dev/null
+++ b/sec-policy/selinux-nslcd/selinux-nslcd-2.20120725-r11.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2013 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="nslcd"
+BASEPOL="2.20120725-r11"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for nslcd"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-ntop/ChangeLog b/sec-policy/selinux-ntop/ChangeLog
new file mode 100644
index 0000000..9d9371a
--- /dev/null
+++ b/sec-policy/selinux-ntop/ChangeLog
@@ -0,0 +1,133 @@
+# ChangeLog for sec-policy/selinux-ntop
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ntop/ChangeLog,v 1.29 2012/06/27 20:34:00 swift Exp $
+
+*selinux-ntop-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-ntop-2.20120725-r7.ebuild:
+  Pushing out r7
+
+*selinux-ntop-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-ntop-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-ntop-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-ntop-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-ntop-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-ntop-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-ntop-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-ntop-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-ntop-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-ntop-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-ntop-2.20090730.ebuild, -selinux-ntop-2.20091215.ebuild,
+  -selinux-ntop-20080525.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-ntop-2.20101213.ebuild:
+  Stable amd64 x86
+
+*selinux-ntop-2.20101213 (05 Feb 2011)
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-ntop-2.20101213.ebuild:
+  New upstream policy.
+
+*selinux-ntop-2.20091215 (16 Dec 2009)
+
+  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-ntop-2.20091215.ebuild:
+  New upstream release.
+
+  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-ntop-20070329.ebuild, -selinux-ntop-20070928.ebuild,
+  selinux-ntop-20080525.ebuild:
+  Mark 20080525 stable, clear old ebuilds.
+
+*selinux-ntop-2.20090730 (03 Aug 2009)
+
+  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-ntop-2.20090730.ebuild:
+  New upstream release.
+
+  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+  selinux-ntop-20070329.ebuild, selinux-ntop-20070928.ebuild,
+  selinux-ntop-20080525.ebuild:
+  Drop alpha, mips, ppc, sparc selinux support.
+
+*selinux-ntop-20080525 (25 May 2008)
+
+  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-ntop-20080525.ebuild:
+  New SVN snapshot.
+
+  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-ntop-20041113.ebuild, -selinux-ntop-20061114.ebuild:
+  Remove old ebuilds.
+
+  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+  selinux-ntop-20070928.ebuild:
+  Mark stable.
+
+*selinux-ntop-20070928 (26 Nov 2007)
+
+  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-ntop-20070928.ebuild:
+  New SVN snapshot.
+
+  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
+  Removing kaiowas from metadata due to his retirement (see #61930 for
+  reference).
+
+  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
+  selinux-ntop-20070329.ebuild:
+  Mark stable.
+
+*selinux-ntop-20070329 (29 Mar 2007)
+
+  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-ntop-20070329.ebuild:
+  New SVN snapshot.
+
+  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
+  Redigest for Manifest2
+
+*selinux-ntop-20061114 (15 Nov 2006)
+
+  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-ntop-20061114.ebuild:
+  New SVN snapshot.
+
+*selinux-ntop-20061008 (10 Oct 2006)
+
+  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-ntop-20061008.ebuild:
+  First mainstream reference policy testing release.
+
+*selinux-ntop-20041113 (13 Nov 2004)
+
+  13 Nov 2004; petre rodan <kaiowas@gentoo.org>
+  -selinux-ntop-20040901.ebuild, -selinux-ntop-20041016.ebuild,
+  +selinux-ntop-20041113.ebuild:
+  network-related policy fixes
+
+  24 Oct 2004; petre rodan <kaiowas@gentoo.org>
+  selinux-ntop-20041016.ebuild:
+  mark stable
+

diff --git a/sec-policy/selinux-ntop/metadata.xml b/sec-policy/selinux-ntop/metadata.xml
new file mode 100644
index 0000000..b98a7c8
--- /dev/null
+++ b/sec-policy/selinux-ntop/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for ntop</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-ntop/selinux-ntop-2.20120725-r11.ebuild b/sec-policy/selinux-ntop/selinux-ntop-2.20120725-r11.ebuild
new file mode 100644
index 0000000..861b3d4
--- /dev/null
+++ b/sec-policy/selinux-ntop/selinux-ntop-2.20120725-r11.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2013 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="ntop"
+BASEPOL="2.20120725-r11"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for ntop"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-ntp/ChangeLog b/sec-policy/selinux-ntp/ChangeLog
new file mode 100644
index 0000000..6663359
--- /dev/null
+++ b/sec-policy/selinux-ntp/ChangeLog
@@ -0,0 +1,205 @@
+# ChangeLog for sec-policy/selinux-ntp
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ntp/ChangeLog,v 1.43 2012/06/27 20:33:52 swift Exp $
+
+*selinux-ntp-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-ntp-2.20120725-r7.ebuild:
+  Pushing out r7
+
+*selinux-ntp-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-ntp-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-ntp-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-ntp-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-ntp-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-ntp-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-ntp-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-ntp-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-ntp-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-ntp-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-ntp-2.20090730.ebuild, -selinux-ntp-2.20091215.ebuild,
+  -selinux-ntp-20080525.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-ntp-2.20101213.ebuild:
+  Stable amd64 x86
+
+*selinux-ntp-2.20101213 (05 Feb 2011)
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-ntp-2.20101213.ebuild:
+  New upstream policy.
+
+*selinux-ntp-2.20091215 (16 Dec 2009)
+
+  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-ntp-2.20091215.ebuild:
+  New upstream release.
+
+  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-ntp-20070329.ebuild, -selinux-ntp-20070928.ebuild,
+  selinux-ntp-20080525.ebuild:
+  Mark 20080525 stable, clear old ebuilds.
+
+*selinux-ntp-2.20090730 (03 Aug 2009)
+
+  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-ntp-2.20090730.ebuild:
+  New upstream release.
+
+  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+  selinux-ntp-20070329.ebuild, selinux-ntp-20070928.ebuild,
+  selinux-ntp-20080525.ebuild:
+  Drop alpha, mips, ppc, sparc selinux support.
+
+*selinux-ntp-20080525 (25 May 2008)
+
+  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-ntp-20080525.ebuild:
+  New SVN snapshot.
+
+  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-ntp-20051023.ebuild, -selinux-ntp-20051122.ebuild,
+  -selinux-ntp-20061114.ebuild:
+  Remove old ebuilds.
+
+  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+  selinux-ntp-20070928.ebuild:
+  Mark stable.
+
+*selinux-ntp-20070928 (26 Nov 2007)
+
+  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-ntp-20070928.ebuild:
+  New SVN snapshot.
+
+  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
+  Removing kaiowas from metadata due to his retirement (see #61930 for
+  reference).
+
+  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
+  selinux-ntp-20070329.ebuild:
+  Mark stable.
+
+*selinux-ntp-20070329 (29 Mar 2007)
+
+  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-ntp-20070329.ebuild:
+  New SVN snapshot.
+
+  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
+  Redigest for Manifest2
+
+*selinux-ntp-20061114 (15 Nov 2006)
+
+  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-ntp-20061114.ebuild:
+  New SVN snapshot.
+
+*selinux-ntp-20061008 (10 Oct 2006)
+
+  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-ntp-20061008.ebuild:
+  First mainstream reference policy testing release.
+
+  02 Dec 2005; petre rodan <kaiowas@gentoo.org> selinux-ntp-20051122.ebuild:
+  mark stable on amd64 mips ppc sparc x86
+
+*selinux-ntp-20051122 (28 Nov 2005)
+
+  28 Nov 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-ntp-20050918.ebuild, +selinux-ntp-20051122.ebuild:
+  merge with upstream
+
+  27 Oct 2005; petre rodan <kaiowas@gentoo.org> selinux-ntp-20051023.ebuild:
+  mark stable on amd64 mips ppc sparc x86
+
+*selinux-ntp-20051023 (24 Oct 2005)
+
+  24 Oct 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-ntp-20050626.ebuild, +selinux-ntp-20051023.ebuild:
+  memory locking now allowed - fix from upstream
+
+  18 Oct 2005; petre rodan <kaiowas@gentoo.org> selinux-ntp-20050918.ebuild:
+  mark stable
+
+*selinux-ntp-20050918 (18 Sep 2005)
+
+  18 Sep 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-ntp-20050408.ebuild, +selinux-ntp-20050918.ebuild:
+  merge with upstream, added mips arch
+
+  26 Jun 2005; petre rodan <kaiowas@gentoo.org> selinux-ntp-20050626.ebuild:
+  mark stable
+
+*selinux-ntp-20050626 (26 Jun 2005)
+
+  26 Jun 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-ntp-20050219.ebuild, +selinux-ntp-20050626.ebuild:
+  added name_connect rules
+
+  07 May 2005; petre rodan <kaiowas@gentoo.org> selinux-ntp-20050408.ebuild:
+  mark stable
+
+*selinux-ntp-20050408 (23 Apr 2005)
+
+  23 Apr 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-ntp-20041120.ebuild, +selinux-ntp-20050408.ebuild:
+  merge with upstream, no semantic diff
+
+  23 Mar 2005; petre rodan <kaiowas@gentoo.org> selinux-ntp-20050219.ebuild:
+  mark stable
+
+*selinux-ntp-20050219 (25 Feb 2005)
+
+  25 Feb 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-ntp-20031101.ebuild, +selinux-ntp-20050219.ebuild:
+  merge with upstream policy
+
+  20 Jan 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-ntp-20041014.ebuild, selinux-ntp-20041120.ebuild:
+  mark stable
+
+*selinux-ntp-20041120 (22 Nov 2004)
+
+  22 Nov 2004; petre rodan <kaiowas@gentoo.org>
+  +selinux-ntp-20041120.ebuild:
+  merge with nsa policy
+
+*selinux-ntp-20041014 (23 Oct 2004)
+
+  23 Oct 2004; petre rodan <kaiowas@gentoo.org> metadata.xml,
+  +selinux-ntp-20041014.ebuild:
+  update needed by base-policy-20041023
+
+*selinux-ntp-20031101 (01 Nov 2003)
+
+  01 Nov 2003; Chris PeBenito <pebenito@gentoo.org>
+  selinux-ntp-20031101.ebuild:
+  Update for new API.
+
+*selinux-ntp-20030811 (11 Aug 2003)
+
+  11 Aug 2003; Chris PeBenito <pebenito@gentoo.org> metadata.xml,
+  selinux-ntp-20030811.ebuild:
+  Initial commit
+

diff --git a/sec-policy/selinux-ntp/metadata.xml b/sec-policy/selinux-ntp/metadata.xml
new file mode 100644
index 0000000..906e09e
--- /dev/null
+++ b/sec-policy/selinux-ntp/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for ntp</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-ntp/selinux-ntp-2.20120725-r11.ebuild b/sec-policy/selinux-ntp/selinux-ntp-2.20120725-r11.ebuild
new file mode 100644
index 0000000..c2b0033
--- /dev/null
+++ b/sec-policy/selinux-ntp/selinux-ntp-2.20120725-r11.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2013 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="ntp"
+BASEPOL="2.20120725-r11"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for ntp"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-nut/ChangeLog b/sec-policy/selinux-nut/ChangeLog
new file mode 100644
index 0000000..3ae110b
--- /dev/null
+++ b/sec-policy/selinux-nut/ChangeLog
@@ -0,0 +1,46 @@
+# ChangeLog for sec-policy/selinux-nut
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-nut/ChangeLog,v 1.10 2012/06/27 20:34:15 swift Exp $
+
+*selinux-nut-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-nut-2.20120725-r7.ebuild:
+  Pushing out r7
+
+*selinux-nut-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-nut-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  09 Jun 2012; <swift@gentoo.org> selinux-nut-2.20120215.ebuild:
+  Adding dependency on selinux-apache, fixes build failure
+
+  13 May 2012; <swift@gentoo.org> -selinux-nut-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-nut-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-nut-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-nut-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-nut-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-nut-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-nut-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-nut-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-nut-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-nut/metadata.xml b/sec-policy/selinux-nut/metadata.xml
new file mode 100644
index 0000000..b93841c
--- /dev/null
+++ b/sec-policy/selinux-nut/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for nut</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-nut/selinux-nut-2.20120725-r11.ebuild b/sec-policy/selinux-nut/selinux-nut-2.20120725-r11.ebuild
new file mode 100644
index 0000000..93f55f3
--- /dev/null
+++ b/sec-policy/selinux-nut/selinux-nut-2.20120725-r11.ebuild
@@ -0,0 +1,18 @@
+# Copyright 1999-2013 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="nut"
+BASEPOL="2.20120725-r11"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for nut"
+
+KEYWORDS="~amd64 ~x86"
+DEPEND="${DEPEND}
+	sec-policy/selinux-apache
+"
+RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-nx/ChangeLog b/sec-policy/selinux-nx/ChangeLog
new file mode 100644
index 0000000..211f953
--- /dev/null
+++ b/sec-policy/selinux-nx/ChangeLog
@@ -0,0 +1,43 @@
+# ChangeLog for sec-policy/selinux-nx
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-nx/ChangeLog,v 1.9 2012/06/27 20:33:56 swift Exp $
+
+*selinux-nx-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-nx-2.20120725-r7.ebuild:
+  Pushing out r7
+
+*selinux-nx-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-nx-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-nx-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-nx-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-nx-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-nx-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-nx-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-nx-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-nx-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-nx-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-nx-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-nx/metadata.xml b/sec-policy/selinux-nx/metadata.xml
new file mode 100644
index 0000000..63b8d0b
--- /dev/null
+++ b/sec-policy/selinux-nx/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for nx</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-nx/selinux-nx-2.20120725-r11.ebuild b/sec-policy/selinux-nx/selinux-nx-2.20120725-r11.ebuild
new file mode 100644
index 0000000..7fefac6
--- /dev/null
+++ b/sec-policy/selinux-nx/selinux-nx-2.20120725-r11.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2013 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="nx"
+BASEPOL="2.20120725-r11"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for nx"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-oddjob/ChangeLog b/sec-policy/selinux-oddjob/ChangeLog
new file mode 100644
index 0000000..09fb76b
--- /dev/null
+++ b/sec-policy/selinux-oddjob/ChangeLog
@@ -0,0 +1,39 @@
+# ChangeLog for sec-policy/selinux-oddjob
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-oddjob/ChangeLog,v 1.7 2012/06/27 20:34:16 swift Exp $
+
+*selinux-oddjob-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-oddjob-2.20120725-r7.ebuild:
+  Pushing out r7
+
+*selinux-oddjob-2.20120215-r2 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-oddjob-2.20120215-r2.ebuild:
+  Bump to revision 13
+
+*selinux-oddjob-2.20120215-r1 (20 May 2012)
+
+  20 May 2012; <swift@gentoo.org> +selinux-oddjob-2.20120215-r1.ebuild:
+  Bumping to rev 9
+
+  13 May 2012; <swift@gentoo.org> -selinux-oddjob-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-oddjob-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-oddjob-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-oddjob-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  23 Feb 2012; <swift@gentoo.org> selinux-oddjob-2.20110726.ebuild:
+  Stabilizing
+
+*selinux-oddjob-2.20110726 (28 Dec 2011)
+
+  28 Dec 2011; <swift@gentoo.org> +selinux-oddjob-2.20110726.ebuild,
+  +metadata.xml:
+  Support oddjob (needed for PAM helpers)
+

diff --git a/sec-policy/selinux-oddjob/metadata.xml b/sec-policy/selinux-oddjob/metadata.xml
new file mode 100644
index 0000000..1a90c82
--- /dev/null
+++ b/sec-policy/selinux-oddjob/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for oddjob (helpers for PAM)</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-oddjob/selinux-oddjob-2.20120725-r11.ebuild b/sec-policy/selinux-oddjob/selinux-oddjob-2.20120725-r11.ebuild
new file mode 100644
index 0000000..de58d9b
--- /dev/null
+++ b/sec-policy/selinux-oddjob/selinux-oddjob-2.20120725-r11.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2013 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="oddjob"
+BASEPOL="2.20120725-r11"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for oddjob"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-oident/ChangeLog b/sec-policy/selinux-oident/ChangeLog
new file mode 100644
index 0000000..f40269a
--- /dev/null
+++ b/sec-policy/selinux-oident/ChangeLog
@@ -0,0 +1,37 @@
+# ChangeLog for sec-policy/selinux-oident
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-oident/ChangeLog,v 1.7 2012/06/27 20:34:09 swift Exp $
+
+*selinux-oident-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-oident-2.20120725-r7.ebuild:
+  Pushing out r7
+
+*selinux-oident-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-oident-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-oident-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-oident-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-oident-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-oident-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  29 Jan 2012;  <swift@gentoo.org> Manifest:
+  Updating manifest
+
+  29 Jan 2012; <swift@gentoo.org> selinux-oident-2.20110726.ebuild:
+  Stabilize
+
+*selinux-oident-2.20110726 (10 Dec 2011)
+
+  10 Dec 2011; <swift@gentoo.org> +selinux-oident-2.20110726.ebuild,
+  +metadata.xml:
+  Correct policy for oident
+

diff --git a/sec-policy/selinux-oident/metadata.xml b/sec-policy/selinux-oident/metadata.xml
new file mode 100644
index 0000000..b709fd9
--- /dev/null
+++ b/sec-policy/selinux-oident/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for oident</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-oident/selinux-oident-2.20120725-r11.ebuild b/sec-policy/selinux-oident/selinux-oident-2.20120725-r11.ebuild
new file mode 100644
index 0000000..d91d69f
--- /dev/null
+++ b/sec-policy/selinux-oident/selinux-oident-2.20120725-r11.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2013 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="oident"
+BASEPOL="2.20120725-r11"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for oident"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-openct/ChangeLog b/sec-policy/selinux-openct/ChangeLog
new file mode 100644
index 0000000..ad555c2
--- /dev/null
+++ b/sec-policy/selinux-openct/ChangeLog
@@ -0,0 +1,43 @@
+# ChangeLog for sec-policy/selinux-openct
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-openct/ChangeLog,v 1.9 2012/06/27 20:34:04 swift Exp $
+
+*selinux-openct-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-openct-2.20120725-r7.ebuild:
+  Pushing out r7
+
+*selinux-openct-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-openct-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-openct-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-openct-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-openct-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-openct-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-openct-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-openct-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-openct-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-openct-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-openct-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-openct/metadata.xml b/sec-policy/selinux-openct/metadata.xml
new file mode 100644
index 0000000..530352e
--- /dev/null
+++ b/sec-policy/selinux-openct/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for openct</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-openct/selinux-openct-2.20120725-r11.ebuild b/sec-policy/selinux-openct/selinux-openct-2.20120725-r11.ebuild
new file mode 100644
index 0000000..a3ed950
--- /dev/null
+++ b/sec-policy/selinux-openct/selinux-openct-2.20120725-r11.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2013 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="openct"
+BASEPOL="2.20120725-r11"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for openct"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-openrc/ChangeLog b/sec-policy/selinux-openrc/ChangeLog
new file mode 100644
index 0000000..b418e94
--- /dev/null
+++ b/sec-policy/selinux-openrc/ChangeLog
@@ -0,0 +1,9 @@
+# ChangeLog for sec-policy/selinux-openrc
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-openrc/ChangeLog,v 1.1 2012/12/17 08:48:02 swift Exp $
+
+*selinux-openrc-9999 (17 Dec 2012)
+
+  17 Dec 2012; <swift@gentoo.org> +selinux-openrc-9999.ebuild, +metadata.xml:
+  Initial policy for openrc-specific SELinux aspects
+

diff --git a/sec-policy/selinux-openrc/metadata.xml b/sec-policy/selinux-openrc/metadata.xml
new file mode 100644
index 0000000..e173d01
--- /dev/null
+++ b/sec-policy/selinux-openrc/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for openrc</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-openrc/selinux-openrc-2.20120725-r11.ebuild b/sec-policy/selinux-openrc/selinux-openrc-2.20120725-r11.ebuild
new file mode 100644
index 0000000..3631f32
--- /dev/null
+++ b/sec-policy/selinux-openrc/selinux-openrc-2.20120725-r11.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2013 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="openrc"
+BASEPOL="2.20120725-r11"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for openrc"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-openvpn/ChangeLog b/sec-policy/selinux-openvpn/ChangeLog
new file mode 100644
index 0000000..7e1858c
--- /dev/null
+++ b/sec-policy/selinux-openvpn/ChangeLog
@@ -0,0 +1,132 @@
+# ChangeLog for sec-policy/selinux-openvpn
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-openvpn/ChangeLog,v 1.26 2012/06/27 20:34:15 swift Exp $
+
+*selinux-openvpn-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-openvpn-2.20120725-r7.ebuild:
+  Pushing out r7
+
+*selinux-openvpn-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-openvpn-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-openvpn-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-openvpn-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-openvpn-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-openvpn-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-openvpn-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-openvpn-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-openvpn-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-openvpn-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-openvpn-2.20090730.ebuild, -selinux-openvpn-2.20091215.ebuild,
+  -selinux-openvpn-20080525.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-openvpn-2.20101213.ebuild:
+  Stable amd64 x86
+
+*selinux-openvpn-2.20101213 (05 Feb 2011)
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-openvpn-2.20101213.ebuild:
+  New upstream policy.
+
+*selinux-openvpn-2.20091215 (16 Dec 2009)
+
+  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-openvpn-2.20091215.ebuild:
+  New upstream release.
+
+  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-openvpn-20070329.ebuild, -selinux-openvpn-20070928.ebuild,
+  selinux-openvpn-20080525.ebuild:
+  Mark 20080525 stable, clear old ebuilds.
+
+*selinux-openvpn-2.20090730 (03 Aug 2009)
+
+  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-openvpn-2.20090730.ebuild:
+  New upstream release.
+
+  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+  selinux-openvpn-20070329.ebuild, selinux-openvpn-20070928.ebuild,
+  selinux-openvpn-20080525.ebuild:
+  Drop alpha, mips, ppc, sparc selinux support.
+
+*selinux-openvpn-20080525 (25 May 2008)
+
+  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-openvpn-20080525.ebuild:
+  New SVN snapshot.
+
+  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-openvpn-20050618.ebuild, -selinux-openvpn-20061114.ebuild:
+  Remove old ebuilds.
+
+  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+  selinux-openvpn-20070928.ebuild:
+  Mark stable.
+
+*selinux-openvpn-20070928 (26 Nov 2007)
+
+  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-openvpn-20070928.ebuild:
+  New SVN snapshot.
+
+  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
+  Removing kaiowas from metadata due to his retirement (see #61930 for
+  reference).
+
+  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
+  selinux-openvpn-20070329.ebuild:
+  Mark stable.
+
+*selinux-openvpn-20070329 (29 Mar 2007)
+
+  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-openvpn-20070329.ebuild:
+  New SVN snapshot.
+
+  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
+  Redigest for Manifest2
+
+*selinux-openvpn-20061114 (15 Nov 2006)
+
+  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-openvpn-20061114.ebuild:
+  New SVN snapshot.
+
+*selinux-openvpn-20061008 (10 Oct 2006)
+
+  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-openvpn-20061008.ebuild:
+  First mainstream reference policy testing release.
+
+  20 Aug 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-openvpn-20050618.ebuild:
+  mark stable
+
+*selinux-openvpn-20050618 (26 Jun 2005)
+
+  26 Jun 2005; petre rodan <kaiowas@gentoo.org> +metadata.xml,
+  +selinux-openvpn-20050618.ebuild:
+  initial commit
+

diff --git a/sec-policy/selinux-openvpn/metadata.xml b/sec-policy/selinux-openvpn/metadata.xml
new file mode 100644
index 0000000..643df95
--- /dev/null
+++ b/sec-policy/selinux-openvpn/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for openvpn</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-openvpn/selinux-openvpn-2.20120725-r11.ebuild b/sec-policy/selinux-openvpn/selinux-openvpn-2.20120725-r11.ebuild
new file mode 100644
index 0000000..922359b
--- /dev/null
+++ b/sec-policy/selinux-openvpn/selinux-openvpn-2.20120725-r11.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2013 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="openvpn"
+BASEPOL="2.20120725-r11"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for openvpn"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-pan/ChangeLog b/sec-policy/selinux-pan/ChangeLog
new file mode 100644
index 0000000..176d270
--- /dev/null
+++ b/sec-policy/selinux-pan/ChangeLog
@@ -0,0 +1,54 @@
+
+
+*selinux-pan-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-pan-2.20120725-r7.ebuild:
+  Pushing out r7
+
+*selinux-pan-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-pan-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  01 Jun 2012; <swift@gentoo.org> selinux-pan-2.20120215.ebuild:
+  Add dependency on selinux-xserver, fixes build failure
+
+  13 May 2012; <swift@gentoo.org> -selinux-pan-2.20110726-r1.ebuild,
+  -selinux-pan-2.20110726-r2.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-pan-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-pan-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-pan-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  27 Nov 2011; <swift@gentoo.org> selinux-pan-2.20110726-r2.ebuild:
+  Stable on x86/amd64
+
+  12 Nov 2011; <swift@gentoo.org> -files/fix-apps-pan-r1.patch,
+  -selinux-pan-2.20101213-r1.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-pan-2.20110726-r1.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-pan-2.20110726-r2 (23 Oct 2011)
+
+  23 Oct 2011; <swift@gentoo.org> +selinux-pan-2.20110726-r2.ebuild:
+  Add support for XDG
+
+*selinux-pan-2.20110726-r1 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-pan-2.20110726-r1.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+*selinux-pan-2.20101213-r1 (07 Aug 2011)
+
+  07 Aug 2011; Anthony G. Basile <blueness@gentoo.org>
+  +files/fix-apps-pan-r1.patch, +selinux-pan-2.20101213-r1.ebuild,
+  +metadata.xml:
+  Initial commit policy for pan
+

diff --git a/sec-policy/selinux-pan/metadata.xml b/sec-policy/selinux-pan/metadata.xml
new file mode 100644
index 0000000..95a7e9f
--- /dev/null
+++ b/sec-policy/selinux-pan/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for pan</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-pan/selinux-pan-2.20120725-r11.ebuild b/sec-policy/selinux-pan/selinux-pan-2.20120725-r11.ebuild
new file mode 100644
index 0000000..1e4409e
--- /dev/null
+++ b/sec-policy/selinux-pan/selinux-pan-2.20120725-r11.ebuild
@@ -0,0 +1,18 @@
+# Copyright 1999-2013 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="pan"
+BASEPOL="2.20120725-r11"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for pan"
+
+KEYWORDS="~amd64 ~x86"
+DEPEND="${DEPEND}
+	sec-policy/selinux-xserver
+"
+RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-pcmcia/ChangeLog b/sec-policy/selinux-pcmcia/ChangeLog
new file mode 100644
index 0000000..051bf9f
--- /dev/null
+++ b/sec-policy/selinux-pcmcia/ChangeLog
@@ -0,0 +1,109 @@
+# ChangeLog for sec-policy/selinux-pcmcia
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-pcmcia/ChangeLog,v 1.21 2012/06/27 20:34:05 swift Exp $
+
+*selinux-pcmcia-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-pcmcia-2.20120725-r7.ebuild:
+  Pushing out r7
+
+*selinux-pcmcia-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-pcmcia-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-pcmcia-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-pcmcia-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-pcmcia-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-pcmcia-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-pcmcia-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-pcmcia-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-pcmcia-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-pcmcia-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-pcmcia-2.20090730.ebuild, -selinux-pcmcia-2.20091215.ebuild,
+  -selinux-pcmcia-20080525.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-pcmcia-2.20101213.ebuild:
+  Stable amd64 x86
+
+*selinux-pcmcia-2.20101213 (05 Feb 2011)
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-pcmcia-2.20101213.ebuild:
+  New upstream policy.
+
+*selinux-pcmcia-2.20091215 (16 Dec 2009)
+
+  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-pcmcia-2.20091215.ebuild:
+  New upstream release.
+
+  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-pcmcia-20070329.ebuild, -selinux-pcmcia-20070928.ebuild,
+  selinux-pcmcia-20080525.ebuild:
+  Mark 20080525 stable, clear old ebuilds.
+
+*selinux-pcmcia-2.20090730 (03 Aug 2009)
+
+  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-pcmcia-2.20090730.ebuild:
+  New upstream release.
+
+  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+  selinux-pcmcia-20070329.ebuild, selinux-pcmcia-20070928.ebuild,
+  selinux-pcmcia-20080525.ebuild:
+  Drop alpha, mips, ppc, sparc selinux support.
+
+*selinux-pcmcia-20080525 (25 May 2008)
+
+  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-pcmcia-20080525.ebuild:
+  New SVN snapshot.
+
+  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-pcmcia-20061114.ebuild:
+  Remove old ebuilds.
+
+  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+  selinux-pcmcia-20070928.ebuild:
+  Mark stable.
+
+*selinux-pcmcia-20070928 (26 Nov 2007)
+
+  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-pcmcia-20070928.ebuild:
+  New SVN snapshot.
+
+  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
+  selinux-pcmcia-20070329.ebuild:
+  Mark stable.
+
+*selinux-pcmcia-20070329 (29 Mar 2007)
+
+  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-pcmcia-20070329.ebuild:
+  New SVN snapshot.
+
+*selinux-pcmcia-20061114 (22 Nov 2006)
+
+  22 Nov 2006; Chris PeBenito <pebenito@gentoo.org> +metadata.xml,
+  +selinux-pcmcia-20061114.ebuild:
+  Initial commit.
+

diff --git a/sec-policy/selinux-pcmcia/metadata.xml b/sec-policy/selinux-pcmcia/metadata.xml
new file mode 100644
index 0000000..80f4dbf
--- /dev/null
+++ b/sec-policy/selinux-pcmcia/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for pcmcia</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-pcmcia/selinux-pcmcia-2.20120725-r11.ebuild b/sec-policy/selinux-pcmcia/selinux-pcmcia-2.20120725-r11.ebuild
new file mode 100644
index 0000000..9df69f1
--- /dev/null
+++ b/sec-policy/selinux-pcmcia/selinux-pcmcia-2.20120725-r11.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2013 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="pcmcia"
+BASEPOL="2.20120725-r11"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for pcmcia"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-perdition/ChangeLog b/sec-policy/selinux-perdition/ChangeLog
new file mode 100644
index 0000000..b67a586
--- /dev/null
+++ b/sec-policy/selinux-perdition/ChangeLog
@@ -0,0 +1,43 @@
+# ChangeLog for sec-policy/selinux-perdition
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-perdition/ChangeLog,v 1.9 2012/06/27 20:34:03 swift Exp $
+
+*selinux-perdition-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-perdition-2.20120725-r7.ebuild:
+  Pushing out r7
+
+*selinux-perdition-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-perdition-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-perdition-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-perdition-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-perdition-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-perdition-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-perdition-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-perdition-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-perdition-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-perdition-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-perdition-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-perdition/metadata.xml b/sec-policy/selinux-perdition/metadata.xml
new file mode 100644
index 0000000..3306f30
--- /dev/null
+++ b/sec-policy/selinux-perdition/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for perdition</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-perdition/selinux-perdition-2.20120725-r11.ebuild b/sec-policy/selinux-perdition/selinux-perdition-2.20120725-r11.ebuild
new file mode 100644
index 0000000..ecffd07
--- /dev/null
+++ b/sec-policy/selinux-perdition/selinux-perdition-2.20120725-r11.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2013 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="perdition"
+BASEPOL="2.20120725-r11"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for perdition"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-phpfpm/ChangeLog b/sec-policy/selinux-phpfpm/ChangeLog
new file mode 100644
index 0000000..37f5780
--- /dev/null
+++ b/sec-policy/selinux-phpfpm/ChangeLog
@@ -0,0 +1,21 @@
+# ChangeLog for sec-policy/selinux-phpfpm
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: $
+
+*selinux-phpfpm-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-phpfpm-2.20120725-r7.ebuild:
+  Pushing out r7
+
+*selinux-phpfpm-2.20120215-r14 (12 Jul 2012)
+
+  12 Jul 2012; <swift@gentoo.org> -selinux-phpfpm-2.20120215.ebuild,
+  +selinux-phpfpm-2.20120215-r14.ebuild:
+  Bump to rev14
+
+*selinux-phpfpm-2.20120215 (24 Jun 2012)
+
+  24 Jun 2012; <swift@gentoo.org> +selinux-phpfpm-2.20120215.ebuild,
+  +metadata.xml:
+  Introducing phpfpm module
+

diff --git a/sec-policy/selinux-phpfpm/metadata.xml b/sec-policy/selinux-phpfpm/metadata.xml
new file mode 100644
index 0000000..b413ff0
--- /dev/null
+++ b/sec-policy/selinux-phpfpm/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for phpfpm</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-phpfpm/selinux-phpfpm-2.20120725-r11.ebuild b/sec-policy/selinux-phpfpm/selinux-phpfpm-2.20120725-r11.ebuild
new file mode 100644
index 0000000..212dd61
--- /dev/null
+++ b/sec-policy/selinux-phpfpm/selinux-phpfpm-2.20120725-r11.ebuild
@@ -0,0 +1,18 @@
+# Copyright 1999-2013 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="phpfpm"
+BASEPOL="2.20120725-r11"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for phpfpm"
+
+KEYWORDS="~amd64 ~x86"
+DEPEND="${DEPEND}
+	sec-policy/selinux-apache
+"
+RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-plymouthd/ChangeLog b/sec-policy/selinux-plymouthd/ChangeLog
new file mode 100644
index 0000000..bad67c9
--- /dev/null
+++ b/sec-policy/selinux-plymouthd/ChangeLog
@@ -0,0 +1,37 @@
+# ChangeLog for sec-policy/selinux-plymouthd
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-plymouthd/ChangeLog,v 1.7 2012/06/27 20:34:14 swift Exp $
+
+*selinux-plymouthd-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-plymouthd-2.20120725-r7.ebuild:
+  Pushing out r7
+
+*selinux-plymouthd-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-plymouthd-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-plymouthd-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-plymouthd-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-plymouthd-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-plymouthd-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  29 Jan 2012;  <swift@gentoo.org> Manifest:
+  Updating manifest
+
+  29 Jan 2012; <swift@gentoo.org> selinux-plymouthd-2.20110726.ebuild:
+  Stabilize
+
+*selinux-plymouthd-2.20110726 (04 Dec 2011)
+
+  04 Dec 2011; <swift@gentoo.org> +selinux-plymouthd-2.20110726.ebuild,
+  +metadata.xml:
+  Adding SELinux module for plymouthd
+

diff --git a/sec-policy/selinux-plymouthd/metadata.xml b/sec-policy/selinux-plymouthd/metadata.xml
new file mode 100644
index 0000000..4eef375
--- /dev/null
+++ b/sec-policy/selinux-plymouthd/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for plymouthd</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-plymouthd/selinux-plymouthd-2.20120725-r11.ebuild b/sec-policy/selinux-plymouthd/selinux-plymouthd-2.20120725-r11.ebuild
new file mode 100644
index 0000000..d298394
--- /dev/null
+++ b/sec-policy/selinux-plymouthd/selinux-plymouthd-2.20120725-r11.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2013 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="plymouthd"
+BASEPOL="2.20120725-r11"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for plymouthd"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-podsleuth/ChangeLog b/sec-policy/selinux-podsleuth/ChangeLog
new file mode 100644
index 0000000..c3ff3c3
--- /dev/null
+++ b/sec-policy/selinux-podsleuth/ChangeLog
@@ -0,0 +1,43 @@
+# ChangeLog for sec-policy/selinux-podsleuth
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-podsleuth/ChangeLog,v 1.9 2012/06/27 20:33:54 swift Exp $
+
+*selinux-podsleuth-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-podsleuth-2.20120725-r7.ebuild:
+  Pushing out r7
+
+*selinux-podsleuth-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-podsleuth-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-podsleuth-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-podsleuth-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-podsleuth-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-podsleuth-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-podsleuth-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-podsleuth-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-podsleuth-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-podsleuth-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-podsleuth-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-podsleuth/metadata.xml b/sec-policy/selinux-podsleuth/metadata.xml
new file mode 100644
index 0000000..e8cb63d
--- /dev/null
+++ b/sec-policy/selinux-podsleuth/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for podsleuth</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-podsleuth/selinux-podsleuth-2.20120725-r11.ebuild b/sec-policy/selinux-podsleuth/selinux-podsleuth-2.20120725-r11.ebuild
new file mode 100644
index 0000000..00682e4
--- /dev/null
+++ b/sec-policy/selinux-podsleuth/selinux-podsleuth-2.20120725-r11.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2013 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="podsleuth"
+BASEPOL="2.20120725-r11"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for podsleuth"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-policykit/ChangeLog b/sec-policy/selinux-policykit/ChangeLog
new file mode 100644
index 0000000..ad08ddf
--- /dev/null
+++ b/sec-policy/selinux-policykit/ChangeLog
@@ -0,0 +1,43 @@
+# ChangeLog for sec-policy/selinux-policykit
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-policykit/ChangeLog,v 1.9 2012/06/27 20:34:08 swift Exp $
+
+*selinux-policykit-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-policykit-2.20120725-r7.ebuild:
+  Pushing out r7
+
+*selinux-policykit-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-policykit-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-policykit-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-policykit-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-policykit-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-policykit-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-policykit-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-policykit-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-policykit-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-policykit-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-policykit-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-policykit/metadata.xml b/sec-policy/selinux-policykit/metadata.xml
new file mode 100644
index 0000000..ab0ffc5
--- /dev/null
+++ b/sec-policy/selinux-policykit/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for policykit</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-policykit/selinux-policykit-2.20120725-r11.ebuild b/sec-policy/selinux-policykit/selinux-policykit-2.20120725-r11.ebuild
new file mode 100644
index 0000000..ef5e719
--- /dev/null
+++ b/sec-policy/selinux-policykit/selinux-policykit-2.20120725-r11.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2013 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="policykit"
+BASEPOL="2.20120725-r11"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for policykit"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-portmap/ChangeLog b/sec-policy/selinux-portmap/ChangeLog
new file mode 100644
index 0000000..6089b9f
--- /dev/null
+++ b/sec-policy/selinux-portmap/ChangeLog
@@ -0,0 +1,143 @@
+# ChangeLog for sec-policy/selinux-portmap
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-portmap/ChangeLog,v 1.31 2012/06/27 20:34:08 swift Exp $
+
+*selinux-portmap-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-portmap-2.20120725-r7.ebuild:
+  Pushing out r7
+
+*selinux-portmap-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-portmap-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-portmap-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-portmap-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-portmap-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-portmap-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-portmap-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-portmap-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-portmap-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-portmap-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-portmap-2.20090730.ebuild, -selinux-portmap-2.20091215.ebuild,
+  -selinux-portmap-20080525.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-portmap-2.20101213.ebuild:
+  Stable amd64 x86
+
+*selinux-portmap-2.20101213 (05 Feb 2011)
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-portmap-2.20101213.ebuild:
+  New upstream policy.
+
+*selinux-portmap-2.20091215 (16 Dec 2009)
+
+  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-portmap-2.20091215.ebuild:
+  New upstream release.
+
+  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-portmap-20070329.ebuild, -selinux-portmap-20070928.ebuild,
+  selinux-portmap-20080525.ebuild:
+  Mark 20080525 stable, clear old ebuilds.
+
+*selinux-portmap-2.20090730 (03 Aug 2009)
+
+  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-portmap-2.20090730.ebuild:
+  New upstream release.
+
+  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+  selinux-portmap-20070329.ebuild, selinux-portmap-20070928.ebuild,
+  selinux-portmap-20080525.ebuild:
+  Drop alpha, mips, ppc, sparc selinux support.
+
+*selinux-portmap-20080525 (25 May 2008)
+
+  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-portmap-20080525.ebuild:
+  New SVN snapshot.
+
+  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-portmap-20030811.ebuild, -selinux-portmap-20050908.ebuild,
+  -selinux-portmap-20061114.ebuild:
+  Remove old ebuilds.
+
+  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+  selinux-portmap-20070928.ebuild:
+  Mark stable.
+
+*selinux-portmap-20070928 (26 Nov 2007)
+
+  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-portmap-20070928.ebuild:
+  New SVN snapshot.
+
+  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
+  selinux-portmap-20070329.ebuild:
+  Mark stable.
+
+*selinux-portmap-20070329 (29 Mar 2007)
+
+  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-portmap-20070329.ebuild:
+  New SVN snapshot.
+
+  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
+  Redigest for Manifest2
+
+*selinux-portmap-20061114 (15 Nov 2006)
+
+  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-portmap-20061114.ebuild:
+  New SVN snapshot.
+
+*selinux-portmap-20061008 (10 Oct 2006)
+
+  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-portmap-20061008.ebuild:
+  First mainstream reference policy testing release.
+
+  09 Oct 2005; Stephen Bennett <spb@gentoo.org>
+  selinux-portmap-20050908.ebuild:
+  Marked stable
+
+*selinux-portmap-20050908 (08 Sep 2005)
+
+  08 Sep 2005; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-portmap-20050908.ebuild:
+  New release to add new perms from 2.6.12.
+
+  23 May 2005; Stephen Bennett <spb@gentoo.org>
+  selinux-portmap-20030811.ebuild:
+  ~mips keywords
+
+  09 Apr 2004; Chris PeBenito <pebenito@gentoo.org>
+  selinux-portmap-20030811.ebuild:
+  Add missing ppc and sparc keywords
+
+*selinux-portmap-20030811 (11 Aug 2003)
+
+  11 Aug 2003; Chris PeBenito <pebenito@gentoo.org> metadata.xml,
+  selinux-portmap-20030811.ebuild:
+  Initial commit
+

diff --git a/sec-policy/selinux-portmap/metadata.xml b/sec-policy/selinux-portmap/metadata.xml
new file mode 100644
index 0000000..f7193df
--- /dev/null
+++ b/sec-policy/selinux-portmap/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for portmap</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-portmap/selinux-portmap-2.20120725-r11.ebuild b/sec-policy/selinux-portmap/selinux-portmap-2.20120725-r11.ebuild
new file mode 100644
index 0000000..f700b4c
--- /dev/null
+++ b/sec-policy/selinux-portmap/selinux-portmap-2.20120725-r11.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2013 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="portmap"
+BASEPOL="2.20120725-r11"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for portmap"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-postfix/ChangeLog b/sec-policy/selinux-postfix/ChangeLog
new file mode 100644
index 0000000..4775383
--- /dev/null
+++ b/sec-policy/selinux-postfix/ChangeLog
@@ -0,0 +1,243 @@
+# ChangeLog for sec-policy/selinux-postfix
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-postfix/ChangeLog,v 1.45 2012/06/27 20:33:54 swift Exp $
+
+*selinux-postfix-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-postfix-2.20120725-r7.ebuild:
+  Pushing out r7
+
+*selinux-postfix-2.20120215-r2 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-postfix-2.20120215-r2.ebuild:
+  Bump to revision 13
+
+*selinux-postfix-2.20120215-r1 (20 May 2012)
+
+  20 May 2012; <swift@gentoo.org> +selinux-postfix-2.20120215-r1.ebuild:
+  Bumping to rev 9
+
+  13 May 2012; <swift@gentoo.org> -selinux-postfix-2.20110726-r1.ebuild,
+  -selinux-postfix-2.20110726-r2.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-postfix-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-postfix-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-postfix-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  23 Feb 2012; <swift@gentoo.org> selinux-postfix-2.20110726-r2.ebuild:
+  Stabilizing
+
+*selinux-postfix-2.20110726-r2 (14 Jan 2012)
+
+  14 Jan 2012; <swift@gentoo.org> +selinux-postfix-2.20110726-r2.ebuild:
+  Allow startup to create necessary directories, spool, etc.
+
+  12 Nov 2011; <swift@gentoo.org> -files/fix-services-postfix-r1.patch,
+  -files/fix-services-postfix-r2.patch, -files/fix-services-postfix-r3.patch,
+  -selinux-postfix-2.20101213-r3.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-postfix-2.20110726-r1.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-postfix-2.20110726-r1 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-postfix-2.20110726-r1.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-postfix-2.20090730.ebuild, -selinux-postfix-2.20091215.ebuild,
+  -selinux-postfix-2.20101213.ebuild, -selinux-postfix-2.20101213-r1.ebuild,
+  -selinux-postfix-2.20101213-r2.ebuild, -selinux-postfix-20080525.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-postfix-2.20101213-r3.ebuild:
+  Stable amd64 x86
+
+*selinux-postfix-2.20101213-r3 (16 Apr 2011)
+*selinux-postfix-2.20101213-r2 (16 Apr 2011)
+
+  16 Apr 2011; Anthony G. Basile <blueness@gentoo.org>
+  +files/fix-services-postfix-r2.patch,
+  +selinux-postfix-2.20101213-r2.ebuild,
+  +files/fix-services-postfix-r3.patch,
+  +selinux-postfix-2.20101213-r3.ebuild:
+  Allow postfix admin through sysadm (-r2) and postfix_smtpd_t to mysql
+  (-r3)
+
+*selinux-postfix-2.20101213-r1 (07 Mar 2011)
+
+  07 Mar 2011; Anthony G. Basile <blueness@gentoo.org>
+  +files/fix-services-postfix-r1.patch,
+  +selinux-postfix-2.20101213-r1.ebuild:
+  Fix filecontexts
+
+*selinux-postfix-2.20101213 (05 Feb 2011)
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-postfix-2.20101213.ebuild:
+  New upstream policy.
+
+*selinux-postfix-2.20091215 (16 Dec 2009)
+
+  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-postfix-2.20091215.ebuild:
+  New upstream release.
+
+  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-postfix-20070329.ebuild, -selinux-postfix-20070928.ebuild,
+  selinux-postfix-20080525.ebuild:
+  Mark 20080525 stable, clear old ebuilds.
+
+*selinux-postfix-2.20090730 (03 Aug 2009)
+
+  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-postfix-2.20090730.ebuild:
+  New upstream release.
+
+  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+  selinux-postfix-20070329.ebuild, selinux-postfix-20070928.ebuild,
+  selinux-postfix-20080525.ebuild:
+  Drop alpha, mips, ppc, sparc selinux support.
+
+*selinux-postfix-20080525 (25 May 2008)
+
+  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-postfix-20080525.ebuild:
+  New SVN snapshot.
+
+  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-postfix-20050626.ebuild, -selinux-postfix-20050918.ebuild,
+  -selinux-postfix-20051023.ebuild, -selinux-postfix-20051122.ebuild,
+  -selinux-postfix-20061114.ebuild:
+  Remove old ebuilds.
+
+  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+  selinux-postfix-20070928.ebuild:
+  Mark stable.
+
+*selinux-postfix-20070928 (26 Nov 2007)
+
+  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-postfix-20070928.ebuild:
+  New SVN snapshot.
+
+  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
+  selinux-postfix-20070329.ebuild:
+  Mark stable.
+
+*selinux-postfix-20070329 (29 Mar 2007)
+
+  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-postfix-20070329.ebuild:
+  New SVN snapshot.
+
+  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
+  Redigest for Manifest2
+
+*selinux-postfix-20061114 (15 Nov 2006)
+
+  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-postfix-20061114.ebuild:
+  New SVN snapshot.
+
+*selinux-postfix-20061008 (10 Oct 2006)
+
+  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-postfix-20061008.ebuild:
+  First mainstream reference policy testing release.
+
+*selinux-postfix-20051122 (28 Nov 2005)
+
+  28 Nov 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-postfix-20051023.ebuild, +selinux-postfix-20051122.ebuild:
+  marked stable on amd64 mips ppc sparc x86, merge with upstream
+
+*selinux-postfix-20051023 (24 Oct 2005)
+
+  24 Oct 2005; petre rodan <kaiowas@gentoo.org>
+  +selinux-postfix-20051023.ebuild:
+  merge with upstream
+
+  18 Oct 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-postfix-20050918.ebuild:
+  mark stable
+
+*selinux-postfix-20050918 (18 Sep 2005)
+
+  18 Sep 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-postfix-20050417.ebuild, +selinux-postfix-20050918.ebuild:
+  merge with upstream, added mips arch
+
+  26 Jun 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-postfix-20050626.ebuild:
+  mark stable
+
+*selinux-postfix-20050626 (26 Jun 2005)
+
+  26 Jun 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-postfix-20050219.ebuild, +selinux-postfix-20050626.ebuild:
+  added name_connect rules
+
+  23 Apr 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-postfix-20041211.ebuild, selinux-postfix-20050417.ebuild:
+  mark stable
+
+*selinux-postfix-20050417 (16 Apr 2005)
+
+  16 Apr 2005; petre rodan <kaiowas@gentoo.org>
+  +selinux-postfix-20050417.ebuild:
+  fix for bug #89321
+
+  23 Mar 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-postfix-20050219.ebuild:
+  mark stable
+
+*selinux-postfix-20050219 (25 Feb 2005)
+
+  25 Feb 2005; petre rodan <kaiowas@gentoo.org>
+  +selinux-postfix-20050219.ebuild:
+  merge with upstream policy
+
+*selinux-postfix-20041211 (12 Dec 2004)
+
+  12 Dec 2004; petre rodan <kaiowas@gentoo.org>
+  -selinux-postfix-20040427.ebuild, -selinux-postfix-20041021.ebuild,
+  -selinux-postfix-20041109.ebuild, -selinux-postfix-20041120.ebuild,
+  +selinux-postfix-20041211.ebuild:
+  removed old builds, small merge with upstream policy
+
+  23 Nov 2004; petre rodan <kaiowas@gentoo.org>
+  selinux-postfix-20041120.ebuild:
+  mark stable
+
+*selinux-postfix-20041120 (22 Nov 2004)
+
+  22 Nov 2004; petre rodan <kaiowas@gentoo.org>
+  +selinux-postfix-20041120.ebuild:
+  merge with nsa policy
+
+*selinux-postfix-20041109 (13 Nov 2004)
+
+  13 Nov 2004; petre rodan <kaiowas@gentoo.org>
+  +selinux-postfix-20041109.ebuild:
+  merge with nsa policy
+
+*selinux-postfix-20041021 (27 Oct 2004)
+
+  27 Oct 2004; petre rodan <kaiowas@gentoo.org>
+  +selinux-postfix-20041021.ebuild:
+  merge with nsa policy
+
+*selinux-postfix-20040427 (27 Apr 2004)
+
+  27 Apr 2004; Chris PeBenito <pebenito@gentoo.org> +metadata.xml,
+  +selinux-postfix-20040427.ebuild:
+  Initial commit.
+

diff --git a/sec-policy/selinux-postfix/metadata.xml b/sec-policy/selinux-postfix/metadata.xml
new file mode 100644
index 0000000..6cad3d5
--- /dev/null
+++ b/sec-policy/selinux-postfix/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for postfix</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-postfix/selinux-postfix-2.20120725-r11.ebuild b/sec-policy/selinux-postfix/selinux-postfix-2.20120725-r11.ebuild
new file mode 100644
index 0000000..653ff98
--- /dev/null
+++ b/sec-policy/selinux-postfix/selinux-postfix-2.20120725-r11.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2013 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="postfix"
+BASEPOL="2.20120725-r11"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for postfix"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-postgresql/ChangeLog b/sec-policy/selinux-postgresql/ChangeLog
new file mode 100644
index 0000000..bd09af1
--- /dev/null
+++ b/sec-policy/selinux-postgresql/ChangeLog
@@ -0,0 +1,205 @@
+# ChangeLog for sec-policy/selinux-postgresql
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-postgresql/ChangeLog,v 1.39 2012/06/27 20:34:09 swift Exp $
+
+*selinux-postgresql-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-postgresql-2.20120725-r7.ebuild:
+  Pushing out r7
+
+*selinux-postgresql-2.20120215-r3 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-postgresql-2.20120215-r3.ebuild:
+  Bump to revision 13
+
+*selinux-postgresql-2.20120215-r1 (20 May 2012)
+
+  20 May 2012; <swift@gentoo.org> +selinux-postgresql-2.20120215-r1.ebuild:
+  Bumping to rev 9
+
+  13 May 2012; <swift@gentoo.org> -selinux-postgresql-2.20110726-r1.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-postgresql-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-postgresql-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-postgresql-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -files/fix-services-postgresql-r1.patch,
+  -selinux-postgresql-2.20101213-r1.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-postgresql-2.20110726-r1.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-postgresql-2.20110726-r1 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-postgresql-2.20110726-r1.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-postgresql-2.20090730.ebuild, -selinux-postgresql-2.20091215.ebuild,
+  -selinux-postgresql-2.20101213.ebuild, -selinux-postgresql-20080525.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-postgresql-2.20101213-r1.ebuild:
+  Stable amd64 x86
+
+*selinux-postgresql-2.20101213-r1 (07 Mar 2011)
+
+  07 Mar 2011; Anthony G. Basile <blueness@gentoo.org>
+  +files/fix-services-postgresql-r1.patch,
+  +selinux-postgresql-2.20101213-r1.ebuild:
+  Allow sysadm to manage postgresql
+
+*selinux-postgresql-2.20101213 (05 Feb 2011)
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-postgresql-2.20101213.ebuild:
+  New upstream policy.
+
+*selinux-postgresql-2.20091215 (16 Dec 2009)
+
+  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-postgresql-2.20091215.ebuild:
+  New upstream release.
+
+  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-postgresql-20070329.ebuild, -selinux-postgresql-20070928.ebuild,
+  selinux-postgresql-20080525.ebuild:
+  Mark 20080525 stable, clear old ebuilds.
+
+*selinux-postgresql-2.20090730 (03 Aug 2009)
+
+  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-postgresql-2.20090730.ebuild:
+  New upstream release.
+
+  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+  selinux-postgresql-20070329.ebuild, selinux-postgresql-20070928.ebuild,
+  selinux-postgresql-20080525.ebuild:
+  Drop alpha, mips, ppc, sparc selinux support.
+
+*selinux-postgresql-20080525 (25 May 2008)
+
+  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-postgresql-20080525.ebuild:
+  New SVN snapshot.
+
+  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-postgresql-20050408.ebuild, -selinux-postgresql-20050813.ebuild,
+  -selinux-postgresql-20061114.ebuild:
+  Remove old ebuilds.
+
+  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+  selinux-postgresql-20070928.ebuild:
+  Mark stable.
+
+*selinux-postgresql-20070928 (26 Nov 2007)
+
+  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-postgresql-20070928.ebuild:
+  New SVN snapshot.
+
+  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
+  Removing kaiowas from metadata due to his retirement (see #61930 for
+  reference).
+
+  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
+  selinux-postgresql-20070329.ebuild:
+  Mark stable.
+
+*selinux-postgresql-20070329 (29 Mar 2007)
+
+  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-postgresql-20070329.ebuild:
+  New SVN snapshot.
+
+  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
+  Redigest for Manifest2
+
+*selinux-postgresql-20061114 (15 Nov 2006)
+
+  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-postgresql-20061114.ebuild:
+  New SVN snapshot.
+
+*selinux-postgresql-20061008 (10 Oct 2006)
+
+  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-postgresql-20061008.ebuild:
+  First mainstream reference policy testing release.
+
+  18 Oct 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-postgresql-20050813.ebuild:
+  mark stable
+
+*selinux-postgresql-20050813 (20 Aug 2005)
+
+  20 Aug 2005; petre rodan <kaiowas@gentoo.org>
+  +selinux-postgresql-20050813.ebuild:
+  merge with upstream
+
+  07 May 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-postgresql-20050408.ebuild:
+  mark stable
+
+*selinux-postgresql-20050408 (23 Apr 2005)
+
+  23 Apr 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-postgresql-20041211.ebuild, +selinux-postgresql-20050408.ebuild:
+  merge with upstream
+
+  23 Mar 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-postgresql-20050219.ebuild:
+  mark stable
+
+*selinux-postgresql-20050219 (25 Feb 2005)
+
+  25 Feb 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-postgresql-20050119.ebuild, +selinux-postgresql-20050219.ebuild:
+  merge with upstream policy
+
+*selinux-postgresql-20050119 (20 Jan 2005)
+
+  20 Jan 2005; petre rodan <kaiowas@gentoo.org>
+  +selinux-postgresql-20050119.ebuild:
+  merge with upstream policy
+
+  20 Jan 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-postgresql-20041120.ebuild, selinux-postgresql-20041211.ebuild:
+  mark stable
+
+*selinux-postgresql-20041211 (12 Dec 2004)
+
+  12 Dec 2004; petre rodan <kaiowas@gentoo.org>
+  -selinux-postgresql-20041002.ebuild, -selinux-postgresql-20041028.ebuild,
+  +selinux-postgresql-20041211.ebuild:
+  merge with upstream policy
+
+  23 Nov 2004; petre rodan <kaiowas@gentoo.org>
+  selinux-postgresql-20041120.ebuild:
+  mark stable
+
+*selinux-postgresql-20041120 (22 Nov 2004)
+
+  22 Nov 2004; petre rodan <kaiowas@gentoo.org>
+  +selinux-postgresql-20041120.ebuild:
+  merge with nsa policy
+
+*selinux-postgresql-20041028 (13 Nov 2004)
+
+  13 Nov 2004; petre rodan <kaiowas@gentoo.org>
+  +selinux-postgresql-20041028.ebuild:
+  merge with nsa policy
+
+*selinux-postgresql-20041002 (23 Oct 2004)
+
+  23 Oct 2004; petre rodan <kaiowas@gentoo.org> +metadata.xml,
+  +selinux-postgresql-20041002.ebuild:
+  initial commit
+

diff --git a/sec-policy/selinux-postgresql/metadata.xml b/sec-policy/selinux-postgresql/metadata.xml
new file mode 100644
index 0000000..4b6eb97
--- /dev/null
+++ b/sec-policy/selinux-postgresql/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for postgresql</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-postgresql/selinux-postgresql-2.20120725-r11.ebuild b/sec-policy/selinux-postgresql/selinux-postgresql-2.20120725-r11.ebuild
new file mode 100644
index 0000000..55ea15f
--- /dev/null
+++ b/sec-policy/selinux-postgresql/selinux-postgresql-2.20120725-r11.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2013 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="postgresql"
+BASEPOL="2.20120725-r11"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for postgresql"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-postgrey/ChangeLog b/sec-policy/selinux-postgrey/ChangeLog
new file mode 100644
index 0000000..a796456
--- /dev/null
+++ b/sec-policy/selinux-postgrey/ChangeLog
@@ -0,0 +1,43 @@
+# ChangeLog for sec-policy/selinux-postgrey
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-postgrey/ChangeLog,v 1.9 2012/06/27 20:34:11 swift Exp $
+
+*selinux-postgrey-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-postgrey-2.20120725-r7.ebuild:
+  Pushing out r7
+
+*selinux-postgrey-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-postgrey-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-postgrey-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-postgrey-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-postgrey-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-postgrey-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-postgrey-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-postgrey-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-postgrey-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-postgrey-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-postgrey-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-postgrey/metadata.xml b/sec-policy/selinux-postgrey/metadata.xml
new file mode 100644
index 0000000..fb1dfe3
--- /dev/null
+++ b/sec-policy/selinux-postgrey/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for postgrey</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-postgrey/selinux-postgrey-2.20120725-r11.ebuild b/sec-policy/selinux-postgrey/selinux-postgrey-2.20120725-r11.ebuild
new file mode 100644
index 0000000..4379415
--- /dev/null
+++ b/sec-policy/selinux-postgrey/selinux-postgrey-2.20120725-r11.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2013 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="postgrey"
+BASEPOL="2.20120725-r11"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for postgrey"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-ppp/ChangeLog b/sec-policy/selinux-ppp/ChangeLog
new file mode 100644
index 0000000..e961b71
--- /dev/null
+++ b/sec-policy/selinux-ppp/ChangeLog
@@ -0,0 +1,98 @@
+# ChangeLog for sec-policy/selinux-ppp
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ppp/ChangeLog,v 1.19 2012/06/27 20:34:08 swift Exp $
+
+*selinux-ppp-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-ppp-2.20120725-r7.ebuild:
+  Pushing out r7
+
+*selinux-ppp-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-ppp-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-ppp-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-ppp-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-ppp-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-ppp-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-ppp-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-ppp-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-ppp-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-ppp-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Fixed manifest signing
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-ppp-2.20090730.ebuild, -selinux-ppp-2.20091215.ebuild,
+  -selinux-ppp-20080525.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-ppp-2.20101213.ebuild:
+  Stable amd64 x86
+
+*selinux-ppp-2.20101213 (05 Feb 2011)
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-ppp-2.20101213.ebuild:
+  New upstream policy.
+
+*selinux-ppp-2.20091215 (16 Dec 2009)
+
+  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-ppp-2.20091215.ebuild:
+  New upstream release.
+
+  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-ppp-20070329.ebuild, -selinux-ppp-20070928.ebuild,
+  selinux-ppp-20080525.ebuild:
+  Mark 20080525 stable, clear old ebuilds.
+
+*selinux-ppp-2.20090730 (03 Aug 2009)
+
+  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-ppp-2.20090730.ebuild:
+  New upstream release.
+
+  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+  selinux-ppp-20070329.ebuild, selinux-ppp-20070928.ebuild,
+  selinux-ppp-20080525.ebuild:
+  Drop alpha, mips, ppc, sparc selinux support.
+
+*selinux-ppp-20080525 (25 May 2008)
+
+  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-ppp-20080525.ebuild:
+  New SVN snapshot.
+
+  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+  selinux-ppp-20070928.ebuild:
+  Mark stable.
+
+*selinux-ppp-20070928 (26 Nov 2007)
+
+  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-ppp-20070928.ebuild:
+  New SVN snapshot.
+
+*selinux-ppp-20070329 (11 Jun 2007)
+
+  11 Jun 2007; Petre Rodan <kaiowas@gentoo.org> +metadata.xml,
+  +selinux-ppp-20070329.ebuild:
+  initial commit
+

diff --git a/sec-policy/selinux-ppp/metadata.xml b/sec-policy/selinux-ppp/metadata.xml
new file mode 100644
index 0000000..7151d7c
--- /dev/null
+++ b/sec-policy/selinux-ppp/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for ppp</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-ppp/selinux-ppp-2.20120725-r11.ebuild b/sec-policy/selinux-ppp/selinux-ppp-2.20120725-r11.ebuild
new file mode 100644
index 0000000..797f7cd
--- /dev/null
+++ b/sec-policy/selinux-ppp/selinux-ppp-2.20120725-r11.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2013 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="ppp"
+BASEPOL="2.20120725-r11"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for ppp"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-prelink/ChangeLog b/sec-policy/selinux-prelink/ChangeLog
new file mode 100644
index 0000000..acbcb1b
--- /dev/null
+++ b/sec-policy/selinux-prelink/ChangeLog
@@ -0,0 +1,43 @@
+# ChangeLog for sec-policy/selinux-prelink
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-prelink/ChangeLog,v 1.9 2012/06/27 20:34:02 swift Exp $
+
+*selinux-prelink-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-prelink-2.20120725-r7.ebuild:
+  Pushing out r7
+
+*selinux-prelink-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-prelink-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-prelink-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-prelink-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-prelink-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-prelink-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-prelink-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-prelink-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-prelink-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-prelink-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-prelink-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-prelink/metadata.xml b/sec-policy/selinux-prelink/metadata.xml
new file mode 100644
index 0000000..32b1a2c
--- /dev/null
+++ b/sec-policy/selinux-prelink/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for prelink</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-prelink/selinux-prelink-2.20120725-r11.ebuild b/sec-policy/selinux-prelink/selinux-prelink-2.20120725-r11.ebuild
new file mode 100644
index 0000000..753b1c3
--- /dev/null
+++ b/sec-policy/selinux-prelink/selinux-prelink-2.20120725-r11.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2013 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="prelink"
+BASEPOL="2.20120725-r11"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for prelink"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-prelude/ChangeLog b/sec-policy/selinux-prelude/ChangeLog
new file mode 100644
index 0000000..8ddbb4d
--- /dev/null
+++ b/sec-policy/selinux-prelude/ChangeLog
@@ -0,0 +1,46 @@
+# ChangeLog for sec-policy/selinux-prelude
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-prelude/ChangeLog,v 1.10 2012/06/27 20:34:08 swift Exp $
+
+*selinux-prelude-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-prelude-2.20120725-r7.ebuild:
+  Pushing out r7
+
+*selinux-prelude-2.20120215-r2 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-prelude-2.20120215-r2.ebuild:
+  Bump to revision 13
+
+  09 Jun 2012; <swift@gentoo.org> selinux-prelude-2.20120215.ebuild:
+  Adding dependency on selinux-apache, fixes build failure
+
+  13 May 2012; <swift@gentoo.org> -selinux-prelude-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-prelude-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-prelude-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-prelude-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-prelude-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-prelude-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-prelude-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-prelude-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-prelude-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-prelude/metadata.xml b/sec-policy/selinux-prelude/metadata.xml
new file mode 100644
index 0000000..53582b0
--- /dev/null
+++ b/sec-policy/selinux-prelude/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for prelude</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-prelude/selinux-prelude-2.20120725-r11.ebuild b/sec-policy/selinux-prelude/selinux-prelude-2.20120725-r11.ebuild
new file mode 100644
index 0000000..a02d046
--- /dev/null
+++ b/sec-policy/selinux-prelude/selinux-prelude-2.20120725-r11.ebuild
@@ -0,0 +1,18 @@
+# Copyright 1999-2013 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="prelude"
+BASEPOL="2.20120725-r11"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for prelude"
+
+KEYWORDS="~amd64 ~x86"
+DEPEND="${DEPEND}
+	sec-policy/selinux-apache
+"
+RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-privoxy/ChangeLog b/sec-policy/selinux-privoxy/ChangeLog
new file mode 100644
index 0000000..0efe774
--- /dev/null
+++ b/sec-policy/selinux-privoxy/ChangeLog
@@ -0,0 +1,124 @@
+# ChangeLog for sec-policy/selinux-privoxy
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-privoxy/ChangeLog,v 1.26 2012/06/27 20:34:13 swift Exp $
+
+*selinux-privoxy-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-privoxy-2.20120725-r7.ebuild:
+  Pushing out r7
+
+*selinux-privoxy-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-privoxy-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-privoxy-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-privoxy-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-privoxy-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-privoxy-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-privoxy-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-privoxy-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-privoxy-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-privoxy-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-privoxy-2.20090730.ebuild, -selinux-privoxy-2.20091215.ebuild,
+  -selinux-privoxy-20080525.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-privoxy-2.20101213.ebuild:
+  Stable amd64 x86
+
+*selinux-privoxy-2.20101213 (05 Feb 2011)
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-privoxy-2.20101213.ebuild:
+  New upstream policy.
+
+*selinux-privoxy-2.20091215 (16 Dec 2009)
+
+  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-privoxy-2.20091215.ebuild:
+  New upstream release.
+
+  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-privoxy-20070329.ebuild, -selinux-privoxy-20070928.ebuild,
+  selinux-privoxy-20080525.ebuild:
+  Mark 20080525 stable, clear old ebuilds.
+
+*selinux-privoxy-2.20090730 (03 Aug 2009)
+
+  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-privoxy-2.20090730.ebuild:
+  New upstream release.
+
+  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+  selinux-privoxy-20070329.ebuild, selinux-privoxy-20070928.ebuild,
+  selinux-privoxy-20080525.ebuild:
+  Drop alpha, mips, ppc, sparc selinux support.
+
+*selinux-privoxy-20080525 (25 May 2008)
+
+  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-privoxy-20080525.ebuild:
+  New SVN snapshot.
+
+  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-privoxy-20030811.ebuild, -selinux-privoxy-20061114.ebuild:
+  Remove old ebuilds.
+
+  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+  selinux-privoxy-20070928.ebuild:
+  Mark stable.
+
+*selinux-privoxy-20070928 (26 Nov 2007)
+
+  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-privoxy-20070928.ebuild:
+  New SVN snapshot.
+
+  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
+  selinux-privoxy-20070329.ebuild:
+  Mark stable.
+
+*selinux-privoxy-20070329 (29 Mar 2007)
+
+  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-privoxy-20070329.ebuild:
+  New SVN snapshot.
+
+  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
+  Redigest for Manifest2
+
+*selinux-privoxy-20061114 (15 Nov 2006)
+
+  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-privoxy-20061114.ebuild:
+  New SVN snapshot.
+
+*selinux-privoxy-20061008 (10 Oct 2006)
+
+  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-privoxy-20061008.ebuild:
+  First mainstream reference policy testing release.
+
+*selinux-privoxy-20030811 (11 Aug 2003)
+
+  11 Aug 2003; Chris PeBenito <pebenito@gentoo.org> metadata.xml,
+  selinux-privoxy-20030811.ebuild:
+  Initial commit
+

diff --git a/sec-policy/selinux-privoxy/metadata.xml b/sec-policy/selinux-privoxy/metadata.xml
new file mode 100644
index 0000000..4978d46
--- /dev/null
+++ b/sec-policy/selinux-privoxy/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for privoxy</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-privoxy/selinux-privoxy-2.20120725-r11.ebuild b/sec-policy/selinux-privoxy/selinux-privoxy-2.20120725-r11.ebuild
new file mode 100644
index 0000000..f7fff83
--- /dev/null
+++ b/sec-policy/selinux-privoxy/selinux-privoxy-2.20120725-r11.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2013 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="privoxy"
+BASEPOL="2.20120725-r11"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for privoxy"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-procmail/ChangeLog b/sec-policy/selinux-procmail/ChangeLog
new file mode 100644
index 0000000..da3151e
--- /dev/null
+++ b/sec-policy/selinux-procmail/ChangeLog
@@ -0,0 +1,171 @@
+# ChangeLog for sec-policy/selinux-procmail
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-procmail/ChangeLog,v 1.34 2012/06/27 20:33:53 swift Exp $
+
+*selinux-procmail-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-procmail-2.20120725-r7.ebuild:
+  Pushing out r7
+
+*selinux-procmail-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-procmail-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-procmail-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-procmail-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-procmail-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-procmail-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-procmail-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-procmail-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-procmail-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-procmail-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-procmail-2.20090730.ebuild, -selinux-procmail-2.20091215.ebuild,
+  -selinux-procmail-20080525.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-procmail-2.20101213.ebuild:
+  Stable amd64 x86
+
+*selinux-procmail-2.20101213 (05 Feb 2011)
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-procmail-2.20101213.ebuild:
+  New upstream policy.
+
+*selinux-procmail-2.20091215 (16 Dec 2009)
+
+  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-procmail-2.20091215.ebuild:
+  New upstream release.
+
+  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-procmail-20070329.ebuild, -selinux-procmail-20070928.ebuild,
+  selinux-procmail-20080525.ebuild:
+  Mark 20080525 stable, clear old ebuilds.
+
+*selinux-procmail-2.20090730 (03 Aug 2009)
+
+  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-procmail-2.20090730.ebuild:
+  New upstream release.
+
+  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+  selinux-procmail-20070329.ebuild, selinux-procmail-20070928.ebuild,
+  selinux-procmail-20080525.ebuild:
+  Drop alpha, mips, ppc, sparc selinux support.
+
+*selinux-procmail-20080525 (25 May 2008)
+
+  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-procmail-20080525.ebuild:
+  New SVN snapshot.
+
+  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-procmail-20050605.ebuild, -selinux-procmail-20051023.ebuild,
+  -selinux-procmail-20051122.ebuild, -selinux-procmail-20061114.ebuild:
+  Remove old ebuilds.
+
+  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+  selinux-procmail-20070928.ebuild:
+  Mark stable.
+
+*selinux-procmail-20070928 (26 Nov 2007)
+
+  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-procmail-20070928.ebuild:
+  New SVN snapshot.
+
+  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
+  selinux-procmail-20070329.ebuild:
+  Mark stable.
+
+*selinux-procmail-20070329 (29 Mar 2007)
+
+  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-procmail-20070329.ebuild:
+  New SVN snapshot.
+
+  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
+  Redigest for Manifest2
+
+*selinux-procmail-20061114 (15 Nov 2006)
+
+  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-procmail-20061114.ebuild:
+  New SVN snapshot.
+
+*selinux-procmail-20061008 (10 Oct 2006)
+
+  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-procmail-20061008.ebuild:
+  First mainstream reference policy testing release.
+
+  02 Dec 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-procmail-20051122.ebuild:
+  mark stable on amd64 mips ppc sparc x86
+
+*selinux-procmail-20051122 (28 Nov 2005)
+
+  28 Nov 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-procmail-20051023.ebuild, +selinux-procmail-20051122.ebuild:
+  added mips keyword, marked stable on amd64 mips ppc sparc x86, merge with
+  upstream
+
+*selinux-procmail-20051023 (24 Oct 2005)
+
+  24 Oct 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-procmail-20050219.ebuild, +selinux-procmail-20051023.ebuild:
+  minor fixes from upstream
+
+  27 Jun 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-procmail-20050605.ebuild:
+  mark stable
+
+*selinux-procmail-20050605 (26 Jun 2005)
+
+  26 Jun 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-procmail-20041119.ebuild, +selinux-procmail-20050605.ebuild:
+  merge with upstream
+
+  23 Mar 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-procmail-20050219.ebuild:
+  mark stable
+
+*selinux-procmail-20050219 (25 Feb 2005)
+
+  25 Feb 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-procmail-20041028.ebuild, +selinux-procmail-20050219.ebuild:
+  removed old build, merge with upstream
+
+  23 Nov 2004; petre rodan <kaiowas@gentoo.org>
+  selinux-procmail-20041119.ebuild:
+  mark stable
+
+*selinux-procmail-20041119 (22 Nov 2004)
+
+  22 Nov 2004; petre rodan <kaiowas@gentoo.org>
+  +selinux-procmail-20041119.ebuild:
+  merge with nsa policy
+
+*selinux-procmail-20041028 (13 Nov 2004)
+
+  13 Nov 2004; petre rodan <kaiowas@gentoo.org>
+  -selinux-procmail-20040704.ebuild, +selinux-procmail-20041028.ebuild:
+  merge with nsa policy

diff --git a/sec-policy/selinux-procmail/metadata.xml b/sec-policy/selinux-procmail/metadata.xml
new file mode 100644
index 0000000..c33e4c8
--- /dev/null
+++ b/sec-policy/selinux-procmail/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for procmail</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-procmail/selinux-procmail-2.20120725-r11.ebuild b/sec-policy/selinux-procmail/selinux-procmail-2.20120725-r11.ebuild
new file mode 100644
index 0000000..bb327a8
--- /dev/null
+++ b/sec-policy/selinux-procmail/selinux-procmail-2.20120725-r11.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2013 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="procmail"
+BASEPOL="2.20120725-r11"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for procmail"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-psad/ChangeLog b/sec-policy/selinux-psad/ChangeLog
new file mode 100644
index 0000000..51a8f51
--- /dev/null
+++ b/sec-policy/selinux-psad/ChangeLog
@@ -0,0 +1,43 @@
+# ChangeLog for sec-policy/selinux-psad
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-psad/ChangeLog,v 1.9 2012/06/27 20:34:00 swift Exp $
+
+*selinux-psad-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-psad-2.20120725-r7.ebuild:
+  Pushing out r7
+
+*selinux-psad-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-psad-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-psad-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-psad-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-psad-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-psad-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-psad-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-psad-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-psad-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-psad-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-psad-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-psad/metadata.xml b/sec-policy/selinux-psad/metadata.xml
new file mode 100644
index 0000000..5c07254
--- /dev/null
+++ b/sec-policy/selinux-psad/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for psad</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-psad/selinux-psad-2.20120725-r11.ebuild b/sec-policy/selinux-psad/selinux-psad-2.20120725-r11.ebuild
new file mode 100644
index 0000000..def8050
--- /dev/null
+++ b/sec-policy/selinux-psad/selinux-psad-2.20120725-r11.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2013 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="psad"
+BASEPOL="2.20120725-r11"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for psad"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-publicfile/ChangeLog b/sec-policy/selinux-publicfile/ChangeLog
new file mode 100644
index 0000000..7367a10
--- /dev/null
+++ b/sec-policy/selinux-publicfile/ChangeLog
@@ -0,0 +1,156 @@
+# ChangeLog for sec-policy/selinux-publicfile
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-publicfile/ChangeLog,v 1.32 2012/06/27 20:34:15 swift Exp $
+
+*selinux-publicfile-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-publicfile-2.20120725-r7.ebuild:
+  Pushing out r7
+
+*selinux-publicfile-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-publicfile-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-publicfile-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-publicfile-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-publicfile-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-publicfile-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-publicfile-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-publicfile-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-publicfile-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-publicfile-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-publicfile-2.20090730.ebuild, -selinux-publicfile-2.20091215.ebuild,
+  -selinux-publicfile-20080525.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-publicfile-2.20101213.ebuild:
+  Stable amd64 x86
+
+*selinux-publicfile-2.20101213 (05 Feb 2011)
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-publicfile-2.20101213.ebuild:
+  New upstream policy.
+
+*selinux-publicfile-2.20091215 (16 Dec 2009)
+
+  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-publicfile-2.20091215.ebuild:
+  New upstream release.
+
+  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-publicfile-20070329.ebuild, -selinux-publicfile-20070928.ebuild,
+  selinux-publicfile-20080525.ebuild:
+  Mark 20080525 stable, clear old ebuilds.
+
+*selinux-publicfile-2.20090730 (03 Aug 2009)
+
+  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-publicfile-2.20090730.ebuild:
+  New upstream release.
+
+  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+  selinux-publicfile-20070329.ebuild, selinux-publicfile-20070928.ebuild,
+  selinux-publicfile-20080525.ebuild:
+  Drop alpha, mips, ppc, sparc selinux support.
+
+*selinux-publicfile-20080525 (25 May 2008)
+
+  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-publicfile-20080525.ebuild:
+  New SVN snapshot.
+
+  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-publicfile-20041121.ebuild, -selinux-publicfile-20051124.ebuild,
+  -selinux-publicfile-20061114.ebuild:
+  Remove old ebuilds.
+
+  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+  selinux-publicfile-20070928.ebuild:
+  Mark stable.
+
+*selinux-publicfile-20070928 (26 Nov 2007)
+
+  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-publicfile-20070928.ebuild:
+  New SVN snapshot.
+
+  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
+  Removing kaiowas from metadata due to his retirement (see #61930 for
+  reference).
+
+  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
+  selinux-publicfile-20070329.ebuild:
+  Mark stable.
+
+*selinux-publicfile-20070329 (29 Mar 2007)
+
+  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-publicfile-20070329.ebuild:
+  New SVN snapshot.
+
+  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
+  Redigest for Manifest2
+
+*selinux-publicfile-20061114 (15 Nov 2006)
+
+  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-publicfile-20061114.ebuild:
+  New SVN snapshot.
+
+*selinux-publicfile-20061008 (10 Oct 2006)
+
+  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-publicfile-20061008.ebuild:
+  First mainstream reference policy testing release.
+
+  02 Dec 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-publicfile-20051124.ebuild:
+  mark stable on amd64 mips ppc sparc x86
+
+*selinux-publicfile-20051124 (28 Nov 2005)
+
+  28 Nov 2005; petre rodan <kaiowas@gentoo.org>
+  +selinux-publicfile-20051124.ebuild:
+  tiny policy fix
+
+  20 Jan 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-publicfile-20031221.ebuild, -selinux-publicfile-20041016.ebuild,
+  selinux-publicfile-20041121.ebuild:
+  mark stable
+
+*selinux-publicfile-20041121 (22 Nov 2004)
+
+  22 Nov 2004; petre rodan <kaiowas@gentoo.org>
+  +selinux-publicfile-20041121.ebuild:
+  added network-hooks related rules
+
+*selinux-publicfile-20041016 (24 Oct 2004)
+
+  24 Oct 2004; petre rodan <kaiowas@gentoo.org>
+  selinux-publicfile-20041016.ebuild:
+  mark stable
+
+*selinux-publicfile-20031221 (21 Dec 2003)
+
+  21 Dec 2003; Chris PeBenito <pebenito@gentoo.org> metadata.xml,
+  selinux-publicfile-20031221.ebuild:
+  Initial commit.  Submitted by Petre Rodan.
+

diff --git a/sec-policy/selinux-publicfile/metadata.xml b/sec-policy/selinux-publicfile/metadata.xml
new file mode 100644
index 0000000..e6548b5
--- /dev/null
+++ b/sec-policy/selinux-publicfile/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for publicfile</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-publicfile/selinux-publicfile-2.20120725-r11.ebuild b/sec-policy/selinux-publicfile/selinux-publicfile-2.20120725-r11.ebuild
new file mode 100644
index 0000000..ff577d2
--- /dev/null
+++ b/sec-policy/selinux-publicfile/selinux-publicfile-2.20120725-r11.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2013 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="publicfile"
+BASEPOL="2.20120725-r11"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for publicfile"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-pulseaudio/ChangeLog b/sec-policy/selinux-pulseaudio/ChangeLog
new file mode 100644
index 0000000..dbb1c98
--- /dev/null
+++ b/sec-policy/selinux-pulseaudio/ChangeLog
@@ -0,0 +1,43 @@
+# ChangeLog for sec-policy/selinux-pulseaudio
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-pulseaudio/ChangeLog,v 1.9 2012/06/27 20:34:09 swift Exp $
+
+*selinux-pulseaudio-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-pulseaudio-2.20120725-r7.ebuild:
+  Pushing out r7
+
+*selinux-pulseaudio-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-pulseaudio-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-pulseaudio-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-pulseaudio-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-pulseaudio-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-pulseaudio-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-pulseaudio-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-pulseaudio-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-pulseaudio-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-pulseaudio-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-pulseaudio-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-pulseaudio/metadata.xml b/sec-policy/selinux-pulseaudio/metadata.xml
new file mode 100644
index 0000000..51d5726
--- /dev/null
+++ b/sec-policy/selinux-pulseaudio/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for pulseaudio</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-pulseaudio/selinux-pulseaudio-2.20120725-r11.ebuild b/sec-policy/selinux-pulseaudio/selinux-pulseaudio-2.20120725-r11.ebuild
new file mode 100644
index 0000000..06a2527
--- /dev/null
+++ b/sec-policy/selinux-pulseaudio/selinux-pulseaudio-2.20120725-r11.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2013 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="pulseaudio"
+BASEPOL="2.20120725-r11"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for pulseaudio"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-puppet/ChangeLog b/sec-policy/selinux-puppet/ChangeLog
new file mode 100644
index 0000000..8e2b01b
--- /dev/null
+++ b/sec-policy/selinux-puppet/ChangeLog
@@ -0,0 +1,71 @@
+# ChangeLog for sec-policy/selinux-puppet
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-puppet/ChangeLog,v 1.12 2012/06/27 20:34:13 swift Exp $
+
+*selinux-puppet-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-puppet-2.20120725-r7.ebuild:
+  Pushing out r7
+
+*selinux-puppet-2.20120215-r2 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-puppet-2.20120215-r2.ebuild:
+  Bump to revision 13
+
+*selinux-puppet-2.20120215-r1 (20 May 2012)
+
+  20 May 2012; <swift@gentoo.org> +selinux-puppet-2.20120215-r1.ebuild:
+  Bumping to rev 9
+
+  13 May 2012; <swift@gentoo.org> -selinux-puppet-2.20110726-r2.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-puppet-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-puppet-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-puppet-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -files/fix-services-puppet-r1.patch,
+  -files/fix-services-puppet-r2.patch, -files/fix-services-puppet-r3.patch,
+  -selinux-puppet-2.20101213.ebuild, -selinux-puppet-2.20101213-r1.ebuild,
+  -selinux-puppet-2.20101213-r2.ebuild, -selinux-puppet-2.20101213-r3.ebuild,
+  -selinux-puppet-2.20110726-r1.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-puppet-2.20110726-r2.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-puppet-2.20110726-r2 (17 Sep 2011)
+
+  17 Sep 2011; <swift@gentoo.org> +selinux-puppet-2.20110726-r2.ebuild:
+  Fix the calls towards the portage domains, include support for the
+  portage_fetch_t domain
+
+*selinux-puppet-2.20110726-r1 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-puppet-2.20110726-r1.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+*selinux-puppet-2.20101213-r3 (25 Jul 2011)
+*selinux-puppet-2.20101213-r2 (25 Jul 2011)
+*selinux-puppet-2.20101213-r1 (25 Jul 2011)
+
+  25 Jul 2011; Anthony G. Basile <blueness@gentoo.org>
+  +files/fix-services-puppet-r1.patch, +files/fix-services-puppet-r2.patch,
+  +files/fix-services-puppet-r3.patch, +selinux-puppet-2.20101213-r1.ebuild,
+  +selinux-puppet-2.20101213-r2.ebuild, +selinux-puppet-2.20101213-r3.ebuild:
+  r3: Allow puppet to call portage domains and ensure that this is supported
+  through the system_r role
+  r2: Revert ugly initrc hack introduced in r1
+  r1: Extend puppet rights
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-puppet-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-puppet/metadata.xml b/sec-policy/selinux-puppet/metadata.xml
new file mode 100644
index 0000000..9c13f0a
--- /dev/null
+++ b/sec-policy/selinux-puppet/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for puppet</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-puppet/selinux-puppet-2.20120725-r11.ebuild b/sec-policy/selinux-puppet/selinux-puppet-2.20120725-r11.ebuild
new file mode 100644
index 0000000..26610b6
--- /dev/null
+++ b/sec-policy/selinux-puppet/selinux-puppet-2.20120725-r11.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2013 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="puppet"
+BASEPOL="2.20120725-r11"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for puppet"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-pyicqt/ChangeLog b/sec-policy/selinux-pyicqt/ChangeLog
new file mode 100644
index 0000000..1427bfd
--- /dev/null
+++ b/sec-policy/selinux-pyicqt/ChangeLog
@@ -0,0 +1,43 @@
+# ChangeLog for sec-policy/selinux-pyicqt
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-pyicqt/ChangeLog,v 1.9 2012/06/27 20:33:49 swift Exp $
+
+*selinux-pyicqt-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-pyicqt-2.20120725-r7.ebuild:
+  Pushing out r7
+
+*selinux-pyicqt-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-pyicqt-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-pyicqt-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-pyicqt-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-pyicqt-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-pyicqt-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-pyicqt-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-pyicqt-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-pyicqt-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-pyicqt-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-pyicqt-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-pyicqt/metadata.xml b/sec-policy/selinux-pyicqt/metadata.xml
new file mode 100644
index 0000000..bfb6814
--- /dev/null
+++ b/sec-policy/selinux-pyicqt/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for pyicqt</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-pyicqt/selinux-pyicqt-2.20120725-r11.ebuild b/sec-policy/selinux-pyicqt/selinux-pyicqt-2.20120725-r11.ebuild
new file mode 100644
index 0000000..26f1c91
--- /dev/null
+++ b/sec-policy/selinux-pyicqt/selinux-pyicqt-2.20120725-r11.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2013 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="pyicqt"
+BASEPOL="2.20120725-r11"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for pyicqt"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-pyzor/ChangeLog b/sec-policy/selinux-pyzor/ChangeLog
new file mode 100644
index 0000000..0239541
--- /dev/null
+++ b/sec-policy/selinux-pyzor/ChangeLog
@@ -0,0 +1,95 @@
+# ChangeLog for sec-policy/selinux-pyzor
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-pyzor/ChangeLog,v 1.18 2012/06/27 20:33:56 swift Exp $
+
+*selinux-pyzor-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-pyzor-2.20120725-r7.ebuild:
+  Pushing out r7
+
+*selinux-pyzor-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-pyzor-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-pyzor-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-pyzor-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-pyzor-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-pyzor-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-pyzor-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-pyzor-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-pyzor-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-pyzor-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-pyzor-2.20090730.ebuild, -selinux-pyzor-2.20091215.ebuild,
+  -selinux-pyzor-20080525.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-pyzor-2.20101213.ebuild:
+  Stable amd64 x86
+
+*selinux-pyzor-2.20101213 (05 Feb 2011)
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-pyzor-2.20101213.ebuild:
+  New upstream policy.
+
+*selinux-pyzor-2.20091215 (16 Dec 2009)
+
+  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-pyzor-2.20091215.ebuild:
+  New upstream release.
+
+  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-pyzor-20070329.ebuild, -selinux-pyzor-20070928.ebuild,
+  selinux-pyzor-20080525.ebuild:
+  Mark 20080525 stable, clear old ebuilds.
+
+*selinux-pyzor-2.20090730 (03 Aug 2009)
+
+  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-pyzor-2.20090730.ebuild:
+  New upstream release.
+
+  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+  selinux-pyzor-20070329.ebuild, selinux-pyzor-20070928.ebuild,
+  selinux-pyzor-20080525.ebuild:
+  Drop alpha, mips, ppc, sparc selinux support.
+
+*selinux-pyzor-20080525 (25 May 2008)
+
+  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-pyzor-20080525.ebuild:
+  New SVN snapshot.
+
+  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+  selinux-pyzor-20070928.ebuild:
+  Mark stable.
+
+*selinux-pyzor-20070928 (26 Nov 2007)
+
+  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-pyzor-20070928.ebuild:
+  New SVN snapshot.
+
+*selinux-pyzor-20070329 (11 Jun 2007)
+
+  11 Jun 2007; Petre Rodan <kaiowas@gentoo.org> +metadata.xml,
+  +selinux-pyzor-20070329.ebuild:
+  initial commit
+

diff --git a/sec-policy/selinux-pyzor/metadata.xml b/sec-policy/selinux-pyzor/metadata.xml
new file mode 100644
index 0000000..9b0612a
--- /dev/null
+++ b/sec-policy/selinux-pyzor/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for pyzor</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-pyzor/selinux-pyzor-2.20120725-r11.ebuild b/sec-policy/selinux-pyzor/selinux-pyzor-2.20120725-r11.ebuild
new file mode 100644
index 0000000..8cd761a
--- /dev/null
+++ b/sec-policy/selinux-pyzor/selinux-pyzor-2.20120725-r11.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2013 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="pyzor"
+BASEPOL="2.20120725-r11"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for pyzor"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-qemu/ChangeLog b/sec-policy/selinux-qemu/ChangeLog
new file mode 100644
index 0000000..7fc3dcb
--- /dev/null
+++ b/sec-policy/selinux-qemu/ChangeLog
@@ -0,0 +1,74 @@
+# ChangeLog for sec-policy/selinux-qemu
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-qemu/ChangeLog,v 1.15 2012/06/27 20:33:50 swift Exp $
+
+*selinux-qemu-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-qemu-2.20120725-r7.ebuild:
+  Pushing out r7
+
+*selinux-qemu-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-qemu-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-qemu-2.20110726-r1.ebuild,
+  -selinux-qemu-2.20110726-r2.ebuild, -selinux-qemu-2.20110726-r3.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-qemu-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-qemu-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-qemu-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  23 Feb 2012; <swift@gentoo.org> selinux-qemu-2.20110726-r3.ebuild:
+  Stabilizing
+
+  29 Jan 2012;  <swift@gentoo.org> Manifest:
+  Updating manifest
+
+  29 Jan 2012; <swift@gentoo.org> selinux-qemu-2.20110726-r2.ebuild:
+  Stabilize
+
+*selinux-qemu-2.20110726-r3 (14 Jan 2012)
+
+  14 Jan 2012; <swift@gentoo.org> +selinux-qemu-2.20110726-r3.ebuild:
+  Allow qemu to call itself
+
+  17 Dec 2011; <swift@gentoo.org> selinux-qemu-2.20110726-r2.ebuild:
+  Add dependency on selinux-virt; also add dontaudit statement for unneeded
+  calls to socket creation
+
+*selinux-qemu-2.20110726-r2 (04 Dec 2011)
+
+  04 Dec 2011; <swift@gentoo.org> +selinux-qemu-2.20110726-r2.ebuild:
+  Mark vde connectivity optional
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-qemu-2.20101213.ebuild,
+  -files/fix-apps-qemu.patch:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-qemu-2.20110726-r1.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-qemu-2.20110726-r1 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-qemu-2.20110726-r1.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-qemu-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+
+*selinux-qemu-2.20101213 (22 Jan 2011)
+
+  22 Jan 2011; <swift@gentoo.org> +selinux-qemu-2.20101213.ebuild,
+  +files/fix-apps-qemu.patch, +metadata.xml:
+  Adding SELinux policy for QEMU
+

diff --git a/sec-policy/selinux-qemu/metadata.xml b/sec-policy/selinux-qemu/metadata.xml
new file mode 100644
index 0000000..b289b7d
--- /dev/null
+++ b/sec-policy/selinux-qemu/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for qemu</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-qemu/selinux-qemu-2.20120725-r11.ebuild b/sec-policy/selinux-qemu/selinux-qemu-2.20120725-r11.ebuild
new file mode 100644
index 0000000..f3f70ef
--- /dev/null
+++ b/sec-policy/selinux-qemu/selinux-qemu-2.20120725-r11.ebuild
@@ -0,0 +1,18 @@
+# Copyright 1999-2013 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="qemu"
+BASEPOL="2.20120725-r11"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for qemu"
+
+KEYWORDS="~amd64 ~x86"
+DEPEND="${DEPEND}
+	sec-policy/selinux-virt
+"
+RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-qmail/ChangeLog b/sec-policy/selinux-qmail/ChangeLog
new file mode 100644
index 0000000..4f29122
--- /dev/null
+++ b/sec-policy/selinux-qmail/ChangeLog
@@ -0,0 +1,169 @@
+# ChangeLog for sec-policy/selinux-qmail
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-qmail/ChangeLog,v 1.33 2012/06/27 20:34:11 swift Exp $
+
+*selinux-qmail-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-qmail-2.20120725-r7.ebuild:
+  Pushing out r7
+
+*selinux-qmail-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-qmail-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-qmail-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-qmail-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-qmail-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-qmail-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-qmail-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-qmail-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-qmail-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-qmail-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-qmail-2.20090730.ebuild, -selinux-qmail-2.20091215.ebuild,
+  -selinux-qmail-20080525.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-qmail-2.20101213.ebuild:
+  Stable amd64 x86
+
+*selinux-qmail-2.20101213 (05 Feb 2011)
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-qmail-2.20101213.ebuild:
+  New upstream policy.
+
+*selinux-qmail-2.20091215 (16 Dec 2009)
+
+  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-qmail-2.20091215.ebuild:
+  New upstream release.
+
+  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-qmail-20070329.ebuild, -selinux-qmail-20070928.ebuild,
+  selinux-qmail-20080525.ebuild:
+  Mark 20080525 stable, clear old ebuilds.
+
+*selinux-qmail-2.20090730 (03 Aug 2009)
+
+  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-qmail-2.20090730.ebuild:
+  New upstream release.
+
+  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+  selinux-qmail-20070329.ebuild, selinux-qmail-20070928.ebuild,
+  selinux-qmail-20080525.ebuild:
+  Drop alpha, mips, ppc, sparc selinux support.
+
+*selinux-qmail-20080525 (25 May 2008)
+
+  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-qmail-20080525.ebuild:
+  New SVN snapshot.
+
+  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-qmail-20041128.ebuild, -selinux-qmail-20050917.ebuild,
+  -selinux-qmail-20061114.ebuild:
+  Remove old ebuilds.
+
+  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+  selinux-qmail-20070928.ebuild:
+  Mark stable.
+
+*selinux-qmail-20070928 (26 Nov 2007)
+
+  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-qmail-20070928.ebuild:
+  New SVN snapshot.
+
+  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
+  Removing kaiowas from metadata due to his retirement (see #61930 for
+  reference).
+
+  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
+  selinux-qmail-20070329.ebuild:
+  Mark stable.
+
+*selinux-qmail-20070329 (29 Mar 2007)
+
+  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-qmail-20070329.ebuild:
+  New SVN snapshot.
+
+  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
+  Redigest for Manifest2
+
+*selinux-qmail-20061114 (15 Nov 2006)
+
+  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-qmail-20061114.ebuild:
+  New SVN snapshot.
+
+*selinux-qmail-20061008 (10 Oct 2006)
+
+  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-qmail-20061008.ebuild:
+  First mainstream reference policy testing release.
+
+  18 Oct 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-qmail-20050917.ebuild:
+  mark stable
+
+*selinux-qmail-20050917 (18 Sep 2005)
+
+  18 Sep 2005; petre rodan <kaiowas@gentoo.org>
+  +selinux-qmail-20050917.ebuild:
+  added rule needed by kernels >= 2.6.13, added mips arch
+
+*selinux-qmail-20041128 (12 Dec 2004)
+
+  12 Dec 2004; petre rodan <kaiowas@gentoo.org>
+  -selinux-qmail-20040426.ebuild, -selinux-qmail-20041018.ebuild,
+  -selinux-qmail-20041120.ebuild, +selinux-qmail-20041128.ebuild:
+  removed old builds, added ssl-related fix from Andy Dustman
+
+  23 Nov 2004; petre rodan <kaiowas@gentoo.org>
+  selinux-qmail-20041120.ebuild:
+  mark stable
+
+*selinux-qmail-20041120 (22 Nov 2004)
+
+  22 Nov 2004; petre rodan <kaiowas@gentoo.org>
+  +selinux-qmail-20041120.ebuild:
+  added arpwatch-related block
+
+*selinux-qmail-20041018 (23 Oct 2004)
+
+  23 Oct 2004; petre rodan <kaiowas@gentoo.org> metadata.xml,
+  +selinux-qmail-20041018.ebuild:
+  major update based on #49275. added correct labels for /var/qmail/supervise/*
+
+*selinux-qmail-20040426 (26 Apr 2004)
+
+  26 Apr 2004; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-qmail-20040426.ebuild:
+  Fix for 2004.1
+
+*selinux-qmail-20040205 (05 Feb 2004)
+
+  05 Feb 2004; Chris PeBenito <pebenito@gentoo.org> metadata.xml,
+  selinux-qmail-20040205.ebuild:
+  Initial commit. Submitted by Petre Rodan. This still needs enhancements to use
+  serialmail and qmail-pop3.
+

diff --git a/sec-policy/selinux-qmail/metadata.xml b/sec-policy/selinux-qmail/metadata.xml
new file mode 100644
index 0000000..2562554
--- /dev/null
+++ b/sec-policy/selinux-qmail/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for qmail</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-qmail/selinux-qmail-2.20120725-r11.ebuild b/sec-policy/selinux-qmail/selinux-qmail-2.20120725-r11.ebuild
new file mode 100644
index 0000000..294f579
--- /dev/null
+++ b/sec-policy/selinux-qmail/selinux-qmail-2.20120725-r11.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2013 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="qmail"
+BASEPOL="2.20120725-r11"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for qmail"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-quota/ChangeLog b/sec-policy/selinux-quota/ChangeLog
new file mode 100644
index 0000000..3aa3586
--- /dev/null
+++ b/sec-policy/selinux-quota/ChangeLog
@@ -0,0 +1,43 @@
+# ChangeLog for sec-policy/selinux-quota
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-quota/ChangeLog,v 1.9 2012/06/27 20:34:09 swift Exp $
+
+*selinux-quota-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-quota-2.20120725-r7.ebuild:
+  Pushing out r7
+
+*selinux-quota-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-quota-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-quota-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-quota-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-quota-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-quota-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-quota-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-quota-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-quota-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-quota-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-quota-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-quota/metadata.xml b/sec-policy/selinux-quota/metadata.xml
new file mode 100644
index 0000000..e285658
--- /dev/null
+++ b/sec-policy/selinux-quota/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for quota</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-quota/selinux-quota-2.20120725-r11.ebuild b/sec-policy/selinux-quota/selinux-quota-2.20120725-r11.ebuild
new file mode 100644
index 0000000..623cdc3
--- /dev/null
+++ b/sec-policy/selinux-quota/selinux-quota-2.20120725-r11.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2013 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="quota"
+BASEPOL="2.20120725-r11"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for quota"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-radius/ChangeLog b/sec-policy/selinux-radius/ChangeLog
new file mode 100644
index 0000000..dae8534
--- /dev/null
+++ b/sec-policy/selinux-radius/ChangeLog
@@ -0,0 +1,43 @@
+# ChangeLog for sec-policy/selinux-radius
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-radius/ChangeLog,v 1.9 2012/06/27 20:34:03 swift Exp $
+
+*selinux-radius-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-radius-2.20120725-r7.ebuild:
+  Pushing out r7
+
+*selinux-radius-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-radius-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-radius-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-radius-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-radius-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-radius-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-radius-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-radius-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-radius-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-radius-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-radius-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-radius/metadata.xml b/sec-policy/selinux-radius/metadata.xml
new file mode 100644
index 0000000..ee6a97b
--- /dev/null
+++ b/sec-policy/selinux-radius/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for radius</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-radius/selinux-radius-2.20120725-r11.ebuild b/sec-policy/selinux-radius/selinux-radius-2.20120725-r11.ebuild
new file mode 100644
index 0000000..14ee41d
--- /dev/null
+++ b/sec-policy/selinux-radius/selinux-radius-2.20120725-r11.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2013 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="radius"
+BASEPOL="2.20120725-r11"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for radius"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-radvd/ChangeLog b/sec-policy/selinux-radvd/ChangeLog
new file mode 100644
index 0000000..b11b845
--- /dev/null
+++ b/sec-policy/selinux-radvd/ChangeLog
@@ -0,0 +1,43 @@
+# ChangeLog for sec-policy/selinux-radvd
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-radvd/ChangeLog,v 1.9 2012/06/27 20:33:56 swift Exp $
+
+*selinux-radvd-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-radvd-2.20120725-r7.ebuild:
+  Pushing out r7
+
+*selinux-radvd-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-radvd-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-radvd-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-radvd-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-radvd-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-radvd-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-radvd-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-radvd-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-radvd-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-radvd-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-radvd-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-radvd/metadata.xml b/sec-policy/selinux-radvd/metadata.xml
new file mode 100644
index 0000000..9c5fc13
--- /dev/null
+++ b/sec-policy/selinux-radvd/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for radvd</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-radvd/selinux-radvd-2.20120725-r11.ebuild b/sec-policy/selinux-radvd/selinux-radvd-2.20120725-r11.ebuild
new file mode 100644
index 0000000..2bbb381
--- /dev/null
+++ b/sec-policy/selinux-radvd/selinux-radvd-2.20120725-r11.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2013 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="radvd"
+BASEPOL="2.20120725-r11"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for radvd"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-razor/ChangeLog b/sec-policy/selinux-razor/ChangeLog
new file mode 100644
index 0000000..d299c87
--- /dev/null
+++ b/sec-policy/selinux-razor/ChangeLog
@@ -0,0 +1,95 @@
+# ChangeLog for sec-policy/selinux-razor
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-razor/ChangeLog,v 1.18 2012/06/27 20:34:09 swift Exp $
+
+*selinux-razor-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-razor-2.20120725-r7.ebuild:
+  Pushing out r7
+
+*selinux-razor-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-razor-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-razor-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-razor-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-razor-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-razor-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-razor-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-razor-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-razor-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-razor-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-razor-2.20090730.ebuild, -selinux-razor-2.20091215.ebuild,
+  -selinux-razor-20080525.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-razor-2.20101213.ebuild:
+  Stable amd64 x86
+
+*selinux-razor-2.20101213 (05 Feb 2011)
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-razor-2.20101213.ebuild:
+  New upstream policy.
+
+*selinux-razor-2.20091215 (16 Dec 2009)
+
+  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-razor-2.20091215.ebuild:
+  New upstream release.
+
+  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-razor-20070329.ebuild, -selinux-razor-20070928.ebuild,
+  selinux-razor-20080525.ebuild:
+  Mark 20080525 stable, clear old ebuilds.
+
+*selinux-razor-2.20090730 (03 Aug 2009)
+
+  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-razor-2.20090730.ebuild:
+  New upstream release.
+
+  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+  selinux-razor-20070329.ebuild, selinux-razor-20070928.ebuild,
+  selinux-razor-20080525.ebuild:
+  Drop alpha, mips, ppc, sparc selinux support.
+
+*selinux-razor-20080525 (25 May 2008)
+
+  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-razor-20080525.ebuild:
+  New SVN snapshot.
+
+  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+  selinux-razor-20070928.ebuild:
+  Mark stable.
+
+*selinux-razor-20070928 (26 Nov 2007)
+
+  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-razor-20070928.ebuild:
+  New SVN snapshot.
+
+*selinux-razor-20070329 (11 Jun 2007)
+
+  11 Jun 2007; Petre Rodan <kaiowas@gentoo.org> +metadata.xml,
+  +selinux-razor-20070329.ebuild:
+  initial commit
+

diff --git a/sec-policy/selinux-razor/metadata.xml b/sec-policy/selinux-razor/metadata.xml
new file mode 100644
index 0000000..b6d5ad7
--- /dev/null
+++ b/sec-policy/selinux-razor/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for razor</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-razor/selinux-razor-2.20120725-r11.ebuild b/sec-policy/selinux-razor/selinux-razor-2.20120725-r11.ebuild
new file mode 100644
index 0000000..7c5672c
--- /dev/null
+++ b/sec-policy/selinux-razor/selinux-razor-2.20120725-r11.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2013 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="razor"
+BASEPOL="2.20120725-r11"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for razor"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-remotelogin/ChangeLog b/sec-policy/selinux-remotelogin/ChangeLog
new file mode 100644
index 0000000..d77de3b
--- /dev/null
+++ b/sec-policy/selinux-remotelogin/ChangeLog
@@ -0,0 +1,37 @@
+# ChangeLog for sec-policy/selinux-remotelogin
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-remotelogin/ChangeLog,v 1.7 2012/06/27 20:33:57 swift Exp $
+
+*selinux-remotelogin-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-remotelogin-2.20120725-r7.ebuild:
+  Pushing out r7
+
+*selinux-remotelogin-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-remotelogin-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-remotelogin-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-remotelogin-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-remotelogin-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-remotelogin-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  29 Jan 2012;  <swift@gentoo.org> Manifest:
+  Updating manifest
+
+  29 Jan 2012; <swift@gentoo.org> selinux-remotelogin-2.20110726.ebuild:
+  Stabilize
+
+*selinux-remotelogin-2.20110726 (11 Dec 2011)
+
+  11 Dec 2011; <swift@gentoo.org> +selinux-remotelogin-2.20110726.ebuild,
+  +metadata.xml:
+  Initial policy for remotelogin, needed by telnet
+

diff --git a/sec-policy/selinux-remotelogin/metadata.xml b/sec-policy/selinux-remotelogin/metadata.xml
new file mode 100644
index 0000000..7aac438
--- /dev/null
+++ b/sec-policy/selinux-remotelogin/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for remotelogin</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-remotelogin/selinux-remotelogin-2.20120725-r11.ebuild b/sec-policy/selinux-remotelogin/selinux-remotelogin-2.20120725-r11.ebuild
new file mode 100644
index 0000000..2812ec5
--- /dev/null
+++ b/sec-policy/selinux-remotelogin/selinux-remotelogin-2.20120725-r11.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2013 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="remotelogin"
+BASEPOL="2.20120725-r11"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for remotelogin"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-rgmanager/ChangeLog b/sec-policy/selinux-rgmanager/ChangeLog
new file mode 100644
index 0000000..4540864
--- /dev/null
+++ b/sec-policy/selinux-rgmanager/ChangeLog
@@ -0,0 +1,48 @@
+# ChangeLog for sec-policy/selinux-rgmanager
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rgmanager/ChangeLog,v 1.10 2012/06/27 20:33:57 swift Exp $
+
+*selinux-rgmanager-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-rgmanager-2.20120725-r7.ebuild:
+  Pushing out r7
+
+*selinux-rgmanager-2.20120215-r2 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-rgmanager-2.20120215-r2.ebuild:
+  Bump to revision 13
+
+*selinux-rgmanager-2.20120215-r1 (20 May 2012)
+
+  20 May 2012; <swift@gentoo.org> +selinux-rgmanager-2.20120215-r1.ebuild:
+  Bumping to rev 9
+
+  13 May 2012; <swift@gentoo.org> -selinux-rgmanager-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-rgmanager-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-rgmanager-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-rgmanager-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-rgmanager-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-rgmanager-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-rgmanager-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-rgmanager-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-rgmanager-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-rgmanager/metadata.xml b/sec-policy/selinux-rgmanager/metadata.xml
new file mode 100644
index 0000000..d111eac
--- /dev/null
+++ b/sec-policy/selinux-rgmanager/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for rgmanager</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-rgmanager/selinux-rgmanager-2.20120725-r11.ebuild b/sec-policy/selinux-rgmanager/selinux-rgmanager-2.20120725-r11.ebuild
new file mode 100644
index 0000000..fa86212
--- /dev/null
+++ b/sec-policy/selinux-rgmanager/selinux-rgmanager-2.20120725-r11.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2013 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="rgmanager"
+BASEPOL="2.20120725-r11"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for rgmanager"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-roundup/ChangeLog b/sec-policy/selinux-roundup/ChangeLog
new file mode 100644
index 0000000..d344438
--- /dev/null
+++ b/sec-policy/selinux-roundup/ChangeLog
@@ -0,0 +1,43 @@
+# ChangeLog for sec-policy/selinux-roundup
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-roundup/ChangeLog,v 1.9 2012/06/27 20:33:49 swift Exp $
+
+*selinux-roundup-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-roundup-2.20120725-r7.ebuild:
+  Pushing out r7
+
+*selinux-roundup-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-roundup-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-roundup-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-roundup-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-roundup-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-roundup-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-roundup-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-roundup-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-roundup-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-roundup-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-roundup-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-roundup/metadata.xml b/sec-policy/selinux-roundup/metadata.xml
new file mode 100644
index 0000000..38cf0b4
--- /dev/null
+++ b/sec-policy/selinux-roundup/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for roundup</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-roundup/selinux-roundup-2.20120725-r11.ebuild b/sec-policy/selinux-roundup/selinux-roundup-2.20120725-r11.ebuild
new file mode 100644
index 0000000..ae7ce4a
--- /dev/null
+++ b/sec-policy/selinux-roundup/selinux-roundup-2.20120725-r11.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2013 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="roundup"
+BASEPOL="2.20120725-r11"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for roundup"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-rpc/ChangeLog b/sec-policy/selinux-rpc/ChangeLog
new file mode 100644
index 0000000..a3bf3e8
--- /dev/null
+++ b/sec-policy/selinux-rpc/ChangeLog
@@ -0,0 +1,68 @@
+# ChangeLog for sec-policy/selinux-rpc
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rpc/ChangeLog,v 1.13 2012/06/27 20:34:10 swift Exp $
+
+*selinux-rpc-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-rpc-2.20120725-r7.ebuild:
+  Pushing out r7
+
+*selinux-rpc-2.20120215-r2 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-rpc-2.20120215-r2.ebuild:
+  Bump to revision 13
+
+*selinux-rpc-2.20120215-r1 (20 May 2012)
+
+  20 May 2012; <swift@gentoo.org> +selinux-rpc-2.20120215-r1.ebuild:
+  Bumping to rev 9
+
+  13 May 2012; <swift@gentoo.org> -selinux-rpc-2.20110726-r1.ebuild,
+  -selinux-rpc-2.20110726-r2.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-rpc-2.20120215.ebuild:
+  Stabilizing revision 7
+
+  31 Mar 2012; <swift@gentoo.org> selinux-rpc-2.20110726-r2.ebuild:
+  Stabilizing
+
+  31 Mar 2012; <swift@gentoo.org> selinux-rpc-2.20110726-r1.ebuild,
+  selinux-rpc-2.20110726-r2.ebuild, +selinux-rpc-2.20120215.ebuild:
+  Remove deprecated dependency
+
+*selinux-rpc-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-rpc-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+*selinux-rpc-2.20110726-r2 (23 Feb 2012)
+
+  23 Feb 2012; <swift@gentoo.org> +selinux-rpc-2.20110726-r2.ebuild:
+  State management must be able to write to dirs as well
+
+  12 Nov 2011; <swift@gentoo.org> -files/fix-services-rpc-r1.patch,
+  -selinux-rpc-2.20101213.ebuild, -selinux-rpc-2.20101213-r1.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-rpc-2.20110726-r1.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-rpc-2.20110726-r1 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-rpc-2.20110726-r1.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+*selinux-rpc-2.20101213-r1 (10 Jul 2011)
+
+  10 Jul 2011; Anthony G. Basile <blueness@gentoo.org>
+  +files/fix-services-rpc-r1.patch, +selinux-rpc-2.20101213-r1.ebuild:
+  Allow rpcd_t to listen on udp_socket, needed for NFSd to work
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-rpc-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-rpc/metadata.xml b/sec-policy/selinux-rpc/metadata.xml
new file mode 100644
index 0000000..91a1ff8
--- /dev/null
+++ b/sec-policy/selinux-rpc/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for rpc</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-rpc/selinux-rpc-2.20120725-r11.ebuild b/sec-policy/selinux-rpc/selinux-rpc-2.20120725-r11.ebuild
new file mode 100644
index 0000000..cbf2765
--- /dev/null
+++ b/sec-policy/selinux-rpc/selinux-rpc-2.20120725-r11.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2013 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="rpc"
+BASEPOL="2.20120725-r11"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for rpc"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-rpcbind/ChangeLog b/sec-policy/selinux-rpcbind/ChangeLog
new file mode 100644
index 0000000..5806623
--- /dev/null
+++ b/sec-policy/selinux-rpcbind/ChangeLog
@@ -0,0 +1,43 @@
+# ChangeLog for sec-policy/selinux-rpcbind
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rpcbind/ChangeLog,v 1.9 2012/06/27 20:33:49 swift Exp $
+
+*selinux-rpcbind-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-rpcbind-2.20120725-r7.ebuild:
+  Pushing out r7
+
+*selinux-rpcbind-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-rpcbind-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-rpcbind-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-rpcbind-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-rpcbind-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-rpcbind-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-rpcbind-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-rpcbind-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-rpcbind-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-rpcbind-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-rpcbind-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-rpcbind/metadata.xml b/sec-policy/selinux-rpcbind/metadata.xml
new file mode 100644
index 0000000..6f34cdb
--- /dev/null
+++ b/sec-policy/selinux-rpcbind/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for rpcbind</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-rpcbind/selinux-rpcbind-2.20120725-r11.ebuild b/sec-policy/selinux-rpcbind/selinux-rpcbind-2.20120725-r11.ebuild
new file mode 100644
index 0000000..91f3841
--- /dev/null
+++ b/sec-policy/selinux-rpcbind/selinux-rpcbind-2.20120725-r11.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2013 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="rpcbind"
+BASEPOL="2.20120725-r11"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for rpcbind"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-rpm/ChangeLog b/sec-policy/selinux-rpm/ChangeLog
new file mode 100644
index 0000000..f0ed87f
--- /dev/null
+++ b/sec-policy/selinux-rpm/ChangeLog
@@ -0,0 +1,42 @@
+# ChangeLog for sec-policy/selinux-rpm
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rpm/ChangeLog,v 1.8 2012/06/27 20:34:09 swift Exp $
+
+*selinux-rpm-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-rpm-2.20120725-r7.ebuild:
+  Pushing out r7
+
+*selinux-rpm-2.20120215-r2 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-rpm-2.20120215-r2.ebuild:
+  Bump to revision 13
+
+*selinux-rpm-2.20120215-r1 (20 May 2012)
+
+  20 May 2012; <swift@gentoo.org> +selinux-rpm-2.20120215-r1.ebuild:
+  Bumping to rev 9
+
+  13 May 2012; <swift@gentoo.org> -selinux-rpm-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-rpm-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-rpm-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-rpm-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  29 Jan 2012;  <swift@gentoo.org> Manifest:
+  Updating manifest
+
+  29 Jan 2012; <swift@gentoo.org> selinux-rpm-2.20110726.ebuild:
+  Stabilize
+
+*selinux-rpm-2.20110726 (04 Dec 2011)
+
+  04 Dec 2011; <swift@gentoo.org> +selinux-rpm-2.20110726.ebuild,
+  +metadata.xml:
+  Adding SELinux module for rpm
+

diff --git a/sec-policy/selinux-rpm/metadata.xml b/sec-policy/selinux-rpm/metadata.xml
new file mode 100644
index 0000000..97163ee
--- /dev/null
+++ b/sec-policy/selinux-rpm/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for rpm</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-rpm/selinux-rpm-2.20120725-r11.ebuild b/sec-policy/selinux-rpm/selinux-rpm-2.20120725-r11.ebuild
new file mode 100644
index 0000000..a5c729f
--- /dev/null
+++ b/sec-policy/selinux-rpm/selinux-rpm-2.20120725-r11.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2013 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="rpm"
+BASEPOL="2.20120725-r11"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for rpm"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-rssh/ChangeLog b/sec-policy/selinux-rssh/ChangeLog
new file mode 100644
index 0000000..8e2f073
--- /dev/null
+++ b/sec-policy/selinux-rssh/ChangeLog
@@ -0,0 +1,43 @@
+# ChangeLog for sec-policy/selinux-rssh
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rssh/ChangeLog,v 1.9 2012/06/27 20:33:50 swift Exp $
+
+*selinux-rssh-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-rssh-2.20120725-r7.ebuild:
+  Pushing out r7
+
+*selinux-rssh-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-rssh-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-rssh-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-rssh-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-rssh-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-rssh-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-rssh-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-rssh-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-rssh-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-rssh-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-rssh-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-rssh/metadata.xml b/sec-policy/selinux-rssh/metadata.xml
new file mode 100644
index 0000000..ea4760c
--- /dev/null
+++ b/sec-policy/selinux-rssh/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for rssh</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-rssh/selinux-rssh-2.20120725-r11.ebuild b/sec-policy/selinux-rssh/selinux-rssh-2.20120725-r11.ebuild
new file mode 100644
index 0000000..db56831
--- /dev/null
+++ b/sec-policy/selinux-rssh/selinux-rssh-2.20120725-r11.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2013 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="rssh"
+BASEPOL="2.20120725-r11"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for rssh"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-rtkit/ChangeLog b/sec-policy/selinux-rtkit/ChangeLog
new file mode 100644
index 0000000..88a68ef
--- /dev/null
+++ b/sec-policy/selinux-rtkit/ChangeLog
@@ -0,0 +1,46 @@
+# ChangeLog for sec-policy/selinux-rtkit
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rtkit/ChangeLog,v 1.10 2012/06/27 20:34:04 swift Exp $
+
+*selinux-rtkit-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-rtkit-2.20120725-r7.ebuild:
+  Pushing out r7
+
+*selinux-rtkit-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-rtkit-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  31 May 2012; <swift@gentoo.org> selinux-rtkit-2.20120215.ebuild:
+  Add dependency on selinux-dbus - fixes build failure
+
+  13 May 2012; <swift@gentoo.org> -selinux-rtkit-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-rtkit-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-rtkit-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-rtkit-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-rtkit-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-rtkit-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-rtkit-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-rtkit-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-rtkit-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-rtkit/metadata.xml b/sec-policy/selinux-rtkit/metadata.xml
new file mode 100644
index 0000000..c5749e0
--- /dev/null
+++ b/sec-policy/selinux-rtkit/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for rtkit</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-rtkit/selinux-rtkit-2.20120725-r11.ebuild b/sec-policy/selinux-rtkit/selinux-rtkit-2.20120725-r11.ebuild
new file mode 100644
index 0000000..314e476
--- /dev/null
+++ b/sec-policy/selinux-rtkit/selinux-rtkit-2.20120725-r11.ebuild
@@ -0,0 +1,18 @@
+# Copyright 1999-2013 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="rtkit"
+BASEPOL="2.20120725-r11"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for rtkit"
+
+KEYWORDS="~amd64 ~x86"
+DEPEND="${DEPEND}
+	sec-policy/selinux-dbus
+"
+RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-rtorrent/ChangeLog b/sec-policy/selinux-rtorrent/ChangeLog
new file mode 100644
index 0000000..81f7fb2
--- /dev/null
+++ b/sec-policy/selinux-rtorrent/ChangeLog
@@ -0,0 +1,14 @@
+# ChangeLog for sec-policy/selinux-rtorrent
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-portmap/ChangeLog,v 1.31 2012/06/27 20:34:08 swift Exp $
+
+*selinux-rtorrent-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-rtorrent-2.20120725-r7.ebuild:
+  Pushing out r7
+
+*selinux-rtorrent-9999 (29 Sep 2012)
+
+  29 Sep 2012; <swift@gentoo.org> +selinux-rtorrent-9999.ebuild, +metadata.xml:
+  Initial live ebuild for rtorrent
+

diff --git a/sec-policy/selinux-rtorrent/metadata.xml b/sec-policy/selinux-rtorrent/metadata.xml
new file mode 100644
index 0000000..a7241fc
--- /dev/null
+++ b/sec-policy/selinux-rtorrent/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for rtorrent</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-rtorrent/selinux-rtorrent-2.20120725-r11.ebuild b/sec-policy/selinux-rtorrent/selinux-rtorrent-2.20120725-r11.ebuild
new file mode 100644
index 0000000..6bcf37a
--- /dev/null
+++ b/sec-policy/selinux-rtorrent/selinux-rtorrent-2.20120725-r11.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2013 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="rtorrent"
+BASEPOL="2.20120725-r11"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for rtorrent"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-samba/ChangeLog b/sec-policy/selinux-samba/ChangeLog
new file mode 100644
index 0000000..2e8393b
--- /dev/null
+++ b/sec-policy/selinux-samba/ChangeLog
@@ -0,0 +1,171 @@
+# ChangeLog for sec-policy/selinux-samba
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-samba/ChangeLog,v 1.34 2012/06/27 20:34:14 swift Exp $
+
+*selinux-samba-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-samba-2.20120725-r7.ebuild:
+  Pushing out r7
+
+*selinux-samba-2.20120215-r2 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-samba-2.20120215-r2.ebuild:
+  Bump to revision 13
+
+*selinux-samba-2.20120215-r1 (20 May 2012)
+
+  20 May 2012; <swift@gentoo.org> +selinux-samba-2.20120215-r1.ebuild:
+  Bumping to rev 9
+
+  13 May 2012; <swift@gentoo.org> -selinux-samba-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-samba-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-samba-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-samba-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-samba-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-samba-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-samba-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-samba-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-samba-2.20090730.ebuild, -selinux-samba-2.20091215.ebuild,
+  -selinux-samba-20080525.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-samba-2.20101213.ebuild:
+  Stable amd64 x86
+
+*selinux-samba-2.20101213 (05 Feb 2011)
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-samba-2.20101213.ebuild:
+  New upstream policy.
+
+*selinux-samba-2.20091215 (16 Dec 2009)
+
+  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-samba-2.20091215.ebuild:
+  New upstream release.
+
+  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-samba-20070329.ebuild, -selinux-samba-20070928.ebuild,
+  selinux-samba-20080525.ebuild:
+  Mark 20080525 stable, clear old ebuilds.
+
+*selinux-samba-2.20090730 (03 Aug 2009)
+
+  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-samba-2.20090730.ebuild:
+  New upstream release.
+
+  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+  selinux-samba-20070329.ebuild, selinux-samba-20070928.ebuild,
+  selinux-samba-20080525.ebuild:
+  Drop alpha, mips, ppc, sparc selinux support.
+
+*selinux-samba-20080525 (25 May 2008)
+
+  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-samba-20080525.ebuild:
+  New SVN snapshot.
+
+  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-samba-20041117.ebuild, -selinux-samba-20050626.ebuild,
+  -selinux-samba-20061114.ebuild:
+  Remove old ebuilds.
+
+  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+  selinux-samba-20070928.ebuild:
+  Mark stable.
+
+*selinux-samba-20070928 (26 Nov 2007)
+
+  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-samba-20070928.ebuild:
+  New SVN snapshot.
+
+  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
+  Removing kaiowas from metadata due to his retirement (see #61930 for
+  reference).
+
+  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
+  selinux-samba-20070329.ebuild:
+  Mark stable.
+
+*selinux-samba-20070329 (29 Mar 2007)
+
+  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-samba-20070329.ebuild:
+  New SVN snapshot.
+
+  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
+  Redigest for Manifest2
+
+*selinux-samba-20061114 (15 Nov 2006)
+
+  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-samba-20061114.ebuild:
+  New SVN snapshot.
+
+*selinux-samba-20061008 (10 Oct 2006)
+
+  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-samba-20061008.ebuild:
+  First mainstream reference policy testing release.
+
+  26 Jun 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-samba-20050626.ebuild:
+  mark stable
+
+*selinux-samba-20050626 (26 Jun 2005)
+
+  26 Jun 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-samba-20050526.ebuild, +selinux-samba-20050626.ebuild:
+  added name_connect rules
+
+*selinux-samba-20050526 (26 May 2005)
+
+  26 May 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-samba-20040406.ebuild, -selinux-samba-20041016.ebuild,
+  +selinux-samba-20050526.ebuild:
+  merge with upstream policy to support smbfs (un)mounting
+
+  23 Nov 2004; petre rodan <kaiowas@gentoo.org>
+  selinux-samba-20041117.ebuild:
+  mark stable
+
+*selinux-samba-20041117 (17 Nov 2004)
+
+  17 Nov 2004; petre rodan <kaiowas@gentoo.org>
+  +selinux-samba-20041117.ebuild:
+  update for samba-3.0.8-r1
+
+  24 Oct 2004; petre rodan <kaiowas@gentoo.org>
+  selinux-samba-20041016.ebuild:
+  mark stable
+
+*selinux-samba-20041016 (23 Oct 2004)
+
+  23 Oct 2004; petre rodan <kaiowas@gentoo.org> metadata.xml,
+  +selinux-samba-20041016.ebuild:
+  minor changes. updated primary maintainer
+
+*selinux-samba-20040406 (06 Apr 2004)
+
+  06 Apr 2004; Chris PeBenito <pebenito@gentoo.org> metadata.xml,
+  selinux-samba-20040406.ebuild:
+  Initial commit.  Gentoo fixes and improvements from Petre Rodan.
+

diff --git a/sec-policy/selinux-samba/metadata.xml b/sec-policy/selinux-samba/metadata.xml
new file mode 100644
index 0000000..277e4b1
--- /dev/null
+++ b/sec-policy/selinux-samba/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for samba</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-samba/selinux-samba-2.20120725-r11.ebuild b/sec-policy/selinux-samba/selinux-samba-2.20120725-r11.ebuild
new file mode 100644
index 0000000..ba4e494
--- /dev/null
+++ b/sec-policy/selinux-samba/selinux-samba-2.20120725-r11.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2013 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="samba"
+BASEPOL="2.20120725-r11"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for samba"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-sasl/ChangeLog b/sec-policy/selinux-sasl/ChangeLog
new file mode 100644
index 0000000..04d4fca
--- /dev/null
+++ b/sec-policy/selinux-sasl/ChangeLog
@@ -0,0 +1,62 @@
+# ChangeLog for sec-policy/selinux-sasl
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sasl/ChangeLog,v 1.9 2012/06/27 20:34:08 swift Exp $
+
+*selinux-sasl-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-sasl-2.20120725-r7.ebuild:
+  Pushing out r7
+
+*selinux-sasl-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-sasl-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-sasl-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-sasl-2.20120215.ebuild:
+  Stabilizing revision 7
+
+  31 Mar 2012; <swift@gentoo.org> selinux-sasl-2.20110726.ebuild,
+  +selinux-sasl-2.20120215.ebuild:
+  Remove deprecated dependency
+
+*selinux-sasl-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-sasl-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -files/fix-services-sasl-r1.patch,
+  -selinux-sasl-2.20101213-r1.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-sasl-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-sasl-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-sasl-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-sasl-2.20101213-r1.ebuild:
+  Stable amd64 x86
+
+  07 Mar 2011; Anthony G. Basile <blueness@gentoo.org>
+  +files/fix-services-sasl-r1.patch, +selinux-sasl-2.20101213-r1.ebuild,
+  +metadata.xml:
+  Initial commit
+
+*selinux-sasl-2.20101213-r1 (04 Mar 2011)
+
+  04 Mar 2011; <swift@gentoo.org> +files/fix-services-sasl-r1.patch,
+  +selinux-sasl-2.20101213-r1.ebuild, +metadata.xml:
+  Add sasl module, fix file contexts
+
+*selinux-sasl-2.20101213 (03 Mar 2011)
+
+  03 Mar 2011; <swift@gentoo.org> +selinux-sasl-2.20101213.ebuild,
+  +metadata.xml:
+  New ebuild
+

diff --git a/sec-policy/selinux-sasl/metadata.xml b/sec-policy/selinux-sasl/metadata.xml
new file mode 100644
index 0000000..ab2a750
--- /dev/null
+++ b/sec-policy/selinux-sasl/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for sasl</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-sasl/selinux-sasl-2.20120725-r11.ebuild b/sec-policy/selinux-sasl/selinux-sasl-2.20120725-r11.ebuild
new file mode 100644
index 0000000..445f4ee
--- /dev/null
+++ b/sec-policy/selinux-sasl/selinux-sasl-2.20120725-r11.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2013 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="sasl"
+BASEPOL="2.20120725-r11"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for sasl"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-screen/ChangeLog b/sec-policy/selinux-screen/ChangeLog
new file mode 100644
index 0000000..3943e13
--- /dev/null
+++ b/sec-policy/selinux-screen/ChangeLog
@@ -0,0 +1,135 @@
+# ChangeLog for sec-policy/selinux-screen
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-screen/ChangeLog,v 1.27 2012/06/27 20:34:05 swift Exp $
+
+*selinux-screen-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-screen-2.20120725-r7.ebuild:
+  Pushing out r7
+
+*selinux-screen-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-screen-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-screen-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-screen-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-screen-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-screen-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-screen-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-screen-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-screen-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-screen-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-screen-2.20090730.ebuild, -selinux-screen-2.20091215.ebuild,
+  -selinux-screen-20080525.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-screen-2.20101213.ebuild:
+  Stable amd64 x86
+
+*selinux-screen-2.20101213 (05 Feb 2011)
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-screen-2.20101213.ebuild:
+  New upstream policy.
+
+*selinux-screen-2.20091215 (16 Dec 2009)
+
+  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-screen-2.20091215.ebuild:
+  New upstream release.
+
+  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-screen-20070329.ebuild, -selinux-screen-20070928.ebuild,
+  selinux-screen-20080525.ebuild:
+  Mark 20080525 stable, clear old ebuilds.
+
+*selinux-screen-2.20090730 (03 Aug 2009)
+
+  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-screen-2.20090730.ebuild:
+  New upstream release.
+
+  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+  selinux-screen-20070329.ebuild, selinux-screen-20070928.ebuild,
+  selinux-screen-20080525.ebuild:
+  Drop alpha, mips, ppc, sparc selinux support.
+
+*selinux-screen-20080525 (25 May 2008)
+
+  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-screen-20080525.ebuild:
+  New SVN snapshot.
+
+  28 Apr 2008; Christian Heim <phreak@gentoo.org> metadata.xml:
+  Remove Stephen Bennett (spb) from metadata.xml (as per #64840).
+
+  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-screen-20050821.ebuild, -selinux-screen-20061114.ebuild:
+  Remove old ebuilds.
+
+  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+  selinux-screen-20070928.ebuild:
+  Mark stable.
+
+*selinux-screen-20070928 (26 Nov 2007)
+
+  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-screen-20070928.ebuild:
+  New SVN snapshot.
+
+  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
+  selinux-screen-20070329.ebuild:
+  Mark stable.
+
+*selinux-screen-20070329 (29 Mar 2007)
+
+  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-screen-20070329.ebuild:
+  New SVN snapshot.
+
+  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
+  Redigest for Manifest2
+
+*selinux-screen-20061114 (15 Nov 2006)
+
+  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-screen-20061114.ebuild:
+  New SVN snapshot.
+
+*selinux-screen-20061008 (10 Oct 2006)
+
+  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-screen-20061008.ebuild:
+  First mainstream reference policy testing release.
+
+  22 Feb 2006; Stephen Bennett <spb@gentoo.org>
+  selinux-screen-20050821.ebuild:
+  Added ~alpha
+
+  12 Sep 2005; Stephen Bennett <spb@gentoo.org>
+  selinux-screen-20050821.ebuild:
+  Going stable.
+
+*selinux-screen-20050821 (21 Aug 2005)
+
+  21 Aug 2005; Stephen Bennett <spb@gentoo.org> +metadata.xml,
+  +selinux-screen-20050821.ebuild:
+  Initial import.
+

diff --git a/sec-policy/selinux-screen/metadata.xml b/sec-policy/selinux-screen/metadata.xml
new file mode 100644
index 0000000..1ab23b1
--- /dev/null
+++ b/sec-policy/selinux-screen/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for screen</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-screen/selinux-screen-2.20120725-r11.ebuild b/sec-policy/selinux-screen/selinux-screen-2.20120725-r11.ebuild
new file mode 100644
index 0000000..48e1ca1
--- /dev/null
+++ b/sec-policy/selinux-screen/selinux-screen-2.20120725-r11.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2013 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="screen"
+BASEPOL="2.20120725-r11"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for screen"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-sendmail/ChangeLog b/sec-policy/selinux-sendmail/ChangeLog
new file mode 100644
index 0000000..7f0e6b8
--- /dev/null
+++ b/sec-policy/selinux-sendmail/ChangeLog
@@ -0,0 +1,43 @@
+# ChangeLog for sec-policy/selinux-sendmail
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sendmail/ChangeLog,v 1.9 2012/06/27 20:34:14 swift Exp $
+
+*selinux-sendmail-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-sendmail-2.20120725-r7.ebuild:
+  Pushing out r7
+
+*selinux-sendmail-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-sendmail-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-sendmail-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-sendmail-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-sendmail-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-sendmail-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-sendmail-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-sendmail-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-sendmail-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-sendmail-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-sendmail-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-sendmail/metadata.xml b/sec-policy/selinux-sendmail/metadata.xml
new file mode 100644
index 0000000..ec0386f
--- /dev/null
+++ b/sec-policy/selinux-sendmail/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for sendmail</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-sendmail/selinux-sendmail-2.20120725-r11.ebuild b/sec-policy/selinux-sendmail/selinux-sendmail-2.20120725-r11.ebuild
new file mode 100644
index 0000000..e7dcf91
--- /dev/null
+++ b/sec-policy/selinux-sendmail/selinux-sendmail-2.20120725-r11.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2013 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="sendmail"
+BASEPOL="2.20120725-r11"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for sendmail"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-shorewall/ChangeLog b/sec-policy/selinux-shorewall/ChangeLog
new file mode 100644
index 0000000..b41e71d
--- /dev/null
+++ b/sec-policy/selinux-shorewall/ChangeLog
@@ -0,0 +1,43 @@
+# ChangeLog for sec-policy/selinux-shorewall
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-shorewall/ChangeLog,v 1.9 2012/06/27 20:34:01 swift Exp $
+
+*selinux-shorewall-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-shorewall-2.20120725-r7.ebuild:
+  Pushing out r7
+
+*selinux-shorewall-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-shorewall-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-shorewall-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-shorewall-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-shorewall-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-shorewall-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-shorewall-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-shorewall-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-shorewall-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-shorewall-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-shorewall-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-shorewall/metadata.xml b/sec-policy/selinux-shorewall/metadata.xml
new file mode 100644
index 0000000..b1f12aa
--- /dev/null
+++ b/sec-policy/selinux-shorewall/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for shorewall</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-shorewall/selinux-shorewall-2.20120725-r11.ebuild b/sec-policy/selinux-shorewall/selinux-shorewall-2.20120725-r11.ebuild
new file mode 100644
index 0000000..8b464ca
--- /dev/null
+++ b/sec-policy/selinux-shorewall/selinux-shorewall-2.20120725-r11.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2013 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="shorewall"
+BASEPOL="2.20120725-r11"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for shorewall"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-shutdown/ChangeLog b/sec-policy/selinux-shutdown/ChangeLog
new file mode 100644
index 0000000..0e7f13e
--- /dev/null
+++ b/sec-policy/selinux-shutdown/ChangeLog
@@ -0,0 +1,43 @@
+# ChangeLog for sec-policy/selinux-shutdown
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-shutdown/ChangeLog,v 1.9 2012/06/27 20:33:59 swift Exp $
+
+*selinux-shutdown-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-shutdown-2.20120725-r7.ebuild:
+  Pushing out r7
+
+*selinux-shutdown-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-shutdown-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-shutdown-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-shutdown-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-shutdown-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-shutdown-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-shutdown-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-shutdown-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-shutdown-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-shutdown-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-shutdown-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-shutdown/metadata.xml b/sec-policy/selinux-shutdown/metadata.xml
new file mode 100644
index 0000000..899b9bc
--- /dev/null
+++ b/sec-policy/selinux-shutdown/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for shutdown</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-shutdown/selinux-shutdown-2.20120725-r11.ebuild b/sec-policy/selinux-shutdown/selinux-shutdown-2.20120725-r11.ebuild
new file mode 100644
index 0000000..7152bbf
--- /dev/null
+++ b/sec-policy/selinux-shutdown/selinux-shutdown-2.20120725-r11.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2013 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="shutdown"
+BASEPOL="2.20120725-r11"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for shutdown"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-skype/ChangeLog b/sec-policy/selinux-skype/ChangeLog
new file mode 100644
index 0000000..7eb2445
--- /dev/null
+++ b/sec-policy/selinux-skype/ChangeLog
@@ -0,0 +1,88 @@
+# ChangeLog for sec-policy/selinux-skype
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-skype/ChangeLog,v 1.16 2012/06/27 20:33:51 swift Exp $
+
+*selinux-skype-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-skype-2.20120725-r7.ebuild:
+  Pushing out r7
+
+*selinux-skype-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-skype-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  31 May 2012; <swift@gentoo.org> selinux-skype-2.20120215.ebuild:
+  Add dependency on selinux-xserver, fixes build failure
+
+  13 May 2012; <swift@gentoo.org> -selinux-skype-2.20110726-r1.ebuild,
+  -selinux-skype-2.20110726-r2.ebuild, -selinux-skype-2.20110726-r3.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-skype-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-skype-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-skype-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  23 Feb 2012; <swift@gentoo.org> selinux-skype-2.20110726-r3.ebuild:
+  Stabilizing
+
+*selinux-skype-2.20110726-r3 (14 Jan 2012)
+
+  14 Jan 2012; <swift@gentoo.org> +selinux-skype-2.20110726-r3.ebuild:
+  Allow network state reading as well as writing to xdg_config_home_t
+
+  27 Nov 2011; <swift@gentoo.org> selinux-skype-2.20110726-r2.ebuild:
+  Stable on amd64/x86
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-skype-2.20101213-r2.ebuild,
+  -selinux-skype-2.20101213-r3.ebuild, -files/add-apps-skype.patch,
+  -files/add-apps-skype-r2.patch, -files/add-skype.patch,
+  -files/fix-apps-skype-r3.patch:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-skype-2.20110726-r1.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-skype-2.20110726-r2 (23 Oct 2011)
+
+  23 Oct 2011; <swift@gentoo.org> +selinux-skype-2.20110726-r2.ebuild:
+  Add support for XDG types
+
+*selinux-skype-2.20110726-r1 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-skype-2.20110726-r1.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+*selinux-skype-2.20101213-r3 (07 Aug 2011)
+
+  07 Aug 2011; Anthony G. Basile <blueness@gentoo.org>
+  +files/fix-apps-skype-r3.patch, +selinux-skype-2.20101213-r3.ebuild:
+  Improve policy style, do not require libs_use_ld_so
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-skype-2.20101213.ebuild, -selinux-skype-2.20101213-r1.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-skype-2.20101213-r2.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+
+*selinux-skype-2.20101213-r2 (31 Jan 2011)
+
+  31 Jan 2011; <swift@gentoo.org> +files/add-apps-skype-r2.patch,
+  +selinux-skype-2.20101213-r2.ebuild:
+  Allow userhome access, set some dontaudits etc.
+
+*selinux-skype-2.20101213-r1 (22 Jan 2011)
+
+  22 Jan 2011; <swift@gentoo.org> +selinux-skype-2.20101213-r1.ebuild,
+  +files/add-apps-skype.patch:
+  Update skype module to 'comply' with suggested approach for domains
+

diff --git a/sec-policy/selinux-skype/metadata.xml b/sec-policy/selinux-skype/metadata.xml
new file mode 100644
index 0000000..810b563
--- /dev/null
+++ b/sec-policy/selinux-skype/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for skype</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-skype/selinux-skype-2.20120725-r11.ebuild b/sec-policy/selinux-skype/selinux-skype-2.20120725-r11.ebuild
new file mode 100644
index 0000000..662844f
--- /dev/null
+++ b/sec-policy/selinux-skype/selinux-skype-2.20120725-r11.ebuild
@@ -0,0 +1,18 @@
+# Copyright 1999-2013 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="skype"
+BASEPOL="2.20120725-r11"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for skype"
+
+KEYWORDS="~amd64 ~x86"
+DEPEND="${DEPEND}
+	sec-policy/selinux-xserver
+"
+RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-slocate/ChangeLog b/sec-policy/selinux-slocate/ChangeLog
new file mode 100644
index 0000000..a631aa1
--- /dev/null
+++ b/sec-policy/selinux-slocate/ChangeLog
@@ -0,0 +1,43 @@
+# ChangeLog for sec-policy/selinux-slocate
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-slocate/ChangeLog,v 1.9 2012/06/27 20:34:12 swift Exp $
+
+*selinux-slocate-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-slocate-2.20120725-r7.ebuild:
+  Pushing out r7
+
+*selinux-slocate-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-slocate-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-slocate-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-slocate-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-slocate-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-slocate-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-slocate-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-slocate-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-slocate-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-slocate-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-slocate-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-slocate/metadata.xml b/sec-policy/selinux-slocate/metadata.xml
new file mode 100644
index 0000000..9c7ca1f
--- /dev/null
+++ b/sec-policy/selinux-slocate/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for slocate</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-slocate/selinux-slocate-2.20120725-r11.ebuild b/sec-policy/selinux-slocate/selinux-slocate-2.20120725-r11.ebuild
new file mode 100644
index 0000000..a637f12
--- /dev/null
+++ b/sec-policy/selinux-slocate/selinux-slocate-2.20120725-r11.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2013 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="slocate"
+BASEPOL="2.20120725-r11"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for slocate"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-slrnpull/ChangeLog b/sec-policy/selinux-slrnpull/ChangeLog
new file mode 100644
index 0000000..b55754d
--- /dev/null
+++ b/sec-policy/selinux-slrnpull/ChangeLog
@@ -0,0 +1,43 @@
+# ChangeLog for sec-policy/selinux-slrnpull
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-slrnpull/ChangeLog,v 1.9 2012/06/27 20:33:59 swift Exp $
+
+*selinux-slrnpull-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-slrnpull-2.20120725-r7.ebuild:
+  Pushing out r7
+
+*selinux-slrnpull-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-slrnpull-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-slrnpull-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-slrnpull-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-slrnpull-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-slrnpull-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-slrnpull-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-slrnpull-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-slrnpull-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-slrnpull-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-slrnpull-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-slrnpull/metadata.xml b/sec-policy/selinux-slrnpull/metadata.xml
new file mode 100644
index 0000000..135fbcf
--- /dev/null
+++ b/sec-policy/selinux-slrnpull/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for slrnpull</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-slrnpull/selinux-slrnpull-2.20120725-r11.ebuild b/sec-policy/selinux-slrnpull/selinux-slrnpull-2.20120725-r11.ebuild
new file mode 100644
index 0000000..7963357
--- /dev/null
+++ b/sec-policy/selinux-slrnpull/selinux-slrnpull-2.20120725-r11.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2013 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="slrnpull"
+BASEPOL="2.20120725-r11"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for slrnpull"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-smartmon/ChangeLog b/sec-policy/selinux-smartmon/ChangeLog
new file mode 100644
index 0000000..0ef3219
--- /dev/null
+++ b/sec-policy/selinux-smartmon/ChangeLog
@@ -0,0 +1,43 @@
+# ChangeLog for sec-policy/selinux-smartmon
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-smartmon/ChangeLog,v 1.9 2012/06/27 20:34:03 swift Exp $
+
+*selinux-smartmon-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-smartmon-2.20120725-r7.ebuild:
+  Pushing out r7
+
+*selinux-smartmon-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-smartmon-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-smartmon-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-smartmon-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-smartmon-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-smartmon-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-smartmon-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-smartmon-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-smartmon-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-smartmon-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-smartmon-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-smartmon/metadata.xml b/sec-policy/selinux-smartmon/metadata.xml
new file mode 100644
index 0000000..8422bf3
--- /dev/null
+++ b/sec-policy/selinux-smartmon/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for smartmon</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-smartmon/selinux-smartmon-2.20120725-r11.ebuild b/sec-policy/selinux-smartmon/selinux-smartmon-2.20120725-r11.ebuild
new file mode 100644
index 0000000..88497f8
--- /dev/null
+++ b/sec-policy/selinux-smartmon/selinux-smartmon-2.20120725-r11.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2013 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="smartmon"
+BASEPOL="2.20120725-r11"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for smartmon"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-smokeping/ChangeLog b/sec-policy/selinux-smokeping/ChangeLog
new file mode 100644
index 0000000..5e397c7
--- /dev/null
+++ b/sec-policy/selinux-smokeping/ChangeLog
@@ -0,0 +1,46 @@
+# ChangeLog for sec-policy/selinux-smokeping
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-smokeping/ChangeLog,v 1.10 2012/06/27 20:33:54 swift Exp $
+
+*selinux-smokeping-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-smokeping-2.20120725-r7.ebuild:
+  Pushing out r7
+
+*selinux-smokeping-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-smokeping-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  09 Jun 2012; <swift@gentoo.org> selinux-smokeping-2.20120215.ebuild:
+  Adding dependency on selinux-apache, fixes build failure
+
+  13 May 2012; <swift@gentoo.org> -selinux-smokeping-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-smokeping-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-smokeping-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-smokeping-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-smokeping-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-smokeping-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-smokeping-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-smokeping-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-smokeping-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-smokeping/metadata.xml b/sec-policy/selinux-smokeping/metadata.xml
new file mode 100644
index 0000000..1fc6b7e
--- /dev/null
+++ b/sec-policy/selinux-smokeping/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for smokeping</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-smokeping/selinux-smokeping-2.20120725-r11.ebuild b/sec-policy/selinux-smokeping/selinux-smokeping-2.20120725-r11.ebuild
new file mode 100644
index 0000000..926e465
--- /dev/null
+++ b/sec-policy/selinux-smokeping/selinux-smokeping-2.20120725-r11.ebuild
@@ -0,0 +1,18 @@
+# Copyright 1999-2013 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="smokeping"
+BASEPOL="2.20120725-r11"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for smokeping"
+
+KEYWORDS="~amd64 ~x86"
+DEPEND="${DEPEND}
+	sec-policy/selinux-apache
+"
+RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-snmp/ChangeLog b/sec-policy/selinux-snmp/ChangeLog
new file mode 100644
index 0000000..7e32d8b
--- /dev/null
+++ b/sec-policy/selinux-snmp/ChangeLog
@@ -0,0 +1,43 @@
+# ChangeLog for sec-policy/selinux-snmp
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-snmp/ChangeLog,v 1.7 2012/06/27 20:33:55 swift Exp $
+
+*selinux-snmp-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-snmp-2.20120725-r7.ebuild:
+  Pushing out r7
+
+*selinux-snmp-2.20120215-r2 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-snmp-2.20120215-r2.ebuild:
+  Bump to revision 13
+
+*selinux-snmp-2.20120215-r1 (20 May 2012)
+
+  20 May 2012; <swift@gentoo.org> +selinux-snmp-2.20120215-r1.ebuild:
+  Bumping to rev 9
+
+  13 May 2012; <swift@gentoo.org> -selinux-snmp-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-snmp-2.20120215.ebuild:
+  Stabilizing revision 7
+
+  31 Mar 2012; <swift@gentoo.org> selinux-snmp-2.20110726.ebuild,
+  +selinux-snmp-2.20120215.ebuild:
+  Remove deprecated dependency
+
+*selinux-snmp-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-snmp-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-snmp-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-snmp-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-snmp-2.20110726.ebuild,
+  +metadata.xml:
+  New policy based on refpolicy 20110726 sources
+

diff --git a/sec-policy/selinux-snmp/metadata.xml b/sec-policy/selinux-snmp/metadata.xml
new file mode 100644
index 0000000..ebce23d
--- /dev/null
+++ b/sec-policy/selinux-snmp/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for SNMP</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-snmp/selinux-snmp-2.20120725-r11.ebuild b/sec-policy/selinux-snmp/selinux-snmp-2.20120725-r11.ebuild
new file mode 100644
index 0000000..bf2d14c
--- /dev/null
+++ b/sec-policy/selinux-snmp/selinux-snmp-2.20120725-r11.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2013 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="snmp"
+BASEPOL="2.20120725-r11"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for snmp"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-snort/ChangeLog b/sec-policy/selinux-snort/ChangeLog
new file mode 100644
index 0000000..73644f4
--- /dev/null
+++ b/sec-policy/selinux-snort/ChangeLog
@@ -0,0 +1,149 @@
+# ChangeLog for sec-policy/selinux-snort
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-snort/ChangeLog,v 1.32 2012/06/27 20:33:50 swift Exp $
+
+*selinux-snort-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-snort-2.20120725-r7.ebuild:
+  Pushing out r7
+
+*selinux-snort-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-snort-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-snort-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-snort-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-snort-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-snort-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-snort-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-snort-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-snort-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-snort-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-snort-2.20090730.ebuild, -selinux-snort-2.20091215.ebuild,
+  -selinux-snort-20080525.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-snort-2.20101213.ebuild:
+  Stable amd64 x86
+
+*selinux-snort-2.20101213 (05 Feb 2011)
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-snort-2.20101213.ebuild:
+  New upstream policy.
+
+*selinux-snort-2.20091215 (16 Dec 2009)
+
+  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-snort-2.20091215.ebuild:
+  New upstream release.
+
+  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-snort-20070329.ebuild, -selinux-snort-20070928.ebuild,
+  selinux-snort-20080525.ebuild:
+  Mark 20080525 stable, clear old ebuilds.
+
+*selinux-snort-2.20090730 (03 Aug 2009)
+
+  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-snort-2.20090730.ebuild:
+  New upstream release.
+
+  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+  selinux-snort-20070329.ebuild, selinux-snort-20070928.ebuild,
+  selinux-snort-20080525.ebuild:
+  Drop alpha, mips, ppc, sparc selinux support.
+
+*selinux-snort-20080525 (25 May 2008)
+
+  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-snort-20080525.ebuild:
+  New SVN snapshot.
+
+  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-snort-20050219.ebuild, -selinux-snort-20050605.ebuild,
+  -selinux-snort-20061114.ebuild:
+  Remove old ebuilds.
+
+  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+  selinux-snort-20070928.ebuild:
+  Mark stable.
+
+*selinux-snort-20070928 (26 Nov 2007)
+
+  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-snort-20070928.ebuild:
+  New SVN snapshot.
+
+  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
+  selinux-snort-20070329.ebuild:
+  Mark stable.
+
+*selinux-snort-20070329 (29 Mar 2007)
+
+  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-snort-20070329.ebuild:
+  New SVN snapshot.
+
+  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
+  Redigest for Manifest2
+
+*selinux-snort-20061114 (15 Nov 2006)
+
+  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-snort-20061114.ebuild:
+  New SVN snapshot.
+
+*selinux-snort-20061008 (10 Oct 2006)
+
+  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-snort-20061008.ebuild:
+  First mainstream reference policy testing release.
+
+  27 Jun 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-snort-20050605.ebuild:
+  mark stable
+
+  23 Mar 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-snort-20050219.ebuild:
+  mark stable
+
+*selinux-snort-20050219 (25 Feb 2005)
+
+  25 Feb 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-snort-20041028.ebuild, +selinux-snort-20050219.ebuild:
+  merge with upstream policy
+
+  23 Nov 2004; petre rodan <kaiowas@gentoo.org>
+  selinux-snort-20041117.ebuild:
+  mark stable
+
+*selinux-snort-20041117 (22 Nov 2004)
+
+  22 Nov 2004; petre rodan <kaiowas@gentoo.org>
+  +selinux-snort-20041117.ebuild:
+  merge with nsa policy
+
+*selinux-snort-20041028 (13 Nov 2004)
+
+  13 Nov 2004; petre rodan <kaiowas@gentoo.org>
+  -selinux-snort-20040412.ebuild, +selinux-snort-20041028.ebuild:
+  merge with nsa policy, cleanup
+

diff --git a/sec-policy/selinux-snort/metadata.xml b/sec-policy/selinux-snort/metadata.xml
new file mode 100644
index 0000000..87677ad
--- /dev/null
+++ b/sec-policy/selinux-snort/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for snort</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-snort/selinux-snort-2.20120725-r11.ebuild b/sec-policy/selinux-snort/selinux-snort-2.20120725-r11.ebuild
new file mode 100644
index 0000000..b9af7a3
--- /dev/null
+++ b/sec-policy/selinux-snort/selinux-snort-2.20120725-r11.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2013 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="snort"
+BASEPOL="2.20120725-r11"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for snort"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-soundserver/ChangeLog b/sec-policy/selinux-soundserver/ChangeLog
new file mode 100644
index 0000000..cdbb01b
--- /dev/null
+++ b/sec-policy/selinux-soundserver/ChangeLog
@@ -0,0 +1,43 @@
+# ChangeLog for sec-policy/selinux-soundserver
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-soundserver/ChangeLog,v 1.9 2012/06/27 20:34:02 swift Exp $
+
+*selinux-soundserver-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-soundserver-2.20120725-r7.ebuild:
+  Pushing out r7
+
+*selinux-soundserver-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-soundserver-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-soundserver-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-soundserver-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-soundserver-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-soundserver-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-soundserver-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-soundserver-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-soundserver-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-soundserver-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-soundserver-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-soundserver/metadata.xml b/sec-policy/selinux-soundserver/metadata.xml
new file mode 100644
index 0000000..9e7dfbc
--- /dev/null
+++ b/sec-policy/selinux-soundserver/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for soundserver</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-soundserver/selinux-soundserver-2.20120725-r11.ebuild b/sec-policy/selinux-soundserver/selinux-soundserver-2.20120725-r11.ebuild
new file mode 100644
index 0000000..586adf7
--- /dev/null
+++ b/sec-policy/selinux-soundserver/selinux-soundserver-2.20120725-r11.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2013 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="soundserver"
+BASEPOL="2.20120725-r11"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for soundserver"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-spamassassin/ChangeLog b/sec-policy/selinux-spamassassin/ChangeLog
new file mode 100644
index 0000000..5def256
--- /dev/null
+++ b/sec-policy/selinux-spamassassin/ChangeLog
@@ -0,0 +1,206 @@
+# ChangeLog for sec-policy/selinux-spamassassin
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-spamassassin/ChangeLog,v 1.37 2012/06/27 20:34:05 swift Exp $
+
+*selinux-spamassassin-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-spamassassin-2.20120725-r7.ebuild:
+  Pushing out r7
+
+*selinux-spamassassin-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-spamassassin-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-spamassassin-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-spamassassin-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-spamassassin-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-spamassassin-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-spamassassin-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-spamassassin-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-spamassassin-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-spamassassin-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-spamassassin-2.20090730.ebuild,
+  -selinux-spamassassin-2.20091215.ebuild,
+  -selinux-spamassassin-20080525.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-spamassassin-2.20101213.ebuild:
+  Stable amd64 x86
+
+*selinux-spamassassin-2.20101213 (05 Feb 2011)
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-spamassassin-2.20101213.ebuild:
+  New upstream policy.
+
+*selinux-spamassassin-2.20091215 (16 Dec 2009)
+
+  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-spamassassin-2.20091215.ebuild:
+  New upstream release.
+
+  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-spamassassin-20070329.ebuild,
+  -selinux-spamassassin-20070928.ebuild,
+  selinux-spamassassin-20080525.ebuild:
+  Mark 20080525 stable, clear old ebuilds.
+
+*selinux-spamassassin-2.20090730 (03 Aug 2009)
+
+  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-spamassassin-2.20090730.ebuild:
+  New upstream release.
+
+  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+  selinux-spamassassin-20070329.ebuild,
+  selinux-spamassassin-20070928.ebuild,
+  selinux-spamassassin-20080525.ebuild:
+  Drop alpha, mips, ppc, sparc selinux support.
+
+*selinux-spamassassin-20080525 (25 May 2008)
+
+  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-spamassassin-20080525.ebuild:
+  New SVN snapshot.
+
+  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-spamassassin-20050813.ebuild,
+  -selinux-spamassassin-20051124.ebuild,
+  -selinux-spamassassin-20061114.ebuild:
+  Remove old ebuilds.
+
+  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+  selinux-spamassassin-20070928.ebuild:
+  Mark stable.
+
+*selinux-spamassassin-20070928 (26 Nov 2007)
+
+  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-spamassassin-20070928.ebuild:
+  New SVN snapshot.
+
+  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
+  selinux-spamassassin-20070329.ebuild:
+  Mark stable.
+
+*selinux-spamassassin-20070329 (29 Mar 2007)
+
+  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-spamassassin-20070329.ebuild:
+  New SVN snapshot.
+
+  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
+  Redigest for Manifest2
+
+*selinux-spamassassin-20061114 (15 Nov 2006)
+
+  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-spamassassin-20061114.ebuild:
+  New SVN snapshot.
+
+*selinux-spamassassin-20061008 (10 Oct 2006)
+
+  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-spamassassin-20061008.ebuild:
+  First mainstream reference policy testing release.
+
+  02 Dec 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-spamassassin-20051124.ebuild:
+  mark stable on amd64 mips ppc sparc x86
+
+*selinux-spamassassin-20051124 (28 Nov 2005)
+
+  28 Nov 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-spamassassin-20050219.ebuild,
+  -selinux-spamassassin-20050626.ebuild,
+  +selinux-spamassassin-20051124.ebuild:
+  merge with upstream
+
+  18 Sep 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-spamassassin-20050219.ebuild,
+  selinux-spamassassin-20050626.ebuild,
+  selinux-spamassassin-20050813.ebuild:
+  mark stable, added mips arch
+
+*selinux-spamassassin-20050813 (20 Aug 2005)
+
+  20 Aug 2005; petre rodan <kaiowas@gentoo.org>
+  +selinux-spamassassin-20050813.ebuild:
+  merge with upstream
+
+  26 Jun 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-spamassassin-20050626.ebuild:
+  mark stable
+
+*selinux-spamassassin-20050626 (26 Jun 2005)
+
+  26 Jun 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-spamassassin-20050516.ebuild,
+  +selinux-spamassassin-20050626.ebuild:
+  added name_connect rules
+
+*selinux-spamassassin-20050516 (16 May 2005)
+
+  16 May 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-spamassassin-20050502.ebuild,
+  +selinux-spamassassin-20050516.ebuild:
+  spamd_var_run_t:sock_file fix
+
+*selinux-spamassassin-20050502 (05 May 2005)
+
+  05 May 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-spamassassin-20050408.ebuild,
+  +selinux-spamassassin-20050502.ebuild:
+  small policy fixes
+
+*selinux-spamassassin-20050408 (23 Apr 2005)
+
+  23 Apr 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-spamassassin-20041119.ebuild,
+  +selinux-spamassassin-20050408.ebuild:
+  merge with upstream
+
+  23 Mar 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-spamassassin-20050219.ebuild:
+  mark stable
+
+*selinux-spamassassin-20050219 (25 Feb 2005)
+
+  25 Feb 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-spamassassin-20040704.ebuild,
+  +selinux-spamassassin-20050219.ebuild:
+  merge with upstream policy
+
+  20 Jan 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-spamassassin-20041119.ebuild:
+  mark stable
+
+*selinux-spamassassin-20041119 (22 Nov 2004)
+
+  22 Nov 2004; petre rodan <kaiowas@gentoo.org>
+  +selinux-spamassassin-20041119.ebuild:
+  merge with nsa policy
+
+*selinux-spamassassin-20040704 (04 Jul 2004)
+
+  04 Jul 2004; Chris PeBenito <pebenito@gentoo.org> +metadata.xml,
+  +selinux-spamassassin-20040704.ebuild:
+  Initial commit
+

diff --git a/sec-policy/selinux-spamassassin/metadata.xml b/sec-policy/selinux-spamassassin/metadata.xml
new file mode 100644
index 0000000..fad91b4
--- /dev/null
+++ b/sec-policy/selinux-spamassassin/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for spamassassin</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-spamassassin/selinux-spamassassin-2.20120725-r11.ebuild b/sec-policy/selinux-spamassassin/selinux-spamassassin-2.20120725-r11.ebuild
new file mode 100644
index 0000000..035e923
--- /dev/null
+++ b/sec-policy/selinux-spamassassin/selinux-spamassassin-2.20120725-r11.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2013 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="spamassassin"
+BASEPOL="2.20120725-r11"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for spamassassin"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-speedtouch/ChangeLog b/sec-policy/selinux-speedtouch/ChangeLog
new file mode 100644
index 0000000..ae8b92f
--- /dev/null
+++ b/sec-policy/selinux-speedtouch/ChangeLog
@@ -0,0 +1,43 @@
+# ChangeLog for sec-policy/selinux-speedtouch
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-speedtouch/ChangeLog,v 1.9 2012/06/27 20:33:53 swift Exp $
+
+*selinux-speedtouch-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-speedtouch-2.20120725-r7.ebuild:
+  Pushing out r7
+
+*selinux-speedtouch-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-speedtouch-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-speedtouch-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-speedtouch-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-speedtouch-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-speedtouch-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-speedtouch-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-speedtouch-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-speedtouch-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-speedtouch-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-speedtouch-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-speedtouch/metadata.xml b/sec-policy/selinux-speedtouch/metadata.xml
new file mode 100644
index 0000000..6dc3c2b
--- /dev/null
+++ b/sec-policy/selinux-speedtouch/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for speedtouch</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-speedtouch/selinux-speedtouch-2.20120725-r11.ebuild b/sec-policy/selinux-speedtouch/selinux-speedtouch-2.20120725-r11.ebuild
new file mode 100644
index 0000000..a4f3cf4
--- /dev/null
+++ b/sec-policy/selinux-speedtouch/selinux-speedtouch-2.20120725-r11.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2013 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="speedtouch"
+BASEPOL="2.20120725-r11"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for speedtouch"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-squid/ChangeLog b/sec-policy/selinux-squid/ChangeLog
new file mode 100644
index 0000000..da59d03
--- /dev/null
+++ b/sec-policy/selinux-squid/ChangeLog
@@ -0,0 +1,219 @@
+# ChangeLog for sec-policy/selinux-squid
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-squid/ChangeLog,v 1.43 2012/06/27 20:33:47 swift Exp $
+
+*selinux-squid-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-squid-2.20120725-r7.ebuild:
+  Pushing out r7
+
+*selinux-squid-2.20120215-r3 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-squid-2.20120215-r3.ebuild:
+  Bump to revision 13
+
+*selinux-squid-2.20120215-r2 (20 May 2012)
+
+  20 May 2012; <swift@gentoo.org> +selinux-squid-2.20120215-r2.ebuild:
+  Bumping to rev 9
+
+  13 May 2012; <swift@gentoo.org> -selinux-squid-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-squid-2.20120215-r1.ebuild:
+  Stabilizing revision 7
+
+*selinux-squid-2.20120215-r1 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-squid-2.20120215-r1.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-squid-2.20101213-r1.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-squid-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-squid-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-squid-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-squid-2.20090730.ebuild, -selinux-squid-2.20091215.ebuild,
+  -selinux-squid-2.20101213.ebuild, -selinux-squid-20080525.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-squid-2.20101213-r1.ebuild:
+  Stable amd64 x86
+
+*selinux-squid-2.20101213-r1 (20 May 2011)
+
+  20 May 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-squid-2.20101213-r1.ebuild:
+  Depending on selinux-apache as squid uses domains defined in apache
+
+*selinux-squid-2.20101213 (05 Feb 2011)
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-squid-2.20101213.ebuild:
+  New upstream policy.
+
+*selinux-squid-2.20091215 (16 Dec 2009)
+
+  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-squid-2.20091215.ebuild:
+  New upstream release.
+
+  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-squid-20070329.ebuild, -selinux-squid-20070928.ebuild,
+  selinux-squid-20080525.ebuild:
+  Mark 20080525 stable, clear old ebuilds.
+
+*selinux-squid-2.20090730 (03 Aug 2009)
+
+  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-squid-2.20090730.ebuild:
+  New upstream release.
+
+  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+  selinux-squid-20070329.ebuild, selinux-squid-20070928.ebuild,
+  selinux-squid-20080525.ebuild:
+  Drop alpha, mips, ppc, sparc selinux support.
+
+*selinux-squid-20080525 (25 May 2008)
+
+  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-squid-20080525.ebuild:
+  New SVN snapshot.
+
+  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-squid-20051023.ebuild, -selinux-squid-20051122.ebuild,
+  -selinux-squid-20061114.ebuild:
+  Remove old ebuilds.
+
+  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+  selinux-squid-20070928.ebuild:
+  Mark stable.
+
+*selinux-squid-20070928 (26 Nov 2007)
+
+  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-squid-20070928.ebuild:
+  New SVN snapshot.
+
+  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
+  Removing kaiowas from metadata due to his retirement (see #61930 for
+  reference).
+
+  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
+  selinux-squid-20070329.ebuild:
+  Mark stable.
+
+*selinux-squid-20070329 (29 Mar 2007)
+
+  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-squid-20070329.ebuild:
+  New SVN snapshot.
+
+  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
+  Redigest for Manifest2
+
+*selinux-squid-20061114 (15 Nov 2006)
+
+  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-squid-20061114.ebuild:
+  New SVN snapshot.
+
+*selinux-squid-20061008 (10 Oct 2006)
+
+  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-squid-20061008.ebuild:
+  First mainstream reference policy testing release.
+
+  02 Dec 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-squid-20051122.ebuild:
+  mark stable on amd64 mips ppc sparc x86
+
+*selinux-squid-20051122 (28 Nov 2005)
+
+  28 Nov 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-squid-20050626.ebuild, +selinux-squid-20051122.ebuild:
+  merge with upstream
+
+  27 Oct 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-squid-20051023.ebuild:
+  mark stable on amd64 mips ppc sparc x86
+
+*selinux-squid-20051023 (24 Oct 2005)
+
+  24 Oct 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-squid-20050408.ebuild, +selinux-squid-20051023.ebuild:
+  added mips keyword, merge with upstream
+
+*selinux-squid-20050626 (26 Jun 2005)
+
+  26 Jun 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-squid-20050219.ebuild, +selinux-squid-20050626.ebuild:
+  added name_connect rules, mark stable
+
+  07 May 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-squid-20050408.ebuild:
+  mark stable
+
+*selinux-squid-20050408 (23 Apr 2005)
+
+  23 Apr 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-squid-20041120.ebuild, +selinux-squid-20050408.ebuild:
+  merge with upstream
+
+  23 Mar 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-squid-20050219.ebuild:
+  mark stable
+
+*selinux-squid-20050219 (25 Feb 2005)
+
+  25 Feb 2005; petre rodan <kaiowas@gentoo.org>
+  +selinux-squid-20050219.ebuild:
+  merge with upstream policy
+
+  12 Dec 2004; petre rodan <kaiowas@gentoo.org>
+  -selinux-squid-20040106.ebuild, -selinux-squid-20041109.ebuild:
+  removed old builds
+
+  23 Nov 2004; petre rodan <kaiowas@gentoo.org>
+  selinux-squid-20041120.ebuild:
+  mark stable
+
+*selinux-squid-20041120 (22 Nov 2004)
+
+  22 Nov 2004; petre rodan <kaiowas@gentoo.org>
+  +selinux-squid-20041120.ebuild:
+  merge with nsa policy
+
+*selinux-squid-20041109 (13 Nov 2004)
+
+  13 Nov 2004; petre rodan <kaiowas@gentoo.org>
+  -selinux-squid-20040925.ebuild, -selinux-squid-20041024.ebuild,
+  +selinux-squid-20041109.ebuild:
+  merge with nsa policy
+
+*selinux-squid-20041024 (27 Oct 2004)
+
+  27 Oct 2004; petre rodan <kaiowas@gentoo.org>
+  +selinux-squid-20041024.ebuild:
+  merge with nsa policy
+
+*selinux-squid-20040925 (23 Oct 2004)
+
+  23 Oct 2004; petre rodan <kaiowas@gentoo.org> metadata.xml,
+  +selinux-squid-20040925.ebuild:
+  update needed by base-policy-20041023
+
+*selinux-squid-20040106 (06 Jan 2004)
+
+  06 Jan 2004; Chris PeBenito <pebenito@gentoo.org> metadata.xml,
+  selinux-squid-20040106.ebuild:
+  Initial commit.  Fixed up by Petre Rodan.
+

diff --git a/sec-policy/selinux-squid/metadata.xml b/sec-policy/selinux-squid/metadata.xml
new file mode 100644
index 0000000..0d92577
--- /dev/null
+++ b/sec-policy/selinux-squid/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for squid</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-squid/selinux-squid-2.20120725-r11.ebuild b/sec-policy/selinux-squid/selinux-squid-2.20120725-r11.ebuild
new file mode 100644
index 0000000..71efe8d
--- /dev/null
+++ b/sec-policy/selinux-squid/selinux-squid-2.20120725-r11.ebuild
@@ -0,0 +1,18 @@
+# Copyright 1999-2013 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="squid"
+BASEPOL="2.20120725-r11"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for squid"
+
+KEYWORDS="~amd64 ~x86"
+DEPEND="${DEPEND}
+	sec-policy/selinux-apache
+"
+RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-sssd/ChangeLog b/sec-policy/selinux-sssd/ChangeLog
new file mode 100644
index 0000000..42ff849
--- /dev/null
+++ b/sec-policy/selinux-sssd/ChangeLog
@@ -0,0 +1,27 @@
+# ChangeLog for sec-policy/selinux-sssd
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sssd/ChangeLog,v 1.3 2012/06/27 20:33:48 swift Exp $
+
+*selinux-sssd-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-sssd-2.20120725-r7.ebuild:
+  Pushing out r7
+
+*selinux-sssd-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-sssd-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  29 Apr 2012; <swift@gentoo.org> selinux-sssd-2.20120215.ebuild:
+  Stabilizing revision 7
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-sssd-2.20120215.ebuild,
+  +metadata.xml:
+  Bumping to 2.20120215 policies
+
+*selinux-sssd-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-sssd-2.20120215.ebuild,
+  +metadata.xml:
+  SELinux policy for sssd
+

diff --git a/sec-policy/selinux-sssd/metadata.xml b/sec-policy/selinux-sssd/metadata.xml
new file mode 100644
index 0000000..b914999
--- /dev/null
+++ b/sec-policy/selinux-sssd/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for SSSD</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-sssd/selinux-sssd-2.20120725-r11.ebuild b/sec-policy/selinux-sssd/selinux-sssd-2.20120725-r11.ebuild
new file mode 100644
index 0000000..abd5589
--- /dev/null
+++ b/sec-policy/selinux-sssd/selinux-sssd-2.20120725-r11.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2013 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="sssd"
+BASEPOL="2.20120725-r11"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for sssd"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-stunnel/ChangeLog b/sec-policy/selinux-stunnel/ChangeLog
new file mode 100644
index 0000000..89786a5
--- /dev/null
+++ b/sec-policy/selinux-stunnel/ChangeLog
@@ -0,0 +1,159 @@
+# ChangeLog for sec-policy/selinux-stunnel
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-stunnel/ChangeLog,v 1.31 2012/06/27 20:33:52 swift Exp $
+
+*selinux-stunnel-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-stunnel-2.20120725-r7.ebuild:
+  Pushing out r7
+
+*selinux-stunnel-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-stunnel-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-stunnel-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-stunnel-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-stunnel-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-stunnel-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-stunnel-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-stunnel-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-stunnel-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-stunnel-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-stunnel-2.20090730.ebuild, -selinux-stunnel-2.20091215.ebuild,
+  -selinux-stunnel-20080525.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-stunnel-2.20101213.ebuild:
+  Stable amd64 x86
+
+*selinux-stunnel-2.20101213 (05 Feb 2011)
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-stunnel-2.20101213.ebuild:
+  New upstream policy.
+
+*selinux-stunnel-2.20091215 (16 Dec 2009)
+
+  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-stunnel-2.20091215.ebuild:
+  New upstream release.
+
+  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-stunnel-20070329.ebuild, -selinux-stunnel-20070928.ebuild,
+  selinux-stunnel-20080525.ebuild:
+  Mark 20080525 stable, clear old ebuilds.
+
+*selinux-stunnel-2.20090730 (03 Aug 2009)
+
+  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-stunnel-2.20090730.ebuild:
+  New upstream release.
+
+  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+  selinux-stunnel-20070329.ebuild, selinux-stunnel-20070928.ebuild,
+  selinux-stunnel-20080525.ebuild:
+  Drop alpha, mips, ppc, sparc selinux support.
+
+*selinux-stunnel-20080525 (25 May 2008)
+
+  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-stunnel-20080525.ebuild:
+  New SVN snapshot.
+
+  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-stunnel-20041128.ebuild, -selinux-stunnel-20050626.ebuild,
+  -selinux-stunnel-20061114.ebuild:
+  Remove old ebuilds.
+
+  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+  selinux-stunnel-20070928.ebuild:
+  Mark stable.
+
+*selinux-stunnel-20070928 (26 Nov 2007)
+
+  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-stunnel-20070928.ebuild:
+  New SVN snapshot.
+
+  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
+  Removing kaiowas from metadata due to his retirement (see #61930 for
+  reference).
+
+  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
+  selinux-stunnel-20070329.ebuild:
+  Mark stable.
+
+*selinux-stunnel-20070329 (29 Mar 2007)
+
+  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-stunnel-20070329.ebuild:
+  New SVN snapshot.
+
+  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
+  Redigest for Manifest2
+
+*selinux-stunnel-20061114 (15 Nov 2006)
+
+  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-stunnel-20061114.ebuild:
+  New SVN snapshot.
+
+*selinux-stunnel-20061008 (10 Oct 2006)
+
+  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-stunnel-20061008.ebuild:
+  First mainstream reference policy testing release.
+
+  26 Jun 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-stunnel-20050626.ebuild:
+  mark stable
+
+*selinux-stunnel-20050626 (26 Jun 2005)
+
+  26 Jun 2005; petre rodan <kaiowas@gentoo.org>
+  +selinux-stunnel-20050626.ebuild:
+  added name_connect rules
+
+  20 Jan 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-stunnel-20041119.ebuild, selinux-stunnel-20041128.ebuild:
+  mark stable
+
+*selinux-stunnel-20041128 (12 Dec 2004)
+
+  12 Dec 2004; petre rodan <kaiowas@gentoo.org>
+  -selinux-stunnel-20041112.ebuild, +selinux-stunnel-20041128.ebuild:
+  merge with upstream policy
+
+  23 Nov 2004; petre rodan <kaiowas@gentoo.org>
+  selinux-stunnel-20041119.ebuild:
+  mark stable
+
+*selinux-stunnel-20041119 (22 Nov 2004)
+
+  22 Nov 2004; petre rodan <kaiowas@gentoo.org>
+  +selinux-stunnel-20041119.ebuild:
+  trivial cleanup
+
+*selinux-stunnel-20041112 (14 Nov 2004)
+
+  14 Nov 2004; petre rodan <kaiowas@gentoo.org> +metadata.xml,
+  +selinux-stunnel-20041112.ebuild:
+  initial commit
+

diff --git a/sec-policy/selinux-stunnel/metadata.xml b/sec-policy/selinux-stunnel/metadata.xml
new file mode 100644
index 0000000..afd6269
--- /dev/null
+++ b/sec-policy/selinux-stunnel/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for stunnel</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-stunnel/selinux-stunnel-2.20120725-r11.ebuild b/sec-policy/selinux-stunnel/selinux-stunnel-2.20120725-r11.ebuild
new file mode 100644
index 0000000..3908c87
--- /dev/null
+++ b/sec-policy/selinux-stunnel/selinux-stunnel-2.20120725-r11.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2013 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="stunnel"
+BASEPOL="2.20120725-r11"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for stunnel"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-sudo/ChangeLog b/sec-policy/selinux-sudo/ChangeLog
new file mode 100644
index 0000000..25669d1
--- /dev/null
+++ b/sec-policy/selinux-sudo/ChangeLog
@@ -0,0 +1,169 @@
+# ChangeLog for sec-policy/selinux-sudo
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sudo/ChangeLog,v 1.34 2012/06/27 20:34:16 swift Exp $
+
+*selinux-sudo-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-sudo-2.20120725-r7.ebuild:
+  Pushing out r7
+
+*selinux-sudo-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-sudo-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-sudo-2.20110726.ebuild,
+  -selinux-sudo-2.20110726-r1.ebuild, -selinux-sudo-2.20110726-r2.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-sudo-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-sudo-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-sudo-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  23 Feb 2012; <swift@gentoo.org> selinux-sudo-2.20110726-r2.ebuild:
+  Stabilizing
+
+  29 Jan 2012;  <swift@gentoo.org> Manifest:
+  Updating manifest
+
+  29 Jan 2012; <swift@gentoo.org> selinux-sudo-2.20110726-r1.ebuild:
+  Stabilize
+
+*selinux-sudo-2.20110726-r2 (14 Jan 2012)
+
+  14 Jan 2012; <swift@gentoo.org> +selinux-sudo-2.20110726-r2.ebuild:
+  Support integrated SELinux support within sudo
+
+*selinux-sudo-2.20110726-r1 (17 Dec 2011)
+
+  17 Dec 2011; <swift@gentoo.org> +selinux-sudo-2.20110726-r1.ebuild:
+  Introduce dontaudit for user_home_dir searches
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-sudo-2.20101213-r2.ebuild,
+  -files/fix-sudo.patch:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-sudo-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-sudo-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-sudo-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-sudo-2.20090730.ebuild, -selinux-sudo-2.20091215.ebuild,
+  -selinux-sudo-2.20101213.ebuild, -selinux-sudo-2.20101213-r1.ebuild,
+  -selinux-sudo-20080525.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-sudo-2.20101213-r2.ebuild:
+  Stable amd64 x86
+
+*selinux-sudo-2.20101213-r2 (07 Mar 2011)
+
+  07 Mar 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-sudo-2.20101213-r2.ebuild:
+  Revert use of sudo_db_t and use pam_var_run_t as suggested by upstream
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +files/fix-sudo.patch:
+  Added patch to fix sudo policy.
+
+*selinux-sudo-2.20101213-r1 (05 Feb 2011)
+*selinux-sudo-2.20101213 (05 Feb 2011)
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-sudo-2.20101213.ebuild, +selinux-sudo-2.20101213-r1.ebuild:
+  New upstream policy.
+
+*selinux-sudo-2.20091215 (16 Dec 2009)
+
+  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-sudo-2.20091215.ebuild:
+  New upstream release.
+
+  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-sudo-20070329.ebuild, -selinux-sudo-20070928.ebuild,
+  selinux-sudo-20080525.ebuild:
+  Mark 20080525 stable, clear old ebuilds.
+
+*selinux-sudo-2.20090730 (03 Aug 2009)
+
+  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-sudo-2.20090730.ebuild:
+  New upstream release.
+
+  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+  selinux-sudo-20070329.ebuild, selinux-sudo-20070928.ebuild,
+  selinux-sudo-20080525.ebuild:
+  Drop alpha, mips, ppc, sparc selinux support.
+
+*selinux-sudo-20080525 (25 May 2008)
+
+  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-sudo-20080525.ebuild:
+  New SVN snapshot.
+
+  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-sudo-20050716.ebuild, -selinux-sudo-20061114.ebuild:
+  Remove old ebuilds.
+
+  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+  selinux-sudo-20070928.ebuild:
+  Mark stable.
+
+*selinux-sudo-20070928 (26 Nov 2007)
+
+  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-sudo-20070928.ebuild:
+  New SVN snapshot.
+
+  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
+  Removing kaiowas from metadata due to his retirement (see #61930 for
+  reference).
+
+  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
+  selinux-sudo-20070329.ebuild:
+  Mark stable.
+
+*selinux-sudo-20070329 (29 Mar 2007)
+
+  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-sudo-20070329.ebuild:
+  New SVN snapshot.
+
+  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
+  Redigest for Manifest2
+
+*selinux-sudo-20061114 (15 Nov 2006)
+
+  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-sudo-20061114.ebuild:
+  New SVN snapshot.
+
+*selinux-sudo-20061008 (10 Oct 2006)
+
+  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-sudo-20061008.ebuild:
+  First mainstream reference policy testing release.
+
+  22 Feb 2006; Stephen Bennett <spb@gentoo.org>
+  selinux-sudo-20050716.ebuild:
+  Added ~alpha
+
+  18 Sep 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-sudo-20050716.ebuild:
+  mark stable
+
+*selinux-sudo-20050716 (23 Aug 2005)
+
+  23 Aug 2005; petre rodan <kaiowas@gentoo.org> +metadata.xml,
+  +selinux-sudo-20050716.ebuild:
+  initial commit
+

diff --git a/sec-policy/selinux-sudo/metadata.xml b/sec-policy/selinux-sudo/metadata.xml
new file mode 100644
index 0000000..d843f2e
--- /dev/null
+++ b/sec-policy/selinux-sudo/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for sudo</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-sudo/selinux-sudo-2.20120725-r11.ebuild b/sec-policy/selinux-sudo/selinux-sudo-2.20120725-r11.ebuild
new file mode 100644
index 0000000..966f963
--- /dev/null
+++ b/sec-policy/selinux-sudo/selinux-sudo-2.20120725-r11.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2013 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="sudo"
+BASEPOL="2.20120725-r11"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for sudo"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-sxid/ChangeLog b/sec-policy/selinux-sxid/ChangeLog
new file mode 100644
index 0000000..63c4bc9
--- /dev/null
+++ b/sec-policy/selinux-sxid/ChangeLog
@@ -0,0 +1,48 @@
+# ChangeLog for sec-policy/selinux-sxid
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sxid/ChangeLog,v 1.10 2012/06/27 20:33:52 swift Exp $
+
+*selinux-sxid-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-sxid-2.20120725-r7.ebuild:
+  Pushing out r7
+
+*selinux-sxid-2.20120215-r2 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-sxid-2.20120215-r2.ebuild:
+  Bump to revision 13
+
+*selinux-sxid-2.20120215-r1 (20 May 2012)
+
+  20 May 2012; <swift@gentoo.org> +selinux-sxid-2.20120215-r1.ebuild:
+  Bumping to rev 9
+
+  13 May 2012; <swift@gentoo.org> -selinux-sxid-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-sxid-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-sxid-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-sxid-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-sxid-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-sxid-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-sxid-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-sxid-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-sxid-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-sxid/metadata.xml b/sec-policy/selinux-sxid/metadata.xml
new file mode 100644
index 0000000..7eaa3c1
--- /dev/null
+++ b/sec-policy/selinux-sxid/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for sxid</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-sxid/selinux-sxid-2.20120725-r11.ebuild b/sec-policy/selinux-sxid/selinux-sxid-2.20120725-r11.ebuild
new file mode 100644
index 0000000..b47c254
--- /dev/null
+++ b/sec-policy/selinux-sxid/selinux-sxid-2.20120725-r11.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2013 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="sxid"
+BASEPOL="2.20120725-r11"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for sxid"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-sysstat/ChangeLog b/sec-policy/selinux-sysstat/ChangeLog
new file mode 100644
index 0000000..c26ec2e
--- /dev/null
+++ b/sec-policy/selinux-sysstat/ChangeLog
@@ -0,0 +1,48 @@
+# ChangeLog for sec-policy/selinux-sysstat
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sysstat/ChangeLog,v 1.10 2012/06/27 20:34:11 swift Exp $
+
+*selinux-sysstat-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-sysstat-2.20120725-r7.ebuild:
+  Pushing out r7
+
+*selinux-sysstat-2.20120215-r2 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-sysstat-2.20120215-r2.ebuild:
+  Bump to revision 13
+
+*selinux-sysstat-2.20120215-r1 (20 May 2012)
+
+  20 May 2012; <swift@gentoo.org> +selinux-sysstat-2.20120215-r1.ebuild:
+  Bumping to rev 9
+
+  13 May 2012; <swift@gentoo.org> -selinux-sysstat-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-sysstat-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-sysstat-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-sysstat-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-sysstat-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-sysstat-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-sysstat-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-sysstat-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-sysstat-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-sysstat/metadata.xml b/sec-policy/selinux-sysstat/metadata.xml
new file mode 100644
index 0000000..2f0198b
--- /dev/null
+++ b/sec-policy/selinux-sysstat/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for sysstat</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-sysstat/selinux-sysstat-2.20120725-r11.ebuild b/sec-policy/selinux-sysstat/selinux-sysstat-2.20120725-r11.ebuild
new file mode 100644
index 0000000..9d67950
--- /dev/null
+++ b/sec-policy/selinux-sysstat/selinux-sysstat-2.20120725-r11.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2013 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="sysstat"
+BASEPOL="2.20120725-r11"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for sysstat"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-tcpd/ChangeLog b/sec-policy/selinux-tcpd/ChangeLog
new file mode 100644
index 0000000..2d17606
--- /dev/null
+++ b/sec-policy/selinux-tcpd/ChangeLog
@@ -0,0 +1,95 @@
+# ChangeLog for sec-policy/selinux-tcpd
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tcpd/ChangeLog,v 1.18 2012/06/27 20:33:57 swift Exp $
+
+*selinux-tcpd-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-tcpd-2.20120725-r7.ebuild:
+  Pushing out r7
+
+*selinux-tcpd-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-tcpd-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-tcpd-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-tcpd-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-tcpd-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-tcpd-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-tcpd-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-tcpd-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-tcpd-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-tcpd-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-tcpd-2.20090730.ebuild, -selinux-tcpd-2.20091215.ebuild,
+  -selinux-tcpd-20080525.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-tcpd-2.20101213.ebuild:
+  Stable amd64 x86
+
+*selinux-tcpd-2.20101213 (05 Feb 2011)
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-tcpd-2.20101213.ebuild:
+  New upstream policy.
+
+*selinux-tcpd-2.20091215 (16 Dec 2009)
+
+  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-tcpd-2.20091215.ebuild:
+  New upstream release.
+
+  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-tcpd-20070329.ebuild, -selinux-tcpd-20070928.ebuild,
+  selinux-tcpd-20080525.ebuild:
+  Mark 20080525 stable, clear old ebuilds.
+
+*selinux-tcpd-2.20090730 (03 Aug 2009)
+
+  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-tcpd-2.20090730.ebuild:
+  New upstream release.
+
+  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+  selinux-tcpd-20070329.ebuild, selinux-tcpd-20070928.ebuild,
+  selinux-tcpd-20080525.ebuild:
+  Drop alpha, mips, ppc, sparc selinux support.
+
+*selinux-tcpd-20080525 (25 May 2008)
+
+  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-tcpd-20080525.ebuild:
+  New SVN snapshot.
+
+  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+  selinux-tcpd-20070928.ebuild:
+  Mark stable.
+
+*selinux-tcpd-20070928 (26 Nov 2007)
+
+  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-tcpd-20070928.ebuild:
+  New SVN snapshot.
+
+*selinux-tcpd-20070329 (11 Jun 2007)
+
+  11 Jun 2007; Petre Rodan <kaiowas@gentoo.org> +metadata.xml,
+  +selinux-tcpd-20070329.ebuild:
+  initial commit
+

diff --git a/sec-policy/selinux-tcpd/metadata.xml b/sec-policy/selinux-tcpd/metadata.xml
new file mode 100644
index 0000000..9f56ad5
--- /dev/null
+++ b/sec-policy/selinux-tcpd/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for tcpd</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-tcpd/selinux-tcpd-2.20120725-r11.ebuild b/sec-policy/selinux-tcpd/selinux-tcpd-2.20120725-r11.ebuild
new file mode 100644
index 0000000..1ff07ba
--- /dev/null
+++ b/sec-policy/selinux-tcpd/selinux-tcpd-2.20120725-r11.ebuild
@@ -0,0 +1,18 @@
+# Copyright 1999-2013 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="tcpd"
+BASEPOL="2.20120725-r11"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for tcpd"
+
+KEYWORDS="~amd64 ~x86"
+DEPEND="${DEPEND}
+	sec-policy/selinux-inetd
+"
+RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-telnet/ChangeLog b/sec-policy/selinux-telnet/ChangeLog
new file mode 100644
index 0000000..58ab0f2
--- /dev/null
+++ b/sec-policy/selinux-telnet/ChangeLog
@@ -0,0 +1,55 @@
+# ChangeLog for sec-policy/selinux-telnet
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-telnet/ChangeLog,v 1.12 2012/06/27 20:33:51 swift Exp $
+
+*selinux-telnet-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-telnet-2.20120725-r7.ebuild:
+  Pushing out r7
+
+*selinux-telnet-2.20120215-r2 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-telnet-2.20120215-r2.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-telnet-2.20110726.ebuild,
+  -selinux-telnet-2.20110726-r1.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-telnet-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-telnet-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-telnet-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  29 Jan 2012;  <swift@gentoo.org> Manifest:
+  Updating manifest
+
+  29 Jan 2012; <swift@gentoo.org> selinux-telnet-2.20110726-r1.ebuild:
+  Stabilize
+
+*selinux-telnet-2.20110726-r1 (17 Dec 2011)
+
+  17 Dec 2011; <swift@gentoo.org> +selinux-telnet-2.20110726-r1.ebuild:
+  Mark the remotelogin_domtrans call as an optional policy
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-telnet-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-telnet-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-telnet-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-telnet-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-telnet-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-telnet/metadata.xml b/sec-policy/selinux-telnet/metadata.xml
new file mode 100644
index 0000000..366689f
--- /dev/null
+++ b/sec-policy/selinux-telnet/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for telnet</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-telnet/selinux-telnet-2.20120725-r11.ebuild b/sec-policy/selinux-telnet/selinux-telnet-2.20120725-r11.ebuild
new file mode 100644
index 0000000..750e985
--- /dev/null
+++ b/sec-policy/selinux-telnet/selinux-telnet-2.20120725-r11.ebuild
@@ -0,0 +1,19 @@
+# Copyright 1999-2013 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="telnet"
+BASEPOL="2.20120725-r11"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for telnet"
+
+KEYWORDS="~amd64 ~x86"
+DEPEND="${DEPEND}
+	sec-policy/selinux-remotelogin
+	sec-policy/selinux-inetd
+"
+RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-tftp/ChangeLog b/sec-policy/selinux-tftp/ChangeLog
new file mode 100644
index 0000000..dc1b946
--- /dev/null
+++ b/sec-policy/selinux-tftp/ChangeLog
@@ -0,0 +1,34 @@
+# ChangeLog for sec-policy/selinux-tftp
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tftp/ChangeLog,v 1.6 2012/06/27 20:34:13 swift Exp $
+
+*selinux-tftp-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-tftp-2.20120725-r7.ebuild:
+  Pushing out r7
+
+*selinux-tftp-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-tftp-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-tftp-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-tftp-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-tftp-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-tftp-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  20 Dec 2011; <swift@gentoo.org> selinux-tftp-2.20110726.ebuild:
+  Stabilization
+
+*selinux-tftp-2.20110726 (15 Nov 2011)
+
+  15 Nov 2011; <swift@gentoo.org> +selinux-tftp-2.20110726.ebuild,
+  +metadata.xml:
+  Adding selinux-tftp module (rename from selinux-tftpd)
+

diff --git a/sec-policy/selinux-tftp/metadata.xml b/sec-policy/selinux-tftp/metadata.xml
new file mode 100644
index 0000000..5519139
--- /dev/null
+++ b/sec-policy/selinux-tftp/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for tftp</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-tftp/selinux-tftp-2.20120725-r11.ebuild b/sec-policy/selinux-tftp/selinux-tftp-2.20120725-r11.ebuild
new file mode 100644
index 0000000..a79743f
--- /dev/null
+++ b/sec-policy/selinux-tftp/selinux-tftp-2.20120725-r11.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2013 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="tftp"
+BASEPOL="2.20120725-r11"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for tftp"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-tgtd/ChangeLog b/sec-policy/selinux-tgtd/ChangeLog
new file mode 100644
index 0000000..1c5cc28
--- /dev/null
+++ b/sec-policy/selinux-tgtd/ChangeLog
@@ -0,0 +1,43 @@
+# ChangeLog for sec-policy/selinux-tgtd
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tgtd/ChangeLog,v 1.9 2012/06/27 20:34:03 swift Exp $
+
+*selinux-tgtd-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-tgtd-2.20120725-r7.ebuild:
+  Pushing out r7
+
+*selinux-tgtd-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-tgtd-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-tgtd-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-tgtd-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-tgtd-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-tgtd-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-tgtd-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-tgtd-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-tgtd-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-tgtd-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-tgtd-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-tgtd/metadata.xml b/sec-policy/selinux-tgtd/metadata.xml
new file mode 100644
index 0000000..9d243e0
--- /dev/null
+++ b/sec-policy/selinux-tgtd/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for tgtd</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-tgtd/selinux-tgtd-2.20120725-r11.ebuild b/sec-policy/selinux-tgtd/selinux-tgtd-2.20120725-r11.ebuild
new file mode 100644
index 0000000..051372a
--- /dev/null
+++ b/sec-policy/selinux-tgtd/selinux-tgtd-2.20120725-r11.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2013 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="tgtd"
+BASEPOL="2.20120725-r11"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for tgtd"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-thunderbird/ChangeLog b/sec-policy/selinux-thunderbird/ChangeLog
new file mode 100644
index 0000000..c97e88f
--- /dev/null
+++ b/sec-policy/selinux-thunderbird/ChangeLog
@@ -0,0 +1,46 @@
+# ChangeLog for sec-policy/selinux-thunderbird
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-thunderbird/ChangeLog,v 1.10 2012/06/27 20:34:01 swift Exp $
+
+*selinux-thunderbird-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-thunderbird-2.20120725-r7.ebuild:
+  Pushing out r7
+
+*selinux-thunderbird-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-thunderbird-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  31 May 2012; <swift@gentoo.org> selinux-thunderbird-2.20120215.ebuild:
+  Adding dependency on selinux-xserver, fixes build failure
+
+  13 May 2012; <swift@gentoo.org> -selinux-thunderbird-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-thunderbird-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-thunderbird-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-thunderbird-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-thunderbird-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-thunderbird-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-thunderbird-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-thunderbird-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-thunderbird-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-thunderbird/metadata.xml b/sec-policy/selinux-thunderbird/metadata.xml
new file mode 100644
index 0000000..c29f2b2
--- /dev/null
+++ b/sec-policy/selinux-thunderbird/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for thunderbird</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-thunderbird/selinux-thunderbird-2.20120725-r11.ebuild b/sec-policy/selinux-thunderbird/selinux-thunderbird-2.20120725-r11.ebuild
new file mode 100644
index 0000000..eda1710
--- /dev/null
+++ b/sec-policy/selinux-thunderbird/selinux-thunderbird-2.20120725-r11.ebuild
@@ -0,0 +1,18 @@
+# Copyright 1999-2013 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="thunderbird"
+BASEPOL="2.20120725-r11"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for thunderbird"
+
+KEYWORDS="~amd64 ~x86"
+DEPEND="${DEPEND}
+	sec-policy/selinux-xserver
+"
+RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-timidity/ChangeLog b/sec-policy/selinux-timidity/ChangeLog
new file mode 100644
index 0000000..43d106e
--- /dev/null
+++ b/sec-policy/selinux-timidity/ChangeLog
@@ -0,0 +1,43 @@
+# ChangeLog for sec-policy/selinux-timidity
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-timidity/ChangeLog,v 1.9 2012/06/27 20:34:01 swift Exp $
+
+*selinux-timidity-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-timidity-2.20120725-r7.ebuild:
+  Pushing out r7
+
+*selinux-timidity-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-timidity-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-timidity-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-timidity-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-timidity-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-timidity-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-timidity-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-timidity-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-timidity-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-timidity-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-timidity-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-timidity/metadata.xml b/sec-policy/selinux-timidity/metadata.xml
new file mode 100644
index 0000000..3bf29bf
--- /dev/null
+++ b/sec-policy/selinux-timidity/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for timidity</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-timidity/selinux-timidity-2.20120725-r11.ebuild b/sec-policy/selinux-timidity/selinux-timidity-2.20120725-r11.ebuild
new file mode 100644
index 0000000..6e03ebe
--- /dev/null
+++ b/sec-policy/selinux-timidity/selinux-timidity-2.20120725-r11.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2013 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="timidity"
+BASEPOL="2.20120725-r11"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for timidity"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-tmpreaper/ChangeLog b/sec-policy/selinux-tmpreaper/ChangeLog
new file mode 100644
index 0000000..557b212
--- /dev/null
+++ b/sec-policy/selinux-tmpreaper/ChangeLog
@@ -0,0 +1,43 @@
+# ChangeLog for sec-policy/selinux-tmpreaper
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tmpreaper/ChangeLog,v 1.9 2012/06/27 20:33:53 swift Exp $
+
+*selinux-tmpreaper-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-tmpreaper-2.20120725-r7.ebuild:
+  Pushing out r7
+
+*selinux-tmpreaper-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-tmpreaper-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-tmpreaper-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-tmpreaper-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-tmpreaper-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-tmpreaper-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-tmpreaper-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-tmpreaper-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-tmpreaper-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-tmpreaper-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-tmpreaper-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-tmpreaper/metadata.xml b/sec-policy/selinux-tmpreaper/metadata.xml
new file mode 100644
index 0000000..a0e1e8c
--- /dev/null
+++ b/sec-policy/selinux-tmpreaper/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for tmpreaper</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-tmpreaper/selinux-tmpreaper-2.20120725-r11.ebuild b/sec-policy/selinux-tmpreaper/selinux-tmpreaper-2.20120725-r11.ebuild
new file mode 100644
index 0000000..76b8082
--- /dev/null
+++ b/sec-policy/selinux-tmpreaper/selinux-tmpreaper-2.20120725-r11.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2013 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="tmpreaper"
+BASEPOL="2.20120725-r11"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for tmpreaper"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-tor/ChangeLog b/sec-policy/selinux-tor/ChangeLog
new file mode 100644
index 0000000..c668f79
--- /dev/null
+++ b/sec-policy/selinux-tor/ChangeLog
@@ -0,0 +1,43 @@
+# ChangeLog for sec-policy/selinux-tor
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tor/ChangeLog,v 1.9 2012/06/27 20:34:13 swift Exp $
+
+*selinux-tor-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-tor-2.20120725-r7.ebuild:
+  Pushing out r7
+
+*selinux-tor-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-tor-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-tor-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-tor-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-tor-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-tor-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-tor-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-tor-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-tor-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-tor-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-tor-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-tor/metadata.xml b/sec-policy/selinux-tor/metadata.xml
new file mode 100644
index 0000000..666faf3
--- /dev/null
+++ b/sec-policy/selinux-tor/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for tor</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-tor/selinux-tor-2.20120725-r11.ebuild b/sec-policy/selinux-tor/selinux-tor-2.20120725-r11.ebuild
new file mode 100644
index 0000000..c2cee32
--- /dev/null
+++ b/sec-policy/selinux-tor/selinux-tor-2.20120725-r11.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2013 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="tor"
+BASEPOL="2.20120725-r11"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for tor"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-tripwire/ChangeLog b/sec-policy/selinux-tripwire/ChangeLog
new file mode 100644
index 0000000..e25cc0c
--- /dev/null
+++ b/sec-policy/selinux-tripwire/ChangeLog
@@ -0,0 +1,43 @@
+# ChangeLog for sec-policy/selinux-tripwire
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tripwire/ChangeLog,v 1.9 2012/06/27 20:33:49 swift Exp $
+
+*selinux-tripwire-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-tripwire-2.20120725-r7.ebuild:
+  Pushing out r7
+
+*selinux-tripwire-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-tripwire-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-tripwire-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-tripwire-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-tripwire-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-tripwire-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-tripwire-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-tripwire-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-tripwire-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-tripwire-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-tripwire-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-tripwire/metadata.xml b/sec-policy/selinux-tripwire/metadata.xml
new file mode 100644
index 0000000..23fb25c
--- /dev/null
+++ b/sec-policy/selinux-tripwire/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for tripwire</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-tripwire/selinux-tripwire-2.20120725-r11.ebuild b/sec-policy/selinux-tripwire/selinux-tripwire-2.20120725-r11.ebuild
new file mode 100644
index 0000000..5e65660
--- /dev/null
+++ b/sec-policy/selinux-tripwire/selinux-tripwire-2.20120725-r11.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2013 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="tripwire"
+BASEPOL="2.20120725-r11"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for tripwire"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-tvtime/ChangeLog b/sec-policy/selinux-tvtime/ChangeLog
new file mode 100644
index 0000000..b501eec
--- /dev/null
+++ b/sec-policy/selinux-tvtime/ChangeLog
@@ -0,0 +1,43 @@
+# ChangeLog for sec-policy/selinux-tvtime
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tvtime/ChangeLog,v 1.9 2012/06/27 20:33:55 swift Exp $
+
+*selinux-tvtime-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-tvtime-2.20120725-r7.ebuild:
+  Pushing out r7
+
+*selinux-tvtime-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-tvtime-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-tvtime-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-tvtime-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-tvtime-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-tvtime-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-tvtime-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-tvtime-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-tvtime-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-tvtime-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-tvtime-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-tvtime/metadata.xml b/sec-policy/selinux-tvtime/metadata.xml
new file mode 100644
index 0000000..422a640
--- /dev/null
+++ b/sec-policy/selinux-tvtime/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for tvtime</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-tvtime/selinux-tvtime-2.20120725-r11.ebuild b/sec-policy/selinux-tvtime/selinux-tvtime-2.20120725-r11.ebuild
new file mode 100644
index 0000000..eb9e1fb
--- /dev/null
+++ b/sec-policy/selinux-tvtime/selinux-tvtime-2.20120725-r11.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2013 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="tvtime"
+BASEPOL="2.20120725-r11"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for tvtime"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-ucspitcp/ChangeLog b/sec-policy/selinux-ucspitcp/ChangeLog
new file mode 100644
index 0000000..6133bc9
--- /dev/null
+++ b/sec-policy/selinux-ucspitcp/ChangeLog
@@ -0,0 +1,44 @@
+# ChangeLog for sec-policy/selinux-ucspitcp
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ucspitcp/ChangeLog,v 1.8 2012/06/27 20:34:07 swift Exp $
+
+*selinux-ucspitcp-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-ucspitcp-2.20120725-r7.ebuild:
+  Pushing out r7
+
+*selinux-ucspitcp-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-ucspitcp-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-ucspitcp-2.20110726.ebuild,
+  -selinux-ucspitcp-2.20110726-r1.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-ucspitcp-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-ucspitcp-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-ucspitcp-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  29 Jan 2012;  <swift@gentoo.org> Manifest:
+  Updating manifest
+
+  29 Jan 2012; <swift@gentoo.org> selinux-ucspitcp-2.20110726-r1.ebuild:
+  Stabilize
+
+*selinux-ucspitcp-2.20110726-r1 (17 Dec 2011)
+
+  17 Dec 2011; <swift@gentoo.org> +selinux-ucspitcp-2.20110726-r1.ebuild:
+  Block on the ucspi-tcp installation
+
+*selinux-ucspitcp-2.20110726 (04 Dec 2011)
+
+  04 Dec 2011; <swift@gentoo.org> +selinux-ucspitcp-2.20110726.ebuild,
+  +metadata.xml:
+  Adding SELinux module for ucspitcp
+
+

diff --git a/sec-policy/selinux-ucspitcp/metadata.xml b/sec-policy/selinux-ucspitcp/metadata.xml
new file mode 100644
index 0000000..0b51f5c
--- /dev/null
+++ b/sec-policy/selinux-ucspitcp/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for ucspitcp</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-ucspitcp/selinux-ucspitcp-2.20120725-r11.ebuild b/sec-policy/selinux-ucspitcp/selinux-ucspitcp-2.20120725-r11.ebuild
new file mode 100644
index 0000000..68f5ea7
--- /dev/null
+++ b/sec-policy/selinux-ucspitcp/selinux-ucspitcp-2.20120725-r11.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2013 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="ucspitcp"
+BASEPOL="2.20120725-r11"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for ucspitcp"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-ulogd/ChangeLog b/sec-policy/selinux-ulogd/ChangeLog
new file mode 100644
index 0000000..6003a72
--- /dev/null
+++ b/sec-policy/selinux-ulogd/ChangeLog
@@ -0,0 +1,43 @@
+# ChangeLog for sec-policy/selinux-ulogd
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ulogd/ChangeLog,v 1.9 2012/06/27 20:34:10 swift Exp $
+
+*selinux-ulogd-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-ulogd-2.20120725-r7.ebuild:
+  Pushing out r7
+
+*selinux-ulogd-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-ulogd-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-ulogd-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-ulogd-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-ulogd-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-ulogd-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-ulogd-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-ulogd-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-ulogd-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-ulogd-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-ulogd-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-ulogd/metadata.xml b/sec-policy/selinux-ulogd/metadata.xml
new file mode 100644
index 0000000..eb5d64e
--- /dev/null
+++ b/sec-policy/selinux-ulogd/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for ulogd</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-ulogd/selinux-ulogd-2.20120725-r11.ebuild b/sec-policy/selinux-ulogd/selinux-ulogd-2.20120725-r11.ebuild
new file mode 100644
index 0000000..db47558
--- /dev/null
+++ b/sec-policy/selinux-ulogd/selinux-ulogd-2.20120725-r11.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2013 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="ulogd"
+BASEPOL="2.20120725-r11"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for ulogd"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-uml/ChangeLog b/sec-policy/selinux-uml/ChangeLog
new file mode 100644
index 0000000..c0f6a3a
--- /dev/null
+++ b/sec-policy/selinux-uml/ChangeLog
@@ -0,0 +1,43 @@
+# ChangeLog for sec-policy/selinux-uml
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-uml/ChangeLog,v 1.9 2012/06/27 20:34:00 swift Exp $
+
+*selinux-uml-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-uml-2.20120725-r7.ebuild:
+  Pushing out r7
+
+*selinux-uml-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-uml-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-uml-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-uml-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-uml-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-uml-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-uml-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-uml-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-uml-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-uml-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-uml-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-uml/metadata.xml b/sec-policy/selinux-uml/metadata.xml
new file mode 100644
index 0000000..f246b18
--- /dev/null
+++ b/sec-policy/selinux-uml/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for uml</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-uml/selinux-uml-2.20120725-r11.ebuild b/sec-policy/selinux-uml/selinux-uml-2.20120725-r11.ebuild
new file mode 100644
index 0000000..a0d838f
--- /dev/null
+++ b/sec-policy/selinux-uml/selinux-uml-2.20120725-r11.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2013 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="uml"
+BASEPOL="2.20120725-r11"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for uml"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-unconfined/ChangeLog b/sec-policy/selinux-unconfined/ChangeLog
new file mode 100644
index 0000000..7b90bae
--- /dev/null
+++ b/sec-policy/selinux-unconfined/ChangeLog
@@ -0,0 +1,32 @@
+# ChangeLog for sec-policy/selinux-unconfined
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-unconfined/ChangeLog,v 1.4 2012/06/27 20:34:06 swift Exp $
+
+*selinux-unconfined-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-unconfined-2.20120725-r7.ebuild:
+  Pushing out r7
+
+*selinux-unconfined-2.20120215-r2 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-unconfined-2.20120215-r2.ebuild:
+  Bump to revision 13
+
+*selinux-unconfined-2.20120215-r1 (20 May 2012)
+
+  20 May 2012; <swift@gentoo.org> +selinux-unconfined-2.20120215-r1.ebuild:
+  Bumping to rev 9
+
+  29 Apr 2012; <swift@gentoo.org> selinux-unconfined-2.20120215.ebuild:
+  Stabilizing revision 7
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-unconfined-2.20120215.ebuild,
+  +metadata.xml:
+  Bumping to 2.20120215 policies
+
+*selinux-unconfined-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-unconfined-2.20120215.ebuild,
+  +metadata.xml:
+  Initial SELinux policy for unconfined domain
+

diff --git a/sec-policy/selinux-unconfined/metadata.xml b/sec-policy/selinux-unconfined/metadata.xml
new file mode 100644
index 0000000..2fd988d
--- /dev/null
+++ b/sec-policy/selinux-unconfined/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for unconfined domains</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-unconfined/selinux-unconfined-2.20120725-r11.ebuild b/sec-policy/selinux-unconfined/selinux-unconfined-2.20120725-r11.ebuild
new file mode 100644
index 0000000..1a89e65
--- /dev/null
+++ b/sec-policy/selinux-unconfined/selinux-unconfined-2.20120725-r11.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2013 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="unconfined"
+BASEPOL="2.20120725-r11"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for unconfined"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-uptime/ChangeLog b/sec-policy/selinux-uptime/ChangeLog
new file mode 100644
index 0000000..f02e4ba
--- /dev/null
+++ b/sec-policy/selinux-uptime/ChangeLog
@@ -0,0 +1,43 @@
+# ChangeLog for sec-policy/selinux-uptime
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-uptime/ChangeLog,v 1.9 2012/06/27 20:34:12 swift Exp $
+
+*selinux-uptime-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-uptime-2.20120725-r7.ebuild:
+  Pushing out r7
+
+*selinux-uptime-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-uptime-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-uptime-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-uptime-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-uptime-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-uptime-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-uptime-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-uptime-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-uptime-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-uptime-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-uptime-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-uptime/metadata.xml b/sec-policy/selinux-uptime/metadata.xml
new file mode 100644
index 0000000..dc6080a
--- /dev/null
+++ b/sec-policy/selinux-uptime/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for uptime</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-uptime/selinux-uptime-2.20120725-r11.ebuild b/sec-policy/selinux-uptime/selinux-uptime-2.20120725-r11.ebuild
new file mode 100644
index 0000000..1e490e2
--- /dev/null
+++ b/sec-policy/selinux-uptime/selinux-uptime-2.20120725-r11.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2013 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="uptime"
+BASEPOL="2.20120725-r11"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for uptime"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-usbmuxd/ChangeLog b/sec-policy/selinux-usbmuxd/ChangeLog
new file mode 100644
index 0000000..1391071
--- /dev/null
+++ b/sec-policy/selinux-usbmuxd/ChangeLog
@@ -0,0 +1,43 @@
+# ChangeLog for sec-policy/selinux-usbmuxd
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-usbmuxd/ChangeLog,v 1.9 2012/06/27 20:34:07 swift Exp $
+
+*selinux-usbmuxd-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-usbmuxd-2.20120725-r7.ebuild:
+  Pushing out r7
+
+*selinux-usbmuxd-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-usbmuxd-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-usbmuxd-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-usbmuxd-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-usbmuxd-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-usbmuxd-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-usbmuxd-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-usbmuxd-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-usbmuxd-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-usbmuxd-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-usbmuxd-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-usbmuxd/metadata.xml b/sec-policy/selinux-usbmuxd/metadata.xml
new file mode 100644
index 0000000..cf16630
--- /dev/null
+++ b/sec-policy/selinux-usbmuxd/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for usbmuxd</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-usbmuxd/selinux-usbmuxd-2.20120725-r11.ebuild b/sec-policy/selinux-usbmuxd/selinux-usbmuxd-2.20120725-r11.ebuild
new file mode 100644
index 0000000..42ddb2e
--- /dev/null
+++ b/sec-policy/selinux-usbmuxd/selinux-usbmuxd-2.20120725-r11.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2013 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="usbmuxd"
+BASEPOL="2.20120725-r11"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for usbmuxd"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-uucp/ChangeLog b/sec-policy/selinux-uucp/ChangeLog
new file mode 100644
index 0000000..ab01c27
--- /dev/null
+++ b/sec-policy/selinux-uucp/ChangeLog
@@ -0,0 +1,40 @@
+# ChangeLog for sec-policy/selinux-uucp
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-uucp/ChangeLog,v 1.8 2012/06/27 20:33:47 swift Exp $
+
+*selinux-uucp-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-uucp-2.20120725-r7.ebuild:
+  Pushing out r7
+
+*selinux-uucp-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-uucp-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  04 Jun 2012; <swift@gentoo.org> selinux-uucp-2.20120215.ebuild:
+  Add dependency on selinux-inetd
+
+  13 May 2012; <swift@gentoo.org> -selinux-uucp-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-uucp-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-uucp-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-uucp-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  29 Jan 2012;  <swift@gentoo.org> Manifest:
+  Updating manifest
+
+  29 Jan 2012; <swift@gentoo.org> selinux-uucp-2.20110726.ebuild:
+  Stabilize
+
+*selinux-uucp-2.20110726 (04 Dec 2011)
+
+  04 Dec 2011; <swift@gentoo.org> +selinux-uucp-2.20110726.ebuild,
+  +metadata.xml:
+  Adding SELinux module for uucp
+

diff --git a/sec-policy/selinux-uucp/metadata.xml b/sec-policy/selinux-uucp/metadata.xml
new file mode 100644
index 0000000..81b3601
--- /dev/null
+++ b/sec-policy/selinux-uucp/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for uucp</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-uucp/selinux-uucp-2.20120725-r11.ebuild b/sec-policy/selinux-uucp/selinux-uucp-2.20120725-r11.ebuild
new file mode 100644
index 0000000..d96fa31
--- /dev/null
+++ b/sec-policy/selinux-uucp/selinux-uucp-2.20120725-r11.ebuild
@@ -0,0 +1,18 @@
+# Copyright 1999-2013 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="uucp"
+BASEPOL="2.20120725-r11"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for uucp"
+
+KEYWORDS="~amd64 ~x86"
+DEPEND="${DEPEND}
+	sec-policy/selinux-inetd
+"
+RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-uwimap/ChangeLog b/sec-policy/selinux-uwimap/ChangeLog
new file mode 100644
index 0000000..a245bf9
--- /dev/null
+++ b/sec-policy/selinux-uwimap/ChangeLog
@@ -0,0 +1,34 @@
+# ChangeLog for sec-policy/selinux-uwimap
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-uwimap/ChangeLog,v 1.6 2012/06/27 20:33:55 swift Exp $
+
+*selinux-uwimap-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-uwimap-2.20120725-r7.ebuild:
+  Pushing out r7
+
+*selinux-uwimap-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-uwimap-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-uwimap-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-uwimap-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-uwimap-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-uwimap-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  19 Dec 2011; <swift@gentoo.org> selinux-uwimap-2.20110726.ebuild:
+  Stabilize rev6
+
+*selinux-uwimap-2.20110726 (15 Nov 2011)
+
+  15 Nov 2011; <swift@gentoo.org> +selinux-uwimap-2.20110726.ebuild,
+  +metadata.xml:
+  Adding new SELinux policy (uwimap)
+

diff --git a/sec-policy/selinux-uwimap/metadata.xml b/sec-policy/selinux-uwimap/metadata.xml
new file mode 100644
index 0000000..43c5a79
--- /dev/null
+++ b/sec-policy/selinux-uwimap/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for uwimap</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-uwimap/selinux-uwimap-2.20120725-r11.ebuild b/sec-policy/selinux-uwimap/selinux-uwimap-2.20120725-r11.ebuild
new file mode 100644
index 0000000..5909d5c
--- /dev/null
+++ b/sec-policy/selinux-uwimap/selinux-uwimap-2.20120725-r11.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2013 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="uwimap"
+BASEPOL="2.20120725-r11"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for uwimap"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-varnishd/ChangeLog b/sec-policy/selinux-varnishd/ChangeLog
new file mode 100644
index 0000000..7fc82f3
--- /dev/null
+++ b/sec-policy/selinux-varnishd/ChangeLog
@@ -0,0 +1,43 @@
+# ChangeLog for sec-policy/selinux-varnishd
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-varnishd/ChangeLog,v 1.9 2012/06/27 20:33:58 swift Exp $
+
+*selinux-varnishd-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-varnishd-2.20120725-r7.ebuild:
+  Pushing out r7
+
+*selinux-varnishd-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-varnishd-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-varnishd-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-varnishd-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-varnishd-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-varnishd-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-varnishd-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-varnishd-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-varnishd-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-varnishd-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-varnishd-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-varnishd/metadata.xml b/sec-policy/selinux-varnishd/metadata.xml
new file mode 100644
index 0000000..2503e91
--- /dev/null
+++ b/sec-policy/selinux-varnishd/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for varnishd</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-varnishd/selinux-varnishd-2.20120725-r11.ebuild b/sec-policy/selinux-varnishd/selinux-varnishd-2.20120725-r11.ebuild
new file mode 100644
index 0000000..7530cfc
--- /dev/null
+++ b/sec-policy/selinux-varnishd/selinux-varnishd-2.20120725-r11.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2013 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="varnishd"
+BASEPOL="2.20120725-r11"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for varnishd"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-vbetool/ChangeLog b/sec-policy/selinux-vbetool/ChangeLog
new file mode 100644
index 0000000..0703daf
--- /dev/null
+++ b/sec-policy/selinux-vbetool/ChangeLog
@@ -0,0 +1,43 @@
+# ChangeLog for sec-policy/selinux-vbetool
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vbetool/ChangeLog,v 1.9 2012/06/27 20:34:14 swift Exp $
+
+*selinux-vbetool-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-vbetool-2.20120725-r7.ebuild:
+  Pushing out r7
+
+*selinux-vbetool-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-vbetool-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-vbetool-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-vbetool-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-vbetool-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-vbetool-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-vbetool-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-vbetool-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-vbetool-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-vbetool-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-vbetool-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-vbetool/metadata.xml b/sec-policy/selinux-vbetool/metadata.xml
new file mode 100644
index 0000000..7833201
--- /dev/null
+++ b/sec-policy/selinux-vbetool/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for vbetool</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-vbetool/selinux-vbetool-2.20120725-r11.ebuild b/sec-policy/selinux-vbetool/selinux-vbetool-2.20120725-r11.ebuild
new file mode 100644
index 0000000..589f9cc
--- /dev/null
+++ b/sec-policy/selinux-vbetool/selinux-vbetool-2.20120725-r11.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2013 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="vbetool"
+BASEPOL="2.20120725-r11"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for vbetool"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-vdagent/ChangeLog b/sec-policy/selinux-vdagent/ChangeLog
new file mode 100644
index 0000000..b3c96ce
--- /dev/null
+++ b/sec-policy/selinux-vdagent/ChangeLog
@@ -0,0 +1,9 @@
+# ChangeLog for sec-policy/selinux-vdagent
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vde/ChangeLog,v 1.12 2012/06/27 20:33:56 swift Exp $
+
+*selinux-vdagent-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-vdagent-2.20120725-r7.ebuild:
+  Pushing out r7
+

diff --git a/sec-policy/selinux-vdagent/metadata.xml b/sec-policy/selinux-vdagent/metadata.xml
new file mode 100644
index 0000000..614543c
--- /dev/null
+++ b/sec-policy/selinux-vdagent/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for vdagent</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-vdagent/selinux-vdagent-2.20120725-r11.ebuild b/sec-policy/selinux-vdagent/selinux-vdagent-2.20120725-r11.ebuild
new file mode 100644
index 0000000..c8c8272
--- /dev/null
+++ b/sec-policy/selinux-vdagent/selinux-vdagent-2.20120725-r11.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2013 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="vdagent"
+BASEPOL="2.20120725-r11"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for vdagent"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-vde/ChangeLog b/sec-policy/selinux-vde/ChangeLog
new file mode 100644
index 0000000..2b319f0
--- /dev/null
+++ b/sec-policy/selinux-vde/ChangeLog
@@ -0,0 +1,62 @@
+# ChangeLog for sec-policy/selinux-vde
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vde/ChangeLog,v 1.12 2012/06/27 20:33:56 swift Exp $
+
+*selinux-vde-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-vde-2.20120725-r7.ebuild:
+  Pushing out r7
+
+*selinux-vde-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-vde-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-vde-2.20110726-r1.ebuild,
+  -selinux-vde-2.20110726-r2.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-vde-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-vde-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-vde-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  29 Jan 2012;  <swift@gentoo.org> Manifest:
+  Updating manifest
+
+  29 Jan 2012; <swift@gentoo.org> selinux-vde-2.20110726-r2.ebuild:
+  Stabilize
+
+*selinux-vde-2.20110726-r2 (17 Dec 2011)
+
+  17 Dec 2011; <swift@gentoo.org> +selinux-vde-2.20110726-r2.ebuild:
+  Add dontaudit for user_home_dir searches
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-vde-2.20101213.ebuild,
+  -files/add-services-vde.patch:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-vde-2.20110726-r1.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-vde-2.20110726-r1 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-vde-2.20110726-r1.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-vde-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+
+*selinux-vde-2.20101213 (22 Jan 2011)
+
+  22 Jan 2011; <swift@gentoo.org> +selinux-vde-2.20101213.ebuild,
+  +files/add-services-vde.patch, +metadata.xml:
+  Adding SELinux policy module for VDE
+

diff --git a/sec-policy/selinux-vde/metadata.xml b/sec-policy/selinux-vde/metadata.xml
new file mode 100644
index 0000000..1c55fb9
--- /dev/null
+++ b/sec-policy/selinux-vde/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for vde</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-vde/selinux-vde-2.20120725-r11.ebuild b/sec-policy/selinux-vde/selinux-vde-2.20120725-r11.ebuild
new file mode 100644
index 0000000..5505f7c
--- /dev/null
+++ b/sec-policy/selinux-vde/selinux-vde-2.20120725-r11.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2013 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="vde"
+BASEPOL="2.20120725-r11"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for vde"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-virt/ChangeLog b/sec-policy/selinux-virt/ChangeLog
new file mode 100644
index 0000000..c04c4a6
--- /dev/null
+++ b/sec-policy/selinux-virt/ChangeLog
@@ -0,0 +1,66 @@
+# ChangeLog for sec-policy/selinux-virt
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-virt/ChangeLog,v 1.12 2012/06/27 20:33:55 swift Exp $
+
+*selinux-virt-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-virt-2.20120725-r7.ebuild:
+  Pushing out r7
+
+*selinux-virt-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-virt-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-virt-2.20110726.ebuild,
+  -selinux-virt-2.20110726-r1.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-virt-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-virt-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-virt-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  23 Feb 2012; <swift@gentoo.org> selinux-virt-2.20110726-r1.ebuild:
+  Stabilizing
+
+*selinux-virt-2.20110726-r1 (14 Jan 2012)
+
+  14 Jan 2012; <swift@gentoo.org> +selinux-virt-2.20110726-r1.ebuild:
+  Fix bug #330767 to support libvirt better in gentoo
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-virt-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-virt-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-virt-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-virt-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-virt-2.20101213.ebuild:
+  Stable amd64 x86
+
+  06 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-virt-2.20101213.ebuild:
+  Fixed unquoted variable.
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+
+  01 Jan 2011; Chris Richards <gizmo@www.giz-works.com>
+  +selinux-virt-2.20101213.ebuild, +metadata.xml:
+  New upstream release
+
+*selinux-virt-2.20101213 (01 Jan 2011)
+
+  01 Jan 2011; Chris Richards <gizmo@www.giz-works.com>
+  +selinux-virt-2.20101213.ebuild, +metadata.xml:
+  Initial commit
+

diff --git a/sec-policy/selinux-virt/metadata.xml b/sec-policy/selinux-virt/metadata.xml
new file mode 100644
index 0000000..58b7e06
--- /dev/null
+++ b/sec-policy/selinux-virt/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for virt</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-virt/selinux-virt-2.20120725-r11.ebuild b/sec-policy/selinux-virt/selinux-virt-2.20120725-r11.ebuild
new file mode 100644
index 0000000..0f86f7f
--- /dev/null
+++ b/sec-policy/selinux-virt/selinux-virt-2.20120725-r11.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2013 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="virt"
+BASEPOL="2.20120725-r11"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for virt"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-vlock/ChangeLog b/sec-policy/selinux-vlock/ChangeLog
new file mode 100644
index 0000000..091d0f0
--- /dev/null
+++ b/sec-policy/selinux-vlock/ChangeLog
@@ -0,0 +1,43 @@
+# ChangeLog for sec-policy/selinux-vlock
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vlock/ChangeLog,v 1.9 2012/06/27 20:33:57 swift Exp $
+
+*selinux-vlock-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-vlock-2.20120725-r7.ebuild:
+  Pushing out r7
+
+*selinux-vlock-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-vlock-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-vlock-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-vlock-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-vlock-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-vlock-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-vlock-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-vlock-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-vlock-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-vlock-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-vlock-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-vlock/metadata.xml b/sec-policy/selinux-vlock/metadata.xml
new file mode 100644
index 0000000..b076a3f
--- /dev/null
+++ b/sec-policy/selinux-vlock/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for vlock</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-vlock/selinux-vlock-2.20120725-r11.ebuild b/sec-policy/selinux-vlock/selinux-vlock-2.20120725-r11.ebuild
new file mode 100644
index 0000000..af978f7
--- /dev/null
+++ b/sec-policy/selinux-vlock/selinux-vlock-2.20120725-r11.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2013 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="vlock"
+BASEPOL="2.20120725-r11"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for vlock"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-vmware/ChangeLog b/sec-policy/selinux-vmware/ChangeLog
new file mode 100644
index 0000000..0ffcbc1
--- /dev/null
+++ b/sec-policy/selinux-vmware/ChangeLog
@@ -0,0 +1,61 @@
+# ChangeLog for sec-policy/selinux-vmware
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vmware/ChangeLog,v 1.11 2012/06/27 20:33:57 swift Exp $
+
+*selinux-vmware-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-vmware-2.20120725-r7.ebuild:
+  Pushing out r7
+
+*selinux-vmware-2.20120215-r2 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-vmware-2.20120215-r2.ebuild:
+  Bump to revision 13
+
+  31 May 2012; <swift@gentoo.org> selinux-vmware-2.20120215-r1.ebuild:
+  Depend on xserver policy, fixes build failure
+
+*selinux-vmware-2.20120215-r1 (20 May 2012)
+
+  20 May 2012; <swift@gentoo.org> +selinux-vmware-2.20120215-r1.ebuild:
+  Bumping to rev 9
+
+  13 May 2012; <swift@gentoo.org> -selinux-vmware-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-vmware-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-vmware-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-vmware-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-vmware-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-vmware-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-vmware-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-vmware-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-vmware-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+
+  02 Jan 2011; Chris Richards <gizmo@giz-works.com>
+  +selinux-vmware-2.20101213.ebuild, +metadata.xml:
+  New upstream release
+
+*selinux-vmware-2.20101213 (02 Jan 2011)
+
+  02 Jan 2011; Chris Richards <gizmo@giz-works.com>
+  +selinux-vmware-2.20101213.ebuild, +metadata.xml:
+  Initial commit
+

diff --git a/sec-policy/selinux-vmware/metadata.xml b/sec-policy/selinux-vmware/metadata.xml
new file mode 100644
index 0000000..c603d1b
--- /dev/null
+++ b/sec-policy/selinux-vmware/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for vmware</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-vmware/selinux-vmware-2.20120725-r11.ebuild b/sec-policy/selinux-vmware/selinux-vmware-2.20120725-r11.ebuild
new file mode 100644
index 0000000..13c2ab2
--- /dev/null
+++ b/sec-policy/selinux-vmware/selinux-vmware-2.20120725-r11.ebuild
@@ -0,0 +1,18 @@
+# Copyright 1999-2013 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="vmware"
+BASEPOL="2.20120725-r11"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for vmware"
+
+KEYWORDS="~amd64 ~x86"
+DEPEND="${DEPEND}
+	sec-policy/selinux-xserver
+"
+RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-vnstatd/ChangeLog b/sec-policy/selinux-vnstatd/ChangeLog
new file mode 100644
index 0000000..f08f58e
--- /dev/null
+++ b/sec-policy/selinux-vnstatd/ChangeLog
@@ -0,0 +1,37 @@
+# ChangeLog for sec-policy/selinux-vnstatd
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vnstatd/ChangeLog,v 1.7 2012/06/27 20:34:16 swift Exp $
+
+*selinux-vnstatd-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-vnstatd-2.20120725-r7.ebuild:
+  Pushing out r7
+
+*selinux-vnstatd-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-vnstatd-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-vnstatd-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-vnstatd-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-vnstatd-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-vnstatd-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  29 Jan 2012;  <swift@gentoo.org> Manifest:
+  Updating manifest
+
+  29 Jan 2012; <swift@gentoo.org> selinux-vnstatd-2.20110726.ebuild:
+  Stabilize
+
+*selinux-vnstatd-2.20110726 (04 Dec 2011)
+
+  04 Dec 2011; <swift@gentoo.org> +selinux-vnstatd-2.20110726.ebuild,
+  +metadata.xml:
+  Adding SELinux module for vnstatd
+

diff --git a/sec-policy/selinux-vnstatd/metadata.xml b/sec-policy/selinux-vnstatd/metadata.xml
new file mode 100644
index 0000000..78279e2
--- /dev/null
+++ b/sec-policy/selinux-vnstatd/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for vnstatd</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-vnstatd/selinux-vnstatd-2.20120725-r11.ebuild b/sec-policy/selinux-vnstatd/selinux-vnstatd-2.20120725-r11.ebuild
new file mode 100644
index 0000000..570d28f
--- /dev/null
+++ b/sec-policy/selinux-vnstatd/selinux-vnstatd-2.20120725-r11.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2013 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="vnstatd"
+BASEPOL="2.20120725-r11"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for vnstatd"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-vpn/ChangeLog b/sec-policy/selinux-vpn/ChangeLog
new file mode 100644
index 0000000..0c8038f
--- /dev/null
+++ b/sec-policy/selinux-vpn/ChangeLog
@@ -0,0 +1,43 @@
+# ChangeLog for sec-policy/selinux-vpn
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vpn/ChangeLog,v 1.9 2012/06/27 20:33:49 swift Exp $
+
+*selinux-vpn-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-vpn-2.20120725-r7.ebuild:
+  Pushing out r7
+
+*selinux-vpn-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-vpn-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-vpn-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-vpn-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-vpn-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-vpn-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-vpn-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-vpn-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-vpn-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-vpn-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-vpn-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-vpn/metadata.xml b/sec-policy/selinux-vpn/metadata.xml
new file mode 100644
index 0000000..d8ec4b6
--- /dev/null
+++ b/sec-policy/selinux-vpn/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for vpn</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-vpn/selinux-vpn-2.20120725-r11.ebuild b/sec-policy/selinux-vpn/selinux-vpn-2.20120725-r11.ebuild
new file mode 100644
index 0000000..83b3456
--- /dev/null
+++ b/sec-policy/selinux-vpn/selinux-vpn-2.20120725-r11.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2013 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="vpn"
+BASEPOL="2.20120725-r11"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for vpn"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-watchdog/ChangeLog b/sec-policy/selinux-watchdog/ChangeLog
new file mode 100644
index 0000000..40c7880
--- /dev/null
+++ b/sec-policy/selinux-watchdog/ChangeLog
@@ -0,0 +1,43 @@
+# ChangeLog for sec-policy/selinux-watchdog
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-watchdog/ChangeLog,v 1.9 2012/06/27 20:34:09 swift Exp $
+
+*selinux-watchdog-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-watchdog-2.20120725-r7.ebuild:
+  Pushing out r7
+
+*selinux-watchdog-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-watchdog-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-watchdog-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-watchdog-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-watchdog-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-watchdog-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-watchdog-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-watchdog-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-watchdog-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-watchdog-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-watchdog-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-watchdog/metadata.xml b/sec-policy/selinux-watchdog/metadata.xml
new file mode 100644
index 0000000..c71dafe
--- /dev/null
+++ b/sec-policy/selinux-watchdog/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for watchdog</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-watchdog/selinux-watchdog-2.20120725-r11.ebuild b/sec-policy/selinux-watchdog/selinux-watchdog-2.20120725-r11.ebuild
new file mode 100644
index 0000000..bb0c0e7
--- /dev/null
+++ b/sec-policy/selinux-watchdog/selinux-watchdog-2.20120725-r11.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2013 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="watchdog"
+BASEPOL="2.20120725-r11"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for watchdog"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-webalizer/ChangeLog b/sec-policy/selinux-webalizer/ChangeLog
new file mode 100644
index 0000000..6654bec
--- /dev/null
+++ b/sec-policy/selinux-webalizer/ChangeLog
@@ -0,0 +1,43 @@
+# ChangeLog for sec-policy/selinux-webalizer
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-webalizer/ChangeLog,v 1.9 2012/06/27 20:33:55 swift Exp $
+
+*selinux-webalizer-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-webalizer-2.20120725-r7.ebuild:
+  Pushing out r7
+
+*selinux-webalizer-2.20120215-r2 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-webalizer-2.20120215-r2.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-webalizer-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-webalizer-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-webalizer-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-webalizer-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-webalizer-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-webalizer-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-webalizer-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-webalizer-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-webalizer-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-webalizer/metadata.xml b/sec-policy/selinux-webalizer/metadata.xml
new file mode 100644
index 0000000..1fc37de
--- /dev/null
+++ b/sec-policy/selinux-webalizer/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for webalizer</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-webalizer/selinux-webalizer-2.20120725-r11.ebuild b/sec-policy/selinux-webalizer/selinux-webalizer-2.20120725-r11.ebuild
new file mode 100644
index 0000000..c26e310
--- /dev/null
+++ b/sec-policy/selinux-webalizer/selinux-webalizer-2.20120725-r11.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2013 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="webalizer"
+BASEPOL="2.20120725-r11"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for webalizer"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-wine/ChangeLog b/sec-policy/selinux-wine/ChangeLog
new file mode 100644
index 0000000..cdf3347
--- /dev/null
+++ b/sec-policy/selinux-wine/ChangeLog
@@ -0,0 +1,43 @@
+# ChangeLog for sec-policy/selinux-wine
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-wine/ChangeLog,v 1.9 2012/06/27 20:33:48 swift Exp $
+
+*selinux-wine-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-wine-2.20120725-r7.ebuild:
+  Pushing out r7
+
+*selinux-wine-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-wine-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-wine-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-wine-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-wine-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-wine-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-wine-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-wine-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-wine-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-wine-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-wine-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-wine/metadata.xml b/sec-policy/selinux-wine/metadata.xml
new file mode 100644
index 0000000..4957ab9
--- /dev/null
+++ b/sec-policy/selinux-wine/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for wine</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-wine/selinux-wine-2.20120725-r11.ebuild b/sec-policy/selinux-wine/selinux-wine-2.20120725-r11.ebuild
new file mode 100644
index 0000000..6db3056
--- /dev/null
+++ b/sec-policy/selinux-wine/selinux-wine-2.20120725-r11.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2013 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="wine"
+BASEPOL="2.20120725-r11"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for wine"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-wireshark/ChangeLog b/sec-policy/selinux-wireshark/ChangeLog
new file mode 100644
index 0000000..4a3b60c
--- /dev/null
+++ b/sec-policy/selinux-wireshark/ChangeLog
@@ -0,0 +1,108 @@
+# ChangeLog for sec-policy/selinux-wireshark
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-wireshark/ChangeLog,v 1.20 2012/06/27 20:34:14 swift Exp $
+
+*selinux-wireshark-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-wireshark-2.20120725-r7.ebuild:
+  Pushing out r7
+
+*selinux-wireshark-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-wireshark-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-wireshark-2.20110726-r2.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-wireshark-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-wireshark-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-wireshark-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -files/fix-apps-wireshark-r1.patch,
+  -selinux-wireshark-2.20101213-r1.ebuild,
+  -selinux-wireshark-2.20110726-r1.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-wireshark-2.20110726-r2.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-wireshark-2.20110726-r2 (17 Sep 2011)
+
+  17 Sep 2011; <swift@gentoo.org> +selinux-wireshark-2.20110726-r2.ebuild:
+  Drop the libffi hack that we introduced (to get it to work now, build with
+  USE without python) as it introduces a potential security risk. Other patches
+  have been rewritten and accepted by refpolicy.
+
+*selinux-wireshark-2.20110726-r1 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-wireshark-2.20110726-r1.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-wireshark-2.20090730.ebuild, -selinux-wireshark-2.20091215.ebuild,
+  -selinux-wireshark-2.20101213.ebuild, -selinux-wireshark-20080525.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-wireshark-2.20101213-r1.ebuild:
+  Stable amd64 x86
+
+*selinux-wireshark-2.20101213-r1 (07 Mar 2011)
+
+  07 Mar 2011; Anthony G. Basile <blueness@gentoo.org>
+  +files/fix-apps-wireshark-r1.patch,
+  +selinux-wireshark-2.20101213-r1.ebuild:
+  Allow wireshark to execute files in the users' home directory (needed for
+  libffi/python)
+
+*selinux-wireshark-2.20101213 (05 Feb 2011)
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-wireshark-2.20101213.ebuild:
+  New upstream policy.
+
+*selinux-wireshark-2.20091215 (16 Dec 2009)
+
+  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-wireshark-2.20091215.ebuild:
+  New upstream release.
+
+  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-wireshark-20060720.ebuild, selinux-wireshark-20080525.ebuild:
+  Mark 20080525 stable, clear old ebuilds.
+
+*selinux-wireshark-2.20090730 (03 Aug 2009)
+
+  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-wireshark-2.20090730.ebuild:
+  New upstream release.
+
+  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+  selinux-wireshark-20060720.ebuild, selinux-wireshark-20080525.ebuild:
+  Drop alpha, mips, ppc, sparc selinux support.
+
+*selinux-wireshark-20080525 (25 May 2008)
+
+  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-wireshark-20080525.ebuild:
+  New SVN snapshot.
+
+  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
+  Removing kaiowas from metadata due to his retirement (see #61930 for
+  reference).
+
+  20 Jul 2006; Petre Rodan <kaiowas@gentoo.org>
+  selinux-wireshark-20060720.ebuild:
+  marked stable on amd64 mips ppc sparc x86
+
+*selinux-wireshark-20060720 (20 Jul 2006)
+
+  20 Jul 2006; Petre Rodan <kaiowas@gentoo.org> +metadata.xml,
+  +selinux-wireshark-20060720.ebuild:
+  initial commit, as per bug# 141156
+

diff --git a/sec-policy/selinux-wireshark/metadata.xml b/sec-policy/selinux-wireshark/metadata.xml
new file mode 100644
index 0000000..624d4cf
--- /dev/null
+++ b/sec-policy/selinux-wireshark/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for wireshark</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-wireshark/selinux-wireshark-2.20120725-r11.ebuild b/sec-policy/selinux-wireshark/selinux-wireshark-2.20120725-r11.ebuild
new file mode 100644
index 0000000..a030827
--- /dev/null
+++ b/sec-policy/selinux-wireshark/selinux-wireshark-2.20120725-r11.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2013 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="wireshark"
+BASEPOL="2.20120725-r11"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for wireshark"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-wm/ChangeLog b/sec-policy/selinux-wm/ChangeLog
new file mode 100644
index 0000000..d21a259
--- /dev/null
+++ b/sec-policy/selinux-wm/ChangeLog
@@ -0,0 +1,36 @@
+# ChangeLog for sec-policy/selinux-wm
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-wm/ChangeLog,v 1.7 2012/06/27 20:33:52 swift Exp $
+
+*selinux-wm-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-wm-2.20120725-r7.ebuild:
+  Pushing out r7
+
+*selinux-wm-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-wm-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-wm-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-wm-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-wm-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-wm-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  29 Jan 2012;  <swift@gentoo.org> Manifest:
+  Updating manifest
+
+  29 Jan 2012; <swift@gentoo.org> selinux-wm-2.20110726.ebuild:
+  Stabilize
+
+*selinux-wm-2.20110726 (04 Dec 2011)
+
+  04 Dec 2011; <swift@gentoo.org> +selinux-wm-2.20110726.ebuild, +metadata.xml:
+  Adding SELinux module for wm
+

diff --git a/sec-policy/selinux-wm/metadata.xml b/sec-policy/selinux-wm/metadata.xml
new file mode 100644
index 0000000..abb4afe
--- /dev/null
+++ b/sec-policy/selinux-wm/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for wm</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-wm/selinux-wm-2.20120725-r11.ebuild b/sec-policy/selinux-wm/selinux-wm-2.20120725-r11.ebuild
new file mode 100644
index 0000000..a226b92
--- /dev/null
+++ b/sec-policy/selinux-wm/selinux-wm-2.20120725-r11.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2013 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="wm"
+BASEPOL="2.20120725-r11"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for wm"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-xen/ChangeLog b/sec-policy/selinux-xen/ChangeLog
new file mode 100644
index 0000000..2eaec6d
--- /dev/null
+++ b/sec-policy/selinux-xen/ChangeLog
@@ -0,0 +1,58 @@
+# ChangeLog for sec-policy/selinux-xen
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-xen/ChangeLog,v 1.10 2012/06/27 20:33:59 swift Exp $
+
+*selinux-xen-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-xen-2.20120725-r7.ebuild:
+  Pushing out r7
+
+*selinux-xen-2.20120215-r2 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-xen-2.20120215-r2.ebuild:
+  Bump to revision 13
+
+*selinux-xen-2.20120215-r1 (20 May 2012)
+
+  20 May 2012; <swift@gentoo.org> +selinux-xen-2.20120215-r1.ebuild:
+  Bumping to rev 9
+
+  13 May 2012; <swift@gentoo.org> -selinux-xen-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-xen-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-xen-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-xen-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-xen-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-xen-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-xen-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-xen-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-xen-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+
+  01 Jan 2011; Chris Richards <gizmo@www.giz-works.com>
+  +selinux-xen-2.20101213.ebuild, +metadata.xml:
+  New upstream release
+
+*selinux-xen-2.20101213 (01 Jan 2011)
+
+  01 Jan 2011; Chris Richards <gizmo@www.giz-works.com>
+  +selinux-xen-2.20101213.ebuild, +metadata.xml:
+  Initial commit
+

diff --git a/sec-policy/selinux-xen/metadata.xml b/sec-policy/selinux-xen/metadata.xml
new file mode 100644
index 0000000..3999f44
--- /dev/null
+++ b/sec-policy/selinux-xen/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for xen</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-xen/selinux-xen-2.20120725-r11.ebuild b/sec-policy/selinux-xen/selinux-xen-2.20120725-r11.ebuild
new file mode 100644
index 0000000..a7a5946
--- /dev/null
+++ b/sec-policy/selinux-xen/selinux-xen-2.20120725-r11.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2013 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="xen"
+BASEPOL="2.20120725-r11"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for xen"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-xfs/ChangeLog b/sec-policy/selinux-xfs/ChangeLog
new file mode 100644
index 0000000..01baba9
--- /dev/null
+++ b/sec-policy/selinux-xfs/ChangeLog
@@ -0,0 +1,43 @@
+# ChangeLog for sec-policy/selinux-xfs
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-xfs/ChangeLog,v 1.9 2012/06/27 20:34:02 swift Exp $
+
+*selinux-xfs-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-xfs-2.20120725-r7.ebuild:
+  Pushing out r7
+
+*selinux-xfs-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-xfs-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-xfs-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-xfs-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-xfs-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-xfs-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-xfs-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-xfs-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-xfs-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-xfs-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-xfs-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-xfs/metadata.xml b/sec-policy/selinux-xfs/metadata.xml
new file mode 100644
index 0000000..d1f8f28
--- /dev/null
+++ b/sec-policy/selinux-xfs/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for xfs</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-xfs/selinux-xfs-2.20120725-r11.ebuild b/sec-policy/selinux-xfs/selinux-xfs-2.20120725-r11.ebuild
new file mode 100644
index 0000000..175d68d
--- /dev/null
+++ b/sec-policy/selinux-xfs/selinux-xfs-2.20120725-r11.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2013 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="xfs"
+BASEPOL="2.20120725-r11"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for xfs"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-xprint/ChangeLog b/sec-policy/selinux-xprint/ChangeLog
new file mode 100644
index 0000000..296f3d2
--- /dev/null
+++ b/sec-policy/selinux-xprint/ChangeLog
@@ -0,0 +1,37 @@
+# ChangeLog for sec-policy/selinux-xprint
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-xprint/ChangeLog,v 1.7 2012/06/27 20:33:57 swift Exp $
+
+*selinux-xprint-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-xprint-2.20120725-r7.ebuild:
+  Pushing out r7
+
+*selinux-xprint-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-xprint-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-xprint-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-xprint-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-xprint-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-xprint-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  29 Jan 2012;  <swift@gentoo.org> Manifest:
+  Updating manifest
+
+  29 Jan 2012; <swift@gentoo.org> selinux-xprint-2.20110726.ebuild:
+  Stabilize
+
+*selinux-xprint-2.20110726 (04 Dec 2011)
+
+  04 Dec 2011; <swift@gentoo.org> +selinux-xprint-2.20110726.ebuild,
+  +metadata.xml:
+  Adding SELinux module for xprint
+

diff --git a/sec-policy/selinux-xprint/metadata.xml b/sec-policy/selinux-xprint/metadata.xml
new file mode 100644
index 0000000..859bf93
--- /dev/null
+++ b/sec-policy/selinux-xprint/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for xprint</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-xprint/selinux-xprint-2.20120725-r11.ebuild b/sec-policy/selinux-xprint/selinux-xprint-2.20120725-r11.ebuild
new file mode 100644
index 0000000..55b8699
--- /dev/null
+++ b/sec-policy/selinux-xprint/selinux-xprint-2.20120725-r11.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2013 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="xprint"
+BASEPOL="2.20120725-r11"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for xprint"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-xscreensaver/ChangeLog b/sec-policy/selinux-xscreensaver/ChangeLog
new file mode 100644
index 0000000..f086b12
--- /dev/null
+++ b/sec-policy/selinux-xscreensaver/ChangeLog
@@ -0,0 +1,46 @@
+# ChangeLog for sec-policy/selinux-xscreensaver
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-xscreensaver/ChangeLog,v 1.10 2012/06/27 20:34:08 swift Exp $
+
+*selinux-xscreensaver-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-xscreensaver-2.20120725-r7.ebuild:
+  Pushing out r7
+
+*selinux-xscreensaver-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-xscreensaver-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  30 May 2012; <swift@gentoo.org> selinux-xscreensaver-2.20120215.ebuild:
+  Add dependency on selinux-xserver, needed to fix build failure
+
+  13 May 2012; <swift@gentoo.org> -selinux-xscreensaver-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-xscreensaver-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-xscreensaver-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-xscreensaver-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-xscreensaver-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-xscreensaver-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-xscreensaver-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-xscreensaver-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-xscreensaver-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-xscreensaver/metadata.xml b/sec-policy/selinux-xscreensaver/metadata.xml
new file mode 100644
index 0000000..bc9c09d
--- /dev/null
+++ b/sec-policy/selinux-xscreensaver/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for xscreensaver</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-xscreensaver/selinux-xscreensaver-2.20120725-r11.ebuild b/sec-policy/selinux-xscreensaver/selinux-xscreensaver-2.20120725-r11.ebuild
new file mode 100644
index 0000000..c22f13b
--- /dev/null
+++ b/sec-policy/selinux-xscreensaver/selinux-xscreensaver-2.20120725-r11.ebuild
@@ -0,0 +1,18 @@
+# Copyright 1999-2013 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="xscreensaver"
+BASEPOL="2.20120725-r11"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for xscreensaver"
+
+KEYWORDS="~amd64 ~x86"
+DEPEND="${DEPEND}
+	sec-policy/selinux-xserver
+"
+RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-xserver/ChangeLog b/sec-policy/selinux-xserver/ChangeLog
new file mode 100644
index 0000000..9592c8a
--- /dev/null
+++ b/sec-policy/selinux-xserver/ChangeLog
@@ -0,0 +1,86 @@
+# ChangeLog for sec-policy/selinux-xserver
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-xserver/ChangeLog,v 1.16 2012/06/27 20:34:12 swift Exp $
+
+*selinux-xserver-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-xserver-2.20120725-r7.ebuild:
+  Pushing out r7
+
+*selinux-xserver-2.20120215-r2 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-xserver-2.20120215-r2.ebuild:
+  Bump to revision 13
+
+*selinux-xserver-2.20120215-r1 (20 May 2012)
+
+  20 May 2012; <swift@gentoo.org> +selinux-xserver-2.20120215-r1.ebuild:
+  Bumping to rev 9
+
+  13 May 2012; <swift@gentoo.org> -selinux-xserver-2.20110726.ebuild,
+  -selinux-xserver-2.20110726-r1.ebuild, -selinux-xserver-2.20110726-r2.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-xserver-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-xserver-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-xserver-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  23 Feb 2012; <swift@gentoo.org> selinux-xserver-2.20110726-r2.ebuild:
+  Stabilizing
+
+  29 Jan 2012;  <swift@gentoo.org> Manifest:
+  Updating manifest
+
+  29 Jan 2012; <swift@gentoo.org> selinux-xserver-2.20110726-r1.ebuild:
+  Stabilize
+
+*selinux-xserver-2.20110726-r2 (14 Jan 2012)
+
+  14 Jan 2012; <swift@gentoo.org> +selinux-xserver-2.20110726-r2.ebuild:
+  Dontaudit domain state queries
+
+*selinux-xserver-2.20110726-r1 (17 Dec 2011)
+
+  17 Dec 2011; <swift@gentoo.org> +selinux-xserver-2.20110726-r1.ebuild:
+  Introduce context for lxdm and slim
+
+  12 Nov 2011; <swift@gentoo.org> -files/fix-services-xserver-r1.patch,
+  -files/fix-services-xserver-r2.patch, -selinux-xserver-2.20101213-r2.ebuild,
+  -files/fix-xserver.patch:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-xserver-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-xserver-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-xserver-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-xserver-2.20101213.ebuild, -selinux-xserver-2.20101213-r1.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-xserver-2.20101213-r2.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+
+*selinux-xserver-2.20101213-r2 (02 Feb 2011)
+
+  02 Feb 2011; <swift@gentoo.org> +files/fix-services-xserver-r2.patch,
+  +selinux-xserver-2.20101213-r2.ebuild:
+  Allow use of ttys (improves console logging)
+
+*selinux-xserver-2.20101213-r1 (31 Jan 2011)
+
+  31 Jan 2011; <swift@gentoo.org> +files/fix-services-xserver-r1.patch,
+  +selinux-xserver-2.20101213-r1.ebuild:
+  Fix large timewait issues with xserver policy
+

diff --git a/sec-policy/selinux-xserver/metadata.xml b/sec-policy/selinux-xserver/metadata.xml
new file mode 100644
index 0000000..c45c3a6
--- /dev/null
+++ b/sec-policy/selinux-xserver/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for xserver</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-xserver/selinux-xserver-2.20120725-r11.ebuild b/sec-policy/selinux-xserver/selinux-xserver-2.20120725-r11.ebuild
new file mode 100644
index 0000000..4da9687
--- /dev/null
+++ b/sec-policy/selinux-xserver/selinux-xserver-2.20120725-r11.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2013 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="xserver"
+BASEPOL="2.20120725-r11"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for xserver"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-zabbix/ChangeLog b/sec-policy/selinux-zabbix/ChangeLog
new file mode 100644
index 0000000..d332a1b
--- /dev/null
+++ b/sec-policy/selinux-zabbix/ChangeLog
@@ -0,0 +1,50 @@
+# ChangeLog for sec-policy/selinux-zabbix
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-zabbix/ChangeLog,v 1.10 2012/06/27 20:34:05 swift Exp $
+
+*selinux-zabbix-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-zabbix-2.20120725-r7.ebuild:
+  Pushing out r7
+
+*selinux-zabbix-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-zabbix-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-zabbix-2.20110726-r2.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-zabbix-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-zabbix-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-zabbix-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -files/fix-services-zabbix-r1.patch,
+  -selinux-zabbix-2.20101213.ebuild, -selinux-zabbix-2.20101213-r1.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-zabbix-2.20110726-r2.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-zabbix-2.20110726-r2 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-zabbix-2.20110726-r2.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+*selinux-zabbix-2.20101213-r1 (30 Jun 2011)
+
+  30 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  +files/fix-services-zabbix-r1.patch, +selinux-zabbix-2.20101213-r1.ebuild:
+  Make sure zabbix agent works, bump to EAPI=4
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-zabbix-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-zabbix/metadata.xml b/sec-policy/selinux-zabbix/metadata.xml
new file mode 100644
index 0000000..0232f85
--- /dev/null
+++ b/sec-policy/selinux-zabbix/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for zabbix</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-zabbix/selinux-zabbix-2.20120725-r11.ebuild b/sec-policy/selinux-zabbix/selinux-zabbix-2.20120725-r11.ebuild
new file mode 100644
index 0000000..4d86079
--- /dev/null
+++ b/sec-policy/selinux-zabbix/selinux-zabbix-2.20120725-r11.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2013 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="zabbix"
+BASEPOL="2.20120725-r11"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for zabbix"
+
+KEYWORDS="~amd64 ~x86"


^ permalink raw reply related	[flat|nested] 34+ messages in thread
* [gentoo-commits] proj/hardened-dev:master commit in: sec-policy/selinux-mcelog/, sec-policy/selinux-rssh/, ...
@ 2012-12-25 20:41 Sven Vermeulen
  0 siblings, 0 replies; 34+ messages in thread
From: Sven Vermeulen @ 2012-12-25 20:41 UTC (permalink / raw
  To: gentoo-commits

commit:     3442cad30eb556d960a426c2438df7dcb92f21ab
Author:     Sven Vermeulen <sven.vermeulen <AT> siphos <DOT> be>
AuthorDate: Tue Dec 25 20:41:29 2012 +0000
Commit:     Sven Vermeulen <sven.vermeulen <AT> siphos <DOT> be>
CommitDate: Tue Dec 25 20:41:29 2012 +0000
URL:        http://git.overlays.gentoo.org/gitweb/?p=proj/hardened-dev.git;a=commit;h=3442cad3

Moved to main tree

---
 sec-policy/selinux-acct/ChangeLog                  |   43 --
 sec-policy/selinux-acct/metadata.xml               |    6 -
 .../selinux-acct/selinux-acct-2.20120725-r9.ebuild |   14 -
 sec-policy/selinux-ada/ChangeLog                   |   43 --
 sec-policy/selinux-ada/metadata.xml                |    6 -
 .../selinux-ada/selinux-ada-2.20120725-r9.ebuild   |   14 -
 sec-policy/selinux-afs/ChangeLog                   |   43 --
 sec-policy/selinux-afs/metadata.xml                |    6 -
 .../selinux-afs/selinux-afs-2.20120725-r9.ebuild   |   14 -
 sec-policy/selinux-aide/ChangeLog                  |   43 --
 sec-policy/selinux-aide/metadata.xml               |    6 -
 .../selinux-aide/selinux-aide-2.20120725-r9.ebuild |   14 -
 sec-policy/selinux-alsa/ChangeLog                  |   57 --
 sec-policy/selinux-alsa/metadata.xml               |    6 -
 .../selinux-alsa/selinux-alsa-2.20120725-r9.ebuild |   14 -
 sec-policy/selinux-amanda/ChangeLog                |   51 --
 sec-policy/selinux-amanda/metadata.xml             |    6 -
 .../selinux-amanda-2.20120725-r9.ebuild            |   18 -
 sec-policy/selinux-amavis/ChangeLog                |   67 ---
 sec-policy/selinux-amavis/metadata.xml             |    6 -
 .../selinux-amavis-2.20120725-r9.ebuild            |   14 -
 sec-policy/selinux-apache/ChangeLog                |  183 ------
 sec-policy/selinux-apache/metadata.xml             |    6 -
 .../selinux-apache-2.20120725-r9.ebuild            |   18 -
 sec-policy/selinux-apcupsd/ChangeLog               |   46 --
 sec-policy/selinux-apcupsd/metadata.xml            |    6 -
 .../selinux-apcupsd-2.20120725-r9.ebuild           |   18 -
 sec-policy/selinux-apm/ChangeLog                   |   47 --
 sec-policy/selinux-apm/metadata.xml                |    6 -
 .../selinux-apm/selinux-apm-2.20120725-r9.ebuild   |   14 -
 sec-policy/selinux-arpwatch/ChangeLog              |  158 -----
 sec-policy/selinux-arpwatch/metadata.xml           |    6 -
 .../selinux-arpwatch-2.20120725-r9.ebuild          |   14 -
 sec-policy/selinux-asterisk/ChangeLog              |  143 -----
 sec-policy/selinux-asterisk/metadata.xml           |    6 -
 .../selinux-asterisk-2.20120725-r9.ebuild          |   14 -
 sec-policy/selinux-at/ChangeLog                    |   10 -
 sec-policy/selinux-at/metadata.xml                 |    6 -
 .../selinux-at/selinux-at-2.20120725-r9.ebuild     |   14 -
 sec-policy/selinux-automount/ChangeLog             |   43 --
 sec-policy/selinux-automount/metadata.xml          |    6 -
 .../selinux-automount-2.20120725-r9.ebuild         |   14 -
 sec-policy/selinux-avahi/ChangeLog                 |  109 ----
 sec-policy/selinux-avahi/metadata.xml              |    6 -
 .../selinux-avahi-2.20120725-r9.ebuild             |   14 -
 sec-policy/selinux-awstats/ChangeLog               |   46 --
 sec-policy/selinux-awstats/metadata.xml            |    6 -
 .../selinux-awstats-2.20120725-r9.ebuild           |   18 -
 sec-policy/selinux-bacula/ChangeLog                |   34 --
 sec-policy/selinux-bacula/metadata.xml             |    6 -
 .../selinux-bacula-2.20120725-r9.ebuild            |   14 -
 sec-policy/selinux-base-policy/ChangeLog           |   10 -
 sec-policy/selinux-base-policy/metadata.xml        |    9 -
 .../selinux-base-policy-2.20120725-r9.ebuild       |  114 ----
 sec-policy/selinux-base/ChangeLog                  |  626 --------------------
 sec-policy/selinux-base/files/config               |   15 -
 sec-policy/selinux-base/metadata.xml               |   15 -
 .../selinux-base/selinux-base-2.20120725-r9.ebuild |  156 -----
 sec-policy/selinux-bind/ChangeLog                  |  191 ------
 sec-policy/selinux-bind/metadata.xml               |    6 -
 .../selinux-bind/selinux-bind-2.20120725-r9.ebuild |   14 -
 sec-policy/selinux-bitlbee/ChangeLog               |   40 --
 sec-policy/selinux-bitlbee/metadata.xml            |    6 -
 .../selinux-bitlbee-2.20120725-r9.ebuild           |   18 -
 sec-policy/selinux-bluetooth/ChangeLog             |   47 --
 sec-policy/selinux-bluetooth/metadata.xml          |    6 -
 .../selinux-bluetooth-2.20120725-r9.ebuild         |   14 -
 sec-policy/selinux-brctl/ChangeLog                 |   43 --
 sec-policy/selinux-brctl/metadata.xml              |    6 -
 .../selinux-brctl-2.20120725-r9.ebuild             |   14 -
 sec-policy/selinux-calamaris/ChangeLog             |   43 --
 sec-policy/selinux-calamaris/metadata.xml          |    6 -
 .../selinux-calamaris-2.20120725-r9.ebuild         |   14 -
 sec-policy/selinux-canna/ChangeLog                 |   43 --
 sec-policy/selinux-canna/metadata.xml              |    6 -
 .../selinux-canna-2.20120725-r9.ebuild             |   14 -
 sec-policy/selinux-ccs/ChangeLog                   |   43 --
 sec-policy/selinux-ccs/metadata.xml                |    6 -
 .../selinux-ccs/selinux-ccs-2.20120725-r9.ebuild   |   14 -
 sec-policy/selinux-cdrecord/ChangeLog              |   43 --
 sec-policy/selinux-cdrecord/metadata.xml           |    6 -
 .../selinux-cdrecord-2.20120725-r9.ebuild          |   14 -
 sec-policy/selinux-cgroup/ChangeLog                |   43 --
 sec-policy/selinux-cgroup/metadata.xml             |    6 -
 .../selinux-cgroup-2.20120725-r9.ebuild            |   14 -
 sec-policy/selinux-chromium/ChangeLog              |    9 -
 sec-policy/selinux-chromium/metadata.xml           |    6 -
 .../selinux-chromium-2.20120725-r9.ebuild          |   14 -
 sec-policy/selinux-chronyd/ChangeLog               |   43 --
 sec-policy/selinux-chronyd/metadata.xml            |    6 -
 .../selinux-chronyd-2.20120725-r9.ebuild           |   14 -
 sec-policy/selinux-clamav/ChangeLog                |  165 -----
 sec-policy/selinux-clamav/metadata.xml             |    6 -
 .../selinux-clamav-2.20120725-r9.ebuild            |   14 -
 sec-policy/selinux-clockspeed/ChangeLog            |  173 ------
 sec-policy/selinux-clockspeed/metadata.xml         |    6 -
 .../selinux-clockspeed-2.20120725-r9.ebuild        |   14 -
 sec-policy/selinux-consolekit/ChangeLog            |   43 --
 sec-policy/selinux-consolekit/metadata.xml         |    6 -
 .../selinux-consolekit-2.20120725-r9.ebuild        |   14 -
 sec-policy/selinux-corosync/ChangeLog              |   43 --
 sec-policy/selinux-corosync/metadata.xml           |    6 -
 .../selinux-corosync-2.20120725-r9.ebuild          |   14 -
 sec-policy/selinux-courier/ChangeLog               |  239 --------
 sec-policy/selinux-courier/metadata.xml            |    6 -
 .../selinux-courier-2.20120725-r9.ebuild           |   14 -
 sec-policy/selinux-cpucontrol/ChangeLog            |   43 --
 sec-policy/selinux-cpucontrol/metadata.xml         |    6 -
 .../selinux-cpucontrol-2.20120725-r9.ebuild        |   14 -
 sec-policy/selinux-cpufreqselector/ChangeLog       |   45 --
 sec-policy/selinux-cpufreqselector/metadata.xml    |    6 -
 .../selinux-cpufreqselector-2.20120725-r9.ebuild   |   14 -
 sec-policy/selinux-cups/ChangeLog                  |  103 ----
 sec-policy/selinux-cups/metadata.xml               |    6 -
 .../selinux-cups/selinux-cups-2.20120725-r9.ebuild |   18 -
 sec-policy/selinux-cvs/ChangeLog                   |   43 --
 sec-policy/selinux-cvs/metadata.xml                |    6 -
 .../selinux-cvs/selinux-cvs-2.20120725-r9.ebuild   |   19 -
 sec-policy/selinux-cyphesis/ChangeLog              |   43 --
 sec-policy/selinux-cyphesis/metadata.xml           |    6 -
 .../selinux-cyphesis-2.20120725-r9.ebuild          |   14 -
 sec-policy/selinux-daemontools/ChangeLog           |  219 -------
 sec-policy/selinux-daemontools/metadata.xml        |    6 -
 .../selinux-daemontools-2.20120725-r9.ebuild       |   14 -
 sec-policy/selinux-dante/ChangeLog                 |  169 ------
 sec-policy/selinux-dante/metadata.xml              |    6 -
 .../selinux-dante-2.20120725-r9.ebuild             |   14 -
 sec-policy/selinux-dbadm/ChangeLog                 |   18 -
 sec-policy/selinux-dbadm/metadata.xml              |    6 -
 .../selinux-dbadm-2.20120725-r9.ebuild             |   14 -
 sec-policy/selinux-dbskk/ChangeLog                 |   46 --
 sec-policy/selinux-dbskk/metadata.xml              |    6 -
 .../selinux-dbskk-2.20120725-r9.ebuild             |   18 -
 sec-policy/selinux-dbus/ChangeLog                  |  131 ----
 sec-policy/selinux-dbus/metadata.xml               |    6 -
 .../selinux-dbus/selinux-dbus-2.20120725-r9.ebuild |   14 -
 sec-policy/selinux-dcc/ChangeLog                   |   43 --
 sec-policy/selinux-dcc/metadata.xml                |    6 -
 .../selinux-dcc/selinux-dcc-2.20120725-r9.ebuild   |   14 -
 sec-policy/selinux-ddclient/ChangeLog              |   43 --
 sec-policy/selinux-ddclient/metadata.xml           |    6 -
 .../selinux-ddclient-2.20120725-r9.ebuild          |   14 -
 sec-policy/selinux-ddcprobe/ChangeLog              |   43 --
 sec-policy/selinux-ddcprobe/metadata.xml           |    6 -
 .../selinux-ddcprobe-2.20120725-r9.ebuild          |   14 -
 sec-policy/selinux-denyhosts/ChangeLog             |   37 --
 sec-policy/selinux-denyhosts/metadata.xml          |    6 -
 .../selinux-denyhosts-2.20120725-r9.ebuild         |   14 -
 sec-policy/selinux-devicekit/ChangeLog             |    9 -
 sec-policy/selinux-devicekit/metadata.xml          |    6 -
 .../selinux-devicekit-2.20120725-r9.ebuild         |   18 -
 sec-policy/selinux-dhcp/ChangeLog                  |  234 --------
 sec-policy/selinux-dhcp/metadata.xml               |    6 -
 .../selinux-dhcp/selinux-dhcp-2.20120725-r9.ebuild |   14 -
 sec-policy/selinux-dictd/ChangeLog                 |   43 --
 sec-policy/selinux-dictd/metadata.xml              |    6 -
 .../selinux-dictd-2.20120725-r9.ebuild             |   14 -
 sec-policy/selinux-dirsrv/ChangeLog                |   10 -
 sec-policy/selinux-dirsrv/metadata.xml             |    6 -
 .../selinux-dirsrv-2.20120725-r9.ebuild            |   14 -
 sec-policy/selinux-distcc/ChangeLog                |  140 -----
 sec-policy/selinux-distcc/metadata.xml             |    6 -
 .../selinux-distcc-2.20120725-r9.ebuild            |   14 -
 sec-policy/selinux-djbdns/ChangeLog                |  163 -----
 sec-policy/selinux-djbdns/metadata.xml             |    6 -
 .../selinux-djbdns-2.20120725-r9.ebuild            |   19 -
 sec-policy/selinux-dkim/ChangeLog                  |   43 --
 sec-policy/selinux-dkim/metadata.xml               |    6 -
 .../selinux-dkim/selinux-dkim-2.20120725-r9.ebuild |   18 -
 sec-policy/selinux-dmidecode/ChangeLog             |   43 --
 sec-policy/selinux-dmidecode/metadata.xml          |    6 -
 .../selinux-dmidecode-2.20120725-r9.ebuild         |   14 -
 sec-policy/selinux-dnsmasq/ChangeLog               |   95 ---
 sec-policy/selinux-dnsmasq/metadata.xml            |    6 -
 .../selinux-dnsmasq-2.20120725-r9.ebuild           |   14 -
 sec-policy/selinux-dovecot/ChangeLog               |   43 --
 sec-policy/selinux-dovecot/metadata.xml            |    6 -
 .../selinux-dovecot-2.20120725-r9.ebuild           |   14 -
 sec-policy/selinux-dpkg/ChangeLog                  |   37 --
 sec-policy/selinux-dpkg/metadata.xml               |    6 -
 .../selinux-dpkg/selinux-dpkg-2.20120725-r9.ebuild |   14 -
 sec-policy/selinux-dracut/ChangeLog                |   34 --
 sec-policy/selinux-dracut/metadata.xml             |    6 -
 .../selinux-dracut-2.20120725-r9.ebuild            |   14 -
 sec-policy/selinux-entropyd/ChangeLog              |   38 --
 sec-policy/selinux-entropyd/metadata.xml           |    6 -
 .../selinux-entropyd-2.20120725-r9.ebuild          |   14 -
 sec-policy/selinux-evolution/ChangeLog             |   46 --
 sec-policy/selinux-evolution/metadata.xml          |    6 -
 .../selinux-evolution-2.20120725-r9.ebuild         |   18 -
 sec-policy/selinux-exim/ChangeLog                  |   43 --
 sec-policy/selinux-exim/metadata.xml               |    6 -
 .../selinux-exim/selinux-exim-2.20120725-r9.ebuild |   14 -
 sec-policy/selinux-fail2ban/ChangeLog              |   64 --
 sec-policy/selinux-fail2ban/metadata.xml           |    6 -
 .../selinux-fail2ban-2.20120725-r9.ebuild          |   14 -
 sec-policy/selinux-fetchmail/ChangeLog             |   43 --
 sec-policy/selinux-fetchmail/metadata.xml          |    6 -
 .../selinux-fetchmail-2.20120725-r9.ebuild         |   14 -
 sec-policy/selinux-finger/ChangeLog                |   43 --
 sec-policy/selinux-finger/metadata.xml             |    6 -
 .../selinux-finger-2.20120725-r9.ebuild            |   18 -
 sec-policy/selinux-flash/ChangeLog                 |   15 -
 sec-policy/selinux-flash/metadata.xml              |    6 -
 .../selinux-flash-2.20120725-r9.ebuild             |   14 -
 sec-policy/selinux-fprintd/ChangeLog               |   46 --
 sec-policy/selinux-fprintd/metadata.xml            |    6 -
 .../selinux-fprintd-2.20120725-r9.ebuild           |   18 -
 sec-policy/selinux-ftp/ChangeLog                   |   43 --
 sec-policy/selinux-ftp/metadata.xml                |    6 -
 .../selinux-ftp/selinux-ftp-2.20120725-r9.ebuild   |   14 -
 sec-policy/selinux-games/ChangeLog                 |   95 ---
 sec-policy/selinux-games/metadata.xml              |    6 -
 .../selinux-games-2.20120725-r9.ebuild             |   14 -
 sec-policy/selinux-gatekeeper/ChangeLog            |   43 --
 sec-policy/selinux-gatekeeper/metadata.xml         |    6 -
 .../selinux-gatekeeper-2.20120725-r9.ebuild        |   14 -
 sec-policy/selinux-gift/ChangeLog                  |   43 --
 sec-policy/selinux-gift/metadata.xml               |    6 -
 .../selinux-gift/selinux-gift-2.20120725-r9.ebuild |   14 -
 sec-policy/selinux-gitosis/ChangeLog               |   43 --
 sec-policy/selinux-gitosis/metadata.xml            |    6 -
 .../selinux-gitosis-2.20120725-r9.ebuild           |   14 -
 sec-policy/selinux-gnome/ChangeLog                 |   49 --
 sec-policy/selinux-gnome/metadata.xml              |    6 -
 .../selinux-gnome-2.20120725-r9.ebuild             |   14 -
 sec-policy/selinux-gorg/ChangeLog                  |   62 --
 sec-policy/selinux-gorg/metadata.xml               |    6 -
 .../selinux-gorg/selinux-gorg-2.20120725-r9.ebuild |   14 -
 sec-policy/selinux-gpg/ChangeLog                   |   83 ---
 sec-policy/selinux-gpg/metadata.xml                |    6 -
 .../selinux-gpg/selinux-gpg-2.20120725-r9.ebuild   |   14 -
 sec-policy/selinux-gpm/ChangeLog                   |  145 -----
 sec-policy/selinux-gpm/metadata.xml                |    6 -
 .../selinux-gpm/selinux-gpm-2.20120725-r9.ebuild   |   14 -
 sec-policy/selinux-gpsd/ChangeLog                  |   43 --
 sec-policy/selinux-gpsd/metadata.xml               |    6 -
 .../selinux-gpsd/selinux-gpsd-2.20120725-r9.ebuild |   14 -
 sec-policy/selinux-hddtemp/ChangeLog               |   43 --
 sec-policy/selinux-hddtemp/metadata.xml            |    6 -
 .../selinux-hddtemp-2.20120725-r9.ebuild           |   14 -
 sec-policy/selinux-howl/ChangeLog                  |   37 --
 sec-policy/selinux-howl/metadata.xml               |    6 -
 .../selinux-howl/selinux-howl-2.20120725-r9.ebuild |   14 -
 sec-policy/selinux-icecast/ChangeLog               |   43 --
 sec-policy/selinux-icecast/metadata.xml            |    6 -
 .../selinux-icecast-2.20120725-r9.ebuild           |   14 -
 sec-policy/selinux-ifplugd/ChangeLog               |   43 --
 sec-policy/selinux-ifplugd/metadata.xml            |    6 -
 .../selinux-ifplugd-2.20120725-r9.ebuild           |   14 -
 sec-policy/selinux-imaze/ChangeLog                 |   43 --
 sec-policy/selinux-imaze/metadata.xml              |    6 -
 .../selinux-imaze-2.20120725-r9.ebuild             |   14 -
 sec-policy/selinux-inetd/ChangeLog                 |  115 ----
 sec-policy/selinux-inetd/metadata.xml              |    6 -
 .../selinux-inetd-2.20120725-r9.ebuild             |   14 -
 sec-policy/selinux-inn/ChangeLog                   |   48 --
 sec-policy/selinux-inn/metadata.xml                |    6 -
 .../selinux-inn/selinux-inn-2.20120725-r9.ebuild   |   14 -
 sec-policy/selinux-ipsec/ChangeLog                 |   43 --
 sec-policy/selinux-ipsec/metadata.xml              |    6 -
 .../selinux-ipsec-2.20120725-r9.ebuild             |   14 -
 sec-policy/selinux-irc/ChangeLog                   |   31 -
 sec-policy/selinux-irc/metadata.xml                |    6 -
 .../selinux-irc/selinux-irc-2.20120725-r9.ebuild   |   14 -
 sec-policy/selinux-ircd/ChangeLog                  |   43 --
 sec-policy/selinux-ircd/metadata.xml               |    6 -
 .../selinux-ircd/selinux-ircd-2.20120725-r9.ebuild |   14 -
 sec-policy/selinux-irqbalance/ChangeLog            |   43 --
 sec-policy/selinux-irqbalance/metadata.xml         |    6 -
 .../selinux-irqbalance-2.20120725-r9.ebuild        |   14 -
 sec-policy/selinux-jabber/ChangeLog                |   38 --
 sec-policy/selinux-jabber/metadata.xml             |    6 -
 .../selinux-jabber-2.20120725-r9.ebuild            |   14 -
 sec-policy/selinux-java/ChangeLog                  |   48 --
 sec-policy/selinux-java/metadata.xml               |    6 -
 .../selinux-java/selinux-java-2.20120725-r9.ebuild |   14 -
 sec-policy/selinux-kdump/ChangeLog                 |   43 --
 sec-policy/selinux-kdump/metadata.xml              |    6 -
 .../selinux-kdump-2.20120725-r9.ebuild             |   14 -
 sec-policy/selinux-kerberos/ChangeLog              |  128 ----
 sec-policy/selinux-kerberos/metadata.xml           |    6 -
 .../selinux-kerberos-2.20120725-r9.ebuild          |   14 -
 sec-policy/selinux-kerneloops/ChangeLog            |   43 --
 sec-policy/selinux-kerneloops/metadata.xml         |    6 -
 .../selinux-kerneloops-2.20120725-r9.ebuild        |   14 -
 sec-policy/selinux-kismet/ChangeLog                |   43 --
 sec-policy/selinux-kismet/metadata.xml             |    6 -
 .../selinux-kismet-2.20120725-r9.ebuild            |   14 -
 sec-policy/selinux-ksmtuned/ChangeLog              |   43 --
 sec-policy/selinux-ksmtuned/metadata.xml           |    6 -
 .../selinux-ksmtuned-2.20120725-r9.ebuild          |   14 -
 sec-policy/selinux-kudzu/ChangeLog                 |   43 --
 sec-policy/selinux-kudzu/metadata.xml              |    6 -
 .../selinux-kudzu-2.20120725-r9.ebuild             |   14 -
 sec-policy/selinux-ldap/ChangeLog                  |  151 -----
 sec-policy/selinux-ldap/metadata.xml               |    6 -
 .../selinux-ldap/selinux-ldap-2.20120725-r9.ebuild |   14 -
 sec-policy/selinux-links/ChangeLog                 |   50 --
 sec-policy/selinux-links/metadata.xml              |    6 -
 .../selinux-links-2.20120725-r9.ebuild             |   14 -
 sec-policy/selinux-lircd/ChangeLog                 |   43 --
 sec-policy/selinux-lircd/metadata.xml              |    6 -
 .../selinux-lircd-2.20120725-r9.ebuild             |   14 -
 sec-policy/selinux-loadkeys/ChangeLog              |   43 --
 sec-policy/selinux-loadkeys/metadata.xml           |    6 -
 .../selinux-loadkeys-2.20120725-r9.ebuild          |   14 -
 sec-policy/selinux-lockdev/ChangeLog               |   43 --
 sec-policy/selinux-lockdev/metadata.xml            |    6 -
 .../selinux-lockdev-2.20120725-r9.ebuild           |   14 -
 sec-policy/selinux-logrotate/ChangeLog             |  171 ------
 sec-policy/selinux-logrotate/metadata.xml          |    6 -
 .../selinux-logrotate-2.20120725-r9.ebuild         |   14 -
 sec-policy/selinux-logsentry/ChangeLog             |   10 -
 sec-policy/selinux-logsentry/metadata.xml          |    6 -
 .../selinux-logsentry-2.20120725-r9.ebuild         |   14 -
 sec-policy/selinux-logwatch/ChangeLog              |   43 --
 sec-policy/selinux-logwatch/metadata.xml           |    6 -
 .../selinux-logwatch-2.20120725-r9.ebuild          |   14 -
 sec-policy/selinux-lpd/ChangeLog                   |   95 ---
 sec-policy/selinux-lpd/metadata.xml                |    6 -
 .../selinux-lpd/selinux-lpd-2.20120725-r9.ebuild   |   14 -
 sec-policy/selinux-mailman/ChangeLog               |   48 --
 sec-policy/selinux-mailman/metadata.xml            |    6 -
 .../selinux-mailman-2.20120725-r9.ebuild           |   14 -
 sec-policy/selinux-makewhatis/ChangeLog            |   10 -
 sec-policy/selinux-makewhatis/metadata.xml         |    6 -
 .../selinux-makewhatis-2.20120725-r9.ebuild        |   14 -
 sec-policy/selinux-mcelog/ChangeLog                |   43 --
 sec-policy/selinux-mcelog/metadata.xml             |    6 -
 .../selinux-mcelog-2.20120725-r9.ebuild            |   14 -
 sec-policy/selinux-memcached/ChangeLog             |   43 --
 sec-policy/selinux-memcached/metadata.xml          |    6 -
 .../selinux-memcached-2.20120725-r9.ebuild         |   14 -
 sec-policy/selinux-milter/ChangeLog                |   43 --
 sec-policy/selinux-milter/metadata.xml             |    6 -
 .../selinux-milter-2.20120725-r9.ebuild            |   14 -
 sec-policy/selinux-modemmanager/ChangeLog          |   43 --
 sec-policy/selinux-modemmanager/metadata.xml       |    6 -
 .../selinux-modemmanager-2.20120725-r9.ebuild      |   19 -
 sec-policy/selinux-mono/ChangeLog                  |   43 --
 sec-policy/selinux-mono/metadata.xml               |    6 -
 .../selinux-mono/selinux-mono-2.20120725-r9.ebuild |   14 -
 sec-policy/selinux-mozilla/ChangeLog               |  126 ----
 sec-policy/selinux-mozilla/metadata.xml            |    6 -
 .../selinux-mozilla-2.20120725-r9.ebuild           |   18 -
 sec-policy/selinux-mpd/ChangeLog                   |   37 --
 sec-policy/selinux-mpd/metadata.xml                |    6 -
 .../selinux-mpd/selinux-mpd-2.20120725-r9.ebuild   |   14 -
 sec-policy/selinux-mplayer/ChangeLog               |   50 --
 sec-policy/selinux-mplayer/metadata.xml            |    6 -
 .../selinux-mplayer-2.20120725-r9.ebuild           |   14 -
 sec-policy/selinux-mrtg/ChangeLog                  |   43 --
 sec-policy/selinux-mrtg/metadata.xml               |    6 -
 .../selinux-mrtg/selinux-mrtg-2.20120725-r9.ebuild |   14 -
 sec-policy/selinux-munin/ChangeLog                 |  103 ----
 sec-policy/selinux-munin/metadata.xml              |    6 -
 .../selinux-munin-2.20120725-r9.ebuild             |   18 -
 sec-policy/selinux-mutt/ChangeLog                  |   84 ---
 sec-policy/selinux-mutt/metadata.xml               |    6 -
 .../selinux-mutt/selinux-mutt-2.20120725-r9.ebuild |   14 -
 sec-policy/selinux-mysql/ChangeLog                 |  214 -------
 sec-policy/selinux-mysql/metadata.xml              |    6 -
 .../selinux-mysql-2.20120725-r9.ebuild             |   14 -
 sec-policy/selinux-nagios/ChangeLog                |   60 --
 sec-policy/selinux-nagios/metadata.xml             |    6 -
 .../selinux-nagios-2.20120725-r9.ebuild            |   18 -
 sec-policy/selinux-ncftool/ChangeLog               |   37 --
 sec-policy/selinux-ncftool/metadata.xml            |    6 -
 .../selinux-ncftool-2.20120725-r9.ebuild           |   14 -
 sec-policy/selinux-nessus/ChangeLog                |   48 --
 sec-policy/selinux-nessus/metadata.xml             |    6 -
 .../selinux-nessus-2.20120725-r9.ebuild            |   14 -
 sec-policy/selinux-networkmanager/ChangeLog        |   65 --
 sec-policy/selinux-networkmanager/metadata.xml     |    6 -
 .../selinux-networkmanager-2.20120725-r9.ebuild    |   14 -
 sec-policy/selinux-nginx/ChangeLog                 |   59 --
 sec-policy/selinux-nginx/metadata.xml              |    6 -
 .../selinux-nginx-2.20120725-r9.ebuild             |   18 -
 sec-policy/selinux-nslcd/ChangeLog                 |   15 -
 sec-policy/selinux-nslcd/metadata.xml              |    6 -
 .../selinux-nslcd-2.20120725-r9.ebuild             |   14 -
 sec-policy/selinux-ntop/ChangeLog                  |  133 -----
 sec-policy/selinux-ntop/metadata.xml               |    6 -
 .../selinux-ntop/selinux-ntop-2.20120725-r9.ebuild |   14 -
 sec-policy/selinux-ntp/ChangeLog                   |  205 -------
 sec-policy/selinux-ntp/metadata.xml                |    6 -
 .../selinux-ntp/selinux-ntp-2.20120725-r9.ebuild   |   14 -
 sec-policy/selinux-nut/ChangeLog                   |   46 --
 sec-policy/selinux-nut/metadata.xml                |    6 -
 .../selinux-nut/selinux-nut-2.20120725-r9.ebuild   |   18 -
 sec-policy/selinux-nx/ChangeLog                    |   43 --
 sec-policy/selinux-nx/metadata.xml                 |    6 -
 .../selinux-nx/selinux-nx-2.20120725-r9.ebuild     |   14 -
 sec-policy/selinux-oddjob/ChangeLog                |   39 --
 sec-policy/selinux-oddjob/metadata.xml             |    6 -
 .../selinux-oddjob-2.20120725-r9.ebuild            |   14 -
 sec-policy/selinux-oident/ChangeLog                |   37 --
 sec-policy/selinux-oident/metadata.xml             |    6 -
 .../selinux-oident-2.20120725-r9.ebuild            |   14 -
 sec-policy/selinux-openct/ChangeLog                |   43 --
 sec-policy/selinux-openct/metadata.xml             |    6 -
 .../selinux-openct-2.20120725-r9.ebuild            |   14 -
 sec-policy/selinux-openrc/metadata.xml             |    6 -
 .../selinux-openrc-2.20120725-r9.ebuild            |   14 -
 sec-policy/selinux-openvpn/ChangeLog               |  132 ----
 sec-policy/selinux-openvpn/metadata.xml            |    6 -
 .../selinux-openvpn-2.20120725-r9.ebuild           |   14 -
 sec-policy/selinux-pan/ChangeLog                   |   54 --
 sec-policy/selinux-pan/metadata.xml                |    6 -
 .../selinux-pan/selinux-pan-2.20120725-r9.ebuild   |   18 -
 sec-policy/selinux-pcmcia/ChangeLog                |  109 ----
 sec-policy/selinux-pcmcia/metadata.xml             |    6 -
 .../selinux-pcmcia-2.20120725-r9.ebuild            |   14 -
 sec-policy/selinux-perdition/ChangeLog             |   43 --
 sec-policy/selinux-perdition/metadata.xml          |    6 -
 .../selinux-perdition-2.20120725-r9.ebuild         |   14 -
 sec-policy/selinux-phpfpm/ChangeLog                |   21 -
 sec-policy/selinux-phpfpm/metadata.xml             |    6 -
 .../selinux-phpfpm-2.20120725-r9.ebuild            |   18 -
 sec-policy/selinux-plymouthd/ChangeLog             |   37 --
 sec-policy/selinux-plymouthd/metadata.xml          |    6 -
 .../selinux-plymouthd-2.20120725-r9.ebuild         |   14 -
 sec-policy/selinux-podsleuth/ChangeLog             |   43 --
 sec-policy/selinux-podsleuth/metadata.xml          |    6 -
 .../selinux-podsleuth-2.20120725-r9.ebuild         |   14 -
 sec-policy/selinux-policykit/ChangeLog             |   43 --
 sec-policy/selinux-policykit/metadata.xml          |    6 -
 .../selinux-policykit-2.20120725-r9.ebuild         |   14 -
 sec-policy/selinux-portmap/ChangeLog               |  143 -----
 sec-policy/selinux-portmap/metadata.xml            |    6 -
 .../selinux-portmap-2.20120725-r9.ebuild           |   14 -
 sec-policy/selinux-postfix/ChangeLog               |  243 --------
 sec-policy/selinux-postfix/metadata.xml            |    6 -
 .../selinux-postfix-2.20120725-r9.ebuild           |   14 -
 sec-policy/selinux-postgresql/ChangeLog            |  205 -------
 sec-policy/selinux-postgresql/metadata.xml         |    6 -
 .../selinux-postgresql-2.20120725-r9.ebuild        |   14 -
 sec-policy/selinux-postgrey/ChangeLog              |   43 --
 sec-policy/selinux-postgrey/metadata.xml           |    6 -
 .../selinux-postgrey-2.20120725-r9.ebuild          |   14 -
 sec-policy/selinux-ppp/ChangeLog                   |   98 ---
 sec-policy/selinux-ppp/metadata.xml                |    6 -
 .../selinux-ppp/selinux-ppp-2.20120725-r9.ebuild   |   14 -
 sec-policy/selinux-prelink/ChangeLog               |   43 --
 sec-policy/selinux-prelink/metadata.xml            |    6 -
 .../selinux-prelink-2.20120725-r9.ebuild           |   14 -
 sec-policy/selinux-prelude/ChangeLog               |   46 --
 sec-policy/selinux-prelude/metadata.xml            |    6 -
 .../selinux-prelude-2.20120725-r9.ebuild           |   18 -
 sec-policy/selinux-privoxy/ChangeLog               |  124 ----
 sec-policy/selinux-privoxy/metadata.xml            |    6 -
 .../selinux-privoxy-2.20120725-r9.ebuild           |   14 -
 sec-policy/selinux-procmail/ChangeLog              |  171 ------
 sec-policy/selinux-procmail/metadata.xml           |    6 -
 .../selinux-procmail-2.20120725-r9.ebuild          |   14 -
 sec-policy/selinux-psad/ChangeLog                  |   43 --
 sec-policy/selinux-psad/metadata.xml               |    6 -
 .../selinux-psad/selinux-psad-2.20120725-r9.ebuild |   14 -
 sec-policy/selinux-publicfile/ChangeLog            |  156 -----
 sec-policy/selinux-publicfile/metadata.xml         |    6 -
 .../selinux-publicfile-2.20120725-r9.ebuild        |   14 -
 sec-policy/selinux-pulseaudio/ChangeLog            |   43 --
 sec-policy/selinux-pulseaudio/metadata.xml         |    6 -
 .../selinux-pulseaudio-2.20120725-r9.ebuild        |   14 -
 sec-policy/selinux-puppet/ChangeLog                |   71 ---
 sec-policy/selinux-puppet/metadata.xml             |    6 -
 .../selinux-puppet-2.20120725-r9.ebuild            |   14 -
 sec-policy/selinux-pyicqt/ChangeLog                |   43 --
 sec-policy/selinux-pyicqt/metadata.xml             |    6 -
 .../selinux-pyicqt-2.20120725-r9.ebuild            |   14 -
 sec-policy/selinux-pyzor/ChangeLog                 |   95 ---
 sec-policy/selinux-pyzor/metadata.xml              |    6 -
 .../selinux-pyzor-2.20120725-r9.ebuild             |   14 -
 sec-policy/selinux-qemu/ChangeLog                  |   74 ---
 sec-policy/selinux-qemu/metadata.xml               |    6 -
 .../selinux-qemu/selinux-qemu-2.20120725-r9.ebuild |   18 -
 sec-policy/selinux-qmail/ChangeLog                 |  169 ------
 sec-policy/selinux-qmail/metadata.xml              |    6 -
 .../selinux-qmail-2.20120725-r9.ebuild             |   14 -
 sec-policy/selinux-quota/ChangeLog                 |   43 --
 sec-policy/selinux-quota/metadata.xml              |    6 -
 .../selinux-quota-2.20120725-r9.ebuild             |   14 -
 sec-policy/selinux-radius/ChangeLog                |   43 --
 sec-policy/selinux-radius/metadata.xml             |    6 -
 .../selinux-radius-2.20120725-r9.ebuild            |   14 -
 sec-policy/selinux-radvd/ChangeLog                 |   43 --
 sec-policy/selinux-radvd/metadata.xml              |    6 -
 .../selinux-radvd-2.20120725-r9.ebuild             |   14 -
 sec-policy/selinux-razor/ChangeLog                 |   95 ---
 sec-policy/selinux-razor/metadata.xml              |    6 -
 .../selinux-razor-2.20120725-r9.ebuild             |   14 -
 sec-policy/selinux-remotelogin/ChangeLog           |   37 --
 sec-policy/selinux-remotelogin/metadata.xml        |    6 -
 .../selinux-remotelogin-2.20120725-r9.ebuild       |   14 -
 sec-policy/selinux-rgmanager/ChangeLog             |   48 --
 sec-policy/selinux-rgmanager/metadata.xml          |    6 -
 .../selinux-rgmanager-2.20120725-r9.ebuild         |   14 -
 sec-policy/selinux-roundup/ChangeLog               |   43 --
 sec-policy/selinux-roundup/metadata.xml            |    6 -
 .../selinux-roundup-2.20120725-r9.ebuild           |   14 -
 sec-policy/selinux-rpc/ChangeLog                   |   68 ---
 sec-policy/selinux-rpc/metadata.xml                |    6 -
 .../selinux-rpc/selinux-rpc-2.20120725-r9.ebuild   |   14 -
 sec-policy/selinux-rpcbind/ChangeLog               |   43 --
 sec-policy/selinux-rpcbind/metadata.xml            |    6 -
 .../selinux-rpcbind-2.20120725-r9.ebuild           |   14 -
 sec-policy/selinux-rpm/ChangeLog                   |   42 --
 sec-policy/selinux-rpm/metadata.xml                |    6 -
 .../selinux-rpm/selinux-rpm-2.20120725-r9.ebuild   |   14 -
 sec-policy/selinux-rssh/ChangeLog                  |   43 --
 sec-policy/selinux-rssh/metadata.xml               |    6 -
 .../selinux-rssh/selinux-rssh-2.20120725-r9.ebuild |   14 -
 sec-policy/selinux-rtkit/ChangeLog                 |   46 --
 sec-policy/selinux-rtkit/metadata.xml              |    6 -
 .../selinux-rtkit-2.20120725-r9.ebuild             |   18 -
 sec-policy/selinux-rtorrent/ChangeLog              |   14 -
 sec-policy/selinux-rtorrent/metadata.xml           |    6 -
 .../selinux-rtorrent-2.20120725-r9.ebuild          |   14 -
 sec-policy/selinux-samba/ChangeLog                 |  171 ------
 sec-policy/selinux-samba/metadata.xml              |    6 -
 .../selinux-samba-2.20120725-r9.ebuild             |   14 -
 sec-policy/selinux-sasl/ChangeLog                  |   62 --
 sec-policy/selinux-sasl/metadata.xml               |    6 -
 .../selinux-sasl/selinux-sasl-2.20120725-r9.ebuild |   14 -
 sec-policy/selinux-screen/ChangeLog                |  135 -----
 sec-policy/selinux-screen/metadata.xml             |    6 -
 .../selinux-screen-2.20120725-r9.ebuild            |   14 -
 sec-policy/selinux-sendmail/ChangeLog              |   43 --
 sec-policy/selinux-sendmail/metadata.xml           |    6 -
 .../selinux-sendmail-2.20120725-r9.ebuild          |   14 -
 sec-policy/selinux-shorewall/ChangeLog             |   43 --
 sec-policy/selinux-shorewall/metadata.xml          |    6 -
 .../selinux-shorewall-2.20120725-r9.ebuild         |   14 -
 sec-policy/selinux-shutdown/ChangeLog              |   43 --
 sec-policy/selinux-shutdown/metadata.xml           |    6 -
 .../selinux-shutdown-2.20120725-r9.ebuild          |   14 -
 sec-policy/selinux-skype/ChangeLog                 |   88 ---
 sec-policy/selinux-skype/metadata.xml              |    6 -
 .../selinux-skype-2.20120725-r9.ebuild             |   18 -
 sec-policy/selinux-slocate/ChangeLog               |   43 --
 sec-policy/selinux-slocate/metadata.xml            |    6 -
 .../selinux-slocate-2.20120725-r9.ebuild           |   14 -
 sec-policy/selinux-slrnpull/ChangeLog              |   43 --
 sec-policy/selinux-slrnpull/metadata.xml           |    6 -
 .../selinux-slrnpull-2.20120725-r9.ebuild          |   14 -
 sec-policy/selinux-smartmon/ChangeLog              |   43 --
 sec-policy/selinux-smartmon/metadata.xml           |    6 -
 .../selinux-smartmon-2.20120725-r9.ebuild          |   14 -
 sec-policy/selinux-smokeping/ChangeLog             |   46 --
 sec-policy/selinux-smokeping/metadata.xml          |    6 -
 .../selinux-smokeping-2.20120725-r9.ebuild         |   18 -
 sec-policy/selinux-snmp/ChangeLog                  |   43 --
 sec-policy/selinux-snmp/metadata.xml               |    6 -
 .../selinux-snmp/selinux-snmp-2.20120725-r9.ebuild |   14 -
 sec-policy/selinux-snort/ChangeLog                 |  149 -----
 sec-policy/selinux-snort/metadata.xml              |    6 -
 .../selinux-snort-2.20120725-r9.ebuild             |   14 -
 sec-policy/selinux-soundserver/ChangeLog           |   43 --
 sec-policy/selinux-soundserver/metadata.xml        |    6 -
 .../selinux-soundserver-2.20120725-r9.ebuild       |   14 -
 sec-policy/selinux-spamassassin/ChangeLog          |  206 -------
 sec-policy/selinux-spamassassin/metadata.xml       |    6 -
 .../selinux-spamassassin-2.20120725-r9.ebuild      |   14 -
 sec-policy/selinux-speedtouch/ChangeLog            |   43 --
 sec-policy/selinux-speedtouch/metadata.xml         |    6 -
 .../selinux-speedtouch-2.20120725-r9.ebuild        |   14 -
 sec-policy/selinux-squid/ChangeLog                 |  219 -------
 sec-policy/selinux-squid/metadata.xml              |    6 -
 .../selinux-squid-2.20120725-r9.ebuild             |   18 -
 sec-policy/selinux-sssd/ChangeLog                  |   27 -
 sec-policy/selinux-sssd/metadata.xml               |    6 -
 .../selinux-sssd/selinux-sssd-2.20120725-r9.ebuild |   14 -
 sec-policy/selinux-stunnel/ChangeLog               |  159 -----
 sec-policy/selinux-stunnel/metadata.xml            |    6 -
 .../selinux-stunnel-2.20120725-r9.ebuild           |   14 -
 sec-policy/selinux-sudo/ChangeLog                  |  169 ------
 sec-policy/selinux-sudo/metadata.xml               |    6 -
 .../selinux-sudo/selinux-sudo-2.20120725-r9.ebuild |   14 -
 sec-policy/selinux-sxid/ChangeLog                  |   48 --
 sec-policy/selinux-sxid/metadata.xml               |    6 -
 .../selinux-sxid/selinux-sxid-2.20120725-r9.ebuild |   14 -
 sec-policy/selinux-sysstat/ChangeLog               |   48 --
 sec-policy/selinux-sysstat/metadata.xml            |    6 -
 .../selinux-sysstat-2.20120725-r9.ebuild           |   14 -
 sec-policy/selinux-tcpd/ChangeLog                  |   95 ---
 sec-policy/selinux-tcpd/metadata.xml               |    6 -
 .../selinux-tcpd/selinux-tcpd-2.20120725-r9.ebuild |   18 -
 sec-policy/selinux-telnet/ChangeLog                |   55 --
 sec-policy/selinux-telnet/metadata.xml             |    6 -
 .../selinux-telnet-2.20120725-r9.ebuild            |   19 -
 sec-policy/selinux-tftp/ChangeLog                  |   34 --
 sec-policy/selinux-tftp/metadata.xml               |    6 -
 .../selinux-tftp/selinux-tftp-2.20120725-r9.ebuild |   14 -
 sec-policy/selinux-tgtd/ChangeLog                  |   43 --
 sec-policy/selinux-tgtd/metadata.xml               |    6 -
 .../selinux-tgtd/selinux-tgtd-2.20120725-r9.ebuild |   14 -
 sec-policy/selinux-thunderbird/ChangeLog           |   46 --
 sec-policy/selinux-thunderbird/metadata.xml        |    6 -
 .../selinux-thunderbird-2.20120725-r9.ebuild       |   18 -
 sec-policy/selinux-timidity/ChangeLog              |   43 --
 sec-policy/selinux-timidity/metadata.xml           |    6 -
 .../selinux-timidity-2.20120725-r9.ebuild          |   14 -
 sec-policy/selinux-tmpreaper/ChangeLog             |   43 --
 sec-policy/selinux-tmpreaper/metadata.xml          |    6 -
 .../selinux-tmpreaper-2.20120725-r9.ebuild         |   14 -
 sec-policy/selinux-tor/ChangeLog                   |   43 --
 sec-policy/selinux-tor/metadata.xml                |    6 -
 .../selinux-tor/selinux-tor-2.20120725-r9.ebuild   |   14 -
 sec-policy/selinux-tripwire/ChangeLog              |   43 --
 sec-policy/selinux-tripwire/metadata.xml           |    6 -
 .../selinux-tripwire-2.20120725-r9.ebuild          |   14 -
 sec-policy/selinux-tvtime/ChangeLog                |   43 --
 sec-policy/selinux-tvtime/metadata.xml             |    6 -
 .../selinux-tvtime-2.20120725-r9.ebuild            |   14 -
 sec-policy/selinux-ucspitcp/ChangeLog              |   44 --
 sec-policy/selinux-ucspitcp/metadata.xml           |    6 -
 .../selinux-ucspitcp-2.20120725-r9.ebuild          |   14 -
 sec-policy/selinux-ulogd/ChangeLog                 |   43 --
 sec-policy/selinux-ulogd/metadata.xml              |    6 -
 .../selinux-ulogd-2.20120725-r9.ebuild             |   14 -
 sec-policy/selinux-uml/ChangeLog                   |   43 --
 sec-policy/selinux-uml/metadata.xml                |    6 -
 .../selinux-uml/selinux-uml-2.20120725-r9.ebuild   |   14 -
 sec-policy/selinux-unconfined/ChangeLog            |   32 -
 sec-policy/selinux-unconfined/metadata.xml         |    6 -
 .../selinux-unconfined-2.20120725-r9.ebuild        |   14 -
 sec-policy/selinux-uptime/ChangeLog                |   43 --
 sec-policy/selinux-uptime/metadata.xml             |    6 -
 .../selinux-uptime-2.20120725-r9.ebuild            |   14 -
 sec-policy/selinux-usbmuxd/ChangeLog               |   43 --
 sec-policy/selinux-usbmuxd/metadata.xml            |    6 -
 .../selinux-usbmuxd-2.20120725-r9.ebuild           |   14 -
 sec-policy/selinux-uucp/ChangeLog                  |   40 --
 sec-policy/selinux-uucp/metadata.xml               |    6 -
 .../selinux-uucp/selinux-uucp-2.20120725-r9.ebuild |   18 -
 sec-policy/selinux-uwimap/ChangeLog                |   34 --
 sec-policy/selinux-uwimap/metadata.xml             |    6 -
 .../selinux-uwimap-2.20120725-r9.ebuild            |   14 -
 sec-policy/selinux-varnishd/ChangeLog              |   43 --
 sec-policy/selinux-varnishd/metadata.xml           |    6 -
 .../selinux-varnishd-2.20120725-r9.ebuild          |   14 -
 sec-policy/selinux-vbetool/ChangeLog               |   43 --
 sec-policy/selinux-vbetool/metadata.xml            |    6 -
 .../selinux-vbetool-2.20120725-r9.ebuild           |   14 -
 sec-policy/selinux-vdagent/ChangeLog               |    9 -
 sec-policy/selinux-vdagent/metadata.xml            |    6 -
 .../selinux-vdagent-2.20120725-r9.ebuild           |   14 -
 sec-policy/selinux-vde/ChangeLog                   |   62 --
 sec-policy/selinux-vde/metadata.xml                |    6 -
 .../selinux-vde/selinux-vde-2.20120725-r9.ebuild   |   14 -
 sec-policy/selinux-virt/ChangeLog                  |   66 --
 sec-policy/selinux-virt/metadata.xml               |    6 -
 .../selinux-virt/selinux-virt-2.20120725-r9.ebuild |   14 -
 sec-policy/selinux-vlock/ChangeLog                 |   43 --
 sec-policy/selinux-vlock/metadata.xml              |    6 -
 .../selinux-vlock-2.20120725-r9.ebuild             |   14 -
 sec-policy/selinux-vmware/ChangeLog                |   61 --
 sec-policy/selinux-vmware/metadata.xml             |    6 -
 .../selinux-vmware-2.20120725-r9.ebuild            |   18 -
 sec-policy/selinux-vnstatd/ChangeLog               |   37 --
 sec-policy/selinux-vnstatd/metadata.xml            |    6 -
 .../selinux-vnstatd-2.20120725-r9.ebuild           |   14 -
 sec-policy/selinux-vpn/ChangeLog                   |   43 --
 sec-policy/selinux-vpn/metadata.xml                |    6 -
 .../selinux-vpn/selinux-vpn-2.20120725-r9.ebuild   |   14 -
 sec-policy/selinux-watchdog/ChangeLog              |   43 --
 sec-policy/selinux-watchdog/metadata.xml           |    6 -
 .../selinux-watchdog-2.20120725-r9.ebuild          |   14 -
 sec-policy/selinux-webalizer/ChangeLog             |   43 --
 sec-policy/selinux-webalizer/metadata.xml          |    6 -
 .../selinux-webalizer-2.20120725-r9.ebuild         |   14 -
 sec-policy/selinux-wine/ChangeLog                  |   43 --
 sec-policy/selinux-wine/metadata.xml               |    6 -
 .../selinux-wine/selinux-wine-2.20120725-r9.ebuild |   14 -
 sec-policy/selinux-wireshark/ChangeLog             |  108 ----
 sec-policy/selinux-wireshark/metadata.xml          |    6 -
 .../selinux-wireshark-2.20120725-r9.ebuild         |   14 -
 sec-policy/selinux-wm/ChangeLog                    |   36 --
 sec-policy/selinux-wm/metadata.xml                 |    6 -
 .../selinux-wm/selinux-wm-2.20120725-r9.ebuild     |   14 -
 sec-policy/selinux-xen/ChangeLog                   |   58 --
 sec-policy/selinux-xen/metadata.xml                |    6 -
 .../selinux-xen/selinux-xen-2.20120725-r9.ebuild   |   14 -
 sec-policy/selinux-xfs/ChangeLog                   |   43 --
 sec-policy/selinux-xfs/metadata.xml                |    6 -
 .../selinux-xfs/selinux-xfs-2.20120725-r9.ebuild   |   14 -
 sec-policy/selinux-xprint/ChangeLog                |   37 --
 sec-policy/selinux-xprint/metadata.xml             |    6 -
 .../selinux-xprint-2.20120725-r9.ebuild            |   14 -
 sec-policy/selinux-xscreensaver/ChangeLog          |   46 --
 sec-policy/selinux-xscreensaver/metadata.xml       |    6 -
 .../selinux-xscreensaver-2.20120725-r9.ebuild      |   18 -
 sec-policy/selinux-xserver/ChangeLog               |   86 ---
 sec-policy/selinux-xserver/metadata.xml            |    6 -
 .../selinux-xserver-2.20120725-r9.ebuild           |   14 -
 sec-policy/selinux-zabbix/ChangeLog                |   50 --
 sec-policy/selinux-zabbix/metadata.xml             |    6 -
 .../selinux-zabbix-2.20120725-r9.ebuild            |   14 -
 699 files changed, 0 insertions(+), 21023 deletions(-)

diff --git a/sec-policy/selinux-acct/ChangeLog b/sec-policy/selinux-acct/ChangeLog
deleted file mode 100644
index 1b88119..0000000
--- a/sec-policy/selinux-acct/ChangeLog
+++ /dev/null
@@ -1,43 +0,0 @@
-# ChangeLog for sec-policy/selinux-acct
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-acct/ChangeLog,v 1.9 2012/06/27 20:33:53 swift Exp $
-
-*selinux-acct-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-acct-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-acct-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-acct-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-acct-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-acct-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-acct-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-acct-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-acct-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-acct-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-acct-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-acct-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-acct-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-acct/metadata.xml b/sec-policy/selinux-acct/metadata.xml
deleted file mode 100644
index 8ec916a..0000000
--- a/sec-policy/selinux-acct/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for acct</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-acct/selinux-acct-2.20120725-r9.ebuild b/sec-policy/selinux-acct/selinux-acct-2.20120725-r9.ebuild
deleted file mode 100644
index ed45f3e..0000000
--- a/sec-policy/selinux-acct/selinux-acct-2.20120725-r9.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="acct"
-BASEPOL="2.20120725-r9"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for acct"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-ada/ChangeLog b/sec-policy/selinux-ada/ChangeLog
deleted file mode 100644
index d163986..0000000
--- a/sec-policy/selinux-ada/ChangeLog
+++ /dev/null
@@ -1,43 +0,0 @@
-# ChangeLog for sec-policy/selinux-ada
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ada/ChangeLog,v 1.9 2012/06/27 20:34:06 swift Exp $
-
-*selinux-ada-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-ada-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-ada-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-ada-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-ada-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-ada-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-ada-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-ada-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-ada-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-ada-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-ada-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-ada-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-ada-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-ada/metadata.xml b/sec-policy/selinux-ada/metadata.xml
deleted file mode 100644
index 5da0209..0000000
--- a/sec-policy/selinux-ada/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for ada</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-ada/selinux-ada-2.20120725-r9.ebuild b/sec-policy/selinux-ada/selinux-ada-2.20120725-r9.ebuild
deleted file mode 100644
index 3bfa0a6..0000000
--- a/sec-policy/selinux-ada/selinux-ada-2.20120725-r9.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="ada"
-BASEPOL="2.20120725-r9"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ada"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-afs/ChangeLog b/sec-policy/selinux-afs/ChangeLog
deleted file mode 100644
index be874f4..0000000
--- a/sec-policy/selinux-afs/ChangeLog
+++ /dev/null
@@ -1,43 +0,0 @@
-# ChangeLog for sec-policy/selinux-afs
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-afs/ChangeLog,v 1.9 2012/06/27 20:33:59 swift Exp $
-
-*selinux-afs-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-afs-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-afs-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-afs-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-afs-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-afs-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-afs-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-afs-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-afs-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-afs-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-afs-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-afs-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-afs-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-afs/metadata.xml b/sec-policy/selinux-afs/metadata.xml
deleted file mode 100644
index 6c382d8..0000000
--- a/sec-policy/selinux-afs/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for afs</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-afs/selinux-afs-2.20120725-r9.ebuild b/sec-policy/selinux-afs/selinux-afs-2.20120725-r9.ebuild
deleted file mode 100644
index 4a2e567..0000000
--- a/sec-policy/selinux-afs/selinux-afs-2.20120725-r9.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="afs"
-BASEPOL="2.20120725-r9"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for afs"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-aide/ChangeLog b/sec-policy/selinux-aide/ChangeLog
deleted file mode 100644
index 592f84a..0000000
--- a/sec-policy/selinux-aide/ChangeLog
+++ /dev/null
@@ -1,43 +0,0 @@
-# ChangeLog for sec-policy/selinux-aide
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-aide/ChangeLog,v 1.9 2012/06/27 20:34:15 swift Exp $
-
-*selinux-aide-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-aide-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-aide-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-aide-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-aide-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-aide-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-aide-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-aide-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-aide-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-aide-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-aide-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-aide-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-aide-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-aide/metadata.xml b/sec-policy/selinux-aide/metadata.xml
deleted file mode 100644
index d0773e8..0000000
--- a/sec-policy/selinux-aide/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for aide</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-aide/selinux-aide-2.20120725-r9.ebuild b/sec-policy/selinux-aide/selinux-aide-2.20120725-r9.ebuild
deleted file mode 100644
index 037688f..0000000
--- a/sec-policy/selinux-aide/selinux-aide-2.20120725-r9.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="aide"
-BASEPOL="2.20120725-r9"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for aide"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-alsa/ChangeLog b/sec-policy/selinux-alsa/ChangeLog
deleted file mode 100644
index b883a41..0000000
--- a/sec-policy/selinux-alsa/ChangeLog
+++ /dev/null
@@ -1,57 +0,0 @@
-# ChangeLog for sec-policy/selinux-alsa
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-alsa/ChangeLog,v 1.11 2012/06/27 20:34:07 swift Exp $
-
-*selinux-alsa-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-alsa-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-alsa-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-alsa-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-alsa-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-alsa-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-alsa-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-alsa-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-alsa-2.20101213-r1.ebuild,
-  -files/fix-alsa.patch:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-alsa-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-alsa-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-alsa-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Fixed signing manifest
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-alsa-2.20101213.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-alsa-2.20101213-r1.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-
-*selinux-alsa-2.20101213-r1 (22 Jan 2011)
-
-  22 Jan 2011; <swift@gentoo.org> +selinux-alsa-2.20101213-r1.ebuild,
-  +files/fix-alsa.patch:
-  Correct file context for alsactl command
-

diff --git a/sec-policy/selinux-alsa/metadata.xml b/sec-policy/selinux-alsa/metadata.xml
deleted file mode 100644
index 310fb01..0000000
--- a/sec-policy/selinux-alsa/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for alsa</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-alsa/selinux-alsa-2.20120725-r9.ebuild b/sec-policy/selinux-alsa/selinux-alsa-2.20120725-r9.ebuild
deleted file mode 100644
index 0b83b4a..0000000
--- a/sec-policy/selinux-alsa/selinux-alsa-2.20120725-r9.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="alsa"
-BASEPOL="2.20120725-r9"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for alsa"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-amanda/ChangeLog b/sec-policy/selinux-amanda/ChangeLog
deleted file mode 100644
index d6b400f..0000000
--- a/sec-policy/selinux-amanda/ChangeLog
+++ /dev/null
@@ -1,51 +0,0 @@
-# ChangeLog for sec-policy/selinux-amanda
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-amanda/ChangeLog,v 1.11 2012/06/27 20:33:57 swift Exp $
-
-*selinux-amanda-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-amanda-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-amanda-2.20120215-r2 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-amanda-2.20120215-r2.ebuild:
-  Bump to revision 13
-
-  09 Jun 2012; <swift@gentoo.org> selinux-amanda-2.20120215-r1.ebuild:
-  Add dependency on selinux-inetd, fixes build failure
-
-*selinux-amanda-2.20120215-r1 (20 May 2012)
-
-  20 May 2012; <swift@gentoo.org> +selinux-amanda-2.20120215-r1.ebuild:
-  Bumping to rev 9
-
-  13 May 2012; <swift@gentoo.org> -selinux-amanda-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-amanda-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-amanda-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-amanda-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-amanda-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-amanda-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-amanda-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-amanda-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-amanda-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-amanda/metadata.xml b/sec-policy/selinux-amanda/metadata.xml
deleted file mode 100644
index b77f18e..0000000
--- a/sec-policy/selinux-amanda/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for amanda</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-amanda/selinux-amanda-2.20120725-r9.ebuild b/sec-policy/selinux-amanda/selinux-amanda-2.20120725-r9.ebuild
deleted file mode 100644
index 42677b1..0000000
--- a/sec-policy/selinux-amanda/selinux-amanda-2.20120725-r9.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="amanda"
-BASEPOL="2.20120725-r9"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for amanda"
-
-KEYWORDS="~amd64 ~x86"
-DEPEND="${DEPEND}
-	sec-policy/selinux-inetd
-"
-RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-amavis/ChangeLog b/sec-policy/selinux-amavis/ChangeLog
deleted file mode 100644
index d3147bb..0000000
--- a/sec-policy/selinux-amavis/ChangeLog
+++ /dev/null
@@ -1,67 +0,0 @@
-# ChangeLog for sec-policy/selinux-amavis
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-amavis/ChangeLog,v 1.12 2012/06/27 20:33:59 swift Exp $
-
-*selinux-amavis-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-amavis-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-amavis-2.20120215-r2 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-amavis-2.20120215-r2.ebuild:
-  Bump to revision 13
-
-*selinux-amavis-2.20120215-r1 (20 May 2012)
-
-  20 May 2012; <swift@gentoo.org> +selinux-amavis-2.20120215-r1.ebuild:
-  Bumping to rev 9
-
-  13 May 2012; <swift@gentoo.org> -selinux-amavis-2.20110726.ebuild,
-  -selinux-amavis-2.20110726-r1.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-amavis-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-amavis-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-amavis-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  19 Dec 2011; <swift@gentoo.org> selinux-amavis-2.20110726-r1.ebuild:
-  Stabilize rev6
-
-*selinux-amavis-2.20110726-r1 (15 Nov 2011)
-
-  15 Nov 2011; <swift@gentoo.org> +selinux-amavis-2.20110726-r1.ebuild:
-  Fix file context for amavis configuration file
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-amavis-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-amavis-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-amavis-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-amavis-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-amavis-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-
-  01 Jan 2011; Chris Richards <gizmo@www.giz-works.com>
-  +selinux-amavis-2.20101213.ebuild, +metadata.xml:
-  New upstream release
-
-*selinux-amavis-2.20101213 (01 Jan 2011)
-
-  01 Jan 2011; Chris Richards <gizmo@www.giz-works.com>
-  +selinux-amavis-2.20101213.ebuild, +metadata.xml:
-  Initial commit
-

diff --git a/sec-policy/selinux-amavis/metadata.xml b/sec-policy/selinux-amavis/metadata.xml
deleted file mode 100644
index e378579..0000000
--- a/sec-policy/selinux-amavis/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for amavis</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-amavis/selinux-amavis-2.20120725-r9.ebuild b/sec-policy/selinux-amavis/selinux-amavis-2.20120725-r9.ebuild
deleted file mode 100644
index 7749cc0..0000000
--- a/sec-policy/selinux-amavis/selinux-amavis-2.20120725-r9.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="amavis"
-BASEPOL="2.20120725-r9"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for amavis"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-apache/ChangeLog b/sec-policy/selinux-apache/ChangeLog
deleted file mode 100644
index c5ce746..0000000
--- a/sec-policy/selinux-apache/ChangeLog
+++ /dev/null
@@ -1,183 +0,0 @@
-# ChangeLog for sec-policy/selinux-apache
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-apache/ChangeLog,v 1.38 2012/06/27 20:34:16 swift Exp $
-
-*selinux-apache-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-apache-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-apache-2.20120215-r3 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-apache-2.20120215-r3.ebuild:
-  Bump to revision 13
-
-*selinux-apache-2.20120215-r2 (20 May 2012)
-
-  20 May 2012; <swift@gentoo.org> +selinux-apache-2.20120215-r2.ebuild:
-  Bumping to rev 9
-
-  13 May 2012; <swift@gentoo.org> -selinux-apache-2.20110726-r1.ebuild,
-  -selinux-apache-2.20110726-r2.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  01 May 2012; <swift@gentoo.org> selinux-apache-2.20120215-r1.ebuild:
-  Pull inherit somewhat down, BASEPOL needs to be mentioned up front
-
-  29 Apr 2012; <swift@gentoo.org> selinux-apache-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-apache-2.20120215-r1 (26 Apr 2012)
-
-  26 Apr 2012; <swift@gentoo.org> +selinux-apache-2.20120215-r1.ebuild:
-  Support httpd_setrlimit (bug #411149)
-
-*selinux-apache-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-apache-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  23 Feb 2012; <swift@gentoo.org> selinux-apache-2.20110726-r2.ebuild:
-  Stabilizing
-
-*selinux-apache-2.20110726-r2 (14 Jan 2012)
-
-  14 Jan 2012; <swift@gentoo.org> +selinux-apache-2.20110726-r2.ebuild:
-  Adding aggregated types for use by other web server domains
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-apache-2.20101213-r1.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-apache-2.20110726-r1.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-apache-2.20110726-r1 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-apache-2.20110726-r1.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-apache-2.20090730.ebuild, -selinux-apache-2.20091215.ebuild,
-  -selinux-apache-2.20101213.ebuild, -selinux-apache-20080525.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-apache-2.20101213-r1.ebuild:
-  Stable amd64 x86
-
-*selinux-apache-2.20101213-r1 (05 Feb 2011)
-*selinux-apache-2.20101213 (05 Feb 2011)
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-apache-2.20101213.ebuild, +selinux-apache-2.20101213-r1.ebuild:
-  New upstream policy.
-
-*selinux-apache-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-apache-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-apache-20070329.ebuild, -selinux-apache-20070928.ebuild,
-  selinux-apache-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-apache-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-apache-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-apache-20070329.ebuild, selinux-apache-20070928.ebuild,
-  selinux-apache-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-apache-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-apache-20080525.ebuild:
-  New SVN snapshot.
-
-  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-apache-20040925.ebuild, -selinux-apache-20050211.ebuild,
-  -selinux-apache-20061114.ebuild:
-  Remove old ebuilds.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-apache-20070928.ebuild:
-  Mark stable.
-
-*selinux-apache-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-apache-20070928.ebuild:
-  New SVN snapshot.
-
-  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
-  Removing kaiowas from metadata due to his retirement (see #61930 for
-  reference).
-
-  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
-  selinux-apache-20070329.ebuild:
-  Mark stable.
-
-*selinux-apache-20070329 (29 Mar 2007)
-
-  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-apache-20070329.ebuild:
-  New SVN snapshot.
-
-  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
-  Redigest for Manifest2
-
-*selinux-apache-20061114 (15 Nov 2006)
-
-  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-apache-20061114.ebuild:
-  New SVN snapshot.
-
-*selinux-apache-20061008 (09 Oct 2006)
-
-  09 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-apache-20061008.ebuild:
-  First mainstream reference policy testing release.
-
-  24 Feb 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-apache-20050211.ebuild:
-  mark stable
-
-*selinux-apache-20050211 (11 Feb 2005)
-
-  11 Feb 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-apache-20040704.ebuild, +selinux-apache-20050211.ebuild:
-  added contexts needed by >=apache-2.0.52-r3 - bug 81365
-
-  23 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  selinux-apache-20040925.ebuild:
-  mark stable
-
-*selinux-apache-20040925 (23 Oct 2004)
-
-  23 Oct 2004; petre rodan <kaiowas@gentoo.org> metadata.xml,
-  +selinux-apache-20040925.ebuild:
-  update needed by base-policy-20041023
-
-*selinux-apache-20040704 (04 Jul 2004)
-
-  04 Jul 2004; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-apache-20040704.ebuild:
-  Sysadmfile cleanup, and updates from #52730 and #55006.
-
-*selinux-apache-20040426 (26 Apr 2004)
-
-  26 Apr 2004; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-apache-20040426.ebuild:
-  Fix for 2004.1
-
-*selinux-apache-20040103 (03 Jan 2004)
-
-  03 Jan 2004; Chris PeBenito <pebenito@gentoo.org> :
-  Initial commit.
-

diff --git a/sec-policy/selinux-apache/metadata.xml b/sec-policy/selinux-apache/metadata.xml
deleted file mode 100644
index db28936..0000000
--- a/sec-policy/selinux-apache/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for apache</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-apache/selinux-apache-2.20120725-r9.ebuild b/sec-policy/selinux-apache/selinux-apache-2.20120725-r9.ebuild
deleted file mode 100644
index 28592ac..0000000
--- a/sec-policy/selinux-apache/selinux-apache-2.20120725-r9.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="apache"
-BASEPOL="2.20120725-r9"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for apache"
-
-KEYWORDS="~amd64 ~x86"
-DEPEND="${DEPEND}
-	sec-policy/selinux-kerberos
-"
-RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-apcupsd/ChangeLog b/sec-policy/selinux-apcupsd/ChangeLog
deleted file mode 100644
index 45c9c93..0000000
--- a/sec-policy/selinux-apcupsd/ChangeLog
+++ /dev/null
@@ -1,46 +0,0 @@
-# ChangeLog for sec-policy/selinux-apcupsd
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-apcupsd/ChangeLog,v 1.10 2012/06/27 20:34:04 swift Exp $
-
-*selinux-apcupsd-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-apcupsd-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-apcupsd-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-apcupsd-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  04 Jun 2012; <swift@gentoo.org> selinux-apcupsd-2.20120215.ebuild:
-  Add dependency on selinux-apache
-
-  13 May 2012; <swift@gentoo.org> -selinux-apcupsd-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-apcupsd-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-apcupsd-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-apcupsd-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-apcupsd-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-apcupsd-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-apcupsd-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-apcupsd-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-apcupsd-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-apcupsd/metadata.xml b/sec-policy/selinux-apcupsd/metadata.xml
deleted file mode 100644
index 1beba9f..0000000
--- a/sec-policy/selinux-apcupsd/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for apcupsd</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-apcupsd/selinux-apcupsd-2.20120725-r9.ebuild b/sec-policy/selinux-apcupsd/selinux-apcupsd-2.20120725-r9.ebuild
deleted file mode 100644
index 2064034..0000000
--- a/sec-policy/selinux-apcupsd/selinux-apcupsd-2.20120725-r9.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="apcupsd"
-BASEPOL="2.20120725-r9"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for apcupsd"
-
-KEYWORDS="~amd64 ~x86"
-DEPEND="${DEPEND}
-	sec-policy/selinux-apache
-"
-RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-apm/ChangeLog b/sec-policy/selinux-apm/ChangeLog
deleted file mode 100644
index a56639d..0000000
--- a/sec-policy/selinux-apm/ChangeLog
+++ /dev/null
@@ -1,47 +0,0 @@
-# ChangeLog for sec-policy/selinux-apm
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-apm/ChangeLog,v 1.9 2012/06/27 20:34:11 swift Exp $
-
-*selinux-apm-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-apm-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-apm-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-apm-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-apm-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-apm-2.20120215.ebuild:
-  Stabilizing revision 7
-
-  31 Mar 2012; <swift@gentoo.org> selinux-apm-2.20110726.ebuild,
-  +selinux-apm-2.20120215.ebuild:
-  Remove deprecated dependency
-
-*selinux-apm-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-apm-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-apm-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-apm-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-apm-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-apm-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-apm-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-apm/metadata.xml b/sec-policy/selinux-apm/metadata.xml
deleted file mode 100644
index 6b4791d..0000000
--- a/sec-policy/selinux-apm/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for apm</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-apm/selinux-apm-2.20120725-r9.ebuild b/sec-policy/selinux-apm/selinux-apm-2.20120725-r9.ebuild
deleted file mode 100644
index 515c7ff..0000000
--- a/sec-policy/selinux-apm/selinux-apm-2.20120725-r9.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="apm"
-BASEPOL="2.20120725-r9"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for apm"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-arpwatch/ChangeLog b/sec-policy/selinux-arpwatch/ChangeLog
deleted file mode 100644
index e45859a..0000000
--- a/sec-policy/selinux-arpwatch/ChangeLog
+++ /dev/null
@@ -1,158 +0,0 @@
-# ChangeLog for sec-policy/selinux-arpwatch
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-arpwatch/ChangeLog,v 1.30 2012/06/27 20:34:04 swift Exp $
-
-*selinux-arpwatch-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-arpwatch-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-arpwatch-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-arpwatch-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-arpwatch-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-arpwatch-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-arpwatch-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-arpwatch-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-arpwatch-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-arpwatch-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-arpwatch-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-arpwatch-2.20090730.ebuild, -selinux-arpwatch-2.20091215.ebuild,
-  -selinux-arpwatch-20080525.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-arpwatch-2.20101213.ebuild:
-  Stable amd64 x86
-
-*selinux-arpwatch-2.20101213 (05 Feb 2011)
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-arpwatch-2.20101213.ebuild:
-  New upstream policy.
-
-*selinux-arpwatch-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-arpwatch-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-arpwatch-20070329.ebuild, -selinux-arpwatch-20070928.ebuild,
-  selinux-arpwatch-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-arpwatch-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-arpwatch-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-arpwatch-20070329.ebuild, selinux-arpwatch-20070928.ebuild,
-  selinux-arpwatch-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-arpwatch-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-arpwatch-20080525.ebuild:
-  New SVN snapshot.
-
-  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-arpwatch-20050219.ebuild, -selinux-arpwatch-20050408.ebuild,
-  -selinux-arpwatch-20061114.ebuild:
-  Remove old ebuilds.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-arpwatch-20070928.ebuild:
-  Mark stable.
-
-*selinux-arpwatch-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-arpwatch-20070928.ebuild:
-  New SVN snapshot.
-
-  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
-  Removing kaiowas from metadata due to his retirement (see #61930 for
-  reference).
-
-  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
-  selinux-arpwatch-20070329.ebuild:
-  Mark stable.
-
-*selinux-arpwatch-20070329 (29 Mar 2007)
-
-  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-arpwatch-20070329.ebuild:
-  New SVN snapshot.
-
-  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
-  Redigest for Manifest2
-
-*selinux-arpwatch-20061114 (15 Nov 2006)
-
-  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-arpwatch-20061114.ebuild:
-  New SVN snapshot.
-
-*selinux-arpwatch-20061008 (09 Oct 2006)
-
-  09 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-arpwatch-20061008.ebuild:
-  First mainstream reference policy testing release.
-
-  07 May 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-arpwatch-20050408.ebuild:
-  mark stable
-
-*selinux-arpwatch-20050408 (23 Apr 2005)
-
-  23 Apr 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-arpwatch-20041208.ebuild, +selinux-arpwatch-20050408.ebuild:
-  merge with upstream
-
-*selinux-arpwatch-20050219 (23 Mar 2005)
-
-  23 Mar 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-arpwatch-20050219.ebuild:
-  mark stable
-
-*selinux-arpwatch-20041208 (12 Dec 2004)
-
-  12 Dec 2004; petre rodan <kaiowas@gentoo.org>
-  -selinux-arpwatch-20041114.ebuild, +selinux-arpwatch-20041208.ebuild:
-  merge with upstream policy, ebuild cleanup
-
-  23 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  selinux-arpwatch-20041120.ebuild:
-  mark stable
-
-*selinux-arpwatch-20041120 (22 Nov 2004)
-
-  22 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  +selinux-arpwatch-20041120.ebuild:
-  merge with nsa policy
-
-*selinux-arpwatch-20041114 (14 Nov 2004)
-
-  14 Nov 2004; petre rodan <kaiowas@gentoo.org> +metadata.xml,
-  +selinux-arpwatch-20041114.ebuild:
-  initial commit
-

diff --git a/sec-policy/selinux-arpwatch/metadata.xml b/sec-policy/selinux-arpwatch/metadata.xml
deleted file mode 100644
index f48139b..0000000
--- a/sec-policy/selinux-arpwatch/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for arpwatch</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-arpwatch/selinux-arpwatch-2.20120725-r9.ebuild b/sec-policy/selinux-arpwatch/selinux-arpwatch-2.20120725-r9.ebuild
deleted file mode 100644
index 0b6692a..0000000
--- a/sec-policy/selinux-arpwatch/selinux-arpwatch-2.20120725-r9.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="arpwatch"
-BASEPOL="2.20120725-r9"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for arpwatch"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-asterisk/ChangeLog b/sec-policy/selinux-asterisk/ChangeLog
deleted file mode 100644
index 0dd1593..0000000
--- a/sec-policy/selinux-asterisk/ChangeLog
+++ /dev/null
@@ -1,143 +0,0 @@
-# ChangeLog for sec-policy/selinux-asterisk
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-asterisk/ChangeLog,v 1.28 2012/06/27 20:33:54 swift Exp $
-
-*selinux-asterisk-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-asterisk-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-asterisk-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-asterisk-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-asterisk-2.20110726-r1.ebuild,
-  -selinux-asterisk-2.20110726-r2.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-asterisk-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-asterisk-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-asterisk-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  27 Nov 2011; <swift@gentoo.org> selinux-asterisk-2.20110726-r2.ebuild:
-  Stable on amd64/x86
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-asterisk-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-asterisk-2.20110726-r1.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-asterisk-2.20110726-r2 (23 Oct 2011)
-
-  23 Oct 2011; <swift@gentoo.org> +selinux-asterisk-2.20110726-r2.ebuild:
-  Fix asterisk -r usage
-
-*selinux-asterisk-2.20110726-r1 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-asterisk-2.20110726-r1.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-asterisk-2.20090730.ebuild, -selinux-asterisk-2.20091215.ebuild,
-  -selinux-asterisk-20080525.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-asterisk-2.20101213.ebuild:
-  Stable amd64 x86
-
-*selinux-asterisk-2.20101213 (05 Feb 2011)
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-asterisk-2.20101213.ebuild:
-  New upstream policy.
-
-*selinux-asterisk-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-asterisk-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-asterisk-20070329.ebuild, -selinux-asterisk-20070928.ebuild,
-  selinux-asterisk-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-asterisk-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-asterisk-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-asterisk-20070329.ebuild, selinux-asterisk-20070928.ebuild,
-  selinux-asterisk-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-asterisk-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-asterisk-20080525.ebuild:
-  New SVN snapshot.
-
-  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-asterisk-20050219.ebuild, -selinux-asterisk-20061114.ebuild:
-  Remove old ebuilds.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-asterisk-20070928.ebuild:
-  Mark stable.
-
-*selinux-asterisk-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-asterisk-20070928.ebuild:
-  New SVN snapshot.
-
-  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
-  Removing kaiowas from metadata due to his retirement (see #61930 for
-  reference).
-
-  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
-  selinux-asterisk-20070329.ebuild:
-  Mark stable.
-
-*selinux-asterisk-20070329 (29 Mar 2007)
-
-  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-asterisk-20070329.ebuild:
-  New SVN snapshot.
-
-  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
-  Redigest for Manifest2
-
-*selinux-asterisk-20061114 (15 Nov 2006)
-
-  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-asterisk-20061114.ebuild:
-  New SVN snapshot.
-
-*selinux-asterisk-20061008 (09 Oct 2006)
-
-  09 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
-  selinux-asterisk-20050219.ebuild, +selinux-asterisk-20061008.ebuild:
-  First mainstream reference policy testing release.
-
-*selinux-asterisk-20050219 (25 Feb 2005)
-
-  25 Feb 2005; petre rodan <kaiowas@gentoo.org>
-  +selinux-asterisk-20050219.ebuild:
-  merge with upstream policy
-
-*selinux-asterisk-20041211 (12 Dec 2004)
-
-  12 Dec 2004; petre rodan <kaiowas@gentoo.org> +metadata.xml,
-  +selinux-asterisk-20041211.ebuild:
-  initial commit
-

diff --git a/sec-policy/selinux-asterisk/metadata.xml b/sec-policy/selinux-asterisk/metadata.xml
deleted file mode 100644
index 1095e19..0000000
--- a/sec-policy/selinux-asterisk/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for asterisk</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-asterisk/selinux-asterisk-2.20120725-r9.ebuild b/sec-policy/selinux-asterisk/selinux-asterisk-2.20120725-r9.ebuild
deleted file mode 100644
index 301e405..0000000
--- a/sec-policy/selinux-asterisk/selinux-asterisk-2.20120725-r9.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="asterisk"
-BASEPOL="2.20120725-r9"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for asterisk"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-at/ChangeLog b/sec-policy/selinux-at/ChangeLog
deleted file mode 100644
index e49bd17..0000000
--- a/sec-policy/selinux-at/ChangeLog
+++ /dev/null
@@ -1,10 +0,0 @@
-# ChangeLog for sec-policy/selinux-at
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: $
-
-*selinux-at-2.20120725-r9 (13 Dec 2012)
-
-  13 Dec 2012; <swift@gentoo.org> +selinux-at-2.20120725-r9.ebuild,
-  +metadata.xml:
-  Initial at policy module
-

diff --git a/sec-policy/selinux-at/metadata.xml b/sec-policy/selinux-at/metadata.xml
deleted file mode 100644
index 9fc5dd4..0000000
--- a/sec-policy/selinux-at/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for at</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-at/selinux-at-2.20120725-r9.ebuild b/sec-policy/selinux-at/selinux-at-2.20120725-r9.ebuild
deleted file mode 100644
index cbf80be..0000000
--- a/sec-policy/selinux-at/selinux-at-2.20120725-r9.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="at"
-BASEPOL="2.20120725-r9"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for at"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-automount/ChangeLog b/sec-policy/selinux-automount/ChangeLog
deleted file mode 100644
index ac9882c..0000000
--- a/sec-policy/selinux-automount/ChangeLog
+++ /dev/null
@@ -1,43 +0,0 @@
-# ChangeLog for sec-policy/selinux-automount
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-automount/ChangeLog,v 1.9 2012/06/27 20:33:53 swift Exp $
-
-*selinux-automount-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-automount-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-automount-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-automount-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-automount-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-automount-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-automount-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-automount-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-automount-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-automount-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-automount-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-automount-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-automount-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-automount/metadata.xml b/sec-policy/selinux-automount/metadata.xml
deleted file mode 100644
index 3546bea..0000000
--- a/sec-policy/selinux-automount/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for automount</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-automount/selinux-automount-2.20120725-r9.ebuild b/sec-policy/selinux-automount/selinux-automount-2.20120725-r9.ebuild
deleted file mode 100644
index f801613..0000000
--- a/sec-policy/selinux-automount/selinux-automount-2.20120725-r9.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="automount"
-BASEPOL="2.20120725-r9"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for automount"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-avahi/ChangeLog b/sec-policy/selinux-avahi/ChangeLog
deleted file mode 100644
index 62518c5..0000000
--- a/sec-policy/selinux-avahi/ChangeLog
+++ /dev/null
@@ -1,109 +0,0 @@
-# ChangeLog for sec-policy/selinux-avahi
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-avahi/ChangeLog,v 1.21 2012/06/27 20:34:05 swift Exp $
-
-*selinux-avahi-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-avahi-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-avahi-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-avahi-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-avahi-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-avahi-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-avahi-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-avahi-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-avahi-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-avahi-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-avahi-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-avahi-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-avahi-2.20090730.ebuild, -selinux-avahi-2.20091215.ebuild,
-  -selinux-avahi-20080525.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-avahi-2.20101213.ebuild:
-  Stable amd64 x86
-
-*selinux-avahi-2.20101213 (05 Feb 2011)
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-avahi-2.20101213.ebuild:
-  New upstream policy.
-
-*selinux-avahi-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-avahi-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-avahi-20070329.ebuild, -selinux-avahi-20070928.ebuild,
-  selinux-avahi-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-avahi-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-avahi-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-avahi-20070329.ebuild, selinux-avahi-20070928.ebuild,
-  selinux-avahi-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-avahi-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-avahi-20080525.ebuild:
-  New SVN snapshot.
-
-  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-avahi-20061114.ebuild:
-  Remove old ebuilds.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-avahi-20070928.ebuild:
-  Mark stable.
-
-*selinux-avahi-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-avahi-20070928.ebuild:
-  New SVN snapshot.
-
-  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
-  selinux-avahi-20070329.ebuild:
-  Mark stable.
-
-*selinux-avahi-20070329 (29 Mar 2007)
-
-  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-avahi-20070329.ebuild:
-  New SVN snapshot.
-
-*selinux-avahi-20061114 (22 Nov 2006)
-
-  22 Nov 2006; Chris PeBenito <pebenito@gentoo.org> +metadata.xml,
-  +selinux-avahi-20061114.ebuild:
-  Initial commit.
-

diff --git a/sec-policy/selinux-avahi/metadata.xml b/sec-policy/selinux-avahi/metadata.xml
deleted file mode 100644
index 64c05fc..0000000
--- a/sec-policy/selinux-avahi/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for avahi</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-avahi/selinux-avahi-2.20120725-r9.ebuild b/sec-policy/selinux-avahi/selinux-avahi-2.20120725-r9.ebuild
deleted file mode 100644
index bb28d77..0000000
--- a/sec-policy/selinux-avahi/selinux-avahi-2.20120725-r9.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="avahi"
-BASEPOL="2.20120725-r9"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for avahi"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-awstats/ChangeLog b/sec-policy/selinux-awstats/ChangeLog
deleted file mode 100644
index 7cfb5a8..0000000
--- a/sec-policy/selinux-awstats/ChangeLog
+++ /dev/null
@@ -1,46 +0,0 @@
-# ChangeLog for sec-policy/selinux-awstats
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-awstats/ChangeLog,v 1.10 2012/06/27 20:33:56 swift Exp $
-
-*selinux-awstats-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-awstats-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-awstats-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-awstats-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  04 Jun 2012; <swift@gentoo.org> selinux-awstats-2.20120215.ebuild:
-  Add dep on selinux-apache
-
-  13 May 2012; <swift@gentoo.org> -selinux-awstats-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-awstats-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-awstats-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-awstats-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-awstats-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-awstats-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-awstats-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-awstats-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-awstats-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-awstats/metadata.xml b/sec-policy/selinux-awstats/metadata.xml
deleted file mode 100644
index 7c2b0f2..0000000
--- a/sec-policy/selinux-awstats/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for awstats</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-awstats/selinux-awstats-2.20120725-r9.ebuild b/sec-policy/selinux-awstats/selinux-awstats-2.20120725-r9.ebuild
deleted file mode 100644
index 7cd4fa4..0000000
--- a/sec-policy/selinux-awstats/selinux-awstats-2.20120725-r9.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="awstats"
-BASEPOL="2.20120725-r9"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for awstats"
-
-KEYWORDS="~amd64 ~x86"
-DEPEND="${DEPEND}
-	sec-policy/selinux-apache
-"
-RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-bacula/ChangeLog b/sec-policy/selinux-bacula/ChangeLog
deleted file mode 100644
index 72f2b82..0000000
--- a/sec-policy/selinux-bacula/ChangeLog
+++ /dev/null
@@ -1,34 +0,0 @@
-# ChangeLog for sec-policy/selinux-bacula
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-bacula/ChangeLog,v 1.6 2012/06/27 20:33:52 swift Exp $
-
-*selinux-bacula-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-bacula-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-bacula-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-bacula-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-bacula-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-bacula-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-bacula-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-bacula-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  23 Feb 2012; <swift@gentoo.org> selinux-bacula-2.20110726.ebuild:
-  Stabilizing
-
-*selinux-bacula-2.20110726 (28 Dec 2011)
-
-  28 Dec 2011; <swift@gentoo.org> +selinux-bacula-2.20110726.ebuild,
-  +metadata.xml:
-  Initial policy for Bacula, thanks to Stan Sander
-

diff --git a/sec-policy/selinux-bacula/metadata.xml b/sec-policy/selinux-bacula/metadata.xml
deleted file mode 100644
index bcbdae6..0000000
--- a/sec-policy/selinux-bacula/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for bacula</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-bacula/selinux-bacula-2.20120725-r9.ebuild b/sec-policy/selinux-bacula/selinux-bacula-2.20120725-r9.ebuild
deleted file mode 100644
index 1107a66..0000000
--- a/sec-policy/selinux-bacula/selinux-bacula-2.20120725-r9.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="bacula"
-BASEPOL="2.20120725-r9"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for bacula"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-base-policy/ChangeLog b/sec-policy/selinux-base-policy/ChangeLog
deleted file mode 100644
index 5c0ccc5..0000000
--- a/sec-policy/selinux-base-policy/ChangeLog
+++ /dev/null
@@ -1,10 +0,0 @@
-# ChangeLog for sec-policy/selinux-core
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: $
-
-*selinux-core-2.20120215 (25 Feb 2012)
-
-  25 Feb 2012; <swift@gentoo.org> +selinux-core-2.20120215.ebuild,
-  +metadata.xml:
-  Initial build for core modules
-

diff --git a/sec-policy/selinux-base-policy/metadata.xml b/sec-policy/selinux-base-policy/metadata.xml
deleted file mode 100644
index 4871636..0000000
--- a/sec-policy/selinux-base-policy/metadata.xml
+++ /dev/null
@@ -1,9 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for core modules (not in base)</longdescription>
-	<use>
-		<flag name='unconfined'>Enable support for the unconfined SELinux policy module</flag>
-	</use>
-</pkgmetadata>

diff --git a/sec-policy/selinux-base-policy/selinux-base-policy-2.20120725-r9.ebuild b/sec-policy/selinux-base-policy/selinux-base-policy-2.20120725-r9.ebuild
deleted file mode 100644
index 92f0808..0000000
--- a/sec-policy/selinux-base-policy/selinux-base-policy-2.20120725-r9.ebuild
+++ /dev/null
@@ -1,114 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dcc/selinux-dcc-2.20110726.ebuild,v 1.2 2011/10/23 12:42:45 swift Exp $
-EAPI="4"
-
-inherit eutils
-
-HOMEPAGE="http://www.gentoo.org/proj/en/hardened/selinux/"
-DESCRIPTION="SELinux policy for core modules"
-
-IUSE="unconfined"
-BASEPOL="${PVR}"
-
-RDEPEND=">=sec-policy/selinux-base-${PVR}
-		unconfined? ( sec-policy/selinux-unconfined )"
-DEPEND=""
-SRC_URI="http://oss.tresys.com/files/refpolicy/refpolicy-${PV}.tar.bz2
-		http://dev.gentoo.org/~swift/patches/${PN}/patchbundle-${PN}-${BASEPOL}.tar.bz2"
-KEYWORDS="~amd64 ~x86"
-
-MODS="application authlogin bootloader clock consoletype cron dmesg fstools getty hostname hotplug init iptables libraries locallogin logging lvm miscfiles modutils mount mta netutils nscd portage raid rsync selinuxutil ssh staff storage su sysadm sysnetwork udev userdomain usermanage unprivuser xdg"
-LICENSE="GPL-2"
-SLOT="0"
-S="${WORKDIR}/"
-PATCHBUNDLE="${DISTDIR}/patchbundle-selinux-base-policy-${BASEPOL}.tar.bz2"
-
-# Code entirely copied from selinux-eclass (cannot inherit due to dependency on
-# itself), when reworked reinclude it. Only postinstall (where -b base.pp is
-# added) needs to remain then.
-
-src_prepare() {
-	local modfiles
-
-	# Patch the sources with the base patchbundle
-	if [[ -n ${BASEPOL} ]];
-	then
-		cd "${S}"
-		EPATCH_MULTI_MSG="Applying SELinux policy updates ... " \
-		EPATCH_SUFFIX="patch" \
-		EPATCH_SOURCE="${WORKDIR}" \
-		EPATCH_FORCE="yes" \
-		epatch
-	fi
-
-	# Apply the additional patches refered to by the module ebuild.
-	# But first some magic to differentiate between bash arrays and strings
-	if [[ "$(declare -p POLICY_PATCH 2>/dev/null 2>&1)" == "declare -a"* ]];
-	then
-		cd "${S}/refpolicy/policy/modules"
-		for POLPATCH in "${POLICY_PATCH[@]}";
-		do
-			epatch "${POLPATCH}"
-		done
-	else
-		if [[ -n ${POLICY_PATCH} ]];
-		then
-			cd "${S}/refpolicy/policy/modules"
-			for POLPATCH in ${POLICY_PATCH};
-			do
-				epatch "${POLPATCH}"
-			done
-		fi
-	fi
-
-	# Collect only those files needed for this particular module
-	for i in ${MODS}; do
-		modfiles="$(find ${S}/refpolicy/policy/modules -iname $i.te) $modfiles"
-		modfiles="$(find ${S}/refpolicy/policy/modules -iname $i.fc) $modfiles"
-	done
-
-	for i in ${POLICY_TYPES}; do
-		mkdir "${S}"/${i} || die "Failed to create directory ${S}/${i}"
-		cp "${S}"/refpolicy/doc/Makefile.example "${S}"/${i}/Makefile \
-			|| die "Failed to copy Makefile.example to ${S}/${i}/Makefile"
-
-		cp ${modfiles} "${S}"/${i} \
-			|| die "Failed to copy the module files to ${S}/${i}"
-	done
-}
-
-src_compile() {
-	for i in ${POLICY_TYPES}; do
-		# Parallel builds are broken, so we need to force -j1 here
-		emake -j1 NAME=$i -C "${S}"/${i} || die "${i} compile failed"
-	done
-}
-
-src_install() {
-	local BASEDIR="/usr/share/selinux"
-
-	for i in ${POLICY_TYPES}; do
-		for j in ${MODS}; do
-			einfo "Installing ${i} ${j} policy package"
-			insinto ${BASEDIR}/${i}
-			doins "${S}"/${i}/${j}.pp || die "Failed to add ${j}.pp to ${i}"
-		done
-	done
-}
-
-pkg_postinst() {
-	# Override the command from the eclass, we need to load in base as well here
-	local COMMAND
-	for i in ${MODS}; do
-		COMMAND="-i ${i}.pp ${COMMAND}"
-	done
-
-	for i in ${POLICY_TYPES}; do
-		einfo "Inserting the following modules, with base, into the $i module store: ${MODS}"
-
-		cd /usr/share/selinux/${i} || die "Could not enter /usr/share/selinux/${i}"
-
-		semodule -s ${i} -b base.pp ${COMMAND} || die "Failed to load in base and modules ${MODS} in the $i policy store"
-	done
-}

diff --git a/sec-policy/selinux-base/ChangeLog b/sec-policy/selinux-base/ChangeLog
deleted file mode 100644
index 0f2d9e7..0000000
--- a/sec-policy/selinux-base/ChangeLog
+++ /dev/null
@@ -1,626 +0,0 @@
-# ChangeLog for sec-policy/selinux-base-policy
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-base-policy/ChangeLog,v 1.95 2012/01/29 13:08:48 swift Exp $
-
-  29 Jan 2012;  <swift@gentoo.org> Manifest:
-  Updating manifest
-
-  29 Jan 2012; <swift@gentoo.org> selinux-base-policy-2.20110726-r8.ebuild:
-  Stabilize r8 series
-
-*selinux-base-policy-2.20110726-r11 (14 Jan 2012)
-
-  14 Jan 2012; <swift@gentoo.org> +selinux-base-policy-2.20110726-r11.ebuild:
-  Bumping to rev 11
-
-  19 Dec 2011; <swift@gentoo.org> selinux-base-policy-2.20110726-r6.ebuild:
-  Stabilize rev6
-
-*selinux-base-policy-2.20110726-r8 (17 Dec 2011)
-
-  17 Dec 2011; <swift@gentoo.org> +selinux-base-policy-2.20110726-r8.ebuild:
-  Bumping to rev8, list of changes available at
-  http://archives.gentoo.org/gentoo-hardened/msg_b11ef32142076034abd0616e373361
-  da.xml
-
-*selinux-base-policy-2.20110726-r7 (04 Dec 2011)
-
-  04 Dec 2011; <swift@gentoo.org> +selinux-base-policy-2.20110726-r7.ebuild:
-  Bumping to rev 7
-
-  27 Nov 2011; <swift@gentoo.org> selinux-base-policy-2.20110726-r4.ebuild,
-  selinux-base-policy-2.20110726-r5.ebuild,
-  selinux-base-policy-2.20110726-r6.ebuild, files/modules.conf:
-  Put XDG selection (for base) in modules.conf instead of ebuild hocus-pocus
-
-  27 Nov 2011; <swift@gentoo.org> selinux-base-policy-2.20110726-r5.ebuild:
-  Stable on x86/amd64
-
-*selinux-base-policy-2.20110726-r6 (15 Nov 2011)
-
-  15 Nov 2011; <swift@gentoo.org> +selinux-base-policy-2.20110726-r6.ebuild:
-  Fixing #389579, #389917, #388875 and #389569. Also improves support for
-  gcc-config and updates VDE patch with upstream feedback
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-base-policy-2.20090730.ebuild,
-  -selinux-base-policy-2.20090814.ebuild,
-  -selinux-base-policy-2.20091215.ebuild,
-  -selinux-base-policy-2.20101213-r16.ebuild,
-  -selinux-base-policy-2.20101213-r17.ebuild,
-  -selinux-base-policy-2.20101213-r18.ebuild,
-  -selinux-base-policy-2.20101213-r20.ebuild,
-  -selinux-base-policy-2.20101213-r21.ebuild,
-  -selinux-base-policy-2.20101213-r22.ebuild,
-  -selinux-base-policy-2.20110726-r3.ebuild,
-  -files/modules.conf.strict.20090730, -files/modules.conf.targeted.20090730:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-base-policy-2.20110726-r4.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-base-policy-2.20110726-r5 (23 Oct 2011)
-
-  23 Oct 2011; <swift@gentoo.org> +selinux-base-policy-2.20110726-r5.ebuild:
-  Update patches with XDG support, clean up patches with upstream feedback,
-  include asterisk fix
-
-*selinux-base-policy-2.20110726-r4 (17 Sep 2011)
-
-  17 Sep 2011; <swift@gentoo.org> +selinux-base-policy-2.20110726-r4.ebuild:
-  Update on portage and portage_fetch domains, fix puppet issues, normalize
-  patches with refpolicy
-
-*selinux-base-policy-2.20110726-r3 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-base-policy-2.20110726-r3.ebuild:
-  Introduce policy based on refpolicy 20110726
-
-*selinux-base-policy-2.20101213-r22 (07 Aug 2011)
-
-  07 Aug 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-base-policy-2.20101213-r22.ebuild:
-  Fix patchbundle issue with portage patch
-
-*selinux-base-policy-2.20101213-r21 (25 Jul 2011)
-*selinux-base-policy-2.20101213-r20 (25 Jul 2011)
-
-  25 Jul 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-base-policy-2.20101213-r20.ebuild,
-  +selinux-base-policy-2.20101213-r21.ebuild, +files/modules.conf,
-  files/config:
-  Support unattended use of portage/emerge-webrsync, add layman in its own
-  domain, fix a firefox context mismatch, allow cron to call portage, mark
-  semanage as being an eselect wrapper too (fixes /etc/selinux labeling
-  mismatches). Bugs fixed: #376005, #375835 (workaround)
-
-  11 Jul 2011; Anthony G. Basile <blueness@gentoo.org>
-  -files/selinux-base-policy-20070329.diff,
-  -selinux-base-policy-20080525.ebuild,
-  -selinux-base-policy-20080525-r1.ebuild, -files/modules.conf.strict,
-  -files/modules.conf.strict.20070928, -files/modules.conf.strict.20080525,
-  -files/modules.conf.targeted, -files/modules.conf.targeted.20070928,
-  -files/modules.conf.targeted.20080525:
-  Removed all pre 2.20xx base policies
-
-*selinux-base-policy-2.20101213-r18 (10 Jul 2011)
-
-  10 Jul 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-base-policy-2.20101213-r18.ebuild:
-  Bump to r18, improve support for openrc, allow portage to work with
-  NFS-mounted locations, fix firefox plugin support, fix postgres init
-  script support, fix syslog startup issue
-
-  03 Jul 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-base-policy-2.20101213-r16.ebuild,
-  selinux-base-policy-2.20101213-r17.ebuild,
-  -files/patchbundle-selinux-base-policy-2.20101213-r16.tar.bz2,
-  -files/patchbundle-selinux-base-policy-2.20101213-r17.tar.bz2:
-  Moved patchbundles out of ${FILESDIR}, bug #370927
-
-  30 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-base-policy-2.20101213-r11.ebuild,
-  -selinux-base-policy-2.20101213-r12.ebuild,
-  -files/patchbundle-selinux-base-policy-2.20101213-r11.tar.bz2,
-  -files/patchbundle-selinux-base-policy-2.20101213-r12.tar.bz2:
-  Removed deprecated versions
-
-*selinux-base-policy-2.20101213-r17 (30 Jun 2011)
-
-  30 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-base-policy-2.20101213-r17.ebuild,
-  +files/patchbundle-selinux-base-policy-2.20101213-r17.tar.bz2:
-  Add support for zabbix
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-base-policy-2.20101213-r16.ebuild:
-  Stable amd64 x86
-
-  20 May 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-base-policy-2.20101213-r5.ebuild,
-  -selinux-base-policy-2.20101213-r6.ebuild,
-  -selinux-base-policy-2.20101213-r7.ebuild,
-  -selinux-base-policy-2.20101213-r9.ebuild,
-  -selinux-base-policy-2.20101213-r10.ebuild,
-  -files/patchbundle-selinux-base-policy-2.20101213-r10.tar.bz2,
-  -files/patchbundle-selinux-base-policy-2.20101213-r5.tar.bz2,
-  -files/patchbundle-selinux-base-policy-2.20101213-r6.tar.bz2,
-  -files/patchbundle-selinux-base-policy-2.20101213-r7.tar.bz2,
-  -files/patchbundle-selinux-base-policy-2.20101213-r9.tar.bz2:
-  Removed deprecated revisions of base policy 2.20101213
-
-*selinux-base-policy-2.20101213-r16 (20 May 2011)
-
-  20 May 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-base-policy-2.20101213-r16.ebuild,
-  +files/patchbundle-selinux-base-policy-2.20101213-r16.tar.bz2, metadata.xml:
-  Drop obsoleted policy builds, add openrc support (rc-update, rc-status),
-  correct file contexts for /lib64, make UBAC optional (#257111 and #306393),
-  use portage_srcrepo_t for live ebuilds and match mdadm policy with upstream
-
-*selinux-base-policy-2.20101213-r12 (16 Apr 2011)
-*selinux-base-policy-2.20101213-r11 (16 Apr 2011)
-
-  16 Apr 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-base-policy-2.20101213-r11.ebuild,
-  +selinux-base-policy-2.20101213-r12.ebuild,
-  +files/patchbundle-selinux-base-policy-2.20101213-r11.tar.bz2,
-  +files/patchbundle-selinux-base-policy-2.20101213-r12.tar.bz2:
-  Added new patchbundles for rev bumps to base policy 2.20101213
-
-*selinux-base-policy-2.20101213-r10 (07 Mar 2011)
-*selinux-base-policy-2.20101213-r9 (07 Mar 2011)
-
-  07 Mar 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-base-policy-2.20101213-r9.ebuild,
-  +selinux-base-policy-2.20101213-r10.ebuild,
-  +files/patchbundle-selinux-base-policy-2.20101213-r10.tar.bz2,
-  +files/patchbundle-selinux-base-policy-2.20101213-r9.tar.bz2:
-  Added new patchbundles for rev bumps to base policy 2.20101213
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +files/patchbundle-selinux-base-policy-2.20101213-r5.tar.bz2,
-  +files/patchbundle-selinux-base-policy-2.20101213-r6.tar.bz2,
-  +files/patchbundle-selinux-base-policy-2.20101213-r7.tar.bz2:
-  Added patchbundle for base policy 2.20101213.
-
-*selinux-base-policy-2.20101213-r7 (05 Feb 2011)
-*selinux-base-policy-2.20101213-r6 (05 Feb 2011)
-*selinux-base-policy-2.20101213-r5 (05 Feb 2011)
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-base-policy-2.20101213-r5.ebuild,
-  +selinux-base-policy-2.20101213-r6.ebuild,
-  +selinux-base-policy-2.20101213-r7.ebuild:
-  New upstream policy.
-
-*selinux-base-policy-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-base-policy-2.20091215.ebuild:
-  New upstream release.
-
-*selinux-base-policy-20080525-r1 (14 Sep 2009)
-
-  14 Sep 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-base-policy-20080525-r1.ebuild:
-  Update old base policy to support ext4.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-base-policy-20070329.ebuild,
-  -selinux-base-policy-20070928.ebuild, selinux-base-policy-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-base-policy-2.20090814 (14 Aug 2009)
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-base-policy-2.20090814.ebuild:
-  Git version of refpolicy for misc fixes including some cron problems.
-
-*selinux-base-policy-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-base-policy-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-base-policy-20070329.ebuild, selinux-base-policy-20070928.ebuild,
-  selinux-base-policy-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-base-policy-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-base-policy-20080525.ebuild:
-  New SVN snapshot.
-
-  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-base-policy-20051022-r1.ebuild,
-  -selinux-base-policy-20061114.ebuild:
-  Remove old ebuilds.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-base-policy-20070928.ebuild:
-  Mark stable.
-
-*selinux-base-policy-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-base-policy-20070928.ebuild:
-  New SVN snapshot.
-
-  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
-  selinux-base-policy-20070329.ebuild:
-  Mark stable.
-
-  30 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
-  +files/selinux-base-policy-20070329.diff,
-  selinux-base-policy-20070329.ebuild:
-  Compile fix.
-
-*selinux-base-policy-20070329 (29 Mar 2007)
-
-  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-base-policy-20070329.ebuild:
-  New SVN snapshot.
-
-  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
-  Redigest for Manifest2
-
-*selinux-base-policy-20061114 (15 Nov 2006)
-
-  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-base-policy-20061114.ebuild:
-  New SVN snapshot.
-
-  25 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
-  selinux-base-policy-20061015.ebuild:
-  Fix to have default POLICY_TYPES if it is empty.
-
-  21 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
-  selinux-base-policy-20061015.ebuild:
-  Fix xml generation failure to die.
-
-*selinux-base-policy-20061015 (15 Oct 2006)
-
-  15 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-base-policy-20061008.ebuild,
-  +selinux-base-policy-20061015.ebuild:
-  Update for testing fixes.
-
-*selinux-base-policy-20061008 (08 Oct 2006)
-
-  08 Oct 2006; Chris PeBenito <pebenito@gentoo.org> -files/semanage.conf,
-  +selinux-base-policy-20061008.ebuild,
-  -selinux-base-policy-99999999.ebuild:
-  First mainstream reference policy testing release.
-
-  29 Sep 2006; Chris PeBenito <pebenito@gentoo.org>
-  selinux-base-policy-99999999.ebuild:
-  Fix for new SVN location.  Fixes 147781.
-
-  22 Feb 2006; Stephen Bennett <spb@gentoo.org>
-  selinux-base-policy-20051022-r1.ebuild:
-  Alpha stable
-
-*selinux-base-policy-99999999 (02 Feb 2006)
-
-  02 Feb 2006; Chris PeBenito <pebenito@gentoo.org> +files/config,
-  +files/modules.conf.strict, +files/modules.conf.targeted,
-  +files/semanage.conf, +selinux-base-policy-99999999.ebuild:
-  Add experimental policy for testing reference policy. Requires portage fix
-  from bug #110857.
-
-  02 Feb 2006; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-base-policy-20050322.ebuild,
-  -selinux-base-policy-20050618.ebuild,
-  -selinux-base-policy-20050821.ebuild,
-  -selinux-base-policy-20051022.ebuild:
-  Clean out old ebuilds.
-
-  14 Jan 2006; Stephen Bennett <spb@gentoo.org>
-  selinux-base-policy-20051022-r1.ebuild:
-  Added ~alpha
-
-*selinux-base-policy-20051022-r1 (08 Dec 2005)
-
-  08 Dec 2005; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-base-policy-20051022-r1.ebuild:
-  Change to use compatability genhomedircon. Newer policycoreutils (1.28)
-  breaks the backwards compatability this policy uses.
-
-*selinux-base-policy-20051022 (22 Oct 2005)
-
-  22 Oct 2005; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-base-policy-20051022.ebuild:
-  Very trivial fixes.
-
-  08 Sep 2005; Chris PeBenito <pebenito@gentoo.org>
-  selinux-base-policy-20050821.ebuild:
-  Mark stable.
-
-*selinux-base-policy-20050821 (21 Aug 2005)
-
-  21 Aug 2005; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-base-policy-20050821.ebuild:
-  Minor updates for 2.6.12.
-
-  21 Jun 2005; Chris PeBenito <pebenito@gentoo.org>
-  selinux-base-policy-20050618.ebuild:
-  Mark stable.
-
-*selinux-base-policy-20050618 (18 Jun 2005)
-
-  18 Jun 2005; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-base-policy-20041123.ebuild,
-  -selinux-base-policy-20050306.ebuild,
-  +selinux-base-policy-20050618.ebuild:
-  New release to support 2.6.12 features.
-
-  10 May 2005; Stephen Bennett <spb@gentoo.org>
-  selinux-base-policy-20050322.ebuild:
-  mips stable
-
-  01 May 2005; Stephen Bennett <spb@gentoo.org>
-  selinux-base-policy-20050322.ebuild:
-  Added ~mips.
-
-*selinux-base-policy-20050322 (23 Mar 2005)
-
-  23 Mar 2005; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-base-policy-20050322.ebuild:
-  New release.
-
-*selinux-base-policy-20050306 (06 Mar 2005)
-
-  06 Mar 2005; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-base-policy-20050306.ebuild:
-  Fix bad samba_domain dummy macro.  Add policies needed for udev support.
-
-*selinux-base-policy-20050224 (24 Feb 2005)
-
-  24 Feb 2005; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-base-policy-20050224.ebuild:
-  New release.
-
-  19 Jan 2005; Chris PeBenito <pebenito@gentoo.org>
-  selinux-base-policy-20041123.ebuild:
-  Mark stable.
-
-*selinux-base-policy-20041123 (23 Nov 2004)
-
-  23 Nov 2004; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-base-policy-20041123.ebuild:
-  New release with 1.18 merge.
-
-*selinux-base-policy-20041023 (23 Oct 2004)
-
-  23 Oct 2004; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-base-policy-20041023.ebuild:
-  New release with 1.16 merge. Tcpd and inetd have been deprecated since they
-  are not in the base system anymore, and probably no one uses them anyway.
-
-*selinux-base-policy-20040906 (06 Sep 2004)
-
-  06 Sep 2004; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-base-policy-20040906.ebuild:
-  New release with 1.14 merge, which has policy 18 (fine-grained netlink)
-  features.
-
-  05 Sep 2004; Chris PeBenito <pebenito@gentoo.org>
-  selinux-base-policy-20040225.ebuild, -selinux-base-policy-20040509.ebuild,
-  -selinux-base-policy-20040604.ebuild, selinux-base-policy-20040629.ebuild,
-  selinux-base-policy-20040702.ebuild:
-  Remove old builds, switch to epause and ebeep in remaining builds.
-
-*selinux-base-policy-20040702 (02 Jul 2004)
-
-  02 Jul 2004; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-base-policy-20040702.ebuild:
-  Same as 20040629, except with updated flask headers, which will come out in
-  2.6.8.
-
-*selinux-base-policy-20040629 (29 Jun 2004)
-
-  29 Jun 2004; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-base-policy-20040629.ebuild:
-  Large sysadmfile cleanup: disable admin_separation to give sysadm_r back its
-  ablility to modify all files. Minor fixes: portage_r works again, syslog-ng
-  breakage fixed, put back manual PaX policy for pageexec/segmexec.
-
-  16 Jun 2004; Chris PeBenito <pebenito@gentoo.org>
-  selinux-base-policy-20040604.ebuild:
-  Mark stable.
-
-  10 Jun 2004; Chris PeBenito <pebenito@gentoo.org>
-  selinux-base-policy-20040225.ebuild, selinux-base-policy-20040509.ebuild,
-  selinux-base-policy-20040604.ebuild:
-  Add src_compile() stub
-
-*selinux-base-policy-20040604 (04 Jun 2004)
-
-  04 Jun 2004; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-base-policy-20040604.ebuild:
-  New release including 1.12 NSA policy, and experimental sesandbox.
-
-  15 May 2004; Chris PeBenito <pebenito@gentoo.org>
-  selinux-base-policy-20040509.ebuild:
-  Mark stable.
-
-*selinux-base-policy-20040509 (09 May 2004)
-
-  09 May 2004; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-base-policy-20040509.ebuild:
-  A few small cleanups. Make PaX non exec pages macro based on arch. Large
-  portage update, get rid of portage_exec_fetch_t, portage will setexec. Add
-  global_ssp tunable.
-
-*selinux-base-policy-20040418 (18 Apr 2004)
-
-  18 Apr 2004; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-base-policy-20040418.ebuild:
-  New release for checkpolicy 1.10
-
-*selinux-base-policy-20040414 (14 Apr 2004)
-
-  14 Apr 2004; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-base-policy-20040408.ebuild, +selinux-base-policy-20040414.ebuild:
-  Minor updates
-
-*selinux-base-policy-20040408 (08 Apr 2004)
-
-  08 Apr 2004; Chris PeBenito <pebenito@gentoo.org>
-  selinux-base-policy-20040408.ebuild:
-  New update. Users.fc is now deprecated, as the contexts for user directories
-  is now automatically generated. Portage fetching of distfiles now has a
-  subdomain, for dropping priviledges.
-
-  28 Feb 2004; Chris PeBenito <pebenito@gentoo.org>
-  selinux-base-policy-20040225.ebuild:
-  Mark stable.
-
-*selinux-base-policy-20040225 (25 Feb 2004)
-
-  25 Feb 2004; Chris PeBenito <pebenito@gentoo.org>
-  selinux-base-policy-20040225.ebuild:
-  New support for PaX ACL hooks. Addition of tunable.te for configurable policy
-  options. Rewrite of portage.te. Now auto-transition for sysadm is default, can
-  reenable portage_r by tunable.te. Makefile update from NSA CVS.
-
-*selinux-base-policy-20040209 (09 Feb 2004)
-
-  09 Feb 2004; Chris PeBenito <pebenito@gentoo.org>
-  selinux-base-policy-20040209.ebuild:
-  Minor revision to add XFS labeling and policy for integrated
-  runscript-run_init.
-
-  07 Feb 2004; Chris PeBenito <pebenito@gentoo.org>
-  selinux-base-policy-20040202.ebuild:
-  Mark x86 stable.
-
-*selinux-base-policy-20040202 (02 Feb 2004)
-
-  02 Feb 2004; Chris PeBenito <pebenito@gentoo.org>
-  selinux-base-policy-20040202.ebuild:
-  A few misc fixes. Allow portage to update bootloader code, such as in lilo or
-  grub postinst. This requires checkpolicy 1.4-r1.
-
-*selinux-base-policy-20031225 (25 Dec 2003)
-
-  25 Dec 2003; Chris PeBenito <pebenito@gentoo.org>
-  selinux-base-policy-20031225.ebuild:
-  New release, with merged NSA 1.4 policy. One critical note, this policy
-  requires pam 0.77. Much work has been done to minimize access to /etc/shadow,
-  and one requirement is in the patch for pam 0.77. If you do not use this pam
-  version or newer, you will be unable to authenticate in enforcing. Since
-  devfs no longer is usable in SELinux, it's policy has been removed. You
-  should merge the changes, remove the devfsd policy (devfsd.te and devfsd.fc),
-  load the policy, and relabel.
-
-  27 Nov 2003; Chris PeBenito <pebenito@gentoo.org>
-  selinux-base-policy-20031010-r1.ebuild:
-  Mark stable.  Add build USE flag for stage building.
-
-*selinux-base-policy-20031010-r1 (12 Nov 2003)
-
-  12 Nov 2003; Chris PeBenito <pebenito@gentoo.org>
-  selinux-base-policy-20031010-r1.ebuild,
-  files/selinux-base-policy-20031010-cvs.diff:
-  Add fixes from policy cvs for compilers, so non x86 and ppc compilers can
-  work. Also portage update as a side effect of updated setfiles code in
-  portage, from bug 31748.
-
-  28 Oct 2003; Chris PeBenito <pebenito@gentoo.org>
-  selinux-base-policy-20031010.ebuild:
-  Mark stable
-
-*selinux-base-policy-20031010 (10 Oct 2003)
-
-  10 Oct 2003; Chris PeBenito <pebenito@gentoo.org>
-  selinux-base-policy-20031010.ebuild:
-  New release for new API.  Massive cleanups all over the place.
-
-*selinux-base-policy-20030817 (17 Aug 2003)
-
-  17 Aug 2003; Chris PeBenito <pebenito@gentoo.org>
-  selinux-base-policy-20030817.ebuild:
-  Initial commit of new API policy
-
-  10 Aug 2003; Chris PeBenito <pebenito@gentoo.org>
-  selinux-base-policy-20030729-r1.ebuild:
-  Mark stable
-
-*selinux-base-policy-20030729-r1 (31 Jul 2003)
-
-  31 Jul 2003; Chris PeBenito <pebenito@gentoo.org>
-  selinux-base-policy-20030729-r1.ebuild:
-  New rev that handles an empty POLICYDIR sanely.
-
-*selinux-base-policy-20030729 (29 Jul 2003)
-
-  29 Jul 2003; Chris PeBenito <pebenito@gentoo.org>
-  selinux-base-policy-20030729.ebuild:
-  Make the ebuild use POLICYDIR. Important fix so portage can load policy so
-  selinux-policy.eclass works. update_modules_t cleanup. Fix for an access when
-  merging baselayout.
-
-*selinux-base-policy-20030720 (20 Jul 2003)
-
-  20 Jul 2003; Chris PeBenito <pebenito@gentoo.org>
-  selinux-base-policy-20030720.ebuild:
-  Many fixes, including the syslog fix. File contexts have changed, so a relabel
-  is needed. You may encounter problems relabeling /usr/portage, as its file
-  context has changed, as files should not have the same type as a domain.
-  Relabelling in permissive will fix this, or temporarily give portage_t a
-  file_type attribute. Tightened the can_exec_any() macro. Moved staff.fc to
-  users.fc, since all users with SELinux identities should have their home
-  directories have the correct identity, not the generic identity.
-
-  06 Jun 2003; Chris PeBenito <pebenito@gentoo.org>
-  selinux-base-policy-20030604.ebuild:
-  Mark stable
-
-*selinux-base-policy-20030604 (04 Jun 2003)
-
-  04 Jun 2003; Chris PeBenito <pebenito@gentoo.org>
-  selinux-base-policy-20030604.ebuild:
-  Fix broken 20030603
-
-  04 Jun 2003; Chris PeBenito <pebenito@gentoo.org>
-  selinux-base-policy-20030603.ebuild:
-  Pulling 20030603, as there are problems, 20030604 later today
-
-*selinux-base-policy-20030603 (03 Jun 2003)
-
-  03 Jun 2003; Chris PeBenito <pebenito@gentoo.org>
-  selinux-base-policy-20030603.ebuild:
-  Numerous various fixes. Added staff role. Removed ipsec, gpm and gpg policies
-  as they are not appropriate for the base policy, and untested.
-
-*selinux-base-policy-20030522 (22 May 2003)
-
-  22 May 2003; Chris PeBenito <pebenito@gentoo.org>
-  selinux-base-policy-20030522.ebuild:
-  The policy is in pretty good shape now. I've been able to run in enforcing mode
-  with little problem. I've also been able to successfully merge and unmerge
-  packages in enforcing mode, with few exceptions (why does mysql need to run ps
-  during configure?).
-
-*selinux-base-policy-20030514 (14 May 2003)
-
-  14 May 2003; Chris PeBenito <pebenito@gentoo.org>
-  selinux-base-policy-20030514.ebuild:
-  Many improvements in many areas. Of note, rlogind policies were removed. Klogd
-  is being merged into syslogd. The portage policy is much more complete, but
-  still needs work. Its suggested that all changes be merged in, policy
-  reloaded, then relabel.
-
-*selinux-base-policy-20030419 (19 Apr 2003)
-
-  23 Apr 2003; Chris PeBenito <pebenito@gentoo.org>
-  selinux-base-policy-20030419.ebuild:
-  Marking stable for selinux-small stable usage
-
-  19 Apr 2003; Chris PeBenito <pebenito@gentoo.org> Manifest,
-  selinux-base-policy-20030419.ebuild:
-  Initial commit.  Base policies for SELinux, with Gentoo-specifics
-

diff --git a/sec-policy/selinux-base/files/config b/sec-policy/selinux-base/files/config
deleted file mode 100644
index 55933ea..0000000
--- a/sec-policy/selinux-base/files/config
+++ /dev/null
@@ -1,15 +0,0 @@
-# This file controls the state of SELinux on the system on boot.
-
-# SELINUX can take one of these three values:
-#	enforcing - SELinux security policy is enforced.
-#	permissive - SELinux prints warnings instead of enforcing.
-#	disabled - No SELinux policy is loaded.
-SELINUX=permissive
-
-# SELINUXTYPE can take one of these four values:
-#	targeted - Only targeted network daemons are protected.
-#	strict   - Full SELinux protection.
-#	mls      - Full SELinux protection with Multi-Level Security
-#	mcs      - Full SELinux protection with Multi-Category Security 
-#	           (mls, but only one sensitivity level)
-SELINUXTYPE=strict

diff --git a/sec-policy/selinux-base/metadata.xml b/sec-policy/selinux-base/metadata.xml
deleted file mode 100644
index 39f2415..0000000
--- a/sec-policy/selinux-base/metadata.xml
+++ /dev/null
@@ -1,15 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>
-		Gentoo SELinux base policy.  This contains policy for a system at the end of system installation.
-		There is no extra policy in this package.
-	</longdescription>
-	<use>
-		<flag name='peer_perms'>Enable the labeled networking peer permissions (SELinux policy capability).</flag>
-		<flag name='open_perms'>Enable the open permissions for file object classes (SELinux policy capability).</flag>
-		<flag name='ubac'>Enable User Based Access Control (UBAC) in the SELinux policy</flag>
-		<flag name='unconfined'>Enable support for the unconfined SELinux module</flag>
-	</use>
-</pkgmetadata>

diff --git a/sec-policy/selinux-base/selinux-base-2.20120725-r9.ebuild b/sec-policy/selinux-base/selinux-base-2.20120725-r9.ebuild
deleted file mode 100644
index 2625e1a..0000000
--- a/sec-policy/selinux-base/selinux-base-2.20120725-r9.ebuild
+++ /dev/null
@@ -1,156 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-base-policy/selinux-base-policy-2.20110726-r13.ebuild,v 1.1 2012/02/23 18:17:40 swift Exp $
-EAPI="4"
-
-inherit eutils
-
-IUSE="+peer_perms +open_perms +ubac unconfined doc"
-
-DESCRIPTION="Gentoo base policy for SELinux"
-HOMEPAGE="http://www.gentoo.org/proj/en/hardened/selinux/"
-SRC_URI="http://oss.tresys.com/files/refpolicy/refpolicy-${PV}.tar.bz2
-	http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-${PVR}.tar.bz2"
-LICENSE="GPL-2"
-SLOT="0"
-
-KEYWORDS="~amd64 ~x86"
-
-RDEPEND=">=sys-apps/policycoreutils-2.1.10
-	>=sys-fs/udev-151
-	!<=sec-policy/selinux-base-policy-2.20120725"
-DEPEND="${RDEPEND}
-	sys-devel/m4
-	>=sys-apps/checkpolicy-2.1.8"
-
-S=${WORKDIR}/
-
-src_prepare() {
-	# Apply the gentoo patches to the policy. These patches are only necessary
-	# for base policies, or for interface changes on modules.
-	EPATCH_MULTI_MSG="Applying SELinux policy updates ... " \
-	EPATCH_SUFFIX="patch" \
-	EPATCH_SOURCE="${WORKDIR}" \
-	EPATCH_FORCE="yes" \
-	epatch
-
-	cd "${S}/refpolicy"
-	# Fix bug 257111 - Correct the initial sid for cron-started jobs in the
-	# system_r role
-	sed -i -e 's:system_crond_t:system_cronjob_t:g' \
-		"${S}/refpolicy/config/appconfig-standard/default_contexts"
-	sed -i -e 's|system_r:cronjob_t|system_r:system_cronjob_t|g' \
-		"${S}/refpolicy/config/appconfig-mls/default_contexts"
-	sed -i -e 's|system_r:cronjob_t|system_r:system_cronjob_t|g' \
-		"${S}/refpolicy/config/appconfig-mcs/default_contexts"
-}
-
-src_configure() {
-	[ -z "${POLICY_TYPES}" ] && local POLICY_TYPES="targeted strict mls mcs"
-
-	# Update the SELinux refpolicy capabilities based on the users' USE flags.
-
-	if ! use peer_perms; then
-		sed -i -e '/network_peer_controls/d' \
-			"${S}/refpolicy/policy/policy_capabilities"
-	fi
-
-	if ! use open_perms; then
-		sed -i -e '/open_perms/d' \
-			"${S}/refpolicy/policy/policy_capabilities"
-	fi
-
-	if ! use ubac; then
-		sed -i -e '/^UBAC/s/y/n/' "${S}/refpolicy/build.conf" \
-			|| die "Failed to disable User Based Access Control"
-	fi
-
-	echo "DISTRO = gentoo" >> "${S}/refpolicy/build.conf"
-
-	# Prepare initial configuration
-	cd "${S}/refpolicy";
-	make conf || die "Make conf failed"
-
-	# Setup the policies based on the types delivered by the end user.
-	# These types can be "targeted", "strict", "mcs" and "mls".
-	for i in ${POLICY_TYPES}; do
-		cp -a "${S}/refpolicy" "${S}/${i}"
-		cd "${S}/${i}";
-
-		#cp "${FILESDIR}/modules-2.20120215.conf" "${S}/${i}/policy/modules.conf"
-		sed -i -e "/= module/d" "${S}/${i}/policy/modules.conf"
-
-		sed -i -e '/^QUIET/s/n/y/' -e "/^NAME/s/refpolicy/$i/" \
-			"${S}/${i}/build.conf" || die "build.conf setup failed."
-
-		if [[ "${i}" == "mls" ]] || [[ "${i}" == "mcs" ]];
-		then
-			# MCS/MLS require additional settings
-			sed -i -e "/^TYPE/s/standard/${i}/" "${S}/${i}/build.conf" \
-				|| die "failed to set type to mls"
-		fi
-
-		if [ "${i}" == "targeted" ]; then
-			sed -i -e '/root/d' -e 's/user_u/unconfined_u/' \
-			"${S}/${i}/config/appconfig-standard/seusers" \
-			|| die "targeted seusers setup failed."
-		fi
-
-		if [ "${i}" != "targeted" ] && [ "${i}" != "strict" ] && use unconfined; then
-			sed -i -e '/root/d' -e 's/user_u/unconfined_u/' \
-			"${S}/${i}/config/appconfig-${i}/seusers" \
-			|| die "policy seusers setup failed."
-		fi
-	done
-}
-
-src_compile() {
-	[ -z "${POLICY_TYPES}" ] && local POLICY_TYPES="targeted strict mls mcs"
-
-	for i in ${POLICY_TYPES}; do
-		cd "${S}/${i}"
-		make base || die "${i} compile failed"
-		if use doc; then
-			make html || die
-		fi
-	done
-}
-
-src_install() {
-	[ -z "${POLICY_TYPES}" ] && local POLICY_TYPES="targeted strict mls mcs"
-
-	for i in ${POLICY_TYPES}; do
-		cd "${S}/${i}"
-
-		make DESTDIR="${D}" install \
-			|| die "${i} install failed."
-
-		make DESTDIR="${D}" install-headers \
-			|| die "${i} headers install failed."
-
-		echo "run_init_t" > "${D}/etc/selinux/${i}/contexts/run_init_type"
-
-		echo "textrel_shlib_t" >> "${D}/etc/selinux/${i}/contexts/customizable_types"
-
-		# libsemanage won't make this on its own
-		keepdir "/etc/selinux/${i}/policy"
-
-		if use doc; then
-			dohtml doc/html/*;
-		fi
-
-		insinto /usr/share/selinux/devel;
-		doins doc/policy.xml;
-
-	done
-
-	dodoc doc/Makefile.example doc/example.{te,fc,if}
-
-	insinto /etc/selinux
-	doins "${FILESDIR}/config"
-}
-
-pkg_preinst() {
-	has_version "<${CATEGORY}/${PN}-2.20101213-r13"
-	previous_less_than_r13=$?
-}

diff --git a/sec-policy/selinux-bind/ChangeLog b/sec-policy/selinux-bind/ChangeLog
deleted file mode 100644
index 7e0fdec..0000000
--- a/sec-policy/selinux-bind/ChangeLog
+++ /dev/null
@@ -1,191 +0,0 @@
-# ChangeLog for sec-policy/selinux-bind
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-bind/ChangeLog,v 1.37 2012/06/27 20:33:50 swift Exp $
-
-*selinux-bind-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-bind-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-bind-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-bind-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-bind-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-bind-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-bind-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-bind-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-bind-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-bind-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-bind-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-bind-2.20090730.ebuild, -selinux-bind-2.20091215.ebuild,
-  -selinux-bind-20080525.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-bind-2.20101213.ebuild:
-  Stable amd64 x86
-
-*selinux-bind-2.20101213 (05 Feb 2011)
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-bind-2.20101213.ebuild:
-  New upstream policy.
-
-*selinux-bind-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-bind-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-bind-20070329.ebuild, -selinux-bind-20070928.ebuild,
-  selinux-bind-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-bind-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-bind-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-bind-20070329.ebuild, selinux-bind-20070928.ebuild,
-  selinux-bind-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-bind-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-bind-20080525.ebuild:
-  New SVN snapshot.
-
-  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-bind-20050408.ebuild, -selinux-bind-20050626.ebuild,
-  -selinux-bind-20061114.ebuild:
-  Remove old ebuilds.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-bind-20070928.ebuild:
-  Mark stable.
-
-*selinux-bind-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-bind-20070928.ebuild:
-  New SVN snapshot.
-
-  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
-  Removing kaiowas from metadata due to his retirement (see #61930 for
-  reference).
-
-  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
-  selinux-bind-20070329.ebuild:
-  Mark stable.
-
-*selinux-bind-20070329 (29 Mar 2007)
-
-  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-bind-20070329.ebuild:
-  New SVN snapshot.
-
-  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
-  Redigest for Manifest2
-
-*selinux-bind-20061114 (15 Nov 2006)
-
-  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-bind-20061114.ebuild:
-  New SVN snapshot.
-
-*selinux-bind-20061008 (10 Oct 2006)
-
-  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-bind-20061008.ebuild:
-  First mainstream reference policy testing release.
-
-  26 Jun 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-bind-20050626.ebuild:
-  mark stable
-
-*selinux-bind-20050626 (26 Jun 2005)
-
-  26 Jun 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-bind-20050526.ebuild, +selinux-bind-20050626.ebuild:
-  added name_connect rules
-
-*selinux-bind-20050526 (26 May 2005)
-
-  26 May 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-bind-20050219.ebuild, +selinux-bind-20050526.ebuild:
-  fix from Daniel Thaler for chrooted environment #92312
-
-  07 May 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-bind-20050408.ebuild:
-  mark stable
-
-*selinux-bind-20050408 (23 Apr 2005)
-
-  23 Apr 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-bind-20040428.ebuild, -selinux-bind-20040925.ebuild,
-  -selinux-bind-20041120.ebuild, +selinux-bind-20050408.ebuild:
-  merge with upstream, removed old ebuilds
-
-*selinux-bind-20050219 (25 Feb 2005)
-
-  25 Feb 2005; petre rodan <kaiowas@gentoo.org>
-  +selinux-bind-20050219.ebuild:
-  merge with upstream policy
-
-  20 Jan 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-bind-20041120.ebuild:
-  mark stable
-
-*selinux-bind-20041120 (22 Nov 2004)
-
-  22 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  +selinux-bind-20041120.ebuild:
-  merge with nsa policy
-
-*selinux-bind-20040925 (23 Oct 2004)
-
-  23 Oct 2004; petre rodan <kaiowas@gentoo.org> metadata.xml,
-  +selinux-bind-20040925.ebuild:
-  update needed by base-policy-20041023
-
-*selinux-bind-20040428 (28 Apr 2004)
-
-  28 Apr 2004; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-bind-20040428.ebuild:
-  2004.1 update.
-
-  16 Jan 2004; Chris PeBenito <pebenito@gentoo.org>
-  selinux-bind-20031222.ebuild:
-  Mark stable.
-
-*selinux-bind-20031222 (22 Dec 2003)
-
-  22 Dec 2003; Chris PeBenito <pebenito@gentoo.org>
-  selinux-bind-20031222.ebuild:
-  Update from NSA 1.4 policy.
-
-*selinux-bind-20030811 (11 Aug 2003)
-
-  11 Aug 2003; Chris PeBenito <pebenito@gentoo.org> metadata.xml,
-  selinux-bind-20030811.ebuild:
-  Initial commit
-

diff --git a/sec-policy/selinux-bind/metadata.xml b/sec-policy/selinux-bind/metadata.xml
deleted file mode 100644
index b856e81..0000000
--- a/sec-policy/selinux-bind/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for bind</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-bind/selinux-bind-2.20120725-r9.ebuild b/sec-policy/selinux-bind/selinux-bind-2.20120725-r9.ebuild
deleted file mode 100644
index 46ae7b9..0000000
--- a/sec-policy/selinux-bind/selinux-bind-2.20120725-r9.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="bind"
-BASEPOL="2.20120725-r9"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for bind"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-bitlbee/ChangeLog b/sec-policy/selinux-bitlbee/ChangeLog
deleted file mode 100644
index 6bb6431..0000000
--- a/sec-policy/selinux-bitlbee/ChangeLog
+++ /dev/null
@@ -1,40 +0,0 @@
-# ChangeLog for sec-policy/selinux-bitlbee
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-bitlbee/ChangeLog,v 1.8 2012/06/27 20:33:55 swift Exp $
-
-*selinux-bitlbee-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-bitlbee-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-bitlbee-2.20120215-r2 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-bitlbee-2.20120215-r2.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-bitlbee-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-bitlbee-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-bitlbee-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-bitlbee-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-bitlbee-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-bitlbee-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-bitlbee-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-bitlbee-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-bitlbee/metadata.xml b/sec-policy/selinux-bitlbee/metadata.xml
deleted file mode 100644
index cc849b1..0000000
--- a/sec-policy/selinux-bitlbee/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for bitlbee</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-bitlbee/selinux-bitlbee-2.20120725-r9.ebuild b/sec-policy/selinux-bitlbee/selinux-bitlbee-2.20120725-r9.ebuild
deleted file mode 100644
index 27e9e0d..0000000
--- a/sec-policy/selinux-bitlbee/selinux-bitlbee-2.20120725-r9.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="bitlbee"
-BASEPOL="2.20120725-r9"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for bitlbee"
-
-KEYWORDS="~amd64 ~x86"
-DEPEND="${DEPEND}
-	sec-policy/selinux-inetd
-"
-RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-bluetooth/ChangeLog b/sec-policy/selinux-bluetooth/ChangeLog
deleted file mode 100644
index 41cdbf3..0000000
--- a/sec-policy/selinux-bluetooth/ChangeLog
+++ /dev/null
@@ -1,47 +0,0 @@
-# ChangeLog for sec-policy/selinux-bluetooth
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-bluetooth/ChangeLog,v 1.9 2012/06/27 20:34:05 swift Exp $
-
-*selinux-bluetooth-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-bluetooth-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-bluetooth-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-bluetooth-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-bluetooth-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-bluetooth-2.20120215.ebuild:
-  Stabilizing revision 7
-
-  31 Mar 2012; <swift@gentoo.org> selinux-bluetooth-2.20110726.ebuild,
-  +selinux-bluetooth-2.20120215.ebuild:
-  Remove deprecated dependency
-
-*selinux-bluetooth-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-bluetooth-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-bluetooth-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-bluetooth-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-bluetooth-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-bluetooth-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-bluetooth-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-bluetooth/metadata.xml b/sec-policy/selinux-bluetooth/metadata.xml
deleted file mode 100644
index 42cbc29..0000000
--- a/sec-policy/selinux-bluetooth/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for bluetooth</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-bluetooth/selinux-bluetooth-2.20120725-r9.ebuild b/sec-policy/selinux-bluetooth/selinux-bluetooth-2.20120725-r9.ebuild
deleted file mode 100644
index 8cf55cb..0000000
--- a/sec-policy/selinux-bluetooth/selinux-bluetooth-2.20120725-r9.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="bluetooth"
-BASEPOL="2.20120725-r9"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for bluetooth"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-brctl/ChangeLog b/sec-policy/selinux-brctl/ChangeLog
deleted file mode 100644
index 8ac3cf0..0000000
--- a/sec-policy/selinux-brctl/ChangeLog
+++ /dev/null
@@ -1,43 +0,0 @@
-# ChangeLog for sec-policy/selinux-brctl
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-brctl/ChangeLog,v 1.9 2012/06/27 20:34:10 swift Exp $
-
-*selinux-brctl-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-brctl-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-brctl-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-brctl-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-brctl-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-brctl-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-brctl-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-brctl-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-brctl-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-brctl-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-brctl-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-brctl-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-brctl-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-brctl/metadata.xml b/sec-policy/selinux-brctl/metadata.xml
deleted file mode 100644
index 79943b7..0000000
--- a/sec-policy/selinux-brctl/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for brctl</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-brctl/selinux-brctl-2.20120725-r9.ebuild b/sec-policy/selinux-brctl/selinux-brctl-2.20120725-r9.ebuild
deleted file mode 100644
index 7b2d5fe..0000000
--- a/sec-policy/selinux-brctl/selinux-brctl-2.20120725-r9.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="brctl"
-BASEPOL="2.20120725-r9"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for brctl"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-calamaris/ChangeLog b/sec-policy/selinux-calamaris/ChangeLog
deleted file mode 100644
index 0b1a30d..0000000
--- a/sec-policy/selinux-calamaris/ChangeLog
+++ /dev/null
@@ -1,43 +0,0 @@
-# ChangeLog for sec-policy/selinux-calamaris
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-calamaris/ChangeLog,v 1.9 2012/06/27 20:34:10 swift Exp $
-
-*selinux-calamaris-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-calamaris-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-calamaris-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-calamaris-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-calamaris-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-calamaris-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-calamaris-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-calamaris-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-calamaris-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-calamaris-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-calamaris-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-calamaris-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-calamaris-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-calamaris/metadata.xml b/sec-policy/selinux-calamaris/metadata.xml
deleted file mode 100644
index 80d29e2..0000000
--- a/sec-policy/selinux-calamaris/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for calamaris</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-calamaris/selinux-calamaris-2.20120725-r9.ebuild b/sec-policy/selinux-calamaris/selinux-calamaris-2.20120725-r9.ebuild
deleted file mode 100644
index f877fbc..0000000
--- a/sec-policy/selinux-calamaris/selinux-calamaris-2.20120725-r9.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="calamaris"
-BASEPOL="2.20120725-r9"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for calamaris"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-canna/ChangeLog b/sec-policy/selinux-canna/ChangeLog
deleted file mode 100644
index b53095c..0000000
--- a/sec-policy/selinux-canna/ChangeLog
+++ /dev/null
@@ -1,43 +0,0 @@
-# ChangeLog for sec-policy/selinux-canna
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-canna/ChangeLog,v 1.9 2012/06/27 20:34:14 swift Exp $
-
-*selinux-canna-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-canna-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-canna-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-canna-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-canna-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-canna-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-canna-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-canna-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-canna-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-canna-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-canna-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-canna-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-canna-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-canna/metadata.xml b/sec-policy/selinux-canna/metadata.xml
deleted file mode 100644
index e696c21..0000000
--- a/sec-policy/selinux-canna/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for canna</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-canna/selinux-canna-2.20120725-r9.ebuild b/sec-policy/selinux-canna/selinux-canna-2.20120725-r9.ebuild
deleted file mode 100644
index 83fd203..0000000
--- a/sec-policy/selinux-canna/selinux-canna-2.20120725-r9.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="canna"
-BASEPOL="2.20120725-r9"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for canna"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-ccs/ChangeLog b/sec-policy/selinux-ccs/ChangeLog
deleted file mode 100644
index 12fbd98..0000000
--- a/sec-policy/selinux-ccs/ChangeLog
+++ /dev/null
@@ -1,43 +0,0 @@
-# ChangeLog for sec-policy/selinux-ccs
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ccs/ChangeLog,v 1.9 2012/06/27 20:33:50 swift Exp $
-
-*selinux-ccs-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-ccs-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-ccs-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-ccs-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-ccs-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-ccs-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-ccs-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-ccs-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-ccs-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-ccs-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-ccs-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-ccs-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-ccs-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-ccs/metadata.xml b/sec-policy/selinux-ccs/metadata.xml
deleted file mode 100644
index b546641..0000000
--- a/sec-policy/selinux-ccs/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for ccs</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-ccs/selinux-ccs-2.20120725-r9.ebuild b/sec-policy/selinux-ccs/selinux-ccs-2.20120725-r9.ebuild
deleted file mode 100644
index 696b114..0000000
--- a/sec-policy/selinux-ccs/selinux-ccs-2.20120725-r9.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="ccs"
-BASEPOL="2.20120725-r9"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ccs"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-cdrecord/ChangeLog b/sec-policy/selinux-cdrecord/ChangeLog
deleted file mode 100644
index bedaebc..0000000
--- a/sec-policy/selinux-cdrecord/ChangeLog
+++ /dev/null
@@ -1,43 +0,0 @@
-# ChangeLog for sec-policy/selinux-cdrecord
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cdrecord/ChangeLog,v 1.9 2012/06/27 20:34:09 swift Exp $
-
-*selinux-cdrecord-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-cdrecord-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-cdrecord-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-cdrecord-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-cdrecord-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-cdrecord-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-cdrecord-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-cdrecord-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-cdrecord-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-cdrecord-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-cdrecord-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-cdrecord-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-cdrecord-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-cdrecord/metadata.xml b/sec-policy/selinux-cdrecord/metadata.xml
deleted file mode 100644
index 642593a..0000000
--- a/sec-policy/selinux-cdrecord/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for cdrecord</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-cdrecord/selinux-cdrecord-2.20120725-r9.ebuild b/sec-policy/selinux-cdrecord/selinux-cdrecord-2.20120725-r9.ebuild
deleted file mode 100644
index 3d7f4a7..0000000
--- a/sec-policy/selinux-cdrecord/selinux-cdrecord-2.20120725-r9.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="cdrecord"
-BASEPOL="2.20120725-r9"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for cdrecord"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-cgroup/ChangeLog b/sec-policy/selinux-cgroup/ChangeLog
deleted file mode 100644
index 7566e9d..0000000
--- a/sec-policy/selinux-cgroup/ChangeLog
+++ /dev/null
@@ -1,43 +0,0 @@
-# ChangeLog for sec-policy/selinux-cgroup
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cgroup/ChangeLog,v 1.9 2012/06/27 20:34:10 swift Exp $
-
-*selinux-cgroup-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-cgroup-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-cgroup-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-cgroup-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-cgroup-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-cgroup-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-cgroup-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-cgroup-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-cgroup-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-cgroup-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-cgroup-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-cgroup-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-cgroup-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-cgroup/metadata.xml b/sec-policy/selinux-cgroup/metadata.xml
deleted file mode 100644
index 55fb233..0000000
--- a/sec-policy/selinux-cgroup/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for cgroup</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-cgroup/selinux-cgroup-2.20120725-r9.ebuild b/sec-policy/selinux-cgroup/selinux-cgroup-2.20120725-r9.ebuild
deleted file mode 100644
index 686d2b6..0000000
--- a/sec-policy/selinux-cgroup/selinux-cgroup-2.20120725-r9.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="cgroup"
-BASEPOL="2.20120725-r9"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for cgroup"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-chromium/ChangeLog b/sec-policy/selinux-chromium/ChangeLog
deleted file mode 100644
index 438b66f..0000000
--- a/sec-policy/selinux-chromium/ChangeLog
+++ /dev/null
@@ -1,9 +0,0 @@
-# ChangeLog for sec-policy/selinux-chromium
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: $
-
-*selinux-chromium-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-chromium-2.20120725-r7.ebuild:
-  Pushing out r7
-

diff --git a/sec-policy/selinux-chromium/metadata.xml b/sec-policy/selinux-chromium/metadata.xml
deleted file mode 100644
index 789f699..0000000
--- a/sec-policy/selinux-chromium/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for chromium</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-chromium/selinux-chromium-2.20120725-r9.ebuild b/sec-policy/selinux-chromium/selinux-chromium-2.20120725-r9.ebuild
deleted file mode 100644
index f78eaaa..0000000
--- a/sec-policy/selinux-chromium/selinux-chromium-2.20120725-r9.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="chromium"
-BASEPOL="2.20120725-r9"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for chromium"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-chronyd/ChangeLog b/sec-policy/selinux-chronyd/ChangeLog
deleted file mode 100644
index c8cfa4a..0000000
--- a/sec-policy/selinux-chronyd/ChangeLog
+++ /dev/null
@@ -1,43 +0,0 @@
-# ChangeLog for sec-policy/selinux-chronyd
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-chronyd/ChangeLog,v 1.9 2012/06/27 20:34:16 swift Exp $
-
-*selinux-chronyd-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-chronyd-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-chronyd-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-chronyd-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-chronyd-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-chronyd-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-chronyd-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-chronyd-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-chronyd-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-chronyd-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-chronyd-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-chronyd-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-chronyd-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-chronyd/metadata.xml b/sec-policy/selinux-chronyd/metadata.xml
deleted file mode 100644
index 7c21281..0000000
--- a/sec-policy/selinux-chronyd/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for chronyd</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-chronyd/selinux-chronyd-2.20120725-r9.ebuild b/sec-policy/selinux-chronyd/selinux-chronyd-2.20120725-r9.ebuild
deleted file mode 100644
index f57fb4a..0000000
--- a/sec-policy/selinux-chronyd/selinux-chronyd-2.20120725-r9.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="chronyd"
-BASEPOL="2.20120725-r9"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for chronyd"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-clamav/ChangeLog b/sec-policy/selinux-clamav/ChangeLog
deleted file mode 100644
index 2306ec6..0000000
--- a/sec-policy/selinux-clamav/ChangeLog
+++ /dev/null
@@ -1,165 +0,0 @@
-# ChangeLog for sec-policy/selinux-clamav
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-clamav/ChangeLog,v 1.32 2012/06/27 20:33:58 swift Exp $
-
-*selinux-clamav-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-clamav-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-clamav-2.20120215-r2 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-clamav-2.20120215-r2.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-clamav-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-clamav-2.20120215-r1.ebuild:
-  Stabilizing revision 7
-
-*selinux-clamav-2.20120215-r1 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-clamav-2.20120215-r1.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-clamav-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-clamav-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-clamav-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-clamav-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-clamav-2.20090730.ebuild, -selinux-clamav-2.20091215.ebuild,
-  -selinux-clamav-20080525.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-clamav-2.20101213.ebuild:
-  Stable amd64 x86
-
-*selinux-clamav-2.20101213 (05 Feb 2011)
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-clamav-2.20101213.ebuild:
-  New upstream policy.
-
-*selinux-clamav-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-clamav-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-clamav-20070329.ebuild, -selinux-clamav-20070928.ebuild,
-  selinux-clamav-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-clamav-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-clamav-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-clamav-20070329.ebuild, selinux-clamav-20070928.ebuild,
-  selinux-clamav-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-clamav-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-clamav-20080525.ebuild:
-  New SVN snapshot.
-
-  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-clamav-20050626.ebuild, -selinux-clamav-20050712.ebuild,
-  -selinux-clamav-20061114.ebuild:
-  Remove old ebuilds.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-clamav-20070928.ebuild:
-  Mark stable.
-
-*selinux-clamav-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-clamav-20070928.ebuild:
-  New SVN snapshot.
-
-  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
-  Removing kaiowas from metadata due to his retirement (see #61930 for
-  reference).
-
-  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
-  selinux-clamav-20070329.ebuild:
-  Mark stable.
-
-*selinux-clamav-20070329 (29 Mar 2007)
-
-  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-clamav-20070329.ebuild:
-  New SVN snapshot.
-
-  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
-  Redigest for Manifest2
-
-*selinux-clamav-20061114 (15 Nov 2006)
-
-  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-clamav-20061114.ebuild:
-  New SVN snapshot.
-
-*selinux-clamav-20061008 (10 Oct 2006)
-
-  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-clamav-20061008.ebuild:
-  First mainstream reference policy testing release.
-
-  18 Jul 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-clamav-20050505.ebuild, selinux-clamav-20050712.ebuild:
-  mark stable
-
-*selinux-clamav-20050712 (12 Jul 2005)
-
-  12 Jul 2005; petre rodan <kaiowas@gentoo.org>
-  +selinux-clamav-20050712.ebuild:
-  fix for #98777, http_port_t has to be ifdef'ed
-
-  26 Jun 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-clamav-20050626.ebuild:
-  mark stable
-
-*selinux-clamav-20050626 (26 Jun 2005)
-
-  26 Jun 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-clamav-20041112.ebuild, +selinux-clamav-20050626.ebuild:
-  added name_connect rules
-
-  16 May 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-clamav-20050505.ebuild:
-  mark stable
-
-*selinux-clamav-20050505 (05 May 2005)
-
-  05 May 2005; petre rodan <kaiowas@gentoo.org>
-  +selinux-clamav-20050505.ebuild:
-  added a clamav_domain macro to be used by MTA filters
-
-*selinux-clamav-20041112 (13 Nov 2004)
-
-  13 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  -selinux-clamav-20041016.ebuild, +selinux-clamav-20041112.ebuild:
-  network-related policy fixes
-
-*selinux-clamav-20041016 (28 Oct 2004)
-
-  28 Oct 2004; petre rodan <kaiowas@gentoo.org> +metadata.xml,
-  +selinux-clamav-20041016.ebuild:
-  initial commit
-

diff --git a/sec-policy/selinux-clamav/metadata.xml b/sec-policy/selinux-clamav/metadata.xml
deleted file mode 100644
index cefea41..0000000
--- a/sec-policy/selinux-clamav/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for clamav</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-clamav/selinux-clamav-2.20120725-r9.ebuild b/sec-policy/selinux-clamav/selinux-clamav-2.20120725-r9.ebuild
deleted file mode 100644
index 6618a26..0000000
--- a/sec-policy/selinux-clamav/selinux-clamav-2.20120725-r9.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="clamav"
-BASEPOL="2.20120725-r9"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for clamav"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-clockspeed/ChangeLog b/sec-policy/selinux-clockspeed/ChangeLog
deleted file mode 100644
index 8e72b4b..0000000
--- a/sec-policy/selinux-clockspeed/ChangeLog
+++ /dev/null
@@ -1,173 +0,0 @@
-# ChangeLog for sec-policy/selinux-clockspeed
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-clockspeed/ChangeLog,v 1.36 2012/06/27 20:34:10 swift Exp $
-
-*selinux-clockspeed-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-clockspeed-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-clockspeed-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-clockspeed-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-clockspeed-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-clockspeed-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-clockspeed-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-clockspeed-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-clockspeed-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-clockspeed-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-clockspeed-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-clockspeed-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-clockspeed-2.20090730.ebuild, -selinux-clockspeed-2.20091215.ebuild,
-  -selinux-clockspeed-20080525.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-clockspeed-2.20101213.ebuild:
-  Stable amd64 x86
-
-*selinux-clockspeed-2.20101213 (05 Feb 2011)
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-clockspeed-2.20101213.ebuild:
-  New upstream policy.
-
-*selinux-clockspeed-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-clockspeed-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-clockspeed-20070329.ebuild, -selinux-clockspeed-20070928.ebuild,
-  selinux-clockspeed-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-clockspeed-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-clockspeed-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-clockspeed-20070329.ebuild, selinux-clockspeed-20070928.ebuild,
-  selinux-clockspeed-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-clockspeed-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-clockspeed-20080525.ebuild:
-  New SVN snapshot.
-
-  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-clockspeed-20050316.ebuild, -selinux-clockspeed-20050626.ebuild,
-  -selinux-clockspeed-20061114.ebuild:
-  Remove old ebuilds.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-clockspeed-20070928.ebuild:
-  Mark stable.
-
-*selinux-clockspeed-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-clockspeed-20070928.ebuild:
-  New SVN snapshot.
-
-  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
-  Removing kaiowas from metadata due to his retirement (see #61930 for
-  reference).
-
-  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
-  selinux-clockspeed-20070329.ebuild:
-  Mark stable.
-
-*selinux-clockspeed-20070329 (29 Mar 2007)
-
-  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-clockspeed-20070329.ebuild:
-  New SVN snapshot.
-
-  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
-  Redigest for Manifest2
-
-*selinux-clockspeed-20061114 (15 Nov 2006)
-
-  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-clockspeed-20061114.ebuild:
-  New SVN snapshot.
-
-*selinux-clockspeed-20061008 (10 Oct 2006)
-
-  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-clockspeed-20061008.ebuild:
-  First mainstream reference policy testing release.
-
-  26 Jun 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-clockspeed-20050626.ebuild:
-  mark stable
-
-*selinux-clockspeed-20050626 (26 Jun 2005)
-
-  26 Jun 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-clockspeed-20041121.ebuild, +selinux-clockspeed-20050626.ebuild:
-  added name_connect rules
-
-  07 May 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-clockspeed-20050316.ebuild:
-  mark stable
-
-*selinux-clockspeed-20050316 (23 Apr 2005)
-
-  23 Apr 2005; petre rodan <kaiowas@gentoo.org>
-  +selinux-clockspeed-20050316.ebuild:
-  merge with upstream
-
-  12 Dec 2004; petre rodan <kaiowas@gentoo.org>
-  -selinux-clockspeed-20031221.ebuild, -selinux-clockspeed-20041016.ebuild:
-  old builds removed
-
-  23 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  selinux-clockspeed-20041121.ebuild:
-  mark stable
-
-*selinux-clockspeed-20041121 (22 Nov 2004)
-
-  22 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  +selinux-clockspeed-20041121.ebuild:
-  block moved to daemontools.te
-
-  24 Oct 2004; petre rodan <kaiowas@gentoo.org>
-  selinux-clockspeed-20041016.ebuild:
-  mark stable
-
-*selinux-clockspeed-20041016 (23 Oct 2004)
-
-  23 Oct 2004; petre rodan <kaiowas@gentoo.org> metadata.xml,
-  +selinux-clockspeed-20041016.ebuild:
-  Minor fix, changed primary maintainer
-
-*selinux-clockspeed-20031221 (21 Dec 2003)
-
-  21 Dec 2003; Chris PeBenito <pebenito@gentoo.org> metadata.xml,
-  selinux-clockspeed-20031221.ebuild:
-  Initial commit.  Submitted by Petre Rodan.
-

diff --git a/sec-policy/selinux-clockspeed/metadata.xml b/sec-policy/selinux-clockspeed/metadata.xml
deleted file mode 100644
index 4ad3f05..0000000
--- a/sec-policy/selinux-clockspeed/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for clockspeed</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-clockspeed/selinux-clockspeed-2.20120725-r9.ebuild b/sec-policy/selinux-clockspeed/selinux-clockspeed-2.20120725-r9.ebuild
deleted file mode 100644
index 17a5275..0000000
--- a/sec-policy/selinux-clockspeed/selinux-clockspeed-2.20120725-r9.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="clockspeed"
-BASEPOL="2.20120725-r9"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for clockspeed"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-consolekit/ChangeLog b/sec-policy/selinux-consolekit/ChangeLog
deleted file mode 100644
index 2297481..0000000
--- a/sec-policy/selinux-consolekit/ChangeLog
+++ /dev/null
@@ -1,43 +0,0 @@
-# ChangeLog for sec-policy/selinux-consolekit
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-consolekit/ChangeLog,v 1.9 2012/06/27 20:34:04 swift Exp $
-
-*selinux-consolekit-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-consolekit-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-consolekit-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-consolekit-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-consolekit-2.20110726-r1.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-consolekit-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-consolekit-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-consolekit-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-consolekit-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-consolekit-2.20110726-r1.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-consolekit-2.20110726-r1 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-consolekit-2.20110726-r1.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-consolekit-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-consolekit/metadata.xml b/sec-policy/selinux-consolekit/metadata.xml
deleted file mode 100644
index b23fe2d..0000000
--- a/sec-policy/selinux-consolekit/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for consolekit</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-consolekit/selinux-consolekit-2.20120725-r9.ebuild b/sec-policy/selinux-consolekit/selinux-consolekit-2.20120725-r9.ebuild
deleted file mode 100644
index 9693186..0000000
--- a/sec-policy/selinux-consolekit/selinux-consolekit-2.20120725-r9.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="consolekit"
-BASEPOL="2.20120725-r9"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for consolekit"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-corosync/ChangeLog b/sec-policy/selinux-corosync/ChangeLog
deleted file mode 100644
index 020a2af..0000000
--- a/sec-policy/selinux-corosync/ChangeLog
+++ /dev/null
@@ -1,43 +0,0 @@
-# ChangeLog for sec-policy/selinux-corosync
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-corosync/ChangeLog,v 1.9 2012/06/27 20:34:04 swift Exp $
-
-*selinux-corosync-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-corosync-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-corosync-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-corosync-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-corosync-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-corosync-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-corosync-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-corosync-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-corosync-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-corosync-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-corosync-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-corosync-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-corosync-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-corosync/metadata.xml b/sec-policy/selinux-corosync/metadata.xml
deleted file mode 100644
index 6e6fdaf..0000000
--- a/sec-policy/selinux-corosync/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for corosync</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-corosync/selinux-corosync-2.20120725-r9.ebuild b/sec-policy/selinux-corosync/selinux-corosync-2.20120725-r9.ebuild
deleted file mode 100644
index d2c5428..0000000
--- a/sec-policy/selinux-corosync/selinux-corosync-2.20120725-r9.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="corosync"
-BASEPOL="2.20120725-r9"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for corosync"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-courier/ChangeLog b/sec-policy/selinux-courier/ChangeLog
deleted file mode 100644
index dc4b431..0000000
--- a/sec-policy/selinux-courier/ChangeLog
+++ /dev/null
@@ -1,239 +0,0 @@
-# ChangeLog for sec-policy/selinux-courier
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-courier/ChangeLog,v 1.13 2012/06/27 20:33:58 swift Exp $
-
-*selinux-courier-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-courier-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-courier-2.20120215-r2 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-courier-2.20120215-r2.ebuild:
-  Bump to revision 13
-
-*selinux-courier-2.20120215-r1 (20 May 2012)
-
-  20 May 2012; <swift@gentoo.org> +selinux-courier-2.20120215-r1.ebuild:
-  Bumping to rev 9
-
-  13 May 2012; <swift@gentoo.org> -selinux-courier-2.20110726-r1.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-courier-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-courier-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-courier-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -files/fix-services-courier-r1.patch,
-  -files/fix-services-courier-r2.patch, -files/fix-services-courier-r3.patch,
-  -selinux-courier-2.20101213-r3.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-courier-2.20110726-r1.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-courier-2.20110726-r1 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-courier-2.20110726-r1.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-courier-2.20101213-r1.ebuild, -selinux-courier-2.20101213-r2.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-courier-2.20101213-r3.ebuild:
-  Stable amd64 x86
-
-  20 May 2011; Anthony G. Basile <blueness@gentoo.org>
-  files/fix-services-courier-r3.patch:
-  Fixed build issues
-
-*selinux-courier-2.20101213-r3 (16 Apr 2011)
-*selinux-courier-2.20101213-r2 (16 Apr 2011)
-
-  16 Apr 2011; Anthony G. Basile <blueness@gentoo.org>
-  +files/fix-services-courier-r2.patch,
-  +selinux-courier-2.20101213-r2.ebuild,
-  +files/fix-services-courier-r3.patch,
-  +selinux-courier-2.20101213-r3.ebuild:
-  Updates to policies
-
-  07 Mar 2011; Anthony G. Basile <blueness@gentoo.org>
-  +files/fix-services-courier-r1.patch,
-  +selinux-courier-2.20101213-r1.ebuild, +metadata.xml:
-  Renaming policy from courier-imap to match upstream naming standards.
-
-*selinux-courier-2.20101213-r1 (04 Mar 2011)
-
-  04 Mar 2011; <swift@gentoo.org> +files/fix-services-courier-r1.patch,
-  +selinux-courier-2.20101213-r1.ebuild, +metadata.xml:
-  Fix file contexts
-
-*selinux-courier-imap-2.20101213 (05 Feb 2011)
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-courier-imap-2.20101213.ebuild:
-  New upstream policy.
-
-*selinux-courier-imap-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-courier-imap-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-courier-imap-20070329.ebuild,
-  -selinux-courier-imap-20070928.ebuild,
-  selinux-courier-imap-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-courier-imap-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-courier-imap-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-courier-imap-20070329.ebuild,
-  selinux-courier-imap-20070928.ebuild,
-  selinux-courier-imap-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-courier-imap-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-courier-imap-20080525.ebuild:
-  New SVN snapshot.
-
-  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-courier-imap-20050417.ebuild,
-  -selinux-courier-imap-20050607.ebuild,
-  -selinux-courier-imap-20050628.ebuild,
-  -selinux-courier-imap-20061114.ebuild:
-  Remove old ebuilds.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-courier-imap-20070928.ebuild:
-  Mark stable.
-
-*selinux-courier-imap-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-courier-imap-20070928.ebuild:
-  New SVN snapshot.
-
-  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
-  Removing kaiowas from metadata due to his retirement (see #61930 for
-  reference).
-
-  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
-  selinux-courier-imap-20070329.ebuild:
-  Mark stable.
-
-*selinux-courier-imap-20070329 (29 Mar 2007)
-
-  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-courier-imap-20070329.ebuild:
-  New SVN snapshot.
-
-  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
-  Redigest for Manifest2
-
-*selinux-courier-imap-20061114 (15 Nov 2006)
-
-  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-courier-imap-20061114.ebuild:
-  New SVN snapshot.
-
-*selinux-courier-imap-20061008 (10 Oct 2006)
-
-  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-courier-imap-20061008.ebuild:
-  First mainstream reference policy testing release.
-
-  29 Jun 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-courier-imap-20050628.ebuild:
-  mark stable
-
-*selinux-courier-imap-20050628 (28 Jun 2005)
-
-  28 Jun 2005; petre rodan <kaiowas@gentoo.org>
-  +selinux-courier-imap-20050628.ebuild:
-  fc change needed by policycoreutils-1.24
-
-  27 Jun 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-courier-imap-20050607.ebuild:
-  mark stable
-
-*selinux-courier-imap-20050607 (26 Jun 2005)
-
-  26 Jun 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-courier-imap-20050219.ebuild,
-  +selinux-courier-imap-20050607.ebuild:
-  policy cleanup with no semantic diff
-
-  23 Apr 2005; petre rodan <kaiowas@gentoo.org> :
-  mark stable
-
-*selinux-courier-imap-20050417 (17 Apr 2005)
-
-  17 Apr 2005; petre rodan <kaiowas@gentoo.org>
-  +selinux-courier-imap-20050417.ebuild:
-  merge with upstream and fix for bug #89321
-
-  23 Mar 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-courier-imap-20050219.ebuild:
-  mark stable
-
-*selinux-courier-imap-20050219 (25 Feb 2005)
-
-  25 Feb 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-courier-imap-20040928.ebuild,
-  +selinux-courier-imap-20050219.ebuild:
-  removed 3 port defs not present upstream
-
-  20 Jan 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-courier-imap-20050105.ebuild:
-  mark stable
-
-*selinux-courier-imap-20050105 (06 Jan 2005)
-
-  06 Jan 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-courier-imap-20041122.ebuild,
-  +selinux-courier-imap-20050105.ebuild:
-  policy that supports courier-authlib and >=courier-imap-4.0
-
-*selinux-courier-imap-20041122 (12 Dec 2004)
-
-  12 Dec 2004; petre rodan <kaiowas@gentoo.org>
-  -selinux-courier-imap-20040406.ebuild,
-  +selinux-courier-imap-20041122.ebuild:
-  policy tweaks needed by latest versions of c-i
-
-  28 Oct 2004; petre rodan <kaiowas@gentoo.org>
-  selinux-courier-imap-20040928.ebuild:
-  mark stable
-
-*selinux-courier-imap-20040928 (23 Oct 2004)
-
-  23 Oct 2004; petre rodan <kaiowas@gentoo.org> metadata.xml,
-  +selinux-courier-imap-20040928.ebuild:
-  Fix for courier-imap 3.0.5
-
-*selinux-courier-imap-20040406 (06 Apr 2004)
-
-  06 Apr 2004; Chris PeBenito <pebenito@gentoo.org>
-  selinux-courier-imap-20040406.ebuild:
-  Fixes for courier-imap 3.0.2, from bug #45917.
-
-*selinux-courier-imap-20040203 (03 Feb 2004)
-
-  03 Feb 2004; Chris PeBenito <pebenito@gentoo.org> metadata.xml,
-  selinux-courier-imap-20040203.ebuild:
-  Initial commit.  Submitted by Petre Rodan.
-

diff --git a/sec-policy/selinux-courier/metadata.xml b/sec-policy/selinux-courier/metadata.xml
deleted file mode 100644
index 97a61d6..0000000
--- a/sec-policy/selinux-courier/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for courier</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-courier/selinux-courier-2.20120725-r9.ebuild b/sec-policy/selinux-courier/selinux-courier-2.20120725-r9.ebuild
deleted file mode 100644
index d6d6b99..0000000
--- a/sec-policy/selinux-courier/selinux-courier-2.20120725-r9.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="courier"
-BASEPOL="2.20120725-r9"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for courier"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-cpucontrol/ChangeLog b/sec-policy/selinux-cpucontrol/ChangeLog
deleted file mode 100644
index 480f7eb..0000000
--- a/sec-policy/selinux-cpucontrol/ChangeLog
+++ /dev/null
@@ -1,43 +0,0 @@
-# ChangeLog for sec-policy/selinux-cpucontrol
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cpucontrol/ChangeLog,v 1.9 2012/06/27 20:34:15 swift Exp $
-
-*selinux-cpucontrol-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-cpucontrol-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-cpucontrol-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-cpucontrol-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-cpucontrol-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-cpucontrol-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-cpucontrol-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-cpucontrol-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-cpucontrol-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-cpucontrol-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-cpucontrol-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-cpucontrol-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-cpucontrol-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-cpucontrol/metadata.xml b/sec-policy/selinux-cpucontrol/metadata.xml
deleted file mode 100644
index c9cb931..0000000
--- a/sec-policy/selinux-cpucontrol/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for cpucontrol</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-cpucontrol/selinux-cpucontrol-2.20120725-r9.ebuild b/sec-policy/selinux-cpucontrol/selinux-cpucontrol-2.20120725-r9.ebuild
deleted file mode 100644
index a1df9ea..0000000
--- a/sec-policy/selinux-cpucontrol/selinux-cpucontrol-2.20120725-r9.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="cpucontrol"
-BASEPOL="2.20120725-r9"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for cpucontrol"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-cpufreqselector/ChangeLog b/sec-policy/selinux-cpufreqselector/ChangeLog
deleted file mode 100644
index 1d73d1d..0000000
--- a/sec-policy/selinux-cpufreqselector/ChangeLog
+++ /dev/null
@@ -1,45 +0,0 @@
-# ChangeLog for sec-policy/selinux-cpufreqselector
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cpufreqselector/ChangeLog,v 1.9 2012/06/27 20:34:00 swift Exp $
-
-*selinux-cpufreqselector-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org>
-  +selinux-cpufreqselector-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-cpufreqselector-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org>
-  +selinux-cpufreqselector-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-cpufreqselector-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-cpufreqselector-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-cpufreqselector-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-cpufreqselector-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-cpufreqselector-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-cpufreqselector-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-cpufreqselector-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-cpufreqselector-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-cpufreqselector-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-cpufreqselector/metadata.xml b/sec-policy/selinux-cpufreqselector/metadata.xml
deleted file mode 100644
index 27a46e4..0000000
--- a/sec-policy/selinux-cpufreqselector/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for cpufreqselector</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-cpufreqselector/selinux-cpufreqselector-2.20120725-r9.ebuild b/sec-policy/selinux-cpufreqselector/selinux-cpufreqselector-2.20120725-r9.ebuild
deleted file mode 100644
index f19e01c..0000000
--- a/sec-policy/selinux-cpufreqselector/selinux-cpufreqselector-2.20120725-r9.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="cpufreqselector"
-BASEPOL="2.20120725-r9"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for cpufreqselector"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-cups/ChangeLog b/sec-policy/selinux-cups/ChangeLog
deleted file mode 100644
index a08b447..0000000
--- a/sec-policy/selinux-cups/ChangeLog
+++ /dev/null
@@ -1,103 +0,0 @@
-# ChangeLog for sec-policy/selinux-cups
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cups/ChangeLog,v 1.20 2012/06/27 20:34:12 swift Exp $
-
-*selinux-cups-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-cups-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-cups-2.20120215-r2 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-cups-2.20120215-r2.ebuild:
-  Bump to revision 13
-
-  27 May 2012; <swift@gentoo.org> selinux-cups-2.20120215-r1.ebuild:
-  CUPS policy requires LPD policy too (bug #415917)
-
-*selinux-cups-2.20120215-r1 (20 May 2012)
-
-  20 May 2012; <swift@gentoo.org> +selinux-cups-2.20120215-r1.ebuild:
-  Bumping to rev 9
-
-  13 May 2012; <swift@gentoo.org> -selinux-cups-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-cups-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-cups-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-cups-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-cups-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-cups-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-cups-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-cups-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-cups-2.20090730.ebuild, -selinux-cups-2.20091215.ebuild,
-  -selinux-cups-20080525.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-cups-2.20101213.ebuild:
-  Stable amd64 x86
-
-*selinux-cups-2.20101213 (05 Feb 2011)
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-cups-2.20101213.ebuild:
-  New upstream policy.
-
-*selinux-cups-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-cups-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-cups-20070329.ebuild, -selinux-cups-20070928.ebuild,
-  selinux-cups-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-cups-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-cups-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-cups-20070329.ebuild, selinux-cups-20070928.ebuild,
-  selinux-cups-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-cups-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-cups-20080525.ebuild:
-  New SVN snapshot.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-cups-20070928.ebuild:
-  Mark stable.
-
-*selinux-cups-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-cups-20070928.ebuild:
-  New SVN snapshot.
-
-*selinux-cups-20070329 (07 Jul 2007)
-
-  07 Jul 2007; Petre Rodan <kaiowas@gentoo.org> +metadata.xml,
-  +selinux-cups-20070329.ebuild:
-  initial commit. fix for bug #162469
-

diff --git a/sec-policy/selinux-cups/metadata.xml b/sec-policy/selinux-cups/metadata.xml
deleted file mode 100644
index 01c116c..0000000
--- a/sec-policy/selinux-cups/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for cups</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-cups/selinux-cups-2.20120725-r9.ebuild b/sec-policy/selinux-cups/selinux-cups-2.20120725-r9.ebuild
deleted file mode 100644
index c1750a2..0000000
--- a/sec-policy/selinux-cups/selinux-cups-2.20120725-r9.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="cups"
-BASEPOL="2.20120725-r9"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for cups"
-
-KEYWORDS="~amd64 ~x86"
-DEPEND="${DEPEND}
-	sec-policy/selinux-lpd
-"
-RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-cvs/ChangeLog b/sec-policy/selinux-cvs/ChangeLog
deleted file mode 100644
index 0b1e125..0000000
--- a/sec-policy/selinux-cvs/ChangeLog
+++ /dev/null
@@ -1,43 +0,0 @@
-# ChangeLog for sec-policy/selinux-cvs
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cvs/ChangeLog,v 1.9 2012/06/27 20:33:56 swift Exp $
-
-*selinux-cvs-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-cvs-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-cvs-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-cvs-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-cvs-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-cvs-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-cvs-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-cvs-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-cvs-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-cvs-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-cvs-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-cvs-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-cvs-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-cvs/metadata.xml b/sec-policy/selinux-cvs/metadata.xml
deleted file mode 100644
index 72fd684..0000000
--- a/sec-policy/selinux-cvs/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for cvs</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-cvs/selinux-cvs-2.20120725-r9.ebuild b/sec-policy/selinux-cvs/selinux-cvs-2.20120725-r9.ebuild
deleted file mode 100644
index da578ef..0000000
--- a/sec-policy/selinux-cvs/selinux-cvs-2.20120725-r9.ebuild
+++ /dev/null
@@ -1,19 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="cvs"
-BASEPOL="2.20120725-r9"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for cvs"
-
-KEYWORDS="~amd64 ~x86"
-DEPEND="${DEPEND}
-	sec-policy/selinux-apache
-	sec-policy/selinux-inetd
-"
-RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-cyphesis/ChangeLog b/sec-policy/selinux-cyphesis/ChangeLog
deleted file mode 100644
index 83e865d..0000000
--- a/sec-policy/selinux-cyphesis/ChangeLog
+++ /dev/null
@@ -1,43 +0,0 @@
-# ChangeLog for sec-policy/selinux-cyphesis
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cyphesis/ChangeLog,v 1.9 2012/06/27 20:33:59 swift Exp $
-
-*selinux-cyphesis-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-cyphesis-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-cyphesis-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-cyphesis-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-cyphesis-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-cyphesis-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-cyphesis-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-cyphesis-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-cyphesis-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-cyphesis-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-cyphesis-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-cyphesis-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-cyphesis-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-cyphesis/metadata.xml b/sec-policy/selinux-cyphesis/metadata.xml
deleted file mode 100644
index 1899fff..0000000
--- a/sec-policy/selinux-cyphesis/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for cyphesis</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-cyphesis/selinux-cyphesis-2.20120725-r9.ebuild b/sec-policy/selinux-cyphesis/selinux-cyphesis-2.20120725-r9.ebuild
deleted file mode 100644
index df2e4f5..0000000
--- a/sec-policy/selinux-cyphesis/selinux-cyphesis-2.20120725-r9.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="cyphesis"
-BASEPOL="2.20120725-r9"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for cyphesis"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-daemontools/ChangeLog b/sec-policy/selinux-daemontools/ChangeLog
deleted file mode 100644
index 8857f07..0000000
--- a/sec-policy/selinux-daemontools/ChangeLog
+++ /dev/null
@@ -1,219 +0,0 @@
-# ChangeLog for sec-policy/selinux-daemontools
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-daemontools/ChangeLog,v 1.43 2012/06/27 20:34:11 swift Exp $
-
-*selinux-daemontools-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-daemontools-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-daemontools-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-daemontools-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-daemontools-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-daemontools-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-daemontools-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-daemontools-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-daemontools-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-daemontools-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-daemontools-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-daemontools-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-daemontools-2.20090730.ebuild,
-  -selinux-daemontools-2.20091215.ebuild, -selinux-daemontools-20080525.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-daemontools-2.20101213.ebuild:
-  Stable amd64 x86
-
-*selinux-daemontools-2.20101213 (05 Feb 2011)
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-daemontools-2.20101213.ebuild:
-  New upstream policy.
-
-*selinux-daemontools-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-daemontools-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-daemontools-20070329.ebuild,
-  -selinux-daemontools-20070928.ebuild, selinux-daemontools-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-daemontools-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-daemontools-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-daemontools-20070329.ebuild, selinux-daemontools-20070928.ebuild,
-  selinux-daemontools-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-daemontools-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-daemontools-20080525.ebuild:
-  New SVN snapshot.
-
-  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-daemontools-20050903.ebuild,
-  -selinux-daemontools-20051126.ebuild,
-  -selinux-daemontools-20061114.ebuild:
-  Remove old ebuilds.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-daemontools-20070928.ebuild:
-  Mark stable.
-
-*selinux-daemontools-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-daemontools-20070928.ebuild:
-  New SVN snapshot.
-
-  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
-  Removing kaiowas from metadata due to his retirement (see #61930 for
-  reference).
-
-  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
-  selinux-daemontools-20070329.ebuild:
-  Mark stable.
-
-*selinux-daemontools-20070329 (29 Mar 2007)
-
-  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-daemontools-20070329.ebuild:
-  New SVN snapshot.
-
-  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
-  Redigest for Manifest2
-
-*selinux-daemontools-20061114 (15 Nov 2006)
-
-  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-daemontools-20061114.ebuild:
-  New SVN snapshot.
-
-*selinux-daemontools-20061008 (10 Oct 2006)
-
-  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-daemontools-20061008.ebuild:
-  First mainstream reference policy testing release.
-
-  02 Dec 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-daemontools-20051126.ebuild:
-  mark stable on amd64 mips ppc sparc x86
-
-*selinux-daemontools-20051126 (28 Nov 2005)
-
-  28 Nov 2005; petre rodan <kaiowas@gentoo.org>
-  +selinux-daemontools-20051126.ebuild:
-  added support for openvpn
-
-  18 Sep 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-daemontools-20050316.ebuild, selinux-daemontools-20050903.ebuild:
-  mark stable
-
-*selinux-daemontools-20050903 (09 Sep 2005)
-
-  09 Sep 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-daemontools-20050201.ebuild, selinux-daemontools-20050316.ebuild,
-  +selinux-daemontools-20050903.ebuild:
-  added support for ftp daemons, added mips arch
-
-  07 May 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-daemontools-20050316.ebuild:
-  mark stable
-
-*selinux-daemontools-20050316 (23 Apr 2005)
-
-  23 Apr 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-daemontools-20041121.ebuild,
-  -selinux-daemontools-20041128.ebuild,
-  +selinux-daemontools-20050316.ebuild:
-  merge with upstream, no semantic changes
-
-  06 Feb 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-daemontools-20050201.ebuild:
-  mark stable
-
-*selinux-daemontools-20050201 (01 Feb 2005)
-
-  01 Feb 2005; petre rodan <kaiowas@gentoo.org>
-  +selinux-daemontools-20050201.ebuild:
-  added control for clamav and spamd
-
-  20 Jan 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-daemontools-20041128.ebuild:
-  mark stable
-
-*selinux-daemontools-20041128 (12 Dec 2004)
-
-  12 Dec 2004; petre rodan <kaiowas@gentoo.org>
-  -selinux-daemontools-20041111.ebuild,
-  +selinux-daemontools-20041128.ebuild:
-  added rules to allow svscanboot to be started from inittab
-
-  23 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  selinux-daemontools-20041121.ebuild:
-  mark stable
-
-*selinux-daemontools-20041121 (22 Nov 2004)
-
-  22 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  +selinux-daemontools-20041121.ebuild:
-  policy cleanup
-
-*selinux-daemontools-20041111 (13 Nov 2004)
-
-  13 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  -selinux-daemontools-20040203.ebuild,
-  -selinux-daemontools-20041022.ebuild,
-  +selinux-daemontools-20041111.ebuild:
-  new services that can be supervised: apache, stunnel
-
-  28 Oct 2004; petre rodan <kaiowas@gentoo.org>
-  selinux-daemontools-20041022.ebuild:
-  mark stable
-
-*selinux-daemontools-20041022 (23 Oct 2004)
-
-  23 Oct 2004; petre rodan <kaiowas@gentoo.org> metadata.xml,
-  +selinux-daemontools-20041022.ebuild:
-  added capability of supervising rsync and apache processes, minor
-  improvements, updated primary maintainer
-
-*selinux-daemontools-20040203 (03 Feb 2004)
-
-  03 Feb 2004; Chris PeBenito <pebenito@gentoo.org>
-  selinux-daemontools-20040203.ebuild:
-  Updates from Petre, including using run_init to control the daemontools
-  scripts.
-
-*selinux-daemontools-20031221 (21 Dec 2003)
-
-  21 Dec 2003; Chris PeBenito <pebenito@gentoo.org> metadata.xml:
-  Initial commit.  Policy submitted by Petre Rodan.
-

diff --git a/sec-policy/selinux-daemontools/metadata.xml b/sec-policy/selinux-daemontools/metadata.xml
deleted file mode 100644
index 075b2be..0000000
--- a/sec-policy/selinux-daemontools/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for daemontools</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-daemontools/selinux-daemontools-2.20120725-r9.ebuild b/sec-policy/selinux-daemontools/selinux-daemontools-2.20120725-r9.ebuild
deleted file mode 100644
index 62f22b2..0000000
--- a/sec-policy/selinux-daemontools/selinux-daemontools-2.20120725-r9.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="daemontools"
-BASEPOL="2.20120725-r9"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for daemontools"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-dante/ChangeLog b/sec-policy/selinux-dante/ChangeLog
deleted file mode 100644
index ea38852..0000000
--- a/sec-policy/selinux-dante/ChangeLog
+++ /dev/null
@@ -1,169 +0,0 @@
-# ChangeLog for sec-policy/selinux-dante
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dante/ChangeLog,v 1.33 2012/06/27 20:33:48 swift Exp $
-
-*selinux-dante-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-dante-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-dante-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-dante-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-dante-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-dante-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-dante-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-dante-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-dante-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-dante-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-dante-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-dante-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-dante-2.20090730.ebuild, -selinux-dante-2.20091215.ebuild,
-  -selinux-dante-20080525.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-dante-2.20101213.ebuild:
-  Stable amd64 x86
-
-*selinux-dante-2.20101213 (05 Feb 2011)
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-dante-2.20101213.ebuild:
-  New upstream policy.
-
-*selinux-dante-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-dante-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-dante-20070329.ebuild, -selinux-dante-20070928.ebuild,
-  selinux-dante-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-dante-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-dante-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-dante-20070329.ebuild, selinux-dante-20070928.ebuild,
-  selinux-dante-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-dante-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-dante-20080525.ebuild:
-  New SVN snapshot.
-
-  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-dante-20050201.ebuild, -selinux-dante-20050308.ebuild,
-  -selinux-dante-20061114.ebuild:
-  Remove old ebuilds.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-dante-20070928.ebuild:
-  Mark stable.
-
-*selinux-dante-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-dante-20070928.ebuild:
-  New SVN snapshot.
-
-  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
-  Removing kaiowas from metadata due to his retirement (see #61930 for
-  reference).
-
-  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
-  selinux-dante-20070329.ebuild:
-  Mark stable.
-
-*selinux-dante-20070329 (29 Mar 2007)
-
-  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-dante-20070329.ebuild:
-  New SVN snapshot.
-
-  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
-  Redigest for Manifest2
-
-*selinux-dante-20061114 (15 Nov 2006)
-
-  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-dante-20061114.ebuild:
-  New SVN snapshot.
-
-*selinux-dante-20061008 (10 Oct 2006)
-
-  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-dante-20061008.ebuild:
-  First mainstream reference policy testing release.
-
-  23 Mar 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-dante-20050308.ebuild:
-  mark stable
-
-*selinux-dante-20050308 (09 Mar 2005)
-
-  09 Mar 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-dante-20050219.ebuild, +selinux-dante-20050308.ebuild:
-  added rules needed by >=dante-1.1.15-r1
-
-*selinux-dante-20050219 (25 Feb 2005)
-
-  25 Feb 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-dante-20041208.ebuild, +selinux-dante-20050219.ebuild:
-  merge with upstream policy
-
-  06 Feb 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-dante-20050201.ebuild:
-  mark stable
-
-*selinux-dante-20050201 (01 Feb 2005)
-
-  01 Feb 2005; petre rodan <kaiowas@gentoo.org>
-  +selinux-dante-20050201.ebuild:
-  added rules needed by dante-1.1.15
-
-  20 Jan 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-dante-20041113.ebuild, selinux-dante-20041208.ebuild:
-  mark stable
-
-*selinux-dante-20041208 (12 Dec 2004)
-
-  12 Dec 2004; petre rodan <kaiowas@gentoo.org>
-  +selinux-dante-20041208.ebuild:
-  dante binds to random ports above 1024
-
-  23 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  selinux-dante-20041113.ebuild:
-  mark stable
-
-*selinux-dante-20041113 (14 Nov 2004)
-
-  14 Nov 2004; petre rodan <kaiowas@gentoo.org> +metadata.xml,
-  +selinux-dante-20041113.ebuild:
-  initial commit
-

diff --git a/sec-policy/selinux-dante/metadata.xml b/sec-policy/selinux-dante/metadata.xml
deleted file mode 100644
index 7d5b191..0000000
--- a/sec-policy/selinux-dante/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for dante</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-dante/selinux-dante-2.20120725-r9.ebuild b/sec-policy/selinux-dante/selinux-dante-2.20120725-r9.ebuild
deleted file mode 100644
index 12478d3..0000000
--- a/sec-policy/selinux-dante/selinux-dante-2.20120725-r9.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="dante"
-BASEPOL="2.20120725-r9"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dante"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-dbadm/ChangeLog b/sec-policy/selinux-dbadm/ChangeLog
deleted file mode 100644
index 9c5581d..0000000
--- a/sec-policy/selinux-dbadm/ChangeLog
+++ /dev/null
@@ -1,18 +0,0 @@
-# ChangeLog for sec-policy/selinux-dbadm
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: $
-
-*selinux-dbadm-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-dbadm-2.20120725-r7.ebuild:
-  Pushing out r7
-
-  10 Nov 2012; <swift@gentoo.org> selinux-dbadm-2.20120725-r6.ebuild:
-  Fix typo in modulename
-
-*selinux-dbadm-2.20120725-r6 (03 Nov 2012)
-
-  03 Nov 2012; <swift@gentoo.org> +selinux-dbadm-2.20120725-r6.ebuild,
-  +metadata.xml:
-  Adding dbadm policy module
-

diff --git a/sec-policy/selinux-dbadm/metadata.xml b/sec-policy/selinux-dbadm/metadata.xml
deleted file mode 100644
index 5aa0a17..0000000
--- a/sec-policy/selinux-dbadm/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for dbadm</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-dbadm/selinux-dbadm-2.20120725-r9.ebuild b/sec-policy/selinux-dbadm/selinux-dbadm-2.20120725-r9.ebuild
deleted file mode 100644
index 881e153..0000000
--- a/sec-policy/selinux-dbadm/selinux-dbadm-2.20120725-r9.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="dbadm"
-BASEPOL="2.20120725-r9"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dbadm"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-dbskk/ChangeLog b/sec-policy/selinux-dbskk/ChangeLog
deleted file mode 100644
index ce7a7ef..0000000
--- a/sec-policy/selinux-dbskk/ChangeLog
+++ /dev/null
@@ -1,46 +0,0 @@
-# ChangeLog for sec-policy/selinux-dbskk
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dbskk/ChangeLog,v 1.10 2012/06/27 20:34:05 swift Exp $
-
-*selinux-dbskk-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-dbskk-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-dbskk-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-dbskk-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  09 Jun 2012; <swift@gentoo.org> selinux-dbskk-2.20120215.ebuild:
-  Adding dependency on selinux-inetd, fixes build failure
-
-  13 May 2012; <swift@gentoo.org> -selinux-dbskk-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-dbskk-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-dbskk-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-dbskk-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-dbskk-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-dbskk-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-dbskk-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-dbskk-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-dbskk-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-dbskk/metadata.xml b/sec-policy/selinux-dbskk/metadata.xml
deleted file mode 100644
index 426d849..0000000
--- a/sec-policy/selinux-dbskk/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for dbskk</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-dbskk/selinux-dbskk-2.20120725-r9.ebuild b/sec-policy/selinux-dbskk/selinux-dbskk-2.20120725-r9.ebuild
deleted file mode 100644
index 7998ed5..0000000
--- a/sec-policy/selinux-dbskk/selinux-dbskk-2.20120725-r9.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="dbskk"
-BASEPOL="2.20120725-r9"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dbskk"
-
-KEYWORDS="~amd64 ~x86"
-DEPEND="${DEPEND}
-	sec-policy/selinux-inetd
-"
-RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-dbus/ChangeLog b/sec-policy/selinux-dbus/ChangeLog
deleted file mode 100644
index 113b21e..0000000
--- a/sec-policy/selinux-dbus/ChangeLog
+++ /dev/null
@@ -1,131 +0,0 @@
-# ChangeLog for sec-policy/selinux-dbus
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dbus/ChangeLog,v 1.26 2012/06/27 20:34:01 swift Exp $
-
-*selinux-dbus-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-dbus-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-dbus-2.20120215-r2 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-dbus-2.20120215-r2.ebuild:
-  Bump to revision 13
-
-*selinux-dbus-2.20120215-r1 (20 May 2012)
-
-  20 May 2012; <swift@gentoo.org> +selinux-dbus-2.20120215-r1.ebuild:
-  Bumping to rev 9
-
-  13 May 2012; <swift@gentoo.org> -selinux-dbus-2.20110726.ebuild,
-  -selinux-dbus-2.20110726-r1.ebuild, -selinux-dbus-2.20110726-r2.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-dbus-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-dbus-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-dbus-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  23 Feb 2012; <swift@gentoo.org> selinux-dbus-2.20110726-r2.ebuild:
-  Stabilizing
-
-*selinux-dbus-2.20110726-r2 (14 Jan 2012)
-
-  14 Jan 2012; <swift@gentoo.org> +selinux-dbus-2.20110726-r2.ebuild:
-  Adding dontaudits so that our logs do not get cluttered
-
-  27 Nov 2011; <swift@gentoo.org> selinux-dbus-2.20110726-r1.ebuild:
-  Stable on x86/amd64
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-dbus-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-dbus-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-dbus-2.20110726-r1 (23 Oct 2011)
-
-  23 Oct 2011; <swift@gentoo.org> +selinux-dbus-2.20110726-r1.ebuild:
-  Add support for XDG type
-
-*selinux-dbus-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-dbus-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-dbus-2.20090730.ebuild, -selinux-dbus-2.20091215.ebuild,
-  -selinux-dbus-20080525.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-dbus-2.20101213.ebuild:
-  Stable amd64 x86
-
-*selinux-dbus-2.20101213 (05 Feb 2011)
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-dbus-2.20101213.ebuild:
-  New upstream policy.
-
-*selinux-dbus-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-dbus-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-dbus-20070329.ebuild, -selinux-dbus-20070928.ebuild,
-  selinux-dbus-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-dbus-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-dbus-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-dbus-20070329.ebuild, selinux-dbus-20070928.ebuild,
-  selinux-dbus-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-dbus-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-dbus-20080525.ebuild:
-  New SVN snapshot.
-
-  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-dbus-20061114.ebuild:
-  Remove old ebuilds.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-dbus-20070928.ebuild:
-  Mark stable.
-
-*selinux-dbus-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-dbus-20070928.ebuild:
-  New SVN snapshot.
-
-  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
-  selinux-dbus-20070329.ebuild:
-  Mark stable.
-
-*selinux-dbus-20070329 (29 Mar 2007)
-
-  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-dbus-20070329.ebuild:
-  New SVN snapshot.
-
-*selinux-dbus-20061114 (22 Nov 2006)
-
-  22 Nov 2006; Chris PeBenito <pebenito@gentoo.org> +metadata.xml,
-  +selinux-dbus-20061114.ebuild:
-  Initial commit.
-

diff --git a/sec-policy/selinux-dbus/metadata.xml b/sec-policy/selinux-dbus/metadata.xml
deleted file mode 100644
index 6dd441f..0000000
--- a/sec-policy/selinux-dbus/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for dbus</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-dbus/selinux-dbus-2.20120725-r9.ebuild b/sec-policy/selinux-dbus/selinux-dbus-2.20120725-r9.ebuild
deleted file mode 100644
index f0c0be4..0000000
--- a/sec-policy/selinux-dbus/selinux-dbus-2.20120725-r9.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="dbus"
-BASEPOL="2.20120725-r9"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dbus"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-dcc/ChangeLog b/sec-policy/selinux-dcc/ChangeLog
deleted file mode 100644
index c858396..0000000
--- a/sec-policy/selinux-dcc/ChangeLog
+++ /dev/null
@@ -1,43 +0,0 @@
-# ChangeLog for sec-policy/selinux-dcc
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dcc/ChangeLog,v 1.9 2012/06/27 20:34:03 swift Exp $
-
-*selinux-dcc-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-dcc-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-dcc-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-dcc-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-dcc-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-dcc-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-dcc-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-dcc-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-dcc-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-dcc-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-dcc-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-dcc-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-dcc-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-dcc/metadata.xml b/sec-policy/selinux-dcc/metadata.xml
deleted file mode 100644
index a1cc605..0000000
--- a/sec-policy/selinux-dcc/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for dcc</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-dcc/selinux-dcc-2.20120725-r9.ebuild b/sec-policy/selinux-dcc/selinux-dcc-2.20120725-r9.ebuild
deleted file mode 100644
index 9b7012f..0000000
--- a/sec-policy/selinux-dcc/selinux-dcc-2.20120725-r9.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="dcc"
-BASEPOL="2.20120725-r9"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dcc"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-ddclient/ChangeLog b/sec-policy/selinux-ddclient/ChangeLog
deleted file mode 100644
index 1d4d602..0000000
--- a/sec-policy/selinux-ddclient/ChangeLog
+++ /dev/null
@@ -1,43 +0,0 @@
-# ChangeLog for sec-policy/selinux-ddclient
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ddclient/ChangeLog,v 1.9 2012/06/27 20:34:07 swift Exp $
-
-*selinux-ddclient-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-ddclient-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-ddclient-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-ddclient-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-ddclient-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-ddclient-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-ddclient-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-ddclient-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-ddclient-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-ddclient-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-ddclient-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-ddclient-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-ddclient-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-ddclient/metadata.xml b/sec-policy/selinux-ddclient/metadata.xml
deleted file mode 100644
index 6035cfa..0000000
--- a/sec-policy/selinux-ddclient/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for ddclient</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-ddclient/selinux-ddclient-2.20120725-r9.ebuild b/sec-policy/selinux-ddclient/selinux-ddclient-2.20120725-r9.ebuild
deleted file mode 100644
index 5aea2da..0000000
--- a/sec-policy/selinux-ddclient/selinux-ddclient-2.20120725-r9.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="ddclient"
-BASEPOL="2.20120725-r9"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ddclient"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-ddcprobe/ChangeLog b/sec-policy/selinux-ddcprobe/ChangeLog
deleted file mode 100644
index 24b65f3..0000000
--- a/sec-policy/selinux-ddcprobe/ChangeLog
+++ /dev/null
@@ -1,43 +0,0 @@
-# ChangeLog for sec-policy/selinux-ddcprobe
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ddcprobe/ChangeLog,v 1.9 2012/06/27 20:33:51 swift Exp $
-
-*selinux-ddcprobe-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-ddcprobe-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-ddcprobe-2.20120215-r2 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-ddcprobe-2.20120215-r2.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-ddcprobe-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-ddcprobe-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-ddcprobe-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-ddcprobe-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-ddcprobe-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-ddcprobe-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-ddcprobe-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-ddcprobe-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-ddcprobe-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-ddcprobe/metadata.xml b/sec-policy/selinux-ddcprobe/metadata.xml
deleted file mode 100644
index 14bf479..0000000
--- a/sec-policy/selinux-ddcprobe/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for ddcprobe</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-ddcprobe/selinux-ddcprobe-2.20120725-r9.ebuild b/sec-policy/selinux-ddcprobe/selinux-ddcprobe-2.20120725-r9.ebuild
deleted file mode 100644
index e8495bb..0000000
--- a/sec-policy/selinux-ddcprobe/selinux-ddcprobe-2.20120725-r9.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="ddcprobe"
-BASEPOL="2.20120725-r9"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ddcprobe"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-denyhosts/ChangeLog b/sec-policy/selinux-denyhosts/ChangeLog
deleted file mode 100644
index a11fb22..0000000
--- a/sec-policy/selinux-denyhosts/ChangeLog
+++ /dev/null
@@ -1,37 +0,0 @@
-# ChangeLog for sec-policy/selinux-denyhosts
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-denyhosts/ChangeLog,v 1.7 2012/06/27 20:33:55 swift Exp $
-
-*selinux-denyhosts-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-denyhosts-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-denyhosts-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-denyhosts-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-denyhosts-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-denyhosts-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-denyhosts-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-denyhosts-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  29 Jan 2012;  <swift@gentoo.org> Manifest:
-  Updating manifest
-
-  29 Jan 2012; <swift@gentoo.org> selinux-denyhosts-2.20110726.ebuild:
-  Stabilization
-
-*selinux-denyhosts-2.20110726 (04 Dec 2011)
-
-  04 Dec 2011; <swift@gentoo.org> +selinux-denyhosts-2.20110726.ebuild,
-  +metadata.xml:
-  Adding module for denyhosts (SELinux)
-

diff --git a/sec-policy/selinux-denyhosts/metadata.xml b/sec-policy/selinux-denyhosts/metadata.xml
deleted file mode 100644
index 181c8fc..0000000
--- a/sec-policy/selinux-denyhosts/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for denyhosts</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-denyhosts/selinux-denyhosts-2.20120725-r9.ebuild b/sec-policy/selinux-denyhosts/selinux-denyhosts-2.20120725-r9.ebuild
deleted file mode 100644
index d3be24d..0000000
--- a/sec-policy/selinux-denyhosts/selinux-denyhosts-2.20120725-r9.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="denyhosts"
-BASEPOL="2.20120725-r9"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for denyhosts"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-devicekit/ChangeLog b/sec-policy/selinux-devicekit/ChangeLog
deleted file mode 100644
index 747aa18..0000000
--- a/sec-policy/selinux-devicekit/ChangeLog
+++ /dev/null
@@ -1,9 +0,0 @@
-# ChangeLog for sec-policy/selinux-devicekit
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-devicekit/ChangeLog,v 1.7 2012/06/27 20:33:55 swift Exp $
-
-*selinux-devicekit-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-devicekit-2.20120725-r7.ebuild:
-  Pushing out r7
-

diff --git a/sec-policy/selinux-devicekit/metadata.xml b/sec-policy/selinux-devicekit/metadata.xml
deleted file mode 100644
index 026df01..0000000
--- a/sec-policy/selinux-devicekit/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for devicekit</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-devicekit/selinux-devicekit-2.20120725-r9.ebuild b/sec-policy/selinux-devicekit/selinux-devicekit-2.20120725-r9.ebuild
deleted file mode 100644
index aad9854..0000000
--- a/sec-policy/selinux-devicekit/selinux-devicekit-2.20120725-r9.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="devicekit"
-BASEPOL="2.20120725-r9"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for devicekit"
-
-KEYWORDS="~amd64 ~x86"
-DEPEND="${DEPEND}
-	sec-policy/selinux-dbus
-"
-RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-dhcp/ChangeLog b/sec-policy/selinux-dhcp/ChangeLog
deleted file mode 100644
index f376af6..0000000
--- a/sec-policy/selinux-dhcp/ChangeLog
+++ /dev/null
@@ -1,234 +0,0 @@
-# ChangeLog for sec-policy/selinux-dhcp
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dhcp/ChangeLog,v 1.46 2012/06/27 20:34:03 swift Exp $
-
-*selinux-dhcp-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-dhcp-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-dhcp-2.20120215-r6 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-dhcp-2.20120215-r6.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-dhcp-2.20110726.ebuild,
-  -selinux-dhcp-2.20110726-r1.ebuild, -selinux-dhcp-2.20110726-r2.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-dhcp-2.20120215-r5.ebuild:
-  Stabilizing revision 7
-
-  31 Mar 2012; <swift@gentoo.org> selinux-dhcp-2.20110726-r2.ebuild:
-  Stabilizing
-
-*selinux-dhcp-2.20120215-r5 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-dhcp-2.20120215-r5.ebuild:
-  Bumping to 2.20120215 policies
-
-*selinux-dhcp-2.20110726-r2 (23 Feb 2012)
-
-  23 Feb 2012; <swift@gentoo.org> +selinux-dhcp-2.20110726-r2.ebuild:
-  Support UDP binding in DHCPd policy
-
-  29 Jan 2012;  <swift@gentoo.org> Manifest:
-  Updating manifest
-
-  29 Jan 2012; <swift@gentoo.org> selinux-dhcp-2.20110726-r1.ebuild:
-  Stabilize
-
-*selinux-dhcp-2.20110726-r1 (04 Dec 2011)
-
-  04 Dec 2011; <swift@gentoo.org> +selinux-dhcp-2.20110726-r1.ebuild:
-  Fix #391913 to allow LDAP backend for DHCP
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-dhcp-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-dhcp-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-dhcp-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-dhcp-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-dhcp-2.20090730.ebuild, -selinux-dhcp-2.20091215.ebuild,
-  -selinux-dhcp-20080525.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-dhcp-2.20101213.ebuild:
-  Stable amd64 x86
-
-*selinux-dhcp-2.20101213 (05 Feb 2011)
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-dhcp-2.20101213.ebuild:
-  New upstream policy.
-
-*selinux-dhcp-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-dhcp-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-dhcp-20070329.ebuild, -selinux-dhcp-20070928.ebuild,
-  selinux-dhcp-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-dhcp-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-dhcp-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-dhcp-20070329.ebuild, selinux-dhcp-20070928.ebuild,
-  selinux-dhcp-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-dhcp-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-dhcp-20080525.ebuild:
-  New SVN snapshot.
-
-  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-dhcp-20050918.ebuild, -selinux-dhcp-20051122.ebuild,
-  -selinux-dhcp-20061114.ebuild:
-  Remove old ebuilds.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-dhcp-20070928.ebuild:
-  Mark stable.
-
-*selinux-dhcp-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-dhcp-20070928.ebuild:
-  New SVN snapshot.
-
-  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
-  Removing kaiowas from metadata due to his retirement (see #61930 for
-  reference).
-
-  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
-  selinux-dhcp-20070329.ebuild:
-  Mark stable.
-
-*selinux-dhcp-20070329 (29 Mar 2007)
-
-  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-dhcp-20070329.ebuild:
-  New SVN snapshot.
-
-  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
-  Redigest for Manifest2
-
-*selinux-dhcp-20061114 (15 Nov 2006)
-
-  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-dhcp-20061114.ebuild:
-  New SVN snapshot.
-
-*selinux-dhcp-20061008 (10 Oct 2006)
-
-  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-dhcp-20061008.ebuild:
-  First mainstream reference policy testing release.
-
-*selinux-dhcp-20051122 (28 Nov 2005)
-
-  28 Nov 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-dhcp-20050219.ebuild, -selinux-dhcp-20050626.ebuild,
-  +selinux-dhcp-20051122.ebuild:
-  merge with upstream
-
-  27 Oct 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-dhcp-20050918.ebuild:
-  mark stable on amd64 mips ppc sparc x86
-
-*selinux-dhcp-20050918 (24 Oct 2005)
-
-  24 Oct 2005; petre rodan <kaiowas@gentoo.org>
-  +selinux-dhcp-20050918.ebuild:
-  tiny fix from upstream
-
-  26 Jun 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-dhcp-20050626.ebuild:
-  mark stable
-
-*selinux-dhcp-20050626 (26 Jun 2005)
-
-  26 Jun 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-dhcp-20041125.ebuild, +selinux-dhcp-20050626.ebuild:
-  added name_connect rules
-
-*selinux-dhcp-20050219 (25 Feb 2005)
-
-  25 Feb 2005; petre rodan <kaiowas@gentoo.org>
-  +selinux-dhcp-20050219.ebuild:
-  merge with upstream policy
-
-  20 Jan 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-dhcp-20041120.ebuild, selinux-dhcp-20041125.ebuild:
-  mark stable
-
-*selinux-dhcp-20041125 (12 Dec 2004)
-
-  12 Dec 2004; petre rodan <kaiowas@gentoo.org>
-  -selinux-dhcp-20040617.ebuild, -selinux-dhcp-20040925.ebuild,
-  -selinux-dhcp-20041101.ebuild, +selinux-dhcp-20041125.ebuild:
-  removed old builds
-
-  23 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  selinux-dhcp-20041120.ebuild:
-  mark stable
-
-*selinux-dhcp-20041120 (22 Nov 2004)
-
-  22 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  +selinux-dhcp-20041120.ebuild:
-  imported nsa rules, policy cleanup
-
-*selinux-dhcp-20041101 (13 Nov 2004)
-
-  13 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  +selinux-dhcp-20041101.ebuild:
-  merge with nsa policy
-
-*selinux-dhcp-20040925 (23 Oct 2004)
-
-  23 Oct 2004; petre rodan <kaiowas@gentoo.org> metadata.xml,
-  +selinux-dhcp-20040925.ebuild:
-  update needed by base-policy-20041023
-
-*selinux-dhcp-20040617 (17 Jun 2004)
-
-  17 Jun 2004; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-dhcp-20040116.ebuild, -selinux-dhcp-20040122.ebuild,
-  -selinux-dhcp-20040426.ebuild, +selinux-dhcp-20040617.ebuild:
-  Update for 20040604 base policy.
-
-*selinux-dhcp-20040426 (26 Apr 2004)
-
-  26 Apr 2004; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-dhcp-20040426.ebuild:
-  Fix for 2004.1
-
-*selinux-dhcp-20040122 (22 Jan 2004)
-
-  22 Jan 2004; Chris PeBenito <pebenito@gentoo.org>
-  selinux-dhcp-20040122.ebuild:
-  Fix type alias declaration.
-
-*selinux-dhcp-20040116 (16 Jan 2004)
-
-  16 Jan 2004; Chris PeBenito <pebenito@gentoo.org> metadata.xml,
-  selinux-dhcp-20040116.ebuild:
-  Initial commit.  Fixed up by Petre Rodan.
-

diff --git a/sec-policy/selinux-dhcp/metadata.xml b/sec-policy/selinux-dhcp/metadata.xml
deleted file mode 100644
index ad25a1b..0000000
--- a/sec-policy/selinux-dhcp/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for dhcp</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-dhcp/selinux-dhcp-2.20120725-r9.ebuild b/sec-policy/selinux-dhcp/selinux-dhcp-2.20120725-r9.ebuild
deleted file mode 100644
index 0410d4f..0000000
--- a/sec-policy/selinux-dhcp/selinux-dhcp-2.20120725-r9.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="dhcp"
-BASEPOL="2.20120725-r9"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dhcp"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-dictd/ChangeLog b/sec-policy/selinux-dictd/ChangeLog
deleted file mode 100644
index cb6b48e..0000000
--- a/sec-policy/selinux-dictd/ChangeLog
+++ /dev/null
@@ -1,43 +0,0 @@
-# ChangeLog for sec-policy/selinux-dictd
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dictd/ChangeLog,v 1.9 2012/06/27 20:33:58 swift Exp $
-
-*selinux-dictd-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-dictd-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-dictd-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-dictd-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-dictd-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-dictd-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-dictd-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-dictd-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-dictd-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-dictd-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-dictd-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-dictd-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-dictd-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-dictd/metadata.xml b/sec-policy/selinux-dictd/metadata.xml
deleted file mode 100644
index c3b30ba..0000000
--- a/sec-policy/selinux-dictd/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for dictd</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-dictd/selinux-dictd-2.20120725-r9.ebuild b/sec-policy/selinux-dictd/selinux-dictd-2.20120725-r9.ebuild
deleted file mode 100644
index f3c7eed..0000000
--- a/sec-policy/selinux-dictd/selinux-dictd-2.20120725-r9.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="dictd"
-BASEPOL="2.20120725-r9"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dictd"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-dirsrv/ChangeLog b/sec-policy/selinux-dirsrv/ChangeLog
deleted file mode 100644
index e8860fd..0000000
--- a/sec-policy/selinux-dirsrv/ChangeLog
+++ /dev/null
@@ -1,10 +0,0 @@
-# ChangeLog for sec-policy/selinux-dirsrv
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: $
-
-*selinux-dirsrv-2.20120725-r9 (04 Dec 2012)
-
-  04 Dec 2012; <swift@gentoo.org> +selinux-dirsrv-2.20120725-r9.ebuild,
-  +metadata.xml:
-  Adding initial policy package for dirsrv module
-

diff --git a/sec-policy/selinux-dirsrv/metadata.xml b/sec-policy/selinux-dirsrv/metadata.xml
deleted file mode 100644
index c2abf95..0000000
--- a/sec-policy/selinux-dirsrv/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for dirsrv</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-dirsrv/selinux-dirsrv-2.20120725-r9.ebuild b/sec-policy/selinux-dirsrv/selinux-dirsrv-2.20120725-r9.ebuild
deleted file mode 100644
index 58d9970..0000000
--- a/sec-policy/selinux-dirsrv/selinux-dirsrv-2.20120725-r9.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="dirsrv"
-BASEPOL="2.20120725-r9"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dirsrv"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-distcc/ChangeLog b/sec-policy/selinux-distcc/ChangeLog
deleted file mode 100644
index 26f1a5b..0000000
--- a/sec-policy/selinux-distcc/ChangeLog
+++ /dev/null
@@ -1,140 +0,0 @@
-# ChangeLog for sec-policy/selinux-distcc
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-distcc/ChangeLog,v 1.29 2012/06/27 20:34:02 swift Exp $
-
-*selinux-distcc-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-distcc-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-distcc-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-distcc-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-distcc-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-distcc-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-distcc-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-distcc-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-distcc-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-distcc-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-distcc-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-distcc-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-distcc-2.20090730.ebuild, -selinux-distcc-2.20091215.ebuild,
-  -selinux-distcc-20080525.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-distcc-2.20101213.ebuild:
-  Stable amd64 x86
-
-*selinux-distcc-2.20101213 (05 Feb 2011)
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-distcc-2.20101213.ebuild:
-  New upstream policy.
-
-*selinux-distcc-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-distcc-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-distcc-20070329.ebuild, -selinux-distcc-20070928.ebuild,
-  selinux-distcc-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-distcc-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-distcc-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-distcc-20070329.ebuild, selinux-distcc-20070928.ebuild,
-  selinux-distcc-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-distcc-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-distcc-20080525.ebuild:
-  New SVN snapshot.
-
-  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-distcc-20040128.ebuild, -selinux-distcc-20061114.ebuild:
-  Remove old ebuilds.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-distcc-20070928.ebuild:
-  Mark stable.
-
-*selinux-distcc-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-distcc-20070928.ebuild:
-  New SVN snapshot.
-
-  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
-  selinux-distcc-20070329.ebuild:
-  Mark stable.
-
-*selinux-distcc-20070329 (29 Mar 2007)
-
-  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-distcc-20070329.ebuild:
-  New SVN snapshot.
-
-  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
-  Redigest for Manifest2
-
-*selinux-distcc-20061114 (15 Nov 2006)
-
-  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-distcc-20061114.ebuild:
-  New SVN snapshot.
-
-*selinux-distcc-20061008 (10 Oct 2006)
-
-  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-distcc-20061008.ebuild:
-  First mainstream reference policy testing release.
-
-*selinux-distcc-20040128 (28 Jan 2004)
-
-  28 Jan 2004; Chris PeBenito <pebenito@gentoo.org>
-  selinux-distcc-20040128.ebuild:
-  Update because of changes in base-policy.
-
-*selinux-distcc-20031101 (01 Nov 2003)
-
-  01 Nov 2003; Chris PeBenito <pebenito@gentoo.org>
-  selinux-distcc-20031101.ebuild:
-  Update for new API.
-
-  10 Aug 2003; Chris PeBenito <pebenito@gentoo.org>
-  selinux-distcc-20030728.ebuild:
-  Specify S since it changed in the eclass.  Mark stable.
-
-*selinux-distcc-20030728 (28 Jul 2003)
-
-  28 Jul 2003; Chris PeBenito <pebenito@gentoo.org> metadata.xml,
-  selinux-distcc-20030728.ebuild:
-  Initial commit.
-

diff --git a/sec-policy/selinux-distcc/metadata.xml b/sec-policy/selinux-distcc/metadata.xml
deleted file mode 100644
index 726acee..0000000
--- a/sec-policy/selinux-distcc/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for distcc</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-distcc/selinux-distcc-2.20120725-r9.ebuild b/sec-policy/selinux-distcc/selinux-distcc-2.20120725-r9.ebuild
deleted file mode 100644
index cbbc461..0000000
--- a/sec-policy/selinux-distcc/selinux-distcc-2.20120725-r9.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="distcc"
-BASEPOL="2.20120725-r9"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for distcc"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-djbdns/ChangeLog b/sec-policy/selinux-djbdns/ChangeLog
deleted file mode 100644
index 6bc2e15..0000000
--- a/sec-policy/selinux-djbdns/ChangeLog
+++ /dev/null
@@ -1,163 +0,0 @@
-# ChangeLog for sec-policy/selinux-djbdns
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-djbdns/ChangeLog,v 1.34 2012/06/27 20:34:10 swift Exp $
-
-*selinux-djbdns-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-djbdns-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-djbdns-2.20120215-r2 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-djbdns-2.20120215-r2.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-djbdns-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-djbdns-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-djbdns-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-djbdns-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-djbdns-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-djbdns-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-djbdns-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-djbdns-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-djbdns-2.20090730.ebuild, -selinux-djbdns-2.20091215.ebuild,
-  -selinux-djbdns-20080525.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-djbdns-2.20101213.ebuild:
-  Stable amd64 x86
-
-*selinux-djbdns-2.20101213 (05 Feb 2011)
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-djbdns-2.20101213.ebuild:
-  New upstream policy.
-
-*selinux-djbdns-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-djbdns-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-djbdns-20070329.ebuild, -selinux-djbdns-20070928.ebuild,
-  selinux-djbdns-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-djbdns-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-djbdns-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-djbdns-20070329.ebuild, selinux-djbdns-20070928.ebuild,
-  selinux-djbdns-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-djbdns-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-djbdns-20080525.ebuild:
-  New SVN snapshot.
-
-  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-djbdns-20050316.ebuild, -selinux-djbdns-20050626.ebuild,
-  -selinux-djbdns-20061114.ebuild:
-  Remove old ebuilds.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-djbdns-20070928.ebuild:
-  Mark stable.
-
-*selinux-djbdns-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-djbdns-20070928.ebuild:
-  New SVN snapshot.
-
-  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
-  Removing kaiowas from metadata due to his retirement (see #61930 for
-  reference).
-
-  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
-  selinux-djbdns-20070329.ebuild:
-  Mark stable.
-
-*selinux-djbdns-20070329 (29 Mar 2007)
-
-  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-djbdns-20070329.ebuild:
-  New SVN snapshot.
-
-  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
-  Redigest for Manifest2
-
-*selinux-djbdns-20061114 (15 Nov 2006)
-
-  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-djbdns-20061114.ebuild:
-  New SVN snapshot.
-
-*selinux-djbdns-20061008 (10 Oct 2006)
-
-  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-djbdns-20061008.ebuild:
-  First mainstream reference policy testing release.
-
-  26 Jun 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-djbdns-20050626.ebuild:
-  mark stable
-
-*selinux-djbdns-20050626 (26 Jun 2005)
-
-  26 Jun 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-djbdns-20041121.ebuild, +selinux-djbdns-20050626.ebuild:
-  added name_connect rules
-
-  07 May 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-djbdns-20050316.ebuild:
-  mark stable
-
-*selinux-djbdns-20050316 (23 Apr 2005)
-
-  23 Apr 2005; petre rodan <kaiowas@gentoo.org>
-  +selinux-djbdns-20050316.ebuild:
-  we have upstream now, so we merge with it
-
-  12 Dec 2004; petre rodan <kaiowas@gentoo.org>
-  -selinux-djbdns-20041113.ebuild:
-  removed old build
-
-  23 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  selinux-djbdns-20041121.ebuild:
-  mark stable
-
-*selinux-djbdns-20041121 (22 Nov 2004)
-
-  22 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  +selinux-djbdns-20041121.ebuild:
-  policy cleanup
-
-*selinux-djbdns-20041113 (13 Nov 2004)
-
-  13 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  +selinux-djbdns-20041113.ebuild:
-  name_bind needed for all ports above 1024
-

diff --git a/sec-policy/selinux-djbdns/metadata.xml b/sec-policy/selinux-djbdns/metadata.xml
deleted file mode 100644
index 89e79b6..0000000
--- a/sec-policy/selinux-djbdns/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for djbdns</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-djbdns/selinux-djbdns-2.20120725-r9.ebuild b/sec-policy/selinux-djbdns/selinux-djbdns-2.20120725-r9.ebuild
deleted file mode 100644
index 273032b..0000000
--- a/sec-policy/selinux-djbdns/selinux-djbdns-2.20120725-r9.ebuild
+++ /dev/null
@@ -1,19 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="djbdns"
-BASEPOL="2.20120725-r9"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for djbdns"
-
-KEYWORDS="~amd64 ~x86"
-DEPEND="${DEPEND}
-	sec-policy/selinux-daemontools
-	sec-policy/selinux-ucspitcp
-"
-RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-dkim/ChangeLog b/sec-policy/selinux-dkim/ChangeLog
deleted file mode 100644
index 0711236..0000000
--- a/sec-policy/selinux-dkim/ChangeLog
+++ /dev/null
@@ -1,43 +0,0 @@
-# ChangeLog for sec-policy/selinux-dkim
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dkim/ChangeLog,v 1.9 2012/06/27 20:33:59 swift Exp $
-
-*selinux-dkim-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-dkim-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-dkim-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-dkim-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-dkim-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-dkim-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-dkim-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-dkim-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-dkim-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-dkim-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-dkim-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-dkim-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-dkim-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-dkim/metadata.xml b/sec-policy/selinux-dkim/metadata.xml
deleted file mode 100644
index b1a035b..0000000
--- a/sec-policy/selinux-dkim/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for dkim</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-dkim/selinux-dkim-2.20120725-r9.ebuild b/sec-policy/selinux-dkim/selinux-dkim-2.20120725-r9.ebuild
deleted file mode 100644
index 498679d..0000000
--- a/sec-policy/selinux-dkim/selinux-dkim-2.20120725-r9.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="dkim"
-BASEPOL="2.20120725-r9"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dkim"
-
-KEYWORDS="~amd64 ~x86"
-DEPEND="${DEPEND}
-	sec-policy/selinux-milter
-"
-RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-dmidecode/ChangeLog b/sec-policy/selinux-dmidecode/ChangeLog
deleted file mode 100644
index ae0c3b2..0000000
--- a/sec-policy/selinux-dmidecode/ChangeLog
+++ /dev/null
@@ -1,43 +0,0 @@
-# ChangeLog for sec-policy/selinux-dmidecode
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dmidecode/ChangeLog,v 1.9 2012/06/27 20:34:07 swift Exp $
-
-*selinux-dmidecode-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-dmidecode-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-dmidecode-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-dmidecode-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-dmidecode-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-dmidecode-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-dmidecode-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-dmidecode-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-dmidecode-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-dmidecode-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-dmidecode-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-dmidecode-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-dmidecode-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-dmidecode/metadata.xml b/sec-policy/selinux-dmidecode/metadata.xml
deleted file mode 100644
index 651d724..0000000
--- a/sec-policy/selinux-dmidecode/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for dmidecode</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-dmidecode/selinux-dmidecode-2.20120725-r9.ebuild b/sec-policy/selinux-dmidecode/selinux-dmidecode-2.20120725-r9.ebuild
deleted file mode 100644
index 42df324..0000000
--- a/sec-policy/selinux-dmidecode/selinux-dmidecode-2.20120725-r9.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="dmidecode"
-BASEPOL="2.20120725-r9"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dmidecode"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-dnsmasq/ChangeLog b/sec-policy/selinux-dnsmasq/ChangeLog
deleted file mode 100644
index d2a10b6..0000000
--- a/sec-policy/selinux-dnsmasq/ChangeLog
+++ /dev/null
@@ -1,95 +0,0 @@
-# ChangeLog for sec-policy/selinux-dnsmasq
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dnsmasq/ChangeLog,v 1.18 2012/06/27 20:33:54 swift Exp $
-
-*selinux-dnsmasq-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-dnsmasq-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-dnsmasq-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-dnsmasq-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-dnsmasq-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-dnsmasq-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-dnsmasq-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-dnsmasq-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-dnsmasq-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-dnsmasq-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-dnsmasq-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-dnsmasq-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-dnsmasq-2.20090730.ebuild, -selinux-dnsmasq-2.20091215.ebuild,
-  -selinux-dnsmasq-20080525.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-dnsmasq-2.20101213.ebuild:
-  Stable amd64 x86
-
-*selinux-dnsmasq-2.20101213 (05 Feb 2011)
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-dnsmasq-2.20101213.ebuild:
-  New upstream policy.
-
-*selinux-dnsmasq-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-dnsmasq-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-dnsmasq-20070329.ebuild, -selinux-dnsmasq-20070928.ebuild,
-  selinux-dnsmasq-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-dnsmasq-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-dnsmasq-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-dnsmasq-20070329.ebuild, selinux-dnsmasq-20070928.ebuild,
-  selinux-dnsmasq-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-dnsmasq-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-dnsmasq-20080525.ebuild:
-  New SVN snapshot.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-dnsmasq-20070928.ebuild:
-  Mark stable.
-
-*selinux-dnsmasq-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-dnsmasq-20070928.ebuild:
-  New SVN snapshot.
-
-*selinux-dnsmasq-20070329 (22 Aug 2007)
-
-  22 Aug 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-dnsmasq-20070329.ebuild:
-  Initial commit.
-

diff --git a/sec-policy/selinux-dnsmasq/metadata.xml b/sec-policy/selinux-dnsmasq/metadata.xml
deleted file mode 100644
index b41efda..0000000
--- a/sec-policy/selinux-dnsmasq/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for dnsmasq</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-dnsmasq/selinux-dnsmasq-2.20120725-r9.ebuild b/sec-policy/selinux-dnsmasq/selinux-dnsmasq-2.20120725-r9.ebuild
deleted file mode 100644
index 1476527..0000000
--- a/sec-policy/selinux-dnsmasq/selinux-dnsmasq-2.20120725-r9.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="dnsmasq"
-BASEPOL="2.20120725-r9"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dnsmasq"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-dovecot/ChangeLog b/sec-policy/selinux-dovecot/ChangeLog
deleted file mode 100644
index 62fb9e1..0000000
--- a/sec-policy/selinux-dovecot/ChangeLog
+++ /dev/null
@@ -1,43 +0,0 @@
-# ChangeLog for sec-policy/selinux-dovecot
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dovecot/ChangeLog,v 1.9 2012/06/27 20:33:55 swift Exp $
-
-*selinux-dovecot-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-dovecot-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-dovecot-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-dovecot-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-dovecot-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-dovecot-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-dovecot-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-dovecot-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-dovecot-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-dovecot-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-dovecot-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-dovecot-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-dovecot-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-dovecot/metadata.xml b/sec-policy/selinux-dovecot/metadata.xml
deleted file mode 100644
index 42e8a34..0000000
--- a/sec-policy/selinux-dovecot/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for dovecot</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-dovecot/selinux-dovecot-2.20120725-r9.ebuild b/sec-policy/selinux-dovecot/selinux-dovecot-2.20120725-r9.ebuild
deleted file mode 100644
index 2dfa27f..0000000
--- a/sec-policy/selinux-dovecot/selinux-dovecot-2.20120725-r9.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="dovecot"
-BASEPOL="2.20120725-r9"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dovecot"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-dpkg/ChangeLog b/sec-policy/selinux-dpkg/ChangeLog
deleted file mode 100644
index a667aba..0000000
--- a/sec-policy/selinux-dpkg/ChangeLog
+++ /dev/null
@@ -1,37 +0,0 @@
-# ChangeLog for sec-policy/selinux-dpkg
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dpkg/ChangeLog,v 1.7 2012/06/27 20:34:16 swift Exp $
-
-*selinux-dpkg-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-dpkg-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-dpkg-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-dpkg-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-dpkg-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-dpkg-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-dpkg-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-dpkg-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  29 Jan 2012;  <swift@gentoo.org> Manifest:
-  Updating manifest
-
-  29 Jan 2012; <swift@gentoo.org> selinux-dpkg-2.20110726.ebuild:
-  Stabilize
-
-*selinux-dpkg-2.20110726 (04 Dec 2011)
-
-  04 Dec 2011; <swift@gentoo.org> +selinux-dpkg-2.20110726.ebuild,
-  +metadata.xml:
-  Introducing SELinux module for dpkg
-

diff --git a/sec-policy/selinux-dpkg/metadata.xml b/sec-policy/selinux-dpkg/metadata.xml
deleted file mode 100644
index 3381586..0000000
--- a/sec-policy/selinux-dpkg/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for dpkg</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-dpkg/selinux-dpkg-2.20120725-r9.ebuild b/sec-policy/selinux-dpkg/selinux-dpkg-2.20120725-r9.ebuild
deleted file mode 100644
index 33c2f17..0000000
--- a/sec-policy/selinux-dpkg/selinux-dpkg-2.20120725-r9.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="dpkg"
-BASEPOL="2.20120725-r9"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dpkg"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-dracut/ChangeLog b/sec-policy/selinux-dracut/ChangeLog
deleted file mode 100644
index 9ae3ac8..0000000
--- a/sec-policy/selinux-dracut/ChangeLog
+++ /dev/null
@@ -1,34 +0,0 @@
-# ChangeLog for sec-policy/selinux-dracut
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dracut/ChangeLog,v 1.6 2012/06/27 20:34:01 swift Exp $
-
-*selinux-dracut-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-dracut-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-dracut-2.20120215-r2 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-dracut-2.20120215-r2.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-dracut-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-dracut-2.20120215-r1.ebuild:
-  Stabilizing revision 7
-
-*selinux-dracut-2.20120215-r1 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-dracut-2.20120215-r1.ebuild:
-  Bumping to 2.20120215 policies
-
-  23 Feb 2012; <swift@gentoo.org> selinux-dracut-2.20110726.ebuild:
-  Stabilizing
-
-*selinux-dracut-2.20110726 (03 Jan 2012)
-
-  03 Jan 2012; <swift@gentoo.org> +selinux-dracut-2.20110726.ebuild,
-  +metadata.xml:
-  Initial policy for dracut
-

diff --git a/sec-policy/selinux-dracut/metadata.xml b/sec-policy/selinux-dracut/metadata.xml
deleted file mode 100644
index 60e5eff..0000000
--- a/sec-policy/selinux-dracut/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for dracut</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-dracut/selinux-dracut-2.20120725-r9.ebuild b/sec-policy/selinux-dracut/selinux-dracut-2.20120725-r9.ebuild
deleted file mode 100644
index 1be2ca7..0000000
--- a/sec-policy/selinux-dracut/selinux-dracut-2.20120725-r9.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="dracut"
-BASEPOL="2.20120725-r9"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dracut"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-entropyd/ChangeLog b/sec-policy/selinux-entropyd/ChangeLog
deleted file mode 100644
index 8c2d11e..0000000
--- a/sec-policy/selinux-entropyd/ChangeLog
+++ /dev/null
@@ -1,38 +0,0 @@
-# ChangeLog for sec-policy/selinux-entropyd
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-entropyd/ChangeLog,v 1.6 2012/06/27 20:34:00 swift Exp $
-
-*selinux-entropyd-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-entropyd-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-entropyd-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-entropyd-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-entropyd-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-entropyd-2.20120215.ebuild:
-  Stabilizing revision 7
-
-  31 Mar 2012; <swift@gentoo.org> selinux-entropyd-2.20110726.ebuild,
-  +selinux-entropyd-2.20120215.ebuild:
-  Remove deprecated dependency
-
-*selinux-entropyd-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-entropyd-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-entropyd-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-entropyd-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-entropyd-2.20110726.ebuild,
-  +metadata.xml:
-  New policy based on refpolicy 20110726 sources
-

diff --git a/sec-policy/selinux-entropyd/metadata.xml b/sec-policy/selinux-entropyd/metadata.xml
deleted file mode 100644
index 459d58f..0000000
--- a/sec-policy/selinux-entropyd/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for various entropy daemons</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-entropyd/selinux-entropyd-2.20120725-r9.ebuild b/sec-policy/selinux-entropyd/selinux-entropyd-2.20120725-r9.ebuild
deleted file mode 100644
index 6887125..0000000
--- a/sec-policy/selinux-entropyd/selinux-entropyd-2.20120725-r9.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="entropyd"
-BASEPOL="2.20120725-r9"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for entropyd"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-evolution/ChangeLog b/sec-policy/selinux-evolution/ChangeLog
deleted file mode 100644
index 32b21a6..0000000
--- a/sec-policy/selinux-evolution/ChangeLog
+++ /dev/null
@@ -1,46 +0,0 @@
-# ChangeLog for sec-policy/selinux-evolution
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-evolution/ChangeLog,v 1.10 2012/06/27 20:34:14 swift Exp $
-
-*selinux-evolution-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-evolution-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-evolution-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-evolution-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  02 Jun 2012; <swift@gentoo.org> selinux-evolution-2.20120215.ebuild:
-  Depend on selinux-xserver, fixes build failure
-
-  13 May 2012; <swift@gentoo.org> -selinux-evolution-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-evolution-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-evolution-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-evolution-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-evolution-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-evolution-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-evolution-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-evolution-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-evolution-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-evolution/metadata.xml b/sec-policy/selinux-evolution/metadata.xml
deleted file mode 100644
index 7732ae0..0000000
--- a/sec-policy/selinux-evolution/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for evolution</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-evolution/selinux-evolution-2.20120725-r9.ebuild b/sec-policy/selinux-evolution/selinux-evolution-2.20120725-r9.ebuild
deleted file mode 100644
index a70d26e..0000000
--- a/sec-policy/selinux-evolution/selinux-evolution-2.20120725-r9.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="evolution"
-BASEPOL="2.20120725-r9"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for evolution"
-
-KEYWORDS="~amd64 ~x86"
-DEPEND="${DEPEND}
-	sec-policy/selinux-xserver
-"
-RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-exim/ChangeLog b/sec-policy/selinux-exim/ChangeLog
deleted file mode 100644
index 36d76ce..0000000
--- a/sec-policy/selinux-exim/ChangeLog
+++ /dev/null
@@ -1,43 +0,0 @@
-# ChangeLog for sec-policy/selinux-exim
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-exim/ChangeLog,v 1.9 2012/06/27 20:34:06 swift Exp $
-
-*selinux-exim-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-exim-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-exim-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-exim-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-exim-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-exim-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-exim-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-exim-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-exim-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-exim-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-exim-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-exim-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-exim-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-exim/metadata.xml b/sec-policy/selinux-exim/metadata.xml
deleted file mode 100644
index 00a5004..0000000
--- a/sec-policy/selinux-exim/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for exim</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-exim/selinux-exim-2.20120725-r9.ebuild b/sec-policy/selinux-exim/selinux-exim-2.20120725-r9.ebuild
deleted file mode 100644
index 3f8a727..0000000
--- a/sec-policy/selinux-exim/selinux-exim-2.20120725-r9.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="exim"
-BASEPOL="2.20120725-r9"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for exim"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-fail2ban/ChangeLog b/sec-policy/selinux-fail2ban/ChangeLog
deleted file mode 100644
index 0d6451a..0000000
--- a/sec-policy/selinux-fail2ban/ChangeLog
+++ /dev/null
@@ -1,64 +0,0 @@
-# ChangeLog for sec-policy/selinux-fail2ban
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-fail2ban/ChangeLog,v 1.14 2012/06/27 20:34:16 swift Exp $
-
-*selinux-fail2ban-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-fail2ban-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-fail2ban-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-fail2ban-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-fail2ban-2.20110726.ebuild,
-  -selinux-fail2ban-2.20110726-r1.ebuild,
-  -selinux-fail2ban-2.20110726-r2.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-fail2ban-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-fail2ban-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-fail2ban-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  23 Feb 2012; <swift@gentoo.org> selinux-fail2ban-2.20110726-r2.ebuild:
-  Stabilizing
-
-  29 Jan 2012;  <swift@gentoo.org> Manifest:
-  Updating manifest
-
-  29 Jan 2012; <swift@gentoo.org> selinux-fail2ban-2.20110726-r1.ebuild:
-  Stabilize
-
-*selinux-fail2ban-2.20110726-r2 (14 Jan 2012)
-
-  14 Jan 2012; <swift@gentoo.org> +selinux-fail2ban-2.20110726-r2.ebuild:
-  Numerous fixes in policy
-
-*selinux-fail2ban-2.20110726-r1 (17 Dec 2011)
-
-  17 Dec 2011; <swift@gentoo.org> +selinux-fail2ban-2.20110726-r1.ebuild:
-  Do not audit write attempts to /usr
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-fail2ban-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-fail2ban-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-fail2ban-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-fail2ban-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-fail2ban-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-fail2ban/metadata.xml b/sec-policy/selinux-fail2ban/metadata.xml
deleted file mode 100644
index 6d215bf..0000000
--- a/sec-policy/selinux-fail2ban/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for fail2ban</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-fail2ban/selinux-fail2ban-2.20120725-r9.ebuild b/sec-policy/selinux-fail2ban/selinux-fail2ban-2.20120725-r9.ebuild
deleted file mode 100644
index 8db6e3d..0000000
--- a/sec-policy/selinux-fail2ban/selinux-fail2ban-2.20120725-r9.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="fail2ban"
-BASEPOL="2.20120725-r9"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for fail2ban"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-fetchmail/ChangeLog b/sec-policy/selinux-fetchmail/ChangeLog
deleted file mode 100644
index 02706db..0000000
--- a/sec-policy/selinux-fetchmail/ChangeLog
+++ /dev/null
@@ -1,43 +0,0 @@
-# ChangeLog for sec-policy/selinux-fetchmail
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-fetchmail/ChangeLog,v 1.9 2012/06/27 20:34:01 swift Exp $
-
-*selinux-fetchmail-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-fetchmail-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-fetchmail-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-fetchmail-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-fetchmail-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-fetchmail-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-fetchmail-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-fetchmail-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-fetchmail-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-fetchmail-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-fetchmail-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-fetchmail-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-fetchmail-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-fetchmail/metadata.xml b/sec-policy/selinux-fetchmail/metadata.xml
deleted file mode 100644
index ade9e3b..0000000
--- a/sec-policy/selinux-fetchmail/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for fetchmail</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-fetchmail/selinux-fetchmail-2.20120725-r9.ebuild b/sec-policy/selinux-fetchmail/selinux-fetchmail-2.20120725-r9.ebuild
deleted file mode 100644
index f61489e..0000000
--- a/sec-policy/selinux-fetchmail/selinux-fetchmail-2.20120725-r9.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="fetchmail"
-BASEPOL="2.20120725-r9"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for fetchmail"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-finger/ChangeLog b/sec-policy/selinux-finger/ChangeLog
deleted file mode 100644
index a0597c7..0000000
--- a/sec-policy/selinux-finger/ChangeLog
+++ /dev/null
@@ -1,43 +0,0 @@
-# ChangeLog for sec-policy/selinux-finger
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-finger/ChangeLog,v 1.9 2012/06/27 20:34:08 swift Exp $
-
-*selinux-finger-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-finger-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-finger-2.20120215-r2 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-finger-2.20120215-r2.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-finger-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-finger-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-finger-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-finger-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-finger-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-finger-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-finger-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-finger-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-finger-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-finger/metadata.xml b/sec-policy/selinux-finger/metadata.xml
deleted file mode 100644
index d08fa6d..0000000
--- a/sec-policy/selinux-finger/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for finger</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-finger/selinux-finger-2.20120725-r9.ebuild b/sec-policy/selinux-finger/selinux-finger-2.20120725-r9.ebuild
deleted file mode 100644
index a3f3193..0000000
--- a/sec-policy/selinux-finger/selinux-finger-2.20120725-r9.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="finger"
-BASEPOL="2.20120725-r9"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for finger"
-
-KEYWORDS="~amd64 ~x86"
-DEPEND="${DEPEND}
-	sec-policy/selinux-inetd
-"
-RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-flash/ChangeLog b/sec-policy/selinux-flash/ChangeLog
deleted file mode 100644
index 1d0c5f4..0000000
--- a/sec-policy/selinux-flash/ChangeLog
+++ /dev/null
@@ -1,15 +0,0 @@
-# ChangeLog for sec-policy/selinux-flash
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-flash/ChangeLog,v 1.7 2012/06/27 20:33:55 swift Exp $
-
-*selinux-flash-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-flash-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-flash-2.20120725-r1 (27 Jul 2012)
-
-  27 Jul 2012; <swift@gentoo.org> +selinux-flash-2.20120725-r1.ebuild,
-  +metadata.xml:
-  Adding flash module support
-

diff --git a/sec-policy/selinux-flash/metadata.xml b/sec-policy/selinux-flash/metadata.xml
deleted file mode 100644
index 9b78656..0000000
--- a/sec-policy/selinux-flash/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for Macromedia Flash</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-flash/selinux-flash-2.20120725-r9.ebuild b/sec-policy/selinux-flash/selinux-flash-2.20120725-r9.ebuild
deleted file mode 100644
index 8bcc254..0000000
--- a/sec-policy/selinux-flash/selinux-flash-2.20120725-r9.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="flash"
-BASEPOL="2.20120725-r9"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for flash"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-fprintd/ChangeLog b/sec-policy/selinux-fprintd/ChangeLog
deleted file mode 100644
index ea620c7..0000000
--- a/sec-policy/selinux-fprintd/ChangeLog
+++ /dev/null
@@ -1,46 +0,0 @@
-# ChangeLog for sec-policy/selinux-fprintd
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-fprintd/ChangeLog,v 1.10 2012/06/27 20:33:57 swift Exp $
-
-*selinux-fprintd-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-fprintd-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-fprintd-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-fprintd-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  09 Jun 2012; <swift@gentoo.org> selinux-fprintd-2.20120215.ebuild:
-  Adding dependency on selinux-dbus, fixes build failure
-
-  13 May 2012; <swift@gentoo.org> -selinux-fprintd-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-fprintd-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-fprintd-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-fprintd-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-fprintd-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-fprintd-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-fprintd-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-fprintd-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-fprintd-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-fprintd/metadata.xml b/sec-policy/selinux-fprintd/metadata.xml
deleted file mode 100644
index 456fff2..0000000
--- a/sec-policy/selinux-fprintd/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for fprintd</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-fprintd/selinux-fprintd-2.20120725-r9.ebuild b/sec-policy/selinux-fprintd/selinux-fprintd-2.20120725-r9.ebuild
deleted file mode 100644
index 0ffc22d..0000000
--- a/sec-policy/selinux-fprintd/selinux-fprintd-2.20120725-r9.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="fprintd"
-BASEPOL="2.20120725-r9"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for fprintd"
-
-KEYWORDS="~amd64 ~x86"
-DEPEND="${DEPEND}
-	sec-policy/selinux-dbus
-"
-RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-ftp/ChangeLog b/sec-policy/selinux-ftp/ChangeLog
deleted file mode 100644
index 4ab6675..0000000
--- a/sec-policy/selinux-ftp/ChangeLog
+++ /dev/null
@@ -1,43 +0,0 @@
-# ChangeLog for sec-policy/selinux-ftp
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ftp/ChangeLog,v 1.7 2012/06/27 20:33:48 swift Exp $
-
-*selinux-ftp-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-ftp-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-ftp-2.20120215-r2 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-ftp-2.20120215-r2.ebuild:
-  Bump to revision 13
-
-*selinux-ftp-2.20120215-r1 (20 May 2012)
-
-  20 May 2012; <swift@gentoo.org> +selinux-ftp-2.20120215-r1.ebuild:
-  Bumping to rev 9
-
-  13 May 2012; <swift@gentoo.org> -selinux-ftp-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-ftp-2.20120215.ebuild:
-  Stabilizing revision 7
-
-  31 Mar 2012; <swift@gentoo.org> selinux-ftp-2.20110726.ebuild,
-  +selinux-ftp-2.20120215.ebuild:
-  Remove deprecated dependency
-
-*selinux-ftp-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-ftp-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-ftp-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-ftp-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-ftp-2.20110726.ebuild,
-  +metadata.xml:
-  New policy based on refpolicy 20110726 sources
-

diff --git a/sec-policy/selinux-ftp/metadata.xml b/sec-policy/selinux-ftp/metadata.xml
deleted file mode 100644
index ca1762e..0000000
--- a/sec-policy/selinux-ftp/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for ftp</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-ftp/selinux-ftp-2.20120725-r9.ebuild b/sec-policy/selinux-ftp/selinux-ftp-2.20120725-r9.ebuild
deleted file mode 100644
index e513a2f..0000000
--- a/sec-policy/selinux-ftp/selinux-ftp-2.20120725-r9.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="ftp"
-BASEPOL="2.20120725-r9"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ftp"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-games/ChangeLog b/sec-policy/selinux-games/ChangeLog
deleted file mode 100644
index 82e7e11..0000000
--- a/sec-policy/selinux-games/ChangeLog
+++ /dev/null
@@ -1,95 +0,0 @@
-# ChangeLog for sec-policy/selinux-games
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-games/ChangeLog,v 1.18 2012/06/27 20:34:07 swift Exp $
-
-*selinux-games-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-games-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-games-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-games-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-games-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-games-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-games-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-games-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-games-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-games-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-games-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-games-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-games-2.20090730.ebuild, -selinux-games-2.20091215.ebuild,
-  -selinux-games-20080525.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-games-2.20101213.ebuild:
-  Stable amd64 x86
-
-*selinux-games-2.20101213 (05 Feb 2011)
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-games-2.20101213.ebuild:
-  New upstream policy.
-
-*selinux-games-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-games-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-games-20070329.ebuild, -selinux-games-20070928.ebuild,
-  selinux-games-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-games-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-games-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-games-20070329.ebuild, selinux-games-20070928.ebuild,
-  selinux-games-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-games-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-games-20080525.ebuild:
-  New SVN snapshot.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-games-20070928.ebuild:
-  Mark stable.
-
-*selinux-games-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-games-20070928.ebuild:
-  New SVN snapshot.
-
-*selinux-games-20070329 (11 Jun 2007)
-
-  11 Jun 2007; Petre Rodan <kaiowas@gentoo.org> +metadata.xml,
-  +selinux-games-20070329.ebuild:
-  initial commit
-

diff --git a/sec-policy/selinux-games/metadata.xml b/sec-policy/selinux-games/metadata.xml
deleted file mode 100644
index f766f5f..0000000
--- a/sec-policy/selinux-games/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for games</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-games/selinux-games-2.20120725-r9.ebuild b/sec-policy/selinux-games/selinux-games-2.20120725-r9.ebuild
deleted file mode 100644
index 0128783..0000000
--- a/sec-policy/selinux-games/selinux-games-2.20120725-r9.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="games"
-BASEPOL="2.20120725-r9"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for games"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-gatekeeper/ChangeLog b/sec-policy/selinux-gatekeeper/ChangeLog
deleted file mode 100644
index 846cf90..0000000
--- a/sec-policy/selinux-gatekeeper/ChangeLog
+++ /dev/null
@@ -1,43 +0,0 @@
-# ChangeLog for sec-policy/selinux-gatekeeper
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gatekeeper/ChangeLog,v 1.9 2012/06/27 20:34:11 swift Exp $
-
-*selinux-gatekeeper-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-gatekeeper-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-gatekeeper-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-gatekeeper-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-gatekeeper-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-gatekeeper-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-gatekeeper-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-gatekeeper-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-gatekeeper-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-gatekeeper-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-gatekeeper-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-gatekeeper-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-gatekeeper-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-gatekeeper/metadata.xml b/sec-policy/selinux-gatekeeper/metadata.xml
deleted file mode 100644
index b12206f..0000000
--- a/sec-policy/selinux-gatekeeper/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for gatekeeper</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-gatekeeper/selinux-gatekeeper-2.20120725-r9.ebuild b/sec-policy/selinux-gatekeeper/selinux-gatekeeper-2.20120725-r9.ebuild
deleted file mode 100644
index 5260568..0000000
--- a/sec-policy/selinux-gatekeeper/selinux-gatekeeper-2.20120725-r9.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="gatekeeper"
-BASEPOL="2.20120725-r9"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for gatekeeper"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-gift/ChangeLog b/sec-policy/selinux-gift/ChangeLog
deleted file mode 100644
index ad70af9..0000000
--- a/sec-policy/selinux-gift/ChangeLog
+++ /dev/null
@@ -1,43 +0,0 @@
-# ChangeLog for sec-policy/selinux-gift
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gift/ChangeLog,v 1.9 2012/06/27 20:33:58 swift Exp $
-
-*selinux-gift-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-gift-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-gift-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-gift-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-gift-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-gift-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-gift-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-gift-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-gift-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-gift-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-gift-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-gift-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-gift-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-gift/metadata.xml b/sec-policy/selinux-gift/metadata.xml
deleted file mode 100644
index 78fc357..0000000
--- a/sec-policy/selinux-gift/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for gift</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-gift/selinux-gift-2.20120725-r9.ebuild b/sec-policy/selinux-gift/selinux-gift-2.20120725-r9.ebuild
deleted file mode 100644
index 28df811..0000000
--- a/sec-policy/selinux-gift/selinux-gift-2.20120725-r9.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="gift"
-BASEPOL="2.20120725-r9"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for gift"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-gitosis/ChangeLog b/sec-policy/selinux-gitosis/ChangeLog
deleted file mode 100644
index 4765dff..0000000
--- a/sec-policy/selinux-gitosis/ChangeLog
+++ /dev/null
@@ -1,43 +0,0 @@
-# ChangeLog for sec-policy/selinux-gitosis
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gitosis/ChangeLog,v 1.9 2012/06/27 20:34:12 swift Exp $
-
-*selinux-gitosis-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-gitosis-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-gitosis-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-gitosis-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-gitosis-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-gitosis-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-gitosis-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-gitosis-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-gitosis-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-gitosis-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-gitosis-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-gitosis-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-gitosis-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-gitosis/metadata.xml b/sec-policy/selinux-gitosis/metadata.xml
deleted file mode 100644
index e7bc9d1..0000000
--- a/sec-policy/selinux-gitosis/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for gitosis</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-gitosis/selinux-gitosis-2.20120725-r9.ebuild b/sec-policy/selinux-gitosis/selinux-gitosis-2.20120725-r9.ebuild
deleted file mode 100644
index 93cb0cb..0000000
--- a/sec-policy/selinux-gitosis/selinux-gitosis-2.20120725-r9.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="gitosis"
-BASEPOL="2.20120725-r9"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for gitosis"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-gnome/ChangeLog b/sec-policy/selinux-gnome/ChangeLog
deleted file mode 100644
index 20311a0..0000000
--- a/sec-policy/selinux-gnome/ChangeLog
+++ /dev/null
@@ -1,49 +0,0 @@
-# ChangeLog for sec-policy/selinux-gnome
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gnome/ChangeLog,v 1.9 2012/06/27 20:33:58 swift Exp $
-
-*selinux-gnome-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-gnome-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-gnome-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-gnome-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-gnome-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-gnome-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-gnome-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-gnome-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-gnome-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-gnome-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-gnome-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-gnome-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-gnome-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-
-*selinux-gnome-2.20101213 (07 Jan 2011)
-
-  07 Jan 2011; <swift@gentoo.org> +selinux-gnome-2.20101213.ebuild,
-  +metadata.xml:
-  Creating the SELinux gnome modules
-

diff --git a/sec-policy/selinux-gnome/metadata.xml b/sec-policy/selinux-gnome/metadata.xml
deleted file mode 100644
index 4fe2ce3..0000000
--- a/sec-policy/selinux-gnome/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for gnome</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-gnome/selinux-gnome-2.20120725-r9.ebuild b/sec-policy/selinux-gnome/selinux-gnome-2.20120725-r9.ebuild
deleted file mode 100644
index 4fb1f7b..0000000
--- a/sec-policy/selinux-gnome/selinux-gnome-2.20120725-r9.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="gnome"
-BASEPOL="2.20120725-r9"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for gnome"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-gorg/ChangeLog b/sec-policy/selinux-gorg/ChangeLog
deleted file mode 100644
index 1c6b6bc..0000000
--- a/sec-policy/selinux-gorg/ChangeLog
+++ /dev/null
@@ -1,62 +0,0 @@
-# ChangeLog for sec-policy/selinux-gorg
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gorg/ChangeLog,v 1.12 2012/06/27 20:33:54 swift Exp $
-
-*selinux-gorg-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-gorg-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-gorg-2.20120215-r2 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-gorg-2.20120215-r2.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-gorg-2.20110726.ebuild,
-  -selinux-gorg-2.20110726-r1.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-gorg-2.20120215-r1.ebuild:
-  Stabilizing revision 7
-
-*selinux-gorg-2.20120215-r1 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-gorg-2.20120215-r1.ebuild:
-  Bumping to 2.20120215 policies
-
-  29 Jan 2012;  <swift@gentoo.org> Manifest:
-  Updating manifest
-
-  29 Jan 2012; <swift@gentoo.org> selinux-gorg-2.20110726-r1.ebuild:
-  Stabilize
-
-*selinux-gorg-2.20110726-r1 (17 Dec 2011)
-
-  17 Dec 2011; <swift@gentoo.org> +selinux-gorg-2.20110726-r1.ebuild:
-  Add localization support
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-gorg-2.20101213.ebuild,
-  -files/add-gorg.patch:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-gorg-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-gorg-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-gorg-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-gorg-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-
-*selinux-gorg-2.20101213 (07 Jan 2011)
-
-  07 Jan 2011; <swift@gentoo.org> +selinux-gorg-2.20101213.ebuild,
-  +files/add-gorg.patch:
-  Adding gorg module
-

diff --git a/sec-policy/selinux-gorg/metadata.xml b/sec-policy/selinux-gorg/metadata.xml
deleted file mode 100644
index e77d808..0000000
--- a/sec-policy/selinux-gorg/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for gorg</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-gorg/selinux-gorg-2.20120725-r9.ebuild b/sec-policy/selinux-gorg/selinux-gorg-2.20120725-r9.ebuild
deleted file mode 100644
index 9a1f825..0000000
--- a/sec-policy/selinux-gorg/selinux-gorg-2.20120725-r9.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="gorg"
-BASEPOL="2.20120725-r9"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for gorg"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-gpg/ChangeLog b/sec-policy/selinux-gpg/ChangeLog
deleted file mode 100644
index 49fe2eb..0000000
--- a/sec-policy/selinux-gpg/ChangeLog
+++ /dev/null
@@ -1,83 +0,0 @@
-# ChangeLog for sec-policy/selinux-gpg
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gpg/ChangeLog,v 1.14 2012/06/27 20:34:14 swift Exp $
-
-*selinux-gpg-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-gpg-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-gpg-2.20120215-r2 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-gpg-2.20120215-r2.ebuild:
-  Bump to revision 13
-
-*selinux-gpg-2.20120215-r1 (20 May 2012)
-
-  20 May 2012; <swift@gentoo.org> +selinux-gpg-2.20120215-r1.ebuild:
-  Bumping to rev 9
-
-  13 May 2012; <swift@gentoo.org> -selinux-gpg-2.20110726-r2.ebuild,
-  -selinux-gpg-2.20110726-r3.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-gpg-2.20120215.ebuild:
-  Stabilizing revision 7
-
-  31 Mar 2012; <swift@gentoo.org> selinux-gpg-2.20110726-r3.ebuild:
-  Stabilizing
-
-  31 Mar 2012; <swift@gentoo.org> selinux-gpg-2.20110726-r2.ebuild,
-  selinux-gpg-2.20110726-r3.ebuild, +selinux-gpg-2.20120215.ebuild:
-  Remove deprecated dependency
-
-*selinux-gpg-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-gpg-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-*selinux-gpg-2.20110726-r3 (23 Feb 2012)
-
-  23 Feb 2012; <swift@gentoo.org> +selinux-gpg-2.20110726-r3.ebuild:
-  Support reading of mutt_home_t files for accessing mutt cache
-
-  12 Nov 2011; <swift@gentoo.org> -files/0021-gpg-fix-mutt-call-r4.patch,
-  -files/fix-apps-gpg-r2.patch, -selinux-gpg-2.20101213-r2.ebuild,
-  -selinux-gpg-2.20110726-r1.ebuild:
-  Removing old policies
-
-  12 Nov 2011; <swift@gentoo.org> selinux-gpg-2.20110726-r1.ebuild,
-  selinux-gpg-2.20110726-r2.ebuild:
-  Add minor block on selinux-gnupg to ensure that collisions do not occur
-
-  23 Oct 2011; <swift@gentoo.org> selinux-gpg-2.20110726-r2.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-gpg-2.20110726-r2 (17 Sep 2011)
-
-  17 Sep 2011; <swift@gentoo.org> +selinux-gpg-2.20110726-r2.ebuild:
-  Add gpg_exec interface, used by portage domain (signed tree support)
-
-  09 Sep 2011; <swift@gentoo.org> +files/0021-gpg-fix-mutt-call-r4.patch,
-  selinux-gpg-2.20110726-r1.ebuild:
-  Fix build failure due to wrong call (#382143)
-
-*selinux-gpg-2.20110726-r1 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-gpg-2.20110726-r1.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  25 Jul 2011; Anthony G. Basile <blueness@gentoo.org>
-  +files/fix-apps-gpg-r2.patch, +selinux-gpg-2.20101213-r2.ebuild,
-  +metadata.xml:
-  Initial commit to tree
-
-  22 Jul 2011; <swift@gentoo.org> selinux-gpg-2.20101213-r2.ebuild:
-  Add proper blocker to automatically switch from gnupg to gpg
-
-*selinux-gpg-2.20101213-r2 (22 Jul 2011)
-
-  22 Jul 2011; <swift@gentoo.org> +selinux-gpg-2.20101213-r2.ebuild,
-  +metadata.xml:
-  Use module-based naming as per Gentoo Hardened SELinux guidelines
-

diff --git a/sec-policy/selinux-gpg/metadata.xml b/sec-policy/selinux-gpg/metadata.xml
deleted file mode 100644
index 9090500..0000000
--- a/sec-policy/selinux-gpg/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for gnupg</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-gpg/selinux-gpg-2.20120725-r9.ebuild b/sec-policy/selinux-gpg/selinux-gpg-2.20120725-r9.ebuild
deleted file mode 100644
index e265226..0000000
--- a/sec-policy/selinux-gpg/selinux-gpg-2.20120725-r9.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="gpg"
-BASEPOL="2.20120725-r9"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for gpg"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-gpm/ChangeLog b/sec-policy/selinux-gpm/ChangeLog
deleted file mode 100644
index c9a4329..0000000
--- a/sec-policy/selinux-gpm/ChangeLog
+++ /dev/null
@@ -1,145 +0,0 @@
-# ChangeLog for sec-policy/selinux-gpm
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gpm/ChangeLog,v 1.29 2012/06/27 20:33:59 swift Exp $
-
-*selinux-gpm-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-gpm-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-gpm-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-gpm-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-gpm-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-gpm-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-gpm-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-gpm-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-gpm-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-gpm-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-gpm-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-gpm-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-gpm-2.20090730.ebuild, -selinux-gpm-2.20091215.ebuild,
-  -selinux-gpm-20080525.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-gpm-2.20101213.ebuild:
-  Stable amd64 x86
-
-*selinux-gpm-2.20101213 (05 Feb 2011)
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-gpm-2.20101213.ebuild:
-  New upstream policy.
-
-*selinux-gpm-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-gpm-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-gpm-20070329.ebuild, -selinux-gpm-20070928.ebuild,
-  selinux-gpm-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-gpm-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-gpm-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-gpm-20070329.ebuild, selinux-gpm-20070928.ebuild,
-  selinux-gpm-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-gpm-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-gpm-20080525.ebuild:
-  New SVN snapshot.
-
-  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-gpm-20041128.ebuild, -selinux-gpm-20061114.ebuild:
-  Remove old ebuilds.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-gpm-20070928.ebuild:
-  Mark stable.
-
-*selinux-gpm-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-gpm-20070928.ebuild:
-  New SVN snapshot.
-
-  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
-  selinux-gpm-20070329.ebuild:
-  Mark stable.
-
-*selinux-gpm-20070329 (29 Mar 2007)
-
-  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-gpm-20070329.ebuild:
-  New SVN snapshot.
-
-  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
-  Redigest for Manifest2
-
-*selinux-gpm-20061114 (15 Nov 2006)
-
-  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-gpm-20061114.ebuild:
-  New SVN snapshot.
-
-*selinux-gpm-20061008 (10 Oct 2006)
-
-  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-gpm-20061008.ebuild:
-  First mainstream reference policy testing release.
-
-  23 May 2005; Stephen Bennett <spb@gentoo.org> selinux-gpm-20041128.ebuild:
-  ~mips keywords.
-
-*selinux-gpm-20041128 (12 Dec 2004)
-
-  12 Dec 2004; petre rodan <kaiowas@gentoo.org>
-  -selinux-gpm-20041110.ebuild, +selinux-gpm-20041128.ebuild:
-  trivial merge with upstream policy
-
-*selinux-gpm-20041110 (13 Nov 2004)
-
-  13 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  -selinux-gpm-20040429.ebuild, +selinux-gpm-20041110.ebuild:
-  merge with nsa policy
-
-*selinux-gpm-20040429 (29 Apr 2004)
-
-  29 Apr 2004; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-gpm-20040429.ebuild:
-  2004.1 update.
-
-*selinux-gpm-20040106 (06 Jan 2004)
-
-  06 Jan 2004; Chris PeBenito <pebenito@gentoo.org> metadata.xml,
-  selinux-gpm-20040106.ebuild:
-  Initial commit.  Fixed up by Marco Purmer.
-

diff --git a/sec-policy/selinux-gpm/metadata.xml b/sec-policy/selinux-gpm/metadata.xml
deleted file mode 100644
index 23281f1..0000000
--- a/sec-policy/selinux-gpm/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for gpm</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-gpm/selinux-gpm-2.20120725-r9.ebuild b/sec-policy/selinux-gpm/selinux-gpm-2.20120725-r9.ebuild
deleted file mode 100644
index 6913b51..0000000
--- a/sec-policy/selinux-gpm/selinux-gpm-2.20120725-r9.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="gpm"
-BASEPOL="2.20120725-r9"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for gpm"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-gpsd/ChangeLog b/sec-policy/selinux-gpsd/ChangeLog
deleted file mode 100644
index 3000ab0..0000000
--- a/sec-policy/selinux-gpsd/ChangeLog
+++ /dev/null
@@ -1,43 +0,0 @@
-# ChangeLog for sec-policy/selinux-gpsd
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gpsd/ChangeLog,v 1.9 2012/06/27 20:33:54 swift Exp $
-
-*selinux-gpsd-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-gpsd-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-gpsd-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-gpsd-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-gpsd-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-gpsd-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-gpsd-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-gpsd-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-gpsd-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-gpsd-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-gpsd-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-gpsd-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-gpsd-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-gpsd/metadata.xml b/sec-policy/selinux-gpsd/metadata.xml
deleted file mode 100644
index fc94126..0000000
--- a/sec-policy/selinux-gpsd/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for gpsd</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-gpsd/selinux-gpsd-2.20120725-r9.ebuild b/sec-policy/selinux-gpsd/selinux-gpsd-2.20120725-r9.ebuild
deleted file mode 100644
index 5d69ac6..0000000
--- a/sec-policy/selinux-gpsd/selinux-gpsd-2.20120725-r9.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="gpsd"
-BASEPOL="2.20120725-r9"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for gpsd"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-hddtemp/ChangeLog b/sec-policy/selinux-hddtemp/ChangeLog
deleted file mode 100644
index 20d5afc..0000000
--- a/sec-policy/selinux-hddtemp/ChangeLog
+++ /dev/null
@@ -1,43 +0,0 @@
-# ChangeLog for sec-policy/selinux-hddtemp
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-hddtemp/ChangeLog,v 1.9 2012/06/27 20:33:50 swift Exp $
-
-*selinux-hddtemp-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-hddtemp-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-hddtemp-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-hddtemp-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-hddtemp-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-hddtemp-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-hddtemp-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-hddtemp-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-hddtemp-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-hddtemp-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-hddtemp-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-hddtemp-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-hddtemp-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-hddtemp/metadata.xml b/sec-policy/selinux-hddtemp/metadata.xml
deleted file mode 100644
index 7689a32..0000000
--- a/sec-policy/selinux-hddtemp/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for hddtemp</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-hddtemp/selinux-hddtemp-2.20120725-r9.ebuild b/sec-policy/selinux-hddtemp/selinux-hddtemp-2.20120725-r9.ebuild
deleted file mode 100644
index 5058720..0000000
--- a/sec-policy/selinux-hddtemp/selinux-hddtemp-2.20120725-r9.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="hddtemp"
-BASEPOL="2.20120725-r9"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for hddtemp"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-howl/ChangeLog b/sec-policy/selinux-howl/ChangeLog
deleted file mode 100644
index 4620b14..0000000
--- a/sec-policy/selinux-howl/ChangeLog
+++ /dev/null
@@ -1,37 +0,0 @@
-# ChangeLog for sec-policy/selinux-howl
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-howl/ChangeLog,v 1.7 2012/06/27 20:34:00 swift Exp $
-
-*selinux-howl-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-howl-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-howl-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-howl-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-howl-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-howl-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-howl-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-howl-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  29 Jan 2012;  <swift@gentoo.org> Manifest:
-  Updating manifest
-
-  29 Jan 2012; <swift@gentoo.org> selinux-howl-2.20110726.ebuild:
-  Stabilize
-
-*selinux-howl-2.20110726 (04 Dec 2011)
-
-  04 Dec 2011; <swift@gentoo.org> +selinux-howl-2.20110726.ebuild,
-  +metadata.xml:
-  Adding SELinux module for howl
-

diff --git a/sec-policy/selinux-howl/metadata.xml b/sec-policy/selinux-howl/metadata.xml
deleted file mode 100644
index 6a79e57..0000000
--- a/sec-policy/selinux-howl/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for howl</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-howl/selinux-howl-2.20120725-r9.ebuild b/sec-policy/selinux-howl/selinux-howl-2.20120725-r9.ebuild
deleted file mode 100644
index c490e59..0000000
--- a/sec-policy/selinux-howl/selinux-howl-2.20120725-r9.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="howl"
-BASEPOL="2.20120725-r9"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for howl"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-icecast/ChangeLog b/sec-policy/selinux-icecast/ChangeLog
deleted file mode 100644
index 84d7057..0000000
--- a/sec-policy/selinux-icecast/ChangeLog
+++ /dev/null
@@ -1,43 +0,0 @@
-# ChangeLog for sec-policy/selinux-icecast
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-icecast/ChangeLog,v 1.9 2012/06/27 20:33:49 swift Exp $
-
-*selinux-icecast-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-icecast-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-icecast-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-icecast-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-icecast-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-icecast-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-icecast-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-icecast-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-icecast-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-icecast-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-icecast-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-icecast-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-icecast-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-icecast/metadata.xml b/sec-policy/selinux-icecast/metadata.xml
deleted file mode 100644
index 7532d9c..0000000
--- a/sec-policy/selinux-icecast/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for icecast</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-icecast/selinux-icecast-2.20120725-r9.ebuild b/sec-policy/selinux-icecast/selinux-icecast-2.20120725-r9.ebuild
deleted file mode 100644
index b0a1581..0000000
--- a/sec-policy/selinux-icecast/selinux-icecast-2.20120725-r9.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="icecast"
-BASEPOL="2.20120725-r9"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for icecast"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-ifplugd/ChangeLog b/sec-policy/selinux-ifplugd/ChangeLog
deleted file mode 100644
index 3efe6ad..0000000
--- a/sec-policy/selinux-ifplugd/ChangeLog
+++ /dev/null
@@ -1,43 +0,0 @@
-# ChangeLog for sec-policy/selinux-ifplugd
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ifplugd/ChangeLog,v 1.9 2012/06/27 20:33:48 swift Exp $
-
-*selinux-ifplugd-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-ifplugd-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-ifplugd-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-ifplugd-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-ifplugd-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-ifplugd-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-ifplugd-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-ifplugd-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-ifplugd-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-ifplugd-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-ifplugd-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-ifplugd-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-ifplugd-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-ifplugd/metadata.xml b/sec-policy/selinux-ifplugd/metadata.xml
deleted file mode 100644
index 705d192..0000000
--- a/sec-policy/selinux-ifplugd/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for ifplugd</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-ifplugd/selinux-ifplugd-2.20120725-r9.ebuild b/sec-policy/selinux-ifplugd/selinux-ifplugd-2.20120725-r9.ebuild
deleted file mode 100644
index fd279b8..0000000
--- a/sec-policy/selinux-ifplugd/selinux-ifplugd-2.20120725-r9.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="ifplugd"
-BASEPOL="2.20120725-r9"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ifplugd"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-imaze/ChangeLog b/sec-policy/selinux-imaze/ChangeLog
deleted file mode 100644
index cfcd1f2..0000000
--- a/sec-policy/selinux-imaze/ChangeLog
+++ /dev/null
@@ -1,43 +0,0 @@
-# ChangeLog for sec-policy/selinux-imaze
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-imaze/ChangeLog,v 1.9 2012/06/27 20:34:06 swift Exp $
-
-*selinux-imaze-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-imaze-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-imaze-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-imaze-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-imaze-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-imaze-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-imaze-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-imaze-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-imaze-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-imaze-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-imaze-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-imaze-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-imaze-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-imaze/metadata.xml b/sec-policy/selinux-imaze/metadata.xml
deleted file mode 100644
index 6c4c2b0..0000000
--- a/sec-policy/selinux-imaze/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for imaze</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-imaze/selinux-imaze-2.20120725-r9.ebuild b/sec-policy/selinux-imaze/selinux-imaze-2.20120725-r9.ebuild
deleted file mode 100644
index 43a4958..0000000
--- a/sec-policy/selinux-imaze/selinux-imaze-2.20120725-r9.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="imaze"
-BASEPOL="2.20120725-r9"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for imaze"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-inetd/ChangeLog b/sec-policy/selinux-inetd/ChangeLog
deleted file mode 100644
index 9a1cc43..0000000
--- a/sec-policy/selinux-inetd/ChangeLog
+++ /dev/null
@@ -1,115 +0,0 @@
-# ChangeLog for sec-policy/selinux-inetd
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-inetd/ChangeLog,v 1.23 2012/06/27 20:33:53 swift Exp $
-
-*selinux-inetd-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-inetd-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-inetd-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-inetd-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-inetd-2.20110726.ebuild,
-  -selinux-inetd-2.20110726-r1.ebuild, -selinux-inetd-2.20110726-r2.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-inetd-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-inetd-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-inetd-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  29 Jan 2012;  <swift@gentoo.org> Manifest:
-  Updating manifest
-
-  29 Jan 2012; <swift@gentoo.org> selinux-inetd-2.20110726-r2.ebuild:
-  Stabilize
-
-  19 Dec 2011; <swift@gentoo.org> selinux-inetd-2.20110726-r1.ebuild:
-  Stabilize rev6
-
-*selinux-inetd-2.20110726-r2 (04 Dec 2011)
-
-  04 Dec 2011; <swift@gentoo.org> +selinux-inetd-2.20110726-r2.ebuild:
-  Support listening on POP port
-
-*selinux-inetd-2.20110726-r1 (15 Nov 2011)
-
-  15 Nov 2011; <swift@gentoo.org> +selinux-inetd-2.20110726-r1.ebuild:
-  Add resource management privileges to inetd (bug #389917)
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-inetd-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-inetd-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-inetd-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-inetd-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-inetd-2.20090730.ebuild, -selinux-inetd-2.20091215.ebuild,
-  -selinux-inetd-20080525.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-inetd-2.20101213.ebuild:
-  Stable amd64 x86
-
-*selinux-inetd-2.20101213 (05 Feb 2011)
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-inetd-2.20101213.ebuild:
-  New upstream policy.
-
-*selinux-inetd-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-inetd-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-inetd-20070329.ebuild, -selinux-inetd-20070928.ebuild,
-  selinux-inetd-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-inetd-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-inetd-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-inetd-20070329.ebuild, selinux-inetd-20070928.ebuild,
-  selinux-inetd-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-inetd-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-inetd-20080525.ebuild:
-  New SVN snapshot.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-inetd-20070928.ebuild:
-  Mark stable.
-
-*selinux-inetd-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-inetd-20070928.ebuild:
-  New SVN snapshot.
-
-*selinux-inetd-20070329 (11 Jun 2007)
-
-  11 Jun 2007; Petre Rodan <kaiowas@gentoo.org> +metadata.xml,
-  +selinux-inetd-20070329.ebuild:
-  initial commit
-

diff --git a/sec-policy/selinux-inetd/metadata.xml b/sec-policy/selinux-inetd/metadata.xml
deleted file mode 100644
index 0bed3d1..0000000
--- a/sec-policy/selinux-inetd/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for inetd</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-inetd/selinux-inetd-2.20120725-r9.ebuild b/sec-policy/selinux-inetd/selinux-inetd-2.20120725-r9.ebuild
deleted file mode 100644
index 9452704..0000000
--- a/sec-policy/selinux-inetd/selinux-inetd-2.20120725-r9.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="inetd"
-BASEPOL="2.20120725-r9"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for inetd"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-inn/ChangeLog b/sec-policy/selinux-inn/ChangeLog
deleted file mode 100644
index 1604025..0000000
--- a/sec-policy/selinux-inn/ChangeLog
+++ /dev/null
@@ -1,48 +0,0 @@
-# ChangeLog for sec-policy/selinux-inn
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-inn/ChangeLog,v 1.10 2012/06/27 20:33:52 swift Exp $
-
-*selinux-inn-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-inn-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-inn-2.20120215-r2 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-inn-2.20120215-r2.ebuild:
-  Bump to revision 13
-
-*selinux-inn-2.20120215-r1 (20 May 2012)
-
-  20 May 2012; <swift@gentoo.org> +selinux-inn-2.20120215-r1.ebuild:
-  Bumping to rev 9
-
-  13 May 2012; <swift@gentoo.org> -selinux-inn-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-inn-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-inn-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-inn-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-inn-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-inn-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-inn-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-inn-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-inn-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-inn/metadata.xml b/sec-policy/selinux-inn/metadata.xml
deleted file mode 100644
index a6c69b9..0000000
--- a/sec-policy/selinux-inn/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for inn</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-inn/selinux-inn-2.20120725-r9.ebuild b/sec-policy/selinux-inn/selinux-inn-2.20120725-r9.ebuild
deleted file mode 100644
index 0653354..0000000
--- a/sec-policy/selinux-inn/selinux-inn-2.20120725-r9.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="inn"
-BASEPOL="2.20120725-r9"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for inn"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-ipsec/ChangeLog b/sec-policy/selinux-ipsec/ChangeLog
deleted file mode 100644
index e80dab7..0000000
--- a/sec-policy/selinux-ipsec/ChangeLog
+++ /dev/null
@@ -1,43 +0,0 @@
-# ChangeLog for sec-policy/selinux-ipsec
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ipsec/ChangeLog,v 1.7 2012/06/27 20:34:04 swift Exp $
-
-*selinux-ipsec-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-ipsec-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-ipsec-2.20120215-r2 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-ipsec-2.20120215-r2.ebuild:
-  Bump to revision 13
-
-*selinux-ipsec-2.20120215-r1 (20 May 2012)
-
-  20 May 2012; <swift@gentoo.org> +selinux-ipsec-2.20120215-r1.ebuild:
-  Bumping to rev 9
-
-  13 May 2012; <swift@gentoo.org> -selinux-ipsec-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-ipsec-2.20120215.ebuild:
-  Stabilizing revision 7
-
-  31 Mar 2012; <swift@gentoo.org> selinux-ipsec-2.20110726.ebuild,
-  +selinux-ipsec-2.20120215.ebuild:
-  Remove deprecated dependency
-
-*selinux-ipsec-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-ipsec-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-ipsec-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-ipsec-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-ipsec-2.20110726.ebuild,
-  +metadata.xml:
-  New policy based on refpolicy 20110726 sources
-

diff --git a/sec-policy/selinux-ipsec/metadata.xml b/sec-policy/selinux-ipsec/metadata.xml
deleted file mode 100644
index 3bbae22..0000000
--- a/sec-policy/selinux-ipsec/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for ipsec</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-ipsec/selinux-ipsec-2.20120725-r9.ebuild b/sec-policy/selinux-ipsec/selinux-ipsec-2.20120725-r9.ebuild
deleted file mode 100644
index 6240f60..0000000
--- a/sec-policy/selinux-ipsec/selinux-ipsec-2.20120725-r9.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="ipsec"
-BASEPOL="2.20120725-r9"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ipsec"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-irc/ChangeLog b/sec-policy/selinux-irc/ChangeLog
deleted file mode 100644
index 6273be0..0000000
--- a/sec-policy/selinux-irc/ChangeLog
+++ /dev/null
@@ -1,31 +0,0 @@
-# ChangeLog for sec-policy/selinux-irc
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-irc/ChangeLog,v 1.5 2012/06/27 20:34:12 swift Exp $
-
-*selinux-irc-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-irc-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-irc-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-irc-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-irc-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-irc-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-irc-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-irc-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-*selinux-irc-2.20110726 (06 Dec 2011)
-
-  06 Dec 2011; <swift@gentoo.org> +selinux-irc-2.20110726.ebuild,
-  +metadata.xml:
-  Adding SELinux policy module for irc
-

diff --git a/sec-policy/selinux-irc/metadata.xml b/sec-policy/selinux-irc/metadata.xml
deleted file mode 100644
index 654dd6a..0000000
--- a/sec-policy/selinux-irc/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for irc</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-irc/selinux-irc-2.20120725-r9.ebuild b/sec-policy/selinux-irc/selinux-irc-2.20120725-r9.ebuild
deleted file mode 100644
index 5e2eac4..0000000
--- a/sec-policy/selinux-irc/selinux-irc-2.20120725-r9.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="irc"
-BASEPOL="2.20120725-r9"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for irc"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-ircd/ChangeLog b/sec-policy/selinux-ircd/ChangeLog
deleted file mode 100644
index abeb562..0000000
--- a/sec-policy/selinux-ircd/ChangeLog
+++ /dev/null
@@ -1,43 +0,0 @@
-# ChangeLog for sec-policy/selinux-ircd
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ircd/ChangeLog,v 1.9 2012/06/27 20:34:07 swift Exp $
-
-*selinux-ircd-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-ircd-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-ircd-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-ircd-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-ircd-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-ircd-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-ircd-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-ircd-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-ircd-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-ircd-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-ircd-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-ircd-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-ircd-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-ircd/metadata.xml b/sec-policy/selinux-ircd/metadata.xml
deleted file mode 100644
index 35ed1a3..0000000
--- a/sec-policy/selinux-ircd/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for ircd</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-ircd/selinux-ircd-2.20120725-r9.ebuild b/sec-policy/selinux-ircd/selinux-ircd-2.20120725-r9.ebuild
deleted file mode 100644
index 2308d4d..0000000
--- a/sec-policy/selinux-ircd/selinux-ircd-2.20120725-r9.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="ircd"
-BASEPOL="2.20120725-r9"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ircd"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-irqbalance/ChangeLog b/sec-policy/selinux-irqbalance/ChangeLog
deleted file mode 100644
index 8e2db69..0000000
--- a/sec-policy/selinux-irqbalance/ChangeLog
+++ /dev/null
@@ -1,43 +0,0 @@
-# ChangeLog for sec-policy/selinux-irqbalance
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-irqbalance/ChangeLog,v 1.9 2012/06/27 20:33:57 swift Exp $
-
-*selinux-irqbalance-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-irqbalance-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-irqbalance-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-irqbalance-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-irqbalance-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-irqbalance-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-irqbalance-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-irqbalance-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-irqbalance-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-irqbalance-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-irqbalance-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-irqbalance-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-irqbalance-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-irqbalance/metadata.xml b/sec-policy/selinux-irqbalance/metadata.xml
deleted file mode 100644
index 2ec6319..0000000
--- a/sec-policy/selinux-irqbalance/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for irqbalance</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-irqbalance/selinux-irqbalance-2.20120725-r9.ebuild b/sec-policy/selinux-irqbalance/selinux-irqbalance-2.20120725-r9.ebuild
deleted file mode 100644
index 3e1c086..0000000
--- a/sec-policy/selinux-irqbalance/selinux-irqbalance-2.20120725-r9.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="irqbalance"
-BASEPOL="2.20120725-r9"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for irqbalance"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-jabber/ChangeLog b/sec-policy/selinux-jabber/ChangeLog
deleted file mode 100644
index d4b35d7..0000000
--- a/sec-policy/selinux-jabber/ChangeLog
+++ /dev/null
@@ -1,38 +0,0 @@
-# ChangeLog for sec-policy/selinux-jabber
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-jabber/ChangeLog,v 1.6 2012/06/27 20:33:58 swift Exp $
-
-*selinux-jabber-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-jabber-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-jabber-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-jabber-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-jabber-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-jabber-2.20120215.ebuild:
-  Stabilizing revision 7
-
-  31 Mar 2012; <swift@gentoo.org> selinux-jabber-2.20110726.ebuild,
-  +selinux-jabber-2.20120215.ebuild:
-  Remove deprecated dependency
-
-*selinux-jabber-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-jabber-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-jabber-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-jabber-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-jabber-2.20110726.ebuild,
-  +metadata.xml:
-  New policy based on refpolicy 20110726 sources
-

diff --git a/sec-policy/selinux-jabber/metadata.xml b/sec-policy/selinux-jabber/metadata.xml
deleted file mode 100644
index 82e2550..0000000
--- a/sec-policy/selinux-jabber/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for jabber</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-jabber/selinux-jabber-2.20120725-r9.ebuild b/sec-policy/selinux-jabber/selinux-jabber-2.20120725-r9.ebuild
deleted file mode 100644
index 16d24b3..0000000
--- a/sec-policy/selinux-jabber/selinux-jabber-2.20120725-r9.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="jabber"
-BASEPOL="2.20120725-r9"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for jabber"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-java/ChangeLog b/sec-policy/selinux-java/ChangeLog
deleted file mode 100644
index b822460..0000000
--- a/sec-policy/selinux-java/ChangeLog
+++ /dev/null
@@ -1,48 +0,0 @@
-# ChangeLog for sec-policy/selinux-java
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-java/ChangeLog,v 1.10 2012/06/27 20:34:08 swift Exp $
-
-*selinux-java-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-java-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-java-2.20120215-r2 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-java-2.20120215-r2.ebuild:
-  Bump to revision 13
-
-*selinux-java-2.20120215-r1 (20 May 2012)
-
-  20 May 2012; <swift@gentoo.org> +selinux-java-2.20120215-r1.ebuild:
-  Bumping to rev 9
-
-  13 May 2012; <swift@gentoo.org> -selinux-java-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-java-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-java-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-java-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-java-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-java-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-java-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-java-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-java-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-java/metadata.xml b/sec-policy/selinux-java/metadata.xml
deleted file mode 100644
index 901aaff..0000000
--- a/sec-policy/selinux-java/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for java</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-java/selinux-java-2.20120725-r9.ebuild b/sec-policy/selinux-java/selinux-java-2.20120725-r9.ebuild
deleted file mode 100644
index b8f637a..0000000
--- a/sec-policy/selinux-java/selinux-java-2.20120725-r9.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="java"
-BASEPOL="2.20120725-r9"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for java"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-kdump/ChangeLog b/sec-policy/selinux-kdump/ChangeLog
deleted file mode 100644
index 29b6331..0000000
--- a/sec-policy/selinux-kdump/ChangeLog
+++ /dev/null
@@ -1,43 +0,0 @@
-# ChangeLog for sec-policy/selinux-kdump
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-kdump/ChangeLog,v 1.9 2012/06/27 20:34:03 swift Exp $
-
-*selinux-kdump-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-kdump-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-kdump-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-kdump-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-kdump-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-kdump-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-kdump-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-kdump-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-kdump-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-kdump-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-kdump-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-kdump-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-kdump-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-kdump/metadata.xml b/sec-policy/selinux-kdump/metadata.xml
deleted file mode 100644
index 62a070a..0000000
--- a/sec-policy/selinux-kdump/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for kdump</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-kdump/selinux-kdump-2.20120725-r9.ebuild b/sec-policy/selinux-kdump/selinux-kdump-2.20120725-r9.ebuild
deleted file mode 100644
index f960178..0000000
--- a/sec-policy/selinux-kdump/selinux-kdump-2.20120725-r9.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="kdump"
-BASEPOL="2.20120725-r9"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for kdump"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-kerberos/ChangeLog b/sec-policy/selinux-kerberos/ChangeLog
deleted file mode 100644
index a1a05fb..0000000
--- a/sec-policy/selinux-kerberos/ChangeLog
+++ /dev/null
@@ -1,128 +0,0 @@
-# ChangeLog for sec-policy/selinux-kerberos
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-kerberos/ChangeLog,v 1.25 2012/06/27 20:33:56 swift Exp $
-
-*selinux-kerberos-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-kerberos-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-kerberos-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-kerberos-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-kerberos-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-kerberos-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-kerberos-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-kerberos-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-kerberos-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-kerberos-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-kerberos-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-kerberos-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-kerberos-2.20090730.ebuild, -selinux-kerberos-2.20091215.ebuild,
-  -selinux-kerberos-20080525.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-kerberos-2.20101213.ebuild:
-  Stable amd64 x86
-
-*selinux-kerberos-2.20101213 (05 Feb 2011)
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-kerberos-2.20101213.ebuild:
-  New upstream policy.
-
-*selinux-kerberos-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-kerberos-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-kerberos-20070329.ebuild, -selinux-kerberos-20070928.ebuild,
-  selinux-kerberos-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-kerberos-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-kerberos-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-kerberos-20070329.ebuild, selinux-kerberos-20070928.ebuild,
-  selinux-kerberos-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-kerberos-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-kerberos-20080525.ebuild:
-  New SVN snapshot.
-
-  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-kerberos-20050626.ebuild, -selinux-kerberos-20061114.ebuild:
-  Remove old ebuilds.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-kerberos-20070928.ebuild:
-  Mark stable.
-
-*selinux-kerberos-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-kerberos-20070928.ebuild:
-  New SVN snapshot.
-
-  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
-  Removing kaiowas from metadata due to his retirement (see #61930 for
-  reference).
-
-  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
-  selinux-kerberos-20070329.ebuild:
-  Mark stable.
-
-*selinux-kerberos-20070329 (29 Mar 2007)
-
-  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-kerberos-20070329.ebuild:
-  New SVN snapshot.
-
-  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
-  Redigest for Manifest2
-
-*selinux-kerberos-20061114 (15 Nov 2006)
-
-  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-kerberos-20061114.ebuild:
-  New SVN snapshot.
-
-*selinux-kerberos-20061008 (10 Oct 2006)
-
-  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-kerberos-20061008.ebuild:
-  First mainstream reference policy testing release.
-
-*selinux-kerberos-20050626 (26 Jun 2005)
-
-  26 Jun 2005; petre rodan <kaiowas@gentoo.org> +metadata.xml,
-  +selinux-kerberos-20050626.ebuild:
-  initial commit
-

diff --git a/sec-policy/selinux-kerberos/metadata.xml b/sec-policy/selinux-kerberos/metadata.xml
deleted file mode 100644
index 0a21fca..0000000
--- a/sec-policy/selinux-kerberos/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for kerberos</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-kerberos/selinux-kerberos-2.20120725-r9.ebuild b/sec-policy/selinux-kerberos/selinux-kerberos-2.20120725-r9.ebuild
deleted file mode 100644
index 05fdbc9..0000000
--- a/sec-policy/selinux-kerberos/selinux-kerberos-2.20120725-r9.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="kerberos"
-BASEPOL="2.20120725-r9"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for kerberos"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-kerneloops/ChangeLog b/sec-policy/selinux-kerneloops/ChangeLog
deleted file mode 100644
index df7baa6..0000000
--- a/sec-policy/selinux-kerneloops/ChangeLog
+++ /dev/null
@@ -1,43 +0,0 @@
-# ChangeLog for sec-policy/selinux-kerneloops
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-kerneloops/ChangeLog,v 1.9 2012/06/27 20:34:06 swift Exp $
-
-*selinux-kerneloops-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-kerneloops-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-kerneloops-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-kerneloops-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-kerneloops-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-kerneloops-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-kerneloops-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-kerneloops-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-kerneloops-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-kerneloops-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-kerneloops-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-kerneloops-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-kerneloops-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-kerneloops/metadata.xml b/sec-policy/selinux-kerneloops/metadata.xml
deleted file mode 100644
index 765d1f9..0000000
--- a/sec-policy/selinux-kerneloops/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for kerneloops</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-kerneloops/selinux-kerneloops-2.20120725-r9.ebuild b/sec-policy/selinux-kerneloops/selinux-kerneloops-2.20120725-r9.ebuild
deleted file mode 100644
index bbf82a5..0000000
--- a/sec-policy/selinux-kerneloops/selinux-kerneloops-2.20120725-r9.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="kerneloops"
-BASEPOL="2.20120725-r9"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for kerneloops"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-kismet/ChangeLog b/sec-policy/selinux-kismet/ChangeLog
deleted file mode 100644
index 98980ff..0000000
--- a/sec-policy/selinux-kismet/ChangeLog
+++ /dev/null
@@ -1,43 +0,0 @@
-# ChangeLog for sec-policy/selinux-kismet
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-kismet/ChangeLog,v 1.9 2012/06/27 20:33:49 swift Exp $
-
-*selinux-kismet-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-kismet-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-kismet-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-kismet-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-kismet-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-kismet-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-kismet-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-kismet-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-kismet-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-kismet-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-kismet-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-kismet-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-kismet-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-kismet/metadata.xml b/sec-policy/selinux-kismet/metadata.xml
deleted file mode 100644
index 967aedf..0000000
--- a/sec-policy/selinux-kismet/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for kismet</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-kismet/selinux-kismet-2.20120725-r9.ebuild b/sec-policy/selinux-kismet/selinux-kismet-2.20120725-r9.ebuild
deleted file mode 100644
index d633e27..0000000
--- a/sec-policy/selinux-kismet/selinux-kismet-2.20120725-r9.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="kismet"
-BASEPOL="2.20120725-r9"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for kismet"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-ksmtuned/ChangeLog b/sec-policy/selinux-ksmtuned/ChangeLog
deleted file mode 100644
index 880815b..0000000
--- a/sec-policy/selinux-ksmtuned/ChangeLog
+++ /dev/null
@@ -1,43 +0,0 @@
-# ChangeLog for sec-policy/selinux-ksmtuned
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ksmtuned/ChangeLog,v 1.9 2012/06/27 20:34:01 swift Exp $
-
-*selinux-ksmtuned-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-ksmtuned-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-ksmtuned-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-ksmtuned-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-ksmtuned-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-ksmtuned-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-ksmtuned-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-ksmtuned-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-ksmtuned-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-ksmtuned-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-ksmtuned-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-ksmtuned-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-ksmtuned-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-ksmtuned/metadata.xml b/sec-policy/selinux-ksmtuned/metadata.xml
deleted file mode 100644
index 3b44850..0000000
--- a/sec-policy/selinux-ksmtuned/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for ksmtuned</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-ksmtuned/selinux-ksmtuned-2.20120725-r9.ebuild b/sec-policy/selinux-ksmtuned/selinux-ksmtuned-2.20120725-r9.ebuild
deleted file mode 100644
index b54b6e7..0000000
--- a/sec-policy/selinux-ksmtuned/selinux-ksmtuned-2.20120725-r9.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="ksmtuned"
-BASEPOL="2.20120725-r9"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ksmtuned"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-kudzu/ChangeLog b/sec-policy/selinux-kudzu/ChangeLog
deleted file mode 100644
index 0327c10..0000000
--- a/sec-policy/selinux-kudzu/ChangeLog
+++ /dev/null
@@ -1,43 +0,0 @@
-# ChangeLog for sec-policy/selinux-kudzu
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-kudzu/ChangeLog,v 1.9 2012/06/27 20:34:13 swift Exp $
-
-*selinux-kudzu-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-kudzu-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-kudzu-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-kudzu-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-kudzu-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-kudzu-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-kudzu-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-kudzu-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-kudzu-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-kudzu-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-kudzu-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-kudzu-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-kudzu-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-kudzu/metadata.xml b/sec-policy/selinux-kudzu/metadata.xml
deleted file mode 100644
index 235e7ca..0000000
--- a/sec-policy/selinux-kudzu/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for kudzu</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-kudzu/selinux-kudzu-2.20120725-r9.ebuild b/sec-policy/selinux-kudzu/selinux-kudzu-2.20120725-r9.ebuild
deleted file mode 100644
index 20fd771..0000000
--- a/sec-policy/selinux-kudzu/selinux-kudzu-2.20120725-r9.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="kudzu"
-BASEPOL="2.20120725-r9"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for kudzu"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-ldap/ChangeLog b/sec-policy/selinux-ldap/ChangeLog
deleted file mode 100644
index c79ac27..0000000
--- a/sec-policy/selinux-ldap/ChangeLog
+++ /dev/null
@@ -1,151 +0,0 @@
-# ChangeLog for sec-policy/selinux-ldap
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ldap/ChangeLog,v 1.10 2012/06/27 20:33:49 swift Exp $
-
-*selinux-ldap-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-ldap-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-ldap-2.20120215-r2 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-ldap-2.20120215-r2.ebuild:
-  Bump to revision 13
-
-*selinux-ldap-2.20120215-r1 (20 May 2012)
-
-  20 May 2012; <swift@gentoo.org> +selinux-ldap-2.20120215-r1.ebuild:
-  Bumping to rev 9
-
-  13 May 2012; <swift@gentoo.org> -selinux-ldap-2.20110726-r1.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-ldap-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-ldap-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-ldap-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -files/fix-services-ldap-r1.patch,
-  -selinux-ldap-2.20101213-r1.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-ldap-2.20110726-r1.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-ldap-2.20110726-r1 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-ldap-2.20110726-r1.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-ldap-2.20101213-r1.ebuild:
-  Stable amd64 x86
-
-  16 Apr 2011; Anthony G. Basile <blueness@gentoo.org>
-  +files/fix-services-ldap-r1.patch, +selinux-ldap-2.20101213-r1.ebuild,
-  +metadata.xml:
-  Initial commit to tree, renames selinux-openldap
-
-*selinux-ldap-2.20101213-r1 (14 Mar 2011)
-
-  14 Mar 2011; <swift@gentoo.org> +files/fix-services-ldap-r1.patch,
-  +selinux-ldap-2.20101213-r1.ebuild, +metadata.xml:
-  Fix file contexts, enable ldap administration
-
-*selinux-openldap-2.20101213 (05 Feb 2011)
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-openldap-2.20101213.ebuild:
-  New upstream policy.
-
-*selinux-openldap-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-openldap-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-openldap-20070329.ebuild, -selinux-openldap-20070928.ebuild,
-  selinux-openldap-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-openldap-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-openldap-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-openldap-20070329.ebuild, selinux-openldap-20070928.ebuild,
-  selinux-openldap-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-openldap-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-openldap-20080525.ebuild:
-  New SVN snapshot.
-
-  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-openldap-20050626.ebuild, -selinux-openldap-20051122.ebuild,
-  -selinux-openldap-20061114.ebuild:
-  Remove old ebuilds.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-openldap-20070928.ebuild:
-  Mark stable.
-
-*selinux-openldap-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-openldap-20070928.ebuild:
-  New SVN snapshot.
-
-  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
-  Removing kaiowas from metadata due to his retirement (see #61930 for
-  reference).
-
-  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
-  selinux-openldap-20070329.ebuild:
-  Mark stable.
-
-*selinux-openldap-20070329 (29 Mar 2007)
-
-  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-openldap-20070329.ebuild:
-  New SVN snapshot.
-
-  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
-  Redigest for Manifest2
-
-*selinux-openldap-20061114 (15 Nov 2006)
-
-  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-openldap-20061114.ebuild:
-  New SVN snapshot.
-
-*selinux-openldap-20061008 (10 Oct 2006)
-
-  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-openldap-20061008.ebuild:
-  First mainstream reference policy testing release.
-
-  02 Dec 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-openldap-20051122.ebuild:
-  mark stable on amd64 mips ppc sparc x86
-
-*selinux-openldap-20051122 (28 Nov 2005)
-
-  28 Nov 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-openldap-20050626.ebuild, +selinux-openldap-20051122.ebuild:
-  marked stable on amd64 mips ppc sparc x86, merge with upstream
-
-*selinux-openldap-20050626 (26 Jun 2005)
-
-  26 Jun 2005; petre rodan <kaiowas@gentoo.org> +metadata.xml,
-  +selinux-openldap-20050626.ebuild:
-  initial commit
-

diff --git a/sec-policy/selinux-ldap/metadata.xml b/sec-policy/selinux-ldap/metadata.xml
deleted file mode 100644
index d873bf1..0000000
--- a/sec-policy/selinux-ldap/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for openldap</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-ldap/selinux-ldap-2.20120725-r9.ebuild b/sec-policy/selinux-ldap/selinux-ldap-2.20120725-r9.ebuild
deleted file mode 100644
index 0d7548e..0000000
--- a/sec-policy/selinux-ldap/selinux-ldap-2.20120725-r9.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="ldap"
-BASEPOL="2.20120725-r9"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ldap"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-links/ChangeLog b/sec-policy/selinux-links/ChangeLog
deleted file mode 100644
index dd77ae0..0000000
--- a/sec-policy/selinux-links/ChangeLog
+++ /dev/null
@@ -1,50 +0,0 @@
-# ChangeLog for sec-policy/selinux-links
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-links/ChangeLog,v 1.9 2012/06/27 20:34:01 swift Exp $
-
-*selinux-links-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-links-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-links-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-links-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-links-2.20110726-r1.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-links-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-links-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-links-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-links-2.20101213.ebuild,
-  -files/add-apps-links.patch:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-links-2.20110726-r1.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-links-2.20110726-r1 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-links-2.20110726-r1.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-links-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-
-*selinux-links-2.20101213 (22 Jan 2011)
-
-  22 Jan 2011; <swift@gentoo.org> +selinux-links-2.20101213.ebuild,
-  +files/add-apps-links.patch, +metadata.xml:
-  Adding SELinux policy for links webbrowser
-

diff --git a/sec-policy/selinux-links/metadata.xml b/sec-policy/selinux-links/metadata.xml
deleted file mode 100644
index 80b8415..0000000
--- a/sec-policy/selinux-links/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for links</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-links/selinux-links-2.20120725-r9.ebuild b/sec-policy/selinux-links/selinux-links-2.20120725-r9.ebuild
deleted file mode 100644
index fecfc9f..0000000
--- a/sec-policy/selinux-links/selinux-links-2.20120725-r9.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="links"
-BASEPOL="2.20120725-r9"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for links"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-lircd/ChangeLog b/sec-policy/selinux-lircd/ChangeLog
deleted file mode 100644
index 1256a39..0000000
--- a/sec-policy/selinux-lircd/ChangeLog
+++ /dev/null
@@ -1,43 +0,0 @@
-# ChangeLog for sec-policy/selinux-lircd
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-lircd/ChangeLog,v 1.9 2012/06/27 20:34:10 swift Exp $
-
-*selinux-lircd-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-lircd-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-lircd-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-lircd-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-lircd-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-lircd-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-lircd-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-lircd-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-lircd-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-lircd-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-lircd-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-lircd-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-lircd-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-lircd/metadata.xml b/sec-policy/selinux-lircd/metadata.xml
deleted file mode 100644
index bbf99b9..0000000
--- a/sec-policy/selinux-lircd/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for lircd</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-lircd/selinux-lircd-2.20120725-r9.ebuild b/sec-policy/selinux-lircd/selinux-lircd-2.20120725-r9.ebuild
deleted file mode 100644
index 3700955..0000000
--- a/sec-policy/selinux-lircd/selinux-lircd-2.20120725-r9.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="lircd"
-BASEPOL="2.20120725-r9"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for lircd"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-loadkeys/ChangeLog b/sec-policy/selinux-loadkeys/ChangeLog
deleted file mode 100644
index 688e305..0000000
--- a/sec-policy/selinux-loadkeys/ChangeLog
+++ /dev/null
@@ -1,43 +0,0 @@
-# ChangeLog for sec-policy/selinux-loadkeys
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-loadkeys/ChangeLog,v 1.9 2012/06/27 20:34:10 swift Exp $
-
-*selinux-loadkeys-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-loadkeys-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-loadkeys-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-loadkeys-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-loadkeys-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-loadkeys-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-loadkeys-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-loadkeys-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-loadkeys-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-loadkeys-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-loadkeys-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-loadkeys-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-loadkeys-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-loadkeys/metadata.xml b/sec-policy/selinux-loadkeys/metadata.xml
deleted file mode 100644
index 6c9b757..0000000
--- a/sec-policy/selinux-loadkeys/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for loadkeys</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-loadkeys/selinux-loadkeys-2.20120725-r9.ebuild b/sec-policy/selinux-loadkeys/selinux-loadkeys-2.20120725-r9.ebuild
deleted file mode 100644
index 1f32fc2..0000000
--- a/sec-policy/selinux-loadkeys/selinux-loadkeys-2.20120725-r9.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="loadkeys"
-BASEPOL="2.20120725-r9"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for loadkeys"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-lockdev/ChangeLog b/sec-policy/selinux-lockdev/ChangeLog
deleted file mode 100644
index 8041662..0000000
--- a/sec-policy/selinux-lockdev/ChangeLog
+++ /dev/null
@@ -1,43 +0,0 @@
-# ChangeLog for sec-policy/selinux-lockdev
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-lockdev/ChangeLog,v 1.9 2012/06/27 20:34:13 swift Exp $
-
-*selinux-lockdev-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-lockdev-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-lockdev-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-lockdev-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-lockdev-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-lockdev-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-lockdev-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-lockdev-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-lockdev-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-lockdev-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-lockdev-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-lockdev-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-lockdev-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-lockdev/metadata.xml b/sec-policy/selinux-lockdev/metadata.xml
deleted file mode 100644
index eab4554..0000000
--- a/sec-policy/selinux-lockdev/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for lockdev</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-lockdev/selinux-lockdev-2.20120725-r9.ebuild b/sec-policy/selinux-lockdev/selinux-lockdev-2.20120725-r9.ebuild
deleted file mode 100644
index e8c8a03..0000000
--- a/sec-policy/selinux-lockdev/selinux-lockdev-2.20120725-r9.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="lockdev"
-BASEPOL="2.20120725-r9"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for lockdev"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-logrotate/ChangeLog b/sec-policy/selinux-logrotate/ChangeLog
deleted file mode 100644
index d320b8b..0000000
--- a/sec-policy/selinux-logrotate/ChangeLog
+++ /dev/null
@@ -1,171 +0,0 @@
-# ChangeLog for sec-policy/selinux-logrotate
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-logrotate/ChangeLog,v 1.35 2012/06/27 20:33:50 swift Exp $
-
-*selinux-logrotate-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-logrotate-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-logrotate-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-logrotate-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-logrotate-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-logrotate-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-logrotate-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-logrotate-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-logrotate-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-logrotate-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-logrotate-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-logrotate-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-logrotate-2.20090730.ebuild, -selinux-logrotate-2.20091215.ebuild,
-  -selinux-logrotate-20080525.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-logrotate-2.20101213.ebuild:
-  Stable amd64 x86
-
-*selinux-logrotate-2.20101213 (05 Feb 2011)
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-logrotate-2.20101213.ebuild:
-  New upstream policy.
-
-*selinux-logrotate-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-logrotate-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-logrotate-20070329.ebuild, -selinux-logrotate-20070928.ebuild,
-  selinux-logrotate-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-logrotate-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-logrotate-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-logrotate-20070329.ebuild, selinux-logrotate-20070928.ebuild,
-  selinux-logrotate-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-logrotate-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-logrotate-20080525.ebuild:
-  New SVN snapshot.
-
-  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-logrotate-20050211.ebuild, -selinux-logrotate-20050408.ebuild,
-  -selinux-logrotate-20061114.ebuild:
-  Remove old ebuilds.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-logrotate-20070928.ebuild:
-  Mark stable.
-
-*selinux-logrotate-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-logrotate-20070928.ebuild:
-  New SVN snapshot.
-
-  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
-  selinux-logrotate-20070329.ebuild:
-  Mark stable.
-
-*selinux-logrotate-20070329 (29 Mar 2007)
-
-  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-logrotate-20070329.ebuild:
-  New SVN snapshot.
-
-  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
-  Redigest for Manifest2
-
-*selinux-logrotate-20061114 (15 Nov 2006)
-
-  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-logrotate-20061114.ebuild:
-  New SVN snapshot.
-
-*selinux-logrotate-20061008 (10 Oct 2006)
-
-  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-logrotate-20061008.ebuild:
-  First mainstream reference policy testing release.
-
-  07 May 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-logrotate-20041120.ebuild, selinux-logrotate-20050408.ebuild:
-  mark stable
-
-*selinux-logrotate-20050408 (23 Apr 2005)
-
-  23 Apr 2005; petre rodan <kaiowas@gentoo.org>
-  +selinux-logrotate-20050408.ebuild:
-  merge with upstream
-
-  23 Mar 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-logrotate-20050211.ebuild:
-  mark stable
-
-*selinux-logrotate-20050211 (25 Feb 2005)
-
-  25 Feb 2005; petre rodan <kaiowas@gentoo.org>
-  +selinux-logrotate-20050211.ebuild:
-  merge with upstream policy
-
-  12 Dec 2004; petre rodan <kaiowas@gentoo.org>
-  -selinux-logrotate-20031129.ebuild, -selinux-logrotate-20041114.ebuild:
-  removed old builds
-
-  23 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  selinux-logrotate-20041120.ebuild:
-  mark stable
-
-*selinux-logrotate-20041120 (22 Nov 2004)
-
-  22 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  +selinux-logrotate-20041120.ebuild:
-  merge with nsa policy
-
-*selinux-logrotate-20041114 (14 Nov 2004)
-
-  14 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  -selinux-logrotate-20041109.ebuild, +selinux-logrotate-20041114.ebuild:
-  fixed gentoo-specific file context
-
-*selinux-logrotate-20041109 (13 Nov 2004)
-
-  13 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  +selinux-logrotate-20041109.ebuild:
-  merge with nsa policy
-
-*selinux-logrotate-20031129 (29 Nov 2003)
-
-  29 Nov 2003; Chris PeBenito <pebenito@gentoo.org> metadata.xml,
-  selinux-logrotate-20031129.ebuild:
-  Initial commit.  Submitted by Tad Glines.
-

diff --git a/sec-policy/selinux-logrotate/metadata.xml b/sec-policy/selinux-logrotate/metadata.xml
deleted file mode 100644
index f5f0a65..0000000
--- a/sec-policy/selinux-logrotate/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for logrotate</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-logrotate/selinux-logrotate-2.20120725-r9.ebuild b/sec-policy/selinux-logrotate/selinux-logrotate-2.20120725-r9.ebuild
deleted file mode 100644
index 459dd04..0000000
--- a/sec-policy/selinux-logrotate/selinux-logrotate-2.20120725-r9.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="logrotate"
-BASEPOL="2.20120725-r9"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for logrotate"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-logsentry/ChangeLog b/sec-policy/selinux-logsentry/ChangeLog
deleted file mode 100644
index b9ba7a4..0000000
--- a/sec-policy/selinux-logsentry/ChangeLog
+++ /dev/null
@@ -1,10 +0,0 @@
-# ChangeLog for sec-policy/selinux-logsentry
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-logsentry/ChangeLog,v 1.1 2012/11/18 08:03:29 swift Exp $
-
-*selinux-logsentry-9999 (18 Nov 2012)
-
-  18 Nov 2012; <swift@gentoo.org> +selinux-logsentry-9999.ebuild,
-  +metadata.xml:
-  Adding live ebuild for selinux-logsentry
-

diff --git a/sec-policy/selinux-logsentry/metadata.xml b/sec-policy/selinux-logsentry/metadata.xml
deleted file mode 100644
index cc5ea2a..0000000
--- a/sec-policy/selinux-logsentry/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for logsentry</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-logsentry/selinux-logsentry-2.20120725-r9.ebuild b/sec-policy/selinux-logsentry/selinux-logsentry-2.20120725-r9.ebuild
deleted file mode 100644
index 78615b2..0000000
--- a/sec-policy/selinux-logsentry/selinux-logsentry-2.20120725-r9.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="logsentry"
-BASEPOL="2.20120725-r9"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for logsentry"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-logwatch/ChangeLog b/sec-policy/selinux-logwatch/ChangeLog
deleted file mode 100644
index 5d954df..0000000
--- a/sec-policy/selinux-logwatch/ChangeLog
+++ /dev/null
@@ -1,43 +0,0 @@
-# ChangeLog for sec-policy/selinux-logwatch
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-logwatch/ChangeLog,v 1.9 2012/06/27 20:33:57 swift Exp $
-
-*selinux-logwatch-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-logwatch-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-logwatch-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-logwatch-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-logwatch-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-logwatch-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-logwatch-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-logwatch-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-logwatch-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-logwatch-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-logwatch-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-logwatch-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-logwatch-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-logwatch/metadata.xml b/sec-policy/selinux-logwatch/metadata.xml
deleted file mode 100644
index cd2eb89..0000000
--- a/sec-policy/selinux-logwatch/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for logwatch</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-logwatch/selinux-logwatch-2.20120725-r9.ebuild b/sec-policy/selinux-logwatch/selinux-logwatch-2.20120725-r9.ebuild
deleted file mode 100644
index 89931e1..0000000
--- a/sec-policy/selinux-logwatch/selinux-logwatch-2.20120725-r9.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="logwatch"
-BASEPOL="2.20120725-r9"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for logwatch"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-lpd/ChangeLog b/sec-policy/selinux-lpd/ChangeLog
deleted file mode 100644
index 0d2d03e..0000000
--- a/sec-policy/selinux-lpd/ChangeLog
+++ /dev/null
@@ -1,95 +0,0 @@
-# ChangeLog for sec-policy/selinux-lpd
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-lpd/ChangeLog,v 1.18 2012/06/27 20:34:06 swift Exp $
-
-*selinux-lpd-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-lpd-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-lpd-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-lpd-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-lpd-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-lpd-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-lpd-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-lpd-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-lpd-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-lpd-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-lpd-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-lpd-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-lpd-2.20090730.ebuild, -selinux-lpd-2.20091215.ebuild,
-  -selinux-lpd-20080525.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-lpd-2.20101213.ebuild:
-  Stable amd64 x86
-
-*selinux-lpd-2.20101213 (05 Feb 2011)
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-lpd-2.20101213.ebuild:
-  New upstream policy.
-
-*selinux-lpd-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-lpd-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-lpd-20070329.ebuild, -selinux-lpd-20070928.ebuild,
-  selinux-lpd-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-lpd-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-lpd-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-lpd-20070329.ebuild, selinux-lpd-20070928.ebuild,
-  selinux-lpd-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-lpd-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-lpd-20080525.ebuild:
-  New SVN snapshot.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-lpd-20070928.ebuild:
-  Mark stable.
-
-*selinux-lpd-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-lpd-20070928.ebuild:
-  New SVN snapshot.
-
-*selinux-lpd-20070329 (07 Jul 2007)
-
-  07 Jul 2007; Petre Rodan <kaiowas@gentoo.org> +metadata.xml,
-  +selinux-lpd-20070329.ebuild:
-  initial commit. dependency of selinux-cups
-

diff --git a/sec-policy/selinux-lpd/metadata.xml b/sec-policy/selinux-lpd/metadata.xml
deleted file mode 100644
index 2513587..0000000
--- a/sec-policy/selinux-lpd/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for lpd</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-lpd/selinux-lpd-2.20120725-r9.ebuild b/sec-policy/selinux-lpd/selinux-lpd-2.20120725-r9.ebuild
deleted file mode 100644
index e9eb082..0000000
--- a/sec-policy/selinux-lpd/selinux-lpd-2.20120725-r9.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="lpd"
-BASEPOL="2.20120725-r9"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for lpd"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-mailman/ChangeLog b/sec-policy/selinux-mailman/ChangeLog
deleted file mode 100644
index 6284bc6..0000000
--- a/sec-policy/selinux-mailman/ChangeLog
+++ /dev/null
@@ -1,48 +0,0 @@
-# ChangeLog for sec-policy/selinux-mailman
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mailman/ChangeLog,v 1.10 2012/06/27 20:34:04 swift Exp $
-
-*selinux-mailman-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-mailman-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-mailman-2.20120215-r2 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-mailman-2.20120215-r2.ebuild:
-  Bump to revision 13
-
-*selinux-mailman-2.20120215-r1 (20 May 2012)
-
-  20 May 2012; <swift@gentoo.org> +selinux-mailman-2.20120215-r1.ebuild:
-  Bumping to rev 9
-
-  13 May 2012; <swift@gentoo.org> -selinux-mailman-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-mailman-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-mailman-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-mailman-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-mailman-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-mailman-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-mailman-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-mailman-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-mailman-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-mailman/metadata.xml b/sec-policy/selinux-mailman/metadata.xml
deleted file mode 100644
index 09ee9c0..0000000
--- a/sec-policy/selinux-mailman/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for mailman</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-mailman/selinux-mailman-2.20120725-r9.ebuild b/sec-policy/selinux-mailman/selinux-mailman-2.20120725-r9.ebuild
deleted file mode 100644
index ae40104..0000000
--- a/sec-policy/selinux-mailman/selinux-mailman-2.20120725-r9.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="mailman"
-BASEPOL="2.20120725-r9"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for mailman"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-makewhatis/ChangeLog b/sec-policy/selinux-makewhatis/ChangeLog
deleted file mode 100644
index 983fa64..0000000
--- a/sec-policy/selinux-makewhatis/ChangeLog
+++ /dev/null
@@ -1,10 +0,0 @@
-# ChangeLog for sec-policy/selinux-makewhatis
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-makewhatis/ChangeLog,v 1.1 2012/11/18 08:16:49 swift Exp $
-
-*selinux-makewhatis-9999 (18 Nov 2012)
-
-  18 Nov 2012; <swift@gentoo.org> +selinux-makewhatis-9999.ebuild,
-  +metadata.xml:
-  Adding makewhatis SELinux policy (live ebuild)
-

diff --git a/sec-policy/selinux-makewhatis/metadata.xml b/sec-policy/selinux-makewhatis/metadata.xml
deleted file mode 100644
index a756f77..0000000
--- a/sec-policy/selinux-makewhatis/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for makewhatis</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-makewhatis/selinux-makewhatis-2.20120725-r9.ebuild b/sec-policy/selinux-makewhatis/selinux-makewhatis-2.20120725-r9.ebuild
deleted file mode 100644
index d71f7ca..0000000
--- a/sec-policy/selinux-makewhatis/selinux-makewhatis-2.20120725-r9.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="makewhatis"
-BASEPOL="2.20120725-r9"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for makewhatis"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-mcelog/ChangeLog b/sec-policy/selinux-mcelog/ChangeLog
deleted file mode 100644
index 57260d2..0000000
--- a/sec-policy/selinux-mcelog/ChangeLog
+++ /dev/null
@@ -1,43 +0,0 @@
-# ChangeLog for sec-policy/selinux-mcelog
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mcelog/ChangeLog,v 1.9 2012/06/27 20:34:09 swift Exp $
-
-*selinux-mcelog-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-mcelog-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-mcelog-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-mcelog-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-mcelog-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-mcelog-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-mcelog-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-mcelog-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-mcelog-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-mcelog-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-mcelog-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-mcelog-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-mcelog-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-mcelog/metadata.xml b/sec-policy/selinux-mcelog/metadata.xml
deleted file mode 100644
index 7c3ac88..0000000
--- a/sec-policy/selinux-mcelog/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for mcelog</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-mcelog/selinux-mcelog-2.20120725-r9.ebuild b/sec-policy/selinux-mcelog/selinux-mcelog-2.20120725-r9.ebuild
deleted file mode 100644
index 70e4c83..0000000
--- a/sec-policy/selinux-mcelog/selinux-mcelog-2.20120725-r9.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="mcelog"
-BASEPOL="2.20120725-r9"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for mcelog"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-memcached/ChangeLog b/sec-policy/selinux-memcached/ChangeLog
deleted file mode 100644
index 40c38f3..0000000
--- a/sec-policy/selinux-memcached/ChangeLog
+++ /dev/null
@@ -1,43 +0,0 @@
-# ChangeLog for sec-policy/selinux-memcached
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-memcached/ChangeLog,v 1.9 2012/06/27 20:33:51 swift Exp $
-
-*selinux-memcached-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-memcached-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-memcached-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-memcached-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-memcached-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-memcached-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-memcached-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-memcached-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-memcached-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-memcached-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-memcached-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-memcached-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-memcached-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-memcached/metadata.xml b/sec-policy/selinux-memcached/metadata.xml
deleted file mode 100644
index 4c8c0d5..0000000
--- a/sec-policy/selinux-memcached/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for memcached</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-memcached/selinux-memcached-2.20120725-r9.ebuild b/sec-policy/selinux-memcached/selinux-memcached-2.20120725-r9.ebuild
deleted file mode 100644
index 753157a..0000000
--- a/sec-policy/selinux-memcached/selinux-memcached-2.20120725-r9.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="memcached"
-BASEPOL="2.20120725-r9"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for memcached"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-milter/ChangeLog b/sec-policy/selinux-milter/ChangeLog
deleted file mode 100644
index c1fdcde..0000000
--- a/sec-policy/selinux-milter/ChangeLog
+++ /dev/null
@@ -1,43 +0,0 @@
-# ChangeLog for sec-policy/selinux-milter
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-milter/ChangeLog,v 1.9 2012/06/27 20:34:06 swift Exp $
-
-*selinux-milter-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-milter-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-milter-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-milter-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-milter-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-milter-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-milter-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-milter-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-milter-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-milter-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-milter-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-milter-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-milter-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-milter/metadata.xml b/sec-policy/selinux-milter/metadata.xml
deleted file mode 100644
index 86cec3e..0000000
--- a/sec-policy/selinux-milter/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for milter</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-milter/selinux-milter-2.20120725-r9.ebuild b/sec-policy/selinux-milter/selinux-milter-2.20120725-r9.ebuild
deleted file mode 100644
index ba0b1e8..0000000
--- a/sec-policy/selinux-milter/selinux-milter-2.20120725-r9.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="milter"
-BASEPOL="2.20120725-r9"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for milter"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-modemmanager/ChangeLog b/sec-policy/selinux-modemmanager/ChangeLog
deleted file mode 100644
index cc2bb32..0000000
--- a/sec-policy/selinux-modemmanager/ChangeLog
+++ /dev/null
@@ -1,43 +0,0 @@
-# ChangeLog for sec-policy/selinux-modemmanager
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-modemmanager/ChangeLog,v 1.9 2012/06/27 20:33:58 swift Exp $
-
-*selinux-modemmanager-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-modemmanager-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-modemmanager-2.20120215-r2 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-modemmanager-2.20120215-r2.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-modemmanager-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-modemmanager-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-modemmanager-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-modemmanager-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-modemmanager-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-modemmanager-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-modemmanager-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-modemmanager-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-modemmanager-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-modemmanager/metadata.xml b/sec-policy/selinux-modemmanager/metadata.xml
deleted file mode 100644
index 32c5524..0000000
--- a/sec-policy/selinux-modemmanager/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for modemmanager</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-modemmanager/selinux-modemmanager-2.20120725-r9.ebuild b/sec-policy/selinux-modemmanager/selinux-modemmanager-2.20120725-r9.ebuild
deleted file mode 100644
index e8cb9e3..0000000
--- a/sec-policy/selinux-modemmanager/selinux-modemmanager-2.20120725-r9.ebuild
+++ /dev/null
@@ -1,19 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="modemmanager"
-BASEPOL="2.20120725-r9"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for modemmanager"
-
-KEYWORDS="~amd64 ~x86"
-DEPEND="${DEPEND}
-	sec-policy/selinux-dbus
-	sec-policy/selinux-networkmanager
-"
-RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-mono/ChangeLog b/sec-policy/selinux-mono/ChangeLog
deleted file mode 100644
index 695c1a3..0000000
--- a/sec-policy/selinux-mono/ChangeLog
+++ /dev/null
@@ -1,43 +0,0 @@
-# ChangeLog for sec-policy/selinux-mono
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mono/ChangeLog,v 1.9 2012/06/27 20:33:51 swift Exp $
-
-*selinux-mono-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-mono-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-mono-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-mono-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-mono-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-mono-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-mono-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-mono-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-mono-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-mono-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-mono-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-mono-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-mono-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-mono/metadata.xml b/sec-policy/selinux-mono/metadata.xml
deleted file mode 100644
index 0ce797f..0000000
--- a/sec-policy/selinux-mono/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for mono</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-mono/selinux-mono-2.20120725-r9.ebuild b/sec-policy/selinux-mono/selinux-mono-2.20120725-r9.ebuild
deleted file mode 100644
index 4b6190d..0000000
--- a/sec-policy/selinux-mono/selinux-mono-2.20120725-r9.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="mono"
-BASEPOL="2.20120725-r9"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for mono"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-mozilla/ChangeLog b/sec-policy/selinux-mozilla/ChangeLog
deleted file mode 100644
index 12c8ce7..0000000
--- a/sec-policy/selinux-mozilla/ChangeLog
+++ /dev/null
@@ -1,126 +0,0 @@
-# ChangeLog for sec-policy/selinux-mozilla
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mozilla/ChangeLog,v 1.25 2012/06/27 20:34:08 swift Exp $
-
-*selinux-mozilla-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-mozilla-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-mozilla-2.20120215-r3 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-mozilla-2.20120215-r3.ebuild:
-  Bump to revision 13
-
-  01 Jun 2012; <swift@gentoo.org> selinux-mozilla-2.20120215-r2.ebuild:
-  Add dependency on selinux-xserver, fixes build failure
-
-*selinux-mozilla-2.20120215-r2 (20 May 2012)
-
-  20 May 2012; <swift@gentoo.org> +selinux-mozilla-2.20120215-r2.ebuild:
-  Bumping to rev 9
-
-  13 May 2012; <swift@gentoo.org> -selinux-mozilla-2.20110726-r2.ebuild,
-  -selinux-mozilla-2.20110726-r3.ebuild, -selinux-mozilla-2.20110726-r4.ebuild,
-  -selinux-mozilla-2.20110726-r5.ebuild, -selinux-mozilla-2.20110726-r6.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-mozilla-2.20120215-r1.ebuild:
-  Stabilizing revision 7
-
-  31 Mar 2012; <swift@gentoo.org> selinux-mozilla-2.20110726-r6.ebuild:
-  Stabilizing
-
-*selinux-mozilla-2.20120215-r1 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-mozilla-2.20120215-r1.ebuild:
-  Bumping to 2.20120215 policies
-
-  23 Feb 2012; <swift@gentoo.org> selinux-mozilla-2.20110726-r5.ebuild:
-  Stabilizing
-
-*selinux-mozilla-2.20110726-r6 (23 Feb 2012)
-
-  23 Feb 2012; <swift@gentoo.org> +selinux-mozilla-2.20110726-r6.ebuild:
-  Mark xserver policy as an optional call
-
-  29 Jan 2012;  <swift@gentoo.org> Manifest:
-  Updating manifest
-
-  29 Jan 2012; <swift@gentoo.org> selinux-mozilla-2.20110726-r4.ebuild:
-  Stabilize
-
-*selinux-mozilla-2.20110726-r5 (14 Jan 2012)
-
-  14 Jan 2012; <swift@gentoo.org> +selinux-mozilla-2.20110726-r5.ebuild:
-  Adding dontaudits
-
-*selinux-mozilla-2.20110726-r4 (17 Dec 2011)
-
-  17 Dec 2011; <swift@gentoo.org> +selinux-mozilla-2.20110726-r4.ebuild:
-  Allow mozilla plugin to read its configuration files
-
-  27 Nov 2011; <swift@gentoo.org> selinux-mozilla-2.20110726-r3.ebuild:
-  Stable on amd64/x86
-
-  12 Nov 2011; <swift@gentoo.org> -files/fix-apps-mozilla-r2.patch,
-  -files/fix-apps-mozilla-r3.patch, -files/fix-apps-mozilla-r4.patch,
-  -selinux-mozilla-2.20101213-r2.ebuild, -selinux-mozilla-2.20101213-r3.ebuild,
-  -selinux-mozilla-2.20101213-r4.ebuild, -selinux-mozilla-2.20110726-r1.ebuild,
-  -files/fix-mozilla.patch:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-mozilla-2.20110726-r2.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-mozilla-2.20110726-r3 (23 Oct 2011)
-
-  23 Oct 2011; <swift@gentoo.org> +selinux-mozilla-2.20110726-r3.ebuild:
-  Add support for XDG type
-
-*selinux-mozilla-2.20110726-r2 (17 Sep 2011)
-
-  17 Sep 2011; <swift@gentoo.org> +selinux-mozilla-2.20110726-r2.ebuild:
-  Add support for XDG types
-
-*selinux-mozilla-2.20110726-r1 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-mozilla-2.20110726-r1.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-*selinux-mozilla-2.20101213-r4 (07 Aug 2011)
-
-  07 Aug 2011; Anthony G. Basile <blueness@gentoo.org>
-  +files/fix-apps-mozilla-r4.patch, +selinux-mozilla-2.20101213-r4.ebuild:
-  Allow mozilla to read ~/.local
-
-*selinux-mozilla-2.20101213-r3 (10 Jul 2011)
-
-  10 Jul 2011; Anthony G. Basile <blueness@gentoo.org>
-  +files/fix-apps-mozilla-r3.patch, +selinux-mozilla-2.20101213-r3.ebuild:
-  Support proxy plugins and tor
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-mozilla-2.20101213.ebuild, -selinux-mozilla-2.20101213-r1.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-mozilla-2.20101213-r2.ebuild:
-  Stable amd64 x86
-
-*selinux-mozilla-2.20101213-r2 (20 May 2011)
-
-  20 May 2011; Anthony G. Basile <blueness@gentoo.org>
-  +files/fix-apps-mozilla-r2.patch, +selinux-mozilla-2.20101213-r2.ebuild:
-  Remove obsolete privileges
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-
-*selinux-mozilla-2.20101213-r1 (22 Jan 2011)
-
-  22 Jan 2011; <swift@gentoo.org> +selinux-mozilla-2.20101213-r1.ebuild,
-  files/fix-mozilla.patch:
-  Support binary firefox, add call to alsa interface and support tmp type
-  for mozilla
-

diff --git a/sec-policy/selinux-mozilla/metadata.xml b/sec-policy/selinux-mozilla/metadata.xml
deleted file mode 100644
index d718f1b..0000000
--- a/sec-policy/selinux-mozilla/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for mozilla</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-mozilla/selinux-mozilla-2.20120725-r9.ebuild b/sec-policy/selinux-mozilla/selinux-mozilla-2.20120725-r9.ebuild
deleted file mode 100644
index 612e57f..0000000
--- a/sec-policy/selinux-mozilla/selinux-mozilla-2.20120725-r9.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="mozilla"
-BASEPOL="2.20120725-r9"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for mozilla"
-
-KEYWORDS="~amd64 ~x86"
-DEPEND="${DEPEND}
-	sec-policy/selinux-xserver
-"
-RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-mpd/ChangeLog b/sec-policy/selinux-mpd/ChangeLog
deleted file mode 100644
index dbddc4d..0000000
--- a/sec-policy/selinux-mpd/ChangeLog
+++ /dev/null
@@ -1,37 +0,0 @@
-# ChangeLog for sec-policy/selinux-mpd
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mpd/ChangeLog,v 1.7 2012/06/27 20:34:04 swift Exp $
-
-*selinux-mpd-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-mpd-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-mpd-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-mpd-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-mpd-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-mpd-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-mpd-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-mpd-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  29 Jan 2012;  <swift@gentoo.org> Manifest:
-  Updating manifest
-
-  29 Jan 2012; <swift@gentoo.org> selinux-mpd-2.20110726.ebuild:
-  Stabilize
-
-*selinux-mpd-2.20110726 (04 Dec 2011)
-
-  04 Dec 2011; <swift@gentoo.org> +selinux-mpd-2.20110726.ebuild,
-  +metadata.xml:
-  Adding SELinux module for mpd
-

diff --git a/sec-policy/selinux-mpd/metadata.xml b/sec-policy/selinux-mpd/metadata.xml
deleted file mode 100644
index 8d1d1e6..0000000
--- a/sec-policy/selinux-mpd/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for mpd</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-mpd/selinux-mpd-2.20120725-r9.ebuild b/sec-policy/selinux-mpd/selinux-mpd-2.20120725-r9.ebuild
deleted file mode 100644
index c116c29..0000000
--- a/sec-policy/selinux-mpd/selinux-mpd-2.20120725-r9.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="mpd"
-BASEPOL="2.20120725-r9"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for mpd"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-mplayer/ChangeLog b/sec-policy/selinux-mplayer/ChangeLog
deleted file mode 100644
index 0c10c6a..0000000
--- a/sec-policy/selinux-mplayer/ChangeLog
+++ /dev/null
@@ -1,50 +0,0 @@
-# ChangeLog for sec-policy/selinux-mplayer
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mplayer/ChangeLog,v 1.9 2012/06/27 20:34:02 swift Exp $
-
-*selinux-mplayer-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-mplayer-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-mplayer-2.20120215-r2 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-mplayer-2.20120215-r2.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-mplayer-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-mplayer-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-mplayer-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-mplayer-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-mplayer-2.20101213.ebuild,
-  -files/fix-mplayer.patch:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-mplayer-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-mplayer-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-mplayer-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-mplayer-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-
-*selinux-mplayer-2.20101213 (07 Jan 2011)
-
-  07 Jan 2011; <swift@gentoo.org> +selinux-mplayer-2.20101213.ebuild,
-  +files/fix-mplayer.patch:
-  Adding mplayer module
-

diff --git a/sec-policy/selinux-mplayer/metadata.xml b/sec-policy/selinux-mplayer/metadata.xml
deleted file mode 100644
index 48c98f3..0000000
--- a/sec-policy/selinux-mplayer/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for mplayer</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-mplayer/selinux-mplayer-2.20120725-r9.ebuild b/sec-policy/selinux-mplayer/selinux-mplayer-2.20120725-r9.ebuild
deleted file mode 100644
index bd56e30..0000000
--- a/sec-policy/selinux-mplayer/selinux-mplayer-2.20120725-r9.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="mplayer"
-BASEPOL="2.20120725-r9"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for mplayer"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-mrtg/ChangeLog b/sec-policy/selinux-mrtg/ChangeLog
deleted file mode 100644
index 8cb2c54..0000000
--- a/sec-policy/selinux-mrtg/ChangeLog
+++ /dev/null
@@ -1,43 +0,0 @@
-# ChangeLog for sec-policy/selinux-mrtg
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mrtg/ChangeLog,v 1.9 2012/06/27 20:34:02 swift Exp $
-
-*selinux-mrtg-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-mrtg-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-mrtg-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-mrtg-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-mrtg-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-mrtg-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-mrtg-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-mrtg-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-mrtg-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-mrtg-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-mrtg-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-mrtg-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-mrtg-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-mrtg/metadata.xml b/sec-policy/selinux-mrtg/metadata.xml
deleted file mode 100644
index 0e4cdf0..0000000
--- a/sec-policy/selinux-mrtg/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for mrtg</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-mrtg/selinux-mrtg-2.20120725-r9.ebuild b/sec-policy/selinux-mrtg/selinux-mrtg-2.20120725-r9.ebuild
deleted file mode 100644
index 70e5f14..0000000
--- a/sec-policy/selinux-mrtg/selinux-mrtg-2.20120725-r9.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="mrtg"
-BASEPOL="2.20120725-r9"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for mrtg"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-munin/ChangeLog b/sec-policy/selinux-munin/ChangeLog
deleted file mode 100644
index 79e9d60..0000000
--- a/sec-policy/selinux-munin/ChangeLog
+++ /dev/null
@@ -1,103 +0,0 @@
-# ChangeLog for sec-policy/selinux-munin
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-munin/ChangeLog,v 1.20 2012/06/27 20:33:54 swift Exp $
-
-*selinux-munin-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-munin-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-munin-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-munin-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  04 Jun 2012; <swift@gentoo.org> selinux-munin-2.20120215.ebuild:
-  Adding dep on apache policy
-
-  13 May 2012; <swift@gentoo.org> -selinux-munin-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-munin-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-munin-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-munin-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-munin-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-munin-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-munin-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-munin-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-munin-2.20090730.ebuild, -selinux-munin-2.20091215.ebuild,
-  -selinux-munin-20080525.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-munin-2.20101213.ebuild:
-  Stable amd64 x86
-
-*selinux-munin-2.20101213 (05 Feb 2011)
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-munin-2.20101213.ebuild:
-  New upstream policy.
-
-*selinux-munin-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-munin-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-munin-20070329.ebuild, -files/selinux-munin-20070329.patch,
-  -selinux-munin-20070928.ebuild, selinux-munin-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-munin-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-munin-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-munin-20070329.ebuild, selinux-munin-20070928.ebuild,
-  selinux-munin-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-munin-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-munin-20080525.ebuild:
-  New SVN snapshot.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-munin-20070928.ebuild:
-  Mark stable.
-
-  10 Jan 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-munin-20070928.ebuild:
-  Remove unneeded patch.  Bug #205222.
-
-*selinux-munin-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-munin-20070928.ebuild:
-  New SVN snapshot.
-
-*selinux-munin-20070329 (07 Jul 2007)
-
-  07 Jul 2007; Petre Rodan <kaiowas@gentoo.org>
-  +files/selinux-munin-20070329.patch, +metadata.xml,
-  +selinux-munin-20070329.ebuild:
-  initial commit. patch from Krzysztof Kozłowski bug #183409
-

diff --git a/sec-policy/selinux-munin/metadata.xml b/sec-policy/selinux-munin/metadata.xml
deleted file mode 100644
index 7582f6c..0000000
--- a/sec-policy/selinux-munin/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for munin</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-munin/selinux-munin-2.20120725-r9.ebuild b/sec-policy/selinux-munin/selinux-munin-2.20120725-r9.ebuild
deleted file mode 100644
index a5edce5..0000000
--- a/sec-policy/selinux-munin/selinux-munin-2.20120725-r9.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="munin"
-BASEPOL="2.20120725-r9"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for munin"
-
-KEYWORDS="~amd64 ~x86"
-DEPEND="${DEPEND}
-	sec-policy/selinux-apache
-"
-RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-mutt/ChangeLog b/sec-policy/selinux-mutt/ChangeLog
deleted file mode 100644
index 20115a7..0000000
--- a/sec-policy/selinux-mutt/ChangeLog
+++ /dev/null
@@ -1,84 +0,0 @@
-# ChangeLog for sec-policy/selinux-mutt
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mutt/ChangeLog,v 1.15 2012/06/27 20:33:53 swift Exp $
-
-*selinux-mutt-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-mutt-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-mutt-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-mutt-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-mutt-2.20110726-r2.ebuild,
-  -selinux-mutt-2.20110726-r3.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-mutt-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-mutt-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-mutt-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  29 Jan 2012;  <swift@gentoo.org> Manifest:
-  Updating manifest
-
-  29 Jan 2012; <swift@gentoo.org> selinux-mutt-2.20110726-r3.ebuild:
-  Stabilize
-
-*selinux-mutt-2.20110726-r3 (17 Dec 2011)
-
-  17 Dec 2011; <swift@gentoo.org> +selinux-mutt-2.20110726-r3.ebuild:
-  Fix build failure
-
-  12 Nov 2011; <swift@gentoo.org> -files/add-apps-mutt-r1.patch,
-  -files/add-apps-mutt-r2.patch, -selinux-mutt-2.20101213-r2.ebuild,
-  -selinux-mutt-2.20110726-r1.ebuild, -files/add-apps-mutt.patch:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-mutt-2.20110726-r2.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-mutt-2.20110726-r2 (17 Sep 2011)
-
-  17 Sep 2011; <swift@gentoo.org> +selinux-mutt-2.20110726-r2.ebuild:
-  Fix support for gpg signing
-
-*selinux-mutt-2.20110726-r1 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-mutt-2.20110726-r1.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-mutt-2.20101213.ebuild, -selinux-mutt-2.20101213-r1.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-mutt-2.20101213-r2.ebuild:
-  Stable amd64 x86
-
-*selinux-mutt-2.20101213-r2 (07 Mar 2011)
-
-  07 Mar 2011; Anthony G. Basile <blueness@gentoo.org>
-  +files/add-apps-mutt-r2.patch, +selinux-mutt-2.20101213-r2.ebuild:
-  Allow mutt / gpg interaction
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-
-*selinux-mutt-2.20101213-r1 (31 Jan 2011)
-
-  31 Jan 2011; <swift@gentoo.org> +files/add-apps-mutt-r1.patch,
-  +selinux-mutt-2.20101213-r1.ebuild:
-  Updates on policy, allow writes on user homedir for instance
-
-*selinux-mutt-2.20101213 (22 Jan 2011)
-
-  22 Jan 2011; <swift@gentoo.org> +selinux-mutt-2.20101213.ebuild,
-  +files/add-apps-mutt.patch, +metadata.xml:
-  Add SELinux policy module for mutt
-

diff --git a/sec-policy/selinux-mutt/metadata.xml b/sec-policy/selinux-mutt/metadata.xml
deleted file mode 100644
index 57fb29f..0000000
--- a/sec-policy/selinux-mutt/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for mutt</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-mutt/selinux-mutt-2.20120725-r9.ebuild b/sec-policy/selinux-mutt/selinux-mutt-2.20120725-r9.ebuild
deleted file mode 100644
index c6a1e2b..0000000
--- a/sec-policy/selinux-mutt/selinux-mutt-2.20120725-r9.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="mutt"
-BASEPOL="2.20120725-r9"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for mutt"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-mysql/ChangeLog b/sec-policy/selinux-mysql/ChangeLog
deleted file mode 100644
index 61a101e..0000000
--- a/sec-policy/selinux-mysql/ChangeLog
+++ /dev/null
@@ -1,214 +0,0 @@
-# ChangeLog for sec-policy/selinux-mysql
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mysql/ChangeLog,v 1.42 2012/06/27 20:34:12 swift Exp $
-
-*selinux-mysql-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-mysql-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-mysql-2.20120215-r2 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-mysql-2.20120215-r2.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-mysql-2.20110726-r1.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-mysql-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-mysql-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-mysql-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -files/fix-services-mysql-r1.patch,
-  -selinux-mysql-2.20101213-r1.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-mysql-2.20110726-r1.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-mysql-2.20110726-r1 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-mysql-2.20110726-r1.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-mysql-2.20090730.ebuild, -selinux-mysql-2.20091215.ebuild,
-  -selinux-mysql-2.20101213.ebuild, -selinux-mysql-20080525.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-mysql-2.20101213-r1.ebuild:
-  Stable amd64 x86
-
-*selinux-mysql-2.20101213-r1 (16 Apr 2011)
-
-  16 Apr 2011; Anthony G. Basile <blueness@gentoo.org>
-  +files/fix-services-mysql-r1.patch, +selinux-mysql-2.20101213-r1.ebuild:
-  Hide cosmetic denials
-
-*selinux-mysql-2.20101213 (05 Feb 2011)
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-mysql-2.20101213.ebuild:
-  New upstream policy.
-
-*selinux-mysql-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-mysql-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-mysql-20070329.ebuild, -selinux-mysql-20070928.ebuild,
-  selinux-mysql-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-mysql-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-mysql-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-mysql-20070329.ebuild, selinux-mysql-20070928.ebuild,
-  selinux-mysql-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-mysql-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-mysql-20080525.ebuild:
-  New SVN snapshot.
-
-  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-mysql-20051023.ebuild, -selinux-mysql-20051122.ebuild,
-  -selinux-mysql-20061114.ebuild:
-  Remove old ebuilds.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-mysql-20070928.ebuild:
-  Mark stable.
-
-*selinux-mysql-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-mysql-20070928.ebuild:
-  New SVN snapshot.
-
-  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
-  Removing kaiowas from metadata due to his retirement (see #61930 for
-  reference).
-
-  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
-  selinux-mysql-20070329.ebuild:
-  Mark stable.
-
-*selinux-mysql-20070329 (29 Mar 2007)
-
-  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-mysql-20070329.ebuild:
-  New SVN snapshot.
-
-  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
-  Redigest for Manifest2
-
-*selinux-mysql-20061114 (15 Nov 2006)
-
-  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-mysql-20061114.ebuild:
-  New SVN snapshot.
-
-*selinux-mysql-20061008 (10 Oct 2006)
-
-  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-mysql-20061008.ebuild:
-  First mainstream reference policy testing release.
-
-  02 Dec 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-mysql-20051122.ebuild:
-  mark stable on amd64 mips ppc sparc x86
-
-*selinux-mysql-20051122 (28 Nov 2005)
-
-  28 Nov 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-mysql-20050605.ebuild, +selinux-mysql-20051122.ebuild:
-  merge with upstream
-
-  27 Oct 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-mysql-20051023.ebuild:
-  mark stable on amd64 mips ppc sparc x86
-
-*selinux-mysql-20051023 (24 Oct 2005)
-
-  24 Oct 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-mysql-20050408.ebuild, -selinux-mysql-20050813.ebuild,
-  +selinux-mysql-20051023.ebuild:
-  added support for replication - fix from upstream
-
-  27 Jun 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-mysql-20050219.ebuild, selinux-mysql-20050605.ebuild:
-  mark stable
-
-*selinux-mysql-20050605 (26 Jun 2005)
-
-  26 Jun 2005; petre rodan <kaiowas@gentoo.org>
-  +selinux-mysql-20050605.ebuild:
-  merge with upstream
-
-  07 May 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-mysql-20050408.ebuild:
-  mark stable
-
-*selinux-mysql-20050408 (23 Apr 2005)
-
-  23 Apr 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-mysql-20041119.ebuild, +selinux-mysql-20050408.ebuild:
-  merge with upstream, no semantic diff
-
-  23 Mar 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-mysql-20050219.ebuild:
-  mark stable
-
-*selinux-mysql-20050219 (25 Feb 2005)
-
-  25 Feb 2005; petre rodan <kaiowas@gentoo.org>
-  +selinux-mysql-20050219.ebuild:
-  merge with upstream policy
-
-  12 Dec 2004; petre rodan <kaiowas@gentoo.org>
-  -selinux-mysql-20040514.ebuild, -selinux-mysql-20041006.ebuild,
-  -selinux-mysql-20041109.ebuild:
-  removed old builds
-
-  23 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  selinux-mysql-20041119.ebuild:
-  mark stable
-
-*selinux-mysql-20041119 (22 Nov 2004)
-
-  22 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  +selinux-mysql-20041119.ebuild:
-  merge with nsa policy
-
-*selinux-mysql-20041109 (13 Nov 2004)
-
-  13 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  +selinux-mysql-20041109.ebuild:
-  merge with nsa policy
-
-*selinux-mysql-20041006 (23 Oct 2004)
-
-  23 Oct 2004; petre rodan <kaiowas@gentoo.org> metadata.xml,
-  +selinux-mysql-20041006.ebuild:
-  merge with nsa policy. updated primary maintainer
-
-*selinux-mysql-20040514 (14 May 2004)
-
-  14 May 2004; Chris PeBenito <pebenito@gentoo.org> +metadata.xml,
-  +selinux-mysql-20040514.ebuild:
-  Initial commit.  Additional fixes from Petre Rodan.
-

diff --git a/sec-policy/selinux-mysql/metadata.xml b/sec-policy/selinux-mysql/metadata.xml
deleted file mode 100644
index 343564d..0000000
--- a/sec-policy/selinux-mysql/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for mysql</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-mysql/selinux-mysql-2.20120725-r9.ebuild b/sec-policy/selinux-mysql/selinux-mysql-2.20120725-r9.ebuild
deleted file mode 100644
index bc8a7a2..0000000
--- a/sec-policy/selinux-mysql/selinux-mysql-2.20120725-r9.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="mysql"
-BASEPOL="2.20120725-r9"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for mysql"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-nagios/ChangeLog b/sec-policy/selinux-nagios/ChangeLog
deleted file mode 100644
index 509e9bd..0000000
--- a/sec-policy/selinux-nagios/ChangeLog
+++ /dev/null
@@ -1,60 +0,0 @@
-# ChangeLog for sec-policy/selinux-nagios
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-nagios/ChangeLog,v 1.13 2012/06/27 20:33:56 swift Exp $
-
-*selinux-nagios-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-nagios-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-nagios-2.20120215-r2 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-nagios-2.20120215-r2.ebuild:
-  Bump to revision 13
-
-  09 Jun 2012; <swift@gentoo.org> selinux-nagios-2.20120215-r1.ebuild:
-  Adding dependency on selinux-apache, fixes build failure
-
-*selinux-nagios-2.20120215-r1 (20 May 2012)
-
-  20 May 2012; <swift@gentoo.org> +selinux-nagios-2.20120215-r1.ebuild:
-  Bumping to rev 9
-
-  13 May 2012; <swift@gentoo.org> -selinux-nagios-2.20110726-r1.ebuild,
-  -selinux-nagios-2.20110726-r2.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-nagios-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-nagios-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-nagios-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  19 Dec 2011; <swift@gentoo.org> selinux-nagios-2.20110726-r2.ebuild:
-  Stabilize rev6
-
-*selinux-nagios-2.20110726-r2 (15 Nov 2011)
-
-  15 Nov 2011; <swift@gentoo.org> +selinux-nagios-2.20110726-r2.ebuild:
-  Fix #389569
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-nagios-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-nagios-2.20110726-r1.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-nagios-2.20110726-r1 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-nagios-2.20110726-r1.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-nagios-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-nagios/metadata.xml b/sec-policy/selinux-nagios/metadata.xml
deleted file mode 100644
index b1525c5..0000000
--- a/sec-policy/selinux-nagios/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for nagios</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-nagios/selinux-nagios-2.20120725-r9.ebuild b/sec-policy/selinux-nagios/selinux-nagios-2.20120725-r9.ebuild
deleted file mode 100644
index ab5bed6..0000000
--- a/sec-policy/selinux-nagios/selinux-nagios-2.20120725-r9.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="nagios"
-BASEPOL="2.20120725-r9"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for nagios"
-
-KEYWORDS="~amd64 ~x86"
-DEPEND="${DEPEND}
-	sec-policy/selinux-apache
-"
-RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-ncftool/ChangeLog b/sec-policy/selinux-ncftool/ChangeLog
deleted file mode 100644
index 33d7906..0000000
--- a/sec-policy/selinux-ncftool/ChangeLog
+++ /dev/null
@@ -1,37 +0,0 @@
-# ChangeLog for sec-policy/selinux-ncftool
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ncftool/ChangeLog,v 1.7 2012/06/27 20:34:10 swift Exp $
-
-*selinux-ncftool-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-ncftool-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-ncftool-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-ncftool-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-ncftool-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-ncftool-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-ncftool-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-ncftool-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  29 Jan 2012;  <swift@gentoo.org> Manifest:
-  Updating manifest
-
-  29 Jan 2012; <swift@gentoo.org> selinux-ncftool-2.20110726.ebuild:
-  Stabilize
-
-*selinux-ncftool-2.20110726 (04 Dec 2011)
-
-  04 Dec 2011; <swift@gentoo.org> +selinux-ncftool-2.20110726.ebuild,
-  +metadata.xml:
-  Adding SELinux module for ncftool
-

diff --git a/sec-policy/selinux-ncftool/metadata.xml b/sec-policy/selinux-ncftool/metadata.xml
deleted file mode 100644
index cec13cb..0000000
--- a/sec-policy/selinux-ncftool/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for ncftool</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-ncftool/selinux-ncftool-2.20120725-r9.ebuild b/sec-policy/selinux-ncftool/selinux-ncftool-2.20120725-r9.ebuild
deleted file mode 100644
index b6e37d1..0000000
--- a/sec-policy/selinux-ncftool/selinux-ncftool-2.20120725-r9.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="ncftool"
-BASEPOL="2.20120725-r9"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ncftool"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-nessus/ChangeLog b/sec-policy/selinux-nessus/ChangeLog
deleted file mode 100644
index 86c2cf8..0000000
--- a/sec-policy/selinux-nessus/ChangeLog
+++ /dev/null
@@ -1,48 +0,0 @@
-# ChangeLog for sec-policy/selinux-nessus
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-nessus/ChangeLog,v 1.10 2012/06/27 20:34:03 swift Exp $
-
-*selinux-nessus-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-nessus-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-nessus-2.20120215-r2 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-nessus-2.20120215-r2.ebuild:
-  Bump to revision 13
-
-*selinux-nessus-2.20120215-r1 (20 May 2012)
-
-  20 May 2012; <swift@gentoo.org> +selinux-nessus-2.20120215-r1.ebuild:
-  Bumping to rev 9
-
-  13 May 2012; <swift@gentoo.org> -selinux-nessus-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-nessus-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-nessus-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-nessus-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-nessus-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-nessus-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-nessus-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-nessus-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-nessus-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-nessus/metadata.xml b/sec-policy/selinux-nessus/metadata.xml
deleted file mode 100644
index 24a2787..0000000
--- a/sec-policy/selinux-nessus/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for nessus</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-nessus/selinux-nessus-2.20120725-r9.ebuild b/sec-policy/selinux-nessus/selinux-nessus-2.20120725-r9.ebuild
deleted file mode 100644
index 69c5d88..0000000
--- a/sec-policy/selinux-nessus/selinux-nessus-2.20120725-r9.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="nessus"
-BASEPOL="2.20120725-r9"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for nessus"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-networkmanager/ChangeLog b/sec-policy/selinux-networkmanager/ChangeLog
deleted file mode 100644
index d06b431..0000000
--- a/sec-policy/selinux-networkmanager/ChangeLog
+++ /dev/null
@@ -1,65 +0,0 @@
-# ChangeLog for sec-policy/selinux-networkmanager
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-networkmanager/ChangeLog,v 1.14 2012/06/27 20:33:51 swift Exp $
-
-*selinux-networkmanager-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-networkmanager-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-networkmanager-2.20120215-r2 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-networkmanager-2.20120215-r2.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-networkmanager-2.20110726-r1.ebuild,
-  -selinux-networkmanager-2.20110726-r2.ebuild,
-  -selinux-networkmanager-2.20110726-r3.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-networkmanager-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-networkmanager-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-networkmanager-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  23 Feb 2012; <swift@gentoo.org> selinux-networkmanager-2.20110726-r3.ebuild:
-  Stabilizing
-
-  29 Jan 2012;  <swift@gentoo.org> Manifest:
-  Updating manifest
-
-  29 Jan 2012; <swift@gentoo.org> selinux-networkmanager-2.20110726-r2.ebuild:
-  Stabilize
-
-*selinux-networkmanager-2.20110726-r3 (14 Jan 2012)
-
-  14 Jan 2012; <swift@gentoo.org> +selinux-networkmanager-2.20110726-r3.ebuild:
-  Adding dontaudits
-
-*selinux-networkmanager-2.20110726-r2 (04 Dec 2011)
-
-  04 Dec 2011; <swift@gentoo.org> +selinux-networkmanager-2.20110726-r2.ebuild:
-  Mark wpa_cli as an interactive application
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-networkmanager-2.20101213.ebuild,
-  -files/fix-networkmanager.patch:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-networkmanager-2.20110726-r1.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-networkmanager-2.20110726-r1 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-networkmanager-2.20110726-r1.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-networkmanager-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-networkmanager/metadata.xml b/sec-policy/selinux-networkmanager/metadata.xml
deleted file mode 100644
index 6670a2f..0000000
--- a/sec-policy/selinux-networkmanager/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for networkmanager</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-networkmanager/selinux-networkmanager-2.20120725-r9.ebuild b/sec-policy/selinux-networkmanager/selinux-networkmanager-2.20120725-r9.ebuild
deleted file mode 100644
index 6d8f873..0000000
--- a/sec-policy/selinux-networkmanager/selinux-networkmanager-2.20120725-r9.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="networkmanager"
-BASEPOL="2.20120725-r9"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for networkmanager"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-nginx/ChangeLog b/sec-policy/selinux-nginx/ChangeLog
deleted file mode 100644
index 32bb176..0000000
--- a/sec-policy/selinux-nginx/ChangeLog
+++ /dev/null
@@ -1,59 +0,0 @@
-# ChangeLog for sec-policy/selinux-nginx
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-nginx/ChangeLog,v 1.9 2012/06/27 20:34:05 swift Exp $
-
-*selinux-nginx-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-nginx-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-nginx-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-nginx-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-nginx-2.20110726-r1.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-nginx-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-nginx-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-nginx-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  07 Feb 2012; <swift@gentoo.org> selinux-nginx-2.20110726-r1.ebuild:
-  Adding dependency on apache policy as reported by amade on #gentoo-hardened
-
-  12 Nov 2011; <swift@gentoo.org> -files/fix-services-nginx-r1.patch,
-  -files/fix-services-nginx-r2.patch, -selinux-nginx-2.20101213-r1.ebuild,
-  -selinux-nginx-2.20101213-r2.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-nginx-2.20110726-r1.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-nginx-2.20110726-r1 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-nginx-2.20110726-r1.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  25 Jul 2011; Anthony G. Basile <blueness@gentoo.org>
-  +files/fix-services-nginx-r1.patch, +files/fix-services-nginx-r2.patch,
-  +selinux-nginx-2.20101213-r1.ebuild, +selinux-nginx-2.20101213-r2.ebuild,
-  +metadata.xml:
-  Initial commit to tree
-
-*selinux-nginx-2.20101213-r2 (21 Jul 2011)
-
-  21 Jul 2011; <swift@gentoo.org> +files/fix-services-nginx-r2.patch,
-  +selinux-nginx-2.20101213-r2.ebuild:
-  Improve nginx policy and make it compliant with upstream rules
-
-*selinux-nginx-2.20101213-r1 (17 Jul 2011)
-
-  17 Jul 2011; <swift@gentoo.org> +files/fix-services-nginx-r1.patch,
-  +selinux-nginx-2.20101213-r1.ebuild, +metadata.xml:
-  Add initial support for nginx
-

diff --git a/sec-policy/selinux-nginx/metadata.xml b/sec-policy/selinux-nginx/metadata.xml
deleted file mode 100644
index a74b86c..0000000
--- a/sec-policy/selinux-nginx/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for nginx</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-nginx/selinux-nginx-2.20120725-r9.ebuild b/sec-policy/selinux-nginx/selinux-nginx-2.20120725-r9.ebuild
deleted file mode 100644
index 1459b11..0000000
--- a/sec-policy/selinux-nginx/selinux-nginx-2.20120725-r9.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="nginx"
-BASEPOL="2.20120725-r9"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for nginx"
-
-KEYWORDS="~amd64 ~x86"
-DEPEND="${DEPEND}
-	sec-policy/selinux-apache
-"
-RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-nslcd/ChangeLog b/sec-policy/selinux-nslcd/ChangeLog
deleted file mode 100644
index 26c0b86..0000000
--- a/sec-policy/selinux-nslcd/ChangeLog
+++ /dev/null
@@ -1,15 +0,0 @@
-# ChangeLog for sec-policy/selinux-nslcd
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-nslcd/ChangeLog,v 1.1 2012/07/26 13:07:14 swift Exp $
-
-*selinux-nslcd-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-nslcd-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-nslcd-2.20120215-r15 (26 Jul 2012)
-
-  26 Jul 2012; <swift@gentoo.org> +selinux-nslcd-2.20120215-r15.ebuild,
-  +metadata.xml:
-  Adding SELinux policy module for nslcd
-

diff --git a/sec-policy/selinux-nslcd/metadata.xml b/sec-policy/selinux-nslcd/metadata.xml
deleted file mode 100644
index b91c98c..0000000
--- a/sec-policy/selinux-nslcd/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-<herd>hardened</herd>
-<longdescription>Gentoo SELinux policy for nslcd</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-nslcd/selinux-nslcd-2.20120725-r9.ebuild b/sec-policy/selinux-nslcd/selinux-nslcd-2.20120725-r9.ebuild
deleted file mode 100644
index 0a41407..0000000
--- a/sec-policy/selinux-nslcd/selinux-nslcd-2.20120725-r9.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="nslcd"
-BASEPOL="2.20120725-r9"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for nslcd"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-ntop/ChangeLog b/sec-policy/selinux-ntop/ChangeLog
deleted file mode 100644
index 9d9371a..0000000
--- a/sec-policy/selinux-ntop/ChangeLog
+++ /dev/null
@@ -1,133 +0,0 @@
-# ChangeLog for sec-policy/selinux-ntop
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ntop/ChangeLog,v 1.29 2012/06/27 20:34:00 swift Exp $
-
-*selinux-ntop-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-ntop-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-ntop-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-ntop-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-ntop-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-ntop-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-ntop-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-ntop-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-ntop-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-ntop-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-ntop-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-ntop-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-ntop-2.20090730.ebuild, -selinux-ntop-2.20091215.ebuild,
-  -selinux-ntop-20080525.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-ntop-2.20101213.ebuild:
-  Stable amd64 x86
-
-*selinux-ntop-2.20101213 (05 Feb 2011)
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-ntop-2.20101213.ebuild:
-  New upstream policy.
-
-*selinux-ntop-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-ntop-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-ntop-20070329.ebuild, -selinux-ntop-20070928.ebuild,
-  selinux-ntop-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-ntop-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-ntop-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-ntop-20070329.ebuild, selinux-ntop-20070928.ebuild,
-  selinux-ntop-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-ntop-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-ntop-20080525.ebuild:
-  New SVN snapshot.
-
-  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-ntop-20041113.ebuild, -selinux-ntop-20061114.ebuild:
-  Remove old ebuilds.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-ntop-20070928.ebuild:
-  Mark stable.
-
-*selinux-ntop-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-ntop-20070928.ebuild:
-  New SVN snapshot.
-
-  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
-  Removing kaiowas from metadata due to his retirement (see #61930 for
-  reference).
-
-  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
-  selinux-ntop-20070329.ebuild:
-  Mark stable.
-
-*selinux-ntop-20070329 (29 Mar 2007)
-
-  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-ntop-20070329.ebuild:
-  New SVN snapshot.
-
-  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
-  Redigest for Manifest2
-
-*selinux-ntop-20061114 (15 Nov 2006)
-
-  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-ntop-20061114.ebuild:
-  New SVN snapshot.
-
-*selinux-ntop-20061008 (10 Oct 2006)
-
-  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-ntop-20061008.ebuild:
-  First mainstream reference policy testing release.
-
-*selinux-ntop-20041113 (13 Nov 2004)
-
-  13 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  -selinux-ntop-20040901.ebuild, -selinux-ntop-20041016.ebuild,
-  +selinux-ntop-20041113.ebuild:
-  network-related policy fixes
-
-  24 Oct 2004; petre rodan <kaiowas@gentoo.org>
-  selinux-ntop-20041016.ebuild:
-  mark stable
-

diff --git a/sec-policy/selinux-ntop/metadata.xml b/sec-policy/selinux-ntop/metadata.xml
deleted file mode 100644
index b98a7c8..0000000
--- a/sec-policy/selinux-ntop/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for ntop</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-ntop/selinux-ntop-2.20120725-r9.ebuild b/sec-policy/selinux-ntop/selinux-ntop-2.20120725-r9.ebuild
deleted file mode 100644
index 13074d7..0000000
--- a/sec-policy/selinux-ntop/selinux-ntop-2.20120725-r9.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="ntop"
-BASEPOL="2.20120725-r9"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ntop"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-ntp/ChangeLog b/sec-policy/selinux-ntp/ChangeLog
deleted file mode 100644
index 6663359..0000000
--- a/sec-policy/selinux-ntp/ChangeLog
+++ /dev/null
@@ -1,205 +0,0 @@
-# ChangeLog for sec-policy/selinux-ntp
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ntp/ChangeLog,v 1.43 2012/06/27 20:33:52 swift Exp $
-
-*selinux-ntp-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-ntp-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-ntp-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-ntp-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-ntp-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-ntp-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-ntp-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-ntp-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-ntp-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-ntp-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-ntp-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-ntp-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-ntp-2.20090730.ebuild, -selinux-ntp-2.20091215.ebuild,
-  -selinux-ntp-20080525.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-ntp-2.20101213.ebuild:
-  Stable amd64 x86
-
-*selinux-ntp-2.20101213 (05 Feb 2011)
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-ntp-2.20101213.ebuild:
-  New upstream policy.
-
-*selinux-ntp-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-ntp-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-ntp-20070329.ebuild, -selinux-ntp-20070928.ebuild,
-  selinux-ntp-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-ntp-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-ntp-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-ntp-20070329.ebuild, selinux-ntp-20070928.ebuild,
-  selinux-ntp-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-ntp-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-ntp-20080525.ebuild:
-  New SVN snapshot.
-
-  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-ntp-20051023.ebuild, -selinux-ntp-20051122.ebuild,
-  -selinux-ntp-20061114.ebuild:
-  Remove old ebuilds.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-ntp-20070928.ebuild:
-  Mark stable.
-
-*selinux-ntp-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-ntp-20070928.ebuild:
-  New SVN snapshot.
-
-  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
-  Removing kaiowas from metadata due to his retirement (see #61930 for
-  reference).
-
-  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
-  selinux-ntp-20070329.ebuild:
-  Mark stable.
-
-*selinux-ntp-20070329 (29 Mar 2007)
-
-  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-ntp-20070329.ebuild:
-  New SVN snapshot.
-
-  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
-  Redigest for Manifest2
-
-*selinux-ntp-20061114 (15 Nov 2006)
-
-  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-ntp-20061114.ebuild:
-  New SVN snapshot.
-
-*selinux-ntp-20061008 (10 Oct 2006)
-
-  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-ntp-20061008.ebuild:
-  First mainstream reference policy testing release.
-
-  02 Dec 2005; petre rodan <kaiowas@gentoo.org> selinux-ntp-20051122.ebuild:
-  mark stable on amd64 mips ppc sparc x86
-
-*selinux-ntp-20051122 (28 Nov 2005)
-
-  28 Nov 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-ntp-20050918.ebuild, +selinux-ntp-20051122.ebuild:
-  merge with upstream
-
-  27 Oct 2005; petre rodan <kaiowas@gentoo.org> selinux-ntp-20051023.ebuild:
-  mark stable on amd64 mips ppc sparc x86
-
-*selinux-ntp-20051023 (24 Oct 2005)
-
-  24 Oct 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-ntp-20050626.ebuild, +selinux-ntp-20051023.ebuild:
-  memory locking now allowed - fix from upstream
-
-  18 Oct 2005; petre rodan <kaiowas@gentoo.org> selinux-ntp-20050918.ebuild:
-  mark stable
-
-*selinux-ntp-20050918 (18 Sep 2005)
-
-  18 Sep 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-ntp-20050408.ebuild, +selinux-ntp-20050918.ebuild:
-  merge with upstream, added mips arch
-
-  26 Jun 2005; petre rodan <kaiowas@gentoo.org> selinux-ntp-20050626.ebuild:
-  mark stable
-
-*selinux-ntp-20050626 (26 Jun 2005)
-
-  26 Jun 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-ntp-20050219.ebuild, +selinux-ntp-20050626.ebuild:
-  added name_connect rules
-
-  07 May 2005; petre rodan <kaiowas@gentoo.org> selinux-ntp-20050408.ebuild:
-  mark stable
-
-*selinux-ntp-20050408 (23 Apr 2005)
-
-  23 Apr 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-ntp-20041120.ebuild, +selinux-ntp-20050408.ebuild:
-  merge with upstream, no semantic diff
-
-  23 Mar 2005; petre rodan <kaiowas@gentoo.org> selinux-ntp-20050219.ebuild:
-  mark stable
-
-*selinux-ntp-20050219 (25 Feb 2005)
-
-  25 Feb 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-ntp-20031101.ebuild, +selinux-ntp-20050219.ebuild:
-  merge with upstream policy
-
-  20 Jan 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-ntp-20041014.ebuild, selinux-ntp-20041120.ebuild:
-  mark stable
-
-*selinux-ntp-20041120 (22 Nov 2004)
-
-  22 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  +selinux-ntp-20041120.ebuild:
-  merge with nsa policy
-
-*selinux-ntp-20041014 (23 Oct 2004)
-
-  23 Oct 2004; petre rodan <kaiowas@gentoo.org> metadata.xml,
-  +selinux-ntp-20041014.ebuild:
-  update needed by base-policy-20041023
-
-*selinux-ntp-20031101 (01 Nov 2003)
-
-  01 Nov 2003; Chris PeBenito <pebenito@gentoo.org>
-  selinux-ntp-20031101.ebuild:
-  Update for new API.
-
-*selinux-ntp-20030811 (11 Aug 2003)
-
-  11 Aug 2003; Chris PeBenito <pebenito@gentoo.org> metadata.xml,
-  selinux-ntp-20030811.ebuild:
-  Initial commit
-

diff --git a/sec-policy/selinux-ntp/metadata.xml b/sec-policy/selinux-ntp/metadata.xml
deleted file mode 100644
index 906e09e..0000000
--- a/sec-policy/selinux-ntp/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for ntp</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-ntp/selinux-ntp-2.20120725-r9.ebuild b/sec-policy/selinux-ntp/selinux-ntp-2.20120725-r9.ebuild
deleted file mode 100644
index 658dd4d..0000000
--- a/sec-policy/selinux-ntp/selinux-ntp-2.20120725-r9.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="ntp"
-BASEPOL="2.20120725-r9"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ntp"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-nut/ChangeLog b/sec-policy/selinux-nut/ChangeLog
deleted file mode 100644
index 3ae110b..0000000
--- a/sec-policy/selinux-nut/ChangeLog
+++ /dev/null
@@ -1,46 +0,0 @@
-# ChangeLog for sec-policy/selinux-nut
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-nut/ChangeLog,v 1.10 2012/06/27 20:34:15 swift Exp $
-
-*selinux-nut-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-nut-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-nut-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-nut-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  09 Jun 2012; <swift@gentoo.org> selinux-nut-2.20120215.ebuild:
-  Adding dependency on selinux-apache, fixes build failure
-
-  13 May 2012; <swift@gentoo.org> -selinux-nut-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-nut-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-nut-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-nut-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-nut-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-nut-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-nut-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-nut-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-nut-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-nut/metadata.xml b/sec-policy/selinux-nut/metadata.xml
deleted file mode 100644
index b93841c..0000000
--- a/sec-policy/selinux-nut/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for nut</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-nut/selinux-nut-2.20120725-r9.ebuild b/sec-policy/selinux-nut/selinux-nut-2.20120725-r9.ebuild
deleted file mode 100644
index 8b95a20..0000000
--- a/sec-policy/selinux-nut/selinux-nut-2.20120725-r9.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="nut"
-BASEPOL="2.20120725-r9"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for nut"
-
-KEYWORDS="~amd64 ~x86"
-DEPEND="${DEPEND}
-	sec-policy/selinux-apache
-"
-RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-nx/ChangeLog b/sec-policy/selinux-nx/ChangeLog
deleted file mode 100644
index 211f953..0000000
--- a/sec-policy/selinux-nx/ChangeLog
+++ /dev/null
@@ -1,43 +0,0 @@
-# ChangeLog for sec-policy/selinux-nx
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-nx/ChangeLog,v 1.9 2012/06/27 20:33:56 swift Exp $
-
-*selinux-nx-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-nx-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-nx-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-nx-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-nx-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-nx-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-nx-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-nx-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-nx-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-nx-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-nx-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-nx-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-nx-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-nx/metadata.xml b/sec-policy/selinux-nx/metadata.xml
deleted file mode 100644
index 63b8d0b..0000000
--- a/sec-policy/selinux-nx/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for nx</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-nx/selinux-nx-2.20120725-r9.ebuild b/sec-policy/selinux-nx/selinux-nx-2.20120725-r9.ebuild
deleted file mode 100644
index 336c5bd..0000000
--- a/sec-policy/selinux-nx/selinux-nx-2.20120725-r9.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="nx"
-BASEPOL="2.20120725-r9"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for nx"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-oddjob/ChangeLog b/sec-policy/selinux-oddjob/ChangeLog
deleted file mode 100644
index 09fb76b..0000000
--- a/sec-policy/selinux-oddjob/ChangeLog
+++ /dev/null
@@ -1,39 +0,0 @@
-# ChangeLog for sec-policy/selinux-oddjob
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-oddjob/ChangeLog,v 1.7 2012/06/27 20:34:16 swift Exp $
-
-*selinux-oddjob-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-oddjob-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-oddjob-2.20120215-r2 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-oddjob-2.20120215-r2.ebuild:
-  Bump to revision 13
-
-*selinux-oddjob-2.20120215-r1 (20 May 2012)
-
-  20 May 2012; <swift@gentoo.org> +selinux-oddjob-2.20120215-r1.ebuild:
-  Bumping to rev 9
-
-  13 May 2012; <swift@gentoo.org> -selinux-oddjob-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-oddjob-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-oddjob-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-oddjob-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  23 Feb 2012; <swift@gentoo.org> selinux-oddjob-2.20110726.ebuild:
-  Stabilizing
-
-*selinux-oddjob-2.20110726 (28 Dec 2011)
-
-  28 Dec 2011; <swift@gentoo.org> +selinux-oddjob-2.20110726.ebuild,
-  +metadata.xml:
-  Support oddjob (needed for PAM helpers)
-

diff --git a/sec-policy/selinux-oddjob/metadata.xml b/sec-policy/selinux-oddjob/metadata.xml
deleted file mode 100644
index 1a90c82..0000000
--- a/sec-policy/selinux-oddjob/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for oddjob (helpers for PAM)</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-oddjob/selinux-oddjob-2.20120725-r9.ebuild b/sec-policy/selinux-oddjob/selinux-oddjob-2.20120725-r9.ebuild
deleted file mode 100644
index 579a8fa..0000000
--- a/sec-policy/selinux-oddjob/selinux-oddjob-2.20120725-r9.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="oddjob"
-BASEPOL="2.20120725-r9"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for oddjob"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-oident/ChangeLog b/sec-policy/selinux-oident/ChangeLog
deleted file mode 100644
index f40269a..0000000
--- a/sec-policy/selinux-oident/ChangeLog
+++ /dev/null
@@ -1,37 +0,0 @@
-# ChangeLog for sec-policy/selinux-oident
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-oident/ChangeLog,v 1.7 2012/06/27 20:34:09 swift Exp $
-
-*selinux-oident-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-oident-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-oident-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-oident-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-oident-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-oident-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-oident-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-oident-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  29 Jan 2012;  <swift@gentoo.org> Manifest:
-  Updating manifest
-
-  29 Jan 2012; <swift@gentoo.org> selinux-oident-2.20110726.ebuild:
-  Stabilize
-
-*selinux-oident-2.20110726 (10 Dec 2011)
-
-  10 Dec 2011; <swift@gentoo.org> +selinux-oident-2.20110726.ebuild,
-  +metadata.xml:
-  Correct policy for oident
-

diff --git a/sec-policy/selinux-oident/metadata.xml b/sec-policy/selinux-oident/metadata.xml
deleted file mode 100644
index b709fd9..0000000
--- a/sec-policy/selinux-oident/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for oident</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-oident/selinux-oident-2.20120725-r9.ebuild b/sec-policy/selinux-oident/selinux-oident-2.20120725-r9.ebuild
deleted file mode 100644
index a7d20dc..0000000
--- a/sec-policy/selinux-oident/selinux-oident-2.20120725-r9.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="oident"
-BASEPOL="2.20120725-r9"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for oident"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-openct/ChangeLog b/sec-policy/selinux-openct/ChangeLog
deleted file mode 100644
index ad555c2..0000000
--- a/sec-policy/selinux-openct/ChangeLog
+++ /dev/null
@@ -1,43 +0,0 @@
-# ChangeLog for sec-policy/selinux-openct
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-openct/ChangeLog,v 1.9 2012/06/27 20:34:04 swift Exp $
-
-*selinux-openct-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-openct-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-openct-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-openct-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-openct-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-openct-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-openct-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-openct-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-openct-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-openct-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-openct-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-openct-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-openct-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-openct/metadata.xml b/sec-policy/selinux-openct/metadata.xml
deleted file mode 100644
index 530352e..0000000
--- a/sec-policy/selinux-openct/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for openct</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-openct/selinux-openct-2.20120725-r9.ebuild b/sec-policy/selinux-openct/selinux-openct-2.20120725-r9.ebuild
deleted file mode 100644
index 82a7c50..0000000
--- a/sec-policy/selinux-openct/selinux-openct-2.20120725-r9.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="openct"
-BASEPOL="2.20120725-r9"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for openct"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-openrc/metadata.xml b/sec-policy/selinux-openrc/metadata.xml
deleted file mode 100644
index e173d01..0000000
--- a/sec-policy/selinux-openrc/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for openrc</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-openrc/selinux-openrc-2.20120725-r9.ebuild b/sec-policy/selinux-openrc/selinux-openrc-2.20120725-r9.ebuild
deleted file mode 100644
index 2506462..0000000
--- a/sec-policy/selinux-openrc/selinux-openrc-2.20120725-r9.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="openrc"
-BASEPOL="2.20120725-r9"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for openrc"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-openvpn/ChangeLog b/sec-policy/selinux-openvpn/ChangeLog
deleted file mode 100644
index 7e1858c..0000000
--- a/sec-policy/selinux-openvpn/ChangeLog
+++ /dev/null
@@ -1,132 +0,0 @@
-# ChangeLog for sec-policy/selinux-openvpn
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-openvpn/ChangeLog,v 1.26 2012/06/27 20:34:15 swift Exp $
-
-*selinux-openvpn-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-openvpn-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-openvpn-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-openvpn-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-openvpn-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-openvpn-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-openvpn-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-openvpn-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-openvpn-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-openvpn-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-openvpn-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-openvpn-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-openvpn-2.20090730.ebuild, -selinux-openvpn-2.20091215.ebuild,
-  -selinux-openvpn-20080525.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-openvpn-2.20101213.ebuild:
-  Stable amd64 x86
-
-*selinux-openvpn-2.20101213 (05 Feb 2011)
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-openvpn-2.20101213.ebuild:
-  New upstream policy.
-
-*selinux-openvpn-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-openvpn-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-openvpn-20070329.ebuild, -selinux-openvpn-20070928.ebuild,
-  selinux-openvpn-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-openvpn-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-openvpn-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-openvpn-20070329.ebuild, selinux-openvpn-20070928.ebuild,
-  selinux-openvpn-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-openvpn-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-openvpn-20080525.ebuild:
-  New SVN snapshot.
-
-  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-openvpn-20050618.ebuild, -selinux-openvpn-20061114.ebuild:
-  Remove old ebuilds.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-openvpn-20070928.ebuild:
-  Mark stable.
-
-*selinux-openvpn-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-openvpn-20070928.ebuild:
-  New SVN snapshot.
-
-  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
-  Removing kaiowas from metadata due to his retirement (see #61930 for
-  reference).
-
-  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
-  selinux-openvpn-20070329.ebuild:
-  Mark stable.
-
-*selinux-openvpn-20070329 (29 Mar 2007)
-
-  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-openvpn-20070329.ebuild:
-  New SVN snapshot.
-
-  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
-  Redigest for Manifest2
-
-*selinux-openvpn-20061114 (15 Nov 2006)
-
-  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-openvpn-20061114.ebuild:
-  New SVN snapshot.
-
-*selinux-openvpn-20061008 (10 Oct 2006)
-
-  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-openvpn-20061008.ebuild:
-  First mainstream reference policy testing release.
-
-  20 Aug 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-openvpn-20050618.ebuild:
-  mark stable
-
-*selinux-openvpn-20050618 (26 Jun 2005)
-
-  26 Jun 2005; petre rodan <kaiowas@gentoo.org> +metadata.xml,
-  +selinux-openvpn-20050618.ebuild:
-  initial commit
-

diff --git a/sec-policy/selinux-openvpn/metadata.xml b/sec-policy/selinux-openvpn/metadata.xml
deleted file mode 100644
index 643df95..0000000
--- a/sec-policy/selinux-openvpn/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for openvpn</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-openvpn/selinux-openvpn-2.20120725-r9.ebuild b/sec-policy/selinux-openvpn/selinux-openvpn-2.20120725-r9.ebuild
deleted file mode 100644
index 53965a4..0000000
--- a/sec-policy/selinux-openvpn/selinux-openvpn-2.20120725-r9.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="openvpn"
-BASEPOL="2.20120725-r9"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for openvpn"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-pan/ChangeLog b/sec-policy/selinux-pan/ChangeLog
deleted file mode 100644
index 176d270..0000000
--- a/sec-policy/selinux-pan/ChangeLog
+++ /dev/null
@@ -1,54 +0,0 @@
-
-
-*selinux-pan-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-pan-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-pan-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-pan-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  01 Jun 2012; <swift@gentoo.org> selinux-pan-2.20120215.ebuild:
-  Add dependency on selinux-xserver, fixes build failure
-
-  13 May 2012; <swift@gentoo.org> -selinux-pan-2.20110726-r1.ebuild,
-  -selinux-pan-2.20110726-r2.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-pan-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-pan-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-pan-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  27 Nov 2011; <swift@gentoo.org> selinux-pan-2.20110726-r2.ebuild:
-  Stable on x86/amd64
-
-  12 Nov 2011; <swift@gentoo.org> -files/fix-apps-pan-r1.patch,
-  -selinux-pan-2.20101213-r1.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-pan-2.20110726-r1.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-pan-2.20110726-r2 (23 Oct 2011)
-
-  23 Oct 2011; <swift@gentoo.org> +selinux-pan-2.20110726-r2.ebuild:
-  Add support for XDG
-
-*selinux-pan-2.20110726-r1 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-pan-2.20110726-r1.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-*selinux-pan-2.20101213-r1 (07 Aug 2011)
-
-  07 Aug 2011; Anthony G. Basile <blueness@gentoo.org>
-  +files/fix-apps-pan-r1.patch, +selinux-pan-2.20101213-r1.ebuild,
-  +metadata.xml:
-  Initial commit policy for pan
-

diff --git a/sec-policy/selinux-pan/metadata.xml b/sec-policy/selinux-pan/metadata.xml
deleted file mode 100644
index 95a7e9f..0000000
--- a/sec-policy/selinux-pan/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for pan</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-pan/selinux-pan-2.20120725-r9.ebuild b/sec-policy/selinux-pan/selinux-pan-2.20120725-r9.ebuild
deleted file mode 100644
index 62806ea..0000000
--- a/sec-policy/selinux-pan/selinux-pan-2.20120725-r9.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="pan"
-BASEPOL="2.20120725-r9"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for pan"
-
-KEYWORDS="~amd64 ~x86"
-DEPEND="${DEPEND}
-	sec-policy/selinux-xserver
-"
-RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-pcmcia/ChangeLog b/sec-policy/selinux-pcmcia/ChangeLog
deleted file mode 100644
index 051bf9f..0000000
--- a/sec-policy/selinux-pcmcia/ChangeLog
+++ /dev/null
@@ -1,109 +0,0 @@
-# ChangeLog for sec-policy/selinux-pcmcia
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-pcmcia/ChangeLog,v 1.21 2012/06/27 20:34:05 swift Exp $
-
-*selinux-pcmcia-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-pcmcia-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-pcmcia-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-pcmcia-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-pcmcia-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-pcmcia-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-pcmcia-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-pcmcia-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-pcmcia-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-pcmcia-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-pcmcia-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-pcmcia-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-pcmcia-2.20090730.ebuild, -selinux-pcmcia-2.20091215.ebuild,
-  -selinux-pcmcia-20080525.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-pcmcia-2.20101213.ebuild:
-  Stable amd64 x86
-
-*selinux-pcmcia-2.20101213 (05 Feb 2011)
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-pcmcia-2.20101213.ebuild:
-  New upstream policy.
-
-*selinux-pcmcia-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-pcmcia-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-pcmcia-20070329.ebuild, -selinux-pcmcia-20070928.ebuild,
-  selinux-pcmcia-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-pcmcia-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-pcmcia-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-pcmcia-20070329.ebuild, selinux-pcmcia-20070928.ebuild,
-  selinux-pcmcia-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-pcmcia-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-pcmcia-20080525.ebuild:
-  New SVN snapshot.
-
-  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-pcmcia-20061114.ebuild:
-  Remove old ebuilds.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-pcmcia-20070928.ebuild:
-  Mark stable.
-
-*selinux-pcmcia-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-pcmcia-20070928.ebuild:
-  New SVN snapshot.
-
-  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
-  selinux-pcmcia-20070329.ebuild:
-  Mark stable.
-
-*selinux-pcmcia-20070329 (29 Mar 2007)
-
-  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-pcmcia-20070329.ebuild:
-  New SVN snapshot.
-
-*selinux-pcmcia-20061114 (22 Nov 2006)
-
-  22 Nov 2006; Chris PeBenito <pebenito@gentoo.org> +metadata.xml,
-  +selinux-pcmcia-20061114.ebuild:
-  Initial commit.
-

diff --git a/sec-policy/selinux-pcmcia/metadata.xml b/sec-policy/selinux-pcmcia/metadata.xml
deleted file mode 100644
index 80f4dbf..0000000
--- a/sec-policy/selinux-pcmcia/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for pcmcia</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-pcmcia/selinux-pcmcia-2.20120725-r9.ebuild b/sec-policy/selinux-pcmcia/selinux-pcmcia-2.20120725-r9.ebuild
deleted file mode 100644
index 3fba9cd..0000000
--- a/sec-policy/selinux-pcmcia/selinux-pcmcia-2.20120725-r9.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="pcmcia"
-BASEPOL="2.20120725-r9"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for pcmcia"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-perdition/ChangeLog b/sec-policy/selinux-perdition/ChangeLog
deleted file mode 100644
index b67a586..0000000
--- a/sec-policy/selinux-perdition/ChangeLog
+++ /dev/null
@@ -1,43 +0,0 @@
-# ChangeLog for sec-policy/selinux-perdition
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-perdition/ChangeLog,v 1.9 2012/06/27 20:34:03 swift Exp $
-
-*selinux-perdition-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-perdition-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-perdition-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-perdition-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-perdition-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-perdition-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-perdition-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-perdition-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-perdition-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-perdition-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-perdition-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-perdition-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-perdition-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-perdition/metadata.xml b/sec-policy/selinux-perdition/metadata.xml
deleted file mode 100644
index 3306f30..0000000
--- a/sec-policy/selinux-perdition/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for perdition</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-perdition/selinux-perdition-2.20120725-r9.ebuild b/sec-policy/selinux-perdition/selinux-perdition-2.20120725-r9.ebuild
deleted file mode 100644
index a918322..0000000
--- a/sec-policy/selinux-perdition/selinux-perdition-2.20120725-r9.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="perdition"
-BASEPOL="2.20120725-r9"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for perdition"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-phpfpm/ChangeLog b/sec-policy/selinux-phpfpm/ChangeLog
deleted file mode 100644
index 37f5780..0000000
--- a/sec-policy/selinux-phpfpm/ChangeLog
+++ /dev/null
@@ -1,21 +0,0 @@
-# ChangeLog for sec-policy/selinux-phpfpm
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: $
-
-*selinux-phpfpm-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-phpfpm-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-phpfpm-2.20120215-r14 (12 Jul 2012)
-
-  12 Jul 2012; <swift@gentoo.org> -selinux-phpfpm-2.20120215.ebuild,
-  +selinux-phpfpm-2.20120215-r14.ebuild:
-  Bump to rev14
-
-*selinux-phpfpm-2.20120215 (24 Jun 2012)
-
-  24 Jun 2012; <swift@gentoo.org> +selinux-phpfpm-2.20120215.ebuild,
-  +metadata.xml:
-  Introducing phpfpm module
-

diff --git a/sec-policy/selinux-phpfpm/metadata.xml b/sec-policy/selinux-phpfpm/metadata.xml
deleted file mode 100644
index b413ff0..0000000
--- a/sec-policy/selinux-phpfpm/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for phpfpm</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-phpfpm/selinux-phpfpm-2.20120725-r9.ebuild b/sec-policy/selinux-phpfpm/selinux-phpfpm-2.20120725-r9.ebuild
deleted file mode 100644
index 884ef47..0000000
--- a/sec-policy/selinux-phpfpm/selinux-phpfpm-2.20120725-r9.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="phpfpm"
-BASEPOL="2.20120725-r9"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for phpfpm"
-
-KEYWORDS="~amd64 ~x86"
-DEPEND="${DEPEND}
-	sec-policy/selinux-apache
-"
-RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-plymouthd/ChangeLog b/sec-policy/selinux-plymouthd/ChangeLog
deleted file mode 100644
index bad67c9..0000000
--- a/sec-policy/selinux-plymouthd/ChangeLog
+++ /dev/null
@@ -1,37 +0,0 @@
-# ChangeLog for sec-policy/selinux-plymouthd
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-plymouthd/ChangeLog,v 1.7 2012/06/27 20:34:14 swift Exp $
-
-*selinux-plymouthd-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-plymouthd-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-plymouthd-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-plymouthd-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-plymouthd-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-plymouthd-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-plymouthd-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-plymouthd-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  29 Jan 2012;  <swift@gentoo.org> Manifest:
-  Updating manifest
-
-  29 Jan 2012; <swift@gentoo.org> selinux-plymouthd-2.20110726.ebuild:
-  Stabilize
-
-*selinux-plymouthd-2.20110726 (04 Dec 2011)
-
-  04 Dec 2011; <swift@gentoo.org> +selinux-plymouthd-2.20110726.ebuild,
-  +metadata.xml:
-  Adding SELinux module for plymouthd
-

diff --git a/sec-policy/selinux-plymouthd/metadata.xml b/sec-policy/selinux-plymouthd/metadata.xml
deleted file mode 100644
index 4eef375..0000000
--- a/sec-policy/selinux-plymouthd/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for plymouthd</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-plymouthd/selinux-plymouthd-2.20120725-r9.ebuild b/sec-policy/selinux-plymouthd/selinux-plymouthd-2.20120725-r9.ebuild
deleted file mode 100644
index 6921b56..0000000
--- a/sec-policy/selinux-plymouthd/selinux-plymouthd-2.20120725-r9.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="plymouthd"
-BASEPOL="2.20120725-r9"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for plymouthd"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-podsleuth/ChangeLog b/sec-policy/selinux-podsleuth/ChangeLog
deleted file mode 100644
index c3ff3c3..0000000
--- a/sec-policy/selinux-podsleuth/ChangeLog
+++ /dev/null
@@ -1,43 +0,0 @@
-# ChangeLog for sec-policy/selinux-podsleuth
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-podsleuth/ChangeLog,v 1.9 2012/06/27 20:33:54 swift Exp $
-
-*selinux-podsleuth-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-podsleuth-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-podsleuth-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-podsleuth-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-podsleuth-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-podsleuth-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-podsleuth-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-podsleuth-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-podsleuth-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-podsleuth-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-podsleuth-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-podsleuth-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-podsleuth-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-podsleuth/metadata.xml b/sec-policy/selinux-podsleuth/metadata.xml
deleted file mode 100644
index e8cb63d..0000000
--- a/sec-policy/selinux-podsleuth/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for podsleuth</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-podsleuth/selinux-podsleuth-2.20120725-r9.ebuild b/sec-policy/selinux-podsleuth/selinux-podsleuth-2.20120725-r9.ebuild
deleted file mode 100644
index c5d694e..0000000
--- a/sec-policy/selinux-podsleuth/selinux-podsleuth-2.20120725-r9.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="podsleuth"
-BASEPOL="2.20120725-r9"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for podsleuth"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-policykit/ChangeLog b/sec-policy/selinux-policykit/ChangeLog
deleted file mode 100644
index ad08ddf..0000000
--- a/sec-policy/selinux-policykit/ChangeLog
+++ /dev/null
@@ -1,43 +0,0 @@
-# ChangeLog for sec-policy/selinux-policykit
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-policykit/ChangeLog,v 1.9 2012/06/27 20:34:08 swift Exp $
-
-*selinux-policykit-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-policykit-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-policykit-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-policykit-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-policykit-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-policykit-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-policykit-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-policykit-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-policykit-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-policykit-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-policykit-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-policykit-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-policykit-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-policykit/metadata.xml b/sec-policy/selinux-policykit/metadata.xml
deleted file mode 100644
index ab0ffc5..0000000
--- a/sec-policy/selinux-policykit/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for policykit</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-policykit/selinux-policykit-2.20120725-r9.ebuild b/sec-policy/selinux-policykit/selinux-policykit-2.20120725-r9.ebuild
deleted file mode 100644
index b50960a..0000000
--- a/sec-policy/selinux-policykit/selinux-policykit-2.20120725-r9.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="policykit"
-BASEPOL="2.20120725-r9"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for policykit"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-portmap/ChangeLog b/sec-policy/selinux-portmap/ChangeLog
deleted file mode 100644
index 6089b9f..0000000
--- a/sec-policy/selinux-portmap/ChangeLog
+++ /dev/null
@@ -1,143 +0,0 @@
-# ChangeLog for sec-policy/selinux-portmap
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-portmap/ChangeLog,v 1.31 2012/06/27 20:34:08 swift Exp $
-
-*selinux-portmap-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-portmap-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-portmap-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-portmap-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-portmap-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-portmap-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-portmap-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-portmap-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-portmap-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-portmap-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-portmap-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-portmap-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-portmap-2.20090730.ebuild, -selinux-portmap-2.20091215.ebuild,
-  -selinux-portmap-20080525.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-portmap-2.20101213.ebuild:
-  Stable amd64 x86
-
-*selinux-portmap-2.20101213 (05 Feb 2011)
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-portmap-2.20101213.ebuild:
-  New upstream policy.
-
-*selinux-portmap-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-portmap-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-portmap-20070329.ebuild, -selinux-portmap-20070928.ebuild,
-  selinux-portmap-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-portmap-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-portmap-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-portmap-20070329.ebuild, selinux-portmap-20070928.ebuild,
-  selinux-portmap-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-portmap-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-portmap-20080525.ebuild:
-  New SVN snapshot.
-
-  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-portmap-20030811.ebuild, -selinux-portmap-20050908.ebuild,
-  -selinux-portmap-20061114.ebuild:
-  Remove old ebuilds.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-portmap-20070928.ebuild:
-  Mark stable.
-
-*selinux-portmap-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-portmap-20070928.ebuild:
-  New SVN snapshot.
-
-  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
-  selinux-portmap-20070329.ebuild:
-  Mark stable.
-
-*selinux-portmap-20070329 (29 Mar 2007)
-
-  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-portmap-20070329.ebuild:
-  New SVN snapshot.
-
-  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
-  Redigest for Manifest2
-
-*selinux-portmap-20061114 (15 Nov 2006)
-
-  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-portmap-20061114.ebuild:
-  New SVN snapshot.
-
-*selinux-portmap-20061008 (10 Oct 2006)
-
-  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-portmap-20061008.ebuild:
-  First mainstream reference policy testing release.
-
-  09 Oct 2005; Stephen Bennett <spb@gentoo.org>
-  selinux-portmap-20050908.ebuild:
-  Marked stable
-
-*selinux-portmap-20050908 (08 Sep 2005)
-
-  08 Sep 2005; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-portmap-20050908.ebuild:
-  New release to add new perms from 2.6.12.
-
-  23 May 2005; Stephen Bennett <spb@gentoo.org>
-  selinux-portmap-20030811.ebuild:
-  ~mips keywords
-
-  09 Apr 2004; Chris PeBenito <pebenito@gentoo.org>
-  selinux-portmap-20030811.ebuild:
-  Add missing ppc and sparc keywords
-
-*selinux-portmap-20030811 (11 Aug 2003)
-
-  11 Aug 2003; Chris PeBenito <pebenito@gentoo.org> metadata.xml,
-  selinux-portmap-20030811.ebuild:
-  Initial commit
-

diff --git a/sec-policy/selinux-portmap/metadata.xml b/sec-policy/selinux-portmap/metadata.xml
deleted file mode 100644
index f7193df..0000000
--- a/sec-policy/selinux-portmap/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for portmap</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-portmap/selinux-portmap-2.20120725-r9.ebuild b/sec-policy/selinux-portmap/selinux-portmap-2.20120725-r9.ebuild
deleted file mode 100644
index 1348ded..0000000
--- a/sec-policy/selinux-portmap/selinux-portmap-2.20120725-r9.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="portmap"
-BASEPOL="2.20120725-r9"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for portmap"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-postfix/ChangeLog b/sec-policy/selinux-postfix/ChangeLog
deleted file mode 100644
index 4775383..0000000
--- a/sec-policy/selinux-postfix/ChangeLog
+++ /dev/null
@@ -1,243 +0,0 @@
-# ChangeLog for sec-policy/selinux-postfix
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-postfix/ChangeLog,v 1.45 2012/06/27 20:33:54 swift Exp $
-
-*selinux-postfix-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-postfix-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-postfix-2.20120215-r2 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-postfix-2.20120215-r2.ebuild:
-  Bump to revision 13
-
-*selinux-postfix-2.20120215-r1 (20 May 2012)
-
-  20 May 2012; <swift@gentoo.org> +selinux-postfix-2.20120215-r1.ebuild:
-  Bumping to rev 9
-
-  13 May 2012; <swift@gentoo.org> -selinux-postfix-2.20110726-r1.ebuild,
-  -selinux-postfix-2.20110726-r2.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-postfix-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-postfix-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-postfix-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  23 Feb 2012; <swift@gentoo.org> selinux-postfix-2.20110726-r2.ebuild:
-  Stabilizing
-
-*selinux-postfix-2.20110726-r2 (14 Jan 2012)
-
-  14 Jan 2012; <swift@gentoo.org> +selinux-postfix-2.20110726-r2.ebuild:
-  Allow startup to create necessary directories, spool, etc.
-
-  12 Nov 2011; <swift@gentoo.org> -files/fix-services-postfix-r1.patch,
-  -files/fix-services-postfix-r2.patch, -files/fix-services-postfix-r3.patch,
-  -selinux-postfix-2.20101213-r3.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-postfix-2.20110726-r1.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-postfix-2.20110726-r1 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-postfix-2.20110726-r1.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-postfix-2.20090730.ebuild, -selinux-postfix-2.20091215.ebuild,
-  -selinux-postfix-2.20101213.ebuild, -selinux-postfix-2.20101213-r1.ebuild,
-  -selinux-postfix-2.20101213-r2.ebuild, -selinux-postfix-20080525.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-postfix-2.20101213-r3.ebuild:
-  Stable amd64 x86
-
-*selinux-postfix-2.20101213-r3 (16 Apr 2011)
-*selinux-postfix-2.20101213-r2 (16 Apr 2011)
-
-  16 Apr 2011; Anthony G. Basile <blueness@gentoo.org>
-  +files/fix-services-postfix-r2.patch,
-  +selinux-postfix-2.20101213-r2.ebuild,
-  +files/fix-services-postfix-r3.patch,
-  +selinux-postfix-2.20101213-r3.ebuild:
-  Allow postfix admin through sysadm (-r2) and postfix_smtpd_t to mysql
-  (-r3)
-
-*selinux-postfix-2.20101213-r1 (07 Mar 2011)
-
-  07 Mar 2011; Anthony G. Basile <blueness@gentoo.org>
-  +files/fix-services-postfix-r1.patch,
-  +selinux-postfix-2.20101213-r1.ebuild:
-  Fix filecontexts
-
-*selinux-postfix-2.20101213 (05 Feb 2011)
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-postfix-2.20101213.ebuild:
-  New upstream policy.
-
-*selinux-postfix-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-postfix-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-postfix-20070329.ebuild, -selinux-postfix-20070928.ebuild,
-  selinux-postfix-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-postfix-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-postfix-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-postfix-20070329.ebuild, selinux-postfix-20070928.ebuild,
-  selinux-postfix-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-postfix-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-postfix-20080525.ebuild:
-  New SVN snapshot.
-
-  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-postfix-20050626.ebuild, -selinux-postfix-20050918.ebuild,
-  -selinux-postfix-20051023.ebuild, -selinux-postfix-20051122.ebuild,
-  -selinux-postfix-20061114.ebuild:
-  Remove old ebuilds.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-postfix-20070928.ebuild:
-  Mark stable.
-
-*selinux-postfix-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-postfix-20070928.ebuild:
-  New SVN snapshot.
-
-  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
-  selinux-postfix-20070329.ebuild:
-  Mark stable.
-
-*selinux-postfix-20070329 (29 Mar 2007)
-
-  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-postfix-20070329.ebuild:
-  New SVN snapshot.
-
-  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
-  Redigest for Manifest2
-
-*selinux-postfix-20061114 (15 Nov 2006)
-
-  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-postfix-20061114.ebuild:
-  New SVN snapshot.
-
-*selinux-postfix-20061008 (10 Oct 2006)
-
-  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-postfix-20061008.ebuild:
-  First mainstream reference policy testing release.
-
-*selinux-postfix-20051122 (28 Nov 2005)
-
-  28 Nov 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-postfix-20051023.ebuild, +selinux-postfix-20051122.ebuild:
-  marked stable on amd64 mips ppc sparc x86, merge with upstream
-
-*selinux-postfix-20051023 (24 Oct 2005)
-
-  24 Oct 2005; petre rodan <kaiowas@gentoo.org>
-  +selinux-postfix-20051023.ebuild:
-  merge with upstream
-
-  18 Oct 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-postfix-20050918.ebuild:
-  mark stable
-
-*selinux-postfix-20050918 (18 Sep 2005)
-
-  18 Sep 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-postfix-20050417.ebuild, +selinux-postfix-20050918.ebuild:
-  merge with upstream, added mips arch
-
-  26 Jun 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-postfix-20050626.ebuild:
-  mark stable
-
-*selinux-postfix-20050626 (26 Jun 2005)
-
-  26 Jun 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-postfix-20050219.ebuild, +selinux-postfix-20050626.ebuild:
-  added name_connect rules
-
-  23 Apr 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-postfix-20041211.ebuild, selinux-postfix-20050417.ebuild:
-  mark stable
-
-*selinux-postfix-20050417 (16 Apr 2005)
-
-  16 Apr 2005; petre rodan <kaiowas@gentoo.org>
-  +selinux-postfix-20050417.ebuild:
-  fix for bug #89321
-
-  23 Mar 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-postfix-20050219.ebuild:
-  mark stable
-
-*selinux-postfix-20050219 (25 Feb 2005)
-
-  25 Feb 2005; petre rodan <kaiowas@gentoo.org>
-  +selinux-postfix-20050219.ebuild:
-  merge with upstream policy
-
-*selinux-postfix-20041211 (12 Dec 2004)
-
-  12 Dec 2004; petre rodan <kaiowas@gentoo.org>
-  -selinux-postfix-20040427.ebuild, -selinux-postfix-20041021.ebuild,
-  -selinux-postfix-20041109.ebuild, -selinux-postfix-20041120.ebuild,
-  +selinux-postfix-20041211.ebuild:
-  removed old builds, small merge with upstream policy
-
-  23 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  selinux-postfix-20041120.ebuild:
-  mark stable
-
-*selinux-postfix-20041120 (22 Nov 2004)
-
-  22 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  +selinux-postfix-20041120.ebuild:
-  merge with nsa policy
-
-*selinux-postfix-20041109 (13 Nov 2004)
-
-  13 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  +selinux-postfix-20041109.ebuild:
-  merge with nsa policy
-
-*selinux-postfix-20041021 (27 Oct 2004)
-
-  27 Oct 2004; petre rodan <kaiowas@gentoo.org>
-  +selinux-postfix-20041021.ebuild:
-  merge with nsa policy
-
-*selinux-postfix-20040427 (27 Apr 2004)
-
-  27 Apr 2004; Chris PeBenito <pebenito@gentoo.org> +metadata.xml,
-  +selinux-postfix-20040427.ebuild:
-  Initial commit.
-

diff --git a/sec-policy/selinux-postfix/metadata.xml b/sec-policy/selinux-postfix/metadata.xml
deleted file mode 100644
index 6cad3d5..0000000
--- a/sec-policy/selinux-postfix/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for postfix</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-postfix/selinux-postfix-2.20120725-r9.ebuild b/sec-policy/selinux-postfix/selinux-postfix-2.20120725-r9.ebuild
deleted file mode 100644
index 36ec224..0000000
--- a/sec-policy/selinux-postfix/selinux-postfix-2.20120725-r9.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="postfix"
-BASEPOL="2.20120725-r9"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for postfix"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-postgresql/ChangeLog b/sec-policy/selinux-postgresql/ChangeLog
deleted file mode 100644
index bd09af1..0000000
--- a/sec-policy/selinux-postgresql/ChangeLog
+++ /dev/null
@@ -1,205 +0,0 @@
-# ChangeLog for sec-policy/selinux-postgresql
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-postgresql/ChangeLog,v 1.39 2012/06/27 20:34:09 swift Exp $
-
-*selinux-postgresql-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-postgresql-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-postgresql-2.20120215-r3 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-postgresql-2.20120215-r3.ebuild:
-  Bump to revision 13
-
-*selinux-postgresql-2.20120215-r1 (20 May 2012)
-
-  20 May 2012; <swift@gentoo.org> +selinux-postgresql-2.20120215-r1.ebuild:
-  Bumping to rev 9
-
-  13 May 2012; <swift@gentoo.org> -selinux-postgresql-2.20110726-r1.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-postgresql-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-postgresql-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-postgresql-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -files/fix-services-postgresql-r1.patch,
-  -selinux-postgresql-2.20101213-r1.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-postgresql-2.20110726-r1.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-postgresql-2.20110726-r1 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-postgresql-2.20110726-r1.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-postgresql-2.20090730.ebuild, -selinux-postgresql-2.20091215.ebuild,
-  -selinux-postgresql-2.20101213.ebuild, -selinux-postgresql-20080525.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-postgresql-2.20101213-r1.ebuild:
-  Stable amd64 x86
-
-*selinux-postgresql-2.20101213-r1 (07 Mar 2011)
-
-  07 Mar 2011; Anthony G. Basile <blueness@gentoo.org>
-  +files/fix-services-postgresql-r1.patch,
-  +selinux-postgresql-2.20101213-r1.ebuild:
-  Allow sysadm to manage postgresql
-
-*selinux-postgresql-2.20101213 (05 Feb 2011)
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-postgresql-2.20101213.ebuild:
-  New upstream policy.
-
-*selinux-postgresql-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-postgresql-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-postgresql-20070329.ebuild, -selinux-postgresql-20070928.ebuild,
-  selinux-postgresql-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-postgresql-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-postgresql-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-postgresql-20070329.ebuild, selinux-postgresql-20070928.ebuild,
-  selinux-postgresql-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-postgresql-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-postgresql-20080525.ebuild:
-  New SVN snapshot.
-
-  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-postgresql-20050408.ebuild, -selinux-postgresql-20050813.ebuild,
-  -selinux-postgresql-20061114.ebuild:
-  Remove old ebuilds.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-postgresql-20070928.ebuild:
-  Mark stable.
-
-*selinux-postgresql-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-postgresql-20070928.ebuild:
-  New SVN snapshot.
-
-  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
-  Removing kaiowas from metadata due to his retirement (see #61930 for
-  reference).
-
-  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
-  selinux-postgresql-20070329.ebuild:
-  Mark stable.
-
-*selinux-postgresql-20070329 (29 Mar 2007)
-
-  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-postgresql-20070329.ebuild:
-  New SVN snapshot.
-
-  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
-  Redigest for Manifest2
-
-*selinux-postgresql-20061114 (15 Nov 2006)
-
-  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-postgresql-20061114.ebuild:
-  New SVN snapshot.
-
-*selinux-postgresql-20061008 (10 Oct 2006)
-
-  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-postgresql-20061008.ebuild:
-  First mainstream reference policy testing release.
-
-  18 Oct 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-postgresql-20050813.ebuild:
-  mark stable
-
-*selinux-postgresql-20050813 (20 Aug 2005)
-
-  20 Aug 2005; petre rodan <kaiowas@gentoo.org>
-  +selinux-postgresql-20050813.ebuild:
-  merge with upstream
-
-  07 May 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-postgresql-20050408.ebuild:
-  mark stable
-
-*selinux-postgresql-20050408 (23 Apr 2005)
-
-  23 Apr 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-postgresql-20041211.ebuild, +selinux-postgresql-20050408.ebuild:
-  merge with upstream
-
-  23 Mar 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-postgresql-20050219.ebuild:
-  mark stable
-
-*selinux-postgresql-20050219 (25 Feb 2005)
-
-  25 Feb 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-postgresql-20050119.ebuild, +selinux-postgresql-20050219.ebuild:
-  merge with upstream policy
-
-*selinux-postgresql-20050119 (20 Jan 2005)
-
-  20 Jan 2005; petre rodan <kaiowas@gentoo.org>
-  +selinux-postgresql-20050119.ebuild:
-  merge with upstream policy
-
-  20 Jan 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-postgresql-20041120.ebuild, selinux-postgresql-20041211.ebuild:
-  mark stable
-
-*selinux-postgresql-20041211 (12 Dec 2004)
-
-  12 Dec 2004; petre rodan <kaiowas@gentoo.org>
-  -selinux-postgresql-20041002.ebuild, -selinux-postgresql-20041028.ebuild,
-  +selinux-postgresql-20041211.ebuild:
-  merge with upstream policy
-
-  23 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  selinux-postgresql-20041120.ebuild:
-  mark stable
-
-*selinux-postgresql-20041120 (22 Nov 2004)
-
-  22 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  +selinux-postgresql-20041120.ebuild:
-  merge with nsa policy
-
-*selinux-postgresql-20041028 (13 Nov 2004)
-
-  13 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  +selinux-postgresql-20041028.ebuild:
-  merge with nsa policy
-
-*selinux-postgresql-20041002 (23 Oct 2004)
-
-  23 Oct 2004; petre rodan <kaiowas@gentoo.org> +metadata.xml,
-  +selinux-postgresql-20041002.ebuild:
-  initial commit
-

diff --git a/sec-policy/selinux-postgresql/metadata.xml b/sec-policy/selinux-postgresql/metadata.xml
deleted file mode 100644
index 4b6eb97..0000000
--- a/sec-policy/selinux-postgresql/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for postgresql</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-postgresql/selinux-postgresql-2.20120725-r9.ebuild b/sec-policy/selinux-postgresql/selinux-postgresql-2.20120725-r9.ebuild
deleted file mode 100644
index dc6fd57..0000000
--- a/sec-policy/selinux-postgresql/selinux-postgresql-2.20120725-r9.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="postgresql"
-BASEPOL="2.20120725-r9"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for postgresql"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-postgrey/ChangeLog b/sec-policy/selinux-postgrey/ChangeLog
deleted file mode 100644
index a796456..0000000
--- a/sec-policy/selinux-postgrey/ChangeLog
+++ /dev/null
@@ -1,43 +0,0 @@
-# ChangeLog for sec-policy/selinux-postgrey
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-postgrey/ChangeLog,v 1.9 2012/06/27 20:34:11 swift Exp $
-
-*selinux-postgrey-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-postgrey-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-postgrey-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-postgrey-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-postgrey-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-postgrey-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-postgrey-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-postgrey-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-postgrey-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-postgrey-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-postgrey-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-postgrey-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-postgrey-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-postgrey/metadata.xml b/sec-policy/selinux-postgrey/metadata.xml
deleted file mode 100644
index fb1dfe3..0000000
--- a/sec-policy/selinux-postgrey/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for postgrey</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-postgrey/selinux-postgrey-2.20120725-r9.ebuild b/sec-policy/selinux-postgrey/selinux-postgrey-2.20120725-r9.ebuild
deleted file mode 100644
index d85ed38..0000000
--- a/sec-policy/selinux-postgrey/selinux-postgrey-2.20120725-r9.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="postgrey"
-BASEPOL="2.20120725-r9"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for postgrey"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-ppp/ChangeLog b/sec-policy/selinux-ppp/ChangeLog
deleted file mode 100644
index e961b71..0000000
--- a/sec-policy/selinux-ppp/ChangeLog
+++ /dev/null
@@ -1,98 +0,0 @@
-# ChangeLog for sec-policy/selinux-ppp
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ppp/ChangeLog,v 1.19 2012/06/27 20:34:08 swift Exp $
-
-*selinux-ppp-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-ppp-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-ppp-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-ppp-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-ppp-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-ppp-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-ppp-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-ppp-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-ppp-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-ppp-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-ppp-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-ppp-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Fixed manifest signing
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-ppp-2.20090730.ebuild, -selinux-ppp-2.20091215.ebuild,
-  -selinux-ppp-20080525.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-ppp-2.20101213.ebuild:
-  Stable amd64 x86
-
-*selinux-ppp-2.20101213 (05 Feb 2011)
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-ppp-2.20101213.ebuild:
-  New upstream policy.
-
-*selinux-ppp-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-ppp-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-ppp-20070329.ebuild, -selinux-ppp-20070928.ebuild,
-  selinux-ppp-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-ppp-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-ppp-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-ppp-20070329.ebuild, selinux-ppp-20070928.ebuild,
-  selinux-ppp-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-ppp-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-ppp-20080525.ebuild:
-  New SVN snapshot.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-ppp-20070928.ebuild:
-  Mark stable.
-
-*selinux-ppp-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-ppp-20070928.ebuild:
-  New SVN snapshot.
-
-*selinux-ppp-20070329 (11 Jun 2007)
-
-  11 Jun 2007; Petre Rodan <kaiowas@gentoo.org> +metadata.xml,
-  +selinux-ppp-20070329.ebuild:
-  initial commit
-

diff --git a/sec-policy/selinux-ppp/metadata.xml b/sec-policy/selinux-ppp/metadata.xml
deleted file mode 100644
index 7151d7c..0000000
--- a/sec-policy/selinux-ppp/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for ppp</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-ppp/selinux-ppp-2.20120725-r9.ebuild b/sec-policy/selinux-ppp/selinux-ppp-2.20120725-r9.ebuild
deleted file mode 100644
index 8796843..0000000
--- a/sec-policy/selinux-ppp/selinux-ppp-2.20120725-r9.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="ppp"
-BASEPOL="2.20120725-r9"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ppp"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-prelink/ChangeLog b/sec-policy/selinux-prelink/ChangeLog
deleted file mode 100644
index acbcb1b..0000000
--- a/sec-policy/selinux-prelink/ChangeLog
+++ /dev/null
@@ -1,43 +0,0 @@
-# ChangeLog for sec-policy/selinux-prelink
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-prelink/ChangeLog,v 1.9 2012/06/27 20:34:02 swift Exp $
-
-*selinux-prelink-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-prelink-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-prelink-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-prelink-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-prelink-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-prelink-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-prelink-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-prelink-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-prelink-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-prelink-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-prelink-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-prelink-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-prelink-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-prelink/metadata.xml b/sec-policy/selinux-prelink/metadata.xml
deleted file mode 100644
index 32b1a2c..0000000
--- a/sec-policy/selinux-prelink/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for prelink</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-prelink/selinux-prelink-2.20120725-r9.ebuild b/sec-policy/selinux-prelink/selinux-prelink-2.20120725-r9.ebuild
deleted file mode 100644
index 5a466c5..0000000
--- a/sec-policy/selinux-prelink/selinux-prelink-2.20120725-r9.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="prelink"
-BASEPOL="2.20120725-r9"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for prelink"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-prelude/ChangeLog b/sec-policy/selinux-prelude/ChangeLog
deleted file mode 100644
index 8ddbb4d..0000000
--- a/sec-policy/selinux-prelude/ChangeLog
+++ /dev/null
@@ -1,46 +0,0 @@
-# ChangeLog for sec-policy/selinux-prelude
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-prelude/ChangeLog,v 1.10 2012/06/27 20:34:08 swift Exp $
-
-*selinux-prelude-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-prelude-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-prelude-2.20120215-r2 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-prelude-2.20120215-r2.ebuild:
-  Bump to revision 13
-
-  09 Jun 2012; <swift@gentoo.org> selinux-prelude-2.20120215.ebuild:
-  Adding dependency on selinux-apache, fixes build failure
-
-  13 May 2012; <swift@gentoo.org> -selinux-prelude-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-prelude-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-prelude-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-prelude-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-prelude-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-prelude-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-prelude-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-prelude-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-prelude-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-prelude/metadata.xml b/sec-policy/selinux-prelude/metadata.xml
deleted file mode 100644
index 53582b0..0000000
--- a/sec-policy/selinux-prelude/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for prelude</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-prelude/selinux-prelude-2.20120725-r9.ebuild b/sec-policy/selinux-prelude/selinux-prelude-2.20120725-r9.ebuild
deleted file mode 100644
index 97af812..0000000
--- a/sec-policy/selinux-prelude/selinux-prelude-2.20120725-r9.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="prelude"
-BASEPOL="2.20120725-r9"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for prelude"
-
-KEYWORDS="~amd64 ~x86"
-DEPEND="${DEPEND}
-	sec-policy/selinux-apache
-"
-RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-privoxy/ChangeLog b/sec-policy/selinux-privoxy/ChangeLog
deleted file mode 100644
index 0efe774..0000000
--- a/sec-policy/selinux-privoxy/ChangeLog
+++ /dev/null
@@ -1,124 +0,0 @@
-# ChangeLog for sec-policy/selinux-privoxy
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-privoxy/ChangeLog,v 1.26 2012/06/27 20:34:13 swift Exp $
-
-*selinux-privoxy-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-privoxy-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-privoxy-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-privoxy-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-privoxy-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-privoxy-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-privoxy-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-privoxy-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-privoxy-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-privoxy-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-privoxy-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-privoxy-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-privoxy-2.20090730.ebuild, -selinux-privoxy-2.20091215.ebuild,
-  -selinux-privoxy-20080525.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-privoxy-2.20101213.ebuild:
-  Stable amd64 x86
-
-*selinux-privoxy-2.20101213 (05 Feb 2011)
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-privoxy-2.20101213.ebuild:
-  New upstream policy.
-
-*selinux-privoxy-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-privoxy-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-privoxy-20070329.ebuild, -selinux-privoxy-20070928.ebuild,
-  selinux-privoxy-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-privoxy-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-privoxy-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-privoxy-20070329.ebuild, selinux-privoxy-20070928.ebuild,
-  selinux-privoxy-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-privoxy-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-privoxy-20080525.ebuild:
-  New SVN snapshot.
-
-  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-privoxy-20030811.ebuild, -selinux-privoxy-20061114.ebuild:
-  Remove old ebuilds.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-privoxy-20070928.ebuild:
-  Mark stable.
-
-*selinux-privoxy-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-privoxy-20070928.ebuild:
-  New SVN snapshot.
-
-  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
-  selinux-privoxy-20070329.ebuild:
-  Mark stable.
-
-*selinux-privoxy-20070329 (29 Mar 2007)
-
-  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-privoxy-20070329.ebuild:
-  New SVN snapshot.
-
-  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
-  Redigest for Manifest2
-
-*selinux-privoxy-20061114 (15 Nov 2006)
-
-  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-privoxy-20061114.ebuild:
-  New SVN snapshot.
-
-*selinux-privoxy-20061008 (10 Oct 2006)
-
-  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-privoxy-20061008.ebuild:
-  First mainstream reference policy testing release.
-
-*selinux-privoxy-20030811 (11 Aug 2003)
-
-  11 Aug 2003; Chris PeBenito <pebenito@gentoo.org> metadata.xml,
-  selinux-privoxy-20030811.ebuild:
-  Initial commit
-

diff --git a/sec-policy/selinux-privoxy/metadata.xml b/sec-policy/selinux-privoxy/metadata.xml
deleted file mode 100644
index 4978d46..0000000
--- a/sec-policy/selinux-privoxy/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for privoxy</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-privoxy/selinux-privoxy-2.20120725-r9.ebuild b/sec-policy/selinux-privoxy/selinux-privoxy-2.20120725-r9.ebuild
deleted file mode 100644
index 3fb96d5..0000000
--- a/sec-policy/selinux-privoxy/selinux-privoxy-2.20120725-r9.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="privoxy"
-BASEPOL="2.20120725-r9"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for privoxy"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-procmail/ChangeLog b/sec-policy/selinux-procmail/ChangeLog
deleted file mode 100644
index da3151e..0000000
--- a/sec-policy/selinux-procmail/ChangeLog
+++ /dev/null
@@ -1,171 +0,0 @@
-# ChangeLog for sec-policy/selinux-procmail
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-procmail/ChangeLog,v 1.34 2012/06/27 20:33:53 swift Exp $
-
-*selinux-procmail-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-procmail-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-procmail-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-procmail-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-procmail-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-procmail-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-procmail-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-procmail-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-procmail-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-procmail-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-procmail-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-procmail-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-procmail-2.20090730.ebuild, -selinux-procmail-2.20091215.ebuild,
-  -selinux-procmail-20080525.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-procmail-2.20101213.ebuild:
-  Stable amd64 x86
-
-*selinux-procmail-2.20101213 (05 Feb 2011)
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-procmail-2.20101213.ebuild:
-  New upstream policy.
-
-*selinux-procmail-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-procmail-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-procmail-20070329.ebuild, -selinux-procmail-20070928.ebuild,
-  selinux-procmail-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-procmail-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-procmail-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-procmail-20070329.ebuild, selinux-procmail-20070928.ebuild,
-  selinux-procmail-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-procmail-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-procmail-20080525.ebuild:
-  New SVN snapshot.
-
-  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-procmail-20050605.ebuild, -selinux-procmail-20051023.ebuild,
-  -selinux-procmail-20051122.ebuild, -selinux-procmail-20061114.ebuild:
-  Remove old ebuilds.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-procmail-20070928.ebuild:
-  Mark stable.
-
-*selinux-procmail-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-procmail-20070928.ebuild:
-  New SVN snapshot.
-
-  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
-  selinux-procmail-20070329.ebuild:
-  Mark stable.
-
-*selinux-procmail-20070329 (29 Mar 2007)
-
-  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-procmail-20070329.ebuild:
-  New SVN snapshot.
-
-  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
-  Redigest for Manifest2
-
-*selinux-procmail-20061114 (15 Nov 2006)
-
-  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-procmail-20061114.ebuild:
-  New SVN snapshot.
-
-*selinux-procmail-20061008 (10 Oct 2006)
-
-  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-procmail-20061008.ebuild:
-  First mainstream reference policy testing release.
-
-  02 Dec 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-procmail-20051122.ebuild:
-  mark stable on amd64 mips ppc sparc x86
-
-*selinux-procmail-20051122 (28 Nov 2005)
-
-  28 Nov 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-procmail-20051023.ebuild, +selinux-procmail-20051122.ebuild:
-  added mips keyword, marked stable on amd64 mips ppc sparc x86, merge with
-  upstream
-
-*selinux-procmail-20051023 (24 Oct 2005)
-
-  24 Oct 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-procmail-20050219.ebuild, +selinux-procmail-20051023.ebuild:
-  minor fixes from upstream
-
-  27 Jun 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-procmail-20050605.ebuild:
-  mark stable
-
-*selinux-procmail-20050605 (26 Jun 2005)
-
-  26 Jun 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-procmail-20041119.ebuild, +selinux-procmail-20050605.ebuild:
-  merge with upstream
-
-  23 Mar 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-procmail-20050219.ebuild:
-  mark stable
-
-*selinux-procmail-20050219 (25 Feb 2005)
-
-  25 Feb 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-procmail-20041028.ebuild, +selinux-procmail-20050219.ebuild:
-  removed old build, merge with upstream
-
-  23 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  selinux-procmail-20041119.ebuild:
-  mark stable
-
-*selinux-procmail-20041119 (22 Nov 2004)
-
-  22 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  +selinux-procmail-20041119.ebuild:
-  merge with nsa policy
-
-*selinux-procmail-20041028 (13 Nov 2004)
-
-  13 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  -selinux-procmail-20040704.ebuild, +selinux-procmail-20041028.ebuild:
-  merge with nsa policy

diff --git a/sec-policy/selinux-procmail/metadata.xml b/sec-policy/selinux-procmail/metadata.xml
deleted file mode 100644
index c33e4c8..0000000
--- a/sec-policy/selinux-procmail/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for procmail</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-procmail/selinux-procmail-2.20120725-r9.ebuild b/sec-policy/selinux-procmail/selinux-procmail-2.20120725-r9.ebuild
deleted file mode 100644
index d09c1e9..0000000
--- a/sec-policy/selinux-procmail/selinux-procmail-2.20120725-r9.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="procmail"
-BASEPOL="2.20120725-r9"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for procmail"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-psad/ChangeLog b/sec-policy/selinux-psad/ChangeLog
deleted file mode 100644
index 51a8f51..0000000
--- a/sec-policy/selinux-psad/ChangeLog
+++ /dev/null
@@ -1,43 +0,0 @@
-# ChangeLog for sec-policy/selinux-psad
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-psad/ChangeLog,v 1.9 2012/06/27 20:34:00 swift Exp $
-
-*selinux-psad-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-psad-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-psad-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-psad-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-psad-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-psad-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-psad-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-psad-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-psad-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-psad-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-psad-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-psad-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-psad-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-psad/metadata.xml b/sec-policy/selinux-psad/metadata.xml
deleted file mode 100644
index 5c07254..0000000
--- a/sec-policy/selinux-psad/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for psad</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-psad/selinux-psad-2.20120725-r9.ebuild b/sec-policy/selinux-psad/selinux-psad-2.20120725-r9.ebuild
deleted file mode 100644
index f371b65..0000000
--- a/sec-policy/selinux-psad/selinux-psad-2.20120725-r9.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="psad"
-BASEPOL="2.20120725-r9"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for psad"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-publicfile/ChangeLog b/sec-policy/selinux-publicfile/ChangeLog
deleted file mode 100644
index 7367a10..0000000
--- a/sec-policy/selinux-publicfile/ChangeLog
+++ /dev/null
@@ -1,156 +0,0 @@
-# ChangeLog for sec-policy/selinux-publicfile
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-publicfile/ChangeLog,v 1.32 2012/06/27 20:34:15 swift Exp $
-
-*selinux-publicfile-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-publicfile-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-publicfile-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-publicfile-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-publicfile-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-publicfile-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-publicfile-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-publicfile-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-publicfile-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-publicfile-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-publicfile-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-publicfile-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-publicfile-2.20090730.ebuild, -selinux-publicfile-2.20091215.ebuild,
-  -selinux-publicfile-20080525.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-publicfile-2.20101213.ebuild:
-  Stable amd64 x86
-
-*selinux-publicfile-2.20101213 (05 Feb 2011)
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-publicfile-2.20101213.ebuild:
-  New upstream policy.
-
-*selinux-publicfile-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-publicfile-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-publicfile-20070329.ebuild, -selinux-publicfile-20070928.ebuild,
-  selinux-publicfile-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-publicfile-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-publicfile-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-publicfile-20070329.ebuild, selinux-publicfile-20070928.ebuild,
-  selinux-publicfile-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-publicfile-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-publicfile-20080525.ebuild:
-  New SVN snapshot.
-
-  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-publicfile-20041121.ebuild, -selinux-publicfile-20051124.ebuild,
-  -selinux-publicfile-20061114.ebuild:
-  Remove old ebuilds.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-publicfile-20070928.ebuild:
-  Mark stable.
-
-*selinux-publicfile-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-publicfile-20070928.ebuild:
-  New SVN snapshot.
-
-  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
-  Removing kaiowas from metadata due to his retirement (see #61930 for
-  reference).
-
-  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
-  selinux-publicfile-20070329.ebuild:
-  Mark stable.
-
-*selinux-publicfile-20070329 (29 Mar 2007)
-
-  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-publicfile-20070329.ebuild:
-  New SVN snapshot.
-
-  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
-  Redigest for Manifest2
-
-*selinux-publicfile-20061114 (15 Nov 2006)
-
-  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-publicfile-20061114.ebuild:
-  New SVN snapshot.
-
-*selinux-publicfile-20061008 (10 Oct 2006)
-
-  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-publicfile-20061008.ebuild:
-  First mainstream reference policy testing release.
-
-  02 Dec 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-publicfile-20051124.ebuild:
-  mark stable on amd64 mips ppc sparc x86
-
-*selinux-publicfile-20051124 (28 Nov 2005)
-
-  28 Nov 2005; petre rodan <kaiowas@gentoo.org>
-  +selinux-publicfile-20051124.ebuild:
-  tiny policy fix
-
-  20 Jan 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-publicfile-20031221.ebuild, -selinux-publicfile-20041016.ebuild,
-  selinux-publicfile-20041121.ebuild:
-  mark stable
-
-*selinux-publicfile-20041121 (22 Nov 2004)
-
-  22 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  +selinux-publicfile-20041121.ebuild:
-  added network-hooks related rules
-
-*selinux-publicfile-20041016 (24 Oct 2004)
-
-  24 Oct 2004; petre rodan <kaiowas@gentoo.org>
-  selinux-publicfile-20041016.ebuild:
-  mark stable
-
-*selinux-publicfile-20031221 (21 Dec 2003)
-
-  21 Dec 2003; Chris PeBenito <pebenito@gentoo.org> metadata.xml,
-  selinux-publicfile-20031221.ebuild:
-  Initial commit.  Submitted by Petre Rodan.
-

diff --git a/sec-policy/selinux-publicfile/metadata.xml b/sec-policy/selinux-publicfile/metadata.xml
deleted file mode 100644
index e6548b5..0000000
--- a/sec-policy/selinux-publicfile/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for publicfile</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-publicfile/selinux-publicfile-2.20120725-r9.ebuild b/sec-policy/selinux-publicfile/selinux-publicfile-2.20120725-r9.ebuild
deleted file mode 100644
index 4fd2372..0000000
--- a/sec-policy/selinux-publicfile/selinux-publicfile-2.20120725-r9.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="publicfile"
-BASEPOL="2.20120725-r9"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for publicfile"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-pulseaudio/ChangeLog b/sec-policy/selinux-pulseaudio/ChangeLog
deleted file mode 100644
index dbb1c98..0000000
--- a/sec-policy/selinux-pulseaudio/ChangeLog
+++ /dev/null
@@ -1,43 +0,0 @@
-# ChangeLog for sec-policy/selinux-pulseaudio
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-pulseaudio/ChangeLog,v 1.9 2012/06/27 20:34:09 swift Exp $
-
-*selinux-pulseaudio-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-pulseaudio-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-pulseaudio-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-pulseaudio-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-pulseaudio-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-pulseaudio-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-pulseaudio-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-pulseaudio-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-pulseaudio-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-pulseaudio-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-pulseaudio-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-pulseaudio-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-pulseaudio-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-pulseaudio/metadata.xml b/sec-policy/selinux-pulseaudio/metadata.xml
deleted file mode 100644
index 51d5726..0000000
--- a/sec-policy/selinux-pulseaudio/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for pulseaudio</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-pulseaudio/selinux-pulseaudio-2.20120725-r9.ebuild b/sec-policy/selinux-pulseaudio/selinux-pulseaudio-2.20120725-r9.ebuild
deleted file mode 100644
index 4a44086..0000000
--- a/sec-policy/selinux-pulseaudio/selinux-pulseaudio-2.20120725-r9.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="pulseaudio"
-BASEPOL="2.20120725-r9"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for pulseaudio"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-puppet/ChangeLog b/sec-policy/selinux-puppet/ChangeLog
deleted file mode 100644
index 8e2b01b..0000000
--- a/sec-policy/selinux-puppet/ChangeLog
+++ /dev/null
@@ -1,71 +0,0 @@
-# ChangeLog for sec-policy/selinux-puppet
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-puppet/ChangeLog,v 1.12 2012/06/27 20:34:13 swift Exp $
-
-*selinux-puppet-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-puppet-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-puppet-2.20120215-r2 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-puppet-2.20120215-r2.ebuild:
-  Bump to revision 13
-
-*selinux-puppet-2.20120215-r1 (20 May 2012)
-
-  20 May 2012; <swift@gentoo.org> +selinux-puppet-2.20120215-r1.ebuild:
-  Bumping to rev 9
-
-  13 May 2012; <swift@gentoo.org> -selinux-puppet-2.20110726-r2.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-puppet-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-puppet-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-puppet-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -files/fix-services-puppet-r1.patch,
-  -files/fix-services-puppet-r2.patch, -files/fix-services-puppet-r3.patch,
-  -selinux-puppet-2.20101213.ebuild, -selinux-puppet-2.20101213-r1.ebuild,
-  -selinux-puppet-2.20101213-r2.ebuild, -selinux-puppet-2.20101213-r3.ebuild,
-  -selinux-puppet-2.20110726-r1.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-puppet-2.20110726-r2.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-puppet-2.20110726-r2 (17 Sep 2011)
-
-  17 Sep 2011; <swift@gentoo.org> +selinux-puppet-2.20110726-r2.ebuild:
-  Fix the calls towards the portage domains, include support for the
-  portage_fetch_t domain
-
-*selinux-puppet-2.20110726-r1 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-puppet-2.20110726-r1.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-*selinux-puppet-2.20101213-r3 (25 Jul 2011)
-*selinux-puppet-2.20101213-r2 (25 Jul 2011)
-*selinux-puppet-2.20101213-r1 (25 Jul 2011)
-
-  25 Jul 2011; Anthony G. Basile <blueness@gentoo.org>
-  +files/fix-services-puppet-r1.patch, +files/fix-services-puppet-r2.patch,
-  +files/fix-services-puppet-r3.patch, +selinux-puppet-2.20101213-r1.ebuild,
-  +selinux-puppet-2.20101213-r2.ebuild, +selinux-puppet-2.20101213-r3.ebuild:
-  r3: Allow puppet to call portage domains and ensure that this is supported
-  through the system_r role
-  r2: Revert ugly initrc hack introduced in r1
-  r1: Extend puppet rights
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-puppet-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-puppet/metadata.xml b/sec-policy/selinux-puppet/metadata.xml
deleted file mode 100644
index 9c13f0a..0000000
--- a/sec-policy/selinux-puppet/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for puppet</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-puppet/selinux-puppet-2.20120725-r9.ebuild b/sec-policy/selinux-puppet/selinux-puppet-2.20120725-r9.ebuild
deleted file mode 100644
index 53efb54..0000000
--- a/sec-policy/selinux-puppet/selinux-puppet-2.20120725-r9.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="puppet"
-BASEPOL="2.20120725-r9"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for puppet"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-pyicqt/ChangeLog b/sec-policy/selinux-pyicqt/ChangeLog
deleted file mode 100644
index 1427bfd..0000000
--- a/sec-policy/selinux-pyicqt/ChangeLog
+++ /dev/null
@@ -1,43 +0,0 @@
-# ChangeLog for sec-policy/selinux-pyicqt
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-pyicqt/ChangeLog,v 1.9 2012/06/27 20:33:49 swift Exp $
-
-*selinux-pyicqt-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-pyicqt-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-pyicqt-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-pyicqt-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-pyicqt-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-pyicqt-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-pyicqt-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-pyicqt-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-pyicqt-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-pyicqt-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-pyicqt-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-pyicqt-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-pyicqt-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-pyicqt/metadata.xml b/sec-policy/selinux-pyicqt/metadata.xml
deleted file mode 100644
index bfb6814..0000000
--- a/sec-policy/selinux-pyicqt/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for pyicqt</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-pyicqt/selinux-pyicqt-2.20120725-r9.ebuild b/sec-policy/selinux-pyicqt/selinux-pyicqt-2.20120725-r9.ebuild
deleted file mode 100644
index eeb7014..0000000
--- a/sec-policy/selinux-pyicqt/selinux-pyicqt-2.20120725-r9.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="pyicqt"
-BASEPOL="2.20120725-r9"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for pyicqt"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-pyzor/ChangeLog b/sec-policy/selinux-pyzor/ChangeLog
deleted file mode 100644
index 0239541..0000000
--- a/sec-policy/selinux-pyzor/ChangeLog
+++ /dev/null
@@ -1,95 +0,0 @@
-# ChangeLog for sec-policy/selinux-pyzor
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-pyzor/ChangeLog,v 1.18 2012/06/27 20:33:56 swift Exp $
-
-*selinux-pyzor-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-pyzor-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-pyzor-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-pyzor-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-pyzor-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-pyzor-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-pyzor-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-pyzor-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-pyzor-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-pyzor-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-pyzor-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-pyzor-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-pyzor-2.20090730.ebuild, -selinux-pyzor-2.20091215.ebuild,
-  -selinux-pyzor-20080525.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-pyzor-2.20101213.ebuild:
-  Stable amd64 x86
-
-*selinux-pyzor-2.20101213 (05 Feb 2011)
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-pyzor-2.20101213.ebuild:
-  New upstream policy.
-
-*selinux-pyzor-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-pyzor-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-pyzor-20070329.ebuild, -selinux-pyzor-20070928.ebuild,
-  selinux-pyzor-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-pyzor-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-pyzor-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-pyzor-20070329.ebuild, selinux-pyzor-20070928.ebuild,
-  selinux-pyzor-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-pyzor-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-pyzor-20080525.ebuild:
-  New SVN snapshot.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-pyzor-20070928.ebuild:
-  Mark stable.
-
-*selinux-pyzor-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-pyzor-20070928.ebuild:
-  New SVN snapshot.
-
-*selinux-pyzor-20070329 (11 Jun 2007)
-
-  11 Jun 2007; Petre Rodan <kaiowas@gentoo.org> +metadata.xml,
-  +selinux-pyzor-20070329.ebuild:
-  initial commit
-

diff --git a/sec-policy/selinux-pyzor/metadata.xml b/sec-policy/selinux-pyzor/metadata.xml
deleted file mode 100644
index 9b0612a..0000000
--- a/sec-policy/selinux-pyzor/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for pyzor</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-pyzor/selinux-pyzor-2.20120725-r9.ebuild b/sec-policy/selinux-pyzor/selinux-pyzor-2.20120725-r9.ebuild
deleted file mode 100644
index 9d67680..0000000
--- a/sec-policy/selinux-pyzor/selinux-pyzor-2.20120725-r9.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="pyzor"
-BASEPOL="2.20120725-r9"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for pyzor"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-qemu/ChangeLog b/sec-policy/selinux-qemu/ChangeLog
deleted file mode 100644
index 7fc3dcb..0000000
--- a/sec-policy/selinux-qemu/ChangeLog
+++ /dev/null
@@ -1,74 +0,0 @@
-# ChangeLog for sec-policy/selinux-qemu
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-qemu/ChangeLog,v 1.15 2012/06/27 20:33:50 swift Exp $
-
-*selinux-qemu-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-qemu-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-qemu-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-qemu-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-qemu-2.20110726-r1.ebuild,
-  -selinux-qemu-2.20110726-r2.ebuild, -selinux-qemu-2.20110726-r3.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-qemu-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-qemu-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-qemu-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  23 Feb 2012; <swift@gentoo.org> selinux-qemu-2.20110726-r3.ebuild:
-  Stabilizing
-
-  29 Jan 2012;  <swift@gentoo.org> Manifest:
-  Updating manifest
-
-  29 Jan 2012; <swift@gentoo.org> selinux-qemu-2.20110726-r2.ebuild:
-  Stabilize
-
-*selinux-qemu-2.20110726-r3 (14 Jan 2012)
-
-  14 Jan 2012; <swift@gentoo.org> +selinux-qemu-2.20110726-r3.ebuild:
-  Allow qemu to call itself
-
-  17 Dec 2011; <swift@gentoo.org> selinux-qemu-2.20110726-r2.ebuild:
-  Add dependency on selinux-virt; also add dontaudit statement for unneeded
-  calls to socket creation
-
-*selinux-qemu-2.20110726-r2 (04 Dec 2011)
-
-  04 Dec 2011; <swift@gentoo.org> +selinux-qemu-2.20110726-r2.ebuild:
-  Mark vde connectivity optional
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-qemu-2.20101213.ebuild,
-  -files/fix-apps-qemu.patch:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-qemu-2.20110726-r1.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-qemu-2.20110726-r1 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-qemu-2.20110726-r1.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-qemu-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-
-*selinux-qemu-2.20101213 (22 Jan 2011)
-
-  22 Jan 2011; <swift@gentoo.org> +selinux-qemu-2.20101213.ebuild,
-  +files/fix-apps-qemu.patch, +metadata.xml:
-  Adding SELinux policy for QEMU
-

diff --git a/sec-policy/selinux-qemu/metadata.xml b/sec-policy/selinux-qemu/metadata.xml
deleted file mode 100644
index b289b7d..0000000
--- a/sec-policy/selinux-qemu/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for qemu</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-qemu/selinux-qemu-2.20120725-r9.ebuild b/sec-policy/selinux-qemu/selinux-qemu-2.20120725-r9.ebuild
deleted file mode 100644
index 02ab5ee..0000000
--- a/sec-policy/selinux-qemu/selinux-qemu-2.20120725-r9.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="qemu"
-BASEPOL="2.20120725-r9"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for qemu"
-
-KEYWORDS="~amd64 ~x86"
-DEPEND="${DEPEND}
-	sec-policy/selinux-virt
-"
-RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-qmail/ChangeLog b/sec-policy/selinux-qmail/ChangeLog
deleted file mode 100644
index 4f29122..0000000
--- a/sec-policy/selinux-qmail/ChangeLog
+++ /dev/null
@@ -1,169 +0,0 @@
-# ChangeLog for sec-policy/selinux-qmail
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-qmail/ChangeLog,v 1.33 2012/06/27 20:34:11 swift Exp $
-
-*selinux-qmail-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-qmail-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-qmail-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-qmail-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-qmail-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-qmail-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-qmail-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-qmail-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-qmail-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-qmail-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-qmail-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-qmail-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-qmail-2.20090730.ebuild, -selinux-qmail-2.20091215.ebuild,
-  -selinux-qmail-20080525.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-qmail-2.20101213.ebuild:
-  Stable amd64 x86
-
-*selinux-qmail-2.20101213 (05 Feb 2011)
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-qmail-2.20101213.ebuild:
-  New upstream policy.
-
-*selinux-qmail-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-qmail-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-qmail-20070329.ebuild, -selinux-qmail-20070928.ebuild,
-  selinux-qmail-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-qmail-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-qmail-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-qmail-20070329.ebuild, selinux-qmail-20070928.ebuild,
-  selinux-qmail-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-qmail-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-qmail-20080525.ebuild:
-  New SVN snapshot.
-
-  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-qmail-20041128.ebuild, -selinux-qmail-20050917.ebuild,
-  -selinux-qmail-20061114.ebuild:
-  Remove old ebuilds.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-qmail-20070928.ebuild:
-  Mark stable.
-
-*selinux-qmail-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-qmail-20070928.ebuild:
-  New SVN snapshot.
-
-  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
-  Removing kaiowas from metadata due to his retirement (see #61930 for
-  reference).
-
-  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
-  selinux-qmail-20070329.ebuild:
-  Mark stable.
-
-*selinux-qmail-20070329 (29 Mar 2007)
-
-  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-qmail-20070329.ebuild:
-  New SVN snapshot.
-
-  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
-  Redigest for Manifest2
-
-*selinux-qmail-20061114 (15 Nov 2006)
-
-  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-qmail-20061114.ebuild:
-  New SVN snapshot.
-
-*selinux-qmail-20061008 (10 Oct 2006)
-
-  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-qmail-20061008.ebuild:
-  First mainstream reference policy testing release.
-
-  18 Oct 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-qmail-20050917.ebuild:
-  mark stable
-
-*selinux-qmail-20050917 (18 Sep 2005)
-
-  18 Sep 2005; petre rodan <kaiowas@gentoo.org>
-  +selinux-qmail-20050917.ebuild:
-  added rule needed by kernels >= 2.6.13, added mips arch
-
-*selinux-qmail-20041128 (12 Dec 2004)
-
-  12 Dec 2004; petre rodan <kaiowas@gentoo.org>
-  -selinux-qmail-20040426.ebuild, -selinux-qmail-20041018.ebuild,
-  -selinux-qmail-20041120.ebuild, +selinux-qmail-20041128.ebuild:
-  removed old builds, added ssl-related fix from Andy Dustman
-
-  23 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  selinux-qmail-20041120.ebuild:
-  mark stable
-
-*selinux-qmail-20041120 (22 Nov 2004)
-
-  22 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  +selinux-qmail-20041120.ebuild:
-  added arpwatch-related block
-
-*selinux-qmail-20041018 (23 Oct 2004)
-
-  23 Oct 2004; petre rodan <kaiowas@gentoo.org> metadata.xml,
-  +selinux-qmail-20041018.ebuild:
-  major update based on #49275. added correct labels for /var/qmail/supervise/*
-
-*selinux-qmail-20040426 (26 Apr 2004)
-
-  26 Apr 2004; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-qmail-20040426.ebuild:
-  Fix for 2004.1
-
-*selinux-qmail-20040205 (05 Feb 2004)
-
-  05 Feb 2004; Chris PeBenito <pebenito@gentoo.org> metadata.xml,
-  selinux-qmail-20040205.ebuild:
-  Initial commit. Submitted by Petre Rodan. This still needs enhancements to use
-  serialmail and qmail-pop3.
-

diff --git a/sec-policy/selinux-qmail/metadata.xml b/sec-policy/selinux-qmail/metadata.xml
deleted file mode 100644
index 2562554..0000000
--- a/sec-policy/selinux-qmail/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for qmail</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-qmail/selinux-qmail-2.20120725-r9.ebuild b/sec-policy/selinux-qmail/selinux-qmail-2.20120725-r9.ebuild
deleted file mode 100644
index c54a74c..0000000
--- a/sec-policy/selinux-qmail/selinux-qmail-2.20120725-r9.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="qmail"
-BASEPOL="2.20120725-r9"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for qmail"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-quota/ChangeLog b/sec-policy/selinux-quota/ChangeLog
deleted file mode 100644
index 3aa3586..0000000
--- a/sec-policy/selinux-quota/ChangeLog
+++ /dev/null
@@ -1,43 +0,0 @@
-# ChangeLog for sec-policy/selinux-quota
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-quota/ChangeLog,v 1.9 2012/06/27 20:34:09 swift Exp $
-
-*selinux-quota-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-quota-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-quota-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-quota-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-quota-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-quota-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-quota-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-quota-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-quota-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-quota-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-quota-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-quota-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-quota-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-quota/metadata.xml b/sec-policy/selinux-quota/metadata.xml
deleted file mode 100644
index e285658..0000000
--- a/sec-policy/selinux-quota/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for quota</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-quota/selinux-quota-2.20120725-r9.ebuild b/sec-policy/selinux-quota/selinux-quota-2.20120725-r9.ebuild
deleted file mode 100644
index f566bbb..0000000
--- a/sec-policy/selinux-quota/selinux-quota-2.20120725-r9.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="quota"
-BASEPOL="2.20120725-r9"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for quota"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-radius/ChangeLog b/sec-policy/selinux-radius/ChangeLog
deleted file mode 100644
index dae8534..0000000
--- a/sec-policy/selinux-radius/ChangeLog
+++ /dev/null
@@ -1,43 +0,0 @@
-# ChangeLog for sec-policy/selinux-radius
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-radius/ChangeLog,v 1.9 2012/06/27 20:34:03 swift Exp $
-
-*selinux-radius-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-radius-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-radius-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-radius-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-radius-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-radius-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-radius-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-radius-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-radius-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-radius-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-radius-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-radius-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-radius-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-radius/metadata.xml b/sec-policy/selinux-radius/metadata.xml
deleted file mode 100644
index ee6a97b..0000000
--- a/sec-policy/selinux-radius/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for radius</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-radius/selinux-radius-2.20120725-r9.ebuild b/sec-policy/selinux-radius/selinux-radius-2.20120725-r9.ebuild
deleted file mode 100644
index a490074..0000000
--- a/sec-policy/selinux-radius/selinux-radius-2.20120725-r9.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="radius"
-BASEPOL="2.20120725-r9"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for radius"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-radvd/ChangeLog b/sec-policy/selinux-radvd/ChangeLog
deleted file mode 100644
index b11b845..0000000
--- a/sec-policy/selinux-radvd/ChangeLog
+++ /dev/null
@@ -1,43 +0,0 @@
-# ChangeLog for sec-policy/selinux-radvd
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-radvd/ChangeLog,v 1.9 2012/06/27 20:33:56 swift Exp $
-
-*selinux-radvd-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-radvd-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-radvd-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-radvd-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-radvd-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-radvd-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-radvd-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-radvd-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-radvd-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-radvd-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-radvd-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-radvd-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-radvd-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-radvd/metadata.xml b/sec-policy/selinux-radvd/metadata.xml
deleted file mode 100644
index 9c5fc13..0000000
--- a/sec-policy/selinux-radvd/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for radvd</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-radvd/selinux-radvd-2.20120725-r9.ebuild b/sec-policy/selinux-radvd/selinux-radvd-2.20120725-r9.ebuild
deleted file mode 100644
index a34289e..0000000
--- a/sec-policy/selinux-radvd/selinux-radvd-2.20120725-r9.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="radvd"
-BASEPOL="2.20120725-r9"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for radvd"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-razor/ChangeLog b/sec-policy/selinux-razor/ChangeLog
deleted file mode 100644
index d299c87..0000000
--- a/sec-policy/selinux-razor/ChangeLog
+++ /dev/null
@@ -1,95 +0,0 @@
-# ChangeLog for sec-policy/selinux-razor
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-razor/ChangeLog,v 1.18 2012/06/27 20:34:09 swift Exp $
-
-*selinux-razor-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-razor-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-razor-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-razor-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-razor-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-razor-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-razor-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-razor-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-razor-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-razor-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-razor-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-razor-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-razor-2.20090730.ebuild, -selinux-razor-2.20091215.ebuild,
-  -selinux-razor-20080525.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-razor-2.20101213.ebuild:
-  Stable amd64 x86
-
-*selinux-razor-2.20101213 (05 Feb 2011)
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-razor-2.20101213.ebuild:
-  New upstream policy.
-
-*selinux-razor-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-razor-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-razor-20070329.ebuild, -selinux-razor-20070928.ebuild,
-  selinux-razor-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-razor-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-razor-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-razor-20070329.ebuild, selinux-razor-20070928.ebuild,
-  selinux-razor-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-razor-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-razor-20080525.ebuild:
-  New SVN snapshot.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-razor-20070928.ebuild:
-  Mark stable.
-
-*selinux-razor-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-razor-20070928.ebuild:
-  New SVN snapshot.
-
-*selinux-razor-20070329 (11 Jun 2007)
-
-  11 Jun 2007; Petre Rodan <kaiowas@gentoo.org> +metadata.xml,
-  +selinux-razor-20070329.ebuild:
-  initial commit
-

diff --git a/sec-policy/selinux-razor/metadata.xml b/sec-policy/selinux-razor/metadata.xml
deleted file mode 100644
index b6d5ad7..0000000
--- a/sec-policy/selinux-razor/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for razor</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-razor/selinux-razor-2.20120725-r9.ebuild b/sec-policy/selinux-razor/selinux-razor-2.20120725-r9.ebuild
deleted file mode 100644
index 552717a..0000000
--- a/sec-policy/selinux-razor/selinux-razor-2.20120725-r9.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="razor"
-BASEPOL="2.20120725-r9"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for razor"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-remotelogin/ChangeLog b/sec-policy/selinux-remotelogin/ChangeLog
deleted file mode 100644
index d77de3b..0000000
--- a/sec-policy/selinux-remotelogin/ChangeLog
+++ /dev/null
@@ -1,37 +0,0 @@
-# ChangeLog for sec-policy/selinux-remotelogin
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-remotelogin/ChangeLog,v 1.7 2012/06/27 20:33:57 swift Exp $
-
-*selinux-remotelogin-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-remotelogin-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-remotelogin-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-remotelogin-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-remotelogin-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-remotelogin-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-remotelogin-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-remotelogin-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  29 Jan 2012;  <swift@gentoo.org> Manifest:
-  Updating manifest
-
-  29 Jan 2012; <swift@gentoo.org> selinux-remotelogin-2.20110726.ebuild:
-  Stabilize
-
-*selinux-remotelogin-2.20110726 (11 Dec 2011)
-
-  11 Dec 2011; <swift@gentoo.org> +selinux-remotelogin-2.20110726.ebuild,
-  +metadata.xml:
-  Initial policy for remotelogin, needed by telnet
-

diff --git a/sec-policy/selinux-remotelogin/metadata.xml b/sec-policy/selinux-remotelogin/metadata.xml
deleted file mode 100644
index 7aac438..0000000
--- a/sec-policy/selinux-remotelogin/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for remotelogin</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-remotelogin/selinux-remotelogin-2.20120725-r9.ebuild b/sec-policy/selinux-remotelogin/selinux-remotelogin-2.20120725-r9.ebuild
deleted file mode 100644
index 6b6de2e..0000000
--- a/sec-policy/selinux-remotelogin/selinux-remotelogin-2.20120725-r9.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="remotelogin"
-BASEPOL="2.20120725-r9"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for remotelogin"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-rgmanager/ChangeLog b/sec-policy/selinux-rgmanager/ChangeLog
deleted file mode 100644
index 4540864..0000000
--- a/sec-policy/selinux-rgmanager/ChangeLog
+++ /dev/null
@@ -1,48 +0,0 @@
-# ChangeLog for sec-policy/selinux-rgmanager
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rgmanager/ChangeLog,v 1.10 2012/06/27 20:33:57 swift Exp $
-
-*selinux-rgmanager-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-rgmanager-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-rgmanager-2.20120215-r2 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-rgmanager-2.20120215-r2.ebuild:
-  Bump to revision 13
-
-*selinux-rgmanager-2.20120215-r1 (20 May 2012)
-
-  20 May 2012; <swift@gentoo.org> +selinux-rgmanager-2.20120215-r1.ebuild:
-  Bumping to rev 9
-
-  13 May 2012; <swift@gentoo.org> -selinux-rgmanager-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-rgmanager-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-rgmanager-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-rgmanager-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-rgmanager-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-rgmanager-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-rgmanager-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-rgmanager-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-rgmanager-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-rgmanager/metadata.xml b/sec-policy/selinux-rgmanager/metadata.xml
deleted file mode 100644
index d111eac..0000000
--- a/sec-policy/selinux-rgmanager/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for rgmanager</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-rgmanager/selinux-rgmanager-2.20120725-r9.ebuild b/sec-policy/selinux-rgmanager/selinux-rgmanager-2.20120725-r9.ebuild
deleted file mode 100644
index 4639ee8..0000000
--- a/sec-policy/selinux-rgmanager/selinux-rgmanager-2.20120725-r9.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="rgmanager"
-BASEPOL="2.20120725-r9"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for rgmanager"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-roundup/ChangeLog b/sec-policy/selinux-roundup/ChangeLog
deleted file mode 100644
index d344438..0000000
--- a/sec-policy/selinux-roundup/ChangeLog
+++ /dev/null
@@ -1,43 +0,0 @@
-# ChangeLog for sec-policy/selinux-roundup
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-roundup/ChangeLog,v 1.9 2012/06/27 20:33:49 swift Exp $
-
-*selinux-roundup-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-roundup-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-roundup-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-roundup-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-roundup-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-roundup-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-roundup-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-roundup-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-roundup-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-roundup-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-roundup-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-roundup-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-roundup-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-roundup/metadata.xml b/sec-policy/selinux-roundup/metadata.xml
deleted file mode 100644
index 38cf0b4..0000000
--- a/sec-policy/selinux-roundup/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for roundup</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-roundup/selinux-roundup-2.20120725-r9.ebuild b/sec-policy/selinux-roundup/selinux-roundup-2.20120725-r9.ebuild
deleted file mode 100644
index dd25094..0000000
--- a/sec-policy/selinux-roundup/selinux-roundup-2.20120725-r9.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="roundup"
-BASEPOL="2.20120725-r9"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for roundup"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-rpc/ChangeLog b/sec-policy/selinux-rpc/ChangeLog
deleted file mode 100644
index a3bf3e8..0000000
--- a/sec-policy/selinux-rpc/ChangeLog
+++ /dev/null
@@ -1,68 +0,0 @@
-# ChangeLog for sec-policy/selinux-rpc
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rpc/ChangeLog,v 1.13 2012/06/27 20:34:10 swift Exp $
-
-*selinux-rpc-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-rpc-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-rpc-2.20120215-r2 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-rpc-2.20120215-r2.ebuild:
-  Bump to revision 13
-
-*selinux-rpc-2.20120215-r1 (20 May 2012)
-
-  20 May 2012; <swift@gentoo.org> +selinux-rpc-2.20120215-r1.ebuild:
-  Bumping to rev 9
-
-  13 May 2012; <swift@gentoo.org> -selinux-rpc-2.20110726-r1.ebuild,
-  -selinux-rpc-2.20110726-r2.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-rpc-2.20120215.ebuild:
-  Stabilizing revision 7
-
-  31 Mar 2012; <swift@gentoo.org> selinux-rpc-2.20110726-r2.ebuild:
-  Stabilizing
-
-  31 Mar 2012; <swift@gentoo.org> selinux-rpc-2.20110726-r1.ebuild,
-  selinux-rpc-2.20110726-r2.ebuild, +selinux-rpc-2.20120215.ebuild:
-  Remove deprecated dependency
-
-*selinux-rpc-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-rpc-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-*selinux-rpc-2.20110726-r2 (23 Feb 2012)
-
-  23 Feb 2012; <swift@gentoo.org> +selinux-rpc-2.20110726-r2.ebuild:
-  State management must be able to write to dirs as well
-
-  12 Nov 2011; <swift@gentoo.org> -files/fix-services-rpc-r1.patch,
-  -selinux-rpc-2.20101213.ebuild, -selinux-rpc-2.20101213-r1.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-rpc-2.20110726-r1.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-rpc-2.20110726-r1 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-rpc-2.20110726-r1.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-*selinux-rpc-2.20101213-r1 (10 Jul 2011)
-
-  10 Jul 2011; Anthony G. Basile <blueness@gentoo.org>
-  +files/fix-services-rpc-r1.patch, +selinux-rpc-2.20101213-r1.ebuild:
-  Allow rpcd_t to listen on udp_socket, needed for NFSd to work
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-rpc-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-rpc/metadata.xml b/sec-policy/selinux-rpc/metadata.xml
deleted file mode 100644
index 91a1ff8..0000000
--- a/sec-policy/selinux-rpc/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for rpc</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-rpc/selinux-rpc-2.20120725-r9.ebuild b/sec-policy/selinux-rpc/selinux-rpc-2.20120725-r9.ebuild
deleted file mode 100644
index 8542b44..0000000
--- a/sec-policy/selinux-rpc/selinux-rpc-2.20120725-r9.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="rpc"
-BASEPOL="2.20120725-r9"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for rpc"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-rpcbind/ChangeLog b/sec-policy/selinux-rpcbind/ChangeLog
deleted file mode 100644
index 5806623..0000000
--- a/sec-policy/selinux-rpcbind/ChangeLog
+++ /dev/null
@@ -1,43 +0,0 @@
-# ChangeLog for sec-policy/selinux-rpcbind
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rpcbind/ChangeLog,v 1.9 2012/06/27 20:33:49 swift Exp $
-
-*selinux-rpcbind-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-rpcbind-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-rpcbind-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-rpcbind-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-rpcbind-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-rpcbind-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-rpcbind-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-rpcbind-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-rpcbind-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-rpcbind-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-rpcbind-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-rpcbind-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-rpcbind-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-rpcbind/metadata.xml b/sec-policy/selinux-rpcbind/metadata.xml
deleted file mode 100644
index 6f34cdb..0000000
--- a/sec-policy/selinux-rpcbind/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for rpcbind</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-rpcbind/selinux-rpcbind-2.20120725-r9.ebuild b/sec-policy/selinux-rpcbind/selinux-rpcbind-2.20120725-r9.ebuild
deleted file mode 100644
index f66cab7..0000000
--- a/sec-policy/selinux-rpcbind/selinux-rpcbind-2.20120725-r9.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="rpcbind"
-BASEPOL="2.20120725-r9"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for rpcbind"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-rpm/ChangeLog b/sec-policy/selinux-rpm/ChangeLog
deleted file mode 100644
index f0ed87f..0000000
--- a/sec-policy/selinux-rpm/ChangeLog
+++ /dev/null
@@ -1,42 +0,0 @@
-# ChangeLog for sec-policy/selinux-rpm
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rpm/ChangeLog,v 1.8 2012/06/27 20:34:09 swift Exp $
-
-*selinux-rpm-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-rpm-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-rpm-2.20120215-r2 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-rpm-2.20120215-r2.ebuild:
-  Bump to revision 13
-
-*selinux-rpm-2.20120215-r1 (20 May 2012)
-
-  20 May 2012; <swift@gentoo.org> +selinux-rpm-2.20120215-r1.ebuild:
-  Bumping to rev 9
-
-  13 May 2012; <swift@gentoo.org> -selinux-rpm-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-rpm-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-rpm-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-rpm-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  29 Jan 2012;  <swift@gentoo.org> Manifest:
-  Updating manifest
-
-  29 Jan 2012; <swift@gentoo.org> selinux-rpm-2.20110726.ebuild:
-  Stabilize
-
-*selinux-rpm-2.20110726 (04 Dec 2011)
-
-  04 Dec 2011; <swift@gentoo.org> +selinux-rpm-2.20110726.ebuild,
-  +metadata.xml:
-  Adding SELinux module for rpm
-

diff --git a/sec-policy/selinux-rpm/metadata.xml b/sec-policy/selinux-rpm/metadata.xml
deleted file mode 100644
index 97163ee..0000000
--- a/sec-policy/selinux-rpm/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for rpm</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-rpm/selinux-rpm-2.20120725-r9.ebuild b/sec-policy/selinux-rpm/selinux-rpm-2.20120725-r9.ebuild
deleted file mode 100644
index c28d437..0000000
--- a/sec-policy/selinux-rpm/selinux-rpm-2.20120725-r9.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="rpm"
-BASEPOL="2.20120725-r9"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for rpm"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-rssh/ChangeLog b/sec-policy/selinux-rssh/ChangeLog
deleted file mode 100644
index 8e2f073..0000000
--- a/sec-policy/selinux-rssh/ChangeLog
+++ /dev/null
@@ -1,43 +0,0 @@
-# ChangeLog for sec-policy/selinux-rssh
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rssh/ChangeLog,v 1.9 2012/06/27 20:33:50 swift Exp $
-
-*selinux-rssh-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-rssh-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-rssh-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-rssh-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-rssh-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-rssh-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-rssh-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-rssh-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-rssh-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-rssh-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-rssh-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-rssh-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-rssh-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-rssh/metadata.xml b/sec-policy/selinux-rssh/metadata.xml
deleted file mode 100644
index ea4760c..0000000
--- a/sec-policy/selinux-rssh/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for rssh</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-rssh/selinux-rssh-2.20120725-r9.ebuild b/sec-policy/selinux-rssh/selinux-rssh-2.20120725-r9.ebuild
deleted file mode 100644
index f8259fb..0000000
--- a/sec-policy/selinux-rssh/selinux-rssh-2.20120725-r9.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="rssh"
-BASEPOL="2.20120725-r9"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for rssh"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-rtkit/ChangeLog b/sec-policy/selinux-rtkit/ChangeLog
deleted file mode 100644
index 88a68ef..0000000
--- a/sec-policy/selinux-rtkit/ChangeLog
+++ /dev/null
@@ -1,46 +0,0 @@
-# ChangeLog for sec-policy/selinux-rtkit
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rtkit/ChangeLog,v 1.10 2012/06/27 20:34:04 swift Exp $
-
-*selinux-rtkit-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-rtkit-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-rtkit-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-rtkit-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  31 May 2012; <swift@gentoo.org> selinux-rtkit-2.20120215.ebuild:
-  Add dependency on selinux-dbus - fixes build failure
-
-  13 May 2012; <swift@gentoo.org> -selinux-rtkit-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-rtkit-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-rtkit-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-rtkit-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-rtkit-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-rtkit-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-rtkit-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-rtkit-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-rtkit-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-rtkit/metadata.xml b/sec-policy/selinux-rtkit/metadata.xml
deleted file mode 100644
index c5749e0..0000000
--- a/sec-policy/selinux-rtkit/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for rtkit</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-rtkit/selinux-rtkit-2.20120725-r9.ebuild b/sec-policy/selinux-rtkit/selinux-rtkit-2.20120725-r9.ebuild
deleted file mode 100644
index 342a87f..0000000
--- a/sec-policy/selinux-rtkit/selinux-rtkit-2.20120725-r9.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="rtkit"
-BASEPOL="2.20120725-r9"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for rtkit"
-
-KEYWORDS="~amd64 ~x86"
-DEPEND="${DEPEND}
-	sec-policy/selinux-dbus
-"
-RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-rtorrent/ChangeLog b/sec-policy/selinux-rtorrent/ChangeLog
deleted file mode 100644
index 81f7fb2..0000000
--- a/sec-policy/selinux-rtorrent/ChangeLog
+++ /dev/null
@@ -1,14 +0,0 @@
-# ChangeLog for sec-policy/selinux-rtorrent
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-portmap/ChangeLog,v 1.31 2012/06/27 20:34:08 swift Exp $
-
-*selinux-rtorrent-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-rtorrent-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-rtorrent-9999 (29 Sep 2012)
-
-  29 Sep 2012; <swift@gentoo.org> +selinux-rtorrent-9999.ebuild, +metadata.xml:
-  Initial live ebuild for rtorrent
-

diff --git a/sec-policy/selinux-rtorrent/metadata.xml b/sec-policy/selinux-rtorrent/metadata.xml
deleted file mode 100644
index a7241fc..0000000
--- a/sec-policy/selinux-rtorrent/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for rtorrent</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-rtorrent/selinux-rtorrent-2.20120725-r9.ebuild b/sec-policy/selinux-rtorrent/selinux-rtorrent-2.20120725-r9.ebuild
deleted file mode 100644
index b6d7a1c..0000000
--- a/sec-policy/selinux-rtorrent/selinux-rtorrent-2.20120725-r9.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="rtorrent"
-BASEPOL="2.20120725-r9"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for rtorrent"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-samba/ChangeLog b/sec-policy/selinux-samba/ChangeLog
deleted file mode 100644
index 2e8393b..0000000
--- a/sec-policy/selinux-samba/ChangeLog
+++ /dev/null
@@ -1,171 +0,0 @@
-# ChangeLog for sec-policy/selinux-samba
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-samba/ChangeLog,v 1.34 2012/06/27 20:34:14 swift Exp $
-
-*selinux-samba-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-samba-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-samba-2.20120215-r2 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-samba-2.20120215-r2.ebuild:
-  Bump to revision 13
-
-*selinux-samba-2.20120215-r1 (20 May 2012)
-
-  20 May 2012; <swift@gentoo.org> +selinux-samba-2.20120215-r1.ebuild:
-  Bumping to rev 9
-
-  13 May 2012; <swift@gentoo.org> -selinux-samba-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-samba-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-samba-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-samba-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-samba-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-samba-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-samba-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-samba-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-samba-2.20090730.ebuild, -selinux-samba-2.20091215.ebuild,
-  -selinux-samba-20080525.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-samba-2.20101213.ebuild:
-  Stable amd64 x86
-
-*selinux-samba-2.20101213 (05 Feb 2011)
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-samba-2.20101213.ebuild:
-  New upstream policy.
-
-*selinux-samba-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-samba-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-samba-20070329.ebuild, -selinux-samba-20070928.ebuild,
-  selinux-samba-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-samba-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-samba-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-samba-20070329.ebuild, selinux-samba-20070928.ebuild,
-  selinux-samba-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-samba-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-samba-20080525.ebuild:
-  New SVN snapshot.
-
-  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-samba-20041117.ebuild, -selinux-samba-20050626.ebuild,
-  -selinux-samba-20061114.ebuild:
-  Remove old ebuilds.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-samba-20070928.ebuild:
-  Mark stable.
-
-*selinux-samba-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-samba-20070928.ebuild:
-  New SVN snapshot.
-
-  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
-  Removing kaiowas from metadata due to his retirement (see #61930 for
-  reference).
-
-  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
-  selinux-samba-20070329.ebuild:
-  Mark stable.
-
-*selinux-samba-20070329 (29 Mar 2007)
-
-  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-samba-20070329.ebuild:
-  New SVN snapshot.
-
-  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
-  Redigest for Manifest2
-
-*selinux-samba-20061114 (15 Nov 2006)
-
-  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-samba-20061114.ebuild:
-  New SVN snapshot.
-
-*selinux-samba-20061008 (10 Oct 2006)
-
-  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-samba-20061008.ebuild:
-  First mainstream reference policy testing release.
-
-  26 Jun 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-samba-20050626.ebuild:
-  mark stable
-
-*selinux-samba-20050626 (26 Jun 2005)
-
-  26 Jun 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-samba-20050526.ebuild, +selinux-samba-20050626.ebuild:
-  added name_connect rules
-
-*selinux-samba-20050526 (26 May 2005)
-
-  26 May 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-samba-20040406.ebuild, -selinux-samba-20041016.ebuild,
-  +selinux-samba-20050526.ebuild:
-  merge with upstream policy to support smbfs (un)mounting
-
-  23 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  selinux-samba-20041117.ebuild:
-  mark stable
-
-*selinux-samba-20041117 (17 Nov 2004)
-
-  17 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  +selinux-samba-20041117.ebuild:
-  update for samba-3.0.8-r1
-
-  24 Oct 2004; petre rodan <kaiowas@gentoo.org>
-  selinux-samba-20041016.ebuild:
-  mark stable
-
-*selinux-samba-20041016 (23 Oct 2004)
-
-  23 Oct 2004; petre rodan <kaiowas@gentoo.org> metadata.xml,
-  +selinux-samba-20041016.ebuild:
-  minor changes. updated primary maintainer
-
-*selinux-samba-20040406 (06 Apr 2004)
-
-  06 Apr 2004; Chris PeBenito <pebenito@gentoo.org> metadata.xml,
-  selinux-samba-20040406.ebuild:
-  Initial commit.  Gentoo fixes and improvements from Petre Rodan.
-

diff --git a/sec-policy/selinux-samba/metadata.xml b/sec-policy/selinux-samba/metadata.xml
deleted file mode 100644
index 277e4b1..0000000
--- a/sec-policy/selinux-samba/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for samba</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-samba/selinux-samba-2.20120725-r9.ebuild b/sec-policy/selinux-samba/selinux-samba-2.20120725-r9.ebuild
deleted file mode 100644
index 2389eb9..0000000
--- a/sec-policy/selinux-samba/selinux-samba-2.20120725-r9.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="samba"
-BASEPOL="2.20120725-r9"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for samba"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-sasl/ChangeLog b/sec-policy/selinux-sasl/ChangeLog
deleted file mode 100644
index 04d4fca..0000000
--- a/sec-policy/selinux-sasl/ChangeLog
+++ /dev/null
@@ -1,62 +0,0 @@
-# ChangeLog for sec-policy/selinux-sasl
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sasl/ChangeLog,v 1.9 2012/06/27 20:34:08 swift Exp $
-
-*selinux-sasl-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-sasl-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-sasl-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-sasl-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-sasl-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-sasl-2.20120215.ebuild:
-  Stabilizing revision 7
-
-  31 Mar 2012; <swift@gentoo.org> selinux-sasl-2.20110726.ebuild,
-  +selinux-sasl-2.20120215.ebuild:
-  Remove deprecated dependency
-
-*selinux-sasl-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-sasl-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -files/fix-services-sasl-r1.patch,
-  -selinux-sasl-2.20101213-r1.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-sasl-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-sasl-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-sasl-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-sasl-2.20101213-r1.ebuild:
-  Stable amd64 x86
-
-  07 Mar 2011; Anthony G. Basile <blueness@gentoo.org>
-  +files/fix-services-sasl-r1.patch, +selinux-sasl-2.20101213-r1.ebuild,
-  +metadata.xml:
-  Initial commit
-
-*selinux-sasl-2.20101213-r1 (04 Mar 2011)
-
-  04 Mar 2011; <swift@gentoo.org> +files/fix-services-sasl-r1.patch,
-  +selinux-sasl-2.20101213-r1.ebuild, +metadata.xml:
-  Add sasl module, fix file contexts
-
-*selinux-sasl-2.20101213 (03 Mar 2011)
-
-  03 Mar 2011; <swift@gentoo.org> +selinux-sasl-2.20101213.ebuild,
-  +metadata.xml:
-  New ebuild
-

diff --git a/sec-policy/selinux-sasl/metadata.xml b/sec-policy/selinux-sasl/metadata.xml
deleted file mode 100644
index ab2a750..0000000
--- a/sec-policy/selinux-sasl/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for sasl</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-sasl/selinux-sasl-2.20120725-r9.ebuild b/sec-policy/selinux-sasl/selinux-sasl-2.20120725-r9.ebuild
deleted file mode 100644
index ddaa2cc..0000000
--- a/sec-policy/selinux-sasl/selinux-sasl-2.20120725-r9.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="sasl"
-BASEPOL="2.20120725-r9"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for sasl"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-screen/ChangeLog b/sec-policy/selinux-screen/ChangeLog
deleted file mode 100644
index 3943e13..0000000
--- a/sec-policy/selinux-screen/ChangeLog
+++ /dev/null
@@ -1,135 +0,0 @@
-# ChangeLog for sec-policy/selinux-screen
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-screen/ChangeLog,v 1.27 2012/06/27 20:34:05 swift Exp $
-
-*selinux-screen-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-screen-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-screen-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-screen-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-screen-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-screen-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-screen-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-screen-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-screen-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-screen-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-screen-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-screen-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-screen-2.20090730.ebuild, -selinux-screen-2.20091215.ebuild,
-  -selinux-screen-20080525.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-screen-2.20101213.ebuild:
-  Stable amd64 x86
-
-*selinux-screen-2.20101213 (05 Feb 2011)
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-screen-2.20101213.ebuild:
-  New upstream policy.
-
-*selinux-screen-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-screen-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-screen-20070329.ebuild, -selinux-screen-20070928.ebuild,
-  selinux-screen-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-screen-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-screen-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-screen-20070329.ebuild, selinux-screen-20070928.ebuild,
-  selinux-screen-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-screen-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-screen-20080525.ebuild:
-  New SVN snapshot.
-
-  28 Apr 2008; Christian Heim <phreak@gentoo.org> metadata.xml:
-  Remove Stephen Bennett (spb) from metadata.xml (as per #64840).
-
-  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-screen-20050821.ebuild, -selinux-screen-20061114.ebuild:
-  Remove old ebuilds.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-screen-20070928.ebuild:
-  Mark stable.
-
-*selinux-screen-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-screen-20070928.ebuild:
-  New SVN snapshot.
-
-  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
-  selinux-screen-20070329.ebuild:
-  Mark stable.
-
-*selinux-screen-20070329 (29 Mar 2007)
-
-  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-screen-20070329.ebuild:
-  New SVN snapshot.
-
-  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
-  Redigest for Manifest2
-
-*selinux-screen-20061114 (15 Nov 2006)
-
-  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-screen-20061114.ebuild:
-  New SVN snapshot.
-
-*selinux-screen-20061008 (10 Oct 2006)
-
-  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-screen-20061008.ebuild:
-  First mainstream reference policy testing release.
-
-  22 Feb 2006; Stephen Bennett <spb@gentoo.org>
-  selinux-screen-20050821.ebuild:
-  Added ~alpha
-
-  12 Sep 2005; Stephen Bennett <spb@gentoo.org>
-  selinux-screen-20050821.ebuild:
-  Going stable.
-
-*selinux-screen-20050821 (21 Aug 2005)
-
-  21 Aug 2005; Stephen Bennett <spb@gentoo.org> +metadata.xml,
-  +selinux-screen-20050821.ebuild:
-  Initial import.
-

diff --git a/sec-policy/selinux-screen/metadata.xml b/sec-policy/selinux-screen/metadata.xml
deleted file mode 100644
index 1ab23b1..0000000
--- a/sec-policy/selinux-screen/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for screen</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-screen/selinux-screen-2.20120725-r9.ebuild b/sec-policy/selinux-screen/selinux-screen-2.20120725-r9.ebuild
deleted file mode 100644
index c5d177d..0000000
--- a/sec-policy/selinux-screen/selinux-screen-2.20120725-r9.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="screen"
-BASEPOL="2.20120725-r9"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for screen"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-sendmail/ChangeLog b/sec-policy/selinux-sendmail/ChangeLog
deleted file mode 100644
index 7f0e6b8..0000000
--- a/sec-policy/selinux-sendmail/ChangeLog
+++ /dev/null
@@ -1,43 +0,0 @@
-# ChangeLog for sec-policy/selinux-sendmail
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sendmail/ChangeLog,v 1.9 2012/06/27 20:34:14 swift Exp $
-
-*selinux-sendmail-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-sendmail-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-sendmail-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-sendmail-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-sendmail-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-sendmail-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-sendmail-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-sendmail-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-sendmail-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-sendmail-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-sendmail-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-sendmail-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-sendmail-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-sendmail/metadata.xml b/sec-policy/selinux-sendmail/metadata.xml
deleted file mode 100644
index ec0386f..0000000
--- a/sec-policy/selinux-sendmail/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for sendmail</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-sendmail/selinux-sendmail-2.20120725-r9.ebuild b/sec-policy/selinux-sendmail/selinux-sendmail-2.20120725-r9.ebuild
deleted file mode 100644
index 5bcb4dc..0000000
--- a/sec-policy/selinux-sendmail/selinux-sendmail-2.20120725-r9.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="sendmail"
-BASEPOL="2.20120725-r9"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for sendmail"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-shorewall/ChangeLog b/sec-policy/selinux-shorewall/ChangeLog
deleted file mode 100644
index b41e71d..0000000
--- a/sec-policy/selinux-shorewall/ChangeLog
+++ /dev/null
@@ -1,43 +0,0 @@
-# ChangeLog for sec-policy/selinux-shorewall
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-shorewall/ChangeLog,v 1.9 2012/06/27 20:34:01 swift Exp $
-
-*selinux-shorewall-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-shorewall-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-shorewall-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-shorewall-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-shorewall-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-shorewall-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-shorewall-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-shorewall-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-shorewall-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-shorewall-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-shorewall-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-shorewall-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-shorewall-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-shorewall/metadata.xml b/sec-policy/selinux-shorewall/metadata.xml
deleted file mode 100644
index b1f12aa..0000000
--- a/sec-policy/selinux-shorewall/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for shorewall</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-shorewall/selinux-shorewall-2.20120725-r9.ebuild b/sec-policy/selinux-shorewall/selinux-shorewall-2.20120725-r9.ebuild
deleted file mode 100644
index 9f2a0a8..0000000
--- a/sec-policy/selinux-shorewall/selinux-shorewall-2.20120725-r9.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="shorewall"
-BASEPOL="2.20120725-r9"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for shorewall"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-shutdown/ChangeLog b/sec-policy/selinux-shutdown/ChangeLog
deleted file mode 100644
index 0e7f13e..0000000
--- a/sec-policy/selinux-shutdown/ChangeLog
+++ /dev/null
@@ -1,43 +0,0 @@
-# ChangeLog for sec-policy/selinux-shutdown
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-shutdown/ChangeLog,v 1.9 2012/06/27 20:33:59 swift Exp $
-
-*selinux-shutdown-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-shutdown-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-shutdown-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-shutdown-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-shutdown-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-shutdown-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-shutdown-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-shutdown-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-shutdown-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-shutdown-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-shutdown-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-shutdown-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-shutdown-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-shutdown/metadata.xml b/sec-policy/selinux-shutdown/metadata.xml
deleted file mode 100644
index 899b9bc..0000000
--- a/sec-policy/selinux-shutdown/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for shutdown</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-shutdown/selinux-shutdown-2.20120725-r9.ebuild b/sec-policy/selinux-shutdown/selinux-shutdown-2.20120725-r9.ebuild
deleted file mode 100644
index 1d4b544..0000000
--- a/sec-policy/selinux-shutdown/selinux-shutdown-2.20120725-r9.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="shutdown"
-BASEPOL="2.20120725-r9"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for shutdown"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-skype/ChangeLog b/sec-policy/selinux-skype/ChangeLog
deleted file mode 100644
index 7eb2445..0000000
--- a/sec-policy/selinux-skype/ChangeLog
+++ /dev/null
@@ -1,88 +0,0 @@
-# ChangeLog for sec-policy/selinux-skype
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-skype/ChangeLog,v 1.16 2012/06/27 20:33:51 swift Exp $
-
-*selinux-skype-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-skype-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-skype-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-skype-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  31 May 2012; <swift@gentoo.org> selinux-skype-2.20120215.ebuild:
-  Add dependency on selinux-xserver, fixes build failure
-
-  13 May 2012; <swift@gentoo.org> -selinux-skype-2.20110726-r1.ebuild,
-  -selinux-skype-2.20110726-r2.ebuild, -selinux-skype-2.20110726-r3.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-skype-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-skype-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-skype-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  23 Feb 2012; <swift@gentoo.org> selinux-skype-2.20110726-r3.ebuild:
-  Stabilizing
-
-*selinux-skype-2.20110726-r3 (14 Jan 2012)
-
-  14 Jan 2012; <swift@gentoo.org> +selinux-skype-2.20110726-r3.ebuild:
-  Allow network state reading as well as writing to xdg_config_home_t
-
-  27 Nov 2011; <swift@gentoo.org> selinux-skype-2.20110726-r2.ebuild:
-  Stable on amd64/x86
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-skype-2.20101213-r2.ebuild,
-  -selinux-skype-2.20101213-r3.ebuild, -files/add-apps-skype.patch,
-  -files/add-apps-skype-r2.patch, -files/add-skype.patch,
-  -files/fix-apps-skype-r3.patch:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-skype-2.20110726-r1.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-skype-2.20110726-r2 (23 Oct 2011)
-
-  23 Oct 2011; <swift@gentoo.org> +selinux-skype-2.20110726-r2.ebuild:
-  Add support for XDG types
-
-*selinux-skype-2.20110726-r1 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-skype-2.20110726-r1.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-*selinux-skype-2.20101213-r3 (07 Aug 2011)
-
-  07 Aug 2011; Anthony G. Basile <blueness@gentoo.org>
-  +files/fix-apps-skype-r3.patch, +selinux-skype-2.20101213-r3.ebuild:
-  Improve policy style, do not require libs_use_ld_so
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-skype-2.20101213.ebuild, -selinux-skype-2.20101213-r1.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-skype-2.20101213-r2.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-
-*selinux-skype-2.20101213-r2 (31 Jan 2011)
-
-  31 Jan 2011; <swift@gentoo.org> +files/add-apps-skype-r2.patch,
-  +selinux-skype-2.20101213-r2.ebuild:
-  Allow userhome access, set some dontaudits etc.
-
-*selinux-skype-2.20101213-r1 (22 Jan 2011)
-
-  22 Jan 2011; <swift@gentoo.org> +selinux-skype-2.20101213-r1.ebuild,
-  +files/add-apps-skype.patch:
-  Update skype module to 'comply' with suggested approach for domains
-

diff --git a/sec-policy/selinux-skype/metadata.xml b/sec-policy/selinux-skype/metadata.xml
deleted file mode 100644
index 810b563..0000000
--- a/sec-policy/selinux-skype/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for skype</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-skype/selinux-skype-2.20120725-r9.ebuild b/sec-policy/selinux-skype/selinux-skype-2.20120725-r9.ebuild
deleted file mode 100644
index 787217d..0000000
--- a/sec-policy/selinux-skype/selinux-skype-2.20120725-r9.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="skype"
-BASEPOL="2.20120725-r9"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for skype"
-
-KEYWORDS="~amd64 ~x86"
-DEPEND="${DEPEND}
-	sec-policy/selinux-xserver
-"
-RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-slocate/ChangeLog b/sec-policy/selinux-slocate/ChangeLog
deleted file mode 100644
index a631aa1..0000000
--- a/sec-policy/selinux-slocate/ChangeLog
+++ /dev/null
@@ -1,43 +0,0 @@
-# ChangeLog for sec-policy/selinux-slocate
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-slocate/ChangeLog,v 1.9 2012/06/27 20:34:12 swift Exp $
-
-*selinux-slocate-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-slocate-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-slocate-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-slocate-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-slocate-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-slocate-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-slocate-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-slocate-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-slocate-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-slocate-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-slocate-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-slocate-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-slocate-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-slocate/metadata.xml b/sec-policy/selinux-slocate/metadata.xml
deleted file mode 100644
index 9c7ca1f..0000000
--- a/sec-policy/selinux-slocate/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for slocate</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-slocate/selinux-slocate-2.20120725-r9.ebuild b/sec-policy/selinux-slocate/selinux-slocate-2.20120725-r9.ebuild
deleted file mode 100644
index 37c4b85..0000000
--- a/sec-policy/selinux-slocate/selinux-slocate-2.20120725-r9.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="slocate"
-BASEPOL="2.20120725-r9"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for slocate"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-slrnpull/ChangeLog b/sec-policy/selinux-slrnpull/ChangeLog
deleted file mode 100644
index b55754d..0000000
--- a/sec-policy/selinux-slrnpull/ChangeLog
+++ /dev/null
@@ -1,43 +0,0 @@
-# ChangeLog for sec-policy/selinux-slrnpull
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-slrnpull/ChangeLog,v 1.9 2012/06/27 20:33:59 swift Exp $
-
-*selinux-slrnpull-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-slrnpull-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-slrnpull-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-slrnpull-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-slrnpull-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-slrnpull-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-slrnpull-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-slrnpull-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-slrnpull-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-slrnpull-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-slrnpull-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-slrnpull-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-slrnpull-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-slrnpull/metadata.xml b/sec-policy/selinux-slrnpull/metadata.xml
deleted file mode 100644
index 135fbcf..0000000
--- a/sec-policy/selinux-slrnpull/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for slrnpull</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-slrnpull/selinux-slrnpull-2.20120725-r9.ebuild b/sec-policy/selinux-slrnpull/selinux-slrnpull-2.20120725-r9.ebuild
deleted file mode 100644
index be9d60b..0000000
--- a/sec-policy/selinux-slrnpull/selinux-slrnpull-2.20120725-r9.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="slrnpull"
-BASEPOL="2.20120725-r9"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for slrnpull"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-smartmon/ChangeLog b/sec-policy/selinux-smartmon/ChangeLog
deleted file mode 100644
index 0ef3219..0000000
--- a/sec-policy/selinux-smartmon/ChangeLog
+++ /dev/null
@@ -1,43 +0,0 @@
-# ChangeLog for sec-policy/selinux-smartmon
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-smartmon/ChangeLog,v 1.9 2012/06/27 20:34:03 swift Exp $
-
-*selinux-smartmon-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-smartmon-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-smartmon-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-smartmon-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-smartmon-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-smartmon-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-smartmon-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-smartmon-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-smartmon-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-smartmon-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-smartmon-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-smartmon-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-smartmon-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-smartmon/metadata.xml b/sec-policy/selinux-smartmon/metadata.xml
deleted file mode 100644
index 8422bf3..0000000
--- a/sec-policy/selinux-smartmon/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for smartmon</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-smartmon/selinux-smartmon-2.20120725-r9.ebuild b/sec-policy/selinux-smartmon/selinux-smartmon-2.20120725-r9.ebuild
deleted file mode 100644
index 665129d..0000000
--- a/sec-policy/selinux-smartmon/selinux-smartmon-2.20120725-r9.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="smartmon"
-BASEPOL="2.20120725-r9"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for smartmon"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-smokeping/ChangeLog b/sec-policy/selinux-smokeping/ChangeLog
deleted file mode 100644
index 5e397c7..0000000
--- a/sec-policy/selinux-smokeping/ChangeLog
+++ /dev/null
@@ -1,46 +0,0 @@
-# ChangeLog for sec-policy/selinux-smokeping
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-smokeping/ChangeLog,v 1.10 2012/06/27 20:33:54 swift Exp $
-
-*selinux-smokeping-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-smokeping-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-smokeping-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-smokeping-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  09 Jun 2012; <swift@gentoo.org> selinux-smokeping-2.20120215.ebuild:
-  Adding dependency on selinux-apache, fixes build failure
-
-  13 May 2012; <swift@gentoo.org> -selinux-smokeping-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-smokeping-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-smokeping-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-smokeping-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-smokeping-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-smokeping-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-smokeping-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-smokeping-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-smokeping-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-smokeping/metadata.xml b/sec-policy/selinux-smokeping/metadata.xml
deleted file mode 100644
index 1fc6b7e..0000000
--- a/sec-policy/selinux-smokeping/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for smokeping</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-smokeping/selinux-smokeping-2.20120725-r9.ebuild b/sec-policy/selinux-smokeping/selinux-smokeping-2.20120725-r9.ebuild
deleted file mode 100644
index 7f6340c..0000000
--- a/sec-policy/selinux-smokeping/selinux-smokeping-2.20120725-r9.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="smokeping"
-BASEPOL="2.20120725-r9"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for smokeping"
-
-KEYWORDS="~amd64 ~x86"
-DEPEND="${DEPEND}
-	sec-policy/selinux-apache
-"
-RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-snmp/ChangeLog b/sec-policy/selinux-snmp/ChangeLog
deleted file mode 100644
index 7e32d8b..0000000
--- a/sec-policy/selinux-snmp/ChangeLog
+++ /dev/null
@@ -1,43 +0,0 @@
-# ChangeLog for sec-policy/selinux-snmp
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-snmp/ChangeLog,v 1.7 2012/06/27 20:33:55 swift Exp $
-
-*selinux-snmp-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-snmp-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-snmp-2.20120215-r2 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-snmp-2.20120215-r2.ebuild:
-  Bump to revision 13
-
-*selinux-snmp-2.20120215-r1 (20 May 2012)
-
-  20 May 2012; <swift@gentoo.org> +selinux-snmp-2.20120215-r1.ebuild:
-  Bumping to rev 9
-
-  13 May 2012; <swift@gentoo.org> -selinux-snmp-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-snmp-2.20120215.ebuild:
-  Stabilizing revision 7
-
-  31 Mar 2012; <swift@gentoo.org> selinux-snmp-2.20110726.ebuild,
-  +selinux-snmp-2.20120215.ebuild:
-  Remove deprecated dependency
-
-*selinux-snmp-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-snmp-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-snmp-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-snmp-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-snmp-2.20110726.ebuild,
-  +metadata.xml:
-  New policy based on refpolicy 20110726 sources
-

diff --git a/sec-policy/selinux-snmp/metadata.xml b/sec-policy/selinux-snmp/metadata.xml
deleted file mode 100644
index ebce23d..0000000
--- a/sec-policy/selinux-snmp/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for SNMP</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-snmp/selinux-snmp-2.20120725-r9.ebuild b/sec-policy/selinux-snmp/selinux-snmp-2.20120725-r9.ebuild
deleted file mode 100644
index 67d553c..0000000
--- a/sec-policy/selinux-snmp/selinux-snmp-2.20120725-r9.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="snmp"
-BASEPOL="2.20120725-r9"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for snmp"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-snort/ChangeLog b/sec-policy/selinux-snort/ChangeLog
deleted file mode 100644
index 73644f4..0000000
--- a/sec-policy/selinux-snort/ChangeLog
+++ /dev/null
@@ -1,149 +0,0 @@
-# ChangeLog for sec-policy/selinux-snort
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-snort/ChangeLog,v 1.32 2012/06/27 20:33:50 swift Exp $
-
-*selinux-snort-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-snort-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-snort-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-snort-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-snort-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-snort-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-snort-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-snort-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-snort-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-snort-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-snort-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-snort-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-snort-2.20090730.ebuild, -selinux-snort-2.20091215.ebuild,
-  -selinux-snort-20080525.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-snort-2.20101213.ebuild:
-  Stable amd64 x86
-
-*selinux-snort-2.20101213 (05 Feb 2011)
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-snort-2.20101213.ebuild:
-  New upstream policy.
-
-*selinux-snort-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-snort-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-snort-20070329.ebuild, -selinux-snort-20070928.ebuild,
-  selinux-snort-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-snort-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-snort-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-snort-20070329.ebuild, selinux-snort-20070928.ebuild,
-  selinux-snort-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-snort-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-snort-20080525.ebuild:
-  New SVN snapshot.
-
-  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-snort-20050219.ebuild, -selinux-snort-20050605.ebuild,
-  -selinux-snort-20061114.ebuild:
-  Remove old ebuilds.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-snort-20070928.ebuild:
-  Mark stable.
-
-*selinux-snort-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-snort-20070928.ebuild:
-  New SVN snapshot.
-
-  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
-  selinux-snort-20070329.ebuild:
-  Mark stable.
-
-*selinux-snort-20070329 (29 Mar 2007)
-
-  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-snort-20070329.ebuild:
-  New SVN snapshot.
-
-  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
-  Redigest for Manifest2
-
-*selinux-snort-20061114 (15 Nov 2006)
-
-  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-snort-20061114.ebuild:
-  New SVN snapshot.
-
-*selinux-snort-20061008 (10 Oct 2006)
-
-  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-snort-20061008.ebuild:
-  First mainstream reference policy testing release.
-
-  27 Jun 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-snort-20050605.ebuild:
-  mark stable
-
-  23 Mar 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-snort-20050219.ebuild:
-  mark stable
-
-*selinux-snort-20050219 (25 Feb 2005)
-
-  25 Feb 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-snort-20041028.ebuild, +selinux-snort-20050219.ebuild:
-  merge with upstream policy
-
-  23 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  selinux-snort-20041117.ebuild:
-  mark stable
-
-*selinux-snort-20041117 (22 Nov 2004)
-
-  22 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  +selinux-snort-20041117.ebuild:
-  merge with nsa policy
-
-*selinux-snort-20041028 (13 Nov 2004)
-
-  13 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  -selinux-snort-20040412.ebuild, +selinux-snort-20041028.ebuild:
-  merge with nsa policy, cleanup
-

diff --git a/sec-policy/selinux-snort/metadata.xml b/sec-policy/selinux-snort/metadata.xml
deleted file mode 100644
index 87677ad..0000000
--- a/sec-policy/selinux-snort/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for snort</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-snort/selinux-snort-2.20120725-r9.ebuild b/sec-policy/selinux-snort/selinux-snort-2.20120725-r9.ebuild
deleted file mode 100644
index 0f69505..0000000
--- a/sec-policy/selinux-snort/selinux-snort-2.20120725-r9.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="snort"
-BASEPOL="2.20120725-r9"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for snort"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-soundserver/ChangeLog b/sec-policy/selinux-soundserver/ChangeLog
deleted file mode 100644
index cdbb01b..0000000
--- a/sec-policy/selinux-soundserver/ChangeLog
+++ /dev/null
@@ -1,43 +0,0 @@
-# ChangeLog for sec-policy/selinux-soundserver
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-soundserver/ChangeLog,v 1.9 2012/06/27 20:34:02 swift Exp $
-
-*selinux-soundserver-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-soundserver-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-soundserver-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-soundserver-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-soundserver-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-soundserver-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-soundserver-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-soundserver-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-soundserver-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-soundserver-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-soundserver-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-soundserver-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-soundserver-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-soundserver/metadata.xml b/sec-policy/selinux-soundserver/metadata.xml
deleted file mode 100644
index 9e7dfbc..0000000
--- a/sec-policy/selinux-soundserver/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for soundserver</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-soundserver/selinux-soundserver-2.20120725-r9.ebuild b/sec-policy/selinux-soundserver/selinux-soundserver-2.20120725-r9.ebuild
deleted file mode 100644
index ad2ac7e..0000000
--- a/sec-policy/selinux-soundserver/selinux-soundserver-2.20120725-r9.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="soundserver"
-BASEPOL="2.20120725-r9"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for soundserver"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-spamassassin/ChangeLog b/sec-policy/selinux-spamassassin/ChangeLog
deleted file mode 100644
index 5def256..0000000
--- a/sec-policy/selinux-spamassassin/ChangeLog
+++ /dev/null
@@ -1,206 +0,0 @@
-# ChangeLog for sec-policy/selinux-spamassassin
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-spamassassin/ChangeLog,v 1.37 2012/06/27 20:34:05 swift Exp $
-
-*selinux-spamassassin-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-spamassassin-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-spamassassin-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-spamassassin-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-spamassassin-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-spamassassin-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-spamassassin-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-spamassassin-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-spamassassin-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-spamassassin-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-spamassassin-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-spamassassin-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-spamassassin-2.20090730.ebuild,
-  -selinux-spamassassin-2.20091215.ebuild,
-  -selinux-spamassassin-20080525.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-spamassassin-2.20101213.ebuild:
-  Stable amd64 x86
-
-*selinux-spamassassin-2.20101213 (05 Feb 2011)
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-spamassassin-2.20101213.ebuild:
-  New upstream policy.
-
-*selinux-spamassassin-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-spamassassin-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-spamassassin-20070329.ebuild,
-  -selinux-spamassassin-20070928.ebuild,
-  selinux-spamassassin-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-spamassassin-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-spamassassin-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-spamassassin-20070329.ebuild,
-  selinux-spamassassin-20070928.ebuild,
-  selinux-spamassassin-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-spamassassin-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-spamassassin-20080525.ebuild:
-  New SVN snapshot.
-
-  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-spamassassin-20050813.ebuild,
-  -selinux-spamassassin-20051124.ebuild,
-  -selinux-spamassassin-20061114.ebuild:
-  Remove old ebuilds.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-spamassassin-20070928.ebuild:
-  Mark stable.
-
-*selinux-spamassassin-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-spamassassin-20070928.ebuild:
-  New SVN snapshot.
-
-  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
-  selinux-spamassassin-20070329.ebuild:
-  Mark stable.
-
-*selinux-spamassassin-20070329 (29 Mar 2007)
-
-  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-spamassassin-20070329.ebuild:
-  New SVN snapshot.
-
-  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
-  Redigest for Manifest2
-
-*selinux-spamassassin-20061114 (15 Nov 2006)
-
-  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-spamassassin-20061114.ebuild:
-  New SVN snapshot.
-
-*selinux-spamassassin-20061008 (10 Oct 2006)
-
-  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-spamassassin-20061008.ebuild:
-  First mainstream reference policy testing release.
-
-  02 Dec 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-spamassassin-20051124.ebuild:
-  mark stable on amd64 mips ppc sparc x86
-
-*selinux-spamassassin-20051124 (28 Nov 2005)
-
-  28 Nov 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-spamassassin-20050219.ebuild,
-  -selinux-spamassassin-20050626.ebuild,
-  +selinux-spamassassin-20051124.ebuild:
-  merge with upstream
-
-  18 Sep 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-spamassassin-20050219.ebuild,
-  selinux-spamassassin-20050626.ebuild,
-  selinux-spamassassin-20050813.ebuild:
-  mark stable, added mips arch
-
-*selinux-spamassassin-20050813 (20 Aug 2005)
-
-  20 Aug 2005; petre rodan <kaiowas@gentoo.org>
-  +selinux-spamassassin-20050813.ebuild:
-  merge with upstream
-
-  26 Jun 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-spamassassin-20050626.ebuild:
-  mark stable
-
-*selinux-spamassassin-20050626 (26 Jun 2005)
-
-  26 Jun 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-spamassassin-20050516.ebuild,
-  +selinux-spamassassin-20050626.ebuild:
-  added name_connect rules
-
-*selinux-spamassassin-20050516 (16 May 2005)
-
-  16 May 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-spamassassin-20050502.ebuild,
-  +selinux-spamassassin-20050516.ebuild:
-  spamd_var_run_t:sock_file fix
-
-*selinux-spamassassin-20050502 (05 May 2005)
-
-  05 May 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-spamassassin-20050408.ebuild,
-  +selinux-spamassassin-20050502.ebuild:
-  small policy fixes
-
-*selinux-spamassassin-20050408 (23 Apr 2005)
-
-  23 Apr 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-spamassassin-20041119.ebuild,
-  +selinux-spamassassin-20050408.ebuild:
-  merge with upstream
-
-  23 Mar 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-spamassassin-20050219.ebuild:
-  mark stable
-
-*selinux-spamassassin-20050219 (25 Feb 2005)
-
-  25 Feb 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-spamassassin-20040704.ebuild,
-  +selinux-spamassassin-20050219.ebuild:
-  merge with upstream policy
-
-  20 Jan 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-spamassassin-20041119.ebuild:
-  mark stable
-
-*selinux-spamassassin-20041119 (22 Nov 2004)
-
-  22 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  +selinux-spamassassin-20041119.ebuild:
-  merge with nsa policy
-
-*selinux-spamassassin-20040704 (04 Jul 2004)
-
-  04 Jul 2004; Chris PeBenito <pebenito@gentoo.org> +metadata.xml,
-  +selinux-spamassassin-20040704.ebuild:
-  Initial commit
-

diff --git a/sec-policy/selinux-spamassassin/metadata.xml b/sec-policy/selinux-spamassassin/metadata.xml
deleted file mode 100644
index fad91b4..0000000
--- a/sec-policy/selinux-spamassassin/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for spamassassin</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-spamassassin/selinux-spamassassin-2.20120725-r9.ebuild b/sec-policy/selinux-spamassassin/selinux-spamassassin-2.20120725-r9.ebuild
deleted file mode 100644
index 08aa674..0000000
--- a/sec-policy/selinux-spamassassin/selinux-spamassassin-2.20120725-r9.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="spamassassin"
-BASEPOL="2.20120725-r9"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for spamassassin"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-speedtouch/ChangeLog b/sec-policy/selinux-speedtouch/ChangeLog
deleted file mode 100644
index ae8b92f..0000000
--- a/sec-policy/selinux-speedtouch/ChangeLog
+++ /dev/null
@@ -1,43 +0,0 @@
-# ChangeLog for sec-policy/selinux-speedtouch
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-speedtouch/ChangeLog,v 1.9 2012/06/27 20:33:53 swift Exp $
-
-*selinux-speedtouch-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-speedtouch-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-speedtouch-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-speedtouch-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-speedtouch-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-speedtouch-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-speedtouch-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-speedtouch-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-speedtouch-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-speedtouch-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-speedtouch-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-speedtouch-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-speedtouch-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-speedtouch/metadata.xml b/sec-policy/selinux-speedtouch/metadata.xml
deleted file mode 100644
index 6dc3c2b..0000000
--- a/sec-policy/selinux-speedtouch/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for speedtouch</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-speedtouch/selinux-speedtouch-2.20120725-r9.ebuild b/sec-policy/selinux-speedtouch/selinux-speedtouch-2.20120725-r9.ebuild
deleted file mode 100644
index 4a13751..0000000
--- a/sec-policy/selinux-speedtouch/selinux-speedtouch-2.20120725-r9.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="speedtouch"
-BASEPOL="2.20120725-r9"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for speedtouch"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-squid/ChangeLog b/sec-policy/selinux-squid/ChangeLog
deleted file mode 100644
index da59d03..0000000
--- a/sec-policy/selinux-squid/ChangeLog
+++ /dev/null
@@ -1,219 +0,0 @@
-# ChangeLog for sec-policy/selinux-squid
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-squid/ChangeLog,v 1.43 2012/06/27 20:33:47 swift Exp $
-
-*selinux-squid-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-squid-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-squid-2.20120215-r3 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-squid-2.20120215-r3.ebuild:
-  Bump to revision 13
-
-*selinux-squid-2.20120215-r2 (20 May 2012)
-
-  20 May 2012; <swift@gentoo.org> +selinux-squid-2.20120215-r2.ebuild:
-  Bumping to rev 9
-
-  13 May 2012; <swift@gentoo.org> -selinux-squid-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-squid-2.20120215-r1.ebuild:
-  Stabilizing revision 7
-
-*selinux-squid-2.20120215-r1 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-squid-2.20120215-r1.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-squid-2.20101213-r1.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-squid-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-squid-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-squid-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-squid-2.20090730.ebuild, -selinux-squid-2.20091215.ebuild,
-  -selinux-squid-2.20101213.ebuild, -selinux-squid-20080525.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-squid-2.20101213-r1.ebuild:
-  Stable amd64 x86
-
-*selinux-squid-2.20101213-r1 (20 May 2011)
-
-  20 May 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-squid-2.20101213-r1.ebuild:
-  Depending on selinux-apache as squid uses domains defined in apache
-
-*selinux-squid-2.20101213 (05 Feb 2011)
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-squid-2.20101213.ebuild:
-  New upstream policy.
-
-*selinux-squid-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-squid-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-squid-20070329.ebuild, -selinux-squid-20070928.ebuild,
-  selinux-squid-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-squid-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-squid-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-squid-20070329.ebuild, selinux-squid-20070928.ebuild,
-  selinux-squid-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-squid-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-squid-20080525.ebuild:
-  New SVN snapshot.
-
-  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-squid-20051023.ebuild, -selinux-squid-20051122.ebuild,
-  -selinux-squid-20061114.ebuild:
-  Remove old ebuilds.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-squid-20070928.ebuild:
-  Mark stable.
-
-*selinux-squid-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-squid-20070928.ebuild:
-  New SVN snapshot.
-
-  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
-  Removing kaiowas from metadata due to his retirement (see #61930 for
-  reference).
-
-  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
-  selinux-squid-20070329.ebuild:
-  Mark stable.
-
-*selinux-squid-20070329 (29 Mar 2007)
-
-  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-squid-20070329.ebuild:
-  New SVN snapshot.
-
-  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
-  Redigest for Manifest2
-
-*selinux-squid-20061114 (15 Nov 2006)
-
-  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-squid-20061114.ebuild:
-  New SVN snapshot.
-
-*selinux-squid-20061008 (10 Oct 2006)
-
-  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-squid-20061008.ebuild:
-  First mainstream reference policy testing release.
-
-  02 Dec 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-squid-20051122.ebuild:
-  mark stable on amd64 mips ppc sparc x86
-
-*selinux-squid-20051122 (28 Nov 2005)
-
-  28 Nov 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-squid-20050626.ebuild, +selinux-squid-20051122.ebuild:
-  merge with upstream
-
-  27 Oct 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-squid-20051023.ebuild:
-  mark stable on amd64 mips ppc sparc x86
-
-*selinux-squid-20051023 (24 Oct 2005)
-
-  24 Oct 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-squid-20050408.ebuild, +selinux-squid-20051023.ebuild:
-  added mips keyword, merge with upstream
-
-*selinux-squid-20050626 (26 Jun 2005)
-
-  26 Jun 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-squid-20050219.ebuild, +selinux-squid-20050626.ebuild:
-  added name_connect rules, mark stable
-
-  07 May 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-squid-20050408.ebuild:
-  mark stable
-
-*selinux-squid-20050408 (23 Apr 2005)
-
-  23 Apr 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-squid-20041120.ebuild, +selinux-squid-20050408.ebuild:
-  merge with upstream
-
-  23 Mar 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-squid-20050219.ebuild:
-  mark stable
-
-*selinux-squid-20050219 (25 Feb 2005)
-
-  25 Feb 2005; petre rodan <kaiowas@gentoo.org>
-  +selinux-squid-20050219.ebuild:
-  merge with upstream policy
-
-  12 Dec 2004; petre rodan <kaiowas@gentoo.org>
-  -selinux-squid-20040106.ebuild, -selinux-squid-20041109.ebuild:
-  removed old builds
-
-  23 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  selinux-squid-20041120.ebuild:
-  mark stable
-
-*selinux-squid-20041120 (22 Nov 2004)
-
-  22 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  +selinux-squid-20041120.ebuild:
-  merge with nsa policy
-
-*selinux-squid-20041109 (13 Nov 2004)
-
-  13 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  -selinux-squid-20040925.ebuild, -selinux-squid-20041024.ebuild,
-  +selinux-squid-20041109.ebuild:
-  merge with nsa policy
-
-*selinux-squid-20041024 (27 Oct 2004)
-
-  27 Oct 2004; petre rodan <kaiowas@gentoo.org>
-  +selinux-squid-20041024.ebuild:
-  merge with nsa policy
-
-*selinux-squid-20040925 (23 Oct 2004)
-
-  23 Oct 2004; petre rodan <kaiowas@gentoo.org> metadata.xml,
-  +selinux-squid-20040925.ebuild:
-  update needed by base-policy-20041023
-
-*selinux-squid-20040106 (06 Jan 2004)
-
-  06 Jan 2004; Chris PeBenito <pebenito@gentoo.org> metadata.xml,
-  selinux-squid-20040106.ebuild:
-  Initial commit.  Fixed up by Petre Rodan.
-

diff --git a/sec-policy/selinux-squid/metadata.xml b/sec-policy/selinux-squid/metadata.xml
deleted file mode 100644
index 0d92577..0000000
--- a/sec-policy/selinux-squid/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for squid</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-squid/selinux-squid-2.20120725-r9.ebuild b/sec-policy/selinux-squid/selinux-squid-2.20120725-r9.ebuild
deleted file mode 100644
index cd91357..0000000
--- a/sec-policy/selinux-squid/selinux-squid-2.20120725-r9.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="squid"
-BASEPOL="2.20120725-r9"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for squid"
-
-KEYWORDS="~amd64 ~x86"
-DEPEND="${DEPEND}
-	sec-policy/selinux-apache
-"
-RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-sssd/ChangeLog b/sec-policy/selinux-sssd/ChangeLog
deleted file mode 100644
index 42ff849..0000000
--- a/sec-policy/selinux-sssd/ChangeLog
+++ /dev/null
@@ -1,27 +0,0 @@
-# ChangeLog for sec-policy/selinux-sssd
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sssd/ChangeLog,v 1.3 2012/06/27 20:33:48 swift Exp $
-
-*selinux-sssd-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-sssd-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-sssd-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-sssd-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  29 Apr 2012; <swift@gentoo.org> selinux-sssd-2.20120215.ebuild:
-  Stabilizing revision 7
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-sssd-2.20120215.ebuild,
-  +metadata.xml:
-  Bumping to 2.20120215 policies
-
-*selinux-sssd-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-sssd-2.20120215.ebuild,
-  +metadata.xml:
-  SELinux policy for sssd
-

diff --git a/sec-policy/selinux-sssd/metadata.xml b/sec-policy/selinux-sssd/metadata.xml
deleted file mode 100644
index b914999..0000000
--- a/sec-policy/selinux-sssd/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for SSSD</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-sssd/selinux-sssd-2.20120725-r9.ebuild b/sec-policy/selinux-sssd/selinux-sssd-2.20120725-r9.ebuild
deleted file mode 100644
index 0fe6fcd..0000000
--- a/sec-policy/selinux-sssd/selinux-sssd-2.20120725-r9.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="sssd"
-BASEPOL="2.20120725-r9"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for sssd"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-stunnel/ChangeLog b/sec-policy/selinux-stunnel/ChangeLog
deleted file mode 100644
index 89786a5..0000000
--- a/sec-policy/selinux-stunnel/ChangeLog
+++ /dev/null
@@ -1,159 +0,0 @@
-# ChangeLog for sec-policy/selinux-stunnel
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-stunnel/ChangeLog,v 1.31 2012/06/27 20:33:52 swift Exp $
-
-*selinux-stunnel-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-stunnel-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-stunnel-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-stunnel-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-stunnel-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-stunnel-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-stunnel-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-stunnel-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-stunnel-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-stunnel-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-stunnel-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-stunnel-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-stunnel-2.20090730.ebuild, -selinux-stunnel-2.20091215.ebuild,
-  -selinux-stunnel-20080525.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-stunnel-2.20101213.ebuild:
-  Stable amd64 x86
-
-*selinux-stunnel-2.20101213 (05 Feb 2011)
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-stunnel-2.20101213.ebuild:
-  New upstream policy.
-
-*selinux-stunnel-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-stunnel-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-stunnel-20070329.ebuild, -selinux-stunnel-20070928.ebuild,
-  selinux-stunnel-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-stunnel-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-stunnel-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-stunnel-20070329.ebuild, selinux-stunnel-20070928.ebuild,
-  selinux-stunnel-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-stunnel-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-stunnel-20080525.ebuild:
-  New SVN snapshot.
-
-  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-stunnel-20041128.ebuild, -selinux-stunnel-20050626.ebuild,
-  -selinux-stunnel-20061114.ebuild:
-  Remove old ebuilds.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-stunnel-20070928.ebuild:
-  Mark stable.
-
-*selinux-stunnel-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-stunnel-20070928.ebuild:
-  New SVN snapshot.
-
-  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
-  Removing kaiowas from metadata due to his retirement (see #61930 for
-  reference).
-
-  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
-  selinux-stunnel-20070329.ebuild:
-  Mark stable.
-
-*selinux-stunnel-20070329 (29 Mar 2007)
-
-  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-stunnel-20070329.ebuild:
-  New SVN snapshot.
-
-  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
-  Redigest for Manifest2
-
-*selinux-stunnel-20061114 (15 Nov 2006)
-
-  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-stunnel-20061114.ebuild:
-  New SVN snapshot.
-
-*selinux-stunnel-20061008 (10 Oct 2006)
-
-  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-stunnel-20061008.ebuild:
-  First mainstream reference policy testing release.
-
-  26 Jun 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-stunnel-20050626.ebuild:
-  mark stable
-
-*selinux-stunnel-20050626 (26 Jun 2005)
-
-  26 Jun 2005; petre rodan <kaiowas@gentoo.org>
-  +selinux-stunnel-20050626.ebuild:
-  added name_connect rules
-
-  20 Jan 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-stunnel-20041119.ebuild, selinux-stunnel-20041128.ebuild:
-  mark stable
-
-*selinux-stunnel-20041128 (12 Dec 2004)
-
-  12 Dec 2004; petre rodan <kaiowas@gentoo.org>
-  -selinux-stunnel-20041112.ebuild, +selinux-stunnel-20041128.ebuild:
-  merge with upstream policy
-
-  23 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  selinux-stunnel-20041119.ebuild:
-  mark stable
-
-*selinux-stunnel-20041119 (22 Nov 2004)
-
-  22 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  +selinux-stunnel-20041119.ebuild:
-  trivial cleanup
-
-*selinux-stunnel-20041112 (14 Nov 2004)
-
-  14 Nov 2004; petre rodan <kaiowas@gentoo.org> +metadata.xml,
-  +selinux-stunnel-20041112.ebuild:
-  initial commit
-

diff --git a/sec-policy/selinux-stunnel/metadata.xml b/sec-policy/selinux-stunnel/metadata.xml
deleted file mode 100644
index afd6269..0000000
--- a/sec-policy/selinux-stunnel/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for stunnel</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-stunnel/selinux-stunnel-2.20120725-r9.ebuild b/sec-policy/selinux-stunnel/selinux-stunnel-2.20120725-r9.ebuild
deleted file mode 100644
index 6e52768..0000000
--- a/sec-policy/selinux-stunnel/selinux-stunnel-2.20120725-r9.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="stunnel"
-BASEPOL="2.20120725-r9"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for stunnel"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-sudo/ChangeLog b/sec-policy/selinux-sudo/ChangeLog
deleted file mode 100644
index 25669d1..0000000
--- a/sec-policy/selinux-sudo/ChangeLog
+++ /dev/null
@@ -1,169 +0,0 @@
-# ChangeLog for sec-policy/selinux-sudo
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sudo/ChangeLog,v 1.34 2012/06/27 20:34:16 swift Exp $
-
-*selinux-sudo-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-sudo-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-sudo-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-sudo-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-sudo-2.20110726.ebuild,
-  -selinux-sudo-2.20110726-r1.ebuild, -selinux-sudo-2.20110726-r2.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-sudo-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-sudo-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-sudo-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  23 Feb 2012; <swift@gentoo.org> selinux-sudo-2.20110726-r2.ebuild:
-  Stabilizing
-
-  29 Jan 2012;  <swift@gentoo.org> Manifest:
-  Updating manifest
-
-  29 Jan 2012; <swift@gentoo.org> selinux-sudo-2.20110726-r1.ebuild:
-  Stabilize
-
-*selinux-sudo-2.20110726-r2 (14 Jan 2012)
-
-  14 Jan 2012; <swift@gentoo.org> +selinux-sudo-2.20110726-r2.ebuild:
-  Support integrated SELinux support within sudo
-
-*selinux-sudo-2.20110726-r1 (17 Dec 2011)
-
-  17 Dec 2011; <swift@gentoo.org> +selinux-sudo-2.20110726-r1.ebuild:
-  Introduce dontaudit for user_home_dir searches
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-sudo-2.20101213-r2.ebuild,
-  -files/fix-sudo.patch:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-sudo-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-sudo-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-sudo-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-sudo-2.20090730.ebuild, -selinux-sudo-2.20091215.ebuild,
-  -selinux-sudo-2.20101213.ebuild, -selinux-sudo-2.20101213-r1.ebuild,
-  -selinux-sudo-20080525.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-sudo-2.20101213-r2.ebuild:
-  Stable amd64 x86
-
-*selinux-sudo-2.20101213-r2 (07 Mar 2011)
-
-  07 Mar 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-sudo-2.20101213-r2.ebuild:
-  Revert use of sudo_db_t and use pam_var_run_t as suggested by upstream
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +files/fix-sudo.patch:
-  Added patch to fix sudo policy.
-
-*selinux-sudo-2.20101213-r1 (05 Feb 2011)
-*selinux-sudo-2.20101213 (05 Feb 2011)
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-sudo-2.20101213.ebuild, +selinux-sudo-2.20101213-r1.ebuild:
-  New upstream policy.
-
-*selinux-sudo-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-sudo-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-sudo-20070329.ebuild, -selinux-sudo-20070928.ebuild,
-  selinux-sudo-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-sudo-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-sudo-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-sudo-20070329.ebuild, selinux-sudo-20070928.ebuild,
-  selinux-sudo-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-sudo-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-sudo-20080525.ebuild:
-  New SVN snapshot.
-
-  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-sudo-20050716.ebuild, -selinux-sudo-20061114.ebuild:
-  Remove old ebuilds.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-sudo-20070928.ebuild:
-  Mark stable.
-
-*selinux-sudo-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-sudo-20070928.ebuild:
-  New SVN snapshot.
-
-  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
-  Removing kaiowas from metadata due to his retirement (see #61930 for
-  reference).
-
-  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
-  selinux-sudo-20070329.ebuild:
-  Mark stable.
-
-*selinux-sudo-20070329 (29 Mar 2007)
-
-  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-sudo-20070329.ebuild:
-  New SVN snapshot.
-
-  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
-  Redigest for Manifest2
-
-*selinux-sudo-20061114 (15 Nov 2006)
-
-  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-sudo-20061114.ebuild:
-  New SVN snapshot.
-
-*selinux-sudo-20061008 (10 Oct 2006)
-
-  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-sudo-20061008.ebuild:
-  First mainstream reference policy testing release.
-
-  22 Feb 2006; Stephen Bennett <spb@gentoo.org>
-  selinux-sudo-20050716.ebuild:
-  Added ~alpha
-
-  18 Sep 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-sudo-20050716.ebuild:
-  mark stable
-
-*selinux-sudo-20050716 (23 Aug 2005)
-
-  23 Aug 2005; petre rodan <kaiowas@gentoo.org> +metadata.xml,
-  +selinux-sudo-20050716.ebuild:
-  initial commit
-

diff --git a/sec-policy/selinux-sudo/metadata.xml b/sec-policy/selinux-sudo/metadata.xml
deleted file mode 100644
index d843f2e..0000000
--- a/sec-policy/selinux-sudo/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for sudo</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-sudo/selinux-sudo-2.20120725-r9.ebuild b/sec-policy/selinux-sudo/selinux-sudo-2.20120725-r9.ebuild
deleted file mode 100644
index 8377063..0000000
--- a/sec-policy/selinux-sudo/selinux-sudo-2.20120725-r9.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="sudo"
-BASEPOL="2.20120725-r9"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for sudo"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-sxid/ChangeLog b/sec-policy/selinux-sxid/ChangeLog
deleted file mode 100644
index 63c4bc9..0000000
--- a/sec-policy/selinux-sxid/ChangeLog
+++ /dev/null
@@ -1,48 +0,0 @@
-# ChangeLog for sec-policy/selinux-sxid
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sxid/ChangeLog,v 1.10 2012/06/27 20:33:52 swift Exp $
-
-*selinux-sxid-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-sxid-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-sxid-2.20120215-r2 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-sxid-2.20120215-r2.ebuild:
-  Bump to revision 13
-
-*selinux-sxid-2.20120215-r1 (20 May 2012)
-
-  20 May 2012; <swift@gentoo.org> +selinux-sxid-2.20120215-r1.ebuild:
-  Bumping to rev 9
-
-  13 May 2012; <swift@gentoo.org> -selinux-sxid-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-sxid-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-sxid-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-sxid-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-sxid-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-sxid-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-sxid-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-sxid-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-sxid-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-sxid/metadata.xml b/sec-policy/selinux-sxid/metadata.xml
deleted file mode 100644
index 7eaa3c1..0000000
--- a/sec-policy/selinux-sxid/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for sxid</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-sxid/selinux-sxid-2.20120725-r9.ebuild b/sec-policy/selinux-sxid/selinux-sxid-2.20120725-r9.ebuild
deleted file mode 100644
index b90018f..0000000
--- a/sec-policy/selinux-sxid/selinux-sxid-2.20120725-r9.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="sxid"
-BASEPOL="2.20120725-r9"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for sxid"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-sysstat/ChangeLog b/sec-policy/selinux-sysstat/ChangeLog
deleted file mode 100644
index c26ec2e..0000000
--- a/sec-policy/selinux-sysstat/ChangeLog
+++ /dev/null
@@ -1,48 +0,0 @@
-# ChangeLog for sec-policy/selinux-sysstat
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sysstat/ChangeLog,v 1.10 2012/06/27 20:34:11 swift Exp $
-
-*selinux-sysstat-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-sysstat-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-sysstat-2.20120215-r2 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-sysstat-2.20120215-r2.ebuild:
-  Bump to revision 13
-
-*selinux-sysstat-2.20120215-r1 (20 May 2012)
-
-  20 May 2012; <swift@gentoo.org> +selinux-sysstat-2.20120215-r1.ebuild:
-  Bumping to rev 9
-
-  13 May 2012; <swift@gentoo.org> -selinux-sysstat-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-sysstat-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-sysstat-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-sysstat-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-sysstat-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-sysstat-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-sysstat-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-sysstat-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-sysstat-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-sysstat/metadata.xml b/sec-policy/selinux-sysstat/metadata.xml
deleted file mode 100644
index 2f0198b..0000000
--- a/sec-policy/selinux-sysstat/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for sysstat</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-sysstat/selinux-sysstat-2.20120725-r9.ebuild b/sec-policy/selinux-sysstat/selinux-sysstat-2.20120725-r9.ebuild
deleted file mode 100644
index 0448a46..0000000
--- a/sec-policy/selinux-sysstat/selinux-sysstat-2.20120725-r9.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="sysstat"
-BASEPOL="2.20120725-r9"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for sysstat"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-tcpd/ChangeLog b/sec-policy/selinux-tcpd/ChangeLog
deleted file mode 100644
index 2d17606..0000000
--- a/sec-policy/selinux-tcpd/ChangeLog
+++ /dev/null
@@ -1,95 +0,0 @@
-# ChangeLog for sec-policy/selinux-tcpd
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tcpd/ChangeLog,v 1.18 2012/06/27 20:33:57 swift Exp $
-
-*selinux-tcpd-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-tcpd-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-tcpd-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-tcpd-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-tcpd-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-tcpd-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-tcpd-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-tcpd-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-tcpd-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-tcpd-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-tcpd-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-tcpd-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-tcpd-2.20090730.ebuild, -selinux-tcpd-2.20091215.ebuild,
-  -selinux-tcpd-20080525.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-tcpd-2.20101213.ebuild:
-  Stable amd64 x86
-
-*selinux-tcpd-2.20101213 (05 Feb 2011)
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-tcpd-2.20101213.ebuild:
-  New upstream policy.
-
-*selinux-tcpd-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-tcpd-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-tcpd-20070329.ebuild, -selinux-tcpd-20070928.ebuild,
-  selinux-tcpd-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-tcpd-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-tcpd-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-tcpd-20070329.ebuild, selinux-tcpd-20070928.ebuild,
-  selinux-tcpd-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-tcpd-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-tcpd-20080525.ebuild:
-  New SVN snapshot.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-tcpd-20070928.ebuild:
-  Mark stable.
-
-*selinux-tcpd-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-tcpd-20070928.ebuild:
-  New SVN snapshot.
-
-*selinux-tcpd-20070329 (11 Jun 2007)
-
-  11 Jun 2007; Petre Rodan <kaiowas@gentoo.org> +metadata.xml,
-  +selinux-tcpd-20070329.ebuild:
-  initial commit
-

diff --git a/sec-policy/selinux-tcpd/metadata.xml b/sec-policy/selinux-tcpd/metadata.xml
deleted file mode 100644
index 9f56ad5..0000000
--- a/sec-policy/selinux-tcpd/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for tcpd</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-tcpd/selinux-tcpd-2.20120725-r9.ebuild b/sec-policy/selinux-tcpd/selinux-tcpd-2.20120725-r9.ebuild
deleted file mode 100644
index 724565c..0000000
--- a/sec-policy/selinux-tcpd/selinux-tcpd-2.20120725-r9.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="tcpd"
-BASEPOL="2.20120725-r9"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for tcpd"
-
-KEYWORDS="~amd64 ~x86"
-DEPEND="${DEPEND}
-	sec-policy/selinux-inetd
-"
-RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-telnet/ChangeLog b/sec-policy/selinux-telnet/ChangeLog
deleted file mode 100644
index 58ab0f2..0000000
--- a/sec-policy/selinux-telnet/ChangeLog
+++ /dev/null
@@ -1,55 +0,0 @@
-# ChangeLog for sec-policy/selinux-telnet
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-telnet/ChangeLog,v 1.12 2012/06/27 20:33:51 swift Exp $
-
-*selinux-telnet-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-telnet-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-telnet-2.20120215-r2 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-telnet-2.20120215-r2.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-telnet-2.20110726.ebuild,
-  -selinux-telnet-2.20110726-r1.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-telnet-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-telnet-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-telnet-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  29 Jan 2012;  <swift@gentoo.org> Manifest:
-  Updating manifest
-
-  29 Jan 2012; <swift@gentoo.org> selinux-telnet-2.20110726-r1.ebuild:
-  Stabilize
-
-*selinux-telnet-2.20110726-r1 (17 Dec 2011)
-
-  17 Dec 2011; <swift@gentoo.org> +selinux-telnet-2.20110726-r1.ebuild:
-  Mark the remotelogin_domtrans call as an optional policy
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-telnet-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-telnet-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-telnet-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-telnet-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-telnet-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-telnet/metadata.xml b/sec-policy/selinux-telnet/metadata.xml
deleted file mode 100644
index 366689f..0000000
--- a/sec-policy/selinux-telnet/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for telnet</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-telnet/selinux-telnet-2.20120725-r9.ebuild b/sec-policy/selinux-telnet/selinux-telnet-2.20120725-r9.ebuild
deleted file mode 100644
index 17aa6cc..0000000
--- a/sec-policy/selinux-telnet/selinux-telnet-2.20120725-r9.ebuild
+++ /dev/null
@@ -1,19 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="telnet"
-BASEPOL="2.20120725-r9"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for telnet"
-
-KEYWORDS="~amd64 ~x86"
-DEPEND="${DEPEND}
-	sec-policy/selinux-remotelogin
-	sec-policy/selinux-inetd
-"
-RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-tftp/ChangeLog b/sec-policy/selinux-tftp/ChangeLog
deleted file mode 100644
index dc1b946..0000000
--- a/sec-policy/selinux-tftp/ChangeLog
+++ /dev/null
@@ -1,34 +0,0 @@
-# ChangeLog for sec-policy/selinux-tftp
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tftp/ChangeLog,v 1.6 2012/06/27 20:34:13 swift Exp $
-
-*selinux-tftp-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-tftp-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-tftp-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-tftp-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-tftp-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-tftp-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-tftp-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-tftp-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  20 Dec 2011; <swift@gentoo.org> selinux-tftp-2.20110726.ebuild:
-  Stabilization
-
-*selinux-tftp-2.20110726 (15 Nov 2011)
-
-  15 Nov 2011; <swift@gentoo.org> +selinux-tftp-2.20110726.ebuild,
-  +metadata.xml:
-  Adding selinux-tftp module (rename from selinux-tftpd)
-

diff --git a/sec-policy/selinux-tftp/metadata.xml b/sec-policy/selinux-tftp/metadata.xml
deleted file mode 100644
index 5519139..0000000
--- a/sec-policy/selinux-tftp/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for tftp</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-tftp/selinux-tftp-2.20120725-r9.ebuild b/sec-policy/selinux-tftp/selinux-tftp-2.20120725-r9.ebuild
deleted file mode 100644
index 3af54cd..0000000
--- a/sec-policy/selinux-tftp/selinux-tftp-2.20120725-r9.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="tftp"
-BASEPOL="2.20120725-r9"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for tftp"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-tgtd/ChangeLog b/sec-policy/selinux-tgtd/ChangeLog
deleted file mode 100644
index 1c5cc28..0000000
--- a/sec-policy/selinux-tgtd/ChangeLog
+++ /dev/null
@@ -1,43 +0,0 @@
-# ChangeLog for sec-policy/selinux-tgtd
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tgtd/ChangeLog,v 1.9 2012/06/27 20:34:03 swift Exp $
-
-*selinux-tgtd-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-tgtd-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-tgtd-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-tgtd-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-tgtd-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-tgtd-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-tgtd-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-tgtd-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-tgtd-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-tgtd-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-tgtd-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-tgtd-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-tgtd-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-tgtd/metadata.xml b/sec-policy/selinux-tgtd/metadata.xml
deleted file mode 100644
index 9d243e0..0000000
--- a/sec-policy/selinux-tgtd/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for tgtd</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-tgtd/selinux-tgtd-2.20120725-r9.ebuild b/sec-policy/selinux-tgtd/selinux-tgtd-2.20120725-r9.ebuild
deleted file mode 100644
index 0b92c44..0000000
--- a/sec-policy/selinux-tgtd/selinux-tgtd-2.20120725-r9.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="tgtd"
-BASEPOL="2.20120725-r9"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for tgtd"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-thunderbird/ChangeLog b/sec-policy/selinux-thunderbird/ChangeLog
deleted file mode 100644
index c97e88f..0000000
--- a/sec-policy/selinux-thunderbird/ChangeLog
+++ /dev/null
@@ -1,46 +0,0 @@
-# ChangeLog for sec-policy/selinux-thunderbird
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-thunderbird/ChangeLog,v 1.10 2012/06/27 20:34:01 swift Exp $
-
-*selinux-thunderbird-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-thunderbird-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-thunderbird-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-thunderbird-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  31 May 2012; <swift@gentoo.org> selinux-thunderbird-2.20120215.ebuild:
-  Adding dependency on selinux-xserver, fixes build failure
-
-  13 May 2012; <swift@gentoo.org> -selinux-thunderbird-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-thunderbird-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-thunderbird-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-thunderbird-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-thunderbird-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-thunderbird-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-thunderbird-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-thunderbird-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-thunderbird-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-thunderbird/metadata.xml b/sec-policy/selinux-thunderbird/metadata.xml
deleted file mode 100644
index c29f2b2..0000000
--- a/sec-policy/selinux-thunderbird/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for thunderbird</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-thunderbird/selinux-thunderbird-2.20120725-r9.ebuild b/sec-policy/selinux-thunderbird/selinux-thunderbird-2.20120725-r9.ebuild
deleted file mode 100644
index ef8a0da..0000000
--- a/sec-policy/selinux-thunderbird/selinux-thunderbird-2.20120725-r9.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="thunderbird"
-BASEPOL="2.20120725-r9"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for thunderbird"
-
-KEYWORDS="~amd64 ~x86"
-DEPEND="${DEPEND}
-	sec-policy/selinux-xserver
-"
-RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-timidity/ChangeLog b/sec-policy/selinux-timidity/ChangeLog
deleted file mode 100644
index 43d106e..0000000
--- a/sec-policy/selinux-timidity/ChangeLog
+++ /dev/null
@@ -1,43 +0,0 @@
-# ChangeLog for sec-policy/selinux-timidity
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-timidity/ChangeLog,v 1.9 2012/06/27 20:34:01 swift Exp $
-
-*selinux-timidity-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-timidity-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-timidity-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-timidity-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-timidity-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-timidity-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-timidity-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-timidity-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-timidity-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-timidity-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-timidity-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-timidity-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-timidity-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-timidity/metadata.xml b/sec-policy/selinux-timidity/metadata.xml
deleted file mode 100644
index 3bf29bf..0000000
--- a/sec-policy/selinux-timidity/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for timidity</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-timidity/selinux-timidity-2.20120725-r9.ebuild b/sec-policy/selinux-timidity/selinux-timidity-2.20120725-r9.ebuild
deleted file mode 100644
index 7e8e5e2..0000000
--- a/sec-policy/selinux-timidity/selinux-timidity-2.20120725-r9.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="timidity"
-BASEPOL="2.20120725-r9"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for timidity"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-tmpreaper/ChangeLog b/sec-policy/selinux-tmpreaper/ChangeLog
deleted file mode 100644
index 557b212..0000000
--- a/sec-policy/selinux-tmpreaper/ChangeLog
+++ /dev/null
@@ -1,43 +0,0 @@
-# ChangeLog for sec-policy/selinux-tmpreaper
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tmpreaper/ChangeLog,v 1.9 2012/06/27 20:33:53 swift Exp $
-
-*selinux-tmpreaper-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-tmpreaper-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-tmpreaper-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-tmpreaper-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-tmpreaper-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-tmpreaper-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-tmpreaper-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-tmpreaper-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-tmpreaper-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-tmpreaper-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-tmpreaper-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-tmpreaper-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-tmpreaper-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-tmpreaper/metadata.xml b/sec-policy/selinux-tmpreaper/metadata.xml
deleted file mode 100644
index a0e1e8c..0000000
--- a/sec-policy/selinux-tmpreaper/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for tmpreaper</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-tmpreaper/selinux-tmpreaper-2.20120725-r9.ebuild b/sec-policy/selinux-tmpreaper/selinux-tmpreaper-2.20120725-r9.ebuild
deleted file mode 100644
index 4abeb47..0000000
--- a/sec-policy/selinux-tmpreaper/selinux-tmpreaper-2.20120725-r9.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="tmpreaper"
-BASEPOL="2.20120725-r9"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for tmpreaper"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-tor/ChangeLog b/sec-policy/selinux-tor/ChangeLog
deleted file mode 100644
index c668f79..0000000
--- a/sec-policy/selinux-tor/ChangeLog
+++ /dev/null
@@ -1,43 +0,0 @@
-# ChangeLog for sec-policy/selinux-tor
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tor/ChangeLog,v 1.9 2012/06/27 20:34:13 swift Exp $
-
-*selinux-tor-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-tor-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-tor-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-tor-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-tor-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-tor-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-tor-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-tor-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-tor-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-tor-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-tor-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-tor-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-tor-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-tor/metadata.xml b/sec-policy/selinux-tor/metadata.xml
deleted file mode 100644
index 666faf3..0000000
--- a/sec-policy/selinux-tor/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for tor</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-tor/selinux-tor-2.20120725-r9.ebuild b/sec-policy/selinux-tor/selinux-tor-2.20120725-r9.ebuild
deleted file mode 100644
index 9cd336a..0000000
--- a/sec-policy/selinux-tor/selinux-tor-2.20120725-r9.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="tor"
-BASEPOL="2.20120725-r9"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for tor"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-tripwire/ChangeLog b/sec-policy/selinux-tripwire/ChangeLog
deleted file mode 100644
index e25cc0c..0000000
--- a/sec-policy/selinux-tripwire/ChangeLog
+++ /dev/null
@@ -1,43 +0,0 @@
-# ChangeLog for sec-policy/selinux-tripwire
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tripwire/ChangeLog,v 1.9 2012/06/27 20:33:49 swift Exp $
-
-*selinux-tripwire-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-tripwire-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-tripwire-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-tripwire-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-tripwire-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-tripwire-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-tripwire-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-tripwire-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-tripwire-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-tripwire-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-tripwire-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-tripwire-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-tripwire-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-tripwire/metadata.xml b/sec-policy/selinux-tripwire/metadata.xml
deleted file mode 100644
index 23fb25c..0000000
--- a/sec-policy/selinux-tripwire/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for tripwire</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-tripwire/selinux-tripwire-2.20120725-r9.ebuild b/sec-policy/selinux-tripwire/selinux-tripwire-2.20120725-r9.ebuild
deleted file mode 100644
index b3697c5..0000000
--- a/sec-policy/selinux-tripwire/selinux-tripwire-2.20120725-r9.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="tripwire"
-BASEPOL="2.20120725-r9"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for tripwire"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-tvtime/ChangeLog b/sec-policy/selinux-tvtime/ChangeLog
deleted file mode 100644
index b501eec..0000000
--- a/sec-policy/selinux-tvtime/ChangeLog
+++ /dev/null
@@ -1,43 +0,0 @@
-# ChangeLog for sec-policy/selinux-tvtime
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tvtime/ChangeLog,v 1.9 2012/06/27 20:33:55 swift Exp $
-
-*selinux-tvtime-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-tvtime-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-tvtime-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-tvtime-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-tvtime-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-tvtime-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-tvtime-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-tvtime-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-tvtime-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-tvtime-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-tvtime-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-tvtime-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-tvtime-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-tvtime/metadata.xml b/sec-policy/selinux-tvtime/metadata.xml
deleted file mode 100644
index 422a640..0000000
--- a/sec-policy/selinux-tvtime/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for tvtime</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-tvtime/selinux-tvtime-2.20120725-r9.ebuild b/sec-policy/selinux-tvtime/selinux-tvtime-2.20120725-r9.ebuild
deleted file mode 100644
index 686d22b..0000000
--- a/sec-policy/selinux-tvtime/selinux-tvtime-2.20120725-r9.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="tvtime"
-BASEPOL="2.20120725-r9"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for tvtime"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-ucspitcp/ChangeLog b/sec-policy/selinux-ucspitcp/ChangeLog
deleted file mode 100644
index 6133bc9..0000000
--- a/sec-policy/selinux-ucspitcp/ChangeLog
+++ /dev/null
@@ -1,44 +0,0 @@
-# ChangeLog for sec-policy/selinux-ucspitcp
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ucspitcp/ChangeLog,v 1.8 2012/06/27 20:34:07 swift Exp $
-
-*selinux-ucspitcp-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-ucspitcp-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-ucspitcp-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-ucspitcp-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-ucspitcp-2.20110726.ebuild,
-  -selinux-ucspitcp-2.20110726-r1.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-ucspitcp-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-ucspitcp-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-ucspitcp-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  29 Jan 2012;  <swift@gentoo.org> Manifest:
-  Updating manifest
-
-  29 Jan 2012; <swift@gentoo.org> selinux-ucspitcp-2.20110726-r1.ebuild:
-  Stabilize
-
-*selinux-ucspitcp-2.20110726-r1 (17 Dec 2011)
-
-  17 Dec 2011; <swift@gentoo.org> +selinux-ucspitcp-2.20110726-r1.ebuild:
-  Block on the ucspi-tcp installation
-
-*selinux-ucspitcp-2.20110726 (04 Dec 2011)
-
-  04 Dec 2011; <swift@gentoo.org> +selinux-ucspitcp-2.20110726.ebuild,
-  +metadata.xml:
-  Adding SELinux module for ucspitcp
-
-

diff --git a/sec-policy/selinux-ucspitcp/metadata.xml b/sec-policy/selinux-ucspitcp/metadata.xml
deleted file mode 100644
index 0b51f5c..0000000
--- a/sec-policy/selinux-ucspitcp/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for ucspitcp</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-ucspitcp/selinux-ucspitcp-2.20120725-r9.ebuild b/sec-policy/selinux-ucspitcp/selinux-ucspitcp-2.20120725-r9.ebuild
deleted file mode 100644
index 5608878..0000000
--- a/sec-policy/selinux-ucspitcp/selinux-ucspitcp-2.20120725-r9.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="ucspitcp"
-BASEPOL="2.20120725-r9"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ucspitcp"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-ulogd/ChangeLog b/sec-policy/selinux-ulogd/ChangeLog
deleted file mode 100644
index 6003a72..0000000
--- a/sec-policy/selinux-ulogd/ChangeLog
+++ /dev/null
@@ -1,43 +0,0 @@
-# ChangeLog for sec-policy/selinux-ulogd
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ulogd/ChangeLog,v 1.9 2012/06/27 20:34:10 swift Exp $
-
-*selinux-ulogd-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-ulogd-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-ulogd-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-ulogd-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-ulogd-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-ulogd-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-ulogd-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-ulogd-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-ulogd-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-ulogd-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-ulogd-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-ulogd-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-ulogd-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-ulogd/metadata.xml b/sec-policy/selinux-ulogd/metadata.xml
deleted file mode 100644
index eb5d64e..0000000
--- a/sec-policy/selinux-ulogd/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for ulogd</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-ulogd/selinux-ulogd-2.20120725-r9.ebuild b/sec-policy/selinux-ulogd/selinux-ulogd-2.20120725-r9.ebuild
deleted file mode 100644
index fb28bbf..0000000
--- a/sec-policy/selinux-ulogd/selinux-ulogd-2.20120725-r9.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="ulogd"
-BASEPOL="2.20120725-r9"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ulogd"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-uml/ChangeLog b/sec-policy/selinux-uml/ChangeLog
deleted file mode 100644
index c0f6a3a..0000000
--- a/sec-policy/selinux-uml/ChangeLog
+++ /dev/null
@@ -1,43 +0,0 @@
-# ChangeLog for sec-policy/selinux-uml
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-uml/ChangeLog,v 1.9 2012/06/27 20:34:00 swift Exp $
-
-*selinux-uml-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-uml-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-uml-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-uml-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-uml-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-uml-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-uml-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-uml-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-uml-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-uml-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-uml-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-uml-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-uml-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-uml/metadata.xml b/sec-policy/selinux-uml/metadata.xml
deleted file mode 100644
index f246b18..0000000
--- a/sec-policy/selinux-uml/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for uml</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-uml/selinux-uml-2.20120725-r9.ebuild b/sec-policy/selinux-uml/selinux-uml-2.20120725-r9.ebuild
deleted file mode 100644
index d1ec17d..0000000
--- a/sec-policy/selinux-uml/selinux-uml-2.20120725-r9.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="uml"
-BASEPOL="2.20120725-r9"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for uml"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-unconfined/ChangeLog b/sec-policy/selinux-unconfined/ChangeLog
deleted file mode 100644
index 7b90bae..0000000
--- a/sec-policy/selinux-unconfined/ChangeLog
+++ /dev/null
@@ -1,32 +0,0 @@
-# ChangeLog for sec-policy/selinux-unconfined
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-unconfined/ChangeLog,v 1.4 2012/06/27 20:34:06 swift Exp $
-
-*selinux-unconfined-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-unconfined-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-unconfined-2.20120215-r2 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-unconfined-2.20120215-r2.ebuild:
-  Bump to revision 13
-
-*selinux-unconfined-2.20120215-r1 (20 May 2012)
-
-  20 May 2012; <swift@gentoo.org> +selinux-unconfined-2.20120215-r1.ebuild:
-  Bumping to rev 9
-
-  29 Apr 2012; <swift@gentoo.org> selinux-unconfined-2.20120215.ebuild:
-  Stabilizing revision 7
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-unconfined-2.20120215.ebuild,
-  +metadata.xml:
-  Bumping to 2.20120215 policies
-
-*selinux-unconfined-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-unconfined-2.20120215.ebuild,
-  +metadata.xml:
-  Initial SELinux policy for unconfined domain
-

diff --git a/sec-policy/selinux-unconfined/metadata.xml b/sec-policy/selinux-unconfined/metadata.xml
deleted file mode 100644
index 2fd988d..0000000
--- a/sec-policy/selinux-unconfined/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for unconfined domains</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-unconfined/selinux-unconfined-2.20120725-r9.ebuild b/sec-policy/selinux-unconfined/selinux-unconfined-2.20120725-r9.ebuild
deleted file mode 100644
index 1d0c122..0000000
--- a/sec-policy/selinux-unconfined/selinux-unconfined-2.20120725-r9.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="unconfined"
-BASEPOL="2.20120725-r9"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for unconfined"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-uptime/ChangeLog b/sec-policy/selinux-uptime/ChangeLog
deleted file mode 100644
index f02e4ba..0000000
--- a/sec-policy/selinux-uptime/ChangeLog
+++ /dev/null
@@ -1,43 +0,0 @@
-# ChangeLog for sec-policy/selinux-uptime
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-uptime/ChangeLog,v 1.9 2012/06/27 20:34:12 swift Exp $
-
-*selinux-uptime-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-uptime-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-uptime-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-uptime-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-uptime-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-uptime-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-uptime-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-uptime-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-uptime-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-uptime-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-uptime-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-uptime-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-uptime-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-uptime/metadata.xml b/sec-policy/selinux-uptime/metadata.xml
deleted file mode 100644
index dc6080a..0000000
--- a/sec-policy/selinux-uptime/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for uptime</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-uptime/selinux-uptime-2.20120725-r9.ebuild b/sec-policy/selinux-uptime/selinux-uptime-2.20120725-r9.ebuild
deleted file mode 100644
index 00e6c01..0000000
--- a/sec-policy/selinux-uptime/selinux-uptime-2.20120725-r9.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="uptime"
-BASEPOL="2.20120725-r9"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for uptime"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-usbmuxd/ChangeLog b/sec-policy/selinux-usbmuxd/ChangeLog
deleted file mode 100644
index 1391071..0000000
--- a/sec-policy/selinux-usbmuxd/ChangeLog
+++ /dev/null
@@ -1,43 +0,0 @@
-# ChangeLog for sec-policy/selinux-usbmuxd
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-usbmuxd/ChangeLog,v 1.9 2012/06/27 20:34:07 swift Exp $
-
-*selinux-usbmuxd-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-usbmuxd-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-usbmuxd-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-usbmuxd-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-usbmuxd-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-usbmuxd-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-usbmuxd-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-usbmuxd-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-usbmuxd-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-usbmuxd-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-usbmuxd-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-usbmuxd-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-usbmuxd-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-usbmuxd/metadata.xml b/sec-policy/selinux-usbmuxd/metadata.xml
deleted file mode 100644
index cf16630..0000000
--- a/sec-policy/selinux-usbmuxd/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for usbmuxd</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-usbmuxd/selinux-usbmuxd-2.20120725-r9.ebuild b/sec-policy/selinux-usbmuxd/selinux-usbmuxd-2.20120725-r9.ebuild
deleted file mode 100644
index a2108aa..0000000
--- a/sec-policy/selinux-usbmuxd/selinux-usbmuxd-2.20120725-r9.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="usbmuxd"
-BASEPOL="2.20120725-r9"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for usbmuxd"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-uucp/ChangeLog b/sec-policy/selinux-uucp/ChangeLog
deleted file mode 100644
index ab01c27..0000000
--- a/sec-policy/selinux-uucp/ChangeLog
+++ /dev/null
@@ -1,40 +0,0 @@
-# ChangeLog for sec-policy/selinux-uucp
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-uucp/ChangeLog,v 1.8 2012/06/27 20:33:47 swift Exp $
-
-*selinux-uucp-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-uucp-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-uucp-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-uucp-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  04 Jun 2012; <swift@gentoo.org> selinux-uucp-2.20120215.ebuild:
-  Add dependency on selinux-inetd
-
-  13 May 2012; <swift@gentoo.org> -selinux-uucp-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-uucp-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-uucp-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-uucp-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  29 Jan 2012;  <swift@gentoo.org> Manifest:
-  Updating manifest
-
-  29 Jan 2012; <swift@gentoo.org> selinux-uucp-2.20110726.ebuild:
-  Stabilize
-
-*selinux-uucp-2.20110726 (04 Dec 2011)
-
-  04 Dec 2011; <swift@gentoo.org> +selinux-uucp-2.20110726.ebuild,
-  +metadata.xml:
-  Adding SELinux module for uucp
-

diff --git a/sec-policy/selinux-uucp/metadata.xml b/sec-policy/selinux-uucp/metadata.xml
deleted file mode 100644
index 81b3601..0000000
--- a/sec-policy/selinux-uucp/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for uucp</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-uucp/selinux-uucp-2.20120725-r9.ebuild b/sec-policy/selinux-uucp/selinux-uucp-2.20120725-r9.ebuild
deleted file mode 100644
index 7f0d260..0000000
--- a/sec-policy/selinux-uucp/selinux-uucp-2.20120725-r9.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="uucp"
-BASEPOL="2.20120725-r9"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for uucp"
-
-KEYWORDS="~amd64 ~x86"
-DEPEND="${DEPEND}
-	sec-policy/selinux-inetd
-"
-RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-uwimap/ChangeLog b/sec-policy/selinux-uwimap/ChangeLog
deleted file mode 100644
index a245bf9..0000000
--- a/sec-policy/selinux-uwimap/ChangeLog
+++ /dev/null
@@ -1,34 +0,0 @@
-# ChangeLog for sec-policy/selinux-uwimap
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-uwimap/ChangeLog,v 1.6 2012/06/27 20:33:55 swift Exp $
-
-*selinux-uwimap-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-uwimap-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-uwimap-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-uwimap-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-uwimap-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-uwimap-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-uwimap-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-uwimap-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  19 Dec 2011; <swift@gentoo.org> selinux-uwimap-2.20110726.ebuild:
-  Stabilize rev6
-
-*selinux-uwimap-2.20110726 (15 Nov 2011)
-
-  15 Nov 2011; <swift@gentoo.org> +selinux-uwimap-2.20110726.ebuild,
-  +metadata.xml:
-  Adding new SELinux policy (uwimap)
-

diff --git a/sec-policy/selinux-uwimap/metadata.xml b/sec-policy/selinux-uwimap/metadata.xml
deleted file mode 100644
index 43c5a79..0000000
--- a/sec-policy/selinux-uwimap/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for uwimap</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-uwimap/selinux-uwimap-2.20120725-r9.ebuild b/sec-policy/selinux-uwimap/selinux-uwimap-2.20120725-r9.ebuild
deleted file mode 100644
index 65cba86..0000000
--- a/sec-policy/selinux-uwimap/selinux-uwimap-2.20120725-r9.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="uwimap"
-BASEPOL="2.20120725-r9"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for uwimap"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-varnishd/ChangeLog b/sec-policy/selinux-varnishd/ChangeLog
deleted file mode 100644
index 7fc82f3..0000000
--- a/sec-policy/selinux-varnishd/ChangeLog
+++ /dev/null
@@ -1,43 +0,0 @@
-# ChangeLog for sec-policy/selinux-varnishd
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-varnishd/ChangeLog,v 1.9 2012/06/27 20:33:58 swift Exp $
-
-*selinux-varnishd-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-varnishd-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-varnishd-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-varnishd-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-varnishd-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-varnishd-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-varnishd-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-varnishd-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-varnishd-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-varnishd-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-varnishd-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-varnishd-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-varnishd-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-varnishd/metadata.xml b/sec-policy/selinux-varnishd/metadata.xml
deleted file mode 100644
index 2503e91..0000000
--- a/sec-policy/selinux-varnishd/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for varnishd</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-varnishd/selinux-varnishd-2.20120725-r9.ebuild b/sec-policy/selinux-varnishd/selinux-varnishd-2.20120725-r9.ebuild
deleted file mode 100644
index 4496282..0000000
--- a/sec-policy/selinux-varnishd/selinux-varnishd-2.20120725-r9.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="varnishd"
-BASEPOL="2.20120725-r9"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for varnishd"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-vbetool/ChangeLog b/sec-policy/selinux-vbetool/ChangeLog
deleted file mode 100644
index 0703daf..0000000
--- a/sec-policy/selinux-vbetool/ChangeLog
+++ /dev/null
@@ -1,43 +0,0 @@
-# ChangeLog for sec-policy/selinux-vbetool
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vbetool/ChangeLog,v 1.9 2012/06/27 20:34:14 swift Exp $
-
-*selinux-vbetool-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-vbetool-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-vbetool-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-vbetool-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-vbetool-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-vbetool-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-vbetool-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-vbetool-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-vbetool-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-vbetool-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-vbetool-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-vbetool-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-vbetool-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-vbetool/metadata.xml b/sec-policy/selinux-vbetool/metadata.xml
deleted file mode 100644
index 7833201..0000000
--- a/sec-policy/selinux-vbetool/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for vbetool</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-vbetool/selinux-vbetool-2.20120725-r9.ebuild b/sec-policy/selinux-vbetool/selinux-vbetool-2.20120725-r9.ebuild
deleted file mode 100644
index ec899ef..0000000
--- a/sec-policy/selinux-vbetool/selinux-vbetool-2.20120725-r9.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="vbetool"
-BASEPOL="2.20120725-r9"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for vbetool"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-vdagent/ChangeLog b/sec-policy/selinux-vdagent/ChangeLog
deleted file mode 100644
index b3c96ce..0000000
--- a/sec-policy/selinux-vdagent/ChangeLog
+++ /dev/null
@@ -1,9 +0,0 @@
-# ChangeLog for sec-policy/selinux-vdagent
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vde/ChangeLog,v 1.12 2012/06/27 20:33:56 swift Exp $
-
-*selinux-vdagent-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-vdagent-2.20120725-r7.ebuild:
-  Pushing out r7
-

diff --git a/sec-policy/selinux-vdagent/metadata.xml b/sec-policy/selinux-vdagent/metadata.xml
deleted file mode 100644
index 614543c..0000000
--- a/sec-policy/selinux-vdagent/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for vdagent</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-vdagent/selinux-vdagent-2.20120725-r9.ebuild b/sec-policy/selinux-vdagent/selinux-vdagent-2.20120725-r9.ebuild
deleted file mode 100644
index ebcdaf1..0000000
--- a/sec-policy/selinux-vdagent/selinux-vdagent-2.20120725-r9.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="vdagent"
-BASEPOL="2.20120725-r9"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for vdagent"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-vde/ChangeLog b/sec-policy/selinux-vde/ChangeLog
deleted file mode 100644
index 2b319f0..0000000
--- a/sec-policy/selinux-vde/ChangeLog
+++ /dev/null
@@ -1,62 +0,0 @@
-# ChangeLog for sec-policy/selinux-vde
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vde/ChangeLog,v 1.12 2012/06/27 20:33:56 swift Exp $
-
-*selinux-vde-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-vde-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-vde-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-vde-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-vde-2.20110726-r1.ebuild,
-  -selinux-vde-2.20110726-r2.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-vde-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-vde-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-vde-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  29 Jan 2012;  <swift@gentoo.org> Manifest:
-  Updating manifest
-
-  29 Jan 2012; <swift@gentoo.org> selinux-vde-2.20110726-r2.ebuild:
-  Stabilize
-
-*selinux-vde-2.20110726-r2 (17 Dec 2011)
-
-  17 Dec 2011; <swift@gentoo.org> +selinux-vde-2.20110726-r2.ebuild:
-  Add dontaudit for user_home_dir searches
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-vde-2.20101213.ebuild,
-  -files/add-services-vde.patch:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-vde-2.20110726-r1.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-vde-2.20110726-r1 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-vde-2.20110726-r1.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-vde-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-
-*selinux-vde-2.20101213 (22 Jan 2011)
-
-  22 Jan 2011; <swift@gentoo.org> +selinux-vde-2.20101213.ebuild,
-  +files/add-services-vde.patch, +metadata.xml:
-  Adding SELinux policy module for VDE
-

diff --git a/sec-policy/selinux-vde/metadata.xml b/sec-policy/selinux-vde/metadata.xml
deleted file mode 100644
index 1c55fb9..0000000
--- a/sec-policy/selinux-vde/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for vde</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-vde/selinux-vde-2.20120725-r9.ebuild b/sec-policy/selinux-vde/selinux-vde-2.20120725-r9.ebuild
deleted file mode 100644
index 7d4acd3..0000000
--- a/sec-policy/selinux-vde/selinux-vde-2.20120725-r9.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="vde"
-BASEPOL="2.20120725-r9"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for vde"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-virt/ChangeLog b/sec-policy/selinux-virt/ChangeLog
deleted file mode 100644
index c04c4a6..0000000
--- a/sec-policy/selinux-virt/ChangeLog
+++ /dev/null
@@ -1,66 +0,0 @@
-# ChangeLog for sec-policy/selinux-virt
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-virt/ChangeLog,v 1.12 2012/06/27 20:33:55 swift Exp $
-
-*selinux-virt-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-virt-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-virt-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-virt-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-virt-2.20110726.ebuild,
-  -selinux-virt-2.20110726-r1.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-virt-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-virt-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-virt-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  23 Feb 2012; <swift@gentoo.org> selinux-virt-2.20110726-r1.ebuild:
-  Stabilizing
-
-*selinux-virt-2.20110726-r1 (14 Jan 2012)
-
-  14 Jan 2012; <swift@gentoo.org> +selinux-virt-2.20110726-r1.ebuild:
-  Fix bug #330767 to support libvirt better in gentoo
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-virt-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-virt-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-virt-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-virt-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-virt-2.20101213.ebuild:
-  Stable amd64 x86
-
-  06 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-virt-2.20101213.ebuild:
-  Fixed unquoted variable.
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-
-  01 Jan 2011; Chris Richards <gizmo@www.giz-works.com>
-  +selinux-virt-2.20101213.ebuild, +metadata.xml:
-  New upstream release
-
-*selinux-virt-2.20101213 (01 Jan 2011)
-
-  01 Jan 2011; Chris Richards <gizmo@www.giz-works.com>
-  +selinux-virt-2.20101213.ebuild, +metadata.xml:
-  Initial commit
-

diff --git a/sec-policy/selinux-virt/metadata.xml b/sec-policy/selinux-virt/metadata.xml
deleted file mode 100644
index 58b7e06..0000000
--- a/sec-policy/selinux-virt/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for virt</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-virt/selinux-virt-2.20120725-r9.ebuild b/sec-policy/selinux-virt/selinux-virt-2.20120725-r9.ebuild
deleted file mode 100644
index 2331bcd..0000000
--- a/sec-policy/selinux-virt/selinux-virt-2.20120725-r9.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="virt"
-BASEPOL="2.20120725-r9"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for virt"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-vlock/ChangeLog b/sec-policy/selinux-vlock/ChangeLog
deleted file mode 100644
index 091d0f0..0000000
--- a/sec-policy/selinux-vlock/ChangeLog
+++ /dev/null
@@ -1,43 +0,0 @@
-# ChangeLog for sec-policy/selinux-vlock
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vlock/ChangeLog,v 1.9 2012/06/27 20:33:57 swift Exp $
-
-*selinux-vlock-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-vlock-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-vlock-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-vlock-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-vlock-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-vlock-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-vlock-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-vlock-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-vlock-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-vlock-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-vlock-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-vlock-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-vlock-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-vlock/metadata.xml b/sec-policy/selinux-vlock/metadata.xml
deleted file mode 100644
index b076a3f..0000000
--- a/sec-policy/selinux-vlock/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for vlock</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-vlock/selinux-vlock-2.20120725-r9.ebuild b/sec-policy/selinux-vlock/selinux-vlock-2.20120725-r9.ebuild
deleted file mode 100644
index 894d10c..0000000
--- a/sec-policy/selinux-vlock/selinux-vlock-2.20120725-r9.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="vlock"
-BASEPOL="2.20120725-r9"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for vlock"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-vmware/ChangeLog b/sec-policy/selinux-vmware/ChangeLog
deleted file mode 100644
index 0ffcbc1..0000000
--- a/sec-policy/selinux-vmware/ChangeLog
+++ /dev/null
@@ -1,61 +0,0 @@
-# ChangeLog for sec-policy/selinux-vmware
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vmware/ChangeLog,v 1.11 2012/06/27 20:33:57 swift Exp $
-
-*selinux-vmware-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-vmware-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-vmware-2.20120215-r2 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-vmware-2.20120215-r2.ebuild:
-  Bump to revision 13
-
-  31 May 2012; <swift@gentoo.org> selinux-vmware-2.20120215-r1.ebuild:
-  Depend on xserver policy, fixes build failure
-
-*selinux-vmware-2.20120215-r1 (20 May 2012)
-
-  20 May 2012; <swift@gentoo.org> +selinux-vmware-2.20120215-r1.ebuild:
-  Bumping to rev 9
-
-  13 May 2012; <swift@gentoo.org> -selinux-vmware-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-vmware-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-vmware-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-vmware-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-vmware-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-vmware-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-vmware-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-vmware-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-vmware-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-
-  02 Jan 2011; Chris Richards <gizmo@giz-works.com>
-  +selinux-vmware-2.20101213.ebuild, +metadata.xml:
-  New upstream release
-
-*selinux-vmware-2.20101213 (02 Jan 2011)
-
-  02 Jan 2011; Chris Richards <gizmo@giz-works.com>
-  +selinux-vmware-2.20101213.ebuild, +metadata.xml:
-  Initial commit
-

diff --git a/sec-policy/selinux-vmware/metadata.xml b/sec-policy/selinux-vmware/metadata.xml
deleted file mode 100644
index c603d1b..0000000
--- a/sec-policy/selinux-vmware/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for vmware</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-vmware/selinux-vmware-2.20120725-r9.ebuild b/sec-policy/selinux-vmware/selinux-vmware-2.20120725-r9.ebuild
deleted file mode 100644
index d294363..0000000
--- a/sec-policy/selinux-vmware/selinux-vmware-2.20120725-r9.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="vmware"
-BASEPOL="2.20120725-r9"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for vmware"
-
-KEYWORDS="~amd64 ~x86"
-DEPEND="${DEPEND}
-	sec-policy/selinux-xserver
-"
-RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-vnstatd/ChangeLog b/sec-policy/selinux-vnstatd/ChangeLog
deleted file mode 100644
index f08f58e..0000000
--- a/sec-policy/selinux-vnstatd/ChangeLog
+++ /dev/null
@@ -1,37 +0,0 @@
-# ChangeLog for sec-policy/selinux-vnstatd
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vnstatd/ChangeLog,v 1.7 2012/06/27 20:34:16 swift Exp $
-
-*selinux-vnstatd-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-vnstatd-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-vnstatd-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-vnstatd-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-vnstatd-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-vnstatd-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-vnstatd-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-vnstatd-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  29 Jan 2012;  <swift@gentoo.org> Manifest:
-  Updating manifest
-
-  29 Jan 2012; <swift@gentoo.org> selinux-vnstatd-2.20110726.ebuild:
-  Stabilize
-
-*selinux-vnstatd-2.20110726 (04 Dec 2011)
-
-  04 Dec 2011; <swift@gentoo.org> +selinux-vnstatd-2.20110726.ebuild,
-  +metadata.xml:
-  Adding SELinux module for vnstatd
-

diff --git a/sec-policy/selinux-vnstatd/metadata.xml b/sec-policy/selinux-vnstatd/metadata.xml
deleted file mode 100644
index 78279e2..0000000
--- a/sec-policy/selinux-vnstatd/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for vnstatd</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-vnstatd/selinux-vnstatd-2.20120725-r9.ebuild b/sec-policy/selinux-vnstatd/selinux-vnstatd-2.20120725-r9.ebuild
deleted file mode 100644
index 8aa7a5b..0000000
--- a/sec-policy/selinux-vnstatd/selinux-vnstatd-2.20120725-r9.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="vnstatd"
-BASEPOL="2.20120725-r9"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for vnstatd"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-vpn/ChangeLog b/sec-policy/selinux-vpn/ChangeLog
deleted file mode 100644
index 0c8038f..0000000
--- a/sec-policy/selinux-vpn/ChangeLog
+++ /dev/null
@@ -1,43 +0,0 @@
-# ChangeLog for sec-policy/selinux-vpn
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vpn/ChangeLog,v 1.9 2012/06/27 20:33:49 swift Exp $
-
-*selinux-vpn-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-vpn-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-vpn-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-vpn-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-vpn-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-vpn-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-vpn-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-vpn-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-vpn-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-vpn-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-vpn-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-vpn-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-vpn-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-vpn/metadata.xml b/sec-policy/selinux-vpn/metadata.xml
deleted file mode 100644
index d8ec4b6..0000000
--- a/sec-policy/selinux-vpn/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for vpn</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-vpn/selinux-vpn-2.20120725-r9.ebuild b/sec-policy/selinux-vpn/selinux-vpn-2.20120725-r9.ebuild
deleted file mode 100644
index 58dda9c..0000000
--- a/sec-policy/selinux-vpn/selinux-vpn-2.20120725-r9.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="vpn"
-BASEPOL="2.20120725-r9"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for vpn"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-watchdog/ChangeLog b/sec-policy/selinux-watchdog/ChangeLog
deleted file mode 100644
index 40c7880..0000000
--- a/sec-policy/selinux-watchdog/ChangeLog
+++ /dev/null
@@ -1,43 +0,0 @@
-# ChangeLog for sec-policy/selinux-watchdog
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-watchdog/ChangeLog,v 1.9 2012/06/27 20:34:09 swift Exp $
-
-*selinux-watchdog-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-watchdog-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-watchdog-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-watchdog-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-watchdog-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-watchdog-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-watchdog-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-watchdog-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-watchdog-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-watchdog-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-watchdog-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-watchdog-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-watchdog-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-watchdog/metadata.xml b/sec-policy/selinux-watchdog/metadata.xml
deleted file mode 100644
index c71dafe..0000000
--- a/sec-policy/selinux-watchdog/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for watchdog</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-watchdog/selinux-watchdog-2.20120725-r9.ebuild b/sec-policy/selinux-watchdog/selinux-watchdog-2.20120725-r9.ebuild
deleted file mode 100644
index 0b14bcb..0000000
--- a/sec-policy/selinux-watchdog/selinux-watchdog-2.20120725-r9.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="watchdog"
-BASEPOL="2.20120725-r9"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for watchdog"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-webalizer/ChangeLog b/sec-policy/selinux-webalizer/ChangeLog
deleted file mode 100644
index 6654bec..0000000
--- a/sec-policy/selinux-webalizer/ChangeLog
+++ /dev/null
@@ -1,43 +0,0 @@
-# ChangeLog for sec-policy/selinux-webalizer
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-webalizer/ChangeLog,v 1.9 2012/06/27 20:33:55 swift Exp $
-
-*selinux-webalizer-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-webalizer-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-webalizer-2.20120215-r2 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-webalizer-2.20120215-r2.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-webalizer-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-webalizer-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-webalizer-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-webalizer-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-webalizer-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-webalizer-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-webalizer-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-webalizer-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-webalizer-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-webalizer/metadata.xml b/sec-policy/selinux-webalizer/metadata.xml
deleted file mode 100644
index 1fc37de..0000000
--- a/sec-policy/selinux-webalizer/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for webalizer</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-webalizer/selinux-webalizer-2.20120725-r9.ebuild b/sec-policy/selinux-webalizer/selinux-webalizer-2.20120725-r9.ebuild
deleted file mode 100644
index ac673e0..0000000
--- a/sec-policy/selinux-webalizer/selinux-webalizer-2.20120725-r9.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="webalizer"
-BASEPOL="2.20120725-r9"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for webalizer"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-wine/ChangeLog b/sec-policy/selinux-wine/ChangeLog
deleted file mode 100644
index cdf3347..0000000
--- a/sec-policy/selinux-wine/ChangeLog
+++ /dev/null
@@ -1,43 +0,0 @@
-# ChangeLog for sec-policy/selinux-wine
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-wine/ChangeLog,v 1.9 2012/06/27 20:33:48 swift Exp $
-
-*selinux-wine-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-wine-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-wine-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-wine-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-wine-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-wine-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-wine-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-wine-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-wine-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-wine-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-wine-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-wine-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-wine-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-wine/metadata.xml b/sec-policy/selinux-wine/metadata.xml
deleted file mode 100644
index 4957ab9..0000000
--- a/sec-policy/selinux-wine/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for wine</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-wine/selinux-wine-2.20120725-r9.ebuild b/sec-policy/selinux-wine/selinux-wine-2.20120725-r9.ebuild
deleted file mode 100644
index ea1c75e..0000000
--- a/sec-policy/selinux-wine/selinux-wine-2.20120725-r9.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="wine"
-BASEPOL="2.20120725-r9"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for wine"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-wireshark/ChangeLog b/sec-policy/selinux-wireshark/ChangeLog
deleted file mode 100644
index 4a3b60c..0000000
--- a/sec-policy/selinux-wireshark/ChangeLog
+++ /dev/null
@@ -1,108 +0,0 @@
-# ChangeLog for sec-policy/selinux-wireshark
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-wireshark/ChangeLog,v 1.20 2012/06/27 20:34:14 swift Exp $
-
-*selinux-wireshark-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-wireshark-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-wireshark-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-wireshark-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-wireshark-2.20110726-r2.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-wireshark-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-wireshark-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-wireshark-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -files/fix-apps-wireshark-r1.patch,
-  -selinux-wireshark-2.20101213-r1.ebuild,
-  -selinux-wireshark-2.20110726-r1.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-wireshark-2.20110726-r2.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-wireshark-2.20110726-r2 (17 Sep 2011)
-
-  17 Sep 2011; <swift@gentoo.org> +selinux-wireshark-2.20110726-r2.ebuild:
-  Drop the libffi hack that we introduced (to get it to work now, build with
-  USE without python) as it introduces a potential security risk. Other patches
-  have been rewritten and accepted by refpolicy.
-
-*selinux-wireshark-2.20110726-r1 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-wireshark-2.20110726-r1.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-wireshark-2.20090730.ebuild, -selinux-wireshark-2.20091215.ebuild,
-  -selinux-wireshark-2.20101213.ebuild, -selinux-wireshark-20080525.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-wireshark-2.20101213-r1.ebuild:
-  Stable amd64 x86
-
-*selinux-wireshark-2.20101213-r1 (07 Mar 2011)
-
-  07 Mar 2011; Anthony G. Basile <blueness@gentoo.org>
-  +files/fix-apps-wireshark-r1.patch,
-  +selinux-wireshark-2.20101213-r1.ebuild:
-  Allow wireshark to execute files in the users' home directory (needed for
-  libffi/python)
-
-*selinux-wireshark-2.20101213 (05 Feb 2011)
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-wireshark-2.20101213.ebuild:
-  New upstream policy.
-
-*selinux-wireshark-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-wireshark-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-wireshark-20060720.ebuild, selinux-wireshark-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-wireshark-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-wireshark-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-wireshark-20060720.ebuild, selinux-wireshark-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-wireshark-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-wireshark-20080525.ebuild:
-  New SVN snapshot.
-
-  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
-  Removing kaiowas from metadata due to his retirement (see #61930 for
-  reference).
-
-  20 Jul 2006; Petre Rodan <kaiowas@gentoo.org>
-  selinux-wireshark-20060720.ebuild:
-  marked stable on amd64 mips ppc sparc x86
-
-*selinux-wireshark-20060720 (20 Jul 2006)
-
-  20 Jul 2006; Petre Rodan <kaiowas@gentoo.org> +metadata.xml,
-  +selinux-wireshark-20060720.ebuild:
-  initial commit, as per bug# 141156
-

diff --git a/sec-policy/selinux-wireshark/metadata.xml b/sec-policy/selinux-wireshark/metadata.xml
deleted file mode 100644
index 624d4cf..0000000
--- a/sec-policy/selinux-wireshark/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for wireshark</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-wireshark/selinux-wireshark-2.20120725-r9.ebuild b/sec-policy/selinux-wireshark/selinux-wireshark-2.20120725-r9.ebuild
deleted file mode 100644
index b6f4789..0000000
--- a/sec-policy/selinux-wireshark/selinux-wireshark-2.20120725-r9.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="wireshark"
-BASEPOL="2.20120725-r9"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for wireshark"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-wm/ChangeLog b/sec-policy/selinux-wm/ChangeLog
deleted file mode 100644
index d21a259..0000000
--- a/sec-policy/selinux-wm/ChangeLog
+++ /dev/null
@@ -1,36 +0,0 @@
-# ChangeLog for sec-policy/selinux-wm
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-wm/ChangeLog,v 1.7 2012/06/27 20:33:52 swift Exp $
-
-*selinux-wm-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-wm-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-wm-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-wm-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-wm-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-wm-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-wm-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-wm-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  29 Jan 2012;  <swift@gentoo.org> Manifest:
-  Updating manifest
-
-  29 Jan 2012; <swift@gentoo.org> selinux-wm-2.20110726.ebuild:
-  Stabilize
-
-*selinux-wm-2.20110726 (04 Dec 2011)
-
-  04 Dec 2011; <swift@gentoo.org> +selinux-wm-2.20110726.ebuild, +metadata.xml:
-  Adding SELinux module for wm
-

diff --git a/sec-policy/selinux-wm/metadata.xml b/sec-policy/selinux-wm/metadata.xml
deleted file mode 100644
index abb4afe..0000000
--- a/sec-policy/selinux-wm/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for wm</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-wm/selinux-wm-2.20120725-r9.ebuild b/sec-policy/selinux-wm/selinux-wm-2.20120725-r9.ebuild
deleted file mode 100644
index 5331304..0000000
--- a/sec-policy/selinux-wm/selinux-wm-2.20120725-r9.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="wm"
-BASEPOL="2.20120725-r9"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for wm"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-xen/ChangeLog b/sec-policy/selinux-xen/ChangeLog
deleted file mode 100644
index 2eaec6d..0000000
--- a/sec-policy/selinux-xen/ChangeLog
+++ /dev/null
@@ -1,58 +0,0 @@
-# ChangeLog for sec-policy/selinux-xen
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-xen/ChangeLog,v 1.10 2012/06/27 20:33:59 swift Exp $
-
-*selinux-xen-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-xen-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-xen-2.20120215-r2 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-xen-2.20120215-r2.ebuild:
-  Bump to revision 13
-
-*selinux-xen-2.20120215-r1 (20 May 2012)
-
-  20 May 2012; <swift@gentoo.org> +selinux-xen-2.20120215-r1.ebuild:
-  Bumping to rev 9
-
-  13 May 2012; <swift@gentoo.org> -selinux-xen-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-xen-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-xen-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-xen-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-xen-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-xen-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-xen-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-xen-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-xen-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-
-  01 Jan 2011; Chris Richards <gizmo@www.giz-works.com>
-  +selinux-xen-2.20101213.ebuild, +metadata.xml:
-  New upstream release
-
-*selinux-xen-2.20101213 (01 Jan 2011)
-
-  01 Jan 2011; Chris Richards <gizmo@www.giz-works.com>
-  +selinux-xen-2.20101213.ebuild, +metadata.xml:
-  Initial commit
-

diff --git a/sec-policy/selinux-xen/metadata.xml b/sec-policy/selinux-xen/metadata.xml
deleted file mode 100644
index 3999f44..0000000
--- a/sec-policy/selinux-xen/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for xen</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-xen/selinux-xen-2.20120725-r9.ebuild b/sec-policy/selinux-xen/selinux-xen-2.20120725-r9.ebuild
deleted file mode 100644
index d0d5f7f..0000000
--- a/sec-policy/selinux-xen/selinux-xen-2.20120725-r9.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="xen"
-BASEPOL="2.20120725-r9"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for xen"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-xfs/ChangeLog b/sec-policy/selinux-xfs/ChangeLog
deleted file mode 100644
index 01baba9..0000000
--- a/sec-policy/selinux-xfs/ChangeLog
+++ /dev/null
@@ -1,43 +0,0 @@
-# ChangeLog for sec-policy/selinux-xfs
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-xfs/ChangeLog,v 1.9 2012/06/27 20:34:02 swift Exp $
-
-*selinux-xfs-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-xfs-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-xfs-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-xfs-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-xfs-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-xfs-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-xfs-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-xfs-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-xfs-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-xfs-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-xfs-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-xfs-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-xfs-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-xfs/metadata.xml b/sec-policy/selinux-xfs/metadata.xml
deleted file mode 100644
index d1f8f28..0000000
--- a/sec-policy/selinux-xfs/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for xfs</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-xfs/selinux-xfs-2.20120725-r9.ebuild b/sec-policy/selinux-xfs/selinux-xfs-2.20120725-r9.ebuild
deleted file mode 100644
index cc1011a..0000000
--- a/sec-policy/selinux-xfs/selinux-xfs-2.20120725-r9.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="xfs"
-BASEPOL="2.20120725-r9"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for xfs"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-xprint/ChangeLog b/sec-policy/selinux-xprint/ChangeLog
deleted file mode 100644
index 296f3d2..0000000
--- a/sec-policy/selinux-xprint/ChangeLog
+++ /dev/null
@@ -1,37 +0,0 @@
-# ChangeLog for sec-policy/selinux-xprint
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-xprint/ChangeLog,v 1.7 2012/06/27 20:33:57 swift Exp $
-
-*selinux-xprint-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-xprint-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-xprint-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-xprint-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-xprint-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-xprint-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-xprint-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-xprint-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  29 Jan 2012;  <swift@gentoo.org> Manifest:
-  Updating manifest
-
-  29 Jan 2012; <swift@gentoo.org> selinux-xprint-2.20110726.ebuild:
-  Stabilize
-
-*selinux-xprint-2.20110726 (04 Dec 2011)
-
-  04 Dec 2011; <swift@gentoo.org> +selinux-xprint-2.20110726.ebuild,
-  +metadata.xml:
-  Adding SELinux module for xprint
-

diff --git a/sec-policy/selinux-xprint/metadata.xml b/sec-policy/selinux-xprint/metadata.xml
deleted file mode 100644
index 859bf93..0000000
--- a/sec-policy/selinux-xprint/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for xprint</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-xprint/selinux-xprint-2.20120725-r9.ebuild b/sec-policy/selinux-xprint/selinux-xprint-2.20120725-r9.ebuild
deleted file mode 100644
index 84d487a..0000000
--- a/sec-policy/selinux-xprint/selinux-xprint-2.20120725-r9.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="xprint"
-BASEPOL="2.20120725-r9"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for xprint"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-xscreensaver/ChangeLog b/sec-policy/selinux-xscreensaver/ChangeLog
deleted file mode 100644
index f086b12..0000000
--- a/sec-policy/selinux-xscreensaver/ChangeLog
+++ /dev/null
@@ -1,46 +0,0 @@
-# ChangeLog for sec-policy/selinux-xscreensaver
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-xscreensaver/ChangeLog,v 1.10 2012/06/27 20:34:08 swift Exp $
-
-*selinux-xscreensaver-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-xscreensaver-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-xscreensaver-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-xscreensaver-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  30 May 2012; <swift@gentoo.org> selinux-xscreensaver-2.20120215.ebuild:
-  Add dependency on selinux-xserver, needed to fix build failure
-
-  13 May 2012; <swift@gentoo.org> -selinux-xscreensaver-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-xscreensaver-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-xscreensaver-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-xscreensaver-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-xscreensaver-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-xscreensaver-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-xscreensaver-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-xscreensaver-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-xscreensaver-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-xscreensaver/metadata.xml b/sec-policy/selinux-xscreensaver/metadata.xml
deleted file mode 100644
index bc9c09d..0000000
--- a/sec-policy/selinux-xscreensaver/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for xscreensaver</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-xscreensaver/selinux-xscreensaver-2.20120725-r9.ebuild b/sec-policy/selinux-xscreensaver/selinux-xscreensaver-2.20120725-r9.ebuild
deleted file mode 100644
index 0435379..0000000
--- a/sec-policy/selinux-xscreensaver/selinux-xscreensaver-2.20120725-r9.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="xscreensaver"
-BASEPOL="2.20120725-r9"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for xscreensaver"
-
-KEYWORDS="~amd64 ~x86"
-DEPEND="${DEPEND}
-	sec-policy/selinux-xserver
-"
-RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-xserver/ChangeLog b/sec-policy/selinux-xserver/ChangeLog
deleted file mode 100644
index 9592c8a..0000000
--- a/sec-policy/selinux-xserver/ChangeLog
+++ /dev/null
@@ -1,86 +0,0 @@
-# ChangeLog for sec-policy/selinux-xserver
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-xserver/ChangeLog,v 1.16 2012/06/27 20:34:12 swift Exp $
-
-*selinux-xserver-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-xserver-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-xserver-2.20120215-r2 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-xserver-2.20120215-r2.ebuild:
-  Bump to revision 13
-
-*selinux-xserver-2.20120215-r1 (20 May 2012)
-
-  20 May 2012; <swift@gentoo.org> +selinux-xserver-2.20120215-r1.ebuild:
-  Bumping to rev 9
-
-  13 May 2012; <swift@gentoo.org> -selinux-xserver-2.20110726.ebuild,
-  -selinux-xserver-2.20110726-r1.ebuild, -selinux-xserver-2.20110726-r2.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-xserver-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-xserver-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-xserver-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  23 Feb 2012; <swift@gentoo.org> selinux-xserver-2.20110726-r2.ebuild:
-  Stabilizing
-
-  29 Jan 2012;  <swift@gentoo.org> Manifest:
-  Updating manifest
-
-  29 Jan 2012; <swift@gentoo.org> selinux-xserver-2.20110726-r1.ebuild:
-  Stabilize
-
-*selinux-xserver-2.20110726-r2 (14 Jan 2012)
-
-  14 Jan 2012; <swift@gentoo.org> +selinux-xserver-2.20110726-r2.ebuild:
-  Dontaudit domain state queries
-
-*selinux-xserver-2.20110726-r1 (17 Dec 2011)
-
-  17 Dec 2011; <swift@gentoo.org> +selinux-xserver-2.20110726-r1.ebuild:
-  Introduce context for lxdm and slim
-
-  12 Nov 2011; <swift@gentoo.org> -files/fix-services-xserver-r1.patch,
-  -files/fix-services-xserver-r2.patch, -selinux-xserver-2.20101213-r2.ebuild,
-  -files/fix-xserver.patch:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-xserver-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-xserver-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-xserver-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-xserver-2.20101213.ebuild, -selinux-xserver-2.20101213-r1.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-xserver-2.20101213-r2.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-
-*selinux-xserver-2.20101213-r2 (02 Feb 2011)
-
-  02 Feb 2011; <swift@gentoo.org> +files/fix-services-xserver-r2.patch,
-  +selinux-xserver-2.20101213-r2.ebuild:
-  Allow use of ttys (improves console logging)
-
-*selinux-xserver-2.20101213-r1 (31 Jan 2011)
-
-  31 Jan 2011; <swift@gentoo.org> +files/fix-services-xserver-r1.patch,
-  +selinux-xserver-2.20101213-r1.ebuild:
-  Fix large timewait issues with xserver policy
-

diff --git a/sec-policy/selinux-xserver/metadata.xml b/sec-policy/selinux-xserver/metadata.xml
deleted file mode 100644
index c45c3a6..0000000
--- a/sec-policy/selinux-xserver/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for xserver</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-xserver/selinux-xserver-2.20120725-r9.ebuild b/sec-policy/selinux-xserver/selinux-xserver-2.20120725-r9.ebuild
deleted file mode 100644
index 150ea89..0000000
--- a/sec-policy/selinux-xserver/selinux-xserver-2.20120725-r9.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="xserver"
-BASEPOL="2.20120725-r9"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for xserver"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-zabbix/ChangeLog b/sec-policy/selinux-zabbix/ChangeLog
deleted file mode 100644
index d332a1b..0000000
--- a/sec-policy/selinux-zabbix/ChangeLog
+++ /dev/null
@@ -1,50 +0,0 @@
-# ChangeLog for sec-policy/selinux-zabbix
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-zabbix/ChangeLog,v 1.10 2012/06/27 20:34:05 swift Exp $
-
-*selinux-zabbix-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-zabbix-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-zabbix-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-zabbix-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-zabbix-2.20110726-r2.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-zabbix-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-zabbix-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-zabbix-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -files/fix-services-zabbix-r1.patch,
-  -selinux-zabbix-2.20101213.ebuild, -selinux-zabbix-2.20101213-r1.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-zabbix-2.20110726-r2.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-zabbix-2.20110726-r2 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-zabbix-2.20110726-r2.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-*selinux-zabbix-2.20101213-r1 (30 Jun 2011)
-
-  30 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  +files/fix-services-zabbix-r1.patch, +selinux-zabbix-2.20101213-r1.ebuild:
-  Make sure zabbix agent works, bump to EAPI=4
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-zabbix-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-zabbix/metadata.xml b/sec-policy/selinux-zabbix/metadata.xml
deleted file mode 100644
index 0232f85..0000000
--- a/sec-policy/selinux-zabbix/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for zabbix</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-zabbix/selinux-zabbix-2.20120725-r9.ebuild b/sec-policy/selinux-zabbix/selinux-zabbix-2.20120725-r9.ebuild
deleted file mode 100644
index 1b804b3..0000000
--- a/sec-policy/selinux-zabbix/selinux-zabbix-2.20120725-r9.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="zabbix"
-BASEPOL="2.20120725-r9"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for zabbix"
-
-KEYWORDS="~amd64 ~x86"


^ permalink raw reply related	[flat|nested] 34+ messages in thread
* [gentoo-commits] proj/hardened-dev:master commit in: sec-policy/selinux-mcelog/, sec-policy/selinux-rssh/, ...
@ 2012-12-17 18:53 Sven Vermeulen
  0 siblings, 0 replies; 34+ messages in thread
From: Sven Vermeulen @ 2012-12-17 18:53 UTC (permalink / raw
  To: gentoo-commits

commit:     f07dde5cbfe3fc9849dfc973a2ed15f70b9a29d0
Author:     Sven Vermeulen <sven.vermeulen <AT> siphos <DOT> be>
AuthorDate: Mon Dec 17 18:50:26 2012 +0000
Commit:     Sven Vermeulen <sven.vermeulen <AT> siphos <DOT> be>
CommitDate: Mon Dec 17 18:50:26 2012 +0000
URL:        http://git.overlays.gentoo.org/gitweb/?p=proj/hardened-dev.git;a=commit;h=f07dde5c

Pushing out rev 9

Package-Manager: portage-2.1.11.31
RepoMan-Options: --force
Manifest-Sign-Key: 0xCDBA2FDB

---
 sec-policy/selinux-acct/ChangeLog                  |   43 ++
 sec-policy/selinux-acct/metadata.xml               |    6 +
 .../selinux-acct/selinux-acct-2.20120725-r9.ebuild |   14 +
 sec-policy/selinux-ada/ChangeLog                   |   43 ++
 sec-policy/selinux-ada/metadata.xml                |    6 +
 .../selinux-ada/selinux-ada-2.20120725-r9.ebuild   |   14 +
 sec-policy/selinux-afs/ChangeLog                   |   43 ++
 sec-policy/selinux-afs/metadata.xml                |    6 +
 .../selinux-afs/selinux-afs-2.20120725-r9.ebuild   |   14 +
 sec-policy/selinux-aide/ChangeLog                  |   43 ++
 sec-policy/selinux-aide/metadata.xml               |    6 +
 .../selinux-aide/selinux-aide-2.20120725-r9.ebuild |   14 +
 sec-policy/selinux-alsa/ChangeLog                  |   57 ++
 sec-policy/selinux-alsa/metadata.xml               |    6 +
 .../selinux-alsa/selinux-alsa-2.20120725-r9.ebuild |   14 +
 sec-policy/selinux-amanda/ChangeLog                |   51 ++
 sec-policy/selinux-amanda/metadata.xml             |    6 +
 .../selinux-amanda-2.20120725-r9.ebuild            |   18 +
 sec-policy/selinux-amavis/ChangeLog                |   67 +++
 sec-policy/selinux-amavis/metadata.xml             |    6 +
 .../selinux-amavis-2.20120725-r9.ebuild            |   14 +
 sec-policy/selinux-apache/ChangeLog                |  183 ++++++
 sec-policy/selinux-apache/metadata.xml             |    6 +
 .../selinux-apache-2.20120725-r9.ebuild            |   18 +
 sec-policy/selinux-apcupsd/ChangeLog               |   46 ++
 sec-policy/selinux-apcupsd/metadata.xml            |    6 +
 .../selinux-apcupsd-2.20120725-r9.ebuild           |   18 +
 sec-policy/selinux-apm/ChangeLog                   |   47 ++
 sec-policy/selinux-apm/metadata.xml                |    6 +
 .../selinux-apm/selinux-apm-2.20120725-r9.ebuild   |   14 +
 sec-policy/selinux-arpwatch/ChangeLog              |  158 +++++
 sec-policy/selinux-arpwatch/metadata.xml           |    6 +
 .../selinux-arpwatch-2.20120725-r9.ebuild          |   14 +
 sec-policy/selinux-asterisk/ChangeLog              |  143 +++++
 sec-policy/selinux-asterisk/metadata.xml           |    6 +
 .../selinux-asterisk-2.20120725-r9.ebuild          |   14 +
 sec-policy/selinux-at/ChangeLog                    |   10 +
 sec-policy/selinux-at/metadata.xml                 |    6 +
 .../selinux-at/selinux-at-2.20120725-r9.ebuild     |   14 +
 sec-policy/selinux-automount/ChangeLog             |   43 ++
 sec-policy/selinux-automount/metadata.xml          |    6 +
 .../selinux-automount-2.20120725-r9.ebuild         |   14 +
 sec-policy/selinux-avahi/ChangeLog                 |  109 ++++
 sec-policy/selinux-avahi/metadata.xml              |    6 +
 .../selinux-avahi-2.20120725-r9.ebuild             |   14 +
 sec-policy/selinux-awstats/ChangeLog               |   46 ++
 sec-policy/selinux-awstats/metadata.xml            |    6 +
 .../selinux-awstats-2.20120725-r9.ebuild           |   18 +
 sec-policy/selinux-bacula/ChangeLog                |   34 ++
 sec-policy/selinux-bacula/metadata.xml             |    6 +
 .../selinux-bacula-2.20120725-r9.ebuild            |   14 +
 sec-policy/selinux-base-policy/ChangeLog           |   10 +
 sec-policy/selinux-base-policy/metadata.xml        |    9 +
 .../selinux-base-policy-2.20120725-r9.ebuild       |  114 ++++
 sec-policy/selinux-base/ChangeLog                  |  626 ++++++++++++++++++++
 sec-policy/selinux-base/files/config               |   15 +
 sec-policy/selinux-base/metadata.xml               |   15 +
 .../selinux-base/selinux-base-2.20120725-r9.ebuild |  156 +++++
 sec-policy/selinux-bind/ChangeLog                  |  191 ++++++
 sec-policy/selinux-bind/metadata.xml               |    6 +
 .../selinux-bind/selinux-bind-2.20120725-r9.ebuild |   14 +
 sec-policy/selinux-bitlbee/ChangeLog               |   40 ++
 sec-policy/selinux-bitlbee/metadata.xml            |    6 +
 .../selinux-bitlbee-2.20120725-r9.ebuild           |   18 +
 sec-policy/selinux-bluetooth/ChangeLog             |   47 ++
 sec-policy/selinux-bluetooth/metadata.xml          |    6 +
 .../selinux-bluetooth-2.20120725-r9.ebuild         |   14 +
 sec-policy/selinux-brctl/ChangeLog                 |   43 ++
 sec-policy/selinux-brctl/metadata.xml              |    6 +
 .../selinux-brctl-2.20120725-r9.ebuild             |   14 +
 sec-policy/selinux-calamaris/ChangeLog             |   43 ++
 sec-policy/selinux-calamaris/metadata.xml          |    6 +
 .../selinux-calamaris-2.20120725-r9.ebuild         |   14 +
 sec-policy/selinux-canna/ChangeLog                 |   43 ++
 sec-policy/selinux-canna/metadata.xml              |    6 +
 .../selinux-canna-2.20120725-r9.ebuild             |   14 +
 sec-policy/selinux-ccs/ChangeLog                   |   43 ++
 sec-policy/selinux-ccs/metadata.xml                |    6 +
 .../selinux-ccs/selinux-ccs-2.20120725-r9.ebuild   |   14 +
 sec-policy/selinux-cdrecord/ChangeLog              |   43 ++
 sec-policy/selinux-cdrecord/metadata.xml           |    6 +
 .../selinux-cdrecord-2.20120725-r9.ebuild          |   14 +
 sec-policy/selinux-cgroup/ChangeLog                |   43 ++
 sec-policy/selinux-cgroup/metadata.xml             |    6 +
 .../selinux-cgroup-2.20120725-r9.ebuild            |   14 +
 sec-policy/selinux-chromium/ChangeLog              |    9 +
 sec-policy/selinux-chromium/metadata.xml           |    6 +
 .../selinux-chromium-2.20120725-r9.ebuild          |   14 +
 sec-policy/selinux-chronyd/ChangeLog               |   43 ++
 sec-policy/selinux-chronyd/metadata.xml            |    6 +
 .../selinux-chronyd-2.20120725-r9.ebuild           |   14 +
 sec-policy/selinux-clamav/ChangeLog                |  165 +++++
 sec-policy/selinux-clamav/metadata.xml             |    6 +
 .../selinux-clamav-2.20120725-r9.ebuild            |   14 +
 sec-policy/selinux-clockspeed/ChangeLog            |  173 ++++++
 sec-policy/selinux-clockspeed/metadata.xml         |    6 +
 .../selinux-clockspeed-2.20120725-r9.ebuild        |   14 +
 sec-policy/selinux-consolekit/ChangeLog            |   43 ++
 sec-policy/selinux-consolekit/metadata.xml         |    6 +
 .../selinux-consolekit-2.20120725-r9.ebuild        |   14 +
 sec-policy/selinux-corosync/ChangeLog              |   43 ++
 sec-policy/selinux-corosync/metadata.xml           |    6 +
 .../selinux-corosync-2.20120725-r9.ebuild          |   14 +
 sec-policy/selinux-courier/ChangeLog               |  239 ++++++++
 sec-policy/selinux-courier/metadata.xml            |    6 +
 .../selinux-courier-2.20120725-r9.ebuild           |   14 +
 sec-policy/selinux-cpucontrol/ChangeLog            |   43 ++
 sec-policy/selinux-cpucontrol/metadata.xml         |    6 +
 .../selinux-cpucontrol-2.20120725-r9.ebuild        |   14 +
 sec-policy/selinux-cpufreqselector/ChangeLog       |   45 ++
 sec-policy/selinux-cpufreqselector/metadata.xml    |    6 +
 .../selinux-cpufreqselector-2.20120725-r9.ebuild   |   14 +
 sec-policy/selinux-cups/ChangeLog                  |  103 ++++
 sec-policy/selinux-cups/metadata.xml               |    6 +
 .../selinux-cups/selinux-cups-2.20120725-r9.ebuild |   18 +
 sec-policy/selinux-cvs/ChangeLog                   |   43 ++
 sec-policy/selinux-cvs/metadata.xml                |    6 +
 .../selinux-cvs/selinux-cvs-2.20120725-r9.ebuild   |   19 +
 sec-policy/selinux-cyphesis/ChangeLog              |   43 ++
 sec-policy/selinux-cyphesis/metadata.xml           |    6 +
 .../selinux-cyphesis-2.20120725-r9.ebuild          |   14 +
 sec-policy/selinux-daemontools/ChangeLog           |  219 +++++++
 sec-policy/selinux-daemontools/metadata.xml        |    6 +
 .../selinux-daemontools-2.20120725-r9.ebuild       |   14 +
 sec-policy/selinux-dante/ChangeLog                 |  169 ++++++
 sec-policy/selinux-dante/metadata.xml              |    6 +
 .../selinux-dante-2.20120725-r9.ebuild             |   14 +
 sec-policy/selinux-dbadm/ChangeLog                 |   18 +
 sec-policy/selinux-dbadm/metadata.xml              |    6 +
 .../selinux-dbadm-2.20120725-r9.ebuild             |   14 +
 sec-policy/selinux-dbskk/ChangeLog                 |   46 ++
 sec-policy/selinux-dbskk/metadata.xml              |    6 +
 .../selinux-dbskk-2.20120725-r9.ebuild             |   18 +
 sec-policy/selinux-dbus/ChangeLog                  |  131 ++++
 sec-policy/selinux-dbus/metadata.xml               |    6 +
 .../selinux-dbus/selinux-dbus-2.20120725-r9.ebuild |   14 +
 sec-policy/selinux-dcc/ChangeLog                   |   43 ++
 sec-policy/selinux-dcc/metadata.xml                |    6 +
 .../selinux-dcc/selinux-dcc-2.20120725-r9.ebuild   |   14 +
 sec-policy/selinux-ddclient/ChangeLog              |   43 ++
 sec-policy/selinux-ddclient/metadata.xml           |    6 +
 .../selinux-ddclient-2.20120725-r9.ebuild          |   14 +
 sec-policy/selinux-ddcprobe/ChangeLog              |   43 ++
 sec-policy/selinux-ddcprobe/metadata.xml           |    6 +
 .../selinux-ddcprobe-2.20120725-r9.ebuild          |   14 +
 sec-policy/selinux-denyhosts/ChangeLog             |   37 ++
 sec-policy/selinux-denyhosts/metadata.xml          |    6 +
 .../selinux-denyhosts-2.20120725-r9.ebuild         |   14 +
 sec-policy/selinux-devicekit/ChangeLog             |    9 +
 sec-policy/selinux-devicekit/metadata.xml          |    6 +
 .../selinux-devicekit-2.20120725-r9.ebuild         |   18 +
 sec-policy/selinux-dhcp/ChangeLog                  |  234 ++++++++
 sec-policy/selinux-dhcp/metadata.xml               |    6 +
 .../selinux-dhcp/selinux-dhcp-2.20120725-r9.ebuild |   14 +
 sec-policy/selinux-dictd/ChangeLog                 |   43 ++
 sec-policy/selinux-dictd/metadata.xml              |    6 +
 .../selinux-dictd-2.20120725-r9.ebuild             |   14 +
 sec-policy/selinux-dirsrv/ChangeLog                |   10 +
 sec-policy/selinux-dirsrv/metadata.xml             |    6 +
 .../selinux-dirsrv-2.20120725-r9.ebuild            |   14 +
 sec-policy/selinux-distcc/ChangeLog                |  140 +++++
 sec-policy/selinux-distcc/metadata.xml             |    6 +
 .../selinux-distcc-2.20120725-r9.ebuild            |   14 +
 sec-policy/selinux-djbdns/ChangeLog                |  163 +++++
 sec-policy/selinux-djbdns/metadata.xml             |    6 +
 .../selinux-djbdns-2.20120725-r9.ebuild            |   19 +
 sec-policy/selinux-dkim/ChangeLog                  |   43 ++
 sec-policy/selinux-dkim/metadata.xml               |    6 +
 .../selinux-dkim/selinux-dkim-2.20120725-r9.ebuild |   18 +
 sec-policy/selinux-dmidecode/ChangeLog             |   43 ++
 sec-policy/selinux-dmidecode/metadata.xml          |    6 +
 .../selinux-dmidecode-2.20120725-r9.ebuild         |   14 +
 sec-policy/selinux-dnsmasq/ChangeLog               |   95 +++
 sec-policy/selinux-dnsmasq/metadata.xml            |    6 +
 .../selinux-dnsmasq-2.20120725-r9.ebuild           |   14 +
 sec-policy/selinux-dovecot/ChangeLog               |   43 ++
 sec-policy/selinux-dovecot/metadata.xml            |    6 +
 .../selinux-dovecot-2.20120725-r9.ebuild           |   14 +
 sec-policy/selinux-dpkg/ChangeLog                  |   37 ++
 sec-policy/selinux-dpkg/metadata.xml               |    6 +
 .../selinux-dpkg/selinux-dpkg-2.20120725-r9.ebuild |   14 +
 sec-policy/selinux-dracut/ChangeLog                |   34 ++
 sec-policy/selinux-dracut/metadata.xml             |    6 +
 .../selinux-dracut-2.20120725-r9.ebuild            |   14 +
 sec-policy/selinux-entropyd/ChangeLog              |   38 ++
 sec-policy/selinux-entropyd/metadata.xml           |    6 +
 .../selinux-entropyd-2.20120725-r9.ebuild          |   14 +
 sec-policy/selinux-evolution/ChangeLog             |   46 ++
 sec-policy/selinux-evolution/metadata.xml          |    6 +
 .../selinux-evolution-2.20120725-r9.ebuild         |   18 +
 sec-policy/selinux-exim/ChangeLog                  |   43 ++
 sec-policy/selinux-exim/metadata.xml               |    6 +
 .../selinux-exim/selinux-exim-2.20120725-r9.ebuild |   14 +
 sec-policy/selinux-fail2ban/ChangeLog              |   64 ++
 sec-policy/selinux-fail2ban/metadata.xml           |    6 +
 .../selinux-fail2ban-2.20120725-r9.ebuild          |   14 +
 sec-policy/selinux-fetchmail/ChangeLog             |   43 ++
 sec-policy/selinux-fetchmail/metadata.xml          |    6 +
 .../selinux-fetchmail-2.20120725-r9.ebuild         |   14 +
 sec-policy/selinux-finger/ChangeLog                |   43 ++
 sec-policy/selinux-finger/metadata.xml             |    6 +
 .../selinux-finger-2.20120725-r9.ebuild            |   18 +
 sec-policy/selinux-flash/ChangeLog                 |   15 +
 sec-policy/selinux-flash/metadata.xml              |    6 +
 .../selinux-flash-2.20120725-r9.ebuild             |   14 +
 sec-policy/selinux-fprintd/ChangeLog               |   46 ++
 sec-policy/selinux-fprintd/metadata.xml            |    6 +
 .../selinux-fprintd-2.20120725-r9.ebuild           |   18 +
 sec-policy/selinux-ftp/ChangeLog                   |   43 ++
 sec-policy/selinux-ftp/metadata.xml                |    6 +
 .../selinux-ftp/selinux-ftp-2.20120725-r9.ebuild   |   14 +
 sec-policy/selinux-games/ChangeLog                 |   95 +++
 sec-policy/selinux-games/metadata.xml              |    6 +
 .../selinux-games-2.20120725-r9.ebuild             |   14 +
 sec-policy/selinux-gatekeeper/ChangeLog            |   43 ++
 sec-policy/selinux-gatekeeper/metadata.xml         |    6 +
 .../selinux-gatekeeper-2.20120725-r9.ebuild        |   14 +
 sec-policy/selinux-gift/ChangeLog                  |   43 ++
 sec-policy/selinux-gift/metadata.xml               |    6 +
 .../selinux-gift/selinux-gift-2.20120725-r9.ebuild |   14 +
 sec-policy/selinux-gitosis/ChangeLog               |   43 ++
 sec-policy/selinux-gitosis/metadata.xml            |    6 +
 .../selinux-gitosis-2.20120725-r9.ebuild           |   14 +
 sec-policy/selinux-gnome/ChangeLog                 |   49 ++
 sec-policy/selinux-gnome/metadata.xml              |    6 +
 .../selinux-gnome-2.20120725-r9.ebuild             |   14 +
 sec-policy/selinux-gorg/ChangeLog                  |   62 ++
 sec-policy/selinux-gorg/metadata.xml               |    6 +
 .../selinux-gorg/selinux-gorg-2.20120725-r9.ebuild |   14 +
 sec-policy/selinux-gpg/ChangeLog                   |   83 +++
 sec-policy/selinux-gpg/metadata.xml                |    6 +
 .../selinux-gpg/selinux-gpg-2.20120725-r9.ebuild   |   14 +
 sec-policy/selinux-gpm/ChangeLog                   |  145 +++++
 sec-policy/selinux-gpm/metadata.xml                |    6 +
 .../selinux-gpm/selinux-gpm-2.20120725-r9.ebuild   |   14 +
 sec-policy/selinux-gpsd/ChangeLog                  |   43 ++
 sec-policy/selinux-gpsd/metadata.xml               |    6 +
 .../selinux-gpsd/selinux-gpsd-2.20120725-r9.ebuild |   14 +
 sec-policy/selinux-hddtemp/ChangeLog               |   43 ++
 sec-policy/selinux-hddtemp/metadata.xml            |    6 +
 .../selinux-hddtemp-2.20120725-r9.ebuild           |   14 +
 sec-policy/selinux-howl/ChangeLog                  |   37 ++
 sec-policy/selinux-howl/metadata.xml               |    6 +
 .../selinux-howl/selinux-howl-2.20120725-r9.ebuild |   14 +
 sec-policy/selinux-icecast/ChangeLog               |   43 ++
 sec-policy/selinux-icecast/metadata.xml            |    6 +
 .../selinux-icecast-2.20120725-r9.ebuild           |   14 +
 sec-policy/selinux-ifplugd/ChangeLog               |   43 ++
 sec-policy/selinux-ifplugd/metadata.xml            |    6 +
 .../selinux-ifplugd-2.20120725-r9.ebuild           |   14 +
 sec-policy/selinux-imaze/ChangeLog                 |   43 ++
 sec-policy/selinux-imaze/metadata.xml              |    6 +
 .../selinux-imaze-2.20120725-r9.ebuild             |   14 +
 sec-policy/selinux-inetd/ChangeLog                 |  115 ++++
 sec-policy/selinux-inetd/metadata.xml              |    6 +
 .../selinux-inetd-2.20120725-r9.ebuild             |   14 +
 sec-policy/selinux-inn/ChangeLog                   |   48 ++
 sec-policy/selinux-inn/metadata.xml                |    6 +
 .../selinux-inn/selinux-inn-2.20120725-r9.ebuild   |   14 +
 sec-policy/selinux-ipsec/ChangeLog                 |   43 ++
 sec-policy/selinux-ipsec/metadata.xml              |    6 +
 .../selinux-ipsec-2.20120725-r9.ebuild             |   14 +
 sec-policy/selinux-irc/ChangeLog                   |   31 +
 sec-policy/selinux-irc/metadata.xml                |    6 +
 .../selinux-irc/selinux-irc-2.20120725-r9.ebuild   |   14 +
 sec-policy/selinux-ircd/ChangeLog                  |   43 ++
 sec-policy/selinux-ircd/metadata.xml               |    6 +
 .../selinux-ircd/selinux-ircd-2.20120725-r9.ebuild |   14 +
 sec-policy/selinux-irqbalance/ChangeLog            |   43 ++
 sec-policy/selinux-irqbalance/metadata.xml         |    6 +
 .../selinux-irqbalance-2.20120725-r9.ebuild        |   14 +
 sec-policy/selinux-jabber/ChangeLog                |   38 ++
 sec-policy/selinux-jabber/metadata.xml             |    6 +
 .../selinux-jabber-2.20120725-r9.ebuild            |   14 +
 sec-policy/selinux-java/ChangeLog                  |   48 ++
 sec-policy/selinux-java/metadata.xml               |    6 +
 .../selinux-java/selinux-java-2.20120725-r9.ebuild |   14 +
 sec-policy/selinux-kdump/ChangeLog                 |   43 ++
 sec-policy/selinux-kdump/metadata.xml              |    6 +
 .../selinux-kdump-2.20120725-r9.ebuild             |   14 +
 sec-policy/selinux-kerberos/ChangeLog              |  128 ++++
 sec-policy/selinux-kerberos/metadata.xml           |    6 +
 .../selinux-kerberos-2.20120725-r9.ebuild          |   14 +
 sec-policy/selinux-kerneloops/ChangeLog            |   43 ++
 sec-policy/selinux-kerneloops/metadata.xml         |    6 +
 .../selinux-kerneloops-2.20120725-r9.ebuild        |   14 +
 sec-policy/selinux-kismet/ChangeLog                |   43 ++
 sec-policy/selinux-kismet/metadata.xml             |    6 +
 .../selinux-kismet-2.20120725-r9.ebuild            |   14 +
 sec-policy/selinux-ksmtuned/ChangeLog              |   43 ++
 sec-policy/selinux-ksmtuned/metadata.xml           |    6 +
 .../selinux-ksmtuned-2.20120725-r9.ebuild          |   14 +
 sec-policy/selinux-kudzu/ChangeLog                 |   43 ++
 sec-policy/selinux-kudzu/metadata.xml              |    6 +
 .../selinux-kudzu-2.20120725-r9.ebuild             |   14 +
 sec-policy/selinux-ldap/ChangeLog                  |  151 +++++
 sec-policy/selinux-ldap/metadata.xml               |    6 +
 .../selinux-ldap/selinux-ldap-2.20120725-r9.ebuild |   14 +
 sec-policy/selinux-links/ChangeLog                 |   50 ++
 sec-policy/selinux-links/metadata.xml              |    6 +
 .../selinux-links-2.20120725-r9.ebuild             |   14 +
 sec-policy/selinux-lircd/ChangeLog                 |   43 ++
 sec-policy/selinux-lircd/metadata.xml              |    6 +
 .../selinux-lircd-2.20120725-r9.ebuild             |   14 +
 sec-policy/selinux-loadkeys/ChangeLog              |   43 ++
 sec-policy/selinux-loadkeys/metadata.xml           |    6 +
 .../selinux-loadkeys-2.20120725-r9.ebuild          |   14 +
 sec-policy/selinux-lockdev/ChangeLog               |   43 ++
 sec-policy/selinux-lockdev/metadata.xml            |    6 +
 .../selinux-lockdev-2.20120725-r9.ebuild           |   14 +
 sec-policy/selinux-logrotate/ChangeLog             |  171 ++++++
 sec-policy/selinux-logrotate/metadata.xml          |    6 +
 .../selinux-logrotate-2.20120725-r9.ebuild         |   14 +
 sec-policy/selinux-logsentry/ChangeLog             |   10 +
 sec-policy/selinux-logsentry/metadata.xml          |    6 +
 .../selinux-logsentry-2.20120725-r9.ebuild         |   14 +
 sec-policy/selinux-logwatch/ChangeLog              |   43 ++
 sec-policy/selinux-logwatch/metadata.xml           |    6 +
 .../selinux-logwatch-2.20120725-r9.ebuild          |   14 +
 sec-policy/selinux-lpd/ChangeLog                   |   95 +++
 sec-policy/selinux-lpd/metadata.xml                |    6 +
 .../selinux-lpd/selinux-lpd-2.20120725-r9.ebuild   |   14 +
 sec-policy/selinux-mailman/ChangeLog               |   48 ++
 sec-policy/selinux-mailman/metadata.xml            |    6 +
 .../selinux-mailman-2.20120725-r9.ebuild           |   14 +
 sec-policy/selinux-makewhatis/ChangeLog            |   10 +
 sec-policy/selinux-makewhatis/metadata.xml         |    6 +
 .../selinux-makewhatis-2.20120725-r9.ebuild        |   14 +
 sec-policy/selinux-mcelog/ChangeLog                |   43 ++
 sec-policy/selinux-mcelog/metadata.xml             |    6 +
 .../selinux-mcelog-2.20120725-r9.ebuild            |   14 +
 sec-policy/selinux-memcached/ChangeLog             |   43 ++
 sec-policy/selinux-memcached/metadata.xml          |    6 +
 .../selinux-memcached-2.20120725-r9.ebuild         |   14 +
 sec-policy/selinux-milter/ChangeLog                |   43 ++
 sec-policy/selinux-milter/metadata.xml             |    6 +
 .../selinux-milter-2.20120725-r9.ebuild            |   14 +
 sec-policy/selinux-modemmanager/ChangeLog          |   43 ++
 sec-policy/selinux-modemmanager/metadata.xml       |    6 +
 .../selinux-modemmanager-2.20120725-r9.ebuild      |   19 +
 sec-policy/selinux-mono/ChangeLog                  |   43 ++
 sec-policy/selinux-mono/metadata.xml               |    6 +
 .../selinux-mono/selinux-mono-2.20120725-r9.ebuild |   14 +
 sec-policy/selinux-mozilla/ChangeLog               |  126 ++++
 sec-policy/selinux-mozilla/metadata.xml            |    6 +
 .../selinux-mozilla-2.20120725-r9.ebuild           |   18 +
 sec-policy/selinux-mpd/ChangeLog                   |   37 ++
 sec-policy/selinux-mpd/metadata.xml                |    6 +
 .../selinux-mpd/selinux-mpd-2.20120725-r9.ebuild   |   14 +
 sec-policy/selinux-mplayer/ChangeLog               |   50 ++
 sec-policy/selinux-mplayer/metadata.xml            |    6 +
 .../selinux-mplayer-2.20120725-r9.ebuild           |   14 +
 sec-policy/selinux-mrtg/ChangeLog                  |   43 ++
 sec-policy/selinux-mrtg/metadata.xml               |    6 +
 .../selinux-mrtg/selinux-mrtg-2.20120725-r9.ebuild |   14 +
 sec-policy/selinux-munin/ChangeLog                 |  103 ++++
 sec-policy/selinux-munin/metadata.xml              |    6 +
 .../selinux-munin-2.20120725-r9.ebuild             |   18 +
 sec-policy/selinux-mutt/ChangeLog                  |   84 +++
 sec-policy/selinux-mutt/metadata.xml               |    6 +
 .../selinux-mutt/selinux-mutt-2.20120725-r9.ebuild |   14 +
 sec-policy/selinux-mysql/ChangeLog                 |  214 +++++++
 sec-policy/selinux-mysql/metadata.xml              |    6 +
 .../selinux-mysql-2.20120725-r9.ebuild             |   14 +
 sec-policy/selinux-nagios/ChangeLog                |   60 ++
 sec-policy/selinux-nagios/metadata.xml             |    6 +
 .../selinux-nagios-2.20120725-r9.ebuild            |   18 +
 sec-policy/selinux-ncftool/ChangeLog               |   37 ++
 sec-policy/selinux-ncftool/metadata.xml            |    6 +
 .../selinux-ncftool-2.20120725-r9.ebuild           |   14 +
 sec-policy/selinux-nessus/ChangeLog                |   48 ++
 sec-policy/selinux-nessus/metadata.xml             |    6 +
 .../selinux-nessus-2.20120725-r9.ebuild            |   14 +
 sec-policy/selinux-networkmanager/ChangeLog        |   65 ++
 sec-policy/selinux-networkmanager/metadata.xml     |    6 +
 .../selinux-networkmanager-2.20120725-r9.ebuild    |   14 +
 sec-policy/selinux-nginx/ChangeLog                 |   59 ++
 sec-policy/selinux-nginx/metadata.xml              |    6 +
 .../selinux-nginx-2.20120725-r9.ebuild             |   18 +
 sec-policy/selinux-nslcd/ChangeLog                 |   15 +
 sec-policy/selinux-nslcd/metadata.xml              |    6 +
 .../selinux-nslcd-2.20120725-r9.ebuild             |   14 +
 sec-policy/selinux-ntop/ChangeLog                  |  133 +++++
 sec-policy/selinux-ntop/metadata.xml               |    6 +
 .../selinux-ntop/selinux-ntop-2.20120725-r9.ebuild |   14 +
 sec-policy/selinux-ntp/ChangeLog                   |  205 +++++++
 sec-policy/selinux-ntp/metadata.xml                |    6 +
 .../selinux-ntp/selinux-ntp-2.20120725-r9.ebuild   |   14 +
 sec-policy/selinux-nut/ChangeLog                   |   46 ++
 sec-policy/selinux-nut/metadata.xml                |    6 +
 .../selinux-nut/selinux-nut-2.20120725-r9.ebuild   |   18 +
 sec-policy/selinux-nx/ChangeLog                    |   43 ++
 sec-policy/selinux-nx/metadata.xml                 |    6 +
 .../selinux-nx/selinux-nx-2.20120725-r9.ebuild     |   14 +
 sec-policy/selinux-oddjob/ChangeLog                |   39 ++
 sec-policy/selinux-oddjob/metadata.xml             |    6 +
 .../selinux-oddjob-2.20120725-r9.ebuild            |   14 +
 sec-policy/selinux-oident/ChangeLog                |   37 ++
 sec-policy/selinux-oident/metadata.xml             |    6 +
 .../selinux-oident-2.20120725-r9.ebuild            |   14 +
 sec-policy/selinux-openct/ChangeLog                |   43 ++
 sec-policy/selinux-openct/metadata.xml             |    6 +
 .../selinux-openct-2.20120725-r9.ebuild            |   14 +
 sec-policy/selinux-openrc/metadata.xml             |    6 +
 .../selinux-openrc-2.20120725-r9.ebuild            |   14 +
 sec-policy/selinux-openvpn/ChangeLog               |  132 ++++
 sec-policy/selinux-openvpn/metadata.xml            |    6 +
 .../selinux-openvpn-2.20120725-r9.ebuild           |   14 +
 sec-policy/selinux-pan/ChangeLog                   |   54 ++
 sec-policy/selinux-pan/metadata.xml                |    6 +
 .../selinux-pan/selinux-pan-2.20120725-r9.ebuild   |   18 +
 sec-policy/selinux-pcmcia/ChangeLog                |  109 ++++
 sec-policy/selinux-pcmcia/metadata.xml             |    6 +
 .../selinux-pcmcia-2.20120725-r9.ebuild            |   14 +
 sec-policy/selinux-perdition/ChangeLog             |   43 ++
 sec-policy/selinux-perdition/metadata.xml          |    6 +
 .../selinux-perdition-2.20120725-r9.ebuild         |   14 +
 sec-policy/selinux-phpfpm/ChangeLog                |   21 +
 sec-policy/selinux-phpfpm/metadata.xml             |    6 +
 .../selinux-phpfpm-2.20120725-r9.ebuild            |   18 +
 sec-policy/selinux-plymouthd/ChangeLog             |   37 ++
 sec-policy/selinux-plymouthd/metadata.xml          |    6 +
 .../selinux-plymouthd-2.20120725-r9.ebuild         |   14 +
 sec-policy/selinux-podsleuth/ChangeLog             |   43 ++
 sec-policy/selinux-podsleuth/metadata.xml          |    6 +
 .../selinux-podsleuth-2.20120725-r9.ebuild         |   14 +
 sec-policy/selinux-policykit/ChangeLog             |   43 ++
 sec-policy/selinux-policykit/metadata.xml          |    6 +
 .../selinux-policykit-2.20120725-r9.ebuild         |   14 +
 sec-policy/selinux-portmap/ChangeLog               |  143 +++++
 sec-policy/selinux-portmap/metadata.xml            |    6 +
 .../selinux-portmap-2.20120725-r9.ebuild           |   14 +
 sec-policy/selinux-postfix/ChangeLog               |  243 ++++++++
 sec-policy/selinux-postfix/metadata.xml            |    6 +
 .../selinux-postfix-2.20120725-r9.ebuild           |   14 +
 sec-policy/selinux-postgresql/ChangeLog            |  205 +++++++
 sec-policy/selinux-postgresql/metadata.xml         |    6 +
 .../selinux-postgresql-2.20120725-r9.ebuild        |   14 +
 sec-policy/selinux-postgrey/ChangeLog              |   43 ++
 sec-policy/selinux-postgrey/metadata.xml           |    6 +
 .../selinux-postgrey-2.20120725-r9.ebuild          |   14 +
 sec-policy/selinux-ppp/ChangeLog                   |   98 +++
 sec-policy/selinux-ppp/metadata.xml                |    6 +
 .../selinux-ppp/selinux-ppp-2.20120725-r9.ebuild   |   14 +
 sec-policy/selinux-prelink/ChangeLog               |   43 ++
 sec-policy/selinux-prelink/metadata.xml            |    6 +
 .../selinux-prelink-2.20120725-r9.ebuild           |   14 +
 sec-policy/selinux-prelude/ChangeLog               |   46 ++
 sec-policy/selinux-prelude/metadata.xml            |    6 +
 .../selinux-prelude-2.20120725-r9.ebuild           |   18 +
 sec-policy/selinux-privoxy/ChangeLog               |  124 ++++
 sec-policy/selinux-privoxy/metadata.xml            |    6 +
 .../selinux-privoxy-2.20120725-r9.ebuild           |   14 +
 sec-policy/selinux-procmail/ChangeLog              |  171 ++++++
 sec-policy/selinux-procmail/metadata.xml           |    6 +
 .../selinux-procmail-2.20120725-r9.ebuild          |   14 +
 sec-policy/selinux-psad/ChangeLog                  |   43 ++
 sec-policy/selinux-psad/metadata.xml               |    6 +
 .../selinux-psad/selinux-psad-2.20120725-r9.ebuild |   14 +
 sec-policy/selinux-publicfile/ChangeLog            |  156 +++++
 sec-policy/selinux-publicfile/metadata.xml         |    6 +
 .../selinux-publicfile-2.20120725-r9.ebuild        |   14 +
 sec-policy/selinux-pulseaudio/ChangeLog            |   43 ++
 sec-policy/selinux-pulseaudio/metadata.xml         |    6 +
 .../selinux-pulseaudio-2.20120725-r9.ebuild        |   14 +
 sec-policy/selinux-puppet/ChangeLog                |   71 +++
 sec-policy/selinux-puppet/metadata.xml             |    6 +
 .../selinux-puppet-2.20120725-r9.ebuild            |   14 +
 sec-policy/selinux-pyicqt/ChangeLog                |   43 ++
 sec-policy/selinux-pyicqt/metadata.xml             |    6 +
 .../selinux-pyicqt-2.20120725-r9.ebuild            |   14 +
 sec-policy/selinux-pyzor/ChangeLog                 |   95 +++
 sec-policy/selinux-pyzor/metadata.xml              |    6 +
 .../selinux-pyzor-2.20120725-r9.ebuild             |   14 +
 sec-policy/selinux-qemu/ChangeLog                  |   74 +++
 sec-policy/selinux-qemu/metadata.xml               |    6 +
 .../selinux-qemu/selinux-qemu-2.20120725-r9.ebuild |   18 +
 sec-policy/selinux-qmail/ChangeLog                 |  169 ++++++
 sec-policy/selinux-qmail/metadata.xml              |    6 +
 .../selinux-qmail-2.20120725-r9.ebuild             |   14 +
 sec-policy/selinux-quota/ChangeLog                 |   43 ++
 sec-policy/selinux-quota/metadata.xml              |    6 +
 .../selinux-quota-2.20120725-r9.ebuild             |   14 +
 sec-policy/selinux-radius/ChangeLog                |   43 ++
 sec-policy/selinux-radius/metadata.xml             |    6 +
 .../selinux-radius-2.20120725-r9.ebuild            |   14 +
 sec-policy/selinux-radvd/ChangeLog                 |   43 ++
 sec-policy/selinux-radvd/metadata.xml              |    6 +
 .../selinux-radvd-2.20120725-r9.ebuild             |   14 +
 sec-policy/selinux-razor/ChangeLog                 |   95 +++
 sec-policy/selinux-razor/metadata.xml              |    6 +
 .../selinux-razor-2.20120725-r9.ebuild             |   14 +
 sec-policy/selinux-remotelogin/ChangeLog           |   37 ++
 sec-policy/selinux-remotelogin/metadata.xml        |    6 +
 .../selinux-remotelogin-2.20120725-r9.ebuild       |   14 +
 sec-policy/selinux-rgmanager/ChangeLog             |   48 ++
 sec-policy/selinux-rgmanager/metadata.xml          |    6 +
 .../selinux-rgmanager-2.20120725-r9.ebuild         |   14 +
 sec-policy/selinux-roundup/ChangeLog               |   43 ++
 sec-policy/selinux-roundup/metadata.xml            |    6 +
 .../selinux-roundup-2.20120725-r9.ebuild           |   14 +
 sec-policy/selinux-rpc/ChangeLog                   |   68 +++
 sec-policy/selinux-rpc/metadata.xml                |    6 +
 .../selinux-rpc/selinux-rpc-2.20120725-r9.ebuild   |   14 +
 sec-policy/selinux-rpcbind/ChangeLog               |   43 ++
 sec-policy/selinux-rpcbind/metadata.xml            |    6 +
 .../selinux-rpcbind-2.20120725-r9.ebuild           |   14 +
 sec-policy/selinux-rpm/ChangeLog                   |   42 ++
 sec-policy/selinux-rpm/metadata.xml                |    6 +
 .../selinux-rpm/selinux-rpm-2.20120725-r9.ebuild   |   14 +
 sec-policy/selinux-rssh/ChangeLog                  |   43 ++
 sec-policy/selinux-rssh/metadata.xml               |    6 +
 .../selinux-rssh/selinux-rssh-2.20120725-r9.ebuild |   14 +
 sec-policy/selinux-rtkit/ChangeLog                 |   46 ++
 sec-policy/selinux-rtkit/metadata.xml              |    6 +
 .../selinux-rtkit-2.20120725-r9.ebuild             |   18 +
 sec-policy/selinux-rtorrent/ChangeLog              |   14 +
 sec-policy/selinux-rtorrent/metadata.xml           |    6 +
 .../selinux-rtorrent-2.20120725-r9.ebuild          |   14 +
 sec-policy/selinux-samba/ChangeLog                 |  171 ++++++
 sec-policy/selinux-samba/metadata.xml              |    6 +
 .../selinux-samba-2.20120725-r9.ebuild             |   14 +
 sec-policy/selinux-sasl/ChangeLog                  |   62 ++
 sec-policy/selinux-sasl/metadata.xml               |    6 +
 .../selinux-sasl/selinux-sasl-2.20120725-r9.ebuild |   14 +
 sec-policy/selinux-screen/ChangeLog                |  135 +++++
 sec-policy/selinux-screen/metadata.xml             |    6 +
 .../selinux-screen-2.20120725-r9.ebuild            |   14 +
 sec-policy/selinux-sendmail/ChangeLog              |   43 ++
 sec-policy/selinux-sendmail/metadata.xml           |    6 +
 .../selinux-sendmail-2.20120725-r9.ebuild          |   14 +
 sec-policy/selinux-shorewall/ChangeLog             |   43 ++
 sec-policy/selinux-shorewall/metadata.xml          |    6 +
 .../selinux-shorewall-2.20120725-r9.ebuild         |   14 +
 sec-policy/selinux-shutdown/ChangeLog              |   43 ++
 sec-policy/selinux-shutdown/metadata.xml           |    6 +
 .../selinux-shutdown-2.20120725-r9.ebuild          |   14 +
 sec-policy/selinux-skype/ChangeLog                 |   88 +++
 sec-policy/selinux-skype/metadata.xml              |    6 +
 .../selinux-skype-2.20120725-r9.ebuild             |   18 +
 sec-policy/selinux-slocate/ChangeLog               |   43 ++
 sec-policy/selinux-slocate/metadata.xml            |    6 +
 .../selinux-slocate-2.20120725-r9.ebuild           |   14 +
 sec-policy/selinux-slrnpull/ChangeLog              |   43 ++
 sec-policy/selinux-slrnpull/metadata.xml           |    6 +
 .../selinux-slrnpull-2.20120725-r9.ebuild          |   14 +
 sec-policy/selinux-smartmon/ChangeLog              |   43 ++
 sec-policy/selinux-smartmon/metadata.xml           |    6 +
 .../selinux-smartmon-2.20120725-r9.ebuild          |   14 +
 sec-policy/selinux-smokeping/ChangeLog             |   46 ++
 sec-policy/selinux-smokeping/metadata.xml          |    6 +
 .../selinux-smokeping-2.20120725-r9.ebuild         |   18 +
 sec-policy/selinux-snmp/ChangeLog                  |   43 ++
 sec-policy/selinux-snmp/metadata.xml               |    6 +
 .../selinux-snmp/selinux-snmp-2.20120725-r9.ebuild |   14 +
 sec-policy/selinux-snort/ChangeLog                 |  149 +++++
 sec-policy/selinux-snort/metadata.xml              |    6 +
 .../selinux-snort-2.20120725-r9.ebuild             |   14 +
 sec-policy/selinux-soundserver/ChangeLog           |   43 ++
 sec-policy/selinux-soundserver/metadata.xml        |    6 +
 .../selinux-soundserver-2.20120725-r9.ebuild       |   14 +
 sec-policy/selinux-spamassassin/ChangeLog          |  206 +++++++
 sec-policy/selinux-spamassassin/metadata.xml       |    6 +
 .../selinux-spamassassin-2.20120725-r9.ebuild      |   14 +
 sec-policy/selinux-speedtouch/ChangeLog            |   43 ++
 sec-policy/selinux-speedtouch/metadata.xml         |    6 +
 .../selinux-speedtouch-2.20120725-r9.ebuild        |   14 +
 sec-policy/selinux-squid/ChangeLog                 |  219 +++++++
 sec-policy/selinux-squid/metadata.xml              |    6 +
 .../selinux-squid-2.20120725-r9.ebuild             |   18 +
 sec-policy/selinux-sssd/ChangeLog                  |   27 +
 sec-policy/selinux-sssd/metadata.xml               |    6 +
 .../selinux-sssd/selinux-sssd-2.20120725-r9.ebuild |   14 +
 sec-policy/selinux-stunnel/ChangeLog               |  159 +++++
 sec-policy/selinux-stunnel/metadata.xml            |    6 +
 .../selinux-stunnel-2.20120725-r9.ebuild           |   14 +
 sec-policy/selinux-sudo/ChangeLog                  |  169 ++++++
 sec-policy/selinux-sudo/metadata.xml               |    6 +
 .../selinux-sudo/selinux-sudo-2.20120725-r9.ebuild |   14 +
 sec-policy/selinux-sxid/ChangeLog                  |   48 ++
 sec-policy/selinux-sxid/metadata.xml               |    6 +
 .../selinux-sxid/selinux-sxid-2.20120725-r9.ebuild |   14 +
 sec-policy/selinux-sysstat/ChangeLog               |   48 ++
 sec-policy/selinux-sysstat/metadata.xml            |    6 +
 .../selinux-sysstat-2.20120725-r9.ebuild           |   14 +
 sec-policy/selinux-tcpd/ChangeLog                  |   95 +++
 sec-policy/selinux-tcpd/metadata.xml               |    6 +
 .../selinux-tcpd/selinux-tcpd-2.20120725-r9.ebuild |   18 +
 sec-policy/selinux-telnet/ChangeLog                |   55 ++
 sec-policy/selinux-telnet/metadata.xml             |    6 +
 .../selinux-telnet-2.20120725-r9.ebuild            |   19 +
 sec-policy/selinux-tftp/ChangeLog                  |   34 ++
 sec-policy/selinux-tftp/metadata.xml               |    6 +
 .../selinux-tftp/selinux-tftp-2.20120725-r9.ebuild |   14 +
 sec-policy/selinux-tgtd/ChangeLog                  |   43 ++
 sec-policy/selinux-tgtd/metadata.xml               |    6 +
 .../selinux-tgtd/selinux-tgtd-2.20120725-r9.ebuild |   14 +
 sec-policy/selinux-thunderbird/ChangeLog           |   46 ++
 sec-policy/selinux-thunderbird/metadata.xml        |    6 +
 .../selinux-thunderbird-2.20120725-r9.ebuild       |   18 +
 sec-policy/selinux-timidity/ChangeLog              |   43 ++
 sec-policy/selinux-timidity/metadata.xml           |    6 +
 .../selinux-timidity-2.20120725-r9.ebuild          |   14 +
 sec-policy/selinux-tmpreaper/ChangeLog             |   43 ++
 sec-policy/selinux-tmpreaper/metadata.xml          |    6 +
 .../selinux-tmpreaper-2.20120725-r9.ebuild         |   14 +
 sec-policy/selinux-tor/ChangeLog                   |   43 ++
 sec-policy/selinux-tor/metadata.xml                |    6 +
 .../selinux-tor/selinux-tor-2.20120725-r9.ebuild   |   14 +
 sec-policy/selinux-tripwire/ChangeLog              |   43 ++
 sec-policy/selinux-tripwire/metadata.xml           |    6 +
 .../selinux-tripwire-2.20120725-r9.ebuild          |   14 +
 sec-policy/selinux-tvtime/ChangeLog                |   43 ++
 sec-policy/selinux-tvtime/metadata.xml             |    6 +
 .../selinux-tvtime-2.20120725-r9.ebuild            |   14 +
 sec-policy/selinux-ucspitcp/ChangeLog              |   44 ++
 sec-policy/selinux-ucspitcp/metadata.xml           |    6 +
 .../selinux-ucspitcp-2.20120725-r9.ebuild          |   14 +
 sec-policy/selinux-ulogd/ChangeLog                 |   43 ++
 sec-policy/selinux-ulogd/metadata.xml              |    6 +
 .../selinux-ulogd-2.20120725-r9.ebuild             |   14 +
 sec-policy/selinux-uml/ChangeLog                   |   43 ++
 sec-policy/selinux-uml/metadata.xml                |    6 +
 .../selinux-uml/selinux-uml-2.20120725-r9.ebuild   |   14 +
 sec-policy/selinux-unconfined/ChangeLog            |   32 +
 sec-policy/selinux-unconfined/metadata.xml         |    6 +
 .../selinux-unconfined-2.20120725-r9.ebuild        |   14 +
 sec-policy/selinux-uptime/ChangeLog                |   43 ++
 sec-policy/selinux-uptime/metadata.xml             |    6 +
 .../selinux-uptime-2.20120725-r9.ebuild            |   14 +
 sec-policy/selinux-usbmuxd/ChangeLog               |   43 ++
 sec-policy/selinux-usbmuxd/metadata.xml            |    6 +
 .../selinux-usbmuxd-2.20120725-r9.ebuild           |   14 +
 sec-policy/selinux-uucp/ChangeLog                  |   40 ++
 sec-policy/selinux-uucp/metadata.xml               |    6 +
 .../selinux-uucp/selinux-uucp-2.20120725-r9.ebuild |   18 +
 sec-policy/selinux-uwimap/ChangeLog                |   34 ++
 sec-policy/selinux-uwimap/metadata.xml             |    6 +
 .../selinux-uwimap-2.20120725-r9.ebuild            |   14 +
 sec-policy/selinux-varnishd/ChangeLog              |   43 ++
 sec-policy/selinux-varnishd/metadata.xml           |    6 +
 .../selinux-varnishd-2.20120725-r9.ebuild          |   14 +
 sec-policy/selinux-vbetool/ChangeLog               |   43 ++
 sec-policy/selinux-vbetool/metadata.xml            |    6 +
 .../selinux-vbetool-2.20120725-r9.ebuild           |   14 +
 sec-policy/selinux-vdagent/ChangeLog               |    9 +
 sec-policy/selinux-vdagent/metadata.xml            |    6 +
 .../selinux-vdagent-2.20120725-r9.ebuild           |   14 +
 sec-policy/selinux-vde/ChangeLog                   |   62 ++
 sec-policy/selinux-vde/metadata.xml                |    6 +
 .../selinux-vde/selinux-vde-2.20120725-r9.ebuild   |   14 +
 sec-policy/selinux-virt/ChangeLog                  |   66 ++
 sec-policy/selinux-virt/metadata.xml               |    6 +
 .../selinux-virt/selinux-virt-2.20120725-r9.ebuild |   14 +
 sec-policy/selinux-vlock/ChangeLog                 |   43 ++
 sec-policy/selinux-vlock/metadata.xml              |    6 +
 .../selinux-vlock-2.20120725-r9.ebuild             |   14 +
 sec-policy/selinux-vmware/ChangeLog                |   61 ++
 sec-policy/selinux-vmware/metadata.xml             |    6 +
 .../selinux-vmware-2.20120725-r9.ebuild            |   18 +
 sec-policy/selinux-vnstatd/ChangeLog               |   37 ++
 sec-policy/selinux-vnstatd/metadata.xml            |    6 +
 .../selinux-vnstatd-2.20120725-r9.ebuild           |   14 +
 sec-policy/selinux-vpn/ChangeLog                   |   43 ++
 sec-policy/selinux-vpn/metadata.xml                |    6 +
 .../selinux-vpn/selinux-vpn-2.20120725-r9.ebuild   |   14 +
 sec-policy/selinux-watchdog/ChangeLog              |   43 ++
 sec-policy/selinux-watchdog/metadata.xml           |    6 +
 .../selinux-watchdog-2.20120725-r9.ebuild          |   14 +
 sec-policy/selinux-webalizer/ChangeLog             |   43 ++
 sec-policy/selinux-webalizer/metadata.xml          |    6 +
 .../selinux-webalizer-2.20120725-r9.ebuild         |   14 +
 sec-policy/selinux-wine/ChangeLog                  |   43 ++
 sec-policy/selinux-wine/metadata.xml               |    6 +
 .../selinux-wine/selinux-wine-2.20120725-r9.ebuild |   14 +
 sec-policy/selinux-wireshark/ChangeLog             |  108 ++++
 sec-policy/selinux-wireshark/metadata.xml          |    6 +
 .../selinux-wireshark-2.20120725-r9.ebuild         |   14 +
 sec-policy/selinux-wm/ChangeLog                    |   36 ++
 sec-policy/selinux-wm/metadata.xml                 |    6 +
 .../selinux-wm/selinux-wm-2.20120725-r9.ebuild     |   14 +
 sec-policy/selinux-xen/ChangeLog                   |   58 ++
 sec-policy/selinux-xen/metadata.xml                |    6 +
 .../selinux-xen/selinux-xen-2.20120725-r9.ebuild   |   14 +
 sec-policy/selinux-xfs/ChangeLog                   |   43 ++
 sec-policy/selinux-xfs/metadata.xml                |    6 +
 .../selinux-xfs/selinux-xfs-2.20120725-r9.ebuild   |   14 +
 sec-policy/selinux-xprint/ChangeLog                |   37 ++
 sec-policy/selinux-xprint/metadata.xml             |    6 +
 .../selinux-xprint-2.20120725-r9.ebuild            |   14 +
 sec-policy/selinux-xscreensaver/ChangeLog          |   46 ++
 sec-policy/selinux-xscreensaver/metadata.xml       |    6 +
 .../selinux-xscreensaver-2.20120725-r9.ebuild      |   18 +
 sec-policy/selinux-xserver/ChangeLog               |   86 +++
 sec-policy/selinux-xserver/metadata.xml            |    6 +
 .../selinux-xserver-2.20120725-r9.ebuild           |   14 +
 sec-policy/selinux-zabbix/ChangeLog                |   50 ++
 sec-policy/selinux-zabbix/metadata.xml             |    6 +
 .../selinux-zabbix-2.20120725-r9.ebuild            |   14 +
 699 files changed, 21023 insertions(+), 0 deletions(-)

diff --git a/sec-policy/selinux-acct/ChangeLog b/sec-policy/selinux-acct/ChangeLog
new file mode 100644
index 0000000..1b88119
--- /dev/null
+++ b/sec-policy/selinux-acct/ChangeLog
@@ -0,0 +1,43 @@
+# ChangeLog for sec-policy/selinux-acct
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-acct/ChangeLog,v 1.9 2012/06/27 20:33:53 swift Exp $
+
+*selinux-acct-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-acct-2.20120725-r7.ebuild:
+  Pushing out r7
+
+*selinux-acct-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-acct-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-acct-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-acct-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-acct-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-acct-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-acct-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-acct-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-acct-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-acct-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-acct-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-acct/metadata.xml b/sec-policy/selinux-acct/metadata.xml
new file mode 100644
index 0000000..8ec916a
--- /dev/null
+++ b/sec-policy/selinux-acct/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for acct</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-acct/selinux-acct-2.20120725-r9.ebuild b/sec-policy/selinux-acct/selinux-acct-2.20120725-r9.ebuild
new file mode 100644
index 0000000..ed45f3e
--- /dev/null
+++ b/sec-policy/selinux-acct/selinux-acct-2.20120725-r9.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="acct"
+BASEPOL="2.20120725-r9"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for acct"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-ada/ChangeLog b/sec-policy/selinux-ada/ChangeLog
new file mode 100644
index 0000000..d163986
--- /dev/null
+++ b/sec-policy/selinux-ada/ChangeLog
@@ -0,0 +1,43 @@
+# ChangeLog for sec-policy/selinux-ada
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ada/ChangeLog,v 1.9 2012/06/27 20:34:06 swift Exp $
+
+*selinux-ada-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-ada-2.20120725-r7.ebuild:
+  Pushing out r7
+
+*selinux-ada-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-ada-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-ada-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-ada-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-ada-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-ada-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-ada-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-ada-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-ada-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-ada-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-ada-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-ada/metadata.xml b/sec-policy/selinux-ada/metadata.xml
new file mode 100644
index 0000000..5da0209
--- /dev/null
+++ b/sec-policy/selinux-ada/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for ada</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-ada/selinux-ada-2.20120725-r9.ebuild b/sec-policy/selinux-ada/selinux-ada-2.20120725-r9.ebuild
new file mode 100644
index 0000000..3bfa0a6
--- /dev/null
+++ b/sec-policy/selinux-ada/selinux-ada-2.20120725-r9.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="ada"
+BASEPOL="2.20120725-r9"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for ada"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-afs/ChangeLog b/sec-policy/selinux-afs/ChangeLog
new file mode 100644
index 0000000..be874f4
--- /dev/null
+++ b/sec-policy/selinux-afs/ChangeLog
@@ -0,0 +1,43 @@
+# ChangeLog for sec-policy/selinux-afs
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-afs/ChangeLog,v 1.9 2012/06/27 20:33:59 swift Exp $
+
+*selinux-afs-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-afs-2.20120725-r7.ebuild:
+  Pushing out r7
+
+*selinux-afs-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-afs-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-afs-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-afs-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-afs-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-afs-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-afs-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-afs-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-afs-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-afs-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-afs-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-afs/metadata.xml b/sec-policy/selinux-afs/metadata.xml
new file mode 100644
index 0000000..6c382d8
--- /dev/null
+++ b/sec-policy/selinux-afs/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for afs</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-afs/selinux-afs-2.20120725-r9.ebuild b/sec-policy/selinux-afs/selinux-afs-2.20120725-r9.ebuild
new file mode 100644
index 0000000..4a2e567
--- /dev/null
+++ b/sec-policy/selinux-afs/selinux-afs-2.20120725-r9.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="afs"
+BASEPOL="2.20120725-r9"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for afs"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-aide/ChangeLog b/sec-policy/selinux-aide/ChangeLog
new file mode 100644
index 0000000..592f84a
--- /dev/null
+++ b/sec-policy/selinux-aide/ChangeLog
@@ -0,0 +1,43 @@
+# ChangeLog for sec-policy/selinux-aide
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-aide/ChangeLog,v 1.9 2012/06/27 20:34:15 swift Exp $
+
+*selinux-aide-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-aide-2.20120725-r7.ebuild:
+  Pushing out r7
+
+*selinux-aide-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-aide-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-aide-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-aide-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-aide-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-aide-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-aide-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-aide-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-aide-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-aide-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-aide-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-aide/metadata.xml b/sec-policy/selinux-aide/metadata.xml
new file mode 100644
index 0000000..d0773e8
--- /dev/null
+++ b/sec-policy/selinux-aide/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for aide</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-aide/selinux-aide-2.20120725-r9.ebuild b/sec-policy/selinux-aide/selinux-aide-2.20120725-r9.ebuild
new file mode 100644
index 0000000..037688f
--- /dev/null
+++ b/sec-policy/selinux-aide/selinux-aide-2.20120725-r9.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="aide"
+BASEPOL="2.20120725-r9"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for aide"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-alsa/ChangeLog b/sec-policy/selinux-alsa/ChangeLog
new file mode 100644
index 0000000..b883a41
--- /dev/null
+++ b/sec-policy/selinux-alsa/ChangeLog
@@ -0,0 +1,57 @@
+# ChangeLog for sec-policy/selinux-alsa
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-alsa/ChangeLog,v 1.11 2012/06/27 20:34:07 swift Exp $
+
+*selinux-alsa-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-alsa-2.20120725-r7.ebuild:
+  Pushing out r7
+
+*selinux-alsa-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-alsa-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-alsa-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-alsa-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-alsa-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-alsa-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-alsa-2.20101213-r1.ebuild,
+  -files/fix-alsa.patch:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-alsa-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-alsa-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-alsa-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Fixed signing manifest
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-alsa-2.20101213.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-alsa-2.20101213-r1.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+
+*selinux-alsa-2.20101213-r1 (22 Jan 2011)
+
+  22 Jan 2011; <swift@gentoo.org> +selinux-alsa-2.20101213-r1.ebuild,
+  +files/fix-alsa.patch:
+  Correct file context for alsactl command
+

diff --git a/sec-policy/selinux-alsa/metadata.xml b/sec-policy/selinux-alsa/metadata.xml
new file mode 100644
index 0000000..310fb01
--- /dev/null
+++ b/sec-policy/selinux-alsa/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for alsa</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-alsa/selinux-alsa-2.20120725-r9.ebuild b/sec-policy/selinux-alsa/selinux-alsa-2.20120725-r9.ebuild
new file mode 100644
index 0000000..0b83b4a
--- /dev/null
+++ b/sec-policy/selinux-alsa/selinux-alsa-2.20120725-r9.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="alsa"
+BASEPOL="2.20120725-r9"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for alsa"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-amanda/ChangeLog b/sec-policy/selinux-amanda/ChangeLog
new file mode 100644
index 0000000..d6b400f
--- /dev/null
+++ b/sec-policy/selinux-amanda/ChangeLog
@@ -0,0 +1,51 @@
+# ChangeLog for sec-policy/selinux-amanda
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-amanda/ChangeLog,v 1.11 2012/06/27 20:33:57 swift Exp $
+
+*selinux-amanda-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-amanda-2.20120725-r7.ebuild:
+  Pushing out r7
+
+*selinux-amanda-2.20120215-r2 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-amanda-2.20120215-r2.ebuild:
+  Bump to revision 13
+
+  09 Jun 2012; <swift@gentoo.org> selinux-amanda-2.20120215-r1.ebuild:
+  Add dependency on selinux-inetd, fixes build failure
+
+*selinux-amanda-2.20120215-r1 (20 May 2012)
+
+  20 May 2012; <swift@gentoo.org> +selinux-amanda-2.20120215-r1.ebuild:
+  Bumping to rev 9
+
+  13 May 2012; <swift@gentoo.org> -selinux-amanda-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-amanda-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-amanda-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-amanda-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-amanda-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-amanda-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-amanda-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-amanda-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-amanda-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-amanda/metadata.xml b/sec-policy/selinux-amanda/metadata.xml
new file mode 100644
index 0000000..b77f18e
--- /dev/null
+++ b/sec-policy/selinux-amanda/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for amanda</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-amanda/selinux-amanda-2.20120725-r9.ebuild b/sec-policy/selinux-amanda/selinux-amanda-2.20120725-r9.ebuild
new file mode 100644
index 0000000..42677b1
--- /dev/null
+++ b/sec-policy/selinux-amanda/selinux-amanda-2.20120725-r9.ebuild
@@ -0,0 +1,18 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="amanda"
+BASEPOL="2.20120725-r9"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for amanda"
+
+KEYWORDS="~amd64 ~x86"
+DEPEND="${DEPEND}
+	sec-policy/selinux-inetd
+"
+RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-amavis/ChangeLog b/sec-policy/selinux-amavis/ChangeLog
new file mode 100644
index 0000000..d3147bb
--- /dev/null
+++ b/sec-policy/selinux-amavis/ChangeLog
@@ -0,0 +1,67 @@
+# ChangeLog for sec-policy/selinux-amavis
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-amavis/ChangeLog,v 1.12 2012/06/27 20:33:59 swift Exp $
+
+*selinux-amavis-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-amavis-2.20120725-r7.ebuild:
+  Pushing out r7
+
+*selinux-amavis-2.20120215-r2 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-amavis-2.20120215-r2.ebuild:
+  Bump to revision 13
+
+*selinux-amavis-2.20120215-r1 (20 May 2012)
+
+  20 May 2012; <swift@gentoo.org> +selinux-amavis-2.20120215-r1.ebuild:
+  Bumping to rev 9
+
+  13 May 2012; <swift@gentoo.org> -selinux-amavis-2.20110726.ebuild,
+  -selinux-amavis-2.20110726-r1.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-amavis-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-amavis-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-amavis-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  19 Dec 2011; <swift@gentoo.org> selinux-amavis-2.20110726-r1.ebuild:
+  Stabilize rev6
+
+*selinux-amavis-2.20110726-r1 (15 Nov 2011)
+
+  15 Nov 2011; <swift@gentoo.org> +selinux-amavis-2.20110726-r1.ebuild:
+  Fix file context for amavis configuration file
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-amavis-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-amavis-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-amavis-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-amavis-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-amavis-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+
+  01 Jan 2011; Chris Richards <gizmo@www.giz-works.com>
+  +selinux-amavis-2.20101213.ebuild, +metadata.xml:
+  New upstream release
+
+*selinux-amavis-2.20101213 (01 Jan 2011)
+
+  01 Jan 2011; Chris Richards <gizmo@www.giz-works.com>
+  +selinux-amavis-2.20101213.ebuild, +metadata.xml:
+  Initial commit
+

diff --git a/sec-policy/selinux-amavis/metadata.xml b/sec-policy/selinux-amavis/metadata.xml
new file mode 100644
index 0000000..e378579
--- /dev/null
+++ b/sec-policy/selinux-amavis/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for amavis</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-amavis/selinux-amavis-2.20120725-r9.ebuild b/sec-policy/selinux-amavis/selinux-amavis-2.20120725-r9.ebuild
new file mode 100644
index 0000000..7749cc0
--- /dev/null
+++ b/sec-policy/selinux-amavis/selinux-amavis-2.20120725-r9.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="amavis"
+BASEPOL="2.20120725-r9"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for amavis"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-apache/ChangeLog b/sec-policy/selinux-apache/ChangeLog
new file mode 100644
index 0000000..c5ce746
--- /dev/null
+++ b/sec-policy/selinux-apache/ChangeLog
@@ -0,0 +1,183 @@
+# ChangeLog for sec-policy/selinux-apache
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-apache/ChangeLog,v 1.38 2012/06/27 20:34:16 swift Exp $
+
+*selinux-apache-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-apache-2.20120725-r7.ebuild:
+  Pushing out r7
+
+*selinux-apache-2.20120215-r3 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-apache-2.20120215-r3.ebuild:
+  Bump to revision 13
+
+*selinux-apache-2.20120215-r2 (20 May 2012)
+
+  20 May 2012; <swift@gentoo.org> +selinux-apache-2.20120215-r2.ebuild:
+  Bumping to rev 9
+
+  13 May 2012; <swift@gentoo.org> -selinux-apache-2.20110726-r1.ebuild,
+  -selinux-apache-2.20110726-r2.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  01 May 2012; <swift@gentoo.org> selinux-apache-2.20120215-r1.ebuild:
+  Pull inherit somewhat down, BASEPOL needs to be mentioned up front
+
+  29 Apr 2012; <swift@gentoo.org> selinux-apache-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-apache-2.20120215-r1 (26 Apr 2012)
+
+  26 Apr 2012; <swift@gentoo.org> +selinux-apache-2.20120215-r1.ebuild:
+  Support httpd_setrlimit (bug #411149)
+
+*selinux-apache-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-apache-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  23 Feb 2012; <swift@gentoo.org> selinux-apache-2.20110726-r2.ebuild:
+  Stabilizing
+
+*selinux-apache-2.20110726-r2 (14 Jan 2012)
+
+  14 Jan 2012; <swift@gentoo.org> +selinux-apache-2.20110726-r2.ebuild:
+  Adding aggregated types for use by other web server domains
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-apache-2.20101213-r1.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-apache-2.20110726-r1.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-apache-2.20110726-r1 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-apache-2.20110726-r1.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-apache-2.20090730.ebuild, -selinux-apache-2.20091215.ebuild,
+  -selinux-apache-2.20101213.ebuild, -selinux-apache-20080525.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-apache-2.20101213-r1.ebuild:
+  Stable amd64 x86
+
+*selinux-apache-2.20101213-r1 (05 Feb 2011)
+*selinux-apache-2.20101213 (05 Feb 2011)
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-apache-2.20101213.ebuild, +selinux-apache-2.20101213-r1.ebuild:
+  New upstream policy.
+
+*selinux-apache-2.20091215 (16 Dec 2009)
+
+  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-apache-2.20091215.ebuild:
+  New upstream release.
+
+  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-apache-20070329.ebuild, -selinux-apache-20070928.ebuild,
+  selinux-apache-20080525.ebuild:
+  Mark 20080525 stable, clear old ebuilds.
+
+*selinux-apache-2.20090730 (03 Aug 2009)
+
+  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-apache-2.20090730.ebuild:
+  New upstream release.
+
+  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+  selinux-apache-20070329.ebuild, selinux-apache-20070928.ebuild,
+  selinux-apache-20080525.ebuild:
+  Drop alpha, mips, ppc, sparc selinux support.
+
+*selinux-apache-20080525 (25 May 2008)
+
+  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-apache-20080525.ebuild:
+  New SVN snapshot.
+
+  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-apache-20040925.ebuild, -selinux-apache-20050211.ebuild,
+  -selinux-apache-20061114.ebuild:
+  Remove old ebuilds.
+
+  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+  selinux-apache-20070928.ebuild:
+  Mark stable.
+
+*selinux-apache-20070928 (26 Nov 2007)
+
+  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-apache-20070928.ebuild:
+  New SVN snapshot.
+
+  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
+  Removing kaiowas from metadata due to his retirement (see #61930 for
+  reference).
+
+  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
+  selinux-apache-20070329.ebuild:
+  Mark stable.
+
+*selinux-apache-20070329 (29 Mar 2007)
+
+  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-apache-20070329.ebuild:
+  New SVN snapshot.
+
+  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
+  Redigest for Manifest2
+
+*selinux-apache-20061114 (15 Nov 2006)
+
+  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-apache-20061114.ebuild:
+  New SVN snapshot.
+
+*selinux-apache-20061008 (09 Oct 2006)
+
+  09 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-apache-20061008.ebuild:
+  First mainstream reference policy testing release.
+
+  24 Feb 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-apache-20050211.ebuild:
+  mark stable
+
+*selinux-apache-20050211 (11 Feb 2005)
+
+  11 Feb 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-apache-20040704.ebuild, +selinux-apache-20050211.ebuild:
+  added contexts needed by >=apache-2.0.52-r3 - bug 81365
+
+  23 Nov 2004; petre rodan <kaiowas@gentoo.org>
+  selinux-apache-20040925.ebuild:
+  mark stable
+
+*selinux-apache-20040925 (23 Oct 2004)
+
+  23 Oct 2004; petre rodan <kaiowas@gentoo.org> metadata.xml,
+  +selinux-apache-20040925.ebuild:
+  update needed by base-policy-20041023
+
+*selinux-apache-20040704 (04 Jul 2004)
+
+  04 Jul 2004; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-apache-20040704.ebuild:
+  Sysadmfile cleanup, and updates from #52730 and #55006.
+
+*selinux-apache-20040426 (26 Apr 2004)
+
+  26 Apr 2004; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-apache-20040426.ebuild:
+  Fix for 2004.1
+
+*selinux-apache-20040103 (03 Jan 2004)
+
+  03 Jan 2004; Chris PeBenito <pebenito@gentoo.org> :
+  Initial commit.
+

diff --git a/sec-policy/selinux-apache/metadata.xml b/sec-policy/selinux-apache/metadata.xml
new file mode 100644
index 0000000..db28936
--- /dev/null
+++ b/sec-policy/selinux-apache/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for apache</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-apache/selinux-apache-2.20120725-r9.ebuild b/sec-policy/selinux-apache/selinux-apache-2.20120725-r9.ebuild
new file mode 100644
index 0000000..28592ac
--- /dev/null
+++ b/sec-policy/selinux-apache/selinux-apache-2.20120725-r9.ebuild
@@ -0,0 +1,18 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="apache"
+BASEPOL="2.20120725-r9"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for apache"
+
+KEYWORDS="~amd64 ~x86"
+DEPEND="${DEPEND}
+	sec-policy/selinux-kerberos
+"
+RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-apcupsd/ChangeLog b/sec-policy/selinux-apcupsd/ChangeLog
new file mode 100644
index 0000000..45c9c93
--- /dev/null
+++ b/sec-policy/selinux-apcupsd/ChangeLog
@@ -0,0 +1,46 @@
+# ChangeLog for sec-policy/selinux-apcupsd
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-apcupsd/ChangeLog,v 1.10 2012/06/27 20:34:04 swift Exp $
+
+*selinux-apcupsd-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-apcupsd-2.20120725-r7.ebuild:
+  Pushing out r7
+
+*selinux-apcupsd-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-apcupsd-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  04 Jun 2012; <swift@gentoo.org> selinux-apcupsd-2.20120215.ebuild:
+  Add dependency on selinux-apache
+
+  13 May 2012; <swift@gentoo.org> -selinux-apcupsd-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-apcupsd-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-apcupsd-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-apcupsd-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-apcupsd-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-apcupsd-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-apcupsd-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-apcupsd-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-apcupsd-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-apcupsd/metadata.xml b/sec-policy/selinux-apcupsd/metadata.xml
new file mode 100644
index 0000000..1beba9f
--- /dev/null
+++ b/sec-policy/selinux-apcupsd/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for apcupsd</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-apcupsd/selinux-apcupsd-2.20120725-r9.ebuild b/sec-policy/selinux-apcupsd/selinux-apcupsd-2.20120725-r9.ebuild
new file mode 100644
index 0000000..2064034
--- /dev/null
+++ b/sec-policy/selinux-apcupsd/selinux-apcupsd-2.20120725-r9.ebuild
@@ -0,0 +1,18 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="apcupsd"
+BASEPOL="2.20120725-r9"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for apcupsd"
+
+KEYWORDS="~amd64 ~x86"
+DEPEND="${DEPEND}
+	sec-policy/selinux-apache
+"
+RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-apm/ChangeLog b/sec-policy/selinux-apm/ChangeLog
new file mode 100644
index 0000000..a56639d
--- /dev/null
+++ b/sec-policy/selinux-apm/ChangeLog
@@ -0,0 +1,47 @@
+# ChangeLog for sec-policy/selinux-apm
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-apm/ChangeLog,v 1.9 2012/06/27 20:34:11 swift Exp $
+
+*selinux-apm-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-apm-2.20120725-r7.ebuild:
+  Pushing out r7
+
+*selinux-apm-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-apm-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-apm-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-apm-2.20120215.ebuild:
+  Stabilizing revision 7
+
+  31 Mar 2012; <swift@gentoo.org> selinux-apm-2.20110726.ebuild,
+  +selinux-apm-2.20120215.ebuild:
+  Remove deprecated dependency
+
+*selinux-apm-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-apm-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-apm-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-apm-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-apm-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-apm-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-apm-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-apm/metadata.xml b/sec-policy/selinux-apm/metadata.xml
new file mode 100644
index 0000000..6b4791d
--- /dev/null
+++ b/sec-policy/selinux-apm/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for apm</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-apm/selinux-apm-2.20120725-r9.ebuild b/sec-policy/selinux-apm/selinux-apm-2.20120725-r9.ebuild
new file mode 100644
index 0000000..515c7ff
--- /dev/null
+++ b/sec-policy/selinux-apm/selinux-apm-2.20120725-r9.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="apm"
+BASEPOL="2.20120725-r9"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for apm"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-arpwatch/ChangeLog b/sec-policy/selinux-arpwatch/ChangeLog
new file mode 100644
index 0000000..e45859a
--- /dev/null
+++ b/sec-policy/selinux-arpwatch/ChangeLog
@@ -0,0 +1,158 @@
+# ChangeLog for sec-policy/selinux-arpwatch
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-arpwatch/ChangeLog,v 1.30 2012/06/27 20:34:04 swift Exp $
+
+*selinux-arpwatch-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-arpwatch-2.20120725-r7.ebuild:
+  Pushing out r7
+
+*selinux-arpwatch-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-arpwatch-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-arpwatch-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-arpwatch-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-arpwatch-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-arpwatch-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-arpwatch-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-arpwatch-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-arpwatch-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-arpwatch-2.20090730.ebuild, -selinux-arpwatch-2.20091215.ebuild,
+  -selinux-arpwatch-20080525.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-arpwatch-2.20101213.ebuild:
+  Stable amd64 x86
+
+*selinux-arpwatch-2.20101213 (05 Feb 2011)
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-arpwatch-2.20101213.ebuild:
+  New upstream policy.
+
+*selinux-arpwatch-2.20091215 (16 Dec 2009)
+
+  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-arpwatch-2.20091215.ebuild:
+  New upstream release.
+
+  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-arpwatch-20070329.ebuild, -selinux-arpwatch-20070928.ebuild,
+  selinux-arpwatch-20080525.ebuild:
+  Mark 20080525 stable, clear old ebuilds.
+
+*selinux-arpwatch-2.20090730 (03 Aug 2009)
+
+  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-arpwatch-2.20090730.ebuild:
+  New upstream release.
+
+  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+  selinux-arpwatch-20070329.ebuild, selinux-arpwatch-20070928.ebuild,
+  selinux-arpwatch-20080525.ebuild:
+  Drop alpha, mips, ppc, sparc selinux support.
+
+*selinux-arpwatch-20080525 (25 May 2008)
+
+  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-arpwatch-20080525.ebuild:
+  New SVN snapshot.
+
+  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-arpwatch-20050219.ebuild, -selinux-arpwatch-20050408.ebuild,
+  -selinux-arpwatch-20061114.ebuild:
+  Remove old ebuilds.
+
+  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+  selinux-arpwatch-20070928.ebuild:
+  Mark stable.
+
+*selinux-arpwatch-20070928 (26 Nov 2007)
+
+  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-arpwatch-20070928.ebuild:
+  New SVN snapshot.
+
+  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
+  Removing kaiowas from metadata due to his retirement (see #61930 for
+  reference).
+
+  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
+  selinux-arpwatch-20070329.ebuild:
+  Mark stable.
+
+*selinux-arpwatch-20070329 (29 Mar 2007)
+
+  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-arpwatch-20070329.ebuild:
+  New SVN snapshot.
+
+  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
+  Redigest for Manifest2
+
+*selinux-arpwatch-20061114 (15 Nov 2006)
+
+  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-arpwatch-20061114.ebuild:
+  New SVN snapshot.
+
+*selinux-arpwatch-20061008 (09 Oct 2006)
+
+  09 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-arpwatch-20061008.ebuild:
+  First mainstream reference policy testing release.
+
+  07 May 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-arpwatch-20050408.ebuild:
+  mark stable
+
+*selinux-arpwatch-20050408 (23 Apr 2005)
+
+  23 Apr 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-arpwatch-20041208.ebuild, +selinux-arpwatch-20050408.ebuild:
+  merge with upstream
+
+*selinux-arpwatch-20050219 (23 Mar 2005)
+
+  23 Mar 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-arpwatch-20050219.ebuild:
+  mark stable
+
+*selinux-arpwatch-20041208 (12 Dec 2004)
+
+  12 Dec 2004; petre rodan <kaiowas@gentoo.org>
+  -selinux-arpwatch-20041114.ebuild, +selinux-arpwatch-20041208.ebuild:
+  merge with upstream policy, ebuild cleanup
+
+  23 Nov 2004; petre rodan <kaiowas@gentoo.org>
+  selinux-arpwatch-20041120.ebuild:
+  mark stable
+
+*selinux-arpwatch-20041120 (22 Nov 2004)
+
+  22 Nov 2004; petre rodan <kaiowas@gentoo.org>
+  +selinux-arpwatch-20041120.ebuild:
+  merge with nsa policy
+
+*selinux-arpwatch-20041114 (14 Nov 2004)
+
+  14 Nov 2004; petre rodan <kaiowas@gentoo.org> +metadata.xml,
+  +selinux-arpwatch-20041114.ebuild:
+  initial commit
+

diff --git a/sec-policy/selinux-arpwatch/metadata.xml b/sec-policy/selinux-arpwatch/metadata.xml
new file mode 100644
index 0000000..f48139b
--- /dev/null
+++ b/sec-policy/selinux-arpwatch/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for arpwatch</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-arpwatch/selinux-arpwatch-2.20120725-r9.ebuild b/sec-policy/selinux-arpwatch/selinux-arpwatch-2.20120725-r9.ebuild
new file mode 100644
index 0000000..0b6692a
--- /dev/null
+++ b/sec-policy/selinux-arpwatch/selinux-arpwatch-2.20120725-r9.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="arpwatch"
+BASEPOL="2.20120725-r9"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for arpwatch"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-asterisk/ChangeLog b/sec-policy/selinux-asterisk/ChangeLog
new file mode 100644
index 0000000..0dd1593
--- /dev/null
+++ b/sec-policy/selinux-asterisk/ChangeLog
@@ -0,0 +1,143 @@
+# ChangeLog for sec-policy/selinux-asterisk
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-asterisk/ChangeLog,v 1.28 2012/06/27 20:33:54 swift Exp $
+
+*selinux-asterisk-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-asterisk-2.20120725-r7.ebuild:
+  Pushing out r7
+
+*selinux-asterisk-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-asterisk-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-asterisk-2.20110726-r1.ebuild,
+  -selinux-asterisk-2.20110726-r2.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-asterisk-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-asterisk-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-asterisk-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  27 Nov 2011; <swift@gentoo.org> selinux-asterisk-2.20110726-r2.ebuild:
+  Stable on amd64/x86
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-asterisk-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-asterisk-2.20110726-r1.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-asterisk-2.20110726-r2 (23 Oct 2011)
+
+  23 Oct 2011; <swift@gentoo.org> +selinux-asterisk-2.20110726-r2.ebuild:
+  Fix asterisk -r usage
+
+*selinux-asterisk-2.20110726-r1 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-asterisk-2.20110726-r1.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-asterisk-2.20090730.ebuild, -selinux-asterisk-2.20091215.ebuild,
+  -selinux-asterisk-20080525.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-asterisk-2.20101213.ebuild:
+  Stable amd64 x86
+
+*selinux-asterisk-2.20101213 (05 Feb 2011)
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-asterisk-2.20101213.ebuild:
+  New upstream policy.
+
+*selinux-asterisk-2.20091215 (16 Dec 2009)
+
+  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-asterisk-2.20091215.ebuild:
+  New upstream release.
+
+  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-asterisk-20070329.ebuild, -selinux-asterisk-20070928.ebuild,
+  selinux-asterisk-20080525.ebuild:
+  Mark 20080525 stable, clear old ebuilds.
+
+*selinux-asterisk-2.20090730 (03 Aug 2009)
+
+  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-asterisk-2.20090730.ebuild:
+  New upstream release.
+
+  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+  selinux-asterisk-20070329.ebuild, selinux-asterisk-20070928.ebuild,
+  selinux-asterisk-20080525.ebuild:
+  Drop alpha, mips, ppc, sparc selinux support.
+
+*selinux-asterisk-20080525 (25 May 2008)
+
+  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-asterisk-20080525.ebuild:
+  New SVN snapshot.
+
+  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-asterisk-20050219.ebuild, -selinux-asterisk-20061114.ebuild:
+  Remove old ebuilds.
+
+  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+  selinux-asterisk-20070928.ebuild:
+  Mark stable.
+
+*selinux-asterisk-20070928 (26 Nov 2007)
+
+  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-asterisk-20070928.ebuild:
+  New SVN snapshot.
+
+  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
+  Removing kaiowas from metadata due to his retirement (see #61930 for
+  reference).
+
+  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
+  selinux-asterisk-20070329.ebuild:
+  Mark stable.
+
+*selinux-asterisk-20070329 (29 Mar 2007)
+
+  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-asterisk-20070329.ebuild:
+  New SVN snapshot.
+
+  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
+  Redigest for Manifest2
+
+*selinux-asterisk-20061114 (15 Nov 2006)
+
+  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-asterisk-20061114.ebuild:
+  New SVN snapshot.
+
+*selinux-asterisk-20061008 (09 Oct 2006)
+
+  09 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
+  selinux-asterisk-20050219.ebuild, +selinux-asterisk-20061008.ebuild:
+  First mainstream reference policy testing release.
+
+*selinux-asterisk-20050219 (25 Feb 2005)
+
+  25 Feb 2005; petre rodan <kaiowas@gentoo.org>
+  +selinux-asterisk-20050219.ebuild:
+  merge with upstream policy
+
+*selinux-asterisk-20041211 (12 Dec 2004)
+
+  12 Dec 2004; petre rodan <kaiowas@gentoo.org> +metadata.xml,
+  +selinux-asterisk-20041211.ebuild:
+  initial commit
+

diff --git a/sec-policy/selinux-asterisk/metadata.xml b/sec-policy/selinux-asterisk/metadata.xml
new file mode 100644
index 0000000..1095e19
--- /dev/null
+++ b/sec-policy/selinux-asterisk/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for asterisk</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-asterisk/selinux-asterisk-2.20120725-r9.ebuild b/sec-policy/selinux-asterisk/selinux-asterisk-2.20120725-r9.ebuild
new file mode 100644
index 0000000..301e405
--- /dev/null
+++ b/sec-policy/selinux-asterisk/selinux-asterisk-2.20120725-r9.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="asterisk"
+BASEPOL="2.20120725-r9"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for asterisk"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-at/ChangeLog b/sec-policy/selinux-at/ChangeLog
new file mode 100644
index 0000000..e49bd17
--- /dev/null
+++ b/sec-policy/selinux-at/ChangeLog
@@ -0,0 +1,10 @@
+# ChangeLog for sec-policy/selinux-at
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: $
+
+*selinux-at-2.20120725-r9 (13 Dec 2012)
+
+  13 Dec 2012; <swift@gentoo.org> +selinux-at-2.20120725-r9.ebuild,
+  +metadata.xml:
+  Initial at policy module
+

diff --git a/sec-policy/selinux-at/metadata.xml b/sec-policy/selinux-at/metadata.xml
new file mode 100644
index 0000000..9fc5dd4
--- /dev/null
+++ b/sec-policy/selinux-at/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for at</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-at/selinux-at-2.20120725-r9.ebuild b/sec-policy/selinux-at/selinux-at-2.20120725-r9.ebuild
new file mode 100644
index 0000000..cbf80be
--- /dev/null
+++ b/sec-policy/selinux-at/selinux-at-2.20120725-r9.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="at"
+BASEPOL="2.20120725-r9"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for at"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-automount/ChangeLog b/sec-policy/selinux-automount/ChangeLog
new file mode 100644
index 0000000..ac9882c
--- /dev/null
+++ b/sec-policy/selinux-automount/ChangeLog
@@ -0,0 +1,43 @@
+# ChangeLog for sec-policy/selinux-automount
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-automount/ChangeLog,v 1.9 2012/06/27 20:33:53 swift Exp $
+
+*selinux-automount-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-automount-2.20120725-r7.ebuild:
+  Pushing out r7
+
+*selinux-automount-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-automount-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-automount-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-automount-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-automount-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-automount-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-automount-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-automount-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-automount-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-automount-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-automount-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-automount/metadata.xml b/sec-policy/selinux-automount/metadata.xml
new file mode 100644
index 0000000..3546bea
--- /dev/null
+++ b/sec-policy/selinux-automount/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for automount</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-automount/selinux-automount-2.20120725-r9.ebuild b/sec-policy/selinux-automount/selinux-automount-2.20120725-r9.ebuild
new file mode 100644
index 0000000..f801613
--- /dev/null
+++ b/sec-policy/selinux-automount/selinux-automount-2.20120725-r9.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="automount"
+BASEPOL="2.20120725-r9"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for automount"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-avahi/ChangeLog b/sec-policy/selinux-avahi/ChangeLog
new file mode 100644
index 0000000..62518c5
--- /dev/null
+++ b/sec-policy/selinux-avahi/ChangeLog
@@ -0,0 +1,109 @@
+# ChangeLog for sec-policy/selinux-avahi
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-avahi/ChangeLog,v 1.21 2012/06/27 20:34:05 swift Exp $
+
+*selinux-avahi-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-avahi-2.20120725-r7.ebuild:
+  Pushing out r7
+
+*selinux-avahi-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-avahi-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-avahi-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-avahi-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-avahi-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-avahi-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-avahi-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-avahi-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-avahi-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-avahi-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-avahi-2.20090730.ebuild, -selinux-avahi-2.20091215.ebuild,
+  -selinux-avahi-20080525.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-avahi-2.20101213.ebuild:
+  Stable amd64 x86
+
+*selinux-avahi-2.20101213 (05 Feb 2011)
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-avahi-2.20101213.ebuild:
+  New upstream policy.
+
+*selinux-avahi-2.20091215 (16 Dec 2009)
+
+  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-avahi-2.20091215.ebuild:
+  New upstream release.
+
+  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-avahi-20070329.ebuild, -selinux-avahi-20070928.ebuild,
+  selinux-avahi-20080525.ebuild:
+  Mark 20080525 stable, clear old ebuilds.
+
+*selinux-avahi-2.20090730 (03 Aug 2009)
+
+  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-avahi-2.20090730.ebuild:
+  New upstream release.
+
+  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+  selinux-avahi-20070329.ebuild, selinux-avahi-20070928.ebuild,
+  selinux-avahi-20080525.ebuild:
+  Drop alpha, mips, ppc, sparc selinux support.
+
+*selinux-avahi-20080525 (25 May 2008)
+
+  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-avahi-20080525.ebuild:
+  New SVN snapshot.
+
+  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-avahi-20061114.ebuild:
+  Remove old ebuilds.
+
+  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+  selinux-avahi-20070928.ebuild:
+  Mark stable.
+
+*selinux-avahi-20070928 (26 Nov 2007)
+
+  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-avahi-20070928.ebuild:
+  New SVN snapshot.
+
+  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
+  selinux-avahi-20070329.ebuild:
+  Mark stable.
+
+*selinux-avahi-20070329 (29 Mar 2007)
+
+  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-avahi-20070329.ebuild:
+  New SVN snapshot.
+
+*selinux-avahi-20061114 (22 Nov 2006)
+
+  22 Nov 2006; Chris PeBenito <pebenito@gentoo.org> +metadata.xml,
+  +selinux-avahi-20061114.ebuild:
+  Initial commit.
+

diff --git a/sec-policy/selinux-avahi/metadata.xml b/sec-policy/selinux-avahi/metadata.xml
new file mode 100644
index 0000000..64c05fc
--- /dev/null
+++ b/sec-policy/selinux-avahi/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for avahi</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-avahi/selinux-avahi-2.20120725-r9.ebuild b/sec-policy/selinux-avahi/selinux-avahi-2.20120725-r9.ebuild
new file mode 100644
index 0000000..bb28d77
--- /dev/null
+++ b/sec-policy/selinux-avahi/selinux-avahi-2.20120725-r9.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="avahi"
+BASEPOL="2.20120725-r9"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for avahi"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-awstats/ChangeLog b/sec-policy/selinux-awstats/ChangeLog
new file mode 100644
index 0000000..7cfb5a8
--- /dev/null
+++ b/sec-policy/selinux-awstats/ChangeLog
@@ -0,0 +1,46 @@
+# ChangeLog for sec-policy/selinux-awstats
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-awstats/ChangeLog,v 1.10 2012/06/27 20:33:56 swift Exp $
+
+*selinux-awstats-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-awstats-2.20120725-r7.ebuild:
+  Pushing out r7
+
+*selinux-awstats-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-awstats-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  04 Jun 2012; <swift@gentoo.org> selinux-awstats-2.20120215.ebuild:
+  Add dep on selinux-apache
+
+  13 May 2012; <swift@gentoo.org> -selinux-awstats-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-awstats-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-awstats-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-awstats-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-awstats-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-awstats-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-awstats-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-awstats-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-awstats-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-awstats/metadata.xml b/sec-policy/selinux-awstats/metadata.xml
new file mode 100644
index 0000000..7c2b0f2
--- /dev/null
+++ b/sec-policy/selinux-awstats/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for awstats</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-awstats/selinux-awstats-2.20120725-r9.ebuild b/sec-policy/selinux-awstats/selinux-awstats-2.20120725-r9.ebuild
new file mode 100644
index 0000000..7cd4fa4
--- /dev/null
+++ b/sec-policy/selinux-awstats/selinux-awstats-2.20120725-r9.ebuild
@@ -0,0 +1,18 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="awstats"
+BASEPOL="2.20120725-r9"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for awstats"
+
+KEYWORDS="~amd64 ~x86"
+DEPEND="${DEPEND}
+	sec-policy/selinux-apache
+"
+RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-bacula/ChangeLog b/sec-policy/selinux-bacula/ChangeLog
new file mode 100644
index 0000000..72f2b82
--- /dev/null
+++ b/sec-policy/selinux-bacula/ChangeLog
@@ -0,0 +1,34 @@
+# ChangeLog for sec-policy/selinux-bacula
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-bacula/ChangeLog,v 1.6 2012/06/27 20:33:52 swift Exp $
+
+*selinux-bacula-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-bacula-2.20120725-r7.ebuild:
+  Pushing out r7
+
+*selinux-bacula-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-bacula-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-bacula-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-bacula-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-bacula-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-bacula-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  23 Feb 2012; <swift@gentoo.org> selinux-bacula-2.20110726.ebuild:
+  Stabilizing
+
+*selinux-bacula-2.20110726 (28 Dec 2011)
+
+  28 Dec 2011; <swift@gentoo.org> +selinux-bacula-2.20110726.ebuild,
+  +metadata.xml:
+  Initial policy for Bacula, thanks to Stan Sander
+

diff --git a/sec-policy/selinux-bacula/metadata.xml b/sec-policy/selinux-bacula/metadata.xml
new file mode 100644
index 0000000..bcbdae6
--- /dev/null
+++ b/sec-policy/selinux-bacula/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for bacula</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-bacula/selinux-bacula-2.20120725-r9.ebuild b/sec-policy/selinux-bacula/selinux-bacula-2.20120725-r9.ebuild
new file mode 100644
index 0000000..1107a66
--- /dev/null
+++ b/sec-policy/selinux-bacula/selinux-bacula-2.20120725-r9.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="bacula"
+BASEPOL="2.20120725-r9"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for bacula"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-base-policy/ChangeLog b/sec-policy/selinux-base-policy/ChangeLog
new file mode 100644
index 0000000..5c0ccc5
--- /dev/null
+++ b/sec-policy/selinux-base-policy/ChangeLog
@@ -0,0 +1,10 @@
+# ChangeLog for sec-policy/selinux-core
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: $
+
+*selinux-core-2.20120215 (25 Feb 2012)
+
+  25 Feb 2012; <swift@gentoo.org> +selinux-core-2.20120215.ebuild,
+  +metadata.xml:
+  Initial build for core modules
+

diff --git a/sec-policy/selinux-base-policy/metadata.xml b/sec-policy/selinux-base-policy/metadata.xml
new file mode 100644
index 0000000..4871636
--- /dev/null
+++ b/sec-policy/selinux-base-policy/metadata.xml
@@ -0,0 +1,9 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for core modules (not in base)</longdescription>
+	<use>
+		<flag name='unconfined'>Enable support for the unconfined SELinux policy module</flag>
+	</use>
+</pkgmetadata>

diff --git a/sec-policy/selinux-base-policy/selinux-base-policy-2.20120725-r9.ebuild b/sec-policy/selinux-base-policy/selinux-base-policy-2.20120725-r9.ebuild
new file mode 100644
index 0000000..92f0808
--- /dev/null
+++ b/sec-policy/selinux-base-policy/selinux-base-policy-2.20120725-r9.ebuild
@@ -0,0 +1,114 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dcc/selinux-dcc-2.20110726.ebuild,v 1.2 2011/10/23 12:42:45 swift Exp $
+EAPI="4"
+
+inherit eutils
+
+HOMEPAGE="http://www.gentoo.org/proj/en/hardened/selinux/"
+DESCRIPTION="SELinux policy for core modules"
+
+IUSE="unconfined"
+BASEPOL="${PVR}"
+
+RDEPEND=">=sec-policy/selinux-base-${PVR}
+		unconfined? ( sec-policy/selinux-unconfined )"
+DEPEND=""
+SRC_URI="http://oss.tresys.com/files/refpolicy/refpolicy-${PV}.tar.bz2
+		http://dev.gentoo.org/~swift/patches/${PN}/patchbundle-${PN}-${BASEPOL}.tar.bz2"
+KEYWORDS="~amd64 ~x86"
+
+MODS="application authlogin bootloader clock consoletype cron dmesg fstools getty hostname hotplug init iptables libraries locallogin logging lvm miscfiles modutils mount mta netutils nscd portage raid rsync selinuxutil ssh staff storage su sysadm sysnetwork udev userdomain usermanage unprivuser xdg"
+LICENSE="GPL-2"
+SLOT="0"
+S="${WORKDIR}/"
+PATCHBUNDLE="${DISTDIR}/patchbundle-selinux-base-policy-${BASEPOL}.tar.bz2"
+
+# Code entirely copied from selinux-eclass (cannot inherit due to dependency on
+# itself), when reworked reinclude it. Only postinstall (where -b base.pp is
+# added) needs to remain then.
+
+src_prepare() {
+	local modfiles
+
+	# Patch the sources with the base patchbundle
+	if [[ -n ${BASEPOL} ]];
+	then
+		cd "${S}"
+		EPATCH_MULTI_MSG="Applying SELinux policy updates ... " \
+		EPATCH_SUFFIX="patch" \
+		EPATCH_SOURCE="${WORKDIR}" \
+		EPATCH_FORCE="yes" \
+		epatch
+	fi
+
+	# Apply the additional patches refered to by the module ebuild.
+	# But first some magic to differentiate between bash arrays and strings
+	if [[ "$(declare -p POLICY_PATCH 2>/dev/null 2>&1)" == "declare -a"* ]];
+	then
+		cd "${S}/refpolicy/policy/modules"
+		for POLPATCH in "${POLICY_PATCH[@]}";
+		do
+			epatch "${POLPATCH}"
+		done
+	else
+		if [[ -n ${POLICY_PATCH} ]];
+		then
+			cd "${S}/refpolicy/policy/modules"
+			for POLPATCH in ${POLICY_PATCH};
+			do
+				epatch "${POLPATCH}"
+			done
+		fi
+	fi
+
+	# Collect only those files needed for this particular module
+	for i in ${MODS}; do
+		modfiles="$(find ${S}/refpolicy/policy/modules -iname $i.te) $modfiles"
+		modfiles="$(find ${S}/refpolicy/policy/modules -iname $i.fc) $modfiles"
+	done
+
+	for i in ${POLICY_TYPES}; do
+		mkdir "${S}"/${i} || die "Failed to create directory ${S}/${i}"
+		cp "${S}"/refpolicy/doc/Makefile.example "${S}"/${i}/Makefile \
+			|| die "Failed to copy Makefile.example to ${S}/${i}/Makefile"
+
+		cp ${modfiles} "${S}"/${i} \
+			|| die "Failed to copy the module files to ${S}/${i}"
+	done
+}
+
+src_compile() {
+	for i in ${POLICY_TYPES}; do
+		# Parallel builds are broken, so we need to force -j1 here
+		emake -j1 NAME=$i -C "${S}"/${i} || die "${i} compile failed"
+	done
+}
+
+src_install() {
+	local BASEDIR="/usr/share/selinux"
+
+	for i in ${POLICY_TYPES}; do
+		for j in ${MODS}; do
+			einfo "Installing ${i} ${j} policy package"
+			insinto ${BASEDIR}/${i}
+			doins "${S}"/${i}/${j}.pp || die "Failed to add ${j}.pp to ${i}"
+		done
+	done
+}
+
+pkg_postinst() {
+	# Override the command from the eclass, we need to load in base as well here
+	local COMMAND
+	for i in ${MODS}; do
+		COMMAND="-i ${i}.pp ${COMMAND}"
+	done
+
+	for i in ${POLICY_TYPES}; do
+		einfo "Inserting the following modules, with base, into the $i module store: ${MODS}"
+
+		cd /usr/share/selinux/${i} || die "Could not enter /usr/share/selinux/${i}"
+
+		semodule -s ${i} -b base.pp ${COMMAND} || die "Failed to load in base and modules ${MODS} in the $i policy store"
+	done
+}

diff --git a/sec-policy/selinux-base/ChangeLog b/sec-policy/selinux-base/ChangeLog
new file mode 100644
index 0000000..0f2d9e7
--- /dev/null
+++ b/sec-policy/selinux-base/ChangeLog
@@ -0,0 +1,626 @@
+# ChangeLog for sec-policy/selinux-base-policy
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-base-policy/ChangeLog,v 1.95 2012/01/29 13:08:48 swift Exp $
+
+  29 Jan 2012;  <swift@gentoo.org> Manifest:
+  Updating manifest
+
+  29 Jan 2012; <swift@gentoo.org> selinux-base-policy-2.20110726-r8.ebuild:
+  Stabilize r8 series
+
+*selinux-base-policy-2.20110726-r11 (14 Jan 2012)
+
+  14 Jan 2012; <swift@gentoo.org> +selinux-base-policy-2.20110726-r11.ebuild:
+  Bumping to rev 11
+
+  19 Dec 2011; <swift@gentoo.org> selinux-base-policy-2.20110726-r6.ebuild:
+  Stabilize rev6
+
+*selinux-base-policy-2.20110726-r8 (17 Dec 2011)
+
+  17 Dec 2011; <swift@gentoo.org> +selinux-base-policy-2.20110726-r8.ebuild:
+  Bumping to rev8, list of changes available at
+  http://archives.gentoo.org/gentoo-hardened/msg_b11ef32142076034abd0616e373361
+  da.xml
+
+*selinux-base-policy-2.20110726-r7 (04 Dec 2011)
+
+  04 Dec 2011; <swift@gentoo.org> +selinux-base-policy-2.20110726-r7.ebuild:
+  Bumping to rev 7
+
+  27 Nov 2011; <swift@gentoo.org> selinux-base-policy-2.20110726-r4.ebuild,
+  selinux-base-policy-2.20110726-r5.ebuild,
+  selinux-base-policy-2.20110726-r6.ebuild, files/modules.conf:
+  Put XDG selection (for base) in modules.conf instead of ebuild hocus-pocus
+
+  27 Nov 2011; <swift@gentoo.org> selinux-base-policy-2.20110726-r5.ebuild:
+  Stable on x86/amd64
+
+*selinux-base-policy-2.20110726-r6 (15 Nov 2011)
+
+  15 Nov 2011; <swift@gentoo.org> +selinux-base-policy-2.20110726-r6.ebuild:
+  Fixing #389579, #389917, #388875 and #389569. Also improves support for
+  gcc-config and updates VDE patch with upstream feedback
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-base-policy-2.20090730.ebuild,
+  -selinux-base-policy-2.20090814.ebuild,
+  -selinux-base-policy-2.20091215.ebuild,
+  -selinux-base-policy-2.20101213-r16.ebuild,
+  -selinux-base-policy-2.20101213-r17.ebuild,
+  -selinux-base-policy-2.20101213-r18.ebuild,
+  -selinux-base-policy-2.20101213-r20.ebuild,
+  -selinux-base-policy-2.20101213-r21.ebuild,
+  -selinux-base-policy-2.20101213-r22.ebuild,
+  -selinux-base-policy-2.20110726-r3.ebuild,
+  -files/modules.conf.strict.20090730, -files/modules.conf.targeted.20090730:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-base-policy-2.20110726-r4.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-base-policy-2.20110726-r5 (23 Oct 2011)
+
+  23 Oct 2011; <swift@gentoo.org> +selinux-base-policy-2.20110726-r5.ebuild:
+  Update patches with XDG support, clean up patches with upstream feedback,
+  include asterisk fix
+
+*selinux-base-policy-2.20110726-r4 (17 Sep 2011)
+
+  17 Sep 2011; <swift@gentoo.org> +selinux-base-policy-2.20110726-r4.ebuild:
+  Update on portage and portage_fetch domains, fix puppet issues, normalize
+  patches with refpolicy
+
+*selinux-base-policy-2.20110726-r3 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-base-policy-2.20110726-r3.ebuild:
+  Introduce policy based on refpolicy 20110726
+
+*selinux-base-policy-2.20101213-r22 (07 Aug 2011)
+
+  07 Aug 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-base-policy-2.20101213-r22.ebuild:
+  Fix patchbundle issue with portage patch
+
+*selinux-base-policy-2.20101213-r21 (25 Jul 2011)
+*selinux-base-policy-2.20101213-r20 (25 Jul 2011)
+
+  25 Jul 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-base-policy-2.20101213-r20.ebuild,
+  +selinux-base-policy-2.20101213-r21.ebuild, +files/modules.conf,
+  files/config:
+  Support unattended use of portage/emerge-webrsync, add layman in its own
+  domain, fix a firefox context mismatch, allow cron to call portage, mark
+  semanage as being an eselect wrapper too (fixes /etc/selinux labeling
+  mismatches). Bugs fixed: #376005, #375835 (workaround)
+
+  11 Jul 2011; Anthony G. Basile <blueness@gentoo.org>
+  -files/selinux-base-policy-20070329.diff,
+  -selinux-base-policy-20080525.ebuild,
+  -selinux-base-policy-20080525-r1.ebuild, -files/modules.conf.strict,
+  -files/modules.conf.strict.20070928, -files/modules.conf.strict.20080525,
+  -files/modules.conf.targeted, -files/modules.conf.targeted.20070928,
+  -files/modules.conf.targeted.20080525:
+  Removed all pre 2.20xx base policies
+
+*selinux-base-policy-2.20101213-r18 (10 Jul 2011)
+
+  10 Jul 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-base-policy-2.20101213-r18.ebuild:
+  Bump to r18, improve support for openrc, allow portage to work with
+  NFS-mounted locations, fix firefox plugin support, fix postgres init
+  script support, fix syslog startup issue
+
+  03 Jul 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-base-policy-2.20101213-r16.ebuild,
+  selinux-base-policy-2.20101213-r17.ebuild,
+  -files/patchbundle-selinux-base-policy-2.20101213-r16.tar.bz2,
+  -files/patchbundle-selinux-base-policy-2.20101213-r17.tar.bz2:
+  Moved patchbundles out of ${FILESDIR}, bug #370927
+
+  30 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-base-policy-2.20101213-r11.ebuild,
+  -selinux-base-policy-2.20101213-r12.ebuild,
+  -files/patchbundle-selinux-base-policy-2.20101213-r11.tar.bz2,
+  -files/patchbundle-selinux-base-policy-2.20101213-r12.tar.bz2:
+  Removed deprecated versions
+
+*selinux-base-policy-2.20101213-r17 (30 Jun 2011)
+
+  30 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-base-policy-2.20101213-r17.ebuild,
+  +files/patchbundle-selinux-base-policy-2.20101213-r17.tar.bz2:
+  Add support for zabbix
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-base-policy-2.20101213-r16.ebuild:
+  Stable amd64 x86
+
+  20 May 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-base-policy-2.20101213-r5.ebuild,
+  -selinux-base-policy-2.20101213-r6.ebuild,
+  -selinux-base-policy-2.20101213-r7.ebuild,
+  -selinux-base-policy-2.20101213-r9.ebuild,
+  -selinux-base-policy-2.20101213-r10.ebuild,
+  -files/patchbundle-selinux-base-policy-2.20101213-r10.tar.bz2,
+  -files/patchbundle-selinux-base-policy-2.20101213-r5.tar.bz2,
+  -files/patchbundle-selinux-base-policy-2.20101213-r6.tar.bz2,
+  -files/patchbundle-selinux-base-policy-2.20101213-r7.tar.bz2,
+  -files/patchbundle-selinux-base-policy-2.20101213-r9.tar.bz2:
+  Removed deprecated revisions of base policy 2.20101213
+
+*selinux-base-policy-2.20101213-r16 (20 May 2011)
+
+  20 May 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-base-policy-2.20101213-r16.ebuild,
+  +files/patchbundle-selinux-base-policy-2.20101213-r16.tar.bz2, metadata.xml:
+  Drop obsoleted policy builds, add openrc support (rc-update, rc-status),
+  correct file contexts for /lib64, make UBAC optional (#257111 and #306393),
+  use portage_srcrepo_t for live ebuilds and match mdadm policy with upstream
+
+*selinux-base-policy-2.20101213-r12 (16 Apr 2011)
+*selinux-base-policy-2.20101213-r11 (16 Apr 2011)
+
+  16 Apr 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-base-policy-2.20101213-r11.ebuild,
+  +selinux-base-policy-2.20101213-r12.ebuild,
+  +files/patchbundle-selinux-base-policy-2.20101213-r11.tar.bz2,
+  +files/patchbundle-selinux-base-policy-2.20101213-r12.tar.bz2:
+  Added new patchbundles for rev bumps to base policy 2.20101213
+
+*selinux-base-policy-2.20101213-r10 (07 Mar 2011)
+*selinux-base-policy-2.20101213-r9 (07 Mar 2011)
+
+  07 Mar 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-base-policy-2.20101213-r9.ebuild,
+  +selinux-base-policy-2.20101213-r10.ebuild,
+  +files/patchbundle-selinux-base-policy-2.20101213-r10.tar.bz2,
+  +files/patchbundle-selinux-base-policy-2.20101213-r9.tar.bz2:
+  Added new patchbundles for rev bumps to base policy 2.20101213
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +files/patchbundle-selinux-base-policy-2.20101213-r5.tar.bz2,
+  +files/patchbundle-selinux-base-policy-2.20101213-r6.tar.bz2,
+  +files/patchbundle-selinux-base-policy-2.20101213-r7.tar.bz2:
+  Added patchbundle for base policy 2.20101213.
+
+*selinux-base-policy-2.20101213-r7 (05 Feb 2011)
+*selinux-base-policy-2.20101213-r6 (05 Feb 2011)
+*selinux-base-policy-2.20101213-r5 (05 Feb 2011)
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-base-policy-2.20101213-r5.ebuild,
+  +selinux-base-policy-2.20101213-r6.ebuild,
+  +selinux-base-policy-2.20101213-r7.ebuild:
+  New upstream policy.
+
+*selinux-base-policy-2.20091215 (16 Dec 2009)
+
+  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-base-policy-2.20091215.ebuild:
+  New upstream release.
+
+*selinux-base-policy-20080525-r1 (14 Sep 2009)
+
+  14 Sep 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-base-policy-20080525-r1.ebuild:
+  Update old base policy to support ext4.
+
+  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-base-policy-20070329.ebuild,
+  -selinux-base-policy-20070928.ebuild, selinux-base-policy-20080525.ebuild:
+  Mark 20080525 stable, clear old ebuilds.
+
+*selinux-base-policy-2.20090814 (14 Aug 2009)
+
+  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-base-policy-2.20090814.ebuild:
+  Git version of refpolicy for misc fixes including some cron problems.
+
+*selinux-base-policy-2.20090730 (03 Aug 2009)
+
+  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-base-policy-2.20090730.ebuild:
+  New upstream release.
+
+  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+  selinux-base-policy-20070329.ebuild, selinux-base-policy-20070928.ebuild,
+  selinux-base-policy-20080525.ebuild:
+  Drop alpha, mips, ppc, sparc selinux support.
+
+*selinux-base-policy-20080525 (25 May 2008)
+
+  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-base-policy-20080525.ebuild:
+  New SVN snapshot.
+
+  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-base-policy-20051022-r1.ebuild,
+  -selinux-base-policy-20061114.ebuild:
+  Remove old ebuilds.
+
+  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+  selinux-base-policy-20070928.ebuild:
+  Mark stable.
+
+*selinux-base-policy-20070928 (26 Nov 2007)
+
+  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-base-policy-20070928.ebuild:
+  New SVN snapshot.
+
+  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
+  selinux-base-policy-20070329.ebuild:
+  Mark stable.
+
+  30 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
+  +files/selinux-base-policy-20070329.diff,
+  selinux-base-policy-20070329.ebuild:
+  Compile fix.
+
+*selinux-base-policy-20070329 (29 Mar 2007)
+
+  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-base-policy-20070329.ebuild:
+  New SVN snapshot.
+
+  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
+  Redigest for Manifest2
+
+*selinux-base-policy-20061114 (15 Nov 2006)
+
+  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-base-policy-20061114.ebuild:
+  New SVN snapshot.
+
+  25 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
+  selinux-base-policy-20061015.ebuild:
+  Fix to have default POLICY_TYPES if it is empty.
+
+  21 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
+  selinux-base-policy-20061015.ebuild:
+  Fix xml generation failure to die.
+
+*selinux-base-policy-20061015 (15 Oct 2006)
+
+  15 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-base-policy-20061008.ebuild,
+  +selinux-base-policy-20061015.ebuild:
+  Update for testing fixes.
+
+*selinux-base-policy-20061008 (08 Oct 2006)
+
+  08 Oct 2006; Chris PeBenito <pebenito@gentoo.org> -files/semanage.conf,
+  +selinux-base-policy-20061008.ebuild,
+  -selinux-base-policy-99999999.ebuild:
+  First mainstream reference policy testing release.
+
+  29 Sep 2006; Chris PeBenito <pebenito@gentoo.org>
+  selinux-base-policy-99999999.ebuild:
+  Fix for new SVN location.  Fixes 147781.
+
+  22 Feb 2006; Stephen Bennett <spb@gentoo.org>
+  selinux-base-policy-20051022-r1.ebuild:
+  Alpha stable
+
+*selinux-base-policy-99999999 (02 Feb 2006)
+
+  02 Feb 2006; Chris PeBenito <pebenito@gentoo.org> +files/config,
+  +files/modules.conf.strict, +files/modules.conf.targeted,
+  +files/semanage.conf, +selinux-base-policy-99999999.ebuild:
+  Add experimental policy for testing reference policy. Requires portage fix
+  from bug #110857.
+
+  02 Feb 2006; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-base-policy-20050322.ebuild,
+  -selinux-base-policy-20050618.ebuild,
+  -selinux-base-policy-20050821.ebuild,
+  -selinux-base-policy-20051022.ebuild:
+  Clean out old ebuilds.
+
+  14 Jan 2006; Stephen Bennett <spb@gentoo.org>
+  selinux-base-policy-20051022-r1.ebuild:
+  Added ~alpha
+
+*selinux-base-policy-20051022-r1 (08 Dec 2005)
+
+  08 Dec 2005; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-base-policy-20051022-r1.ebuild:
+  Change to use compatability genhomedircon. Newer policycoreutils (1.28)
+  breaks the backwards compatability this policy uses.
+
+*selinux-base-policy-20051022 (22 Oct 2005)
+
+  22 Oct 2005; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-base-policy-20051022.ebuild:
+  Very trivial fixes.
+
+  08 Sep 2005; Chris PeBenito <pebenito@gentoo.org>
+  selinux-base-policy-20050821.ebuild:
+  Mark stable.
+
+*selinux-base-policy-20050821 (21 Aug 2005)
+
+  21 Aug 2005; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-base-policy-20050821.ebuild:
+  Minor updates for 2.6.12.
+
+  21 Jun 2005; Chris PeBenito <pebenito@gentoo.org>
+  selinux-base-policy-20050618.ebuild:
+  Mark stable.
+
+*selinux-base-policy-20050618 (18 Jun 2005)
+
+  18 Jun 2005; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-base-policy-20041123.ebuild,
+  -selinux-base-policy-20050306.ebuild,
+  +selinux-base-policy-20050618.ebuild:
+  New release to support 2.6.12 features.
+
+  10 May 2005; Stephen Bennett <spb@gentoo.org>
+  selinux-base-policy-20050322.ebuild:
+  mips stable
+
+  01 May 2005; Stephen Bennett <spb@gentoo.org>
+  selinux-base-policy-20050322.ebuild:
+  Added ~mips.
+
+*selinux-base-policy-20050322 (23 Mar 2005)
+
+  23 Mar 2005; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-base-policy-20050322.ebuild:
+  New release.
+
+*selinux-base-policy-20050306 (06 Mar 2005)
+
+  06 Mar 2005; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-base-policy-20050306.ebuild:
+  Fix bad samba_domain dummy macro.  Add policies needed for udev support.
+
+*selinux-base-policy-20050224 (24 Feb 2005)
+
+  24 Feb 2005; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-base-policy-20050224.ebuild:
+  New release.
+
+  19 Jan 2005; Chris PeBenito <pebenito@gentoo.org>
+  selinux-base-policy-20041123.ebuild:
+  Mark stable.
+
+*selinux-base-policy-20041123 (23 Nov 2004)
+
+  23 Nov 2004; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-base-policy-20041123.ebuild:
+  New release with 1.18 merge.
+
+*selinux-base-policy-20041023 (23 Oct 2004)
+
+  23 Oct 2004; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-base-policy-20041023.ebuild:
+  New release with 1.16 merge. Tcpd and inetd have been deprecated since they
+  are not in the base system anymore, and probably no one uses them anyway.
+
+*selinux-base-policy-20040906 (06 Sep 2004)
+
+  06 Sep 2004; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-base-policy-20040906.ebuild:
+  New release with 1.14 merge, which has policy 18 (fine-grained netlink)
+  features.
+
+  05 Sep 2004; Chris PeBenito <pebenito@gentoo.org>
+  selinux-base-policy-20040225.ebuild, -selinux-base-policy-20040509.ebuild,
+  -selinux-base-policy-20040604.ebuild, selinux-base-policy-20040629.ebuild,
+  selinux-base-policy-20040702.ebuild:
+  Remove old builds, switch to epause and ebeep in remaining builds.
+
+*selinux-base-policy-20040702 (02 Jul 2004)
+
+  02 Jul 2004; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-base-policy-20040702.ebuild:
+  Same as 20040629, except with updated flask headers, which will come out in
+  2.6.8.
+
+*selinux-base-policy-20040629 (29 Jun 2004)
+
+  29 Jun 2004; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-base-policy-20040629.ebuild:
+  Large sysadmfile cleanup: disable admin_separation to give sysadm_r back its
+  ablility to modify all files. Minor fixes: portage_r works again, syslog-ng
+  breakage fixed, put back manual PaX policy for pageexec/segmexec.
+
+  16 Jun 2004; Chris PeBenito <pebenito@gentoo.org>
+  selinux-base-policy-20040604.ebuild:
+  Mark stable.
+
+  10 Jun 2004; Chris PeBenito <pebenito@gentoo.org>
+  selinux-base-policy-20040225.ebuild, selinux-base-policy-20040509.ebuild,
+  selinux-base-policy-20040604.ebuild:
+  Add src_compile() stub
+
+*selinux-base-policy-20040604 (04 Jun 2004)
+
+  04 Jun 2004; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-base-policy-20040604.ebuild:
+  New release including 1.12 NSA policy, and experimental sesandbox.
+
+  15 May 2004; Chris PeBenito <pebenito@gentoo.org>
+  selinux-base-policy-20040509.ebuild:
+  Mark stable.
+
+*selinux-base-policy-20040509 (09 May 2004)
+
+  09 May 2004; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-base-policy-20040509.ebuild:
+  A few small cleanups. Make PaX non exec pages macro based on arch. Large
+  portage update, get rid of portage_exec_fetch_t, portage will setexec. Add
+  global_ssp tunable.
+
+*selinux-base-policy-20040418 (18 Apr 2004)
+
+  18 Apr 2004; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-base-policy-20040418.ebuild:
+  New release for checkpolicy 1.10
+
+*selinux-base-policy-20040414 (14 Apr 2004)
+
+  14 Apr 2004; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-base-policy-20040408.ebuild, +selinux-base-policy-20040414.ebuild:
+  Minor updates
+
+*selinux-base-policy-20040408 (08 Apr 2004)
+
+  08 Apr 2004; Chris PeBenito <pebenito@gentoo.org>
+  selinux-base-policy-20040408.ebuild:
+  New update. Users.fc is now deprecated, as the contexts for user directories
+  is now automatically generated. Portage fetching of distfiles now has a
+  subdomain, for dropping priviledges.
+
+  28 Feb 2004; Chris PeBenito <pebenito@gentoo.org>
+  selinux-base-policy-20040225.ebuild:
+  Mark stable.
+
+*selinux-base-policy-20040225 (25 Feb 2004)
+
+  25 Feb 2004; Chris PeBenito <pebenito@gentoo.org>
+  selinux-base-policy-20040225.ebuild:
+  New support for PaX ACL hooks. Addition of tunable.te for configurable policy
+  options. Rewrite of portage.te. Now auto-transition for sysadm is default, can
+  reenable portage_r by tunable.te. Makefile update from NSA CVS.
+
+*selinux-base-policy-20040209 (09 Feb 2004)
+
+  09 Feb 2004; Chris PeBenito <pebenito@gentoo.org>
+  selinux-base-policy-20040209.ebuild:
+  Minor revision to add XFS labeling and policy for integrated
+  runscript-run_init.
+
+  07 Feb 2004; Chris PeBenito <pebenito@gentoo.org>
+  selinux-base-policy-20040202.ebuild:
+  Mark x86 stable.
+
+*selinux-base-policy-20040202 (02 Feb 2004)
+
+  02 Feb 2004; Chris PeBenito <pebenito@gentoo.org>
+  selinux-base-policy-20040202.ebuild:
+  A few misc fixes. Allow portage to update bootloader code, such as in lilo or
+  grub postinst. This requires checkpolicy 1.4-r1.
+
+*selinux-base-policy-20031225 (25 Dec 2003)
+
+  25 Dec 2003; Chris PeBenito <pebenito@gentoo.org>
+  selinux-base-policy-20031225.ebuild:
+  New release, with merged NSA 1.4 policy. One critical note, this policy
+  requires pam 0.77. Much work has been done to minimize access to /etc/shadow,
+  and one requirement is in the patch for pam 0.77. If you do not use this pam
+  version or newer, you will be unable to authenticate in enforcing. Since
+  devfs no longer is usable in SELinux, it's policy has been removed. You
+  should merge the changes, remove the devfsd policy (devfsd.te and devfsd.fc),
+  load the policy, and relabel.
+
+  27 Nov 2003; Chris PeBenito <pebenito@gentoo.org>
+  selinux-base-policy-20031010-r1.ebuild:
+  Mark stable.  Add build USE flag for stage building.
+
+*selinux-base-policy-20031010-r1 (12 Nov 2003)
+
+  12 Nov 2003; Chris PeBenito <pebenito@gentoo.org>
+  selinux-base-policy-20031010-r1.ebuild,
+  files/selinux-base-policy-20031010-cvs.diff:
+  Add fixes from policy cvs for compilers, so non x86 and ppc compilers can
+  work. Also portage update as a side effect of updated setfiles code in
+  portage, from bug 31748.
+
+  28 Oct 2003; Chris PeBenito <pebenito@gentoo.org>
+  selinux-base-policy-20031010.ebuild:
+  Mark stable
+
+*selinux-base-policy-20031010 (10 Oct 2003)
+
+  10 Oct 2003; Chris PeBenito <pebenito@gentoo.org>
+  selinux-base-policy-20031010.ebuild:
+  New release for new API.  Massive cleanups all over the place.
+
+*selinux-base-policy-20030817 (17 Aug 2003)
+
+  17 Aug 2003; Chris PeBenito <pebenito@gentoo.org>
+  selinux-base-policy-20030817.ebuild:
+  Initial commit of new API policy
+
+  10 Aug 2003; Chris PeBenito <pebenito@gentoo.org>
+  selinux-base-policy-20030729-r1.ebuild:
+  Mark stable
+
+*selinux-base-policy-20030729-r1 (31 Jul 2003)
+
+  31 Jul 2003; Chris PeBenito <pebenito@gentoo.org>
+  selinux-base-policy-20030729-r1.ebuild:
+  New rev that handles an empty POLICYDIR sanely.
+
+*selinux-base-policy-20030729 (29 Jul 2003)
+
+  29 Jul 2003; Chris PeBenito <pebenito@gentoo.org>
+  selinux-base-policy-20030729.ebuild:
+  Make the ebuild use POLICYDIR. Important fix so portage can load policy so
+  selinux-policy.eclass works. update_modules_t cleanup. Fix for an access when
+  merging baselayout.
+
+*selinux-base-policy-20030720 (20 Jul 2003)
+
+  20 Jul 2003; Chris PeBenito <pebenito@gentoo.org>
+  selinux-base-policy-20030720.ebuild:
+  Many fixes, including the syslog fix. File contexts have changed, so a relabel
+  is needed. You may encounter problems relabeling /usr/portage, as its file
+  context has changed, as files should not have the same type as a domain.
+  Relabelling in permissive will fix this, or temporarily give portage_t a
+  file_type attribute. Tightened the can_exec_any() macro. Moved staff.fc to
+  users.fc, since all users with SELinux identities should have their home
+  directories have the correct identity, not the generic identity.
+
+  06 Jun 2003; Chris PeBenito <pebenito@gentoo.org>
+  selinux-base-policy-20030604.ebuild:
+  Mark stable
+
+*selinux-base-policy-20030604 (04 Jun 2003)
+
+  04 Jun 2003; Chris PeBenito <pebenito@gentoo.org>
+  selinux-base-policy-20030604.ebuild:
+  Fix broken 20030603
+
+  04 Jun 2003; Chris PeBenito <pebenito@gentoo.org>
+  selinux-base-policy-20030603.ebuild:
+  Pulling 20030603, as there are problems, 20030604 later today
+
+*selinux-base-policy-20030603 (03 Jun 2003)
+
+  03 Jun 2003; Chris PeBenito <pebenito@gentoo.org>
+  selinux-base-policy-20030603.ebuild:
+  Numerous various fixes. Added staff role. Removed ipsec, gpm and gpg policies
+  as they are not appropriate for the base policy, and untested.
+
+*selinux-base-policy-20030522 (22 May 2003)
+
+  22 May 2003; Chris PeBenito <pebenito@gentoo.org>
+  selinux-base-policy-20030522.ebuild:
+  The policy is in pretty good shape now. I've been able to run in enforcing mode
+  with little problem. I've also been able to successfully merge and unmerge
+  packages in enforcing mode, with few exceptions (why does mysql need to run ps
+  during configure?).
+
+*selinux-base-policy-20030514 (14 May 2003)
+
+  14 May 2003; Chris PeBenito <pebenito@gentoo.org>
+  selinux-base-policy-20030514.ebuild:
+  Many improvements in many areas. Of note, rlogind policies were removed. Klogd
+  is being merged into syslogd. The portage policy is much more complete, but
+  still needs work. Its suggested that all changes be merged in, policy
+  reloaded, then relabel.
+
+*selinux-base-policy-20030419 (19 Apr 2003)
+
+  23 Apr 2003; Chris PeBenito <pebenito@gentoo.org>
+  selinux-base-policy-20030419.ebuild:
+  Marking stable for selinux-small stable usage
+
+  19 Apr 2003; Chris PeBenito <pebenito@gentoo.org> Manifest,
+  selinux-base-policy-20030419.ebuild:
+  Initial commit.  Base policies for SELinux, with Gentoo-specifics
+

diff --git a/sec-policy/selinux-base/files/config b/sec-policy/selinux-base/files/config
new file mode 100644
index 0000000..55933ea
--- /dev/null
+++ b/sec-policy/selinux-base/files/config
@@ -0,0 +1,15 @@
+# This file controls the state of SELinux on the system on boot.
+
+# SELINUX can take one of these three values:
+#	enforcing - SELinux security policy is enforced.
+#	permissive - SELinux prints warnings instead of enforcing.
+#	disabled - No SELinux policy is loaded.
+SELINUX=permissive
+
+# SELINUXTYPE can take one of these four values:
+#	targeted - Only targeted network daemons are protected.
+#	strict   - Full SELinux protection.
+#	mls      - Full SELinux protection with Multi-Level Security
+#	mcs      - Full SELinux protection with Multi-Category Security 
+#	           (mls, but only one sensitivity level)
+SELINUXTYPE=strict

diff --git a/sec-policy/selinux-base/metadata.xml b/sec-policy/selinux-base/metadata.xml
new file mode 100644
index 0000000..39f2415
--- /dev/null
+++ b/sec-policy/selinux-base/metadata.xml
@@ -0,0 +1,15 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>
+		Gentoo SELinux base policy.  This contains policy for a system at the end of system installation.
+		There is no extra policy in this package.
+	</longdescription>
+	<use>
+		<flag name='peer_perms'>Enable the labeled networking peer permissions (SELinux policy capability).</flag>
+		<flag name='open_perms'>Enable the open permissions for file object classes (SELinux policy capability).</flag>
+		<flag name='ubac'>Enable User Based Access Control (UBAC) in the SELinux policy</flag>
+		<flag name='unconfined'>Enable support for the unconfined SELinux module</flag>
+	</use>
+</pkgmetadata>

diff --git a/sec-policy/selinux-base/selinux-base-2.20120725-r9.ebuild b/sec-policy/selinux-base/selinux-base-2.20120725-r9.ebuild
new file mode 100644
index 0000000..2625e1a
--- /dev/null
+++ b/sec-policy/selinux-base/selinux-base-2.20120725-r9.ebuild
@@ -0,0 +1,156 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-base-policy/selinux-base-policy-2.20110726-r13.ebuild,v 1.1 2012/02/23 18:17:40 swift Exp $
+EAPI="4"
+
+inherit eutils
+
+IUSE="+peer_perms +open_perms +ubac unconfined doc"
+
+DESCRIPTION="Gentoo base policy for SELinux"
+HOMEPAGE="http://www.gentoo.org/proj/en/hardened/selinux/"
+SRC_URI="http://oss.tresys.com/files/refpolicy/refpolicy-${PV}.tar.bz2
+	http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-${PVR}.tar.bz2"
+LICENSE="GPL-2"
+SLOT="0"
+
+KEYWORDS="~amd64 ~x86"
+
+RDEPEND=">=sys-apps/policycoreutils-2.1.10
+	>=sys-fs/udev-151
+	!<=sec-policy/selinux-base-policy-2.20120725"
+DEPEND="${RDEPEND}
+	sys-devel/m4
+	>=sys-apps/checkpolicy-2.1.8"
+
+S=${WORKDIR}/
+
+src_prepare() {
+	# Apply the gentoo patches to the policy. These patches are only necessary
+	# for base policies, or for interface changes on modules.
+	EPATCH_MULTI_MSG="Applying SELinux policy updates ... " \
+	EPATCH_SUFFIX="patch" \
+	EPATCH_SOURCE="${WORKDIR}" \
+	EPATCH_FORCE="yes" \
+	epatch
+
+	cd "${S}/refpolicy"
+	# Fix bug 257111 - Correct the initial sid for cron-started jobs in the
+	# system_r role
+	sed -i -e 's:system_crond_t:system_cronjob_t:g' \
+		"${S}/refpolicy/config/appconfig-standard/default_contexts"
+	sed -i -e 's|system_r:cronjob_t|system_r:system_cronjob_t|g' \
+		"${S}/refpolicy/config/appconfig-mls/default_contexts"
+	sed -i -e 's|system_r:cronjob_t|system_r:system_cronjob_t|g' \
+		"${S}/refpolicy/config/appconfig-mcs/default_contexts"
+}
+
+src_configure() {
+	[ -z "${POLICY_TYPES}" ] && local POLICY_TYPES="targeted strict mls mcs"
+
+	# Update the SELinux refpolicy capabilities based on the users' USE flags.
+
+	if ! use peer_perms; then
+		sed -i -e '/network_peer_controls/d' \
+			"${S}/refpolicy/policy/policy_capabilities"
+	fi
+
+	if ! use open_perms; then
+		sed -i -e '/open_perms/d' \
+			"${S}/refpolicy/policy/policy_capabilities"
+	fi
+
+	if ! use ubac; then
+		sed -i -e '/^UBAC/s/y/n/' "${S}/refpolicy/build.conf" \
+			|| die "Failed to disable User Based Access Control"
+	fi
+
+	echo "DISTRO = gentoo" >> "${S}/refpolicy/build.conf"
+
+	# Prepare initial configuration
+	cd "${S}/refpolicy";
+	make conf || die "Make conf failed"
+
+	# Setup the policies based on the types delivered by the end user.
+	# These types can be "targeted", "strict", "mcs" and "mls".
+	for i in ${POLICY_TYPES}; do
+		cp -a "${S}/refpolicy" "${S}/${i}"
+		cd "${S}/${i}";
+
+		#cp "${FILESDIR}/modules-2.20120215.conf" "${S}/${i}/policy/modules.conf"
+		sed -i -e "/= module/d" "${S}/${i}/policy/modules.conf"
+
+		sed -i -e '/^QUIET/s/n/y/' -e "/^NAME/s/refpolicy/$i/" \
+			"${S}/${i}/build.conf" || die "build.conf setup failed."
+
+		if [[ "${i}" == "mls" ]] || [[ "${i}" == "mcs" ]];
+		then
+			# MCS/MLS require additional settings
+			sed -i -e "/^TYPE/s/standard/${i}/" "${S}/${i}/build.conf" \
+				|| die "failed to set type to mls"
+		fi
+
+		if [ "${i}" == "targeted" ]; then
+			sed -i -e '/root/d' -e 's/user_u/unconfined_u/' \
+			"${S}/${i}/config/appconfig-standard/seusers" \
+			|| die "targeted seusers setup failed."
+		fi
+
+		if [ "${i}" != "targeted" ] && [ "${i}" != "strict" ] && use unconfined; then
+			sed -i -e '/root/d' -e 's/user_u/unconfined_u/' \
+			"${S}/${i}/config/appconfig-${i}/seusers" \
+			|| die "policy seusers setup failed."
+		fi
+	done
+}
+
+src_compile() {
+	[ -z "${POLICY_TYPES}" ] && local POLICY_TYPES="targeted strict mls mcs"
+
+	for i in ${POLICY_TYPES}; do
+		cd "${S}/${i}"
+		make base || die "${i} compile failed"
+		if use doc; then
+			make html || die
+		fi
+	done
+}
+
+src_install() {
+	[ -z "${POLICY_TYPES}" ] && local POLICY_TYPES="targeted strict mls mcs"
+
+	for i in ${POLICY_TYPES}; do
+		cd "${S}/${i}"
+
+		make DESTDIR="${D}" install \
+			|| die "${i} install failed."
+
+		make DESTDIR="${D}" install-headers \
+			|| die "${i} headers install failed."
+
+		echo "run_init_t" > "${D}/etc/selinux/${i}/contexts/run_init_type"
+
+		echo "textrel_shlib_t" >> "${D}/etc/selinux/${i}/contexts/customizable_types"
+
+		# libsemanage won't make this on its own
+		keepdir "/etc/selinux/${i}/policy"
+
+		if use doc; then
+			dohtml doc/html/*;
+		fi
+
+		insinto /usr/share/selinux/devel;
+		doins doc/policy.xml;
+
+	done
+
+	dodoc doc/Makefile.example doc/example.{te,fc,if}
+
+	insinto /etc/selinux
+	doins "${FILESDIR}/config"
+}
+
+pkg_preinst() {
+	has_version "<${CATEGORY}/${PN}-2.20101213-r13"
+	previous_less_than_r13=$?
+}

diff --git a/sec-policy/selinux-bind/ChangeLog b/sec-policy/selinux-bind/ChangeLog
new file mode 100644
index 0000000..7e0fdec
--- /dev/null
+++ b/sec-policy/selinux-bind/ChangeLog
@@ -0,0 +1,191 @@
+# ChangeLog for sec-policy/selinux-bind
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-bind/ChangeLog,v 1.37 2012/06/27 20:33:50 swift Exp $
+
+*selinux-bind-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-bind-2.20120725-r7.ebuild:
+  Pushing out r7
+
+*selinux-bind-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-bind-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-bind-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-bind-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-bind-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-bind-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-bind-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-bind-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-bind-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-bind-2.20090730.ebuild, -selinux-bind-2.20091215.ebuild,
+  -selinux-bind-20080525.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-bind-2.20101213.ebuild:
+  Stable amd64 x86
+
+*selinux-bind-2.20101213 (05 Feb 2011)
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-bind-2.20101213.ebuild:
+  New upstream policy.
+
+*selinux-bind-2.20091215 (16 Dec 2009)
+
+  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-bind-2.20091215.ebuild:
+  New upstream release.
+
+  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-bind-20070329.ebuild, -selinux-bind-20070928.ebuild,
+  selinux-bind-20080525.ebuild:
+  Mark 20080525 stable, clear old ebuilds.
+
+*selinux-bind-2.20090730 (03 Aug 2009)
+
+  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-bind-2.20090730.ebuild:
+  New upstream release.
+
+  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+  selinux-bind-20070329.ebuild, selinux-bind-20070928.ebuild,
+  selinux-bind-20080525.ebuild:
+  Drop alpha, mips, ppc, sparc selinux support.
+
+*selinux-bind-20080525 (25 May 2008)
+
+  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-bind-20080525.ebuild:
+  New SVN snapshot.
+
+  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-bind-20050408.ebuild, -selinux-bind-20050626.ebuild,
+  -selinux-bind-20061114.ebuild:
+  Remove old ebuilds.
+
+  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+  selinux-bind-20070928.ebuild:
+  Mark stable.
+
+*selinux-bind-20070928 (26 Nov 2007)
+
+  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-bind-20070928.ebuild:
+  New SVN snapshot.
+
+  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
+  Removing kaiowas from metadata due to his retirement (see #61930 for
+  reference).
+
+  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
+  selinux-bind-20070329.ebuild:
+  Mark stable.
+
+*selinux-bind-20070329 (29 Mar 2007)
+
+  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-bind-20070329.ebuild:
+  New SVN snapshot.
+
+  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
+  Redigest for Manifest2
+
+*selinux-bind-20061114 (15 Nov 2006)
+
+  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-bind-20061114.ebuild:
+  New SVN snapshot.
+
+*selinux-bind-20061008 (10 Oct 2006)
+
+  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-bind-20061008.ebuild:
+  First mainstream reference policy testing release.
+
+  26 Jun 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-bind-20050626.ebuild:
+  mark stable
+
+*selinux-bind-20050626 (26 Jun 2005)
+
+  26 Jun 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-bind-20050526.ebuild, +selinux-bind-20050626.ebuild:
+  added name_connect rules
+
+*selinux-bind-20050526 (26 May 2005)
+
+  26 May 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-bind-20050219.ebuild, +selinux-bind-20050526.ebuild:
+  fix from Daniel Thaler for chrooted environment #92312
+
+  07 May 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-bind-20050408.ebuild:
+  mark stable
+
+*selinux-bind-20050408 (23 Apr 2005)
+
+  23 Apr 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-bind-20040428.ebuild, -selinux-bind-20040925.ebuild,
+  -selinux-bind-20041120.ebuild, +selinux-bind-20050408.ebuild:
+  merge with upstream, removed old ebuilds
+
+*selinux-bind-20050219 (25 Feb 2005)
+
+  25 Feb 2005; petre rodan <kaiowas@gentoo.org>
+  +selinux-bind-20050219.ebuild:
+  merge with upstream policy
+
+  20 Jan 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-bind-20041120.ebuild:
+  mark stable
+
+*selinux-bind-20041120 (22 Nov 2004)
+
+  22 Nov 2004; petre rodan <kaiowas@gentoo.org>
+  +selinux-bind-20041120.ebuild:
+  merge with nsa policy
+
+*selinux-bind-20040925 (23 Oct 2004)
+
+  23 Oct 2004; petre rodan <kaiowas@gentoo.org> metadata.xml,
+  +selinux-bind-20040925.ebuild:
+  update needed by base-policy-20041023
+
+*selinux-bind-20040428 (28 Apr 2004)
+
+  28 Apr 2004; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-bind-20040428.ebuild:
+  2004.1 update.
+
+  16 Jan 2004; Chris PeBenito <pebenito@gentoo.org>
+  selinux-bind-20031222.ebuild:
+  Mark stable.
+
+*selinux-bind-20031222 (22 Dec 2003)
+
+  22 Dec 2003; Chris PeBenito <pebenito@gentoo.org>
+  selinux-bind-20031222.ebuild:
+  Update from NSA 1.4 policy.
+
+*selinux-bind-20030811 (11 Aug 2003)
+
+  11 Aug 2003; Chris PeBenito <pebenito@gentoo.org> metadata.xml,
+  selinux-bind-20030811.ebuild:
+  Initial commit
+

diff --git a/sec-policy/selinux-bind/metadata.xml b/sec-policy/selinux-bind/metadata.xml
new file mode 100644
index 0000000..b856e81
--- /dev/null
+++ b/sec-policy/selinux-bind/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for bind</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-bind/selinux-bind-2.20120725-r9.ebuild b/sec-policy/selinux-bind/selinux-bind-2.20120725-r9.ebuild
new file mode 100644
index 0000000..46ae7b9
--- /dev/null
+++ b/sec-policy/selinux-bind/selinux-bind-2.20120725-r9.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="bind"
+BASEPOL="2.20120725-r9"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for bind"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-bitlbee/ChangeLog b/sec-policy/selinux-bitlbee/ChangeLog
new file mode 100644
index 0000000..6bb6431
--- /dev/null
+++ b/sec-policy/selinux-bitlbee/ChangeLog
@@ -0,0 +1,40 @@
+# ChangeLog for sec-policy/selinux-bitlbee
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-bitlbee/ChangeLog,v 1.8 2012/06/27 20:33:55 swift Exp $
+
+*selinux-bitlbee-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-bitlbee-2.20120725-r7.ebuild:
+  Pushing out r7
+
+*selinux-bitlbee-2.20120215-r2 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-bitlbee-2.20120215-r2.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-bitlbee-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-bitlbee-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-bitlbee-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-bitlbee-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-bitlbee-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-bitlbee-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-bitlbee-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-bitlbee-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-bitlbee/metadata.xml b/sec-policy/selinux-bitlbee/metadata.xml
new file mode 100644
index 0000000..cc849b1
--- /dev/null
+++ b/sec-policy/selinux-bitlbee/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for bitlbee</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-bitlbee/selinux-bitlbee-2.20120725-r9.ebuild b/sec-policy/selinux-bitlbee/selinux-bitlbee-2.20120725-r9.ebuild
new file mode 100644
index 0000000..27e9e0d
--- /dev/null
+++ b/sec-policy/selinux-bitlbee/selinux-bitlbee-2.20120725-r9.ebuild
@@ -0,0 +1,18 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="bitlbee"
+BASEPOL="2.20120725-r9"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for bitlbee"
+
+KEYWORDS="~amd64 ~x86"
+DEPEND="${DEPEND}
+	sec-policy/selinux-inetd
+"
+RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-bluetooth/ChangeLog b/sec-policy/selinux-bluetooth/ChangeLog
new file mode 100644
index 0000000..41cdbf3
--- /dev/null
+++ b/sec-policy/selinux-bluetooth/ChangeLog
@@ -0,0 +1,47 @@
+# ChangeLog for sec-policy/selinux-bluetooth
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-bluetooth/ChangeLog,v 1.9 2012/06/27 20:34:05 swift Exp $
+
+*selinux-bluetooth-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-bluetooth-2.20120725-r7.ebuild:
+  Pushing out r7
+
+*selinux-bluetooth-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-bluetooth-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-bluetooth-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-bluetooth-2.20120215.ebuild:
+  Stabilizing revision 7
+
+  31 Mar 2012; <swift@gentoo.org> selinux-bluetooth-2.20110726.ebuild,
+  +selinux-bluetooth-2.20120215.ebuild:
+  Remove deprecated dependency
+
+*selinux-bluetooth-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-bluetooth-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-bluetooth-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-bluetooth-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-bluetooth-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-bluetooth-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-bluetooth-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-bluetooth/metadata.xml b/sec-policy/selinux-bluetooth/metadata.xml
new file mode 100644
index 0000000..42cbc29
--- /dev/null
+++ b/sec-policy/selinux-bluetooth/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for bluetooth</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-bluetooth/selinux-bluetooth-2.20120725-r9.ebuild b/sec-policy/selinux-bluetooth/selinux-bluetooth-2.20120725-r9.ebuild
new file mode 100644
index 0000000..8cf55cb
--- /dev/null
+++ b/sec-policy/selinux-bluetooth/selinux-bluetooth-2.20120725-r9.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="bluetooth"
+BASEPOL="2.20120725-r9"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for bluetooth"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-brctl/ChangeLog b/sec-policy/selinux-brctl/ChangeLog
new file mode 100644
index 0000000..8ac3cf0
--- /dev/null
+++ b/sec-policy/selinux-brctl/ChangeLog
@@ -0,0 +1,43 @@
+# ChangeLog for sec-policy/selinux-brctl
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-brctl/ChangeLog,v 1.9 2012/06/27 20:34:10 swift Exp $
+
+*selinux-brctl-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-brctl-2.20120725-r7.ebuild:
+  Pushing out r7
+
+*selinux-brctl-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-brctl-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-brctl-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-brctl-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-brctl-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-brctl-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-brctl-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-brctl-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-brctl-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-brctl-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-brctl-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-brctl/metadata.xml b/sec-policy/selinux-brctl/metadata.xml
new file mode 100644
index 0000000..79943b7
--- /dev/null
+++ b/sec-policy/selinux-brctl/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for brctl</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-brctl/selinux-brctl-2.20120725-r9.ebuild b/sec-policy/selinux-brctl/selinux-brctl-2.20120725-r9.ebuild
new file mode 100644
index 0000000..7b2d5fe
--- /dev/null
+++ b/sec-policy/selinux-brctl/selinux-brctl-2.20120725-r9.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="brctl"
+BASEPOL="2.20120725-r9"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for brctl"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-calamaris/ChangeLog b/sec-policy/selinux-calamaris/ChangeLog
new file mode 100644
index 0000000..0b1a30d
--- /dev/null
+++ b/sec-policy/selinux-calamaris/ChangeLog
@@ -0,0 +1,43 @@
+# ChangeLog for sec-policy/selinux-calamaris
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-calamaris/ChangeLog,v 1.9 2012/06/27 20:34:10 swift Exp $
+
+*selinux-calamaris-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-calamaris-2.20120725-r7.ebuild:
+  Pushing out r7
+
+*selinux-calamaris-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-calamaris-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-calamaris-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-calamaris-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-calamaris-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-calamaris-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-calamaris-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-calamaris-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-calamaris-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-calamaris-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-calamaris-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-calamaris/metadata.xml b/sec-policy/selinux-calamaris/metadata.xml
new file mode 100644
index 0000000..80d29e2
--- /dev/null
+++ b/sec-policy/selinux-calamaris/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for calamaris</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-calamaris/selinux-calamaris-2.20120725-r9.ebuild b/sec-policy/selinux-calamaris/selinux-calamaris-2.20120725-r9.ebuild
new file mode 100644
index 0000000..f877fbc
--- /dev/null
+++ b/sec-policy/selinux-calamaris/selinux-calamaris-2.20120725-r9.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="calamaris"
+BASEPOL="2.20120725-r9"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for calamaris"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-canna/ChangeLog b/sec-policy/selinux-canna/ChangeLog
new file mode 100644
index 0000000..b53095c
--- /dev/null
+++ b/sec-policy/selinux-canna/ChangeLog
@@ -0,0 +1,43 @@
+# ChangeLog for sec-policy/selinux-canna
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-canna/ChangeLog,v 1.9 2012/06/27 20:34:14 swift Exp $
+
+*selinux-canna-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-canna-2.20120725-r7.ebuild:
+  Pushing out r7
+
+*selinux-canna-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-canna-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-canna-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-canna-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-canna-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-canna-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-canna-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-canna-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-canna-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-canna-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-canna-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-canna/metadata.xml b/sec-policy/selinux-canna/metadata.xml
new file mode 100644
index 0000000..e696c21
--- /dev/null
+++ b/sec-policy/selinux-canna/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for canna</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-canna/selinux-canna-2.20120725-r9.ebuild b/sec-policy/selinux-canna/selinux-canna-2.20120725-r9.ebuild
new file mode 100644
index 0000000..83fd203
--- /dev/null
+++ b/sec-policy/selinux-canna/selinux-canna-2.20120725-r9.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="canna"
+BASEPOL="2.20120725-r9"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for canna"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-ccs/ChangeLog b/sec-policy/selinux-ccs/ChangeLog
new file mode 100644
index 0000000..12fbd98
--- /dev/null
+++ b/sec-policy/selinux-ccs/ChangeLog
@@ -0,0 +1,43 @@
+# ChangeLog for sec-policy/selinux-ccs
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ccs/ChangeLog,v 1.9 2012/06/27 20:33:50 swift Exp $
+
+*selinux-ccs-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-ccs-2.20120725-r7.ebuild:
+  Pushing out r7
+
+*selinux-ccs-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-ccs-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-ccs-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-ccs-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-ccs-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-ccs-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-ccs-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-ccs-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-ccs-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-ccs-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-ccs-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-ccs/metadata.xml b/sec-policy/selinux-ccs/metadata.xml
new file mode 100644
index 0000000..b546641
--- /dev/null
+++ b/sec-policy/selinux-ccs/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for ccs</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-ccs/selinux-ccs-2.20120725-r9.ebuild b/sec-policy/selinux-ccs/selinux-ccs-2.20120725-r9.ebuild
new file mode 100644
index 0000000..696b114
--- /dev/null
+++ b/sec-policy/selinux-ccs/selinux-ccs-2.20120725-r9.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="ccs"
+BASEPOL="2.20120725-r9"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for ccs"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-cdrecord/ChangeLog b/sec-policy/selinux-cdrecord/ChangeLog
new file mode 100644
index 0000000..bedaebc
--- /dev/null
+++ b/sec-policy/selinux-cdrecord/ChangeLog
@@ -0,0 +1,43 @@
+# ChangeLog for sec-policy/selinux-cdrecord
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cdrecord/ChangeLog,v 1.9 2012/06/27 20:34:09 swift Exp $
+
+*selinux-cdrecord-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-cdrecord-2.20120725-r7.ebuild:
+  Pushing out r7
+
+*selinux-cdrecord-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-cdrecord-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-cdrecord-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-cdrecord-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-cdrecord-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-cdrecord-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-cdrecord-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-cdrecord-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-cdrecord-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-cdrecord-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-cdrecord-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-cdrecord/metadata.xml b/sec-policy/selinux-cdrecord/metadata.xml
new file mode 100644
index 0000000..642593a
--- /dev/null
+++ b/sec-policy/selinux-cdrecord/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for cdrecord</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-cdrecord/selinux-cdrecord-2.20120725-r9.ebuild b/sec-policy/selinux-cdrecord/selinux-cdrecord-2.20120725-r9.ebuild
new file mode 100644
index 0000000..3d7f4a7
--- /dev/null
+++ b/sec-policy/selinux-cdrecord/selinux-cdrecord-2.20120725-r9.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="cdrecord"
+BASEPOL="2.20120725-r9"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for cdrecord"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-cgroup/ChangeLog b/sec-policy/selinux-cgroup/ChangeLog
new file mode 100644
index 0000000..7566e9d
--- /dev/null
+++ b/sec-policy/selinux-cgroup/ChangeLog
@@ -0,0 +1,43 @@
+# ChangeLog for sec-policy/selinux-cgroup
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cgroup/ChangeLog,v 1.9 2012/06/27 20:34:10 swift Exp $
+
+*selinux-cgroup-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-cgroup-2.20120725-r7.ebuild:
+  Pushing out r7
+
+*selinux-cgroup-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-cgroup-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-cgroup-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-cgroup-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-cgroup-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-cgroup-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-cgroup-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-cgroup-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-cgroup-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-cgroup-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-cgroup-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-cgroup/metadata.xml b/sec-policy/selinux-cgroup/metadata.xml
new file mode 100644
index 0000000..55fb233
--- /dev/null
+++ b/sec-policy/selinux-cgroup/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for cgroup</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-cgroup/selinux-cgroup-2.20120725-r9.ebuild b/sec-policy/selinux-cgroup/selinux-cgroup-2.20120725-r9.ebuild
new file mode 100644
index 0000000..686d2b6
--- /dev/null
+++ b/sec-policy/selinux-cgroup/selinux-cgroup-2.20120725-r9.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="cgroup"
+BASEPOL="2.20120725-r9"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for cgroup"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-chromium/ChangeLog b/sec-policy/selinux-chromium/ChangeLog
new file mode 100644
index 0000000..438b66f
--- /dev/null
+++ b/sec-policy/selinux-chromium/ChangeLog
@@ -0,0 +1,9 @@
+# ChangeLog for sec-policy/selinux-chromium
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: $
+
+*selinux-chromium-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-chromium-2.20120725-r7.ebuild:
+  Pushing out r7
+

diff --git a/sec-policy/selinux-chromium/metadata.xml b/sec-policy/selinux-chromium/metadata.xml
new file mode 100644
index 0000000..789f699
--- /dev/null
+++ b/sec-policy/selinux-chromium/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for chromium</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-chromium/selinux-chromium-2.20120725-r9.ebuild b/sec-policy/selinux-chromium/selinux-chromium-2.20120725-r9.ebuild
new file mode 100644
index 0000000..f78eaaa
--- /dev/null
+++ b/sec-policy/selinux-chromium/selinux-chromium-2.20120725-r9.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="chromium"
+BASEPOL="2.20120725-r9"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for chromium"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-chronyd/ChangeLog b/sec-policy/selinux-chronyd/ChangeLog
new file mode 100644
index 0000000..c8cfa4a
--- /dev/null
+++ b/sec-policy/selinux-chronyd/ChangeLog
@@ -0,0 +1,43 @@
+# ChangeLog for sec-policy/selinux-chronyd
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-chronyd/ChangeLog,v 1.9 2012/06/27 20:34:16 swift Exp $
+
+*selinux-chronyd-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-chronyd-2.20120725-r7.ebuild:
+  Pushing out r7
+
+*selinux-chronyd-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-chronyd-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-chronyd-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-chronyd-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-chronyd-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-chronyd-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-chronyd-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-chronyd-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-chronyd-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-chronyd-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-chronyd-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-chronyd/metadata.xml b/sec-policy/selinux-chronyd/metadata.xml
new file mode 100644
index 0000000..7c21281
--- /dev/null
+++ b/sec-policy/selinux-chronyd/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for chronyd</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-chronyd/selinux-chronyd-2.20120725-r9.ebuild b/sec-policy/selinux-chronyd/selinux-chronyd-2.20120725-r9.ebuild
new file mode 100644
index 0000000..f57fb4a
--- /dev/null
+++ b/sec-policy/selinux-chronyd/selinux-chronyd-2.20120725-r9.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="chronyd"
+BASEPOL="2.20120725-r9"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for chronyd"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-clamav/ChangeLog b/sec-policy/selinux-clamav/ChangeLog
new file mode 100644
index 0000000..2306ec6
--- /dev/null
+++ b/sec-policy/selinux-clamav/ChangeLog
@@ -0,0 +1,165 @@
+# ChangeLog for sec-policy/selinux-clamav
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-clamav/ChangeLog,v 1.32 2012/06/27 20:33:58 swift Exp $
+
+*selinux-clamav-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-clamav-2.20120725-r7.ebuild:
+  Pushing out r7
+
+*selinux-clamav-2.20120215-r2 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-clamav-2.20120215-r2.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-clamav-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-clamav-2.20120215-r1.ebuild:
+  Stabilizing revision 7
+
+*selinux-clamav-2.20120215-r1 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-clamav-2.20120215-r1.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-clamav-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-clamav-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-clamav-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-clamav-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-clamav-2.20090730.ebuild, -selinux-clamav-2.20091215.ebuild,
+  -selinux-clamav-20080525.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-clamav-2.20101213.ebuild:
+  Stable amd64 x86
+
+*selinux-clamav-2.20101213 (05 Feb 2011)
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-clamav-2.20101213.ebuild:
+  New upstream policy.
+
+*selinux-clamav-2.20091215 (16 Dec 2009)
+
+  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-clamav-2.20091215.ebuild:
+  New upstream release.
+
+  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-clamav-20070329.ebuild, -selinux-clamav-20070928.ebuild,
+  selinux-clamav-20080525.ebuild:
+  Mark 20080525 stable, clear old ebuilds.
+
+*selinux-clamav-2.20090730 (03 Aug 2009)
+
+  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-clamav-2.20090730.ebuild:
+  New upstream release.
+
+  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+  selinux-clamav-20070329.ebuild, selinux-clamav-20070928.ebuild,
+  selinux-clamav-20080525.ebuild:
+  Drop alpha, mips, ppc, sparc selinux support.
+
+*selinux-clamav-20080525 (25 May 2008)
+
+  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-clamav-20080525.ebuild:
+  New SVN snapshot.
+
+  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-clamav-20050626.ebuild, -selinux-clamav-20050712.ebuild,
+  -selinux-clamav-20061114.ebuild:
+  Remove old ebuilds.
+
+  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+  selinux-clamav-20070928.ebuild:
+  Mark stable.
+
+*selinux-clamav-20070928 (26 Nov 2007)
+
+  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-clamav-20070928.ebuild:
+  New SVN snapshot.
+
+  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
+  Removing kaiowas from metadata due to his retirement (see #61930 for
+  reference).
+
+  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
+  selinux-clamav-20070329.ebuild:
+  Mark stable.
+
+*selinux-clamav-20070329 (29 Mar 2007)
+
+  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-clamav-20070329.ebuild:
+  New SVN snapshot.
+
+  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
+  Redigest for Manifest2
+
+*selinux-clamav-20061114 (15 Nov 2006)
+
+  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-clamav-20061114.ebuild:
+  New SVN snapshot.
+
+*selinux-clamav-20061008 (10 Oct 2006)
+
+  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-clamav-20061008.ebuild:
+  First mainstream reference policy testing release.
+
+  18 Jul 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-clamav-20050505.ebuild, selinux-clamav-20050712.ebuild:
+  mark stable
+
+*selinux-clamav-20050712 (12 Jul 2005)
+
+  12 Jul 2005; petre rodan <kaiowas@gentoo.org>
+  +selinux-clamav-20050712.ebuild:
+  fix for #98777, http_port_t has to be ifdef'ed
+
+  26 Jun 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-clamav-20050626.ebuild:
+  mark stable
+
+*selinux-clamav-20050626 (26 Jun 2005)
+
+  26 Jun 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-clamav-20041112.ebuild, +selinux-clamav-20050626.ebuild:
+  added name_connect rules
+
+  16 May 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-clamav-20050505.ebuild:
+  mark stable
+
+*selinux-clamav-20050505 (05 May 2005)
+
+  05 May 2005; petre rodan <kaiowas@gentoo.org>
+  +selinux-clamav-20050505.ebuild:
+  added a clamav_domain macro to be used by MTA filters
+
+*selinux-clamav-20041112 (13 Nov 2004)
+
+  13 Nov 2004; petre rodan <kaiowas@gentoo.org>
+  -selinux-clamav-20041016.ebuild, +selinux-clamav-20041112.ebuild:
+  network-related policy fixes
+
+*selinux-clamav-20041016 (28 Oct 2004)
+
+  28 Oct 2004; petre rodan <kaiowas@gentoo.org> +metadata.xml,
+  +selinux-clamav-20041016.ebuild:
+  initial commit
+

diff --git a/sec-policy/selinux-clamav/metadata.xml b/sec-policy/selinux-clamav/metadata.xml
new file mode 100644
index 0000000..cefea41
--- /dev/null
+++ b/sec-policy/selinux-clamav/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for clamav</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-clamav/selinux-clamav-2.20120725-r9.ebuild b/sec-policy/selinux-clamav/selinux-clamav-2.20120725-r9.ebuild
new file mode 100644
index 0000000..6618a26
--- /dev/null
+++ b/sec-policy/selinux-clamav/selinux-clamav-2.20120725-r9.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="clamav"
+BASEPOL="2.20120725-r9"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for clamav"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-clockspeed/ChangeLog b/sec-policy/selinux-clockspeed/ChangeLog
new file mode 100644
index 0000000..8e72b4b
--- /dev/null
+++ b/sec-policy/selinux-clockspeed/ChangeLog
@@ -0,0 +1,173 @@
+# ChangeLog for sec-policy/selinux-clockspeed
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-clockspeed/ChangeLog,v 1.36 2012/06/27 20:34:10 swift Exp $
+
+*selinux-clockspeed-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-clockspeed-2.20120725-r7.ebuild:
+  Pushing out r7
+
+*selinux-clockspeed-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-clockspeed-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-clockspeed-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-clockspeed-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-clockspeed-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-clockspeed-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-clockspeed-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-clockspeed-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-clockspeed-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-clockspeed-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-clockspeed-2.20090730.ebuild, -selinux-clockspeed-2.20091215.ebuild,
+  -selinux-clockspeed-20080525.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-clockspeed-2.20101213.ebuild:
+  Stable amd64 x86
+
+*selinux-clockspeed-2.20101213 (05 Feb 2011)
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-clockspeed-2.20101213.ebuild:
+  New upstream policy.
+
+*selinux-clockspeed-2.20091215 (16 Dec 2009)
+
+  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-clockspeed-2.20091215.ebuild:
+  New upstream release.
+
+  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-clockspeed-20070329.ebuild, -selinux-clockspeed-20070928.ebuild,
+  selinux-clockspeed-20080525.ebuild:
+  Mark 20080525 stable, clear old ebuilds.
+
+*selinux-clockspeed-2.20090730 (03 Aug 2009)
+
+  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-clockspeed-2.20090730.ebuild:
+  New upstream release.
+
+  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+  selinux-clockspeed-20070329.ebuild, selinux-clockspeed-20070928.ebuild,
+  selinux-clockspeed-20080525.ebuild:
+  Drop alpha, mips, ppc, sparc selinux support.
+
+*selinux-clockspeed-20080525 (25 May 2008)
+
+  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-clockspeed-20080525.ebuild:
+  New SVN snapshot.
+
+  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-clockspeed-20050316.ebuild, -selinux-clockspeed-20050626.ebuild,
+  -selinux-clockspeed-20061114.ebuild:
+  Remove old ebuilds.
+
+  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+  selinux-clockspeed-20070928.ebuild:
+  Mark stable.
+
+*selinux-clockspeed-20070928 (26 Nov 2007)
+
+  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-clockspeed-20070928.ebuild:
+  New SVN snapshot.
+
+  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
+  Removing kaiowas from metadata due to his retirement (see #61930 for
+  reference).
+
+  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
+  selinux-clockspeed-20070329.ebuild:
+  Mark stable.
+
+*selinux-clockspeed-20070329 (29 Mar 2007)
+
+  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-clockspeed-20070329.ebuild:
+  New SVN snapshot.
+
+  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
+  Redigest for Manifest2
+
+*selinux-clockspeed-20061114 (15 Nov 2006)
+
+  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-clockspeed-20061114.ebuild:
+  New SVN snapshot.
+
+*selinux-clockspeed-20061008 (10 Oct 2006)
+
+  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-clockspeed-20061008.ebuild:
+  First mainstream reference policy testing release.
+
+  26 Jun 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-clockspeed-20050626.ebuild:
+  mark stable
+
+*selinux-clockspeed-20050626 (26 Jun 2005)
+
+  26 Jun 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-clockspeed-20041121.ebuild, +selinux-clockspeed-20050626.ebuild:
+  added name_connect rules
+
+  07 May 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-clockspeed-20050316.ebuild:
+  mark stable
+
+*selinux-clockspeed-20050316 (23 Apr 2005)
+
+  23 Apr 2005; petre rodan <kaiowas@gentoo.org>
+  +selinux-clockspeed-20050316.ebuild:
+  merge with upstream
+
+  12 Dec 2004; petre rodan <kaiowas@gentoo.org>
+  -selinux-clockspeed-20031221.ebuild, -selinux-clockspeed-20041016.ebuild:
+  old builds removed
+
+  23 Nov 2004; petre rodan <kaiowas@gentoo.org>
+  selinux-clockspeed-20041121.ebuild:
+  mark stable
+
+*selinux-clockspeed-20041121 (22 Nov 2004)
+
+  22 Nov 2004; petre rodan <kaiowas@gentoo.org>
+  +selinux-clockspeed-20041121.ebuild:
+  block moved to daemontools.te
+
+  24 Oct 2004; petre rodan <kaiowas@gentoo.org>
+  selinux-clockspeed-20041016.ebuild:
+  mark stable
+
+*selinux-clockspeed-20041016 (23 Oct 2004)
+
+  23 Oct 2004; petre rodan <kaiowas@gentoo.org> metadata.xml,
+  +selinux-clockspeed-20041016.ebuild:
+  Minor fix, changed primary maintainer
+
+*selinux-clockspeed-20031221 (21 Dec 2003)
+
+  21 Dec 2003; Chris PeBenito <pebenito@gentoo.org> metadata.xml,
+  selinux-clockspeed-20031221.ebuild:
+  Initial commit.  Submitted by Petre Rodan.
+

diff --git a/sec-policy/selinux-clockspeed/metadata.xml b/sec-policy/selinux-clockspeed/metadata.xml
new file mode 100644
index 0000000..4ad3f05
--- /dev/null
+++ b/sec-policy/selinux-clockspeed/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for clockspeed</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-clockspeed/selinux-clockspeed-2.20120725-r9.ebuild b/sec-policy/selinux-clockspeed/selinux-clockspeed-2.20120725-r9.ebuild
new file mode 100644
index 0000000..17a5275
--- /dev/null
+++ b/sec-policy/selinux-clockspeed/selinux-clockspeed-2.20120725-r9.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="clockspeed"
+BASEPOL="2.20120725-r9"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for clockspeed"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-consolekit/ChangeLog b/sec-policy/selinux-consolekit/ChangeLog
new file mode 100644
index 0000000..2297481
--- /dev/null
+++ b/sec-policy/selinux-consolekit/ChangeLog
@@ -0,0 +1,43 @@
+# ChangeLog for sec-policy/selinux-consolekit
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-consolekit/ChangeLog,v 1.9 2012/06/27 20:34:04 swift Exp $
+
+*selinux-consolekit-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-consolekit-2.20120725-r7.ebuild:
+  Pushing out r7
+
+*selinux-consolekit-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-consolekit-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-consolekit-2.20110726-r1.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-consolekit-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-consolekit-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-consolekit-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-consolekit-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-consolekit-2.20110726-r1.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-consolekit-2.20110726-r1 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-consolekit-2.20110726-r1.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-consolekit-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-consolekit/metadata.xml b/sec-policy/selinux-consolekit/metadata.xml
new file mode 100644
index 0000000..b23fe2d
--- /dev/null
+++ b/sec-policy/selinux-consolekit/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for consolekit</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-consolekit/selinux-consolekit-2.20120725-r9.ebuild b/sec-policy/selinux-consolekit/selinux-consolekit-2.20120725-r9.ebuild
new file mode 100644
index 0000000..9693186
--- /dev/null
+++ b/sec-policy/selinux-consolekit/selinux-consolekit-2.20120725-r9.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="consolekit"
+BASEPOL="2.20120725-r9"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for consolekit"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-corosync/ChangeLog b/sec-policy/selinux-corosync/ChangeLog
new file mode 100644
index 0000000..020a2af
--- /dev/null
+++ b/sec-policy/selinux-corosync/ChangeLog
@@ -0,0 +1,43 @@
+# ChangeLog for sec-policy/selinux-corosync
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-corosync/ChangeLog,v 1.9 2012/06/27 20:34:04 swift Exp $
+
+*selinux-corosync-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-corosync-2.20120725-r7.ebuild:
+  Pushing out r7
+
+*selinux-corosync-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-corosync-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-corosync-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-corosync-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-corosync-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-corosync-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-corosync-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-corosync-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-corosync-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-corosync-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-corosync-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-corosync/metadata.xml b/sec-policy/selinux-corosync/metadata.xml
new file mode 100644
index 0000000..6e6fdaf
--- /dev/null
+++ b/sec-policy/selinux-corosync/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for corosync</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-corosync/selinux-corosync-2.20120725-r9.ebuild b/sec-policy/selinux-corosync/selinux-corosync-2.20120725-r9.ebuild
new file mode 100644
index 0000000..d2c5428
--- /dev/null
+++ b/sec-policy/selinux-corosync/selinux-corosync-2.20120725-r9.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="corosync"
+BASEPOL="2.20120725-r9"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for corosync"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-courier/ChangeLog b/sec-policy/selinux-courier/ChangeLog
new file mode 100644
index 0000000..dc4b431
--- /dev/null
+++ b/sec-policy/selinux-courier/ChangeLog
@@ -0,0 +1,239 @@
+# ChangeLog for sec-policy/selinux-courier
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-courier/ChangeLog,v 1.13 2012/06/27 20:33:58 swift Exp $
+
+*selinux-courier-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-courier-2.20120725-r7.ebuild:
+  Pushing out r7
+
+*selinux-courier-2.20120215-r2 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-courier-2.20120215-r2.ebuild:
+  Bump to revision 13
+
+*selinux-courier-2.20120215-r1 (20 May 2012)
+
+  20 May 2012; <swift@gentoo.org> +selinux-courier-2.20120215-r1.ebuild:
+  Bumping to rev 9
+
+  13 May 2012; <swift@gentoo.org> -selinux-courier-2.20110726-r1.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-courier-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-courier-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-courier-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -files/fix-services-courier-r1.patch,
+  -files/fix-services-courier-r2.patch, -files/fix-services-courier-r3.patch,
+  -selinux-courier-2.20101213-r3.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-courier-2.20110726-r1.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-courier-2.20110726-r1 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-courier-2.20110726-r1.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-courier-2.20101213-r1.ebuild, -selinux-courier-2.20101213-r2.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-courier-2.20101213-r3.ebuild:
+  Stable amd64 x86
+
+  20 May 2011; Anthony G. Basile <blueness@gentoo.org>
+  files/fix-services-courier-r3.patch:
+  Fixed build issues
+
+*selinux-courier-2.20101213-r3 (16 Apr 2011)
+*selinux-courier-2.20101213-r2 (16 Apr 2011)
+
+  16 Apr 2011; Anthony G. Basile <blueness@gentoo.org>
+  +files/fix-services-courier-r2.patch,
+  +selinux-courier-2.20101213-r2.ebuild,
+  +files/fix-services-courier-r3.patch,
+  +selinux-courier-2.20101213-r3.ebuild:
+  Updates to policies
+
+  07 Mar 2011; Anthony G. Basile <blueness@gentoo.org>
+  +files/fix-services-courier-r1.patch,
+  +selinux-courier-2.20101213-r1.ebuild, +metadata.xml:
+  Renaming policy from courier-imap to match upstream naming standards.
+
+*selinux-courier-2.20101213-r1 (04 Mar 2011)
+
+  04 Mar 2011; <swift@gentoo.org> +files/fix-services-courier-r1.patch,
+  +selinux-courier-2.20101213-r1.ebuild, +metadata.xml:
+  Fix file contexts
+
+*selinux-courier-imap-2.20101213 (05 Feb 2011)
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-courier-imap-2.20101213.ebuild:
+  New upstream policy.
+
+*selinux-courier-imap-2.20091215 (16 Dec 2009)
+
+  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-courier-imap-2.20091215.ebuild:
+  New upstream release.
+
+  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-courier-imap-20070329.ebuild,
+  -selinux-courier-imap-20070928.ebuild,
+  selinux-courier-imap-20080525.ebuild:
+  Mark 20080525 stable, clear old ebuilds.
+
+*selinux-courier-imap-2.20090730 (03 Aug 2009)
+
+  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-courier-imap-2.20090730.ebuild:
+  New upstream release.
+
+  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+  selinux-courier-imap-20070329.ebuild,
+  selinux-courier-imap-20070928.ebuild,
+  selinux-courier-imap-20080525.ebuild:
+  Drop alpha, mips, ppc, sparc selinux support.
+
+*selinux-courier-imap-20080525 (25 May 2008)
+
+  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-courier-imap-20080525.ebuild:
+  New SVN snapshot.
+
+  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-courier-imap-20050417.ebuild,
+  -selinux-courier-imap-20050607.ebuild,
+  -selinux-courier-imap-20050628.ebuild,
+  -selinux-courier-imap-20061114.ebuild:
+  Remove old ebuilds.
+
+  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+  selinux-courier-imap-20070928.ebuild:
+  Mark stable.
+
+*selinux-courier-imap-20070928 (26 Nov 2007)
+
+  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-courier-imap-20070928.ebuild:
+  New SVN snapshot.
+
+  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
+  Removing kaiowas from metadata due to his retirement (see #61930 for
+  reference).
+
+  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
+  selinux-courier-imap-20070329.ebuild:
+  Mark stable.
+
+*selinux-courier-imap-20070329 (29 Mar 2007)
+
+  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-courier-imap-20070329.ebuild:
+  New SVN snapshot.
+
+  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
+  Redigest for Manifest2
+
+*selinux-courier-imap-20061114 (15 Nov 2006)
+
+  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-courier-imap-20061114.ebuild:
+  New SVN snapshot.
+
+*selinux-courier-imap-20061008 (10 Oct 2006)
+
+  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-courier-imap-20061008.ebuild:
+  First mainstream reference policy testing release.
+
+  29 Jun 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-courier-imap-20050628.ebuild:
+  mark stable
+
+*selinux-courier-imap-20050628 (28 Jun 2005)
+
+  28 Jun 2005; petre rodan <kaiowas@gentoo.org>
+  +selinux-courier-imap-20050628.ebuild:
+  fc change needed by policycoreutils-1.24
+
+  27 Jun 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-courier-imap-20050607.ebuild:
+  mark stable
+
+*selinux-courier-imap-20050607 (26 Jun 2005)
+
+  26 Jun 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-courier-imap-20050219.ebuild,
+  +selinux-courier-imap-20050607.ebuild:
+  policy cleanup with no semantic diff
+
+  23 Apr 2005; petre rodan <kaiowas@gentoo.org> :
+  mark stable
+
+*selinux-courier-imap-20050417 (17 Apr 2005)
+
+  17 Apr 2005; petre rodan <kaiowas@gentoo.org>
+  +selinux-courier-imap-20050417.ebuild:
+  merge with upstream and fix for bug #89321
+
+  23 Mar 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-courier-imap-20050219.ebuild:
+  mark stable
+
+*selinux-courier-imap-20050219 (25 Feb 2005)
+
+  25 Feb 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-courier-imap-20040928.ebuild,
+  +selinux-courier-imap-20050219.ebuild:
+  removed 3 port defs not present upstream
+
+  20 Jan 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-courier-imap-20050105.ebuild:
+  mark stable
+
+*selinux-courier-imap-20050105 (06 Jan 2005)
+
+  06 Jan 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-courier-imap-20041122.ebuild,
+  +selinux-courier-imap-20050105.ebuild:
+  policy that supports courier-authlib and >=courier-imap-4.0
+
+*selinux-courier-imap-20041122 (12 Dec 2004)
+
+  12 Dec 2004; petre rodan <kaiowas@gentoo.org>
+  -selinux-courier-imap-20040406.ebuild,
+  +selinux-courier-imap-20041122.ebuild:
+  policy tweaks needed by latest versions of c-i
+
+  28 Oct 2004; petre rodan <kaiowas@gentoo.org>
+  selinux-courier-imap-20040928.ebuild:
+  mark stable
+
+*selinux-courier-imap-20040928 (23 Oct 2004)
+
+  23 Oct 2004; petre rodan <kaiowas@gentoo.org> metadata.xml,
+  +selinux-courier-imap-20040928.ebuild:
+  Fix for courier-imap 3.0.5
+
+*selinux-courier-imap-20040406 (06 Apr 2004)
+
+  06 Apr 2004; Chris PeBenito <pebenito@gentoo.org>
+  selinux-courier-imap-20040406.ebuild:
+  Fixes for courier-imap 3.0.2, from bug #45917.
+
+*selinux-courier-imap-20040203 (03 Feb 2004)
+
+  03 Feb 2004; Chris PeBenito <pebenito@gentoo.org> metadata.xml,
+  selinux-courier-imap-20040203.ebuild:
+  Initial commit.  Submitted by Petre Rodan.
+

diff --git a/sec-policy/selinux-courier/metadata.xml b/sec-policy/selinux-courier/metadata.xml
new file mode 100644
index 0000000..97a61d6
--- /dev/null
+++ b/sec-policy/selinux-courier/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for courier</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-courier/selinux-courier-2.20120725-r9.ebuild b/sec-policy/selinux-courier/selinux-courier-2.20120725-r9.ebuild
new file mode 100644
index 0000000..d6d6b99
--- /dev/null
+++ b/sec-policy/selinux-courier/selinux-courier-2.20120725-r9.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="courier"
+BASEPOL="2.20120725-r9"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for courier"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-cpucontrol/ChangeLog b/sec-policy/selinux-cpucontrol/ChangeLog
new file mode 100644
index 0000000..480f7eb
--- /dev/null
+++ b/sec-policy/selinux-cpucontrol/ChangeLog
@@ -0,0 +1,43 @@
+# ChangeLog for sec-policy/selinux-cpucontrol
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cpucontrol/ChangeLog,v 1.9 2012/06/27 20:34:15 swift Exp $
+
+*selinux-cpucontrol-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-cpucontrol-2.20120725-r7.ebuild:
+  Pushing out r7
+
+*selinux-cpucontrol-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-cpucontrol-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-cpucontrol-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-cpucontrol-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-cpucontrol-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-cpucontrol-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-cpucontrol-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-cpucontrol-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-cpucontrol-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-cpucontrol-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-cpucontrol-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-cpucontrol/metadata.xml b/sec-policy/selinux-cpucontrol/metadata.xml
new file mode 100644
index 0000000..c9cb931
--- /dev/null
+++ b/sec-policy/selinux-cpucontrol/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for cpucontrol</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-cpucontrol/selinux-cpucontrol-2.20120725-r9.ebuild b/sec-policy/selinux-cpucontrol/selinux-cpucontrol-2.20120725-r9.ebuild
new file mode 100644
index 0000000..a1df9ea
--- /dev/null
+++ b/sec-policy/selinux-cpucontrol/selinux-cpucontrol-2.20120725-r9.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="cpucontrol"
+BASEPOL="2.20120725-r9"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for cpucontrol"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-cpufreqselector/ChangeLog b/sec-policy/selinux-cpufreqselector/ChangeLog
new file mode 100644
index 0000000..1d73d1d
--- /dev/null
+++ b/sec-policy/selinux-cpufreqselector/ChangeLog
@@ -0,0 +1,45 @@
+# ChangeLog for sec-policy/selinux-cpufreqselector
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cpufreqselector/ChangeLog,v 1.9 2012/06/27 20:34:00 swift Exp $
+
+*selinux-cpufreqselector-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org>
+  +selinux-cpufreqselector-2.20120725-r7.ebuild:
+  Pushing out r7
+
+*selinux-cpufreqselector-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org>
+  +selinux-cpufreqselector-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-cpufreqselector-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-cpufreqselector-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-cpufreqselector-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-cpufreqselector-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-cpufreqselector-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-cpufreqselector-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-cpufreqselector-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-cpufreqselector-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-cpufreqselector-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-cpufreqselector/metadata.xml b/sec-policy/selinux-cpufreqselector/metadata.xml
new file mode 100644
index 0000000..27a46e4
--- /dev/null
+++ b/sec-policy/selinux-cpufreqselector/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for cpufreqselector</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-cpufreqselector/selinux-cpufreqselector-2.20120725-r9.ebuild b/sec-policy/selinux-cpufreqselector/selinux-cpufreqselector-2.20120725-r9.ebuild
new file mode 100644
index 0000000..f19e01c
--- /dev/null
+++ b/sec-policy/selinux-cpufreqselector/selinux-cpufreqselector-2.20120725-r9.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="cpufreqselector"
+BASEPOL="2.20120725-r9"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for cpufreqselector"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-cups/ChangeLog b/sec-policy/selinux-cups/ChangeLog
new file mode 100644
index 0000000..a08b447
--- /dev/null
+++ b/sec-policy/selinux-cups/ChangeLog
@@ -0,0 +1,103 @@
+# ChangeLog for sec-policy/selinux-cups
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cups/ChangeLog,v 1.20 2012/06/27 20:34:12 swift Exp $
+
+*selinux-cups-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-cups-2.20120725-r7.ebuild:
+  Pushing out r7
+
+*selinux-cups-2.20120215-r2 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-cups-2.20120215-r2.ebuild:
+  Bump to revision 13
+
+  27 May 2012; <swift@gentoo.org> selinux-cups-2.20120215-r1.ebuild:
+  CUPS policy requires LPD policy too (bug #415917)
+
+*selinux-cups-2.20120215-r1 (20 May 2012)
+
+  20 May 2012; <swift@gentoo.org> +selinux-cups-2.20120215-r1.ebuild:
+  Bumping to rev 9
+
+  13 May 2012; <swift@gentoo.org> -selinux-cups-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-cups-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-cups-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-cups-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-cups-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-cups-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-cups-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-cups-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-cups-2.20090730.ebuild, -selinux-cups-2.20091215.ebuild,
+  -selinux-cups-20080525.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-cups-2.20101213.ebuild:
+  Stable amd64 x86
+
+*selinux-cups-2.20101213 (05 Feb 2011)
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-cups-2.20101213.ebuild:
+  New upstream policy.
+
+*selinux-cups-2.20091215 (16 Dec 2009)
+
+  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-cups-2.20091215.ebuild:
+  New upstream release.
+
+  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-cups-20070329.ebuild, -selinux-cups-20070928.ebuild,
+  selinux-cups-20080525.ebuild:
+  Mark 20080525 stable, clear old ebuilds.
+
+*selinux-cups-2.20090730 (03 Aug 2009)
+
+  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-cups-2.20090730.ebuild:
+  New upstream release.
+
+  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+  selinux-cups-20070329.ebuild, selinux-cups-20070928.ebuild,
+  selinux-cups-20080525.ebuild:
+  Drop alpha, mips, ppc, sparc selinux support.
+
+*selinux-cups-20080525 (25 May 2008)
+
+  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-cups-20080525.ebuild:
+  New SVN snapshot.
+
+  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+  selinux-cups-20070928.ebuild:
+  Mark stable.
+
+*selinux-cups-20070928 (26 Nov 2007)
+
+  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-cups-20070928.ebuild:
+  New SVN snapshot.
+
+*selinux-cups-20070329 (07 Jul 2007)
+
+  07 Jul 2007; Petre Rodan <kaiowas@gentoo.org> +metadata.xml,
+  +selinux-cups-20070329.ebuild:
+  initial commit. fix for bug #162469
+

diff --git a/sec-policy/selinux-cups/metadata.xml b/sec-policy/selinux-cups/metadata.xml
new file mode 100644
index 0000000..01c116c
--- /dev/null
+++ b/sec-policy/selinux-cups/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for cups</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-cups/selinux-cups-2.20120725-r9.ebuild b/sec-policy/selinux-cups/selinux-cups-2.20120725-r9.ebuild
new file mode 100644
index 0000000..c1750a2
--- /dev/null
+++ b/sec-policy/selinux-cups/selinux-cups-2.20120725-r9.ebuild
@@ -0,0 +1,18 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="cups"
+BASEPOL="2.20120725-r9"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for cups"
+
+KEYWORDS="~amd64 ~x86"
+DEPEND="${DEPEND}
+	sec-policy/selinux-lpd
+"
+RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-cvs/ChangeLog b/sec-policy/selinux-cvs/ChangeLog
new file mode 100644
index 0000000..0b1e125
--- /dev/null
+++ b/sec-policy/selinux-cvs/ChangeLog
@@ -0,0 +1,43 @@
+# ChangeLog for sec-policy/selinux-cvs
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cvs/ChangeLog,v 1.9 2012/06/27 20:33:56 swift Exp $
+
+*selinux-cvs-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-cvs-2.20120725-r7.ebuild:
+  Pushing out r7
+
+*selinux-cvs-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-cvs-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-cvs-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-cvs-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-cvs-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-cvs-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-cvs-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-cvs-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-cvs-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-cvs-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-cvs-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-cvs/metadata.xml b/sec-policy/selinux-cvs/metadata.xml
new file mode 100644
index 0000000..72fd684
--- /dev/null
+++ b/sec-policy/selinux-cvs/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for cvs</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-cvs/selinux-cvs-2.20120725-r9.ebuild b/sec-policy/selinux-cvs/selinux-cvs-2.20120725-r9.ebuild
new file mode 100644
index 0000000..da578ef
--- /dev/null
+++ b/sec-policy/selinux-cvs/selinux-cvs-2.20120725-r9.ebuild
@@ -0,0 +1,19 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="cvs"
+BASEPOL="2.20120725-r9"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for cvs"
+
+KEYWORDS="~amd64 ~x86"
+DEPEND="${DEPEND}
+	sec-policy/selinux-apache
+	sec-policy/selinux-inetd
+"
+RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-cyphesis/ChangeLog b/sec-policy/selinux-cyphesis/ChangeLog
new file mode 100644
index 0000000..83e865d
--- /dev/null
+++ b/sec-policy/selinux-cyphesis/ChangeLog
@@ -0,0 +1,43 @@
+# ChangeLog for sec-policy/selinux-cyphesis
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cyphesis/ChangeLog,v 1.9 2012/06/27 20:33:59 swift Exp $
+
+*selinux-cyphesis-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-cyphesis-2.20120725-r7.ebuild:
+  Pushing out r7
+
+*selinux-cyphesis-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-cyphesis-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-cyphesis-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-cyphesis-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-cyphesis-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-cyphesis-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-cyphesis-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-cyphesis-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-cyphesis-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-cyphesis-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-cyphesis-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-cyphesis/metadata.xml b/sec-policy/selinux-cyphesis/metadata.xml
new file mode 100644
index 0000000..1899fff
--- /dev/null
+++ b/sec-policy/selinux-cyphesis/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for cyphesis</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-cyphesis/selinux-cyphesis-2.20120725-r9.ebuild b/sec-policy/selinux-cyphesis/selinux-cyphesis-2.20120725-r9.ebuild
new file mode 100644
index 0000000..df2e4f5
--- /dev/null
+++ b/sec-policy/selinux-cyphesis/selinux-cyphesis-2.20120725-r9.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="cyphesis"
+BASEPOL="2.20120725-r9"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for cyphesis"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-daemontools/ChangeLog b/sec-policy/selinux-daemontools/ChangeLog
new file mode 100644
index 0000000..8857f07
--- /dev/null
+++ b/sec-policy/selinux-daemontools/ChangeLog
@@ -0,0 +1,219 @@
+# ChangeLog for sec-policy/selinux-daemontools
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-daemontools/ChangeLog,v 1.43 2012/06/27 20:34:11 swift Exp $
+
+*selinux-daemontools-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-daemontools-2.20120725-r7.ebuild:
+  Pushing out r7
+
+*selinux-daemontools-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-daemontools-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-daemontools-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-daemontools-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-daemontools-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-daemontools-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-daemontools-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-daemontools-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-daemontools-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-daemontools-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-daemontools-2.20090730.ebuild,
+  -selinux-daemontools-2.20091215.ebuild, -selinux-daemontools-20080525.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-daemontools-2.20101213.ebuild:
+  Stable amd64 x86
+
+*selinux-daemontools-2.20101213 (05 Feb 2011)
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-daemontools-2.20101213.ebuild:
+  New upstream policy.
+
+*selinux-daemontools-2.20091215 (16 Dec 2009)
+
+  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-daemontools-2.20091215.ebuild:
+  New upstream release.
+
+  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-daemontools-20070329.ebuild,
+  -selinux-daemontools-20070928.ebuild, selinux-daemontools-20080525.ebuild:
+  Mark 20080525 stable, clear old ebuilds.
+
+*selinux-daemontools-2.20090730 (03 Aug 2009)
+
+  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-daemontools-2.20090730.ebuild:
+  New upstream release.
+
+  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+  selinux-daemontools-20070329.ebuild, selinux-daemontools-20070928.ebuild,
+  selinux-daemontools-20080525.ebuild:
+  Drop alpha, mips, ppc, sparc selinux support.
+
+*selinux-daemontools-20080525 (25 May 2008)
+
+  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-daemontools-20080525.ebuild:
+  New SVN snapshot.
+
+  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-daemontools-20050903.ebuild,
+  -selinux-daemontools-20051126.ebuild,
+  -selinux-daemontools-20061114.ebuild:
+  Remove old ebuilds.
+
+  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+  selinux-daemontools-20070928.ebuild:
+  Mark stable.
+
+*selinux-daemontools-20070928 (26 Nov 2007)
+
+  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-daemontools-20070928.ebuild:
+  New SVN snapshot.
+
+  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
+  Removing kaiowas from metadata due to his retirement (see #61930 for
+  reference).
+
+  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
+  selinux-daemontools-20070329.ebuild:
+  Mark stable.
+
+*selinux-daemontools-20070329 (29 Mar 2007)
+
+  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-daemontools-20070329.ebuild:
+  New SVN snapshot.
+
+  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
+  Redigest for Manifest2
+
+*selinux-daemontools-20061114 (15 Nov 2006)
+
+  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-daemontools-20061114.ebuild:
+  New SVN snapshot.
+
+*selinux-daemontools-20061008 (10 Oct 2006)
+
+  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-daemontools-20061008.ebuild:
+  First mainstream reference policy testing release.
+
+  02 Dec 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-daemontools-20051126.ebuild:
+  mark stable on amd64 mips ppc sparc x86
+
+*selinux-daemontools-20051126 (28 Nov 2005)
+
+  28 Nov 2005; petre rodan <kaiowas@gentoo.org>
+  +selinux-daemontools-20051126.ebuild:
+  added support for openvpn
+
+  18 Sep 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-daemontools-20050316.ebuild, selinux-daemontools-20050903.ebuild:
+  mark stable
+
+*selinux-daemontools-20050903 (09 Sep 2005)
+
+  09 Sep 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-daemontools-20050201.ebuild, selinux-daemontools-20050316.ebuild,
+  +selinux-daemontools-20050903.ebuild:
+  added support for ftp daemons, added mips arch
+
+  07 May 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-daemontools-20050316.ebuild:
+  mark stable
+
+*selinux-daemontools-20050316 (23 Apr 2005)
+
+  23 Apr 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-daemontools-20041121.ebuild,
+  -selinux-daemontools-20041128.ebuild,
+  +selinux-daemontools-20050316.ebuild:
+  merge with upstream, no semantic changes
+
+  06 Feb 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-daemontools-20050201.ebuild:
+  mark stable
+
+*selinux-daemontools-20050201 (01 Feb 2005)
+
+  01 Feb 2005; petre rodan <kaiowas@gentoo.org>
+  +selinux-daemontools-20050201.ebuild:
+  added control for clamav and spamd
+
+  20 Jan 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-daemontools-20041128.ebuild:
+  mark stable
+
+*selinux-daemontools-20041128 (12 Dec 2004)
+
+  12 Dec 2004; petre rodan <kaiowas@gentoo.org>
+  -selinux-daemontools-20041111.ebuild,
+  +selinux-daemontools-20041128.ebuild:
+  added rules to allow svscanboot to be started from inittab
+
+  23 Nov 2004; petre rodan <kaiowas@gentoo.org>
+  selinux-daemontools-20041121.ebuild:
+  mark stable
+
+*selinux-daemontools-20041121 (22 Nov 2004)
+
+  22 Nov 2004; petre rodan <kaiowas@gentoo.org>
+  +selinux-daemontools-20041121.ebuild:
+  policy cleanup
+
+*selinux-daemontools-20041111 (13 Nov 2004)
+
+  13 Nov 2004; petre rodan <kaiowas@gentoo.org>
+  -selinux-daemontools-20040203.ebuild,
+  -selinux-daemontools-20041022.ebuild,
+  +selinux-daemontools-20041111.ebuild:
+  new services that can be supervised: apache, stunnel
+
+  28 Oct 2004; petre rodan <kaiowas@gentoo.org>
+  selinux-daemontools-20041022.ebuild:
+  mark stable
+
+*selinux-daemontools-20041022 (23 Oct 2004)
+
+  23 Oct 2004; petre rodan <kaiowas@gentoo.org> metadata.xml,
+  +selinux-daemontools-20041022.ebuild:
+  added capability of supervising rsync and apache processes, minor
+  improvements, updated primary maintainer
+
+*selinux-daemontools-20040203 (03 Feb 2004)
+
+  03 Feb 2004; Chris PeBenito <pebenito@gentoo.org>
+  selinux-daemontools-20040203.ebuild:
+  Updates from Petre, including using run_init to control the daemontools
+  scripts.
+
+*selinux-daemontools-20031221 (21 Dec 2003)
+
+  21 Dec 2003; Chris PeBenito <pebenito@gentoo.org> metadata.xml:
+  Initial commit.  Policy submitted by Petre Rodan.
+

diff --git a/sec-policy/selinux-daemontools/metadata.xml b/sec-policy/selinux-daemontools/metadata.xml
new file mode 100644
index 0000000..075b2be
--- /dev/null
+++ b/sec-policy/selinux-daemontools/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for daemontools</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-daemontools/selinux-daemontools-2.20120725-r9.ebuild b/sec-policy/selinux-daemontools/selinux-daemontools-2.20120725-r9.ebuild
new file mode 100644
index 0000000..62f22b2
--- /dev/null
+++ b/sec-policy/selinux-daemontools/selinux-daemontools-2.20120725-r9.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="daemontools"
+BASEPOL="2.20120725-r9"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for daemontools"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-dante/ChangeLog b/sec-policy/selinux-dante/ChangeLog
new file mode 100644
index 0000000..ea38852
--- /dev/null
+++ b/sec-policy/selinux-dante/ChangeLog
@@ -0,0 +1,169 @@
+# ChangeLog for sec-policy/selinux-dante
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dante/ChangeLog,v 1.33 2012/06/27 20:33:48 swift Exp $
+
+*selinux-dante-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-dante-2.20120725-r7.ebuild:
+  Pushing out r7
+
+*selinux-dante-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-dante-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-dante-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-dante-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-dante-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-dante-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-dante-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-dante-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-dante-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-dante-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-dante-2.20090730.ebuild, -selinux-dante-2.20091215.ebuild,
+  -selinux-dante-20080525.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-dante-2.20101213.ebuild:
+  Stable amd64 x86
+
+*selinux-dante-2.20101213 (05 Feb 2011)
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-dante-2.20101213.ebuild:
+  New upstream policy.
+
+*selinux-dante-2.20091215 (16 Dec 2009)
+
+  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-dante-2.20091215.ebuild:
+  New upstream release.
+
+  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-dante-20070329.ebuild, -selinux-dante-20070928.ebuild,
+  selinux-dante-20080525.ebuild:
+  Mark 20080525 stable, clear old ebuilds.
+
+*selinux-dante-2.20090730 (03 Aug 2009)
+
+  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-dante-2.20090730.ebuild:
+  New upstream release.
+
+  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+  selinux-dante-20070329.ebuild, selinux-dante-20070928.ebuild,
+  selinux-dante-20080525.ebuild:
+  Drop alpha, mips, ppc, sparc selinux support.
+
+*selinux-dante-20080525 (25 May 2008)
+
+  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-dante-20080525.ebuild:
+  New SVN snapshot.
+
+  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-dante-20050201.ebuild, -selinux-dante-20050308.ebuild,
+  -selinux-dante-20061114.ebuild:
+  Remove old ebuilds.
+
+  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+  selinux-dante-20070928.ebuild:
+  Mark stable.
+
+*selinux-dante-20070928 (26 Nov 2007)
+
+  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-dante-20070928.ebuild:
+  New SVN snapshot.
+
+  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
+  Removing kaiowas from metadata due to his retirement (see #61930 for
+  reference).
+
+  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
+  selinux-dante-20070329.ebuild:
+  Mark stable.
+
+*selinux-dante-20070329 (29 Mar 2007)
+
+  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-dante-20070329.ebuild:
+  New SVN snapshot.
+
+  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
+  Redigest for Manifest2
+
+*selinux-dante-20061114 (15 Nov 2006)
+
+  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-dante-20061114.ebuild:
+  New SVN snapshot.
+
+*selinux-dante-20061008 (10 Oct 2006)
+
+  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-dante-20061008.ebuild:
+  First mainstream reference policy testing release.
+
+  23 Mar 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-dante-20050308.ebuild:
+  mark stable
+
+*selinux-dante-20050308 (09 Mar 2005)
+
+  09 Mar 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-dante-20050219.ebuild, +selinux-dante-20050308.ebuild:
+  added rules needed by >=dante-1.1.15-r1
+
+*selinux-dante-20050219 (25 Feb 2005)
+
+  25 Feb 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-dante-20041208.ebuild, +selinux-dante-20050219.ebuild:
+  merge with upstream policy
+
+  06 Feb 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-dante-20050201.ebuild:
+  mark stable
+
+*selinux-dante-20050201 (01 Feb 2005)
+
+  01 Feb 2005; petre rodan <kaiowas@gentoo.org>
+  +selinux-dante-20050201.ebuild:
+  added rules needed by dante-1.1.15
+
+  20 Jan 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-dante-20041113.ebuild, selinux-dante-20041208.ebuild:
+  mark stable
+
+*selinux-dante-20041208 (12 Dec 2004)
+
+  12 Dec 2004; petre rodan <kaiowas@gentoo.org>
+  +selinux-dante-20041208.ebuild:
+  dante binds to random ports above 1024
+
+  23 Nov 2004; petre rodan <kaiowas@gentoo.org>
+  selinux-dante-20041113.ebuild:
+  mark stable
+
+*selinux-dante-20041113 (14 Nov 2004)
+
+  14 Nov 2004; petre rodan <kaiowas@gentoo.org> +metadata.xml,
+  +selinux-dante-20041113.ebuild:
+  initial commit
+

diff --git a/sec-policy/selinux-dante/metadata.xml b/sec-policy/selinux-dante/metadata.xml
new file mode 100644
index 0000000..7d5b191
--- /dev/null
+++ b/sec-policy/selinux-dante/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for dante</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-dante/selinux-dante-2.20120725-r9.ebuild b/sec-policy/selinux-dante/selinux-dante-2.20120725-r9.ebuild
new file mode 100644
index 0000000..12478d3
--- /dev/null
+++ b/sec-policy/selinux-dante/selinux-dante-2.20120725-r9.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="dante"
+BASEPOL="2.20120725-r9"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for dante"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-dbadm/ChangeLog b/sec-policy/selinux-dbadm/ChangeLog
new file mode 100644
index 0000000..9c5581d
--- /dev/null
+++ b/sec-policy/selinux-dbadm/ChangeLog
@@ -0,0 +1,18 @@
+# ChangeLog for sec-policy/selinux-dbadm
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: $
+
+*selinux-dbadm-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-dbadm-2.20120725-r7.ebuild:
+  Pushing out r7
+
+  10 Nov 2012; <swift@gentoo.org> selinux-dbadm-2.20120725-r6.ebuild:
+  Fix typo in modulename
+
+*selinux-dbadm-2.20120725-r6 (03 Nov 2012)
+
+  03 Nov 2012; <swift@gentoo.org> +selinux-dbadm-2.20120725-r6.ebuild,
+  +metadata.xml:
+  Adding dbadm policy module
+

diff --git a/sec-policy/selinux-dbadm/metadata.xml b/sec-policy/selinux-dbadm/metadata.xml
new file mode 100644
index 0000000..5aa0a17
--- /dev/null
+++ b/sec-policy/selinux-dbadm/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for dbadm</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-dbadm/selinux-dbadm-2.20120725-r9.ebuild b/sec-policy/selinux-dbadm/selinux-dbadm-2.20120725-r9.ebuild
new file mode 100644
index 0000000..881e153
--- /dev/null
+++ b/sec-policy/selinux-dbadm/selinux-dbadm-2.20120725-r9.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="dbadm"
+BASEPOL="2.20120725-r9"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for dbadm"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-dbskk/ChangeLog b/sec-policy/selinux-dbskk/ChangeLog
new file mode 100644
index 0000000..ce7a7ef
--- /dev/null
+++ b/sec-policy/selinux-dbskk/ChangeLog
@@ -0,0 +1,46 @@
+# ChangeLog for sec-policy/selinux-dbskk
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dbskk/ChangeLog,v 1.10 2012/06/27 20:34:05 swift Exp $
+
+*selinux-dbskk-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-dbskk-2.20120725-r7.ebuild:
+  Pushing out r7
+
+*selinux-dbskk-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-dbskk-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  09 Jun 2012; <swift@gentoo.org> selinux-dbskk-2.20120215.ebuild:
+  Adding dependency on selinux-inetd, fixes build failure
+
+  13 May 2012; <swift@gentoo.org> -selinux-dbskk-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-dbskk-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-dbskk-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-dbskk-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-dbskk-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-dbskk-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-dbskk-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-dbskk-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-dbskk-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-dbskk/metadata.xml b/sec-policy/selinux-dbskk/metadata.xml
new file mode 100644
index 0000000..426d849
--- /dev/null
+++ b/sec-policy/selinux-dbskk/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for dbskk</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-dbskk/selinux-dbskk-2.20120725-r9.ebuild b/sec-policy/selinux-dbskk/selinux-dbskk-2.20120725-r9.ebuild
new file mode 100644
index 0000000..7998ed5
--- /dev/null
+++ b/sec-policy/selinux-dbskk/selinux-dbskk-2.20120725-r9.ebuild
@@ -0,0 +1,18 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="dbskk"
+BASEPOL="2.20120725-r9"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for dbskk"
+
+KEYWORDS="~amd64 ~x86"
+DEPEND="${DEPEND}
+	sec-policy/selinux-inetd
+"
+RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-dbus/ChangeLog b/sec-policy/selinux-dbus/ChangeLog
new file mode 100644
index 0000000..113b21e
--- /dev/null
+++ b/sec-policy/selinux-dbus/ChangeLog
@@ -0,0 +1,131 @@
+# ChangeLog for sec-policy/selinux-dbus
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dbus/ChangeLog,v 1.26 2012/06/27 20:34:01 swift Exp $
+
+*selinux-dbus-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-dbus-2.20120725-r7.ebuild:
+  Pushing out r7
+
+*selinux-dbus-2.20120215-r2 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-dbus-2.20120215-r2.ebuild:
+  Bump to revision 13
+
+*selinux-dbus-2.20120215-r1 (20 May 2012)
+
+  20 May 2012; <swift@gentoo.org> +selinux-dbus-2.20120215-r1.ebuild:
+  Bumping to rev 9
+
+  13 May 2012; <swift@gentoo.org> -selinux-dbus-2.20110726.ebuild,
+  -selinux-dbus-2.20110726-r1.ebuild, -selinux-dbus-2.20110726-r2.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-dbus-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-dbus-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-dbus-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  23 Feb 2012; <swift@gentoo.org> selinux-dbus-2.20110726-r2.ebuild:
+  Stabilizing
+
+*selinux-dbus-2.20110726-r2 (14 Jan 2012)
+
+  14 Jan 2012; <swift@gentoo.org> +selinux-dbus-2.20110726-r2.ebuild:
+  Adding dontaudits so that our logs do not get cluttered
+
+  27 Nov 2011; <swift@gentoo.org> selinux-dbus-2.20110726-r1.ebuild:
+  Stable on x86/amd64
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-dbus-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-dbus-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-dbus-2.20110726-r1 (23 Oct 2011)
+
+  23 Oct 2011; <swift@gentoo.org> +selinux-dbus-2.20110726-r1.ebuild:
+  Add support for XDG type
+
+*selinux-dbus-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-dbus-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-dbus-2.20090730.ebuild, -selinux-dbus-2.20091215.ebuild,
+  -selinux-dbus-20080525.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-dbus-2.20101213.ebuild:
+  Stable amd64 x86
+
+*selinux-dbus-2.20101213 (05 Feb 2011)
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-dbus-2.20101213.ebuild:
+  New upstream policy.
+
+*selinux-dbus-2.20091215 (16 Dec 2009)
+
+  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-dbus-2.20091215.ebuild:
+  New upstream release.
+
+  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-dbus-20070329.ebuild, -selinux-dbus-20070928.ebuild,
+  selinux-dbus-20080525.ebuild:
+  Mark 20080525 stable, clear old ebuilds.
+
+*selinux-dbus-2.20090730 (03 Aug 2009)
+
+  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-dbus-2.20090730.ebuild:
+  New upstream release.
+
+  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+  selinux-dbus-20070329.ebuild, selinux-dbus-20070928.ebuild,
+  selinux-dbus-20080525.ebuild:
+  Drop alpha, mips, ppc, sparc selinux support.
+
+*selinux-dbus-20080525 (25 May 2008)
+
+  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-dbus-20080525.ebuild:
+  New SVN snapshot.
+
+  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-dbus-20061114.ebuild:
+  Remove old ebuilds.
+
+  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+  selinux-dbus-20070928.ebuild:
+  Mark stable.
+
+*selinux-dbus-20070928 (26 Nov 2007)
+
+  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-dbus-20070928.ebuild:
+  New SVN snapshot.
+
+  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
+  selinux-dbus-20070329.ebuild:
+  Mark stable.
+
+*selinux-dbus-20070329 (29 Mar 2007)
+
+  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-dbus-20070329.ebuild:
+  New SVN snapshot.
+
+*selinux-dbus-20061114 (22 Nov 2006)
+
+  22 Nov 2006; Chris PeBenito <pebenito@gentoo.org> +metadata.xml,
+  +selinux-dbus-20061114.ebuild:
+  Initial commit.
+

diff --git a/sec-policy/selinux-dbus/metadata.xml b/sec-policy/selinux-dbus/metadata.xml
new file mode 100644
index 0000000..6dd441f
--- /dev/null
+++ b/sec-policy/selinux-dbus/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for dbus</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-dbus/selinux-dbus-2.20120725-r9.ebuild b/sec-policy/selinux-dbus/selinux-dbus-2.20120725-r9.ebuild
new file mode 100644
index 0000000..f0c0be4
--- /dev/null
+++ b/sec-policy/selinux-dbus/selinux-dbus-2.20120725-r9.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="dbus"
+BASEPOL="2.20120725-r9"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for dbus"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-dcc/ChangeLog b/sec-policy/selinux-dcc/ChangeLog
new file mode 100644
index 0000000..c858396
--- /dev/null
+++ b/sec-policy/selinux-dcc/ChangeLog
@@ -0,0 +1,43 @@
+# ChangeLog for sec-policy/selinux-dcc
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dcc/ChangeLog,v 1.9 2012/06/27 20:34:03 swift Exp $
+
+*selinux-dcc-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-dcc-2.20120725-r7.ebuild:
+  Pushing out r7
+
+*selinux-dcc-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-dcc-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-dcc-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-dcc-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-dcc-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-dcc-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-dcc-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-dcc-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-dcc-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-dcc-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-dcc-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-dcc/metadata.xml b/sec-policy/selinux-dcc/metadata.xml
new file mode 100644
index 0000000..a1cc605
--- /dev/null
+++ b/sec-policy/selinux-dcc/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for dcc</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-dcc/selinux-dcc-2.20120725-r9.ebuild b/sec-policy/selinux-dcc/selinux-dcc-2.20120725-r9.ebuild
new file mode 100644
index 0000000..9b7012f
--- /dev/null
+++ b/sec-policy/selinux-dcc/selinux-dcc-2.20120725-r9.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="dcc"
+BASEPOL="2.20120725-r9"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for dcc"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-ddclient/ChangeLog b/sec-policy/selinux-ddclient/ChangeLog
new file mode 100644
index 0000000..1d4d602
--- /dev/null
+++ b/sec-policy/selinux-ddclient/ChangeLog
@@ -0,0 +1,43 @@
+# ChangeLog for sec-policy/selinux-ddclient
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ddclient/ChangeLog,v 1.9 2012/06/27 20:34:07 swift Exp $
+
+*selinux-ddclient-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-ddclient-2.20120725-r7.ebuild:
+  Pushing out r7
+
+*selinux-ddclient-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-ddclient-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-ddclient-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-ddclient-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-ddclient-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-ddclient-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-ddclient-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-ddclient-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-ddclient-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-ddclient-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-ddclient-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-ddclient/metadata.xml b/sec-policy/selinux-ddclient/metadata.xml
new file mode 100644
index 0000000..6035cfa
--- /dev/null
+++ b/sec-policy/selinux-ddclient/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for ddclient</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-ddclient/selinux-ddclient-2.20120725-r9.ebuild b/sec-policy/selinux-ddclient/selinux-ddclient-2.20120725-r9.ebuild
new file mode 100644
index 0000000..5aea2da
--- /dev/null
+++ b/sec-policy/selinux-ddclient/selinux-ddclient-2.20120725-r9.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="ddclient"
+BASEPOL="2.20120725-r9"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for ddclient"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-ddcprobe/ChangeLog b/sec-policy/selinux-ddcprobe/ChangeLog
new file mode 100644
index 0000000..24b65f3
--- /dev/null
+++ b/sec-policy/selinux-ddcprobe/ChangeLog
@@ -0,0 +1,43 @@
+# ChangeLog for sec-policy/selinux-ddcprobe
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ddcprobe/ChangeLog,v 1.9 2012/06/27 20:33:51 swift Exp $
+
+*selinux-ddcprobe-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-ddcprobe-2.20120725-r7.ebuild:
+  Pushing out r7
+
+*selinux-ddcprobe-2.20120215-r2 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-ddcprobe-2.20120215-r2.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-ddcprobe-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-ddcprobe-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-ddcprobe-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-ddcprobe-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-ddcprobe-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-ddcprobe-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-ddcprobe-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-ddcprobe-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-ddcprobe-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-ddcprobe/metadata.xml b/sec-policy/selinux-ddcprobe/metadata.xml
new file mode 100644
index 0000000..14bf479
--- /dev/null
+++ b/sec-policy/selinux-ddcprobe/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for ddcprobe</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-ddcprobe/selinux-ddcprobe-2.20120725-r9.ebuild b/sec-policy/selinux-ddcprobe/selinux-ddcprobe-2.20120725-r9.ebuild
new file mode 100644
index 0000000..e8495bb
--- /dev/null
+++ b/sec-policy/selinux-ddcprobe/selinux-ddcprobe-2.20120725-r9.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="ddcprobe"
+BASEPOL="2.20120725-r9"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for ddcprobe"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-denyhosts/ChangeLog b/sec-policy/selinux-denyhosts/ChangeLog
new file mode 100644
index 0000000..a11fb22
--- /dev/null
+++ b/sec-policy/selinux-denyhosts/ChangeLog
@@ -0,0 +1,37 @@
+# ChangeLog for sec-policy/selinux-denyhosts
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-denyhosts/ChangeLog,v 1.7 2012/06/27 20:33:55 swift Exp $
+
+*selinux-denyhosts-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-denyhosts-2.20120725-r7.ebuild:
+  Pushing out r7
+
+*selinux-denyhosts-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-denyhosts-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-denyhosts-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-denyhosts-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-denyhosts-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-denyhosts-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  29 Jan 2012;  <swift@gentoo.org> Manifest:
+  Updating manifest
+
+  29 Jan 2012; <swift@gentoo.org> selinux-denyhosts-2.20110726.ebuild:
+  Stabilization
+
+*selinux-denyhosts-2.20110726 (04 Dec 2011)
+
+  04 Dec 2011; <swift@gentoo.org> +selinux-denyhosts-2.20110726.ebuild,
+  +metadata.xml:
+  Adding module for denyhosts (SELinux)
+

diff --git a/sec-policy/selinux-denyhosts/metadata.xml b/sec-policy/selinux-denyhosts/metadata.xml
new file mode 100644
index 0000000..181c8fc
--- /dev/null
+++ b/sec-policy/selinux-denyhosts/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for denyhosts</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-denyhosts/selinux-denyhosts-2.20120725-r9.ebuild b/sec-policy/selinux-denyhosts/selinux-denyhosts-2.20120725-r9.ebuild
new file mode 100644
index 0000000..d3be24d
--- /dev/null
+++ b/sec-policy/selinux-denyhosts/selinux-denyhosts-2.20120725-r9.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="denyhosts"
+BASEPOL="2.20120725-r9"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for denyhosts"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-devicekit/ChangeLog b/sec-policy/selinux-devicekit/ChangeLog
new file mode 100644
index 0000000..747aa18
--- /dev/null
+++ b/sec-policy/selinux-devicekit/ChangeLog
@@ -0,0 +1,9 @@
+# ChangeLog for sec-policy/selinux-devicekit
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-devicekit/ChangeLog,v 1.7 2012/06/27 20:33:55 swift Exp $
+
+*selinux-devicekit-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-devicekit-2.20120725-r7.ebuild:
+  Pushing out r7
+

diff --git a/sec-policy/selinux-devicekit/metadata.xml b/sec-policy/selinux-devicekit/metadata.xml
new file mode 100644
index 0000000..026df01
--- /dev/null
+++ b/sec-policy/selinux-devicekit/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for devicekit</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-devicekit/selinux-devicekit-2.20120725-r9.ebuild b/sec-policy/selinux-devicekit/selinux-devicekit-2.20120725-r9.ebuild
new file mode 100644
index 0000000..aad9854
--- /dev/null
+++ b/sec-policy/selinux-devicekit/selinux-devicekit-2.20120725-r9.ebuild
@@ -0,0 +1,18 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="devicekit"
+BASEPOL="2.20120725-r9"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for devicekit"
+
+KEYWORDS="~amd64 ~x86"
+DEPEND="${DEPEND}
+	sec-policy/selinux-dbus
+"
+RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-dhcp/ChangeLog b/sec-policy/selinux-dhcp/ChangeLog
new file mode 100644
index 0000000..f376af6
--- /dev/null
+++ b/sec-policy/selinux-dhcp/ChangeLog
@@ -0,0 +1,234 @@
+# ChangeLog for sec-policy/selinux-dhcp
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dhcp/ChangeLog,v 1.46 2012/06/27 20:34:03 swift Exp $
+
+*selinux-dhcp-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-dhcp-2.20120725-r7.ebuild:
+  Pushing out r7
+
+*selinux-dhcp-2.20120215-r6 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-dhcp-2.20120215-r6.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-dhcp-2.20110726.ebuild,
+  -selinux-dhcp-2.20110726-r1.ebuild, -selinux-dhcp-2.20110726-r2.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-dhcp-2.20120215-r5.ebuild:
+  Stabilizing revision 7
+
+  31 Mar 2012; <swift@gentoo.org> selinux-dhcp-2.20110726-r2.ebuild:
+  Stabilizing
+
+*selinux-dhcp-2.20120215-r5 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-dhcp-2.20120215-r5.ebuild:
+  Bumping to 2.20120215 policies
+
+*selinux-dhcp-2.20110726-r2 (23 Feb 2012)
+
+  23 Feb 2012; <swift@gentoo.org> +selinux-dhcp-2.20110726-r2.ebuild:
+  Support UDP binding in DHCPd policy
+
+  29 Jan 2012;  <swift@gentoo.org> Manifest:
+  Updating manifest
+
+  29 Jan 2012; <swift@gentoo.org> selinux-dhcp-2.20110726-r1.ebuild:
+  Stabilize
+
+*selinux-dhcp-2.20110726-r1 (04 Dec 2011)
+
+  04 Dec 2011; <swift@gentoo.org> +selinux-dhcp-2.20110726-r1.ebuild:
+  Fix #391913 to allow LDAP backend for DHCP
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-dhcp-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-dhcp-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-dhcp-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-dhcp-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-dhcp-2.20090730.ebuild, -selinux-dhcp-2.20091215.ebuild,
+  -selinux-dhcp-20080525.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-dhcp-2.20101213.ebuild:
+  Stable amd64 x86
+
+*selinux-dhcp-2.20101213 (05 Feb 2011)
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-dhcp-2.20101213.ebuild:
+  New upstream policy.
+
+*selinux-dhcp-2.20091215 (16 Dec 2009)
+
+  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-dhcp-2.20091215.ebuild:
+  New upstream release.
+
+  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-dhcp-20070329.ebuild, -selinux-dhcp-20070928.ebuild,
+  selinux-dhcp-20080525.ebuild:
+  Mark 20080525 stable, clear old ebuilds.
+
+*selinux-dhcp-2.20090730 (03 Aug 2009)
+
+  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-dhcp-2.20090730.ebuild:
+  New upstream release.
+
+  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+  selinux-dhcp-20070329.ebuild, selinux-dhcp-20070928.ebuild,
+  selinux-dhcp-20080525.ebuild:
+  Drop alpha, mips, ppc, sparc selinux support.
+
+*selinux-dhcp-20080525 (25 May 2008)
+
+  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-dhcp-20080525.ebuild:
+  New SVN snapshot.
+
+  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-dhcp-20050918.ebuild, -selinux-dhcp-20051122.ebuild,
+  -selinux-dhcp-20061114.ebuild:
+  Remove old ebuilds.
+
+  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+  selinux-dhcp-20070928.ebuild:
+  Mark stable.
+
+*selinux-dhcp-20070928 (26 Nov 2007)
+
+  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-dhcp-20070928.ebuild:
+  New SVN snapshot.
+
+  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
+  Removing kaiowas from metadata due to his retirement (see #61930 for
+  reference).
+
+  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
+  selinux-dhcp-20070329.ebuild:
+  Mark stable.
+
+*selinux-dhcp-20070329 (29 Mar 2007)
+
+  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-dhcp-20070329.ebuild:
+  New SVN snapshot.
+
+  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
+  Redigest for Manifest2
+
+*selinux-dhcp-20061114 (15 Nov 2006)
+
+  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-dhcp-20061114.ebuild:
+  New SVN snapshot.
+
+*selinux-dhcp-20061008 (10 Oct 2006)
+
+  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-dhcp-20061008.ebuild:
+  First mainstream reference policy testing release.
+
+*selinux-dhcp-20051122 (28 Nov 2005)
+
+  28 Nov 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-dhcp-20050219.ebuild, -selinux-dhcp-20050626.ebuild,
+  +selinux-dhcp-20051122.ebuild:
+  merge with upstream
+
+  27 Oct 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-dhcp-20050918.ebuild:
+  mark stable on amd64 mips ppc sparc x86
+
+*selinux-dhcp-20050918 (24 Oct 2005)
+
+  24 Oct 2005; petre rodan <kaiowas@gentoo.org>
+  +selinux-dhcp-20050918.ebuild:
+  tiny fix from upstream
+
+  26 Jun 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-dhcp-20050626.ebuild:
+  mark stable
+
+*selinux-dhcp-20050626 (26 Jun 2005)
+
+  26 Jun 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-dhcp-20041125.ebuild, +selinux-dhcp-20050626.ebuild:
+  added name_connect rules
+
+*selinux-dhcp-20050219 (25 Feb 2005)
+
+  25 Feb 2005; petre rodan <kaiowas@gentoo.org>
+  +selinux-dhcp-20050219.ebuild:
+  merge with upstream policy
+
+  20 Jan 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-dhcp-20041120.ebuild, selinux-dhcp-20041125.ebuild:
+  mark stable
+
+*selinux-dhcp-20041125 (12 Dec 2004)
+
+  12 Dec 2004; petre rodan <kaiowas@gentoo.org>
+  -selinux-dhcp-20040617.ebuild, -selinux-dhcp-20040925.ebuild,
+  -selinux-dhcp-20041101.ebuild, +selinux-dhcp-20041125.ebuild:
+  removed old builds
+
+  23 Nov 2004; petre rodan <kaiowas@gentoo.org>
+  selinux-dhcp-20041120.ebuild:
+  mark stable
+
+*selinux-dhcp-20041120 (22 Nov 2004)
+
+  22 Nov 2004; petre rodan <kaiowas@gentoo.org>
+  +selinux-dhcp-20041120.ebuild:
+  imported nsa rules, policy cleanup
+
+*selinux-dhcp-20041101 (13 Nov 2004)
+
+  13 Nov 2004; petre rodan <kaiowas@gentoo.org>
+  +selinux-dhcp-20041101.ebuild:
+  merge with nsa policy
+
+*selinux-dhcp-20040925 (23 Oct 2004)
+
+  23 Oct 2004; petre rodan <kaiowas@gentoo.org> metadata.xml,
+  +selinux-dhcp-20040925.ebuild:
+  update needed by base-policy-20041023
+
+*selinux-dhcp-20040617 (17 Jun 2004)
+
+  17 Jun 2004; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-dhcp-20040116.ebuild, -selinux-dhcp-20040122.ebuild,
+  -selinux-dhcp-20040426.ebuild, +selinux-dhcp-20040617.ebuild:
+  Update for 20040604 base policy.
+
+*selinux-dhcp-20040426 (26 Apr 2004)
+
+  26 Apr 2004; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-dhcp-20040426.ebuild:
+  Fix for 2004.1
+
+*selinux-dhcp-20040122 (22 Jan 2004)
+
+  22 Jan 2004; Chris PeBenito <pebenito@gentoo.org>
+  selinux-dhcp-20040122.ebuild:
+  Fix type alias declaration.
+
+*selinux-dhcp-20040116 (16 Jan 2004)
+
+  16 Jan 2004; Chris PeBenito <pebenito@gentoo.org> metadata.xml,
+  selinux-dhcp-20040116.ebuild:
+  Initial commit.  Fixed up by Petre Rodan.
+

diff --git a/sec-policy/selinux-dhcp/metadata.xml b/sec-policy/selinux-dhcp/metadata.xml
new file mode 100644
index 0000000..ad25a1b
--- /dev/null
+++ b/sec-policy/selinux-dhcp/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for dhcp</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-dhcp/selinux-dhcp-2.20120725-r9.ebuild b/sec-policy/selinux-dhcp/selinux-dhcp-2.20120725-r9.ebuild
new file mode 100644
index 0000000..0410d4f
--- /dev/null
+++ b/sec-policy/selinux-dhcp/selinux-dhcp-2.20120725-r9.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="dhcp"
+BASEPOL="2.20120725-r9"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for dhcp"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-dictd/ChangeLog b/sec-policy/selinux-dictd/ChangeLog
new file mode 100644
index 0000000..cb6b48e
--- /dev/null
+++ b/sec-policy/selinux-dictd/ChangeLog
@@ -0,0 +1,43 @@
+# ChangeLog for sec-policy/selinux-dictd
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dictd/ChangeLog,v 1.9 2012/06/27 20:33:58 swift Exp $
+
+*selinux-dictd-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-dictd-2.20120725-r7.ebuild:
+  Pushing out r7
+
+*selinux-dictd-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-dictd-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-dictd-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-dictd-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-dictd-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-dictd-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-dictd-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-dictd-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-dictd-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-dictd-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-dictd-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-dictd/metadata.xml b/sec-policy/selinux-dictd/metadata.xml
new file mode 100644
index 0000000..c3b30ba
--- /dev/null
+++ b/sec-policy/selinux-dictd/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for dictd</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-dictd/selinux-dictd-2.20120725-r9.ebuild b/sec-policy/selinux-dictd/selinux-dictd-2.20120725-r9.ebuild
new file mode 100644
index 0000000..f3c7eed
--- /dev/null
+++ b/sec-policy/selinux-dictd/selinux-dictd-2.20120725-r9.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="dictd"
+BASEPOL="2.20120725-r9"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for dictd"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-dirsrv/ChangeLog b/sec-policy/selinux-dirsrv/ChangeLog
new file mode 100644
index 0000000..e8860fd
--- /dev/null
+++ b/sec-policy/selinux-dirsrv/ChangeLog
@@ -0,0 +1,10 @@
+# ChangeLog for sec-policy/selinux-dirsrv
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: $
+
+*selinux-dirsrv-2.20120725-r9 (04 Dec 2012)
+
+  04 Dec 2012; <swift@gentoo.org> +selinux-dirsrv-2.20120725-r9.ebuild,
+  +metadata.xml:
+  Adding initial policy package for dirsrv module
+

diff --git a/sec-policy/selinux-dirsrv/metadata.xml b/sec-policy/selinux-dirsrv/metadata.xml
new file mode 100644
index 0000000..c2abf95
--- /dev/null
+++ b/sec-policy/selinux-dirsrv/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for dirsrv</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-dirsrv/selinux-dirsrv-2.20120725-r9.ebuild b/sec-policy/selinux-dirsrv/selinux-dirsrv-2.20120725-r9.ebuild
new file mode 100644
index 0000000..58d9970
--- /dev/null
+++ b/sec-policy/selinux-dirsrv/selinux-dirsrv-2.20120725-r9.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="dirsrv"
+BASEPOL="2.20120725-r9"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for dirsrv"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-distcc/ChangeLog b/sec-policy/selinux-distcc/ChangeLog
new file mode 100644
index 0000000..26f1a5b
--- /dev/null
+++ b/sec-policy/selinux-distcc/ChangeLog
@@ -0,0 +1,140 @@
+# ChangeLog for sec-policy/selinux-distcc
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-distcc/ChangeLog,v 1.29 2012/06/27 20:34:02 swift Exp $
+
+*selinux-distcc-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-distcc-2.20120725-r7.ebuild:
+  Pushing out r7
+
+*selinux-distcc-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-distcc-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-distcc-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-distcc-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-distcc-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-distcc-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-distcc-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-distcc-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-distcc-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-distcc-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-distcc-2.20090730.ebuild, -selinux-distcc-2.20091215.ebuild,
+  -selinux-distcc-20080525.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-distcc-2.20101213.ebuild:
+  Stable amd64 x86
+
+*selinux-distcc-2.20101213 (05 Feb 2011)
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-distcc-2.20101213.ebuild:
+  New upstream policy.
+
+*selinux-distcc-2.20091215 (16 Dec 2009)
+
+  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-distcc-2.20091215.ebuild:
+  New upstream release.
+
+  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-distcc-20070329.ebuild, -selinux-distcc-20070928.ebuild,
+  selinux-distcc-20080525.ebuild:
+  Mark 20080525 stable, clear old ebuilds.
+
+*selinux-distcc-2.20090730 (03 Aug 2009)
+
+  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-distcc-2.20090730.ebuild:
+  New upstream release.
+
+  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+  selinux-distcc-20070329.ebuild, selinux-distcc-20070928.ebuild,
+  selinux-distcc-20080525.ebuild:
+  Drop alpha, mips, ppc, sparc selinux support.
+
+*selinux-distcc-20080525 (25 May 2008)
+
+  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-distcc-20080525.ebuild:
+  New SVN snapshot.
+
+  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-distcc-20040128.ebuild, -selinux-distcc-20061114.ebuild:
+  Remove old ebuilds.
+
+  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+  selinux-distcc-20070928.ebuild:
+  Mark stable.
+
+*selinux-distcc-20070928 (26 Nov 2007)
+
+  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-distcc-20070928.ebuild:
+  New SVN snapshot.
+
+  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
+  selinux-distcc-20070329.ebuild:
+  Mark stable.
+
+*selinux-distcc-20070329 (29 Mar 2007)
+
+  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-distcc-20070329.ebuild:
+  New SVN snapshot.
+
+  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
+  Redigest for Manifest2
+
+*selinux-distcc-20061114 (15 Nov 2006)
+
+  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-distcc-20061114.ebuild:
+  New SVN snapshot.
+
+*selinux-distcc-20061008 (10 Oct 2006)
+
+  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-distcc-20061008.ebuild:
+  First mainstream reference policy testing release.
+
+*selinux-distcc-20040128 (28 Jan 2004)
+
+  28 Jan 2004; Chris PeBenito <pebenito@gentoo.org>
+  selinux-distcc-20040128.ebuild:
+  Update because of changes in base-policy.
+
+*selinux-distcc-20031101 (01 Nov 2003)
+
+  01 Nov 2003; Chris PeBenito <pebenito@gentoo.org>
+  selinux-distcc-20031101.ebuild:
+  Update for new API.
+
+  10 Aug 2003; Chris PeBenito <pebenito@gentoo.org>
+  selinux-distcc-20030728.ebuild:
+  Specify S since it changed in the eclass.  Mark stable.
+
+*selinux-distcc-20030728 (28 Jul 2003)
+
+  28 Jul 2003; Chris PeBenito <pebenito@gentoo.org> metadata.xml,
+  selinux-distcc-20030728.ebuild:
+  Initial commit.
+

diff --git a/sec-policy/selinux-distcc/metadata.xml b/sec-policy/selinux-distcc/metadata.xml
new file mode 100644
index 0000000..726acee
--- /dev/null
+++ b/sec-policy/selinux-distcc/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for distcc</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-distcc/selinux-distcc-2.20120725-r9.ebuild b/sec-policy/selinux-distcc/selinux-distcc-2.20120725-r9.ebuild
new file mode 100644
index 0000000..cbbc461
--- /dev/null
+++ b/sec-policy/selinux-distcc/selinux-distcc-2.20120725-r9.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="distcc"
+BASEPOL="2.20120725-r9"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for distcc"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-djbdns/ChangeLog b/sec-policy/selinux-djbdns/ChangeLog
new file mode 100644
index 0000000..6bc2e15
--- /dev/null
+++ b/sec-policy/selinux-djbdns/ChangeLog
@@ -0,0 +1,163 @@
+# ChangeLog for sec-policy/selinux-djbdns
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-djbdns/ChangeLog,v 1.34 2012/06/27 20:34:10 swift Exp $
+
+*selinux-djbdns-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-djbdns-2.20120725-r7.ebuild:
+  Pushing out r7
+
+*selinux-djbdns-2.20120215-r2 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-djbdns-2.20120215-r2.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-djbdns-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-djbdns-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-djbdns-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-djbdns-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-djbdns-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-djbdns-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-djbdns-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-djbdns-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-djbdns-2.20090730.ebuild, -selinux-djbdns-2.20091215.ebuild,
+  -selinux-djbdns-20080525.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-djbdns-2.20101213.ebuild:
+  Stable amd64 x86
+
+*selinux-djbdns-2.20101213 (05 Feb 2011)
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-djbdns-2.20101213.ebuild:
+  New upstream policy.
+
+*selinux-djbdns-2.20091215 (16 Dec 2009)
+
+  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-djbdns-2.20091215.ebuild:
+  New upstream release.
+
+  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-djbdns-20070329.ebuild, -selinux-djbdns-20070928.ebuild,
+  selinux-djbdns-20080525.ebuild:
+  Mark 20080525 stable, clear old ebuilds.
+
+*selinux-djbdns-2.20090730 (03 Aug 2009)
+
+  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-djbdns-2.20090730.ebuild:
+  New upstream release.
+
+  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+  selinux-djbdns-20070329.ebuild, selinux-djbdns-20070928.ebuild,
+  selinux-djbdns-20080525.ebuild:
+  Drop alpha, mips, ppc, sparc selinux support.
+
+*selinux-djbdns-20080525 (25 May 2008)
+
+  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-djbdns-20080525.ebuild:
+  New SVN snapshot.
+
+  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-djbdns-20050316.ebuild, -selinux-djbdns-20050626.ebuild,
+  -selinux-djbdns-20061114.ebuild:
+  Remove old ebuilds.
+
+  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+  selinux-djbdns-20070928.ebuild:
+  Mark stable.
+
+*selinux-djbdns-20070928 (26 Nov 2007)
+
+  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-djbdns-20070928.ebuild:
+  New SVN snapshot.
+
+  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
+  Removing kaiowas from metadata due to his retirement (see #61930 for
+  reference).
+
+  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
+  selinux-djbdns-20070329.ebuild:
+  Mark stable.
+
+*selinux-djbdns-20070329 (29 Mar 2007)
+
+  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-djbdns-20070329.ebuild:
+  New SVN snapshot.
+
+  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
+  Redigest for Manifest2
+
+*selinux-djbdns-20061114 (15 Nov 2006)
+
+  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-djbdns-20061114.ebuild:
+  New SVN snapshot.
+
+*selinux-djbdns-20061008 (10 Oct 2006)
+
+  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-djbdns-20061008.ebuild:
+  First mainstream reference policy testing release.
+
+  26 Jun 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-djbdns-20050626.ebuild:
+  mark stable
+
+*selinux-djbdns-20050626 (26 Jun 2005)
+
+  26 Jun 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-djbdns-20041121.ebuild, +selinux-djbdns-20050626.ebuild:
+  added name_connect rules
+
+  07 May 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-djbdns-20050316.ebuild:
+  mark stable
+
+*selinux-djbdns-20050316 (23 Apr 2005)
+
+  23 Apr 2005; petre rodan <kaiowas@gentoo.org>
+  +selinux-djbdns-20050316.ebuild:
+  we have upstream now, so we merge with it
+
+  12 Dec 2004; petre rodan <kaiowas@gentoo.org>
+  -selinux-djbdns-20041113.ebuild:
+  removed old build
+
+  23 Nov 2004; petre rodan <kaiowas@gentoo.org>
+  selinux-djbdns-20041121.ebuild:
+  mark stable
+
+*selinux-djbdns-20041121 (22 Nov 2004)
+
+  22 Nov 2004; petre rodan <kaiowas@gentoo.org>
+  +selinux-djbdns-20041121.ebuild:
+  policy cleanup
+
+*selinux-djbdns-20041113 (13 Nov 2004)
+
+  13 Nov 2004; petre rodan <kaiowas@gentoo.org>
+  +selinux-djbdns-20041113.ebuild:
+  name_bind needed for all ports above 1024
+

diff --git a/sec-policy/selinux-djbdns/metadata.xml b/sec-policy/selinux-djbdns/metadata.xml
new file mode 100644
index 0000000..89e79b6
--- /dev/null
+++ b/sec-policy/selinux-djbdns/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for djbdns</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-djbdns/selinux-djbdns-2.20120725-r9.ebuild b/sec-policy/selinux-djbdns/selinux-djbdns-2.20120725-r9.ebuild
new file mode 100644
index 0000000..273032b
--- /dev/null
+++ b/sec-policy/selinux-djbdns/selinux-djbdns-2.20120725-r9.ebuild
@@ -0,0 +1,19 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="djbdns"
+BASEPOL="2.20120725-r9"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for djbdns"
+
+KEYWORDS="~amd64 ~x86"
+DEPEND="${DEPEND}
+	sec-policy/selinux-daemontools
+	sec-policy/selinux-ucspitcp
+"
+RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-dkim/ChangeLog b/sec-policy/selinux-dkim/ChangeLog
new file mode 100644
index 0000000..0711236
--- /dev/null
+++ b/sec-policy/selinux-dkim/ChangeLog
@@ -0,0 +1,43 @@
+# ChangeLog for sec-policy/selinux-dkim
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dkim/ChangeLog,v 1.9 2012/06/27 20:33:59 swift Exp $
+
+*selinux-dkim-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-dkim-2.20120725-r7.ebuild:
+  Pushing out r7
+
+*selinux-dkim-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-dkim-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-dkim-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-dkim-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-dkim-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-dkim-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-dkim-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-dkim-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-dkim-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-dkim-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-dkim-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-dkim/metadata.xml b/sec-policy/selinux-dkim/metadata.xml
new file mode 100644
index 0000000..b1a035b
--- /dev/null
+++ b/sec-policy/selinux-dkim/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for dkim</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-dkim/selinux-dkim-2.20120725-r9.ebuild b/sec-policy/selinux-dkim/selinux-dkim-2.20120725-r9.ebuild
new file mode 100644
index 0000000..498679d
--- /dev/null
+++ b/sec-policy/selinux-dkim/selinux-dkim-2.20120725-r9.ebuild
@@ -0,0 +1,18 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="dkim"
+BASEPOL="2.20120725-r9"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for dkim"
+
+KEYWORDS="~amd64 ~x86"
+DEPEND="${DEPEND}
+	sec-policy/selinux-milter
+"
+RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-dmidecode/ChangeLog b/sec-policy/selinux-dmidecode/ChangeLog
new file mode 100644
index 0000000..ae0c3b2
--- /dev/null
+++ b/sec-policy/selinux-dmidecode/ChangeLog
@@ -0,0 +1,43 @@
+# ChangeLog for sec-policy/selinux-dmidecode
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dmidecode/ChangeLog,v 1.9 2012/06/27 20:34:07 swift Exp $
+
+*selinux-dmidecode-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-dmidecode-2.20120725-r7.ebuild:
+  Pushing out r7
+
+*selinux-dmidecode-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-dmidecode-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-dmidecode-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-dmidecode-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-dmidecode-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-dmidecode-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-dmidecode-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-dmidecode-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-dmidecode-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-dmidecode-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-dmidecode-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-dmidecode/metadata.xml b/sec-policy/selinux-dmidecode/metadata.xml
new file mode 100644
index 0000000..651d724
--- /dev/null
+++ b/sec-policy/selinux-dmidecode/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for dmidecode</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-dmidecode/selinux-dmidecode-2.20120725-r9.ebuild b/sec-policy/selinux-dmidecode/selinux-dmidecode-2.20120725-r9.ebuild
new file mode 100644
index 0000000..42df324
--- /dev/null
+++ b/sec-policy/selinux-dmidecode/selinux-dmidecode-2.20120725-r9.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="dmidecode"
+BASEPOL="2.20120725-r9"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for dmidecode"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-dnsmasq/ChangeLog b/sec-policy/selinux-dnsmasq/ChangeLog
new file mode 100644
index 0000000..d2a10b6
--- /dev/null
+++ b/sec-policy/selinux-dnsmasq/ChangeLog
@@ -0,0 +1,95 @@
+# ChangeLog for sec-policy/selinux-dnsmasq
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dnsmasq/ChangeLog,v 1.18 2012/06/27 20:33:54 swift Exp $
+
+*selinux-dnsmasq-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-dnsmasq-2.20120725-r7.ebuild:
+  Pushing out r7
+
+*selinux-dnsmasq-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-dnsmasq-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-dnsmasq-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-dnsmasq-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-dnsmasq-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-dnsmasq-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-dnsmasq-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-dnsmasq-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-dnsmasq-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-dnsmasq-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-dnsmasq-2.20090730.ebuild, -selinux-dnsmasq-2.20091215.ebuild,
+  -selinux-dnsmasq-20080525.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-dnsmasq-2.20101213.ebuild:
+  Stable amd64 x86
+
+*selinux-dnsmasq-2.20101213 (05 Feb 2011)
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-dnsmasq-2.20101213.ebuild:
+  New upstream policy.
+
+*selinux-dnsmasq-2.20091215 (16 Dec 2009)
+
+  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-dnsmasq-2.20091215.ebuild:
+  New upstream release.
+
+  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-dnsmasq-20070329.ebuild, -selinux-dnsmasq-20070928.ebuild,
+  selinux-dnsmasq-20080525.ebuild:
+  Mark 20080525 stable, clear old ebuilds.
+
+*selinux-dnsmasq-2.20090730 (03 Aug 2009)
+
+  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-dnsmasq-2.20090730.ebuild:
+  New upstream release.
+
+  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+  selinux-dnsmasq-20070329.ebuild, selinux-dnsmasq-20070928.ebuild,
+  selinux-dnsmasq-20080525.ebuild:
+  Drop alpha, mips, ppc, sparc selinux support.
+
+*selinux-dnsmasq-20080525 (25 May 2008)
+
+  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-dnsmasq-20080525.ebuild:
+  New SVN snapshot.
+
+  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+  selinux-dnsmasq-20070928.ebuild:
+  Mark stable.
+
+*selinux-dnsmasq-20070928 (26 Nov 2007)
+
+  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-dnsmasq-20070928.ebuild:
+  New SVN snapshot.
+
+*selinux-dnsmasq-20070329 (22 Aug 2007)
+
+  22 Aug 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-dnsmasq-20070329.ebuild:
+  Initial commit.
+

diff --git a/sec-policy/selinux-dnsmasq/metadata.xml b/sec-policy/selinux-dnsmasq/metadata.xml
new file mode 100644
index 0000000..b41efda
--- /dev/null
+++ b/sec-policy/selinux-dnsmasq/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for dnsmasq</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-dnsmasq/selinux-dnsmasq-2.20120725-r9.ebuild b/sec-policy/selinux-dnsmasq/selinux-dnsmasq-2.20120725-r9.ebuild
new file mode 100644
index 0000000..1476527
--- /dev/null
+++ b/sec-policy/selinux-dnsmasq/selinux-dnsmasq-2.20120725-r9.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="dnsmasq"
+BASEPOL="2.20120725-r9"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for dnsmasq"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-dovecot/ChangeLog b/sec-policy/selinux-dovecot/ChangeLog
new file mode 100644
index 0000000..62fb9e1
--- /dev/null
+++ b/sec-policy/selinux-dovecot/ChangeLog
@@ -0,0 +1,43 @@
+# ChangeLog for sec-policy/selinux-dovecot
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dovecot/ChangeLog,v 1.9 2012/06/27 20:33:55 swift Exp $
+
+*selinux-dovecot-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-dovecot-2.20120725-r7.ebuild:
+  Pushing out r7
+
+*selinux-dovecot-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-dovecot-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-dovecot-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-dovecot-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-dovecot-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-dovecot-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-dovecot-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-dovecot-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-dovecot-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-dovecot-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-dovecot-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-dovecot/metadata.xml b/sec-policy/selinux-dovecot/metadata.xml
new file mode 100644
index 0000000..42e8a34
--- /dev/null
+++ b/sec-policy/selinux-dovecot/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for dovecot</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-dovecot/selinux-dovecot-2.20120725-r9.ebuild b/sec-policy/selinux-dovecot/selinux-dovecot-2.20120725-r9.ebuild
new file mode 100644
index 0000000..2dfa27f
--- /dev/null
+++ b/sec-policy/selinux-dovecot/selinux-dovecot-2.20120725-r9.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="dovecot"
+BASEPOL="2.20120725-r9"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for dovecot"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-dpkg/ChangeLog b/sec-policy/selinux-dpkg/ChangeLog
new file mode 100644
index 0000000..a667aba
--- /dev/null
+++ b/sec-policy/selinux-dpkg/ChangeLog
@@ -0,0 +1,37 @@
+# ChangeLog for sec-policy/selinux-dpkg
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dpkg/ChangeLog,v 1.7 2012/06/27 20:34:16 swift Exp $
+
+*selinux-dpkg-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-dpkg-2.20120725-r7.ebuild:
+  Pushing out r7
+
+*selinux-dpkg-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-dpkg-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-dpkg-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-dpkg-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-dpkg-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-dpkg-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  29 Jan 2012;  <swift@gentoo.org> Manifest:
+  Updating manifest
+
+  29 Jan 2012; <swift@gentoo.org> selinux-dpkg-2.20110726.ebuild:
+  Stabilize
+
+*selinux-dpkg-2.20110726 (04 Dec 2011)
+
+  04 Dec 2011; <swift@gentoo.org> +selinux-dpkg-2.20110726.ebuild,
+  +metadata.xml:
+  Introducing SELinux module for dpkg
+

diff --git a/sec-policy/selinux-dpkg/metadata.xml b/sec-policy/selinux-dpkg/metadata.xml
new file mode 100644
index 0000000..3381586
--- /dev/null
+++ b/sec-policy/selinux-dpkg/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for dpkg</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-dpkg/selinux-dpkg-2.20120725-r9.ebuild b/sec-policy/selinux-dpkg/selinux-dpkg-2.20120725-r9.ebuild
new file mode 100644
index 0000000..33c2f17
--- /dev/null
+++ b/sec-policy/selinux-dpkg/selinux-dpkg-2.20120725-r9.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="dpkg"
+BASEPOL="2.20120725-r9"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for dpkg"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-dracut/ChangeLog b/sec-policy/selinux-dracut/ChangeLog
new file mode 100644
index 0000000..9ae3ac8
--- /dev/null
+++ b/sec-policy/selinux-dracut/ChangeLog
@@ -0,0 +1,34 @@
+# ChangeLog for sec-policy/selinux-dracut
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dracut/ChangeLog,v 1.6 2012/06/27 20:34:01 swift Exp $
+
+*selinux-dracut-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-dracut-2.20120725-r7.ebuild:
+  Pushing out r7
+
+*selinux-dracut-2.20120215-r2 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-dracut-2.20120215-r2.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-dracut-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-dracut-2.20120215-r1.ebuild:
+  Stabilizing revision 7
+
+*selinux-dracut-2.20120215-r1 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-dracut-2.20120215-r1.ebuild:
+  Bumping to 2.20120215 policies
+
+  23 Feb 2012; <swift@gentoo.org> selinux-dracut-2.20110726.ebuild:
+  Stabilizing
+
+*selinux-dracut-2.20110726 (03 Jan 2012)
+
+  03 Jan 2012; <swift@gentoo.org> +selinux-dracut-2.20110726.ebuild,
+  +metadata.xml:
+  Initial policy for dracut
+

diff --git a/sec-policy/selinux-dracut/metadata.xml b/sec-policy/selinux-dracut/metadata.xml
new file mode 100644
index 0000000..60e5eff
--- /dev/null
+++ b/sec-policy/selinux-dracut/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for dracut</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-dracut/selinux-dracut-2.20120725-r9.ebuild b/sec-policy/selinux-dracut/selinux-dracut-2.20120725-r9.ebuild
new file mode 100644
index 0000000..1be2ca7
--- /dev/null
+++ b/sec-policy/selinux-dracut/selinux-dracut-2.20120725-r9.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="dracut"
+BASEPOL="2.20120725-r9"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for dracut"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-entropyd/ChangeLog b/sec-policy/selinux-entropyd/ChangeLog
new file mode 100644
index 0000000..8c2d11e
--- /dev/null
+++ b/sec-policy/selinux-entropyd/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-entropyd
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-entropyd/ChangeLog,v 1.6 2012/06/27 20:34:00 swift Exp $
+
+*selinux-entropyd-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-entropyd-2.20120725-r7.ebuild:
+  Pushing out r7
+
+*selinux-entropyd-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-entropyd-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-entropyd-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-entropyd-2.20120215.ebuild:
+  Stabilizing revision 7
+
+  31 Mar 2012; <swift@gentoo.org> selinux-entropyd-2.20110726.ebuild,
+  +selinux-entropyd-2.20120215.ebuild:
+  Remove deprecated dependency
+
+*selinux-entropyd-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-entropyd-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-entropyd-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-entropyd-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-entropyd-2.20110726.ebuild,
+  +metadata.xml:
+  New policy based on refpolicy 20110726 sources
+

diff --git a/sec-policy/selinux-entropyd/metadata.xml b/sec-policy/selinux-entropyd/metadata.xml
new file mode 100644
index 0000000..459d58f
--- /dev/null
+++ b/sec-policy/selinux-entropyd/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for various entropy daemons</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-entropyd/selinux-entropyd-2.20120725-r9.ebuild b/sec-policy/selinux-entropyd/selinux-entropyd-2.20120725-r9.ebuild
new file mode 100644
index 0000000..6887125
--- /dev/null
+++ b/sec-policy/selinux-entropyd/selinux-entropyd-2.20120725-r9.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="entropyd"
+BASEPOL="2.20120725-r9"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for entropyd"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-evolution/ChangeLog b/sec-policy/selinux-evolution/ChangeLog
new file mode 100644
index 0000000..32b21a6
--- /dev/null
+++ b/sec-policy/selinux-evolution/ChangeLog
@@ -0,0 +1,46 @@
+# ChangeLog for sec-policy/selinux-evolution
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-evolution/ChangeLog,v 1.10 2012/06/27 20:34:14 swift Exp $
+
+*selinux-evolution-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-evolution-2.20120725-r7.ebuild:
+  Pushing out r7
+
+*selinux-evolution-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-evolution-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  02 Jun 2012; <swift@gentoo.org> selinux-evolution-2.20120215.ebuild:
+  Depend on selinux-xserver, fixes build failure
+
+  13 May 2012; <swift@gentoo.org> -selinux-evolution-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-evolution-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-evolution-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-evolution-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-evolution-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-evolution-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-evolution-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-evolution-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-evolution-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-evolution/metadata.xml b/sec-policy/selinux-evolution/metadata.xml
new file mode 100644
index 0000000..7732ae0
--- /dev/null
+++ b/sec-policy/selinux-evolution/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for evolution</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-evolution/selinux-evolution-2.20120725-r9.ebuild b/sec-policy/selinux-evolution/selinux-evolution-2.20120725-r9.ebuild
new file mode 100644
index 0000000..a70d26e
--- /dev/null
+++ b/sec-policy/selinux-evolution/selinux-evolution-2.20120725-r9.ebuild
@@ -0,0 +1,18 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="evolution"
+BASEPOL="2.20120725-r9"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for evolution"
+
+KEYWORDS="~amd64 ~x86"
+DEPEND="${DEPEND}
+	sec-policy/selinux-xserver
+"
+RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-exim/ChangeLog b/sec-policy/selinux-exim/ChangeLog
new file mode 100644
index 0000000..36d76ce
--- /dev/null
+++ b/sec-policy/selinux-exim/ChangeLog
@@ -0,0 +1,43 @@
+# ChangeLog for sec-policy/selinux-exim
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-exim/ChangeLog,v 1.9 2012/06/27 20:34:06 swift Exp $
+
+*selinux-exim-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-exim-2.20120725-r7.ebuild:
+  Pushing out r7
+
+*selinux-exim-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-exim-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-exim-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-exim-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-exim-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-exim-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-exim-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-exim-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-exim-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-exim-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-exim-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-exim/metadata.xml b/sec-policy/selinux-exim/metadata.xml
new file mode 100644
index 0000000..00a5004
--- /dev/null
+++ b/sec-policy/selinux-exim/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for exim</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-exim/selinux-exim-2.20120725-r9.ebuild b/sec-policy/selinux-exim/selinux-exim-2.20120725-r9.ebuild
new file mode 100644
index 0000000..3f8a727
--- /dev/null
+++ b/sec-policy/selinux-exim/selinux-exim-2.20120725-r9.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="exim"
+BASEPOL="2.20120725-r9"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for exim"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-fail2ban/ChangeLog b/sec-policy/selinux-fail2ban/ChangeLog
new file mode 100644
index 0000000..0d6451a
--- /dev/null
+++ b/sec-policy/selinux-fail2ban/ChangeLog
@@ -0,0 +1,64 @@
+# ChangeLog for sec-policy/selinux-fail2ban
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-fail2ban/ChangeLog,v 1.14 2012/06/27 20:34:16 swift Exp $
+
+*selinux-fail2ban-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-fail2ban-2.20120725-r7.ebuild:
+  Pushing out r7
+
+*selinux-fail2ban-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-fail2ban-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-fail2ban-2.20110726.ebuild,
+  -selinux-fail2ban-2.20110726-r1.ebuild,
+  -selinux-fail2ban-2.20110726-r2.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-fail2ban-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-fail2ban-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-fail2ban-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  23 Feb 2012; <swift@gentoo.org> selinux-fail2ban-2.20110726-r2.ebuild:
+  Stabilizing
+
+  29 Jan 2012;  <swift@gentoo.org> Manifest:
+  Updating manifest
+
+  29 Jan 2012; <swift@gentoo.org> selinux-fail2ban-2.20110726-r1.ebuild:
+  Stabilize
+
+*selinux-fail2ban-2.20110726-r2 (14 Jan 2012)
+
+  14 Jan 2012; <swift@gentoo.org> +selinux-fail2ban-2.20110726-r2.ebuild:
+  Numerous fixes in policy
+
+*selinux-fail2ban-2.20110726-r1 (17 Dec 2011)
+
+  17 Dec 2011; <swift@gentoo.org> +selinux-fail2ban-2.20110726-r1.ebuild:
+  Do not audit write attempts to /usr
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-fail2ban-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-fail2ban-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-fail2ban-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-fail2ban-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-fail2ban-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-fail2ban/metadata.xml b/sec-policy/selinux-fail2ban/metadata.xml
new file mode 100644
index 0000000..6d215bf
--- /dev/null
+++ b/sec-policy/selinux-fail2ban/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for fail2ban</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-fail2ban/selinux-fail2ban-2.20120725-r9.ebuild b/sec-policy/selinux-fail2ban/selinux-fail2ban-2.20120725-r9.ebuild
new file mode 100644
index 0000000..8db6e3d
--- /dev/null
+++ b/sec-policy/selinux-fail2ban/selinux-fail2ban-2.20120725-r9.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="fail2ban"
+BASEPOL="2.20120725-r9"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for fail2ban"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-fetchmail/ChangeLog b/sec-policy/selinux-fetchmail/ChangeLog
new file mode 100644
index 0000000..02706db
--- /dev/null
+++ b/sec-policy/selinux-fetchmail/ChangeLog
@@ -0,0 +1,43 @@
+# ChangeLog for sec-policy/selinux-fetchmail
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-fetchmail/ChangeLog,v 1.9 2012/06/27 20:34:01 swift Exp $
+
+*selinux-fetchmail-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-fetchmail-2.20120725-r7.ebuild:
+  Pushing out r7
+
+*selinux-fetchmail-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-fetchmail-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-fetchmail-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-fetchmail-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-fetchmail-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-fetchmail-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-fetchmail-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-fetchmail-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-fetchmail-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-fetchmail-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-fetchmail-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-fetchmail/metadata.xml b/sec-policy/selinux-fetchmail/metadata.xml
new file mode 100644
index 0000000..ade9e3b
--- /dev/null
+++ b/sec-policy/selinux-fetchmail/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for fetchmail</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-fetchmail/selinux-fetchmail-2.20120725-r9.ebuild b/sec-policy/selinux-fetchmail/selinux-fetchmail-2.20120725-r9.ebuild
new file mode 100644
index 0000000..f61489e
--- /dev/null
+++ b/sec-policy/selinux-fetchmail/selinux-fetchmail-2.20120725-r9.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="fetchmail"
+BASEPOL="2.20120725-r9"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for fetchmail"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-finger/ChangeLog b/sec-policy/selinux-finger/ChangeLog
new file mode 100644
index 0000000..a0597c7
--- /dev/null
+++ b/sec-policy/selinux-finger/ChangeLog
@@ -0,0 +1,43 @@
+# ChangeLog for sec-policy/selinux-finger
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-finger/ChangeLog,v 1.9 2012/06/27 20:34:08 swift Exp $
+
+*selinux-finger-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-finger-2.20120725-r7.ebuild:
+  Pushing out r7
+
+*selinux-finger-2.20120215-r2 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-finger-2.20120215-r2.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-finger-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-finger-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-finger-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-finger-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-finger-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-finger-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-finger-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-finger-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-finger-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-finger/metadata.xml b/sec-policy/selinux-finger/metadata.xml
new file mode 100644
index 0000000..d08fa6d
--- /dev/null
+++ b/sec-policy/selinux-finger/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for finger</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-finger/selinux-finger-2.20120725-r9.ebuild b/sec-policy/selinux-finger/selinux-finger-2.20120725-r9.ebuild
new file mode 100644
index 0000000..a3f3193
--- /dev/null
+++ b/sec-policy/selinux-finger/selinux-finger-2.20120725-r9.ebuild
@@ -0,0 +1,18 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="finger"
+BASEPOL="2.20120725-r9"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for finger"
+
+KEYWORDS="~amd64 ~x86"
+DEPEND="${DEPEND}
+	sec-policy/selinux-inetd
+"
+RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-flash/ChangeLog b/sec-policy/selinux-flash/ChangeLog
new file mode 100644
index 0000000..1d0c5f4
--- /dev/null
+++ b/sec-policy/selinux-flash/ChangeLog
@@ -0,0 +1,15 @@
+# ChangeLog for sec-policy/selinux-flash
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-flash/ChangeLog,v 1.7 2012/06/27 20:33:55 swift Exp $
+
+*selinux-flash-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-flash-2.20120725-r7.ebuild:
+  Pushing out r7
+
+*selinux-flash-2.20120725-r1 (27 Jul 2012)
+
+  27 Jul 2012; <swift@gentoo.org> +selinux-flash-2.20120725-r1.ebuild,
+  +metadata.xml:
+  Adding flash module support
+

diff --git a/sec-policy/selinux-flash/metadata.xml b/sec-policy/selinux-flash/metadata.xml
new file mode 100644
index 0000000..9b78656
--- /dev/null
+++ b/sec-policy/selinux-flash/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for Macromedia Flash</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-flash/selinux-flash-2.20120725-r9.ebuild b/sec-policy/selinux-flash/selinux-flash-2.20120725-r9.ebuild
new file mode 100644
index 0000000..8bcc254
--- /dev/null
+++ b/sec-policy/selinux-flash/selinux-flash-2.20120725-r9.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="flash"
+BASEPOL="2.20120725-r9"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for flash"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-fprintd/ChangeLog b/sec-policy/selinux-fprintd/ChangeLog
new file mode 100644
index 0000000..ea620c7
--- /dev/null
+++ b/sec-policy/selinux-fprintd/ChangeLog
@@ -0,0 +1,46 @@
+# ChangeLog for sec-policy/selinux-fprintd
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-fprintd/ChangeLog,v 1.10 2012/06/27 20:33:57 swift Exp $
+
+*selinux-fprintd-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-fprintd-2.20120725-r7.ebuild:
+  Pushing out r7
+
+*selinux-fprintd-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-fprintd-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  09 Jun 2012; <swift@gentoo.org> selinux-fprintd-2.20120215.ebuild:
+  Adding dependency on selinux-dbus, fixes build failure
+
+  13 May 2012; <swift@gentoo.org> -selinux-fprintd-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-fprintd-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-fprintd-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-fprintd-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-fprintd-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-fprintd-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-fprintd-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-fprintd-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-fprintd-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-fprintd/metadata.xml b/sec-policy/selinux-fprintd/metadata.xml
new file mode 100644
index 0000000..456fff2
--- /dev/null
+++ b/sec-policy/selinux-fprintd/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for fprintd</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-fprintd/selinux-fprintd-2.20120725-r9.ebuild b/sec-policy/selinux-fprintd/selinux-fprintd-2.20120725-r9.ebuild
new file mode 100644
index 0000000..0ffc22d
--- /dev/null
+++ b/sec-policy/selinux-fprintd/selinux-fprintd-2.20120725-r9.ebuild
@@ -0,0 +1,18 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="fprintd"
+BASEPOL="2.20120725-r9"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for fprintd"
+
+KEYWORDS="~amd64 ~x86"
+DEPEND="${DEPEND}
+	sec-policy/selinux-dbus
+"
+RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-ftp/ChangeLog b/sec-policy/selinux-ftp/ChangeLog
new file mode 100644
index 0000000..4ab6675
--- /dev/null
+++ b/sec-policy/selinux-ftp/ChangeLog
@@ -0,0 +1,43 @@
+# ChangeLog for sec-policy/selinux-ftp
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ftp/ChangeLog,v 1.7 2012/06/27 20:33:48 swift Exp $
+
+*selinux-ftp-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-ftp-2.20120725-r7.ebuild:
+  Pushing out r7
+
+*selinux-ftp-2.20120215-r2 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-ftp-2.20120215-r2.ebuild:
+  Bump to revision 13
+
+*selinux-ftp-2.20120215-r1 (20 May 2012)
+
+  20 May 2012; <swift@gentoo.org> +selinux-ftp-2.20120215-r1.ebuild:
+  Bumping to rev 9
+
+  13 May 2012; <swift@gentoo.org> -selinux-ftp-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-ftp-2.20120215.ebuild:
+  Stabilizing revision 7
+
+  31 Mar 2012; <swift@gentoo.org> selinux-ftp-2.20110726.ebuild,
+  +selinux-ftp-2.20120215.ebuild:
+  Remove deprecated dependency
+
+*selinux-ftp-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-ftp-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-ftp-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-ftp-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-ftp-2.20110726.ebuild,
+  +metadata.xml:
+  New policy based on refpolicy 20110726 sources
+

diff --git a/sec-policy/selinux-ftp/metadata.xml b/sec-policy/selinux-ftp/metadata.xml
new file mode 100644
index 0000000..ca1762e
--- /dev/null
+++ b/sec-policy/selinux-ftp/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for ftp</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-ftp/selinux-ftp-2.20120725-r9.ebuild b/sec-policy/selinux-ftp/selinux-ftp-2.20120725-r9.ebuild
new file mode 100644
index 0000000..e513a2f
--- /dev/null
+++ b/sec-policy/selinux-ftp/selinux-ftp-2.20120725-r9.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="ftp"
+BASEPOL="2.20120725-r9"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for ftp"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-games/ChangeLog b/sec-policy/selinux-games/ChangeLog
new file mode 100644
index 0000000..82e7e11
--- /dev/null
+++ b/sec-policy/selinux-games/ChangeLog
@@ -0,0 +1,95 @@
+# ChangeLog for sec-policy/selinux-games
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-games/ChangeLog,v 1.18 2012/06/27 20:34:07 swift Exp $
+
+*selinux-games-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-games-2.20120725-r7.ebuild:
+  Pushing out r7
+
+*selinux-games-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-games-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-games-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-games-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-games-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-games-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-games-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-games-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-games-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-games-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-games-2.20090730.ebuild, -selinux-games-2.20091215.ebuild,
+  -selinux-games-20080525.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-games-2.20101213.ebuild:
+  Stable amd64 x86
+
+*selinux-games-2.20101213 (05 Feb 2011)
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-games-2.20101213.ebuild:
+  New upstream policy.
+
+*selinux-games-2.20091215 (16 Dec 2009)
+
+  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-games-2.20091215.ebuild:
+  New upstream release.
+
+  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-games-20070329.ebuild, -selinux-games-20070928.ebuild,
+  selinux-games-20080525.ebuild:
+  Mark 20080525 stable, clear old ebuilds.
+
+*selinux-games-2.20090730 (03 Aug 2009)
+
+  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-games-2.20090730.ebuild:
+  New upstream release.
+
+  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+  selinux-games-20070329.ebuild, selinux-games-20070928.ebuild,
+  selinux-games-20080525.ebuild:
+  Drop alpha, mips, ppc, sparc selinux support.
+
+*selinux-games-20080525 (25 May 2008)
+
+  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-games-20080525.ebuild:
+  New SVN snapshot.
+
+  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+  selinux-games-20070928.ebuild:
+  Mark stable.
+
+*selinux-games-20070928 (26 Nov 2007)
+
+  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-games-20070928.ebuild:
+  New SVN snapshot.
+
+*selinux-games-20070329 (11 Jun 2007)
+
+  11 Jun 2007; Petre Rodan <kaiowas@gentoo.org> +metadata.xml,
+  +selinux-games-20070329.ebuild:
+  initial commit
+

diff --git a/sec-policy/selinux-games/metadata.xml b/sec-policy/selinux-games/metadata.xml
new file mode 100644
index 0000000..f766f5f
--- /dev/null
+++ b/sec-policy/selinux-games/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for games</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-games/selinux-games-2.20120725-r9.ebuild b/sec-policy/selinux-games/selinux-games-2.20120725-r9.ebuild
new file mode 100644
index 0000000..0128783
--- /dev/null
+++ b/sec-policy/selinux-games/selinux-games-2.20120725-r9.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="games"
+BASEPOL="2.20120725-r9"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for games"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-gatekeeper/ChangeLog b/sec-policy/selinux-gatekeeper/ChangeLog
new file mode 100644
index 0000000..846cf90
--- /dev/null
+++ b/sec-policy/selinux-gatekeeper/ChangeLog
@@ -0,0 +1,43 @@
+# ChangeLog for sec-policy/selinux-gatekeeper
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gatekeeper/ChangeLog,v 1.9 2012/06/27 20:34:11 swift Exp $
+
+*selinux-gatekeeper-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-gatekeeper-2.20120725-r7.ebuild:
+  Pushing out r7
+
+*selinux-gatekeeper-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-gatekeeper-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-gatekeeper-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-gatekeeper-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-gatekeeper-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-gatekeeper-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-gatekeeper-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-gatekeeper-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-gatekeeper-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-gatekeeper-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-gatekeeper-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-gatekeeper/metadata.xml b/sec-policy/selinux-gatekeeper/metadata.xml
new file mode 100644
index 0000000..b12206f
--- /dev/null
+++ b/sec-policy/selinux-gatekeeper/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for gatekeeper</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-gatekeeper/selinux-gatekeeper-2.20120725-r9.ebuild b/sec-policy/selinux-gatekeeper/selinux-gatekeeper-2.20120725-r9.ebuild
new file mode 100644
index 0000000..5260568
--- /dev/null
+++ b/sec-policy/selinux-gatekeeper/selinux-gatekeeper-2.20120725-r9.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="gatekeeper"
+BASEPOL="2.20120725-r9"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for gatekeeper"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-gift/ChangeLog b/sec-policy/selinux-gift/ChangeLog
new file mode 100644
index 0000000..ad70af9
--- /dev/null
+++ b/sec-policy/selinux-gift/ChangeLog
@@ -0,0 +1,43 @@
+# ChangeLog for sec-policy/selinux-gift
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gift/ChangeLog,v 1.9 2012/06/27 20:33:58 swift Exp $
+
+*selinux-gift-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-gift-2.20120725-r7.ebuild:
+  Pushing out r7
+
+*selinux-gift-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-gift-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-gift-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-gift-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-gift-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-gift-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-gift-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-gift-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-gift-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-gift-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-gift-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-gift/metadata.xml b/sec-policy/selinux-gift/metadata.xml
new file mode 100644
index 0000000..78fc357
--- /dev/null
+++ b/sec-policy/selinux-gift/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for gift</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-gift/selinux-gift-2.20120725-r9.ebuild b/sec-policy/selinux-gift/selinux-gift-2.20120725-r9.ebuild
new file mode 100644
index 0000000..28df811
--- /dev/null
+++ b/sec-policy/selinux-gift/selinux-gift-2.20120725-r9.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="gift"
+BASEPOL="2.20120725-r9"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for gift"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-gitosis/ChangeLog b/sec-policy/selinux-gitosis/ChangeLog
new file mode 100644
index 0000000..4765dff
--- /dev/null
+++ b/sec-policy/selinux-gitosis/ChangeLog
@@ -0,0 +1,43 @@
+# ChangeLog for sec-policy/selinux-gitosis
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gitosis/ChangeLog,v 1.9 2012/06/27 20:34:12 swift Exp $
+
+*selinux-gitosis-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-gitosis-2.20120725-r7.ebuild:
+  Pushing out r7
+
+*selinux-gitosis-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-gitosis-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-gitosis-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-gitosis-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-gitosis-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-gitosis-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-gitosis-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-gitosis-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-gitosis-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-gitosis-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-gitosis-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-gitosis/metadata.xml b/sec-policy/selinux-gitosis/metadata.xml
new file mode 100644
index 0000000..e7bc9d1
--- /dev/null
+++ b/sec-policy/selinux-gitosis/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for gitosis</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-gitosis/selinux-gitosis-2.20120725-r9.ebuild b/sec-policy/selinux-gitosis/selinux-gitosis-2.20120725-r9.ebuild
new file mode 100644
index 0000000..93cb0cb
--- /dev/null
+++ b/sec-policy/selinux-gitosis/selinux-gitosis-2.20120725-r9.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="gitosis"
+BASEPOL="2.20120725-r9"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for gitosis"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-gnome/ChangeLog b/sec-policy/selinux-gnome/ChangeLog
new file mode 100644
index 0000000..20311a0
--- /dev/null
+++ b/sec-policy/selinux-gnome/ChangeLog
@@ -0,0 +1,49 @@
+# ChangeLog for sec-policy/selinux-gnome
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gnome/ChangeLog,v 1.9 2012/06/27 20:33:58 swift Exp $
+
+*selinux-gnome-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-gnome-2.20120725-r7.ebuild:
+  Pushing out r7
+
+*selinux-gnome-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-gnome-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-gnome-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-gnome-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-gnome-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-gnome-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-gnome-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-gnome-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-gnome-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-gnome-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-gnome-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+
+*selinux-gnome-2.20101213 (07 Jan 2011)
+
+  07 Jan 2011; <swift@gentoo.org> +selinux-gnome-2.20101213.ebuild,
+  +metadata.xml:
+  Creating the SELinux gnome modules
+

diff --git a/sec-policy/selinux-gnome/metadata.xml b/sec-policy/selinux-gnome/metadata.xml
new file mode 100644
index 0000000..4fe2ce3
--- /dev/null
+++ b/sec-policy/selinux-gnome/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for gnome</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-gnome/selinux-gnome-2.20120725-r9.ebuild b/sec-policy/selinux-gnome/selinux-gnome-2.20120725-r9.ebuild
new file mode 100644
index 0000000..4fb1f7b
--- /dev/null
+++ b/sec-policy/selinux-gnome/selinux-gnome-2.20120725-r9.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="gnome"
+BASEPOL="2.20120725-r9"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for gnome"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-gorg/ChangeLog b/sec-policy/selinux-gorg/ChangeLog
new file mode 100644
index 0000000..1c6b6bc
--- /dev/null
+++ b/sec-policy/selinux-gorg/ChangeLog
@@ -0,0 +1,62 @@
+# ChangeLog for sec-policy/selinux-gorg
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gorg/ChangeLog,v 1.12 2012/06/27 20:33:54 swift Exp $
+
+*selinux-gorg-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-gorg-2.20120725-r7.ebuild:
+  Pushing out r7
+
+*selinux-gorg-2.20120215-r2 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-gorg-2.20120215-r2.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-gorg-2.20110726.ebuild,
+  -selinux-gorg-2.20110726-r1.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-gorg-2.20120215-r1.ebuild:
+  Stabilizing revision 7
+
+*selinux-gorg-2.20120215-r1 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-gorg-2.20120215-r1.ebuild:
+  Bumping to 2.20120215 policies
+
+  29 Jan 2012;  <swift@gentoo.org> Manifest:
+  Updating manifest
+
+  29 Jan 2012; <swift@gentoo.org> selinux-gorg-2.20110726-r1.ebuild:
+  Stabilize
+
+*selinux-gorg-2.20110726-r1 (17 Dec 2011)
+
+  17 Dec 2011; <swift@gentoo.org> +selinux-gorg-2.20110726-r1.ebuild:
+  Add localization support
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-gorg-2.20101213.ebuild,
+  -files/add-gorg.patch:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-gorg-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-gorg-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-gorg-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-gorg-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+
+*selinux-gorg-2.20101213 (07 Jan 2011)
+
+  07 Jan 2011; <swift@gentoo.org> +selinux-gorg-2.20101213.ebuild,
+  +files/add-gorg.patch:
+  Adding gorg module
+

diff --git a/sec-policy/selinux-gorg/metadata.xml b/sec-policy/selinux-gorg/metadata.xml
new file mode 100644
index 0000000..e77d808
--- /dev/null
+++ b/sec-policy/selinux-gorg/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for gorg</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-gorg/selinux-gorg-2.20120725-r9.ebuild b/sec-policy/selinux-gorg/selinux-gorg-2.20120725-r9.ebuild
new file mode 100644
index 0000000..9a1f825
--- /dev/null
+++ b/sec-policy/selinux-gorg/selinux-gorg-2.20120725-r9.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="gorg"
+BASEPOL="2.20120725-r9"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for gorg"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-gpg/ChangeLog b/sec-policy/selinux-gpg/ChangeLog
new file mode 100644
index 0000000..49fe2eb
--- /dev/null
+++ b/sec-policy/selinux-gpg/ChangeLog
@@ -0,0 +1,83 @@
+# ChangeLog for sec-policy/selinux-gpg
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gpg/ChangeLog,v 1.14 2012/06/27 20:34:14 swift Exp $
+
+*selinux-gpg-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-gpg-2.20120725-r7.ebuild:
+  Pushing out r7
+
+*selinux-gpg-2.20120215-r2 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-gpg-2.20120215-r2.ebuild:
+  Bump to revision 13
+
+*selinux-gpg-2.20120215-r1 (20 May 2012)
+
+  20 May 2012; <swift@gentoo.org> +selinux-gpg-2.20120215-r1.ebuild:
+  Bumping to rev 9
+
+  13 May 2012; <swift@gentoo.org> -selinux-gpg-2.20110726-r2.ebuild,
+  -selinux-gpg-2.20110726-r3.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-gpg-2.20120215.ebuild:
+  Stabilizing revision 7
+
+  31 Mar 2012; <swift@gentoo.org> selinux-gpg-2.20110726-r3.ebuild:
+  Stabilizing
+
+  31 Mar 2012; <swift@gentoo.org> selinux-gpg-2.20110726-r2.ebuild,
+  selinux-gpg-2.20110726-r3.ebuild, +selinux-gpg-2.20120215.ebuild:
+  Remove deprecated dependency
+
+*selinux-gpg-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-gpg-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+*selinux-gpg-2.20110726-r3 (23 Feb 2012)
+
+  23 Feb 2012; <swift@gentoo.org> +selinux-gpg-2.20110726-r3.ebuild:
+  Support reading of mutt_home_t files for accessing mutt cache
+
+  12 Nov 2011; <swift@gentoo.org> -files/0021-gpg-fix-mutt-call-r4.patch,
+  -files/fix-apps-gpg-r2.patch, -selinux-gpg-2.20101213-r2.ebuild,
+  -selinux-gpg-2.20110726-r1.ebuild:
+  Removing old policies
+
+  12 Nov 2011; <swift@gentoo.org> selinux-gpg-2.20110726-r1.ebuild,
+  selinux-gpg-2.20110726-r2.ebuild:
+  Add minor block on selinux-gnupg to ensure that collisions do not occur
+
+  23 Oct 2011; <swift@gentoo.org> selinux-gpg-2.20110726-r2.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-gpg-2.20110726-r2 (17 Sep 2011)
+
+  17 Sep 2011; <swift@gentoo.org> +selinux-gpg-2.20110726-r2.ebuild:
+  Add gpg_exec interface, used by portage domain (signed tree support)
+
+  09 Sep 2011; <swift@gentoo.org> +files/0021-gpg-fix-mutt-call-r4.patch,
+  selinux-gpg-2.20110726-r1.ebuild:
+  Fix build failure due to wrong call (#382143)
+
+*selinux-gpg-2.20110726-r1 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-gpg-2.20110726-r1.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  25 Jul 2011; Anthony G. Basile <blueness@gentoo.org>
+  +files/fix-apps-gpg-r2.patch, +selinux-gpg-2.20101213-r2.ebuild,
+  +metadata.xml:
+  Initial commit to tree
+
+  22 Jul 2011; <swift@gentoo.org> selinux-gpg-2.20101213-r2.ebuild:
+  Add proper blocker to automatically switch from gnupg to gpg
+
+*selinux-gpg-2.20101213-r2 (22 Jul 2011)
+
+  22 Jul 2011; <swift@gentoo.org> +selinux-gpg-2.20101213-r2.ebuild,
+  +metadata.xml:
+  Use module-based naming as per Gentoo Hardened SELinux guidelines
+

diff --git a/sec-policy/selinux-gpg/metadata.xml b/sec-policy/selinux-gpg/metadata.xml
new file mode 100644
index 0000000..9090500
--- /dev/null
+++ b/sec-policy/selinux-gpg/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for gnupg</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-gpg/selinux-gpg-2.20120725-r9.ebuild b/sec-policy/selinux-gpg/selinux-gpg-2.20120725-r9.ebuild
new file mode 100644
index 0000000..e265226
--- /dev/null
+++ b/sec-policy/selinux-gpg/selinux-gpg-2.20120725-r9.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="gpg"
+BASEPOL="2.20120725-r9"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for gpg"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-gpm/ChangeLog b/sec-policy/selinux-gpm/ChangeLog
new file mode 100644
index 0000000..c9a4329
--- /dev/null
+++ b/sec-policy/selinux-gpm/ChangeLog
@@ -0,0 +1,145 @@
+# ChangeLog for sec-policy/selinux-gpm
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gpm/ChangeLog,v 1.29 2012/06/27 20:33:59 swift Exp $
+
+*selinux-gpm-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-gpm-2.20120725-r7.ebuild:
+  Pushing out r7
+
+*selinux-gpm-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-gpm-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-gpm-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-gpm-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-gpm-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-gpm-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-gpm-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-gpm-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-gpm-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-gpm-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-gpm-2.20090730.ebuild, -selinux-gpm-2.20091215.ebuild,
+  -selinux-gpm-20080525.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-gpm-2.20101213.ebuild:
+  Stable amd64 x86
+
+*selinux-gpm-2.20101213 (05 Feb 2011)
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-gpm-2.20101213.ebuild:
+  New upstream policy.
+
+*selinux-gpm-2.20091215 (16 Dec 2009)
+
+  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-gpm-2.20091215.ebuild:
+  New upstream release.
+
+  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-gpm-20070329.ebuild, -selinux-gpm-20070928.ebuild,
+  selinux-gpm-20080525.ebuild:
+  Mark 20080525 stable, clear old ebuilds.
+
+*selinux-gpm-2.20090730 (03 Aug 2009)
+
+  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-gpm-2.20090730.ebuild:
+  New upstream release.
+
+  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+  selinux-gpm-20070329.ebuild, selinux-gpm-20070928.ebuild,
+  selinux-gpm-20080525.ebuild:
+  Drop alpha, mips, ppc, sparc selinux support.
+
+*selinux-gpm-20080525 (25 May 2008)
+
+  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-gpm-20080525.ebuild:
+  New SVN snapshot.
+
+  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-gpm-20041128.ebuild, -selinux-gpm-20061114.ebuild:
+  Remove old ebuilds.
+
+  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+  selinux-gpm-20070928.ebuild:
+  Mark stable.
+
+*selinux-gpm-20070928 (26 Nov 2007)
+
+  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-gpm-20070928.ebuild:
+  New SVN snapshot.
+
+  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
+  selinux-gpm-20070329.ebuild:
+  Mark stable.
+
+*selinux-gpm-20070329 (29 Mar 2007)
+
+  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-gpm-20070329.ebuild:
+  New SVN snapshot.
+
+  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
+  Redigest for Manifest2
+
+*selinux-gpm-20061114 (15 Nov 2006)
+
+  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-gpm-20061114.ebuild:
+  New SVN snapshot.
+
+*selinux-gpm-20061008 (10 Oct 2006)
+
+  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-gpm-20061008.ebuild:
+  First mainstream reference policy testing release.
+
+  23 May 2005; Stephen Bennett <spb@gentoo.org> selinux-gpm-20041128.ebuild:
+  ~mips keywords.
+
+*selinux-gpm-20041128 (12 Dec 2004)
+
+  12 Dec 2004; petre rodan <kaiowas@gentoo.org>
+  -selinux-gpm-20041110.ebuild, +selinux-gpm-20041128.ebuild:
+  trivial merge with upstream policy
+
+*selinux-gpm-20041110 (13 Nov 2004)
+
+  13 Nov 2004; petre rodan <kaiowas@gentoo.org>
+  -selinux-gpm-20040429.ebuild, +selinux-gpm-20041110.ebuild:
+  merge with nsa policy
+
+*selinux-gpm-20040429 (29 Apr 2004)
+
+  29 Apr 2004; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-gpm-20040429.ebuild:
+  2004.1 update.
+
+*selinux-gpm-20040106 (06 Jan 2004)
+
+  06 Jan 2004; Chris PeBenito <pebenito@gentoo.org> metadata.xml,
+  selinux-gpm-20040106.ebuild:
+  Initial commit.  Fixed up by Marco Purmer.
+

diff --git a/sec-policy/selinux-gpm/metadata.xml b/sec-policy/selinux-gpm/metadata.xml
new file mode 100644
index 0000000..23281f1
--- /dev/null
+++ b/sec-policy/selinux-gpm/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for gpm</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-gpm/selinux-gpm-2.20120725-r9.ebuild b/sec-policy/selinux-gpm/selinux-gpm-2.20120725-r9.ebuild
new file mode 100644
index 0000000..6913b51
--- /dev/null
+++ b/sec-policy/selinux-gpm/selinux-gpm-2.20120725-r9.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="gpm"
+BASEPOL="2.20120725-r9"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for gpm"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-gpsd/ChangeLog b/sec-policy/selinux-gpsd/ChangeLog
new file mode 100644
index 0000000..3000ab0
--- /dev/null
+++ b/sec-policy/selinux-gpsd/ChangeLog
@@ -0,0 +1,43 @@
+# ChangeLog for sec-policy/selinux-gpsd
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gpsd/ChangeLog,v 1.9 2012/06/27 20:33:54 swift Exp $
+
+*selinux-gpsd-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-gpsd-2.20120725-r7.ebuild:
+  Pushing out r7
+
+*selinux-gpsd-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-gpsd-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-gpsd-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-gpsd-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-gpsd-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-gpsd-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-gpsd-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-gpsd-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-gpsd-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-gpsd-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-gpsd-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-gpsd/metadata.xml b/sec-policy/selinux-gpsd/metadata.xml
new file mode 100644
index 0000000..fc94126
--- /dev/null
+++ b/sec-policy/selinux-gpsd/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for gpsd</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-gpsd/selinux-gpsd-2.20120725-r9.ebuild b/sec-policy/selinux-gpsd/selinux-gpsd-2.20120725-r9.ebuild
new file mode 100644
index 0000000..5d69ac6
--- /dev/null
+++ b/sec-policy/selinux-gpsd/selinux-gpsd-2.20120725-r9.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="gpsd"
+BASEPOL="2.20120725-r9"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for gpsd"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-hddtemp/ChangeLog b/sec-policy/selinux-hddtemp/ChangeLog
new file mode 100644
index 0000000..20d5afc
--- /dev/null
+++ b/sec-policy/selinux-hddtemp/ChangeLog
@@ -0,0 +1,43 @@
+# ChangeLog for sec-policy/selinux-hddtemp
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-hddtemp/ChangeLog,v 1.9 2012/06/27 20:33:50 swift Exp $
+
+*selinux-hddtemp-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-hddtemp-2.20120725-r7.ebuild:
+  Pushing out r7
+
+*selinux-hddtemp-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-hddtemp-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-hddtemp-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-hddtemp-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-hddtemp-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-hddtemp-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-hddtemp-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-hddtemp-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-hddtemp-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-hddtemp-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-hddtemp-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-hddtemp/metadata.xml b/sec-policy/selinux-hddtemp/metadata.xml
new file mode 100644
index 0000000..7689a32
--- /dev/null
+++ b/sec-policy/selinux-hddtemp/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for hddtemp</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-hddtemp/selinux-hddtemp-2.20120725-r9.ebuild b/sec-policy/selinux-hddtemp/selinux-hddtemp-2.20120725-r9.ebuild
new file mode 100644
index 0000000..5058720
--- /dev/null
+++ b/sec-policy/selinux-hddtemp/selinux-hddtemp-2.20120725-r9.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="hddtemp"
+BASEPOL="2.20120725-r9"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for hddtemp"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-howl/ChangeLog b/sec-policy/selinux-howl/ChangeLog
new file mode 100644
index 0000000..4620b14
--- /dev/null
+++ b/sec-policy/selinux-howl/ChangeLog
@@ -0,0 +1,37 @@
+# ChangeLog for sec-policy/selinux-howl
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-howl/ChangeLog,v 1.7 2012/06/27 20:34:00 swift Exp $
+
+*selinux-howl-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-howl-2.20120725-r7.ebuild:
+  Pushing out r7
+
+*selinux-howl-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-howl-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-howl-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-howl-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-howl-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-howl-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  29 Jan 2012;  <swift@gentoo.org> Manifest:
+  Updating manifest
+
+  29 Jan 2012; <swift@gentoo.org> selinux-howl-2.20110726.ebuild:
+  Stabilize
+
+*selinux-howl-2.20110726 (04 Dec 2011)
+
+  04 Dec 2011; <swift@gentoo.org> +selinux-howl-2.20110726.ebuild,
+  +metadata.xml:
+  Adding SELinux module for howl
+

diff --git a/sec-policy/selinux-howl/metadata.xml b/sec-policy/selinux-howl/metadata.xml
new file mode 100644
index 0000000..6a79e57
--- /dev/null
+++ b/sec-policy/selinux-howl/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for howl</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-howl/selinux-howl-2.20120725-r9.ebuild b/sec-policy/selinux-howl/selinux-howl-2.20120725-r9.ebuild
new file mode 100644
index 0000000..c490e59
--- /dev/null
+++ b/sec-policy/selinux-howl/selinux-howl-2.20120725-r9.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="howl"
+BASEPOL="2.20120725-r9"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for howl"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-icecast/ChangeLog b/sec-policy/selinux-icecast/ChangeLog
new file mode 100644
index 0000000..84d7057
--- /dev/null
+++ b/sec-policy/selinux-icecast/ChangeLog
@@ -0,0 +1,43 @@
+# ChangeLog for sec-policy/selinux-icecast
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-icecast/ChangeLog,v 1.9 2012/06/27 20:33:49 swift Exp $
+
+*selinux-icecast-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-icecast-2.20120725-r7.ebuild:
+  Pushing out r7
+
+*selinux-icecast-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-icecast-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-icecast-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-icecast-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-icecast-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-icecast-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-icecast-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-icecast-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-icecast-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-icecast-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-icecast-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-icecast/metadata.xml b/sec-policy/selinux-icecast/metadata.xml
new file mode 100644
index 0000000..7532d9c
--- /dev/null
+++ b/sec-policy/selinux-icecast/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for icecast</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-icecast/selinux-icecast-2.20120725-r9.ebuild b/sec-policy/selinux-icecast/selinux-icecast-2.20120725-r9.ebuild
new file mode 100644
index 0000000..b0a1581
--- /dev/null
+++ b/sec-policy/selinux-icecast/selinux-icecast-2.20120725-r9.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="icecast"
+BASEPOL="2.20120725-r9"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for icecast"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-ifplugd/ChangeLog b/sec-policy/selinux-ifplugd/ChangeLog
new file mode 100644
index 0000000..3efe6ad
--- /dev/null
+++ b/sec-policy/selinux-ifplugd/ChangeLog
@@ -0,0 +1,43 @@
+# ChangeLog for sec-policy/selinux-ifplugd
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ifplugd/ChangeLog,v 1.9 2012/06/27 20:33:48 swift Exp $
+
+*selinux-ifplugd-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-ifplugd-2.20120725-r7.ebuild:
+  Pushing out r7
+
+*selinux-ifplugd-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-ifplugd-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-ifplugd-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-ifplugd-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-ifplugd-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-ifplugd-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-ifplugd-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-ifplugd-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-ifplugd-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-ifplugd-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-ifplugd-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-ifplugd/metadata.xml b/sec-policy/selinux-ifplugd/metadata.xml
new file mode 100644
index 0000000..705d192
--- /dev/null
+++ b/sec-policy/selinux-ifplugd/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for ifplugd</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-ifplugd/selinux-ifplugd-2.20120725-r9.ebuild b/sec-policy/selinux-ifplugd/selinux-ifplugd-2.20120725-r9.ebuild
new file mode 100644
index 0000000..fd279b8
--- /dev/null
+++ b/sec-policy/selinux-ifplugd/selinux-ifplugd-2.20120725-r9.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="ifplugd"
+BASEPOL="2.20120725-r9"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for ifplugd"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-imaze/ChangeLog b/sec-policy/selinux-imaze/ChangeLog
new file mode 100644
index 0000000..cfcd1f2
--- /dev/null
+++ b/sec-policy/selinux-imaze/ChangeLog
@@ -0,0 +1,43 @@
+# ChangeLog for sec-policy/selinux-imaze
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-imaze/ChangeLog,v 1.9 2012/06/27 20:34:06 swift Exp $
+
+*selinux-imaze-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-imaze-2.20120725-r7.ebuild:
+  Pushing out r7
+
+*selinux-imaze-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-imaze-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-imaze-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-imaze-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-imaze-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-imaze-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-imaze-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-imaze-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-imaze-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-imaze-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-imaze-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-imaze/metadata.xml b/sec-policy/selinux-imaze/metadata.xml
new file mode 100644
index 0000000..6c4c2b0
--- /dev/null
+++ b/sec-policy/selinux-imaze/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for imaze</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-imaze/selinux-imaze-2.20120725-r9.ebuild b/sec-policy/selinux-imaze/selinux-imaze-2.20120725-r9.ebuild
new file mode 100644
index 0000000..43a4958
--- /dev/null
+++ b/sec-policy/selinux-imaze/selinux-imaze-2.20120725-r9.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="imaze"
+BASEPOL="2.20120725-r9"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for imaze"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-inetd/ChangeLog b/sec-policy/selinux-inetd/ChangeLog
new file mode 100644
index 0000000..9a1cc43
--- /dev/null
+++ b/sec-policy/selinux-inetd/ChangeLog
@@ -0,0 +1,115 @@
+# ChangeLog for sec-policy/selinux-inetd
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-inetd/ChangeLog,v 1.23 2012/06/27 20:33:53 swift Exp $
+
+*selinux-inetd-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-inetd-2.20120725-r7.ebuild:
+  Pushing out r7
+
+*selinux-inetd-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-inetd-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-inetd-2.20110726.ebuild,
+  -selinux-inetd-2.20110726-r1.ebuild, -selinux-inetd-2.20110726-r2.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-inetd-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-inetd-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-inetd-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  29 Jan 2012;  <swift@gentoo.org> Manifest:
+  Updating manifest
+
+  29 Jan 2012; <swift@gentoo.org> selinux-inetd-2.20110726-r2.ebuild:
+  Stabilize
+
+  19 Dec 2011; <swift@gentoo.org> selinux-inetd-2.20110726-r1.ebuild:
+  Stabilize rev6
+
+*selinux-inetd-2.20110726-r2 (04 Dec 2011)
+
+  04 Dec 2011; <swift@gentoo.org> +selinux-inetd-2.20110726-r2.ebuild:
+  Support listening on POP port
+
+*selinux-inetd-2.20110726-r1 (15 Nov 2011)
+
+  15 Nov 2011; <swift@gentoo.org> +selinux-inetd-2.20110726-r1.ebuild:
+  Add resource management privileges to inetd (bug #389917)
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-inetd-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-inetd-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-inetd-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-inetd-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-inetd-2.20090730.ebuild, -selinux-inetd-2.20091215.ebuild,
+  -selinux-inetd-20080525.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-inetd-2.20101213.ebuild:
+  Stable amd64 x86
+
+*selinux-inetd-2.20101213 (05 Feb 2011)
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-inetd-2.20101213.ebuild:
+  New upstream policy.
+
+*selinux-inetd-2.20091215 (16 Dec 2009)
+
+  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-inetd-2.20091215.ebuild:
+  New upstream release.
+
+  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-inetd-20070329.ebuild, -selinux-inetd-20070928.ebuild,
+  selinux-inetd-20080525.ebuild:
+  Mark 20080525 stable, clear old ebuilds.
+
+*selinux-inetd-2.20090730 (03 Aug 2009)
+
+  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-inetd-2.20090730.ebuild:
+  New upstream release.
+
+  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+  selinux-inetd-20070329.ebuild, selinux-inetd-20070928.ebuild,
+  selinux-inetd-20080525.ebuild:
+  Drop alpha, mips, ppc, sparc selinux support.
+
+*selinux-inetd-20080525 (25 May 2008)
+
+  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-inetd-20080525.ebuild:
+  New SVN snapshot.
+
+  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+  selinux-inetd-20070928.ebuild:
+  Mark stable.
+
+*selinux-inetd-20070928 (26 Nov 2007)
+
+  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-inetd-20070928.ebuild:
+  New SVN snapshot.
+
+*selinux-inetd-20070329 (11 Jun 2007)
+
+  11 Jun 2007; Petre Rodan <kaiowas@gentoo.org> +metadata.xml,
+  +selinux-inetd-20070329.ebuild:
+  initial commit
+

diff --git a/sec-policy/selinux-inetd/metadata.xml b/sec-policy/selinux-inetd/metadata.xml
new file mode 100644
index 0000000..0bed3d1
--- /dev/null
+++ b/sec-policy/selinux-inetd/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for inetd</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-inetd/selinux-inetd-2.20120725-r9.ebuild b/sec-policy/selinux-inetd/selinux-inetd-2.20120725-r9.ebuild
new file mode 100644
index 0000000..9452704
--- /dev/null
+++ b/sec-policy/selinux-inetd/selinux-inetd-2.20120725-r9.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="inetd"
+BASEPOL="2.20120725-r9"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for inetd"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-inn/ChangeLog b/sec-policy/selinux-inn/ChangeLog
new file mode 100644
index 0000000..1604025
--- /dev/null
+++ b/sec-policy/selinux-inn/ChangeLog
@@ -0,0 +1,48 @@
+# ChangeLog for sec-policy/selinux-inn
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-inn/ChangeLog,v 1.10 2012/06/27 20:33:52 swift Exp $
+
+*selinux-inn-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-inn-2.20120725-r7.ebuild:
+  Pushing out r7
+
+*selinux-inn-2.20120215-r2 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-inn-2.20120215-r2.ebuild:
+  Bump to revision 13
+
+*selinux-inn-2.20120215-r1 (20 May 2012)
+
+  20 May 2012; <swift@gentoo.org> +selinux-inn-2.20120215-r1.ebuild:
+  Bumping to rev 9
+
+  13 May 2012; <swift@gentoo.org> -selinux-inn-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-inn-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-inn-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-inn-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-inn-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-inn-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-inn-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-inn-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-inn-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-inn/metadata.xml b/sec-policy/selinux-inn/metadata.xml
new file mode 100644
index 0000000..a6c69b9
--- /dev/null
+++ b/sec-policy/selinux-inn/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for inn</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-inn/selinux-inn-2.20120725-r9.ebuild b/sec-policy/selinux-inn/selinux-inn-2.20120725-r9.ebuild
new file mode 100644
index 0000000..0653354
--- /dev/null
+++ b/sec-policy/selinux-inn/selinux-inn-2.20120725-r9.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="inn"
+BASEPOL="2.20120725-r9"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for inn"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-ipsec/ChangeLog b/sec-policy/selinux-ipsec/ChangeLog
new file mode 100644
index 0000000..e80dab7
--- /dev/null
+++ b/sec-policy/selinux-ipsec/ChangeLog
@@ -0,0 +1,43 @@
+# ChangeLog for sec-policy/selinux-ipsec
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ipsec/ChangeLog,v 1.7 2012/06/27 20:34:04 swift Exp $
+
+*selinux-ipsec-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-ipsec-2.20120725-r7.ebuild:
+  Pushing out r7
+
+*selinux-ipsec-2.20120215-r2 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-ipsec-2.20120215-r2.ebuild:
+  Bump to revision 13
+
+*selinux-ipsec-2.20120215-r1 (20 May 2012)
+
+  20 May 2012; <swift@gentoo.org> +selinux-ipsec-2.20120215-r1.ebuild:
+  Bumping to rev 9
+
+  13 May 2012; <swift@gentoo.org> -selinux-ipsec-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-ipsec-2.20120215.ebuild:
+  Stabilizing revision 7
+
+  31 Mar 2012; <swift@gentoo.org> selinux-ipsec-2.20110726.ebuild,
+  +selinux-ipsec-2.20120215.ebuild:
+  Remove deprecated dependency
+
+*selinux-ipsec-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-ipsec-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-ipsec-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-ipsec-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-ipsec-2.20110726.ebuild,
+  +metadata.xml:
+  New policy based on refpolicy 20110726 sources
+

diff --git a/sec-policy/selinux-ipsec/metadata.xml b/sec-policy/selinux-ipsec/metadata.xml
new file mode 100644
index 0000000..3bbae22
--- /dev/null
+++ b/sec-policy/selinux-ipsec/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for ipsec</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-ipsec/selinux-ipsec-2.20120725-r9.ebuild b/sec-policy/selinux-ipsec/selinux-ipsec-2.20120725-r9.ebuild
new file mode 100644
index 0000000..6240f60
--- /dev/null
+++ b/sec-policy/selinux-ipsec/selinux-ipsec-2.20120725-r9.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="ipsec"
+BASEPOL="2.20120725-r9"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for ipsec"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-irc/ChangeLog b/sec-policy/selinux-irc/ChangeLog
new file mode 100644
index 0000000..6273be0
--- /dev/null
+++ b/sec-policy/selinux-irc/ChangeLog
@@ -0,0 +1,31 @@
+# ChangeLog for sec-policy/selinux-irc
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-irc/ChangeLog,v 1.5 2012/06/27 20:34:12 swift Exp $
+
+*selinux-irc-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-irc-2.20120725-r7.ebuild:
+  Pushing out r7
+
+*selinux-irc-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-irc-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-irc-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-irc-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-irc-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-irc-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+*selinux-irc-2.20110726 (06 Dec 2011)
+
+  06 Dec 2011; <swift@gentoo.org> +selinux-irc-2.20110726.ebuild,
+  +metadata.xml:
+  Adding SELinux policy module for irc
+

diff --git a/sec-policy/selinux-irc/metadata.xml b/sec-policy/selinux-irc/metadata.xml
new file mode 100644
index 0000000..654dd6a
--- /dev/null
+++ b/sec-policy/selinux-irc/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for irc</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-irc/selinux-irc-2.20120725-r9.ebuild b/sec-policy/selinux-irc/selinux-irc-2.20120725-r9.ebuild
new file mode 100644
index 0000000..5e2eac4
--- /dev/null
+++ b/sec-policy/selinux-irc/selinux-irc-2.20120725-r9.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="irc"
+BASEPOL="2.20120725-r9"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for irc"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-ircd/ChangeLog b/sec-policy/selinux-ircd/ChangeLog
new file mode 100644
index 0000000..abeb562
--- /dev/null
+++ b/sec-policy/selinux-ircd/ChangeLog
@@ -0,0 +1,43 @@
+# ChangeLog for sec-policy/selinux-ircd
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ircd/ChangeLog,v 1.9 2012/06/27 20:34:07 swift Exp $
+
+*selinux-ircd-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-ircd-2.20120725-r7.ebuild:
+  Pushing out r7
+
+*selinux-ircd-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-ircd-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-ircd-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-ircd-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-ircd-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-ircd-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-ircd-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-ircd-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-ircd-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-ircd-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-ircd-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-ircd/metadata.xml b/sec-policy/selinux-ircd/metadata.xml
new file mode 100644
index 0000000..35ed1a3
--- /dev/null
+++ b/sec-policy/selinux-ircd/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for ircd</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-ircd/selinux-ircd-2.20120725-r9.ebuild b/sec-policy/selinux-ircd/selinux-ircd-2.20120725-r9.ebuild
new file mode 100644
index 0000000..2308d4d
--- /dev/null
+++ b/sec-policy/selinux-ircd/selinux-ircd-2.20120725-r9.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="ircd"
+BASEPOL="2.20120725-r9"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for ircd"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-irqbalance/ChangeLog b/sec-policy/selinux-irqbalance/ChangeLog
new file mode 100644
index 0000000..8e2db69
--- /dev/null
+++ b/sec-policy/selinux-irqbalance/ChangeLog
@@ -0,0 +1,43 @@
+# ChangeLog for sec-policy/selinux-irqbalance
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-irqbalance/ChangeLog,v 1.9 2012/06/27 20:33:57 swift Exp $
+
+*selinux-irqbalance-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-irqbalance-2.20120725-r7.ebuild:
+  Pushing out r7
+
+*selinux-irqbalance-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-irqbalance-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-irqbalance-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-irqbalance-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-irqbalance-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-irqbalance-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-irqbalance-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-irqbalance-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-irqbalance-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-irqbalance-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-irqbalance-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-irqbalance/metadata.xml b/sec-policy/selinux-irqbalance/metadata.xml
new file mode 100644
index 0000000..2ec6319
--- /dev/null
+++ b/sec-policy/selinux-irqbalance/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for irqbalance</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-irqbalance/selinux-irqbalance-2.20120725-r9.ebuild b/sec-policy/selinux-irqbalance/selinux-irqbalance-2.20120725-r9.ebuild
new file mode 100644
index 0000000..3e1c086
--- /dev/null
+++ b/sec-policy/selinux-irqbalance/selinux-irqbalance-2.20120725-r9.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="irqbalance"
+BASEPOL="2.20120725-r9"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for irqbalance"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-jabber/ChangeLog b/sec-policy/selinux-jabber/ChangeLog
new file mode 100644
index 0000000..d4b35d7
--- /dev/null
+++ b/sec-policy/selinux-jabber/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-jabber
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-jabber/ChangeLog,v 1.6 2012/06/27 20:33:58 swift Exp $
+
+*selinux-jabber-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-jabber-2.20120725-r7.ebuild:
+  Pushing out r7
+
+*selinux-jabber-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-jabber-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-jabber-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-jabber-2.20120215.ebuild:
+  Stabilizing revision 7
+
+  31 Mar 2012; <swift@gentoo.org> selinux-jabber-2.20110726.ebuild,
+  +selinux-jabber-2.20120215.ebuild:
+  Remove deprecated dependency
+
+*selinux-jabber-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-jabber-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-jabber-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-jabber-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-jabber-2.20110726.ebuild,
+  +metadata.xml:
+  New policy based on refpolicy 20110726 sources
+

diff --git a/sec-policy/selinux-jabber/metadata.xml b/sec-policy/selinux-jabber/metadata.xml
new file mode 100644
index 0000000..82e2550
--- /dev/null
+++ b/sec-policy/selinux-jabber/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for jabber</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-jabber/selinux-jabber-2.20120725-r9.ebuild b/sec-policy/selinux-jabber/selinux-jabber-2.20120725-r9.ebuild
new file mode 100644
index 0000000..16d24b3
--- /dev/null
+++ b/sec-policy/selinux-jabber/selinux-jabber-2.20120725-r9.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="jabber"
+BASEPOL="2.20120725-r9"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for jabber"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-java/ChangeLog b/sec-policy/selinux-java/ChangeLog
new file mode 100644
index 0000000..b822460
--- /dev/null
+++ b/sec-policy/selinux-java/ChangeLog
@@ -0,0 +1,48 @@
+# ChangeLog for sec-policy/selinux-java
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-java/ChangeLog,v 1.10 2012/06/27 20:34:08 swift Exp $
+
+*selinux-java-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-java-2.20120725-r7.ebuild:
+  Pushing out r7
+
+*selinux-java-2.20120215-r2 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-java-2.20120215-r2.ebuild:
+  Bump to revision 13
+
+*selinux-java-2.20120215-r1 (20 May 2012)
+
+  20 May 2012; <swift@gentoo.org> +selinux-java-2.20120215-r1.ebuild:
+  Bumping to rev 9
+
+  13 May 2012; <swift@gentoo.org> -selinux-java-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-java-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-java-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-java-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-java-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-java-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-java-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-java-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-java-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-java/metadata.xml b/sec-policy/selinux-java/metadata.xml
new file mode 100644
index 0000000..901aaff
--- /dev/null
+++ b/sec-policy/selinux-java/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for java</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-java/selinux-java-2.20120725-r9.ebuild b/sec-policy/selinux-java/selinux-java-2.20120725-r9.ebuild
new file mode 100644
index 0000000..b8f637a
--- /dev/null
+++ b/sec-policy/selinux-java/selinux-java-2.20120725-r9.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="java"
+BASEPOL="2.20120725-r9"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for java"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-kdump/ChangeLog b/sec-policy/selinux-kdump/ChangeLog
new file mode 100644
index 0000000..29b6331
--- /dev/null
+++ b/sec-policy/selinux-kdump/ChangeLog
@@ -0,0 +1,43 @@
+# ChangeLog for sec-policy/selinux-kdump
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-kdump/ChangeLog,v 1.9 2012/06/27 20:34:03 swift Exp $
+
+*selinux-kdump-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-kdump-2.20120725-r7.ebuild:
+  Pushing out r7
+
+*selinux-kdump-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-kdump-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-kdump-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-kdump-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-kdump-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-kdump-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-kdump-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-kdump-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-kdump-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-kdump-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-kdump-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-kdump/metadata.xml b/sec-policy/selinux-kdump/metadata.xml
new file mode 100644
index 0000000..62a070a
--- /dev/null
+++ b/sec-policy/selinux-kdump/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for kdump</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-kdump/selinux-kdump-2.20120725-r9.ebuild b/sec-policy/selinux-kdump/selinux-kdump-2.20120725-r9.ebuild
new file mode 100644
index 0000000..f960178
--- /dev/null
+++ b/sec-policy/selinux-kdump/selinux-kdump-2.20120725-r9.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="kdump"
+BASEPOL="2.20120725-r9"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for kdump"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-kerberos/ChangeLog b/sec-policy/selinux-kerberos/ChangeLog
new file mode 100644
index 0000000..a1a05fb
--- /dev/null
+++ b/sec-policy/selinux-kerberos/ChangeLog
@@ -0,0 +1,128 @@
+# ChangeLog for sec-policy/selinux-kerberos
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-kerberos/ChangeLog,v 1.25 2012/06/27 20:33:56 swift Exp $
+
+*selinux-kerberos-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-kerberos-2.20120725-r7.ebuild:
+  Pushing out r7
+
+*selinux-kerberos-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-kerberos-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-kerberos-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-kerberos-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-kerberos-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-kerberos-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-kerberos-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-kerberos-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-kerberos-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-kerberos-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-kerberos-2.20090730.ebuild, -selinux-kerberos-2.20091215.ebuild,
+  -selinux-kerberos-20080525.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-kerberos-2.20101213.ebuild:
+  Stable amd64 x86
+
+*selinux-kerberos-2.20101213 (05 Feb 2011)
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-kerberos-2.20101213.ebuild:
+  New upstream policy.
+
+*selinux-kerberos-2.20091215 (16 Dec 2009)
+
+  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-kerberos-2.20091215.ebuild:
+  New upstream release.
+
+  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-kerberos-20070329.ebuild, -selinux-kerberos-20070928.ebuild,
+  selinux-kerberos-20080525.ebuild:
+  Mark 20080525 stable, clear old ebuilds.
+
+*selinux-kerberos-2.20090730 (03 Aug 2009)
+
+  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-kerberos-2.20090730.ebuild:
+  New upstream release.
+
+  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+  selinux-kerberos-20070329.ebuild, selinux-kerberos-20070928.ebuild,
+  selinux-kerberos-20080525.ebuild:
+  Drop alpha, mips, ppc, sparc selinux support.
+
+*selinux-kerberos-20080525 (25 May 2008)
+
+  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-kerberos-20080525.ebuild:
+  New SVN snapshot.
+
+  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-kerberos-20050626.ebuild, -selinux-kerberos-20061114.ebuild:
+  Remove old ebuilds.
+
+  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+  selinux-kerberos-20070928.ebuild:
+  Mark stable.
+
+*selinux-kerberos-20070928 (26 Nov 2007)
+
+  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-kerberos-20070928.ebuild:
+  New SVN snapshot.
+
+  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
+  Removing kaiowas from metadata due to his retirement (see #61930 for
+  reference).
+
+  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
+  selinux-kerberos-20070329.ebuild:
+  Mark stable.
+
+*selinux-kerberos-20070329 (29 Mar 2007)
+
+  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-kerberos-20070329.ebuild:
+  New SVN snapshot.
+
+  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
+  Redigest for Manifest2
+
+*selinux-kerberos-20061114 (15 Nov 2006)
+
+  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-kerberos-20061114.ebuild:
+  New SVN snapshot.
+
+*selinux-kerberos-20061008 (10 Oct 2006)
+
+  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-kerberos-20061008.ebuild:
+  First mainstream reference policy testing release.
+
+*selinux-kerberos-20050626 (26 Jun 2005)
+
+  26 Jun 2005; petre rodan <kaiowas@gentoo.org> +metadata.xml,
+  +selinux-kerberos-20050626.ebuild:
+  initial commit
+

diff --git a/sec-policy/selinux-kerberos/metadata.xml b/sec-policy/selinux-kerberos/metadata.xml
new file mode 100644
index 0000000..0a21fca
--- /dev/null
+++ b/sec-policy/selinux-kerberos/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for kerberos</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-kerberos/selinux-kerberos-2.20120725-r9.ebuild b/sec-policy/selinux-kerberos/selinux-kerberos-2.20120725-r9.ebuild
new file mode 100644
index 0000000..05fdbc9
--- /dev/null
+++ b/sec-policy/selinux-kerberos/selinux-kerberos-2.20120725-r9.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="kerberos"
+BASEPOL="2.20120725-r9"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for kerberos"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-kerneloops/ChangeLog b/sec-policy/selinux-kerneloops/ChangeLog
new file mode 100644
index 0000000..df7baa6
--- /dev/null
+++ b/sec-policy/selinux-kerneloops/ChangeLog
@@ -0,0 +1,43 @@
+# ChangeLog for sec-policy/selinux-kerneloops
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-kerneloops/ChangeLog,v 1.9 2012/06/27 20:34:06 swift Exp $
+
+*selinux-kerneloops-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-kerneloops-2.20120725-r7.ebuild:
+  Pushing out r7
+
+*selinux-kerneloops-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-kerneloops-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-kerneloops-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-kerneloops-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-kerneloops-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-kerneloops-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-kerneloops-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-kerneloops-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-kerneloops-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-kerneloops-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-kerneloops-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-kerneloops/metadata.xml b/sec-policy/selinux-kerneloops/metadata.xml
new file mode 100644
index 0000000..765d1f9
--- /dev/null
+++ b/sec-policy/selinux-kerneloops/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for kerneloops</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-kerneloops/selinux-kerneloops-2.20120725-r9.ebuild b/sec-policy/selinux-kerneloops/selinux-kerneloops-2.20120725-r9.ebuild
new file mode 100644
index 0000000..bbf82a5
--- /dev/null
+++ b/sec-policy/selinux-kerneloops/selinux-kerneloops-2.20120725-r9.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="kerneloops"
+BASEPOL="2.20120725-r9"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for kerneloops"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-kismet/ChangeLog b/sec-policy/selinux-kismet/ChangeLog
new file mode 100644
index 0000000..98980ff
--- /dev/null
+++ b/sec-policy/selinux-kismet/ChangeLog
@@ -0,0 +1,43 @@
+# ChangeLog for sec-policy/selinux-kismet
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-kismet/ChangeLog,v 1.9 2012/06/27 20:33:49 swift Exp $
+
+*selinux-kismet-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-kismet-2.20120725-r7.ebuild:
+  Pushing out r7
+
+*selinux-kismet-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-kismet-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-kismet-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-kismet-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-kismet-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-kismet-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-kismet-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-kismet-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-kismet-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-kismet-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-kismet-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-kismet/metadata.xml b/sec-policy/selinux-kismet/metadata.xml
new file mode 100644
index 0000000..967aedf
--- /dev/null
+++ b/sec-policy/selinux-kismet/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for kismet</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-kismet/selinux-kismet-2.20120725-r9.ebuild b/sec-policy/selinux-kismet/selinux-kismet-2.20120725-r9.ebuild
new file mode 100644
index 0000000..d633e27
--- /dev/null
+++ b/sec-policy/selinux-kismet/selinux-kismet-2.20120725-r9.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="kismet"
+BASEPOL="2.20120725-r9"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for kismet"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-ksmtuned/ChangeLog b/sec-policy/selinux-ksmtuned/ChangeLog
new file mode 100644
index 0000000..880815b
--- /dev/null
+++ b/sec-policy/selinux-ksmtuned/ChangeLog
@@ -0,0 +1,43 @@
+# ChangeLog for sec-policy/selinux-ksmtuned
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ksmtuned/ChangeLog,v 1.9 2012/06/27 20:34:01 swift Exp $
+
+*selinux-ksmtuned-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-ksmtuned-2.20120725-r7.ebuild:
+  Pushing out r7
+
+*selinux-ksmtuned-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-ksmtuned-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-ksmtuned-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-ksmtuned-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-ksmtuned-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-ksmtuned-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-ksmtuned-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-ksmtuned-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-ksmtuned-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-ksmtuned-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-ksmtuned-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-ksmtuned/metadata.xml b/sec-policy/selinux-ksmtuned/metadata.xml
new file mode 100644
index 0000000..3b44850
--- /dev/null
+++ b/sec-policy/selinux-ksmtuned/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for ksmtuned</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-ksmtuned/selinux-ksmtuned-2.20120725-r9.ebuild b/sec-policy/selinux-ksmtuned/selinux-ksmtuned-2.20120725-r9.ebuild
new file mode 100644
index 0000000..b54b6e7
--- /dev/null
+++ b/sec-policy/selinux-ksmtuned/selinux-ksmtuned-2.20120725-r9.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="ksmtuned"
+BASEPOL="2.20120725-r9"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for ksmtuned"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-kudzu/ChangeLog b/sec-policy/selinux-kudzu/ChangeLog
new file mode 100644
index 0000000..0327c10
--- /dev/null
+++ b/sec-policy/selinux-kudzu/ChangeLog
@@ -0,0 +1,43 @@
+# ChangeLog for sec-policy/selinux-kudzu
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-kudzu/ChangeLog,v 1.9 2012/06/27 20:34:13 swift Exp $
+
+*selinux-kudzu-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-kudzu-2.20120725-r7.ebuild:
+  Pushing out r7
+
+*selinux-kudzu-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-kudzu-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-kudzu-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-kudzu-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-kudzu-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-kudzu-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-kudzu-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-kudzu-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-kudzu-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-kudzu-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-kudzu-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-kudzu/metadata.xml b/sec-policy/selinux-kudzu/metadata.xml
new file mode 100644
index 0000000..235e7ca
--- /dev/null
+++ b/sec-policy/selinux-kudzu/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for kudzu</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-kudzu/selinux-kudzu-2.20120725-r9.ebuild b/sec-policy/selinux-kudzu/selinux-kudzu-2.20120725-r9.ebuild
new file mode 100644
index 0000000..20fd771
--- /dev/null
+++ b/sec-policy/selinux-kudzu/selinux-kudzu-2.20120725-r9.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="kudzu"
+BASEPOL="2.20120725-r9"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for kudzu"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-ldap/ChangeLog b/sec-policy/selinux-ldap/ChangeLog
new file mode 100644
index 0000000..c79ac27
--- /dev/null
+++ b/sec-policy/selinux-ldap/ChangeLog
@@ -0,0 +1,151 @@
+# ChangeLog for sec-policy/selinux-ldap
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ldap/ChangeLog,v 1.10 2012/06/27 20:33:49 swift Exp $
+
+*selinux-ldap-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-ldap-2.20120725-r7.ebuild:
+  Pushing out r7
+
+*selinux-ldap-2.20120215-r2 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-ldap-2.20120215-r2.ebuild:
+  Bump to revision 13
+
+*selinux-ldap-2.20120215-r1 (20 May 2012)
+
+  20 May 2012; <swift@gentoo.org> +selinux-ldap-2.20120215-r1.ebuild:
+  Bumping to rev 9
+
+  13 May 2012; <swift@gentoo.org> -selinux-ldap-2.20110726-r1.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-ldap-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-ldap-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-ldap-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -files/fix-services-ldap-r1.patch,
+  -selinux-ldap-2.20101213-r1.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-ldap-2.20110726-r1.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-ldap-2.20110726-r1 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-ldap-2.20110726-r1.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-ldap-2.20101213-r1.ebuild:
+  Stable amd64 x86
+
+  16 Apr 2011; Anthony G. Basile <blueness@gentoo.org>
+  +files/fix-services-ldap-r1.patch, +selinux-ldap-2.20101213-r1.ebuild,
+  +metadata.xml:
+  Initial commit to tree, renames selinux-openldap
+
+*selinux-ldap-2.20101213-r1 (14 Mar 2011)
+
+  14 Mar 2011; <swift@gentoo.org> +files/fix-services-ldap-r1.patch,
+  +selinux-ldap-2.20101213-r1.ebuild, +metadata.xml:
+  Fix file contexts, enable ldap administration
+
+*selinux-openldap-2.20101213 (05 Feb 2011)
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-openldap-2.20101213.ebuild:
+  New upstream policy.
+
+*selinux-openldap-2.20091215 (16 Dec 2009)
+
+  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-openldap-2.20091215.ebuild:
+  New upstream release.
+
+  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-openldap-20070329.ebuild, -selinux-openldap-20070928.ebuild,
+  selinux-openldap-20080525.ebuild:
+  Mark 20080525 stable, clear old ebuilds.
+
+*selinux-openldap-2.20090730 (03 Aug 2009)
+
+  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-openldap-2.20090730.ebuild:
+  New upstream release.
+
+  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+  selinux-openldap-20070329.ebuild, selinux-openldap-20070928.ebuild,
+  selinux-openldap-20080525.ebuild:
+  Drop alpha, mips, ppc, sparc selinux support.
+
+*selinux-openldap-20080525 (25 May 2008)
+
+  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-openldap-20080525.ebuild:
+  New SVN snapshot.
+
+  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-openldap-20050626.ebuild, -selinux-openldap-20051122.ebuild,
+  -selinux-openldap-20061114.ebuild:
+  Remove old ebuilds.
+
+  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+  selinux-openldap-20070928.ebuild:
+  Mark stable.
+
+*selinux-openldap-20070928 (26 Nov 2007)
+
+  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-openldap-20070928.ebuild:
+  New SVN snapshot.
+
+  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
+  Removing kaiowas from metadata due to his retirement (see #61930 for
+  reference).
+
+  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
+  selinux-openldap-20070329.ebuild:
+  Mark stable.
+
+*selinux-openldap-20070329 (29 Mar 2007)
+
+  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-openldap-20070329.ebuild:
+  New SVN snapshot.
+
+  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
+  Redigest for Manifest2
+
+*selinux-openldap-20061114 (15 Nov 2006)
+
+  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-openldap-20061114.ebuild:
+  New SVN snapshot.
+
+*selinux-openldap-20061008 (10 Oct 2006)
+
+  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-openldap-20061008.ebuild:
+  First mainstream reference policy testing release.
+
+  02 Dec 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-openldap-20051122.ebuild:
+  mark stable on amd64 mips ppc sparc x86
+
+*selinux-openldap-20051122 (28 Nov 2005)
+
+  28 Nov 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-openldap-20050626.ebuild, +selinux-openldap-20051122.ebuild:
+  marked stable on amd64 mips ppc sparc x86, merge with upstream
+
+*selinux-openldap-20050626 (26 Jun 2005)
+
+  26 Jun 2005; petre rodan <kaiowas@gentoo.org> +metadata.xml,
+  +selinux-openldap-20050626.ebuild:
+  initial commit
+

diff --git a/sec-policy/selinux-ldap/metadata.xml b/sec-policy/selinux-ldap/metadata.xml
new file mode 100644
index 0000000..d873bf1
--- /dev/null
+++ b/sec-policy/selinux-ldap/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for openldap</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-ldap/selinux-ldap-2.20120725-r9.ebuild b/sec-policy/selinux-ldap/selinux-ldap-2.20120725-r9.ebuild
new file mode 100644
index 0000000..0d7548e
--- /dev/null
+++ b/sec-policy/selinux-ldap/selinux-ldap-2.20120725-r9.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="ldap"
+BASEPOL="2.20120725-r9"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for ldap"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-links/ChangeLog b/sec-policy/selinux-links/ChangeLog
new file mode 100644
index 0000000..dd77ae0
--- /dev/null
+++ b/sec-policy/selinux-links/ChangeLog
@@ -0,0 +1,50 @@
+# ChangeLog for sec-policy/selinux-links
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-links/ChangeLog,v 1.9 2012/06/27 20:34:01 swift Exp $
+
+*selinux-links-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-links-2.20120725-r7.ebuild:
+  Pushing out r7
+
+*selinux-links-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-links-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-links-2.20110726-r1.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-links-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-links-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-links-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-links-2.20101213.ebuild,
+  -files/add-apps-links.patch:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-links-2.20110726-r1.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-links-2.20110726-r1 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-links-2.20110726-r1.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-links-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+
+*selinux-links-2.20101213 (22 Jan 2011)
+
+  22 Jan 2011; <swift@gentoo.org> +selinux-links-2.20101213.ebuild,
+  +files/add-apps-links.patch, +metadata.xml:
+  Adding SELinux policy for links webbrowser
+

diff --git a/sec-policy/selinux-links/metadata.xml b/sec-policy/selinux-links/metadata.xml
new file mode 100644
index 0000000..80b8415
--- /dev/null
+++ b/sec-policy/selinux-links/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for links</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-links/selinux-links-2.20120725-r9.ebuild b/sec-policy/selinux-links/selinux-links-2.20120725-r9.ebuild
new file mode 100644
index 0000000..fecfc9f
--- /dev/null
+++ b/sec-policy/selinux-links/selinux-links-2.20120725-r9.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="links"
+BASEPOL="2.20120725-r9"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for links"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-lircd/ChangeLog b/sec-policy/selinux-lircd/ChangeLog
new file mode 100644
index 0000000..1256a39
--- /dev/null
+++ b/sec-policy/selinux-lircd/ChangeLog
@@ -0,0 +1,43 @@
+# ChangeLog for sec-policy/selinux-lircd
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-lircd/ChangeLog,v 1.9 2012/06/27 20:34:10 swift Exp $
+
+*selinux-lircd-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-lircd-2.20120725-r7.ebuild:
+  Pushing out r7
+
+*selinux-lircd-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-lircd-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-lircd-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-lircd-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-lircd-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-lircd-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-lircd-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-lircd-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-lircd-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-lircd-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-lircd-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-lircd/metadata.xml b/sec-policy/selinux-lircd/metadata.xml
new file mode 100644
index 0000000..bbf99b9
--- /dev/null
+++ b/sec-policy/selinux-lircd/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for lircd</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-lircd/selinux-lircd-2.20120725-r9.ebuild b/sec-policy/selinux-lircd/selinux-lircd-2.20120725-r9.ebuild
new file mode 100644
index 0000000..3700955
--- /dev/null
+++ b/sec-policy/selinux-lircd/selinux-lircd-2.20120725-r9.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="lircd"
+BASEPOL="2.20120725-r9"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for lircd"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-loadkeys/ChangeLog b/sec-policy/selinux-loadkeys/ChangeLog
new file mode 100644
index 0000000..688e305
--- /dev/null
+++ b/sec-policy/selinux-loadkeys/ChangeLog
@@ -0,0 +1,43 @@
+# ChangeLog for sec-policy/selinux-loadkeys
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-loadkeys/ChangeLog,v 1.9 2012/06/27 20:34:10 swift Exp $
+
+*selinux-loadkeys-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-loadkeys-2.20120725-r7.ebuild:
+  Pushing out r7
+
+*selinux-loadkeys-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-loadkeys-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-loadkeys-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-loadkeys-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-loadkeys-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-loadkeys-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-loadkeys-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-loadkeys-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-loadkeys-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-loadkeys-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-loadkeys-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-loadkeys/metadata.xml b/sec-policy/selinux-loadkeys/metadata.xml
new file mode 100644
index 0000000..6c9b757
--- /dev/null
+++ b/sec-policy/selinux-loadkeys/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for loadkeys</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-loadkeys/selinux-loadkeys-2.20120725-r9.ebuild b/sec-policy/selinux-loadkeys/selinux-loadkeys-2.20120725-r9.ebuild
new file mode 100644
index 0000000..1f32fc2
--- /dev/null
+++ b/sec-policy/selinux-loadkeys/selinux-loadkeys-2.20120725-r9.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="loadkeys"
+BASEPOL="2.20120725-r9"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for loadkeys"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-lockdev/ChangeLog b/sec-policy/selinux-lockdev/ChangeLog
new file mode 100644
index 0000000..8041662
--- /dev/null
+++ b/sec-policy/selinux-lockdev/ChangeLog
@@ -0,0 +1,43 @@
+# ChangeLog for sec-policy/selinux-lockdev
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-lockdev/ChangeLog,v 1.9 2012/06/27 20:34:13 swift Exp $
+
+*selinux-lockdev-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-lockdev-2.20120725-r7.ebuild:
+  Pushing out r7
+
+*selinux-lockdev-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-lockdev-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-lockdev-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-lockdev-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-lockdev-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-lockdev-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-lockdev-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-lockdev-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-lockdev-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-lockdev-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-lockdev-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-lockdev/metadata.xml b/sec-policy/selinux-lockdev/metadata.xml
new file mode 100644
index 0000000..eab4554
--- /dev/null
+++ b/sec-policy/selinux-lockdev/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for lockdev</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-lockdev/selinux-lockdev-2.20120725-r9.ebuild b/sec-policy/selinux-lockdev/selinux-lockdev-2.20120725-r9.ebuild
new file mode 100644
index 0000000..e8c8a03
--- /dev/null
+++ b/sec-policy/selinux-lockdev/selinux-lockdev-2.20120725-r9.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="lockdev"
+BASEPOL="2.20120725-r9"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for lockdev"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-logrotate/ChangeLog b/sec-policy/selinux-logrotate/ChangeLog
new file mode 100644
index 0000000..d320b8b
--- /dev/null
+++ b/sec-policy/selinux-logrotate/ChangeLog
@@ -0,0 +1,171 @@
+# ChangeLog for sec-policy/selinux-logrotate
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-logrotate/ChangeLog,v 1.35 2012/06/27 20:33:50 swift Exp $
+
+*selinux-logrotate-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-logrotate-2.20120725-r7.ebuild:
+  Pushing out r7
+
+*selinux-logrotate-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-logrotate-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-logrotate-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-logrotate-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-logrotate-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-logrotate-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-logrotate-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-logrotate-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-logrotate-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-logrotate-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-logrotate-2.20090730.ebuild, -selinux-logrotate-2.20091215.ebuild,
+  -selinux-logrotate-20080525.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-logrotate-2.20101213.ebuild:
+  Stable amd64 x86
+
+*selinux-logrotate-2.20101213 (05 Feb 2011)
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-logrotate-2.20101213.ebuild:
+  New upstream policy.
+
+*selinux-logrotate-2.20091215 (16 Dec 2009)
+
+  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-logrotate-2.20091215.ebuild:
+  New upstream release.
+
+  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-logrotate-20070329.ebuild, -selinux-logrotate-20070928.ebuild,
+  selinux-logrotate-20080525.ebuild:
+  Mark 20080525 stable, clear old ebuilds.
+
+*selinux-logrotate-2.20090730 (03 Aug 2009)
+
+  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-logrotate-2.20090730.ebuild:
+  New upstream release.
+
+  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+  selinux-logrotate-20070329.ebuild, selinux-logrotate-20070928.ebuild,
+  selinux-logrotate-20080525.ebuild:
+  Drop alpha, mips, ppc, sparc selinux support.
+
+*selinux-logrotate-20080525 (25 May 2008)
+
+  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-logrotate-20080525.ebuild:
+  New SVN snapshot.
+
+  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-logrotate-20050211.ebuild, -selinux-logrotate-20050408.ebuild,
+  -selinux-logrotate-20061114.ebuild:
+  Remove old ebuilds.
+
+  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+  selinux-logrotate-20070928.ebuild:
+  Mark stable.
+
+*selinux-logrotate-20070928 (26 Nov 2007)
+
+  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-logrotate-20070928.ebuild:
+  New SVN snapshot.
+
+  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
+  selinux-logrotate-20070329.ebuild:
+  Mark stable.
+
+*selinux-logrotate-20070329 (29 Mar 2007)
+
+  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-logrotate-20070329.ebuild:
+  New SVN snapshot.
+
+  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
+  Redigest for Manifest2
+
+*selinux-logrotate-20061114 (15 Nov 2006)
+
+  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-logrotate-20061114.ebuild:
+  New SVN snapshot.
+
+*selinux-logrotate-20061008 (10 Oct 2006)
+
+  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-logrotate-20061008.ebuild:
+  First mainstream reference policy testing release.
+
+  07 May 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-logrotate-20041120.ebuild, selinux-logrotate-20050408.ebuild:
+  mark stable
+
+*selinux-logrotate-20050408 (23 Apr 2005)
+
+  23 Apr 2005; petre rodan <kaiowas@gentoo.org>
+  +selinux-logrotate-20050408.ebuild:
+  merge with upstream
+
+  23 Mar 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-logrotate-20050211.ebuild:
+  mark stable
+
+*selinux-logrotate-20050211 (25 Feb 2005)
+
+  25 Feb 2005; petre rodan <kaiowas@gentoo.org>
+  +selinux-logrotate-20050211.ebuild:
+  merge with upstream policy
+
+  12 Dec 2004; petre rodan <kaiowas@gentoo.org>
+  -selinux-logrotate-20031129.ebuild, -selinux-logrotate-20041114.ebuild:
+  removed old builds
+
+  23 Nov 2004; petre rodan <kaiowas@gentoo.org>
+  selinux-logrotate-20041120.ebuild:
+  mark stable
+
+*selinux-logrotate-20041120 (22 Nov 2004)
+
+  22 Nov 2004; petre rodan <kaiowas@gentoo.org>
+  +selinux-logrotate-20041120.ebuild:
+  merge with nsa policy
+
+*selinux-logrotate-20041114 (14 Nov 2004)
+
+  14 Nov 2004; petre rodan <kaiowas@gentoo.org>
+  -selinux-logrotate-20041109.ebuild, +selinux-logrotate-20041114.ebuild:
+  fixed gentoo-specific file context
+
+*selinux-logrotate-20041109 (13 Nov 2004)
+
+  13 Nov 2004; petre rodan <kaiowas@gentoo.org>
+  +selinux-logrotate-20041109.ebuild:
+  merge with nsa policy
+
+*selinux-logrotate-20031129 (29 Nov 2003)
+
+  29 Nov 2003; Chris PeBenito <pebenito@gentoo.org> metadata.xml,
+  selinux-logrotate-20031129.ebuild:
+  Initial commit.  Submitted by Tad Glines.
+

diff --git a/sec-policy/selinux-logrotate/metadata.xml b/sec-policy/selinux-logrotate/metadata.xml
new file mode 100644
index 0000000..f5f0a65
--- /dev/null
+++ b/sec-policy/selinux-logrotate/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for logrotate</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-logrotate/selinux-logrotate-2.20120725-r9.ebuild b/sec-policy/selinux-logrotate/selinux-logrotate-2.20120725-r9.ebuild
new file mode 100644
index 0000000..459dd04
--- /dev/null
+++ b/sec-policy/selinux-logrotate/selinux-logrotate-2.20120725-r9.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="logrotate"
+BASEPOL="2.20120725-r9"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for logrotate"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-logsentry/ChangeLog b/sec-policy/selinux-logsentry/ChangeLog
new file mode 100644
index 0000000..b9ba7a4
--- /dev/null
+++ b/sec-policy/selinux-logsentry/ChangeLog
@@ -0,0 +1,10 @@
+# ChangeLog for sec-policy/selinux-logsentry
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-logsentry/ChangeLog,v 1.1 2012/11/18 08:03:29 swift Exp $
+
+*selinux-logsentry-9999 (18 Nov 2012)
+
+  18 Nov 2012; <swift@gentoo.org> +selinux-logsentry-9999.ebuild,
+  +metadata.xml:
+  Adding live ebuild for selinux-logsentry
+

diff --git a/sec-policy/selinux-logsentry/metadata.xml b/sec-policy/selinux-logsentry/metadata.xml
new file mode 100644
index 0000000..cc5ea2a
--- /dev/null
+++ b/sec-policy/selinux-logsentry/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for logsentry</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-logsentry/selinux-logsentry-2.20120725-r9.ebuild b/sec-policy/selinux-logsentry/selinux-logsentry-2.20120725-r9.ebuild
new file mode 100644
index 0000000..78615b2
--- /dev/null
+++ b/sec-policy/selinux-logsentry/selinux-logsentry-2.20120725-r9.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="logsentry"
+BASEPOL="2.20120725-r9"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for logsentry"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-logwatch/ChangeLog b/sec-policy/selinux-logwatch/ChangeLog
new file mode 100644
index 0000000..5d954df
--- /dev/null
+++ b/sec-policy/selinux-logwatch/ChangeLog
@@ -0,0 +1,43 @@
+# ChangeLog for sec-policy/selinux-logwatch
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-logwatch/ChangeLog,v 1.9 2012/06/27 20:33:57 swift Exp $
+
+*selinux-logwatch-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-logwatch-2.20120725-r7.ebuild:
+  Pushing out r7
+
+*selinux-logwatch-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-logwatch-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-logwatch-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-logwatch-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-logwatch-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-logwatch-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-logwatch-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-logwatch-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-logwatch-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-logwatch-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-logwatch-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-logwatch/metadata.xml b/sec-policy/selinux-logwatch/metadata.xml
new file mode 100644
index 0000000..cd2eb89
--- /dev/null
+++ b/sec-policy/selinux-logwatch/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for logwatch</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-logwatch/selinux-logwatch-2.20120725-r9.ebuild b/sec-policy/selinux-logwatch/selinux-logwatch-2.20120725-r9.ebuild
new file mode 100644
index 0000000..89931e1
--- /dev/null
+++ b/sec-policy/selinux-logwatch/selinux-logwatch-2.20120725-r9.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="logwatch"
+BASEPOL="2.20120725-r9"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for logwatch"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-lpd/ChangeLog b/sec-policy/selinux-lpd/ChangeLog
new file mode 100644
index 0000000..0d2d03e
--- /dev/null
+++ b/sec-policy/selinux-lpd/ChangeLog
@@ -0,0 +1,95 @@
+# ChangeLog for sec-policy/selinux-lpd
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-lpd/ChangeLog,v 1.18 2012/06/27 20:34:06 swift Exp $
+
+*selinux-lpd-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-lpd-2.20120725-r7.ebuild:
+  Pushing out r7
+
+*selinux-lpd-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-lpd-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-lpd-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-lpd-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-lpd-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-lpd-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-lpd-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-lpd-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-lpd-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-lpd-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-lpd-2.20090730.ebuild, -selinux-lpd-2.20091215.ebuild,
+  -selinux-lpd-20080525.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-lpd-2.20101213.ebuild:
+  Stable amd64 x86
+
+*selinux-lpd-2.20101213 (05 Feb 2011)
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-lpd-2.20101213.ebuild:
+  New upstream policy.
+
+*selinux-lpd-2.20091215 (16 Dec 2009)
+
+  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-lpd-2.20091215.ebuild:
+  New upstream release.
+
+  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-lpd-20070329.ebuild, -selinux-lpd-20070928.ebuild,
+  selinux-lpd-20080525.ebuild:
+  Mark 20080525 stable, clear old ebuilds.
+
+*selinux-lpd-2.20090730 (03 Aug 2009)
+
+  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-lpd-2.20090730.ebuild:
+  New upstream release.
+
+  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+  selinux-lpd-20070329.ebuild, selinux-lpd-20070928.ebuild,
+  selinux-lpd-20080525.ebuild:
+  Drop alpha, mips, ppc, sparc selinux support.
+
+*selinux-lpd-20080525 (25 May 2008)
+
+  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-lpd-20080525.ebuild:
+  New SVN snapshot.
+
+  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+  selinux-lpd-20070928.ebuild:
+  Mark stable.
+
+*selinux-lpd-20070928 (26 Nov 2007)
+
+  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-lpd-20070928.ebuild:
+  New SVN snapshot.
+
+*selinux-lpd-20070329 (07 Jul 2007)
+
+  07 Jul 2007; Petre Rodan <kaiowas@gentoo.org> +metadata.xml,
+  +selinux-lpd-20070329.ebuild:
+  initial commit. dependency of selinux-cups
+

diff --git a/sec-policy/selinux-lpd/metadata.xml b/sec-policy/selinux-lpd/metadata.xml
new file mode 100644
index 0000000..2513587
--- /dev/null
+++ b/sec-policy/selinux-lpd/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for lpd</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-lpd/selinux-lpd-2.20120725-r9.ebuild b/sec-policy/selinux-lpd/selinux-lpd-2.20120725-r9.ebuild
new file mode 100644
index 0000000..e9eb082
--- /dev/null
+++ b/sec-policy/selinux-lpd/selinux-lpd-2.20120725-r9.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="lpd"
+BASEPOL="2.20120725-r9"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for lpd"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-mailman/ChangeLog b/sec-policy/selinux-mailman/ChangeLog
new file mode 100644
index 0000000..6284bc6
--- /dev/null
+++ b/sec-policy/selinux-mailman/ChangeLog
@@ -0,0 +1,48 @@
+# ChangeLog for sec-policy/selinux-mailman
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mailman/ChangeLog,v 1.10 2012/06/27 20:34:04 swift Exp $
+
+*selinux-mailman-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-mailman-2.20120725-r7.ebuild:
+  Pushing out r7
+
+*selinux-mailman-2.20120215-r2 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-mailman-2.20120215-r2.ebuild:
+  Bump to revision 13
+
+*selinux-mailman-2.20120215-r1 (20 May 2012)
+
+  20 May 2012; <swift@gentoo.org> +selinux-mailman-2.20120215-r1.ebuild:
+  Bumping to rev 9
+
+  13 May 2012; <swift@gentoo.org> -selinux-mailman-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-mailman-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-mailman-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-mailman-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-mailman-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-mailman-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-mailman-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-mailman-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-mailman-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-mailman/metadata.xml b/sec-policy/selinux-mailman/metadata.xml
new file mode 100644
index 0000000..09ee9c0
--- /dev/null
+++ b/sec-policy/selinux-mailman/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for mailman</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-mailman/selinux-mailman-2.20120725-r9.ebuild b/sec-policy/selinux-mailman/selinux-mailman-2.20120725-r9.ebuild
new file mode 100644
index 0000000..ae40104
--- /dev/null
+++ b/sec-policy/selinux-mailman/selinux-mailman-2.20120725-r9.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="mailman"
+BASEPOL="2.20120725-r9"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for mailman"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-makewhatis/ChangeLog b/sec-policy/selinux-makewhatis/ChangeLog
new file mode 100644
index 0000000..983fa64
--- /dev/null
+++ b/sec-policy/selinux-makewhatis/ChangeLog
@@ -0,0 +1,10 @@
+# ChangeLog for sec-policy/selinux-makewhatis
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-makewhatis/ChangeLog,v 1.1 2012/11/18 08:16:49 swift Exp $
+
+*selinux-makewhatis-9999 (18 Nov 2012)
+
+  18 Nov 2012; <swift@gentoo.org> +selinux-makewhatis-9999.ebuild,
+  +metadata.xml:
+  Adding makewhatis SELinux policy (live ebuild)
+

diff --git a/sec-policy/selinux-makewhatis/metadata.xml b/sec-policy/selinux-makewhatis/metadata.xml
new file mode 100644
index 0000000..a756f77
--- /dev/null
+++ b/sec-policy/selinux-makewhatis/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for makewhatis</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-makewhatis/selinux-makewhatis-2.20120725-r9.ebuild b/sec-policy/selinux-makewhatis/selinux-makewhatis-2.20120725-r9.ebuild
new file mode 100644
index 0000000..d71f7ca
--- /dev/null
+++ b/sec-policy/selinux-makewhatis/selinux-makewhatis-2.20120725-r9.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="makewhatis"
+BASEPOL="2.20120725-r9"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for makewhatis"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-mcelog/ChangeLog b/sec-policy/selinux-mcelog/ChangeLog
new file mode 100644
index 0000000..57260d2
--- /dev/null
+++ b/sec-policy/selinux-mcelog/ChangeLog
@@ -0,0 +1,43 @@
+# ChangeLog for sec-policy/selinux-mcelog
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mcelog/ChangeLog,v 1.9 2012/06/27 20:34:09 swift Exp $
+
+*selinux-mcelog-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-mcelog-2.20120725-r7.ebuild:
+  Pushing out r7
+
+*selinux-mcelog-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-mcelog-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-mcelog-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-mcelog-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-mcelog-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-mcelog-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-mcelog-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-mcelog-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-mcelog-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-mcelog-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-mcelog-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-mcelog/metadata.xml b/sec-policy/selinux-mcelog/metadata.xml
new file mode 100644
index 0000000..7c3ac88
--- /dev/null
+++ b/sec-policy/selinux-mcelog/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for mcelog</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-mcelog/selinux-mcelog-2.20120725-r9.ebuild b/sec-policy/selinux-mcelog/selinux-mcelog-2.20120725-r9.ebuild
new file mode 100644
index 0000000..70e4c83
--- /dev/null
+++ b/sec-policy/selinux-mcelog/selinux-mcelog-2.20120725-r9.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="mcelog"
+BASEPOL="2.20120725-r9"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for mcelog"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-memcached/ChangeLog b/sec-policy/selinux-memcached/ChangeLog
new file mode 100644
index 0000000..40c38f3
--- /dev/null
+++ b/sec-policy/selinux-memcached/ChangeLog
@@ -0,0 +1,43 @@
+# ChangeLog for sec-policy/selinux-memcached
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-memcached/ChangeLog,v 1.9 2012/06/27 20:33:51 swift Exp $
+
+*selinux-memcached-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-memcached-2.20120725-r7.ebuild:
+  Pushing out r7
+
+*selinux-memcached-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-memcached-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-memcached-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-memcached-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-memcached-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-memcached-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-memcached-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-memcached-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-memcached-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-memcached-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-memcached-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-memcached/metadata.xml b/sec-policy/selinux-memcached/metadata.xml
new file mode 100644
index 0000000..4c8c0d5
--- /dev/null
+++ b/sec-policy/selinux-memcached/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for memcached</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-memcached/selinux-memcached-2.20120725-r9.ebuild b/sec-policy/selinux-memcached/selinux-memcached-2.20120725-r9.ebuild
new file mode 100644
index 0000000..753157a
--- /dev/null
+++ b/sec-policy/selinux-memcached/selinux-memcached-2.20120725-r9.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="memcached"
+BASEPOL="2.20120725-r9"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for memcached"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-milter/ChangeLog b/sec-policy/selinux-milter/ChangeLog
new file mode 100644
index 0000000..c1fdcde
--- /dev/null
+++ b/sec-policy/selinux-milter/ChangeLog
@@ -0,0 +1,43 @@
+# ChangeLog for sec-policy/selinux-milter
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-milter/ChangeLog,v 1.9 2012/06/27 20:34:06 swift Exp $
+
+*selinux-milter-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-milter-2.20120725-r7.ebuild:
+  Pushing out r7
+
+*selinux-milter-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-milter-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-milter-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-milter-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-milter-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-milter-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-milter-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-milter-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-milter-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-milter-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-milter-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-milter/metadata.xml b/sec-policy/selinux-milter/metadata.xml
new file mode 100644
index 0000000..86cec3e
--- /dev/null
+++ b/sec-policy/selinux-milter/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for milter</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-milter/selinux-milter-2.20120725-r9.ebuild b/sec-policy/selinux-milter/selinux-milter-2.20120725-r9.ebuild
new file mode 100644
index 0000000..ba0b1e8
--- /dev/null
+++ b/sec-policy/selinux-milter/selinux-milter-2.20120725-r9.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="milter"
+BASEPOL="2.20120725-r9"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for milter"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-modemmanager/ChangeLog b/sec-policy/selinux-modemmanager/ChangeLog
new file mode 100644
index 0000000..cc2bb32
--- /dev/null
+++ b/sec-policy/selinux-modemmanager/ChangeLog
@@ -0,0 +1,43 @@
+# ChangeLog for sec-policy/selinux-modemmanager
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-modemmanager/ChangeLog,v 1.9 2012/06/27 20:33:58 swift Exp $
+
+*selinux-modemmanager-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-modemmanager-2.20120725-r7.ebuild:
+  Pushing out r7
+
+*selinux-modemmanager-2.20120215-r2 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-modemmanager-2.20120215-r2.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-modemmanager-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-modemmanager-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-modemmanager-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-modemmanager-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-modemmanager-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-modemmanager-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-modemmanager-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-modemmanager-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-modemmanager-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-modemmanager/metadata.xml b/sec-policy/selinux-modemmanager/metadata.xml
new file mode 100644
index 0000000..32c5524
--- /dev/null
+++ b/sec-policy/selinux-modemmanager/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for modemmanager</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-modemmanager/selinux-modemmanager-2.20120725-r9.ebuild b/sec-policy/selinux-modemmanager/selinux-modemmanager-2.20120725-r9.ebuild
new file mode 100644
index 0000000..e8cb9e3
--- /dev/null
+++ b/sec-policy/selinux-modemmanager/selinux-modemmanager-2.20120725-r9.ebuild
@@ -0,0 +1,19 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="modemmanager"
+BASEPOL="2.20120725-r9"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for modemmanager"
+
+KEYWORDS="~amd64 ~x86"
+DEPEND="${DEPEND}
+	sec-policy/selinux-dbus
+	sec-policy/selinux-networkmanager
+"
+RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-mono/ChangeLog b/sec-policy/selinux-mono/ChangeLog
new file mode 100644
index 0000000..695c1a3
--- /dev/null
+++ b/sec-policy/selinux-mono/ChangeLog
@@ -0,0 +1,43 @@
+# ChangeLog for sec-policy/selinux-mono
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mono/ChangeLog,v 1.9 2012/06/27 20:33:51 swift Exp $
+
+*selinux-mono-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-mono-2.20120725-r7.ebuild:
+  Pushing out r7
+
+*selinux-mono-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-mono-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-mono-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-mono-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-mono-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-mono-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-mono-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-mono-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-mono-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-mono-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-mono-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-mono/metadata.xml b/sec-policy/selinux-mono/metadata.xml
new file mode 100644
index 0000000..0ce797f
--- /dev/null
+++ b/sec-policy/selinux-mono/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for mono</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-mono/selinux-mono-2.20120725-r9.ebuild b/sec-policy/selinux-mono/selinux-mono-2.20120725-r9.ebuild
new file mode 100644
index 0000000..4b6190d
--- /dev/null
+++ b/sec-policy/selinux-mono/selinux-mono-2.20120725-r9.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="mono"
+BASEPOL="2.20120725-r9"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for mono"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-mozilla/ChangeLog b/sec-policy/selinux-mozilla/ChangeLog
new file mode 100644
index 0000000..12c8ce7
--- /dev/null
+++ b/sec-policy/selinux-mozilla/ChangeLog
@@ -0,0 +1,126 @@
+# ChangeLog for sec-policy/selinux-mozilla
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mozilla/ChangeLog,v 1.25 2012/06/27 20:34:08 swift Exp $
+
+*selinux-mozilla-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-mozilla-2.20120725-r7.ebuild:
+  Pushing out r7
+
+*selinux-mozilla-2.20120215-r3 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-mozilla-2.20120215-r3.ebuild:
+  Bump to revision 13
+
+  01 Jun 2012; <swift@gentoo.org> selinux-mozilla-2.20120215-r2.ebuild:
+  Add dependency on selinux-xserver, fixes build failure
+
+*selinux-mozilla-2.20120215-r2 (20 May 2012)
+
+  20 May 2012; <swift@gentoo.org> +selinux-mozilla-2.20120215-r2.ebuild:
+  Bumping to rev 9
+
+  13 May 2012; <swift@gentoo.org> -selinux-mozilla-2.20110726-r2.ebuild,
+  -selinux-mozilla-2.20110726-r3.ebuild, -selinux-mozilla-2.20110726-r4.ebuild,
+  -selinux-mozilla-2.20110726-r5.ebuild, -selinux-mozilla-2.20110726-r6.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-mozilla-2.20120215-r1.ebuild:
+  Stabilizing revision 7
+
+  31 Mar 2012; <swift@gentoo.org> selinux-mozilla-2.20110726-r6.ebuild:
+  Stabilizing
+
+*selinux-mozilla-2.20120215-r1 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-mozilla-2.20120215-r1.ebuild:
+  Bumping to 2.20120215 policies
+
+  23 Feb 2012; <swift@gentoo.org> selinux-mozilla-2.20110726-r5.ebuild:
+  Stabilizing
+
+*selinux-mozilla-2.20110726-r6 (23 Feb 2012)
+
+  23 Feb 2012; <swift@gentoo.org> +selinux-mozilla-2.20110726-r6.ebuild:
+  Mark xserver policy as an optional call
+
+  29 Jan 2012;  <swift@gentoo.org> Manifest:
+  Updating manifest
+
+  29 Jan 2012; <swift@gentoo.org> selinux-mozilla-2.20110726-r4.ebuild:
+  Stabilize
+
+*selinux-mozilla-2.20110726-r5 (14 Jan 2012)
+
+  14 Jan 2012; <swift@gentoo.org> +selinux-mozilla-2.20110726-r5.ebuild:
+  Adding dontaudits
+
+*selinux-mozilla-2.20110726-r4 (17 Dec 2011)
+
+  17 Dec 2011; <swift@gentoo.org> +selinux-mozilla-2.20110726-r4.ebuild:
+  Allow mozilla plugin to read its configuration files
+
+  27 Nov 2011; <swift@gentoo.org> selinux-mozilla-2.20110726-r3.ebuild:
+  Stable on amd64/x86
+
+  12 Nov 2011; <swift@gentoo.org> -files/fix-apps-mozilla-r2.patch,
+  -files/fix-apps-mozilla-r3.patch, -files/fix-apps-mozilla-r4.patch,
+  -selinux-mozilla-2.20101213-r2.ebuild, -selinux-mozilla-2.20101213-r3.ebuild,
+  -selinux-mozilla-2.20101213-r4.ebuild, -selinux-mozilla-2.20110726-r1.ebuild,
+  -files/fix-mozilla.patch:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-mozilla-2.20110726-r2.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-mozilla-2.20110726-r3 (23 Oct 2011)
+
+  23 Oct 2011; <swift@gentoo.org> +selinux-mozilla-2.20110726-r3.ebuild:
+  Add support for XDG type
+
+*selinux-mozilla-2.20110726-r2 (17 Sep 2011)
+
+  17 Sep 2011; <swift@gentoo.org> +selinux-mozilla-2.20110726-r2.ebuild:
+  Add support for XDG types
+
+*selinux-mozilla-2.20110726-r1 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-mozilla-2.20110726-r1.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+*selinux-mozilla-2.20101213-r4 (07 Aug 2011)
+
+  07 Aug 2011; Anthony G. Basile <blueness@gentoo.org>
+  +files/fix-apps-mozilla-r4.patch, +selinux-mozilla-2.20101213-r4.ebuild:
+  Allow mozilla to read ~/.local
+
+*selinux-mozilla-2.20101213-r3 (10 Jul 2011)
+
+  10 Jul 2011; Anthony G. Basile <blueness@gentoo.org>
+  +files/fix-apps-mozilla-r3.patch, +selinux-mozilla-2.20101213-r3.ebuild:
+  Support proxy plugins and tor
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-mozilla-2.20101213.ebuild, -selinux-mozilla-2.20101213-r1.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-mozilla-2.20101213-r2.ebuild:
+  Stable amd64 x86
+
+*selinux-mozilla-2.20101213-r2 (20 May 2011)
+
+  20 May 2011; Anthony G. Basile <blueness@gentoo.org>
+  +files/fix-apps-mozilla-r2.patch, +selinux-mozilla-2.20101213-r2.ebuild:
+  Remove obsolete privileges
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+
+*selinux-mozilla-2.20101213-r1 (22 Jan 2011)
+
+  22 Jan 2011; <swift@gentoo.org> +selinux-mozilla-2.20101213-r1.ebuild,
+  files/fix-mozilla.patch:
+  Support binary firefox, add call to alsa interface and support tmp type
+  for mozilla
+

diff --git a/sec-policy/selinux-mozilla/metadata.xml b/sec-policy/selinux-mozilla/metadata.xml
new file mode 100644
index 0000000..d718f1b
--- /dev/null
+++ b/sec-policy/selinux-mozilla/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for mozilla</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-mozilla/selinux-mozilla-2.20120725-r9.ebuild b/sec-policy/selinux-mozilla/selinux-mozilla-2.20120725-r9.ebuild
new file mode 100644
index 0000000..612e57f
--- /dev/null
+++ b/sec-policy/selinux-mozilla/selinux-mozilla-2.20120725-r9.ebuild
@@ -0,0 +1,18 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="mozilla"
+BASEPOL="2.20120725-r9"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for mozilla"
+
+KEYWORDS="~amd64 ~x86"
+DEPEND="${DEPEND}
+	sec-policy/selinux-xserver
+"
+RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-mpd/ChangeLog b/sec-policy/selinux-mpd/ChangeLog
new file mode 100644
index 0000000..dbddc4d
--- /dev/null
+++ b/sec-policy/selinux-mpd/ChangeLog
@@ -0,0 +1,37 @@
+# ChangeLog for sec-policy/selinux-mpd
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mpd/ChangeLog,v 1.7 2012/06/27 20:34:04 swift Exp $
+
+*selinux-mpd-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-mpd-2.20120725-r7.ebuild:
+  Pushing out r7
+
+*selinux-mpd-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-mpd-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-mpd-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-mpd-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-mpd-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-mpd-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  29 Jan 2012;  <swift@gentoo.org> Manifest:
+  Updating manifest
+
+  29 Jan 2012; <swift@gentoo.org> selinux-mpd-2.20110726.ebuild:
+  Stabilize
+
+*selinux-mpd-2.20110726 (04 Dec 2011)
+
+  04 Dec 2011; <swift@gentoo.org> +selinux-mpd-2.20110726.ebuild,
+  +metadata.xml:
+  Adding SELinux module for mpd
+

diff --git a/sec-policy/selinux-mpd/metadata.xml b/sec-policy/selinux-mpd/metadata.xml
new file mode 100644
index 0000000..8d1d1e6
--- /dev/null
+++ b/sec-policy/selinux-mpd/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for mpd</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-mpd/selinux-mpd-2.20120725-r9.ebuild b/sec-policy/selinux-mpd/selinux-mpd-2.20120725-r9.ebuild
new file mode 100644
index 0000000..c116c29
--- /dev/null
+++ b/sec-policy/selinux-mpd/selinux-mpd-2.20120725-r9.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="mpd"
+BASEPOL="2.20120725-r9"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for mpd"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-mplayer/ChangeLog b/sec-policy/selinux-mplayer/ChangeLog
new file mode 100644
index 0000000..0c10c6a
--- /dev/null
+++ b/sec-policy/selinux-mplayer/ChangeLog
@@ -0,0 +1,50 @@
+# ChangeLog for sec-policy/selinux-mplayer
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mplayer/ChangeLog,v 1.9 2012/06/27 20:34:02 swift Exp $
+
+*selinux-mplayer-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-mplayer-2.20120725-r7.ebuild:
+  Pushing out r7
+
+*selinux-mplayer-2.20120215-r2 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-mplayer-2.20120215-r2.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-mplayer-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-mplayer-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-mplayer-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-mplayer-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-mplayer-2.20101213.ebuild,
+  -files/fix-mplayer.patch:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-mplayer-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-mplayer-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-mplayer-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-mplayer-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+
+*selinux-mplayer-2.20101213 (07 Jan 2011)
+
+  07 Jan 2011; <swift@gentoo.org> +selinux-mplayer-2.20101213.ebuild,
+  +files/fix-mplayer.patch:
+  Adding mplayer module
+

diff --git a/sec-policy/selinux-mplayer/metadata.xml b/sec-policy/selinux-mplayer/metadata.xml
new file mode 100644
index 0000000..48c98f3
--- /dev/null
+++ b/sec-policy/selinux-mplayer/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for mplayer</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-mplayer/selinux-mplayer-2.20120725-r9.ebuild b/sec-policy/selinux-mplayer/selinux-mplayer-2.20120725-r9.ebuild
new file mode 100644
index 0000000..bd56e30
--- /dev/null
+++ b/sec-policy/selinux-mplayer/selinux-mplayer-2.20120725-r9.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="mplayer"
+BASEPOL="2.20120725-r9"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for mplayer"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-mrtg/ChangeLog b/sec-policy/selinux-mrtg/ChangeLog
new file mode 100644
index 0000000..8cb2c54
--- /dev/null
+++ b/sec-policy/selinux-mrtg/ChangeLog
@@ -0,0 +1,43 @@
+# ChangeLog for sec-policy/selinux-mrtg
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mrtg/ChangeLog,v 1.9 2012/06/27 20:34:02 swift Exp $
+
+*selinux-mrtg-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-mrtg-2.20120725-r7.ebuild:
+  Pushing out r7
+
+*selinux-mrtg-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-mrtg-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-mrtg-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-mrtg-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-mrtg-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-mrtg-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-mrtg-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-mrtg-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-mrtg-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-mrtg-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-mrtg-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-mrtg/metadata.xml b/sec-policy/selinux-mrtg/metadata.xml
new file mode 100644
index 0000000..0e4cdf0
--- /dev/null
+++ b/sec-policy/selinux-mrtg/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for mrtg</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-mrtg/selinux-mrtg-2.20120725-r9.ebuild b/sec-policy/selinux-mrtg/selinux-mrtg-2.20120725-r9.ebuild
new file mode 100644
index 0000000..70e5f14
--- /dev/null
+++ b/sec-policy/selinux-mrtg/selinux-mrtg-2.20120725-r9.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="mrtg"
+BASEPOL="2.20120725-r9"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for mrtg"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-munin/ChangeLog b/sec-policy/selinux-munin/ChangeLog
new file mode 100644
index 0000000..79e9d60
--- /dev/null
+++ b/sec-policy/selinux-munin/ChangeLog
@@ -0,0 +1,103 @@
+# ChangeLog for sec-policy/selinux-munin
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-munin/ChangeLog,v 1.20 2012/06/27 20:33:54 swift Exp $
+
+*selinux-munin-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-munin-2.20120725-r7.ebuild:
+  Pushing out r7
+
+*selinux-munin-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-munin-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  04 Jun 2012; <swift@gentoo.org> selinux-munin-2.20120215.ebuild:
+  Adding dep on apache policy
+
+  13 May 2012; <swift@gentoo.org> -selinux-munin-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-munin-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-munin-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-munin-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-munin-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-munin-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-munin-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-munin-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-munin-2.20090730.ebuild, -selinux-munin-2.20091215.ebuild,
+  -selinux-munin-20080525.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-munin-2.20101213.ebuild:
+  Stable amd64 x86
+
+*selinux-munin-2.20101213 (05 Feb 2011)
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-munin-2.20101213.ebuild:
+  New upstream policy.
+
+*selinux-munin-2.20091215 (16 Dec 2009)
+
+  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-munin-2.20091215.ebuild:
+  New upstream release.
+
+  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-munin-20070329.ebuild, -files/selinux-munin-20070329.patch,
+  -selinux-munin-20070928.ebuild, selinux-munin-20080525.ebuild:
+  Mark 20080525 stable, clear old ebuilds.
+
+*selinux-munin-2.20090730 (03 Aug 2009)
+
+  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-munin-2.20090730.ebuild:
+  New upstream release.
+
+  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+  selinux-munin-20070329.ebuild, selinux-munin-20070928.ebuild,
+  selinux-munin-20080525.ebuild:
+  Drop alpha, mips, ppc, sparc selinux support.
+
+*selinux-munin-20080525 (25 May 2008)
+
+  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-munin-20080525.ebuild:
+  New SVN snapshot.
+
+  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+  selinux-munin-20070928.ebuild:
+  Mark stable.
+
+  10 Jan 2008; Chris PeBenito <pebenito@gentoo.org>
+  selinux-munin-20070928.ebuild:
+  Remove unneeded patch.  Bug #205222.
+
+*selinux-munin-20070928 (26 Nov 2007)
+
+  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-munin-20070928.ebuild:
+  New SVN snapshot.
+
+*selinux-munin-20070329 (07 Jul 2007)
+
+  07 Jul 2007; Petre Rodan <kaiowas@gentoo.org>
+  +files/selinux-munin-20070329.patch, +metadata.xml,
+  +selinux-munin-20070329.ebuild:
+  initial commit. patch from Krzysztof Kozłowski bug #183409
+

diff --git a/sec-policy/selinux-munin/metadata.xml b/sec-policy/selinux-munin/metadata.xml
new file mode 100644
index 0000000..7582f6c
--- /dev/null
+++ b/sec-policy/selinux-munin/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for munin</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-munin/selinux-munin-2.20120725-r9.ebuild b/sec-policy/selinux-munin/selinux-munin-2.20120725-r9.ebuild
new file mode 100644
index 0000000..a5edce5
--- /dev/null
+++ b/sec-policy/selinux-munin/selinux-munin-2.20120725-r9.ebuild
@@ -0,0 +1,18 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="munin"
+BASEPOL="2.20120725-r9"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for munin"
+
+KEYWORDS="~amd64 ~x86"
+DEPEND="${DEPEND}
+	sec-policy/selinux-apache
+"
+RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-mutt/ChangeLog b/sec-policy/selinux-mutt/ChangeLog
new file mode 100644
index 0000000..20115a7
--- /dev/null
+++ b/sec-policy/selinux-mutt/ChangeLog
@@ -0,0 +1,84 @@
+# ChangeLog for sec-policy/selinux-mutt
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mutt/ChangeLog,v 1.15 2012/06/27 20:33:53 swift Exp $
+
+*selinux-mutt-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-mutt-2.20120725-r7.ebuild:
+  Pushing out r7
+
+*selinux-mutt-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-mutt-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-mutt-2.20110726-r2.ebuild,
+  -selinux-mutt-2.20110726-r3.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-mutt-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-mutt-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-mutt-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  29 Jan 2012;  <swift@gentoo.org> Manifest:
+  Updating manifest
+
+  29 Jan 2012; <swift@gentoo.org> selinux-mutt-2.20110726-r3.ebuild:
+  Stabilize
+
+*selinux-mutt-2.20110726-r3 (17 Dec 2011)
+
+  17 Dec 2011; <swift@gentoo.org> +selinux-mutt-2.20110726-r3.ebuild:
+  Fix build failure
+
+  12 Nov 2011; <swift@gentoo.org> -files/add-apps-mutt-r1.patch,
+  -files/add-apps-mutt-r2.patch, -selinux-mutt-2.20101213-r2.ebuild,
+  -selinux-mutt-2.20110726-r1.ebuild, -files/add-apps-mutt.patch:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-mutt-2.20110726-r2.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-mutt-2.20110726-r2 (17 Sep 2011)
+
+  17 Sep 2011; <swift@gentoo.org> +selinux-mutt-2.20110726-r2.ebuild:
+  Fix support for gpg signing
+
+*selinux-mutt-2.20110726-r1 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-mutt-2.20110726-r1.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-mutt-2.20101213.ebuild, -selinux-mutt-2.20101213-r1.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-mutt-2.20101213-r2.ebuild:
+  Stable amd64 x86
+
+*selinux-mutt-2.20101213-r2 (07 Mar 2011)
+
+  07 Mar 2011; Anthony G. Basile <blueness@gentoo.org>
+  +files/add-apps-mutt-r2.patch, +selinux-mutt-2.20101213-r2.ebuild:
+  Allow mutt / gpg interaction
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+
+*selinux-mutt-2.20101213-r1 (31 Jan 2011)
+
+  31 Jan 2011; <swift@gentoo.org> +files/add-apps-mutt-r1.patch,
+  +selinux-mutt-2.20101213-r1.ebuild:
+  Updates on policy, allow writes on user homedir for instance
+
+*selinux-mutt-2.20101213 (22 Jan 2011)
+
+  22 Jan 2011; <swift@gentoo.org> +selinux-mutt-2.20101213.ebuild,
+  +files/add-apps-mutt.patch, +metadata.xml:
+  Add SELinux policy module for mutt
+

diff --git a/sec-policy/selinux-mutt/metadata.xml b/sec-policy/selinux-mutt/metadata.xml
new file mode 100644
index 0000000..57fb29f
--- /dev/null
+++ b/sec-policy/selinux-mutt/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for mutt</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-mutt/selinux-mutt-2.20120725-r9.ebuild b/sec-policy/selinux-mutt/selinux-mutt-2.20120725-r9.ebuild
new file mode 100644
index 0000000..c6a1e2b
--- /dev/null
+++ b/sec-policy/selinux-mutt/selinux-mutt-2.20120725-r9.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="mutt"
+BASEPOL="2.20120725-r9"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for mutt"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-mysql/ChangeLog b/sec-policy/selinux-mysql/ChangeLog
new file mode 100644
index 0000000..61a101e
--- /dev/null
+++ b/sec-policy/selinux-mysql/ChangeLog
@@ -0,0 +1,214 @@
+# ChangeLog for sec-policy/selinux-mysql
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mysql/ChangeLog,v 1.42 2012/06/27 20:34:12 swift Exp $
+
+*selinux-mysql-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-mysql-2.20120725-r7.ebuild:
+  Pushing out r7
+
+*selinux-mysql-2.20120215-r2 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-mysql-2.20120215-r2.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-mysql-2.20110726-r1.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-mysql-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-mysql-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-mysql-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -files/fix-services-mysql-r1.patch,
+  -selinux-mysql-2.20101213-r1.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-mysql-2.20110726-r1.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-mysql-2.20110726-r1 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-mysql-2.20110726-r1.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-mysql-2.20090730.ebuild, -selinux-mysql-2.20091215.ebuild,
+  -selinux-mysql-2.20101213.ebuild, -selinux-mysql-20080525.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-mysql-2.20101213-r1.ebuild:
+  Stable amd64 x86
+
+*selinux-mysql-2.20101213-r1 (16 Apr 2011)
+
+  16 Apr 2011; Anthony G. Basile <blueness@gentoo.org>
+  +files/fix-services-mysql-r1.patch, +selinux-mysql-2.20101213-r1.ebuild:
+  Hide cosmetic denials
+
+*selinux-mysql-2.20101213 (05 Feb 2011)
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-mysql-2.20101213.ebuild:
+  New upstream policy.
+
+*selinux-mysql-2.20091215 (16 Dec 2009)
+
+  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-mysql-2.20091215.ebuild:
+  New upstream release.
+
+  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-mysql-20070329.ebuild, -selinux-mysql-20070928.ebuild,
+  selinux-mysql-20080525.ebuild:
+  Mark 20080525 stable, clear old ebuilds.
+
+*selinux-mysql-2.20090730 (03 Aug 2009)
+
+  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-mysql-2.20090730.ebuild:
+  New upstream release.
+
+  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+  selinux-mysql-20070329.ebuild, selinux-mysql-20070928.ebuild,
+  selinux-mysql-20080525.ebuild:
+  Drop alpha, mips, ppc, sparc selinux support.
+
+*selinux-mysql-20080525 (25 May 2008)
+
+  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-mysql-20080525.ebuild:
+  New SVN snapshot.
+
+  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-mysql-20051023.ebuild, -selinux-mysql-20051122.ebuild,
+  -selinux-mysql-20061114.ebuild:
+  Remove old ebuilds.
+
+  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+  selinux-mysql-20070928.ebuild:
+  Mark stable.
+
+*selinux-mysql-20070928 (26 Nov 2007)
+
+  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-mysql-20070928.ebuild:
+  New SVN snapshot.
+
+  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
+  Removing kaiowas from metadata due to his retirement (see #61930 for
+  reference).
+
+  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
+  selinux-mysql-20070329.ebuild:
+  Mark stable.
+
+*selinux-mysql-20070329 (29 Mar 2007)
+
+  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-mysql-20070329.ebuild:
+  New SVN snapshot.
+
+  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
+  Redigest for Manifest2
+
+*selinux-mysql-20061114 (15 Nov 2006)
+
+  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-mysql-20061114.ebuild:
+  New SVN snapshot.
+
+*selinux-mysql-20061008 (10 Oct 2006)
+
+  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-mysql-20061008.ebuild:
+  First mainstream reference policy testing release.
+
+  02 Dec 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-mysql-20051122.ebuild:
+  mark stable on amd64 mips ppc sparc x86
+
+*selinux-mysql-20051122 (28 Nov 2005)
+
+  28 Nov 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-mysql-20050605.ebuild, +selinux-mysql-20051122.ebuild:
+  merge with upstream
+
+  27 Oct 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-mysql-20051023.ebuild:
+  mark stable on amd64 mips ppc sparc x86
+
+*selinux-mysql-20051023 (24 Oct 2005)
+
+  24 Oct 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-mysql-20050408.ebuild, -selinux-mysql-20050813.ebuild,
+  +selinux-mysql-20051023.ebuild:
+  added support for replication - fix from upstream
+
+  27 Jun 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-mysql-20050219.ebuild, selinux-mysql-20050605.ebuild:
+  mark stable
+
+*selinux-mysql-20050605 (26 Jun 2005)
+
+  26 Jun 2005; petre rodan <kaiowas@gentoo.org>
+  +selinux-mysql-20050605.ebuild:
+  merge with upstream
+
+  07 May 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-mysql-20050408.ebuild:
+  mark stable
+
+*selinux-mysql-20050408 (23 Apr 2005)
+
+  23 Apr 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-mysql-20041119.ebuild, +selinux-mysql-20050408.ebuild:
+  merge with upstream, no semantic diff
+
+  23 Mar 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-mysql-20050219.ebuild:
+  mark stable
+
+*selinux-mysql-20050219 (25 Feb 2005)
+
+  25 Feb 2005; petre rodan <kaiowas@gentoo.org>
+  +selinux-mysql-20050219.ebuild:
+  merge with upstream policy
+
+  12 Dec 2004; petre rodan <kaiowas@gentoo.org>
+  -selinux-mysql-20040514.ebuild, -selinux-mysql-20041006.ebuild,
+  -selinux-mysql-20041109.ebuild:
+  removed old builds
+
+  23 Nov 2004; petre rodan <kaiowas@gentoo.org>
+  selinux-mysql-20041119.ebuild:
+  mark stable
+
+*selinux-mysql-20041119 (22 Nov 2004)
+
+  22 Nov 2004; petre rodan <kaiowas@gentoo.org>
+  +selinux-mysql-20041119.ebuild:
+  merge with nsa policy
+
+*selinux-mysql-20041109 (13 Nov 2004)
+
+  13 Nov 2004; petre rodan <kaiowas@gentoo.org>
+  +selinux-mysql-20041109.ebuild:
+  merge with nsa policy
+
+*selinux-mysql-20041006 (23 Oct 2004)
+
+  23 Oct 2004; petre rodan <kaiowas@gentoo.org> metadata.xml,
+  +selinux-mysql-20041006.ebuild:
+  merge with nsa policy. updated primary maintainer
+
+*selinux-mysql-20040514 (14 May 2004)
+
+  14 May 2004; Chris PeBenito <pebenito@gentoo.org> +metadata.xml,
+  +selinux-mysql-20040514.ebuild:
+  Initial commit.  Additional fixes from Petre Rodan.
+

diff --git a/sec-policy/selinux-mysql/metadata.xml b/sec-policy/selinux-mysql/metadata.xml
new file mode 100644
index 0000000..343564d
--- /dev/null
+++ b/sec-policy/selinux-mysql/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for mysql</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-mysql/selinux-mysql-2.20120725-r9.ebuild b/sec-policy/selinux-mysql/selinux-mysql-2.20120725-r9.ebuild
new file mode 100644
index 0000000..bc8a7a2
--- /dev/null
+++ b/sec-policy/selinux-mysql/selinux-mysql-2.20120725-r9.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="mysql"
+BASEPOL="2.20120725-r9"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for mysql"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-nagios/ChangeLog b/sec-policy/selinux-nagios/ChangeLog
new file mode 100644
index 0000000..509e9bd
--- /dev/null
+++ b/sec-policy/selinux-nagios/ChangeLog
@@ -0,0 +1,60 @@
+# ChangeLog for sec-policy/selinux-nagios
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-nagios/ChangeLog,v 1.13 2012/06/27 20:33:56 swift Exp $
+
+*selinux-nagios-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-nagios-2.20120725-r7.ebuild:
+  Pushing out r7
+
+*selinux-nagios-2.20120215-r2 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-nagios-2.20120215-r2.ebuild:
+  Bump to revision 13
+
+  09 Jun 2012; <swift@gentoo.org> selinux-nagios-2.20120215-r1.ebuild:
+  Adding dependency on selinux-apache, fixes build failure
+
+*selinux-nagios-2.20120215-r1 (20 May 2012)
+
+  20 May 2012; <swift@gentoo.org> +selinux-nagios-2.20120215-r1.ebuild:
+  Bumping to rev 9
+
+  13 May 2012; <swift@gentoo.org> -selinux-nagios-2.20110726-r1.ebuild,
+  -selinux-nagios-2.20110726-r2.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-nagios-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-nagios-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-nagios-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  19 Dec 2011; <swift@gentoo.org> selinux-nagios-2.20110726-r2.ebuild:
+  Stabilize rev6
+
+*selinux-nagios-2.20110726-r2 (15 Nov 2011)
+
+  15 Nov 2011; <swift@gentoo.org> +selinux-nagios-2.20110726-r2.ebuild:
+  Fix #389569
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-nagios-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-nagios-2.20110726-r1.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-nagios-2.20110726-r1 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-nagios-2.20110726-r1.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-nagios-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-nagios/metadata.xml b/sec-policy/selinux-nagios/metadata.xml
new file mode 100644
index 0000000..b1525c5
--- /dev/null
+++ b/sec-policy/selinux-nagios/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for nagios</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-nagios/selinux-nagios-2.20120725-r9.ebuild b/sec-policy/selinux-nagios/selinux-nagios-2.20120725-r9.ebuild
new file mode 100644
index 0000000..ab5bed6
--- /dev/null
+++ b/sec-policy/selinux-nagios/selinux-nagios-2.20120725-r9.ebuild
@@ -0,0 +1,18 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="nagios"
+BASEPOL="2.20120725-r9"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for nagios"
+
+KEYWORDS="~amd64 ~x86"
+DEPEND="${DEPEND}
+	sec-policy/selinux-apache
+"
+RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-ncftool/ChangeLog b/sec-policy/selinux-ncftool/ChangeLog
new file mode 100644
index 0000000..33d7906
--- /dev/null
+++ b/sec-policy/selinux-ncftool/ChangeLog
@@ -0,0 +1,37 @@
+# ChangeLog for sec-policy/selinux-ncftool
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ncftool/ChangeLog,v 1.7 2012/06/27 20:34:10 swift Exp $
+
+*selinux-ncftool-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-ncftool-2.20120725-r7.ebuild:
+  Pushing out r7
+
+*selinux-ncftool-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-ncftool-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-ncftool-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-ncftool-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-ncftool-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-ncftool-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  29 Jan 2012;  <swift@gentoo.org> Manifest:
+  Updating manifest
+
+  29 Jan 2012; <swift@gentoo.org> selinux-ncftool-2.20110726.ebuild:
+  Stabilize
+
+*selinux-ncftool-2.20110726 (04 Dec 2011)
+
+  04 Dec 2011; <swift@gentoo.org> +selinux-ncftool-2.20110726.ebuild,
+  +metadata.xml:
+  Adding SELinux module for ncftool
+

diff --git a/sec-policy/selinux-ncftool/metadata.xml b/sec-policy/selinux-ncftool/metadata.xml
new file mode 100644
index 0000000..cec13cb
--- /dev/null
+++ b/sec-policy/selinux-ncftool/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for ncftool</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-ncftool/selinux-ncftool-2.20120725-r9.ebuild b/sec-policy/selinux-ncftool/selinux-ncftool-2.20120725-r9.ebuild
new file mode 100644
index 0000000..b6e37d1
--- /dev/null
+++ b/sec-policy/selinux-ncftool/selinux-ncftool-2.20120725-r9.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="ncftool"
+BASEPOL="2.20120725-r9"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for ncftool"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-nessus/ChangeLog b/sec-policy/selinux-nessus/ChangeLog
new file mode 100644
index 0000000..86c2cf8
--- /dev/null
+++ b/sec-policy/selinux-nessus/ChangeLog
@@ -0,0 +1,48 @@
+# ChangeLog for sec-policy/selinux-nessus
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-nessus/ChangeLog,v 1.10 2012/06/27 20:34:03 swift Exp $
+
+*selinux-nessus-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-nessus-2.20120725-r7.ebuild:
+  Pushing out r7
+
+*selinux-nessus-2.20120215-r2 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-nessus-2.20120215-r2.ebuild:
+  Bump to revision 13
+
+*selinux-nessus-2.20120215-r1 (20 May 2012)
+
+  20 May 2012; <swift@gentoo.org> +selinux-nessus-2.20120215-r1.ebuild:
+  Bumping to rev 9
+
+  13 May 2012; <swift@gentoo.org> -selinux-nessus-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-nessus-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-nessus-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-nessus-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-nessus-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-nessus-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-nessus-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-nessus-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-nessus-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-nessus/metadata.xml b/sec-policy/selinux-nessus/metadata.xml
new file mode 100644
index 0000000..24a2787
--- /dev/null
+++ b/sec-policy/selinux-nessus/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for nessus</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-nessus/selinux-nessus-2.20120725-r9.ebuild b/sec-policy/selinux-nessus/selinux-nessus-2.20120725-r9.ebuild
new file mode 100644
index 0000000..69c5d88
--- /dev/null
+++ b/sec-policy/selinux-nessus/selinux-nessus-2.20120725-r9.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="nessus"
+BASEPOL="2.20120725-r9"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for nessus"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-networkmanager/ChangeLog b/sec-policy/selinux-networkmanager/ChangeLog
new file mode 100644
index 0000000..d06b431
--- /dev/null
+++ b/sec-policy/selinux-networkmanager/ChangeLog
@@ -0,0 +1,65 @@
+# ChangeLog for sec-policy/selinux-networkmanager
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-networkmanager/ChangeLog,v 1.14 2012/06/27 20:33:51 swift Exp $
+
+*selinux-networkmanager-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-networkmanager-2.20120725-r7.ebuild:
+  Pushing out r7
+
+*selinux-networkmanager-2.20120215-r2 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-networkmanager-2.20120215-r2.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-networkmanager-2.20110726-r1.ebuild,
+  -selinux-networkmanager-2.20110726-r2.ebuild,
+  -selinux-networkmanager-2.20110726-r3.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-networkmanager-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-networkmanager-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-networkmanager-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  23 Feb 2012; <swift@gentoo.org> selinux-networkmanager-2.20110726-r3.ebuild:
+  Stabilizing
+
+  29 Jan 2012;  <swift@gentoo.org> Manifest:
+  Updating manifest
+
+  29 Jan 2012; <swift@gentoo.org> selinux-networkmanager-2.20110726-r2.ebuild:
+  Stabilize
+
+*selinux-networkmanager-2.20110726-r3 (14 Jan 2012)
+
+  14 Jan 2012; <swift@gentoo.org> +selinux-networkmanager-2.20110726-r3.ebuild:
+  Adding dontaudits
+
+*selinux-networkmanager-2.20110726-r2 (04 Dec 2011)
+
+  04 Dec 2011; <swift@gentoo.org> +selinux-networkmanager-2.20110726-r2.ebuild:
+  Mark wpa_cli as an interactive application
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-networkmanager-2.20101213.ebuild,
+  -files/fix-networkmanager.patch:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-networkmanager-2.20110726-r1.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-networkmanager-2.20110726-r1 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-networkmanager-2.20110726-r1.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-networkmanager-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-networkmanager/metadata.xml b/sec-policy/selinux-networkmanager/metadata.xml
new file mode 100644
index 0000000..6670a2f
--- /dev/null
+++ b/sec-policy/selinux-networkmanager/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for networkmanager</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-networkmanager/selinux-networkmanager-2.20120725-r9.ebuild b/sec-policy/selinux-networkmanager/selinux-networkmanager-2.20120725-r9.ebuild
new file mode 100644
index 0000000..6d8f873
--- /dev/null
+++ b/sec-policy/selinux-networkmanager/selinux-networkmanager-2.20120725-r9.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="networkmanager"
+BASEPOL="2.20120725-r9"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for networkmanager"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-nginx/ChangeLog b/sec-policy/selinux-nginx/ChangeLog
new file mode 100644
index 0000000..32bb176
--- /dev/null
+++ b/sec-policy/selinux-nginx/ChangeLog
@@ -0,0 +1,59 @@
+# ChangeLog for sec-policy/selinux-nginx
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-nginx/ChangeLog,v 1.9 2012/06/27 20:34:05 swift Exp $
+
+*selinux-nginx-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-nginx-2.20120725-r7.ebuild:
+  Pushing out r7
+
+*selinux-nginx-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-nginx-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-nginx-2.20110726-r1.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-nginx-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-nginx-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-nginx-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  07 Feb 2012; <swift@gentoo.org> selinux-nginx-2.20110726-r1.ebuild:
+  Adding dependency on apache policy as reported by amade on #gentoo-hardened
+
+  12 Nov 2011; <swift@gentoo.org> -files/fix-services-nginx-r1.patch,
+  -files/fix-services-nginx-r2.patch, -selinux-nginx-2.20101213-r1.ebuild,
+  -selinux-nginx-2.20101213-r2.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-nginx-2.20110726-r1.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-nginx-2.20110726-r1 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-nginx-2.20110726-r1.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  25 Jul 2011; Anthony G. Basile <blueness@gentoo.org>
+  +files/fix-services-nginx-r1.patch, +files/fix-services-nginx-r2.patch,
+  +selinux-nginx-2.20101213-r1.ebuild, +selinux-nginx-2.20101213-r2.ebuild,
+  +metadata.xml:
+  Initial commit to tree
+
+*selinux-nginx-2.20101213-r2 (21 Jul 2011)
+
+  21 Jul 2011; <swift@gentoo.org> +files/fix-services-nginx-r2.patch,
+  +selinux-nginx-2.20101213-r2.ebuild:
+  Improve nginx policy and make it compliant with upstream rules
+
+*selinux-nginx-2.20101213-r1 (17 Jul 2011)
+
+  17 Jul 2011; <swift@gentoo.org> +files/fix-services-nginx-r1.patch,
+  +selinux-nginx-2.20101213-r1.ebuild, +metadata.xml:
+  Add initial support for nginx
+

diff --git a/sec-policy/selinux-nginx/metadata.xml b/sec-policy/selinux-nginx/metadata.xml
new file mode 100644
index 0000000..a74b86c
--- /dev/null
+++ b/sec-policy/selinux-nginx/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for nginx</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-nginx/selinux-nginx-2.20120725-r9.ebuild b/sec-policy/selinux-nginx/selinux-nginx-2.20120725-r9.ebuild
new file mode 100644
index 0000000..1459b11
--- /dev/null
+++ b/sec-policy/selinux-nginx/selinux-nginx-2.20120725-r9.ebuild
@@ -0,0 +1,18 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="nginx"
+BASEPOL="2.20120725-r9"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for nginx"
+
+KEYWORDS="~amd64 ~x86"
+DEPEND="${DEPEND}
+	sec-policy/selinux-apache
+"
+RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-nslcd/ChangeLog b/sec-policy/selinux-nslcd/ChangeLog
new file mode 100644
index 0000000..26c0b86
--- /dev/null
+++ b/sec-policy/selinux-nslcd/ChangeLog
@@ -0,0 +1,15 @@
+# ChangeLog for sec-policy/selinux-nslcd
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-nslcd/ChangeLog,v 1.1 2012/07/26 13:07:14 swift Exp $
+
+*selinux-nslcd-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-nslcd-2.20120725-r7.ebuild:
+  Pushing out r7
+
+*selinux-nslcd-2.20120215-r15 (26 Jul 2012)
+
+  26 Jul 2012; <swift@gentoo.org> +selinux-nslcd-2.20120215-r15.ebuild,
+  +metadata.xml:
+  Adding SELinux policy module for nslcd
+

diff --git a/sec-policy/selinux-nslcd/metadata.xml b/sec-policy/selinux-nslcd/metadata.xml
new file mode 100644
index 0000000..b91c98c
--- /dev/null
+++ b/sec-policy/selinux-nslcd/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+<herd>hardened</herd>
+<longdescription>Gentoo SELinux policy for nslcd</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-nslcd/selinux-nslcd-2.20120725-r9.ebuild b/sec-policy/selinux-nslcd/selinux-nslcd-2.20120725-r9.ebuild
new file mode 100644
index 0000000..0a41407
--- /dev/null
+++ b/sec-policy/selinux-nslcd/selinux-nslcd-2.20120725-r9.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="nslcd"
+BASEPOL="2.20120725-r9"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for nslcd"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-ntop/ChangeLog b/sec-policy/selinux-ntop/ChangeLog
new file mode 100644
index 0000000..9d9371a
--- /dev/null
+++ b/sec-policy/selinux-ntop/ChangeLog
@@ -0,0 +1,133 @@
+# ChangeLog for sec-policy/selinux-ntop
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ntop/ChangeLog,v 1.29 2012/06/27 20:34:00 swift Exp $
+
+*selinux-ntop-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-ntop-2.20120725-r7.ebuild:
+  Pushing out r7
+
+*selinux-ntop-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-ntop-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-ntop-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-ntop-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-ntop-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-ntop-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-ntop-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-ntop-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-ntop-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-ntop-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-ntop-2.20090730.ebuild, -selinux-ntop-2.20091215.ebuild,
+  -selinux-ntop-20080525.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-ntop-2.20101213.ebuild:
+  Stable amd64 x86
+
+*selinux-ntop-2.20101213 (05 Feb 2011)
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-ntop-2.20101213.ebuild:
+  New upstream policy.
+
+*selinux-ntop-2.20091215 (16 Dec 2009)
+
+  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-ntop-2.20091215.ebuild:
+  New upstream release.
+
+  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-ntop-20070329.ebuild, -selinux-ntop-20070928.ebuild,
+  selinux-ntop-20080525.ebuild:
+  Mark 20080525 stable, clear old ebuilds.
+
+*selinux-ntop-2.20090730 (03 Aug 2009)
+
+  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-ntop-2.20090730.ebuild:
+  New upstream release.
+
+  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+  selinux-ntop-20070329.ebuild, selinux-ntop-20070928.ebuild,
+  selinux-ntop-20080525.ebuild:
+  Drop alpha, mips, ppc, sparc selinux support.
+
+*selinux-ntop-20080525 (25 May 2008)
+
+  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-ntop-20080525.ebuild:
+  New SVN snapshot.
+
+  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-ntop-20041113.ebuild, -selinux-ntop-20061114.ebuild:
+  Remove old ebuilds.
+
+  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+  selinux-ntop-20070928.ebuild:
+  Mark stable.
+
+*selinux-ntop-20070928 (26 Nov 2007)
+
+  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-ntop-20070928.ebuild:
+  New SVN snapshot.
+
+  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
+  Removing kaiowas from metadata due to his retirement (see #61930 for
+  reference).
+
+  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
+  selinux-ntop-20070329.ebuild:
+  Mark stable.
+
+*selinux-ntop-20070329 (29 Mar 2007)
+
+  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-ntop-20070329.ebuild:
+  New SVN snapshot.
+
+  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
+  Redigest for Manifest2
+
+*selinux-ntop-20061114 (15 Nov 2006)
+
+  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-ntop-20061114.ebuild:
+  New SVN snapshot.
+
+*selinux-ntop-20061008 (10 Oct 2006)
+
+  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-ntop-20061008.ebuild:
+  First mainstream reference policy testing release.
+
+*selinux-ntop-20041113 (13 Nov 2004)
+
+  13 Nov 2004; petre rodan <kaiowas@gentoo.org>
+  -selinux-ntop-20040901.ebuild, -selinux-ntop-20041016.ebuild,
+  +selinux-ntop-20041113.ebuild:
+  network-related policy fixes
+
+  24 Oct 2004; petre rodan <kaiowas@gentoo.org>
+  selinux-ntop-20041016.ebuild:
+  mark stable
+

diff --git a/sec-policy/selinux-ntop/metadata.xml b/sec-policy/selinux-ntop/metadata.xml
new file mode 100644
index 0000000..b98a7c8
--- /dev/null
+++ b/sec-policy/selinux-ntop/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for ntop</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-ntop/selinux-ntop-2.20120725-r9.ebuild b/sec-policy/selinux-ntop/selinux-ntop-2.20120725-r9.ebuild
new file mode 100644
index 0000000..13074d7
--- /dev/null
+++ b/sec-policy/selinux-ntop/selinux-ntop-2.20120725-r9.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="ntop"
+BASEPOL="2.20120725-r9"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for ntop"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-ntp/ChangeLog b/sec-policy/selinux-ntp/ChangeLog
new file mode 100644
index 0000000..6663359
--- /dev/null
+++ b/sec-policy/selinux-ntp/ChangeLog
@@ -0,0 +1,205 @@
+# ChangeLog for sec-policy/selinux-ntp
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ntp/ChangeLog,v 1.43 2012/06/27 20:33:52 swift Exp $
+
+*selinux-ntp-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-ntp-2.20120725-r7.ebuild:
+  Pushing out r7
+
+*selinux-ntp-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-ntp-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-ntp-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-ntp-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-ntp-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-ntp-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-ntp-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-ntp-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-ntp-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-ntp-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-ntp-2.20090730.ebuild, -selinux-ntp-2.20091215.ebuild,
+  -selinux-ntp-20080525.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-ntp-2.20101213.ebuild:
+  Stable amd64 x86
+
+*selinux-ntp-2.20101213 (05 Feb 2011)
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-ntp-2.20101213.ebuild:
+  New upstream policy.
+
+*selinux-ntp-2.20091215 (16 Dec 2009)
+
+  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-ntp-2.20091215.ebuild:
+  New upstream release.
+
+  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-ntp-20070329.ebuild, -selinux-ntp-20070928.ebuild,
+  selinux-ntp-20080525.ebuild:
+  Mark 20080525 stable, clear old ebuilds.
+
+*selinux-ntp-2.20090730 (03 Aug 2009)
+
+  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-ntp-2.20090730.ebuild:
+  New upstream release.
+
+  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+  selinux-ntp-20070329.ebuild, selinux-ntp-20070928.ebuild,
+  selinux-ntp-20080525.ebuild:
+  Drop alpha, mips, ppc, sparc selinux support.
+
+*selinux-ntp-20080525 (25 May 2008)
+
+  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-ntp-20080525.ebuild:
+  New SVN snapshot.
+
+  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-ntp-20051023.ebuild, -selinux-ntp-20051122.ebuild,
+  -selinux-ntp-20061114.ebuild:
+  Remove old ebuilds.
+
+  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+  selinux-ntp-20070928.ebuild:
+  Mark stable.
+
+*selinux-ntp-20070928 (26 Nov 2007)
+
+  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-ntp-20070928.ebuild:
+  New SVN snapshot.
+
+  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
+  Removing kaiowas from metadata due to his retirement (see #61930 for
+  reference).
+
+  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
+  selinux-ntp-20070329.ebuild:
+  Mark stable.
+
+*selinux-ntp-20070329 (29 Mar 2007)
+
+  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-ntp-20070329.ebuild:
+  New SVN snapshot.
+
+  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
+  Redigest for Manifest2
+
+*selinux-ntp-20061114 (15 Nov 2006)
+
+  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-ntp-20061114.ebuild:
+  New SVN snapshot.
+
+*selinux-ntp-20061008 (10 Oct 2006)
+
+  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-ntp-20061008.ebuild:
+  First mainstream reference policy testing release.
+
+  02 Dec 2005; petre rodan <kaiowas@gentoo.org> selinux-ntp-20051122.ebuild:
+  mark stable on amd64 mips ppc sparc x86
+
+*selinux-ntp-20051122 (28 Nov 2005)
+
+  28 Nov 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-ntp-20050918.ebuild, +selinux-ntp-20051122.ebuild:
+  merge with upstream
+
+  27 Oct 2005; petre rodan <kaiowas@gentoo.org> selinux-ntp-20051023.ebuild:
+  mark stable on amd64 mips ppc sparc x86
+
+*selinux-ntp-20051023 (24 Oct 2005)
+
+  24 Oct 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-ntp-20050626.ebuild, +selinux-ntp-20051023.ebuild:
+  memory locking now allowed - fix from upstream
+
+  18 Oct 2005; petre rodan <kaiowas@gentoo.org> selinux-ntp-20050918.ebuild:
+  mark stable
+
+*selinux-ntp-20050918 (18 Sep 2005)
+
+  18 Sep 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-ntp-20050408.ebuild, +selinux-ntp-20050918.ebuild:
+  merge with upstream, added mips arch
+
+  26 Jun 2005; petre rodan <kaiowas@gentoo.org> selinux-ntp-20050626.ebuild:
+  mark stable
+
+*selinux-ntp-20050626 (26 Jun 2005)
+
+  26 Jun 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-ntp-20050219.ebuild, +selinux-ntp-20050626.ebuild:
+  added name_connect rules
+
+  07 May 2005; petre rodan <kaiowas@gentoo.org> selinux-ntp-20050408.ebuild:
+  mark stable
+
+*selinux-ntp-20050408 (23 Apr 2005)
+
+  23 Apr 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-ntp-20041120.ebuild, +selinux-ntp-20050408.ebuild:
+  merge with upstream, no semantic diff
+
+  23 Mar 2005; petre rodan <kaiowas@gentoo.org> selinux-ntp-20050219.ebuild:
+  mark stable
+
+*selinux-ntp-20050219 (25 Feb 2005)
+
+  25 Feb 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-ntp-20031101.ebuild, +selinux-ntp-20050219.ebuild:
+  merge with upstream policy
+
+  20 Jan 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-ntp-20041014.ebuild, selinux-ntp-20041120.ebuild:
+  mark stable
+
+*selinux-ntp-20041120 (22 Nov 2004)
+
+  22 Nov 2004; petre rodan <kaiowas@gentoo.org>
+  +selinux-ntp-20041120.ebuild:
+  merge with nsa policy
+
+*selinux-ntp-20041014 (23 Oct 2004)
+
+  23 Oct 2004; petre rodan <kaiowas@gentoo.org> metadata.xml,
+  +selinux-ntp-20041014.ebuild:
+  update needed by base-policy-20041023
+
+*selinux-ntp-20031101 (01 Nov 2003)
+
+  01 Nov 2003; Chris PeBenito <pebenito@gentoo.org>
+  selinux-ntp-20031101.ebuild:
+  Update for new API.
+
+*selinux-ntp-20030811 (11 Aug 2003)
+
+  11 Aug 2003; Chris PeBenito <pebenito@gentoo.org> metadata.xml,
+  selinux-ntp-20030811.ebuild:
+  Initial commit
+

diff --git a/sec-policy/selinux-ntp/metadata.xml b/sec-policy/selinux-ntp/metadata.xml
new file mode 100644
index 0000000..906e09e
--- /dev/null
+++ b/sec-policy/selinux-ntp/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for ntp</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-ntp/selinux-ntp-2.20120725-r9.ebuild b/sec-policy/selinux-ntp/selinux-ntp-2.20120725-r9.ebuild
new file mode 100644
index 0000000..658dd4d
--- /dev/null
+++ b/sec-policy/selinux-ntp/selinux-ntp-2.20120725-r9.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="ntp"
+BASEPOL="2.20120725-r9"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for ntp"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-nut/ChangeLog b/sec-policy/selinux-nut/ChangeLog
new file mode 100644
index 0000000..3ae110b
--- /dev/null
+++ b/sec-policy/selinux-nut/ChangeLog
@@ -0,0 +1,46 @@
+# ChangeLog for sec-policy/selinux-nut
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-nut/ChangeLog,v 1.10 2012/06/27 20:34:15 swift Exp $
+
+*selinux-nut-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-nut-2.20120725-r7.ebuild:
+  Pushing out r7
+
+*selinux-nut-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-nut-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  09 Jun 2012; <swift@gentoo.org> selinux-nut-2.20120215.ebuild:
+  Adding dependency on selinux-apache, fixes build failure
+
+  13 May 2012; <swift@gentoo.org> -selinux-nut-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-nut-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-nut-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-nut-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-nut-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-nut-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-nut-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-nut-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-nut-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-nut/metadata.xml b/sec-policy/selinux-nut/metadata.xml
new file mode 100644
index 0000000..b93841c
--- /dev/null
+++ b/sec-policy/selinux-nut/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for nut</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-nut/selinux-nut-2.20120725-r9.ebuild b/sec-policy/selinux-nut/selinux-nut-2.20120725-r9.ebuild
new file mode 100644
index 0000000..8b95a20
--- /dev/null
+++ b/sec-policy/selinux-nut/selinux-nut-2.20120725-r9.ebuild
@@ -0,0 +1,18 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="nut"
+BASEPOL="2.20120725-r9"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for nut"
+
+KEYWORDS="~amd64 ~x86"
+DEPEND="${DEPEND}
+	sec-policy/selinux-apache
+"
+RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-nx/ChangeLog b/sec-policy/selinux-nx/ChangeLog
new file mode 100644
index 0000000..211f953
--- /dev/null
+++ b/sec-policy/selinux-nx/ChangeLog
@@ -0,0 +1,43 @@
+# ChangeLog for sec-policy/selinux-nx
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-nx/ChangeLog,v 1.9 2012/06/27 20:33:56 swift Exp $
+
+*selinux-nx-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-nx-2.20120725-r7.ebuild:
+  Pushing out r7
+
+*selinux-nx-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-nx-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-nx-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-nx-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-nx-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-nx-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-nx-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-nx-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-nx-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-nx-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-nx-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-nx/metadata.xml b/sec-policy/selinux-nx/metadata.xml
new file mode 100644
index 0000000..63b8d0b
--- /dev/null
+++ b/sec-policy/selinux-nx/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for nx</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-nx/selinux-nx-2.20120725-r9.ebuild b/sec-policy/selinux-nx/selinux-nx-2.20120725-r9.ebuild
new file mode 100644
index 0000000..336c5bd
--- /dev/null
+++ b/sec-policy/selinux-nx/selinux-nx-2.20120725-r9.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="nx"
+BASEPOL="2.20120725-r9"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for nx"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-oddjob/ChangeLog b/sec-policy/selinux-oddjob/ChangeLog
new file mode 100644
index 0000000..09fb76b
--- /dev/null
+++ b/sec-policy/selinux-oddjob/ChangeLog
@@ -0,0 +1,39 @@
+# ChangeLog for sec-policy/selinux-oddjob
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-oddjob/ChangeLog,v 1.7 2012/06/27 20:34:16 swift Exp $
+
+*selinux-oddjob-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-oddjob-2.20120725-r7.ebuild:
+  Pushing out r7
+
+*selinux-oddjob-2.20120215-r2 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-oddjob-2.20120215-r2.ebuild:
+  Bump to revision 13
+
+*selinux-oddjob-2.20120215-r1 (20 May 2012)
+
+  20 May 2012; <swift@gentoo.org> +selinux-oddjob-2.20120215-r1.ebuild:
+  Bumping to rev 9
+
+  13 May 2012; <swift@gentoo.org> -selinux-oddjob-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-oddjob-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-oddjob-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-oddjob-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  23 Feb 2012; <swift@gentoo.org> selinux-oddjob-2.20110726.ebuild:
+  Stabilizing
+
+*selinux-oddjob-2.20110726 (28 Dec 2011)
+
+  28 Dec 2011; <swift@gentoo.org> +selinux-oddjob-2.20110726.ebuild,
+  +metadata.xml:
+  Support oddjob (needed for PAM helpers)
+

diff --git a/sec-policy/selinux-oddjob/metadata.xml b/sec-policy/selinux-oddjob/metadata.xml
new file mode 100644
index 0000000..1a90c82
--- /dev/null
+++ b/sec-policy/selinux-oddjob/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for oddjob (helpers for PAM)</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-oddjob/selinux-oddjob-2.20120725-r9.ebuild b/sec-policy/selinux-oddjob/selinux-oddjob-2.20120725-r9.ebuild
new file mode 100644
index 0000000..579a8fa
--- /dev/null
+++ b/sec-policy/selinux-oddjob/selinux-oddjob-2.20120725-r9.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="oddjob"
+BASEPOL="2.20120725-r9"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for oddjob"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-oident/ChangeLog b/sec-policy/selinux-oident/ChangeLog
new file mode 100644
index 0000000..f40269a
--- /dev/null
+++ b/sec-policy/selinux-oident/ChangeLog
@@ -0,0 +1,37 @@
+# ChangeLog for sec-policy/selinux-oident
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-oident/ChangeLog,v 1.7 2012/06/27 20:34:09 swift Exp $
+
+*selinux-oident-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-oident-2.20120725-r7.ebuild:
+  Pushing out r7
+
+*selinux-oident-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-oident-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-oident-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-oident-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-oident-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-oident-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  29 Jan 2012;  <swift@gentoo.org> Manifest:
+  Updating manifest
+
+  29 Jan 2012; <swift@gentoo.org> selinux-oident-2.20110726.ebuild:
+  Stabilize
+
+*selinux-oident-2.20110726 (10 Dec 2011)
+
+  10 Dec 2011; <swift@gentoo.org> +selinux-oident-2.20110726.ebuild,
+  +metadata.xml:
+  Correct policy for oident
+

diff --git a/sec-policy/selinux-oident/metadata.xml b/sec-policy/selinux-oident/metadata.xml
new file mode 100644
index 0000000..b709fd9
--- /dev/null
+++ b/sec-policy/selinux-oident/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for oident</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-oident/selinux-oident-2.20120725-r9.ebuild b/sec-policy/selinux-oident/selinux-oident-2.20120725-r9.ebuild
new file mode 100644
index 0000000..a7d20dc
--- /dev/null
+++ b/sec-policy/selinux-oident/selinux-oident-2.20120725-r9.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="oident"
+BASEPOL="2.20120725-r9"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for oident"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-openct/ChangeLog b/sec-policy/selinux-openct/ChangeLog
new file mode 100644
index 0000000..ad555c2
--- /dev/null
+++ b/sec-policy/selinux-openct/ChangeLog
@@ -0,0 +1,43 @@
+# ChangeLog for sec-policy/selinux-openct
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-openct/ChangeLog,v 1.9 2012/06/27 20:34:04 swift Exp $
+
+*selinux-openct-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-openct-2.20120725-r7.ebuild:
+  Pushing out r7
+
+*selinux-openct-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-openct-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-openct-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-openct-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-openct-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-openct-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-openct-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-openct-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-openct-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-openct-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-openct-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-openct/metadata.xml b/sec-policy/selinux-openct/metadata.xml
new file mode 100644
index 0000000..530352e
--- /dev/null
+++ b/sec-policy/selinux-openct/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for openct</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-openct/selinux-openct-2.20120725-r9.ebuild b/sec-policy/selinux-openct/selinux-openct-2.20120725-r9.ebuild
new file mode 100644
index 0000000..82a7c50
--- /dev/null
+++ b/sec-policy/selinux-openct/selinux-openct-2.20120725-r9.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="openct"
+BASEPOL="2.20120725-r9"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for openct"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-openrc/metadata.xml b/sec-policy/selinux-openrc/metadata.xml
new file mode 100644
index 0000000..e173d01
--- /dev/null
+++ b/sec-policy/selinux-openrc/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for openrc</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-openrc/selinux-openrc-2.20120725-r9.ebuild b/sec-policy/selinux-openrc/selinux-openrc-2.20120725-r9.ebuild
new file mode 100644
index 0000000..2506462
--- /dev/null
+++ b/sec-policy/selinux-openrc/selinux-openrc-2.20120725-r9.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="openrc"
+BASEPOL="2.20120725-r9"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for openrc"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-openvpn/ChangeLog b/sec-policy/selinux-openvpn/ChangeLog
new file mode 100644
index 0000000..7e1858c
--- /dev/null
+++ b/sec-policy/selinux-openvpn/ChangeLog
@@ -0,0 +1,132 @@
+# ChangeLog for sec-policy/selinux-openvpn
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-openvpn/ChangeLog,v 1.26 2012/06/27 20:34:15 swift Exp $
+
+*selinux-openvpn-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-openvpn-2.20120725-r7.ebuild:
+  Pushing out r7
+
+*selinux-openvpn-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-openvpn-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-openvpn-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-openvpn-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-openvpn-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-openvpn-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-openvpn-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-openvpn-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-openvpn-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-openvpn-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-openvpn-2.20090730.ebuild, -selinux-openvpn-2.20091215.ebuild,
+  -selinux-openvpn-20080525.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-openvpn-2.20101213.ebuild:
+  Stable amd64 x86
+
+*selinux-openvpn-2.20101213 (05 Feb 2011)
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-openvpn-2.20101213.ebuild:
+  New upstream policy.
+
+*selinux-openvpn-2.20091215 (16 Dec 2009)
+
+  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-openvpn-2.20091215.ebuild:
+  New upstream release.
+
+  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-openvpn-20070329.ebuild, -selinux-openvpn-20070928.ebuild,
+  selinux-openvpn-20080525.ebuild:
+  Mark 20080525 stable, clear old ebuilds.
+
+*selinux-openvpn-2.20090730 (03 Aug 2009)
+
+  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-openvpn-2.20090730.ebuild:
+  New upstream release.
+
+  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+  selinux-openvpn-20070329.ebuild, selinux-openvpn-20070928.ebuild,
+  selinux-openvpn-20080525.ebuild:
+  Drop alpha, mips, ppc, sparc selinux support.
+
+*selinux-openvpn-20080525 (25 May 2008)
+
+  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-openvpn-20080525.ebuild:
+  New SVN snapshot.
+
+  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-openvpn-20050618.ebuild, -selinux-openvpn-20061114.ebuild:
+  Remove old ebuilds.
+
+  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+  selinux-openvpn-20070928.ebuild:
+  Mark stable.
+
+*selinux-openvpn-20070928 (26 Nov 2007)
+
+  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-openvpn-20070928.ebuild:
+  New SVN snapshot.
+
+  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
+  Removing kaiowas from metadata due to his retirement (see #61930 for
+  reference).
+
+  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
+  selinux-openvpn-20070329.ebuild:
+  Mark stable.
+
+*selinux-openvpn-20070329 (29 Mar 2007)
+
+  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-openvpn-20070329.ebuild:
+  New SVN snapshot.
+
+  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
+  Redigest for Manifest2
+
+*selinux-openvpn-20061114 (15 Nov 2006)
+
+  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-openvpn-20061114.ebuild:
+  New SVN snapshot.
+
+*selinux-openvpn-20061008 (10 Oct 2006)
+
+  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-openvpn-20061008.ebuild:
+  First mainstream reference policy testing release.
+
+  20 Aug 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-openvpn-20050618.ebuild:
+  mark stable
+
+*selinux-openvpn-20050618 (26 Jun 2005)
+
+  26 Jun 2005; petre rodan <kaiowas@gentoo.org> +metadata.xml,
+  +selinux-openvpn-20050618.ebuild:
+  initial commit
+

diff --git a/sec-policy/selinux-openvpn/metadata.xml b/sec-policy/selinux-openvpn/metadata.xml
new file mode 100644
index 0000000..643df95
--- /dev/null
+++ b/sec-policy/selinux-openvpn/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for openvpn</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-openvpn/selinux-openvpn-2.20120725-r9.ebuild b/sec-policy/selinux-openvpn/selinux-openvpn-2.20120725-r9.ebuild
new file mode 100644
index 0000000..53965a4
--- /dev/null
+++ b/sec-policy/selinux-openvpn/selinux-openvpn-2.20120725-r9.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="openvpn"
+BASEPOL="2.20120725-r9"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for openvpn"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-pan/ChangeLog b/sec-policy/selinux-pan/ChangeLog
new file mode 100644
index 0000000..176d270
--- /dev/null
+++ b/sec-policy/selinux-pan/ChangeLog
@@ -0,0 +1,54 @@
+
+
+*selinux-pan-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-pan-2.20120725-r7.ebuild:
+  Pushing out r7
+
+*selinux-pan-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-pan-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  01 Jun 2012; <swift@gentoo.org> selinux-pan-2.20120215.ebuild:
+  Add dependency on selinux-xserver, fixes build failure
+
+  13 May 2012; <swift@gentoo.org> -selinux-pan-2.20110726-r1.ebuild,
+  -selinux-pan-2.20110726-r2.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-pan-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-pan-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-pan-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  27 Nov 2011; <swift@gentoo.org> selinux-pan-2.20110726-r2.ebuild:
+  Stable on x86/amd64
+
+  12 Nov 2011; <swift@gentoo.org> -files/fix-apps-pan-r1.patch,
+  -selinux-pan-2.20101213-r1.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-pan-2.20110726-r1.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-pan-2.20110726-r2 (23 Oct 2011)
+
+  23 Oct 2011; <swift@gentoo.org> +selinux-pan-2.20110726-r2.ebuild:
+  Add support for XDG
+
+*selinux-pan-2.20110726-r1 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-pan-2.20110726-r1.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+*selinux-pan-2.20101213-r1 (07 Aug 2011)
+
+  07 Aug 2011; Anthony G. Basile <blueness@gentoo.org>
+  +files/fix-apps-pan-r1.patch, +selinux-pan-2.20101213-r1.ebuild,
+  +metadata.xml:
+  Initial commit policy for pan
+

diff --git a/sec-policy/selinux-pan/metadata.xml b/sec-policy/selinux-pan/metadata.xml
new file mode 100644
index 0000000..95a7e9f
--- /dev/null
+++ b/sec-policy/selinux-pan/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for pan</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-pan/selinux-pan-2.20120725-r9.ebuild b/sec-policy/selinux-pan/selinux-pan-2.20120725-r9.ebuild
new file mode 100644
index 0000000..62806ea
--- /dev/null
+++ b/sec-policy/selinux-pan/selinux-pan-2.20120725-r9.ebuild
@@ -0,0 +1,18 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="pan"
+BASEPOL="2.20120725-r9"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for pan"
+
+KEYWORDS="~amd64 ~x86"
+DEPEND="${DEPEND}
+	sec-policy/selinux-xserver
+"
+RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-pcmcia/ChangeLog b/sec-policy/selinux-pcmcia/ChangeLog
new file mode 100644
index 0000000..051bf9f
--- /dev/null
+++ b/sec-policy/selinux-pcmcia/ChangeLog
@@ -0,0 +1,109 @@
+# ChangeLog for sec-policy/selinux-pcmcia
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-pcmcia/ChangeLog,v 1.21 2012/06/27 20:34:05 swift Exp $
+
+*selinux-pcmcia-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-pcmcia-2.20120725-r7.ebuild:
+  Pushing out r7
+
+*selinux-pcmcia-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-pcmcia-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-pcmcia-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-pcmcia-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-pcmcia-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-pcmcia-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-pcmcia-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-pcmcia-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-pcmcia-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-pcmcia-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-pcmcia-2.20090730.ebuild, -selinux-pcmcia-2.20091215.ebuild,
+  -selinux-pcmcia-20080525.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-pcmcia-2.20101213.ebuild:
+  Stable amd64 x86
+
+*selinux-pcmcia-2.20101213 (05 Feb 2011)
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-pcmcia-2.20101213.ebuild:
+  New upstream policy.
+
+*selinux-pcmcia-2.20091215 (16 Dec 2009)
+
+  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-pcmcia-2.20091215.ebuild:
+  New upstream release.
+
+  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-pcmcia-20070329.ebuild, -selinux-pcmcia-20070928.ebuild,
+  selinux-pcmcia-20080525.ebuild:
+  Mark 20080525 stable, clear old ebuilds.
+
+*selinux-pcmcia-2.20090730 (03 Aug 2009)
+
+  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-pcmcia-2.20090730.ebuild:
+  New upstream release.
+
+  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+  selinux-pcmcia-20070329.ebuild, selinux-pcmcia-20070928.ebuild,
+  selinux-pcmcia-20080525.ebuild:
+  Drop alpha, mips, ppc, sparc selinux support.
+
+*selinux-pcmcia-20080525 (25 May 2008)
+
+  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-pcmcia-20080525.ebuild:
+  New SVN snapshot.
+
+  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-pcmcia-20061114.ebuild:
+  Remove old ebuilds.
+
+  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+  selinux-pcmcia-20070928.ebuild:
+  Mark stable.
+
+*selinux-pcmcia-20070928 (26 Nov 2007)
+
+  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-pcmcia-20070928.ebuild:
+  New SVN snapshot.
+
+  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
+  selinux-pcmcia-20070329.ebuild:
+  Mark stable.
+
+*selinux-pcmcia-20070329 (29 Mar 2007)
+
+  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-pcmcia-20070329.ebuild:
+  New SVN snapshot.
+
+*selinux-pcmcia-20061114 (22 Nov 2006)
+
+  22 Nov 2006; Chris PeBenito <pebenito@gentoo.org> +metadata.xml,
+  +selinux-pcmcia-20061114.ebuild:
+  Initial commit.
+

diff --git a/sec-policy/selinux-pcmcia/metadata.xml b/sec-policy/selinux-pcmcia/metadata.xml
new file mode 100644
index 0000000..80f4dbf
--- /dev/null
+++ b/sec-policy/selinux-pcmcia/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for pcmcia</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-pcmcia/selinux-pcmcia-2.20120725-r9.ebuild b/sec-policy/selinux-pcmcia/selinux-pcmcia-2.20120725-r9.ebuild
new file mode 100644
index 0000000..3fba9cd
--- /dev/null
+++ b/sec-policy/selinux-pcmcia/selinux-pcmcia-2.20120725-r9.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="pcmcia"
+BASEPOL="2.20120725-r9"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for pcmcia"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-perdition/ChangeLog b/sec-policy/selinux-perdition/ChangeLog
new file mode 100644
index 0000000..b67a586
--- /dev/null
+++ b/sec-policy/selinux-perdition/ChangeLog
@@ -0,0 +1,43 @@
+# ChangeLog for sec-policy/selinux-perdition
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-perdition/ChangeLog,v 1.9 2012/06/27 20:34:03 swift Exp $
+
+*selinux-perdition-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-perdition-2.20120725-r7.ebuild:
+  Pushing out r7
+
+*selinux-perdition-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-perdition-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-perdition-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-perdition-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-perdition-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-perdition-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-perdition-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-perdition-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-perdition-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-perdition-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-perdition-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-perdition/metadata.xml b/sec-policy/selinux-perdition/metadata.xml
new file mode 100644
index 0000000..3306f30
--- /dev/null
+++ b/sec-policy/selinux-perdition/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for perdition</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-perdition/selinux-perdition-2.20120725-r9.ebuild b/sec-policy/selinux-perdition/selinux-perdition-2.20120725-r9.ebuild
new file mode 100644
index 0000000..a918322
--- /dev/null
+++ b/sec-policy/selinux-perdition/selinux-perdition-2.20120725-r9.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="perdition"
+BASEPOL="2.20120725-r9"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for perdition"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-phpfpm/ChangeLog b/sec-policy/selinux-phpfpm/ChangeLog
new file mode 100644
index 0000000..37f5780
--- /dev/null
+++ b/sec-policy/selinux-phpfpm/ChangeLog
@@ -0,0 +1,21 @@
+# ChangeLog for sec-policy/selinux-phpfpm
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: $
+
+*selinux-phpfpm-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-phpfpm-2.20120725-r7.ebuild:
+  Pushing out r7
+
+*selinux-phpfpm-2.20120215-r14 (12 Jul 2012)
+
+  12 Jul 2012; <swift@gentoo.org> -selinux-phpfpm-2.20120215.ebuild,
+  +selinux-phpfpm-2.20120215-r14.ebuild:
+  Bump to rev14
+
+*selinux-phpfpm-2.20120215 (24 Jun 2012)
+
+  24 Jun 2012; <swift@gentoo.org> +selinux-phpfpm-2.20120215.ebuild,
+  +metadata.xml:
+  Introducing phpfpm module
+

diff --git a/sec-policy/selinux-phpfpm/metadata.xml b/sec-policy/selinux-phpfpm/metadata.xml
new file mode 100644
index 0000000..b413ff0
--- /dev/null
+++ b/sec-policy/selinux-phpfpm/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for phpfpm</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-phpfpm/selinux-phpfpm-2.20120725-r9.ebuild b/sec-policy/selinux-phpfpm/selinux-phpfpm-2.20120725-r9.ebuild
new file mode 100644
index 0000000..884ef47
--- /dev/null
+++ b/sec-policy/selinux-phpfpm/selinux-phpfpm-2.20120725-r9.ebuild
@@ -0,0 +1,18 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="phpfpm"
+BASEPOL="2.20120725-r9"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for phpfpm"
+
+KEYWORDS="~amd64 ~x86"
+DEPEND="${DEPEND}
+	sec-policy/selinux-apache
+"
+RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-plymouthd/ChangeLog b/sec-policy/selinux-plymouthd/ChangeLog
new file mode 100644
index 0000000..bad67c9
--- /dev/null
+++ b/sec-policy/selinux-plymouthd/ChangeLog
@@ -0,0 +1,37 @@
+# ChangeLog for sec-policy/selinux-plymouthd
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-plymouthd/ChangeLog,v 1.7 2012/06/27 20:34:14 swift Exp $
+
+*selinux-plymouthd-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-plymouthd-2.20120725-r7.ebuild:
+  Pushing out r7
+
+*selinux-plymouthd-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-plymouthd-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-plymouthd-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-plymouthd-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-plymouthd-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-plymouthd-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  29 Jan 2012;  <swift@gentoo.org> Manifest:
+  Updating manifest
+
+  29 Jan 2012; <swift@gentoo.org> selinux-plymouthd-2.20110726.ebuild:
+  Stabilize
+
+*selinux-plymouthd-2.20110726 (04 Dec 2011)
+
+  04 Dec 2011; <swift@gentoo.org> +selinux-plymouthd-2.20110726.ebuild,
+  +metadata.xml:
+  Adding SELinux module for plymouthd
+

diff --git a/sec-policy/selinux-plymouthd/metadata.xml b/sec-policy/selinux-plymouthd/metadata.xml
new file mode 100644
index 0000000..4eef375
--- /dev/null
+++ b/sec-policy/selinux-plymouthd/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for plymouthd</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-plymouthd/selinux-plymouthd-2.20120725-r9.ebuild b/sec-policy/selinux-plymouthd/selinux-plymouthd-2.20120725-r9.ebuild
new file mode 100644
index 0000000..6921b56
--- /dev/null
+++ b/sec-policy/selinux-plymouthd/selinux-plymouthd-2.20120725-r9.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="plymouthd"
+BASEPOL="2.20120725-r9"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for plymouthd"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-podsleuth/ChangeLog b/sec-policy/selinux-podsleuth/ChangeLog
new file mode 100644
index 0000000..c3ff3c3
--- /dev/null
+++ b/sec-policy/selinux-podsleuth/ChangeLog
@@ -0,0 +1,43 @@
+# ChangeLog for sec-policy/selinux-podsleuth
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-podsleuth/ChangeLog,v 1.9 2012/06/27 20:33:54 swift Exp $
+
+*selinux-podsleuth-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-podsleuth-2.20120725-r7.ebuild:
+  Pushing out r7
+
+*selinux-podsleuth-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-podsleuth-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-podsleuth-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-podsleuth-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-podsleuth-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-podsleuth-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-podsleuth-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-podsleuth-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-podsleuth-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-podsleuth-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-podsleuth-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-podsleuth/metadata.xml b/sec-policy/selinux-podsleuth/metadata.xml
new file mode 100644
index 0000000..e8cb63d
--- /dev/null
+++ b/sec-policy/selinux-podsleuth/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for podsleuth</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-podsleuth/selinux-podsleuth-2.20120725-r9.ebuild b/sec-policy/selinux-podsleuth/selinux-podsleuth-2.20120725-r9.ebuild
new file mode 100644
index 0000000..c5d694e
--- /dev/null
+++ b/sec-policy/selinux-podsleuth/selinux-podsleuth-2.20120725-r9.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="podsleuth"
+BASEPOL="2.20120725-r9"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for podsleuth"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-policykit/ChangeLog b/sec-policy/selinux-policykit/ChangeLog
new file mode 100644
index 0000000..ad08ddf
--- /dev/null
+++ b/sec-policy/selinux-policykit/ChangeLog
@@ -0,0 +1,43 @@
+# ChangeLog for sec-policy/selinux-policykit
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-policykit/ChangeLog,v 1.9 2012/06/27 20:34:08 swift Exp $
+
+*selinux-policykit-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-policykit-2.20120725-r7.ebuild:
+  Pushing out r7
+
+*selinux-policykit-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-policykit-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-policykit-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-policykit-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-policykit-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-policykit-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-policykit-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-policykit-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-policykit-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-policykit-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-policykit-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-policykit/metadata.xml b/sec-policy/selinux-policykit/metadata.xml
new file mode 100644
index 0000000..ab0ffc5
--- /dev/null
+++ b/sec-policy/selinux-policykit/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for policykit</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-policykit/selinux-policykit-2.20120725-r9.ebuild b/sec-policy/selinux-policykit/selinux-policykit-2.20120725-r9.ebuild
new file mode 100644
index 0000000..b50960a
--- /dev/null
+++ b/sec-policy/selinux-policykit/selinux-policykit-2.20120725-r9.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="policykit"
+BASEPOL="2.20120725-r9"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for policykit"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-portmap/ChangeLog b/sec-policy/selinux-portmap/ChangeLog
new file mode 100644
index 0000000..6089b9f
--- /dev/null
+++ b/sec-policy/selinux-portmap/ChangeLog
@@ -0,0 +1,143 @@
+# ChangeLog for sec-policy/selinux-portmap
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-portmap/ChangeLog,v 1.31 2012/06/27 20:34:08 swift Exp $
+
+*selinux-portmap-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-portmap-2.20120725-r7.ebuild:
+  Pushing out r7
+
+*selinux-portmap-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-portmap-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-portmap-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-portmap-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-portmap-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-portmap-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-portmap-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-portmap-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-portmap-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-portmap-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-portmap-2.20090730.ebuild, -selinux-portmap-2.20091215.ebuild,
+  -selinux-portmap-20080525.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-portmap-2.20101213.ebuild:
+  Stable amd64 x86
+
+*selinux-portmap-2.20101213 (05 Feb 2011)
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-portmap-2.20101213.ebuild:
+  New upstream policy.
+
+*selinux-portmap-2.20091215 (16 Dec 2009)
+
+  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-portmap-2.20091215.ebuild:
+  New upstream release.
+
+  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-portmap-20070329.ebuild, -selinux-portmap-20070928.ebuild,
+  selinux-portmap-20080525.ebuild:
+  Mark 20080525 stable, clear old ebuilds.
+
+*selinux-portmap-2.20090730 (03 Aug 2009)
+
+  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-portmap-2.20090730.ebuild:
+  New upstream release.
+
+  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+  selinux-portmap-20070329.ebuild, selinux-portmap-20070928.ebuild,
+  selinux-portmap-20080525.ebuild:
+  Drop alpha, mips, ppc, sparc selinux support.
+
+*selinux-portmap-20080525 (25 May 2008)
+
+  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-portmap-20080525.ebuild:
+  New SVN snapshot.
+
+  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-portmap-20030811.ebuild, -selinux-portmap-20050908.ebuild,
+  -selinux-portmap-20061114.ebuild:
+  Remove old ebuilds.
+
+  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+  selinux-portmap-20070928.ebuild:
+  Mark stable.
+
+*selinux-portmap-20070928 (26 Nov 2007)
+
+  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-portmap-20070928.ebuild:
+  New SVN snapshot.
+
+  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
+  selinux-portmap-20070329.ebuild:
+  Mark stable.
+
+*selinux-portmap-20070329 (29 Mar 2007)
+
+  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-portmap-20070329.ebuild:
+  New SVN snapshot.
+
+  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
+  Redigest for Manifest2
+
+*selinux-portmap-20061114 (15 Nov 2006)
+
+  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-portmap-20061114.ebuild:
+  New SVN snapshot.
+
+*selinux-portmap-20061008 (10 Oct 2006)
+
+  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-portmap-20061008.ebuild:
+  First mainstream reference policy testing release.
+
+  09 Oct 2005; Stephen Bennett <spb@gentoo.org>
+  selinux-portmap-20050908.ebuild:
+  Marked stable
+
+*selinux-portmap-20050908 (08 Sep 2005)
+
+  08 Sep 2005; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-portmap-20050908.ebuild:
+  New release to add new perms from 2.6.12.
+
+  23 May 2005; Stephen Bennett <spb@gentoo.org>
+  selinux-portmap-20030811.ebuild:
+  ~mips keywords
+
+  09 Apr 2004; Chris PeBenito <pebenito@gentoo.org>
+  selinux-portmap-20030811.ebuild:
+  Add missing ppc and sparc keywords
+
+*selinux-portmap-20030811 (11 Aug 2003)
+
+  11 Aug 2003; Chris PeBenito <pebenito@gentoo.org> metadata.xml,
+  selinux-portmap-20030811.ebuild:
+  Initial commit
+

diff --git a/sec-policy/selinux-portmap/metadata.xml b/sec-policy/selinux-portmap/metadata.xml
new file mode 100644
index 0000000..f7193df
--- /dev/null
+++ b/sec-policy/selinux-portmap/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for portmap</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-portmap/selinux-portmap-2.20120725-r9.ebuild b/sec-policy/selinux-portmap/selinux-portmap-2.20120725-r9.ebuild
new file mode 100644
index 0000000..1348ded
--- /dev/null
+++ b/sec-policy/selinux-portmap/selinux-portmap-2.20120725-r9.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="portmap"
+BASEPOL="2.20120725-r9"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for portmap"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-postfix/ChangeLog b/sec-policy/selinux-postfix/ChangeLog
new file mode 100644
index 0000000..4775383
--- /dev/null
+++ b/sec-policy/selinux-postfix/ChangeLog
@@ -0,0 +1,243 @@
+# ChangeLog for sec-policy/selinux-postfix
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-postfix/ChangeLog,v 1.45 2012/06/27 20:33:54 swift Exp $
+
+*selinux-postfix-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-postfix-2.20120725-r7.ebuild:
+  Pushing out r7
+
+*selinux-postfix-2.20120215-r2 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-postfix-2.20120215-r2.ebuild:
+  Bump to revision 13
+
+*selinux-postfix-2.20120215-r1 (20 May 2012)
+
+  20 May 2012; <swift@gentoo.org> +selinux-postfix-2.20120215-r1.ebuild:
+  Bumping to rev 9
+
+  13 May 2012; <swift@gentoo.org> -selinux-postfix-2.20110726-r1.ebuild,
+  -selinux-postfix-2.20110726-r2.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-postfix-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-postfix-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-postfix-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  23 Feb 2012; <swift@gentoo.org> selinux-postfix-2.20110726-r2.ebuild:
+  Stabilizing
+
+*selinux-postfix-2.20110726-r2 (14 Jan 2012)
+
+  14 Jan 2012; <swift@gentoo.org> +selinux-postfix-2.20110726-r2.ebuild:
+  Allow startup to create necessary directories, spool, etc.
+
+  12 Nov 2011; <swift@gentoo.org> -files/fix-services-postfix-r1.patch,
+  -files/fix-services-postfix-r2.patch, -files/fix-services-postfix-r3.patch,
+  -selinux-postfix-2.20101213-r3.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-postfix-2.20110726-r1.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-postfix-2.20110726-r1 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-postfix-2.20110726-r1.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-postfix-2.20090730.ebuild, -selinux-postfix-2.20091215.ebuild,
+  -selinux-postfix-2.20101213.ebuild, -selinux-postfix-2.20101213-r1.ebuild,
+  -selinux-postfix-2.20101213-r2.ebuild, -selinux-postfix-20080525.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-postfix-2.20101213-r3.ebuild:
+  Stable amd64 x86
+
+*selinux-postfix-2.20101213-r3 (16 Apr 2011)
+*selinux-postfix-2.20101213-r2 (16 Apr 2011)
+
+  16 Apr 2011; Anthony G. Basile <blueness@gentoo.org>
+  +files/fix-services-postfix-r2.patch,
+  +selinux-postfix-2.20101213-r2.ebuild,
+  +files/fix-services-postfix-r3.patch,
+  +selinux-postfix-2.20101213-r3.ebuild:
+  Allow postfix admin through sysadm (-r2) and postfix_smtpd_t to mysql
+  (-r3)
+
+*selinux-postfix-2.20101213-r1 (07 Mar 2011)
+
+  07 Mar 2011; Anthony G. Basile <blueness@gentoo.org>
+  +files/fix-services-postfix-r1.patch,
+  +selinux-postfix-2.20101213-r1.ebuild:
+  Fix filecontexts
+
+*selinux-postfix-2.20101213 (05 Feb 2011)
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-postfix-2.20101213.ebuild:
+  New upstream policy.
+
+*selinux-postfix-2.20091215 (16 Dec 2009)
+
+  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-postfix-2.20091215.ebuild:
+  New upstream release.
+
+  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-postfix-20070329.ebuild, -selinux-postfix-20070928.ebuild,
+  selinux-postfix-20080525.ebuild:
+  Mark 20080525 stable, clear old ebuilds.
+
+*selinux-postfix-2.20090730 (03 Aug 2009)
+
+  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-postfix-2.20090730.ebuild:
+  New upstream release.
+
+  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+  selinux-postfix-20070329.ebuild, selinux-postfix-20070928.ebuild,
+  selinux-postfix-20080525.ebuild:
+  Drop alpha, mips, ppc, sparc selinux support.
+
+*selinux-postfix-20080525 (25 May 2008)
+
+  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-postfix-20080525.ebuild:
+  New SVN snapshot.
+
+  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-postfix-20050626.ebuild, -selinux-postfix-20050918.ebuild,
+  -selinux-postfix-20051023.ebuild, -selinux-postfix-20051122.ebuild,
+  -selinux-postfix-20061114.ebuild:
+  Remove old ebuilds.
+
+  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+  selinux-postfix-20070928.ebuild:
+  Mark stable.
+
+*selinux-postfix-20070928 (26 Nov 2007)
+
+  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-postfix-20070928.ebuild:
+  New SVN snapshot.
+
+  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
+  selinux-postfix-20070329.ebuild:
+  Mark stable.
+
+*selinux-postfix-20070329 (29 Mar 2007)
+
+  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-postfix-20070329.ebuild:
+  New SVN snapshot.
+
+  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
+  Redigest for Manifest2
+
+*selinux-postfix-20061114 (15 Nov 2006)
+
+  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-postfix-20061114.ebuild:
+  New SVN snapshot.
+
+*selinux-postfix-20061008 (10 Oct 2006)
+
+  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-postfix-20061008.ebuild:
+  First mainstream reference policy testing release.
+
+*selinux-postfix-20051122 (28 Nov 2005)
+
+  28 Nov 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-postfix-20051023.ebuild, +selinux-postfix-20051122.ebuild:
+  marked stable on amd64 mips ppc sparc x86, merge with upstream
+
+*selinux-postfix-20051023 (24 Oct 2005)
+
+  24 Oct 2005; petre rodan <kaiowas@gentoo.org>
+  +selinux-postfix-20051023.ebuild:
+  merge with upstream
+
+  18 Oct 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-postfix-20050918.ebuild:
+  mark stable
+
+*selinux-postfix-20050918 (18 Sep 2005)
+
+  18 Sep 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-postfix-20050417.ebuild, +selinux-postfix-20050918.ebuild:
+  merge with upstream, added mips arch
+
+  26 Jun 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-postfix-20050626.ebuild:
+  mark stable
+
+*selinux-postfix-20050626 (26 Jun 2005)
+
+  26 Jun 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-postfix-20050219.ebuild, +selinux-postfix-20050626.ebuild:
+  added name_connect rules
+
+  23 Apr 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-postfix-20041211.ebuild, selinux-postfix-20050417.ebuild:
+  mark stable
+
+*selinux-postfix-20050417 (16 Apr 2005)
+
+  16 Apr 2005; petre rodan <kaiowas@gentoo.org>
+  +selinux-postfix-20050417.ebuild:
+  fix for bug #89321
+
+  23 Mar 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-postfix-20050219.ebuild:
+  mark stable
+
+*selinux-postfix-20050219 (25 Feb 2005)
+
+  25 Feb 2005; petre rodan <kaiowas@gentoo.org>
+  +selinux-postfix-20050219.ebuild:
+  merge with upstream policy
+
+*selinux-postfix-20041211 (12 Dec 2004)
+
+  12 Dec 2004; petre rodan <kaiowas@gentoo.org>
+  -selinux-postfix-20040427.ebuild, -selinux-postfix-20041021.ebuild,
+  -selinux-postfix-20041109.ebuild, -selinux-postfix-20041120.ebuild,
+  +selinux-postfix-20041211.ebuild:
+  removed old builds, small merge with upstream policy
+
+  23 Nov 2004; petre rodan <kaiowas@gentoo.org>
+  selinux-postfix-20041120.ebuild:
+  mark stable
+
+*selinux-postfix-20041120 (22 Nov 2004)
+
+  22 Nov 2004; petre rodan <kaiowas@gentoo.org>
+  +selinux-postfix-20041120.ebuild:
+  merge with nsa policy
+
+*selinux-postfix-20041109 (13 Nov 2004)
+
+  13 Nov 2004; petre rodan <kaiowas@gentoo.org>
+  +selinux-postfix-20041109.ebuild:
+  merge with nsa policy
+
+*selinux-postfix-20041021 (27 Oct 2004)
+
+  27 Oct 2004; petre rodan <kaiowas@gentoo.org>
+  +selinux-postfix-20041021.ebuild:
+  merge with nsa policy
+
+*selinux-postfix-20040427 (27 Apr 2004)
+
+  27 Apr 2004; Chris PeBenito <pebenito@gentoo.org> +metadata.xml,
+  +selinux-postfix-20040427.ebuild:
+  Initial commit.
+

diff --git a/sec-policy/selinux-postfix/metadata.xml b/sec-policy/selinux-postfix/metadata.xml
new file mode 100644
index 0000000..6cad3d5
--- /dev/null
+++ b/sec-policy/selinux-postfix/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for postfix</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-postfix/selinux-postfix-2.20120725-r9.ebuild b/sec-policy/selinux-postfix/selinux-postfix-2.20120725-r9.ebuild
new file mode 100644
index 0000000..36ec224
--- /dev/null
+++ b/sec-policy/selinux-postfix/selinux-postfix-2.20120725-r9.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="postfix"
+BASEPOL="2.20120725-r9"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for postfix"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-postgresql/ChangeLog b/sec-policy/selinux-postgresql/ChangeLog
new file mode 100644
index 0000000..bd09af1
--- /dev/null
+++ b/sec-policy/selinux-postgresql/ChangeLog
@@ -0,0 +1,205 @@
+# ChangeLog for sec-policy/selinux-postgresql
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-postgresql/ChangeLog,v 1.39 2012/06/27 20:34:09 swift Exp $
+
+*selinux-postgresql-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-postgresql-2.20120725-r7.ebuild:
+  Pushing out r7
+
+*selinux-postgresql-2.20120215-r3 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-postgresql-2.20120215-r3.ebuild:
+  Bump to revision 13
+
+*selinux-postgresql-2.20120215-r1 (20 May 2012)
+
+  20 May 2012; <swift@gentoo.org> +selinux-postgresql-2.20120215-r1.ebuild:
+  Bumping to rev 9
+
+  13 May 2012; <swift@gentoo.org> -selinux-postgresql-2.20110726-r1.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-postgresql-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-postgresql-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-postgresql-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -files/fix-services-postgresql-r1.patch,
+  -selinux-postgresql-2.20101213-r1.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-postgresql-2.20110726-r1.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-postgresql-2.20110726-r1 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-postgresql-2.20110726-r1.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-postgresql-2.20090730.ebuild, -selinux-postgresql-2.20091215.ebuild,
+  -selinux-postgresql-2.20101213.ebuild, -selinux-postgresql-20080525.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-postgresql-2.20101213-r1.ebuild:
+  Stable amd64 x86
+
+*selinux-postgresql-2.20101213-r1 (07 Mar 2011)
+
+  07 Mar 2011; Anthony G. Basile <blueness@gentoo.org>
+  +files/fix-services-postgresql-r1.patch,
+  +selinux-postgresql-2.20101213-r1.ebuild:
+  Allow sysadm to manage postgresql
+
+*selinux-postgresql-2.20101213 (05 Feb 2011)
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-postgresql-2.20101213.ebuild:
+  New upstream policy.
+
+*selinux-postgresql-2.20091215 (16 Dec 2009)
+
+  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-postgresql-2.20091215.ebuild:
+  New upstream release.
+
+  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-postgresql-20070329.ebuild, -selinux-postgresql-20070928.ebuild,
+  selinux-postgresql-20080525.ebuild:
+  Mark 20080525 stable, clear old ebuilds.
+
+*selinux-postgresql-2.20090730 (03 Aug 2009)
+
+  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-postgresql-2.20090730.ebuild:
+  New upstream release.
+
+  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+  selinux-postgresql-20070329.ebuild, selinux-postgresql-20070928.ebuild,
+  selinux-postgresql-20080525.ebuild:
+  Drop alpha, mips, ppc, sparc selinux support.
+
+*selinux-postgresql-20080525 (25 May 2008)
+
+  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-postgresql-20080525.ebuild:
+  New SVN snapshot.
+
+  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-postgresql-20050408.ebuild, -selinux-postgresql-20050813.ebuild,
+  -selinux-postgresql-20061114.ebuild:
+  Remove old ebuilds.
+
+  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+  selinux-postgresql-20070928.ebuild:
+  Mark stable.
+
+*selinux-postgresql-20070928 (26 Nov 2007)
+
+  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-postgresql-20070928.ebuild:
+  New SVN snapshot.
+
+  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
+  Removing kaiowas from metadata due to his retirement (see #61930 for
+  reference).
+
+  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
+  selinux-postgresql-20070329.ebuild:
+  Mark stable.
+
+*selinux-postgresql-20070329 (29 Mar 2007)
+
+  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-postgresql-20070329.ebuild:
+  New SVN snapshot.
+
+  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
+  Redigest for Manifest2
+
+*selinux-postgresql-20061114 (15 Nov 2006)
+
+  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-postgresql-20061114.ebuild:
+  New SVN snapshot.
+
+*selinux-postgresql-20061008 (10 Oct 2006)
+
+  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-postgresql-20061008.ebuild:
+  First mainstream reference policy testing release.
+
+  18 Oct 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-postgresql-20050813.ebuild:
+  mark stable
+
+*selinux-postgresql-20050813 (20 Aug 2005)
+
+  20 Aug 2005; petre rodan <kaiowas@gentoo.org>
+  +selinux-postgresql-20050813.ebuild:
+  merge with upstream
+
+  07 May 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-postgresql-20050408.ebuild:
+  mark stable
+
+*selinux-postgresql-20050408 (23 Apr 2005)
+
+  23 Apr 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-postgresql-20041211.ebuild, +selinux-postgresql-20050408.ebuild:
+  merge with upstream
+
+  23 Mar 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-postgresql-20050219.ebuild:
+  mark stable
+
+*selinux-postgresql-20050219 (25 Feb 2005)
+
+  25 Feb 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-postgresql-20050119.ebuild, +selinux-postgresql-20050219.ebuild:
+  merge with upstream policy
+
+*selinux-postgresql-20050119 (20 Jan 2005)
+
+  20 Jan 2005; petre rodan <kaiowas@gentoo.org>
+  +selinux-postgresql-20050119.ebuild:
+  merge with upstream policy
+
+  20 Jan 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-postgresql-20041120.ebuild, selinux-postgresql-20041211.ebuild:
+  mark stable
+
+*selinux-postgresql-20041211 (12 Dec 2004)
+
+  12 Dec 2004; petre rodan <kaiowas@gentoo.org>
+  -selinux-postgresql-20041002.ebuild, -selinux-postgresql-20041028.ebuild,
+  +selinux-postgresql-20041211.ebuild:
+  merge with upstream policy
+
+  23 Nov 2004; petre rodan <kaiowas@gentoo.org>
+  selinux-postgresql-20041120.ebuild:
+  mark stable
+
+*selinux-postgresql-20041120 (22 Nov 2004)
+
+  22 Nov 2004; petre rodan <kaiowas@gentoo.org>
+  +selinux-postgresql-20041120.ebuild:
+  merge with nsa policy
+
+*selinux-postgresql-20041028 (13 Nov 2004)
+
+  13 Nov 2004; petre rodan <kaiowas@gentoo.org>
+  +selinux-postgresql-20041028.ebuild:
+  merge with nsa policy
+
+*selinux-postgresql-20041002 (23 Oct 2004)
+
+  23 Oct 2004; petre rodan <kaiowas@gentoo.org> +metadata.xml,
+  +selinux-postgresql-20041002.ebuild:
+  initial commit
+

diff --git a/sec-policy/selinux-postgresql/metadata.xml b/sec-policy/selinux-postgresql/metadata.xml
new file mode 100644
index 0000000..4b6eb97
--- /dev/null
+++ b/sec-policy/selinux-postgresql/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for postgresql</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-postgresql/selinux-postgresql-2.20120725-r9.ebuild b/sec-policy/selinux-postgresql/selinux-postgresql-2.20120725-r9.ebuild
new file mode 100644
index 0000000..dc6fd57
--- /dev/null
+++ b/sec-policy/selinux-postgresql/selinux-postgresql-2.20120725-r9.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="postgresql"
+BASEPOL="2.20120725-r9"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for postgresql"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-postgrey/ChangeLog b/sec-policy/selinux-postgrey/ChangeLog
new file mode 100644
index 0000000..a796456
--- /dev/null
+++ b/sec-policy/selinux-postgrey/ChangeLog
@@ -0,0 +1,43 @@
+# ChangeLog for sec-policy/selinux-postgrey
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-postgrey/ChangeLog,v 1.9 2012/06/27 20:34:11 swift Exp $
+
+*selinux-postgrey-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-postgrey-2.20120725-r7.ebuild:
+  Pushing out r7
+
+*selinux-postgrey-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-postgrey-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-postgrey-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-postgrey-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-postgrey-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-postgrey-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-postgrey-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-postgrey-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-postgrey-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-postgrey-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-postgrey-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-postgrey/metadata.xml b/sec-policy/selinux-postgrey/metadata.xml
new file mode 100644
index 0000000..fb1dfe3
--- /dev/null
+++ b/sec-policy/selinux-postgrey/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for postgrey</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-postgrey/selinux-postgrey-2.20120725-r9.ebuild b/sec-policy/selinux-postgrey/selinux-postgrey-2.20120725-r9.ebuild
new file mode 100644
index 0000000..d85ed38
--- /dev/null
+++ b/sec-policy/selinux-postgrey/selinux-postgrey-2.20120725-r9.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="postgrey"
+BASEPOL="2.20120725-r9"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for postgrey"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-ppp/ChangeLog b/sec-policy/selinux-ppp/ChangeLog
new file mode 100644
index 0000000..e961b71
--- /dev/null
+++ b/sec-policy/selinux-ppp/ChangeLog
@@ -0,0 +1,98 @@
+# ChangeLog for sec-policy/selinux-ppp
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ppp/ChangeLog,v 1.19 2012/06/27 20:34:08 swift Exp $
+
+*selinux-ppp-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-ppp-2.20120725-r7.ebuild:
+  Pushing out r7
+
+*selinux-ppp-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-ppp-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-ppp-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-ppp-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-ppp-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-ppp-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-ppp-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-ppp-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-ppp-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-ppp-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Fixed manifest signing
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-ppp-2.20090730.ebuild, -selinux-ppp-2.20091215.ebuild,
+  -selinux-ppp-20080525.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-ppp-2.20101213.ebuild:
+  Stable amd64 x86
+
+*selinux-ppp-2.20101213 (05 Feb 2011)
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-ppp-2.20101213.ebuild:
+  New upstream policy.
+
+*selinux-ppp-2.20091215 (16 Dec 2009)
+
+  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-ppp-2.20091215.ebuild:
+  New upstream release.
+
+  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-ppp-20070329.ebuild, -selinux-ppp-20070928.ebuild,
+  selinux-ppp-20080525.ebuild:
+  Mark 20080525 stable, clear old ebuilds.
+
+*selinux-ppp-2.20090730 (03 Aug 2009)
+
+  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-ppp-2.20090730.ebuild:
+  New upstream release.
+
+  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+  selinux-ppp-20070329.ebuild, selinux-ppp-20070928.ebuild,
+  selinux-ppp-20080525.ebuild:
+  Drop alpha, mips, ppc, sparc selinux support.
+
+*selinux-ppp-20080525 (25 May 2008)
+
+  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-ppp-20080525.ebuild:
+  New SVN snapshot.
+
+  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+  selinux-ppp-20070928.ebuild:
+  Mark stable.
+
+*selinux-ppp-20070928 (26 Nov 2007)
+
+  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-ppp-20070928.ebuild:
+  New SVN snapshot.
+
+*selinux-ppp-20070329 (11 Jun 2007)
+
+  11 Jun 2007; Petre Rodan <kaiowas@gentoo.org> +metadata.xml,
+  +selinux-ppp-20070329.ebuild:
+  initial commit
+

diff --git a/sec-policy/selinux-ppp/metadata.xml b/sec-policy/selinux-ppp/metadata.xml
new file mode 100644
index 0000000..7151d7c
--- /dev/null
+++ b/sec-policy/selinux-ppp/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for ppp</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-ppp/selinux-ppp-2.20120725-r9.ebuild b/sec-policy/selinux-ppp/selinux-ppp-2.20120725-r9.ebuild
new file mode 100644
index 0000000..8796843
--- /dev/null
+++ b/sec-policy/selinux-ppp/selinux-ppp-2.20120725-r9.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="ppp"
+BASEPOL="2.20120725-r9"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for ppp"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-prelink/ChangeLog b/sec-policy/selinux-prelink/ChangeLog
new file mode 100644
index 0000000..acbcb1b
--- /dev/null
+++ b/sec-policy/selinux-prelink/ChangeLog
@@ -0,0 +1,43 @@
+# ChangeLog for sec-policy/selinux-prelink
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-prelink/ChangeLog,v 1.9 2012/06/27 20:34:02 swift Exp $
+
+*selinux-prelink-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-prelink-2.20120725-r7.ebuild:
+  Pushing out r7
+
+*selinux-prelink-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-prelink-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-prelink-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-prelink-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-prelink-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-prelink-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-prelink-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-prelink-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-prelink-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-prelink-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-prelink-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-prelink/metadata.xml b/sec-policy/selinux-prelink/metadata.xml
new file mode 100644
index 0000000..32b1a2c
--- /dev/null
+++ b/sec-policy/selinux-prelink/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for prelink</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-prelink/selinux-prelink-2.20120725-r9.ebuild b/sec-policy/selinux-prelink/selinux-prelink-2.20120725-r9.ebuild
new file mode 100644
index 0000000..5a466c5
--- /dev/null
+++ b/sec-policy/selinux-prelink/selinux-prelink-2.20120725-r9.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="prelink"
+BASEPOL="2.20120725-r9"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for prelink"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-prelude/ChangeLog b/sec-policy/selinux-prelude/ChangeLog
new file mode 100644
index 0000000..8ddbb4d
--- /dev/null
+++ b/sec-policy/selinux-prelude/ChangeLog
@@ -0,0 +1,46 @@
+# ChangeLog for sec-policy/selinux-prelude
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-prelude/ChangeLog,v 1.10 2012/06/27 20:34:08 swift Exp $
+
+*selinux-prelude-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-prelude-2.20120725-r7.ebuild:
+  Pushing out r7
+
+*selinux-prelude-2.20120215-r2 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-prelude-2.20120215-r2.ebuild:
+  Bump to revision 13
+
+  09 Jun 2012; <swift@gentoo.org> selinux-prelude-2.20120215.ebuild:
+  Adding dependency on selinux-apache, fixes build failure
+
+  13 May 2012; <swift@gentoo.org> -selinux-prelude-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-prelude-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-prelude-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-prelude-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-prelude-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-prelude-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-prelude-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-prelude-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-prelude-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-prelude/metadata.xml b/sec-policy/selinux-prelude/metadata.xml
new file mode 100644
index 0000000..53582b0
--- /dev/null
+++ b/sec-policy/selinux-prelude/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for prelude</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-prelude/selinux-prelude-2.20120725-r9.ebuild b/sec-policy/selinux-prelude/selinux-prelude-2.20120725-r9.ebuild
new file mode 100644
index 0000000..97af812
--- /dev/null
+++ b/sec-policy/selinux-prelude/selinux-prelude-2.20120725-r9.ebuild
@@ -0,0 +1,18 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="prelude"
+BASEPOL="2.20120725-r9"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for prelude"
+
+KEYWORDS="~amd64 ~x86"
+DEPEND="${DEPEND}
+	sec-policy/selinux-apache
+"
+RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-privoxy/ChangeLog b/sec-policy/selinux-privoxy/ChangeLog
new file mode 100644
index 0000000..0efe774
--- /dev/null
+++ b/sec-policy/selinux-privoxy/ChangeLog
@@ -0,0 +1,124 @@
+# ChangeLog for sec-policy/selinux-privoxy
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-privoxy/ChangeLog,v 1.26 2012/06/27 20:34:13 swift Exp $
+
+*selinux-privoxy-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-privoxy-2.20120725-r7.ebuild:
+  Pushing out r7
+
+*selinux-privoxy-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-privoxy-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-privoxy-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-privoxy-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-privoxy-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-privoxy-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-privoxy-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-privoxy-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-privoxy-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-privoxy-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-privoxy-2.20090730.ebuild, -selinux-privoxy-2.20091215.ebuild,
+  -selinux-privoxy-20080525.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-privoxy-2.20101213.ebuild:
+  Stable amd64 x86
+
+*selinux-privoxy-2.20101213 (05 Feb 2011)
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-privoxy-2.20101213.ebuild:
+  New upstream policy.
+
+*selinux-privoxy-2.20091215 (16 Dec 2009)
+
+  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-privoxy-2.20091215.ebuild:
+  New upstream release.
+
+  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-privoxy-20070329.ebuild, -selinux-privoxy-20070928.ebuild,
+  selinux-privoxy-20080525.ebuild:
+  Mark 20080525 stable, clear old ebuilds.
+
+*selinux-privoxy-2.20090730 (03 Aug 2009)
+
+  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-privoxy-2.20090730.ebuild:
+  New upstream release.
+
+  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+  selinux-privoxy-20070329.ebuild, selinux-privoxy-20070928.ebuild,
+  selinux-privoxy-20080525.ebuild:
+  Drop alpha, mips, ppc, sparc selinux support.
+
+*selinux-privoxy-20080525 (25 May 2008)
+
+  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-privoxy-20080525.ebuild:
+  New SVN snapshot.
+
+  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-privoxy-20030811.ebuild, -selinux-privoxy-20061114.ebuild:
+  Remove old ebuilds.
+
+  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+  selinux-privoxy-20070928.ebuild:
+  Mark stable.
+
+*selinux-privoxy-20070928 (26 Nov 2007)
+
+  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-privoxy-20070928.ebuild:
+  New SVN snapshot.
+
+  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
+  selinux-privoxy-20070329.ebuild:
+  Mark stable.
+
+*selinux-privoxy-20070329 (29 Mar 2007)
+
+  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-privoxy-20070329.ebuild:
+  New SVN snapshot.
+
+  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
+  Redigest for Manifest2
+
+*selinux-privoxy-20061114 (15 Nov 2006)
+
+  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-privoxy-20061114.ebuild:
+  New SVN snapshot.
+
+*selinux-privoxy-20061008 (10 Oct 2006)
+
+  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-privoxy-20061008.ebuild:
+  First mainstream reference policy testing release.
+
+*selinux-privoxy-20030811 (11 Aug 2003)
+
+  11 Aug 2003; Chris PeBenito <pebenito@gentoo.org> metadata.xml,
+  selinux-privoxy-20030811.ebuild:
+  Initial commit
+

diff --git a/sec-policy/selinux-privoxy/metadata.xml b/sec-policy/selinux-privoxy/metadata.xml
new file mode 100644
index 0000000..4978d46
--- /dev/null
+++ b/sec-policy/selinux-privoxy/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for privoxy</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-privoxy/selinux-privoxy-2.20120725-r9.ebuild b/sec-policy/selinux-privoxy/selinux-privoxy-2.20120725-r9.ebuild
new file mode 100644
index 0000000..3fb96d5
--- /dev/null
+++ b/sec-policy/selinux-privoxy/selinux-privoxy-2.20120725-r9.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="privoxy"
+BASEPOL="2.20120725-r9"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for privoxy"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-procmail/ChangeLog b/sec-policy/selinux-procmail/ChangeLog
new file mode 100644
index 0000000..da3151e
--- /dev/null
+++ b/sec-policy/selinux-procmail/ChangeLog
@@ -0,0 +1,171 @@
+# ChangeLog for sec-policy/selinux-procmail
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-procmail/ChangeLog,v 1.34 2012/06/27 20:33:53 swift Exp $
+
+*selinux-procmail-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-procmail-2.20120725-r7.ebuild:
+  Pushing out r7
+
+*selinux-procmail-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-procmail-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-procmail-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-procmail-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-procmail-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-procmail-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-procmail-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-procmail-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-procmail-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-procmail-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-procmail-2.20090730.ebuild, -selinux-procmail-2.20091215.ebuild,
+  -selinux-procmail-20080525.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-procmail-2.20101213.ebuild:
+  Stable amd64 x86
+
+*selinux-procmail-2.20101213 (05 Feb 2011)
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-procmail-2.20101213.ebuild:
+  New upstream policy.
+
+*selinux-procmail-2.20091215 (16 Dec 2009)
+
+  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-procmail-2.20091215.ebuild:
+  New upstream release.
+
+  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-procmail-20070329.ebuild, -selinux-procmail-20070928.ebuild,
+  selinux-procmail-20080525.ebuild:
+  Mark 20080525 stable, clear old ebuilds.
+
+*selinux-procmail-2.20090730 (03 Aug 2009)
+
+  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-procmail-2.20090730.ebuild:
+  New upstream release.
+
+  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+  selinux-procmail-20070329.ebuild, selinux-procmail-20070928.ebuild,
+  selinux-procmail-20080525.ebuild:
+  Drop alpha, mips, ppc, sparc selinux support.
+
+*selinux-procmail-20080525 (25 May 2008)
+
+  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-procmail-20080525.ebuild:
+  New SVN snapshot.
+
+  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-procmail-20050605.ebuild, -selinux-procmail-20051023.ebuild,
+  -selinux-procmail-20051122.ebuild, -selinux-procmail-20061114.ebuild:
+  Remove old ebuilds.
+
+  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+  selinux-procmail-20070928.ebuild:
+  Mark stable.
+
+*selinux-procmail-20070928 (26 Nov 2007)
+
+  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-procmail-20070928.ebuild:
+  New SVN snapshot.
+
+  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
+  selinux-procmail-20070329.ebuild:
+  Mark stable.
+
+*selinux-procmail-20070329 (29 Mar 2007)
+
+  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-procmail-20070329.ebuild:
+  New SVN snapshot.
+
+  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
+  Redigest for Manifest2
+
+*selinux-procmail-20061114 (15 Nov 2006)
+
+  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-procmail-20061114.ebuild:
+  New SVN snapshot.
+
+*selinux-procmail-20061008 (10 Oct 2006)
+
+  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-procmail-20061008.ebuild:
+  First mainstream reference policy testing release.
+
+  02 Dec 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-procmail-20051122.ebuild:
+  mark stable on amd64 mips ppc sparc x86
+
+*selinux-procmail-20051122 (28 Nov 2005)
+
+  28 Nov 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-procmail-20051023.ebuild, +selinux-procmail-20051122.ebuild:
+  added mips keyword, marked stable on amd64 mips ppc sparc x86, merge with
+  upstream
+
+*selinux-procmail-20051023 (24 Oct 2005)
+
+  24 Oct 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-procmail-20050219.ebuild, +selinux-procmail-20051023.ebuild:
+  minor fixes from upstream
+
+  27 Jun 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-procmail-20050605.ebuild:
+  mark stable
+
+*selinux-procmail-20050605 (26 Jun 2005)
+
+  26 Jun 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-procmail-20041119.ebuild, +selinux-procmail-20050605.ebuild:
+  merge with upstream
+
+  23 Mar 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-procmail-20050219.ebuild:
+  mark stable
+
+*selinux-procmail-20050219 (25 Feb 2005)
+
+  25 Feb 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-procmail-20041028.ebuild, +selinux-procmail-20050219.ebuild:
+  removed old build, merge with upstream
+
+  23 Nov 2004; petre rodan <kaiowas@gentoo.org>
+  selinux-procmail-20041119.ebuild:
+  mark stable
+
+*selinux-procmail-20041119 (22 Nov 2004)
+
+  22 Nov 2004; petre rodan <kaiowas@gentoo.org>
+  +selinux-procmail-20041119.ebuild:
+  merge with nsa policy
+
+*selinux-procmail-20041028 (13 Nov 2004)
+
+  13 Nov 2004; petre rodan <kaiowas@gentoo.org>
+  -selinux-procmail-20040704.ebuild, +selinux-procmail-20041028.ebuild:
+  merge with nsa policy

diff --git a/sec-policy/selinux-procmail/metadata.xml b/sec-policy/selinux-procmail/metadata.xml
new file mode 100644
index 0000000..c33e4c8
--- /dev/null
+++ b/sec-policy/selinux-procmail/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for procmail</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-procmail/selinux-procmail-2.20120725-r9.ebuild b/sec-policy/selinux-procmail/selinux-procmail-2.20120725-r9.ebuild
new file mode 100644
index 0000000..d09c1e9
--- /dev/null
+++ b/sec-policy/selinux-procmail/selinux-procmail-2.20120725-r9.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="procmail"
+BASEPOL="2.20120725-r9"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for procmail"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-psad/ChangeLog b/sec-policy/selinux-psad/ChangeLog
new file mode 100644
index 0000000..51a8f51
--- /dev/null
+++ b/sec-policy/selinux-psad/ChangeLog
@@ -0,0 +1,43 @@
+# ChangeLog for sec-policy/selinux-psad
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-psad/ChangeLog,v 1.9 2012/06/27 20:34:00 swift Exp $
+
+*selinux-psad-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-psad-2.20120725-r7.ebuild:
+  Pushing out r7
+
+*selinux-psad-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-psad-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-psad-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-psad-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-psad-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-psad-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-psad-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-psad-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-psad-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-psad-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-psad-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-psad/metadata.xml b/sec-policy/selinux-psad/metadata.xml
new file mode 100644
index 0000000..5c07254
--- /dev/null
+++ b/sec-policy/selinux-psad/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for psad</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-psad/selinux-psad-2.20120725-r9.ebuild b/sec-policy/selinux-psad/selinux-psad-2.20120725-r9.ebuild
new file mode 100644
index 0000000..f371b65
--- /dev/null
+++ b/sec-policy/selinux-psad/selinux-psad-2.20120725-r9.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="psad"
+BASEPOL="2.20120725-r9"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for psad"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-publicfile/ChangeLog b/sec-policy/selinux-publicfile/ChangeLog
new file mode 100644
index 0000000..7367a10
--- /dev/null
+++ b/sec-policy/selinux-publicfile/ChangeLog
@@ -0,0 +1,156 @@
+# ChangeLog for sec-policy/selinux-publicfile
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-publicfile/ChangeLog,v 1.32 2012/06/27 20:34:15 swift Exp $
+
+*selinux-publicfile-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-publicfile-2.20120725-r7.ebuild:
+  Pushing out r7
+
+*selinux-publicfile-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-publicfile-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-publicfile-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-publicfile-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-publicfile-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-publicfile-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-publicfile-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-publicfile-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-publicfile-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-publicfile-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-publicfile-2.20090730.ebuild, -selinux-publicfile-2.20091215.ebuild,
+  -selinux-publicfile-20080525.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-publicfile-2.20101213.ebuild:
+  Stable amd64 x86
+
+*selinux-publicfile-2.20101213 (05 Feb 2011)
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-publicfile-2.20101213.ebuild:
+  New upstream policy.
+
+*selinux-publicfile-2.20091215 (16 Dec 2009)
+
+  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-publicfile-2.20091215.ebuild:
+  New upstream release.
+
+  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-publicfile-20070329.ebuild, -selinux-publicfile-20070928.ebuild,
+  selinux-publicfile-20080525.ebuild:
+  Mark 20080525 stable, clear old ebuilds.
+
+*selinux-publicfile-2.20090730 (03 Aug 2009)
+
+  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-publicfile-2.20090730.ebuild:
+  New upstream release.
+
+  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+  selinux-publicfile-20070329.ebuild, selinux-publicfile-20070928.ebuild,
+  selinux-publicfile-20080525.ebuild:
+  Drop alpha, mips, ppc, sparc selinux support.
+
+*selinux-publicfile-20080525 (25 May 2008)
+
+  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-publicfile-20080525.ebuild:
+  New SVN snapshot.
+
+  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-publicfile-20041121.ebuild, -selinux-publicfile-20051124.ebuild,
+  -selinux-publicfile-20061114.ebuild:
+  Remove old ebuilds.
+
+  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+  selinux-publicfile-20070928.ebuild:
+  Mark stable.
+
+*selinux-publicfile-20070928 (26 Nov 2007)
+
+  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-publicfile-20070928.ebuild:
+  New SVN snapshot.
+
+  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
+  Removing kaiowas from metadata due to his retirement (see #61930 for
+  reference).
+
+  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
+  selinux-publicfile-20070329.ebuild:
+  Mark stable.
+
+*selinux-publicfile-20070329 (29 Mar 2007)
+
+  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-publicfile-20070329.ebuild:
+  New SVN snapshot.
+
+  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
+  Redigest for Manifest2
+
+*selinux-publicfile-20061114 (15 Nov 2006)
+
+  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-publicfile-20061114.ebuild:
+  New SVN snapshot.
+
+*selinux-publicfile-20061008 (10 Oct 2006)
+
+  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-publicfile-20061008.ebuild:
+  First mainstream reference policy testing release.
+
+  02 Dec 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-publicfile-20051124.ebuild:
+  mark stable on amd64 mips ppc sparc x86
+
+*selinux-publicfile-20051124 (28 Nov 2005)
+
+  28 Nov 2005; petre rodan <kaiowas@gentoo.org>
+  +selinux-publicfile-20051124.ebuild:
+  tiny policy fix
+
+  20 Jan 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-publicfile-20031221.ebuild, -selinux-publicfile-20041016.ebuild,
+  selinux-publicfile-20041121.ebuild:
+  mark stable
+
+*selinux-publicfile-20041121 (22 Nov 2004)
+
+  22 Nov 2004; petre rodan <kaiowas@gentoo.org>
+  +selinux-publicfile-20041121.ebuild:
+  added network-hooks related rules
+
+*selinux-publicfile-20041016 (24 Oct 2004)
+
+  24 Oct 2004; petre rodan <kaiowas@gentoo.org>
+  selinux-publicfile-20041016.ebuild:
+  mark stable
+
+*selinux-publicfile-20031221 (21 Dec 2003)
+
+  21 Dec 2003; Chris PeBenito <pebenito@gentoo.org> metadata.xml,
+  selinux-publicfile-20031221.ebuild:
+  Initial commit.  Submitted by Petre Rodan.
+

diff --git a/sec-policy/selinux-publicfile/metadata.xml b/sec-policy/selinux-publicfile/metadata.xml
new file mode 100644
index 0000000..e6548b5
--- /dev/null
+++ b/sec-policy/selinux-publicfile/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for publicfile</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-publicfile/selinux-publicfile-2.20120725-r9.ebuild b/sec-policy/selinux-publicfile/selinux-publicfile-2.20120725-r9.ebuild
new file mode 100644
index 0000000..4fd2372
--- /dev/null
+++ b/sec-policy/selinux-publicfile/selinux-publicfile-2.20120725-r9.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="publicfile"
+BASEPOL="2.20120725-r9"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for publicfile"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-pulseaudio/ChangeLog b/sec-policy/selinux-pulseaudio/ChangeLog
new file mode 100644
index 0000000..dbb1c98
--- /dev/null
+++ b/sec-policy/selinux-pulseaudio/ChangeLog
@@ -0,0 +1,43 @@
+# ChangeLog for sec-policy/selinux-pulseaudio
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-pulseaudio/ChangeLog,v 1.9 2012/06/27 20:34:09 swift Exp $
+
+*selinux-pulseaudio-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-pulseaudio-2.20120725-r7.ebuild:
+  Pushing out r7
+
+*selinux-pulseaudio-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-pulseaudio-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-pulseaudio-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-pulseaudio-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-pulseaudio-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-pulseaudio-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-pulseaudio-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-pulseaudio-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-pulseaudio-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-pulseaudio-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-pulseaudio-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-pulseaudio/metadata.xml b/sec-policy/selinux-pulseaudio/metadata.xml
new file mode 100644
index 0000000..51d5726
--- /dev/null
+++ b/sec-policy/selinux-pulseaudio/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for pulseaudio</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-pulseaudio/selinux-pulseaudio-2.20120725-r9.ebuild b/sec-policy/selinux-pulseaudio/selinux-pulseaudio-2.20120725-r9.ebuild
new file mode 100644
index 0000000..4a44086
--- /dev/null
+++ b/sec-policy/selinux-pulseaudio/selinux-pulseaudio-2.20120725-r9.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="pulseaudio"
+BASEPOL="2.20120725-r9"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for pulseaudio"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-puppet/ChangeLog b/sec-policy/selinux-puppet/ChangeLog
new file mode 100644
index 0000000..8e2b01b
--- /dev/null
+++ b/sec-policy/selinux-puppet/ChangeLog
@@ -0,0 +1,71 @@
+# ChangeLog for sec-policy/selinux-puppet
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-puppet/ChangeLog,v 1.12 2012/06/27 20:34:13 swift Exp $
+
+*selinux-puppet-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-puppet-2.20120725-r7.ebuild:
+  Pushing out r7
+
+*selinux-puppet-2.20120215-r2 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-puppet-2.20120215-r2.ebuild:
+  Bump to revision 13
+
+*selinux-puppet-2.20120215-r1 (20 May 2012)
+
+  20 May 2012; <swift@gentoo.org> +selinux-puppet-2.20120215-r1.ebuild:
+  Bumping to rev 9
+
+  13 May 2012; <swift@gentoo.org> -selinux-puppet-2.20110726-r2.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-puppet-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-puppet-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-puppet-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -files/fix-services-puppet-r1.patch,
+  -files/fix-services-puppet-r2.patch, -files/fix-services-puppet-r3.patch,
+  -selinux-puppet-2.20101213.ebuild, -selinux-puppet-2.20101213-r1.ebuild,
+  -selinux-puppet-2.20101213-r2.ebuild, -selinux-puppet-2.20101213-r3.ebuild,
+  -selinux-puppet-2.20110726-r1.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-puppet-2.20110726-r2.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-puppet-2.20110726-r2 (17 Sep 2011)
+
+  17 Sep 2011; <swift@gentoo.org> +selinux-puppet-2.20110726-r2.ebuild:
+  Fix the calls towards the portage domains, include support for the
+  portage_fetch_t domain
+
+*selinux-puppet-2.20110726-r1 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-puppet-2.20110726-r1.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+*selinux-puppet-2.20101213-r3 (25 Jul 2011)
+*selinux-puppet-2.20101213-r2 (25 Jul 2011)
+*selinux-puppet-2.20101213-r1 (25 Jul 2011)
+
+  25 Jul 2011; Anthony G. Basile <blueness@gentoo.org>
+  +files/fix-services-puppet-r1.patch, +files/fix-services-puppet-r2.patch,
+  +files/fix-services-puppet-r3.patch, +selinux-puppet-2.20101213-r1.ebuild,
+  +selinux-puppet-2.20101213-r2.ebuild, +selinux-puppet-2.20101213-r3.ebuild:
+  r3: Allow puppet to call portage domains and ensure that this is supported
+  through the system_r role
+  r2: Revert ugly initrc hack introduced in r1
+  r1: Extend puppet rights
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-puppet-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-puppet/metadata.xml b/sec-policy/selinux-puppet/metadata.xml
new file mode 100644
index 0000000..9c13f0a
--- /dev/null
+++ b/sec-policy/selinux-puppet/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for puppet</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-puppet/selinux-puppet-2.20120725-r9.ebuild b/sec-policy/selinux-puppet/selinux-puppet-2.20120725-r9.ebuild
new file mode 100644
index 0000000..53efb54
--- /dev/null
+++ b/sec-policy/selinux-puppet/selinux-puppet-2.20120725-r9.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="puppet"
+BASEPOL="2.20120725-r9"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for puppet"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-pyicqt/ChangeLog b/sec-policy/selinux-pyicqt/ChangeLog
new file mode 100644
index 0000000..1427bfd
--- /dev/null
+++ b/sec-policy/selinux-pyicqt/ChangeLog
@@ -0,0 +1,43 @@
+# ChangeLog for sec-policy/selinux-pyicqt
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-pyicqt/ChangeLog,v 1.9 2012/06/27 20:33:49 swift Exp $
+
+*selinux-pyicqt-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-pyicqt-2.20120725-r7.ebuild:
+  Pushing out r7
+
+*selinux-pyicqt-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-pyicqt-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-pyicqt-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-pyicqt-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-pyicqt-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-pyicqt-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-pyicqt-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-pyicqt-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-pyicqt-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-pyicqt-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-pyicqt-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-pyicqt/metadata.xml b/sec-policy/selinux-pyicqt/metadata.xml
new file mode 100644
index 0000000..bfb6814
--- /dev/null
+++ b/sec-policy/selinux-pyicqt/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for pyicqt</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-pyicqt/selinux-pyicqt-2.20120725-r9.ebuild b/sec-policy/selinux-pyicqt/selinux-pyicqt-2.20120725-r9.ebuild
new file mode 100644
index 0000000..eeb7014
--- /dev/null
+++ b/sec-policy/selinux-pyicqt/selinux-pyicqt-2.20120725-r9.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="pyicqt"
+BASEPOL="2.20120725-r9"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for pyicqt"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-pyzor/ChangeLog b/sec-policy/selinux-pyzor/ChangeLog
new file mode 100644
index 0000000..0239541
--- /dev/null
+++ b/sec-policy/selinux-pyzor/ChangeLog
@@ -0,0 +1,95 @@
+# ChangeLog for sec-policy/selinux-pyzor
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-pyzor/ChangeLog,v 1.18 2012/06/27 20:33:56 swift Exp $
+
+*selinux-pyzor-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-pyzor-2.20120725-r7.ebuild:
+  Pushing out r7
+
+*selinux-pyzor-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-pyzor-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-pyzor-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-pyzor-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-pyzor-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-pyzor-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-pyzor-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-pyzor-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-pyzor-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-pyzor-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-pyzor-2.20090730.ebuild, -selinux-pyzor-2.20091215.ebuild,
+  -selinux-pyzor-20080525.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-pyzor-2.20101213.ebuild:
+  Stable amd64 x86
+
+*selinux-pyzor-2.20101213 (05 Feb 2011)
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-pyzor-2.20101213.ebuild:
+  New upstream policy.
+
+*selinux-pyzor-2.20091215 (16 Dec 2009)
+
+  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-pyzor-2.20091215.ebuild:
+  New upstream release.
+
+  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-pyzor-20070329.ebuild, -selinux-pyzor-20070928.ebuild,
+  selinux-pyzor-20080525.ebuild:
+  Mark 20080525 stable, clear old ebuilds.
+
+*selinux-pyzor-2.20090730 (03 Aug 2009)
+
+  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-pyzor-2.20090730.ebuild:
+  New upstream release.
+
+  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+  selinux-pyzor-20070329.ebuild, selinux-pyzor-20070928.ebuild,
+  selinux-pyzor-20080525.ebuild:
+  Drop alpha, mips, ppc, sparc selinux support.
+
+*selinux-pyzor-20080525 (25 May 2008)
+
+  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-pyzor-20080525.ebuild:
+  New SVN snapshot.
+
+  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+  selinux-pyzor-20070928.ebuild:
+  Mark stable.
+
+*selinux-pyzor-20070928 (26 Nov 2007)
+
+  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-pyzor-20070928.ebuild:
+  New SVN snapshot.
+
+*selinux-pyzor-20070329 (11 Jun 2007)
+
+  11 Jun 2007; Petre Rodan <kaiowas@gentoo.org> +metadata.xml,
+  +selinux-pyzor-20070329.ebuild:
+  initial commit
+

diff --git a/sec-policy/selinux-pyzor/metadata.xml b/sec-policy/selinux-pyzor/metadata.xml
new file mode 100644
index 0000000..9b0612a
--- /dev/null
+++ b/sec-policy/selinux-pyzor/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for pyzor</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-pyzor/selinux-pyzor-2.20120725-r9.ebuild b/sec-policy/selinux-pyzor/selinux-pyzor-2.20120725-r9.ebuild
new file mode 100644
index 0000000..9d67680
--- /dev/null
+++ b/sec-policy/selinux-pyzor/selinux-pyzor-2.20120725-r9.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="pyzor"
+BASEPOL="2.20120725-r9"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for pyzor"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-qemu/ChangeLog b/sec-policy/selinux-qemu/ChangeLog
new file mode 100644
index 0000000..7fc3dcb
--- /dev/null
+++ b/sec-policy/selinux-qemu/ChangeLog
@@ -0,0 +1,74 @@
+# ChangeLog for sec-policy/selinux-qemu
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-qemu/ChangeLog,v 1.15 2012/06/27 20:33:50 swift Exp $
+
+*selinux-qemu-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-qemu-2.20120725-r7.ebuild:
+  Pushing out r7
+
+*selinux-qemu-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-qemu-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-qemu-2.20110726-r1.ebuild,
+  -selinux-qemu-2.20110726-r2.ebuild, -selinux-qemu-2.20110726-r3.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-qemu-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-qemu-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-qemu-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  23 Feb 2012; <swift@gentoo.org> selinux-qemu-2.20110726-r3.ebuild:
+  Stabilizing
+
+  29 Jan 2012;  <swift@gentoo.org> Manifest:
+  Updating manifest
+
+  29 Jan 2012; <swift@gentoo.org> selinux-qemu-2.20110726-r2.ebuild:
+  Stabilize
+
+*selinux-qemu-2.20110726-r3 (14 Jan 2012)
+
+  14 Jan 2012; <swift@gentoo.org> +selinux-qemu-2.20110726-r3.ebuild:
+  Allow qemu to call itself
+
+  17 Dec 2011; <swift@gentoo.org> selinux-qemu-2.20110726-r2.ebuild:
+  Add dependency on selinux-virt; also add dontaudit statement for unneeded
+  calls to socket creation
+
+*selinux-qemu-2.20110726-r2 (04 Dec 2011)
+
+  04 Dec 2011; <swift@gentoo.org> +selinux-qemu-2.20110726-r2.ebuild:
+  Mark vde connectivity optional
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-qemu-2.20101213.ebuild,
+  -files/fix-apps-qemu.patch:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-qemu-2.20110726-r1.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-qemu-2.20110726-r1 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-qemu-2.20110726-r1.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-qemu-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+
+*selinux-qemu-2.20101213 (22 Jan 2011)
+
+  22 Jan 2011; <swift@gentoo.org> +selinux-qemu-2.20101213.ebuild,
+  +files/fix-apps-qemu.patch, +metadata.xml:
+  Adding SELinux policy for QEMU
+

diff --git a/sec-policy/selinux-qemu/metadata.xml b/sec-policy/selinux-qemu/metadata.xml
new file mode 100644
index 0000000..b289b7d
--- /dev/null
+++ b/sec-policy/selinux-qemu/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for qemu</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-qemu/selinux-qemu-2.20120725-r9.ebuild b/sec-policy/selinux-qemu/selinux-qemu-2.20120725-r9.ebuild
new file mode 100644
index 0000000..02ab5ee
--- /dev/null
+++ b/sec-policy/selinux-qemu/selinux-qemu-2.20120725-r9.ebuild
@@ -0,0 +1,18 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="qemu"
+BASEPOL="2.20120725-r9"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for qemu"
+
+KEYWORDS="~amd64 ~x86"
+DEPEND="${DEPEND}
+	sec-policy/selinux-virt
+"
+RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-qmail/ChangeLog b/sec-policy/selinux-qmail/ChangeLog
new file mode 100644
index 0000000..4f29122
--- /dev/null
+++ b/sec-policy/selinux-qmail/ChangeLog
@@ -0,0 +1,169 @@
+# ChangeLog for sec-policy/selinux-qmail
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-qmail/ChangeLog,v 1.33 2012/06/27 20:34:11 swift Exp $
+
+*selinux-qmail-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-qmail-2.20120725-r7.ebuild:
+  Pushing out r7
+
+*selinux-qmail-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-qmail-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-qmail-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-qmail-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-qmail-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-qmail-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-qmail-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-qmail-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-qmail-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-qmail-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-qmail-2.20090730.ebuild, -selinux-qmail-2.20091215.ebuild,
+  -selinux-qmail-20080525.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-qmail-2.20101213.ebuild:
+  Stable amd64 x86
+
+*selinux-qmail-2.20101213 (05 Feb 2011)
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-qmail-2.20101213.ebuild:
+  New upstream policy.
+
+*selinux-qmail-2.20091215 (16 Dec 2009)
+
+  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-qmail-2.20091215.ebuild:
+  New upstream release.
+
+  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-qmail-20070329.ebuild, -selinux-qmail-20070928.ebuild,
+  selinux-qmail-20080525.ebuild:
+  Mark 20080525 stable, clear old ebuilds.
+
+*selinux-qmail-2.20090730 (03 Aug 2009)
+
+  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-qmail-2.20090730.ebuild:
+  New upstream release.
+
+  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+  selinux-qmail-20070329.ebuild, selinux-qmail-20070928.ebuild,
+  selinux-qmail-20080525.ebuild:
+  Drop alpha, mips, ppc, sparc selinux support.
+
+*selinux-qmail-20080525 (25 May 2008)
+
+  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-qmail-20080525.ebuild:
+  New SVN snapshot.
+
+  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-qmail-20041128.ebuild, -selinux-qmail-20050917.ebuild,
+  -selinux-qmail-20061114.ebuild:
+  Remove old ebuilds.
+
+  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+  selinux-qmail-20070928.ebuild:
+  Mark stable.
+
+*selinux-qmail-20070928 (26 Nov 2007)
+
+  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-qmail-20070928.ebuild:
+  New SVN snapshot.
+
+  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
+  Removing kaiowas from metadata due to his retirement (see #61930 for
+  reference).
+
+  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
+  selinux-qmail-20070329.ebuild:
+  Mark stable.
+
+*selinux-qmail-20070329 (29 Mar 2007)
+
+  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-qmail-20070329.ebuild:
+  New SVN snapshot.
+
+  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
+  Redigest for Manifest2
+
+*selinux-qmail-20061114 (15 Nov 2006)
+
+  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-qmail-20061114.ebuild:
+  New SVN snapshot.
+
+*selinux-qmail-20061008 (10 Oct 2006)
+
+  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-qmail-20061008.ebuild:
+  First mainstream reference policy testing release.
+
+  18 Oct 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-qmail-20050917.ebuild:
+  mark stable
+
+*selinux-qmail-20050917 (18 Sep 2005)
+
+  18 Sep 2005; petre rodan <kaiowas@gentoo.org>
+  +selinux-qmail-20050917.ebuild:
+  added rule needed by kernels >= 2.6.13, added mips arch
+
+*selinux-qmail-20041128 (12 Dec 2004)
+
+  12 Dec 2004; petre rodan <kaiowas@gentoo.org>
+  -selinux-qmail-20040426.ebuild, -selinux-qmail-20041018.ebuild,
+  -selinux-qmail-20041120.ebuild, +selinux-qmail-20041128.ebuild:
+  removed old builds, added ssl-related fix from Andy Dustman
+
+  23 Nov 2004; petre rodan <kaiowas@gentoo.org>
+  selinux-qmail-20041120.ebuild:
+  mark stable
+
+*selinux-qmail-20041120 (22 Nov 2004)
+
+  22 Nov 2004; petre rodan <kaiowas@gentoo.org>
+  +selinux-qmail-20041120.ebuild:
+  added arpwatch-related block
+
+*selinux-qmail-20041018 (23 Oct 2004)
+
+  23 Oct 2004; petre rodan <kaiowas@gentoo.org> metadata.xml,
+  +selinux-qmail-20041018.ebuild:
+  major update based on #49275. added correct labels for /var/qmail/supervise/*
+
+*selinux-qmail-20040426 (26 Apr 2004)
+
+  26 Apr 2004; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-qmail-20040426.ebuild:
+  Fix for 2004.1
+
+*selinux-qmail-20040205 (05 Feb 2004)
+
+  05 Feb 2004; Chris PeBenito <pebenito@gentoo.org> metadata.xml,
+  selinux-qmail-20040205.ebuild:
+  Initial commit. Submitted by Petre Rodan. This still needs enhancements to use
+  serialmail and qmail-pop3.
+

diff --git a/sec-policy/selinux-qmail/metadata.xml b/sec-policy/selinux-qmail/metadata.xml
new file mode 100644
index 0000000..2562554
--- /dev/null
+++ b/sec-policy/selinux-qmail/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for qmail</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-qmail/selinux-qmail-2.20120725-r9.ebuild b/sec-policy/selinux-qmail/selinux-qmail-2.20120725-r9.ebuild
new file mode 100644
index 0000000..c54a74c
--- /dev/null
+++ b/sec-policy/selinux-qmail/selinux-qmail-2.20120725-r9.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="qmail"
+BASEPOL="2.20120725-r9"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for qmail"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-quota/ChangeLog b/sec-policy/selinux-quota/ChangeLog
new file mode 100644
index 0000000..3aa3586
--- /dev/null
+++ b/sec-policy/selinux-quota/ChangeLog
@@ -0,0 +1,43 @@
+# ChangeLog for sec-policy/selinux-quota
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-quota/ChangeLog,v 1.9 2012/06/27 20:34:09 swift Exp $
+
+*selinux-quota-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-quota-2.20120725-r7.ebuild:
+  Pushing out r7
+
+*selinux-quota-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-quota-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-quota-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-quota-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-quota-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-quota-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-quota-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-quota-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-quota-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-quota-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-quota-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-quota/metadata.xml b/sec-policy/selinux-quota/metadata.xml
new file mode 100644
index 0000000..e285658
--- /dev/null
+++ b/sec-policy/selinux-quota/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for quota</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-quota/selinux-quota-2.20120725-r9.ebuild b/sec-policy/selinux-quota/selinux-quota-2.20120725-r9.ebuild
new file mode 100644
index 0000000..f566bbb
--- /dev/null
+++ b/sec-policy/selinux-quota/selinux-quota-2.20120725-r9.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="quota"
+BASEPOL="2.20120725-r9"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for quota"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-radius/ChangeLog b/sec-policy/selinux-radius/ChangeLog
new file mode 100644
index 0000000..dae8534
--- /dev/null
+++ b/sec-policy/selinux-radius/ChangeLog
@@ -0,0 +1,43 @@
+# ChangeLog for sec-policy/selinux-radius
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-radius/ChangeLog,v 1.9 2012/06/27 20:34:03 swift Exp $
+
+*selinux-radius-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-radius-2.20120725-r7.ebuild:
+  Pushing out r7
+
+*selinux-radius-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-radius-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-radius-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-radius-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-radius-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-radius-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-radius-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-radius-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-radius-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-radius-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-radius-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-radius/metadata.xml b/sec-policy/selinux-radius/metadata.xml
new file mode 100644
index 0000000..ee6a97b
--- /dev/null
+++ b/sec-policy/selinux-radius/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for radius</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-radius/selinux-radius-2.20120725-r9.ebuild b/sec-policy/selinux-radius/selinux-radius-2.20120725-r9.ebuild
new file mode 100644
index 0000000..a490074
--- /dev/null
+++ b/sec-policy/selinux-radius/selinux-radius-2.20120725-r9.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="radius"
+BASEPOL="2.20120725-r9"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for radius"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-radvd/ChangeLog b/sec-policy/selinux-radvd/ChangeLog
new file mode 100644
index 0000000..b11b845
--- /dev/null
+++ b/sec-policy/selinux-radvd/ChangeLog
@@ -0,0 +1,43 @@
+# ChangeLog for sec-policy/selinux-radvd
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-radvd/ChangeLog,v 1.9 2012/06/27 20:33:56 swift Exp $
+
+*selinux-radvd-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-radvd-2.20120725-r7.ebuild:
+  Pushing out r7
+
+*selinux-radvd-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-radvd-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-radvd-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-radvd-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-radvd-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-radvd-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-radvd-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-radvd-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-radvd-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-radvd-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-radvd-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-radvd/metadata.xml b/sec-policy/selinux-radvd/metadata.xml
new file mode 100644
index 0000000..9c5fc13
--- /dev/null
+++ b/sec-policy/selinux-radvd/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for radvd</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-radvd/selinux-radvd-2.20120725-r9.ebuild b/sec-policy/selinux-radvd/selinux-radvd-2.20120725-r9.ebuild
new file mode 100644
index 0000000..a34289e
--- /dev/null
+++ b/sec-policy/selinux-radvd/selinux-radvd-2.20120725-r9.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="radvd"
+BASEPOL="2.20120725-r9"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for radvd"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-razor/ChangeLog b/sec-policy/selinux-razor/ChangeLog
new file mode 100644
index 0000000..d299c87
--- /dev/null
+++ b/sec-policy/selinux-razor/ChangeLog
@@ -0,0 +1,95 @@
+# ChangeLog for sec-policy/selinux-razor
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-razor/ChangeLog,v 1.18 2012/06/27 20:34:09 swift Exp $
+
+*selinux-razor-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-razor-2.20120725-r7.ebuild:
+  Pushing out r7
+
+*selinux-razor-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-razor-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-razor-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-razor-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-razor-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-razor-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-razor-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-razor-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-razor-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-razor-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-razor-2.20090730.ebuild, -selinux-razor-2.20091215.ebuild,
+  -selinux-razor-20080525.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-razor-2.20101213.ebuild:
+  Stable amd64 x86
+
+*selinux-razor-2.20101213 (05 Feb 2011)
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-razor-2.20101213.ebuild:
+  New upstream policy.
+
+*selinux-razor-2.20091215 (16 Dec 2009)
+
+  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-razor-2.20091215.ebuild:
+  New upstream release.
+
+  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-razor-20070329.ebuild, -selinux-razor-20070928.ebuild,
+  selinux-razor-20080525.ebuild:
+  Mark 20080525 stable, clear old ebuilds.
+
+*selinux-razor-2.20090730 (03 Aug 2009)
+
+  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-razor-2.20090730.ebuild:
+  New upstream release.
+
+  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+  selinux-razor-20070329.ebuild, selinux-razor-20070928.ebuild,
+  selinux-razor-20080525.ebuild:
+  Drop alpha, mips, ppc, sparc selinux support.
+
+*selinux-razor-20080525 (25 May 2008)
+
+  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-razor-20080525.ebuild:
+  New SVN snapshot.
+
+  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+  selinux-razor-20070928.ebuild:
+  Mark stable.
+
+*selinux-razor-20070928 (26 Nov 2007)
+
+  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-razor-20070928.ebuild:
+  New SVN snapshot.
+
+*selinux-razor-20070329 (11 Jun 2007)
+
+  11 Jun 2007; Petre Rodan <kaiowas@gentoo.org> +metadata.xml,
+  +selinux-razor-20070329.ebuild:
+  initial commit
+

diff --git a/sec-policy/selinux-razor/metadata.xml b/sec-policy/selinux-razor/metadata.xml
new file mode 100644
index 0000000..b6d5ad7
--- /dev/null
+++ b/sec-policy/selinux-razor/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for razor</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-razor/selinux-razor-2.20120725-r9.ebuild b/sec-policy/selinux-razor/selinux-razor-2.20120725-r9.ebuild
new file mode 100644
index 0000000..552717a
--- /dev/null
+++ b/sec-policy/selinux-razor/selinux-razor-2.20120725-r9.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="razor"
+BASEPOL="2.20120725-r9"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for razor"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-remotelogin/ChangeLog b/sec-policy/selinux-remotelogin/ChangeLog
new file mode 100644
index 0000000..d77de3b
--- /dev/null
+++ b/sec-policy/selinux-remotelogin/ChangeLog
@@ -0,0 +1,37 @@
+# ChangeLog for sec-policy/selinux-remotelogin
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-remotelogin/ChangeLog,v 1.7 2012/06/27 20:33:57 swift Exp $
+
+*selinux-remotelogin-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-remotelogin-2.20120725-r7.ebuild:
+  Pushing out r7
+
+*selinux-remotelogin-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-remotelogin-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-remotelogin-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-remotelogin-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-remotelogin-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-remotelogin-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  29 Jan 2012;  <swift@gentoo.org> Manifest:
+  Updating manifest
+
+  29 Jan 2012; <swift@gentoo.org> selinux-remotelogin-2.20110726.ebuild:
+  Stabilize
+
+*selinux-remotelogin-2.20110726 (11 Dec 2011)
+
+  11 Dec 2011; <swift@gentoo.org> +selinux-remotelogin-2.20110726.ebuild,
+  +metadata.xml:
+  Initial policy for remotelogin, needed by telnet
+

diff --git a/sec-policy/selinux-remotelogin/metadata.xml b/sec-policy/selinux-remotelogin/metadata.xml
new file mode 100644
index 0000000..7aac438
--- /dev/null
+++ b/sec-policy/selinux-remotelogin/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for remotelogin</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-remotelogin/selinux-remotelogin-2.20120725-r9.ebuild b/sec-policy/selinux-remotelogin/selinux-remotelogin-2.20120725-r9.ebuild
new file mode 100644
index 0000000..6b6de2e
--- /dev/null
+++ b/sec-policy/selinux-remotelogin/selinux-remotelogin-2.20120725-r9.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="remotelogin"
+BASEPOL="2.20120725-r9"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for remotelogin"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-rgmanager/ChangeLog b/sec-policy/selinux-rgmanager/ChangeLog
new file mode 100644
index 0000000..4540864
--- /dev/null
+++ b/sec-policy/selinux-rgmanager/ChangeLog
@@ -0,0 +1,48 @@
+# ChangeLog for sec-policy/selinux-rgmanager
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rgmanager/ChangeLog,v 1.10 2012/06/27 20:33:57 swift Exp $
+
+*selinux-rgmanager-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-rgmanager-2.20120725-r7.ebuild:
+  Pushing out r7
+
+*selinux-rgmanager-2.20120215-r2 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-rgmanager-2.20120215-r2.ebuild:
+  Bump to revision 13
+
+*selinux-rgmanager-2.20120215-r1 (20 May 2012)
+
+  20 May 2012; <swift@gentoo.org> +selinux-rgmanager-2.20120215-r1.ebuild:
+  Bumping to rev 9
+
+  13 May 2012; <swift@gentoo.org> -selinux-rgmanager-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-rgmanager-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-rgmanager-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-rgmanager-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-rgmanager-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-rgmanager-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-rgmanager-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-rgmanager-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-rgmanager-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-rgmanager/metadata.xml b/sec-policy/selinux-rgmanager/metadata.xml
new file mode 100644
index 0000000..d111eac
--- /dev/null
+++ b/sec-policy/selinux-rgmanager/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for rgmanager</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-rgmanager/selinux-rgmanager-2.20120725-r9.ebuild b/sec-policy/selinux-rgmanager/selinux-rgmanager-2.20120725-r9.ebuild
new file mode 100644
index 0000000..4639ee8
--- /dev/null
+++ b/sec-policy/selinux-rgmanager/selinux-rgmanager-2.20120725-r9.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="rgmanager"
+BASEPOL="2.20120725-r9"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for rgmanager"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-roundup/ChangeLog b/sec-policy/selinux-roundup/ChangeLog
new file mode 100644
index 0000000..d344438
--- /dev/null
+++ b/sec-policy/selinux-roundup/ChangeLog
@@ -0,0 +1,43 @@
+# ChangeLog for sec-policy/selinux-roundup
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-roundup/ChangeLog,v 1.9 2012/06/27 20:33:49 swift Exp $
+
+*selinux-roundup-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-roundup-2.20120725-r7.ebuild:
+  Pushing out r7
+
+*selinux-roundup-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-roundup-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-roundup-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-roundup-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-roundup-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-roundup-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-roundup-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-roundup-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-roundup-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-roundup-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-roundup-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-roundup/metadata.xml b/sec-policy/selinux-roundup/metadata.xml
new file mode 100644
index 0000000..38cf0b4
--- /dev/null
+++ b/sec-policy/selinux-roundup/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for roundup</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-roundup/selinux-roundup-2.20120725-r9.ebuild b/sec-policy/selinux-roundup/selinux-roundup-2.20120725-r9.ebuild
new file mode 100644
index 0000000..dd25094
--- /dev/null
+++ b/sec-policy/selinux-roundup/selinux-roundup-2.20120725-r9.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="roundup"
+BASEPOL="2.20120725-r9"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for roundup"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-rpc/ChangeLog b/sec-policy/selinux-rpc/ChangeLog
new file mode 100644
index 0000000..a3bf3e8
--- /dev/null
+++ b/sec-policy/selinux-rpc/ChangeLog
@@ -0,0 +1,68 @@
+# ChangeLog for sec-policy/selinux-rpc
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rpc/ChangeLog,v 1.13 2012/06/27 20:34:10 swift Exp $
+
+*selinux-rpc-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-rpc-2.20120725-r7.ebuild:
+  Pushing out r7
+
+*selinux-rpc-2.20120215-r2 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-rpc-2.20120215-r2.ebuild:
+  Bump to revision 13
+
+*selinux-rpc-2.20120215-r1 (20 May 2012)
+
+  20 May 2012; <swift@gentoo.org> +selinux-rpc-2.20120215-r1.ebuild:
+  Bumping to rev 9
+
+  13 May 2012; <swift@gentoo.org> -selinux-rpc-2.20110726-r1.ebuild,
+  -selinux-rpc-2.20110726-r2.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-rpc-2.20120215.ebuild:
+  Stabilizing revision 7
+
+  31 Mar 2012; <swift@gentoo.org> selinux-rpc-2.20110726-r2.ebuild:
+  Stabilizing
+
+  31 Mar 2012; <swift@gentoo.org> selinux-rpc-2.20110726-r1.ebuild,
+  selinux-rpc-2.20110726-r2.ebuild, +selinux-rpc-2.20120215.ebuild:
+  Remove deprecated dependency
+
+*selinux-rpc-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-rpc-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+*selinux-rpc-2.20110726-r2 (23 Feb 2012)
+
+  23 Feb 2012; <swift@gentoo.org> +selinux-rpc-2.20110726-r2.ebuild:
+  State management must be able to write to dirs as well
+
+  12 Nov 2011; <swift@gentoo.org> -files/fix-services-rpc-r1.patch,
+  -selinux-rpc-2.20101213.ebuild, -selinux-rpc-2.20101213-r1.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-rpc-2.20110726-r1.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-rpc-2.20110726-r1 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-rpc-2.20110726-r1.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+*selinux-rpc-2.20101213-r1 (10 Jul 2011)
+
+  10 Jul 2011; Anthony G. Basile <blueness@gentoo.org>
+  +files/fix-services-rpc-r1.patch, +selinux-rpc-2.20101213-r1.ebuild:
+  Allow rpcd_t to listen on udp_socket, needed for NFSd to work
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-rpc-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-rpc/metadata.xml b/sec-policy/selinux-rpc/metadata.xml
new file mode 100644
index 0000000..91a1ff8
--- /dev/null
+++ b/sec-policy/selinux-rpc/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for rpc</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-rpc/selinux-rpc-2.20120725-r9.ebuild b/sec-policy/selinux-rpc/selinux-rpc-2.20120725-r9.ebuild
new file mode 100644
index 0000000..8542b44
--- /dev/null
+++ b/sec-policy/selinux-rpc/selinux-rpc-2.20120725-r9.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="rpc"
+BASEPOL="2.20120725-r9"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for rpc"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-rpcbind/ChangeLog b/sec-policy/selinux-rpcbind/ChangeLog
new file mode 100644
index 0000000..5806623
--- /dev/null
+++ b/sec-policy/selinux-rpcbind/ChangeLog
@@ -0,0 +1,43 @@
+# ChangeLog for sec-policy/selinux-rpcbind
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rpcbind/ChangeLog,v 1.9 2012/06/27 20:33:49 swift Exp $
+
+*selinux-rpcbind-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-rpcbind-2.20120725-r7.ebuild:
+  Pushing out r7
+
+*selinux-rpcbind-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-rpcbind-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-rpcbind-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-rpcbind-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-rpcbind-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-rpcbind-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-rpcbind-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-rpcbind-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-rpcbind-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-rpcbind-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-rpcbind-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-rpcbind/metadata.xml b/sec-policy/selinux-rpcbind/metadata.xml
new file mode 100644
index 0000000..6f34cdb
--- /dev/null
+++ b/sec-policy/selinux-rpcbind/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for rpcbind</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-rpcbind/selinux-rpcbind-2.20120725-r9.ebuild b/sec-policy/selinux-rpcbind/selinux-rpcbind-2.20120725-r9.ebuild
new file mode 100644
index 0000000..f66cab7
--- /dev/null
+++ b/sec-policy/selinux-rpcbind/selinux-rpcbind-2.20120725-r9.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="rpcbind"
+BASEPOL="2.20120725-r9"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for rpcbind"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-rpm/ChangeLog b/sec-policy/selinux-rpm/ChangeLog
new file mode 100644
index 0000000..f0ed87f
--- /dev/null
+++ b/sec-policy/selinux-rpm/ChangeLog
@@ -0,0 +1,42 @@
+# ChangeLog for sec-policy/selinux-rpm
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rpm/ChangeLog,v 1.8 2012/06/27 20:34:09 swift Exp $
+
+*selinux-rpm-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-rpm-2.20120725-r7.ebuild:
+  Pushing out r7
+
+*selinux-rpm-2.20120215-r2 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-rpm-2.20120215-r2.ebuild:
+  Bump to revision 13
+
+*selinux-rpm-2.20120215-r1 (20 May 2012)
+
+  20 May 2012; <swift@gentoo.org> +selinux-rpm-2.20120215-r1.ebuild:
+  Bumping to rev 9
+
+  13 May 2012; <swift@gentoo.org> -selinux-rpm-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-rpm-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-rpm-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-rpm-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  29 Jan 2012;  <swift@gentoo.org> Manifest:
+  Updating manifest
+
+  29 Jan 2012; <swift@gentoo.org> selinux-rpm-2.20110726.ebuild:
+  Stabilize
+
+*selinux-rpm-2.20110726 (04 Dec 2011)
+
+  04 Dec 2011; <swift@gentoo.org> +selinux-rpm-2.20110726.ebuild,
+  +metadata.xml:
+  Adding SELinux module for rpm
+

diff --git a/sec-policy/selinux-rpm/metadata.xml b/sec-policy/selinux-rpm/metadata.xml
new file mode 100644
index 0000000..97163ee
--- /dev/null
+++ b/sec-policy/selinux-rpm/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for rpm</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-rpm/selinux-rpm-2.20120725-r9.ebuild b/sec-policy/selinux-rpm/selinux-rpm-2.20120725-r9.ebuild
new file mode 100644
index 0000000..c28d437
--- /dev/null
+++ b/sec-policy/selinux-rpm/selinux-rpm-2.20120725-r9.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="rpm"
+BASEPOL="2.20120725-r9"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for rpm"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-rssh/ChangeLog b/sec-policy/selinux-rssh/ChangeLog
new file mode 100644
index 0000000..8e2f073
--- /dev/null
+++ b/sec-policy/selinux-rssh/ChangeLog
@@ -0,0 +1,43 @@
+# ChangeLog for sec-policy/selinux-rssh
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rssh/ChangeLog,v 1.9 2012/06/27 20:33:50 swift Exp $
+
+*selinux-rssh-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-rssh-2.20120725-r7.ebuild:
+  Pushing out r7
+
+*selinux-rssh-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-rssh-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-rssh-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-rssh-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-rssh-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-rssh-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-rssh-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-rssh-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-rssh-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-rssh-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-rssh-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-rssh/metadata.xml b/sec-policy/selinux-rssh/metadata.xml
new file mode 100644
index 0000000..ea4760c
--- /dev/null
+++ b/sec-policy/selinux-rssh/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for rssh</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-rssh/selinux-rssh-2.20120725-r9.ebuild b/sec-policy/selinux-rssh/selinux-rssh-2.20120725-r9.ebuild
new file mode 100644
index 0000000..f8259fb
--- /dev/null
+++ b/sec-policy/selinux-rssh/selinux-rssh-2.20120725-r9.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="rssh"
+BASEPOL="2.20120725-r9"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for rssh"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-rtkit/ChangeLog b/sec-policy/selinux-rtkit/ChangeLog
new file mode 100644
index 0000000..88a68ef
--- /dev/null
+++ b/sec-policy/selinux-rtkit/ChangeLog
@@ -0,0 +1,46 @@
+# ChangeLog for sec-policy/selinux-rtkit
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rtkit/ChangeLog,v 1.10 2012/06/27 20:34:04 swift Exp $
+
+*selinux-rtkit-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-rtkit-2.20120725-r7.ebuild:
+  Pushing out r7
+
+*selinux-rtkit-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-rtkit-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  31 May 2012; <swift@gentoo.org> selinux-rtkit-2.20120215.ebuild:
+  Add dependency on selinux-dbus - fixes build failure
+
+  13 May 2012; <swift@gentoo.org> -selinux-rtkit-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-rtkit-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-rtkit-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-rtkit-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-rtkit-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-rtkit-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-rtkit-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-rtkit-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-rtkit-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-rtkit/metadata.xml b/sec-policy/selinux-rtkit/metadata.xml
new file mode 100644
index 0000000..c5749e0
--- /dev/null
+++ b/sec-policy/selinux-rtkit/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for rtkit</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-rtkit/selinux-rtkit-2.20120725-r9.ebuild b/sec-policy/selinux-rtkit/selinux-rtkit-2.20120725-r9.ebuild
new file mode 100644
index 0000000..342a87f
--- /dev/null
+++ b/sec-policy/selinux-rtkit/selinux-rtkit-2.20120725-r9.ebuild
@@ -0,0 +1,18 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="rtkit"
+BASEPOL="2.20120725-r9"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for rtkit"
+
+KEYWORDS="~amd64 ~x86"
+DEPEND="${DEPEND}
+	sec-policy/selinux-dbus
+"
+RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-rtorrent/ChangeLog b/sec-policy/selinux-rtorrent/ChangeLog
new file mode 100644
index 0000000..81f7fb2
--- /dev/null
+++ b/sec-policy/selinux-rtorrent/ChangeLog
@@ -0,0 +1,14 @@
+# ChangeLog for sec-policy/selinux-rtorrent
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-portmap/ChangeLog,v 1.31 2012/06/27 20:34:08 swift Exp $
+
+*selinux-rtorrent-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-rtorrent-2.20120725-r7.ebuild:
+  Pushing out r7
+
+*selinux-rtorrent-9999 (29 Sep 2012)
+
+  29 Sep 2012; <swift@gentoo.org> +selinux-rtorrent-9999.ebuild, +metadata.xml:
+  Initial live ebuild for rtorrent
+

diff --git a/sec-policy/selinux-rtorrent/metadata.xml b/sec-policy/selinux-rtorrent/metadata.xml
new file mode 100644
index 0000000..a7241fc
--- /dev/null
+++ b/sec-policy/selinux-rtorrent/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for rtorrent</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-rtorrent/selinux-rtorrent-2.20120725-r9.ebuild b/sec-policy/selinux-rtorrent/selinux-rtorrent-2.20120725-r9.ebuild
new file mode 100644
index 0000000..b6d7a1c
--- /dev/null
+++ b/sec-policy/selinux-rtorrent/selinux-rtorrent-2.20120725-r9.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="rtorrent"
+BASEPOL="2.20120725-r9"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for rtorrent"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-samba/ChangeLog b/sec-policy/selinux-samba/ChangeLog
new file mode 100644
index 0000000..2e8393b
--- /dev/null
+++ b/sec-policy/selinux-samba/ChangeLog
@@ -0,0 +1,171 @@
+# ChangeLog for sec-policy/selinux-samba
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-samba/ChangeLog,v 1.34 2012/06/27 20:34:14 swift Exp $
+
+*selinux-samba-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-samba-2.20120725-r7.ebuild:
+  Pushing out r7
+
+*selinux-samba-2.20120215-r2 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-samba-2.20120215-r2.ebuild:
+  Bump to revision 13
+
+*selinux-samba-2.20120215-r1 (20 May 2012)
+
+  20 May 2012; <swift@gentoo.org> +selinux-samba-2.20120215-r1.ebuild:
+  Bumping to rev 9
+
+  13 May 2012; <swift@gentoo.org> -selinux-samba-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-samba-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-samba-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-samba-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-samba-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-samba-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-samba-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-samba-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-samba-2.20090730.ebuild, -selinux-samba-2.20091215.ebuild,
+  -selinux-samba-20080525.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-samba-2.20101213.ebuild:
+  Stable amd64 x86
+
+*selinux-samba-2.20101213 (05 Feb 2011)
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-samba-2.20101213.ebuild:
+  New upstream policy.
+
+*selinux-samba-2.20091215 (16 Dec 2009)
+
+  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-samba-2.20091215.ebuild:
+  New upstream release.
+
+  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-samba-20070329.ebuild, -selinux-samba-20070928.ebuild,
+  selinux-samba-20080525.ebuild:
+  Mark 20080525 stable, clear old ebuilds.
+
+*selinux-samba-2.20090730 (03 Aug 2009)
+
+  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-samba-2.20090730.ebuild:
+  New upstream release.
+
+  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+  selinux-samba-20070329.ebuild, selinux-samba-20070928.ebuild,
+  selinux-samba-20080525.ebuild:
+  Drop alpha, mips, ppc, sparc selinux support.
+
+*selinux-samba-20080525 (25 May 2008)
+
+  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-samba-20080525.ebuild:
+  New SVN snapshot.
+
+  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-samba-20041117.ebuild, -selinux-samba-20050626.ebuild,
+  -selinux-samba-20061114.ebuild:
+  Remove old ebuilds.
+
+  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+  selinux-samba-20070928.ebuild:
+  Mark stable.
+
+*selinux-samba-20070928 (26 Nov 2007)
+
+  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-samba-20070928.ebuild:
+  New SVN snapshot.
+
+  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
+  Removing kaiowas from metadata due to his retirement (see #61930 for
+  reference).
+
+  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
+  selinux-samba-20070329.ebuild:
+  Mark stable.
+
+*selinux-samba-20070329 (29 Mar 2007)
+
+  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-samba-20070329.ebuild:
+  New SVN snapshot.
+
+  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
+  Redigest for Manifest2
+
+*selinux-samba-20061114 (15 Nov 2006)
+
+  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-samba-20061114.ebuild:
+  New SVN snapshot.
+
+*selinux-samba-20061008 (10 Oct 2006)
+
+  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-samba-20061008.ebuild:
+  First mainstream reference policy testing release.
+
+  26 Jun 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-samba-20050626.ebuild:
+  mark stable
+
+*selinux-samba-20050626 (26 Jun 2005)
+
+  26 Jun 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-samba-20050526.ebuild, +selinux-samba-20050626.ebuild:
+  added name_connect rules
+
+*selinux-samba-20050526 (26 May 2005)
+
+  26 May 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-samba-20040406.ebuild, -selinux-samba-20041016.ebuild,
+  +selinux-samba-20050526.ebuild:
+  merge with upstream policy to support smbfs (un)mounting
+
+  23 Nov 2004; petre rodan <kaiowas@gentoo.org>
+  selinux-samba-20041117.ebuild:
+  mark stable
+
+*selinux-samba-20041117 (17 Nov 2004)
+
+  17 Nov 2004; petre rodan <kaiowas@gentoo.org>
+  +selinux-samba-20041117.ebuild:
+  update for samba-3.0.8-r1
+
+  24 Oct 2004; petre rodan <kaiowas@gentoo.org>
+  selinux-samba-20041016.ebuild:
+  mark stable
+
+*selinux-samba-20041016 (23 Oct 2004)
+
+  23 Oct 2004; petre rodan <kaiowas@gentoo.org> metadata.xml,
+  +selinux-samba-20041016.ebuild:
+  minor changes. updated primary maintainer
+
+*selinux-samba-20040406 (06 Apr 2004)
+
+  06 Apr 2004; Chris PeBenito <pebenito@gentoo.org> metadata.xml,
+  selinux-samba-20040406.ebuild:
+  Initial commit.  Gentoo fixes and improvements from Petre Rodan.
+

diff --git a/sec-policy/selinux-samba/metadata.xml b/sec-policy/selinux-samba/metadata.xml
new file mode 100644
index 0000000..277e4b1
--- /dev/null
+++ b/sec-policy/selinux-samba/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for samba</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-samba/selinux-samba-2.20120725-r9.ebuild b/sec-policy/selinux-samba/selinux-samba-2.20120725-r9.ebuild
new file mode 100644
index 0000000..2389eb9
--- /dev/null
+++ b/sec-policy/selinux-samba/selinux-samba-2.20120725-r9.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="samba"
+BASEPOL="2.20120725-r9"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for samba"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-sasl/ChangeLog b/sec-policy/selinux-sasl/ChangeLog
new file mode 100644
index 0000000..04d4fca
--- /dev/null
+++ b/sec-policy/selinux-sasl/ChangeLog
@@ -0,0 +1,62 @@
+# ChangeLog for sec-policy/selinux-sasl
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sasl/ChangeLog,v 1.9 2012/06/27 20:34:08 swift Exp $
+
+*selinux-sasl-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-sasl-2.20120725-r7.ebuild:
+  Pushing out r7
+
+*selinux-sasl-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-sasl-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-sasl-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-sasl-2.20120215.ebuild:
+  Stabilizing revision 7
+
+  31 Mar 2012; <swift@gentoo.org> selinux-sasl-2.20110726.ebuild,
+  +selinux-sasl-2.20120215.ebuild:
+  Remove deprecated dependency
+
+*selinux-sasl-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-sasl-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -files/fix-services-sasl-r1.patch,
+  -selinux-sasl-2.20101213-r1.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-sasl-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-sasl-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-sasl-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-sasl-2.20101213-r1.ebuild:
+  Stable amd64 x86
+
+  07 Mar 2011; Anthony G. Basile <blueness@gentoo.org>
+  +files/fix-services-sasl-r1.patch, +selinux-sasl-2.20101213-r1.ebuild,
+  +metadata.xml:
+  Initial commit
+
+*selinux-sasl-2.20101213-r1 (04 Mar 2011)
+
+  04 Mar 2011; <swift@gentoo.org> +files/fix-services-sasl-r1.patch,
+  +selinux-sasl-2.20101213-r1.ebuild, +metadata.xml:
+  Add sasl module, fix file contexts
+
+*selinux-sasl-2.20101213 (03 Mar 2011)
+
+  03 Mar 2011; <swift@gentoo.org> +selinux-sasl-2.20101213.ebuild,
+  +metadata.xml:
+  New ebuild
+

diff --git a/sec-policy/selinux-sasl/metadata.xml b/sec-policy/selinux-sasl/metadata.xml
new file mode 100644
index 0000000..ab2a750
--- /dev/null
+++ b/sec-policy/selinux-sasl/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for sasl</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-sasl/selinux-sasl-2.20120725-r9.ebuild b/sec-policy/selinux-sasl/selinux-sasl-2.20120725-r9.ebuild
new file mode 100644
index 0000000..ddaa2cc
--- /dev/null
+++ b/sec-policy/selinux-sasl/selinux-sasl-2.20120725-r9.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="sasl"
+BASEPOL="2.20120725-r9"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for sasl"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-screen/ChangeLog b/sec-policy/selinux-screen/ChangeLog
new file mode 100644
index 0000000..3943e13
--- /dev/null
+++ b/sec-policy/selinux-screen/ChangeLog
@@ -0,0 +1,135 @@
+# ChangeLog for sec-policy/selinux-screen
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-screen/ChangeLog,v 1.27 2012/06/27 20:34:05 swift Exp $
+
+*selinux-screen-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-screen-2.20120725-r7.ebuild:
+  Pushing out r7
+
+*selinux-screen-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-screen-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-screen-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-screen-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-screen-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-screen-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-screen-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-screen-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-screen-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-screen-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-screen-2.20090730.ebuild, -selinux-screen-2.20091215.ebuild,
+  -selinux-screen-20080525.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-screen-2.20101213.ebuild:
+  Stable amd64 x86
+
+*selinux-screen-2.20101213 (05 Feb 2011)
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-screen-2.20101213.ebuild:
+  New upstream policy.
+
+*selinux-screen-2.20091215 (16 Dec 2009)
+
+  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-screen-2.20091215.ebuild:
+  New upstream release.
+
+  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-screen-20070329.ebuild, -selinux-screen-20070928.ebuild,
+  selinux-screen-20080525.ebuild:
+  Mark 20080525 stable, clear old ebuilds.
+
+*selinux-screen-2.20090730 (03 Aug 2009)
+
+  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-screen-2.20090730.ebuild:
+  New upstream release.
+
+  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+  selinux-screen-20070329.ebuild, selinux-screen-20070928.ebuild,
+  selinux-screen-20080525.ebuild:
+  Drop alpha, mips, ppc, sparc selinux support.
+
+*selinux-screen-20080525 (25 May 2008)
+
+  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-screen-20080525.ebuild:
+  New SVN snapshot.
+
+  28 Apr 2008; Christian Heim <phreak@gentoo.org> metadata.xml:
+  Remove Stephen Bennett (spb) from metadata.xml (as per #64840).
+
+  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-screen-20050821.ebuild, -selinux-screen-20061114.ebuild:
+  Remove old ebuilds.
+
+  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+  selinux-screen-20070928.ebuild:
+  Mark stable.
+
+*selinux-screen-20070928 (26 Nov 2007)
+
+  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-screen-20070928.ebuild:
+  New SVN snapshot.
+
+  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
+  selinux-screen-20070329.ebuild:
+  Mark stable.
+
+*selinux-screen-20070329 (29 Mar 2007)
+
+  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-screen-20070329.ebuild:
+  New SVN snapshot.
+
+  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
+  Redigest for Manifest2
+
+*selinux-screen-20061114 (15 Nov 2006)
+
+  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-screen-20061114.ebuild:
+  New SVN snapshot.
+
+*selinux-screen-20061008 (10 Oct 2006)
+
+  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-screen-20061008.ebuild:
+  First mainstream reference policy testing release.
+
+  22 Feb 2006; Stephen Bennett <spb@gentoo.org>
+  selinux-screen-20050821.ebuild:
+  Added ~alpha
+
+  12 Sep 2005; Stephen Bennett <spb@gentoo.org>
+  selinux-screen-20050821.ebuild:
+  Going stable.
+
+*selinux-screen-20050821 (21 Aug 2005)
+
+  21 Aug 2005; Stephen Bennett <spb@gentoo.org> +metadata.xml,
+  +selinux-screen-20050821.ebuild:
+  Initial import.
+

diff --git a/sec-policy/selinux-screen/metadata.xml b/sec-policy/selinux-screen/metadata.xml
new file mode 100644
index 0000000..1ab23b1
--- /dev/null
+++ b/sec-policy/selinux-screen/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for screen</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-screen/selinux-screen-2.20120725-r9.ebuild b/sec-policy/selinux-screen/selinux-screen-2.20120725-r9.ebuild
new file mode 100644
index 0000000..c5d177d
--- /dev/null
+++ b/sec-policy/selinux-screen/selinux-screen-2.20120725-r9.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="screen"
+BASEPOL="2.20120725-r9"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for screen"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-sendmail/ChangeLog b/sec-policy/selinux-sendmail/ChangeLog
new file mode 100644
index 0000000..7f0e6b8
--- /dev/null
+++ b/sec-policy/selinux-sendmail/ChangeLog
@@ -0,0 +1,43 @@
+# ChangeLog for sec-policy/selinux-sendmail
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sendmail/ChangeLog,v 1.9 2012/06/27 20:34:14 swift Exp $
+
+*selinux-sendmail-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-sendmail-2.20120725-r7.ebuild:
+  Pushing out r7
+
+*selinux-sendmail-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-sendmail-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-sendmail-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-sendmail-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-sendmail-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-sendmail-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-sendmail-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-sendmail-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-sendmail-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-sendmail-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-sendmail-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-sendmail/metadata.xml b/sec-policy/selinux-sendmail/metadata.xml
new file mode 100644
index 0000000..ec0386f
--- /dev/null
+++ b/sec-policy/selinux-sendmail/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for sendmail</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-sendmail/selinux-sendmail-2.20120725-r9.ebuild b/sec-policy/selinux-sendmail/selinux-sendmail-2.20120725-r9.ebuild
new file mode 100644
index 0000000..5bcb4dc
--- /dev/null
+++ b/sec-policy/selinux-sendmail/selinux-sendmail-2.20120725-r9.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="sendmail"
+BASEPOL="2.20120725-r9"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for sendmail"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-shorewall/ChangeLog b/sec-policy/selinux-shorewall/ChangeLog
new file mode 100644
index 0000000..b41e71d
--- /dev/null
+++ b/sec-policy/selinux-shorewall/ChangeLog
@@ -0,0 +1,43 @@
+# ChangeLog for sec-policy/selinux-shorewall
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-shorewall/ChangeLog,v 1.9 2012/06/27 20:34:01 swift Exp $
+
+*selinux-shorewall-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-shorewall-2.20120725-r7.ebuild:
+  Pushing out r7
+
+*selinux-shorewall-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-shorewall-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-shorewall-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-shorewall-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-shorewall-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-shorewall-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-shorewall-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-shorewall-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-shorewall-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-shorewall-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-shorewall-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-shorewall/metadata.xml b/sec-policy/selinux-shorewall/metadata.xml
new file mode 100644
index 0000000..b1f12aa
--- /dev/null
+++ b/sec-policy/selinux-shorewall/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for shorewall</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-shorewall/selinux-shorewall-2.20120725-r9.ebuild b/sec-policy/selinux-shorewall/selinux-shorewall-2.20120725-r9.ebuild
new file mode 100644
index 0000000..9f2a0a8
--- /dev/null
+++ b/sec-policy/selinux-shorewall/selinux-shorewall-2.20120725-r9.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="shorewall"
+BASEPOL="2.20120725-r9"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for shorewall"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-shutdown/ChangeLog b/sec-policy/selinux-shutdown/ChangeLog
new file mode 100644
index 0000000..0e7f13e
--- /dev/null
+++ b/sec-policy/selinux-shutdown/ChangeLog
@@ -0,0 +1,43 @@
+# ChangeLog for sec-policy/selinux-shutdown
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-shutdown/ChangeLog,v 1.9 2012/06/27 20:33:59 swift Exp $
+
+*selinux-shutdown-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-shutdown-2.20120725-r7.ebuild:
+  Pushing out r7
+
+*selinux-shutdown-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-shutdown-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-shutdown-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-shutdown-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-shutdown-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-shutdown-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-shutdown-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-shutdown-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-shutdown-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-shutdown-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-shutdown-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-shutdown/metadata.xml b/sec-policy/selinux-shutdown/metadata.xml
new file mode 100644
index 0000000..899b9bc
--- /dev/null
+++ b/sec-policy/selinux-shutdown/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for shutdown</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-shutdown/selinux-shutdown-2.20120725-r9.ebuild b/sec-policy/selinux-shutdown/selinux-shutdown-2.20120725-r9.ebuild
new file mode 100644
index 0000000..1d4b544
--- /dev/null
+++ b/sec-policy/selinux-shutdown/selinux-shutdown-2.20120725-r9.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="shutdown"
+BASEPOL="2.20120725-r9"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for shutdown"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-skype/ChangeLog b/sec-policy/selinux-skype/ChangeLog
new file mode 100644
index 0000000..7eb2445
--- /dev/null
+++ b/sec-policy/selinux-skype/ChangeLog
@@ -0,0 +1,88 @@
+# ChangeLog for sec-policy/selinux-skype
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-skype/ChangeLog,v 1.16 2012/06/27 20:33:51 swift Exp $
+
+*selinux-skype-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-skype-2.20120725-r7.ebuild:
+  Pushing out r7
+
+*selinux-skype-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-skype-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  31 May 2012; <swift@gentoo.org> selinux-skype-2.20120215.ebuild:
+  Add dependency on selinux-xserver, fixes build failure
+
+  13 May 2012; <swift@gentoo.org> -selinux-skype-2.20110726-r1.ebuild,
+  -selinux-skype-2.20110726-r2.ebuild, -selinux-skype-2.20110726-r3.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-skype-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-skype-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-skype-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  23 Feb 2012; <swift@gentoo.org> selinux-skype-2.20110726-r3.ebuild:
+  Stabilizing
+
+*selinux-skype-2.20110726-r3 (14 Jan 2012)
+
+  14 Jan 2012; <swift@gentoo.org> +selinux-skype-2.20110726-r3.ebuild:
+  Allow network state reading as well as writing to xdg_config_home_t
+
+  27 Nov 2011; <swift@gentoo.org> selinux-skype-2.20110726-r2.ebuild:
+  Stable on amd64/x86
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-skype-2.20101213-r2.ebuild,
+  -selinux-skype-2.20101213-r3.ebuild, -files/add-apps-skype.patch,
+  -files/add-apps-skype-r2.patch, -files/add-skype.patch,
+  -files/fix-apps-skype-r3.patch:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-skype-2.20110726-r1.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-skype-2.20110726-r2 (23 Oct 2011)
+
+  23 Oct 2011; <swift@gentoo.org> +selinux-skype-2.20110726-r2.ebuild:
+  Add support for XDG types
+
+*selinux-skype-2.20110726-r1 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-skype-2.20110726-r1.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+*selinux-skype-2.20101213-r3 (07 Aug 2011)
+
+  07 Aug 2011; Anthony G. Basile <blueness@gentoo.org>
+  +files/fix-apps-skype-r3.patch, +selinux-skype-2.20101213-r3.ebuild:
+  Improve policy style, do not require libs_use_ld_so
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-skype-2.20101213.ebuild, -selinux-skype-2.20101213-r1.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-skype-2.20101213-r2.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+
+*selinux-skype-2.20101213-r2 (31 Jan 2011)
+
+  31 Jan 2011; <swift@gentoo.org> +files/add-apps-skype-r2.patch,
+  +selinux-skype-2.20101213-r2.ebuild:
+  Allow userhome access, set some dontaudits etc.
+
+*selinux-skype-2.20101213-r1 (22 Jan 2011)
+
+  22 Jan 2011; <swift@gentoo.org> +selinux-skype-2.20101213-r1.ebuild,
+  +files/add-apps-skype.patch:
+  Update skype module to 'comply' with suggested approach for domains
+

diff --git a/sec-policy/selinux-skype/metadata.xml b/sec-policy/selinux-skype/metadata.xml
new file mode 100644
index 0000000..810b563
--- /dev/null
+++ b/sec-policy/selinux-skype/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for skype</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-skype/selinux-skype-2.20120725-r9.ebuild b/sec-policy/selinux-skype/selinux-skype-2.20120725-r9.ebuild
new file mode 100644
index 0000000..787217d
--- /dev/null
+++ b/sec-policy/selinux-skype/selinux-skype-2.20120725-r9.ebuild
@@ -0,0 +1,18 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="skype"
+BASEPOL="2.20120725-r9"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for skype"
+
+KEYWORDS="~amd64 ~x86"
+DEPEND="${DEPEND}
+	sec-policy/selinux-xserver
+"
+RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-slocate/ChangeLog b/sec-policy/selinux-slocate/ChangeLog
new file mode 100644
index 0000000..a631aa1
--- /dev/null
+++ b/sec-policy/selinux-slocate/ChangeLog
@@ -0,0 +1,43 @@
+# ChangeLog for sec-policy/selinux-slocate
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-slocate/ChangeLog,v 1.9 2012/06/27 20:34:12 swift Exp $
+
+*selinux-slocate-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-slocate-2.20120725-r7.ebuild:
+  Pushing out r7
+
+*selinux-slocate-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-slocate-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-slocate-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-slocate-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-slocate-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-slocate-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-slocate-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-slocate-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-slocate-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-slocate-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-slocate-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-slocate/metadata.xml b/sec-policy/selinux-slocate/metadata.xml
new file mode 100644
index 0000000..9c7ca1f
--- /dev/null
+++ b/sec-policy/selinux-slocate/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for slocate</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-slocate/selinux-slocate-2.20120725-r9.ebuild b/sec-policy/selinux-slocate/selinux-slocate-2.20120725-r9.ebuild
new file mode 100644
index 0000000..37c4b85
--- /dev/null
+++ b/sec-policy/selinux-slocate/selinux-slocate-2.20120725-r9.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="slocate"
+BASEPOL="2.20120725-r9"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for slocate"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-slrnpull/ChangeLog b/sec-policy/selinux-slrnpull/ChangeLog
new file mode 100644
index 0000000..b55754d
--- /dev/null
+++ b/sec-policy/selinux-slrnpull/ChangeLog
@@ -0,0 +1,43 @@
+# ChangeLog for sec-policy/selinux-slrnpull
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-slrnpull/ChangeLog,v 1.9 2012/06/27 20:33:59 swift Exp $
+
+*selinux-slrnpull-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-slrnpull-2.20120725-r7.ebuild:
+  Pushing out r7
+
+*selinux-slrnpull-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-slrnpull-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-slrnpull-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-slrnpull-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-slrnpull-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-slrnpull-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-slrnpull-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-slrnpull-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-slrnpull-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-slrnpull-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-slrnpull-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-slrnpull/metadata.xml b/sec-policy/selinux-slrnpull/metadata.xml
new file mode 100644
index 0000000..135fbcf
--- /dev/null
+++ b/sec-policy/selinux-slrnpull/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for slrnpull</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-slrnpull/selinux-slrnpull-2.20120725-r9.ebuild b/sec-policy/selinux-slrnpull/selinux-slrnpull-2.20120725-r9.ebuild
new file mode 100644
index 0000000..be9d60b
--- /dev/null
+++ b/sec-policy/selinux-slrnpull/selinux-slrnpull-2.20120725-r9.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="slrnpull"
+BASEPOL="2.20120725-r9"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for slrnpull"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-smartmon/ChangeLog b/sec-policy/selinux-smartmon/ChangeLog
new file mode 100644
index 0000000..0ef3219
--- /dev/null
+++ b/sec-policy/selinux-smartmon/ChangeLog
@@ -0,0 +1,43 @@
+# ChangeLog for sec-policy/selinux-smartmon
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-smartmon/ChangeLog,v 1.9 2012/06/27 20:34:03 swift Exp $
+
+*selinux-smartmon-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-smartmon-2.20120725-r7.ebuild:
+  Pushing out r7
+
+*selinux-smartmon-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-smartmon-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-smartmon-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-smartmon-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-smartmon-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-smartmon-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-smartmon-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-smartmon-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-smartmon-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-smartmon-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-smartmon-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-smartmon/metadata.xml b/sec-policy/selinux-smartmon/metadata.xml
new file mode 100644
index 0000000..8422bf3
--- /dev/null
+++ b/sec-policy/selinux-smartmon/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for smartmon</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-smartmon/selinux-smartmon-2.20120725-r9.ebuild b/sec-policy/selinux-smartmon/selinux-smartmon-2.20120725-r9.ebuild
new file mode 100644
index 0000000..665129d
--- /dev/null
+++ b/sec-policy/selinux-smartmon/selinux-smartmon-2.20120725-r9.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="smartmon"
+BASEPOL="2.20120725-r9"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for smartmon"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-smokeping/ChangeLog b/sec-policy/selinux-smokeping/ChangeLog
new file mode 100644
index 0000000..5e397c7
--- /dev/null
+++ b/sec-policy/selinux-smokeping/ChangeLog
@@ -0,0 +1,46 @@
+# ChangeLog for sec-policy/selinux-smokeping
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-smokeping/ChangeLog,v 1.10 2012/06/27 20:33:54 swift Exp $
+
+*selinux-smokeping-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-smokeping-2.20120725-r7.ebuild:
+  Pushing out r7
+
+*selinux-smokeping-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-smokeping-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  09 Jun 2012; <swift@gentoo.org> selinux-smokeping-2.20120215.ebuild:
+  Adding dependency on selinux-apache, fixes build failure
+
+  13 May 2012; <swift@gentoo.org> -selinux-smokeping-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-smokeping-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-smokeping-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-smokeping-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-smokeping-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-smokeping-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-smokeping-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-smokeping-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-smokeping-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-smokeping/metadata.xml b/sec-policy/selinux-smokeping/metadata.xml
new file mode 100644
index 0000000..1fc6b7e
--- /dev/null
+++ b/sec-policy/selinux-smokeping/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for smokeping</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-smokeping/selinux-smokeping-2.20120725-r9.ebuild b/sec-policy/selinux-smokeping/selinux-smokeping-2.20120725-r9.ebuild
new file mode 100644
index 0000000..7f6340c
--- /dev/null
+++ b/sec-policy/selinux-smokeping/selinux-smokeping-2.20120725-r9.ebuild
@@ -0,0 +1,18 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="smokeping"
+BASEPOL="2.20120725-r9"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for smokeping"
+
+KEYWORDS="~amd64 ~x86"
+DEPEND="${DEPEND}
+	sec-policy/selinux-apache
+"
+RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-snmp/ChangeLog b/sec-policy/selinux-snmp/ChangeLog
new file mode 100644
index 0000000..7e32d8b
--- /dev/null
+++ b/sec-policy/selinux-snmp/ChangeLog
@@ -0,0 +1,43 @@
+# ChangeLog for sec-policy/selinux-snmp
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-snmp/ChangeLog,v 1.7 2012/06/27 20:33:55 swift Exp $
+
+*selinux-snmp-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-snmp-2.20120725-r7.ebuild:
+  Pushing out r7
+
+*selinux-snmp-2.20120215-r2 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-snmp-2.20120215-r2.ebuild:
+  Bump to revision 13
+
+*selinux-snmp-2.20120215-r1 (20 May 2012)
+
+  20 May 2012; <swift@gentoo.org> +selinux-snmp-2.20120215-r1.ebuild:
+  Bumping to rev 9
+
+  13 May 2012; <swift@gentoo.org> -selinux-snmp-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-snmp-2.20120215.ebuild:
+  Stabilizing revision 7
+
+  31 Mar 2012; <swift@gentoo.org> selinux-snmp-2.20110726.ebuild,
+  +selinux-snmp-2.20120215.ebuild:
+  Remove deprecated dependency
+
+*selinux-snmp-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-snmp-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-snmp-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-snmp-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-snmp-2.20110726.ebuild,
+  +metadata.xml:
+  New policy based on refpolicy 20110726 sources
+

diff --git a/sec-policy/selinux-snmp/metadata.xml b/sec-policy/selinux-snmp/metadata.xml
new file mode 100644
index 0000000..ebce23d
--- /dev/null
+++ b/sec-policy/selinux-snmp/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for SNMP</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-snmp/selinux-snmp-2.20120725-r9.ebuild b/sec-policy/selinux-snmp/selinux-snmp-2.20120725-r9.ebuild
new file mode 100644
index 0000000..67d553c
--- /dev/null
+++ b/sec-policy/selinux-snmp/selinux-snmp-2.20120725-r9.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="snmp"
+BASEPOL="2.20120725-r9"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for snmp"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-snort/ChangeLog b/sec-policy/selinux-snort/ChangeLog
new file mode 100644
index 0000000..73644f4
--- /dev/null
+++ b/sec-policy/selinux-snort/ChangeLog
@@ -0,0 +1,149 @@
+# ChangeLog for sec-policy/selinux-snort
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-snort/ChangeLog,v 1.32 2012/06/27 20:33:50 swift Exp $
+
+*selinux-snort-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-snort-2.20120725-r7.ebuild:
+  Pushing out r7
+
+*selinux-snort-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-snort-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-snort-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-snort-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-snort-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-snort-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-snort-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-snort-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-snort-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-snort-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-snort-2.20090730.ebuild, -selinux-snort-2.20091215.ebuild,
+  -selinux-snort-20080525.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-snort-2.20101213.ebuild:
+  Stable amd64 x86
+
+*selinux-snort-2.20101213 (05 Feb 2011)
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-snort-2.20101213.ebuild:
+  New upstream policy.
+
+*selinux-snort-2.20091215 (16 Dec 2009)
+
+  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-snort-2.20091215.ebuild:
+  New upstream release.
+
+  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-snort-20070329.ebuild, -selinux-snort-20070928.ebuild,
+  selinux-snort-20080525.ebuild:
+  Mark 20080525 stable, clear old ebuilds.
+
+*selinux-snort-2.20090730 (03 Aug 2009)
+
+  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-snort-2.20090730.ebuild:
+  New upstream release.
+
+  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+  selinux-snort-20070329.ebuild, selinux-snort-20070928.ebuild,
+  selinux-snort-20080525.ebuild:
+  Drop alpha, mips, ppc, sparc selinux support.
+
+*selinux-snort-20080525 (25 May 2008)
+
+  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-snort-20080525.ebuild:
+  New SVN snapshot.
+
+  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-snort-20050219.ebuild, -selinux-snort-20050605.ebuild,
+  -selinux-snort-20061114.ebuild:
+  Remove old ebuilds.
+
+  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+  selinux-snort-20070928.ebuild:
+  Mark stable.
+
+*selinux-snort-20070928 (26 Nov 2007)
+
+  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-snort-20070928.ebuild:
+  New SVN snapshot.
+
+  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
+  selinux-snort-20070329.ebuild:
+  Mark stable.
+
+*selinux-snort-20070329 (29 Mar 2007)
+
+  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-snort-20070329.ebuild:
+  New SVN snapshot.
+
+  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
+  Redigest for Manifest2
+
+*selinux-snort-20061114 (15 Nov 2006)
+
+  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-snort-20061114.ebuild:
+  New SVN snapshot.
+
+*selinux-snort-20061008 (10 Oct 2006)
+
+  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-snort-20061008.ebuild:
+  First mainstream reference policy testing release.
+
+  27 Jun 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-snort-20050605.ebuild:
+  mark stable
+
+  23 Mar 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-snort-20050219.ebuild:
+  mark stable
+
+*selinux-snort-20050219 (25 Feb 2005)
+
+  25 Feb 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-snort-20041028.ebuild, +selinux-snort-20050219.ebuild:
+  merge with upstream policy
+
+  23 Nov 2004; petre rodan <kaiowas@gentoo.org>
+  selinux-snort-20041117.ebuild:
+  mark stable
+
+*selinux-snort-20041117 (22 Nov 2004)
+
+  22 Nov 2004; petre rodan <kaiowas@gentoo.org>
+  +selinux-snort-20041117.ebuild:
+  merge with nsa policy
+
+*selinux-snort-20041028 (13 Nov 2004)
+
+  13 Nov 2004; petre rodan <kaiowas@gentoo.org>
+  -selinux-snort-20040412.ebuild, +selinux-snort-20041028.ebuild:
+  merge with nsa policy, cleanup
+

diff --git a/sec-policy/selinux-snort/metadata.xml b/sec-policy/selinux-snort/metadata.xml
new file mode 100644
index 0000000..87677ad
--- /dev/null
+++ b/sec-policy/selinux-snort/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for snort</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-snort/selinux-snort-2.20120725-r9.ebuild b/sec-policy/selinux-snort/selinux-snort-2.20120725-r9.ebuild
new file mode 100644
index 0000000..0f69505
--- /dev/null
+++ b/sec-policy/selinux-snort/selinux-snort-2.20120725-r9.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="snort"
+BASEPOL="2.20120725-r9"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for snort"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-soundserver/ChangeLog b/sec-policy/selinux-soundserver/ChangeLog
new file mode 100644
index 0000000..cdbb01b
--- /dev/null
+++ b/sec-policy/selinux-soundserver/ChangeLog
@@ -0,0 +1,43 @@
+# ChangeLog for sec-policy/selinux-soundserver
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-soundserver/ChangeLog,v 1.9 2012/06/27 20:34:02 swift Exp $
+
+*selinux-soundserver-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-soundserver-2.20120725-r7.ebuild:
+  Pushing out r7
+
+*selinux-soundserver-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-soundserver-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-soundserver-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-soundserver-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-soundserver-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-soundserver-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-soundserver-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-soundserver-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-soundserver-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-soundserver-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-soundserver-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-soundserver/metadata.xml b/sec-policy/selinux-soundserver/metadata.xml
new file mode 100644
index 0000000..9e7dfbc
--- /dev/null
+++ b/sec-policy/selinux-soundserver/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for soundserver</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-soundserver/selinux-soundserver-2.20120725-r9.ebuild b/sec-policy/selinux-soundserver/selinux-soundserver-2.20120725-r9.ebuild
new file mode 100644
index 0000000..ad2ac7e
--- /dev/null
+++ b/sec-policy/selinux-soundserver/selinux-soundserver-2.20120725-r9.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="soundserver"
+BASEPOL="2.20120725-r9"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for soundserver"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-spamassassin/ChangeLog b/sec-policy/selinux-spamassassin/ChangeLog
new file mode 100644
index 0000000..5def256
--- /dev/null
+++ b/sec-policy/selinux-spamassassin/ChangeLog
@@ -0,0 +1,206 @@
+# ChangeLog for sec-policy/selinux-spamassassin
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-spamassassin/ChangeLog,v 1.37 2012/06/27 20:34:05 swift Exp $
+
+*selinux-spamassassin-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-spamassassin-2.20120725-r7.ebuild:
+  Pushing out r7
+
+*selinux-spamassassin-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-spamassassin-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-spamassassin-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-spamassassin-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-spamassassin-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-spamassassin-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-spamassassin-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-spamassassin-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-spamassassin-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-spamassassin-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-spamassassin-2.20090730.ebuild,
+  -selinux-spamassassin-2.20091215.ebuild,
+  -selinux-spamassassin-20080525.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-spamassassin-2.20101213.ebuild:
+  Stable amd64 x86
+
+*selinux-spamassassin-2.20101213 (05 Feb 2011)
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-spamassassin-2.20101213.ebuild:
+  New upstream policy.
+
+*selinux-spamassassin-2.20091215 (16 Dec 2009)
+
+  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-spamassassin-2.20091215.ebuild:
+  New upstream release.
+
+  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-spamassassin-20070329.ebuild,
+  -selinux-spamassassin-20070928.ebuild,
+  selinux-spamassassin-20080525.ebuild:
+  Mark 20080525 stable, clear old ebuilds.
+
+*selinux-spamassassin-2.20090730 (03 Aug 2009)
+
+  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-spamassassin-2.20090730.ebuild:
+  New upstream release.
+
+  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+  selinux-spamassassin-20070329.ebuild,
+  selinux-spamassassin-20070928.ebuild,
+  selinux-spamassassin-20080525.ebuild:
+  Drop alpha, mips, ppc, sparc selinux support.
+
+*selinux-spamassassin-20080525 (25 May 2008)
+
+  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-spamassassin-20080525.ebuild:
+  New SVN snapshot.
+
+  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-spamassassin-20050813.ebuild,
+  -selinux-spamassassin-20051124.ebuild,
+  -selinux-spamassassin-20061114.ebuild:
+  Remove old ebuilds.
+
+  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+  selinux-spamassassin-20070928.ebuild:
+  Mark stable.
+
+*selinux-spamassassin-20070928 (26 Nov 2007)
+
+  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-spamassassin-20070928.ebuild:
+  New SVN snapshot.
+
+  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
+  selinux-spamassassin-20070329.ebuild:
+  Mark stable.
+
+*selinux-spamassassin-20070329 (29 Mar 2007)
+
+  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-spamassassin-20070329.ebuild:
+  New SVN snapshot.
+
+  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
+  Redigest for Manifest2
+
+*selinux-spamassassin-20061114 (15 Nov 2006)
+
+  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-spamassassin-20061114.ebuild:
+  New SVN snapshot.
+
+*selinux-spamassassin-20061008 (10 Oct 2006)
+
+  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-spamassassin-20061008.ebuild:
+  First mainstream reference policy testing release.
+
+  02 Dec 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-spamassassin-20051124.ebuild:
+  mark stable on amd64 mips ppc sparc x86
+
+*selinux-spamassassin-20051124 (28 Nov 2005)
+
+  28 Nov 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-spamassassin-20050219.ebuild,
+  -selinux-spamassassin-20050626.ebuild,
+  +selinux-spamassassin-20051124.ebuild:
+  merge with upstream
+
+  18 Sep 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-spamassassin-20050219.ebuild,
+  selinux-spamassassin-20050626.ebuild,
+  selinux-spamassassin-20050813.ebuild:
+  mark stable, added mips arch
+
+*selinux-spamassassin-20050813 (20 Aug 2005)
+
+  20 Aug 2005; petre rodan <kaiowas@gentoo.org>
+  +selinux-spamassassin-20050813.ebuild:
+  merge with upstream
+
+  26 Jun 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-spamassassin-20050626.ebuild:
+  mark stable
+
+*selinux-spamassassin-20050626 (26 Jun 2005)
+
+  26 Jun 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-spamassassin-20050516.ebuild,
+  +selinux-spamassassin-20050626.ebuild:
+  added name_connect rules
+
+*selinux-spamassassin-20050516 (16 May 2005)
+
+  16 May 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-spamassassin-20050502.ebuild,
+  +selinux-spamassassin-20050516.ebuild:
+  spamd_var_run_t:sock_file fix
+
+*selinux-spamassassin-20050502 (05 May 2005)
+
+  05 May 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-spamassassin-20050408.ebuild,
+  +selinux-spamassassin-20050502.ebuild:
+  small policy fixes
+
+*selinux-spamassassin-20050408 (23 Apr 2005)
+
+  23 Apr 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-spamassassin-20041119.ebuild,
+  +selinux-spamassassin-20050408.ebuild:
+  merge with upstream
+
+  23 Mar 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-spamassassin-20050219.ebuild:
+  mark stable
+
+*selinux-spamassassin-20050219 (25 Feb 2005)
+
+  25 Feb 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-spamassassin-20040704.ebuild,
+  +selinux-spamassassin-20050219.ebuild:
+  merge with upstream policy
+
+  20 Jan 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-spamassassin-20041119.ebuild:
+  mark stable
+
+*selinux-spamassassin-20041119 (22 Nov 2004)
+
+  22 Nov 2004; petre rodan <kaiowas@gentoo.org>
+  +selinux-spamassassin-20041119.ebuild:
+  merge with nsa policy
+
+*selinux-spamassassin-20040704 (04 Jul 2004)
+
+  04 Jul 2004; Chris PeBenito <pebenito@gentoo.org> +metadata.xml,
+  +selinux-spamassassin-20040704.ebuild:
+  Initial commit
+

diff --git a/sec-policy/selinux-spamassassin/metadata.xml b/sec-policy/selinux-spamassassin/metadata.xml
new file mode 100644
index 0000000..fad91b4
--- /dev/null
+++ b/sec-policy/selinux-spamassassin/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for spamassassin</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-spamassassin/selinux-spamassassin-2.20120725-r9.ebuild b/sec-policy/selinux-spamassassin/selinux-spamassassin-2.20120725-r9.ebuild
new file mode 100644
index 0000000..08aa674
--- /dev/null
+++ b/sec-policy/selinux-spamassassin/selinux-spamassassin-2.20120725-r9.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="spamassassin"
+BASEPOL="2.20120725-r9"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for spamassassin"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-speedtouch/ChangeLog b/sec-policy/selinux-speedtouch/ChangeLog
new file mode 100644
index 0000000..ae8b92f
--- /dev/null
+++ b/sec-policy/selinux-speedtouch/ChangeLog
@@ -0,0 +1,43 @@
+# ChangeLog for sec-policy/selinux-speedtouch
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-speedtouch/ChangeLog,v 1.9 2012/06/27 20:33:53 swift Exp $
+
+*selinux-speedtouch-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-speedtouch-2.20120725-r7.ebuild:
+  Pushing out r7
+
+*selinux-speedtouch-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-speedtouch-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-speedtouch-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-speedtouch-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-speedtouch-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-speedtouch-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-speedtouch-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-speedtouch-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-speedtouch-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-speedtouch-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-speedtouch-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-speedtouch/metadata.xml b/sec-policy/selinux-speedtouch/metadata.xml
new file mode 100644
index 0000000..6dc3c2b
--- /dev/null
+++ b/sec-policy/selinux-speedtouch/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for speedtouch</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-speedtouch/selinux-speedtouch-2.20120725-r9.ebuild b/sec-policy/selinux-speedtouch/selinux-speedtouch-2.20120725-r9.ebuild
new file mode 100644
index 0000000..4a13751
--- /dev/null
+++ b/sec-policy/selinux-speedtouch/selinux-speedtouch-2.20120725-r9.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="speedtouch"
+BASEPOL="2.20120725-r9"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for speedtouch"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-squid/ChangeLog b/sec-policy/selinux-squid/ChangeLog
new file mode 100644
index 0000000..da59d03
--- /dev/null
+++ b/sec-policy/selinux-squid/ChangeLog
@@ -0,0 +1,219 @@
+# ChangeLog for sec-policy/selinux-squid
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-squid/ChangeLog,v 1.43 2012/06/27 20:33:47 swift Exp $
+
+*selinux-squid-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-squid-2.20120725-r7.ebuild:
+  Pushing out r7
+
+*selinux-squid-2.20120215-r3 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-squid-2.20120215-r3.ebuild:
+  Bump to revision 13
+
+*selinux-squid-2.20120215-r2 (20 May 2012)
+
+  20 May 2012; <swift@gentoo.org> +selinux-squid-2.20120215-r2.ebuild:
+  Bumping to rev 9
+
+  13 May 2012; <swift@gentoo.org> -selinux-squid-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-squid-2.20120215-r1.ebuild:
+  Stabilizing revision 7
+
+*selinux-squid-2.20120215-r1 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-squid-2.20120215-r1.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-squid-2.20101213-r1.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-squid-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-squid-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-squid-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-squid-2.20090730.ebuild, -selinux-squid-2.20091215.ebuild,
+  -selinux-squid-2.20101213.ebuild, -selinux-squid-20080525.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-squid-2.20101213-r1.ebuild:
+  Stable amd64 x86
+
+*selinux-squid-2.20101213-r1 (20 May 2011)
+
+  20 May 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-squid-2.20101213-r1.ebuild:
+  Depending on selinux-apache as squid uses domains defined in apache
+
+*selinux-squid-2.20101213 (05 Feb 2011)
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-squid-2.20101213.ebuild:
+  New upstream policy.
+
+*selinux-squid-2.20091215 (16 Dec 2009)
+
+  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-squid-2.20091215.ebuild:
+  New upstream release.
+
+  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-squid-20070329.ebuild, -selinux-squid-20070928.ebuild,
+  selinux-squid-20080525.ebuild:
+  Mark 20080525 stable, clear old ebuilds.
+
+*selinux-squid-2.20090730 (03 Aug 2009)
+
+  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-squid-2.20090730.ebuild:
+  New upstream release.
+
+  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+  selinux-squid-20070329.ebuild, selinux-squid-20070928.ebuild,
+  selinux-squid-20080525.ebuild:
+  Drop alpha, mips, ppc, sparc selinux support.
+
+*selinux-squid-20080525 (25 May 2008)
+
+  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-squid-20080525.ebuild:
+  New SVN snapshot.
+
+  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-squid-20051023.ebuild, -selinux-squid-20051122.ebuild,
+  -selinux-squid-20061114.ebuild:
+  Remove old ebuilds.
+
+  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+  selinux-squid-20070928.ebuild:
+  Mark stable.
+
+*selinux-squid-20070928 (26 Nov 2007)
+
+  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-squid-20070928.ebuild:
+  New SVN snapshot.
+
+  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
+  Removing kaiowas from metadata due to his retirement (see #61930 for
+  reference).
+
+  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
+  selinux-squid-20070329.ebuild:
+  Mark stable.
+
+*selinux-squid-20070329 (29 Mar 2007)
+
+  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-squid-20070329.ebuild:
+  New SVN snapshot.
+
+  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
+  Redigest for Manifest2
+
+*selinux-squid-20061114 (15 Nov 2006)
+
+  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-squid-20061114.ebuild:
+  New SVN snapshot.
+
+*selinux-squid-20061008 (10 Oct 2006)
+
+  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-squid-20061008.ebuild:
+  First mainstream reference policy testing release.
+
+  02 Dec 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-squid-20051122.ebuild:
+  mark stable on amd64 mips ppc sparc x86
+
+*selinux-squid-20051122 (28 Nov 2005)
+
+  28 Nov 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-squid-20050626.ebuild, +selinux-squid-20051122.ebuild:
+  merge with upstream
+
+  27 Oct 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-squid-20051023.ebuild:
+  mark stable on amd64 mips ppc sparc x86
+
+*selinux-squid-20051023 (24 Oct 2005)
+
+  24 Oct 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-squid-20050408.ebuild, +selinux-squid-20051023.ebuild:
+  added mips keyword, merge with upstream
+
+*selinux-squid-20050626 (26 Jun 2005)
+
+  26 Jun 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-squid-20050219.ebuild, +selinux-squid-20050626.ebuild:
+  added name_connect rules, mark stable
+
+  07 May 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-squid-20050408.ebuild:
+  mark stable
+
+*selinux-squid-20050408 (23 Apr 2005)
+
+  23 Apr 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-squid-20041120.ebuild, +selinux-squid-20050408.ebuild:
+  merge with upstream
+
+  23 Mar 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-squid-20050219.ebuild:
+  mark stable
+
+*selinux-squid-20050219 (25 Feb 2005)
+
+  25 Feb 2005; petre rodan <kaiowas@gentoo.org>
+  +selinux-squid-20050219.ebuild:
+  merge with upstream policy
+
+  12 Dec 2004; petre rodan <kaiowas@gentoo.org>
+  -selinux-squid-20040106.ebuild, -selinux-squid-20041109.ebuild:
+  removed old builds
+
+  23 Nov 2004; petre rodan <kaiowas@gentoo.org>
+  selinux-squid-20041120.ebuild:
+  mark stable
+
+*selinux-squid-20041120 (22 Nov 2004)
+
+  22 Nov 2004; petre rodan <kaiowas@gentoo.org>
+  +selinux-squid-20041120.ebuild:
+  merge with nsa policy
+
+*selinux-squid-20041109 (13 Nov 2004)
+
+  13 Nov 2004; petre rodan <kaiowas@gentoo.org>
+  -selinux-squid-20040925.ebuild, -selinux-squid-20041024.ebuild,
+  +selinux-squid-20041109.ebuild:
+  merge with nsa policy
+
+*selinux-squid-20041024 (27 Oct 2004)
+
+  27 Oct 2004; petre rodan <kaiowas@gentoo.org>
+  +selinux-squid-20041024.ebuild:
+  merge with nsa policy
+
+*selinux-squid-20040925 (23 Oct 2004)
+
+  23 Oct 2004; petre rodan <kaiowas@gentoo.org> metadata.xml,
+  +selinux-squid-20040925.ebuild:
+  update needed by base-policy-20041023
+
+*selinux-squid-20040106 (06 Jan 2004)
+
+  06 Jan 2004; Chris PeBenito <pebenito@gentoo.org> metadata.xml,
+  selinux-squid-20040106.ebuild:
+  Initial commit.  Fixed up by Petre Rodan.
+

diff --git a/sec-policy/selinux-squid/metadata.xml b/sec-policy/selinux-squid/metadata.xml
new file mode 100644
index 0000000..0d92577
--- /dev/null
+++ b/sec-policy/selinux-squid/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for squid</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-squid/selinux-squid-2.20120725-r9.ebuild b/sec-policy/selinux-squid/selinux-squid-2.20120725-r9.ebuild
new file mode 100644
index 0000000..cd91357
--- /dev/null
+++ b/sec-policy/selinux-squid/selinux-squid-2.20120725-r9.ebuild
@@ -0,0 +1,18 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="squid"
+BASEPOL="2.20120725-r9"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for squid"
+
+KEYWORDS="~amd64 ~x86"
+DEPEND="${DEPEND}
+	sec-policy/selinux-apache
+"
+RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-sssd/ChangeLog b/sec-policy/selinux-sssd/ChangeLog
new file mode 100644
index 0000000..42ff849
--- /dev/null
+++ b/sec-policy/selinux-sssd/ChangeLog
@@ -0,0 +1,27 @@
+# ChangeLog for sec-policy/selinux-sssd
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sssd/ChangeLog,v 1.3 2012/06/27 20:33:48 swift Exp $
+
+*selinux-sssd-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-sssd-2.20120725-r7.ebuild:
+  Pushing out r7
+
+*selinux-sssd-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-sssd-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  29 Apr 2012; <swift@gentoo.org> selinux-sssd-2.20120215.ebuild:
+  Stabilizing revision 7
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-sssd-2.20120215.ebuild,
+  +metadata.xml:
+  Bumping to 2.20120215 policies
+
+*selinux-sssd-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-sssd-2.20120215.ebuild,
+  +metadata.xml:
+  SELinux policy for sssd
+

diff --git a/sec-policy/selinux-sssd/metadata.xml b/sec-policy/selinux-sssd/metadata.xml
new file mode 100644
index 0000000..b914999
--- /dev/null
+++ b/sec-policy/selinux-sssd/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for SSSD</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-sssd/selinux-sssd-2.20120725-r9.ebuild b/sec-policy/selinux-sssd/selinux-sssd-2.20120725-r9.ebuild
new file mode 100644
index 0000000..0fe6fcd
--- /dev/null
+++ b/sec-policy/selinux-sssd/selinux-sssd-2.20120725-r9.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="sssd"
+BASEPOL="2.20120725-r9"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for sssd"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-stunnel/ChangeLog b/sec-policy/selinux-stunnel/ChangeLog
new file mode 100644
index 0000000..89786a5
--- /dev/null
+++ b/sec-policy/selinux-stunnel/ChangeLog
@@ -0,0 +1,159 @@
+# ChangeLog for sec-policy/selinux-stunnel
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-stunnel/ChangeLog,v 1.31 2012/06/27 20:33:52 swift Exp $
+
+*selinux-stunnel-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-stunnel-2.20120725-r7.ebuild:
+  Pushing out r7
+
+*selinux-stunnel-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-stunnel-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-stunnel-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-stunnel-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-stunnel-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-stunnel-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-stunnel-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-stunnel-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-stunnel-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-stunnel-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-stunnel-2.20090730.ebuild, -selinux-stunnel-2.20091215.ebuild,
+  -selinux-stunnel-20080525.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-stunnel-2.20101213.ebuild:
+  Stable amd64 x86
+
+*selinux-stunnel-2.20101213 (05 Feb 2011)
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-stunnel-2.20101213.ebuild:
+  New upstream policy.
+
+*selinux-stunnel-2.20091215 (16 Dec 2009)
+
+  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-stunnel-2.20091215.ebuild:
+  New upstream release.
+
+  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-stunnel-20070329.ebuild, -selinux-stunnel-20070928.ebuild,
+  selinux-stunnel-20080525.ebuild:
+  Mark 20080525 stable, clear old ebuilds.
+
+*selinux-stunnel-2.20090730 (03 Aug 2009)
+
+  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-stunnel-2.20090730.ebuild:
+  New upstream release.
+
+  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+  selinux-stunnel-20070329.ebuild, selinux-stunnel-20070928.ebuild,
+  selinux-stunnel-20080525.ebuild:
+  Drop alpha, mips, ppc, sparc selinux support.
+
+*selinux-stunnel-20080525 (25 May 2008)
+
+  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-stunnel-20080525.ebuild:
+  New SVN snapshot.
+
+  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-stunnel-20041128.ebuild, -selinux-stunnel-20050626.ebuild,
+  -selinux-stunnel-20061114.ebuild:
+  Remove old ebuilds.
+
+  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+  selinux-stunnel-20070928.ebuild:
+  Mark stable.
+
+*selinux-stunnel-20070928 (26 Nov 2007)
+
+  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-stunnel-20070928.ebuild:
+  New SVN snapshot.
+
+  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
+  Removing kaiowas from metadata due to his retirement (see #61930 for
+  reference).
+
+  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
+  selinux-stunnel-20070329.ebuild:
+  Mark stable.
+
+*selinux-stunnel-20070329 (29 Mar 2007)
+
+  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-stunnel-20070329.ebuild:
+  New SVN snapshot.
+
+  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
+  Redigest for Manifest2
+
+*selinux-stunnel-20061114 (15 Nov 2006)
+
+  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-stunnel-20061114.ebuild:
+  New SVN snapshot.
+
+*selinux-stunnel-20061008 (10 Oct 2006)
+
+  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-stunnel-20061008.ebuild:
+  First mainstream reference policy testing release.
+
+  26 Jun 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-stunnel-20050626.ebuild:
+  mark stable
+
+*selinux-stunnel-20050626 (26 Jun 2005)
+
+  26 Jun 2005; petre rodan <kaiowas@gentoo.org>
+  +selinux-stunnel-20050626.ebuild:
+  added name_connect rules
+
+  20 Jan 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-stunnel-20041119.ebuild, selinux-stunnel-20041128.ebuild:
+  mark stable
+
+*selinux-stunnel-20041128 (12 Dec 2004)
+
+  12 Dec 2004; petre rodan <kaiowas@gentoo.org>
+  -selinux-stunnel-20041112.ebuild, +selinux-stunnel-20041128.ebuild:
+  merge with upstream policy
+
+  23 Nov 2004; petre rodan <kaiowas@gentoo.org>
+  selinux-stunnel-20041119.ebuild:
+  mark stable
+
+*selinux-stunnel-20041119 (22 Nov 2004)
+
+  22 Nov 2004; petre rodan <kaiowas@gentoo.org>
+  +selinux-stunnel-20041119.ebuild:
+  trivial cleanup
+
+*selinux-stunnel-20041112 (14 Nov 2004)
+
+  14 Nov 2004; petre rodan <kaiowas@gentoo.org> +metadata.xml,
+  +selinux-stunnel-20041112.ebuild:
+  initial commit
+

diff --git a/sec-policy/selinux-stunnel/metadata.xml b/sec-policy/selinux-stunnel/metadata.xml
new file mode 100644
index 0000000..afd6269
--- /dev/null
+++ b/sec-policy/selinux-stunnel/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for stunnel</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-stunnel/selinux-stunnel-2.20120725-r9.ebuild b/sec-policy/selinux-stunnel/selinux-stunnel-2.20120725-r9.ebuild
new file mode 100644
index 0000000..6e52768
--- /dev/null
+++ b/sec-policy/selinux-stunnel/selinux-stunnel-2.20120725-r9.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="stunnel"
+BASEPOL="2.20120725-r9"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for stunnel"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-sudo/ChangeLog b/sec-policy/selinux-sudo/ChangeLog
new file mode 100644
index 0000000..25669d1
--- /dev/null
+++ b/sec-policy/selinux-sudo/ChangeLog
@@ -0,0 +1,169 @@
+# ChangeLog for sec-policy/selinux-sudo
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sudo/ChangeLog,v 1.34 2012/06/27 20:34:16 swift Exp $
+
+*selinux-sudo-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-sudo-2.20120725-r7.ebuild:
+  Pushing out r7
+
+*selinux-sudo-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-sudo-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-sudo-2.20110726.ebuild,
+  -selinux-sudo-2.20110726-r1.ebuild, -selinux-sudo-2.20110726-r2.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-sudo-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-sudo-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-sudo-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  23 Feb 2012; <swift@gentoo.org> selinux-sudo-2.20110726-r2.ebuild:
+  Stabilizing
+
+  29 Jan 2012;  <swift@gentoo.org> Manifest:
+  Updating manifest
+
+  29 Jan 2012; <swift@gentoo.org> selinux-sudo-2.20110726-r1.ebuild:
+  Stabilize
+
+*selinux-sudo-2.20110726-r2 (14 Jan 2012)
+
+  14 Jan 2012; <swift@gentoo.org> +selinux-sudo-2.20110726-r2.ebuild:
+  Support integrated SELinux support within sudo
+
+*selinux-sudo-2.20110726-r1 (17 Dec 2011)
+
+  17 Dec 2011; <swift@gentoo.org> +selinux-sudo-2.20110726-r1.ebuild:
+  Introduce dontaudit for user_home_dir searches
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-sudo-2.20101213-r2.ebuild,
+  -files/fix-sudo.patch:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-sudo-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-sudo-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-sudo-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-sudo-2.20090730.ebuild, -selinux-sudo-2.20091215.ebuild,
+  -selinux-sudo-2.20101213.ebuild, -selinux-sudo-2.20101213-r1.ebuild,
+  -selinux-sudo-20080525.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-sudo-2.20101213-r2.ebuild:
+  Stable amd64 x86
+
+*selinux-sudo-2.20101213-r2 (07 Mar 2011)
+
+  07 Mar 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-sudo-2.20101213-r2.ebuild:
+  Revert use of sudo_db_t and use pam_var_run_t as suggested by upstream
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +files/fix-sudo.patch:
+  Added patch to fix sudo policy.
+
+*selinux-sudo-2.20101213-r1 (05 Feb 2011)
+*selinux-sudo-2.20101213 (05 Feb 2011)
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-sudo-2.20101213.ebuild, +selinux-sudo-2.20101213-r1.ebuild:
+  New upstream policy.
+
+*selinux-sudo-2.20091215 (16 Dec 2009)
+
+  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-sudo-2.20091215.ebuild:
+  New upstream release.
+
+  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-sudo-20070329.ebuild, -selinux-sudo-20070928.ebuild,
+  selinux-sudo-20080525.ebuild:
+  Mark 20080525 stable, clear old ebuilds.
+
+*selinux-sudo-2.20090730 (03 Aug 2009)
+
+  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-sudo-2.20090730.ebuild:
+  New upstream release.
+
+  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+  selinux-sudo-20070329.ebuild, selinux-sudo-20070928.ebuild,
+  selinux-sudo-20080525.ebuild:
+  Drop alpha, mips, ppc, sparc selinux support.
+
+*selinux-sudo-20080525 (25 May 2008)
+
+  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-sudo-20080525.ebuild:
+  New SVN snapshot.
+
+  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-sudo-20050716.ebuild, -selinux-sudo-20061114.ebuild:
+  Remove old ebuilds.
+
+  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+  selinux-sudo-20070928.ebuild:
+  Mark stable.
+
+*selinux-sudo-20070928 (26 Nov 2007)
+
+  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-sudo-20070928.ebuild:
+  New SVN snapshot.
+
+  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
+  Removing kaiowas from metadata due to his retirement (see #61930 for
+  reference).
+
+  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
+  selinux-sudo-20070329.ebuild:
+  Mark stable.
+
+*selinux-sudo-20070329 (29 Mar 2007)
+
+  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-sudo-20070329.ebuild:
+  New SVN snapshot.
+
+  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
+  Redigest for Manifest2
+
+*selinux-sudo-20061114 (15 Nov 2006)
+
+  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-sudo-20061114.ebuild:
+  New SVN snapshot.
+
+*selinux-sudo-20061008 (10 Oct 2006)
+
+  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-sudo-20061008.ebuild:
+  First mainstream reference policy testing release.
+
+  22 Feb 2006; Stephen Bennett <spb@gentoo.org>
+  selinux-sudo-20050716.ebuild:
+  Added ~alpha
+
+  18 Sep 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-sudo-20050716.ebuild:
+  mark stable
+
+*selinux-sudo-20050716 (23 Aug 2005)
+
+  23 Aug 2005; petre rodan <kaiowas@gentoo.org> +metadata.xml,
+  +selinux-sudo-20050716.ebuild:
+  initial commit
+

diff --git a/sec-policy/selinux-sudo/metadata.xml b/sec-policy/selinux-sudo/metadata.xml
new file mode 100644
index 0000000..d843f2e
--- /dev/null
+++ b/sec-policy/selinux-sudo/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for sudo</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-sudo/selinux-sudo-2.20120725-r9.ebuild b/sec-policy/selinux-sudo/selinux-sudo-2.20120725-r9.ebuild
new file mode 100644
index 0000000..8377063
--- /dev/null
+++ b/sec-policy/selinux-sudo/selinux-sudo-2.20120725-r9.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="sudo"
+BASEPOL="2.20120725-r9"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for sudo"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-sxid/ChangeLog b/sec-policy/selinux-sxid/ChangeLog
new file mode 100644
index 0000000..63c4bc9
--- /dev/null
+++ b/sec-policy/selinux-sxid/ChangeLog
@@ -0,0 +1,48 @@
+# ChangeLog for sec-policy/selinux-sxid
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sxid/ChangeLog,v 1.10 2012/06/27 20:33:52 swift Exp $
+
+*selinux-sxid-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-sxid-2.20120725-r7.ebuild:
+  Pushing out r7
+
+*selinux-sxid-2.20120215-r2 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-sxid-2.20120215-r2.ebuild:
+  Bump to revision 13
+
+*selinux-sxid-2.20120215-r1 (20 May 2012)
+
+  20 May 2012; <swift@gentoo.org> +selinux-sxid-2.20120215-r1.ebuild:
+  Bumping to rev 9
+
+  13 May 2012; <swift@gentoo.org> -selinux-sxid-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-sxid-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-sxid-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-sxid-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-sxid-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-sxid-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-sxid-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-sxid-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-sxid-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-sxid/metadata.xml b/sec-policy/selinux-sxid/metadata.xml
new file mode 100644
index 0000000..7eaa3c1
--- /dev/null
+++ b/sec-policy/selinux-sxid/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for sxid</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-sxid/selinux-sxid-2.20120725-r9.ebuild b/sec-policy/selinux-sxid/selinux-sxid-2.20120725-r9.ebuild
new file mode 100644
index 0000000..b90018f
--- /dev/null
+++ b/sec-policy/selinux-sxid/selinux-sxid-2.20120725-r9.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="sxid"
+BASEPOL="2.20120725-r9"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for sxid"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-sysstat/ChangeLog b/sec-policy/selinux-sysstat/ChangeLog
new file mode 100644
index 0000000..c26ec2e
--- /dev/null
+++ b/sec-policy/selinux-sysstat/ChangeLog
@@ -0,0 +1,48 @@
+# ChangeLog for sec-policy/selinux-sysstat
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sysstat/ChangeLog,v 1.10 2012/06/27 20:34:11 swift Exp $
+
+*selinux-sysstat-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-sysstat-2.20120725-r7.ebuild:
+  Pushing out r7
+
+*selinux-sysstat-2.20120215-r2 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-sysstat-2.20120215-r2.ebuild:
+  Bump to revision 13
+
+*selinux-sysstat-2.20120215-r1 (20 May 2012)
+
+  20 May 2012; <swift@gentoo.org> +selinux-sysstat-2.20120215-r1.ebuild:
+  Bumping to rev 9
+
+  13 May 2012; <swift@gentoo.org> -selinux-sysstat-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-sysstat-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-sysstat-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-sysstat-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-sysstat-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-sysstat-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-sysstat-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-sysstat-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-sysstat-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-sysstat/metadata.xml b/sec-policy/selinux-sysstat/metadata.xml
new file mode 100644
index 0000000..2f0198b
--- /dev/null
+++ b/sec-policy/selinux-sysstat/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for sysstat</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-sysstat/selinux-sysstat-2.20120725-r9.ebuild b/sec-policy/selinux-sysstat/selinux-sysstat-2.20120725-r9.ebuild
new file mode 100644
index 0000000..0448a46
--- /dev/null
+++ b/sec-policy/selinux-sysstat/selinux-sysstat-2.20120725-r9.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="sysstat"
+BASEPOL="2.20120725-r9"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for sysstat"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-tcpd/ChangeLog b/sec-policy/selinux-tcpd/ChangeLog
new file mode 100644
index 0000000..2d17606
--- /dev/null
+++ b/sec-policy/selinux-tcpd/ChangeLog
@@ -0,0 +1,95 @@
+# ChangeLog for sec-policy/selinux-tcpd
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tcpd/ChangeLog,v 1.18 2012/06/27 20:33:57 swift Exp $
+
+*selinux-tcpd-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-tcpd-2.20120725-r7.ebuild:
+  Pushing out r7
+
+*selinux-tcpd-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-tcpd-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-tcpd-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-tcpd-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-tcpd-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-tcpd-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-tcpd-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-tcpd-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-tcpd-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-tcpd-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-tcpd-2.20090730.ebuild, -selinux-tcpd-2.20091215.ebuild,
+  -selinux-tcpd-20080525.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-tcpd-2.20101213.ebuild:
+  Stable amd64 x86
+
+*selinux-tcpd-2.20101213 (05 Feb 2011)
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-tcpd-2.20101213.ebuild:
+  New upstream policy.
+
+*selinux-tcpd-2.20091215 (16 Dec 2009)
+
+  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-tcpd-2.20091215.ebuild:
+  New upstream release.
+
+  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-tcpd-20070329.ebuild, -selinux-tcpd-20070928.ebuild,
+  selinux-tcpd-20080525.ebuild:
+  Mark 20080525 stable, clear old ebuilds.
+
+*selinux-tcpd-2.20090730 (03 Aug 2009)
+
+  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-tcpd-2.20090730.ebuild:
+  New upstream release.
+
+  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+  selinux-tcpd-20070329.ebuild, selinux-tcpd-20070928.ebuild,
+  selinux-tcpd-20080525.ebuild:
+  Drop alpha, mips, ppc, sparc selinux support.
+
+*selinux-tcpd-20080525 (25 May 2008)
+
+  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-tcpd-20080525.ebuild:
+  New SVN snapshot.
+
+  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+  selinux-tcpd-20070928.ebuild:
+  Mark stable.
+
+*selinux-tcpd-20070928 (26 Nov 2007)
+
+  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-tcpd-20070928.ebuild:
+  New SVN snapshot.
+
+*selinux-tcpd-20070329 (11 Jun 2007)
+
+  11 Jun 2007; Petre Rodan <kaiowas@gentoo.org> +metadata.xml,
+  +selinux-tcpd-20070329.ebuild:
+  initial commit
+

diff --git a/sec-policy/selinux-tcpd/metadata.xml b/sec-policy/selinux-tcpd/metadata.xml
new file mode 100644
index 0000000..9f56ad5
--- /dev/null
+++ b/sec-policy/selinux-tcpd/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for tcpd</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-tcpd/selinux-tcpd-2.20120725-r9.ebuild b/sec-policy/selinux-tcpd/selinux-tcpd-2.20120725-r9.ebuild
new file mode 100644
index 0000000..724565c
--- /dev/null
+++ b/sec-policy/selinux-tcpd/selinux-tcpd-2.20120725-r9.ebuild
@@ -0,0 +1,18 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="tcpd"
+BASEPOL="2.20120725-r9"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for tcpd"
+
+KEYWORDS="~amd64 ~x86"
+DEPEND="${DEPEND}
+	sec-policy/selinux-inetd
+"
+RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-telnet/ChangeLog b/sec-policy/selinux-telnet/ChangeLog
new file mode 100644
index 0000000..58ab0f2
--- /dev/null
+++ b/sec-policy/selinux-telnet/ChangeLog
@@ -0,0 +1,55 @@
+# ChangeLog for sec-policy/selinux-telnet
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-telnet/ChangeLog,v 1.12 2012/06/27 20:33:51 swift Exp $
+
+*selinux-telnet-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-telnet-2.20120725-r7.ebuild:
+  Pushing out r7
+
+*selinux-telnet-2.20120215-r2 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-telnet-2.20120215-r2.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-telnet-2.20110726.ebuild,
+  -selinux-telnet-2.20110726-r1.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-telnet-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-telnet-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-telnet-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  29 Jan 2012;  <swift@gentoo.org> Manifest:
+  Updating manifest
+
+  29 Jan 2012; <swift@gentoo.org> selinux-telnet-2.20110726-r1.ebuild:
+  Stabilize
+
+*selinux-telnet-2.20110726-r1 (17 Dec 2011)
+
+  17 Dec 2011; <swift@gentoo.org> +selinux-telnet-2.20110726-r1.ebuild:
+  Mark the remotelogin_domtrans call as an optional policy
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-telnet-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-telnet-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-telnet-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-telnet-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-telnet-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-telnet/metadata.xml b/sec-policy/selinux-telnet/metadata.xml
new file mode 100644
index 0000000..366689f
--- /dev/null
+++ b/sec-policy/selinux-telnet/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for telnet</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-telnet/selinux-telnet-2.20120725-r9.ebuild b/sec-policy/selinux-telnet/selinux-telnet-2.20120725-r9.ebuild
new file mode 100644
index 0000000..17aa6cc
--- /dev/null
+++ b/sec-policy/selinux-telnet/selinux-telnet-2.20120725-r9.ebuild
@@ -0,0 +1,19 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="telnet"
+BASEPOL="2.20120725-r9"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for telnet"
+
+KEYWORDS="~amd64 ~x86"
+DEPEND="${DEPEND}
+	sec-policy/selinux-remotelogin
+	sec-policy/selinux-inetd
+"
+RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-tftp/ChangeLog b/sec-policy/selinux-tftp/ChangeLog
new file mode 100644
index 0000000..dc1b946
--- /dev/null
+++ b/sec-policy/selinux-tftp/ChangeLog
@@ -0,0 +1,34 @@
+# ChangeLog for sec-policy/selinux-tftp
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tftp/ChangeLog,v 1.6 2012/06/27 20:34:13 swift Exp $
+
+*selinux-tftp-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-tftp-2.20120725-r7.ebuild:
+  Pushing out r7
+
+*selinux-tftp-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-tftp-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-tftp-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-tftp-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-tftp-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-tftp-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  20 Dec 2011; <swift@gentoo.org> selinux-tftp-2.20110726.ebuild:
+  Stabilization
+
+*selinux-tftp-2.20110726 (15 Nov 2011)
+
+  15 Nov 2011; <swift@gentoo.org> +selinux-tftp-2.20110726.ebuild,
+  +metadata.xml:
+  Adding selinux-tftp module (rename from selinux-tftpd)
+

diff --git a/sec-policy/selinux-tftp/metadata.xml b/sec-policy/selinux-tftp/metadata.xml
new file mode 100644
index 0000000..5519139
--- /dev/null
+++ b/sec-policy/selinux-tftp/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for tftp</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-tftp/selinux-tftp-2.20120725-r9.ebuild b/sec-policy/selinux-tftp/selinux-tftp-2.20120725-r9.ebuild
new file mode 100644
index 0000000..3af54cd
--- /dev/null
+++ b/sec-policy/selinux-tftp/selinux-tftp-2.20120725-r9.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="tftp"
+BASEPOL="2.20120725-r9"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for tftp"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-tgtd/ChangeLog b/sec-policy/selinux-tgtd/ChangeLog
new file mode 100644
index 0000000..1c5cc28
--- /dev/null
+++ b/sec-policy/selinux-tgtd/ChangeLog
@@ -0,0 +1,43 @@
+# ChangeLog for sec-policy/selinux-tgtd
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tgtd/ChangeLog,v 1.9 2012/06/27 20:34:03 swift Exp $
+
+*selinux-tgtd-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-tgtd-2.20120725-r7.ebuild:
+  Pushing out r7
+
+*selinux-tgtd-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-tgtd-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-tgtd-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-tgtd-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-tgtd-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-tgtd-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-tgtd-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-tgtd-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-tgtd-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-tgtd-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-tgtd-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-tgtd/metadata.xml b/sec-policy/selinux-tgtd/metadata.xml
new file mode 100644
index 0000000..9d243e0
--- /dev/null
+++ b/sec-policy/selinux-tgtd/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for tgtd</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-tgtd/selinux-tgtd-2.20120725-r9.ebuild b/sec-policy/selinux-tgtd/selinux-tgtd-2.20120725-r9.ebuild
new file mode 100644
index 0000000..0b92c44
--- /dev/null
+++ b/sec-policy/selinux-tgtd/selinux-tgtd-2.20120725-r9.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="tgtd"
+BASEPOL="2.20120725-r9"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for tgtd"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-thunderbird/ChangeLog b/sec-policy/selinux-thunderbird/ChangeLog
new file mode 100644
index 0000000..c97e88f
--- /dev/null
+++ b/sec-policy/selinux-thunderbird/ChangeLog
@@ -0,0 +1,46 @@
+# ChangeLog for sec-policy/selinux-thunderbird
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-thunderbird/ChangeLog,v 1.10 2012/06/27 20:34:01 swift Exp $
+
+*selinux-thunderbird-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-thunderbird-2.20120725-r7.ebuild:
+  Pushing out r7
+
+*selinux-thunderbird-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-thunderbird-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  31 May 2012; <swift@gentoo.org> selinux-thunderbird-2.20120215.ebuild:
+  Adding dependency on selinux-xserver, fixes build failure
+
+  13 May 2012; <swift@gentoo.org> -selinux-thunderbird-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-thunderbird-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-thunderbird-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-thunderbird-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-thunderbird-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-thunderbird-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-thunderbird-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-thunderbird-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-thunderbird-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-thunderbird/metadata.xml b/sec-policy/selinux-thunderbird/metadata.xml
new file mode 100644
index 0000000..c29f2b2
--- /dev/null
+++ b/sec-policy/selinux-thunderbird/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for thunderbird</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-thunderbird/selinux-thunderbird-2.20120725-r9.ebuild b/sec-policy/selinux-thunderbird/selinux-thunderbird-2.20120725-r9.ebuild
new file mode 100644
index 0000000..ef8a0da
--- /dev/null
+++ b/sec-policy/selinux-thunderbird/selinux-thunderbird-2.20120725-r9.ebuild
@@ -0,0 +1,18 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="thunderbird"
+BASEPOL="2.20120725-r9"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for thunderbird"
+
+KEYWORDS="~amd64 ~x86"
+DEPEND="${DEPEND}
+	sec-policy/selinux-xserver
+"
+RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-timidity/ChangeLog b/sec-policy/selinux-timidity/ChangeLog
new file mode 100644
index 0000000..43d106e
--- /dev/null
+++ b/sec-policy/selinux-timidity/ChangeLog
@@ -0,0 +1,43 @@
+# ChangeLog for sec-policy/selinux-timidity
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-timidity/ChangeLog,v 1.9 2012/06/27 20:34:01 swift Exp $
+
+*selinux-timidity-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-timidity-2.20120725-r7.ebuild:
+  Pushing out r7
+
+*selinux-timidity-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-timidity-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-timidity-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-timidity-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-timidity-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-timidity-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-timidity-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-timidity-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-timidity-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-timidity-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-timidity-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-timidity/metadata.xml b/sec-policy/selinux-timidity/metadata.xml
new file mode 100644
index 0000000..3bf29bf
--- /dev/null
+++ b/sec-policy/selinux-timidity/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for timidity</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-timidity/selinux-timidity-2.20120725-r9.ebuild b/sec-policy/selinux-timidity/selinux-timidity-2.20120725-r9.ebuild
new file mode 100644
index 0000000..7e8e5e2
--- /dev/null
+++ b/sec-policy/selinux-timidity/selinux-timidity-2.20120725-r9.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="timidity"
+BASEPOL="2.20120725-r9"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for timidity"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-tmpreaper/ChangeLog b/sec-policy/selinux-tmpreaper/ChangeLog
new file mode 100644
index 0000000..557b212
--- /dev/null
+++ b/sec-policy/selinux-tmpreaper/ChangeLog
@@ -0,0 +1,43 @@
+# ChangeLog for sec-policy/selinux-tmpreaper
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tmpreaper/ChangeLog,v 1.9 2012/06/27 20:33:53 swift Exp $
+
+*selinux-tmpreaper-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-tmpreaper-2.20120725-r7.ebuild:
+  Pushing out r7
+
+*selinux-tmpreaper-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-tmpreaper-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-tmpreaper-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-tmpreaper-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-tmpreaper-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-tmpreaper-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-tmpreaper-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-tmpreaper-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-tmpreaper-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-tmpreaper-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-tmpreaper-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-tmpreaper/metadata.xml b/sec-policy/selinux-tmpreaper/metadata.xml
new file mode 100644
index 0000000..a0e1e8c
--- /dev/null
+++ b/sec-policy/selinux-tmpreaper/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for tmpreaper</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-tmpreaper/selinux-tmpreaper-2.20120725-r9.ebuild b/sec-policy/selinux-tmpreaper/selinux-tmpreaper-2.20120725-r9.ebuild
new file mode 100644
index 0000000..4abeb47
--- /dev/null
+++ b/sec-policy/selinux-tmpreaper/selinux-tmpreaper-2.20120725-r9.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="tmpreaper"
+BASEPOL="2.20120725-r9"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for tmpreaper"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-tor/ChangeLog b/sec-policy/selinux-tor/ChangeLog
new file mode 100644
index 0000000..c668f79
--- /dev/null
+++ b/sec-policy/selinux-tor/ChangeLog
@@ -0,0 +1,43 @@
+# ChangeLog for sec-policy/selinux-tor
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tor/ChangeLog,v 1.9 2012/06/27 20:34:13 swift Exp $
+
+*selinux-tor-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-tor-2.20120725-r7.ebuild:
+  Pushing out r7
+
+*selinux-tor-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-tor-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-tor-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-tor-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-tor-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-tor-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-tor-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-tor-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-tor-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-tor-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-tor-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-tor/metadata.xml b/sec-policy/selinux-tor/metadata.xml
new file mode 100644
index 0000000..666faf3
--- /dev/null
+++ b/sec-policy/selinux-tor/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for tor</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-tor/selinux-tor-2.20120725-r9.ebuild b/sec-policy/selinux-tor/selinux-tor-2.20120725-r9.ebuild
new file mode 100644
index 0000000..9cd336a
--- /dev/null
+++ b/sec-policy/selinux-tor/selinux-tor-2.20120725-r9.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="tor"
+BASEPOL="2.20120725-r9"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for tor"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-tripwire/ChangeLog b/sec-policy/selinux-tripwire/ChangeLog
new file mode 100644
index 0000000..e25cc0c
--- /dev/null
+++ b/sec-policy/selinux-tripwire/ChangeLog
@@ -0,0 +1,43 @@
+# ChangeLog for sec-policy/selinux-tripwire
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tripwire/ChangeLog,v 1.9 2012/06/27 20:33:49 swift Exp $
+
+*selinux-tripwire-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-tripwire-2.20120725-r7.ebuild:
+  Pushing out r7
+
+*selinux-tripwire-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-tripwire-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-tripwire-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-tripwire-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-tripwire-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-tripwire-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-tripwire-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-tripwire-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-tripwire-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-tripwire-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-tripwire-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-tripwire/metadata.xml b/sec-policy/selinux-tripwire/metadata.xml
new file mode 100644
index 0000000..23fb25c
--- /dev/null
+++ b/sec-policy/selinux-tripwire/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for tripwire</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-tripwire/selinux-tripwire-2.20120725-r9.ebuild b/sec-policy/selinux-tripwire/selinux-tripwire-2.20120725-r9.ebuild
new file mode 100644
index 0000000..b3697c5
--- /dev/null
+++ b/sec-policy/selinux-tripwire/selinux-tripwire-2.20120725-r9.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="tripwire"
+BASEPOL="2.20120725-r9"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for tripwire"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-tvtime/ChangeLog b/sec-policy/selinux-tvtime/ChangeLog
new file mode 100644
index 0000000..b501eec
--- /dev/null
+++ b/sec-policy/selinux-tvtime/ChangeLog
@@ -0,0 +1,43 @@
+# ChangeLog for sec-policy/selinux-tvtime
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tvtime/ChangeLog,v 1.9 2012/06/27 20:33:55 swift Exp $
+
+*selinux-tvtime-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-tvtime-2.20120725-r7.ebuild:
+  Pushing out r7
+
+*selinux-tvtime-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-tvtime-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-tvtime-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-tvtime-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-tvtime-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-tvtime-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-tvtime-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-tvtime-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-tvtime-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-tvtime-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-tvtime-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-tvtime/metadata.xml b/sec-policy/selinux-tvtime/metadata.xml
new file mode 100644
index 0000000..422a640
--- /dev/null
+++ b/sec-policy/selinux-tvtime/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for tvtime</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-tvtime/selinux-tvtime-2.20120725-r9.ebuild b/sec-policy/selinux-tvtime/selinux-tvtime-2.20120725-r9.ebuild
new file mode 100644
index 0000000..686d22b
--- /dev/null
+++ b/sec-policy/selinux-tvtime/selinux-tvtime-2.20120725-r9.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="tvtime"
+BASEPOL="2.20120725-r9"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for tvtime"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-ucspitcp/ChangeLog b/sec-policy/selinux-ucspitcp/ChangeLog
new file mode 100644
index 0000000..6133bc9
--- /dev/null
+++ b/sec-policy/selinux-ucspitcp/ChangeLog
@@ -0,0 +1,44 @@
+# ChangeLog for sec-policy/selinux-ucspitcp
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ucspitcp/ChangeLog,v 1.8 2012/06/27 20:34:07 swift Exp $
+
+*selinux-ucspitcp-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-ucspitcp-2.20120725-r7.ebuild:
+  Pushing out r7
+
+*selinux-ucspitcp-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-ucspitcp-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-ucspitcp-2.20110726.ebuild,
+  -selinux-ucspitcp-2.20110726-r1.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-ucspitcp-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-ucspitcp-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-ucspitcp-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  29 Jan 2012;  <swift@gentoo.org> Manifest:
+  Updating manifest
+
+  29 Jan 2012; <swift@gentoo.org> selinux-ucspitcp-2.20110726-r1.ebuild:
+  Stabilize
+
+*selinux-ucspitcp-2.20110726-r1 (17 Dec 2011)
+
+  17 Dec 2011; <swift@gentoo.org> +selinux-ucspitcp-2.20110726-r1.ebuild:
+  Block on the ucspi-tcp installation
+
+*selinux-ucspitcp-2.20110726 (04 Dec 2011)
+
+  04 Dec 2011; <swift@gentoo.org> +selinux-ucspitcp-2.20110726.ebuild,
+  +metadata.xml:
+  Adding SELinux module for ucspitcp
+
+

diff --git a/sec-policy/selinux-ucspitcp/metadata.xml b/sec-policy/selinux-ucspitcp/metadata.xml
new file mode 100644
index 0000000..0b51f5c
--- /dev/null
+++ b/sec-policy/selinux-ucspitcp/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for ucspitcp</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-ucspitcp/selinux-ucspitcp-2.20120725-r9.ebuild b/sec-policy/selinux-ucspitcp/selinux-ucspitcp-2.20120725-r9.ebuild
new file mode 100644
index 0000000..5608878
--- /dev/null
+++ b/sec-policy/selinux-ucspitcp/selinux-ucspitcp-2.20120725-r9.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="ucspitcp"
+BASEPOL="2.20120725-r9"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for ucspitcp"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-ulogd/ChangeLog b/sec-policy/selinux-ulogd/ChangeLog
new file mode 100644
index 0000000..6003a72
--- /dev/null
+++ b/sec-policy/selinux-ulogd/ChangeLog
@@ -0,0 +1,43 @@
+# ChangeLog for sec-policy/selinux-ulogd
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ulogd/ChangeLog,v 1.9 2012/06/27 20:34:10 swift Exp $
+
+*selinux-ulogd-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-ulogd-2.20120725-r7.ebuild:
+  Pushing out r7
+
+*selinux-ulogd-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-ulogd-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-ulogd-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-ulogd-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-ulogd-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-ulogd-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-ulogd-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-ulogd-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-ulogd-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-ulogd-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-ulogd-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-ulogd/metadata.xml b/sec-policy/selinux-ulogd/metadata.xml
new file mode 100644
index 0000000..eb5d64e
--- /dev/null
+++ b/sec-policy/selinux-ulogd/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for ulogd</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-ulogd/selinux-ulogd-2.20120725-r9.ebuild b/sec-policy/selinux-ulogd/selinux-ulogd-2.20120725-r9.ebuild
new file mode 100644
index 0000000..fb28bbf
--- /dev/null
+++ b/sec-policy/selinux-ulogd/selinux-ulogd-2.20120725-r9.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="ulogd"
+BASEPOL="2.20120725-r9"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for ulogd"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-uml/ChangeLog b/sec-policy/selinux-uml/ChangeLog
new file mode 100644
index 0000000..c0f6a3a
--- /dev/null
+++ b/sec-policy/selinux-uml/ChangeLog
@@ -0,0 +1,43 @@
+# ChangeLog for sec-policy/selinux-uml
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-uml/ChangeLog,v 1.9 2012/06/27 20:34:00 swift Exp $
+
+*selinux-uml-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-uml-2.20120725-r7.ebuild:
+  Pushing out r7
+
+*selinux-uml-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-uml-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-uml-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-uml-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-uml-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-uml-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-uml-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-uml-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-uml-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-uml-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-uml-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-uml/metadata.xml b/sec-policy/selinux-uml/metadata.xml
new file mode 100644
index 0000000..f246b18
--- /dev/null
+++ b/sec-policy/selinux-uml/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for uml</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-uml/selinux-uml-2.20120725-r9.ebuild b/sec-policy/selinux-uml/selinux-uml-2.20120725-r9.ebuild
new file mode 100644
index 0000000..d1ec17d
--- /dev/null
+++ b/sec-policy/selinux-uml/selinux-uml-2.20120725-r9.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="uml"
+BASEPOL="2.20120725-r9"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for uml"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-unconfined/ChangeLog b/sec-policy/selinux-unconfined/ChangeLog
new file mode 100644
index 0000000..7b90bae
--- /dev/null
+++ b/sec-policy/selinux-unconfined/ChangeLog
@@ -0,0 +1,32 @@
+# ChangeLog for sec-policy/selinux-unconfined
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-unconfined/ChangeLog,v 1.4 2012/06/27 20:34:06 swift Exp $
+
+*selinux-unconfined-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-unconfined-2.20120725-r7.ebuild:
+  Pushing out r7
+
+*selinux-unconfined-2.20120215-r2 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-unconfined-2.20120215-r2.ebuild:
+  Bump to revision 13
+
+*selinux-unconfined-2.20120215-r1 (20 May 2012)
+
+  20 May 2012; <swift@gentoo.org> +selinux-unconfined-2.20120215-r1.ebuild:
+  Bumping to rev 9
+
+  29 Apr 2012; <swift@gentoo.org> selinux-unconfined-2.20120215.ebuild:
+  Stabilizing revision 7
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-unconfined-2.20120215.ebuild,
+  +metadata.xml:
+  Bumping to 2.20120215 policies
+
+*selinux-unconfined-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-unconfined-2.20120215.ebuild,
+  +metadata.xml:
+  Initial SELinux policy for unconfined domain
+

diff --git a/sec-policy/selinux-unconfined/metadata.xml b/sec-policy/selinux-unconfined/metadata.xml
new file mode 100644
index 0000000..2fd988d
--- /dev/null
+++ b/sec-policy/selinux-unconfined/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for unconfined domains</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-unconfined/selinux-unconfined-2.20120725-r9.ebuild b/sec-policy/selinux-unconfined/selinux-unconfined-2.20120725-r9.ebuild
new file mode 100644
index 0000000..1d0c122
--- /dev/null
+++ b/sec-policy/selinux-unconfined/selinux-unconfined-2.20120725-r9.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="unconfined"
+BASEPOL="2.20120725-r9"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for unconfined"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-uptime/ChangeLog b/sec-policy/selinux-uptime/ChangeLog
new file mode 100644
index 0000000..f02e4ba
--- /dev/null
+++ b/sec-policy/selinux-uptime/ChangeLog
@@ -0,0 +1,43 @@
+# ChangeLog for sec-policy/selinux-uptime
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-uptime/ChangeLog,v 1.9 2012/06/27 20:34:12 swift Exp $
+
+*selinux-uptime-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-uptime-2.20120725-r7.ebuild:
+  Pushing out r7
+
+*selinux-uptime-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-uptime-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-uptime-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-uptime-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-uptime-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-uptime-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-uptime-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-uptime-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-uptime-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-uptime-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-uptime-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-uptime/metadata.xml b/sec-policy/selinux-uptime/metadata.xml
new file mode 100644
index 0000000..dc6080a
--- /dev/null
+++ b/sec-policy/selinux-uptime/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for uptime</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-uptime/selinux-uptime-2.20120725-r9.ebuild b/sec-policy/selinux-uptime/selinux-uptime-2.20120725-r9.ebuild
new file mode 100644
index 0000000..00e6c01
--- /dev/null
+++ b/sec-policy/selinux-uptime/selinux-uptime-2.20120725-r9.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="uptime"
+BASEPOL="2.20120725-r9"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for uptime"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-usbmuxd/ChangeLog b/sec-policy/selinux-usbmuxd/ChangeLog
new file mode 100644
index 0000000..1391071
--- /dev/null
+++ b/sec-policy/selinux-usbmuxd/ChangeLog
@@ -0,0 +1,43 @@
+# ChangeLog for sec-policy/selinux-usbmuxd
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-usbmuxd/ChangeLog,v 1.9 2012/06/27 20:34:07 swift Exp $
+
+*selinux-usbmuxd-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-usbmuxd-2.20120725-r7.ebuild:
+  Pushing out r7
+
+*selinux-usbmuxd-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-usbmuxd-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-usbmuxd-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-usbmuxd-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-usbmuxd-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-usbmuxd-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-usbmuxd-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-usbmuxd-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-usbmuxd-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-usbmuxd-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-usbmuxd-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-usbmuxd/metadata.xml b/sec-policy/selinux-usbmuxd/metadata.xml
new file mode 100644
index 0000000..cf16630
--- /dev/null
+++ b/sec-policy/selinux-usbmuxd/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for usbmuxd</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-usbmuxd/selinux-usbmuxd-2.20120725-r9.ebuild b/sec-policy/selinux-usbmuxd/selinux-usbmuxd-2.20120725-r9.ebuild
new file mode 100644
index 0000000..a2108aa
--- /dev/null
+++ b/sec-policy/selinux-usbmuxd/selinux-usbmuxd-2.20120725-r9.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="usbmuxd"
+BASEPOL="2.20120725-r9"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for usbmuxd"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-uucp/ChangeLog b/sec-policy/selinux-uucp/ChangeLog
new file mode 100644
index 0000000..ab01c27
--- /dev/null
+++ b/sec-policy/selinux-uucp/ChangeLog
@@ -0,0 +1,40 @@
+# ChangeLog for sec-policy/selinux-uucp
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-uucp/ChangeLog,v 1.8 2012/06/27 20:33:47 swift Exp $
+
+*selinux-uucp-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-uucp-2.20120725-r7.ebuild:
+  Pushing out r7
+
+*selinux-uucp-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-uucp-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  04 Jun 2012; <swift@gentoo.org> selinux-uucp-2.20120215.ebuild:
+  Add dependency on selinux-inetd
+
+  13 May 2012; <swift@gentoo.org> -selinux-uucp-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-uucp-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-uucp-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-uucp-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  29 Jan 2012;  <swift@gentoo.org> Manifest:
+  Updating manifest
+
+  29 Jan 2012; <swift@gentoo.org> selinux-uucp-2.20110726.ebuild:
+  Stabilize
+
+*selinux-uucp-2.20110726 (04 Dec 2011)
+
+  04 Dec 2011; <swift@gentoo.org> +selinux-uucp-2.20110726.ebuild,
+  +metadata.xml:
+  Adding SELinux module for uucp
+

diff --git a/sec-policy/selinux-uucp/metadata.xml b/sec-policy/selinux-uucp/metadata.xml
new file mode 100644
index 0000000..81b3601
--- /dev/null
+++ b/sec-policy/selinux-uucp/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for uucp</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-uucp/selinux-uucp-2.20120725-r9.ebuild b/sec-policy/selinux-uucp/selinux-uucp-2.20120725-r9.ebuild
new file mode 100644
index 0000000..7f0d260
--- /dev/null
+++ b/sec-policy/selinux-uucp/selinux-uucp-2.20120725-r9.ebuild
@@ -0,0 +1,18 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="uucp"
+BASEPOL="2.20120725-r9"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for uucp"
+
+KEYWORDS="~amd64 ~x86"
+DEPEND="${DEPEND}
+	sec-policy/selinux-inetd
+"
+RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-uwimap/ChangeLog b/sec-policy/selinux-uwimap/ChangeLog
new file mode 100644
index 0000000..a245bf9
--- /dev/null
+++ b/sec-policy/selinux-uwimap/ChangeLog
@@ -0,0 +1,34 @@
+# ChangeLog for sec-policy/selinux-uwimap
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-uwimap/ChangeLog,v 1.6 2012/06/27 20:33:55 swift Exp $
+
+*selinux-uwimap-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-uwimap-2.20120725-r7.ebuild:
+  Pushing out r7
+
+*selinux-uwimap-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-uwimap-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-uwimap-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-uwimap-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-uwimap-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-uwimap-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  19 Dec 2011; <swift@gentoo.org> selinux-uwimap-2.20110726.ebuild:
+  Stabilize rev6
+
+*selinux-uwimap-2.20110726 (15 Nov 2011)
+
+  15 Nov 2011; <swift@gentoo.org> +selinux-uwimap-2.20110726.ebuild,
+  +metadata.xml:
+  Adding new SELinux policy (uwimap)
+

diff --git a/sec-policy/selinux-uwimap/metadata.xml b/sec-policy/selinux-uwimap/metadata.xml
new file mode 100644
index 0000000..43c5a79
--- /dev/null
+++ b/sec-policy/selinux-uwimap/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for uwimap</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-uwimap/selinux-uwimap-2.20120725-r9.ebuild b/sec-policy/selinux-uwimap/selinux-uwimap-2.20120725-r9.ebuild
new file mode 100644
index 0000000..65cba86
--- /dev/null
+++ b/sec-policy/selinux-uwimap/selinux-uwimap-2.20120725-r9.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="uwimap"
+BASEPOL="2.20120725-r9"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for uwimap"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-varnishd/ChangeLog b/sec-policy/selinux-varnishd/ChangeLog
new file mode 100644
index 0000000..7fc82f3
--- /dev/null
+++ b/sec-policy/selinux-varnishd/ChangeLog
@@ -0,0 +1,43 @@
+# ChangeLog for sec-policy/selinux-varnishd
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-varnishd/ChangeLog,v 1.9 2012/06/27 20:33:58 swift Exp $
+
+*selinux-varnishd-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-varnishd-2.20120725-r7.ebuild:
+  Pushing out r7
+
+*selinux-varnishd-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-varnishd-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-varnishd-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-varnishd-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-varnishd-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-varnishd-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-varnishd-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-varnishd-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-varnishd-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-varnishd-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-varnishd-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-varnishd/metadata.xml b/sec-policy/selinux-varnishd/metadata.xml
new file mode 100644
index 0000000..2503e91
--- /dev/null
+++ b/sec-policy/selinux-varnishd/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for varnishd</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-varnishd/selinux-varnishd-2.20120725-r9.ebuild b/sec-policy/selinux-varnishd/selinux-varnishd-2.20120725-r9.ebuild
new file mode 100644
index 0000000..4496282
--- /dev/null
+++ b/sec-policy/selinux-varnishd/selinux-varnishd-2.20120725-r9.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="varnishd"
+BASEPOL="2.20120725-r9"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for varnishd"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-vbetool/ChangeLog b/sec-policy/selinux-vbetool/ChangeLog
new file mode 100644
index 0000000..0703daf
--- /dev/null
+++ b/sec-policy/selinux-vbetool/ChangeLog
@@ -0,0 +1,43 @@
+# ChangeLog for sec-policy/selinux-vbetool
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vbetool/ChangeLog,v 1.9 2012/06/27 20:34:14 swift Exp $
+
+*selinux-vbetool-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-vbetool-2.20120725-r7.ebuild:
+  Pushing out r7
+
+*selinux-vbetool-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-vbetool-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-vbetool-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-vbetool-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-vbetool-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-vbetool-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-vbetool-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-vbetool-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-vbetool-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-vbetool-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-vbetool-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-vbetool/metadata.xml b/sec-policy/selinux-vbetool/metadata.xml
new file mode 100644
index 0000000..7833201
--- /dev/null
+++ b/sec-policy/selinux-vbetool/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for vbetool</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-vbetool/selinux-vbetool-2.20120725-r9.ebuild b/sec-policy/selinux-vbetool/selinux-vbetool-2.20120725-r9.ebuild
new file mode 100644
index 0000000..ec899ef
--- /dev/null
+++ b/sec-policy/selinux-vbetool/selinux-vbetool-2.20120725-r9.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="vbetool"
+BASEPOL="2.20120725-r9"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for vbetool"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-vdagent/ChangeLog b/sec-policy/selinux-vdagent/ChangeLog
new file mode 100644
index 0000000..b3c96ce
--- /dev/null
+++ b/sec-policy/selinux-vdagent/ChangeLog
@@ -0,0 +1,9 @@
+# ChangeLog for sec-policy/selinux-vdagent
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vde/ChangeLog,v 1.12 2012/06/27 20:33:56 swift Exp $
+
+*selinux-vdagent-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-vdagent-2.20120725-r7.ebuild:
+  Pushing out r7
+

diff --git a/sec-policy/selinux-vdagent/metadata.xml b/sec-policy/selinux-vdagent/metadata.xml
new file mode 100644
index 0000000..614543c
--- /dev/null
+++ b/sec-policy/selinux-vdagent/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for vdagent</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-vdagent/selinux-vdagent-2.20120725-r9.ebuild b/sec-policy/selinux-vdagent/selinux-vdagent-2.20120725-r9.ebuild
new file mode 100644
index 0000000..ebcdaf1
--- /dev/null
+++ b/sec-policy/selinux-vdagent/selinux-vdagent-2.20120725-r9.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="vdagent"
+BASEPOL="2.20120725-r9"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for vdagent"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-vde/ChangeLog b/sec-policy/selinux-vde/ChangeLog
new file mode 100644
index 0000000..2b319f0
--- /dev/null
+++ b/sec-policy/selinux-vde/ChangeLog
@@ -0,0 +1,62 @@
+# ChangeLog for sec-policy/selinux-vde
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vde/ChangeLog,v 1.12 2012/06/27 20:33:56 swift Exp $
+
+*selinux-vde-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-vde-2.20120725-r7.ebuild:
+  Pushing out r7
+
+*selinux-vde-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-vde-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-vde-2.20110726-r1.ebuild,
+  -selinux-vde-2.20110726-r2.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-vde-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-vde-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-vde-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  29 Jan 2012;  <swift@gentoo.org> Manifest:
+  Updating manifest
+
+  29 Jan 2012; <swift@gentoo.org> selinux-vde-2.20110726-r2.ebuild:
+  Stabilize
+
+*selinux-vde-2.20110726-r2 (17 Dec 2011)
+
+  17 Dec 2011; <swift@gentoo.org> +selinux-vde-2.20110726-r2.ebuild:
+  Add dontaudit for user_home_dir searches
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-vde-2.20101213.ebuild,
+  -files/add-services-vde.patch:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-vde-2.20110726-r1.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-vde-2.20110726-r1 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-vde-2.20110726-r1.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-vde-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+
+*selinux-vde-2.20101213 (22 Jan 2011)
+
+  22 Jan 2011; <swift@gentoo.org> +selinux-vde-2.20101213.ebuild,
+  +files/add-services-vde.patch, +metadata.xml:
+  Adding SELinux policy module for VDE
+

diff --git a/sec-policy/selinux-vde/metadata.xml b/sec-policy/selinux-vde/metadata.xml
new file mode 100644
index 0000000..1c55fb9
--- /dev/null
+++ b/sec-policy/selinux-vde/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for vde</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-vde/selinux-vde-2.20120725-r9.ebuild b/sec-policy/selinux-vde/selinux-vde-2.20120725-r9.ebuild
new file mode 100644
index 0000000..7d4acd3
--- /dev/null
+++ b/sec-policy/selinux-vde/selinux-vde-2.20120725-r9.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="vde"
+BASEPOL="2.20120725-r9"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for vde"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-virt/ChangeLog b/sec-policy/selinux-virt/ChangeLog
new file mode 100644
index 0000000..c04c4a6
--- /dev/null
+++ b/sec-policy/selinux-virt/ChangeLog
@@ -0,0 +1,66 @@
+# ChangeLog for sec-policy/selinux-virt
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-virt/ChangeLog,v 1.12 2012/06/27 20:33:55 swift Exp $
+
+*selinux-virt-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-virt-2.20120725-r7.ebuild:
+  Pushing out r7
+
+*selinux-virt-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-virt-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-virt-2.20110726.ebuild,
+  -selinux-virt-2.20110726-r1.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-virt-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-virt-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-virt-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  23 Feb 2012; <swift@gentoo.org> selinux-virt-2.20110726-r1.ebuild:
+  Stabilizing
+
+*selinux-virt-2.20110726-r1 (14 Jan 2012)
+
+  14 Jan 2012; <swift@gentoo.org> +selinux-virt-2.20110726-r1.ebuild:
+  Fix bug #330767 to support libvirt better in gentoo
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-virt-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-virt-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-virt-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-virt-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-virt-2.20101213.ebuild:
+  Stable amd64 x86
+
+  06 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-virt-2.20101213.ebuild:
+  Fixed unquoted variable.
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+
+  01 Jan 2011; Chris Richards <gizmo@www.giz-works.com>
+  +selinux-virt-2.20101213.ebuild, +metadata.xml:
+  New upstream release
+
+*selinux-virt-2.20101213 (01 Jan 2011)
+
+  01 Jan 2011; Chris Richards <gizmo@www.giz-works.com>
+  +selinux-virt-2.20101213.ebuild, +metadata.xml:
+  Initial commit
+

diff --git a/sec-policy/selinux-virt/metadata.xml b/sec-policy/selinux-virt/metadata.xml
new file mode 100644
index 0000000..58b7e06
--- /dev/null
+++ b/sec-policy/selinux-virt/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for virt</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-virt/selinux-virt-2.20120725-r9.ebuild b/sec-policy/selinux-virt/selinux-virt-2.20120725-r9.ebuild
new file mode 100644
index 0000000..2331bcd
--- /dev/null
+++ b/sec-policy/selinux-virt/selinux-virt-2.20120725-r9.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="virt"
+BASEPOL="2.20120725-r9"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for virt"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-vlock/ChangeLog b/sec-policy/selinux-vlock/ChangeLog
new file mode 100644
index 0000000..091d0f0
--- /dev/null
+++ b/sec-policy/selinux-vlock/ChangeLog
@@ -0,0 +1,43 @@
+# ChangeLog for sec-policy/selinux-vlock
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vlock/ChangeLog,v 1.9 2012/06/27 20:33:57 swift Exp $
+
+*selinux-vlock-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-vlock-2.20120725-r7.ebuild:
+  Pushing out r7
+
+*selinux-vlock-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-vlock-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-vlock-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-vlock-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-vlock-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-vlock-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-vlock-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-vlock-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-vlock-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-vlock-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-vlock-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-vlock/metadata.xml b/sec-policy/selinux-vlock/metadata.xml
new file mode 100644
index 0000000..b076a3f
--- /dev/null
+++ b/sec-policy/selinux-vlock/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for vlock</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-vlock/selinux-vlock-2.20120725-r9.ebuild b/sec-policy/selinux-vlock/selinux-vlock-2.20120725-r9.ebuild
new file mode 100644
index 0000000..894d10c
--- /dev/null
+++ b/sec-policy/selinux-vlock/selinux-vlock-2.20120725-r9.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="vlock"
+BASEPOL="2.20120725-r9"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for vlock"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-vmware/ChangeLog b/sec-policy/selinux-vmware/ChangeLog
new file mode 100644
index 0000000..0ffcbc1
--- /dev/null
+++ b/sec-policy/selinux-vmware/ChangeLog
@@ -0,0 +1,61 @@
+# ChangeLog for sec-policy/selinux-vmware
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vmware/ChangeLog,v 1.11 2012/06/27 20:33:57 swift Exp $
+
+*selinux-vmware-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-vmware-2.20120725-r7.ebuild:
+  Pushing out r7
+
+*selinux-vmware-2.20120215-r2 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-vmware-2.20120215-r2.ebuild:
+  Bump to revision 13
+
+  31 May 2012; <swift@gentoo.org> selinux-vmware-2.20120215-r1.ebuild:
+  Depend on xserver policy, fixes build failure
+
+*selinux-vmware-2.20120215-r1 (20 May 2012)
+
+  20 May 2012; <swift@gentoo.org> +selinux-vmware-2.20120215-r1.ebuild:
+  Bumping to rev 9
+
+  13 May 2012; <swift@gentoo.org> -selinux-vmware-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-vmware-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-vmware-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-vmware-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-vmware-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-vmware-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-vmware-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-vmware-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-vmware-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+
+  02 Jan 2011; Chris Richards <gizmo@giz-works.com>
+  +selinux-vmware-2.20101213.ebuild, +metadata.xml:
+  New upstream release
+
+*selinux-vmware-2.20101213 (02 Jan 2011)
+
+  02 Jan 2011; Chris Richards <gizmo@giz-works.com>
+  +selinux-vmware-2.20101213.ebuild, +metadata.xml:
+  Initial commit
+

diff --git a/sec-policy/selinux-vmware/metadata.xml b/sec-policy/selinux-vmware/metadata.xml
new file mode 100644
index 0000000..c603d1b
--- /dev/null
+++ b/sec-policy/selinux-vmware/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for vmware</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-vmware/selinux-vmware-2.20120725-r9.ebuild b/sec-policy/selinux-vmware/selinux-vmware-2.20120725-r9.ebuild
new file mode 100644
index 0000000..d294363
--- /dev/null
+++ b/sec-policy/selinux-vmware/selinux-vmware-2.20120725-r9.ebuild
@@ -0,0 +1,18 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="vmware"
+BASEPOL="2.20120725-r9"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for vmware"
+
+KEYWORDS="~amd64 ~x86"
+DEPEND="${DEPEND}
+	sec-policy/selinux-xserver
+"
+RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-vnstatd/ChangeLog b/sec-policy/selinux-vnstatd/ChangeLog
new file mode 100644
index 0000000..f08f58e
--- /dev/null
+++ b/sec-policy/selinux-vnstatd/ChangeLog
@@ -0,0 +1,37 @@
+# ChangeLog for sec-policy/selinux-vnstatd
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vnstatd/ChangeLog,v 1.7 2012/06/27 20:34:16 swift Exp $
+
+*selinux-vnstatd-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-vnstatd-2.20120725-r7.ebuild:
+  Pushing out r7
+
+*selinux-vnstatd-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-vnstatd-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-vnstatd-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-vnstatd-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-vnstatd-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-vnstatd-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  29 Jan 2012;  <swift@gentoo.org> Manifest:
+  Updating manifest
+
+  29 Jan 2012; <swift@gentoo.org> selinux-vnstatd-2.20110726.ebuild:
+  Stabilize
+
+*selinux-vnstatd-2.20110726 (04 Dec 2011)
+
+  04 Dec 2011; <swift@gentoo.org> +selinux-vnstatd-2.20110726.ebuild,
+  +metadata.xml:
+  Adding SELinux module for vnstatd
+

diff --git a/sec-policy/selinux-vnstatd/metadata.xml b/sec-policy/selinux-vnstatd/metadata.xml
new file mode 100644
index 0000000..78279e2
--- /dev/null
+++ b/sec-policy/selinux-vnstatd/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for vnstatd</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-vnstatd/selinux-vnstatd-2.20120725-r9.ebuild b/sec-policy/selinux-vnstatd/selinux-vnstatd-2.20120725-r9.ebuild
new file mode 100644
index 0000000..8aa7a5b
--- /dev/null
+++ b/sec-policy/selinux-vnstatd/selinux-vnstatd-2.20120725-r9.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="vnstatd"
+BASEPOL="2.20120725-r9"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for vnstatd"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-vpn/ChangeLog b/sec-policy/selinux-vpn/ChangeLog
new file mode 100644
index 0000000..0c8038f
--- /dev/null
+++ b/sec-policy/selinux-vpn/ChangeLog
@@ -0,0 +1,43 @@
+# ChangeLog for sec-policy/selinux-vpn
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vpn/ChangeLog,v 1.9 2012/06/27 20:33:49 swift Exp $
+
+*selinux-vpn-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-vpn-2.20120725-r7.ebuild:
+  Pushing out r7
+
+*selinux-vpn-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-vpn-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-vpn-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-vpn-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-vpn-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-vpn-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-vpn-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-vpn-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-vpn-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-vpn-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-vpn-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-vpn/metadata.xml b/sec-policy/selinux-vpn/metadata.xml
new file mode 100644
index 0000000..d8ec4b6
--- /dev/null
+++ b/sec-policy/selinux-vpn/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for vpn</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-vpn/selinux-vpn-2.20120725-r9.ebuild b/sec-policy/selinux-vpn/selinux-vpn-2.20120725-r9.ebuild
new file mode 100644
index 0000000..58dda9c
--- /dev/null
+++ b/sec-policy/selinux-vpn/selinux-vpn-2.20120725-r9.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="vpn"
+BASEPOL="2.20120725-r9"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for vpn"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-watchdog/ChangeLog b/sec-policy/selinux-watchdog/ChangeLog
new file mode 100644
index 0000000..40c7880
--- /dev/null
+++ b/sec-policy/selinux-watchdog/ChangeLog
@@ -0,0 +1,43 @@
+# ChangeLog for sec-policy/selinux-watchdog
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-watchdog/ChangeLog,v 1.9 2012/06/27 20:34:09 swift Exp $
+
+*selinux-watchdog-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-watchdog-2.20120725-r7.ebuild:
+  Pushing out r7
+
+*selinux-watchdog-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-watchdog-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-watchdog-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-watchdog-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-watchdog-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-watchdog-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-watchdog-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-watchdog-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-watchdog-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-watchdog-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-watchdog-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-watchdog/metadata.xml b/sec-policy/selinux-watchdog/metadata.xml
new file mode 100644
index 0000000..c71dafe
--- /dev/null
+++ b/sec-policy/selinux-watchdog/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for watchdog</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-watchdog/selinux-watchdog-2.20120725-r9.ebuild b/sec-policy/selinux-watchdog/selinux-watchdog-2.20120725-r9.ebuild
new file mode 100644
index 0000000..0b14bcb
--- /dev/null
+++ b/sec-policy/selinux-watchdog/selinux-watchdog-2.20120725-r9.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="watchdog"
+BASEPOL="2.20120725-r9"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for watchdog"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-webalizer/ChangeLog b/sec-policy/selinux-webalizer/ChangeLog
new file mode 100644
index 0000000..6654bec
--- /dev/null
+++ b/sec-policy/selinux-webalizer/ChangeLog
@@ -0,0 +1,43 @@
+# ChangeLog for sec-policy/selinux-webalizer
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-webalizer/ChangeLog,v 1.9 2012/06/27 20:33:55 swift Exp $
+
+*selinux-webalizer-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-webalizer-2.20120725-r7.ebuild:
+  Pushing out r7
+
+*selinux-webalizer-2.20120215-r2 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-webalizer-2.20120215-r2.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-webalizer-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-webalizer-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-webalizer-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-webalizer-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-webalizer-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-webalizer-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-webalizer-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-webalizer-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-webalizer-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-webalizer/metadata.xml b/sec-policy/selinux-webalizer/metadata.xml
new file mode 100644
index 0000000..1fc37de
--- /dev/null
+++ b/sec-policy/selinux-webalizer/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for webalizer</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-webalizer/selinux-webalizer-2.20120725-r9.ebuild b/sec-policy/selinux-webalizer/selinux-webalizer-2.20120725-r9.ebuild
new file mode 100644
index 0000000..ac673e0
--- /dev/null
+++ b/sec-policy/selinux-webalizer/selinux-webalizer-2.20120725-r9.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="webalizer"
+BASEPOL="2.20120725-r9"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for webalizer"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-wine/ChangeLog b/sec-policy/selinux-wine/ChangeLog
new file mode 100644
index 0000000..cdf3347
--- /dev/null
+++ b/sec-policy/selinux-wine/ChangeLog
@@ -0,0 +1,43 @@
+# ChangeLog for sec-policy/selinux-wine
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-wine/ChangeLog,v 1.9 2012/06/27 20:33:48 swift Exp $
+
+*selinux-wine-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-wine-2.20120725-r7.ebuild:
+  Pushing out r7
+
+*selinux-wine-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-wine-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-wine-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-wine-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-wine-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-wine-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-wine-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-wine-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-wine-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-wine-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-wine-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-wine/metadata.xml b/sec-policy/selinux-wine/metadata.xml
new file mode 100644
index 0000000..4957ab9
--- /dev/null
+++ b/sec-policy/selinux-wine/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for wine</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-wine/selinux-wine-2.20120725-r9.ebuild b/sec-policy/selinux-wine/selinux-wine-2.20120725-r9.ebuild
new file mode 100644
index 0000000..ea1c75e
--- /dev/null
+++ b/sec-policy/selinux-wine/selinux-wine-2.20120725-r9.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="wine"
+BASEPOL="2.20120725-r9"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for wine"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-wireshark/ChangeLog b/sec-policy/selinux-wireshark/ChangeLog
new file mode 100644
index 0000000..4a3b60c
--- /dev/null
+++ b/sec-policy/selinux-wireshark/ChangeLog
@@ -0,0 +1,108 @@
+# ChangeLog for sec-policy/selinux-wireshark
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-wireshark/ChangeLog,v 1.20 2012/06/27 20:34:14 swift Exp $
+
+*selinux-wireshark-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-wireshark-2.20120725-r7.ebuild:
+  Pushing out r7
+
+*selinux-wireshark-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-wireshark-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-wireshark-2.20110726-r2.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-wireshark-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-wireshark-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-wireshark-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -files/fix-apps-wireshark-r1.patch,
+  -selinux-wireshark-2.20101213-r1.ebuild,
+  -selinux-wireshark-2.20110726-r1.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-wireshark-2.20110726-r2.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-wireshark-2.20110726-r2 (17 Sep 2011)
+
+  17 Sep 2011; <swift@gentoo.org> +selinux-wireshark-2.20110726-r2.ebuild:
+  Drop the libffi hack that we introduced (to get it to work now, build with
+  USE without python) as it introduces a potential security risk. Other patches
+  have been rewritten and accepted by refpolicy.
+
+*selinux-wireshark-2.20110726-r1 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-wireshark-2.20110726-r1.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-wireshark-2.20090730.ebuild, -selinux-wireshark-2.20091215.ebuild,
+  -selinux-wireshark-2.20101213.ebuild, -selinux-wireshark-20080525.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-wireshark-2.20101213-r1.ebuild:
+  Stable amd64 x86
+
+*selinux-wireshark-2.20101213-r1 (07 Mar 2011)
+
+  07 Mar 2011; Anthony G. Basile <blueness@gentoo.org>
+  +files/fix-apps-wireshark-r1.patch,
+  +selinux-wireshark-2.20101213-r1.ebuild:
+  Allow wireshark to execute files in the users' home directory (needed for
+  libffi/python)
+
+*selinux-wireshark-2.20101213 (05 Feb 2011)
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-wireshark-2.20101213.ebuild:
+  New upstream policy.
+
+*selinux-wireshark-2.20091215 (16 Dec 2009)
+
+  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-wireshark-2.20091215.ebuild:
+  New upstream release.
+
+  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-wireshark-20060720.ebuild, selinux-wireshark-20080525.ebuild:
+  Mark 20080525 stable, clear old ebuilds.
+
+*selinux-wireshark-2.20090730 (03 Aug 2009)
+
+  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-wireshark-2.20090730.ebuild:
+  New upstream release.
+
+  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+  selinux-wireshark-20060720.ebuild, selinux-wireshark-20080525.ebuild:
+  Drop alpha, mips, ppc, sparc selinux support.
+
+*selinux-wireshark-20080525 (25 May 2008)
+
+  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-wireshark-20080525.ebuild:
+  New SVN snapshot.
+
+  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
+  Removing kaiowas from metadata due to his retirement (see #61930 for
+  reference).
+
+  20 Jul 2006; Petre Rodan <kaiowas@gentoo.org>
+  selinux-wireshark-20060720.ebuild:
+  marked stable on amd64 mips ppc sparc x86
+
+*selinux-wireshark-20060720 (20 Jul 2006)
+
+  20 Jul 2006; Petre Rodan <kaiowas@gentoo.org> +metadata.xml,
+  +selinux-wireshark-20060720.ebuild:
+  initial commit, as per bug# 141156
+

diff --git a/sec-policy/selinux-wireshark/metadata.xml b/sec-policy/selinux-wireshark/metadata.xml
new file mode 100644
index 0000000..624d4cf
--- /dev/null
+++ b/sec-policy/selinux-wireshark/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for wireshark</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-wireshark/selinux-wireshark-2.20120725-r9.ebuild b/sec-policy/selinux-wireshark/selinux-wireshark-2.20120725-r9.ebuild
new file mode 100644
index 0000000..b6f4789
--- /dev/null
+++ b/sec-policy/selinux-wireshark/selinux-wireshark-2.20120725-r9.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="wireshark"
+BASEPOL="2.20120725-r9"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for wireshark"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-wm/ChangeLog b/sec-policy/selinux-wm/ChangeLog
new file mode 100644
index 0000000..d21a259
--- /dev/null
+++ b/sec-policy/selinux-wm/ChangeLog
@@ -0,0 +1,36 @@
+# ChangeLog for sec-policy/selinux-wm
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-wm/ChangeLog,v 1.7 2012/06/27 20:33:52 swift Exp $
+
+*selinux-wm-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-wm-2.20120725-r7.ebuild:
+  Pushing out r7
+
+*selinux-wm-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-wm-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-wm-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-wm-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-wm-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-wm-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  29 Jan 2012;  <swift@gentoo.org> Manifest:
+  Updating manifest
+
+  29 Jan 2012; <swift@gentoo.org> selinux-wm-2.20110726.ebuild:
+  Stabilize
+
+*selinux-wm-2.20110726 (04 Dec 2011)
+
+  04 Dec 2011; <swift@gentoo.org> +selinux-wm-2.20110726.ebuild, +metadata.xml:
+  Adding SELinux module for wm
+

diff --git a/sec-policy/selinux-wm/metadata.xml b/sec-policy/selinux-wm/metadata.xml
new file mode 100644
index 0000000..abb4afe
--- /dev/null
+++ b/sec-policy/selinux-wm/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for wm</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-wm/selinux-wm-2.20120725-r9.ebuild b/sec-policy/selinux-wm/selinux-wm-2.20120725-r9.ebuild
new file mode 100644
index 0000000..5331304
--- /dev/null
+++ b/sec-policy/selinux-wm/selinux-wm-2.20120725-r9.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="wm"
+BASEPOL="2.20120725-r9"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for wm"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-xen/ChangeLog b/sec-policy/selinux-xen/ChangeLog
new file mode 100644
index 0000000..2eaec6d
--- /dev/null
+++ b/sec-policy/selinux-xen/ChangeLog
@@ -0,0 +1,58 @@
+# ChangeLog for sec-policy/selinux-xen
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-xen/ChangeLog,v 1.10 2012/06/27 20:33:59 swift Exp $
+
+*selinux-xen-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-xen-2.20120725-r7.ebuild:
+  Pushing out r7
+
+*selinux-xen-2.20120215-r2 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-xen-2.20120215-r2.ebuild:
+  Bump to revision 13
+
+*selinux-xen-2.20120215-r1 (20 May 2012)
+
+  20 May 2012; <swift@gentoo.org> +selinux-xen-2.20120215-r1.ebuild:
+  Bumping to rev 9
+
+  13 May 2012; <swift@gentoo.org> -selinux-xen-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-xen-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-xen-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-xen-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-xen-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-xen-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-xen-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-xen-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-xen-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+
+  01 Jan 2011; Chris Richards <gizmo@www.giz-works.com>
+  +selinux-xen-2.20101213.ebuild, +metadata.xml:
+  New upstream release
+
+*selinux-xen-2.20101213 (01 Jan 2011)
+
+  01 Jan 2011; Chris Richards <gizmo@www.giz-works.com>
+  +selinux-xen-2.20101213.ebuild, +metadata.xml:
+  Initial commit
+

diff --git a/sec-policy/selinux-xen/metadata.xml b/sec-policy/selinux-xen/metadata.xml
new file mode 100644
index 0000000..3999f44
--- /dev/null
+++ b/sec-policy/selinux-xen/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for xen</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-xen/selinux-xen-2.20120725-r9.ebuild b/sec-policy/selinux-xen/selinux-xen-2.20120725-r9.ebuild
new file mode 100644
index 0000000..d0d5f7f
--- /dev/null
+++ b/sec-policy/selinux-xen/selinux-xen-2.20120725-r9.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="xen"
+BASEPOL="2.20120725-r9"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for xen"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-xfs/ChangeLog b/sec-policy/selinux-xfs/ChangeLog
new file mode 100644
index 0000000..01baba9
--- /dev/null
+++ b/sec-policy/selinux-xfs/ChangeLog
@@ -0,0 +1,43 @@
+# ChangeLog for sec-policy/selinux-xfs
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-xfs/ChangeLog,v 1.9 2012/06/27 20:34:02 swift Exp $
+
+*selinux-xfs-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-xfs-2.20120725-r7.ebuild:
+  Pushing out r7
+
+*selinux-xfs-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-xfs-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-xfs-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-xfs-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-xfs-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-xfs-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-xfs-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-xfs-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-xfs-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-xfs-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-xfs-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-xfs/metadata.xml b/sec-policy/selinux-xfs/metadata.xml
new file mode 100644
index 0000000..d1f8f28
--- /dev/null
+++ b/sec-policy/selinux-xfs/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for xfs</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-xfs/selinux-xfs-2.20120725-r9.ebuild b/sec-policy/selinux-xfs/selinux-xfs-2.20120725-r9.ebuild
new file mode 100644
index 0000000..cc1011a
--- /dev/null
+++ b/sec-policy/selinux-xfs/selinux-xfs-2.20120725-r9.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="xfs"
+BASEPOL="2.20120725-r9"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for xfs"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-xprint/ChangeLog b/sec-policy/selinux-xprint/ChangeLog
new file mode 100644
index 0000000..296f3d2
--- /dev/null
+++ b/sec-policy/selinux-xprint/ChangeLog
@@ -0,0 +1,37 @@
+# ChangeLog for sec-policy/selinux-xprint
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-xprint/ChangeLog,v 1.7 2012/06/27 20:33:57 swift Exp $
+
+*selinux-xprint-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-xprint-2.20120725-r7.ebuild:
+  Pushing out r7
+
+*selinux-xprint-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-xprint-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-xprint-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-xprint-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-xprint-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-xprint-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  29 Jan 2012;  <swift@gentoo.org> Manifest:
+  Updating manifest
+
+  29 Jan 2012; <swift@gentoo.org> selinux-xprint-2.20110726.ebuild:
+  Stabilize
+
+*selinux-xprint-2.20110726 (04 Dec 2011)
+
+  04 Dec 2011; <swift@gentoo.org> +selinux-xprint-2.20110726.ebuild,
+  +metadata.xml:
+  Adding SELinux module for xprint
+

diff --git a/sec-policy/selinux-xprint/metadata.xml b/sec-policy/selinux-xprint/metadata.xml
new file mode 100644
index 0000000..859bf93
--- /dev/null
+++ b/sec-policy/selinux-xprint/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for xprint</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-xprint/selinux-xprint-2.20120725-r9.ebuild b/sec-policy/selinux-xprint/selinux-xprint-2.20120725-r9.ebuild
new file mode 100644
index 0000000..84d487a
--- /dev/null
+++ b/sec-policy/selinux-xprint/selinux-xprint-2.20120725-r9.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="xprint"
+BASEPOL="2.20120725-r9"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for xprint"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-xscreensaver/ChangeLog b/sec-policy/selinux-xscreensaver/ChangeLog
new file mode 100644
index 0000000..f086b12
--- /dev/null
+++ b/sec-policy/selinux-xscreensaver/ChangeLog
@@ -0,0 +1,46 @@
+# ChangeLog for sec-policy/selinux-xscreensaver
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-xscreensaver/ChangeLog,v 1.10 2012/06/27 20:34:08 swift Exp $
+
+*selinux-xscreensaver-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-xscreensaver-2.20120725-r7.ebuild:
+  Pushing out r7
+
+*selinux-xscreensaver-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-xscreensaver-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  30 May 2012; <swift@gentoo.org> selinux-xscreensaver-2.20120215.ebuild:
+  Add dependency on selinux-xserver, needed to fix build failure
+
+  13 May 2012; <swift@gentoo.org> -selinux-xscreensaver-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-xscreensaver-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-xscreensaver-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-xscreensaver-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-xscreensaver-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-xscreensaver-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-xscreensaver-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-xscreensaver-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-xscreensaver-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-xscreensaver/metadata.xml b/sec-policy/selinux-xscreensaver/metadata.xml
new file mode 100644
index 0000000..bc9c09d
--- /dev/null
+++ b/sec-policy/selinux-xscreensaver/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for xscreensaver</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-xscreensaver/selinux-xscreensaver-2.20120725-r9.ebuild b/sec-policy/selinux-xscreensaver/selinux-xscreensaver-2.20120725-r9.ebuild
new file mode 100644
index 0000000..0435379
--- /dev/null
+++ b/sec-policy/selinux-xscreensaver/selinux-xscreensaver-2.20120725-r9.ebuild
@@ -0,0 +1,18 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="xscreensaver"
+BASEPOL="2.20120725-r9"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for xscreensaver"
+
+KEYWORDS="~amd64 ~x86"
+DEPEND="${DEPEND}
+	sec-policy/selinux-xserver
+"
+RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-xserver/ChangeLog b/sec-policy/selinux-xserver/ChangeLog
new file mode 100644
index 0000000..9592c8a
--- /dev/null
+++ b/sec-policy/selinux-xserver/ChangeLog
@@ -0,0 +1,86 @@
+# ChangeLog for sec-policy/selinux-xserver
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-xserver/ChangeLog,v 1.16 2012/06/27 20:34:12 swift Exp $
+
+*selinux-xserver-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-xserver-2.20120725-r7.ebuild:
+  Pushing out r7
+
+*selinux-xserver-2.20120215-r2 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-xserver-2.20120215-r2.ebuild:
+  Bump to revision 13
+
+*selinux-xserver-2.20120215-r1 (20 May 2012)
+
+  20 May 2012; <swift@gentoo.org> +selinux-xserver-2.20120215-r1.ebuild:
+  Bumping to rev 9
+
+  13 May 2012; <swift@gentoo.org> -selinux-xserver-2.20110726.ebuild,
+  -selinux-xserver-2.20110726-r1.ebuild, -selinux-xserver-2.20110726-r2.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-xserver-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-xserver-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-xserver-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  23 Feb 2012; <swift@gentoo.org> selinux-xserver-2.20110726-r2.ebuild:
+  Stabilizing
+
+  29 Jan 2012;  <swift@gentoo.org> Manifest:
+  Updating manifest
+
+  29 Jan 2012; <swift@gentoo.org> selinux-xserver-2.20110726-r1.ebuild:
+  Stabilize
+
+*selinux-xserver-2.20110726-r2 (14 Jan 2012)
+
+  14 Jan 2012; <swift@gentoo.org> +selinux-xserver-2.20110726-r2.ebuild:
+  Dontaudit domain state queries
+
+*selinux-xserver-2.20110726-r1 (17 Dec 2011)
+
+  17 Dec 2011; <swift@gentoo.org> +selinux-xserver-2.20110726-r1.ebuild:
+  Introduce context for lxdm and slim
+
+  12 Nov 2011; <swift@gentoo.org> -files/fix-services-xserver-r1.patch,
+  -files/fix-services-xserver-r2.patch, -selinux-xserver-2.20101213-r2.ebuild,
+  -files/fix-xserver.patch:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-xserver-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-xserver-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-xserver-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-xserver-2.20101213.ebuild, -selinux-xserver-2.20101213-r1.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-xserver-2.20101213-r2.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+
+*selinux-xserver-2.20101213-r2 (02 Feb 2011)
+
+  02 Feb 2011; <swift@gentoo.org> +files/fix-services-xserver-r2.patch,
+  +selinux-xserver-2.20101213-r2.ebuild:
+  Allow use of ttys (improves console logging)
+
+*selinux-xserver-2.20101213-r1 (31 Jan 2011)
+
+  31 Jan 2011; <swift@gentoo.org> +files/fix-services-xserver-r1.patch,
+  +selinux-xserver-2.20101213-r1.ebuild:
+  Fix large timewait issues with xserver policy
+

diff --git a/sec-policy/selinux-xserver/metadata.xml b/sec-policy/selinux-xserver/metadata.xml
new file mode 100644
index 0000000..c45c3a6
--- /dev/null
+++ b/sec-policy/selinux-xserver/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for xserver</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-xserver/selinux-xserver-2.20120725-r9.ebuild b/sec-policy/selinux-xserver/selinux-xserver-2.20120725-r9.ebuild
new file mode 100644
index 0000000..150ea89
--- /dev/null
+++ b/sec-policy/selinux-xserver/selinux-xserver-2.20120725-r9.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="xserver"
+BASEPOL="2.20120725-r9"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for xserver"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-zabbix/ChangeLog b/sec-policy/selinux-zabbix/ChangeLog
new file mode 100644
index 0000000..d332a1b
--- /dev/null
+++ b/sec-policy/selinux-zabbix/ChangeLog
@@ -0,0 +1,50 @@
+# ChangeLog for sec-policy/selinux-zabbix
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-zabbix/ChangeLog,v 1.10 2012/06/27 20:34:05 swift Exp $
+
+*selinux-zabbix-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-zabbix-2.20120725-r7.ebuild:
+  Pushing out r7
+
+*selinux-zabbix-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-zabbix-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-zabbix-2.20110726-r2.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-zabbix-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-zabbix-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-zabbix-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -files/fix-services-zabbix-r1.patch,
+  -selinux-zabbix-2.20101213.ebuild, -selinux-zabbix-2.20101213-r1.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-zabbix-2.20110726-r2.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-zabbix-2.20110726-r2 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-zabbix-2.20110726-r2.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+*selinux-zabbix-2.20101213-r1 (30 Jun 2011)
+
+  30 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  +files/fix-services-zabbix-r1.patch, +selinux-zabbix-2.20101213-r1.ebuild:
+  Make sure zabbix agent works, bump to EAPI=4
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-zabbix-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-zabbix/metadata.xml b/sec-policy/selinux-zabbix/metadata.xml
new file mode 100644
index 0000000..0232f85
--- /dev/null
+++ b/sec-policy/selinux-zabbix/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for zabbix</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-zabbix/selinux-zabbix-2.20120725-r9.ebuild b/sec-policy/selinux-zabbix/selinux-zabbix-2.20120725-r9.ebuild
new file mode 100644
index 0000000..1b804b3
--- /dev/null
+++ b/sec-policy/selinux-zabbix/selinux-zabbix-2.20120725-r9.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="zabbix"
+BASEPOL="2.20120725-r9"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for zabbix"
+
+KEYWORDS="~amd64 ~x86"


^ permalink raw reply related	[flat|nested] 34+ messages in thread
* [gentoo-commits] proj/hardened-dev:master commit in: sec-policy/selinux-mcelog/, sec-policy/selinux-rssh/, ...
@ 2012-12-03 10:27 Sven Vermeulen
  0 siblings, 0 replies; 34+ messages in thread
From: Sven Vermeulen @ 2012-12-03 10:27 UTC (permalink / raw
  To: gentoo-commits

commit:     5642c92f83cefcb02dff140876244ecf4e503316
Author:     Sven Vermeulen <sven.vermeulen <AT> siphos <DOT> be>
AuthorDate: Mon Dec  3 10:27:00 2012 +0000
Commit:     Sven Vermeulen <sven.vermeulen <AT> siphos <DOT> be>
CommitDate: Mon Dec  3 10:27:00 2012 +0000
URL:        http://git.overlays.gentoo.org/gitweb/?p=proj/hardened-dev.git;a=commit;h=5642c92f

Moved to main tree

---
 sec-policy/selinux-acct/ChangeLog                  |   43 --
 sec-policy/selinux-acct/metadata.xml               |    6 -
 .../selinux-acct/selinux-acct-2.20120725-r8.ebuild |   14 -
 sec-policy/selinux-ada/ChangeLog                   |   43 --
 sec-policy/selinux-ada/metadata.xml                |    6 -
 .../selinux-ada/selinux-ada-2.20120725-r8.ebuild   |   14 -
 sec-policy/selinux-afs/ChangeLog                   |   43 --
 sec-policy/selinux-afs/metadata.xml                |    6 -
 .../selinux-afs/selinux-afs-2.20120725-r8.ebuild   |   14 -
 sec-policy/selinux-aide/ChangeLog                  |   43 --
 sec-policy/selinux-aide/metadata.xml               |    6 -
 .../selinux-aide/selinux-aide-2.20120725-r8.ebuild |   14 -
 sec-policy/selinux-alsa/ChangeLog                  |   57 --
 sec-policy/selinux-alsa/metadata.xml               |    6 -
 .../selinux-alsa/selinux-alsa-2.20120725-r8.ebuild |   14 -
 sec-policy/selinux-amanda/ChangeLog                |   51 --
 sec-policy/selinux-amanda/metadata.xml             |    6 -
 .../selinux-amanda-2.20120725-r8.ebuild            |   18 -
 sec-policy/selinux-amavis/ChangeLog                |   67 ---
 sec-policy/selinux-amavis/metadata.xml             |    6 -
 .../selinux-amavis-2.20120725-r8.ebuild            |   14 -
 sec-policy/selinux-apache/ChangeLog                |  183 ------
 .../files/fix-make-gpg-optional-r8.patch           |   52 --
 sec-policy/selinux-apache/metadata.xml             |    6 -
 .../selinux-apache-2.20120725-r8.ebuild            |   20 -
 sec-policy/selinux-apcupsd/ChangeLog               |   46 --
 sec-policy/selinux-apcupsd/metadata.xml            |    6 -
 .../selinux-apcupsd-2.20120725-r8.ebuild           |   18 -
 sec-policy/selinux-apm/ChangeLog                   |   47 --
 sec-policy/selinux-apm/metadata.xml                |    6 -
 .../selinux-apm/selinux-apm-2.20120725-r8.ebuild   |   14 -
 sec-policy/selinux-arpwatch/ChangeLog              |  158 -----
 sec-policy/selinux-arpwatch/metadata.xml           |    6 -
 .../selinux-arpwatch-2.20120725-r8.ebuild          |   14 -
 sec-policy/selinux-asterisk/ChangeLog              |  143 -----
 sec-policy/selinux-asterisk/metadata.xml           |    6 -
 .../selinux-asterisk-2.20120725-r8.ebuild          |   14 -
 sec-policy/selinux-automount/ChangeLog             |   43 --
 sec-policy/selinux-automount/metadata.xml          |    6 -
 .../selinux-automount-2.20120725-r8.ebuild         |   14 -
 sec-policy/selinux-avahi/ChangeLog                 |  109 ----
 sec-policy/selinux-avahi/metadata.xml              |    6 -
 .../selinux-avahi-2.20120725-r8.ebuild             |   14 -
 sec-policy/selinux-awstats/ChangeLog               |   46 --
 sec-policy/selinux-awstats/metadata.xml            |    6 -
 .../selinux-awstats-2.20120725-r8.ebuild           |   18 -
 sec-policy/selinux-bacula/ChangeLog                |   34 --
 sec-policy/selinux-bacula/metadata.xml             |    6 -
 .../selinux-bacula-2.20120725-r8.ebuild            |   14 -
 sec-policy/selinux-base-policy/ChangeLog           |   10 -
 sec-policy/selinux-base-policy/metadata.xml        |    6 -
 .../selinux-base-policy-2.20120725-r8.ebuild       |  122 ----
 sec-policy/selinux-base/ChangeLog                  |  626 --------------------
 sec-policy/selinux-base/files/config               |   15 -
 sec-policy/selinux-base/metadata.xml               |   14 -
 .../selinux-base/selinux-base-2.20120725-r8.ebuild |  148 -----
 sec-policy/selinux-bind/ChangeLog                  |  191 ------
 sec-policy/selinux-bind/metadata.xml               |    6 -
 .../selinux-bind/selinux-bind-2.20120725-r8.ebuild |   14 -
 sec-policy/selinux-bitlbee/ChangeLog               |   40 --
 sec-policy/selinux-bitlbee/metadata.xml            |    6 -
 .../selinux-bitlbee-2.20120725-r8.ebuild           |   18 -
 sec-policy/selinux-bluetooth/ChangeLog             |   47 --
 sec-policy/selinux-bluetooth/metadata.xml          |    6 -
 .../selinux-bluetooth-2.20120725-r8.ebuild         |   14 -
 sec-policy/selinux-brctl/ChangeLog                 |   43 --
 sec-policy/selinux-brctl/metadata.xml              |    6 -
 .../selinux-brctl-2.20120725-r8.ebuild             |   14 -
 sec-policy/selinux-calamaris/ChangeLog             |   43 --
 sec-policy/selinux-calamaris/metadata.xml          |    6 -
 .../selinux-calamaris-2.20120725-r8.ebuild         |   14 -
 sec-policy/selinux-canna/ChangeLog                 |   43 --
 sec-policy/selinux-canna/metadata.xml              |    6 -
 .../selinux-canna-2.20120725-r8.ebuild             |   14 -
 sec-policy/selinux-ccs/ChangeLog                   |   43 --
 sec-policy/selinux-ccs/metadata.xml                |    6 -
 .../selinux-ccs/selinux-ccs-2.20120725-r8.ebuild   |   14 -
 sec-policy/selinux-cdrecord/ChangeLog              |   43 --
 sec-policy/selinux-cdrecord/metadata.xml           |    6 -
 .../selinux-cdrecord-2.20120725-r8.ebuild          |   14 -
 sec-policy/selinux-cgroup/ChangeLog                |   43 --
 sec-policy/selinux-cgroup/metadata.xml             |    6 -
 .../selinux-cgroup-2.20120725-r8.ebuild            |   14 -
 sec-policy/selinux-chromium/ChangeLog              |    9 -
 sec-policy/selinux-chromium/metadata.xml           |    6 -
 .../selinux-chromium-2.20120725-r8.ebuild          |   18 -
 sec-policy/selinux-chronyd/ChangeLog               |   43 --
 sec-policy/selinux-chronyd/metadata.xml            |    6 -
 .../selinux-chronyd-2.20120725-r8.ebuild           |   14 -
 sec-policy/selinux-clamav/ChangeLog                |  165 -----
 sec-policy/selinux-clamav/metadata.xml             |    6 -
 .../selinux-clamav-2.20120725-r8.ebuild            |   14 -
 sec-policy/selinux-clockspeed/ChangeLog            |  173 ------
 sec-policy/selinux-clockspeed/metadata.xml         |    6 -
 .../selinux-clockspeed-2.20120725-r8.ebuild        |   14 -
 sec-policy/selinux-consolekit/ChangeLog            |   43 --
 sec-policy/selinux-consolekit/metadata.xml         |    6 -
 .../selinux-consolekit-2.20120725-r8.ebuild        |   14 -
 sec-policy/selinux-corosync/ChangeLog              |   43 --
 sec-policy/selinux-corosync/metadata.xml           |    6 -
 .../selinux-corosync-2.20120725-r8.ebuild          |   14 -
 sec-policy/selinux-courier/ChangeLog               |  239 --------
 sec-policy/selinux-courier/metadata.xml            |    6 -
 .../selinux-courier-2.20120725-r8.ebuild           |   14 -
 sec-policy/selinux-cpucontrol/ChangeLog            |   43 --
 sec-policy/selinux-cpucontrol/metadata.xml         |    6 -
 .../selinux-cpucontrol-2.20120725-r8.ebuild        |   14 -
 sec-policy/selinux-cpufreqselector/ChangeLog       |   45 --
 sec-policy/selinux-cpufreqselector/metadata.xml    |    6 -
 .../selinux-cpufreqselector-2.20120725-r8.ebuild   |   14 -
 sec-policy/selinux-cups/ChangeLog                  |  103 ----
 sec-policy/selinux-cups/metadata.xml               |    6 -
 .../selinux-cups/selinux-cups-2.20120725-r8.ebuild |   18 -
 sec-policy/selinux-cvs/ChangeLog                   |   43 --
 sec-policy/selinux-cvs/metadata.xml                |    6 -
 .../selinux-cvs/selinux-cvs-2.20120725-r8.ebuild   |   19 -
 sec-policy/selinux-cyphesis/ChangeLog              |   43 --
 sec-policy/selinux-cyphesis/metadata.xml           |    6 -
 .../selinux-cyphesis-2.20120725-r8.ebuild          |   14 -
 sec-policy/selinux-daemontools/ChangeLog           |  219 -------
 sec-policy/selinux-daemontools/metadata.xml        |    6 -
 .../selinux-daemontools-2.20120725-r8.ebuild       |   14 -
 sec-policy/selinux-dante/ChangeLog                 |  169 ------
 sec-policy/selinux-dante/metadata.xml              |    6 -
 .../selinux-dante-2.20120725-r8.ebuild             |   14 -
 sec-policy/selinux-dbadm/ChangeLog                 |   18 -
 sec-policy/selinux-dbadm/metadata.xml              |    6 -
 .../selinux-dbadm-2.20120725-r8.ebuild             |   14 -
 sec-policy/selinux-dbskk/ChangeLog                 |   46 --
 sec-policy/selinux-dbskk/metadata.xml              |    6 -
 .../selinux-dbskk-2.20120725-r8.ebuild             |   18 -
 sec-policy/selinux-dbus/ChangeLog                  |  131 ----
 sec-policy/selinux-dbus/metadata.xml               |    6 -
 .../selinux-dbus/selinux-dbus-2.20120725-r8.ebuild |   14 -
 sec-policy/selinux-dcc/ChangeLog                   |   43 --
 sec-policy/selinux-dcc/metadata.xml                |    6 -
 .../selinux-dcc/selinux-dcc-2.20120725-r8.ebuild   |   14 -
 sec-policy/selinux-ddclient/ChangeLog              |   43 --
 sec-policy/selinux-ddclient/metadata.xml           |    6 -
 .../selinux-ddclient-2.20120725-r8.ebuild          |   14 -
 sec-policy/selinux-ddcprobe/ChangeLog              |   43 --
 sec-policy/selinux-ddcprobe/metadata.xml           |    6 -
 .../selinux-ddcprobe-2.20120725-r8.ebuild          |   14 -
 sec-policy/selinux-denyhosts/ChangeLog             |   37 --
 sec-policy/selinux-denyhosts/metadata.xml          |    6 -
 .../selinux-denyhosts-2.20120725-r8.ebuild         |   14 -
 sec-policy/selinux-devicekit/ChangeLog             |    9 -
 sec-policy/selinux-devicekit/metadata.xml          |    6 -
 .../selinux-devicekit-2.20120725-r8.ebuild         |   18 -
 sec-policy/selinux-dhcp/ChangeLog                  |  234 --------
 sec-policy/selinux-dhcp/metadata.xml               |    6 -
 .../selinux-dhcp/selinux-dhcp-2.20120725-r8.ebuild |   14 -
 sec-policy/selinux-dictd/ChangeLog                 |   43 --
 sec-policy/selinux-dictd/metadata.xml              |    6 -
 .../selinux-dictd-2.20120725-r8.ebuild             |   14 -
 sec-policy/selinux-distcc/ChangeLog                |  140 -----
 sec-policy/selinux-distcc/metadata.xml             |    6 -
 .../selinux-distcc-2.20120725-r8.ebuild            |   14 -
 sec-policy/selinux-djbdns/ChangeLog                |  163 -----
 sec-policy/selinux-djbdns/metadata.xml             |    6 -
 .../selinux-djbdns-2.20120725-r8.ebuild            |   19 -
 sec-policy/selinux-dkim/ChangeLog                  |   43 --
 sec-policy/selinux-dkim/metadata.xml               |    6 -
 .../selinux-dkim/selinux-dkim-2.20120725-r8.ebuild |   18 -
 sec-policy/selinux-dmidecode/ChangeLog             |   43 --
 sec-policy/selinux-dmidecode/metadata.xml          |    6 -
 .../selinux-dmidecode-2.20120725-r8.ebuild         |   14 -
 sec-policy/selinux-dnsmasq/ChangeLog               |   95 ---
 sec-policy/selinux-dnsmasq/metadata.xml            |    6 -
 .../selinux-dnsmasq-2.20120725-r8.ebuild           |   14 -
 sec-policy/selinux-dovecot/ChangeLog               |   43 --
 sec-policy/selinux-dovecot/metadata.xml            |    6 -
 .../selinux-dovecot-2.20120725-r8.ebuild           |   14 -
 sec-policy/selinux-dpkg/ChangeLog                  |   37 --
 sec-policy/selinux-dpkg/metadata.xml               |    6 -
 .../selinux-dpkg/selinux-dpkg-2.20120725-r8.ebuild |   14 -
 sec-policy/selinux-dracut/ChangeLog                |   34 --
 sec-policy/selinux-dracut/metadata.xml             |    6 -
 .../selinux-dracut-2.20120725-r8.ebuild            |   14 -
 sec-policy/selinux-entropyd/ChangeLog              |   38 --
 sec-policy/selinux-entropyd/metadata.xml           |    6 -
 .../selinux-entropyd-2.20120725-r8.ebuild          |   14 -
 sec-policy/selinux-evolution/ChangeLog             |   46 --
 sec-policy/selinux-evolution/metadata.xml          |    6 -
 .../selinux-evolution-2.20120725-r8.ebuild         |   18 -
 sec-policy/selinux-exim/ChangeLog                  |   43 --
 sec-policy/selinux-exim/metadata.xml               |    6 -
 .../selinux-exim/selinux-exim-2.20120725-r8.ebuild |   14 -
 sec-policy/selinux-fail2ban/ChangeLog              |   64 --
 sec-policy/selinux-fail2ban/metadata.xml           |    6 -
 .../selinux-fail2ban-2.20120725-r8.ebuild          |   14 -
 sec-policy/selinux-fetchmail/ChangeLog             |   43 --
 sec-policy/selinux-fetchmail/metadata.xml          |    6 -
 .../selinux-fetchmail-2.20120725-r8.ebuild         |   14 -
 sec-policy/selinux-finger/ChangeLog                |   43 --
 sec-policy/selinux-finger/metadata.xml             |    6 -
 .../selinux-finger-2.20120725-r8.ebuild            |   18 -
 sec-policy/selinux-flash/ChangeLog                 |   15 -
 sec-policy/selinux-flash/metadata.xml              |    6 -
 .../selinux-flash-2.20120725-r8.ebuild             |   14 -
 sec-policy/selinux-fprintd/ChangeLog               |   46 --
 sec-policy/selinux-fprintd/metadata.xml            |    6 -
 .../selinux-fprintd-2.20120725-r8.ebuild           |   18 -
 sec-policy/selinux-ftp/ChangeLog                   |   43 --
 sec-policy/selinux-ftp/metadata.xml                |    6 -
 .../selinux-ftp/selinux-ftp-2.20120725-r8.ebuild   |   14 -
 sec-policy/selinux-games/ChangeLog                 |   95 ---
 sec-policy/selinux-games/metadata.xml              |    6 -
 .../selinux-games-2.20120725-r8.ebuild             |   14 -
 sec-policy/selinux-gatekeeper/ChangeLog            |   43 --
 sec-policy/selinux-gatekeeper/metadata.xml         |    6 -
 .../selinux-gatekeeper-2.20120725-r8.ebuild        |   14 -
 sec-policy/selinux-gift/ChangeLog                  |   43 --
 sec-policy/selinux-gift/metadata.xml               |    6 -
 .../selinux-gift/selinux-gift-2.20120725-r8.ebuild |   14 -
 sec-policy/selinux-gitosis/ChangeLog               |   43 --
 sec-policy/selinux-gitosis/metadata.xml            |    6 -
 .../selinux-gitosis-2.20120725-r8.ebuild           |   14 -
 sec-policy/selinux-gnome/ChangeLog                 |   49 --
 sec-policy/selinux-gnome/metadata.xml              |    6 -
 .../selinux-gnome-2.20120725-r8.ebuild             |   14 -
 sec-policy/selinux-gorg/ChangeLog                  |   62 --
 sec-policy/selinux-gorg/metadata.xml               |    6 -
 .../selinux-gorg/selinux-gorg-2.20120725-r8.ebuild |   14 -
 sec-policy/selinux-gpg/ChangeLog                   |   83 ---
 sec-policy/selinux-gpg/metadata.xml                |    6 -
 .../selinux-gpg/selinux-gpg-2.20120725-r8.ebuild   |   14 -
 sec-policy/selinux-gpm/ChangeLog                   |  145 -----
 sec-policy/selinux-gpm/metadata.xml                |    6 -
 .../selinux-gpm/selinux-gpm-2.20120725-r8.ebuild   |   14 -
 sec-policy/selinux-gpsd/ChangeLog                  |   43 --
 sec-policy/selinux-gpsd/metadata.xml               |    6 -
 .../selinux-gpsd/selinux-gpsd-2.20120725-r8.ebuild |   14 -
 sec-policy/selinux-hddtemp/ChangeLog               |   43 --
 sec-policy/selinux-hddtemp/metadata.xml            |    6 -
 .../selinux-hddtemp-2.20120725-r8.ebuild           |   14 -
 sec-policy/selinux-howl/ChangeLog                  |   37 --
 sec-policy/selinux-howl/metadata.xml               |    6 -
 .../selinux-howl/selinux-howl-2.20120725-r8.ebuild |   14 -
 sec-policy/selinux-icecast/ChangeLog               |   43 --
 sec-policy/selinux-icecast/metadata.xml            |    6 -
 .../selinux-icecast-2.20120725-r8.ebuild           |   14 -
 sec-policy/selinux-ifplugd/ChangeLog               |   43 --
 sec-policy/selinux-ifplugd/metadata.xml            |    6 -
 .../selinux-ifplugd-2.20120725-r8.ebuild           |   14 -
 sec-policy/selinux-imaze/ChangeLog                 |   43 --
 sec-policy/selinux-imaze/metadata.xml              |    6 -
 .../selinux-imaze-2.20120725-r8.ebuild             |   14 -
 sec-policy/selinux-inetd/ChangeLog                 |  115 ----
 sec-policy/selinux-inetd/metadata.xml              |    6 -
 .../selinux-inetd-2.20120725-r8.ebuild             |   14 -
 sec-policy/selinux-inn/ChangeLog                   |   48 --
 sec-policy/selinux-inn/metadata.xml                |    6 -
 .../selinux-inn/selinux-inn-2.20120725-r8.ebuild   |   14 -
 sec-policy/selinux-ipsec/ChangeLog                 |   43 --
 sec-policy/selinux-ipsec/metadata.xml              |    6 -
 .../selinux-ipsec-2.20120725-r8.ebuild             |   14 -
 sec-policy/selinux-irc/ChangeLog                   |   31 -
 sec-policy/selinux-irc/metadata.xml                |    6 -
 .../selinux-irc/selinux-irc-2.20120725-r8.ebuild   |   14 -
 sec-policy/selinux-ircd/ChangeLog                  |   43 --
 sec-policy/selinux-ircd/metadata.xml               |    6 -
 .../selinux-ircd/selinux-ircd-2.20120725-r8.ebuild |   14 -
 sec-policy/selinux-irqbalance/ChangeLog            |   43 --
 sec-policy/selinux-irqbalance/metadata.xml         |    6 -
 .../selinux-irqbalance-2.20120725-r8.ebuild        |   14 -
 sec-policy/selinux-jabber/ChangeLog                |   38 --
 sec-policy/selinux-jabber/metadata.xml             |    6 -
 .../selinux-jabber-2.20120725-r8.ebuild            |   14 -
 sec-policy/selinux-java/ChangeLog                  |   48 --
 sec-policy/selinux-java/metadata.xml               |    6 -
 .../selinux-java/selinux-java-2.20120725-r8.ebuild |   14 -
 sec-policy/selinux-kdump/ChangeLog                 |   43 --
 sec-policy/selinux-kdump/metadata.xml              |    6 -
 .../selinux-kdump-2.20120725-r8.ebuild             |   14 -
 sec-policy/selinux-kerberos/ChangeLog              |  128 ----
 sec-policy/selinux-kerberos/metadata.xml           |    6 -
 .../selinux-kerberos-2.20120725-r8.ebuild          |   14 -
 sec-policy/selinux-kerneloops/ChangeLog            |   43 --
 sec-policy/selinux-kerneloops/metadata.xml         |    6 -
 .../selinux-kerneloops-2.20120725-r8.ebuild        |   14 -
 sec-policy/selinux-kismet/ChangeLog                |   43 --
 sec-policy/selinux-kismet/metadata.xml             |    6 -
 .../selinux-kismet-2.20120725-r8.ebuild            |   14 -
 sec-policy/selinux-ksmtuned/ChangeLog              |   43 --
 sec-policy/selinux-ksmtuned/metadata.xml           |    6 -
 .../selinux-ksmtuned-2.20120725-r8.ebuild          |   14 -
 sec-policy/selinux-kudzu/ChangeLog                 |   43 --
 sec-policy/selinux-kudzu/metadata.xml              |    6 -
 .../selinux-kudzu-2.20120725-r8.ebuild             |   14 -
 sec-policy/selinux-ldap/ChangeLog                  |  151 -----
 sec-policy/selinux-ldap/metadata.xml               |    6 -
 .../selinux-ldap/selinux-ldap-2.20120725-r8.ebuild |   14 -
 sec-policy/selinux-links/ChangeLog                 |   50 --
 sec-policy/selinux-links/metadata.xml              |    6 -
 .../selinux-links-2.20120725-r8.ebuild             |   14 -
 sec-policy/selinux-lircd/ChangeLog                 |   43 --
 sec-policy/selinux-lircd/metadata.xml              |    6 -
 .../selinux-lircd-2.20120725-r8.ebuild             |   14 -
 sec-policy/selinux-loadkeys/ChangeLog              |   43 --
 sec-policy/selinux-loadkeys/metadata.xml           |    6 -
 .../selinux-loadkeys-2.20120725-r8.ebuild          |   14 -
 sec-policy/selinux-lockdev/ChangeLog               |   43 --
 sec-policy/selinux-lockdev/metadata.xml            |    6 -
 .../selinux-lockdev-2.20120725-r8.ebuild           |   14 -
 sec-policy/selinux-logrotate/ChangeLog             |  171 ------
 sec-policy/selinux-logrotate/metadata.xml          |    6 -
 .../selinux-logrotate-2.20120725-r8.ebuild         |   14 -
 sec-policy/selinux-logsentry/metadata.xml          |    6 -
 .../selinux-logsentry-2.20120725-r8.ebuild         |   14 -
 sec-policy/selinux-logwatch/ChangeLog              |   43 --
 sec-policy/selinux-logwatch/metadata.xml           |    6 -
 .../selinux-logwatch-2.20120725-r8.ebuild          |   14 -
 sec-policy/selinux-lpd/ChangeLog                   |   95 ---
 sec-policy/selinux-lpd/metadata.xml                |    6 -
 .../selinux-lpd/selinux-lpd-2.20120725-r8.ebuild   |   14 -
 sec-policy/selinux-mailman/ChangeLog               |   48 --
 sec-policy/selinux-mailman/metadata.xml            |    6 -
 .../selinux-mailman-2.20120725-r8.ebuild           |   14 -
 sec-policy/selinux-makewhatis/metadata.xml         |    6 -
 .../selinux-makewhatis-2.20120725-r8.ebuild        |   14 -
 sec-policy/selinux-mcelog/ChangeLog                |   43 --
 sec-policy/selinux-mcelog/metadata.xml             |    6 -
 .../selinux-mcelog-2.20120725-r8.ebuild            |   14 -
 sec-policy/selinux-memcached/ChangeLog             |   43 --
 sec-policy/selinux-memcached/metadata.xml          |    6 -
 .../selinux-memcached-2.20120725-r8.ebuild         |   14 -
 sec-policy/selinux-milter/ChangeLog                |   43 --
 sec-policy/selinux-milter/metadata.xml             |    6 -
 .../selinux-milter-2.20120725-r8.ebuild            |   14 -
 sec-policy/selinux-modemmanager/ChangeLog          |   43 --
 sec-policy/selinux-modemmanager/metadata.xml       |    6 -
 .../selinux-modemmanager-2.20120725-r8.ebuild      |   19 -
 sec-policy/selinux-mono/ChangeLog                  |   43 --
 sec-policy/selinux-mono/metadata.xml               |    6 -
 .../selinux-mono/selinux-mono-2.20120725-r8.ebuild |   14 -
 sec-policy/selinux-mozilla/ChangeLog               |  126 ----
 sec-policy/selinux-mozilla/metadata.xml            |    6 -
 .../selinux-mozilla-2.20120725-r8.ebuild           |   18 -
 sec-policy/selinux-mpd/ChangeLog                   |   37 --
 sec-policy/selinux-mpd/metadata.xml                |    6 -
 .../selinux-mpd/selinux-mpd-2.20120725-r8.ebuild   |   14 -
 sec-policy/selinux-mplayer/ChangeLog               |   50 --
 .../files/fix-alsa-is-optional-r8.patch            |   22 -
 sec-policy/selinux-mplayer/metadata.xml            |    6 -
 .../selinux-mplayer-2.20120725-r8.ebuild           |   19 -
 sec-policy/selinux-mrtg/ChangeLog                  |   43 --
 sec-policy/selinux-mrtg/metadata.xml               |    6 -
 .../selinux-mrtg/selinux-mrtg-2.20120725-r8.ebuild |   14 -
 sec-policy/selinux-munin/ChangeLog                 |  103 ----
 sec-policy/selinux-munin/metadata.xml              |    6 -
 .../selinux-munin-2.20120725-r8.ebuild             |   18 -
 sec-policy/selinux-mutt/ChangeLog                  |   84 ---
 sec-policy/selinux-mutt/metadata.xml               |    6 -
 .../selinux-mutt/selinux-mutt-2.20120725-r8.ebuild |   14 -
 sec-policy/selinux-mysql/ChangeLog                 |  214 -------
 sec-policy/selinux-mysql/metadata.xml              |    6 -
 .../selinux-mysql-2.20120725-r8.ebuild             |   14 -
 sec-policy/selinux-nagios/ChangeLog                |   60 --
 sec-policy/selinux-nagios/metadata.xml             |    6 -
 .../selinux-nagios-2.20120725-r8.ebuild            |   18 -
 sec-policy/selinux-ncftool/ChangeLog               |   37 --
 sec-policy/selinux-ncftool/metadata.xml            |    6 -
 .../selinux-ncftool-2.20120725-r8.ebuild           |   14 -
 sec-policy/selinux-nessus/ChangeLog                |   48 --
 sec-policy/selinux-nessus/metadata.xml             |    6 -
 .../selinux-nessus-2.20120725-r8.ebuild            |   14 -
 sec-policy/selinux-networkmanager/ChangeLog        |   65 --
 sec-policy/selinux-networkmanager/metadata.xml     |    6 -
 .../selinux-networkmanager-2.20120725-r8.ebuild    |   14 -
 sec-policy/selinux-nginx/ChangeLog                 |   59 --
 .../selinux-nginx/files/fix-tunable-names-r8.patch |   42 --
 sec-policy/selinux-nginx/metadata.xml              |    6 -
 .../selinux-nginx-2.20120725-r8.ebuild             |   20 -
 sec-policy/selinux-nslcd/ChangeLog                 |   15 -
 sec-policy/selinux-nslcd/metadata.xml              |    6 -
 .../selinux-nslcd-2.20120725-r8.ebuild             |   14 -
 sec-policy/selinux-ntop/ChangeLog                  |  133 -----
 sec-policy/selinux-ntop/metadata.xml               |    6 -
 .../selinux-ntop/selinux-ntop-2.20120725-r8.ebuild |   14 -
 sec-policy/selinux-ntp/ChangeLog                   |  205 -------
 sec-policy/selinux-ntp/metadata.xml                |    6 -
 .../selinux-ntp/selinux-ntp-2.20120725-r8.ebuild   |   14 -
 sec-policy/selinux-nut/ChangeLog                   |   46 --
 sec-policy/selinux-nut/metadata.xml                |    6 -
 .../selinux-nut/selinux-nut-2.20120725-r8.ebuild   |   18 -
 sec-policy/selinux-nx/ChangeLog                    |   43 --
 sec-policy/selinux-nx/metadata.xml                 |    6 -
 .../selinux-nx/selinux-nx-2.20120725-r8.ebuild     |   14 -
 sec-policy/selinux-oddjob/ChangeLog                |   39 --
 sec-policy/selinux-oddjob/metadata.xml             |    6 -
 .../selinux-oddjob-2.20120725-r8.ebuild            |   14 -
 sec-policy/selinux-oident/ChangeLog                |   37 --
 sec-policy/selinux-oident/metadata.xml             |    6 -
 .../selinux-oident-2.20120725-r8.ebuild            |   14 -
 sec-policy/selinux-openct/ChangeLog                |   43 --
 sec-policy/selinux-openct/metadata.xml             |    6 -
 .../selinux-openct-2.20120725-r8.ebuild            |   14 -
 sec-policy/selinux-openvpn/ChangeLog               |  132 ----
 sec-policy/selinux-openvpn/metadata.xml            |    6 -
 .../selinux-openvpn-2.20120725-r8.ebuild           |   14 -
 sec-policy/selinux-pan/ChangeLog                   |   54 --
 sec-policy/selinux-pan/metadata.xml                |    6 -
 .../selinux-pan/selinux-pan-2.20120725-r8.ebuild   |   18 -
 sec-policy/selinux-pcmcia/ChangeLog                |  109 ----
 sec-policy/selinux-pcmcia/metadata.xml             |    6 -
 .../selinux-pcmcia-2.20120725-r8.ebuild            |   14 -
 sec-policy/selinux-perdition/ChangeLog             |   43 --
 sec-policy/selinux-perdition/metadata.xml          |    6 -
 .../selinux-perdition-2.20120725-r8.ebuild         |   14 -
 sec-policy/selinux-phpfpm/ChangeLog                |   21 -
 sec-policy/selinux-phpfpm/metadata.xml             |    6 -
 .../selinux-phpfpm-2.20120725-r8.ebuild            |   18 -
 sec-policy/selinux-plymouthd/ChangeLog             |   37 --
 sec-policy/selinux-plymouthd/metadata.xml          |    6 -
 .../selinux-plymouthd-2.20120725-r8.ebuild         |   14 -
 sec-policy/selinux-podsleuth/ChangeLog             |   43 --
 sec-policy/selinux-podsleuth/metadata.xml          |    6 -
 .../selinux-podsleuth-2.20120725-r8.ebuild         |   14 -
 sec-policy/selinux-policykit/ChangeLog             |   43 --
 sec-policy/selinux-policykit/metadata.xml          |    6 -
 .../selinux-policykit-2.20120725-r8.ebuild         |   14 -
 sec-policy/selinux-portmap/ChangeLog               |  143 -----
 sec-policy/selinux-portmap/metadata.xml            |    6 -
 .../selinux-portmap-2.20120725-r8.ebuild           |   14 -
 sec-policy/selinux-postfix/ChangeLog               |  243 --------
 sec-policy/selinux-postfix/metadata.xml            |    6 -
 .../selinux-postfix-2.20120725-r8.ebuild           |   14 -
 sec-policy/selinux-postgresql/ChangeLog            |  205 -------
 sec-policy/selinux-postgresql/metadata.xml         |    6 -
 .../selinux-postgresql-2.20120725-r8.ebuild        |   14 -
 sec-policy/selinux-postgrey/ChangeLog              |   43 --
 sec-policy/selinux-postgrey/metadata.xml           |    6 -
 .../selinux-postgrey-2.20120725-r8.ebuild          |   14 -
 sec-policy/selinux-ppp/ChangeLog                   |   98 ---
 sec-policy/selinux-ppp/metadata.xml                |    6 -
 .../selinux-ppp/selinux-ppp-2.20120725-r8.ebuild   |   14 -
 sec-policy/selinux-prelink/ChangeLog               |   43 --
 sec-policy/selinux-prelink/metadata.xml            |    6 -
 .../selinux-prelink-2.20120725-r8.ebuild           |   14 -
 sec-policy/selinux-prelude/ChangeLog               |   46 --
 sec-policy/selinux-prelude/metadata.xml            |    6 -
 .../selinux-prelude-2.20120725-r8.ebuild           |   18 -
 sec-policy/selinux-privoxy/ChangeLog               |  124 ----
 sec-policy/selinux-privoxy/metadata.xml            |    6 -
 .../selinux-privoxy-2.20120725-r8.ebuild           |   14 -
 sec-policy/selinux-procmail/ChangeLog              |  171 ------
 sec-policy/selinux-procmail/metadata.xml           |    6 -
 .../selinux-procmail-2.20120725-r8.ebuild          |   14 -
 sec-policy/selinux-psad/ChangeLog                  |   43 --
 sec-policy/selinux-psad/metadata.xml               |    6 -
 .../selinux-psad/selinux-psad-2.20120725-r8.ebuild |   14 -
 sec-policy/selinux-publicfile/ChangeLog            |  156 -----
 sec-policy/selinux-publicfile/metadata.xml         |    6 -
 .../selinux-publicfile-2.20120725-r8.ebuild        |   14 -
 sec-policy/selinux-pulseaudio/ChangeLog            |   43 --
 sec-policy/selinux-pulseaudio/metadata.xml         |    6 -
 .../selinux-pulseaudio-2.20120725-r8.ebuild        |   14 -
 sec-policy/selinux-puppet/ChangeLog                |   71 ---
 sec-policy/selinux-puppet/metadata.xml             |    6 -
 .../selinux-puppet-2.20120725-r8.ebuild            |   14 -
 sec-policy/selinux-pyicqt/ChangeLog                |   43 --
 sec-policy/selinux-pyicqt/metadata.xml             |    6 -
 .../selinux-pyicqt-2.20120725-r8.ebuild            |   14 -
 sec-policy/selinux-pyzor/ChangeLog                 |   95 ---
 sec-policy/selinux-pyzor/metadata.xml              |    6 -
 .../selinux-pyzor-2.20120725-r8.ebuild             |   14 -
 sec-policy/selinux-qemu/ChangeLog                  |   74 ---
 sec-policy/selinux-qemu/metadata.xml               |    6 -
 .../selinux-qemu/selinux-qemu-2.20120725-r8.ebuild |   18 -
 sec-policy/selinux-qmail/ChangeLog                 |  169 ------
 sec-policy/selinux-qmail/metadata.xml              |    6 -
 .../selinux-qmail-2.20120725-r8.ebuild             |   14 -
 sec-policy/selinux-quota/ChangeLog                 |   43 --
 sec-policy/selinux-quota/metadata.xml              |    6 -
 .../selinux-quota-2.20120725-r8.ebuild             |   14 -
 sec-policy/selinux-radius/ChangeLog                |   43 --
 sec-policy/selinux-radius/metadata.xml             |    6 -
 .../selinux-radius-2.20120725-r8.ebuild            |   14 -
 sec-policy/selinux-radvd/ChangeLog                 |   43 --
 sec-policy/selinux-radvd/metadata.xml              |    6 -
 .../selinux-radvd-2.20120725-r8.ebuild             |   14 -
 sec-policy/selinux-razor/ChangeLog                 |   95 ---
 sec-policy/selinux-razor/metadata.xml              |    6 -
 .../selinux-razor-2.20120725-r8.ebuild             |   14 -
 sec-policy/selinux-remotelogin/ChangeLog           |   37 --
 sec-policy/selinux-remotelogin/metadata.xml        |    6 -
 .../selinux-remotelogin-2.20120725-r8.ebuild       |   14 -
 sec-policy/selinux-rgmanager/ChangeLog             |   48 --
 sec-policy/selinux-rgmanager/metadata.xml          |    6 -
 .../selinux-rgmanager-2.20120725-r8.ebuild         |   14 -
 sec-policy/selinux-roundup/ChangeLog               |   43 --
 sec-policy/selinux-roundup/metadata.xml            |    6 -
 .../selinux-roundup-2.20120725-r8.ebuild           |   14 -
 sec-policy/selinux-rpc/ChangeLog                   |   68 ---
 sec-policy/selinux-rpc/metadata.xml                |    6 -
 .../selinux-rpc/selinux-rpc-2.20120725-r8.ebuild   |   14 -
 sec-policy/selinux-rpcbind/ChangeLog               |   43 --
 sec-policy/selinux-rpcbind/metadata.xml            |    6 -
 .../selinux-rpcbind-2.20120725-r8.ebuild           |   14 -
 sec-policy/selinux-rpm/ChangeLog                   |   42 --
 sec-policy/selinux-rpm/metadata.xml                |    6 -
 .../selinux-rpm/selinux-rpm-2.20120725-r8.ebuild   |   14 -
 sec-policy/selinux-rssh/ChangeLog                  |   43 --
 sec-policy/selinux-rssh/metadata.xml               |    6 -
 .../selinux-rssh/selinux-rssh-2.20120725-r8.ebuild |   14 -
 sec-policy/selinux-rtkit/ChangeLog                 |   46 --
 sec-policy/selinux-rtkit/metadata.xml              |    6 -
 .../selinux-rtkit-2.20120725-r8.ebuild             |   18 -
 sec-policy/selinux-rtorrent/ChangeLog              |   14 -
 sec-policy/selinux-rtorrent/metadata.xml           |    6 -
 .../selinux-rtorrent-2.20120725-r8.ebuild          |   14 -
 sec-policy/selinux-samba/ChangeLog                 |  171 ------
 sec-policy/selinux-samba/metadata.xml              |    6 -
 .../selinux-samba-2.20120725-r8.ebuild             |   14 -
 sec-policy/selinux-sasl/ChangeLog                  |   62 --
 sec-policy/selinux-sasl/metadata.xml               |    6 -
 .../selinux-sasl/selinux-sasl-2.20120725-r8.ebuild |   14 -
 sec-policy/selinux-screen/ChangeLog                |  135 -----
 sec-policy/selinux-screen/metadata.xml             |    6 -
 .../selinux-screen-2.20120725-r8.ebuild            |   14 -
 sec-policy/selinux-sendmail/ChangeLog              |   43 --
 sec-policy/selinux-sendmail/metadata.xml           |    6 -
 .../selinux-sendmail-2.20120725-r8.ebuild          |   14 -
 sec-policy/selinux-shorewall/ChangeLog             |   43 --
 sec-policy/selinux-shorewall/metadata.xml          |    6 -
 .../selinux-shorewall-2.20120725-r8.ebuild         |   14 -
 sec-policy/selinux-shutdown/ChangeLog              |   43 --
 sec-policy/selinux-shutdown/metadata.xml           |    6 -
 .../selinux-shutdown-2.20120725-r8.ebuild          |   14 -
 sec-policy/selinux-skype/ChangeLog                 |   88 ---
 sec-policy/selinux-skype/metadata.xml              |    6 -
 .../selinux-skype-2.20120725-r8.ebuild             |   18 -
 sec-policy/selinux-slocate/ChangeLog               |   43 --
 sec-policy/selinux-slocate/metadata.xml            |    6 -
 .../selinux-slocate-2.20120725-r8.ebuild           |   14 -
 sec-policy/selinux-slrnpull/ChangeLog              |   43 --
 sec-policy/selinux-slrnpull/metadata.xml           |    6 -
 .../selinux-slrnpull-2.20120725-r8.ebuild          |   14 -
 sec-policy/selinux-smartmon/ChangeLog              |   43 --
 sec-policy/selinux-smartmon/metadata.xml           |    6 -
 .../selinux-smartmon-2.20120725-r8.ebuild          |   14 -
 sec-policy/selinux-smokeping/ChangeLog             |   46 --
 sec-policy/selinux-smokeping/metadata.xml          |    6 -
 .../selinux-smokeping-2.20120725-r8.ebuild         |   18 -
 sec-policy/selinux-snmp/ChangeLog                  |   43 --
 sec-policy/selinux-snmp/metadata.xml               |    6 -
 .../selinux-snmp/selinux-snmp-2.20120725-r8.ebuild |   14 -
 sec-policy/selinux-snort/ChangeLog                 |  149 -----
 sec-policy/selinux-snort/metadata.xml              |    6 -
 .../selinux-snort-2.20120725-r8.ebuild             |   14 -
 sec-policy/selinux-soundserver/ChangeLog           |   43 --
 sec-policy/selinux-soundserver/metadata.xml        |    6 -
 .../selinux-soundserver-2.20120725-r8.ebuild       |   14 -
 sec-policy/selinux-spamassassin/ChangeLog          |  206 -------
 sec-policy/selinux-spamassassin/metadata.xml       |    6 -
 .../selinux-spamassassin-2.20120725-r8.ebuild      |   14 -
 sec-policy/selinux-speedtouch/ChangeLog            |   43 --
 sec-policy/selinux-speedtouch/metadata.xml         |    6 -
 .../selinux-speedtouch-2.20120725-r8.ebuild        |   14 -
 sec-policy/selinux-squid/ChangeLog                 |  219 -------
 sec-policy/selinux-squid/metadata.xml              |    6 -
 .../selinux-squid-2.20120725-r8.ebuild             |   18 -
 sec-policy/selinux-sssd/ChangeLog                  |   27 -
 sec-policy/selinux-sssd/metadata.xml               |    6 -
 .../selinux-sssd/selinux-sssd-2.20120725-r8.ebuild |   14 -
 sec-policy/selinux-stunnel/ChangeLog               |  159 -----
 sec-policy/selinux-stunnel/metadata.xml            |    6 -
 .../selinux-stunnel-2.20120725-r8.ebuild           |   14 -
 sec-policy/selinux-sudo/ChangeLog                  |  169 ------
 sec-policy/selinux-sudo/metadata.xml               |    6 -
 .../selinux-sudo/selinux-sudo-2.20120725-r8.ebuild |   14 -
 sec-policy/selinux-sxid/ChangeLog                  |   48 --
 sec-policy/selinux-sxid/metadata.xml               |    6 -
 .../selinux-sxid/selinux-sxid-2.20120725-r8.ebuild |   14 -
 sec-policy/selinux-sysstat/ChangeLog               |   48 --
 sec-policy/selinux-sysstat/metadata.xml            |    6 -
 .../selinux-sysstat-2.20120725-r8.ebuild           |   14 -
 sec-policy/selinux-tcpd/ChangeLog                  |   95 ---
 sec-policy/selinux-tcpd/metadata.xml               |    6 -
 .../selinux-tcpd/selinux-tcpd-2.20120725-r8.ebuild |   18 -
 sec-policy/selinux-telnet/ChangeLog                |   55 --
 sec-policy/selinux-telnet/metadata.xml             |    6 -
 .../selinux-telnet-2.20120725-r8.ebuild            |   19 -
 sec-policy/selinux-tftp/ChangeLog                  |   34 --
 sec-policy/selinux-tftp/metadata.xml               |    6 -
 .../selinux-tftp/selinux-tftp-2.20120725-r8.ebuild |   14 -
 sec-policy/selinux-tgtd/ChangeLog                  |   43 --
 sec-policy/selinux-tgtd/metadata.xml               |    6 -
 .../selinux-tgtd/selinux-tgtd-2.20120725-r8.ebuild |   14 -
 sec-policy/selinux-thunderbird/ChangeLog           |   46 --
 sec-policy/selinux-thunderbird/metadata.xml        |    6 -
 .../selinux-thunderbird-2.20120725-r8.ebuild       |   18 -
 sec-policy/selinux-timidity/ChangeLog              |   43 --
 sec-policy/selinux-timidity/metadata.xml           |    6 -
 .../selinux-timidity-2.20120725-r8.ebuild          |   14 -
 sec-policy/selinux-tmpreaper/ChangeLog             |   43 --
 sec-policy/selinux-tmpreaper/metadata.xml          |    6 -
 .../selinux-tmpreaper-2.20120725-r8.ebuild         |   14 -
 sec-policy/selinux-tor/ChangeLog                   |   43 --
 sec-policy/selinux-tor/metadata.xml                |    6 -
 .../selinux-tor/selinux-tor-2.20120725-r8.ebuild   |   14 -
 sec-policy/selinux-tripwire/ChangeLog              |   43 --
 sec-policy/selinux-tripwire/metadata.xml           |    6 -
 .../selinux-tripwire-2.20120725-r8.ebuild          |   14 -
 sec-policy/selinux-tvtime/ChangeLog                |   43 --
 sec-policy/selinux-tvtime/metadata.xml             |    6 -
 .../selinux-tvtime-2.20120725-r8.ebuild            |   14 -
 sec-policy/selinux-ucspitcp/ChangeLog              |   44 --
 sec-policy/selinux-ucspitcp/metadata.xml           |    6 -
 .../selinux-ucspitcp-2.20120725-r8.ebuild          |   14 -
 sec-policy/selinux-ulogd/ChangeLog                 |   43 --
 sec-policy/selinux-ulogd/metadata.xml              |    6 -
 .../selinux-ulogd-2.20120725-r8.ebuild             |   14 -
 sec-policy/selinux-uml/ChangeLog                   |   43 --
 sec-policy/selinux-uml/metadata.xml                |    6 -
 .../selinux-uml/selinux-uml-2.20120725-r8.ebuild   |   14 -
 sec-policy/selinux-unconfined/ChangeLog            |   32 -
 sec-policy/selinux-unconfined/metadata.xml         |    6 -
 .../selinux-unconfined-2.20120725-r8.ebuild        |   14 -
 sec-policy/selinux-uptime/ChangeLog                |   43 --
 sec-policy/selinux-uptime/metadata.xml             |    6 -
 .../selinux-uptime-2.20120725-r8.ebuild            |   14 -
 sec-policy/selinux-usbmuxd/ChangeLog               |   43 --
 sec-policy/selinux-usbmuxd/metadata.xml            |    6 -
 .../selinux-usbmuxd-2.20120725-r8.ebuild           |   14 -
 sec-policy/selinux-uucp/ChangeLog                  |   40 --
 sec-policy/selinux-uucp/metadata.xml               |    6 -
 .../selinux-uucp/selinux-uucp-2.20120725-r8.ebuild |   18 -
 sec-policy/selinux-uwimap/ChangeLog                |   34 --
 sec-policy/selinux-uwimap/metadata.xml             |    6 -
 .../selinux-uwimap-2.20120725-r8.ebuild            |   14 -
 sec-policy/selinux-varnishd/ChangeLog              |   43 --
 sec-policy/selinux-varnishd/metadata.xml           |    6 -
 .../selinux-varnishd-2.20120725-r8.ebuild          |   14 -
 sec-policy/selinux-vbetool/ChangeLog               |   43 --
 sec-policy/selinux-vbetool/metadata.xml            |    6 -
 .../selinux-vbetool-2.20120725-r8.ebuild           |   14 -
 sec-policy/selinux-vdagent/ChangeLog               |    9 -
 sec-policy/selinux-vdagent/metadata.xml            |    6 -
 .../selinux-vdagent-2.20120725-r8.ebuild           |   14 -
 sec-policy/selinux-vde/ChangeLog                   |   62 --
 sec-policy/selinux-vde/metadata.xml                |    6 -
 .../selinux-vde/selinux-vde-2.20120725-r8.ebuild   |   14 -
 sec-policy/selinux-virt/ChangeLog                  |   66 --
 .../files/fix-qemu-is-optional-r8.patch            |   15 -
 sec-policy/selinux-virt/metadata.xml               |    6 -
 .../selinux-virt/selinux-virt-2.20120725-r8.ebuild |   15 -
 sec-policy/selinux-vlock/ChangeLog                 |   43 --
 sec-policy/selinux-vlock/metadata.xml              |    6 -
 .../selinux-vlock-2.20120725-r8.ebuild             |   14 -
 sec-policy/selinux-vmware/ChangeLog                |   61 --
 sec-policy/selinux-vmware/metadata.xml             |    6 -
 .../selinux-vmware-2.20120725-r8.ebuild            |   18 -
 sec-policy/selinux-vnstatd/ChangeLog               |   37 --
 sec-policy/selinux-vnstatd/metadata.xml            |    6 -
 .../selinux-vnstatd-2.20120725-r8.ebuild           |   14 -
 sec-policy/selinux-vpn/ChangeLog                   |   43 --
 sec-policy/selinux-vpn/metadata.xml                |    6 -
 .../selinux-vpn/selinux-vpn-2.20120725-r8.ebuild   |   14 -
 sec-policy/selinux-watchdog/ChangeLog              |   43 --
 sec-policy/selinux-watchdog/metadata.xml           |    6 -
 .../selinux-watchdog-2.20120725-r8.ebuild          |   14 -
 sec-policy/selinux-webalizer/ChangeLog             |   43 --
 sec-policy/selinux-webalizer/metadata.xml          |    6 -
 .../selinux-webalizer-2.20120725-r8.ebuild         |   14 -
 sec-policy/selinux-wine/ChangeLog                  |   43 --
 sec-policy/selinux-wine/metadata.xml               |    6 -
 .../selinux-wine/selinux-wine-2.20120725-r8.ebuild |   14 -
 sec-policy/selinux-wireshark/ChangeLog             |  108 ----
 sec-policy/selinux-wireshark/metadata.xml          |    6 -
 .../selinux-wireshark-2.20120725-r8.ebuild         |   14 -
 sec-policy/selinux-wm/ChangeLog                    |   36 --
 sec-policy/selinux-wm/metadata.xml                 |    6 -
 .../selinux-wm/selinux-wm-2.20120725-r8.ebuild     |   14 -
 sec-policy/selinux-xen/ChangeLog                   |   58 --
 sec-policy/selinux-xen/metadata.xml                |    6 -
 .../selinux-xen/selinux-xen-2.20120725-r8.ebuild   |   14 -
 sec-policy/selinux-xfs/ChangeLog                   |   43 --
 sec-policy/selinux-xfs/metadata.xml                |    6 -
 .../selinux-xfs/selinux-xfs-2.20120725-r8.ebuild   |   14 -
 sec-policy/selinux-xprint/ChangeLog                |   37 --
 sec-policy/selinux-xprint/metadata.xml             |    6 -
 .../selinux-xprint-2.20120725-r8.ebuild            |   14 -
 sec-policy/selinux-xscreensaver/ChangeLog          |   46 --
 sec-policy/selinux-xscreensaver/metadata.xml       |    6 -
 .../selinux-xscreensaver-2.20120725-r8.ebuild      |   18 -
 sec-policy/selinux-xserver/ChangeLog               |   86 ---
 sec-policy/selinux-xserver/metadata.xml            |    6 -
 .../selinux-xserver-2.20120725-r8.ebuild           |   14 -
 sec-policy/selinux-zabbix/ChangeLog                |   50 --
 sec-policy/selinux-zabbix/metadata.xml             |    6 -
 .../selinux-zabbix-2.20120725-r8.ebuild            |   14 -
 sys-libs/libselinux/ChangeLog                      |  406 -------------
 sys-libs/libselinux/libselinux-2.1.12-r2.ebuild    |  129 ----
 sys-libs/libselinux/metadata.xml                   |   10 -
 696 files changed, 0 insertions(+), 21609 deletions(-)

diff --git a/sec-policy/selinux-acct/ChangeLog b/sec-policy/selinux-acct/ChangeLog
deleted file mode 100644
index 1b88119..0000000
--- a/sec-policy/selinux-acct/ChangeLog
+++ /dev/null
@@ -1,43 +0,0 @@
-# ChangeLog for sec-policy/selinux-acct
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-acct/ChangeLog,v 1.9 2012/06/27 20:33:53 swift Exp $
-
-*selinux-acct-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-acct-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-acct-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-acct-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-acct-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-acct-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-acct-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-acct-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-acct-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-acct-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-acct-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-acct-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-acct-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-acct/metadata.xml b/sec-policy/selinux-acct/metadata.xml
deleted file mode 100644
index 8ec916a..0000000
--- a/sec-policy/selinux-acct/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for acct</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-acct/selinux-acct-2.20120725-r8.ebuild b/sec-policy/selinux-acct/selinux-acct-2.20120725-r8.ebuild
deleted file mode 100644
index 200178b..0000000
--- a/sec-policy/selinux-acct/selinux-acct-2.20120725-r8.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="acct"
-BASEPOL="2.20120725-r8"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for acct"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-ada/ChangeLog b/sec-policy/selinux-ada/ChangeLog
deleted file mode 100644
index d163986..0000000
--- a/sec-policy/selinux-ada/ChangeLog
+++ /dev/null
@@ -1,43 +0,0 @@
-# ChangeLog for sec-policy/selinux-ada
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ada/ChangeLog,v 1.9 2012/06/27 20:34:06 swift Exp $
-
-*selinux-ada-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-ada-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-ada-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-ada-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-ada-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-ada-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-ada-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-ada-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-ada-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-ada-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-ada-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-ada-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-ada-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-ada/metadata.xml b/sec-policy/selinux-ada/metadata.xml
deleted file mode 100644
index 5da0209..0000000
--- a/sec-policy/selinux-ada/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for ada</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-ada/selinux-ada-2.20120725-r8.ebuild b/sec-policy/selinux-ada/selinux-ada-2.20120725-r8.ebuild
deleted file mode 100644
index ba1c071..0000000
--- a/sec-policy/selinux-ada/selinux-ada-2.20120725-r8.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="ada"
-BASEPOL="2.20120725-r8"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ada"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-afs/ChangeLog b/sec-policy/selinux-afs/ChangeLog
deleted file mode 100644
index be874f4..0000000
--- a/sec-policy/selinux-afs/ChangeLog
+++ /dev/null
@@ -1,43 +0,0 @@
-# ChangeLog for sec-policy/selinux-afs
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-afs/ChangeLog,v 1.9 2012/06/27 20:33:59 swift Exp $
-
-*selinux-afs-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-afs-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-afs-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-afs-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-afs-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-afs-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-afs-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-afs-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-afs-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-afs-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-afs-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-afs-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-afs-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-afs/metadata.xml b/sec-policy/selinux-afs/metadata.xml
deleted file mode 100644
index 6c382d8..0000000
--- a/sec-policy/selinux-afs/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for afs</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-afs/selinux-afs-2.20120725-r8.ebuild b/sec-policy/selinux-afs/selinux-afs-2.20120725-r8.ebuild
deleted file mode 100644
index ac76054..0000000
--- a/sec-policy/selinux-afs/selinux-afs-2.20120725-r8.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="afs"
-BASEPOL="2.20120725-r8"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for afs"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-aide/ChangeLog b/sec-policy/selinux-aide/ChangeLog
deleted file mode 100644
index 592f84a..0000000
--- a/sec-policy/selinux-aide/ChangeLog
+++ /dev/null
@@ -1,43 +0,0 @@
-# ChangeLog for sec-policy/selinux-aide
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-aide/ChangeLog,v 1.9 2012/06/27 20:34:15 swift Exp $
-
-*selinux-aide-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-aide-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-aide-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-aide-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-aide-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-aide-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-aide-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-aide-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-aide-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-aide-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-aide-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-aide-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-aide-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-aide/metadata.xml b/sec-policy/selinux-aide/metadata.xml
deleted file mode 100644
index d0773e8..0000000
--- a/sec-policy/selinux-aide/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for aide</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-aide/selinux-aide-2.20120725-r8.ebuild b/sec-policy/selinux-aide/selinux-aide-2.20120725-r8.ebuild
deleted file mode 100644
index a0817a2..0000000
--- a/sec-policy/selinux-aide/selinux-aide-2.20120725-r8.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="aide"
-BASEPOL="2.20120725-r8"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for aide"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-alsa/ChangeLog b/sec-policy/selinux-alsa/ChangeLog
deleted file mode 100644
index b883a41..0000000
--- a/sec-policy/selinux-alsa/ChangeLog
+++ /dev/null
@@ -1,57 +0,0 @@
-# ChangeLog for sec-policy/selinux-alsa
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-alsa/ChangeLog,v 1.11 2012/06/27 20:34:07 swift Exp $
-
-*selinux-alsa-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-alsa-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-alsa-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-alsa-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-alsa-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-alsa-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-alsa-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-alsa-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-alsa-2.20101213-r1.ebuild,
-  -files/fix-alsa.patch:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-alsa-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-alsa-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-alsa-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Fixed signing manifest
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-alsa-2.20101213.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-alsa-2.20101213-r1.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-
-*selinux-alsa-2.20101213-r1 (22 Jan 2011)
-
-  22 Jan 2011; <swift@gentoo.org> +selinux-alsa-2.20101213-r1.ebuild,
-  +files/fix-alsa.patch:
-  Correct file context for alsactl command
-

diff --git a/sec-policy/selinux-alsa/metadata.xml b/sec-policy/selinux-alsa/metadata.xml
deleted file mode 100644
index 310fb01..0000000
--- a/sec-policy/selinux-alsa/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for alsa</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-alsa/selinux-alsa-2.20120725-r8.ebuild b/sec-policy/selinux-alsa/selinux-alsa-2.20120725-r8.ebuild
deleted file mode 100644
index f84a901..0000000
--- a/sec-policy/selinux-alsa/selinux-alsa-2.20120725-r8.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="alsa"
-BASEPOL="2.20120725-r8"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for alsa"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-amanda/ChangeLog b/sec-policy/selinux-amanda/ChangeLog
deleted file mode 100644
index d6b400f..0000000
--- a/sec-policy/selinux-amanda/ChangeLog
+++ /dev/null
@@ -1,51 +0,0 @@
-# ChangeLog for sec-policy/selinux-amanda
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-amanda/ChangeLog,v 1.11 2012/06/27 20:33:57 swift Exp $
-
-*selinux-amanda-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-amanda-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-amanda-2.20120215-r2 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-amanda-2.20120215-r2.ebuild:
-  Bump to revision 13
-
-  09 Jun 2012; <swift@gentoo.org> selinux-amanda-2.20120215-r1.ebuild:
-  Add dependency on selinux-inetd, fixes build failure
-
-*selinux-amanda-2.20120215-r1 (20 May 2012)
-
-  20 May 2012; <swift@gentoo.org> +selinux-amanda-2.20120215-r1.ebuild:
-  Bumping to rev 9
-
-  13 May 2012; <swift@gentoo.org> -selinux-amanda-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-amanda-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-amanda-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-amanda-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-amanda-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-amanda-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-amanda-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-amanda-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-amanda-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-amanda/metadata.xml b/sec-policy/selinux-amanda/metadata.xml
deleted file mode 100644
index b77f18e..0000000
--- a/sec-policy/selinux-amanda/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for amanda</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-amanda/selinux-amanda-2.20120725-r8.ebuild b/sec-policy/selinux-amanda/selinux-amanda-2.20120725-r8.ebuild
deleted file mode 100644
index be83848..0000000
--- a/sec-policy/selinux-amanda/selinux-amanda-2.20120725-r8.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="amanda"
-BASEPOL="2.20120725-r8"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for amanda"
-
-KEYWORDS="~amd64 ~x86"
-DEPEND="${DEPEND}
-	sec-policy/selinux-inetd
-"
-RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-amavis/ChangeLog b/sec-policy/selinux-amavis/ChangeLog
deleted file mode 100644
index d3147bb..0000000
--- a/sec-policy/selinux-amavis/ChangeLog
+++ /dev/null
@@ -1,67 +0,0 @@
-# ChangeLog for sec-policy/selinux-amavis
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-amavis/ChangeLog,v 1.12 2012/06/27 20:33:59 swift Exp $
-
-*selinux-amavis-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-amavis-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-amavis-2.20120215-r2 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-amavis-2.20120215-r2.ebuild:
-  Bump to revision 13
-
-*selinux-amavis-2.20120215-r1 (20 May 2012)
-
-  20 May 2012; <swift@gentoo.org> +selinux-amavis-2.20120215-r1.ebuild:
-  Bumping to rev 9
-
-  13 May 2012; <swift@gentoo.org> -selinux-amavis-2.20110726.ebuild,
-  -selinux-amavis-2.20110726-r1.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-amavis-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-amavis-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-amavis-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  19 Dec 2011; <swift@gentoo.org> selinux-amavis-2.20110726-r1.ebuild:
-  Stabilize rev6
-
-*selinux-amavis-2.20110726-r1 (15 Nov 2011)
-
-  15 Nov 2011; <swift@gentoo.org> +selinux-amavis-2.20110726-r1.ebuild:
-  Fix file context for amavis configuration file
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-amavis-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-amavis-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-amavis-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-amavis-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-amavis-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-
-  01 Jan 2011; Chris Richards <gizmo@www.giz-works.com>
-  +selinux-amavis-2.20101213.ebuild, +metadata.xml:
-  New upstream release
-
-*selinux-amavis-2.20101213 (01 Jan 2011)
-
-  01 Jan 2011; Chris Richards <gizmo@www.giz-works.com>
-  +selinux-amavis-2.20101213.ebuild, +metadata.xml:
-  Initial commit
-

diff --git a/sec-policy/selinux-amavis/metadata.xml b/sec-policy/selinux-amavis/metadata.xml
deleted file mode 100644
index e378579..0000000
--- a/sec-policy/selinux-amavis/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for amavis</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-amavis/selinux-amavis-2.20120725-r8.ebuild b/sec-policy/selinux-amavis/selinux-amavis-2.20120725-r8.ebuild
deleted file mode 100644
index db20ed8..0000000
--- a/sec-policy/selinux-amavis/selinux-amavis-2.20120725-r8.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="amavis"
-BASEPOL="2.20120725-r8"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for amavis"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-apache/ChangeLog b/sec-policy/selinux-apache/ChangeLog
deleted file mode 100644
index c5ce746..0000000
--- a/sec-policy/selinux-apache/ChangeLog
+++ /dev/null
@@ -1,183 +0,0 @@
-# ChangeLog for sec-policy/selinux-apache
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-apache/ChangeLog,v 1.38 2012/06/27 20:34:16 swift Exp $
-
-*selinux-apache-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-apache-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-apache-2.20120215-r3 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-apache-2.20120215-r3.ebuild:
-  Bump to revision 13
-
-*selinux-apache-2.20120215-r2 (20 May 2012)
-
-  20 May 2012; <swift@gentoo.org> +selinux-apache-2.20120215-r2.ebuild:
-  Bumping to rev 9
-
-  13 May 2012; <swift@gentoo.org> -selinux-apache-2.20110726-r1.ebuild,
-  -selinux-apache-2.20110726-r2.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  01 May 2012; <swift@gentoo.org> selinux-apache-2.20120215-r1.ebuild:
-  Pull inherit somewhat down, BASEPOL needs to be mentioned up front
-
-  29 Apr 2012; <swift@gentoo.org> selinux-apache-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-apache-2.20120215-r1 (26 Apr 2012)
-
-  26 Apr 2012; <swift@gentoo.org> +selinux-apache-2.20120215-r1.ebuild:
-  Support httpd_setrlimit (bug #411149)
-
-*selinux-apache-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-apache-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  23 Feb 2012; <swift@gentoo.org> selinux-apache-2.20110726-r2.ebuild:
-  Stabilizing
-
-*selinux-apache-2.20110726-r2 (14 Jan 2012)
-
-  14 Jan 2012; <swift@gentoo.org> +selinux-apache-2.20110726-r2.ebuild:
-  Adding aggregated types for use by other web server domains
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-apache-2.20101213-r1.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-apache-2.20110726-r1.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-apache-2.20110726-r1 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-apache-2.20110726-r1.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-apache-2.20090730.ebuild, -selinux-apache-2.20091215.ebuild,
-  -selinux-apache-2.20101213.ebuild, -selinux-apache-20080525.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-apache-2.20101213-r1.ebuild:
-  Stable amd64 x86
-
-*selinux-apache-2.20101213-r1 (05 Feb 2011)
-*selinux-apache-2.20101213 (05 Feb 2011)
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-apache-2.20101213.ebuild, +selinux-apache-2.20101213-r1.ebuild:
-  New upstream policy.
-
-*selinux-apache-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-apache-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-apache-20070329.ebuild, -selinux-apache-20070928.ebuild,
-  selinux-apache-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-apache-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-apache-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-apache-20070329.ebuild, selinux-apache-20070928.ebuild,
-  selinux-apache-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-apache-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-apache-20080525.ebuild:
-  New SVN snapshot.
-
-  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-apache-20040925.ebuild, -selinux-apache-20050211.ebuild,
-  -selinux-apache-20061114.ebuild:
-  Remove old ebuilds.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-apache-20070928.ebuild:
-  Mark stable.
-
-*selinux-apache-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-apache-20070928.ebuild:
-  New SVN snapshot.
-
-  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
-  Removing kaiowas from metadata due to his retirement (see #61930 for
-  reference).
-
-  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
-  selinux-apache-20070329.ebuild:
-  Mark stable.
-
-*selinux-apache-20070329 (29 Mar 2007)
-
-  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-apache-20070329.ebuild:
-  New SVN snapshot.
-
-  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
-  Redigest for Manifest2
-
-*selinux-apache-20061114 (15 Nov 2006)
-
-  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-apache-20061114.ebuild:
-  New SVN snapshot.
-
-*selinux-apache-20061008 (09 Oct 2006)
-
-  09 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-apache-20061008.ebuild:
-  First mainstream reference policy testing release.
-
-  24 Feb 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-apache-20050211.ebuild:
-  mark stable
-
-*selinux-apache-20050211 (11 Feb 2005)
-
-  11 Feb 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-apache-20040704.ebuild, +selinux-apache-20050211.ebuild:
-  added contexts needed by >=apache-2.0.52-r3 - bug 81365
-
-  23 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  selinux-apache-20040925.ebuild:
-  mark stable
-
-*selinux-apache-20040925 (23 Oct 2004)
-
-  23 Oct 2004; petre rodan <kaiowas@gentoo.org> metadata.xml,
-  +selinux-apache-20040925.ebuild:
-  update needed by base-policy-20041023
-
-*selinux-apache-20040704 (04 Jul 2004)
-
-  04 Jul 2004; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-apache-20040704.ebuild:
-  Sysadmfile cleanup, and updates from #52730 and #55006.
-
-*selinux-apache-20040426 (26 Apr 2004)
-
-  26 Apr 2004; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-apache-20040426.ebuild:
-  Fix for 2004.1
-
-*selinux-apache-20040103 (03 Jan 2004)
-
-  03 Jan 2004; Chris PeBenito <pebenito@gentoo.org> :
-  Initial commit.
-

diff --git a/sec-policy/selinux-apache/files/fix-make-gpg-optional-r8.patch b/sec-policy/selinux-apache/files/fix-make-gpg-optional-r8.patch
deleted file mode 100644
index ce8aac3..0000000
--- a/sec-policy/selinux-apache/files/fix-make-gpg-optional-r8.patch
+++ /dev/null
@@ -1,52 +0,0 @@
---- contrib/apache.te	2012-11-25 20:20:08.229745244 +0100
-+++ contrib/apache.te	2012-11-24 20:02:13.095338898 +0100
-@@ -357,7 +357,6 @@
- 
- type httpd_gpg_t;
- domain_type(httpd_gpg_t)
--gpg_entry_type(httpd_gpg_t)
- role system_r types httpd_gpg_t;
- 
- ifdef(`distro_gentoo',`
-@@ -586,10 +585,6 @@
- 	allow httpd_t httpd_script_exec_type:dir list_dir_perms;
- ')
- 
--tunable_policy(`httpd_enable_cgi && httpd_use_gpg',`
--	gpg_spec_domtrans(httpd_t, httpd_gpg_t)
--')
--
- tunable_policy(`httpd_enable_cgi && httpd_use_nfs',`
- 	fs_nfs_domtrans(httpd_t, httpd_sys_script_t)
- ')
-@@ -677,6 +672,13 @@
- ')
- 
- optional_policy(`
-+	tunable_policy(`httpd_enable_cgi && httpd_use_gpg',`
-+		gpg_spec_domtrans(httpd_t, httpd_gpg_t)
-+	')
-+')
-+
-+
-+optional_policy(`
- 	tunable_policy(`httpd_mod_auth_ntlm_winbind',`
- 		samba_domtrans_winbind_helper(httpd_t)
- 	')
-@@ -1398,7 +1400,6 @@
- 
- miscfiles_read_localization(httpd_gpg_t)
- 
--gpg_exec(httpd_gpg_t)
- 
- tunable_policy(`httpd_gpg_anon_write',`
- 	miscfiles_manage_public_files(httpd_gpg_t)
-@@ -1407,3 +1408,8 @@
- optional_policy(`
- 	apache_manage_sys_rw_content(httpd_gpg_t)
- ')
-+
-+optional_policy(`
-+	gpg_entry_type(httpd_gpg_t)
-+	gpg_exec(httpd_gpg_t)
-+')

diff --git a/sec-policy/selinux-apache/metadata.xml b/sec-policy/selinux-apache/metadata.xml
deleted file mode 100644
index db28936..0000000
--- a/sec-policy/selinux-apache/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for apache</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-apache/selinux-apache-2.20120725-r8.ebuild b/sec-policy/selinux-apache/selinux-apache-2.20120725-r8.ebuild
deleted file mode 100644
index 83c23d7..0000000
--- a/sec-policy/selinux-apache/selinux-apache-2.20120725-r8.ebuild
+++ /dev/null
@@ -1,20 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="apache"
-BASEPOL="2.20120725-r8"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for apache"
-
-KEYWORDS="~amd64 ~x86"
-DEPEND="${DEPEND}
-	sec-policy/selinux-kerberos
-"
-RDEPEND="${DEPEND}"
-
-POLICY_PATCH="${FILESDIR}/fix-make-gpg-optional-r8.patch"

diff --git a/sec-policy/selinux-apcupsd/ChangeLog b/sec-policy/selinux-apcupsd/ChangeLog
deleted file mode 100644
index 45c9c93..0000000
--- a/sec-policy/selinux-apcupsd/ChangeLog
+++ /dev/null
@@ -1,46 +0,0 @@
-# ChangeLog for sec-policy/selinux-apcupsd
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-apcupsd/ChangeLog,v 1.10 2012/06/27 20:34:04 swift Exp $
-
-*selinux-apcupsd-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-apcupsd-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-apcupsd-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-apcupsd-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  04 Jun 2012; <swift@gentoo.org> selinux-apcupsd-2.20120215.ebuild:
-  Add dependency on selinux-apache
-
-  13 May 2012; <swift@gentoo.org> -selinux-apcupsd-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-apcupsd-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-apcupsd-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-apcupsd-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-apcupsd-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-apcupsd-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-apcupsd-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-apcupsd-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-apcupsd-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-apcupsd/metadata.xml b/sec-policy/selinux-apcupsd/metadata.xml
deleted file mode 100644
index 1beba9f..0000000
--- a/sec-policy/selinux-apcupsd/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for apcupsd</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-apcupsd/selinux-apcupsd-2.20120725-r8.ebuild b/sec-policy/selinux-apcupsd/selinux-apcupsd-2.20120725-r8.ebuild
deleted file mode 100644
index 4bfa2ab..0000000
--- a/sec-policy/selinux-apcupsd/selinux-apcupsd-2.20120725-r8.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="apcupsd"
-BASEPOL="2.20120725-r8"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for apcupsd"
-
-KEYWORDS="~amd64 ~x86"
-DEPEND="${DEPEND}
-	sec-policy/selinux-apache
-"
-RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-apm/ChangeLog b/sec-policy/selinux-apm/ChangeLog
deleted file mode 100644
index a56639d..0000000
--- a/sec-policy/selinux-apm/ChangeLog
+++ /dev/null
@@ -1,47 +0,0 @@
-# ChangeLog for sec-policy/selinux-apm
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-apm/ChangeLog,v 1.9 2012/06/27 20:34:11 swift Exp $
-
-*selinux-apm-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-apm-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-apm-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-apm-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-apm-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-apm-2.20120215.ebuild:
-  Stabilizing revision 7
-
-  31 Mar 2012; <swift@gentoo.org> selinux-apm-2.20110726.ebuild,
-  +selinux-apm-2.20120215.ebuild:
-  Remove deprecated dependency
-
-*selinux-apm-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-apm-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-apm-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-apm-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-apm-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-apm-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-apm-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-apm/metadata.xml b/sec-policy/selinux-apm/metadata.xml
deleted file mode 100644
index 6b4791d..0000000
--- a/sec-policy/selinux-apm/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for apm</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-apm/selinux-apm-2.20120725-r8.ebuild b/sec-policy/selinux-apm/selinux-apm-2.20120725-r8.ebuild
deleted file mode 100644
index 5473f2f..0000000
--- a/sec-policy/selinux-apm/selinux-apm-2.20120725-r8.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="apm"
-BASEPOL="2.20120725-r8"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for apm"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-arpwatch/ChangeLog b/sec-policy/selinux-arpwatch/ChangeLog
deleted file mode 100644
index e45859a..0000000
--- a/sec-policy/selinux-arpwatch/ChangeLog
+++ /dev/null
@@ -1,158 +0,0 @@
-# ChangeLog for sec-policy/selinux-arpwatch
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-arpwatch/ChangeLog,v 1.30 2012/06/27 20:34:04 swift Exp $
-
-*selinux-arpwatch-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-arpwatch-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-arpwatch-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-arpwatch-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-arpwatch-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-arpwatch-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-arpwatch-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-arpwatch-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-arpwatch-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-arpwatch-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-arpwatch-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-arpwatch-2.20090730.ebuild, -selinux-arpwatch-2.20091215.ebuild,
-  -selinux-arpwatch-20080525.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-arpwatch-2.20101213.ebuild:
-  Stable amd64 x86
-
-*selinux-arpwatch-2.20101213 (05 Feb 2011)
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-arpwatch-2.20101213.ebuild:
-  New upstream policy.
-
-*selinux-arpwatch-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-arpwatch-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-arpwatch-20070329.ebuild, -selinux-arpwatch-20070928.ebuild,
-  selinux-arpwatch-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-arpwatch-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-arpwatch-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-arpwatch-20070329.ebuild, selinux-arpwatch-20070928.ebuild,
-  selinux-arpwatch-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-arpwatch-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-arpwatch-20080525.ebuild:
-  New SVN snapshot.
-
-  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-arpwatch-20050219.ebuild, -selinux-arpwatch-20050408.ebuild,
-  -selinux-arpwatch-20061114.ebuild:
-  Remove old ebuilds.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-arpwatch-20070928.ebuild:
-  Mark stable.
-
-*selinux-arpwatch-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-arpwatch-20070928.ebuild:
-  New SVN snapshot.
-
-  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
-  Removing kaiowas from metadata due to his retirement (see #61930 for
-  reference).
-
-  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
-  selinux-arpwatch-20070329.ebuild:
-  Mark stable.
-
-*selinux-arpwatch-20070329 (29 Mar 2007)
-
-  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-arpwatch-20070329.ebuild:
-  New SVN snapshot.
-
-  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
-  Redigest for Manifest2
-
-*selinux-arpwatch-20061114 (15 Nov 2006)
-
-  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-arpwatch-20061114.ebuild:
-  New SVN snapshot.
-
-*selinux-arpwatch-20061008 (09 Oct 2006)
-
-  09 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-arpwatch-20061008.ebuild:
-  First mainstream reference policy testing release.
-
-  07 May 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-arpwatch-20050408.ebuild:
-  mark stable
-
-*selinux-arpwatch-20050408 (23 Apr 2005)
-
-  23 Apr 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-arpwatch-20041208.ebuild, +selinux-arpwatch-20050408.ebuild:
-  merge with upstream
-
-*selinux-arpwatch-20050219 (23 Mar 2005)
-
-  23 Mar 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-arpwatch-20050219.ebuild:
-  mark stable
-
-*selinux-arpwatch-20041208 (12 Dec 2004)
-
-  12 Dec 2004; petre rodan <kaiowas@gentoo.org>
-  -selinux-arpwatch-20041114.ebuild, +selinux-arpwatch-20041208.ebuild:
-  merge with upstream policy, ebuild cleanup
-
-  23 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  selinux-arpwatch-20041120.ebuild:
-  mark stable
-
-*selinux-arpwatch-20041120 (22 Nov 2004)
-
-  22 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  +selinux-arpwatch-20041120.ebuild:
-  merge with nsa policy
-
-*selinux-arpwatch-20041114 (14 Nov 2004)
-
-  14 Nov 2004; petre rodan <kaiowas@gentoo.org> +metadata.xml,
-  +selinux-arpwatch-20041114.ebuild:
-  initial commit
-

diff --git a/sec-policy/selinux-arpwatch/metadata.xml b/sec-policy/selinux-arpwatch/metadata.xml
deleted file mode 100644
index f48139b..0000000
--- a/sec-policy/selinux-arpwatch/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for arpwatch</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-arpwatch/selinux-arpwatch-2.20120725-r8.ebuild b/sec-policy/selinux-arpwatch/selinux-arpwatch-2.20120725-r8.ebuild
deleted file mode 100644
index badf376..0000000
--- a/sec-policy/selinux-arpwatch/selinux-arpwatch-2.20120725-r8.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="arpwatch"
-BASEPOL="2.20120725-r8"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for arpwatch"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-asterisk/ChangeLog b/sec-policy/selinux-asterisk/ChangeLog
deleted file mode 100644
index 0dd1593..0000000
--- a/sec-policy/selinux-asterisk/ChangeLog
+++ /dev/null
@@ -1,143 +0,0 @@
-# ChangeLog for sec-policy/selinux-asterisk
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-asterisk/ChangeLog,v 1.28 2012/06/27 20:33:54 swift Exp $
-
-*selinux-asterisk-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-asterisk-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-asterisk-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-asterisk-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-asterisk-2.20110726-r1.ebuild,
-  -selinux-asterisk-2.20110726-r2.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-asterisk-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-asterisk-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-asterisk-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  27 Nov 2011; <swift@gentoo.org> selinux-asterisk-2.20110726-r2.ebuild:
-  Stable on amd64/x86
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-asterisk-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-asterisk-2.20110726-r1.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-asterisk-2.20110726-r2 (23 Oct 2011)
-
-  23 Oct 2011; <swift@gentoo.org> +selinux-asterisk-2.20110726-r2.ebuild:
-  Fix asterisk -r usage
-
-*selinux-asterisk-2.20110726-r1 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-asterisk-2.20110726-r1.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-asterisk-2.20090730.ebuild, -selinux-asterisk-2.20091215.ebuild,
-  -selinux-asterisk-20080525.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-asterisk-2.20101213.ebuild:
-  Stable amd64 x86
-
-*selinux-asterisk-2.20101213 (05 Feb 2011)
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-asterisk-2.20101213.ebuild:
-  New upstream policy.
-
-*selinux-asterisk-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-asterisk-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-asterisk-20070329.ebuild, -selinux-asterisk-20070928.ebuild,
-  selinux-asterisk-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-asterisk-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-asterisk-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-asterisk-20070329.ebuild, selinux-asterisk-20070928.ebuild,
-  selinux-asterisk-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-asterisk-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-asterisk-20080525.ebuild:
-  New SVN snapshot.
-
-  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-asterisk-20050219.ebuild, -selinux-asterisk-20061114.ebuild:
-  Remove old ebuilds.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-asterisk-20070928.ebuild:
-  Mark stable.
-
-*selinux-asterisk-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-asterisk-20070928.ebuild:
-  New SVN snapshot.
-
-  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
-  Removing kaiowas from metadata due to his retirement (see #61930 for
-  reference).
-
-  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
-  selinux-asterisk-20070329.ebuild:
-  Mark stable.
-
-*selinux-asterisk-20070329 (29 Mar 2007)
-
-  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-asterisk-20070329.ebuild:
-  New SVN snapshot.
-
-  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
-  Redigest for Manifest2
-
-*selinux-asterisk-20061114 (15 Nov 2006)
-
-  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-asterisk-20061114.ebuild:
-  New SVN snapshot.
-
-*selinux-asterisk-20061008 (09 Oct 2006)
-
-  09 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
-  selinux-asterisk-20050219.ebuild, +selinux-asterisk-20061008.ebuild:
-  First mainstream reference policy testing release.
-
-*selinux-asterisk-20050219 (25 Feb 2005)
-
-  25 Feb 2005; petre rodan <kaiowas@gentoo.org>
-  +selinux-asterisk-20050219.ebuild:
-  merge with upstream policy
-
-*selinux-asterisk-20041211 (12 Dec 2004)
-
-  12 Dec 2004; petre rodan <kaiowas@gentoo.org> +metadata.xml,
-  +selinux-asterisk-20041211.ebuild:
-  initial commit
-

diff --git a/sec-policy/selinux-asterisk/metadata.xml b/sec-policy/selinux-asterisk/metadata.xml
deleted file mode 100644
index 1095e19..0000000
--- a/sec-policy/selinux-asterisk/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for asterisk</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-asterisk/selinux-asterisk-2.20120725-r8.ebuild b/sec-policy/selinux-asterisk/selinux-asterisk-2.20120725-r8.ebuild
deleted file mode 100644
index 8adcf55..0000000
--- a/sec-policy/selinux-asterisk/selinux-asterisk-2.20120725-r8.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="asterisk"
-BASEPOL="2.20120725-r8"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for asterisk"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-automount/ChangeLog b/sec-policy/selinux-automount/ChangeLog
deleted file mode 100644
index ac9882c..0000000
--- a/sec-policy/selinux-automount/ChangeLog
+++ /dev/null
@@ -1,43 +0,0 @@
-# ChangeLog for sec-policy/selinux-automount
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-automount/ChangeLog,v 1.9 2012/06/27 20:33:53 swift Exp $
-
-*selinux-automount-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-automount-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-automount-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-automount-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-automount-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-automount-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-automount-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-automount-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-automount-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-automount-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-automount-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-automount-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-automount-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-automount/metadata.xml b/sec-policy/selinux-automount/metadata.xml
deleted file mode 100644
index 3546bea..0000000
--- a/sec-policy/selinux-automount/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for automount</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-automount/selinux-automount-2.20120725-r8.ebuild b/sec-policy/selinux-automount/selinux-automount-2.20120725-r8.ebuild
deleted file mode 100644
index 754a810..0000000
--- a/sec-policy/selinux-automount/selinux-automount-2.20120725-r8.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="automount"
-BASEPOL="2.20120725-r8"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for automount"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-avahi/ChangeLog b/sec-policy/selinux-avahi/ChangeLog
deleted file mode 100644
index 62518c5..0000000
--- a/sec-policy/selinux-avahi/ChangeLog
+++ /dev/null
@@ -1,109 +0,0 @@
-# ChangeLog for sec-policy/selinux-avahi
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-avahi/ChangeLog,v 1.21 2012/06/27 20:34:05 swift Exp $
-
-*selinux-avahi-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-avahi-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-avahi-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-avahi-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-avahi-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-avahi-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-avahi-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-avahi-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-avahi-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-avahi-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-avahi-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-avahi-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-avahi-2.20090730.ebuild, -selinux-avahi-2.20091215.ebuild,
-  -selinux-avahi-20080525.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-avahi-2.20101213.ebuild:
-  Stable amd64 x86
-
-*selinux-avahi-2.20101213 (05 Feb 2011)
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-avahi-2.20101213.ebuild:
-  New upstream policy.
-
-*selinux-avahi-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-avahi-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-avahi-20070329.ebuild, -selinux-avahi-20070928.ebuild,
-  selinux-avahi-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-avahi-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-avahi-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-avahi-20070329.ebuild, selinux-avahi-20070928.ebuild,
-  selinux-avahi-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-avahi-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-avahi-20080525.ebuild:
-  New SVN snapshot.
-
-  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-avahi-20061114.ebuild:
-  Remove old ebuilds.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-avahi-20070928.ebuild:
-  Mark stable.
-
-*selinux-avahi-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-avahi-20070928.ebuild:
-  New SVN snapshot.
-
-  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
-  selinux-avahi-20070329.ebuild:
-  Mark stable.
-
-*selinux-avahi-20070329 (29 Mar 2007)
-
-  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-avahi-20070329.ebuild:
-  New SVN snapshot.
-
-*selinux-avahi-20061114 (22 Nov 2006)
-
-  22 Nov 2006; Chris PeBenito <pebenito@gentoo.org> +metadata.xml,
-  +selinux-avahi-20061114.ebuild:
-  Initial commit.
-

diff --git a/sec-policy/selinux-avahi/metadata.xml b/sec-policy/selinux-avahi/metadata.xml
deleted file mode 100644
index 64c05fc..0000000
--- a/sec-policy/selinux-avahi/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for avahi</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-avahi/selinux-avahi-2.20120725-r8.ebuild b/sec-policy/selinux-avahi/selinux-avahi-2.20120725-r8.ebuild
deleted file mode 100644
index e4f304c..0000000
--- a/sec-policy/selinux-avahi/selinux-avahi-2.20120725-r8.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="avahi"
-BASEPOL="2.20120725-r8"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for avahi"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-awstats/ChangeLog b/sec-policy/selinux-awstats/ChangeLog
deleted file mode 100644
index 7cfb5a8..0000000
--- a/sec-policy/selinux-awstats/ChangeLog
+++ /dev/null
@@ -1,46 +0,0 @@
-# ChangeLog for sec-policy/selinux-awstats
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-awstats/ChangeLog,v 1.10 2012/06/27 20:33:56 swift Exp $
-
-*selinux-awstats-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-awstats-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-awstats-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-awstats-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  04 Jun 2012; <swift@gentoo.org> selinux-awstats-2.20120215.ebuild:
-  Add dep on selinux-apache
-
-  13 May 2012; <swift@gentoo.org> -selinux-awstats-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-awstats-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-awstats-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-awstats-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-awstats-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-awstats-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-awstats-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-awstats-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-awstats-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-awstats/metadata.xml b/sec-policy/selinux-awstats/metadata.xml
deleted file mode 100644
index 7c2b0f2..0000000
--- a/sec-policy/selinux-awstats/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for awstats</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-awstats/selinux-awstats-2.20120725-r8.ebuild b/sec-policy/selinux-awstats/selinux-awstats-2.20120725-r8.ebuild
deleted file mode 100644
index e759481..0000000
--- a/sec-policy/selinux-awstats/selinux-awstats-2.20120725-r8.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="awstats"
-BASEPOL="2.20120725-r8"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for awstats"
-
-KEYWORDS="~amd64 ~x86"
-DEPEND="${DEPEND}
-	sec-policy/selinux-apache
-"
-RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-bacula/ChangeLog b/sec-policy/selinux-bacula/ChangeLog
deleted file mode 100644
index 72f2b82..0000000
--- a/sec-policy/selinux-bacula/ChangeLog
+++ /dev/null
@@ -1,34 +0,0 @@
-# ChangeLog for sec-policy/selinux-bacula
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-bacula/ChangeLog,v 1.6 2012/06/27 20:33:52 swift Exp $
-
-*selinux-bacula-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-bacula-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-bacula-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-bacula-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-bacula-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-bacula-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-bacula-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-bacula-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  23 Feb 2012; <swift@gentoo.org> selinux-bacula-2.20110726.ebuild:
-  Stabilizing
-
-*selinux-bacula-2.20110726 (28 Dec 2011)
-
-  28 Dec 2011; <swift@gentoo.org> +selinux-bacula-2.20110726.ebuild,
-  +metadata.xml:
-  Initial policy for Bacula, thanks to Stan Sander
-

diff --git a/sec-policy/selinux-bacula/metadata.xml b/sec-policy/selinux-bacula/metadata.xml
deleted file mode 100644
index bcbdae6..0000000
--- a/sec-policy/selinux-bacula/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for bacula</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-bacula/selinux-bacula-2.20120725-r8.ebuild b/sec-policy/selinux-bacula/selinux-bacula-2.20120725-r8.ebuild
deleted file mode 100644
index 594e503..0000000
--- a/sec-policy/selinux-bacula/selinux-bacula-2.20120725-r8.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="bacula"
-BASEPOL="2.20120725-r8"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for bacula"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-base-policy/ChangeLog b/sec-policy/selinux-base-policy/ChangeLog
deleted file mode 100644
index 5c0ccc5..0000000
--- a/sec-policy/selinux-base-policy/ChangeLog
+++ /dev/null
@@ -1,10 +0,0 @@
-# ChangeLog for sec-policy/selinux-core
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: $
-
-*selinux-core-2.20120215 (25 Feb 2012)
-
-  25 Feb 2012; <swift@gentoo.org> +selinux-core-2.20120215.ebuild,
-  +metadata.xml:
-  Initial build for core modules
-

diff --git a/sec-policy/selinux-base-policy/metadata.xml b/sec-policy/selinux-base-policy/metadata.xml
deleted file mode 100644
index 29d695f..0000000
--- a/sec-policy/selinux-base-policy/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for core modules (not in base)</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-base-policy/selinux-base-policy-2.20120725-r8.ebuild b/sec-policy/selinux-base-policy/selinux-base-policy-2.20120725-r8.ebuild
deleted file mode 100644
index 8804b3a..0000000
--- a/sec-policy/selinux-base-policy/selinux-base-policy-2.20120725-r8.ebuild
+++ /dev/null
@@ -1,122 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dcc/selinux-dcc-2.20110726.ebuild,v 1.2 2011/10/23 12:42:45 swift Exp $
-EAPI="4"
-
-inherit eutils
-
-HOMEPAGE="http://www.gentoo.org/proj/en/hardened/selinux/"
-DESCRIPTION="SELinux policy for core modules"
-
-IUSE=""
-BASEPOL="${PVR}"
-
-RDEPEND=">=sec-policy/selinux-base-${PVR}"
-DEPEND=""
-SRC_URI="http://oss.tresys.com/files/refpolicy/refpolicy-${PV}.tar.bz2
-		http://dev.gentoo.org/~swift/patches/${PN}/patchbundle-${PN}-${BASEPOL}.tar.bz2"
-KEYWORDS="~amd64 ~x86"
-
-MODS="application authlogin bootloader clock consoletype cron dmesg fstools getty hostname hotplug init iptables libraries locallogin logging lvm miscfiles modutils mount mta netutils nscd portage raid rsync selinuxutil ssh staff storage su sysadm sysnetwork udev userdomain usermanage unprivuser xdg unconfined"
-LICENSE="GPL-2"
-SLOT="0"
-S="${WORKDIR}/"
-PATCHBUNDLE="${DISTDIR}/patchbundle-selinux-base-policy-${BASEPOL}.tar.bz2"
-
-# Code entirely copied from selinux-eclass (cannot inherit due to dependency on
-# itself), when reworked reinclude it. Only postinstall (where -b base.pp is
-# added) needs to remain then.
-
-src_prepare() {
-	local modfiles
-
-	# Patch the sources with the base patchbundle
-	if [[ -n ${BASEPOL} ]];
-	then
-		cd "${S}"
-		EPATCH_MULTI_MSG="Applying SELinux policy updates ... " \
-		EPATCH_SUFFIX="patch" \
-		EPATCH_SOURCE="${WORKDIR}" \
-		EPATCH_FORCE="yes" \
-		epatch
-	fi
-
-	# Apply the additional patches refered to by the module ebuild.
-	# But first some magic to differentiate between bash arrays and strings
-	if [[ "$(declare -p POLICY_PATCH 2>/dev/null 2>&1)" == "declare -a"* ]];
-	then
-		cd "${S}/refpolicy/policy/modules"
-		for POLPATCH in "${POLICY_PATCH[@]}";
-		do
-			epatch "${POLPATCH}"
-		done
-	else
-		if [[ -n ${POLICY_PATCH} ]];
-		then
-			cd "${S}/refpolicy/policy/modules"
-			for POLPATCH in ${POLICY_PATCH};
-			do
-				epatch "${POLPATCH}"
-			done
-		fi
-	fi
-
-	# Collect only those files needed for this particular module
-	for i in ${MODS}; do
-		modfiles="$(find ${S}/refpolicy/policy/modules -iname $i.te) $modfiles"
-		modfiles="$(find ${S}/refpolicy/policy/modules -iname $i.fc) $modfiles"
-	done
-
-	for i in ${POLICY_TYPES}; do
-		mkdir "${S}"/${i} || die "Failed to create directory ${S}/${i}"
-		cp "${S}"/refpolicy/doc/Makefile.example "${S}"/${i}/Makefile \
-			|| die "Failed to copy Makefile.example to ${S}/${i}/Makefile"
-
-		cp ${modfiles} "${S}"/${i} \
-			|| die "Failed to copy the module files to ${S}/${i}"
-	done
-}
-
-src_compile() {
-	for i in ${POLICY_TYPES}; do
-		# Parallel builds are broken, so we need to force -j1 here
-		emake -j1 NAME=$i -C "${S}"/${i} || die "${i} compile failed"
-	done
-}
-
-src_install() {
-	local BASEDIR="/usr/share/selinux"
-
-	for i in ${POLICY_TYPES}; do
-		for j in ${MODS}; do
-			einfo "Installing ${i} ${j} policy package"
-			insinto ${BASEDIR}/${i}
-			doins "${S}"/${i}/${j}.pp || die "Failed to add ${j}.pp to ${i}"
-		done
-	done
-}
-
-pkg_postinst() {
-	# Override the command from the eclass, we need to load in base as well here
-	local COMMAND
-	for i in ${MODS}; do
-		COMMAND="-i ${i}.pp ${COMMAND}"
-	done
-
-	for i in ${POLICY_TYPES}; do
-		local LOCCOMMAND
-		local LOCMODS
-		if [[ "${i}" != "targeted" ]]; then
-			LOCCOMMAND=$(echo "${COMMAND}" | sed -e 's:-i unconfined.pp::g');
-			LOCMODS=$(echo "${MODS}" | sed -e 's: unconfined::g');
-		else
-			LOCCOMMAND="${COMMAND}"
-			LOCMODS="${MODS}"
-		fi
-		einfo "Inserting the following modules, with base, into the $i module store: ${LOCMODS}"
-
-		cd /usr/share/selinux/${i} || die "Could not enter /usr/share/selinux/${i}"
-
-		semodule -s ${i} -b base.pp ${LOCCOMMAND} || die "Failed to load in base and modules ${LOCMODS} in the $i policy store"
-	done
-}

diff --git a/sec-policy/selinux-base/ChangeLog b/sec-policy/selinux-base/ChangeLog
deleted file mode 100644
index 0f2d9e7..0000000
--- a/sec-policy/selinux-base/ChangeLog
+++ /dev/null
@@ -1,626 +0,0 @@
-# ChangeLog for sec-policy/selinux-base-policy
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-base-policy/ChangeLog,v 1.95 2012/01/29 13:08:48 swift Exp $
-
-  29 Jan 2012;  <swift@gentoo.org> Manifest:
-  Updating manifest
-
-  29 Jan 2012; <swift@gentoo.org> selinux-base-policy-2.20110726-r8.ebuild:
-  Stabilize r8 series
-
-*selinux-base-policy-2.20110726-r11 (14 Jan 2012)
-
-  14 Jan 2012; <swift@gentoo.org> +selinux-base-policy-2.20110726-r11.ebuild:
-  Bumping to rev 11
-
-  19 Dec 2011; <swift@gentoo.org> selinux-base-policy-2.20110726-r6.ebuild:
-  Stabilize rev6
-
-*selinux-base-policy-2.20110726-r8 (17 Dec 2011)
-
-  17 Dec 2011; <swift@gentoo.org> +selinux-base-policy-2.20110726-r8.ebuild:
-  Bumping to rev8, list of changes available at
-  http://archives.gentoo.org/gentoo-hardened/msg_b11ef32142076034abd0616e373361
-  da.xml
-
-*selinux-base-policy-2.20110726-r7 (04 Dec 2011)
-
-  04 Dec 2011; <swift@gentoo.org> +selinux-base-policy-2.20110726-r7.ebuild:
-  Bumping to rev 7
-
-  27 Nov 2011; <swift@gentoo.org> selinux-base-policy-2.20110726-r4.ebuild,
-  selinux-base-policy-2.20110726-r5.ebuild,
-  selinux-base-policy-2.20110726-r6.ebuild, files/modules.conf:
-  Put XDG selection (for base) in modules.conf instead of ebuild hocus-pocus
-
-  27 Nov 2011; <swift@gentoo.org> selinux-base-policy-2.20110726-r5.ebuild:
-  Stable on x86/amd64
-
-*selinux-base-policy-2.20110726-r6 (15 Nov 2011)
-
-  15 Nov 2011; <swift@gentoo.org> +selinux-base-policy-2.20110726-r6.ebuild:
-  Fixing #389579, #389917, #388875 and #389569. Also improves support for
-  gcc-config and updates VDE patch with upstream feedback
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-base-policy-2.20090730.ebuild,
-  -selinux-base-policy-2.20090814.ebuild,
-  -selinux-base-policy-2.20091215.ebuild,
-  -selinux-base-policy-2.20101213-r16.ebuild,
-  -selinux-base-policy-2.20101213-r17.ebuild,
-  -selinux-base-policy-2.20101213-r18.ebuild,
-  -selinux-base-policy-2.20101213-r20.ebuild,
-  -selinux-base-policy-2.20101213-r21.ebuild,
-  -selinux-base-policy-2.20101213-r22.ebuild,
-  -selinux-base-policy-2.20110726-r3.ebuild,
-  -files/modules.conf.strict.20090730, -files/modules.conf.targeted.20090730:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-base-policy-2.20110726-r4.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-base-policy-2.20110726-r5 (23 Oct 2011)
-
-  23 Oct 2011; <swift@gentoo.org> +selinux-base-policy-2.20110726-r5.ebuild:
-  Update patches with XDG support, clean up patches with upstream feedback,
-  include asterisk fix
-
-*selinux-base-policy-2.20110726-r4 (17 Sep 2011)
-
-  17 Sep 2011; <swift@gentoo.org> +selinux-base-policy-2.20110726-r4.ebuild:
-  Update on portage and portage_fetch domains, fix puppet issues, normalize
-  patches with refpolicy
-
-*selinux-base-policy-2.20110726-r3 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-base-policy-2.20110726-r3.ebuild:
-  Introduce policy based on refpolicy 20110726
-
-*selinux-base-policy-2.20101213-r22 (07 Aug 2011)
-
-  07 Aug 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-base-policy-2.20101213-r22.ebuild:
-  Fix patchbundle issue with portage patch
-
-*selinux-base-policy-2.20101213-r21 (25 Jul 2011)
-*selinux-base-policy-2.20101213-r20 (25 Jul 2011)
-
-  25 Jul 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-base-policy-2.20101213-r20.ebuild,
-  +selinux-base-policy-2.20101213-r21.ebuild, +files/modules.conf,
-  files/config:
-  Support unattended use of portage/emerge-webrsync, add layman in its own
-  domain, fix a firefox context mismatch, allow cron to call portage, mark
-  semanage as being an eselect wrapper too (fixes /etc/selinux labeling
-  mismatches). Bugs fixed: #376005, #375835 (workaround)
-
-  11 Jul 2011; Anthony G. Basile <blueness@gentoo.org>
-  -files/selinux-base-policy-20070329.diff,
-  -selinux-base-policy-20080525.ebuild,
-  -selinux-base-policy-20080525-r1.ebuild, -files/modules.conf.strict,
-  -files/modules.conf.strict.20070928, -files/modules.conf.strict.20080525,
-  -files/modules.conf.targeted, -files/modules.conf.targeted.20070928,
-  -files/modules.conf.targeted.20080525:
-  Removed all pre 2.20xx base policies
-
-*selinux-base-policy-2.20101213-r18 (10 Jul 2011)
-
-  10 Jul 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-base-policy-2.20101213-r18.ebuild:
-  Bump to r18, improve support for openrc, allow portage to work with
-  NFS-mounted locations, fix firefox plugin support, fix postgres init
-  script support, fix syslog startup issue
-
-  03 Jul 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-base-policy-2.20101213-r16.ebuild,
-  selinux-base-policy-2.20101213-r17.ebuild,
-  -files/patchbundle-selinux-base-policy-2.20101213-r16.tar.bz2,
-  -files/patchbundle-selinux-base-policy-2.20101213-r17.tar.bz2:
-  Moved patchbundles out of ${FILESDIR}, bug #370927
-
-  30 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-base-policy-2.20101213-r11.ebuild,
-  -selinux-base-policy-2.20101213-r12.ebuild,
-  -files/patchbundle-selinux-base-policy-2.20101213-r11.tar.bz2,
-  -files/patchbundle-selinux-base-policy-2.20101213-r12.tar.bz2:
-  Removed deprecated versions
-
-*selinux-base-policy-2.20101213-r17 (30 Jun 2011)
-
-  30 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-base-policy-2.20101213-r17.ebuild,
-  +files/patchbundle-selinux-base-policy-2.20101213-r17.tar.bz2:
-  Add support for zabbix
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-base-policy-2.20101213-r16.ebuild:
-  Stable amd64 x86
-
-  20 May 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-base-policy-2.20101213-r5.ebuild,
-  -selinux-base-policy-2.20101213-r6.ebuild,
-  -selinux-base-policy-2.20101213-r7.ebuild,
-  -selinux-base-policy-2.20101213-r9.ebuild,
-  -selinux-base-policy-2.20101213-r10.ebuild,
-  -files/patchbundle-selinux-base-policy-2.20101213-r10.tar.bz2,
-  -files/patchbundle-selinux-base-policy-2.20101213-r5.tar.bz2,
-  -files/patchbundle-selinux-base-policy-2.20101213-r6.tar.bz2,
-  -files/patchbundle-selinux-base-policy-2.20101213-r7.tar.bz2,
-  -files/patchbundle-selinux-base-policy-2.20101213-r9.tar.bz2:
-  Removed deprecated revisions of base policy 2.20101213
-
-*selinux-base-policy-2.20101213-r16 (20 May 2011)
-
-  20 May 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-base-policy-2.20101213-r16.ebuild,
-  +files/patchbundle-selinux-base-policy-2.20101213-r16.tar.bz2, metadata.xml:
-  Drop obsoleted policy builds, add openrc support (rc-update, rc-status),
-  correct file contexts for /lib64, make UBAC optional (#257111 and #306393),
-  use portage_srcrepo_t for live ebuilds and match mdadm policy with upstream
-
-*selinux-base-policy-2.20101213-r12 (16 Apr 2011)
-*selinux-base-policy-2.20101213-r11 (16 Apr 2011)
-
-  16 Apr 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-base-policy-2.20101213-r11.ebuild,
-  +selinux-base-policy-2.20101213-r12.ebuild,
-  +files/patchbundle-selinux-base-policy-2.20101213-r11.tar.bz2,
-  +files/patchbundle-selinux-base-policy-2.20101213-r12.tar.bz2:
-  Added new patchbundles for rev bumps to base policy 2.20101213
-
-*selinux-base-policy-2.20101213-r10 (07 Mar 2011)
-*selinux-base-policy-2.20101213-r9 (07 Mar 2011)
-
-  07 Mar 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-base-policy-2.20101213-r9.ebuild,
-  +selinux-base-policy-2.20101213-r10.ebuild,
-  +files/patchbundle-selinux-base-policy-2.20101213-r10.tar.bz2,
-  +files/patchbundle-selinux-base-policy-2.20101213-r9.tar.bz2:
-  Added new patchbundles for rev bumps to base policy 2.20101213
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +files/patchbundle-selinux-base-policy-2.20101213-r5.tar.bz2,
-  +files/patchbundle-selinux-base-policy-2.20101213-r6.tar.bz2,
-  +files/patchbundle-selinux-base-policy-2.20101213-r7.tar.bz2:
-  Added patchbundle for base policy 2.20101213.
-
-*selinux-base-policy-2.20101213-r7 (05 Feb 2011)
-*selinux-base-policy-2.20101213-r6 (05 Feb 2011)
-*selinux-base-policy-2.20101213-r5 (05 Feb 2011)
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-base-policy-2.20101213-r5.ebuild,
-  +selinux-base-policy-2.20101213-r6.ebuild,
-  +selinux-base-policy-2.20101213-r7.ebuild:
-  New upstream policy.
-
-*selinux-base-policy-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-base-policy-2.20091215.ebuild:
-  New upstream release.
-
-*selinux-base-policy-20080525-r1 (14 Sep 2009)
-
-  14 Sep 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-base-policy-20080525-r1.ebuild:
-  Update old base policy to support ext4.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-base-policy-20070329.ebuild,
-  -selinux-base-policy-20070928.ebuild, selinux-base-policy-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-base-policy-2.20090814 (14 Aug 2009)
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-base-policy-2.20090814.ebuild:
-  Git version of refpolicy for misc fixes including some cron problems.
-
-*selinux-base-policy-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-base-policy-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-base-policy-20070329.ebuild, selinux-base-policy-20070928.ebuild,
-  selinux-base-policy-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-base-policy-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-base-policy-20080525.ebuild:
-  New SVN snapshot.
-
-  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-base-policy-20051022-r1.ebuild,
-  -selinux-base-policy-20061114.ebuild:
-  Remove old ebuilds.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-base-policy-20070928.ebuild:
-  Mark stable.
-
-*selinux-base-policy-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-base-policy-20070928.ebuild:
-  New SVN snapshot.
-
-  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
-  selinux-base-policy-20070329.ebuild:
-  Mark stable.
-
-  30 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
-  +files/selinux-base-policy-20070329.diff,
-  selinux-base-policy-20070329.ebuild:
-  Compile fix.
-
-*selinux-base-policy-20070329 (29 Mar 2007)
-
-  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-base-policy-20070329.ebuild:
-  New SVN snapshot.
-
-  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
-  Redigest for Manifest2
-
-*selinux-base-policy-20061114 (15 Nov 2006)
-
-  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-base-policy-20061114.ebuild:
-  New SVN snapshot.
-
-  25 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
-  selinux-base-policy-20061015.ebuild:
-  Fix to have default POLICY_TYPES if it is empty.
-
-  21 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
-  selinux-base-policy-20061015.ebuild:
-  Fix xml generation failure to die.
-
-*selinux-base-policy-20061015 (15 Oct 2006)
-
-  15 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-base-policy-20061008.ebuild,
-  +selinux-base-policy-20061015.ebuild:
-  Update for testing fixes.
-
-*selinux-base-policy-20061008 (08 Oct 2006)
-
-  08 Oct 2006; Chris PeBenito <pebenito@gentoo.org> -files/semanage.conf,
-  +selinux-base-policy-20061008.ebuild,
-  -selinux-base-policy-99999999.ebuild:
-  First mainstream reference policy testing release.
-
-  29 Sep 2006; Chris PeBenito <pebenito@gentoo.org>
-  selinux-base-policy-99999999.ebuild:
-  Fix for new SVN location.  Fixes 147781.
-
-  22 Feb 2006; Stephen Bennett <spb@gentoo.org>
-  selinux-base-policy-20051022-r1.ebuild:
-  Alpha stable
-
-*selinux-base-policy-99999999 (02 Feb 2006)
-
-  02 Feb 2006; Chris PeBenito <pebenito@gentoo.org> +files/config,
-  +files/modules.conf.strict, +files/modules.conf.targeted,
-  +files/semanage.conf, +selinux-base-policy-99999999.ebuild:
-  Add experimental policy for testing reference policy. Requires portage fix
-  from bug #110857.
-
-  02 Feb 2006; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-base-policy-20050322.ebuild,
-  -selinux-base-policy-20050618.ebuild,
-  -selinux-base-policy-20050821.ebuild,
-  -selinux-base-policy-20051022.ebuild:
-  Clean out old ebuilds.
-
-  14 Jan 2006; Stephen Bennett <spb@gentoo.org>
-  selinux-base-policy-20051022-r1.ebuild:
-  Added ~alpha
-
-*selinux-base-policy-20051022-r1 (08 Dec 2005)
-
-  08 Dec 2005; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-base-policy-20051022-r1.ebuild:
-  Change to use compatability genhomedircon. Newer policycoreutils (1.28)
-  breaks the backwards compatability this policy uses.
-
-*selinux-base-policy-20051022 (22 Oct 2005)
-
-  22 Oct 2005; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-base-policy-20051022.ebuild:
-  Very trivial fixes.
-
-  08 Sep 2005; Chris PeBenito <pebenito@gentoo.org>
-  selinux-base-policy-20050821.ebuild:
-  Mark stable.
-
-*selinux-base-policy-20050821 (21 Aug 2005)
-
-  21 Aug 2005; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-base-policy-20050821.ebuild:
-  Minor updates for 2.6.12.
-
-  21 Jun 2005; Chris PeBenito <pebenito@gentoo.org>
-  selinux-base-policy-20050618.ebuild:
-  Mark stable.
-
-*selinux-base-policy-20050618 (18 Jun 2005)
-
-  18 Jun 2005; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-base-policy-20041123.ebuild,
-  -selinux-base-policy-20050306.ebuild,
-  +selinux-base-policy-20050618.ebuild:
-  New release to support 2.6.12 features.
-
-  10 May 2005; Stephen Bennett <spb@gentoo.org>
-  selinux-base-policy-20050322.ebuild:
-  mips stable
-
-  01 May 2005; Stephen Bennett <spb@gentoo.org>
-  selinux-base-policy-20050322.ebuild:
-  Added ~mips.
-
-*selinux-base-policy-20050322 (23 Mar 2005)
-
-  23 Mar 2005; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-base-policy-20050322.ebuild:
-  New release.
-
-*selinux-base-policy-20050306 (06 Mar 2005)
-
-  06 Mar 2005; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-base-policy-20050306.ebuild:
-  Fix bad samba_domain dummy macro.  Add policies needed for udev support.
-
-*selinux-base-policy-20050224 (24 Feb 2005)
-
-  24 Feb 2005; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-base-policy-20050224.ebuild:
-  New release.
-
-  19 Jan 2005; Chris PeBenito <pebenito@gentoo.org>
-  selinux-base-policy-20041123.ebuild:
-  Mark stable.
-
-*selinux-base-policy-20041123 (23 Nov 2004)
-
-  23 Nov 2004; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-base-policy-20041123.ebuild:
-  New release with 1.18 merge.
-
-*selinux-base-policy-20041023 (23 Oct 2004)
-
-  23 Oct 2004; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-base-policy-20041023.ebuild:
-  New release with 1.16 merge. Tcpd and inetd have been deprecated since they
-  are not in the base system anymore, and probably no one uses them anyway.
-
-*selinux-base-policy-20040906 (06 Sep 2004)
-
-  06 Sep 2004; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-base-policy-20040906.ebuild:
-  New release with 1.14 merge, which has policy 18 (fine-grained netlink)
-  features.
-
-  05 Sep 2004; Chris PeBenito <pebenito@gentoo.org>
-  selinux-base-policy-20040225.ebuild, -selinux-base-policy-20040509.ebuild,
-  -selinux-base-policy-20040604.ebuild, selinux-base-policy-20040629.ebuild,
-  selinux-base-policy-20040702.ebuild:
-  Remove old builds, switch to epause and ebeep in remaining builds.
-
-*selinux-base-policy-20040702 (02 Jul 2004)
-
-  02 Jul 2004; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-base-policy-20040702.ebuild:
-  Same as 20040629, except with updated flask headers, which will come out in
-  2.6.8.
-
-*selinux-base-policy-20040629 (29 Jun 2004)
-
-  29 Jun 2004; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-base-policy-20040629.ebuild:
-  Large sysadmfile cleanup: disable admin_separation to give sysadm_r back its
-  ablility to modify all files. Minor fixes: portage_r works again, syslog-ng
-  breakage fixed, put back manual PaX policy for pageexec/segmexec.
-
-  16 Jun 2004; Chris PeBenito <pebenito@gentoo.org>
-  selinux-base-policy-20040604.ebuild:
-  Mark stable.
-
-  10 Jun 2004; Chris PeBenito <pebenito@gentoo.org>
-  selinux-base-policy-20040225.ebuild, selinux-base-policy-20040509.ebuild,
-  selinux-base-policy-20040604.ebuild:
-  Add src_compile() stub
-
-*selinux-base-policy-20040604 (04 Jun 2004)
-
-  04 Jun 2004; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-base-policy-20040604.ebuild:
-  New release including 1.12 NSA policy, and experimental sesandbox.
-
-  15 May 2004; Chris PeBenito <pebenito@gentoo.org>
-  selinux-base-policy-20040509.ebuild:
-  Mark stable.
-
-*selinux-base-policy-20040509 (09 May 2004)
-
-  09 May 2004; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-base-policy-20040509.ebuild:
-  A few small cleanups. Make PaX non exec pages macro based on arch. Large
-  portage update, get rid of portage_exec_fetch_t, portage will setexec. Add
-  global_ssp tunable.
-
-*selinux-base-policy-20040418 (18 Apr 2004)
-
-  18 Apr 2004; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-base-policy-20040418.ebuild:
-  New release for checkpolicy 1.10
-
-*selinux-base-policy-20040414 (14 Apr 2004)
-
-  14 Apr 2004; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-base-policy-20040408.ebuild, +selinux-base-policy-20040414.ebuild:
-  Minor updates
-
-*selinux-base-policy-20040408 (08 Apr 2004)
-
-  08 Apr 2004; Chris PeBenito <pebenito@gentoo.org>
-  selinux-base-policy-20040408.ebuild:
-  New update. Users.fc is now deprecated, as the contexts for user directories
-  is now automatically generated. Portage fetching of distfiles now has a
-  subdomain, for dropping priviledges.
-
-  28 Feb 2004; Chris PeBenito <pebenito@gentoo.org>
-  selinux-base-policy-20040225.ebuild:
-  Mark stable.
-
-*selinux-base-policy-20040225 (25 Feb 2004)
-
-  25 Feb 2004; Chris PeBenito <pebenito@gentoo.org>
-  selinux-base-policy-20040225.ebuild:
-  New support for PaX ACL hooks. Addition of tunable.te for configurable policy
-  options. Rewrite of portage.te. Now auto-transition for sysadm is default, can
-  reenable portage_r by tunable.te. Makefile update from NSA CVS.
-
-*selinux-base-policy-20040209 (09 Feb 2004)
-
-  09 Feb 2004; Chris PeBenito <pebenito@gentoo.org>
-  selinux-base-policy-20040209.ebuild:
-  Minor revision to add XFS labeling and policy for integrated
-  runscript-run_init.
-
-  07 Feb 2004; Chris PeBenito <pebenito@gentoo.org>
-  selinux-base-policy-20040202.ebuild:
-  Mark x86 stable.
-
-*selinux-base-policy-20040202 (02 Feb 2004)
-
-  02 Feb 2004; Chris PeBenito <pebenito@gentoo.org>
-  selinux-base-policy-20040202.ebuild:
-  A few misc fixes. Allow portage to update bootloader code, such as in lilo or
-  grub postinst. This requires checkpolicy 1.4-r1.
-
-*selinux-base-policy-20031225 (25 Dec 2003)
-
-  25 Dec 2003; Chris PeBenito <pebenito@gentoo.org>
-  selinux-base-policy-20031225.ebuild:
-  New release, with merged NSA 1.4 policy. One critical note, this policy
-  requires pam 0.77. Much work has been done to minimize access to /etc/shadow,
-  and one requirement is in the patch for pam 0.77. If you do not use this pam
-  version or newer, you will be unable to authenticate in enforcing. Since
-  devfs no longer is usable in SELinux, it's policy has been removed. You
-  should merge the changes, remove the devfsd policy (devfsd.te and devfsd.fc),
-  load the policy, and relabel.
-
-  27 Nov 2003; Chris PeBenito <pebenito@gentoo.org>
-  selinux-base-policy-20031010-r1.ebuild:
-  Mark stable.  Add build USE flag for stage building.
-
-*selinux-base-policy-20031010-r1 (12 Nov 2003)
-
-  12 Nov 2003; Chris PeBenito <pebenito@gentoo.org>
-  selinux-base-policy-20031010-r1.ebuild,
-  files/selinux-base-policy-20031010-cvs.diff:
-  Add fixes from policy cvs for compilers, so non x86 and ppc compilers can
-  work. Also portage update as a side effect of updated setfiles code in
-  portage, from bug 31748.
-
-  28 Oct 2003; Chris PeBenito <pebenito@gentoo.org>
-  selinux-base-policy-20031010.ebuild:
-  Mark stable
-
-*selinux-base-policy-20031010 (10 Oct 2003)
-
-  10 Oct 2003; Chris PeBenito <pebenito@gentoo.org>
-  selinux-base-policy-20031010.ebuild:
-  New release for new API.  Massive cleanups all over the place.
-
-*selinux-base-policy-20030817 (17 Aug 2003)
-
-  17 Aug 2003; Chris PeBenito <pebenito@gentoo.org>
-  selinux-base-policy-20030817.ebuild:
-  Initial commit of new API policy
-
-  10 Aug 2003; Chris PeBenito <pebenito@gentoo.org>
-  selinux-base-policy-20030729-r1.ebuild:
-  Mark stable
-
-*selinux-base-policy-20030729-r1 (31 Jul 2003)
-
-  31 Jul 2003; Chris PeBenito <pebenito@gentoo.org>
-  selinux-base-policy-20030729-r1.ebuild:
-  New rev that handles an empty POLICYDIR sanely.
-
-*selinux-base-policy-20030729 (29 Jul 2003)
-
-  29 Jul 2003; Chris PeBenito <pebenito@gentoo.org>
-  selinux-base-policy-20030729.ebuild:
-  Make the ebuild use POLICYDIR. Important fix so portage can load policy so
-  selinux-policy.eclass works. update_modules_t cleanup. Fix for an access when
-  merging baselayout.
-
-*selinux-base-policy-20030720 (20 Jul 2003)
-
-  20 Jul 2003; Chris PeBenito <pebenito@gentoo.org>
-  selinux-base-policy-20030720.ebuild:
-  Many fixes, including the syslog fix. File contexts have changed, so a relabel
-  is needed. You may encounter problems relabeling /usr/portage, as its file
-  context has changed, as files should not have the same type as a domain.
-  Relabelling in permissive will fix this, or temporarily give portage_t a
-  file_type attribute. Tightened the can_exec_any() macro. Moved staff.fc to
-  users.fc, since all users with SELinux identities should have their home
-  directories have the correct identity, not the generic identity.
-
-  06 Jun 2003; Chris PeBenito <pebenito@gentoo.org>
-  selinux-base-policy-20030604.ebuild:
-  Mark stable
-
-*selinux-base-policy-20030604 (04 Jun 2003)
-
-  04 Jun 2003; Chris PeBenito <pebenito@gentoo.org>
-  selinux-base-policy-20030604.ebuild:
-  Fix broken 20030603
-
-  04 Jun 2003; Chris PeBenito <pebenito@gentoo.org>
-  selinux-base-policy-20030603.ebuild:
-  Pulling 20030603, as there are problems, 20030604 later today
-
-*selinux-base-policy-20030603 (03 Jun 2003)
-
-  03 Jun 2003; Chris PeBenito <pebenito@gentoo.org>
-  selinux-base-policy-20030603.ebuild:
-  Numerous various fixes. Added staff role. Removed ipsec, gpm and gpg policies
-  as they are not appropriate for the base policy, and untested.
-
-*selinux-base-policy-20030522 (22 May 2003)
-
-  22 May 2003; Chris PeBenito <pebenito@gentoo.org>
-  selinux-base-policy-20030522.ebuild:
-  The policy is in pretty good shape now. I've been able to run in enforcing mode
-  with little problem. I've also been able to successfully merge and unmerge
-  packages in enforcing mode, with few exceptions (why does mysql need to run ps
-  during configure?).
-
-*selinux-base-policy-20030514 (14 May 2003)
-
-  14 May 2003; Chris PeBenito <pebenito@gentoo.org>
-  selinux-base-policy-20030514.ebuild:
-  Many improvements in many areas. Of note, rlogind policies were removed. Klogd
-  is being merged into syslogd. The portage policy is much more complete, but
-  still needs work. Its suggested that all changes be merged in, policy
-  reloaded, then relabel.
-
-*selinux-base-policy-20030419 (19 Apr 2003)
-
-  23 Apr 2003; Chris PeBenito <pebenito@gentoo.org>
-  selinux-base-policy-20030419.ebuild:
-  Marking stable for selinux-small stable usage
-
-  19 Apr 2003; Chris PeBenito <pebenito@gentoo.org> Manifest,
-  selinux-base-policy-20030419.ebuild:
-  Initial commit.  Base policies for SELinux, with Gentoo-specifics
-

diff --git a/sec-policy/selinux-base/files/config b/sec-policy/selinux-base/files/config
deleted file mode 100644
index 55933ea..0000000
--- a/sec-policy/selinux-base/files/config
+++ /dev/null
@@ -1,15 +0,0 @@
-# This file controls the state of SELinux on the system on boot.
-
-# SELINUX can take one of these three values:
-#	enforcing - SELinux security policy is enforced.
-#	permissive - SELinux prints warnings instead of enforcing.
-#	disabled - No SELinux policy is loaded.
-SELINUX=permissive
-
-# SELINUXTYPE can take one of these four values:
-#	targeted - Only targeted network daemons are protected.
-#	strict   - Full SELinux protection.
-#	mls      - Full SELinux protection with Multi-Level Security
-#	mcs      - Full SELinux protection with Multi-Category Security 
-#	           (mls, but only one sensitivity level)
-SELINUXTYPE=strict

diff --git a/sec-policy/selinux-base/metadata.xml b/sec-policy/selinux-base/metadata.xml
deleted file mode 100644
index 393f3bb..0000000
--- a/sec-policy/selinux-base/metadata.xml
+++ /dev/null
@@ -1,14 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>
-		Gentoo SELinux base policy.  This contains policy for a system at the end of system installation.
-		There is no extra policy in this package.
-	</longdescription>
-	<use>
-		<flag name='peer_perms'>Enable the labeled networking peer permissions (SELinux policy capability).</flag>
-		<flag name='open_perms'>Enable the open permissions for file object classes (SELinux policy capability).</flag>
-		<flag name='ubac'>Enable User Based Access Control (UBAC) in the SELinux policy</flag>
-	</use>
-</pkgmetadata>

diff --git a/sec-policy/selinux-base/selinux-base-2.20120725-r8.ebuild b/sec-policy/selinux-base/selinux-base-2.20120725-r8.ebuild
deleted file mode 100644
index 59cf895..0000000
--- a/sec-policy/selinux-base/selinux-base-2.20120725-r8.ebuild
+++ /dev/null
@@ -1,148 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-base-policy/selinux-base-policy-2.20110726-r13.ebuild,v 1.1 2012/02/23 18:17:40 swift Exp $
-EAPI="4"
-
-inherit eutils
-
-IUSE="+peer_perms +open_perms +ubac doc"
-
-DESCRIPTION="Gentoo base policy for SELinux"
-HOMEPAGE="http://www.gentoo.org/proj/en/hardened/selinux/"
-SRC_URI="http://oss.tresys.com/files/refpolicy/refpolicy-${PV}.tar.bz2
-	http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-${PVR}.tar.bz2"
-LICENSE="GPL-2"
-SLOT="0"
-
-KEYWORDS="~amd64 ~x86"
-
-RDEPEND=">=sys-apps/policycoreutils-2.1.10
-	>=sys-fs/udev-151
-	!<=sec-policy/selinux-base-policy-2.20120725"
-DEPEND="${RDEPEND}
-	sys-devel/m4
-	>=sys-apps/checkpolicy-2.1.8"
-
-S=${WORKDIR}/
-
-src_prepare() {
-	# Apply the gentoo patches to the policy. These patches are only necessary
-	# for base policies, or for interface changes on modules.
-	EPATCH_MULTI_MSG="Applying SELinux policy updates ... " \
-	EPATCH_SUFFIX="patch" \
-	EPATCH_SOURCE="${WORKDIR}" \
-	EPATCH_FORCE="yes" \
-	epatch
-
-	cd "${S}/refpolicy"
-	# Fix bug 257111 - Correct the initial sid for cron-started jobs in the
-	# system_r role
-	sed -i -e 's:system_crond_t:system_cronjob_t:g' \
-		"${S}/refpolicy/config/appconfig-standard/default_contexts"
-	sed -i -e 's|system_r:cronjob_t|system_r:system_cronjob_t|g' \
-		"${S}/refpolicy/config/appconfig-mls/default_contexts"
-	sed -i -e 's|system_r:cronjob_t|system_r:system_cronjob_t|g' \
-		"${S}/refpolicy/config/appconfig-mcs/default_contexts"
-}
-
-src_configure() {
-	[ -z "${POLICY_TYPES}" ] && local POLICY_TYPES="targeted strict mls mcs"
-
-	# Update the SELinux refpolicy capabilities based on the users' USE flags.
-
-	if ! use peer_perms; then
-		sed -i -e '/network_peer_controls/d' \
-			"${S}/refpolicy/policy/policy_capabilities"
-	fi
-
-	if ! use open_perms; then
-		sed -i -e '/open_perms/d' \
-			"${S}/refpolicy/policy/policy_capabilities"
-	fi
-
-	if ! use ubac; then
-		sed -i -e '/^UBAC/s/y/n/' "${S}/refpolicy/build.conf" \
-			|| die "Failed to disable User Based Access Control"
-	fi
-
-	echo "DISTRO = gentoo" >> "${S}/refpolicy/build.conf"
-
-	# Setup the policies based on the types delivered by the end user.
-	# These types can be "targeted", "strict", "mcs" and "mls".
-	for i in ${POLICY_TYPES}; do
-		cp -a "${S}/refpolicy" "${S}/${i}"
-
-		cd "${S}/${i}";
-		make conf || die "Make conf in ${i} failed"
-
-		#cp "${FILESDIR}/modules-2.20120215.conf" "${S}/${i}/policy/modules.conf"
-		sed -i -e "/= module/d" "${S}/${i}/policy/modules.conf"
-
-		sed -i -e '/^QUIET/s/n/y/' -e "/^NAME/s/refpolicy/$i/" \
-			"${S}/${i}/build.conf" || die "build.conf setup failed."
-
-		if [[ "${i}" == "mls" ]] || [[ "${i}" == "mcs" ]];
-		then
-			# MCS/MLS require additional settings
-			sed -i -e "/^TYPE/s/standard/${i}/" "${S}/${i}/build.conf" \
-				|| die "failed to set type to mls"
-		fi
-
-		if [ "${i}" == "targeted" ]; then
-			sed -i -e '/root/d' -e 's/user_u/unconfined_u/' \
-			"${S}/${i}/config/appconfig-standard/seusers" \
-			|| die "targeted seusers setup failed."
-		fi
-	done
-}
-
-src_compile() {
-	[ -z "${POLICY_TYPES}" ] && local POLICY_TYPES="targeted strict mls mcs"
-
-	for i in ${POLICY_TYPES}; do
-		cd "${S}/${i}"
-		make base || die "${i} compile failed"
-		if use doc; then
-			make html || die
-		fi
-	done
-}
-
-src_install() {
-	[ -z "${POLICY_TYPES}" ] && local POLICY_TYPES="targeted strict mls mcs"
-
-	for i in ${POLICY_TYPES}; do
-		cd "${S}/${i}"
-
-		make DESTDIR="${D}" install \
-			|| die "${i} install failed."
-
-		make DESTDIR="${D}" install-headers \
-			|| die "${i} headers install failed."
-
-		echo "run_init_t" > "${D}/etc/selinux/${i}/contexts/run_init_type"
-
-		echo "textrel_shlib_t" >> "${D}/etc/selinux/${i}/contexts/customizable_types"
-
-		# libsemanage won't make this on its own
-		keepdir "/etc/selinux/${i}/policy"
-
-		if use doc; then
-			dohtml doc/html/*;
-		fi
-
-		insinto /usr/share/selinux/devel;
-		doins doc/policy.xml;
-
-	done
-
-	dodoc doc/Makefile.example doc/example.{te,fc,if}
-
-	insinto /etc/selinux
-	doins "${FILESDIR}/config"
-}
-
-pkg_preinst() {
-	has_version "<${CATEGORY}/${PN}-2.20101213-r13"
-	previous_less_than_r13=$?
-}

diff --git a/sec-policy/selinux-bind/ChangeLog b/sec-policy/selinux-bind/ChangeLog
deleted file mode 100644
index 7e0fdec..0000000
--- a/sec-policy/selinux-bind/ChangeLog
+++ /dev/null
@@ -1,191 +0,0 @@
-# ChangeLog for sec-policy/selinux-bind
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-bind/ChangeLog,v 1.37 2012/06/27 20:33:50 swift Exp $
-
-*selinux-bind-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-bind-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-bind-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-bind-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-bind-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-bind-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-bind-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-bind-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-bind-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-bind-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-bind-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-bind-2.20090730.ebuild, -selinux-bind-2.20091215.ebuild,
-  -selinux-bind-20080525.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-bind-2.20101213.ebuild:
-  Stable amd64 x86
-
-*selinux-bind-2.20101213 (05 Feb 2011)
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-bind-2.20101213.ebuild:
-  New upstream policy.
-
-*selinux-bind-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-bind-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-bind-20070329.ebuild, -selinux-bind-20070928.ebuild,
-  selinux-bind-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-bind-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-bind-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-bind-20070329.ebuild, selinux-bind-20070928.ebuild,
-  selinux-bind-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-bind-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-bind-20080525.ebuild:
-  New SVN snapshot.
-
-  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-bind-20050408.ebuild, -selinux-bind-20050626.ebuild,
-  -selinux-bind-20061114.ebuild:
-  Remove old ebuilds.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-bind-20070928.ebuild:
-  Mark stable.
-
-*selinux-bind-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-bind-20070928.ebuild:
-  New SVN snapshot.
-
-  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
-  Removing kaiowas from metadata due to his retirement (see #61930 for
-  reference).
-
-  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
-  selinux-bind-20070329.ebuild:
-  Mark stable.
-
-*selinux-bind-20070329 (29 Mar 2007)
-
-  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-bind-20070329.ebuild:
-  New SVN snapshot.
-
-  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
-  Redigest for Manifest2
-
-*selinux-bind-20061114 (15 Nov 2006)
-
-  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-bind-20061114.ebuild:
-  New SVN snapshot.
-
-*selinux-bind-20061008 (10 Oct 2006)
-
-  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-bind-20061008.ebuild:
-  First mainstream reference policy testing release.
-
-  26 Jun 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-bind-20050626.ebuild:
-  mark stable
-
-*selinux-bind-20050626 (26 Jun 2005)
-
-  26 Jun 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-bind-20050526.ebuild, +selinux-bind-20050626.ebuild:
-  added name_connect rules
-
-*selinux-bind-20050526 (26 May 2005)
-
-  26 May 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-bind-20050219.ebuild, +selinux-bind-20050526.ebuild:
-  fix from Daniel Thaler for chrooted environment #92312
-
-  07 May 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-bind-20050408.ebuild:
-  mark stable
-
-*selinux-bind-20050408 (23 Apr 2005)
-
-  23 Apr 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-bind-20040428.ebuild, -selinux-bind-20040925.ebuild,
-  -selinux-bind-20041120.ebuild, +selinux-bind-20050408.ebuild:
-  merge with upstream, removed old ebuilds
-
-*selinux-bind-20050219 (25 Feb 2005)
-
-  25 Feb 2005; petre rodan <kaiowas@gentoo.org>
-  +selinux-bind-20050219.ebuild:
-  merge with upstream policy
-
-  20 Jan 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-bind-20041120.ebuild:
-  mark stable
-
-*selinux-bind-20041120 (22 Nov 2004)
-
-  22 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  +selinux-bind-20041120.ebuild:
-  merge with nsa policy
-
-*selinux-bind-20040925 (23 Oct 2004)
-
-  23 Oct 2004; petre rodan <kaiowas@gentoo.org> metadata.xml,
-  +selinux-bind-20040925.ebuild:
-  update needed by base-policy-20041023
-
-*selinux-bind-20040428 (28 Apr 2004)
-
-  28 Apr 2004; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-bind-20040428.ebuild:
-  2004.1 update.
-
-  16 Jan 2004; Chris PeBenito <pebenito@gentoo.org>
-  selinux-bind-20031222.ebuild:
-  Mark stable.
-
-*selinux-bind-20031222 (22 Dec 2003)
-
-  22 Dec 2003; Chris PeBenito <pebenito@gentoo.org>
-  selinux-bind-20031222.ebuild:
-  Update from NSA 1.4 policy.
-
-*selinux-bind-20030811 (11 Aug 2003)
-
-  11 Aug 2003; Chris PeBenito <pebenito@gentoo.org> metadata.xml,
-  selinux-bind-20030811.ebuild:
-  Initial commit
-

diff --git a/sec-policy/selinux-bind/metadata.xml b/sec-policy/selinux-bind/metadata.xml
deleted file mode 100644
index b856e81..0000000
--- a/sec-policy/selinux-bind/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for bind</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-bind/selinux-bind-2.20120725-r8.ebuild b/sec-policy/selinux-bind/selinux-bind-2.20120725-r8.ebuild
deleted file mode 100644
index 808592b..0000000
--- a/sec-policy/selinux-bind/selinux-bind-2.20120725-r8.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="bind"
-BASEPOL="2.20120725-r8"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for bind"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-bitlbee/ChangeLog b/sec-policy/selinux-bitlbee/ChangeLog
deleted file mode 100644
index 6bb6431..0000000
--- a/sec-policy/selinux-bitlbee/ChangeLog
+++ /dev/null
@@ -1,40 +0,0 @@
-# ChangeLog for sec-policy/selinux-bitlbee
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-bitlbee/ChangeLog,v 1.8 2012/06/27 20:33:55 swift Exp $
-
-*selinux-bitlbee-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-bitlbee-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-bitlbee-2.20120215-r2 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-bitlbee-2.20120215-r2.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-bitlbee-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-bitlbee-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-bitlbee-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-bitlbee-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-bitlbee-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-bitlbee-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-bitlbee-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-bitlbee-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-bitlbee/metadata.xml b/sec-policy/selinux-bitlbee/metadata.xml
deleted file mode 100644
index cc849b1..0000000
--- a/sec-policy/selinux-bitlbee/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for bitlbee</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-bitlbee/selinux-bitlbee-2.20120725-r8.ebuild b/sec-policy/selinux-bitlbee/selinux-bitlbee-2.20120725-r8.ebuild
deleted file mode 100644
index 4d9104a..0000000
--- a/sec-policy/selinux-bitlbee/selinux-bitlbee-2.20120725-r8.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="bitlbee"
-BASEPOL="2.20120725-r8"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for bitlbee"
-
-KEYWORDS="~amd64 ~x86"
-DEPEND="${DEPEND}
-	sec-policy/selinux-inetd
-"
-RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-bluetooth/ChangeLog b/sec-policy/selinux-bluetooth/ChangeLog
deleted file mode 100644
index 41cdbf3..0000000
--- a/sec-policy/selinux-bluetooth/ChangeLog
+++ /dev/null
@@ -1,47 +0,0 @@
-# ChangeLog for sec-policy/selinux-bluetooth
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-bluetooth/ChangeLog,v 1.9 2012/06/27 20:34:05 swift Exp $
-
-*selinux-bluetooth-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-bluetooth-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-bluetooth-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-bluetooth-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-bluetooth-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-bluetooth-2.20120215.ebuild:
-  Stabilizing revision 7
-
-  31 Mar 2012; <swift@gentoo.org> selinux-bluetooth-2.20110726.ebuild,
-  +selinux-bluetooth-2.20120215.ebuild:
-  Remove deprecated dependency
-
-*selinux-bluetooth-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-bluetooth-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-bluetooth-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-bluetooth-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-bluetooth-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-bluetooth-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-bluetooth-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-bluetooth/metadata.xml b/sec-policy/selinux-bluetooth/metadata.xml
deleted file mode 100644
index 42cbc29..0000000
--- a/sec-policy/selinux-bluetooth/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for bluetooth</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-bluetooth/selinux-bluetooth-2.20120725-r8.ebuild b/sec-policy/selinux-bluetooth/selinux-bluetooth-2.20120725-r8.ebuild
deleted file mode 100644
index 98e6f0e..0000000
--- a/sec-policy/selinux-bluetooth/selinux-bluetooth-2.20120725-r8.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="bluetooth"
-BASEPOL="2.20120725-r8"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for bluetooth"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-brctl/ChangeLog b/sec-policy/selinux-brctl/ChangeLog
deleted file mode 100644
index 8ac3cf0..0000000
--- a/sec-policy/selinux-brctl/ChangeLog
+++ /dev/null
@@ -1,43 +0,0 @@
-# ChangeLog for sec-policy/selinux-brctl
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-brctl/ChangeLog,v 1.9 2012/06/27 20:34:10 swift Exp $
-
-*selinux-brctl-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-brctl-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-brctl-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-brctl-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-brctl-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-brctl-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-brctl-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-brctl-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-brctl-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-brctl-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-brctl-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-brctl-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-brctl-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-brctl/metadata.xml b/sec-policy/selinux-brctl/metadata.xml
deleted file mode 100644
index 79943b7..0000000
--- a/sec-policy/selinux-brctl/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for brctl</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-brctl/selinux-brctl-2.20120725-r8.ebuild b/sec-policy/selinux-brctl/selinux-brctl-2.20120725-r8.ebuild
deleted file mode 100644
index 5117028..0000000
--- a/sec-policy/selinux-brctl/selinux-brctl-2.20120725-r8.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="brctl"
-BASEPOL="2.20120725-r8"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for brctl"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-calamaris/ChangeLog b/sec-policy/selinux-calamaris/ChangeLog
deleted file mode 100644
index 0b1a30d..0000000
--- a/sec-policy/selinux-calamaris/ChangeLog
+++ /dev/null
@@ -1,43 +0,0 @@
-# ChangeLog for sec-policy/selinux-calamaris
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-calamaris/ChangeLog,v 1.9 2012/06/27 20:34:10 swift Exp $
-
-*selinux-calamaris-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-calamaris-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-calamaris-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-calamaris-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-calamaris-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-calamaris-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-calamaris-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-calamaris-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-calamaris-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-calamaris-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-calamaris-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-calamaris-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-calamaris-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-calamaris/metadata.xml b/sec-policy/selinux-calamaris/metadata.xml
deleted file mode 100644
index 80d29e2..0000000
--- a/sec-policy/selinux-calamaris/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for calamaris</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-calamaris/selinux-calamaris-2.20120725-r8.ebuild b/sec-policy/selinux-calamaris/selinux-calamaris-2.20120725-r8.ebuild
deleted file mode 100644
index 3175c02..0000000
--- a/sec-policy/selinux-calamaris/selinux-calamaris-2.20120725-r8.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="calamaris"
-BASEPOL="2.20120725-r8"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for calamaris"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-canna/ChangeLog b/sec-policy/selinux-canna/ChangeLog
deleted file mode 100644
index b53095c..0000000
--- a/sec-policy/selinux-canna/ChangeLog
+++ /dev/null
@@ -1,43 +0,0 @@
-# ChangeLog for sec-policy/selinux-canna
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-canna/ChangeLog,v 1.9 2012/06/27 20:34:14 swift Exp $
-
-*selinux-canna-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-canna-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-canna-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-canna-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-canna-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-canna-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-canna-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-canna-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-canna-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-canna-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-canna-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-canna-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-canna-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-canna/metadata.xml b/sec-policy/selinux-canna/metadata.xml
deleted file mode 100644
index e696c21..0000000
--- a/sec-policy/selinux-canna/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for canna</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-canna/selinux-canna-2.20120725-r8.ebuild b/sec-policy/selinux-canna/selinux-canna-2.20120725-r8.ebuild
deleted file mode 100644
index 1067a7c..0000000
--- a/sec-policy/selinux-canna/selinux-canna-2.20120725-r8.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="canna"
-BASEPOL="2.20120725-r8"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for canna"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-ccs/ChangeLog b/sec-policy/selinux-ccs/ChangeLog
deleted file mode 100644
index 12fbd98..0000000
--- a/sec-policy/selinux-ccs/ChangeLog
+++ /dev/null
@@ -1,43 +0,0 @@
-# ChangeLog for sec-policy/selinux-ccs
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ccs/ChangeLog,v 1.9 2012/06/27 20:33:50 swift Exp $
-
-*selinux-ccs-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-ccs-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-ccs-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-ccs-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-ccs-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-ccs-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-ccs-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-ccs-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-ccs-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-ccs-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-ccs-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-ccs-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-ccs-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-ccs/metadata.xml b/sec-policy/selinux-ccs/metadata.xml
deleted file mode 100644
index b546641..0000000
--- a/sec-policy/selinux-ccs/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for ccs</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-ccs/selinux-ccs-2.20120725-r8.ebuild b/sec-policy/selinux-ccs/selinux-ccs-2.20120725-r8.ebuild
deleted file mode 100644
index 0402e62..0000000
--- a/sec-policy/selinux-ccs/selinux-ccs-2.20120725-r8.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="ccs"
-BASEPOL="2.20120725-r8"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ccs"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-cdrecord/ChangeLog b/sec-policy/selinux-cdrecord/ChangeLog
deleted file mode 100644
index bedaebc..0000000
--- a/sec-policy/selinux-cdrecord/ChangeLog
+++ /dev/null
@@ -1,43 +0,0 @@
-# ChangeLog for sec-policy/selinux-cdrecord
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cdrecord/ChangeLog,v 1.9 2012/06/27 20:34:09 swift Exp $
-
-*selinux-cdrecord-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-cdrecord-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-cdrecord-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-cdrecord-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-cdrecord-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-cdrecord-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-cdrecord-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-cdrecord-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-cdrecord-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-cdrecord-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-cdrecord-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-cdrecord-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-cdrecord-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-cdrecord/metadata.xml b/sec-policy/selinux-cdrecord/metadata.xml
deleted file mode 100644
index 642593a..0000000
--- a/sec-policy/selinux-cdrecord/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for cdrecord</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-cdrecord/selinux-cdrecord-2.20120725-r8.ebuild b/sec-policy/selinux-cdrecord/selinux-cdrecord-2.20120725-r8.ebuild
deleted file mode 100644
index a068b82..0000000
--- a/sec-policy/selinux-cdrecord/selinux-cdrecord-2.20120725-r8.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="cdrecord"
-BASEPOL="2.20120725-r8"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for cdrecord"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-cgroup/ChangeLog b/sec-policy/selinux-cgroup/ChangeLog
deleted file mode 100644
index 7566e9d..0000000
--- a/sec-policy/selinux-cgroup/ChangeLog
+++ /dev/null
@@ -1,43 +0,0 @@
-# ChangeLog for sec-policy/selinux-cgroup
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cgroup/ChangeLog,v 1.9 2012/06/27 20:34:10 swift Exp $
-
-*selinux-cgroup-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-cgroup-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-cgroup-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-cgroup-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-cgroup-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-cgroup-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-cgroup-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-cgroup-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-cgroup-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-cgroup-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-cgroup-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-cgroup-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-cgroup-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-cgroup/metadata.xml b/sec-policy/selinux-cgroup/metadata.xml
deleted file mode 100644
index 55fb233..0000000
--- a/sec-policy/selinux-cgroup/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for cgroup</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-cgroup/selinux-cgroup-2.20120725-r8.ebuild b/sec-policy/selinux-cgroup/selinux-cgroup-2.20120725-r8.ebuild
deleted file mode 100644
index be7f415..0000000
--- a/sec-policy/selinux-cgroup/selinux-cgroup-2.20120725-r8.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="cgroup"
-BASEPOL="2.20120725-r8"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for cgroup"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-chromium/ChangeLog b/sec-policy/selinux-chromium/ChangeLog
deleted file mode 100644
index 438b66f..0000000
--- a/sec-policy/selinux-chromium/ChangeLog
+++ /dev/null
@@ -1,9 +0,0 @@
-# ChangeLog for sec-policy/selinux-chromium
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: $
-
-*selinux-chromium-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-chromium-2.20120725-r7.ebuild:
-  Pushing out r7
-

diff --git a/sec-policy/selinux-chromium/metadata.xml b/sec-policy/selinux-chromium/metadata.xml
deleted file mode 100644
index 789f699..0000000
--- a/sec-policy/selinux-chromium/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for chromium</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-chromium/selinux-chromium-2.20120725-r8.ebuild b/sec-policy/selinux-chromium/selinux-chromium-2.20120725-r8.ebuild
deleted file mode 100644
index 80d7d4f..0000000
--- a/sec-policy/selinux-chromium/selinux-chromium-2.20120725-r8.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="chromium"
-BASEPOL="2.20120725-r8"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for chromium"
-
-KEYWORDS="~amd64 ~x86"
-DEPEND="${DEPEND}
-	sec-policy/selinux-xserver
-"
-RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-chronyd/ChangeLog b/sec-policy/selinux-chronyd/ChangeLog
deleted file mode 100644
index c8cfa4a..0000000
--- a/sec-policy/selinux-chronyd/ChangeLog
+++ /dev/null
@@ -1,43 +0,0 @@
-# ChangeLog for sec-policy/selinux-chronyd
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-chronyd/ChangeLog,v 1.9 2012/06/27 20:34:16 swift Exp $
-
-*selinux-chronyd-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-chronyd-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-chronyd-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-chronyd-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-chronyd-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-chronyd-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-chronyd-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-chronyd-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-chronyd-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-chronyd-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-chronyd-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-chronyd-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-chronyd-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-chronyd/metadata.xml b/sec-policy/selinux-chronyd/metadata.xml
deleted file mode 100644
index 7c21281..0000000
--- a/sec-policy/selinux-chronyd/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for chronyd</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-chronyd/selinux-chronyd-2.20120725-r8.ebuild b/sec-policy/selinux-chronyd/selinux-chronyd-2.20120725-r8.ebuild
deleted file mode 100644
index cb538b9..0000000
--- a/sec-policy/selinux-chronyd/selinux-chronyd-2.20120725-r8.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="chronyd"
-BASEPOL="2.20120725-r8"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for chronyd"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-clamav/ChangeLog b/sec-policy/selinux-clamav/ChangeLog
deleted file mode 100644
index 2306ec6..0000000
--- a/sec-policy/selinux-clamav/ChangeLog
+++ /dev/null
@@ -1,165 +0,0 @@
-# ChangeLog for sec-policy/selinux-clamav
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-clamav/ChangeLog,v 1.32 2012/06/27 20:33:58 swift Exp $
-
-*selinux-clamav-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-clamav-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-clamav-2.20120215-r2 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-clamav-2.20120215-r2.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-clamav-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-clamav-2.20120215-r1.ebuild:
-  Stabilizing revision 7
-
-*selinux-clamav-2.20120215-r1 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-clamav-2.20120215-r1.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-clamav-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-clamav-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-clamav-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-clamav-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-clamav-2.20090730.ebuild, -selinux-clamav-2.20091215.ebuild,
-  -selinux-clamav-20080525.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-clamav-2.20101213.ebuild:
-  Stable amd64 x86
-
-*selinux-clamav-2.20101213 (05 Feb 2011)
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-clamav-2.20101213.ebuild:
-  New upstream policy.
-
-*selinux-clamav-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-clamav-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-clamav-20070329.ebuild, -selinux-clamav-20070928.ebuild,
-  selinux-clamav-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-clamav-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-clamav-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-clamav-20070329.ebuild, selinux-clamav-20070928.ebuild,
-  selinux-clamav-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-clamav-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-clamav-20080525.ebuild:
-  New SVN snapshot.
-
-  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-clamav-20050626.ebuild, -selinux-clamav-20050712.ebuild,
-  -selinux-clamav-20061114.ebuild:
-  Remove old ebuilds.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-clamav-20070928.ebuild:
-  Mark stable.
-
-*selinux-clamav-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-clamav-20070928.ebuild:
-  New SVN snapshot.
-
-  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
-  Removing kaiowas from metadata due to his retirement (see #61930 for
-  reference).
-
-  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
-  selinux-clamav-20070329.ebuild:
-  Mark stable.
-
-*selinux-clamav-20070329 (29 Mar 2007)
-
-  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-clamav-20070329.ebuild:
-  New SVN snapshot.
-
-  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
-  Redigest for Manifest2
-
-*selinux-clamav-20061114 (15 Nov 2006)
-
-  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-clamav-20061114.ebuild:
-  New SVN snapshot.
-
-*selinux-clamav-20061008 (10 Oct 2006)
-
-  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-clamav-20061008.ebuild:
-  First mainstream reference policy testing release.
-
-  18 Jul 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-clamav-20050505.ebuild, selinux-clamav-20050712.ebuild:
-  mark stable
-
-*selinux-clamav-20050712 (12 Jul 2005)
-
-  12 Jul 2005; petre rodan <kaiowas@gentoo.org>
-  +selinux-clamav-20050712.ebuild:
-  fix for #98777, http_port_t has to be ifdef'ed
-
-  26 Jun 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-clamav-20050626.ebuild:
-  mark stable
-
-*selinux-clamav-20050626 (26 Jun 2005)
-
-  26 Jun 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-clamav-20041112.ebuild, +selinux-clamav-20050626.ebuild:
-  added name_connect rules
-
-  16 May 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-clamav-20050505.ebuild:
-  mark stable
-
-*selinux-clamav-20050505 (05 May 2005)
-
-  05 May 2005; petre rodan <kaiowas@gentoo.org>
-  +selinux-clamav-20050505.ebuild:
-  added a clamav_domain macro to be used by MTA filters
-
-*selinux-clamav-20041112 (13 Nov 2004)
-
-  13 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  -selinux-clamav-20041016.ebuild, +selinux-clamav-20041112.ebuild:
-  network-related policy fixes
-
-*selinux-clamav-20041016 (28 Oct 2004)
-
-  28 Oct 2004; petre rodan <kaiowas@gentoo.org> +metadata.xml,
-  +selinux-clamav-20041016.ebuild:
-  initial commit
-

diff --git a/sec-policy/selinux-clamav/metadata.xml b/sec-policy/selinux-clamav/metadata.xml
deleted file mode 100644
index cefea41..0000000
--- a/sec-policy/selinux-clamav/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for clamav</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-clamav/selinux-clamav-2.20120725-r8.ebuild b/sec-policy/selinux-clamav/selinux-clamav-2.20120725-r8.ebuild
deleted file mode 100644
index 8148bdb..0000000
--- a/sec-policy/selinux-clamav/selinux-clamav-2.20120725-r8.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="clamav"
-BASEPOL="2.20120725-r8"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for clamav"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-clockspeed/ChangeLog b/sec-policy/selinux-clockspeed/ChangeLog
deleted file mode 100644
index 8e72b4b..0000000
--- a/sec-policy/selinux-clockspeed/ChangeLog
+++ /dev/null
@@ -1,173 +0,0 @@
-# ChangeLog for sec-policy/selinux-clockspeed
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-clockspeed/ChangeLog,v 1.36 2012/06/27 20:34:10 swift Exp $
-
-*selinux-clockspeed-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-clockspeed-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-clockspeed-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-clockspeed-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-clockspeed-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-clockspeed-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-clockspeed-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-clockspeed-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-clockspeed-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-clockspeed-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-clockspeed-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-clockspeed-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-clockspeed-2.20090730.ebuild, -selinux-clockspeed-2.20091215.ebuild,
-  -selinux-clockspeed-20080525.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-clockspeed-2.20101213.ebuild:
-  Stable amd64 x86
-
-*selinux-clockspeed-2.20101213 (05 Feb 2011)
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-clockspeed-2.20101213.ebuild:
-  New upstream policy.
-
-*selinux-clockspeed-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-clockspeed-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-clockspeed-20070329.ebuild, -selinux-clockspeed-20070928.ebuild,
-  selinux-clockspeed-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-clockspeed-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-clockspeed-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-clockspeed-20070329.ebuild, selinux-clockspeed-20070928.ebuild,
-  selinux-clockspeed-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-clockspeed-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-clockspeed-20080525.ebuild:
-  New SVN snapshot.
-
-  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-clockspeed-20050316.ebuild, -selinux-clockspeed-20050626.ebuild,
-  -selinux-clockspeed-20061114.ebuild:
-  Remove old ebuilds.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-clockspeed-20070928.ebuild:
-  Mark stable.
-
-*selinux-clockspeed-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-clockspeed-20070928.ebuild:
-  New SVN snapshot.
-
-  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
-  Removing kaiowas from metadata due to his retirement (see #61930 for
-  reference).
-
-  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
-  selinux-clockspeed-20070329.ebuild:
-  Mark stable.
-
-*selinux-clockspeed-20070329 (29 Mar 2007)
-
-  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-clockspeed-20070329.ebuild:
-  New SVN snapshot.
-
-  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
-  Redigest for Manifest2
-
-*selinux-clockspeed-20061114 (15 Nov 2006)
-
-  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-clockspeed-20061114.ebuild:
-  New SVN snapshot.
-
-*selinux-clockspeed-20061008 (10 Oct 2006)
-
-  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-clockspeed-20061008.ebuild:
-  First mainstream reference policy testing release.
-
-  26 Jun 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-clockspeed-20050626.ebuild:
-  mark stable
-
-*selinux-clockspeed-20050626 (26 Jun 2005)
-
-  26 Jun 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-clockspeed-20041121.ebuild, +selinux-clockspeed-20050626.ebuild:
-  added name_connect rules
-
-  07 May 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-clockspeed-20050316.ebuild:
-  mark stable
-
-*selinux-clockspeed-20050316 (23 Apr 2005)
-
-  23 Apr 2005; petre rodan <kaiowas@gentoo.org>
-  +selinux-clockspeed-20050316.ebuild:
-  merge with upstream
-
-  12 Dec 2004; petre rodan <kaiowas@gentoo.org>
-  -selinux-clockspeed-20031221.ebuild, -selinux-clockspeed-20041016.ebuild:
-  old builds removed
-
-  23 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  selinux-clockspeed-20041121.ebuild:
-  mark stable
-
-*selinux-clockspeed-20041121 (22 Nov 2004)
-
-  22 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  +selinux-clockspeed-20041121.ebuild:
-  block moved to daemontools.te
-
-  24 Oct 2004; petre rodan <kaiowas@gentoo.org>
-  selinux-clockspeed-20041016.ebuild:
-  mark stable
-
-*selinux-clockspeed-20041016 (23 Oct 2004)
-
-  23 Oct 2004; petre rodan <kaiowas@gentoo.org> metadata.xml,
-  +selinux-clockspeed-20041016.ebuild:
-  Minor fix, changed primary maintainer
-
-*selinux-clockspeed-20031221 (21 Dec 2003)
-
-  21 Dec 2003; Chris PeBenito <pebenito@gentoo.org> metadata.xml,
-  selinux-clockspeed-20031221.ebuild:
-  Initial commit.  Submitted by Petre Rodan.
-

diff --git a/sec-policy/selinux-clockspeed/metadata.xml b/sec-policy/selinux-clockspeed/metadata.xml
deleted file mode 100644
index 4ad3f05..0000000
--- a/sec-policy/selinux-clockspeed/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for clockspeed</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-clockspeed/selinux-clockspeed-2.20120725-r8.ebuild b/sec-policy/selinux-clockspeed/selinux-clockspeed-2.20120725-r8.ebuild
deleted file mode 100644
index 3ccba98..0000000
--- a/sec-policy/selinux-clockspeed/selinux-clockspeed-2.20120725-r8.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="clockspeed"
-BASEPOL="2.20120725-r8"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for clockspeed"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-consolekit/ChangeLog b/sec-policy/selinux-consolekit/ChangeLog
deleted file mode 100644
index 2297481..0000000
--- a/sec-policy/selinux-consolekit/ChangeLog
+++ /dev/null
@@ -1,43 +0,0 @@
-# ChangeLog for sec-policy/selinux-consolekit
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-consolekit/ChangeLog,v 1.9 2012/06/27 20:34:04 swift Exp $
-
-*selinux-consolekit-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-consolekit-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-consolekit-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-consolekit-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-consolekit-2.20110726-r1.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-consolekit-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-consolekit-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-consolekit-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-consolekit-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-consolekit-2.20110726-r1.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-consolekit-2.20110726-r1 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-consolekit-2.20110726-r1.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-consolekit-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-consolekit/metadata.xml b/sec-policy/selinux-consolekit/metadata.xml
deleted file mode 100644
index b23fe2d..0000000
--- a/sec-policy/selinux-consolekit/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for consolekit</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-consolekit/selinux-consolekit-2.20120725-r8.ebuild b/sec-policy/selinux-consolekit/selinux-consolekit-2.20120725-r8.ebuild
deleted file mode 100644
index 6bf35d1..0000000
--- a/sec-policy/selinux-consolekit/selinux-consolekit-2.20120725-r8.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="consolekit"
-BASEPOL="2.20120725-r8"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for consolekit"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-corosync/ChangeLog b/sec-policy/selinux-corosync/ChangeLog
deleted file mode 100644
index 020a2af..0000000
--- a/sec-policy/selinux-corosync/ChangeLog
+++ /dev/null
@@ -1,43 +0,0 @@
-# ChangeLog for sec-policy/selinux-corosync
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-corosync/ChangeLog,v 1.9 2012/06/27 20:34:04 swift Exp $
-
-*selinux-corosync-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-corosync-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-corosync-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-corosync-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-corosync-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-corosync-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-corosync-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-corosync-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-corosync-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-corosync-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-corosync-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-corosync-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-corosync-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-corosync/metadata.xml b/sec-policy/selinux-corosync/metadata.xml
deleted file mode 100644
index 6e6fdaf..0000000
--- a/sec-policy/selinux-corosync/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for corosync</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-corosync/selinux-corosync-2.20120725-r8.ebuild b/sec-policy/selinux-corosync/selinux-corosync-2.20120725-r8.ebuild
deleted file mode 100644
index 190147e..0000000
--- a/sec-policy/selinux-corosync/selinux-corosync-2.20120725-r8.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="corosync"
-BASEPOL="2.20120725-r8"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for corosync"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-courier/ChangeLog b/sec-policy/selinux-courier/ChangeLog
deleted file mode 100644
index dc4b431..0000000
--- a/sec-policy/selinux-courier/ChangeLog
+++ /dev/null
@@ -1,239 +0,0 @@
-# ChangeLog for sec-policy/selinux-courier
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-courier/ChangeLog,v 1.13 2012/06/27 20:33:58 swift Exp $
-
-*selinux-courier-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-courier-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-courier-2.20120215-r2 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-courier-2.20120215-r2.ebuild:
-  Bump to revision 13
-
-*selinux-courier-2.20120215-r1 (20 May 2012)
-
-  20 May 2012; <swift@gentoo.org> +selinux-courier-2.20120215-r1.ebuild:
-  Bumping to rev 9
-
-  13 May 2012; <swift@gentoo.org> -selinux-courier-2.20110726-r1.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-courier-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-courier-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-courier-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -files/fix-services-courier-r1.patch,
-  -files/fix-services-courier-r2.patch, -files/fix-services-courier-r3.patch,
-  -selinux-courier-2.20101213-r3.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-courier-2.20110726-r1.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-courier-2.20110726-r1 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-courier-2.20110726-r1.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-courier-2.20101213-r1.ebuild, -selinux-courier-2.20101213-r2.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-courier-2.20101213-r3.ebuild:
-  Stable amd64 x86
-
-  20 May 2011; Anthony G. Basile <blueness@gentoo.org>
-  files/fix-services-courier-r3.patch:
-  Fixed build issues
-
-*selinux-courier-2.20101213-r3 (16 Apr 2011)
-*selinux-courier-2.20101213-r2 (16 Apr 2011)
-
-  16 Apr 2011; Anthony G. Basile <blueness@gentoo.org>
-  +files/fix-services-courier-r2.patch,
-  +selinux-courier-2.20101213-r2.ebuild,
-  +files/fix-services-courier-r3.patch,
-  +selinux-courier-2.20101213-r3.ebuild:
-  Updates to policies
-
-  07 Mar 2011; Anthony G. Basile <blueness@gentoo.org>
-  +files/fix-services-courier-r1.patch,
-  +selinux-courier-2.20101213-r1.ebuild, +metadata.xml:
-  Renaming policy from courier-imap to match upstream naming standards.
-
-*selinux-courier-2.20101213-r1 (04 Mar 2011)
-
-  04 Mar 2011; <swift@gentoo.org> +files/fix-services-courier-r1.patch,
-  +selinux-courier-2.20101213-r1.ebuild, +metadata.xml:
-  Fix file contexts
-
-*selinux-courier-imap-2.20101213 (05 Feb 2011)
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-courier-imap-2.20101213.ebuild:
-  New upstream policy.
-
-*selinux-courier-imap-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-courier-imap-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-courier-imap-20070329.ebuild,
-  -selinux-courier-imap-20070928.ebuild,
-  selinux-courier-imap-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-courier-imap-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-courier-imap-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-courier-imap-20070329.ebuild,
-  selinux-courier-imap-20070928.ebuild,
-  selinux-courier-imap-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-courier-imap-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-courier-imap-20080525.ebuild:
-  New SVN snapshot.
-
-  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-courier-imap-20050417.ebuild,
-  -selinux-courier-imap-20050607.ebuild,
-  -selinux-courier-imap-20050628.ebuild,
-  -selinux-courier-imap-20061114.ebuild:
-  Remove old ebuilds.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-courier-imap-20070928.ebuild:
-  Mark stable.
-
-*selinux-courier-imap-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-courier-imap-20070928.ebuild:
-  New SVN snapshot.
-
-  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
-  Removing kaiowas from metadata due to his retirement (see #61930 for
-  reference).
-
-  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
-  selinux-courier-imap-20070329.ebuild:
-  Mark stable.
-
-*selinux-courier-imap-20070329 (29 Mar 2007)
-
-  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-courier-imap-20070329.ebuild:
-  New SVN snapshot.
-
-  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
-  Redigest for Manifest2
-
-*selinux-courier-imap-20061114 (15 Nov 2006)
-
-  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-courier-imap-20061114.ebuild:
-  New SVN snapshot.
-
-*selinux-courier-imap-20061008 (10 Oct 2006)
-
-  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-courier-imap-20061008.ebuild:
-  First mainstream reference policy testing release.
-
-  29 Jun 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-courier-imap-20050628.ebuild:
-  mark stable
-
-*selinux-courier-imap-20050628 (28 Jun 2005)
-
-  28 Jun 2005; petre rodan <kaiowas@gentoo.org>
-  +selinux-courier-imap-20050628.ebuild:
-  fc change needed by policycoreutils-1.24
-
-  27 Jun 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-courier-imap-20050607.ebuild:
-  mark stable
-
-*selinux-courier-imap-20050607 (26 Jun 2005)
-
-  26 Jun 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-courier-imap-20050219.ebuild,
-  +selinux-courier-imap-20050607.ebuild:
-  policy cleanup with no semantic diff
-
-  23 Apr 2005; petre rodan <kaiowas@gentoo.org> :
-  mark stable
-
-*selinux-courier-imap-20050417 (17 Apr 2005)
-
-  17 Apr 2005; petre rodan <kaiowas@gentoo.org>
-  +selinux-courier-imap-20050417.ebuild:
-  merge with upstream and fix for bug #89321
-
-  23 Mar 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-courier-imap-20050219.ebuild:
-  mark stable
-
-*selinux-courier-imap-20050219 (25 Feb 2005)
-
-  25 Feb 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-courier-imap-20040928.ebuild,
-  +selinux-courier-imap-20050219.ebuild:
-  removed 3 port defs not present upstream
-
-  20 Jan 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-courier-imap-20050105.ebuild:
-  mark stable
-
-*selinux-courier-imap-20050105 (06 Jan 2005)
-
-  06 Jan 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-courier-imap-20041122.ebuild,
-  +selinux-courier-imap-20050105.ebuild:
-  policy that supports courier-authlib and >=courier-imap-4.0
-
-*selinux-courier-imap-20041122 (12 Dec 2004)
-
-  12 Dec 2004; petre rodan <kaiowas@gentoo.org>
-  -selinux-courier-imap-20040406.ebuild,
-  +selinux-courier-imap-20041122.ebuild:
-  policy tweaks needed by latest versions of c-i
-
-  28 Oct 2004; petre rodan <kaiowas@gentoo.org>
-  selinux-courier-imap-20040928.ebuild:
-  mark stable
-
-*selinux-courier-imap-20040928 (23 Oct 2004)
-
-  23 Oct 2004; petre rodan <kaiowas@gentoo.org> metadata.xml,
-  +selinux-courier-imap-20040928.ebuild:
-  Fix for courier-imap 3.0.5
-
-*selinux-courier-imap-20040406 (06 Apr 2004)
-
-  06 Apr 2004; Chris PeBenito <pebenito@gentoo.org>
-  selinux-courier-imap-20040406.ebuild:
-  Fixes for courier-imap 3.0.2, from bug #45917.
-
-*selinux-courier-imap-20040203 (03 Feb 2004)
-
-  03 Feb 2004; Chris PeBenito <pebenito@gentoo.org> metadata.xml,
-  selinux-courier-imap-20040203.ebuild:
-  Initial commit.  Submitted by Petre Rodan.
-

diff --git a/sec-policy/selinux-courier/metadata.xml b/sec-policy/selinux-courier/metadata.xml
deleted file mode 100644
index 97a61d6..0000000
--- a/sec-policy/selinux-courier/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for courier</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-courier/selinux-courier-2.20120725-r8.ebuild b/sec-policy/selinux-courier/selinux-courier-2.20120725-r8.ebuild
deleted file mode 100644
index 5319ce2..0000000
--- a/sec-policy/selinux-courier/selinux-courier-2.20120725-r8.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="courier"
-BASEPOL="2.20120725-r8"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for courier"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-cpucontrol/ChangeLog b/sec-policy/selinux-cpucontrol/ChangeLog
deleted file mode 100644
index 480f7eb..0000000
--- a/sec-policy/selinux-cpucontrol/ChangeLog
+++ /dev/null
@@ -1,43 +0,0 @@
-# ChangeLog for sec-policy/selinux-cpucontrol
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cpucontrol/ChangeLog,v 1.9 2012/06/27 20:34:15 swift Exp $
-
-*selinux-cpucontrol-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-cpucontrol-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-cpucontrol-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-cpucontrol-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-cpucontrol-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-cpucontrol-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-cpucontrol-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-cpucontrol-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-cpucontrol-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-cpucontrol-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-cpucontrol-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-cpucontrol-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-cpucontrol-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-cpucontrol/metadata.xml b/sec-policy/selinux-cpucontrol/metadata.xml
deleted file mode 100644
index c9cb931..0000000
--- a/sec-policy/selinux-cpucontrol/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for cpucontrol</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-cpucontrol/selinux-cpucontrol-2.20120725-r8.ebuild b/sec-policy/selinux-cpucontrol/selinux-cpucontrol-2.20120725-r8.ebuild
deleted file mode 100644
index b0d2cd8..0000000
--- a/sec-policy/selinux-cpucontrol/selinux-cpucontrol-2.20120725-r8.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="cpucontrol"
-BASEPOL="2.20120725-r8"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for cpucontrol"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-cpufreqselector/ChangeLog b/sec-policy/selinux-cpufreqselector/ChangeLog
deleted file mode 100644
index 1d73d1d..0000000
--- a/sec-policy/selinux-cpufreqselector/ChangeLog
+++ /dev/null
@@ -1,45 +0,0 @@
-# ChangeLog for sec-policy/selinux-cpufreqselector
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cpufreqselector/ChangeLog,v 1.9 2012/06/27 20:34:00 swift Exp $
-
-*selinux-cpufreqselector-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org>
-  +selinux-cpufreqselector-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-cpufreqselector-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org>
-  +selinux-cpufreqselector-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-cpufreqselector-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-cpufreqselector-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-cpufreqselector-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-cpufreqselector-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-cpufreqselector-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-cpufreqselector-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-cpufreqselector-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-cpufreqselector-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-cpufreqselector-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-cpufreqselector/metadata.xml b/sec-policy/selinux-cpufreqselector/metadata.xml
deleted file mode 100644
index 27a46e4..0000000
--- a/sec-policy/selinux-cpufreqselector/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for cpufreqselector</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-cpufreqselector/selinux-cpufreqselector-2.20120725-r8.ebuild b/sec-policy/selinux-cpufreqselector/selinux-cpufreqselector-2.20120725-r8.ebuild
deleted file mode 100644
index 94dfb54..0000000
--- a/sec-policy/selinux-cpufreqselector/selinux-cpufreqselector-2.20120725-r8.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="cpufreqselector"
-BASEPOL="2.20120725-r8"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for cpufreqselector"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-cups/ChangeLog b/sec-policy/selinux-cups/ChangeLog
deleted file mode 100644
index a08b447..0000000
--- a/sec-policy/selinux-cups/ChangeLog
+++ /dev/null
@@ -1,103 +0,0 @@
-# ChangeLog for sec-policy/selinux-cups
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cups/ChangeLog,v 1.20 2012/06/27 20:34:12 swift Exp $
-
-*selinux-cups-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-cups-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-cups-2.20120215-r2 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-cups-2.20120215-r2.ebuild:
-  Bump to revision 13
-
-  27 May 2012; <swift@gentoo.org> selinux-cups-2.20120215-r1.ebuild:
-  CUPS policy requires LPD policy too (bug #415917)
-
-*selinux-cups-2.20120215-r1 (20 May 2012)
-
-  20 May 2012; <swift@gentoo.org> +selinux-cups-2.20120215-r1.ebuild:
-  Bumping to rev 9
-
-  13 May 2012; <swift@gentoo.org> -selinux-cups-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-cups-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-cups-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-cups-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-cups-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-cups-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-cups-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-cups-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-cups-2.20090730.ebuild, -selinux-cups-2.20091215.ebuild,
-  -selinux-cups-20080525.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-cups-2.20101213.ebuild:
-  Stable amd64 x86
-
-*selinux-cups-2.20101213 (05 Feb 2011)
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-cups-2.20101213.ebuild:
-  New upstream policy.
-
-*selinux-cups-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-cups-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-cups-20070329.ebuild, -selinux-cups-20070928.ebuild,
-  selinux-cups-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-cups-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-cups-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-cups-20070329.ebuild, selinux-cups-20070928.ebuild,
-  selinux-cups-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-cups-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-cups-20080525.ebuild:
-  New SVN snapshot.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-cups-20070928.ebuild:
-  Mark stable.
-
-*selinux-cups-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-cups-20070928.ebuild:
-  New SVN snapshot.
-
-*selinux-cups-20070329 (07 Jul 2007)
-
-  07 Jul 2007; Petre Rodan <kaiowas@gentoo.org> +metadata.xml,
-  +selinux-cups-20070329.ebuild:
-  initial commit. fix for bug #162469
-

diff --git a/sec-policy/selinux-cups/metadata.xml b/sec-policy/selinux-cups/metadata.xml
deleted file mode 100644
index 01c116c..0000000
--- a/sec-policy/selinux-cups/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for cups</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-cups/selinux-cups-2.20120725-r8.ebuild b/sec-policy/selinux-cups/selinux-cups-2.20120725-r8.ebuild
deleted file mode 100644
index f5647c8..0000000
--- a/sec-policy/selinux-cups/selinux-cups-2.20120725-r8.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="cups"
-BASEPOL="2.20120725-r8"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for cups"
-
-KEYWORDS="~amd64 ~x86"
-DEPEND="${DEPEND}
-	sec-policy/selinux-lpd
-"
-RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-cvs/ChangeLog b/sec-policy/selinux-cvs/ChangeLog
deleted file mode 100644
index 0b1e125..0000000
--- a/sec-policy/selinux-cvs/ChangeLog
+++ /dev/null
@@ -1,43 +0,0 @@
-# ChangeLog for sec-policy/selinux-cvs
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cvs/ChangeLog,v 1.9 2012/06/27 20:33:56 swift Exp $
-
-*selinux-cvs-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-cvs-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-cvs-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-cvs-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-cvs-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-cvs-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-cvs-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-cvs-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-cvs-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-cvs-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-cvs-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-cvs-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-cvs-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-cvs/metadata.xml b/sec-policy/selinux-cvs/metadata.xml
deleted file mode 100644
index 72fd684..0000000
--- a/sec-policy/selinux-cvs/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for cvs</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-cvs/selinux-cvs-2.20120725-r8.ebuild b/sec-policy/selinux-cvs/selinux-cvs-2.20120725-r8.ebuild
deleted file mode 100644
index 9f766cf..0000000
--- a/sec-policy/selinux-cvs/selinux-cvs-2.20120725-r8.ebuild
+++ /dev/null
@@ -1,19 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="cvs"
-BASEPOL="2.20120725-r8"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for cvs"
-
-KEYWORDS="~amd64 ~x86"
-DEPEND="${DEPEND}
-	sec-policy/selinux-apache
-	sec-policy/selinux-inetd
-"
-RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-cyphesis/ChangeLog b/sec-policy/selinux-cyphesis/ChangeLog
deleted file mode 100644
index 83e865d..0000000
--- a/sec-policy/selinux-cyphesis/ChangeLog
+++ /dev/null
@@ -1,43 +0,0 @@
-# ChangeLog for sec-policy/selinux-cyphesis
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cyphesis/ChangeLog,v 1.9 2012/06/27 20:33:59 swift Exp $
-
-*selinux-cyphesis-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-cyphesis-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-cyphesis-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-cyphesis-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-cyphesis-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-cyphesis-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-cyphesis-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-cyphesis-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-cyphesis-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-cyphesis-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-cyphesis-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-cyphesis-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-cyphesis-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-cyphesis/metadata.xml b/sec-policy/selinux-cyphesis/metadata.xml
deleted file mode 100644
index 1899fff..0000000
--- a/sec-policy/selinux-cyphesis/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for cyphesis</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-cyphesis/selinux-cyphesis-2.20120725-r8.ebuild b/sec-policy/selinux-cyphesis/selinux-cyphesis-2.20120725-r8.ebuild
deleted file mode 100644
index c7c023d..0000000
--- a/sec-policy/selinux-cyphesis/selinux-cyphesis-2.20120725-r8.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="cyphesis"
-BASEPOL="2.20120725-r8"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for cyphesis"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-daemontools/ChangeLog b/sec-policy/selinux-daemontools/ChangeLog
deleted file mode 100644
index 8857f07..0000000
--- a/sec-policy/selinux-daemontools/ChangeLog
+++ /dev/null
@@ -1,219 +0,0 @@
-# ChangeLog for sec-policy/selinux-daemontools
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-daemontools/ChangeLog,v 1.43 2012/06/27 20:34:11 swift Exp $
-
-*selinux-daemontools-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-daemontools-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-daemontools-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-daemontools-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-daemontools-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-daemontools-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-daemontools-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-daemontools-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-daemontools-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-daemontools-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-daemontools-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-daemontools-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-daemontools-2.20090730.ebuild,
-  -selinux-daemontools-2.20091215.ebuild, -selinux-daemontools-20080525.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-daemontools-2.20101213.ebuild:
-  Stable amd64 x86
-
-*selinux-daemontools-2.20101213 (05 Feb 2011)
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-daemontools-2.20101213.ebuild:
-  New upstream policy.
-
-*selinux-daemontools-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-daemontools-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-daemontools-20070329.ebuild,
-  -selinux-daemontools-20070928.ebuild, selinux-daemontools-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-daemontools-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-daemontools-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-daemontools-20070329.ebuild, selinux-daemontools-20070928.ebuild,
-  selinux-daemontools-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-daemontools-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-daemontools-20080525.ebuild:
-  New SVN snapshot.
-
-  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-daemontools-20050903.ebuild,
-  -selinux-daemontools-20051126.ebuild,
-  -selinux-daemontools-20061114.ebuild:
-  Remove old ebuilds.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-daemontools-20070928.ebuild:
-  Mark stable.
-
-*selinux-daemontools-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-daemontools-20070928.ebuild:
-  New SVN snapshot.
-
-  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
-  Removing kaiowas from metadata due to his retirement (see #61930 for
-  reference).
-
-  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
-  selinux-daemontools-20070329.ebuild:
-  Mark stable.
-
-*selinux-daemontools-20070329 (29 Mar 2007)
-
-  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-daemontools-20070329.ebuild:
-  New SVN snapshot.
-
-  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
-  Redigest for Manifest2
-
-*selinux-daemontools-20061114 (15 Nov 2006)
-
-  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-daemontools-20061114.ebuild:
-  New SVN snapshot.
-
-*selinux-daemontools-20061008 (10 Oct 2006)
-
-  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-daemontools-20061008.ebuild:
-  First mainstream reference policy testing release.
-
-  02 Dec 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-daemontools-20051126.ebuild:
-  mark stable on amd64 mips ppc sparc x86
-
-*selinux-daemontools-20051126 (28 Nov 2005)
-
-  28 Nov 2005; petre rodan <kaiowas@gentoo.org>
-  +selinux-daemontools-20051126.ebuild:
-  added support for openvpn
-
-  18 Sep 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-daemontools-20050316.ebuild, selinux-daemontools-20050903.ebuild:
-  mark stable
-
-*selinux-daemontools-20050903 (09 Sep 2005)
-
-  09 Sep 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-daemontools-20050201.ebuild, selinux-daemontools-20050316.ebuild,
-  +selinux-daemontools-20050903.ebuild:
-  added support for ftp daemons, added mips arch
-
-  07 May 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-daemontools-20050316.ebuild:
-  mark stable
-
-*selinux-daemontools-20050316 (23 Apr 2005)
-
-  23 Apr 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-daemontools-20041121.ebuild,
-  -selinux-daemontools-20041128.ebuild,
-  +selinux-daemontools-20050316.ebuild:
-  merge with upstream, no semantic changes
-
-  06 Feb 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-daemontools-20050201.ebuild:
-  mark stable
-
-*selinux-daemontools-20050201 (01 Feb 2005)
-
-  01 Feb 2005; petre rodan <kaiowas@gentoo.org>
-  +selinux-daemontools-20050201.ebuild:
-  added control for clamav and spamd
-
-  20 Jan 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-daemontools-20041128.ebuild:
-  mark stable
-
-*selinux-daemontools-20041128 (12 Dec 2004)
-
-  12 Dec 2004; petre rodan <kaiowas@gentoo.org>
-  -selinux-daemontools-20041111.ebuild,
-  +selinux-daemontools-20041128.ebuild:
-  added rules to allow svscanboot to be started from inittab
-
-  23 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  selinux-daemontools-20041121.ebuild:
-  mark stable
-
-*selinux-daemontools-20041121 (22 Nov 2004)
-
-  22 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  +selinux-daemontools-20041121.ebuild:
-  policy cleanup
-
-*selinux-daemontools-20041111 (13 Nov 2004)
-
-  13 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  -selinux-daemontools-20040203.ebuild,
-  -selinux-daemontools-20041022.ebuild,
-  +selinux-daemontools-20041111.ebuild:
-  new services that can be supervised: apache, stunnel
-
-  28 Oct 2004; petre rodan <kaiowas@gentoo.org>
-  selinux-daemontools-20041022.ebuild:
-  mark stable
-
-*selinux-daemontools-20041022 (23 Oct 2004)
-
-  23 Oct 2004; petre rodan <kaiowas@gentoo.org> metadata.xml,
-  +selinux-daemontools-20041022.ebuild:
-  added capability of supervising rsync and apache processes, minor
-  improvements, updated primary maintainer
-
-*selinux-daemontools-20040203 (03 Feb 2004)
-
-  03 Feb 2004; Chris PeBenito <pebenito@gentoo.org>
-  selinux-daemontools-20040203.ebuild:
-  Updates from Petre, including using run_init to control the daemontools
-  scripts.
-
-*selinux-daemontools-20031221 (21 Dec 2003)
-
-  21 Dec 2003; Chris PeBenito <pebenito@gentoo.org> metadata.xml:
-  Initial commit.  Policy submitted by Petre Rodan.
-

diff --git a/sec-policy/selinux-daemontools/metadata.xml b/sec-policy/selinux-daemontools/metadata.xml
deleted file mode 100644
index 075b2be..0000000
--- a/sec-policy/selinux-daemontools/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for daemontools</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-daemontools/selinux-daemontools-2.20120725-r8.ebuild b/sec-policy/selinux-daemontools/selinux-daemontools-2.20120725-r8.ebuild
deleted file mode 100644
index 8865914..0000000
--- a/sec-policy/selinux-daemontools/selinux-daemontools-2.20120725-r8.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="daemontools"
-BASEPOL="2.20120725-r8"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for daemontools"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-dante/ChangeLog b/sec-policy/selinux-dante/ChangeLog
deleted file mode 100644
index ea38852..0000000
--- a/sec-policy/selinux-dante/ChangeLog
+++ /dev/null
@@ -1,169 +0,0 @@
-# ChangeLog for sec-policy/selinux-dante
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dante/ChangeLog,v 1.33 2012/06/27 20:33:48 swift Exp $
-
-*selinux-dante-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-dante-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-dante-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-dante-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-dante-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-dante-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-dante-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-dante-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-dante-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-dante-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-dante-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-dante-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-dante-2.20090730.ebuild, -selinux-dante-2.20091215.ebuild,
-  -selinux-dante-20080525.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-dante-2.20101213.ebuild:
-  Stable amd64 x86
-
-*selinux-dante-2.20101213 (05 Feb 2011)
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-dante-2.20101213.ebuild:
-  New upstream policy.
-
-*selinux-dante-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-dante-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-dante-20070329.ebuild, -selinux-dante-20070928.ebuild,
-  selinux-dante-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-dante-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-dante-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-dante-20070329.ebuild, selinux-dante-20070928.ebuild,
-  selinux-dante-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-dante-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-dante-20080525.ebuild:
-  New SVN snapshot.
-
-  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-dante-20050201.ebuild, -selinux-dante-20050308.ebuild,
-  -selinux-dante-20061114.ebuild:
-  Remove old ebuilds.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-dante-20070928.ebuild:
-  Mark stable.
-
-*selinux-dante-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-dante-20070928.ebuild:
-  New SVN snapshot.
-
-  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
-  Removing kaiowas from metadata due to his retirement (see #61930 for
-  reference).
-
-  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
-  selinux-dante-20070329.ebuild:
-  Mark stable.
-
-*selinux-dante-20070329 (29 Mar 2007)
-
-  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-dante-20070329.ebuild:
-  New SVN snapshot.
-
-  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
-  Redigest for Manifest2
-
-*selinux-dante-20061114 (15 Nov 2006)
-
-  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-dante-20061114.ebuild:
-  New SVN snapshot.
-
-*selinux-dante-20061008 (10 Oct 2006)
-
-  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-dante-20061008.ebuild:
-  First mainstream reference policy testing release.
-
-  23 Mar 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-dante-20050308.ebuild:
-  mark stable
-
-*selinux-dante-20050308 (09 Mar 2005)
-
-  09 Mar 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-dante-20050219.ebuild, +selinux-dante-20050308.ebuild:
-  added rules needed by >=dante-1.1.15-r1
-
-*selinux-dante-20050219 (25 Feb 2005)
-
-  25 Feb 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-dante-20041208.ebuild, +selinux-dante-20050219.ebuild:
-  merge with upstream policy
-
-  06 Feb 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-dante-20050201.ebuild:
-  mark stable
-
-*selinux-dante-20050201 (01 Feb 2005)
-
-  01 Feb 2005; petre rodan <kaiowas@gentoo.org>
-  +selinux-dante-20050201.ebuild:
-  added rules needed by dante-1.1.15
-
-  20 Jan 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-dante-20041113.ebuild, selinux-dante-20041208.ebuild:
-  mark stable
-
-*selinux-dante-20041208 (12 Dec 2004)
-
-  12 Dec 2004; petre rodan <kaiowas@gentoo.org>
-  +selinux-dante-20041208.ebuild:
-  dante binds to random ports above 1024
-
-  23 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  selinux-dante-20041113.ebuild:
-  mark stable
-
-*selinux-dante-20041113 (14 Nov 2004)
-
-  14 Nov 2004; petre rodan <kaiowas@gentoo.org> +metadata.xml,
-  +selinux-dante-20041113.ebuild:
-  initial commit
-

diff --git a/sec-policy/selinux-dante/metadata.xml b/sec-policy/selinux-dante/metadata.xml
deleted file mode 100644
index 7d5b191..0000000
--- a/sec-policy/selinux-dante/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for dante</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-dante/selinux-dante-2.20120725-r8.ebuild b/sec-policy/selinux-dante/selinux-dante-2.20120725-r8.ebuild
deleted file mode 100644
index 48a423f..0000000
--- a/sec-policy/selinux-dante/selinux-dante-2.20120725-r8.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="dante"
-BASEPOL="2.20120725-r8"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dante"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-dbadm/ChangeLog b/sec-policy/selinux-dbadm/ChangeLog
deleted file mode 100644
index 9c5581d..0000000
--- a/sec-policy/selinux-dbadm/ChangeLog
+++ /dev/null
@@ -1,18 +0,0 @@
-# ChangeLog for sec-policy/selinux-dbadm
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: $
-
-*selinux-dbadm-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-dbadm-2.20120725-r7.ebuild:
-  Pushing out r7
-
-  10 Nov 2012; <swift@gentoo.org> selinux-dbadm-2.20120725-r6.ebuild:
-  Fix typo in modulename
-
-*selinux-dbadm-2.20120725-r6 (03 Nov 2012)
-
-  03 Nov 2012; <swift@gentoo.org> +selinux-dbadm-2.20120725-r6.ebuild,
-  +metadata.xml:
-  Adding dbadm policy module
-

diff --git a/sec-policy/selinux-dbadm/metadata.xml b/sec-policy/selinux-dbadm/metadata.xml
deleted file mode 100644
index 5aa0a17..0000000
--- a/sec-policy/selinux-dbadm/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for dbadm</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-dbadm/selinux-dbadm-2.20120725-r8.ebuild b/sec-policy/selinux-dbadm/selinux-dbadm-2.20120725-r8.ebuild
deleted file mode 100644
index a818826..0000000
--- a/sec-policy/selinux-dbadm/selinux-dbadm-2.20120725-r8.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="dbadm"
-BASEPOL="2.20120725-r8"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dbadm"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-dbskk/ChangeLog b/sec-policy/selinux-dbskk/ChangeLog
deleted file mode 100644
index ce7a7ef..0000000
--- a/sec-policy/selinux-dbskk/ChangeLog
+++ /dev/null
@@ -1,46 +0,0 @@
-# ChangeLog for sec-policy/selinux-dbskk
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dbskk/ChangeLog,v 1.10 2012/06/27 20:34:05 swift Exp $
-
-*selinux-dbskk-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-dbskk-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-dbskk-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-dbskk-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  09 Jun 2012; <swift@gentoo.org> selinux-dbskk-2.20120215.ebuild:
-  Adding dependency on selinux-inetd, fixes build failure
-
-  13 May 2012; <swift@gentoo.org> -selinux-dbskk-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-dbskk-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-dbskk-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-dbskk-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-dbskk-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-dbskk-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-dbskk-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-dbskk-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-dbskk-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-dbskk/metadata.xml b/sec-policy/selinux-dbskk/metadata.xml
deleted file mode 100644
index 426d849..0000000
--- a/sec-policy/selinux-dbskk/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for dbskk</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-dbskk/selinux-dbskk-2.20120725-r8.ebuild b/sec-policy/selinux-dbskk/selinux-dbskk-2.20120725-r8.ebuild
deleted file mode 100644
index 3073b6b..0000000
--- a/sec-policy/selinux-dbskk/selinux-dbskk-2.20120725-r8.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="dbskk"
-BASEPOL="2.20120725-r8"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dbskk"
-
-KEYWORDS="~amd64 ~x86"
-DEPEND="${DEPEND}
-	sec-policy/selinux-inetd
-"
-RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-dbus/ChangeLog b/sec-policy/selinux-dbus/ChangeLog
deleted file mode 100644
index 113b21e..0000000
--- a/sec-policy/selinux-dbus/ChangeLog
+++ /dev/null
@@ -1,131 +0,0 @@
-# ChangeLog for sec-policy/selinux-dbus
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dbus/ChangeLog,v 1.26 2012/06/27 20:34:01 swift Exp $
-
-*selinux-dbus-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-dbus-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-dbus-2.20120215-r2 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-dbus-2.20120215-r2.ebuild:
-  Bump to revision 13
-
-*selinux-dbus-2.20120215-r1 (20 May 2012)
-
-  20 May 2012; <swift@gentoo.org> +selinux-dbus-2.20120215-r1.ebuild:
-  Bumping to rev 9
-
-  13 May 2012; <swift@gentoo.org> -selinux-dbus-2.20110726.ebuild,
-  -selinux-dbus-2.20110726-r1.ebuild, -selinux-dbus-2.20110726-r2.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-dbus-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-dbus-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-dbus-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  23 Feb 2012; <swift@gentoo.org> selinux-dbus-2.20110726-r2.ebuild:
-  Stabilizing
-
-*selinux-dbus-2.20110726-r2 (14 Jan 2012)
-
-  14 Jan 2012; <swift@gentoo.org> +selinux-dbus-2.20110726-r2.ebuild:
-  Adding dontaudits so that our logs do not get cluttered
-
-  27 Nov 2011; <swift@gentoo.org> selinux-dbus-2.20110726-r1.ebuild:
-  Stable on x86/amd64
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-dbus-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-dbus-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-dbus-2.20110726-r1 (23 Oct 2011)
-
-  23 Oct 2011; <swift@gentoo.org> +selinux-dbus-2.20110726-r1.ebuild:
-  Add support for XDG type
-
-*selinux-dbus-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-dbus-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-dbus-2.20090730.ebuild, -selinux-dbus-2.20091215.ebuild,
-  -selinux-dbus-20080525.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-dbus-2.20101213.ebuild:
-  Stable amd64 x86
-
-*selinux-dbus-2.20101213 (05 Feb 2011)
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-dbus-2.20101213.ebuild:
-  New upstream policy.
-
-*selinux-dbus-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-dbus-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-dbus-20070329.ebuild, -selinux-dbus-20070928.ebuild,
-  selinux-dbus-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-dbus-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-dbus-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-dbus-20070329.ebuild, selinux-dbus-20070928.ebuild,
-  selinux-dbus-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-dbus-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-dbus-20080525.ebuild:
-  New SVN snapshot.
-
-  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-dbus-20061114.ebuild:
-  Remove old ebuilds.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-dbus-20070928.ebuild:
-  Mark stable.
-
-*selinux-dbus-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-dbus-20070928.ebuild:
-  New SVN snapshot.
-
-  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
-  selinux-dbus-20070329.ebuild:
-  Mark stable.
-
-*selinux-dbus-20070329 (29 Mar 2007)
-
-  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-dbus-20070329.ebuild:
-  New SVN snapshot.
-
-*selinux-dbus-20061114 (22 Nov 2006)
-
-  22 Nov 2006; Chris PeBenito <pebenito@gentoo.org> +metadata.xml,
-  +selinux-dbus-20061114.ebuild:
-  Initial commit.
-

diff --git a/sec-policy/selinux-dbus/metadata.xml b/sec-policy/selinux-dbus/metadata.xml
deleted file mode 100644
index 6dd441f..0000000
--- a/sec-policy/selinux-dbus/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for dbus</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-dbus/selinux-dbus-2.20120725-r8.ebuild b/sec-policy/selinux-dbus/selinux-dbus-2.20120725-r8.ebuild
deleted file mode 100644
index b8880ed..0000000
--- a/sec-policy/selinux-dbus/selinux-dbus-2.20120725-r8.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="dbus"
-BASEPOL="2.20120725-r8"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dbus"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-dcc/ChangeLog b/sec-policy/selinux-dcc/ChangeLog
deleted file mode 100644
index c858396..0000000
--- a/sec-policy/selinux-dcc/ChangeLog
+++ /dev/null
@@ -1,43 +0,0 @@
-# ChangeLog for sec-policy/selinux-dcc
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dcc/ChangeLog,v 1.9 2012/06/27 20:34:03 swift Exp $
-
-*selinux-dcc-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-dcc-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-dcc-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-dcc-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-dcc-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-dcc-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-dcc-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-dcc-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-dcc-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-dcc-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-dcc-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-dcc-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-dcc-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-dcc/metadata.xml b/sec-policy/selinux-dcc/metadata.xml
deleted file mode 100644
index a1cc605..0000000
--- a/sec-policy/selinux-dcc/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for dcc</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-dcc/selinux-dcc-2.20120725-r8.ebuild b/sec-policy/selinux-dcc/selinux-dcc-2.20120725-r8.ebuild
deleted file mode 100644
index ddc9c6a..0000000
--- a/sec-policy/selinux-dcc/selinux-dcc-2.20120725-r8.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="dcc"
-BASEPOL="2.20120725-r8"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dcc"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-ddclient/ChangeLog b/sec-policy/selinux-ddclient/ChangeLog
deleted file mode 100644
index 1d4d602..0000000
--- a/sec-policy/selinux-ddclient/ChangeLog
+++ /dev/null
@@ -1,43 +0,0 @@
-# ChangeLog for sec-policy/selinux-ddclient
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ddclient/ChangeLog,v 1.9 2012/06/27 20:34:07 swift Exp $
-
-*selinux-ddclient-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-ddclient-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-ddclient-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-ddclient-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-ddclient-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-ddclient-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-ddclient-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-ddclient-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-ddclient-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-ddclient-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-ddclient-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-ddclient-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-ddclient-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-ddclient/metadata.xml b/sec-policy/selinux-ddclient/metadata.xml
deleted file mode 100644
index 6035cfa..0000000
--- a/sec-policy/selinux-ddclient/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for ddclient</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-ddclient/selinux-ddclient-2.20120725-r8.ebuild b/sec-policy/selinux-ddclient/selinux-ddclient-2.20120725-r8.ebuild
deleted file mode 100644
index d571e26..0000000
--- a/sec-policy/selinux-ddclient/selinux-ddclient-2.20120725-r8.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="ddclient"
-BASEPOL="2.20120725-r8"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ddclient"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-ddcprobe/ChangeLog b/sec-policy/selinux-ddcprobe/ChangeLog
deleted file mode 100644
index 24b65f3..0000000
--- a/sec-policy/selinux-ddcprobe/ChangeLog
+++ /dev/null
@@ -1,43 +0,0 @@
-# ChangeLog for sec-policy/selinux-ddcprobe
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ddcprobe/ChangeLog,v 1.9 2012/06/27 20:33:51 swift Exp $
-
-*selinux-ddcprobe-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-ddcprobe-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-ddcprobe-2.20120215-r2 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-ddcprobe-2.20120215-r2.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-ddcprobe-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-ddcprobe-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-ddcprobe-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-ddcprobe-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-ddcprobe-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-ddcprobe-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-ddcprobe-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-ddcprobe-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-ddcprobe-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-ddcprobe/metadata.xml b/sec-policy/selinux-ddcprobe/metadata.xml
deleted file mode 100644
index 14bf479..0000000
--- a/sec-policy/selinux-ddcprobe/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for ddcprobe</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-ddcprobe/selinux-ddcprobe-2.20120725-r8.ebuild b/sec-policy/selinux-ddcprobe/selinux-ddcprobe-2.20120725-r8.ebuild
deleted file mode 100644
index 518aeca..0000000
--- a/sec-policy/selinux-ddcprobe/selinux-ddcprobe-2.20120725-r8.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="ddcprobe"
-BASEPOL="2.20120725-r8"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ddcprobe"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-denyhosts/ChangeLog b/sec-policy/selinux-denyhosts/ChangeLog
deleted file mode 100644
index a11fb22..0000000
--- a/sec-policy/selinux-denyhosts/ChangeLog
+++ /dev/null
@@ -1,37 +0,0 @@
-# ChangeLog for sec-policy/selinux-denyhosts
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-denyhosts/ChangeLog,v 1.7 2012/06/27 20:33:55 swift Exp $
-
-*selinux-denyhosts-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-denyhosts-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-denyhosts-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-denyhosts-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-denyhosts-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-denyhosts-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-denyhosts-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-denyhosts-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  29 Jan 2012;  <swift@gentoo.org> Manifest:
-  Updating manifest
-
-  29 Jan 2012; <swift@gentoo.org> selinux-denyhosts-2.20110726.ebuild:
-  Stabilization
-
-*selinux-denyhosts-2.20110726 (04 Dec 2011)
-
-  04 Dec 2011; <swift@gentoo.org> +selinux-denyhosts-2.20110726.ebuild,
-  +metadata.xml:
-  Adding module for denyhosts (SELinux)
-

diff --git a/sec-policy/selinux-denyhosts/metadata.xml b/sec-policy/selinux-denyhosts/metadata.xml
deleted file mode 100644
index 181c8fc..0000000
--- a/sec-policy/selinux-denyhosts/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for denyhosts</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-denyhosts/selinux-denyhosts-2.20120725-r8.ebuild b/sec-policy/selinux-denyhosts/selinux-denyhosts-2.20120725-r8.ebuild
deleted file mode 100644
index 557dca2..0000000
--- a/sec-policy/selinux-denyhosts/selinux-denyhosts-2.20120725-r8.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="denyhosts"
-BASEPOL="2.20120725-r8"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for denyhosts"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-devicekit/ChangeLog b/sec-policy/selinux-devicekit/ChangeLog
deleted file mode 100644
index 747aa18..0000000
--- a/sec-policy/selinux-devicekit/ChangeLog
+++ /dev/null
@@ -1,9 +0,0 @@
-# ChangeLog for sec-policy/selinux-devicekit
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-devicekit/ChangeLog,v 1.7 2012/06/27 20:33:55 swift Exp $
-
-*selinux-devicekit-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-devicekit-2.20120725-r7.ebuild:
-  Pushing out r7
-

diff --git a/sec-policy/selinux-devicekit/metadata.xml b/sec-policy/selinux-devicekit/metadata.xml
deleted file mode 100644
index 026df01..0000000
--- a/sec-policy/selinux-devicekit/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for devicekit</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-devicekit/selinux-devicekit-2.20120725-r8.ebuild b/sec-policy/selinux-devicekit/selinux-devicekit-2.20120725-r8.ebuild
deleted file mode 100644
index ad48223..0000000
--- a/sec-policy/selinux-devicekit/selinux-devicekit-2.20120725-r8.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="devicekit"
-BASEPOL="2.20120725-r8"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for devicekit"
-
-KEYWORDS="~amd64 ~x86"
-DEPEND="${DEPEND}
-	sec-policy/selinux-dbus
-"
-RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-dhcp/ChangeLog b/sec-policy/selinux-dhcp/ChangeLog
deleted file mode 100644
index f376af6..0000000
--- a/sec-policy/selinux-dhcp/ChangeLog
+++ /dev/null
@@ -1,234 +0,0 @@
-# ChangeLog for sec-policy/selinux-dhcp
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dhcp/ChangeLog,v 1.46 2012/06/27 20:34:03 swift Exp $
-
-*selinux-dhcp-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-dhcp-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-dhcp-2.20120215-r6 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-dhcp-2.20120215-r6.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-dhcp-2.20110726.ebuild,
-  -selinux-dhcp-2.20110726-r1.ebuild, -selinux-dhcp-2.20110726-r2.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-dhcp-2.20120215-r5.ebuild:
-  Stabilizing revision 7
-
-  31 Mar 2012; <swift@gentoo.org> selinux-dhcp-2.20110726-r2.ebuild:
-  Stabilizing
-
-*selinux-dhcp-2.20120215-r5 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-dhcp-2.20120215-r5.ebuild:
-  Bumping to 2.20120215 policies
-
-*selinux-dhcp-2.20110726-r2 (23 Feb 2012)
-
-  23 Feb 2012; <swift@gentoo.org> +selinux-dhcp-2.20110726-r2.ebuild:
-  Support UDP binding in DHCPd policy
-
-  29 Jan 2012;  <swift@gentoo.org> Manifest:
-  Updating manifest
-
-  29 Jan 2012; <swift@gentoo.org> selinux-dhcp-2.20110726-r1.ebuild:
-  Stabilize
-
-*selinux-dhcp-2.20110726-r1 (04 Dec 2011)
-
-  04 Dec 2011; <swift@gentoo.org> +selinux-dhcp-2.20110726-r1.ebuild:
-  Fix #391913 to allow LDAP backend for DHCP
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-dhcp-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-dhcp-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-dhcp-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-dhcp-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-dhcp-2.20090730.ebuild, -selinux-dhcp-2.20091215.ebuild,
-  -selinux-dhcp-20080525.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-dhcp-2.20101213.ebuild:
-  Stable amd64 x86
-
-*selinux-dhcp-2.20101213 (05 Feb 2011)
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-dhcp-2.20101213.ebuild:
-  New upstream policy.
-
-*selinux-dhcp-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-dhcp-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-dhcp-20070329.ebuild, -selinux-dhcp-20070928.ebuild,
-  selinux-dhcp-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-dhcp-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-dhcp-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-dhcp-20070329.ebuild, selinux-dhcp-20070928.ebuild,
-  selinux-dhcp-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-dhcp-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-dhcp-20080525.ebuild:
-  New SVN snapshot.
-
-  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-dhcp-20050918.ebuild, -selinux-dhcp-20051122.ebuild,
-  -selinux-dhcp-20061114.ebuild:
-  Remove old ebuilds.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-dhcp-20070928.ebuild:
-  Mark stable.
-
-*selinux-dhcp-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-dhcp-20070928.ebuild:
-  New SVN snapshot.
-
-  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
-  Removing kaiowas from metadata due to his retirement (see #61930 for
-  reference).
-
-  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
-  selinux-dhcp-20070329.ebuild:
-  Mark stable.
-
-*selinux-dhcp-20070329 (29 Mar 2007)
-
-  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-dhcp-20070329.ebuild:
-  New SVN snapshot.
-
-  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
-  Redigest for Manifest2
-
-*selinux-dhcp-20061114 (15 Nov 2006)
-
-  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-dhcp-20061114.ebuild:
-  New SVN snapshot.
-
-*selinux-dhcp-20061008 (10 Oct 2006)
-
-  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-dhcp-20061008.ebuild:
-  First mainstream reference policy testing release.
-
-*selinux-dhcp-20051122 (28 Nov 2005)
-
-  28 Nov 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-dhcp-20050219.ebuild, -selinux-dhcp-20050626.ebuild,
-  +selinux-dhcp-20051122.ebuild:
-  merge with upstream
-
-  27 Oct 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-dhcp-20050918.ebuild:
-  mark stable on amd64 mips ppc sparc x86
-
-*selinux-dhcp-20050918 (24 Oct 2005)
-
-  24 Oct 2005; petre rodan <kaiowas@gentoo.org>
-  +selinux-dhcp-20050918.ebuild:
-  tiny fix from upstream
-
-  26 Jun 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-dhcp-20050626.ebuild:
-  mark stable
-
-*selinux-dhcp-20050626 (26 Jun 2005)
-
-  26 Jun 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-dhcp-20041125.ebuild, +selinux-dhcp-20050626.ebuild:
-  added name_connect rules
-
-*selinux-dhcp-20050219 (25 Feb 2005)
-
-  25 Feb 2005; petre rodan <kaiowas@gentoo.org>
-  +selinux-dhcp-20050219.ebuild:
-  merge with upstream policy
-
-  20 Jan 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-dhcp-20041120.ebuild, selinux-dhcp-20041125.ebuild:
-  mark stable
-
-*selinux-dhcp-20041125 (12 Dec 2004)
-
-  12 Dec 2004; petre rodan <kaiowas@gentoo.org>
-  -selinux-dhcp-20040617.ebuild, -selinux-dhcp-20040925.ebuild,
-  -selinux-dhcp-20041101.ebuild, +selinux-dhcp-20041125.ebuild:
-  removed old builds
-
-  23 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  selinux-dhcp-20041120.ebuild:
-  mark stable
-
-*selinux-dhcp-20041120 (22 Nov 2004)
-
-  22 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  +selinux-dhcp-20041120.ebuild:
-  imported nsa rules, policy cleanup
-
-*selinux-dhcp-20041101 (13 Nov 2004)
-
-  13 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  +selinux-dhcp-20041101.ebuild:
-  merge with nsa policy
-
-*selinux-dhcp-20040925 (23 Oct 2004)
-
-  23 Oct 2004; petre rodan <kaiowas@gentoo.org> metadata.xml,
-  +selinux-dhcp-20040925.ebuild:
-  update needed by base-policy-20041023
-
-*selinux-dhcp-20040617 (17 Jun 2004)
-
-  17 Jun 2004; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-dhcp-20040116.ebuild, -selinux-dhcp-20040122.ebuild,
-  -selinux-dhcp-20040426.ebuild, +selinux-dhcp-20040617.ebuild:
-  Update for 20040604 base policy.
-
-*selinux-dhcp-20040426 (26 Apr 2004)
-
-  26 Apr 2004; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-dhcp-20040426.ebuild:
-  Fix for 2004.1
-
-*selinux-dhcp-20040122 (22 Jan 2004)
-
-  22 Jan 2004; Chris PeBenito <pebenito@gentoo.org>
-  selinux-dhcp-20040122.ebuild:
-  Fix type alias declaration.
-
-*selinux-dhcp-20040116 (16 Jan 2004)
-
-  16 Jan 2004; Chris PeBenito <pebenito@gentoo.org> metadata.xml,
-  selinux-dhcp-20040116.ebuild:
-  Initial commit.  Fixed up by Petre Rodan.
-

diff --git a/sec-policy/selinux-dhcp/metadata.xml b/sec-policy/selinux-dhcp/metadata.xml
deleted file mode 100644
index ad25a1b..0000000
--- a/sec-policy/selinux-dhcp/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for dhcp</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-dhcp/selinux-dhcp-2.20120725-r8.ebuild b/sec-policy/selinux-dhcp/selinux-dhcp-2.20120725-r8.ebuild
deleted file mode 100644
index eca6997..0000000
--- a/sec-policy/selinux-dhcp/selinux-dhcp-2.20120725-r8.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="dhcp"
-BASEPOL="2.20120725-r8"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dhcp"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-dictd/ChangeLog b/sec-policy/selinux-dictd/ChangeLog
deleted file mode 100644
index cb6b48e..0000000
--- a/sec-policy/selinux-dictd/ChangeLog
+++ /dev/null
@@ -1,43 +0,0 @@
-# ChangeLog for sec-policy/selinux-dictd
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dictd/ChangeLog,v 1.9 2012/06/27 20:33:58 swift Exp $
-
-*selinux-dictd-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-dictd-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-dictd-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-dictd-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-dictd-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-dictd-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-dictd-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-dictd-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-dictd-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-dictd-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-dictd-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-dictd-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-dictd-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-dictd/metadata.xml b/sec-policy/selinux-dictd/metadata.xml
deleted file mode 100644
index c3b30ba..0000000
--- a/sec-policy/selinux-dictd/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for dictd</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-dictd/selinux-dictd-2.20120725-r8.ebuild b/sec-policy/selinux-dictd/selinux-dictd-2.20120725-r8.ebuild
deleted file mode 100644
index 3d0205f..0000000
--- a/sec-policy/selinux-dictd/selinux-dictd-2.20120725-r8.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="dictd"
-BASEPOL="2.20120725-r8"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dictd"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-distcc/ChangeLog b/sec-policy/selinux-distcc/ChangeLog
deleted file mode 100644
index 26f1a5b..0000000
--- a/sec-policy/selinux-distcc/ChangeLog
+++ /dev/null
@@ -1,140 +0,0 @@
-# ChangeLog for sec-policy/selinux-distcc
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-distcc/ChangeLog,v 1.29 2012/06/27 20:34:02 swift Exp $
-
-*selinux-distcc-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-distcc-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-distcc-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-distcc-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-distcc-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-distcc-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-distcc-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-distcc-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-distcc-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-distcc-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-distcc-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-distcc-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-distcc-2.20090730.ebuild, -selinux-distcc-2.20091215.ebuild,
-  -selinux-distcc-20080525.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-distcc-2.20101213.ebuild:
-  Stable amd64 x86
-
-*selinux-distcc-2.20101213 (05 Feb 2011)
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-distcc-2.20101213.ebuild:
-  New upstream policy.
-
-*selinux-distcc-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-distcc-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-distcc-20070329.ebuild, -selinux-distcc-20070928.ebuild,
-  selinux-distcc-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-distcc-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-distcc-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-distcc-20070329.ebuild, selinux-distcc-20070928.ebuild,
-  selinux-distcc-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-distcc-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-distcc-20080525.ebuild:
-  New SVN snapshot.
-
-  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-distcc-20040128.ebuild, -selinux-distcc-20061114.ebuild:
-  Remove old ebuilds.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-distcc-20070928.ebuild:
-  Mark stable.
-
-*selinux-distcc-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-distcc-20070928.ebuild:
-  New SVN snapshot.
-
-  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
-  selinux-distcc-20070329.ebuild:
-  Mark stable.
-
-*selinux-distcc-20070329 (29 Mar 2007)
-
-  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-distcc-20070329.ebuild:
-  New SVN snapshot.
-
-  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
-  Redigest for Manifest2
-
-*selinux-distcc-20061114 (15 Nov 2006)
-
-  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-distcc-20061114.ebuild:
-  New SVN snapshot.
-
-*selinux-distcc-20061008 (10 Oct 2006)
-
-  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-distcc-20061008.ebuild:
-  First mainstream reference policy testing release.
-
-*selinux-distcc-20040128 (28 Jan 2004)
-
-  28 Jan 2004; Chris PeBenito <pebenito@gentoo.org>
-  selinux-distcc-20040128.ebuild:
-  Update because of changes in base-policy.
-
-*selinux-distcc-20031101 (01 Nov 2003)
-
-  01 Nov 2003; Chris PeBenito <pebenito@gentoo.org>
-  selinux-distcc-20031101.ebuild:
-  Update for new API.
-
-  10 Aug 2003; Chris PeBenito <pebenito@gentoo.org>
-  selinux-distcc-20030728.ebuild:
-  Specify S since it changed in the eclass.  Mark stable.
-
-*selinux-distcc-20030728 (28 Jul 2003)
-
-  28 Jul 2003; Chris PeBenito <pebenito@gentoo.org> metadata.xml,
-  selinux-distcc-20030728.ebuild:
-  Initial commit.
-

diff --git a/sec-policy/selinux-distcc/metadata.xml b/sec-policy/selinux-distcc/metadata.xml
deleted file mode 100644
index 726acee..0000000
--- a/sec-policy/selinux-distcc/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for distcc</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-distcc/selinux-distcc-2.20120725-r8.ebuild b/sec-policy/selinux-distcc/selinux-distcc-2.20120725-r8.ebuild
deleted file mode 100644
index 0e794da..0000000
--- a/sec-policy/selinux-distcc/selinux-distcc-2.20120725-r8.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="distcc"
-BASEPOL="2.20120725-r8"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for distcc"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-djbdns/ChangeLog b/sec-policy/selinux-djbdns/ChangeLog
deleted file mode 100644
index 6bc2e15..0000000
--- a/sec-policy/selinux-djbdns/ChangeLog
+++ /dev/null
@@ -1,163 +0,0 @@
-# ChangeLog for sec-policy/selinux-djbdns
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-djbdns/ChangeLog,v 1.34 2012/06/27 20:34:10 swift Exp $
-
-*selinux-djbdns-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-djbdns-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-djbdns-2.20120215-r2 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-djbdns-2.20120215-r2.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-djbdns-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-djbdns-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-djbdns-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-djbdns-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-djbdns-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-djbdns-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-djbdns-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-djbdns-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-djbdns-2.20090730.ebuild, -selinux-djbdns-2.20091215.ebuild,
-  -selinux-djbdns-20080525.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-djbdns-2.20101213.ebuild:
-  Stable amd64 x86
-
-*selinux-djbdns-2.20101213 (05 Feb 2011)
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-djbdns-2.20101213.ebuild:
-  New upstream policy.
-
-*selinux-djbdns-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-djbdns-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-djbdns-20070329.ebuild, -selinux-djbdns-20070928.ebuild,
-  selinux-djbdns-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-djbdns-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-djbdns-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-djbdns-20070329.ebuild, selinux-djbdns-20070928.ebuild,
-  selinux-djbdns-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-djbdns-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-djbdns-20080525.ebuild:
-  New SVN snapshot.
-
-  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-djbdns-20050316.ebuild, -selinux-djbdns-20050626.ebuild,
-  -selinux-djbdns-20061114.ebuild:
-  Remove old ebuilds.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-djbdns-20070928.ebuild:
-  Mark stable.
-
-*selinux-djbdns-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-djbdns-20070928.ebuild:
-  New SVN snapshot.
-
-  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
-  Removing kaiowas from metadata due to his retirement (see #61930 for
-  reference).
-
-  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
-  selinux-djbdns-20070329.ebuild:
-  Mark stable.
-
-*selinux-djbdns-20070329 (29 Mar 2007)
-
-  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-djbdns-20070329.ebuild:
-  New SVN snapshot.
-
-  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
-  Redigest for Manifest2
-
-*selinux-djbdns-20061114 (15 Nov 2006)
-
-  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-djbdns-20061114.ebuild:
-  New SVN snapshot.
-
-*selinux-djbdns-20061008 (10 Oct 2006)
-
-  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-djbdns-20061008.ebuild:
-  First mainstream reference policy testing release.
-
-  26 Jun 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-djbdns-20050626.ebuild:
-  mark stable
-
-*selinux-djbdns-20050626 (26 Jun 2005)
-
-  26 Jun 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-djbdns-20041121.ebuild, +selinux-djbdns-20050626.ebuild:
-  added name_connect rules
-
-  07 May 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-djbdns-20050316.ebuild:
-  mark stable
-
-*selinux-djbdns-20050316 (23 Apr 2005)
-
-  23 Apr 2005; petre rodan <kaiowas@gentoo.org>
-  +selinux-djbdns-20050316.ebuild:
-  we have upstream now, so we merge with it
-
-  12 Dec 2004; petre rodan <kaiowas@gentoo.org>
-  -selinux-djbdns-20041113.ebuild:
-  removed old build
-
-  23 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  selinux-djbdns-20041121.ebuild:
-  mark stable
-
-*selinux-djbdns-20041121 (22 Nov 2004)
-
-  22 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  +selinux-djbdns-20041121.ebuild:
-  policy cleanup
-
-*selinux-djbdns-20041113 (13 Nov 2004)
-
-  13 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  +selinux-djbdns-20041113.ebuild:
-  name_bind needed for all ports above 1024
-

diff --git a/sec-policy/selinux-djbdns/metadata.xml b/sec-policy/selinux-djbdns/metadata.xml
deleted file mode 100644
index 89e79b6..0000000
--- a/sec-policy/selinux-djbdns/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for djbdns</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-djbdns/selinux-djbdns-2.20120725-r8.ebuild b/sec-policy/selinux-djbdns/selinux-djbdns-2.20120725-r8.ebuild
deleted file mode 100644
index cfa183f..0000000
--- a/sec-policy/selinux-djbdns/selinux-djbdns-2.20120725-r8.ebuild
+++ /dev/null
@@ -1,19 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="djbdns"
-BASEPOL="2.20120725-r8"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for djbdns"
-
-KEYWORDS="~amd64 ~x86"
-DEPEND="${DEPEND}
-	sec-policy/selinux-daemontools
-	sec-policy/selinux-ucspitcp
-"
-RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-dkim/ChangeLog b/sec-policy/selinux-dkim/ChangeLog
deleted file mode 100644
index 0711236..0000000
--- a/sec-policy/selinux-dkim/ChangeLog
+++ /dev/null
@@ -1,43 +0,0 @@
-# ChangeLog for sec-policy/selinux-dkim
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dkim/ChangeLog,v 1.9 2012/06/27 20:33:59 swift Exp $
-
-*selinux-dkim-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-dkim-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-dkim-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-dkim-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-dkim-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-dkim-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-dkim-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-dkim-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-dkim-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-dkim-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-dkim-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-dkim-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-dkim-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-dkim/metadata.xml b/sec-policy/selinux-dkim/metadata.xml
deleted file mode 100644
index b1a035b..0000000
--- a/sec-policy/selinux-dkim/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for dkim</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-dkim/selinux-dkim-2.20120725-r8.ebuild b/sec-policy/selinux-dkim/selinux-dkim-2.20120725-r8.ebuild
deleted file mode 100644
index 6cfc7ea..0000000
--- a/sec-policy/selinux-dkim/selinux-dkim-2.20120725-r8.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="dkim"
-BASEPOL="2.20120725-r8"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dkim"
-
-KEYWORDS="~amd64 ~x86"
-DEPEND="${DEPEND}
-	sec-policy/selinux-milter
-"
-RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-dmidecode/ChangeLog b/sec-policy/selinux-dmidecode/ChangeLog
deleted file mode 100644
index ae0c3b2..0000000
--- a/sec-policy/selinux-dmidecode/ChangeLog
+++ /dev/null
@@ -1,43 +0,0 @@
-# ChangeLog for sec-policy/selinux-dmidecode
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dmidecode/ChangeLog,v 1.9 2012/06/27 20:34:07 swift Exp $
-
-*selinux-dmidecode-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-dmidecode-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-dmidecode-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-dmidecode-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-dmidecode-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-dmidecode-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-dmidecode-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-dmidecode-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-dmidecode-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-dmidecode-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-dmidecode-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-dmidecode-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-dmidecode-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-dmidecode/metadata.xml b/sec-policy/selinux-dmidecode/metadata.xml
deleted file mode 100644
index 651d724..0000000
--- a/sec-policy/selinux-dmidecode/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for dmidecode</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-dmidecode/selinux-dmidecode-2.20120725-r8.ebuild b/sec-policy/selinux-dmidecode/selinux-dmidecode-2.20120725-r8.ebuild
deleted file mode 100644
index 7fa8128..0000000
--- a/sec-policy/selinux-dmidecode/selinux-dmidecode-2.20120725-r8.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="dmidecode"
-BASEPOL="2.20120725-r8"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dmidecode"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-dnsmasq/ChangeLog b/sec-policy/selinux-dnsmasq/ChangeLog
deleted file mode 100644
index d2a10b6..0000000
--- a/sec-policy/selinux-dnsmasq/ChangeLog
+++ /dev/null
@@ -1,95 +0,0 @@
-# ChangeLog for sec-policy/selinux-dnsmasq
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dnsmasq/ChangeLog,v 1.18 2012/06/27 20:33:54 swift Exp $
-
-*selinux-dnsmasq-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-dnsmasq-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-dnsmasq-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-dnsmasq-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-dnsmasq-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-dnsmasq-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-dnsmasq-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-dnsmasq-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-dnsmasq-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-dnsmasq-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-dnsmasq-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-dnsmasq-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-dnsmasq-2.20090730.ebuild, -selinux-dnsmasq-2.20091215.ebuild,
-  -selinux-dnsmasq-20080525.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-dnsmasq-2.20101213.ebuild:
-  Stable amd64 x86
-
-*selinux-dnsmasq-2.20101213 (05 Feb 2011)
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-dnsmasq-2.20101213.ebuild:
-  New upstream policy.
-
-*selinux-dnsmasq-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-dnsmasq-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-dnsmasq-20070329.ebuild, -selinux-dnsmasq-20070928.ebuild,
-  selinux-dnsmasq-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-dnsmasq-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-dnsmasq-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-dnsmasq-20070329.ebuild, selinux-dnsmasq-20070928.ebuild,
-  selinux-dnsmasq-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-dnsmasq-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-dnsmasq-20080525.ebuild:
-  New SVN snapshot.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-dnsmasq-20070928.ebuild:
-  Mark stable.
-
-*selinux-dnsmasq-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-dnsmasq-20070928.ebuild:
-  New SVN snapshot.
-
-*selinux-dnsmasq-20070329 (22 Aug 2007)
-
-  22 Aug 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-dnsmasq-20070329.ebuild:
-  Initial commit.
-

diff --git a/sec-policy/selinux-dnsmasq/metadata.xml b/sec-policy/selinux-dnsmasq/metadata.xml
deleted file mode 100644
index b41efda..0000000
--- a/sec-policy/selinux-dnsmasq/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for dnsmasq</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-dnsmasq/selinux-dnsmasq-2.20120725-r8.ebuild b/sec-policy/selinux-dnsmasq/selinux-dnsmasq-2.20120725-r8.ebuild
deleted file mode 100644
index fb0f638..0000000
--- a/sec-policy/selinux-dnsmasq/selinux-dnsmasq-2.20120725-r8.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="dnsmasq"
-BASEPOL="2.20120725-r8"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dnsmasq"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-dovecot/ChangeLog b/sec-policy/selinux-dovecot/ChangeLog
deleted file mode 100644
index 62fb9e1..0000000
--- a/sec-policy/selinux-dovecot/ChangeLog
+++ /dev/null
@@ -1,43 +0,0 @@
-# ChangeLog for sec-policy/selinux-dovecot
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dovecot/ChangeLog,v 1.9 2012/06/27 20:33:55 swift Exp $
-
-*selinux-dovecot-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-dovecot-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-dovecot-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-dovecot-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-dovecot-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-dovecot-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-dovecot-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-dovecot-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-dovecot-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-dovecot-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-dovecot-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-dovecot-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-dovecot-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-dovecot/metadata.xml b/sec-policy/selinux-dovecot/metadata.xml
deleted file mode 100644
index 42e8a34..0000000
--- a/sec-policy/selinux-dovecot/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for dovecot</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-dovecot/selinux-dovecot-2.20120725-r8.ebuild b/sec-policy/selinux-dovecot/selinux-dovecot-2.20120725-r8.ebuild
deleted file mode 100644
index 8bee0ce..0000000
--- a/sec-policy/selinux-dovecot/selinux-dovecot-2.20120725-r8.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="dovecot"
-BASEPOL="2.20120725-r8"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dovecot"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-dpkg/ChangeLog b/sec-policy/selinux-dpkg/ChangeLog
deleted file mode 100644
index a667aba..0000000
--- a/sec-policy/selinux-dpkg/ChangeLog
+++ /dev/null
@@ -1,37 +0,0 @@
-# ChangeLog for sec-policy/selinux-dpkg
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dpkg/ChangeLog,v 1.7 2012/06/27 20:34:16 swift Exp $
-
-*selinux-dpkg-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-dpkg-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-dpkg-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-dpkg-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-dpkg-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-dpkg-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-dpkg-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-dpkg-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  29 Jan 2012;  <swift@gentoo.org> Manifest:
-  Updating manifest
-
-  29 Jan 2012; <swift@gentoo.org> selinux-dpkg-2.20110726.ebuild:
-  Stabilize
-
-*selinux-dpkg-2.20110726 (04 Dec 2011)
-
-  04 Dec 2011; <swift@gentoo.org> +selinux-dpkg-2.20110726.ebuild,
-  +metadata.xml:
-  Introducing SELinux module for dpkg
-

diff --git a/sec-policy/selinux-dpkg/metadata.xml b/sec-policy/selinux-dpkg/metadata.xml
deleted file mode 100644
index 3381586..0000000
--- a/sec-policy/selinux-dpkg/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for dpkg</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-dpkg/selinux-dpkg-2.20120725-r8.ebuild b/sec-policy/selinux-dpkg/selinux-dpkg-2.20120725-r8.ebuild
deleted file mode 100644
index 6a5bdd8..0000000
--- a/sec-policy/selinux-dpkg/selinux-dpkg-2.20120725-r8.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="dpkg"
-BASEPOL="2.20120725-r8"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dpkg"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-dracut/ChangeLog b/sec-policy/selinux-dracut/ChangeLog
deleted file mode 100644
index 9ae3ac8..0000000
--- a/sec-policy/selinux-dracut/ChangeLog
+++ /dev/null
@@ -1,34 +0,0 @@
-# ChangeLog for sec-policy/selinux-dracut
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dracut/ChangeLog,v 1.6 2012/06/27 20:34:01 swift Exp $
-
-*selinux-dracut-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-dracut-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-dracut-2.20120215-r2 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-dracut-2.20120215-r2.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-dracut-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-dracut-2.20120215-r1.ebuild:
-  Stabilizing revision 7
-
-*selinux-dracut-2.20120215-r1 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-dracut-2.20120215-r1.ebuild:
-  Bumping to 2.20120215 policies
-
-  23 Feb 2012; <swift@gentoo.org> selinux-dracut-2.20110726.ebuild:
-  Stabilizing
-
-*selinux-dracut-2.20110726 (03 Jan 2012)
-
-  03 Jan 2012; <swift@gentoo.org> +selinux-dracut-2.20110726.ebuild,
-  +metadata.xml:
-  Initial policy for dracut
-

diff --git a/sec-policy/selinux-dracut/metadata.xml b/sec-policy/selinux-dracut/metadata.xml
deleted file mode 100644
index 60e5eff..0000000
--- a/sec-policy/selinux-dracut/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for dracut</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-dracut/selinux-dracut-2.20120725-r8.ebuild b/sec-policy/selinux-dracut/selinux-dracut-2.20120725-r8.ebuild
deleted file mode 100644
index ddeea8d..0000000
--- a/sec-policy/selinux-dracut/selinux-dracut-2.20120725-r8.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="dracut"
-BASEPOL="2.20120725-r8"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dracut"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-entropyd/ChangeLog b/sec-policy/selinux-entropyd/ChangeLog
deleted file mode 100644
index 8c2d11e..0000000
--- a/sec-policy/selinux-entropyd/ChangeLog
+++ /dev/null
@@ -1,38 +0,0 @@
-# ChangeLog for sec-policy/selinux-entropyd
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-entropyd/ChangeLog,v 1.6 2012/06/27 20:34:00 swift Exp $
-
-*selinux-entropyd-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-entropyd-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-entropyd-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-entropyd-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-entropyd-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-entropyd-2.20120215.ebuild:
-  Stabilizing revision 7
-
-  31 Mar 2012; <swift@gentoo.org> selinux-entropyd-2.20110726.ebuild,
-  +selinux-entropyd-2.20120215.ebuild:
-  Remove deprecated dependency
-
-*selinux-entropyd-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-entropyd-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-entropyd-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-entropyd-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-entropyd-2.20110726.ebuild,
-  +metadata.xml:
-  New policy based on refpolicy 20110726 sources
-

diff --git a/sec-policy/selinux-entropyd/metadata.xml b/sec-policy/selinux-entropyd/metadata.xml
deleted file mode 100644
index 459d58f..0000000
--- a/sec-policy/selinux-entropyd/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for various entropy daemons</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-entropyd/selinux-entropyd-2.20120725-r8.ebuild b/sec-policy/selinux-entropyd/selinux-entropyd-2.20120725-r8.ebuild
deleted file mode 100644
index c7905ac..0000000
--- a/sec-policy/selinux-entropyd/selinux-entropyd-2.20120725-r8.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="entropyd"
-BASEPOL="2.20120725-r8"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for entropyd"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-evolution/ChangeLog b/sec-policy/selinux-evolution/ChangeLog
deleted file mode 100644
index 32b21a6..0000000
--- a/sec-policy/selinux-evolution/ChangeLog
+++ /dev/null
@@ -1,46 +0,0 @@
-# ChangeLog for sec-policy/selinux-evolution
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-evolution/ChangeLog,v 1.10 2012/06/27 20:34:14 swift Exp $
-
-*selinux-evolution-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-evolution-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-evolution-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-evolution-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  02 Jun 2012; <swift@gentoo.org> selinux-evolution-2.20120215.ebuild:
-  Depend on selinux-xserver, fixes build failure
-
-  13 May 2012; <swift@gentoo.org> -selinux-evolution-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-evolution-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-evolution-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-evolution-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-evolution-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-evolution-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-evolution-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-evolution-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-evolution-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-evolution/metadata.xml b/sec-policy/selinux-evolution/metadata.xml
deleted file mode 100644
index 7732ae0..0000000
--- a/sec-policy/selinux-evolution/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for evolution</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-evolution/selinux-evolution-2.20120725-r8.ebuild b/sec-policy/selinux-evolution/selinux-evolution-2.20120725-r8.ebuild
deleted file mode 100644
index 1fd6916..0000000
--- a/sec-policy/selinux-evolution/selinux-evolution-2.20120725-r8.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="evolution"
-BASEPOL="2.20120725-r8"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for evolution"
-
-KEYWORDS="~amd64 ~x86"
-DEPEND="${DEPEND}
-	sec-policy/selinux-xserver
-"
-RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-exim/ChangeLog b/sec-policy/selinux-exim/ChangeLog
deleted file mode 100644
index 36d76ce..0000000
--- a/sec-policy/selinux-exim/ChangeLog
+++ /dev/null
@@ -1,43 +0,0 @@
-# ChangeLog for sec-policy/selinux-exim
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-exim/ChangeLog,v 1.9 2012/06/27 20:34:06 swift Exp $
-
-*selinux-exim-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-exim-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-exim-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-exim-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-exim-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-exim-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-exim-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-exim-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-exim-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-exim-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-exim-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-exim-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-exim-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-exim/metadata.xml b/sec-policy/selinux-exim/metadata.xml
deleted file mode 100644
index 00a5004..0000000
--- a/sec-policy/selinux-exim/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for exim</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-exim/selinux-exim-2.20120725-r8.ebuild b/sec-policy/selinux-exim/selinux-exim-2.20120725-r8.ebuild
deleted file mode 100644
index 6d574bb..0000000
--- a/sec-policy/selinux-exim/selinux-exim-2.20120725-r8.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="exim"
-BASEPOL="2.20120725-r8"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for exim"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-fail2ban/ChangeLog b/sec-policy/selinux-fail2ban/ChangeLog
deleted file mode 100644
index 0d6451a..0000000
--- a/sec-policy/selinux-fail2ban/ChangeLog
+++ /dev/null
@@ -1,64 +0,0 @@
-# ChangeLog for sec-policy/selinux-fail2ban
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-fail2ban/ChangeLog,v 1.14 2012/06/27 20:34:16 swift Exp $
-
-*selinux-fail2ban-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-fail2ban-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-fail2ban-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-fail2ban-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-fail2ban-2.20110726.ebuild,
-  -selinux-fail2ban-2.20110726-r1.ebuild,
-  -selinux-fail2ban-2.20110726-r2.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-fail2ban-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-fail2ban-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-fail2ban-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  23 Feb 2012; <swift@gentoo.org> selinux-fail2ban-2.20110726-r2.ebuild:
-  Stabilizing
-
-  29 Jan 2012;  <swift@gentoo.org> Manifest:
-  Updating manifest
-
-  29 Jan 2012; <swift@gentoo.org> selinux-fail2ban-2.20110726-r1.ebuild:
-  Stabilize
-
-*selinux-fail2ban-2.20110726-r2 (14 Jan 2012)
-
-  14 Jan 2012; <swift@gentoo.org> +selinux-fail2ban-2.20110726-r2.ebuild:
-  Numerous fixes in policy
-
-*selinux-fail2ban-2.20110726-r1 (17 Dec 2011)
-
-  17 Dec 2011; <swift@gentoo.org> +selinux-fail2ban-2.20110726-r1.ebuild:
-  Do not audit write attempts to /usr
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-fail2ban-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-fail2ban-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-fail2ban-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-fail2ban-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-fail2ban-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-fail2ban/metadata.xml b/sec-policy/selinux-fail2ban/metadata.xml
deleted file mode 100644
index 6d215bf..0000000
--- a/sec-policy/selinux-fail2ban/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for fail2ban</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-fail2ban/selinux-fail2ban-2.20120725-r8.ebuild b/sec-policy/selinux-fail2ban/selinux-fail2ban-2.20120725-r8.ebuild
deleted file mode 100644
index 1b251e1..0000000
--- a/sec-policy/selinux-fail2ban/selinux-fail2ban-2.20120725-r8.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="fail2ban"
-BASEPOL="2.20120725-r8"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for fail2ban"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-fetchmail/ChangeLog b/sec-policy/selinux-fetchmail/ChangeLog
deleted file mode 100644
index 02706db..0000000
--- a/sec-policy/selinux-fetchmail/ChangeLog
+++ /dev/null
@@ -1,43 +0,0 @@
-# ChangeLog for sec-policy/selinux-fetchmail
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-fetchmail/ChangeLog,v 1.9 2012/06/27 20:34:01 swift Exp $
-
-*selinux-fetchmail-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-fetchmail-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-fetchmail-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-fetchmail-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-fetchmail-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-fetchmail-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-fetchmail-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-fetchmail-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-fetchmail-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-fetchmail-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-fetchmail-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-fetchmail-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-fetchmail-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-fetchmail/metadata.xml b/sec-policy/selinux-fetchmail/metadata.xml
deleted file mode 100644
index ade9e3b..0000000
--- a/sec-policy/selinux-fetchmail/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for fetchmail</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-fetchmail/selinux-fetchmail-2.20120725-r8.ebuild b/sec-policy/selinux-fetchmail/selinux-fetchmail-2.20120725-r8.ebuild
deleted file mode 100644
index 67a5c87..0000000
--- a/sec-policy/selinux-fetchmail/selinux-fetchmail-2.20120725-r8.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="fetchmail"
-BASEPOL="2.20120725-r8"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for fetchmail"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-finger/ChangeLog b/sec-policy/selinux-finger/ChangeLog
deleted file mode 100644
index a0597c7..0000000
--- a/sec-policy/selinux-finger/ChangeLog
+++ /dev/null
@@ -1,43 +0,0 @@
-# ChangeLog for sec-policy/selinux-finger
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-finger/ChangeLog,v 1.9 2012/06/27 20:34:08 swift Exp $
-
-*selinux-finger-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-finger-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-finger-2.20120215-r2 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-finger-2.20120215-r2.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-finger-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-finger-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-finger-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-finger-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-finger-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-finger-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-finger-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-finger-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-finger-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-finger/metadata.xml b/sec-policy/selinux-finger/metadata.xml
deleted file mode 100644
index d08fa6d..0000000
--- a/sec-policy/selinux-finger/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for finger</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-finger/selinux-finger-2.20120725-r8.ebuild b/sec-policy/selinux-finger/selinux-finger-2.20120725-r8.ebuild
deleted file mode 100644
index 7af0a2f..0000000
--- a/sec-policy/selinux-finger/selinux-finger-2.20120725-r8.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="finger"
-BASEPOL="2.20120725-r8"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for finger"
-
-KEYWORDS="~amd64 ~x86"
-DEPEND="${DEPEND}
-	sec-policy/selinux-inetd
-"
-RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-flash/ChangeLog b/sec-policy/selinux-flash/ChangeLog
deleted file mode 100644
index 1d0c5f4..0000000
--- a/sec-policy/selinux-flash/ChangeLog
+++ /dev/null
@@ -1,15 +0,0 @@
-# ChangeLog for sec-policy/selinux-flash
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-flash/ChangeLog,v 1.7 2012/06/27 20:33:55 swift Exp $
-
-*selinux-flash-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-flash-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-flash-2.20120725-r1 (27 Jul 2012)
-
-  27 Jul 2012; <swift@gentoo.org> +selinux-flash-2.20120725-r1.ebuild,
-  +metadata.xml:
-  Adding flash module support
-

diff --git a/sec-policy/selinux-flash/metadata.xml b/sec-policy/selinux-flash/metadata.xml
deleted file mode 100644
index 9b78656..0000000
--- a/sec-policy/selinux-flash/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for Macromedia Flash</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-flash/selinux-flash-2.20120725-r8.ebuild b/sec-policy/selinux-flash/selinux-flash-2.20120725-r8.ebuild
deleted file mode 100644
index 247641b..0000000
--- a/sec-policy/selinux-flash/selinux-flash-2.20120725-r8.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="flash"
-BASEPOL="2.20120725-r8"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for flash"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-fprintd/ChangeLog b/sec-policy/selinux-fprintd/ChangeLog
deleted file mode 100644
index ea620c7..0000000
--- a/sec-policy/selinux-fprintd/ChangeLog
+++ /dev/null
@@ -1,46 +0,0 @@
-# ChangeLog for sec-policy/selinux-fprintd
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-fprintd/ChangeLog,v 1.10 2012/06/27 20:33:57 swift Exp $
-
-*selinux-fprintd-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-fprintd-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-fprintd-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-fprintd-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  09 Jun 2012; <swift@gentoo.org> selinux-fprintd-2.20120215.ebuild:
-  Adding dependency on selinux-dbus, fixes build failure
-
-  13 May 2012; <swift@gentoo.org> -selinux-fprintd-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-fprintd-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-fprintd-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-fprintd-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-fprintd-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-fprintd-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-fprintd-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-fprintd-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-fprintd-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-fprintd/metadata.xml b/sec-policy/selinux-fprintd/metadata.xml
deleted file mode 100644
index 456fff2..0000000
--- a/sec-policy/selinux-fprintd/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for fprintd</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-fprintd/selinux-fprintd-2.20120725-r8.ebuild b/sec-policy/selinux-fprintd/selinux-fprintd-2.20120725-r8.ebuild
deleted file mode 100644
index c3992ec..0000000
--- a/sec-policy/selinux-fprintd/selinux-fprintd-2.20120725-r8.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="fprintd"
-BASEPOL="2.20120725-r8"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for fprintd"
-
-KEYWORDS="~amd64 ~x86"
-DEPEND="${DEPEND}
-	sec-policy/selinux-dbus
-"
-RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-ftp/ChangeLog b/sec-policy/selinux-ftp/ChangeLog
deleted file mode 100644
index 4ab6675..0000000
--- a/sec-policy/selinux-ftp/ChangeLog
+++ /dev/null
@@ -1,43 +0,0 @@
-# ChangeLog for sec-policy/selinux-ftp
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ftp/ChangeLog,v 1.7 2012/06/27 20:33:48 swift Exp $
-
-*selinux-ftp-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-ftp-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-ftp-2.20120215-r2 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-ftp-2.20120215-r2.ebuild:
-  Bump to revision 13
-
-*selinux-ftp-2.20120215-r1 (20 May 2012)
-
-  20 May 2012; <swift@gentoo.org> +selinux-ftp-2.20120215-r1.ebuild:
-  Bumping to rev 9
-
-  13 May 2012; <swift@gentoo.org> -selinux-ftp-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-ftp-2.20120215.ebuild:
-  Stabilizing revision 7
-
-  31 Mar 2012; <swift@gentoo.org> selinux-ftp-2.20110726.ebuild,
-  +selinux-ftp-2.20120215.ebuild:
-  Remove deprecated dependency
-
-*selinux-ftp-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-ftp-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-ftp-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-ftp-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-ftp-2.20110726.ebuild,
-  +metadata.xml:
-  New policy based on refpolicy 20110726 sources
-

diff --git a/sec-policy/selinux-ftp/metadata.xml b/sec-policy/selinux-ftp/metadata.xml
deleted file mode 100644
index ca1762e..0000000
--- a/sec-policy/selinux-ftp/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for ftp</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-ftp/selinux-ftp-2.20120725-r8.ebuild b/sec-policy/selinux-ftp/selinux-ftp-2.20120725-r8.ebuild
deleted file mode 100644
index 720a381..0000000
--- a/sec-policy/selinux-ftp/selinux-ftp-2.20120725-r8.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="ftp"
-BASEPOL="2.20120725-r8"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ftp"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-games/ChangeLog b/sec-policy/selinux-games/ChangeLog
deleted file mode 100644
index 82e7e11..0000000
--- a/sec-policy/selinux-games/ChangeLog
+++ /dev/null
@@ -1,95 +0,0 @@
-# ChangeLog for sec-policy/selinux-games
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-games/ChangeLog,v 1.18 2012/06/27 20:34:07 swift Exp $
-
-*selinux-games-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-games-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-games-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-games-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-games-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-games-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-games-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-games-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-games-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-games-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-games-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-games-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-games-2.20090730.ebuild, -selinux-games-2.20091215.ebuild,
-  -selinux-games-20080525.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-games-2.20101213.ebuild:
-  Stable amd64 x86
-
-*selinux-games-2.20101213 (05 Feb 2011)
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-games-2.20101213.ebuild:
-  New upstream policy.
-
-*selinux-games-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-games-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-games-20070329.ebuild, -selinux-games-20070928.ebuild,
-  selinux-games-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-games-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-games-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-games-20070329.ebuild, selinux-games-20070928.ebuild,
-  selinux-games-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-games-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-games-20080525.ebuild:
-  New SVN snapshot.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-games-20070928.ebuild:
-  Mark stable.
-
-*selinux-games-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-games-20070928.ebuild:
-  New SVN snapshot.
-
-*selinux-games-20070329 (11 Jun 2007)
-
-  11 Jun 2007; Petre Rodan <kaiowas@gentoo.org> +metadata.xml,
-  +selinux-games-20070329.ebuild:
-  initial commit
-

diff --git a/sec-policy/selinux-games/metadata.xml b/sec-policy/selinux-games/metadata.xml
deleted file mode 100644
index f766f5f..0000000
--- a/sec-policy/selinux-games/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for games</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-games/selinux-games-2.20120725-r8.ebuild b/sec-policy/selinux-games/selinux-games-2.20120725-r8.ebuild
deleted file mode 100644
index 9528e80..0000000
--- a/sec-policy/selinux-games/selinux-games-2.20120725-r8.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="games"
-BASEPOL="2.20120725-r8"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for games"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-gatekeeper/ChangeLog b/sec-policy/selinux-gatekeeper/ChangeLog
deleted file mode 100644
index 846cf90..0000000
--- a/sec-policy/selinux-gatekeeper/ChangeLog
+++ /dev/null
@@ -1,43 +0,0 @@
-# ChangeLog for sec-policy/selinux-gatekeeper
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gatekeeper/ChangeLog,v 1.9 2012/06/27 20:34:11 swift Exp $
-
-*selinux-gatekeeper-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-gatekeeper-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-gatekeeper-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-gatekeeper-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-gatekeeper-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-gatekeeper-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-gatekeeper-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-gatekeeper-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-gatekeeper-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-gatekeeper-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-gatekeeper-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-gatekeeper-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-gatekeeper-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-gatekeeper/metadata.xml b/sec-policy/selinux-gatekeeper/metadata.xml
deleted file mode 100644
index b12206f..0000000
--- a/sec-policy/selinux-gatekeeper/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for gatekeeper</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-gatekeeper/selinux-gatekeeper-2.20120725-r8.ebuild b/sec-policy/selinux-gatekeeper/selinux-gatekeeper-2.20120725-r8.ebuild
deleted file mode 100644
index a13a01b..0000000
--- a/sec-policy/selinux-gatekeeper/selinux-gatekeeper-2.20120725-r8.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="gatekeeper"
-BASEPOL="2.20120725-r8"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for gatekeeper"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-gift/ChangeLog b/sec-policy/selinux-gift/ChangeLog
deleted file mode 100644
index ad70af9..0000000
--- a/sec-policy/selinux-gift/ChangeLog
+++ /dev/null
@@ -1,43 +0,0 @@
-# ChangeLog for sec-policy/selinux-gift
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gift/ChangeLog,v 1.9 2012/06/27 20:33:58 swift Exp $
-
-*selinux-gift-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-gift-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-gift-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-gift-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-gift-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-gift-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-gift-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-gift-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-gift-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-gift-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-gift-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-gift-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-gift-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-gift/metadata.xml b/sec-policy/selinux-gift/metadata.xml
deleted file mode 100644
index 78fc357..0000000
--- a/sec-policy/selinux-gift/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for gift</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-gift/selinux-gift-2.20120725-r8.ebuild b/sec-policy/selinux-gift/selinux-gift-2.20120725-r8.ebuild
deleted file mode 100644
index 6828ce3..0000000
--- a/sec-policy/selinux-gift/selinux-gift-2.20120725-r8.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="gift"
-BASEPOL="2.20120725-r8"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for gift"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-gitosis/ChangeLog b/sec-policy/selinux-gitosis/ChangeLog
deleted file mode 100644
index 4765dff..0000000
--- a/sec-policy/selinux-gitosis/ChangeLog
+++ /dev/null
@@ -1,43 +0,0 @@
-# ChangeLog for sec-policy/selinux-gitosis
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gitosis/ChangeLog,v 1.9 2012/06/27 20:34:12 swift Exp $
-
-*selinux-gitosis-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-gitosis-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-gitosis-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-gitosis-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-gitosis-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-gitosis-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-gitosis-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-gitosis-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-gitosis-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-gitosis-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-gitosis-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-gitosis-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-gitosis-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-gitosis/metadata.xml b/sec-policy/selinux-gitosis/metadata.xml
deleted file mode 100644
index e7bc9d1..0000000
--- a/sec-policy/selinux-gitosis/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for gitosis</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-gitosis/selinux-gitosis-2.20120725-r8.ebuild b/sec-policy/selinux-gitosis/selinux-gitosis-2.20120725-r8.ebuild
deleted file mode 100644
index 5a4e9d8..0000000
--- a/sec-policy/selinux-gitosis/selinux-gitosis-2.20120725-r8.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="gitosis"
-BASEPOL="2.20120725-r8"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for gitosis"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-gnome/ChangeLog b/sec-policy/selinux-gnome/ChangeLog
deleted file mode 100644
index 20311a0..0000000
--- a/sec-policy/selinux-gnome/ChangeLog
+++ /dev/null
@@ -1,49 +0,0 @@
-# ChangeLog for sec-policy/selinux-gnome
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gnome/ChangeLog,v 1.9 2012/06/27 20:33:58 swift Exp $
-
-*selinux-gnome-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-gnome-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-gnome-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-gnome-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-gnome-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-gnome-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-gnome-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-gnome-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-gnome-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-gnome-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-gnome-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-gnome-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-gnome-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-
-*selinux-gnome-2.20101213 (07 Jan 2011)
-
-  07 Jan 2011; <swift@gentoo.org> +selinux-gnome-2.20101213.ebuild,
-  +metadata.xml:
-  Creating the SELinux gnome modules
-

diff --git a/sec-policy/selinux-gnome/metadata.xml b/sec-policy/selinux-gnome/metadata.xml
deleted file mode 100644
index 4fe2ce3..0000000
--- a/sec-policy/selinux-gnome/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for gnome</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-gnome/selinux-gnome-2.20120725-r8.ebuild b/sec-policy/selinux-gnome/selinux-gnome-2.20120725-r8.ebuild
deleted file mode 100644
index 13398f5..0000000
--- a/sec-policy/selinux-gnome/selinux-gnome-2.20120725-r8.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="gnome"
-BASEPOL="2.20120725-r8"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for gnome"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-gorg/ChangeLog b/sec-policy/selinux-gorg/ChangeLog
deleted file mode 100644
index 1c6b6bc..0000000
--- a/sec-policy/selinux-gorg/ChangeLog
+++ /dev/null
@@ -1,62 +0,0 @@
-# ChangeLog for sec-policy/selinux-gorg
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gorg/ChangeLog,v 1.12 2012/06/27 20:33:54 swift Exp $
-
-*selinux-gorg-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-gorg-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-gorg-2.20120215-r2 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-gorg-2.20120215-r2.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-gorg-2.20110726.ebuild,
-  -selinux-gorg-2.20110726-r1.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-gorg-2.20120215-r1.ebuild:
-  Stabilizing revision 7
-
-*selinux-gorg-2.20120215-r1 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-gorg-2.20120215-r1.ebuild:
-  Bumping to 2.20120215 policies
-
-  29 Jan 2012;  <swift@gentoo.org> Manifest:
-  Updating manifest
-
-  29 Jan 2012; <swift@gentoo.org> selinux-gorg-2.20110726-r1.ebuild:
-  Stabilize
-
-*selinux-gorg-2.20110726-r1 (17 Dec 2011)
-
-  17 Dec 2011; <swift@gentoo.org> +selinux-gorg-2.20110726-r1.ebuild:
-  Add localization support
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-gorg-2.20101213.ebuild,
-  -files/add-gorg.patch:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-gorg-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-gorg-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-gorg-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-gorg-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-
-*selinux-gorg-2.20101213 (07 Jan 2011)
-
-  07 Jan 2011; <swift@gentoo.org> +selinux-gorg-2.20101213.ebuild,
-  +files/add-gorg.patch:
-  Adding gorg module
-

diff --git a/sec-policy/selinux-gorg/metadata.xml b/sec-policy/selinux-gorg/metadata.xml
deleted file mode 100644
index e77d808..0000000
--- a/sec-policy/selinux-gorg/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for gorg</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-gorg/selinux-gorg-2.20120725-r8.ebuild b/sec-policy/selinux-gorg/selinux-gorg-2.20120725-r8.ebuild
deleted file mode 100644
index fe7af57..0000000
--- a/sec-policy/selinux-gorg/selinux-gorg-2.20120725-r8.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="gorg"
-BASEPOL="2.20120725-r8"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for gorg"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-gpg/ChangeLog b/sec-policy/selinux-gpg/ChangeLog
deleted file mode 100644
index 49fe2eb..0000000
--- a/sec-policy/selinux-gpg/ChangeLog
+++ /dev/null
@@ -1,83 +0,0 @@
-# ChangeLog for sec-policy/selinux-gpg
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gpg/ChangeLog,v 1.14 2012/06/27 20:34:14 swift Exp $
-
-*selinux-gpg-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-gpg-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-gpg-2.20120215-r2 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-gpg-2.20120215-r2.ebuild:
-  Bump to revision 13
-
-*selinux-gpg-2.20120215-r1 (20 May 2012)
-
-  20 May 2012; <swift@gentoo.org> +selinux-gpg-2.20120215-r1.ebuild:
-  Bumping to rev 9
-
-  13 May 2012; <swift@gentoo.org> -selinux-gpg-2.20110726-r2.ebuild,
-  -selinux-gpg-2.20110726-r3.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-gpg-2.20120215.ebuild:
-  Stabilizing revision 7
-
-  31 Mar 2012; <swift@gentoo.org> selinux-gpg-2.20110726-r3.ebuild:
-  Stabilizing
-
-  31 Mar 2012; <swift@gentoo.org> selinux-gpg-2.20110726-r2.ebuild,
-  selinux-gpg-2.20110726-r3.ebuild, +selinux-gpg-2.20120215.ebuild:
-  Remove deprecated dependency
-
-*selinux-gpg-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-gpg-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-*selinux-gpg-2.20110726-r3 (23 Feb 2012)
-
-  23 Feb 2012; <swift@gentoo.org> +selinux-gpg-2.20110726-r3.ebuild:
-  Support reading of mutt_home_t files for accessing mutt cache
-
-  12 Nov 2011; <swift@gentoo.org> -files/0021-gpg-fix-mutt-call-r4.patch,
-  -files/fix-apps-gpg-r2.patch, -selinux-gpg-2.20101213-r2.ebuild,
-  -selinux-gpg-2.20110726-r1.ebuild:
-  Removing old policies
-
-  12 Nov 2011; <swift@gentoo.org> selinux-gpg-2.20110726-r1.ebuild,
-  selinux-gpg-2.20110726-r2.ebuild:
-  Add minor block on selinux-gnupg to ensure that collisions do not occur
-
-  23 Oct 2011; <swift@gentoo.org> selinux-gpg-2.20110726-r2.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-gpg-2.20110726-r2 (17 Sep 2011)
-
-  17 Sep 2011; <swift@gentoo.org> +selinux-gpg-2.20110726-r2.ebuild:
-  Add gpg_exec interface, used by portage domain (signed tree support)
-
-  09 Sep 2011; <swift@gentoo.org> +files/0021-gpg-fix-mutt-call-r4.patch,
-  selinux-gpg-2.20110726-r1.ebuild:
-  Fix build failure due to wrong call (#382143)
-
-*selinux-gpg-2.20110726-r1 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-gpg-2.20110726-r1.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  25 Jul 2011; Anthony G. Basile <blueness@gentoo.org>
-  +files/fix-apps-gpg-r2.patch, +selinux-gpg-2.20101213-r2.ebuild,
-  +metadata.xml:
-  Initial commit to tree
-
-  22 Jul 2011; <swift@gentoo.org> selinux-gpg-2.20101213-r2.ebuild:
-  Add proper blocker to automatically switch from gnupg to gpg
-
-*selinux-gpg-2.20101213-r2 (22 Jul 2011)
-
-  22 Jul 2011; <swift@gentoo.org> +selinux-gpg-2.20101213-r2.ebuild,
-  +metadata.xml:
-  Use module-based naming as per Gentoo Hardened SELinux guidelines
-

diff --git a/sec-policy/selinux-gpg/metadata.xml b/sec-policy/selinux-gpg/metadata.xml
deleted file mode 100644
index 9090500..0000000
--- a/sec-policy/selinux-gpg/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for gnupg</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-gpg/selinux-gpg-2.20120725-r8.ebuild b/sec-policy/selinux-gpg/selinux-gpg-2.20120725-r8.ebuild
deleted file mode 100644
index d5a3077..0000000
--- a/sec-policy/selinux-gpg/selinux-gpg-2.20120725-r8.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="gpg"
-BASEPOL="2.20120725-r8"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for gpg"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-gpm/ChangeLog b/sec-policy/selinux-gpm/ChangeLog
deleted file mode 100644
index c9a4329..0000000
--- a/sec-policy/selinux-gpm/ChangeLog
+++ /dev/null
@@ -1,145 +0,0 @@
-# ChangeLog for sec-policy/selinux-gpm
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gpm/ChangeLog,v 1.29 2012/06/27 20:33:59 swift Exp $
-
-*selinux-gpm-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-gpm-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-gpm-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-gpm-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-gpm-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-gpm-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-gpm-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-gpm-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-gpm-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-gpm-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-gpm-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-gpm-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-gpm-2.20090730.ebuild, -selinux-gpm-2.20091215.ebuild,
-  -selinux-gpm-20080525.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-gpm-2.20101213.ebuild:
-  Stable amd64 x86
-
-*selinux-gpm-2.20101213 (05 Feb 2011)
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-gpm-2.20101213.ebuild:
-  New upstream policy.
-
-*selinux-gpm-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-gpm-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-gpm-20070329.ebuild, -selinux-gpm-20070928.ebuild,
-  selinux-gpm-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-gpm-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-gpm-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-gpm-20070329.ebuild, selinux-gpm-20070928.ebuild,
-  selinux-gpm-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-gpm-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-gpm-20080525.ebuild:
-  New SVN snapshot.
-
-  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-gpm-20041128.ebuild, -selinux-gpm-20061114.ebuild:
-  Remove old ebuilds.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-gpm-20070928.ebuild:
-  Mark stable.
-
-*selinux-gpm-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-gpm-20070928.ebuild:
-  New SVN snapshot.
-
-  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
-  selinux-gpm-20070329.ebuild:
-  Mark stable.
-
-*selinux-gpm-20070329 (29 Mar 2007)
-
-  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-gpm-20070329.ebuild:
-  New SVN snapshot.
-
-  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
-  Redigest for Manifest2
-
-*selinux-gpm-20061114 (15 Nov 2006)
-
-  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-gpm-20061114.ebuild:
-  New SVN snapshot.
-
-*selinux-gpm-20061008 (10 Oct 2006)
-
-  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-gpm-20061008.ebuild:
-  First mainstream reference policy testing release.
-
-  23 May 2005; Stephen Bennett <spb@gentoo.org> selinux-gpm-20041128.ebuild:
-  ~mips keywords.
-
-*selinux-gpm-20041128 (12 Dec 2004)
-
-  12 Dec 2004; petre rodan <kaiowas@gentoo.org>
-  -selinux-gpm-20041110.ebuild, +selinux-gpm-20041128.ebuild:
-  trivial merge with upstream policy
-
-*selinux-gpm-20041110 (13 Nov 2004)
-
-  13 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  -selinux-gpm-20040429.ebuild, +selinux-gpm-20041110.ebuild:
-  merge with nsa policy
-
-*selinux-gpm-20040429 (29 Apr 2004)
-
-  29 Apr 2004; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-gpm-20040429.ebuild:
-  2004.1 update.
-
-*selinux-gpm-20040106 (06 Jan 2004)
-
-  06 Jan 2004; Chris PeBenito <pebenito@gentoo.org> metadata.xml,
-  selinux-gpm-20040106.ebuild:
-  Initial commit.  Fixed up by Marco Purmer.
-

diff --git a/sec-policy/selinux-gpm/metadata.xml b/sec-policy/selinux-gpm/metadata.xml
deleted file mode 100644
index 23281f1..0000000
--- a/sec-policy/selinux-gpm/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for gpm</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-gpm/selinux-gpm-2.20120725-r8.ebuild b/sec-policy/selinux-gpm/selinux-gpm-2.20120725-r8.ebuild
deleted file mode 100644
index 41cc754..0000000
--- a/sec-policy/selinux-gpm/selinux-gpm-2.20120725-r8.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="gpm"
-BASEPOL="2.20120725-r8"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for gpm"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-gpsd/ChangeLog b/sec-policy/selinux-gpsd/ChangeLog
deleted file mode 100644
index 3000ab0..0000000
--- a/sec-policy/selinux-gpsd/ChangeLog
+++ /dev/null
@@ -1,43 +0,0 @@
-# ChangeLog for sec-policy/selinux-gpsd
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gpsd/ChangeLog,v 1.9 2012/06/27 20:33:54 swift Exp $
-
-*selinux-gpsd-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-gpsd-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-gpsd-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-gpsd-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-gpsd-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-gpsd-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-gpsd-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-gpsd-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-gpsd-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-gpsd-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-gpsd-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-gpsd-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-gpsd-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-gpsd/metadata.xml b/sec-policy/selinux-gpsd/metadata.xml
deleted file mode 100644
index fc94126..0000000
--- a/sec-policy/selinux-gpsd/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for gpsd</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-gpsd/selinux-gpsd-2.20120725-r8.ebuild b/sec-policy/selinux-gpsd/selinux-gpsd-2.20120725-r8.ebuild
deleted file mode 100644
index 60af8cb..0000000
--- a/sec-policy/selinux-gpsd/selinux-gpsd-2.20120725-r8.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="gpsd"
-BASEPOL="2.20120725-r8"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for gpsd"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-hddtemp/ChangeLog b/sec-policy/selinux-hddtemp/ChangeLog
deleted file mode 100644
index 20d5afc..0000000
--- a/sec-policy/selinux-hddtemp/ChangeLog
+++ /dev/null
@@ -1,43 +0,0 @@
-# ChangeLog for sec-policy/selinux-hddtemp
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-hddtemp/ChangeLog,v 1.9 2012/06/27 20:33:50 swift Exp $
-
-*selinux-hddtemp-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-hddtemp-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-hddtemp-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-hddtemp-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-hddtemp-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-hddtemp-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-hddtemp-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-hddtemp-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-hddtemp-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-hddtemp-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-hddtemp-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-hddtemp-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-hddtemp-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-hddtemp/metadata.xml b/sec-policy/selinux-hddtemp/metadata.xml
deleted file mode 100644
index 7689a32..0000000
--- a/sec-policy/selinux-hddtemp/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for hddtemp</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-hddtemp/selinux-hddtemp-2.20120725-r8.ebuild b/sec-policy/selinux-hddtemp/selinux-hddtemp-2.20120725-r8.ebuild
deleted file mode 100644
index e852dcc..0000000
--- a/sec-policy/selinux-hddtemp/selinux-hddtemp-2.20120725-r8.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="hddtemp"
-BASEPOL="2.20120725-r8"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for hddtemp"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-howl/ChangeLog b/sec-policy/selinux-howl/ChangeLog
deleted file mode 100644
index 4620b14..0000000
--- a/sec-policy/selinux-howl/ChangeLog
+++ /dev/null
@@ -1,37 +0,0 @@
-# ChangeLog for sec-policy/selinux-howl
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-howl/ChangeLog,v 1.7 2012/06/27 20:34:00 swift Exp $
-
-*selinux-howl-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-howl-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-howl-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-howl-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-howl-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-howl-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-howl-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-howl-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  29 Jan 2012;  <swift@gentoo.org> Manifest:
-  Updating manifest
-
-  29 Jan 2012; <swift@gentoo.org> selinux-howl-2.20110726.ebuild:
-  Stabilize
-
-*selinux-howl-2.20110726 (04 Dec 2011)
-
-  04 Dec 2011; <swift@gentoo.org> +selinux-howl-2.20110726.ebuild,
-  +metadata.xml:
-  Adding SELinux module for howl
-

diff --git a/sec-policy/selinux-howl/metadata.xml b/sec-policy/selinux-howl/metadata.xml
deleted file mode 100644
index 6a79e57..0000000
--- a/sec-policy/selinux-howl/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for howl</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-howl/selinux-howl-2.20120725-r8.ebuild b/sec-policy/selinux-howl/selinux-howl-2.20120725-r8.ebuild
deleted file mode 100644
index 9a2ca2d..0000000
--- a/sec-policy/selinux-howl/selinux-howl-2.20120725-r8.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="howl"
-BASEPOL="2.20120725-r8"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for howl"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-icecast/ChangeLog b/sec-policy/selinux-icecast/ChangeLog
deleted file mode 100644
index 84d7057..0000000
--- a/sec-policy/selinux-icecast/ChangeLog
+++ /dev/null
@@ -1,43 +0,0 @@
-# ChangeLog for sec-policy/selinux-icecast
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-icecast/ChangeLog,v 1.9 2012/06/27 20:33:49 swift Exp $
-
-*selinux-icecast-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-icecast-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-icecast-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-icecast-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-icecast-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-icecast-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-icecast-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-icecast-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-icecast-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-icecast-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-icecast-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-icecast-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-icecast-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-icecast/metadata.xml b/sec-policy/selinux-icecast/metadata.xml
deleted file mode 100644
index 7532d9c..0000000
--- a/sec-policy/selinux-icecast/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for icecast</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-icecast/selinux-icecast-2.20120725-r8.ebuild b/sec-policy/selinux-icecast/selinux-icecast-2.20120725-r8.ebuild
deleted file mode 100644
index 501b711..0000000
--- a/sec-policy/selinux-icecast/selinux-icecast-2.20120725-r8.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="icecast"
-BASEPOL="2.20120725-r8"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for icecast"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-ifplugd/ChangeLog b/sec-policy/selinux-ifplugd/ChangeLog
deleted file mode 100644
index 3efe6ad..0000000
--- a/sec-policy/selinux-ifplugd/ChangeLog
+++ /dev/null
@@ -1,43 +0,0 @@
-# ChangeLog for sec-policy/selinux-ifplugd
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ifplugd/ChangeLog,v 1.9 2012/06/27 20:33:48 swift Exp $
-
-*selinux-ifplugd-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-ifplugd-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-ifplugd-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-ifplugd-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-ifplugd-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-ifplugd-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-ifplugd-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-ifplugd-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-ifplugd-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-ifplugd-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-ifplugd-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-ifplugd-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-ifplugd-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-ifplugd/metadata.xml b/sec-policy/selinux-ifplugd/metadata.xml
deleted file mode 100644
index 705d192..0000000
--- a/sec-policy/selinux-ifplugd/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for ifplugd</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-ifplugd/selinux-ifplugd-2.20120725-r8.ebuild b/sec-policy/selinux-ifplugd/selinux-ifplugd-2.20120725-r8.ebuild
deleted file mode 100644
index 3b07c48..0000000
--- a/sec-policy/selinux-ifplugd/selinux-ifplugd-2.20120725-r8.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="ifplugd"
-BASEPOL="2.20120725-r8"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ifplugd"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-imaze/ChangeLog b/sec-policy/selinux-imaze/ChangeLog
deleted file mode 100644
index cfcd1f2..0000000
--- a/sec-policy/selinux-imaze/ChangeLog
+++ /dev/null
@@ -1,43 +0,0 @@
-# ChangeLog for sec-policy/selinux-imaze
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-imaze/ChangeLog,v 1.9 2012/06/27 20:34:06 swift Exp $
-
-*selinux-imaze-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-imaze-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-imaze-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-imaze-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-imaze-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-imaze-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-imaze-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-imaze-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-imaze-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-imaze-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-imaze-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-imaze-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-imaze-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-imaze/metadata.xml b/sec-policy/selinux-imaze/metadata.xml
deleted file mode 100644
index 6c4c2b0..0000000
--- a/sec-policy/selinux-imaze/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for imaze</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-imaze/selinux-imaze-2.20120725-r8.ebuild b/sec-policy/selinux-imaze/selinux-imaze-2.20120725-r8.ebuild
deleted file mode 100644
index 39d4a57..0000000
--- a/sec-policy/selinux-imaze/selinux-imaze-2.20120725-r8.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="imaze"
-BASEPOL="2.20120725-r8"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for imaze"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-inetd/ChangeLog b/sec-policy/selinux-inetd/ChangeLog
deleted file mode 100644
index 9a1cc43..0000000
--- a/sec-policy/selinux-inetd/ChangeLog
+++ /dev/null
@@ -1,115 +0,0 @@
-# ChangeLog for sec-policy/selinux-inetd
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-inetd/ChangeLog,v 1.23 2012/06/27 20:33:53 swift Exp $
-
-*selinux-inetd-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-inetd-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-inetd-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-inetd-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-inetd-2.20110726.ebuild,
-  -selinux-inetd-2.20110726-r1.ebuild, -selinux-inetd-2.20110726-r2.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-inetd-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-inetd-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-inetd-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  29 Jan 2012;  <swift@gentoo.org> Manifest:
-  Updating manifest
-
-  29 Jan 2012; <swift@gentoo.org> selinux-inetd-2.20110726-r2.ebuild:
-  Stabilize
-
-  19 Dec 2011; <swift@gentoo.org> selinux-inetd-2.20110726-r1.ebuild:
-  Stabilize rev6
-
-*selinux-inetd-2.20110726-r2 (04 Dec 2011)
-
-  04 Dec 2011; <swift@gentoo.org> +selinux-inetd-2.20110726-r2.ebuild:
-  Support listening on POP port
-
-*selinux-inetd-2.20110726-r1 (15 Nov 2011)
-
-  15 Nov 2011; <swift@gentoo.org> +selinux-inetd-2.20110726-r1.ebuild:
-  Add resource management privileges to inetd (bug #389917)
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-inetd-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-inetd-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-inetd-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-inetd-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-inetd-2.20090730.ebuild, -selinux-inetd-2.20091215.ebuild,
-  -selinux-inetd-20080525.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-inetd-2.20101213.ebuild:
-  Stable amd64 x86
-
-*selinux-inetd-2.20101213 (05 Feb 2011)
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-inetd-2.20101213.ebuild:
-  New upstream policy.
-
-*selinux-inetd-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-inetd-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-inetd-20070329.ebuild, -selinux-inetd-20070928.ebuild,
-  selinux-inetd-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-inetd-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-inetd-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-inetd-20070329.ebuild, selinux-inetd-20070928.ebuild,
-  selinux-inetd-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-inetd-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-inetd-20080525.ebuild:
-  New SVN snapshot.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-inetd-20070928.ebuild:
-  Mark stable.
-
-*selinux-inetd-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-inetd-20070928.ebuild:
-  New SVN snapshot.
-
-*selinux-inetd-20070329 (11 Jun 2007)
-
-  11 Jun 2007; Petre Rodan <kaiowas@gentoo.org> +metadata.xml,
-  +selinux-inetd-20070329.ebuild:
-  initial commit
-

diff --git a/sec-policy/selinux-inetd/metadata.xml b/sec-policy/selinux-inetd/metadata.xml
deleted file mode 100644
index 0bed3d1..0000000
--- a/sec-policy/selinux-inetd/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for inetd</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-inetd/selinux-inetd-2.20120725-r8.ebuild b/sec-policy/selinux-inetd/selinux-inetd-2.20120725-r8.ebuild
deleted file mode 100644
index 897d8fa..0000000
--- a/sec-policy/selinux-inetd/selinux-inetd-2.20120725-r8.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="inetd"
-BASEPOL="2.20120725-r8"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for inetd"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-inn/ChangeLog b/sec-policy/selinux-inn/ChangeLog
deleted file mode 100644
index 1604025..0000000
--- a/sec-policy/selinux-inn/ChangeLog
+++ /dev/null
@@ -1,48 +0,0 @@
-# ChangeLog for sec-policy/selinux-inn
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-inn/ChangeLog,v 1.10 2012/06/27 20:33:52 swift Exp $
-
-*selinux-inn-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-inn-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-inn-2.20120215-r2 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-inn-2.20120215-r2.ebuild:
-  Bump to revision 13
-
-*selinux-inn-2.20120215-r1 (20 May 2012)
-
-  20 May 2012; <swift@gentoo.org> +selinux-inn-2.20120215-r1.ebuild:
-  Bumping to rev 9
-
-  13 May 2012; <swift@gentoo.org> -selinux-inn-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-inn-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-inn-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-inn-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-inn-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-inn-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-inn-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-inn-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-inn-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-inn/metadata.xml b/sec-policy/selinux-inn/metadata.xml
deleted file mode 100644
index a6c69b9..0000000
--- a/sec-policy/selinux-inn/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for inn</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-inn/selinux-inn-2.20120725-r8.ebuild b/sec-policy/selinux-inn/selinux-inn-2.20120725-r8.ebuild
deleted file mode 100644
index 15ef87f..0000000
--- a/sec-policy/selinux-inn/selinux-inn-2.20120725-r8.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="inn"
-BASEPOL="2.20120725-r8"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for inn"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-ipsec/ChangeLog b/sec-policy/selinux-ipsec/ChangeLog
deleted file mode 100644
index e80dab7..0000000
--- a/sec-policy/selinux-ipsec/ChangeLog
+++ /dev/null
@@ -1,43 +0,0 @@
-# ChangeLog for sec-policy/selinux-ipsec
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ipsec/ChangeLog,v 1.7 2012/06/27 20:34:04 swift Exp $
-
-*selinux-ipsec-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-ipsec-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-ipsec-2.20120215-r2 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-ipsec-2.20120215-r2.ebuild:
-  Bump to revision 13
-
-*selinux-ipsec-2.20120215-r1 (20 May 2012)
-
-  20 May 2012; <swift@gentoo.org> +selinux-ipsec-2.20120215-r1.ebuild:
-  Bumping to rev 9
-
-  13 May 2012; <swift@gentoo.org> -selinux-ipsec-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-ipsec-2.20120215.ebuild:
-  Stabilizing revision 7
-
-  31 Mar 2012; <swift@gentoo.org> selinux-ipsec-2.20110726.ebuild,
-  +selinux-ipsec-2.20120215.ebuild:
-  Remove deprecated dependency
-
-*selinux-ipsec-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-ipsec-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-ipsec-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-ipsec-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-ipsec-2.20110726.ebuild,
-  +metadata.xml:
-  New policy based on refpolicy 20110726 sources
-

diff --git a/sec-policy/selinux-ipsec/metadata.xml b/sec-policy/selinux-ipsec/metadata.xml
deleted file mode 100644
index 3bbae22..0000000
--- a/sec-policy/selinux-ipsec/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for ipsec</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-ipsec/selinux-ipsec-2.20120725-r8.ebuild b/sec-policy/selinux-ipsec/selinux-ipsec-2.20120725-r8.ebuild
deleted file mode 100644
index cd16f63..0000000
--- a/sec-policy/selinux-ipsec/selinux-ipsec-2.20120725-r8.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="ipsec"
-BASEPOL="2.20120725-r8"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ipsec"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-irc/ChangeLog b/sec-policy/selinux-irc/ChangeLog
deleted file mode 100644
index 6273be0..0000000
--- a/sec-policy/selinux-irc/ChangeLog
+++ /dev/null
@@ -1,31 +0,0 @@
-# ChangeLog for sec-policy/selinux-irc
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-irc/ChangeLog,v 1.5 2012/06/27 20:34:12 swift Exp $
-
-*selinux-irc-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-irc-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-irc-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-irc-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-irc-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-irc-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-irc-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-irc-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-*selinux-irc-2.20110726 (06 Dec 2011)
-
-  06 Dec 2011; <swift@gentoo.org> +selinux-irc-2.20110726.ebuild,
-  +metadata.xml:
-  Adding SELinux policy module for irc
-

diff --git a/sec-policy/selinux-irc/metadata.xml b/sec-policy/selinux-irc/metadata.xml
deleted file mode 100644
index 654dd6a..0000000
--- a/sec-policy/selinux-irc/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for irc</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-irc/selinux-irc-2.20120725-r8.ebuild b/sec-policy/selinux-irc/selinux-irc-2.20120725-r8.ebuild
deleted file mode 100644
index 68f1cb2..0000000
--- a/sec-policy/selinux-irc/selinux-irc-2.20120725-r8.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="irc"
-BASEPOL="2.20120725-r8"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for irc"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-ircd/ChangeLog b/sec-policy/selinux-ircd/ChangeLog
deleted file mode 100644
index abeb562..0000000
--- a/sec-policy/selinux-ircd/ChangeLog
+++ /dev/null
@@ -1,43 +0,0 @@
-# ChangeLog for sec-policy/selinux-ircd
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ircd/ChangeLog,v 1.9 2012/06/27 20:34:07 swift Exp $
-
-*selinux-ircd-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-ircd-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-ircd-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-ircd-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-ircd-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-ircd-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-ircd-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-ircd-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-ircd-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-ircd-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-ircd-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-ircd-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-ircd-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-ircd/metadata.xml b/sec-policy/selinux-ircd/metadata.xml
deleted file mode 100644
index 35ed1a3..0000000
--- a/sec-policy/selinux-ircd/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for ircd</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-ircd/selinux-ircd-2.20120725-r8.ebuild b/sec-policy/selinux-ircd/selinux-ircd-2.20120725-r8.ebuild
deleted file mode 100644
index 66a3660..0000000
--- a/sec-policy/selinux-ircd/selinux-ircd-2.20120725-r8.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="ircd"
-BASEPOL="2.20120725-r8"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ircd"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-irqbalance/ChangeLog b/sec-policy/selinux-irqbalance/ChangeLog
deleted file mode 100644
index 8e2db69..0000000
--- a/sec-policy/selinux-irqbalance/ChangeLog
+++ /dev/null
@@ -1,43 +0,0 @@
-# ChangeLog for sec-policy/selinux-irqbalance
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-irqbalance/ChangeLog,v 1.9 2012/06/27 20:33:57 swift Exp $
-
-*selinux-irqbalance-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-irqbalance-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-irqbalance-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-irqbalance-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-irqbalance-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-irqbalance-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-irqbalance-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-irqbalance-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-irqbalance-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-irqbalance-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-irqbalance-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-irqbalance-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-irqbalance-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-irqbalance/metadata.xml b/sec-policy/selinux-irqbalance/metadata.xml
deleted file mode 100644
index 2ec6319..0000000
--- a/sec-policy/selinux-irqbalance/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for irqbalance</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-irqbalance/selinux-irqbalance-2.20120725-r8.ebuild b/sec-policy/selinux-irqbalance/selinux-irqbalance-2.20120725-r8.ebuild
deleted file mode 100644
index af5f3d9..0000000
--- a/sec-policy/selinux-irqbalance/selinux-irqbalance-2.20120725-r8.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="irqbalance"
-BASEPOL="2.20120725-r8"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for irqbalance"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-jabber/ChangeLog b/sec-policy/selinux-jabber/ChangeLog
deleted file mode 100644
index d4b35d7..0000000
--- a/sec-policy/selinux-jabber/ChangeLog
+++ /dev/null
@@ -1,38 +0,0 @@
-# ChangeLog for sec-policy/selinux-jabber
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-jabber/ChangeLog,v 1.6 2012/06/27 20:33:58 swift Exp $
-
-*selinux-jabber-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-jabber-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-jabber-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-jabber-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-jabber-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-jabber-2.20120215.ebuild:
-  Stabilizing revision 7
-
-  31 Mar 2012; <swift@gentoo.org> selinux-jabber-2.20110726.ebuild,
-  +selinux-jabber-2.20120215.ebuild:
-  Remove deprecated dependency
-
-*selinux-jabber-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-jabber-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-jabber-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-jabber-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-jabber-2.20110726.ebuild,
-  +metadata.xml:
-  New policy based on refpolicy 20110726 sources
-

diff --git a/sec-policy/selinux-jabber/metadata.xml b/sec-policy/selinux-jabber/metadata.xml
deleted file mode 100644
index 82e2550..0000000
--- a/sec-policy/selinux-jabber/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for jabber</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-jabber/selinux-jabber-2.20120725-r8.ebuild b/sec-policy/selinux-jabber/selinux-jabber-2.20120725-r8.ebuild
deleted file mode 100644
index d9f3773..0000000
--- a/sec-policy/selinux-jabber/selinux-jabber-2.20120725-r8.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="jabber"
-BASEPOL="2.20120725-r8"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for jabber"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-java/ChangeLog b/sec-policy/selinux-java/ChangeLog
deleted file mode 100644
index b822460..0000000
--- a/sec-policy/selinux-java/ChangeLog
+++ /dev/null
@@ -1,48 +0,0 @@
-# ChangeLog for sec-policy/selinux-java
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-java/ChangeLog,v 1.10 2012/06/27 20:34:08 swift Exp $
-
-*selinux-java-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-java-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-java-2.20120215-r2 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-java-2.20120215-r2.ebuild:
-  Bump to revision 13
-
-*selinux-java-2.20120215-r1 (20 May 2012)
-
-  20 May 2012; <swift@gentoo.org> +selinux-java-2.20120215-r1.ebuild:
-  Bumping to rev 9
-
-  13 May 2012; <swift@gentoo.org> -selinux-java-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-java-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-java-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-java-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-java-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-java-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-java-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-java-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-java-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-java/metadata.xml b/sec-policy/selinux-java/metadata.xml
deleted file mode 100644
index 901aaff..0000000
--- a/sec-policy/selinux-java/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for java</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-java/selinux-java-2.20120725-r8.ebuild b/sec-policy/selinux-java/selinux-java-2.20120725-r8.ebuild
deleted file mode 100644
index 8c32cd3..0000000
--- a/sec-policy/selinux-java/selinux-java-2.20120725-r8.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="java"
-BASEPOL="2.20120725-r8"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for java"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-kdump/ChangeLog b/sec-policy/selinux-kdump/ChangeLog
deleted file mode 100644
index 29b6331..0000000
--- a/sec-policy/selinux-kdump/ChangeLog
+++ /dev/null
@@ -1,43 +0,0 @@
-# ChangeLog for sec-policy/selinux-kdump
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-kdump/ChangeLog,v 1.9 2012/06/27 20:34:03 swift Exp $
-
-*selinux-kdump-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-kdump-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-kdump-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-kdump-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-kdump-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-kdump-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-kdump-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-kdump-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-kdump-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-kdump-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-kdump-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-kdump-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-kdump-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-kdump/metadata.xml b/sec-policy/selinux-kdump/metadata.xml
deleted file mode 100644
index 62a070a..0000000
--- a/sec-policy/selinux-kdump/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for kdump</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-kdump/selinux-kdump-2.20120725-r8.ebuild b/sec-policy/selinux-kdump/selinux-kdump-2.20120725-r8.ebuild
deleted file mode 100644
index 75dea60..0000000
--- a/sec-policy/selinux-kdump/selinux-kdump-2.20120725-r8.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="kdump"
-BASEPOL="2.20120725-r8"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for kdump"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-kerberos/ChangeLog b/sec-policy/selinux-kerberos/ChangeLog
deleted file mode 100644
index a1a05fb..0000000
--- a/sec-policy/selinux-kerberos/ChangeLog
+++ /dev/null
@@ -1,128 +0,0 @@
-# ChangeLog for sec-policy/selinux-kerberos
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-kerberos/ChangeLog,v 1.25 2012/06/27 20:33:56 swift Exp $
-
-*selinux-kerberos-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-kerberos-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-kerberos-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-kerberos-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-kerberos-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-kerberos-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-kerberos-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-kerberos-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-kerberos-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-kerberos-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-kerberos-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-kerberos-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-kerberos-2.20090730.ebuild, -selinux-kerberos-2.20091215.ebuild,
-  -selinux-kerberos-20080525.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-kerberos-2.20101213.ebuild:
-  Stable amd64 x86
-
-*selinux-kerberos-2.20101213 (05 Feb 2011)
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-kerberos-2.20101213.ebuild:
-  New upstream policy.
-
-*selinux-kerberos-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-kerberos-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-kerberos-20070329.ebuild, -selinux-kerberos-20070928.ebuild,
-  selinux-kerberos-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-kerberos-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-kerberos-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-kerberos-20070329.ebuild, selinux-kerberos-20070928.ebuild,
-  selinux-kerberos-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-kerberos-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-kerberos-20080525.ebuild:
-  New SVN snapshot.
-
-  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-kerberos-20050626.ebuild, -selinux-kerberos-20061114.ebuild:
-  Remove old ebuilds.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-kerberos-20070928.ebuild:
-  Mark stable.
-
-*selinux-kerberos-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-kerberos-20070928.ebuild:
-  New SVN snapshot.
-
-  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
-  Removing kaiowas from metadata due to his retirement (see #61930 for
-  reference).
-
-  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
-  selinux-kerberos-20070329.ebuild:
-  Mark stable.
-
-*selinux-kerberos-20070329 (29 Mar 2007)
-
-  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-kerberos-20070329.ebuild:
-  New SVN snapshot.
-
-  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
-  Redigest for Manifest2
-
-*selinux-kerberos-20061114 (15 Nov 2006)
-
-  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-kerberos-20061114.ebuild:
-  New SVN snapshot.
-
-*selinux-kerberos-20061008 (10 Oct 2006)
-
-  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-kerberos-20061008.ebuild:
-  First mainstream reference policy testing release.
-
-*selinux-kerberos-20050626 (26 Jun 2005)
-
-  26 Jun 2005; petre rodan <kaiowas@gentoo.org> +metadata.xml,
-  +selinux-kerberos-20050626.ebuild:
-  initial commit
-

diff --git a/sec-policy/selinux-kerberos/metadata.xml b/sec-policy/selinux-kerberos/metadata.xml
deleted file mode 100644
index 0a21fca..0000000
--- a/sec-policy/selinux-kerberos/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for kerberos</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-kerberos/selinux-kerberos-2.20120725-r8.ebuild b/sec-policy/selinux-kerberos/selinux-kerberos-2.20120725-r8.ebuild
deleted file mode 100644
index 8a9a4b6..0000000
--- a/sec-policy/selinux-kerberos/selinux-kerberos-2.20120725-r8.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="kerberos"
-BASEPOL="2.20120725-r8"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for kerberos"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-kerneloops/ChangeLog b/sec-policy/selinux-kerneloops/ChangeLog
deleted file mode 100644
index df7baa6..0000000
--- a/sec-policy/selinux-kerneloops/ChangeLog
+++ /dev/null
@@ -1,43 +0,0 @@
-# ChangeLog for sec-policy/selinux-kerneloops
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-kerneloops/ChangeLog,v 1.9 2012/06/27 20:34:06 swift Exp $
-
-*selinux-kerneloops-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-kerneloops-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-kerneloops-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-kerneloops-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-kerneloops-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-kerneloops-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-kerneloops-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-kerneloops-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-kerneloops-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-kerneloops-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-kerneloops-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-kerneloops-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-kerneloops-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-kerneloops/metadata.xml b/sec-policy/selinux-kerneloops/metadata.xml
deleted file mode 100644
index 765d1f9..0000000
--- a/sec-policy/selinux-kerneloops/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for kerneloops</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-kerneloops/selinux-kerneloops-2.20120725-r8.ebuild b/sec-policy/selinux-kerneloops/selinux-kerneloops-2.20120725-r8.ebuild
deleted file mode 100644
index 868fb32..0000000
--- a/sec-policy/selinux-kerneloops/selinux-kerneloops-2.20120725-r8.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="kerneloops"
-BASEPOL="2.20120725-r8"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for kerneloops"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-kismet/ChangeLog b/sec-policy/selinux-kismet/ChangeLog
deleted file mode 100644
index 98980ff..0000000
--- a/sec-policy/selinux-kismet/ChangeLog
+++ /dev/null
@@ -1,43 +0,0 @@
-# ChangeLog for sec-policy/selinux-kismet
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-kismet/ChangeLog,v 1.9 2012/06/27 20:33:49 swift Exp $
-
-*selinux-kismet-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-kismet-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-kismet-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-kismet-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-kismet-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-kismet-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-kismet-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-kismet-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-kismet-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-kismet-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-kismet-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-kismet-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-kismet-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-kismet/metadata.xml b/sec-policy/selinux-kismet/metadata.xml
deleted file mode 100644
index 967aedf..0000000
--- a/sec-policy/selinux-kismet/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for kismet</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-kismet/selinux-kismet-2.20120725-r8.ebuild b/sec-policy/selinux-kismet/selinux-kismet-2.20120725-r8.ebuild
deleted file mode 100644
index 5aa026c..0000000
--- a/sec-policy/selinux-kismet/selinux-kismet-2.20120725-r8.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="kismet"
-BASEPOL="2.20120725-r8"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for kismet"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-ksmtuned/ChangeLog b/sec-policy/selinux-ksmtuned/ChangeLog
deleted file mode 100644
index 880815b..0000000
--- a/sec-policy/selinux-ksmtuned/ChangeLog
+++ /dev/null
@@ -1,43 +0,0 @@
-# ChangeLog for sec-policy/selinux-ksmtuned
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ksmtuned/ChangeLog,v 1.9 2012/06/27 20:34:01 swift Exp $
-
-*selinux-ksmtuned-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-ksmtuned-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-ksmtuned-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-ksmtuned-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-ksmtuned-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-ksmtuned-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-ksmtuned-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-ksmtuned-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-ksmtuned-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-ksmtuned-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-ksmtuned-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-ksmtuned-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-ksmtuned-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-ksmtuned/metadata.xml b/sec-policy/selinux-ksmtuned/metadata.xml
deleted file mode 100644
index 3b44850..0000000
--- a/sec-policy/selinux-ksmtuned/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for ksmtuned</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-ksmtuned/selinux-ksmtuned-2.20120725-r8.ebuild b/sec-policy/selinux-ksmtuned/selinux-ksmtuned-2.20120725-r8.ebuild
deleted file mode 100644
index ab0b838..0000000
--- a/sec-policy/selinux-ksmtuned/selinux-ksmtuned-2.20120725-r8.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="ksmtuned"
-BASEPOL="2.20120725-r8"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ksmtuned"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-kudzu/ChangeLog b/sec-policy/selinux-kudzu/ChangeLog
deleted file mode 100644
index 0327c10..0000000
--- a/sec-policy/selinux-kudzu/ChangeLog
+++ /dev/null
@@ -1,43 +0,0 @@
-# ChangeLog for sec-policy/selinux-kudzu
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-kudzu/ChangeLog,v 1.9 2012/06/27 20:34:13 swift Exp $
-
-*selinux-kudzu-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-kudzu-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-kudzu-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-kudzu-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-kudzu-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-kudzu-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-kudzu-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-kudzu-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-kudzu-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-kudzu-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-kudzu-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-kudzu-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-kudzu-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-kudzu/metadata.xml b/sec-policy/selinux-kudzu/metadata.xml
deleted file mode 100644
index 235e7ca..0000000
--- a/sec-policy/selinux-kudzu/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for kudzu</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-kudzu/selinux-kudzu-2.20120725-r8.ebuild b/sec-policy/selinux-kudzu/selinux-kudzu-2.20120725-r8.ebuild
deleted file mode 100644
index e903991..0000000
--- a/sec-policy/selinux-kudzu/selinux-kudzu-2.20120725-r8.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="kudzu"
-BASEPOL="2.20120725-r8"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for kudzu"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-ldap/ChangeLog b/sec-policy/selinux-ldap/ChangeLog
deleted file mode 100644
index c79ac27..0000000
--- a/sec-policy/selinux-ldap/ChangeLog
+++ /dev/null
@@ -1,151 +0,0 @@
-# ChangeLog for sec-policy/selinux-ldap
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ldap/ChangeLog,v 1.10 2012/06/27 20:33:49 swift Exp $
-
-*selinux-ldap-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-ldap-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-ldap-2.20120215-r2 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-ldap-2.20120215-r2.ebuild:
-  Bump to revision 13
-
-*selinux-ldap-2.20120215-r1 (20 May 2012)
-
-  20 May 2012; <swift@gentoo.org> +selinux-ldap-2.20120215-r1.ebuild:
-  Bumping to rev 9
-
-  13 May 2012; <swift@gentoo.org> -selinux-ldap-2.20110726-r1.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-ldap-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-ldap-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-ldap-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -files/fix-services-ldap-r1.patch,
-  -selinux-ldap-2.20101213-r1.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-ldap-2.20110726-r1.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-ldap-2.20110726-r1 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-ldap-2.20110726-r1.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-ldap-2.20101213-r1.ebuild:
-  Stable amd64 x86
-
-  16 Apr 2011; Anthony G. Basile <blueness@gentoo.org>
-  +files/fix-services-ldap-r1.patch, +selinux-ldap-2.20101213-r1.ebuild,
-  +metadata.xml:
-  Initial commit to tree, renames selinux-openldap
-
-*selinux-ldap-2.20101213-r1 (14 Mar 2011)
-
-  14 Mar 2011; <swift@gentoo.org> +files/fix-services-ldap-r1.patch,
-  +selinux-ldap-2.20101213-r1.ebuild, +metadata.xml:
-  Fix file contexts, enable ldap administration
-
-*selinux-openldap-2.20101213 (05 Feb 2011)
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-openldap-2.20101213.ebuild:
-  New upstream policy.
-
-*selinux-openldap-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-openldap-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-openldap-20070329.ebuild, -selinux-openldap-20070928.ebuild,
-  selinux-openldap-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-openldap-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-openldap-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-openldap-20070329.ebuild, selinux-openldap-20070928.ebuild,
-  selinux-openldap-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-openldap-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-openldap-20080525.ebuild:
-  New SVN snapshot.
-
-  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-openldap-20050626.ebuild, -selinux-openldap-20051122.ebuild,
-  -selinux-openldap-20061114.ebuild:
-  Remove old ebuilds.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-openldap-20070928.ebuild:
-  Mark stable.
-
-*selinux-openldap-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-openldap-20070928.ebuild:
-  New SVN snapshot.
-
-  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
-  Removing kaiowas from metadata due to his retirement (see #61930 for
-  reference).
-
-  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
-  selinux-openldap-20070329.ebuild:
-  Mark stable.
-
-*selinux-openldap-20070329 (29 Mar 2007)
-
-  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-openldap-20070329.ebuild:
-  New SVN snapshot.
-
-  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
-  Redigest for Manifest2
-
-*selinux-openldap-20061114 (15 Nov 2006)
-
-  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-openldap-20061114.ebuild:
-  New SVN snapshot.
-
-*selinux-openldap-20061008 (10 Oct 2006)
-
-  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-openldap-20061008.ebuild:
-  First mainstream reference policy testing release.
-
-  02 Dec 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-openldap-20051122.ebuild:
-  mark stable on amd64 mips ppc sparc x86
-
-*selinux-openldap-20051122 (28 Nov 2005)
-
-  28 Nov 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-openldap-20050626.ebuild, +selinux-openldap-20051122.ebuild:
-  marked stable on amd64 mips ppc sparc x86, merge with upstream
-
-*selinux-openldap-20050626 (26 Jun 2005)
-
-  26 Jun 2005; petre rodan <kaiowas@gentoo.org> +metadata.xml,
-  +selinux-openldap-20050626.ebuild:
-  initial commit
-

diff --git a/sec-policy/selinux-ldap/metadata.xml b/sec-policy/selinux-ldap/metadata.xml
deleted file mode 100644
index d873bf1..0000000
--- a/sec-policy/selinux-ldap/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for openldap</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-ldap/selinux-ldap-2.20120725-r8.ebuild b/sec-policy/selinux-ldap/selinux-ldap-2.20120725-r8.ebuild
deleted file mode 100644
index 1907df4..0000000
--- a/sec-policy/selinux-ldap/selinux-ldap-2.20120725-r8.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="ldap"
-BASEPOL="2.20120725-r8"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ldap"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-links/ChangeLog b/sec-policy/selinux-links/ChangeLog
deleted file mode 100644
index dd77ae0..0000000
--- a/sec-policy/selinux-links/ChangeLog
+++ /dev/null
@@ -1,50 +0,0 @@
-# ChangeLog for sec-policy/selinux-links
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-links/ChangeLog,v 1.9 2012/06/27 20:34:01 swift Exp $
-
-*selinux-links-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-links-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-links-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-links-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-links-2.20110726-r1.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-links-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-links-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-links-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-links-2.20101213.ebuild,
-  -files/add-apps-links.patch:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-links-2.20110726-r1.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-links-2.20110726-r1 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-links-2.20110726-r1.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-links-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-
-*selinux-links-2.20101213 (22 Jan 2011)
-
-  22 Jan 2011; <swift@gentoo.org> +selinux-links-2.20101213.ebuild,
-  +files/add-apps-links.patch, +metadata.xml:
-  Adding SELinux policy for links webbrowser
-

diff --git a/sec-policy/selinux-links/metadata.xml b/sec-policy/selinux-links/metadata.xml
deleted file mode 100644
index 80b8415..0000000
--- a/sec-policy/selinux-links/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for links</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-links/selinux-links-2.20120725-r8.ebuild b/sec-policy/selinux-links/selinux-links-2.20120725-r8.ebuild
deleted file mode 100644
index e2f8544..0000000
--- a/sec-policy/selinux-links/selinux-links-2.20120725-r8.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="links"
-BASEPOL="2.20120725-r8"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for links"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-lircd/ChangeLog b/sec-policy/selinux-lircd/ChangeLog
deleted file mode 100644
index 1256a39..0000000
--- a/sec-policy/selinux-lircd/ChangeLog
+++ /dev/null
@@ -1,43 +0,0 @@
-# ChangeLog for sec-policy/selinux-lircd
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-lircd/ChangeLog,v 1.9 2012/06/27 20:34:10 swift Exp $
-
-*selinux-lircd-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-lircd-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-lircd-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-lircd-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-lircd-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-lircd-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-lircd-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-lircd-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-lircd-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-lircd-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-lircd-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-lircd-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-lircd-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-lircd/metadata.xml b/sec-policy/selinux-lircd/metadata.xml
deleted file mode 100644
index bbf99b9..0000000
--- a/sec-policy/selinux-lircd/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for lircd</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-lircd/selinux-lircd-2.20120725-r8.ebuild b/sec-policy/selinux-lircd/selinux-lircd-2.20120725-r8.ebuild
deleted file mode 100644
index 611af5c..0000000
--- a/sec-policy/selinux-lircd/selinux-lircd-2.20120725-r8.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="lircd"
-BASEPOL="2.20120725-r8"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for lircd"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-loadkeys/ChangeLog b/sec-policy/selinux-loadkeys/ChangeLog
deleted file mode 100644
index 688e305..0000000
--- a/sec-policy/selinux-loadkeys/ChangeLog
+++ /dev/null
@@ -1,43 +0,0 @@
-# ChangeLog for sec-policy/selinux-loadkeys
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-loadkeys/ChangeLog,v 1.9 2012/06/27 20:34:10 swift Exp $
-
-*selinux-loadkeys-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-loadkeys-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-loadkeys-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-loadkeys-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-loadkeys-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-loadkeys-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-loadkeys-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-loadkeys-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-loadkeys-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-loadkeys-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-loadkeys-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-loadkeys-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-loadkeys-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-loadkeys/metadata.xml b/sec-policy/selinux-loadkeys/metadata.xml
deleted file mode 100644
index 6c9b757..0000000
--- a/sec-policy/selinux-loadkeys/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for loadkeys</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-loadkeys/selinux-loadkeys-2.20120725-r8.ebuild b/sec-policy/selinux-loadkeys/selinux-loadkeys-2.20120725-r8.ebuild
deleted file mode 100644
index 5cc3394..0000000
--- a/sec-policy/selinux-loadkeys/selinux-loadkeys-2.20120725-r8.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="loadkeys"
-BASEPOL="2.20120725-r8"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for loadkeys"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-lockdev/ChangeLog b/sec-policy/selinux-lockdev/ChangeLog
deleted file mode 100644
index 8041662..0000000
--- a/sec-policy/selinux-lockdev/ChangeLog
+++ /dev/null
@@ -1,43 +0,0 @@
-# ChangeLog for sec-policy/selinux-lockdev
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-lockdev/ChangeLog,v 1.9 2012/06/27 20:34:13 swift Exp $
-
-*selinux-lockdev-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-lockdev-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-lockdev-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-lockdev-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-lockdev-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-lockdev-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-lockdev-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-lockdev-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-lockdev-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-lockdev-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-lockdev-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-lockdev-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-lockdev-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-lockdev/metadata.xml b/sec-policy/selinux-lockdev/metadata.xml
deleted file mode 100644
index eab4554..0000000
--- a/sec-policy/selinux-lockdev/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for lockdev</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-lockdev/selinux-lockdev-2.20120725-r8.ebuild b/sec-policy/selinux-lockdev/selinux-lockdev-2.20120725-r8.ebuild
deleted file mode 100644
index d069c7b..0000000
--- a/sec-policy/selinux-lockdev/selinux-lockdev-2.20120725-r8.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="lockdev"
-BASEPOL="2.20120725-r8"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for lockdev"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-logrotate/ChangeLog b/sec-policy/selinux-logrotate/ChangeLog
deleted file mode 100644
index d320b8b..0000000
--- a/sec-policy/selinux-logrotate/ChangeLog
+++ /dev/null
@@ -1,171 +0,0 @@
-# ChangeLog for sec-policy/selinux-logrotate
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-logrotate/ChangeLog,v 1.35 2012/06/27 20:33:50 swift Exp $
-
-*selinux-logrotate-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-logrotate-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-logrotate-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-logrotate-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-logrotate-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-logrotate-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-logrotate-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-logrotate-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-logrotate-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-logrotate-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-logrotate-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-logrotate-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-logrotate-2.20090730.ebuild, -selinux-logrotate-2.20091215.ebuild,
-  -selinux-logrotate-20080525.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-logrotate-2.20101213.ebuild:
-  Stable amd64 x86
-
-*selinux-logrotate-2.20101213 (05 Feb 2011)
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-logrotate-2.20101213.ebuild:
-  New upstream policy.
-
-*selinux-logrotate-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-logrotate-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-logrotate-20070329.ebuild, -selinux-logrotate-20070928.ebuild,
-  selinux-logrotate-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-logrotate-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-logrotate-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-logrotate-20070329.ebuild, selinux-logrotate-20070928.ebuild,
-  selinux-logrotate-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-logrotate-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-logrotate-20080525.ebuild:
-  New SVN snapshot.
-
-  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-logrotate-20050211.ebuild, -selinux-logrotate-20050408.ebuild,
-  -selinux-logrotate-20061114.ebuild:
-  Remove old ebuilds.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-logrotate-20070928.ebuild:
-  Mark stable.
-
-*selinux-logrotate-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-logrotate-20070928.ebuild:
-  New SVN snapshot.
-
-  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
-  selinux-logrotate-20070329.ebuild:
-  Mark stable.
-
-*selinux-logrotate-20070329 (29 Mar 2007)
-
-  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-logrotate-20070329.ebuild:
-  New SVN snapshot.
-
-  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
-  Redigest for Manifest2
-
-*selinux-logrotate-20061114 (15 Nov 2006)
-
-  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-logrotate-20061114.ebuild:
-  New SVN snapshot.
-
-*selinux-logrotate-20061008 (10 Oct 2006)
-
-  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-logrotate-20061008.ebuild:
-  First mainstream reference policy testing release.
-
-  07 May 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-logrotate-20041120.ebuild, selinux-logrotate-20050408.ebuild:
-  mark stable
-
-*selinux-logrotate-20050408 (23 Apr 2005)
-
-  23 Apr 2005; petre rodan <kaiowas@gentoo.org>
-  +selinux-logrotate-20050408.ebuild:
-  merge with upstream
-
-  23 Mar 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-logrotate-20050211.ebuild:
-  mark stable
-
-*selinux-logrotate-20050211 (25 Feb 2005)
-
-  25 Feb 2005; petre rodan <kaiowas@gentoo.org>
-  +selinux-logrotate-20050211.ebuild:
-  merge with upstream policy
-
-  12 Dec 2004; petre rodan <kaiowas@gentoo.org>
-  -selinux-logrotate-20031129.ebuild, -selinux-logrotate-20041114.ebuild:
-  removed old builds
-
-  23 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  selinux-logrotate-20041120.ebuild:
-  mark stable
-
-*selinux-logrotate-20041120 (22 Nov 2004)
-
-  22 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  +selinux-logrotate-20041120.ebuild:
-  merge with nsa policy
-
-*selinux-logrotate-20041114 (14 Nov 2004)
-
-  14 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  -selinux-logrotate-20041109.ebuild, +selinux-logrotate-20041114.ebuild:
-  fixed gentoo-specific file context
-
-*selinux-logrotate-20041109 (13 Nov 2004)
-
-  13 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  +selinux-logrotate-20041109.ebuild:
-  merge with nsa policy
-
-*selinux-logrotate-20031129 (29 Nov 2003)
-
-  29 Nov 2003; Chris PeBenito <pebenito@gentoo.org> metadata.xml,
-  selinux-logrotate-20031129.ebuild:
-  Initial commit.  Submitted by Tad Glines.
-

diff --git a/sec-policy/selinux-logrotate/metadata.xml b/sec-policy/selinux-logrotate/metadata.xml
deleted file mode 100644
index f5f0a65..0000000
--- a/sec-policy/selinux-logrotate/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for logrotate</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-logrotate/selinux-logrotate-2.20120725-r8.ebuild b/sec-policy/selinux-logrotate/selinux-logrotate-2.20120725-r8.ebuild
deleted file mode 100644
index 8447262..0000000
--- a/sec-policy/selinux-logrotate/selinux-logrotate-2.20120725-r8.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="logrotate"
-BASEPOL="2.20120725-r8"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for logrotate"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-logsentry/metadata.xml b/sec-policy/selinux-logsentry/metadata.xml
deleted file mode 100644
index cc5ea2a..0000000
--- a/sec-policy/selinux-logsentry/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for logsentry</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-logsentry/selinux-logsentry-2.20120725-r8.ebuild b/sec-policy/selinux-logsentry/selinux-logsentry-2.20120725-r8.ebuild
deleted file mode 100644
index 5c9b155..0000000
--- a/sec-policy/selinux-logsentry/selinux-logsentry-2.20120725-r8.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="logsentry"
-BASEPOL="2.20120725-r8"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for logsentry"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-logwatch/ChangeLog b/sec-policy/selinux-logwatch/ChangeLog
deleted file mode 100644
index 5d954df..0000000
--- a/sec-policy/selinux-logwatch/ChangeLog
+++ /dev/null
@@ -1,43 +0,0 @@
-# ChangeLog for sec-policy/selinux-logwatch
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-logwatch/ChangeLog,v 1.9 2012/06/27 20:33:57 swift Exp $
-
-*selinux-logwatch-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-logwatch-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-logwatch-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-logwatch-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-logwatch-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-logwatch-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-logwatch-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-logwatch-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-logwatch-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-logwatch-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-logwatch-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-logwatch-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-logwatch-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-logwatch/metadata.xml b/sec-policy/selinux-logwatch/metadata.xml
deleted file mode 100644
index cd2eb89..0000000
--- a/sec-policy/selinux-logwatch/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for logwatch</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-logwatch/selinux-logwatch-2.20120725-r8.ebuild b/sec-policy/selinux-logwatch/selinux-logwatch-2.20120725-r8.ebuild
deleted file mode 100644
index 6851d32..0000000
--- a/sec-policy/selinux-logwatch/selinux-logwatch-2.20120725-r8.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="logwatch"
-BASEPOL="2.20120725-r8"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for logwatch"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-lpd/ChangeLog b/sec-policy/selinux-lpd/ChangeLog
deleted file mode 100644
index 0d2d03e..0000000
--- a/sec-policy/selinux-lpd/ChangeLog
+++ /dev/null
@@ -1,95 +0,0 @@
-# ChangeLog for sec-policy/selinux-lpd
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-lpd/ChangeLog,v 1.18 2012/06/27 20:34:06 swift Exp $
-
-*selinux-lpd-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-lpd-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-lpd-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-lpd-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-lpd-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-lpd-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-lpd-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-lpd-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-lpd-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-lpd-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-lpd-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-lpd-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-lpd-2.20090730.ebuild, -selinux-lpd-2.20091215.ebuild,
-  -selinux-lpd-20080525.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-lpd-2.20101213.ebuild:
-  Stable amd64 x86
-
-*selinux-lpd-2.20101213 (05 Feb 2011)
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-lpd-2.20101213.ebuild:
-  New upstream policy.
-
-*selinux-lpd-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-lpd-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-lpd-20070329.ebuild, -selinux-lpd-20070928.ebuild,
-  selinux-lpd-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-lpd-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-lpd-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-lpd-20070329.ebuild, selinux-lpd-20070928.ebuild,
-  selinux-lpd-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-lpd-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-lpd-20080525.ebuild:
-  New SVN snapshot.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-lpd-20070928.ebuild:
-  Mark stable.
-
-*selinux-lpd-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-lpd-20070928.ebuild:
-  New SVN snapshot.
-
-*selinux-lpd-20070329 (07 Jul 2007)
-
-  07 Jul 2007; Petre Rodan <kaiowas@gentoo.org> +metadata.xml,
-  +selinux-lpd-20070329.ebuild:
-  initial commit. dependency of selinux-cups
-

diff --git a/sec-policy/selinux-lpd/metadata.xml b/sec-policy/selinux-lpd/metadata.xml
deleted file mode 100644
index 2513587..0000000
--- a/sec-policy/selinux-lpd/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for lpd</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-lpd/selinux-lpd-2.20120725-r8.ebuild b/sec-policy/selinux-lpd/selinux-lpd-2.20120725-r8.ebuild
deleted file mode 100644
index 11f15f8..0000000
--- a/sec-policy/selinux-lpd/selinux-lpd-2.20120725-r8.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="lpd"
-BASEPOL="2.20120725-r8"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for lpd"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-mailman/ChangeLog b/sec-policy/selinux-mailman/ChangeLog
deleted file mode 100644
index 6284bc6..0000000
--- a/sec-policy/selinux-mailman/ChangeLog
+++ /dev/null
@@ -1,48 +0,0 @@
-# ChangeLog for sec-policy/selinux-mailman
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mailman/ChangeLog,v 1.10 2012/06/27 20:34:04 swift Exp $
-
-*selinux-mailman-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-mailman-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-mailman-2.20120215-r2 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-mailman-2.20120215-r2.ebuild:
-  Bump to revision 13
-
-*selinux-mailman-2.20120215-r1 (20 May 2012)
-
-  20 May 2012; <swift@gentoo.org> +selinux-mailman-2.20120215-r1.ebuild:
-  Bumping to rev 9
-
-  13 May 2012; <swift@gentoo.org> -selinux-mailman-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-mailman-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-mailman-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-mailman-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-mailman-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-mailman-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-mailman-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-mailman-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-mailman-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-mailman/metadata.xml b/sec-policy/selinux-mailman/metadata.xml
deleted file mode 100644
index 09ee9c0..0000000
--- a/sec-policy/selinux-mailman/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for mailman</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-mailman/selinux-mailman-2.20120725-r8.ebuild b/sec-policy/selinux-mailman/selinux-mailman-2.20120725-r8.ebuild
deleted file mode 100644
index f6459c5..0000000
--- a/sec-policy/selinux-mailman/selinux-mailman-2.20120725-r8.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="mailman"
-BASEPOL="2.20120725-r8"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for mailman"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-makewhatis/metadata.xml b/sec-policy/selinux-makewhatis/metadata.xml
deleted file mode 100644
index a756f77..0000000
--- a/sec-policy/selinux-makewhatis/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for makewhatis</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-makewhatis/selinux-makewhatis-2.20120725-r8.ebuild b/sec-policy/selinux-makewhatis/selinux-makewhatis-2.20120725-r8.ebuild
deleted file mode 100644
index 7ba2a7b..0000000
--- a/sec-policy/selinux-makewhatis/selinux-makewhatis-2.20120725-r8.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="makewhatis"
-BASEPOL="2.20120725-r8"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for makewhatis"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-mcelog/ChangeLog b/sec-policy/selinux-mcelog/ChangeLog
deleted file mode 100644
index 57260d2..0000000
--- a/sec-policy/selinux-mcelog/ChangeLog
+++ /dev/null
@@ -1,43 +0,0 @@
-# ChangeLog for sec-policy/selinux-mcelog
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mcelog/ChangeLog,v 1.9 2012/06/27 20:34:09 swift Exp $
-
-*selinux-mcelog-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-mcelog-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-mcelog-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-mcelog-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-mcelog-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-mcelog-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-mcelog-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-mcelog-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-mcelog-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-mcelog-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-mcelog-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-mcelog-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-mcelog-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-mcelog/metadata.xml b/sec-policy/selinux-mcelog/metadata.xml
deleted file mode 100644
index 7c3ac88..0000000
--- a/sec-policy/selinux-mcelog/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for mcelog</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-mcelog/selinux-mcelog-2.20120725-r8.ebuild b/sec-policy/selinux-mcelog/selinux-mcelog-2.20120725-r8.ebuild
deleted file mode 100644
index 8dd0acb..0000000
--- a/sec-policy/selinux-mcelog/selinux-mcelog-2.20120725-r8.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="mcelog"
-BASEPOL="2.20120725-r8"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for mcelog"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-memcached/ChangeLog b/sec-policy/selinux-memcached/ChangeLog
deleted file mode 100644
index 40c38f3..0000000
--- a/sec-policy/selinux-memcached/ChangeLog
+++ /dev/null
@@ -1,43 +0,0 @@
-# ChangeLog for sec-policy/selinux-memcached
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-memcached/ChangeLog,v 1.9 2012/06/27 20:33:51 swift Exp $
-
-*selinux-memcached-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-memcached-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-memcached-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-memcached-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-memcached-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-memcached-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-memcached-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-memcached-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-memcached-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-memcached-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-memcached-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-memcached-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-memcached-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-memcached/metadata.xml b/sec-policy/selinux-memcached/metadata.xml
deleted file mode 100644
index 4c8c0d5..0000000
--- a/sec-policy/selinux-memcached/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for memcached</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-memcached/selinux-memcached-2.20120725-r8.ebuild b/sec-policy/selinux-memcached/selinux-memcached-2.20120725-r8.ebuild
deleted file mode 100644
index 64be191..0000000
--- a/sec-policy/selinux-memcached/selinux-memcached-2.20120725-r8.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="memcached"
-BASEPOL="2.20120725-r8"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for memcached"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-milter/ChangeLog b/sec-policy/selinux-milter/ChangeLog
deleted file mode 100644
index c1fdcde..0000000
--- a/sec-policy/selinux-milter/ChangeLog
+++ /dev/null
@@ -1,43 +0,0 @@
-# ChangeLog for sec-policy/selinux-milter
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-milter/ChangeLog,v 1.9 2012/06/27 20:34:06 swift Exp $
-
-*selinux-milter-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-milter-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-milter-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-milter-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-milter-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-milter-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-milter-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-milter-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-milter-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-milter-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-milter-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-milter-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-milter-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-milter/metadata.xml b/sec-policy/selinux-milter/metadata.xml
deleted file mode 100644
index 86cec3e..0000000
--- a/sec-policy/selinux-milter/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for milter</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-milter/selinux-milter-2.20120725-r8.ebuild b/sec-policy/selinux-milter/selinux-milter-2.20120725-r8.ebuild
deleted file mode 100644
index 6ff1439..0000000
--- a/sec-policy/selinux-milter/selinux-milter-2.20120725-r8.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="milter"
-BASEPOL="2.20120725-r8"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for milter"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-modemmanager/ChangeLog b/sec-policy/selinux-modemmanager/ChangeLog
deleted file mode 100644
index cc2bb32..0000000
--- a/sec-policy/selinux-modemmanager/ChangeLog
+++ /dev/null
@@ -1,43 +0,0 @@
-# ChangeLog for sec-policy/selinux-modemmanager
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-modemmanager/ChangeLog,v 1.9 2012/06/27 20:33:58 swift Exp $
-
-*selinux-modemmanager-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-modemmanager-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-modemmanager-2.20120215-r2 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-modemmanager-2.20120215-r2.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-modemmanager-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-modemmanager-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-modemmanager-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-modemmanager-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-modemmanager-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-modemmanager-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-modemmanager-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-modemmanager-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-modemmanager-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-modemmanager/metadata.xml b/sec-policy/selinux-modemmanager/metadata.xml
deleted file mode 100644
index 32c5524..0000000
--- a/sec-policy/selinux-modemmanager/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for modemmanager</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-modemmanager/selinux-modemmanager-2.20120725-r8.ebuild b/sec-policy/selinux-modemmanager/selinux-modemmanager-2.20120725-r8.ebuild
deleted file mode 100644
index cf217c5..0000000
--- a/sec-policy/selinux-modemmanager/selinux-modemmanager-2.20120725-r8.ebuild
+++ /dev/null
@@ -1,19 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="modemmanager"
-BASEPOL="2.20120725-r8"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for modemmanager"
-
-KEYWORDS="~amd64 ~x86"
-DEPEND="${DEPEND}
-	sec-policy/selinux-dbus
-	sec-policy/selinux-networkmanager
-"
-RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-mono/ChangeLog b/sec-policy/selinux-mono/ChangeLog
deleted file mode 100644
index 695c1a3..0000000
--- a/sec-policy/selinux-mono/ChangeLog
+++ /dev/null
@@ -1,43 +0,0 @@
-# ChangeLog for sec-policy/selinux-mono
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mono/ChangeLog,v 1.9 2012/06/27 20:33:51 swift Exp $
-
-*selinux-mono-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-mono-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-mono-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-mono-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-mono-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-mono-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-mono-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-mono-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-mono-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-mono-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-mono-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-mono-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-mono-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-mono/metadata.xml b/sec-policy/selinux-mono/metadata.xml
deleted file mode 100644
index 0ce797f..0000000
--- a/sec-policy/selinux-mono/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for mono</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-mono/selinux-mono-2.20120725-r8.ebuild b/sec-policy/selinux-mono/selinux-mono-2.20120725-r8.ebuild
deleted file mode 100644
index dbb059f..0000000
--- a/sec-policy/selinux-mono/selinux-mono-2.20120725-r8.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="mono"
-BASEPOL="2.20120725-r8"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for mono"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-mozilla/ChangeLog b/sec-policy/selinux-mozilla/ChangeLog
deleted file mode 100644
index 12c8ce7..0000000
--- a/sec-policy/selinux-mozilla/ChangeLog
+++ /dev/null
@@ -1,126 +0,0 @@
-# ChangeLog for sec-policy/selinux-mozilla
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mozilla/ChangeLog,v 1.25 2012/06/27 20:34:08 swift Exp $
-
-*selinux-mozilla-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-mozilla-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-mozilla-2.20120215-r3 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-mozilla-2.20120215-r3.ebuild:
-  Bump to revision 13
-
-  01 Jun 2012; <swift@gentoo.org> selinux-mozilla-2.20120215-r2.ebuild:
-  Add dependency on selinux-xserver, fixes build failure
-
-*selinux-mozilla-2.20120215-r2 (20 May 2012)
-
-  20 May 2012; <swift@gentoo.org> +selinux-mozilla-2.20120215-r2.ebuild:
-  Bumping to rev 9
-
-  13 May 2012; <swift@gentoo.org> -selinux-mozilla-2.20110726-r2.ebuild,
-  -selinux-mozilla-2.20110726-r3.ebuild, -selinux-mozilla-2.20110726-r4.ebuild,
-  -selinux-mozilla-2.20110726-r5.ebuild, -selinux-mozilla-2.20110726-r6.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-mozilla-2.20120215-r1.ebuild:
-  Stabilizing revision 7
-
-  31 Mar 2012; <swift@gentoo.org> selinux-mozilla-2.20110726-r6.ebuild:
-  Stabilizing
-
-*selinux-mozilla-2.20120215-r1 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-mozilla-2.20120215-r1.ebuild:
-  Bumping to 2.20120215 policies
-
-  23 Feb 2012; <swift@gentoo.org> selinux-mozilla-2.20110726-r5.ebuild:
-  Stabilizing
-
-*selinux-mozilla-2.20110726-r6 (23 Feb 2012)
-
-  23 Feb 2012; <swift@gentoo.org> +selinux-mozilla-2.20110726-r6.ebuild:
-  Mark xserver policy as an optional call
-
-  29 Jan 2012;  <swift@gentoo.org> Manifest:
-  Updating manifest
-
-  29 Jan 2012; <swift@gentoo.org> selinux-mozilla-2.20110726-r4.ebuild:
-  Stabilize
-
-*selinux-mozilla-2.20110726-r5 (14 Jan 2012)
-
-  14 Jan 2012; <swift@gentoo.org> +selinux-mozilla-2.20110726-r5.ebuild:
-  Adding dontaudits
-
-*selinux-mozilla-2.20110726-r4 (17 Dec 2011)
-
-  17 Dec 2011; <swift@gentoo.org> +selinux-mozilla-2.20110726-r4.ebuild:
-  Allow mozilla plugin to read its configuration files
-
-  27 Nov 2011; <swift@gentoo.org> selinux-mozilla-2.20110726-r3.ebuild:
-  Stable on amd64/x86
-
-  12 Nov 2011; <swift@gentoo.org> -files/fix-apps-mozilla-r2.patch,
-  -files/fix-apps-mozilla-r3.patch, -files/fix-apps-mozilla-r4.patch,
-  -selinux-mozilla-2.20101213-r2.ebuild, -selinux-mozilla-2.20101213-r3.ebuild,
-  -selinux-mozilla-2.20101213-r4.ebuild, -selinux-mozilla-2.20110726-r1.ebuild,
-  -files/fix-mozilla.patch:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-mozilla-2.20110726-r2.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-mozilla-2.20110726-r3 (23 Oct 2011)
-
-  23 Oct 2011; <swift@gentoo.org> +selinux-mozilla-2.20110726-r3.ebuild:
-  Add support for XDG type
-
-*selinux-mozilla-2.20110726-r2 (17 Sep 2011)
-
-  17 Sep 2011; <swift@gentoo.org> +selinux-mozilla-2.20110726-r2.ebuild:
-  Add support for XDG types
-
-*selinux-mozilla-2.20110726-r1 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-mozilla-2.20110726-r1.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-*selinux-mozilla-2.20101213-r4 (07 Aug 2011)
-
-  07 Aug 2011; Anthony G. Basile <blueness@gentoo.org>
-  +files/fix-apps-mozilla-r4.patch, +selinux-mozilla-2.20101213-r4.ebuild:
-  Allow mozilla to read ~/.local
-
-*selinux-mozilla-2.20101213-r3 (10 Jul 2011)
-
-  10 Jul 2011; Anthony G. Basile <blueness@gentoo.org>
-  +files/fix-apps-mozilla-r3.patch, +selinux-mozilla-2.20101213-r3.ebuild:
-  Support proxy plugins and tor
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-mozilla-2.20101213.ebuild, -selinux-mozilla-2.20101213-r1.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-mozilla-2.20101213-r2.ebuild:
-  Stable amd64 x86
-
-*selinux-mozilla-2.20101213-r2 (20 May 2011)
-
-  20 May 2011; Anthony G. Basile <blueness@gentoo.org>
-  +files/fix-apps-mozilla-r2.patch, +selinux-mozilla-2.20101213-r2.ebuild:
-  Remove obsolete privileges
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-
-*selinux-mozilla-2.20101213-r1 (22 Jan 2011)
-
-  22 Jan 2011; <swift@gentoo.org> +selinux-mozilla-2.20101213-r1.ebuild,
-  files/fix-mozilla.patch:
-  Support binary firefox, add call to alsa interface and support tmp type
-  for mozilla
-

diff --git a/sec-policy/selinux-mozilla/metadata.xml b/sec-policy/selinux-mozilla/metadata.xml
deleted file mode 100644
index d718f1b..0000000
--- a/sec-policy/selinux-mozilla/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for mozilla</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-mozilla/selinux-mozilla-2.20120725-r8.ebuild b/sec-policy/selinux-mozilla/selinux-mozilla-2.20120725-r8.ebuild
deleted file mode 100644
index 57ebfd2..0000000
--- a/sec-policy/selinux-mozilla/selinux-mozilla-2.20120725-r8.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="mozilla"
-BASEPOL="2.20120725-r8"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for mozilla"
-
-KEYWORDS="~amd64 ~x86"
-DEPEND="${DEPEND}
-	sec-policy/selinux-xserver
-"
-RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-mpd/ChangeLog b/sec-policy/selinux-mpd/ChangeLog
deleted file mode 100644
index dbddc4d..0000000
--- a/sec-policy/selinux-mpd/ChangeLog
+++ /dev/null
@@ -1,37 +0,0 @@
-# ChangeLog for sec-policy/selinux-mpd
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mpd/ChangeLog,v 1.7 2012/06/27 20:34:04 swift Exp $
-
-*selinux-mpd-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-mpd-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-mpd-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-mpd-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-mpd-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-mpd-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-mpd-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-mpd-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  29 Jan 2012;  <swift@gentoo.org> Manifest:
-  Updating manifest
-
-  29 Jan 2012; <swift@gentoo.org> selinux-mpd-2.20110726.ebuild:
-  Stabilize
-
-*selinux-mpd-2.20110726 (04 Dec 2011)
-
-  04 Dec 2011; <swift@gentoo.org> +selinux-mpd-2.20110726.ebuild,
-  +metadata.xml:
-  Adding SELinux module for mpd
-

diff --git a/sec-policy/selinux-mpd/metadata.xml b/sec-policy/selinux-mpd/metadata.xml
deleted file mode 100644
index 8d1d1e6..0000000
--- a/sec-policy/selinux-mpd/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for mpd</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-mpd/selinux-mpd-2.20120725-r8.ebuild b/sec-policy/selinux-mpd/selinux-mpd-2.20120725-r8.ebuild
deleted file mode 100644
index 34252dc..0000000
--- a/sec-policy/selinux-mpd/selinux-mpd-2.20120725-r8.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="mpd"
-BASEPOL="2.20120725-r8"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for mpd"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-mplayer/ChangeLog b/sec-policy/selinux-mplayer/ChangeLog
deleted file mode 100644
index 0c10c6a..0000000
--- a/sec-policy/selinux-mplayer/ChangeLog
+++ /dev/null
@@ -1,50 +0,0 @@
-# ChangeLog for sec-policy/selinux-mplayer
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mplayer/ChangeLog,v 1.9 2012/06/27 20:34:02 swift Exp $
-
-*selinux-mplayer-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-mplayer-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-mplayer-2.20120215-r2 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-mplayer-2.20120215-r2.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-mplayer-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-mplayer-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-mplayer-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-mplayer-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-mplayer-2.20101213.ebuild,
-  -files/fix-mplayer.patch:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-mplayer-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-mplayer-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-mplayer-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-mplayer-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-
-*selinux-mplayer-2.20101213 (07 Jan 2011)
-
-  07 Jan 2011; <swift@gentoo.org> +selinux-mplayer-2.20101213.ebuild,
-  +files/fix-mplayer.patch:
-  Adding mplayer module
-

diff --git a/sec-policy/selinux-mplayer/files/fix-alsa-is-optional-r8.patch b/sec-policy/selinux-mplayer/files/fix-alsa-is-optional-r8.patch
deleted file mode 100644
index de6a559..0000000
--- a/sec-policy/selinux-mplayer/files/fix-alsa-is-optional-r8.patch
+++ /dev/null
@@ -1,22 +0,0 @@
---- contrib/mplayer.te	2012-11-25 21:02:45.896073761 +0100
-+++ contrib/mplayer.te	2012-11-25 21:02:14.847042646 +0100
-@@ -207,8 +207,6 @@
- xserver_user_x_domain_template(mplayer, mplayer_t, mplayer_tmpfs_t)
- 
- ifdef(`distro_gentoo',`
--	alsa_domain(mplayer_t, mplayer_tmpfs_t)
--
- 	xdg_manage_videos_home(mplayer_t)
- 
- 	tunable_policy(`mplayer_read_user_content',`
-@@ -226,6 +224,10 @@
- 
- 		userdom_write_user_tmp_sockets(mplayer_t)
- 	')
-+
-+	optional_policy(`
-+		alsa_domain(mplayer_t, mplayer_tmpfs_t)
-+	')
- ')
- 
- ifndef(`enable_mls',`

diff --git a/sec-policy/selinux-mplayer/metadata.xml b/sec-policy/selinux-mplayer/metadata.xml
deleted file mode 100644
index 48c98f3..0000000
--- a/sec-policy/selinux-mplayer/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for mplayer</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-mplayer/selinux-mplayer-2.20120725-r8.ebuild b/sec-policy/selinux-mplayer/selinux-mplayer-2.20120725-r8.ebuild
deleted file mode 100644
index 548eef2..0000000
--- a/sec-policy/selinux-mplayer/selinux-mplayer-2.20120725-r8.ebuild
+++ /dev/null
@@ -1,19 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="mplayer"
-BASEPOL="2.20120725-r8"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for mplayer"
-
-KEYWORDS="~amd64 ~x86"
-DEPEND="${DEPEND}
-	sec-policy/selinux-xserver
-"
-RDEPEND="${DEPEND}"
-POLICY_PATCH="${FILESDIR}/fix-alsa-is-optional-r8.patch"

diff --git a/sec-policy/selinux-mrtg/ChangeLog b/sec-policy/selinux-mrtg/ChangeLog
deleted file mode 100644
index 8cb2c54..0000000
--- a/sec-policy/selinux-mrtg/ChangeLog
+++ /dev/null
@@ -1,43 +0,0 @@
-# ChangeLog for sec-policy/selinux-mrtg
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mrtg/ChangeLog,v 1.9 2012/06/27 20:34:02 swift Exp $
-
-*selinux-mrtg-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-mrtg-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-mrtg-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-mrtg-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-mrtg-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-mrtg-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-mrtg-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-mrtg-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-mrtg-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-mrtg-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-mrtg-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-mrtg-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-mrtg-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-mrtg/metadata.xml b/sec-policy/selinux-mrtg/metadata.xml
deleted file mode 100644
index 0e4cdf0..0000000
--- a/sec-policy/selinux-mrtg/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for mrtg</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-mrtg/selinux-mrtg-2.20120725-r8.ebuild b/sec-policy/selinux-mrtg/selinux-mrtg-2.20120725-r8.ebuild
deleted file mode 100644
index d4f58f2..0000000
--- a/sec-policy/selinux-mrtg/selinux-mrtg-2.20120725-r8.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="mrtg"
-BASEPOL="2.20120725-r8"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for mrtg"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-munin/ChangeLog b/sec-policy/selinux-munin/ChangeLog
deleted file mode 100644
index 79e9d60..0000000
--- a/sec-policy/selinux-munin/ChangeLog
+++ /dev/null
@@ -1,103 +0,0 @@
-# ChangeLog for sec-policy/selinux-munin
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-munin/ChangeLog,v 1.20 2012/06/27 20:33:54 swift Exp $
-
-*selinux-munin-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-munin-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-munin-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-munin-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  04 Jun 2012; <swift@gentoo.org> selinux-munin-2.20120215.ebuild:
-  Adding dep on apache policy
-
-  13 May 2012; <swift@gentoo.org> -selinux-munin-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-munin-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-munin-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-munin-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-munin-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-munin-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-munin-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-munin-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-munin-2.20090730.ebuild, -selinux-munin-2.20091215.ebuild,
-  -selinux-munin-20080525.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-munin-2.20101213.ebuild:
-  Stable amd64 x86
-
-*selinux-munin-2.20101213 (05 Feb 2011)
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-munin-2.20101213.ebuild:
-  New upstream policy.
-
-*selinux-munin-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-munin-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-munin-20070329.ebuild, -files/selinux-munin-20070329.patch,
-  -selinux-munin-20070928.ebuild, selinux-munin-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-munin-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-munin-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-munin-20070329.ebuild, selinux-munin-20070928.ebuild,
-  selinux-munin-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-munin-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-munin-20080525.ebuild:
-  New SVN snapshot.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-munin-20070928.ebuild:
-  Mark stable.
-
-  10 Jan 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-munin-20070928.ebuild:
-  Remove unneeded patch.  Bug #205222.
-
-*selinux-munin-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-munin-20070928.ebuild:
-  New SVN snapshot.
-
-*selinux-munin-20070329 (07 Jul 2007)
-
-  07 Jul 2007; Petre Rodan <kaiowas@gentoo.org>
-  +files/selinux-munin-20070329.patch, +metadata.xml,
-  +selinux-munin-20070329.ebuild:
-  initial commit. patch from Krzysztof Kozłowski bug #183409
-

diff --git a/sec-policy/selinux-munin/metadata.xml b/sec-policy/selinux-munin/metadata.xml
deleted file mode 100644
index 7582f6c..0000000
--- a/sec-policy/selinux-munin/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for munin</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-munin/selinux-munin-2.20120725-r8.ebuild b/sec-policy/selinux-munin/selinux-munin-2.20120725-r8.ebuild
deleted file mode 100644
index f13659d..0000000
--- a/sec-policy/selinux-munin/selinux-munin-2.20120725-r8.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="munin"
-BASEPOL="2.20120725-r8"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for munin"
-
-KEYWORDS="~amd64 ~x86"
-DEPEND="${DEPEND}
-	sec-policy/selinux-apache
-"
-RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-mutt/ChangeLog b/sec-policy/selinux-mutt/ChangeLog
deleted file mode 100644
index 20115a7..0000000
--- a/sec-policy/selinux-mutt/ChangeLog
+++ /dev/null
@@ -1,84 +0,0 @@
-# ChangeLog for sec-policy/selinux-mutt
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mutt/ChangeLog,v 1.15 2012/06/27 20:33:53 swift Exp $
-
-*selinux-mutt-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-mutt-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-mutt-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-mutt-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-mutt-2.20110726-r2.ebuild,
-  -selinux-mutt-2.20110726-r3.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-mutt-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-mutt-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-mutt-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  29 Jan 2012;  <swift@gentoo.org> Manifest:
-  Updating manifest
-
-  29 Jan 2012; <swift@gentoo.org> selinux-mutt-2.20110726-r3.ebuild:
-  Stabilize
-
-*selinux-mutt-2.20110726-r3 (17 Dec 2011)
-
-  17 Dec 2011; <swift@gentoo.org> +selinux-mutt-2.20110726-r3.ebuild:
-  Fix build failure
-
-  12 Nov 2011; <swift@gentoo.org> -files/add-apps-mutt-r1.patch,
-  -files/add-apps-mutt-r2.patch, -selinux-mutt-2.20101213-r2.ebuild,
-  -selinux-mutt-2.20110726-r1.ebuild, -files/add-apps-mutt.patch:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-mutt-2.20110726-r2.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-mutt-2.20110726-r2 (17 Sep 2011)
-
-  17 Sep 2011; <swift@gentoo.org> +selinux-mutt-2.20110726-r2.ebuild:
-  Fix support for gpg signing
-
-*selinux-mutt-2.20110726-r1 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-mutt-2.20110726-r1.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-mutt-2.20101213.ebuild, -selinux-mutt-2.20101213-r1.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-mutt-2.20101213-r2.ebuild:
-  Stable amd64 x86
-
-*selinux-mutt-2.20101213-r2 (07 Mar 2011)
-
-  07 Mar 2011; Anthony G. Basile <blueness@gentoo.org>
-  +files/add-apps-mutt-r2.patch, +selinux-mutt-2.20101213-r2.ebuild:
-  Allow mutt / gpg interaction
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-
-*selinux-mutt-2.20101213-r1 (31 Jan 2011)
-
-  31 Jan 2011; <swift@gentoo.org> +files/add-apps-mutt-r1.patch,
-  +selinux-mutt-2.20101213-r1.ebuild:
-  Updates on policy, allow writes on user homedir for instance
-
-*selinux-mutt-2.20101213 (22 Jan 2011)
-
-  22 Jan 2011; <swift@gentoo.org> +selinux-mutt-2.20101213.ebuild,
-  +files/add-apps-mutt.patch, +metadata.xml:
-  Add SELinux policy module for mutt
-

diff --git a/sec-policy/selinux-mutt/metadata.xml b/sec-policy/selinux-mutt/metadata.xml
deleted file mode 100644
index 57fb29f..0000000
--- a/sec-policy/selinux-mutt/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for mutt</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-mutt/selinux-mutt-2.20120725-r8.ebuild b/sec-policy/selinux-mutt/selinux-mutt-2.20120725-r8.ebuild
deleted file mode 100644
index 8996c60..0000000
--- a/sec-policy/selinux-mutt/selinux-mutt-2.20120725-r8.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="mutt"
-BASEPOL="2.20120725-r8"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for mutt"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-mysql/ChangeLog b/sec-policy/selinux-mysql/ChangeLog
deleted file mode 100644
index 61a101e..0000000
--- a/sec-policy/selinux-mysql/ChangeLog
+++ /dev/null
@@ -1,214 +0,0 @@
-# ChangeLog for sec-policy/selinux-mysql
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mysql/ChangeLog,v 1.42 2012/06/27 20:34:12 swift Exp $
-
-*selinux-mysql-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-mysql-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-mysql-2.20120215-r2 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-mysql-2.20120215-r2.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-mysql-2.20110726-r1.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-mysql-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-mysql-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-mysql-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -files/fix-services-mysql-r1.patch,
-  -selinux-mysql-2.20101213-r1.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-mysql-2.20110726-r1.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-mysql-2.20110726-r1 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-mysql-2.20110726-r1.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-mysql-2.20090730.ebuild, -selinux-mysql-2.20091215.ebuild,
-  -selinux-mysql-2.20101213.ebuild, -selinux-mysql-20080525.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-mysql-2.20101213-r1.ebuild:
-  Stable amd64 x86
-
-*selinux-mysql-2.20101213-r1 (16 Apr 2011)
-
-  16 Apr 2011; Anthony G. Basile <blueness@gentoo.org>
-  +files/fix-services-mysql-r1.patch, +selinux-mysql-2.20101213-r1.ebuild:
-  Hide cosmetic denials
-
-*selinux-mysql-2.20101213 (05 Feb 2011)
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-mysql-2.20101213.ebuild:
-  New upstream policy.
-
-*selinux-mysql-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-mysql-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-mysql-20070329.ebuild, -selinux-mysql-20070928.ebuild,
-  selinux-mysql-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-mysql-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-mysql-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-mysql-20070329.ebuild, selinux-mysql-20070928.ebuild,
-  selinux-mysql-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-mysql-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-mysql-20080525.ebuild:
-  New SVN snapshot.
-
-  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-mysql-20051023.ebuild, -selinux-mysql-20051122.ebuild,
-  -selinux-mysql-20061114.ebuild:
-  Remove old ebuilds.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-mysql-20070928.ebuild:
-  Mark stable.
-
-*selinux-mysql-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-mysql-20070928.ebuild:
-  New SVN snapshot.
-
-  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
-  Removing kaiowas from metadata due to his retirement (see #61930 for
-  reference).
-
-  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
-  selinux-mysql-20070329.ebuild:
-  Mark stable.
-
-*selinux-mysql-20070329 (29 Mar 2007)
-
-  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-mysql-20070329.ebuild:
-  New SVN snapshot.
-
-  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
-  Redigest for Manifest2
-
-*selinux-mysql-20061114 (15 Nov 2006)
-
-  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-mysql-20061114.ebuild:
-  New SVN snapshot.
-
-*selinux-mysql-20061008 (10 Oct 2006)
-
-  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-mysql-20061008.ebuild:
-  First mainstream reference policy testing release.
-
-  02 Dec 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-mysql-20051122.ebuild:
-  mark stable on amd64 mips ppc sparc x86
-
-*selinux-mysql-20051122 (28 Nov 2005)
-
-  28 Nov 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-mysql-20050605.ebuild, +selinux-mysql-20051122.ebuild:
-  merge with upstream
-
-  27 Oct 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-mysql-20051023.ebuild:
-  mark stable on amd64 mips ppc sparc x86
-
-*selinux-mysql-20051023 (24 Oct 2005)
-
-  24 Oct 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-mysql-20050408.ebuild, -selinux-mysql-20050813.ebuild,
-  +selinux-mysql-20051023.ebuild:
-  added support for replication - fix from upstream
-
-  27 Jun 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-mysql-20050219.ebuild, selinux-mysql-20050605.ebuild:
-  mark stable
-
-*selinux-mysql-20050605 (26 Jun 2005)
-
-  26 Jun 2005; petre rodan <kaiowas@gentoo.org>
-  +selinux-mysql-20050605.ebuild:
-  merge with upstream
-
-  07 May 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-mysql-20050408.ebuild:
-  mark stable
-
-*selinux-mysql-20050408 (23 Apr 2005)
-
-  23 Apr 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-mysql-20041119.ebuild, +selinux-mysql-20050408.ebuild:
-  merge with upstream, no semantic diff
-
-  23 Mar 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-mysql-20050219.ebuild:
-  mark stable
-
-*selinux-mysql-20050219 (25 Feb 2005)
-
-  25 Feb 2005; petre rodan <kaiowas@gentoo.org>
-  +selinux-mysql-20050219.ebuild:
-  merge with upstream policy
-
-  12 Dec 2004; petre rodan <kaiowas@gentoo.org>
-  -selinux-mysql-20040514.ebuild, -selinux-mysql-20041006.ebuild,
-  -selinux-mysql-20041109.ebuild:
-  removed old builds
-
-  23 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  selinux-mysql-20041119.ebuild:
-  mark stable
-
-*selinux-mysql-20041119 (22 Nov 2004)
-
-  22 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  +selinux-mysql-20041119.ebuild:
-  merge with nsa policy
-
-*selinux-mysql-20041109 (13 Nov 2004)
-
-  13 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  +selinux-mysql-20041109.ebuild:
-  merge with nsa policy
-
-*selinux-mysql-20041006 (23 Oct 2004)
-
-  23 Oct 2004; petre rodan <kaiowas@gentoo.org> metadata.xml,
-  +selinux-mysql-20041006.ebuild:
-  merge with nsa policy. updated primary maintainer
-
-*selinux-mysql-20040514 (14 May 2004)
-
-  14 May 2004; Chris PeBenito <pebenito@gentoo.org> +metadata.xml,
-  +selinux-mysql-20040514.ebuild:
-  Initial commit.  Additional fixes from Petre Rodan.
-

diff --git a/sec-policy/selinux-mysql/metadata.xml b/sec-policy/selinux-mysql/metadata.xml
deleted file mode 100644
index 343564d..0000000
--- a/sec-policy/selinux-mysql/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for mysql</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-mysql/selinux-mysql-2.20120725-r8.ebuild b/sec-policy/selinux-mysql/selinux-mysql-2.20120725-r8.ebuild
deleted file mode 100644
index 5732201..0000000
--- a/sec-policy/selinux-mysql/selinux-mysql-2.20120725-r8.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="mysql"
-BASEPOL="2.20120725-r8"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for mysql"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-nagios/ChangeLog b/sec-policy/selinux-nagios/ChangeLog
deleted file mode 100644
index 509e9bd..0000000
--- a/sec-policy/selinux-nagios/ChangeLog
+++ /dev/null
@@ -1,60 +0,0 @@
-# ChangeLog for sec-policy/selinux-nagios
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-nagios/ChangeLog,v 1.13 2012/06/27 20:33:56 swift Exp $
-
-*selinux-nagios-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-nagios-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-nagios-2.20120215-r2 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-nagios-2.20120215-r2.ebuild:
-  Bump to revision 13
-
-  09 Jun 2012; <swift@gentoo.org> selinux-nagios-2.20120215-r1.ebuild:
-  Adding dependency on selinux-apache, fixes build failure
-
-*selinux-nagios-2.20120215-r1 (20 May 2012)
-
-  20 May 2012; <swift@gentoo.org> +selinux-nagios-2.20120215-r1.ebuild:
-  Bumping to rev 9
-
-  13 May 2012; <swift@gentoo.org> -selinux-nagios-2.20110726-r1.ebuild,
-  -selinux-nagios-2.20110726-r2.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-nagios-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-nagios-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-nagios-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  19 Dec 2011; <swift@gentoo.org> selinux-nagios-2.20110726-r2.ebuild:
-  Stabilize rev6
-
-*selinux-nagios-2.20110726-r2 (15 Nov 2011)
-
-  15 Nov 2011; <swift@gentoo.org> +selinux-nagios-2.20110726-r2.ebuild:
-  Fix #389569
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-nagios-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-nagios-2.20110726-r1.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-nagios-2.20110726-r1 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-nagios-2.20110726-r1.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-nagios-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-nagios/metadata.xml b/sec-policy/selinux-nagios/metadata.xml
deleted file mode 100644
index b1525c5..0000000
--- a/sec-policy/selinux-nagios/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for nagios</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-nagios/selinux-nagios-2.20120725-r8.ebuild b/sec-policy/selinux-nagios/selinux-nagios-2.20120725-r8.ebuild
deleted file mode 100644
index fb8eadc..0000000
--- a/sec-policy/selinux-nagios/selinux-nagios-2.20120725-r8.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="nagios"
-BASEPOL="2.20120725-r8"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for nagios"
-
-KEYWORDS="~amd64 ~x86"
-DEPEND="${DEPEND}
-	sec-policy/selinux-apache
-"
-RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-ncftool/ChangeLog b/sec-policy/selinux-ncftool/ChangeLog
deleted file mode 100644
index 33d7906..0000000
--- a/sec-policy/selinux-ncftool/ChangeLog
+++ /dev/null
@@ -1,37 +0,0 @@
-# ChangeLog for sec-policy/selinux-ncftool
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ncftool/ChangeLog,v 1.7 2012/06/27 20:34:10 swift Exp $
-
-*selinux-ncftool-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-ncftool-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-ncftool-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-ncftool-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-ncftool-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-ncftool-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-ncftool-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-ncftool-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  29 Jan 2012;  <swift@gentoo.org> Manifest:
-  Updating manifest
-
-  29 Jan 2012; <swift@gentoo.org> selinux-ncftool-2.20110726.ebuild:
-  Stabilize
-
-*selinux-ncftool-2.20110726 (04 Dec 2011)
-
-  04 Dec 2011; <swift@gentoo.org> +selinux-ncftool-2.20110726.ebuild,
-  +metadata.xml:
-  Adding SELinux module for ncftool
-

diff --git a/sec-policy/selinux-ncftool/metadata.xml b/sec-policy/selinux-ncftool/metadata.xml
deleted file mode 100644
index cec13cb..0000000
--- a/sec-policy/selinux-ncftool/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for ncftool</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-ncftool/selinux-ncftool-2.20120725-r8.ebuild b/sec-policy/selinux-ncftool/selinux-ncftool-2.20120725-r8.ebuild
deleted file mode 100644
index 7364523..0000000
--- a/sec-policy/selinux-ncftool/selinux-ncftool-2.20120725-r8.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="ncftool"
-BASEPOL="2.20120725-r8"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ncftool"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-nessus/ChangeLog b/sec-policy/selinux-nessus/ChangeLog
deleted file mode 100644
index 86c2cf8..0000000
--- a/sec-policy/selinux-nessus/ChangeLog
+++ /dev/null
@@ -1,48 +0,0 @@
-# ChangeLog for sec-policy/selinux-nessus
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-nessus/ChangeLog,v 1.10 2012/06/27 20:34:03 swift Exp $
-
-*selinux-nessus-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-nessus-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-nessus-2.20120215-r2 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-nessus-2.20120215-r2.ebuild:
-  Bump to revision 13
-
-*selinux-nessus-2.20120215-r1 (20 May 2012)
-
-  20 May 2012; <swift@gentoo.org> +selinux-nessus-2.20120215-r1.ebuild:
-  Bumping to rev 9
-
-  13 May 2012; <swift@gentoo.org> -selinux-nessus-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-nessus-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-nessus-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-nessus-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-nessus-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-nessus-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-nessus-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-nessus-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-nessus-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-nessus/metadata.xml b/sec-policy/selinux-nessus/metadata.xml
deleted file mode 100644
index 24a2787..0000000
--- a/sec-policy/selinux-nessus/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for nessus</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-nessus/selinux-nessus-2.20120725-r8.ebuild b/sec-policy/selinux-nessus/selinux-nessus-2.20120725-r8.ebuild
deleted file mode 100644
index d62272a..0000000
--- a/sec-policy/selinux-nessus/selinux-nessus-2.20120725-r8.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="nessus"
-BASEPOL="2.20120725-r8"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for nessus"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-networkmanager/ChangeLog b/sec-policy/selinux-networkmanager/ChangeLog
deleted file mode 100644
index d06b431..0000000
--- a/sec-policy/selinux-networkmanager/ChangeLog
+++ /dev/null
@@ -1,65 +0,0 @@
-# ChangeLog for sec-policy/selinux-networkmanager
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-networkmanager/ChangeLog,v 1.14 2012/06/27 20:33:51 swift Exp $
-
-*selinux-networkmanager-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-networkmanager-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-networkmanager-2.20120215-r2 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-networkmanager-2.20120215-r2.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-networkmanager-2.20110726-r1.ebuild,
-  -selinux-networkmanager-2.20110726-r2.ebuild,
-  -selinux-networkmanager-2.20110726-r3.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-networkmanager-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-networkmanager-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-networkmanager-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  23 Feb 2012; <swift@gentoo.org> selinux-networkmanager-2.20110726-r3.ebuild:
-  Stabilizing
-
-  29 Jan 2012;  <swift@gentoo.org> Manifest:
-  Updating manifest
-
-  29 Jan 2012; <swift@gentoo.org> selinux-networkmanager-2.20110726-r2.ebuild:
-  Stabilize
-
-*selinux-networkmanager-2.20110726-r3 (14 Jan 2012)
-
-  14 Jan 2012; <swift@gentoo.org> +selinux-networkmanager-2.20110726-r3.ebuild:
-  Adding dontaudits
-
-*selinux-networkmanager-2.20110726-r2 (04 Dec 2011)
-
-  04 Dec 2011; <swift@gentoo.org> +selinux-networkmanager-2.20110726-r2.ebuild:
-  Mark wpa_cli as an interactive application
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-networkmanager-2.20101213.ebuild,
-  -files/fix-networkmanager.patch:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-networkmanager-2.20110726-r1.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-networkmanager-2.20110726-r1 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-networkmanager-2.20110726-r1.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-networkmanager-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-networkmanager/metadata.xml b/sec-policy/selinux-networkmanager/metadata.xml
deleted file mode 100644
index 6670a2f..0000000
--- a/sec-policy/selinux-networkmanager/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for networkmanager</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-networkmanager/selinux-networkmanager-2.20120725-r8.ebuild b/sec-policy/selinux-networkmanager/selinux-networkmanager-2.20120725-r8.ebuild
deleted file mode 100644
index ba39d73..0000000
--- a/sec-policy/selinux-networkmanager/selinux-networkmanager-2.20120725-r8.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="networkmanager"
-BASEPOL="2.20120725-r8"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for networkmanager"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-nginx/ChangeLog b/sec-policy/selinux-nginx/ChangeLog
deleted file mode 100644
index 32bb176..0000000
--- a/sec-policy/selinux-nginx/ChangeLog
+++ /dev/null
@@ -1,59 +0,0 @@
-# ChangeLog for sec-policy/selinux-nginx
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-nginx/ChangeLog,v 1.9 2012/06/27 20:34:05 swift Exp $
-
-*selinux-nginx-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-nginx-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-nginx-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-nginx-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-nginx-2.20110726-r1.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-nginx-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-nginx-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-nginx-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  07 Feb 2012; <swift@gentoo.org> selinux-nginx-2.20110726-r1.ebuild:
-  Adding dependency on apache policy as reported by amade on #gentoo-hardened
-
-  12 Nov 2011; <swift@gentoo.org> -files/fix-services-nginx-r1.patch,
-  -files/fix-services-nginx-r2.patch, -selinux-nginx-2.20101213-r1.ebuild,
-  -selinux-nginx-2.20101213-r2.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-nginx-2.20110726-r1.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-nginx-2.20110726-r1 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-nginx-2.20110726-r1.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  25 Jul 2011; Anthony G. Basile <blueness@gentoo.org>
-  +files/fix-services-nginx-r1.patch, +files/fix-services-nginx-r2.patch,
-  +selinux-nginx-2.20101213-r1.ebuild, +selinux-nginx-2.20101213-r2.ebuild,
-  +metadata.xml:
-  Initial commit to tree
-
-*selinux-nginx-2.20101213-r2 (21 Jul 2011)
-
-  21 Jul 2011; <swift@gentoo.org> +files/fix-services-nginx-r2.patch,
-  +selinux-nginx-2.20101213-r2.ebuild:
-  Improve nginx policy and make it compliant with upstream rules
-
-*selinux-nginx-2.20101213-r1 (17 Jul 2011)
-
-  17 Jul 2011; <swift@gentoo.org> +files/fix-services-nginx-r1.patch,
-  +selinux-nginx-2.20101213-r1.ebuild, +metadata.xml:
-  Add initial support for nginx
-

diff --git a/sec-policy/selinux-nginx/files/fix-tunable-names-r8.patch b/sec-policy/selinux-nginx/files/fix-tunable-names-r8.patch
deleted file mode 100644
index 3a5b69f..0000000
--- a/sec-policy/selinux-nginx/files/fix-tunable-names-r8.patch
+++ /dev/null
@@ -1,42 +0,0 @@
---- contrib.orig/nginx.te	2012-11-24 19:52:13.439337617 +0100
-+++ contrib/nginx.te	2012-11-24 18:34:57.565327680 +0100
-@@ -124,33 +124,33 @@
- sysnet_dns_name_resolve(nginx_t)
- 
- 
--tunable_policy(`gentoo_nginx_enable_http_server',`
-+tunable_policy(`nginx_enable_http_server',`
- 	corenet_tcp_bind_http_port(nginx_t)
- 	apache_read_all_content(nginx_t)
- 	apache_manage_all_rw_content(nginx_t)
- ')
- 
- # We enable both binding and connecting, since nginx acts here as a reverse proxy
--tunable_policy(`gentoo_nginx_enable_imap_server',`
-+tunable_policy(`nginx_enable_imap_server',`
- 	corenet_tcp_bind_pop_port(nginx_t)
- 	corenet_tcp_connect_pop_port(nginx_t)
- ')
- 
--tunable_policy(`gentoo_nginx_enable_pop3_server',`
-+tunable_policy(`nginx_enable_pop3_server',`
- 	corenet_tcp_bind_pop_port(nginx_t)
- 	corenet_tcp_connect_pop_port(nginx_t)
- ')
- 
--tunable_policy(`gentoo_nginx_enable_smtp_server',`
-+tunable_policy(`nginx_enable_smtp_server',`
- 	corenet_tcp_bind_smtp_port(nginx_t)
- 	corenet_tcp_connect_smtp_port(nginx_t)
- ')
- 
--tunable_policy(`gentoo_nginx_can_network_connect_http',`
-+tunable_policy(`nginx_can_network_connect_http',`
- 	corenet_tcp_connect_http_port(nginx_t)
- ')
- 
--tunable_policy(`gentoo_nginx_can_network_connect',`
-+tunable_policy(`nginx_can_network_connect',`
- 	corenet_tcp_connect_all_ports(nginx_t)
- ')
- 

diff --git a/sec-policy/selinux-nginx/metadata.xml b/sec-policy/selinux-nginx/metadata.xml
deleted file mode 100644
index a74b86c..0000000
--- a/sec-policy/selinux-nginx/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for nginx</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-nginx/selinux-nginx-2.20120725-r8.ebuild b/sec-policy/selinux-nginx/selinux-nginx-2.20120725-r8.ebuild
deleted file mode 100644
index 61fec2a..0000000
--- a/sec-policy/selinux-nginx/selinux-nginx-2.20120725-r8.ebuild
+++ /dev/null
@@ -1,20 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="nginx"
-BASEPOL="2.20120725-r8"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for nginx"
-
-KEYWORDS="~amd64 ~x86"
-DEPEND="${DEPEND}
-	sec-policy/selinux-apache
-"
-RDEPEND="${DEPEND}"
-
-POLICY_PATCH="${FILESDIR}/fix-tunable-names-r8.patch"

diff --git a/sec-policy/selinux-nslcd/ChangeLog b/sec-policy/selinux-nslcd/ChangeLog
deleted file mode 100644
index 26c0b86..0000000
--- a/sec-policy/selinux-nslcd/ChangeLog
+++ /dev/null
@@ -1,15 +0,0 @@
-# ChangeLog for sec-policy/selinux-nslcd
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-nslcd/ChangeLog,v 1.1 2012/07/26 13:07:14 swift Exp $
-
-*selinux-nslcd-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-nslcd-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-nslcd-2.20120215-r15 (26 Jul 2012)
-
-  26 Jul 2012; <swift@gentoo.org> +selinux-nslcd-2.20120215-r15.ebuild,
-  +metadata.xml:
-  Adding SELinux policy module for nslcd
-

diff --git a/sec-policy/selinux-nslcd/metadata.xml b/sec-policy/selinux-nslcd/metadata.xml
deleted file mode 100644
index b91c98c..0000000
--- a/sec-policy/selinux-nslcd/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-<herd>hardened</herd>
-<longdescription>Gentoo SELinux policy for nslcd</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-nslcd/selinux-nslcd-2.20120725-r8.ebuild b/sec-policy/selinux-nslcd/selinux-nslcd-2.20120725-r8.ebuild
deleted file mode 100644
index 23e49fb..0000000
--- a/sec-policy/selinux-nslcd/selinux-nslcd-2.20120725-r8.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="nslcd"
-BASEPOL="2.20120725-r8"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for nslcd"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-ntop/ChangeLog b/sec-policy/selinux-ntop/ChangeLog
deleted file mode 100644
index 9d9371a..0000000
--- a/sec-policy/selinux-ntop/ChangeLog
+++ /dev/null
@@ -1,133 +0,0 @@
-# ChangeLog for sec-policy/selinux-ntop
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ntop/ChangeLog,v 1.29 2012/06/27 20:34:00 swift Exp $
-
-*selinux-ntop-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-ntop-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-ntop-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-ntop-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-ntop-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-ntop-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-ntop-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-ntop-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-ntop-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-ntop-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-ntop-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-ntop-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-ntop-2.20090730.ebuild, -selinux-ntop-2.20091215.ebuild,
-  -selinux-ntop-20080525.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-ntop-2.20101213.ebuild:
-  Stable amd64 x86
-
-*selinux-ntop-2.20101213 (05 Feb 2011)
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-ntop-2.20101213.ebuild:
-  New upstream policy.
-
-*selinux-ntop-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-ntop-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-ntop-20070329.ebuild, -selinux-ntop-20070928.ebuild,
-  selinux-ntop-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-ntop-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-ntop-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-ntop-20070329.ebuild, selinux-ntop-20070928.ebuild,
-  selinux-ntop-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-ntop-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-ntop-20080525.ebuild:
-  New SVN snapshot.
-
-  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-ntop-20041113.ebuild, -selinux-ntop-20061114.ebuild:
-  Remove old ebuilds.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-ntop-20070928.ebuild:
-  Mark stable.
-
-*selinux-ntop-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-ntop-20070928.ebuild:
-  New SVN snapshot.
-
-  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
-  Removing kaiowas from metadata due to his retirement (see #61930 for
-  reference).
-
-  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
-  selinux-ntop-20070329.ebuild:
-  Mark stable.
-
-*selinux-ntop-20070329 (29 Mar 2007)
-
-  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-ntop-20070329.ebuild:
-  New SVN snapshot.
-
-  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
-  Redigest for Manifest2
-
-*selinux-ntop-20061114 (15 Nov 2006)
-
-  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-ntop-20061114.ebuild:
-  New SVN snapshot.
-
-*selinux-ntop-20061008 (10 Oct 2006)
-
-  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-ntop-20061008.ebuild:
-  First mainstream reference policy testing release.
-
-*selinux-ntop-20041113 (13 Nov 2004)
-
-  13 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  -selinux-ntop-20040901.ebuild, -selinux-ntop-20041016.ebuild,
-  +selinux-ntop-20041113.ebuild:
-  network-related policy fixes
-
-  24 Oct 2004; petre rodan <kaiowas@gentoo.org>
-  selinux-ntop-20041016.ebuild:
-  mark stable
-

diff --git a/sec-policy/selinux-ntop/metadata.xml b/sec-policy/selinux-ntop/metadata.xml
deleted file mode 100644
index b98a7c8..0000000
--- a/sec-policy/selinux-ntop/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for ntop</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-ntop/selinux-ntop-2.20120725-r8.ebuild b/sec-policy/selinux-ntop/selinux-ntop-2.20120725-r8.ebuild
deleted file mode 100644
index b0f1a3e..0000000
--- a/sec-policy/selinux-ntop/selinux-ntop-2.20120725-r8.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="ntop"
-BASEPOL="2.20120725-r8"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ntop"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-ntp/ChangeLog b/sec-policy/selinux-ntp/ChangeLog
deleted file mode 100644
index 6663359..0000000
--- a/sec-policy/selinux-ntp/ChangeLog
+++ /dev/null
@@ -1,205 +0,0 @@
-# ChangeLog for sec-policy/selinux-ntp
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ntp/ChangeLog,v 1.43 2012/06/27 20:33:52 swift Exp $
-
-*selinux-ntp-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-ntp-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-ntp-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-ntp-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-ntp-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-ntp-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-ntp-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-ntp-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-ntp-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-ntp-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-ntp-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-ntp-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-ntp-2.20090730.ebuild, -selinux-ntp-2.20091215.ebuild,
-  -selinux-ntp-20080525.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-ntp-2.20101213.ebuild:
-  Stable amd64 x86
-
-*selinux-ntp-2.20101213 (05 Feb 2011)
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-ntp-2.20101213.ebuild:
-  New upstream policy.
-
-*selinux-ntp-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-ntp-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-ntp-20070329.ebuild, -selinux-ntp-20070928.ebuild,
-  selinux-ntp-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-ntp-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-ntp-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-ntp-20070329.ebuild, selinux-ntp-20070928.ebuild,
-  selinux-ntp-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-ntp-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-ntp-20080525.ebuild:
-  New SVN snapshot.
-
-  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-ntp-20051023.ebuild, -selinux-ntp-20051122.ebuild,
-  -selinux-ntp-20061114.ebuild:
-  Remove old ebuilds.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-ntp-20070928.ebuild:
-  Mark stable.
-
-*selinux-ntp-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-ntp-20070928.ebuild:
-  New SVN snapshot.
-
-  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
-  Removing kaiowas from metadata due to his retirement (see #61930 for
-  reference).
-
-  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
-  selinux-ntp-20070329.ebuild:
-  Mark stable.
-
-*selinux-ntp-20070329 (29 Mar 2007)
-
-  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-ntp-20070329.ebuild:
-  New SVN snapshot.
-
-  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
-  Redigest for Manifest2
-
-*selinux-ntp-20061114 (15 Nov 2006)
-
-  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-ntp-20061114.ebuild:
-  New SVN snapshot.
-
-*selinux-ntp-20061008 (10 Oct 2006)
-
-  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-ntp-20061008.ebuild:
-  First mainstream reference policy testing release.
-
-  02 Dec 2005; petre rodan <kaiowas@gentoo.org> selinux-ntp-20051122.ebuild:
-  mark stable on amd64 mips ppc sparc x86
-
-*selinux-ntp-20051122 (28 Nov 2005)
-
-  28 Nov 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-ntp-20050918.ebuild, +selinux-ntp-20051122.ebuild:
-  merge with upstream
-
-  27 Oct 2005; petre rodan <kaiowas@gentoo.org> selinux-ntp-20051023.ebuild:
-  mark stable on amd64 mips ppc sparc x86
-
-*selinux-ntp-20051023 (24 Oct 2005)
-
-  24 Oct 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-ntp-20050626.ebuild, +selinux-ntp-20051023.ebuild:
-  memory locking now allowed - fix from upstream
-
-  18 Oct 2005; petre rodan <kaiowas@gentoo.org> selinux-ntp-20050918.ebuild:
-  mark stable
-
-*selinux-ntp-20050918 (18 Sep 2005)
-
-  18 Sep 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-ntp-20050408.ebuild, +selinux-ntp-20050918.ebuild:
-  merge with upstream, added mips arch
-
-  26 Jun 2005; petre rodan <kaiowas@gentoo.org> selinux-ntp-20050626.ebuild:
-  mark stable
-
-*selinux-ntp-20050626 (26 Jun 2005)
-
-  26 Jun 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-ntp-20050219.ebuild, +selinux-ntp-20050626.ebuild:
-  added name_connect rules
-
-  07 May 2005; petre rodan <kaiowas@gentoo.org> selinux-ntp-20050408.ebuild:
-  mark stable
-
-*selinux-ntp-20050408 (23 Apr 2005)
-
-  23 Apr 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-ntp-20041120.ebuild, +selinux-ntp-20050408.ebuild:
-  merge with upstream, no semantic diff
-
-  23 Mar 2005; petre rodan <kaiowas@gentoo.org> selinux-ntp-20050219.ebuild:
-  mark stable
-
-*selinux-ntp-20050219 (25 Feb 2005)
-
-  25 Feb 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-ntp-20031101.ebuild, +selinux-ntp-20050219.ebuild:
-  merge with upstream policy
-
-  20 Jan 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-ntp-20041014.ebuild, selinux-ntp-20041120.ebuild:
-  mark stable
-
-*selinux-ntp-20041120 (22 Nov 2004)
-
-  22 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  +selinux-ntp-20041120.ebuild:
-  merge with nsa policy
-
-*selinux-ntp-20041014 (23 Oct 2004)
-
-  23 Oct 2004; petre rodan <kaiowas@gentoo.org> metadata.xml,
-  +selinux-ntp-20041014.ebuild:
-  update needed by base-policy-20041023
-
-*selinux-ntp-20031101 (01 Nov 2003)
-
-  01 Nov 2003; Chris PeBenito <pebenito@gentoo.org>
-  selinux-ntp-20031101.ebuild:
-  Update for new API.
-
-*selinux-ntp-20030811 (11 Aug 2003)
-
-  11 Aug 2003; Chris PeBenito <pebenito@gentoo.org> metadata.xml,
-  selinux-ntp-20030811.ebuild:
-  Initial commit
-

diff --git a/sec-policy/selinux-ntp/metadata.xml b/sec-policy/selinux-ntp/metadata.xml
deleted file mode 100644
index 906e09e..0000000
--- a/sec-policy/selinux-ntp/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for ntp</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-ntp/selinux-ntp-2.20120725-r8.ebuild b/sec-policy/selinux-ntp/selinux-ntp-2.20120725-r8.ebuild
deleted file mode 100644
index 3a512e7..0000000
--- a/sec-policy/selinux-ntp/selinux-ntp-2.20120725-r8.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="ntp"
-BASEPOL="2.20120725-r8"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ntp"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-nut/ChangeLog b/sec-policy/selinux-nut/ChangeLog
deleted file mode 100644
index 3ae110b..0000000
--- a/sec-policy/selinux-nut/ChangeLog
+++ /dev/null
@@ -1,46 +0,0 @@
-# ChangeLog for sec-policy/selinux-nut
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-nut/ChangeLog,v 1.10 2012/06/27 20:34:15 swift Exp $
-
-*selinux-nut-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-nut-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-nut-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-nut-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  09 Jun 2012; <swift@gentoo.org> selinux-nut-2.20120215.ebuild:
-  Adding dependency on selinux-apache, fixes build failure
-
-  13 May 2012; <swift@gentoo.org> -selinux-nut-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-nut-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-nut-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-nut-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-nut-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-nut-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-nut-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-nut-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-nut-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-nut/metadata.xml b/sec-policy/selinux-nut/metadata.xml
deleted file mode 100644
index b93841c..0000000
--- a/sec-policy/selinux-nut/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for nut</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-nut/selinux-nut-2.20120725-r8.ebuild b/sec-policy/selinux-nut/selinux-nut-2.20120725-r8.ebuild
deleted file mode 100644
index fac13b8..0000000
--- a/sec-policy/selinux-nut/selinux-nut-2.20120725-r8.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="nut"
-BASEPOL="2.20120725-r8"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for nut"
-
-KEYWORDS="~amd64 ~x86"
-DEPEND="${DEPEND}
-	sec-policy/selinux-apache
-"
-RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-nx/ChangeLog b/sec-policy/selinux-nx/ChangeLog
deleted file mode 100644
index 211f953..0000000
--- a/sec-policy/selinux-nx/ChangeLog
+++ /dev/null
@@ -1,43 +0,0 @@
-# ChangeLog for sec-policy/selinux-nx
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-nx/ChangeLog,v 1.9 2012/06/27 20:33:56 swift Exp $
-
-*selinux-nx-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-nx-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-nx-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-nx-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-nx-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-nx-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-nx-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-nx-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-nx-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-nx-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-nx-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-nx-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-nx-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-nx/metadata.xml b/sec-policy/selinux-nx/metadata.xml
deleted file mode 100644
index 63b8d0b..0000000
--- a/sec-policy/selinux-nx/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for nx</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-nx/selinux-nx-2.20120725-r8.ebuild b/sec-policy/selinux-nx/selinux-nx-2.20120725-r8.ebuild
deleted file mode 100644
index 9abbded..0000000
--- a/sec-policy/selinux-nx/selinux-nx-2.20120725-r8.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="nx"
-BASEPOL="2.20120725-r8"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for nx"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-oddjob/ChangeLog b/sec-policy/selinux-oddjob/ChangeLog
deleted file mode 100644
index 09fb76b..0000000
--- a/sec-policy/selinux-oddjob/ChangeLog
+++ /dev/null
@@ -1,39 +0,0 @@
-# ChangeLog for sec-policy/selinux-oddjob
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-oddjob/ChangeLog,v 1.7 2012/06/27 20:34:16 swift Exp $
-
-*selinux-oddjob-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-oddjob-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-oddjob-2.20120215-r2 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-oddjob-2.20120215-r2.ebuild:
-  Bump to revision 13
-
-*selinux-oddjob-2.20120215-r1 (20 May 2012)
-
-  20 May 2012; <swift@gentoo.org> +selinux-oddjob-2.20120215-r1.ebuild:
-  Bumping to rev 9
-
-  13 May 2012; <swift@gentoo.org> -selinux-oddjob-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-oddjob-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-oddjob-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-oddjob-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  23 Feb 2012; <swift@gentoo.org> selinux-oddjob-2.20110726.ebuild:
-  Stabilizing
-
-*selinux-oddjob-2.20110726 (28 Dec 2011)
-
-  28 Dec 2011; <swift@gentoo.org> +selinux-oddjob-2.20110726.ebuild,
-  +metadata.xml:
-  Support oddjob (needed for PAM helpers)
-

diff --git a/sec-policy/selinux-oddjob/metadata.xml b/sec-policy/selinux-oddjob/metadata.xml
deleted file mode 100644
index 1a90c82..0000000
--- a/sec-policy/selinux-oddjob/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for oddjob (helpers for PAM)</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-oddjob/selinux-oddjob-2.20120725-r8.ebuild b/sec-policy/selinux-oddjob/selinux-oddjob-2.20120725-r8.ebuild
deleted file mode 100644
index d8e6c47..0000000
--- a/sec-policy/selinux-oddjob/selinux-oddjob-2.20120725-r8.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="oddjob"
-BASEPOL="2.20120725-r8"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for oddjob"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-oident/ChangeLog b/sec-policy/selinux-oident/ChangeLog
deleted file mode 100644
index f40269a..0000000
--- a/sec-policy/selinux-oident/ChangeLog
+++ /dev/null
@@ -1,37 +0,0 @@
-# ChangeLog for sec-policy/selinux-oident
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-oident/ChangeLog,v 1.7 2012/06/27 20:34:09 swift Exp $
-
-*selinux-oident-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-oident-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-oident-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-oident-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-oident-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-oident-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-oident-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-oident-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  29 Jan 2012;  <swift@gentoo.org> Manifest:
-  Updating manifest
-
-  29 Jan 2012; <swift@gentoo.org> selinux-oident-2.20110726.ebuild:
-  Stabilize
-
-*selinux-oident-2.20110726 (10 Dec 2011)
-
-  10 Dec 2011; <swift@gentoo.org> +selinux-oident-2.20110726.ebuild,
-  +metadata.xml:
-  Correct policy for oident
-

diff --git a/sec-policy/selinux-oident/metadata.xml b/sec-policy/selinux-oident/metadata.xml
deleted file mode 100644
index b709fd9..0000000
--- a/sec-policy/selinux-oident/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for oident</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-oident/selinux-oident-2.20120725-r8.ebuild b/sec-policy/selinux-oident/selinux-oident-2.20120725-r8.ebuild
deleted file mode 100644
index 2b72e99..0000000
--- a/sec-policy/selinux-oident/selinux-oident-2.20120725-r8.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="oident"
-BASEPOL="2.20120725-r8"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for oident"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-openct/ChangeLog b/sec-policy/selinux-openct/ChangeLog
deleted file mode 100644
index ad555c2..0000000
--- a/sec-policy/selinux-openct/ChangeLog
+++ /dev/null
@@ -1,43 +0,0 @@
-# ChangeLog for sec-policy/selinux-openct
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-openct/ChangeLog,v 1.9 2012/06/27 20:34:04 swift Exp $
-
-*selinux-openct-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-openct-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-openct-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-openct-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-openct-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-openct-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-openct-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-openct-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-openct-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-openct-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-openct-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-openct-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-openct-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-openct/metadata.xml b/sec-policy/selinux-openct/metadata.xml
deleted file mode 100644
index 530352e..0000000
--- a/sec-policy/selinux-openct/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for openct</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-openct/selinux-openct-2.20120725-r8.ebuild b/sec-policy/selinux-openct/selinux-openct-2.20120725-r8.ebuild
deleted file mode 100644
index ece260c..0000000
--- a/sec-policy/selinux-openct/selinux-openct-2.20120725-r8.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="openct"
-BASEPOL="2.20120725-r8"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for openct"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-openvpn/ChangeLog b/sec-policy/selinux-openvpn/ChangeLog
deleted file mode 100644
index 7e1858c..0000000
--- a/sec-policy/selinux-openvpn/ChangeLog
+++ /dev/null
@@ -1,132 +0,0 @@
-# ChangeLog for sec-policy/selinux-openvpn
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-openvpn/ChangeLog,v 1.26 2012/06/27 20:34:15 swift Exp $
-
-*selinux-openvpn-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-openvpn-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-openvpn-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-openvpn-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-openvpn-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-openvpn-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-openvpn-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-openvpn-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-openvpn-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-openvpn-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-openvpn-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-openvpn-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-openvpn-2.20090730.ebuild, -selinux-openvpn-2.20091215.ebuild,
-  -selinux-openvpn-20080525.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-openvpn-2.20101213.ebuild:
-  Stable amd64 x86
-
-*selinux-openvpn-2.20101213 (05 Feb 2011)
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-openvpn-2.20101213.ebuild:
-  New upstream policy.
-
-*selinux-openvpn-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-openvpn-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-openvpn-20070329.ebuild, -selinux-openvpn-20070928.ebuild,
-  selinux-openvpn-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-openvpn-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-openvpn-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-openvpn-20070329.ebuild, selinux-openvpn-20070928.ebuild,
-  selinux-openvpn-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-openvpn-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-openvpn-20080525.ebuild:
-  New SVN snapshot.
-
-  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-openvpn-20050618.ebuild, -selinux-openvpn-20061114.ebuild:
-  Remove old ebuilds.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-openvpn-20070928.ebuild:
-  Mark stable.
-
-*selinux-openvpn-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-openvpn-20070928.ebuild:
-  New SVN snapshot.
-
-  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
-  Removing kaiowas from metadata due to his retirement (see #61930 for
-  reference).
-
-  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
-  selinux-openvpn-20070329.ebuild:
-  Mark stable.
-
-*selinux-openvpn-20070329 (29 Mar 2007)
-
-  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-openvpn-20070329.ebuild:
-  New SVN snapshot.
-
-  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
-  Redigest for Manifest2
-
-*selinux-openvpn-20061114 (15 Nov 2006)
-
-  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-openvpn-20061114.ebuild:
-  New SVN snapshot.
-
-*selinux-openvpn-20061008 (10 Oct 2006)
-
-  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-openvpn-20061008.ebuild:
-  First mainstream reference policy testing release.
-
-  20 Aug 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-openvpn-20050618.ebuild:
-  mark stable
-
-*selinux-openvpn-20050618 (26 Jun 2005)
-
-  26 Jun 2005; petre rodan <kaiowas@gentoo.org> +metadata.xml,
-  +selinux-openvpn-20050618.ebuild:
-  initial commit
-

diff --git a/sec-policy/selinux-openvpn/metadata.xml b/sec-policy/selinux-openvpn/metadata.xml
deleted file mode 100644
index 643df95..0000000
--- a/sec-policy/selinux-openvpn/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for openvpn</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-openvpn/selinux-openvpn-2.20120725-r8.ebuild b/sec-policy/selinux-openvpn/selinux-openvpn-2.20120725-r8.ebuild
deleted file mode 100644
index 9cc3b66..0000000
--- a/sec-policy/selinux-openvpn/selinux-openvpn-2.20120725-r8.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="openvpn"
-BASEPOL="2.20120725-r8"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for openvpn"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-pan/ChangeLog b/sec-policy/selinux-pan/ChangeLog
deleted file mode 100644
index 176d270..0000000
--- a/sec-policy/selinux-pan/ChangeLog
+++ /dev/null
@@ -1,54 +0,0 @@
-
-
-*selinux-pan-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-pan-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-pan-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-pan-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  01 Jun 2012; <swift@gentoo.org> selinux-pan-2.20120215.ebuild:
-  Add dependency on selinux-xserver, fixes build failure
-
-  13 May 2012; <swift@gentoo.org> -selinux-pan-2.20110726-r1.ebuild,
-  -selinux-pan-2.20110726-r2.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-pan-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-pan-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-pan-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  27 Nov 2011; <swift@gentoo.org> selinux-pan-2.20110726-r2.ebuild:
-  Stable on x86/amd64
-
-  12 Nov 2011; <swift@gentoo.org> -files/fix-apps-pan-r1.patch,
-  -selinux-pan-2.20101213-r1.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-pan-2.20110726-r1.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-pan-2.20110726-r2 (23 Oct 2011)
-
-  23 Oct 2011; <swift@gentoo.org> +selinux-pan-2.20110726-r2.ebuild:
-  Add support for XDG
-
-*selinux-pan-2.20110726-r1 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-pan-2.20110726-r1.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-*selinux-pan-2.20101213-r1 (07 Aug 2011)
-
-  07 Aug 2011; Anthony G. Basile <blueness@gentoo.org>
-  +files/fix-apps-pan-r1.patch, +selinux-pan-2.20101213-r1.ebuild,
-  +metadata.xml:
-  Initial commit policy for pan
-

diff --git a/sec-policy/selinux-pan/metadata.xml b/sec-policy/selinux-pan/metadata.xml
deleted file mode 100644
index 95a7e9f..0000000
--- a/sec-policy/selinux-pan/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for pan</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-pan/selinux-pan-2.20120725-r8.ebuild b/sec-policy/selinux-pan/selinux-pan-2.20120725-r8.ebuild
deleted file mode 100644
index 392ec7c..0000000
--- a/sec-policy/selinux-pan/selinux-pan-2.20120725-r8.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="pan"
-BASEPOL="2.20120725-r8"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for pan"
-
-KEYWORDS="~amd64 ~x86"
-DEPEND="${DEPEND}
-	sec-policy/selinux-xserver
-"
-RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-pcmcia/ChangeLog b/sec-policy/selinux-pcmcia/ChangeLog
deleted file mode 100644
index 051bf9f..0000000
--- a/sec-policy/selinux-pcmcia/ChangeLog
+++ /dev/null
@@ -1,109 +0,0 @@
-# ChangeLog for sec-policy/selinux-pcmcia
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-pcmcia/ChangeLog,v 1.21 2012/06/27 20:34:05 swift Exp $
-
-*selinux-pcmcia-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-pcmcia-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-pcmcia-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-pcmcia-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-pcmcia-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-pcmcia-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-pcmcia-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-pcmcia-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-pcmcia-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-pcmcia-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-pcmcia-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-pcmcia-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-pcmcia-2.20090730.ebuild, -selinux-pcmcia-2.20091215.ebuild,
-  -selinux-pcmcia-20080525.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-pcmcia-2.20101213.ebuild:
-  Stable amd64 x86
-
-*selinux-pcmcia-2.20101213 (05 Feb 2011)
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-pcmcia-2.20101213.ebuild:
-  New upstream policy.
-
-*selinux-pcmcia-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-pcmcia-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-pcmcia-20070329.ebuild, -selinux-pcmcia-20070928.ebuild,
-  selinux-pcmcia-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-pcmcia-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-pcmcia-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-pcmcia-20070329.ebuild, selinux-pcmcia-20070928.ebuild,
-  selinux-pcmcia-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-pcmcia-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-pcmcia-20080525.ebuild:
-  New SVN snapshot.
-
-  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-pcmcia-20061114.ebuild:
-  Remove old ebuilds.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-pcmcia-20070928.ebuild:
-  Mark stable.
-
-*selinux-pcmcia-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-pcmcia-20070928.ebuild:
-  New SVN snapshot.
-
-  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
-  selinux-pcmcia-20070329.ebuild:
-  Mark stable.
-
-*selinux-pcmcia-20070329 (29 Mar 2007)
-
-  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-pcmcia-20070329.ebuild:
-  New SVN snapshot.
-
-*selinux-pcmcia-20061114 (22 Nov 2006)
-
-  22 Nov 2006; Chris PeBenito <pebenito@gentoo.org> +metadata.xml,
-  +selinux-pcmcia-20061114.ebuild:
-  Initial commit.
-

diff --git a/sec-policy/selinux-pcmcia/metadata.xml b/sec-policy/selinux-pcmcia/metadata.xml
deleted file mode 100644
index 80f4dbf..0000000
--- a/sec-policy/selinux-pcmcia/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for pcmcia</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-pcmcia/selinux-pcmcia-2.20120725-r8.ebuild b/sec-policy/selinux-pcmcia/selinux-pcmcia-2.20120725-r8.ebuild
deleted file mode 100644
index 51934ba..0000000
--- a/sec-policy/selinux-pcmcia/selinux-pcmcia-2.20120725-r8.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="pcmcia"
-BASEPOL="2.20120725-r8"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for pcmcia"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-perdition/ChangeLog b/sec-policy/selinux-perdition/ChangeLog
deleted file mode 100644
index b67a586..0000000
--- a/sec-policy/selinux-perdition/ChangeLog
+++ /dev/null
@@ -1,43 +0,0 @@
-# ChangeLog for sec-policy/selinux-perdition
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-perdition/ChangeLog,v 1.9 2012/06/27 20:34:03 swift Exp $
-
-*selinux-perdition-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-perdition-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-perdition-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-perdition-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-perdition-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-perdition-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-perdition-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-perdition-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-perdition-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-perdition-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-perdition-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-perdition-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-perdition-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-perdition/metadata.xml b/sec-policy/selinux-perdition/metadata.xml
deleted file mode 100644
index 3306f30..0000000
--- a/sec-policy/selinux-perdition/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for perdition</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-perdition/selinux-perdition-2.20120725-r8.ebuild b/sec-policy/selinux-perdition/selinux-perdition-2.20120725-r8.ebuild
deleted file mode 100644
index 4edcd0d..0000000
--- a/sec-policy/selinux-perdition/selinux-perdition-2.20120725-r8.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="perdition"
-BASEPOL="2.20120725-r8"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for perdition"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-phpfpm/ChangeLog b/sec-policy/selinux-phpfpm/ChangeLog
deleted file mode 100644
index 37f5780..0000000
--- a/sec-policy/selinux-phpfpm/ChangeLog
+++ /dev/null
@@ -1,21 +0,0 @@
-# ChangeLog for sec-policy/selinux-phpfpm
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: $
-
-*selinux-phpfpm-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-phpfpm-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-phpfpm-2.20120215-r14 (12 Jul 2012)
-
-  12 Jul 2012; <swift@gentoo.org> -selinux-phpfpm-2.20120215.ebuild,
-  +selinux-phpfpm-2.20120215-r14.ebuild:
-  Bump to rev14
-
-*selinux-phpfpm-2.20120215 (24 Jun 2012)
-
-  24 Jun 2012; <swift@gentoo.org> +selinux-phpfpm-2.20120215.ebuild,
-  +metadata.xml:
-  Introducing phpfpm module
-

diff --git a/sec-policy/selinux-phpfpm/metadata.xml b/sec-policy/selinux-phpfpm/metadata.xml
deleted file mode 100644
index b413ff0..0000000
--- a/sec-policy/selinux-phpfpm/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for phpfpm</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-phpfpm/selinux-phpfpm-2.20120725-r8.ebuild b/sec-policy/selinux-phpfpm/selinux-phpfpm-2.20120725-r8.ebuild
deleted file mode 100644
index 6bda491..0000000
--- a/sec-policy/selinux-phpfpm/selinux-phpfpm-2.20120725-r8.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="phpfpm"
-BASEPOL="2.20120725-r8"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for phpfpm"
-
-KEYWORDS="~amd64 ~x86"
-DEPEND="${DEPEND}
-	sec-policy/selinux-apache
-"
-RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-plymouthd/ChangeLog b/sec-policy/selinux-plymouthd/ChangeLog
deleted file mode 100644
index bad67c9..0000000
--- a/sec-policy/selinux-plymouthd/ChangeLog
+++ /dev/null
@@ -1,37 +0,0 @@
-# ChangeLog for sec-policy/selinux-plymouthd
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-plymouthd/ChangeLog,v 1.7 2012/06/27 20:34:14 swift Exp $
-
-*selinux-plymouthd-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-plymouthd-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-plymouthd-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-plymouthd-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-plymouthd-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-plymouthd-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-plymouthd-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-plymouthd-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  29 Jan 2012;  <swift@gentoo.org> Manifest:
-  Updating manifest
-
-  29 Jan 2012; <swift@gentoo.org> selinux-plymouthd-2.20110726.ebuild:
-  Stabilize
-
-*selinux-plymouthd-2.20110726 (04 Dec 2011)
-
-  04 Dec 2011; <swift@gentoo.org> +selinux-plymouthd-2.20110726.ebuild,
-  +metadata.xml:
-  Adding SELinux module for plymouthd
-

diff --git a/sec-policy/selinux-plymouthd/metadata.xml b/sec-policy/selinux-plymouthd/metadata.xml
deleted file mode 100644
index 4eef375..0000000
--- a/sec-policy/selinux-plymouthd/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for plymouthd</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-plymouthd/selinux-plymouthd-2.20120725-r8.ebuild b/sec-policy/selinux-plymouthd/selinux-plymouthd-2.20120725-r8.ebuild
deleted file mode 100644
index 5e4f259..0000000
--- a/sec-policy/selinux-plymouthd/selinux-plymouthd-2.20120725-r8.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="plymouthd"
-BASEPOL="2.20120725-r8"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for plymouthd"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-podsleuth/ChangeLog b/sec-policy/selinux-podsleuth/ChangeLog
deleted file mode 100644
index c3ff3c3..0000000
--- a/sec-policy/selinux-podsleuth/ChangeLog
+++ /dev/null
@@ -1,43 +0,0 @@
-# ChangeLog for sec-policy/selinux-podsleuth
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-podsleuth/ChangeLog,v 1.9 2012/06/27 20:33:54 swift Exp $
-
-*selinux-podsleuth-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-podsleuth-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-podsleuth-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-podsleuth-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-podsleuth-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-podsleuth-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-podsleuth-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-podsleuth-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-podsleuth-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-podsleuth-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-podsleuth-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-podsleuth-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-podsleuth-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-podsleuth/metadata.xml b/sec-policy/selinux-podsleuth/metadata.xml
deleted file mode 100644
index e8cb63d..0000000
--- a/sec-policy/selinux-podsleuth/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for podsleuth</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-podsleuth/selinux-podsleuth-2.20120725-r8.ebuild b/sec-policy/selinux-podsleuth/selinux-podsleuth-2.20120725-r8.ebuild
deleted file mode 100644
index 4ccd260..0000000
--- a/sec-policy/selinux-podsleuth/selinux-podsleuth-2.20120725-r8.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="podsleuth"
-BASEPOL="2.20120725-r8"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for podsleuth"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-policykit/ChangeLog b/sec-policy/selinux-policykit/ChangeLog
deleted file mode 100644
index ad08ddf..0000000
--- a/sec-policy/selinux-policykit/ChangeLog
+++ /dev/null
@@ -1,43 +0,0 @@
-# ChangeLog for sec-policy/selinux-policykit
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-policykit/ChangeLog,v 1.9 2012/06/27 20:34:08 swift Exp $
-
-*selinux-policykit-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-policykit-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-policykit-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-policykit-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-policykit-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-policykit-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-policykit-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-policykit-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-policykit-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-policykit-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-policykit-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-policykit-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-policykit-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-policykit/metadata.xml b/sec-policy/selinux-policykit/metadata.xml
deleted file mode 100644
index ab0ffc5..0000000
--- a/sec-policy/selinux-policykit/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for policykit</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-policykit/selinux-policykit-2.20120725-r8.ebuild b/sec-policy/selinux-policykit/selinux-policykit-2.20120725-r8.ebuild
deleted file mode 100644
index d14ca37..0000000
--- a/sec-policy/selinux-policykit/selinux-policykit-2.20120725-r8.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="policykit"
-BASEPOL="2.20120725-r8"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for policykit"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-portmap/ChangeLog b/sec-policy/selinux-portmap/ChangeLog
deleted file mode 100644
index 6089b9f..0000000
--- a/sec-policy/selinux-portmap/ChangeLog
+++ /dev/null
@@ -1,143 +0,0 @@
-# ChangeLog for sec-policy/selinux-portmap
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-portmap/ChangeLog,v 1.31 2012/06/27 20:34:08 swift Exp $
-
-*selinux-portmap-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-portmap-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-portmap-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-portmap-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-portmap-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-portmap-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-portmap-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-portmap-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-portmap-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-portmap-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-portmap-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-portmap-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-portmap-2.20090730.ebuild, -selinux-portmap-2.20091215.ebuild,
-  -selinux-portmap-20080525.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-portmap-2.20101213.ebuild:
-  Stable amd64 x86
-
-*selinux-portmap-2.20101213 (05 Feb 2011)
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-portmap-2.20101213.ebuild:
-  New upstream policy.
-
-*selinux-portmap-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-portmap-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-portmap-20070329.ebuild, -selinux-portmap-20070928.ebuild,
-  selinux-portmap-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-portmap-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-portmap-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-portmap-20070329.ebuild, selinux-portmap-20070928.ebuild,
-  selinux-portmap-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-portmap-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-portmap-20080525.ebuild:
-  New SVN snapshot.
-
-  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-portmap-20030811.ebuild, -selinux-portmap-20050908.ebuild,
-  -selinux-portmap-20061114.ebuild:
-  Remove old ebuilds.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-portmap-20070928.ebuild:
-  Mark stable.
-
-*selinux-portmap-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-portmap-20070928.ebuild:
-  New SVN snapshot.
-
-  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
-  selinux-portmap-20070329.ebuild:
-  Mark stable.
-
-*selinux-portmap-20070329 (29 Mar 2007)
-
-  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-portmap-20070329.ebuild:
-  New SVN snapshot.
-
-  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
-  Redigest for Manifest2
-
-*selinux-portmap-20061114 (15 Nov 2006)
-
-  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-portmap-20061114.ebuild:
-  New SVN snapshot.
-
-*selinux-portmap-20061008 (10 Oct 2006)
-
-  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-portmap-20061008.ebuild:
-  First mainstream reference policy testing release.
-
-  09 Oct 2005; Stephen Bennett <spb@gentoo.org>
-  selinux-portmap-20050908.ebuild:
-  Marked stable
-
-*selinux-portmap-20050908 (08 Sep 2005)
-
-  08 Sep 2005; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-portmap-20050908.ebuild:
-  New release to add new perms from 2.6.12.
-
-  23 May 2005; Stephen Bennett <spb@gentoo.org>
-  selinux-portmap-20030811.ebuild:
-  ~mips keywords
-
-  09 Apr 2004; Chris PeBenito <pebenito@gentoo.org>
-  selinux-portmap-20030811.ebuild:
-  Add missing ppc and sparc keywords
-
-*selinux-portmap-20030811 (11 Aug 2003)
-
-  11 Aug 2003; Chris PeBenito <pebenito@gentoo.org> metadata.xml,
-  selinux-portmap-20030811.ebuild:
-  Initial commit
-

diff --git a/sec-policy/selinux-portmap/metadata.xml b/sec-policy/selinux-portmap/metadata.xml
deleted file mode 100644
index f7193df..0000000
--- a/sec-policy/selinux-portmap/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for portmap</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-portmap/selinux-portmap-2.20120725-r8.ebuild b/sec-policy/selinux-portmap/selinux-portmap-2.20120725-r8.ebuild
deleted file mode 100644
index c4f0c14..0000000
--- a/sec-policy/selinux-portmap/selinux-portmap-2.20120725-r8.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="portmap"
-BASEPOL="2.20120725-r8"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for portmap"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-postfix/ChangeLog b/sec-policy/selinux-postfix/ChangeLog
deleted file mode 100644
index 4775383..0000000
--- a/sec-policy/selinux-postfix/ChangeLog
+++ /dev/null
@@ -1,243 +0,0 @@
-# ChangeLog for sec-policy/selinux-postfix
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-postfix/ChangeLog,v 1.45 2012/06/27 20:33:54 swift Exp $
-
-*selinux-postfix-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-postfix-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-postfix-2.20120215-r2 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-postfix-2.20120215-r2.ebuild:
-  Bump to revision 13
-
-*selinux-postfix-2.20120215-r1 (20 May 2012)
-
-  20 May 2012; <swift@gentoo.org> +selinux-postfix-2.20120215-r1.ebuild:
-  Bumping to rev 9
-
-  13 May 2012; <swift@gentoo.org> -selinux-postfix-2.20110726-r1.ebuild,
-  -selinux-postfix-2.20110726-r2.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-postfix-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-postfix-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-postfix-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  23 Feb 2012; <swift@gentoo.org> selinux-postfix-2.20110726-r2.ebuild:
-  Stabilizing
-
-*selinux-postfix-2.20110726-r2 (14 Jan 2012)
-
-  14 Jan 2012; <swift@gentoo.org> +selinux-postfix-2.20110726-r2.ebuild:
-  Allow startup to create necessary directories, spool, etc.
-
-  12 Nov 2011; <swift@gentoo.org> -files/fix-services-postfix-r1.patch,
-  -files/fix-services-postfix-r2.patch, -files/fix-services-postfix-r3.patch,
-  -selinux-postfix-2.20101213-r3.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-postfix-2.20110726-r1.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-postfix-2.20110726-r1 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-postfix-2.20110726-r1.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-postfix-2.20090730.ebuild, -selinux-postfix-2.20091215.ebuild,
-  -selinux-postfix-2.20101213.ebuild, -selinux-postfix-2.20101213-r1.ebuild,
-  -selinux-postfix-2.20101213-r2.ebuild, -selinux-postfix-20080525.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-postfix-2.20101213-r3.ebuild:
-  Stable amd64 x86
-
-*selinux-postfix-2.20101213-r3 (16 Apr 2011)
-*selinux-postfix-2.20101213-r2 (16 Apr 2011)
-
-  16 Apr 2011; Anthony G. Basile <blueness@gentoo.org>
-  +files/fix-services-postfix-r2.patch,
-  +selinux-postfix-2.20101213-r2.ebuild,
-  +files/fix-services-postfix-r3.patch,
-  +selinux-postfix-2.20101213-r3.ebuild:
-  Allow postfix admin through sysadm (-r2) and postfix_smtpd_t to mysql
-  (-r3)
-
-*selinux-postfix-2.20101213-r1 (07 Mar 2011)
-
-  07 Mar 2011; Anthony G. Basile <blueness@gentoo.org>
-  +files/fix-services-postfix-r1.patch,
-  +selinux-postfix-2.20101213-r1.ebuild:
-  Fix filecontexts
-
-*selinux-postfix-2.20101213 (05 Feb 2011)
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-postfix-2.20101213.ebuild:
-  New upstream policy.
-
-*selinux-postfix-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-postfix-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-postfix-20070329.ebuild, -selinux-postfix-20070928.ebuild,
-  selinux-postfix-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-postfix-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-postfix-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-postfix-20070329.ebuild, selinux-postfix-20070928.ebuild,
-  selinux-postfix-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-postfix-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-postfix-20080525.ebuild:
-  New SVN snapshot.
-
-  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-postfix-20050626.ebuild, -selinux-postfix-20050918.ebuild,
-  -selinux-postfix-20051023.ebuild, -selinux-postfix-20051122.ebuild,
-  -selinux-postfix-20061114.ebuild:
-  Remove old ebuilds.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-postfix-20070928.ebuild:
-  Mark stable.
-
-*selinux-postfix-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-postfix-20070928.ebuild:
-  New SVN snapshot.
-
-  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
-  selinux-postfix-20070329.ebuild:
-  Mark stable.
-
-*selinux-postfix-20070329 (29 Mar 2007)
-
-  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-postfix-20070329.ebuild:
-  New SVN snapshot.
-
-  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
-  Redigest for Manifest2
-
-*selinux-postfix-20061114 (15 Nov 2006)
-
-  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-postfix-20061114.ebuild:
-  New SVN snapshot.
-
-*selinux-postfix-20061008 (10 Oct 2006)
-
-  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-postfix-20061008.ebuild:
-  First mainstream reference policy testing release.
-
-*selinux-postfix-20051122 (28 Nov 2005)
-
-  28 Nov 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-postfix-20051023.ebuild, +selinux-postfix-20051122.ebuild:
-  marked stable on amd64 mips ppc sparc x86, merge with upstream
-
-*selinux-postfix-20051023 (24 Oct 2005)
-
-  24 Oct 2005; petre rodan <kaiowas@gentoo.org>
-  +selinux-postfix-20051023.ebuild:
-  merge with upstream
-
-  18 Oct 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-postfix-20050918.ebuild:
-  mark stable
-
-*selinux-postfix-20050918 (18 Sep 2005)
-
-  18 Sep 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-postfix-20050417.ebuild, +selinux-postfix-20050918.ebuild:
-  merge with upstream, added mips arch
-
-  26 Jun 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-postfix-20050626.ebuild:
-  mark stable
-
-*selinux-postfix-20050626 (26 Jun 2005)
-
-  26 Jun 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-postfix-20050219.ebuild, +selinux-postfix-20050626.ebuild:
-  added name_connect rules
-
-  23 Apr 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-postfix-20041211.ebuild, selinux-postfix-20050417.ebuild:
-  mark stable
-
-*selinux-postfix-20050417 (16 Apr 2005)
-
-  16 Apr 2005; petre rodan <kaiowas@gentoo.org>
-  +selinux-postfix-20050417.ebuild:
-  fix for bug #89321
-
-  23 Mar 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-postfix-20050219.ebuild:
-  mark stable
-
-*selinux-postfix-20050219 (25 Feb 2005)
-
-  25 Feb 2005; petre rodan <kaiowas@gentoo.org>
-  +selinux-postfix-20050219.ebuild:
-  merge with upstream policy
-
-*selinux-postfix-20041211 (12 Dec 2004)
-
-  12 Dec 2004; petre rodan <kaiowas@gentoo.org>
-  -selinux-postfix-20040427.ebuild, -selinux-postfix-20041021.ebuild,
-  -selinux-postfix-20041109.ebuild, -selinux-postfix-20041120.ebuild,
-  +selinux-postfix-20041211.ebuild:
-  removed old builds, small merge with upstream policy
-
-  23 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  selinux-postfix-20041120.ebuild:
-  mark stable
-
-*selinux-postfix-20041120 (22 Nov 2004)
-
-  22 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  +selinux-postfix-20041120.ebuild:
-  merge with nsa policy
-
-*selinux-postfix-20041109 (13 Nov 2004)
-
-  13 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  +selinux-postfix-20041109.ebuild:
-  merge with nsa policy
-
-*selinux-postfix-20041021 (27 Oct 2004)
-
-  27 Oct 2004; petre rodan <kaiowas@gentoo.org>
-  +selinux-postfix-20041021.ebuild:
-  merge with nsa policy
-
-*selinux-postfix-20040427 (27 Apr 2004)
-
-  27 Apr 2004; Chris PeBenito <pebenito@gentoo.org> +metadata.xml,
-  +selinux-postfix-20040427.ebuild:
-  Initial commit.
-

diff --git a/sec-policy/selinux-postfix/metadata.xml b/sec-policy/selinux-postfix/metadata.xml
deleted file mode 100644
index 6cad3d5..0000000
--- a/sec-policy/selinux-postfix/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for postfix</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-postfix/selinux-postfix-2.20120725-r8.ebuild b/sec-policy/selinux-postfix/selinux-postfix-2.20120725-r8.ebuild
deleted file mode 100644
index 480ce7c..0000000
--- a/sec-policy/selinux-postfix/selinux-postfix-2.20120725-r8.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="postfix"
-BASEPOL="2.20120725-r8"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for postfix"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-postgresql/ChangeLog b/sec-policy/selinux-postgresql/ChangeLog
deleted file mode 100644
index bd09af1..0000000
--- a/sec-policy/selinux-postgresql/ChangeLog
+++ /dev/null
@@ -1,205 +0,0 @@
-# ChangeLog for sec-policy/selinux-postgresql
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-postgresql/ChangeLog,v 1.39 2012/06/27 20:34:09 swift Exp $
-
-*selinux-postgresql-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-postgresql-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-postgresql-2.20120215-r3 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-postgresql-2.20120215-r3.ebuild:
-  Bump to revision 13
-
-*selinux-postgresql-2.20120215-r1 (20 May 2012)
-
-  20 May 2012; <swift@gentoo.org> +selinux-postgresql-2.20120215-r1.ebuild:
-  Bumping to rev 9
-
-  13 May 2012; <swift@gentoo.org> -selinux-postgresql-2.20110726-r1.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-postgresql-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-postgresql-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-postgresql-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -files/fix-services-postgresql-r1.patch,
-  -selinux-postgresql-2.20101213-r1.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-postgresql-2.20110726-r1.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-postgresql-2.20110726-r1 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-postgresql-2.20110726-r1.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-postgresql-2.20090730.ebuild, -selinux-postgresql-2.20091215.ebuild,
-  -selinux-postgresql-2.20101213.ebuild, -selinux-postgresql-20080525.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-postgresql-2.20101213-r1.ebuild:
-  Stable amd64 x86
-
-*selinux-postgresql-2.20101213-r1 (07 Mar 2011)
-
-  07 Mar 2011; Anthony G. Basile <blueness@gentoo.org>
-  +files/fix-services-postgresql-r1.patch,
-  +selinux-postgresql-2.20101213-r1.ebuild:
-  Allow sysadm to manage postgresql
-
-*selinux-postgresql-2.20101213 (05 Feb 2011)
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-postgresql-2.20101213.ebuild:
-  New upstream policy.
-
-*selinux-postgresql-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-postgresql-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-postgresql-20070329.ebuild, -selinux-postgresql-20070928.ebuild,
-  selinux-postgresql-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-postgresql-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-postgresql-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-postgresql-20070329.ebuild, selinux-postgresql-20070928.ebuild,
-  selinux-postgresql-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-postgresql-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-postgresql-20080525.ebuild:
-  New SVN snapshot.
-
-  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-postgresql-20050408.ebuild, -selinux-postgresql-20050813.ebuild,
-  -selinux-postgresql-20061114.ebuild:
-  Remove old ebuilds.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-postgresql-20070928.ebuild:
-  Mark stable.
-
-*selinux-postgresql-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-postgresql-20070928.ebuild:
-  New SVN snapshot.
-
-  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
-  Removing kaiowas from metadata due to his retirement (see #61930 for
-  reference).
-
-  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
-  selinux-postgresql-20070329.ebuild:
-  Mark stable.
-
-*selinux-postgresql-20070329 (29 Mar 2007)
-
-  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-postgresql-20070329.ebuild:
-  New SVN snapshot.
-
-  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
-  Redigest for Manifest2
-
-*selinux-postgresql-20061114 (15 Nov 2006)
-
-  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-postgresql-20061114.ebuild:
-  New SVN snapshot.
-
-*selinux-postgresql-20061008 (10 Oct 2006)
-
-  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-postgresql-20061008.ebuild:
-  First mainstream reference policy testing release.
-
-  18 Oct 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-postgresql-20050813.ebuild:
-  mark stable
-
-*selinux-postgresql-20050813 (20 Aug 2005)
-
-  20 Aug 2005; petre rodan <kaiowas@gentoo.org>
-  +selinux-postgresql-20050813.ebuild:
-  merge with upstream
-
-  07 May 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-postgresql-20050408.ebuild:
-  mark stable
-
-*selinux-postgresql-20050408 (23 Apr 2005)
-
-  23 Apr 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-postgresql-20041211.ebuild, +selinux-postgresql-20050408.ebuild:
-  merge with upstream
-
-  23 Mar 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-postgresql-20050219.ebuild:
-  mark stable
-
-*selinux-postgresql-20050219 (25 Feb 2005)
-
-  25 Feb 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-postgresql-20050119.ebuild, +selinux-postgresql-20050219.ebuild:
-  merge with upstream policy
-
-*selinux-postgresql-20050119 (20 Jan 2005)
-
-  20 Jan 2005; petre rodan <kaiowas@gentoo.org>
-  +selinux-postgresql-20050119.ebuild:
-  merge with upstream policy
-
-  20 Jan 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-postgresql-20041120.ebuild, selinux-postgresql-20041211.ebuild:
-  mark stable
-
-*selinux-postgresql-20041211 (12 Dec 2004)
-
-  12 Dec 2004; petre rodan <kaiowas@gentoo.org>
-  -selinux-postgresql-20041002.ebuild, -selinux-postgresql-20041028.ebuild,
-  +selinux-postgresql-20041211.ebuild:
-  merge with upstream policy
-
-  23 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  selinux-postgresql-20041120.ebuild:
-  mark stable
-
-*selinux-postgresql-20041120 (22 Nov 2004)
-
-  22 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  +selinux-postgresql-20041120.ebuild:
-  merge with nsa policy
-
-*selinux-postgresql-20041028 (13 Nov 2004)
-
-  13 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  +selinux-postgresql-20041028.ebuild:
-  merge with nsa policy
-
-*selinux-postgresql-20041002 (23 Oct 2004)
-
-  23 Oct 2004; petre rodan <kaiowas@gentoo.org> +metadata.xml,
-  +selinux-postgresql-20041002.ebuild:
-  initial commit
-

diff --git a/sec-policy/selinux-postgresql/metadata.xml b/sec-policy/selinux-postgresql/metadata.xml
deleted file mode 100644
index 4b6eb97..0000000
--- a/sec-policy/selinux-postgresql/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for postgresql</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-postgresql/selinux-postgresql-2.20120725-r8.ebuild b/sec-policy/selinux-postgresql/selinux-postgresql-2.20120725-r8.ebuild
deleted file mode 100644
index 56c5850..0000000
--- a/sec-policy/selinux-postgresql/selinux-postgresql-2.20120725-r8.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="postgresql"
-BASEPOL="2.20120725-r8"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for postgresql"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-postgrey/ChangeLog b/sec-policy/selinux-postgrey/ChangeLog
deleted file mode 100644
index a796456..0000000
--- a/sec-policy/selinux-postgrey/ChangeLog
+++ /dev/null
@@ -1,43 +0,0 @@
-# ChangeLog for sec-policy/selinux-postgrey
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-postgrey/ChangeLog,v 1.9 2012/06/27 20:34:11 swift Exp $
-
-*selinux-postgrey-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-postgrey-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-postgrey-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-postgrey-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-postgrey-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-postgrey-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-postgrey-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-postgrey-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-postgrey-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-postgrey-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-postgrey-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-postgrey-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-postgrey-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-postgrey/metadata.xml b/sec-policy/selinux-postgrey/metadata.xml
deleted file mode 100644
index fb1dfe3..0000000
--- a/sec-policy/selinux-postgrey/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for postgrey</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-postgrey/selinux-postgrey-2.20120725-r8.ebuild b/sec-policy/selinux-postgrey/selinux-postgrey-2.20120725-r8.ebuild
deleted file mode 100644
index 3e2483f..0000000
--- a/sec-policy/selinux-postgrey/selinux-postgrey-2.20120725-r8.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="postgrey"
-BASEPOL="2.20120725-r8"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for postgrey"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-ppp/ChangeLog b/sec-policy/selinux-ppp/ChangeLog
deleted file mode 100644
index e961b71..0000000
--- a/sec-policy/selinux-ppp/ChangeLog
+++ /dev/null
@@ -1,98 +0,0 @@
-# ChangeLog for sec-policy/selinux-ppp
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ppp/ChangeLog,v 1.19 2012/06/27 20:34:08 swift Exp $
-
-*selinux-ppp-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-ppp-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-ppp-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-ppp-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-ppp-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-ppp-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-ppp-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-ppp-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-ppp-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-ppp-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-ppp-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-ppp-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Fixed manifest signing
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-ppp-2.20090730.ebuild, -selinux-ppp-2.20091215.ebuild,
-  -selinux-ppp-20080525.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-ppp-2.20101213.ebuild:
-  Stable amd64 x86
-
-*selinux-ppp-2.20101213 (05 Feb 2011)
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-ppp-2.20101213.ebuild:
-  New upstream policy.
-
-*selinux-ppp-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-ppp-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-ppp-20070329.ebuild, -selinux-ppp-20070928.ebuild,
-  selinux-ppp-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-ppp-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-ppp-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-ppp-20070329.ebuild, selinux-ppp-20070928.ebuild,
-  selinux-ppp-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-ppp-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-ppp-20080525.ebuild:
-  New SVN snapshot.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-ppp-20070928.ebuild:
-  Mark stable.
-
-*selinux-ppp-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-ppp-20070928.ebuild:
-  New SVN snapshot.
-
-*selinux-ppp-20070329 (11 Jun 2007)
-
-  11 Jun 2007; Petre Rodan <kaiowas@gentoo.org> +metadata.xml,
-  +selinux-ppp-20070329.ebuild:
-  initial commit
-

diff --git a/sec-policy/selinux-ppp/metadata.xml b/sec-policy/selinux-ppp/metadata.xml
deleted file mode 100644
index 7151d7c..0000000
--- a/sec-policy/selinux-ppp/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for ppp</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-ppp/selinux-ppp-2.20120725-r8.ebuild b/sec-policy/selinux-ppp/selinux-ppp-2.20120725-r8.ebuild
deleted file mode 100644
index 324777d..0000000
--- a/sec-policy/selinux-ppp/selinux-ppp-2.20120725-r8.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="ppp"
-BASEPOL="2.20120725-r8"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ppp"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-prelink/ChangeLog b/sec-policy/selinux-prelink/ChangeLog
deleted file mode 100644
index acbcb1b..0000000
--- a/sec-policy/selinux-prelink/ChangeLog
+++ /dev/null
@@ -1,43 +0,0 @@
-# ChangeLog for sec-policy/selinux-prelink
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-prelink/ChangeLog,v 1.9 2012/06/27 20:34:02 swift Exp $
-
-*selinux-prelink-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-prelink-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-prelink-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-prelink-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-prelink-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-prelink-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-prelink-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-prelink-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-prelink-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-prelink-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-prelink-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-prelink-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-prelink-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-prelink/metadata.xml b/sec-policy/selinux-prelink/metadata.xml
deleted file mode 100644
index 32b1a2c..0000000
--- a/sec-policy/selinux-prelink/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for prelink</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-prelink/selinux-prelink-2.20120725-r8.ebuild b/sec-policy/selinux-prelink/selinux-prelink-2.20120725-r8.ebuild
deleted file mode 100644
index a88d159..0000000
--- a/sec-policy/selinux-prelink/selinux-prelink-2.20120725-r8.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="prelink"
-BASEPOL="2.20120725-r8"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for prelink"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-prelude/ChangeLog b/sec-policy/selinux-prelude/ChangeLog
deleted file mode 100644
index 8ddbb4d..0000000
--- a/sec-policy/selinux-prelude/ChangeLog
+++ /dev/null
@@ -1,46 +0,0 @@
-# ChangeLog for sec-policy/selinux-prelude
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-prelude/ChangeLog,v 1.10 2012/06/27 20:34:08 swift Exp $
-
-*selinux-prelude-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-prelude-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-prelude-2.20120215-r2 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-prelude-2.20120215-r2.ebuild:
-  Bump to revision 13
-
-  09 Jun 2012; <swift@gentoo.org> selinux-prelude-2.20120215.ebuild:
-  Adding dependency on selinux-apache, fixes build failure
-
-  13 May 2012; <swift@gentoo.org> -selinux-prelude-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-prelude-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-prelude-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-prelude-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-prelude-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-prelude-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-prelude-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-prelude-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-prelude-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-prelude/metadata.xml b/sec-policy/selinux-prelude/metadata.xml
deleted file mode 100644
index 53582b0..0000000
--- a/sec-policy/selinux-prelude/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for prelude</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-prelude/selinux-prelude-2.20120725-r8.ebuild b/sec-policy/selinux-prelude/selinux-prelude-2.20120725-r8.ebuild
deleted file mode 100644
index 5e218f5..0000000
--- a/sec-policy/selinux-prelude/selinux-prelude-2.20120725-r8.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="prelude"
-BASEPOL="2.20120725-r8"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for prelude"
-
-KEYWORDS="~amd64 ~x86"
-DEPEND="${DEPEND}
-	sec-policy/selinux-apache
-"
-RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-privoxy/ChangeLog b/sec-policy/selinux-privoxy/ChangeLog
deleted file mode 100644
index 0efe774..0000000
--- a/sec-policy/selinux-privoxy/ChangeLog
+++ /dev/null
@@ -1,124 +0,0 @@
-# ChangeLog for sec-policy/selinux-privoxy
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-privoxy/ChangeLog,v 1.26 2012/06/27 20:34:13 swift Exp $
-
-*selinux-privoxy-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-privoxy-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-privoxy-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-privoxy-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-privoxy-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-privoxy-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-privoxy-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-privoxy-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-privoxy-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-privoxy-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-privoxy-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-privoxy-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-privoxy-2.20090730.ebuild, -selinux-privoxy-2.20091215.ebuild,
-  -selinux-privoxy-20080525.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-privoxy-2.20101213.ebuild:
-  Stable amd64 x86
-
-*selinux-privoxy-2.20101213 (05 Feb 2011)
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-privoxy-2.20101213.ebuild:
-  New upstream policy.
-
-*selinux-privoxy-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-privoxy-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-privoxy-20070329.ebuild, -selinux-privoxy-20070928.ebuild,
-  selinux-privoxy-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-privoxy-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-privoxy-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-privoxy-20070329.ebuild, selinux-privoxy-20070928.ebuild,
-  selinux-privoxy-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-privoxy-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-privoxy-20080525.ebuild:
-  New SVN snapshot.
-
-  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-privoxy-20030811.ebuild, -selinux-privoxy-20061114.ebuild:
-  Remove old ebuilds.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-privoxy-20070928.ebuild:
-  Mark stable.
-
-*selinux-privoxy-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-privoxy-20070928.ebuild:
-  New SVN snapshot.
-
-  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
-  selinux-privoxy-20070329.ebuild:
-  Mark stable.
-
-*selinux-privoxy-20070329 (29 Mar 2007)
-
-  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-privoxy-20070329.ebuild:
-  New SVN snapshot.
-
-  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
-  Redigest for Manifest2
-
-*selinux-privoxy-20061114 (15 Nov 2006)
-
-  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-privoxy-20061114.ebuild:
-  New SVN snapshot.
-
-*selinux-privoxy-20061008 (10 Oct 2006)
-
-  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-privoxy-20061008.ebuild:
-  First mainstream reference policy testing release.
-
-*selinux-privoxy-20030811 (11 Aug 2003)
-
-  11 Aug 2003; Chris PeBenito <pebenito@gentoo.org> metadata.xml,
-  selinux-privoxy-20030811.ebuild:
-  Initial commit
-

diff --git a/sec-policy/selinux-privoxy/metadata.xml b/sec-policy/selinux-privoxy/metadata.xml
deleted file mode 100644
index 4978d46..0000000
--- a/sec-policy/selinux-privoxy/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for privoxy</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-privoxy/selinux-privoxy-2.20120725-r8.ebuild b/sec-policy/selinux-privoxy/selinux-privoxy-2.20120725-r8.ebuild
deleted file mode 100644
index 9ee8498..0000000
--- a/sec-policy/selinux-privoxy/selinux-privoxy-2.20120725-r8.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="privoxy"
-BASEPOL="2.20120725-r8"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for privoxy"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-procmail/ChangeLog b/sec-policy/selinux-procmail/ChangeLog
deleted file mode 100644
index da3151e..0000000
--- a/sec-policy/selinux-procmail/ChangeLog
+++ /dev/null
@@ -1,171 +0,0 @@
-# ChangeLog for sec-policy/selinux-procmail
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-procmail/ChangeLog,v 1.34 2012/06/27 20:33:53 swift Exp $
-
-*selinux-procmail-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-procmail-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-procmail-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-procmail-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-procmail-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-procmail-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-procmail-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-procmail-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-procmail-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-procmail-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-procmail-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-procmail-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-procmail-2.20090730.ebuild, -selinux-procmail-2.20091215.ebuild,
-  -selinux-procmail-20080525.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-procmail-2.20101213.ebuild:
-  Stable amd64 x86
-
-*selinux-procmail-2.20101213 (05 Feb 2011)
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-procmail-2.20101213.ebuild:
-  New upstream policy.
-
-*selinux-procmail-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-procmail-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-procmail-20070329.ebuild, -selinux-procmail-20070928.ebuild,
-  selinux-procmail-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-procmail-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-procmail-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-procmail-20070329.ebuild, selinux-procmail-20070928.ebuild,
-  selinux-procmail-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-procmail-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-procmail-20080525.ebuild:
-  New SVN snapshot.
-
-  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-procmail-20050605.ebuild, -selinux-procmail-20051023.ebuild,
-  -selinux-procmail-20051122.ebuild, -selinux-procmail-20061114.ebuild:
-  Remove old ebuilds.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-procmail-20070928.ebuild:
-  Mark stable.
-
-*selinux-procmail-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-procmail-20070928.ebuild:
-  New SVN snapshot.
-
-  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
-  selinux-procmail-20070329.ebuild:
-  Mark stable.
-
-*selinux-procmail-20070329 (29 Mar 2007)
-
-  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-procmail-20070329.ebuild:
-  New SVN snapshot.
-
-  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
-  Redigest for Manifest2
-
-*selinux-procmail-20061114 (15 Nov 2006)
-
-  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-procmail-20061114.ebuild:
-  New SVN snapshot.
-
-*selinux-procmail-20061008 (10 Oct 2006)
-
-  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-procmail-20061008.ebuild:
-  First mainstream reference policy testing release.
-
-  02 Dec 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-procmail-20051122.ebuild:
-  mark stable on amd64 mips ppc sparc x86
-
-*selinux-procmail-20051122 (28 Nov 2005)
-
-  28 Nov 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-procmail-20051023.ebuild, +selinux-procmail-20051122.ebuild:
-  added mips keyword, marked stable on amd64 mips ppc sparc x86, merge with
-  upstream
-
-*selinux-procmail-20051023 (24 Oct 2005)
-
-  24 Oct 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-procmail-20050219.ebuild, +selinux-procmail-20051023.ebuild:
-  minor fixes from upstream
-
-  27 Jun 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-procmail-20050605.ebuild:
-  mark stable
-
-*selinux-procmail-20050605 (26 Jun 2005)
-
-  26 Jun 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-procmail-20041119.ebuild, +selinux-procmail-20050605.ebuild:
-  merge with upstream
-
-  23 Mar 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-procmail-20050219.ebuild:
-  mark stable
-
-*selinux-procmail-20050219 (25 Feb 2005)
-
-  25 Feb 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-procmail-20041028.ebuild, +selinux-procmail-20050219.ebuild:
-  removed old build, merge with upstream
-
-  23 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  selinux-procmail-20041119.ebuild:
-  mark stable
-
-*selinux-procmail-20041119 (22 Nov 2004)
-
-  22 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  +selinux-procmail-20041119.ebuild:
-  merge with nsa policy
-
-*selinux-procmail-20041028 (13 Nov 2004)
-
-  13 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  -selinux-procmail-20040704.ebuild, +selinux-procmail-20041028.ebuild:
-  merge with nsa policy

diff --git a/sec-policy/selinux-procmail/metadata.xml b/sec-policy/selinux-procmail/metadata.xml
deleted file mode 100644
index c33e4c8..0000000
--- a/sec-policy/selinux-procmail/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for procmail</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-procmail/selinux-procmail-2.20120725-r8.ebuild b/sec-policy/selinux-procmail/selinux-procmail-2.20120725-r8.ebuild
deleted file mode 100644
index e326f4d..0000000
--- a/sec-policy/selinux-procmail/selinux-procmail-2.20120725-r8.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="procmail"
-BASEPOL="2.20120725-r8"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for procmail"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-psad/ChangeLog b/sec-policy/selinux-psad/ChangeLog
deleted file mode 100644
index 51a8f51..0000000
--- a/sec-policy/selinux-psad/ChangeLog
+++ /dev/null
@@ -1,43 +0,0 @@
-# ChangeLog for sec-policy/selinux-psad
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-psad/ChangeLog,v 1.9 2012/06/27 20:34:00 swift Exp $
-
-*selinux-psad-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-psad-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-psad-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-psad-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-psad-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-psad-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-psad-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-psad-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-psad-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-psad-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-psad-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-psad-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-psad-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-psad/metadata.xml b/sec-policy/selinux-psad/metadata.xml
deleted file mode 100644
index 5c07254..0000000
--- a/sec-policy/selinux-psad/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for psad</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-psad/selinux-psad-2.20120725-r8.ebuild b/sec-policy/selinux-psad/selinux-psad-2.20120725-r8.ebuild
deleted file mode 100644
index 02c579f..0000000
--- a/sec-policy/selinux-psad/selinux-psad-2.20120725-r8.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="psad"
-BASEPOL="2.20120725-r8"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for psad"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-publicfile/ChangeLog b/sec-policy/selinux-publicfile/ChangeLog
deleted file mode 100644
index 7367a10..0000000
--- a/sec-policy/selinux-publicfile/ChangeLog
+++ /dev/null
@@ -1,156 +0,0 @@
-# ChangeLog for sec-policy/selinux-publicfile
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-publicfile/ChangeLog,v 1.32 2012/06/27 20:34:15 swift Exp $
-
-*selinux-publicfile-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-publicfile-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-publicfile-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-publicfile-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-publicfile-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-publicfile-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-publicfile-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-publicfile-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-publicfile-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-publicfile-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-publicfile-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-publicfile-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-publicfile-2.20090730.ebuild, -selinux-publicfile-2.20091215.ebuild,
-  -selinux-publicfile-20080525.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-publicfile-2.20101213.ebuild:
-  Stable amd64 x86
-
-*selinux-publicfile-2.20101213 (05 Feb 2011)
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-publicfile-2.20101213.ebuild:
-  New upstream policy.
-
-*selinux-publicfile-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-publicfile-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-publicfile-20070329.ebuild, -selinux-publicfile-20070928.ebuild,
-  selinux-publicfile-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-publicfile-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-publicfile-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-publicfile-20070329.ebuild, selinux-publicfile-20070928.ebuild,
-  selinux-publicfile-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-publicfile-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-publicfile-20080525.ebuild:
-  New SVN snapshot.
-
-  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-publicfile-20041121.ebuild, -selinux-publicfile-20051124.ebuild,
-  -selinux-publicfile-20061114.ebuild:
-  Remove old ebuilds.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-publicfile-20070928.ebuild:
-  Mark stable.
-
-*selinux-publicfile-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-publicfile-20070928.ebuild:
-  New SVN snapshot.
-
-  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
-  Removing kaiowas from metadata due to his retirement (see #61930 for
-  reference).
-
-  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
-  selinux-publicfile-20070329.ebuild:
-  Mark stable.
-
-*selinux-publicfile-20070329 (29 Mar 2007)
-
-  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-publicfile-20070329.ebuild:
-  New SVN snapshot.
-
-  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
-  Redigest for Manifest2
-
-*selinux-publicfile-20061114 (15 Nov 2006)
-
-  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-publicfile-20061114.ebuild:
-  New SVN snapshot.
-
-*selinux-publicfile-20061008 (10 Oct 2006)
-
-  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-publicfile-20061008.ebuild:
-  First mainstream reference policy testing release.
-
-  02 Dec 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-publicfile-20051124.ebuild:
-  mark stable on amd64 mips ppc sparc x86
-
-*selinux-publicfile-20051124 (28 Nov 2005)
-
-  28 Nov 2005; petre rodan <kaiowas@gentoo.org>
-  +selinux-publicfile-20051124.ebuild:
-  tiny policy fix
-
-  20 Jan 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-publicfile-20031221.ebuild, -selinux-publicfile-20041016.ebuild,
-  selinux-publicfile-20041121.ebuild:
-  mark stable
-
-*selinux-publicfile-20041121 (22 Nov 2004)
-
-  22 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  +selinux-publicfile-20041121.ebuild:
-  added network-hooks related rules
-
-*selinux-publicfile-20041016 (24 Oct 2004)
-
-  24 Oct 2004; petre rodan <kaiowas@gentoo.org>
-  selinux-publicfile-20041016.ebuild:
-  mark stable
-
-*selinux-publicfile-20031221 (21 Dec 2003)
-
-  21 Dec 2003; Chris PeBenito <pebenito@gentoo.org> metadata.xml,
-  selinux-publicfile-20031221.ebuild:
-  Initial commit.  Submitted by Petre Rodan.
-

diff --git a/sec-policy/selinux-publicfile/metadata.xml b/sec-policy/selinux-publicfile/metadata.xml
deleted file mode 100644
index e6548b5..0000000
--- a/sec-policy/selinux-publicfile/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for publicfile</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-publicfile/selinux-publicfile-2.20120725-r8.ebuild b/sec-policy/selinux-publicfile/selinux-publicfile-2.20120725-r8.ebuild
deleted file mode 100644
index c8429b0..0000000
--- a/sec-policy/selinux-publicfile/selinux-publicfile-2.20120725-r8.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="publicfile"
-BASEPOL="2.20120725-r8"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for publicfile"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-pulseaudio/ChangeLog b/sec-policy/selinux-pulseaudio/ChangeLog
deleted file mode 100644
index dbb1c98..0000000
--- a/sec-policy/selinux-pulseaudio/ChangeLog
+++ /dev/null
@@ -1,43 +0,0 @@
-# ChangeLog for sec-policy/selinux-pulseaudio
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-pulseaudio/ChangeLog,v 1.9 2012/06/27 20:34:09 swift Exp $
-
-*selinux-pulseaudio-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-pulseaudio-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-pulseaudio-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-pulseaudio-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-pulseaudio-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-pulseaudio-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-pulseaudio-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-pulseaudio-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-pulseaudio-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-pulseaudio-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-pulseaudio-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-pulseaudio-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-pulseaudio-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-pulseaudio/metadata.xml b/sec-policy/selinux-pulseaudio/metadata.xml
deleted file mode 100644
index 51d5726..0000000
--- a/sec-policy/selinux-pulseaudio/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for pulseaudio</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-pulseaudio/selinux-pulseaudio-2.20120725-r8.ebuild b/sec-policy/selinux-pulseaudio/selinux-pulseaudio-2.20120725-r8.ebuild
deleted file mode 100644
index af45855..0000000
--- a/sec-policy/selinux-pulseaudio/selinux-pulseaudio-2.20120725-r8.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="pulseaudio"
-BASEPOL="2.20120725-r8"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for pulseaudio"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-puppet/ChangeLog b/sec-policy/selinux-puppet/ChangeLog
deleted file mode 100644
index 8e2b01b..0000000
--- a/sec-policy/selinux-puppet/ChangeLog
+++ /dev/null
@@ -1,71 +0,0 @@
-# ChangeLog for sec-policy/selinux-puppet
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-puppet/ChangeLog,v 1.12 2012/06/27 20:34:13 swift Exp $
-
-*selinux-puppet-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-puppet-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-puppet-2.20120215-r2 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-puppet-2.20120215-r2.ebuild:
-  Bump to revision 13
-
-*selinux-puppet-2.20120215-r1 (20 May 2012)
-
-  20 May 2012; <swift@gentoo.org> +selinux-puppet-2.20120215-r1.ebuild:
-  Bumping to rev 9
-
-  13 May 2012; <swift@gentoo.org> -selinux-puppet-2.20110726-r2.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-puppet-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-puppet-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-puppet-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -files/fix-services-puppet-r1.patch,
-  -files/fix-services-puppet-r2.patch, -files/fix-services-puppet-r3.patch,
-  -selinux-puppet-2.20101213.ebuild, -selinux-puppet-2.20101213-r1.ebuild,
-  -selinux-puppet-2.20101213-r2.ebuild, -selinux-puppet-2.20101213-r3.ebuild,
-  -selinux-puppet-2.20110726-r1.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-puppet-2.20110726-r2.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-puppet-2.20110726-r2 (17 Sep 2011)
-
-  17 Sep 2011; <swift@gentoo.org> +selinux-puppet-2.20110726-r2.ebuild:
-  Fix the calls towards the portage domains, include support for the
-  portage_fetch_t domain
-
-*selinux-puppet-2.20110726-r1 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-puppet-2.20110726-r1.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-*selinux-puppet-2.20101213-r3 (25 Jul 2011)
-*selinux-puppet-2.20101213-r2 (25 Jul 2011)
-*selinux-puppet-2.20101213-r1 (25 Jul 2011)
-
-  25 Jul 2011; Anthony G. Basile <blueness@gentoo.org>
-  +files/fix-services-puppet-r1.patch, +files/fix-services-puppet-r2.patch,
-  +files/fix-services-puppet-r3.patch, +selinux-puppet-2.20101213-r1.ebuild,
-  +selinux-puppet-2.20101213-r2.ebuild, +selinux-puppet-2.20101213-r3.ebuild:
-  r3: Allow puppet to call portage domains and ensure that this is supported
-  through the system_r role
-  r2: Revert ugly initrc hack introduced in r1
-  r1: Extend puppet rights
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-puppet-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-puppet/metadata.xml b/sec-policy/selinux-puppet/metadata.xml
deleted file mode 100644
index 9c13f0a..0000000
--- a/sec-policy/selinux-puppet/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for puppet</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-puppet/selinux-puppet-2.20120725-r8.ebuild b/sec-policy/selinux-puppet/selinux-puppet-2.20120725-r8.ebuild
deleted file mode 100644
index 391917f..0000000
--- a/sec-policy/selinux-puppet/selinux-puppet-2.20120725-r8.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="puppet"
-BASEPOL="2.20120725-r8"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for puppet"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-pyicqt/ChangeLog b/sec-policy/selinux-pyicqt/ChangeLog
deleted file mode 100644
index 1427bfd..0000000
--- a/sec-policy/selinux-pyicqt/ChangeLog
+++ /dev/null
@@ -1,43 +0,0 @@
-# ChangeLog for sec-policy/selinux-pyicqt
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-pyicqt/ChangeLog,v 1.9 2012/06/27 20:33:49 swift Exp $
-
-*selinux-pyicqt-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-pyicqt-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-pyicqt-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-pyicqt-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-pyicqt-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-pyicqt-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-pyicqt-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-pyicqt-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-pyicqt-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-pyicqt-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-pyicqt-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-pyicqt-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-pyicqt-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-pyicqt/metadata.xml b/sec-policy/selinux-pyicqt/metadata.xml
deleted file mode 100644
index bfb6814..0000000
--- a/sec-policy/selinux-pyicqt/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for pyicqt</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-pyicqt/selinux-pyicqt-2.20120725-r8.ebuild b/sec-policy/selinux-pyicqt/selinux-pyicqt-2.20120725-r8.ebuild
deleted file mode 100644
index a488ef9..0000000
--- a/sec-policy/selinux-pyicqt/selinux-pyicqt-2.20120725-r8.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="pyicqt"
-BASEPOL="2.20120725-r8"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for pyicqt"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-pyzor/ChangeLog b/sec-policy/selinux-pyzor/ChangeLog
deleted file mode 100644
index 0239541..0000000
--- a/sec-policy/selinux-pyzor/ChangeLog
+++ /dev/null
@@ -1,95 +0,0 @@
-# ChangeLog for sec-policy/selinux-pyzor
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-pyzor/ChangeLog,v 1.18 2012/06/27 20:33:56 swift Exp $
-
-*selinux-pyzor-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-pyzor-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-pyzor-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-pyzor-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-pyzor-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-pyzor-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-pyzor-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-pyzor-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-pyzor-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-pyzor-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-pyzor-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-pyzor-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-pyzor-2.20090730.ebuild, -selinux-pyzor-2.20091215.ebuild,
-  -selinux-pyzor-20080525.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-pyzor-2.20101213.ebuild:
-  Stable amd64 x86
-
-*selinux-pyzor-2.20101213 (05 Feb 2011)
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-pyzor-2.20101213.ebuild:
-  New upstream policy.
-
-*selinux-pyzor-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-pyzor-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-pyzor-20070329.ebuild, -selinux-pyzor-20070928.ebuild,
-  selinux-pyzor-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-pyzor-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-pyzor-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-pyzor-20070329.ebuild, selinux-pyzor-20070928.ebuild,
-  selinux-pyzor-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-pyzor-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-pyzor-20080525.ebuild:
-  New SVN snapshot.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-pyzor-20070928.ebuild:
-  Mark stable.
-
-*selinux-pyzor-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-pyzor-20070928.ebuild:
-  New SVN snapshot.
-
-*selinux-pyzor-20070329 (11 Jun 2007)
-
-  11 Jun 2007; Petre Rodan <kaiowas@gentoo.org> +metadata.xml,
-  +selinux-pyzor-20070329.ebuild:
-  initial commit
-

diff --git a/sec-policy/selinux-pyzor/metadata.xml b/sec-policy/selinux-pyzor/metadata.xml
deleted file mode 100644
index 9b0612a..0000000
--- a/sec-policy/selinux-pyzor/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for pyzor</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-pyzor/selinux-pyzor-2.20120725-r8.ebuild b/sec-policy/selinux-pyzor/selinux-pyzor-2.20120725-r8.ebuild
deleted file mode 100644
index 603c178..0000000
--- a/sec-policy/selinux-pyzor/selinux-pyzor-2.20120725-r8.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="pyzor"
-BASEPOL="2.20120725-r8"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for pyzor"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-qemu/ChangeLog b/sec-policy/selinux-qemu/ChangeLog
deleted file mode 100644
index 7fc3dcb..0000000
--- a/sec-policy/selinux-qemu/ChangeLog
+++ /dev/null
@@ -1,74 +0,0 @@
-# ChangeLog for sec-policy/selinux-qemu
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-qemu/ChangeLog,v 1.15 2012/06/27 20:33:50 swift Exp $
-
-*selinux-qemu-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-qemu-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-qemu-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-qemu-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-qemu-2.20110726-r1.ebuild,
-  -selinux-qemu-2.20110726-r2.ebuild, -selinux-qemu-2.20110726-r3.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-qemu-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-qemu-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-qemu-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  23 Feb 2012; <swift@gentoo.org> selinux-qemu-2.20110726-r3.ebuild:
-  Stabilizing
-
-  29 Jan 2012;  <swift@gentoo.org> Manifest:
-  Updating manifest
-
-  29 Jan 2012; <swift@gentoo.org> selinux-qemu-2.20110726-r2.ebuild:
-  Stabilize
-
-*selinux-qemu-2.20110726-r3 (14 Jan 2012)
-
-  14 Jan 2012; <swift@gentoo.org> +selinux-qemu-2.20110726-r3.ebuild:
-  Allow qemu to call itself
-
-  17 Dec 2011; <swift@gentoo.org> selinux-qemu-2.20110726-r2.ebuild:
-  Add dependency on selinux-virt; also add dontaudit statement for unneeded
-  calls to socket creation
-
-*selinux-qemu-2.20110726-r2 (04 Dec 2011)
-
-  04 Dec 2011; <swift@gentoo.org> +selinux-qemu-2.20110726-r2.ebuild:
-  Mark vde connectivity optional
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-qemu-2.20101213.ebuild,
-  -files/fix-apps-qemu.patch:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-qemu-2.20110726-r1.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-qemu-2.20110726-r1 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-qemu-2.20110726-r1.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-qemu-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-
-*selinux-qemu-2.20101213 (22 Jan 2011)
-
-  22 Jan 2011; <swift@gentoo.org> +selinux-qemu-2.20101213.ebuild,
-  +files/fix-apps-qemu.patch, +metadata.xml:
-  Adding SELinux policy for QEMU
-

diff --git a/sec-policy/selinux-qemu/metadata.xml b/sec-policy/selinux-qemu/metadata.xml
deleted file mode 100644
index b289b7d..0000000
--- a/sec-policy/selinux-qemu/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for qemu</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-qemu/selinux-qemu-2.20120725-r8.ebuild b/sec-policy/selinux-qemu/selinux-qemu-2.20120725-r8.ebuild
deleted file mode 100644
index 8144eb0..0000000
--- a/sec-policy/selinux-qemu/selinux-qemu-2.20120725-r8.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="qemu"
-BASEPOL="2.20120725-r8"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for qemu"
-
-KEYWORDS="~amd64 ~x86"
-DEPEND="${DEPEND}
-	sec-policy/selinux-virt
-"
-RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-qmail/ChangeLog b/sec-policy/selinux-qmail/ChangeLog
deleted file mode 100644
index 4f29122..0000000
--- a/sec-policy/selinux-qmail/ChangeLog
+++ /dev/null
@@ -1,169 +0,0 @@
-# ChangeLog for sec-policy/selinux-qmail
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-qmail/ChangeLog,v 1.33 2012/06/27 20:34:11 swift Exp $
-
-*selinux-qmail-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-qmail-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-qmail-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-qmail-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-qmail-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-qmail-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-qmail-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-qmail-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-qmail-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-qmail-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-qmail-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-qmail-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-qmail-2.20090730.ebuild, -selinux-qmail-2.20091215.ebuild,
-  -selinux-qmail-20080525.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-qmail-2.20101213.ebuild:
-  Stable amd64 x86
-
-*selinux-qmail-2.20101213 (05 Feb 2011)
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-qmail-2.20101213.ebuild:
-  New upstream policy.
-
-*selinux-qmail-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-qmail-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-qmail-20070329.ebuild, -selinux-qmail-20070928.ebuild,
-  selinux-qmail-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-qmail-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-qmail-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-qmail-20070329.ebuild, selinux-qmail-20070928.ebuild,
-  selinux-qmail-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-qmail-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-qmail-20080525.ebuild:
-  New SVN snapshot.
-
-  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-qmail-20041128.ebuild, -selinux-qmail-20050917.ebuild,
-  -selinux-qmail-20061114.ebuild:
-  Remove old ebuilds.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-qmail-20070928.ebuild:
-  Mark stable.
-
-*selinux-qmail-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-qmail-20070928.ebuild:
-  New SVN snapshot.
-
-  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
-  Removing kaiowas from metadata due to his retirement (see #61930 for
-  reference).
-
-  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
-  selinux-qmail-20070329.ebuild:
-  Mark stable.
-
-*selinux-qmail-20070329 (29 Mar 2007)
-
-  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-qmail-20070329.ebuild:
-  New SVN snapshot.
-
-  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
-  Redigest for Manifest2
-
-*selinux-qmail-20061114 (15 Nov 2006)
-
-  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-qmail-20061114.ebuild:
-  New SVN snapshot.
-
-*selinux-qmail-20061008 (10 Oct 2006)
-
-  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-qmail-20061008.ebuild:
-  First mainstream reference policy testing release.
-
-  18 Oct 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-qmail-20050917.ebuild:
-  mark stable
-
-*selinux-qmail-20050917 (18 Sep 2005)
-
-  18 Sep 2005; petre rodan <kaiowas@gentoo.org>
-  +selinux-qmail-20050917.ebuild:
-  added rule needed by kernels >= 2.6.13, added mips arch
-
-*selinux-qmail-20041128 (12 Dec 2004)
-
-  12 Dec 2004; petre rodan <kaiowas@gentoo.org>
-  -selinux-qmail-20040426.ebuild, -selinux-qmail-20041018.ebuild,
-  -selinux-qmail-20041120.ebuild, +selinux-qmail-20041128.ebuild:
-  removed old builds, added ssl-related fix from Andy Dustman
-
-  23 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  selinux-qmail-20041120.ebuild:
-  mark stable
-
-*selinux-qmail-20041120 (22 Nov 2004)
-
-  22 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  +selinux-qmail-20041120.ebuild:
-  added arpwatch-related block
-
-*selinux-qmail-20041018 (23 Oct 2004)
-
-  23 Oct 2004; petre rodan <kaiowas@gentoo.org> metadata.xml,
-  +selinux-qmail-20041018.ebuild:
-  major update based on #49275. added correct labels for /var/qmail/supervise/*
-
-*selinux-qmail-20040426 (26 Apr 2004)
-
-  26 Apr 2004; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-qmail-20040426.ebuild:
-  Fix for 2004.1
-
-*selinux-qmail-20040205 (05 Feb 2004)
-
-  05 Feb 2004; Chris PeBenito <pebenito@gentoo.org> metadata.xml,
-  selinux-qmail-20040205.ebuild:
-  Initial commit. Submitted by Petre Rodan. This still needs enhancements to use
-  serialmail and qmail-pop3.
-

diff --git a/sec-policy/selinux-qmail/metadata.xml b/sec-policy/selinux-qmail/metadata.xml
deleted file mode 100644
index 2562554..0000000
--- a/sec-policy/selinux-qmail/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for qmail</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-qmail/selinux-qmail-2.20120725-r8.ebuild b/sec-policy/selinux-qmail/selinux-qmail-2.20120725-r8.ebuild
deleted file mode 100644
index 535704a..0000000
--- a/sec-policy/selinux-qmail/selinux-qmail-2.20120725-r8.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="qmail"
-BASEPOL="2.20120725-r8"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for qmail"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-quota/ChangeLog b/sec-policy/selinux-quota/ChangeLog
deleted file mode 100644
index 3aa3586..0000000
--- a/sec-policy/selinux-quota/ChangeLog
+++ /dev/null
@@ -1,43 +0,0 @@
-# ChangeLog for sec-policy/selinux-quota
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-quota/ChangeLog,v 1.9 2012/06/27 20:34:09 swift Exp $
-
-*selinux-quota-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-quota-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-quota-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-quota-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-quota-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-quota-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-quota-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-quota-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-quota-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-quota-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-quota-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-quota-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-quota-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-quota/metadata.xml b/sec-policy/selinux-quota/metadata.xml
deleted file mode 100644
index e285658..0000000
--- a/sec-policy/selinux-quota/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for quota</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-quota/selinux-quota-2.20120725-r8.ebuild b/sec-policy/selinux-quota/selinux-quota-2.20120725-r8.ebuild
deleted file mode 100644
index e71e9af..0000000
--- a/sec-policy/selinux-quota/selinux-quota-2.20120725-r8.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="quota"
-BASEPOL="2.20120725-r8"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for quota"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-radius/ChangeLog b/sec-policy/selinux-radius/ChangeLog
deleted file mode 100644
index dae8534..0000000
--- a/sec-policy/selinux-radius/ChangeLog
+++ /dev/null
@@ -1,43 +0,0 @@
-# ChangeLog for sec-policy/selinux-radius
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-radius/ChangeLog,v 1.9 2012/06/27 20:34:03 swift Exp $
-
-*selinux-radius-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-radius-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-radius-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-radius-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-radius-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-radius-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-radius-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-radius-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-radius-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-radius-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-radius-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-radius-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-radius-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-radius/metadata.xml b/sec-policy/selinux-radius/metadata.xml
deleted file mode 100644
index ee6a97b..0000000
--- a/sec-policy/selinux-radius/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for radius</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-radius/selinux-radius-2.20120725-r8.ebuild b/sec-policy/selinux-radius/selinux-radius-2.20120725-r8.ebuild
deleted file mode 100644
index 23f1146..0000000
--- a/sec-policy/selinux-radius/selinux-radius-2.20120725-r8.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="radius"
-BASEPOL="2.20120725-r8"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for radius"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-radvd/ChangeLog b/sec-policy/selinux-radvd/ChangeLog
deleted file mode 100644
index b11b845..0000000
--- a/sec-policy/selinux-radvd/ChangeLog
+++ /dev/null
@@ -1,43 +0,0 @@
-# ChangeLog for sec-policy/selinux-radvd
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-radvd/ChangeLog,v 1.9 2012/06/27 20:33:56 swift Exp $
-
-*selinux-radvd-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-radvd-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-radvd-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-radvd-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-radvd-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-radvd-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-radvd-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-radvd-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-radvd-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-radvd-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-radvd-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-radvd-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-radvd-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-radvd/metadata.xml b/sec-policy/selinux-radvd/metadata.xml
deleted file mode 100644
index 9c5fc13..0000000
--- a/sec-policy/selinux-radvd/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for radvd</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-radvd/selinux-radvd-2.20120725-r8.ebuild b/sec-policy/selinux-radvd/selinux-radvd-2.20120725-r8.ebuild
deleted file mode 100644
index 9cdff1d..0000000
--- a/sec-policy/selinux-radvd/selinux-radvd-2.20120725-r8.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="radvd"
-BASEPOL="2.20120725-r8"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for radvd"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-razor/ChangeLog b/sec-policy/selinux-razor/ChangeLog
deleted file mode 100644
index d299c87..0000000
--- a/sec-policy/selinux-razor/ChangeLog
+++ /dev/null
@@ -1,95 +0,0 @@
-# ChangeLog for sec-policy/selinux-razor
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-razor/ChangeLog,v 1.18 2012/06/27 20:34:09 swift Exp $
-
-*selinux-razor-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-razor-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-razor-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-razor-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-razor-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-razor-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-razor-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-razor-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-razor-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-razor-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-razor-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-razor-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-razor-2.20090730.ebuild, -selinux-razor-2.20091215.ebuild,
-  -selinux-razor-20080525.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-razor-2.20101213.ebuild:
-  Stable amd64 x86
-
-*selinux-razor-2.20101213 (05 Feb 2011)
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-razor-2.20101213.ebuild:
-  New upstream policy.
-
-*selinux-razor-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-razor-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-razor-20070329.ebuild, -selinux-razor-20070928.ebuild,
-  selinux-razor-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-razor-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-razor-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-razor-20070329.ebuild, selinux-razor-20070928.ebuild,
-  selinux-razor-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-razor-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-razor-20080525.ebuild:
-  New SVN snapshot.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-razor-20070928.ebuild:
-  Mark stable.
-
-*selinux-razor-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-razor-20070928.ebuild:
-  New SVN snapshot.
-
-*selinux-razor-20070329 (11 Jun 2007)
-
-  11 Jun 2007; Petre Rodan <kaiowas@gentoo.org> +metadata.xml,
-  +selinux-razor-20070329.ebuild:
-  initial commit
-

diff --git a/sec-policy/selinux-razor/metadata.xml b/sec-policy/selinux-razor/metadata.xml
deleted file mode 100644
index b6d5ad7..0000000
--- a/sec-policy/selinux-razor/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for razor</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-razor/selinux-razor-2.20120725-r8.ebuild b/sec-policy/selinux-razor/selinux-razor-2.20120725-r8.ebuild
deleted file mode 100644
index 5689514..0000000
--- a/sec-policy/selinux-razor/selinux-razor-2.20120725-r8.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="razor"
-BASEPOL="2.20120725-r8"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for razor"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-remotelogin/ChangeLog b/sec-policy/selinux-remotelogin/ChangeLog
deleted file mode 100644
index d77de3b..0000000
--- a/sec-policy/selinux-remotelogin/ChangeLog
+++ /dev/null
@@ -1,37 +0,0 @@
-# ChangeLog for sec-policy/selinux-remotelogin
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-remotelogin/ChangeLog,v 1.7 2012/06/27 20:33:57 swift Exp $
-
-*selinux-remotelogin-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-remotelogin-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-remotelogin-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-remotelogin-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-remotelogin-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-remotelogin-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-remotelogin-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-remotelogin-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  29 Jan 2012;  <swift@gentoo.org> Manifest:
-  Updating manifest
-
-  29 Jan 2012; <swift@gentoo.org> selinux-remotelogin-2.20110726.ebuild:
-  Stabilize
-
-*selinux-remotelogin-2.20110726 (11 Dec 2011)
-
-  11 Dec 2011; <swift@gentoo.org> +selinux-remotelogin-2.20110726.ebuild,
-  +metadata.xml:
-  Initial policy for remotelogin, needed by telnet
-

diff --git a/sec-policy/selinux-remotelogin/metadata.xml b/sec-policy/selinux-remotelogin/metadata.xml
deleted file mode 100644
index 7aac438..0000000
--- a/sec-policy/selinux-remotelogin/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for remotelogin</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-remotelogin/selinux-remotelogin-2.20120725-r8.ebuild b/sec-policy/selinux-remotelogin/selinux-remotelogin-2.20120725-r8.ebuild
deleted file mode 100644
index d906551..0000000
--- a/sec-policy/selinux-remotelogin/selinux-remotelogin-2.20120725-r8.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="remotelogin"
-BASEPOL="2.20120725-r8"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for remotelogin"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-rgmanager/ChangeLog b/sec-policy/selinux-rgmanager/ChangeLog
deleted file mode 100644
index 4540864..0000000
--- a/sec-policy/selinux-rgmanager/ChangeLog
+++ /dev/null
@@ -1,48 +0,0 @@
-# ChangeLog for sec-policy/selinux-rgmanager
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rgmanager/ChangeLog,v 1.10 2012/06/27 20:33:57 swift Exp $
-
-*selinux-rgmanager-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-rgmanager-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-rgmanager-2.20120215-r2 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-rgmanager-2.20120215-r2.ebuild:
-  Bump to revision 13
-
-*selinux-rgmanager-2.20120215-r1 (20 May 2012)
-
-  20 May 2012; <swift@gentoo.org> +selinux-rgmanager-2.20120215-r1.ebuild:
-  Bumping to rev 9
-
-  13 May 2012; <swift@gentoo.org> -selinux-rgmanager-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-rgmanager-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-rgmanager-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-rgmanager-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-rgmanager-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-rgmanager-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-rgmanager-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-rgmanager-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-rgmanager-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-rgmanager/metadata.xml b/sec-policy/selinux-rgmanager/metadata.xml
deleted file mode 100644
index d111eac..0000000
--- a/sec-policy/selinux-rgmanager/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for rgmanager</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-rgmanager/selinux-rgmanager-2.20120725-r8.ebuild b/sec-policy/selinux-rgmanager/selinux-rgmanager-2.20120725-r8.ebuild
deleted file mode 100644
index 0d932b1..0000000
--- a/sec-policy/selinux-rgmanager/selinux-rgmanager-2.20120725-r8.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="rgmanager"
-BASEPOL="2.20120725-r8"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for rgmanager"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-roundup/ChangeLog b/sec-policy/selinux-roundup/ChangeLog
deleted file mode 100644
index d344438..0000000
--- a/sec-policy/selinux-roundup/ChangeLog
+++ /dev/null
@@ -1,43 +0,0 @@
-# ChangeLog for sec-policy/selinux-roundup
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-roundup/ChangeLog,v 1.9 2012/06/27 20:33:49 swift Exp $
-
-*selinux-roundup-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-roundup-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-roundup-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-roundup-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-roundup-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-roundup-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-roundup-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-roundup-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-roundup-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-roundup-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-roundup-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-roundup-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-roundup-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-roundup/metadata.xml b/sec-policy/selinux-roundup/metadata.xml
deleted file mode 100644
index 38cf0b4..0000000
--- a/sec-policy/selinux-roundup/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for roundup</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-roundup/selinux-roundup-2.20120725-r8.ebuild b/sec-policy/selinux-roundup/selinux-roundup-2.20120725-r8.ebuild
deleted file mode 100644
index 1f561e5..0000000
--- a/sec-policy/selinux-roundup/selinux-roundup-2.20120725-r8.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="roundup"
-BASEPOL="2.20120725-r8"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for roundup"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-rpc/ChangeLog b/sec-policy/selinux-rpc/ChangeLog
deleted file mode 100644
index a3bf3e8..0000000
--- a/sec-policy/selinux-rpc/ChangeLog
+++ /dev/null
@@ -1,68 +0,0 @@
-# ChangeLog for sec-policy/selinux-rpc
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rpc/ChangeLog,v 1.13 2012/06/27 20:34:10 swift Exp $
-
-*selinux-rpc-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-rpc-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-rpc-2.20120215-r2 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-rpc-2.20120215-r2.ebuild:
-  Bump to revision 13
-
-*selinux-rpc-2.20120215-r1 (20 May 2012)
-
-  20 May 2012; <swift@gentoo.org> +selinux-rpc-2.20120215-r1.ebuild:
-  Bumping to rev 9
-
-  13 May 2012; <swift@gentoo.org> -selinux-rpc-2.20110726-r1.ebuild,
-  -selinux-rpc-2.20110726-r2.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-rpc-2.20120215.ebuild:
-  Stabilizing revision 7
-
-  31 Mar 2012; <swift@gentoo.org> selinux-rpc-2.20110726-r2.ebuild:
-  Stabilizing
-
-  31 Mar 2012; <swift@gentoo.org> selinux-rpc-2.20110726-r1.ebuild,
-  selinux-rpc-2.20110726-r2.ebuild, +selinux-rpc-2.20120215.ebuild:
-  Remove deprecated dependency
-
-*selinux-rpc-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-rpc-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-*selinux-rpc-2.20110726-r2 (23 Feb 2012)
-
-  23 Feb 2012; <swift@gentoo.org> +selinux-rpc-2.20110726-r2.ebuild:
-  State management must be able to write to dirs as well
-
-  12 Nov 2011; <swift@gentoo.org> -files/fix-services-rpc-r1.patch,
-  -selinux-rpc-2.20101213.ebuild, -selinux-rpc-2.20101213-r1.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-rpc-2.20110726-r1.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-rpc-2.20110726-r1 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-rpc-2.20110726-r1.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-*selinux-rpc-2.20101213-r1 (10 Jul 2011)
-
-  10 Jul 2011; Anthony G. Basile <blueness@gentoo.org>
-  +files/fix-services-rpc-r1.patch, +selinux-rpc-2.20101213-r1.ebuild:
-  Allow rpcd_t to listen on udp_socket, needed for NFSd to work
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-rpc-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-rpc/metadata.xml b/sec-policy/selinux-rpc/metadata.xml
deleted file mode 100644
index 91a1ff8..0000000
--- a/sec-policy/selinux-rpc/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for rpc</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-rpc/selinux-rpc-2.20120725-r8.ebuild b/sec-policy/selinux-rpc/selinux-rpc-2.20120725-r8.ebuild
deleted file mode 100644
index e345811..0000000
--- a/sec-policy/selinux-rpc/selinux-rpc-2.20120725-r8.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="rpc"
-BASEPOL="2.20120725-r8"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for rpc"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-rpcbind/ChangeLog b/sec-policy/selinux-rpcbind/ChangeLog
deleted file mode 100644
index 5806623..0000000
--- a/sec-policy/selinux-rpcbind/ChangeLog
+++ /dev/null
@@ -1,43 +0,0 @@
-# ChangeLog for sec-policy/selinux-rpcbind
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rpcbind/ChangeLog,v 1.9 2012/06/27 20:33:49 swift Exp $
-
-*selinux-rpcbind-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-rpcbind-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-rpcbind-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-rpcbind-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-rpcbind-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-rpcbind-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-rpcbind-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-rpcbind-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-rpcbind-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-rpcbind-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-rpcbind-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-rpcbind-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-rpcbind-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-rpcbind/metadata.xml b/sec-policy/selinux-rpcbind/metadata.xml
deleted file mode 100644
index 6f34cdb..0000000
--- a/sec-policy/selinux-rpcbind/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for rpcbind</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-rpcbind/selinux-rpcbind-2.20120725-r8.ebuild b/sec-policy/selinux-rpcbind/selinux-rpcbind-2.20120725-r8.ebuild
deleted file mode 100644
index b872b1c..0000000
--- a/sec-policy/selinux-rpcbind/selinux-rpcbind-2.20120725-r8.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="rpcbind"
-BASEPOL="2.20120725-r8"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for rpcbind"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-rpm/ChangeLog b/sec-policy/selinux-rpm/ChangeLog
deleted file mode 100644
index f0ed87f..0000000
--- a/sec-policy/selinux-rpm/ChangeLog
+++ /dev/null
@@ -1,42 +0,0 @@
-# ChangeLog for sec-policy/selinux-rpm
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rpm/ChangeLog,v 1.8 2012/06/27 20:34:09 swift Exp $
-
-*selinux-rpm-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-rpm-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-rpm-2.20120215-r2 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-rpm-2.20120215-r2.ebuild:
-  Bump to revision 13
-
-*selinux-rpm-2.20120215-r1 (20 May 2012)
-
-  20 May 2012; <swift@gentoo.org> +selinux-rpm-2.20120215-r1.ebuild:
-  Bumping to rev 9
-
-  13 May 2012; <swift@gentoo.org> -selinux-rpm-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-rpm-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-rpm-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-rpm-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  29 Jan 2012;  <swift@gentoo.org> Manifest:
-  Updating manifest
-
-  29 Jan 2012; <swift@gentoo.org> selinux-rpm-2.20110726.ebuild:
-  Stabilize
-
-*selinux-rpm-2.20110726 (04 Dec 2011)
-
-  04 Dec 2011; <swift@gentoo.org> +selinux-rpm-2.20110726.ebuild,
-  +metadata.xml:
-  Adding SELinux module for rpm
-

diff --git a/sec-policy/selinux-rpm/metadata.xml b/sec-policy/selinux-rpm/metadata.xml
deleted file mode 100644
index 97163ee..0000000
--- a/sec-policy/selinux-rpm/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for rpm</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-rpm/selinux-rpm-2.20120725-r8.ebuild b/sec-policy/selinux-rpm/selinux-rpm-2.20120725-r8.ebuild
deleted file mode 100644
index 70d17a0..0000000
--- a/sec-policy/selinux-rpm/selinux-rpm-2.20120725-r8.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="rpm"
-BASEPOL="2.20120725-r8"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for rpm"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-rssh/ChangeLog b/sec-policy/selinux-rssh/ChangeLog
deleted file mode 100644
index 8e2f073..0000000
--- a/sec-policy/selinux-rssh/ChangeLog
+++ /dev/null
@@ -1,43 +0,0 @@
-# ChangeLog for sec-policy/selinux-rssh
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rssh/ChangeLog,v 1.9 2012/06/27 20:33:50 swift Exp $
-
-*selinux-rssh-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-rssh-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-rssh-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-rssh-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-rssh-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-rssh-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-rssh-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-rssh-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-rssh-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-rssh-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-rssh-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-rssh-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-rssh-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-rssh/metadata.xml b/sec-policy/selinux-rssh/metadata.xml
deleted file mode 100644
index ea4760c..0000000
--- a/sec-policy/selinux-rssh/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for rssh</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-rssh/selinux-rssh-2.20120725-r8.ebuild b/sec-policy/selinux-rssh/selinux-rssh-2.20120725-r8.ebuild
deleted file mode 100644
index d7be7be..0000000
--- a/sec-policy/selinux-rssh/selinux-rssh-2.20120725-r8.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="rssh"
-BASEPOL="2.20120725-r8"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for rssh"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-rtkit/ChangeLog b/sec-policy/selinux-rtkit/ChangeLog
deleted file mode 100644
index 88a68ef..0000000
--- a/sec-policy/selinux-rtkit/ChangeLog
+++ /dev/null
@@ -1,46 +0,0 @@
-# ChangeLog for sec-policy/selinux-rtkit
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rtkit/ChangeLog,v 1.10 2012/06/27 20:34:04 swift Exp $
-
-*selinux-rtkit-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-rtkit-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-rtkit-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-rtkit-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  31 May 2012; <swift@gentoo.org> selinux-rtkit-2.20120215.ebuild:
-  Add dependency on selinux-dbus - fixes build failure
-
-  13 May 2012; <swift@gentoo.org> -selinux-rtkit-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-rtkit-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-rtkit-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-rtkit-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-rtkit-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-rtkit-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-rtkit-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-rtkit-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-rtkit-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-rtkit/metadata.xml b/sec-policy/selinux-rtkit/metadata.xml
deleted file mode 100644
index c5749e0..0000000
--- a/sec-policy/selinux-rtkit/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for rtkit</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-rtkit/selinux-rtkit-2.20120725-r8.ebuild b/sec-policy/selinux-rtkit/selinux-rtkit-2.20120725-r8.ebuild
deleted file mode 100644
index 8a93098..0000000
--- a/sec-policy/selinux-rtkit/selinux-rtkit-2.20120725-r8.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="rtkit"
-BASEPOL="2.20120725-r8"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for rtkit"
-
-KEYWORDS="~amd64 ~x86"
-DEPEND="${DEPEND}
-	sec-policy/selinux-dbus
-"
-RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-rtorrent/ChangeLog b/sec-policy/selinux-rtorrent/ChangeLog
deleted file mode 100644
index 81f7fb2..0000000
--- a/sec-policy/selinux-rtorrent/ChangeLog
+++ /dev/null
@@ -1,14 +0,0 @@
-# ChangeLog for sec-policy/selinux-rtorrent
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-portmap/ChangeLog,v 1.31 2012/06/27 20:34:08 swift Exp $
-
-*selinux-rtorrent-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-rtorrent-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-rtorrent-9999 (29 Sep 2012)
-
-  29 Sep 2012; <swift@gentoo.org> +selinux-rtorrent-9999.ebuild, +metadata.xml:
-  Initial live ebuild for rtorrent
-

diff --git a/sec-policy/selinux-rtorrent/metadata.xml b/sec-policy/selinux-rtorrent/metadata.xml
deleted file mode 100644
index a7241fc..0000000
--- a/sec-policy/selinux-rtorrent/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for rtorrent</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-rtorrent/selinux-rtorrent-2.20120725-r8.ebuild b/sec-policy/selinux-rtorrent/selinux-rtorrent-2.20120725-r8.ebuild
deleted file mode 100644
index 0a5d25c..0000000
--- a/sec-policy/selinux-rtorrent/selinux-rtorrent-2.20120725-r8.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="rtorrent"
-BASEPOL="2.20120725-r8"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for rtorrent"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-samba/ChangeLog b/sec-policy/selinux-samba/ChangeLog
deleted file mode 100644
index 2e8393b..0000000
--- a/sec-policy/selinux-samba/ChangeLog
+++ /dev/null
@@ -1,171 +0,0 @@
-# ChangeLog for sec-policy/selinux-samba
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-samba/ChangeLog,v 1.34 2012/06/27 20:34:14 swift Exp $
-
-*selinux-samba-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-samba-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-samba-2.20120215-r2 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-samba-2.20120215-r2.ebuild:
-  Bump to revision 13
-
-*selinux-samba-2.20120215-r1 (20 May 2012)
-
-  20 May 2012; <swift@gentoo.org> +selinux-samba-2.20120215-r1.ebuild:
-  Bumping to rev 9
-
-  13 May 2012; <swift@gentoo.org> -selinux-samba-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-samba-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-samba-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-samba-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-samba-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-samba-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-samba-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-samba-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-samba-2.20090730.ebuild, -selinux-samba-2.20091215.ebuild,
-  -selinux-samba-20080525.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-samba-2.20101213.ebuild:
-  Stable amd64 x86
-
-*selinux-samba-2.20101213 (05 Feb 2011)
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-samba-2.20101213.ebuild:
-  New upstream policy.
-
-*selinux-samba-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-samba-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-samba-20070329.ebuild, -selinux-samba-20070928.ebuild,
-  selinux-samba-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-samba-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-samba-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-samba-20070329.ebuild, selinux-samba-20070928.ebuild,
-  selinux-samba-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-samba-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-samba-20080525.ebuild:
-  New SVN snapshot.
-
-  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-samba-20041117.ebuild, -selinux-samba-20050626.ebuild,
-  -selinux-samba-20061114.ebuild:
-  Remove old ebuilds.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-samba-20070928.ebuild:
-  Mark stable.
-
-*selinux-samba-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-samba-20070928.ebuild:
-  New SVN snapshot.
-
-  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
-  Removing kaiowas from metadata due to his retirement (see #61930 for
-  reference).
-
-  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
-  selinux-samba-20070329.ebuild:
-  Mark stable.
-
-*selinux-samba-20070329 (29 Mar 2007)
-
-  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-samba-20070329.ebuild:
-  New SVN snapshot.
-
-  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
-  Redigest for Manifest2
-
-*selinux-samba-20061114 (15 Nov 2006)
-
-  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-samba-20061114.ebuild:
-  New SVN snapshot.
-
-*selinux-samba-20061008 (10 Oct 2006)
-
-  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-samba-20061008.ebuild:
-  First mainstream reference policy testing release.
-
-  26 Jun 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-samba-20050626.ebuild:
-  mark stable
-
-*selinux-samba-20050626 (26 Jun 2005)
-
-  26 Jun 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-samba-20050526.ebuild, +selinux-samba-20050626.ebuild:
-  added name_connect rules
-
-*selinux-samba-20050526 (26 May 2005)
-
-  26 May 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-samba-20040406.ebuild, -selinux-samba-20041016.ebuild,
-  +selinux-samba-20050526.ebuild:
-  merge with upstream policy to support smbfs (un)mounting
-
-  23 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  selinux-samba-20041117.ebuild:
-  mark stable
-
-*selinux-samba-20041117 (17 Nov 2004)
-
-  17 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  +selinux-samba-20041117.ebuild:
-  update for samba-3.0.8-r1
-
-  24 Oct 2004; petre rodan <kaiowas@gentoo.org>
-  selinux-samba-20041016.ebuild:
-  mark stable
-
-*selinux-samba-20041016 (23 Oct 2004)
-
-  23 Oct 2004; petre rodan <kaiowas@gentoo.org> metadata.xml,
-  +selinux-samba-20041016.ebuild:
-  minor changes. updated primary maintainer
-
-*selinux-samba-20040406 (06 Apr 2004)
-
-  06 Apr 2004; Chris PeBenito <pebenito@gentoo.org> metadata.xml,
-  selinux-samba-20040406.ebuild:
-  Initial commit.  Gentoo fixes and improvements from Petre Rodan.
-

diff --git a/sec-policy/selinux-samba/metadata.xml b/sec-policy/selinux-samba/metadata.xml
deleted file mode 100644
index 277e4b1..0000000
--- a/sec-policy/selinux-samba/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for samba</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-samba/selinux-samba-2.20120725-r8.ebuild b/sec-policy/selinux-samba/selinux-samba-2.20120725-r8.ebuild
deleted file mode 100644
index 807a8ff..0000000
--- a/sec-policy/selinux-samba/selinux-samba-2.20120725-r8.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="samba"
-BASEPOL="2.20120725-r8"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for samba"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-sasl/ChangeLog b/sec-policy/selinux-sasl/ChangeLog
deleted file mode 100644
index 04d4fca..0000000
--- a/sec-policy/selinux-sasl/ChangeLog
+++ /dev/null
@@ -1,62 +0,0 @@
-# ChangeLog for sec-policy/selinux-sasl
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sasl/ChangeLog,v 1.9 2012/06/27 20:34:08 swift Exp $
-
-*selinux-sasl-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-sasl-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-sasl-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-sasl-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-sasl-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-sasl-2.20120215.ebuild:
-  Stabilizing revision 7
-
-  31 Mar 2012; <swift@gentoo.org> selinux-sasl-2.20110726.ebuild,
-  +selinux-sasl-2.20120215.ebuild:
-  Remove deprecated dependency
-
-*selinux-sasl-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-sasl-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -files/fix-services-sasl-r1.patch,
-  -selinux-sasl-2.20101213-r1.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-sasl-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-sasl-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-sasl-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-sasl-2.20101213-r1.ebuild:
-  Stable amd64 x86
-
-  07 Mar 2011; Anthony G. Basile <blueness@gentoo.org>
-  +files/fix-services-sasl-r1.patch, +selinux-sasl-2.20101213-r1.ebuild,
-  +metadata.xml:
-  Initial commit
-
-*selinux-sasl-2.20101213-r1 (04 Mar 2011)
-
-  04 Mar 2011; <swift@gentoo.org> +files/fix-services-sasl-r1.patch,
-  +selinux-sasl-2.20101213-r1.ebuild, +metadata.xml:
-  Add sasl module, fix file contexts
-
-*selinux-sasl-2.20101213 (03 Mar 2011)
-
-  03 Mar 2011; <swift@gentoo.org> +selinux-sasl-2.20101213.ebuild,
-  +metadata.xml:
-  New ebuild
-

diff --git a/sec-policy/selinux-sasl/metadata.xml b/sec-policy/selinux-sasl/metadata.xml
deleted file mode 100644
index ab2a750..0000000
--- a/sec-policy/selinux-sasl/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for sasl</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-sasl/selinux-sasl-2.20120725-r8.ebuild b/sec-policy/selinux-sasl/selinux-sasl-2.20120725-r8.ebuild
deleted file mode 100644
index 53d6082..0000000
--- a/sec-policy/selinux-sasl/selinux-sasl-2.20120725-r8.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="sasl"
-BASEPOL="2.20120725-r8"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for sasl"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-screen/ChangeLog b/sec-policy/selinux-screen/ChangeLog
deleted file mode 100644
index 3943e13..0000000
--- a/sec-policy/selinux-screen/ChangeLog
+++ /dev/null
@@ -1,135 +0,0 @@
-# ChangeLog for sec-policy/selinux-screen
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-screen/ChangeLog,v 1.27 2012/06/27 20:34:05 swift Exp $
-
-*selinux-screen-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-screen-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-screen-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-screen-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-screen-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-screen-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-screen-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-screen-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-screen-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-screen-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-screen-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-screen-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-screen-2.20090730.ebuild, -selinux-screen-2.20091215.ebuild,
-  -selinux-screen-20080525.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-screen-2.20101213.ebuild:
-  Stable amd64 x86
-
-*selinux-screen-2.20101213 (05 Feb 2011)
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-screen-2.20101213.ebuild:
-  New upstream policy.
-
-*selinux-screen-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-screen-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-screen-20070329.ebuild, -selinux-screen-20070928.ebuild,
-  selinux-screen-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-screen-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-screen-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-screen-20070329.ebuild, selinux-screen-20070928.ebuild,
-  selinux-screen-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-screen-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-screen-20080525.ebuild:
-  New SVN snapshot.
-
-  28 Apr 2008; Christian Heim <phreak@gentoo.org> metadata.xml:
-  Remove Stephen Bennett (spb) from metadata.xml (as per #64840).
-
-  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-screen-20050821.ebuild, -selinux-screen-20061114.ebuild:
-  Remove old ebuilds.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-screen-20070928.ebuild:
-  Mark stable.
-
-*selinux-screen-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-screen-20070928.ebuild:
-  New SVN snapshot.
-
-  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
-  selinux-screen-20070329.ebuild:
-  Mark stable.
-
-*selinux-screen-20070329 (29 Mar 2007)
-
-  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-screen-20070329.ebuild:
-  New SVN snapshot.
-
-  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
-  Redigest for Manifest2
-
-*selinux-screen-20061114 (15 Nov 2006)
-
-  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-screen-20061114.ebuild:
-  New SVN snapshot.
-
-*selinux-screen-20061008 (10 Oct 2006)
-
-  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-screen-20061008.ebuild:
-  First mainstream reference policy testing release.
-
-  22 Feb 2006; Stephen Bennett <spb@gentoo.org>
-  selinux-screen-20050821.ebuild:
-  Added ~alpha
-
-  12 Sep 2005; Stephen Bennett <spb@gentoo.org>
-  selinux-screen-20050821.ebuild:
-  Going stable.
-
-*selinux-screen-20050821 (21 Aug 2005)
-
-  21 Aug 2005; Stephen Bennett <spb@gentoo.org> +metadata.xml,
-  +selinux-screen-20050821.ebuild:
-  Initial import.
-

diff --git a/sec-policy/selinux-screen/metadata.xml b/sec-policy/selinux-screen/metadata.xml
deleted file mode 100644
index 1ab23b1..0000000
--- a/sec-policy/selinux-screen/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for screen</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-screen/selinux-screen-2.20120725-r8.ebuild b/sec-policy/selinux-screen/selinux-screen-2.20120725-r8.ebuild
deleted file mode 100644
index 498da65..0000000
--- a/sec-policy/selinux-screen/selinux-screen-2.20120725-r8.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="screen"
-BASEPOL="2.20120725-r8"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for screen"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-sendmail/ChangeLog b/sec-policy/selinux-sendmail/ChangeLog
deleted file mode 100644
index 7f0e6b8..0000000
--- a/sec-policy/selinux-sendmail/ChangeLog
+++ /dev/null
@@ -1,43 +0,0 @@
-# ChangeLog for sec-policy/selinux-sendmail
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sendmail/ChangeLog,v 1.9 2012/06/27 20:34:14 swift Exp $
-
-*selinux-sendmail-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-sendmail-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-sendmail-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-sendmail-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-sendmail-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-sendmail-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-sendmail-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-sendmail-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-sendmail-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-sendmail-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-sendmail-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-sendmail-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-sendmail-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-sendmail/metadata.xml b/sec-policy/selinux-sendmail/metadata.xml
deleted file mode 100644
index ec0386f..0000000
--- a/sec-policy/selinux-sendmail/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for sendmail</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-sendmail/selinux-sendmail-2.20120725-r8.ebuild b/sec-policy/selinux-sendmail/selinux-sendmail-2.20120725-r8.ebuild
deleted file mode 100644
index 1d9fdee..0000000
--- a/sec-policy/selinux-sendmail/selinux-sendmail-2.20120725-r8.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="sendmail"
-BASEPOL="2.20120725-r8"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for sendmail"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-shorewall/ChangeLog b/sec-policy/selinux-shorewall/ChangeLog
deleted file mode 100644
index b41e71d..0000000
--- a/sec-policy/selinux-shorewall/ChangeLog
+++ /dev/null
@@ -1,43 +0,0 @@
-# ChangeLog for sec-policy/selinux-shorewall
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-shorewall/ChangeLog,v 1.9 2012/06/27 20:34:01 swift Exp $
-
-*selinux-shorewall-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-shorewall-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-shorewall-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-shorewall-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-shorewall-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-shorewall-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-shorewall-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-shorewall-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-shorewall-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-shorewall-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-shorewall-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-shorewall-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-shorewall-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-shorewall/metadata.xml b/sec-policy/selinux-shorewall/metadata.xml
deleted file mode 100644
index b1f12aa..0000000
--- a/sec-policy/selinux-shorewall/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for shorewall</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-shorewall/selinux-shorewall-2.20120725-r8.ebuild b/sec-policy/selinux-shorewall/selinux-shorewall-2.20120725-r8.ebuild
deleted file mode 100644
index 83a50fd..0000000
--- a/sec-policy/selinux-shorewall/selinux-shorewall-2.20120725-r8.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="shorewall"
-BASEPOL="2.20120725-r8"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for shorewall"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-shutdown/ChangeLog b/sec-policy/selinux-shutdown/ChangeLog
deleted file mode 100644
index 0e7f13e..0000000
--- a/sec-policy/selinux-shutdown/ChangeLog
+++ /dev/null
@@ -1,43 +0,0 @@
-# ChangeLog for sec-policy/selinux-shutdown
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-shutdown/ChangeLog,v 1.9 2012/06/27 20:33:59 swift Exp $
-
-*selinux-shutdown-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-shutdown-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-shutdown-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-shutdown-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-shutdown-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-shutdown-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-shutdown-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-shutdown-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-shutdown-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-shutdown-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-shutdown-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-shutdown-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-shutdown-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-shutdown/metadata.xml b/sec-policy/selinux-shutdown/metadata.xml
deleted file mode 100644
index 899b9bc..0000000
--- a/sec-policy/selinux-shutdown/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for shutdown</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-shutdown/selinux-shutdown-2.20120725-r8.ebuild b/sec-policy/selinux-shutdown/selinux-shutdown-2.20120725-r8.ebuild
deleted file mode 100644
index ac7dec3..0000000
--- a/sec-policy/selinux-shutdown/selinux-shutdown-2.20120725-r8.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="shutdown"
-BASEPOL="2.20120725-r8"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for shutdown"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-skype/ChangeLog b/sec-policy/selinux-skype/ChangeLog
deleted file mode 100644
index 7eb2445..0000000
--- a/sec-policy/selinux-skype/ChangeLog
+++ /dev/null
@@ -1,88 +0,0 @@
-# ChangeLog for sec-policy/selinux-skype
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-skype/ChangeLog,v 1.16 2012/06/27 20:33:51 swift Exp $
-
-*selinux-skype-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-skype-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-skype-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-skype-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  31 May 2012; <swift@gentoo.org> selinux-skype-2.20120215.ebuild:
-  Add dependency on selinux-xserver, fixes build failure
-
-  13 May 2012; <swift@gentoo.org> -selinux-skype-2.20110726-r1.ebuild,
-  -selinux-skype-2.20110726-r2.ebuild, -selinux-skype-2.20110726-r3.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-skype-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-skype-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-skype-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  23 Feb 2012; <swift@gentoo.org> selinux-skype-2.20110726-r3.ebuild:
-  Stabilizing
-
-*selinux-skype-2.20110726-r3 (14 Jan 2012)
-
-  14 Jan 2012; <swift@gentoo.org> +selinux-skype-2.20110726-r3.ebuild:
-  Allow network state reading as well as writing to xdg_config_home_t
-
-  27 Nov 2011; <swift@gentoo.org> selinux-skype-2.20110726-r2.ebuild:
-  Stable on amd64/x86
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-skype-2.20101213-r2.ebuild,
-  -selinux-skype-2.20101213-r3.ebuild, -files/add-apps-skype.patch,
-  -files/add-apps-skype-r2.patch, -files/add-skype.patch,
-  -files/fix-apps-skype-r3.patch:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-skype-2.20110726-r1.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-skype-2.20110726-r2 (23 Oct 2011)
-
-  23 Oct 2011; <swift@gentoo.org> +selinux-skype-2.20110726-r2.ebuild:
-  Add support for XDG types
-
-*selinux-skype-2.20110726-r1 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-skype-2.20110726-r1.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-*selinux-skype-2.20101213-r3 (07 Aug 2011)
-
-  07 Aug 2011; Anthony G. Basile <blueness@gentoo.org>
-  +files/fix-apps-skype-r3.patch, +selinux-skype-2.20101213-r3.ebuild:
-  Improve policy style, do not require libs_use_ld_so
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-skype-2.20101213.ebuild, -selinux-skype-2.20101213-r1.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-skype-2.20101213-r2.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-
-*selinux-skype-2.20101213-r2 (31 Jan 2011)
-
-  31 Jan 2011; <swift@gentoo.org> +files/add-apps-skype-r2.patch,
-  +selinux-skype-2.20101213-r2.ebuild:
-  Allow userhome access, set some dontaudits etc.
-
-*selinux-skype-2.20101213-r1 (22 Jan 2011)
-
-  22 Jan 2011; <swift@gentoo.org> +selinux-skype-2.20101213-r1.ebuild,
-  +files/add-apps-skype.patch:
-  Update skype module to 'comply' with suggested approach for domains
-

diff --git a/sec-policy/selinux-skype/metadata.xml b/sec-policy/selinux-skype/metadata.xml
deleted file mode 100644
index 810b563..0000000
--- a/sec-policy/selinux-skype/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for skype</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-skype/selinux-skype-2.20120725-r8.ebuild b/sec-policy/selinux-skype/selinux-skype-2.20120725-r8.ebuild
deleted file mode 100644
index 875637c..0000000
--- a/sec-policy/selinux-skype/selinux-skype-2.20120725-r8.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="skype"
-BASEPOL="2.20120725-r8"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for skype"
-
-KEYWORDS="~amd64 ~x86"
-DEPEND="${DEPEND}
-	sec-policy/selinux-xserver
-"
-RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-slocate/ChangeLog b/sec-policy/selinux-slocate/ChangeLog
deleted file mode 100644
index a631aa1..0000000
--- a/sec-policy/selinux-slocate/ChangeLog
+++ /dev/null
@@ -1,43 +0,0 @@
-# ChangeLog for sec-policy/selinux-slocate
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-slocate/ChangeLog,v 1.9 2012/06/27 20:34:12 swift Exp $
-
-*selinux-slocate-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-slocate-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-slocate-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-slocate-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-slocate-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-slocate-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-slocate-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-slocate-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-slocate-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-slocate-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-slocate-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-slocate-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-slocate-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-slocate/metadata.xml b/sec-policy/selinux-slocate/metadata.xml
deleted file mode 100644
index 9c7ca1f..0000000
--- a/sec-policy/selinux-slocate/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for slocate</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-slocate/selinux-slocate-2.20120725-r8.ebuild b/sec-policy/selinux-slocate/selinux-slocate-2.20120725-r8.ebuild
deleted file mode 100644
index 705d638..0000000
--- a/sec-policy/selinux-slocate/selinux-slocate-2.20120725-r8.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="slocate"
-BASEPOL="2.20120725-r8"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for slocate"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-slrnpull/ChangeLog b/sec-policy/selinux-slrnpull/ChangeLog
deleted file mode 100644
index b55754d..0000000
--- a/sec-policy/selinux-slrnpull/ChangeLog
+++ /dev/null
@@ -1,43 +0,0 @@
-# ChangeLog for sec-policy/selinux-slrnpull
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-slrnpull/ChangeLog,v 1.9 2012/06/27 20:33:59 swift Exp $
-
-*selinux-slrnpull-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-slrnpull-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-slrnpull-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-slrnpull-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-slrnpull-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-slrnpull-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-slrnpull-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-slrnpull-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-slrnpull-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-slrnpull-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-slrnpull-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-slrnpull-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-slrnpull-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-slrnpull/metadata.xml b/sec-policy/selinux-slrnpull/metadata.xml
deleted file mode 100644
index 135fbcf..0000000
--- a/sec-policy/selinux-slrnpull/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for slrnpull</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-slrnpull/selinux-slrnpull-2.20120725-r8.ebuild b/sec-policy/selinux-slrnpull/selinux-slrnpull-2.20120725-r8.ebuild
deleted file mode 100644
index d10a636..0000000
--- a/sec-policy/selinux-slrnpull/selinux-slrnpull-2.20120725-r8.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="slrnpull"
-BASEPOL="2.20120725-r8"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for slrnpull"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-smartmon/ChangeLog b/sec-policy/selinux-smartmon/ChangeLog
deleted file mode 100644
index 0ef3219..0000000
--- a/sec-policy/selinux-smartmon/ChangeLog
+++ /dev/null
@@ -1,43 +0,0 @@
-# ChangeLog for sec-policy/selinux-smartmon
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-smartmon/ChangeLog,v 1.9 2012/06/27 20:34:03 swift Exp $
-
-*selinux-smartmon-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-smartmon-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-smartmon-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-smartmon-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-smartmon-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-smartmon-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-smartmon-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-smartmon-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-smartmon-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-smartmon-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-smartmon-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-smartmon-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-smartmon-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-smartmon/metadata.xml b/sec-policy/selinux-smartmon/metadata.xml
deleted file mode 100644
index 8422bf3..0000000
--- a/sec-policy/selinux-smartmon/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for smartmon</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-smartmon/selinux-smartmon-2.20120725-r8.ebuild b/sec-policy/selinux-smartmon/selinux-smartmon-2.20120725-r8.ebuild
deleted file mode 100644
index 6c79f82..0000000
--- a/sec-policy/selinux-smartmon/selinux-smartmon-2.20120725-r8.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="smartmon"
-BASEPOL="2.20120725-r8"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for smartmon"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-smokeping/ChangeLog b/sec-policy/selinux-smokeping/ChangeLog
deleted file mode 100644
index 5e397c7..0000000
--- a/sec-policy/selinux-smokeping/ChangeLog
+++ /dev/null
@@ -1,46 +0,0 @@
-# ChangeLog for sec-policy/selinux-smokeping
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-smokeping/ChangeLog,v 1.10 2012/06/27 20:33:54 swift Exp $
-
-*selinux-smokeping-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-smokeping-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-smokeping-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-smokeping-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  09 Jun 2012; <swift@gentoo.org> selinux-smokeping-2.20120215.ebuild:
-  Adding dependency on selinux-apache, fixes build failure
-
-  13 May 2012; <swift@gentoo.org> -selinux-smokeping-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-smokeping-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-smokeping-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-smokeping-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-smokeping-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-smokeping-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-smokeping-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-smokeping-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-smokeping-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-smokeping/metadata.xml b/sec-policy/selinux-smokeping/metadata.xml
deleted file mode 100644
index 1fc6b7e..0000000
--- a/sec-policy/selinux-smokeping/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for smokeping</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-smokeping/selinux-smokeping-2.20120725-r8.ebuild b/sec-policy/selinux-smokeping/selinux-smokeping-2.20120725-r8.ebuild
deleted file mode 100644
index 653746e..0000000
--- a/sec-policy/selinux-smokeping/selinux-smokeping-2.20120725-r8.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="smokeping"
-BASEPOL="2.20120725-r8"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for smokeping"
-
-KEYWORDS="~amd64 ~x86"
-DEPEND="${DEPEND}
-	sec-policy/selinux-apache
-"
-RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-snmp/ChangeLog b/sec-policy/selinux-snmp/ChangeLog
deleted file mode 100644
index 7e32d8b..0000000
--- a/sec-policy/selinux-snmp/ChangeLog
+++ /dev/null
@@ -1,43 +0,0 @@
-# ChangeLog for sec-policy/selinux-snmp
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-snmp/ChangeLog,v 1.7 2012/06/27 20:33:55 swift Exp $
-
-*selinux-snmp-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-snmp-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-snmp-2.20120215-r2 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-snmp-2.20120215-r2.ebuild:
-  Bump to revision 13
-
-*selinux-snmp-2.20120215-r1 (20 May 2012)
-
-  20 May 2012; <swift@gentoo.org> +selinux-snmp-2.20120215-r1.ebuild:
-  Bumping to rev 9
-
-  13 May 2012; <swift@gentoo.org> -selinux-snmp-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-snmp-2.20120215.ebuild:
-  Stabilizing revision 7
-
-  31 Mar 2012; <swift@gentoo.org> selinux-snmp-2.20110726.ebuild,
-  +selinux-snmp-2.20120215.ebuild:
-  Remove deprecated dependency
-
-*selinux-snmp-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-snmp-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-snmp-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-snmp-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-snmp-2.20110726.ebuild,
-  +metadata.xml:
-  New policy based on refpolicy 20110726 sources
-

diff --git a/sec-policy/selinux-snmp/metadata.xml b/sec-policy/selinux-snmp/metadata.xml
deleted file mode 100644
index ebce23d..0000000
--- a/sec-policy/selinux-snmp/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for SNMP</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-snmp/selinux-snmp-2.20120725-r8.ebuild b/sec-policy/selinux-snmp/selinux-snmp-2.20120725-r8.ebuild
deleted file mode 100644
index 3ec5efa..0000000
--- a/sec-policy/selinux-snmp/selinux-snmp-2.20120725-r8.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="snmp"
-BASEPOL="2.20120725-r8"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for snmp"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-snort/ChangeLog b/sec-policy/selinux-snort/ChangeLog
deleted file mode 100644
index 73644f4..0000000
--- a/sec-policy/selinux-snort/ChangeLog
+++ /dev/null
@@ -1,149 +0,0 @@
-# ChangeLog for sec-policy/selinux-snort
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-snort/ChangeLog,v 1.32 2012/06/27 20:33:50 swift Exp $
-
-*selinux-snort-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-snort-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-snort-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-snort-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-snort-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-snort-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-snort-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-snort-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-snort-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-snort-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-snort-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-snort-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-snort-2.20090730.ebuild, -selinux-snort-2.20091215.ebuild,
-  -selinux-snort-20080525.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-snort-2.20101213.ebuild:
-  Stable amd64 x86
-
-*selinux-snort-2.20101213 (05 Feb 2011)
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-snort-2.20101213.ebuild:
-  New upstream policy.
-
-*selinux-snort-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-snort-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-snort-20070329.ebuild, -selinux-snort-20070928.ebuild,
-  selinux-snort-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-snort-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-snort-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-snort-20070329.ebuild, selinux-snort-20070928.ebuild,
-  selinux-snort-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-snort-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-snort-20080525.ebuild:
-  New SVN snapshot.
-
-  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-snort-20050219.ebuild, -selinux-snort-20050605.ebuild,
-  -selinux-snort-20061114.ebuild:
-  Remove old ebuilds.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-snort-20070928.ebuild:
-  Mark stable.
-
-*selinux-snort-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-snort-20070928.ebuild:
-  New SVN snapshot.
-
-  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
-  selinux-snort-20070329.ebuild:
-  Mark stable.
-
-*selinux-snort-20070329 (29 Mar 2007)
-
-  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-snort-20070329.ebuild:
-  New SVN snapshot.
-
-  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
-  Redigest for Manifest2
-
-*selinux-snort-20061114 (15 Nov 2006)
-
-  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-snort-20061114.ebuild:
-  New SVN snapshot.
-
-*selinux-snort-20061008 (10 Oct 2006)
-
-  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-snort-20061008.ebuild:
-  First mainstream reference policy testing release.
-
-  27 Jun 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-snort-20050605.ebuild:
-  mark stable
-
-  23 Mar 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-snort-20050219.ebuild:
-  mark stable
-
-*selinux-snort-20050219 (25 Feb 2005)
-
-  25 Feb 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-snort-20041028.ebuild, +selinux-snort-20050219.ebuild:
-  merge with upstream policy
-
-  23 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  selinux-snort-20041117.ebuild:
-  mark stable
-
-*selinux-snort-20041117 (22 Nov 2004)
-
-  22 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  +selinux-snort-20041117.ebuild:
-  merge with nsa policy
-
-*selinux-snort-20041028 (13 Nov 2004)
-
-  13 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  -selinux-snort-20040412.ebuild, +selinux-snort-20041028.ebuild:
-  merge with nsa policy, cleanup
-

diff --git a/sec-policy/selinux-snort/metadata.xml b/sec-policy/selinux-snort/metadata.xml
deleted file mode 100644
index 87677ad..0000000
--- a/sec-policy/selinux-snort/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for snort</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-snort/selinux-snort-2.20120725-r8.ebuild b/sec-policy/selinux-snort/selinux-snort-2.20120725-r8.ebuild
deleted file mode 100644
index 2fca1d9..0000000
--- a/sec-policy/selinux-snort/selinux-snort-2.20120725-r8.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="snort"
-BASEPOL="2.20120725-r8"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for snort"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-soundserver/ChangeLog b/sec-policy/selinux-soundserver/ChangeLog
deleted file mode 100644
index cdbb01b..0000000
--- a/sec-policy/selinux-soundserver/ChangeLog
+++ /dev/null
@@ -1,43 +0,0 @@
-# ChangeLog for sec-policy/selinux-soundserver
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-soundserver/ChangeLog,v 1.9 2012/06/27 20:34:02 swift Exp $
-
-*selinux-soundserver-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-soundserver-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-soundserver-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-soundserver-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-soundserver-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-soundserver-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-soundserver-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-soundserver-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-soundserver-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-soundserver-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-soundserver-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-soundserver-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-soundserver-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-soundserver/metadata.xml b/sec-policy/selinux-soundserver/metadata.xml
deleted file mode 100644
index 9e7dfbc..0000000
--- a/sec-policy/selinux-soundserver/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for soundserver</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-soundserver/selinux-soundserver-2.20120725-r8.ebuild b/sec-policy/selinux-soundserver/selinux-soundserver-2.20120725-r8.ebuild
deleted file mode 100644
index 3c0e30a..0000000
--- a/sec-policy/selinux-soundserver/selinux-soundserver-2.20120725-r8.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="soundserver"
-BASEPOL="2.20120725-r8"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for soundserver"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-spamassassin/ChangeLog b/sec-policy/selinux-spamassassin/ChangeLog
deleted file mode 100644
index 5def256..0000000
--- a/sec-policy/selinux-spamassassin/ChangeLog
+++ /dev/null
@@ -1,206 +0,0 @@
-# ChangeLog for sec-policy/selinux-spamassassin
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-spamassassin/ChangeLog,v 1.37 2012/06/27 20:34:05 swift Exp $
-
-*selinux-spamassassin-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-spamassassin-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-spamassassin-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-spamassassin-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-spamassassin-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-spamassassin-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-spamassassin-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-spamassassin-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-spamassassin-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-spamassassin-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-spamassassin-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-spamassassin-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-spamassassin-2.20090730.ebuild,
-  -selinux-spamassassin-2.20091215.ebuild,
-  -selinux-spamassassin-20080525.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-spamassassin-2.20101213.ebuild:
-  Stable amd64 x86
-
-*selinux-spamassassin-2.20101213 (05 Feb 2011)
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-spamassassin-2.20101213.ebuild:
-  New upstream policy.
-
-*selinux-spamassassin-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-spamassassin-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-spamassassin-20070329.ebuild,
-  -selinux-spamassassin-20070928.ebuild,
-  selinux-spamassassin-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-spamassassin-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-spamassassin-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-spamassassin-20070329.ebuild,
-  selinux-spamassassin-20070928.ebuild,
-  selinux-spamassassin-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-spamassassin-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-spamassassin-20080525.ebuild:
-  New SVN snapshot.
-
-  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-spamassassin-20050813.ebuild,
-  -selinux-spamassassin-20051124.ebuild,
-  -selinux-spamassassin-20061114.ebuild:
-  Remove old ebuilds.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-spamassassin-20070928.ebuild:
-  Mark stable.
-
-*selinux-spamassassin-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-spamassassin-20070928.ebuild:
-  New SVN snapshot.
-
-  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
-  selinux-spamassassin-20070329.ebuild:
-  Mark stable.
-
-*selinux-spamassassin-20070329 (29 Mar 2007)
-
-  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-spamassassin-20070329.ebuild:
-  New SVN snapshot.
-
-  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
-  Redigest for Manifest2
-
-*selinux-spamassassin-20061114 (15 Nov 2006)
-
-  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-spamassassin-20061114.ebuild:
-  New SVN snapshot.
-
-*selinux-spamassassin-20061008 (10 Oct 2006)
-
-  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-spamassassin-20061008.ebuild:
-  First mainstream reference policy testing release.
-
-  02 Dec 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-spamassassin-20051124.ebuild:
-  mark stable on amd64 mips ppc sparc x86
-
-*selinux-spamassassin-20051124 (28 Nov 2005)
-
-  28 Nov 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-spamassassin-20050219.ebuild,
-  -selinux-spamassassin-20050626.ebuild,
-  +selinux-spamassassin-20051124.ebuild:
-  merge with upstream
-
-  18 Sep 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-spamassassin-20050219.ebuild,
-  selinux-spamassassin-20050626.ebuild,
-  selinux-spamassassin-20050813.ebuild:
-  mark stable, added mips arch
-
-*selinux-spamassassin-20050813 (20 Aug 2005)
-
-  20 Aug 2005; petre rodan <kaiowas@gentoo.org>
-  +selinux-spamassassin-20050813.ebuild:
-  merge with upstream
-
-  26 Jun 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-spamassassin-20050626.ebuild:
-  mark stable
-
-*selinux-spamassassin-20050626 (26 Jun 2005)
-
-  26 Jun 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-spamassassin-20050516.ebuild,
-  +selinux-spamassassin-20050626.ebuild:
-  added name_connect rules
-
-*selinux-spamassassin-20050516 (16 May 2005)
-
-  16 May 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-spamassassin-20050502.ebuild,
-  +selinux-spamassassin-20050516.ebuild:
-  spamd_var_run_t:sock_file fix
-
-*selinux-spamassassin-20050502 (05 May 2005)
-
-  05 May 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-spamassassin-20050408.ebuild,
-  +selinux-spamassassin-20050502.ebuild:
-  small policy fixes
-
-*selinux-spamassassin-20050408 (23 Apr 2005)
-
-  23 Apr 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-spamassassin-20041119.ebuild,
-  +selinux-spamassassin-20050408.ebuild:
-  merge with upstream
-
-  23 Mar 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-spamassassin-20050219.ebuild:
-  mark stable
-
-*selinux-spamassassin-20050219 (25 Feb 2005)
-
-  25 Feb 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-spamassassin-20040704.ebuild,
-  +selinux-spamassassin-20050219.ebuild:
-  merge with upstream policy
-
-  20 Jan 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-spamassassin-20041119.ebuild:
-  mark stable
-
-*selinux-spamassassin-20041119 (22 Nov 2004)
-
-  22 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  +selinux-spamassassin-20041119.ebuild:
-  merge with nsa policy
-
-*selinux-spamassassin-20040704 (04 Jul 2004)
-
-  04 Jul 2004; Chris PeBenito <pebenito@gentoo.org> +metadata.xml,
-  +selinux-spamassassin-20040704.ebuild:
-  Initial commit
-

diff --git a/sec-policy/selinux-spamassassin/metadata.xml b/sec-policy/selinux-spamassassin/metadata.xml
deleted file mode 100644
index fad91b4..0000000
--- a/sec-policy/selinux-spamassassin/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for spamassassin</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-spamassassin/selinux-spamassassin-2.20120725-r8.ebuild b/sec-policy/selinux-spamassassin/selinux-spamassassin-2.20120725-r8.ebuild
deleted file mode 100644
index 41cb818..0000000
--- a/sec-policy/selinux-spamassassin/selinux-spamassassin-2.20120725-r8.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="spamassassin"
-BASEPOL="2.20120725-r8"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for spamassassin"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-speedtouch/ChangeLog b/sec-policy/selinux-speedtouch/ChangeLog
deleted file mode 100644
index ae8b92f..0000000
--- a/sec-policy/selinux-speedtouch/ChangeLog
+++ /dev/null
@@ -1,43 +0,0 @@
-# ChangeLog for sec-policy/selinux-speedtouch
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-speedtouch/ChangeLog,v 1.9 2012/06/27 20:33:53 swift Exp $
-
-*selinux-speedtouch-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-speedtouch-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-speedtouch-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-speedtouch-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-speedtouch-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-speedtouch-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-speedtouch-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-speedtouch-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-speedtouch-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-speedtouch-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-speedtouch-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-speedtouch-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-speedtouch-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-speedtouch/metadata.xml b/sec-policy/selinux-speedtouch/metadata.xml
deleted file mode 100644
index 6dc3c2b..0000000
--- a/sec-policy/selinux-speedtouch/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for speedtouch</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-speedtouch/selinux-speedtouch-2.20120725-r8.ebuild b/sec-policy/selinux-speedtouch/selinux-speedtouch-2.20120725-r8.ebuild
deleted file mode 100644
index 105a793..0000000
--- a/sec-policy/selinux-speedtouch/selinux-speedtouch-2.20120725-r8.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="speedtouch"
-BASEPOL="2.20120725-r8"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for speedtouch"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-squid/ChangeLog b/sec-policy/selinux-squid/ChangeLog
deleted file mode 100644
index da59d03..0000000
--- a/sec-policy/selinux-squid/ChangeLog
+++ /dev/null
@@ -1,219 +0,0 @@
-# ChangeLog for sec-policy/selinux-squid
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-squid/ChangeLog,v 1.43 2012/06/27 20:33:47 swift Exp $
-
-*selinux-squid-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-squid-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-squid-2.20120215-r3 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-squid-2.20120215-r3.ebuild:
-  Bump to revision 13
-
-*selinux-squid-2.20120215-r2 (20 May 2012)
-
-  20 May 2012; <swift@gentoo.org> +selinux-squid-2.20120215-r2.ebuild:
-  Bumping to rev 9
-
-  13 May 2012; <swift@gentoo.org> -selinux-squid-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-squid-2.20120215-r1.ebuild:
-  Stabilizing revision 7
-
-*selinux-squid-2.20120215-r1 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-squid-2.20120215-r1.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-squid-2.20101213-r1.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-squid-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-squid-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-squid-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-squid-2.20090730.ebuild, -selinux-squid-2.20091215.ebuild,
-  -selinux-squid-2.20101213.ebuild, -selinux-squid-20080525.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-squid-2.20101213-r1.ebuild:
-  Stable amd64 x86
-
-*selinux-squid-2.20101213-r1 (20 May 2011)
-
-  20 May 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-squid-2.20101213-r1.ebuild:
-  Depending on selinux-apache as squid uses domains defined in apache
-
-*selinux-squid-2.20101213 (05 Feb 2011)
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-squid-2.20101213.ebuild:
-  New upstream policy.
-
-*selinux-squid-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-squid-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-squid-20070329.ebuild, -selinux-squid-20070928.ebuild,
-  selinux-squid-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-squid-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-squid-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-squid-20070329.ebuild, selinux-squid-20070928.ebuild,
-  selinux-squid-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-squid-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-squid-20080525.ebuild:
-  New SVN snapshot.
-
-  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-squid-20051023.ebuild, -selinux-squid-20051122.ebuild,
-  -selinux-squid-20061114.ebuild:
-  Remove old ebuilds.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-squid-20070928.ebuild:
-  Mark stable.
-
-*selinux-squid-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-squid-20070928.ebuild:
-  New SVN snapshot.
-
-  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
-  Removing kaiowas from metadata due to his retirement (see #61930 for
-  reference).
-
-  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
-  selinux-squid-20070329.ebuild:
-  Mark stable.
-
-*selinux-squid-20070329 (29 Mar 2007)
-
-  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-squid-20070329.ebuild:
-  New SVN snapshot.
-
-  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
-  Redigest for Manifest2
-
-*selinux-squid-20061114 (15 Nov 2006)
-
-  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-squid-20061114.ebuild:
-  New SVN snapshot.
-
-*selinux-squid-20061008 (10 Oct 2006)
-
-  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-squid-20061008.ebuild:
-  First mainstream reference policy testing release.
-
-  02 Dec 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-squid-20051122.ebuild:
-  mark stable on amd64 mips ppc sparc x86
-
-*selinux-squid-20051122 (28 Nov 2005)
-
-  28 Nov 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-squid-20050626.ebuild, +selinux-squid-20051122.ebuild:
-  merge with upstream
-
-  27 Oct 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-squid-20051023.ebuild:
-  mark stable on amd64 mips ppc sparc x86
-
-*selinux-squid-20051023 (24 Oct 2005)
-
-  24 Oct 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-squid-20050408.ebuild, +selinux-squid-20051023.ebuild:
-  added mips keyword, merge with upstream
-
-*selinux-squid-20050626 (26 Jun 2005)
-
-  26 Jun 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-squid-20050219.ebuild, +selinux-squid-20050626.ebuild:
-  added name_connect rules, mark stable
-
-  07 May 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-squid-20050408.ebuild:
-  mark stable
-
-*selinux-squid-20050408 (23 Apr 2005)
-
-  23 Apr 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-squid-20041120.ebuild, +selinux-squid-20050408.ebuild:
-  merge with upstream
-
-  23 Mar 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-squid-20050219.ebuild:
-  mark stable
-
-*selinux-squid-20050219 (25 Feb 2005)
-
-  25 Feb 2005; petre rodan <kaiowas@gentoo.org>
-  +selinux-squid-20050219.ebuild:
-  merge with upstream policy
-
-  12 Dec 2004; petre rodan <kaiowas@gentoo.org>
-  -selinux-squid-20040106.ebuild, -selinux-squid-20041109.ebuild:
-  removed old builds
-
-  23 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  selinux-squid-20041120.ebuild:
-  mark stable
-
-*selinux-squid-20041120 (22 Nov 2004)
-
-  22 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  +selinux-squid-20041120.ebuild:
-  merge with nsa policy
-
-*selinux-squid-20041109 (13 Nov 2004)
-
-  13 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  -selinux-squid-20040925.ebuild, -selinux-squid-20041024.ebuild,
-  +selinux-squid-20041109.ebuild:
-  merge with nsa policy
-
-*selinux-squid-20041024 (27 Oct 2004)
-
-  27 Oct 2004; petre rodan <kaiowas@gentoo.org>
-  +selinux-squid-20041024.ebuild:
-  merge with nsa policy
-
-*selinux-squid-20040925 (23 Oct 2004)
-
-  23 Oct 2004; petre rodan <kaiowas@gentoo.org> metadata.xml,
-  +selinux-squid-20040925.ebuild:
-  update needed by base-policy-20041023
-
-*selinux-squid-20040106 (06 Jan 2004)
-
-  06 Jan 2004; Chris PeBenito <pebenito@gentoo.org> metadata.xml,
-  selinux-squid-20040106.ebuild:
-  Initial commit.  Fixed up by Petre Rodan.
-

diff --git a/sec-policy/selinux-squid/metadata.xml b/sec-policy/selinux-squid/metadata.xml
deleted file mode 100644
index 0d92577..0000000
--- a/sec-policy/selinux-squid/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for squid</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-squid/selinux-squid-2.20120725-r8.ebuild b/sec-policy/selinux-squid/selinux-squid-2.20120725-r8.ebuild
deleted file mode 100644
index 2360087..0000000
--- a/sec-policy/selinux-squid/selinux-squid-2.20120725-r8.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="squid"
-BASEPOL="2.20120725-r8"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for squid"
-
-KEYWORDS="~amd64 ~x86"
-DEPEND="${DEPEND}
-	sec-policy/selinux-apache
-"
-RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-sssd/ChangeLog b/sec-policy/selinux-sssd/ChangeLog
deleted file mode 100644
index 42ff849..0000000
--- a/sec-policy/selinux-sssd/ChangeLog
+++ /dev/null
@@ -1,27 +0,0 @@
-# ChangeLog for sec-policy/selinux-sssd
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sssd/ChangeLog,v 1.3 2012/06/27 20:33:48 swift Exp $
-
-*selinux-sssd-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-sssd-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-sssd-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-sssd-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  29 Apr 2012; <swift@gentoo.org> selinux-sssd-2.20120215.ebuild:
-  Stabilizing revision 7
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-sssd-2.20120215.ebuild,
-  +metadata.xml:
-  Bumping to 2.20120215 policies
-
-*selinux-sssd-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-sssd-2.20120215.ebuild,
-  +metadata.xml:
-  SELinux policy for sssd
-

diff --git a/sec-policy/selinux-sssd/metadata.xml b/sec-policy/selinux-sssd/metadata.xml
deleted file mode 100644
index b914999..0000000
--- a/sec-policy/selinux-sssd/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for SSSD</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-sssd/selinux-sssd-2.20120725-r8.ebuild b/sec-policy/selinux-sssd/selinux-sssd-2.20120725-r8.ebuild
deleted file mode 100644
index 46d76de..0000000
--- a/sec-policy/selinux-sssd/selinux-sssd-2.20120725-r8.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="sssd"
-BASEPOL="2.20120725-r8"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for sssd"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-stunnel/ChangeLog b/sec-policy/selinux-stunnel/ChangeLog
deleted file mode 100644
index 89786a5..0000000
--- a/sec-policy/selinux-stunnel/ChangeLog
+++ /dev/null
@@ -1,159 +0,0 @@
-# ChangeLog for sec-policy/selinux-stunnel
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-stunnel/ChangeLog,v 1.31 2012/06/27 20:33:52 swift Exp $
-
-*selinux-stunnel-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-stunnel-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-stunnel-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-stunnel-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-stunnel-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-stunnel-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-stunnel-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-stunnel-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-stunnel-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-stunnel-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-stunnel-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-stunnel-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-stunnel-2.20090730.ebuild, -selinux-stunnel-2.20091215.ebuild,
-  -selinux-stunnel-20080525.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-stunnel-2.20101213.ebuild:
-  Stable amd64 x86
-
-*selinux-stunnel-2.20101213 (05 Feb 2011)
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-stunnel-2.20101213.ebuild:
-  New upstream policy.
-
-*selinux-stunnel-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-stunnel-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-stunnel-20070329.ebuild, -selinux-stunnel-20070928.ebuild,
-  selinux-stunnel-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-stunnel-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-stunnel-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-stunnel-20070329.ebuild, selinux-stunnel-20070928.ebuild,
-  selinux-stunnel-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-stunnel-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-stunnel-20080525.ebuild:
-  New SVN snapshot.
-
-  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-stunnel-20041128.ebuild, -selinux-stunnel-20050626.ebuild,
-  -selinux-stunnel-20061114.ebuild:
-  Remove old ebuilds.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-stunnel-20070928.ebuild:
-  Mark stable.
-
-*selinux-stunnel-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-stunnel-20070928.ebuild:
-  New SVN snapshot.
-
-  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
-  Removing kaiowas from metadata due to his retirement (see #61930 for
-  reference).
-
-  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
-  selinux-stunnel-20070329.ebuild:
-  Mark stable.
-
-*selinux-stunnel-20070329 (29 Mar 2007)
-
-  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-stunnel-20070329.ebuild:
-  New SVN snapshot.
-
-  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
-  Redigest for Manifest2
-
-*selinux-stunnel-20061114 (15 Nov 2006)
-
-  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-stunnel-20061114.ebuild:
-  New SVN snapshot.
-
-*selinux-stunnel-20061008 (10 Oct 2006)
-
-  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-stunnel-20061008.ebuild:
-  First mainstream reference policy testing release.
-
-  26 Jun 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-stunnel-20050626.ebuild:
-  mark stable
-
-*selinux-stunnel-20050626 (26 Jun 2005)
-
-  26 Jun 2005; petre rodan <kaiowas@gentoo.org>
-  +selinux-stunnel-20050626.ebuild:
-  added name_connect rules
-
-  20 Jan 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-stunnel-20041119.ebuild, selinux-stunnel-20041128.ebuild:
-  mark stable
-
-*selinux-stunnel-20041128 (12 Dec 2004)
-
-  12 Dec 2004; petre rodan <kaiowas@gentoo.org>
-  -selinux-stunnel-20041112.ebuild, +selinux-stunnel-20041128.ebuild:
-  merge with upstream policy
-
-  23 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  selinux-stunnel-20041119.ebuild:
-  mark stable
-
-*selinux-stunnel-20041119 (22 Nov 2004)
-
-  22 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  +selinux-stunnel-20041119.ebuild:
-  trivial cleanup
-
-*selinux-stunnel-20041112 (14 Nov 2004)
-
-  14 Nov 2004; petre rodan <kaiowas@gentoo.org> +metadata.xml,
-  +selinux-stunnel-20041112.ebuild:
-  initial commit
-

diff --git a/sec-policy/selinux-stunnel/metadata.xml b/sec-policy/selinux-stunnel/metadata.xml
deleted file mode 100644
index afd6269..0000000
--- a/sec-policy/selinux-stunnel/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for stunnel</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-stunnel/selinux-stunnel-2.20120725-r8.ebuild b/sec-policy/selinux-stunnel/selinux-stunnel-2.20120725-r8.ebuild
deleted file mode 100644
index bada1a4..0000000
--- a/sec-policy/selinux-stunnel/selinux-stunnel-2.20120725-r8.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="stunnel"
-BASEPOL="2.20120725-r8"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for stunnel"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-sudo/ChangeLog b/sec-policy/selinux-sudo/ChangeLog
deleted file mode 100644
index 25669d1..0000000
--- a/sec-policy/selinux-sudo/ChangeLog
+++ /dev/null
@@ -1,169 +0,0 @@
-# ChangeLog for sec-policy/selinux-sudo
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sudo/ChangeLog,v 1.34 2012/06/27 20:34:16 swift Exp $
-
-*selinux-sudo-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-sudo-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-sudo-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-sudo-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-sudo-2.20110726.ebuild,
-  -selinux-sudo-2.20110726-r1.ebuild, -selinux-sudo-2.20110726-r2.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-sudo-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-sudo-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-sudo-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  23 Feb 2012; <swift@gentoo.org> selinux-sudo-2.20110726-r2.ebuild:
-  Stabilizing
-
-  29 Jan 2012;  <swift@gentoo.org> Manifest:
-  Updating manifest
-
-  29 Jan 2012; <swift@gentoo.org> selinux-sudo-2.20110726-r1.ebuild:
-  Stabilize
-
-*selinux-sudo-2.20110726-r2 (14 Jan 2012)
-
-  14 Jan 2012; <swift@gentoo.org> +selinux-sudo-2.20110726-r2.ebuild:
-  Support integrated SELinux support within sudo
-
-*selinux-sudo-2.20110726-r1 (17 Dec 2011)
-
-  17 Dec 2011; <swift@gentoo.org> +selinux-sudo-2.20110726-r1.ebuild:
-  Introduce dontaudit for user_home_dir searches
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-sudo-2.20101213-r2.ebuild,
-  -files/fix-sudo.patch:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-sudo-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-sudo-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-sudo-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-sudo-2.20090730.ebuild, -selinux-sudo-2.20091215.ebuild,
-  -selinux-sudo-2.20101213.ebuild, -selinux-sudo-2.20101213-r1.ebuild,
-  -selinux-sudo-20080525.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-sudo-2.20101213-r2.ebuild:
-  Stable amd64 x86
-
-*selinux-sudo-2.20101213-r2 (07 Mar 2011)
-
-  07 Mar 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-sudo-2.20101213-r2.ebuild:
-  Revert use of sudo_db_t and use pam_var_run_t as suggested by upstream
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +files/fix-sudo.patch:
-  Added patch to fix sudo policy.
-
-*selinux-sudo-2.20101213-r1 (05 Feb 2011)
-*selinux-sudo-2.20101213 (05 Feb 2011)
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-sudo-2.20101213.ebuild, +selinux-sudo-2.20101213-r1.ebuild:
-  New upstream policy.
-
-*selinux-sudo-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-sudo-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-sudo-20070329.ebuild, -selinux-sudo-20070928.ebuild,
-  selinux-sudo-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-sudo-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-sudo-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-sudo-20070329.ebuild, selinux-sudo-20070928.ebuild,
-  selinux-sudo-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-sudo-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-sudo-20080525.ebuild:
-  New SVN snapshot.
-
-  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-sudo-20050716.ebuild, -selinux-sudo-20061114.ebuild:
-  Remove old ebuilds.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-sudo-20070928.ebuild:
-  Mark stable.
-
-*selinux-sudo-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-sudo-20070928.ebuild:
-  New SVN snapshot.
-
-  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
-  Removing kaiowas from metadata due to his retirement (see #61930 for
-  reference).
-
-  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
-  selinux-sudo-20070329.ebuild:
-  Mark stable.
-
-*selinux-sudo-20070329 (29 Mar 2007)
-
-  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-sudo-20070329.ebuild:
-  New SVN snapshot.
-
-  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
-  Redigest for Manifest2
-
-*selinux-sudo-20061114 (15 Nov 2006)
-
-  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-sudo-20061114.ebuild:
-  New SVN snapshot.
-
-*selinux-sudo-20061008 (10 Oct 2006)
-
-  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-sudo-20061008.ebuild:
-  First mainstream reference policy testing release.
-
-  22 Feb 2006; Stephen Bennett <spb@gentoo.org>
-  selinux-sudo-20050716.ebuild:
-  Added ~alpha
-
-  18 Sep 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-sudo-20050716.ebuild:
-  mark stable
-
-*selinux-sudo-20050716 (23 Aug 2005)
-
-  23 Aug 2005; petre rodan <kaiowas@gentoo.org> +metadata.xml,
-  +selinux-sudo-20050716.ebuild:
-  initial commit
-

diff --git a/sec-policy/selinux-sudo/metadata.xml b/sec-policy/selinux-sudo/metadata.xml
deleted file mode 100644
index d843f2e..0000000
--- a/sec-policy/selinux-sudo/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for sudo</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-sudo/selinux-sudo-2.20120725-r8.ebuild b/sec-policy/selinux-sudo/selinux-sudo-2.20120725-r8.ebuild
deleted file mode 100644
index bc733a5..0000000
--- a/sec-policy/selinux-sudo/selinux-sudo-2.20120725-r8.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="sudo"
-BASEPOL="2.20120725-r8"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for sudo"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-sxid/ChangeLog b/sec-policy/selinux-sxid/ChangeLog
deleted file mode 100644
index 63c4bc9..0000000
--- a/sec-policy/selinux-sxid/ChangeLog
+++ /dev/null
@@ -1,48 +0,0 @@
-# ChangeLog for sec-policy/selinux-sxid
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sxid/ChangeLog,v 1.10 2012/06/27 20:33:52 swift Exp $
-
-*selinux-sxid-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-sxid-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-sxid-2.20120215-r2 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-sxid-2.20120215-r2.ebuild:
-  Bump to revision 13
-
-*selinux-sxid-2.20120215-r1 (20 May 2012)
-
-  20 May 2012; <swift@gentoo.org> +selinux-sxid-2.20120215-r1.ebuild:
-  Bumping to rev 9
-
-  13 May 2012; <swift@gentoo.org> -selinux-sxid-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-sxid-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-sxid-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-sxid-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-sxid-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-sxid-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-sxid-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-sxid-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-sxid-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-sxid/metadata.xml b/sec-policy/selinux-sxid/metadata.xml
deleted file mode 100644
index 7eaa3c1..0000000
--- a/sec-policy/selinux-sxid/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for sxid</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-sxid/selinux-sxid-2.20120725-r8.ebuild b/sec-policy/selinux-sxid/selinux-sxid-2.20120725-r8.ebuild
deleted file mode 100644
index 8bde550..0000000
--- a/sec-policy/selinux-sxid/selinux-sxid-2.20120725-r8.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="sxid"
-BASEPOL="2.20120725-r8"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for sxid"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-sysstat/ChangeLog b/sec-policy/selinux-sysstat/ChangeLog
deleted file mode 100644
index c26ec2e..0000000
--- a/sec-policy/selinux-sysstat/ChangeLog
+++ /dev/null
@@ -1,48 +0,0 @@
-# ChangeLog for sec-policy/selinux-sysstat
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sysstat/ChangeLog,v 1.10 2012/06/27 20:34:11 swift Exp $
-
-*selinux-sysstat-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-sysstat-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-sysstat-2.20120215-r2 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-sysstat-2.20120215-r2.ebuild:
-  Bump to revision 13
-
-*selinux-sysstat-2.20120215-r1 (20 May 2012)
-
-  20 May 2012; <swift@gentoo.org> +selinux-sysstat-2.20120215-r1.ebuild:
-  Bumping to rev 9
-
-  13 May 2012; <swift@gentoo.org> -selinux-sysstat-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-sysstat-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-sysstat-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-sysstat-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-sysstat-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-sysstat-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-sysstat-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-sysstat-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-sysstat-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-sysstat/metadata.xml b/sec-policy/selinux-sysstat/metadata.xml
deleted file mode 100644
index 2f0198b..0000000
--- a/sec-policy/selinux-sysstat/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for sysstat</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-sysstat/selinux-sysstat-2.20120725-r8.ebuild b/sec-policy/selinux-sysstat/selinux-sysstat-2.20120725-r8.ebuild
deleted file mode 100644
index 92be43e..0000000
--- a/sec-policy/selinux-sysstat/selinux-sysstat-2.20120725-r8.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="sysstat"
-BASEPOL="2.20120725-r8"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for sysstat"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-tcpd/ChangeLog b/sec-policy/selinux-tcpd/ChangeLog
deleted file mode 100644
index 2d17606..0000000
--- a/sec-policy/selinux-tcpd/ChangeLog
+++ /dev/null
@@ -1,95 +0,0 @@
-# ChangeLog for sec-policy/selinux-tcpd
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tcpd/ChangeLog,v 1.18 2012/06/27 20:33:57 swift Exp $
-
-*selinux-tcpd-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-tcpd-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-tcpd-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-tcpd-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-tcpd-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-tcpd-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-tcpd-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-tcpd-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-tcpd-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-tcpd-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-tcpd-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-tcpd-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-tcpd-2.20090730.ebuild, -selinux-tcpd-2.20091215.ebuild,
-  -selinux-tcpd-20080525.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-tcpd-2.20101213.ebuild:
-  Stable amd64 x86
-
-*selinux-tcpd-2.20101213 (05 Feb 2011)
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-tcpd-2.20101213.ebuild:
-  New upstream policy.
-
-*selinux-tcpd-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-tcpd-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-tcpd-20070329.ebuild, -selinux-tcpd-20070928.ebuild,
-  selinux-tcpd-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-tcpd-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-tcpd-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-tcpd-20070329.ebuild, selinux-tcpd-20070928.ebuild,
-  selinux-tcpd-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-tcpd-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-tcpd-20080525.ebuild:
-  New SVN snapshot.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-tcpd-20070928.ebuild:
-  Mark stable.
-
-*selinux-tcpd-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-tcpd-20070928.ebuild:
-  New SVN snapshot.
-
-*selinux-tcpd-20070329 (11 Jun 2007)
-
-  11 Jun 2007; Petre Rodan <kaiowas@gentoo.org> +metadata.xml,
-  +selinux-tcpd-20070329.ebuild:
-  initial commit
-

diff --git a/sec-policy/selinux-tcpd/metadata.xml b/sec-policy/selinux-tcpd/metadata.xml
deleted file mode 100644
index 9f56ad5..0000000
--- a/sec-policy/selinux-tcpd/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for tcpd</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-tcpd/selinux-tcpd-2.20120725-r8.ebuild b/sec-policy/selinux-tcpd/selinux-tcpd-2.20120725-r8.ebuild
deleted file mode 100644
index fd818aa..0000000
--- a/sec-policy/selinux-tcpd/selinux-tcpd-2.20120725-r8.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="tcpd"
-BASEPOL="2.20120725-r8"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for tcpd"
-
-KEYWORDS="~amd64 ~x86"
-DEPEND="${DEPEND}
-	sec-policy/selinux-inetd
-"
-RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-telnet/ChangeLog b/sec-policy/selinux-telnet/ChangeLog
deleted file mode 100644
index 58ab0f2..0000000
--- a/sec-policy/selinux-telnet/ChangeLog
+++ /dev/null
@@ -1,55 +0,0 @@
-# ChangeLog for sec-policy/selinux-telnet
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-telnet/ChangeLog,v 1.12 2012/06/27 20:33:51 swift Exp $
-
-*selinux-telnet-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-telnet-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-telnet-2.20120215-r2 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-telnet-2.20120215-r2.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-telnet-2.20110726.ebuild,
-  -selinux-telnet-2.20110726-r1.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-telnet-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-telnet-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-telnet-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  29 Jan 2012;  <swift@gentoo.org> Manifest:
-  Updating manifest
-
-  29 Jan 2012; <swift@gentoo.org> selinux-telnet-2.20110726-r1.ebuild:
-  Stabilize
-
-*selinux-telnet-2.20110726-r1 (17 Dec 2011)
-
-  17 Dec 2011; <swift@gentoo.org> +selinux-telnet-2.20110726-r1.ebuild:
-  Mark the remotelogin_domtrans call as an optional policy
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-telnet-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-telnet-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-telnet-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-telnet-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-telnet-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-telnet/metadata.xml b/sec-policy/selinux-telnet/metadata.xml
deleted file mode 100644
index 366689f..0000000
--- a/sec-policy/selinux-telnet/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for telnet</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-telnet/selinux-telnet-2.20120725-r8.ebuild b/sec-policy/selinux-telnet/selinux-telnet-2.20120725-r8.ebuild
deleted file mode 100644
index 139fbd8..0000000
--- a/sec-policy/selinux-telnet/selinux-telnet-2.20120725-r8.ebuild
+++ /dev/null
@@ -1,19 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="telnet"
-BASEPOL="2.20120725-r8"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for telnet"
-
-KEYWORDS="~amd64 ~x86"
-DEPEND="${DEPEND}
-	sec-policy/selinux-remotelogin
-	sec-policy/selinux-inetd
-"
-RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-tftp/ChangeLog b/sec-policy/selinux-tftp/ChangeLog
deleted file mode 100644
index dc1b946..0000000
--- a/sec-policy/selinux-tftp/ChangeLog
+++ /dev/null
@@ -1,34 +0,0 @@
-# ChangeLog for sec-policy/selinux-tftp
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tftp/ChangeLog,v 1.6 2012/06/27 20:34:13 swift Exp $
-
-*selinux-tftp-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-tftp-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-tftp-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-tftp-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-tftp-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-tftp-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-tftp-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-tftp-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  20 Dec 2011; <swift@gentoo.org> selinux-tftp-2.20110726.ebuild:
-  Stabilization
-
-*selinux-tftp-2.20110726 (15 Nov 2011)
-
-  15 Nov 2011; <swift@gentoo.org> +selinux-tftp-2.20110726.ebuild,
-  +metadata.xml:
-  Adding selinux-tftp module (rename from selinux-tftpd)
-

diff --git a/sec-policy/selinux-tftp/metadata.xml b/sec-policy/selinux-tftp/metadata.xml
deleted file mode 100644
index 5519139..0000000
--- a/sec-policy/selinux-tftp/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for tftp</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-tftp/selinux-tftp-2.20120725-r8.ebuild b/sec-policy/selinux-tftp/selinux-tftp-2.20120725-r8.ebuild
deleted file mode 100644
index 42f0dc9..0000000
--- a/sec-policy/selinux-tftp/selinux-tftp-2.20120725-r8.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="tftp"
-BASEPOL="2.20120725-r8"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for tftp"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-tgtd/ChangeLog b/sec-policy/selinux-tgtd/ChangeLog
deleted file mode 100644
index 1c5cc28..0000000
--- a/sec-policy/selinux-tgtd/ChangeLog
+++ /dev/null
@@ -1,43 +0,0 @@
-# ChangeLog for sec-policy/selinux-tgtd
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tgtd/ChangeLog,v 1.9 2012/06/27 20:34:03 swift Exp $
-
-*selinux-tgtd-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-tgtd-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-tgtd-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-tgtd-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-tgtd-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-tgtd-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-tgtd-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-tgtd-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-tgtd-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-tgtd-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-tgtd-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-tgtd-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-tgtd-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-tgtd/metadata.xml b/sec-policy/selinux-tgtd/metadata.xml
deleted file mode 100644
index 9d243e0..0000000
--- a/sec-policy/selinux-tgtd/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for tgtd</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-tgtd/selinux-tgtd-2.20120725-r8.ebuild b/sec-policy/selinux-tgtd/selinux-tgtd-2.20120725-r8.ebuild
deleted file mode 100644
index 0809aca..0000000
--- a/sec-policy/selinux-tgtd/selinux-tgtd-2.20120725-r8.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="tgtd"
-BASEPOL="2.20120725-r8"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for tgtd"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-thunderbird/ChangeLog b/sec-policy/selinux-thunderbird/ChangeLog
deleted file mode 100644
index c97e88f..0000000
--- a/sec-policy/selinux-thunderbird/ChangeLog
+++ /dev/null
@@ -1,46 +0,0 @@
-# ChangeLog for sec-policy/selinux-thunderbird
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-thunderbird/ChangeLog,v 1.10 2012/06/27 20:34:01 swift Exp $
-
-*selinux-thunderbird-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-thunderbird-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-thunderbird-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-thunderbird-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  31 May 2012; <swift@gentoo.org> selinux-thunderbird-2.20120215.ebuild:
-  Adding dependency on selinux-xserver, fixes build failure
-
-  13 May 2012; <swift@gentoo.org> -selinux-thunderbird-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-thunderbird-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-thunderbird-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-thunderbird-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-thunderbird-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-thunderbird-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-thunderbird-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-thunderbird-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-thunderbird-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-thunderbird/metadata.xml b/sec-policy/selinux-thunderbird/metadata.xml
deleted file mode 100644
index c29f2b2..0000000
--- a/sec-policy/selinux-thunderbird/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for thunderbird</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-thunderbird/selinux-thunderbird-2.20120725-r8.ebuild b/sec-policy/selinux-thunderbird/selinux-thunderbird-2.20120725-r8.ebuild
deleted file mode 100644
index e46132e..0000000
--- a/sec-policy/selinux-thunderbird/selinux-thunderbird-2.20120725-r8.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="thunderbird"
-BASEPOL="2.20120725-r8"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for thunderbird"
-
-KEYWORDS="~amd64 ~x86"
-DEPEND="${DEPEND}
-	sec-policy/selinux-xserver
-"
-RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-timidity/ChangeLog b/sec-policy/selinux-timidity/ChangeLog
deleted file mode 100644
index 43d106e..0000000
--- a/sec-policy/selinux-timidity/ChangeLog
+++ /dev/null
@@ -1,43 +0,0 @@
-# ChangeLog for sec-policy/selinux-timidity
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-timidity/ChangeLog,v 1.9 2012/06/27 20:34:01 swift Exp $
-
-*selinux-timidity-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-timidity-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-timidity-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-timidity-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-timidity-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-timidity-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-timidity-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-timidity-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-timidity-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-timidity-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-timidity-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-timidity-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-timidity-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-timidity/metadata.xml b/sec-policy/selinux-timidity/metadata.xml
deleted file mode 100644
index 3bf29bf..0000000
--- a/sec-policy/selinux-timidity/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for timidity</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-timidity/selinux-timidity-2.20120725-r8.ebuild b/sec-policy/selinux-timidity/selinux-timidity-2.20120725-r8.ebuild
deleted file mode 100644
index 928dcac..0000000
--- a/sec-policy/selinux-timidity/selinux-timidity-2.20120725-r8.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="timidity"
-BASEPOL="2.20120725-r8"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for timidity"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-tmpreaper/ChangeLog b/sec-policy/selinux-tmpreaper/ChangeLog
deleted file mode 100644
index 557b212..0000000
--- a/sec-policy/selinux-tmpreaper/ChangeLog
+++ /dev/null
@@ -1,43 +0,0 @@
-# ChangeLog for sec-policy/selinux-tmpreaper
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tmpreaper/ChangeLog,v 1.9 2012/06/27 20:33:53 swift Exp $
-
-*selinux-tmpreaper-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-tmpreaper-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-tmpreaper-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-tmpreaper-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-tmpreaper-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-tmpreaper-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-tmpreaper-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-tmpreaper-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-tmpreaper-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-tmpreaper-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-tmpreaper-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-tmpreaper-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-tmpreaper-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-tmpreaper/metadata.xml b/sec-policy/selinux-tmpreaper/metadata.xml
deleted file mode 100644
index a0e1e8c..0000000
--- a/sec-policy/selinux-tmpreaper/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for tmpreaper</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-tmpreaper/selinux-tmpreaper-2.20120725-r8.ebuild b/sec-policy/selinux-tmpreaper/selinux-tmpreaper-2.20120725-r8.ebuild
deleted file mode 100644
index 0e541d9..0000000
--- a/sec-policy/selinux-tmpreaper/selinux-tmpreaper-2.20120725-r8.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="tmpreaper"
-BASEPOL="2.20120725-r8"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for tmpreaper"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-tor/ChangeLog b/sec-policy/selinux-tor/ChangeLog
deleted file mode 100644
index c668f79..0000000
--- a/sec-policy/selinux-tor/ChangeLog
+++ /dev/null
@@ -1,43 +0,0 @@
-# ChangeLog for sec-policy/selinux-tor
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tor/ChangeLog,v 1.9 2012/06/27 20:34:13 swift Exp $
-
-*selinux-tor-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-tor-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-tor-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-tor-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-tor-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-tor-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-tor-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-tor-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-tor-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-tor-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-tor-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-tor-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-tor-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-tor/metadata.xml b/sec-policy/selinux-tor/metadata.xml
deleted file mode 100644
index 666faf3..0000000
--- a/sec-policy/selinux-tor/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for tor</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-tor/selinux-tor-2.20120725-r8.ebuild b/sec-policy/selinux-tor/selinux-tor-2.20120725-r8.ebuild
deleted file mode 100644
index cdd5959..0000000
--- a/sec-policy/selinux-tor/selinux-tor-2.20120725-r8.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="tor"
-BASEPOL="2.20120725-r8"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for tor"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-tripwire/ChangeLog b/sec-policy/selinux-tripwire/ChangeLog
deleted file mode 100644
index e25cc0c..0000000
--- a/sec-policy/selinux-tripwire/ChangeLog
+++ /dev/null
@@ -1,43 +0,0 @@
-# ChangeLog for sec-policy/selinux-tripwire
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tripwire/ChangeLog,v 1.9 2012/06/27 20:33:49 swift Exp $
-
-*selinux-tripwire-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-tripwire-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-tripwire-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-tripwire-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-tripwire-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-tripwire-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-tripwire-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-tripwire-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-tripwire-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-tripwire-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-tripwire-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-tripwire-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-tripwire-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-tripwire/metadata.xml b/sec-policy/selinux-tripwire/metadata.xml
deleted file mode 100644
index 23fb25c..0000000
--- a/sec-policy/selinux-tripwire/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for tripwire</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-tripwire/selinux-tripwire-2.20120725-r8.ebuild b/sec-policy/selinux-tripwire/selinux-tripwire-2.20120725-r8.ebuild
deleted file mode 100644
index 89425a8..0000000
--- a/sec-policy/selinux-tripwire/selinux-tripwire-2.20120725-r8.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="tripwire"
-BASEPOL="2.20120725-r8"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for tripwire"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-tvtime/ChangeLog b/sec-policy/selinux-tvtime/ChangeLog
deleted file mode 100644
index b501eec..0000000
--- a/sec-policy/selinux-tvtime/ChangeLog
+++ /dev/null
@@ -1,43 +0,0 @@
-# ChangeLog for sec-policy/selinux-tvtime
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tvtime/ChangeLog,v 1.9 2012/06/27 20:33:55 swift Exp $
-
-*selinux-tvtime-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-tvtime-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-tvtime-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-tvtime-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-tvtime-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-tvtime-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-tvtime-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-tvtime-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-tvtime-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-tvtime-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-tvtime-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-tvtime-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-tvtime-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-tvtime/metadata.xml b/sec-policy/selinux-tvtime/metadata.xml
deleted file mode 100644
index 422a640..0000000
--- a/sec-policy/selinux-tvtime/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for tvtime</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-tvtime/selinux-tvtime-2.20120725-r8.ebuild b/sec-policy/selinux-tvtime/selinux-tvtime-2.20120725-r8.ebuild
deleted file mode 100644
index f62012f..0000000
--- a/sec-policy/selinux-tvtime/selinux-tvtime-2.20120725-r8.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="tvtime"
-BASEPOL="2.20120725-r8"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for tvtime"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-ucspitcp/ChangeLog b/sec-policy/selinux-ucspitcp/ChangeLog
deleted file mode 100644
index 6133bc9..0000000
--- a/sec-policy/selinux-ucspitcp/ChangeLog
+++ /dev/null
@@ -1,44 +0,0 @@
-# ChangeLog for sec-policy/selinux-ucspitcp
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ucspitcp/ChangeLog,v 1.8 2012/06/27 20:34:07 swift Exp $
-
-*selinux-ucspitcp-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-ucspitcp-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-ucspitcp-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-ucspitcp-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-ucspitcp-2.20110726.ebuild,
-  -selinux-ucspitcp-2.20110726-r1.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-ucspitcp-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-ucspitcp-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-ucspitcp-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  29 Jan 2012;  <swift@gentoo.org> Manifest:
-  Updating manifest
-
-  29 Jan 2012; <swift@gentoo.org> selinux-ucspitcp-2.20110726-r1.ebuild:
-  Stabilize
-
-*selinux-ucspitcp-2.20110726-r1 (17 Dec 2011)
-
-  17 Dec 2011; <swift@gentoo.org> +selinux-ucspitcp-2.20110726-r1.ebuild:
-  Block on the ucspi-tcp installation
-
-*selinux-ucspitcp-2.20110726 (04 Dec 2011)
-
-  04 Dec 2011; <swift@gentoo.org> +selinux-ucspitcp-2.20110726.ebuild,
-  +metadata.xml:
-  Adding SELinux module for ucspitcp
-
-

diff --git a/sec-policy/selinux-ucspitcp/metadata.xml b/sec-policy/selinux-ucspitcp/metadata.xml
deleted file mode 100644
index 0b51f5c..0000000
--- a/sec-policy/selinux-ucspitcp/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for ucspitcp</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-ucspitcp/selinux-ucspitcp-2.20120725-r8.ebuild b/sec-policy/selinux-ucspitcp/selinux-ucspitcp-2.20120725-r8.ebuild
deleted file mode 100644
index 5ae169b..0000000
--- a/sec-policy/selinux-ucspitcp/selinux-ucspitcp-2.20120725-r8.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="ucspitcp"
-BASEPOL="2.20120725-r8"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ucspitcp"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-ulogd/ChangeLog b/sec-policy/selinux-ulogd/ChangeLog
deleted file mode 100644
index 6003a72..0000000
--- a/sec-policy/selinux-ulogd/ChangeLog
+++ /dev/null
@@ -1,43 +0,0 @@
-# ChangeLog for sec-policy/selinux-ulogd
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ulogd/ChangeLog,v 1.9 2012/06/27 20:34:10 swift Exp $
-
-*selinux-ulogd-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-ulogd-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-ulogd-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-ulogd-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-ulogd-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-ulogd-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-ulogd-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-ulogd-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-ulogd-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-ulogd-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-ulogd-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-ulogd-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-ulogd-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-ulogd/metadata.xml b/sec-policy/selinux-ulogd/metadata.xml
deleted file mode 100644
index eb5d64e..0000000
--- a/sec-policy/selinux-ulogd/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for ulogd</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-ulogd/selinux-ulogd-2.20120725-r8.ebuild b/sec-policy/selinux-ulogd/selinux-ulogd-2.20120725-r8.ebuild
deleted file mode 100644
index f104cde..0000000
--- a/sec-policy/selinux-ulogd/selinux-ulogd-2.20120725-r8.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="ulogd"
-BASEPOL="2.20120725-r8"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ulogd"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-uml/ChangeLog b/sec-policy/selinux-uml/ChangeLog
deleted file mode 100644
index c0f6a3a..0000000
--- a/sec-policy/selinux-uml/ChangeLog
+++ /dev/null
@@ -1,43 +0,0 @@
-# ChangeLog for sec-policy/selinux-uml
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-uml/ChangeLog,v 1.9 2012/06/27 20:34:00 swift Exp $
-
-*selinux-uml-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-uml-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-uml-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-uml-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-uml-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-uml-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-uml-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-uml-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-uml-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-uml-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-uml-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-uml-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-uml-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-uml/metadata.xml b/sec-policy/selinux-uml/metadata.xml
deleted file mode 100644
index f246b18..0000000
--- a/sec-policy/selinux-uml/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for uml</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-uml/selinux-uml-2.20120725-r8.ebuild b/sec-policy/selinux-uml/selinux-uml-2.20120725-r8.ebuild
deleted file mode 100644
index f739198..0000000
--- a/sec-policy/selinux-uml/selinux-uml-2.20120725-r8.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="uml"
-BASEPOL="2.20120725-r8"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for uml"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-unconfined/ChangeLog b/sec-policy/selinux-unconfined/ChangeLog
deleted file mode 100644
index 7b90bae..0000000
--- a/sec-policy/selinux-unconfined/ChangeLog
+++ /dev/null
@@ -1,32 +0,0 @@
-# ChangeLog for sec-policy/selinux-unconfined
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-unconfined/ChangeLog,v 1.4 2012/06/27 20:34:06 swift Exp $
-
-*selinux-unconfined-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-unconfined-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-unconfined-2.20120215-r2 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-unconfined-2.20120215-r2.ebuild:
-  Bump to revision 13
-
-*selinux-unconfined-2.20120215-r1 (20 May 2012)
-
-  20 May 2012; <swift@gentoo.org> +selinux-unconfined-2.20120215-r1.ebuild:
-  Bumping to rev 9
-
-  29 Apr 2012; <swift@gentoo.org> selinux-unconfined-2.20120215.ebuild:
-  Stabilizing revision 7
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-unconfined-2.20120215.ebuild,
-  +metadata.xml:
-  Bumping to 2.20120215 policies
-
-*selinux-unconfined-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-unconfined-2.20120215.ebuild,
-  +metadata.xml:
-  Initial SELinux policy for unconfined domain
-

diff --git a/sec-policy/selinux-unconfined/metadata.xml b/sec-policy/selinux-unconfined/metadata.xml
deleted file mode 100644
index 2fd988d..0000000
--- a/sec-policy/selinux-unconfined/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for unconfined domains</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-unconfined/selinux-unconfined-2.20120725-r8.ebuild b/sec-policy/selinux-unconfined/selinux-unconfined-2.20120725-r8.ebuild
deleted file mode 100644
index 646311a..0000000
--- a/sec-policy/selinux-unconfined/selinux-unconfined-2.20120725-r8.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="unconfined"
-BASEPOL="2.20120725-r8"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for unconfined"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-uptime/ChangeLog b/sec-policy/selinux-uptime/ChangeLog
deleted file mode 100644
index f02e4ba..0000000
--- a/sec-policy/selinux-uptime/ChangeLog
+++ /dev/null
@@ -1,43 +0,0 @@
-# ChangeLog for sec-policy/selinux-uptime
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-uptime/ChangeLog,v 1.9 2012/06/27 20:34:12 swift Exp $
-
-*selinux-uptime-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-uptime-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-uptime-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-uptime-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-uptime-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-uptime-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-uptime-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-uptime-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-uptime-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-uptime-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-uptime-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-uptime-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-uptime-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-uptime/metadata.xml b/sec-policy/selinux-uptime/metadata.xml
deleted file mode 100644
index dc6080a..0000000
--- a/sec-policy/selinux-uptime/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for uptime</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-uptime/selinux-uptime-2.20120725-r8.ebuild b/sec-policy/selinux-uptime/selinux-uptime-2.20120725-r8.ebuild
deleted file mode 100644
index c5a6b9d..0000000
--- a/sec-policy/selinux-uptime/selinux-uptime-2.20120725-r8.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="uptime"
-BASEPOL="2.20120725-r8"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for uptime"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-usbmuxd/ChangeLog b/sec-policy/selinux-usbmuxd/ChangeLog
deleted file mode 100644
index 1391071..0000000
--- a/sec-policy/selinux-usbmuxd/ChangeLog
+++ /dev/null
@@ -1,43 +0,0 @@
-# ChangeLog for sec-policy/selinux-usbmuxd
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-usbmuxd/ChangeLog,v 1.9 2012/06/27 20:34:07 swift Exp $
-
-*selinux-usbmuxd-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-usbmuxd-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-usbmuxd-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-usbmuxd-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-usbmuxd-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-usbmuxd-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-usbmuxd-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-usbmuxd-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-usbmuxd-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-usbmuxd-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-usbmuxd-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-usbmuxd-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-usbmuxd-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-usbmuxd/metadata.xml b/sec-policy/selinux-usbmuxd/metadata.xml
deleted file mode 100644
index cf16630..0000000
--- a/sec-policy/selinux-usbmuxd/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for usbmuxd</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-usbmuxd/selinux-usbmuxd-2.20120725-r8.ebuild b/sec-policy/selinux-usbmuxd/selinux-usbmuxd-2.20120725-r8.ebuild
deleted file mode 100644
index 08cd0c7..0000000
--- a/sec-policy/selinux-usbmuxd/selinux-usbmuxd-2.20120725-r8.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="usbmuxd"
-BASEPOL="2.20120725-r8"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for usbmuxd"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-uucp/ChangeLog b/sec-policy/selinux-uucp/ChangeLog
deleted file mode 100644
index ab01c27..0000000
--- a/sec-policy/selinux-uucp/ChangeLog
+++ /dev/null
@@ -1,40 +0,0 @@
-# ChangeLog for sec-policy/selinux-uucp
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-uucp/ChangeLog,v 1.8 2012/06/27 20:33:47 swift Exp $
-
-*selinux-uucp-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-uucp-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-uucp-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-uucp-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  04 Jun 2012; <swift@gentoo.org> selinux-uucp-2.20120215.ebuild:
-  Add dependency on selinux-inetd
-
-  13 May 2012; <swift@gentoo.org> -selinux-uucp-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-uucp-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-uucp-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-uucp-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  29 Jan 2012;  <swift@gentoo.org> Manifest:
-  Updating manifest
-
-  29 Jan 2012; <swift@gentoo.org> selinux-uucp-2.20110726.ebuild:
-  Stabilize
-
-*selinux-uucp-2.20110726 (04 Dec 2011)
-
-  04 Dec 2011; <swift@gentoo.org> +selinux-uucp-2.20110726.ebuild,
-  +metadata.xml:
-  Adding SELinux module for uucp
-

diff --git a/sec-policy/selinux-uucp/metadata.xml b/sec-policy/selinux-uucp/metadata.xml
deleted file mode 100644
index 81b3601..0000000
--- a/sec-policy/selinux-uucp/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for uucp</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-uucp/selinux-uucp-2.20120725-r8.ebuild b/sec-policy/selinux-uucp/selinux-uucp-2.20120725-r8.ebuild
deleted file mode 100644
index 8cb72b8..0000000
--- a/sec-policy/selinux-uucp/selinux-uucp-2.20120725-r8.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="uucp"
-BASEPOL="2.20120725-r8"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for uucp"
-
-KEYWORDS="~amd64 ~x86"
-DEPEND="${DEPEND}
-	sec-policy/selinux-inetd
-"
-RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-uwimap/ChangeLog b/sec-policy/selinux-uwimap/ChangeLog
deleted file mode 100644
index a245bf9..0000000
--- a/sec-policy/selinux-uwimap/ChangeLog
+++ /dev/null
@@ -1,34 +0,0 @@
-# ChangeLog for sec-policy/selinux-uwimap
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-uwimap/ChangeLog,v 1.6 2012/06/27 20:33:55 swift Exp $
-
-*selinux-uwimap-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-uwimap-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-uwimap-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-uwimap-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-uwimap-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-uwimap-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-uwimap-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-uwimap-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  19 Dec 2011; <swift@gentoo.org> selinux-uwimap-2.20110726.ebuild:
-  Stabilize rev6
-
-*selinux-uwimap-2.20110726 (15 Nov 2011)
-
-  15 Nov 2011; <swift@gentoo.org> +selinux-uwimap-2.20110726.ebuild,
-  +metadata.xml:
-  Adding new SELinux policy (uwimap)
-

diff --git a/sec-policy/selinux-uwimap/metadata.xml b/sec-policy/selinux-uwimap/metadata.xml
deleted file mode 100644
index 43c5a79..0000000
--- a/sec-policy/selinux-uwimap/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for uwimap</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-uwimap/selinux-uwimap-2.20120725-r8.ebuild b/sec-policy/selinux-uwimap/selinux-uwimap-2.20120725-r8.ebuild
deleted file mode 100644
index 132af01..0000000
--- a/sec-policy/selinux-uwimap/selinux-uwimap-2.20120725-r8.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="uwimap"
-BASEPOL="2.20120725-r8"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for uwimap"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-varnishd/ChangeLog b/sec-policy/selinux-varnishd/ChangeLog
deleted file mode 100644
index 7fc82f3..0000000
--- a/sec-policy/selinux-varnishd/ChangeLog
+++ /dev/null
@@ -1,43 +0,0 @@
-# ChangeLog for sec-policy/selinux-varnishd
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-varnishd/ChangeLog,v 1.9 2012/06/27 20:33:58 swift Exp $
-
-*selinux-varnishd-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-varnishd-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-varnishd-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-varnishd-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-varnishd-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-varnishd-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-varnishd-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-varnishd-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-varnishd-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-varnishd-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-varnishd-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-varnishd-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-varnishd-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-varnishd/metadata.xml b/sec-policy/selinux-varnishd/metadata.xml
deleted file mode 100644
index 2503e91..0000000
--- a/sec-policy/selinux-varnishd/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for varnishd</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-varnishd/selinux-varnishd-2.20120725-r8.ebuild b/sec-policy/selinux-varnishd/selinux-varnishd-2.20120725-r8.ebuild
deleted file mode 100644
index 56edc25..0000000
--- a/sec-policy/selinux-varnishd/selinux-varnishd-2.20120725-r8.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="varnishd"
-BASEPOL="2.20120725-r8"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for varnishd"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-vbetool/ChangeLog b/sec-policy/selinux-vbetool/ChangeLog
deleted file mode 100644
index 0703daf..0000000
--- a/sec-policy/selinux-vbetool/ChangeLog
+++ /dev/null
@@ -1,43 +0,0 @@
-# ChangeLog for sec-policy/selinux-vbetool
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vbetool/ChangeLog,v 1.9 2012/06/27 20:34:14 swift Exp $
-
-*selinux-vbetool-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-vbetool-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-vbetool-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-vbetool-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-vbetool-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-vbetool-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-vbetool-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-vbetool-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-vbetool-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-vbetool-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-vbetool-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-vbetool-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-vbetool-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-vbetool/metadata.xml b/sec-policy/selinux-vbetool/metadata.xml
deleted file mode 100644
index 7833201..0000000
--- a/sec-policy/selinux-vbetool/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for vbetool</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-vbetool/selinux-vbetool-2.20120725-r8.ebuild b/sec-policy/selinux-vbetool/selinux-vbetool-2.20120725-r8.ebuild
deleted file mode 100644
index 90bab1b..0000000
--- a/sec-policy/selinux-vbetool/selinux-vbetool-2.20120725-r8.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="vbetool"
-BASEPOL="2.20120725-r8"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for vbetool"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-vdagent/ChangeLog b/sec-policy/selinux-vdagent/ChangeLog
deleted file mode 100644
index b3c96ce..0000000
--- a/sec-policy/selinux-vdagent/ChangeLog
+++ /dev/null
@@ -1,9 +0,0 @@
-# ChangeLog for sec-policy/selinux-vdagent
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vde/ChangeLog,v 1.12 2012/06/27 20:33:56 swift Exp $
-
-*selinux-vdagent-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-vdagent-2.20120725-r7.ebuild:
-  Pushing out r7
-

diff --git a/sec-policy/selinux-vdagent/metadata.xml b/sec-policy/selinux-vdagent/metadata.xml
deleted file mode 100644
index 614543c..0000000
--- a/sec-policy/selinux-vdagent/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for vdagent</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-vdagent/selinux-vdagent-2.20120725-r8.ebuild b/sec-policy/selinux-vdagent/selinux-vdagent-2.20120725-r8.ebuild
deleted file mode 100644
index 410d562..0000000
--- a/sec-policy/selinux-vdagent/selinux-vdagent-2.20120725-r8.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="vdagent"
-BASEPOL="2.20120725-r8"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for vdagent"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-vde/ChangeLog b/sec-policy/selinux-vde/ChangeLog
deleted file mode 100644
index 2b319f0..0000000
--- a/sec-policy/selinux-vde/ChangeLog
+++ /dev/null
@@ -1,62 +0,0 @@
-# ChangeLog for sec-policy/selinux-vde
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vde/ChangeLog,v 1.12 2012/06/27 20:33:56 swift Exp $
-
-*selinux-vde-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-vde-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-vde-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-vde-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-vde-2.20110726-r1.ebuild,
-  -selinux-vde-2.20110726-r2.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-vde-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-vde-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-vde-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  29 Jan 2012;  <swift@gentoo.org> Manifest:
-  Updating manifest
-
-  29 Jan 2012; <swift@gentoo.org> selinux-vde-2.20110726-r2.ebuild:
-  Stabilize
-
-*selinux-vde-2.20110726-r2 (17 Dec 2011)
-
-  17 Dec 2011; <swift@gentoo.org> +selinux-vde-2.20110726-r2.ebuild:
-  Add dontaudit for user_home_dir searches
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-vde-2.20101213.ebuild,
-  -files/add-services-vde.patch:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-vde-2.20110726-r1.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-vde-2.20110726-r1 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-vde-2.20110726-r1.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-vde-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-
-*selinux-vde-2.20101213 (22 Jan 2011)
-
-  22 Jan 2011; <swift@gentoo.org> +selinux-vde-2.20101213.ebuild,
-  +files/add-services-vde.patch, +metadata.xml:
-  Adding SELinux policy module for VDE
-

diff --git a/sec-policy/selinux-vde/metadata.xml b/sec-policy/selinux-vde/metadata.xml
deleted file mode 100644
index 1c55fb9..0000000
--- a/sec-policy/selinux-vde/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for vde</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-vde/selinux-vde-2.20120725-r8.ebuild b/sec-policy/selinux-vde/selinux-vde-2.20120725-r8.ebuild
deleted file mode 100644
index cdcc1e5..0000000
--- a/sec-policy/selinux-vde/selinux-vde-2.20120725-r8.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="vde"
-BASEPOL="2.20120725-r8"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for vde"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-virt/ChangeLog b/sec-policy/selinux-virt/ChangeLog
deleted file mode 100644
index c04c4a6..0000000
--- a/sec-policy/selinux-virt/ChangeLog
+++ /dev/null
@@ -1,66 +0,0 @@
-# ChangeLog for sec-policy/selinux-virt
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-virt/ChangeLog,v 1.12 2012/06/27 20:33:55 swift Exp $
-
-*selinux-virt-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-virt-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-virt-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-virt-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-virt-2.20110726.ebuild,
-  -selinux-virt-2.20110726-r1.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-virt-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-virt-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-virt-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  23 Feb 2012; <swift@gentoo.org> selinux-virt-2.20110726-r1.ebuild:
-  Stabilizing
-
-*selinux-virt-2.20110726-r1 (14 Jan 2012)
-
-  14 Jan 2012; <swift@gentoo.org> +selinux-virt-2.20110726-r1.ebuild:
-  Fix bug #330767 to support libvirt better in gentoo
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-virt-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-virt-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-virt-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-virt-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-virt-2.20101213.ebuild:
-  Stable amd64 x86
-
-  06 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-virt-2.20101213.ebuild:
-  Fixed unquoted variable.
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-
-  01 Jan 2011; Chris Richards <gizmo@www.giz-works.com>
-  +selinux-virt-2.20101213.ebuild, +metadata.xml:
-  New upstream release
-
-*selinux-virt-2.20101213 (01 Jan 2011)
-
-  01 Jan 2011; Chris Richards <gizmo@www.giz-works.com>
-  +selinux-virt-2.20101213.ebuild, +metadata.xml:
-  Initial commit
-

diff --git a/sec-policy/selinux-virt/files/fix-qemu-is-optional-r8.patch b/sec-policy/selinux-virt/files/fix-qemu-is-optional-r8.patch
deleted file mode 100644
index 07518c5..0000000
--- a/sec-policy/selinux-virt/files/fix-qemu-is-optional-r8.patch
+++ /dev/null
@@ -1,15 +0,0 @@
---- contrib/virt.te	2012-11-25 21:35:09.181247450 +0100
-+++ contrib/virt.te	2012-11-25 21:34:09.223216815 +0100
-@@ -281,7 +281,11 @@
- userdom_search_user_home_dirs(virt_domain)
- userdom_read_all_users_state(virt_domain)
- 
--qemu_exec(virt_domain)
-+ifdef(`distro_gentoo',`
-+	optional_policy(`
-+		qemu_exec(virt_domain)
-+	')
-+')
- 
- tunable_policy(`virt_use_execmem',`
- 	allow virt_domain self:process { execmem execstack };

diff --git a/sec-policy/selinux-virt/metadata.xml b/sec-policy/selinux-virt/metadata.xml
deleted file mode 100644
index 58b7e06..0000000
--- a/sec-policy/selinux-virt/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for virt</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-virt/selinux-virt-2.20120725-r8.ebuild b/sec-policy/selinux-virt/selinux-virt-2.20120725-r8.ebuild
deleted file mode 100644
index 5c5389f..0000000
--- a/sec-policy/selinux-virt/selinux-virt-2.20120725-r8.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="virt"
-BASEPOL="2.20120725-r8"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for virt"
-
-KEYWORDS="~amd64 ~x86"
-POLICY_PATCH="${FILESDIR}/fix-qemu-is-optional-r8.patch"

diff --git a/sec-policy/selinux-vlock/ChangeLog b/sec-policy/selinux-vlock/ChangeLog
deleted file mode 100644
index 091d0f0..0000000
--- a/sec-policy/selinux-vlock/ChangeLog
+++ /dev/null
@@ -1,43 +0,0 @@
-# ChangeLog for sec-policy/selinux-vlock
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vlock/ChangeLog,v 1.9 2012/06/27 20:33:57 swift Exp $
-
-*selinux-vlock-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-vlock-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-vlock-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-vlock-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-vlock-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-vlock-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-vlock-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-vlock-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-vlock-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-vlock-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-vlock-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-vlock-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-vlock-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-vlock/metadata.xml b/sec-policy/selinux-vlock/metadata.xml
deleted file mode 100644
index b076a3f..0000000
--- a/sec-policy/selinux-vlock/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for vlock</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-vlock/selinux-vlock-2.20120725-r8.ebuild b/sec-policy/selinux-vlock/selinux-vlock-2.20120725-r8.ebuild
deleted file mode 100644
index ab81ce3..0000000
--- a/sec-policy/selinux-vlock/selinux-vlock-2.20120725-r8.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="vlock"
-BASEPOL="2.20120725-r8"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for vlock"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-vmware/ChangeLog b/sec-policy/selinux-vmware/ChangeLog
deleted file mode 100644
index 0ffcbc1..0000000
--- a/sec-policy/selinux-vmware/ChangeLog
+++ /dev/null
@@ -1,61 +0,0 @@
-# ChangeLog for sec-policy/selinux-vmware
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vmware/ChangeLog,v 1.11 2012/06/27 20:33:57 swift Exp $
-
-*selinux-vmware-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-vmware-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-vmware-2.20120215-r2 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-vmware-2.20120215-r2.ebuild:
-  Bump to revision 13
-
-  31 May 2012; <swift@gentoo.org> selinux-vmware-2.20120215-r1.ebuild:
-  Depend on xserver policy, fixes build failure
-
-*selinux-vmware-2.20120215-r1 (20 May 2012)
-
-  20 May 2012; <swift@gentoo.org> +selinux-vmware-2.20120215-r1.ebuild:
-  Bumping to rev 9
-
-  13 May 2012; <swift@gentoo.org> -selinux-vmware-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-vmware-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-vmware-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-vmware-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-vmware-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-vmware-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-vmware-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-vmware-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-vmware-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-
-  02 Jan 2011; Chris Richards <gizmo@giz-works.com>
-  +selinux-vmware-2.20101213.ebuild, +metadata.xml:
-  New upstream release
-
-*selinux-vmware-2.20101213 (02 Jan 2011)
-
-  02 Jan 2011; Chris Richards <gizmo@giz-works.com>
-  +selinux-vmware-2.20101213.ebuild, +metadata.xml:
-  Initial commit
-

diff --git a/sec-policy/selinux-vmware/metadata.xml b/sec-policy/selinux-vmware/metadata.xml
deleted file mode 100644
index c603d1b..0000000
--- a/sec-policy/selinux-vmware/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for vmware</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-vmware/selinux-vmware-2.20120725-r8.ebuild b/sec-policy/selinux-vmware/selinux-vmware-2.20120725-r8.ebuild
deleted file mode 100644
index fde769f..0000000
--- a/sec-policy/selinux-vmware/selinux-vmware-2.20120725-r8.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="vmware"
-BASEPOL="2.20120725-r8"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for vmware"
-
-KEYWORDS="~amd64 ~x86"
-DEPEND="${DEPEND}
-	sec-policy/selinux-xserver
-"
-RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-vnstatd/ChangeLog b/sec-policy/selinux-vnstatd/ChangeLog
deleted file mode 100644
index f08f58e..0000000
--- a/sec-policy/selinux-vnstatd/ChangeLog
+++ /dev/null
@@ -1,37 +0,0 @@
-# ChangeLog for sec-policy/selinux-vnstatd
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vnstatd/ChangeLog,v 1.7 2012/06/27 20:34:16 swift Exp $
-
-*selinux-vnstatd-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-vnstatd-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-vnstatd-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-vnstatd-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-vnstatd-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-vnstatd-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-vnstatd-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-vnstatd-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  29 Jan 2012;  <swift@gentoo.org> Manifest:
-  Updating manifest
-
-  29 Jan 2012; <swift@gentoo.org> selinux-vnstatd-2.20110726.ebuild:
-  Stabilize
-
-*selinux-vnstatd-2.20110726 (04 Dec 2011)
-
-  04 Dec 2011; <swift@gentoo.org> +selinux-vnstatd-2.20110726.ebuild,
-  +metadata.xml:
-  Adding SELinux module for vnstatd
-

diff --git a/sec-policy/selinux-vnstatd/metadata.xml b/sec-policy/selinux-vnstatd/metadata.xml
deleted file mode 100644
index 78279e2..0000000
--- a/sec-policy/selinux-vnstatd/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for vnstatd</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-vnstatd/selinux-vnstatd-2.20120725-r8.ebuild b/sec-policy/selinux-vnstatd/selinux-vnstatd-2.20120725-r8.ebuild
deleted file mode 100644
index 50e4cb8..0000000
--- a/sec-policy/selinux-vnstatd/selinux-vnstatd-2.20120725-r8.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="vnstatd"
-BASEPOL="2.20120725-r8"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for vnstatd"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-vpn/ChangeLog b/sec-policy/selinux-vpn/ChangeLog
deleted file mode 100644
index 0c8038f..0000000
--- a/sec-policy/selinux-vpn/ChangeLog
+++ /dev/null
@@ -1,43 +0,0 @@
-# ChangeLog for sec-policy/selinux-vpn
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vpn/ChangeLog,v 1.9 2012/06/27 20:33:49 swift Exp $
-
-*selinux-vpn-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-vpn-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-vpn-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-vpn-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-vpn-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-vpn-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-vpn-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-vpn-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-vpn-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-vpn-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-vpn-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-vpn-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-vpn-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-vpn/metadata.xml b/sec-policy/selinux-vpn/metadata.xml
deleted file mode 100644
index d8ec4b6..0000000
--- a/sec-policy/selinux-vpn/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for vpn</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-vpn/selinux-vpn-2.20120725-r8.ebuild b/sec-policy/selinux-vpn/selinux-vpn-2.20120725-r8.ebuild
deleted file mode 100644
index ea741d1..0000000
--- a/sec-policy/selinux-vpn/selinux-vpn-2.20120725-r8.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="vpn"
-BASEPOL="2.20120725-r8"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for vpn"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-watchdog/ChangeLog b/sec-policy/selinux-watchdog/ChangeLog
deleted file mode 100644
index 40c7880..0000000
--- a/sec-policy/selinux-watchdog/ChangeLog
+++ /dev/null
@@ -1,43 +0,0 @@
-# ChangeLog for sec-policy/selinux-watchdog
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-watchdog/ChangeLog,v 1.9 2012/06/27 20:34:09 swift Exp $
-
-*selinux-watchdog-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-watchdog-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-watchdog-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-watchdog-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-watchdog-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-watchdog-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-watchdog-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-watchdog-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-watchdog-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-watchdog-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-watchdog-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-watchdog-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-watchdog-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-watchdog/metadata.xml b/sec-policy/selinux-watchdog/metadata.xml
deleted file mode 100644
index c71dafe..0000000
--- a/sec-policy/selinux-watchdog/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for watchdog</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-watchdog/selinux-watchdog-2.20120725-r8.ebuild b/sec-policy/selinux-watchdog/selinux-watchdog-2.20120725-r8.ebuild
deleted file mode 100644
index 9be24a6..0000000
--- a/sec-policy/selinux-watchdog/selinux-watchdog-2.20120725-r8.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="watchdog"
-BASEPOL="2.20120725-r8"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for watchdog"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-webalizer/ChangeLog b/sec-policy/selinux-webalizer/ChangeLog
deleted file mode 100644
index 6654bec..0000000
--- a/sec-policy/selinux-webalizer/ChangeLog
+++ /dev/null
@@ -1,43 +0,0 @@
-# ChangeLog for sec-policy/selinux-webalizer
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-webalizer/ChangeLog,v 1.9 2012/06/27 20:33:55 swift Exp $
-
-*selinux-webalizer-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-webalizer-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-webalizer-2.20120215-r2 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-webalizer-2.20120215-r2.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-webalizer-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-webalizer-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-webalizer-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-webalizer-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-webalizer-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-webalizer-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-webalizer-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-webalizer-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-webalizer-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-webalizer/metadata.xml b/sec-policy/selinux-webalizer/metadata.xml
deleted file mode 100644
index 1fc37de..0000000
--- a/sec-policy/selinux-webalizer/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for webalizer</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-webalizer/selinux-webalizer-2.20120725-r8.ebuild b/sec-policy/selinux-webalizer/selinux-webalizer-2.20120725-r8.ebuild
deleted file mode 100644
index 01f0780..0000000
--- a/sec-policy/selinux-webalizer/selinux-webalizer-2.20120725-r8.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="webalizer"
-BASEPOL="2.20120725-r8"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for webalizer"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-wine/ChangeLog b/sec-policy/selinux-wine/ChangeLog
deleted file mode 100644
index cdf3347..0000000
--- a/sec-policy/selinux-wine/ChangeLog
+++ /dev/null
@@ -1,43 +0,0 @@
-# ChangeLog for sec-policy/selinux-wine
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-wine/ChangeLog,v 1.9 2012/06/27 20:33:48 swift Exp $
-
-*selinux-wine-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-wine-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-wine-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-wine-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-wine-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-wine-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-wine-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-wine-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-wine-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-wine-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-wine-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-wine-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-wine-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-wine/metadata.xml b/sec-policy/selinux-wine/metadata.xml
deleted file mode 100644
index 4957ab9..0000000
--- a/sec-policy/selinux-wine/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for wine</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-wine/selinux-wine-2.20120725-r8.ebuild b/sec-policy/selinux-wine/selinux-wine-2.20120725-r8.ebuild
deleted file mode 100644
index c9a0baf..0000000
--- a/sec-policy/selinux-wine/selinux-wine-2.20120725-r8.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="wine"
-BASEPOL="2.20120725-r8"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for wine"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-wireshark/ChangeLog b/sec-policy/selinux-wireshark/ChangeLog
deleted file mode 100644
index 4a3b60c..0000000
--- a/sec-policy/selinux-wireshark/ChangeLog
+++ /dev/null
@@ -1,108 +0,0 @@
-# ChangeLog for sec-policy/selinux-wireshark
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-wireshark/ChangeLog,v 1.20 2012/06/27 20:34:14 swift Exp $
-
-*selinux-wireshark-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-wireshark-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-wireshark-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-wireshark-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-wireshark-2.20110726-r2.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-wireshark-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-wireshark-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-wireshark-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -files/fix-apps-wireshark-r1.patch,
-  -selinux-wireshark-2.20101213-r1.ebuild,
-  -selinux-wireshark-2.20110726-r1.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-wireshark-2.20110726-r2.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-wireshark-2.20110726-r2 (17 Sep 2011)
-
-  17 Sep 2011; <swift@gentoo.org> +selinux-wireshark-2.20110726-r2.ebuild:
-  Drop the libffi hack that we introduced (to get it to work now, build with
-  USE without python) as it introduces a potential security risk. Other patches
-  have been rewritten and accepted by refpolicy.
-
-*selinux-wireshark-2.20110726-r1 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-wireshark-2.20110726-r1.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-wireshark-2.20090730.ebuild, -selinux-wireshark-2.20091215.ebuild,
-  -selinux-wireshark-2.20101213.ebuild, -selinux-wireshark-20080525.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-wireshark-2.20101213-r1.ebuild:
-  Stable amd64 x86
-
-*selinux-wireshark-2.20101213-r1 (07 Mar 2011)
-
-  07 Mar 2011; Anthony G. Basile <blueness@gentoo.org>
-  +files/fix-apps-wireshark-r1.patch,
-  +selinux-wireshark-2.20101213-r1.ebuild:
-  Allow wireshark to execute files in the users' home directory (needed for
-  libffi/python)
-
-*selinux-wireshark-2.20101213 (05 Feb 2011)
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-wireshark-2.20101213.ebuild:
-  New upstream policy.
-
-*selinux-wireshark-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-wireshark-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-wireshark-20060720.ebuild, selinux-wireshark-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-wireshark-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-wireshark-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-wireshark-20060720.ebuild, selinux-wireshark-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-wireshark-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-wireshark-20080525.ebuild:
-  New SVN snapshot.
-
-  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
-  Removing kaiowas from metadata due to his retirement (see #61930 for
-  reference).
-
-  20 Jul 2006; Petre Rodan <kaiowas@gentoo.org>
-  selinux-wireshark-20060720.ebuild:
-  marked stable on amd64 mips ppc sparc x86
-
-*selinux-wireshark-20060720 (20 Jul 2006)
-
-  20 Jul 2006; Petre Rodan <kaiowas@gentoo.org> +metadata.xml,
-  +selinux-wireshark-20060720.ebuild:
-  initial commit, as per bug# 141156
-

diff --git a/sec-policy/selinux-wireshark/metadata.xml b/sec-policy/selinux-wireshark/metadata.xml
deleted file mode 100644
index 624d4cf..0000000
--- a/sec-policy/selinux-wireshark/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for wireshark</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-wireshark/selinux-wireshark-2.20120725-r8.ebuild b/sec-policy/selinux-wireshark/selinux-wireshark-2.20120725-r8.ebuild
deleted file mode 100644
index c915ea6..0000000
--- a/sec-policy/selinux-wireshark/selinux-wireshark-2.20120725-r8.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="wireshark"
-BASEPOL="2.20120725-r8"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for wireshark"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-wm/ChangeLog b/sec-policy/selinux-wm/ChangeLog
deleted file mode 100644
index d21a259..0000000
--- a/sec-policy/selinux-wm/ChangeLog
+++ /dev/null
@@ -1,36 +0,0 @@
-# ChangeLog for sec-policy/selinux-wm
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-wm/ChangeLog,v 1.7 2012/06/27 20:33:52 swift Exp $
-
-*selinux-wm-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-wm-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-wm-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-wm-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-wm-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-wm-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-wm-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-wm-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  29 Jan 2012;  <swift@gentoo.org> Manifest:
-  Updating manifest
-
-  29 Jan 2012; <swift@gentoo.org> selinux-wm-2.20110726.ebuild:
-  Stabilize
-
-*selinux-wm-2.20110726 (04 Dec 2011)
-
-  04 Dec 2011; <swift@gentoo.org> +selinux-wm-2.20110726.ebuild, +metadata.xml:
-  Adding SELinux module for wm
-

diff --git a/sec-policy/selinux-wm/metadata.xml b/sec-policy/selinux-wm/metadata.xml
deleted file mode 100644
index abb4afe..0000000
--- a/sec-policy/selinux-wm/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for wm</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-wm/selinux-wm-2.20120725-r8.ebuild b/sec-policy/selinux-wm/selinux-wm-2.20120725-r8.ebuild
deleted file mode 100644
index 4f5cd3c..0000000
--- a/sec-policy/selinux-wm/selinux-wm-2.20120725-r8.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="wm"
-BASEPOL="2.20120725-r8"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for wm"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-xen/ChangeLog b/sec-policy/selinux-xen/ChangeLog
deleted file mode 100644
index 2eaec6d..0000000
--- a/sec-policy/selinux-xen/ChangeLog
+++ /dev/null
@@ -1,58 +0,0 @@
-# ChangeLog for sec-policy/selinux-xen
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-xen/ChangeLog,v 1.10 2012/06/27 20:33:59 swift Exp $
-
-*selinux-xen-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-xen-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-xen-2.20120215-r2 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-xen-2.20120215-r2.ebuild:
-  Bump to revision 13
-
-*selinux-xen-2.20120215-r1 (20 May 2012)
-
-  20 May 2012; <swift@gentoo.org> +selinux-xen-2.20120215-r1.ebuild:
-  Bumping to rev 9
-
-  13 May 2012; <swift@gentoo.org> -selinux-xen-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-xen-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-xen-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-xen-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-xen-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-xen-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-xen-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-xen-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-xen-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-
-  01 Jan 2011; Chris Richards <gizmo@www.giz-works.com>
-  +selinux-xen-2.20101213.ebuild, +metadata.xml:
-  New upstream release
-
-*selinux-xen-2.20101213 (01 Jan 2011)
-
-  01 Jan 2011; Chris Richards <gizmo@www.giz-works.com>
-  +selinux-xen-2.20101213.ebuild, +metadata.xml:
-  Initial commit
-

diff --git a/sec-policy/selinux-xen/metadata.xml b/sec-policy/selinux-xen/metadata.xml
deleted file mode 100644
index 3999f44..0000000
--- a/sec-policy/selinux-xen/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for xen</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-xen/selinux-xen-2.20120725-r8.ebuild b/sec-policy/selinux-xen/selinux-xen-2.20120725-r8.ebuild
deleted file mode 100644
index b79b5be..0000000
--- a/sec-policy/selinux-xen/selinux-xen-2.20120725-r8.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="xen"
-BASEPOL="2.20120725-r8"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for xen"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-xfs/ChangeLog b/sec-policy/selinux-xfs/ChangeLog
deleted file mode 100644
index 01baba9..0000000
--- a/sec-policy/selinux-xfs/ChangeLog
+++ /dev/null
@@ -1,43 +0,0 @@
-# ChangeLog for sec-policy/selinux-xfs
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-xfs/ChangeLog,v 1.9 2012/06/27 20:34:02 swift Exp $
-
-*selinux-xfs-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-xfs-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-xfs-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-xfs-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-xfs-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-xfs-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-xfs-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-xfs-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-xfs-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-xfs-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-xfs-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-xfs-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-xfs-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-xfs/metadata.xml b/sec-policy/selinux-xfs/metadata.xml
deleted file mode 100644
index d1f8f28..0000000
--- a/sec-policy/selinux-xfs/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for xfs</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-xfs/selinux-xfs-2.20120725-r8.ebuild b/sec-policy/selinux-xfs/selinux-xfs-2.20120725-r8.ebuild
deleted file mode 100644
index 0cab175..0000000
--- a/sec-policy/selinux-xfs/selinux-xfs-2.20120725-r8.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="xfs"
-BASEPOL="2.20120725-r8"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for xfs"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-xprint/ChangeLog b/sec-policy/selinux-xprint/ChangeLog
deleted file mode 100644
index 296f3d2..0000000
--- a/sec-policy/selinux-xprint/ChangeLog
+++ /dev/null
@@ -1,37 +0,0 @@
-# ChangeLog for sec-policy/selinux-xprint
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-xprint/ChangeLog,v 1.7 2012/06/27 20:33:57 swift Exp $
-
-*selinux-xprint-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-xprint-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-xprint-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-xprint-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-xprint-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-xprint-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-xprint-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-xprint-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  29 Jan 2012;  <swift@gentoo.org> Manifest:
-  Updating manifest
-
-  29 Jan 2012; <swift@gentoo.org> selinux-xprint-2.20110726.ebuild:
-  Stabilize
-
-*selinux-xprint-2.20110726 (04 Dec 2011)
-
-  04 Dec 2011; <swift@gentoo.org> +selinux-xprint-2.20110726.ebuild,
-  +metadata.xml:
-  Adding SELinux module for xprint
-

diff --git a/sec-policy/selinux-xprint/metadata.xml b/sec-policy/selinux-xprint/metadata.xml
deleted file mode 100644
index 859bf93..0000000
--- a/sec-policy/selinux-xprint/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for xprint</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-xprint/selinux-xprint-2.20120725-r8.ebuild b/sec-policy/selinux-xprint/selinux-xprint-2.20120725-r8.ebuild
deleted file mode 100644
index adcfce6..0000000
--- a/sec-policy/selinux-xprint/selinux-xprint-2.20120725-r8.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="xprint"
-BASEPOL="2.20120725-r8"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for xprint"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-xscreensaver/ChangeLog b/sec-policy/selinux-xscreensaver/ChangeLog
deleted file mode 100644
index f086b12..0000000
--- a/sec-policy/selinux-xscreensaver/ChangeLog
+++ /dev/null
@@ -1,46 +0,0 @@
-# ChangeLog for sec-policy/selinux-xscreensaver
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-xscreensaver/ChangeLog,v 1.10 2012/06/27 20:34:08 swift Exp $
-
-*selinux-xscreensaver-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-xscreensaver-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-xscreensaver-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-xscreensaver-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  30 May 2012; <swift@gentoo.org> selinux-xscreensaver-2.20120215.ebuild:
-  Add dependency on selinux-xserver, needed to fix build failure
-
-  13 May 2012; <swift@gentoo.org> -selinux-xscreensaver-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-xscreensaver-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-xscreensaver-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-xscreensaver-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-xscreensaver-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-xscreensaver-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-xscreensaver-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-xscreensaver-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-xscreensaver-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-xscreensaver/metadata.xml b/sec-policy/selinux-xscreensaver/metadata.xml
deleted file mode 100644
index bc9c09d..0000000
--- a/sec-policy/selinux-xscreensaver/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for xscreensaver</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-xscreensaver/selinux-xscreensaver-2.20120725-r8.ebuild b/sec-policy/selinux-xscreensaver/selinux-xscreensaver-2.20120725-r8.ebuild
deleted file mode 100644
index 2d063a4..0000000
--- a/sec-policy/selinux-xscreensaver/selinux-xscreensaver-2.20120725-r8.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="xscreensaver"
-BASEPOL="2.20120725-r8"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for xscreensaver"
-
-KEYWORDS="~amd64 ~x86"
-DEPEND="${DEPEND}
-	sec-policy/selinux-xserver
-"
-RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-xserver/ChangeLog b/sec-policy/selinux-xserver/ChangeLog
deleted file mode 100644
index 9592c8a..0000000
--- a/sec-policy/selinux-xserver/ChangeLog
+++ /dev/null
@@ -1,86 +0,0 @@
-# ChangeLog for sec-policy/selinux-xserver
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-xserver/ChangeLog,v 1.16 2012/06/27 20:34:12 swift Exp $
-
-*selinux-xserver-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-xserver-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-xserver-2.20120215-r2 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-xserver-2.20120215-r2.ebuild:
-  Bump to revision 13
-
-*selinux-xserver-2.20120215-r1 (20 May 2012)
-
-  20 May 2012; <swift@gentoo.org> +selinux-xserver-2.20120215-r1.ebuild:
-  Bumping to rev 9
-
-  13 May 2012; <swift@gentoo.org> -selinux-xserver-2.20110726.ebuild,
-  -selinux-xserver-2.20110726-r1.ebuild, -selinux-xserver-2.20110726-r2.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-xserver-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-xserver-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-xserver-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  23 Feb 2012; <swift@gentoo.org> selinux-xserver-2.20110726-r2.ebuild:
-  Stabilizing
-
-  29 Jan 2012;  <swift@gentoo.org> Manifest:
-  Updating manifest
-
-  29 Jan 2012; <swift@gentoo.org> selinux-xserver-2.20110726-r1.ebuild:
-  Stabilize
-
-*selinux-xserver-2.20110726-r2 (14 Jan 2012)
-
-  14 Jan 2012; <swift@gentoo.org> +selinux-xserver-2.20110726-r2.ebuild:
-  Dontaudit domain state queries
-
-*selinux-xserver-2.20110726-r1 (17 Dec 2011)
-
-  17 Dec 2011; <swift@gentoo.org> +selinux-xserver-2.20110726-r1.ebuild:
-  Introduce context for lxdm and slim
-
-  12 Nov 2011; <swift@gentoo.org> -files/fix-services-xserver-r1.patch,
-  -files/fix-services-xserver-r2.patch, -selinux-xserver-2.20101213-r2.ebuild,
-  -files/fix-xserver.patch:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-xserver-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-xserver-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-xserver-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-xserver-2.20101213.ebuild, -selinux-xserver-2.20101213-r1.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-xserver-2.20101213-r2.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-
-*selinux-xserver-2.20101213-r2 (02 Feb 2011)
-
-  02 Feb 2011; <swift@gentoo.org> +files/fix-services-xserver-r2.patch,
-  +selinux-xserver-2.20101213-r2.ebuild:
-  Allow use of ttys (improves console logging)
-
-*selinux-xserver-2.20101213-r1 (31 Jan 2011)
-
-  31 Jan 2011; <swift@gentoo.org> +files/fix-services-xserver-r1.patch,
-  +selinux-xserver-2.20101213-r1.ebuild:
-  Fix large timewait issues with xserver policy
-

diff --git a/sec-policy/selinux-xserver/metadata.xml b/sec-policy/selinux-xserver/metadata.xml
deleted file mode 100644
index c45c3a6..0000000
--- a/sec-policy/selinux-xserver/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for xserver</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-xserver/selinux-xserver-2.20120725-r8.ebuild b/sec-policy/selinux-xserver/selinux-xserver-2.20120725-r8.ebuild
deleted file mode 100644
index 7ec1aa4..0000000
--- a/sec-policy/selinux-xserver/selinux-xserver-2.20120725-r8.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="xserver"
-BASEPOL="2.20120725-r8"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for xserver"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-zabbix/ChangeLog b/sec-policy/selinux-zabbix/ChangeLog
deleted file mode 100644
index d332a1b..0000000
--- a/sec-policy/selinux-zabbix/ChangeLog
+++ /dev/null
@@ -1,50 +0,0 @@
-# ChangeLog for sec-policy/selinux-zabbix
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-zabbix/ChangeLog,v 1.10 2012/06/27 20:34:05 swift Exp $
-
-*selinux-zabbix-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-zabbix-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-zabbix-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-zabbix-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-zabbix-2.20110726-r2.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-zabbix-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-zabbix-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-zabbix-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -files/fix-services-zabbix-r1.patch,
-  -selinux-zabbix-2.20101213.ebuild, -selinux-zabbix-2.20101213-r1.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-zabbix-2.20110726-r2.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-zabbix-2.20110726-r2 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-zabbix-2.20110726-r2.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-*selinux-zabbix-2.20101213-r1 (30 Jun 2011)
-
-  30 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  +files/fix-services-zabbix-r1.patch, +selinux-zabbix-2.20101213-r1.ebuild:
-  Make sure zabbix agent works, bump to EAPI=4
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-zabbix-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-zabbix/metadata.xml b/sec-policy/selinux-zabbix/metadata.xml
deleted file mode 100644
index 0232f85..0000000
--- a/sec-policy/selinux-zabbix/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for zabbix</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-zabbix/selinux-zabbix-2.20120725-r8.ebuild b/sec-policy/selinux-zabbix/selinux-zabbix-2.20120725-r8.ebuild
deleted file mode 100644
index 2dfc08b..0000000
--- a/sec-policy/selinux-zabbix/selinux-zabbix-2.20120725-r8.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="zabbix"
-BASEPOL="2.20120725-r8"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for zabbix"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sys-libs/libselinux/ChangeLog b/sys-libs/libselinux/ChangeLog
deleted file mode 100644
index f486da5..0000000
--- a/sys-libs/libselinux/ChangeLog
+++ /dev/null
@@ -1,406 +0,0 @@
-# ChangeLog for sys-libs/libselinux
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sys-libs/libselinux/ChangeLog,v 1.91 2012/11/17 16:55:33 swift Exp $
-
-*libselinux-2.1.12-r2 (23 Nov 2012)
-
-  23 Nov 2012; <swift@gentoo.org> +libselinux-2.1.12-r2.ebuild, +metadata.xml:
-  Fix bugs #443928 (ruby support) and #444372 (RANLIB override)
-
-  17 Nov 2012; <swift@gentoo.org> libselinux-2.1.12-r1.ebuild:
-  Stabilize
-
-  17 Nov 2012; <swift@gentoo.org> libselinux-2.1.9-r3.ebuild:
-  Stabilize
-
-*libselinux-2.1.12-r1 (29 Oct 2012)
-
-  29 Oct 2012; <swift@gentoo.org> +libselinux-2.1.12-r1.ebuild:
-  Adding support for static-libs and RDEPEND on libpcre[static-libs] when
-  needed. See bug #436752. Also updates patching method and adds
-  Requires.private towards libpcre.
-
-  13 Oct 2012; <swift@gentoo.org> libselinux-2.1.12.ebuild:
-  Supporting user-provided patches using epatch_user
-
-*libselinux-2.1.12 (09 Oct 2012)
-*libselinux-2.1.9-r3 (09 Oct 2012)
-
-  09 Oct 2012; <swift@gentoo.org> +libselinux-2.1.9-r3.ebuild,
-  +files/libselinux-2.1.9-support_ruby19.patch, +libselinux-2.1.12.ebuild,
-  +files/libselinux-2.1.12-mountsys.patch:
-  Introducing upstream version and fix for ruby19
-
-  06 Oct 2012; <swift@gentoo.org> libselinux-2.1.9-r2.ebuild:
-  Stabilize
-
-  03 Oct 2012; Mike Frysinger <vapier@gentoo.org> libselinux-2.1.9-r2.ebuild:
-  Fix /usr/lib handling in utils subdir too.
-
-*libselinux-2.1.9-r2 (08 Sep 2012)
-
-  08 Sep 2012; <swift@gentoo.org> +libselinux-2.1.9-r2.ebuild:
-  Fix bugs #429456 and #417303
-
-  06 Aug 2012; Patrick Lauer <patrick@gentoo.org> libselinux-2.1.9-r1.ebuild:
-  Restricting python ABIs that don't work
-
-  10 Jul 2012; <swift@gentoo.org> libselinux-2.1.9-r1.ebuild:
-  Stabilization
-
-  26 Jun 2012; Mike Gilbert <floppym@gentoo.org> libselinux-2.1.9-r1.ebuild,
-  libselinux-2.1.9.ebuild:
-  Restrict pypy per Arfrever.
-
-  13 May 2012; <swift@gentoo.org> -libselinux-2.1.0.ebuild:
-  Removing obsoleted ebuild
-
-*libselinux-2.1.9-r1 (13 May 2012)
-
-  13 May 2012; <swift@gentoo.org> +libselinux-2.1.9-r1.ebuild,
-  +files/libselinux-2.1.9-mountsys.patch:
-  Mount /sys before trying to mount /sys/fs/selinux from within the policy load
-  functions, bug #414779
-
-  29 Apr 2012; <swift@gentoo.org> libselinux-2.1.9.ebuild:
-  Stabilization
-
-*libselinux-2.1.9 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +libselinux-2.1.9.ebuild:
-  Bump to version 2.1.9
-
-  12 Nov 2011; <swift@gentoo.org> -libselinux-2.0.94.ebuild,
-  -libselinux-2.0.98.ebuild:
-  Remove deprecated ebuilds
-
-  23 Oct 2011; <swift@gentoo.org> libselinux-2.1.0.ebuild:
-  Stabilization (tracker #384231)
-
-  12 Aug 2011; Anthony G. Basile <blueness@gentoo.org>
-  -libselinux-2.0.71.ebuild, -libselinux-2.0.85.ebuild,
-  -files/libselinux-2.0.85-headers.patch, -files/compat.py:
-  Removed deprecated versions
-
-*libselinux-2.1.0 (03 Aug 2011)
-
-  03 Aug 2011; Anthony G. Basile <blueness@gentoo.org>
-  +libselinux-2.1.0.ebuild:
-  Bump to 20110727 SELinux userspace release
-
-*libselinux-2.0.98 (15 Jul 2011)
-
-  15 Jul 2011; Anthony G. Basile <blueness@gentoo.org>
-  +libselinux-2.0.98.ebuild:
-  Bump to 2.0.98 - proxy for SwifT
-
-  28 May 2011; Anthony G. Basile <blueness@gentoo.org>
-  libselinux-2.0.94.ebuild:
-  Stable amd64 x86
-
-  13 Feb 2011; Anthony G. Basile <blueness@gentoo.org> metadata.xml:
-  Updated metadata.xml to reflect new selinux herd.
-
-  06 Feb 2011; Arfrever Frehtes Taifersar Arahesis <arfrever@gentoo.org>
-  libselinux-2.0.94.ebuild:
-  Add "python" USE flag.
-
-  05 Feb 2011; Arfrever Frehtes Taifersar Arahesis <arfrever@gentoo.org>
-  libselinux-2.0.94.ebuild:
-  Set SUPPORT_PYTHON_ABIS (bug #353763). Respect AR and CC.
-
-*libselinux-2.0.94 (05 Feb 2011)
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +libselinux-2.0.94.ebuild:
-  New upstream release.
-
-  29 Sep 2010; Mike Frysinger <vapier@gentoo.org> libselinux-2.0.85.ebuild,
-  +files/libselinux-2.0.85-headers.patch:
-  Fix by Chris Richards for building with glibc-2.12 #338302.
-
-  16 Apr 2010; Arfrever Frehtes Taifersar Arahesis <arfrever@gentoo.org>
-  libselinux-2.0.71.ebuild, libselinux-2.0.85.ebuild:
-  Delete calls to deprecated python_version().
-
-  02 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  libselinux-2.0.71.ebuild, libselinux-2.0.85.ebuild:
-  Add python_need_rebuild.
-
-*libselinux-2.0.85 (02 Aug 2009)
-
-  02 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +libselinux-2.0.85.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  -libselinux-1.34.14.ebuild, libselinux-2.0.71.ebuild:
-  Mark stable. Remove old ebuilds.
-
-*libselinux-2.0.71 (03 Oct 2008)
-
-  03 Oct 2008; Chris PeBenito <pebenito@gentoo.org>
-  +libselinux-2.0.71.ebuild:
-  Initial commit of 2.0 libselinux.
-
-  29 May 2008; Ali Polatel <hawking@gentoo.org> libselinux-1.34.14.ebuild:
-  python_mod_optimize is ROOT aware. Fixed python_mod_cleanup.
-
-  13 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  -libselinux-1.28-r1.ebuild, -libselinux-1.30.ebuild,
-  -libselinux-1.34.0.ebuild, -libselinux-1.34.13.ebuild,
-  libselinux-1.34.14.ebuild:
-  Mark 1.34.14 stable, clear old ebuilds.
-
-  11 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  libselinux-1.34.0.ebuild, libselinux-1.34.13.ebuild,
-  libselinux-1.34.14.ebuild:
-  Fix bug #221501.
-
-*libselinux-1.34.14 (29 Jan 2008)
-
-  29 Jan 2008; Chris PeBenito <pebenito@gentoo.org>
-  +libselinux-1.34.14.ebuild:
-  New upstream bugfix release.
-
-*libselinux-1.34.13 (18 Oct 2007)
-
-  18 Oct 2007; Chris PeBenito <pebenito@gentoo.org>
-  +libselinux-1.34.13.ebuild:
-  New upstream release.
-
-  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
-  libselinux-1.34.0.ebuild:
-  Mark stable.
-
-  16 Feb 2007; Stephen Bennett <spb@gentoo.org> libselinux-1.34.0.ebuild:
-  Add missing swig depend. Bug #167007
-
-*libselinux-1.34.0 (15 Feb 2007)
-
-  15 Feb 2007; Chris PeBenito <pebenito@gentoo.org>
-  +libselinux-1.34.0.ebuild:
-  New upstream release.
-
-  23 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
-  libselinux-1.30.29.ebuild:
-  Fix depend for glibc
-
-  09 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
-  libselinux-1.30.29.ebuild:
-  Stable to make repoman happy.
-
-*libselinux-1.30.29 (05 Oct 2006)
-
-  05 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
-  +libselinux-1.30.29.ebuild:
-  Add SVN snapshot.
-
-  31 Jul 2006; Chris PeBenito <pebenito@gentoo.org> libselinux-1.30.ebuild:
-  Mark stable, long overdue.
-
-  07 Apr 2006; Chris PeBenito <pebenito@gentoo.org> libselinux-1.30.ebuild:
-  Split python wrapper compile into a separate emake to ensure the main
-  library is built before trying to build the wrapper. Fixes bug #129074.
-
-  22 Mar 2006; Chris PeBenito <pebenito@gentoo.org> -libselinux-1.24.ebuild,
-  -libselinux-1.28.ebuild, libselinux-1.28-r1.ebuild:
-  Mark 1.28-r1 stable, clean out old ebuilds.
-
-*libselinux-1.30 (18 Mar 2006)
-
-  18 Mar 2006; Chris PeBenito <pebenito@gentoo.org> +libselinux-1.30.ebuild:
-  New upstream release.
-
-  22 Feb 2006; Stephen Bennett <spb@gentoo.org> libselinux-1.28.ebuild:
-  Alpha stable
-
-*libselinux-1.28-r1 (20 Feb 2006)
-
-  20 Feb 2006; Chris PeBenito <pebenito@gentoo.org> +files/compat.py,
-  +libselinux-1.28-r1.ebuild:
-  Add python-selinux compatability aliases to swig wrapper.
-
-  19 Feb 2006; Joshua Kinard <kumba@gentoo.org> libselinux-1.28.ebuild:
-  Marked stable on mips.
-
-  09 Feb 2006; Chris PeBenito <pebenito@gentoo.org> libselinux-1.28.ebuild:
-  Move python_version out of global scope.
-
-  29 Jan 2006; Chris PeBenito <pebenito@gentoo.org> libselinux-1.28.ebuild:
-  Add python version handling to fix #120829, and add -fPIC to LDFLAGS to
-  hopefully fix #119271.
-
-  17 Jan 2006; Chris PeBenito <pebenito@gentoo.org> libselinux-1.28.ebuild:
-  Mark stable, x86, amd64, ppc, sparc.
-
-  14 Jan 2006; Stephen Bennett <spb@gentoo.org> libselinux-1.28.ebuild:
-  Added ~alpha
-
-  15 Dec 2005; Chris PeBenito <pebenito@gentoo.org> libselinux-1.28.ebuild:
-  Tighten up versioning to try to prevent mismatch problems as seen in #112348.
-
-*libselinux-1.28 (09 Dec 2005)
-
-  09 Dec 2005; Chris PeBenito <pebenito@gentoo.org>
-  -files/libselinux-1.22.diff, -libselinux-1.22-r1.ebuild,
-  +libselinux-1.28.ebuild:
-  New upstream release.
-
-  09 Sep 2005; Chris PeBenito <pebenito@gentoo.org> libselinux-1.24.ebuild:
-  Mark stable.
-
-*libselinux-1.24 (25 Jun 2005)
-
-  25 Jun 2005; Chris PeBenito <pebenito@gentoo.org> -libselinux-1.20.ebuild,
-  -libselinux-1.22.ebuild, +libselinux-1.24.ebuild:
-  New upstream release.
-
-  13 May 2005; Chris PeBenito <pebenito@gentoo.org>
-  libselinux-1.22-r1.ebuild:
-  Mark stable.
-
-  10 May 2005; Stephen Bennett <spb@gentoo.org> libselinux-1.22.ebuild:
-  mips stable
-
-*libselinux-1.22-r1 (08 May 2005)
-
-  08 May 2005; Chris PeBenito <pebenito@gentoo.org>
-  +files/libselinux-1.22.diff, +libselinux-1.22-r1.ebuild:
-  A couple fixes, including one for bug #91921.
-
-  01 May 2005; Stephen Bennett <spb@gentoo.org> libselinux-1.22.ebuild:
-  Mark ~mips.
-
-  01 May 2005; Chris PeBenito <pebenito@gentoo.org> libselinux-1.22.ebuild:
-  Mark stable.
-
-*libselinux-1.22 (13 Mar 2005)
-
-  13 Mar 2005; Chris PeBenito <pebenito@gentoo.org> +libselinux-1.22.ebuild:
-  New upstream release.
-
-  13 Feb 2005; Chris PeBenito <pebenito@gentoo.org> libselinux-1.20.ebuild:
-  Mark stable.
-
-*libselinux-1.20 (07 Jan 2005)
-
-  07 Jan 2005; Chris PeBenito <pebenito@gentoo.org> libselinux-1.18.ebuild,
-  +libselinux-1.20.ebuild:
-  New upstream release.  Mark 1.18 stable.
-
-  03 Jan 2005; Chris PeBenito <pebenito@gentoo.org> libselinux-1.16.ebuild,
-  libselinux-1.18.ebuild:
-  Switch to libc virtual for DEP since uclibc now has xattr support.
-
-*libselinux-1.18 (14 Nov 2004)
-
-  14 Nov 2004; Chris PeBenito <pebenito@gentoo.org>
-  +files/selinuxconfig.c.diff, +libselinux-1.18.ebuild:
-  New upstream release.
-
-*libselinux-1.16 (07 Sep 2004)
-
-  07 Sep 2004; Chris PeBenito <pebenito@gentoo.org> +libselinux-1.16.ebuild:
-  New upstream release.
-
-*libselinux-1.14 (02 Jul 2004)
-
-  02 Jul 2004; Chris PeBenito <pebenito@gentoo.org> +libselinux-1.14.ebuild:
-  New upstream version.
-
-  11 Jun 2004; Chris PeBenito <pebenito@gentoo.org> -libselinux-1.10.ebuild,
-  libselinux-1.12.ebuild:
-  Mark stable
-
-*libselinux-1.12 (14 May 2004)
-
-  14 May 2004; Chris PeBenito <pebenito@gentoo.org> +libselinux-1.12.ebuild:
-  New upstream release.
-
-*libselinux-1.10 (17 Apr 2004)
-
-  17 Apr 2004; Chris PeBenito <pebenito@gentoo.org> +libselinux-1.10.ebuild:
-  New upstream version.
-
-  08 Apr 2004; Chris PeBenito <pebenito@gentoo.org> libselinux-1.8.ebuild:
-  Mark stable for 2004.1
-
-*libselinux-1.8 (12 Mar 2004)
-
-  12 Mar 2004; Chris PeBenito <pebenito@gentoo.org> libselinux-1.8.ebuild:
-  New upstream release.
-
-*libselinux-1.6 (24 Feb 2004)
-
-  24 Feb 2004; Chris PeBenito <pebenito@gentoo.org> libselinux-1.6.ebuild:
-  New upstream release.
-
-  16 Dec 2003; Chris PeBenito <pebenito@gentoo.org> libselinux-1.4.ebuild:
-  Mark stable.
-
-*libselinux-1.4 (06 Dec 2003)
-
-  06 Dec 2003; Chris PeBenito <pebenito@gentoo.org> libselinux-1.4.ebuild:
-  New upstream version.
-
-  29 Oct 2003; Joshua Brindle <method@gentoo.org> libselinux-1.2-r2.ebuild:
-  added sparc
-
-*libselinux-1.2-r2 (20 Oct 2003)
-
-  20 Oct 2003; Chris PeBenito <pebenito@gentoo.org> libselinux-1.2-r2.ebuild,
-  files/libselinux-1.2-attr.diff:
-  Compile against sys-apps/attr only if linux-headers are older than 2.4.20.
-
-*libselinux-1.2-r1 (07 Oct 2003)
-
-  07 Oct 2003; Chris PeBenito <pebenito@gentoo.org> libselinux-1.2-r1.ebuild,
-  files/libselinux-1.2-gentoo.diff:
-  Move libraries to /lib, to fix problems with having a separate /usr during
-  booting.
-
-*libselinux-1.2 (03 Oct 2003)
-
-  03 Oct 2003; Chris PeBenito <pebenito@gentoo.org> libselinux-1.2.ebuild,
-  files/libselinux-1.2-const.diff:
-  New upstream version.
-
-  22 Sep 2003; <paul@gentoo.org> metadata.xml:
-  Fix metadata.xml
-
-  21 Aug 2003; Chris PeBenito <pebenito@gentoo.org> libselinux-1.1-r1.ebuild:
-  Add a dep for portage. The newer versions have labelling support for the old
-  API.
-
-  18 Aug 2003; Chris PeBenito <pebenito@gentoo.org> libselinux-1.1-r1.ebuild,
-  metadata.xml:
-  Fix license, this is public-domain, not GPL-2. Use package description in RPM
-  spec file as metadata.xml long description.
-
-  15 Aug 2003; Chris PeBenito <pebenito@gentoo.org> libselinux-1.0.ebuild,
-  libselinux-1.1-r1.ebuild, files/libselinux-1.0-gentoo.diff:
-  Mark stable
-
-*libselinux-1.1-r1 (14 Aug 2003)
-
-  14 Aug 2003; Chris PeBenito <pebenito@gentoo.org> libselinux-1.1-r1.ebuild,
-  libselinux-1.1.ebuild, files/libselinux-1.1-linkfix.diff:
-  Add fix for a random linking problem that causes libselinux to work
-  incorrectly.
-
-*libselinux-1.1 (14 Aug 2003)
-
-  14 Aug 2003; Chris PeBenito <pebenito@gentoo.org> libselinux-1.1.ebuild,
-  files/libselinux-1.1-gentoo.diff:
-  New upstream version
-
-  04 Aug 2003; Chris PeBenito <pebenito@gentoo.org>
-  files/libselinux-1.0-gentoo.diff:
-  Add on a NSA nullbyte patch to the gentoo patch
-
-*libselinux-1.0 (03 Aug 2003)
-
-  03 Aug 2003; Chris PeBenito <pebenito@gentoo.org> libselinux-1.0.ebuild,
-  metadata.xml, files/libselinux-1.0-gentoo.diff:
-  Initial commit

diff --git a/sys-libs/libselinux/libselinux-2.1.12-r2.ebuild b/sys-libs/libselinux/libselinux-2.1.12-r2.ebuild
deleted file mode 100644
index 36aab06..0000000
--- a/sys-libs/libselinux/libselinux-2.1.12-r2.ebuild
+++ /dev/null
@@ -1,129 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sys-libs/libselinux/libselinux-2.1.12-r1.ebuild,v 1.2 2012/11/17 16:55:33 swift Exp $
-
-EAPI="4"
-PYTHON_DEPEND="python? *"
-SUPPORT_PYTHON_ABIS="1"
-RESTRICT_PYTHON_ABIS="2.5 *-jython *-pypy-*"
-USE_RUBY="ruby18 ruby19"
-RUBY_OPTIONAL="yes"
-
-inherit multilib python toolchain-funcs eutils ruby-ng
-
-SEPOL_VER="2.1.8"
-
-DESCRIPTION="SELinux userland library"
-HOMEPAGE="http://userspace.selinuxproject.org"
-SRC_URI="http://userspace.selinuxproject.org/releases/20120924/${P}.tar.gz
-	http://dev.gentoo.org/~swift/patches/${PN}/patchbundle-${P}-r2.tar.gz"
-
-LICENSE="public-domain"
-SLOT="0"
-KEYWORDS="~amd64 ~x86"
-IUSE="python ruby static-libs"
-
-RDEPEND=">=sys-libs/libsepol-${SEPOL_VER}
-	>=dev-libs/libpcre-8.30-r2[static-libs?]
-	ruby? ( $(ruby_implementations_depend) )"
-DEPEND="${RDEPEND}
-	virtual/pkgconfig
-	ruby? ( dev-lang/swig )
-	python? ( dev-lang/swig )"
-
-S="${WORKDIR}/${P}"
-
-pkg_setup() {
-	if use python; then
-		python_pkg_setup
-	fi
-}
-
-src_unpack() {
-	default
-}
-
-src_prepare() {
-	# fix up paths for multilib
-	sed -i \
-		-e "/^LIBDIR/s/lib/$(get_libdir)/" \
-		-e "/^SHLIBDIR/s/lib/$(get_libdir)/" \
-		src/Makefile utils/Makefile || die
-
-	EPATCH_MULTI_MSG="Applying libselinux patches ... " \
-	EPATCH_SUFFIX="patch" \
-	EPATCH_SOURCE="${WORKDIR}/gentoo-patches" \
-	EPATCH_FORCE="yes" \
-	epatch
-
-	epatch_user
-}
-
-each_ruby_compile() {
-	local RUBYLIBVER=$(${RUBY} -e 'print RUBY_VERSION.split(".")[0..1].join(".")')
-	cd "${WORKDIR}/${P}"
-	cp -r src src-ruby-${RUBYLIBVER}
-	cd src-ruby-${RUBYLIBVER}
-
-	if [[ "${RUBYLIBVER}" == "1.8" ]]; then
-		emake CC="$(tc-getCC)" RUBY="${RUBY}" RUBYINC="-I$(ruby_get_hdrdir)" LDFLAGS="-fPIC $($(tc-getPKG_CONFIG) libpcre --libs) ${LDFLAGS}" rubywrap || die
-	else
-		emake CC="$(tc-getCC)" RUBY="${RUBY}" LDFLAGS="-fPIC $($(tc-getPKG_CONFIG) libpcre --libs) ${LDFLAGS}" rubywrap || die
-	fi
-}
-
-src_compile() {
-	tc-export RANLIB
-	emake \
-		AR="$(tc-getAR)" \
-		CC="$(tc-getCC)" \
-		LDFLAGS="-fPIC $($(tc-getPKG_CONFIG) libpcre --libs) ${LDFLAGS}" all || die
-
-	if use python; then
-		python_copy_sources src
-		building() {
-			emake CC="$(tc-getCC)" PYINC="-I$(python_get_includedir)" PYTHONLIBDIR="$(python_get_library -l)" PYPREFIX="python-$(python_get_version)" LDFLAGS="-fPIC $($(tc-getPKG_CONFIG) libpcre --libs) ${LDFLAGS}" pywrap
-		}
-		python_execute_function -s --source-dir src building
-	fi
-
-	if use ruby; then
-		ruby-ng_src_compile
-	fi
-}
-
-each_ruby_install() {
-	local RUBYLIBVER=$(${RUBY} -e 'print RUBY_VERSION.split(".")[0..1].join(".")')
-
-	cd "${WORKDIR}/${P}/src-ruby-${RUBYLIBVER}"
-	emake RUBY="${RUBY}" DESTDIR="${D}" install-rubywrap || die
-}
-
-src_install() {
-	emake DESTDIR="${D}" install || die
-
-	if use python; then
-		installation() {
-			emake DESTDIR="${D}" PYLIBVER="python$(python_get_version)" PYPREFIX="python-$(python_get_version)" install-pywrap
-		}
-		python_execute_function -s --source-dir src installation
-	fi
-
-	if use ruby; then
-		ruby-ng_src_install
-	fi
-
-	use static-libs || rm "${D}"/usr/lib*/*.a
-}
-
-pkg_postinst() {
-	if use python; then
-		python_mod_optimize selinux
-	fi
-}
-
-pkg_postrm() {
-	if use python; then
-		python_mod_cleanup selinux
-	fi
-}

diff --git a/sys-libs/libselinux/metadata.xml b/sys-libs/libselinux/metadata.xml
deleted file mode 100644
index 0c7f186..0000000
--- a/sys-libs/libselinux/metadata.xml
+++ /dev/null
@@ -1,10 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>
-		Libselinux provides an API for SELinux applications to get and set
-		process and file security contexts and to obtain security policy
-		decisions.  Required for any applications that use the SELinux API.
-	</longdescription>
-</pkgmetadata>


^ permalink raw reply related	[flat|nested] 34+ messages in thread
* [gentoo-commits] proj/hardened-dev:master commit in: sec-policy/selinux-mcelog/, sec-policy/selinux-rssh/, ...
@ 2012-11-23 21:35 Sven Vermeulen
  0 siblings, 0 replies; 34+ messages in thread
From: Sven Vermeulen @ 2012-11-23 21:35 UTC (permalink / raw
  To: gentoo-commits

commit:     28b5a5d23baf1a913bb4e472a9e31ef219c6ca9c
Author:     Sven Vermeulen <sven.vermeulen <AT> siphos <DOT> be>
AuthorDate: Fri Nov 23 21:30:23 2012 +0000
Commit:     Sven Vermeulen <sven.vermeulen <AT> siphos <DOT> be>
CommitDate: Fri Nov 23 21:30:23 2012 +0000
URL:        http://git.overlays.gentoo.org/gitweb/?p=proj/hardened-dev.git;a=commit;h=28b5a5d2

Releasing r8 for regression testing

Package-Manager: portage-2.1.11.31
Manifest-Sign-Key: 0xCDBA2FDB

---
 sec-policy/selinux-acct/ChangeLog                  |   43 ++
 sec-policy/selinux-acct/metadata.xml               |    6 +
 .../selinux-acct/selinux-acct-2.20120725-r8.ebuild |   14 +
 sec-policy/selinux-ada/ChangeLog                   |   43 ++
 sec-policy/selinux-ada/metadata.xml                |    6 +
 .../selinux-ada/selinux-ada-2.20120725-r8.ebuild   |   14 +
 sec-policy/selinux-afs/ChangeLog                   |   43 ++
 sec-policy/selinux-afs/metadata.xml                |    6 +
 .../selinux-afs/selinux-afs-2.20120725-r8.ebuild   |   14 +
 sec-policy/selinux-aide/ChangeLog                  |   43 ++
 sec-policy/selinux-aide/metadata.xml               |    6 +
 .../selinux-aide/selinux-aide-2.20120725-r8.ebuild |   14 +
 sec-policy/selinux-alsa/ChangeLog                  |   57 ++
 sec-policy/selinux-alsa/metadata.xml               |    6 +
 .../selinux-alsa/selinux-alsa-2.20120725-r8.ebuild |   14 +
 sec-policy/selinux-amanda/ChangeLog                |   51 ++
 sec-policy/selinux-amanda/metadata.xml             |    6 +
 .../selinux-amanda-2.20120725-r8.ebuild            |   18 +
 sec-policy/selinux-amavis/ChangeLog                |   67 +++
 sec-policy/selinux-amavis/metadata.xml             |    6 +
 .../selinux-amavis-2.20120725-r8.ebuild            |   14 +
 sec-policy/selinux-apache/ChangeLog                |  183 ++++++
 sec-policy/selinux-apache/metadata.xml             |    6 +
 .../selinux-apache-2.20120725-r8.ebuild            |   18 +
 sec-policy/selinux-apcupsd/ChangeLog               |   46 ++
 sec-policy/selinux-apcupsd/metadata.xml            |    6 +
 .../selinux-apcupsd-2.20120725-r8.ebuild           |   18 +
 sec-policy/selinux-apm/ChangeLog                   |   47 ++
 sec-policy/selinux-apm/metadata.xml                |    6 +
 .../selinux-apm/selinux-apm-2.20120725-r8.ebuild   |   14 +
 sec-policy/selinux-arpwatch/ChangeLog              |  158 +++++
 sec-policy/selinux-arpwatch/metadata.xml           |    6 +
 .../selinux-arpwatch-2.20120725-r8.ebuild          |   14 +
 sec-policy/selinux-asterisk/ChangeLog              |  143 +++++
 sec-policy/selinux-asterisk/metadata.xml           |    6 +
 .../selinux-asterisk-2.20120725-r8.ebuild          |   14 +
 sec-policy/selinux-automount/ChangeLog             |   43 ++
 sec-policy/selinux-automount/metadata.xml          |    6 +
 .../selinux-automount-2.20120725-r8.ebuild         |   14 +
 sec-policy/selinux-avahi/ChangeLog                 |  109 ++++
 sec-policy/selinux-avahi/metadata.xml              |    6 +
 .../selinux-avahi-2.20120725-r8.ebuild             |   14 +
 sec-policy/selinux-awstats/ChangeLog               |   46 ++
 sec-policy/selinux-awstats/metadata.xml            |    6 +
 .../selinux-awstats-2.20120725-r8.ebuild           |   18 +
 sec-policy/selinux-bacula/ChangeLog                |   34 ++
 sec-policy/selinux-bacula/metadata.xml             |    6 +
 .../selinux-bacula-2.20120725-r8.ebuild            |   14 +
 sec-policy/selinux-base-policy/ChangeLog           |   10 +
 sec-policy/selinux-base-policy/metadata.xml        |    6 +
 .../selinux-base-policy-2.20120725-r8.ebuild       |  122 ++++
 sec-policy/selinux-base/ChangeLog                  |  626 ++++++++++++++++++++
 sec-policy/selinux-base/files/config               |   15 +
 sec-policy/selinux-base/metadata.xml               |   14 +
 .../selinux-base/selinux-base-2.20120725-r8.ebuild |  148 +++++
 sec-policy/selinux-bind/ChangeLog                  |  191 ++++++
 sec-policy/selinux-bind/metadata.xml               |    6 +
 .../selinux-bind/selinux-bind-2.20120725-r8.ebuild |   14 +
 sec-policy/selinux-bitlbee/ChangeLog               |   40 ++
 sec-policy/selinux-bitlbee/metadata.xml            |    6 +
 .../selinux-bitlbee-2.20120725-r8.ebuild           |   18 +
 sec-policy/selinux-bluetooth/ChangeLog             |   47 ++
 sec-policy/selinux-bluetooth/metadata.xml          |    6 +
 .../selinux-bluetooth-2.20120725-r8.ebuild         |   14 +
 sec-policy/selinux-brctl/ChangeLog                 |   43 ++
 sec-policy/selinux-brctl/metadata.xml              |    6 +
 .../selinux-brctl-2.20120725-r8.ebuild             |   14 +
 sec-policy/selinux-calamaris/ChangeLog             |   43 ++
 sec-policy/selinux-calamaris/metadata.xml          |    6 +
 .../selinux-calamaris-2.20120725-r8.ebuild         |   14 +
 sec-policy/selinux-canna/ChangeLog                 |   43 ++
 sec-policy/selinux-canna/metadata.xml              |    6 +
 .../selinux-canna-2.20120725-r8.ebuild             |   14 +
 sec-policy/selinux-ccs/ChangeLog                   |   43 ++
 sec-policy/selinux-ccs/metadata.xml                |    6 +
 .../selinux-ccs/selinux-ccs-2.20120725-r8.ebuild   |   14 +
 sec-policy/selinux-cdrecord/ChangeLog              |   43 ++
 sec-policy/selinux-cdrecord/metadata.xml           |    6 +
 .../selinux-cdrecord-2.20120725-r8.ebuild          |   14 +
 sec-policy/selinux-cgroup/ChangeLog                |   43 ++
 sec-policy/selinux-cgroup/metadata.xml             |    6 +
 .../selinux-cgroup-2.20120725-r8.ebuild            |   14 +
 sec-policy/selinux-chromium/ChangeLog              |    9 +
 sec-policy/selinux-chromium/metadata.xml           |    6 +
 .../selinux-chromium-2.20120725-r8.ebuild          |   14 +
 sec-policy/selinux-chronyd/ChangeLog               |   43 ++
 sec-policy/selinux-chronyd/metadata.xml            |    6 +
 .../selinux-chronyd-2.20120725-r8.ebuild           |   14 +
 sec-policy/selinux-clamav/ChangeLog                |  165 +++++
 sec-policy/selinux-clamav/metadata.xml             |    6 +
 .../selinux-clamav-2.20120725-r8.ebuild            |   14 +
 sec-policy/selinux-clockspeed/ChangeLog            |  173 ++++++
 sec-policy/selinux-clockspeed/metadata.xml         |    6 +
 .../selinux-clockspeed-2.20120725-r8.ebuild        |   14 +
 sec-policy/selinux-consolekit/ChangeLog            |   43 ++
 sec-policy/selinux-consolekit/metadata.xml         |    6 +
 .../selinux-consolekit-2.20120725-r8.ebuild        |   14 +
 sec-policy/selinux-corosync/ChangeLog              |   43 ++
 sec-policy/selinux-corosync/metadata.xml           |    6 +
 .../selinux-corosync-2.20120725-r8.ebuild          |   14 +
 sec-policy/selinux-courier/ChangeLog               |  239 ++++++++
 sec-policy/selinux-courier/metadata.xml            |    6 +
 .../selinux-courier-2.20120725-r8.ebuild           |   14 +
 sec-policy/selinux-cpucontrol/ChangeLog            |   43 ++
 sec-policy/selinux-cpucontrol/metadata.xml         |    6 +
 .../selinux-cpucontrol-2.20120725-r8.ebuild        |   14 +
 sec-policy/selinux-cpufreqselector/ChangeLog       |   45 ++
 sec-policy/selinux-cpufreqselector/metadata.xml    |    6 +
 .../selinux-cpufreqselector-2.20120725-r8.ebuild   |   14 +
 sec-policy/selinux-cups/ChangeLog                  |  103 ++++
 sec-policy/selinux-cups/metadata.xml               |    6 +
 .../selinux-cups/selinux-cups-2.20120725-r8.ebuild |   18 +
 sec-policy/selinux-cvs/ChangeLog                   |   43 ++
 sec-policy/selinux-cvs/metadata.xml                |    6 +
 .../selinux-cvs/selinux-cvs-2.20120725-r8.ebuild   |   19 +
 sec-policy/selinux-cyphesis/ChangeLog              |   43 ++
 sec-policy/selinux-cyphesis/metadata.xml           |    6 +
 .../selinux-cyphesis-2.20120725-r8.ebuild          |   14 +
 sec-policy/selinux-daemontools/ChangeLog           |  219 +++++++
 sec-policy/selinux-daemontools/metadata.xml        |    6 +
 .../selinux-daemontools-2.20120725-r8.ebuild       |   14 +
 sec-policy/selinux-dante/ChangeLog                 |  169 ++++++
 sec-policy/selinux-dante/metadata.xml              |    6 +
 .../selinux-dante-2.20120725-r8.ebuild             |   14 +
 sec-policy/selinux-dbadm/ChangeLog                 |   18 +
 sec-policy/selinux-dbadm/metadata.xml              |    6 +
 .../selinux-dbadm-2.20120725-r8.ebuild             |   14 +
 sec-policy/selinux-dbskk/ChangeLog                 |   46 ++
 sec-policy/selinux-dbskk/metadata.xml              |    6 +
 .../selinux-dbskk-2.20120725-r8.ebuild             |   18 +
 sec-policy/selinux-dbus/ChangeLog                  |  131 ++++
 sec-policy/selinux-dbus/metadata.xml               |    6 +
 .../selinux-dbus/selinux-dbus-2.20120725-r8.ebuild |   14 +
 sec-policy/selinux-dcc/ChangeLog                   |   43 ++
 sec-policy/selinux-dcc/metadata.xml                |    6 +
 .../selinux-dcc/selinux-dcc-2.20120725-r8.ebuild   |   14 +
 sec-policy/selinux-ddclient/ChangeLog              |   43 ++
 sec-policy/selinux-ddclient/metadata.xml           |    6 +
 .../selinux-ddclient-2.20120725-r8.ebuild          |   14 +
 sec-policy/selinux-ddcprobe/ChangeLog              |   43 ++
 sec-policy/selinux-ddcprobe/metadata.xml           |    6 +
 .../selinux-ddcprobe-2.20120725-r8.ebuild          |   14 +
 sec-policy/selinux-denyhosts/ChangeLog             |   37 ++
 sec-policy/selinux-denyhosts/metadata.xml          |    6 +
 .../selinux-denyhosts-2.20120725-r8.ebuild         |   14 +
 sec-policy/selinux-devicekit/ChangeLog             |    9 +
 sec-policy/selinux-devicekit/metadata.xml          |    6 +
 .../selinux-devicekit-2.20120725-r8.ebuild         |   18 +
 sec-policy/selinux-dhcp/ChangeLog                  |  234 ++++++++
 sec-policy/selinux-dhcp/metadata.xml               |    6 +
 .../selinux-dhcp/selinux-dhcp-2.20120725-r8.ebuild |   14 +
 sec-policy/selinux-dictd/ChangeLog                 |   43 ++
 sec-policy/selinux-dictd/metadata.xml              |    6 +
 .../selinux-dictd-2.20120725-r8.ebuild             |   14 +
 sec-policy/selinux-distcc/ChangeLog                |  140 +++++
 sec-policy/selinux-distcc/metadata.xml             |    6 +
 .../selinux-distcc-2.20120725-r8.ebuild            |   14 +
 sec-policy/selinux-djbdns/ChangeLog                |  163 +++++
 sec-policy/selinux-djbdns/metadata.xml             |    6 +
 .../selinux-djbdns-2.20120725-r8.ebuild            |   19 +
 sec-policy/selinux-dkim/ChangeLog                  |   43 ++
 sec-policy/selinux-dkim/metadata.xml               |    6 +
 .../selinux-dkim/selinux-dkim-2.20120725-r8.ebuild |   18 +
 sec-policy/selinux-dmidecode/ChangeLog             |   43 ++
 sec-policy/selinux-dmidecode/metadata.xml          |    6 +
 .../selinux-dmidecode-2.20120725-r8.ebuild         |   14 +
 sec-policy/selinux-dnsmasq/ChangeLog               |   95 +++
 sec-policy/selinux-dnsmasq/metadata.xml            |    6 +
 .../selinux-dnsmasq-2.20120725-r8.ebuild           |   14 +
 sec-policy/selinux-dovecot/ChangeLog               |   43 ++
 sec-policy/selinux-dovecot/metadata.xml            |    6 +
 .../selinux-dovecot-2.20120725-r8.ebuild           |   14 +
 sec-policy/selinux-dpkg/ChangeLog                  |   37 ++
 sec-policy/selinux-dpkg/metadata.xml               |    6 +
 .../selinux-dpkg/selinux-dpkg-2.20120725-r8.ebuild |   14 +
 sec-policy/selinux-dracut/ChangeLog                |   34 ++
 sec-policy/selinux-dracut/metadata.xml             |    6 +
 .../selinux-dracut-2.20120725-r8.ebuild            |   14 +
 sec-policy/selinux-entropyd/ChangeLog              |   38 ++
 sec-policy/selinux-entropyd/metadata.xml           |    6 +
 .../selinux-entropyd-2.20120725-r8.ebuild          |   14 +
 sec-policy/selinux-evolution/ChangeLog             |   46 ++
 sec-policy/selinux-evolution/metadata.xml          |    6 +
 .../selinux-evolution-2.20120725-r8.ebuild         |   18 +
 sec-policy/selinux-exim/ChangeLog                  |   43 ++
 sec-policy/selinux-exim/metadata.xml               |    6 +
 .../selinux-exim/selinux-exim-2.20120725-r8.ebuild |   14 +
 sec-policy/selinux-fail2ban/ChangeLog              |   64 ++
 sec-policy/selinux-fail2ban/metadata.xml           |    6 +
 .../selinux-fail2ban-2.20120725-r8.ebuild          |   14 +
 sec-policy/selinux-fetchmail/ChangeLog             |   43 ++
 sec-policy/selinux-fetchmail/metadata.xml          |    6 +
 .../selinux-fetchmail-2.20120725-r8.ebuild         |   14 +
 sec-policy/selinux-finger/ChangeLog                |   43 ++
 sec-policy/selinux-finger/metadata.xml             |    6 +
 .../selinux-finger-2.20120725-r8.ebuild            |   18 +
 sec-policy/selinux-flash/ChangeLog                 |   15 +
 sec-policy/selinux-flash/metadata.xml              |    6 +
 .../selinux-flash-2.20120725-r8.ebuild             |   14 +
 sec-policy/selinux-fprintd/ChangeLog               |   46 ++
 sec-policy/selinux-fprintd/metadata.xml            |    6 +
 .../selinux-fprintd-2.20120725-r8.ebuild           |   18 +
 sec-policy/selinux-ftp/ChangeLog                   |   43 ++
 sec-policy/selinux-ftp/metadata.xml                |    6 +
 .../selinux-ftp/selinux-ftp-2.20120725-r8.ebuild   |   14 +
 sec-policy/selinux-games/ChangeLog                 |   95 +++
 sec-policy/selinux-games/metadata.xml              |    6 +
 .../selinux-games-2.20120725-r8.ebuild             |   14 +
 sec-policy/selinux-gatekeeper/ChangeLog            |   43 ++
 sec-policy/selinux-gatekeeper/metadata.xml         |    6 +
 .../selinux-gatekeeper-2.20120725-r8.ebuild        |   14 +
 sec-policy/selinux-gift/ChangeLog                  |   43 ++
 sec-policy/selinux-gift/metadata.xml               |    6 +
 .../selinux-gift/selinux-gift-2.20120725-r8.ebuild |   14 +
 sec-policy/selinux-gitosis/ChangeLog               |   43 ++
 sec-policy/selinux-gitosis/metadata.xml            |    6 +
 .../selinux-gitosis-2.20120725-r8.ebuild           |   14 +
 sec-policy/selinux-gnome/ChangeLog                 |   49 ++
 sec-policy/selinux-gnome/metadata.xml              |    6 +
 .../selinux-gnome-2.20120725-r8.ebuild             |   14 +
 sec-policy/selinux-gorg/ChangeLog                  |   62 ++
 sec-policy/selinux-gorg/metadata.xml               |    6 +
 .../selinux-gorg/selinux-gorg-2.20120725-r8.ebuild |   14 +
 sec-policy/selinux-gpg/ChangeLog                   |   83 +++
 sec-policy/selinux-gpg/metadata.xml                |    6 +
 .../selinux-gpg/selinux-gpg-2.20120725-r8.ebuild   |   14 +
 sec-policy/selinux-gpm/ChangeLog                   |  145 +++++
 sec-policy/selinux-gpm/metadata.xml                |    6 +
 .../selinux-gpm/selinux-gpm-2.20120725-r8.ebuild   |   14 +
 sec-policy/selinux-gpsd/ChangeLog                  |   43 ++
 sec-policy/selinux-gpsd/metadata.xml               |    6 +
 .../selinux-gpsd/selinux-gpsd-2.20120725-r8.ebuild |   14 +
 sec-policy/selinux-hddtemp/ChangeLog               |   43 ++
 sec-policy/selinux-hddtemp/metadata.xml            |    6 +
 .../selinux-hddtemp-2.20120725-r8.ebuild           |   14 +
 sec-policy/selinux-howl/ChangeLog                  |   37 ++
 sec-policy/selinux-howl/metadata.xml               |    6 +
 .../selinux-howl/selinux-howl-2.20120725-r8.ebuild |   14 +
 sec-policy/selinux-icecast/ChangeLog               |   43 ++
 sec-policy/selinux-icecast/metadata.xml            |    6 +
 .../selinux-icecast-2.20120725-r8.ebuild           |   14 +
 sec-policy/selinux-ifplugd/ChangeLog               |   43 ++
 sec-policy/selinux-ifplugd/metadata.xml            |    6 +
 .../selinux-ifplugd-2.20120725-r8.ebuild           |   14 +
 sec-policy/selinux-imaze/ChangeLog                 |   43 ++
 sec-policy/selinux-imaze/metadata.xml              |    6 +
 .../selinux-imaze-2.20120725-r8.ebuild             |   14 +
 sec-policy/selinux-inetd/ChangeLog                 |  115 ++++
 sec-policy/selinux-inetd/metadata.xml              |    6 +
 .../selinux-inetd-2.20120725-r8.ebuild             |   14 +
 sec-policy/selinux-inn/ChangeLog                   |   48 ++
 sec-policy/selinux-inn/metadata.xml                |    6 +
 .../selinux-inn/selinux-inn-2.20120725-r8.ebuild   |   14 +
 sec-policy/selinux-ipsec/ChangeLog                 |   43 ++
 sec-policy/selinux-ipsec/metadata.xml              |    6 +
 .../selinux-ipsec-2.20120725-r8.ebuild             |   14 +
 sec-policy/selinux-irc/ChangeLog                   |   31 +
 sec-policy/selinux-irc/metadata.xml                |    6 +
 .../selinux-irc/selinux-irc-2.20120725-r8.ebuild   |   14 +
 sec-policy/selinux-ircd/ChangeLog                  |   43 ++
 sec-policy/selinux-ircd/metadata.xml               |    6 +
 .../selinux-ircd/selinux-ircd-2.20120725-r8.ebuild |   14 +
 sec-policy/selinux-irqbalance/ChangeLog            |   43 ++
 sec-policy/selinux-irqbalance/metadata.xml         |    6 +
 .../selinux-irqbalance-2.20120725-r8.ebuild        |   14 +
 sec-policy/selinux-jabber/ChangeLog                |   38 ++
 sec-policy/selinux-jabber/metadata.xml             |    6 +
 .../selinux-jabber-2.20120725-r8.ebuild            |   14 +
 sec-policy/selinux-java/ChangeLog                  |   48 ++
 sec-policy/selinux-java/metadata.xml               |    6 +
 .../selinux-java/selinux-java-2.20120725-r8.ebuild |   14 +
 sec-policy/selinux-kdump/ChangeLog                 |   43 ++
 sec-policy/selinux-kdump/metadata.xml              |    6 +
 .../selinux-kdump-2.20120725-r8.ebuild             |   14 +
 sec-policy/selinux-kerberos/ChangeLog              |  128 ++++
 sec-policy/selinux-kerberos/metadata.xml           |    6 +
 .../selinux-kerberos-2.20120725-r8.ebuild          |   14 +
 sec-policy/selinux-kerneloops/ChangeLog            |   43 ++
 sec-policy/selinux-kerneloops/metadata.xml         |    6 +
 .../selinux-kerneloops-2.20120725-r8.ebuild        |   14 +
 sec-policy/selinux-kismet/ChangeLog                |   43 ++
 sec-policy/selinux-kismet/metadata.xml             |    6 +
 .../selinux-kismet-2.20120725-r8.ebuild            |   14 +
 sec-policy/selinux-ksmtuned/ChangeLog              |   43 ++
 sec-policy/selinux-ksmtuned/metadata.xml           |    6 +
 .../selinux-ksmtuned-2.20120725-r8.ebuild          |   14 +
 sec-policy/selinux-kudzu/ChangeLog                 |   43 ++
 sec-policy/selinux-kudzu/metadata.xml              |    6 +
 .../selinux-kudzu-2.20120725-r8.ebuild             |   14 +
 sec-policy/selinux-ldap/ChangeLog                  |  151 +++++
 sec-policy/selinux-ldap/metadata.xml               |    6 +
 .../selinux-ldap/selinux-ldap-2.20120725-r8.ebuild |   14 +
 sec-policy/selinux-links/ChangeLog                 |   50 ++
 sec-policy/selinux-links/metadata.xml              |    6 +
 .../selinux-links-2.20120725-r8.ebuild             |   14 +
 sec-policy/selinux-lircd/ChangeLog                 |   43 ++
 sec-policy/selinux-lircd/metadata.xml              |    6 +
 .../selinux-lircd-2.20120725-r8.ebuild             |   14 +
 sec-policy/selinux-loadkeys/ChangeLog              |   43 ++
 sec-policy/selinux-loadkeys/metadata.xml           |    6 +
 .../selinux-loadkeys-2.20120725-r8.ebuild          |   14 +
 sec-policy/selinux-lockdev/ChangeLog               |   43 ++
 sec-policy/selinux-lockdev/metadata.xml            |    6 +
 .../selinux-lockdev-2.20120725-r8.ebuild           |   14 +
 sec-policy/selinux-logrotate/ChangeLog             |  171 ++++++
 sec-policy/selinux-logrotate/metadata.xml          |    6 +
 .../selinux-logrotate-2.20120725-r8.ebuild         |   14 +
 sec-policy/selinux-logsentry/metadata.xml          |    6 +
 .../selinux-logsentry-2.20120725-r8.ebuild         |   14 +
 sec-policy/selinux-logwatch/ChangeLog              |   43 ++
 sec-policy/selinux-logwatch/metadata.xml           |    6 +
 .../selinux-logwatch-2.20120725-r8.ebuild          |   14 +
 sec-policy/selinux-lpd/ChangeLog                   |   95 +++
 sec-policy/selinux-lpd/metadata.xml                |    6 +
 .../selinux-lpd/selinux-lpd-2.20120725-r8.ebuild   |   14 +
 sec-policy/selinux-mailman/ChangeLog               |   48 ++
 sec-policy/selinux-mailman/metadata.xml            |    6 +
 .../selinux-mailman-2.20120725-r8.ebuild           |   14 +
 sec-policy/selinux-makewhatis/metadata.xml         |    6 +
 .../selinux-makewhatis-2.20120725-r8.ebuild        |   14 +
 sec-policy/selinux-mcelog/ChangeLog                |   43 ++
 sec-policy/selinux-mcelog/metadata.xml             |    6 +
 .../selinux-mcelog-2.20120725-r8.ebuild            |   14 +
 sec-policy/selinux-memcached/ChangeLog             |   43 ++
 sec-policy/selinux-memcached/metadata.xml          |    6 +
 .../selinux-memcached-2.20120725-r8.ebuild         |   14 +
 sec-policy/selinux-milter/ChangeLog                |   43 ++
 sec-policy/selinux-milter/metadata.xml             |    6 +
 .../selinux-milter-2.20120725-r8.ebuild            |   14 +
 sec-policy/selinux-modemmanager/ChangeLog          |   43 ++
 sec-policy/selinux-modemmanager/metadata.xml       |    6 +
 .../selinux-modemmanager-2.20120725-r8.ebuild      |   19 +
 sec-policy/selinux-mono/ChangeLog                  |   43 ++
 sec-policy/selinux-mono/metadata.xml               |    6 +
 .../selinux-mono/selinux-mono-2.20120725-r8.ebuild |   14 +
 sec-policy/selinux-mozilla/ChangeLog               |  126 ++++
 sec-policy/selinux-mozilla/metadata.xml            |    6 +
 .../selinux-mozilla-2.20120725-r8.ebuild           |   18 +
 sec-policy/selinux-mpd/ChangeLog                   |   37 ++
 sec-policy/selinux-mpd/metadata.xml                |    6 +
 .../selinux-mpd/selinux-mpd-2.20120725-r8.ebuild   |   14 +
 sec-policy/selinux-mplayer/ChangeLog               |   50 ++
 sec-policy/selinux-mplayer/metadata.xml            |    6 +
 .../selinux-mplayer-2.20120725-r8.ebuild           |   14 +
 sec-policy/selinux-mrtg/ChangeLog                  |   43 ++
 sec-policy/selinux-mrtg/metadata.xml               |    6 +
 .../selinux-mrtg/selinux-mrtg-2.20120725-r8.ebuild |   14 +
 sec-policy/selinux-munin/ChangeLog                 |  103 ++++
 sec-policy/selinux-munin/metadata.xml              |    6 +
 .../selinux-munin-2.20120725-r8.ebuild             |   18 +
 sec-policy/selinux-mutt/ChangeLog                  |   84 +++
 sec-policy/selinux-mutt/metadata.xml               |    6 +
 .../selinux-mutt/selinux-mutt-2.20120725-r8.ebuild |   14 +
 sec-policy/selinux-mysql/ChangeLog                 |  214 +++++++
 sec-policy/selinux-mysql/metadata.xml              |    6 +
 .../selinux-mysql-2.20120725-r8.ebuild             |   14 +
 sec-policy/selinux-nagios/ChangeLog                |   60 ++
 sec-policy/selinux-nagios/metadata.xml             |    6 +
 .../selinux-nagios-2.20120725-r8.ebuild            |   18 +
 sec-policy/selinux-ncftool/ChangeLog               |   37 ++
 sec-policy/selinux-ncftool/metadata.xml            |    6 +
 .../selinux-ncftool-2.20120725-r8.ebuild           |   14 +
 sec-policy/selinux-nessus/ChangeLog                |   48 ++
 sec-policy/selinux-nessus/metadata.xml             |    6 +
 .../selinux-nessus-2.20120725-r8.ebuild            |   14 +
 sec-policy/selinux-networkmanager/ChangeLog        |   65 ++
 sec-policy/selinux-networkmanager/metadata.xml     |    6 +
 .../selinux-networkmanager-2.20120725-r8.ebuild    |   14 +
 sec-policy/selinux-nginx/ChangeLog                 |   59 ++
 sec-policy/selinux-nginx/metadata.xml              |    6 +
 .../selinux-nginx-2.20120725-r8.ebuild             |   18 +
 sec-policy/selinux-nslcd/ChangeLog                 |   15 +
 sec-policy/selinux-nslcd/metadata.xml              |    6 +
 .../selinux-nslcd-2.20120725-r8.ebuild             |   14 +
 sec-policy/selinux-ntop/ChangeLog                  |  133 +++++
 sec-policy/selinux-ntop/metadata.xml               |    6 +
 .../selinux-ntop/selinux-ntop-2.20120725-r8.ebuild |   14 +
 sec-policy/selinux-ntp/ChangeLog                   |  205 +++++++
 sec-policy/selinux-ntp/metadata.xml                |    6 +
 .../selinux-ntp/selinux-ntp-2.20120725-r8.ebuild   |   14 +
 sec-policy/selinux-nut/ChangeLog                   |   46 ++
 sec-policy/selinux-nut/metadata.xml                |    6 +
 .../selinux-nut/selinux-nut-2.20120725-r8.ebuild   |   18 +
 sec-policy/selinux-nx/ChangeLog                    |   43 ++
 sec-policy/selinux-nx/metadata.xml                 |    6 +
 .../selinux-nx/selinux-nx-2.20120725-r8.ebuild     |   14 +
 sec-policy/selinux-oddjob/ChangeLog                |   39 ++
 sec-policy/selinux-oddjob/metadata.xml             |    6 +
 .../selinux-oddjob-2.20120725-r8.ebuild            |   14 +
 sec-policy/selinux-oident/ChangeLog                |   37 ++
 sec-policy/selinux-oident/metadata.xml             |    6 +
 .../selinux-oident-2.20120725-r8.ebuild            |   14 +
 sec-policy/selinux-openct/ChangeLog                |   43 ++
 sec-policy/selinux-openct/metadata.xml             |    6 +
 .../selinux-openct-2.20120725-r8.ebuild            |   14 +
 sec-policy/selinux-openvpn/ChangeLog               |  132 ++++
 sec-policy/selinux-openvpn/metadata.xml            |    6 +
 .../selinux-openvpn-2.20120725-r8.ebuild           |   14 +
 sec-policy/selinux-pan/ChangeLog                   |   54 ++
 sec-policy/selinux-pan/metadata.xml                |    6 +
 .../selinux-pan/selinux-pan-2.20120725-r8.ebuild   |   18 +
 sec-policy/selinux-pcmcia/ChangeLog                |  109 ++++
 sec-policy/selinux-pcmcia/metadata.xml             |    6 +
 .../selinux-pcmcia-2.20120725-r8.ebuild            |   14 +
 sec-policy/selinux-perdition/ChangeLog             |   43 ++
 sec-policy/selinux-perdition/metadata.xml          |    6 +
 .../selinux-perdition-2.20120725-r8.ebuild         |   14 +
 sec-policy/selinux-phpfpm/ChangeLog                |   21 +
 sec-policy/selinux-phpfpm/metadata.xml             |    6 +
 .../selinux-phpfpm-2.20120725-r8.ebuild            |   18 +
 sec-policy/selinux-plymouthd/ChangeLog             |   37 ++
 sec-policy/selinux-plymouthd/metadata.xml          |    6 +
 .../selinux-plymouthd-2.20120725-r8.ebuild         |   14 +
 sec-policy/selinux-podsleuth/ChangeLog             |   43 ++
 sec-policy/selinux-podsleuth/metadata.xml          |    6 +
 .../selinux-podsleuth-2.20120725-r8.ebuild         |   14 +
 sec-policy/selinux-policykit/ChangeLog             |   43 ++
 sec-policy/selinux-policykit/metadata.xml          |    6 +
 .../selinux-policykit-2.20120725-r8.ebuild         |   14 +
 sec-policy/selinux-portmap/ChangeLog               |  143 +++++
 sec-policy/selinux-portmap/metadata.xml            |    6 +
 .../selinux-portmap-2.20120725-r8.ebuild           |   14 +
 sec-policy/selinux-postfix/ChangeLog               |  243 ++++++++
 sec-policy/selinux-postfix/metadata.xml            |    6 +
 .../selinux-postfix-2.20120725-r8.ebuild           |   14 +
 sec-policy/selinux-postgresql/ChangeLog            |  205 +++++++
 sec-policy/selinux-postgresql/metadata.xml         |    6 +
 .../selinux-postgresql-2.20120725-r8.ebuild        |   14 +
 sec-policy/selinux-postgrey/ChangeLog              |   43 ++
 sec-policy/selinux-postgrey/metadata.xml           |    6 +
 .../selinux-postgrey-2.20120725-r8.ebuild          |   14 +
 sec-policy/selinux-ppp/ChangeLog                   |   98 +++
 sec-policy/selinux-ppp/metadata.xml                |    6 +
 .../selinux-ppp/selinux-ppp-2.20120725-r8.ebuild   |   14 +
 sec-policy/selinux-prelink/ChangeLog               |   43 ++
 sec-policy/selinux-prelink/metadata.xml            |    6 +
 .../selinux-prelink-2.20120725-r8.ebuild           |   14 +
 sec-policy/selinux-prelude/ChangeLog               |   46 ++
 sec-policy/selinux-prelude/metadata.xml            |    6 +
 .../selinux-prelude-2.20120725-r8.ebuild           |   18 +
 sec-policy/selinux-privoxy/ChangeLog               |  124 ++++
 sec-policy/selinux-privoxy/metadata.xml            |    6 +
 .../selinux-privoxy-2.20120725-r8.ebuild           |   14 +
 sec-policy/selinux-procmail/ChangeLog              |  171 ++++++
 sec-policy/selinux-procmail/metadata.xml           |    6 +
 .../selinux-procmail-2.20120725-r8.ebuild          |   14 +
 sec-policy/selinux-psad/ChangeLog                  |   43 ++
 sec-policy/selinux-psad/metadata.xml               |    6 +
 .../selinux-psad/selinux-psad-2.20120725-r8.ebuild |   14 +
 sec-policy/selinux-publicfile/ChangeLog            |  156 +++++
 sec-policy/selinux-publicfile/metadata.xml         |    6 +
 .../selinux-publicfile-2.20120725-r8.ebuild        |   14 +
 sec-policy/selinux-pulseaudio/ChangeLog            |   43 ++
 sec-policy/selinux-pulseaudio/metadata.xml         |    6 +
 .../selinux-pulseaudio-2.20120725-r8.ebuild        |   14 +
 sec-policy/selinux-puppet/ChangeLog                |   71 +++
 sec-policy/selinux-puppet/metadata.xml             |    6 +
 .../selinux-puppet-2.20120725-r8.ebuild            |   14 +
 sec-policy/selinux-pyicqt/ChangeLog                |   43 ++
 sec-policy/selinux-pyicqt/metadata.xml             |    6 +
 .../selinux-pyicqt-2.20120725-r8.ebuild            |   14 +
 sec-policy/selinux-pyzor/ChangeLog                 |   95 +++
 sec-policy/selinux-pyzor/metadata.xml              |    6 +
 .../selinux-pyzor-2.20120725-r8.ebuild             |   14 +
 sec-policy/selinux-qemu/ChangeLog                  |   74 +++
 sec-policy/selinux-qemu/metadata.xml               |    6 +
 .../selinux-qemu/selinux-qemu-2.20120725-r8.ebuild |   18 +
 sec-policy/selinux-qmail/ChangeLog                 |  169 ++++++
 sec-policy/selinux-qmail/metadata.xml              |    6 +
 .../selinux-qmail-2.20120725-r8.ebuild             |   14 +
 sec-policy/selinux-quota/ChangeLog                 |   43 ++
 sec-policy/selinux-quota/metadata.xml              |    6 +
 .../selinux-quota-2.20120725-r8.ebuild             |   14 +
 sec-policy/selinux-radius/ChangeLog                |   43 ++
 sec-policy/selinux-radius/metadata.xml             |    6 +
 .../selinux-radius-2.20120725-r8.ebuild            |   14 +
 sec-policy/selinux-radvd/ChangeLog                 |   43 ++
 sec-policy/selinux-radvd/metadata.xml              |    6 +
 .../selinux-radvd-2.20120725-r8.ebuild             |   14 +
 sec-policy/selinux-razor/ChangeLog                 |   95 +++
 sec-policy/selinux-razor/metadata.xml              |    6 +
 .../selinux-razor-2.20120725-r8.ebuild             |   14 +
 sec-policy/selinux-remotelogin/ChangeLog           |   37 ++
 sec-policy/selinux-remotelogin/metadata.xml        |    6 +
 .../selinux-remotelogin-2.20120725-r8.ebuild       |   14 +
 sec-policy/selinux-rgmanager/ChangeLog             |   48 ++
 sec-policy/selinux-rgmanager/metadata.xml          |    6 +
 .../selinux-rgmanager-2.20120725-r8.ebuild         |   14 +
 sec-policy/selinux-roundup/ChangeLog               |   43 ++
 sec-policy/selinux-roundup/metadata.xml            |    6 +
 .../selinux-roundup-2.20120725-r8.ebuild           |   14 +
 sec-policy/selinux-rpc/ChangeLog                   |   68 +++
 sec-policy/selinux-rpc/metadata.xml                |    6 +
 .../selinux-rpc/selinux-rpc-2.20120725-r8.ebuild   |   14 +
 sec-policy/selinux-rpcbind/ChangeLog               |   43 ++
 sec-policy/selinux-rpcbind/metadata.xml            |    6 +
 .../selinux-rpcbind-2.20120725-r8.ebuild           |   14 +
 sec-policy/selinux-rpm/ChangeLog                   |   42 ++
 sec-policy/selinux-rpm/metadata.xml                |    6 +
 .../selinux-rpm/selinux-rpm-2.20120725-r8.ebuild   |   14 +
 sec-policy/selinux-rssh/ChangeLog                  |   43 ++
 sec-policy/selinux-rssh/metadata.xml               |    6 +
 .../selinux-rssh/selinux-rssh-2.20120725-r8.ebuild |   14 +
 sec-policy/selinux-rtkit/ChangeLog                 |   46 ++
 sec-policy/selinux-rtkit/metadata.xml              |    6 +
 .../selinux-rtkit-2.20120725-r8.ebuild             |   18 +
 sec-policy/selinux-rtorrent/ChangeLog              |   14 +
 sec-policy/selinux-rtorrent/metadata.xml           |    6 +
 .../selinux-rtorrent-2.20120725-r8.ebuild          |   14 +
 sec-policy/selinux-samba/ChangeLog                 |  171 ++++++
 sec-policy/selinux-samba/metadata.xml              |    6 +
 .../selinux-samba-2.20120725-r8.ebuild             |   14 +
 sec-policy/selinux-sasl/ChangeLog                  |   62 ++
 sec-policy/selinux-sasl/metadata.xml               |    6 +
 .../selinux-sasl/selinux-sasl-2.20120725-r8.ebuild |   14 +
 sec-policy/selinux-screen/ChangeLog                |  135 +++++
 sec-policy/selinux-screen/metadata.xml             |    6 +
 .../selinux-screen-2.20120725-r8.ebuild            |   14 +
 sec-policy/selinux-sendmail/ChangeLog              |   43 ++
 sec-policy/selinux-sendmail/metadata.xml           |    6 +
 .../selinux-sendmail-2.20120725-r8.ebuild          |   14 +
 sec-policy/selinux-shorewall/ChangeLog             |   43 ++
 sec-policy/selinux-shorewall/metadata.xml          |    6 +
 .../selinux-shorewall-2.20120725-r8.ebuild         |   14 +
 sec-policy/selinux-shutdown/ChangeLog              |   43 ++
 sec-policy/selinux-shutdown/metadata.xml           |    6 +
 .../selinux-shutdown-2.20120725-r8.ebuild          |   14 +
 sec-policy/selinux-skype/ChangeLog                 |   88 +++
 sec-policy/selinux-skype/metadata.xml              |    6 +
 .../selinux-skype-2.20120725-r8.ebuild             |   18 +
 sec-policy/selinux-slocate/ChangeLog               |   43 ++
 sec-policy/selinux-slocate/metadata.xml            |    6 +
 .../selinux-slocate-2.20120725-r8.ebuild           |   14 +
 sec-policy/selinux-slrnpull/ChangeLog              |   43 ++
 sec-policy/selinux-slrnpull/metadata.xml           |    6 +
 .../selinux-slrnpull-2.20120725-r8.ebuild          |   14 +
 sec-policy/selinux-smartmon/ChangeLog              |   43 ++
 sec-policy/selinux-smartmon/metadata.xml           |    6 +
 .../selinux-smartmon-2.20120725-r8.ebuild          |   14 +
 sec-policy/selinux-smokeping/ChangeLog             |   46 ++
 sec-policy/selinux-smokeping/metadata.xml          |    6 +
 .../selinux-smokeping-2.20120725-r8.ebuild         |   18 +
 sec-policy/selinux-snmp/ChangeLog                  |   43 ++
 sec-policy/selinux-snmp/metadata.xml               |    6 +
 .../selinux-snmp/selinux-snmp-2.20120725-r8.ebuild |   14 +
 sec-policy/selinux-snort/ChangeLog                 |  149 +++++
 sec-policy/selinux-snort/metadata.xml              |    6 +
 .../selinux-snort-2.20120725-r8.ebuild             |   14 +
 sec-policy/selinux-soundserver/ChangeLog           |   43 ++
 sec-policy/selinux-soundserver/metadata.xml        |    6 +
 .../selinux-soundserver-2.20120725-r8.ebuild       |   14 +
 sec-policy/selinux-spamassassin/ChangeLog          |  206 +++++++
 sec-policy/selinux-spamassassin/metadata.xml       |    6 +
 .../selinux-spamassassin-2.20120725-r8.ebuild      |   14 +
 sec-policy/selinux-speedtouch/ChangeLog            |   43 ++
 sec-policy/selinux-speedtouch/metadata.xml         |    6 +
 .../selinux-speedtouch-2.20120725-r8.ebuild        |   14 +
 sec-policy/selinux-squid/ChangeLog                 |  219 +++++++
 sec-policy/selinux-squid/metadata.xml              |    6 +
 .../selinux-squid-2.20120725-r8.ebuild             |   18 +
 sec-policy/selinux-sssd/ChangeLog                  |   27 +
 sec-policy/selinux-sssd/metadata.xml               |    6 +
 .../selinux-sssd/selinux-sssd-2.20120725-r8.ebuild |   14 +
 sec-policy/selinux-stunnel/ChangeLog               |  159 +++++
 sec-policy/selinux-stunnel/metadata.xml            |    6 +
 .../selinux-stunnel-2.20120725-r8.ebuild           |   14 +
 sec-policy/selinux-sudo/ChangeLog                  |  169 ++++++
 sec-policy/selinux-sudo/metadata.xml               |    6 +
 .../selinux-sudo/selinux-sudo-2.20120725-r8.ebuild |   14 +
 sec-policy/selinux-sxid/ChangeLog                  |   48 ++
 sec-policy/selinux-sxid/metadata.xml               |    6 +
 .../selinux-sxid/selinux-sxid-2.20120725-r8.ebuild |   14 +
 sec-policy/selinux-sysstat/ChangeLog               |   48 ++
 sec-policy/selinux-sysstat/metadata.xml            |    6 +
 .../selinux-sysstat-2.20120725-r8.ebuild           |   14 +
 sec-policy/selinux-tcpd/ChangeLog                  |   95 +++
 sec-policy/selinux-tcpd/metadata.xml               |    6 +
 .../selinux-tcpd/selinux-tcpd-2.20120725-r8.ebuild |   18 +
 sec-policy/selinux-telnet/ChangeLog                |   55 ++
 sec-policy/selinux-telnet/metadata.xml             |    6 +
 .../selinux-telnet-2.20120725-r8.ebuild            |   19 +
 sec-policy/selinux-tftp/ChangeLog                  |   34 ++
 sec-policy/selinux-tftp/metadata.xml               |    6 +
 .../selinux-tftp/selinux-tftp-2.20120725-r8.ebuild |   14 +
 sec-policy/selinux-tgtd/ChangeLog                  |   43 ++
 sec-policy/selinux-tgtd/metadata.xml               |    6 +
 .../selinux-tgtd/selinux-tgtd-2.20120725-r8.ebuild |   14 +
 sec-policy/selinux-thunderbird/ChangeLog           |   46 ++
 sec-policy/selinux-thunderbird/metadata.xml        |    6 +
 .../selinux-thunderbird-2.20120725-r8.ebuild       |   18 +
 sec-policy/selinux-timidity/ChangeLog              |   43 ++
 sec-policy/selinux-timidity/metadata.xml           |    6 +
 .../selinux-timidity-2.20120725-r8.ebuild          |   14 +
 sec-policy/selinux-tmpreaper/ChangeLog             |   43 ++
 sec-policy/selinux-tmpreaper/metadata.xml          |    6 +
 .../selinux-tmpreaper-2.20120725-r8.ebuild         |   14 +
 sec-policy/selinux-tor/ChangeLog                   |   43 ++
 sec-policy/selinux-tor/metadata.xml                |    6 +
 .../selinux-tor/selinux-tor-2.20120725-r8.ebuild   |   14 +
 sec-policy/selinux-tripwire/ChangeLog              |   43 ++
 sec-policy/selinux-tripwire/metadata.xml           |    6 +
 .../selinux-tripwire-2.20120725-r8.ebuild          |   14 +
 sec-policy/selinux-tvtime/ChangeLog                |   43 ++
 sec-policy/selinux-tvtime/metadata.xml             |    6 +
 .../selinux-tvtime-2.20120725-r8.ebuild            |   14 +
 sec-policy/selinux-ucspitcp/ChangeLog              |   44 ++
 sec-policy/selinux-ucspitcp/metadata.xml           |    6 +
 .../selinux-ucspitcp-2.20120725-r8.ebuild          |   14 +
 sec-policy/selinux-ulogd/ChangeLog                 |   43 ++
 sec-policy/selinux-ulogd/metadata.xml              |    6 +
 .../selinux-ulogd-2.20120725-r8.ebuild             |   14 +
 sec-policy/selinux-uml/ChangeLog                   |   43 ++
 sec-policy/selinux-uml/metadata.xml                |    6 +
 .../selinux-uml/selinux-uml-2.20120725-r8.ebuild   |   14 +
 sec-policy/selinux-unconfined/ChangeLog            |   32 +
 sec-policy/selinux-unconfined/metadata.xml         |    6 +
 .../selinux-unconfined-2.20120725-r8.ebuild        |   14 +
 sec-policy/selinux-uptime/ChangeLog                |   43 ++
 sec-policy/selinux-uptime/metadata.xml             |    6 +
 .../selinux-uptime-2.20120725-r8.ebuild            |   14 +
 sec-policy/selinux-usbmuxd/ChangeLog               |   43 ++
 sec-policy/selinux-usbmuxd/metadata.xml            |    6 +
 .../selinux-usbmuxd-2.20120725-r8.ebuild           |   14 +
 sec-policy/selinux-uucp/ChangeLog                  |   40 ++
 sec-policy/selinux-uucp/metadata.xml               |    6 +
 .../selinux-uucp/selinux-uucp-2.20120725-r8.ebuild |   18 +
 sec-policy/selinux-uwimap/ChangeLog                |   34 ++
 sec-policy/selinux-uwimap/metadata.xml             |    6 +
 .../selinux-uwimap-2.20120725-r8.ebuild            |   14 +
 sec-policy/selinux-varnishd/ChangeLog              |   43 ++
 sec-policy/selinux-varnishd/metadata.xml           |    6 +
 .../selinux-varnishd-2.20120725-r8.ebuild          |   14 +
 sec-policy/selinux-vbetool/ChangeLog               |   43 ++
 sec-policy/selinux-vbetool/metadata.xml            |    6 +
 .../selinux-vbetool-2.20120725-r8.ebuild           |   14 +
 sec-policy/selinux-vdagent/ChangeLog               |    9 +
 sec-policy/selinux-vdagent/metadata.xml            |    6 +
 .../selinux-vdagent-2.20120725-r8.ebuild           |   14 +
 sec-policy/selinux-vde/ChangeLog                   |   62 ++
 sec-policy/selinux-vde/metadata.xml                |    6 +
 .../selinux-vde/selinux-vde-2.20120725-r8.ebuild   |   14 +
 sec-policy/selinux-virt/ChangeLog                  |   66 ++
 sec-policy/selinux-virt/metadata.xml               |    6 +
 .../selinux-virt/selinux-virt-2.20120725-r8.ebuild |   14 +
 sec-policy/selinux-vlock/ChangeLog                 |   43 ++
 sec-policy/selinux-vlock/metadata.xml              |    6 +
 .../selinux-vlock-2.20120725-r8.ebuild             |   14 +
 sec-policy/selinux-vmware/ChangeLog                |   61 ++
 sec-policy/selinux-vmware/metadata.xml             |    6 +
 .../selinux-vmware-2.20120725-r8.ebuild            |   18 +
 sec-policy/selinux-vnstatd/ChangeLog               |   37 ++
 sec-policy/selinux-vnstatd/metadata.xml            |    6 +
 .../selinux-vnstatd-2.20120725-r8.ebuild           |   14 +
 sec-policy/selinux-vpn/ChangeLog                   |   43 ++
 sec-policy/selinux-vpn/metadata.xml                |    6 +
 .../selinux-vpn/selinux-vpn-2.20120725-r8.ebuild   |   14 +
 sec-policy/selinux-watchdog/ChangeLog              |   43 ++
 sec-policy/selinux-watchdog/metadata.xml           |    6 +
 .../selinux-watchdog-2.20120725-r8.ebuild          |   14 +
 sec-policy/selinux-webalizer/ChangeLog             |   43 ++
 sec-policy/selinux-webalizer/metadata.xml          |    6 +
 .../selinux-webalizer-2.20120725-r8.ebuild         |   14 +
 sec-policy/selinux-wine/ChangeLog                  |   43 ++
 sec-policy/selinux-wine/metadata.xml               |    6 +
 .../selinux-wine/selinux-wine-2.20120725-r8.ebuild |   14 +
 sec-policy/selinux-wireshark/ChangeLog             |  108 ++++
 sec-policy/selinux-wireshark/metadata.xml          |    6 +
 .../selinux-wireshark-2.20120725-r8.ebuild         |   14 +
 sec-policy/selinux-wm/ChangeLog                    |   36 ++
 sec-policy/selinux-wm/metadata.xml                 |    6 +
 .../selinux-wm/selinux-wm-2.20120725-r8.ebuild     |   14 +
 sec-policy/selinux-xen/ChangeLog                   |   58 ++
 sec-policy/selinux-xen/metadata.xml                |    6 +
 .../selinux-xen/selinux-xen-2.20120725-r8.ebuild   |   14 +
 sec-policy/selinux-xfs/ChangeLog                   |   43 ++
 sec-policy/selinux-xfs/metadata.xml                |    6 +
 .../selinux-xfs/selinux-xfs-2.20120725-r8.ebuild   |   14 +
 sec-policy/selinux-xprint/ChangeLog                |   37 ++
 sec-policy/selinux-xprint/metadata.xml             |    6 +
 .../selinux-xprint-2.20120725-r8.ebuild            |   14 +
 sec-policy/selinux-xscreensaver/ChangeLog          |   46 ++
 sec-policy/selinux-xscreensaver/metadata.xml       |    6 +
 .../selinux-xscreensaver-2.20120725-r8.ebuild      |   18 +
 sec-policy/selinux-xserver/ChangeLog               |   86 +++
 sec-policy/selinux-xserver/metadata.xml            |    6 +
 .../selinux-xserver-2.20120725-r8.ebuild           |   14 +
 sec-policy/selinux-zabbix/ChangeLog                |   50 ++
 sec-policy/selinux-zabbix/metadata.xml             |    6 +
 .../selinux-zabbix-2.20120725-r8.ebuild            |   14 +
 689 files changed, 20919 insertions(+), 0 deletions(-)

diff --git a/sec-policy/selinux-acct/ChangeLog b/sec-policy/selinux-acct/ChangeLog
new file mode 100644
index 0000000..1b88119
--- /dev/null
+++ b/sec-policy/selinux-acct/ChangeLog
@@ -0,0 +1,43 @@
+# ChangeLog for sec-policy/selinux-acct
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-acct/ChangeLog,v 1.9 2012/06/27 20:33:53 swift Exp $
+
+*selinux-acct-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-acct-2.20120725-r7.ebuild:
+  Pushing out r7
+
+*selinux-acct-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-acct-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-acct-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-acct-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-acct-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-acct-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-acct-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-acct-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-acct-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-acct-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-acct-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-acct/metadata.xml b/sec-policy/selinux-acct/metadata.xml
new file mode 100644
index 0000000..8ec916a
--- /dev/null
+++ b/sec-policy/selinux-acct/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for acct</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-acct/selinux-acct-2.20120725-r8.ebuild b/sec-policy/selinux-acct/selinux-acct-2.20120725-r8.ebuild
new file mode 100644
index 0000000..200178b
--- /dev/null
+++ b/sec-policy/selinux-acct/selinux-acct-2.20120725-r8.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="acct"
+BASEPOL="2.20120725-r8"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for acct"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-ada/ChangeLog b/sec-policy/selinux-ada/ChangeLog
new file mode 100644
index 0000000..d163986
--- /dev/null
+++ b/sec-policy/selinux-ada/ChangeLog
@@ -0,0 +1,43 @@
+# ChangeLog for sec-policy/selinux-ada
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ada/ChangeLog,v 1.9 2012/06/27 20:34:06 swift Exp $
+
+*selinux-ada-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-ada-2.20120725-r7.ebuild:
+  Pushing out r7
+
+*selinux-ada-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-ada-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-ada-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-ada-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-ada-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-ada-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-ada-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-ada-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-ada-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-ada-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-ada-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-ada/metadata.xml b/sec-policy/selinux-ada/metadata.xml
new file mode 100644
index 0000000..5da0209
--- /dev/null
+++ b/sec-policy/selinux-ada/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for ada</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-ada/selinux-ada-2.20120725-r8.ebuild b/sec-policy/selinux-ada/selinux-ada-2.20120725-r8.ebuild
new file mode 100644
index 0000000..ba1c071
--- /dev/null
+++ b/sec-policy/selinux-ada/selinux-ada-2.20120725-r8.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="ada"
+BASEPOL="2.20120725-r8"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for ada"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-afs/ChangeLog b/sec-policy/selinux-afs/ChangeLog
new file mode 100644
index 0000000..be874f4
--- /dev/null
+++ b/sec-policy/selinux-afs/ChangeLog
@@ -0,0 +1,43 @@
+# ChangeLog for sec-policy/selinux-afs
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-afs/ChangeLog,v 1.9 2012/06/27 20:33:59 swift Exp $
+
+*selinux-afs-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-afs-2.20120725-r7.ebuild:
+  Pushing out r7
+
+*selinux-afs-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-afs-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-afs-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-afs-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-afs-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-afs-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-afs-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-afs-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-afs-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-afs-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-afs-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-afs/metadata.xml b/sec-policy/selinux-afs/metadata.xml
new file mode 100644
index 0000000..6c382d8
--- /dev/null
+++ b/sec-policy/selinux-afs/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for afs</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-afs/selinux-afs-2.20120725-r8.ebuild b/sec-policy/selinux-afs/selinux-afs-2.20120725-r8.ebuild
new file mode 100644
index 0000000..ac76054
--- /dev/null
+++ b/sec-policy/selinux-afs/selinux-afs-2.20120725-r8.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="afs"
+BASEPOL="2.20120725-r8"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for afs"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-aide/ChangeLog b/sec-policy/selinux-aide/ChangeLog
new file mode 100644
index 0000000..592f84a
--- /dev/null
+++ b/sec-policy/selinux-aide/ChangeLog
@@ -0,0 +1,43 @@
+# ChangeLog for sec-policy/selinux-aide
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-aide/ChangeLog,v 1.9 2012/06/27 20:34:15 swift Exp $
+
+*selinux-aide-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-aide-2.20120725-r7.ebuild:
+  Pushing out r7
+
+*selinux-aide-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-aide-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-aide-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-aide-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-aide-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-aide-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-aide-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-aide-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-aide-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-aide-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-aide-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-aide/metadata.xml b/sec-policy/selinux-aide/metadata.xml
new file mode 100644
index 0000000..d0773e8
--- /dev/null
+++ b/sec-policy/selinux-aide/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for aide</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-aide/selinux-aide-2.20120725-r8.ebuild b/sec-policy/selinux-aide/selinux-aide-2.20120725-r8.ebuild
new file mode 100644
index 0000000..a0817a2
--- /dev/null
+++ b/sec-policy/selinux-aide/selinux-aide-2.20120725-r8.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="aide"
+BASEPOL="2.20120725-r8"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for aide"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-alsa/ChangeLog b/sec-policy/selinux-alsa/ChangeLog
new file mode 100644
index 0000000..b883a41
--- /dev/null
+++ b/sec-policy/selinux-alsa/ChangeLog
@@ -0,0 +1,57 @@
+# ChangeLog for sec-policy/selinux-alsa
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-alsa/ChangeLog,v 1.11 2012/06/27 20:34:07 swift Exp $
+
+*selinux-alsa-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-alsa-2.20120725-r7.ebuild:
+  Pushing out r7
+
+*selinux-alsa-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-alsa-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-alsa-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-alsa-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-alsa-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-alsa-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-alsa-2.20101213-r1.ebuild,
+  -files/fix-alsa.patch:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-alsa-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-alsa-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-alsa-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Fixed signing manifest
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-alsa-2.20101213.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-alsa-2.20101213-r1.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+
+*selinux-alsa-2.20101213-r1 (22 Jan 2011)
+
+  22 Jan 2011; <swift@gentoo.org> +selinux-alsa-2.20101213-r1.ebuild,
+  +files/fix-alsa.patch:
+  Correct file context for alsactl command
+

diff --git a/sec-policy/selinux-alsa/metadata.xml b/sec-policy/selinux-alsa/metadata.xml
new file mode 100644
index 0000000..310fb01
--- /dev/null
+++ b/sec-policy/selinux-alsa/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for alsa</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-alsa/selinux-alsa-2.20120725-r8.ebuild b/sec-policy/selinux-alsa/selinux-alsa-2.20120725-r8.ebuild
new file mode 100644
index 0000000..f84a901
--- /dev/null
+++ b/sec-policy/selinux-alsa/selinux-alsa-2.20120725-r8.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="alsa"
+BASEPOL="2.20120725-r8"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for alsa"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-amanda/ChangeLog b/sec-policy/selinux-amanda/ChangeLog
new file mode 100644
index 0000000..d6b400f
--- /dev/null
+++ b/sec-policy/selinux-amanda/ChangeLog
@@ -0,0 +1,51 @@
+# ChangeLog for sec-policy/selinux-amanda
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-amanda/ChangeLog,v 1.11 2012/06/27 20:33:57 swift Exp $
+
+*selinux-amanda-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-amanda-2.20120725-r7.ebuild:
+  Pushing out r7
+
+*selinux-amanda-2.20120215-r2 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-amanda-2.20120215-r2.ebuild:
+  Bump to revision 13
+
+  09 Jun 2012; <swift@gentoo.org> selinux-amanda-2.20120215-r1.ebuild:
+  Add dependency on selinux-inetd, fixes build failure
+
+*selinux-amanda-2.20120215-r1 (20 May 2012)
+
+  20 May 2012; <swift@gentoo.org> +selinux-amanda-2.20120215-r1.ebuild:
+  Bumping to rev 9
+
+  13 May 2012; <swift@gentoo.org> -selinux-amanda-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-amanda-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-amanda-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-amanda-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-amanda-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-amanda-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-amanda-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-amanda-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-amanda-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-amanda/metadata.xml b/sec-policy/selinux-amanda/metadata.xml
new file mode 100644
index 0000000..b77f18e
--- /dev/null
+++ b/sec-policy/selinux-amanda/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for amanda</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-amanda/selinux-amanda-2.20120725-r8.ebuild b/sec-policy/selinux-amanda/selinux-amanda-2.20120725-r8.ebuild
new file mode 100644
index 0000000..be83848
--- /dev/null
+++ b/sec-policy/selinux-amanda/selinux-amanda-2.20120725-r8.ebuild
@@ -0,0 +1,18 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="amanda"
+BASEPOL="2.20120725-r8"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for amanda"
+
+KEYWORDS="~amd64 ~x86"
+DEPEND="${DEPEND}
+	sec-policy/selinux-inetd
+"
+RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-amavis/ChangeLog b/sec-policy/selinux-amavis/ChangeLog
new file mode 100644
index 0000000..d3147bb
--- /dev/null
+++ b/sec-policy/selinux-amavis/ChangeLog
@@ -0,0 +1,67 @@
+# ChangeLog for sec-policy/selinux-amavis
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-amavis/ChangeLog,v 1.12 2012/06/27 20:33:59 swift Exp $
+
+*selinux-amavis-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-amavis-2.20120725-r7.ebuild:
+  Pushing out r7
+
+*selinux-amavis-2.20120215-r2 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-amavis-2.20120215-r2.ebuild:
+  Bump to revision 13
+
+*selinux-amavis-2.20120215-r1 (20 May 2012)
+
+  20 May 2012; <swift@gentoo.org> +selinux-amavis-2.20120215-r1.ebuild:
+  Bumping to rev 9
+
+  13 May 2012; <swift@gentoo.org> -selinux-amavis-2.20110726.ebuild,
+  -selinux-amavis-2.20110726-r1.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-amavis-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-amavis-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-amavis-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  19 Dec 2011; <swift@gentoo.org> selinux-amavis-2.20110726-r1.ebuild:
+  Stabilize rev6
+
+*selinux-amavis-2.20110726-r1 (15 Nov 2011)
+
+  15 Nov 2011; <swift@gentoo.org> +selinux-amavis-2.20110726-r1.ebuild:
+  Fix file context for amavis configuration file
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-amavis-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-amavis-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-amavis-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-amavis-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-amavis-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+
+  01 Jan 2011; Chris Richards <gizmo@www.giz-works.com>
+  +selinux-amavis-2.20101213.ebuild, +metadata.xml:
+  New upstream release
+
+*selinux-amavis-2.20101213 (01 Jan 2011)
+
+  01 Jan 2011; Chris Richards <gizmo@www.giz-works.com>
+  +selinux-amavis-2.20101213.ebuild, +metadata.xml:
+  Initial commit
+

diff --git a/sec-policy/selinux-amavis/metadata.xml b/sec-policy/selinux-amavis/metadata.xml
new file mode 100644
index 0000000..e378579
--- /dev/null
+++ b/sec-policy/selinux-amavis/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for amavis</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-amavis/selinux-amavis-2.20120725-r8.ebuild b/sec-policy/selinux-amavis/selinux-amavis-2.20120725-r8.ebuild
new file mode 100644
index 0000000..db20ed8
--- /dev/null
+++ b/sec-policy/selinux-amavis/selinux-amavis-2.20120725-r8.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="amavis"
+BASEPOL="2.20120725-r8"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for amavis"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-apache/ChangeLog b/sec-policy/selinux-apache/ChangeLog
new file mode 100644
index 0000000..c5ce746
--- /dev/null
+++ b/sec-policy/selinux-apache/ChangeLog
@@ -0,0 +1,183 @@
+# ChangeLog for sec-policy/selinux-apache
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-apache/ChangeLog,v 1.38 2012/06/27 20:34:16 swift Exp $
+
+*selinux-apache-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-apache-2.20120725-r7.ebuild:
+  Pushing out r7
+
+*selinux-apache-2.20120215-r3 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-apache-2.20120215-r3.ebuild:
+  Bump to revision 13
+
+*selinux-apache-2.20120215-r2 (20 May 2012)
+
+  20 May 2012; <swift@gentoo.org> +selinux-apache-2.20120215-r2.ebuild:
+  Bumping to rev 9
+
+  13 May 2012; <swift@gentoo.org> -selinux-apache-2.20110726-r1.ebuild,
+  -selinux-apache-2.20110726-r2.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  01 May 2012; <swift@gentoo.org> selinux-apache-2.20120215-r1.ebuild:
+  Pull inherit somewhat down, BASEPOL needs to be mentioned up front
+
+  29 Apr 2012; <swift@gentoo.org> selinux-apache-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-apache-2.20120215-r1 (26 Apr 2012)
+
+  26 Apr 2012; <swift@gentoo.org> +selinux-apache-2.20120215-r1.ebuild:
+  Support httpd_setrlimit (bug #411149)
+
+*selinux-apache-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-apache-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  23 Feb 2012; <swift@gentoo.org> selinux-apache-2.20110726-r2.ebuild:
+  Stabilizing
+
+*selinux-apache-2.20110726-r2 (14 Jan 2012)
+
+  14 Jan 2012; <swift@gentoo.org> +selinux-apache-2.20110726-r2.ebuild:
+  Adding aggregated types for use by other web server domains
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-apache-2.20101213-r1.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-apache-2.20110726-r1.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-apache-2.20110726-r1 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-apache-2.20110726-r1.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-apache-2.20090730.ebuild, -selinux-apache-2.20091215.ebuild,
+  -selinux-apache-2.20101213.ebuild, -selinux-apache-20080525.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-apache-2.20101213-r1.ebuild:
+  Stable amd64 x86
+
+*selinux-apache-2.20101213-r1 (05 Feb 2011)
+*selinux-apache-2.20101213 (05 Feb 2011)
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-apache-2.20101213.ebuild, +selinux-apache-2.20101213-r1.ebuild:
+  New upstream policy.
+
+*selinux-apache-2.20091215 (16 Dec 2009)
+
+  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-apache-2.20091215.ebuild:
+  New upstream release.
+
+  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-apache-20070329.ebuild, -selinux-apache-20070928.ebuild,
+  selinux-apache-20080525.ebuild:
+  Mark 20080525 stable, clear old ebuilds.
+
+*selinux-apache-2.20090730 (03 Aug 2009)
+
+  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-apache-2.20090730.ebuild:
+  New upstream release.
+
+  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+  selinux-apache-20070329.ebuild, selinux-apache-20070928.ebuild,
+  selinux-apache-20080525.ebuild:
+  Drop alpha, mips, ppc, sparc selinux support.
+
+*selinux-apache-20080525 (25 May 2008)
+
+  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-apache-20080525.ebuild:
+  New SVN snapshot.
+
+  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-apache-20040925.ebuild, -selinux-apache-20050211.ebuild,
+  -selinux-apache-20061114.ebuild:
+  Remove old ebuilds.
+
+  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+  selinux-apache-20070928.ebuild:
+  Mark stable.
+
+*selinux-apache-20070928 (26 Nov 2007)
+
+  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-apache-20070928.ebuild:
+  New SVN snapshot.
+
+  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
+  Removing kaiowas from metadata due to his retirement (see #61930 for
+  reference).
+
+  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
+  selinux-apache-20070329.ebuild:
+  Mark stable.
+
+*selinux-apache-20070329 (29 Mar 2007)
+
+  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-apache-20070329.ebuild:
+  New SVN snapshot.
+
+  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
+  Redigest for Manifest2
+
+*selinux-apache-20061114 (15 Nov 2006)
+
+  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-apache-20061114.ebuild:
+  New SVN snapshot.
+
+*selinux-apache-20061008 (09 Oct 2006)
+
+  09 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-apache-20061008.ebuild:
+  First mainstream reference policy testing release.
+
+  24 Feb 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-apache-20050211.ebuild:
+  mark stable
+
+*selinux-apache-20050211 (11 Feb 2005)
+
+  11 Feb 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-apache-20040704.ebuild, +selinux-apache-20050211.ebuild:
+  added contexts needed by >=apache-2.0.52-r3 - bug 81365
+
+  23 Nov 2004; petre rodan <kaiowas@gentoo.org>
+  selinux-apache-20040925.ebuild:
+  mark stable
+
+*selinux-apache-20040925 (23 Oct 2004)
+
+  23 Oct 2004; petre rodan <kaiowas@gentoo.org> metadata.xml,
+  +selinux-apache-20040925.ebuild:
+  update needed by base-policy-20041023
+
+*selinux-apache-20040704 (04 Jul 2004)
+
+  04 Jul 2004; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-apache-20040704.ebuild:
+  Sysadmfile cleanup, and updates from #52730 and #55006.
+
+*selinux-apache-20040426 (26 Apr 2004)
+
+  26 Apr 2004; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-apache-20040426.ebuild:
+  Fix for 2004.1
+
+*selinux-apache-20040103 (03 Jan 2004)
+
+  03 Jan 2004; Chris PeBenito <pebenito@gentoo.org> :
+  Initial commit.
+

diff --git a/sec-policy/selinux-apache/metadata.xml b/sec-policy/selinux-apache/metadata.xml
new file mode 100644
index 0000000..db28936
--- /dev/null
+++ b/sec-policy/selinux-apache/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for apache</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-apache/selinux-apache-2.20120725-r8.ebuild b/sec-policy/selinux-apache/selinux-apache-2.20120725-r8.ebuild
new file mode 100644
index 0000000..2afdf68
--- /dev/null
+++ b/sec-policy/selinux-apache/selinux-apache-2.20120725-r8.ebuild
@@ -0,0 +1,18 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="apache"
+BASEPOL="2.20120725-r8"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for apache"
+
+KEYWORDS="~amd64 ~x86"
+DEPEND="${DEPEND}
+	sec-policy/selinux-kerberos
+"
+RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-apcupsd/ChangeLog b/sec-policy/selinux-apcupsd/ChangeLog
new file mode 100644
index 0000000..45c9c93
--- /dev/null
+++ b/sec-policy/selinux-apcupsd/ChangeLog
@@ -0,0 +1,46 @@
+# ChangeLog for sec-policy/selinux-apcupsd
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-apcupsd/ChangeLog,v 1.10 2012/06/27 20:34:04 swift Exp $
+
+*selinux-apcupsd-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-apcupsd-2.20120725-r7.ebuild:
+  Pushing out r7
+
+*selinux-apcupsd-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-apcupsd-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  04 Jun 2012; <swift@gentoo.org> selinux-apcupsd-2.20120215.ebuild:
+  Add dependency on selinux-apache
+
+  13 May 2012; <swift@gentoo.org> -selinux-apcupsd-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-apcupsd-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-apcupsd-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-apcupsd-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-apcupsd-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-apcupsd-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-apcupsd-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-apcupsd-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-apcupsd-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-apcupsd/metadata.xml b/sec-policy/selinux-apcupsd/metadata.xml
new file mode 100644
index 0000000..1beba9f
--- /dev/null
+++ b/sec-policy/selinux-apcupsd/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for apcupsd</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-apcupsd/selinux-apcupsd-2.20120725-r8.ebuild b/sec-policy/selinux-apcupsd/selinux-apcupsd-2.20120725-r8.ebuild
new file mode 100644
index 0000000..4bfa2ab
--- /dev/null
+++ b/sec-policy/selinux-apcupsd/selinux-apcupsd-2.20120725-r8.ebuild
@@ -0,0 +1,18 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="apcupsd"
+BASEPOL="2.20120725-r8"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for apcupsd"
+
+KEYWORDS="~amd64 ~x86"
+DEPEND="${DEPEND}
+	sec-policy/selinux-apache
+"
+RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-apm/ChangeLog b/sec-policy/selinux-apm/ChangeLog
new file mode 100644
index 0000000..a56639d
--- /dev/null
+++ b/sec-policy/selinux-apm/ChangeLog
@@ -0,0 +1,47 @@
+# ChangeLog for sec-policy/selinux-apm
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-apm/ChangeLog,v 1.9 2012/06/27 20:34:11 swift Exp $
+
+*selinux-apm-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-apm-2.20120725-r7.ebuild:
+  Pushing out r7
+
+*selinux-apm-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-apm-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-apm-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-apm-2.20120215.ebuild:
+  Stabilizing revision 7
+
+  31 Mar 2012; <swift@gentoo.org> selinux-apm-2.20110726.ebuild,
+  +selinux-apm-2.20120215.ebuild:
+  Remove deprecated dependency
+
+*selinux-apm-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-apm-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-apm-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-apm-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-apm-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-apm-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-apm-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-apm/metadata.xml b/sec-policy/selinux-apm/metadata.xml
new file mode 100644
index 0000000..6b4791d
--- /dev/null
+++ b/sec-policy/selinux-apm/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for apm</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-apm/selinux-apm-2.20120725-r8.ebuild b/sec-policy/selinux-apm/selinux-apm-2.20120725-r8.ebuild
new file mode 100644
index 0000000..5473f2f
--- /dev/null
+++ b/sec-policy/selinux-apm/selinux-apm-2.20120725-r8.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="apm"
+BASEPOL="2.20120725-r8"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for apm"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-arpwatch/ChangeLog b/sec-policy/selinux-arpwatch/ChangeLog
new file mode 100644
index 0000000..e45859a
--- /dev/null
+++ b/sec-policy/selinux-arpwatch/ChangeLog
@@ -0,0 +1,158 @@
+# ChangeLog for sec-policy/selinux-arpwatch
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-arpwatch/ChangeLog,v 1.30 2012/06/27 20:34:04 swift Exp $
+
+*selinux-arpwatch-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-arpwatch-2.20120725-r7.ebuild:
+  Pushing out r7
+
+*selinux-arpwatch-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-arpwatch-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-arpwatch-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-arpwatch-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-arpwatch-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-arpwatch-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-arpwatch-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-arpwatch-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-arpwatch-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-arpwatch-2.20090730.ebuild, -selinux-arpwatch-2.20091215.ebuild,
+  -selinux-arpwatch-20080525.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-arpwatch-2.20101213.ebuild:
+  Stable amd64 x86
+
+*selinux-arpwatch-2.20101213 (05 Feb 2011)
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-arpwatch-2.20101213.ebuild:
+  New upstream policy.
+
+*selinux-arpwatch-2.20091215 (16 Dec 2009)
+
+  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-arpwatch-2.20091215.ebuild:
+  New upstream release.
+
+  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-arpwatch-20070329.ebuild, -selinux-arpwatch-20070928.ebuild,
+  selinux-arpwatch-20080525.ebuild:
+  Mark 20080525 stable, clear old ebuilds.
+
+*selinux-arpwatch-2.20090730 (03 Aug 2009)
+
+  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-arpwatch-2.20090730.ebuild:
+  New upstream release.
+
+  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+  selinux-arpwatch-20070329.ebuild, selinux-arpwatch-20070928.ebuild,
+  selinux-arpwatch-20080525.ebuild:
+  Drop alpha, mips, ppc, sparc selinux support.
+
+*selinux-arpwatch-20080525 (25 May 2008)
+
+  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-arpwatch-20080525.ebuild:
+  New SVN snapshot.
+
+  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-arpwatch-20050219.ebuild, -selinux-arpwatch-20050408.ebuild,
+  -selinux-arpwatch-20061114.ebuild:
+  Remove old ebuilds.
+
+  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+  selinux-arpwatch-20070928.ebuild:
+  Mark stable.
+
+*selinux-arpwatch-20070928 (26 Nov 2007)
+
+  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-arpwatch-20070928.ebuild:
+  New SVN snapshot.
+
+  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
+  Removing kaiowas from metadata due to his retirement (see #61930 for
+  reference).
+
+  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
+  selinux-arpwatch-20070329.ebuild:
+  Mark stable.
+
+*selinux-arpwatch-20070329 (29 Mar 2007)
+
+  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-arpwatch-20070329.ebuild:
+  New SVN snapshot.
+
+  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
+  Redigest for Manifest2
+
+*selinux-arpwatch-20061114 (15 Nov 2006)
+
+  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-arpwatch-20061114.ebuild:
+  New SVN snapshot.
+
+*selinux-arpwatch-20061008 (09 Oct 2006)
+
+  09 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-arpwatch-20061008.ebuild:
+  First mainstream reference policy testing release.
+
+  07 May 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-arpwatch-20050408.ebuild:
+  mark stable
+
+*selinux-arpwatch-20050408 (23 Apr 2005)
+
+  23 Apr 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-arpwatch-20041208.ebuild, +selinux-arpwatch-20050408.ebuild:
+  merge with upstream
+
+*selinux-arpwatch-20050219 (23 Mar 2005)
+
+  23 Mar 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-arpwatch-20050219.ebuild:
+  mark stable
+
+*selinux-arpwatch-20041208 (12 Dec 2004)
+
+  12 Dec 2004; petre rodan <kaiowas@gentoo.org>
+  -selinux-arpwatch-20041114.ebuild, +selinux-arpwatch-20041208.ebuild:
+  merge with upstream policy, ebuild cleanup
+
+  23 Nov 2004; petre rodan <kaiowas@gentoo.org>
+  selinux-arpwatch-20041120.ebuild:
+  mark stable
+
+*selinux-arpwatch-20041120 (22 Nov 2004)
+
+  22 Nov 2004; petre rodan <kaiowas@gentoo.org>
+  +selinux-arpwatch-20041120.ebuild:
+  merge with nsa policy
+
+*selinux-arpwatch-20041114 (14 Nov 2004)
+
+  14 Nov 2004; petre rodan <kaiowas@gentoo.org> +metadata.xml,
+  +selinux-arpwatch-20041114.ebuild:
+  initial commit
+

diff --git a/sec-policy/selinux-arpwatch/metadata.xml b/sec-policy/selinux-arpwatch/metadata.xml
new file mode 100644
index 0000000..f48139b
--- /dev/null
+++ b/sec-policy/selinux-arpwatch/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for arpwatch</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-arpwatch/selinux-arpwatch-2.20120725-r8.ebuild b/sec-policy/selinux-arpwatch/selinux-arpwatch-2.20120725-r8.ebuild
new file mode 100644
index 0000000..badf376
--- /dev/null
+++ b/sec-policy/selinux-arpwatch/selinux-arpwatch-2.20120725-r8.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="arpwatch"
+BASEPOL="2.20120725-r8"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for arpwatch"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-asterisk/ChangeLog b/sec-policy/selinux-asterisk/ChangeLog
new file mode 100644
index 0000000..0dd1593
--- /dev/null
+++ b/sec-policy/selinux-asterisk/ChangeLog
@@ -0,0 +1,143 @@
+# ChangeLog for sec-policy/selinux-asterisk
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-asterisk/ChangeLog,v 1.28 2012/06/27 20:33:54 swift Exp $
+
+*selinux-asterisk-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-asterisk-2.20120725-r7.ebuild:
+  Pushing out r7
+
+*selinux-asterisk-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-asterisk-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-asterisk-2.20110726-r1.ebuild,
+  -selinux-asterisk-2.20110726-r2.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-asterisk-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-asterisk-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-asterisk-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  27 Nov 2011; <swift@gentoo.org> selinux-asterisk-2.20110726-r2.ebuild:
+  Stable on amd64/x86
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-asterisk-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-asterisk-2.20110726-r1.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-asterisk-2.20110726-r2 (23 Oct 2011)
+
+  23 Oct 2011; <swift@gentoo.org> +selinux-asterisk-2.20110726-r2.ebuild:
+  Fix asterisk -r usage
+
+*selinux-asterisk-2.20110726-r1 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-asterisk-2.20110726-r1.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-asterisk-2.20090730.ebuild, -selinux-asterisk-2.20091215.ebuild,
+  -selinux-asterisk-20080525.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-asterisk-2.20101213.ebuild:
+  Stable amd64 x86
+
+*selinux-asterisk-2.20101213 (05 Feb 2011)
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-asterisk-2.20101213.ebuild:
+  New upstream policy.
+
+*selinux-asterisk-2.20091215 (16 Dec 2009)
+
+  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-asterisk-2.20091215.ebuild:
+  New upstream release.
+
+  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-asterisk-20070329.ebuild, -selinux-asterisk-20070928.ebuild,
+  selinux-asterisk-20080525.ebuild:
+  Mark 20080525 stable, clear old ebuilds.
+
+*selinux-asterisk-2.20090730 (03 Aug 2009)
+
+  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-asterisk-2.20090730.ebuild:
+  New upstream release.
+
+  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+  selinux-asterisk-20070329.ebuild, selinux-asterisk-20070928.ebuild,
+  selinux-asterisk-20080525.ebuild:
+  Drop alpha, mips, ppc, sparc selinux support.
+
+*selinux-asterisk-20080525 (25 May 2008)
+
+  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-asterisk-20080525.ebuild:
+  New SVN snapshot.
+
+  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-asterisk-20050219.ebuild, -selinux-asterisk-20061114.ebuild:
+  Remove old ebuilds.
+
+  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+  selinux-asterisk-20070928.ebuild:
+  Mark stable.
+
+*selinux-asterisk-20070928 (26 Nov 2007)
+
+  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-asterisk-20070928.ebuild:
+  New SVN snapshot.
+
+  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
+  Removing kaiowas from metadata due to his retirement (see #61930 for
+  reference).
+
+  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
+  selinux-asterisk-20070329.ebuild:
+  Mark stable.
+
+*selinux-asterisk-20070329 (29 Mar 2007)
+
+  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-asterisk-20070329.ebuild:
+  New SVN snapshot.
+
+  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
+  Redigest for Manifest2
+
+*selinux-asterisk-20061114 (15 Nov 2006)
+
+  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-asterisk-20061114.ebuild:
+  New SVN snapshot.
+
+*selinux-asterisk-20061008 (09 Oct 2006)
+
+  09 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
+  selinux-asterisk-20050219.ebuild, +selinux-asterisk-20061008.ebuild:
+  First mainstream reference policy testing release.
+
+*selinux-asterisk-20050219 (25 Feb 2005)
+
+  25 Feb 2005; petre rodan <kaiowas@gentoo.org>
+  +selinux-asterisk-20050219.ebuild:
+  merge with upstream policy
+
+*selinux-asterisk-20041211 (12 Dec 2004)
+
+  12 Dec 2004; petre rodan <kaiowas@gentoo.org> +metadata.xml,
+  +selinux-asterisk-20041211.ebuild:
+  initial commit
+

diff --git a/sec-policy/selinux-asterisk/metadata.xml b/sec-policy/selinux-asterisk/metadata.xml
new file mode 100644
index 0000000..1095e19
--- /dev/null
+++ b/sec-policy/selinux-asterisk/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for asterisk</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-asterisk/selinux-asterisk-2.20120725-r8.ebuild b/sec-policy/selinux-asterisk/selinux-asterisk-2.20120725-r8.ebuild
new file mode 100644
index 0000000..8adcf55
--- /dev/null
+++ b/sec-policy/selinux-asterisk/selinux-asterisk-2.20120725-r8.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="asterisk"
+BASEPOL="2.20120725-r8"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for asterisk"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-automount/ChangeLog b/sec-policy/selinux-automount/ChangeLog
new file mode 100644
index 0000000..ac9882c
--- /dev/null
+++ b/sec-policy/selinux-automount/ChangeLog
@@ -0,0 +1,43 @@
+# ChangeLog for sec-policy/selinux-automount
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-automount/ChangeLog,v 1.9 2012/06/27 20:33:53 swift Exp $
+
+*selinux-automount-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-automount-2.20120725-r7.ebuild:
+  Pushing out r7
+
+*selinux-automount-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-automount-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-automount-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-automount-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-automount-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-automount-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-automount-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-automount-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-automount-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-automount-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-automount-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-automount/metadata.xml b/sec-policy/selinux-automount/metadata.xml
new file mode 100644
index 0000000..3546bea
--- /dev/null
+++ b/sec-policy/selinux-automount/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for automount</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-automount/selinux-automount-2.20120725-r8.ebuild b/sec-policy/selinux-automount/selinux-automount-2.20120725-r8.ebuild
new file mode 100644
index 0000000..754a810
--- /dev/null
+++ b/sec-policy/selinux-automount/selinux-automount-2.20120725-r8.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="automount"
+BASEPOL="2.20120725-r8"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for automount"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-avahi/ChangeLog b/sec-policy/selinux-avahi/ChangeLog
new file mode 100644
index 0000000..62518c5
--- /dev/null
+++ b/sec-policy/selinux-avahi/ChangeLog
@@ -0,0 +1,109 @@
+# ChangeLog for sec-policy/selinux-avahi
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-avahi/ChangeLog,v 1.21 2012/06/27 20:34:05 swift Exp $
+
+*selinux-avahi-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-avahi-2.20120725-r7.ebuild:
+  Pushing out r7
+
+*selinux-avahi-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-avahi-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-avahi-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-avahi-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-avahi-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-avahi-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-avahi-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-avahi-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-avahi-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-avahi-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-avahi-2.20090730.ebuild, -selinux-avahi-2.20091215.ebuild,
+  -selinux-avahi-20080525.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-avahi-2.20101213.ebuild:
+  Stable amd64 x86
+
+*selinux-avahi-2.20101213 (05 Feb 2011)
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-avahi-2.20101213.ebuild:
+  New upstream policy.
+
+*selinux-avahi-2.20091215 (16 Dec 2009)
+
+  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-avahi-2.20091215.ebuild:
+  New upstream release.
+
+  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-avahi-20070329.ebuild, -selinux-avahi-20070928.ebuild,
+  selinux-avahi-20080525.ebuild:
+  Mark 20080525 stable, clear old ebuilds.
+
+*selinux-avahi-2.20090730 (03 Aug 2009)
+
+  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-avahi-2.20090730.ebuild:
+  New upstream release.
+
+  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+  selinux-avahi-20070329.ebuild, selinux-avahi-20070928.ebuild,
+  selinux-avahi-20080525.ebuild:
+  Drop alpha, mips, ppc, sparc selinux support.
+
+*selinux-avahi-20080525 (25 May 2008)
+
+  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-avahi-20080525.ebuild:
+  New SVN snapshot.
+
+  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-avahi-20061114.ebuild:
+  Remove old ebuilds.
+
+  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+  selinux-avahi-20070928.ebuild:
+  Mark stable.
+
+*selinux-avahi-20070928 (26 Nov 2007)
+
+  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-avahi-20070928.ebuild:
+  New SVN snapshot.
+
+  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
+  selinux-avahi-20070329.ebuild:
+  Mark stable.
+
+*selinux-avahi-20070329 (29 Mar 2007)
+
+  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-avahi-20070329.ebuild:
+  New SVN snapshot.
+
+*selinux-avahi-20061114 (22 Nov 2006)
+
+  22 Nov 2006; Chris PeBenito <pebenito@gentoo.org> +metadata.xml,
+  +selinux-avahi-20061114.ebuild:
+  Initial commit.
+

diff --git a/sec-policy/selinux-avahi/metadata.xml b/sec-policy/selinux-avahi/metadata.xml
new file mode 100644
index 0000000..64c05fc
--- /dev/null
+++ b/sec-policy/selinux-avahi/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for avahi</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-avahi/selinux-avahi-2.20120725-r8.ebuild b/sec-policy/selinux-avahi/selinux-avahi-2.20120725-r8.ebuild
new file mode 100644
index 0000000..e4f304c
--- /dev/null
+++ b/sec-policy/selinux-avahi/selinux-avahi-2.20120725-r8.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="avahi"
+BASEPOL="2.20120725-r8"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for avahi"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-awstats/ChangeLog b/sec-policy/selinux-awstats/ChangeLog
new file mode 100644
index 0000000..7cfb5a8
--- /dev/null
+++ b/sec-policy/selinux-awstats/ChangeLog
@@ -0,0 +1,46 @@
+# ChangeLog for sec-policy/selinux-awstats
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-awstats/ChangeLog,v 1.10 2012/06/27 20:33:56 swift Exp $
+
+*selinux-awstats-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-awstats-2.20120725-r7.ebuild:
+  Pushing out r7
+
+*selinux-awstats-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-awstats-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  04 Jun 2012; <swift@gentoo.org> selinux-awstats-2.20120215.ebuild:
+  Add dep on selinux-apache
+
+  13 May 2012; <swift@gentoo.org> -selinux-awstats-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-awstats-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-awstats-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-awstats-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-awstats-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-awstats-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-awstats-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-awstats-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-awstats-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-awstats/metadata.xml b/sec-policy/selinux-awstats/metadata.xml
new file mode 100644
index 0000000..7c2b0f2
--- /dev/null
+++ b/sec-policy/selinux-awstats/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for awstats</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-awstats/selinux-awstats-2.20120725-r8.ebuild b/sec-policy/selinux-awstats/selinux-awstats-2.20120725-r8.ebuild
new file mode 100644
index 0000000..e759481
--- /dev/null
+++ b/sec-policy/selinux-awstats/selinux-awstats-2.20120725-r8.ebuild
@@ -0,0 +1,18 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="awstats"
+BASEPOL="2.20120725-r8"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for awstats"
+
+KEYWORDS="~amd64 ~x86"
+DEPEND="${DEPEND}
+	sec-policy/selinux-apache
+"
+RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-bacula/ChangeLog b/sec-policy/selinux-bacula/ChangeLog
new file mode 100644
index 0000000..72f2b82
--- /dev/null
+++ b/sec-policy/selinux-bacula/ChangeLog
@@ -0,0 +1,34 @@
+# ChangeLog for sec-policy/selinux-bacula
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-bacula/ChangeLog,v 1.6 2012/06/27 20:33:52 swift Exp $
+
+*selinux-bacula-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-bacula-2.20120725-r7.ebuild:
+  Pushing out r7
+
+*selinux-bacula-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-bacula-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-bacula-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-bacula-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-bacula-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-bacula-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  23 Feb 2012; <swift@gentoo.org> selinux-bacula-2.20110726.ebuild:
+  Stabilizing
+
+*selinux-bacula-2.20110726 (28 Dec 2011)
+
+  28 Dec 2011; <swift@gentoo.org> +selinux-bacula-2.20110726.ebuild,
+  +metadata.xml:
+  Initial policy for Bacula, thanks to Stan Sander
+

diff --git a/sec-policy/selinux-bacula/metadata.xml b/sec-policy/selinux-bacula/metadata.xml
new file mode 100644
index 0000000..bcbdae6
--- /dev/null
+++ b/sec-policy/selinux-bacula/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for bacula</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-bacula/selinux-bacula-2.20120725-r8.ebuild b/sec-policy/selinux-bacula/selinux-bacula-2.20120725-r8.ebuild
new file mode 100644
index 0000000..594e503
--- /dev/null
+++ b/sec-policy/selinux-bacula/selinux-bacula-2.20120725-r8.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="bacula"
+BASEPOL="2.20120725-r8"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for bacula"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-base-policy/ChangeLog b/sec-policy/selinux-base-policy/ChangeLog
new file mode 100644
index 0000000..5c0ccc5
--- /dev/null
+++ b/sec-policy/selinux-base-policy/ChangeLog
@@ -0,0 +1,10 @@
+# ChangeLog for sec-policy/selinux-core
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: $
+
+*selinux-core-2.20120215 (25 Feb 2012)
+
+  25 Feb 2012; <swift@gentoo.org> +selinux-core-2.20120215.ebuild,
+  +metadata.xml:
+  Initial build for core modules
+

diff --git a/sec-policy/selinux-base-policy/metadata.xml b/sec-policy/selinux-base-policy/metadata.xml
new file mode 100644
index 0000000..29d695f
--- /dev/null
+++ b/sec-policy/selinux-base-policy/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for core modules (not in base)</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-base-policy/selinux-base-policy-2.20120725-r8.ebuild b/sec-policy/selinux-base-policy/selinux-base-policy-2.20120725-r8.ebuild
new file mode 100644
index 0000000..8804b3a
--- /dev/null
+++ b/sec-policy/selinux-base-policy/selinux-base-policy-2.20120725-r8.ebuild
@@ -0,0 +1,122 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dcc/selinux-dcc-2.20110726.ebuild,v 1.2 2011/10/23 12:42:45 swift Exp $
+EAPI="4"
+
+inherit eutils
+
+HOMEPAGE="http://www.gentoo.org/proj/en/hardened/selinux/"
+DESCRIPTION="SELinux policy for core modules"
+
+IUSE=""
+BASEPOL="${PVR}"
+
+RDEPEND=">=sec-policy/selinux-base-${PVR}"
+DEPEND=""
+SRC_URI="http://oss.tresys.com/files/refpolicy/refpolicy-${PV}.tar.bz2
+		http://dev.gentoo.org/~swift/patches/${PN}/patchbundle-${PN}-${BASEPOL}.tar.bz2"
+KEYWORDS="~amd64 ~x86"
+
+MODS="application authlogin bootloader clock consoletype cron dmesg fstools getty hostname hotplug init iptables libraries locallogin logging lvm miscfiles modutils mount mta netutils nscd portage raid rsync selinuxutil ssh staff storage su sysadm sysnetwork udev userdomain usermanage unprivuser xdg unconfined"
+LICENSE="GPL-2"
+SLOT="0"
+S="${WORKDIR}/"
+PATCHBUNDLE="${DISTDIR}/patchbundle-selinux-base-policy-${BASEPOL}.tar.bz2"
+
+# Code entirely copied from selinux-eclass (cannot inherit due to dependency on
+# itself), when reworked reinclude it. Only postinstall (where -b base.pp is
+# added) needs to remain then.
+
+src_prepare() {
+	local modfiles
+
+	# Patch the sources with the base patchbundle
+	if [[ -n ${BASEPOL} ]];
+	then
+		cd "${S}"
+		EPATCH_MULTI_MSG="Applying SELinux policy updates ... " \
+		EPATCH_SUFFIX="patch" \
+		EPATCH_SOURCE="${WORKDIR}" \
+		EPATCH_FORCE="yes" \
+		epatch
+	fi
+
+	# Apply the additional patches refered to by the module ebuild.
+	# But first some magic to differentiate between bash arrays and strings
+	if [[ "$(declare -p POLICY_PATCH 2>/dev/null 2>&1)" == "declare -a"* ]];
+	then
+		cd "${S}/refpolicy/policy/modules"
+		for POLPATCH in "${POLICY_PATCH[@]}";
+		do
+			epatch "${POLPATCH}"
+		done
+	else
+		if [[ -n ${POLICY_PATCH} ]];
+		then
+			cd "${S}/refpolicy/policy/modules"
+			for POLPATCH in ${POLICY_PATCH};
+			do
+				epatch "${POLPATCH}"
+			done
+		fi
+	fi
+
+	# Collect only those files needed for this particular module
+	for i in ${MODS}; do
+		modfiles="$(find ${S}/refpolicy/policy/modules -iname $i.te) $modfiles"
+		modfiles="$(find ${S}/refpolicy/policy/modules -iname $i.fc) $modfiles"
+	done
+
+	for i in ${POLICY_TYPES}; do
+		mkdir "${S}"/${i} || die "Failed to create directory ${S}/${i}"
+		cp "${S}"/refpolicy/doc/Makefile.example "${S}"/${i}/Makefile \
+			|| die "Failed to copy Makefile.example to ${S}/${i}/Makefile"
+
+		cp ${modfiles} "${S}"/${i} \
+			|| die "Failed to copy the module files to ${S}/${i}"
+	done
+}
+
+src_compile() {
+	for i in ${POLICY_TYPES}; do
+		# Parallel builds are broken, so we need to force -j1 here
+		emake -j1 NAME=$i -C "${S}"/${i} || die "${i} compile failed"
+	done
+}
+
+src_install() {
+	local BASEDIR="/usr/share/selinux"
+
+	for i in ${POLICY_TYPES}; do
+		for j in ${MODS}; do
+			einfo "Installing ${i} ${j} policy package"
+			insinto ${BASEDIR}/${i}
+			doins "${S}"/${i}/${j}.pp || die "Failed to add ${j}.pp to ${i}"
+		done
+	done
+}
+
+pkg_postinst() {
+	# Override the command from the eclass, we need to load in base as well here
+	local COMMAND
+	for i in ${MODS}; do
+		COMMAND="-i ${i}.pp ${COMMAND}"
+	done
+
+	for i in ${POLICY_TYPES}; do
+		local LOCCOMMAND
+		local LOCMODS
+		if [[ "${i}" != "targeted" ]]; then
+			LOCCOMMAND=$(echo "${COMMAND}" | sed -e 's:-i unconfined.pp::g');
+			LOCMODS=$(echo "${MODS}" | sed -e 's: unconfined::g');
+		else
+			LOCCOMMAND="${COMMAND}"
+			LOCMODS="${MODS}"
+		fi
+		einfo "Inserting the following modules, with base, into the $i module store: ${LOCMODS}"
+
+		cd /usr/share/selinux/${i} || die "Could not enter /usr/share/selinux/${i}"
+
+		semodule -s ${i} -b base.pp ${LOCCOMMAND} || die "Failed to load in base and modules ${LOCMODS} in the $i policy store"
+	done
+}

diff --git a/sec-policy/selinux-base/ChangeLog b/sec-policy/selinux-base/ChangeLog
new file mode 100644
index 0000000..0f2d9e7
--- /dev/null
+++ b/sec-policy/selinux-base/ChangeLog
@@ -0,0 +1,626 @@
+# ChangeLog for sec-policy/selinux-base-policy
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-base-policy/ChangeLog,v 1.95 2012/01/29 13:08:48 swift Exp $
+
+  29 Jan 2012;  <swift@gentoo.org> Manifest:
+  Updating manifest
+
+  29 Jan 2012; <swift@gentoo.org> selinux-base-policy-2.20110726-r8.ebuild:
+  Stabilize r8 series
+
+*selinux-base-policy-2.20110726-r11 (14 Jan 2012)
+
+  14 Jan 2012; <swift@gentoo.org> +selinux-base-policy-2.20110726-r11.ebuild:
+  Bumping to rev 11
+
+  19 Dec 2011; <swift@gentoo.org> selinux-base-policy-2.20110726-r6.ebuild:
+  Stabilize rev6
+
+*selinux-base-policy-2.20110726-r8 (17 Dec 2011)
+
+  17 Dec 2011; <swift@gentoo.org> +selinux-base-policy-2.20110726-r8.ebuild:
+  Bumping to rev8, list of changes available at
+  http://archives.gentoo.org/gentoo-hardened/msg_b11ef32142076034abd0616e373361
+  da.xml
+
+*selinux-base-policy-2.20110726-r7 (04 Dec 2011)
+
+  04 Dec 2011; <swift@gentoo.org> +selinux-base-policy-2.20110726-r7.ebuild:
+  Bumping to rev 7
+
+  27 Nov 2011; <swift@gentoo.org> selinux-base-policy-2.20110726-r4.ebuild,
+  selinux-base-policy-2.20110726-r5.ebuild,
+  selinux-base-policy-2.20110726-r6.ebuild, files/modules.conf:
+  Put XDG selection (for base) in modules.conf instead of ebuild hocus-pocus
+
+  27 Nov 2011; <swift@gentoo.org> selinux-base-policy-2.20110726-r5.ebuild:
+  Stable on x86/amd64
+
+*selinux-base-policy-2.20110726-r6 (15 Nov 2011)
+
+  15 Nov 2011; <swift@gentoo.org> +selinux-base-policy-2.20110726-r6.ebuild:
+  Fixing #389579, #389917, #388875 and #389569. Also improves support for
+  gcc-config and updates VDE patch with upstream feedback
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-base-policy-2.20090730.ebuild,
+  -selinux-base-policy-2.20090814.ebuild,
+  -selinux-base-policy-2.20091215.ebuild,
+  -selinux-base-policy-2.20101213-r16.ebuild,
+  -selinux-base-policy-2.20101213-r17.ebuild,
+  -selinux-base-policy-2.20101213-r18.ebuild,
+  -selinux-base-policy-2.20101213-r20.ebuild,
+  -selinux-base-policy-2.20101213-r21.ebuild,
+  -selinux-base-policy-2.20101213-r22.ebuild,
+  -selinux-base-policy-2.20110726-r3.ebuild,
+  -files/modules.conf.strict.20090730, -files/modules.conf.targeted.20090730:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-base-policy-2.20110726-r4.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-base-policy-2.20110726-r5 (23 Oct 2011)
+
+  23 Oct 2011; <swift@gentoo.org> +selinux-base-policy-2.20110726-r5.ebuild:
+  Update patches with XDG support, clean up patches with upstream feedback,
+  include asterisk fix
+
+*selinux-base-policy-2.20110726-r4 (17 Sep 2011)
+
+  17 Sep 2011; <swift@gentoo.org> +selinux-base-policy-2.20110726-r4.ebuild:
+  Update on portage and portage_fetch domains, fix puppet issues, normalize
+  patches with refpolicy
+
+*selinux-base-policy-2.20110726-r3 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-base-policy-2.20110726-r3.ebuild:
+  Introduce policy based on refpolicy 20110726
+
+*selinux-base-policy-2.20101213-r22 (07 Aug 2011)
+
+  07 Aug 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-base-policy-2.20101213-r22.ebuild:
+  Fix patchbundle issue with portage patch
+
+*selinux-base-policy-2.20101213-r21 (25 Jul 2011)
+*selinux-base-policy-2.20101213-r20 (25 Jul 2011)
+
+  25 Jul 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-base-policy-2.20101213-r20.ebuild,
+  +selinux-base-policy-2.20101213-r21.ebuild, +files/modules.conf,
+  files/config:
+  Support unattended use of portage/emerge-webrsync, add layman in its own
+  domain, fix a firefox context mismatch, allow cron to call portage, mark
+  semanage as being an eselect wrapper too (fixes /etc/selinux labeling
+  mismatches). Bugs fixed: #376005, #375835 (workaround)
+
+  11 Jul 2011; Anthony G. Basile <blueness@gentoo.org>
+  -files/selinux-base-policy-20070329.diff,
+  -selinux-base-policy-20080525.ebuild,
+  -selinux-base-policy-20080525-r1.ebuild, -files/modules.conf.strict,
+  -files/modules.conf.strict.20070928, -files/modules.conf.strict.20080525,
+  -files/modules.conf.targeted, -files/modules.conf.targeted.20070928,
+  -files/modules.conf.targeted.20080525:
+  Removed all pre 2.20xx base policies
+
+*selinux-base-policy-2.20101213-r18 (10 Jul 2011)
+
+  10 Jul 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-base-policy-2.20101213-r18.ebuild:
+  Bump to r18, improve support for openrc, allow portage to work with
+  NFS-mounted locations, fix firefox plugin support, fix postgres init
+  script support, fix syslog startup issue
+
+  03 Jul 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-base-policy-2.20101213-r16.ebuild,
+  selinux-base-policy-2.20101213-r17.ebuild,
+  -files/patchbundle-selinux-base-policy-2.20101213-r16.tar.bz2,
+  -files/patchbundle-selinux-base-policy-2.20101213-r17.tar.bz2:
+  Moved patchbundles out of ${FILESDIR}, bug #370927
+
+  30 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-base-policy-2.20101213-r11.ebuild,
+  -selinux-base-policy-2.20101213-r12.ebuild,
+  -files/patchbundle-selinux-base-policy-2.20101213-r11.tar.bz2,
+  -files/patchbundle-selinux-base-policy-2.20101213-r12.tar.bz2:
+  Removed deprecated versions
+
+*selinux-base-policy-2.20101213-r17 (30 Jun 2011)
+
+  30 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-base-policy-2.20101213-r17.ebuild,
+  +files/patchbundle-selinux-base-policy-2.20101213-r17.tar.bz2:
+  Add support for zabbix
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-base-policy-2.20101213-r16.ebuild:
+  Stable amd64 x86
+
+  20 May 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-base-policy-2.20101213-r5.ebuild,
+  -selinux-base-policy-2.20101213-r6.ebuild,
+  -selinux-base-policy-2.20101213-r7.ebuild,
+  -selinux-base-policy-2.20101213-r9.ebuild,
+  -selinux-base-policy-2.20101213-r10.ebuild,
+  -files/patchbundle-selinux-base-policy-2.20101213-r10.tar.bz2,
+  -files/patchbundle-selinux-base-policy-2.20101213-r5.tar.bz2,
+  -files/patchbundle-selinux-base-policy-2.20101213-r6.tar.bz2,
+  -files/patchbundle-selinux-base-policy-2.20101213-r7.tar.bz2,
+  -files/patchbundle-selinux-base-policy-2.20101213-r9.tar.bz2:
+  Removed deprecated revisions of base policy 2.20101213
+
+*selinux-base-policy-2.20101213-r16 (20 May 2011)
+
+  20 May 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-base-policy-2.20101213-r16.ebuild,
+  +files/patchbundle-selinux-base-policy-2.20101213-r16.tar.bz2, metadata.xml:
+  Drop obsoleted policy builds, add openrc support (rc-update, rc-status),
+  correct file contexts for /lib64, make UBAC optional (#257111 and #306393),
+  use portage_srcrepo_t for live ebuilds and match mdadm policy with upstream
+
+*selinux-base-policy-2.20101213-r12 (16 Apr 2011)
+*selinux-base-policy-2.20101213-r11 (16 Apr 2011)
+
+  16 Apr 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-base-policy-2.20101213-r11.ebuild,
+  +selinux-base-policy-2.20101213-r12.ebuild,
+  +files/patchbundle-selinux-base-policy-2.20101213-r11.tar.bz2,
+  +files/patchbundle-selinux-base-policy-2.20101213-r12.tar.bz2:
+  Added new patchbundles for rev bumps to base policy 2.20101213
+
+*selinux-base-policy-2.20101213-r10 (07 Mar 2011)
+*selinux-base-policy-2.20101213-r9 (07 Mar 2011)
+
+  07 Mar 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-base-policy-2.20101213-r9.ebuild,
+  +selinux-base-policy-2.20101213-r10.ebuild,
+  +files/patchbundle-selinux-base-policy-2.20101213-r10.tar.bz2,
+  +files/patchbundle-selinux-base-policy-2.20101213-r9.tar.bz2:
+  Added new patchbundles for rev bumps to base policy 2.20101213
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +files/patchbundle-selinux-base-policy-2.20101213-r5.tar.bz2,
+  +files/patchbundle-selinux-base-policy-2.20101213-r6.tar.bz2,
+  +files/patchbundle-selinux-base-policy-2.20101213-r7.tar.bz2:
+  Added patchbundle for base policy 2.20101213.
+
+*selinux-base-policy-2.20101213-r7 (05 Feb 2011)
+*selinux-base-policy-2.20101213-r6 (05 Feb 2011)
+*selinux-base-policy-2.20101213-r5 (05 Feb 2011)
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-base-policy-2.20101213-r5.ebuild,
+  +selinux-base-policy-2.20101213-r6.ebuild,
+  +selinux-base-policy-2.20101213-r7.ebuild:
+  New upstream policy.
+
+*selinux-base-policy-2.20091215 (16 Dec 2009)
+
+  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-base-policy-2.20091215.ebuild:
+  New upstream release.
+
+*selinux-base-policy-20080525-r1 (14 Sep 2009)
+
+  14 Sep 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-base-policy-20080525-r1.ebuild:
+  Update old base policy to support ext4.
+
+  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-base-policy-20070329.ebuild,
+  -selinux-base-policy-20070928.ebuild, selinux-base-policy-20080525.ebuild:
+  Mark 20080525 stable, clear old ebuilds.
+
+*selinux-base-policy-2.20090814 (14 Aug 2009)
+
+  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-base-policy-2.20090814.ebuild:
+  Git version of refpolicy for misc fixes including some cron problems.
+
+*selinux-base-policy-2.20090730 (03 Aug 2009)
+
+  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-base-policy-2.20090730.ebuild:
+  New upstream release.
+
+  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+  selinux-base-policy-20070329.ebuild, selinux-base-policy-20070928.ebuild,
+  selinux-base-policy-20080525.ebuild:
+  Drop alpha, mips, ppc, sparc selinux support.
+
+*selinux-base-policy-20080525 (25 May 2008)
+
+  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-base-policy-20080525.ebuild:
+  New SVN snapshot.
+
+  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-base-policy-20051022-r1.ebuild,
+  -selinux-base-policy-20061114.ebuild:
+  Remove old ebuilds.
+
+  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+  selinux-base-policy-20070928.ebuild:
+  Mark stable.
+
+*selinux-base-policy-20070928 (26 Nov 2007)
+
+  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-base-policy-20070928.ebuild:
+  New SVN snapshot.
+
+  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
+  selinux-base-policy-20070329.ebuild:
+  Mark stable.
+
+  30 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
+  +files/selinux-base-policy-20070329.diff,
+  selinux-base-policy-20070329.ebuild:
+  Compile fix.
+
+*selinux-base-policy-20070329 (29 Mar 2007)
+
+  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-base-policy-20070329.ebuild:
+  New SVN snapshot.
+
+  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
+  Redigest for Manifest2
+
+*selinux-base-policy-20061114 (15 Nov 2006)
+
+  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-base-policy-20061114.ebuild:
+  New SVN snapshot.
+
+  25 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
+  selinux-base-policy-20061015.ebuild:
+  Fix to have default POLICY_TYPES if it is empty.
+
+  21 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
+  selinux-base-policy-20061015.ebuild:
+  Fix xml generation failure to die.
+
+*selinux-base-policy-20061015 (15 Oct 2006)
+
+  15 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-base-policy-20061008.ebuild,
+  +selinux-base-policy-20061015.ebuild:
+  Update for testing fixes.
+
+*selinux-base-policy-20061008 (08 Oct 2006)
+
+  08 Oct 2006; Chris PeBenito <pebenito@gentoo.org> -files/semanage.conf,
+  +selinux-base-policy-20061008.ebuild,
+  -selinux-base-policy-99999999.ebuild:
+  First mainstream reference policy testing release.
+
+  29 Sep 2006; Chris PeBenito <pebenito@gentoo.org>
+  selinux-base-policy-99999999.ebuild:
+  Fix for new SVN location.  Fixes 147781.
+
+  22 Feb 2006; Stephen Bennett <spb@gentoo.org>
+  selinux-base-policy-20051022-r1.ebuild:
+  Alpha stable
+
+*selinux-base-policy-99999999 (02 Feb 2006)
+
+  02 Feb 2006; Chris PeBenito <pebenito@gentoo.org> +files/config,
+  +files/modules.conf.strict, +files/modules.conf.targeted,
+  +files/semanage.conf, +selinux-base-policy-99999999.ebuild:
+  Add experimental policy for testing reference policy. Requires portage fix
+  from bug #110857.
+
+  02 Feb 2006; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-base-policy-20050322.ebuild,
+  -selinux-base-policy-20050618.ebuild,
+  -selinux-base-policy-20050821.ebuild,
+  -selinux-base-policy-20051022.ebuild:
+  Clean out old ebuilds.
+
+  14 Jan 2006; Stephen Bennett <spb@gentoo.org>
+  selinux-base-policy-20051022-r1.ebuild:
+  Added ~alpha
+
+*selinux-base-policy-20051022-r1 (08 Dec 2005)
+
+  08 Dec 2005; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-base-policy-20051022-r1.ebuild:
+  Change to use compatability genhomedircon. Newer policycoreutils (1.28)
+  breaks the backwards compatability this policy uses.
+
+*selinux-base-policy-20051022 (22 Oct 2005)
+
+  22 Oct 2005; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-base-policy-20051022.ebuild:
+  Very trivial fixes.
+
+  08 Sep 2005; Chris PeBenito <pebenito@gentoo.org>
+  selinux-base-policy-20050821.ebuild:
+  Mark stable.
+
+*selinux-base-policy-20050821 (21 Aug 2005)
+
+  21 Aug 2005; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-base-policy-20050821.ebuild:
+  Minor updates for 2.6.12.
+
+  21 Jun 2005; Chris PeBenito <pebenito@gentoo.org>
+  selinux-base-policy-20050618.ebuild:
+  Mark stable.
+
+*selinux-base-policy-20050618 (18 Jun 2005)
+
+  18 Jun 2005; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-base-policy-20041123.ebuild,
+  -selinux-base-policy-20050306.ebuild,
+  +selinux-base-policy-20050618.ebuild:
+  New release to support 2.6.12 features.
+
+  10 May 2005; Stephen Bennett <spb@gentoo.org>
+  selinux-base-policy-20050322.ebuild:
+  mips stable
+
+  01 May 2005; Stephen Bennett <spb@gentoo.org>
+  selinux-base-policy-20050322.ebuild:
+  Added ~mips.
+
+*selinux-base-policy-20050322 (23 Mar 2005)
+
+  23 Mar 2005; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-base-policy-20050322.ebuild:
+  New release.
+
+*selinux-base-policy-20050306 (06 Mar 2005)
+
+  06 Mar 2005; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-base-policy-20050306.ebuild:
+  Fix bad samba_domain dummy macro.  Add policies needed for udev support.
+
+*selinux-base-policy-20050224 (24 Feb 2005)
+
+  24 Feb 2005; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-base-policy-20050224.ebuild:
+  New release.
+
+  19 Jan 2005; Chris PeBenito <pebenito@gentoo.org>
+  selinux-base-policy-20041123.ebuild:
+  Mark stable.
+
+*selinux-base-policy-20041123 (23 Nov 2004)
+
+  23 Nov 2004; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-base-policy-20041123.ebuild:
+  New release with 1.18 merge.
+
+*selinux-base-policy-20041023 (23 Oct 2004)
+
+  23 Oct 2004; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-base-policy-20041023.ebuild:
+  New release with 1.16 merge. Tcpd and inetd have been deprecated since they
+  are not in the base system anymore, and probably no one uses them anyway.
+
+*selinux-base-policy-20040906 (06 Sep 2004)
+
+  06 Sep 2004; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-base-policy-20040906.ebuild:
+  New release with 1.14 merge, which has policy 18 (fine-grained netlink)
+  features.
+
+  05 Sep 2004; Chris PeBenito <pebenito@gentoo.org>
+  selinux-base-policy-20040225.ebuild, -selinux-base-policy-20040509.ebuild,
+  -selinux-base-policy-20040604.ebuild, selinux-base-policy-20040629.ebuild,
+  selinux-base-policy-20040702.ebuild:
+  Remove old builds, switch to epause and ebeep in remaining builds.
+
+*selinux-base-policy-20040702 (02 Jul 2004)
+
+  02 Jul 2004; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-base-policy-20040702.ebuild:
+  Same as 20040629, except with updated flask headers, which will come out in
+  2.6.8.
+
+*selinux-base-policy-20040629 (29 Jun 2004)
+
+  29 Jun 2004; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-base-policy-20040629.ebuild:
+  Large sysadmfile cleanup: disable admin_separation to give sysadm_r back its
+  ablility to modify all files. Minor fixes: portage_r works again, syslog-ng
+  breakage fixed, put back manual PaX policy for pageexec/segmexec.
+
+  16 Jun 2004; Chris PeBenito <pebenito@gentoo.org>
+  selinux-base-policy-20040604.ebuild:
+  Mark stable.
+
+  10 Jun 2004; Chris PeBenito <pebenito@gentoo.org>
+  selinux-base-policy-20040225.ebuild, selinux-base-policy-20040509.ebuild,
+  selinux-base-policy-20040604.ebuild:
+  Add src_compile() stub
+
+*selinux-base-policy-20040604 (04 Jun 2004)
+
+  04 Jun 2004; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-base-policy-20040604.ebuild:
+  New release including 1.12 NSA policy, and experimental sesandbox.
+
+  15 May 2004; Chris PeBenito <pebenito@gentoo.org>
+  selinux-base-policy-20040509.ebuild:
+  Mark stable.
+
+*selinux-base-policy-20040509 (09 May 2004)
+
+  09 May 2004; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-base-policy-20040509.ebuild:
+  A few small cleanups. Make PaX non exec pages macro based on arch. Large
+  portage update, get rid of portage_exec_fetch_t, portage will setexec. Add
+  global_ssp tunable.
+
+*selinux-base-policy-20040418 (18 Apr 2004)
+
+  18 Apr 2004; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-base-policy-20040418.ebuild:
+  New release for checkpolicy 1.10
+
+*selinux-base-policy-20040414 (14 Apr 2004)
+
+  14 Apr 2004; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-base-policy-20040408.ebuild, +selinux-base-policy-20040414.ebuild:
+  Minor updates
+
+*selinux-base-policy-20040408 (08 Apr 2004)
+
+  08 Apr 2004; Chris PeBenito <pebenito@gentoo.org>
+  selinux-base-policy-20040408.ebuild:
+  New update. Users.fc is now deprecated, as the contexts for user directories
+  is now automatically generated. Portage fetching of distfiles now has a
+  subdomain, for dropping priviledges.
+
+  28 Feb 2004; Chris PeBenito <pebenito@gentoo.org>
+  selinux-base-policy-20040225.ebuild:
+  Mark stable.
+
+*selinux-base-policy-20040225 (25 Feb 2004)
+
+  25 Feb 2004; Chris PeBenito <pebenito@gentoo.org>
+  selinux-base-policy-20040225.ebuild:
+  New support for PaX ACL hooks. Addition of tunable.te for configurable policy
+  options. Rewrite of portage.te. Now auto-transition for sysadm is default, can
+  reenable portage_r by tunable.te. Makefile update from NSA CVS.
+
+*selinux-base-policy-20040209 (09 Feb 2004)
+
+  09 Feb 2004; Chris PeBenito <pebenito@gentoo.org>
+  selinux-base-policy-20040209.ebuild:
+  Minor revision to add XFS labeling and policy for integrated
+  runscript-run_init.
+
+  07 Feb 2004; Chris PeBenito <pebenito@gentoo.org>
+  selinux-base-policy-20040202.ebuild:
+  Mark x86 stable.
+
+*selinux-base-policy-20040202 (02 Feb 2004)
+
+  02 Feb 2004; Chris PeBenito <pebenito@gentoo.org>
+  selinux-base-policy-20040202.ebuild:
+  A few misc fixes. Allow portage to update bootloader code, such as in lilo or
+  grub postinst. This requires checkpolicy 1.4-r1.
+
+*selinux-base-policy-20031225 (25 Dec 2003)
+
+  25 Dec 2003; Chris PeBenito <pebenito@gentoo.org>
+  selinux-base-policy-20031225.ebuild:
+  New release, with merged NSA 1.4 policy. One critical note, this policy
+  requires pam 0.77. Much work has been done to minimize access to /etc/shadow,
+  and one requirement is in the patch for pam 0.77. If you do not use this pam
+  version or newer, you will be unable to authenticate in enforcing. Since
+  devfs no longer is usable in SELinux, it's policy has been removed. You
+  should merge the changes, remove the devfsd policy (devfsd.te and devfsd.fc),
+  load the policy, and relabel.
+
+  27 Nov 2003; Chris PeBenito <pebenito@gentoo.org>
+  selinux-base-policy-20031010-r1.ebuild:
+  Mark stable.  Add build USE flag for stage building.
+
+*selinux-base-policy-20031010-r1 (12 Nov 2003)
+
+  12 Nov 2003; Chris PeBenito <pebenito@gentoo.org>
+  selinux-base-policy-20031010-r1.ebuild,
+  files/selinux-base-policy-20031010-cvs.diff:
+  Add fixes from policy cvs for compilers, so non x86 and ppc compilers can
+  work. Also portage update as a side effect of updated setfiles code in
+  portage, from bug 31748.
+
+  28 Oct 2003; Chris PeBenito <pebenito@gentoo.org>
+  selinux-base-policy-20031010.ebuild:
+  Mark stable
+
+*selinux-base-policy-20031010 (10 Oct 2003)
+
+  10 Oct 2003; Chris PeBenito <pebenito@gentoo.org>
+  selinux-base-policy-20031010.ebuild:
+  New release for new API.  Massive cleanups all over the place.
+
+*selinux-base-policy-20030817 (17 Aug 2003)
+
+  17 Aug 2003; Chris PeBenito <pebenito@gentoo.org>
+  selinux-base-policy-20030817.ebuild:
+  Initial commit of new API policy
+
+  10 Aug 2003; Chris PeBenito <pebenito@gentoo.org>
+  selinux-base-policy-20030729-r1.ebuild:
+  Mark stable
+
+*selinux-base-policy-20030729-r1 (31 Jul 2003)
+
+  31 Jul 2003; Chris PeBenito <pebenito@gentoo.org>
+  selinux-base-policy-20030729-r1.ebuild:
+  New rev that handles an empty POLICYDIR sanely.
+
+*selinux-base-policy-20030729 (29 Jul 2003)
+
+  29 Jul 2003; Chris PeBenito <pebenito@gentoo.org>
+  selinux-base-policy-20030729.ebuild:
+  Make the ebuild use POLICYDIR. Important fix so portage can load policy so
+  selinux-policy.eclass works. update_modules_t cleanup. Fix for an access when
+  merging baselayout.
+
+*selinux-base-policy-20030720 (20 Jul 2003)
+
+  20 Jul 2003; Chris PeBenito <pebenito@gentoo.org>
+  selinux-base-policy-20030720.ebuild:
+  Many fixes, including the syslog fix. File contexts have changed, so a relabel
+  is needed. You may encounter problems relabeling /usr/portage, as its file
+  context has changed, as files should not have the same type as a domain.
+  Relabelling in permissive will fix this, or temporarily give portage_t a
+  file_type attribute. Tightened the can_exec_any() macro. Moved staff.fc to
+  users.fc, since all users with SELinux identities should have their home
+  directories have the correct identity, not the generic identity.
+
+  06 Jun 2003; Chris PeBenito <pebenito@gentoo.org>
+  selinux-base-policy-20030604.ebuild:
+  Mark stable
+
+*selinux-base-policy-20030604 (04 Jun 2003)
+
+  04 Jun 2003; Chris PeBenito <pebenito@gentoo.org>
+  selinux-base-policy-20030604.ebuild:
+  Fix broken 20030603
+
+  04 Jun 2003; Chris PeBenito <pebenito@gentoo.org>
+  selinux-base-policy-20030603.ebuild:
+  Pulling 20030603, as there are problems, 20030604 later today
+
+*selinux-base-policy-20030603 (03 Jun 2003)
+
+  03 Jun 2003; Chris PeBenito <pebenito@gentoo.org>
+  selinux-base-policy-20030603.ebuild:
+  Numerous various fixes. Added staff role. Removed ipsec, gpm and gpg policies
+  as they are not appropriate for the base policy, and untested.
+
+*selinux-base-policy-20030522 (22 May 2003)
+
+  22 May 2003; Chris PeBenito <pebenito@gentoo.org>
+  selinux-base-policy-20030522.ebuild:
+  The policy is in pretty good shape now. I've been able to run in enforcing mode
+  with little problem. I've also been able to successfully merge and unmerge
+  packages in enforcing mode, with few exceptions (why does mysql need to run ps
+  during configure?).
+
+*selinux-base-policy-20030514 (14 May 2003)
+
+  14 May 2003; Chris PeBenito <pebenito@gentoo.org>
+  selinux-base-policy-20030514.ebuild:
+  Many improvements in many areas. Of note, rlogind policies were removed. Klogd
+  is being merged into syslogd. The portage policy is much more complete, but
+  still needs work. Its suggested that all changes be merged in, policy
+  reloaded, then relabel.
+
+*selinux-base-policy-20030419 (19 Apr 2003)
+
+  23 Apr 2003; Chris PeBenito <pebenito@gentoo.org>
+  selinux-base-policy-20030419.ebuild:
+  Marking stable for selinux-small stable usage
+
+  19 Apr 2003; Chris PeBenito <pebenito@gentoo.org> Manifest,
+  selinux-base-policy-20030419.ebuild:
+  Initial commit.  Base policies for SELinux, with Gentoo-specifics
+

diff --git a/sec-policy/selinux-base/files/config b/sec-policy/selinux-base/files/config
new file mode 100644
index 0000000..55933ea
--- /dev/null
+++ b/sec-policy/selinux-base/files/config
@@ -0,0 +1,15 @@
+# This file controls the state of SELinux on the system on boot.
+
+# SELINUX can take one of these three values:
+#	enforcing - SELinux security policy is enforced.
+#	permissive - SELinux prints warnings instead of enforcing.
+#	disabled - No SELinux policy is loaded.
+SELINUX=permissive
+
+# SELINUXTYPE can take one of these four values:
+#	targeted - Only targeted network daemons are protected.
+#	strict   - Full SELinux protection.
+#	mls      - Full SELinux protection with Multi-Level Security
+#	mcs      - Full SELinux protection with Multi-Category Security 
+#	           (mls, but only one sensitivity level)
+SELINUXTYPE=strict

diff --git a/sec-policy/selinux-base/metadata.xml b/sec-policy/selinux-base/metadata.xml
new file mode 100644
index 0000000..393f3bb
--- /dev/null
+++ b/sec-policy/selinux-base/metadata.xml
@@ -0,0 +1,14 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>
+		Gentoo SELinux base policy.  This contains policy for a system at the end of system installation.
+		There is no extra policy in this package.
+	</longdescription>
+	<use>
+		<flag name='peer_perms'>Enable the labeled networking peer permissions (SELinux policy capability).</flag>
+		<flag name='open_perms'>Enable the open permissions for file object classes (SELinux policy capability).</flag>
+		<flag name='ubac'>Enable User Based Access Control (UBAC) in the SELinux policy</flag>
+	</use>
+</pkgmetadata>

diff --git a/sec-policy/selinux-base/selinux-base-2.20120725-r8.ebuild b/sec-policy/selinux-base/selinux-base-2.20120725-r8.ebuild
new file mode 100644
index 0000000..59cf895
--- /dev/null
+++ b/sec-policy/selinux-base/selinux-base-2.20120725-r8.ebuild
@@ -0,0 +1,148 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-base-policy/selinux-base-policy-2.20110726-r13.ebuild,v 1.1 2012/02/23 18:17:40 swift Exp $
+EAPI="4"
+
+inherit eutils
+
+IUSE="+peer_perms +open_perms +ubac doc"
+
+DESCRIPTION="Gentoo base policy for SELinux"
+HOMEPAGE="http://www.gentoo.org/proj/en/hardened/selinux/"
+SRC_URI="http://oss.tresys.com/files/refpolicy/refpolicy-${PV}.tar.bz2
+	http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-${PVR}.tar.bz2"
+LICENSE="GPL-2"
+SLOT="0"
+
+KEYWORDS="~amd64 ~x86"
+
+RDEPEND=">=sys-apps/policycoreutils-2.1.10
+	>=sys-fs/udev-151
+	!<=sec-policy/selinux-base-policy-2.20120725"
+DEPEND="${RDEPEND}
+	sys-devel/m4
+	>=sys-apps/checkpolicy-2.1.8"
+
+S=${WORKDIR}/
+
+src_prepare() {
+	# Apply the gentoo patches to the policy. These patches are only necessary
+	# for base policies, or for interface changes on modules.
+	EPATCH_MULTI_MSG="Applying SELinux policy updates ... " \
+	EPATCH_SUFFIX="patch" \
+	EPATCH_SOURCE="${WORKDIR}" \
+	EPATCH_FORCE="yes" \
+	epatch
+
+	cd "${S}/refpolicy"
+	# Fix bug 257111 - Correct the initial sid for cron-started jobs in the
+	# system_r role
+	sed -i -e 's:system_crond_t:system_cronjob_t:g' \
+		"${S}/refpolicy/config/appconfig-standard/default_contexts"
+	sed -i -e 's|system_r:cronjob_t|system_r:system_cronjob_t|g' \
+		"${S}/refpolicy/config/appconfig-mls/default_contexts"
+	sed -i -e 's|system_r:cronjob_t|system_r:system_cronjob_t|g' \
+		"${S}/refpolicy/config/appconfig-mcs/default_contexts"
+}
+
+src_configure() {
+	[ -z "${POLICY_TYPES}" ] && local POLICY_TYPES="targeted strict mls mcs"
+
+	# Update the SELinux refpolicy capabilities based on the users' USE flags.
+
+	if ! use peer_perms; then
+		sed -i -e '/network_peer_controls/d' \
+			"${S}/refpolicy/policy/policy_capabilities"
+	fi
+
+	if ! use open_perms; then
+		sed -i -e '/open_perms/d' \
+			"${S}/refpolicy/policy/policy_capabilities"
+	fi
+
+	if ! use ubac; then
+		sed -i -e '/^UBAC/s/y/n/' "${S}/refpolicy/build.conf" \
+			|| die "Failed to disable User Based Access Control"
+	fi
+
+	echo "DISTRO = gentoo" >> "${S}/refpolicy/build.conf"
+
+	# Setup the policies based on the types delivered by the end user.
+	# These types can be "targeted", "strict", "mcs" and "mls".
+	for i in ${POLICY_TYPES}; do
+		cp -a "${S}/refpolicy" "${S}/${i}"
+
+		cd "${S}/${i}";
+		make conf || die "Make conf in ${i} failed"
+
+		#cp "${FILESDIR}/modules-2.20120215.conf" "${S}/${i}/policy/modules.conf"
+		sed -i -e "/= module/d" "${S}/${i}/policy/modules.conf"
+
+		sed -i -e '/^QUIET/s/n/y/' -e "/^NAME/s/refpolicy/$i/" \
+			"${S}/${i}/build.conf" || die "build.conf setup failed."
+
+		if [[ "${i}" == "mls" ]] || [[ "${i}" == "mcs" ]];
+		then
+			# MCS/MLS require additional settings
+			sed -i -e "/^TYPE/s/standard/${i}/" "${S}/${i}/build.conf" \
+				|| die "failed to set type to mls"
+		fi
+
+		if [ "${i}" == "targeted" ]; then
+			sed -i -e '/root/d' -e 's/user_u/unconfined_u/' \
+			"${S}/${i}/config/appconfig-standard/seusers" \
+			|| die "targeted seusers setup failed."
+		fi
+	done
+}
+
+src_compile() {
+	[ -z "${POLICY_TYPES}" ] && local POLICY_TYPES="targeted strict mls mcs"
+
+	for i in ${POLICY_TYPES}; do
+		cd "${S}/${i}"
+		make base || die "${i} compile failed"
+		if use doc; then
+			make html || die
+		fi
+	done
+}
+
+src_install() {
+	[ -z "${POLICY_TYPES}" ] && local POLICY_TYPES="targeted strict mls mcs"
+
+	for i in ${POLICY_TYPES}; do
+		cd "${S}/${i}"
+
+		make DESTDIR="${D}" install \
+			|| die "${i} install failed."
+
+		make DESTDIR="${D}" install-headers \
+			|| die "${i} headers install failed."
+
+		echo "run_init_t" > "${D}/etc/selinux/${i}/contexts/run_init_type"
+
+		echo "textrel_shlib_t" >> "${D}/etc/selinux/${i}/contexts/customizable_types"
+
+		# libsemanage won't make this on its own
+		keepdir "/etc/selinux/${i}/policy"
+
+		if use doc; then
+			dohtml doc/html/*;
+		fi
+
+		insinto /usr/share/selinux/devel;
+		doins doc/policy.xml;
+
+	done
+
+	dodoc doc/Makefile.example doc/example.{te,fc,if}
+
+	insinto /etc/selinux
+	doins "${FILESDIR}/config"
+}
+
+pkg_preinst() {
+	has_version "<${CATEGORY}/${PN}-2.20101213-r13"
+	previous_less_than_r13=$?
+}

diff --git a/sec-policy/selinux-bind/ChangeLog b/sec-policy/selinux-bind/ChangeLog
new file mode 100644
index 0000000..7e0fdec
--- /dev/null
+++ b/sec-policy/selinux-bind/ChangeLog
@@ -0,0 +1,191 @@
+# ChangeLog for sec-policy/selinux-bind
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-bind/ChangeLog,v 1.37 2012/06/27 20:33:50 swift Exp $
+
+*selinux-bind-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-bind-2.20120725-r7.ebuild:
+  Pushing out r7
+
+*selinux-bind-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-bind-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-bind-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-bind-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-bind-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-bind-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-bind-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-bind-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-bind-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-bind-2.20090730.ebuild, -selinux-bind-2.20091215.ebuild,
+  -selinux-bind-20080525.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-bind-2.20101213.ebuild:
+  Stable amd64 x86
+
+*selinux-bind-2.20101213 (05 Feb 2011)
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-bind-2.20101213.ebuild:
+  New upstream policy.
+
+*selinux-bind-2.20091215 (16 Dec 2009)
+
+  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-bind-2.20091215.ebuild:
+  New upstream release.
+
+  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-bind-20070329.ebuild, -selinux-bind-20070928.ebuild,
+  selinux-bind-20080525.ebuild:
+  Mark 20080525 stable, clear old ebuilds.
+
+*selinux-bind-2.20090730 (03 Aug 2009)
+
+  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-bind-2.20090730.ebuild:
+  New upstream release.
+
+  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+  selinux-bind-20070329.ebuild, selinux-bind-20070928.ebuild,
+  selinux-bind-20080525.ebuild:
+  Drop alpha, mips, ppc, sparc selinux support.
+
+*selinux-bind-20080525 (25 May 2008)
+
+  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-bind-20080525.ebuild:
+  New SVN snapshot.
+
+  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-bind-20050408.ebuild, -selinux-bind-20050626.ebuild,
+  -selinux-bind-20061114.ebuild:
+  Remove old ebuilds.
+
+  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+  selinux-bind-20070928.ebuild:
+  Mark stable.
+
+*selinux-bind-20070928 (26 Nov 2007)
+
+  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-bind-20070928.ebuild:
+  New SVN snapshot.
+
+  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
+  Removing kaiowas from metadata due to his retirement (see #61930 for
+  reference).
+
+  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
+  selinux-bind-20070329.ebuild:
+  Mark stable.
+
+*selinux-bind-20070329 (29 Mar 2007)
+
+  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-bind-20070329.ebuild:
+  New SVN snapshot.
+
+  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
+  Redigest for Manifest2
+
+*selinux-bind-20061114 (15 Nov 2006)
+
+  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-bind-20061114.ebuild:
+  New SVN snapshot.
+
+*selinux-bind-20061008 (10 Oct 2006)
+
+  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-bind-20061008.ebuild:
+  First mainstream reference policy testing release.
+
+  26 Jun 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-bind-20050626.ebuild:
+  mark stable
+
+*selinux-bind-20050626 (26 Jun 2005)
+
+  26 Jun 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-bind-20050526.ebuild, +selinux-bind-20050626.ebuild:
+  added name_connect rules
+
+*selinux-bind-20050526 (26 May 2005)
+
+  26 May 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-bind-20050219.ebuild, +selinux-bind-20050526.ebuild:
+  fix from Daniel Thaler for chrooted environment #92312
+
+  07 May 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-bind-20050408.ebuild:
+  mark stable
+
+*selinux-bind-20050408 (23 Apr 2005)
+
+  23 Apr 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-bind-20040428.ebuild, -selinux-bind-20040925.ebuild,
+  -selinux-bind-20041120.ebuild, +selinux-bind-20050408.ebuild:
+  merge with upstream, removed old ebuilds
+
+*selinux-bind-20050219 (25 Feb 2005)
+
+  25 Feb 2005; petre rodan <kaiowas@gentoo.org>
+  +selinux-bind-20050219.ebuild:
+  merge with upstream policy
+
+  20 Jan 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-bind-20041120.ebuild:
+  mark stable
+
+*selinux-bind-20041120 (22 Nov 2004)
+
+  22 Nov 2004; petre rodan <kaiowas@gentoo.org>
+  +selinux-bind-20041120.ebuild:
+  merge with nsa policy
+
+*selinux-bind-20040925 (23 Oct 2004)
+
+  23 Oct 2004; petre rodan <kaiowas@gentoo.org> metadata.xml,
+  +selinux-bind-20040925.ebuild:
+  update needed by base-policy-20041023
+
+*selinux-bind-20040428 (28 Apr 2004)
+
+  28 Apr 2004; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-bind-20040428.ebuild:
+  2004.1 update.
+
+  16 Jan 2004; Chris PeBenito <pebenito@gentoo.org>
+  selinux-bind-20031222.ebuild:
+  Mark stable.
+
+*selinux-bind-20031222 (22 Dec 2003)
+
+  22 Dec 2003; Chris PeBenito <pebenito@gentoo.org>
+  selinux-bind-20031222.ebuild:
+  Update from NSA 1.4 policy.
+
+*selinux-bind-20030811 (11 Aug 2003)
+
+  11 Aug 2003; Chris PeBenito <pebenito@gentoo.org> metadata.xml,
+  selinux-bind-20030811.ebuild:
+  Initial commit
+

diff --git a/sec-policy/selinux-bind/metadata.xml b/sec-policy/selinux-bind/metadata.xml
new file mode 100644
index 0000000..b856e81
--- /dev/null
+++ b/sec-policy/selinux-bind/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for bind</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-bind/selinux-bind-2.20120725-r8.ebuild b/sec-policy/selinux-bind/selinux-bind-2.20120725-r8.ebuild
new file mode 100644
index 0000000..808592b
--- /dev/null
+++ b/sec-policy/selinux-bind/selinux-bind-2.20120725-r8.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="bind"
+BASEPOL="2.20120725-r8"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for bind"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-bitlbee/ChangeLog b/sec-policy/selinux-bitlbee/ChangeLog
new file mode 100644
index 0000000..6bb6431
--- /dev/null
+++ b/sec-policy/selinux-bitlbee/ChangeLog
@@ -0,0 +1,40 @@
+# ChangeLog for sec-policy/selinux-bitlbee
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-bitlbee/ChangeLog,v 1.8 2012/06/27 20:33:55 swift Exp $
+
+*selinux-bitlbee-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-bitlbee-2.20120725-r7.ebuild:
+  Pushing out r7
+
+*selinux-bitlbee-2.20120215-r2 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-bitlbee-2.20120215-r2.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-bitlbee-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-bitlbee-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-bitlbee-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-bitlbee-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-bitlbee-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-bitlbee-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-bitlbee-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-bitlbee-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-bitlbee/metadata.xml b/sec-policy/selinux-bitlbee/metadata.xml
new file mode 100644
index 0000000..cc849b1
--- /dev/null
+++ b/sec-policy/selinux-bitlbee/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for bitlbee</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-bitlbee/selinux-bitlbee-2.20120725-r8.ebuild b/sec-policy/selinux-bitlbee/selinux-bitlbee-2.20120725-r8.ebuild
new file mode 100644
index 0000000..4d9104a
--- /dev/null
+++ b/sec-policy/selinux-bitlbee/selinux-bitlbee-2.20120725-r8.ebuild
@@ -0,0 +1,18 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="bitlbee"
+BASEPOL="2.20120725-r8"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for bitlbee"
+
+KEYWORDS="~amd64 ~x86"
+DEPEND="${DEPEND}
+	sec-policy/selinux-inetd
+"
+RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-bluetooth/ChangeLog b/sec-policy/selinux-bluetooth/ChangeLog
new file mode 100644
index 0000000..41cdbf3
--- /dev/null
+++ b/sec-policy/selinux-bluetooth/ChangeLog
@@ -0,0 +1,47 @@
+# ChangeLog for sec-policy/selinux-bluetooth
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-bluetooth/ChangeLog,v 1.9 2012/06/27 20:34:05 swift Exp $
+
+*selinux-bluetooth-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-bluetooth-2.20120725-r7.ebuild:
+  Pushing out r7
+
+*selinux-bluetooth-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-bluetooth-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-bluetooth-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-bluetooth-2.20120215.ebuild:
+  Stabilizing revision 7
+
+  31 Mar 2012; <swift@gentoo.org> selinux-bluetooth-2.20110726.ebuild,
+  +selinux-bluetooth-2.20120215.ebuild:
+  Remove deprecated dependency
+
+*selinux-bluetooth-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-bluetooth-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-bluetooth-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-bluetooth-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-bluetooth-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-bluetooth-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-bluetooth-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-bluetooth/metadata.xml b/sec-policy/selinux-bluetooth/metadata.xml
new file mode 100644
index 0000000..42cbc29
--- /dev/null
+++ b/sec-policy/selinux-bluetooth/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for bluetooth</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-bluetooth/selinux-bluetooth-2.20120725-r8.ebuild b/sec-policy/selinux-bluetooth/selinux-bluetooth-2.20120725-r8.ebuild
new file mode 100644
index 0000000..98e6f0e
--- /dev/null
+++ b/sec-policy/selinux-bluetooth/selinux-bluetooth-2.20120725-r8.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="bluetooth"
+BASEPOL="2.20120725-r8"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for bluetooth"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-brctl/ChangeLog b/sec-policy/selinux-brctl/ChangeLog
new file mode 100644
index 0000000..8ac3cf0
--- /dev/null
+++ b/sec-policy/selinux-brctl/ChangeLog
@@ -0,0 +1,43 @@
+# ChangeLog for sec-policy/selinux-brctl
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-brctl/ChangeLog,v 1.9 2012/06/27 20:34:10 swift Exp $
+
+*selinux-brctl-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-brctl-2.20120725-r7.ebuild:
+  Pushing out r7
+
+*selinux-brctl-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-brctl-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-brctl-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-brctl-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-brctl-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-brctl-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-brctl-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-brctl-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-brctl-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-brctl-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-brctl-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-brctl/metadata.xml b/sec-policy/selinux-brctl/metadata.xml
new file mode 100644
index 0000000..79943b7
--- /dev/null
+++ b/sec-policy/selinux-brctl/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for brctl</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-brctl/selinux-brctl-2.20120725-r8.ebuild b/sec-policy/selinux-brctl/selinux-brctl-2.20120725-r8.ebuild
new file mode 100644
index 0000000..5117028
--- /dev/null
+++ b/sec-policy/selinux-brctl/selinux-brctl-2.20120725-r8.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="brctl"
+BASEPOL="2.20120725-r8"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for brctl"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-calamaris/ChangeLog b/sec-policy/selinux-calamaris/ChangeLog
new file mode 100644
index 0000000..0b1a30d
--- /dev/null
+++ b/sec-policy/selinux-calamaris/ChangeLog
@@ -0,0 +1,43 @@
+# ChangeLog for sec-policy/selinux-calamaris
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-calamaris/ChangeLog,v 1.9 2012/06/27 20:34:10 swift Exp $
+
+*selinux-calamaris-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-calamaris-2.20120725-r7.ebuild:
+  Pushing out r7
+
+*selinux-calamaris-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-calamaris-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-calamaris-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-calamaris-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-calamaris-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-calamaris-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-calamaris-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-calamaris-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-calamaris-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-calamaris-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-calamaris-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-calamaris/metadata.xml b/sec-policy/selinux-calamaris/metadata.xml
new file mode 100644
index 0000000..80d29e2
--- /dev/null
+++ b/sec-policy/selinux-calamaris/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for calamaris</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-calamaris/selinux-calamaris-2.20120725-r8.ebuild b/sec-policy/selinux-calamaris/selinux-calamaris-2.20120725-r8.ebuild
new file mode 100644
index 0000000..3175c02
--- /dev/null
+++ b/sec-policy/selinux-calamaris/selinux-calamaris-2.20120725-r8.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="calamaris"
+BASEPOL="2.20120725-r8"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for calamaris"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-canna/ChangeLog b/sec-policy/selinux-canna/ChangeLog
new file mode 100644
index 0000000..b53095c
--- /dev/null
+++ b/sec-policy/selinux-canna/ChangeLog
@@ -0,0 +1,43 @@
+# ChangeLog for sec-policy/selinux-canna
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-canna/ChangeLog,v 1.9 2012/06/27 20:34:14 swift Exp $
+
+*selinux-canna-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-canna-2.20120725-r7.ebuild:
+  Pushing out r7
+
+*selinux-canna-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-canna-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-canna-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-canna-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-canna-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-canna-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-canna-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-canna-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-canna-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-canna-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-canna-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-canna/metadata.xml b/sec-policy/selinux-canna/metadata.xml
new file mode 100644
index 0000000..e696c21
--- /dev/null
+++ b/sec-policy/selinux-canna/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for canna</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-canna/selinux-canna-2.20120725-r8.ebuild b/sec-policy/selinux-canna/selinux-canna-2.20120725-r8.ebuild
new file mode 100644
index 0000000..1067a7c
--- /dev/null
+++ b/sec-policy/selinux-canna/selinux-canna-2.20120725-r8.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="canna"
+BASEPOL="2.20120725-r8"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for canna"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-ccs/ChangeLog b/sec-policy/selinux-ccs/ChangeLog
new file mode 100644
index 0000000..12fbd98
--- /dev/null
+++ b/sec-policy/selinux-ccs/ChangeLog
@@ -0,0 +1,43 @@
+# ChangeLog for sec-policy/selinux-ccs
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ccs/ChangeLog,v 1.9 2012/06/27 20:33:50 swift Exp $
+
+*selinux-ccs-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-ccs-2.20120725-r7.ebuild:
+  Pushing out r7
+
+*selinux-ccs-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-ccs-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-ccs-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-ccs-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-ccs-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-ccs-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-ccs-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-ccs-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-ccs-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-ccs-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-ccs-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-ccs/metadata.xml b/sec-policy/selinux-ccs/metadata.xml
new file mode 100644
index 0000000..b546641
--- /dev/null
+++ b/sec-policy/selinux-ccs/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for ccs</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-ccs/selinux-ccs-2.20120725-r8.ebuild b/sec-policy/selinux-ccs/selinux-ccs-2.20120725-r8.ebuild
new file mode 100644
index 0000000..0402e62
--- /dev/null
+++ b/sec-policy/selinux-ccs/selinux-ccs-2.20120725-r8.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="ccs"
+BASEPOL="2.20120725-r8"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for ccs"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-cdrecord/ChangeLog b/sec-policy/selinux-cdrecord/ChangeLog
new file mode 100644
index 0000000..bedaebc
--- /dev/null
+++ b/sec-policy/selinux-cdrecord/ChangeLog
@@ -0,0 +1,43 @@
+# ChangeLog for sec-policy/selinux-cdrecord
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cdrecord/ChangeLog,v 1.9 2012/06/27 20:34:09 swift Exp $
+
+*selinux-cdrecord-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-cdrecord-2.20120725-r7.ebuild:
+  Pushing out r7
+
+*selinux-cdrecord-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-cdrecord-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-cdrecord-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-cdrecord-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-cdrecord-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-cdrecord-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-cdrecord-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-cdrecord-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-cdrecord-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-cdrecord-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-cdrecord-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-cdrecord/metadata.xml b/sec-policy/selinux-cdrecord/metadata.xml
new file mode 100644
index 0000000..642593a
--- /dev/null
+++ b/sec-policy/selinux-cdrecord/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for cdrecord</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-cdrecord/selinux-cdrecord-2.20120725-r8.ebuild b/sec-policy/selinux-cdrecord/selinux-cdrecord-2.20120725-r8.ebuild
new file mode 100644
index 0000000..a068b82
--- /dev/null
+++ b/sec-policy/selinux-cdrecord/selinux-cdrecord-2.20120725-r8.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="cdrecord"
+BASEPOL="2.20120725-r8"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for cdrecord"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-cgroup/ChangeLog b/sec-policy/selinux-cgroup/ChangeLog
new file mode 100644
index 0000000..7566e9d
--- /dev/null
+++ b/sec-policy/selinux-cgroup/ChangeLog
@@ -0,0 +1,43 @@
+# ChangeLog for sec-policy/selinux-cgroup
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cgroup/ChangeLog,v 1.9 2012/06/27 20:34:10 swift Exp $
+
+*selinux-cgroup-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-cgroup-2.20120725-r7.ebuild:
+  Pushing out r7
+
+*selinux-cgroup-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-cgroup-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-cgroup-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-cgroup-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-cgroup-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-cgroup-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-cgroup-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-cgroup-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-cgroup-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-cgroup-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-cgroup-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-cgroup/metadata.xml b/sec-policy/selinux-cgroup/metadata.xml
new file mode 100644
index 0000000..55fb233
--- /dev/null
+++ b/sec-policy/selinux-cgroup/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for cgroup</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-cgroup/selinux-cgroup-2.20120725-r8.ebuild b/sec-policy/selinux-cgroup/selinux-cgroup-2.20120725-r8.ebuild
new file mode 100644
index 0000000..be7f415
--- /dev/null
+++ b/sec-policy/selinux-cgroup/selinux-cgroup-2.20120725-r8.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="cgroup"
+BASEPOL="2.20120725-r8"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for cgroup"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-chromium/ChangeLog b/sec-policy/selinux-chromium/ChangeLog
new file mode 100644
index 0000000..438b66f
--- /dev/null
+++ b/sec-policy/selinux-chromium/ChangeLog
@@ -0,0 +1,9 @@
+# ChangeLog for sec-policy/selinux-chromium
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: $
+
+*selinux-chromium-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-chromium-2.20120725-r7.ebuild:
+  Pushing out r7
+

diff --git a/sec-policy/selinux-chromium/metadata.xml b/sec-policy/selinux-chromium/metadata.xml
new file mode 100644
index 0000000..789f699
--- /dev/null
+++ b/sec-policy/selinux-chromium/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for chromium</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-chromium/selinux-chromium-2.20120725-r8.ebuild b/sec-policy/selinux-chromium/selinux-chromium-2.20120725-r8.ebuild
new file mode 100644
index 0000000..fe71d8c
--- /dev/null
+++ b/sec-policy/selinux-chromium/selinux-chromium-2.20120725-r8.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="chromium"
+BASEPOL="2.20120725-r8"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for chromium"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-chronyd/ChangeLog b/sec-policy/selinux-chronyd/ChangeLog
new file mode 100644
index 0000000..c8cfa4a
--- /dev/null
+++ b/sec-policy/selinux-chronyd/ChangeLog
@@ -0,0 +1,43 @@
+# ChangeLog for sec-policy/selinux-chronyd
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-chronyd/ChangeLog,v 1.9 2012/06/27 20:34:16 swift Exp $
+
+*selinux-chronyd-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-chronyd-2.20120725-r7.ebuild:
+  Pushing out r7
+
+*selinux-chronyd-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-chronyd-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-chronyd-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-chronyd-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-chronyd-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-chronyd-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-chronyd-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-chronyd-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-chronyd-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-chronyd-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-chronyd-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-chronyd/metadata.xml b/sec-policy/selinux-chronyd/metadata.xml
new file mode 100644
index 0000000..7c21281
--- /dev/null
+++ b/sec-policy/selinux-chronyd/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for chronyd</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-chronyd/selinux-chronyd-2.20120725-r8.ebuild b/sec-policy/selinux-chronyd/selinux-chronyd-2.20120725-r8.ebuild
new file mode 100644
index 0000000..cb538b9
--- /dev/null
+++ b/sec-policy/selinux-chronyd/selinux-chronyd-2.20120725-r8.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="chronyd"
+BASEPOL="2.20120725-r8"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for chronyd"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-clamav/ChangeLog b/sec-policy/selinux-clamav/ChangeLog
new file mode 100644
index 0000000..2306ec6
--- /dev/null
+++ b/sec-policy/selinux-clamav/ChangeLog
@@ -0,0 +1,165 @@
+# ChangeLog for sec-policy/selinux-clamav
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-clamav/ChangeLog,v 1.32 2012/06/27 20:33:58 swift Exp $
+
+*selinux-clamav-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-clamav-2.20120725-r7.ebuild:
+  Pushing out r7
+
+*selinux-clamav-2.20120215-r2 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-clamav-2.20120215-r2.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-clamav-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-clamav-2.20120215-r1.ebuild:
+  Stabilizing revision 7
+
+*selinux-clamav-2.20120215-r1 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-clamav-2.20120215-r1.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-clamav-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-clamav-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-clamav-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-clamav-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-clamav-2.20090730.ebuild, -selinux-clamav-2.20091215.ebuild,
+  -selinux-clamav-20080525.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-clamav-2.20101213.ebuild:
+  Stable amd64 x86
+
+*selinux-clamav-2.20101213 (05 Feb 2011)
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-clamav-2.20101213.ebuild:
+  New upstream policy.
+
+*selinux-clamav-2.20091215 (16 Dec 2009)
+
+  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-clamav-2.20091215.ebuild:
+  New upstream release.
+
+  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-clamav-20070329.ebuild, -selinux-clamav-20070928.ebuild,
+  selinux-clamav-20080525.ebuild:
+  Mark 20080525 stable, clear old ebuilds.
+
+*selinux-clamav-2.20090730 (03 Aug 2009)
+
+  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-clamav-2.20090730.ebuild:
+  New upstream release.
+
+  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+  selinux-clamav-20070329.ebuild, selinux-clamav-20070928.ebuild,
+  selinux-clamav-20080525.ebuild:
+  Drop alpha, mips, ppc, sparc selinux support.
+
+*selinux-clamav-20080525 (25 May 2008)
+
+  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-clamav-20080525.ebuild:
+  New SVN snapshot.
+
+  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-clamav-20050626.ebuild, -selinux-clamav-20050712.ebuild,
+  -selinux-clamav-20061114.ebuild:
+  Remove old ebuilds.
+
+  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+  selinux-clamav-20070928.ebuild:
+  Mark stable.
+
+*selinux-clamav-20070928 (26 Nov 2007)
+
+  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-clamav-20070928.ebuild:
+  New SVN snapshot.
+
+  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
+  Removing kaiowas from metadata due to his retirement (see #61930 for
+  reference).
+
+  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
+  selinux-clamav-20070329.ebuild:
+  Mark stable.
+
+*selinux-clamav-20070329 (29 Mar 2007)
+
+  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-clamav-20070329.ebuild:
+  New SVN snapshot.
+
+  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
+  Redigest for Manifest2
+
+*selinux-clamav-20061114 (15 Nov 2006)
+
+  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-clamav-20061114.ebuild:
+  New SVN snapshot.
+
+*selinux-clamav-20061008 (10 Oct 2006)
+
+  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-clamav-20061008.ebuild:
+  First mainstream reference policy testing release.
+
+  18 Jul 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-clamav-20050505.ebuild, selinux-clamav-20050712.ebuild:
+  mark stable
+
+*selinux-clamav-20050712 (12 Jul 2005)
+
+  12 Jul 2005; petre rodan <kaiowas@gentoo.org>
+  +selinux-clamav-20050712.ebuild:
+  fix for #98777, http_port_t has to be ifdef'ed
+
+  26 Jun 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-clamav-20050626.ebuild:
+  mark stable
+
+*selinux-clamav-20050626 (26 Jun 2005)
+
+  26 Jun 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-clamav-20041112.ebuild, +selinux-clamav-20050626.ebuild:
+  added name_connect rules
+
+  16 May 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-clamav-20050505.ebuild:
+  mark stable
+
+*selinux-clamav-20050505 (05 May 2005)
+
+  05 May 2005; petre rodan <kaiowas@gentoo.org>
+  +selinux-clamav-20050505.ebuild:
+  added a clamav_domain macro to be used by MTA filters
+
+*selinux-clamav-20041112 (13 Nov 2004)
+
+  13 Nov 2004; petre rodan <kaiowas@gentoo.org>
+  -selinux-clamav-20041016.ebuild, +selinux-clamav-20041112.ebuild:
+  network-related policy fixes
+
+*selinux-clamav-20041016 (28 Oct 2004)
+
+  28 Oct 2004; petre rodan <kaiowas@gentoo.org> +metadata.xml,
+  +selinux-clamav-20041016.ebuild:
+  initial commit
+

diff --git a/sec-policy/selinux-clamav/metadata.xml b/sec-policy/selinux-clamav/metadata.xml
new file mode 100644
index 0000000..cefea41
--- /dev/null
+++ b/sec-policy/selinux-clamav/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for clamav</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-clamav/selinux-clamav-2.20120725-r8.ebuild b/sec-policy/selinux-clamav/selinux-clamav-2.20120725-r8.ebuild
new file mode 100644
index 0000000..8148bdb
--- /dev/null
+++ b/sec-policy/selinux-clamav/selinux-clamav-2.20120725-r8.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="clamav"
+BASEPOL="2.20120725-r8"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for clamav"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-clockspeed/ChangeLog b/sec-policy/selinux-clockspeed/ChangeLog
new file mode 100644
index 0000000..8e72b4b
--- /dev/null
+++ b/sec-policy/selinux-clockspeed/ChangeLog
@@ -0,0 +1,173 @@
+# ChangeLog for sec-policy/selinux-clockspeed
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-clockspeed/ChangeLog,v 1.36 2012/06/27 20:34:10 swift Exp $
+
+*selinux-clockspeed-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-clockspeed-2.20120725-r7.ebuild:
+  Pushing out r7
+
+*selinux-clockspeed-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-clockspeed-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-clockspeed-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-clockspeed-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-clockspeed-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-clockspeed-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-clockspeed-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-clockspeed-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-clockspeed-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-clockspeed-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-clockspeed-2.20090730.ebuild, -selinux-clockspeed-2.20091215.ebuild,
+  -selinux-clockspeed-20080525.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-clockspeed-2.20101213.ebuild:
+  Stable amd64 x86
+
+*selinux-clockspeed-2.20101213 (05 Feb 2011)
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-clockspeed-2.20101213.ebuild:
+  New upstream policy.
+
+*selinux-clockspeed-2.20091215 (16 Dec 2009)
+
+  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-clockspeed-2.20091215.ebuild:
+  New upstream release.
+
+  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-clockspeed-20070329.ebuild, -selinux-clockspeed-20070928.ebuild,
+  selinux-clockspeed-20080525.ebuild:
+  Mark 20080525 stable, clear old ebuilds.
+
+*selinux-clockspeed-2.20090730 (03 Aug 2009)
+
+  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-clockspeed-2.20090730.ebuild:
+  New upstream release.
+
+  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+  selinux-clockspeed-20070329.ebuild, selinux-clockspeed-20070928.ebuild,
+  selinux-clockspeed-20080525.ebuild:
+  Drop alpha, mips, ppc, sparc selinux support.
+
+*selinux-clockspeed-20080525 (25 May 2008)
+
+  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-clockspeed-20080525.ebuild:
+  New SVN snapshot.
+
+  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-clockspeed-20050316.ebuild, -selinux-clockspeed-20050626.ebuild,
+  -selinux-clockspeed-20061114.ebuild:
+  Remove old ebuilds.
+
+  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+  selinux-clockspeed-20070928.ebuild:
+  Mark stable.
+
+*selinux-clockspeed-20070928 (26 Nov 2007)
+
+  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-clockspeed-20070928.ebuild:
+  New SVN snapshot.
+
+  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
+  Removing kaiowas from metadata due to his retirement (see #61930 for
+  reference).
+
+  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
+  selinux-clockspeed-20070329.ebuild:
+  Mark stable.
+
+*selinux-clockspeed-20070329 (29 Mar 2007)
+
+  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-clockspeed-20070329.ebuild:
+  New SVN snapshot.
+
+  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
+  Redigest for Manifest2
+
+*selinux-clockspeed-20061114 (15 Nov 2006)
+
+  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-clockspeed-20061114.ebuild:
+  New SVN snapshot.
+
+*selinux-clockspeed-20061008 (10 Oct 2006)
+
+  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-clockspeed-20061008.ebuild:
+  First mainstream reference policy testing release.
+
+  26 Jun 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-clockspeed-20050626.ebuild:
+  mark stable
+
+*selinux-clockspeed-20050626 (26 Jun 2005)
+
+  26 Jun 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-clockspeed-20041121.ebuild, +selinux-clockspeed-20050626.ebuild:
+  added name_connect rules
+
+  07 May 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-clockspeed-20050316.ebuild:
+  mark stable
+
+*selinux-clockspeed-20050316 (23 Apr 2005)
+
+  23 Apr 2005; petre rodan <kaiowas@gentoo.org>
+  +selinux-clockspeed-20050316.ebuild:
+  merge with upstream
+
+  12 Dec 2004; petre rodan <kaiowas@gentoo.org>
+  -selinux-clockspeed-20031221.ebuild, -selinux-clockspeed-20041016.ebuild:
+  old builds removed
+
+  23 Nov 2004; petre rodan <kaiowas@gentoo.org>
+  selinux-clockspeed-20041121.ebuild:
+  mark stable
+
+*selinux-clockspeed-20041121 (22 Nov 2004)
+
+  22 Nov 2004; petre rodan <kaiowas@gentoo.org>
+  +selinux-clockspeed-20041121.ebuild:
+  block moved to daemontools.te
+
+  24 Oct 2004; petre rodan <kaiowas@gentoo.org>
+  selinux-clockspeed-20041016.ebuild:
+  mark stable
+
+*selinux-clockspeed-20041016 (23 Oct 2004)
+
+  23 Oct 2004; petre rodan <kaiowas@gentoo.org> metadata.xml,
+  +selinux-clockspeed-20041016.ebuild:
+  Minor fix, changed primary maintainer
+
+*selinux-clockspeed-20031221 (21 Dec 2003)
+
+  21 Dec 2003; Chris PeBenito <pebenito@gentoo.org> metadata.xml,
+  selinux-clockspeed-20031221.ebuild:
+  Initial commit.  Submitted by Petre Rodan.
+

diff --git a/sec-policy/selinux-clockspeed/metadata.xml b/sec-policy/selinux-clockspeed/metadata.xml
new file mode 100644
index 0000000..4ad3f05
--- /dev/null
+++ b/sec-policy/selinux-clockspeed/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for clockspeed</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-clockspeed/selinux-clockspeed-2.20120725-r8.ebuild b/sec-policy/selinux-clockspeed/selinux-clockspeed-2.20120725-r8.ebuild
new file mode 100644
index 0000000..3ccba98
--- /dev/null
+++ b/sec-policy/selinux-clockspeed/selinux-clockspeed-2.20120725-r8.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="clockspeed"
+BASEPOL="2.20120725-r8"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for clockspeed"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-consolekit/ChangeLog b/sec-policy/selinux-consolekit/ChangeLog
new file mode 100644
index 0000000..2297481
--- /dev/null
+++ b/sec-policy/selinux-consolekit/ChangeLog
@@ -0,0 +1,43 @@
+# ChangeLog for sec-policy/selinux-consolekit
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-consolekit/ChangeLog,v 1.9 2012/06/27 20:34:04 swift Exp $
+
+*selinux-consolekit-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-consolekit-2.20120725-r7.ebuild:
+  Pushing out r7
+
+*selinux-consolekit-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-consolekit-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-consolekit-2.20110726-r1.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-consolekit-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-consolekit-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-consolekit-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-consolekit-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-consolekit-2.20110726-r1.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-consolekit-2.20110726-r1 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-consolekit-2.20110726-r1.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-consolekit-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-consolekit/metadata.xml b/sec-policy/selinux-consolekit/metadata.xml
new file mode 100644
index 0000000..b23fe2d
--- /dev/null
+++ b/sec-policy/selinux-consolekit/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for consolekit</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-consolekit/selinux-consolekit-2.20120725-r8.ebuild b/sec-policy/selinux-consolekit/selinux-consolekit-2.20120725-r8.ebuild
new file mode 100644
index 0000000..6bf35d1
--- /dev/null
+++ b/sec-policy/selinux-consolekit/selinux-consolekit-2.20120725-r8.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="consolekit"
+BASEPOL="2.20120725-r8"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for consolekit"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-corosync/ChangeLog b/sec-policy/selinux-corosync/ChangeLog
new file mode 100644
index 0000000..020a2af
--- /dev/null
+++ b/sec-policy/selinux-corosync/ChangeLog
@@ -0,0 +1,43 @@
+# ChangeLog for sec-policy/selinux-corosync
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-corosync/ChangeLog,v 1.9 2012/06/27 20:34:04 swift Exp $
+
+*selinux-corosync-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-corosync-2.20120725-r7.ebuild:
+  Pushing out r7
+
+*selinux-corosync-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-corosync-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-corosync-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-corosync-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-corosync-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-corosync-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-corosync-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-corosync-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-corosync-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-corosync-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-corosync-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-corosync/metadata.xml b/sec-policy/selinux-corosync/metadata.xml
new file mode 100644
index 0000000..6e6fdaf
--- /dev/null
+++ b/sec-policy/selinux-corosync/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for corosync</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-corosync/selinux-corosync-2.20120725-r8.ebuild b/sec-policy/selinux-corosync/selinux-corosync-2.20120725-r8.ebuild
new file mode 100644
index 0000000..190147e
--- /dev/null
+++ b/sec-policy/selinux-corosync/selinux-corosync-2.20120725-r8.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="corosync"
+BASEPOL="2.20120725-r8"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for corosync"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-courier/ChangeLog b/sec-policy/selinux-courier/ChangeLog
new file mode 100644
index 0000000..dc4b431
--- /dev/null
+++ b/sec-policy/selinux-courier/ChangeLog
@@ -0,0 +1,239 @@
+# ChangeLog for sec-policy/selinux-courier
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-courier/ChangeLog,v 1.13 2012/06/27 20:33:58 swift Exp $
+
+*selinux-courier-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-courier-2.20120725-r7.ebuild:
+  Pushing out r7
+
+*selinux-courier-2.20120215-r2 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-courier-2.20120215-r2.ebuild:
+  Bump to revision 13
+
+*selinux-courier-2.20120215-r1 (20 May 2012)
+
+  20 May 2012; <swift@gentoo.org> +selinux-courier-2.20120215-r1.ebuild:
+  Bumping to rev 9
+
+  13 May 2012; <swift@gentoo.org> -selinux-courier-2.20110726-r1.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-courier-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-courier-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-courier-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -files/fix-services-courier-r1.patch,
+  -files/fix-services-courier-r2.patch, -files/fix-services-courier-r3.patch,
+  -selinux-courier-2.20101213-r3.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-courier-2.20110726-r1.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-courier-2.20110726-r1 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-courier-2.20110726-r1.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-courier-2.20101213-r1.ebuild, -selinux-courier-2.20101213-r2.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-courier-2.20101213-r3.ebuild:
+  Stable amd64 x86
+
+  20 May 2011; Anthony G. Basile <blueness@gentoo.org>
+  files/fix-services-courier-r3.patch:
+  Fixed build issues
+
+*selinux-courier-2.20101213-r3 (16 Apr 2011)
+*selinux-courier-2.20101213-r2 (16 Apr 2011)
+
+  16 Apr 2011; Anthony G. Basile <blueness@gentoo.org>
+  +files/fix-services-courier-r2.patch,
+  +selinux-courier-2.20101213-r2.ebuild,
+  +files/fix-services-courier-r3.patch,
+  +selinux-courier-2.20101213-r3.ebuild:
+  Updates to policies
+
+  07 Mar 2011; Anthony G. Basile <blueness@gentoo.org>
+  +files/fix-services-courier-r1.patch,
+  +selinux-courier-2.20101213-r1.ebuild, +metadata.xml:
+  Renaming policy from courier-imap to match upstream naming standards.
+
+*selinux-courier-2.20101213-r1 (04 Mar 2011)
+
+  04 Mar 2011; <swift@gentoo.org> +files/fix-services-courier-r1.patch,
+  +selinux-courier-2.20101213-r1.ebuild, +metadata.xml:
+  Fix file contexts
+
+*selinux-courier-imap-2.20101213 (05 Feb 2011)
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-courier-imap-2.20101213.ebuild:
+  New upstream policy.
+
+*selinux-courier-imap-2.20091215 (16 Dec 2009)
+
+  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-courier-imap-2.20091215.ebuild:
+  New upstream release.
+
+  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-courier-imap-20070329.ebuild,
+  -selinux-courier-imap-20070928.ebuild,
+  selinux-courier-imap-20080525.ebuild:
+  Mark 20080525 stable, clear old ebuilds.
+
+*selinux-courier-imap-2.20090730 (03 Aug 2009)
+
+  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-courier-imap-2.20090730.ebuild:
+  New upstream release.
+
+  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+  selinux-courier-imap-20070329.ebuild,
+  selinux-courier-imap-20070928.ebuild,
+  selinux-courier-imap-20080525.ebuild:
+  Drop alpha, mips, ppc, sparc selinux support.
+
+*selinux-courier-imap-20080525 (25 May 2008)
+
+  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-courier-imap-20080525.ebuild:
+  New SVN snapshot.
+
+  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-courier-imap-20050417.ebuild,
+  -selinux-courier-imap-20050607.ebuild,
+  -selinux-courier-imap-20050628.ebuild,
+  -selinux-courier-imap-20061114.ebuild:
+  Remove old ebuilds.
+
+  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+  selinux-courier-imap-20070928.ebuild:
+  Mark stable.
+
+*selinux-courier-imap-20070928 (26 Nov 2007)
+
+  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-courier-imap-20070928.ebuild:
+  New SVN snapshot.
+
+  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
+  Removing kaiowas from metadata due to his retirement (see #61930 for
+  reference).
+
+  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
+  selinux-courier-imap-20070329.ebuild:
+  Mark stable.
+
+*selinux-courier-imap-20070329 (29 Mar 2007)
+
+  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-courier-imap-20070329.ebuild:
+  New SVN snapshot.
+
+  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
+  Redigest for Manifest2
+
+*selinux-courier-imap-20061114 (15 Nov 2006)
+
+  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-courier-imap-20061114.ebuild:
+  New SVN snapshot.
+
+*selinux-courier-imap-20061008 (10 Oct 2006)
+
+  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-courier-imap-20061008.ebuild:
+  First mainstream reference policy testing release.
+
+  29 Jun 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-courier-imap-20050628.ebuild:
+  mark stable
+
+*selinux-courier-imap-20050628 (28 Jun 2005)
+
+  28 Jun 2005; petre rodan <kaiowas@gentoo.org>
+  +selinux-courier-imap-20050628.ebuild:
+  fc change needed by policycoreutils-1.24
+
+  27 Jun 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-courier-imap-20050607.ebuild:
+  mark stable
+
+*selinux-courier-imap-20050607 (26 Jun 2005)
+
+  26 Jun 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-courier-imap-20050219.ebuild,
+  +selinux-courier-imap-20050607.ebuild:
+  policy cleanup with no semantic diff
+
+  23 Apr 2005; petre rodan <kaiowas@gentoo.org> :
+  mark stable
+
+*selinux-courier-imap-20050417 (17 Apr 2005)
+
+  17 Apr 2005; petre rodan <kaiowas@gentoo.org>
+  +selinux-courier-imap-20050417.ebuild:
+  merge with upstream and fix for bug #89321
+
+  23 Mar 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-courier-imap-20050219.ebuild:
+  mark stable
+
+*selinux-courier-imap-20050219 (25 Feb 2005)
+
+  25 Feb 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-courier-imap-20040928.ebuild,
+  +selinux-courier-imap-20050219.ebuild:
+  removed 3 port defs not present upstream
+
+  20 Jan 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-courier-imap-20050105.ebuild:
+  mark stable
+
+*selinux-courier-imap-20050105 (06 Jan 2005)
+
+  06 Jan 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-courier-imap-20041122.ebuild,
+  +selinux-courier-imap-20050105.ebuild:
+  policy that supports courier-authlib and >=courier-imap-4.0
+
+*selinux-courier-imap-20041122 (12 Dec 2004)
+
+  12 Dec 2004; petre rodan <kaiowas@gentoo.org>
+  -selinux-courier-imap-20040406.ebuild,
+  +selinux-courier-imap-20041122.ebuild:
+  policy tweaks needed by latest versions of c-i
+
+  28 Oct 2004; petre rodan <kaiowas@gentoo.org>
+  selinux-courier-imap-20040928.ebuild:
+  mark stable
+
+*selinux-courier-imap-20040928 (23 Oct 2004)
+
+  23 Oct 2004; petre rodan <kaiowas@gentoo.org> metadata.xml,
+  +selinux-courier-imap-20040928.ebuild:
+  Fix for courier-imap 3.0.5
+
+*selinux-courier-imap-20040406 (06 Apr 2004)
+
+  06 Apr 2004; Chris PeBenito <pebenito@gentoo.org>
+  selinux-courier-imap-20040406.ebuild:
+  Fixes for courier-imap 3.0.2, from bug #45917.
+
+*selinux-courier-imap-20040203 (03 Feb 2004)
+
+  03 Feb 2004; Chris PeBenito <pebenito@gentoo.org> metadata.xml,
+  selinux-courier-imap-20040203.ebuild:
+  Initial commit.  Submitted by Petre Rodan.
+

diff --git a/sec-policy/selinux-courier/metadata.xml b/sec-policy/selinux-courier/metadata.xml
new file mode 100644
index 0000000..97a61d6
--- /dev/null
+++ b/sec-policy/selinux-courier/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for courier</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-courier/selinux-courier-2.20120725-r8.ebuild b/sec-policy/selinux-courier/selinux-courier-2.20120725-r8.ebuild
new file mode 100644
index 0000000..5319ce2
--- /dev/null
+++ b/sec-policy/selinux-courier/selinux-courier-2.20120725-r8.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="courier"
+BASEPOL="2.20120725-r8"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for courier"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-cpucontrol/ChangeLog b/sec-policy/selinux-cpucontrol/ChangeLog
new file mode 100644
index 0000000..480f7eb
--- /dev/null
+++ b/sec-policy/selinux-cpucontrol/ChangeLog
@@ -0,0 +1,43 @@
+# ChangeLog for sec-policy/selinux-cpucontrol
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cpucontrol/ChangeLog,v 1.9 2012/06/27 20:34:15 swift Exp $
+
+*selinux-cpucontrol-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-cpucontrol-2.20120725-r7.ebuild:
+  Pushing out r7
+
+*selinux-cpucontrol-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-cpucontrol-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-cpucontrol-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-cpucontrol-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-cpucontrol-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-cpucontrol-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-cpucontrol-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-cpucontrol-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-cpucontrol-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-cpucontrol-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-cpucontrol-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-cpucontrol/metadata.xml b/sec-policy/selinux-cpucontrol/metadata.xml
new file mode 100644
index 0000000..c9cb931
--- /dev/null
+++ b/sec-policy/selinux-cpucontrol/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for cpucontrol</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-cpucontrol/selinux-cpucontrol-2.20120725-r8.ebuild b/sec-policy/selinux-cpucontrol/selinux-cpucontrol-2.20120725-r8.ebuild
new file mode 100644
index 0000000..b0d2cd8
--- /dev/null
+++ b/sec-policy/selinux-cpucontrol/selinux-cpucontrol-2.20120725-r8.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="cpucontrol"
+BASEPOL="2.20120725-r8"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for cpucontrol"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-cpufreqselector/ChangeLog b/sec-policy/selinux-cpufreqselector/ChangeLog
new file mode 100644
index 0000000..1d73d1d
--- /dev/null
+++ b/sec-policy/selinux-cpufreqselector/ChangeLog
@@ -0,0 +1,45 @@
+# ChangeLog for sec-policy/selinux-cpufreqselector
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cpufreqselector/ChangeLog,v 1.9 2012/06/27 20:34:00 swift Exp $
+
+*selinux-cpufreqselector-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org>
+  +selinux-cpufreqselector-2.20120725-r7.ebuild:
+  Pushing out r7
+
+*selinux-cpufreqselector-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org>
+  +selinux-cpufreqselector-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-cpufreqselector-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-cpufreqselector-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-cpufreqselector-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-cpufreqselector-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-cpufreqselector-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-cpufreqselector-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-cpufreqselector-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-cpufreqselector-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-cpufreqselector-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-cpufreqselector/metadata.xml b/sec-policy/selinux-cpufreqselector/metadata.xml
new file mode 100644
index 0000000..27a46e4
--- /dev/null
+++ b/sec-policy/selinux-cpufreqselector/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for cpufreqselector</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-cpufreqselector/selinux-cpufreqselector-2.20120725-r8.ebuild b/sec-policy/selinux-cpufreqselector/selinux-cpufreqselector-2.20120725-r8.ebuild
new file mode 100644
index 0000000..94dfb54
--- /dev/null
+++ b/sec-policy/selinux-cpufreqselector/selinux-cpufreqselector-2.20120725-r8.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="cpufreqselector"
+BASEPOL="2.20120725-r8"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for cpufreqselector"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-cups/ChangeLog b/sec-policy/selinux-cups/ChangeLog
new file mode 100644
index 0000000..a08b447
--- /dev/null
+++ b/sec-policy/selinux-cups/ChangeLog
@@ -0,0 +1,103 @@
+# ChangeLog for sec-policy/selinux-cups
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cups/ChangeLog,v 1.20 2012/06/27 20:34:12 swift Exp $
+
+*selinux-cups-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-cups-2.20120725-r7.ebuild:
+  Pushing out r7
+
+*selinux-cups-2.20120215-r2 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-cups-2.20120215-r2.ebuild:
+  Bump to revision 13
+
+  27 May 2012; <swift@gentoo.org> selinux-cups-2.20120215-r1.ebuild:
+  CUPS policy requires LPD policy too (bug #415917)
+
+*selinux-cups-2.20120215-r1 (20 May 2012)
+
+  20 May 2012; <swift@gentoo.org> +selinux-cups-2.20120215-r1.ebuild:
+  Bumping to rev 9
+
+  13 May 2012; <swift@gentoo.org> -selinux-cups-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-cups-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-cups-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-cups-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-cups-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-cups-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-cups-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-cups-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-cups-2.20090730.ebuild, -selinux-cups-2.20091215.ebuild,
+  -selinux-cups-20080525.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-cups-2.20101213.ebuild:
+  Stable amd64 x86
+
+*selinux-cups-2.20101213 (05 Feb 2011)
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-cups-2.20101213.ebuild:
+  New upstream policy.
+
+*selinux-cups-2.20091215 (16 Dec 2009)
+
+  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-cups-2.20091215.ebuild:
+  New upstream release.
+
+  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-cups-20070329.ebuild, -selinux-cups-20070928.ebuild,
+  selinux-cups-20080525.ebuild:
+  Mark 20080525 stable, clear old ebuilds.
+
+*selinux-cups-2.20090730 (03 Aug 2009)
+
+  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-cups-2.20090730.ebuild:
+  New upstream release.
+
+  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+  selinux-cups-20070329.ebuild, selinux-cups-20070928.ebuild,
+  selinux-cups-20080525.ebuild:
+  Drop alpha, mips, ppc, sparc selinux support.
+
+*selinux-cups-20080525 (25 May 2008)
+
+  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-cups-20080525.ebuild:
+  New SVN snapshot.
+
+  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+  selinux-cups-20070928.ebuild:
+  Mark stable.
+
+*selinux-cups-20070928 (26 Nov 2007)
+
+  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-cups-20070928.ebuild:
+  New SVN snapshot.
+
+*selinux-cups-20070329 (07 Jul 2007)
+
+  07 Jul 2007; Petre Rodan <kaiowas@gentoo.org> +metadata.xml,
+  +selinux-cups-20070329.ebuild:
+  initial commit. fix for bug #162469
+

diff --git a/sec-policy/selinux-cups/metadata.xml b/sec-policy/selinux-cups/metadata.xml
new file mode 100644
index 0000000..01c116c
--- /dev/null
+++ b/sec-policy/selinux-cups/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for cups</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-cups/selinux-cups-2.20120725-r8.ebuild b/sec-policy/selinux-cups/selinux-cups-2.20120725-r8.ebuild
new file mode 100644
index 0000000..f5647c8
--- /dev/null
+++ b/sec-policy/selinux-cups/selinux-cups-2.20120725-r8.ebuild
@@ -0,0 +1,18 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="cups"
+BASEPOL="2.20120725-r8"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for cups"
+
+KEYWORDS="~amd64 ~x86"
+DEPEND="${DEPEND}
+	sec-policy/selinux-lpd
+"
+RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-cvs/ChangeLog b/sec-policy/selinux-cvs/ChangeLog
new file mode 100644
index 0000000..0b1e125
--- /dev/null
+++ b/sec-policy/selinux-cvs/ChangeLog
@@ -0,0 +1,43 @@
+# ChangeLog for sec-policy/selinux-cvs
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cvs/ChangeLog,v 1.9 2012/06/27 20:33:56 swift Exp $
+
+*selinux-cvs-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-cvs-2.20120725-r7.ebuild:
+  Pushing out r7
+
+*selinux-cvs-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-cvs-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-cvs-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-cvs-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-cvs-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-cvs-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-cvs-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-cvs-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-cvs-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-cvs-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-cvs-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-cvs/metadata.xml b/sec-policy/selinux-cvs/metadata.xml
new file mode 100644
index 0000000..72fd684
--- /dev/null
+++ b/sec-policy/selinux-cvs/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for cvs</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-cvs/selinux-cvs-2.20120725-r8.ebuild b/sec-policy/selinux-cvs/selinux-cvs-2.20120725-r8.ebuild
new file mode 100644
index 0000000..9f766cf
--- /dev/null
+++ b/sec-policy/selinux-cvs/selinux-cvs-2.20120725-r8.ebuild
@@ -0,0 +1,19 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="cvs"
+BASEPOL="2.20120725-r8"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for cvs"
+
+KEYWORDS="~amd64 ~x86"
+DEPEND="${DEPEND}
+	sec-policy/selinux-apache
+	sec-policy/selinux-inetd
+"
+RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-cyphesis/ChangeLog b/sec-policy/selinux-cyphesis/ChangeLog
new file mode 100644
index 0000000..83e865d
--- /dev/null
+++ b/sec-policy/selinux-cyphesis/ChangeLog
@@ -0,0 +1,43 @@
+# ChangeLog for sec-policy/selinux-cyphesis
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cyphesis/ChangeLog,v 1.9 2012/06/27 20:33:59 swift Exp $
+
+*selinux-cyphesis-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-cyphesis-2.20120725-r7.ebuild:
+  Pushing out r7
+
+*selinux-cyphesis-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-cyphesis-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-cyphesis-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-cyphesis-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-cyphesis-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-cyphesis-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-cyphesis-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-cyphesis-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-cyphesis-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-cyphesis-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-cyphesis-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-cyphesis/metadata.xml b/sec-policy/selinux-cyphesis/metadata.xml
new file mode 100644
index 0000000..1899fff
--- /dev/null
+++ b/sec-policy/selinux-cyphesis/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for cyphesis</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-cyphesis/selinux-cyphesis-2.20120725-r8.ebuild b/sec-policy/selinux-cyphesis/selinux-cyphesis-2.20120725-r8.ebuild
new file mode 100644
index 0000000..c7c023d
--- /dev/null
+++ b/sec-policy/selinux-cyphesis/selinux-cyphesis-2.20120725-r8.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="cyphesis"
+BASEPOL="2.20120725-r8"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for cyphesis"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-daemontools/ChangeLog b/sec-policy/selinux-daemontools/ChangeLog
new file mode 100644
index 0000000..8857f07
--- /dev/null
+++ b/sec-policy/selinux-daemontools/ChangeLog
@@ -0,0 +1,219 @@
+# ChangeLog for sec-policy/selinux-daemontools
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-daemontools/ChangeLog,v 1.43 2012/06/27 20:34:11 swift Exp $
+
+*selinux-daemontools-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-daemontools-2.20120725-r7.ebuild:
+  Pushing out r7
+
+*selinux-daemontools-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-daemontools-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-daemontools-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-daemontools-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-daemontools-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-daemontools-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-daemontools-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-daemontools-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-daemontools-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-daemontools-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-daemontools-2.20090730.ebuild,
+  -selinux-daemontools-2.20091215.ebuild, -selinux-daemontools-20080525.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-daemontools-2.20101213.ebuild:
+  Stable amd64 x86
+
+*selinux-daemontools-2.20101213 (05 Feb 2011)
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-daemontools-2.20101213.ebuild:
+  New upstream policy.
+
+*selinux-daemontools-2.20091215 (16 Dec 2009)
+
+  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-daemontools-2.20091215.ebuild:
+  New upstream release.
+
+  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-daemontools-20070329.ebuild,
+  -selinux-daemontools-20070928.ebuild, selinux-daemontools-20080525.ebuild:
+  Mark 20080525 stable, clear old ebuilds.
+
+*selinux-daemontools-2.20090730 (03 Aug 2009)
+
+  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-daemontools-2.20090730.ebuild:
+  New upstream release.
+
+  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+  selinux-daemontools-20070329.ebuild, selinux-daemontools-20070928.ebuild,
+  selinux-daemontools-20080525.ebuild:
+  Drop alpha, mips, ppc, sparc selinux support.
+
+*selinux-daemontools-20080525 (25 May 2008)
+
+  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-daemontools-20080525.ebuild:
+  New SVN snapshot.
+
+  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-daemontools-20050903.ebuild,
+  -selinux-daemontools-20051126.ebuild,
+  -selinux-daemontools-20061114.ebuild:
+  Remove old ebuilds.
+
+  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+  selinux-daemontools-20070928.ebuild:
+  Mark stable.
+
+*selinux-daemontools-20070928 (26 Nov 2007)
+
+  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-daemontools-20070928.ebuild:
+  New SVN snapshot.
+
+  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
+  Removing kaiowas from metadata due to his retirement (see #61930 for
+  reference).
+
+  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
+  selinux-daemontools-20070329.ebuild:
+  Mark stable.
+
+*selinux-daemontools-20070329 (29 Mar 2007)
+
+  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-daemontools-20070329.ebuild:
+  New SVN snapshot.
+
+  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
+  Redigest for Manifest2
+
+*selinux-daemontools-20061114 (15 Nov 2006)
+
+  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-daemontools-20061114.ebuild:
+  New SVN snapshot.
+
+*selinux-daemontools-20061008 (10 Oct 2006)
+
+  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-daemontools-20061008.ebuild:
+  First mainstream reference policy testing release.
+
+  02 Dec 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-daemontools-20051126.ebuild:
+  mark stable on amd64 mips ppc sparc x86
+
+*selinux-daemontools-20051126 (28 Nov 2005)
+
+  28 Nov 2005; petre rodan <kaiowas@gentoo.org>
+  +selinux-daemontools-20051126.ebuild:
+  added support for openvpn
+
+  18 Sep 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-daemontools-20050316.ebuild, selinux-daemontools-20050903.ebuild:
+  mark stable
+
+*selinux-daemontools-20050903 (09 Sep 2005)
+
+  09 Sep 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-daemontools-20050201.ebuild, selinux-daemontools-20050316.ebuild,
+  +selinux-daemontools-20050903.ebuild:
+  added support for ftp daemons, added mips arch
+
+  07 May 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-daemontools-20050316.ebuild:
+  mark stable
+
+*selinux-daemontools-20050316 (23 Apr 2005)
+
+  23 Apr 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-daemontools-20041121.ebuild,
+  -selinux-daemontools-20041128.ebuild,
+  +selinux-daemontools-20050316.ebuild:
+  merge with upstream, no semantic changes
+
+  06 Feb 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-daemontools-20050201.ebuild:
+  mark stable
+
+*selinux-daemontools-20050201 (01 Feb 2005)
+
+  01 Feb 2005; petre rodan <kaiowas@gentoo.org>
+  +selinux-daemontools-20050201.ebuild:
+  added control for clamav and spamd
+
+  20 Jan 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-daemontools-20041128.ebuild:
+  mark stable
+
+*selinux-daemontools-20041128 (12 Dec 2004)
+
+  12 Dec 2004; petre rodan <kaiowas@gentoo.org>
+  -selinux-daemontools-20041111.ebuild,
+  +selinux-daemontools-20041128.ebuild:
+  added rules to allow svscanboot to be started from inittab
+
+  23 Nov 2004; petre rodan <kaiowas@gentoo.org>
+  selinux-daemontools-20041121.ebuild:
+  mark stable
+
+*selinux-daemontools-20041121 (22 Nov 2004)
+
+  22 Nov 2004; petre rodan <kaiowas@gentoo.org>
+  +selinux-daemontools-20041121.ebuild:
+  policy cleanup
+
+*selinux-daemontools-20041111 (13 Nov 2004)
+
+  13 Nov 2004; petre rodan <kaiowas@gentoo.org>
+  -selinux-daemontools-20040203.ebuild,
+  -selinux-daemontools-20041022.ebuild,
+  +selinux-daemontools-20041111.ebuild:
+  new services that can be supervised: apache, stunnel
+
+  28 Oct 2004; petre rodan <kaiowas@gentoo.org>
+  selinux-daemontools-20041022.ebuild:
+  mark stable
+
+*selinux-daemontools-20041022 (23 Oct 2004)
+
+  23 Oct 2004; petre rodan <kaiowas@gentoo.org> metadata.xml,
+  +selinux-daemontools-20041022.ebuild:
+  added capability of supervising rsync and apache processes, minor
+  improvements, updated primary maintainer
+
+*selinux-daemontools-20040203 (03 Feb 2004)
+
+  03 Feb 2004; Chris PeBenito <pebenito@gentoo.org>
+  selinux-daemontools-20040203.ebuild:
+  Updates from Petre, including using run_init to control the daemontools
+  scripts.
+
+*selinux-daemontools-20031221 (21 Dec 2003)
+
+  21 Dec 2003; Chris PeBenito <pebenito@gentoo.org> metadata.xml:
+  Initial commit.  Policy submitted by Petre Rodan.
+

diff --git a/sec-policy/selinux-daemontools/metadata.xml b/sec-policy/selinux-daemontools/metadata.xml
new file mode 100644
index 0000000..075b2be
--- /dev/null
+++ b/sec-policy/selinux-daemontools/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for daemontools</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-daemontools/selinux-daemontools-2.20120725-r8.ebuild b/sec-policy/selinux-daemontools/selinux-daemontools-2.20120725-r8.ebuild
new file mode 100644
index 0000000..8865914
--- /dev/null
+++ b/sec-policy/selinux-daemontools/selinux-daemontools-2.20120725-r8.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="daemontools"
+BASEPOL="2.20120725-r8"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for daemontools"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-dante/ChangeLog b/sec-policy/selinux-dante/ChangeLog
new file mode 100644
index 0000000..ea38852
--- /dev/null
+++ b/sec-policy/selinux-dante/ChangeLog
@@ -0,0 +1,169 @@
+# ChangeLog for sec-policy/selinux-dante
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dante/ChangeLog,v 1.33 2012/06/27 20:33:48 swift Exp $
+
+*selinux-dante-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-dante-2.20120725-r7.ebuild:
+  Pushing out r7
+
+*selinux-dante-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-dante-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-dante-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-dante-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-dante-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-dante-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-dante-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-dante-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-dante-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-dante-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-dante-2.20090730.ebuild, -selinux-dante-2.20091215.ebuild,
+  -selinux-dante-20080525.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-dante-2.20101213.ebuild:
+  Stable amd64 x86
+
+*selinux-dante-2.20101213 (05 Feb 2011)
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-dante-2.20101213.ebuild:
+  New upstream policy.
+
+*selinux-dante-2.20091215 (16 Dec 2009)
+
+  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-dante-2.20091215.ebuild:
+  New upstream release.
+
+  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-dante-20070329.ebuild, -selinux-dante-20070928.ebuild,
+  selinux-dante-20080525.ebuild:
+  Mark 20080525 stable, clear old ebuilds.
+
+*selinux-dante-2.20090730 (03 Aug 2009)
+
+  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-dante-2.20090730.ebuild:
+  New upstream release.
+
+  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+  selinux-dante-20070329.ebuild, selinux-dante-20070928.ebuild,
+  selinux-dante-20080525.ebuild:
+  Drop alpha, mips, ppc, sparc selinux support.
+
+*selinux-dante-20080525 (25 May 2008)
+
+  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-dante-20080525.ebuild:
+  New SVN snapshot.
+
+  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-dante-20050201.ebuild, -selinux-dante-20050308.ebuild,
+  -selinux-dante-20061114.ebuild:
+  Remove old ebuilds.
+
+  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+  selinux-dante-20070928.ebuild:
+  Mark stable.
+
+*selinux-dante-20070928 (26 Nov 2007)
+
+  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-dante-20070928.ebuild:
+  New SVN snapshot.
+
+  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
+  Removing kaiowas from metadata due to his retirement (see #61930 for
+  reference).
+
+  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
+  selinux-dante-20070329.ebuild:
+  Mark stable.
+
+*selinux-dante-20070329 (29 Mar 2007)
+
+  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-dante-20070329.ebuild:
+  New SVN snapshot.
+
+  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
+  Redigest for Manifest2
+
+*selinux-dante-20061114 (15 Nov 2006)
+
+  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-dante-20061114.ebuild:
+  New SVN snapshot.
+
+*selinux-dante-20061008 (10 Oct 2006)
+
+  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-dante-20061008.ebuild:
+  First mainstream reference policy testing release.
+
+  23 Mar 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-dante-20050308.ebuild:
+  mark stable
+
+*selinux-dante-20050308 (09 Mar 2005)
+
+  09 Mar 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-dante-20050219.ebuild, +selinux-dante-20050308.ebuild:
+  added rules needed by >=dante-1.1.15-r1
+
+*selinux-dante-20050219 (25 Feb 2005)
+
+  25 Feb 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-dante-20041208.ebuild, +selinux-dante-20050219.ebuild:
+  merge with upstream policy
+
+  06 Feb 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-dante-20050201.ebuild:
+  mark stable
+
+*selinux-dante-20050201 (01 Feb 2005)
+
+  01 Feb 2005; petre rodan <kaiowas@gentoo.org>
+  +selinux-dante-20050201.ebuild:
+  added rules needed by dante-1.1.15
+
+  20 Jan 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-dante-20041113.ebuild, selinux-dante-20041208.ebuild:
+  mark stable
+
+*selinux-dante-20041208 (12 Dec 2004)
+
+  12 Dec 2004; petre rodan <kaiowas@gentoo.org>
+  +selinux-dante-20041208.ebuild:
+  dante binds to random ports above 1024
+
+  23 Nov 2004; petre rodan <kaiowas@gentoo.org>
+  selinux-dante-20041113.ebuild:
+  mark stable
+
+*selinux-dante-20041113 (14 Nov 2004)
+
+  14 Nov 2004; petre rodan <kaiowas@gentoo.org> +metadata.xml,
+  +selinux-dante-20041113.ebuild:
+  initial commit
+

diff --git a/sec-policy/selinux-dante/metadata.xml b/sec-policy/selinux-dante/metadata.xml
new file mode 100644
index 0000000..7d5b191
--- /dev/null
+++ b/sec-policy/selinux-dante/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for dante</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-dante/selinux-dante-2.20120725-r8.ebuild b/sec-policy/selinux-dante/selinux-dante-2.20120725-r8.ebuild
new file mode 100644
index 0000000..48a423f
--- /dev/null
+++ b/sec-policy/selinux-dante/selinux-dante-2.20120725-r8.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="dante"
+BASEPOL="2.20120725-r8"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for dante"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-dbadm/ChangeLog b/sec-policy/selinux-dbadm/ChangeLog
new file mode 100644
index 0000000..9c5581d
--- /dev/null
+++ b/sec-policy/selinux-dbadm/ChangeLog
@@ -0,0 +1,18 @@
+# ChangeLog for sec-policy/selinux-dbadm
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: $
+
+*selinux-dbadm-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-dbadm-2.20120725-r7.ebuild:
+  Pushing out r7
+
+  10 Nov 2012; <swift@gentoo.org> selinux-dbadm-2.20120725-r6.ebuild:
+  Fix typo in modulename
+
+*selinux-dbadm-2.20120725-r6 (03 Nov 2012)
+
+  03 Nov 2012; <swift@gentoo.org> +selinux-dbadm-2.20120725-r6.ebuild,
+  +metadata.xml:
+  Adding dbadm policy module
+

diff --git a/sec-policy/selinux-dbadm/metadata.xml b/sec-policy/selinux-dbadm/metadata.xml
new file mode 100644
index 0000000..5aa0a17
--- /dev/null
+++ b/sec-policy/selinux-dbadm/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for dbadm</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-dbadm/selinux-dbadm-2.20120725-r8.ebuild b/sec-policy/selinux-dbadm/selinux-dbadm-2.20120725-r8.ebuild
new file mode 100644
index 0000000..a818826
--- /dev/null
+++ b/sec-policy/selinux-dbadm/selinux-dbadm-2.20120725-r8.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="dbadm"
+BASEPOL="2.20120725-r8"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for dbadm"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-dbskk/ChangeLog b/sec-policy/selinux-dbskk/ChangeLog
new file mode 100644
index 0000000..ce7a7ef
--- /dev/null
+++ b/sec-policy/selinux-dbskk/ChangeLog
@@ -0,0 +1,46 @@
+# ChangeLog for sec-policy/selinux-dbskk
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dbskk/ChangeLog,v 1.10 2012/06/27 20:34:05 swift Exp $
+
+*selinux-dbskk-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-dbskk-2.20120725-r7.ebuild:
+  Pushing out r7
+
+*selinux-dbskk-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-dbskk-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  09 Jun 2012; <swift@gentoo.org> selinux-dbskk-2.20120215.ebuild:
+  Adding dependency on selinux-inetd, fixes build failure
+
+  13 May 2012; <swift@gentoo.org> -selinux-dbskk-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-dbskk-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-dbskk-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-dbskk-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-dbskk-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-dbskk-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-dbskk-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-dbskk-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-dbskk-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-dbskk/metadata.xml b/sec-policy/selinux-dbskk/metadata.xml
new file mode 100644
index 0000000..426d849
--- /dev/null
+++ b/sec-policy/selinux-dbskk/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for dbskk</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-dbskk/selinux-dbskk-2.20120725-r8.ebuild b/sec-policy/selinux-dbskk/selinux-dbskk-2.20120725-r8.ebuild
new file mode 100644
index 0000000..3073b6b
--- /dev/null
+++ b/sec-policy/selinux-dbskk/selinux-dbskk-2.20120725-r8.ebuild
@@ -0,0 +1,18 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="dbskk"
+BASEPOL="2.20120725-r8"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for dbskk"
+
+KEYWORDS="~amd64 ~x86"
+DEPEND="${DEPEND}
+	sec-policy/selinux-inetd
+"
+RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-dbus/ChangeLog b/sec-policy/selinux-dbus/ChangeLog
new file mode 100644
index 0000000..113b21e
--- /dev/null
+++ b/sec-policy/selinux-dbus/ChangeLog
@@ -0,0 +1,131 @@
+# ChangeLog for sec-policy/selinux-dbus
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dbus/ChangeLog,v 1.26 2012/06/27 20:34:01 swift Exp $
+
+*selinux-dbus-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-dbus-2.20120725-r7.ebuild:
+  Pushing out r7
+
+*selinux-dbus-2.20120215-r2 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-dbus-2.20120215-r2.ebuild:
+  Bump to revision 13
+
+*selinux-dbus-2.20120215-r1 (20 May 2012)
+
+  20 May 2012; <swift@gentoo.org> +selinux-dbus-2.20120215-r1.ebuild:
+  Bumping to rev 9
+
+  13 May 2012; <swift@gentoo.org> -selinux-dbus-2.20110726.ebuild,
+  -selinux-dbus-2.20110726-r1.ebuild, -selinux-dbus-2.20110726-r2.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-dbus-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-dbus-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-dbus-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  23 Feb 2012; <swift@gentoo.org> selinux-dbus-2.20110726-r2.ebuild:
+  Stabilizing
+
+*selinux-dbus-2.20110726-r2 (14 Jan 2012)
+
+  14 Jan 2012; <swift@gentoo.org> +selinux-dbus-2.20110726-r2.ebuild:
+  Adding dontaudits so that our logs do not get cluttered
+
+  27 Nov 2011; <swift@gentoo.org> selinux-dbus-2.20110726-r1.ebuild:
+  Stable on x86/amd64
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-dbus-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-dbus-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-dbus-2.20110726-r1 (23 Oct 2011)
+
+  23 Oct 2011; <swift@gentoo.org> +selinux-dbus-2.20110726-r1.ebuild:
+  Add support for XDG type
+
+*selinux-dbus-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-dbus-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-dbus-2.20090730.ebuild, -selinux-dbus-2.20091215.ebuild,
+  -selinux-dbus-20080525.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-dbus-2.20101213.ebuild:
+  Stable amd64 x86
+
+*selinux-dbus-2.20101213 (05 Feb 2011)
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-dbus-2.20101213.ebuild:
+  New upstream policy.
+
+*selinux-dbus-2.20091215 (16 Dec 2009)
+
+  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-dbus-2.20091215.ebuild:
+  New upstream release.
+
+  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-dbus-20070329.ebuild, -selinux-dbus-20070928.ebuild,
+  selinux-dbus-20080525.ebuild:
+  Mark 20080525 stable, clear old ebuilds.
+
+*selinux-dbus-2.20090730 (03 Aug 2009)
+
+  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-dbus-2.20090730.ebuild:
+  New upstream release.
+
+  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+  selinux-dbus-20070329.ebuild, selinux-dbus-20070928.ebuild,
+  selinux-dbus-20080525.ebuild:
+  Drop alpha, mips, ppc, sparc selinux support.
+
+*selinux-dbus-20080525 (25 May 2008)
+
+  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-dbus-20080525.ebuild:
+  New SVN snapshot.
+
+  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-dbus-20061114.ebuild:
+  Remove old ebuilds.
+
+  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+  selinux-dbus-20070928.ebuild:
+  Mark stable.
+
+*selinux-dbus-20070928 (26 Nov 2007)
+
+  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-dbus-20070928.ebuild:
+  New SVN snapshot.
+
+  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
+  selinux-dbus-20070329.ebuild:
+  Mark stable.
+
+*selinux-dbus-20070329 (29 Mar 2007)
+
+  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-dbus-20070329.ebuild:
+  New SVN snapshot.
+
+*selinux-dbus-20061114 (22 Nov 2006)
+
+  22 Nov 2006; Chris PeBenito <pebenito@gentoo.org> +metadata.xml,
+  +selinux-dbus-20061114.ebuild:
+  Initial commit.
+

diff --git a/sec-policy/selinux-dbus/metadata.xml b/sec-policy/selinux-dbus/metadata.xml
new file mode 100644
index 0000000..6dd441f
--- /dev/null
+++ b/sec-policy/selinux-dbus/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for dbus</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-dbus/selinux-dbus-2.20120725-r8.ebuild b/sec-policy/selinux-dbus/selinux-dbus-2.20120725-r8.ebuild
new file mode 100644
index 0000000..b8880ed
--- /dev/null
+++ b/sec-policy/selinux-dbus/selinux-dbus-2.20120725-r8.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="dbus"
+BASEPOL="2.20120725-r8"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for dbus"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-dcc/ChangeLog b/sec-policy/selinux-dcc/ChangeLog
new file mode 100644
index 0000000..c858396
--- /dev/null
+++ b/sec-policy/selinux-dcc/ChangeLog
@@ -0,0 +1,43 @@
+# ChangeLog for sec-policy/selinux-dcc
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dcc/ChangeLog,v 1.9 2012/06/27 20:34:03 swift Exp $
+
+*selinux-dcc-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-dcc-2.20120725-r7.ebuild:
+  Pushing out r7
+
+*selinux-dcc-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-dcc-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-dcc-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-dcc-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-dcc-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-dcc-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-dcc-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-dcc-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-dcc-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-dcc-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-dcc-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-dcc/metadata.xml b/sec-policy/selinux-dcc/metadata.xml
new file mode 100644
index 0000000..a1cc605
--- /dev/null
+++ b/sec-policy/selinux-dcc/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for dcc</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-dcc/selinux-dcc-2.20120725-r8.ebuild b/sec-policy/selinux-dcc/selinux-dcc-2.20120725-r8.ebuild
new file mode 100644
index 0000000..ddc9c6a
--- /dev/null
+++ b/sec-policy/selinux-dcc/selinux-dcc-2.20120725-r8.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="dcc"
+BASEPOL="2.20120725-r8"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for dcc"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-ddclient/ChangeLog b/sec-policy/selinux-ddclient/ChangeLog
new file mode 100644
index 0000000..1d4d602
--- /dev/null
+++ b/sec-policy/selinux-ddclient/ChangeLog
@@ -0,0 +1,43 @@
+# ChangeLog for sec-policy/selinux-ddclient
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ddclient/ChangeLog,v 1.9 2012/06/27 20:34:07 swift Exp $
+
+*selinux-ddclient-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-ddclient-2.20120725-r7.ebuild:
+  Pushing out r7
+
+*selinux-ddclient-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-ddclient-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-ddclient-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-ddclient-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-ddclient-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-ddclient-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-ddclient-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-ddclient-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-ddclient-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-ddclient-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-ddclient-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-ddclient/metadata.xml b/sec-policy/selinux-ddclient/metadata.xml
new file mode 100644
index 0000000..6035cfa
--- /dev/null
+++ b/sec-policy/selinux-ddclient/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for ddclient</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-ddclient/selinux-ddclient-2.20120725-r8.ebuild b/sec-policy/selinux-ddclient/selinux-ddclient-2.20120725-r8.ebuild
new file mode 100644
index 0000000..d571e26
--- /dev/null
+++ b/sec-policy/selinux-ddclient/selinux-ddclient-2.20120725-r8.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="ddclient"
+BASEPOL="2.20120725-r8"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for ddclient"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-ddcprobe/ChangeLog b/sec-policy/selinux-ddcprobe/ChangeLog
new file mode 100644
index 0000000..24b65f3
--- /dev/null
+++ b/sec-policy/selinux-ddcprobe/ChangeLog
@@ -0,0 +1,43 @@
+# ChangeLog for sec-policy/selinux-ddcprobe
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ddcprobe/ChangeLog,v 1.9 2012/06/27 20:33:51 swift Exp $
+
+*selinux-ddcprobe-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-ddcprobe-2.20120725-r7.ebuild:
+  Pushing out r7
+
+*selinux-ddcprobe-2.20120215-r2 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-ddcprobe-2.20120215-r2.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-ddcprobe-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-ddcprobe-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-ddcprobe-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-ddcprobe-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-ddcprobe-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-ddcprobe-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-ddcprobe-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-ddcprobe-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-ddcprobe-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-ddcprobe/metadata.xml b/sec-policy/selinux-ddcprobe/metadata.xml
new file mode 100644
index 0000000..14bf479
--- /dev/null
+++ b/sec-policy/selinux-ddcprobe/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for ddcprobe</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-ddcprobe/selinux-ddcprobe-2.20120725-r8.ebuild b/sec-policy/selinux-ddcprobe/selinux-ddcprobe-2.20120725-r8.ebuild
new file mode 100644
index 0000000..518aeca
--- /dev/null
+++ b/sec-policy/selinux-ddcprobe/selinux-ddcprobe-2.20120725-r8.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="ddcprobe"
+BASEPOL="2.20120725-r8"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for ddcprobe"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-denyhosts/ChangeLog b/sec-policy/selinux-denyhosts/ChangeLog
new file mode 100644
index 0000000..a11fb22
--- /dev/null
+++ b/sec-policy/selinux-denyhosts/ChangeLog
@@ -0,0 +1,37 @@
+# ChangeLog for sec-policy/selinux-denyhosts
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-denyhosts/ChangeLog,v 1.7 2012/06/27 20:33:55 swift Exp $
+
+*selinux-denyhosts-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-denyhosts-2.20120725-r7.ebuild:
+  Pushing out r7
+
+*selinux-denyhosts-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-denyhosts-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-denyhosts-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-denyhosts-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-denyhosts-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-denyhosts-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  29 Jan 2012;  <swift@gentoo.org> Manifest:
+  Updating manifest
+
+  29 Jan 2012; <swift@gentoo.org> selinux-denyhosts-2.20110726.ebuild:
+  Stabilization
+
+*selinux-denyhosts-2.20110726 (04 Dec 2011)
+
+  04 Dec 2011; <swift@gentoo.org> +selinux-denyhosts-2.20110726.ebuild,
+  +metadata.xml:
+  Adding module for denyhosts (SELinux)
+

diff --git a/sec-policy/selinux-denyhosts/metadata.xml b/sec-policy/selinux-denyhosts/metadata.xml
new file mode 100644
index 0000000..181c8fc
--- /dev/null
+++ b/sec-policy/selinux-denyhosts/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for denyhosts</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-denyhosts/selinux-denyhosts-2.20120725-r8.ebuild b/sec-policy/selinux-denyhosts/selinux-denyhosts-2.20120725-r8.ebuild
new file mode 100644
index 0000000..557dca2
--- /dev/null
+++ b/sec-policy/selinux-denyhosts/selinux-denyhosts-2.20120725-r8.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="denyhosts"
+BASEPOL="2.20120725-r8"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for denyhosts"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-devicekit/ChangeLog b/sec-policy/selinux-devicekit/ChangeLog
new file mode 100644
index 0000000..747aa18
--- /dev/null
+++ b/sec-policy/selinux-devicekit/ChangeLog
@@ -0,0 +1,9 @@
+# ChangeLog for sec-policy/selinux-devicekit
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-devicekit/ChangeLog,v 1.7 2012/06/27 20:33:55 swift Exp $
+
+*selinux-devicekit-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-devicekit-2.20120725-r7.ebuild:
+  Pushing out r7
+

diff --git a/sec-policy/selinux-devicekit/metadata.xml b/sec-policy/selinux-devicekit/metadata.xml
new file mode 100644
index 0000000..026df01
--- /dev/null
+++ b/sec-policy/selinux-devicekit/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for devicekit</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-devicekit/selinux-devicekit-2.20120725-r8.ebuild b/sec-policy/selinux-devicekit/selinux-devicekit-2.20120725-r8.ebuild
new file mode 100644
index 0000000..ad48223
--- /dev/null
+++ b/sec-policy/selinux-devicekit/selinux-devicekit-2.20120725-r8.ebuild
@@ -0,0 +1,18 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="devicekit"
+BASEPOL="2.20120725-r8"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for devicekit"
+
+KEYWORDS="~amd64 ~x86"
+DEPEND="${DEPEND}
+	sec-policy/selinux-dbus
+"
+RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-dhcp/ChangeLog b/sec-policy/selinux-dhcp/ChangeLog
new file mode 100644
index 0000000..f376af6
--- /dev/null
+++ b/sec-policy/selinux-dhcp/ChangeLog
@@ -0,0 +1,234 @@
+# ChangeLog for sec-policy/selinux-dhcp
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dhcp/ChangeLog,v 1.46 2012/06/27 20:34:03 swift Exp $
+
+*selinux-dhcp-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-dhcp-2.20120725-r7.ebuild:
+  Pushing out r7
+
+*selinux-dhcp-2.20120215-r6 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-dhcp-2.20120215-r6.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-dhcp-2.20110726.ebuild,
+  -selinux-dhcp-2.20110726-r1.ebuild, -selinux-dhcp-2.20110726-r2.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-dhcp-2.20120215-r5.ebuild:
+  Stabilizing revision 7
+
+  31 Mar 2012; <swift@gentoo.org> selinux-dhcp-2.20110726-r2.ebuild:
+  Stabilizing
+
+*selinux-dhcp-2.20120215-r5 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-dhcp-2.20120215-r5.ebuild:
+  Bumping to 2.20120215 policies
+
+*selinux-dhcp-2.20110726-r2 (23 Feb 2012)
+
+  23 Feb 2012; <swift@gentoo.org> +selinux-dhcp-2.20110726-r2.ebuild:
+  Support UDP binding in DHCPd policy
+
+  29 Jan 2012;  <swift@gentoo.org> Manifest:
+  Updating manifest
+
+  29 Jan 2012; <swift@gentoo.org> selinux-dhcp-2.20110726-r1.ebuild:
+  Stabilize
+
+*selinux-dhcp-2.20110726-r1 (04 Dec 2011)
+
+  04 Dec 2011; <swift@gentoo.org> +selinux-dhcp-2.20110726-r1.ebuild:
+  Fix #391913 to allow LDAP backend for DHCP
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-dhcp-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-dhcp-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-dhcp-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-dhcp-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-dhcp-2.20090730.ebuild, -selinux-dhcp-2.20091215.ebuild,
+  -selinux-dhcp-20080525.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-dhcp-2.20101213.ebuild:
+  Stable amd64 x86
+
+*selinux-dhcp-2.20101213 (05 Feb 2011)
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-dhcp-2.20101213.ebuild:
+  New upstream policy.
+
+*selinux-dhcp-2.20091215 (16 Dec 2009)
+
+  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-dhcp-2.20091215.ebuild:
+  New upstream release.
+
+  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-dhcp-20070329.ebuild, -selinux-dhcp-20070928.ebuild,
+  selinux-dhcp-20080525.ebuild:
+  Mark 20080525 stable, clear old ebuilds.
+
+*selinux-dhcp-2.20090730 (03 Aug 2009)
+
+  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-dhcp-2.20090730.ebuild:
+  New upstream release.
+
+  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+  selinux-dhcp-20070329.ebuild, selinux-dhcp-20070928.ebuild,
+  selinux-dhcp-20080525.ebuild:
+  Drop alpha, mips, ppc, sparc selinux support.
+
+*selinux-dhcp-20080525 (25 May 2008)
+
+  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-dhcp-20080525.ebuild:
+  New SVN snapshot.
+
+  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-dhcp-20050918.ebuild, -selinux-dhcp-20051122.ebuild,
+  -selinux-dhcp-20061114.ebuild:
+  Remove old ebuilds.
+
+  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+  selinux-dhcp-20070928.ebuild:
+  Mark stable.
+
+*selinux-dhcp-20070928 (26 Nov 2007)
+
+  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-dhcp-20070928.ebuild:
+  New SVN snapshot.
+
+  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
+  Removing kaiowas from metadata due to his retirement (see #61930 for
+  reference).
+
+  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
+  selinux-dhcp-20070329.ebuild:
+  Mark stable.
+
+*selinux-dhcp-20070329 (29 Mar 2007)
+
+  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-dhcp-20070329.ebuild:
+  New SVN snapshot.
+
+  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
+  Redigest for Manifest2
+
+*selinux-dhcp-20061114 (15 Nov 2006)
+
+  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-dhcp-20061114.ebuild:
+  New SVN snapshot.
+
+*selinux-dhcp-20061008 (10 Oct 2006)
+
+  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-dhcp-20061008.ebuild:
+  First mainstream reference policy testing release.
+
+*selinux-dhcp-20051122 (28 Nov 2005)
+
+  28 Nov 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-dhcp-20050219.ebuild, -selinux-dhcp-20050626.ebuild,
+  +selinux-dhcp-20051122.ebuild:
+  merge with upstream
+
+  27 Oct 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-dhcp-20050918.ebuild:
+  mark stable on amd64 mips ppc sparc x86
+
+*selinux-dhcp-20050918 (24 Oct 2005)
+
+  24 Oct 2005; petre rodan <kaiowas@gentoo.org>
+  +selinux-dhcp-20050918.ebuild:
+  tiny fix from upstream
+
+  26 Jun 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-dhcp-20050626.ebuild:
+  mark stable
+
+*selinux-dhcp-20050626 (26 Jun 2005)
+
+  26 Jun 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-dhcp-20041125.ebuild, +selinux-dhcp-20050626.ebuild:
+  added name_connect rules
+
+*selinux-dhcp-20050219 (25 Feb 2005)
+
+  25 Feb 2005; petre rodan <kaiowas@gentoo.org>
+  +selinux-dhcp-20050219.ebuild:
+  merge with upstream policy
+
+  20 Jan 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-dhcp-20041120.ebuild, selinux-dhcp-20041125.ebuild:
+  mark stable
+
+*selinux-dhcp-20041125 (12 Dec 2004)
+
+  12 Dec 2004; petre rodan <kaiowas@gentoo.org>
+  -selinux-dhcp-20040617.ebuild, -selinux-dhcp-20040925.ebuild,
+  -selinux-dhcp-20041101.ebuild, +selinux-dhcp-20041125.ebuild:
+  removed old builds
+
+  23 Nov 2004; petre rodan <kaiowas@gentoo.org>
+  selinux-dhcp-20041120.ebuild:
+  mark stable
+
+*selinux-dhcp-20041120 (22 Nov 2004)
+
+  22 Nov 2004; petre rodan <kaiowas@gentoo.org>
+  +selinux-dhcp-20041120.ebuild:
+  imported nsa rules, policy cleanup
+
+*selinux-dhcp-20041101 (13 Nov 2004)
+
+  13 Nov 2004; petre rodan <kaiowas@gentoo.org>
+  +selinux-dhcp-20041101.ebuild:
+  merge with nsa policy
+
+*selinux-dhcp-20040925 (23 Oct 2004)
+
+  23 Oct 2004; petre rodan <kaiowas@gentoo.org> metadata.xml,
+  +selinux-dhcp-20040925.ebuild:
+  update needed by base-policy-20041023
+
+*selinux-dhcp-20040617 (17 Jun 2004)
+
+  17 Jun 2004; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-dhcp-20040116.ebuild, -selinux-dhcp-20040122.ebuild,
+  -selinux-dhcp-20040426.ebuild, +selinux-dhcp-20040617.ebuild:
+  Update for 20040604 base policy.
+
+*selinux-dhcp-20040426 (26 Apr 2004)
+
+  26 Apr 2004; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-dhcp-20040426.ebuild:
+  Fix for 2004.1
+
+*selinux-dhcp-20040122 (22 Jan 2004)
+
+  22 Jan 2004; Chris PeBenito <pebenito@gentoo.org>
+  selinux-dhcp-20040122.ebuild:
+  Fix type alias declaration.
+
+*selinux-dhcp-20040116 (16 Jan 2004)
+
+  16 Jan 2004; Chris PeBenito <pebenito@gentoo.org> metadata.xml,
+  selinux-dhcp-20040116.ebuild:
+  Initial commit.  Fixed up by Petre Rodan.
+

diff --git a/sec-policy/selinux-dhcp/metadata.xml b/sec-policy/selinux-dhcp/metadata.xml
new file mode 100644
index 0000000..ad25a1b
--- /dev/null
+++ b/sec-policy/selinux-dhcp/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for dhcp</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-dhcp/selinux-dhcp-2.20120725-r8.ebuild b/sec-policy/selinux-dhcp/selinux-dhcp-2.20120725-r8.ebuild
new file mode 100644
index 0000000..eca6997
--- /dev/null
+++ b/sec-policy/selinux-dhcp/selinux-dhcp-2.20120725-r8.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="dhcp"
+BASEPOL="2.20120725-r8"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for dhcp"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-dictd/ChangeLog b/sec-policy/selinux-dictd/ChangeLog
new file mode 100644
index 0000000..cb6b48e
--- /dev/null
+++ b/sec-policy/selinux-dictd/ChangeLog
@@ -0,0 +1,43 @@
+# ChangeLog for sec-policy/selinux-dictd
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dictd/ChangeLog,v 1.9 2012/06/27 20:33:58 swift Exp $
+
+*selinux-dictd-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-dictd-2.20120725-r7.ebuild:
+  Pushing out r7
+
+*selinux-dictd-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-dictd-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-dictd-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-dictd-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-dictd-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-dictd-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-dictd-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-dictd-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-dictd-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-dictd-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-dictd-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-dictd/metadata.xml b/sec-policy/selinux-dictd/metadata.xml
new file mode 100644
index 0000000..c3b30ba
--- /dev/null
+++ b/sec-policy/selinux-dictd/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for dictd</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-dictd/selinux-dictd-2.20120725-r8.ebuild b/sec-policy/selinux-dictd/selinux-dictd-2.20120725-r8.ebuild
new file mode 100644
index 0000000..3d0205f
--- /dev/null
+++ b/sec-policy/selinux-dictd/selinux-dictd-2.20120725-r8.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="dictd"
+BASEPOL="2.20120725-r8"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for dictd"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-distcc/ChangeLog b/sec-policy/selinux-distcc/ChangeLog
new file mode 100644
index 0000000..26f1a5b
--- /dev/null
+++ b/sec-policy/selinux-distcc/ChangeLog
@@ -0,0 +1,140 @@
+# ChangeLog for sec-policy/selinux-distcc
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-distcc/ChangeLog,v 1.29 2012/06/27 20:34:02 swift Exp $
+
+*selinux-distcc-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-distcc-2.20120725-r7.ebuild:
+  Pushing out r7
+
+*selinux-distcc-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-distcc-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-distcc-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-distcc-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-distcc-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-distcc-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-distcc-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-distcc-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-distcc-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-distcc-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-distcc-2.20090730.ebuild, -selinux-distcc-2.20091215.ebuild,
+  -selinux-distcc-20080525.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-distcc-2.20101213.ebuild:
+  Stable amd64 x86
+
+*selinux-distcc-2.20101213 (05 Feb 2011)
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-distcc-2.20101213.ebuild:
+  New upstream policy.
+
+*selinux-distcc-2.20091215 (16 Dec 2009)
+
+  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-distcc-2.20091215.ebuild:
+  New upstream release.
+
+  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-distcc-20070329.ebuild, -selinux-distcc-20070928.ebuild,
+  selinux-distcc-20080525.ebuild:
+  Mark 20080525 stable, clear old ebuilds.
+
+*selinux-distcc-2.20090730 (03 Aug 2009)
+
+  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-distcc-2.20090730.ebuild:
+  New upstream release.
+
+  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+  selinux-distcc-20070329.ebuild, selinux-distcc-20070928.ebuild,
+  selinux-distcc-20080525.ebuild:
+  Drop alpha, mips, ppc, sparc selinux support.
+
+*selinux-distcc-20080525 (25 May 2008)
+
+  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-distcc-20080525.ebuild:
+  New SVN snapshot.
+
+  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-distcc-20040128.ebuild, -selinux-distcc-20061114.ebuild:
+  Remove old ebuilds.
+
+  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+  selinux-distcc-20070928.ebuild:
+  Mark stable.
+
+*selinux-distcc-20070928 (26 Nov 2007)
+
+  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-distcc-20070928.ebuild:
+  New SVN snapshot.
+
+  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
+  selinux-distcc-20070329.ebuild:
+  Mark stable.
+
+*selinux-distcc-20070329 (29 Mar 2007)
+
+  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-distcc-20070329.ebuild:
+  New SVN snapshot.
+
+  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
+  Redigest for Manifest2
+
+*selinux-distcc-20061114 (15 Nov 2006)
+
+  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-distcc-20061114.ebuild:
+  New SVN snapshot.
+
+*selinux-distcc-20061008 (10 Oct 2006)
+
+  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-distcc-20061008.ebuild:
+  First mainstream reference policy testing release.
+
+*selinux-distcc-20040128 (28 Jan 2004)
+
+  28 Jan 2004; Chris PeBenito <pebenito@gentoo.org>
+  selinux-distcc-20040128.ebuild:
+  Update because of changes in base-policy.
+
+*selinux-distcc-20031101 (01 Nov 2003)
+
+  01 Nov 2003; Chris PeBenito <pebenito@gentoo.org>
+  selinux-distcc-20031101.ebuild:
+  Update for new API.
+
+  10 Aug 2003; Chris PeBenito <pebenito@gentoo.org>
+  selinux-distcc-20030728.ebuild:
+  Specify S since it changed in the eclass.  Mark stable.
+
+*selinux-distcc-20030728 (28 Jul 2003)
+
+  28 Jul 2003; Chris PeBenito <pebenito@gentoo.org> metadata.xml,
+  selinux-distcc-20030728.ebuild:
+  Initial commit.
+

diff --git a/sec-policy/selinux-distcc/metadata.xml b/sec-policy/selinux-distcc/metadata.xml
new file mode 100644
index 0000000..726acee
--- /dev/null
+++ b/sec-policy/selinux-distcc/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for distcc</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-distcc/selinux-distcc-2.20120725-r8.ebuild b/sec-policy/selinux-distcc/selinux-distcc-2.20120725-r8.ebuild
new file mode 100644
index 0000000..0e794da
--- /dev/null
+++ b/sec-policy/selinux-distcc/selinux-distcc-2.20120725-r8.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="distcc"
+BASEPOL="2.20120725-r8"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for distcc"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-djbdns/ChangeLog b/sec-policy/selinux-djbdns/ChangeLog
new file mode 100644
index 0000000..6bc2e15
--- /dev/null
+++ b/sec-policy/selinux-djbdns/ChangeLog
@@ -0,0 +1,163 @@
+# ChangeLog for sec-policy/selinux-djbdns
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-djbdns/ChangeLog,v 1.34 2012/06/27 20:34:10 swift Exp $
+
+*selinux-djbdns-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-djbdns-2.20120725-r7.ebuild:
+  Pushing out r7
+
+*selinux-djbdns-2.20120215-r2 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-djbdns-2.20120215-r2.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-djbdns-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-djbdns-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-djbdns-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-djbdns-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-djbdns-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-djbdns-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-djbdns-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-djbdns-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-djbdns-2.20090730.ebuild, -selinux-djbdns-2.20091215.ebuild,
+  -selinux-djbdns-20080525.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-djbdns-2.20101213.ebuild:
+  Stable amd64 x86
+
+*selinux-djbdns-2.20101213 (05 Feb 2011)
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-djbdns-2.20101213.ebuild:
+  New upstream policy.
+
+*selinux-djbdns-2.20091215 (16 Dec 2009)
+
+  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-djbdns-2.20091215.ebuild:
+  New upstream release.
+
+  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-djbdns-20070329.ebuild, -selinux-djbdns-20070928.ebuild,
+  selinux-djbdns-20080525.ebuild:
+  Mark 20080525 stable, clear old ebuilds.
+
+*selinux-djbdns-2.20090730 (03 Aug 2009)
+
+  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-djbdns-2.20090730.ebuild:
+  New upstream release.
+
+  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+  selinux-djbdns-20070329.ebuild, selinux-djbdns-20070928.ebuild,
+  selinux-djbdns-20080525.ebuild:
+  Drop alpha, mips, ppc, sparc selinux support.
+
+*selinux-djbdns-20080525 (25 May 2008)
+
+  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-djbdns-20080525.ebuild:
+  New SVN snapshot.
+
+  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-djbdns-20050316.ebuild, -selinux-djbdns-20050626.ebuild,
+  -selinux-djbdns-20061114.ebuild:
+  Remove old ebuilds.
+
+  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+  selinux-djbdns-20070928.ebuild:
+  Mark stable.
+
+*selinux-djbdns-20070928 (26 Nov 2007)
+
+  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-djbdns-20070928.ebuild:
+  New SVN snapshot.
+
+  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
+  Removing kaiowas from metadata due to his retirement (see #61930 for
+  reference).
+
+  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
+  selinux-djbdns-20070329.ebuild:
+  Mark stable.
+
+*selinux-djbdns-20070329 (29 Mar 2007)
+
+  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-djbdns-20070329.ebuild:
+  New SVN snapshot.
+
+  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
+  Redigest for Manifest2
+
+*selinux-djbdns-20061114 (15 Nov 2006)
+
+  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-djbdns-20061114.ebuild:
+  New SVN snapshot.
+
+*selinux-djbdns-20061008 (10 Oct 2006)
+
+  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-djbdns-20061008.ebuild:
+  First mainstream reference policy testing release.
+
+  26 Jun 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-djbdns-20050626.ebuild:
+  mark stable
+
+*selinux-djbdns-20050626 (26 Jun 2005)
+
+  26 Jun 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-djbdns-20041121.ebuild, +selinux-djbdns-20050626.ebuild:
+  added name_connect rules
+
+  07 May 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-djbdns-20050316.ebuild:
+  mark stable
+
+*selinux-djbdns-20050316 (23 Apr 2005)
+
+  23 Apr 2005; petre rodan <kaiowas@gentoo.org>
+  +selinux-djbdns-20050316.ebuild:
+  we have upstream now, so we merge with it
+
+  12 Dec 2004; petre rodan <kaiowas@gentoo.org>
+  -selinux-djbdns-20041113.ebuild:
+  removed old build
+
+  23 Nov 2004; petre rodan <kaiowas@gentoo.org>
+  selinux-djbdns-20041121.ebuild:
+  mark stable
+
+*selinux-djbdns-20041121 (22 Nov 2004)
+
+  22 Nov 2004; petre rodan <kaiowas@gentoo.org>
+  +selinux-djbdns-20041121.ebuild:
+  policy cleanup
+
+*selinux-djbdns-20041113 (13 Nov 2004)
+
+  13 Nov 2004; petre rodan <kaiowas@gentoo.org>
+  +selinux-djbdns-20041113.ebuild:
+  name_bind needed for all ports above 1024
+

diff --git a/sec-policy/selinux-djbdns/metadata.xml b/sec-policy/selinux-djbdns/metadata.xml
new file mode 100644
index 0000000..89e79b6
--- /dev/null
+++ b/sec-policy/selinux-djbdns/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for djbdns</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-djbdns/selinux-djbdns-2.20120725-r8.ebuild b/sec-policy/selinux-djbdns/selinux-djbdns-2.20120725-r8.ebuild
new file mode 100644
index 0000000..cfa183f
--- /dev/null
+++ b/sec-policy/selinux-djbdns/selinux-djbdns-2.20120725-r8.ebuild
@@ -0,0 +1,19 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="djbdns"
+BASEPOL="2.20120725-r8"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for djbdns"
+
+KEYWORDS="~amd64 ~x86"
+DEPEND="${DEPEND}
+	sec-policy/selinux-daemontools
+	sec-policy/selinux-ucspitcp
+"
+RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-dkim/ChangeLog b/sec-policy/selinux-dkim/ChangeLog
new file mode 100644
index 0000000..0711236
--- /dev/null
+++ b/sec-policy/selinux-dkim/ChangeLog
@@ -0,0 +1,43 @@
+# ChangeLog for sec-policy/selinux-dkim
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dkim/ChangeLog,v 1.9 2012/06/27 20:33:59 swift Exp $
+
+*selinux-dkim-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-dkim-2.20120725-r7.ebuild:
+  Pushing out r7
+
+*selinux-dkim-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-dkim-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-dkim-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-dkim-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-dkim-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-dkim-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-dkim-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-dkim-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-dkim-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-dkim-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-dkim-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-dkim/metadata.xml b/sec-policy/selinux-dkim/metadata.xml
new file mode 100644
index 0000000..b1a035b
--- /dev/null
+++ b/sec-policy/selinux-dkim/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for dkim</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-dkim/selinux-dkim-2.20120725-r8.ebuild b/sec-policy/selinux-dkim/selinux-dkim-2.20120725-r8.ebuild
new file mode 100644
index 0000000..6cfc7ea
--- /dev/null
+++ b/sec-policy/selinux-dkim/selinux-dkim-2.20120725-r8.ebuild
@@ -0,0 +1,18 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="dkim"
+BASEPOL="2.20120725-r8"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for dkim"
+
+KEYWORDS="~amd64 ~x86"
+DEPEND="${DEPEND}
+	sec-policy/selinux-milter
+"
+RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-dmidecode/ChangeLog b/sec-policy/selinux-dmidecode/ChangeLog
new file mode 100644
index 0000000..ae0c3b2
--- /dev/null
+++ b/sec-policy/selinux-dmidecode/ChangeLog
@@ -0,0 +1,43 @@
+# ChangeLog for sec-policy/selinux-dmidecode
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dmidecode/ChangeLog,v 1.9 2012/06/27 20:34:07 swift Exp $
+
+*selinux-dmidecode-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-dmidecode-2.20120725-r7.ebuild:
+  Pushing out r7
+
+*selinux-dmidecode-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-dmidecode-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-dmidecode-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-dmidecode-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-dmidecode-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-dmidecode-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-dmidecode-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-dmidecode-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-dmidecode-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-dmidecode-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-dmidecode-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-dmidecode/metadata.xml b/sec-policy/selinux-dmidecode/metadata.xml
new file mode 100644
index 0000000..651d724
--- /dev/null
+++ b/sec-policy/selinux-dmidecode/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for dmidecode</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-dmidecode/selinux-dmidecode-2.20120725-r8.ebuild b/sec-policy/selinux-dmidecode/selinux-dmidecode-2.20120725-r8.ebuild
new file mode 100644
index 0000000..7fa8128
--- /dev/null
+++ b/sec-policy/selinux-dmidecode/selinux-dmidecode-2.20120725-r8.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="dmidecode"
+BASEPOL="2.20120725-r8"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for dmidecode"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-dnsmasq/ChangeLog b/sec-policy/selinux-dnsmasq/ChangeLog
new file mode 100644
index 0000000..d2a10b6
--- /dev/null
+++ b/sec-policy/selinux-dnsmasq/ChangeLog
@@ -0,0 +1,95 @@
+# ChangeLog for sec-policy/selinux-dnsmasq
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dnsmasq/ChangeLog,v 1.18 2012/06/27 20:33:54 swift Exp $
+
+*selinux-dnsmasq-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-dnsmasq-2.20120725-r7.ebuild:
+  Pushing out r7
+
+*selinux-dnsmasq-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-dnsmasq-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-dnsmasq-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-dnsmasq-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-dnsmasq-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-dnsmasq-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-dnsmasq-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-dnsmasq-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-dnsmasq-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-dnsmasq-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-dnsmasq-2.20090730.ebuild, -selinux-dnsmasq-2.20091215.ebuild,
+  -selinux-dnsmasq-20080525.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-dnsmasq-2.20101213.ebuild:
+  Stable amd64 x86
+
+*selinux-dnsmasq-2.20101213 (05 Feb 2011)
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-dnsmasq-2.20101213.ebuild:
+  New upstream policy.
+
+*selinux-dnsmasq-2.20091215 (16 Dec 2009)
+
+  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-dnsmasq-2.20091215.ebuild:
+  New upstream release.
+
+  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-dnsmasq-20070329.ebuild, -selinux-dnsmasq-20070928.ebuild,
+  selinux-dnsmasq-20080525.ebuild:
+  Mark 20080525 stable, clear old ebuilds.
+
+*selinux-dnsmasq-2.20090730 (03 Aug 2009)
+
+  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-dnsmasq-2.20090730.ebuild:
+  New upstream release.
+
+  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+  selinux-dnsmasq-20070329.ebuild, selinux-dnsmasq-20070928.ebuild,
+  selinux-dnsmasq-20080525.ebuild:
+  Drop alpha, mips, ppc, sparc selinux support.
+
+*selinux-dnsmasq-20080525 (25 May 2008)
+
+  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-dnsmasq-20080525.ebuild:
+  New SVN snapshot.
+
+  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+  selinux-dnsmasq-20070928.ebuild:
+  Mark stable.
+
+*selinux-dnsmasq-20070928 (26 Nov 2007)
+
+  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-dnsmasq-20070928.ebuild:
+  New SVN snapshot.
+
+*selinux-dnsmasq-20070329 (22 Aug 2007)
+
+  22 Aug 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-dnsmasq-20070329.ebuild:
+  Initial commit.
+

diff --git a/sec-policy/selinux-dnsmasq/metadata.xml b/sec-policy/selinux-dnsmasq/metadata.xml
new file mode 100644
index 0000000..b41efda
--- /dev/null
+++ b/sec-policy/selinux-dnsmasq/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for dnsmasq</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-dnsmasq/selinux-dnsmasq-2.20120725-r8.ebuild b/sec-policy/selinux-dnsmasq/selinux-dnsmasq-2.20120725-r8.ebuild
new file mode 100644
index 0000000..fb0f638
--- /dev/null
+++ b/sec-policy/selinux-dnsmasq/selinux-dnsmasq-2.20120725-r8.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="dnsmasq"
+BASEPOL="2.20120725-r8"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for dnsmasq"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-dovecot/ChangeLog b/sec-policy/selinux-dovecot/ChangeLog
new file mode 100644
index 0000000..62fb9e1
--- /dev/null
+++ b/sec-policy/selinux-dovecot/ChangeLog
@@ -0,0 +1,43 @@
+# ChangeLog for sec-policy/selinux-dovecot
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dovecot/ChangeLog,v 1.9 2012/06/27 20:33:55 swift Exp $
+
+*selinux-dovecot-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-dovecot-2.20120725-r7.ebuild:
+  Pushing out r7
+
+*selinux-dovecot-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-dovecot-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-dovecot-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-dovecot-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-dovecot-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-dovecot-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-dovecot-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-dovecot-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-dovecot-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-dovecot-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-dovecot-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-dovecot/metadata.xml b/sec-policy/selinux-dovecot/metadata.xml
new file mode 100644
index 0000000..42e8a34
--- /dev/null
+++ b/sec-policy/selinux-dovecot/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for dovecot</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-dovecot/selinux-dovecot-2.20120725-r8.ebuild b/sec-policy/selinux-dovecot/selinux-dovecot-2.20120725-r8.ebuild
new file mode 100644
index 0000000..8bee0ce
--- /dev/null
+++ b/sec-policy/selinux-dovecot/selinux-dovecot-2.20120725-r8.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="dovecot"
+BASEPOL="2.20120725-r8"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for dovecot"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-dpkg/ChangeLog b/sec-policy/selinux-dpkg/ChangeLog
new file mode 100644
index 0000000..a667aba
--- /dev/null
+++ b/sec-policy/selinux-dpkg/ChangeLog
@@ -0,0 +1,37 @@
+# ChangeLog for sec-policy/selinux-dpkg
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dpkg/ChangeLog,v 1.7 2012/06/27 20:34:16 swift Exp $
+
+*selinux-dpkg-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-dpkg-2.20120725-r7.ebuild:
+  Pushing out r7
+
+*selinux-dpkg-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-dpkg-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-dpkg-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-dpkg-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-dpkg-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-dpkg-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  29 Jan 2012;  <swift@gentoo.org> Manifest:
+  Updating manifest
+
+  29 Jan 2012; <swift@gentoo.org> selinux-dpkg-2.20110726.ebuild:
+  Stabilize
+
+*selinux-dpkg-2.20110726 (04 Dec 2011)
+
+  04 Dec 2011; <swift@gentoo.org> +selinux-dpkg-2.20110726.ebuild,
+  +metadata.xml:
+  Introducing SELinux module for dpkg
+

diff --git a/sec-policy/selinux-dpkg/metadata.xml b/sec-policy/selinux-dpkg/metadata.xml
new file mode 100644
index 0000000..3381586
--- /dev/null
+++ b/sec-policy/selinux-dpkg/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for dpkg</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-dpkg/selinux-dpkg-2.20120725-r8.ebuild b/sec-policy/selinux-dpkg/selinux-dpkg-2.20120725-r8.ebuild
new file mode 100644
index 0000000..6a5bdd8
--- /dev/null
+++ b/sec-policy/selinux-dpkg/selinux-dpkg-2.20120725-r8.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="dpkg"
+BASEPOL="2.20120725-r8"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for dpkg"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-dracut/ChangeLog b/sec-policy/selinux-dracut/ChangeLog
new file mode 100644
index 0000000..9ae3ac8
--- /dev/null
+++ b/sec-policy/selinux-dracut/ChangeLog
@@ -0,0 +1,34 @@
+# ChangeLog for sec-policy/selinux-dracut
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dracut/ChangeLog,v 1.6 2012/06/27 20:34:01 swift Exp $
+
+*selinux-dracut-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-dracut-2.20120725-r7.ebuild:
+  Pushing out r7
+
+*selinux-dracut-2.20120215-r2 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-dracut-2.20120215-r2.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-dracut-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-dracut-2.20120215-r1.ebuild:
+  Stabilizing revision 7
+
+*selinux-dracut-2.20120215-r1 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-dracut-2.20120215-r1.ebuild:
+  Bumping to 2.20120215 policies
+
+  23 Feb 2012; <swift@gentoo.org> selinux-dracut-2.20110726.ebuild:
+  Stabilizing
+
+*selinux-dracut-2.20110726 (03 Jan 2012)
+
+  03 Jan 2012; <swift@gentoo.org> +selinux-dracut-2.20110726.ebuild,
+  +metadata.xml:
+  Initial policy for dracut
+

diff --git a/sec-policy/selinux-dracut/metadata.xml b/sec-policy/selinux-dracut/metadata.xml
new file mode 100644
index 0000000..60e5eff
--- /dev/null
+++ b/sec-policy/selinux-dracut/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for dracut</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-dracut/selinux-dracut-2.20120725-r8.ebuild b/sec-policy/selinux-dracut/selinux-dracut-2.20120725-r8.ebuild
new file mode 100644
index 0000000..ddeea8d
--- /dev/null
+++ b/sec-policy/selinux-dracut/selinux-dracut-2.20120725-r8.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="dracut"
+BASEPOL="2.20120725-r8"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for dracut"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-entropyd/ChangeLog b/sec-policy/selinux-entropyd/ChangeLog
new file mode 100644
index 0000000..8c2d11e
--- /dev/null
+++ b/sec-policy/selinux-entropyd/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-entropyd
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-entropyd/ChangeLog,v 1.6 2012/06/27 20:34:00 swift Exp $
+
+*selinux-entropyd-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-entropyd-2.20120725-r7.ebuild:
+  Pushing out r7
+
+*selinux-entropyd-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-entropyd-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-entropyd-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-entropyd-2.20120215.ebuild:
+  Stabilizing revision 7
+
+  31 Mar 2012; <swift@gentoo.org> selinux-entropyd-2.20110726.ebuild,
+  +selinux-entropyd-2.20120215.ebuild:
+  Remove deprecated dependency
+
+*selinux-entropyd-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-entropyd-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-entropyd-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-entropyd-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-entropyd-2.20110726.ebuild,
+  +metadata.xml:
+  New policy based on refpolicy 20110726 sources
+

diff --git a/sec-policy/selinux-entropyd/metadata.xml b/sec-policy/selinux-entropyd/metadata.xml
new file mode 100644
index 0000000..459d58f
--- /dev/null
+++ b/sec-policy/selinux-entropyd/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for various entropy daemons</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-entropyd/selinux-entropyd-2.20120725-r8.ebuild b/sec-policy/selinux-entropyd/selinux-entropyd-2.20120725-r8.ebuild
new file mode 100644
index 0000000..c7905ac
--- /dev/null
+++ b/sec-policy/selinux-entropyd/selinux-entropyd-2.20120725-r8.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="entropyd"
+BASEPOL="2.20120725-r8"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for entropyd"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-evolution/ChangeLog b/sec-policy/selinux-evolution/ChangeLog
new file mode 100644
index 0000000..32b21a6
--- /dev/null
+++ b/sec-policy/selinux-evolution/ChangeLog
@@ -0,0 +1,46 @@
+# ChangeLog for sec-policy/selinux-evolution
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-evolution/ChangeLog,v 1.10 2012/06/27 20:34:14 swift Exp $
+
+*selinux-evolution-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-evolution-2.20120725-r7.ebuild:
+  Pushing out r7
+
+*selinux-evolution-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-evolution-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  02 Jun 2012; <swift@gentoo.org> selinux-evolution-2.20120215.ebuild:
+  Depend on selinux-xserver, fixes build failure
+
+  13 May 2012; <swift@gentoo.org> -selinux-evolution-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-evolution-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-evolution-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-evolution-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-evolution-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-evolution-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-evolution-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-evolution-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-evolution-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-evolution/metadata.xml b/sec-policy/selinux-evolution/metadata.xml
new file mode 100644
index 0000000..7732ae0
--- /dev/null
+++ b/sec-policy/selinux-evolution/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for evolution</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-evolution/selinux-evolution-2.20120725-r8.ebuild b/sec-policy/selinux-evolution/selinux-evolution-2.20120725-r8.ebuild
new file mode 100644
index 0000000..1fd6916
--- /dev/null
+++ b/sec-policy/selinux-evolution/selinux-evolution-2.20120725-r8.ebuild
@@ -0,0 +1,18 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="evolution"
+BASEPOL="2.20120725-r8"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for evolution"
+
+KEYWORDS="~amd64 ~x86"
+DEPEND="${DEPEND}
+	sec-policy/selinux-xserver
+"
+RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-exim/ChangeLog b/sec-policy/selinux-exim/ChangeLog
new file mode 100644
index 0000000..36d76ce
--- /dev/null
+++ b/sec-policy/selinux-exim/ChangeLog
@@ -0,0 +1,43 @@
+# ChangeLog for sec-policy/selinux-exim
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-exim/ChangeLog,v 1.9 2012/06/27 20:34:06 swift Exp $
+
+*selinux-exim-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-exim-2.20120725-r7.ebuild:
+  Pushing out r7
+
+*selinux-exim-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-exim-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-exim-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-exim-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-exim-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-exim-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-exim-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-exim-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-exim-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-exim-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-exim-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-exim/metadata.xml b/sec-policy/selinux-exim/metadata.xml
new file mode 100644
index 0000000..00a5004
--- /dev/null
+++ b/sec-policy/selinux-exim/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for exim</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-exim/selinux-exim-2.20120725-r8.ebuild b/sec-policy/selinux-exim/selinux-exim-2.20120725-r8.ebuild
new file mode 100644
index 0000000..6d574bb
--- /dev/null
+++ b/sec-policy/selinux-exim/selinux-exim-2.20120725-r8.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="exim"
+BASEPOL="2.20120725-r8"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for exim"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-fail2ban/ChangeLog b/sec-policy/selinux-fail2ban/ChangeLog
new file mode 100644
index 0000000..0d6451a
--- /dev/null
+++ b/sec-policy/selinux-fail2ban/ChangeLog
@@ -0,0 +1,64 @@
+# ChangeLog for sec-policy/selinux-fail2ban
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-fail2ban/ChangeLog,v 1.14 2012/06/27 20:34:16 swift Exp $
+
+*selinux-fail2ban-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-fail2ban-2.20120725-r7.ebuild:
+  Pushing out r7
+
+*selinux-fail2ban-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-fail2ban-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-fail2ban-2.20110726.ebuild,
+  -selinux-fail2ban-2.20110726-r1.ebuild,
+  -selinux-fail2ban-2.20110726-r2.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-fail2ban-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-fail2ban-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-fail2ban-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  23 Feb 2012; <swift@gentoo.org> selinux-fail2ban-2.20110726-r2.ebuild:
+  Stabilizing
+
+  29 Jan 2012;  <swift@gentoo.org> Manifest:
+  Updating manifest
+
+  29 Jan 2012; <swift@gentoo.org> selinux-fail2ban-2.20110726-r1.ebuild:
+  Stabilize
+
+*selinux-fail2ban-2.20110726-r2 (14 Jan 2012)
+
+  14 Jan 2012; <swift@gentoo.org> +selinux-fail2ban-2.20110726-r2.ebuild:
+  Numerous fixes in policy
+
+*selinux-fail2ban-2.20110726-r1 (17 Dec 2011)
+
+  17 Dec 2011; <swift@gentoo.org> +selinux-fail2ban-2.20110726-r1.ebuild:
+  Do not audit write attempts to /usr
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-fail2ban-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-fail2ban-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-fail2ban-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-fail2ban-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-fail2ban-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-fail2ban/metadata.xml b/sec-policy/selinux-fail2ban/metadata.xml
new file mode 100644
index 0000000..6d215bf
--- /dev/null
+++ b/sec-policy/selinux-fail2ban/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for fail2ban</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-fail2ban/selinux-fail2ban-2.20120725-r8.ebuild b/sec-policy/selinux-fail2ban/selinux-fail2ban-2.20120725-r8.ebuild
new file mode 100644
index 0000000..1b251e1
--- /dev/null
+++ b/sec-policy/selinux-fail2ban/selinux-fail2ban-2.20120725-r8.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="fail2ban"
+BASEPOL="2.20120725-r8"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for fail2ban"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-fetchmail/ChangeLog b/sec-policy/selinux-fetchmail/ChangeLog
new file mode 100644
index 0000000..02706db
--- /dev/null
+++ b/sec-policy/selinux-fetchmail/ChangeLog
@@ -0,0 +1,43 @@
+# ChangeLog for sec-policy/selinux-fetchmail
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-fetchmail/ChangeLog,v 1.9 2012/06/27 20:34:01 swift Exp $
+
+*selinux-fetchmail-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-fetchmail-2.20120725-r7.ebuild:
+  Pushing out r7
+
+*selinux-fetchmail-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-fetchmail-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-fetchmail-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-fetchmail-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-fetchmail-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-fetchmail-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-fetchmail-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-fetchmail-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-fetchmail-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-fetchmail-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-fetchmail-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-fetchmail/metadata.xml b/sec-policy/selinux-fetchmail/metadata.xml
new file mode 100644
index 0000000..ade9e3b
--- /dev/null
+++ b/sec-policy/selinux-fetchmail/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for fetchmail</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-fetchmail/selinux-fetchmail-2.20120725-r8.ebuild b/sec-policy/selinux-fetchmail/selinux-fetchmail-2.20120725-r8.ebuild
new file mode 100644
index 0000000..67a5c87
--- /dev/null
+++ b/sec-policy/selinux-fetchmail/selinux-fetchmail-2.20120725-r8.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="fetchmail"
+BASEPOL="2.20120725-r8"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for fetchmail"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-finger/ChangeLog b/sec-policy/selinux-finger/ChangeLog
new file mode 100644
index 0000000..a0597c7
--- /dev/null
+++ b/sec-policy/selinux-finger/ChangeLog
@@ -0,0 +1,43 @@
+# ChangeLog for sec-policy/selinux-finger
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-finger/ChangeLog,v 1.9 2012/06/27 20:34:08 swift Exp $
+
+*selinux-finger-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-finger-2.20120725-r7.ebuild:
+  Pushing out r7
+
+*selinux-finger-2.20120215-r2 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-finger-2.20120215-r2.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-finger-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-finger-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-finger-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-finger-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-finger-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-finger-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-finger-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-finger-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-finger-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-finger/metadata.xml b/sec-policy/selinux-finger/metadata.xml
new file mode 100644
index 0000000..d08fa6d
--- /dev/null
+++ b/sec-policy/selinux-finger/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for finger</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-finger/selinux-finger-2.20120725-r8.ebuild b/sec-policy/selinux-finger/selinux-finger-2.20120725-r8.ebuild
new file mode 100644
index 0000000..7af0a2f
--- /dev/null
+++ b/sec-policy/selinux-finger/selinux-finger-2.20120725-r8.ebuild
@@ -0,0 +1,18 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="finger"
+BASEPOL="2.20120725-r8"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for finger"
+
+KEYWORDS="~amd64 ~x86"
+DEPEND="${DEPEND}
+	sec-policy/selinux-inetd
+"
+RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-flash/ChangeLog b/sec-policy/selinux-flash/ChangeLog
new file mode 100644
index 0000000..1d0c5f4
--- /dev/null
+++ b/sec-policy/selinux-flash/ChangeLog
@@ -0,0 +1,15 @@
+# ChangeLog for sec-policy/selinux-flash
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-flash/ChangeLog,v 1.7 2012/06/27 20:33:55 swift Exp $
+
+*selinux-flash-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-flash-2.20120725-r7.ebuild:
+  Pushing out r7
+
+*selinux-flash-2.20120725-r1 (27 Jul 2012)
+
+  27 Jul 2012; <swift@gentoo.org> +selinux-flash-2.20120725-r1.ebuild,
+  +metadata.xml:
+  Adding flash module support
+

diff --git a/sec-policy/selinux-flash/metadata.xml b/sec-policy/selinux-flash/metadata.xml
new file mode 100644
index 0000000..9b78656
--- /dev/null
+++ b/sec-policy/selinux-flash/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for Macromedia Flash</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-flash/selinux-flash-2.20120725-r8.ebuild b/sec-policy/selinux-flash/selinux-flash-2.20120725-r8.ebuild
new file mode 100644
index 0000000..247641b
--- /dev/null
+++ b/sec-policy/selinux-flash/selinux-flash-2.20120725-r8.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="flash"
+BASEPOL="2.20120725-r8"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for flash"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-fprintd/ChangeLog b/sec-policy/selinux-fprintd/ChangeLog
new file mode 100644
index 0000000..ea620c7
--- /dev/null
+++ b/sec-policy/selinux-fprintd/ChangeLog
@@ -0,0 +1,46 @@
+# ChangeLog for sec-policy/selinux-fprintd
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-fprintd/ChangeLog,v 1.10 2012/06/27 20:33:57 swift Exp $
+
+*selinux-fprintd-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-fprintd-2.20120725-r7.ebuild:
+  Pushing out r7
+
+*selinux-fprintd-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-fprintd-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  09 Jun 2012; <swift@gentoo.org> selinux-fprintd-2.20120215.ebuild:
+  Adding dependency on selinux-dbus, fixes build failure
+
+  13 May 2012; <swift@gentoo.org> -selinux-fprintd-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-fprintd-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-fprintd-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-fprintd-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-fprintd-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-fprintd-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-fprintd-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-fprintd-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-fprintd-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-fprintd/metadata.xml b/sec-policy/selinux-fprintd/metadata.xml
new file mode 100644
index 0000000..456fff2
--- /dev/null
+++ b/sec-policy/selinux-fprintd/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for fprintd</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-fprintd/selinux-fprintd-2.20120725-r8.ebuild b/sec-policy/selinux-fprintd/selinux-fprintd-2.20120725-r8.ebuild
new file mode 100644
index 0000000..c3992ec
--- /dev/null
+++ b/sec-policy/selinux-fprintd/selinux-fprintd-2.20120725-r8.ebuild
@@ -0,0 +1,18 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="fprintd"
+BASEPOL="2.20120725-r8"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for fprintd"
+
+KEYWORDS="~amd64 ~x86"
+DEPEND="${DEPEND}
+	sec-policy/selinux-dbus
+"
+RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-ftp/ChangeLog b/sec-policy/selinux-ftp/ChangeLog
new file mode 100644
index 0000000..4ab6675
--- /dev/null
+++ b/sec-policy/selinux-ftp/ChangeLog
@@ -0,0 +1,43 @@
+# ChangeLog for sec-policy/selinux-ftp
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ftp/ChangeLog,v 1.7 2012/06/27 20:33:48 swift Exp $
+
+*selinux-ftp-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-ftp-2.20120725-r7.ebuild:
+  Pushing out r7
+
+*selinux-ftp-2.20120215-r2 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-ftp-2.20120215-r2.ebuild:
+  Bump to revision 13
+
+*selinux-ftp-2.20120215-r1 (20 May 2012)
+
+  20 May 2012; <swift@gentoo.org> +selinux-ftp-2.20120215-r1.ebuild:
+  Bumping to rev 9
+
+  13 May 2012; <swift@gentoo.org> -selinux-ftp-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-ftp-2.20120215.ebuild:
+  Stabilizing revision 7
+
+  31 Mar 2012; <swift@gentoo.org> selinux-ftp-2.20110726.ebuild,
+  +selinux-ftp-2.20120215.ebuild:
+  Remove deprecated dependency
+
+*selinux-ftp-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-ftp-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-ftp-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-ftp-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-ftp-2.20110726.ebuild,
+  +metadata.xml:
+  New policy based on refpolicy 20110726 sources
+

diff --git a/sec-policy/selinux-ftp/metadata.xml b/sec-policy/selinux-ftp/metadata.xml
new file mode 100644
index 0000000..ca1762e
--- /dev/null
+++ b/sec-policy/selinux-ftp/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for ftp</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-ftp/selinux-ftp-2.20120725-r8.ebuild b/sec-policy/selinux-ftp/selinux-ftp-2.20120725-r8.ebuild
new file mode 100644
index 0000000..720a381
--- /dev/null
+++ b/sec-policy/selinux-ftp/selinux-ftp-2.20120725-r8.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="ftp"
+BASEPOL="2.20120725-r8"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for ftp"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-games/ChangeLog b/sec-policy/selinux-games/ChangeLog
new file mode 100644
index 0000000..82e7e11
--- /dev/null
+++ b/sec-policy/selinux-games/ChangeLog
@@ -0,0 +1,95 @@
+# ChangeLog for sec-policy/selinux-games
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-games/ChangeLog,v 1.18 2012/06/27 20:34:07 swift Exp $
+
+*selinux-games-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-games-2.20120725-r7.ebuild:
+  Pushing out r7
+
+*selinux-games-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-games-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-games-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-games-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-games-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-games-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-games-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-games-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-games-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-games-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-games-2.20090730.ebuild, -selinux-games-2.20091215.ebuild,
+  -selinux-games-20080525.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-games-2.20101213.ebuild:
+  Stable amd64 x86
+
+*selinux-games-2.20101213 (05 Feb 2011)
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-games-2.20101213.ebuild:
+  New upstream policy.
+
+*selinux-games-2.20091215 (16 Dec 2009)
+
+  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-games-2.20091215.ebuild:
+  New upstream release.
+
+  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-games-20070329.ebuild, -selinux-games-20070928.ebuild,
+  selinux-games-20080525.ebuild:
+  Mark 20080525 stable, clear old ebuilds.
+
+*selinux-games-2.20090730 (03 Aug 2009)
+
+  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-games-2.20090730.ebuild:
+  New upstream release.
+
+  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+  selinux-games-20070329.ebuild, selinux-games-20070928.ebuild,
+  selinux-games-20080525.ebuild:
+  Drop alpha, mips, ppc, sparc selinux support.
+
+*selinux-games-20080525 (25 May 2008)
+
+  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-games-20080525.ebuild:
+  New SVN snapshot.
+
+  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+  selinux-games-20070928.ebuild:
+  Mark stable.
+
+*selinux-games-20070928 (26 Nov 2007)
+
+  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-games-20070928.ebuild:
+  New SVN snapshot.
+
+*selinux-games-20070329 (11 Jun 2007)
+
+  11 Jun 2007; Petre Rodan <kaiowas@gentoo.org> +metadata.xml,
+  +selinux-games-20070329.ebuild:
+  initial commit
+

diff --git a/sec-policy/selinux-games/metadata.xml b/sec-policy/selinux-games/metadata.xml
new file mode 100644
index 0000000..f766f5f
--- /dev/null
+++ b/sec-policy/selinux-games/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for games</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-games/selinux-games-2.20120725-r8.ebuild b/sec-policy/selinux-games/selinux-games-2.20120725-r8.ebuild
new file mode 100644
index 0000000..9528e80
--- /dev/null
+++ b/sec-policy/selinux-games/selinux-games-2.20120725-r8.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="games"
+BASEPOL="2.20120725-r8"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for games"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-gatekeeper/ChangeLog b/sec-policy/selinux-gatekeeper/ChangeLog
new file mode 100644
index 0000000..846cf90
--- /dev/null
+++ b/sec-policy/selinux-gatekeeper/ChangeLog
@@ -0,0 +1,43 @@
+# ChangeLog for sec-policy/selinux-gatekeeper
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gatekeeper/ChangeLog,v 1.9 2012/06/27 20:34:11 swift Exp $
+
+*selinux-gatekeeper-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-gatekeeper-2.20120725-r7.ebuild:
+  Pushing out r7
+
+*selinux-gatekeeper-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-gatekeeper-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-gatekeeper-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-gatekeeper-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-gatekeeper-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-gatekeeper-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-gatekeeper-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-gatekeeper-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-gatekeeper-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-gatekeeper-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-gatekeeper-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-gatekeeper/metadata.xml b/sec-policy/selinux-gatekeeper/metadata.xml
new file mode 100644
index 0000000..b12206f
--- /dev/null
+++ b/sec-policy/selinux-gatekeeper/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for gatekeeper</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-gatekeeper/selinux-gatekeeper-2.20120725-r8.ebuild b/sec-policy/selinux-gatekeeper/selinux-gatekeeper-2.20120725-r8.ebuild
new file mode 100644
index 0000000..a13a01b
--- /dev/null
+++ b/sec-policy/selinux-gatekeeper/selinux-gatekeeper-2.20120725-r8.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="gatekeeper"
+BASEPOL="2.20120725-r8"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for gatekeeper"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-gift/ChangeLog b/sec-policy/selinux-gift/ChangeLog
new file mode 100644
index 0000000..ad70af9
--- /dev/null
+++ b/sec-policy/selinux-gift/ChangeLog
@@ -0,0 +1,43 @@
+# ChangeLog for sec-policy/selinux-gift
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gift/ChangeLog,v 1.9 2012/06/27 20:33:58 swift Exp $
+
+*selinux-gift-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-gift-2.20120725-r7.ebuild:
+  Pushing out r7
+
+*selinux-gift-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-gift-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-gift-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-gift-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-gift-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-gift-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-gift-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-gift-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-gift-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-gift-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-gift-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-gift/metadata.xml b/sec-policy/selinux-gift/metadata.xml
new file mode 100644
index 0000000..78fc357
--- /dev/null
+++ b/sec-policy/selinux-gift/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for gift</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-gift/selinux-gift-2.20120725-r8.ebuild b/sec-policy/selinux-gift/selinux-gift-2.20120725-r8.ebuild
new file mode 100644
index 0000000..6828ce3
--- /dev/null
+++ b/sec-policy/selinux-gift/selinux-gift-2.20120725-r8.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="gift"
+BASEPOL="2.20120725-r8"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for gift"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-gitosis/ChangeLog b/sec-policy/selinux-gitosis/ChangeLog
new file mode 100644
index 0000000..4765dff
--- /dev/null
+++ b/sec-policy/selinux-gitosis/ChangeLog
@@ -0,0 +1,43 @@
+# ChangeLog for sec-policy/selinux-gitosis
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gitosis/ChangeLog,v 1.9 2012/06/27 20:34:12 swift Exp $
+
+*selinux-gitosis-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-gitosis-2.20120725-r7.ebuild:
+  Pushing out r7
+
+*selinux-gitosis-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-gitosis-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-gitosis-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-gitosis-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-gitosis-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-gitosis-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-gitosis-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-gitosis-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-gitosis-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-gitosis-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-gitosis-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-gitosis/metadata.xml b/sec-policy/selinux-gitosis/metadata.xml
new file mode 100644
index 0000000..e7bc9d1
--- /dev/null
+++ b/sec-policy/selinux-gitosis/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for gitosis</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-gitosis/selinux-gitosis-2.20120725-r8.ebuild b/sec-policy/selinux-gitosis/selinux-gitosis-2.20120725-r8.ebuild
new file mode 100644
index 0000000..5a4e9d8
--- /dev/null
+++ b/sec-policy/selinux-gitosis/selinux-gitosis-2.20120725-r8.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="gitosis"
+BASEPOL="2.20120725-r8"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for gitosis"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-gnome/ChangeLog b/sec-policy/selinux-gnome/ChangeLog
new file mode 100644
index 0000000..20311a0
--- /dev/null
+++ b/sec-policy/selinux-gnome/ChangeLog
@@ -0,0 +1,49 @@
+# ChangeLog for sec-policy/selinux-gnome
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gnome/ChangeLog,v 1.9 2012/06/27 20:33:58 swift Exp $
+
+*selinux-gnome-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-gnome-2.20120725-r7.ebuild:
+  Pushing out r7
+
+*selinux-gnome-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-gnome-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-gnome-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-gnome-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-gnome-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-gnome-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-gnome-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-gnome-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-gnome-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-gnome-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-gnome-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+
+*selinux-gnome-2.20101213 (07 Jan 2011)
+
+  07 Jan 2011; <swift@gentoo.org> +selinux-gnome-2.20101213.ebuild,
+  +metadata.xml:
+  Creating the SELinux gnome modules
+

diff --git a/sec-policy/selinux-gnome/metadata.xml b/sec-policy/selinux-gnome/metadata.xml
new file mode 100644
index 0000000..4fe2ce3
--- /dev/null
+++ b/sec-policy/selinux-gnome/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for gnome</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-gnome/selinux-gnome-2.20120725-r8.ebuild b/sec-policy/selinux-gnome/selinux-gnome-2.20120725-r8.ebuild
new file mode 100644
index 0000000..13398f5
--- /dev/null
+++ b/sec-policy/selinux-gnome/selinux-gnome-2.20120725-r8.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="gnome"
+BASEPOL="2.20120725-r8"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for gnome"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-gorg/ChangeLog b/sec-policy/selinux-gorg/ChangeLog
new file mode 100644
index 0000000..1c6b6bc
--- /dev/null
+++ b/sec-policy/selinux-gorg/ChangeLog
@@ -0,0 +1,62 @@
+# ChangeLog for sec-policy/selinux-gorg
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gorg/ChangeLog,v 1.12 2012/06/27 20:33:54 swift Exp $
+
+*selinux-gorg-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-gorg-2.20120725-r7.ebuild:
+  Pushing out r7
+
+*selinux-gorg-2.20120215-r2 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-gorg-2.20120215-r2.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-gorg-2.20110726.ebuild,
+  -selinux-gorg-2.20110726-r1.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-gorg-2.20120215-r1.ebuild:
+  Stabilizing revision 7
+
+*selinux-gorg-2.20120215-r1 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-gorg-2.20120215-r1.ebuild:
+  Bumping to 2.20120215 policies
+
+  29 Jan 2012;  <swift@gentoo.org> Manifest:
+  Updating manifest
+
+  29 Jan 2012; <swift@gentoo.org> selinux-gorg-2.20110726-r1.ebuild:
+  Stabilize
+
+*selinux-gorg-2.20110726-r1 (17 Dec 2011)
+
+  17 Dec 2011; <swift@gentoo.org> +selinux-gorg-2.20110726-r1.ebuild:
+  Add localization support
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-gorg-2.20101213.ebuild,
+  -files/add-gorg.patch:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-gorg-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-gorg-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-gorg-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-gorg-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+
+*selinux-gorg-2.20101213 (07 Jan 2011)
+
+  07 Jan 2011; <swift@gentoo.org> +selinux-gorg-2.20101213.ebuild,
+  +files/add-gorg.patch:
+  Adding gorg module
+

diff --git a/sec-policy/selinux-gorg/metadata.xml b/sec-policy/selinux-gorg/metadata.xml
new file mode 100644
index 0000000..e77d808
--- /dev/null
+++ b/sec-policy/selinux-gorg/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for gorg</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-gorg/selinux-gorg-2.20120725-r8.ebuild b/sec-policy/selinux-gorg/selinux-gorg-2.20120725-r8.ebuild
new file mode 100644
index 0000000..fe7af57
--- /dev/null
+++ b/sec-policy/selinux-gorg/selinux-gorg-2.20120725-r8.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="gorg"
+BASEPOL="2.20120725-r8"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for gorg"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-gpg/ChangeLog b/sec-policy/selinux-gpg/ChangeLog
new file mode 100644
index 0000000..49fe2eb
--- /dev/null
+++ b/sec-policy/selinux-gpg/ChangeLog
@@ -0,0 +1,83 @@
+# ChangeLog for sec-policy/selinux-gpg
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gpg/ChangeLog,v 1.14 2012/06/27 20:34:14 swift Exp $
+
+*selinux-gpg-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-gpg-2.20120725-r7.ebuild:
+  Pushing out r7
+
+*selinux-gpg-2.20120215-r2 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-gpg-2.20120215-r2.ebuild:
+  Bump to revision 13
+
+*selinux-gpg-2.20120215-r1 (20 May 2012)
+
+  20 May 2012; <swift@gentoo.org> +selinux-gpg-2.20120215-r1.ebuild:
+  Bumping to rev 9
+
+  13 May 2012; <swift@gentoo.org> -selinux-gpg-2.20110726-r2.ebuild,
+  -selinux-gpg-2.20110726-r3.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-gpg-2.20120215.ebuild:
+  Stabilizing revision 7
+
+  31 Mar 2012; <swift@gentoo.org> selinux-gpg-2.20110726-r3.ebuild:
+  Stabilizing
+
+  31 Mar 2012; <swift@gentoo.org> selinux-gpg-2.20110726-r2.ebuild,
+  selinux-gpg-2.20110726-r3.ebuild, +selinux-gpg-2.20120215.ebuild:
+  Remove deprecated dependency
+
+*selinux-gpg-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-gpg-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+*selinux-gpg-2.20110726-r3 (23 Feb 2012)
+
+  23 Feb 2012; <swift@gentoo.org> +selinux-gpg-2.20110726-r3.ebuild:
+  Support reading of mutt_home_t files for accessing mutt cache
+
+  12 Nov 2011; <swift@gentoo.org> -files/0021-gpg-fix-mutt-call-r4.patch,
+  -files/fix-apps-gpg-r2.patch, -selinux-gpg-2.20101213-r2.ebuild,
+  -selinux-gpg-2.20110726-r1.ebuild:
+  Removing old policies
+
+  12 Nov 2011; <swift@gentoo.org> selinux-gpg-2.20110726-r1.ebuild,
+  selinux-gpg-2.20110726-r2.ebuild:
+  Add minor block on selinux-gnupg to ensure that collisions do not occur
+
+  23 Oct 2011; <swift@gentoo.org> selinux-gpg-2.20110726-r2.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-gpg-2.20110726-r2 (17 Sep 2011)
+
+  17 Sep 2011; <swift@gentoo.org> +selinux-gpg-2.20110726-r2.ebuild:
+  Add gpg_exec interface, used by portage domain (signed tree support)
+
+  09 Sep 2011; <swift@gentoo.org> +files/0021-gpg-fix-mutt-call-r4.patch,
+  selinux-gpg-2.20110726-r1.ebuild:
+  Fix build failure due to wrong call (#382143)
+
+*selinux-gpg-2.20110726-r1 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-gpg-2.20110726-r1.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  25 Jul 2011; Anthony G. Basile <blueness@gentoo.org>
+  +files/fix-apps-gpg-r2.patch, +selinux-gpg-2.20101213-r2.ebuild,
+  +metadata.xml:
+  Initial commit to tree
+
+  22 Jul 2011; <swift@gentoo.org> selinux-gpg-2.20101213-r2.ebuild:
+  Add proper blocker to automatically switch from gnupg to gpg
+
+*selinux-gpg-2.20101213-r2 (22 Jul 2011)
+
+  22 Jul 2011; <swift@gentoo.org> +selinux-gpg-2.20101213-r2.ebuild,
+  +metadata.xml:
+  Use module-based naming as per Gentoo Hardened SELinux guidelines
+

diff --git a/sec-policy/selinux-gpg/metadata.xml b/sec-policy/selinux-gpg/metadata.xml
new file mode 100644
index 0000000..9090500
--- /dev/null
+++ b/sec-policy/selinux-gpg/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for gnupg</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-gpg/selinux-gpg-2.20120725-r8.ebuild b/sec-policy/selinux-gpg/selinux-gpg-2.20120725-r8.ebuild
new file mode 100644
index 0000000..d5a3077
--- /dev/null
+++ b/sec-policy/selinux-gpg/selinux-gpg-2.20120725-r8.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="gpg"
+BASEPOL="2.20120725-r8"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for gpg"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-gpm/ChangeLog b/sec-policy/selinux-gpm/ChangeLog
new file mode 100644
index 0000000..c9a4329
--- /dev/null
+++ b/sec-policy/selinux-gpm/ChangeLog
@@ -0,0 +1,145 @@
+# ChangeLog for sec-policy/selinux-gpm
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gpm/ChangeLog,v 1.29 2012/06/27 20:33:59 swift Exp $
+
+*selinux-gpm-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-gpm-2.20120725-r7.ebuild:
+  Pushing out r7
+
+*selinux-gpm-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-gpm-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-gpm-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-gpm-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-gpm-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-gpm-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-gpm-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-gpm-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-gpm-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-gpm-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-gpm-2.20090730.ebuild, -selinux-gpm-2.20091215.ebuild,
+  -selinux-gpm-20080525.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-gpm-2.20101213.ebuild:
+  Stable amd64 x86
+
+*selinux-gpm-2.20101213 (05 Feb 2011)
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-gpm-2.20101213.ebuild:
+  New upstream policy.
+
+*selinux-gpm-2.20091215 (16 Dec 2009)
+
+  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-gpm-2.20091215.ebuild:
+  New upstream release.
+
+  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-gpm-20070329.ebuild, -selinux-gpm-20070928.ebuild,
+  selinux-gpm-20080525.ebuild:
+  Mark 20080525 stable, clear old ebuilds.
+
+*selinux-gpm-2.20090730 (03 Aug 2009)
+
+  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-gpm-2.20090730.ebuild:
+  New upstream release.
+
+  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+  selinux-gpm-20070329.ebuild, selinux-gpm-20070928.ebuild,
+  selinux-gpm-20080525.ebuild:
+  Drop alpha, mips, ppc, sparc selinux support.
+
+*selinux-gpm-20080525 (25 May 2008)
+
+  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-gpm-20080525.ebuild:
+  New SVN snapshot.
+
+  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-gpm-20041128.ebuild, -selinux-gpm-20061114.ebuild:
+  Remove old ebuilds.
+
+  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+  selinux-gpm-20070928.ebuild:
+  Mark stable.
+
+*selinux-gpm-20070928 (26 Nov 2007)
+
+  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-gpm-20070928.ebuild:
+  New SVN snapshot.
+
+  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
+  selinux-gpm-20070329.ebuild:
+  Mark stable.
+
+*selinux-gpm-20070329 (29 Mar 2007)
+
+  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-gpm-20070329.ebuild:
+  New SVN snapshot.
+
+  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
+  Redigest for Manifest2
+
+*selinux-gpm-20061114 (15 Nov 2006)
+
+  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-gpm-20061114.ebuild:
+  New SVN snapshot.
+
+*selinux-gpm-20061008 (10 Oct 2006)
+
+  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-gpm-20061008.ebuild:
+  First mainstream reference policy testing release.
+
+  23 May 2005; Stephen Bennett <spb@gentoo.org> selinux-gpm-20041128.ebuild:
+  ~mips keywords.
+
+*selinux-gpm-20041128 (12 Dec 2004)
+
+  12 Dec 2004; petre rodan <kaiowas@gentoo.org>
+  -selinux-gpm-20041110.ebuild, +selinux-gpm-20041128.ebuild:
+  trivial merge with upstream policy
+
+*selinux-gpm-20041110 (13 Nov 2004)
+
+  13 Nov 2004; petre rodan <kaiowas@gentoo.org>
+  -selinux-gpm-20040429.ebuild, +selinux-gpm-20041110.ebuild:
+  merge with nsa policy
+
+*selinux-gpm-20040429 (29 Apr 2004)
+
+  29 Apr 2004; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-gpm-20040429.ebuild:
+  2004.1 update.
+
+*selinux-gpm-20040106 (06 Jan 2004)
+
+  06 Jan 2004; Chris PeBenito <pebenito@gentoo.org> metadata.xml,
+  selinux-gpm-20040106.ebuild:
+  Initial commit.  Fixed up by Marco Purmer.
+

diff --git a/sec-policy/selinux-gpm/metadata.xml b/sec-policy/selinux-gpm/metadata.xml
new file mode 100644
index 0000000..23281f1
--- /dev/null
+++ b/sec-policy/selinux-gpm/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for gpm</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-gpm/selinux-gpm-2.20120725-r8.ebuild b/sec-policy/selinux-gpm/selinux-gpm-2.20120725-r8.ebuild
new file mode 100644
index 0000000..41cc754
--- /dev/null
+++ b/sec-policy/selinux-gpm/selinux-gpm-2.20120725-r8.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="gpm"
+BASEPOL="2.20120725-r8"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for gpm"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-gpsd/ChangeLog b/sec-policy/selinux-gpsd/ChangeLog
new file mode 100644
index 0000000..3000ab0
--- /dev/null
+++ b/sec-policy/selinux-gpsd/ChangeLog
@@ -0,0 +1,43 @@
+# ChangeLog for sec-policy/selinux-gpsd
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gpsd/ChangeLog,v 1.9 2012/06/27 20:33:54 swift Exp $
+
+*selinux-gpsd-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-gpsd-2.20120725-r7.ebuild:
+  Pushing out r7
+
+*selinux-gpsd-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-gpsd-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-gpsd-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-gpsd-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-gpsd-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-gpsd-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-gpsd-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-gpsd-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-gpsd-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-gpsd-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-gpsd-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-gpsd/metadata.xml b/sec-policy/selinux-gpsd/metadata.xml
new file mode 100644
index 0000000..fc94126
--- /dev/null
+++ b/sec-policy/selinux-gpsd/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for gpsd</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-gpsd/selinux-gpsd-2.20120725-r8.ebuild b/sec-policy/selinux-gpsd/selinux-gpsd-2.20120725-r8.ebuild
new file mode 100644
index 0000000..60af8cb
--- /dev/null
+++ b/sec-policy/selinux-gpsd/selinux-gpsd-2.20120725-r8.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="gpsd"
+BASEPOL="2.20120725-r8"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for gpsd"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-hddtemp/ChangeLog b/sec-policy/selinux-hddtemp/ChangeLog
new file mode 100644
index 0000000..20d5afc
--- /dev/null
+++ b/sec-policy/selinux-hddtemp/ChangeLog
@@ -0,0 +1,43 @@
+# ChangeLog for sec-policy/selinux-hddtemp
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-hddtemp/ChangeLog,v 1.9 2012/06/27 20:33:50 swift Exp $
+
+*selinux-hddtemp-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-hddtemp-2.20120725-r7.ebuild:
+  Pushing out r7
+
+*selinux-hddtemp-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-hddtemp-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-hddtemp-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-hddtemp-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-hddtemp-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-hddtemp-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-hddtemp-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-hddtemp-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-hddtemp-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-hddtemp-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-hddtemp-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-hddtemp/metadata.xml b/sec-policy/selinux-hddtemp/metadata.xml
new file mode 100644
index 0000000..7689a32
--- /dev/null
+++ b/sec-policy/selinux-hddtemp/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for hddtemp</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-hddtemp/selinux-hddtemp-2.20120725-r8.ebuild b/sec-policy/selinux-hddtemp/selinux-hddtemp-2.20120725-r8.ebuild
new file mode 100644
index 0000000..e852dcc
--- /dev/null
+++ b/sec-policy/selinux-hddtemp/selinux-hddtemp-2.20120725-r8.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="hddtemp"
+BASEPOL="2.20120725-r8"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for hddtemp"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-howl/ChangeLog b/sec-policy/selinux-howl/ChangeLog
new file mode 100644
index 0000000..4620b14
--- /dev/null
+++ b/sec-policy/selinux-howl/ChangeLog
@@ -0,0 +1,37 @@
+# ChangeLog for sec-policy/selinux-howl
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-howl/ChangeLog,v 1.7 2012/06/27 20:34:00 swift Exp $
+
+*selinux-howl-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-howl-2.20120725-r7.ebuild:
+  Pushing out r7
+
+*selinux-howl-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-howl-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-howl-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-howl-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-howl-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-howl-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  29 Jan 2012;  <swift@gentoo.org> Manifest:
+  Updating manifest
+
+  29 Jan 2012; <swift@gentoo.org> selinux-howl-2.20110726.ebuild:
+  Stabilize
+
+*selinux-howl-2.20110726 (04 Dec 2011)
+
+  04 Dec 2011; <swift@gentoo.org> +selinux-howl-2.20110726.ebuild,
+  +metadata.xml:
+  Adding SELinux module for howl
+

diff --git a/sec-policy/selinux-howl/metadata.xml b/sec-policy/selinux-howl/metadata.xml
new file mode 100644
index 0000000..6a79e57
--- /dev/null
+++ b/sec-policy/selinux-howl/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for howl</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-howl/selinux-howl-2.20120725-r8.ebuild b/sec-policy/selinux-howl/selinux-howl-2.20120725-r8.ebuild
new file mode 100644
index 0000000..9a2ca2d
--- /dev/null
+++ b/sec-policy/selinux-howl/selinux-howl-2.20120725-r8.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="howl"
+BASEPOL="2.20120725-r8"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for howl"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-icecast/ChangeLog b/sec-policy/selinux-icecast/ChangeLog
new file mode 100644
index 0000000..84d7057
--- /dev/null
+++ b/sec-policy/selinux-icecast/ChangeLog
@@ -0,0 +1,43 @@
+# ChangeLog for sec-policy/selinux-icecast
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-icecast/ChangeLog,v 1.9 2012/06/27 20:33:49 swift Exp $
+
+*selinux-icecast-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-icecast-2.20120725-r7.ebuild:
+  Pushing out r7
+
+*selinux-icecast-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-icecast-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-icecast-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-icecast-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-icecast-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-icecast-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-icecast-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-icecast-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-icecast-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-icecast-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-icecast-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-icecast/metadata.xml b/sec-policy/selinux-icecast/metadata.xml
new file mode 100644
index 0000000..7532d9c
--- /dev/null
+++ b/sec-policy/selinux-icecast/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for icecast</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-icecast/selinux-icecast-2.20120725-r8.ebuild b/sec-policy/selinux-icecast/selinux-icecast-2.20120725-r8.ebuild
new file mode 100644
index 0000000..501b711
--- /dev/null
+++ b/sec-policy/selinux-icecast/selinux-icecast-2.20120725-r8.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="icecast"
+BASEPOL="2.20120725-r8"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for icecast"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-ifplugd/ChangeLog b/sec-policy/selinux-ifplugd/ChangeLog
new file mode 100644
index 0000000..3efe6ad
--- /dev/null
+++ b/sec-policy/selinux-ifplugd/ChangeLog
@@ -0,0 +1,43 @@
+# ChangeLog for sec-policy/selinux-ifplugd
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ifplugd/ChangeLog,v 1.9 2012/06/27 20:33:48 swift Exp $
+
+*selinux-ifplugd-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-ifplugd-2.20120725-r7.ebuild:
+  Pushing out r7
+
+*selinux-ifplugd-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-ifplugd-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-ifplugd-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-ifplugd-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-ifplugd-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-ifplugd-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-ifplugd-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-ifplugd-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-ifplugd-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-ifplugd-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-ifplugd-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-ifplugd/metadata.xml b/sec-policy/selinux-ifplugd/metadata.xml
new file mode 100644
index 0000000..705d192
--- /dev/null
+++ b/sec-policy/selinux-ifplugd/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for ifplugd</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-ifplugd/selinux-ifplugd-2.20120725-r8.ebuild b/sec-policy/selinux-ifplugd/selinux-ifplugd-2.20120725-r8.ebuild
new file mode 100644
index 0000000..3b07c48
--- /dev/null
+++ b/sec-policy/selinux-ifplugd/selinux-ifplugd-2.20120725-r8.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="ifplugd"
+BASEPOL="2.20120725-r8"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for ifplugd"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-imaze/ChangeLog b/sec-policy/selinux-imaze/ChangeLog
new file mode 100644
index 0000000..cfcd1f2
--- /dev/null
+++ b/sec-policy/selinux-imaze/ChangeLog
@@ -0,0 +1,43 @@
+# ChangeLog for sec-policy/selinux-imaze
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-imaze/ChangeLog,v 1.9 2012/06/27 20:34:06 swift Exp $
+
+*selinux-imaze-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-imaze-2.20120725-r7.ebuild:
+  Pushing out r7
+
+*selinux-imaze-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-imaze-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-imaze-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-imaze-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-imaze-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-imaze-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-imaze-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-imaze-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-imaze-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-imaze-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-imaze-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-imaze/metadata.xml b/sec-policy/selinux-imaze/metadata.xml
new file mode 100644
index 0000000..6c4c2b0
--- /dev/null
+++ b/sec-policy/selinux-imaze/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for imaze</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-imaze/selinux-imaze-2.20120725-r8.ebuild b/sec-policy/selinux-imaze/selinux-imaze-2.20120725-r8.ebuild
new file mode 100644
index 0000000..39d4a57
--- /dev/null
+++ b/sec-policy/selinux-imaze/selinux-imaze-2.20120725-r8.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="imaze"
+BASEPOL="2.20120725-r8"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for imaze"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-inetd/ChangeLog b/sec-policy/selinux-inetd/ChangeLog
new file mode 100644
index 0000000..9a1cc43
--- /dev/null
+++ b/sec-policy/selinux-inetd/ChangeLog
@@ -0,0 +1,115 @@
+# ChangeLog for sec-policy/selinux-inetd
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-inetd/ChangeLog,v 1.23 2012/06/27 20:33:53 swift Exp $
+
+*selinux-inetd-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-inetd-2.20120725-r7.ebuild:
+  Pushing out r7
+
+*selinux-inetd-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-inetd-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-inetd-2.20110726.ebuild,
+  -selinux-inetd-2.20110726-r1.ebuild, -selinux-inetd-2.20110726-r2.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-inetd-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-inetd-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-inetd-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  29 Jan 2012;  <swift@gentoo.org> Manifest:
+  Updating manifest
+
+  29 Jan 2012; <swift@gentoo.org> selinux-inetd-2.20110726-r2.ebuild:
+  Stabilize
+
+  19 Dec 2011; <swift@gentoo.org> selinux-inetd-2.20110726-r1.ebuild:
+  Stabilize rev6
+
+*selinux-inetd-2.20110726-r2 (04 Dec 2011)
+
+  04 Dec 2011; <swift@gentoo.org> +selinux-inetd-2.20110726-r2.ebuild:
+  Support listening on POP port
+
+*selinux-inetd-2.20110726-r1 (15 Nov 2011)
+
+  15 Nov 2011; <swift@gentoo.org> +selinux-inetd-2.20110726-r1.ebuild:
+  Add resource management privileges to inetd (bug #389917)
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-inetd-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-inetd-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-inetd-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-inetd-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-inetd-2.20090730.ebuild, -selinux-inetd-2.20091215.ebuild,
+  -selinux-inetd-20080525.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-inetd-2.20101213.ebuild:
+  Stable amd64 x86
+
+*selinux-inetd-2.20101213 (05 Feb 2011)
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-inetd-2.20101213.ebuild:
+  New upstream policy.
+
+*selinux-inetd-2.20091215 (16 Dec 2009)
+
+  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-inetd-2.20091215.ebuild:
+  New upstream release.
+
+  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-inetd-20070329.ebuild, -selinux-inetd-20070928.ebuild,
+  selinux-inetd-20080525.ebuild:
+  Mark 20080525 stable, clear old ebuilds.
+
+*selinux-inetd-2.20090730 (03 Aug 2009)
+
+  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-inetd-2.20090730.ebuild:
+  New upstream release.
+
+  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+  selinux-inetd-20070329.ebuild, selinux-inetd-20070928.ebuild,
+  selinux-inetd-20080525.ebuild:
+  Drop alpha, mips, ppc, sparc selinux support.
+
+*selinux-inetd-20080525 (25 May 2008)
+
+  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-inetd-20080525.ebuild:
+  New SVN snapshot.
+
+  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+  selinux-inetd-20070928.ebuild:
+  Mark stable.
+
+*selinux-inetd-20070928 (26 Nov 2007)
+
+  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-inetd-20070928.ebuild:
+  New SVN snapshot.
+
+*selinux-inetd-20070329 (11 Jun 2007)
+
+  11 Jun 2007; Petre Rodan <kaiowas@gentoo.org> +metadata.xml,
+  +selinux-inetd-20070329.ebuild:
+  initial commit
+

diff --git a/sec-policy/selinux-inetd/metadata.xml b/sec-policy/selinux-inetd/metadata.xml
new file mode 100644
index 0000000..0bed3d1
--- /dev/null
+++ b/sec-policy/selinux-inetd/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for inetd</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-inetd/selinux-inetd-2.20120725-r8.ebuild b/sec-policy/selinux-inetd/selinux-inetd-2.20120725-r8.ebuild
new file mode 100644
index 0000000..897d8fa
--- /dev/null
+++ b/sec-policy/selinux-inetd/selinux-inetd-2.20120725-r8.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="inetd"
+BASEPOL="2.20120725-r8"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for inetd"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-inn/ChangeLog b/sec-policy/selinux-inn/ChangeLog
new file mode 100644
index 0000000..1604025
--- /dev/null
+++ b/sec-policy/selinux-inn/ChangeLog
@@ -0,0 +1,48 @@
+# ChangeLog for sec-policy/selinux-inn
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-inn/ChangeLog,v 1.10 2012/06/27 20:33:52 swift Exp $
+
+*selinux-inn-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-inn-2.20120725-r7.ebuild:
+  Pushing out r7
+
+*selinux-inn-2.20120215-r2 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-inn-2.20120215-r2.ebuild:
+  Bump to revision 13
+
+*selinux-inn-2.20120215-r1 (20 May 2012)
+
+  20 May 2012; <swift@gentoo.org> +selinux-inn-2.20120215-r1.ebuild:
+  Bumping to rev 9
+
+  13 May 2012; <swift@gentoo.org> -selinux-inn-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-inn-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-inn-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-inn-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-inn-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-inn-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-inn-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-inn-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-inn-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-inn/metadata.xml b/sec-policy/selinux-inn/metadata.xml
new file mode 100644
index 0000000..a6c69b9
--- /dev/null
+++ b/sec-policy/selinux-inn/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for inn</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-inn/selinux-inn-2.20120725-r8.ebuild b/sec-policy/selinux-inn/selinux-inn-2.20120725-r8.ebuild
new file mode 100644
index 0000000..15ef87f
--- /dev/null
+++ b/sec-policy/selinux-inn/selinux-inn-2.20120725-r8.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="inn"
+BASEPOL="2.20120725-r8"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for inn"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-ipsec/ChangeLog b/sec-policy/selinux-ipsec/ChangeLog
new file mode 100644
index 0000000..e80dab7
--- /dev/null
+++ b/sec-policy/selinux-ipsec/ChangeLog
@@ -0,0 +1,43 @@
+# ChangeLog for sec-policy/selinux-ipsec
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ipsec/ChangeLog,v 1.7 2012/06/27 20:34:04 swift Exp $
+
+*selinux-ipsec-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-ipsec-2.20120725-r7.ebuild:
+  Pushing out r7
+
+*selinux-ipsec-2.20120215-r2 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-ipsec-2.20120215-r2.ebuild:
+  Bump to revision 13
+
+*selinux-ipsec-2.20120215-r1 (20 May 2012)
+
+  20 May 2012; <swift@gentoo.org> +selinux-ipsec-2.20120215-r1.ebuild:
+  Bumping to rev 9
+
+  13 May 2012; <swift@gentoo.org> -selinux-ipsec-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-ipsec-2.20120215.ebuild:
+  Stabilizing revision 7
+
+  31 Mar 2012; <swift@gentoo.org> selinux-ipsec-2.20110726.ebuild,
+  +selinux-ipsec-2.20120215.ebuild:
+  Remove deprecated dependency
+
+*selinux-ipsec-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-ipsec-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-ipsec-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-ipsec-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-ipsec-2.20110726.ebuild,
+  +metadata.xml:
+  New policy based on refpolicy 20110726 sources
+

diff --git a/sec-policy/selinux-ipsec/metadata.xml b/sec-policy/selinux-ipsec/metadata.xml
new file mode 100644
index 0000000..3bbae22
--- /dev/null
+++ b/sec-policy/selinux-ipsec/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for ipsec</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-ipsec/selinux-ipsec-2.20120725-r8.ebuild b/sec-policy/selinux-ipsec/selinux-ipsec-2.20120725-r8.ebuild
new file mode 100644
index 0000000..cd16f63
--- /dev/null
+++ b/sec-policy/selinux-ipsec/selinux-ipsec-2.20120725-r8.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="ipsec"
+BASEPOL="2.20120725-r8"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for ipsec"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-irc/ChangeLog b/sec-policy/selinux-irc/ChangeLog
new file mode 100644
index 0000000..6273be0
--- /dev/null
+++ b/sec-policy/selinux-irc/ChangeLog
@@ -0,0 +1,31 @@
+# ChangeLog for sec-policy/selinux-irc
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-irc/ChangeLog,v 1.5 2012/06/27 20:34:12 swift Exp $
+
+*selinux-irc-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-irc-2.20120725-r7.ebuild:
+  Pushing out r7
+
+*selinux-irc-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-irc-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-irc-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-irc-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-irc-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-irc-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+*selinux-irc-2.20110726 (06 Dec 2011)
+
+  06 Dec 2011; <swift@gentoo.org> +selinux-irc-2.20110726.ebuild,
+  +metadata.xml:
+  Adding SELinux policy module for irc
+

diff --git a/sec-policy/selinux-irc/metadata.xml b/sec-policy/selinux-irc/metadata.xml
new file mode 100644
index 0000000..654dd6a
--- /dev/null
+++ b/sec-policy/selinux-irc/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for irc</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-irc/selinux-irc-2.20120725-r8.ebuild b/sec-policy/selinux-irc/selinux-irc-2.20120725-r8.ebuild
new file mode 100644
index 0000000..68f1cb2
--- /dev/null
+++ b/sec-policy/selinux-irc/selinux-irc-2.20120725-r8.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="irc"
+BASEPOL="2.20120725-r8"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for irc"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-ircd/ChangeLog b/sec-policy/selinux-ircd/ChangeLog
new file mode 100644
index 0000000..abeb562
--- /dev/null
+++ b/sec-policy/selinux-ircd/ChangeLog
@@ -0,0 +1,43 @@
+# ChangeLog for sec-policy/selinux-ircd
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ircd/ChangeLog,v 1.9 2012/06/27 20:34:07 swift Exp $
+
+*selinux-ircd-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-ircd-2.20120725-r7.ebuild:
+  Pushing out r7
+
+*selinux-ircd-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-ircd-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-ircd-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-ircd-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-ircd-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-ircd-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-ircd-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-ircd-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-ircd-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-ircd-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-ircd-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-ircd/metadata.xml b/sec-policy/selinux-ircd/metadata.xml
new file mode 100644
index 0000000..35ed1a3
--- /dev/null
+++ b/sec-policy/selinux-ircd/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for ircd</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-ircd/selinux-ircd-2.20120725-r8.ebuild b/sec-policy/selinux-ircd/selinux-ircd-2.20120725-r8.ebuild
new file mode 100644
index 0000000..66a3660
--- /dev/null
+++ b/sec-policy/selinux-ircd/selinux-ircd-2.20120725-r8.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="ircd"
+BASEPOL="2.20120725-r8"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for ircd"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-irqbalance/ChangeLog b/sec-policy/selinux-irqbalance/ChangeLog
new file mode 100644
index 0000000..8e2db69
--- /dev/null
+++ b/sec-policy/selinux-irqbalance/ChangeLog
@@ -0,0 +1,43 @@
+# ChangeLog for sec-policy/selinux-irqbalance
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-irqbalance/ChangeLog,v 1.9 2012/06/27 20:33:57 swift Exp $
+
+*selinux-irqbalance-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-irqbalance-2.20120725-r7.ebuild:
+  Pushing out r7
+
+*selinux-irqbalance-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-irqbalance-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-irqbalance-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-irqbalance-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-irqbalance-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-irqbalance-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-irqbalance-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-irqbalance-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-irqbalance-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-irqbalance-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-irqbalance-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-irqbalance/metadata.xml b/sec-policy/selinux-irqbalance/metadata.xml
new file mode 100644
index 0000000..2ec6319
--- /dev/null
+++ b/sec-policy/selinux-irqbalance/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for irqbalance</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-irqbalance/selinux-irqbalance-2.20120725-r8.ebuild b/sec-policy/selinux-irqbalance/selinux-irqbalance-2.20120725-r8.ebuild
new file mode 100644
index 0000000..af5f3d9
--- /dev/null
+++ b/sec-policy/selinux-irqbalance/selinux-irqbalance-2.20120725-r8.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="irqbalance"
+BASEPOL="2.20120725-r8"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for irqbalance"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-jabber/ChangeLog b/sec-policy/selinux-jabber/ChangeLog
new file mode 100644
index 0000000..d4b35d7
--- /dev/null
+++ b/sec-policy/selinux-jabber/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-jabber
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-jabber/ChangeLog,v 1.6 2012/06/27 20:33:58 swift Exp $
+
+*selinux-jabber-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-jabber-2.20120725-r7.ebuild:
+  Pushing out r7
+
+*selinux-jabber-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-jabber-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-jabber-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-jabber-2.20120215.ebuild:
+  Stabilizing revision 7
+
+  31 Mar 2012; <swift@gentoo.org> selinux-jabber-2.20110726.ebuild,
+  +selinux-jabber-2.20120215.ebuild:
+  Remove deprecated dependency
+
+*selinux-jabber-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-jabber-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-jabber-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-jabber-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-jabber-2.20110726.ebuild,
+  +metadata.xml:
+  New policy based on refpolicy 20110726 sources
+

diff --git a/sec-policy/selinux-jabber/metadata.xml b/sec-policy/selinux-jabber/metadata.xml
new file mode 100644
index 0000000..82e2550
--- /dev/null
+++ b/sec-policy/selinux-jabber/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for jabber</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-jabber/selinux-jabber-2.20120725-r8.ebuild b/sec-policy/selinux-jabber/selinux-jabber-2.20120725-r8.ebuild
new file mode 100644
index 0000000..d9f3773
--- /dev/null
+++ b/sec-policy/selinux-jabber/selinux-jabber-2.20120725-r8.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="jabber"
+BASEPOL="2.20120725-r8"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for jabber"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-java/ChangeLog b/sec-policy/selinux-java/ChangeLog
new file mode 100644
index 0000000..b822460
--- /dev/null
+++ b/sec-policy/selinux-java/ChangeLog
@@ -0,0 +1,48 @@
+# ChangeLog for sec-policy/selinux-java
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-java/ChangeLog,v 1.10 2012/06/27 20:34:08 swift Exp $
+
+*selinux-java-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-java-2.20120725-r7.ebuild:
+  Pushing out r7
+
+*selinux-java-2.20120215-r2 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-java-2.20120215-r2.ebuild:
+  Bump to revision 13
+
+*selinux-java-2.20120215-r1 (20 May 2012)
+
+  20 May 2012; <swift@gentoo.org> +selinux-java-2.20120215-r1.ebuild:
+  Bumping to rev 9
+
+  13 May 2012; <swift@gentoo.org> -selinux-java-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-java-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-java-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-java-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-java-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-java-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-java-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-java-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-java-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-java/metadata.xml b/sec-policy/selinux-java/metadata.xml
new file mode 100644
index 0000000..901aaff
--- /dev/null
+++ b/sec-policy/selinux-java/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for java</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-java/selinux-java-2.20120725-r8.ebuild b/sec-policy/selinux-java/selinux-java-2.20120725-r8.ebuild
new file mode 100644
index 0000000..8c32cd3
--- /dev/null
+++ b/sec-policy/selinux-java/selinux-java-2.20120725-r8.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="java"
+BASEPOL="2.20120725-r8"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for java"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-kdump/ChangeLog b/sec-policy/selinux-kdump/ChangeLog
new file mode 100644
index 0000000..29b6331
--- /dev/null
+++ b/sec-policy/selinux-kdump/ChangeLog
@@ -0,0 +1,43 @@
+# ChangeLog for sec-policy/selinux-kdump
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-kdump/ChangeLog,v 1.9 2012/06/27 20:34:03 swift Exp $
+
+*selinux-kdump-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-kdump-2.20120725-r7.ebuild:
+  Pushing out r7
+
+*selinux-kdump-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-kdump-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-kdump-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-kdump-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-kdump-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-kdump-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-kdump-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-kdump-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-kdump-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-kdump-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-kdump-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-kdump/metadata.xml b/sec-policy/selinux-kdump/metadata.xml
new file mode 100644
index 0000000..62a070a
--- /dev/null
+++ b/sec-policy/selinux-kdump/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for kdump</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-kdump/selinux-kdump-2.20120725-r8.ebuild b/sec-policy/selinux-kdump/selinux-kdump-2.20120725-r8.ebuild
new file mode 100644
index 0000000..75dea60
--- /dev/null
+++ b/sec-policy/selinux-kdump/selinux-kdump-2.20120725-r8.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="kdump"
+BASEPOL="2.20120725-r8"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for kdump"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-kerberos/ChangeLog b/sec-policy/selinux-kerberos/ChangeLog
new file mode 100644
index 0000000..a1a05fb
--- /dev/null
+++ b/sec-policy/selinux-kerberos/ChangeLog
@@ -0,0 +1,128 @@
+# ChangeLog for sec-policy/selinux-kerberos
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-kerberos/ChangeLog,v 1.25 2012/06/27 20:33:56 swift Exp $
+
+*selinux-kerberos-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-kerberos-2.20120725-r7.ebuild:
+  Pushing out r7
+
+*selinux-kerberos-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-kerberos-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-kerberos-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-kerberos-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-kerberos-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-kerberos-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-kerberos-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-kerberos-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-kerberos-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-kerberos-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-kerberos-2.20090730.ebuild, -selinux-kerberos-2.20091215.ebuild,
+  -selinux-kerberos-20080525.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-kerberos-2.20101213.ebuild:
+  Stable amd64 x86
+
+*selinux-kerberos-2.20101213 (05 Feb 2011)
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-kerberos-2.20101213.ebuild:
+  New upstream policy.
+
+*selinux-kerberos-2.20091215 (16 Dec 2009)
+
+  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-kerberos-2.20091215.ebuild:
+  New upstream release.
+
+  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-kerberos-20070329.ebuild, -selinux-kerberos-20070928.ebuild,
+  selinux-kerberos-20080525.ebuild:
+  Mark 20080525 stable, clear old ebuilds.
+
+*selinux-kerberos-2.20090730 (03 Aug 2009)
+
+  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-kerberos-2.20090730.ebuild:
+  New upstream release.
+
+  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+  selinux-kerberos-20070329.ebuild, selinux-kerberos-20070928.ebuild,
+  selinux-kerberos-20080525.ebuild:
+  Drop alpha, mips, ppc, sparc selinux support.
+
+*selinux-kerberos-20080525 (25 May 2008)
+
+  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-kerberos-20080525.ebuild:
+  New SVN snapshot.
+
+  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-kerberos-20050626.ebuild, -selinux-kerberos-20061114.ebuild:
+  Remove old ebuilds.
+
+  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+  selinux-kerberos-20070928.ebuild:
+  Mark stable.
+
+*selinux-kerberos-20070928 (26 Nov 2007)
+
+  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-kerberos-20070928.ebuild:
+  New SVN snapshot.
+
+  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
+  Removing kaiowas from metadata due to his retirement (see #61930 for
+  reference).
+
+  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
+  selinux-kerberos-20070329.ebuild:
+  Mark stable.
+
+*selinux-kerberos-20070329 (29 Mar 2007)
+
+  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-kerberos-20070329.ebuild:
+  New SVN snapshot.
+
+  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
+  Redigest for Manifest2
+
+*selinux-kerberos-20061114 (15 Nov 2006)
+
+  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-kerberos-20061114.ebuild:
+  New SVN snapshot.
+
+*selinux-kerberos-20061008 (10 Oct 2006)
+
+  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-kerberos-20061008.ebuild:
+  First mainstream reference policy testing release.
+
+*selinux-kerberos-20050626 (26 Jun 2005)
+
+  26 Jun 2005; petre rodan <kaiowas@gentoo.org> +metadata.xml,
+  +selinux-kerberos-20050626.ebuild:
+  initial commit
+

diff --git a/sec-policy/selinux-kerberos/metadata.xml b/sec-policy/selinux-kerberos/metadata.xml
new file mode 100644
index 0000000..0a21fca
--- /dev/null
+++ b/sec-policy/selinux-kerberos/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for kerberos</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-kerberos/selinux-kerberos-2.20120725-r8.ebuild b/sec-policy/selinux-kerberos/selinux-kerberos-2.20120725-r8.ebuild
new file mode 100644
index 0000000..8a9a4b6
--- /dev/null
+++ b/sec-policy/selinux-kerberos/selinux-kerberos-2.20120725-r8.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="kerberos"
+BASEPOL="2.20120725-r8"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for kerberos"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-kerneloops/ChangeLog b/sec-policy/selinux-kerneloops/ChangeLog
new file mode 100644
index 0000000..df7baa6
--- /dev/null
+++ b/sec-policy/selinux-kerneloops/ChangeLog
@@ -0,0 +1,43 @@
+# ChangeLog for sec-policy/selinux-kerneloops
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-kerneloops/ChangeLog,v 1.9 2012/06/27 20:34:06 swift Exp $
+
+*selinux-kerneloops-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-kerneloops-2.20120725-r7.ebuild:
+  Pushing out r7
+
+*selinux-kerneloops-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-kerneloops-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-kerneloops-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-kerneloops-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-kerneloops-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-kerneloops-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-kerneloops-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-kerneloops-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-kerneloops-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-kerneloops-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-kerneloops-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-kerneloops/metadata.xml b/sec-policy/selinux-kerneloops/metadata.xml
new file mode 100644
index 0000000..765d1f9
--- /dev/null
+++ b/sec-policy/selinux-kerneloops/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for kerneloops</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-kerneloops/selinux-kerneloops-2.20120725-r8.ebuild b/sec-policy/selinux-kerneloops/selinux-kerneloops-2.20120725-r8.ebuild
new file mode 100644
index 0000000..868fb32
--- /dev/null
+++ b/sec-policy/selinux-kerneloops/selinux-kerneloops-2.20120725-r8.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="kerneloops"
+BASEPOL="2.20120725-r8"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for kerneloops"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-kismet/ChangeLog b/sec-policy/selinux-kismet/ChangeLog
new file mode 100644
index 0000000..98980ff
--- /dev/null
+++ b/sec-policy/selinux-kismet/ChangeLog
@@ -0,0 +1,43 @@
+# ChangeLog for sec-policy/selinux-kismet
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-kismet/ChangeLog,v 1.9 2012/06/27 20:33:49 swift Exp $
+
+*selinux-kismet-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-kismet-2.20120725-r7.ebuild:
+  Pushing out r7
+
+*selinux-kismet-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-kismet-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-kismet-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-kismet-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-kismet-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-kismet-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-kismet-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-kismet-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-kismet-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-kismet-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-kismet-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-kismet/metadata.xml b/sec-policy/selinux-kismet/metadata.xml
new file mode 100644
index 0000000..967aedf
--- /dev/null
+++ b/sec-policy/selinux-kismet/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for kismet</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-kismet/selinux-kismet-2.20120725-r8.ebuild b/sec-policy/selinux-kismet/selinux-kismet-2.20120725-r8.ebuild
new file mode 100644
index 0000000..5aa026c
--- /dev/null
+++ b/sec-policy/selinux-kismet/selinux-kismet-2.20120725-r8.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="kismet"
+BASEPOL="2.20120725-r8"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for kismet"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-ksmtuned/ChangeLog b/sec-policy/selinux-ksmtuned/ChangeLog
new file mode 100644
index 0000000..880815b
--- /dev/null
+++ b/sec-policy/selinux-ksmtuned/ChangeLog
@@ -0,0 +1,43 @@
+# ChangeLog for sec-policy/selinux-ksmtuned
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ksmtuned/ChangeLog,v 1.9 2012/06/27 20:34:01 swift Exp $
+
+*selinux-ksmtuned-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-ksmtuned-2.20120725-r7.ebuild:
+  Pushing out r7
+
+*selinux-ksmtuned-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-ksmtuned-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-ksmtuned-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-ksmtuned-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-ksmtuned-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-ksmtuned-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-ksmtuned-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-ksmtuned-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-ksmtuned-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-ksmtuned-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-ksmtuned-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-ksmtuned/metadata.xml b/sec-policy/selinux-ksmtuned/metadata.xml
new file mode 100644
index 0000000..3b44850
--- /dev/null
+++ b/sec-policy/selinux-ksmtuned/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for ksmtuned</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-ksmtuned/selinux-ksmtuned-2.20120725-r8.ebuild b/sec-policy/selinux-ksmtuned/selinux-ksmtuned-2.20120725-r8.ebuild
new file mode 100644
index 0000000..ab0b838
--- /dev/null
+++ b/sec-policy/selinux-ksmtuned/selinux-ksmtuned-2.20120725-r8.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="ksmtuned"
+BASEPOL="2.20120725-r8"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for ksmtuned"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-kudzu/ChangeLog b/sec-policy/selinux-kudzu/ChangeLog
new file mode 100644
index 0000000..0327c10
--- /dev/null
+++ b/sec-policy/selinux-kudzu/ChangeLog
@@ -0,0 +1,43 @@
+# ChangeLog for sec-policy/selinux-kudzu
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-kudzu/ChangeLog,v 1.9 2012/06/27 20:34:13 swift Exp $
+
+*selinux-kudzu-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-kudzu-2.20120725-r7.ebuild:
+  Pushing out r7
+
+*selinux-kudzu-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-kudzu-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-kudzu-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-kudzu-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-kudzu-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-kudzu-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-kudzu-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-kudzu-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-kudzu-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-kudzu-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-kudzu-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-kudzu/metadata.xml b/sec-policy/selinux-kudzu/metadata.xml
new file mode 100644
index 0000000..235e7ca
--- /dev/null
+++ b/sec-policy/selinux-kudzu/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for kudzu</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-kudzu/selinux-kudzu-2.20120725-r8.ebuild b/sec-policy/selinux-kudzu/selinux-kudzu-2.20120725-r8.ebuild
new file mode 100644
index 0000000..e903991
--- /dev/null
+++ b/sec-policy/selinux-kudzu/selinux-kudzu-2.20120725-r8.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="kudzu"
+BASEPOL="2.20120725-r8"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for kudzu"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-ldap/ChangeLog b/sec-policy/selinux-ldap/ChangeLog
new file mode 100644
index 0000000..c79ac27
--- /dev/null
+++ b/sec-policy/selinux-ldap/ChangeLog
@@ -0,0 +1,151 @@
+# ChangeLog for sec-policy/selinux-ldap
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ldap/ChangeLog,v 1.10 2012/06/27 20:33:49 swift Exp $
+
+*selinux-ldap-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-ldap-2.20120725-r7.ebuild:
+  Pushing out r7
+
+*selinux-ldap-2.20120215-r2 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-ldap-2.20120215-r2.ebuild:
+  Bump to revision 13
+
+*selinux-ldap-2.20120215-r1 (20 May 2012)
+
+  20 May 2012; <swift@gentoo.org> +selinux-ldap-2.20120215-r1.ebuild:
+  Bumping to rev 9
+
+  13 May 2012; <swift@gentoo.org> -selinux-ldap-2.20110726-r1.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-ldap-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-ldap-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-ldap-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -files/fix-services-ldap-r1.patch,
+  -selinux-ldap-2.20101213-r1.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-ldap-2.20110726-r1.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-ldap-2.20110726-r1 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-ldap-2.20110726-r1.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-ldap-2.20101213-r1.ebuild:
+  Stable amd64 x86
+
+  16 Apr 2011; Anthony G. Basile <blueness@gentoo.org>
+  +files/fix-services-ldap-r1.patch, +selinux-ldap-2.20101213-r1.ebuild,
+  +metadata.xml:
+  Initial commit to tree, renames selinux-openldap
+
+*selinux-ldap-2.20101213-r1 (14 Mar 2011)
+
+  14 Mar 2011; <swift@gentoo.org> +files/fix-services-ldap-r1.patch,
+  +selinux-ldap-2.20101213-r1.ebuild, +metadata.xml:
+  Fix file contexts, enable ldap administration
+
+*selinux-openldap-2.20101213 (05 Feb 2011)
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-openldap-2.20101213.ebuild:
+  New upstream policy.
+
+*selinux-openldap-2.20091215 (16 Dec 2009)
+
+  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-openldap-2.20091215.ebuild:
+  New upstream release.
+
+  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-openldap-20070329.ebuild, -selinux-openldap-20070928.ebuild,
+  selinux-openldap-20080525.ebuild:
+  Mark 20080525 stable, clear old ebuilds.
+
+*selinux-openldap-2.20090730 (03 Aug 2009)
+
+  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-openldap-2.20090730.ebuild:
+  New upstream release.
+
+  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+  selinux-openldap-20070329.ebuild, selinux-openldap-20070928.ebuild,
+  selinux-openldap-20080525.ebuild:
+  Drop alpha, mips, ppc, sparc selinux support.
+
+*selinux-openldap-20080525 (25 May 2008)
+
+  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-openldap-20080525.ebuild:
+  New SVN snapshot.
+
+  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-openldap-20050626.ebuild, -selinux-openldap-20051122.ebuild,
+  -selinux-openldap-20061114.ebuild:
+  Remove old ebuilds.
+
+  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+  selinux-openldap-20070928.ebuild:
+  Mark stable.
+
+*selinux-openldap-20070928 (26 Nov 2007)
+
+  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-openldap-20070928.ebuild:
+  New SVN snapshot.
+
+  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
+  Removing kaiowas from metadata due to his retirement (see #61930 for
+  reference).
+
+  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
+  selinux-openldap-20070329.ebuild:
+  Mark stable.
+
+*selinux-openldap-20070329 (29 Mar 2007)
+
+  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-openldap-20070329.ebuild:
+  New SVN snapshot.
+
+  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
+  Redigest for Manifest2
+
+*selinux-openldap-20061114 (15 Nov 2006)
+
+  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-openldap-20061114.ebuild:
+  New SVN snapshot.
+
+*selinux-openldap-20061008 (10 Oct 2006)
+
+  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-openldap-20061008.ebuild:
+  First mainstream reference policy testing release.
+
+  02 Dec 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-openldap-20051122.ebuild:
+  mark stable on amd64 mips ppc sparc x86
+
+*selinux-openldap-20051122 (28 Nov 2005)
+
+  28 Nov 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-openldap-20050626.ebuild, +selinux-openldap-20051122.ebuild:
+  marked stable on amd64 mips ppc sparc x86, merge with upstream
+
+*selinux-openldap-20050626 (26 Jun 2005)
+
+  26 Jun 2005; petre rodan <kaiowas@gentoo.org> +metadata.xml,
+  +selinux-openldap-20050626.ebuild:
+  initial commit
+

diff --git a/sec-policy/selinux-ldap/metadata.xml b/sec-policy/selinux-ldap/metadata.xml
new file mode 100644
index 0000000..d873bf1
--- /dev/null
+++ b/sec-policy/selinux-ldap/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for openldap</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-ldap/selinux-ldap-2.20120725-r8.ebuild b/sec-policy/selinux-ldap/selinux-ldap-2.20120725-r8.ebuild
new file mode 100644
index 0000000..1907df4
--- /dev/null
+++ b/sec-policy/selinux-ldap/selinux-ldap-2.20120725-r8.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="ldap"
+BASEPOL="2.20120725-r8"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for ldap"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-links/ChangeLog b/sec-policy/selinux-links/ChangeLog
new file mode 100644
index 0000000..dd77ae0
--- /dev/null
+++ b/sec-policy/selinux-links/ChangeLog
@@ -0,0 +1,50 @@
+# ChangeLog for sec-policy/selinux-links
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-links/ChangeLog,v 1.9 2012/06/27 20:34:01 swift Exp $
+
+*selinux-links-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-links-2.20120725-r7.ebuild:
+  Pushing out r7
+
+*selinux-links-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-links-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-links-2.20110726-r1.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-links-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-links-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-links-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-links-2.20101213.ebuild,
+  -files/add-apps-links.patch:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-links-2.20110726-r1.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-links-2.20110726-r1 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-links-2.20110726-r1.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-links-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+
+*selinux-links-2.20101213 (22 Jan 2011)
+
+  22 Jan 2011; <swift@gentoo.org> +selinux-links-2.20101213.ebuild,
+  +files/add-apps-links.patch, +metadata.xml:
+  Adding SELinux policy for links webbrowser
+

diff --git a/sec-policy/selinux-links/metadata.xml b/sec-policy/selinux-links/metadata.xml
new file mode 100644
index 0000000..80b8415
--- /dev/null
+++ b/sec-policy/selinux-links/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for links</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-links/selinux-links-2.20120725-r8.ebuild b/sec-policy/selinux-links/selinux-links-2.20120725-r8.ebuild
new file mode 100644
index 0000000..e2f8544
--- /dev/null
+++ b/sec-policy/selinux-links/selinux-links-2.20120725-r8.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="links"
+BASEPOL="2.20120725-r8"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for links"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-lircd/ChangeLog b/sec-policy/selinux-lircd/ChangeLog
new file mode 100644
index 0000000..1256a39
--- /dev/null
+++ b/sec-policy/selinux-lircd/ChangeLog
@@ -0,0 +1,43 @@
+# ChangeLog for sec-policy/selinux-lircd
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-lircd/ChangeLog,v 1.9 2012/06/27 20:34:10 swift Exp $
+
+*selinux-lircd-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-lircd-2.20120725-r7.ebuild:
+  Pushing out r7
+
+*selinux-lircd-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-lircd-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-lircd-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-lircd-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-lircd-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-lircd-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-lircd-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-lircd-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-lircd-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-lircd-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-lircd-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-lircd/metadata.xml b/sec-policy/selinux-lircd/metadata.xml
new file mode 100644
index 0000000..bbf99b9
--- /dev/null
+++ b/sec-policy/selinux-lircd/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for lircd</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-lircd/selinux-lircd-2.20120725-r8.ebuild b/sec-policy/selinux-lircd/selinux-lircd-2.20120725-r8.ebuild
new file mode 100644
index 0000000..611af5c
--- /dev/null
+++ b/sec-policy/selinux-lircd/selinux-lircd-2.20120725-r8.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="lircd"
+BASEPOL="2.20120725-r8"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for lircd"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-loadkeys/ChangeLog b/sec-policy/selinux-loadkeys/ChangeLog
new file mode 100644
index 0000000..688e305
--- /dev/null
+++ b/sec-policy/selinux-loadkeys/ChangeLog
@@ -0,0 +1,43 @@
+# ChangeLog for sec-policy/selinux-loadkeys
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-loadkeys/ChangeLog,v 1.9 2012/06/27 20:34:10 swift Exp $
+
+*selinux-loadkeys-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-loadkeys-2.20120725-r7.ebuild:
+  Pushing out r7
+
+*selinux-loadkeys-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-loadkeys-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-loadkeys-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-loadkeys-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-loadkeys-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-loadkeys-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-loadkeys-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-loadkeys-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-loadkeys-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-loadkeys-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-loadkeys-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-loadkeys/metadata.xml b/sec-policy/selinux-loadkeys/metadata.xml
new file mode 100644
index 0000000..6c9b757
--- /dev/null
+++ b/sec-policy/selinux-loadkeys/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for loadkeys</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-loadkeys/selinux-loadkeys-2.20120725-r8.ebuild b/sec-policy/selinux-loadkeys/selinux-loadkeys-2.20120725-r8.ebuild
new file mode 100644
index 0000000..5cc3394
--- /dev/null
+++ b/sec-policy/selinux-loadkeys/selinux-loadkeys-2.20120725-r8.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="loadkeys"
+BASEPOL="2.20120725-r8"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for loadkeys"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-lockdev/ChangeLog b/sec-policy/selinux-lockdev/ChangeLog
new file mode 100644
index 0000000..8041662
--- /dev/null
+++ b/sec-policy/selinux-lockdev/ChangeLog
@@ -0,0 +1,43 @@
+# ChangeLog for sec-policy/selinux-lockdev
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-lockdev/ChangeLog,v 1.9 2012/06/27 20:34:13 swift Exp $
+
+*selinux-lockdev-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-lockdev-2.20120725-r7.ebuild:
+  Pushing out r7
+
+*selinux-lockdev-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-lockdev-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-lockdev-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-lockdev-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-lockdev-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-lockdev-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-lockdev-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-lockdev-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-lockdev-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-lockdev-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-lockdev-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-lockdev/metadata.xml b/sec-policy/selinux-lockdev/metadata.xml
new file mode 100644
index 0000000..eab4554
--- /dev/null
+++ b/sec-policy/selinux-lockdev/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for lockdev</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-lockdev/selinux-lockdev-2.20120725-r8.ebuild b/sec-policy/selinux-lockdev/selinux-lockdev-2.20120725-r8.ebuild
new file mode 100644
index 0000000..d069c7b
--- /dev/null
+++ b/sec-policy/selinux-lockdev/selinux-lockdev-2.20120725-r8.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="lockdev"
+BASEPOL="2.20120725-r8"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for lockdev"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-logrotate/ChangeLog b/sec-policy/selinux-logrotate/ChangeLog
new file mode 100644
index 0000000..d320b8b
--- /dev/null
+++ b/sec-policy/selinux-logrotate/ChangeLog
@@ -0,0 +1,171 @@
+# ChangeLog for sec-policy/selinux-logrotate
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-logrotate/ChangeLog,v 1.35 2012/06/27 20:33:50 swift Exp $
+
+*selinux-logrotate-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-logrotate-2.20120725-r7.ebuild:
+  Pushing out r7
+
+*selinux-logrotate-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-logrotate-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-logrotate-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-logrotate-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-logrotate-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-logrotate-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-logrotate-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-logrotate-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-logrotate-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-logrotate-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-logrotate-2.20090730.ebuild, -selinux-logrotate-2.20091215.ebuild,
+  -selinux-logrotate-20080525.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-logrotate-2.20101213.ebuild:
+  Stable amd64 x86
+
+*selinux-logrotate-2.20101213 (05 Feb 2011)
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-logrotate-2.20101213.ebuild:
+  New upstream policy.
+
+*selinux-logrotate-2.20091215 (16 Dec 2009)
+
+  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-logrotate-2.20091215.ebuild:
+  New upstream release.
+
+  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-logrotate-20070329.ebuild, -selinux-logrotate-20070928.ebuild,
+  selinux-logrotate-20080525.ebuild:
+  Mark 20080525 stable, clear old ebuilds.
+
+*selinux-logrotate-2.20090730 (03 Aug 2009)
+
+  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-logrotate-2.20090730.ebuild:
+  New upstream release.
+
+  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+  selinux-logrotate-20070329.ebuild, selinux-logrotate-20070928.ebuild,
+  selinux-logrotate-20080525.ebuild:
+  Drop alpha, mips, ppc, sparc selinux support.
+
+*selinux-logrotate-20080525 (25 May 2008)
+
+  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-logrotate-20080525.ebuild:
+  New SVN snapshot.
+
+  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-logrotate-20050211.ebuild, -selinux-logrotate-20050408.ebuild,
+  -selinux-logrotate-20061114.ebuild:
+  Remove old ebuilds.
+
+  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+  selinux-logrotate-20070928.ebuild:
+  Mark stable.
+
+*selinux-logrotate-20070928 (26 Nov 2007)
+
+  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-logrotate-20070928.ebuild:
+  New SVN snapshot.
+
+  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
+  selinux-logrotate-20070329.ebuild:
+  Mark stable.
+
+*selinux-logrotate-20070329 (29 Mar 2007)
+
+  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-logrotate-20070329.ebuild:
+  New SVN snapshot.
+
+  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
+  Redigest for Manifest2
+
+*selinux-logrotate-20061114 (15 Nov 2006)
+
+  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-logrotate-20061114.ebuild:
+  New SVN snapshot.
+
+*selinux-logrotate-20061008 (10 Oct 2006)
+
+  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-logrotate-20061008.ebuild:
+  First mainstream reference policy testing release.
+
+  07 May 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-logrotate-20041120.ebuild, selinux-logrotate-20050408.ebuild:
+  mark stable
+
+*selinux-logrotate-20050408 (23 Apr 2005)
+
+  23 Apr 2005; petre rodan <kaiowas@gentoo.org>
+  +selinux-logrotate-20050408.ebuild:
+  merge with upstream
+
+  23 Mar 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-logrotate-20050211.ebuild:
+  mark stable
+
+*selinux-logrotate-20050211 (25 Feb 2005)
+
+  25 Feb 2005; petre rodan <kaiowas@gentoo.org>
+  +selinux-logrotate-20050211.ebuild:
+  merge with upstream policy
+
+  12 Dec 2004; petre rodan <kaiowas@gentoo.org>
+  -selinux-logrotate-20031129.ebuild, -selinux-logrotate-20041114.ebuild:
+  removed old builds
+
+  23 Nov 2004; petre rodan <kaiowas@gentoo.org>
+  selinux-logrotate-20041120.ebuild:
+  mark stable
+
+*selinux-logrotate-20041120 (22 Nov 2004)
+
+  22 Nov 2004; petre rodan <kaiowas@gentoo.org>
+  +selinux-logrotate-20041120.ebuild:
+  merge with nsa policy
+
+*selinux-logrotate-20041114 (14 Nov 2004)
+
+  14 Nov 2004; petre rodan <kaiowas@gentoo.org>
+  -selinux-logrotate-20041109.ebuild, +selinux-logrotate-20041114.ebuild:
+  fixed gentoo-specific file context
+
+*selinux-logrotate-20041109 (13 Nov 2004)
+
+  13 Nov 2004; petre rodan <kaiowas@gentoo.org>
+  +selinux-logrotate-20041109.ebuild:
+  merge with nsa policy
+
+*selinux-logrotate-20031129 (29 Nov 2003)
+
+  29 Nov 2003; Chris PeBenito <pebenito@gentoo.org> metadata.xml,
+  selinux-logrotate-20031129.ebuild:
+  Initial commit.  Submitted by Tad Glines.
+

diff --git a/sec-policy/selinux-logrotate/metadata.xml b/sec-policy/selinux-logrotate/metadata.xml
new file mode 100644
index 0000000..f5f0a65
--- /dev/null
+++ b/sec-policy/selinux-logrotate/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for logrotate</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-logrotate/selinux-logrotate-2.20120725-r8.ebuild b/sec-policy/selinux-logrotate/selinux-logrotate-2.20120725-r8.ebuild
new file mode 100644
index 0000000..8447262
--- /dev/null
+++ b/sec-policy/selinux-logrotate/selinux-logrotate-2.20120725-r8.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="logrotate"
+BASEPOL="2.20120725-r8"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for logrotate"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-logsentry/metadata.xml b/sec-policy/selinux-logsentry/metadata.xml
new file mode 100644
index 0000000..cc5ea2a
--- /dev/null
+++ b/sec-policy/selinux-logsentry/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for logsentry</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-logsentry/selinux-logsentry-2.20120725-r8.ebuild b/sec-policy/selinux-logsentry/selinux-logsentry-2.20120725-r8.ebuild
new file mode 100644
index 0000000..5c9b155
--- /dev/null
+++ b/sec-policy/selinux-logsentry/selinux-logsentry-2.20120725-r8.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="logsentry"
+BASEPOL="2.20120725-r8"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for logsentry"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-logwatch/ChangeLog b/sec-policy/selinux-logwatch/ChangeLog
new file mode 100644
index 0000000..5d954df
--- /dev/null
+++ b/sec-policy/selinux-logwatch/ChangeLog
@@ -0,0 +1,43 @@
+# ChangeLog for sec-policy/selinux-logwatch
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-logwatch/ChangeLog,v 1.9 2012/06/27 20:33:57 swift Exp $
+
+*selinux-logwatch-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-logwatch-2.20120725-r7.ebuild:
+  Pushing out r7
+
+*selinux-logwatch-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-logwatch-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-logwatch-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-logwatch-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-logwatch-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-logwatch-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-logwatch-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-logwatch-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-logwatch-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-logwatch-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-logwatch-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-logwatch/metadata.xml b/sec-policy/selinux-logwatch/metadata.xml
new file mode 100644
index 0000000..cd2eb89
--- /dev/null
+++ b/sec-policy/selinux-logwatch/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for logwatch</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-logwatch/selinux-logwatch-2.20120725-r8.ebuild b/sec-policy/selinux-logwatch/selinux-logwatch-2.20120725-r8.ebuild
new file mode 100644
index 0000000..6851d32
--- /dev/null
+++ b/sec-policy/selinux-logwatch/selinux-logwatch-2.20120725-r8.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="logwatch"
+BASEPOL="2.20120725-r8"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for logwatch"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-lpd/ChangeLog b/sec-policy/selinux-lpd/ChangeLog
new file mode 100644
index 0000000..0d2d03e
--- /dev/null
+++ b/sec-policy/selinux-lpd/ChangeLog
@@ -0,0 +1,95 @@
+# ChangeLog for sec-policy/selinux-lpd
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-lpd/ChangeLog,v 1.18 2012/06/27 20:34:06 swift Exp $
+
+*selinux-lpd-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-lpd-2.20120725-r7.ebuild:
+  Pushing out r7
+
+*selinux-lpd-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-lpd-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-lpd-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-lpd-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-lpd-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-lpd-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-lpd-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-lpd-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-lpd-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-lpd-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-lpd-2.20090730.ebuild, -selinux-lpd-2.20091215.ebuild,
+  -selinux-lpd-20080525.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-lpd-2.20101213.ebuild:
+  Stable amd64 x86
+
+*selinux-lpd-2.20101213 (05 Feb 2011)
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-lpd-2.20101213.ebuild:
+  New upstream policy.
+
+*selinux-lpd-2.20091215 (16 Dec 2009)
+
+  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-lpd-2.20091215.ebuild:
+  New upstream release.
+
+  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-lpd-20070329.ebuild, -selinux-lpd-20070928.ebuild,
+  selinux-lpd-20080525.ebuild:
+  Mark 20080525 stable, clear old ebuilds.
+
+*selinux-lpd-2.20090730 (03 Aug 2009)
+
+  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-lpd-2.20090730.ebuild:
+  New upstream release.
+
+  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+  selinux-lpd-20070329.ebuild, selinux-lpd-20070928.ebuild,
+  selinux-lpd-20080525.ebuild:
+  Drop alpha, mips, ppc, sparc selinux support.
+
+*selinux-lpd-20080525 (25 May 2008)
+
+  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-lpd-20080525.ebuild:
+  New SVN snapshot.
+
+  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+  selinux-lpd-20070928.ebuild:
+  Mark stable.
+
+*selinux-lpd-20070928 (26 Nov 2007)
+
+  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-lpd-20070928.ebuild:
+  New SVN snapshot.
+
+*selinux-lpd-20070329 (07 Jul 2007)
+
+  07 Jul 2007; Petre Rodan <kaiowas@gentoo.org> +metadata.xml,
+  +selinux-lpd-20070329.ebuild:
+  initial commit. dependency of selinux-cups
+

diff --git a/sec-policy/selinux-lpd/metadata.xml b/sec-policy/selinux-lpd/metadata.xml
new file mode 100644
index 0000000..2513587
--- /dev/null
+++ b/sec-policy/selinux-lpd/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for lpd</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-lpd/selinux-lpd-2.20120725-r8.ebuild b/sec-policy/selinux-lpd/selinux-lpd-2.20120725-r8.ebuild
new file mode 100644
index 0000000..11f15f8
--- /dev/null
+++ b/sec-policy/selinux-lpd/selinux-lpd-2.20120725-r8.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="lpd"
+BASEPOL="2.20120725-r8"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for lpd"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-mailman/ChangeLog b/sec-policy/selinux-mailman/ChangeLog
new file mode 100644
index 0000000..6284bc6
--- /dev/null
+++ b/sec-policy/selinux-mailman/ChangeLog
@@ -0,0 +1,48 @@
+# ChangeLog for sec-policy/selinux-mailman
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mailman/ChangeLog,v 1.10 2012/06/27 20:34:04 swift Exp $
+
+*selinux-mailman-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-mailman-2.20120725-r7.ebuild:
+  Pushing out r7
+
+*selinux-mailman-2.20120215-r2 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-mailman-2.20120215-r2.ebuild:
+  Bump to revision 13
+
+*selinux-mailman-2.20120215-r1 (20 May 2012)
+
+  20 May 2012; <swift@gentoo.org> +selinux-mailman-2.20120215-r1.ebuild:
+  Bumping to rev 9
+
+  13 May 2012; <swift@gentoo.org> -selinux-mailman-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-mailman-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-mailman-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-mailman-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-mailman-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-mailman-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-mailman-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-mailman-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-mailman-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-mailman/metadata.xml b/sec-policy/selinux-mailman/metadata.xml
new file mode 100644
index 0000000..09ee9c0
--- /dev/null
+++ b/sec-policy/selinux-mailman/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for mailman</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-mailman/selinux-mailman-2.20120725-r8.ebuild b/sec-policy/selinux-mailman/selinux-mailman-2.20120725-r8.ebuild
new file mode 100644
index 0000000..f6459c5
--- /dev/null
+++ b/sec-policy/selinux-mailman/selinux-mailman-2.20120725-r8.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="mailman"
+BASEPOL="2.20120725-r8"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for mailman"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-makewhatis/metadata.xml b/sec-policy/selinux-makewhatis/metadata.xml
new file mode 100644
index 0000000..a756f77
--- /dev/null
+++ b/sec-policy/selinux-makewhatis/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for makewhatis</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-makewhatis/selinux-makewhatis-2.20120725-r8.ebuild b/sec-policy/selinux-makewhatis/selinux-makewhatis-2.20120725-r8.ebuild
new file mode 100644
index 0000000..7ba2a7b
--- /dev/null
+++ b/sec-policy/selinux-makewhatis/selinux-makewhatis-2.20120725-r8.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="makewhatis"
+BASEPOL="2.20120725-r8"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for makewhatis"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-mcelog/ChangeLog b/sec-policy/selinux-mcelog/ChangeLog
new file mode 100644
index 0000000..57260d2
--- /dev/null
+++ b/sec-policy/selinux-mcelog/ChangeLog
@@ -0,0 +1,43 @@
+# ChangeLog for sec-policy/selinux-mcelog
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mcelog/ChangeLog,v 1.9 2012/06/27 20:34:09 swift Exp $
+
+*selinux-mcelog-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-mcelog-2.20120725-r7.ebuild:
+  Pushing out r7
+
+*selinux-mcelog-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-mcelog-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-mcelog-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-mcelog-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-mcelog-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-mcelog-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-mcelog-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-mcelog-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-mcelog-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-mcelog-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-mcelog-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-mcelog/metadata.xml b/sec-policy/selinux-mcelog/metadata.xml
new file mode 100644
index 0000000..7c3ac88
--- /dev/null
+++ b/sec-policy/selinux-mcelog/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for mcelog</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-mcelog/selinux-mcelog-2.20120725-r8.ebuild b/sec-policy/selinux-mcelog/selinux-mcelog-2.20120725-r8.ebuild
new file mode 100644
index 0000000..8dd0acb
--- /dev/null
+++ b/sec-policy/selinux-mcelog/selinux-mcelog-2.20120725-r8.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="mcelog"
+BASEPOL="2.20120725-r8"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for mcelog"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-memcached/ChangeLog b/sec-policy/selinux-memcached/ChangeLog
new file mode 100644
index 0000000..40c38f3
--- /dev/null
+++ b/sec-policy/selinux-memcached/ChangeLog
@@ -0,0 +1,43 @@
+# ChangeLog for sec-policy/selinux-memcached
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-memcached/ChangeLog,v 1.9 2012/06/27 20:33:51 swift Exp $
+
+*selinux-memcached-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-memcached-2.20120725-r7.ebuild:
+  Pushing out r7
+
+*selinux-memcached-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-memcached-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-memcached-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-memcached-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-memcached-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-memcached-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-memcached-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-memcached-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-memcached-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-memcached-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-memcached-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-memcached/metadata.xml b/sec-policy/selinux-memcached/metadata.xml
new file mode 100644
index 0000000..4c8c0d5
--- /dev/null
+++ b/sec-policy/selinux-memcached/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for memcached</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-memcached/selinux-memcached-2.20120725-r8.ebuild b/sec-policy/selinux-memcached/selinux-memcached-2.20120725-r8.ebuild
new file mode 100644
index 0000000..64be191
--- /dev/null
+++ b/sec-policy/selinux-memcached/selinux-memcached-2.20120725-r8.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="memcached"
+BASEPOL="2.20120725-r8"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for memcached"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-milter/ChangeLog b/sec-policy/selinux-milter/ChangeLog
new file mode 100644
index 0000000..c1fdcde
--- /dev/null
+++ b/sec-policy/selinux-milter/ChangeLog
@@ -0,0 +1,43 @@
+# ChangeLog for sec-policy/selinux-milter
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-milter/ChangeLog,v 1.9 2012/06/27 20:34:06 swift Exp $
+
+*selinux-milter-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-milter-2.20120725-r7.ebuild:
+  Pushing out r7
+
+*selinux-milter-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-milter-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-milter-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-milter-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-milter-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-milter-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-milter-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-milter-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-milter-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-milter-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-milter-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-milter/metadata.xml b/sec-policy/selinux-milter/metadata.xml
new file mode 100644
index 0000000..86cec3e
--- /dev/null
+++ b/sec-policy/selinux-milter/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for milter</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-milter/selinux-milter-2.20120725-r8.ebuild b/sec-policy/selinux-milter/selinux-milter-2.20120725-r8.ebuild
new file mode 100644
index 0000000..6ff1439
--- /dev/null
+++ b/sec-policy/selinux-milter/selinux-milter-2.20120725-r8.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="milter"
+BASEPOL="2.20120725-r8"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for milter"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-modemmanager/ChangeLog b/sec-policy/selinux-modemmanager/ChangeLog
new file mode 100644
index 0000000..cc2bb32
--- /dev/null
+++ b/sec-policy/selinux-modemmanager/ChangeLog
@@ -0,0 +1,43 @@
+# ChangeLog for sec-policy/selinux-modemmanager
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-modemmanager/ChangeLog,v 1.9 2012/06/27 20:33:58 swift Exp $
+
+*selinux-modemmanager-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-modemmanager-2.20120725-r7.ebuild:
+  Pushing out r7
+
+*selinux-modemmanager-2.20120215-r2 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-modemmanager-2.20120215-r2.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-modemmanager-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-modemmanager-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-modemmanager-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-modemmanager-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-modemmanager-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-modemmanager-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-modemmanager-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-modemmanager-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-modemmanager-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-modemmanager/metadata.xml b/sec-policy/selinux-modemmanager/metadata.xml
new file mode 100644
index 0000000..32c5524
--- /dev/null
+++ b/sec-policy/selinux-modemmanager/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for modemmanager</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-modemmanager/selinux-modemmanager-2.20120725-r8.ebuild b/sec-policy/selinux-modemmanager/selinux-modemmanager-2.20120725-r8.ebuild
new file mode 100644
index 0000000..cf217c5
--- /dev/null
+++ b/sec-policy/selinux-modemmanager/selinux-modemmanager-2.20120725-r8.ebuild
@@ -0,0 +1,19 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="modemmanager"
+BASEPOL="2.20120725-r8"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for modemmanager"
+
+KEYWORDS="~amd64 ~x86"
+DEPEND="${DEPEND}
+	sec-policy/selinux-dbus
+	sec-policy/selinux-networkmanager
+"
+RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-mono/ChangeLog b/sec-policy/selinux-mono/ChangeLog
new file mode 100644
index 0000000..695c1a3
--- /dev/null
+++ b/sec-policy/selinux-mono/ChangeLog
@@ -0,0 +1,43 @@
+# ChangeLog for sec-policy/selinux-mono
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mono/ChangeLog,v 1.9 2012/06/27 20:33:51 swift Exp $
+
+*selinux-mono-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-mono-2.20120725-r7.ebuild:
+  Pushing out r7
+
+*selinux-mono-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-mono-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-mono-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-mono-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-mono-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-mono-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-mono-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-mono-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-mono-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-mono-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-mono-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-mono/metadata.xml b/sec-policy/selinux-mono/metadata.xml
new file mode 100644
index 0000000..0ce797f
--- /dev/null
+++ b/sec-policy/selinux-mono/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for mono</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-mono/selinux-mono-2.20120725-r8.ebuild b/sec-policy/selinux-mono/selinux-mono-2.20120725-r8.ebuild
new file mode 100644
index 0000000..dbb059f
--- /dev/null
+++ b/sec-policy/selinux-mono/selinux-mono-2.20120725-r8.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="mono"
+BASEPOL="2.20120725-r8"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for mono"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-mozilla/ChangeLog b/sec-policy/selinux-mozilla/ChangeLog
new file mode 100644
index 0000000..12c8ce7
--- /dev/null
+++ b/sec-policy/selinux-mozilla/ChangeLog
@@ -0,0 +1,126 @@
+# ChangeLog for sec-policy/selinux-mozilla
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mozilla/ChangeLog,v 1.25 2012/06/27 20:34:08 swift Exp $
+
+*selinux-mozilla-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-mozilla-2.20120725-r7.ebuild:
+  Pushing out r7
+
+*selinux-mozilla-2.20120215-r3 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-mozilla-2.20120215-r3.ebuild:
+  Bump to revision 13
+
+  01 Jun 2012; <swift@gentoo.org> selinux-mozilla-2.20120215-r2.ebuild:
+  Add dependency on selinux-xserver, fixes build failure
+
+*selinux-mozilla-2.20120215-r2 (20 May 2012)
+
+  20 May 2012; <swift@gentoo.org> +selinux-mozilla-2.20120215-r2.ebuild:
+  Bumping to rev 9
+
+  13 May 2012; <swift@gentoo.org> -selinux-mozilla-2.20110726-r2.ebuild,
+  -selinux-mozilla-2.20110726-r3.ebuild, -selinux-mozilla-2.20110726-r4.ebuild,
+  -selinux-mozilla-2.20110726-r5.ebuild, -selinux-mozilla-2.20110726-r6.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-mozilla-2.20120215-r1.ebuild:
+  Stabilizing revision 7
+
+  31 Mar 2012; <swift@gentoo.org> selinux-mozilla-2.20110726-r6.ebuild:
+  Stabilizing
+
+*selinux-mozilla-2.20120215-r1 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-mozilla-2.20120215-r1.ebuild:
+  Bumping to 2.20120215 policies
+
+  23 Feb 2012; <swift@gentoo.org> selinux-mozilla-2.20110726-r5.ebuild:
+  Stabilizing
+
+*selinux-mozilla-2.20110726-r6 (23 Feb 2012)
+
+  23 Feb 2012; <swift@gentoo.org> +selinux-mozilla-2.20110726-r6.ebuild:
+  Mark xserver policy as an optional call
+
+  29 Jan 2012;  <swift@gentoo.org> Manifest:
+  Updating manifest
+
+  29 Jan 2012; <swift@gentoo.org> selinux-mozilla-2.20110726-r4.ebuild:
+  Stabilize
+
+*selinux-mozilla-2.20110726-r5 (14 Jan 2012)
+
+  14 Jan 2012; <swift@gentoo.org> +selinux-mozilla-2.20110726-r5.ebuild:
+  Adding dontaudits
+
+*selinux-mozilla-2.20110726-r4 (17 Dec 2011)
+
+  17 Dec 2011; <swift@gentoo.org> +selinux-mozilla-2.20110726-r4.ebuild:
+  Allow mozilla plugin to read its configuration files
+
+  27 Nov 2011; <swift@gentoo.org> selinux-mozilla-2.20110726-r3.ebuild:
+  Stable on amd64/x86
+
+  12 Nov 2011; <swift@gentoo.org> -files/fix-apps-mozilla-r2.patch,
+  -files/fix-apps-mozilla-r3.patch, -files/fix-apps-mozilla-r4.patch,
+  -selinux-mozilla-2.20101213-r2.ebuild, -selinux-mozilla-2.20101213-r3.ebuild,
+  -selinux-mozilla-2.20101213-r4.ebuild, -selinux-mozilla-2.20110726-r1.ebuild,
+  -files/fix-mozilla.patch:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-mozilla-2.20110726-r2.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-mozilla-2.20110726-r3 (23 Oct 2011)
+
+  23 Oct 2011; <swift@gentoo.org> +selinux-mozilla-2.20110726-r3.ebuild:
+  Add support for XDG type
+
+*selinux-mozilla-2.20110726-r2 (17 Sep 2011)
+
+  17 Sep 2011; <swift@gentoo.org> +selinux-mozilla-2.20110726-r2.ebuild:
+  Add support for XDG types
+
+*selinux-mozilla-2.20110726-r1 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-mozilla-2.20110726-r1.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+*selinux-mozilla-2.20101213-r4 (07 Aug 2011)
+
+  07 Aug 2011; Anthony G. Basile <blueness@gentoo.org>
+  +files/fix-apps-mozilla-r4.patch, +selinux-mozilla-2.20101213-r4.ebuild:
+  Allow mozilla to read ~/.local
+
+*selinux-mozilla-2.20101213-r3 (10 Jul 2011)
+
+  10 Jul 2011; Anthony G. Basile <blueness@gentoo.org>
+  +files/fix-apps-mozilla-r3.patch, +selinux-mozilla-2.20101213-r3.ebuild:
+  Support proxy plugins and tor
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-mozilla-2.20101213.ebuild, -selinux-mozilla-2.20101213-r1.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-mozilla-2.20101213-r2.ebuild:
+  Stable amd64 x86
+
+*selinux-mozilla-2.20101213-r2 (20 May 2011)
+
+  20 May 2011; Anthony G. Basile <blueness@gentoo.org>
+  +files/fix-apps-mozilla-r2.patch, +selinux-mozilla-2.20101213-r2.ebuild:
+  Remove obsolete privileges
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+
+*selinux-mozilla-2.20101213-r1 (22 Jan 2011)
+
+  22 Jan 2011; <swift@gentoo.org> +selinux-mozilla-2.20101213-r1.ebuild,
+  files/fix-mozilla.patch:
+  Support binary firefox, add call to alsa interface and support tmp type
+  for mozilla
+

diff --git a/sec-policy/selinux-mozilla/metadata.xml b/sec-policy/selinux-mozilla/metadata.xml
new file mode 100644
index 0000000..d718f1b
--- /dev/null
+++ b/sec-policy/selinux-mozilla/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for mozilla</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-mozilla/selinux-mozilla-2.20120725-r8.ebuild b/sec-policy/selinux-mozilla/selinux-mozilla-2.20120725-r8.ebuild
new file mode 100644
index 0000000..57ebfd2
--- /dev/null
+++ b/sec-policy/selinux-mozilla/selinux-mozilla-2.20120725-r8.ebuild
@@ -0,0 +1,18 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="mozilla"
+BASEPOL="2.20120725-r8"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for mozilla"
+
+KEYWORDS="~amd64 ~x86"
+DEPEND="${DEPEND}
+	sec-policy/selinux-xserver
+"
+RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-mpd/ChangeLog b/sec-policy/selinux-mpd/ChangeLog
new file mode 100644
index 0000000..dbddc4d
--- /dev/null
+++ b/sec-policy/selinux-mpd/ChangeLog
@@ -0,0 +1,37 @@
+# ChangeLog for sec-policy/selinux-mpd
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mpd/ChangeLog,v 1.7 2012/06/27 20:34:04 swift Exp $
+
+*selinux-mpd-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-mpd-2.20120725-r7.ebuild:
+  Pushing out r7
+
+*selinux-mpd-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-mpd-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-mpd-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-mpd-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-mpd-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-mpd-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  29 Jan 2012;  <swift@gentoo.org> Manifest:
+  Updating manifest
+
+  29 Jan 2012; <swift@gentoo.org> selinux-mpd-2.20110726.ebuild:
+  Stabilize
+
+*selinux-mpd-2.20110726 (04 Dec 2011)
+
+  04 Dec 2011; <swift@gentoo.org> +selinux-mpd-2.20110726.ebuild,
+  +metadata.xml:
+  Adding SELinux module for mpd
+

diff --git a/sec-policy/selinux-mpd/metadata.xml b/sec-policy/selinux-mpd/metadata.xml
new file mode 100644
index 0000000..8d1d1e6
--- /dev/null
+++ b/sec-policy/selinux-mpd/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for mpd</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-mpd/selinux-mpd-2.20120725-r8.ebuild b/sec-policy/selinux-mpd/selinux-mpd-2.20120725-r8.ebuild
new file mode 100644
index 0000000..34252dc
--- /dev/null
+++ b/sec-policy/selinux-mpd/selinux-mpd-2.20120725-r8.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="mpd"
+BASEPOL="2.20120725-r8"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for mpd"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-mplayer/ChangeLog b/sec-policy/selinux-mplayer/ChangeLog
new file mode 100644
index 0000000..0c10c6a
--- /dev/null
+++ b/sec-policy/selinux-mplayer/ChangeLog
@@ -0,0 +1,50 @@
+# ChangeLog for sec-policy/selinux-mplayer
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mplayer/ChangeLog,v 1.9 2012/06/27 20:34:02 swift Exp $
+
+*selinux-mplayer-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-mplayer-2.20120725-r7.ebuild:
+  Pushing out r7
+
+*selinux-mplayer-2.20120215-r2 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-mplayer-2.20120215-r2.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-mplayer-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-mplayer-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-mplayer-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-mplayer-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-mplayer-2.20101213.ebuild,
+  -files/fix-mplayer.patch:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-mplayer-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-mplayer-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-mplayer-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-mplayer-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+
+*selinux-mplayer-2.20101213 (07 Jan 2011)
+
+  07 Jan 2011; <swift@gentoo.org> +selinux-mplayer-2.20101213.ebuild,
+  +files/fix-mplayer.patch:
+  Adding mplayer module
+

diff --git a/sec-policy/selinux-mplayer/metadata.xml b/sec-policy/selinux-mplayer/metadata.xml
new file mode 100644
index 0000000..48c98f3
--- /dev/null
+++ b/sec-policy/selinux-mplayer/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for mplayer</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-mplayer/selinux-mplayer-2.20120725-r8.ebuild b/sec-policy/selinux-mplayer/selinux-mplayer-2.20120725-r8.ebuild
new file mode 100644
index 0000000..2728c70
--- /dev/null
+++ b/sec-policy/selinux-mplayer/selinux-mplayer-2.20120725-r8.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="mplayer"
+BASEPOL="2.20120725-r8"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for mplayer"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-mrtg/ChangeLog b/sec-policy/selinux-mrtg/ChangeLog
new file mode 100644
index 0000000..8cb2c54
--- /dev/null
+++ b/sec-policy/selinux-mrtg/ChangeLog
@@ -0,0 +1,43 @@
+# ChangeLog for sec-policy/selinux-mrtg
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mrtg/ChangeLog,v 1.9 2012/06/27 20:34:02 swift Exp $
+
+*selinux-mrtg-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-mrtg-2.20120725-r7.ebuild:
+  Pushing out r7
+
+*selinux-mrtg-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-mrtg-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-mrtg-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-mrtg-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-mrtg-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-mrtg-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-mrtg-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-mrtg-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-mrtg-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-mrtg-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-mrtg-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-mrtg/metadata.xml b/sec-policy/selinux-mrtg/metadata.xml
new file mode 100644
index 0000000..0e4cdf0
--- /dev/null
+++ b/sec-policy/selinux-mrtg/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for mrtg</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-mrtg/selinux-mrtg-2.20120725-r8.ebuild b/sec-policy/selinux-mrtg/selinux-mrtg-2.20120725-r8.ebuild
new file mode 100644
index 0000000..d4f58f2
--- /dev/null
+++ b/sec-policy/selinux-mrtg/selinux-mrtg-2.20120725-r8.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="mrtg"
+BASEPOL="2.20120725-r8"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for mrtg"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-munin/ChangeLog b/sec-policy/selinux-munin/ChangeLog
new file mode 100644
index 0000000..79e9d60
--- /dev/null
+++ b/sec-policy/selinux-munin/ChangeLog
@@ -0,0 +1,103 @@
+# ChangeLog for sec-policy/selinux-munin
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-munin/ChangeLog,v 1.20 2012/06/27 20:33:54 swift Exp $
+
+*selinux-munin-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-munin-2.20120725-r7.ebuild:
+  Pushing out r7
+
+*selinux-munin-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-munin-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  04 Jun 2012; <swift@gentoo.org> selinux-munin-2.20120215.ebuild:
+  Adding dep on apache policy
+
+  13 May 2012; <swift@gentoo.org> -selinux-munin-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-munin-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-munin-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-munin-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-munin-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-munin-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-munin-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-munin-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-munin-2.20090730.ebuild, -selinux-munin-2.20091215.ebuild,
+  -selinux-munin-20080525.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-munin-2.20101213.ebuild:
+  Stable amd64 x86
+
+*selinux-munin-2.20101213 (05 Feb 2011)
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-munin-2.20101213.ebuild:
+  New upstream policy.
+
+*selinux-munin-2.20091215 (16 Dec 2009)
+
+  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-munin-2.20091215.ebuild:
+  New upstream release.
+
+  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-munin-20070329.ebuild, -files/selinux-munin-20070329.patch,
+  -selinux-munin-20070928.ebuild, selinux-munin-20080525.ebuild:
+  Mark 20080525 stable, clear old ebuilds.
+
+*selinux-munin-2.20090730 (03 Aug 2009)
+
+  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-munin-2.20090730.ebuild:
+  New upstream release.
+
+  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+  selinux-munin-20070329.ebuild, selinux-munin-20070928.ebuild,
+  selinux-munin-20080525.ebuild:
+  Drop alpha, mips, ppc, sparc selinux support.
+
+*selinux-munin-20080525 (25 May 2008)
+
+  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-munin-20080525.ebuild:
+  New SVN snapshot.
+
+  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+  selinux-munin-20070928.ebuild:
+  Mark stable.
+
+  10 Jan 2008; Chris PeBenito <pebenito@gentoo.org>
+  selinux-munin-20070928.ebuild:
+  Remove unneeded patch.  Bug #205222.
+
+*selinux-munin-20070928 (26 Nov 2007)
+
+  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-munin-20070928.ebuild:
+  New SVN snapshot.
+
+*selinux-munin-20070329 (07 Jul 2007)
+
+  07 Jul 2007; Petre Rodan <kaiowas@gentoo.org>
+  +files/selinux-munin-20070329.patch, +metadata.xml,
+  +selinux-munin-20070329.ebuild:
+  initial commit. patch from Krzysztof Kozłowski bug #183409
+

diff --git a/sec-policy/selinux-munin/metadata.xml b/sec-policy/selinux-munin/metadata.xml
new file mode 100644
index 0000000..7582f6c
--- /dev/null
+++ b/sec-policy/selinux-munin/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for munin</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-munin/selinux-munin-2.20120725-r8.ebuild b/sec-policy/selinux-munin/selinux-munin-2.20120725-r8.ebuild
new file mode 100644
index 0000000..f13659d
--- /dev/null
+++ b/sec-policy/selinux-munin/selinux-munin-2.20120725-r8.ebuild
@@ -0,0 +1,18 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="munin"
+BASEPOL="2.20120725-r8"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for munin"
+
+KEYWORDS="~amd64 ~x86"
+DEPEND="${DEPEND}
+	sec-policy/selinux-apache
+"
+RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-mutt/ChangeLog b/sec-policy/selinux-mutt/ChangeLog
new file mode 100644
index 0000000..20115a7
--- /dev/null
+++ b/sec-policy/selinux-mutt/ChangeLog
@@ -0,0 +1,84 @@
+# ChangeLog for sec-policy/selinux-mutt
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mutt/ChangeLog,v 1.15 2012/06/27 20:33:53 swift Exp $
+
+*selinux-mutt-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-mutt-2.20120725-r7.ebuild:
+  Pushing out r7
+
+*selinux-mutt-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-mutt-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-mutt-2.20110726-r2.ebuild,
+  -selinux-mutt-2.20110726-r3.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-mutt-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-mutt-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-mutt-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  29 Jan 2012;  <swift@gentoo.org> Manifest:
+  Updating manifest
+
+  29 Jan 2012; <swift@gentoo.org> selinux-mutt-2.20110726-r3.ebuild:
+  Stabilize
+
+*selinux-mutt-2.20110726-r3 (17 Dec 2011)
+
+  17 Dec 2011; <swift@gentoo.org> +selinux-mutt-2.20110726-r3.ebuild:
+  Fix build failure
+
+  12 Nov 2011; <swift@gentoo.org> -files/add-apps-mutt-r1.patch,
+  -files/add-apps-mutt-r2.patch, -selinux-mutt-2.20101213-r2.ebuild,
+  -selinux-mutt-2.20110726-r1.ebuild, -files/add-apps-mutt.patch:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-mutt-2.20110726-r2.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-mutt-2.20110726-r2 (17 Sep 2011)
+
+  17 Sep 2011; <swift@gentoo.org> +selinux-mutt-2.20110726-r2.ebuild:
+  Fix support for gpg signing
+
+*selinux-mutt-2.20110726-r1 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-mutt-2.20110726-r1.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-mutt-2.20101213.ebuild, -selinux-mutt-2.20101213-r1.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-mutt-2.20101213-r2.ebuild:
+  Stable amd64 x86
+
+*selinux-mutt-2.20101213-r2 (07 Mar 2011)
+
+  07 Mar 2011; Anthony G. Basile <blueness@gentoo.org>
+  +files/add-apps-mutt-r2.patch, +selinux-mutt-2.20101213-r2.ebuild:
+  Allow mutt / gpg interaction
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+
+*selinux-mutt-2.20101213-r1 (31 Jan 2011)
+
+  31 Jan 2011; <swift@gentoo.org> +files/add-apps-mutt-r1.patch,
+  +selinux-mutt-2.20101213-r1.ebuild:
+  Updates on policy, allow writes on user homedir for instance
+
+*selinux-mutt-2.20101213 (22 Jan 2011)
+
+  22 Jan 2011; <swift@gentoo.org> +selinux-mutt-2.20101213.ebuild,
+  +files/add-apps-mutt.patch, +metadata.xml:
+  Add SELinux policy module for mutt
+

diff --git a/sec-policy/selinux-mutt/metadata.xml b/sec-policy/selinux-mutt/metadata.xml
new file mode 100644
index 0000000..57fb29f
--- /dev/null
+++ b/sec-policy/selinux-mutt/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for mutt</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-mutt/selinux-mutt-2.20120725-r8.ebuild b/sec-policy/selinux-mutt/selinux-mutt-2.20120725-r8.ebuild
new file mode 100644
index 0000000..8996c60
--- /dev/null
+++ b/sec-policy/selinux-mutt/selinux-mutt-2.20120725-r8.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="mutt"
+BASEPOL="2.20120725-r8"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for mutt"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-mysql/ChangeLog b/sec-policy/selinux-mysql/ChangeLog
new file mode 100644
index 0000000..61a101e
--- /dev/null
+++ b/sec-policy/selinux-mysql/ChangeLog
@@ -0,0 +1,214 @@
+# ChangeLog for sec-policy/selinux-mysql
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mysql/ChangeLog,v 1.42 2012/06/27 20:34:12 swift Exp $
+
+*selinux-mysql-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-mysql-2.20120725-r7.ebuild:
+  Pushing out r7
+
+*selinux-mysql-2.20120215-r2 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-mysql-2.20120215-r2.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-mysql-2.20110726-r1.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-mysql-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-mysql-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-mysql-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -files/fix-services-mysql-r1.patch,
+  -selinux-mysql-2.20101213-r1.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-mysql-2.20110726-r1.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-mysql-2.20110726-r1 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-mysql-2.20110726-r1.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-mysql-2.20090730.ebuild, -selinux-mysql-2.20091215.ebuild,
+  -selinux-mysql-2.20101213.ebuild, -selinux-mysql-20080525.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-mysql-2.20101213-r1.ebuild:
+  Stable amd64 x86
+
+*selinux-mysql-2.20101213-r1 (16 Apr 2011)
+
+  16 Apr 2011; Anthony G. Basile <blueness@gentoo.org>
+  +files/fix-services-mysql-r1.patch, +selinux-mysql-2.20101213-r1.ebuild:
+  Hide cosmetic denials
+
+*selinux-mysql-2.20101213 (05 Feb 2011)
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-mysql-2.20101213.ebuild:
+  New upstream policy.
+
+*selinux-mysql-2.20091215 (16 Dec 2009)
+
+  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-mysql-2.20091215.ebuild:
+  New upstream release.
+
+  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-mysql-20070329.ebuild, -selinux-mysql-20070928.ebuild,
+  selinux-mysql-20080525.ebuild:
+  Mark 20080525 stable, clear old ebuilds.
+
+*selinux-mysql-2.20090730 (03 Aug 2009)
+
+  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-mysql-2.20090730.ebuild:
+  New upstream release.
+
+  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+  selinux-mysql-20070329.ebuild, selinux-mysql-20070928.ebuild,
+  selinux-mysql-20080525.ebuild:
+  Drop alpha, mips, ppc, sparc selinux support.
+
+*selinux-mysql-20080525 (25 May 2008)
+
+  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-mysql-20080525.ebuild:
+  New SVN snapshot.
+
+  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-mysql-20051023.ebuild, -selinux-mysql-20051122.ebuild,
+  -selinux-mysql-20061114.ebuild:
+  Remove old ebuilds.
+
+  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+  selinux-mysql-20070928.ebuild:
+  Mark stable.
+
+*selinux-mysql-20070928 (26 Nov 2007)
+
+  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-mysql-20070928.ebuild:
+  New SVN snapshot.
+
+  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
+  Removing kaiowas from metadata due to his retirement (see #61930 for
+  reference).
+
+  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
+  selinux-mysql-20070329.ebuild:
+  Mark stable.
+
+*selinux-mysql-20070329 (29 Mar 2007)
+
+  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-mysql-20070329.ebuild:
+  New SVN snapshot.
+
+  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
+  Redigest for Manifest2
+
+*selinux-mysql-20061114 (15 Nov 2006)
+
+  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-mysql-20061114.ebuild:
+  New SVN snapshot.
+
+*selinux-mysql-20061008 (10 Oct 2006)
+
+  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-mysql-20061008.ebuild:
+  First mainstream reference policy testing release.
+
+  02 Dec 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-mysql-20051122.ebuild:
+  mark stable on amd64 mips ppc sparc x86
+
+*selinux-mysql-20051122 (28 Nov 2005)
+
+  28 Nov 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-mysql-20050605.ebuild, +selinux-mysql-20051122.ebuild:
+  merge with upstream
+
+  27 Oct 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-mysql-20051023.ebuild:
+  mark stable on amd64 mips ppc sparc x86
+
+*selinux-mysql-20051023 (24 Oct 2005)
+
+  24 Oct 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-mysql-20050408.ebuild, -selinux-mysql-20050813.ebuild,
+  +selinux-mysql-20051023.ebuild:
+  added support for replication - fix from upstream
+
+  27 Jun 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-mysql-20050219.ebuild, selinux-mysql-20050605.ebuild:
+  mark stable
+
+*selinux-mysql-20050605 (26 Jun 2005)
+
+  26 Jun 2005; petre rodan <kaiowas@gentoo.org>
+  +selinux-mysql-20050605.ebuild:
+  merge with upstream
+
+  07 May 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-mysql-20050408.ebuild:
+  mark stable
+
+*selinux-mysql-20050408 (23 Apr 2005)
+
+  23 Apr 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-mysql-20041119.ebuild, +selinux-mysql-20050408.ebuild:
+  merge with upstream, no semantic diff
+
+  23 Mar 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-mysql-20050219.ebuild:
+  mark stable
+
+*selinux-mysql-20050219 (25 Feb 2005)
+
+  25 Feb 2005; petre rodan <kaiowas@gentoo.org>
+  +selinux-mysql-20050219.ebuild:
+  merge with upstream policy
+
+  12 Dec 2004; petre rodan <kaiowas@gentoo.org>
+  -selinux-mysql-20040514.ebuild, -selinux-mysql-20041006.ebuild,
+  -selinux-mysql-20041109.ebuild:
+  removed old builds
+
+  23 Nov 2004; petre rodan <kaiowas@gentoo.org>
+  selinux-mysql-20041119.ebuild:
+  mark stable
+
+*selinux-mysql-20041119 (22 Nov 2004)
+
+  22 Nov 2004; petre rodan <kaiowas@gentoo.org>
+  +selinux-mysql-20041119.ebuild:
+  merge with nsa policy
+
+*selinux-mysql-20041109 (13 Nov 2004)
+
+  13 Nov 2004; petre rodan <kaiowas@gentoo.org>
+  +selinux-mysql-20041109.ebuild:
+  merge with nsa policy
+
+*selinux-mysql-20041006 (23 Oct 2004)
+
+  23 Oct 2004; petre rodan <kaiowas@gentoo.org> metadata.xml,
+  +selinux-mysql-20041006.ebuild:
+  merge with nsa policy. updated primary maintainer
+
+*selinux-mysql-20040514 (14 May 2004)
+
+  14 May 2004; Chris PeBenito <pebenito@gentoo.org> +metadata.xml,
+  +selinux-mysql-20040514.ebuild:
+  Initial commit.  Additional fixes from Petre Rodan.
+

diff --git a/sec-policy/selinux-mysql/metadata.xml b/sec-policy/selinux-mysql/metadata.xml
new file mode 100644
index 0000000..343564d
--- /dev/null
+++ b/sec-policy/selinux-mysql/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for mysql</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-mysql/selinux-mysql-2.20120725-r8.ebuild b/sec-policy/selinux-mysql/selinux-mysql-2.20120725-r8.ebuild
new file mode 100644
index 0000000..5732201
--- /dev/null
+++ b/sec-policy/selinux-mysql/selinux-mysql-2.20120725-r8.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="mysql"
+BASEPOL="2.20120725-r8"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for mysql"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-nagios/ChangeLog b/sec-policy/selinux-nagios/ChangeLog
new file mode 100644
index 0000000..509e9bd
--- /dev/null
+++ b/sec-policy/selinux-nagios/ChangeLog
@@ -0,0 +1,60 @@
+# ChangeLog for sec-policy/selinux-nagios
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-nagios/ChangeLog,v 1.13 2012/06/27 20:33:56 swift Exp $
+
+*selinux-nagios-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-nagios-2.20120725-r7.ebuild:
+  Pushing out r7
+
+*selinux-nagios-2.20120215-r2 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-nagios-2.20120215-r2.ebuild:
+  Bump to revision 13
+
+  09 Jun 2012; <swift@gentoo.org> selinux-nagios-2.20120215-r1.ebuild:
+  Adding dependency on selinux-apache, fixes build failure
+
+*selinux-nagios-2.20120215-r1 (20 May 2012)
+
+  20 May 2012; <swift@gentoo.org> +selinux-nagios-2.20120215-r1.ebuild:
+  Bumping to rev 9
+
+  13 May 2012; <swift@gentoo.org> -selinux-nagios-2.20110726-r1.ebuild,
+  -selinux-nagios-2.20110726-r2.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-nagios-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-nagios-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-nagios-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  19 Dec 2011; <swift@gentoo.org> selinux-nagios-2.20110726-r2.ebuild:
+  Stabilize rev6
+
+*selinux-nagios-2.20110726-r2 (15 Nov 2011)
+
+  15 Nov 2011; <swift@gentoo.org> +selinux-nagios-2.20110726-r2.ebuild:
+  Fix #389569
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-nagios-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-nagios-2.20110726-r1.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-nagios-2.20110726-r1 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-nagios-2.20110726-r1.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-nagios-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-nagios/metadata.xml b/sec-policy/selinux-nagios/metadata.xml
new file mode 100644
index 0000000..b1525c5
--- /dev/null
+++ b/sec-policy/selinux-nagios/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for nagios</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-nagios/selinux-nagios-2.20120725-r8.ebuild b/sec-policy/selinux-nagios/selinux-nagios-2.20120725-r8.ebuild
new file mode 100644
index 0000000..fb8eadc
--- /dev/null
+++ b/sec-policy/selinux-nagios/selinux-nagios-2.20120725-r8.ebuild
@@ -0,0 +1,18 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="nagios"
+BASEPOL="2.20120725-r8"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for nagios"
+
+KEYWORDS="~amd64 ~x86"
+DEPEND="${DEPEND}
+	sec-policy/selinux-apache
+"
+RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-ncftool/ChangeLog b/sec-policy/selinux-ncftool/ChangeLog
new file mode 100644
index 0000000..33d7906
--- /dev/null
+++ b/sec-policy/selinux-ncftool/ChangeLog
@@ -0,0 +1,37 @@
+# ChangeLog for sec-policy/selinux-ncftool
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ncftool/ChangeLog,v 1.7 2012/06/27 20:34:10 swift Exp $
+
+*selinux-ncftool-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-ncftool-2.20120725-r7.ebuild:
+  Pushing out r7
+
+*selinux-ncftool-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-ncftool-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-ncftool-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-ncftool-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-ncftool-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-ncftool-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  29 Jan 2012;  <swift@gentoo.org> Manifest:
+  Updating manifest
+
+  29 Jan 2012; <swift@gentoo.org> selinux-ncftool-2.20110726.ebuild:
+  Stabilize
+
+*selinux-ncftool-2.20110726 (04 Dec 2011)
+
+  04 Dec 2011; <swift@gentoo.org> +selinux-ncftool-2.20110726.ebuild,
+  +metadata.xml:
+  Adding SELinux module for ncftool
+

diff --git a/sec-policy/selinux-ncftool/metadata.xml b/sec-policy/selinux-ncftool/metadata.xml
new file mode 100644
index 0000000..cec13cb
--- /dev/null
+++ b/sec-policy/selinux-ncftool/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for ncftool</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-ncftool/selinux-ncftool-2.20120725-r8.ebuild b/sec-policy/selinux-ncftool/selinux-ncftool-2.20120725-r8.ebuild
new file mode 100644
index 0000000..7364523
--- /dev/null
+++ b/sec-policy/selinux-ncftool/selinux-ncftool-2.20120725-r8.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="ncftool"
+BASEPOL="2.20120725-r8"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for ncftool"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-nessus/ChangeLog b/sec-policy/selinux-nessus/ChangeLog
new file mode 100644
index 0000000..86c2cf8
--- /dev/null
+++ b/sec-policy/selinux-nessus/ChangeLog
@@ -0,0 +1,48 @@
+# ChangeLog for sec-policy/selinux-nessus
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-nessus/ChangeLog,v 1.10 2012/06/27 20:34:03 swift Exp $
+
+*selinux-nessus-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-nessus-2.20120725-r7.ebuild:
+  Pushing out r7
+
+*selinux-nessus-2.20120215-r2 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-nessus-2.20120215-r2.ebuild:
+  Bump to revision 13
+
+*selinux-nessus-2.20120215-r1 (20 May 2012)
+
+  20 May 2012; <swift@gentoo.org> +selinux-nessus-2.20120215-r1.ebuild:
+  Bumping to rev 9
+
+  13 May 2012; <swift@gentoo.org> -selinux-nessus-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-nessus-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-nessus-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-nessus-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-nessus-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-nessus-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-nessus-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-nessus-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-nessus-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-nessus/metadata.xml b/sec-policy/selinux-nessus/metadata.xml
new file mode 100644
index 0000000..24a2787
--- /dev/null
+++ b/sec-policy/selinux-nessus/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for nessus</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-nessus/selinux-nessus-2.20120725-r8.ebuild b/sec-policy/selinux-nessus/selinux-nessus-2.20120725-r8.ebuild
new file mode 100644
index 0000000..d62272a
--- /dev/null
+++ b/sec-policy/selinux-nessus/selinux-nessus-2.20120725-r8.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="nessus"
+BASEPOL="2.20120725-r8"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for nessus"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-networkmanager/ChangeLog b/sec-policy/selinux-networkmanager/ChangeLog
new file mode 100644
index 0000000..d06b431
--- /dev/null
+++ b/sec-policy/selinux-networkmanager/ChangeLog
@@ -0,0 +1,65 @@
+# ChangeLog for sec-policy/selinux-networkmanager
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-networkmanager/ChangeLog,v 1.14 2012/06/27 20:33:51 swift Exp $
+
+*selinux-networkmanager-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-networkmanager-2.20120725-r7.ebuild:
+  Pushing out r7
+
+*selinux-networkmanager-2.20120215-r2 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-networkmanager-2.20120215-r2.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-networkmanager-2.20110726-r1.ebuild,
+  -selinux-networkmanager-2.20110726-r2.ebuild,
+  -selinux-networkmanager-2.20110726-r3.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-networkmanager-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-networkmanager-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-networkmanager-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  23 Feb 2012; <swift@gentoo.org> selinux-networkmanager-2.20110726-r3.ebuild:
+  Stabilizing
+
+  29 Jan 2012;  <swift@gentoo.org> Manifest:
+  Updating manifest
+
+  29 Jan 2012; <swift@gentoo.org> selinux-networkmanager-2.20110726-r2.ebuild:
+  Stabilize
+
+*selinux-networkmanager-2.20110726-r3 (14 Jan 2012)
+
+  14 Jan 2012; <swift@gentoo.org> +selinux-networkmanager-2.20110726-r3.ebuild:
+  Adding dontaudits
+
+*selinux-networkmanager-2.20110726-r2 (04 Dec 2011)
+
+  04 Dec 2011; <swift@gentoo.org> +selinux-networkmanager-2.20110726-r2.ebuild:
+  Mark wpa_cli as an interactive application
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-networkmanager-2.20101213.ebuild,
+  -files/fix-networkmanager.patch:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-networkmanager-2.20110726-r1.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-networkmanager-2.20110726-r1 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-networkmanager-2.20110726-r1.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-networkmanager-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-networkmanager/metadata.xml b/sec-policy/selinux-networkmanager/metadata.xml
new file mode 100644
index 0000000..6670a2f
--- /dev/null
+++ b/sec-policy/selinux-networkmanager/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for networkmanager</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-networkmanager/selinux-networkmanager-2.20120725-r8.ebuild b/sec-policy/selinux-networkmanager/selinux-networkmanager-2.20120725-r8.ebuild
new file mode 100644
index 0000000..ba39d73
--- /dev/null
+++ b/sec-policy/selinux-networkmanager/selinux-networkmanager-2.20120725-r8.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="networkmanager"
+BASEPOL="2.20120725-r8"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for networkmanager"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-nginx/ChangeLog b/sec-policy/selinux-nginx/ChangeLog
new file mode 100644
index 0000000..32bb176
--- /dev/null
+++ b/sec-policy/selinux-nginx/ChangeLog
@@ -0,0 +1,59 @@
+# ChangeLog for sec-policy/selinux-nginx
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-nginx/ChangeLog,v 1.9 2012/06/27 20:34:05 swift Exp $
+
+*selinux-nginx-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-nginx-2.20120725-r7.ebuild:
+  Pushing out r7
+
+*selinux-nginx-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-nginx-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-nginx-2.20110726-r1.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-nginx-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-nginx-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-nginx-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  07 Feb 2012; <swift@gentoo.org> selinux-nginx-2.20110726-r1.ebuild:
+  Adding dependency on apache policy as reported by amade on #gentoo-hardened
+
+  12 Nov 2011; <swift@gentoo.org> -files/fix-services-nginx-r1.patch,
+  -files/fix-services-nginx-r2.patch, -selinux-nginx-2.20101213-r1.ebuild,
+  -selinux-nginx-2.20101213-r2.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-nginx-2.20110726-r1.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-nginx-2.20110726-r1 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-nginx-2.20110726-r1.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  25 Jul 2011; Anthony G. Basile <blueness@gentoo.org>
+  +files/fix-services-nginx-r1.patch, +files/fix-services-nginx-r2.patch,
+  +selinux-nginx-2.20101213-r1.ebuild, +selinux-nginx-2.20101213-r2.ebuild,
+  +metadata.xml:
+  Initial commit to tree
+
+*selinux-nginx-2.20101213-r2 (21 Jul 2011)
+
+  21 Jul 2011; <swift@gentoo.org> +files/fix-services-nginx-r2.patch,
+  +selinux-nginx-2.20101213-r2.ebuild:
+  Improve nginx policy and make it compliant with upstream rules
+
+*selinux-nginx-2.20101213-r1 (17 Jul 2011)
+
+  17 Jul 2011; <swift@gentoo.org> +files/fix-services-nginx-r1.patch,
+  +selinux-nginx-2.20101213-r1.ebuild, +metadata.xml:
+  Add initial support for nginx
+

diff --git a/sec-policy/selinux-nginx/metadata.xml b/sec-policy/selinux-nginx/metadata.xml
new file mode 100644
index 0000000..a74b86c
--- /dev/null
+++ b/sec-policy/selinux-nginx/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for nginx</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-nginx/selinux-nginx-2.20120725-r8.ebuild b/sec-policy/selinux-nginx/selinux-nginx-2.20120725-r8.ebuild
new file mode 100644
index 0000000..33dbef2
--- /dev/null
+++ b/sec-policy/selinux-nginx/selinux-nginx-2.20120725-r8.ebuild
@@ -0,0 +1,18 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="nginx"
+BASEPOL="2.20120725-r8"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for nginx"
+
+KEYWORDS="~amd64 ~x86"
+DEPEND="${DEPEND}
+	sec-policy/selinux-apache
+"
+RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-nslcd/ChangeLog b/sec-policy/selinux-nslcd/ChangeLog
new file mode 100644
index 0000000..26c0b86
--- /dev/null
+++ b/sec-policy/selinux-nslcd/ChangeLog
@@ -0,0 +1,15 @@
+# ChangeLog for sec-policy/selinux-nslcd
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-nslcd/ChangeLog,v 1.1 2012/07/26 13:07:14 swift Exp $
+
+*selinux-nslcd-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-nslcd-2.20120725-r7.ebuild:
+  Pushing out r7
+
+*selinux-nslcd-2.20120215-r15 (26 Jul 2012)
+
+  26 Jul 2012; <swift@gentoo.org> +selinux-nslcd-2.20120215-r15.ebuild,
+  +metadata.xml:
+  Adding SELinux policy module for nslcd
+

diff --git a/sec-policy/selinux-nslcd/metadata.xml b/sec-policy/selinux-nslcd/metadata.xml
new file mode 100644
index 0000000..b91c98c
--- /dev/null
+++ b/sec-policy/selinux-nslcd/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+<herd>hardened</herd>
+<longdescription>Gentoo SELinux policy for nslcd</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-nslcd/selinux-nslcd-2.20120725-r8.ebuild b/sec-policy/selinux-nslcd/selinux-nslcd-2.20120725-r8.ebuild
new file mode 100644
index 0000000..23e49fb
--- /dev/null
+++ b/sec-policy/selinux-nslcd/selinux-nslcd-2.20120725-r8.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="nslcd"
+BASEPOL="2.20120725-r8"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for nslcd"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-ntop/ChangeLog b/sec-policy/selinux-ntop/ChangeLog
new file mode 100644
index 0000000..9d9371a
--- /dev/null
+++ b/sec-policy/selinux-ntop/ChangeLog
@@ -0,0 +1,133 @@
+# ChangeLog for sec-policy/selinux-ntop
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ntop/ChangeLog,v 1.29 2012/06/27 20:34:00 swift Exp $
+
+*selinux-ntop-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-ntop-2.20120725-r7.ebuild:
+  Pushing out r7
+
+*selinux-ntop-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-ntop-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-ntop-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-ntop-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-ntop-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-ntop-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-ntop-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-ntop-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-ntop-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-ntop-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-ntop-2.20090730.ebuild, -selinux-ntop-2.20091215.ebuild,
+  -selinux-ntop-20080525.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-ntop-2.20101213.ebuild:
+  Stable amd64 x86
+
+*selinux-ntop-2.20101213 (05 Feb 2011)
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-ntop-2.20101213.ebuild:
+  New upstream policy.
+
+*selinux-ntop-2.20091215 (16 Dec 2009)
+
+  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-ntop-2.20091215.ebuild:
+  New upstream release.
+
+  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-ntop-20070329.ebuild, -selinux-ntop-20070928.ebuild,
+  selinux-ntop-20080525.ebuild:
+  Mark 20080525 stable, clear old ebuilds.
+
+*selinux-ntop-2.20090730 (03 Aug 2009)
+
+  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-ntop-2.20090730.ebuild:
+  New upstream release.
+
+  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+  selinux-ntop-20070329.ebuild, selinux-ntop-20070928.ebuild,
+  selinux-ntop-20080525.ebuild:
+  Drop alpha, mips, ppc, sparc selinux support.
+
+*selinux-ntop-20080525 (25 May 2008)
+
+  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-ntop-20080525.ebuild:
+  New SVN snapshot.
+
+  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-ntop-20041113.ebuild, -selinux-ntop-20061114.ebuild:
+  Remove old ebuilds.
+
+  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+  selinux-ntop-20070928.ebuild:
+  Mark stable.
+
+*selinux-ntop-20070928 (26 Nov 2007)
+
+  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-ntop-20070928.ebuild:
+  New SVN snapshot.
+
+  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
+  Removing kaiowas from metadata due to his retirement (see #61930 for
+  reference).
+
+  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
+  selinux-ntop-20070329.ebuild:
+  Mark stable.
+
+*selinux-ntop-20070329 (29 Mar 2007)
+
+  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-ntop-20070329.ebuild:
+  New SVN snapshot.
+
+  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
+  Redigest for Manifest2
+
+*selinux-ntop-20061114 (15 Nov 2006)
+
+  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-ntop-20061114.ebuild:
+  New SVN snapshot.
+
+*selinux-ntop-20061008 (10 Oct 2006)
+
+  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-ntop-20061008.ebuild:
+  First mainstream reference policy testing release.
+
+*selinux-ntop-20041113 (13 Nov 2004)
+
+  13 Nov 2004; petre rodan <kaiowas@gentoo.org>
+  -selinux-ntop-20040901.ebuild, -selinux-ntop-20041016.ebuild,
+  +selinux-ntop-20041113.ebuild:
+  network-related policy fixes
+
+  24 Oct 2004; petre rodan <kaiowas@gentoo.org>
+  selinux-ntop-20041016.ebuild:
+  mark stable
+

diff --git a/sec-policy/selinux-ntop/metadata.xml b/sec-policy/selinux-ntop/metadata.xml
new file mode 100644
index 0000000..b98a7c8
--- /dev/null
+++ b/sec-policy/selinux-ntop/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for ntop</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-ntop/selinux-ntop-2.20120725-r8.ebuild b/sec-policy/selinux-ntop/selinux-ntop-2.20120725-r8.ebuild
new file mode 100644
index 0000000..b0f1a3e
--- /dev/null
+++ b/sec-policy/selinux-ntop/selinux-ntop-2.20120725-r8.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="ntop"
+BASEPOL="2.20120725-r8"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for ntop"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-ntp/ChangeLog b/sec-policy/selinux-ntp/ChangeLog
new file mode 100644
index 0000000..6663359
--- /dev/null
+++ b/sec-policy/selinux-ntp/ChangeLog
@@ -0,0 +1,205 @@
+# ChangeLog for sec-policy/selinux-ntp
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ntp/ChangeLog,v 1.43 2012/06/27 20:33:52 swift Exp $
+
+*selinux-ntp-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-ntp-2.20120725-r7.ebuild:
+  Pushing out r7
+
+*selinux-ntp-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-ntp-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-ntp-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-ntp-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-ntp-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-ntp-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-ntp-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-ntp-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-ntp-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-ntp-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-ntp-2.20090730.ebuild, -selinux-ntp-2.20091215.ebuild,
+  -selinux-ntp-20080525.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-ntp-2.20101213.ebuild:
+  Stable amd64 x86
+
+*selinux-ntp-2.20101213 (05 Feb 2011)
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-ntp-2.20101213.ebuild:
+  New upstream policy.
+
+*selinux-ntp-2.20091215 (16 Dec 2009)
+
+  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-ntp-2.20091215.ebuild:
+  New upstream release.
+
+  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-ntp-20070329.ebuild, -selinux-ntp-20070928.ebuild,
+  selinux-ntp-20080525.ebuild:
+  Mark 20080525 stable, clear old ebuilds.
+
+*selinux-ntp-2.20090730 (03 Aug 2009)
+
+  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-ntp-2.20090730.ebuild:
+  New upstream release.
+
+  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+  selinux-ntp-20070329.ebuild, selinux-ntp-20070928.ebuild,
+  selinux-ntp-20080525.ebuild:
+  Drop alpha, mips, ppc, sparc selinux support.
+
+*selinux-ntp-20080525 (25 May 2008)
+
+  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-ntp-20080525.ebuild:
+  New SVN snapshot.
+
+  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-ntp-20051023.ebuild, -selinux-ntp-20051122.ebuild,
+  -selinux-ntp-20061114.ebuild:
+  Remove old ebuilds.
+
+  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+  selinux-ntp-20070928.ebuild:
+  Mark stable.
+
+*selinux-ntp-20070928 (26 Nov 2007)
+
+  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-ntp-20070928.ebuild:
+  New SVN snapshot.
+
+  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
+  Removing kaiowas from metadata due to his retirement (see #61930 for
+  reference).
+
+  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
+  selinux-ntp-20070329.ebuild:
+  Mark stable.
+
+*selinux-ntp-20070329 (29 Mar 2007)
+
+  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-ntp-20070329.ebuild:
+  New SVN snapshot.
+
+  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
+  Redigest for Manifest2
+
+*selinux-ntp-20061114 (15 Nov 2006)
+
+  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-ntp-20061114.ebuild:
+  New SVN snapshot.
+
+*selinux-ntp-20061008 (10 Oct 2006)
+
+  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-ntp-20061008.ebuild:
+  First mainstream reference policy testing release.
+
+  02 Dec 2005; petre rodan <kaiowas@gentoo.org> selinux-ntp-20051122.ebuild:
+  mark stable on amd64 mips ppc sparc x86
+
+*selinux-ntp-20051122 (28 Nov 2005)
+
+  28 Nov 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-ntp-20050918.ebuild, +selinux-ntp-20051122.ebuild:
+  merge with upstream
+
+  27 Oct 2005; petre rodan <kaiowas@gentoo.org> selinux-ntp-20051023.ebuild:
+  mark stable on amd64 mips ppc sparc x86
+
+*selinux-ntp-20051023 (24 Oct 2005)
+
+  24 Oct 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-ntp-20050626.ebuild, +selinux-ntp-20051023.ebuild:
+  memory locking now allowed - fix from upstream
+
+  18 Oct 2005; petre rodan <kaiowas@gentoo.org> selinux-ntp-20050918.ebuild:
+  mark stable
+
+*selinux-ntp-20050918 (18 Sep 2005)
+
+  18 Sep 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-ntp-20050408.ebuild, +selinux-ntp-20050918.ebuild:
+  merge with upstream, added mips arch
+
+  26 Jun 2005; petre rodan <kaiowas@gentoo.org> selinux-ntp-20050626.ebuild:
+  mark stable
+
+*selinux-ntp-20050626 (26 Jun 2005)
+
+  26 Jun 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-ntp-20050219.ebuild, +selinux-ntp-20050626.ebuild:
+  added name_connect rules
+
+  07 May 2005; petre rodan <kaiowas@gentoo.org> selinux-ntp-20050408.ebuild:
+  mark stable
+
+*selinux-ntp-20050408 (23 Apr 2005)
+
+  23 Apr 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-ntp-20041120.ebuild, +selinux-ntp-20050408.ebuild:
+  merge with upstream, no semantic diff
+
+  23 Mar 2005; petre rodan <kaiowas@gentoo.org> selinux-ntp-20050219.ebuild:
+  mark stable
+
+*selinux-ntp-20050219 (25 Feb 2005)
+
+  25 Feb 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-ntp-20031101.ebuild, +selinux-ntp-20050219.ebuild:
+  merge with upstream policy
+
+  20 Jan 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-ntp-20041014.ebuild, selinux-ntp-20041120.ebuild:
+  mark stable
+
+*selinux-ntp-20041120 (22 Nov 2004)
+
+  22 Nov 2004; petre rodan <kaiowas@gentoo.org>
+  +selinux-ntp-20041120.ebuild:
+  merge with nsa policy
+
+*selinux-ntp-20041014 (23 Oct 2004)
+
+  23 Oct 2004; petre rodan <kaiowas@gentoo.org> metadata.xml,
+  +selinux-ntp-20041014.ebuild:
+  update needed by base-policy-20041023
+
+*selinux-ntp-20031101 (01 Nov 2003)
+
+  01 Nov 2003; Chris PeBenito <pebenito@gentoo.org>
+  selinux-ntp-20031101.ebuild:
+  Update for new API.
+
+*selinux-ntp-20030811 (11 Aug 2003)
+
+  11 Aug 2003; Chris PeBenito <pebenito@gentoo.org> metadata.xml,
+  selinux-ntp-20030811.ebuild:
+  Initial commit
+

diff --git a/sec-policy/selinux-ntp/metadata.xml b/sec-policy/selinux-ntp/metadata.xml
new file mode 100644
index 0000000..906e09e
--- /dev/null
+++ b/sec-policy/selinux-ntp/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for ntp</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-ntp/selinux-ntp-2.20120725-r8.ebuild b/sec-policy/selinux-ntp/selinux-ntp-2.20120725-r8.ebuild
new file mode 100644
index 0000000..3a512e7
--- /dev/null
+++ b/sec-policy/selinux-ntp/selinux-ntp-2.20120725-r8.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="ntp"
+BASEPOL="2.20120725-r8"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for ntp"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-nut/ChangeLog b/sec-policy/selinux-nut/ChangeLog
new file mode 100644
index 0000000..3ae110b
--- /dev/null
+++ b/sec-policy/selinux-nut/ChangeLog
@@ -0,0 +1,46 @@
+# ChangeLog for sec-policy/selinux-nut
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-nut/ChangeLog,v 1.10 2012/06/27 20:34:15 swift Exp $
+
+*selinux-nut-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-nut-2.20120725-r7.ebuild:
+  Pushing out r7
+
+*selinux-nut-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-nut-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  09 Jun 2012; <swift@gentoo.org> selinux-nut-2.20120215.ebuild:
+  Adding dependency on selinux-apache, fixes build failure
+
+  13 May 2012; <swift@gentoo.org> -selinux-nut-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-nut-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-nut-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-nut-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-nut-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-nut-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-nut-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-nut-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-nut-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-nut/metadata.xml b/sec-policy/selinux-nut/metadata.xml
new file mode 100644
index 0000000..b93841c
--- /dev/null
+++ b/sec-policy/selinux-nut/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for nut</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-nut/selinux-nut-2.20120725-r8.ebuild b/sec-policy/selinux-nut/selinux-nut-2.20120725-r8.ebuild
new file mode 100644
index 0000000..fac13b8
--- /dev/null
+++ b/sec-policy/selinux-nut/selinux-nut-2.20120725-r8.ebuild
@@ -0,0 +1,18 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="nut"
+BASEPOL="2.20120725-r8"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for nut"
+
+KEYWORDS="~amd64 ~x86"
+DEPEND="${DEPEND}
+	sec-policy/selinux-apache
+"
+RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-nx/ChangeLog b/sec-policy/selinux-nx/ChangeLog
new file mode 100644
index 0000000..211f953
--- /dev/null
+++ b/sec-policy/selinux-nx/ChangeLog
@@ -0,0 +1,43 @@
+# ChangeLog for sec-policy/selinux-nx
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-nx/ChangeLog,v 1.9 2012/06/27 20:33:56 swift Exp $
+
+*selinux-nx-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-nx-2.20120725-r7.ebuild:
+  Pushing out r7
+
+*selinux-nx-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-nx-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-nx-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-nx-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-nx-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-nx-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-nx-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-nx-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-nx-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-nx-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-nx-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-nx/metadata.xml b/sec-policy/selinux-nx/metadata.xml
new file mode 100644
index 0000000..63b8d0b
--- /dev/null
+++ b/sec-policy/selinux-nx/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for nx</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-nx/selinux-nx-2.20120725-r8.ebuild b/sec-policy/selinux-nx/selinux-nx-2.20120725-r8.ebuild
new file mode 100644
index 0000000..9abbded
--- /dev/null
+++ b/sec-policy/selinux-nx/selinux-nx-2.20120725-r8.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="nx"
+BASEPOL="2.20120725-r8"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for nx"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-oddjob/ChangeLog b/sec-policy/selinux-oddjob/ChangeLog
new file mode 100644
index 0000000..09fb76b
--- /dev/null
+++ b/sec-policy/selinux-oddjob/ChangeLog
@@ -0,0 +1,39 @@
+# ChangeLog for sec-policy/selinux-oddjob
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-oddjob/ChangeLog,v 1.7 2012/06/27 20:34:16 swift Exp $
+
+*selinux-oddjob-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-oddjob-2.20120725-r7.ebuild:
+  Pushing out r7
+
+*selinux-oddjob-2.20120215-r2 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-oddjob-2.20120215-r2.ebuild:
+  Bump to revision 13
+
+*selinux-oddjob-2.20120215-r1 (20 May 2012)
+
+  20 May 2012; <swift@gentoo.org> +selinux-oddjob-2.20120215-r1.ebuild:
+  Bumping to rev 9
+
+  13 May 2012; <swift@gentoo.org> -selinux-oddjob-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-oddjob-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-oddjob-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-oddjob-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  23 Feb 2012; <swift@gentoo.org> selinux-oddjob-2.20110726.ebuild:
+  Stabilizing
+
+*selinux-oddjob-2.20110726 (28 Dec 2011)
+
+  28 Dec 2011; <swift@gentoo.org> +selinux-oddjob-2.20110726.ebuild,
+  +metadata.xml:
+  Support oddjob (needed for PAM helpers)
+

diff --git a/sec-policy/selinux-oddjob/metadata.xml b/sec-policy/selinux-oddjob/metadata.xml
new file mode 100644
index 0000000..1a90c82
--- /dev/null
+++ b/sec-policy/selinux-oddjob/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for oddjob (helpers for PAM)</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-oddjob/selinux-oddjob-2.20120725-r8.ebuild b/sec-policy/selinux-oddjob/selinux-oddjob-2.20120725-r8.ebuild
new file mode 100644
index 0000000..d8e6c47
--- /dev/null
+++ b/sec-policy/selinux-oddjob/selinux-oddjob-2.20120725-r8.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="oddjob"
+BASEPOL="2.20120725-r8"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for oddjob"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-oident/ChangeLog b/sec-policy/selinux-oident/ChangeLog
new file mode 100644
index 0000000..f40269a
--- /dev/null
+++ b/sec-policy/selinux-oident/ChangeLog
@@ -0,0 +1,37 @@
+# ChangeLog for sec-policy/selinux-oident
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-oident/ChangeLog,v 1.7 2012/06/27 20:34:09 swift Exp $
+
+*selinux-oident-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-oident-2.20120725-r7.ebuild:
+  Pushing out r7
+
+*selinux-oident-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-oident-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-oident-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-oident-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-oident-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-oident-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  29 Jan 2012;  <swift@gentoo.org> Manifest:
+  Updating manifest
+
+  29 Jan 2012; <swift@gentoo.org> selinux-oident-2.20110726.ebuild:
+  Stabilize
+
+*selinux-oident-2.20110726 (10 Dec 2011)
+
+  10 Dec 2011; <swift@gentoo.org> +selinux-oident-2.20110726.ebuild,
+  +metadata.xml:
+  Correct policy for oident
+

diff --git a/sec-policy/selinux-oident/metadata.xml b/sec-policy/selinux-oident/metadata.xml
new file mode 100644
index 0000000..b709fd9
--- /dev/null
+++ b/sec-policy/selinux-oident/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for oident</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-oident/selinux-oident-2.20120725-r8.ebuild b/sec-policy/selinux-oident/selinux-oident-2.20120725-r8.ebuild
new file mode 100644
index 0000000..2b72e99
--- /dev/null
+++ b/sec-policy/selinux-oident/selinux-oident-2.20120725-r8.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="oident"
+BASEPOL="2.20120725-r8"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for oident"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-openct/ChangeLog b/sec-policy/selinux-openct/ChangeLog
new file mode 100644
index 0000000..ad555c2
--- /dev/null
+++ b/sec-policy/selinux-openct/ChangeLog
@@ -0,0 +1,43 @@
+# ChangeLog for sec-policy/selinux-openct
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-openct/ChangeLog,v 1.9 2012/06/27 20:34:04 swift Exp $
+
+*selinux-openct-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-openct-2.20120725-r7.ebuild:
+  Pushing out r7
+
+*selinux-openct-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-openct-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-openct-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-openct-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-openct-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-openct-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-openct-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-openct-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-openct-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-openct-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-openct-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-openct/metadata.xml b/sec-policy/selinux-openct/metadata.xml
new file mode 100644
index 0000000..530352e
--- /dev/null
+++ b/sec-policy/selinux-openct/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for openct</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-openct/selinux-openct-2.20120725-r8.ebuild b/sec-policy/selinux-openct/selinux-openct-2.20120725-r8.ebuild
new file mode 100644
index 0000000..ece260c
--- /dev/null
+++ b/sec-policy/selinux-openct/selinux-openct-2.20120725-r8.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="openct"
+BASEPOL="2.20120725-r8"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for openct"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-openvpn/ChangeLog b/sec-policy/selinux-openvpn/ChangeLog
new file mode 100644
index 0000000..7e1858c
--- /dev/null
+++ b/sec-policy/selinux-openvpn/ChangeLog
@@ -0,0 +1,132 @@
+# ChangeLog for sec-policy/selinux-openvpn
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-openvpn/ChangeLog,v 1.26 2012/06/27 20:34:15 swift Exp $
+
+*selinux-openvpn-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-openvpn-2.20120725-r7.ebuild:
+  Pushing out r7
+
+*selinux-openvpn-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-openvpn-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-openvpn-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-openvpn-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-openvpn-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-openvpn-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-openvpn-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-openvpn-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-openvpn-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-openvpn-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-openvpn-2.20090730.ebuild, -selinux-openvpn-2.20091215.ebuild,
+  -selinux-openvpn-20080525.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-openvpn-2.20101213.ebuild:
+  Stable amd64 x86
+
+*selinux-openvpn-2.20101213 (05 Feb 2011)
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-openvpn-2.20101213.ebuild:
+  New upstream policy.
+
+*selinux-openvpn-2.20091215 (16 Dec 2009)
+
+  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-openvpn-2.20091215.ebuild:
+  New upstream release.
+
+  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-openvpn-20070329.ebuild, -selinux-openvpn-20070928.ebuild,
+  selinux-openvpn-20080525.ebuild:
+  Mark 20080525 stable, clear old ebuilds.
+
+*selinux-openvpn-2.20090730 (03 Aug 2009)
+
+  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-openvpn-2.20090730.ebuild:
+  New upstream release.
+
+  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+  selinux-openvpn-20070329.ebuild, selinux-openvpn-20070928.ebuild,
+  selinux-openvpn-20080525.ebuild:
+  Drop alpha, mips, ppc, sparc selinux support.
+
+*selinux-openvpn-20080525 (25 May 2008)
+
+  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-openvpn-20080525.ebuild:
+  New SVN snapshot.
+
+  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-openvpn-20050618.ebuild, -selinux-openvpn-20061114.ebuild:
+  Remove old ebuilds.
+
+  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+  selinux-openvpn-20070928.ebuild:
+  Mark stable.
+
+*selinux-openvpn-20070928 (26 Nov 2007)
+
+  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-openvpn-20070928.ebuild:
+  New SVN snapshot.
+
+  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
+  Removing kaiowas from metadata due to his retirement (see #61930 for
+  reference).
+
+  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
+  selinux-openvpn-20070329.ebuild:
+  Mark stable.
+
+*selinux-openvpn-20070329 (29 Mar 2007)
+
+  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-openvpn-20070329.ebuild:
+  New SVN snapshot.
+
+  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
+  Redigest for Manifest2
+
+*selinux-openvpn-20061114 (15 Nov 2006)
+
+  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-openvpn-20061114.ebuild:
+  New SVN snapshot.
+
+*selinux-openvpn-20061008 (10 Oct 2006)
+
+  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-openvpn-20061008.ebuild:
+  First mainstream reference policy testing release.
+
+  20 Aug 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-openvpn-20050618.ebuild:
+  mark stable
+
+*selinux-openvpn-20050618 (26 Jun 2005)
+
+  26 Jun 2005; petre rodan <kaiowas@gentoo.org> +metadata.xml,
+  +selinux-openvpn-20050618.ebuild:
+  initial commit
+

diff --git a/sec-policy/selinux-openvpn/metadata.xml b/sec-policy/selinux-openvpn/metadata.xml
new file mode 100644
index 0000000..643df95
--- /dev/null
+++ b/sec-policy/selinux-openvpn/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for openvpn</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-openvpn/selinux-openvpn-2.20120725-r8.ebuild b/sec-policy/selinux-openvpn/selinux-openvpn-2.20120725-r8.ebuild
new file mode 100644
index 0000000..9cc3b66
--- /dev/null
+++ b/sec-policy/selinux-openvpn/selinux-openvpn-2.20120725-r8.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="openvpn"
+BASEPOL="2.20120725-r8"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for openvpn"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-pan/ChangeLog b/sec-policy/selinux-pan/ChangeLog
new file mode 100644
index 0000000..176d270
--- /dev/null
+++ b/sec-policy/selinux-pan/ChangeLog
@@ -0,0 +1,54 @@
+
+
+*selinux-pan-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-pan-2.20120725-r7.ebuild:
+  Pushing out r7
+
+*selinux-pan-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-pan-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  01 Jun 2012; <swift@gentoo.org> selinux-pan-2.20120215.ebuild:
+  Add dependency on selinux-xserver, fixes build failure
+
+  13 May 2012; <swift@gentoo.org> -selinux-pan-2.20110726-r1.ebuild,
+  -selinux-pan-2.20110726-r2.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-pan-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-pan-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-pan-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  27 Nov 2011; <swift@gentoo.org> selinux-pan-2.20110726-r2.ebuild:
+  Stable on x86/amd64
+
+  12 Nov 2011; <swift@gentoo.org> -files/fix-apps-pan-r1.patch,
+  -selinux-pan-2.20101213-r1.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-pan-2.20110726-r1.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-pan-2.20110726-r2 (23 Oct 2011)
+
+  23 Oct 2011; <swift@gentoo.org> +selinux-pan-2.20110726-r2.ebuild:
+  Add support for XDG
+
+*selinux-pan-2.20110726-r1 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-pan-2.20110726-r1.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+*selinux-pan-2.20101213-r1 (07 Aug 2011)
+
+  07 Aug 2011; Anthony G. Basile <blueness@gentoo.org>
+  +files/fix-apps-pan-r1.patch, +selinux-pan-2.20101213-r1.ebuild,
+  +metadata.xml:
+  Initial commit policy for pan
+

diff --git a/sec-policy/selinux-pan/metadata.xml b/sec-policy/selinux-pan/metadata.xml
new file mode 100644
index 0000000..95a7e9f
--- /dev/null
+++ b/sec-policy/selinux-pan/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for pan</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-pan/selinux-pan-2.20120725-r8.ebuild b/sec-policy/selinux-pan/selinux-pan-2.20120725-r8.ebuild
new file mode 100644
index 0000000..392ec7c
--- /dev/null
+++ b/sec-policy/selinux-pan/selinux-pan-2.20120725-r8.ebuild
@@ -0,0 +1,18 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="pan"
+BASEPOL="2.20120725-r8"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for pan"
+
+KEYWORDS="~amd64 ~x86"
+DEPEND="${DEPEND}
+	sec-policy/selinux-xserver
+"
+RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-pcmcia/ChangeLog b/sec-policy/selinux-pcmcia/ChangeLog
new file mode 100644
index 0000000..051bf9f
--- /dev/null
+++ b/sec-policy/selinux-pcmcia/ChangeLog
@@ -0,0 +1,109 @@
+# ChangeLog for sec-policy/selinux-pcmcia
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-pcmcia/ChangeLog,v 1.21 2012/06/27 20:34:05 swift Exp $
+
+*selinux-pcmcia-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-pcmcia-2.20120725-r7.ebuild:
+  Pushing out r7
+
+*selinux-pcmcia-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-pcmcia-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-pcmcia-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-pcmcia-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-pcmcia-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-pcmcia-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-pcmcia-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-pcmcia-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-pcmcia-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-pcmcia-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-pcmcia-2.20090730.ebuild, -selinux-pcmcia-2.20091215.ebuild,
+  -selinux-pcmcia-20080525.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-pcmcia-2.20101213.ebuild:
+  Stable amd64 x86
+
+*selinux-pcmcia-2.20101213 (05 Feb 2011)
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-pcmcia-2.20101213.ebuild:
+  New upstream policy.
+
+*selinux-pcmcia-2.20091215 (16 Dec 2009)
+
+  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-pcmcia-2.20091215.ebuild:
+  New upstream release.
+
+  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-pcmcia-20070329.ebuild, -selinux-pcmcia-20070928.ebuild,
+  selinux-pcmcia-20080525.ebuild:
+  Mark 20080525 stable, clear old ebuilds.
+
+*selinux-pcmcia-2.20090730 (03 Aug 2009)
+
+  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-pcmcia-2.20090730.ebuild:
+  New upstream release.
+
+  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+  selinux-pcmcia-20070329.ebuild, selinux-pcmcia-20070928.ebuild,
+  selinux-pcmcia-20080525.ebuild:
+  Drop alpha, mips, ppc, sparc selinux support.
+
+*selinux-pcmcia-20080525 (25 May 2008)
+
+  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-pcmcia-20080525.ebuild:
+  New SVN snapshot.
+
+  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-pcmcia-20061114.ebuild:
+  Remove old ebuilds.
+
+  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+  selinux-pcmcia-20070928.ebuild:
+  Mark stable.
+
+*selinux-pcmcia-20070928 (26 Nov 2007)
+
+  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-pcmcia-20070928.ebuild:
+  New SVN snapshot.
+
+  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
+  selinux-pcmcia-20070329.ebuild:
+  Mark stable.
+
+*selinux-pcmcia-20070329 (29 Mar 2007)
+
+  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-pcmcia-20070329.ebuild:
+  New SVN snapshot.
+
+*selinux-pcmcia-20061114 (22 Nov 2006)
+
+  22 Nov 2006; Chris PeBenito <pebenito@gentoo.org> +metadata.xml,
+  +selinux-pcmcia-20061114.ebuild:
+  Initial commit.
+

diff --git a/sec-policy/selinux-pcmcia/metadata.xml b/sec-policy/selinux-pcmcia/metadata.xml
new file mode 100644
index 0000000..80f4dbf
--- /dev/null
+++ b/sec-policy/selinux-pcmcia/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for pcmcia</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-pcmcia/selinux-pcmcia-2.20120725-r8.ebuild b/sec-policy/selinux-pcmcia/selinux-pcmcia-2.20120725-r8.ebuild
new file mode 100644
index 0000000..51934ba
--- /dev/null
+++ b/sec-policy/selinux-pcmcia/selinux-pcmcia-2.20120725-r8.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="pcmcia"
+BASEPOL="2.20120725-r8"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for pcmcia"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-perdition/ChangeLog b/sec-policy/selinux-perdition/ChangeLog
new file mode 100644
index 0000000..b67a586
--- /dev/null
+++ b/sec-policy/selinux-perdition/ChangeLog
@@ -0,0 +1,43 @@
+# ChangeLog for sec-policy/selinux-perdition
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-perdition/ChangeLog,v 1.9 2012/06/27 20:34:03 swift Exp $
+
+*selinux-perdition-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-perdition-2.20120725-r7.ebuild:
+  Pushing out r7
+
+*selinux-perdition-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-perdition-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-perdition-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-perdition-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-perdition-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-perdition-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-perdition-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-perdition-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-perdition-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-perdition-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-perdition-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-perdition/metadata.xml b/sec-policy/selinux-perdition/metadata.xml
new file mode 100644
index 0000000..3306f30
--- /dev/null
+++ b/sec-policy/selinux-perdition/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for perdition</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-perdition/selinux-perdition-2.20120725-r8.ebuild b/sec-policy/selinux-perdition/selinux-perdition-2.20120725-r8.ebuild
new file mode 100644
index 0000000..4edcd0d
--- /dev/null
+++ b/sec-policy/selinux-perdition/selinux-perdition-2.20120725-r8.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="perdition"
+BASEPOL="2.20120725-r8"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for perdition"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-phpfpm/ChangeLog b/sec-policy/selinux-phpfpm/ChangeLog
new file mode 100644
index 0000000..37f5780
--- /dev/null
+++ b/sec-policy/selinux-phpfpm/ChangeLog
@@ -0,0 +1,21 @@
+# ChangeLog for sec-policy/selinux-phpfpm
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: $
+
+*selinux-phpfpm-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-phpfpm-2.20120725-r7.ebuild:
+  Pushing out r7
+
+*selinux-phpfpm-2.20120215-r14 (12 Jul 2012)
+
+  12 Jul 2012; <swift@gentoo.org> -selinux-phpfpm-2.20120215.ebuild,
+  +selinux-phpfpm-2.20120215-r14.ebuild:
+  Bump to rev14
+
+*selinux-phpfpm-2.20120215 (24 Jun 2012)
+
+  24 Jun 2012; <swift@gentoo.org> +selinux-phpfpm-2.20120215.ebuild,
+  +metadata.xml:
+  Introducing phpfpm module
+

diff --git a/sec-policy/selinux-phpfpm/metadata.xml b/sec-policy/selinux-phpfpm/metadata.xml
new file mode 100644
index 0000000..b413ff0
--- /dev/null
+++ b/sec-policy/selinux-phpfpm/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for phpfpm</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-phpfpm/selinux-phpfpm-2.20120725-r8.ebuild b/sec-policy/selinux-phpfpm/selinux-phpfpm-2.20120725-r8.ebuild
new file mode 100644
index 0000000..6bda491
--- /dev/null
+++ b/sec-policy/selinux-phpfpm/selinux-phpfpm-2.20120725-r8.ebuild
@@ -0,0 +1,18 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="phpfpm"
+BASEPOL="2.20120725-r8"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for phpfpm"
+
+KEYWORDS="~amd64 ~x86"
+DEPEND="${DEPEND}
+	sec-policy/selinux-apache
+"
+RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-plymouthd/ChangeLog b/sec-policy/selinux-plymouthd/ChangeLog
new file mode 100644
index 0000000..bad67c9
--- /dev/null
+++ b/sec-policy/selinux-plymouthd/ChangeLog
@@ -0,0 +1,37 @@
+# ChangeLog for sec-policy/selinux-plymouthd
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-plymouthd/ChangeLog,v 1.7 2012/06/27 20:34:14 swift Exp $
+
+*selinux-plymouthd-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-plymouthd-2.20120725-r7.ebuild:
+  Pushing out r7
+
+*selinux-plymouthd-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-plymouthd-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-plymouthd-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-plymouthd-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-plymouthd-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-plymouthd-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  29 Jan 2012;  <swift@gentoo.org> Manifest:
+  Updating manifest
+
+  29 Jan 2012; <swift@gentoo.org> selinux-plymouthd-2.20110726.ebuild:
+  Stabilize
+
+*selinux-plymouthd-2.20110726 (04 Dec 2011)
+
+  04 Dec 2011; <swift@gentoo.org> +selinux-plymouthd-2.20110726.ebuild,
+  +metadata.xml:
+  Adding SELinux module for plymouthd
+

diff --git a/sec-policy/selinux-plymouthd/metadata.xml b/sec-policy/selinux-plymouthd/metadata.xml
new file mode 100644
index 0000000..4eef375
--- /dev/null
+++ b/sec-policy/selinux-plymouthd/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for plymouthd</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-plymouthd/selinux-plymouthd-2.20120725-r8.ebuild b/sec-policy/selinux-plymouthd/selinux-plymouthd-2.20120725-r8.ebuild
new file mode 100644
index 0000000..5e4f259
--- /dev/null
+++ b/sec-policy/selinux-plymouthd/selinux-plymouthd-2.20120725-r8.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="plymouthd"
+BASEPOL="2.20120725-r8"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for plymouthd"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-podsleuth/ChangeLog b/sec-policy/selinux-podsleuth/ChangeLog
new file mode 100644
index 0000000..c3ff3c3
--- /dev/null
+++ b/sec-policy/selinux-podsleuth/ChangeLog
@@ -0,0 +1,43 @@
+# ChangeLog for sec-policy/selinux-podsleuth
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-podsleuth/ChangeLog,v 1.9 2012/06/27 20:33:54 swift Exp $
+
+*selinux-podsleuth-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-podsleuth-2.20120725-r7.ebuild:
+  Pushing out r7
+
+*selinux-podsleuth-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-podsleuth-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-podsleuth-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-podsleuth-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-podsleuth-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-podsleuth-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-podsleuth-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-podsleuth-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-podsleuth-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-podsleuth-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-podsleuth-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-podsleuth/metadata.xml b/sec-policy/selinux-podsleuth/metadata.xml
new file mode 100644
index 0000000..e8cb63d
--- /dev/null
+++ b/sec-policy/selinux-podsleuth/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for podsleuth</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-podsleuth/selinux-podsleuth-2.20120725-r8.ebuild b/sec-policy/selinux-podsleuth/selinux-podsleuth-2.20120725-r8.ebuild
new file mode 100644
index 0000000..4ccd260
--- /dev/null
+++ b/sec-policy/selinux-podsleuth/selinux-podsleuth-2.20120725-r8.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="podsleuth"
+BASEPOL="2.20120725-r8"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for podsleuth"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-policykit/ChangeLog b/sec-policy/selinux-policykit/ChangeLog
new file mode 100644
index 0000000..ad08ddf
--- /dev/null
+++ b/sec-policy/selinux-policykit/ChangeLog
@@ -0,0 +1,43 @@
+# ChangeLog for sec-policy/selinux-policykit
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-policykit/ChangeLog,v 1.9 2012/06/27 20:34:08 swift Exp $
+
+*selinux-policykit-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-policykit-2.20120725-r7.ebuild:
+  Pushing out r7
+
+*selinux-policykit-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-policykit-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-policykit-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-policykit-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-policykit-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-policykit-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-policykit-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-policykit-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-policykit-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-policykit-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-policykit-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-policykit/metadata.xml b/sec-policy/selinux-policykit/metadata.xml
new file mode 100644
index 0000000..ab0ffc5
--- /dev/null
+++ b/sec-policy/selinux-policykit/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for policykit</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-policykit/selinux-policykit-2.20120725-r8.ebuild b/sec-policy/selinux-policykit/selinux-policykit-2.20120725-r8.ebuild
new file mode 100644
index 0000000..d14ca37
--- /dev/null
+++ b/sec-policy/selinux-policykit/selinux-policykit-2.20120725-r8.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="policykit"
+BASEPOL="2.20120725-r8"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for policykit"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-portmap/ChangeLog b/sec-policy/selinux-portmap/ChangeLog
new file mode 100644
index 0000000..6089b9f
--- /dev/null
+++ b/sec-policy/selinux-portmap/ChangeLog
@@ -0,0 +1,143 @@
+# ChangeLog for sec-policy/selinux-portmap
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-portmap/ChangeLog,v 1.31 2012/06/27 20:34:08 swift Exp $
+
+*selinux-portmap-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-portmap-2.20120725-r7.ebuild:
+  Pushing out r7
+
+*selinux-portmap-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-portmap-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-portmap-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-portmap-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-portmap-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-portmap-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-portmap-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-portmap-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-portmap-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-portmap-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-portmap-2.20090730.ebuild, -selinux-portmap-2.20091215.ebuild,
+  -selinux-portmap-20080525.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-portmap-2.20101213.ebuild:
+  Stable amd64 x86
+
+*selinux-portmap-2.20101213 (05 Feb 2011)
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-portmap-2.20101213.ebuild:
+  New upstream policy.
+
+*selinux-portmap-2.20091215 (16 Dec 2009)
+
+  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-portmap-2.20091215.ebuild:
+  New upstream release.
+
+  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-portmap-20070329.ebuild, -selinux-portmap-20070928.ebuild,
+  selinux-portmap-20080525.ebuild:
+  Mark 20080525 stable, clear old ebuilds.
+
+*selinux-portmap-2.20090730 (03 Aug 2009)
+
+  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-portmap-2.20090730.ebuild:
+  New upstream release.
+
+  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+  selinux-portmap-20070329.ebuild, selinux-portmap-20070928.ebuild,
+  selinux-portmap-20080525.ebuild:
+  Drop alpha, mips, ppc, sparc selinux support.
+
+*selinux-portmap-20080525 (25 May 2008)
+
+  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-portmap-20080525.ebuild:
+  New SVN snapshot.
+
+  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-portmap-20030811.ebuild, -selinux-portmap-20050908.ebuild,
+  -selinux-portmap-20061114.ebuild:
+  Remove old ebuilds.
+
+  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+  selinux-portmap-20070928.ebuild:
+  Mark stable.
+
+*selinux-portmap-20070928 (26 Nov 2007)
+
+  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-portmap-20070928.ebuild:
+  New SVN snapshot.
+
+  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
+  selinux-portmap-20070329.ebuild:
+  Mark stable.
+
+*selinux-portmap-20070329 (29 Mar 2007)
+
+  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-portmap-20070329.ebuild:
+  New SVN snapshot.
+
+  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
+  Redigest for Manifest2
+
+*selinux-portmap-20061114 (15 Nov 2006)
+
+  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-portmap-20061114.ebuild:
+  New SVN snapshot.
+
+*selinux-portmap-20061008 (10 Oct 2006)
+
+  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-portmap-20061008.ebuild:
+  First mainstream reference policy testing release.
+
+  09 Oct 2005; Stephen Bennett <spb@gentoo.org>
+  selinux-portmap-20050908.ebuild:
+  Marked stable
+
+*selinux-portmap-20050908 (08 Sep 2005)
+
+  08 Sep 2005; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-portmap-20050908.ebuild:
+  New release to add new perms from 2.6.12.
+
+  23 May 2005; Stephen Bennett <spb@gentoo.org>
+  selinux-portmap-20030811.ebuild:
+  ~mips keywords
+
+  09 Apr 2004; Chris PeBenito <pebenito@gentoo.org>
+  selinux-portmap-20030811.ebuild:
+  Add missing ppc and sparc keywords
+
+*selinux-portmap-20030811 (11 Aug 2003)
+
+  11 Aug 2003; Chris PeBenito <pebenito@gentoo.org> metadata.xml,
+  selinux-portmap-20030811.ebuild:
+  Initial commit
+

diff --git a/sec-policy/selinux-portmap/metadata.xml b/sec-policy/selinux-portmap/metadata.xml
new file mode 100644
index 0000000..f7193df
--- /dev/null
+++ b/sec-policy/selinux-portmap/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for portmap</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-portmap/selinux-portmap-2.20120725-r8.ebuild b/sec-policy/selinux-portmap/selinux-portmap-2.20120725-r8.ebuild
new file mode 100644
index 0000000..c4f0c14
--- /dev/null
+++ b/sec-policy/selinux-portmap/selinux-portmap-2.20120725-r8.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="portmap"
+BASEPOL="2.20120725-r8"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for portmap"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-postfix/ChangeLog b/sec-policy/selinux-postfix/ChangeLog
new file mode 100644
index 0000000..4775383
--- /dev/null
+++ b/sec-policy/selinux-postfix/ChangeLog
@@ -0,0 +1,243 @@
+# ChangeLog for sec-policy/selinux-postfix
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-postfix/ChangeLog,v 1.45 2012/06/27 20:33:54 swift Exp $
+
+*selinux-postfix-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-postfix-2.20120725-r7.ebuild:
+  Pushing out r7
+
+*selinux-postfix-2.20120215-r2 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-postfix-2.20120215-r2.ebuild:
+  Bump to revision 13
+
+*selinux-postfix-2.20120215-r1 (20 May 2012)
+
+  20 May 2012; <swift@gentoo.org> +selinux-postfix-2.20120215-r1.ebuild:
+  Bumping to rev 9
+
+  13 May 2012; <swift@gentoo.org> -selinux-postfix-2.20110726-r1.ebuild,
+  -selinux-postfix-2.20110726-r2.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-postfix-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-postfix-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-postfix-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  23 Feb 2012; <swift@gentoo.org> selinux-postfix-2.20110726-r2.ebuild:
+  Stabilizing
+
+*selinux-postfix-2.20110726-r2 (14 Jan 2012)
+
+  14 Jan 2012; <swift@gentoo.org> +selinux-postfix-2.20110726-r2.ebuild:
+  Allow startup to create necessary directories, spool, etc.
+
+  12 Nov 2011; <swift@gentoo.org> -files/fix-services-postfix-r1.patch,
+  -files/fix-services-postfix-r2.patch, -files/fix-services-postfix-r3.patch,
+  -selinux-postfix-2.20101213-r3.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-postfix-2.20110726-r1.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-postfix-2.20110726-r1 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-postfix-2.20110726-r1.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-postfix-2.20090730.ebuild, -selinux-postfix-2.20091215.ebuild,
+  -selinux-postfix-2.20101213.ebuild, -selinux-postfix-2.20101213-r1.ebuild,
+  -selinux-postfix-2.20101213-r2.ebuild, -selinux-postfix-20080525.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-postfix-2.20101213-r3.ebuild:
+  Stable amd64 x86
+
+*selinux-postfix-2.20101213-r3 (16 Apr 2011)
+*selinux-postfix-2.20101213-r2 (16 Apr 2011)
+
+  16 Apr 2011; Anthony G. Basile <blueness@gentoo.org>
+  +files/fix-services-postfix-r2.patch,
+  +selinux-postfix-2.20101213-r2.ebuild,
+  +files/fix-services-postfix-r3.patch,
+  +selinux-postfix-2.20101213-r3.ebuild:
+  Allow postfix admin through sysadm (-r2) and postfix_smtpd_t to mysql
+  (-r3)
+
+*selinux-postfix-2.20101213-r1 (07 Mar 2011)
+
+  07 Mar 2011; Anthony G. Basile <blueness@gentoo.org>
+  +files/fix-services-postfix-r1.patch,
+  +selinux-postfix-2.20101213-r1.ebuild:
+  Fix filecontexts
+
+*selinux-postfix-2.20101213 (05 Feb 2011)
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-postfix-2.20101213.ebuild:
+  New upstream policy.
+
+*selinux-postfix-2.20091215 (16 Dec 2009)
+
+  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-postfix-2.20091215.ebuild:
+  New upstream release.
+
+  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-postfix-20070329.ebuild, -selinux-postfix-20070928.ebuild,
+  selinux-postfix-20080525.ebuild:
+  Mark 20080525 stable, clear old ebuilds.
+
+*selinux-postfix-2.20090730 (03 Aug 2009)
+
+  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-postfix-2.20090730.ebuild:
+  New upstream release.
+
+  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+  selinux-postfix-20070329.ebuild, selinux-postfix-20070928.ebuild,
+  selinux-postfix-20080525.ebuild:
+  Drop alpha, mips, ppc, sparc selinux support.
+
+*selinux-postfix-20080525 (25 May 2008)
+
+  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-postfix-20080525.ebuild:
+  New SVN snapshot.
+
+  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-postfix-20050626.ebuild, -selinux-postfix-20050918.ebuild,
+  -selinux-postfix-20051023.ebuild, -selinux-postfix-20051122.ebuild,
+  -selinux-postfix-20061114.ebuild:
+  Remove old ebuilds.
+
+  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+  selinux-postfix-20070928.ebuild:
+  Mark stable.
+
+*selinux-postfix-20070928 (26 Nov 2007)
+
+  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-postfix-20070928.ebuild:
+  New SVN snapshot.
+
+  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
+  selinux-postfix-20070329.ebuild:
+  Mark stable.
+
+*selinux-postfix-20070329 (29 Mar 2007)
+
+  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-postfix-20070329.ebuild:
+  New SVN snapshot.
+
+  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
+  Redigest for Manifest2
+
+*selinux-postfix-20061114 (15 Nov 2006)
+
+  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-postfix-20061114.ebuild:
+  New SVN snapshot.
+
+*selinux-postfix-20061008 (10 Oct 2006)
+
+  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-postfix-20061008.ebuild:
+  First mainstream reference policy testing release.
+
+*selinux-postfix-20051122 (28 Nov 2005)
+
+  28 Nov 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-postfix-20051023.ebuild, +selinux-postfix-20051122.ebuild:
+  marked stable on amd64 mips ppc sparc x86, merge with upstream
+
+*selinux-postfix-20051023 (24 Oct 2005)
+
+  24 Oct 2005; petre rodan <kaiowas@gentoo.org>
+  +selinux-postfix-20051023.ebuild:
+  merge with upstream
+
+  18 Oct 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-postfix-20050918.ebuild:
+  mark stable
+
+*selinux-postfix-20050918 (18 Sep 2005)
+
+  18 Sep 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-postfix-20050417.ebuild, +selinux-postfix-20050918.ebuild:
+  merge with upstream, added mips arch
+
+  26 Jun 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-postfix-20050626.ebuild:
+  mark stable
+
+*selinux-postfix-20050626 (26 Jun 2005)
+
+  26 Jun 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-postfix-20050219.ebuild, +selinux-postfix-20050626.ebuild:
+  added name_connect rules
+
+  23 Apr 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-postfix-20041211.ebuild, selinux-postfix-20050417.ebuild:
+  mark stable
+
+*selinux-postfix-20050417 (16 Apr 2005)
+
+  16 Apr 2005; petre rodan <kaiowas@gentoo.org>
+  +selinux-postfix-20050417.ebuild:
+  fix for bug #89321
+
+  23 Mar 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-postfix-20050219.ebuild:
+  mark stable
+
+*selinux-postfix-20050219 (25 Feb 2005)
+
+  25 Feb 2005; petre rodan <kaiowas@gentoo.org>
+  +selinux-postfix-20050219.ebuild:
+  merge with upstream policy
+
+*selinux-postfix-20041211 (12 Dec 2004)
+
+  12 Dec 2004; petre rodan <kaiowas@gentoo.org>
+  -selinux-postfix-20040427.ebuild, -selinux-postfix-20041021.ebuild,
+  -selinux-postfix-20041109.ebuild, -selinux-postfix-20041120.ebuild,
+  +selinux-postfix-20041211.ebuild:
+  removed old builds, small merge with upstream policy
+
+  23 Nov 2004; petre rodan <kaiowas@gentoo.org>
+  selinux-postfix-20041120.ebuild:
+  mark stable
+
+*selinux-postfix-20041120 (22 Nov 2004)
+
+  22 Nov 2004; petre rodan <kaiowas@gentoo.org>
+  +selinux-postfix-20041120.ebuild:
+  merge with nsa policy
+
+*selinux-postfix-20041109 (13 Nov 2004)
+
+  13 Nov 2004; petre rodan <kaiowas@gentoo.org>
+  +selinux-postfix-20041109.ebuild:
+  merge with nsa policy
+
+*selinux-postfix-20041021 (27 Oct 2004)
+
+  27 Oct 2004; petre rodan <kaiowas@gentoo.org>
+  +selinux-postfix-20041021.ebuild:
+  merge with nsa policy
+
+*selinux-postfix-20040427 (27 Apr 2004)
+
+  27 Apr 2004; Chris PeBenito <pebenito@gentoo.org> +metadata.xml,
+  +selinux-postfix-20040427.ebuild:
+  Initial commit.
+

diff --git a/sec-policy/selinux-postfix/metadata.xml b/sec-policy/selinux-postfix/metadata.xml
new file mode 100644
index 0000000..6cad3d5
--- /dev/null
+++ b/sec-policy/selinux-postfix/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for postfix</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-postfix/selinux-postfix-2.20120725-r8.ebuild b/sec-policy/selinux-postfix/selinux-postfix-2.20120725-r8.ebuild
new file mode 100644
index 0000000..480ce7c
--- /dev/null
+++ b/sec-policy/selinux-postfix/selinux-postfix-2.20120725-r8.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="postfix"
+BASEPOL="2.20120725-r8"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for postfix"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-postgresql/ChangeLog b/sec-policy/selinux-postgresql/ChangeLog
new file mode 100644
index 0000000..bd09af1
--- /dev/null
+++ b/sec-policy/selinux-postgresql/ChangeLog
@@ -0,0 +1,205 @@
+# ChangeLog for sec-policy/selinux-postgresql
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-postgresql/ChangeLog,v 1.39 2012/06/27 20:34:09 swift Exp $
+
+*selinux-postgresql-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-postgresql-2.20120725-r7.ebuild:
+  Pushing out r7
+
+*selinux-postgresql-2.20120215-r3 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-postgresql-2.20120215-r3.ebuild:
+  Bump to revision 13
+
+*selinux-postgresql-2.20120215-r1 (20 May 2012)
+
+  20 May 2012; <swift@gentoo.org> +selinux-postgresql-2.20120215-r1.ebuild:
+  Bumping to rev 9
+
+  13 May 2012; <swift@gentoo.org> -selinux-postgresql-2.20110726-r1.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-postgresql-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-postgresql-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-postgresql-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -files/fix-services-postgresql-r1.patch,
+  -selinux-postgresql-2.20101213-r1.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-postgresql-2.20110726-r1.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-postgresql-2.20110726-r1 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-postgresql-2.20110726-r1.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-postgresql-2.20090730.ebuild, -selinux-postgresql-2.20091215.ebuild,
+  -selinux-postgresql-2.20101213.ebuild, -selinux-postgresql-20080525.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-postgresql-2.20101213-r1.ebuild:
+  Stable amd64 x86
+
+*selinux-postgresql-2.20101213-r1 (07 Mar 2011)
+
+  07 Mar 2011; Anthony G. Basile <blueness@gentoo.org>
+  +files/fix-services-postgresql-r1.patch,
+  +selinux-postgresql-2.20101213-r1.ebuild:
+  Allow sysadm to manage postgresql
+
+*selinux-postgresql-2.20101213 (05 Feb 2011)
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-postgresql-2.20101213.ebuild:
+  New upstream policy.
+
+*selinux-postgresql-2.20091215 (16 Dec 2009)
+
+  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-postgresql-2.20091215.ebuild:
+  New upstream release.
+
+  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-postgresql-20070329.ebuild, -selinux-postgresql-20070928.ebuild,
+  selinux-postgresql-20080525.ebuild:
+  Mark 20080525 stable, clear old ebuilds.
+
+*selinux-postgresql-2.20090730 (03 Aug 2009)
+
+  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-postgresql-2.20090730.ebuild:
+  New upstream release.
+
+  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+  selinux-postgresql-20070329.ebuild, selinux-postgresql-20070928.ebuild,
+  selinux-postgresql-20080525.ebuild:
+  Drop alpha, mips, ppc, sparc selinux support.
+
+*selinux-postgresql-20080525 (25 May 2008)
+
+  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-postgresql-20080525.ebuild:
+  New SVN snapshot.
+
+  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-postgresql-20050408.ebuild, -selinux-postgresql-20050813.ebuild,
+  -selinux-postgresql-20061114.ebuild:
+  Remove old ebuilds.
+
+  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+  selinux-postgresql-20070928.ebuild:
+  Mark stable.
+
+*selinux-postgresql-20070928 (26 Nov 2007)
+
+  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-postgresql-20070928.ebuild:
+  New SVN snapshot.
+
+  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
+  Removing kaiowas from metadata due to his retirement (see #61930 for
+  reference).
+
+  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
+  selinux-postgresql-20070329.ebuild:
+  Mark stable.
+
+*selinux-postgresql-20070329 (29 Mar 2007)
+
+  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-postgresql-20070329.ebuild:
+  New SVN snapshot.
+
+  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
+  Redigest for Manifest2
+
+*selinux-postgresql-20061114 (15 Nov 2006)
+
+  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-postgresql-20061114.ebuild:
+  New SVN snapshot.
+
+*selinux-postgresql-20061008 (10 Oct 2006)
+
+  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-postgresql-20061008.ebuild:
+  First mainstream reference policy testing release.
+
+  18 Oct 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-postgresql-20050813.ebuild:
+  mark stable
+
+*selinux-postgresql-20050813 (20 Aug 2005)
+
+  20 Aug 2005; petre rodan <kaiowas@gentoo.org>
+  +selinux-postgresql-20050813.ebuild:
+  merge with upstream
+
+  07 May 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-postgresql-20050408.ebuild:
+  mark stable
+
+*selinux-postgresql-20050408 (23 Apr 2005)
+
+  23 Apr 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-postgresql-20041211.ebuild, +selinux-postgresql-20050408.ebuild:
+  merge with upstream
+
+  23 Mar 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-postgresql-20050219.ebuild:
+  mark stable
+
+*selinux-postgresql-20050219 (25 Feb 2005)
+
+  25 Feb 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-postgresql-20050119.ebuild, +selinux-postgresql-20050219.ebuild:
+  merge with upstream policy
+
+*selinux-postgresql-20050119 (20 Jan 2005)
+
+  20 Jan 2005; petre rodan <kaiowas@gentoo.org>
+  +selinux-postgresql-20050119.ebuild:
+  merge with upstream policy
+
+  20 Jan 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-postgresql-20041120.ebuild, selinux-postgresql-20041211.ebuild:
+  mark stable
+
+*selinux-postgresql-20041211 (12 Dec 2004)
+
+  12 Dec 2004; petre rodan <kaiowas@gentoo.org>
+  -selinux-postgresql-20041002.ebuild, -selinux-postgresql-20041028.ebuild,
+  +selinux-postgresql-20041211.ebuild:
+  merge with upstream policy
+
+  23 Nov 2004; petre rodan <kaiowas@gentoo.org>
+  selinux-postgresql-20041120.ebuild:
+  mark stable
+
+*selinux-postgresql-20041120 (22 Nov 2004)
+
+  22 Nov 2004; petre rodan <kaiowas@gentoo.org>
+  +selinux-postgresql-20041120.ebuild:
+  merge with nsa policy
+
+*selinux-postgresql-20041028 (13 Nov 2004)
+
+  13 Nov 2004; petre rodan <kaiowas@gentoo.org>
+  +selinux-postgresql-20041028.ebuild:
+  merge with nsa policy
+
+*selinux-postgresql-20041002 (23 Oct 2004)
+
+  23 Oct 2004; petre rodan <kaiowas@gentoo.org> +metadata.xml,
+  +selinux-postgresql-20041002.ebuild:
+  initial commit
+

diff --git a/sec-policy/selinux-postgresql/metadata.xml b/sec-policy/selinux-postgresql/metadata.xml
new file mode 100644
index 0000000..4b6eb97
--- /dev/null
+++ b/sec-policy/selinux-postgresql/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for postgresql</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-postgresql/selinux-postgresql-2.20120725-r8.ebuild b/sec-policy/selinux-postgresql/selinux-postgresql-2.20120725-r8.ebuild
new file mode 100644
index 0000000..56c5850
--- /dev/null
+++ b/sec-policy/selinux-postgresql/selinux-postgresql-2.20120725-r8.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="postgresql"
+BASEPOL="2.20120725-r8"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for postgresql"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-postgrey/ChangeLog b/sec-policy/selinux-postgrey/ChangeLog
new file mode 100644
index 0000000..a796456
--- /dev/null
+++ b/sec-policy/selinux-postgrey/ChangeLog
@@ -0,0 +1,43 @@
+# ChangeLog for sec-policy/selinux-postgrey
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-postgrey/ChangeLog,v 1.9 2012/06/27 20:34:11 swift Exp $
+
+*selinux-postgrey-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-postgrey-2.20120725-r7.ebuild:
+  Pushing out r7
+
+*selinux-postgrey-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-postgrey-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-postgrey-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-postgrey-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-postgrey-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-postgrey-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-postgrey-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-postgrey-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-postgrey-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-postgrey-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-postgrey-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-postgrey/metadata.xml b/sec-policy/selinux-postgrey/metadata.xml
new file mode 100644
index 0000000..fb1dfe3
--- /dev/null
+++ b/sec-policy/selinux-postgrey/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for postgrey</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-postgrey/selinux-postgrey-2.20120725-r8.ebuild b/sec-policy/selinux-postgrey/selinux-postgrey-2.20120725-r8.ebuild
new file mode 100644
index 0000000..3e2483f
--- /dev/null
+++ b/sec-policy/selinux-postgrey/selinux-postgrey-2.20120725-r8.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="postgrey"
+BASEPOL="2.20120725-r8"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for postgrey"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-ppp/ChangeLog b/sec-policy/selinux-ppp/ChangeLog
new file mode 100644
index 0000000..e961b71
--- /dev/null
+++ b/sec-policy/selinux-ppp/ChangeLog
@@ -0,0 +1,98 @@
+# ChangeLog for sec-policy/selinux-ppp
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ppp/ChangeLog,v 1.19 2012/06/27 20:34:08 swift Exp $
+
+*selinux-ppp-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-ppp-2.20120725-r7.ebuild:
+  Pushing out r7
+
+*selinux-ppp-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-ppp-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-ppp-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-ppp-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-ppp-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-ppp-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-ppp-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-ppp-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-ppp-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-ppp-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Fixed manifest signing
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-ppp-2.20090730.ebuild, -selinux-ppp-2.20091215.ebuild,
+  -selinux-ppp-20080525.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-ppp-2.20101213.ebuild:
+  Stable amd64 x86
+
+*selinux-ppp-2.20101213 (05 Feb 2011)
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-ppp-2.20101213.ebuild:
+  New upstream policy.
+
+*selinux-ppp-2.20091215 (16 Dec 2009)
+
+  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-ppp-2.20091215.ebuild:
+  New upstream release.
+
+  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-ppp-20070329.ebuild, -selinux-ppp-20070928.ebuild,
+  selinux-ppp-20080525.ebuild:
+  Mark 20080525 stable, clear old ebuilds.
+
+*selinux-ppp-2.20090730 (03 Aug 2009)
+
+  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-ppp-2.20090730.ebuild:
+  New upstream release.
+
+  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+  selinux-ppp-20070329.ebuild, selinux-ppp-20070928.ebuild,
+  selinux-ppp-20080525.ebuild:
+  Drop alpha, mips, ppc, sparc selinux support.
+
+*selinux-ppp-20080525 (25 May 2008)
+
+  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-ppp-20080525.ebuild:
+  New SVN snapshot.
+
+  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+  selinux-ppp-20070928.ebuild:
+  Mark stable.
+
+*selinux-ppp-20070928 (26 Nov 2007)
+
+  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-ppp-20070928.ebuild:
+  New SVN snapshot.
+
+*selinux-ppp-20070329 (11 Jun 2007)
+
+  11 Jun 2007; Petre Rodan <kaiowas@gentoo.org> +metadata.xml,
+  +selinux-ppp-20070329.ebuild:
+  initial commit
+

diff --git a/sec-policy/selinux-ppp/metadata.xml b/sec-policy/selinux-ppp/metadata.xml
new file mode 100644
index 0000000..7151d7c
--- /dev/null
+++ b/sec-policy/selinux-ppp/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for ppp</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-ppp/selinux-ppp-2.20120725-r8.ebuild b/sec-policy/selinux-ppp/selinux-ppp-2.20120725-r8.ebuild
new file mode 100644
index 0000000..324777d
--- /dev/null
+++ b/sec-policy/selinux-ppp/selinux-ppp-2.20120725-r8.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="ppp"
+BASEPOL="2.20120725-r8"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for ppp"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-prelink/ChangeLog b/sec-policy/selinux-prelink/ChangeLog
new file mode 100644
index 0000000..acbcb1b
--- /dev/null
+++ b/sec-policy/selinux-prelink/ChangeLog
@@ -0,0 +1,43 @@
+# ChangeLog for sec-policy/selinux-prelink
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-prelink/ChangeLog,v 1.9 2012/06/27 20:34:02 swift Exp $
+
+*selinux-prelink-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-prelink-2.20120725-r7.ebuild:
+  Pushing out r7
+
+*selinux-prelink-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-prelink-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-prelink-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-prelink-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-prelink-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-prelink-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-prelink-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-prelink-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-prelink-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-prelink-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-prelink-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-prelink/metadata.xml b/sec-policy/selinux-prelink/metadata.xml
new file mode 100644
index 0000000..32b1a2c
--- /dev/null
+++ b/sec-policy/selinux-prelink/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for prelink</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-prelink/selinux-prelink-2.20120725-r8.ebuild b/sec-policy/selinux-prelink/selinux-prelink-2.20120725-r8.ebuild
new file mode 100644
index 0000000..a88d159
--- /dev/null
+++ b/sec-policy/selinux-prelink/selinux-prelink-2.20120725-r8.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="prelink"
+BASEPOL="2.20120725-r8"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for prelink"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-prelude/ChangeLog b/sec-policy/selinux-prelude/ChangeLog
new file mode 100644
index 0000000..8ddbb4d
--- /dev/null
+++ b/sec-policy/selinux-prelude/ChangeLog
@@ -0,0 +1,46 @@
+# ChangeLog for sec-policy/selinux-prelude
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-prelude/ChangeLog,v 1.10 2012/06/27 20:34:08 swift Exp $
+
+*selinux-prelude-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-prelude-2.20120725-r7.ebuild:
+  Pushing out r7
+
+*selinux-prelude-2.20120215-r2 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-prelude-2.20120215-r2.ebuild:
+  Bump to revision 13
+
+  09 Jun 2012; <swift@gentoo.org> selinux-prelude-2.20120215.ebuild:
+  Adding dependency on selinux-apache, fixes build failure
+
+  13 May 2012; <swift@gentoo.org> -selinux-prelude-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-prelude-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-prelude-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-prelude-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-prelude-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-prelude-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-prelude-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-prelude-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-prelude-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-prelude/metadata.xml b/sec-policy/selinux-prelude/metadata.xml
new file mode 100644
index 0000000..53582b0
--- /dev/null
+++ b/sec-policy/selinux-prelude/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for prelude</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-prelude/selinux-prelude-2.20120725-r8.ebuild b/sec-policy/selinux-prelude/selinux-prelude-2.20120725-r8.ebuild
new file mode 100644
index 0000000..5e218f5
--- /dev/null
+++ b/sec-policy/selinux-prelude/selinux-prelude-2.20120725-r8.ebuild
@@ -0,0 +1,18 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="prelude"
+BASEPOL="2.20120725-r8"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for prelude"
+
+KEYWORDS="~amd64 ~x86"
+DEPEND="${DEPEND}
+	sec-policy/selinux-apache
+"
+RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-privoxy/ChangeLog b/sec-policy/selinux-privoxy/ChangeLog
new file mode 100644
index 0000000..0efe774
--- /dev/null
+++ b/sec-policy/selinux-privoxy/ChangeLog
@@ -0,0 +1,124 @@
+# ChangeLog for sec-policy/selinux-privoxy
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-privoxy/ChangeLog,v 1.26 2012/06/27 20:34:13 swift Exp $
+
+*selinux-privoxy-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-privoxy-2.20120725-r7.ebuild:
+  Pushing out r7
+
+*selinux-privoxy-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-privoxy-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-privoxy-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-privoxy-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-privoxy-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-privoxy-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-privoxy-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-privoxy-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-privoxy-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-privoxy-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-privoxy-2.20090730.ebuild, -selinux-privoxy-2.20091215.ebuild,
+  -selinux-privoxy-20080525.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-privoxy-2.20101213.ebuild:
+  Stable amd64 x86
+
+*selinux-privoxy-2.20101213 (05 Feb 2011)
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-privoxy-2.20101213.ebuild:
+  New upstream policy.
+
+*selinux-privoxy-2.20091215 (16 Dec 2009)
+
+  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-privoxy-2.20091215.ebuild:
+  New upstream release.
+
+  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-privoxy-20070329.ebuild, -selinux-privoxy-20070928.ebuild,
+  selinux-privoxy-20080525.ebuild:
+  Mark 20080525 stable, clear old ebuilds.
+
+*selinux-privoxy-2.20090730 (03 Aug 2009)
+
+  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-privoxy-2.20090730.ebuild:
+  New upstream release.
+
+  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+  selinux-privoxy-20070329.ebuild, selinux-privoxy-20070928.ebuild,
+  selinux-privoxy-20080525.ebuild:
+  Drop alpha, mips, ppc, sparc selinux support.
+
+*selinux-privoxy-20080525 (25 May 2008)
+
+  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-privoxy-20080525.ebuild:
+  New SVN snapshot.
+
+  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-privoxy-20030811.ebuild, -selinux-privoxy-20061114.ebuild:
+  Remove old ebuilds.
+
+  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+  selinux-privoxy-20070928.ebuild:
+  Mark stable.
+
+*selinux-privoxy-20070928 (26 Nov 2007)
+
+  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-privoxy-20070928.ebuild:
+  New SVN snapshot.
+
+  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
+  selinux-privoxy-20070329.ebuild:
+  Mark stable.
+
+*selinux-privoxy-20070329 (29 Mar 2007)
+
+  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-privoxy-20070329.ebuild:
+  New SVN snapshot.
+
+  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
+  Redigest for Manifest2
+
+*selinux-privoxy-20061114 (15 Nov 2006)
+
+  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-privoxy-20061114.ebuild:
+  New SVN snapshot.
+
+*selinux-privoxy-20061008 (10 Oct 2006)
+
+  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-privoxy-20061008.ebuild:
+  First mainstream reference policy testing release.
+
+*selinux-privoxy-20030811 (11 Aug 2003)
+
+  11 Aug 2003; Chris PeBenito <pebenito@gentoo.org> metadata.xml,
+  selinux-privoxy-20030811.ebuild:
+  Initial commit
+

diff --git a/sec-policy/selinux-privoxy/metadata.xml b/sec-policy/selinux-privoxy/metadata.xml
new file mode 100644
index 0000000..4978d46
--- /dev/null
+++ b/sec-policy/selinux-privoxy/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for privoxy</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-privoxy/selinux-privoxy-2.20120725-r8.ebuild b/sec-policy/selinux-privoxy/selinux-privoxy-2.20120725-r8.ebuild
new file mode 100644
index 0000000..9ee8498
--- /dev/null
+++ b/sec-policy/selinux-privoxy/selinux-privoxy-2.20120725-r8.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="privoxy"
+BASEPOL="2.20120725-r8"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for privoxy"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-procmail/ChangeLog b/sec-policy/selinux-procmail/ChangeLog
new file mode 100644
index 0000000..da3151e
--- /dev/null
+++ b/sec-policy/selinux-procmail/ChangeLog
@@ -0,0 +1,171 @@
+# ChangeLog for sec-policy/selinux-procmail
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-procmail/ChangeLog,v 1.34 2012/06/27 20:33:53 swift Exp $
+
+*selinux-procmail-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-procmail-2.20120725-r7.ebuild:
+  Pushing out r7
+
+*selinux-procmail-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-procmail-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-procmail-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-procmail-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-procmail-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-procmail-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-procmail-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-procmail-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-procmail-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-procmail-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-procmail-2.20090730.ebuild, -selinux-procmail-2.20091215.ebuild,
+  -selinux-procmail-20080525.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-procmail-2.20101213.ebuild:
+  Stable amd64 x86
+
+*selinux-procmail-2.20101213 (05 Feb 2011)
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-procmail-2.20101213.ebuild:
+  New upstream policy.
+
+*selinux-procmail-2.20091215 (16 Dec 2009)
+
+  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-procmail-2.20091215.ebuild:
+  New upstream release.
+
+  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-procmail-20070329.ebuild, -selinux-procmail-20070928.ebuild,
+  selinux-procmail-20080525.ebuild:
+  Mark 20080525 stable, clear old ebuilds.
+
+*selinux-procmail-2.20090730 (03 Aug 2009)
+
+  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-procmail-2.20090730.ebuild:
+  New upstream release.
+
+  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+  selinux-procmail-20070329.ebuild, selinux-procmail-20070928.ebuild,
+  selinux-procmail-20080525.ebuild:
+  Drop alpha, mips, ppc, sparc selinux support.
+
+*selinux-procmail-20080525 (25 May 2008)
+
+  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-procmail-20080525.ebuild:
+  New SVN snapshot.
+
+  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-procmail-20050605.ebuild, -selinux-procmail-20051023.ebuild,
+  -selinux-procmail-20051122.ebuild, -selinux-procmail-20061114.ebuild:
+  Remove old ebuilds.
+
+  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+  selinux-procmail-20070928.ebuild:
+  Mark stable.
+
+*selinux-procmail-20070928 (26 Nov 2007)
+
+  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-procmail-20070928.ebuild:
+  New SVN snapshot.
+
+  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
+  selinux-procmail-20070329.ebuild:
+  Mark stable.
+
+*selinux-procmail-20070329 (29 Mar 2007)
+
+  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-procmail-20070329.ebuild:
+  New SVN snapshot.
+
+  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
+  Redigest for Manifest2
+
+*selinux-procmail-20061114 (15 Nov 2006)
+
+  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-procmail-20061114.ebuild:
+  New SVN snapshot.
+
+*selinux-procmail-20061008 (10 Oct 2006)
+
+  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-procmail-20061008.ebuild:
+  First mainstream reference policy testing release.
+
+  02 Dec 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-procmail-20051122.ebuild:
+  mark stable on amd64 mips ppc sparc x86
+
+*selinux-procmail-20051122 (28 Nov 2005)
+
+  28 Nov 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-procmail-20051023.ebuild, +selinux-procmail-20051122.ebuild:
+  added mips keyword, marked stable on amd64 mips ppc sparc x86, merge with
+  upstream
+
+*selinux-procmail-20051023 (24 Oct 2005)
+
+  24 Oct 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-procmail-20050219.ebuild, +selinux-procmail-20051023.ebuild:
+  minor fixes from upstream
+
+  27 Jun 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-procmail-20050605.ebuild:
+  mark stable
+
+*selinux-procmail-20050605 (26 Jun 2005)
+
+  26 Jun 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-procmail-20041119.ebuild, +selinux-procmail-20050605.ebuild:
+  merge with upstream
+
+  23 Mar 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-procmail-20050219.ebuild:
+  mark stable
+
+*selinux-procmail-20050219 (25 Feb 2005)
+
+  25 Feb 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-procmail-20041028.ebuild, +selinux-procmail-20050219.ebuild:
+  removed old build, merge with upstream
+
+  23 Nov 2004; petre rodan <kaiowas@gentoo.org>
+  selinux-procmail-20041119.ebuild:
+  mark stable
+
+*selinux-procmail-20041119 (22 Nov 2004)
+
+  22 Nov 2004; petre rodan <kaiowas@gentoo.org>
+  +selinux-procmail-20041119.ebuild:
+  merge with nsa policy
+
+*selinux-procmail-20041028 (13 Nov 2004)
+
+  13 Nov 2004; petre rodan <kaiowas@gentoo.org>
+  -selinux-procmail-20040704.ebuild, +selinux-procmail-20041028.ebuild:
+  merge with nsa policy

diff --git a/sec-policy/selinux-procmail/metadata.xml b/sec-policy/selinux-procmail/metadata.xml
new file mode 100644
index 0000000..c33e4c8
--- /dev/null
+++ b/sec-policy/selinux-procmail/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for procmail</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-procmail/selinux-procmail-2.20120725-r8.ebuild b/sec-policy/selinux-procmail/selinux-procmail-2.20120725-r8.ebuild
new file mode 100644
index 0000000..e326f4d
--- /dev/null
+++ b/sec-policy/selinux-procmail/selinux-procmail-2.20120725-r8.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="procmail"
+BASEPOL="2.20120725-r8"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for procmail"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-psad/ChangeLog b/sec-policy/selinux-psad/ChangeLog
new file mode 100644
index 0000000..51a8f51
--- /dev/null
+++ b/sec-policy/selinux-psad/ChangeLog
@@ -0,0 +1,43 @@
+# ChangeLog for sec-policy/selinux-psad
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-psad/ChangeLog,v 1.9 2012/06/27 20:34:00 swift Exp $
+
+*selinux-psad-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-psad-2.20120725-r7.ebuild:
+  Pushing out r7
+
+*selinux-psad-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-psad-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-psad-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-psad-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-psad-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-psad-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-psad-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-psad-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-psad-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-psad-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-psad-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-psad/metadata.xml b/sec-policy/selinux-psad/metadata.xml
new file mode 100644
index 0000000..5c07254
--- /dev/null
+++ b/sec-policy/selinux-psad/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for psad</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-psad/selinux-psad-2.20120725-r8.ebuild b/sec-policy/selinux-psad/selinux-psad-2.20120725-r8.ebuild
new file mode 100644
index 0000000..02c579f
--- /dev/null
+++ b/sec-policy/selinux-psad/selinux-psad-2.20120725-r8.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="psad"
+BASEPOL="2.20120725-r8"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for psad"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-publicfile/ChangeLog b/sec-policy/selinux-publicfile/ChangeLog
new file mode 100644
index 0000000..7367a10
--- /dev/null
+++ b/sec-policy/selinux-publicfile/ChangeLog
@@ -0,0 +1,156 @@
+# ChangeLog for sec-policy/selinux-publicfile
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-publicfile/ChangeLog,v 1.32 2012/06/27 20:34:15 swift Exp $
+
+*selinux-publicfile-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-publicfile-2.20120725-r7.ebuild:
+  Pushing out r7
+
+*selinux-publicfile-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-publicfile-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-publicfile-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-publicfile-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-publicfile-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-publicfile-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-publicfile-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-publicfile-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-publicfile-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-publicfile-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-publicfile-2.20090730.ebuild, -selinux-publicfile-2.20091215.ebuild,
+  -selinux-publicfile-20080525.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-publicfile-2.20101213.ebuild:
+  Stable amd64 x86
+
+*selinux-publicfile-2.20101213 (05 Feb 2011)
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-publicfile-2.20101213.ebuild:
+  New upstream policy.
+
+*selinux-publicfile-2.20091215 (16 Dec 2009)
+
+  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-publicfile-2.20091215.ebuild:
+  New upstream release.
+
+  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-publicfile-20070329.ebuild, -selinux-publicfile-20070928.ebuild,
+  selinux-publicfile-20080525.ebuild:
+  Mark 20080525 stable, clear old ebuilds.
+
+*selinux-publicfile-2.20090730 (03 Aug 2009)
+
+  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-publicfile-2.20090730.ebuild:
+  New upstream release.
+
+  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+  selinux-publicfile-20070329.ebuild, selinux-publicfile-20070928.ebuild,
+  selinux-publicfile-20080525.ebuild:
+  Drop alpha, mips, ppc, sparc selinux support.
+
+*selinux-publicfile-20080525 (25 May 2008)
+
+  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-publicfile-20080525.ebuild:
+  New SVN snapshot.
+
+  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-publicfile-20041121.ebuild, -selinux-publicfile-20051124.ebuild,
+  -selinux-publicfile-20061114.ebuild:
+  Remove old ebuilds.
+
+  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+  selinux-publicfile-20070928.ebuild:
+  Mark stable.
+
+*selinux-publicfile-20070928 (26 Nov 2007)
+
+  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-publicfile-20070928.ebuild:
+  New SVN snapshot.
+
+  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
+  Removing kaiowas from metadata due to his retirement (see #61930 for
+  reference).
+
+  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
+  selinux-publicfile-20070329.ebuild:
+  Mark stable.
+
+*selinux-publicfile-20070329 (29 Mar 2007)
+
+  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-publicfile-20070329.ebuild:
+  New SVN snapshot.
+
+  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
+  Redigest for Manifest2
+
+*selinux-publicfile-20061114 (15 Nov 2006)
+
+  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-publicfile-20061114.ebuild:
+  New SVN snapshot.
+
+*selinux-publicfile-20061008 (10 Oct 2006)
+
+  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-publicfile-20061008.ebuild:
+  First mainstream reference policy testing release.
+
+  02 Dec 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-publicfile-20051124.ebuild:
+  mark stable on amd64 mips ppc sparc x86
+
+*selinux-publicfile-20051124 (28 Nov 2005)
+
+  28 Nov 2005; petre rodan <kaiowas@gentoo.org>
+  +selinux-publicfile-20051124.ebuild:
+  tiny policy fix
+
+  20 Jan 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-publicfile-20031221.ebuild, -selinux-publicfile-20041016.ebuild,
+  selinux-publicfile-20041121.ebuild:
+  mark stable
+
+*selinux-publicfile-20041121 (22 Nov 2004)
+
+  22 Nov 2004; petre rodan <kaiowas@gentoo.org>
+  +selinux-publicfile-20041121.ebuild:
+  added network-hooks related rules
+
+*selinux-publicfile-20041016 (24 Oct 2004)
+
+  24 Oct 2004; petre rodan <kaiowas@gentoo.org>
+  selinux-publicfile-20041016.ebuild:
+  mark stable
+
+*selinux-publicfile-20031221 (21 Dec 2003)
+
+  21 Dec 2003; Chris PeBenito <pebenito@gentoo.org> metadata.xml,
+  selinux-publicfile-20031221.ebuild:
+  Initial commit.  Submitted by Petre Rodan.
+

diff --git a/sec-policy/selinux-publicfile/metadata.xml b/sec-policy/selinux-publicfile/metadata.xml
new file mode 100644
index 0000000..e6548b5
--- /dev/null
+++ b/sec-policy/selinux-publicfile/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for publicfile</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-publicfile/selinux-publicfile-2.20120725-r8.ebuild b/sec-policy/selinux-publicfile/selinux-publicfile-2.20120725-r8.ebuild
new file mode 100644
index 0000000..c8429b0
--- /dev/null
+++ b/sec-policy/selinux-publicfile/selinux-publicfile-2.20120725-r8.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="publicfile"
+BASEPOL="2.20120725-r8"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for publicfile"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-pulseaudio/ChangeLog b/sec-policy/selinux-pulseaudio/ChangeLog
new file mode 100644
index 0000000..dbb1c98
--- /dev/null
+++ b/sec-policy/selinux-pulseaudio/ChangeLog
@@ -0,0 +1,43 @@
+# ChangeLog for sec-policy/selinux-pulseaudio
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-pulseaudio/ChangeLog,v 1.9 2012/06/27 20:34:09 swift Exp $
+
+*selinux-pulseaudio-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-pulseaudio-2.20120725-r7.ebuild:
+  Pushing out r7
+
+*selinux-pulseaudio-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-pulseaudio-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-pulseaudio-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-pulseaudio-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-pulseaudio-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-pulseaudio-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-pulseaudio-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-pulseaudio-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-pulseaudio-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-pulseaudio-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-pulseaudio-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-pulseaudio/metadata.xml b/sec-policy/selinux-pulseaudio/metadata.xml
new file mode 100644
index 0000000..51d5726
--- /dev/null
+++ b/sec-policy/selinux-pulseaudio/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for pulseaudio</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-pulseaudio/selinux-pulseaudio-2.20120725-r8.ebuild b/sec-policy/selinux-pulseaudio/selinux-pulseaudio-2.20120725-r8.ebuild
new file mode 100644
index 0000000..af45855
--- /dev/null
+++ b/sec-policy/selinux-pulseaudio/selinux-pulseaudio-2.20120725-r8.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="pulseaudio"
+BASEPOL="2.20120725-r8"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for pulseaudio"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-puppet/ChangeLog b/sec-policy/selinux-puppet/ChangeLog
new file mode 100644
index 0000000..8e2b01b
--- /dev/null
+++ b/sec-policy/selinux-puppet/ChangeLog
@@ -0,0 +1,71 @@
+# ChangeLog for sec-policy/selinux-puppet
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-puppet/ChangeLog,v 1.12 2012/06/27 20:34:13 swift Exp $
+
+*selinux-puppet-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-puppet-2.20120725-r7.ebuild:
+  Pushing out r7
+
+*selinux-puppet-2.20120215-r2 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-puppet-2.20120215-r2.ebuild:
+  Bump to revision 13
+
+*selinux-puppet-2.20120215-r1 (20 May 2012)
+
+  20 May 2012; <swift@gentoo.org> +selinux-puppet-2.20120215-r1.ebuild:
+  Bumping to rev 9
+
+  13 May 2012; <swift@gentoo.org> -selinux-puppet-2.20110726-r2.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-puppet-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-puppet-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-puppet-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -files/fix-services-puppet-r1.patch,
+  -files/fix-services-puppet-r2.patch, -files/fix-services-puppet-r3.patch,
+  -selinux-puppet-2.20101213.ebuild, -selinux-puppet-2.20101213-r1.ebuild,
+  -selinux-puppet-2.20101213-r2.ebuild, -selinux-puppet-2.20101213-r3.ebuild,
+  -selinux-puppet-2.20110726-r1.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-puppet-2.20110726-r2.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-puppet-2.20110726-r2 (17 Sep 2011)
+
+  17 Sep 2011; <swift@gentoo.org> +selinux-puppet-2.20110726-r2.ebuild:
+  Fix the calls towards the portage domains, include support for the
+  portage_fetch_t domain
+
+*selinux-puppet-2.20110726-r1 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-puppet-2.20110726-r1.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+*selinux-puppet-2.20101213-r3 (25 Jul 2011)
+*selinux-puppet-2.20101213-r2 (25 Jul 2011)
+*selinux-puppet-2.20101213-r1 (25 Jul 2011)
+
+  25 Jul 2011; Anthony G. Basile <blueness@gentoo.org>
+  +files/fix-services-puppet-r1.patch, +files/fix-services-puppet-r2.patch,
+  +files/fix-services-puppet-r3.patch, +selinux-puppet-2.20101213-r1.ebuild,
+  +selinux-puppet-2.20101213-r2.ebuild, +selinux-puppet-2.20101213-r3.ebuild:
+  r3: Allow puppet to call portage domains and ensure that this is supported
+  through the system_r role
+  r2: Revert ugly initrc hack introduced in r1
+  r1: Extend puppet rights
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-puppet-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-puppet/metadata.xml b/sec-policy/selinux-puppet/metadata.xml
new file mode 100644
index 0000000..9c13f0a
--- /dev/null
+++ b/sec-policy/selinux-puppet/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for puppet</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-puppet/selinux-puppet-2.20120725-r8.ebuild b/sec-policy/selinux-puppet/selinux-puppet-2.20120725-r8.ebuild
new file mode 100644
index 0000000..391917f
--- /dev/null
+++ b/sec-policy/selinux-puppet/selinux-puppet-2.20120725-r8.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="puppet"
+BASEPOL="2.20120725-r8"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for puppet"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-pyicqt/ChangeLog b/sec-policy/selinux-pyicqt/ChangeLog
new file mode 100644
index 0000000..1427bfd
--- /dev/null
+++ b/sec-policy/selinux-pyicqt/ChangeLog
@@ -0,0 +1,43 @@
+# ChangeLog for sec-policy/selinux-pyicqt
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-pyicqt/ChangeLog,v 1.9 2012/06/27 20:33:49 swift Exp $
+
+*selinux-pyicqt-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-pyicqt-2.20120725-r7.ebuild:
+  Pushing out r7
+
+*selinux-pyicqt-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-pyicqt-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-pyicqt-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-pyicqt-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-pyicqt-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-pyicqt-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-pyicqt-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-pyicqt-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-pyicqt-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-pyicqt-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-pyicqt-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-pyicqt/metadata.xml b/sec-policy/selinux-pyicqt/metadata.xml
new file mode 100644
index 0000000..bfb6814
--- /dev/null
+++ b/sec-policy/selinux-pyicqt/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for pyicqt</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-pyicqt/selinux-pyicqt-2.20120725-r8.ebuild b/sec-policy/selinux-pyicqt/selinux-pyicqt-2.20120725-r8.ebuild
new file mode 100644
index 0000000..a488ef9
--- /dev/null
+++ b/sec-policy/selinux-pyicqt/selinux-pyicqt-2.20120725-r8.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="pyicqt"
+BASEPOL="2.20120725-r8"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for pyicqt"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-pyzor/ChangeLog b/sec-policy/selinux-pyzor/ChangeLog
new file mode 100644
index 0000000..0239541
--- /dev/null
+++ b/sec-policy/selinux-pyzor/ChangeLog
@@ -0,0 +1,95 @@
+# ChangeLog for sec-policy/selinux-pyzor
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-pyzor/ChangeLog,v 1.18 2012/06/27 20:33:56 swift Exp $
+
+*selinux-pyzor-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-pyzor-2.20120725-r7.ebuild:
+  Pushing out r7
+
+*selinux-pyzor-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-pyzor-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-pyzor-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-pyzor-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-pyzor-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-pyzor-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-pyzor-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-pyzor-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-pyzor-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-pyzor-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-pyzor-2.20090730.ebuild, -selinux-pyzor-2.20091215.ebuild,
+  -selinux-pyzor-20080525.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-pyzor-2.20101213.ebuild:
+  Stable amd64 x86
+
+*selinux-pyzor-2.20101213 (05 Feb 2011)
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-pyzor-2.20101213.ebuild:
+  New upstream policy.
+
+*selinux-pyzor-2.20091215 (16 Dec 2009)
+
+  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-pyzor-2.20091215.ebuild:
+  New upstream release.
+
+  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-pyzor-20070329.ebuild, -selinux-pyzor-20070928.ebuild,
+  selinux-pyzor-20080525.ebuild:
+  Mark 20080525 stable, clear old ebuilds.
+
+*selinux-pyzor-2.20090730 (03 Aug 2009)
+
+  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-pyzor-2.20090730.ebuild:
+  New upstream release.
+
+  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+  selinux-pyzor-20070329.ebuild, selinux-pyzor-20070928.ebuild,
+  selinux-pyzor-20080525.ebuild:
+  Drop alpha, mips, ppc, sparc selinux support.
+
+*selinux-pyzor-20080525 (25 May 2008)
+
+  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-pyzor-20080525.ebuild:
+  New SVN snapshot.
+
+  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+  selinux-pyzor-20070928.ebuild:
+  Mark stable.
+
+*selinux-pyzor-20070928 (26 Nov 2007)
+
+  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-pyzor-20070928.ebuild:
+  New SVN snapshot.
+
+*selinux-pyzor-20070329 (11 Jun 2007)
+
+  11 Jun 2007; Petre Rodan <kaiowas@gentoo.org> +metadata.xml,
+  +selinux-pyzor-20070329.ebuild:
+  initial commit
+

diff --git a/sec-policy/selinux-pyzor/metadata.xml b/sec-policy/selinux-pyzor/metadata.xml
new file mode 100644
index 0000000..9b0612a
--- /dev/null
+++ b/sec-policy/selinux-pyzor/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for pyzor</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-pyzor/selinux-pyzor-2.20120725-r8.ebuild b/sec-policy/selinux-pyzor/selinux-pyzor-2.20120725-r8.ebuild
new file mode 100644
index 0000000..603c178
--- /dev/null
+++ b/sec-policy/selinux-pyzor/selinux-pyzor-2.20120725-r8.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="pyzor"
+BASEPOL="2.20120725-r8"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for pyzor"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-qemu/ChangeLog b/sec-policy/selinux-qemu/ChangeLog
new file mode 100644
index 0000000..7fc3dcb
--- /dev/null
+++ b/sec-policy/selinux-qemu/ChangeLog
@@ -0,0 +1,74 @@
+# ChangeLog for sec-policy/selinux-qemu
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-qemu/ChangeLog,v 1.15 2012/06/27 20:33:50 swift Exp $
+
+*selinux-qemu-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-qemu-2.20120725-r7.ebuild:
+  Pushing out r7
+
+*selinux-qemu-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-qemu-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-qemu-2.20110726-r1.ebuild,
+  -selinux-qemu-2.20110726-r2.ebuild, -selinux-qemu-2.20110726-r3.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-qemu-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-qemu-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-qemu-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  23 Feb 2012; <swift@gentoo.org> selinux-qemu-2.20110726-r3.ebuild:
+  Stabilizing
+
+  29 Jan 2012;  <swift@gentoo.org> Manifest:
+  Updating manifest
+
+  29 Jan 2012; <swift@gentoo.org> selinux-qemu-2.20110726-r2.ebuild:
+  Stabilize
+
+*selinux-qemu-2.20110726-r3 (14 Jan 2012)
+
+  14 Jan 2012; <swift@gentoo.org> +selinux-qemu-2.20110726-r3.ebuild:
+  Allow qemu to call itself
+
+  17 Dec 2011; <swift@gentoo.org> selinux-qemu-2.20110726-r2.ebuild:
+  Add dependency on selinux-virt; also add dontaudit statement for unneeded
+  calls to socket creation
+
+*selinux-qemu-2.20110726-r2 (04 Dec 2011)
+
+  04 Dec 2011; <swift@gentoo.org> +selinux-qemu-2.20110726-r2.ebuild:
+  Mark vde connectivity optional
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-qemu-2.20101213.ebuild,
+  -files/fix-apps-qemu.patch:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-qemu-2.20110726-r1.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-qemu-2.20110726-r1 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-qemu-2.20110726-r1.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-qemu-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+
+*selinux-qemu-2.20101213 (22 Jan 2011)
+
+  22 Jan 2011; <swift@gentoo.org> +selinux-qemu-2.20101213.ebuild,
+  +files/fix-apps-qemu.patch, +metadata.xml:
+  Adding SELinux policy for QEMU
+

diff --git a/sec-policy/selinux-qemu/metadata.xml b/sec-policy/selinux-qemu/metadata.xml
new file mode 100644
index 0000000..b289b7d
--- /dev/null
+++ b/sec-policy/selinux-qemu/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for qemu</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-qemu/selinux-qemu-2.20120725-r8.ebuild b/sec-policy/selinux-qemu/selinux-qemu-2.20120725-r8.ebuild
new file mode 100644
index 0000000..8144eb0
--- /dev/null
+++ b/sec-policy/selinux-qemu/selinux-qemu-2.20120725-r8.ebuild
@@ -0,0 +1,18 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="qemu"
+BASEPOL="2.20120725-r8"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for qemu"
+
+KEYWORDS="~amd64 ~x86"
+DEPEND="${DEPEND}
+	sec-policy/selinux-virt
+"
+RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-qmail/ChangeLog b/sec-policy/selinux-qmail/ChangeLog
new file mode 100644
index 0000000..4f29122
--- /dev/null
+++ b/sec-policy/selinux-qmail/ChangeLog
@@ -0,0 +1,169 @@
+# ChangeLog for sec-policy/selinux-qmail
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-qmail/ChangeLog,v 1.33 2012/06/27 20:34:11 swift Exp $
+
+*selinux-qmail-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-qmail-2.20120725-r7.ebuild:
+  Pushing out r7
+
+*selinux-qmail-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-qmail-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-qmail-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-qmail-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-qmail-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-qmail-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-qmail-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-qmail-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-qmail-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-qmail-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-qmail-2.20090730.ebuild, -selinux-qmail-2.20091215.ebuild,
+  -selinux-qmail-20080525.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-qmail-2.20101213.ebuild:
+  Stable amd64 x86
+
+*selinux-qmail-2.20101213 (05 Feb 2011)
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-qmail-2.20101213.ebuild:
+  New upstream policy.
+
+*selinux-qmail-2.20091215 (16 Dec 2009)
+
+  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-qmail-2.20091215.ebuild:
+  New upstream release.
+
+  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-qmail-20070329.ebuild, -selinux-qmail-20070928.ebuild,
+  selinux-qmail-20080525.ebuild:
+  Mark 20080525 stable, clear old ebuilds.
+
+*selinux-qmail-2.20090730 (03 Aug 2009)
+
+  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-qmail-2.20090730.ebuild:
+  New upstream release.
+
+  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+  selinux-qmail-20070329.ebuild, selinux-qmail-20070928.ebuild,
+  selinux-qmail-20080525.ebuild:
+  Drop alpha, mips, ppc, sparc selinux support.
+
+*selinux-qmail-20080525 (25 May 2008)
+
+  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-qmail-20080525.ebuild:
+  New SVN snapshot.
+
+  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-qmail-20041128.ebuild, -selinux-qmail-20050917.ebuild,
+  -selinux-qmail-20061114.ebuild:
+  Remove old ebuilds.
+
+  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+  selinux-qmail-20070928.ebuild:
+  Mark stable.
+
+*selinux-qmail-20070928 (26 Nov 2007)
+
+  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-qmail-20070928.ebuild:
+  New SVN snapshot.
+
+  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
+  Removing kaiowas from metadata due to his retirement (see #61930 for
+  reference).
+
+  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
+  selinux-qmail-20070329.ebuild:
+  Mark stable.
+
+*selinux-qmail-20070329 (29 Mar 2007)
+
+  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-qmail-20070329.ebuild:
+  New SVN snapshot.
+
+  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
+  Redigest for Manifest2
+
+*selinux-qmail-20061114 (15 Nov 2006)
+
+  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-qmail-20061114.ebuild:
+  New SVN snapshot.
+
+*selinux-qmail-20061008 (10 Oct 2006)
+
+  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-qmail-20061008.ebuild:
+  First mainstream reference policy testing release.
+
+  18 Oct 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-qmail-20050917.ebuild:
+  mark stable
+
+*selinux-qmail-20050917 (18 Sep 2005)
+
+  18 Sep 2005; petre rodan <kaiowas@gentoo.org>
+  +selinux-qmail-20050917.ebuild:
+  added rule needed by kernels >= 2.6.13, added mips arch
+
+*selinux-qmail-20041128 (12 Dec 2004)
+
+  12 Dec 2004; petre rodan <kaiowas@gentoo.org>
+  -selinux-qmail-20040426.ebuild, -selinux-qmail-20041018.ebuild,
+  -selinux-qmail-20041120.ebuild, +selinux-qmail-20041128.ebuild:
+  removed old builds, added ssl-related fix from Andy Dustman
+
+  23 Nov 2004; petre rodan <kaiowas@gentoo.org>
+  selinux-qmail-20041120.ebuild:
+  mark stable
+
+*selinux-qmail-20041120 (22 Nov 2004)
+
+  22 Nov 2004; petre rodan <kaiowas@gentoo.org>
+  +selinux-qmail-20041120.ebuild:
+  added arpwatch-related block
+
+*selinux-qmail-20041018 (23 Oct 2004)
+
+  23 Oct 2004; petre rodan <kaiowas@gentoo.org> metadata.xml,
+  +selinux-qmail-20041018.ebuild:
+  major update based on #49275. added correct labels for /var/qmail/supervise/*
+
+*selinux-qmail-20040426 (26 Apr 2004)
+
+  26 Apr 2004; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-qmail-20040426.ebuild:
+  Fix for 2004.1
+
+*selinux-qmail-20040205 (05 Feb 2004)
+
+  05 Feb 2004; Chris PeBenito <pebenito@gentoo.org> metadata.xml,
+  selinux-qmail-20040205.ebuild:
+  Initial commit. Submitted by Petre Rodan. This still needs enhancements to use
+  serialmail and qmail-pop3.
+

diff --git a/sec-policy/selinux-qmail/metadata.xml b/sec-policy/selinux-qmail/metadata.xml
new file mode 100644
index 0000000..2562554
--- /dev/null
+++ b/sec-policy/selinux-qmail/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for qmail</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-qmail/selinux-qmail-2.20120725-r8.ebuild b/sec-policy/selinux-qmail/selinux-qmail-2.20120725-r8.ebuild
new file mode 100644
index 0000000..535704a
--- /dev/null
+++ b/sec-policy/selinux-qmail/selinux-qmail-2.20120725-r8.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="qmail"
+BASEPOL="2.20120725-r8"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for qmail"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-quota/ChangeLog b/sec-policy/selinux-quota/ChangeLog
new file mode 100644
index 0000000..3aa3586
--- /dev/null
+++ b/sec-policy/selinux-quota/ChangeLog
@@ -0,0 +1,43 @@
+# ChangeLog for sec-policy/selinux-quota
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-quota/ChangeLog,v 1.9 2012/06/27 20:34:09 swift Exp $
+
+*selinux-quota-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-quota-2.20120725-r7.ebuild:
+  Pushing out r7
+
+*selinux-quota-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-quota-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-quota-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-quota-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-quota-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-quota-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-quota-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-quota-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-quota-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-quota-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-quota-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-quota/metadata.xml b/sec-policy/selinux-quota/metadata.xml
new file mode 100644
index 0000000..e285658
--- /dev/null
+++ b/sec-policy/selinux-quota/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for quota</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-quota/selinux-quota-2.20120725-r8.ebuild b/sec-policy/selinux-quota/selinux-quota-2.20120725-r8.ebuild
new file mode 100644
index 0000000..e71e9af
--- /dev/null
+++ b/sec-policy/selinux-quota/selinux-quota-2.20120725-r8.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="quota"
+BASEPOL="2.20120725-r8"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for quota"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-radius/ChangeLog b/sec-policy/selinux-radius/ChangeLog
new file mode 100644
index 0000000..dae8534
--- /dev/null
+++ b/sec-policy/selinux-radius/ChangeLog
@@ -0,0 +1,43 @@
+# ChangeLog for sec-policy/selinux-radius
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-radius/ChangeLog,v 1.9 2012/06/27 20:34:03 swift Exp $
+
+*selinux-radius-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-radius-2.20120725-r7.ebuild:
+  Pushing out r7
+
+*selinux-radius-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-radius-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-radius-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-radius-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-radius-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-radius-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-radius-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-radius-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-radius-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-radius-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-radius-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-radius/metadata.xml b/sec-policy/selinux-radius/metadata.xml
new file mode 100644
index 0000000..ee6a97b
--- /dev/null
+++ b/sec-policy/selinux-radius/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for radius</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-radius/selinux-radius-2.20120725-r8.ebuild b/sec-policy/selinux-radius/selinux-radius-2.20120725-r8.ebuild
new file mode 100644
index 0000000..23f1146
--- /dev/null
+++ b/sec-policy/selinux-radius/selinux-radius-2.20120725-r8.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="radius"
+BASEPOL="2.20120725-r8"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for radius"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-radvd/ChangeLog b/sec-policy/selinux-radvd/ChangeLog
new file mode 100644
index 0000000..b11b845
--- /dev/null
+++ b/sec-policy/selinux-radvd/ChangeLog
@@ -0,0 +1,43 @@
+# ChangeLog for sec-policy/selinux-radvd
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-radvd/ChangeLog,v 1.9 2012/06/27 20:33:56 swift Exp $
+
+*selinux-radvd-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-radvd-2.20120725-r7.ebuild:
+  Pushing out r7
+
+*selinux-radvd-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-radvd-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-radvd-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-radvd-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-radvd-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-radvd-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-radvd-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-radvd-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-radvd-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-radvd-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-radvd-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-radvd/metadata.xml b/sec-policy/selinux-radvd/metadata.xml
new file mode 100644
index 0000000..9c5fc13
--- /dev/null
+++ b/sec-policy/selinux-radvd/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for radvd</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-radvd/selinux-radvd-2.20120725-r8.ebuild b/sec-policy/selinux-radvd/selinux-radvd-2.20120725-r8.ebuild
new file mode 100644
index 0000000..9cdff1d
--- /dev/null
+++ b/sec-policy/selinux-radvd/selinux-radvd-2.20120725-r8.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="radvd"
+BASEPOL="2.20120725-r8"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for radvd"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-razor/ChangeLog b/sec-policy/selinux-razor/ChangeLog
new file mode 100644
index 0000000..d299c87
--- /dev/null
+++ b/sec-policy/selinux-razor/ChangeLog
@@ -0,0 +1,95 @@
+# ChangeLog for sec-policy/selinux-razor
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-razor/ChangeLog,v 1.18 2012/06/27 20:34:09 swift Exp $
+
+*selinux-razor-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-razor-2.20120725-r7.ebuild:
+  Pushing out r7
+
+*selinux-razor-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-razor-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-razor-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-razor-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-razor-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-razor-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-razor-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-razor-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-razor-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-razor-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-razor-2.20090730.ebuild, -selinux-razor-2.20091215.ebuild,
+  -selinux-razor-20080525.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-razor-2.20101213.ebuild:
+  Stable amd64 x86
+
+*selinux-razor-2.20101213 (05 Feb 2011)
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-razor-2.20101213.ebuild:
+  New upstream policy.
+
+*selinux-razor-2.20091215 (16 Dec 2009)
+
+  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-razor-2.20091215.ebuild:
+  New upstream release.
+
+  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-razor-20070329.ebuild, -selinux-razor-20070928.ebuild,
+  selinux-razor-20080525.ebuild:
+  Mark 20080525 stable, clear old ebuilds.
+
+*selinux-razor-2.20090730 (03 Aug 2009)
+
+  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-razor-2.20090730.ebuild:
+  New upstream release.
+
+  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+  selinux-razor-20070329.ebuild, selinux-razor-20070928.ebuild,
+  selinux-razor-20080525.ebuild:
+  Drop alpha, mips, ppc, sparc selinux support.
+
+*selinux-razor-20080525 (25 May 2008)
+
+  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-razor-20080525.ebuild:
+  New SVN snapshot.
+
+  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+  selinux-razor-20070928.ebuild:
+  Mark stable.
+
+*selinux-razor-20070928 (26 Nov 2007)
+
+  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-razor-20070928.ebuild:
+  New SVN snapshot.
+
+*selinux-razor-20070329 (11 Jun 2007)
+
+  11 Jun 2007; Petre Rodan <kaiowas@gentoo.org> +metadata.xml,
+  +selinux-razor-20070329.ebuild:
+  initial commit
+

diff --git a/sec-policy/selinux-razor/metadata.xml b/sec-policy/selinux-razor/metadata.xml
new file mode 100644
index 0000000..b6d5ad7
--- /dev/null
+++ b/sec-policy/selinux-razor/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for razor</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-razor/selinux-razor-2.20120725-r8.ebuild b/sec-policy/selinux-razor/selinux-razor-2.20120725-r8.ebuild
new file mode 100644
index 0000000..5689514
--- /dev/null
+++ b/sec-policy/selinux-razor/selinux-razor-2.20120725-r8.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="razor"
+BASEPOL="2.20120725-r8"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for razor"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-remotelogin/ChangeLog b/sec-policy/selinux-remotelogin/ChangeLog
new file mode 100644
index 0000000..d77de3b
--- /dev/null
+++ b/sec-policy/selinux-remotelogin/ChangeLog
@@ -0,0 +1,37 @@
+# ChangeLog for sec-policy/selinux-remotelogin
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-remotelogin/ChangeLog,v 1.7 2012/06/27 20:33:57 swift Exp $
+
+*selinux-remotelogin-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-remotelogin-2.20120725-r7.ebuild:
+  Pushing out r7
+
+*selinux-remotelogin-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-remotelogin-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-remotelogin-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-remotelogin-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-remotelogin-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-remotelogin-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  29 Jan 2012;  <swift@gentoo.org> Manifest:
+  Updating manifest
+
+  29 Jan 2012; <swift@gentoo.org> selinux-remotelogin-2.20110726.ebuild:
+  Stabilize
+
+*selinux-remotelogin-2.20110726 (11 Dec 2011)
+
+  11 Dec 2011; <swift@gentoo.org> +selinux-remotelogin-2.20110726.ebuild,
+  +metadata.xml:
+  Initial policy for remotelogin, needed by telnet
+

diff --git a/sec-policy/selinux-remotelogin/metadata.xml b/sec-policy/selinux-remotelogin/metadata.xml
new file mode 100644
index 0000000..7aac438
--- /dev/null
+++ b/sec-policy/selinux-remotelogin/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for remotelogin</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-remotelogin/selinux-remotelogin-2.20120725-r8.ebuild b/sec-policy/selinux-remotelogin/selinux-remotelogin-2.20120725-r8.ebuild
new file mode 100644
index 0000000..d906551
--- /dev/null
+++ b/sec-policy/selinux-remotelogin/selinux-remotelogin-2.20120725-r8.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="remotelogin"
+BASEPOL="2.20120725-r8"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for remotelogin"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-rgmanager/ChangeLog b/sec-policy/selinux-rgmanager/ChangeLog
new file mode 100644
index 0000000..4540864
--- /dev/null
+++ b/sec-policy/selinux-rgmanager/ChangeLog
@@ -0,0 +1,48 @@
+# ChangeLog for sec-policy/selinux-rgmanager
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rgmanager/ChangeLog,v 1.10 2012/06/27 20:33:57 swift Exp $
+
+*selinux-rgmanager-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-rgmanager-2.20120725-r7.ebuild:
+  Pushing out r7
+
+*selinux-rgmanager-2.20120215-r2 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-rgmanager-2.20120215-r2.ebuild:
+  Bump to revision 13
+
+*selinux-rgmanager-2.20120215-r1 (20 May 2012)
+
+  20 May 2012; <swift@gentoo.org> +selinux-rgmanager-2.20120215-r1.ebuild:
+  Bumping to rev 9
+
+  13 May 2012; <swift@gentoo.org> -selinux-rgmanager-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-rgmanager-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-rgmanager-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-rgmanager-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-rgmanager-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-rgmanager-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-rgmanager-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-rgmanager-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-rgmanager-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-rgmanager/metadata.xml b/sec-policy/selinux-rgmanager/metadata.xml
new file mode 100644
index 0000000..d111eac
--- /dev/null
+++ b/sec-policy/selinux-rgmanager/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for rgmanager</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-rgmanager/selinux-rgmanager-2.20120725-r8.ebuild b/sec-policy/selinux-rgmanager/selinux-rgmanager-2.20120725-r8.ebuild
new file mode 100644
index 0000000..0d932b1
--- /dev/null
+++ b/sec-policy/selinux-rgmanager/selinux-rgmanager-2.20120725-r8.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="rgmanager"
+BASEPOL="2.20120725-r8"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for rgmanager"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-roundup/ChangeLog b/sec-policy/selinux-roundup/ChangeLog
new file mode 100644
index 0000000..d344438
--- /dev/null
+++ b/sec-policy/selinux-roundup/ChangeLog
@@ -0,0 +1,43 @@
+# ChangeLog for sec-policy/selinux-roundup
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-roundup/ChangeLog,v 1.9 2012/06/27 20:33:49 swift Exp $
+
+*selinux-roundup-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-roundup-2.20120725-r7.ebuild:
+  Pushing out r7
+
+*selinux-roundup-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-roundup-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-roundup-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-roundup-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-roundup-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-roundup-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-roundup-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-roundup-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-roundup-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-roundup-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-roundup-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-roundup/metadata.xml b/sec-policy/selinux-roundup/metadata.xml
new file mode 100644
index 0000000..38cf0b4
--- /dev/null
+++ b/sec-policy/selinux-roundup/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for roundup</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-roundup/selinux-roundup-2.20120725-r8.ebuild b/sec-policy/selinux-roundup/selinux-roundup-2.20120725-r8.ebuild
new file mode 100644
index 0000000..1f561e5
--- /dev/null
+++ b/sec-policy/selinux-roundup/selinux-roundup-2.20120725-r8.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="roundup"
+BASEPOL="2.20120725-r8"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for roundup"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-rpc/ChangeLog b/sec-policy/selinux-rpc/ChangeLog
new file mode 100644
index 0000000..a3bf3e8
--- /dev/null
+++ b/sec-policy/selinux-rpc/ChangeLog
@@ -0,0 +1,68 @@
+# ChangeLog for sec-policy/selinux-rpc
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rpc/ChangeLog,v 1.13 2012/06/27 20:34:10 swift Exp $
+
+*selinux-rpc-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-rpc-2.20120725-r7.ebuild:
+  Pushing out r7
+
+*selinux-rpc-2.20120215-r2 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-rpc-2.20120215-r2.ebuild:
+  Bump to revision 13
+
+*selinux-rpc-2.20120215-r1 (20 May 2012)
+
+  20 May 2012; <swift@gentoo.org> +selinux-rpc-2.20120215-r1.ebuild:
+  Bumping to rev 9
+
+  13 May 2012; <swift@gentoo.org> -selinux-rpc-2.20110726-r1.ebuild,
+  -selinux-rpc-2.20110726-r2.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-rpc-2.20120215.ebuild:
+  Stabilizing revision 7
+
+  31 Mar 2012; <swift@gentoo.org> selinux-rpc-2.20110726-r2.ebuild:
+  Stabilizing
+
+  31 Mar 2012; <swift@gentoo.org> selinux-rpc-2.20110726-r1.ebuild,
+  selinux-rpc-2.20110726-r2.ebuild, +selinux-rpc-2.20120215.ebuild:
+  Remove deprecated dependency
+
+*selinux-rpc-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-rpc-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+*selinux-rpc-2.20110726-r2 (23 Feb 2012)
+
+  23 Feb 2012; <swift@gentoo.org> +selinux-rpc-2.20110726-r2.ebuild:
+  State management must be able to write to dirs as well
+
+  12 Nov 2011; <swift@gentoo.org> -files/fix-services-rpc-r1.patch,
+  -selinux-rpc-2.20101213.ebuild, -selinux-rpc-2.20101213-r1.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-rpc-2.20110726-r1.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-rpc-2.20110726-r1 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-rpc-2.20110726-r1.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+*selinux-rpc-2.20101213-r1 (10 Jul 2011)
+
+  10 Jul 2011; Anthony G. Basile <blueness@gentoo.org>
+  +files/fix-services-rpc-r1.patch, +selinux-rpc-2.20101213-r1.ebuild:
+  Allow rpcd_t to listen on udp_socket, needed for NFSd to work
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-rpc-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-rpc/metadata.xml b/sec-policy/selinux-rpc/metadata.xml
new file mode 100644
index 0000000..91a1ff8
--- /dev/null
+++ b/sec-policy/selinux-rpc/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for rpc</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-rpc/selinux-rpc-2.20120725-r8.ebuild b/sec-policy/selinux-rpc/selinux-rpc-2.20120725-r8.ebuild
new file mode 100644
index 0000000..e345811
--- /dev/null
+++ b/sec-policy/selinux-rpc/selinux-rpc-2.20120725-r8.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="rpc"
+BASEPOL="2.20120725-r8"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for rpc"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-rpcbind/ChangeLog b/sec-policy/selinux-rpcbind/ChangeLog
new file mode 100644
index 0000000..5806623
--- /dev/null
+++ b/sec-policy/selinux-rpcbind/ChangeLog
@@ -0,0 +1,43 @@
+# ChangeLog for sec-policy/selinux-rpcbind
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rpcbind/ChangeLog,v 1.9 2012/06/27 20:33:49 swift Exp $
+
+*selinux-rpcbind-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-rpcbind-2.20120725-r7.ebuild:
+  Pushing out r7
+
+*selinux-rpcbind-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-rpcbind-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-rpcbind-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-rpcbind-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-rpcbind-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-rpcbind-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-rpcbind-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-rpcbind-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-rpcbind-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-rpcbind-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-rpcbind-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-rpcbind/metadata.xml b/sec-policy/selinux-rpcbind/metadata.xml
new file mode 100644
index 0000000..6f34cdb
--- /dev/null
+++ b/sec-policy/selinux-rpcbind/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for rpcbind</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-rpcbind/selinux-rpcbind-2.20120725-r8.ebuild b/sec-policy/selinux-rpcbind/selinux-rpcbind-2.20120725-r8.ebuild
new file mode 100644
index 0000000..b872b1c
--- /dev/null
+++ b/sec-policy/selinux-rpcbind/selinux-rpcbind-2.20120725-r8.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="rpcbind"
+BASEPOL="2.20120725-r8"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for rpcbind"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-rpm/ChangeLog b/sec-policy/selinux-rpm/ChangeLog
new file mode 100644
index 0000000..f0ed87f
--- /dev/null
+++ b/sec-policy/selinux-rpm/ChangeLog
@@ -0,0 +1,42 @@
+# ChangeLog for sec-policy/selinux-rpm
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rpm/ChangeLog,v 1.8 2012/06/27 20:34:09 swift Exp $
+
+*selinux-rpm-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-rpm-2.20120725-r7.ebuild:
+  Pushing out r7
+
+*selinux-rpm-2.20120215-r2 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-rpm-2.20120215-r2.ebuild:
+  Bump to revision 13
+
+*selinux-rpm-2.20120215-r1 (20 May 2012)
+
+  20 May 2012; <swift@gentoo.org> +selinux-rpm-2.20120215-r1.ebuild:
+  Bumping to rev 9
+
+  13 May 2012; <swift@gentoo.org> -selinux-rpm-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-rpm-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-rpm-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-rpm-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  29 Jan 2012;  <swift@gentoo.org> Manifest:
+  Updating manifest
+
+  29 Jan 2012; <swift@gentoo.org> selinux-rpm-2.20110726.ebuild:
+  Stabilize
+
+*selinux-rpm-2.20110726 (04 Dec 2011)
+
+  04 Dec 2011; <swift@gentoo.org> +selinux-rpm-2.20110726.ebuild,
+  +metadata.xml:
+  Adding SELinux module for rpm
+

diff --git a/sec-policy/selinux-rpm/metadata.xml b/sec-policy/selinux-rpm/metadata.xml
new file mode 100644
index 0000000..97163ee
--- /dev/null
+++ b/sec-policy/selinux-rpm/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for rpm</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-rpm/selinux-rpm-2.20120725-r8.ebuild b/sec-policy/selinux-rpm/selinux-rpm-2.20120725-r8.ebuild
new file mode 100644
index 0000000..70d17a0
--- /dev/null
+++ b/sec-policy/selinux-rpm/selinux-rpm-2.20120725-r8.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="rpm"
+BASEPOL="2.20120725-r8"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for rpm"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-rssh/ChangeLog b/sec-policy/selinux-rssh/ChangeLog
new file mode 100644
index 0000000..8e2f073
--- /dev/null
+++ b/sec-policy/selinux-rssh/ChangeLog
@@ -0,0 +1,43 @@
+# ChangeLog for sec-policy/selinux-rssh
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rssh/ChangeLog,v 1.9 2012/06/27 20:33:50 swift Exp $
+
+*selinux-rssh-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-rssh-2.20120725-r7.ebuild:
+  Pushing out r7
+
+*selinux-rssh-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-rssh-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-rssh-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-rssh-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-rssh-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-rssh-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-rssh-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-rssh-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-rssh-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-rssh-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-rssh-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-rssh/metadata.xml b/sec-policy/selinux-rssh/metadata.xml
new file mode 100644
index 0000000..ea4760c
--- /dev/null
+++ b/sec-policy/selinux-rssh/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for rssh</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-rssh/selinux-rssh-2.20120725-r8.ebuild b/sec-policy/selinux-rssh/selinux-rssh-2.20120725-r8.ebuild
new file mode 100644
index 0000000..d7be7be
--- /dev/null
+++ b/sec-policy/selinux-rssh/selinux-rssh-2.20120725-r8.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="rssh"
+BASEPOL="2.20120725-r8"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for rssh"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-rtkit/ChangeLog b/sec-policy/selinux-rtkit/ChangeLog
new file mode 100644
index 0000000..88a68ef
--- /dev/null
+++ b/sec-policy/selinux-rtkit/ChangeLog
@@ -0,0 +1,46 @@
+# ChangeLog for sec-policy/selinux-rtkit
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rtkit/ChangeLog,v 1.10 2012/06/27 20:34:04 swift Exp $
+
+*selinux-rtkit-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-rtkit-2.20120725-r7.ebuild:
+  Pushing out r7
+
+*selinux-rtkit-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-rtkit-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  31 May 2012; <swift@gentoo.org> selinux-rtkit-2.20120215.ebuild:
+  Add dependency on selinux-dbus - fixes build failure
+
+  13 May 2012; <swift@gentoo.org> -selinux-rtkit-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-rtkit-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-rtkit-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-rtkit-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-rtkit-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-rtkit-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-rtkit-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-rtkit-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-rtkit-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-rtkit/metadata.xml b/sec-policy/selinux-rtkit/metadata.xml
new file mode 100644
index 0000000..c5749e0
--- /dev/null
+++ b/sec-policy/selinux-rtkit/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for rtkit</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-rtkit/selinux-rtkit-2.20120725-r8.ebuild b/sec-policy/selinux-rtkit/selinux-rtkit-2.20120725-r8.ebuild
new file mode 100644
index 0000000..8a93098
--- /dev/null
+++ b/sec-policy/selinux-rtkit/selinux-rtkit-2.20120725-r8.ebuild
@@ -0,0 +1,18 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="rtkit"
+BASEPOL="2.20120725-r8"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for rtkit"
+
+KEYWORDS="~amd64 ~x86"
+DEPEND="${DEPEND}
+	sec-policy/selinux-dbus
+"
+RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-rtorrent/ChangeLog b/sec-policy/selinux-rtorrent/ChangeLog
new file mode 100644
index 0000000..81f7fb2
--- /dev/null
+++ b/sec-policy/selinux-rtorrent/ChangeLog
@@ -0,0 +1,14 @@
+# ChangeLog for sec-policy/selinux-rtorrent
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-portmap/ChangeLog,v 1.31 2012/06/27 20:34:08 swift Exp $
+
+*selinux-rtorrent-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-rtorrent-2.20120725-r7.ebuild:
+  Pushing out r7
+
+*selinux-rtorrent-9999 (29 Sep 2012)
+
+  29 Sep 2012; <swift@gentoo.org> +selinux-rtorrent-9999.ebuild, +metadata.xml:
+  Initial live ebuild for rtorrent
+

diff --git a/sec-policy/selinux-rtorrent/metadata.xml b/sec-policy/selinux-rtorrent/metadata.xml
new file mode 100644
index 0000000..a7241fc
--- /dev/null
+++ b/sec-policy/selinux-rtorrent/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for rtorrent</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-rtorrent/selinux-rtorrent-2.20120725-r8.ebuild b/sec-policy/selinux-rtorrent/selinux-rtorrent-2.20120725-r8.ebuild
new file mode 100644
index 0000000..0a5d25c
--- /dev/null
+++ b/sec-policy/selinux-rtorrent/selinux-rtorrent-2.20120725-r8.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="rtorrent"
+BASEPOL="2.20120725-r8"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for rtorrent"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-samba/ChangeLog b/sec-policy/selinux-samba/ChangeLog
new file mode 100644
index 0000000..2e8393b
--- /dev/null
+++ b/sec-policy/selinux-samba/ChangeLog
@@ -0,0 +1,171 @@
+# ChangeLog for sec-policy/selinux-samba
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-samba/ChangeLog,v 1.34 2012/06/27 20:34:14 swift Exp $
+
+*selinux-samba-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-samba-2.20120725-r7.ebuild:
+  Pushing out r7
+
+*selinux-samba-2.20120215-r2 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-samba-2.20120215-r2.ebuild:
+  Bump to revision 13
+
+*selinux-samba-2.20120215-r1 (20 May 2012)
+
+  20 May 2012; <swift@gentoo.org> +selinux-samba-2.20120215-r1.ebuild:
+  Bumping to rev 9
+
+  13 May 2012; <swift@gentoo.org> -selinux-samba-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-samba-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-samba-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-samba-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-samba-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-samba-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-samba-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-samba-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-samba-2.20090730.ebuild, -selinux-samba-2.20091215.ebuild,
+  -selinux-samba-20080525.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-samba-2.20101213.ebuild:
+  Stable amd64 x86
+
+*selinux-samba-2.20101213 (05 Feb 2011)
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-samba-2.20101213.ebuild:
+  New upstream policy.
+
+*selinux-samba-2.20091215 (16 Dec 2009)
+
+  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-samba-2.20091215.ebuild:
+  New upstream release.
+
+  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-samba-20070329.ebuild, -selinux-samba-20070928.ebuild,
+  selinux-samba-20080525.ebuild:
+  Mark 20080525 stable, clear old ebuilds.
+
+*selinux-samba-2.20090730 (03 Aug 2009)
+
+  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-samba-2.20090730.ebuild:
+  New upstream release.
+
+  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+  selinux-samba-20070329.ebuild, selinux-samba-20070928.ebuild,
+  selinux-samba-20080525.ebuild:
+  Drop alpha, mips, ppc, sparc selinux support.
+
+*selinux-samba-20080525 (25 May 2008)
+
+  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-samba-20080525.ebuild:
+  New SVN snapshot.
+
+  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-samba-20041117.ebuild, -selinux-samba-20050626.ebuild,
+  -selinux-samba-20061114.ebuild:
+  Remove old ebuilds.
+
+  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+  selinux-samba-20070928.ebuild:
+  Mark stable.
+
+*selinux-samba-20070928 (26 Nov 2007)
+
+  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-samba-20070928.ebuild:
+  New SVN snapshot.
+
+  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
+  Removing kaiowas from metadata due to his retirement (see #61930 for
+  reference).
+
+  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
+  selinux-samba-20070329.ebuild:
+  Mark stable.
+
+*selinux-samba-20070329 (29 Mar 2007)
+
+  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-samba-20070329.ebuild:
+  New SVN snapshot.
+
+  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
+  Redigest for Manifest2
+
+*selinux-samba-20061114 (15 Nov 2006)
+
+  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-samba-20061114.ebuild:
+  New SVN snapshot.
+
+*selinux-samba-20061008 (10 Oct 2006)
+
+  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-samba-20061008.ebuild:
+  First mainstream reference policy testing release.
+
+  26 Jun 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-samba-20050626.ebuild:
+  mark stable
+
+*selinux-samba-20050626 (26 Jun 2005)
+
+  26 Jun 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-samba-20050526.ebuild, +selinux-samba-20050626.ebuild:
+  added name_connect rules
+
+*selinux-samba-20050526 (26 May 2005)
+
+  26 May 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-samba-20040406.ebuild, -selinux-samba-20041016.ebuild,
+  +selinux-samba-20050526.ebuild:
+  merge with upstream policy to support smbfs (un)mounting
+
+  23 Nov 2004; petre rodan <kaiowas@gentoo.org>
+  selinux-samba-20041117.ebuild:
+  mark stable
+
+*selinux-samba-20041117 (17 Nov 2004)
+
+  17 Nov 2004; petre rodan <kaiowas@gentoo.org>
+  +selinux-samba-20041117.ebuild:
+  update for samba-3.0.8-r1
+
+  24 Oct 2004; petre rodan <kaiowas@gentoo.org>
+  selinux-samba-20041016.ebuild:
+  mark stable
+
+*selinux-samba-20041016 (23 Oct 2004)
+
+  23 Oct 2004; petre rodan <kaiowas@gentoo.org> metadata.xml,
+  +selinux-samba-20041016.ebuild:
+  minor changes. updated primary maintainer
+
+*selinux-samba-20040406 (06 Apr 2004)
+
+  06 Apr 2004; Chris PeBenito <pebenito@gentoo.org> metadata.xml,
+  selinux-samba-20040406.ebuild:
+  Initial commit.  Gentoo fixes and improvements from Petre Rodan.
+

diff --git a/sec-policy/selinux-samba/metadata.xml b/sec-policy/selinux-samba/metadata.xml
new file mode 100644
index 0000000..277e4b1
--- /dev/null
+++ b/sec-policy/selinux-samba/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for samba</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-samba/selinux-samba-2.20120725-r8.ebuild b/sec-policy/selinux-samba/selinux-samba-2.20120725-r8.ebuild
new file mode 100644
index 0000000..807a8ff
--- /dev/null
+++ b/sec-policy/selinux-samba/selinux-samba-2.20120725-r8.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="samba"
+BASEPOL="2.20120725-r8"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for samba"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-sasl/ChangeLog b/sec-policy/selinux-sasl/ChangeLog
new file mode 100644
index 0000000..04d4fca
--- /dev/null
+++ b/sec-policy/selinux-sasl/ChangeLog
@@ -0,0 +1,62 @@
+# ChangeLog for sec-policy/selinux-sasl
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sasl/ChangeLog,v 1.9 2012/06/27 20:34:08 swift Exp $
+
+*selinux-sasl-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-sasl-2.20120725-r7.ebuild:
+  Pushing out r7
+
+*selinux-sasl-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-sasl-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-sasl-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-sasl-2.20120215.ebuild:
+  Stabilizing revision 7
+
+  31 Mar 2012; <swift@gentoo.org> selinux-sasl-2.20110726.ebuild,
+  +selinux-sasl-2.20120215.ebuild:
+  Remove deprecated dependency
+
+*selinux-sasl-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-sasl-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -files/fix-services-sasl-r1.patch,
+  -selinux-sasl-2.20101213-r1.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-sasl-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-sasl-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-sasl-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-sasl-2.20101213-r1.ebuild:
+  Stable amd64 x86
+
+  07 Mar 2011; Anthony G. Basile <blueness@gentoo.org>
+  +files/fix-services-sasl-r1.patch, +selinux-sasl-2.20101213-r1.ebuild,
+  +metadata.xml:
+  Initial commit
+
+*selinux-sasl-2.20101213-r1 (04 Mar 2011)
+
+  04 Mar 2011; <swift@gentoo.org> +files/fix-services-sasl-r1.patch,
+  +selinux-sasl-2.20101213-r1.ebuild, +metadata.xml:
+  Add sasl module, fix file contexts
+
+*selinux-sasl-2.20101213 (03 Mar 2011)
+
+  03 Mar 2011; <swift@gentoo.org> +selinux-sasl-2.20101213.ebuild,
+  +metadata.xml:
+  New ebuild
+

diff --git a/sec-policy/selinux-sasl/metadata.xml b/sec-policy/selinux-sasl/metadata.xml
new file mode 100644
index 0000000..ab2a750
--- /dev/null
+++ b/sec-policy/selinux-sasl/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for sasl</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-sasl/selinux-sasl-2.20120725-r8.ebuild b/sec-policy/selinux-sasl/selinux-sasl-2.20120725-r8.ebuild
new file mode 100644
index 0000000..53d6082
--- /dev/null
+++ b/sec-policy/selinux-sasl/selinux-sasl-2.20120725-r8.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="sasl"
+BASEPOL="2.20120725-r8"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for sasl"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-screen/ChangeLog b/sec-policy/selinux-screen/ChangeLog
new file mode 100644
index 0000000..3943e13
--- /dev/null
+++ b/sec-policy/selinux-screen/ChangeLog
@@ -0,0 +1,135 @@
+# ChangeLog for sec-policy/selinux-screen
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-screen/ChangeLog,v 1.27 2012/06/27 20:34:05 swift Exp $
+
+*selinux-screen-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-screen-2.20120725-r7.ebuild:
+  Pushing out r7
+
+*selinux-screen-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-screen-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-screen-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-screen-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-screen-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-screen-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-screen-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-screen-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-screen-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-screen-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-screen-2.20090730.ebuild, -selinux-screen-2.20091215.ebuild,
+  -selinux-screen-20080525.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-screen-2.20101213.ebuild:
+  Stable amd64 x86
+
+*selinux-screen-2.20101213 (05 Feb 2011)
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-screen-2.20101213.ebuild:
+  New upstream policy.
+
+*selinux-screen-2.20091215 (16 Dec 2009)
+
+  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-screen-2.20091215.ebuild:
+  New upstream release.
+
+  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-screen-20070329.ebuild, -selinux-screen-20070928.ebuild,
+  selinux-screen-20080525.ebuild:
+  Mark 20080525 stable, clear old ebuilds.
+
+*selinux-screen-2.20090730 (03 Aug 2009)
+
+  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-screen-2.20090730.ebuild:
+  New upstream release.
+
+  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+  selinux-screen-20070329.ebuild, selinux-screen-20070928.ebuild,
+  selinux-screen-20080525.ebuild:
+  Drop alpha, mips, ppc, sparc selinux support.
+
+*selinux-screen-20080525 (25 May 2008)
+
+  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-screen-20080525.ebuild:
+  New SVN snapshot.
+
+  28 Apr 2008; Christian Heim <phreak@gentoo.org> metadata.xml:
+  Remove Stephen Bennett (spb) from metadata.xml (as per #64840).
+
+  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-screen-20050821.ebuild, -selinux-screen-20061114.ebuild:
+  Remove old ebuilds.
+
+  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+  selinux-screen-20070928.ebuild:
+  Mark stable.
+
+*selinux-screen-20070928 (26 Nov 2007)
+
+  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-screen-20070928.ebuild:
+  New SVN snapshot.
+
+  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
+  selinux-screen-20070329.ebuild:
+  Mark stable.
+
+*selinux-screen-20070329 (29 Mar 2007)
+
+  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-screen-20070329.ebuild:
+  New SVN snapshot.
+
+  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
+  Redigest for Manifest2
+
+*selinux-screen-20061114 (15 Nov 2006)
+
+  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-screen-20061114.ebuild:
+  New SVN snapshot.
+
+*selinux-screen-20061008 (10 Oct 2006)
+
+  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-screen-20061008.ebuild:
+  First mainstream reference policy testing release.
+
+  22 Feb 2006; Stephen Bennett <spb@gentoo.org>
+  selinux-screen-20050821.ebuild:
+  Added ~alpha
+
+  12 Sep 2005; Stephen Bennett <spb@gentoo.org>
+  selinux-screen-20050821.ebuild:
+  Going stable.
+
+*selinux-screen-20050821 (21 Aug 2005)
+
+  21 Aug 2005; Stephen Bennett <spb@gentoo.org> +metadata.xml,
+  +selinux-screen-20050821.ebuild:
+  Initial import.
+

diff --git a/sec-policy/selinux-screen/metadata.xml b/sec-policy/selinux-screen/metadata.xml
new file mode 100644
index 0000000..1ab23b1
--- /dev/null
+++ b/sec-policy/selinux-screen/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for screen</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-screen/selinux-screen-2.20120725-r8.ebuild b/sec-policy/selinux-screen/selinux-screen-2.20120725-r8.ebuild
new file mode 100644
index 0000000..498da65
--- /dev/null
+++ b/sec-policy/selinux-screen/selinux-screen-2.20120725-r8.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="screen"
+BASEPOL="2.20120725-r8"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for screen"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-sendmail/ChangeLog b/sec-policy/selinux-sendmail/ChangeLog
new file mode 100644
index 0000000..7f0e6b8
--- /dev/null
+++ b/sec-policy/selinux-sendmail/ChangeLog
@@ -0,0 +1,43 @@
+# ChangeLog for sec-policy/selinux-sendmail
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sendmail/ChangeLog,v 1.9 2012/06/27 20:34:14 swift Exp $
+
+*selinux-sendmail-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-sendmail-2.20120725-r7.ebuild:
+  Pushing out r7
+
+*selinux-sendmail-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-sendmail-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-sendmail-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-sendmail-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-sendmail-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-sendmail-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-sendmail-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-sendmail-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-sendmail-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-sendmail-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-sendmail-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-sendmail/metadata.xml b/sec-policy/selinux-sendmail/metadata.xml
new file mode 100644
index 0000000..ec0386f
--- /dev/null
+++ b/sec-policy/selinux-sendmail/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for sendmail</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-sendmail/selinux-sendmail-2.20120725-r8.ebuild b/sec-policy/selinux-sendmail/selinux-sendmail-2.20120725-r8.ebuild
new file mode 100644
index 0000000..1d9fdee
--- /dev/null
+++ b/sec-policy/selinux-sendmail/selinux-sendmail-2.20120725-r8.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="sendmail"
+BASEPOL="2.20120725-r8"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for sendmail"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-shorewall/ChangeLog b/sec-policy/selinux-shorewall/ChangeLog
new file mode 100644
index 0000000..b41e71d
--- /dev/null
+++ b/sec-policy/selinux-shorewall/ChangeLog
@@ -0,0 +1,43 @@
+# ChangeLog for sec-policy/selinux-shorewall
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-shorewall/ChangeLog,v 1.9 2012/06/27 20:34:01 swift Exp $
+
+*selinux-shorewall-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-shorewall-2.20120725-r7.ebuild:
+  Pushing out r7
+
+*selinux-shorewall-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-shorewall-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-shorewall-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-shorewall-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-shorewall-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-shorewall-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-shorewall-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-shorewall-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-shorewall-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-shorewall-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-shorewall-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-shorewall/metadata.xml b/sec-policy/selinux-shorewall/metadata.xml
new file mode 100644
index 0000000..b1f12aa
--- /dev/null
+++ b/sec-policy/selinux-shorewall/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for shorewall</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-shorewall/selinux-shorewall-2.20120725-r8.ebuild b/sec-policy/selinux-shorewall/selinux-shorewall-2.20120725-r8.ebuild
new file mode 100644
index 0000000..83a50fd
--- /dev/null
+++ b/sec-policy/selinux-shorewall/selinux-shorewall-2.20120725-r8.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="shorewall"
+BASEPOL="2.20120725-r8"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for shorewall"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-shutdown/ChangeLog b/sec-policy/selinux-shutdown/ChangeLog
new file mode 100644
index 0000000..0e7f13e
--- /dev/null
+++ b/sec-policy/selinux-shutdown/ChangeLog
@@ -0,0 +1,43 @@
+# ChangeLog for sec-policy/selinux-shutdown
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-shutdown/ChangeLog,v 1.9 2012/06/27 20:33:59 swift Exp $
+
+*selinux-shutdown-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-shutdown-2.20120725-r7.ebuild:
+  Pushing out r7
+
+*selinux-shutdown-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-shutdown-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-shutdown-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-shutdown-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-shutdown-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-shutdown-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-shutdown-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-shutdown-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-shutdown-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-shutdown-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-shutdown-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-shutdown/metadata.xml b/sec-policy/selinux-shutdown/metadata.xml
new file mode 100644
index 0000000..899b9bc
--- /dev/null
+++ b/sec-policy/selinux-shutdown/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for shutdown</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-shutdown/selinux-shutdown-2.20120725-r8.ebuild b/sec-policy/selinux-shutdown/selinux-shutdown-2.20120725-r8.ebuild
new file mode 100644
index 0000000..ac7dec3
--- /dev/null
+++ b/sec-policy/selinux-shutdown/selinux-shutdown-2.20120725-r8.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="shutdown"
+BASEPOL="2.20120725-r8"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for shutdown"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-skype/ChangeLog b/sec-policy/selinux-skype/ChangeLog
new file mode 100644
index 0000000..7eb2445
--- /dev/null
+++ b/sec-policy/selinux-skype/ChangeLog
@@ -0,0 +1,88 @@
+# ChangeLog for sec-policy/selinux-skype
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-skype/ChangeLog,v 1.16 2012/06/27 20:33:51 swift Exp $
+
+*selinux-skype-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-skype-2.20120725-r7.ebuild:
+  Pushing out r7
+
+*selinux-skype-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-skype-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  31 May 2012; <swift@gentoo.org> selinux-skype-2.20120215.ebuild:
+  Add dependency on selinux-xserver, fixes build failure
+
+  13 May 2012; <swift@gentoo.org> -selinux-skype-2.20110726-r1.ebuild,
+  -selinux-skype-2.20110726-r2.ebuild, -selinux-skype-2.20110726-r3.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-skype-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-skype-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-skype-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  23 Feb 2012; <swift@gentoo.org> selinux-skype-2.20110726-r3.ebuild:
+  Stabilizing
+
+*selinux-skype-2.20110726-r3 (14 Jan 2012)
+
+  14 Jan 2012; <swift@gentoo.org> +selinux-skype-2.20110726-r3.ebuild:
+  Allow network state reading as well as writing to xdg_config_home_t
+
+  27 Nov 2011; <swift@gentoo.org> selinux-skype-2.20110726-r2.ebuild:
+  Stable on amd64/x86
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-skype-2.20101213-r2.ebuild,
+  -selinux-skype-2.20101213-r3.ebuild, -files/add-apps-skype.patch,
+  -files/add-apps-skype-r2.patch, -files/add-skype.patch,
+  -files/fix-apps-skype-r3.patch:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-skype-2.20110726-r1.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-skype-2.20110726-r2 (23 Oct 2011)
+
+  23 Oct 2011; <swift@gentoo.org> +selinux-skype-2.20110726-r2.ebuild:
+  Add support for XDG types
+
+*selinux-skype-2.20110726-r1 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-skype-2.20110726-r1.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+*selinux-skype-2.20101213-r3 (07 Aug 2011)
+
+  07 Aug 2011; Anthony G. Basile <blueness@gentoo.org>
+  +files/fix-apps-skype-r3.patch, +selinux-skype-2.20101213-r3.ebuild:
+  Improve policy style, do not require libs_use_ld_so
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-skype-2.20101213.ebuild, -selinux-skype-2.20101213-r1.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-skype-2.20101213-r2.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+
+*selinux-skype-2.20101213-r2 (31 Jan 2011)
+
+  31 Jan 2011; <swift@gentoo.org> +files/add-apps-skype-r2.patch,
+  +selinux-skype-2.20101213-r2.ebuild:
+  Allow userhome access, set some dontaudits etc.
+
+*selinux-skype-2.20101213-r1 (22 Jan 2011)
+
+  22 Jan 2011; <swift@gentoo.org> +selinux-skype-2.20101213-r1.ebuild,
+  +files/add-apps-skype.patch:
+  Update skype module to 'comply' with suggested approach for domains
+

diff --git a/sec-policy/selinux-skype/metadata.xml b/sec-policy/selinux-skype/metadata.xml
new file mode 100644
index 0000000..810b563
--- /dev/null
+++ b/sec-policy/selinux-skype/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for skype</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-skype/selinux-skype-2.20120725-r8.ebuild b/sec-policy/selinux-skype/selinux-skype-2.20120725-r8.ebuild
new file mode 100644
index 0000000..875637c
--- /dev/null
+++ b/sec-policy/selinux-skype/selinux-skype-2.20120725-r8.ebuild
@@ -0,0 +1,18 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="skype"
+BASEPOL="2.20120725-r8"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for skype"
+
+KEYWORDS="~amd64 ~x86"
+DEPEND="${DEPEND}
+	sec-policy/selinux-xserver
+"
+RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-slocate/ChangeLog b/sec-policy/selinux-slocate/ChangeLog
new file mode 100644
index 0000000..a631aa1
--- /dev/null
+++ b/sec-policy/selinux-slocate/ChangeLog
@@ -0,0 +1,43 @@
+# ChangeLog for sec-policy/selinux-slocate
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-slocate/ChangeLog,v 1.9 2012/06/27 20:34:12 swift Exp $
+
+*selinux-slocate-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-slocate-2.20120725-r7.ebuild:
+  Pushing out r7
+
+*selinux-slocate-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-slocate-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-slocate-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-slocate-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-slocate-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-slocate-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-slocate-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-slocate-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-slocate-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-slocate-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-slocate-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-slocate/metadata.xml b/sec-policy/selinux-slocate/metadata.xml
new file mode 100644
index 0000000..9c7ca1f
--- /dev/null
+++ b/sec-policy/selinux-slocate/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for slocate</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-slocate/selinux-slocate-2.20120725-r8.ebuild b/sec-policy/selinux-slocate/selinux-slocate-2.20120725-r8.ebuild
new file mode 100644
index 0000000..705d638
--- /dev/null
+++ b/sec-policy/selinux-slocate/selinux-slocate-2.20120725-r8.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="slocate"
+BASEPOL="2.20120725-r8"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for slocate"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-slrnpull/ChangeLog b/sec-policy/selinux-slrnpull/ChangeLog
new file mode 100644
index 0000000..b55754d
--- /dev/null
+++ b/sec-policy/selinux-slrnpull/ChangeLog
@@ -0,0 +1,43 @@
+# ChangeLog for sec-policy/selinux-slrnpull
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-slrnpull/ChangeLog,v 1.9 2012/06/27 20:33:59 swift Exp $
+
+*selinux-slrnpull-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-slrnpull-2.20120725-r7.ebuild:
+  Pushing out r7
+
+*selinux-slrnpull-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-slrnpull-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-slrnpull-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-slrnpull-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-slrnpull-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-slrnpull-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-slrnpull-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-slrnpull-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-slrnpull-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-slrnpull-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-slrnpull-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-slrnpull/metadata.xml b/sec-policy/selinux-slrnpull/metadata.xml
new file mode 100644
index 0000000..135fbcf
--- /dev/null
+++ b/sec-policy/selinux-slrnpull/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for slrnpull</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-slrnpull/selinux-slrnpull-2.20120725-r8.ebuild b/sec-policy/selinux-slrnpull/selinux-slrnpull-2.20120725-r8.ebuild
new file mode 100644
index 0000000..d10a636
--- /dev/null
+++ b/sec-policy/selinux-slrnpull/selinux-slrnpull-2.20120725-r8.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="slrnpull"
+BASEPOL="2.20120725-r8"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for slrnpull"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-smartmon/ChangeLog b/sec-policy/selinux-smartmon/ChangeLog
new file mode 100644
index 0000000..0ef3219
--- /dev/null
+++ b/sec-policy/selinux-smartmon/ChangeLog
@@ -0,0 +1,43 @@
+# ChangeLog for sec-policy/selinux-smartmon
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-smartmon/ChangeLog,v 1.9 2012/06/27 20:34:03 swift Exp $
+
+*selinux-smartmon-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-smartmon-2.20120725-r7.ebuild:
+  Pushing out r7
+
+*selinux-smartmon-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-smartmon-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-smartmon-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-smartmon-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-smartmon-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-smartmon-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-smartmon-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-smartmon-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-smartmon-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-smartmon-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-smartmon-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-smartmon/metadata.xml b/sec-policy/selinux-smartmon/metadata.xml
new file mode 100644
index 0000000..8422bf3
--- /dev/null
+++ b/sec-policy/selinux-smartmon/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for smartmon</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-smartmon/selinux-smartmon-2.20120725-r8.ebuild b/sec-policy/selinux-smartmon/selinux-smartmon-2.20120725-r8.ebuild
new file mode 100644
index 0000000..6c79f82
--- /dev/null
+++ b/sec-policy/selinux-smartmon/selinux-smartmon-2.20120725-r8.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="smartmon"
+BASEPOL="2.20120725-r8"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for smartmon"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-smokeping/ChangeLog b/sec-policy/selinux-smokeping/ChangeLog
new file mode 100644
index 0000000..5e397c7
--- /dev/null
+++ b/sec-policy/selinux-smokeping/ChangeLog
@@ -0,0 +1,46 @@
+# ChangeLog for sec-policy/selinux-smokeping
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-smokeping/ChangeLog,v 1.10 2012/06/27 20:33:54 swift Exp $
+
+*selinux-smokeping-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-smokeping-2.20120725-r7.ebuild:
+  Pushing out r7
+
+*selinux-smokeping-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-smokeping-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  09 Jun 2012; <swift@gentoo.org> selinux-smokeping-2.20120215.ebuild:
+  Adding dependency on selinux-apache, fixes build failure
+
+  13 May 2012; <swift@gentoo.org> -selinux-smokeping-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-smokeping-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-smokeping-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-smokeping-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-smokeping-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-smokeping-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-smokeping-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-smokeping-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-smokeping-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-smokeping/metadata.xml b/sec-policy/selinux-smokeping/metadata.xml
new file mode 100644
index 0000000..1fc6b7e
--- /dev/null
+++ b/sec-policy/selinux-smokeping/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for smokeping</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-smokeping/selinux-smokeping-2.20120725-r8.ebuild b/sec-policy/selinux-smokeping/selinux-smokeping-2.20120725-r8.ebuild
new file mode 100644
index 0000000..653746e
--- /dev/null
+++ b/sec-policy/selinux-smokeping/selinux-smokeping-2.20120725-r8.ebuild
@@ -0,0 +1,18 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="smokeping"
+BASEPOL="2.20120725-r8"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for smokeping"
+
+KEYWORDS="~amd64 ~x86"
+DEPEND="${DEPEND}
+	sec-policy/selinux-apache
+"
+RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-snmp/ChangeLog b/sec-policy/selinux-snmp/ChangeLog
new file mode 100644
index 0000000..7e32d8b
--- /dev/null
+++ b/sec-policy/selinux-snmp/ChangeLog
@@ -0,0 +1,43 @@
+# ChangeLog for sec-policy/selinux-snmp
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-snmp/ChangeLog,v 1.7 2012/06/27 20:33:55 swift Exp $
+
+*selinux-snmp-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-snmp-2.20120725-r7.ebuild:
+  Pushing out r7
+
+*selinux-snmp-2.20120215-r2 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-snmp-2.20120215-r2.ebuild:
+  Bump to revision 13
+
+*selinux-snmp-2.20120215-r1 (20 May 2012)
+
+  20 May 2012; <swift@gentoo.org> +selinux-snmp-2.20120215-r1.ebuild:
+  Bumping to rev 9
+
+  13 May 2012; <swift@gentoo.org> -selinux-snmp-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-snmp-2.20120215.ebuild:
+  Stabilizing revision 7
+
+  31 Mar 2012; <swift@gentoo.org> selinux-snmp-2.20110726.ebuild,
+  +selinux-snmp-2.20120215.ebuild:
+  Remove deprecated dependency
+
+*selinux-snmp-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-snmp-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-snmp-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-snmp-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-snmp-2.20110726.ebuild,
+  +metadata.xml:
+  New policy based on refpolicy 20110726 sources
+

diff --git a/sec-policy/selinux-snmp/metadata.xml b/sec-policy/selinux-snmp/metadata.xml
new file mode 100644
index 0000000..ebce23d
--- /dev/null
+++ b/sec-policy/selinux-snmp/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for SNMP</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-snmp/selinux-snmp-2.20120725-r8.ebuild b/sec-policy/selinux-snmp/selinux-snmp-2.20120725-r8.ebuild
new file mode 100644
index 0000000..3ec5efa
--- /dev/null
+++ b/sec-policy/selinux-snmp/selinux-snmp-2.20120725-r8.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="snmp"
+BASEPOL="2.20120725-r8"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for snmp"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-snort/ChangeLog b/sec-policy/selinux-snort/ChangeLog
new file mode 100644
index 0000000..73644f4
--- /dev/null
+++ b/sec-policy/selinux-snort/ChangeLog
@@ -0,0 +1,149 @@
+# ChangeLog for sec-policy/selinux-snort
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-snort/ChangeLog,v 1.32 2012/06/27 20:33:50 swift Exp $
+
+*selinux-snort-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-snort-2.20120725-r7.ebuild:
+  Pushing out r7
+
+*selinux-snort-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-snort-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-snort-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-snort-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-snort-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-snort-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-snort-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-snort-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-snort-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-snort-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-snort-2.20090730.ebuild, -selinux-snort-2.20091215.ebuild,
+  -selinux-snort-20080525.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-snort-2.20101213.ebuild:
+  Stable amd64 x86
+
+*selinux-snort-2.20101213 (05 Feb 2011)
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-snort-2.20101213.ebuild:
+  New upstream policy.
+
+*selinux-snort-2.20091215 (16 Dec 2009)
+
+  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-snort-2.20091215.ebuild:
+  New upstream release.
+
+  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-snort-20070329.ebuild, -selinux-snort-20070928.ebuild,
+  selinux-snort-20080525.ebuild:
+  Mark 20080525 stable, clear old ebuilds.
+
+*selinux-snort-2.20090730 (03 Aug 2009)
+
+  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-snort-2.20090730.ebuild:
+  New upstream release.
+
+  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+  selinux-snort-20070329.ebuild, selinux-snort-20070928.ebuild,
+  selinux-snort-20080525.ebuild:
+  Drop alpha, mips, ppc, sparc selinux support.
+
+*selinux-snort-20080525 (25 May 2008)
+
+  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-snort-20080525.ebuild:
+  New SVN snapshot.
+
+  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-snort-20050219.ebuild, -selinux-snort-20050605.ebuild,
+  -selinux-snort-20061114.ebuild:
+  Remove old ebuilds.
+
+  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+  selinux-snort-20070928.ebuild:
+  Mark stable.
+
+*selinux-snort-20070928 (26 Nov 2007)
+
+  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-snort-20070928.ebuild:
+  New SVN snapshot.
+
+  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
+  selinux-snort-20070329.ebuild:
+  Mark stable.
+
+*selinux-snort-20070329 (29 Mar 2007)
+
+  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-snort-20070329.ebuild:
+  New SVN snapshot.
+
+  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
+  Redigest for Manifest2
+
+*selinux-snort-20061114 (15 Nov 2006)
+
+  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-snort-20061114.ebuild:
+  New SVN snapshot.
+
+*selinux-snort-20061008 (10 Oct 2006)
+
+  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-snort-20061008.ebuild:
+  First mainstream reference policy testing release.
+
+  27 Jun 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-snort-20050605.ebuild:
+  mark stable
+
+  23 Mar 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-snort-20050219.ebuild:
+  mark stable
+
+*selinux-snort-20050219 (25 Feb 2005)
+
+  25 Feb 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-snort-20041028.ebuild, +selinux-snort-20050219.ebuild:
+  merge with upstream policy
+
+  23 Nov 2004; petre rodan <kaiowas@gentoo.org>
+  selinux-snort-20041117.ebuild:
+  mark stable
+
+*selinux-snort-20041117 (22 Nov 2004)
+
+  22 Nov 2004; petre rodan <kaiowas@gentoo.org>
+  +selinux-snort-20041117.ebuild:
+  merge with nsa policy
+
+*selinux-snort-20041028 (13 Nov 2004)
+
+  13 Nov 2004; petre rodan <kaiowas@gentoo.org>
+  -selinux-snort-20040412.ebuild, +selinux-snort-20041028.ebuild:
+  merge with nsa policy, cleanup
+

diff --git a/sec-policy/selinux-snort/metadata.xml b/sec-policy/selinux-snort/metadata.xml
new file mode 100644
index 0000000..87677ad
--- /dev/null
+++ b/sec-policy/selinux-snort/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for snort</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-snort/selinux-snort-2.20120725-r8.ebuild b/sec-policy/selinux-snort/selinux-snort-2.20120725-r8.ebuild
new file mode 100644
index 0000000..2fca1d9
--- /dev/null
+++ b/sec-policy/selinux-snort/selinux-snort-2.20120725-r8.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="snort"
+BASEPOL="2.20120725-r8"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for snort"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-soundserver/ChangeLog b/sec-policy/selinux-soundserver/ChangeLog
new file mode 100644
index 0000000..cdbb01b
--- /dev/null
+++ b/sec-policy/selinux-soundserver/ChangeLog
@@ -0,0 +1,43 @@
+# ChangeLog for sec-policy/selinux-soundserver
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-soundserver/ChangeLog,v 1.9 2012/06/27 20:34:02 swift Exp $
+
+*selinux-soundserver-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-soundserver-2.20120725-r7.ebuild:
+  Pushing out r7
+
+*selinux-soundserver-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-soundserver-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-soundserver-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-soundserver-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-soundserver-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-soundserver-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-soundserver-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-soundserver-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-soundserver-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-soundserver-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-soundserver-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-soundserver/metadata.xml b/sec-policy/selinux-soundserver/metadata.xml
new file mode 100644
index 0000000..9e7dfbc
--- /dev/null
+++ b/sec-policy/selinux-soundserver/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for soundserver</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-soundserver/selinux-soundserver-2.20120725-r8.ebuild b/sec-policy/selinux-soundserver/selinux-soundserver-2.20120725-r8.ebuild
new file mode 100644
index 0000000..3c0e30a
--- /dev/null
+++ b/sec-policy/selinux-soundserver/selinux-soundserver-2.20120725-r8.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="soundserver"
+BASEPOL="2.20120725-r8"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for soundserver"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-spamassassin/ChangeLog b/sec-policy/selinux-spamassassin/ChangeLog
new file mode 100644
index 0000000..5def256
--- /dev/null
+++ b/sec-policy/selinux-spamassassin/ChangeLog
@@ -0,0 +1,206 @@
+# ChangeLog for sec-policy/selinux-spamassassin
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-spamassassin/ChangeLog,v 1.37 2012/06/27 20:34:05 swift Exp $
+
+*selinux-spamassassin-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-spamassassin-2.20120725-r7.ebuild:
+  Pushing out r7
+
+*selinux-spamassassin-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-spamassassin-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-spamassassin-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-spamassassin-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-spamassassin-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-spamassassin-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-spamassassin-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-spamassassin-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-spamassassin-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-spamassassin-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-spamassassin-2.20090730.ebuild,
+  -selinux-spamassassin-2.20091215.ebuild,
+  -selinux-spamassassin-20080525.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-spamassassin-2.20101213.ebuild:
+  Stable amd64 x86
+
+*selinux-spamassassin-2.20101213 (05 Feb 2011)
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-spamassassin-2.20101213.ebuild:
+  New upstream policy.
+
+*selinux-spamassassin-2.20091215 (16 Dec 2009)
+
+  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-spamassassin-2.20091215.ebuild:
+  New upstream release.
+
+  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-spamassassin-20070329.ebuild,
+  -selinux-spamassassin-20070928.ebuild,
+  selinux-spamassassin-20080525.ebuild:
+  Mark 20080525 stable, clear old ebuilds.
+
+*selinux-spamassassin-2.20090730 (03 Aug 2009)
+
+  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-spamassassin-2.20090730.ebuild:
+  New upstream release.
+
+  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+  selinux-spamassassin-20070329.ebuild,
+  selinux-spamassassin-20070928.ebuild,
+  selinux-spamassassin-20080525.ebuild:
+  Drop alpha, mips, ppc, sparc selinux support.
+
+*selinux-spamassassin-20080525 (25 May 2008)
+
+  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-spamassassin-20080525.ebuild:
+  New SVN snapshot.
+
+  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-spamassassin-20050813.ebuild,
+  -selinux-spamassassin-20051124.ebuild,
+  -selinux-spamassassin-20061114.ebuild:
+  Remove old ebuilds.
+
+  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+  selinux-spamassassin-20070928.ebuild:
+  Mark stable.
+
+*selinux-spamassassin-20070928 (26 Nov 2007)
+
+  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-spamassassin-20070928.ebuild:
+  New SVN snapshot.
+
+  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
+  selinux-spamassassin-20070329.ebuild:
+  Mark stable.
+
+*selinux-spamassassin-20070329 (29 Mar 2007)
+
+  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-spamassassin-20070329.ebuild:
+  New SVN snapshot.
+
+  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
+  Redigest for Manifest2
+
+*selinux-spamassassin-20061114 (15 Nov 2006)
+
+  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-spamassassin-20061114.ebuild:
+  New SVN snapshot.
+
+*selinux-spamassassin-20061008 (10 Oct 2006)
+
+  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-spamassassin-20061008.ebuild:
+  First mainstream reference policy testing release.
+
+  02 Dec 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-spamassassin-20051124.ebuild:
+  mark stable on amd64 mips ppc sparc x86
+
+*selinux-spamassassin-20051124 (28 Nov 2005)
+
+  28 Nov 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-spamassassin-20050219.ebuild,
+  -selinux-spamassassin-20050626.ebuild,
+  +selinux-spamassassin-20051124.ebuild:
+  merge with upstream
+
+  18 Sep 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-spamassassin-20050219.ebuild,
+  selinux-spamassassin-20050626.ebuild,
+  selinux-spamassassin-20050813.ebuild:
+  mark stable, added mips arch
+
+*selinux-spamassassin-20050813 (20 Aug 2005)
+
+  20 Aug 2005; petre rodan <kaiowas@gentoo.org>
+  +selinux-spamassassin-20050813.ebuild:
+  merge with upstream
+
+  26 Jun 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-spamassassin-20050626.ebuild:
+  mark stable
+
+*selinux-spamassassin-20050626 (26 Jun 2005)
+
+  26 Jun 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-spamassassin-20050516.ebuild,
+  +selinux-spamassassin-20050626.ebuild:
+  added name_connect rules
+
+*selinux-spamassassin-20050516 (16 May 2005)
+
+  16 May 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-spamassassin-20050502.ebuild,
+  +selinux-spamassassin-20050516.ebuild:
+  spamd_var_run_t:sock_file fix
+
+*selinux-spamassassin-20050502 (05 May 2005)
+
+  05 May 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-spamassassin-20050408.ebuild,
+  +selinux-spamassassin-20050502.ebuild:
+  small policy fixes
+
+*selinux-spamassassin-20050408 (23 Apr 2005)
+
+  23 Apr 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-spamassassin-20041119.ebuild,
+  +selinux-spamassassin-20050408.ebuild:
+  merge with upstream
+
+  23 Mar 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-spamassassin-20050219.ebuild:
+  mark stable
+
+*selinux-spamassassin-20050219 (25 Feb 2005)
+
+  25 Feb 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-spamassassin-20040704.ebuild,
+  +selinux-spamassassin-20050219.ebuild:
+  merge with upstream policy
+
+  20 Jan 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-spamassassin-20041119.ebuild:
+  mark stable
+
+*selinux-spamassassin-20041119 (22 Nov 2004)
+
+  22 Nov 2004; petre rodan <kaiowas@gentoo.org>
+  +selinux-spamassassin-20041119.ebuild:
+  merge with nsa policy
+
+*selinux-spamassassin-20040704 (04 Jul 2004)
+
+  04 Jul 2004; Chris PeBenito <pebenito@gentoo.org> +metadata.xml,
+  +selinux-spamassassin-20040704.ebuild:
+  Initial commit
+

diff --git a/sec-policy/selinux-spamassassin/metadata.xml b/sec-policy/selinux-spamassassin/metadata.xml
new file mode 100644
index 0000000..fad91b4
--- /dev/null
+++ b/sec-policy/selinux-spamassassin/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for spamassassin</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-spamassassin/selinux-spamassassin-2.20120725-r8.ebuild b/sec-policy/selinux-spamassassin/selinux-spamassassin-2.20120725-r8.ebuild
new file mode 100644
index 0000000..41cb818
--- /dev/null
+++ b/sec-policy/selinux-spamassassin/selinux-spamassassin-2.20120725-r8.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="spamassassin"
+BASEPOL="2.20120725-r8"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for spamassassin"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-speedtouch/ChangeLog b/sec-policy/selinux-speedtouch/ChangeLog
new file mode 100644
index 0000000..ae8b92f
--- /dev/null
+++ b/sec-policy/selinux-speedtouch/ChangeLog
@@ -0,0 +1,43 @@
+# ChangeLog for sec-policy/selinux-speedtouch
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-speedtouch/ChangeLog,v 1.9 2012/06/27 20:33:53 swift Exp $
+
+*selinux-speedtouch-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-speedtouch-2.20120725-r7.ebuild:
+  Pushing out r7
+
+*selinux-speedtouch-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-speedtouch-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-speedtouch-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-speedtouch-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-speedtouch-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-speedtouch-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-speedtouch-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-speedtouch-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-speedtouch-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-speedtouch-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-speedtouch-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-speedtouch/metadata.xml b/sec-policy/selinux-speedtouch/metadata.xml
new file mode 100644
index 0000000..6dc3c2b
--- /dev/null
+++ b/sec-policy/selinux-speedtouch/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for speedtouch</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-speedtouch/selinux-speedtouch-2.20120725-r8.ebuild b/sec-policy/selinux-speedtouch/selinux-speedtouch-2.20120725-r8.ebuild
new file mode 100644
index 0000000..105a793
--- /dev/null
+++ b/sec-policy/selinux-speedtouch/selinux-speedtouch-2.20120725-r8.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="speedtouch"
+BASEPOL="2.20120725-r8"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for speedtouch"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-squid/ChangeLog b/sec-policy/selinux-squid/ChangeLog
new file mode 100644
index 0000000..da59d03
--- /dev/null
+++ b/sec-policy/selinux-squid/ChangeLog
@@ -0,0 +1,219 @@
+# ChangeLog for sec-policy/selinux-squid
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-squid/ChangeLog,v 1.43 2012/06/27 20:33:47 swift Exp $
+
+*selinux-squid-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-squid-2.20120725-r7.ebuild:
+  Pushing out r7
+
+*selinux-squid-2.20120215-r3 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-squid-2.20120215-r3.ebuild:
+  Bump to revision 13
+
+*selinux-squid-2.20120215-r2 (20 May 2012)
+
+  20 May 2012; <swift@gentoo.org> +selinux-squid-2.20120215-r2.ebuild:
+  Bumping to rev 9
+
+  13 May 2012; <swift@gentoo.org> -selinux-squid-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-squid-2.20120215-r1.ebuild:
+  Stabilizing revision 7
+
+*selinux-squid-2.20120215-r1 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-squid-2.20120215-r1.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-squid-2.20101213-r1.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-squid-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-squid-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-squid-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-squid-2.20090730.ebuild, -selinux-squid-2.20091215.ebuild,
+  -selinux-squid-2.20101213.ebuild, -selinux-squid-20080525.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-squid-2.20101213-r1.ebuild:
+  Stable amd64 x86
+
+*selinux-squid-2.20101213-r1 (20 May 2011)
+
+  20 May 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-squid-2.20101213-r1.ebuild:
+  Depending on selinux-apache as squid uses domains defined in apache
+
+*selinux-squid-2.20101213 (05 Feb 2011)
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-squid-2.20101213.ebuild:
+  New upstream policy.
+
+*selinux-squid-2.20091215 (16 Dec 2009)
+
+  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-squid-2.20091215.ebuild:
+  New upstream release.
+
+  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-squid-20070329.ebuild, -selinux-squid-20070928.ebuild,
+  selinux-squid-20080525.ebuild:
+  Mark 20080525 stable, clear old ebuilds.
+
+*selinux-squid-2.20090730 (03 Aug 2009)
+
+  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-squid-2.20090730.ebuild:
+  New upstream release.
+
+  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+  selinux-squid-20070329.ebuild, selinux-squid-20070928.ebuild,
+  selinux-squid-20080525.ebuild:
+  Drop alpha, mips, ppc, sparc selinux support.
+
+*selinux-squid-20080525 (25 May 2008)
+
+  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-squid-20080525.ebuild:
+  New SVN snapshot.
+
+  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-squid-20051023.ebuild, -selinux-squid-20051122.ebuild,
+  -selinux-squid-20061114.ebuild:
+  Remove old ebuilds.
+
+  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+  selinux-squid-20070928.ebuild:
+  Mark stable.
+
+*selinux-squid-20070928 (26 Nov 2007)
+
+  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-squid-20070928.ebuild:
+  New SVN snapshot.
+
+  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
+  Removing kaiowas from metadata due to his retirement (see #61930 for
+  reference).
+
+  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
+  selinux-squid-20070329.ebuild:
+  Mark stable.
+
+*selinux-squid-20070329 (29 Mar 2007)
+
+  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-squid-20070329.ebuild:
+  New SVN snapshot.
+
+  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
+  Redigest for Manifest2
+
+*selinux-squid-20061114 (15 Nov 2006)
+
+  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-squid-20061114.ebuild:
+  New SVN snapshot.
+
+*selinux-squid-20061008 (10 Oct 2006)
+
+  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-squid-20061008.ebuild:
+  First mainstream reference policy testing release.
+
+  02 Dec 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-squid-20051122.ebuild:
+  mark stable on amd64 mips ppc sparc x86
+
+*selinux-squid-20051122 (28 Nov 2005)
+
+  28 Nov 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-squid-20050626.ebuild, +selinux-squid-20051122.ebuild:
+  merge with upstream
+
+  27 Oct 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-squid-20051023.ebuild:
+  mark stable on amd64 mips ppc sparc x86
+
+*selinux-squid-20051023 (24 Oct 2005)
+
+  24 Oct 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-squid-20050408.ebuild, +selinux-squid-20051023.ebuild:
+  added mips keyword, merge with upstream
+
+*selinux-squid-20050626 (26 Jun 2005)
+
+  26 Jun 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-squid-20050219.ebuild, +selinux-squid-20050626.ebuild:
+  added name_connect rules, mark stable
+
+  07 May 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-squid-20050408.ebuild:
+  mark stable
+
+*selinux-squid-20050408 (23 Apr 2005)
+
+  23 Apr 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-squid-20041120.ebuild, +selinux-squid-20050408.ebuild:
+  merge with upstream
+
+  23 Mar 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-squid-20050219.ebuild:
+  mark stable
+
+*selinux-squid-20050219 (25 Feb 2005)
+
+  25 Feb 2005; petre rodan <kaiowas@gentoo.org>
+  +selinux-squid-20050219.ebuild:
+  merge with upstream policy
+
+  12 Dec 2004; petre rodan <kaiowas@gentoo.org>
+  -selinux-squid-20040106.ebuild, -selinux-squid-20041109.ebuild:
+  removed old builds
+
+  23 Nov 2004; petre rodan <kaiowas@gentoo.org>
+  selinux-squid-20041120.ebuild:
+  mark stable
+
+*selinux-squid-20041120 (22 Nov 2004)
+
+  22 Nov 2004; petre rodan <kaiowas@gentoo.org>
+  +selinux-squid-20041120.ebuild:
+  merge with nsa policy
+
+*selinux-squid-20041109 (13 Nov 2004)
+
+  13 Nov 2004; petre rodan <kaiowas@gentoo.org>
+  -selinux-squid-20040925.ebuild, -selinux-squid-20041024.ebuild,
+  +selinux-squid-20041109.ebuild:
+  merge with nsa policy
+
+*selinux-squid-20041024 (27 Oct 2004)
+
+  27 Oct 2004; petre rodan <kaiowas@gentoo.org>
+  +selinux-squid-20041024.ebuild:
+  merge with nsa policy
+
+*selinux-squid-20040925 (23 Oct 2004)
+
+  23 Oct 2004; petre rodan <kaiowas@gentoo.org> metadata.xml,
+  +selinux-squid-20040925.ebuild:
+  update needed by base-policy-20041023
+
+*selinux-squid-20040106 (06 Jan 2004)
+
+  06 Jan 2004; Chris PeBenito <pebenito@gentoo.org> metadata.xml,
+  selinux-squid-20040106.ebuild:
+  Initial commit.  Fixed up by Petre Rodan.
+

diff --git a/sec-policy/selinux-squid/metadata.xml b/sec-policy/selinux-squid/metadata.xml
new file mode 100644
index 0000000..0d92577
--- /dev/null
+++ b/sec-policy/selinux-squid/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for squid</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-squid/selinux-squid-2.20120725-r8.ebuild b/sec-policy/selinux-squid/selinux-squid-2.20120725-r8.ebuild
new file mode 100644
index 0000000..2360087
--- /dev/null
+++ b/sec-policy/selinux-squid/selinux-squid-2.20120725-r8.ebuild
@@ -0,0 +1,18 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="squid"
+BASEPOL="2.20120725-r8"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for squid"
+
+KEYWORDS="~amd64 ~x86"
+DEPEND="${DEPEND}
+	sec-policy/selinux-apache
+"
+RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-sssd/ChangeLog b/sec-policy/selinux-sssd/ChangeLog
new file mode 100644
index 0000000..42ff849
--- /dev/null
+++ b/sec-policy/selinux-sssd/ChangeLog
@@ -0,0 +1,27 @@
+# ChangeLog for sec-policy/selinux-sssd
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sssd/ChangeLog,v 1.3 2012/06/27 20:33:48 swift Exp $
+
+*selinux-sssd-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-sssd-2.20120725-r7.ebuild:
+  Pushing out r7
+
+*selinux-sssd-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-sssd-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  29 Apr 2012; <swift@gentoo.org> selinux-sssd-2.20120215.ebuild:
+  Stabilizing revision 7
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-sssd-2.20120215.ebuild,
+  +metadata.xml:
+  Bumping to 2.20120215 policies
+
+*selinux-sssd-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-sssd-2.20120215.ebuild,
+  +metadata.xml:
+  SELinux policy for sssd
+

diff --git a/sec-policy/selinux-sssd/metadata.xml b/sec-policy/selinux-sssd/metadata.xml
new file mode 100644
index 0000000..b914999
--- /dev/null
+++ b/sec-policy/selinux-sssd/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for SSSD</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-sssd/selinux-sssd-2.20120725-r8.ebuild b/sec-policy/selinux-sssd/selinux-sssd-2.20120725-r8.ebuild
new file mode 100644
index 0000000..46d76de
--- /dev/null
+++ b/sec-policy/selinux-sssd/selinux-sssd-2.20120725-r8.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="sssd"
+BASEPOL="2.20120725-r8"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for sssd"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-stunnel/ChangeLog b/sec-policy/selinux-stunnel/ChangeLog
new file mode 100644
index 0000000..89786a5
--- /dev/null
+++ b/sec-policy/selinux-stunnel/ChangeLog
@@ -0,0 +1,159 @@
+# ChangeLog for sec-policy/selinux-stunnel
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-stunnel/ChangeLog,v 1.31 2012/06/27 20:33:52 swift Exp $
+
+*selinux-stunnel-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-stunnel-2.20120725-r7.ebuild:
+  Pushing out r7
+
+*selinux-stunnel-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-stunnel-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-stunnel-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-stunnel-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-stunnel-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-stunnel-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-stunnel-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-stunnel-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-stunnel-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-stunnel-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-stunnel-2.20090730.ebuild, -selinux-stunnel-2.20091215.ebuild,
+  -selinux-stunnel-20080525.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-stunnel-2.20101213.ebuild:
+  Stable amd64 x86
+
+*selinux-stunnel-2.20101213 (05 Feb 2011)
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-stunnel-2.20101213.ebuild:
+  New upstream policy.
+
+*selinux-stunnel-2.20091215 (16 Dec 2009)
+
+  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-stunnel-2.20091215.ebuild:
+  New upstream release.
+
+  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-stunnel-20070329.ebuild, -selinux-stunnel-20070928.ebuild,
+  selinux-stunnel-20080525.ebuild:
+  Mark 20080525 stable, clear old ebuilds.
+
+*selinux-stunnel-2.20090730 (03 Aug 2009)
+
+  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-stunnel-2.20090730.ebuild:
+  New upstream release.
+
+  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+  selinux-stunnel-20070329.ebuild, selinux-stunnel-20070928.ebuild,
+  selinux-stunnel-20080525.ebuild:
+  Drop alpha, mips, ppc, sparc selinux support.
+
+*selinux-stunnel-20080525 (25 May 2008)
+
+  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-stunnel-20080525.ebuild:
+  New SVN snapshot.
+
+  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-stunnel-20041128.ebuild, -selinux-stunnel-20050626.ebuild,
+  -selinux-stunnel-20061114.ebuild:
+  Remove old ebuilds.
+
+  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+  selinux-stunnel-20070928.ebuild:
+  Mark stable.
+
+*selinux-stunnel-20070928 (26 Nov 2007)
+
+  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-stunnel-20070928.ebuild:
+  New SVN snapshot.
+
+  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
+  Removing kaiowas from metadata due to his retirement (see #61930 for
+  reference).
+
+  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
+  selinux-stunnel-20070329.ebuild:
+  Mark stable.
+
+*selinux-stunnel-20070329 (29 Mar 2007)
+
+  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-stunnel-20070329.ebuild:
+  New SVN snapshot.
+
+  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
+  Redigest for Manifest2
+
+*selinux-stunnel-20061114 (15 Nov 2006)
+
+  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-stunnel-20061114.ebuild:
+  New SVN snapshot.
+
+*selinux-stunnel-20061008 (10 Oct 2006)
+
+  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-stunnel-20061008.ebuild:
+  First mainstream reference policy testing release.
+
+  26 Jun 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-stunnel-20050626.ebuild:
+  mark stable
+
+*selinux-stunnel-20050626 (26 Jun 2005)
+
+  26 Jun 2005; petre rodan <kaiowas@gentoo.org>
+  +selinux-stunnel-20050626.ebuild:
+  added name_connect rules
+
+  20 Jan 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-stunnel-20041119.ebuild, selinux-stunnel-20041128.ebuild:
+  mark stable
+
+*selinux-stunnel-20041128 (12 Dec 2004)
+
+  12 Dec 2004; petre rodan <kaiowas@gentoo.org>
+  -selinux-stunnel-20041112.ebuild, +selinux-stunnel-20041128.ebuild:
+  merge with upstream policy
+
+  23 Nov 2004; petre rodan <kaiowas@gentoo.org>
+  selinux-stunnel-20041119.ebuild:
+  mark stable
+
+*selinux-stunnel-20041119 (22 Nov 2004)
+
+  22 Nov 2004; petre rodan <kaiowas@gentoo.org>
+  +selinux-stunnel-20041119.ebuild:
+  trivial cleanup
+
+*selinux-stunnel-20041112 (14 Nov 2004)
+
+  14 Nov 2004; petre rodan <kaiowas@gentoo.org> +metadata.xml,
+  +selinux-stunnel-20041112.ebuild:
+  initial commit
+

diff --git a/sec-policy/selinux-stunnel/metadata.xml b/sec-policy/selinux-stunnel/metadata.xml
new file mode 100644
index 0000000..afd6269
--- /dev/null
+++ b/sec-policy/selinux-stunnel/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for stunnel</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-stunnel/selinux-stunnel-2.20120725-r8.ebuild b/sec-policy/selinux-stunnel/selinux-stunnel-2.20120725-r8.ebuild
new file mode 100644
index 0000000..bada1a4
--- /dev/null
+++ b/sec-policy/selinux-stunnel/selinux-stunnel-2.20120725-r8.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="stunnel"
+BASEPOL="2.20120725-r8"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for stunnel"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-sudo/ChangeLog b/sec-policy/selinux-sudo/ChangeLog
new file mode 100644
index 0000000..25669d1
--- /dev/null
+++ b/sec-policy/selinux-sudo/ChangeLog
@@ -0,0 +1,169 @@
+# ChangeLog for sec-policy/selinux-sudo
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sudo/ChangeLog,v 1.34 2012/06/27 20:34:16 swift Exp $
+
+*selinux-sudo-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-sudo-2.20120725-r7.ebuild:
+  Pushing out r7
+
+*selinux-sudo-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-sudo-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-sudo-2.20110726.ebuild,
+  -selinux-sudo-2.20110726-r1.ebuild, -selinux-sudo-2.20110726-r2.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-sudo-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-sudo-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-sudo-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  23 Feb 2012; <swift@gentoo.org> selinux-sudo-2.20110726-r2.ebuild:
+  Stabilizing
+
+  29 Jan 2012;  <swift@gentoo.org> Manifest:
+  Updating manifest
+
+  29 Jan 2012; <swift@gentoo.org> selinux-sudo-2.20110726-r1.ebuild:
+  Stabilize
+
+*selinux-sudo-2.20110726-r2 (14 Jan 2012)
+
+  14 Jan 2012; <swift@gentoo.org> +selinux-sudo-2.20110726-r2.ebuild:
+  Support integrated SELinux support within sudo
+
+*selinux-sudo-2.20110726-r1 (17 Dec 2011)
+
+  17 Dec 2011; <swift@gentoo.org> +selinux-sudo-2.20110726-r1.ebuild:
+  Introduce dontaudit for user_home_dir searches
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-sudo-2.20101213-r2.ebuild,
+  -files/fix-sudo.patch:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-sudo-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-sudo-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-sudo-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-sudo-2.20090730.ebuild, -selinux-sudo-2.20091215.ebuild,
+  -selinux-sudo-2.20101213.ebuild, -selinux-sudo-2.20101213-r1.ebuild,
+  -selinux-sudo-20080525.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-sudo-2.20101213-r2.ebuild:
+  Stable amd64 x86
+
+*selinux-sudo-2.20101213-r2 (07 Mar 2011)
+
+  07 Mar 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-sudo-2.20101213-r2.ebuild:
+  Revert use of sudo_db_t and use pam_var_run_t as suggested by upstream
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +files/fix-sudo.patch:
+  Added patch to fix sudo policy.
+
+*selinux-sudo-2.20101213-r1 (05 Feb 2011)
+*selinux-sudo-2.20101213 (05 Feb 2011)
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-sudo-2.20101213.ebuild, +selinux-sudo-2.20101213-r1.ebuild:
+  New upstream policy.
+
+*selinux-sudo-2.20091215 (16 Dec 2009)
+
+  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-sudo-2.20091215.ebuild:
+  New upstream release.
+
+  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-sudo-20070329.ebuild, -selinux-sudo-20070928.ebuild,
+  selinux-sudo-20080525.ebuild:
+  Mark 20080525 stable, clear old ebuilds.
+
+*selinux-sudo-2.20090730 (03 Aug 2009)
+
+  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-sudo-2.20090730.ebuild:
+  New upstream release.
+
+  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+  selinux-sudo-20070329.ebuild, selinux-sudo-20070928.ebuild,
+  selinux-sudo-20080525.ebuild:
+  Drop alpha, mips, ppc, sparc selinux support.
+
+*selinux-sudo-20080525 (25 May 2008)
+
+  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-sudo-20080525.ebuild:
+  New SVN snapshot.
+
+  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-sudo-20050716.ebuild, -selinux-sudo-20061114.ebuild:
+  Remove old ebuilds.
+
+  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+  selinux-sudo-20070928.ebuild:
+  Mark stable.
+
+*selinux-sudo-20070928 (26 Nov 2007)
+
+  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-sudo-20070928.ebuild:
+  New SVN snapshot.
+
+  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
+  Removing kaiowas from metadata due to his retirement (see #61930 for
+  reference).
+
+  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
+  selinux-sudo-20070329.ebuild:
+  Mark stable.
+
+*selinux-sudo-20070329 (29 Mar 2007)
+
+  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-sudo-20070329.ebuild:
+  New SVN snapshot.
+
+  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
+  Redigest for Manifest2
+
+*selinux-sudo-20061114 (15 Nov 2006)
+
+  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-sudo-20061114.ebuild:
+  New SVN snapshot.
+
+*selinux-sudo-20061008 (10 Oct 2006)
+
+  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-sudo-20061008.ebuild:
+  First mainstream reference policy testing release.
+
+  22 Feb 2006; Stephen Bennett <spb@gentoo.org>
+  selinux-sudo-20050716.ebuild:
+  Added ~alpha
+
+  18 Sep 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-sudo-20050716.ebuild:
+  mark stable
+
+*selinux-sudo-20050716 (23 Aug 2005)
+
+  23 Aug 2005; petre rodan <kaiowas@gentoo.org> +metadata.xml,
+  +selinux-sudo-20050716.ebuild:
+  initial commit
+

diff --git a/sec-policy/selinux-sudo/metadata.xml b/sec-policy/selinux-sudo/metadata.xml
new file mode 100644
index 0000000..d843f2e
--- /dev/null
+++ b/sec-policy/selinux-sudo/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for sudo</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-sudo/selinux-sudo-2.20120725-r8.ebuild b/sec-policy/selinux-sudo/selinux-sudo-2.20120725-r8.ebuild
new file mode 100644
index 0000000..bc733a5
--- /dev/null
+++ b/sec-policy/selinux-sudo/selinux-sudo-2.20120725-r8.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="sudo"
+BASEPOL="2.20120725-r8"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for sudo"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-sxid/ChangeLog b/sec-policy/selinux-sxid/ChangeLog
new file mode 100644
index 0000000..63c4bc9
--- /dev/null
+++ b/sec-policy/selinux-sxid/ChangeLog
@@ -0,0 +1,48 @@
+# ChangeLog for sec-policy/selinux-sxid
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sxid/ChangeLog,v 1.10 2012/06/27 20:33:52 swift Exp $
+
+*selinux-sxid-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-sxid-2.20120725-r7.ebuild:
+  Pushing out r7
+
+*selinux-sxid-2.20120215-r2 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-sxid-2.20120215-r2.ebuild:
+  Bump to revision 13
+
+*selinux-sxid-2.20120215-r1 (20 May 2012)
+
+  20 May 2012; <swift@gentoo.org> +selinux-sxid-2.20120215-r1.ebuild:
+  Bumping to rev 9
+
+  13 May 2012; <swift@gentoo.org> -selinux-sxid-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-sxid-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-sxid-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-sxid-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-sxid-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-sxid-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-sxid-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-sxid-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-sxid-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-sxid/metadata.xml b/sec-policy/selinux-sxid/metadata.xml
new file mode 100644
index 0000000..7eaa3c1
--- /dev/null
+++ b/sec-policy/selinux-sxid/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for sxid</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-sxid/selinux-sxid-2.20120725-r8.ebuild b/sec-policy/selinux-sxid/selinux-sxid-2.20120725-r8.ebuild
new file mode 100644
index 0000000..8bde550
--- /dev/null
+++ b/sec-policy/selinux-sxid/selinux-sxid-2.20120725-r8.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="sxid"
+BASEPOL="2.20120725-r8"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for sxid"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-sysstat/ChangeLog b/sec-policy/selinux-sysstat/ChangeLog
new file mode 100644
index 0000000..c26ec2e
--- /dev/null
+++ b/sec-policy/selinux-sysstat/ChangeLog
@@ -0,0 +1,48 @@
+# ChangeLog for sec-policy/selinux-sysstat
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sysstat/ChangeLog,v 1.10 2012/06/27 20:34:11 swift Exp $
+
+*selinux-sysstat-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-sysstat-2.20120725-r7.ebuild:
+  Pushing out r7
+
+*selinux-sysstat-2.20120215-r2 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-sysstat-2.20120215-r2.ebuild:
+  Bump to revision 13
+
+*selinux-sysstat-2.20120215-r1 (20 May 2012)
+
+  20 May 2012; <swift@gentoo.org> +selinux-sysstat-2.20120215-r1.ebuild:
+  Bumping to rev 9
+
+  13 May 2012; <swift@gentoo.org> -selinux-sysstat-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-sysstat-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-sysstat-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-sysstat-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-sysstat-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-sysstat-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-sysstat-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-sysstat-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-sysstat-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-sysstat/metadata.xml b/sec-policy/selinux-sysstat/metadata.xml
new file mode 100644
index 0000000..2f0198b
--- /dev/null
+++ b/sec-policy/selinux-sysstat/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for sysstat</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-sysstat/selinux-sysstat-2.20120725-r8.ebuild b/sec-policy/selinux-sysstat/selinux-sysstat-2.20120725-r8.ebuild
new file mode 100644
index 0000000..92be43e
--- /dev/null
+++ b/sec-policy/selinux-sysstat/selinux-sysstat-2.20120725-r8.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="sysstat"
+BASEPOL="2.20120725-r8"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for sysstat"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-tcpd/ChangeLog b/sec-policy/selinux-tcpd/ChangeLog
new file mode 100644
index 0000000..2d17606
--- /dev/null
+++ b/sec-policy/selinux-tcpd/ChangeLog
@@ -0,0 +1,95 @@
+# ChangeLog for sec-policy/selinux-tcpd
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tcpd/ChangeLog,v 1.18 2012/06/27 20:33:57 swift Exp $
+
+*selinux-tcpd-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-tcpd-2.20120725-r7.ebuild:
+  Pushing out r7
+
+*selinux-tcpd-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-tcpd-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-tcpd-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-tcpd-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-tcpd-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-tcpd-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-tcpd-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-tcpd-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-tcpd-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-tcpd-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-tcpd-2.20090730.ebuild, -selinux-tcpd-2.20091215.ebuild,
+  -selinux-tcpd-20080525.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-tcpd-2.20101213.ebuild:
+  Stable amd64 x86
+
+*selinux-tcpd-2.20101213 (05 Feb 2011)
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-tcpd-2.20101213.ebuild:
+  New upstream policy.
+
+*selinux-tcpd-2.20091215 (16 Dec 2009)
+
+  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-tcpd-2.20091215.ebuild:
+  New upstream release.
+
+  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-tcpd-20070329.ebuild, -selinux-tcpd-20070928.ebuild,
+  selinux-tcpd-20080525.ebuild:
+  Mark 20080525 stable, clear old ebuilds.
+
+*selinux-tcpd-2.20090730 (03 Aug 2009)
+
+  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-tcpd-2.20090730.ebuild:
+  New upstream release.
+
+  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+  selinux-tcpd-20070329.ebuild, selinux-tcpd-20070928.ebuild,
+  selinux-tcpd-20080525.ebuild:
+  Drop alpha, mips, ppc, sparc selinux support.
+
+*selinux-tcpd-20080525 (25 May 2008)
+
+  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-tcpd-20080525.ebuild:
+  New SVN snapshot.
+
+  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+  selinux-tcpd-20070928.ebuild:
+  Mark stable.
+
+*selinux-tcpd-20070928 (26 Nov 2007)
+
+  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-tcpd-20070928.ebuild:
+  New SVN snapshot.
+
+*selinux-tcpd-20070329 (11 Jun 2007)
+
+  11 Jun 2007; Petre Rodan <kaiowas@gentoo.org> +metadata.xml,
+  +selinux-tcpd-20070329.ebuild:
+  initial commit
+

diff --git a/sec-policy/selinux-tcpd/metadata.xml b/sec-policy/selinux-tcpd/metadata.xml
new file mode 100644
index 0000000..9f56ad5
--- /dev/null
+++ b/sec-policy/selinux-tcpd/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for tcpd</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-tcpd/selinux-tcpd-2.20120725-r8.ebuild b/sec-policy/selinux-tcpd/selinux-tcpd-2.20120725-r8.ebuild
new file mode 100644
index 0000000..fd818aa
--- /dev/null
+++ b/sec-policy/selinux-tcpd/selinux-tcpd-2.20120725-r8.ebuild
@@ -0,0 +1,18 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="tcpd"
+BASEPOL="2.20120725-r8"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for tcpd"
+
+KEYWORDS="~amd64 ~x86"
+DEPEND="${DEPEND}
+	sec-policy/selinux-inetd
+"
+RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-telnet/ChangeLog b/sec-policy/selinux-telnet/ChangeLog
new file mode 100644
index 0000000..58ab0f2
--- /dev/null
+++ b/sec-policy/selinux-telnet/ChangeLog
@@ -0,0 +1,55 @@
+# ChangeLog for sec-policy/selinux-telnet
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-telnet/ChangeLog,v 1.12 2012/06/27 20:33:51 swift Exp $
+
+*selinux-telnet-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-telnet-2.20120725-r7.ebuild:
+  Pushing out r7
+
+*selinux-telnet-2.20120215-r2 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-telnet-2.20120215-r2.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-telnet-2.20110726.ebuild,
+  -selinux-telnet-2.20110726-r1.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-telnet-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-telnet-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-telnet-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  29 Jan 2012;  <swift@gentoo.org> Manifest:
+  Updating manifest
+
+  29 Jan 2012; <swift@gentoo.org> selinux-telnet-2.20110726-r1.ebuild:
+  Stabilize
+
+*selinux-telnet-2.20110726-r1 (17 Dec 2011)
+
+  17 Dec 2011; <swift@gentoo.org> +selinux-telnet-2.20110726-r1.ebuild:
+  Mark the remotelogin_domtrans call as an optional policy
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-telnet-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-telnet-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-telnet-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-telnet-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-telnet-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-telnet/metadata.xml b/sec-policy/selinux-telnet/metadata.xml
new file mode 100644
index 0000000..366689f
--- /dev/null
+++ b/sec-policy/selinux-telnet/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for telnet</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-telnet/selinux-telnet-2.20120725-r8.ebuild b/sec-policy/selinux-telnet/selinux-telnet-2.20120725-r8.ebuild
new file mode 100644
index 0000000..139fbd8
--- /dev/null
+++ b/sec-policy/selinux-telnet/selinux-telnet-2.20120725-r8.ebuild
@@ -0,0 +1,19 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="telnet"
+BASEPOL="2.20120725-r8"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for telnet"
+
+KEYWORDS="~amd64 ~x86"
+DEPEND="${DEPEND}
+	sec-policy/selinux-remotelogin
+	sec-policy/selinux-inetd
+"
+RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-tftp/ChangeLog b/sec-policy/selinux-tftp/ChangeLog
new file mode 100644
index 0000000..dc1b946
--- /dev/null
+++ b/sec-policy/selinux-tftp/ChangeLog
@@ -0,0 +1,34 @@
+# ChangeLog for sec-policy/selinux-tftp
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tftp/ChangeLog,v 1.6 2012/06/27 20:34:13 swift Exp $
+
+*selinux-tftp-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-tftp-2.20120725-r7.ebuild:
+  Pushing out r7
+
+*selinux-tftp-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-tftp-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-tftp-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-tftp-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-tftp-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-tftp-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  20 Dec 2011; <swift@gentoo.org> selinux-tftp-2.20110726.ebuild:
+  Stabilization
+
+*selinux-tftp-2.20110726 (15 Nov 2011)
+
+  15 Nov 2011; <swift@gentoo.org> +selinux-tftp-2.20110726.ebuild,
+  +metadata.xml:
+  Adding selinux-tftp module (rename from selinux-tftpd)
+

diff --git a/sec-policy/selinux-tftp/metadata.xml b/sec-policy/selinux-tftp/metadata.xml
new file mode 100644
index 0000000..5519139
--- /dev/null
+++ b/sec-policy/selinux-tftp/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for tftp</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-tftp/selinux-tftp-2.20120725-r8.ebuild b/sec-policy/selinux-tftp/selinux-tftp-2.20120725-r8.ebuild
new file mode 100644
index 0000000..42f0dc9
--- /dev/null
+++ b/sec-policy/selinux-tftp/selinux-tftp-2.20120725-r8.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="tftp"
+BASEPOL="2.20120725-r8"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for tftp"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-tgtd/ChangeLog b/sec-policy/selinux-tgtd/ChangeLog
new file mode 100644
index 0000000..1c5cc28
--- /dev/null
+++ b/sec-policy/selinux-tgtd/ChangeLog
@@ -0,0 +1,43 @@
+# ChangeLog for sec-policy/selinux-tgtd
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tgtd/ChangeLog,v 1.9 2012/06/27 20:34:03 swift Exp $
+
+*selinux-tgtd-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-tgtd-2.20120725-r7.ebuild:
+  Pushing out r7
+
+*selinux-tgtd-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-tgtd-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-tgtd-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-tgtd-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-tgtd-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-tgtd-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-tgtd-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-tgtd-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-tgtd-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-tgtd-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-tgtd-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-tgtd/metadata.xml b/sec-policy/selinux-tgtd/metadata.xml
new file mode 100644
index 0000000..9d243e0
--- /dev/null
+++ b/sec-policy/selinux-tgtd/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for tgtd</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-tgtd/selinux-tgtd-2.20120725-r8.ebuild b/sec-policy/selinux-tgtd/selinux-tgtd-2.20120725-r8.ebuild
new file mode 100644
index 0000000..0809aca
--- /dev/null
+++ b/sec-policy/selinux-tgtd/selinux-tgtd-2.20120725-r8.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="tgtd"
+BASEPOL="2.20120725-r8"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for tgtd"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-thunderbird/ChangeLog b/sec-policy/selinux-thunderbird/ChangeLog
new file mode 100644
index 0000000..c97e88f
--- /dev/null
+++ b/sec-policy/selinux-thunderbird/ChangeLog
@@ -0,0 +1,46 @@
+# ChangeLog for sec-policy/selinux-thunderbird
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-thunderbird/ChangeLog,v 1.10 2012/06/27 20:34:01 swift Exp $
+
+*selinux-thunderbird-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-thunderbird-2.20120725-r7.ebuild:
+  Pushing out r7
+
+*selinux-thunderbird-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-thunderbird-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  31 May 2012; <swift@gentoo.org> selinux-thunderbird-2.20120215.ebuild:
+  Adding dependency on selinux-xserver, fixes build failure
+
+  13 May 2012; <swift@gentoo.org> -selinux-thunderbird-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-thunderbird-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-thunderbird-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-thunderbird-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-thunderbird-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-thunderbird-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-thunderbird-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-thunderbird-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-thunderbird-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-thunderbird/metadata.xml b/sec-policy/selinux-thunderbird/metadata.xml
new file mode 100644
index 0000000..c29f2b2
--- /dev/null
+++ b/sec-policy/selinux-thunderbird/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for thunderbird</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-thunderbird/selinux-thunderbird-2.20120725-r8.ebuild b/sec-policy/selinux-thunderbird/selinux-thunderbird-2.20120725-r8.ebuild
new file mode 100644
index 0000000..e46132e
--- /dev/null
+++ b/sec-policy/selinux-thunderbird/selinux-thunderbird-2.20120725-r8.ebuild
@@ -0,0 +1,18 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="thunderbird"
+BASEPOL="2.20120725-r8"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for thunderbird"
+
+KEYWORDS="~amd64 ~x86"
+DEPEND="${DEPEND}
+	sec-policy/selinux-xserver
+"
+RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-timidity/ChangeLog b/sec-policy/selinux-timidity/ChangeLog
new file mode 100644
index 0000000..43d106e
--- /dev/null
+++ b/sec-policy/selinux-timidity/ChangeLog
@@ -0,0 +1,43 @@
+# ChangeLog for sec-policy/selinux-timidity
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-timidity/ChangeLog,v 1.9 2012/06/27 20:34:01 swift Exp $
+
+*selinux-timidity-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-timidity-2.20120725-r7.ebuild:
+  Pushing out r7
+
+*selinux-timidity-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-timidity-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-timidity-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-timidity-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-timidity-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-timidity-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-timidity-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-timidity-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-timidity-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-timidity-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-timidity-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-timidity/metadata.xml b/sec-policy/selinux-timidity/metadata.xml
new file mode 100644
index 0000000..3bf29bf
--- /dev/null
+++ b/sec-policy/selinux-timidity/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for timidity</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-timidity/selinux-timidity-2.20120725-r8.ebuild b/sec-policy/selinux-timidity/selinux-timidity-2.20120725-r8.ebuild
new file mode 100644
index 0000000..928dcac
--- /dev/null
+++ b/sec-policy/selinux-timidity/selinux-timidity-2.20120725-r8.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="timidity"
+BASEPOL="2.20120725-r8"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for timidity"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-tmpreaper/ChangeLog b/sec-policy/selinux-tmpreaper/ChangeLog
new file mode 100644
index 0000000..557b212
--- /dev/null
+++ b/sec-policy/selinux-tmpreaper/ChangeLog
@@ -0,0 +1,43 @@
+# ChangeLog for sec-policy/selinux-tmpreaper
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tmpreaper/ChangeLog,v 1.9 2012/06/27 20:33:53 swift Exp $
+
+*selinux-tmpreaper-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-tmpreaper-2.20120725-r7.ebuild:
+  Pushing out r7
+
+*selinux-tmpreaper-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-tmpreaper-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-tmpreaper-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-tmpreaper-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-tmpreaper-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-tmpreaper-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-tmpreaper-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-tmpreaper-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-tmpreaper-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-tmpreaper-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-tmpreaper-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-tmpreaper/metadata.xml b/sec-policy/selinux-tmpreaper/metadata.xml
new file mode 100644
index 0000000..a0e1e8c
--- /dev/null
+++ b/sec-policy/selinux-tmpreaper/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for tmpreaper</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-tmpreaper/selinux-tmpreaper-2.20120725-r8.ebuild b/sec-policy/selinux-tmpreaper/selinux-tmpreaper-2.20120725-r8.ebuild
new file mode 100644
index 0000000..0e541d9
--- /dev/null
+++ b/sec-policy/selinux-tmpreaper/selinux-tmpreaper-2.20120725-r8.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="tmpreaper"
+BASEPOL="2.20120725-r8"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for tmpreaper"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-tor/ChangeLog b/sec-policy/selinux-tor/ChangeLog
new file mode 100644
index 0000000..c668f79
--- /dev/null
+++ b/sec-policy/selinux-tor/ChangeLog
@@ -0,0 +1,43 @@
+# ChangeLog for sec-policy/selinux-tor
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tor/ChangeLog,v 1.9 2012/06/27 20:34:13 swift Exp $
+
+*selinux-tor-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-tor-2.20120725-r7.ebuild:
+  Pushing out r7
+
+*selinux-tor-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-tor-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-tor-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-tor-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-tor-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-tor-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-tor-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-tor-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-tor-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-tor-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-tor-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-tor/metadata.xml b/sec-policy/selinux-tor/metadata.xml
new file mode 100644
index 0000000..666faf3
--- /dev/null
+++ b/sec-policy/selinux-tor/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for tor</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-tor/selinux-tor-2.20120725-r8.ebuild b/sec-policy/selinux-tor/selinux-tor-2.20120725-r8.ebuild
new file mode 100644
index 0000000..cdd5959
--- /dev/null
+++ b/sec-policy/selinux-tor/selinux-tor-2.20120725-r8.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="tor"
+BASEPOL="2.20120725-r8"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for tor"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-tripwire/ChangeLog b/sec-policy/selinux-tripwire/ChangeLog
new file mode 100644
index 0000000..e25cc0c
--- /dev/null
+++ b/sec-policy/selinux-tripwire/ChangeLog
@@ -0,0 +1,43 @@
+# ChangeLog for sec-policy/selinux-tripwire
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tripwire/ChangeLog,v 1.9 2012/06/27 20:33:49 swift Exp $
+
+*selinux-tripwire-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-tripwire-2.20120725-r7.ebuild:
+  Pushing out r7
+
+*selinux-tripwire-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-tripwire-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-tripwire-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-tripwire-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-tripwire-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-tripwire-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-tripwire-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-tripwire-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-tripwire-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-tripwire-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-tripwire-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-tripwire/metadata.xml b/sec-policy/selinux-tripwire/metadata.xml
new file mode 100644
index 0000000..23fb25c
--- /dev/null
+++ b/sec-policy/selinux-tripwire/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for tripwire</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-tripwire/selinux-tripwire-2.20120725-r8.ebuild b/sec-policy/selinux-tripwire/selinux-tripwire-2.20120725-r8.ebuild
new file mode 100644
index 0000000..89425a8
--- /dev/null
+++ b/sec-policy/selinux-tripwire/selinux-tripwire-2.20120725-r8.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="tripwire"
+BASEPOL="2.20120725-r8"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for tripwire"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-tvtime/ChangeLog b/sec-policy/selinux-tvtime/ChangeLog
new file mode 100644
index 0000000..b501eec
--- /dev/null
+++ b/sec-policy/selinux-tvtime/ChangeLog
@@ -0,0 +1,43 @@
+# ChangeLog for sec-policy/selinux-tvtime
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tvtime/ChangeLog,v 1.9 2012/06/27 20:33:55 swift Exp $
+
+*selinux-tvtime-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-tvtime-2.20120725-r7.ebuild:
+  Pushing out r7
+
+*selinux-tvtime-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-tvtime-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-tvtime-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-tvtime-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-tvtime-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-tvtime-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-tvtime-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-tvtime-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-tvtime-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-tvtime-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-tvtime-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-tvtime/metadata.xml b/sec-policy/selinux-tvtime/metadata.xml
new file mode 100644
index 0000000..422a640
--- /dev/null
+++ b/sec-policy/selinux-tvtime/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for tvtime</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-tvtime/selinux-tvtime-2.20120725-r8.ebuild b/sec-policy/selinux-tvtime/selinux-tvtime-2.20120725-r8.ebuild
new file mode 100644
index 0000000..f62012f
--- /dev/null
+++ b/sec-policy/selinux-tvtime/selinux-tvtime-2.20120725-r8.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="tvtime"
+BASEPOL="2.20120725-r8"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for tvtime"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-ucspitcp/ChangeLog b/sec-policy/selinux-ucspitcp/ChangeLog
new file mode 100644
index 0000000..6133bc9
--- /dev/null
+++ b/sec-policy/selinux-ucspitcp/ChangeLog
@@ -0,0 +1,44 @@
+# ChangeLog for sec-policy/selinux-ucspitcp
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ucspitcp/ChangeLog,v 1.8 2012/06/27 20:34:07 swift Exp $
+
+*selinux-ucspitcp-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-ucspitcp-2.20120725-r7.ebuild:
+  Pushing out r7
+
+*selinux-ucspitcp-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-ucspitcp-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-ucspitcp-2.20110726.ebuild,
+  -selinux-ucspitcp-2.20110726-r1.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-ucspitcp-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-ucspitcp-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-ucspitcp-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  29 Jan 2012;  <swift@gentoo.org> Manifest:
+  Updating manifest
+
+  29 Jan 2012; <swift@gentoo.org> selinux-ucspitcp-2.20110726-r1.ebuild:
+  Stabilize
+
+*selinux-ucspitcp-2.20110726-r1 (17 Dec 2011)
+
+  17 Dec 2011; <swift@gentoo.org> +selinux-ucspitcp-2.20110726-r1.ebuild:
+  Block on the ucspi-tcp installation
+
+*selinux-ucspitcp-2.20110726 (04 Dec 2011)
+
+  04 Dec 2011; <swift@gentoo.org> +selinux-ucspitcp-2.20110726.ebuild,
+  +metadata.xml:
+  Adding SELinux module for ucspitcp
+
+

diff --git a/sec-policy/selinux-ucspitcp/metadata.xml b/sec-policy/selinux-ucspitcp/metadata.xml
new file mode 100644
index 0000000..0b51f5c
--- /dev/null
+++ b/sec-policy/selinux-ucspitcp/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for ucspitcp</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-ucspitcp/selinux-ucspitcp-2.20120725-r8.ebuild b/sec-policy/selinux-ucspitcp/selinux-ucspitcp-2.20120725-r8.ebuild
new file mode 100644
index 0000000..5ae169b
--- /dev/null
+++ b/sec-policy/selinux-ucspitcp/selinux-ucspitcp-2.20120725-r8.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="ucspitcp"
+BASEPOL="2.20120725-r8"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for ucspitcp"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-ulogd/ChangeLog b/sec-policy/selinux-ulogd/ChangeLog
new file mode 100644
index 0000000..6003a72
--- /dev/null
+++ b/sec-policy/selinux-ulogd/ChangeLog
@@ -0,0 +1,43 @@
+# ChangeLog for sec-policy/selinux-ulogd
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ulogd/ChangeLog,v 1.9 2012/06/27 20:34:10 swift Exp $
+
+*selinux-ulogd-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-ulogd-2.20120725-r7.ebuild:
+  Pushing out r7
+
+*selinux-ulogd-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-ulogd-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-ulogd-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-ulogd-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-ulogd-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-ulogd-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-ulogd-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-ulogd-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-ulogd-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-ulogd-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-ulogd-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-ulogd/metadata.xml b/sec-policy/selinux-ulogd/metadata.xml
new file mode 100644
index 0000000..eb5d64e
--- /dev/null
+++ b/sec-policy/selinux-ulogd/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for ulogd</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-ulogd/selinux-ulogd-2.20120725-r8.ebuild b/sec-policy/selinux-ulogd/selinux-ulogd-2.20120725-r8.ebuild
new file mode 100644
index 0000000..f104cde
--- /dev/null
+++ b/sec-policy/selinux-ulogd/selinux-ulogd-2.20120725-r8.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="ulogd"
+BASEPOL="2.20120725-r8"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for ulogd"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-uml/ChangeLog b/sec-policy/selinux-uml/ChangeLog
new file mode 100644
index 0000000..c0f6a3a
--- /dev/null
+++ b/sec-policy/selinux-uml/ChangeLog
@@ -0,0 +1,43 @@
+# ChangeLog for sec-policy/selinux-uml
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-uml/ChangeLog,v 1.9 2012/06/27 20:34:00 swift Exp $
+
+*selinux-uml-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-uml-2.20120725-r7.ebuild:
+  Pushing out r7
+
+*selinux-uml-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-uml-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-uml-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-uml-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-uml-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-uml-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-uml-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-uml-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-uml-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-uml-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-uml-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-uml/metadata.xml b/sec-policy/selinux-uml/metadata.xml
new file mode 100644
index 0000000..f246b18
--- /dev/null
+++ b/sec-policy/selinux-uml/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for uml</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-uml/selinux-uml-2.20120725-r8.ebuild b/sec-policy/selinux-uml/selinux-uml-2.20120725-r8.ebuild
new file mode 100644
index 0000000..f739198
--- /dev/null
+++ b/sec-policy/selinux-uml/selinux-uml-2.20120725-r8.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="uml"
+BASEPOL="2.20120725-r8"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for uml"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-unconfined/ChangeLog b/sec-policy/selinux-unconfined/ChangeLog
new file mode 100644
index 0000000..7b90bae
--- /dev/null
+++ b/sec-policy/selinux-unconfined/ChangeLog
@@ -0,0 +1,32 @@
+# ChangeLog for sec-policy/selinux-unconfined
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-unconfined/ChangeLog,v 1.4 2012/06/27 20:34:06 swift Exp $
+
+*selinux-unconfined-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-unconfined-2.20120725-r7.ebuild:
+  Pushing out r7
+
+*selinux-unconfined-2.20120215-r2 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-unconfined-2.20120215-r2.ebuild:
+  Bump to revision 13
+
+*selinux-unconfined-2.20120215-r1 (20 May 2012)
+
+  20 May 2012; <swift@gentoo.org> +selinux-unconfined-2.20120215-r1.ebuild:
+  Bumping to rev 9
+
+  29 Apr 2012; <swift@gentoo.org> selinux-unconfined-2.20120215.ebuild:
+  Stabilizing revision 7
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-unconfined-2.20120215.ebuild,
+  +metadata.xml:
+  Bumping to 2.20120215 policies
+
+*selinux-unconfined-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-unconfined-2.20120215.ebuild,
+  +metadata.xml:
+  Initial SELinux policy for unconfined domain
+

diff --git a/sec-policy/selinux-unconfined/metadata.xml b/sec-policy/selinux-unconfined/metadata.xml
new file mode 100644
index 0000000..2fd988d
--- /dev/null
+++ b/sec-policy/selinux-unconfined/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for unconfined domains</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-unconfined/selinux-unconfined-2.20120725-r8.ebuild b/sec-policy/selinux-unconfined/selinux-unconfined-2.20120725-r8.ebuild
new file mode 100644
index 0000000..646311a
--- /dev/null
+++ b/sec-policy/selinux-unconfined/selinux-unconfined-2.20120725-r8.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="unconfined"
+BASEPOL="2.20120725-r8"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for unconfined"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-uptime/ChangeLog b/sec-policy/selinux-uptime/ChangeLog
new file mode 100644
index 0000000..f02e4ba
--- /dev/null
+++ b/sec-policy/selinux-uptime/ChangeLog
@@ -0,0 +1,43 @@
+# ChangeLog for sec-policy/selinux-uptime
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-uptime/ChangeLog,v 1.9 2012/06/27 20:34:12 swift Exp $
+
+*selinux-uptime-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-uptime-2.20120725-r7.ebuild:
+  Pushing out r7
+
+*selinux-uptime-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-uptime-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-uptime-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-uptime-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-uptime-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-uptime-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-uptime-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-uptime-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-uptime-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-uptime-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-uptime-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-uptime/metadata.xml b/sec-policy/selinux-uptime/metadata.xml
new file mode 100644
index 0000000..dc6080a
--- /dev/null
+++ b/sec-policy/selinux-uptime/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for uptime</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-uptime/selinux-uptime-2.20120725-r8.ebuild b/sec-policy/selinux-uptime/selinux-uptime-2.20120725-r8.ebuild
new file mode 100644
index 0000000..c5a6b9d
--- /dev/null
+++ b/sec-policy/selinux-uptime/selinux-uptime-2.20120725-r8.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="uptime"
+BASEPOL="2.20120725-r8"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for uptime"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-usbmuxd/ChangeLog b/sec-policy/selinux-usbmuxd/ChangeLog
new file mode 100644
index 0000000..1391071
--- /dev/null
+++ b/sec-policy/selinux-usbmuxd/ChangeLog
@@ -0,0 +1,43 @@
+# ChangeLog for sec-policy/selinux-usbmuxd
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-usbmuxd/ChangeLog,v 1.9 2012/06/27 20:34:07 swift Exp $
+
+*selinux-usbmuxd-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-usbmuxd-2.20120725-r7.ebuild:
+  Pushing out r7
+
+*selinux-usbmuxd-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-usbmuxd-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-usbmuxd-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-usbmuxd-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-usbmuxd-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-usbmuxd-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-usbmuxd-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-usbmuxd-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-usbmuxd-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-usbmuxd-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-usbmuxd-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-usbmuxd/metadata.xml b/sec-policy/selinux-usbmuxd/metadata.xml
new file mode 100644
index 0000000..cf16630
--- /dev/null
+++ b/sec-policy/selinux-usbmuxd/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for usbmuxd</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-usbmuxd/selinux-usbmuxd-2.20120725-r8.ebuild b/sec-policy/selinux-usbmuxd/selinux-usbmuxd-2.20120725-r8.ebuild
new file mode 100644
index 0000000..08cd0c7
--- /dev/null
+++ b/sec-policy/selinux-usbmuxd/selinux-usbmuxd-2.20120725-r8.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="usbmuxd"
+BASEPOL="2.20120725-r8"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for usbmuxd"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-uucp/ChangeLog b/sec-policy/selinux-uucp/ChangeLog
new file mode 100644
index 0000000..ab01c27
--- /dev/null
+++ b/sec-policy/selinux-uucp/ChangeLog
@@ -0,0 +1,40 @@
+# ChangeLog for sec-policy/selinux-uucp
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-uucp/ChangeLog,v 1.8 2012/06/27 20:33:47 swift Exp $
+
+*selinux-uucp-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-uucp-2.20120725-r7.ebuild:
+  Pushing out r7
+
+*selinux-uucp-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-uucp-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  04 Jun 2012; <swift@gentoo.org> selinux-uucp-2.20120215.ebuild:
+  Add dependency on selinux-inetd
+
+  13 May 2012; <swift@gentoo.org> -selinux-uucp-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-uucp-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-uucp-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-uucp-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  29 Jan 2012;  <swift@gentoo.org> Manifest:
+  Updating manifest
+
+  29 Jan 2012; <swift@gentoo.org> selinux-uucp-2.20110726.ebuild:
+  Stabilize
+
+*selinux-uucp-2.20110726 (04 Dec 2011)
+
+  04 Dec 2011; <swift@gentoo.org> +selinux-uucp-2.20110726.ebuild,
+  +metadata.xml:
+  Adding SELinux module for uucp
+

diff --git a/sec-policy/selinux-uucp/metadata.xml b/sec-policy/selinux-uucp/metadata.xml
new file mode 100644
index 0000000..81b3601
--- /dev/null
+++ b/sec-policy/selinux-uucp/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for uucp</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-uucp/selinux-uucp-2.20120725-r8.ebuild b/sec-policy/selinux-uucp/selinux-uucp-2.20120725-r8.ebuild
new file mode 100644
index 0000000..8cb72b8
--- /dev/null
+++ b/sec-policy/selinux-uucp/selinux-uucp-2.20120725-r8.ebuild
@@ -0,0 +1,18 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="uucp"
+BASEPOL="2.20120725-r8"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for uucp"
+
+KEYWORDS="~amd64 ~x86"
+DEPEND="${DEPEND}
+	sec-policy/selinux-inetd
+"
+RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-uwimap/ChangeLog b/sec-policy/selinux-uwimap/ChangeLog
new file mode 100644
index 0000000..a245bf9
--- /dev/null
+++ b/sec-policy/selinux-uwimap/ChangeLog
@@ -0,0 +1,34 @@
+# ChangeLog for sec-policy/selinux-uwimap
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-uwimap/ChangeLog,v 1.6 2012/06/27 20:33:55 swift Exp $
+
+*selinux-uwimap-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-uwimap-2.20120725-r7.ebuild:
+  Pushing out r7
+
+*selinux-uwimap-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-uwimap-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-uwimap-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-uwimap-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-uwimap-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-uwimap-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  19 Dec 2011; <swift@gentoo.org> selinux-uwimap-2.20110726.ebuild:
+  Stabilize rev6
+
+*selinux-uwimap-2.20110726 (15 Nov 2011)
+
+  15 Nov 2011; <swift@gentoo.org> +selinux-uwimap-2.20110726.ebuild,
+  +metadata.xml:
+  Adding new SELinux policy (uwimap)
+

diff --git a/sec-policy/selinux-uwimap/metadata.xml b/sec-policy/selinux-uwimap/metadata.xml
new file mode 100644
index 0000000..43c5a79
--- /dev/null
+++ b/sec-policy/selinux-uwimap/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for uwimap</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-uwimap/selinux-uwimap-2.20120725-r8.ebuild b/sec-policy/selinux-uwimap/selinux-uwimap-2.20120725-r8.ebuild
new file mode 100644
index 0000000..132af01
--- /dev/null
+++ b/sec-policy/selinux-uwimap/selinux-uwimap-2.20120725-r8.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="uwimap"
+BASEPOL="2.20120725-r8"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for uwimap"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-varnishd/ChangeLog b/sec-policy/selinux-varnishd/ChangeLog
new file mode 100644
index 0000000..7fc82f3
--- /dev/null
+++ b/sec-policy/selinux-varnishd/ChangeLog
@@ -0,0 +1,43 @@
+# ChangeLog for sec-policy/selinux-varnishd
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-varnishd/ChangeLog,v 1.9 2012/06/27 20:33:58 swift Exp $
+
+*selinux-varnishd-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-varnishd-2.20120725-r7.ebuild:
+  Pushing out r7
+
+*selinux-varnishd-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-varnishd-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-varnishd-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-varnishd-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-varnishd-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-varnishd-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-varnishd-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-varnishd-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-varnishd-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-varnishd-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-varnishd-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-varnishd/metadata.xml b/sec-policy/selinux-varnishd/metadata.xml
new file mode 100644
index 0000000..2503e91
--- /dev/null
+++ b/sec-policy/selinux-varnishd/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for varnishd</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-varnishd/selinux-varnishd-2.20120725-r8.ebuild b/sec-policy/selinux-varnishd/selinux-varnishd-2.20120725-r8.ebuild
new file mode 100644
index 0000000..56edc25
--- /dev/null
+++ b/sec-policy/selinux-varnishd/selinux-varnishd-2.20120725-r8.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="varnishd"
+BASEPOL="2.20120725-r8"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for varnishd"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-vbetool/ChangeLog b/sec-policy/selinux-vbetool/ChangeLog
new file mode 100644
index 0000000..0703daf
--- /dev/null
+++ b/sec-policy/selinux-vbetool/ChangeLog
@@ -0,0 +1,43 @@
+# ChangeLog for sec-policy/selinux-vbetool
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vbetool/ChangeLog,v 1.9 2012/06/27 20:34:14 swift Exp $
+
+*selinux-vbetool-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-vbetool-2.20120725-r7.ebuild:
+  Pushing out r7
+
+*selinux-vbetool-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-vbetool-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-vbetool-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-vbetool-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-vbetool-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-vbetool-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-vbetool-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-vbetool-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-vbetool-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-vbetool-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-vbetool-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-vbetool/metadata.xml b/sec-policy/selinux-vbetool/metadata.xml
new file mode 100644
index 0000000..7833201
--- /dev/null
+++ b/sec-policy/selinux-vbetool/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for vbetool</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-vbetool/selinux-vbetool-2.20120725-r8.ebuild b/sec-policy/selinux-vbetool/selinux-vbetool-2.20120725-r8.ebuild
new file mode 100644
index 0000000..90bab1b
--- /dev/null
+++ b/sec-policy/selinux-vbetool/selinux-vbetool-2.20120725-r8.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="vbetool"
+BASEPOL="2.20120725-r8"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for vbetool"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-vdagent/ChangeLog b/sec-policy/selinux-vdagent/ChangeLog
new file mode 100644
index 0000000..b3c96ce
--- /dev/null
+++ b/sec-policy/selinux-vdagent/ChangeLog
@@ -0,0 +1,9 @@
+# ChangeLog for sec-policy/selinux-vdagent
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vde/ChangeLog,v 1.12 2012/06/27 20:33:56 swift Exp $
+
+*selinux-vdagent-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-vdagent-2.20120725-r7.ebuild:
+  Pushing out r7
+

diff --git a/sec-policy/selinux-vdagent/metadata.xml b/sec-policy/selinux-vdagent/metadata.xml
new file mode 100644
index 0000000..614543c
--- /dev/null
+++ b/sec-policy/selinux-vdagent/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for vdagent</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-vdagent/selinux-vdagent-2.20120725-r8.ebuild b/sec-policy/selinux-vdagent/selinux-vdagent-2.20120725-r8.ebuild
new file mode 100644
index 0000000..410d562
--- /dev/null
+++ b/sec-policy/selinux-vdagent/selinux-vdagent-2.20120725-r8.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="vdagent"
+BASEPOL="2.20120725-r8"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for vdagent"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-vde/ChangeLog b/sec-policy/selinux-vde/ChangeLog
new file mode 100644
index 0000000..2b319f0
--- /dev/null
+++ b/sec-policy/selinux-vde/ChangeLog
@@ -0,0 +1,62 @@
+# ChangeLog for sec-policy/selinux-vde
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vde/ChangeLog,v 1.12 2012/06/27 20:33:56 swift Exp $
+
+*selinux-vde-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-vde-2.20120725-r7.ebuild:
+  Pushing out r7
+
+*selinux-vde-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-vde-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-vde-2.20110726-r1.ebuild,
+  -selinux-vde-2.20110726-r2.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-vde-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-vde-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-vde-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  29 Jan 2012;  <swift@gentoo.org> Manifest:
+  Updating manifest
+
+  29 Jan 2012; <swift@gentoo.org> selinux-vde-2.20110726-r2.ebuild:
+  Stabilize
+
+*selinux-vde-2.20110726-r2 (17 Dec 2011)
+
+  17 Dec 2011; <swift@gentoo.org> +selinux-vde-2.20110726-r2.ebuild:
+  Add dontaudit for user_home_dir searches
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-vde-2.20101213.ebuild,
+  -files/add-services-vde.patch:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-vde-2.20110726-r1.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-vde-2.20110726-r1 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-vde-2.20110726-r1.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-vde-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+
+*selinux-vde-2.20101213 (22 Jan 2011)
+
+  22 Jan 2011; <swift@gentoo.org> +selinux-vde-2.20101213.ebuild,
+  +files/add-services-vde.patch, +metadata.xml:
+  Adding SELinux policy module for VDE
+

diff --git a/sec-policy/selinux-vde/metadata.xml b/sec-policy/selinux-vde/metadata.xml
new file mode 100644
index 0000000..1c55fb9
--- /dev/null
+++ b/sec-policy/selinux-vde/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for vde</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-vde/selinux-vde-2.20120725-r8.ebuild b/sec-policy/selinux-vde/selinux-vde-2.20120725-r8.ebuild
new file mode 100644
index 0000000..cdcc1e5
--- /dev/null
+++ b/sec-policy/selinux-vde/selinux-vde-2.20120725-r8.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="vde"
+BASEPOL="2.20120725-r8"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for vde"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-virt/ChangeLog b/sec-policy/selinux-virt/ChangeLog
new file mode 100644
index 0000000..c04c4a6
--- /dev/null
+++ b/sec-policy/selinux-virt/ChangeLog
@@ -0,0 +1,66 @@
+# ChangeLog for sec-policy/selinux-virt
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-virt/ChangeLog,v 1.12 2012/06/27 20:33:55 swift Exp $
+
+*selinux-virt-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-virt-2.20120725-r7.ebuild:
+  Pushing out r7
+
+*selinux-virt-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-virt-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-virt-2.20110726.ebuild,
+  -selinux-virt-2.20110726-r1.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-virt-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-virt-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-virt-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  23 Feb 2012; <swift@gentoo.org> selinux-virt-2.20110726-r1.ebuild:
+  Stabilizing
+
+*selinux-virt-2.20110726-r1 (14 Jan 2012)
+
+  14 Jan 2012; <swift@gentoo.org> +selinux-virt-2.20110726-r1.ebuild:
+  Fix bug #330767 to support libvirt better in gentoo
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-virt-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-virt-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-virt-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-virt-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-virt-2.20101213.ebuild:
+  Stable amd64 x86
+
+  06 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-virt-2.20101213.ebuild:
+  Fixed unquoted variable.
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+
+  01 Jan 2011; Chris Richards <gizmo@www.giz-works.com>
+  +selinux-virt-2.20101213.ebuild, +metadata.xml:
+  New upstream release
+
+*selinux-virt-2.20101213 (01 Jan 2011)
+
+  01 Jan 2011; Chris Richards <gizmo@www.giz-works.com>
+  +selinux-virt-2.20101213.ebuild, +metadata.xml:
+  Initial commit
+

diff --git a/sec-policy/selinux-virt/metadata.xml b/sec-policy/selinux-virt/metadata.xml
new file mode 100644
index 0000000..58b7e06
--- /dev/null
+++ b/sec-policy/selinux-virt/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for virt</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-virt/selinux-virt-2.20120725-r8.ebuild b/sec-policy/selinux-virt/selinux-virt-2.20120725-r8.ebuild
new file mode 100644
index 0000000..a11ad0e
--- /dev/null
+++ b/sec-policy/selinux-virt/selinux-virt-2.20120725-r8.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="virt"
+BASEPOL="2.20120725-r8"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for virt"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-vlock/ChangeLog b/sec-policy/selinux-vlock/ChangeLog
new file mode 100644
index 0000000..091d0f0
--- /dev/null
+++ b/sec-policy/selinux-vlock/ChangeLog
@@ -0,0 +1,43 @@
+# ChangeLog for sec-policy/selinux-vlock
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vlock/ChangeLog,v 1.9 2012/06/27 20:33:57 swift Exp $
+
+*selinux-vlock-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-vlock-2.20120725-r7.ebuild:
+  Pushing out r7
+
+*selinux-vlock-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-vlock-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-vlock-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-vlock-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-vlock-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-vlock-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-vlock-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-vlock-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-vlock-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-vlock-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-vlock-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-vlock/metadata.xml b/sec-policy/selinux-vlock/metadata.xml
new file mode 100644
index 0000000..b076a3f
--- /dev/null
+++ b/sec-policy/selinux-vlock/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for vlock</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-vlock/selinux-vlock-2.20120725-r8.ebuild b/sec-policy/selinux-vlock/selinux-vlock-2.20120725-r8.ebuild
new file mode 100644
index 0000000..ab81ce3
--- /dev/null
+++ b/sec-policy/selinux-vlock/selinux-vlock-2.20120725-r8.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="vlock"
+BASEPOL="2.20120725-r8"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for vlock"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-vmware/ChangeLog b/sec-policy/selinux-vmware/ChangeLog
new file mode 100644
index 0000000..0ffcbc1
--- /dev/null
+++ b/sec-policy/selinux-vmware/ChangeLog
@@ -0,0 +1,61 @@
+# ChangeLog for sec-policy/selinux-vmware
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vmware/ChangeLog,v 1.11 2012/06/27 20:33:57 swift Exp $
+
+*selinux-vmware-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-vmware-2.20120725-r7.ebuild:
+  Pushing out r7
+
+*selinux-vmware-2.20120215-r2 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-vmware-2.20120215-r2.ebuild:
+  Bump to revision 13
+
+  31 May 2012; <swift@gentoo.org> selinux-vmware-2.20120215-r1.ebuild:
+  Depend on xserver policy, fixes build failure
+
+*selinux-vmware-2.20120215-r1 (20 May 2012)
+
+  20 May 2012; <swift@gentoo.org> +selinux-vmware-2.20120215-r1.ebuild:
+  Bumping to rev 9
+
+  13 May 2012; <swift@gentoo.org> -selinux-vmware-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-vmware-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-vmware-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-vmware-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-vmware-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-vmware-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-vmware-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-vmware-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-vmware-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+
+  02 Jan 2011; Chris Richards <gizmo@giz-works.com>
+  +selinux-vmware-2.20101213.ebuild, +metadata.xml:
+  New upstream release
+
+*selinux-vmware-2.20101213 (02 Jan 2011)
+
+  02 Jan 2011; Chris Richards <gizmo@giz-works.com>
+  +selinux-vmware-2.20101213.ebuild, +metadata.xml:
+  Initial commit
+

diff --git a/sec-policy/selinux-vmware/metadata.xml b/sec-policy/selinux-vmware/metadata.xml
new file mode 100644
index 0000000..c603d1b
--- /dev/null
+++ b/sec-policy/selinux-vmware/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for vmware</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-vmware/selinux-vmware-2.20120725-r8.ebuild b/sec-policy/selinux-vmware/selinux-vmware-2.20120725-r8.ebuild
new file mode 100644
index 0000000..fde769f
--- /dev/null
+++ b/sec-policy/selinux-vmware/selinux-vmware-2.20120725-r8.ebuild
@@ -0,0 +1,18 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="vmware"
+BASEPOL="2.20120725-r8"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for vmware"
+
+KEYWORDS="~amd64 ~x86"
+DEPEND="${DEPEND}
+	sec-policy/selinux-xserver
+"
+RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-vnstatd/ChangeLog b/sec-policy/selinux-vnstatd/ChangeLog
new file mode 100644
index 0000000..f08f58e
--- /dev/null
+++ b/sec-policy/selinux-vnstatd/ChangeLog
@@ -0,0 +1,37 @@
+# ChangeLog for sec-policy/selinux-vnstatd
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vnstatd/ChangeLog,v 1.7 2012/06/27 20:34:16 swift Exp $
+
+*selinux-vnstatd-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-vnstatd-2.20120725-r7.ebuild:
+  Pushing out r7
+
+*selinux-vnstatd-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-vnstatd-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-vnstatd-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-vnstatd-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-vnstatd-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-vnstatd-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  29 Jan 2012;  <swift@gentoo.org> Manifest:
+  Updating manifest
+
+  29 Jan 2012; <swift@gentoo.org> selinux-vnstatd-2.20110726.ebuild:
+  Stabilize
+
+*selinux-vnstatd-2.20110726 (04 Dec 2011)
+
+  04 Dec 2011; <swift@gentoo.org> +selinux-vnstatd-2.20110726.ebuild,
+  +metadata.xml:
+  Adding SELinux module for vnstatd
+

diff --git a/sec-policy/selinux-vnstatd/metadata.xml b/sec-policy/selinux-vnstatd/metadata.xml
new file mode 100644
index 0000000..78279e2
--- /dev/null
+++ b/sec-policy/selinux-vnstatd/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for vnstatd</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-vnstatd/selinux-vnstatd-2.20120725-r8.ebuild b/sec-policy/selinux-vnstatd/selinux-vnstatd-2.20120725-r8.ebuild
new file mode 100644
index 0000000..50e4cb8
--- /dev/null
+++ b/sec-policy/selinux-vnstatd/selinux-vnstatd-2.20120725-r8.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="vnstatd"
+BASEPOL="2.20120725-r8"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for vnstatd"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-vpn/ChangeLog b/sec-policy/selinux-vpn/ChangeLog
new file mode 100644
index 0000000..0c8038f
--- /dev/null
+++ b/sec-policy/selinux-vpn/ChangeLog
@@ -0,0 +1,43 @@
+# ChangeLog for sec-policy/selinux-vpn
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vpn/ChangeLog,v 1.9 2012/06/27 20:33:49 swift Exp $
+
+*selinux-vpn-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-vpn-2.20120725-r7.ebuild:
+  Pushing out r7
+
+*selinux-vpn-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-vpn-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-vpn-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-vpn-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-vpn-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-vpn-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-vpn-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-vpn-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-vpn-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-vpn-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-vpn-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-vpn/metadata.xml b/sec-policy/selinux-vpn/metadata.xml
new file mode 100644
index 0000000..d8ec4b6
--- /dev/null
+++ b/sec-policy/selinux-vpn/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for vpn</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-vpn/selinux-vpn-2.20120725-r8.ebuild b/sec-policy/selinux-vpn/selinux-vpn-2.20120725-r8.ebuild
new file mode 100644
index 0000000..ea741d1
--- /dev/null
+++ b/sec-policy/selinux-vpn/selinux-vpn-2.20120725-r8.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="vpn"
+BASEPOL="2.20120725-r8"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for vpn"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-watchdog/ChangeLog b/sec-policy/selinux-watchdog/ChangeLog
new file mode 100644
index 0000000..40c7880
--- /dev/null
+++ b/sec-policy/selinux-watchdog/ChangeLog
@@ -0,0 +1,43 @@
+# ChangeLog for sec-policy/selinux-watchdog
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-watchdog/ChangeLog,v 1.9 2012/06/27 20:34:09 swift Exp $
+
+*selinux-watchdog-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-watchdog-2.20120725-r7.ebuild:
+  Pushing out r7
+
+*selinux-watchdog-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-watchdog-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-watchdog-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-watchdog-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-watchdog-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-watchdog-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-watchdog-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-watchdog-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-watchdog-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-watchdog-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-watchdog-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-watchdog/metadata.xml b/sec-policy/selinux-watchdog/metadata.xml
new file mode 100644
index 0000000..c71dafe
--- /dev/null
+++ b/sec-policy/selinux-watchdog/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for watchdog</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-watchdog/selinux-watchdog-2.20120725-r8.ebuild b/sec-policy/selinux-watchdog/selinux-watchdog-2.20120725-r8.ebuild
new file mode 100644
index 0000000..9be24a6
--- /dev/null
+++ b/sec-policy/selinux-watchdog/selinux-watchdog-2.20120725-r8.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="watchdog"
+BASEPOL="2.20120725-r8"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for watchdog"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-webalizer/ChangeLog b/sec-policy/selinux-webalizer/ChangeLog
new file mode 100644
index 0000000..6654bec
--- /dev/null
+++ b/sec-policy/selinux-webalizer/ChangeLog
@@ -0,0 +1,43 @@
+# ChangeLog for sec-policy/selinux-webalizer
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-webalizer/ChangeLog,v 1.9 2012/06/27 20:33:55 swift Exp $
+
+*selinux-webalizer-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-webalizer-2.20120725-r7.ebuild:
+  Pushing out r7
+
+*selinux-webalizer-2.20120215-r2 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-webalizer-2.20120215-r2.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-webalizer-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-webalizer-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-webalizer-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-webalizer-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-webalizer-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-webalizer-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-webalizer-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-webalizer-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-webalizer-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-webalizer/metadata.xml b/sec-policy/selinux-webalizer/metadata.xml
new file mode 100644
index 0000000..1fc37de
--- /dev/null
+++ b/sec-policy/selinux-webalizer/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for webalizer</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-webalizer/selinux-webalizer-2.20120725-r8.ebuild b/sec-policy/selinux-webalizer/selinux-webalizer-2.20120725-r8.ebuild
new file mode 100644
index 0000000..01f0780
--- /dev/null
+++ b/sec-policy/selinux-webalizer/selinux-webalizer-2.20120725-r8.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="webalizer"
+BASEPOL="2.20120725-r8"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for webalizer"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-wine/ChangeLog b/sec-policy/selinux-wine/ChangeLog
new file mode 100644
index 0000000..cdf3347
--- /dev/null
+++ b/sec-policy/selinux-wine/ChangeLog
@@ -0,0 +1,43 @@
+# ChangeLog for sec-policy/selinux-wine
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-wine/ChangeLog,v 1.9 2012/06/27 20:33:48 swift Exp $
+
+*selinux-wine-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-wine-2.20120725-r7.ebuild:
+  Pushing out r7
+
+*selinux-wine-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-wine-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-wine-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-wine-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-wine-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-wine-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-wine-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-wine-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-wine-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-wine-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-wine-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-wine/metadata.xml b/sec-policy/selinux-wine/metadata.xml
new file mode 100644
index 0000000..4957ab9
--- /dev/null
+++ b/sec-policy/selinux-wine/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for wine</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-wine/selinux-wine-2.20120725-r8.ebuild b/sec-policy/selinux-wine/selinux-wine-2.20120725-r8.ebuild
new file mode 100644
index 0000000..c9a0baf
--- /dev/null
+++ b/sec-policy/selinux-wine/selinux-wine-2.20120725-r8.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="wine"
+BASEPOL="2.20120725-r8"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for wine"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-wireshark/ChangeLog b/sec-policy/selinux-wireshark/ChangeLog
new file mode 100644
index 0000000..4a3b60c
--- /dev/null
+++ b/sec-policy/selinux-wireshark/ChangeLog
@@ -0,0 +1,108 @@
+# ChangeLog for sec-policy/selinux-wireshark
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-wireshark/ChangeLog,v 1.20 2012/06/27 20:34:14 swift Exp $
+
+*selinux-wireshark-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-wireshark-2.20120725-r7.ebuild:
+  Pushing out r7
+
+*selinux-wireshark-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-wireshark-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-wireshark-2.20110726-r2.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-wireshark-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-wireshark-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-wireshark-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -files/fix-apps-wireshark-r1.patch,
+  -selinux-wireshark-2.20101213-r1.ebuild,
+  -selinux-wireshark-2.20110726-r1.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-wireshark-2.20110726-r2.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-wireshark-2.20110726-r2 (17 Sep 2011)
+
+  17 Sep 2011; <swift@gentoo.org> +selinux-wireshark-2.20110726-r2.ebuild:
+  Drop the libffi hack that we introduced (to get it to work now, build with
+  USE without python) as it introduces a potential security risk. Other patches
+  have been rewritten and accepted by refpolicy.
+
+*selinux-wireshark-2.20110726-r1 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-wireshark-2.20110726-r1.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-wireshark-2.20090730.ebuild, -selinux-wireshark-2.20091215.ebuild,
+  -selinux-wireshark-2.20101213.ebuild, -selinux-wireshark-20080525.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-wireshark-2.20101213-r1.ebuild:
+  Stable amd64 x86
+
+*selinux-wireshark-2.20101213-r1 (07 Mar 2011)
+
+  07 Mar 2011; Anthony G. Basile <blueness@gentoo.org>
+  +files/fix-apps-wireshark-r1.patch,
+  +selinux-wireshark-2.20101213-r1.ebuild:
+  Allow wireshark to execute files in the users' home directory (needed for
+  libffi/python)
+
+*selinux-wireshark-2.20101213 (05 Feb 2011)
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-wireshark-2.20101213.ebuild:
+  New upstream policy.
+
+*selinux-wireshark-2.20091215 (16 Dec 2009)
+
+  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-wireshark-2.20091215.ebuild:
+  New upstream release.
+
+  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-wireshark-20060720.ebuild, selinux-wireshark-20080525.ebuild:
+  Mark 20080525 stable, clear old ebuilds.
+
+*selinux-wireshark-2.20090730 (03 Aug 2009)
+
+  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-wireshark-2.20090730.ebuild:
+  New upstream release.
+
+  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+  selinux-wireshark-20060720.ebuild, selinux-wireshark-20080525.ebuild:
+  Drop alpha, mips, ppc, sparc selinux support.
+
+*selinux-wireshark-20080525 (25 May 2008)
+
+  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-wireshark-20080525.ebuild:
+  New SVN snapshot.
+
+  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
+  Removing kaiowas from metadata due to his retirement (see #61930 for
+  reference).
+
+  20 Jul 2006; Petre Rodan <kaiowas@gentoo.org>
+  selinux-wireshark-20060720.ebuild:
+  marked stable on amd64 mips ppc sparc x86
+
+*selinux-wireshark-20060720 (20 Jul 2006)
+
+  20 Jul 2006; Petre Rodan <kaiowas@gentoo.org> +metadata.xml,
+  +selinux-wireshark-20060720.ebuild:
+  initial commit, as per bug# 141156
+

diff --git a/sec-policy/selinux-wireshark/metadata.xml b/sec-policy/selinux-wireshark/metadata.xml
new file mode 100644
index 0000000..624d4cf
--- /dev/null
+++ b/sec-policy/selinux-wireshark/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for wireshark</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-wireshark/selinux-wireshark-2.20120725-r8.ebuild b/sec-policy/selinux-wireshark/selinux-wireshark-2.20120725-r8.ebuild
new file mode 100644
index 0000000..c915ea6
--- /dev/null
+++ b/sec-policy/selinux-wireshark/selinux-wireshark-2.20120725-r8.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="wireshark"
+BASEPOL="2.20120725-r8"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for wireshark"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-wm/ChangeLog b/sec-policy/selinux-wm/ChangeLog
new file mode 100644
index 0000000..d21a259
--- /dev/null
+++ b/sec-policy/selinux-wm/ChangeLog
@@ -0,0 +1,36 @@
+# ChangeLog for sec-policy/selinux-wm
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-wm/ChangeLog,v 1.7 2012/06/27 20:33:52 swift Exp $
+
+*selinux-wm-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-wm-2.20120725-r7.ebuild:
+  Pushing out r7
+
+*selinux-wm-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-wm-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-wm-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-wm-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-wm-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-wm-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  29 Jan 2012;  <swift@gentoo.org> Manifest:
+  Updating manifest
+
+  29 Jan 2012; <swift@gentoo.org> selinux-wm-2.20110726.ebuild:
+  Stabilize
+
+*selinux-wm-2.20110726 (04 Dec 2011)
+
+  04 Dec 2011; <swift@gentoo.org> +selinux-wm-2.20110726.ebuild, +metadata.xml:
+  Adding SELinux module for wm
+

diff --git a/sec-policy/selinux-wm/metadata.xml b/sec-policy/selinux-wm/metadata.xml
new file mode 100644
index 0000000..abb4afe
--- /dev/null
+++ b/sec-policy/selinux-wm/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for wm</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-wm/selinux-wm-2.20120725-r8.ebuild b/sec-policy/selinux-wm/selinux-wm-2.20120725-r8.ebuild
new file mode 100644
index 0000000..4f5cd3c
--- /dev/null
+++ b/sec-policy/selinux-wm/selinux-wm-2.20120725-r8.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="wm"
+BASEPOL="2.20120725-r8"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for wm"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-xen/ChangeLog b/sec-policy/selinux-xen/ChangeLog
new file mode 100644
index 0000000..2eaec6d
--- /dev/null
+++ b/sec-policy/selinux-xen/ChangeLog
@@ -0,0 +1,58 @@
+# ChangeLog for sec-policy/selinux-xen
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-xen/ChangeLog,v 1.10 2012/06/27 20:33:59 swift Exp $
+
+*selinux-xen-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-xen-2.20120725-r7.ebuild:
+  Pushing out r7
+
+*selinux-xen-2.20120215-r2 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-xen-2.20120215-r2.ebuild:
+  Bump to revision 13
+
+*selinux-xen-2.20120215-r1 (20 May 2012)
+
+  20 May 2012; <swift@gentoo.org> +selinux-xen-2.20120215-r1.ebuild:
+  Bumping to rev 9
+
+  13 May 2012; <swift@gentoo.org> -selinux-xen-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-xen-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-xen-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-xen-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-xen-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-xen-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-xen-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-xen-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-xen-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+
+  01 Jan 2011; Chris Richards <gizmo@www.giz-works.com>
+  +selinux-xen-2.20101213.ebuild, +metadata.xml:
+  New upstream release
+
+*selinux-xen-2.20101213 (01 Jan 2011)
+
+  01 Jan 2011; Chris Richards <gizmo@www.giz-works.com>
+  +selinux-xen-2.20101213.ebuild, +metadata.xml:
+  Initial commit
+

diff --git a/sec-policy/selinux-xen/metadata.xml b/sec-policy/selinux-xen/metadata.xml
new file mode 100644
index 0000000..3999f44
--- /dev/null
+++ b/sec-policy/selinux-xen/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for xen</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-xen/selinux-xen-2.20120725-r8.ebuild b/sec-policy/selinux-xen/selinux-xen-2.20120725-r8.ebuild
new file mode 100644
index 0000000..b79b5be
--- /dev/null
+++ b/sec-policy/selinux-xen/selinux-xen-2.20120725-r8.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="xen"
+BASEPOL="2.20120725-r8"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for xen"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-xfs/ChangeLog b/sec-policy/selinux-xfs/ChangeLog
new file mode 100644
index 0000000..01baba9
--- /dev/null
+++ b/sec-policy/selinux-xfs/ChangeLog
@@ -0,0 +1,43 @@
+# ChangeLog for sec-policy/selinux-xfs
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-xfs/ChangeLog,v 1.9 2012/06/27 20:34:02 swift Exp $
+
+*selinux-xfs-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-xfs-2.20120725-r7.ebuild:
+  Pushing out r7
+
+*selinux-xfs-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-xfs-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-xfs-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-xfs-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-xfs-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-xfs-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-xfs-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-xfs-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-xfs-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-xfs-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-xfs-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-xfs/metadata.xml b/sec-policy/selinux-xfs/metadata.xml
new file mode 100644
index 0000000..d1f8f28
--- /dev/null
+++ b/sec-policy/selinux-xfs/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for xfs</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-xfs/selinux-xfs-2.20120725-r8.ebuild b/sec-policy/selinux-xfs/selinux-xfs-2.20120725-r8.ebuild
new file mode 100644
index 0000000..0cab175
--- /dev/null
+++ b/sec-policy/selinux-xfs/selinux-xfs-2.20120725-r8.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="xfs"
+BASEPOL="2.20120725-r8"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for xfs"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-xprint/ChangeLog b/sec-policy/selinux-xprint/ChangeLog
new file mode 100644
index 0000000..296f3d2
--- /dev/null
+++ b/sec-policy/selinux-xprint/ChangeLog
@@ -0,0 +1,37 @@
+# ChangeLog for sec-policy/selinux-xprint
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-xprint/ChangeLog,v 1.7 2012/06/27 20:33:57 swift Exp $
+
+*selinux-xprint-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-xprint-2.20120725-r7.ebuild:
+  Pushing out r7
+
+*selinux-xprint-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-xprint-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-xprint-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-xprint-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-xprint-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-xprint-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  29 Jan 2012;  <swift@gentoo.org> Manifest:
+  Updating manifest
+
+  29 Jan 2012; <swift@gentoo.org> selinux-xprint-2.20110726.ebuild:
+  Stabilize
+
+*selinux-xprint-2.20110726 (04 Dec 2011)
+
+  04 Dec 2011; <swift@gentoo.org> +selinux-xprint-2.20110726.ebuild,
+  +metadata.xml:
+  Adding SELinux module for xprint
+

diff --git a/sec-policy/selinux-xprint/metadata.xml b/sec-policy/selinux-xprint/metadata.xml
new file mode 100644
index 0000000..859bf93
--- /dev/null
+++ b/sec-policy/selinux-xprint/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for xprint</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-xprint/selinux-xprint-2.20120725-r8.ebuild b/sec-policy/selinux-xprint/selinux-xprint-2.20120725-r8.ebuild
new file mode 100644
index 0000000..adcfce6
--- /dev/null
+++ b/sec-policy/selinux-xprint/selinux-xprint-2.20120725-r8.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="xprint"
+BASEPOL="2.20120725-r8"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for xprint"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-xscreensaver/ChangeLog b/sec-policy/selinux-xscreensaver/ChangeLog
new file mode 100644
index 0000000..f086b12
--- /dev/null
+++ b/sec-policy/selinux-xscreensaver/ChangeLog
@@ -0,0 +1,46 @@
+# ChangeLog for sec-policy/selinux-xscreensaver
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-xscreensaver/ChangeLog,v 1.10 2012/06/27 20:34:08 swift Exp $
+
+*selinux-xscreensaver-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-xscreensaver-2.20120725-r7.ebuild:
+  Pushing out r7
+
+*selinux-xscreensaver-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-xscreensaver-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  30 May 2012; <swift@gentoo.org> selinux-xscreensaver-2.20120215.ebuild:
+  Add dependency on selinux-xserver, needed to fix build failure
+
+  13 May 2012; <swift@gentoo.org> -selinux-xscreensaver-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-xscreensaver-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-xscreensaver-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-xscreensaver-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-xscreensaver-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-xscreensaver-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-xscreensaver-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-xscreensaver-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-xscreensaver-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-xscreensaver/metadata.xml b/sec-policy/selinux-xscreensaver/metadata.xml
new file mode 100644
index 0000000..bc9c09d
--- /dev/null
+++ b/sec-policy/selinux-xscreensaver/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for xscreensaver</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-xscreensaver/selinux-xscreensaver-2.20120725-r8.ebuild b/sec-policy/selinux-xscreensaver/selinux-xscreensaver-2.20120725-r8.ebuild
new file mode 100644
index 0000000..2d063a4
--- /dev/null
+++ b/sec-policy/selinux-xscreensaver/selinux-xscreensaver-2.20120725-r8.ebuild
@@ -0,0 +1,18 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="xscreensaver"
+BASEPOL="2.20120725-r8"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for xscreensaver"
+
+KEYWORDS="~amd64 ~x86"
+DEPEND="${DEPEND}
+	sec-policy/selinux-xserver
+"
+RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-xserver/ChangeLog b/sec-policy/selinux-xserver/ChangeLog
new file mode 100644
index 0000000..9592c8a
--- /dev/null
+++ b/sec-policy/selinux-xserver/ChangeLog
@@ -0,0 +1,86 @@
+# ChangeLog for sec-policy/selinux-xserver
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-xserver/ChangeLog,v 1.16 2012/06/27 20:34:12 swift Exp $
+
+*selinux-xserver-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-xserver-2.20120725-r7.ebuild:
+  Pushing out r7
+
+*selinux-xserver-2.20120215-r2 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-xserver-2.20120215-r2.ebuild:
+  Bump to revision 13
+
+*selinux-xserver-2.20120215-r1 (20 May 2012)
+
+  20 May 2012; <swift@gentoo.org> +selinux-xserver-2.20120215-r1.ebuild:
+  Bumping to rev 9
+
+  13 May 2012; <swift@gentoo.org> -selinux-xserver-2.20110726.ebuild,
+  -selinux-xserver-2.20110726-r1.ebuild, -selinux-xserver-2.20110726-r2.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-xserver-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-xserver-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-xserver-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  23 Feb 2012; <swift@gentoo.org> selinux-xserver-2.20110726-r2.ebuild:
+  Stabilizing
+
+  29 Jan 2012;  <swift@gentoo.org> Manifest:
+  Updating manifest
+
+  29 Jan 2012; <swift@gentoo.org> selinux-xserver-2.20110726-r1.ebuild:
+  Stabilize
+
+*selinux-xserver-2.20110726-r2 (14 Jan 2012)
+
+  14 Jan 2012; <swift@gentoo.org> +selinux-xserver-2.20110726-r2.ebuild:
+  Dontaudit domain state queries
+
+*selinux-xserver-2.20110726-r1 (17 Dec 2011)
+
+  17 Dec 2011; <swift@gentoo.org> +selinux-xserver-2.20110726-r1.ebuild:
+  Introduce context for lxdm and slim
+
+  12 Nov 2011; <swift@gentoo.org> -files/fix-services-xserver-r1.patch,
+  -files/fix-services-xserver-r2.patch, -selinux-xserver-2.20101213-r2.ebuild,
+  -files/fix-xserver.patch:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-xserver-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-xserver-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-xserver-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-xserver-2.20101213.ebuild, -selinux-xserver-2.20101213-r1.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-xserver-2.20101213-r2.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+
+*selinux-xserver-2.20101213-r2 (02 Feb 2011)
+
+  02 Feb 2011; <swift@gentoo.org> +files/fix-services-xserver-r2.patch,
+  +selinux-xserver-2.20101213-r2.ebuild:
+  Allow use of ttys (improves console logging)
+
+*selinux-xserver-2.20101213-r1 (31 Jan 2011)
+
+  31 Jan 2011; <swift@gentoo.org> +files/fix-services-xserver-r1.patch,
+  +selinux-xserver-2.20101213-r1.ebuild:
+  Fix large timewait issues with xserver policy
+

diff --git a/sec-policy/selinux-xserver/metadata.xml b/sec-policy/selinux-xserver/metadata.xml
new file mode 100644
index 0000000..c45c3a6
--- /dev/null
+++ b/sec-policy/selinux-xserver/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for xserver</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-xserver/selinux-xserver-2.20120725-r8.ebuild b/sec-policy/selinux-xserver/selinux-xserver-2.20120725-r8.ebuild
new file mode 100644
index 0000000..7ec1aa4
--- /dev/null
+++ b/sec-policy/selinux-xserver/selinux-xserver-2.20120725-r8.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="xserver"
+BASEPOL="2.20120725-r8"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for xserver"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-zabbix/ChangeLog b/sec-policy/selinux-zabbix/ChangeLog
new file mode 100644
index 0000000..d332a1b
--- /dev/null
+++ b/sec-policy/selinux-zabbix/ChangeLog
@@ -0,0 +1,50 @@
+# ChangeLog for sec-policy/selinux-zabbix
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-zabbix/ChangeLog,v 1.10 2012/06/27 20:34:05 swift Exp $
+
+*selinux-zabbix-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-zabbix-2.20120725-r7.ebuild:
+  Pushing out r7
+
+*selinux-zabbix-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-zabbix-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-zabbix-2.20110726-r2.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-zabbix-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-zabbix-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-zabbix-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -files/fix-services-zabbix-r1.patch,
+  -selinux-zabbix-2.20101213.ebuild, -selinux-zabbix-2.20101213-r1.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-zabbix-2.20110726-r2.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-zabbix-2.20110726-r2 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-zabbix-2.20110726-r2.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+*selinux-zabbix-2.20101213-r1 (30 Jun 2011)
+
+  30 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  +files/fix-services-zabbix-r1.patch, +selinux-zabbix-2.20101213-r1.ebuild:
+  Make sure zabbix agent works, bump to EAPI=4
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-zabbix-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-zabbix/metadata.xml b/sec-policy/selinux-zabbix/metadata.xml
new file mode 100644
index 0000000..0232f85
--- /dev/null
+++ b/sec-policy/selinux-zabbix/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for zabbix</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-zabbix/selinux-zabbix-2.20120725-r8.ebuild b/sec-policy/selinux-zabbix/selinux-zabbix-2.20120725-r8.ebuild
new file mode 100644
index 0000000..2dfc08b
--- /dev/null
+++ b/sec-policy/selinux-zabbix/selinux-zabbix-2.20120725-r8.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="zabbix"
+BASEPOL="2.20120725-r8"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for zabbix"
+
+KEYWORDS="~amd64 ~x86"


^ permalink raw reply related	[flat|nested] 34+ messages in thread
* [gentoo-commits] proj/hardened-dev:master commit in: sec-policy/selinux-mcelog/, sec-policy/selinux-rssh/, ...
@ 2012-11-23 21:20 Sven Vermeulen
  0 siblings, 0 replies; 34+ messages in thread
From: Sven Vermeulen @ 2012-11-23 21:20 UTC (permalink / raw
  To: gentoo-commits

commit:     1c6db44829095141e184b62edda2fd9b858e6fc7
Author:     Sven Vermeulen <sven.vermeulen <AT> siphos <DOT> be>
AuthorDate: Fri Nov 23 21:19:40 2012 +0000
Commit:     Sven Vermeulen <sven.vermeulen <AT> siphos <DOT> be>
CommitDate: Fri Nov 23 21:19:40 2012 +0000
URL:        http://git.overlays.gentoo.org/gitweb/?p=proj/hardened-dev.git;a=commit;h=1c6db448

Moved to main tree

---
 sec-policy/selinux-acct/ChangeLog                  |   43 --
 sec-policy/selinux-acct/metadata.xml               |    6 -
 .../selinux-acct/selinux-acct-2.20120725-r6.ebuild |   14 -
 .../selinux-acct/selinux-acct-2.20120725-r7.ebuild |   14 -
 sec-policy/selinux-ada/ChangeLog                   |   43 --
 sec-policy/selinux-ada/metadata.xml                |    6 -
 .../selinux-ada/selinux-ada-2.20120725-r6.ebuild   |   14 -
 .../selinux-ada/selinux-ada-2.20120725-r7.ebuild   |   14 -
 sec-policy/selinux-afs/ChangeLog                   |   43 --
 sec-policy/selinux-afs/metadata.xml                |    6 -
 .../selinux-afs/selinux-afs-2.20120725-r6.ebuild   |   14 -
 .../selinux-afs/selinux-afs-2.20120725-r7.ebuild   |   14 -
 sec-policy/selinux-aide/ChangeLog                  |   43 --
 sec-policy/selinux-aide/metadata.xml               |    6 -
 .../selinux-aide/selinux-aide-2.20120725-r6.ebuild |   14 -
 .../selinux-aide/selinux-aide-2.20120725-r7.ebuild |   14 -
 sec-policy/selinux-alsa/ChangeLog                  |   57 --
 sec-policy/selinux-alsa/metadata.xml               |    6 -
 .../selinux-alsa/selinux-alsa-2.20120725-r6.ebuild |   14 -
 .../selinux-alsa/selinux-alsa-2.20120725-r7.ebuild |   14 -
 sec-policy/selinux-amanda/ChangeLog                |   51 --
 sec-policy/selinux-amanda/metadata.xml             |    6 -
 .../selinux-amanda-2.20120725-r6.ebuild            |   18 -
 .../selinux-amanda-2.20120725-r7.ebuild            |   18 -
 sec-policy/selinux-amavis/ChangeLog                |   67 --
 sec-policy/selinux-amavis/metadata.xml             |    6 -
 .../selinux-amavis-2.20120725-r6.ebuild            |   14 -
 .../selinux-amavis-2.20120725-r7.ebuild            |   14 -
 sec-policy/selinux-apache/ChangeLog                |  183 ------
 sec-policy/selinux-apache/metadata.xml             |    6 -
 .../selinux-apache-2.20120725-r6.ebuild            |   18 -
 .../selinux-apache-2.20120725-r7.ebuild            |   18 -
 sec-policy/selinux-apcupsd/ChangeLog               |   46 --
 sec-policy/selinux-apcupsd/metadata.xml            |    6 -
 .../selinux-apcupsd-2.20120725-r6.ebuild           |   18 -
 .../selinux-apcupsd-2.20120725-r7.ebuild           |   18 -
 sec-policy/selinux-apm/ChangeLog                   |   47 --
 sec-policy/selinux-apm/metadata.xml                |    6 -
 .../selinux-apm/selinux-apm-2.20120725-r6.ebuild   |   14 -
 .../selinux-apm/selinux-apm-2.20120725-r7.ebuild   |   14 -
 sec-policy/selinux-arpwatch/ChangeLog              |  158 -----
 sec-policy/selinux-arpwatch/metadata.xml           |    6 -
 .../selinux-arpwatch-2.20120725-r6.ebuild          |   14 -
 .../selinux-arpwatch-2.20120725-r7.ebuild          |   14 -
 sec-policy/selinux-asterisk/ChangeLog              |  143 -----
 sec-policy/selinux-asterisk/metadata.xml           |    6 -
 .../selinux-asterisk-2.20120725-r6.ebuild          |   14 -
 .../selinux-asterisk-2.20120725-r7.ebuild          |   14 -
 sec-policy/selinux-automount/ChangeLog             |   43 --
 sec-policy/selinux-automount/metadata.xml          |    6 -
 .../selinux-automount-2.20120725-r6.ebuild         |   14 -
 .../selinux-automount-2.20120725-r7.ebuild         |   14 -
 sec-policy/selinux-avahi/ChangeLog                 |  109 ----
 sec-policy/selinux-avahi/metadata.xml              |    6 -
 .../selinux-avahi-2.20120725-r6.ebuild             |   14 -
 .../selinux-avahi-2.20120725-r7.ebuild             |   14 -
 sec-policy/selinux-awstats/ChangeLog               |   46 --
 sec-policy/selinux-awstats/metadata.xml            |    6 -
 .../selinux-awstats-2.20120725-r6.ebuild           |   18 -
 .../selinux-awstats-2.20120725-r7.ebuild           |   18 -
 sec-policy/selinux-bacula/ChangeLog                |   34 -
 sec-policy/selinux-bacula/metadata.xml             |    6 -
 .../selinux-bacula-2.20120725-r6.ebuild            |   14 -
 .../selinux-bacula-2.20120725-r7.ebuild            |   14 -
 sec-policy/selinux-base-policy/ChangeLog           |   15 -
 sec-policy/selinux-base-policy/metadata.xml        |    6 -
 .../selinux-base-policy-2.20120725-r6.ebuild       |  122 ----
 .../selinux-base-policy-2.20120725-r7.ebuild       |  122 ----
 sec-policy/selinux-base/ChangeLog                  |  631 --------------------
 sec-policy/selinux-base/files/config               |   15 -
 sec-policy/selinux-base/metadata.xml               |   14 -
 .../selinux-base/selinux-base-2.20120725-r6.ebuild |  148 -----
 .../selinux-base/selinux-base-2.20120725-r7.ebuild |  148 -----
 sec-policy/selinux-bind/ChangeLog                  |  191 ------
 sec-policy/selinux-bind/metadata.xml               |    6 -
 .../selinux-bind/selinux-bind-2.20120725-r6.ebuild |   14 -
 .../selinux-bind/selinux-bind-2.20120725-r7.ebuild |   14 -
 sec-policy/selinux-bitlbee/ChangeLog               |   40 --
 sec-policy/selinux-bitlbee/metadata.xml            |    6 -
 .../selinux-bitlbee-2.20120725-r6.ebuild           |   18 -
 .../selinux-bitlbee-2.20120725-r7.ebuild           |   18 -
 sec-policy/selinux-bluetooth/ChangeLog             |   47 --
 sec-policy/selinux-bluetooth/metadata.xml          |    6 -
 .../selinux-bluetooth-2.20120725-r6.ebuild         |   14 -
 .../selinux-bluetooth-2.20120725-r7.ebuild         |   14 -
 sec-policy/selinux-brctl/ChangeLog                 |   43 --
 sec-policy/selinux-brctl/metadata.xml              |    6 -
 .../selinux-brctl-2.20120725-r6.ebuild             |   14 -
 .../selinux-brctl-2.20120725-r7.ebuild             |   14 -
 sec-policy/selinux-calamaris/ChangeLog             |   43 --
 sec-policy/selinux-calamaris/metadata.xml          |    6 -
 .../selinux-calamaris-2.20120725-r6.ebuild         |   14 -
 .../selinux-calamaris-2.20120725-r7.ebuild         |   14 -
 sec-policy/selinux-canna/ChangeLog                 |   43 --
 sec-policy/selinux-canna/metadata.xml              |    6 -
 .../selinux-canna-2.20120725-r6.ebuild             |   14 -
 .../selinux-canna-2.20120725-r7.ebuild             |   14 -
 sec-policy/selinux-ccs/ChangeLog                   |   43 --
 sec-policy/selinux-ccs/metadata.xml                |    6 -
 .../selinux-ccs/selinux-ccs-2.20120725-r6.ebuild   |   14 -
 .../selinux-ccs/selinux-ccs-2.20120725-r7.ebuild   |   14 -
 sec-policy/selinux-cdrecord/ChangeLog              |   43 --
 sec-policy/selinux-cdrecord/metadata.xml           |    6 -
 .../selinux-cdrecord-2.20120725-r6.ebuild          |   14 -
 .../selinux-cdrecord-2.20120725-r7.ebuild          |   14 -
 sec-policy/selinux-cgroup/ChangeLog                |   43 --
 sec-policy/selinux-cgroup/metadata.xml             |    6 -
 .../selinux-cgroup-2.20120725-r6.ebuild            |   14 -
 .../selinux-cgroup-2.20120725-r7.ebuild            |   14 -
 sec-policy/selinux-chromium/ChangeLog              |    9 -
 sec-policy/selinux-chromium/metadata.xml           |    6 -
 .../selinux-chromium-2.20120725-r6.ebuild          |   18 -
 .../selinux-chromium-2.20120725-r7.ebuild          |   14 -
 sec-policy/selinux-chronyd/ChangeLog               |   43 --
 sec-policy/selinux-chronyd/metadata.xml            |    6 -
 .../selinux-chronyd-2.20120725-r6.ebuild           |   14 -
 .../selinux-chronyd-2.20120725-r7.ebuild           |   14 -
 sec-policy/selinux-clamav/ChangeLog                |  165 -----
 sec-policy/selinux-clamav/metadata.xml             |    6 -
 .../selinux-clamav-2.20120725-r6.ebuild            |   14 -
 .../selinux-clamav-2.20120725-r7.ebuild            |   14 -
 sec-policy/selinux-clockspeed/ChangeLog            |  173 ------
 sec-policy/selinux-clockspeed/metadata.xml         |    6 -
 .../selinux-clockspeed-2.20120725-r6.ebuild        |   14 -
 .../selinux-clockspeed-2.20120725-r7.ebuild        |   14 -
 sec-policy/selinux-consolekit/ChangeLog            |   43 --
 sec-policy/selinux-consolekit/metadata.xml         |    6 -
 .../selinux-consolekit-2.20120725-r6.ebuild        |   14 -
 .../selinux-consolekit-2.20120725-r7.ebuild        |   14 -
 sec-policy/selinux-corosync/ChangeLog              |   43 --
 sec-policy/selinux-corosync/metadata.xml           |    6 -
 .../selinux-corosync-2.20120725-r6.ebuild          |   14 -
 .../selinux-corosync-2.20120725-r7.ebuild          |   14 -
 sec-policy/selinux-courier/ChangeLog               |  239 --------
 sec-policy/selinux-courier/metadata.xml            |    6 -
 .../selinux-courier-2.20120725-r6.ebuild           |   14 -
 .../selinux-courier-2.20120725-r7.ebuild           |   14 -
 sec-policy/selinux-cpucontrol/ChangeLog            |   43 --
 sec-policy/selinux-cpucontrol/metadata.xml         |    6 -
 .../selinux-cpucontrol-2.20120725-r6.ebuild        |   14 -
 .../selinux-cpucontrol-2.20120725-r7.ebuild        |   14 -
 sec-policy/selinux-cpufreqselector/ChangeLog       |   45 --
 sec-policy/selinux-cpufreqselector/metadata.xml    |    6 -
 .../selinux-cpufreqselector-2.20120725-r6.ebuild   |   14 -
 .../selinux-cpufreqselector-2.20120725-r7.ebuild   |   14 -
 sec-policy/selinux-cups/ChangeLog                  |  103 ----
 sec-policy/selinux-cups/metadata.xml               |    6 -
 .../selinux-cups/selinux-cups-2.20120725-r6.ebuild |   18 -
 .../selinux-cups/selinux-cups-2.20120725-r7.ebuild |   18 -
 sec-policy/selinux-cvs/ChangeLog                   |   43 --
 sec-policy/selinux-cvs/metadata.xml                |    6 -
 .../selinux-cvs/selinux-cvs-2.20120725-r6.ebuild   |   19 -
 .../selinux-cvs/selinux-cvs-2.20120725-r7.ebuild   |   19 -
 sec-policy/selinux-cyphesis/ChangeLog              |   43 --
 sec-policy/selinux-cyphesis/metadata.xml           |    6 -
 .../selinux-cyphesis-2.20120725-r6.ebuild          |   14 -
 .../selinux-cyphesis-2.20120725-r7.ebuild          |   14 -
 sec-policy/selinux-daemontools/ChangeLog           |  219 -------
 sec-policy/selinux-daemontools/metadata.xml        |    6 -
 .../selinux-daemontools-2.20120725-r6.ebuild       |   14 -
 .../selinux-daemontools-2.20120725-r7.ebuild       |   14 -
 sec-policy/selinux-dante/ChangeLog                 |  169 ------
 sec-policy/selinux-dante/metadata.xml              |    6 -
 .../selinux-dante-2.20120725-r6.ebuild             |   14 -
 .../selinux-dante-2.20120725-r7.ebuild             |   14 -
 sec-policy/selinux-dbadm/ChangeLog                 |   18 -
 sec-policy/selinux-dbadm/metadata.xml              |    6 -
 .../selinux-dbadm-2.20120725-r6.ebuild             |   14 -
 .../selinux-dbadm-2.20120725-r7.ebuild             |   14 -
 sec-policy/selinux-dbskk/ChangeLog                 |   46 --
 sec-policy/selinux-dbskk/metadata.xml              |    6 -
 .../selinux-dbskk-2.20120725-r6.ebuild             |   18 -
 .../selinux-dbskk-2.20120725-r7.ebuild             |   18 -
 sec-policy/selinux-dbus/ChangeLog                  |  131 ----
 sec-policy/selinux-dbus/metadata.xml               |    6 -
 .../selinux-dbus/selinux-dbus-2.20120725-r6.ebuild |   14 -
 .../selinux-dbus/selinux-dbus-2.20120725-r7.ebuild |   14 -
 sec-policy/selinux-dcc/ChangeLog                   |   43 --
 sec-policy/selinux-dcc/metadata.xml                |    6 -
 .../selinux-dcc/selinux-dcc-2.20120725-r6.ebuild   |   14 -
 .../selinux-dcc/selinux-dcc-2.20120725-r7.ebuild   |   14 -
 sec-policy/selinux-ddclient/ChangeLog              |   43 --
 sec-policy/selinux-ddclient/metadata.xml           |    6 -
 .../selinux-ddclient-2.20120725-r6.ebuild          |   14 -
 .../selinux-ddclient-2.20120725-r7.ebuild          |   14 -
 sec-policy/selinux-ddcprobe/ChangeLog              |   43 --
 sec-policy/selinux-ddcprobe/metadata.xml           |    6 -
 .../selinux-ddcprobe-2.20120725-r6.ebuild          |   14 -
 .../selinux-ddcprobe-2.20120725-r7.ebuild          |   14 -
 sec-policy/selinux-denyhosts/ChangeLog             |   37 --
 sec-policy/selinux-denyhosts/metadata.xml          |    6 -
 .../selinux-denyhosts-2.20120725-r6.ebuild         |   14 -
 .../selinux-denyhosts-2.20120725-r7.ebuild         |   14 -
 sec-policy/selinux-devicekit/ChangeLog             |    9 -
 sec-policy/selinux-devicekit/metadata.xml          |    6 -
 .../selinux-devicekit-2.20120725-r6.ebuild         |   18 -
 .../selinux-devicekit-2.20120725-r7.ebuild         |   18 -
 sec-policy/selinux-dhcp/ChangeLog                  |  234 --------
 sec-policy/selinux-dhcp/metadata.xml               |    6 -
 .../selinux-dhcp/selinux-dhcp-2.20120725-r6.ebuild |   14 -
 .../selinux-dhcp/selinux-dhcp-2.20120725-r7.ebuild |   14 -
 sec-policy/selinux-dictd/ChangeLog                 |   43 --
 sec-policy/selinux-dictd/metadata.xml              |    6 -
 .../selinux-dictd-2.20120725-r6.ebuild             |   14 -
 .../selinux-dictd-2.20120725-r7.ebuild             |   14 -
 sec-policy/selinux-distcc/ChangeLog                |  140 -----
 sec-policy/selinux-distcc/metadata.xml             |    6 -
 .../selinux-distcc-2.20120725-r6.ebuild            |   14 -
 .../selinux-distcc-2.20120725-r7.ebuild            |   14 -
 sec-policy/selinux-djbdns/ChangeLog                |  163 -----
 sec-policy/selinux-djbdns/metadata.xml             |    6 -
 .../selinux-djbdns-2.20120725-r6.ebuild            |   19 -
 .../selinux-djbdns-2.20120725-r7.ebuild            |   19 -
 sec-policy/selinux-dkim/ChangeLog                  |   43 --
 sec-policy/selinux-dkim/metadata.xml               |    6 -
 .../selinux-dkim/selinux-dkim-2.20120725-r6.ebuild |   18 -
 .../selinux-dkim/selinux-dkim-2.20120725-r7.ebuild |   18 -
 sec-policy/selinux-dmidecode/ChangeLog             |   43 --
 sec-policy/selinux-dmidecode/metadata.xml          |    6 -
 .../selinux-dmidecode-2.20120725-r6.ebuild         |   14 -
 .../selinux-dmidecode-2.20120725-r7.ebuild         |   14 -
 sec-policy/selinux-dnsmasq/ChangeLog               |   95 ---
 sec-policy/selinux-dnsmasq/metadata.xml            |    6 -
 .../selinux-dnsmasq-2.20120725-r6.ebuild           |   14 -
 .../selinux-dnsmasq-2.20120725-r7.ebuild           |   14 -
 sec-policy/selinux-dovecot/ChangeLog               |   43 --
 sec-policy/selinux-dovecot/metadata.xml            |    6 -
 .../selinux-dovecot-2.20120725-r6.ebuild           |   14 -
 .../selinux-dovecot-2.20120725-r7.ebuild           |   14 -
 sec-policy/selinux-dpkg/ChangeLog                  |   37 --
 sec-policy/selinux-dpkg/metadata.xml               |    6 -
 .../selinux-dpkg/selinux-dpkg-2.20120725-r6.ebuild |   14 -
 .../selinux-dpkg/selinux-dpkg-2.20120725-r7.ebuild |   14 -
 sec-policy/selinux-dracut/ChangeLog                |   34 -
 sec-policy/selinux-dracut/metadata.xml             |    6 -
 .../selinux-dracut-2.20120725-r6.ebuild            |   14 -
 .../selinux-dracut-2.20120725-r7.ebuild            |   14 -
 sec-policy/selinux-entropyd/ChangeLog              |   38 --
 sec-policy/selinux-entropyd/metadata.xml           |    6 -
 .../selinux-entropyd-2.20120725-r6.ebuild          |   14 -
 .../selinux-entropyd-2.20120725-r7.ebuild          |   14 -
 sec-policy/selinux-evolution/ChangeLog             |   46 --
 sec-policy/selinux-evolution/metadata.xml          |    6 -
 .../selinux-evolution-2.20120725-r6.ebuild         |   18 -
 .../selinux-evolution-2.20120725-r7.ebuild         |   18 -
 sec-policy/selinux-exim/ChangeLog                  |   43 --
 sec-policy/selinux-exim/metadata.xml               |    6 -
 .../selinux-exim/selinux-exim-2.20120725-r6.ebuild |   14 -
 .../selinux-exim/selinux-exim-2.20120725-r7.ebuild |   14 -
 sec-policy/selinux-fail2ban/ChangeLog              |   64 --
 sec-policy/selinux-fail2ban/metadata.xml           |    6 -
 .../selinux-fail2ban-2.20120725-r6.ebuild          |   14 -
 .../selinux-fail2ban-2.20120725-r7.ebuild          |   14 -
 sec-policy/selinux-fetchmail/ChangeLog             |   43 --
 sec-policy/selinux-fetchmail/metadata.xml          |    6 -
 .../selinux-fetchmail-2.20120725-r6.ebuild         |   14 -
 .../selinux-fetchmail-2.20120725-r7.ebuild         |   14 -
 sec-policy/selinux-finger/ChangeLog                |   43 --
 sec-policy/selinux-finger/metadata.xml             |    6 -
 .../selinux-finger-2.20120725-r6.ebuild            |   18 -
 .../selinux-finger-2.20120725-r7.ebuild            |   18 -
 sec-policy/selinux-flash/ChangeLog                 |   15 -
 sec-policy/selinux-flash/metadata.xml              |    6 -
 .../selinux-flash-2.20120725-r6.ebuild             |   14 -
 .../selinux-flash-2.20120725-r7.ebuild             |   14 -
 sec-policy/selinux-fprintd/ChangeLog               |   46 --
 sec-policy/selinux-fprintd/metadata.xml            |    6 -
 .../selinux-fprintd-2.20120725-r6.ebuild           |   18 -
 .../selinux-fprintd-2.20120725-r7.ebuild           |   18 -
 sec-policy/selinux-ftp/ChangeLog                   |   43 --
 sec-policy/selinux-ftp/metadata.xml                |    6 -
 .../selinux-ftp/selinux-ftp-2.20120725-r6.ebuild   |   14 -
 .../selinux-ftp/selinux-ftp-2.20120725-r7.ebuild   |   14 -
 sec-policy/selinux-games/ChangeLog                 |   95 ---
 sec-policy/selinux-games/metadata.xml              |    6 -
 .../selinux-games-2.20120725-r6.ebuild             |   14 -
 .../selinux-games-2.20120725-r7.ebuild             |   14 -
 sec-policy/selinux-gatekeeper/ChangeLog            |   43 --
 sec-policy/selinux-gatekeeper/metadata.xml         |    6 -
 .../selinux-gatekeeper-2.20120725-r6.ebuild        |   14 -
 .../selinux-gatekeeper-2.20120725-r7.ebuild        |   14 -
 sec-policy/selinux-gift/ChangeLog                  |   43 --
 sec-policy/selinux-gift/metadata.xml               |    6 -
 .../selinux-gift/selinux-gift-2.20120725-r6.ebuild |   14 -
 .../selinux-gift/selinux-gift-2.20120725-r7.ebuild |   14 -
 sec-policy/selinux-gitosis/ChangeLog               |   43 --
 sec-policy/selinux-gitosis/metadata.xml            |    6 -
 .../selinux-gitosis-2.20120725-r6.ebuild           |   14 -
 .../selinux-gitosis-2.20120725-r7.ebuild           |   14 -
 sec-policy/selinux-gnome/ChangeLog                 |   49 --
 sec-policy/selinux-gnome/metadata.xml              |    6 -
 .../selinux-gnome-2.20120725-r6.ebuild             |   14 -
 .../selinux-gnome-2.20120725-r7.ebuild             |   14 -
 sec-policy/selinux-gorg/ChangeLog                  |   62 --
 sec-policy/selinux-gorg/metadata.xml               |    6 -
 .../selinux-gorg/selinux-gorg-2.20120725-r6.ebuild |   14 -
 .../selinux-gorg/selinux-gorg-2.20120725-r7.ebuild |   14 -
 sec-policy/selinux-gpg/ChangeLog                   |   83 ---
 sec-policy/selinux-gpg/metadata.xml                |    6 -
 .../selinux-gpg/selinux-gpg-2.20120725-r6.ebuild   |   14 -
 .../selinux-gpg/selinux-gpg-2.20120725-r7.ebuild   |   14 -
 sec-policy/selinux-gpm/ChangeLog                   |  145 -----
 sec-policy/selinux-gpm/metadata.xml                |    6 -
 .../selinux-gpm/selinux-gpm-2.20120725-r6.ebuild   |   14 -
 .../selinux-gpm/selinux-gpm-2.20120725-r7.ebuild   |   14 -
 sec-policy/selinux-gpsd/ChangeLog                  |   43 --
 sec-policy/selinux-gpsd/metadata.xml               |    6 -
 .../selinux-gpsd/selinux-gpsd-2.20120725-r6.ebuild |   14 -
 .../selinux-gpsd/selinux-gpsd-2.20120725-r7.ebuild |   14 -
 sec-policy/selinux-hddtemp/ChangeLog               |   43 --
 sec-policy/selinux-hddtemp/metadata.xml            |    6 -
 .../selinux-hddtemp-2.20120725-r6.ebuild           |   14 -
 .../selinux-hddtemp-2.20120725-r7.ebuild           |   14 -
 sec-policy/selinux-howl/ChangeLog                  |   37 --
 sec-policy/selinux-howl/metadata.xml               |    6 -
 .../selinux-howl/selinux-howl-2.20120725-r6.ebuild |   14 -
 .../selinux-howl/selinux-howl-2.20120725-r7.ebuild |   14 -
 sec-policy/selinux-icecast/ChangeLog               |   43 --
 sec-policy/selinux-icecast/metadata.xml            |    6 -
 .../selinux-icecast-2.20120725-r6.ebuild           |   14 -
 .../selinux-icecast-2.20120725-r7.ebuild           |   14 -
 sec-policy/selinux-ifplugd/ChangeLog               |   43 --
 sec-policy/selinux-ifplugd/metadata.xml            |    6 -
 .../selinux-ifplugd-2.20120725-r6.ebuild           |   14 -
 .../selinux-ifplugd-2.20120725-r7.ebuild           |   14 -
 sec-policy/selinux-imaze/ChangeLog                 |   43 --
 sec-policy/selinux-imaze/metadata.xml              |    6 -
 .../selinux-imaze-2.20120725-r6.ebuild             |   14 -
 .../selinux-imaze-2.20120725-r7.ebuild             |   14 -
 sec-policy/selinux-inetd/ChangeLog                 |  115 ----
 sec-policy/selinux-inetd/metadata.xml              |    6 -
 .../selinux-inetd-2.20120725-r6.ebuild             |   14 -
 .../selinux-inetd-2.20120725-r7.ebuild             |   14 -
 sec-policy/selinux-inn/ChangeLog                   |   48 --
 sec-policy/selinux-inn/metadata.xml                |    6 -
 .../selinux-inn/selinux-inn-2.20120725-r6.ebuild   |   14 -
 .../selinux-inn/selinux-inn-2.20120725-r7.ebuild   |   14 -
 sec-policy/selinux-ipsec/ChangeLog                 |   43 --
 sec-policy/selinux-ipsec/metadata.xml              |    6 -
 .../selinux-ipsec-2.20120725-r6.ebuild             |   14 -
 .../selinux-ipsec-2.20120725-r7.ebuild             |   14 -
 sec-policy/selinux-irc/ChangeLog                   |   31 -
 sec-policy/selinux-irc/metadata.xml                |    6 -
 .../selinux-irc/selinux-irc-2.20120725-r6.ebuild   |   14 -
 .../selinux-irc/selinux-irc-2.20120725-r7.ebuild   |   14 -
 sec-policy/selinux-ircd/ChangeLog                  |   43 --
 sec-policy/selinux-ircd/metadata.xml               |    6 -
 .../selinux-ircd/selinux-ircd-2.20120725-r6.ebuild |   14 -
 .../selinux-ircd/selinux-ircd-2.20120725-r7.ebuild |   14 -
 sec-policy/selinux-irqbalance/ChangeLog            |   43 --
 sec-policy/selinux-irqbalance/metadata.xml         |    6 -
 .../selinux-irqbalance-2.20120725-r6.ebuild        |   14 -
 .../selinux-irqbalance-2.20120725-r7.ebuild        |   14 -
 sec-policy/selinux-jabber/ChangeLog                |   38 --
 sec-policy/selinux-jabber/metadata.xml             |    6 -
 .../selinux-jabber-2.20120725-r6.ebuild            |   14 -
 .../selinux-jabber-2.20120725-r7.ebuild            |   14 -
 sec-policy/selinux-java/ChangeLog                  |   48 --
 sec-policy/selinux-java/metadata.xml               |    6 -
 .../selinux-java/selinux-java-2.20120725-r6.ebuild |   14 -
 .../selinux-java/selinux-java-2.20120725-r7.ebuild |   14 -
 sec-policy/selinux-kdump/ChangeLog                 |   43 --
 sec-policy/selinux-kdump/metadata.xml              |    6 -
 .../selinux-kdump-2.20120725-r6.ebuild             |   14 -
 .../selinux-kdump-2.20120725-r7.ebuild             |   14 -
 sec-policy/selinux-kerberos/ChangeLog              |  128 ----
 sec-policy/selinux-kerberos/metadata.xml           |    6 -
 .../selinux-kerberos-2.20120725-r6.ebuild          |   14 -
 .../selinux-kerberos-2.20120725-r7.ebuild          |   14 -
 sec-policy/selinux-kerneloops/ChangeLog            |   43 --
 sec-policy/selinux-kerneloops/metadata.xml         |    6 -
 .../selinux-kerneloops-2.20120725-r6.ebuild        |   14 -
 .../selinux-kerneloops-2.20120725-r7.ebuild        |   14 -
 sec-policy/selinux-kismet/ChangeLog                |   43 --
 sec-policy/selinux-kismet/metadata.xml             |    6 -
 .../selinux-kismet-2.20120725-r6.ebuild            |   14 -
 .../selinux-kismet-2.20120725-r7.ebuild            |   14 -
 sec-policy/selinux-ksmtuned/ChangeLog              |   43 --
 sec-policy/selinux-ksmtuned/metadata.xml           |    6 -
 .../selinux-ksmtuned-2.20120725-r6.ebuild          |   14 -
 .../selinux-ksmtuned-2.20120725-r7.ebuild          |   14 -
 sec-policy/selinux-kudzu/ChangeLog                 |   43 --
 sec-policy/selinux-kudzu/metadata.xml              |    6 -
 .../selinux-kudzu-2.20120725-r6.ebuild             |   14 -
 .../selinux-kudzu-2.20120725-r7.ebuild             |   14 -
 sec-policy/selinux-ldap/ChangeLog                  |  151 -----
 sec-policy/selinux-ldap/metadata.xml               |    6 -
 .../selinux-ldap/selinux-ldap-2.20120725-r6.ebuild |   14 -
 .../selinux-ldap/selinux-ldap-2.20120725-r7.ebuild |   14 -
 sec-policy/selinux-links/ChangeLog                 |   50 --
 sec-policy/selinux-links/metadata.xml              |    6 -
 .../selinux-links-2.20120725-r6.ebuild             |   14 -
 .../selinux-links-2.20120725-r7.ebuild             |   14 -
 sec-policy/selinux-lircd/ChangeLog                 |   43 --
 sec-policy/selinux-lircd/metadata.xml              |    6 -
 .../selinux-lircd-2.20120725-r6.ebuild             |   14 -
 .../selinux-lircd-2.20120725-r7.ebuild             |   14 -
 sec-policy/selinux-loadkeys/ChangeLog              |   43 --
 sec-policy/selinux-loadkeys/metadata.xml           |    6 -
 .../selinux-loadkeys-2.20120725-r6.ebuild          |   14 -
 .../selinux-loadkeys-2.20120725-r7.ebuild          |   14 -
 sec-policy/selinux-lockdev/ChangeLog               |   43 --
 sec-policy/selinux-lockdev/metadata.xml            |    6 -
 .../selinux-lockdev-2.20120725-r6.ebuild           |   14 -
 .../selinux-lockdev-2.20120725-r7.ebuild           |   14 -
 sec-policy/selinux-logrotate/ChangeLog             |  171 ------
 sec-policy/selinux-logrotate/metadata.xml          |    6 -
 .../selinux-logrotate-2.20120725-r6.ebuild         |   14 -
 .../selinux-logrotate-2.20120725-r7.ebuild         |   14 -
 sec-policy/selinux-logwatch/ChangeLog              |   43 --
 sec-policy/selinux-logwatch/metadata.xml           |    6 -
 .../selinux-logwatch-2.20120725-r6.ebuild          |   14 -
 .../selinux-logwatch-2.20120725-r7.ebuild          |   14 -
 sec-policy/selinux-lpd/ChangeLog                   |   95 ---
 sec-policy/selinux-lpd/metadata.xml                |    6 -
 .../selinux-lpd/selinux-lpd-2.20120725-r6.ebuild   |   14 -
 .../selinux-lpd/selinux-lpd-2.20120725-r7.ebuild   |   14 -
 sec-policy/selinux-mailman/ChangeLog               |   48 --
 sec-policy/selinux-mailman/metadata.xml            |    6 -
 .../selinux-mailman-2.20120725-r6.ebuild           |   14 -
 .../selinux-mailman-2.20120725-r7.ebuild           |   14 -
 sec-policy/selinux-mcelog/ChangeLog                |   43 --
 sec-policy/selinux-mcelog/metadata.xml             |    6 -
 .../selinux-mcelog-2.20120725-r6.ebuild            |   14 -
 .../selinux-mcelog-2.20120725-r7.ebuild            |   14 -
 sec-policy/selinux-memcached/ChangeLog             |   43 --
 sec-policy/selinux-memcached/metadata.xml          |    6 -
 .../selinux-memcached-2.20120725-r6.ebuild         |   14 -
 .../selinux-memcached-2.20120725-r7.ebuild         |   14 -
 sec-policy/selinux-milter/ChangeLog                |   43 --
 sec-policy/selinux-milter/metadata.xml             |    6 -
 .../selinux-milter-2.20120725-r6.ebuild            |   14 -
 .../selinux-milter-2.20120725-r7.ebuild            |   14 -
 sec-policy/selinux-modemmanager/ChangeLog          |   43 --
 sec-policy/selinux-modemmanager/metadata.xml       |    6 -
 .../selinux-modemmanager-2.20120725-r6.ebuild      |   19 -
 .../selinux-modemmanager-2.20120725-r7.ebuild      |   19 -
 sec-policy/selinux-mono/ChangeLog                  |   43 --
 sec-policy/selinux-mono/metadata.xml               |    6 -
 .../selinux-mono/selinux-mono-2.20120725-r6.ebuild |   14 -
 .../selinux-mono/selinux-mono-2.20120725-r7.ebuild |   14 -
 sec-policy/selinux-mozilla/ChangeLog               |  126 ----
 sec-policy/selinux-mozilla/metadata.xml            |    6 -
 .../selinux-mozilla-2.20120725-r6.ebuild           |   18 -
 .../selinux-mozilla-2.20120725-r7.ebuild           |   18 -
 sec-policy/selinux-mpd/ChangeLog                   |   37 --
 sec-policy/selinux-mpd/metadata.xml                |    6 -
 .../selinux-mpd/selinux-mpd-2.20120725-r6.ebuild   |   14 -
 .../selinux-mpd/selinux-mpd-2.20120725-r7.ebuild   |   14 -
 sec-policy/selinux-mplayer/ChangeLog               |   50 --
 sec-policy/selinux-mplayer/metadata.xml            |    6 -
 .../selinux-mplayer-2.20120725-r6.ebuild           |   14 -
 .../selinux-mplayer-2.20120725-r7.ebuild           |   14 -
 sec-policy/selinux-mrtg/ChangeLog                  |   43 --
 sec-policy/selinux-mrtg/metadata.xml               |    6 -
 .../selinux-mrtg/selinux-mrtg-2.20120725-r6.ebuild |   14 -
 .../selinux-mrtg/selinux-mrtg-2.20120725-r7.ebuild |   14 -
 sec-policy/selinux-munin/ChangeLog                 |  103 ----
 sec-policy/selinux-munin/metadata.xml              |    6 -
 .../selinux-munin-2.20120725-r6.ebuild             |   18 -
 .../selinux-munin-2.20120725-r7.ebuild             |   18 -
 sec-policy/selinux-mutt/ChangeLog                  |   84 ---
 sec-policy/selinux-mutt/metadata.xml               |    6 -
 .../selinux-mutt/selinux-mutt-2.20120725-r6.ebuild |   14 -
 .../selinux-mutt/selinux-mutt-2.20120725-r7.ebuild |   14 -
 sec-policy/selinux-mysql/ChangeLog                 |  214 -------
 sec-policy/selinux-mysql/metadata.xml              |    6 -
 .../selinux-mysql-2.20120725-r6.ebuild             |   14 -
 .../selinux-mysql-2.20120725-r7.ebuild             |   14 -
 sec-policy/selinux-nagios/ChangeLog                |   60 --
 sec-policy/selinux-nagios/metadata.xml             |    6 -
 .../selinux-nagios-2.20120725-r6.ebuild            |   18 -
 .../selinux-nagios-2.20120725-r7.ebuild            |   18 -
 sec-policy/selinux-ncftool/ChangeLog               |   37 --
 sec-policy/selinux-ncftool/metadata.xml            |    6 -
 .../selinux-ncftool-2.20120725-r6.ebuild           |   14 -
 .../selinux-ncftool-2.20120725-r7.ebuild           |   14 -
 sec-policy/selinux-nessus/ChangeLog                |   48 --
 sec-policy/selinux-nessus/metadata.xml             |    6 -
 .../selinux-nessus-2.20120725-r6.ebuild            |   14 -
 .../selinux-nessus-2.20120725-r7.ebuild            |   14 -
 sec-policy/selinux-networkmanager/ChangeLog        |   65 --
 sec-policy/selinux-networkmanager/metadata.xml     |    6 -
 .../selinux-networkmanager-2.20120725-r6.ebuild    |   14 -
 .../selinux-networkmanager-2.20120725-r7.ebuild    |   14 -
 sec-policy/selinux-nginx/ChangeLog                 |   59 --
 sec-policy/selinux-nginx/metadata.xml              |    6 -
 .../selinux-nginx-2.20120725-r6.ebuild             |   18 -
 .../selinux-nginx-2.20120725-r7.ebuild             |   18 -
 sec-policy/selinux-nslcd/ChangeLog                 |   15 -
 sec-policy/selinux-nslcd/metadata.xml              |    6 -
 .../selinux-nslcd-2.20120725-r6.ebuild             |   14 -
 .../selinux-nslcd-2.20120725-r7.ebuild             |   14 -
 sec-policy/selinux-ntop/ChangeLog                  |  133 ----
 sec-policy/selinux-ntop/metadata.xml               |    6 -
 .../selinux-ntop/selinux-ntop-2.20120725-r6.ebuild |   14 -
 .../selinux-ntop/selinux-ntop-2.20120725-r7.ebuild |   14 -
 sec-policy/selinux-ntp/ChangeLog                   |  205 -------
 sec-policy/selinux-ntp/metadata.xml                |    6 -
 .../selinux-ntp/selinux-ntp-2.20120725-r6.ebuild   |   14 -
 .../selinux-ntp/selinux-ntp-2.20120725-r7.ebuild   |   14 -
 sec-policy/selinux-nut/ChangeLog                   |   46 --
 sec-policy/selinux-nut/metadata.xml                |    6 -
 .../selinux-nut/selinux-nut-2.20120725-r6.ebuild   |   18 -
 .../selinux-nut/selinux-nut-2.20120725-r7.ebuild   |   18 -
 sec-policy/selinux-nx/ChangeLog                    |   43 --
 sec-policy/selinux-nx/metadata.xml                 |    6 -
 .../selinux-nx/selinux-nx-2.20120725-r6.ebuild     |   14 -
 .../selinux-nx/selinux-nx-2.20120725-r7.ebuild     |   14 -
 sec-policy/selinux-oddjob/ChangeLog                |   39 --
 sec-policy/selinux-oddjob/metadata.xml             |    6 -
 .../selinux-oddjob-2.20120725-r6.ebuild            |   14 -
 .../selinux-oddjob-2.20120725-r7.ebuild            |   14 -
 sec-policy/selinux-oident/ChangeLog                |   37 --
 sec-policy/selinux-oident/metadata.xml             |    6 -
 .../selinux-oident-2.20120725-r6.ebuild            |   14 -
 .../selinux-oident-2.20120725-r7.ebuild            |   14 -
 sec-policy/selinux-openct/ChangeLog                |   43 --
 sec-policy/selinux-openct/metadata.xml             |    6 -
 .../selinux-openct-2.20120725-r6.ebuild            |   14 -
 .../selinux-openct-2.20120725-r7.ebuild            |   14 -
 sec-policy/selinux-openvpn/ChangeLog               |  132 ----
 sec-policy/selinux-openvpn/metadata.xml            |    6 -
 .../selinux-openvpn-2.20120725-r6.ebuild           |   14 -
 .../selinux-openvpn-2.20120725-r7.ebuild           |   14 -
 sec-policy/selinux-pan/ChangeLog                   |   54 --
 sec-policy/selinux-pan/metadata.xml                |    6 -
 .../selinux-pan/selinux-pan-2.20120725-r6.ebuild   |   18 -
 .../selinux-pan/selinux-pan-2.20120725-r7.ebuild   |   18 -
 sec-policy/selinux-pcmcia/ChangeLog                |  109 ----
 sec-policy/selinux-pcmcia/metadata.xml             |    6 -
 .../selinux-pcmcia-2.20120725-r6.ebuild            |   14 -
 .../selinux-pcmcia-2.20120725-r7.ebuild            |   14 -
 sec-policy/selinux-perdition/ChangeLog             |   43 --
 sec-policy/selinux-perdition/metadata.xml          |    6 -
 .../selinux-perdition-2.20120725-r6.ebuild         |   14 -
 .../selinux-perdition-2.20120725-r7.ebuild         |   14 -
 sec-policy/selinux-phpfpm/ChangeLog                |   21 -
 sec-policy/selinux-phpfpm/metadata.xml             |    6 -
 .../selinux-phpfpm-2.20120725-r6.ebuild            |   18 -
 .../selinux-phpfpm-2.20120725-r7.ebuild            |   18 -
 sec-policy/selinux-plymouthd/ChangeLog             |   37 --
 sec-policy/selinux-plymouthd/metadata.xml          |    6 -
 .../selinux-plymouthd-2.20120725-r6.ebuild         |   14 -
 .../selinux-plymouthd-2.20120725-r7.ebuild         |   14 -
 sec-policy/selinux-podsleuth/ChangeLog             |   43 --
 sec-policy/selinux-podsleuth/metadata.xml          |    6 -
 .../selinux-podsleuth-2.20120725-r6.ebuild         |   14 -
 .../selinux-podsleuth-2.20120725-r7.ebuild         |   14 -
 sec-policy/selinux-policykit/ChangeLog             |   43 --
 sec-policy/selinux-policykit/metadata.xml          |    6 -
 .../selinux-policykit-2.20120725-r6.ebuild         |   14 -
 .../selinux-policykit-2.20120725-r7.ebuild         |   14 -
 sec-policy/selinux-portmap/ChangeLog               |  143 -----
 sec-policy/selinux-portmap/metadata.xml            |    6 -
 .../selinux-portmap-2.20120725-r6.ebuild           |   14 -
 .../selinux-portmap-2.20120725-r7.ebuild           |   14 -
 sec-policy/selinux-postfix/ChangeLog               |  243 --------
 sec-policy/selinux-postfix/metadata.xml            |    6 -
 .../selinux-postfix-2.20120725-r6.ebuild           |   14 -
 .../selinux-postfix-2.20120725-r7.ebuild           |   14 -
 sec-policy/selinux-postgresql/ChangeLog            |  205 -------
 sec-policy/selinux-postgresql/metadata.xml         |    6 -
 .../selinux-postgresql-2.20120725-r6.ebuild        |   14 -
 .../selinux-postgresql-2.20120725-r7.ebuild        |   14 -
 sec-policy/selinux-postgrey/ChangeLog              |   43 --
 sec-policy/selinux-postgrey/metadata.xml           |    6 -
 .../selinux-postgrey-2.20120725-r6.ebuild          |   14 -
 .../selinux-postgrey-2.20120725-r7.ebuild          |   14 -
 sec-policy/selinux-ppp/ChangeLog                   |   98 ---
 sec-policy/selinux-ppp/metadata.xml                |    6 -
 .../selinux-ppp/selinux-ppp-2.20120725-r6.ebuild   |   14 -
 .../selinux-ppp/selinux-ppp-2.20120725-r7.ebuild   |   14 -
 sec-policy/selinux-prelink/ChangeLog               |   43 --
 sec-policy/selinux-prelink/metadata.xml            |    6 -
 .../selinux-prelink-2.20120725-r6.ebuild           |   14 -
 .../selinux-prelink-2.20120725-r7.ebuild           |   14 -
 sec-policy/selinux-prelude/ChangeLog               |   46 --
 sec-policy/selinux-prelude/metadata.xml            |    6 -
 .../selinux-prelude-2.20120725-r6.ebuild           |   18 -
 .../selinux-prelude-2.20120725-r7.ebuild           |   18 -
 sec-policy/selinux-privoxy/ChangeLog               |  124 ----
 sec-policy/selinux-privoxy/metadata.xml            |    6 -
 .../selinux-privoxy-2.20120725-r6.ebuild           |   14 -
 .../selinux-privoxy-2.20120725-r7.ebuild           |   14 -
 sec-policy/selinux-procmail/ChangeLog              |  171 ------
 sec-policy/selinux-procmail/metadata.xml           |    6 -
 .../selinux-procmail-2.20120725-r6.ebuild          |   14 -
 .../selinux-procmail-2.20120725-r7.ebuild          |   14 -
 sec-policy/selinux-psad/ChangeLog                  |   43 --
 sec-policy/selinux-psad/metadata.xml               |    6 -
 .../selinux-psad/selinux-psad-2.20120725-r6.ebuild |   14 -
 .../selinux-psad/selinux-psad-2.20120725-r7.ebuild |   14 -
 sec-policy/selinux-publicfile/ChangeLog            |  156 -----
 sec-policy/selinux-publicfile/metadata.xml         |    6 -
 .../selinux-publicfile-2.20120725-r6.ebuild        |   14 -
 .../selinux-publicfile-2.20120725-r7.ebuild        |   14 -
 sec-policy/selinux-pulseaudio/ChangeLog            |   43 --
 sec-policy/selinux-pulseaudio/metadata.xml         |    6 -
 .../selinux-pulseaudio-2.20120725-r6.ebuild        |   14 -
 .../selinux-pulseaudio-2.20120725-r7.ebuild        |   14 -
 sec-policy/selinux-puppet/ChangeLog                |   71 ---
 sec-policy/selinux-puppet/metadata.xml             |    6 -
 .../selinux-puppet-2.20120725-r6.ebuild            |   14 -
 .../selinux-puppet-2.20120725-r7.ebuild            |   14 -
 sec-policy/selinux-pyicqt/ChangeLog                |   43 --
 sec-policy/selinux-pyicqt/metadata.xml             |    6 -
 .../selinux-pyicqt-2.20120725-r6.ebuild            |   14 -
 .../selinux-pyicqt-2.20120725-r7.ebuild            |   14 -
 sec-policy/selinux-pyzor/ChangeLog                 |   95 ---
 sec-policy/selinux-pyzor/metadata.xml              |    6 -
 .../selinux-pyzor-2.20120725-r6.ebuild             |   14 -
 .../selinux-pyzor-2.20120725-r7.ebuild             |   14 -
 sec-policy/selinux-qemu/ChangeLog                  |   74 ---
 sec-policy/selinux-qemu/metadata.xml               |    6 -
 .../selinux-qemu/selinux-qemu-2.20120725-r6.ebuild |   18 -
 .../selinux-qemu/selinux-qemu-2.20120725-r7.ebuild |   18 -
 sec-policy/selinux-qmail/ChangeLog                 |  169 ------
 sec-policy/selinux-qmail/metadata.xml              |    6 -
 .../selinux-qmail-2.20120725-r6.ebuild             |   14 -
 .../selinux-qmail-2.20120725-r7.ebuild             |   14 -
 sec-policy/selinux-quota/ChangeLog                 |   43 --
 sec-policy/selinux-quota/metadata.xml              |    6 -
 .../selinux-quota-2.20120725-r6.ebuild             |   14 -
 .../selinux-quota-2.20120725-r7.ebuild             |   14 -
 sec-policy/selinux-radius/ChangeLog                |   43 --
 sec-policy/selinux-radius/metadata.xml             |    6 -
 .../selinux-radius-2.20120725-r6.ebuild            |   14 -
 .../selinux-radius-2.20120725-r7.ebuild            |   14 -
 sec-policy/selinux-radvd/ChangeLog                 |   43 --
 sec-policy/selinux-radvd/metadata.xml              |    6 -
 .../selinux-radvd-2.20120725-r6.ebuild             |   14 -
 .../selinux-radvd-2.20120725-r7.ebuild             |   14 -
 sec-policy/selinux-razor/ChangeLog                 |   95 ---
 sec-policy/selinux-razor/metadata.xml              |    6 -
 .../selinux-razor-2.20120725-r6.ebuild             |   14 -
 .../selinux-razor-2.20120725-r7.ebuild             |   14 -
 sec-policy/selinux-remotelogin/ChangeLog           |   37 --
 sec-policy/selinux-remotelogin/metadata.xml        |    6 -
 .../selinux-remotelogin-2.20120725-r6.ebuild       |   14 -
 .../selinux-remotelogin-2.20120725-r7.ebuild       |   14 -
 sec-policy/selinux-rgmanager/ChangeLog             |   48 --
 sec-policy/selinux-rgmanager/metadata.xml          |    6 -
 .../selinux-rgmanager-2.20120725-r6.ebuild         |   14 -
 .../selinux-rgmanager-2.20120725-r7.ebuild         |   14 -
 sec-policy/selinux-roundup/ChangeLog               |   43 --
 sec-policy/selinux-roundup/metadata.xml            |    6 -
 .../selinux-roundup-2.20120725-r6.ebuild           |   14 -
 .../selinux-roundup-2.20120725-r7.ebuild           |   14 -
 sec-policy/selinux-rpc/ChangeLog                   |   68 ---
 sec-policy/selinux-rpc/metadata.xml                |    6 -
 .../selinux-rpc/selinux-rpc-2.20120725-r6.ebuild   |   14 -
 .../selinux-rpc/selinux-rpc-2.20120725-r7.ebuild   |   14 -
 sec-policy/selinux-rpcbind/ChangeLog               |   43 --
 sec-policy/selinux-rpcbind/metadata.xml            |    6 -
 .../selinux-rpcbind-2.20120725-r6.ebuild           |   14 -
 .../selinux-rpcbind-2.20120725-r7.ebuild           |   14 -
 sec-policy/selinux-rpm/ChangeLog                   |   42 --
 sec-policy/selinux-rpm/metadata.xml                |    6 -
 .../selinux-rpm/selinux-rpm-2.20120725-r6.ebuild   |   14 -
 .../selinux-rpm/selinux-rpm-2.20120725-r7.ebuild   |   14 -
 sec-policy/selinux-rssh/ChangeLog                  |   43 --
 sec-policy/selinux-rssh/metadata.xml               |    6 -
 .../selinux-rssh/selinux-rssh-2.20120725-r6.ebuild |   14 -
 .../selinux-rssh/selinux-rssh-2.20120725-r7.ebuild |   14 -
 sec-policy/selinux-rtkit/ChangeLog                 |   46 --
 sec-policy/selinux-rtkit/metadata.xml              |    6 -
 .../selinux-rtkit-2.20120725-r6.ebuild             |   18 -
 .../selinux-rtkit-2.20120725-r7.ebuild             |   18 -
 sec-policy/selinux-rtorrent/ChangeLog              |   14 -
 sec-policy/selinux-rtorrent/metadata.xml           |    6 -
 .../selinux-rtorrent-2.20120725-r6.ebuild          |   14 -
 .../selinux-rtorrent-2.20120725-r7.ebuild          |   14 -
 sec-policy/selinux-samba/ChangeLog                 |  171 ------
 sec-policy/selinux-samba/metadata.xml              |    6 -
 .../selinux-samba-2.20120725-r6.ebuild             |   14 -
 .../selinux-samba-2.20120725-r7.ebuild             |   14 -
 sec-policy/selinux-sasl/ChangeLog                  |   62 --
 sec-policy/selinux-sasl/metadata.xml               |    6 -
 .../selinux-sasl/selinux-sasl-2.20120725-r6.ebuild |   14 -
 .../selinux-sasl/selinux-sasl-2.20120725-r7.ebuild |   14 -
 sec-policy/selinux-screen/ChangeLog                |  135 -----
 sec-policy/selinux-screen/metadata.xml             |    6 -
 .../selinux-screen-2.20120725-r6.ebuild            |   14 -
 .../selinux-screen-2.20120725-r7.ebuild            |   14 -
 sec-policy/selinux-sendmail/ChangeLog              |   43 --
 sec-policy/selinux-sendmail/metadata.xml           |    6 -
 .../selinux-sendmail-2.20120725-r6.ebuild          |   14 -
 .../selinux-sendmail-2.20120725-r7.ebuild          |   14 -
 sec-policy/selinux-shorewall/ChangeLog             |   43 --
 sec-policy/selinux-shorewall/metadata.xml          |    6 -
 .../selinux-shorewall-2.20120725-r6.ebuild         |   14 -
 .../selinux-shorewall-2.20120725-r7.ebuild         |   14 -
 sec-policy/selinux-shutdown/ChangeLog              |   43 --
 sec-policy/selinux-shutdown/metadata.xml           |    6 -
 .../selinux-shutdown-2.20120725-r6.ebuild          |   14 -
 .../selinux-shutdown-2.20120725-r7.ebuild          |   14 -
 sec-policy/selinux-skype/ChangeLog                 |   88 ---
 sec-policy/selinux-skype/metadata.xml              |    6 -
 .../selinux-skype-2.20120725-r6.ebuild             |   18 -
 .../selinux-skype-2.20120725-r7.ebuild             |   18 -
 sec-policy/selinux-slocate/ChangeLog               |   43 --
 sec-policy/selinux-slocate/metadata.xml            |    6 -
 .../selinux-slocate-2.20120725-r6.ebuild           |   14 -
 .../selinux-slocate-2.20120725-r7.ebuild           |   14 -
 sec-policy/selinux-slrnpull/ChangeLog              |   43 --
 sec-policy/selinux-slrnpull/metadata.xml           |    6 -
 .../selinux-slrnpull-2.20120725-r6.ebuild          |   14 -
 .../selinux-slrnpull-2.20120725-r7.ebuild          |   14 -
 sec-policy/selinux-smartmon/ChangeLog              |   43 --
 sec-policy/selinux-smartmon/metadata.xml           |    6 -
 .../selinux-smartmon-2.20120725-r6.ebuild          |   14 -
 .../selinux-smartmon-2.20120725-r7.ebuild          |   14 -
 sec-policy/selinux-smokeping/ChangeLog             |   46 --
 sec-policy/selinux-smokeping/metadata.xml          |    6 -
 .../selinux-smokeping-2.20120725-r6.ebuild         |   18 -
 .../selinux-smokeping-2.20120725-r7.ebuild         |   18 -
 sec-policy/selinux-snmp/ChangeLog                  |   43 --
 sec-policy/selinux-snmp/metadata.xml               |    6 -
 .../selinux-snmp/selinux-snmp-2.20120725-r6.ebuild |   14 -
 .../selinux-snmp/selinux-snmp-2.20120725-r7.ebuild |   14 -
 sec-policy/selinux-snort/ChangeLog                 |  149 -----
 sec-policy/selinux-snort/metadata.xml              |    6 -
 .../selinux-snort-2.20120725-r6.ebuild             |   14 -
 .../selinux-snort-2.20120725-r7.ebuild             |   14 -
 sec-policy/selinux-soundserver/ChangeLog           |   43 --
 sec-policy/selinux-soundserver/metadata.xml        |    6 -
 .../selinux-soundserver-2.20120725-r6.ebuild       |   14 -
 .../selinux-soundserver-2.20120725-r7.ebuild       |   14 -
 sec-policy/selinux-spamassassin/ChangeLog          |  206 -------
 sec-policy/selinux-spamassassin/metadata.xml       |    6 -
 .../selinux-spamassassin-2.20120725-r6.ebuild      |   14 -
 .../selinux-spamassassin-2.20120725-r7.ebuild      |   14 -
 sec-policy/selinux-speedtouch/ChangeLog            |   43 --
 sec-policy/selinux-speedtouch/metadata.xml         |    6 -
 .../selinux-speedtouch-2.20120725-r6.ebuild        |   14 -
 .../selinux-speedtouch-2.20120725-r7.ebuild        |   14 -
 sec-policy/selinux-squid/ChangeLog                 |  219 -------
 sec-policy/selinux-squid/metadata.xml              |    6 -
 .../selinux-squid-2.20120725-r6.ebuild             |   18 -
 .../selinux-squid-2.20120725-r7.ebuild             |   18 -
 sec-policy/selinux-sssd/ChangeLog                  |   27 -
 sec-policy/selinux-sssd/metadata.xml               |    6 -
 .../selinux-sssd/selinux-sssd-2.20120725-r6.ebuild |   14 -
 .../selinux-sssd/selinux-sssd-2.20120725-r7.ebuild |   14 -
 sec-policy/selinux-stunnel/ChangeLog               |  159 -----
 sec-policy/selinux-stunnel/metadata.xml            |    6 -
 .../selinux-stunnel-2.20120725-r6.ebuild           |   14 -
 .../selinux-stunnel-2.20120725-r7.ebuild           |   14 -
 sec-policy/selinux-sudo/ChangeLog                  |  169 ------
 sec-policy/selinux-sudo/metadata.xml               |    6 -
 .../selinux-sudo/selinux-sudo-2.20120725-r6.ebuild |   14 -
 .../selinux-sudo/selinux-sudo-2.20120725-r7.ebuild |   14 -
 sec-policy/selinux-sxid/ChangeLog                  |   48 --
 sec-policy/selinux-sxid/metadata.xml               |    6 -
 .../selinux-sxid/selinux-sxid-2.20120725-r6.ebuild |   14 -
 .../selinux-sxid/selinux-sxid-2.20120725-r7.ebuild |   14 -
 sec-policy/selinux-sysstat/ChangeLog               |   48 --
 sec-policy/selinux-sysstat/metadata.xml            |    6 -
 .../selinux-sysstat-2.20120725-r6.ebuild           |   14 -
 .../selinux-sysstat-2.20120725-r7.ebuild           |   14 -
 sec-policy/selinux-tcpd/ChangeLog                  |   95 ---
 sec-policy/selinux-tcpd/metadata.xml               |    6 -
 .../selinux-tcpd/selinux-tcpd-2.20120725-r6.ebuild |   18 -
 .../selinux-tcpd/selinux-tcpd-2.20120725-r7.ebuild |   18 -
 sec-policy/selinux-telnet/ChangeLog                |   55 --
 sec-policy/selinux-telnet/metadata.xml             |    6 -
 .../selinux-telnet-2.20120725-r6.ebuild            |   19 -
 .../selinux-telnet-2.20120725-r7.ebuild            |   19 -
 sec-policy/selinux-tftp/ChangeLog                  |   34 -
 sec-policy/selinux-tftp/metadata.xml               |    6 -
 .../selinux-tftp/selinux-tftp-2.20120725-r6.ebuild |   14 -
 .../selinux-tftp/selinux-tftp-2.20120725-r7.ebuild |   14 -
 sec-policy/selinux-tgtd/ChangeLog                  |   43 --
 sec-policy/selinux-tgtd/metadata.xml               |    6 -
 .../selinux-tgtd/selinux-tgtd-2.20120725-r6.ebuild |   14 -
 .../selinux-tgtd/selinux-tgtd-2.20120725-r7.ebuild |   14 -
 sec-policy/selinux-thunderbird/ChangeLog           |   46 --
 sec-policy/selinux-thunderbird/metadata.xml        |    6 -
 .../selinux-thunderbird-2.20120725-r6.ebuild       |   18 -
 .../selinux-thunderbird-2.20120725-r7.ebuild       |   18 -
 sec-policy/selinux-timidity/ChangeLog              |   43 --
 sec-policy/selinux-timidity/metadata.xml           |    6 -
 .../selinux-timidity-2.20120725-r6.ebuild          |   14 -
 .../selinux-timidity-2.20120725-r7.ebuild          |   14 -
 sec-policy/selinux-tmpreaper/ChangeLog             |   43 --
 sec-policy/selinux-tmpreaper/metadata.xml          |    6 -
 .../selinux-tmpreaper-2.20120725-r6.ebuild         |   14 -
 .../selinux-tmpreaper-2.20120725-r7.ebuild         |   14 -
 sec-policy/selinux-tor/ChangeLog                   |   43 --
 sec-policy/selinux-tor/metadata.xml                |    6 -
 .../selinux-tor/selinux-tor-2.20120725-r6.ebuild   |   14 -
 .../selinux-tor/selinux-tor-2.20120725-r7.ebuild   |   14 -
 sec-policy/selinux-tripwire/ChangeLog              |   43 --
 sec-policy/selinux-tripwire/metadata.xml           |    6 -
 .../selinux-tripwire-2.20120725-r6.ebuild          |   14 -
 .../selinux-tripwire-2.20120725-r7.ebuild          |   14 -
 sec-policy/selinux-tvtime/ChangeLog                |   43 --
 sec-policy/selinux-tvtime/metadata.xml             |    6 -
 .../selinux-tvtime-2.20120725-r6.ebuild            |   14 -
 .../selinux-tvtime-2.20120725-r7.ebuild            |   14 -
 sec-policy/selinux-ucspitcp/ChangeLog              |   44 --
 sec-policy/selinux-ucspitcp/metadata.xml           |    6 -
 .../selinux-ucspitcp-2.20120725-r6.ebuild          |   14 -
 .../selinux-ucspitcp-2.20120725-r7.ebuild          |   14 -
 sec-policy/selinux-ulogd/ChangeLog                 |   43 --
 sec-policy/selinux-ulogd/metadata.xml              |    6 -
 .../selinux-ulogd-2.20120725-r6.ebuild             |   14 -
 .../selinux-ulogd-2.20120725-r7.ebuild             |   14 -
 sec-policy/selinux-uml/ChangeLog                   |   43 --
 sec-policy/selinux-uml/metadata.xml                |    6 -
 .../selinux-uml/selinux-uml-2.20120725-r6.ebuild   |   14 -
 .../selinux-uml/selinux-uml-2.20120725-r7.ebuild   |   14 -
 sec-policy/selinux-unconfined/ChangeLog            |   32 -
 sec-policy/selinux-unconfined/metadata.xml         |    6 -
 .../selinux-unconfined-2.20120725-r6.ebuild        |   14 -
 .../selinux-unconfined-2.20120725-r7.ebuild        |   14 -
 sec-policy/selinux-uptime/ChangeLog                |   43 --
 sec-policy/selinux-uptime/metadata.xml             |    6 -
 .../selinux-uptime-2.20120725-r6.ebuild            |   14 -
 .../selinux-uptime-2.20120725-r7.ebuild            |   14 -
 sec-policy/selinux-usbmuxd/ChangeLog               |   43 --
 sec-policy/selinux-usbmuxd/metadata.xml            |    6 -
 .../selinux-usbmuxd-2.20120725-r6.ebuild           |   14 -
 .../selinux-usbmuxd-2.20120725-r7.ebuild           |   14 -
 sec-policy/selinux-uucp/ChangeLog                  |   40 --
 sec-policy/selinux-uucp/metadata.xml               |    6 -
 .../selinux-uucp/selinux-uucp-2.20120725-r6.ebuild |   18 -
 .../selinux-uucp/selinux-uucp-2.20120725-r7.ebuild |   18 -
 sec-policy/selinux-uwimap/ChangeLog                |   34 -
 sec-policy/selinux-uwimap/metadata.xml             |    6 -
 .../selinux-uwimap-2.20120725-r6.ebuild            |   14 -
 .../selinux-uwimap-2.20120725-r7.ebuild            |   14 -
 sec-policy/selinux-varnishd/ChangeLog              |   43 --
 sec-policy/selinux-varnishd/metadata.xml           |    6 -
 .../selinux-varnishd-2.20120725-r6.ebuild          |   14 -
 .../selinux-varnishd-2.20120725-r7.ebuild          |   14 -
 sec-policy/selinux-vbetool/ChangeLog               |   43 --
 sec-policy/selinux-vbetool/metadata.xml            |    6 -
 .../selinux-vbetool-2.20120725-r6.ebuild           |   14 -
 .../selinux-vbetool-2.20120725-r7.ebuild           |   14 -
 sec-policy/selinux-vdagent/ChangeLog               |    9 -
 sec-policy/selinux-vdagent/metadata.xml            |    6 -
 .../selinux-vdagent-2.20120725-r6.ebuild           |   14 -
 .../selinux-vdagent-2.20120725-r7.ebuild           |   14 -
 sec-policy/selinux-vde/ChangeLog                   |   62 --
 sec-policy/selinux-vde/metadata.xml                |    6 -
 .../selinux-vde/selinux-vde-2.20120725-r6.ebuild   |   14 -
 .../selinux-vde/selinux-vde-2.20120725-r7.ebuild   |   14 -
 sec-policy/selinux-virt/ChangeLog                  |   66 --
 sec-policy/selinux-virt/metadata.xml               |    6 -
 .../selinux-virt/selinux-virt-2.20120725-r6.ebuild |   14 -
 .../selinux-virt/selinux-virt-2.20120725-r7.ebuild |   14 -
 sec-policy/selinux-vlock/ChangeLog                 |   43 --
 sec-policy/selinux-vlock/metadata.xml              |    6 -
 .../selinux-vlock-2.20120725-r6.ebuild             |   14 -
 .../selinux-vlock-2.20120725-r7.ebuild             |   14 -
 sec-policy/selinux-vmware/ChangeLog                |   61 --
 sec-policy/selinux-vmware/metadata.xml             |    6 -
 .../selinux-vmware-2.20120725-r6.ebuild            |   18 -
 .../selinux-vmware-2.20120725-r7.ebuild            |   18 -
 sec-policy/selinux-vnstatd/ChangeLog               |   37 --
 sec-policy/selinux-vnstatd/metadata.xml            |    6 -
 .../selinux-vnstatd-2.20120725-r6.ebuild           |   14 -
 .../selinux-vnstatd-2.20120725-r7.ebuild           |   14 -
 sec-policy/selinux-vpn/ChangeLog                   |   43 --
 sec-policy/selinux-vpn/metadata.xml                |    6 -
 .../selinux-vpn/selinux-vpn-2.20120725-r6.ebuild   |   14 -
 .../selinux-vpn/selinux-vpn-2.20120725-r7.ebuild   |   14 -
 sec-policy/selinux-watchdog/ChangeLog              |   43 --
 sec-policy/selinux-watchdog/metadata.xml           |    6 -
 .../selinux-watchdog-2.20120725-r6.ebuild          |   14 -
 .../selinux-watchdog-2.20120725-r7.ebuild          |   14 -
 sec-policy/selinux-webalizer/ChangeLog             |   43 --
 sec-policy/selinux-webalizer/metadata.xml          |    6 -
 .../selinux-webalizer-2.20120725-r6.ebuild         |   14 -
 .../selinux-webalizer-2.20120725-r7.ebuild         |   14 -
 sec-policy/selinux-wine/ChangeLog                  |   43 --
 sec-policy/selinux-wine/metadata.xml               |    6 -
 .../selinux-wine/selinux-wine-2.20120725-r6.ebuild |   14 -
 .../selinux-wine/selinux-wine-2.20120725-r7.ebuild |   14 -
 sec-policy/selinux-wireshark/ChangeLog             |  108 ----
 sec-policy/selinux-wireshark/metadata.xml          |    6 -
 .../selinux-wireshark-2.20120725-r6.ebuild         |   14 -
 .../selinux-wireshark-2.20120725-r7.ebuild         |   14 -
 sec-policy/selinux-wm/ChangeLog                    |   36 --
 sec-policy/selinux-wm/metadata.xml                 |    6 -
 .../selinux-wm/selinux-wm-2.20120725-r6.ebuild     |   14 -
 .../selinux-wm/selinux-wm-2.20120725-r7.ebuild     |   14 -
 sec-policy/selinux-xen/ChangeLog                   |   58 --
 sec-policy/selinux-xen/metadata.xml                |    6 -
 .../selinux-xen/selinux-xen-2.20120725-r6.ebuild   |   14 -
 .../selinux-xen/selinux-xen-2.20120725-r7.ebuild   |   14 -
 sec-policy/selinux-xfs/ChangeLog                   |   43 --
 sec-policy/selinux-xfs/metadata.xml                |    6 -
 .../selinux-xfs/selinux-xfs-2.20120725-r6.ebuild   |   14 -
 .../selinux-xfs/selinux-xfs-2.20120725-r7.ebuild   |   14 -
 sec-policy/selinux-xprint/ChangeLog                |   37 --
 sec-policy/selinux-xprint/metadata.xml             |    6 -
 .../selinux-xprint-2.20120725-r6.ebuild            |   14 -
 .../selinux-xprint-2.20120725-r7.ebuild            |   14 -
 sec-policy/selinux-xscreensaver/ChangeLog          |   46 --
 sec-policy/selinux-xscreensaver/metadata.xml       |    6 -
 .../selinux-xscreensaver-2.20120725-r6.ebuild      |   18 -
 .../selinux-xscreensaver-2.20120725-r7.ebuild      |   18 -
 sec-policy/selinux-xserver/ChangeLog               |   86 ---
 sec-policy/selinux-xserver/metadata.xml            |    6 -
 .../selinux-xserver-2.20120725-r6.ebuild           |   14 -
 .../selinux-xserver-2.20120725-r7.ebuild           |   14 -
 sec-policy/selinux-zabbix/ChangeLog                |   50 --
 sec-policy/selinux-zabbix/metadata.xml             |    6 -
 .../selinux-zabbix-2.20120725-r6.ebuild            |   14 -
 .../selinux-zabbix-2.20120725-r7.ebuild            |   14 -
 913 files changed, 0 insertions(+), 24467 deletions(-)

diff --git a/sec-policy/selinux-acct/ChangeLog b/sec-policy/selinux-acct/ChangeLog
deleted file mode 100644
index 1b88119..0000000
--- a/sec-policy/selinux-acct/ChangeLog
+++ /dev/null
@@ -1,43 +0,0 @@
-# ChangeLog for sec-policy/selinux-acct
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-acct/ChangeLog,v 1.9 2012/06/27 20:33:53 swift Exp $
-
-*selinux-acct-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-acct-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-acct-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-acct-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-acct-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-acct-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-acct-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-acct-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-acct-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-acct-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-acct-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-acct-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-acct-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-acct/metadata.xml b/sec-policy/selinux-acct/metadata.xml
deleted file mode 100644
index 8ec916a..0000000
--- a/sec-policy/selinux-acct/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for acct</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-acct/selinux-acct-2.20120725-r6.ebuild b/sec-policy/selinux-acct/selinux-acct-2.20120725-r6.ebuild
deleted file mode 100644
index cbb9f4b..0000000
--- a/sec-policy/selinux-acct/selinux-acct-2.20120725-r6.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="acct"
-BASEPOL="2.20120725-r6"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for acct"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-acct/selinux-acct-2.20120725-r7.ebuild b/sec-policy/selinux-acct/selinux-acct-2.20120725-r7.ebuild
deleted file mode 100644
index 92bbd3a..0000000
--- a/sec-policy/selinux-acct/selinux-acct-2.20120725-r7.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="acct"
-BASEPOL="2.20120725-r7"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for acct"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-ada/ChangeLog b/sec-policy/selinux-ada/ChangeLog
deleted file mode 100644
index d163986..0000000
--- a/sec-policy/selinux-ada/ChangeLog
+++ /dev/null
@@ -1,43 +0,0 @@
-# ChangeLog for sec-policy/selinux-ada
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ada/ChangeLog,v 1.9 2012/06/27 20:34:06 swift Exp $
-
-*selinux-ada-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-ada-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-ada-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-ada-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-ada-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-ada-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-ada-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-ada-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-ada-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-ada-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-ada-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-ada-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-ada-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-ada/metadata.xml b/sec-policy/selinux-ada/metadata.xml
deleted file mode 100644
index 5da0209..0000000
--- a/sec-policy/selinux-ada/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for ada</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-ada/selinux-ada-2.20120725-r6.ebuild b/sec-policy/selinux-ada/selinux-ada-2.20120725-r6.ebuild
deleted file mode 100644
index fc9549c..0000000
--- a/sec-policy/selinux-ada/selinux-ada-2.20120725-r6.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="ada"
-BASEPOL="2.20120725-r6"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ada"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-ada/selinux-ada-2.20120725-r7.ebuild b/sec-policy/selinux-ada/selinux-ada-2.20120725-r7.ebuild
deleted file mode 100644
index d3692cf..0000000
--- a/sec-policy/selinux-ada/selinux-ada-2.20120725-r7.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="ada"
-BASEPOL="2.20120725-r7"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ada"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-afs/ChangeLog b/sec-policy/selinux-afs/ChangeLog
deleted file mode 100644
index be874f4..0000000
--- a/sec-policy/selinux-afs/ChangeLog
+++ /dev/null
@@ -1,43 +0,0 @@
-# ChangeLog for sec-policy/selinux-afs
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-afs/ChangeLog,v 1.9 2012/06/27 20:33:59 swift Exp $
-
-*selinux-afs-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-afs-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-afs-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-afs-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-afs-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-afs-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-afs-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-afs-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-afs-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-afs-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-afs-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-afs-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-afs-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-afs/metadata.xml b/sec-policy/selinux-afs/metadata.xml
deleted file mode 100644
index 6c382d8..0000000
--- a/sec-policy/selinux-afs/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for afs</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-afs/selinux-afs-2.20120725-r6.ebuild b/sec-policy/selinux-afs/selinux-afs-2.20120725-r6.ebuild
deleted file mode 100644
index b3eefc4..0000000
--- a/sec-policy/selinux-afs/selinux-afs-2.20120725-r6.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="afs"
-BASEPOL="2.20120725-r6"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for afs"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-afs/selinux-afs-2.20120725-r7.ebuild b/sec-policy/selinux-afs/selinux-afs-2.20120725-r7.ebuild
deleted file mode 100644
index a31ba5f..0000000
--- a/sec-policy/selinux-afs/selinux-afs-2.20120725-r7.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="afs"
-BASEPOL="2.20120725-r7"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for afs"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-aide/ChangeLog b/sec-policy/selinux-aide/ChangeLog
deleted file mode 100644
index 592f84a..0000000
--- a/sec-policy/selinux-aide/ChangeLog
+++ /dev/null
@@ -1,43 +0,0 @@
-# ChangeLog for sec-policy/selinux-aide
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-aide/ChangeLog,v 1.9 2012/06/27 20:34:15 swift Exp $
-
-*selinux-aide-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-aide-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-aide-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-aide-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-aide-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-aide-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-aide-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-aide-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-aide-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-aide-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-aide-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-aide-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-aide-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-aide/metadata.xml b/sec-policy/selinux-aide/metadata.xml
deleted file mode 100644
index d0773e8..0000000
--- a/sec-policy/selinux-aide/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for aide</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-aide/selinux-aide-2.20120725-r6.ebuild b/sec-policy/selinux-aide/selinux-aide-2.20120725-r6.ebuild
deleted file mode 100644
index c341c6a..0000000
--- a/sec-policy/selinux-aide/selinux-aide-2.20120725-r6.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="aide"
-BASEPOL="2.20120725-r6"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for aide"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-aide/selinux-aide-2.20120725-r7.ebuild b/sec-policy/selinux-aide/selinux-aide-2.20120725-r7.ebuild
deleted file mode 100644
index b3c8110..0000000
--- a/sec-policy/selinux-aide/selinux-aide-2.20120725-r7.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="aide"
-BASEPOL="2.20120725-r7"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for aide"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-alsa/ChangeLog b/sec-policy/selinux-alsa/ChangeLog
deleted file mode 100644
index b883a41..0000000
--- a/sec-policy/selinux-alsa/ChangeLog
+++ /dev/null
@@ -1,57 +0,0 @@
-# ChangeLog for sec-policy/selinux-alsa
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-alsa/ChangeLog,v 1.11 2012/06/27 20:34:07 swift Exp $
-
-*selinux-alsa-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-alsa-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-alsa-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-alsa-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-alsa-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-alsa-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-alsa-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-alsa-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-alsa-2.20101213-r1.ebuild,
-  -files/fix-alsa.patch:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-alsa-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-alsa-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-alsa-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Fixed signing manifest
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-alsa-2.20101213.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-alsa-2.20101213-r1.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-
-*selinux-alsa-2.20101213-r1 (22 Jan 2011)
-
-  22 Jan 2011; <swift@gentoo.org> +selinux-alsa-2.20101213-r1.ebuild,
-  +files/fix-alsa.patch:
-  Correct file context for alsactl command
-

diff --git a/sec-policy/selinux-alsa/metadata.xml b/sec-policy/selinux-alsa/metadata.xml
deleted file mode 100644
index 310fb01..0000000
--- a/sec-policy/selinux-alsa/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for alsa</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-alsa/selinux-alsa-2.20120725-r6.ebuild b/sec-policy/selinux-alsa/selinux-alsa-2.20120725-r6.ebuild
deleted file mode 100644
index 3d8dd5a..0000000
--- a/sec-policy/selinux-alsa/selinux-alsa-2.20120725-r6.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="alsa"
-BASEPOL="2.20120725-r6"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for alsa"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-alsa/selinux-alsa-2.20120725-r7.ebuild b/sec-policy/selinux-alsa/selinux-alsa-2.20120725-r7.ebuild
deleted file mode 100644
index 3131808..0000000
--- a/sec-policy/selinux-alsa/selinux-alsa-2.20120725-r7.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="alsa"
-BASEPOL="2.20120725-r7"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for alsa"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-amanda/ChangeLog b/sec-policy/selinux-amanda/ChangeLog
deleted file mode 100644
index d6b400f..0000000
--- a/sec-policy/selinux-amanda/ChangeLog
+++ /dev/null
@@ -1,51 +0,0 @@
-# ChangeLog for sec-policy/selinux-amanda
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-amanda/ChangeLog,v 1.11 2012/06/27 20:33:57 swift Exp $
-
-*selinux-amanda-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-amanda-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-amanda-2.20120215-r2 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-amanda-2.20120215-r2.ebuild:
-  Bump to revision 13
-
-  09 Jun 2012; <swift@gentoo.org> selinux-amanda-2.20120215-r1.ebuild:
-  Add dependency on selinux-inetd, fixes build failure
-
-*selinux-amanda-2.20120215-r1 (20 May 2012)
-
-  20 May 2012; <swift@gentoo.org> +selinux-amanda-2.20120215-r1.ebuild:
-  Bumping to rev 9
-
-  13 May 2012; <swift@gentoo.org> -selinux-amanda-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-amanda-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-amanda-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-amanda-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-amanda-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-amanda-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-amanda-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-amanda-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-amanda-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-amanda/metadata.xml b/sec-policy/selinux-amanda/metadata.xml
deleted file mode 100644
index b77f18e..0000000
--- a/sec-policy/selinux-amanda/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for amanda</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-amanda/selinux-amanda-2.20120725-r6.ebuild b/sec-policy/selinux-amanda/selinux-amanda-2.20120725-r6.ebuild
deleted file mode 100644
index 2f72e5c..0000000
--- a/sec-policy/selinux-amanda/selinux-amanda-2.20120725-r6.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="amanda"
-BASEPOL="2.20120725-r6"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for amanda"
-
-KEYWORDS="~amd64 ~x86"
-DEPEND="${DEPEND}
-	sec-policy/selinux-inetd
-"
-RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-amanda/selinux-amanda-2.20120725-r7.ebuild b/sec-policy/selinux-amanda/selinux-amanda-2.20120725-r7.ebuild
deleted file mode 100644
index 8eb2a9a..0000000
--- a/sec-policy/selinux-amanda/selinux-amanda-2.20120725-r7.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="amanda"
-BASEPOL="2.20120725-r7"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for amanda"
-
-KEYWORDS="~amd64 ~x86"
-DEPEND="${DEPEND}
-	sec-policy/selinux-inetd
-"
-RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-amavis/ChangeLog b/sec-policy/selinux-amavis/ChangeLog
deleted file mode 100644
index d3147bb..0000000
--- a/sec-policy/selinux-amavis/ChangeLog
+++ /dev/null
@@ -1,67 +0,0 @@
-# ChangeLog for sec-policy/selinux-amavis
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-amavis/ChangeLog,v 1.12 2012/06/27 20:33:59 swift Exp $
-
-*selinux-amavis-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-amavis-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-amavis-2.20120215-r2 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-amavis-2.20120215-r2.ebuild:
-  Bump to revision 13
-
-*selinux-amavis-2.20120215-r1 (20 May 2012)
-
-  20 May 2012; <swift@gentoo.org> +selinux-amavis-2.20120215-r1.ebuild:
-  Bumping to rev 9
-
-  13 May 2012; <swift@gentoo.org> -selinux-amavis-2.20110726.ebuild,
-  -selinux-amavis-2.20110726-r1.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-amavis-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-amavis-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-amavis-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  19 Dec 2011; <swift@gentoo.org> selinux-amavis-2.20110726-r1.ebuild:
-  Stabilize rev6
-
-*selinux-amavis-2.20110726-r1 (15 Nov 2011)
-
-  15 Nov 2011; <swift@gentoo.org> +selinux-amavis-2.20110726-r1.ebuild:
-  Fix file context for amavis configuration file
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-amavis-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-amavis-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-amavis-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-amavis-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-amavis-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-
-  01 Jan 2011; Chris Richards <gizmo@www.giz-works.com>
-  +selinux-amavis-2.20101213.ebuild, +metadata.xml:
-  New upstream release
-
-*selinux-amavis-2.20101213 (01 Jan 2011)
-
-  01 Jan 2011; Chris Richards <gizmo@www.giz-works.com>
-  +selinux-amavis-2.20101213.ebuild, +metadata.xml:
-  Initial commit
-

diff --git a/sec-policy/selinux-amavis/metadata.xml b/sec-policy/selinux-amavis/metadata.xml
deleted file mode 100644
index e378579..0000000
--- a/sec-policy/selinux-amavis/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for amavis</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-amavis/selinux-amavis-2.20120725-r6.ebuild b/sec-policy/selinux-amavis/selinux-amavis-2.20120725-r6.ebuild
deleted file mode 100644
index 815f89b..0000000
--- a/sec-policy/selinux-amavis/selinux-amavis-2.20120725-r6.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="amavis"
-BASEPOL="2.20120725-r6"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for amavis"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-amavis/selinux-amavis-2.20120725-r7.ebuild b/sec-policy/selinux-amavis/selinux-amavis-2.20120725-r7.ebuild
deleted file mode 100644
index 4d52f6a..0000000
--- a/sec-policy/selinux-amavis/selinux-amavis-2.20120725-r7.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="amavis"
-BASEPOL="2.20120725-r7"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for amavis"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-apache/ChangeLog b/sec-policy/selinux-apache/ChangeLog
deleted file mode 100644
index c5ce746..0000000
--- a/sec-policy/selinux-apache/ChangeLog
+++ /dev/null
@@ -1,183 +0,0 @@
-# ChangeLog for sec-policy/selinux-apache
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-apache/ChangeLog,v 1.38 2012/06/27 20:34:16 swift Exp $
-
-*selinux-apache-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-apache-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-apache-2.20120215-r3 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-apache-2.20120215-r3.ebuild:
-  Bump to revision 13
-
-*selinux-apache-2.20120215-r2 (20 May 2012)
-
-  20 May 2012; <swift@gentoo.org> +selinux-apache-2.20120215-r2.ebuild:
-  Bumping to rev 9
-
-  13 May 2012; <swift@gentoo.org> -selinux-apache-2.20110726-r1.ebuild,
-  -selinux-apache-2.20110726-r2.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  01 May 2012; <swift@gentoo.org> selinux-apache-2.20120215-r1.ebuild:
-  Pull inherit somewhat down, BASEPOL needs to be mentioned up front
-
-  29 Apr 2012; <swift@gentoo.org> selinux-apache-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-apache-2.20120215-r1 (26 Apr 2012)
-
-  26 Apr 2012; <swift@gentoo.org> +selinux-apache-2.20120215-r1.ebuild:
-  Support httpd_setrlimit (bug #411149)
-
-*selinux-apache-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-apache-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  23 Feb 2012; <swift@gentoo.org> selinux-apache-2.20110726-r2.ebuild:
-  Stabilizing
-
-*selinux-apache-2.20110726-r2 (14 Jan 2012)
-
-  14 Jan 2012; <swift@gentoo.org> +selinux-apache-2.20110726-r2.ebuild:
-  Adding aggregated types for use by other web server domains
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-apache-2.20101213-r1.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-apache-2.20110726-r1.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-apache-2.20110726-r1 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-apache-2.20110726-r1.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-apache-2.20090730.ebuild, -selinux-apache-2.20091215.ebuild,
-  -selinux-apache-2.20101213.ebuild, -selinux-apache-20080525.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-apache-2.20101213-r1.ebuild:
-  Stable amd64 x86
-
-*selinux-apache-2.20101213-r1 (05 Feb 2011)
-*selinux-apache-2.20101213 (05 Feb 2011)
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-apache-2.20101213.ebuild, +selinux-apache-2.20101213-r1.ebuild:
-  New upstream policy.
-
-*selinux-apache-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-apache-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-apache-20070329.ebuild, -selinux-apache-20070928.ebuild,
-  selinux-apache-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-apache-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-apache-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-apache-20070329.ebuild, selinux-apache-20070928.ebuild,
-  selinux-apache-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-apache-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-apache-20080525.ebuild:
-  New SVN snapshot.
-
-  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-apache-20040925.ebuild, -selinux-apache-20050211.ebuild,
-  -selinux-apache-20061114.ebuild:
-  Remove old ebuilds.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-apache-20070928.ebuild:
-  Mark stable.
-
-*selinux-apache-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-apache-20070928.ebuild:
-  New SVN snapshot.
-
-  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
-  Removing kaiowas from metadata due to his retirement (see #61930 for
-  reference).
-
-  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
-  selinux-apache-20070329.ebuild:
-  Mark stable.
-
-*selinux-apache-20070329 (29 Mar 2007)
-
-  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-apache-20070329.ebuild:
-  New SVN snapshot.
-
-  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
-  Redigest for Manifest2
-
-*selinux-apache-20061114 (15 Nov 2006)
-
-  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-apache-20061114.ebuild:
-  New SVN snapshot.
-
-*selinux-apache-20061008 (09 Oct 2006)
-
-  09 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-apache-20061008.ebuild:
-  First mainstream reference policy testing release.
-
-  24 Feb 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-apache-20050211.ebuild:
-  mark stable
-
-*selinux-apache-20050211 (11 Feb 2005)
-
-  11 Feb 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-apache-20040704.ebuild, +selinux-apache-20050211.ebuild:
-  added contexts needed by >=apache-2.0.52-r3 - bug 81365
-
-  23 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  selinux-apache-20040925.ebuild:
-  mark stable
-
-*selinux-apache-20040925 (23 Oct 2004)
-
-  23 Oct 2004; petre rodan <kaiowas@gentoo.org> metadata.xml,
-  +selinux-apache-20040925.ebuild:
-  update needed by base-policy-20041023
-
-*selinux-apache-20040704 (04 Jul 2004)
-
-  04 Jul 2004; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-apache-20040704.ebuild:
-  Sysadmfile cleanup, and updates from #52730 and #55006.
-
-*selinux-apache-20040426 (26 Apr 2004)
-
-  26 Apr 2004; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-apache-20040426.ebuild:
-  Fix for 2004.1
-
-*selinux-apache-20040103 (03 Jan 2004)
-
-  03 Jan 2004; Chris PeBenito <pebenito@gentoo.org> :
-  Initial commit.
-

diff --git a/sec-policy/selinux-apache/metadata.xml b/sec-policy/selinux-apache/metadata.xml
deleted file mode 100644
index db28936..0000000
--- a/sec-policy/selinux-apache/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for apache</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-apache/selinux-apache-2.20120725-r6.ebuild b/sec-policy/selinux-apache/selinux-apache-2.20120725-r6.ebuild
deleted file mode 100644
index 6d9fcd1..0000000
--- a/sec-policy/selinux-apache/selinux-apache-2.20120725-r6.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="apache"
-BASEPOL="2.20120725-r6"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for apache"
-
-KEYWORDS="~amd64 ~x86"
-DEPEND="${DEPEND}
-	sec-policy/selinux-kerberos
-"
-RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-apache/selinux-apache-2.20120725-r7.ebuild b/sec-policy/selinux-apache/selinux-apache-2.20120725-r7.ebuild
deleted file mode 100644
index aa18e0d..0000000
--- a/sec-policy/selinux-apache/selinux-apache-2.20120725-r7.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="apache"
-BASEPOL="2.20120725-r7"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for apache"
-
-KEYWORDS="~amd64 ~x86"
-DEPEND="${DEPEND}
-	sec-policy/selinux-kerberos
-"
-RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-apcupsd/ChangeLog b/sec-policy/selinux-apcupsd/ChangeLog
deleted file mode 100644
index 45c9c93..0000000
--- a/sec-policy/selinux-apcupsd/ChangeLog
+++ /dev/null
@@ -1,46 +0,0 @@
-# ChangeLog for sec-policy/selinux-apcupsd
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-apcupsd/ChangeLog,v 1.10 2012/06/27 20:34:04 swift Exp $
-
-*selinux-apcupsd-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-apcupsd-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-apcupsd-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-apcupsd-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  04 Jun 2012; <swift@gentoo.org> selinux-apcupsd-2.20120215.ebuild:
-  Add dependency on selinux-apache
-
-  13 May 2012; <swift@gentoo.org> -selinux-apcupsd-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-apcupsd-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-apcupsd-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-apcupsd-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-apcupsd-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-apcupsd-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-apcupsd-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-apcupsd-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-apcupsd-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-apcupsd/metadata.xml b/sec-policy/selinux-apcupsd/metadata.xml
deleted file mode 100644
index 1beba9f..0000000
--- a/sec-policy/selinux-apcupsd/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for apcupsd</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-apcupsd/selinux-apcupsd-2.20120725-r6.ebuild b/sec-policy/selinux-apcupsd/selinux-apcupsd-2.20120725-r6.ebuild
deleted file mode 100644
index fccfa35..0000000
--- a/sec-policy/selinux-apcupsd/selinux-apcupsd-2.20120725-r6.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="apcupsd"
-BASEPOL="2.20120725-r6"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for apcupsd"
-
-KEYWORDS="~amd64 ~x86"
-DEPEND="${DEPEND}
-	sec-policy/selinux-apache
-"
-RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-apcupsd/selinux-apcupsd-2.20120725-r7.ebuild b/sec-policy/selinux-apcupsd/selinux-apcupsd-2.20120725-r7.ebuild
deleted file mode 100644
index 37e9650..0000000
--- a/sec-policy/selinux-apcupsd/selinux-apcupsd-2.20120725-r7.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="apcupsd"
-BASEPOL="2.20120725-r7"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for apcupsd"
-
-KEYWORDS="~amd64 ~x86"
-DEPEND="${DEPEND}
-	sec-policy/selinux-apache
-"
-RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-apm/ChangeLog b/sec-policy/selinux-apm/ChangeLog
deleted file mode 100644
index a56639d..0000000
--- a/sec-policy/selinux-apm/ChangeLog
+++ /dev/null
@@ -1,47 +0,0 @@
-# ChangeLog for sec-policy/selinux-apm
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-apm/ChangeLog,v 1.9 2012/06/27 20:34:11 swift Exp $
-
-*selinux-apm-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-apm-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-apm-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-apm-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-apm-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-apm-2.20120215.ebuild:
-  Stabilizing revision 7
-
-  31 Mar 2012; <swift@gentoo.org> selinux-apm-2.20110726.ebuild,
-  +selinux-apm-2.20120215.ebuild:
-  Remove deprecated dependency
-
-*selinux-apm-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-apm-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-apm-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-apm-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-apm-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-apm-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-apm-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-apm/metadata.xml b/sec-policy/selinux-apm/metadata.xml
deleted file mode 100644
index 6b4791d..0000000
--- a/sec-policy/selinux-apm/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for apm</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-apm/selinux-apm-2.20120725-r6.ebuild b/sec-policy/selinux-apm/selinux-apm-2.20120725-r6.ebuild
deleted file mode 100644
index 9d099f4..0000000
--- a/sec-policy/selinux-apm/selinux-apm-2.20120725-r6.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="apm"
-BASEPOL="2.20120725-r6"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for apm"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-apm/selinux-apm-2.20120725-r7.ebuild b/sec-policy/selinux-apm/selinux-apm-2.20120725-r7.ebuild
deleted file mode 100644
index c6de6cb..0000000
--- a/sec-policy/selinux-apm/selinux-apm-2.20120725-r7.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="apm"
-BASEPOL="2.20120725-r7"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for apm"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-arpwatch/ChangeLog b/sec-policy/selinux-arpwatch/ChangeLog
deleted file mode 100644
index e45859a..0000000
--- a/sec-policy/selinux-arpwatch/ChangeLog
+++ /dev/null
@@ -1,158 +0,0 @@
-# ChangeLog for sec-policy/selinux-arpwatch
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-arpwatch/ChangeLog,v 1.30 2012/06/27 20:34:04 swift Exp $
-
-*selinux-arpwatch-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-arpwatch-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-arpwatch-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-arpwatch-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-arpwatch-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-arpwatch-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-arpwatch-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-arpwatch-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-arpwatch-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-arpwatch-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-arpwatch-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-arpwatch-2.20090730.ebuild, -selinux-arpwatch-2.20091215.ebuild,
-  -selinux-arpwatch-20080525.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-arpwatch-2.20101213.ebuild:
-  Stable amd64 x86
-
-*selinux-arpwatch-2.20101213 (05 Feb 2011)
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-arpwatch-2.20101213.ebuild:
-  New upstream policy.
-
-*selinux-arpwatch-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-arpwatch-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-arpwatch-20070329.ebuild, -selinux-arpwatch-20070928.ebuild,
-  selinux-arpwatch-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-arpwatch-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-arpwatch-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-arpwatch-20070329.ebuild, selinux-arpwatch-20070928.ebuild,
-  selinux-arpwatch-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-arpwatch-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-arpwatch-20080525.ebuild:
-  New SVN snapshot.
-
-  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-arpwatch-20050219.ebuild, -selinux-arpwatch-20050408.ebuild,
-  -selinux-arpwatch-20061114.ebuild:
-  Remove old ebuilds.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-arpwatch-20070928.ebuild:
-  Mark stable.
-
-*selinux-arpwatch-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-arpwatch-20070928.ebuild:
-  New SVN snapshot.
-
-  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
-  Removing kaiowas from metadata due to his retirement (see #61930 for
-  reference).
-
-  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
-  selinux-arpwatch-20070329.ebuild:
-  Mark stable.
-
-*selinux-arpwatch-20070329 (29 Mar 2007)
-
-  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-arpwatch-20070329.ebuild:
-  New SVN snapshot.
-
-  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
-  Redigest for Manifest2
-
-*selinux-arpwatch-20061114 (15 Nov 2006)
-
-  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-arpwatch-20061114.ebuild:
-  New SVN snapshot.
-
-*selinux-arpwatch-20061008 (09 Oct 2006)
-
-  09 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-arpwatch-20061008.ebuild:
-  First mainstream reference policy testing release.
-
-  07 May 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-arpwatch-20050408.ebuild:
-  mark stable
-
-*selinux-arpwatch-20050408 (23 Apr 2005)
-
-  23 Apr 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-arpwatch-20041208.ebuild, +selinux-arpwatch-20050408.ebuild:
-  merge with upstream
-
-*selinux-arpwatch-20050219 (23 Mar 2005)
-
-  23 Mar 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-arpwatch-20050219.ebuild:
-  mark stable
-
-*selinux-arpwatch-20041208 (12 Dec 2004)
-
-  12 Dec 2004; petre rodan <kaiowas@gentoo.org>
-  -selinux-arpwatch-20041114.ebuild, +selinux-arpwatch-20041208.ebuild:
-  merge with upstream policy, ebuild cleanup
-
-  23 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  selinux-arpwatch-20041120.ebuild:
-  mark stable
-
-*selinux-arpwatch-20041120 (22 Nov 2004)
-
-  22 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  +selinux-arpwatch-20041120.ebuild:
-  merge with nsa policy
-
-*selinux-arpwatch-20041114 (14 Nov 2004)
-
-  14 Nov 2004; petre rodan <kaiowas@gentoo.org> +metadata.xml,
-  +selinux-arpwatch-20041114.ebuild:
-  initial commit
-

diff --git a/sec-policy/selinux-arpwatch/metadata.xml b/sec-policy/selinux-arpwatch/metadata.xml
deleted file mode 100644
index f48139b..0000000
--- a/sec-policy/selinux-arpwatch/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for arpwatch</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-arpwatch/selinux-arpwatch-2.20120725-r6.ebuild b/sec-policy/selinux-arpwatch/selinux-arpwatch-2.20120725-r6.ebuild
deleted file mode 100644
index 67795eb..0000000
--- a/sec-policy/selinux-arpwatch/selinux-arpwatch-2.20120725-r6.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="arpwatch"
-BASEPOL="2.20120725-r6"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for arpwatch"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-arpwatch/selinux-arpwatch-2.20120725-r7.ebuild b/sec-policy/selinux-arpwatch/selinux-arpwatch-2.20120725-r7.ebuild
deleted file mode 100644
index 5e74aff..0000000
--- a/sec-policy/selinux-arpwatch/selinux-arpwatch-2.20120725-r7.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="arpwatch"
-BASEPOL="2.20120725-r7"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for arpwatch"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-asterisk/ChangeLog b/sec-policy/selinux-asterisk/ChangeLog
deleted file mode 100644
index 0dd1593..0000000
--- a/sec-policy/selinux-asterisk/ChangeLog
+++ /dev/null
@@ -1,143 +0,0 @@
-# ChangeLog for sec-policy/selinux-asterisk
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-asterisk/ChangeLog,v 1.28 2012/06/27 20:33:54 swift Exp $
-
-*selinux-asterisk-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-asterisk-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-asterisk-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-asterisk-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-asterisk-2.20110726-r1.ebuild,
-  -selinux-asterisk-2.20110726-r2.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-asterisk-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-asterisk-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-asterisk-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  27 Nov 2011; <swift@gentoo.org> selinux-asterisk-2.20110726-r2.ebuild:
-  Stable on amd64/x86
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-asterisk-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-asterisk-2.20110726-r1.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-asterisk-2.20110726-r2 (23 Oct 2011)
-
-  23 Oct 2011; <swift@gentoo.org> +selinux-asterisk-2.20110726-r2.ebuild:
-  Fix asterisk -r usage
-
-*selinux-asterisk-2.20110726-r1 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-asterisk-2.20110726-r1.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-asterisk-2.20090730.ebuild, -selinux-asterisk-2.20091215.ebuild,
-  -selinux-asterisk-20080525.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-asterisk-2.20101213.ebuild:
-  Stable amd64 x86
-
-*selinux-asterisk-2.20101213 (05 Feb 2011)
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-asterisk-2.20101213.ebuild:
-  New upstream policy.
-
-*selinux-asterisk-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-asterisk-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-asterisk-20070329.ebuild, -selinux-asterisk-20070928.ebuild,
-  selinux-asterisk-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-asterisk-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-asterisk-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-asterisk-20070329.ebuild, selinux-asterisk-20070928.ebuild,
-  selinux-asterisk-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-asterisk-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-asterisk-20080525.ebuild:
-  New SVN snapshot.
-
-  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-asterisk-20050219.ebuild, -selinux-asterisk-20061114.ebuild:
-  Remove old ebuilds.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-asterisk-20070928.ebuild:
-  Mark stable.
-
-*selinux-asterisk-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-asterisk-20070928.ebuild:
-  New SVN snapshot.
-
-  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
-  Removing kaiowas from metadata due to his retirement (see #61930 for
-  reference).
-
-  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
-  selinux-asterisk-20070329.ebuild:
-  Mark stable.
-
-*selinux-asterisk-20070329 (29 Mar 2007)
-
-  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-asterisk-20070329.ebuild:
-  New SVN snapshot.
-
-  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
-  Redigest for Manifest2
-
-*selinux-asterisk-20061114 (15 Nov 2006)
-
-  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-asterisk-20061114.ebuild:
-  New SVN snapshot.
-
-*selinux-asterisk-20061008 (09 Oct 2006)
-
-  09 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
-  selinux-asterisk-20050219.ebuild, +selinux-asterisk-20061008.ebuild:
-  First mainstream reference policy testing release.
-
-*selinux-asterisk-20050219 (25 Feb 2005)
-
-  25 Feb 2005; petre rodan <kaiowas@gentoo.org>
-  +selinux-asterisk-20050219.ebuild:
-  merge with upstream policy
-
-*selinux-asterisk-20041211 (12 Dec 2004)
-
-  12 Dec 2004; petre rodan <kaiowas@gentoo.org> +metadata.xml,
-  +selinux-asterisk-20041211.ebuild:
-  initial commit
-

diff --git a/sec-policy/selinux-asterisk/metadata.xml b/sec-policy/selinux-asterisk/metadata.xml
deleted file mode 100644
index 1095e19..0000000
--- a/sec-policy/selinux-asterisk/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for asterisk</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-asterisk/selinux-asterisk-2.20120725-r6.ebuild b/sec-policy/selinux-asterisk/selinux-asterisk-2.20120725-r6.ebuild
deleted file mode 100644
index e6c2694..0000000
--- a/sec-policy/selinux-asterisk/selinux-asterisk-2.20120725-r6.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="asterisk"
-BASEPOL="2.20120725-r6"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for asterisk"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-asterisk/selinux-asterisk-2.20120725-r7.ebuild b/sec-policy/selinux-asterisk/selinux-asterisk-2.20120725-r7.ebuild
deleted file mode 100644
index 152cae7..0000000
--- a/sec-policy/selinux-asterisk/selinux-asterisk-2.20120725-r7.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="asterisk"
-BASEPOL="2.20120725-r7"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for asterisk"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-automount/ChangeLog b/sec-policy/selinux-automount/ChangeLog
deleted file mode 100644
index ac9882c..0000000
--- a/sec-policy/selinux-automount/ChangeLog
+++ /dev/null
@@ -1,43 +0,0 @@
-# ChangeLog for sec-policy/selinux-automount
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-automount/ChangeLog,v 1.9 2012/06/27 20:33:53 swift Exp $
-
-*selinux-automount-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-automount-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-automount-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-automount-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-automount-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-automount-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-automount-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-automount-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-automount-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-automount-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-automount-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-automount-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-automount-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-automount/metadata.xml b/sec-policy/selinux-automount/metadata.xml
deleted file mode 100644
index 3546bea..0000000
--- a/sec-policy/selinux-automount/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for automount</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-automount/selinux-automount-2.20120725-r6.ebuild b/sec-policy/selinux-automount/selinux-automount-2.20120725-r6.ebuild
deleted file mode 100644
index cdfd379..0000000
--- a/sec-policy/selinux-automount/selinux-automount-2.20120725-r6.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="automount"
-BASEPOL="2.20120725-r6"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for automount"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-automount/selinux-automount-2.20120725-r7.ebuild b/sec-policy/selinux-automount/selinux-automount-2.20120725-r7.ebuild
deleted file mode 100644
index 380850a..0000000
--- a/sec-policy/selinux-automount/selinux-automount-2.20120725-r7.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="automount"
-BASEPOL="2.20120725-r7"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for automount"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-avahi/ChangeLog b/sec-policy/selinux-avahi/ChangeLog
deleted file mode 100644
index 62518c5..0000000
--- a/sec-policy/selinux-avahi/ChangeLog
+++ /dev/null
@@ -1,109 +0,0 @@
-# ChangeLog for sec-policy/selinux-avahi
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-avahi/ChangeLog,v 1.21 2012/06/27 20:34:05 swift Exp $
-
-*selinux-avahi-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-avahi-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-avahi-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-avahi-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-avahi-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-avahi-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-avahi-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-avahi-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-avahi-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-avahi-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-avahi-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-avahi-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-avahi-2.20090730.ebuild, -selinux-avahi-2.20091215.ebuild,
-  -selinux-avahi-20080525.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-avahi-2.20101213.ebuild:
-  Stable amd64 x86
-
-*selinux-avahi-2.20101213 (05 Feb 2011)
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-avahi-2.20101213.ebuild:
-  New upstream policy.
-
-*selinux-avahi-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-avahi-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-avahi-20070329.ebuild, -selinux-avahi-20070928.ebuild,
-  selinux-avahi-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-avahi-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-avahi-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-avahi-20070329.ebuild, selinux-avahi-20070928.ebuild,
-  selinux-avahi-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-avahi-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-avahi-20080525.ebuild:
-  New SVN snapshot.
-
-  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-avahi-20061114.ebuild:
-  Remove old ebuilds.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-avahi-20070928.ebuild:
-  Mark stable.
-
-*selinux-avahi-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-avahi-20070928.ebuild:
-  New SVN snapshot.
-
-  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
-  selinux-avahi-20070329.ebuild:
-  Mark stable.
-
-*selinux-avahi-20070329 (29 Mar 2007)
-
-  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-avahi-20070329.ebuild:
-  New SVN snapshot.
-
-*selinux-avahi-20061114 (22 Nov 2006)
-
-  22 Nov 2006; Chris PeBenito <pebenito@gentoo.org> +metadata.xml,
-  +selinux-avahi-20061114.ebuild:
-  Initial commit.
-

diff --git a/sec-policy/selinux-avahi/metadata.xml b/sec-policy/selinux-avahi/metadata.xml
deleted file mode 100644
index 64c05fc..0000000
--- a/sec-policy/selinux-avahi/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for avahi</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-avahi/selinux-avahi-2.20120725-r6.ebuild b/sec-policy/selinux-avahi/selinux-avahi-2.20120725-r6.ebuild
deleted file mode 100644
index 318cebd..0000000
--- a/sec-policy/selinux-avahi/selinux-avahi-2.20120725-r6.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="avahi"
-BASEPOL="2.20120725-r6"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for avahi"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-avahi/selinux-avahi-2.20120725-r7.ebuild b/sec-policy/selinux-avahi/selinux-avahi-2.20120725-r7.ebuild
deleted file mode 100644
index 9b32dad..0000000
--- a/sec-policy/selinux-avahi/selinux-avahi-2.20120725-r7.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="avahi"
-BASEPOL="2.20120725-r7"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for avahi"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-awstats/ChangeLog b/sec-policy/selinux-awstats/ChangeLog
deleted file mode 100644
index 7cfb5a8..0000000
--- a/sec-policy/selinux-awstats/ChangeLog
+++ /dev/null
@@ -1,46 +0,0 @@
-# ChangeLog for sec-policy/selinux-awstats
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-awstats/ChangeLog,v 1.10 2012/06/27 20:33:56 swift Exp $
-
-*selinux-awstats-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-awstats-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-awstats-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-awstats-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  04 Jun 2012; <swift@gentoo.org> selinux-awstats-2.20120215.ebuild:
-  Add dep on selinux-apache
-
-  13 May 2012; <swift@gentoo.org> -selinux-awstats-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-awstats-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-awstats-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-awstats-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-awstats-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-awstats-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-awstats-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-awstats-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-awstats-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-awstats/metadata.xml b/sec-policy/selinux-awstats/metadata.xml
deleted file mode 100644
index 7c2b0f2..0000000
--- a/sec-policy/selinux-awstats/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for awstats</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-awstats/selinux-awstats-2.20120725-r6.ebuild b/sec-policy/selinux-awstats/selinux-awstats-2.20120725-r6.ebuild
deleted file mode 100644
index 01a5f21..0000000
--- a/sec-policy/selinux-awstats/selinux-awstats-2.20120725-r6.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="awstats"
-BASEPOL="2.20120725-r6"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for awstats"
-
-KEYWORDS="~amd64 ~x86"
-DEPEND="${DEPEND}
-	sec-policy/selinux-apache
-"
-RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-awstats/selinux-awstats-2.20120725-r7.ebuild b/sec-policy/selinux-awstats/selinux-awstats-2.20120725-r7.ebuild
deleted file mode 100644
index 01bf8fd..0000000
--- a/sec-policy/selinux-awstats/selinux-awstats-2.20120725-r7.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="awstats"
-BASEPOL="2.20120725-r7"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for awstats"
-
-KEYWORDS="~amd64 ~x86"
-DEPEND="${DEPEND}
-	sec-policy/selinux-apache
-"
-RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-bacula/ChangeLog b/sec-policy/selinux-bacula/ChangeLog
deleted file mode 100644
index 72f2b82..0000000
--- a/sec-policy/selinux-bacula/ChangeLog
+++ /dev/null
@@ -1,34 +0,0 @@
-# ChangeLog for sec-policy/selinux-bacula
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-bacula/ChangeLog,v 1.6 2012/06/27 20:33:52 swift Exp $
-
-*selinux-bacula-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-bacula-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-bacula-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-bacula-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-bacula-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-bacula-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-bacula-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-bacula-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  23 Feb 2012; <swift@gentoo.org> selinux-bacula-2.20110726.ebuild:
-  Stabilizing
-
-*selinux-bacula-2.20110726 (28 Dec 2011)
-
-  28 Dec 2011; <swift@gentoo.org> +selinux-bacula-2.20110726.ebuild,
-  +metadata.xml:
-  Initial policy for Bacula, thanks to Stan Sander
-

diff --git a/sec-policy/selinux-bacula/metadata.xml b/sec-policy/selinux-bacula/metadata.xml
deleted file mode 100644
index bcbdae6..0000000
--- a/sec-policy/selinux-bacula/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for bacula</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-bacula/selinux-bacula-2.20120725-r6.ebuild b/sec-policy/selinux-bacula/selinux-bacula-2.20120725-r6.ebuild
deleted file mode 100644
index 86f18e5..0000000
--- a/sec-policy/selinux-bacula/selinux-bacula-2.20120725-r6.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="bacula"
-BASEPOL="2.20120725-r6"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for bacula"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-bacula/selinux-bacula-2.20120725-r7.ebuild b/sec-policy/selinux-bacula/selinux-bacula-2.20120725-r7.ebuild
deleted file mode 100644
index a6d5523..0000000
--- a/sec-policy/selinux-bacula/selinux-bacula-2.20120725-r7.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="bacula"
-BASEPOL="2.20120725-r7"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for bacula"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-base-policy/ChangeLog b/sec-policy/selinux-base-policy/ChangeLog
deleted file mode 100644
index cbaf4b8..0000000
--- a/sec-policy/selinux-base-policy/ChangeLog
+++ /dev/null
@@ -1,15 +0,0 @@
-# ChangeLog for sec-policy/selinux-base-policy
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: $
-
-*selinux-base-policy-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-base-policy-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-core-2.20120215 (25 Feb 2012)
-
-  25 Feb 2012; <swift@gentoo.org> +selinux-core-2.20120215.ebuild,
-  +metadata.xml:
-  Initial build for core modules
-

diff --git a/sec-policy/selinux-base-policy/metadata.xml b/sec-policy/selinux-base-policy/metadata.xml
deleted file mode 100644
index 29d695f..0000000
--- a/sec-policy/selinux-base-policy/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for core modules (not in base)</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-base-policy/selinux-base-policy-2.20120725-r6.ebuild b/sec-policy/selinux-base-policy/selinux-base-policy-2.20120725-r6.ebuild
deleted file mode 100644
index 006518b..0000000
--- a/sec-policy/selinux-base-policy/selinux-base-policy-2.20120725-r6.ebuild
+++ /dev/null
@@ -1,122 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dcc/selinux-dcc-2.20110726.ebuild,v 1.2 2011/10/23 12:42:45 swift Exp $
-EAPI="4"
-
-inherit eutils
-
-HOMEPAGE="http://www.gentoo.org/proj/en/hardened/selinux/"
-DESCRIPTION="SELinux policy for core modules"
-
-IUSE=""
-BASEPOL="2.20120725-r6"
-
-RDEPEND=">=sec-policy/selinux-base-2.20120725-r6"
-DEPEND=""
-SRC_URI="http://oss.tresys.com/files/refpolicy/refpolicy-${PV}.tar.bz2
-		http://dev.gentoo.org/~swift/patches/${PN}/patchbundle-${PN}-${BASEPOL}.tar.bz2"
-KEYWORDS="~amd64 ~x86"
-
-MODS="application authlogin bootloader clock consoletype cron dmesg fstools getty hostname hotplug init iptables libraries locallogin logging lvm miscfiles modutils mount mta netutils nscd portage raid rsync selinuxutil ssh staff storage su sysadm sysnetwork udev userdomain usermanage unprivuser xdg unconfined"
-LICENSE="GPL-2"
-SLOT="0"
-S="${WORKDIR}/"
-PATCHBUNDLE="${DISTDIR}/patchbundle-selinux-base-policy-${BASEPOL}.tar.bz2"
-
-# Code entirely copied from selinux-eclass (cannot inherit due to dependency on
-# itself), when reworked reinclude it. Only postinstall (where -b base.pp is
-# added) needs to remain then.
-
-src_prepare() {
-	local modfiles
-
-	# Patch the sources with the base patchbundle
-	if [[ -n ${BASEPOL} ]];
-	then
-		cd "${S}"
-		EPATCH_MULTI_MSG="Applying SELinux policy updates ... " \
-		EPATCH_SUFFIX="patch" \
-		EPATCH_SOURCE="${WORKDIR}" \
-		EPATCH_FORCE="yes" \
-		epatch
-	fi
-
-	# Apply the additional patches refered to by the module ebuild.
-	# But first some magic to differentiate between bash arrays and strings
-	if [[ "$(declare -p POLICY_PATCH 2>/dev/null 2>&1)" == "declare -a"* ]];
-	then
-		cd "${S}/refpolicy/policy/modules"
-		for POLPATCH in "${POLICY_PATCH[@]}";
-		do
-			epatch "${POLPATCH}"
-		done
-	else
-		if [[ -n ${POLICY_PATCH} ]];
-		then
-			cd "${S}/refpolicy/policy/modules"
-			for POLPATCH in ${POLICY_PATCH};
-			do
-				epatch "${POLPATCH}"
-			done
-		fi
-	fi
-
-	# Collect only those files needed for this particular module
-	for i in ${MODS}; do
-		modfiles="$(find ${S}/refpolicy/policy/modules -iname $i.te) $modfiles"
-		modfiles="$(find ${S}/refpolicy/policy/modules -iname $i.fc) $modfiles"
-	done
-
-	for i in ${POLICY_TYPES}; do
-		mkdir "${S}"/${i} || die "Failed to create directory ${S}/${i}"
-		cp "${S}"/refpolicy/doc/Makefile.example "${S}"/${i}/Makefile \
-			|| die "Failed to copy Makefile.example to ${S}/${i}/Makefile"
-
-		cp ${modfiles} "${S}"/${i} \
-			|| die "Failed to copy the module files to ${S}/${i}"
-	done
-}
-
-src_compile() {
-	for i in ${POLICY_TYPES}; do
-		# Parallel builds are broken, so we need to force -j1 here
-		emake -j1 NAME=$i -C "${S}"/${i} || die "${i} compile failed"
-	done
-}
-
-src_install() {
-	local BASEDIR="/usr/share/selinux"
-
-	for i in ${POLICY_TYPES}; do
-		for j in ${MODS}; do
-			einfo "Installing ${i} ${j} policy package"
-			insinto ${BASEDIR}/${i}
-			doins "${S}"/${i}/${j}.pp || die "Failed to add ${j}.pp to ${i}"
-		done
-	done
-}
-
-pkg_postinst() {
-	# Override the command from the eclass, we need to load in base as well here
-	local COMMAND
-	for i in ${MODS}; do
-		COMMAND="-i ${i}.pp ${COMMAND}"
-	done
-
-	for i in ${POLICY_TYPES}; do
-		local LOCCOMMAND
-		local LOCMODS
-		if [[ "${i}" != "targeted" ]]; then
-			LOCCOMMAND=$(echo "${COMMAND}" | sed -e 's:-i unconfined.pp::g');
-			LOCMODS=$(echo "${MODS}" | sed -e 's: unconfined::g');
-		else
-			LOCCOMMAND="${COMMAND}"
-			LOCMODS="${MODS}"
-		fi
-		einfo "Inserting the following modules, with base, into the $i module store: ${LOCMODS}"
-
-		cd /usr/share/selinux/${i} || die "Could not enter /usr/share/selinux/${i}"
-
-		semodule -s ${i} -b base.pp ${LOCCOMMAND} || die "Failed to load in base and modules ${LOCMODS} in the $i policy store"
-	done
-}

diff --git a/sec-policy/selinux-base-policy/selinux-base-policy-2.20120725-r7.ebuild b/sec-policy/selinux-base-policy/selinux-base-policy-2.20120725-r7.ebuild
deleted file mode 100644
index fe9d123..0000000
--- a/sec-policy/selinux-base-policy/selinux-base-policy-2.20120725-r7.ebuild
+++ /dev/null
@@ -1,122 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dcc/selinux-dcc-2.20110726.ebuild,v 1.2 2011/10/23 12:42:45 swift Exp $
-EAPI="4"
-
-inherit eutils
-
-HOMEPAGE="http://www.gentoo.org/proj/en/hardened/selinux/"
-DESCRIPTION="SELinux policy for core modules"
-
-IUSE=""
-BASEPOL="2.20120725-r7"
-
-RDEPEND=">=sec-policy/selinux-base-2.20120725-r7"
-DEPEND=""
-SRC_URI="http://oss.tresys.com/files/refpolicy/refpolicy-${PV}.tar.bz2
-		http://dev.gentoo.org/~swift/patches/${PN}/patchbundle-${PN}-${BASEPOL}.tar.bz2"
-KEYWORDS="~amd64 ~x86"
-
-MODS="application authlogin bootloader clock consoletype cron dmesg fstools getty hostname hotplug init iptables libraries locallogin logging lvm miscfiles modutils mount mta netutils nscd portage raid rsync selinuxutil ssh staff storage su sysadm sysnetwork udev userdomain usermanage unprivuser xdg unconfined"
-LICENSE="GPL-2"
-SLOT="0"
-S="${WORKDIR}/"
-PATCHBUNDLE="${DISTDIR}/patchbundle-selinux-base-policy-${BASEPOL}.tar.bz2"
-
-# Code entirely copied from selinux-eclass (cannot inherit due to dependency on
-# itself), when reworked reinclude it. Only postinstall (where -b base.pp is
-# added) needs to remain then.
-
-src_prepare() {
-	local modfiles
-
-	# Patch the sources with the base patchbundle
-	if [[ -n ${BASEPOL} ]];
-	then
-		cd "${S}"
-		EPATCH_MULTI_MSG="Applying SELinux policy updates ... " \
-		EPATCH_SUFFIX="patch" \
-		EPATCH_SOURCE="${WORKDIR}" \
-		EPATCH_FORCE="yes" \
-		epatch
-	fi
-
-	# Apply the additional patches refered to by the module ebuild.
-	# But first some magic to differentiate between bash arrays and strings
-	if [[ "$(declare -p POLICY_PATCH 2>/dev/null 2>&1)" == "declare -a"* ]];
-	then
-		cd "${S}/refpolicy/policy/modules"
-		for POLPATCH in "${POLICY_PATCH[@]}";
-		do
-			epatch "${POLPATCH}"
-		done
-	else
-		if [[ -n ${POLICY_PATCH} ]];
-		then
-			cd "${S}/refpolicy/policy/modules"
-			for POLPATCH in ${POLICY_PATCH};
-			do
-				epatch "${POLPATCH}"
-			done
-		fi
-	fi
-
-	# Collect only those files needed for this particular module
-	for i in ${MODS}; do
-		modfiles="$(find ${S}/refpolicy/policy/modules -iname $i.te) $modfiles"
-		modfiles="$(find ${S}/refpolicy/policy/modules -iname $i.fc) $modfiles"
-	done
-
-	for i in ${POLICY_TYPES}; do
-		mkdir "${S}"/${i} || die "Failed to create directory ${S}/${i}"
-		cp "${S}"/refpolicy/doc/Makefile.example "${S}"/${i}/Makefile \
-			|| die "Failed to copy Makefile.example to ${S}/${i}/Makefile"
-
-		cp ${modfiles} "${S}"/${i} \
-			|| die "Failed to copy the module files to ${S}/${i}"
-	done
-}
-
-src_compile() {
-	for i in ${POLICY_TYPES}; do
-		# Parallel builds are broken, so we need to force -j1 here
-		emake -j1 NAME=$i -C "${S}"/${i} || die "${i} compile failed"
-	done
-}
-
-src_install() {
-	local BASEDIR="/usr/share/selinux"
-
-	for i in ${POLICY_TYPES}; do
-		for j in ${MODS}; do
-			einfo "Installing ${i} ${j} policy package"
-			insinto ${BASEDIR}/${i}
-			doins "${S}"/${i}/${j}.pp || die "Failed to add ${j}.pp to ${i}"
-		done
-	done
-}
-
-pkg_postinst() {
-	# Override the command from the eclass, we need to load in base as well here
-	local COMMAND
-	for i in ${MODS}; do
-		COMMAND="-i ${i}.pp ${COMMAND}"
-	done
-
-	for i in ${POLICY_TYPES}; do
-		local LOCCOMMAND
-		local LOCMODS
-		if [[ "${i}" != "targeted" ]]; then
-			LOCCOMMAND=$(echo "${COMMAND}" | sed -e 's:-i unconfined.pp::g');
-			LOCMODS=$(echo "${MODS}" | sed -e 's: unconfined::g');
-		else
-			LOCCOMMAND="${COMMAND}"
-			LOCMODS="${MODS}"
-		fi
-		einfo "Inserting the following modules, with base, into the $i module store: ${LOCMODS}"
-
-		cd /usr/share/selinux/${i} || die "Could not enter /usr/share/selinux/${i}"
-
-		semodule -s ${i} -b base.pp ${LOCCOMMAND} || die "Failed to load in base and modules ${LOCMODS} in the $i policy store"
-	done
-}

diff --git a/sec-policy/selinux-base/ChangeLog b/sec-policy/selinux-base/ChangeLog
deleted file mode 100644
index ba7b2dd..0000000
--- a/sec-policy/selinux-base/ChangeLog
+++ /dev/null
@@ -1,631 +0,0 @@
-# ChangeLog for sec-policy/selinux-base
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-base-policy/ChangeLog,v 1.95 2012/01/29 13:08:48 swift Exp $
-
-*selinux-base-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-base-2.20120725-r7.ebuild:
-  Pushing out r7
-
-  29 Jan 2012;  <swift@gentoo.org> Manifest:
-  Updating manifest
-
-  29 Jan 2012; <swift@gentoo.org> selinux-base-policy-2.20110726-r8.ebuild:
-  Stabilize r8 series
-
-*selinux-base-policy-2.20110726-r11 (14 Jan 2012)
-
-  14 Jan 2012; <swift@gentoo.org> +selinux-base-policy-2.20110726-r11.ebuild:
-  Bumping to rev 11
-
-  19 Dec 2011; <swift@gentoo.org> selinux-base-policy-2.20110726-r6.ebuild:
-  Stabilize rev6
-
-*selinux-base-policy-2.20110726-r8 (17 Dec 2011)
-
-  17 Dec 2011; <swift@gentoo.org> +selinux-base-policy-2.20110726-r8.ebuild:
-  Bumping to rev8, list of changes available at
-  http://archives.gentoo.org/gentoo-hardened/msg_b11ef32142076034abd0616e373361
-  da.xml
-
-*selinux-base-policy-2.20110726-r7 (04 Dec 2011)
-
-  04 Dec 2011; <swift@gentoo.org> +selinux-base-policy-2.20110726-r7.ebuild:
-  Bumping to rev 7
-
-  27 Nov 2011; <swift@gentoo.org> selinux-base-policy-2.20110726-r4.ebuild,
-  selinux-base-policy-2.20110726-r5.ebuild,
-  selinux-base-policy-2.20110726-r6.ebuild, files/modules.conf:
-  Put XDG selection (for base) in modules.conf instead of ebuild hocus-pocus
-
-  27 Nov 2011; <swift@gentoo.org> selinux-base-policy-2.20110726-r5.ebuild:
-  Stable on x86/amd64
-
-*selinux-base-policy-2.20110726-r6 (15 Nov 2011)
-
-  15 Nov 2011; <swift@gentoo.org> +selinux-base-policy-2.20110726-r6.ebuild:
-  Fixing #389579, #389917, #388875 and #389569. Also improves support for
-  gcc-config and updates VDE patch with upstream feedback
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-base-policy-2.20090730.ebuild,
-  -selinux-base-policy-2.20090814.ebuild,
-  -selinux-base-policy-2.20091215.ebuild,
-  -selinux-base-policy-2.20101213-r16.ebuild,
-  -selinux-base-policy-2.20101213-r17.ebuild,
-  -selinux-base-policy-2.20101213-r18.ebuild,
-  -selinux-base-policy-2.20101213-r20.ebuild,
-  -selinux-base-policy-2.20101213-r21.ebuild,
-  -selinux-base-policy-2.20101213-r22.ebuild,
-  -selinux-base-policy-2.20110726-r3.ebuild,
-  -files/modules.conf.strict.20090730, -files/modules.conf.targeted.20090730:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-base-policy-2.20110726-r4.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-base-policy-2.20110726-r5 (23 Oct 2011)
-
-  23 Oct 2011; <swift@gentoo.org> +selinux-base-policy-2.20110726-r5.ebuild:
-  Update patches with XDG support, clean up patches with upstream feedback,
-  include asterisk fix
-
-*selinux-base-policy-2.20110726-r4 (17 Sep 2011)
-
-  17 Sep 2011; <swift@gentoo.org> +selinux-base-policy-2.20110726-r4.ebuild:
-  Update on portage and portage_fetch domains, fix puppet issues, normalize
-  patches with refpolicy
-
-*selinux-base-policy-2.20110726-r3 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-base-policy-2.20110726-r3.ebuild:
-  Introduce policy based on refpolicy 20110726
-
-*selinux-base-policy-2.20101213-r22 (07 Aug 2011)
-
-  07 Aug 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-base-policy-2.20101213-r22.ebuild:
-  Fix patchbundle issue with portage patch
-
-*selinux-base-policy-2.20101213-r21 (25 Jul 2011)
-*selinux-base-policy-2.20101213-r20 (25 Jul 2011)
-
-  25 Jul 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-base-policy-2.20101213-r20.ebuild,
-  +selinux-base-policy-2.20101213-r21.ebuild, +files/modules.conf,
-  files/config:
-  Support unattended use of portage/emerge-webrsync, add layman in its own
-  domain, fix a firefox context mismatch, allow cron to call portage, mark
-  semanage as being an eselect wrapper too (fixes /etc/selinux labeling
-  mismatches). Bugs fixed: #376005, #375835 (workaround)
-
-  11 Jul 2011; Anthony G. Basile <blueness@gentoo.org>
-  -files/selinux-base-policy-20070329.diff,
-  -selinux-base-policy-20080525.ebuild,
-  -selinux-base-policy-20080525-r1.ebuild, -files/modules.conf.strict,
-  -files/modules.conf.strict.20070928, -files/modules.conf.strict.20080525,
-  -files/modules.conf.targeted, -files/modules.conf.targeted.20070928,
-  -files/modules.conf.targeted.20080525:
-  Removed all pre 2.20xx base policies
-
-*selinux-base-policy-2.20101213-r18 (10 Jul 2011)
-
-  10 Jul 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-base-policy-2.20101213-r18.ebuild:
-  Bump to r18, improve support for openrc, allow portage to work with
-  NFS-mounted locations, fix firefox plugin support, fix postgres init
-  script support, fix syslog startup issue
-
-  03 Jul 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-base-policy-2.20101213-r16.ebuild,
-  selinux-base-policy-2.20101213-r17.ebuild,
-  -files/patchbundle-selinux-base-policy-2.20101213-r16.tar.bz2,
-  -files/patchbundle-selinux-base-policy-2.20101213-r17.tar.bz2:
-  Moved patchbundles out of ${FILESDIR}, bug #370927
-
-  30 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-base-policy-2.20101213-r11.ebuild,
-  -selinux-base-policy-2.20101213-r12.ebuild,
-  -files/patchbundle-selinux-base-policy-2.20101213-r11.tar.bz2,
-  -files/patchbundle-selinux-base-policy-2.20101213-r12.tar.bz2:
-  Removed deprecated versions
-
-*selinux-base-policy-2.20101213-r17 (30 Jun 2011)
-
-  30 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-base-policy-2.20101213-r17.ebuild,
-  +files/patchbundle-selinux-base-policy-2.20101213-r17.tar.bz2:
-  Add support for zabbix
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-base-policy-2.20101213-r16.ebuild:
-  Stable amd64 x86
-
-  20 May 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-base-policy-2.20101213-r5.ebuild,
-  -selinux-base-policy-2.20101213-r6.ebuild,
-  -selinux-base-policy-2.20101213-r7.ebuild,
-  -selinux-base-policy-2.20101213-r9.ebuild,
-  -selinux-base-policy-2.20101213-r10.ebuild,
-  -files/patchbundle-selinux-base-policy-2.20101213-r10.tar.bz2,
-  -files/patchbundle-selinux-base-policy-2.20101213-r5.tar.bz2,
-  -files/patchbundle-selinux-base-policy-2.20101213-r6.tar.bz2,
-  -files/patchbundle-selinux-base-policy-2.20101213-r7.tar.bz2,
-  -files/patchbundle-selinux-base-policy-2.20101213-r9.tar.bz2:
-  Removed deprecated revisions of base policy 2.20101213
-
-*selinux-base-policy-2.20101213-r16 (20 May 2011)
-
-  20 May 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-base-policy-2.20101213-r16.ebuild,
-  +files/patchbundle-selinux-base-policy-2.20101213-r16.tar.bz2, metadata.xml:
-  Drop obsoleted policy builds, add openrc support (rc-update, rc-status),
-  correct file contexts for /lib64, make UBAC optional (#257111 and #306393),
-  use portage_srcrepo_t for live ebuilds and match mdadm policy with upstream
-
-*selinux-base-policy-2.20101213-r12 (16 Apr 2011)
-*selinux-base-policy-2.20101213-r11 (16 Apr 2011)
-
-  16 Apr 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-base-policy-2.20101213-r11.ebuild,
-  +selinux-base-policy-2.20101213-r12.ebuild,
-  +files/patchbundle-selinux-base-policy-2.20101213-r11.tar.bz2,
-  +files/patchbundle-selinux-base-policy-2.20101213-r12.tar.bz2:
-  Added new patchbundles for rev bumps to base policy 2.20101213
-
-*selinux-base-policy-2.20101213-r10 (07 Mar 2011)
-*selinux-base-policy-2.20101213-r9 (07 Mar 2011)
-
-  07 Mar 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-base-policy-2.20101213-r9.ebuild,
-  +selinux-base-policy-2.20101213-r10.ebuild,
-  +files/patchbundle-selinux-base-policy-2.20101213-r10.tar.bz2,
-  +files/patchbundle-selinux-base-policy-2.20101213-r9.tar.bz2:
-  Added new patchbundles for rev bumps to base policy 2.20101213
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +files/patchbundle-selinux-base-policy-2.20101213-r5.tar.bz2,
-  +files/patchbundle-selinux-base-policy-2.20101213-r6.tar.bz2,
-  +files/patchbundle-selinux-base-policy-2.20101213-r7.tar.bz2:
-  Added patchbundle for base policy 2.20101213.
-
-*selinux-base-policy-2.20101213-r7 (05 Feb 2011)
-*selinux-base-policy-2.20101213-r6 (05 Feb 2011)
-*selinux-base-policy-2.20101213-r5 (05 Feb 2011)
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-base-policy-2.20101213-r5.ebuild,
-  +selinux-base-policy-2.20101213-r6.ebuild,
-  +selinux-base-policy-2.20101213-r7.ebuild:
-  New upstream policy.
-
-*selinux-base-policy-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-base-policy-2.20091215.ebuild:
-  New upstream release.
-
-*selinux-base-policy-20080525-r1 (14 Sep 2009)
-
-  14 Sep 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-base-policy-20080525-r1.ebuild:
-  Update old base policy to support ext4.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-base-policy-20070329.ebuild,
-  -selinux-base-policy-20070928.ebuild, selinux-base-policy-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-base-policy-2.20090814 (14 Aug 2009)
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-base-policy-2.20090814.ebuild:
-  Git version of refpolicy for misc fixes including some cron problems.
-
-*selinux-base-policy-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-base-policy-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-base-policy-20070329.ebuild, selinux-base-policy-20070928.ebuild,
-  selinux-base-policy-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-base-policy-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-base-policy-20080525.ebuild:
-  New SVN snapshot.
-
-  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-base-policy-20051022-r1.ebuild,
-  -selinux-base-policy-20061114.ebuild:
-  Remove old ebuilds.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-base-policy-20070928.ebuild:
-  Mark stable.
-
-*selinux-base-policy-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-base-policy-20070928.ebuild:
-  New SVN snapshot.
-
-  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
-  selinux-base-policy-20070329.ebuild:
-  Mark stable.
-
-  30 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
-  +files/selinux-base-policy-20070329.diff,
-  selinux-base-policy-20070329.ebuild:
-  Compile fix.
-
-*selinux-base-policy-20070329 (29 Mar 2007)
-
-  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-base-policy-20070329.ebuild:
-  New SVN snapshot.
-
-  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
-  Redigest for Manifest2
-
-*selinux-base-policy-20061114 (15 Nov 2006)
-
-  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-base-policy-20061114.ebuild:
-  New SVN snapshot.
-
-  25 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
-  selinux-base-policy-20061015.ebuild:
-  Fix to have default POLICY_TYPES if it is empty.
-
-  21 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
-  selinux-base-policy-20061015.ebuild:
-  Fix xml generation failure to die.
-
-*selinux-base-policy-20061015 (15 Oct 2006)
-
-  15 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-base-policy-20061008.ebuild,
-  +selinux-base-policy-20061015.ebuild:
-  Update for testing fixes.
-
-*selinux-base-policy-20061008 (08 Oct 2006)
-
-  08 Oct 2006; Chris PeBenito <pebenito@gentoo.org> -files/semanage.conf,
-  +selinux-base-policy-20061008.ebuild,
-  -selinux-base-policy-99999999.ebuild:
-  First mainstream reference policy testing release.
-
-  29 Sep 2006; Chris PeBenito <pebenito@gentoo.org>
-  selinux-base-policy-99999999.ebuild:
-  Fix for new SVN location.  Fixes 147781.
-
-  22 Feb 2006; Stephen Bennett <spb@gentoo.org>
-  selinux-base-policy-20051022-r1.ebuild:
-  Alpha stable
-
-*selinux-base-policy-99999999 (02 Feb 2006)
-
-  02 Feb 2006; Chris PeBenito <pebenito@gentoo.org> +files/config,
-  +files/modules.conf.strict, +files/modules.conf.targeted,
-  +files/semanage.conf, +selinux-base-policy-99999999.ebuild:
-  Add experimental policy for testing reference policy. Requires portage fix
-  from bug #110857.
-
-  02 Feb 2006; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-base-policy-20050322.ebuild,
-  -selinux-base-policy-20050618.ebuild,
-  -selinux-base-policy-20050821.ebuild,
-  -selinux-base-policy-20051022.ebuild:
-  Clean out old ebuilds.
-
-  14 Jan 2006; Stephen Bennett <spb@gentoo.org>
-  selinux-base-policy-20051022-r1.ebuild:
-  Added ~alpha
-
-*selinux-base-policy-20051022-r1 (08 Dec 2005)
-
-  08 Dec 2005; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-base-policy-20051022-r1.ebuild:
-  Change to use compatability genhomedircon. Newer policycoreutils (1.28)
-  breaks the backwards compatability this policy uses.
-
-*selinux-base-policy-20051022 (22 Oct 2005)
-
-  22 Oct 2005; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-base-policy-20051022.ebuild:
-  Very trivial fixes.
-
-  08 Sep 2005; Chris PeBenito <pebenito@gentoo.org>
-  selinux-base-policy-20050821.ebuild:
-  Mark stable.
-
-*selinux-base-policy-20050821 (21 Aug 2005)
-
-  21 Aug 2005; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-base-policy-20050821.ebuild:
-  Minor updates for 2.6.12.
-
-  21 Jun 2005; Chris PeBenito <pebenito@gentoo.org>
-  selinux-base-policy-20050618.ebuild:
-  Mark stable.
-
-*selinux-base-policy-20050618 (18 Jun 2005)
-
-  18 Jun 2005; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-base-policy-20041123.ebuild,
-  -selinux-base-policy-20050306.ebuild,
-  +selinux-base-policy-20050618.ebuild:
-  New release to support 2.6.12 features.
-
-  10 May 2005; Stephen Bennett <spb@gentoo.org>
-  selinux-base-policy-20050322.ebuild:
-  mips stable
-
-  01 May 2005; Stephen Bennett <spb@gentoo.org>
-  selinux-base-policy-20050322.ebuild:
-  Added ~mips.
-
-*selinux-base-policy-20050322 (23 Mar 2005)
-
-  23 Mar 2005; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-base-policy-20050322.ebuild:
-  New release.
-
-*selinux-base-policy-20050306 (06 Mar 2005)
-
-  06 Mar 2005; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-base-policy-20050306.ebuild:
-  Fix bad samba_domain dummy macro.  Add policies needed for udev support.
-
-*selinux-base-policy-20050224 (24 Feb 2005)
-
-  24 Feb 2005; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-base-policy-20050224.ebuild:
-  New release.
-
-  19 Jan 2005; Chris PeBenito <pebenito@gentoo.org>
-  selinux-base-policy-20041123.ebuild:
-  Mark stable.
-
-*selinux-base-policy-20041123 (23 Nov 2004)
-
-  23 Nov 2004; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-base-policy-20041123.ebuild:
-  New release with 1.18 merge.
-
-*selinux-base-policy-20041023 (23 Oct 2004)
-
-  23 Oct 2004; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-base-policy-20041023.ebuild:
-  New release with 1.16 merge. Tcpd and inetd have been deprecated since they
-  are not in the base system anymore, and probably no one uses them anyway.
-
-*selinux-base-policy-20040906 (06 Sep 2004)
-
-  06 Sep 2004; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-base-policy-20040906.ebuild:
-  New release with 1.14 merge, which has policy 18 (fine-grained netlink)
-  features.
-
-  05 Sep 2004; Chris PeBenito <pebenito@gentoo.org>
-  selinux-base-policy-20040225.ebuild, -selinux-base-policy-20040509.ebuild,
-  -selinux-base-policy-20040604.ebuild, selinux-base-policy-20040629.ebuild,
-  selinux-base-policy-20040702.ebuild:
-  Remove old builds, switch to epause and ebeep in remaining builds.
-
-*selinux-base-policy-20040702 (02 Jul 2004)
-
-  02 Jul 2004; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-base-policy-20040702.ebuild:
-  Same as 20040629, except with updated flask headers, which will come out in
-  2.6.8.
-
-*selinux-base-policy-20040629 (29 Jun 2004)
-
-  29 Jun 2004; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-base-policy-20040629.ebuild:
-  Large sysadmfile cleanup: disable admin_separation to give sysadm_r back its
-  ablility to modify all files. Minor fixes: portage_r works again, syslog-ng
-  breakage fixed, put back manual PaX policy for pageexec/segmexec.
-
-  16 Jun 2004; Chris PeBenito <pebenito@gentoo.org>
-  selinux-base-policy-20040604.ebuild:
-  Mark stable.
-
-  10 Jun 2004; Chris PeBenito <pebenito@gentoo.org>
-  selinux-base-policy-20040225.ebuild, selinux-base-policy-20040509.ebuild,
-  selinux-base-policy-20040604.ebuild:
-  Add src_compile() stub
-
-*selinux-base-policy-20040604 (04 Jun 2004)
-
-  04 Jun 2004; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-base-policy-20040604.ebuild:
-  New release including 1.12 NSA policy, and experimental sesandbox.
-
-  15 May 2004; Chris PeBenito <pebenito@gentoo.org>
-  selinux-base-policy-20040509.ebuild:
-  Mark stable.
-
-*selinux-base-policy-20040509 (09 May 2004)
-
-  09 May 2004; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-base-policy-20040509.ebuild:
-  A few small cleanups. Make PaX non exec pages macro based on arch. Large
-  portage update, get rid of portage_exec_fetch_t, portage will setexec. Add
-  global_ssp tunable.
-
-*selinux-base-policy-20040418 (18 Apr 2004)
-
-  18 Apr 2004; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-base-policy-20040418.ebuild:
-  New release for checkpolicy 1.10
-
-*selinux-base-policy-20040414 (14 Apr 2004)
-
-  14 Apr 2004; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-base-policy-20040408.ebuild, +selinux-base-policy-20040414.ebuild:
-  Minor updates
-
-*selinux-base-policy-20040408 (08 Apr 2004)
-
-  08 Apr 2004; Chris PeBenito <pebenito@gentoo.org>
-  selinux-base-policy-20040408.ebuild:
-  New update. Users.fc is now deprecated, as the contexts for user directories
-  is now automatically generated. Portage fetching of distfiles now has a
-  subdomain, for dropping priviledges.
-
-  28 Feb 2004; Chris PeBenito <pebenito@gentoo.org>
-  selinux-base-policy-20040225.ebuild:
-  Mark stable.
-
-*selinux-base-policy-20040225 (25 Feb 2004)
-
-  25 Feb 2004; Chris PeBenito <pebenito@gentoo.org>
-  selinux-base-policy-20040225.ebuild:
-  New support for PaX ACL hooks. Addition of tunable.te for configurable policy
-  options. Rewrite of portage.te. Now auto-transition for sysadm is default, can
-  reenable portage_r by tunable.te. Makefile update from NSA CVS.
-
-*selinux-base-policy-20040209 (09 Feb 2004)
-
-  09 Feb 2004; Chris PeBenito <pebenito@gentoo.org>
-  selinux-base-policy-20040209.ebuild:
-  Minor revision to add XFS labeling and policy for integrated
-  runscript-run_init.
-
-  07 Feb 2004; Chris PeBenito <pebenito@gentoo.org>
-  selinux-base-policy-20040202.ebuild:
-  Mark x86 stable.
-
-*selinux-base-policy-20040202 (02 Feb 2004)
-
-  02 Feb 2004; Chris PeBenito <pebenito@gentoo.org>
-  selinux-base-policy-20040202.ebuild:
-  A few misc fixes. Allow portage to update bootloader code, such as in lilo or
-  grub postinst. This requires checkpolicy 1.4-r1.
-
-*selinux-base-policy-20031225 (25 Dec 2003)
-
-  25 Dec 2003; Chris PeBenito <pebenito@gentoo.org>
-  selinux-base-policy-20031225.ebuild:
-  New release, with merged NSA 1.4 policy. One critical note, this policy
-  requires pam 0.77. Much work has been done to minimize access to /etc/shadow,
-  and one requirement is in the patch for pam 0.77. If you do not use this pam
-  version or newer, you will be unable to authenticate in enforcing. Since
-  devfs no longer is usable in SELinux, it's policy has been removed. You
-  should merge the changes, remove the devfsd policy (devfsd.te and devfsd.fc),
-  load the policy, and relabel.
-
-  27 Nov 2003; Chris PeBenito <pebenito@gentoo.org>
-  selinux-base-policy-20031010-r1.ebuild:
-  Mark stable.  Add build USE flag for stage building.
-
-*selinux-base-policy-20031010-r1 (12 Nov 2003)
-
-  12 Nov 2003; Chris PeBenito <pebenito@gentoo.org>
-  selinux-base-policy-20031010-r1.ebuild,
-  files/selinux-base-policy-20031010-cvs.diff:
-  Add fixes from policy cvs for compilers, so non x86 and ppc compilers can
-  work. Also portage update as a side effect of updated setfiles code in
-  portage, from bug 31748.
-
-  28 Oct 2003; Chris PeBenito <pebenito@gentoo.org>
-  selinux-base-policy-20031010.ebuild:
-  Mark stable
-
-*selinux-base-policy-20031010 (10 Oct 2003)
-
-  10 Oct 2003; Chris PeBenito <pebenito@gentoo.org>
-  selinux-base-policy-20031010.ebuild:
-  New release for new API.  Massive cleanups all over the place.
-
-*selinux-base-policy-20030817 (17 Aug 2003)
-
-  17 Aug 2003; Chris PeBenito <pebenito@gentoo.org>
-  selinux-base-policy-20030817.ebuild:
-  Initial commit of new API policy
-
-  10 Aug 2003; Chris PeBenito <pebenito@gentoo.org>
-  selinux-base-policy-20030729-r1.ebuild:
-  Mark stable
-
-*selinux-base-policy-20030729-r1 (31 Jul 2003)
-
-  31 Jul 2003; Chris PeBenito <pebenito@gentoo.org>
-  selinux-base-policy-20030729-r1.ebuild:
-  New rev that handles an empty POLICYDIR sanely.
-
-*selinux-base-policy-20030729 (29 Jul 2003)
-
-  29 Jul 2003; Chris PeBenito <pebenito@gentoo.org>
-  selinux-base-policy-20030729.ebuild:
-  Make the ebuild use POLICYDIR. Important fix so portage can load policy so
-  selinux-policy.eclass works. update_modules_t cleanup. Fix for an access when
-  merging baselayout.
-
-*selinux-base-policy-20030720 (20 Jul 2003)
-
-  20 Jul 2003; Chris PeBenito <pebenito@gentoo.org>
-  selinux-base-policy-20030720.ebuild:
-  Many fixes, including the syslog fix. File contexts have changed, so a relabel
-  is needed. You may encounter problems relabeling /usr/portage, as its file
-  context has changed, as files should not have the same type as a domain.
-  Relabelling in permissive will fix this, or temporarily give portage_t a
-  file_type attribute. Tightened the can_exec_any() macro. Moved staff.fc to
-  users.fc, since all users with SELinux identities should have their home
-  directories have the correct identity, not the generic identity.
-
-  06 Jun 2003; Chris PeBenito <pebenito@gentoo.org>
-  selinux-base-policy-20030604.ebuild:
-  Mark stable
-
-*selinux-base-policy-20030604 (04 Jun 2003)
-
-  04 Jun 2003; Chris PeBenito <pebenito@gentoo.org>
-  selinux-base-policy-20030604.ebuild:
-  Fix broken 20030603
-
-  04 Jun 2003; Chris PeBenito <pebenito@gentoo.org>
-  selinux-base-policy-20030603.ebuild:
-  Pulling 20030603, as there are problems, 20030604 later today
-
-*selinux-base-policy-20030603 (03 Jun 2003)
-
-  03 Jun 2003; Chris PeBenito <pebenito@gentoo.org>
-  selinux-base-policy-20030603.ebuild:
-  Numerous various fixes. Added staff role. Removed ipsec, gpm and gpg policies
-  as they are not appropriate for the base policy, and untested.
-
-*selinux-base-policy-20030522 (22 May 2003)
-
-  22 May 2003; Chris PeBenito <pebenito@gentoo.org>
-  selinux-base-policy-20030522.ebuild:
-  The policy is in pretty good shape now. I've been able to run in enforcing mode
-  with little problem. I've also been able to successfully merge and unmerge
-  packages in enforcing mode, with few exceptions (why does mysql need to run ps
-  during configure?).
-
-*selinux-base-policy-20030514 (14 May 2003)
-
-  14 May 2003; Chris PeBenito <pebenito@gentoo.org>
-  selinux-base-policy-20030514.ebuild:
-  Many improvements in many areas. Of note, rlogind policies were removed. Klogd
-  is being merged into syslogd. The portage policy is much more complete, but
-  still needs work. Its suggested that all changes be merged in, policy
-  reloaded, then relabel.
-
-*selinux-base-policy-20030419 (19 Apr 2003)
-
-  23 Apr 2003; Chris PeBenito <pebenito@gentoo.org>
-  selinux-base-policy-20030419.ebuild:
-  Marking stable for selinux-small stable usage
-
-  19 Apr 2003; Chris PeBenito <pebenito@gentoo.org> Manifest,
-  selinux-base-policy-20030419.ebuild:
-  Initial commit.  Base policies for SELinux, with Gentoo-specifics
-

diff --git a/sec-policy/selinux-base/files/config b/sec-policy/selinux-base/files/config
deleted file mode 100644
index 55933ea..0000000
--- a/sec-policy/selinux-base/files/config
+++ /dev/null
@@ -1,15 +0,0 @@
-# This file controls the state of SELinux on the system on boot.
-
-# SELINUX can take one of these three values:
-#	enforcing - SELinux security policy is enforced.
-#	permissive - SELinux prints warnings instead of enforcing.
-#	disabled - No SELinux policy is loaded.
-SELINUX=permissive
-
-# SELINUXTYPE can take one of these four values:
-#	targeted - Only targeted network daemons are protected.
-#	strict   - Full SELinux protection.
-#	mls      - Full SELinux protection with Multi-Level Security
-#	mcs      - Full SELinux protection with Multi-Category Security 
-#	           (mls, but only one sensitivity level)
-SELINUXTYPE=strict

diff --git a/sec-policy/selinux-base/metadata.xml b/sec-policy/selinux-base/metadata.xml
deleted file mode 100644
index 393f3bb..0000000
--- a/sec-policy/selinux-base/metadata.xml
+++ /dev/null
@@ -1,14 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>
-		Gentoo SELinux base policy.  This contains policy for a system at the end of system installation.
-		There is no extra policy in this package.
-	</longdescription>
-	<use>
-		<flag name='peer_perms'>Enable the labeled networking peer permissions (SELinux policy capability).</flag>
-		<flag name='open_perms'>Enable the open permissions for file object classes (SELinux policy capability).</flag>
-		<flag name='ubac'>Enable User Based Access Control (UBAC) in the SELinux policy</flag>
-	</use>
-</pkgmetadata>

diff --git a/sec-policy/selinux-base/selinux-base-2.20120725-r6.ebuild b/sec-policy/selinux-base/selinux-base-2.20120725-r6.ebuild
deleted file mode 100644
index 59cf895..0000000
--- a/sec-policy/selinux-base/selinux-base-2.20120725-r6.ebuild
+++ /dev/null
@@ -1,148 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-base-policy/selinux-base-policy-2.20110726-r13.ebuild,v 1.1 2012/02/23 18:17:40 swift Exp $
-EAPI="4"
-
-inherit eutils
-
-IUSE="+peer_perms +open_perms +ubac doc"
-
-DESCRIPTION="Gentoo base policy for SELinux"
-HOMEPAGE="http://www.gentoo.org/proj/en/hardened/selinux/"
-SRC_URI="http://oss.tresys.com/files/refpolicy/refpolicy-${PV}.tar.bz2
-	http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-${PVR}.tar.bz2"
-LICENSE="GPL-2"
-SLOT="0"
-
-KEYWORDS="~amd64 ~x86"
-
-RDEPEND=">=sys-apps/policycoreutils-2.1.10
-	>=sys-fs/udev-151
-	!<=sec-policy/selinux-base-policy-2.20120725"
-DEPEND="${RDEPEND}
-	sys-devel/m4
-	>=sys-apps/checkpolicy-2.1.8"
-
-S=${WORKDIR}/
-
-src_prepare() {
-	# Apply the gentoo patches to the policy. These patches are only necessary
-	# for base policies, or for interface changes on modules.
-	EPATCH_MULTI_MSG="Applying SELinux policy updates ... " \
-	EPATCH_SUFFIX="patch" \
-	EPATCH_SOURCE="${WORKDIR}" \
-	EPATCH_FORCE="yes" \
-	epatch
-
-	cd "${S}/refpolicy"
-	# Fix bug 257111 - Correct the initial sid for cron-started jobs in the
-	# system_r role
-	sed -i -e 's:system_crond_t:system_cronjob_t:g' \
-		"${S}/refpolicy/config/appconfig-standard/default_contexts"
-	sed -i -e 's|system_r:cronjob_t|system_r:system_cronjob_t|g' \
-		"${S}/refpolicy/config/appconfig-mls/default_contexts"
-	sed -i -e 's|system_r:cronjob_t|system_r:system_cronjob_t|g' \
-		"${S}/refpolicy/config/appconfig-mcs/default_contexts"
-}
-
-src_configure() {
-	[ -z "${POLICY_TYPES}" ] && local POLICY_TYPES="targeted strict mls mcs"
-
-	# Update the SELinux refpolicy capabilities based on the users' USE flags.
-
-	if ! use peer_perms; then
-		sed -i -e '/network_peer_controls/d' \
-			"${S}/refpolicy/policy/policy_capabilities"
-	fi
-
-	if ! use open_perms; then
-		sed -i -e '/open_perms/d' \
-			"${S}/refpolicy/policy/policy_capabilities"
-	fi
-
-	if ! use ubac; then
-		sed -i -e '/^UBAC/s/y/n/' "${S}/refpolicy/build.conf" \
-			|| die "Failed to disable User Based Access Control"
-	fi
-
-	echo "DISTRO = gentoo" >> "${S}/refpolicy/build.conf"
-
-	# Setup the policies based on the types delivered by the end user.
-	# These types can be "targeted", "strict", "mcs" and "mls".
-	for i in ${POLICY_TYPES}; do
-		cp -a "${S}/refpolicy" "${S}/${i}"
-
-		cd "${S}/${i}";
-		make conf || die "Make conf in ${i} failed"
-
-		#cp "${FILESDIR}/modules-2.20120215.conf" "${S}/${i}/policy/modules.conf"
-		sed -i -e "/= module/d" "${S}/${i}/policy/modules.conf"
-
-		sed -i -e '/^QUIET/s/n/y/' -e "/^NAME/s/refpolicy/$i/" \
-			"${S}/${i}/build.conf" || die "build.conf setup failed."
-
-		if [[ "${i}" == "mls" ]] || [[ "${i}" == "mcs" ]];
-		then
-			# MCS/MLS require additional settings
-			sed -i -e "/^TYPE/s/standard/${i}/" "${S}/${i}/build.conf" \
-				|| die "failed to set type to mls"
-		fi
-
-		if [ "${i}" == "targeted" ]; then
-			sed -i -e '/root/d' -e 's/user_u/unconfined_u/' \
-			"${S}/${i}/config/appconfig-standard/seusers" \
-			|| die "targeted seusers setup failed."
-		fi
-	done
-}
-
-src_compile() {
-	[ -z "${POLICY_TYPES}" ] && local POLICY_TYPES="targeted strict mls mcs"
-
-	for i in ${POLICY_TYPES}; do
-		cd "${S}/${i}"
-		make base || die "${i} compile failed"
-		if use doc; then
-			make html || die
-		fi
-	done
-}
-
-src_install() {
-	[ -z "${POLICY_TYPES}" ] && local POLICY_TYPES="targeted strict mls mcs"
-
-	for i in ${POLICY_TYPES}; do
-		cd "${S}/${i}"
-
-		make DESTDIR="${D}" install \
-			|| die "${i} install failed."
-
-		make DESTDIR="${D}" install-headers \
-			|| die "${i} headers install failed."
-
-		echo "run_init_t" > "${D}/etc/selinux/${i}/contexts/run_init_type"
-
-		echo "textrel_shlib_t" >> "${D}/etc/selinux/${i}/contexts/customizable_types"
-
-		# libsemanage won't make this on its own
-		keepdir "/etc/selinux/${i}/policy"
-
-		if use doc; then
-			dohtml doc/html/*;
-		fi
-
-		insinto /usr/share/selinux/devel;
-		doins doc/policy.xml;
-
-	done
-
-	dodoc doc/Makefile.example doc/example.{te,fc,if}
-
-	insinto /etc/selinux
-	doins "${FILESDIR}/config"
-}
-
-pkg_preinst() {
-	has_version "<${CATEGORY}/${PN}-2.20101213-r13"
-	previous_less_than_r13=$?
-}

diff --git a/sec-policy/selinux-base/selinux-base-2.20120725-r7.ebuild b/sec-policy/selinux-base/selinux-base-2.20120725-r7.ebuild
deleted file mode 100644
index 59cf895..0000000
--- a/sec-policy/selinux-base/selinux-base-2.20120725-r7.ebuild
+++ /dev/null
@@ -1,148 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-base-policy/selinux-base-policy-2.20110726-r13.ebuild,v 1.1 2012/02/23 18:17:40 swift Exp $
-EAPI="4"
-
-inherit eutils
-
-IUSE="+peer_perms +open_perms +ubac doc"
-
-DESCRIPTION="Gentoo base policy for SELinux"
-HOMEPAGE="http://www.gentoo.org/proj/en/hardened/selinux/"
-SRC_URI="http://oss.tresys.com/files/refpolicy/refpolicy-${PV}.tar.bz2
-	http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-${PVR}.tar.bz2"
-LICENSE="GPL-2"
-SLOT="0"
-
-KEYWORDS="~amd64 ~x86"
-
-RDEPEND=">=sys-apps/policycoreutils-2.1.10
-	>=sys-fs/udev-151
-	!<=sec-policy/selinux-base-policy-2.20120725"
-DEPEND="${RDEPEND}
-	sys-devel/m4
-	>=sys-apps/checkpolicy-2.1.8"
-
-S=${WORKDIR}/
-
-src_prepare() {
-	# Apply the gentoo patches to the policy. These patches are only necessary
-	# for base policies, or for interface changes on modules.
-	EPATCH_MULTI_MSG="Applying SELinux policy updates ... " \
-	EPATCH_SUFFIX="patch" \
-	EPATCH_SOURCE="${WORKDIR}" \
-	EPATCH_FORCE="yes" \
-	epatch
-
-	cd "${S}/refpolicy"
-	# Fix bug 257111 - Correct the initial sid for cron-started jobs in the
-	# system_r role
-	sed -i -e 's:system_crond_t:system_cronjob_t:g' \
-		"${S}/refpolicy/config/appconfig-standard/default_contexts"
-	sed -i -e 's|system_r:cronjob_t|system_r:system_cronjob_t|g' \
-		"${S}/refpolicy/config/appconfig-mls/default_contexts"
-	sed -i -e 's|system_r:cronjob_t|system_r:system_cronjob_t|g' \
-		"${S}/refpolicy/config/appconfig-mcs/default_contexts"
-}
-
-src_configure() {
-	[ -z "${POLICY_TYPES}" ] && local POLICY_TYPES="targeted strict mls mcs"
-
-	# Update the SELinux refpolicy capabilities based on the users' USE flags.
-
-	if ! use peer_perms; then
-		sed -i -e '/network_peer_controls/d' \
-			"${S}/refpolicy/policy/policy_capabilities"
-	fi
-
-	if ! use open_perms; then
-		sed -i -e '/open_perms/d' \
-			"${S}/refpolicy/policy/policy_capabilities"
-	fi
-
-	if ! use ubac; then
-		sed -i -e '/^UBAC/s/y/n/' "${S}/refpolicy/build.conf" \
-			|| die "Failed to disable User Based Access Control"
-	fi
-
-	echo "DISTRO = gentoo" >> "${S}/refpolicy/build.conf"
-
-	# Setup the policies based on the types delivered by the end user.
-	# These types can be "targeted", "strict", "mcs" and "mls".
-	for i in ${POLICY_TYPES}; do
-		cp -a "${S}/refpolicy" "${S}/${i}"
-
-		cd "${S}/${i}";
-		make conf || die "Make conf in ${i} failed"
-
-		#cp "${FILESDIR}/modules-2.20120215.conf" "${S}/${i}/policy/modules.conf"
-		sed -i -e "/= module/d" "${S}/${i}/policy/modules.conf"
-
-		sed -i -e '/^QUIET/s/n/y/' -e "/^NAME/s/refpolicy/$i/" \
-			"${S}/${i}/build.conf" || die "build.conf setup failed."
-
-		if [[ "${i}" == "mls" ]] || [[ "${i}" == "mcs" ]];
-		then
-			# MCS/MLS require additional settings
-			sed -i -e "/^TYPE/s/standard/${i}/" "${S}/${i}/build.conf" \
-				|| die "failed to set type to mls"
-		fi
-
-		if [ "${i}" == "targeted" ]; then
-			sed -i -e '/root/d' -e 's/user_u/unconfined_u/' \
-			"${S}/${i}/config/appconfig-standard/seusers" \
-			|| die "targeted seusers setup failed."
-		fi
-	done
-}
-
-src_compile() {
-	[ -z "${POLICY_TYPES}" ] && local POLICY_TYPES="targeted strict mls mcs"
-
-	for i in ${POLICY_TYPES}; do
-		cd "${S}/${i}"
-		make base || die "${i} compile failed"
-		if use doc; then
-			make html || die
-		fi
-	done
-}
-
-src_install() {
-	[ -z "${POLICY_TYPES}" ] && local POLICY_TYPES="targeted strict mls mcs"
-
-	for i in ${POLICY_TYPES}; do
-		cd "${S}/${i}"
-
-		make DESTDIR="${D}" install \
-			|| die "${i} install failed."
-
-		make DESTDIR="${D}" install-headers \
-			|| die "${i} headers install failed."
-
-		echo "run_init_t" > "${D}/etc/selinux/${i}/contexts/run_init_type"
-
-		echo "textrel_shlib_t" >> "${D}/etc/selinux/${i}/contexts/customizable_types"
-
-		# libsemanage won't make this on its own
-		keepdir "/etc/selinux/${i}/policy"
-
-		if use doc; then
-			dohtml doc/html/*;
-		fi
-
-		insinto /usr/share/selinux/devel;
-		doins doc/policy.xml;
-
-	done
-
-	dodoc doc/Makefile.example doc/example.{te,fc,if}
-
-	insinto /etc/selinux
-	doins "${FILESDIR}/config"
-}
-
-pkg_preinst() {
-	has_version "<${CATEGORY}/${PN}-2.20101213-r13"
-	previous_less_than_r13=$?
-}

diff --git a/sec-policy/selinux-bind/ChangeLog b/sec-policy/selinux-bind/ChangeLog
deleted file mode 100644
index 7e0fdec..0000000
--- a/sec-policy/selinux-bind/ChangeLog
+++ /dev/null
@@ -1,191 +0,0 @@
-# ChangeLog for sec-policy/selinux-bind
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-bind/ChangeLog,v 1.37 2012/06/27 20:33:50 swift Exp $
-
-*selinux-bind-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-bind-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-bind-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-bind-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-bind-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-bind-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-bind-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-bind-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-bind-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-bind-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-bind-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-bind-2.20090730.ebuild, -selinux-bind-2.20091215.ebuild,
-  -selinux-bind-20080525.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-bind-2.20101213.ebuild:
-  Stable amd64 x86
-
-*selinux-bind-2.20101213 (05 Feb 2011)
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-bind-2.20101213.ebuild:
-  New upstream policy.
-
-*selinux-bind-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-bind-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-bind-20070329.ebuild, -selinux-bind-20070928.ebuild,
-  selinux-bind-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-bind-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-bind-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-bind-20070329.ebuild, selinux-bind-20070928.ebuild,
-  selinux-bind-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-bind-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-bind-20080525.ebuild:
-  New SVN snapshot.
-
-  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-bind-20050408.ebuild, -selinux-bind-20050626.ebuild,
-  -selinux-bind-20061114.ebuild:
-  Remove old ebuilds.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-bind-20070928.ebuild:
-  Mark stable.
-
-*selinux-bind-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-bind-20070928.ebuild:
-  New SVN snapshot.
-
-  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
-  Removing kaiowas from metadata due to his retirement (see #61930 for
-  reference).
-
-  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
-  selinux-bind-20070329.ebuild:
-  Mark stable.
-
-*selinux-bind-20070329 (29 Mar 2007)
-
-  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-bind-20070329.ebuild:
-  New SVN snapshot.
-
-  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
-  Redigest for Manifest2
-
-*selinux-bind-20061114 (15 Nov 2006)
-
-  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-bind-20061114.ebuild:
-  New SVN snapshot.
-
-*selinux-bind-20061008 (10 Oct 2006)
-
-  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-bind-20061008.ebuild:
-  First mainstream reference policy testing release.
-
-  26 Jun 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-bind-20050626.ebuild:
-  mark stable
-
-*selinux-bind-20050626 (26 Jun 2005)
-
-  26 Jun 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-bind-20050526.ebuild, +selinux-bind-20050626.ebuild:
-  added name_connect rules
-
-*selinux-bind-20050526 (26 May 2005)
-
-  26 May 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-bind-20050219.ebuild, +selinux-bind-20050526.ebuild:
-  fix from Daniel Thaler for chrooted environment #92312
-
-  07 May 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-bind-20050408.ebuild:
-  mark stable
-
-*selinux-bind-20050408 (23 Apr 2005)
-
-  23 Apr 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-bind-20040428.ebuild, -selinux-bind-20040925.ebuild,
-  -selinux-bind-20041120.ebuild, +selinux-bind-20050408.ebuild:
-  merge with upstream, removed old ebuilds
-
-*selinux-bind-20050219 (25 Feb 2005)
-
-  25 Feb 2005; petre rodan <kaiowas@gentoo.org>
-  +selinux-bind-20050219.ebuild:
-  merge with upstream policy
-
-  20 Jan 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-bind-20041120.ebuild:
-  mark stable
-
-*selinux-bind-20041120 (22 Nov 2004)
-
-  22 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  +selinux-bind-20041120.ebuild:
-  merge with nsa policy
-
-*selinux-bind-20040925 (23 Oct 2004)
-
-  23 Oct 2004; petre rodan <kaiowas@gentoo.org> metadata.xml,
-  +selinux-bind-20040925.ebuild:
-  update needed by base-policy-20041023
-
-*selinux-bind-20040428 (28 Apr 2004)
-
-  28 Apr 2004; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-bind-20040428.ebuild:
-  2004.1 update.
-
-  16 Jan 2004; Chris PeBenito <pebenito@gentoo.org>
-  selinux-bind-20031222.ebuild:
-  Mark stable.
-
-*selinux-bind-20031222 (22 Dec 2003)
-
-  22 Dec 2003; Chris PeBenito <pebenito@gentoo.org>
-  selinux-bind-20031222.ebuild:
-  Update from NSA 1.4 policy.
-
-*selinux-bind-20030811 (11 Aug 2003)
-
-  11 Aug 2003; Chris PeBenito <pebenito@gentoo.org> metadata.xml,
-  selinux-bind-20030811.ebuild:
-  Initial commit
-

diff --git a/sec-policy/selinux-bind/metadata.xml b/sec-policy/selinux-bind/metadata.xml
deleted file mode 100644
index b856e81..0000000
--- a/sec-policy/selinux-bind/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for bind</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-bind/selinux-bind-2.20120725-r6.ebuild b/sec-policy/selinux-bind/selinux-bind-2.20120725-r6.ebuild
deleted file mode 100644
index 2499c25..0000000
--- a/sec-policy/selinux-bind/selinux-bind-2.20120725-r6.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="bind"
-BASEPOL="2.20120725-r6"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for bind"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-bind/selinux-bind-2.20120725-r7.ebuild b/sec-policy/selinux-bind/selinux-bind-2.20120725-r7.ebuild
deleted file mode 100644
index 5e307d4..0000000
--- a/sec-policy/selinux-bind/selinux-bind-2.20120725-r7.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="bind"
-BASEPOL="2.20120725-r7"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for bind"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-bitlbee/ChangeLog b/sec-policy/selinux-bitlbee/ChangeLog
deleted file mode 100644
index 6bb6431..0000000
--- a/sec-policy/selinux-bitlbee/ChangeLog
+++ /dev/null
@@ -1,40 +0,0 @@
-# ChangeLog for sec-policy/selinux-bitlbee
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-bitlbee/ChangeLog,v 1.8 2012/06/27 20:33:55 swift Exp $
-
-*selinux-bitlbee-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-bitlbee-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-bitlbee-2.20120215-r2 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-bitlbee-2.20120215-r2.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-bitlbee-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-bitlbee-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-bitlbee-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-bitlbee-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-bitlbee-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-bitlbee-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-bitlbee-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-bitlbee-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-bitlbee/metadata.xml b/sec-policy/selinux-bitlbee/metadata.xml
deleted file mode 100644
index cc849b1..0000000
--- a/sec-policy/selinux-bitlbee/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for bitlbee</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-bitlbee/selinux-bitlbee-2.20120725-r6.ebuild b/sec-policy/selinux-bitlbee/selinux-bitlbee-2.20120725-r6.ebuild
deleted file mode 100644
index 8eaf1b6..0000000
--- a/sec-policy/selinux-bitlbee/selinux-bitlbee-2.20120725-r6.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="bitlbee"
-BASEPOL="2.20120725-r6"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for bitlbee"
-
-KEYWORDS="~amd64 ~x86"
-DEPEND="${DEPEND}
-		sec-policy/selinux-inetd
-"
-RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-bitlbee/selinux-bitlbee-2.20120725-r7.ebuild b/sec-policy/selinux-bitlbee/selinux-bitlbee-2.20120725-r7.ebuild
deleted file mode 100644
index 100869f..0000000
--- a/sec-policy/selinux-bitlbee/selinux-bitlbee-2.20120725-r7.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="bitlbee"
-BASEPOL="2.20120725-r7"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for bitlbee"
-
-KEYWORDS="~amd64 ~x86"
-DEPEND="${DEPEND}
-	sec-policy/selinux-inetd
-"
-RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-bluetooth/ChangeLog b/sec-policy/selinux-bluetooth/ChangeLog
deleted file mode 100644
index 41cdbf3..0000000
--- a/sec-policy/selinux-bluetooth/ChangeLog
+++ /dev/null
@@ -1,47 +0,0 @@
-# ChangeLog for sec-policy/selinux-bluetooth
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-bluetooth/ChangeLog,v 1.9 2012/06/27 20:34:05 swift Exp $
-
-*selinux-bluetooth-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-bluetooth-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-bluetooth-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-bluetooth-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-bluetooth-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-bluetooth-2.20120215.ebuild:
-  Stabilizing revision 7
-
-  31 Mar 2012; <swift@gentoo.org> selinux-bluetooth-2.20110726.ebuild,
-  +selinux-bluetooth-2.20120215.ebuild:
-  Remove deprecated dependency
-
-*selinux-bluetooth-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-bluetooth-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-bluetooth-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-bluetooth-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-bluetooth-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-bluetooth-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-bluetooth-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-bluetooth/metadata.xml b/sec-policy/selinux-bluetooth/metadata.xml
deleted file mode 100644
index 42cbc29..0000000
--- a/sec-policy/selinux-bluetooth/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for bluetooth</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-bluetooth/selinux-bluetooth-2.20120725-r6.ebuild b/sec-policy/selinux-bluetooth/selinux-bluetooth-2.20120725-r6.ebuild
deleted file mode 100644
index 636488d..0000000
--- a/sec-policy/selinux-bluetooth/selinux-bluetooth-2.20120725-r6.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="bluetooth"
-BASEPOL="2.20120725-r6"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for bluetooth"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-bluetooth/selinux-bluetooth-2.20120725-r7.ebuild b/sec-policy/selinux-bluetooth/selinux-bluetooth-2.20120725-r7.ebuild
deleted file mode 100644
index d67cd48..0000000
--- a/sec-policy/selinux-bluetooth/selinux-bluetooth-2.20120725-r7.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="bluetooth"
-BASEPOL="2.20120725-r7"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for bluetooth"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-brctl/ChangeLog b/sec-policy/selinux-brctl/ChangeLog
deleted file mode 100644
index 8ac3cf0..0000000
--- a/sec-policy/selinux-brctl/ChangeLog
+++ /dev/null
@@ -1,43 +0,0 @@
-# ChangeLog for sec-policy/selinux-brctl
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-brctl/ChangeLog,v 1.9 2012/06/27 20:34:10 swift Exp $
-
-*selinux-brctl-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-brctl-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-brctl-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-brctl-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-brctl-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-brctl-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-brctl-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-brctl-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-brctl-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-brctl-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-brctl-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-brctl-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-brctl-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-brctl/metadata.xml b/sec-policy/selinux-brctl/metadata.xml
deleted file mode 100644
index 79943b7..0000000
--- a/sec-policy/selinux-brctl/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for brctl</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-brctl/selinux-brctl-2.20120725-r6.ebuild b/sec-policy/selinux-brctl/selinux-brctl-2.20120725-r6.ebuild
deleted file mode 100644
index e43f1d2..0000000
--- a/sec-policy/selinux-brctl/selinux-brctl-2.20120725-r6.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="brctl"
-BASEPOL="2.20120725-r6"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for brctl"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-brctl/selinux-brctl-2.20120725-r7.ebuild b/sec-policy/selinux-brctl/selinux-brctl-2.20120725-r7.ebuild
deleted file mode 100644
index 4961ba1..0000000
--- a/sec-policy/selinux-brctl/selinux-brctl-2.20120725-r7.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="brctl"
-BASEPOL="2.20120725-r7"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for brctl"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-calamaris/ChangeLog b/sec-policy/selinux-calamaris/ChangeLog
deleted file mode 100644
index 0b1a30d..0000000
--- a/sec-policy/selinux-calamaris/ChangeLog
+++ /dev/null
@@ -1,43 +0,0 @@
-# ChangeLog for sec-policy/selinux-calamaris
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-calamaris/ChangeLog,v 1.9 2012/06/27 20:34:10 swift Exp $
-
-*selinux-calamaris-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-calamaris-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-calamaris-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-calamaris-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-calamaris-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-calamaris-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-calamaris-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-calamaris-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-calamaris-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-calamaris-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-calamaris-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-calamaris-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-calamaris-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-calamaris/metadata.xml b/sec-policy/selinux-calamaris/metadata.xml
deleted file mode 100644
index 80d29e2..0000000
--- a/sec-policy/selinux-calamaris/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for calamaris</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-calamaris/selinux-calamaris-2.20120725-r6.ebuild b/sec-policy/selinux-calamaris/selinux-calamaris-2.20120725-r6.ebuild
deleted file mode 100644
index 47c893f..0000000
--- a/sec-policy/selinux-calamaris/selinux-calamaris-2.20120725-r6.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="calamaris"
-BASEPOL="2.20120725-r6"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for calamaris"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-calamaris/selinux-calamaris-2.20120725-r7.ebuild b/sec-policy/selinux-calamaris/selinux-calamaris-2.20120725-r7.ebuild
deleted file mode 100644
index 006cb25..0000000
--- a/sec-policy/selinux-calamaris/selinux-calamaris-2.20120725-r7.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="calamaris"
-BASEPOL="2.20120725-r7"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for calamaris"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-canna/ChangeLog b/sec-policy/selinux-canna/ChangeLog
deleted file mode 100644
index b53095c..0000000
--- a/sec-policy/selinux-canna/ChangeLog
+++ /dev/null
@@ -1,43 +0,0 @@
-# ChangeLog for sec-policy/selinux-canna
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-canna/ChangeLog,v 1.9 2012/06/27 20:34:14 swift Exp $
-
-*selinux-canna-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-canna-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-canna-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-canna-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-canna-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-canna-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-canna-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-canna-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-canna-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-canna-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-canna-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-canna-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-canna-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-canna/metadata.xml b/sec-policy/selinux-canna/metadata.xml
deleted file mode 100644
index e696c21..0000000
--- a/sec-policy/selinux-canna/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for canna</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-canna/selinux-canna-2.20120725-r6.ebuild b/sec-policy/selinux-canna/selinux-canna-2.20120725-r6.ebuild
deleted file mode 100644
index 0f2a12b..0000000
--- a/sec-policy/selinux-canna/selinux-canna-2.20120725-r6.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="canna"
-BASEPOL="2.20120725-r6"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for canna"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-canna/selinux-canna-2.20120725-r7.ebuild b/sec-policy/selinux-canna/selinux-canna-2.20120725-r7.ebuild
deleted file mode 100644
index 32ee3b0..0000000
--- a/sec-policy/selinux-canna/selinux-canna-2.20120725-r7.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="canna"
-BASEPOL="2.20120725-r7"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for canna"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-ccs/ChangeLog b/sec-policy/selinux-ccs/ChangeLog
deleted file mode 100644
index 12fbd98..0000000
--- a/sec-policy/selinux-ccs/ChangeLog
+++ /dev/null
@@ -1,43 +0,0 @@
-# ChangeLog for sec-policy/selinux-ccs
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ccs/ChangeLog,v 1.9 2012/06/27 20:33:50 swift Exp $
-
-*selinux-ccs-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-ccs-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-ccs-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-ccs-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-ccs-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-ccs-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-ccs-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-ccs-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-ccs-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-ccs-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-ccs-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-ccs-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-ccs-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-ccs/metadata.xml b/sec-policy/selinux-ccs/metadata.xml
deleted file mode 100644
index b546641..0000000
--- a/sec-policy/selinux-ccs/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for ccs</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-ccs/selinux-ccs-2.20120725-r6.ebuild b/sec-policy/selinux-ccs/selinux-ccs-2.20120725-r6.ebuild
deleted file mode 100644
index ee9c182..0000000
--- a/sec-policy/selinux-ccs/selinux-ccs-2.20120725-r6.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="ccs"
-BASEPOL="2.20120725-r6"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ccs"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-ccs/selinux-ccs-2.20120725-r7.ebuild b/sec-policy/selinux-ccs/selinux-ccs-2.20120725-r7.ebuild
deleted file mode 100644
index 68b5010..0000000
--- a/sec-policy/selinux-ccs/selinux-ccs-2.20120725-r7.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="ccs"
-BASEPOL="2.20120725-r7"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ccs"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-cdrecord/ChangeLog b/sec-policy/selinux-cdrecord/ChangeLog
deleted file mode 100644
index bedaebc..0000000
--- a/sec-policy/selinux-cdrecord/ChangeLog
+++ /dev/null
@@ -1,43 +0,0 @@
-# ChangeLog for sec-policy/selinux-cdrecord
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cdrecord/ChangeLog,v 1.9 2012/06/27 20:34:09 swift Exp $
-
-*selinux-cdrecord-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-cdrecord-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-cdrecord-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-cdrecord-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-cdrecord-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-cdrecord-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-cdrecord-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-cdrecord-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-cdrecord-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-cdrecord-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-cdrecord-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-cdrecord-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-cdrecord-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-cdrecord/metadata.xml b/sec-policy/selinux-cdrecord/metadata.xml
deleted file mode 100644
index 642593a..0000000
--- a/sec-policy/selinux-cdrecord/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for cdrecord</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-cdrecord/selinux-cdrecord-2.20120725-r6.ebuild b/sec-policy/selinux-cdrecord/selinux-cdrecord-2.20120725-r6.ebuild
deleted file mode 100644
index ed683ff..0000000
--- a/sec-policy/selinux-cdrecord/selinux-cdrecord-2.20120725-r6.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="cdrecord"
-BASEPOL="2.20120725-r6"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for cdrecord"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-cdrecord/selinux-cdrecord-2.20120725-r7.ebuild b/sec-policy/selinux-cdrecord/selinux-cdrecord-2.20120725-r7.ebuild
deleted file mode 100644
index e9f26a8..0000000
--- a/sec-policy/selinux-cdrecord/selinux-cdrecord-2.20120725-r7.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="cdrecord"
-BASEPOL="2.20120725-r7"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for cdrecord"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-cgroup/ChangeLog b/sec-policy/selinux-cgroup/ChangeLog
deleted file mode 100644
index 7566e9d..0000000
--- a/sec-policy/selinux-cgroup/ChangeLog
+++ /dev/null
@@ -1,43 +0,0 @@
-# ChangeLog for sec-policy/selinux-cgroup
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cgroup/ChangeLog,v 1.9 2012/06/27 20:34:10 swift Exp $
-
-*selinux-cgroup-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-cgroup-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-cgroup-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-cgroup-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-cgroup-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-cgroup-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-cgroup-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-cgroup-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-cgroup-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-cgroup-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-cgroup-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-cgroup-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-cgroup-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-cgroup/metadata.xml b/sec-policy/selinux-cgroup/metadata.xml
deleted file mode 100644
index 55fb233..0000000
--- a/sec-policy/selinux-cgroup/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for cgroup</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-cgroup/selinux-cgroup-2.20120725-r6.ebuild b/sec-policy/selinux-cgroup/selinux-cgroup-2.20120725-r6.ebuild
deleted file mode 100644
index 79940fa..0000000
--- a/sec-policy/selinux-cgroup/selinux-cgroup-2.20120725-r6.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="cgroup"
-BASEPOL="2.20120725-r6"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for cgroup"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-cgroup/selinux-cgroup-2.20120725-r7.ebuild b/sec-policy/selinux-cgroup/selinux-cgroup-2.20120725-r7.ebuild
deleted file mode 100644
index e05989b..0000000
--- a/sec-policy/selinux-cgroup/selinux-cgroup-2.20120725-r7.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="cgroup"
-BASEPOL="2.20120725-r7"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for cgroup"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-chromium/ChangeLog b/sec-policy/selinux-chromium/ChangeLog
deleted file mode 100644
index 438b66f..0000000
--- a/sec-policy/selinux-chromium/ChangeLog
+++ /dev/null
@@ -1,9 +0,0 @@
-# ChangeLog for sec-policy/selinux-chromium
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: $
-
-*selinux-chromium-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-chromium-2.20120725-r7.ebuild:
-  Pushing out r7
-

diff --git a/sec-policy/selinux-chromium/metadata.xml b/sec-policy/selinux-chromium/metadata.xml
deleted file mode 100644
index 789f699..0000000
--- a/sec-policy/selinux-chromium/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for chromium</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-chromium/selinux-chromium-2.20120725-r6.ebuild b/sec-policy/selinux-chromium/selinux-chromium-2.20120725-r6.ebuild
deleted file mode 100644
index 75c7070..0000000
--- a/sec-policy/selinux-chromium/selinux-chromium-2.20120725-r6.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="chromium"
-BASEPOL="2.20120725-r6"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for chromium"
-
-KEYWORDS="~amd64 ~x86"
-DEPEND="${DEPEND}
-	sec-policy/selinux-xserver
-"
-RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-chromium/selinux-chromium-2.20120725-r7.ebuild b/sec-policy/selinux-chromium/selinux-chromium-2.20120725-r7.ebuild
deleted file mode 100644
index 571a2eb..0000000
--- a/sec-policy/selinux-chromium/selinux-chromium-2.20120725-r7.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="chromium"
-BASEPOL="2.20120725-r7"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for chromium"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-chronyd/ChangeLog b/sec-policy/selinux-chronyd/ChangeLog
deleted file mode 100644
index c8cfa4a..0000000
--- a/sec-policy/selinux-chronyd/ChangeLog
+++ /dev/null
@@ -1,43 +0,0 @@
-# ChangeLog for sec-policy/selinux-chronyd
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-chronyd/ChangeLog,v 1.9 2012/06/27 20:34:16 swift Exp $
-
-*selinux-chronyd-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-chronyd-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-chronyd-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-chronyd-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-chronyd-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-chronyd-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-chronyd-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-chronyd-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-chronyd-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-chronyd-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-chronyd-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-chronyd-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-chronyd-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-chronyd/metadata.xml b/sec-policy/selinux-chronyd/metadata.xml
deleted file mode 100644
index 7c21281..0000000
--- a/sec-policy/selinux-chronyd/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for chronyd</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-chronyd/selinux-chronyd-2.20120725-r6.ebuild b/sec-policy/selinux-chronyd/selinux-chronyd-2.20120725-r6.ebuild
deleted file mode 100644
index 748ba2a..0000000
--- a/sec-policy/selinux-chronyd/selinux-chronyd-2.20120725-r6.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="chronyd"
-BASEPOL="2.20120725-r6"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for chronyd"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-chronyd/selinux-chronyd-2.20120725-r7.ebuild b/sec-policy/selinux-chronyd/selinux-chronyd-2.20120725-r7.ebuild
deleted file mode 100644
index f0b11a7..0000000
--- a/sec-policy/selinux-chronyd/selinux-chronyd-2.20120725-r7.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="chronyd"
-BASEPOL="2.20120725-r7"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for chronyd"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-clamav/ChangeLog b/sec-policy/selinux-clamav/ChangeLog
deleted file mode 100644
index 2306ec6..0000000
--- a/sec-policy/selinux-clamav/ChangeLog
+++ /dev/null
@@ -1,165 +0,0 @@
-# ChangeLog for sec-policy/selinux-clamav
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-clamav/ChangeLog,v 1.32 2012/06/27 20:33:58 swift Exp $
-
-*selinux-clamav-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-clamav-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-clamav-2.20120215-r2 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-clamav-2.20120215-r2.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-clamav-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-clamav-2.20120215-r1.ebuild:
-  Stabilizing revision 7
-
-*selinux-clamav-2.20120215-r1 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-clamav-2.20120215-r1.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-clamav-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-clamav-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-clamav-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-clamav-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-clamav-2.20090730.ebuild, -selinux-clamav-2.20091215.ebuild,
-  -selinux-clamav-20080525.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-clamav-2.20101213.ebuild:
-  Stable amd64 x86
-
-*selinux-clamav-2.20101213 (05 Feb 2011)
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-clamav-2.20101213.ebuild:
-  New upstream policy.
-
-*selinux-clamav-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-clamav-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-clamav-20070329.ebuild, -selinux-clamav-20070928.ebuild,
-  selinux-clamav-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-clamav-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-clamav-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-clamav-20070329.ebuild, selinux-clamav-20070928.ebuild,
-  selinux-clamav-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-clamav-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-clamav-20080525.ebuild:
-  New SVN snapshot.
-
-  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-clamav-20050626.ebuild, -selinux-clamav-20050712.ebuild,
-  -selinux-clamav-20061114.ebuild:
-  Remove old ebuilds.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-clamav-20070928.ebuild:
-  Mark stable.
-
-*selinux-clamav-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-clamav-20070928.ebuild:
-  New SVN snapshot.
-
-  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
-  Removing kaiowas from metadata due to his retirement (see #61930 for
-  reference).
-
-  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
-  selinux-clamav-20070329.ebuild:
-  Mark stable.
-
-*selinux-clamav-20070329 (29 Mar 2007)
-
-  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-clamav-20070329.ebuild:
-  New SVN snapshot.
-
-  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
-  Redigest for Manifest2
-
-*selinux-clamav-20061114 (15 Nov 2006)
-
-  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-clamav-20061114.ebuild:
-  New SVN snapshot.
-
-*selinux-clamav-20061008 (10 Oct 2006)
-
-  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-clamav-20061008.ebuild:
-  First mainstream reference policy testing release.
-
-  18 Jul 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-clamav-20050505.ebuild, selinux-clamav-20050712.ebuild:
-  mark stable
-
-*selinux-clamav-20050712 (12 Jul 2005)
-
-  12 Jul 2005; petre rodan <kaiowas@gentoo.org>
-  +selinux-clamav-20050712.ebuild:
-  fix for #98777, http_port_t has to be ifdef'ed
-
-  26 Jun 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-clamav-20050626.ebuild:
-  mark stable
-
-*selinux-clamav-20050626 (26 Jun 2005)
-
-  26 Jun 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-clamav-20041112.ebuild, +selinux-clamav-20050626.ebuild:
-  added name_connect rules
-
-  16 May 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-clamav-20050505.ebuild:
-  mark stable
-
-*selinux-clamav-20050505 (05 May 2005)
-
-  05 May 2005; petre rodan <kaiowas@gentoo.org>
-  +selinux-clamav-20050505.ebuild:
-  added a clamav_domain macro to be used by MTA filters
-
-*selinux-clamav-20041112 (13 Nov 2004)
-
-  13 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  -selinux-clamav-20041016.ebuild, +selinux-clamav-20041112.ebuild:
-  network-related policy fixes
-
-*selinux-clamav-20041016 (28 Oct 2004)
-
-  28 Oct 2004; petre rodan <kaiowas@gentoo.org> +metadata.xml,
-  +selinux-clamav-20041016.ebuild:
-  initial commit
-

diff --git a/sec-policy/selinux-clamav/metadata.xml b/sec-policy/selinux-clamav/metadata.xml
deleted file mode 100644
index cefea41..0000000
--- a/sec-policy/selinux-clamav/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for clamav</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-clamav/selinux-clamav-2.20120725-r6.ebuild b/sec-policy/selinux-clamav/selinux-clamav-2.20120725-r6.ebuild
deleted file mode 100644
index 567c56f..0000000
--- a/sec-policy/selinux-clamav/selinux-clamav-2.20120725-r6.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="clamav"
-BASEPOL="2.20120725-r6"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for clamav"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-clamav/selinux-clamav-2.20120725-r7.ebuild b/sec-policy/selinux-clamav/selinux-clamav-2.20120725-r7.ebuild
deleted file mode 100644
index 2ed5f74..0000000
--- a/sec-policy/selinux-clamav/selinux-clamav-2.20120725-r7.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="clamav"
-BASEPOL="2.20120725-r7"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for clamav"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-clockspeed/ChangeLog b/sec-policy/selinux-clockspeed/ChangeLog
deleted file mode 100644
index 8e72b4b..0000000
--- a/sec-policy/selinux-clockspeed/ChangeLog
+++ /dev/null
@@ -1,173 +0,0 @@
-# ChangeLog for sec-policy/selinux-clockspeed
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-clockspeed/ChangeLog,v 1.36 2012/06/27 20:34:10 swift Exp $
-
-*selinux-clockspeed-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-clockspeed-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-clockspeed-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-clockspeed-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-clockspeed-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-clockspeed-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-clockspeed-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-clockspeed-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-clockspeed-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-clockspeed-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-clockspeed-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-clockspeed-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-clockspeed-2.20090730.ebuild, -selinux-clockspeed-2.20091215.ebuild,
-  -selinux-clockspeed-20080525.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-clockspeed-2.20101213.ebuild:
-  Stable amd64 x86
-
-*selinux-clockspeed-2.20101213 (05 Feb 2011)
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-clockspeed-2.20101213.ebuild:
-  New upstream policy.
-
-*selinux-clockspeed-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-clockspeed-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-clockspeed-20070329.ebuild, -selinux-clockspeed-20070928.ebuild,
-  selinux-clockspeed-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-clockspeed-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-clockspeed-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-clockspeed-20070329.ebuild, selinux-clockspeed-20070928.ebuild,
-  selinux-clockspeed-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-clockspeed-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-clockspeed-20080525.ebuild:
-  New SVN snapshot.
-
-  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-clockspeed-20050316.ebuild, -selinux-clockspeed-20050626.ebuild,
-  -selinux-clockspeed-20061114.ebuild:
-  Remove old ebuilds.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-clockspeed-20070928.ebuild:
-  Mark stable.
-
-*selinux-clockspeed-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-clockspeed-20070928.ebuild:
-  New SVN snapshot.
-
-  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
-  Removing kaiowas from metadata due to his retirement (see #61930 for
-  reference).
-
-  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
-  selinux-clockspeed-20070329.ebuild:
-  Mark stable.
-
-*selinux-clockspeed-20070329 (29 Mar 2007)
-
-  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-clockspeed-20070329.ebuild:
-  New SVN snapshot.
-
-  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
-  Redigest for Manifest2
-
-*selinux-clockspeed-20061114 (15 Nov 2006)
-
-  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-clockspeed-20061114.ebuild:
-  New SVN snapshot.
-
-*selinux-clockspeed-20061008 (10 Oct 2006)
-
-  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-clockspeed-20061008.ebuild:
-  First mainstream reference policy testing release.
-
-  26 Jun 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-clockspeed-20050626.ebuild:
-  mark stable
-
-*selinux-clockspeed-20050626 (26 Jun 2005)
-
-  26 Jun 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-clockspeed-20041121.ebuild, +selinux-clockspeed-20050626.ebuild:
-  added name_connect rules
-
-  07 May 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-clockspeed-20050316.ebuild:
-  mark stable
-
-*selinux-clockspeed-20050316 (23 Apr 2005)
-
-  23 Apr 2005; petre rodan <kaiowas@gentoo.org>
-  +selinux-clockspeed-20050316.ebuild:
-  merge with upstream
-
-  12 Dec 2004; petre rodan <kaiowas@gentoo.org>
-  -selinux-clockspeed-20031221.ebuild, -selinux-clockspeed-20041016.ebuild:
-  old builds removed
-
-  23 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  selinux-clockspeed-20041121.ebuild:
-  mark stable
-
-*selinux-clockspeed-20041121 (22 Nov 2004)
-
-  22 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  +selinux-clockspeed-20041121.ebuild:
-  block moved to daemontools.te
-
-  24 Oct 2004; petre rodan <kaiowas@gentoo.org>
-  selinux-clockspeed-20041016.ebuild:
-  mark stable
-
-*selinux-clockspeed-20041016 (23 Oct 2004)
-
-  23 Oct 2004; petre rodan <kaiowas@gentoo.org> metadata.xml,
-  +selinux-clockspeed-20041016.ebuild:
-  Minor fix, changed primary maintainer
-
-*selinux-clockspeed-20031221 (21 Dec 2003)
-
-  21 Dec 2003; Chris PeBenito <pebenito@gentoo.org> metadata.xml,
-  selinux-clockspeed-20031221.ebuild:
-  Initial commit.  Submitted by Petre Rodan.
-

diff --git a/sec-policy/selinux-clockspeed/metadata.xml b/sec-policy/selinux-clockspeed/metadata.xml
deleted file mode 100644
index 4ad3f05..0000000
--- a/sec-policy/selinux-clockspeed/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for clockspeed</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-clockspeed/selinux-clockspeed-2.20120725-r6.ebuild b/sec-policy/selinux-clockspeed/selinux-clockspeed-2.20120725-r6.ebuild
deleted file mode 100644
index 2f65a93..0000000
--- a/sec-policy/selinux-clockspeed/selinux-clockspeed-2.20120725-r6.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="clockspeed"
-BASEPOL="2.20120725-r6"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for clockspeed"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-clockspeed/selinux-clockspeed-2.20120725-r7.ebuild b/sec-policy/selinux-clockspeed/selinux-clockspeed-2.20120725-r7.ebuild
deleted file mode 100644
index a896a38..0000000
--- a/sec-policy/selinux-clockspeed/selinux-clockspeed-2.20120725-r7.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="clockspeed"
-BASEPOL="2.20120725-r7"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for clockspeed"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-consolekit/ChangeLog b/sec-policy/selinux-consolekit/ChangeLog
deleted file mode 100644
index 2297481..0000000
--- a/sec-policy/selinux-consolekit/ChangeLog
+++ /dev/null
@@ -1,43 +0,0 @@
-# ChangeLog for sec-policy/selinux-consolekit
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-consolekit/ChangeLog,v 1.9 2012/06/27 20:34:04 swift Exp $
-
-*selinux-consolekit-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-consolekit-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-consolekit-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-consolekit-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-consolekit-2.20110726-r1.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-consolekit-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-consolekit-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-consolekit-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-consolekit-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-consolekit-2.20110726-r1.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-consolekit-2.20110726-r1 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-consolekit-2.20110726-r1.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-consolekit-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-consolekit/metadata.xml b/sec-policy/selinux-consolekit/metadata.xml
deleted file mode 100644
index b23fe2d..0000000
--- a/sec-policy/selinux-consolekit/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for consolekit</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-consolekit/selinux-consolekit-2.20120725-r6.ebuild b/sec-policy/selinux-consolekit/selinux-consolekit-2.20120725-r6.ebuild
deleted file mode 100644
index 929e01a..0000000
--- a/sec-policy/selinux-consolekit/selinux-consolekit-2.20120725-r6.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="consolekit"
-BASEPOL="2.20120725-r6"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for consolekit"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-consolekit/selinux-consolekit-2.20120725-r7.ebuild b/sec-policy/selinux-consolekit/selinux-consolekit-2.20120725-r7.ebuild
deleted file mode 100644
index 55a9ddc..0000000
--- a/sec-policy/selinux-consolekit/selinux-consolekit-2.20120725-r7.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="consolekit"
-BASEPOL="2.20120725-r7"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for consolekit"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-corosync/ChangeLog b/sec-policy/selinux-corosync/ChangeLog
deleted file mode 100644
index 020a2af..0000000
--- a/sec-policy/selinux-corosync/ChangeLog
+++ /dev/null
@@ -1,43 +0,0 @@
-# ChangeLog for sec-policy/selinux-corosync
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-corosync/ChangeLog,v 1.9 2012/06/27 20:34:04 swift Exp $
-
-*selinux-corosync-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-corosync-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-corosync-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-corosync-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-corosync-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-corosync-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-corosync-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-corosync-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-corosync-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-corosync-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-corosync-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-corosync-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-corosync-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-corosync/metadata.xml b/sec-policy/selinux-corosync/metadata.xml
deleted file mode 100644
index 6e6fdaf..0000000
--- a/sec-policy/selinux-corosync/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for corosync</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-corosync/selinux-corosync-2.20120725-r6.ebuild b/sec-policy/selinux-corosync/selinux-corosync-2.20120725-r6.ebuild
deleted file mode 100644
index 6f36ae6..0000000
--- a/sec-policy/selinux-corosync/selinux-corosync-2.20120725-r6.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="corosync"
-BASEPOL="2.20120725-r6"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for corosync"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-corosync/selinux-corosync-2.20120725-r7.ebuild b/sec-policy/selinux-corosync/selinux-corosync-2.20120725-r7.ebuild
deleted file mode 100644
index c8f4888..0000000
--- a/sec-policy/selinux-corosync/selinux-corosync-2.20120725-r7.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="corosync"
-BASEPOL="2.20120725-r7"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for corosync"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-courier/ChangeLog b/sec-policy/selinux-courier/ChangeLog
deleted file mode 100644
index dc4b431..0000000
--- a/sec-policy/selinux-courier/ChangeLog
+++ /dev/null
@@ -1,239 +0,0 @@
-# ChangeLog for sec-policy/selinux-courier
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-courier/ChangeLog,v 1.13 2012/06/27 20:33:58 swift Exp $
-
-*selinux-courier-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-courier-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-courier-2.20120215-r2 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-courier-2.20120215-r2.ebuild:
-  Bump to revision 13
-
-*selinux-courier-2.20120215-r1 (20 May 2012)
-
-  20 May 2012; <swift@gentoo.org> +selinux-courier-2.20120215-r1.ebuild:
-  Bumping to rev 9
-
-  13 May 2012; <swift@gentoo.org> -selinux-courier-2.20110726-r1.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-courier-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-courier-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-courier-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -files/fix-services-courier-r1.patch,
-  -files/fix-services-courier-r2.patch, -files/fix-services-courier-r3.patch,
-  -selinux-courier-2.20101213-r3.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-courier-2.20110726-r1.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-courier-2.20110726-r1 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-courier-2.20110726-r1.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-courier-2.20101213-r1.ebuild, -selinux-courier-2.20101213-r2.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-courier-2.20101213-r3.ebuild:
-  Stable amd64 x86
-
-  20 May 2011; Anthony G. Basile <blueness@gentoo.org>
-  files/fix-services-courier-r3.patch:
-  Fixed build issues
-
-*selinux-courier-2.20101213-r3 (16 Apr 2011)
-*selinux-courier-2.20101213-r2 (16 Apr 2011)
-
-  16 Apr 2011; Anthony G. Basile <blueness@gentoo.org>
-  +files/fix-services-courier-r2.patch,
-  +selinux-courier-2.20101213-r2.ebuild,
-  +files/fix-services-courier-r3.patch,
-  +selinux-courier-2.20101213-r3.ebuild:
-  Updates to policies
-
-  07 Mar 2011; Anthony G. Basile <blueness@gentoo.org>
-  +files/fix-services-courier-r1.patch,
-  +selinux-courier-2.20101213-r1.ebuild, +metadata.xml:
-  Renaming policy from courier-imap to match upstream naming standards.
-
-*selinux-courier-2.20101213-r1 (04 Mar 2011)
-
-  04 Mar 2011; <swift@gentoo.org> +files/fix-services-courier-r1.patch,
-  +selinux-courier-2.20101213-r1.ebuild, +metadata.xml:
-  Fix file contexts
-
-*selinux-courier-imap-2.20101213 (05 Feb 2011)
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-courier-imap-2.20101213.ebuild:
-  New upstream policy.
-
-*selinux-courier-imap-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-courier-imap-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-courier-imap-20070329.ebuild,
-  -selinux-courier-imap-20070928.ebuild,
-  selinux-courier-imap-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-courier-imap-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-courier-imap-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-courier-imap-20070329.ebuild,
-  selinux-courier-imap-20070928.ebuild,
-  selinux-courier-imap-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-courier-imap-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-courier-imap-20080525.ebuild:
-  New SVN snapshot.
-
-  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-courier-imap-20050417.ebuild,
-  -selinux-courier-imap-20050607.ebuild,
-  -selinux-courier-imap-20050628.ebuild,
-  -selinux-courier-imap-20061114.ebuild:
-  Remove old ebuilds.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-courier-imap-20070928.ebuild:
-  Mark stable.
-
-*selinux-courier-imap-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-courier-imap-20070928.ebuild:
-  New SVN snapshot.
-
-  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
-  Removing kaiowas from metadata due to his retirement (see #61930 for
-  reference).
-
-  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
-  selinux-courier-imap-20070329.ebuild:
-  Mark stable.
-
-*selinux-courier-imap-20070329 (29 Mar 2007)
-
-  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-courier-imap-20070329.ebuild:
-  New SVN snapshot.
-
-  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
-  Redigest for Manifest2
-
-*selinux-courier-imap-20061114 (15 Nov 2006)
-
-  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-courier-imap-20061114.ebuild:
-  New SVN snapshot.
-
-*selinux-courier-imap-20061008 (10 Oct 2006)
-
-  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-courier-imap-20061008.ebuild:
-  First mainstream reference policy testing release.
-
-  29 Jun 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-courier-imap-20050628.ebuild:
-  mark stable
-
-*selinux-courier-imap-20050628 (28 Jun 2005)
-
-  28 Jun 2005; petre rodan <kaiowas@gentoo.org>
-  +selinux-courier-imap-20050628.ebuild:
-  fc change needed by policycoreutils-1.24
-
-  27 Jun 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-courier-imap-20050607.ebuild:
-  mark stable
-
-*selinux-courier-imap-20050607 (26 Jun 2005)
-
-  26 Jun 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-courier-imap-20050219.ebuild,
-  +selinux-courier-imap-20050607.ebuild:
-  policy cleanup with no semantic diff
-
-  23 Apr 2005; petre rodan <kaiowas@gentoo.org> :
-  mark stable
-
-*selinux-courier-imap-20050417 (17 Apr 2005)
-
-  17 Apr 2005; petre rodan <kaiowas@gentoo.org>
-  +selinux-courier-imap-20050417.ebuild:
-  merge with upstream and fix for bug #89321
-
-  23 Mar 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-courier-imap-20050219.ebuild:
-  mark stable
-
-*selinux-courier-imap-20050219 (25 Feb 2005)
-
-  25 Feb 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-courier-imap-20040928.ebuild,
-  +selinux-courier-imap-20050219.ebuild:
-  removed 3 port defs not present upstream
-
-  20 Jan 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-courier-imap-20050105.ebuild:
-  mark stable
-
-*selinux-courier-imap-20050105 (06 Jan 2005)
-
-  06 Jan 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-courier-imap-20041122.ebuild,
-  +selinux-courier-imap-20050105.ebuild:
-  policy that supports courier-authlib and >=courier-imap-4.0
-
-*selinux-courier-imap-20041122 (12 Dec 2004)
-
-  12 Dec 2004; petre rodan <kaiowas@gentoo.org>
-  -selinux-courier-imap-20040406.ebuild,
-  +selinux-courier-imap-20041122.ebuild:
-  policy tweaks needed by latest versions of c-i
-
-  28 Oct 2004; petre rodan <kaiowas@gentoo.org>
-  selinux-courier-imap-20040928.ebuild:
-  mark stable
-
-*selinux-courier-imap-20040928 (23 Oct 2004)
-
-  23 Oct 2004; petre rodan <kaiowas@gentoo.org> metadata.xml,
-  +selinux-courier-imap-20040928.ebuild:
-  Fix for courier-imap 3.0.5
-
-*selinux-courier-imap-20040406 (06 Apr 2004)
-
-  06 Apr 2004; Chris PeBenito <pebenito@gentoo.org>
-  selinux-courier-imap-20040406.ebuild:
-  Fixes for courier-imap 3.0.2, from bug #45917.
-
-*selinux-courier-imap-20040203 (03 Feb 2004)
-
-  03 Feb 2004; Chris PeBenito <pebenito@gentoo.org> metadata.xml,
-  selinux-courier-imap-20040203.ebuild:
-  Initial commit.  Submitted by Petre Rodan.
-

diff --git a/sec-policy/selinux-courier/metadata.xml b/sec-policy/selinux-courier/metadata.xml
deleted file mode 100644
index 97a61d6..0000000
--- a/sec-policy/selinux-courier/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for courier</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-courier/selinux-courier-2.20120725-r6.ebuild b/sec-policy/selinux-courier/selinux-courier-2.20120725-r6.ebuild
deleted file mode 100644
index bd6c201..0000000
--- a/sec-policy/selinux-courier/selinux-courier-2.20120725-r6.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="courier"
-BASEPOL="2.20120725-r6"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for courier"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-courier/selinux-courier-2.20120725-r7.ebuild b/sec-policy/selinux-courier/selinux-courier-2.20120725-r7.ebuild
deleted file mode 100644
index 229910c..0000000
--- a/sec-policy/selinux-courier/selinux-courier-2.20120725-r7.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="courier"
-BASEPOL="2.20120725-r7"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for courier"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-cpucontrol/ChangeLog b/sec-policy/selinux-cpucontrol/ChangeLog
deleted file mode 100644
index 480f7eb..0000000
--- a/sec-policy/selinux-cpucontrol/ChangeLog
+++ /dev/null
@@ -1,43 +0,0 @@
-# ChangeLog for sec-policy/selinux-cpucontrol
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cpucontrol/ChangeLog,v 1.9 2012/06/27 20:34:15 swift Exp $
-
-*selinux-cpucontrol-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-cpucontrol-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-cpucontrol-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-cpucontrol-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-cpucontrol-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-cpucontrol-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-cpucontrol-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-cpucontrol-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-cpucontrol-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-cpucontrol-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-cpucontrol-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-cpucontrol-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-cpucontrol-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-cpucontrol/metadata.xml b/sec-policy/selinux-cpucontrol/metadata.xml
deleted file mode 100644
index c9cb931..0000000
--- a/sec-policy/selinux-cpucontrol/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for cpucontrol</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-cpucontrol/selinux-cpucontrol-2.20120725-r6.ebuild b/sec-policy/selinux-cpucontrol/selinux-cpucontrol-2.20120725-r6.ebuild
deleted file mode 100644
index c9d0205..0000000
--- a/sec-policy/selinux-cpucontrol/selinux-cpucontrol-2.20120725-r6.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="cpucontrol"
-BASEPOL="2.20120725-r6"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for cpucontrol"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-cpucontrol/selinux-cpucontrol-2.20120725-r7.ebuild b/sec-policy/selinux-cpucontrol/selinux-cpucontrol-2.20120725-r7.ebuild
deleted file mode 100644
index 5b30360..0000000
--- a/sec-policy/selinux-cpucontrol/selinux-cpucontrol-2.20120725-r7.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="cpucontrol"
-BASEPOL="2.20120725-r7"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for cpucontrol"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-cpufreqselector/ChangeLog b/sec-policy/selinux-cpufreqselector/ChangeLog
deleted file mode 100644
index 1d73d1d..0000000
--- a/sec-policy/selinux-cpufreqselector/ChangeLog
+++ /dev/null
@@ -1,45 +0,0 @@
-# ChangeLog for sec-policy/selinux-cpufreqselector
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cpufreqselector/ChangeLog,v 1.9 2012/06/27 20:34:00 swift Exp $
-
-*selinux-cpufreqselector-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org>
-  +selinux-cpufreqselector-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-cpufreqselector-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org>
-  +selinux-cpufreqselector-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-cpufreqselector-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-cpufreqselector-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-cpufreqselector-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-cpufreqselector-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-cpufreqselector-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-cpufreqselector-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-cpufreqselector-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-cpufreqselector-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-cpufreqselector-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-cpufreqselector/metadata.xml b/sec-policy/selinux-cpufreqselector/metadata.xml
deleted file mode 100644
index 27a46e4..0000000
--- a/sec-policy/selinux-cpufreqselector/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for cpufreqselector</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-cpufreqselector/selinux-cpufreqselector-2.20120725-r6.ebuild b/sec-policy/selinux-cpufreqselector/selinux-cpufreqselector-2.20120725-r6.ebuild
deleted file mode 100644
index ed7bbe9..0000000
--- a/sec-policy/selinux-cpufreqselector/selinux-cpufreqselector-2.20120725-r6.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="cpufreqselector"
-BASEPOL="2.20120725-r6"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for cpufreqselector"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-cpufreqselector/selinux-cpufreqselector-2.20120725-r7.ebuild b/sec-policy/selinux-cpufreqselector/selinux-cpufreqselector-2.20120725-r7.ebuild
deleted file mode 100644
index ea65c51..0000000
--- a/sec-policy/selinux-cpufreqselector/selinux-cpufreqselector-2.20120725-r7.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="cpufreqselector"
-BASEPOL="2.20120725-r7"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for cpufreqselector"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-cups/ChangeLog b/sec-policy/selinux-cups/ChangeLog
deleted file mode 100644
index a08b447..0000000
--- a/sec-policy/selinux-cups/ChangeLog
+++ /dev/null
@@ -1,103 +0,0 @@
-# ChangeLog for sec-policy/selinux-cups
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cups/ChangeLog,v 1.20 2012/06/27 20:34:12 swift Exp $
-
-*selinux-cups-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-cups-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-cups-2.20120215-r2 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-cups-2.20120215-r2.ebuild:
-  Bump to revision 13
-
-  27 May 2012; <swift@gentoo.org> selinux-cups-2.20120215-r1.ebuild:
-  CUPS policy requires LPD policy too (bug #415917)
-
-*selinux-cups-2.20120215-r1 (20 May 2012)
-
-  20 May 2012; <swift@gentoo.org> +selinux-cups-2.20120215-r1.ebuild:
-  Bumping to rev 9
-
-  13 May 2012; <swift@gentoo.org> -selinux-cups-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-cups-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-cups-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-cups-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-cups-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-cups-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-cups-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-cups-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-cups-2.20090730.ebuild, -selinux-cups-2.20091215.ebuild,
-  -selinux-cups-20080525.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-cups-2.20101213.ebuild:
-  Stable amd64 x86
-
-*selinux-cups-2.20101213 (05 Feb 2011)
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-cups-2.20101213.ebuild:
-  New upstream policy.
-
-*selinux-cups-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-cups-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-cups-20070329.ebuild, -selinux-cups-20070928.ebuild,
-  selinux-cups-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-cups-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-cups-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-cups-20070329.ebuild, selinux-cups-20070928.ebuild,
-  selinux-cups-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-cups-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-cups-20080525.ebuild:
-  New SVN snapshot.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-cups-20070928.ebuild:
-  Mark stable.
-
-*selinux-cups-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-cups-20070928.ebuild:
-  New SVN snapshot.
-
-*selinux-cups-20070329 (07 Jul 2007)
-
-  07 Jul 2007; Petre Rodan <kaiowas@gentoo.org> +metadata.xml,
-  +selinux-cups-20070329.ebuild:
-  initial commit. fix for bug #162469
-

diff --git a/sec-policy/selinux-cups/metadata.xml b/sec-policy/selinux-cups/metadata.xml
deleted file mode 100644
index 01c116c..0000000
--- a/sec-policy/selinux-cups/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for cups</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-cups/selinux-cups-2.20120725-r6.ebuild b/sec-policy/selinux-cups/selinux-cups-2.20120725-r6.ebuild
deleted file mode 100644
index 186e908..0000000
--- a/sec-policy/selinux-cups/selinux-cups-2.20120725-r6.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="cups"
-BASEPOL="2.20120725-r6"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for cups"
-
-KEYWORDS="~amd64 ~x86"
-DEPEND="${DEPEND}
-	sec-policy/selinux-lpd
-"
-RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-cups/selinux-cups-2.20120725-r7.ebuild b/sec-policy/selinux-cups/selinux-cups-2.20120725-r7.ebuild
deleted file mode 100644
index b42e787..0000000
--- a/sec-policy/selinux-cups/selinux-cups-2.20120725-r7.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="cups"
-BASEPOL="2.20120725-r7"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for cups"
-
-KEYWORDS="~amd64 ~x86"
-DEPEND="${DEPEND}
-	sec-policy/selinux-lpd
-"
-RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-cvs/ChangeLog b/sec-policy/selinux-cvs/ChangeLog
deleted file mode 100644
index 0b1e125..0000000
--- a/sec-policy/selinux-cvs/ChangeLog
+++ /dev/null
@@ -1,43 +0,0 @@
-# ChangeLog for sec-policy/selinux-cvs
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cvs/ChangeLog,v 1.9 2012/06/27 20:33:56 swift Exp $
-
-*selinux-cvs-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-cvs-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-cvs-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-cvs-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-cvs-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-cvs-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-cvs-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-cvs-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-cvs-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-cvs-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-cvs-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-cvs-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-cvs-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-cvs/metadata.xml b/sec-policy/selinux-cvs/metadata.xml
deleted file mode 100644
index 72fd684..0000000
--- a/sec-policy/selinux-cvs/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for cvs</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-cvs/selinux-cvs-2.20120725-r6.ebuild b/sec-policy/selinux-cvs/selinux-cvs-2.20120725-r6.ebuild
deleted file mode 100644
index c34acc4..0000000
--- a/sec-policy/selinux-cvs/selinux-cvs-2.20120725-r6.ebuild
+++ /dev/null
@@ -1,19 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="cvs"
-BASEPOL="2.20120725-r6"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for cvs"
-
-KEYWORDS="~amd64 ~x86"
-DEPEND="${DEPEND}
-	sec-policy/selinux-apache
-	sec-policy/selinux-inetd
-"
-RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-cvs/selinux-cvs-2.20120725-r7.ebuild b/sec-policy/selinux-cvs/selinux-cvs-2.20120725-r7.ebuild
deleted file mode 100644
index 3a0160f..0000000
--- a/sec-policy/selinux-cvs/selinux-cvs-2.20120725-r7.ebuild
+++ /dev/null
@@ -1,19 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="cvs"
-BASEPOL="2.20120725-r7"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for cvs"
-
-KEYWORDS="~amd64 ~x86"
-DEPEND="${DEPEND}
-	sec-policy/selinux-apache
-	sec-policy/selinux-inetd
-"
-RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-cyphesis/ChangeLog b/sec-policy/selinux-cyphesis/ChangeLog
deleted file mode 100644
index 83e865d..0000000
--- a/sec-policy/selinux-cyphesis/ChangeLog
+++ /dev/null
@@ -1,43 +0,0 @@
-# ChangeLog for sec-policy/selinux-cyphesis
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cyphesis/ChangeLog,v 1.9 2012/06/27 20:33:59 swift Exp $
-
-*selinux-cyphesis-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-cyphesis-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-cyphesis-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-cyphesis-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-cyphesis-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-cyphesis-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-cyphesis-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-cyphesis-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-cyphesis-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-cyphesis-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-cyphesis-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-cyphesis-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-cyphesis-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-cyphesis/metadata.xml b/sec-policy/selinux-cyphesis/metadata.xml
deleted file mode 100644
index 1899fff..0000000
--- a/sec-policy/selinux-cyphesis/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for cyphesis</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-cyphesis/selinux-cyphesis-2.20120725-r6.ebuild b/sec-policy/selinux-cyphesis/selinux-cyphesis-2.20120725-r6.ebuild
deleted file mode 100644
index 4560eed..0000000
--- a/sec-policy/selinux-cyphesis/selinux-cyphesis-2.20120725-r6.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="cyphesis"
-BASEPOL="2.20120725-r6"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for cyphesis"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-cyphesis/selinux-cyphesis-2.20120725-r7.ebuild b/sec-policy/selinux-cyphesis/selinux-cyphesis-2.20120725-r7.ebuild
deleted file mode 100644
index 432bfd2..0000000
--- a/sec-policy/selinux-cyphesis/selinux-cyphesis-2.20120725-r7.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="cyphesis"
-BASEPOL="2.20120725-r7"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for cyphesis"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-daemontools/ChangeLog b/sec-policy/selinux-daemontools/ChangeLog
deleted file mode 100644
index 8857f07..0000000
--- a/sec-policy/selinux-daemontools/ChangeLog
+++ /dev/null
@@ -1,219 +0,0 @@
-# ChangeLog for sec-policy/selinux-daemontools
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-daemontools/ChangeLog,v 1.43 2012/06/27 20:34:11 swift Exp $
-
-*selinux-daemontools-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-daemontools-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-daemontools-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-daemontools-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-daemontools-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-daemontools-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-daemontools-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-daemontools-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-daemontools-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-daemontools-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-daemontools-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-daemontools-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-daemontools-2.20090730.ebuild,
-  -selinux-daemontools-2.20091215.ebuild, -selinux-daemontools-20080525.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-daemontools-2.20101213.ebuild:
-  Stable amd64 x86
-
-*selinux-daemontools-2.20101213 (05 Feb 2011)
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-daemontools-2.20101213.ebuild:
-  New upstream policy.
-
-*selinux-daemontools-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-daemontools-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-daemontools-20070329.ebuild,
-  -selinux-daemontools-20070928.ebuild, selinux-daemontools-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-daemontools-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-daemontools-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-daemontools-20070329.ebuild, selinux-daemontools-20070928.ebuild,
-  selinux-daemontools-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-daemontools-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-daemontools-20080525.ebuild:
-  New SVN snapshot.
-
-  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-daemontools-20050903.ebuild,
-  -selinux-daemontools-20051126.ebuild,
-  -selinux-daemontools-20061114.ebuild:
-  Remove old ebuilds.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-daemontools-20070928.ebuild:
-  Mark stable.
-
-*selinux-daemontools-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-daemontools-20070928.ebuild:
-  New SVN snapshot.
-
-  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
-  Removing kaiowas from metadata due to his retirement (see #61930 for
-  reference).
-
-  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
-  selinux-daemontools-20070329.ebuild:
-  Mark stable.
-
-*selinux-daemontools-20070329 (29 Mar 2007)
-
-  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-daemontools-20070329.ebuild:
-  New SVN snapshot.
-
-  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
-  Redigest for Manifest2
-
-*selinux-daemontools-20061114 (15 Nov 2006)
-
-  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-daemontools-20061114.ebuild:
-  New SVN snapshot.
-
-*selinux-daemontools-20061008 (10 Oct 2006)
-
-  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-daemontools-20061008.ebuild:
-  First mainstream reference policy testing release.
-
-  02 Dec 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-daemontools-20051126.ebuild:
-  mark stable on amd64 mips ppc sparc x86
-
-*selinux-daemontools-20051126 (28 Nov 2005)
-
-  28 Nov 2005; petre rodan <kaiowas@gentoo.org>
-  +selinux-daemontools-20051126.ebuild:
-  added support for openvpn
-
-  18 Sep 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-daemontools-20050316.ebuild, selinux-daemontools-20050903.ebuild:
-  mark stable
-
-*selinux-daemontools-20050903 (09 Sep 2005)
-
-  09 Sep 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-daemontools-20050201.ebuild, selinux-daemontools-20050316.ebuild,
-  +selinux-daemontools-20050903.ebuild:
-  added support for ftp daemons, added mips arch
-
-  07 May 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-daemontools-20050316.ebuild:
-  mark stable
-
-*selinux-daemontools-20050316 (23 Apr 2005)
-
-  23 Apr 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-daemontools-20041121.ebuild,
-  -selinux-daemontools-20041128.ebuild,
-  +selinux-daemontools-20050316.ebuild:
-  merge with upstream, no semantic changes
-
-  06 Feb 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-daemontools-20050201.ebuild:
-  mark stable
-
-*selinux-daemontools-20050201 (01 Feb 2005)
-
-  01 Feb 2005; petre rodan <kaiowas@gentoo.org>
-  +selinux-daemontools-20050201.ebuild:
-  added control for clamav and spamd
-
-  20 Jan 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-daemontools-20041128.ebuild:
-  mark stable
-
-*selinux-daemontools-20041128 (12 Dec 2004)
-
-  12 Dec 2004; petre rodan <kaiowas@gentoo.org>
-  -selinux-daemontools-20041111.ebuild,
-  +selinux-daemontools-20041128.ebuild:
-  added rules to allow svscanboot to be started from inittab
-
-  23 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  selinux-daemontools-20041121.ebuild:
-  mark stable
-
-*selinux-daemontools-20041121 (22 Nov 2004)
-
-  22 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  +selinux-daemontools-20041121.ebuild:
-  policy cleanup
-
-*selinux-daemontools-20041111 (13 Nov 2004)
-
-  13 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  -selinux-daemontools-20040203.ebuild,
-  -selinux-daemontools-20041022.ebuild,
-  +selinux-daemontools-20041111.ebuild:
-  new services that can be supervised: apache, stunnel
-
-  28 Oct 2004; petre rodan <kaiowas@gentoo.org>
-  selinux-daemontools-20041022.ebuild:
-  mark stable
-
-*selinux-daemontools-20041022 (23 Oct 2004)
-
-  23 Oct 2004; petre rodan <kaiowas@gentoo.org> metadata.xml,
-  +selinux-daemontools-20041022.ebuild:
-  added capability of supervising rsync and apache processes, minor
-  improvements, updated primary maintainer
-
-*selinux-daemontools-20040203 (03 Feb 2004)
-
-  03 Feb 2004; Chris PeBenito <pebenito@gentoo.org>
-  selinux-daemontools-20040203.ebuild:
-  Updates from Petre, including using run_init to control the daemontools
-  scripts.
-
-*selinux-daemontools-20031221 (21 Dec 2003)
-
-  21 Dec 2003; Chris PeBenito <pebenito@gentoo.org> metadata.xml:
-  Initial commit.  Policy submitted by Petre Rodan.
-

diff --git a/sec-policy/selinux-daemontools/metadata.xml b/sec-policy/selinux-daemontools/metadata.xml
deleted file mode 100644
index 075b2be..0000000
--- a/sec-policy/selinux-daemontools/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for daemontools</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-daemontools/selinux-daemontools-2.20120725-r6.ebuild b/sec-policy/selinux-daemontools/selinux-daemontools-2.20120725-r6.ebuild
deleted file mode 100644
index 6e1e6ed..0000000
--- a/sec-policy/selinux-daemontools/selinux-daemontools-2.20120725-r6.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="daemontools"
-BASEPOL="2.20120725-r6"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for daemontools"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-daemontools/selinux-daemontools-2.20120725-r7.ebuild b/sec-policy/selinux-daemontools/selinux-daemontools-2.20120725-r7.ebuild
deleted file mode 100644
index 2d3a2b1..0000000
--- a/sec-policy/selinux-daemontools/selinux-daemontools-2.20120725-r7.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="daemontools"
-BASEPOL="2.20120725-r7"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for daemontools"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-dante/ChangeLog b/sec-policy/selinux-dante/ChangeLog
deleted file mode 100644
index ea38852..0000000
--- a/sec-policy/selinux-dante/ChangeLog
+++ /dev/null
@@ -1,169 +0,0 @@
-# ChangeLog for sec-policy/selinux-dante
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dante/ChangeLog,v 1.33 2012/06/27 20:33:48 swift Exp $
-
-*selinux-dante-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-dante-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-dante-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-dante-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-dante-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-dante-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-dante-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-dante-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-dante-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-dante-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-dante-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-dante-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-dante-2.20090730.ebuild, -selinux-dante-2.20091215.ebuild,
-  -selinux-dante-20080525.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-dante-2.20101213.ebuild:
-  Stable amd64 x86
-
-*selinux-dante-2.20101213 (05 Feb 2011)
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-dante-2.20101213.ebuild:
-  New upstream policy.
-
-*selinux-dante-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-dante-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-dante-20070329.ebuild, -selinux-dante-20070928.ebuild,
-  selinux-dante-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-dante-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-dante-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-dante-20070329.ebuild, selinux-dante-20070928.ebuild,
-  selinux-dante-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-dante-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-dante-20080525.ebuild:
-  New SVN snapshot.
-
-  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-dante-20050201.ebuild, -selinux-dante-20050308.ebuild,
-  -selinux-dante-20061114.ebuild:
-  Remove old ebuilds.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-dante-20070928.ebuild:
-  Mark stable.
-
-*selinux-dante-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-dante-20070928.ebuild:
-  New SVN snapshot.
-
-  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
-  Removing kaiowas from metadata due to his retirement (see #61930 for
-  reference).
-
-  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
-  selinux-dante-20070329.ebuild:
-  Mark stable.
-
-*selinux-dante-20070329 (29 Mar 2007)
-
-  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-dante-20070329.ebuild:
-  New SVN snapshot.
-
-  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
-  Redigest for Manifest2
-
-*selinux-dante-20061114 (15 Nov 2006)
-
-  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-dante-20061114.ebuild:
-  New SVN snapshot.
-
-*selinux-dante-20061008 (10 Oct 2006)
-
-  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-dante-20061008.ebuild:
-  First mainstream reference policy testing release.
-
-  23 Mar 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-dante-20050308.ebuild:
-  mark stable
-
-*selinux-dante-20050308 (09 Mar 2005)
-
-  09 Mar 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-dante-20050219.ebuild, +selinux-dante-20050308.ebuild:
-  added rules needed by >=dante-1.1.15-r1
-
-*selinux-dante-20050219 (25 Feb 2005)
-
-  25 Feb 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-dante-20041208.ebuild, +selinux-dante-20050219.ebuild:
-  merge with upstream policy
-
-  06 Feb 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-dante-20050201.ebuild:
-  mark stable
-
-*selinux-dante-20050201 (01 Feb 2005)
-
-  01 Feb 2005; petre rodan <kaiowas@gentoo.org>
-  +selinux-dante-20050201.ebuild:
-  added rules needed by dante-1.1.15
-
-  20 Jan 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-dante-20041113.ebuild, selinux-dante-20041208.ebuild:
-  mark stable
-
-*selinux-dante-20041208 (12 Dec 2004)
-
-  12 Dec 2004; petre rodan <kaiowas@gentoo.org>
-  +selinux-dante-20041208.ebuild:
-  dante binds to random ports above 1024
-
-  23 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  selinux-dante-20041113.ebuild:
-  mark stable
-
-*selinux-dante-20041113 (14 Nov 2004)
-
-  14 Nov 2004; petre rodan <kaiowas@gentoo.org> +metadata.xml,
-  +selinux-dante-20041113.ebuild:
-  initial commit
-

diff --git a/sec-policy/selinux-dante/metadata.xml b/sec-policy/selinux-dante/metadata.xml
deleted file mode 100644
index 7d5b191..0000000
--- a/sec-policy/selinux-dante/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for dante</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-dante/selinux-dante-2.20120725-r6.ebuild b/sec-policy/selinux-dante/selinux-dante-2.20120725-r6.ebuild
deleted file mode 100644
index 9d32972..0000000
--- a/sec-policy/selinux-dante/selinux-dante-2.20120725-r6.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="dante"
-BASEPOL="2.20120725-r6"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dante"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-dante/selinux-dante-2.20120725-r7.ebuild b/sec-policy/selinux-dante/selinux-dante-2.20120725-r7.ebuild
deleted file mode 100644
index 9e2b191..0000000
--- a/sec-policy/selinux-dante/selinux-dante-2.20120725-r7.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="dante"
-BASEPOL="2.20120725-r7"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dante"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-dbadm/ChangeLog b/sec-policy/selinux-dbadm/ChangeLog
deleted file mode 100644
index 9c5581d..0000000
--- a/sec-policy/selinux-dbadm/ChangeLog
+++ /dev/null
@@ -1,18 +0,0 @@
-# ChangeLog for sec-policy/selinux-dbadm
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: $
-
-*selinux-dbadm-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-dbadm-2.20120725-r7.ebuild:
-  Pushing out r7
-
-  10 Nov 2012; <swift@gentoo.org> selinux-dbadm-2.20120725-r6.ebuild:
-  Fix typo in modulename
-
-*selinux-dbadm-2.20120725-r6 (03 Nov 2012)
-
-  03 Nov 2012; <swift@gentoo.org> +selinux-dbadm-2.20120725-r6.ebuild,
-  +metadata.xml:
-  Adding dbadm policy module
-

diff --git a/sec-policy/selinux-dbadm/metadata.xml b/sec-policy/selinux-dbadm/metadata.xml
deleted file mode 100644
index 5aa0a17..0000000
--- a/sec-policy/selinux-dbadm/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for dbadm</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-dbadm/selinux-dbadm-2.20120725-r6.ebuild b/sec-policy/selinux-dbadm/selinux-dbadm-2.20120725-r6.ebuild
deleted file mode 100644
index 4e1c377..0000000
--- a/sec-policy/selinux-dbadm/selinux-dbadm-2.20120725-r6.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="dbadm"
-BASEPOL="2.20120725-r6"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dbadm"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-dbadm/selinux-dbadm-2.20120725-r7.ebuild b/sec-policy/selinux-dbadm/selinux-dbadm-2.20120725-r7.ebuild
deleted file mode 100644
index cd6b745..0000000
--- a/sec-policy/selinux-dbadm/selinux-dbadm-2.20120725-r7.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="dbadm"
-BASEPOL="2.20120725-r7"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dbadm"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-dbskk/ChangeLog b/sec-policy/selinux-dbskk/ChangeLog
deleted file mode 100644
index ce7a7ef..0000000
--- a/sec-policy/selinux-dbskk/ChangeLog
+++ /dev/null
@@ -1,46 +0,0 @@
-# ChangeLog for sec-policy/selinux-dbskk
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dbskk/ChangeLog,v 1.10 2012/06/27 20:34:05 swift Exp $
-
-*selinux-dbskk-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-dbskk-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-dbskk-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-dbskk-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  09 Jun 2012; <swift@gentoo.org> selinux-dbskk-2.20120215.ebuild:
-  Adding dependency on selinux-inetd, fixes build failure
-
-  13 May 2012; <swift@gentoo.org> -selinux-dbskk-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-dbskk-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-dbskk-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-dbskk-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-dbskk-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-dbskk-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-dbskk-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-dbskk-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-dbskk-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-dbskk/metadata.xml b/sec-policy/selinux-dbskk/metadata.xml
deleted file mode 100644
index 426d849..0000000
--- a/sec-policy/selinux-dbskk/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for dbskk</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-dbskk/selinux-dbskk-2.20120725-r6.ebuild b/sec-policy/selinux-dbskk/selinux-dbskk-2.20120725-r6.ebuild
deleted file mode 100644
index 0bf8683..0000000
--- a/sec-policy/selinux-dbskk/selinux-dbskk-2.20120725-r6.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="dbskk"
-BASEPOL="2.20120725-r6"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dbskk"
-
-KEYWORDS="~amd64 ~x86"
-DEPEND="${DEPEND}
-	sec-policy/selinux-inetd
-"
-RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-dbskk/selinux-dbskk-2.20120725-r7.ebuild b/sec-policy/selinux-dbskk/selinux-dbskk-2.20120725-r7.ebuild
deleted file mode 100644
index 4213bb2..0000000
--- a/sec-policy/selinux-dbskk/selinux-dbskk-2.20120725-r7.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="dbskk"
-BASEPOL="2.20120725-r7"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dbskk"
-
-KEYWORDS="~amd64 ~x86"
-DEPEND="${DEPEND}
-	sec-policy/selinux-inetd
-"
-RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-dbus/ChangeLog b/sec-policy/selinux-dbus/ChangeLog
deleted file mode 100644
index 113b21e..0000000
--- a/sec-policy/selinux-dbus/ChangeLog
+++ /dev/null
@@ -1,131 +0,0 @@
-# ChangeLog for sec-policy/selinux-dbus
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dbus/ChangeLog,v 1.26 2012/06/27 20:34:01 swift Exp $
-
-*selinux-dbus-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-dbus-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-dbus-2.20120215-r2 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-dbus-2.20120215-r2.ebuild:
-  Bump to revision 13
-
-*selinux-dbus-2.20120215-r1 (20 May 2012)
-
-  20 May 2012; <swift@gentoo.org> +selinux-dbus-2.20120215-r1.ebuild:
-  Bumping to rev 9
-
-  13 May 2012; <swift@gentoo.org> -selinux-dbus-2.20110726.ebuild,
-  -selinux-dbus-2.20110726-r1.ebuild, -selinux-dbus-2.20110726-r2.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-dbus-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-dbus-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-dbus-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  23 Feb 2012; <swift@gentoo.org> selinux-dbus-2.20110726-r2.ebuild:
-  Stabilizing
-
-*selinux-dbus-2.20110726-r2 (14 Jan 2012)
-
-  14 Jan 2012; <swift@gentoo.org> +selinux-dbus-2.20110726-r2.ebuild:
-  Adding dontaudits so that our logs do not get cluttered
-
-  27 Nov 2011; <swift@gentoo.org> selinux-dbus-2.20110726-r1.ebuild:
-  Stable on x86/amd64
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-dbus-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-dbus-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-dbus-2.20110726-r1 (23 Oct 2011)
-
-  23 Oct 2011; <swift@gentoo.org> +selinux-dbus-2.20110726-r1.ebuild:
-  Add support for XDG type
-
-*selinux-dbus-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-dbus-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-dbus-2.20090730.ebuild, -selinux-dbus-2.20091215.ebuild,
-  -selinux-dbus-20080525.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-dbus-2.20101213.ebuild:
-  Stable amd64 x86
-
-*selinux-dbus-2.20101213 (05 Feb 2011)
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-dbus-2.20101213.ebuild:
-  New upstream policy.
-
-*selinux-dbus-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-dbus-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-dbus-20070329.ebuild, -selinux-dbus-20070928.ebuild,
-  selinux-dbus-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-dbus-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-dbus-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-dbus-20070329.ebuild, selinux-dbus-20070928.ebuild,
-  selinux-dbus-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-dbus-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-dbus-20080525.ebuild:
-  New SVN snapshot.
-
-  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-dbus-20061114.ebuild:
-  Remove old ebuilds.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-dbus-20070928.ebuild:
-  Mark stable.
-
-*selinux-dbus-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-dbus-20070928.ebuild:
-  New SVN snapshot.
-
-  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
-  selinux-dbus-20070329.ebuild:
-  Mark stable.
-
-*selinux-dbus-20070329 (29 Mar 2007)
-
-  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-dbus-20070329.ebuild:
-  New SVN snapshot.
-
-*selinux-dbus-20061114 (22 Nov 2006)
-
-  22 Nov 2006; Chris PeBenito <pebenito@gentoo.org> +metadata.xml,
-  +selinux-dbus-20061114.ebuild:
-  Initial commit.
-

diff --git a/sec-policy/selinux-dbus/metadata.xml b/sec-policy/selinux-dbus/metadata.xml
deleted file mode 100644
index 6dd441f..0000000
--- a/sec-policy/selinux-dbus/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for dbus</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-dbus/selinux-dbus-2.20120725-r6.ebuild b/sec-policy/selinux-dbus/selinux-dbus-2.20120725-r6.ebuild
deleted file mode 100644
index 7f40036..0000000
--- a/sec-policy/selinux-dbus/selinux-dbus-2.20120725-r6.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="dbus"
-BASEPOL="2.20120725-r6"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dbus"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-dbus/selinux-dbus-2.20120725-r7.ebuild b/sec-policy/selinux-dbus/selinux-dbus-2.20120725-r7.ebuild
deleted file mode 100644
index 32ec509..0000000
--- a/sec-policy/selinux-dbus/selinux-dbus-2.20120725-r7.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="dbus"
-BASEPOL="2.20120725-r7"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dbus"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-dcc/ChangeLog b/sec-policy/selinux-dcc/ChangeLog
deleted file mode 100644
index c858396..0000000
--- a/sec-policy/selinux-dcc/ChangeLog
+++ /dev/null
@@ -1,43 +0,0 @@
-# ChangeLog for sec-policy/selinux-dcc
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dcc/ChangeLog,v 1.9 2012/06/27 20:34:03 swift Exp $
-
-*selinux-dcc-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-dcc-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-dcc-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-dcc-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-dcc-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-dcc-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-dcc-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-dcc-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-dcc-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-dcc-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-dcc-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-dcc-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-dcc-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-dcc/metadata.xml b/sec-policy/selinux-dcc/metadata.xml
deleted file mode 100644
index a1cc605..0000000
--- a/sec-policy/selinux-dcc/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for dcc</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-dcc/selinux-dcc-2.20120725-r6.ebuild b/sec-policy/selinux-dcc/selinux-dcc-2.20120725-r6.ebuild
deleted file mode 100644
index ca049e6..0000000
--- a/sec-policy/selinux-dcc/selinux-dcc-2.20120725-r6.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="dcc"
-BASEPOL="2.20120725-r6"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dcc"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-dcc/selinux-dcc-2.20120725-r7.ebuild b/sec-policy/selinux-dcc/selinux-dcc-2.20120725-r7.ebuild
deleted file mode 100644
index 0139ad5..0000000
--- a/sec-policy/selinux-dcc/selinux-dcc-2.20120725-r7.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="dcc"
-BASEPOL="2.20120725-r7"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dcc"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-ddclient/ChangeLog b/sec-policy/selinux-ddclient/ChangeLog
deleted file mode 100644
index 1d4d602..0000000
--- a/sec-policy/selinux-ddclient/ChangeLog
+++ /dev/null
@@ -1,43 +0,0 @@
-# ChangeLog for sec-policy/selinux-ddclient
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ddclient/ChangeLog,v 1.9 2012/06/27 20:34:07 swift Exp $
-
-*selinux-ddclient-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-ddclient-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-ddclient-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-ddclient-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-ddclient-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-ddclient-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-ddclient-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-ddclient-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-ddclient-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-ddclient-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-ddclient-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-ddclient-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-ddclient-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-ddclient/metadata.xml b/sec-policy/selinux-ddclient/metadata.xml
deleted file mode 100644
index 6035cfa..0000000
--- a/sec-policy/selinux-ddclient/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for ddclient</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-ddclient/selinux-ddclient-2.20120725-r6.ebuild b/sec-policy/selinux-ddclient/selinux-ddclient-2.20120725-r6.ebuild
deleted file mode 100644
index ccd6e8e..0000000
--- a/sec-policy/selinux-ddclient/selinux-ddclient-2.20120725-r6.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="ddclient"
-BASEPOL="2.20120725-r6"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ddclient"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-ddclient/selinux-ddclient-2.20120725-r7.ebuild b/sec-policy/selinux-ddclient/selinux-ddclient-2.20120725-r7.ebuild
deleted file mode 100644
index 31685b8..0000000
--- a/sec-policy/selinux-ddclient/selinux-ddclient-2.20120725-r7.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="ddclient"
-BASEPOL="2.20120725-r7"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ddclient"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-ddcprobe/ChangeLog b/sec-policy/selinux-ddcprobe/ChangeLog
deleted file mode 100644
index 24b65f3..0000000
--- a/sec-policy/selinux-ddcprobe/ChangeLog
+++ /dev/null
@@ -1,43 +0,0 @@
-# ChangeLog for sec-policy/selinux-ddcprobe
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ddcprobe/ChangeLog,v 1.9 2012/06/27 20:33:51 swift Exp $
-
-*selinux-ddcprobe-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-ddcprobe-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-ddcprobe-2.20120215-r2 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-ddcprobe-2.20120215-r2.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-ddcprobe-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-ddcprobe-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-ddcprobe-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-ddcprobe-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-ddcprobe-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-ddcprobe-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-ddcprobe-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-ddcprobe-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-ddcprobe-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-ddcprobe/metadata.xml b/sec-policy/selinux-ddcprobe/metadata.xml
deleted file mode 100644
index 14bf479..0000000
--- a/sec-policy/selinux-ddcprobe/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for ddcprobe</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-ddcprobe/selinux-ddcprobe-2.20120725-r6.ebuild b/sec-policy/selinux-ddcprobe/selinux-ddcprobe-2.20120725-r6.ebuild
deleted file mode 100644
index 6083811..0000000
--- a/sec-policy/selinux-ddcprobe/selinux-ddcprobe-2.20120725-r6.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="ddcprobe"
-BASEPOL="2.20120725-r6"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ddcprobe"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-ddcprobe/selinux-ddcprobe-2.20120725-r7.ebuild b/sec-policy/selinux-ddcprobe/selinux-ddcprobe-2.20120725-r7.ebuild
deleted file mode 100644
index fa9f467..0000000
--- a/sec-policy/selinux-ddcprobe/selinux-ddcprobe-2.20120725-r7.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="ddcprobe"
-BASEPOL="2.20120725-r7"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ddcprobe"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-denyhosts/ChangeLog b/sec-policy/selinux-denyhosts/ChangeLog
deleted file mode 100644
index a11fb22..0000000
--- a/sec-policy/selinux-denyhosts/ChangeLog
+++ /dev/null
@@ -1,37 +0,0 @@
-# ChangeLog for sec-policy/selinux-denyhosts
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-denyhosts/ChangeLog,v 1.7 2012/06/27 20:33:55 swift Exp $
-
-*selinux-denyhosts-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-denyhosts-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-denyhosts-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-denyhosts-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-denyhosts-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-denyhosts-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-denyhosts-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-denyhosts-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  29 Jan 2012;  <swift@gentoo.org> Manifest:
-  Updating manifest
-
-  29 Jan 2012; <swift@gentoo.org> selinux-denyhosts-2.20110726.ebuild:
-  Stabilization
-
-*selinux-denyhosts-2.20110726 (04 Dec 2011)
-
-  04 Dec 2011; <swift@gentoo.org> +selinux-denyhosts-2.20110726.ebuild,
-  +metadata.xml:
-  Adding module for denyhosts (SELinux)
-

diff --git a/sec-policy/selinux-denyhosts/metadata.xml b/sec-policy/selinux-denyhosts/metadata.xml
deleted file mode 100644
index 181c8fc..0000000
--- a/sec-policy/selinux-denyhosts/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for denyhosts</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-denyhosts/selinux-denyhosts-2.20120725-r6.ebuild b/sec-policy/selinux-denyhosts/selinux-denyhosts-2.20120725-r6.ebuild
deleted file mode 100644
index ad763e0..0000000
--- a/sec-policy/selinux-denyhosts/selinux-denyhosts-2.20120725-r6.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="denyhosts"
-BASEPOL="2.20120725-r6"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for denyhosts"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-denyhosts/selinux-denyhosts-2.20120725-r7.ebuild b/sec-policy/selinux-denyhosts/selinux-denyhosts-2.20120725-r7.ebuild
deleted file mode 100644
index ecc8a3b..0000000
--- a/sec-policy/selinux-denyhosts/selinux-denyhosts-2.20120725-r7.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="denyhosts"
-BASEPOL="2.20120725-r7"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for denyhosts"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-devicekit/ChangeLog b/sec-policy/selinux-devicekit/ChangeLog
deleted file mode 100644
index 747aa18..0000000
--- a/sec-policy/selinux-devicekit/ChangeLog
+++ /dev/null
@@ -1,9 +0,0 @@
-# ChangeLog for sec-policy/selinux-devicekit
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-devicekit/ChangeLog,v 1.7 2012/06/27 20:33:55 swift Exp $
-
-*selinux-devicekit-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-devicekit-2.20120725-r7.ebuild:
-  Pushing out r7
-

diff --git a/sec-policy/selinux-devicekit/metadata.xml b/sec-policy/selinux-devicekit/metadata.xml
deleted file mode 100644
index 026df01..0000000
--- a/sec-policy/selinux-devicekit/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for devicekit</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-devicekit/selinux-devicekit-2.20120725-r6.ebuild b/sec-policy/selinux-devicekit/selinux-devicekit-2.20120725-r6.ebuild
deleted file mode 100644
index 371b252..0000000
--- a/sec-policy/selinux-devicekit/selinux-devicekit-2.20120725-r6.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="devicekit"
-BASEPOL="2.20120725-r6"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for devicekit"
-
-KEYWORDS="~amd64 ~x86"
-DEPEND="${DEPEND}
-	sec-policy/selinux-dbus
-"
-RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-devicekit/selinux-devicekit-2.20120725-r7.ebuild b/sec-policy/selinux-devicekit/selinux-devicekit-2.20120725-r7.ebuild
deleted file mode 100644
index e9e7e85..0000000
--- a/sec-policy/selinux-devicekit/selinux-devicekit-2.20120725-r7.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="devicekit"
-BASEPOL="2.20120725-r7"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for devicekit"
-
-KEYWORDS="~amd64 ~x86"
-DEPEND="${DEPEND}
-	sec-policy/selinux-dbus
-"
-RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-dhcp/ChangeLog b/sec-policy/selinux-dhcp/ChangeLog
deleted file mode 100644
index f376af6..0000000
--- a/sec-policy/selinux-dhcp/ChangeLog
+++ /dev/null
@@ -1,234 +0,0 @@
-# ChangeLog for sec-policy/selinux-dhcp
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dhcp/ChangeLog,v 1.46 2012/06/27 20:34:03 swift Exp $
-
-*selinux-dhcp-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-dhcp-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-dhcp-2.20120215-r6 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-dhcp-2.20120215-r6.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-dhcp-2.20110726.ebuild,
-  -selinux-dhcp-2.20110726-r1.ebuild, -selinux-dhcp-2.20110726-r2.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-dhcp-2.20120215-r5.ebuild:
-  Stabilizing revision 7
-
-  31 Mar 2012; <swift@gentoo.org> selinux-dhcp-2.20110726-r2.ebuild:
-  Stabilizing
-
-*selinux-dhcp-2.20120215-r5 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-dhcp-2.20120215-r5.ebuild:
-  Bumping to 2.20120215 policies
-
-*selinux-dhcp-2.20110726-r2 (23 Feb 2012)
-
-  23 Feb 2012; <swift@gentoo.org> +selinux-dhcp-2.20110726-r2.ebuild:
-  Support UDP binding in DHCPd policy
-
-  29 Jan 2012;  <swift@gentoo.org> Manifest:
-  Updating manifest
-
-  29 Jan 2012; <swift@gentoo.org> selinux-dhcp-2.20110726-r1.ebuild:
-  Stabilize
-
-*selinux-dhcp-2.20110726-r1 (04 Dec 2011)
-
-  04 Dec 2011; <swift@gentoo.org> +selinux-dhcp-2.20110726-r1.ebuild:
-  Fix #391913 to allow LDAP backend for DHCP
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-dhcp-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-dhcp-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-dhcp-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-dhcp-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-dhcp-2.20090730.ebuild, -selinux-dhcp-2.20091215.ebuild,
-  -selinux-dhcp-20080525.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-dhcp-2.20101213.ebuild:
-  Stable amd64 x86
-
-*selinux-dhcp-2.20101213 (05 Feb 2011)
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-dhcp-2.20101213.ebuild:
-  New upstream policy.
-
-*selinux-dhcp-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-dhcp-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-dhcp-20070329.ebuild, -selinux-dhcp-20070928.ebuild,
-  selinux-dhcp-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-dhcp-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-dhcp-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-dhcp-20070329.ebuild, selinux-dhcp-20070928.ebuild,
-  selinux-dhcp-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-dhcp-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-dhcp-20080525.ebuild:
-  New SVN snapshot.
-
-  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-dhcp-20050918.ebuild, -selinux-dhcp-20051122.ebuild,
-  -selinux-dhcp-20061114.ebuild:
-  Remove old ebuilds.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-dhcp-20070928.ebuild:
-  Mark stable.
-
-*selinux-dhcp-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-dhcp-20070928.ebuild:
-  New SVN snapshot.
-
-  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
-  Removing kaiowas from metadata due to his retirement (see #61930 for
-  reference).
-
-  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
-  selinux-dhcp-20070329.ebuild:
-  Mark stable.
-
-*selinux-dhcp-20070329 (29 Mar 2007)
-
-  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-dhcp-20070329.ebuild:
-  New SVN snapshot.
-
-  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
-  Redigest for Manifest2
-
-*selinux-dhcp-20061114 (15 Nov 2006)
-
-  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-dhcp-20061114.ebuild:
-  New SVN snapshot.
-
-*selinux-dhcp-20061008 (10 Oct 2006)
-
-  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-dhcp-20061008.ebuild:
-  First mainstream reference policy testing release.
-
-*selinux-dhcp-20051122 (28 Nov 2005)
-
-  28 Nov 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-dhcp-20050219.ebuild, -selinux-dhcp-20050626.ebuild,
-  +selinux-dhcp-20051122.ebuild:
-  merge with upstream
-
-  27 Oct 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-dhcp-20050918.ebuild:
-  mark stable on amd64 mips ppc sparc x86
-
-*selinux-dhcp-20050918 (24 Oct 2005)
-
-  24 Oct 2005; petre rodan <kaiowas@gentoo.org>
-  +selinux-dhcp-20050918.ebuild:
-  tiny fix from upstream
-
-  26 Jun 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-dhcp-20050626.ebuild:
-  mark stable
-
-*selinux-dhcp-20050626 (26 Jun 2005)
-
-  26 Jun 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-dhcp-20041125.ebuild, +selinux-dhcp-20050626.ebuild:
-  added name_connect rules
-
-*selinux-dhcp-20050219 (25 Feb 2005)
-
-  25 Feb 2005; petre rodan <kaiowas@gentoo.org>
-  +selinux-dhcp-20050219.ebuild:
-  merge with upstream policy
-
-  20 Jan 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-dhcp-20041120.ebuild, selinux-dhcp-20041125.ebuild:
-  mark stable
-
-*selinux-dhcp-20041125 (12 Dec 2004)
-
-  12 Dec 2004; petre rodan <kaiowas@gentoo.org>
-  -selinux-dhcp-20040617.ebuild, -selinux-dhcp-20040925.ebuild,
-  -selinux-dhcp-20041101.ebuild, +selinux-dhcp-20041125.ebuild:
-  removed old builds
-
-  23 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  selinux-dhcp-20041120.ebuild:
-  mark stable
-
-*selinux-dhcp-20041120 (22 Nov 2004)
-
-  22 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  +selinux-dhcp-20041120.ebuild:
-  imported nsa rules, policy cleanup
-
-*selinux-dhcp-20041101 (13 Nov 2004)
-
-  13 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  +selinux-dhcp-20041101.ebuild:
-  merge with nsa policy
-
-*selinux-dhcp-20040925 (23 Oct 2004)
-
-  23 Oct 2004; petre rodan <kaiowas@gentoo.org> metadata.xml,
-  +selinux-dhcp-20040925.ebuild:
-  update needed by base-policy-20041023
-
-*selinux-dhcp-20040617 (17 Jun 2004)
-
-  17 Jun 2004; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-dhcp-20040116.ebuild, -selinux-dhcp-20040122.ebuild,
-  -selinux-dhcp-20040426.ebuild, +selinux-dhcp-20040617.ebuild:
-  Update for 20040604 base policy.
-
-*selinux-dhcp-20040426 (26 Apr 2004)
-
-  26 Apr 2004; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-dhcp-20040426.ebuild:
-  Fix for 2004.1
-
-*selinux-dhcp-20040122 (22 Jan 2004)
-
-  22 Jan 2004; Chris PeBenito <pebenito@gentoo.org>
-  selinux-dhcp-20040122.ebuild:
-  Fix type alias declaration.
-
-*selinux-dhcp-20040116 (16 Jan 2004)
-
-  16 Jan 2004; Chris PeBenito <pebenito@gentoo.org> metadata.xml,
-  selinux-dhcp-20040116.ebuild:
-  Initial commit.  Fixed up by Petre Rodan.
-

diff --git a/sec-policy/selinux-dhcp/metadata.xml b/sec-policy/selinux-dhcp/metadata.xml
deleted file mode 100644
index ad25a1b..0000000
--- a/sec-policy/selinux-dhcp/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for dhcp</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-dhcp/selinux-dhcp-2.20120725-r6.ebuild b/sec-policy/selinux-dhcp/selinux-dhcp-2.20120725-r6.ebuild
deleted file mode 100644
index e200ddc..0000000
--- a/sec-policy/selinux-dhcp/selinux-dhcp-2.20120725-r6.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="dhcp"
-BASEPOL="2.20120725-r6"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dhcp"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-dhcp/selinux-dhcp-2.20120725-r7.ebuild b/sec-policy/selinux-dhcp/selinux-dhcp-2.20120725-r7.ebuild
deleted file mode 100644
index 2c8bd6e..0000000
--- a/sec-policy/selinux-dhcp/selinux-dhcp-2.20120725-r7.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="dhcp"
-BASEPOL="2.20120725-r7"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dhcp"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-dictd/ChangeLog b/sec-policy/selinux-dictd/ChangeLog
deleted file mode 100644
index cb6b48e..0000000
--- a/sec-policy/selinux-dictd/ChangeLog
+++ /dev/null
@@ -1,43 +0,0 @@
-# ChangeLog for sec-policy/selinux-dictd
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dictd/ChangeLog,v 1.9 2012/06/27 20:33:58 swift Exp $
-
-*selinux-dictd-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-dictd-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-dictd-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-dictd-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-dictd-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-dictd-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-dictd-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-dictd-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-dictd-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-dictd-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-dictd-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-dictd-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-dictd-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-dictd/metadata.xml b/sec-policy/selinux-dictd/metadata.xml
deleted file mode 100644
index c3b30ba..0000000
--- a/sec-policy/selinux-dictd/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for dictd</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-dictd/selinux-dictd-2.20120725-r6.ebuild b/sec-policy/selinux-dictd/selinux-dictd-2.20120725-r6.ebuild
deleted file mode 100644
index e79897a..0000000
--- a/sec-policy/selinux-dictd/selinux-dictd-2.20120725-r6.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="dictd"
-BASEPOL="2.20120725-r6"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dictd"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-dictd/selinux-dictd-2.20120725-r7.ebuild b/sec-policy/selinux-dictd/selinux-dictd-2.20120725-r7.ebuild
deleted file mode 100644
index b6e2efd..0000000
--- a/sec-policy/selinux-dictd/selinux-dictd-2.20120725-r7.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="dictd"
-BASEPOL="2.20120725-r7"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dictd"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-distcc/ChangeLog b/sec-policy/selinux-distcc/ChangeLog
deleted file mode 100644
index 26f1a5b..0000000
--- a/sec-policy/selinux-distcc/ChangeLog
+++ /dev/null
@@ -1,140 +0,0 @@
-# ChangeLog for sec-policy/selinux-distcc
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-distcc/ChangeLog,v 1.29 2012/06/27 20:34:02 swift Exp $
-
-*selinux-distcc-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-distcc-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-distcc-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-distcc-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-distcc-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-distcc-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-distcc-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-distcc-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-distcc-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-distcc-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-distcc-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-distcc-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-distcc-2.20090730.ebuild, -selinux-distcc-2.20091215.ebuild,
-  -selinux-distcc-20080525.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-distcc-2.20101213.ebuild:
-  Stable amd64 x86
-
-*selinux-distcc-2.20101213 (05 Feb 2011)
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-distcc-2.20101213.ebuild:
-  New upstream policy.
-
-*selinux-distcc-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-distcc-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-distcc-20070329.ebuild, -selinux-distcc-20070928.ebuild,
-  selinux-distcc-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-distcc-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-distcc-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-distcc-20070329.ebuild, selinux-distcc-20070928.ebuild,
-  selinux-distcc-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-distcc-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-distcc-20080525.ebuild:
-  New SVN snapshot.
-
-  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-distcc-20040128.ebuild, -selinux-distcc-20061114.ebuild:
-  Remove old ebuilds.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-distcc-20070928.ebuild:
-  Mark stable.
-
-*selinux-distcc-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-distcc-20070928.ebuild:
-  New SVN snapshot.
-
-  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
-  selinux-distcc-20070329.ebuild:
-  Mark stable.
-
-*selinux-distcc-20070329 (29 Mar 2007)
-
-  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-distcc-20070329.ebuild:
-  New SVN snapshot.
-
-  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
-  Redigest for Manifest2
-
-*selinux-distcc-20061114 (15 Nov 2006)
-
-  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-distcc-20061114.ebuild:
-  New SVN snapshot.
-
-*selinux-distcc-20061008 (10 Oct 2006)
-
-  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-distcc-20061008.ebuild:
-  First mainstream reference policy testing release.
-
-*selinux-distcc-20040128 (28 Jan 2004)
-
-  28 Jan 2004; Chris PeBenito <pebenito@gentoo.org>
-  selinux-distcc-20040128.ebuild:
-  Update because of changes in base-policy.
-
-*selinux-distcc-20031101 (01 Nov 2003)
-
-  01 Nov 2003; Chris PeBenito <pebenito@gentoo.org>
-  selinux-distcc-20031101.ebuild:
-  Update for new API.
-
-  10 Aug 2003; Chris PeBenito <pebenito@gentoo.org>
-  selinux-distcc-20030728.ebuild:
-  Specify S since it changed in the eclass.  Mark stable.
-
-*selinux-distcc-20030728 (28 Jul 2003)
-
-  28 Jul 2003; Chris PeBenito <pebenito@gentoo.org> metadata.xml,
-  selinux-distcc-20030728.ebuild:
-  Initial commit.
-

diff --git a/sec-policy/selinux-distcc/metadata.xml b/sec-policy/selinux-distcc/metadata.xml
deleted file mode 100644
index 726acee..0000000
--- a/sec-policy/selinux-distcc/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for distcc</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-distcc/selinux-distcc-2.20120725-r6.ebuild b/sec-policy/selinux-distcc/selinux-distcc-2.20120725-r6.ebuild
deleted file mode 100644
index 676d9c1..0000000
--- a/sec-policy/selinux-distcc/selinux-distcc-2.20120725-r6.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="distcc"
-BASEPOL="2.20120725-r6"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for distcc"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-distcc/selinux-distcc-2.20120725-r7.ebuild b/sec-policy/selinux-distcc/selinux-distcc-2.20120725-r7.ebuild
deleted file mode 100644
index 030c2ff..0000000
--- a/sec-policy/selinux-distcc/selinux-distcc-2.20120725-r7.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="distcc"
-BASEPOL="2.20120725-r7"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for distcc"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-djbdns/ChangeLog b/sec-policy/selinux-djbdns/ChangeLog
deleted file mode 100644
index 6bc2e15..0000000
--- a/sec-policy/selinux-djbdns/ChangeLog
+++ /dev/null
@@ -1,163 +0,0 @@
-# ChangeLog for sec-policy/selinux-djbdns
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-djbdns/ChangeLog,v 1.34 2012/06/27 20:34:10 swift Exp $
-
-*selinux-djbdns-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-djbdns-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-djbdns-2.20120215-r2 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-djbdns-2.20120215-r2.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-djbdns-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-djbdns-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-djbdns-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-djbdns-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-djbdns-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-djbdns-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-djbdns-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-djbdns-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-djbdns-2.20090730.ebuild, -selinux-djbdns-2.20091215.ebuild,
-  -selinux-djbdns-20080525.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-djbdns-2.20101213.ebuild:
-  Stable amd64 x86
-
-*selinux-djbdns-2.20101213 (05 Feb 2011)
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-djbdns-2.20101213.ebuild:
-  New upstream policy.
-
-*selinux-djbdns-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-djbdns-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-djbdns-20070329.ebuild, -selinux-djbdns-20070928.ebuild,
-  selinux-djbdns-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-djbdns-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-djbdns-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-djbdns-20070329.ebuild, selinux-djbdns-20070928.ebuild,
-  selinux-djbdns-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-djbdns-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-djbdns-20080525.ebuild:
-  New SVN snapshot.
-
-  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-djbdns-20050316.ebuild, -selinux-djbdns-20050626.ebuild,
-  -selinux-djbdns-20061114.ebuild:
-  Remove old ebuilds.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-djbdns-20070928.ebuild:
-  Mark stable.
-
-*selinux-djbdns-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-djbdns-20070928.ebuild:
-  New SVN snapshot.
-
-  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
-  Removing kaiowas from metadata due to his retirement (see #61930 for
-  reference).
-
-  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
-  selinux-djbdns-20070329.ebuild:
-  Mark stable.
-
-*selinux-djbdns-20070329 (29 Mar 2007)
-
-  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-djbdns-20070329.ebuild:
-  New SVN snapshot.
-
-  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
-  Redigest for Manifest2
-
-*selinux-djbdns-20061114 (15 Nov 2006)
-
-  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-djbdns-20061114.ebuild:
-  New SVN snapshot.
-
-*selinux-djbdns-20061008 (10 Oct 2006)
-
-  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-djbdns-20061008.ebuild:
-  First mainstream reference policy testing release.
-
-  26 Jun 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-djbdns-20050626.ebuild:
-  mark stable
-
-*selinux-djbdns-20050626 (26 Jun 2005)
-
-  26 Jun 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-djbdns-20041121.ebuild, +selinux-djbdns-20050626.ebuild:
-  added name_connect rules
-
-  07 May 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-djbdns-20050316.ebuild:
-  mark stable
-
-*selinux-djbdns-20050316 (23 Apr 2005)
-
-  23 Apr 2005; petre rodan <kaiowas@gentoo.org>
-  +selinux-djbdns-20050316.ebuild:
-  we have upstream now, so we merge with it
-
-  12 Dec 2004; petre rodan <kaiowas@gentoo.org>
-  -selinux-djbdns-20041113.ebuild:
-  removed old build
-
-  23 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  selinux-djbdns-20041121.ebuild:
-  mark stable
-
-*selinux-djbdns-20041121 (22 Nov 2004)
-
-  22 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  +selinux-djbdns-20041121.ebuild:
-  policy cleanup
-
-*selinux-djbdns-20041113 (13 Nov 2004)
-
-  13 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  +selinux-djbdns-20041113.ebuild:
-  name_bind needed for all ports above 1024
-

diff --git a/sec-policy/selinux-djbdns/metadata.xml b/sec-policy/selinux-djbdns/metadata.xml
deleted file mode 100644
index 89e79b6..0000000
--- a/sec-policy/selinux-djbdns/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for djbdns</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-djbdns/selinux-djbdns-2.20120725-r6.ebuild b/sec-policy/selinux-djbdns/selinux-djbdns-2.20120725-r6.ebuild
deleted file mode 100644
index 4d43c63..0000000
--- a/sec-policy/selinux-djbdns/selinux-djbdns-2.20120725-r6.ebuild
+++ /dev/null
@@ -1,19 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="djbdns"
-BASEPOL="2.20120725-r6"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for djbdns"
-
-KEYWORDS="~amd64 ~x86"
-DEPEND="${DEPEND}
-	sec-policy/selinux-daemontools
-	sec-policy/selinux-ucspitcp
-"
-RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-djbdns/selinux-djbdns-2.20120725-r7.ebuild b/sec-policy/selinux-djbdns/selinux-djbdns-2.20120725-r7.ebuild
deleted file mode 100644
index 1e0a8ad..0000000
--- a/sec-policy/selinux-djbdns/selinux-djbdns-2.20120725-r7.ebuild
+++ /dev/null
@@ -1,19 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="djbdns"
-BASEPOL="2.20120725-r7"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for djbdns"
-
-KEYWORDS="~amd64 ~x86"
-DEPEND="${DEPEND}
-	sec-policy/selinux-daemontools
-	sec-policy/selinux-ucspitcp
-"
-RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-dkim/ChangeLog b/sec-policy/selinux-dkim/ChangeLog
deleted file mode 100644
index 0711236..0000000
--- a/sec-policy/selinux-dkim/ChangeLog
+++ /dev/null
@@ -1,43 +0,0 @@
-# ChangeLog for sec-policy/selinux-dkim
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dkim/ChangeLog,v 1.9 2012/06/27 20:33:59 swift Exp $
-
-*selinux-dkim-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-dkim-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-dkim-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-dkim-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-dkim-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-dkim-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-dkim-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-dkim-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-dkim-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-dkim-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-dkim-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-dkim-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-dkim-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-dkim/metadata.xml b/sec-policy/selinux-dkim/metadata.xml
deleted file mode 100644
index b1a035b..0000000
--- a/sec-policy/selinux-dkim/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for dkim</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-dkim/selinux-dkim-2.20120725-r6.ebuild b/sec-policy/selinux-dkim/selinux-dkim-2.20120725-r6.ebuild
deleted file mode 100644
index 2b2bbbc..0000000
--- a/sec-policy/selinux-dkim/selinux-dkim-2.20120725-r6.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="dkim"
-BASEPOL="2.20120725-r6"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dkim"
-
-KEYWORDS="~amd64 ~x86"
-DEPEND="
-	sec-policy/selinux-milter
-"
-RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-dkim/selinux-dkim-2.20120725-r7.ebuild b/sec-policy/selinux-dkim/selinux-dkim-2.20120725-r7.ebuild
deleted file mode 100644
index d327e75..0000000
--- a/sec-policy/selinux-dkim/selinux-dkim-2.20120725-r7.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="dkim"
-BASEPOL="2.20120725-r7"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dkim"
-
-KEYWORDS="~amd64 ~x86"
-DEPEND="${DEPEND}
-	sec-policy/selinux-milter
-"
-RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-dmidecode/ChangeLog b/sec-policy/selinux-dmidecode/ChangeLog
deleted file mode 100644
index ae0c3b2..0000000
--- a/sec-policy/selinux-dmidecode/ChangeLog
+++ /dev/null
@@ -1,43 +0,0 @@
-# ChangeLog for sec-policy/selinux-dmidecode
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dmidecode/ChangeLog,v 1.9 2012/06/27 20:34:07 swift Exp $
-
-*selinux-dmidecode-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-dmidecode-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-dmidecode-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-dmidecode-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-dmidecode-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-dmidecode-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-dmidecode-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-dmidecode-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-dmidecode-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-dmidecode-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-dmidecode-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-dmidecode-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-dmidecode-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-dmidecode/metadata.xml b/sec-policy/selinux-dmidecode/metadata.xml
deleted file mode 100644
index 651d724..0000000
--- a/sec-policy/selinux-dmidecode/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for dmidecode</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-dmidecode/selinux-dmidecode-2.20120725-r6.ebuild b/sec-policy/selinux-dmidecode/selinux-dmidecode-2.20120725-r6.ebuild
deleted file mode 100644
index b92eac0..0000000
--- a/sec-policy/selinux-dmidecode/selinux-dmidecode-2.20120725-r6.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="dmidecode"
-BASEPOL="2.20120725-r6"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dmidecode"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-dmidecode/selinux-dmidecode-2.20120725-r7.ebuild b/sec-policy/selinux-dmidecode/selinux-dmidecode-2.20120725-r7.ebuild
deleted file mode 100644
index c79422c..0000000
--- a/sec-policy/selinux-dmidecode/selinux-dmidecode-2.20120725-r7.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="dmidecode"
-BASEPOL="2.20120725-r7"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dmidecode"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-dnsmasq/ChangeLog b/sec-policy/selinux-dnsmasq/ChangeLog
deleted file mode 100644
index d2a10b6..0000000
--- a/sec-policy/selinux-dnsmasq/ChangeLog
+++ /dev/null
@@ -1,95 +0,0 @@
-# ChangeLog for sec-policy/selinux-dnsmasq
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dnsmasq/ChangeLog,v 1.18 2012/06/27 20:33:54 swift Exp $
-
-*selinux-dnsmasq-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-dnsmasq-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-dnsmasq-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-dnsmasq-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-dnsmasq-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-dnsmasq-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-dnsmasq-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-dnsmasq-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-dnsmasq-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-dnsmasq-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-dnsmasq-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-dnsmasq-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-dnsmasq-2.20090730.ebuild, -selinux-dnsmasq-2.20091215.ebuild,
-  -selinux-dnsmasq-20080525.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-dnsmasq-2.20101213.ebuild:
-  Stable amd64 x86
-
-*selinux-dnsmasq-2.20101213 (05 Feb 2011)
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-dnsmasq-2.20101213.ebuild:
-  New upstream policy.
-
-*selinux-dnsmasq-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-dnsmasq-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-dnsmasq-20070329.ebuild, -selinux-dnsmasq-20070928.ebuild,
-  selinux-dnsmasq-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-dnsmasq-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-dnsmasq-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-dnsmasq-20070329.ebuild, selinux-dnsmasq-20070928.ebuild,
-  selinux-dnsmasq-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-dnsmasq-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-dnsmasq-20080525.ebuild:
-  New SVN snapshot.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-dnsmasq-20070928.ebuild:
-  Mark stable.
-
-*selinux-dnsmasq-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-dnsmasq-20070928.ebuild:
-  New SVN snapshot.
-
-*selinux-dnsmasq-20070329 (22 Aug 2007)
-
-  22 Aug 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-dnsmasq-20070329.ebuild:
-  Initial commit.
-

diff --git a/sec-policy/selinux-dnsmasq/metadata.xml b/sec-policy/selinux-dnsmasq/metadata.xml
deleted file mode 100644
index b41efda..0000000
--- a/sec-policy/selinux-dnsmasq/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for dnsmasq</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-dnsmasq/selinux-dnsmasq-2.20120725-r6.ebuild b/sec-policy/selinux-dnsmasq/selinux-dnsmasq-2.20120725-r6.ebuild
deleted file mode 100644
index efc59ce..0000000
--- a/sec-policy/selinux-dnsmasq/selinux-dnsmasq-2.20120725-r6.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="dnsmasq"
-BASEPOL="2.20120725-r6"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dnsmasq"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-dnsmasq/selinux-dnsmasq-2.20120725-r7.ebuild b/sec-policy/selinux-dnsmasq/selinux-dnsmasq-2.20120725-r7.ebuild
deleted file mode 100644
index 16eef1d..0000000
--- a/sec-policy/selinux-dnsmasq/selinux-dnsmasq-2.20120725-r7.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="dnsmasq"
-BASEPOL="2.20120725-r7"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dnsmasq"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-dovecot/ChangeLog b/sec-policy/selinux-dovecot/ChangeLog
deleted file mode 100644
index 62fb9e1..0000000
--- a/sec-policy/selinux-dovecot/ChangeLog
+++ /dev/null
@@ -1,43 +0,0 @@
-# ChangeLog for sec-policy/selinux-dovecot
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dovecot/ChangeLog,v 1.9 2012/06/27 20:33:55 swift Exp $
-
-*selinux-dovecot-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-dovecot-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-dovecot-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-dovecot-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-dovecot-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-dovecot-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-dovecot-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-dovecot-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-dovecot-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-dovecot-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-dovecot-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-dovecot-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-dovecot-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-dovecot/metadata.xml b/sec-policy/selinux-dovecot/metadata.xml
deleted file mode 100644
index 42e8a34..0000000
--- a/sec-policy/selinux-dovecot/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for dovecot</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-dovecot/selinux-dovecot-2.20120725-r6.ebuild b/sec-policy/selinux-dovecot/selinux-dovecot-2.20120725-r6.ebuild
deleted file mode 100644
index efc8996..0000000
--- a/sec-policy/selinux-dovecot/selinux-dovecot-2.20120725-r6.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="dovecot"
-BASEPOL="2.20120725-r6"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dovecot"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-dovecot/selinux-dovecot-2.20120725-r7.ebuild b/sec-policy/selinux-dovecot/selinux-dovecot-2.20120725-r7.ebuild
deleted file mode 100644
index 98359b9..0000000
--- a/sec-policy/selinux-dovecot/selinux-dovecot-2.20120725-r7.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="dovecot"
-BASEPOL="2.20120725-r7"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dovecot"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-dpkg/ChangeLog b/sec-policy/selinux-dpkg/ChangeLog
deleted file mode 100644
index a667aba..0000000
--- a/sec-policy/selinux-dpkg/ChangeLog
+++ /dev/null
@@ -1,37 +0,0 @@
-# ChangeLog for sec-policy/selinux-dpkg
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dpkg/ChangeLog,v 1.7 2012/06/27 20:34:16 swift Exp $
-
-*selinux-dpkg-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-dpkg-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-dpkg-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-dpkg-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-dpkg-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-dpkg-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-dpkg-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-dpkg-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  29 Jan 2012;  <swift@gentoo.org> Manifest:
-  Updating manifest
-
-  29 Jan 2012; <swift@gentoo.org> selinux-dpkg-2.20110726.ebuild:
-  Stabilize
-
-*selinux-dpkg-2.20110726 (04 Dec 2011)
-
-  04 Dec 2011; <swift@gentoo.org> +selinux-dpkg-2.20110726.ebuild,
-  +metadata.xml:
-  Introducing SELinux module for dpkg
-

diff --git a/sec-policy/selinux-dpkg/metadata.xml b/sec-policy/selinux-dpkg/metadata.xml
deleted file mode 100644
index 3381586..0000000
--- a/sec-policy/selinux-dpkg/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for dpkg</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-dpkg/selinux-dpkg-2.20120725-r6.ebuild b/sec-policy/selinux-dpkg/selinux-dpkg-2.20120725-r6.ebuild
deleted file mode 100644
index e7e6c5b..0000000
--- a/sec-policy/selinux-dpkg/selinux-dpkg-2.20120725-r6.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="dpkg"
-BASEPOL="2.20120725-r6"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dpkg"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-dpkg/selinux-dpkg-2.20120725-r7.ebuild b/sec-policy/selinux-dpkg/selinux-dpkg-2.20120725-r7.ebuild
deleted file mode 100644
index 24928c0..0000000
--- a/sec-policy/selinux-dpkg/selinux-dpkg-2.20120725-r7.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="dpkg"
-BASEPOL="2.20120725-r7"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dpkg"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-dracut/ChangeLog b/sec-policy/selinux-dracut/ChangeLog
deleted file mode 100644
index 9ae3ac8..0000000
--- a/sec-policy/selinux-dracut/ChangeLog
+++ /dev/null
@@ -1,34 +0,0 @@
-# ChangeLog for sec-policy/selinux-dracut
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dracut/ChangeLog,v 1.6 2012/06/27 20:34:01 swift Exp $
-
-*selinux-dracut-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-dracut-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-dracut-2.20120215-r2 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-dracut-2.20120215-r2.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-dracut-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-dracut-2.20120215-r1.ebuild:
-  Stabilizing revision 7
-
-*selinux-dracut-2.20120215-r1 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-dracut-2.20120215-r1.ebuild:
-  Bumping to 2.20120215 policies
-
-  23 Feb 2012; <swift@gentoo.org> selinux-dracut-2.20110726.ebuild:
-  Stabilizing
-
-*selinux-dracut-2.20110726 (03 Jan 2012)
-
-  03 Jan 2012; <swift@gentoo.org> +selinux-dracut-2.20110726.ebuild,
-  +metadata.xml:
-  Initial policy for dracut
-

diff --git a/sec-policy/selinux-dracut/metadata.xml b/sec-policy/selinux-dracut/metadata.xml
deleted file mode 100644
index 60e5eff..0000000
--- a/sec-policy/selinux-dracut/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for dracut</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-dracut/selinux-dracut-2.20120725-r6.ebuild b/sec-policy/selinux-dracut/selinux-dracut-2.20120725-r6.ebuild
deleted file mode 100644
index 31a90c5..0000000
--- a/sec-policy/selinux-dracut/selinux-dracut-2.20120725-r6.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="dracut"
-BASEPOL="2.20120725-r6"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dracut"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-dracut/selinux-dracut-2.20120725-r7.ebuild b/sec-policy/selinux-dracut/selinux-dracut-2.20120725-r7.ebuild
deleted file mode 100644
index d7aa162..0000000
--- a/sec-policy/selinux-dracut/selinux-dracut-2.20120725-r7.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="dracut"
-BASEPOL="2.20120725-r7"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dracut"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-entropyd/ChangeLog b/sec-policy/selinux-entropyd/ChangeLog
deleted file mode 100644
index 8c2d11e..0000000
--- a/sec-policy/selinux-entropyd/ChangeLog
+++ /dev/null
@@ -1,38 +0,0 @@
-# ChangeLog for sec-policy/selinux-entropyd
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-entropyd/ChangeLog,v 1.6 2012/06/27 20:34:00 swift Exp $
-
-*selinux-entropyd-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-entropyd-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-entropyd-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-entropyd-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-entropyd-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-entropyd-2.20120215.ebuild:
-  Stabilizing revision 7
-
-  31 Mar 2012; <swift@gentoo.org> selinux-entropyd-2.20110726.ebuild,
-  +selinux-entropyd-2.20120215.ebuild:
-  Remove deprecated dependency
-
-*selinux-entropyd-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-entropyd-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-entropyd-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-entropyd-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-entropyd-2.20110726.ebuild,
-  +metadata.xml:
-  New policy based on refpolicy 20110726 sources
-

diff --git a/sec-policy/selinux-entropyd/metadata.xml b/sec-policy/selinux-entropyd/metadata.xml
deleted file mode 100644
index 459d58f..0000000
--- a/sec-policy/selinux-entropyd/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for various entropy daemons</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-entropyd/selinux-entropyd-2.20120725-r6.ebuild b/sec-policy/selinux-entropyd/selinux-entropyd-2.20120725-r6.ebuild
deleted file mode 100644
index 6ddea6a..0000000
--- a/sec-policy/selinux-entropyd/selinux-entropyd-2.20120725-r6.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="entropyd"
-BASEPOL="2.20120725-r6"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for entropyd"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-entropyd/selinux-entropyd-2.20120725-r7.ebuild b/sec-policy/selinux-entropyd/selinux-entropyd-2.20120725-r7.ebuild
deleted file mode 100644
index 7a519d3..0000000
--- a/sec-policy/selinux-entropyd/selinux-entropyd-2.20120725-r7.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="entropyd"
-BASEPOL="2.20120725-r7"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for entropyd"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-evolution/ChangeLog b/sec-policy/selinux-evolution/ChangeLog
deleted file mode 100644
index 32b21a6..0000000
--- a/sec-policy/selinux-evolution/ChangeLog
+++ /dev/null
@@ -1,46 +0,0 @@
-# ChangeLog for sec-policy/selinux-evolution
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-evolution/ChangeLog,v 1.10 2012/06/27 20:34:14 swift Exp $
-
-*selinux-evolution-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-evolution-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-evolution-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-evolution-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  02 Jun 2012; <swift@gentoo.org> selinux-evolution-2.20120215.ebuild:
-  Depend on selinux-xserver, fixes build failure
-
-  13 May 2012; <swift@gentoo.org> -selinux-evolution-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-evolution-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-evolution-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-evolution-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-evolution-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-evolution-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-evolution-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-evolution-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-evolution-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-evolution/metadata.xml b/sec-policy/selinux-evolution/metadata.xml
deleted file mode 100644
index 7732ae0..0000000
--- a/sec-policy/selinux-evolution/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for evolution</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-evolution/selinux-evolution-2.20120725-r6.ebuild b/sec-policy/selinux-evolution/selinux-evolution-2.20120725-r6.ebuild
deleted file mode 100644
index f25ff09..0000000
--- a/sec-policy/selinux-evolution/selinux-evolution-2.20120725-r6.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="evolution"
-BASEPOL="2.20120725-r6"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for evolution"
-
-KEYWORDS="~amd64 ~x86"
-DEPEND="${DEPEND}
-	sec-policy/selinux-xserver
-"
-RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-evolution/selinux-evolution-2.20120725-r7.ebuild b/sec-policy/selinux-evolution/selinux-evolution-2.20120725-r7.ebuild
deleted file mode 100644
index 7e452cc..0000000
--- a/sec-policy/selinux-evolution/selinux-evolution-2.20120725-r7.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="evolution"
-BASEPOL="2.20120725-r7"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for evolution"
-
-KEYWORDS="~amd64 ~x86"
-DEPEND="${DEPEND}
-	sec-policy/selinux-xserver
-"
-RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-exim/ChangeLog b/sec-policy/selinux-exim/ChangeLog
deleted file mode 100644
index 36d76ce..0000000
--- a/sec-policy/selinux-exim/ChangeLog
+++ /dev/null
@@ -1,43 +0,0 @@
-# ChangeLog for sec-policy/selinux-exim
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-exim/ChangeLog,v 1.9 2012/06/27 20:34:06 swift Exp $
-
-*selinux-exim-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-exim-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-exim-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-exim-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-exim-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-exim-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-exim-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-exim-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-exim-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-exim-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-exim-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-exim-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-exim-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-exim/metadata.xml b/sec-policy/selinux-exim/metadata.xml
deleted file mode 100644
index 00a5004..0000000
--- a/sec-policy/selinux-exim/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for exim</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-exim/selinux-exim-2.20120725-r6.ebuild b/sec-policy/selinux-exim/selinux-exim-2.20120725-r6.ebuild
deleted file mode 100644
index 1527143..0000000
--- a/sec-policy/selinux-exim/selinux-exim-2.20120725-r6.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="exim"
-BASEPOL="2.20120725-r6"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for exim"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-exim/selinux-exim-2.20120725-r7.ebuild b/sec-policy/selinux-exim/selinux-exim-2.20120725-r7.ebuild
deleted file mode 100644
index a63a468..0000000
--- a/sec-policy/selinux-exim/selinux-exim-2.20120725-r7.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="exim"
-BASEPOL="2.20120725-r7"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for exim"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-fail2ban/ChangeLog b/sec-policy/selinux-fail2ban/ChangeLog
deleted file mode 100644
index 0d6451a..0000000
--- a/sec-policy/selinux-fail2ban/ChangeLog
+++ /dev/null
@@ -1,64 +0,0 @@
-# ChangeLog for sec-policy/selinux-fail2ban
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-fail2ban/ChangeLog,v 1.14 2012/06/27 20:34:16 swift Exp $
-
-*selinux-fail2ban-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-fail2ban-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-fail2ban-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-fail2ban-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-fail2ban-2.20110726.ebuild,
-  -selinux-fail2ban-2.20110726-r1.ebuild,
-  -selinux-fail2ban-2.20110726-r2.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-fail2ban-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-fail2ban-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-fail2ban-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  23 Feb 2012; <swift@gentoo.org> selinux-fail2ban-2.20110726-r2.ebuild:
-  Stabilizing
-
-  29 Jan 2012;  <swift@gentoo.org> Manifest:
-  Updating manifest
-
-  29 Jan 2012; <swift@gentoo.org> selinux-fail2ban-2.20110726-r1.ebuild:
-  Stabilize
-
-*selinux-fail2ban-2.20110726-r2 (14 Jan 2012)
-
-  14 Jan 2012; <swift@gentoo.org> +selinux-fail2ban-2.20110726-r2.ebuild:
-  Numerous fixes in policy
-
-*selinux-fail2ban-2.20110726-r1 (17 Dec 2011)
-
-  17 Dec 2011; <swift@gentoo.org> +selinux-fail2ban-2.20110726-r1.ebuild:
-  Do not audit write attempts to /usr
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-fail2ban-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-fail2ban-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-fail2ban-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-fail2ban-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-fail2ban-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-fail2ban/metadata.xml b/sec-policy/selinux-fail2ban/metadata.xml
deleted file mode 100644
index 6d215bf..0000000
--- a/sec-policy/selinux-fail2ban/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for fail2ban</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-fail2ban/selinux-fail2ban-2.20120725-r6.ebuild b/sec-policy/selinux-fail2ban/selinux-fail2ban-2.20120725-r6.ebuild
deleted file mode 100644
index a311c47..0000000
--- a/sec-policy/selinux-fail2ban/selinux-fail2ban-2.20120725-r6.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="fail2ban"
-BASEPOL="2.20120725-r6"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for fail2ban"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-fail2ban/selinux-fail2ban-2.20120725-r7.ebuild b/sec-policy/selinux-fail2ban/selinux-fail2ban-2.20120725-r7.ebuild
deleted file mode 100644
index b5409fc..0000000
--- a/sec-policy/selinux-fail2ban/selinux-fail2ban-2.20120725-r7.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="fail2ban"
-BASEPOL="2.20120725-r7"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for fail2ban"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-fetchmail/ChangeLog b/sec-policy/selinux-fetchmail/ChangeLog
deleted file mode 100644
index 02706db..0000000
--- a/sec-policy/selinux-fetchmail/ChangeLog
+++ /dev/null
@@ -1,43 +0,0 @@
-# ChangeLog for sec-policy/selinux-fetchmail
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-fetchmail/ChangeLog,v 1.9 2012/06/27 20:34:01 swift Exp $
-
-*selinux-fetchmail-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-fetchmail-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-fetchmail-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-fetchmail-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-fetchmail-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-fetchmail-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-fetchmail-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-fetchmail-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-fetchmail-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-fetchmail-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-fetchmail-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-fetchmail-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-fetchmail-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-fetchmail/metadata.xml b/sec-policy/selinux-fetchmail/metadata.xml
deleted file mode 100644
index ade9e3b..0000000
--- a/sec-policy/selinux-fetchmail/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for fetchmail</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-fetchmail/selinux-fetchmail-2.20120725-r6.ebuild b/sec-policy/selinux-fetchmail/selinux-fetchmail-2.20120725-r6.ebuild
deleted file mode 100644
index 2683313..0000000
--- a/sec-policy/selinux-fetchmail/selinux-fetchmail-2.20120725-r6.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="fetchmail"
-BASEPOL="2.20120725-r6"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for fetchmail"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-fetchmail/selinux-fetchmail-2.20120725-r7.ebuild b/sec-policy/selinux-fetchmail/selinux-fetchmail-2.20120725-r7.ebuild
deleted file mode 100644
index d41a77f..0000000
--- a/sec-policy/selinux-fetchmail/selinux-fetchmail-2.20120725-r7.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="fetchmail"
-BASEPOL="2.20120725-r7"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for fetchmail"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-finger/ChangeLog b/sec-policy/selinux-finger/ChangeLog
deleted file mode 100644
index a0597c7..0000000
--- a/sec-policy/selinux-finger/ChangeLog
+++ /dev/null
@@ -1,43 +0,0 @@
-# ChangeLog for sec-policy/selinux-finger
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-finger/ChangeLog,v 1.9 2012/06/27 20:34:08 swift Exp $
-
-*selinux-finger-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-finger-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-finger-2.20120215-r2 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-finger-2.20120215-r2.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-finger-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-finger-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-finger-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-finger-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-finger-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-finger-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-finger-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-finger-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-finger-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-finger/metadata.xml b/sec-policy/selinux-finger/metadata.xml
deleted file mode 100644
index d08fa6d..0000000
--- a/sec-policy/selinux-finger/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for finger</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-finger/selinux-finger-2.20120725-r6.ebuild b/sec-policy/selinux-finger/selinux-finger-2.20120725-r6.ebuild
deleted file mode 100644
index 139b9d3..0000000
--- a/sec-policy/selinux-finger/selinux-finger-2.20120725-r6.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="finger"
-BASEPOL="2.20120725-r6"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for finger"
-
-KEYWORDS="~amd64 ~x86"
-DEPEND="
-	sec-policy/selinux-inetd
-"
-RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-finger/selinux-finger-2.20120725-r7.ebuild b/sec-policy/selinux-finger/selinux-finger-2.20120725-r7.ebuild
deleted file mode 100644
index d7c255f..0000000
--- a/sec-policy/selinux-finger/selinux-finger-2.20120725-r7.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="finger"
-BASEPOL="2.20120725-r7"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for finger"
-
-KEYWORDS="~amd64 ~x86"
-DEPEND="${DEPEND}
-	sec-policy/selinux-inetd
-"
-RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-flash/ChangeLog b/sec-policy/selinux-flash/ChangeLog
deleted file mode 100644
index 1d0c5f4..0000000
--- a/sec-policy/selinux-flash/ChangeLog
+++ /dev/null
@@ -1,15 +0,0 @@
-# ChangeLog for sec-policy/selinux-flash
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-flash/ChangeLog,v 1.7 2012/06/27 20:33:55 swift Exp $
-
-*selinux-flash-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-flash-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-flash-2.20120725-r1 (27 Jul 2012)
-
-  27 Jul 2012; <swift@gentoo.org> +selinux-flash-2.20120725-r1.ebuild,
-  +metadata.xml:
-  Adding flash module support
-

diff --git a/sec-policy/selinux-flash/metadata.xml b/sec-policy/selinux-flash/metadata.xml
deleted file mode 100644
index 9b78656..0000000
--- a/sec-policy/selinux-flash/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for Macromedia Flash</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-flash/selinux-flash-2.20120725-r6.ebuild b/sec-policy/selinux-flash/selinux-flash-2.20120725-r6.ebuild
deleted file mode 100644
index 7f784fc..0000000
--- a/sec-policy/selinux-flash/selinux-flash-2.20120725-r6.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="flash"
-BASEPOL="2.20120725-r6"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for flash"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-flash/selinux-flash-2.20120725-r7.ebuild b/sec-policy/selinux-flash/selinux-flash-2.20120725-r7.ebuild
deleted file mode 100644
index 0c820aa..0000000
--- a/sec-policy/selinux-flash/selinux-flash-2.20120725-r7.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="flash"
-BASEPOL="2.20120725-r7"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for flash"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-fprintd/ChangeLog b/sec-policy/selinux-fprintd/ChangeLog
deleted file mode 100644
index ea620c7..0000000
--- a/sec-policy/selinux-fprintd/ChangeLog
+++ /dev/null
@@ -1,46 +0,0 @@
-# ChangeLog for sec-policy/selinux-fprintd
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-fprintd/ChangeLog,v 1.10 2012/06/27 20:33:57 swift Exp $
-
-*selinux-fprintd-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-fprintd-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-fprintd-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-fprintd-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  09 Jun 2012; <swift@gentoo.org> selinux-fprintd-2.20120215.ebuild:
-  Adding dependency on selinux-dbus, fixes build failure
-
-  13 May 2012; <swift@gentoo.org> -selinux-fprintd-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-fprintd-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-fprintd-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-fprintd-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-fprintd-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-fprintd-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-fprintd-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-fprintd-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-fprintd-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-fprintd/metadata.xml b/sec-policy/selinux-fprintd/metadata.xml
deleted file mode 100644
index 456fff2..0000000
--- a/sec-policy/selinux-fprintd/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for fprintd</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-fprintd/selinux-fprintd-2.20120725-r6.ebuild b/sec-policy/selinux-fprintd/selinux-fprintd-2.20120725-r6.ebuild
deleted file mode 100644
index 1f0c4e5..0000000
--- a/sec-policy/selinux-fprintd/selinux-fprintd-2.20120725-r6.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="fprintd"
-BASEPOL="2.20120725-r6"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for fprintd"
-
-KEYWORDS="~amd64 ~x86"
-DEPEND="${DEPEND}
-	sec-policy/selinux-dbus
-"
-RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-fprintd/selinux-fprintd-2.20120725-r7.ebuild b/sec-policy/selinux-fprintd/selinux-fprintd-2.20120725-r7.ebuild
deleted file mode 100644
index eb6a7ba..0000000
--- a/sec-policy/selinux-fprintd/selinux-fprintd-2.20120725-r7.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="fprintd"
-BASEPOL="2.20120725-r7"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for fprintd"
-
-KEYWORDS="~amd64 ~x86"
-DEPEND="${DEPEND}
-	sec-policy/selinux-dbus
-"
-RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-ftp/ChangeLog b/sec-policy/selinux-ftp/ChangeLog
deleted file mode 100644
index 4ab6675..0000000
--- a/sec-policy/selinux-ftp/ChangeLog
+++ /dev/null
@@ -1,43 +0,0 @@
-# ChangeLog for sec-policy/selinux-ftp
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ftp/ChangeLog,v 1.7 2012/06/27 20:33:48 swift Exp $
-
-*selinux-ftp-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-ftp-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-ftp-2.20120215-r2 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-ftp-2.20120215-r2.ebuild:
-  Bump to revision 13
-
-*selinux-ftp-2.20120215-r1 (20 May 2012)
-
-  20 May 2012; <swift@gentoo.org> +selinux-ftp-2.20120215-r1.ebuild:
-  Bumping to rev 9
-
-  13 May 2012; <swift@gentoo.org> -selinux-ftp-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-ftp-2.20120215.ebuild:
-  Stabilizing revision 7
-
-  31 Mar 2012; <swift@gentoo.org> selinux-ftp-2.20110726.ebuild,
-  +selinux-ftp-2.20120215.ebuild:
-  Remove deprecated dependency
-
-*selinux-ftp-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-ftp-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-ftp-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-ftp-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-ftp-2.20110726.ebuild,
-  +metadata.xml:
-  New policy based on refpolicy 20110726 sources
-

diff --git a/sec-policy/selinux-ftp/metadata.xml b/sec-policy/selinux-ftp/metadata.xml
deleted file mode 100644
index ca1762e..0000000
--- a/sec-policy/selinux-ftp/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for ftp</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-ftp/selinux-ftp-2.20120725-r6.ebuild b/sec-policy/selinux-ftp/selinux-ftp-2.20120725-r6.ebuild
deleted file mode 100644
index fb6ae97..0000000
--- a/sec-policy/selinux-ftp/selinux-ftp-2.20120725-r6.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="ftp"
-BASEPOL="2.20120725-r6"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ftp"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-ftp/selinux-ftp-2.20120725-r7.ebuild b/sec-policy/selinux-ftp/selinux-ftp-2.20120725-r7.ebuild
deleted file mode 100644
index c4a93e1..0000000
--- a/sec-policy/selinux-ftp/selinux-ftp-2.20120725-r7.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="ftp"
-BASEPOL="2.20120725-r7"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ftp"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-games/ChangeLog b/sec-policy/selinux-games/ChangeLog
deleted file mode 100644
index 82e7e11..0000000
--- a/sec-policy/selinux-games/ChangeLog
+++ /dev/null
@@ -1,95 +0,0 @@
-# ChangeLog for sec-policy/selinux-games
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-games/ChangeLog,v 1.18 2012/06/27 20:34:07 swift Exp $
-
-*selinux-games-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-games-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-games-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-games-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-games-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-games-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-games-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-games-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-games-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-games-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-games-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-games-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-games-2.20090730.ebuild, -selinux-games-2.20091215.ebuild,
-  -selinux-games-20080525.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-games-2.20101213.ebuild:
-  Stable amd64 x86
-
-*selinux-games-2.20101213 (05 Feb 2011)
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-games-2.20101213.ebuild:
-  New upstream policy.
-
-*selinux-games-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-games-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-games-20070329.ebuild, -selinux-games-20070928.ebuild,
-  selinux-games-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-games-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-games-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-games-20070329.ebuild, selinux-games-20070928.ebuild,
-  selinux-games-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-games-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-games-20080525.ebuild:
-  New SVN snapshot.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-games-20070928.ebuild:
-  Mark stable.
-
-*selinux-games-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-games-20070928.ebuild:
-  New SVN snapshot.
-
-*selinux-games-20070329 (11 Jun 2007)
-
-  11 Jun 2007; Petre Rodan <kaiowas@gentoo.org> +metadata.xml,
-  +selinux-games-20070329.ebuild:
-  initial commit
-

diff --git a/sec-policy/selinux-games/metadata.xml b/sec-policy/selinux-games/metadata.xml
deleted file mode 100644
index f766f5f..0000000
--- a/sec-policy/selinux-games/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for games</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-games/selinux-games-2.20120725-r6.ebuild b/sec-policy/selinux-games/selinux-games-2.20120725-r6.ebuild
deleted file mode 100644
index b3866b2..0000000
--- a/sec-policy/selinux-games/selinux-games-2.20120725-r6.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="games"
-BASEPOL="2.20120725-r6"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for games"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-games/selinux-games-2.20120725-r7.ebuild b/sec-policy/selinux-games/selinux-games-2.20120725-r7.ebuild
deleted file mode 100644
index eecdbe2..0000000
--- a/sec-policy/selinux-games/selinux-games-2.20120725-r7.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="games"
-BASEPOL="2.20120725-r7"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for games"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-gatekeeper/ChangeLog b/sec-policy/selinux-gatekeeper/ChangeLog
deleted file mode 100644
index 846cf90..0000000
--- a/sec-policy/selinux-gatekeeper/ChangeLog
+++ /dev/null
@@ -1,43 +0,0 @@
-# ChangeLog for sec-policy/selinux-gatekeeper
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gatekeeper/ChangeLog,v 1.9 2012/06/27 20:34:11 swift Exp $
-
-*selinux-gatekeeper-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-gatekeeper-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-gatekeeper-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-gatekeeper-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-gatekeeper-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-gatekeeper-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-gatekeeper-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-gatekeeper-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-gatekeeper-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-gatekeeper-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-gatekeeper-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-gatekeeper-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-gatekeeper-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-gatekeeper/metadata.xml b/sec-policy/selinux-gatekeeper/metadata.xml
deleted file mode 100644
index b12206f..0000000
--- a/sec-policy/selinux-gatekeeper/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for gatekeeper</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-gatekeeper/selinux-gatekeeper-2.20120725-r6.ebuild b/sec-policy/selinux-gatekeeper/selinux-gatekeeper-2.20120725-r6.ebuild
deleted file mode 100644
index 0e6c3f1..0000000
--- a/sec-policy/selinux-gatekeeper/selinux-gatekeeper-2.20120725-r6.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="gatekeeper"
-BASEPOL="2.20120725-r6"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for gatekeeper"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-gatekeeper/selinux-gatekeeper-2.20120725-r7.ebuild b/sec-policy/selinux-gatekeeper/selinux-gatekeeper-2.20120725-r7.ebuild
deleted file mode 100644
index 7711431..0000000
--- a/sec-policy/selinux-gatekeeper/selinux-gatekeeper-2.20120725-r7.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="gatekeeper"
-BASEPOL="2.20120725-r7"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for gatekeeper"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-gift/ChangeLog b/sec-policy/selinux-gift/ChangeLog
deleted file mode 100644
index ad70af9..0000000
--- a/sec-policy/selinux-gift/ChangeLog
+++ /dev/null
@@ -1,43 +0,0 @@
-# ChangeLog for sec-policy/selinux-gift
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gift/ChangeLog,v 1.9 2012/06/27 20:33:58 swift Exp $
-
-*selinux-gift-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-gift-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-gift-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-gift-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-gift-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-gift-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-gift-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-gift-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-gift-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-gift-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-gift-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-gift-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-gift-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-gift/metadata.xml b/sec-policy/selinux-gift/metadata.xml
deleted file mode 100644
index 78fc357..0000000
--- a/sec-policy/selinux-gift/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for gift</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-gift/selinux-gift-2.20120725-r6.ebuild b/sec-policy/selinux-gift/selinux-gift-2.20120725-r6.ebuild
deleted file mode 100644
index f6083da..0000000
--- a/sec-policy/selinux-gift/selinux-gift-2.20120725-r6.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="gift"
-BASEPOL="2.20120725-r6"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for gift"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-gift/selinux-gift-2.20120725-r7.ebuild b/sec-policy/selinux-gift/selinux-gift-2.20120725-r7.ebuild
deleted file mode 100644
index db08190..0000000
--- a/sec-policy/selinux-gift/selinux-gift-2.20120725-r7.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="gift"
-BASEPOL="2.20120725-r7"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for gift"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-gitosis/ChangeLog b/sec-policy/selinux-gitosis/ChangeLog
deleted file mode 100644
index 4765dff..0000000
--- a/sec-policy/selinux-gitosis/ChangeLog
+++ /dev/null
@@ -1,43 +0,0 @@
-# ChangeLog for sec-policy/selinux-gitosis
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gitosis/ChangeLog,v 1.9 2012/06/27 20:34:12 swift Exp $
-
-*selinux-gitosis-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-gitosis-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-gitosis-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-gitosis-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-gitosis-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-gitosis-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-gitosis-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-gitosis-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-gitosis-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-gitosis-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-gitosis-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-gitosis-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-gitosis-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-gitosis/metadata.xml b/sec-policy/selinux-gitosis/metadata.xml
deleted file mode 100644
index e7bc9d1..0000000
--- a/sec-policy/selinux-gitosis/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for gitosis</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-gitosis/selinux-gitosis-2.20120725-r6.ebuild b/sec-policy/selinux-gitosis/selinux-gitosis-2.20120725-r6.ebuild
deleted file mode 100644
index 6fd391c..0000000
--- a/sec-policy/selinux-gitosis/selinux-gitosis-2.20120725-r6.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="gitosis"
-BASEPOL="2.20120725-r6"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for gitosis"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-gitosis/selinux-gitosis-2.20120725-r7.ebuild b/sec-policy/selinux-gitosis/selinux-gitosis-2.20120725-r7.ebuild
deleted file mode 100644
index d51f459..0000000
--- a/sec-policy/selinux-gitosis/selinux-gitosis-2.20120725-r7.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="gitosis"
-BASEPOL="2.20120725-r7"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for gitosis"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-gnome/ChangeLog b/sec-policy/selinux-gnome/ChangeLog
deleted file mode 100644
index 20311a0..0000000
--- a/sec-policy/selinux-gnome/ChangeLog
+++ /dev/null
@@ -1,49 +0,0 @@
-# ChangeLog for sec-policy/selinux-gnome
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gnome/ChangeLog,v 1.9 2012/06/27 20:33:58 swift Exp $
-
-*selinux-gnome-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-gnome-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-gnome-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-gnome-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-gnome-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-gnome-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-gnome-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-gnome-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-gnome-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-gnome-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-gnome-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-gnome-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-gnome-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-
-*selinux-gnome-2.20101213 (07 Jan 2011)
-
-  07 Jan 2011; <swift@gentoo.org> +selinux-gnome-2.20101213.ebuild,
-  +metadata.xml:
-  Creating the SELinux gnome modules
-

diff --git a/sec-policy/selinux-gnome/metadata.xml b/sec-policy/selinux-gnome/metadata.xml
deleted file mode 100644
index 4fe2ce3..0000000
--- a/sec-policy/selinux-gnome/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for gnome</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-gnome/selinux-gnome-2.20120725-r6.ebuild b/sec-policy/selinux-gnome/selinux-gnome-2.20120725-r6.ebuild
deleted file mode 100644
index 158182f..0000000
--- a/sec-policy/selinux-gnome/selinux-gnome-2.20120725-r6.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="gnome"
-BASEPOL="2.20120725-r6"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for gnome"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-gnome/selinux-gnome-2.20120725-r7.ebuild b/sec-policy/selinux-gnome/selinux-gnome-2.20120725-r7.ebuild
deleted file mode 100644
index c389fd8..0000000
--- a/sec-policy/selinux-gnome/selinux-gnome-2.20120725-r7.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="gnome"
-BASEPOL="2.20120725-r7"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for gnome"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-gorg/ChangeLog b/sec-policy/selinux-gorg/ChangeLog
deleted file mode 100644
index 1c6b6bc..0000000
--- a/sec-policy/selinux-gorg/ChangeLog
+++ /dev/null
@@ -1,62 +0,0 @@
-# ChangeLog for sec-policy/selinux-gorg
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gorg/ChangeLog,v 1.12 2012/06/27 20:33:54 swift Exp $
-
-*selinux-gorg-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-gorg-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-gorg-2.20120215-r2 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-gorg-2.20120215-r2.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-gorg-2.20110726.ebuild,
-  -selinux-gorg-2.20110726-r1.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-gorg-2.20120215-r1.ebuild:
-  Stabilizing revision 7
-
-*selinux-gorg-2.20120215-r1 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-gorg-2.20120215-r1.ebuild:
-  Bumping to 2.20120215 policies
-
-  29 Jan 2012;  <swift@gentoo.org> Manifest:
-  Updating manifest
-
-  29 Jan 2012; <swift@gentoo.org> selinux-gorg-2.20110726-r1.ebuild:
-  Stabilize
-
-*selinux-gorg-2.20110726-r1 (17 Dec 2011)
-
-  17 Dec 2011; <swift@gentoo.org> +selinux-gorg-2.20110726-r1.ebuild:
-  Add localization support
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-gorg-2.20101213.ebuild,
-  -files/add-gorg.patch:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-gorg-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-gorg-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-gorg-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-gorg-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-
-*selinux-gorg-2.20101213 (07 Jan 2011)
-
-  07 Jan 2011; <swift@gentoo.org> +selinux-gorg-2.20101213.ebuild,
-  +files/add-gorg.patch:
-  Adding gorg module
-

diff --git a/sec-policy/selinux-gorg/metadata.xml b/sec-policy/selinux-gorg/metadata.xml
deleted file mode 100644
index e77d808..0000000
--- a/sec-policy/selinux-gorg/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for gorg</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-gorg/selinux-gorg-2.20120725-r6.ebuild b/sec-policy/selinux-gorg/selinux-gorg-2.20120725-r6.ebuild
deleted file mode 100644
index 0f53646..0000000
--- a/sec-policy/selinux-gorg/selinux-gorg-2.20120725-r6.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="gorg"
-BASEPOL="2.20120725-r6"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for gorg"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-gorg/selinux-gorg-2.20120725-r7.ebuild b/sec-policy/selinux-gorg/selinux-gorg-2.20120725-r7.ebuild
deleted file mode 100644
index 515809d..0000000
--- a/sec-policy/selinux-gorg/selinux-gorg-2.20120725-r7.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="gorg"
-BASEPOL="2.20120725-r7"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for gorg"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-gpg/ChangeLog b/sec-policy/selinux-gpg/ChangeLog
deleted file mode 100644
index 49fe2eb..0000000
--- a/sec-policy/selinux-gpg/ChangeLog
+++ /dev/null
@@ -1,83 +0,0 @@
-# ChangeLog for sec-policy/selinux-gpg
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gpg/ChangeLog,v 1.14 2012/06/27 20:34:14 swift Exp $
-
-*selinux-gpg-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-gpg-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-gpg-2.20120215-r2 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-gpg-2.20120215-r2.ebuild:
-  Bump to revision 13
-
-*selinux-gpg-2.20120215-r1 (20 May 2012)
-
-  20 May 2012; <swift@gentoo.org> +selinux-gpg-2.20120215-r1.ebuild:
-  Bumping to rev 9
-
-  13 May 2012; <swift@gentoo.org> -selinux-gpg-2.20110726-r2.ebuild,
-  -selinux-gpg-2.20110726-r3.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-gpg-2.20120215.ebuild:
-  Stabilizing revision 7
-
-  31 Mar 2012; <swift@gentoo.org> selinux-gpg-2.20110726-r3.ebuild:
-  Stabilizing
-
-  31 Mar 2012; <swift@gentoo.org> selinux-gpg-2.20110726-r2.ebuild,
-  selinux-gpg-2.20110726-r3.ebuild, +selinux-gpg-2.20120215.ebuild:
-  Remove deprecated dependency
-
-*selinux-gpg-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-gpg-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-*selinux-gpg-2.20110726-r3 (23 Feb 2012)
-
-  23 Feb 2012; <swift@gentoo.org> +selinux-gpg-2.20110726-r3.ebuild:
-  Support reading of mutt_home_t files for accessing mutt cache
-
-  12 Nov 2011; <swift@gentoo.org> -files/0021-gpg-fix-mutt-call-r4.patch,
-  -files/fix-apps-gpg-r2.patch, -selinux-gpg-2.20101213-r2.ebuild,
-  -selinux-gpg-2.20110726-r1.ebuild:
-  Removing old policies
-
-  12 Nov 2011; <swift@gentoo.org> selinux-gpg-2.20110726-r1.ebuild,
-  selinux-gpg-2.20110726-r2.ebuild:
-  Add minor block on selinux-gnupg to ensure that collisions do not occur
-
-  23 Oct 2011; <swift@gentoo.org> selinux-gpg-2.20110726-r2.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-gpg-2.20110726-r2 (17 Sep 2011)
-
-  17 Sep 2011; <swift@gentoo.org> +selinux-gpg-2.20110726-r2.ebuild:
-  Add gpg_exec interface, used by portage domain (signed tree support)
-
-  09 Sep 2011; <swift@gentoo.org> +files/0021-gpg-fix-mutt-call-r4.patch,
-  selinux-gpg-2.20110726-r1.ebuild:
-  Fix build failure due to wrong call (#382143)
-
-*selinux-gpg-2.20110726-r1 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-gpg-2.20110726-r1.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  25 Jul 2011; Anthony G. Basile <blueness@gentoo.org>
-  +files/fix-apps-gpg-r2.patch, +selinux-gpg-2.20101213-r2.ebuild,
-  +metadata.xml:
-  Initial commit to tree
-
-  22 Jul 2011; <swift@gentoo.org> selinux-gpg-2.20101213-r2.ebuild:
-  Add proper blocker to automatically switch from gnupg to gpg
-
-*selinux-gpg-2.20101213-r2 (22 Jul 2011)
-
-  22 Jul 2011; <swift@gentoo.org> +selinux-gpg-2.20101213-r2.ebuild,
-  +metadata.xml:
-  Use module-based naming as per Gentoo Hardened SELinux guidelines
-

diff --git a/sec-policy/selinux-gpg/metadata.xml b/sec-policy/selinux-gpg/metadata.xml
deleted file mode 100644
index 9090500..0000000
--- a/sec-policy/selinux-gpg/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for gnupg</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-gpg/selinux-gpg-2.20120725-r6.ebuild b/sec-policy/selinux-gpg/selinux-gpg-2.20120725-r6.ebuild
deleted file mode 100644
index 0a20841..0000000
--- a/sec-policy/selinux-gpg/selinux-gpg-2.20120725-r6.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="gpg"
-BASEPOL="2.20120725-r6"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for gpg"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-gpg/selinux-gpg-2.20120725-r7.ebuild b/sec-policy/selinux-gpg/selinux-gpg-2.20120725-r7.ebuild
deleted file mode 100644
index 0cf55fd..0000000
--- a/sec-policy/selinux-gpg/selinux-gpg-2.20120725-r7.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="gpg"
-BASEPOL="2.20120725-r7"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for gpg"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-gpm/ChangeLog b/sec-policy/selinux-gpm/ChangeLog
deleted file mode 100644
index c9a4329..0000000
--- a/sec-policy/selinux-gpm/ChangeLog
+++ /dev/null
@@ -1,145 +0,0 @@
-# ChangeLog for sec-policy/selinux-gpm
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gpm/ChangeLog,v 1.29 2012/06/27 20:33:59 swift Exp $
-
-*selinux-gpm-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-gpm-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-gpm-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-gpm-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-gpm-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-gpm-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-gpm-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-gpm-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-gpm-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-gpm-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-gpm-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-gpm-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-gpm-2.20090730.ebuild, -selinux-gpm-2.20091215.ebuild,
-  -selinux-gpm-20080525.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-gpm-2.20101213.ebuild:
-  Stable amd64 x86
-
-*selinux-gpm-2.20101213 (05 Feb 2011)
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-gpm-2.20101213.ebuild:
-  New upstream policy.
-
-*selinux-gpm-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-gpm-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-gpm-20070329.ebuild, -selinux-gpm-20070928.ebuild,
-  selinux-gpm-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-gpm-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-gpm-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-gpm-20070329.ebuild, selinux-gpm-20070928.ebuild,
-  selinux-gpm-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-gpm-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-gpm-20080525.ebuild:
-  New SVN snapshot.
-
-  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-gpm-20041128.ebuild, -selinux-gpm-20061114.ebuild:
-  Remove old ebuilds.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-gpm-20070928.ebuild:
-  Mark stable.
-
-*selinux-gpm-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-gpm-20070928.ebuild:
-  New SVN snapshot.
-
-  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
-  selinux-gpm-20070329.ebuild:
-  Mark stable.
-
-*selinux-gpm-20070329 (29 Mar 2007)
-
-  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-gpm-20070329.ebuild:
-  New SVN snapshot.
-
-  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
-  Redigest for Manifest2
-
-*selinux-gpm-20061114 (15 Nov 2006)
-
-  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-gpm-20061114.ebuild:
-  New SVN snapshot.
-
-*selinux-gpm-20061008 (10 Oct 2006)
-
-  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-gpm-20061008.ebuild:
-  First mainstream reference policy testing release.
-
-  23 May 2005; Stephen Bennett <spb@gentoo.org> selinux-gpm-20041128.ebuild:
-  ~mips keywords.
-
-*selinux-gpm-20041128 (12 Dec 2004)
-
-  12 Dec 2004; petre rodan <kaiowas@gentoo.org>
-  -selinux-gpm-20041110.ebuild, +selinux-gpm-20041128.ebuild:
-  trivial merge with upstream policy
-
-*selinux-gpm-20041110 (13 Nov 2004)
-
-  13 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  -selinux-gpm-20040429.ebuild, +selinux-gpm-20041110.ebuild:
-  merge with nsa policy
-
-*selinux-gpm-20040429 (29 Apr 2004)
-
-  29 Apr 2004; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-gpm-20040429.ebuild:
-  2004.1 update.
-
-*selinux-gpm-20040106 (06 Jan 2004)
-
-  06 Jan 2004; Chris PeBenito <pebenito@gentoo.org> metadata.xml,
-  selinux-gpm-20040106.ebuild:
-  Initial commit.  Fixed up by Marco Purmer.
-

diff --git a/sec-policy/selinux-gpm/metadata.xml b/sec-policy/selinux-gpm/metadata.xml
deleted file mode 100644
index 23281f1..0000000
--- a/sec-policy/selinux-gpm/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for gpm</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-gpm/selinux-gpm-2.20120725-r6.ebuild b/sec-policy/selinux-gpm/selinux-gpm-2.20120725-r6.ebuild
deleted file mode 100644
index 72d02ad..0000000
--- a/sec-policy/selinux-gpm/selinux-gpm-2.20120725-r6.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="gpm"
-BASEPOL="2.20120725-r6"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for gpm"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-gpm/selinux-gpm-2.20120725-r7.ebuild b/sec-policy/selinux-gpm/selinux-gpm-2.20120725-r7.ebuild
deleted file mode 100644
index f4e1aa3..0000000
--- a/sec-policy/selinux-gpm/selinux-gpm-2.20120725-r7.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="gpm"
-BASEPOL="2.20120725-r7"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for gpm"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-gpsd/ChangeLog b/sec-policy/selinux-gpsd/ChangeLog
deleted file mode 100644
index 3000ab0..0000000
--- a/sec-policy/selinux-gpsd/ChangeLog
+++ /dev/null
@@ -1,43 +0,0 @@
-# ChangeLog for sec-policy/selinux-gpsd
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gpsd/ChangeLog,v 1.9 2012/06/27 20:33:54 swift Exp $
-
-*selinux-gpsd-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-gpsd-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-gpsd-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-gpsd-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-gpsd-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-gpsd-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-gpsd-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-gpsd-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-gpsd-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-gpsd-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-gpsd-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-gpsd-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-gpsd-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-gpsd/metadata.xml b/sec-policy/selinux-gpsd/metadata.xml
deleted file mode 100644
index fc94126..0000000
--- a/sec-policy/selinux-gpsd/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for gpsd</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-gpsd/selinux-gpsd-2.20120725-r6.ebuild b/sec-policy/selinux-gpsd/selinux-gpsd-2.20120725-r6.ebuild
deleted file mode 100644
index a11d8ac..0000000
--- a/sec-policy/selinux-gpsd/selinux-gpsd-2.20120725-r6.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="gpsd"
-BASEPOL="2.20120725-r6"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for gpsd"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-gpsd/selinux-gpsd-2.20120725-r7.ebuild b/sec-policy/selinux-gpsd/selinux-gpsd-2.20120725-r7.ebuild
deleted file mode 100644
index 1f18adf..0000000
--- a/sec-policy/selinux-gpsd/selinux-gpsd-2.20120725-r7.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="gpsd"
-BASEPOL="2.20120725-r7"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for gpsd"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-hddtemp/ChangeLog b/sec-policy/selinux-hddtemp/ChangeLog
deleted file mode 100644
index 20d5afc..0000000
--- a/sec-policy/selinux-hddtemp/ChangeLog
+++ /dev/null
@@ -1,43 +0,0 @@
-# ChangeLog for sec-policy/selinux-hddtemp
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-hddtemp/ChangeLog,v 1.9 2012/06/27 20:33:50 swift Exp $
-
-*selinux-hddtemp-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-hddtemp-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-hddtemp-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-hddtemp-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-hddtemp-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-hddtemp-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-hddtemp-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-hddtemp-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-hddtemp-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-hddtemp-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-hddtemp-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-hddtemp-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-hddtemp-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-hddtemp/metadata.xml b/sec-policy/selinux-hddtemp/metadata.xml
deleted file mode 100644
index 7689a32..0000000
--- a/sec-policy/selinux-hddtemp/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for hddtemp</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-hddtemp/selinux-hddtemp-2.20120725-r6.ebuild b/sec-policy/selinux-hddtemp/selinux-hddtemp-2.20120725-r6.ebuild
deleted file mode 100644
index 093c438..0000000
--- a/sec-policy/selinux-hddtemp/selinux-hddtemp-2.20120725-r6.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="hddtemp"
-BASEPOL="2.20120725-r6"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for hddtemp"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-hddtemp/selinux-hddtemp-2.20120725-r7.ebuild b/sec-policy/selinux-hddtemp/selinux-hddtemp-2.20120725-r7.ebuild
deleted file mode 100644
index 21cc587..0000000
--- a/sec-policy/selinux-hddtemp/selinux-hddtemp-2.20120725-r7.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="hddtemp"
-BASEPOL="2.20120725-r7"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for hddtemp"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-howl/ChangeLog b/sec-policy/selinux-howl/ChangeLog
deleted file mode 100644
index 4620b14..0000000
--- a/sec-policy/selinux-howl/ChangeLog
+++ /dev/null
@@ -1,37 +0,0 @@
-# ChangeLog for sec-policy/selinux-howl
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-howl/ChangeLog,v 1.7 2012/06/27 20:34:00 swift Exp $
-
-*selinux-howl-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-howl-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-howl-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-howl-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-howl-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-howl-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-howl-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-howl-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  29 Jan 2012;  <swift@gentoo.org> Manifest:
-  Updating manifest
-
-  29 Jan 2012; <swift@gentoo.org> selinux-howl-2.20110726.ebuild:
-  Stabilize
-
-*selinux-howl-2.20110726 (04 Dec 2011)
-
-  04 Dec 2011; <swift@gentoo.org> +selinux-howl-2.20110726.ebuild,
-  +metadata.xml:
-  Adding SELinux module for howl
-

diff --git a/sec-policy/selinux-howl/metadata.xml b/sec-policy/selinux-howl/metadata.xml
deleted file mode 100644
index 6a79e57..0000000
--- a/sec-policy/selinux-howl/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for howl</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-howl/selinux-howl-2.20120725-r6.ebuild b/sec-policy/selinux-howl/selinux-howl-2.20120725-r6.ebuild
deleted file mode 100644
index 4a2a399..0000000
--- a/sec-policy/selinux-howl/selinux-howl-2.20120725-r6.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="howl"
-BASEPOL="2.20120725-r6"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for howl"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-howl/selinux-howl-2.20120725-r7.ebuild b/sec-policy/selinux-howl/selinux-howl-2.20120725-r7.ebuild
deleted file mode 100644
index 7a399cf..0000000
--- a/sec-policy/selinux-howl/selinux-howl-2.20120725-r7.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="howl"
-BASEPOL="2.20120725-r7"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for howl"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-icecast/ChangeLog b/sec-policy/selinux-icecast/ChangeLog
deleted file mode 100644
index 84d7057..0000000
--- a/sec-policy/selinux-icecast/ChangeLog
+++ /dev/null
@@ -1,43 +0,0 @@
-# ChangeLog for sec-policy/selinux-icecast
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-icecast/ChangeLog,v 1.9 2012/06/27 20:33:49 swift Exp $
-
-*selinux-icecast-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-icecast-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-icecast-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-icecast-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-icecast-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-icecast-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-icecast-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-icecast-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-icecast-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-icecast-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-icecast-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-icecast-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-icecast-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-icecast/metadata.xml b/sec-policy/selinux-icecast/metadata.xml
deleted file mode 100644
index 7532d9c..0000000
--- a/sec-policy/selinux-icecast/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for icecast</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-icecast/selinux-icecast-2.20120725-r6.ebuild b/sec-policy/selinux-icecast/selinux-icecast-2.20120725-r6.ebuild
deleted file mode 100644
index 40e1bef..0000000
--- a/sec-policy/selinux-icecast/selinux-icecast-2.20120725-r6.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="icecast"
-BASEPOL="2.20120725-r6"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for icecast"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-icecast/selinux-icecast-2.20120725-r7.ebuild b/sec-policy/selinux-icecast/selinux-icecast-2.20120725-r7.ebuild
deleted file mode 100644
index 01d033d..0000000
--- a/sec-policy/selinux-icecast/selinux-icecast-2.20120725-r7.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="icecast"
-BASEPOL="2.20120725-r7"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for icecast"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-ifplugd/ChangeLog b/sec-policy/selinux-ifplugd/ChangeLog
deleted file mode 100644
index 3efe6ad..0000000
--- a/sec-policy/selinux-ifplugd/ChangeLog
+++ /dev/null
@@ -1,43 +0,0 @@
-# ChangeLog for sec-policy/selinux-ifplugd
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ifplugd/ChangeLog,v 1.9 2012/06/27 20:33:48 swift Exp $
-
-*selinux-ifplugd-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-ifplugd-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-ifplugd-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-ifplugd-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-ifplugd-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-ifplugd-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-ifplugd-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-ifplugd-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-ifplugd-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-ifplugd-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-ifplugd-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-ifplugd-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-ifplugd-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-ifplugd/metadata.xml b/sec-policy/selinux-ifplugd/metadata.xml
deleted file mode 100644
index 705d192..0000000
--- a/sec-policy/selinux-ifplugd/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for ifplugd</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-ifplugd/selinux-ifplugd-2.20120725-r6.ebuild b/sec-policy/selinux-ifplugd/selinux-ifplugd-2.20120725-r6.ebuild
deleted file mode 100644
index 917814b..0000000
--- a/sec-policy/selinux-ifplugd/selinux-ifplugd-2.20120725-r6.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="ifplugd"
-BASEPOL="2.20120725-r6"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ifplugd"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-ifplugd/selinux-ifplugd-2.20120725-r7.ebuild b/sec-policy/selinux-ifplugd/selinux-ifplugd-2.20120725-r7.ebuild
deleted file mode 100644
index c13a0d1..0000000
--- a/sec-policy/selinux-ifplugd/selinux-ifplugd-2.20120725-r7.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="ifplugd"
-BASEPOL="2.20120725-r7"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ifplugd"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-imaze/ChangeLog b/sec-policy/selinux-imaze/ChangeLog
deleted file mode 100644
index cfcd1f2..0000000
--- a/sec-policy/selinux-imaze/ChangeLog
+++ /dev/null
@@ -1,43 +0,0 @@
-# ChangeLog for sec-policy/selinux-imaze
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-imaze/ChangeLog,v 1.9 2012/06/27 20:34:06 swift Exp $
-
-*selinux-imaze-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-imaze-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-imaze-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-imaze-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-imaze-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-imaze-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-imaze-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-imaze-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-imaze-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-imaze-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-imaze-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-imaze-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-imaze-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-imaze/metadata.xml b/sec-policy/selinux-imaze/metadata.xml
deleted file mode 100644
index 6c4c2b0..0000000
--- a/sec-policy/selinux-imaze/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for imaze</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-imaze/selinux-imaze-2.20120725-r6.ebuild b/sec-policy/selinux-imaze/selinux-imaze-2.20120725-r6.ebuild
deleted file mode 100644
index 966797d..0000000
--- a/sec-policy/selinux-imaze/selinux-imaze-2.20120725-r6.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="imaze"
-BASEPOL="2.20120725-r6"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for imaze"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-imaze/selinux-imaze-2.20120725-r7.ebuild b/sec-policy/selinux-imaze/selinux-imaze-2.20120725-r7.ebuild
deleted file mode 100644
index e515dd3..0000000
--- a/sec-policy/selinux-imaze/selinux-imaze-2.20120725-r7.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="imaze"
-BASEPOL="2.20120725-r7"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for imaze"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-inetd/ChangeLog b/sec-policy/selinux-inetd/ChangeLog
deleted file mode 100644
index 9a1cc43..0000000
--- a/sec-policy/selinux-inetd/ChangeLog
+++ /dev/null
@@ -1,115 +0,0 @@
-# ChangeLog for sec-policy/selinux-inetd
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-inetd/ChangeLog,v 1.23 2012/06/27 20:33:53 swift Exp $
-
-*selinux-inetd-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-inetd-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-inetd-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-inetd-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-inetd-2.20110726.ebuild,
-  -selinux-inetd-2.20110726-r1.ebuild, -selinux-inetd-2.20110726-r2.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-inetd-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-inetd-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-inetd-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  29 Jan 2012;  <swift@gentoo.org> Manifest:
-  Updating manifest
-
-  29 Jan 2012; <swift@gentoo.org> selinux-inetd-2.20110726-r2.ebuild:
-  Stabilize
-
-  19 Dec 2011; <swift@gentoo.org> selinux-inetd-2.20110726-r1.ebuild:
-  Stabilize rev6
-
-*selinux-inetd-2.20110726-r2 (04 Dec 2011)
-
-  04 Dec 2011; <swift@gentoo.org> +selinux-inetd-2.20110726-r2.ebuild:
-  Support listening on POP port
-
-*selinux-inetd-2.20110726-r1 (15 Nov 2011)
-
-  15 Nov 2011; <swift@gentoo.org> +selinux-inetd-2.20110726-r1.ebuild:
-  Add resource management privileges to inetd (bug #389917)
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-inetd-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-inetd-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-inetd-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-inetd-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-inetd-2.20090730.ebuild, -selinux-inetd-2.20091215.ebuild,
-  -selinux-inetd-20080525.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-inetd-2.20101213.ebuild:
-  Stable amd64 x86
-
-*selinux-inetd-2.20101213 (05 Feb 2011)
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-inetd-2.20101213.ebuild:
-  New upstream policy.
-
-*selinux-inetd-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-inetd-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-inetd-20070329.ebuild, -selinux-inetd-20070928.ebuild,
-  selinux-inetd-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-inetd-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-inetd-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-inetd-20070329.ebuild, selinux-inetd-20070928.ebuild,
-  selinux-inetd-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-inetd-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-inetd-20080525.ebuild:
-  New SVN snapshot.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-inetd-20070928.ebuild:
-  Mark stable.
-
-*selinux-inetd-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-inetd-20070928.ebuild:
-  New SVN snapshot.
-
-*selinux-inetd-20070329 (11 Jun 2007)
-
-  11 Jun 2007; Petre Rodan <kaiowas@gentoo.org> +metadata.xml,
-  +selinux-inetd-20070329.ebuild:
-  initial commit
-

diff --git a/sec-policy/selinux-inetd/metadata.xml b/sec-policy/selinux-inetd/metadata.xml
deleted file mode 100644
index 0bed3d1..0000000
--- a/sec-policy/selinux-inetd/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for inetd</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-inetd/selinux-inetd-2.20120725-r6.ebuild b/sec-policy/selinux-inetd/selinux-inetd-2.20120725-r6.ebuild
deleted file mode 100644
index 05e41fc..0000000
--- a/sec-policy/selinux-inetd/selinux-inetd-2.20120725-r6.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="inetd"
-BASEPOL="2.20120725-r6"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for inetd"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-inetd/selinux-inetd-2.20120725-r7.ebuild b/sec-policy/selinux-inetd/selinux-inetd-2.20120725-r7.ebuild
deleted file mode 100644
index 6656872..0000000
--- a/sec-policy/selinux-inetd/selinux-inetd-2.20120725-r7.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="inetd"
-BASEPOL="2.20120725-r7"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for inetd"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-inn/ChangeLog b/sec-policy/selinux-inn/ChangeLog
deleted file mode 100644
index 1604025..0000000
--- a/sec-policy/selinux-inn/ChangeLog
+++ /dev/null
@@ -1,48 +0,0 @@
-# ChangeLog for sec-policy/selinux-inn
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-inn/ChangeLog,v 1.10 2012/06/27 20:33:52 swift Exp $
-
-*selinux-inn-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-inn-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-inn-2.20120215-r2 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-inn-2.20120215-r2.ebuild:
-  Bump to revision 13
-
-*selinux-inn-2.20120215-r1 (20 May 2012)
-
-  20 May 2012; <swift@gentoo.org> +selinux-inn-2.20120215-r1.ebuild:
-  Bumping to rev 9
-
-  13 May 2012; <swift@gentoo.org> -selinux-inn-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-inn-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-inn-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-inn-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-inn-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-inn-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-inn-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-inn-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-inn-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-inn/metadata.xml b/sec-policy/selinux-inn/metadata.xml
deleted file mode 100644
index a6c69b9..0000000
--- a/sec-policy/selinux-inn/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for inn</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-inn/selinux-inn-2.20120725-r6.ebuild b/sec-policy/selinux-inn/selinux-inn-2.20120725-r6.ebuild
deleted file mode 100644
index 78469ae..0000000
--- a/sec-policy/selinux-inn/selinux-inn-2.20120725-r6.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="inn"
-BASEPOL="2.20120725-r6"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for inn"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-inn/selinux-inn-2.20120725-r7.ebuild b/sec-policy/selinux-inn/selinux-inn-2.20120725-r7.ebuild
deleted file mode 100644
index 7367e94..0000000
--- a/sec-policy/selinux-inn/selinux-inn-2.20120725-r7.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="inn"
-BASEPOL="2.20120725-r7"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for inn"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-ipsec/ChangeLog b/sec-policy/selinux-ipsec/ChangeLog
deleted file mode 100644
index e80dab7..0000000
--- a/sec-policy/selinux-ipsec/ChangeLog
+++ /dev/null
@@ -1,43 +0,0 @@
-# ChangeLog for sec-policy/selinux-ipsec
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ipsec/ChangeLog,v 1.7 2012/06/27 20:34:04 swift Exp $
-
-*selinux-ipsec-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-ipsec-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-ipsec-2.20120215-r2 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-ipsec-2.20120215-r2.ebuild:
-  Bump to revision 13
-
-*selinux-ipsec-2.20120215-r1 (20 May 2012)
-
-  20 May 2012; <swift@gentoo.org> +selinux-ipsec-2.20120215-r1.ebuild:
-  Bumping to rev 9
-
-  13 May 2012; <swift@gentoo.org> -selinux-ipsec-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-ipsec-2.20120215.ebuild:
-  Stabilizing revision 7
-
-  31 Mar 2012; <swift@gentoo.org> selinux-ipsec-2.20110726.ebuild,
-  +selinux-ipsec-2.20120215.ebuild:
-  Remove deprecated dependency
-
-*selinux-ipsec-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-ipsec-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-ipsec-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-ipsec-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-ipsec-2.20110726.ebuild,
-  +metadata.xml:
-  New policy based on refpolicy 20110726 sources
-

diff --git a/sec-policy/selinux-ipsec/metadata.xml b/sec-policy/selinux-ipsec/metadata.xml
deleted file mode 100644
index 3bbae22..0000000
--- a/sec-policy/selinux-ipsec/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for ipsec</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-ipsec/selinux-ipsec-2.20120725-r6.ebuild b/sec-policy/selinux-ipsec/selinux-ipsec-2.20120725-r6.ebuild
deleted file mode 100644
index a52f408..0000000
--- a/sec-policy/selinux-ipsec/selinux-ipsec-2.20120725-r6.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="ipsec"
-BASEPOL="2.20120725-r6"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ipsec"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-ipsec/selinux-ipsec-2.20120725-r7.ebuild b/sec-policy/selinux-ipsec/selinux-ipsec-2.20120725-r7.ebuild
deleted file mode 100644
index 269aa5e..0000000
--- a/sec-policy/selinux-ipsec/selinux-ipsec-2.20120725-r7.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="ipsec"
-BASEPOL="2.20120725-r7"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ipsec"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-irc/ChangeLog b/sec-policy/selinux-irc/ChangeLog
deleted file mode 100644
index 6273be0..0000000
--- a/sec-policy/selinux-irc/ChangeLog
+++ /dev/null
@@ -1,31 +0,0 @@
-# ChangeLog for sec-policy/selinux-irc
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-irc/ChangeLog,v 1.5 2012/06/27 20:34:12 swift Exp $
-
-*selinux-irc-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-irc-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-irc-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-irc-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-irc-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-irc-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-irc-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-irc-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-*selinux-irc-2.20110726 (06 Dec 2011)
-
-  06 Dec 2011; <swift@gentoo.org> +selinux-irc-2.20110726.ebuild,
-  +metadata.xml:
-  Adding SELinux policy module for irc
-

diff --git a/sec-policy/selinux-irc/metadata.xml b/sec-policy/selinux-irc/metadata.xml
deleted file mode 100644
index 654dd6a..0000000
--- a/sec-policy/selinux-irc/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for irc</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-irc/selinux-irc-2.20120725-r6.ebuild b/sec-policy/selinux-irc/selinux-irc-2.20120725-r6.ebuild
deleted file mode 100644
index 734613b..0000000
--- a/sec-policy/selinux-irc/selinux-irc-2.20120725-r6.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="irc"
-BASEPOL="2.20120725-r6"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for irc"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-irc/selinux-irc-2.20120725-r7.ebuild b/sec-policy/selinux-irc/selinux-irc-2.20120725-r7.ebuild
deleted file mode 100644
index 12a1bb1..0000000
--- a/sec-policy/selinux-irc/selinux-irc-2.20120725-r7.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="irc"
-BASEPOL="2.20120725-r7"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for irc"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-ircd/ChangeLog b/sec-policy/selinux-ircd/ChangeLog
deleted file mode 100644
index abeb562..0000000
--- a/sec-policy/selinux-ircd/ChangeLog
+++ /dev/null
@@ -1,43 +0,0 @@
-# ChangeLog for sec-policy/selinux-ircd
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ircd/ChangeLog,v 1.9 2012/06/27 20:34:07 swift Exp $
-
-*selinux-ircd-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-ircd-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-ircd-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-ircd-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-ircd-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-ircd-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-ircd-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-ircd-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-ircd-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-ircd-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-ircd-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-ircd-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-ircd-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-ircd/metadata.xml b/sec-policy/selinux-ircd/metadata.xml
deleted file mode 100644
index 35ed1a3..0000000
--- a/sec-policy/selinux-ircd/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for ircd</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-ircd/selinux-ircd-2.20120725-r6.ebuild b/sec-policy/selinux-ircd/selinux-ircd-2.20120725-r6.ebuild
deleted file mode 100644
index cbe1010..0000000
--- a/sec-policy/selinux-ircd/selinux-ircd-2.20120725-r6.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="ircd"
-BASEPOL="2.20120725-r6"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ircd"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-ircd/selinux-ircd-2.20120725-r7.ebuild b/sec-policy/selinux-ircd/selinux-ircd-2.20120725-r7.ebuild
deleted file mode 100644
index 2e3f65c..0000000
--- a/sec-policy/selinux-ircd/selinux-ircd-2.20120725-r7.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="ircd"
-BASEPOL="2.20120725-r7"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ircd"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-irqbalance/ChangeLog b/sec-policy/selinux-irqbalance/ChangeLog
deleted file mode 100644
index 8e2db69..0000000
--- a/sec-policy/selinux-irqbalance/ChangeLog
+++ /dev/null
@@ -1,43 +0,0 @@
-# ChangeLog for sec-policy/selinux-irqbalance
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-irqbalance/ChangeLog,v 1.9 2012/06/27 20:33:57 swift Exp $
-
-*selinux-irqbalance-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-irqbalance-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-irqbalance-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-irqbalance-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-irqbalance-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-irqbalance-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-irqbalance-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-irqbalance-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-irqbalance-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-irqbalance-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-irqbalance-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-irqbalance-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-irqbalance-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-irqbalance/metadata.xml b/sec-policy/selinux-irqbalance/metadata.xml
deleted file mode 100644
index 2ec6319..0000000
--- a/sec-policy/selinux-irqbalance/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for irqbalance</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-irqbalance/selinux-irqbalance-2.20120725-r6.ebuild b/sec-policy/selinux-irqbalance/selinux-irqbalance-2.20120725-r6.ebuild
deleted file mode 100644
index acdb5de..0000000
--- a/sec-policy/selinux-irqbalance/selinux-irqbalance-2.20120725-r6.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="irqbalance"
-BASEPOL="2.20120725-r6"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for irqbalance"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-irqbalance/selinux-irqbalance-2.20120725-r7.ebuild b/sec-policy/selinux-irqbalance/selinux-irqbalance-2.20120725-r7.ebuild
deleted file mode 100644
index e08d8a2..0000000
--- a/sec-policy/selinux-irqbalance/selinux-irqbalance-2.20120725-r7.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="irqbalance"
-BASEPOL="2.20120725-r7"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for irqbalance"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-jabber/ChangeLog b/sec-policy/selinux-jabber/ChangeLog
deleted file mode 100644
index d4b35d7..0000000
--- a/sec-policy/selinux-jabber/ChangeLog
+++ /dev/null
@@ -1,38 +0,0 @@
-# ChangeLog for sec-policy/selinux-jabber
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-jabber/ChangeLog,v 1.6 2012/06/27 20:33:58 swift Exp $
-
-*selinux-jabber-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-jabber-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-jabber-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-jabber-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-jabber-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-jabber-2.20120215.ebuild:
-  Stabilizing revision 7
-
-  31 Mar 2012; <swift@gentoo.org> selinux-jabber-2.20110726.ebuild,
-  +selinux-jabber-2.20120215.ebuild:
-  Remove deprecated dependency
-
-*selinux-jabber-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-jabber-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-jabber-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-jabber-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-jabber-2.20110726.ebuild,
-  +metadata.xml:
-  New policy based on refpolicy 20110726 sources
-

diff --git a/sec-policy/selinux-jabber/metadata.xml b/sec-policy/selinux-jabber/metadata.xml
deleted file mode 100644
index 82e2550..0000000
--- a/sec-policy/selinux-jabber/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for jabber</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-jabber/selinux-jabber-2.20120725-r6.ebuild b/sec-policy/selinux-jabber/selinux-jabber-2.20120725-r6.ebuild
deleted file mode 100644
index 9ae5b8d..0000000
--- a/sec-policy/selinux-jabber/selinux-jabber-2.20120725-r6.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="jabber"
-BASEPOL="2.20120725-r6"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for jabber"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-jabber/selinux-jabber-2.20120725-r7.ebuild b/sec-policy/selinux-jabber/selinux-jabber-2.20120725-r7.ebuild
deleted file mode 100644
index 5e9e307..0000000
--- a/sec-policy/selinux-jabber/selinux-jabber-2.20120725-r7.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="jabber"
-BASEPOL="2.20120725-r7"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for jabber"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-java/ChangeLog b/sec-policy/selinux-java/ChangeLog
deleted file mode 100644
index b822460..0000000
--- a/sec-policy/selinux-java/ChangeLog
+++ /dev/null
@@ -1,48 +0,0 @@
-# ChangeLog for sec-policy/selinux-java
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-java/ChangeLog,v 1.10 2012/06/27 20:34:08 swift Exp $
-
-*selinux-java-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-java-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-java-2.20120215-r2 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-java-2.20120215-r2.ebuild:
-  Bump to revision 13
-
-*selinux-java-2.20120215-r1 (20 May 2012)
-
-  20 May 2012; <swift@gentoo.org> +selinux-java-2.20120215-r1.ebuild:
-  Bumping to rev 9
-
-  13 May 2012; <swift@gentoo.org> -selinux-java-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-java-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-java-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-java-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-java-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-java-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-java-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-java-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-java-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-java/metadata.xml b/sec-policy/selinux-java/metadata.xml
deleted file mode 100644
index 901aaff..0000000
--- a/sec-policy/selinux-java/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for java</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-java/selinux-java-2.20120725-r6.ebuild b/sec-policy/selinux-java/selinux-java-2.20120725-r6.ebuild
deleted file mode 100644
index 065d1f2..0000000
--- a/sec-policy/selinux-java/selinux-java-2.20120725-r6.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="java"
-BASEPOL="2.20120725-r6"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for java"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-java/selinux-java-2.20120725-r7.ebuild b/sec-policy/selinux-java/selinux-java-2.20120725-r7.ebuild
deleted file mode 100644
index b6db0e2..0000000
--- a/sec-policy/selinux-java/selinux-java-2.20120725-r7.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="java"
-BASEPOL="2.20120725-r7"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for java"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-kdump/ChangeLog b/sec-policy/selinux-kdump/ChangeLog
deleted file mode 100644
index 29b6331..0000000
--- a/sec-policy/selinux-kdump/ChangeLog
+++ /dev/null
@@ -1,43 +0,0 @@
-# ChangeLog for sec-policy/selinux-kdump
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-kdump/ChangeLog,v 1.9 2012/06/27 20:34:03 swift Exp $
-
-*selinux-kdump-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-kdump-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-kdump-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-kdump-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-kdump-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-kdump-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-kdump-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-kdump-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-kdump-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-kdump-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-kdump-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-kdump-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-kdump-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-kdump/metadata.xml b/sec-policy/selinux-kdump/metadata.xml
deleted file mode 100644
index 62a070a..0000000
--- a/sec-policy/selinux-kdump/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for kdump</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-kdump/selinux-kdump-2.20120725-r6.ebuild b/sec-policy/selinux-kdump/selinux-kdump-2.20120725-r6.ebuild
deleted file mode 100644
index 3a9c44b..0000000
--- a/sec-policy/selinux-kdump/selinux-kdump-2.20120725-r6.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="kdump"
-BASEPOL="2.20120725-r6"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for kdump"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-kdump/selinux-kdump-2.20120725-r7.ebuild b/sec-policy/selinux-kdump/selinux-kdump-2.20120725-r7.ebuild
deleted file mode 100644
index 2078a52..0000000
--- a/sec-policy/selinux-kdump/selinux-kdump-2.20120725-r7.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="kdump"
-BASEPOL="2.20120725-r7"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for kdump"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-kerberos/ChangeLog b/sec-policy/selinux-kerberos/ChangeLog
deleted file mode 100644
index a1a05fb..0000000
--- a/sec-policy/selinux-kerberos/ChangeLog
+++ /dev/null
@@ -1,128 +0,0 @@
-# ChangeLog for sec-policy/selinux-kerberos
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-kerberos/ChangeLog,v 1.25 2012/06/27 20:33:56 swift Exp $
-
-*selinux-kerberos-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-kerberos-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-kerberos-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-kerberos-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-kerberos-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-kerberos-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-kerberos-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-kerberos-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-kerberos-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-kerberos-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-kerberos-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-kerberos-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-kerberos-2.20090730.ebuild, -selinux-kerberos-2.20091215.ebuild,
-  -selinux-kerberos-20080525.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-kerberos-2.20101213.ebuild:
-  Stable amd64 x86
-
-*selinux-kerberos-2.20101213 (05 Feb 2011)
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-kerberos-2.20101213.ebuild:
-  New upstream policy.
-
-*selinux-kerberos-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-kerberos-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-kerberos-20070329.ebuild, -selinux-kerberos-20070928.ebuild,
-  selinux-kerberos-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-kerberos-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-kerberos-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-kerberos-20070329.ebuild, selinux-kerberos-20070928.ebuild,
-  selinux-kerberos-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-kerberos-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-kerberos-20080525.ebuild:
-  New SVN snapshot.
-
-  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-kerberos-20050626.ebuild, -selinux-kerberos-20061114.ebuild:
-  Remove old ebuilds.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-kerberos-20070928.ebuild:
-  Mark stable.
-
-*selinux-kerberos-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-kerberos-20070928.ebuild:
-  New SVN snapshot.
-
-  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
-  Removing kaiowas from metadata due to his retirement (see #61930 for
-  reference).
-
-  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
-  selinux-kerberos-20070329.ebuild:
-  Mark stable.
-
-*selinux-kerberos-20070329 (29 Mar 2007)
-
-  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-kerberos-20070329.ebuild:
-  New SVN snapshot.
-
-  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
-  Redigest for Manifest2
-
-*selinux-kerberos-20061114 (15 Nov 2006)
-
-  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-kerberos-20061114.ebuild:
-  New SVN snapshot.
-
-*selinux-kerberos-20061008 (10 Oct 2006)
-
-  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-kerberos-20061008.ebuild:
-  First mainstream reference policy testing release.
-
-*selinux-kerberos-20050626 (26 Jun 2005)
-
-  26 Jun 2005; petre rodan <kaiowas@gentoo.org> +metadata.xml,
-  +selinux-kerberos-20050626.ebuild:
-  initial commit
-

diff --git a/sec-policy/selinux-kerberos/metadata.xml b/sec-policy/selinux-kerberos/metadata.xml
deleted file mode 100644
index 0a21fca..0000000
--- a/sec-policy/selinux-kerberos/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for kerberos</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-kerberos/selinux-kerberos-2.20120725-r6.ebuild b/sec-policy/selinux-kerberos/selinux-kerberos-2.20120725-r6.ebuild
deleted file mode 100644
index 57ff5f7..0000000
--- a/sec-policy/selinux-kerberos/selinux-kerberos-2.20120725-r6.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="kerberos"
-BASEPOL="2.20120725-r6"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for kerberos"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-kerberos/selinux-kerberos-2.20120725-r7.ebuild b/sec-policy/selinux-kerberos/selinux-kerberos-2.20120725-r7.ebuild
deleted file mode 100644
index 78fd35b..0000000
--- a/sec-policy/selinux-kerberos/selinux-kerberos-2.20120725-r7.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="kerberos"
-BASEPOL="2.20120725-r7"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for kerberos"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-kerneloops/ChangeLog b/sec-policy/selinux-kerneloops/ChangeLog
deleted file mode 100644
index df7baa6..0000000
--- a/sec-policy/selinux-kerneloops/ChangeLog
+++ /dev/null
@@ -1,43 +0,0 @@
-# ChangeLog for sec-policy/selinux-kerneloops
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-kerneloops/ChangeLog,v 1.9 2012/06/27 20:34:06 swift Exp $
-
-*selinux-kerneloops-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-kerneloops-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-kerneloops-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-kerneloops-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-kerneloops-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-kerneloops-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-kerneloops-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-kerneloops-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-kerneloops-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-kerneloops-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-kerneloops-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-kerneloops-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-kerneloops-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-kerneloops/metadata.xml b/sec-policy/selinux-kerneloops/metadata.xml
deleted file mode 100644
index 765d1f9..0000000
--- a/sec-policy/selinux-kerneloops/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for kerneloops</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-kerneloops/selinux-kerneloops-2.20120725-r6.ebuild b/sec-policy/selinux-kerneloops/selinux-kerneloops-2.20120725-r6.ebuild
deleted file mode 100644
index 0e7a858..0000000
--- a/sec-policy/selinux-kerneloops/selinux-kerneloops-2.20120725-r6.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="kerneloops"
-BASEPOL="2.20120725-r6"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for kerneloops"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-kerneloops/selinux-kerneloops-2.20120725-r7.ebuild b/sec-policy/selinux-kerneloops/selinux-kerneloops-2.20120725-r7.ebuild
deleted file mode 100644
index e6d1e41..0000000
--- a/sec-policy/selinux-kerneloops/selinux-kerneloops-2.20120725-r7.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="kerneloops"
-BASEPOL="2.20120725-r7"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for kerneloops"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-kismet/ChangeLog b/sec-policy/selinux-kismet/ChangeLog
deleted file mode 100644
index 98980ff..0000000
--- a/sec-policy/selinux-kismet/ChangeLog
+++ /dev/null
@@ -1,43 +0,0 @@
-# ChangeLog for sec-policy/selinux-kismet
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-kismet/ChangeLog,v 1.9 2012/06/27 20:33:49 swift Exp $
-
-*selinux-kismet-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-kismet-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-kismet-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-kismet-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-kismet-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-kismet-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-kismet-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-kismet-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-kismet-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-kismet-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-kismet-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-kismet-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-kismet-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-kismet/metadata.xml b/sec-policy/selinux-kismet/metadata.xml
deleted file mode 100644
index 967aedf..0000000
--- a/sec-policy/selinux-kismet/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for kismet</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-kismet/selinux-kismet-2.20120725-r6.ebuild b/sec-policy/selinux-kismet/selinux-kismet-2.20120725-r6.ebuild
deleted file mode 100644
index 07257e3..0000000
--- a/sec-policy/selinux-kismet/selinux-kismet-2.20120725-r6.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="kismet"
-BASEPOL="2.20120725-r6"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for kismet"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-kismet/selinux-kismet-2.20120725-r7.ebuild b/sec-policy/selinux-kismet/selinux-kismet-2.20120725-r7.ebuild
deleted file mode 100644
index ed2db04..0000000
--- a/sec-policy/selinux-kismet/selinux-kismet-2.20120725-r7.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="kismet"
-BASEPOL="2.20120725-r7"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for kismet"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-ksmtuned/ChangeLog b/sec-policy/selinux-ksmtuned/ChangeLog
deleted file mode 100644
index 880815b..0000000
--- a/sec-policy/selinux-ksmtuned/ChangeLog
+++ /dev/null
@@ -1,43 +0,0 @@
-# ChangeLog for sec-policy/selinux-ksmtuned
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ksmtuned/ChangeLog,v 1.9 2012/06/27 20:34:01 swift Exp $
-
-*selinux-ksmtuned-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-ksmtuned-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-ksmtuned-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-ksmtuned-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-ksmtuned-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-ksmtuned-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-ksmtuned-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-ksmtuned-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-ksmtuned-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-ksmtuned-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-ksmtuned-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-ksmtuned-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-ksmtuned-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-ksmtuned/metadata.xml b/sec-policy/selinux-ksmtuned/metadata.xml
deleted file mode 100644
index 3b44850..0000000
--- a/sec-policy/selinux-ksmtuned/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for ksmtuned</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-ksmtuned/selinux-ksmtuned-2.20120725-r6.ebuild b/sec-policy/selinux-ksmtuned/selinux-ksmtuned-2.20120725-r6.ebuild
deleted file mode 100644
index 7d85d90..0000000
--- a/sec-policy/selinux-ksmtuned/selinux-ksmtuned-2.20120725-r6.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="ksmtuned"
-BASEPOL="2.20120725-r6"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ksmtuned"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-ksmtuned/selinux-ksmtuned-2.20120725-r7.ebuild b/sec-policy/selinux-ksmtuned/selinux-ksmtuned-2.20120725-r7.ebuild
deleted file mode 100644
index ddb8766..0000000
--- a/sec-policy/selinux-ksmtuned/selinux-ksmtuned-2.20120725-r7.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="ksmtuned"
-BASEPOL="2.20120725-r7"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ksmtuned"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-kudzu/ChangeLog b/sec-policy/selinux-kudzu/ChangeLog
deleted file mode 100644
index 0327c10..0000000
--- a/sec-policy/selinux-kudzu/ChangeLog
+++ /dev/null
@@ -1,43 +0,0 @@
-# ChangeLog for sec-policy/selinux-kudzu
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-kudzu/ChangeLog,v 1.9 2012/06/27 20:34:13 swift Exp $
-
-*selinux-kudzu-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-kudzu-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-kudzu-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-kudzu-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-kudzu-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-kudzu-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-kudzu-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-kudzu-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-kudzu-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-kudzu-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-kudzu-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-kudzu-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-kudzu-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-kudzu/metadata.xml b/sec-policy/selinux-kudzu/metadata.xml
deleted file mode 100644
index 235e7ca..0000000
--- a/sec-policy/selinux-kudzu/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for kudzu</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-kudzu/selinux-kudzu-2.20120725-r6.ebuild b/sec-policy/selinux-kudzu/selinux-kudzu-2.20120725-r6.ebuild
deleted file mode 100644
index 1288ddc..0000000
--- a/sec-policy/selinux-kudzu/selinux-kudzu-2.20120725-r6.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="kudzu"
-BASEPOL="2.20120725-r6"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for kudzu"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-kudzu/selinux-kudzu-2.20120725-r7.ebuild b/sec-policy/selinux-kudzu/selinux-kudzu-2.20120725-r7.ebuild
deleted file mode 100644
index 6bfe388..0000000
--- a/sec-policy/selinux-kudzu/selinux-kudzu-2.20120725-r7.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="kudzu"
-BASEPOL="2.20120725-r7"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for kudzu"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-ldap/ChangeLog b/sec-policy/selinux-ldap/ChangeLog
deleted file mode 100644
index c79ac27..0000000
--- a/sec-policy/selinux-ldap/ChangeLog
+++ /dev/null
@@ -1,151 +0,0 @@
-# ChangeLog for sec-policy/selinux-ldap
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ldap/ChangeLog,v 1.10 2012/06/27 20:33:49 swift Exp $
-
-*selinux-ldap-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-ldap-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-ldap-2.20120215-r2 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-ldap-2.20120215-r2.ebuild:
-  Bump to revision 13
-
-*selinux-ldap-2.20120215-r1 (20 May 2012)
-
-  20 May 2012; <swift@gentoo.org> +selinux-ldap-2.20120215-r1.ebuild:
-  Bumping to rev 9
-
-  13 May 2012; <swift@gentoo.org> -selinux-ldap-2.20110726-r1.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-ldap-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-ldap-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-ldap-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -files/fix-services-ldap-r1.patch,
-  -selinux-ldap-2.20101213-r1.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-ldap-2.20110726-r1.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-ldap-2.20110726-r1 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-ldap-2.20110726-r1.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-ldap-2.20101213-r1.ebuild:
-  Stable amd64 x86
-
-  16 Apr 2011; Anthony G. Basile <blueness@gentoo.org>
-  +files/fix-services-ldap-r1.patch, +selinux-ldap-2.20101213-r1.ebuild,
-  +metadata.xml:
-  Initial commit to tree, renames selinux-openldap
-
-*selinux-ldap-2.20101213-r1 (14 Mar 2011)
-
-  14 Mar 2011; <swift@gentoo.org> +files/fix-services-ldap-r1.patch,
-  +selinux-ldap-2.20101213-r1.ebuild, +metadata.xml:
-  Fix file contexts, enable ldap administration
-
-*selinux-openldap-2.20101213 (05 Feb 2011)
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-openldap-2.20101213.ebuild:
-  New upstream policy.
-
-*selinux-openldap-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-openldap-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-openldap-20070329.ebuild, -selinux-openldap-20070928.ebuild,
-  selinux-openldap-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-openldap-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-openldap-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-openldap-20070329.ebuild, selinux-openldap-20070928.ebuild,
-  selinux-openldap-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-openldap-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-openldap-20080525.ebuild:
-  New SVN snapshot.
-
-  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-openldap-20050626.ebuild, -selinux-openldap-20051122.ebuild,
-  -selinux-openldap-20061114.ebuild:
-  Remove old ebuilds.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-openldap-20070928.ebuild:
-  Mark stable.
-
-*selinux-openldap-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-openldap-20070928.ebuild:
-  New SVN snapshot.
-
-  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
-  Removing kaiowas from metadata due to his retirement (see #61930 for
-  reference).
-
-  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
-  selinux-openldap-20070329.ebuild:
-  Mark stable.
-
-*selinux-openldap-20070329 (29 Mar 2007)
-
-  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-openldap-20070329.ebuild:
-  New SVN snapshot.
-
-  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
-  Redigest for Manifest2
-
-*selinux-openldap-20061114 (15 Nov 2006)
-
-  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-openldap-20061114.ebuild:
-  New SVN snapshot.
-
-*selinux-openldap-20061008 (10 Oct 2006)
-
-  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-openldap-20061008.ebuild:
-  First mainstream reference policy testing release.
-
-  02 Dec 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-openldap-20051122.ebuild:
-  mark stable on amd64 mips ppc sparc x86
-
-*selinux-openldap-20051122 (28 Nov 2005)
-
-  28 Nov 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-openldap-20050626.ebuild, +selinux-openldap-20051122.ebuild:
-  marked stable on amd64 mips ppc sparc x86, merge with upstream
-
-*selinux-openldap-20050626 (26 Jun 2005)
-
-  26 Jun 2005; petre rodan <kaiowas@gentoo.org> +metadata.xml,
-  +selinux-openldap-20050626.ebuild:
-  initial commit
-

diff --git a/sec-policy/selinux-ldap/metadata.xml b/sec-policy/selinux-ldap/metadata.xml
deleted file mode 100644
index d873bf1..0000000
--- a/sec-policy/selinux-ldap/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for openldap</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-ldap/selinux-ldap-2.20120725-r6.ebuild b/sec-policy/selinux-ldap/selinux-ldap-2.20120725-r6.ebuild
deleted file mode 100644
index 7be4097..0000000
--- a/sec-policy/selinux-ldap/selinux-ldap-2.20120725-r6.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="ldap"
-BASEPOL="2.20120725-r6"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ldap"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-ldap/selinux-ldap-2.20120725-r7.ebuild b/sec-policy/selinux-ldap/selinux-ldap-2.20120725-r7.ebuild
deleted file mode 100644
index d8bdbae..0000000
--- a/sec-policy/selinux-ldap/selinux-ldap-2.20120725-r7.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="ldap"
-BASEPOL="2.20120725-r7"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ldap"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-links/ChangeLog b/sec-policy/selinux-links/ChangeLog
deleted file mode 100644
index dd77ae0..0000000
--- a/sec-policy/selinux-links/ChangeLog
+++ /dev/null
@@ -1,50 +0,0 @@
-# ChangeLog for sec-policy/selinux-links
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-links/ChangeLog,v 1.9 2012/06/27 20:34:01 swift Exp $
-
-*selinux-links-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-links-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-links-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-links-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-links-2.20110726-r1.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-links-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-links-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-links-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-links-2.20101213.ebuild,
-  -files/add-apps-links.patch:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-links-2.20110726-r1.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-links-2.20110726-r1 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-links-2.20110726-r1.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-links-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-
-*selinux-links-2.20101213 (22 Jan 2011)
-
-  22 Jan 2011; <swift@gentoo.org> +selinux-links-2.20101213.ebuild,
-  +files/add-apps-links.patch, +metadata.xml:
-  Adding SELinux policy for links webbrowser
-

diff --git a/sec-policy/selinux-links/metadata.xml b/sec-policy/selinux-links/metadata.xml
deleted file mode 100644
index 80b8415..0000000
--- a/sec-policy/selinux-links/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for links</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-links/selinux-links-2.20120725-r6.ebuild b/sec-policy/selinux-links/selinux-links-2.20120725-r6.ebuild
deleted file mode 100644
index 459d26e..0000000
--- a/sec-policy/selinux-links/selinux-links-2.20120725-r6.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="links"
-BASEPOL="2.20120725-r6"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for links"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-links/selinux-links-2.20120725-r7.ebuild b/sec-policy/selinux-links/selinux-links-2.20120725-r7.ebuild
deleted file mode 100644
index 1d52760..0000000
--- a/sec-policy/selinux-links/selinux-links-2.20120725-r7.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="links"
-BASEPOL="2.20120725-r7"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for links"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-lircd/ChangeLog b/sec-policy/selinux-lircd/ChangeLog
deleted file mode 100644
index 1256a39..0000000
--- a/sec-policy/selinux-lircd/ChangeLog
+++ /dev/null
@@ -1,43 +0,0 @@
-# ChangeLog for sec-policy/selinux-lircd
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-lircd/ChangeLog,v 1.9 2012/06/27 20:34:10 swift Exp $
-
-*selinux-lircd-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-lircd-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-lircd-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-lircd-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-lircd-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-lircd-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-lircd-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-lircd-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-lircd-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-lircd-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-lircd-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-lircd-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-lircd-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-lircd/metadata.xml b/sec-policy/selinux-lircd/metadata.xml
deleted file mode 100644
index bbf99b9..0000000
--- a/sec-policy/selinux-lircd/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for lircd</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-lircd/selinux-lircd-2.20120725-r6.ebuild b/sec-policy/selinux-lircd/selinux-lircd-2.20120725-r6.ebuild
deleted file mode 100644
index d6210c9..0000000
--- a/sec-policy/selinux-lircd/selinux-lircd-2.20120725-r6.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="lircd"
-BASEPOL="2.20120725-r6"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for lircd"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-lircd/selinux-lircd-2.20120725-r7.ebuild b/sec-policy/selinux-lircd/selinux-lircd-2.20120725-r7.ebuild
deleted file mode 100644
index 3ffc100..0000000
--- a/sec-policy/selinux-lircd/selinux-lircd-2.20120725-r7.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="lircd"
-BASEPOL="2.20120725-r7"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for lircd"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-loadkeys/ChangeLog b/sec-policy/selinux-loadkeys/ChangeLog
deleted file mode 100644
index 688e305..0000000
--- a/sec-policy/selinux-loadkeys/ChangeLog
+++ /dev/null
@@ -1,43 +0,0 @@
-# ChangeLog for sec-policy/selinux-loadkeys
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-loadkeys/ChangeLog,v 1.9 2012/06/27 20:34:10 swift Exp $
-
-*selinux-loadkeys-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-loadkeys-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-loadkeys-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-loadkeys-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-loadkeys-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-loadkeys-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-loadkeys-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-loadkeys-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-loadkeys-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-loadkeys-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-loadkeys-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-loadkeys-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-loadkeys-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-loadkeys/metadata.xml b/sec-policy/selinux-loadkeys/metadata.xml
deleted file mode 100644
index 6c9b757..0000000
--- a/sec-policy/selinux-loadkeys/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for loadkeys</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-loadkeys/selinux-loadkeys-2.20120725-r6.ebuild b/sec-policy/selinux-loadkeys/selinux-loadkeys-2.20120725-r6.ebuild
deleted file mode 100644
index 9449946..0000000
--- a/sec-policy/selinux-loadkeys/selinux-loadkeys-2.20120725-r6.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="loadkeys"
-BASEPOL="2.20120725-r6"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for loadkeys"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-loadkeys/selinux-loadkeys-2.20120725-r7.ebuild b/sec-policy/selinux-loadkeys/selinux-loadkeys-2.20120725-r7.ebuild
deleted file mode 100644
index 899824d..0000000
--- a/sec-policy/selinux-loadkeys/selinux-loadkeys-2.20120725-r7.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="loadkeys"
-BASEPOL="2.20120725-r7"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for loadkeys"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-lockdev/ChangeLog b/sec-policy/selinux-lockdev/ChangeLog
deleted file mode 100644
index 8041662..0000000
--- a/sec-policy/selinux-lockdev/ChangeLog
+++ /dev/null
@@ -1,43 +0,0 @@
-# ChangeLog for sec-policy/selinux-lockdev
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-lockdev/ChangeLog,v 1.9 2012/06/27 20:34:13 swift Exp $
-
-*selinux-lockdev-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-lockdev-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-lockdev-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-lockdev-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-lockdev-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-lockdev-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-lockdev-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-lockdev-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-lockdev-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-lockdev-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-lockdev-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-lockdev-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-lockdev-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-lockdev/metadata.xml b/sec-policy/selinux-lockdev/metadata.xml
deleted file mode 100644
index eab4554..0000000
--- a/sec-policy/selinux-lockdev/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for lockdev</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-lockdev/selinux-lockdev-2.20120725-r6.ebuild b/sec-policy/selinux-lockdev/selinux-lockdev-2.20120725-r6.ebuild
deleted file mode 100644
index 8320f7f..0000000
--- a/sec-policy/selinux-lockdev/selinux-lockdev-2.20120725-r6.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="lockdev"
-BASEPOL="2.20120725-r6"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for lockdev"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-lockdev/selinux-lockdev-2.20120725-r7.ebuild b/sec-policy/selinux-lockdev/selinux-lockdev-2.20120725-r7.ebuild
deleted file mode 100644
index ee7d74e..0000000
--- a/sec-policy/selinux-lockdev/selinux-lockdev-2.20120725-r7.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="lockdev"
-BASEPOL="2.20120725-r7"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for lockdev"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-logrotate/ChangeLog b/sec-policy/selinux-logrotate/ChangeLog
deleted file mode 100644
index d320b8b..0000000
--- a/sec-policy/selinux-logrotate/ChangeLog
+++ /dev/null
@@ -1,171 +0,0 @@
-# ChangeLog for sec-policy/selinux-logrotate
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-logrotate/ChangeLog,v 1.35 2012/06/27 20:33:50 swift Exp $
-
-*selinux-logrotate-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-logrotate-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-logrotate-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-logrotate-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-logrotate-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-logrotate-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-logrotate-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-logrotate-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-logrotate-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-logrotate-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-logrotate-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-logrotate-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-logrotate-2.20090730.ebuild, -selinux-logrotate-2.20091215.ebuild,
-  -selinux-logrotate-20080525.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-logrotate-2.20101213.ebuild:
-  Stable amd64 x86
-
-*selinux-logrotate-2.20101213 (05 Feb 2011)
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-logrotate-2.20101213.ebuild:
-  New upstream policy.
-
-*selinux-logrotate-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-logrotate-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-logrotate-20070329.ebuild, -selinux-logrotate-20070928.ebuild,
-  selinux-logrotate-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-logrotate-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-logrotate-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-logrotate-20070329.ebuild, selinux-logrotate-20070928.ebuild,
-  selinux-logrotate-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-logrotate-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-logrotate-20080525.ebuild:
-  New SVN snapshot.
-
-  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-logrotate-20050211.ebuild, -selinux-logrotate-20050408.ebuild,
-  -selinux-logrotate-20061114.ebuild:
-  Remove old ebuilds.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-logrotate-20070928.ebuild:
-  Mark stable.
-
-*selinux-logrotate-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-logrotate-20070928.ebuild:
-  New SVN snapshot.
-
-  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
-  selinux-logrotate-20070329.ebuild:
-  Mark stable.
-
-*selinux-logrotate-20070329 (29 Mar 2007)
-
-  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-logrotate-20070329.ebuild:
-  New SVN snapshot.
-
-  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
-  Redigest for Manifest2
-
-*selinux-logrotate-20061114 (15 Nov 2006)
-
-  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-logrotate-20061114.ebuild:
-  New SVN snapshot.
-
-*selinux-logrotate-20061008 (10 Oct 2006)
-
-  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-logrotate-20061008.ebuild:
-  First mainstream reference policy testing release.
-
-  07 May 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-logrotate-20041120.ebuild, selinux-logrotate-20050408.ebuild:
-  mark stable
-
-*selinux-logrotate-20050408 (23 Apr 2005)
-
-  23 Apr 2005; petre rodan <kaiowas@gentoo.org>
-  +selinux-logrotate-20050408.ebuild:
-  merge with upstream
-
-  23 Mar 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-logrotate-20050211.ebuild:
-  mark stable
-
-*selinux-logrotate-20050211 (25 Feb 2005)
-
-  25 Feb 2005; petre rodan <kaiowas@gentoo.org>
-  +selinux-logrotate-20050211.ebuild:
-  merge with upstream policy
-
-  12 Dec 2004; petre rodan <kaiowas@gentoo.org>
-  -selinux-logrotate-20031129.ebuild, -selinux-logrotate-20041114.ebuild:
-  removed old builds
-
-  23 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  selinux-logrotate-20041120.ebuild:
-  mark stable
-
-*selinux-logrotate-20041120 (22 Nov 2004)
-
-  22 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  +selinux-logrotate-20041120.ebuild:
-  merge with nsa policy
-
-*selinux-logrotate-20041114 (14 Nov 2004)
-
-  14 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  -selinux-logrotate-20041109.ebuild, +selinux-logrotate-20041114.ebuild:
-  fixed gentoo-specific file context
-
-*selinux-logrotate-20041109 (13 Nov 2004)
-
-  13 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  +selinux-logrotate-20041109.ebuild:
-  merge with nsa policy
-
-*selinux-logrotate-20031129 (29 Nov 2003)
-
-  29 Nov 2003; Chris PeBenito <pebenito@gentoo.org> metadata.xml,
-  selinux-logrotate-20031129.ebuild:
-  Initial commit.  Submitted by Tad Glines.
-

diff --git a/sec-policy/selinux-logrotate/metadata.xml b/sec-policy/selinux-logrotate/metadata.xml
deleted file mode 100644
index f5f0a65..0000000
--- a/sec-policy/selinux-logrotate/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for logrotate</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-logrotate/selinux-logrotate-2.20120725-r6.ebuild b/sec-policy/selinux-logrotate/selinux-logrotate-2.20120725-r6.ebuild
deleted file mode 100644
index 311b736..0000000
--- a/sec-policy/selinux-logrotate/selinux-logrotate-2.20120725-r6.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="logrotate"
-BASEPOL="2.20120725-r6"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for logrotate"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-logrotate/selinux-logrotate-2.20120725-r7.ebuild b/sec-policy/selinux-logrotate/selinux-logrotate-2.20120725-r7.ebuild
deleted file mode 100644
index a116d60..0000000
--- a/sec-policy/selinux-logrotate/selinux-logrotate-2.20120725-r7.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="logrotate"
-BASEPOL="2.20120725-r7"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for logrotate"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-logwatch/ChangeLog b/sec-policy/selinux-logwatch/ChangeLog
deleted file mode 100644
index 5d954df..0000000
--- a/sec-policy/selinux-logwatch/ChangeLog
+++ /dev/null
@@ -1,43 +0,0 @@
-# ChangeLog for sec-policy/selinux-logwatch
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-logwatch/ChangeLog,v 1.9 2012/06/27 20:33:57 swift Exp $
-
-*selinux-logwatch-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-logwatch-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-logwatch-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-logwatch-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-logwatch-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-logwatch-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-logwatch-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-logwatch-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-logwatch-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-logwatch-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-logwatch-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-logwatch-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-logwatch-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-logwatch/metadata.xml b/sec-policy/selinux-logwatch/metadata.xml
deleted file mode 100644
index cd2eb89..0000000
--- a/sec-policy/selinux-logwatch/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for logwatch</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-logwatch/selinux-logwatch-2.20120725-r6.ebuild b/sec-policy/selinux-logwatch/selinux-logwatch-2.20120725-r6.ebuild
deleted file mode 100644
index a6a157e..0000000
--- a/sec-policy/selinux-logwatch/selinux-logwatch-2.20120725-r6.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="logwatch"
-BASEPOL="2.20120725-r6"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for logwatch"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-logwatch/selinux-logwatch-2.20120725-r7.ebuild b/sec-policy/selinux-logwatch/selinux-logwatch-2.20120725-r7.ebuild
deleted file mode 100644
index 3c9b427..0000000
--- a/sec-policy/selinux-logwatch/selinux-logwatch-2.20120725-r7.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="logwatch"
-BASEPOL="2.20120725-r7"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for logwatch"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-lpd/ChangeLog b/sec-policy/selinux-lpd/ChangeLog
deleted file mode 100644
index 0d2d03e..0000000
--- a/sec-policy/selinux-lpd/ChangeLog
+++ /dev/null
@@ -1,95 +0,0 @@
-# ChangeLog for sec-policy/selinux-lpd
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-lpd/ChangeLog,v 1.18 2012/06/27 20:34:06 swift Exp $
-
-*selinux-lpd-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-lpd-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-lpd-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-lpd-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-lpd-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-lpd-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-lpd-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-lpd-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-lpd-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-lpd-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-lpd-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-lpd-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-lpd-2.20090730.ebuild, -selinux-lpd-2.20091215.ebuild,
-  -selinux-lpd-20080525.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-lpd-2.20101213.ebuild:
-  Stable amd64 x86
-
-*selinux-lpd-2.20101213 (05 Feb 2011)
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-lpd-2.20101213.ebuild:
-  New upstream policy.
-
-*selinux-lpd-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-lpd-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-lpd-20070329.ebuild, -selinux-lpd-20070928.ebuild,
-  selinux-lpd-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-lpd-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-lpd-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-lpd-20070329.ebuild, selinux-lpd-20070928.ebuild,
-  selinux-lpd-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-lpd-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-lpd-20080525.ebuild:
-  New SVN snapshot.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-lpd-20070928.ebuild:
-  Mark stable.
-
-*selinux-lpd-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-lpd-20070928.ebuild:
-  New SVN snapshot.
-
-*selinux-lpd-20070329 (07 Jul 2007)
-
-  07 Jul 2007; Petre Rodan <kaiowas@gentoo.org> +metadata.xml,
-  +selinux-lpd-20070329.ebuild:
-  initial commit. dependency of selinux-cups
-

diff --git a/sec-policy/selinux-lpd/metadata.xml b/sec-policy/selinux-lpd/metadata.xml
deleted file mode 100644
index 2513587..0000000
--- a/sec-policy/selinux-lpd/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for lpd</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-lpd/selinux-lpd-2.20120725-r6.ebuild b/sec-policy/selinux-lpd/selinux-lpd-2.20120725-r6.ebuild
deleted file mode 100644
index 872f770..0000000
--- a/sec-policy/selinux-lpd/selinux-lpd-2.20120725-r6.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="lpd"
-BASEPOL="2.20120725-r6"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for lpd"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-lpd/selinux-lpd-2.20120725-r7.ebuild b/sec-policy/selinux-lpd/selinux-lpd-2.20120725-r7.ebuild
deleted file mode 100644
index 31e7347..0000000
--- a/sec-policy/selinux-lpd/selinux-lpd-2.20120725-r7.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="lpd"
-BASEPOL="2.20120725-r7"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for lpd"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-mailman/ChangeLog b/sec-policy/selinux-mailman/ChangeLog
deleted file mode 100644
index 6284bc6..0000000
--- a/sec-policy/selinux-mailman/ChangeLog
+++ /dev/null
@@ -1,48 +0,0 @@
-# ChangeLog for sec-policy/selinux-mailman
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mailman/ChangeLog,v 1.10 2012/06/27 20:34:04 swift Exp $
-
-*selinux-mailman-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-mailman-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-mailman-2.20120215-r2 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-mailman-2.20120215-r2.ebuild:
-  Bump to revision 13
-
-*selinux-mailman-2.20120215-r1 (20 May 2012)
-
-  20 May 2012; <swift@gentoo.org> +selinux-mailman-2.20120215-r1.ebuild:
-  Bumping to rev 9
-
-  13 May 2012; <swift@gentoo.org> -selinux-mailman-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-mailman-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-mailman-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-mailman-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-mailman-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-mailman-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-mailman-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-mailman-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-mailman-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-mailman/metadata.xml b/sec-policy/selinux-mailman/metadata.xml
deleted file mode 100644
index 09ee9c0..0000000
--- a/sec-policy/selinux-mailman/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for mailman</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-mailman/selinux-mailman-2.20120725-r6.ebuild b/sec-policy/selinux-mailman/selinux-mailman-2.20120725-r6.ebuild
deleted file mode 100644
index 4db9540..0000000
--- a/sec-policy/selinux-mailman/selinux-mailman-2.20120725-r6.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="mailman"
-BASEPOL="2.20120725-r6"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for mailman"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-mailman/selinux-mailman-2.20120725-r7.ebuild b/sec-policy/selinux-mailman/selinux-mailman-2.20120725-r7.ebuild
deleted file mode 100644
index 9a351fe..0000000
--- a/sec-policy/selinux-mailman/selinux-mailman-2.20120725-r7.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="mailman"
-BASEPOL="2.20120725-r7"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for mailman"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-mcelog/ChangeLog b/sec-policy/selinux-mcelog/ChangeLog
deleted file mode 100644
index 57260d2..0000000
--- a/sec-policy/selinux-mcelog/ChangeLog
+++ /dev/null
@@ -1,43 +0,0 @@
-# ChangeLog for sec-policy/selinux-mcelog
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mcelog/ChangeLog,v 1.9 2012/06/27 20:34:09 swift Exp $
-
-*selinux-mcelog-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-mcelog-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-mcelog-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-mcelog-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-mcelog-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-mcelog-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-mcelog-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-mcelog-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-mcelog-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-mcelog-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-mcelog-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-mcelog-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-mcelog-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-mcelog/metadata.xml b/sec-policy/selinux-mcelog/metadata.xml
deleted file mode 100644
index 7c3ac88..0000000
--- a/sec-policy/selinux-mcelog/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for mcelog</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-mcelog/selinux-mcelog-2.20120725-r6.ebuild b/sec-policy/selinux-mcelog/selinux-mcelog-2.20120725-r6.ebuild
deleted file mode 100644
index b99e7ba..0000000
--- a/sec-policy/selinux-mcelog/selinux-mcelog-2.20120725-r6.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="mcelog"
-BASEPOL="2.20120725-r6"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for mcelog"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-mcelog/selinux-mcelog-2.20120725-r7.ebuild b/sec-policy/selinux-mcelog/selinux-mcelog-2.20120725-r7.ebuild
deleted file mode 100644
index ca35cb9..0000000
--- a/sec-policy/selinux-mcelog/selinux-mcelog-2.20120725-r7.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="mcelog"
-BASEPOL="2.20120725-r7"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for mcelog"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-memcached/ChangeLog b/sec-policy/selinux-memcached/ChangeLog
deleted file mode 100644
index 40c38f3..0000000
--- a/sec-policy/selinux-memcached/ChangeLog
+++ /dev/null
@@ -1,43 +0,0 @@
-# ChangeLog for sec-policy/selinux-memcached
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-memcached/ChangeLog,v 1.9 2012/06/27 20:33:51 swift Exp $
-
-*selinux-memcached-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-memcached-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-memcached-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-memcached-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-memcached-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-memcached-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-memcached-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-memcached-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-memcached-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-memcached-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-memcached-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-memcached-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-memcached-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-memcached/metadata.xml b/sec-policy/selinux-memcached/metadata.xml
deleted file mode 100644
index 4c8c0d5..0000000
--- a/sec-policy/selinux-memcached/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for memcached</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-memcached/selinux-memcached-2.20120725-r6.ebuild b/sec-policy/selinux-memcached/selinux-memcached-2.20120725-r6.ebuild
deleted file mode 100644
index 546cc7c..0000000
--- a/sec-policy/selinux-memcached/selinux-memcached-2.20120725-r6.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="memcached"
-BASEPOL="2.20120725-r6"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for memcached"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-memcached/selinux-memcached-2.20120725-r7.ebuild b/sec-policy/selinux-memcached/selinux-memcached-2.20120725-r7.ebuild
deleted file mode 100644
index e6ff51c..0000000
--- a/sec-policy/selinux-memcached/selinux-memcached-2.20120725-r7.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="memcached"
-BASEPOL="2.20120725-r7"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for memcached"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-milter/ChangeLog b/sec-policy/selinux-milter/ChangeLog
deleted file mode 100644
index c1fdcde..0000000
--- a/sec-policy/selinux-milter/ChangeLog
+++ /dev/null
@@ -1,43 +0,0 @@
-# ChangeLog for sec-policy/selinux-milter
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-milter/ChangeLog,v 1.9 2012/06/27 20:34:06 swift Exp $
-
-*selinux-milter-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-milter-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-milter-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-milter-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-milter-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-milter-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-milter-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-milter-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-milter-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-milter-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-milter-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-milter-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-milter-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-milter/metadata.xml b/sec-policy/selinux-milter/metadata.xml
deleted file mode 100644
index 86cec3e..0000000
--- a/sec-policy/selinux-milter/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for milter</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-milter/selinux-milter-2.20120725-r6.ebuild b/sec-policy/selinux-milter/selinux-milter-2.20120725-r6.ebuild
deleted file mode 100644
index b99ac73..0000000
--- a/sec-policy/selinux-milter/selinux-milter-2.20120725-r6.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="milter"
-BASEPOL="2.20120725-r6"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for milter"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-milter/selinux-milter-2.20120725-r7.ebuild b/sec-policy/selinux-milter/selinux-milter-2.20120725-r7.ebuild
deleted file mode 100644
index 638cc56..0000000
--- a/sec-policy/selinux-milter/selinux-milter-2.20120725-r7.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="milter"
-BASEPOL="2.20120725-r7"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for milter"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-modemmanager/ChangeLog b/sec-policy/selinux-modemmanager/ChangeLog
deleted file mode 100644
index cc2bb32..0000000
--- a/sec-policy/selinux-modemmanager/ChangeLog
+++ /dev/null
@@ -1,43 +0,0 @@
-# ChangeLog for sec-policy/selinux-modemmanager
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-modemmanager/ChangeLog,v 1.9 2012/06/27 20:33:58 swift Exp $
-
-*selinux-modemmanager-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-modemmanager-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-modemmanager-2.20120215-r2 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-modemmanager-2.20120215-r2.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-modemmanager-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-modemmanager-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-modemmanager-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-modemmanager-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-modemmanager-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-modemmanager-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-modemmanager-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-modemmanager-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-modemmanager-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-modemmanager/metadata.xml b/sec-policy/selinux-modemmanager/metadata.xml
deleted file mode 100644
index 32c5524..0000000
--- a/sec-policy/selinux-modemmanager/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for modemmanager</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-modemmanager/selinux-modemmanager-2.20120725-r6.ebuild b/sec-policy/selinux-modemmanager/selinux-modemmanager-2.20120725-r6.ebuild
deleted file mode 100644
index 6684beb..0000000
--- a/sec-policy/selinux-modemmanager/selinux-modemmanager-2.20120725-r6.ebuild
+++ /dev/null
@@ -1,19 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="modemmanager"
-BASEPOL="2.20120725-r6"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for modemmanager"
-
-KEYWORDS="~amd64 ~x86"
-DEPEND="${DEPEND}
-	sec-policy/selinux-dbus
-	sec-policy/selinux-networkmanager
-"
-RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-modemmanager/selinux-modemmanager-2.20120725-r7.ebuild b/sec-policy/selinux-modemmanager/selinux-modemmanager-2.20120725-r7.ebuild
deleted file mode 100644
index 4a3234a..0000000
--- a/sec-policy/selinux-modemmanager/selinux-modemmanager-2.20120725-r7.ebuild
+++ /dev/null
@@ -1,19 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="modemmanager"
-BASEPOL="2.20120725-r7"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for modemmanager"
-
-KEYWORDS="~amd64 ~x86"
-DEPEND="${DEPEND}
-	sec-policy/selinux-dbus
-	sec-policy/selinux-networkmanager
-"
-RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-mono/ChangeLog b/sec-policy/selinux-mono/ChangeLog
deleted file mode 100644
index 695c1a3..0000000
--- a/sec-policy/selinux-mono/ChangeLog
+++ /dev/null
@@ -1,43 +0,0 @@
-# ChangeLog for sec-policy/selinux-mono
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mono/ChangeLog,v 1.9 2012/06/27 20:33:51 swift Exp $
-
-*selinux-mono-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-mono-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-mono-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-mono-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-mono-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-mono-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-mono-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-mono-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-mono-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-mono-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-mono-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-mono-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-mono-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-mono/metadata.xml b/sec-policy/selinux-mono/metadata.xml
deleted file mode 100644
index 0ce797f..0000000
--- a/sec-policy/selinux-mono/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for mono</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-mono/selinux-mono-2.20120725-r6.ebuild b/sec-policy/selinux-mono/selinux-mono-2.20120725-r6.ebuild
deleted file mode 100644
index 4e4477d..0000000
--- a/sec-policy/selinux-mono/selinux-mono-2.20120725-r6.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="mono"
-BASEPOL="2.20120725-r6"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for mono"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-mono/selinux-mono-2.20120725-r7.ebuild b/sec-policy/selinux-mono/selinux-mono-2.20120725-r7.ebuild
deleted file mode 100644
index cc122e3..0000000
--- a/sec-policy/selinux-mono/selinux-mono-2.20120725-r7.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="mono"
-BASEPOL="2.20120725-r7"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for mono"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-mozilla/ChangeLog b/sec-policy/selinux-mozilla/ChangeLog
deleted file mode 100644
index 12c8ce7..0000000
--- a/sec-policy/selinux-mozilla/ChangeLog
+++ /dev/null
@@ -1,126 +0,0 @@
-# ChangeLog for sec-policy/selinux-mozilla
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mozilla/ChangeLog,v 1.25 2012/06/27 20:34:08 swift Exp $
-
-*selinux-mozilla-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-mozilla-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-mozilla-2.20120215-r3 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-mozilla-2.20120215-r3.ebuild:
-  Bump to revision 13
-
-  01 Jun 2012; <swift@gentoo.org> selinux-mozilla-2.20120215-r2.ebuild:
-  Add dependency on selinux-xserver, fixes build failure
-
-*selinux-mozilla-2.20120215-r2 (20 May 2012)
-
-  20 May 2012; <swift@gentoo.org> +selinux-mozilla-2.20120215-r2.ebuild:
-  Bumping to rev 9
-
-  13 May 2012; <swift@gentoo.org> -selinux-mozilla-2.20110726-r2.ebuild,
-  -selinux-mozilla-2.20110726-r3.ebuild, -selinux-mozilla-2.20110726-r4.ebuild,
-  -selinux-mozilla-2.20110726-r5.ebuild, -selinux-mozilla-2.20110726-r6.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-mozilla-2.20120215-r1.ebuild:
-  Stabilizing revision 7
-
-  31 Mar 2012; <swift@gentoo.org> selinux-mozilla-2.20110726-r6.ebuild:
-  Stabilizing
-
-*selinux-mozilla-2.20120215-r1 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-mozilla-2.20120215-r1.ebuild:
-  Bumping to 2.20120215 policies
-
-  23 Feb 2012; <swift@gentoo.org> selinux-mozilla-2.20110726-r5.ebuild:
-  Stabilizing
-
-*selinux-mozilla-2.20110726-r6 (23 Feb 2012)
-
-  23 Feb 2012; <swift@gentoo.org> +selinux-mozilla-2.20110726-r6.ebuild:
-  Mark xserver policy as an optional call
-
-  29 Jan 2012;  <swift@gentoo.org> Manifest:
-  Updating manifest
-
-  29 Jan 2012; <swift@gentoo.org> selinux-mozilla-2.20110726-r4.ebuild:
-  Stabilize
-
-*selinux-mozilla-2.20110726-r5 (14 Jan 2012)
-
-  14 Jan 2012; <swift@gentoo.org> +selinux-mozilla-2.20110726-r5.ebuild:
-  Adding dontaudits
-
-*selinux-mozilla-2.20110726-r4 (17 Dec 2011)
-
-  17 Dec 2011; <swift@gentoo.org> +selinux-mozilla-2.20110726-r4.ebuild:
-  Allow mozilla plugin to read its configuration files
-
-  27 Nov 2011; <swift@gentoo.org> selinux-mozilla-2.20110726-r3.ebuild:
-  Stable on amd64/x86
-
-  12 Nov 2011; <swift@gentoo.org> -files/fix-apps-mozilla-r2.patch,
-  -files/fix-apps-mozilla-r3.patch, -files/fix-apps-mozilla-r4.patch,
-  -selinux-mozilla-2.20101213-r2.ebuild, -selinux-mozilla-2.20101213-r3.ebuild,
-  -selinux-mozilla-2.20101213-r4.ebuild, -selinux-mozilla-2.20110726-r1.ebuild,
-  -files/fix-mozilla.patch:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-mozilla-2.20110726-r2.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-mozilla-2.20110726-r3 (23 Oct 2011)
-
-  23 Oct 2011; <swift@gentoo.org> +selinux-mozilla-2.20110726-r3.ebuild:
-  Add support for XDG type
-
-*selinux-mozilla-2.20110726-r2 (17 Sep 2011)
-
-  17 Sep 2011; <swift@gentoo.org> +selinux-mozilla-2.20110726-r2.ebuild:
-  Add support for XDG types
-
-*selinux-mozilla-2.20110726-r1 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-mozilla-2.20110726-r1.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-*selinux-mozilla-2.20101213-r4 (07 Aug 2011)
-
-  07 Aug 2011; Anthony G. Basile <blueness@gentoo.org>
-  +files/fix-apps-mozilla-r4.patch, +selinux-mozilla-2.20101213-r4.ebuild:
-  Allow mozilla to read ~/.local
-
-*selinux-mozilla-2.20101213-r3 (10 Jul 2011)
-
-  10 Jul 2011; Anthony G. Basile <blueness@gentoo.org>
-  +files/fix-apps-mozilla-r3.patch, +selinux-mozilla-2.20101213-r3.ebuild:
-  Support proxy plugins and tor
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-mozilla-2.20101213.ebuild, -selinux-mozilla-2.20101213-r1.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-mozilla-2.20101213-r2.ebuild:
-  Stable amd64 x86
-
-*selinux-mozilla-2.20101213-r2 (20 May 2011)
-
-  20 May 2011; Anthony G. Basile <blueness@gentoo.org>
-  +files/fix-apps-mozilla-r2.patch, +selinux-mozilla-2.20101213-r2.ebuild:
-  Remove obsolete privileges
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-
-*selinux-mozilla-2.20101213-r1 (22 Jan 2011)
-
-  22 Jan 2011; <swift@gentoo.org> +selinux-mozilla-2.20101213-r1.ebuild,
-  files/fix-mozilla.patch:
-  Support binary firefox, add call to alsa interface and support tmp type
-  for mozilla
-

diff --git a/sec-policy/selinux-mozilla/metadata.xml b/sec-policy/selinux-mozilla/metadata.xml
deleted file mode 100644
index d718f1b..0000000
--- a/sec-policy/selinux-mozilla/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for mozilla</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-mozilla/selinux-mozilla-2.20120725-r6.ebuild b/sec-policy/selinux-mozilla/selinux-mozilla-2.20120725-r6.ebuild
deleted file mode 100644
index d84dae5..0000000
--- a/sec-policy/selinux-mozilla/selinux-mozilla-2.20120725-r6.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="mozilla"
-BASEPOL="2.20120725-r6"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for mozilla"
-
-KEYWORDS="~amd64 ~x86"
-DEPEND="${DEPEND}
-	sec-policy/selinux-xserver
-"
-RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-mozilla/selinux-mozilla-2.20120725-r7.ebuild b/sec-policy/selinux-mozilla/selinux-mozilla-2.20120725-r7.ebuild
deleted file mode 100644
index fdf2d82..0000000
--- a/sec-policy/selinux-mozilla/selinux-mozilla-2.20120725-r7.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="mozilla"
-BASEPOL="2.20120725-r7"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for mozilla"
-
-KEYWORDS="~amd64 ~x86"
-DEPEND="${DEPEND}
-	sec-policy/selinux-xserver
-"
-RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-mpd/ChangeLog b/sec-policy/selinux-mpd/ChangeLog
deleted file mode 100644
index dbddc4d..0000000
--- a/sec-policy/selinux-mpd/ChangeLog
+++ /dev/null
@@ -1,37 +0,0 @@
-# ChangeLog for sec-policy/selinux-mpd
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mpd/ChangeLog,v 1.7 2012/06/27 20:34:04 swift Exp $
-
-*selinux-mpd-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-mpd-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-mpd-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-mpd-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-mpd-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-mpd-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-mpd-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-mpd-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  29 Jan 2012;  <swift@gentoo.org> Manifest:
-  Updating manifest
-
-  29 Jan 2012; <swift@gentoo.org> selinux-mpd-2.20110726.ebuild:
-  Stabilize
-
-*selinux-mpd-2.20110726 (04 Dec 2011)
-
-  04 Dec 2011; <swift@gentoo.org> +selinux-mpd-2.20110726.ebuild,
-  +metadata.xml:
-  Adding SELinux module for mpd
-

diff --git a/sec-policy/selinux-mpd/metadata.xml b/sec-policy/selinux-mpd/metadata.xml
deleted file mode 100644
index 8d1d1e6..0000000
--- a/sec-policy/selinux-mpd/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for mpd</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-mpd/selinux-mpd-2.20120725-r6.ebuild b/sec-policy/selinux-mpd/selinux-mpd-2.20120725-r6.ebuild
deleted file mode 100644
index 09cf099..0000000
--- a/sec-policy/selinux-mpd/selinux-mpd-2.20120725-r6.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="mpd"
-BASEPOL="2.20120725-r6"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for mpd"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-mpd/selinux-mpd-2.20120725-r7.ebuild b/sec-policy/selinux-mpd/selinux-mpd-2.20120725-r7.ebuild
deleted file mode 100644
index 3f64a23..0000000
--- a/sec-policy/selinux-mpd/selinux-mpd-2.20120725-r7.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="mpd"
-BASEPOL="2.20120725-r7"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for mpd"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-mplayer/ChangeLog b/sec-policy/selinux-mplayer/ChangeLog
deleted file mode 100644
index 0c10c6a..0000000
--- a/sec-policy/selinux-mplayer/ChangeLog
+++ /dev/null
@@ -1,50 +0,0 @@
-# ChangeLog for sec-policy/selinux-mplayer
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mplayer/ChangeLog,v 1.9 2012/06/27 20:34:02 swift Exp $
-
-*selinux-mplayer-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-mplayer-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-mplayer-2.20120215-r2 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-mplayer-2.20120215-r2.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-mplayer-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-mplayer-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-mplayer-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-mplayer-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-mplayer-2.20101213.ebuild,
-  -files/fix-mplayer.patch:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-mplayer-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-mplayer-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-mplayer-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-mplayer-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-
-*selinux-mplayer-2.20101213 (07 Jan 2011)
-
-  07 Jan 2011; <swift@gentoo.org> +selinux-mplayer-2.20101213.ebuild,
-  +files/fix-mplayer.patch:
-  Adding mplayer module
-

diff --git a/sec-policy/selinux-mplayer/metadata.xml b/sec-policy/selinux-mplayer/metadata.xml
deleted file mode 100644
index 48c98f3..0000000
--- a/sec-policy/selinux-mplayer/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for mplayer</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-mplayer/selinux-mplayer-2.20120725-r6.ebuild b/sec-policy/selinux-mplayer/selinux-mplayer-2.20120725-r6.ebuild
deleted file mode 100644
index f936bcf..0000000
--- a/sec-policy/selinux-mplayer/selinux-mplayer-2.20120725-r6.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="mplayer"
-BASEPOL="2.20120725-r6"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for mplayer"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-mplayer/selinux-mplayer-2.20120725-r7.ebuild b/sec-policy/selinux-mplayer/selinux-mplayer-2.20120725-r7.ebuild
deleted file mode 100644
index 37ee26d..0000000
--- a/sec-policy/selinux-mplayer/selinux-mplayer-2.20120725-r7.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="mplayer"
-BASEPOL="2.20120725-r7"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for mplayer"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-mrtg/ChangeLog b/sec-policy/selinux-mrtg/ChangeLog
deleted file mode 100644
index 8cb2c54..0000000
--- a/sec-policy/selinux-mrtg/ChangeLog
+++ /dev/null
@@ -1,43 +0,0 @@
-# ChangeLog for sec-policy/selinux-mrtg
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mrtg/ChangeLog,v 1.9 2012/06/27 20:34:02 swift Exp $
-
-*selinux-mrtg-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-mrtg-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-mrtg-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-mrtg-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-mrtg-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-mrtg-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-mrtg-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-mrtg-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-mrtg-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-mrtg-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-mrtg-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-mrtg-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-mrtg-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-mrtg/metadata.xml b/sec-policy/selinux-mrtg/metadata.xml
deleted file mode 100644
index 0e4cdf0..0000000
--- a/sec-policy/selinux-mrtg/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for mrtg</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-mrtg/selinux-mrtg-2.20120725-r6.ebuild b/sec-policy/selinux-mrtg/selinux-mrtg-2.20120725-r6.ebuild
deleted file mode 100644
index fba2ca5..0000000
--- a/sec-policy/selinux-mrtg/selinux-mrtg-2.20120725-r6.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="mrtg"
-BASEPOL="2.20120725-r6"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for mrtg"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-mrtg/selinux-mrtg-2.20120725-r7.ebuild b/sec-policy/selinux-mrtg/selinux-mrtg-2.20120725-r7.ebuild
deleted file mode 100644
index 7a447c1..0000000
--- a/sec-policy/selinux-mrtg/selinux-mrtg-2.20120725-r7.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="mrtg"
-BASEPOL="2.20120725-r7"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for mrtg"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-munin/ChangeLog b/sec-policy/selinux-munin/ChangeLog
deleted file mode 100644
index 79e9d60..0000000
--- a/sec-policy/selinux-munin/ChangeLog
+++ /dev/null
@@ -1,103 +0,0 @@
-# ChangeLog for sec-policy/selinux-munin
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-munin/ChangeLog,v 1.20 2012/06/27 20:33:54 swift Exp $
-
-*selinux-munin-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-munin-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-munin-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-munin-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  04 Jun 2012; <swift@gentoo.org> selinux-munin-2.20120215.ebuild:
-  Adding dep on apache policy
-
-  13 May 2012; <swift@gentoo.org> -selinux-munin-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-munin-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-munin-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-munin-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-munin-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-munin-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-munin-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-munin-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-munin-2.20090730.ebuild, -selinux-munin-2.20091215.ebuild,
-  -selinux-munin-20080525.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-munin-2.20101213.ebuild:
-  Stable amd64 x86
-
-*selinux-munin-2.20101213 (05 Feb 2011)
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-munin-2.20101213.ebuild:
-  New upstream policy.
-
-*selinux-munin-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-munin-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-munin-20070329.ebuild, -files/selinux-munin-20070329.patch,
-  -selinux-munin-20070928.ebuild, selinux-munin-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-munin-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-munin-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-munin-20070329.ebuild, selinux-munin-20070928.ebuild,
-  selinux-munin-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-munin-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-munin-20080525.ebuild:
-  New SVN snapshot.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-munin-20070928.ebuild:
-  Mark stable.
-
-  10 Jan 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-munin-20070928.ebuild:
-  Remove unneeded patch.  Bug #205222.
-
-*selinux-munin-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-munin-20070928.ebuild:
-  New SVN snapshot.
-
-*selinux-munin-20070329 (07 Jul 2007)
-
-  07 Jul 2007; Petre Rodan <kaiowas@gentoo.org>
-  +files/selinux-munin-20070329.patch, +metadata.xml,
-  +selinux-munin-20070329.ebuild:
-  initial commit. patch from Krzysztof Kozłowski bug #183409
-

diff --git a/sec-policy/selinux-munin/metadata.xml b/sec-policy/selinux-munin/metadata.xml
deleted file mode 100644
index 7582f6c..0000000
--- a/sec-policy/selinux-munin/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for munin</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-munin/selinux-munin-2.20120725-r6.ebuild b/sec-policy/selinux-munin/selinux-munin-2.20120725-r6.ebuild
deleted file mode 100644
index 6709658..0000000
--- a/sec-policy/selinux-munin/selinux-munin-2.20120725-r6.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="munin"
-BASEPOL="2.20120725-r6"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for munin"
-
-KEYWORDS="~amd64 ~x86"
-DEPEND="${DEPEND}
-	sec-policy/selinux-apache
-"
-RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-munin/selinux-munin-2.20120725-r7.ebuild b/sec-policy/selinux-munin/selinux-munin-2.20120725-r7.ebuild
deleted file mode 100644
index 03a2196..0000000
--- a/sec-policy/selinux-munin/selinux-munin-2.20120725-r7.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="munin"
-BASEPOL="2.20120725-r7"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for munin"
-
-KEYWORDS="~amd64 ~x86"
-DEPEND="${DEPEND}
-	sec-policy/selinux-apache
-"
-RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-mutt/ChangeLog b/sec-policy/selinux-mutt/ChangeLog
deleted file mode 100644
index 20115a7..0000000
--- a/sec-policy/selinux-mutt/ChangeLog
+++ /dev/null
@@ -1,84 +0,0 @@
-# ChangeLog for sec-policy/selinux-mutt
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mutt/ChangeLog,v 1.15 2012/06/27 20:33:53 swift Exp $
-
-*selinux-mutt-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-mutt-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-mutt-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-mutt-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-mutt-2.20110726-r2.ebuild,
-  -selinux-mutt-2.20110726-r3.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-mutt-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-mutt-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-mutt-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  29 Jan 2012;  <swift@gentoo.org> Manifest:
-  Updating manifest
-
-  29 Jan 2012; <swift@gentoo.org> selinux-mutt-2.20110726-r3.ebuild:
-  Stabilize
-
-*selinux-mutt-2.20110726-r3 (17 Dec 2011)
-
-  17 Dec 2011; <swift@gentoo.org> +selinux-mutt-2.20110726-r3.ebuild:
-  Fix build failure
-
-  12 Nov 2011; <swift@gentoo.org> -files/add-apps-mutt-r1.patch,
-  -files/add-apps-mutt-r2.patch, -selinux-mutt-2.20101213-r2.ebuild,
-  -selinux-mutt-2.20110726-r1.ebuild, -files/add-apps-mutt.patch:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-mutt-2.20110726-r2.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-mutt-2.20110726-r2 (17 Sep 2011)
-
-  17 Sep 2011; <swift@gentoo.org> +selinux-mutt-2.20110726-r2.ebuild:
-  Fix support for gpg signing
-
-*selinux-mutt-2.20110726-r1 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-mutt-2.20110726-r1.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-mutt-2.20101213.ebuild, -selinux-mutt-2.20101213-r1.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-mutt-2.20101213-r2.ebuild:
-  Stable amd64 x86
-
-*selinux-mutt-2.20101213-r2 (07 Mar 2011)
-
-  07 Mar 2011; Anthony G. Basile <blueness@gentoo.org>
-  +files/add-apps-mutt-r2.patch, +selinux-mutt-2.20101213-r2.ebuild:
-  Allow mutt / gpg interaction
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-
-*selinux-mutt-2.20101213-r1 (31 Jan 2011)
-
-  31 Jan 2011; <swift@gentoo.org> +files/add-apps-mutt-r1.patch,
-  +selinux-mutt-2.20101213-r1.ebuild:
-  Updates on policy, allow writes on user homedir for instance
-
-*selinux-mutt-2.20101213 (22 Jan 2011)
-
-  22 Jan 2011; <swift@gentoo.org> +selinux-mutt-2.20101213.ebuild,
-  +files/add-apps-mutt.patch, +metadata.xml:
-  Add SELinux policy module for mutt
-

diff --git a/sec-policy/selinux-mutt/metadata.xml b/sec-policy/selinux-mutt/metadata.xml
deleted file mode 100644
index 57fb29f..0000000
--- a/sec-policy/selinux-mutt/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for mutt</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-mutt/selinux-mutt-2.20120725-r6.ebuild b/sec-policy/selinux-mutt/selinux-mutt-2.20120725-r6.ebuild
deleted file mode 100644
index 5669970..0000000
--- a/sec-policy/selinux-mutt/selinux-mutt-2.20120725-r6.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="mutt"
-BASEPOL="2.20120725-r6"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for mutt"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-mutt/selinux-mutt-2.20120725-r7.ebuild b/sec-policy/selinux-mutt/selinux-mutt-2.20120725-r7.ebuild
deleted file mode 100644
index 1dfa4dd..0000000
--- a/sec-policy/selinux-mutt/selinux-mutt-2.20120725-r7.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="mutt"
-BASEPOL="2.20120725-r7"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for mutt"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-mysql/ChangeLog b/sec-policy/selinux-mysql/ChangeLog
deleted file mode 100644
index 61a101e..0000000
--- a/sec-policy/selinux-mysql/ChangeLog
+++ /dev/null
@@ -1,214 +0,0 @@
-# ChangeLog for sec-policy/selinux-mysql
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mysql/ChangeLog,v 1.42 2012/06/27 20:34:12 swift Exp $
-
-*selinux-mysql-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-mysql-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-mysql-2.20120215-r2 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-mysql-2.20120215-r2.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-mysql-2.20110726-r1.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-mysql-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-mysql-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-mysql-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -files/fix-services-mysql-r1.patch,
-  -selinux-mysql-2.20101213-r1.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-mysql-2.20110726-r1.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-mysql-2.20110726-r1 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-mysql-2.20110726-r1.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-mysql-2.20090730.ebuild, -selinux-mysql-2.20091215.ebuild,
-  -selinux-mysql-2.20101213.ebuild, -selinux-mysql-20080525.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-mysql-2.20101213-r1.ebuild:
-  Stable amd64 x86
-
-*selinux-mysql-2.20101213-r1 (16 Apr 2011)
-
-  16 Apr 2011; Anthony G. Basile <blueness@gentoo.org>
-  +files/fix-services-mysql-r1.patch, +selinux-mysql-2.20101213-r1.ebuild:
-  Hide cosmetic denials
-
-*selinux-mysql-2.20101213 (05 Feb 2011)
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-mysql-2.20101213.ebuild:
-  New upstream policy.
-
-*selinux-mysql-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-mysql-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-mysql-20070329.ebuild, -selinux-mysql-20070928.ebuild,
-  selinux-mysql-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-mysql-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-mysql-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-mysql-20070329.ebuild, selinux-mysql-20070928.ebuild,
-  selinux-mysql-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-mysql-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-mysql-20080525.ebuild:
-  New SVN snapshot.
-
-  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-mysql-20051023.ebuild, -selinux-mysql-20051122.ebuild,
-  -selinux-mysql-20061114.ebuild:
-  Remove old ebuilds.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-mysql-20070928.ebuild:
-  Mark stable.
-
-*selinux-mysql-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-mysql-20070928.ebuild:
-  New SVN snapshot.
-
-  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
-  Removing kaiowas from metadata due to his retirement (see #61930 for
-  reference).
-
-  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
-  selinux-mysql-20070329.ebuild:
-  Mark stable.
-
-*selinux-mysql-20070329 (29 Mar 2007)
-
-  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-mysql-20070329.ebuild:
-  New SVN snapshot.
-
-  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
-  Redigest for Manifest2
-
-*selinux-mysql-20061114 (15 Nov 2006)
-
-  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-mysql-20061114.ebuild:
-  New SVN snapshot.
-
-*selinux-mysql-20061008 (10 Oct 2006)
-
-  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-mysql-20061008.ebuild:
-  First mainstream reference policy testing release.
-
-  02 Dec 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-mysql-20051122.ebuild:
-  mark stable on amd64 mips ppc sparc x86
-
-*selinux-mysql-20051122 (28 Nov 2005)
-
-  28 Nov 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-mysql-20050605.ebuild, +selinux-mysql-20051122.ebuild:
-  merge with upstream
-
-  27 Oct 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-mysql-20051023.ebuild:
-  mark stable on amd64 mips ppc sparc x86
-
-*selinux-mysql-20051023 (24 Oct 2005)
-
-  24 Oct 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-mysql-20050408.ebuild, -selinux-mysql-20050813.ebuild,
-  +selinux-mysql-20051023.ebuild:
-  added support for replication - fix from upstream
-
-  27 Jun 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-mysql-20050219.ebuild, selinux-mysql-20050605.ebuild:
-  mark stable
-
-*selinux-mysql-20050605 (26 Jun 2005)
-
-  26 Jun 2005; petre rodan <kaiowas@gentoo.org>
-  +selinux-mysql-20050605.ebuild:
-  merge with upstream
-
-  07 May 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-mysql-20050408.ebuild:
-  mark stable
-
-*selinux-mysql-20050408 (23 Apr 2005)
-
-  23 Apr 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-mysql-20041119.ebuild, +selinux-mysql-20050408.ebuild:
-  merge with upstream, no semantic diff
-
-  23 Mar 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-mysql-20050219.ebuild:
-  mark stable
-
-*selinux-mysql-20050219 (25 Feb 2005)
-
-  25 Feb 2005; petre rodan <kaiowas@gentoo.org>
-  +selinux-mysql-20050219.ebuild:
-  merge with upstream policy
-
-  12 Dec 2004; petre rodan <kaiowas@gentoo.org>
-  -selinux-mysql-20040514.ebuild, -selinux-mysql-20041006.ebuild,
-  -selinux-mysql-20041109.ebuild:
-  removed old builds
-
-  23 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  selinux-mysql-20041119.ebuild:
-  mark stable
-
-*selinux-mysql-20041119 (22 Nov 2004)
-
-  22 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  +selinux-mysql-20041119.ebuild:
-  merge with nsa policy
-
-*selinux-mysql-20041109 (13 Nov 2004)
-
-  13 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  +selinux-mysql-20041109.ebuild:
-  merge with nsa policy
-
-*selinux-mysql-20041006 (23 Oct 2004)
-
-  23 Oct 2004; petre rodan <kaiowas@gentoo.org> metadata.xml,
-  +selinux-mysql-20041006.ebuild:
-  merge with nsa policy. updated primary maintainer
-
-*selinux-mysql-20040514 (14 May 2004)
-
-  14 May 2004; Chris PeBenito <pebenito@gentoo.org> +metadata.xml,
-  +selinux-mysql-20040514.ebuild:
-  Initial commit.  Additional fixes from Petre Rodan.
-

diff --git a/sec-policy/selinux-mysql/metadata.xml b/sec-policy/selinux-mysql/metadata.xml
deleted file mode 100644
index 343564d..0000000
--- a/sec-policy/selinux-mysql/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for mysql</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-mysql/selinux-mysql-2.20120725-r6.ebuild b/sec-policy/selinux-mysql/selinux-mysql-2.20120725-r6.ebuild
deleted file mode 100644
index 532a314..0000000
--- a/sec-policy/selinux-mysql/selinux-mysql-2.20120725-r6.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="mysql"
-BASEPOL="2.20120725-r6"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for mysql"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-mysql/selinux-mysql-2.20120725-r7.ebuild b/sec-policy/selinux-mysql/selinux-mysql-2.20120725-r7.ebuild
deleted file mode 100644
index 3e88dca..0000000
--- a/sec-policy/selinux-mysql/selinux-mysql-2.20120725-r7.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="mysql"
-BASEPOL="2.20120725-r7"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for mysql"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-nagios/ChangeLog b/sec-policy/selinux-nagios/ChangeLog
deleted file mode 100644
index 509e9bd..0000000
--- a/sec-policy/selinux-nagios/ChangeLog
+++ /dev/null
@@ -1,60 +0,0 @@
-# ChangeLog for sec-policy/selinux-nagios
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-nagios/ChangeLog,v 1.13 2012/06/27 20:33:56 swift Exp $
-
-*selinux-nagios-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-nagios-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-nagios-2.20120215-r2 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-nagios-2.20120215-r2.ebuild:
-  Bump to revision 13
-
-  09 Jun 2012; <swift@gentoo.org> selinux-nagios-2.20120215-r1.ebuild:
-  Adding dependency on selinux-apache, fixes build failure
-
-*selinux-nagios-2.20120215-r1 (20 May 2012)
-
-  20 May 2012; <swift@gentoo.org> +selinux-nagios-2.20120215-r1.ebuild:
-  Bumping to rev 9
-
-  13 May 2012; <swift@gentoo.org> -selinux-nagios-2.20110726-r1.ebuild,
-  -selinux-nagios-2.20110726-r2.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-nagios-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-nagios-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-nagios-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  19 Dec 2011; <swift@gentoo.org> selinux-nagios-2.20110726-r2.ebuild:
-  Stabilize rev6
-
-*selinux-nagios-2.20110726-r2 (15 Nov 2011)
-
-  15 Nov 2011; <swift@gentoo.org> +selinux-nagios-2.20110726-r2.ebuild:
-  Fix #389569
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-nagios-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-nagios-2.20110726-r1.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-nagios-2.20110726-r1 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-nagios-2.20110726-r1.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-nagios-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-nagios/metadata.xml b/sec-policy/selinux-nagios/metadata.xml
deleted file mode 100644
index b1525c5..0000000
--- a/sec-policy/selinux-nagios/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for nagios</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-nagios/selinux-nagios-2.20120725-r6.ebuild b/sec-policy/selinux-nagios/selinux-nagios-2.20120725-r6.ebuild
deleted file mode 100644
index 5bc78bf..0000000
--- a/sec-policy/selinux-nagios/selinux-nagios-2.20120725-r6.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="nagios"
-BASEPOL="2.20120725-r6"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for nagios"
-
-KEYWORDS="~amd64 ~x86"
-DEPEND="${DEPEND}
-	sec-policy/selinux-apache
-"
-RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-nagios/selinux-nagios-2.20120725-r7.ebuild b/sec-policy/selinux-nagios/selinux-nagios-2.20120725-r7.ebuild
deleted file mode 100644
index 6148f0d..0000000
--- a/sec-policy/selinux-nagios/selinux-nagios-2.20120725-r7.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="nagios"
-BASEPOL="2.20120725-r7"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for nagios"
-
-KEYWORDS="~amd64 ~x86"
-DEPEND="${DEPEND}
-	sec-policy/selinux-apache
-"
-RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-ncftool/ChangeLog b/sec-policy/selinux-ncftool/ChangeLog
deleted file mode 100644
index 33d7906..0000000
--- a/sec-policy/selinux-ncftool/ChangeLog
+++ /dev/null
@@ -1,37 +0,0 @@
-# ChangeLog for sec-policy/selinux-ncftool
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ncftool/ChangeLog,v 1.7 2012/06/27 20:34:10 swift Exp $
-
-*selinux-ncftool-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-ncftool-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-ncftool-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-ncftool-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-ncftool-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-ncftool-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-ncftool-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-ncftool-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  29 Jan 2012;  <swift@gentoo.org> Manifest:
-  Updating manifest
-
-  29 Jan 2012; <swift@gentoo.org> selinux-ncftool-2.20110726.ebuild:
-  Stabilize
-
-*selinux-ncftool-2.20110726 (04 Dec 2011)
-
-  04 Dec 2011; <swift@gentoo.org> +selinux-ncftool-2.20110726.ebuild,
-  +metadata.xml:
-  Adding SELinux module for ncftool
-

diff --git a/sec-policy/selinux-ncftool/metadata.xml b/sec-policy/selinux-ncftool/metadata.xml
deleted file mode 100644
index cec13cb..0000000
--- a/sec-policy/selinux-ncftool/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for ncftool</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-ncftool/selinux-ncftool-2.20120725-r6.ebuild b/sec-policy/selinux-ncftool/selinux-ncftool-2.20120725-r6.ebuild
deleted file mode 100644
index 8cfca71..0000000
--- a/sec-policy/selinux-ncftool/selinux-ncftool-2.20120725-r6.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="ncftool"
-BASEPOL="2.20120725-r6"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ncftool"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-ncftool/selinux-ncftool-2.20120725-r7.ebuild b/sec-policy/selinux-ncftool/selinux-ncftool-2.20120725-r7.ebuild
deleted file mode 100644
index 759de3d..0000000
--- a/sec-policy/selinux-ncftool/selinux-ncftool-2.20120725-r7.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="ncftool"
-BASEPOL="2.20120725-r7"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ncftool"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-nessus/ChangeLog b/sec-policy/selinux-nessus/ChangeLog
deleted file mode 100644
index 86c2cf8..0000000
--- a/sec-policy/selinux-nessus/ChangeLog
+++ /dev/null
@@ -1,48 +0,0 @@
-# ChangeLog for sec-policy/selinux-nessus
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-nessus/ChangeLog,v 1.10 2012/06/27 20:34:03 swift Exp $
-
-*selinux-nessus-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-nessus-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-nessus-2.20120215-r2 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-nessus-2.20120215-r2.ebuild:
-  Bump to revision 13
-
-*selinux-nessus-2.20120215-r1 (20 May 2012)
-
-  20 May 2012; <swift@gentoo.org> +selinux-nessus-2.20120215-r1.ebuild:
-  Bumping to rev 9
-
-  13 May 2012; <swift@gentoo.org> -selinux-nessus-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-nessus-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-nessus-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-nessus-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-nessus-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-nessus-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-nessus-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-nessus-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-nessus-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-nessus/metadata.xml b/sec-policy/selinux-nessus/metadata.xml
deleted file mode 100644
index 24a2787..0000000
--- a/sec-policy/selinux-nessus/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for nessus</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-nessus/selinux-nessus-2.20120725-r6.ebuild b/sec-policy/selinux-nessus/selinux-nessus-2.20120725-r6.ebuild
deleted file mode 100644
index 188b020..0000000
--- a/sec-policy/selinux-nessus/selinux-nessus-2.20120725-r6.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="nessus"
-BASEPOL="2.20120725-r6"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for nessus"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-nessus/selinux-nessus-2.20120725-r7.ebuild b/sec-policy/selinux-nessus/selinux-nessus-2.20120725-r7.ebuild
deleted file mode 100644
index 6207e16..0000000
--- a/sec-policy/selinux-nessus/selinux-nessus-2.20120725-r7.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="nessus"
-BASEPOL="2.20120725-r7"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for nessus"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-networkmanager/ChangeLog b/sec-policy/selinux-networkmanager/ChangeLog
deleted file mode 100644
index d06b431..0000000
--- a/sec-policy/selinux-networkmanager/ChangeLog
+++ /dev/null
@@ -1,65 +0,0 @@
-# ChangeLog for sec-policy/selinux-networkmanager
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-networkmanager/ChangeLog,v 1.14 2012/06/27 20:33:51 swift Exp $
-
-*selinux-networkmanager-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-networkmanager-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-networkmanager-2.20120215-r2 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-networkmanager-2.20120215-r2.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-networkmanager-2.20110726-r1.ebuild,
-  -selinux-networkmanager-2.20110726-r2.ebuild,
-  -selinux-networkmanager-2.20110726-r3.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-networkmanager-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-networkmanager-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-networkmanager-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  23 Feb 2012; <swift@gentoo.org> selinux-networkmanager-2.20110726-r3.ebuild:
-  Stabilizing
-
-  29 Jan 2012;  <swift@gentoo.org> Manifest:
-  Updating manifest
-
-  29 Jan 2012; <swift@gentoo.org> selinux-networkmanager-2.20110726-r2.ebuild:
-  Stabilize
-
-*selinux-networkmanager-2.20110726-r3 (14 Jan 2012)
-
-  14 Jan 2012; <swift@gentoo.org> +selinux-networkmanager-2.20110726-r3.ebuild:
-  Adding dontaudits
-
-*selinux-networkmanager-2.20110726-r2 (04 Dec 2011)
-
-  04 Dec 2011; <swift@gentoo.org> +selinux-networkmanager-2.20110726-r2.ebuild:
-  Mark wpa_cli as an interactive application
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-networkmanager-2.20101213.ebuild,
-  -files/fix-networkmanager.patch:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-networkmanager-2.20110726-r1.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-networkmanager-2.20110726-r1 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-networkmanager-2.20110726-r1.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-networkmanager-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-networkmanager/metadata.xml b/sec-policy/selinux-networkmanager/metadata.xml
deleted file mode 100644
index 6670a2f..0000000
--- a/sec-policy/selinux-networkmanager/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for networkmanager</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-networkmanager/selinux-networkmanager-2.20120725-r6.ebuild b/sec-policy/selinux-networkmanager/selinux-networkmanager-2.20120725-r6.ebuild
deleted file mode 100644
index 8dd6af5..0000000
--- a/sec-policy/selinux-networkmanager/selinux-networkmanager-2.20120725-r6.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="networkmanager"
-BASEPOL="2.20120725-r6"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for networkmanager"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-networkmanager/selinux-networkmanager-2.20120725-r7.ebuild b/sec-policy/selinux-networkmanager/selinux-networkmanager-2.20120725-r7.ebuild
deleted file mode 100644
index 8c19308..0000000
--- a/sec-policy/selinux-networkmanager/selinux-networkmanager-2.20120725-r7.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="networkmanager"
-BASEPOL="2.20120725-r7"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for networkmanager"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-nginx/ChangeLog b/sec-policy/selinux-nginx/ChangeLog
deleted file mode 100644
index 32bb176..0000000
--- a/sec-policy/selinux-nginx/ChangeLog
+++ /dev/null
@@ -1,59 +0,0 @@
-# ChangeLog for sec-policy/selinux-nginx
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-nginx/ChangeLog,v 1.9 2012/06/27 20:34:05 swift Exp $
-
-*selinux-nginx-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-nginx-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-nginx-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-nginx-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-nginx-2.20110726-r1.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-nginx-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-nginx-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-nginx-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  07 Feb 2012; <swift@gentoo.org> selinux-nginx-2.20110726-r1.ebuild:
-  Adding dependency on apache policy as reported by amade on #gentoo-hardened
-
-  12 Nov 2011; <swift@gentoo.org> -files/fix-services-nginx-r1.patch,
-  -files/fix-services-nginx-r2.patch, -selinux-nginx-2.20101213-r1.ebuild,
-  -selinux-nginx-2.20101213-r2.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-nginx-2.20110726-r1.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-nginx-2.20110726-r1 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-nginx-2.20110726-r1.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  25 Jul 2011; Anthony G. Basile <blueness@gentoo.org>
-  +files/fix-services-nginx-r1.patch, +files/fix-services-nginx-r2.patch,
-  +selinux-nginx-2.20101213-r1.ebuild, +selinux-nginx-2.20101213-r2.ebuild,
-  +metadata.xml:
-  Initial commit to tree
-
-*selinux-nginx-2.20101213-r2 (21 Jul 2011)
-
-  21 Jul 2011; <swift@gentoo.org> +files/fix-services-nginx-r2.patch,
-  +selinux-nginx-2.20101213-r2.ebuild:
-  Improve nginx policy and make it compliant with upstream rules
-
-*selinux-nginx-2.20101213-r1 (17 Jul 2011)
-
-  17 Jul 2011; <swift@gentoo.org> +files/fix-services-nginx-r1.patch,
-  +selinux-nginx-2.20101213-r1.ebuild, +metadata.xml:
-  Add initial support for nginx
-

diff --git a/sec-policy/selinux-nginx/metadata.xml b/sec-policy/selinux-nginx/metadata.xml
deleted file mode 100644
index a74b86c..0000000
--- a/sec-policy/selinux-nginx/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for nginx</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-nginx/selinux-nginx-2.20120725-r6.ebuild b/sec-policy/selinux-nginx/selinux-nginx-2.20120725-r6.ebuild
deleted file mode 100644
index ac5c9ed..0000000
--- a/sec-policy/selinux-nginx/selinux-nginx-2.20120725-r6.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="nginx"
-BASEPOL="2.20120725-r6"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for nginx"
-
-KEYWORDS="~amd64 ~x86"
-DEPEND="${DEPEND}
-	sec-policy/selinux-apache
-"
-RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-nginx/selinux-nginx-2.20120725-r7.ebuild b/sec-policy/selinux-nginx/selinux-nginx-2.20120725-r7.ebuild
deleted file mode 100644
index 2a73db3..0000000
--- a/sec-policy/selinux-nginx/selinux-nginx-2.20120725-r7.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="nginx"
-BASEPOL="2.20120725-r7"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for nginx"
-
-KEYWORDS="~amd64 ~x86"
-DEPEND="${DEPEND}
-	sec-policy/selinux-apache
-"
-RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-nslcd/ChangeLog b/sec-policy/selinux-nslcd/ChangeLog
deleted file mode 100644
index 26c0b86..0000000
--- a/sec-policy/selinux-nslcd/ChangeLog
+++ /dev/null
@@ -1,15 +0,0 @@
-# ChangeLog for sec-policy/selinux-nslcd
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-nslcd/ChangeLog,v 1.1 2012/07/26 13:07:14 swift Exp $
-
-*selinux-nslcd-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-nslcd-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-nslcd-2.20120215-r15 (26 Jul 2012)
-
-  26 Jul 2012; <swift@gentoo.org> +selinux-nslcd-2.20120215-r15.ebuild,
-  +metadata.xml:
-  Adding SELinux policy module for nslcd
-

diff --git a/sec-policy/selinux-nslcd/metadata.xml b/sec-policy/selinux-nslcd/metadata.xml
deleted file mode 100644
index b91c98c..0000000
--- a/sec-policy/selinux-nslcd/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-<herd>hardened</herd>
-<longdescription>Gentoo SELinux policy for nslcd</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-nslcd/selinux-nslcd-2.20120725-r6.ebuild b/sec-policy/selinux-nslcd/selinux-nslcd-2.20120725-r6.ebuild
deleted file mode 100644
index f546d3f..0000000
--- a/sec-policy/selinux-nslcd/selinux-nslcd-2.20120725-r6.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="nslcd"
-BASEPOL="2.20120725-r6"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for nslcd"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-nslcd/selinux-nslcd-2.20120725-r7.ebuild b/sec-policy/selinux-nslcd/selinux-nslcd-2.20120725-r7.ebuild
deleted file mode 100644
index e106f59..0000000
--- a/sec-policy/selinux-nslcd/selinux-nslcd-2.20120725-r7.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="nslcd"
-BASEPOL="2.20120725-r7"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for nslcd"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-ntop/ChangeLog b/sec-policy/selinux-ntop/ChangeLog
deleted file mode 100644
index 9d9371a..0000000
--- a/sec-policy/selinux-ntop/ChangeLog
+++ /dev/null
@@ -1,133 +0,0 @@
-# ChangeLog for sec-policy/selinux-ntop
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ntop/ChangeLog,v 1.29 2012/06/27 20:34:00 swift Exp $
-
-*selinux-ntop-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-ntop-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-ntop-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-ntop-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-ntop-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-ntop-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-ntop-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-ntop-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-ntop-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-ntop-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-ntop-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-ntop-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-ntop-2.20090730.ebuild, -selinux-ntop-2.20091215.ebuild,
-  -selinux-ntop-20080525.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-ntop-2.20101213.ebuild:
-  Stable amd64 x86
-
-*selinux-ntop-2.20101213 (05 Feb 2011)
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-ntop-2.20101213.ebuild:
-  New upstream policy.
-
-*selinux-ntop-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-ntop-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-ntop-20070329.ebuild, -selinux-ntop-20070928.ebuild,
-  selinux-ntop-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-ntop-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-ntop-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-ntop-20070329.ebuild, selinux-ntop-20070928.ebuild,
-  selinux-ntop-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-ntop-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-ntop-20080525.ebuild:
-  New SVN snapshot.
-
-  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-ntop-20041113.ebuild, -selinux-ntop-20061114.ebuild:
-  Remove old ebuilds.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-ntop-20070928.ebuild:
-  Mark stable.
-
-*selinux-ntop-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-ntop-20070928.ebuild:
-  New SVN snapshot.
-
-  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
-  Removing kaiowas from metadata due to his retirement (see #61930 for
-  reference).
-
-  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
-  selinux-ntop-20070329.ebuild:
-  Mark stable.
-
-*selinux-ntop-20070329 (29 Mar 2007)
-
-  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-ntop-20070329.ebuild:
-  New SVN snapshot.
-
-  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
-  Redigest for Manifest2
-
-*selinux-ntop-20061114 (15 Nov 2006)
-
-  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-ntop-20061114.ebuild:
-  New SVN snapshot.
-
-*selinux-ntop-20061008 (10 Oct 2006)
-
-  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-ntop-20061008.ebuild:
-  First mainstream reference policy testing release.
-
-*selinux-ntop-20041113 (13 Nov 2004)
-
-  13 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  -selinux-ntop-20040901.ebuild, -selinux-ntop-20041016.ebuild,
-  +selinux-ntop-20041113.ebuild:
-  network-related policy fixes
-
-  24 Oct 2004; petre rodan <kaiowas@gentoo.org>
-  selinux-ntop-20041016.ebuild:
-  mark stable
-

diff --git a/sec-policy/selinux-ntop/metadata.xml b/sec-policy/selinux-ntop/metadata.xml
deleted file mode 100644
index b98a7c8..0000000
--- a/sec-policy/selinux-ntop/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for ntop</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-ntop/selinux-ntop-2.20120725-r6.ebuild b/sec-policy/selinux-ntop/selinux-ntop-2.20120725-r6.ebuild
deleted file mode 100644
index 7c3ee30..0000000
--- a/sec-policy/selinux-ntop/selinux-ntop-2.20120725-r6.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="ntop"
-BASEPOL="2.20120725-r6"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ntop"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-ntop/selinux-ntop-2.20120725-r7.ebuild b/sec-policy/selinux-ntop/selinux-ntop-2.20120725-r7.ebuild
deleted file mode 100644
index ae548a4..0000000
--- a/sec-policy/selinux-ntop/selinux-ntop-2.20120725-r7.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="ntop"
-BASEPOL="2.20120725-r7"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ntop"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-ntp/ChangeLog b/sec-policy/selinux-ntp/ChangeLog
deleted file mode 100644
index 6663359..0000000
--- a/sec-policy/selinux-ntp/ChangeLog
+++ /dev/null
@@ -1,205 +0,0 @@
-# ChangeLog for sec-policy/selinux-ntp
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ntp/ChangeLog,v 1.43 2012/06/27 20:33:52 swift Exp $
-
-*selinux-ntp-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-ntp-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-ntp-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-ntp-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-ntp-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-ntp-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-ntp-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-ntp-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-ntp-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-ntp-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-ntp-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-ntp-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-ntp-2.20090730.ebuild, -selinux-ntp-2.20091215.ebuild,
-  -selinux-ntp-20080525.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-ntp-2.20101213.ebuild:
-  Stable amd64 x86
-
-*selinux-ntp-2.20101213 (05 Feb 2011)
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-ntp-2.20101213.ebuild:
-  New upstream policy.
-
-*selinux-ntp-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-ntp-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-ntp-20070329.ebuild, -selinux-ntp-20070928.ebuild,
-  selinux-ntp-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-ntp-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-ntp-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-ntp-20070329.ebuild, selinux-ntp-20070928.ebuild,
-  selinux-ntp-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-ntp-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-ntp-20080525.ebuild:
-  New SVN snapshot.
-
-  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-ntp-20051023.ebuild, -selinux-ntp-20051122.ebuild,
-  -selinux-ntp-20061114.ebuild:
-  Remove old ebuilds.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-ntp-20070928.ebuild:
-  Mark stable.
-
-*selinux-ntp-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-ntp-20070928.ebuild:
-  New SVN snapshot.
-
-  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
-  Removing kaiowas from metadata due to his retirement (see #61930 for
-  reference).
-
-  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
-  selinux-ntp-20070329.ebuild:
-  Mark stable.
-
-*selinux-ntp-20070329 (29 Mar 2007)
-
-  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-ntp-20070329.ebuild:
-  New SVN snapshot.
-
-  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
-  Redigest for Manifest2
-
-*selinux-ntp-20061114 (15 Nov 2006)
-
-  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-ntp-20061114.ebuild:
-  New SVN snapshot.
-
-*selinux-ntp-20061008 (10 Oct 2006)
-
-  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-ntp-20061008.ebuild:
-  First mainstream reference policy testing release.
-
-  02 Dec 2005; petre rodan <kaiowas@gentoo.org> selinux-ntp-20051122.ebuild:
-  mark stable on amd64 mips ppc sparc x86
-
-*selinux-ntp-20051122 (28 Nov 2005)
-
-  28 Nov 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-ntp-20050918.ebuild, +selinux-ntp-20051122.ebuild:
-  merge with upstream
-
-  27 Oct 2005; petre rodan <kaiowas@gentoo.org> selinux-ntp-20051023.ebuild:
-  mark stable on amd64 mips ppc sparc x86
-
-*selinux-ntp-20051023 (24 Oct 2005)
-
-  24 Oct 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-ntp-20050626.ebuild, +selinux-ntp-20051023.ebuild:
-  memory locking now allowed - fix from upstream
-
-  18 Oct 2005; petre rodan <kaiowas@gentoo.org> selinux-ntp-20050918.ebuild:
-  mark stable
-
-*selinux-ntp-20050918 (18 Sep 2005)
-
-  18 Sep 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-ntp-20050408.ebuild, +selinux-ntp-20050918.ebuild:
-  merge with upstream, added mips arch
-
-  26 Jun 2005; petre rodan <kaiowas@gentoo.org> selinux-ntp-20050626.ebuild:
-  mark stable
-
-*selinux-ntp-20050626 (26 Jun 2005)
-
-  26 Jun 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-ntp-20050219.ebuild, +selinux-ntp-20050626.ebuild:
-  added name_connect rules
-
-  07 May 2005; petre rodan <kaiowas@gentoo.org> selinux-ntp-20050408.ebuild:
-  mark stable
-
-*selinux-ntp-20050408 (23 Apr 2005)
-
-  23 Apr 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-ntp-20041120.ebuild, +selinux-ntp-20050408.ebuild:
-  merge with upstream, no semantic diff
-
-  23 Mar 2005; petre rodan <kaiowas@gentoo.org> selinux-ntp-20050219.ebuild:
-  mark stable
-
-*selinux-ntp-20050219 (25 Feb 2005)
-
-  25 Feb 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-ntp-20031101.ebuild, +selinux-ntp-20050219.ebuild:
-  merge with upstream policy
-
-  20 Jan 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-ntp-20041014.ebuild, selinux-ntp-20041120.ebuild:
-  mark stable
-
-*selinux-ntp-20041120 (22 Nov 2004)
-
-  22 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  +selinux-ntp-20041120.ebuild:
-  merge with nsa policy
-
-*selinux-ntp-20041014 (23 Oct 2004)
-
-  23 Oct 2004; petre rodan <kaiowas@gentoo.org> metadata.xml,
-  +selinux-ntp-20041014.ebuild:
-  update needed by base-policy-20041023
-
-*selinux-ntp-20031101 (01 Nov 2003)
-
-  01 Nov 2003; Chris PeBenito <pebenito@gentoo.org>
-  selinux-ntp-20031101.ebuild:
-  Update for new API.
-
-*selinux-ntp-20030811 (11 Aug 2003)
-
-  11 Aug 2003; Chris PeBenito <pebenito@gentoo.org> metadata.xml,
-  selinux-ntp-20030811.ebuild:
-  Initial commit
-

diff --git a/sec-policy/selinux-ntp/metadata.xml b/sec-policy/selinux-ntp/metadata.xml
deleted file mode 100644
index 906e09e..0000000
--- a/sec-policy/selinux-ntp/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for ntp</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-ntp/selinux-ntp-2.20120725-r6.ebuild b/sec-policy/selinux-ntp/selinux-ntp-2.20120725-r6.ebuild
deleted file mode 100644
index 651333c..0000000
--- a/sec-policy/selinux-ntp/selinux-ntp-2.20120725-r6.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="ntp"
-BASEPOL="2.20120725-r6"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ntp"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-ntp/selinux-ntp-2.20120725-r7.ebuild b/sec-policy/selinux-ntp/selinux-ntp-2.20120725-r7.ebuild
deleted file mode 100644
index d6ad201..0000000
--- a/sec-policy/selinux-ntp/selinux-ntp-2.20120725-r7.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="ntp"
-BASEPOL="2.20120725-r7"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ntp"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-nut/ChangeLog b/sec-policy/selinux-nut/ChangeLog
deleted file mode 100644
index 3ae110b..0000000
--- a/sec-policy/selinux-nut/ChangeLog
+++ /dev/null
@@ -1,46 +0,0 @@
-# ChangeLog for sec-policy/selinux-nut
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-nut/ChangeLog,v 1.10 2012/06/27 20:34:15 swift Exp $
-
-*selinux-nut-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-nut-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-nut-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-nut-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  09 Jun 2012; <swift@gentoo.org> selinux-nut-2.20120215.ebuild:
-  Adding dependency on selinux-apache, fixes build failure
-
-  13 May 2012; <swift@gentoo.org> -selinux-nut-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-nut-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-nut-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-nut-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-nut-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-nut-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-nut-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-nut-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-nut-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-nut/metadata.xml b/sec-policy/selinux-nut/metadata.xml
deleted file mode 100644
index b93841c..0000000
--- a/sec-policy/selinux-nut/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for nut</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-nut/selinux-nut-2.20120725-r6.ebuild b/sec-policy/selinux-nut/selinux-nut-2.20120725-r6.ebuild
deleted file mode 100644
index 134c095..0000000
--- a/sec-policy/selinux-nut/selinux-nut-2.20120725-r6.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="nut"
-BASEPOL="2.20120725-r6"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for nut"
-
-KEYWORDS="~amd64 ~x86"
-DEPEND="${DEPEND}
-	sec-policy/selinux-apache
-"
-RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-nut/selinux-nut-2.20120725-r7.ebuild b/sec-policy/selinux-nut/selinux-nut-2.20120725-r7.ebuild
deleted file mode 100644
index 1e9375d..0000000
--- a/sec-policy/selinux-nut/selinux-nut-2.20120725-r7.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="nut"
-BASEPOL="2.20120725-r7"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for nut"
-
-KEYWORDS="~amd64 ~x86"
-DEPEND="${DEPEND}
-	sec-policy/selinux-apache
-"
-RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-nx/ChangeLog b/sec-policy/selinux-nx/ChangeLog
deleted file mode 100644
index 211f953..0000000
--- a/sec-policy/selinux-nx/ChangeLog
+++ /dev/null
@@ -1,43 +0,0 @@
-# ChangeLog for sec-policy/selinux-nx
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-nx/ChangeLog,v 1.9 2012/06/27 20:33:56 swift Exp $
-
-*selinux-nx-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-nx-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-nx-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-nx-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-nx-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-nx-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-nx-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-nx-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-nx-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-nx-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-nx-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-nx-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-nx-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-nx/metadata.xml b/sec-policy/selinux-nx/metadata.xml
deleted file mode 100644
index 63b8d0b..0000000
--- a/sec-policy/selinux-nx/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for nx</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-nx/selinux-nx-2.20120725-r6.ebuild b/sec-policy/selinux-nx/selinux-nx-2.20120725-r6.ebuild
deleted file mode 100644
index 7179b59..0000000
--- a/sec-policy/selinux-nx/selinux-nx-2.20120725-r6.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="nx"
-BASEPOL="2.20120725-r6"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for nx"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-nx/selinux-nx-2.20120725-r7.ebuild b/sec-policy/selinux-nx/selinux-nx-2.20120725-r7.ebuild
deleted file mode 100644
index 1d5fab1..0000000
--- a/sec-policy/selinux-nx/selinux-nx-2.20120725-r7.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="nx"
-BASEPOL="2.20120725-r7"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for nx"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-oddjob/ChangeLog b/sec-policy/selinux-oddjob/ChangeLog
deleted file mode 100644
index 09fb76b..0000000
--- a/sec-policy/selinux-oddjob/ChangeLog
+++ /dev/null
@@ -1,39 +0,0 @@
-# ChangeLog for sec-policy/selinux-oddjob
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-oddjob/ChangeLog,v 1.7 2012/06/27 20:34:16 swift Exp $
-
-*selinux-oddjob-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-oddjob-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-oddjob-2.20120215-r2 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-oddjob-2.20120215-r2.ebuild:
-  Bump to revision 13
-
-*selinux-oddjob-2.20120215-r1 (20 May 2012)
-
-  20 May 2012; <swift@gentoo.org> +selinux-oddjob-2.20120215-r1.ebuild:
-  Bumping to rev 9
-
-  13 May 2012; <swift@gentoo.org> -selinux-oddjob-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-oddjob-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-oddjob-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-oddjob-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  23 Feb 2012; <swift@gentoo.org> selinux-oddjob-2.20110726.ebuild:
-  Stabilizing
-
-*selinux-oddjob-2.20110726 (28 Dec 2011)
-
-  28 Dec 2011; <swift@gentoo.org> +selinux-oddjob-2.20110726.ebuild,
-  +metadata.xml:
-  Support oddjob (needed for PAM helpers)
-

diff --git a/sec-policy/selinux-oddjob/metadata.xml b/sec-policy/selinux-oddjob/metadata.xml
deleted file mode 100644
index 1a90c82..0000000
--- a/sec-policy/selinux-oddjob/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for oddjob (helpers for PAM)</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-oddjob/selinux-oddjob-2.20120725-r6.ebuild b/sec-policy/selinux-oddjob/selinux-oddjob-2.20120725-r6.ebuild
deleted file mode 100644
index cc96f31..0000000
--- a/sec-policy/selinux-oddjob/selinux-oddjob-2.20120725-r6.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="oddjob"
-BASEPOL="2.20120725-r6"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for oddjob"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-oddjob/selinux-oddjob-2.20120725-r7.ebuild b/sec-policy/selinux-oddjob/selinux-oddjob-2.20120725-r7.ebuild
deleted file mode 100644
index 950399f..0000000
--- a/sec-policy/selinux-oddjob/selinux-oddjob-2.20120725-r7.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="oddjob"
-BASEPOL="2.20120725-r7"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for oddjob"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-oident/ChangeLog b/sec-policy/selinux-oident/ChangeLog
deleted file mode 100644
index f40269a..0000000
--- a/sec-policy/selinux-oident/ChangeLog
+++ /dev/null
@@ -1,37 +0,0 @@
-# ChangeLog for sec-policy/selinux-oident
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-oident/ChangeLog,v 1.7 2012/06/27 20:34:09 swift Exp $
-
-*selinux-oident-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-oident-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-oident-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-oident-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-oident-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-oident-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-oident-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-oident-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  29 Jan 2012;  <swift@gentoo.org> Manifest:
-  Updating manifest
-
-  29 Jan 2012; <swift@gentoo.org> selinux-oident-2.20110726.ebuild:
-  Stabilize
-
-*selinux-oident-2.20110726 (10 Dec 2011)
-
-  10 Dec 2011; <swift@gentoo.org> +selinux-oident-2.20110726.ebuild,
-  +metadata.xml:
-  Correct policy for oident
-

diff --git a/sec-policy/selinux-oident/metadata.xml b/sec-policy/selinux-oident/metadata.xml
deleted file mode 100644
index b709fd9..0000000
--- a/sec-policy/selinux-oident/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for oident</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-oident/selinux-oident-2.20120725-r6.ebuild b/sec-policy/selinux-oident/selinux-oident-2.20120725-r6.ebuild
deleted file mode 100644
index dd5a47a..0000000
--- a/sec-policy/selinux-oident/selinux-oident-2.20120725-r6.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="oident"
-BASEPOL="2.20120725-r6"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for oident"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-oident/selinux-oident-2.20120725-r7.ebuild b/sec-policy/selinux-oident/selinux-oident-2.20120725-r7.ebuild
deleted file mode 100644
index 250da47..0000000
--- a/sec-policy/selinux-oident/selinux-oident-2.20120725-r7.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="oident"
-BASEPOL="2.20120725-r7"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for oident"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-openct/ChangeLog b/sec-policy/selinux-openct/ChangeLog
deleted file mode 100644
index ad555c2..0000000
--- a/sec-policy/selinux-openct/ChangeLog
+++ /dev/null
@@ -1,43 +0,0 @@
-# ChangeLog for sec-policy/selinux-openct
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-openct/ChangeLog,v 1.9 2012/06/27 20:34:04 swift Exp $
-
-*selinux-openct-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-openct-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-openct-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-openct-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-openct-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-openct-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-openct-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-openct-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-openct-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-openct-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-openct-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-openct-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-openct-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-openct/metadata.xml b/sec-policy/selinux-openct/metadata.xml
deleted file mode 100644
index 530352e..0000000
--- a/sec-policy/selinux-openct/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for openct</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-openct/selinux-openct-2.20120725-r6.ebuild b/sec-policy/selinux-openct/selinux-openct-2.20120725-r6.ebuild
deleted file mode 100644
index a8d470c..0000000
--- a/sec-policy/selinux-openct/selinux-openct-2.20120725-r6.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="openct"
-BASEPOL="2.20120725-r6"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for openct"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-openct/selinux-openct-2.20120725-r7.ebuild b/sec-policy/selinux-openct/selinux-openct-2.20120725-r7.ebuild
deleted file mode 100644
index 80bb6be..0000000
--- a/sec-policy/selinux-openct/selinux-openct-2.20120725-r7.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="openct"
-BASEPOL="2.20120725-r7"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for openct"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-openvpn/ChangeLog b/sec-policy/selinux-openvpn/ChangeLog
deleted file mode 100644
index 7e1858c..0000000
--- a/sec-policy/selinux-openvpn/ChangeLog
+++ /dev/null
@@ -1,132 +0,0 @@
-# ChangeLog for sec-policy/selinux-openvpn
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-openvpn/ChangeLog,v 1.26 2012/06/27 20:34:15 swift Exp $
-
-*selinux-openvpn-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-openvpn-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-openvpn-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-openvpn-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-openvpn-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-openvpn-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-openvpn-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-openvpn-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-openvpn-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-openvpn-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-openvpn-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-openvpn-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-openvpn-2.20090730.ebuild, -selinux-openvpn-2.20091215.ebuild,
-  -selinux-openvpn-20080525.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-openvpn-2.20101213.ebuild:
-  Stable amd64 x86
-
-*selinux-openvpn-2.20101213 (05 Feb 2011)
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-openvpn-2.20101213.ebuild:
-  New upstream policy.
-
-*selinux-openvpn-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-openvpn-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-openvpn-20070329.ebuild, -selinux-openvpn-20070928.ebuild,
-  selinux-openvpn-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-openvpn-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-openvpn-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-openvpn-20070329.ebuild, selinux-openvpn-20070928.ebuild,
-  selinux-openvpn-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-openvpn-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-openvpn-20080525.ebuild:
-  New SVN snapshot.
-
-  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-openvpn-20050618.ebuild, -selinux-openvpn-20061114.ebuild:
-  Remove old ebuilds.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-openvpn-20070928.ebuild:
-  Mark stable.
-
-*selinux-openvpn-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-openvpn-20070928.ebuild:
-  New SVN snapshot.
-
-  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
-  Removing kaiowas from metadata due to his retirement (see #61930 for
-  reference).
-
-  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
-  selinux-openvpn-20070329.ebuild:
-  Mark stable.
-
-*selinux-openvpn-20070329 (29 Mar 2007)
-
-  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-openvpn-20070329.ebuild:
-  New SVN snapshot.
-
-  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
-  Redigest for Manifest2
-
-*selinux-openvpn-20061114 (15 Nov 2006)
-
-  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-openvpn-20061114.ebuild:
-  New SVN snapshot.
-
-*selinux-openvpn-20061008 (10 Oct 2006)
-
-  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-openvpn-20061008.ebuild:
-  First mainstream reference policy testing release.
-
-  20 Aug 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-openvpn-20050618.ebuild:
-  mark stable
-
-*selinux-openvpn-20050618 (26 Jun 2005)
-
-  26 Jun 2005; petre rodan <kaiowas@gentoo.org> +metadata.xml,
-  +selinux-openvpn-20050618.ebuild:
-  initial commit
-

diff --git a/sec-policy/selinux-openvpn/metadata.xml b/sec-policy/selinux-openvpn/metadata.xml
deleted file mode 100644
index 643df95..0000000
--- a/sec-policy/selinux-openvpn/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for openvpn</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-openvpn/selinux-openvpn-2.20120725-r6.ebuild b/sec-policy/selinux-openvpn/selinux-openvpn-2.20120725-r6.ebuild
deleted file mode 100644
index 7277f3b..0000000
--- a/sec-policy/selinux-openvpn/selinux-openvpn-2.20120725-r6.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="openvpn"
-BASEPOL="2.20120725-r6"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for openvpn"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-openvpn/selinux-openvpn-2.20120725-r7.ebuild b/sec-policy/selinux-openvpn/selinux-openvpn-2.20120725-r7.ebuild
deleted file mode 100644
index 9dc4dbd..0000000
--- a/sec-policy/selinux-openvpn/selinux-openvpn-2.20120725-r7.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="openvpn"
-BASEPOL="2.20120725-r7"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for openvpn"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-pan/ChangeLog b/sec-policy/selinux-pan/ChangeLog
deleted file mode 100644
index 176d270..0000000
--- a/sec-policy/selinux-pan/ChangeLog
+++ /dev/null
@@ -1,54 +0,0 @@
-
-
-*selinux-pan-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-pan-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-pan-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-pan-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  01 Jun 2012; <swift@gentoo.org> selinux-pan-2.20120215.ebuild:
-  Add dependency on selinux-xserver, fixes build failure
-
-  13 May 2012; <swift@gentoo.org> -selinux-pan-2.20110726-r1.ebuild,
-  -selinux-pan-2.20110726-r2.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-pan-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-pan-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-pan-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  27 Nov 2011; <swift@gentoo.org> selinux-pan-2.20110726-r2.ebuild:
-  Stable on x86/amd64
-
-  12 Nov 2011; <swift@gentoo.org> -files/fix-apps-pan-r1.patch,
-  -selinux-pan-2.20101213-r1.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-pan-2.20110726-r1.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-pan-2.20110726-r2 (23 Oct 2011)
-
-  23 Oct 2011; <swift@gentoo.org> +selinux-pan-2.20110726-r2.ebuild:
-  Add support for XDG
-
-*selinux-pan-2.20110726-r1 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-pan-2.20110726-r1.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-*selinux-pan-2.20101213-r1 (07 Aug 2011)
-
-  07 Aug 2011; Anthony G. Basile <blueness@gentoo.org>
-  +files/fix-apps-pan-r1.patch, +selinux-pan-2.20101213-r1.ebuild,
-  +metadata.xml:
-  Initial commit policy for pan
-

diff --git a/sec-policy/selinux-pan/metadata.xml b/sec-policy/selinux-pan/metadata.xml
deleted file mode 100644
index 95a7e9f..0000000
--- a/sec-policy/selinux-pan/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for pan</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-pan/selinux-pan-2.20120725-r6.ebuild b/sec-policy/selinux-pan/selinux-pan-2.20120725-r6.ebuild
deleted file mode 100644
index 3f94ee8..0000000
--- a/sec-policy/selinux-pan/selinux-pan-2.20120725-r6.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="pan"
-BASEPOL="2.20120725-r6"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for pan"
-
-KEYWORDS="~amd64 ~x86"
-DEPEND="${DEPEND}
-	sec-policy/selinux-xserver
-"
-RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-pan/selinux-pan-2.20120725-r7.ebuild b/sec-policy/selinux-pan/selinux-pan-2.20120725-r7.ebuild
deleted file mode 100644
index 422b66b..0000000
--- a/sec-policy/selinux-pan/selinux-pan-2.20120725-r7.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="pan"
-BASEPOL="2.20120725-r7"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for pan"
-
-KEYWORDS="~amd64 ~x86"
-DEPEND="${DEPEND}
-	sec-policy/selinux-xserver
-"
-RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-pcmcia/ChangeLog b/sec-policy/selinux-pcmcia/ChangeLog
deleted file mode 100644
index 051bf9f..0000000
--- a/sec-policy/selinux-pcmcia/ChangeLog
+++ /dev/null
@@ -1,109 +0,0 @@
-# ChangeLog for sec-policy/selinux-pcmcia
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-pcmcia/ChangeLog,v 1.21 2012/06/27 20:34:05 swift Exp $
-
-*selinux-pcmcia-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-pcmcia-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-pcmcia-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-pcmcia-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-pcmcia-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-pcmcia-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-pcmcia-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-pcmcia-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-pcmcia-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-pcmcia-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-pcmcia-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-pcmcia-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-pcmcia-2.20090730.ebuild, -selinux-pcmcia-2.20091215.ebuild,
-  -selinux-pcmcia-20080525.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-pcmcia-2.20101213.ebuild:
-  Stable amd64 x86
-
-*selinux-pcmcia-2.20101213 (05 Feb 2011)
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-pcmcia-2.20101213.ebuild:
-  New upstream policy.
-
-*selinux-pcmcia-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-pcmcia-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-pcmcia-20070329.ebuild, -selinux-pcmcia-20070928.ebuild,
-  selinux-pcmcia-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-pcmcia-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-pcmcia-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-pcmcia-20070329.ebuild, selinux-pcmcia-20070928.ebuild,
-  selinux-pcmcia-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-pcmcia-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-pcmcia-20080525.ebuild:
-  New SVN snapshot.
-
-  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-pcmcia-20061114.ebuild:
-  Remove old ebuilds.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-pcmcia-20070928.ebuild:
-  Mark stable.
-
-*selinux-pcmcia-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-pcmcia-20070928.ebuild:
-  New SVN snapshot.
-
-  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
-  selinux-pcmcia-20070329.ebuild:
-  Mark stable.
-
-*selinux-pcmcia-20070329 (29 Mar 2007)
-
-  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-pcmcia-20070329.ebuild:
-  New SVN snapshot.
-
-*selinux-pcmcia-20061114 (22 Nov 2006)
-
-  22 Nov 2006; Chris PeBenito <pebenito@gentoo.org> +metadata.xml,
-  +selinux-pcmcia-20061114.ebuild:
-  Initial commit.
-

diff --git a/sec-policy/selinux-pcmcia/metadata.xml b/sec-policy/selinux-pcmcia/metadata.xml
deleted file mode 100644
index 80f4dbf..0000000
--- a/sec-policy/selinux-pcmcia/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for pcmcia</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-pcmcia/selinux-pcmcia-2.20120725-r6.ebuild b/sec-policy/selinux-pcmcia/selinux-pcmcia-2.20120725-r6.ebuild
deleted file mode 100644
index d3d01ef..0000000
--- a/sec-policy/selinux-pcmcia/selinux-pcmcia-2.20120725-r6.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="pcmcia"
-BASEPOL="2.20120725-r6"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for pcmcia"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-pcmcia/selinux-pcmcia-2.20120725-r7.ebuild b/sec-policy/selinux-pcmcia/selinux-pcmcia-2.20120725-r7.ebuild
deleted file mode 100644
index af5f9a9..0000000
--- a/sec-policy/selinux-pcmcia/selinux-pcmcia-2.20120725-r7.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="pcmcia"
-BASEPOL="2.20120725-r7"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for pcmcia"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-perdition/ChangeLog b/sec-policy/selinux-perdition/ChangeLog
deleted file mode 100644
index b67a586..0000000
--- a/sec-policy/selinux-perdition/ChangeLog
+++ /dev/null
@@ -1,43 +0,0 @@
-# ChangeLog for sec-policy/selinux-perdition
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-perdition/ChangeLog,v 1.9 2012/06/27 20:34:03 swift Exp $
-
-*selinux-perdition-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-perdition-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-perdition-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-perdition-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-perdition-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-perdition-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-perdition-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-perdition-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-perdition-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-perdition-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-perdition-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-perdition-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-perdition-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-perdition/metadata.xml b/sec-policy/selinux-perdition/metadata.xml
deleted file mode 100644
index 3306f30..0000000
--- a/sec-policy/selinux-perdition/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for perdition</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-perdition/selinux-perdition-2.20120725-r6.ebuild b/sec-policy/selinux-perdition/selinux-perdition-2.20120725-r6.ebuild
deleted file mode 100644
index 44ea691..0000000
--- a/sec-policy/selinux-perdition/selinux-perdition-2.20120725-r6.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="perdition"
-BASEPOL="2.20120725-r6"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for perdition"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-perdition/selinux-perdition-2.20120725-r7.ebuild b/sec-policy/selinux-perdition/selinux-perdition-2.20120725-r7.ebuild
deleted file mode 100644
index fadabbe..0000000
--- a/sec-policy/selinux-perdition/selinux-perdition-2.20120725-r7.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="perdition"
-BASEPOL="2.20120725-r7"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for perdition"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-phpfpm/ChangeLog b/sec-policy/selinux-phpfpm/ChangeLog
deleted file mode 100644
index 37f5780..0000000
--- a/sec-policy/selinux-phpfpm/ChangeLog
+++ /dev/null
@@ -1,21 +0,0 @@
-# ChangeLog for sec-policy/selinux-phpfpm
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: $
-
-*selinux-phpfpm-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-phpfpm-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-phpfpm-2.20120215-r14 (12 Jul 2012)
-
-  12 Jul 2012; <swift@gentoo.org> -selinux-phpfpm-2.20120215.ebuild,
-  +selinux-phpfpm-2.20120215-r14.ebuild:
-  Bump to rev14
-
-*selinux-phpfpm-2.20120215 (24 Jun 2012)
-
-  24 Jun 2012; <swift@gentoo.org> +selinux-phpfpm-2.20120215.ebuild,
-  +metadata.xml:
-  Introducing phpfpm module
-

diff --git a/sec-policy/selinux-phpfpm/metadata.xml b/sec-policy/selinux-phpfpm/metadata.xml
deleted file mode 100644
index b413ff0..0000000
--- a/sec-policy/selinux-phpfpm/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for phpfpm</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-phpfpm/selinux-phpfpm-2.20120725-r6.ebuild b/sec-policy/selinux-phpfpm/selinux-phpfpm-2.20120725-r6.ebuild
deleted file mode 100644
index 9d3a5e9..0000000
--- a/sec-policy/selinux-phpfpm/selinux-phpfpm-2.20120725-r6.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="phpfpm"
-BASEPOL="2.20120725-r6"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for phpfpm"
-
-KEYWORDS="~amd64 ~x86"
-DEPEND="${DEPEND}
-	sec-policy/selinux-apache
-"
-RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-phpfpm/selinux-phpfpm-2.20120725-r7.ebuild b/sec-policy/selinux-phpfpm/selinux-phpfpm-2.20120725-r7.ebuild
deleted file mode 100644
index f80e9dc..0000000
--- a/sec-policy/selinux-phpfpm/selinux-phpfpm-2.20120725-r7.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="phpfpm"
-BASEPOL="2.20120725-r7"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for phpfpm"
-
-KEYWORDS="~amd64 ~x86"
-DEPEND="${DEPEND}
-	sec-policy/selinux-apache
-"
-RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-plymouthd/ChangeLog b/sec-policy/selinux-plymouthd/ChangeLog
deleted file mode 100644
index bad67c9..0000000
--- a/sec-policy/selinux-plymouthd/ChangeLog
+++ /dev/null
@@ -1,37 +0,0 @@
-# ChangeLog for sec-policy/selinux-plymouthd
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-plymouthd/ChangeLog,v 1.7 2012/06/27 20:34:14 swift Exp $
-
-*selinux-plymouthd-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-plymouthd-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-plymouthd-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-plymouthd-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-plymouthd-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-plymouthd-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-plymouthd-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-plymouthd-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  29 Jan 2012;  <swift@gentoo.org> Manifest:
-  Updating manifest
-
-  29 Jan 2012; <swift@gentoo.org> selinux-plymouthd-2.20110726.ebuild:
-  Stabilize
-
-*selinux-plymouthd-2.20110726 (04 Dec 2011)
-
-  04 Dec 2011; <swift@gentoo.org> +selinux-plymouthd-2.20110726.ebuild,
-  +metadata.xml:
-  Adding SELinux module for plymouthd
-

diff --git a/sec-policy/selinux-plymouthd/metadata.xml b/sec-policy/selinux-plymouthd/metadata.xml
deleted file mode 100644
index 4eef375..0000000
--- a/sec-policy/selinux-plymouthd/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for plymouthd</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-plymouthd/selinux-plymouthd-2.20120725-r6.ebuild b/sec-policy/selinux-plymouthd/selinux-plymouthd-2.20120725-r6.ebuild
deleted file mode 100644
index 8b8da0e..0000000
--- a/sec-policy/selinux-plymouthd/selinux-plymouthd-2.20120725-r6.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="plymouthd"
-BASEPOL="2.20120725-r6"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for plymouthd"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-plymouthd/selinux-plymouthd-2.20120725-r7.ebuild b/sec-policy/selinux-plymouthd/selinux-plymouthd-2.20120725-r7.ebuild
deleted file mode 100644
index ec84e5c..0000000
--- a/sec-policy/selinux-plymouthd/selinux-plymouthd-2.20120725-r7.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="plymouthd"
-BASEPOL="2.20120725-r7"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for plymouthd"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-podsleuth/ChangeLog b/sec-policy/selinux-podsleuth/ChangeLog
deleted file mode 100644
index c3ff3c3..0000000
--- a/sec-policy/selinux-podsleuth/ChangeLog
+++ /dev/null
@@ -1,43 +0,0 @@
-# ChangeLog for sec-policy/selinux-podsleuth
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-podsleuth/ChangeLog,v 1.9 2012/06/27 20:33:54 swift Exp $
-
-*selinux-podsleuth-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-podsleuth-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-podsleuth-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-podsleuth-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-podsleuth-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-podsleuth-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-podsleuth-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-podsleuth-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-podsleuth-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-podsleuth-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-podsleuth-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-podsleuth-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-podsleuth-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-podsleuth/metadata.xml b/sec-policy/selinux-podsleuth/metadata.xml
deleted file mode 100644
index e8cb63d..0000000
--- a/sec-policy/selinux-podsleuth/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for podsleuth</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-podsleuth/selinux-podsleuth-2.20120725-r6.ebuild b/sec-policy/selinux-podsleuth/selinux-podsleuth-2.20120725-r6.ebuild
deleted file mode 100644
index c1ae409..0000000
--- a/sec-policy/selinux-podsleuth/selinux-podsleuth-2.20120725-r6.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="podsleuth"
-BASEPOL="2.20120725-r6"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for podsleuth"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-podsleuth/selinux-podsleuth-2.20120725-r7.ebuild b/sec-policy/selinux-podsleuth/selinux-podsleuth-2.20120725-r7.ebuild
deleted file mode 100644
index bc22821..0000000
--- a/sec-policy/selinux-podsleuth/selinux-podsleuth-2.20120725-r7.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="podsleuth"
-BASEPOL="2.20120725-r7"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for podsleuth"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-policykit/ChangeLog b/sec-policy/selinux-policykit/ChangeLog
deleted file mode 100644
index ad08ddf..0000000
--- a/sec-policy/selinux-policykit/ChangeLog
+++ /dev/null
@@ -1,43 +0,0 @@
-# ChangeLog for sec-policy/selinux-policykit
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-policykit/ChangeLog,v 1.9 2012/06/27 20:34:08 swift Exp $
-
-*selinux-policykit-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-policykit-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-policykit-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-policykit-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-policykit-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-policykit-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-policykit-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-policykit-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-policykit-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-policykit-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-policykit-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-policykit-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-policykit-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-policykit/metadata.xml b/sec-policy/selinux-policykit/metadata.xml
deleted file mode 100644
index ab0ffc5..0000000
--- a/sec-policy/selinux-policykit/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for policykit</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-policykit/selinux-policykit-2.20120725-r6.ebuild b/sec-policy/selinux-policykit/selinux-policykit-2.20120725-r6.ebuild
deleted file mode 100644
index f869720..0000000
--- a/sec-policy/selinux-policykit/selinux-policykit-2.20120725-r6.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="policykit"
-BASEPOL="2.20120725-r6"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for policykit"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-policykit/selinux-policykit-2.20120725-r7.ebuild b/sec-policy/selinux-policykit/selinux-policykit-2.20120725-r7.ebuild
deleted file mode 100644
index 3ae6396..0000000
--- a/sec-policy/selinux-policykit/selinux-policykit-2.20120725-r7.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="policykit"
-BASEPOL="2.20120725-r7"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for policykit"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-portmap/ChangeLog b/sec-policy/selinux-portmap/ChangeLog
deleted file mode 100644
index 6089b9f..0000000
--- a/sec-policy/selinux-portmap/ChangeLog
+++ /dev/null
@@ -1,143 +0,0 @@
-# ChangeLog for sec-policy/selinux-portmap
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-portmap/ChangeLog,v 1.31 2012/06/27 20:34:08 swift Exp $
-
-*selinux-portmap-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-portmap-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-portmap-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-portmap-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-portmap-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-portmap-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-portmap-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-portmap-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-portmap-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-portmap-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-portmap-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-portmap-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-portmap-2.20090730.ebuild, -selinux-portmap-2.20091215.ebuild,
-  -selinux-portmap-20080525.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-portmap-2.20101213.ebuild:
-  Stable amd64 x86
-
-*selinux-portmap-2.20101213 (05 Feb 2011)
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-portmap-2.20101213.ebuild:
-  New upstream policy.
-
-*selinux-portmap-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-portmap-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-portmap-20070329.ebuild, -selinux-portmap-20070928.ebuild,
-  selinux-portmap-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-portmap-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-portmap-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-portmap-20070329.ebuild, selinux-portmap-20070928.ebuild,
-  selinux-portmap-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-portmap-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-portmap-20080525.ebuild:
-  New SVN snapshot.
-
-  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-portmap-20030811.ebuild, -selinux-portmap-20050908.ebuild,
-  -selinux-portmap-20061114.ebuild:
-  Remove old ebuilds.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-portmap-20070928.ebuild:
-  Mark stable.
-
-*selinux-portmap-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-portmap-20070928.ebuild:
-  New SVN snapshot.
-
-  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
-  selinux-portmap-20070329.ebuild:
-  Mark stable.
-
-*selinux-portmap-20070329 (29 Mar 2007)
-
-  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-portmap-20070329.ebuild:
-  New SVN snapshot.
-
-  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
-  Redigest for Manifest2
-
-*selinux-portmap-20061114 (15 Nov 2006)
-
-  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-portmap-20061114.ebuild:
-  New SVN snapshot.
-
-*selinux-portmap-20061008 (10 Oct 2006)
-
-  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-portmap-20061008.ebuild:
-  First mainstream reference policy testing release.
-
-  09 Oct 2005; Stephen Bennett <spb@gentoo.org>
-  selinux-portmap-20050908.ebuild:
-  Marked stable
-
-*selinux-portmap-20050908 (08 Sep 2005)
-
-  08 Sep 2005; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-portmap-20050908.ebuild:
-  New release to add new perms from 2.6.12.
-
-  23 May 2005; Stephen Bennett <spb@gentoo.org>
-  selinux-portmap-20030811.ebuild:
-  ~mips keywords
-
-  09 Apr 2004; Chris PeBenito <pebenito@gentoo.org>
-  selinux-portmap-20030811.ebuild:
-  Add missing ppc and sparc keywords
-
-*selinux-portmap-20030811 (11 Aug 2003)
-
-  11 Aug 2003; Chris PeBenito <pebenito@gentoo.org> metadata.xml,
-  selinux-portmap-20030811.ebuild:
-  Initial commit
-

diff --git a/sec-policy/selinux-portmap/metadata.xml b/sec-policy/selinux-portmap/metadata.xml
deleted file mode 100644
index f7193df..0000000
--- a/sec-policy/selinux-portmap/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for portmap</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-portmap/selinux-portmap-2.20120725-r6.ebuild b/sec-policy/selinux-portmap/selinux-portmap-2.20120725-r6.ebuild
deleted file mode 100644
index 32f72e0..0000000
--- a/sec-policy/selinux-portmap/selinux-portmap-2.20120725-r6.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="portmap"
-BASEPOL="2.20120725-r6"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for portmap"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-portmap/selinux-portmap-2.20120725-r7.ebuild b/sec-policy/selinux-portmap/selinux-portmap-2.20120725-r7.ebuild
deleted file mode 100644
index bf81672..0000000
--- a/sec-policy/selinux-portmap/selinux-portmap-2.20120725-r7.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="portmap"
-BASEPOL="2.20120725-r7"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for portmap"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-postfix/ChangeLog b/sec-policy/selinux-postfix/ChangeLog
deleted file mode 100644
index 4775383..0000000
--- a/sec-policy/selinux-postfix/ChangeLog
+++ /dev/null
@@ -1,243 +0,0 @@
-# ChangeLog for sec-policy/selinux-postfix
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-postfix/ChangeLog,v 1.45 2012/06/27 20:33:54 swift Exp $
-
-*selinux-postfix-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-postfix-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-postfix-2.20120215-r2 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-postfix-2.20120215-r2.ebuild:
-  Bump to revision 13
-
-*selinux-postfix-2.20120215-r1 (20 May 2012)
-
-  20 May 2012; <swift@gentoo.org> +selinux-postfix-2.20120215-r1.ebuild:
-  Bumping to rev 9
-
-  13 May 2012; <swift@gentoo.org> -selinux-postfix-2.20110726-r1.ebuild,
-  -selinux-postfix-2.20110726-r2.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-postfix-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-postfix-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-postfix-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  23 Feb 2012; <swift@gentoo.org> selinux-postfix-2.20110726-r2.ebuild:
-  Stabilizing
-
-*selinux-postfix-2.20110726-r2 (14 Jan 2012)
-
-  14 Jan 2012; <swift@gentoo.org> +selinux-postfix-2.20110726-r2.ebuild:
-  Allow startup to create necessary directories, spool, etc.
-
-  12 Nov 2011; <swift@gentoo.org> -files/fix-services-postfix-r1.patch,
-  -files/fix-services-postfix-r2.patch, -files/fix-services-postfix-r3.patch,
-  -selinux-postfix-2.20101213-r3.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-postfix-2.20110726-r1.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-postfix-2.20110726-r1 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-postfix-2.20110726-r1.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-postfix-2.20090730.ebuild, -selinux-postfix-2.20091215.ebuild,
-  -selinux-postfix-2.20101213.ebuild, -selinux-postfix-2.20101213-r1.ebuild,
-  -selinux-postfix-2.20101213-r2.ebuild, -selinux-postfix-20080525.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-postfix-2.20101213-r3.ebuild:
-  Stable amd64 x86
-
-*selinux-postfix-2.20101213-r3 (16 Apr 2011)
-*selinux-postfix-2.20101213-r2 (16 Apr 2011)
-
-  16 Apr 2011; Anthony G. Basile <blueness@gentoo.org>
-  +files/fix-services-postfix-r2.patch,
-  +selinux-postfix-2.20101213-r2.ebuild,
-  +files/fix-services-postfix-r3.patch,
-  +selinux-postfix-2.20101213-r3.ebuild:
-  Allow postfix admin through sysadm (-r2) and postfix_smtpd_t to mysql
-  (-r3)
-
-*selinux-postfix-2.20101213-r1 (07 Mar 2011)
-
-  07 Mar 2011; Anthony G. Basile <blueness@gentoo.org>
-  +files/fix-services-postfix-r1.patch,
-  +selinux-postfix-2.20101213-r1.ebuild:
-  Fix filecontexts
-
-*selinux-postfix-2.20101213 (05 Feb 2011)
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-postfix-2.20101213.ebuild:
-  New upstream policy.
-
-*selinux-postfix-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-postfix-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-postfix-20070329.ebuild, -selinux-postfix-20070928.ebuild,
-  selinux-postfix-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-postfix-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-postfix-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-postfix-20070329.ebuild, selinux-postfix-20070928.ebuild,
-  selinux-postfix-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-postfix-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-postfix-20080525.ebuild:
-  New SVN snapshot.
-
-  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-postfix-20050626.ebuild, -selinux-postfix-20050918.ebuild,
-  -selinux-postfix-20051023.ebuild, -selinux-postfix-20051122.ebuild,
-  -selinux-postfix-20061114.ebuild:
-  Remove old ebuilds.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-postfix-20070928.ebuild:
-  Mark stable.
-
-*selinux-postfix-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-postfix-20070928.ebuild:
-  New SVN snapshot.
-
-  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
-  selinux-postfix-20070329.ebuild:
-  Mark stable.
-
-*selinux-postfix-20070329 (29 Mar 2007)
-
-  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-postfix-20070329.ebuild:
-  New SVN snapshot.
-
-  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
-  Redigest for Manifest2
-
-*selinux-postfix-20061114 (15 Nov 2006)
-
-  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-postfix-20061114.ebuild:
-  New SVN snapshot.
-
-*selinux-postfix-20061008 (10 Oct 2006)
-
-  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-postfix-20061008.ebuild:
-  First mainstream reference policy testing release.
-
-*selinux-postfix-20051122 (28 Nov 2005)
-
-  28 Nov 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-postfix-20051023.ebuild, +selinux-postfix-20051122.ebuild:
-  marked stable on amd64 mips ppc sparc x86, merge with upstream
-
-*selinux-postfix-20051023 (24 Oct 2005)
-
-  24 Oct 2005; petre rodan <kaiowas@gentoo.org>
-  +selinux-postfix-20051023.ebuild:
-  merge with upstream
-
-  18 Oct 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-postfix-20050918.ebuild:
-  mark stable
-
-*selinux-postfix-20050918 (18 Sep 2005)
-
-  18 Sep 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-postfix-20050417.ebuild, +selinux-postfix-20050918.ebuild:
-  merge with upstream, added mips arch
-
-  26 Jun 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-postfix-20050626.ebuild:
-  mark stable
-
-*selinux-postfix-20050626 (26 Jun 2005)
-
-  26 Jun 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-postfix-20050219.ebuild, +selinux-postfix-20050626.ebuild:
-  added name_connect rules
-
-  23 Apr 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-postfix-20041211.ebuild, selinux-postfix-20050417.ebuild:
-  mark stable
-
-*selinux-postfix-20050417 (16 Apr 2005)
-
-  16 Apr 2005; petre rodan <kaiowas@gentoo.org>
-  +selinux-postfix-20050417.ebuild:
-  fix for bug #89321
-
-  23 Mar 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-postfix-20050219.ebuild:
-  mark stable
-
-*selinux-postfix-20050219 (25 Feb 2005)
-
-  25 Feb 2005; petre rodan <kaiowas@gentoo.org>
-  +selinux-postfix-20050219.ebuild:
-  merge with upstream policy
-
-*selinux-postfix-20041211 (12 Dec 2004)
-
-  12 Dec 2004; petre rodan <kaiowas@gentoo.org>
-  -selinux-postfix-20040427.ebuild, -selinux-postfix-20041021.ebuild,
-  -selinux-postfix-20041109.ebuild, -selinux-postfix-20041120.ebuild,
-  +selinux-postfix-20041211.ebuild:
-  removed old builds, small merge with upstream policy
-
-  23 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  selinux-postfix-20041120.ebuild:
-  mark stable
-
-*selinux-postfix-20041120 (22 Nov 2004)
-
-  22 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  +selinux-postfix-20041120.ebuild:
-  merge with nsa policy
-
-*selinux-postfix-20041109 (13 Nov 2004)
-
-  13 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  +selinux-postfix-20041109.ebuild:
-  merge with nsa policy
-
-*selinux-postfix-20041021 (27 Oct 2004)
-
-  27 Oct 2004; petre rodan <kaiowas@gentoo.org>
-  +selinux-postfix-20041021.ebuild:
-  merge with nsa policy
-
-*selinux-postfix-20040427 (27 Apr 2004)
-
-  27 Apr 2004; Chris PeBenito <pebenito@gentoo.org> +metadata.xml,
-  +selinux-postfix-20040427.ebuild:
-  Initial commit.
-

diff --git a/sec-policy/selinux-postfix/metadata.xml b/sec-policy/selinux-postfix/metadata.xml
deleted file mode 100644
index 6cad3d5..0000000
--- a/sec-policy/selinux-postfix/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for postfix</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-postfix/selinux-postfix-2.20120725-r6.ebuild b/sec-policy/selinux-postfix/selinux-postfix-2.20120725-r6.ebuild
deleted file mode 100644
index 29cd087..0000000
--- a/sec-policy/selinux-postfix/selinux-postfix-2.20120725-r6.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="postfix"
-BASEPOL="2.20120725-r6"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for postfix"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-postfix/selinux-postfix-2.20120725-r7.ebuild b/sec-policy/selinux-postfix/selinux-postfix-2.20120725-r7.ebuild
deleted file mode 100644
index 11e2038..0000000
--- a/sec-policy/selinux-postfix/selinux-postfix-2.20120725-r7.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="postfix"
-BASEPOL="2.20120725-r7"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for postfix"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-postgresql/ChangeLog b/sec-policy/selinux-postgresql/ChangeLog
deleted file mode 100644
index bd09af1..0000000
--- a/sec-policy/selinux-postgresql/ChangeLog
+++ /dev/null
@@ -1,205 +0,0 @@
-# ChangeLog for sec-policy/selinux-postgresql
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-postgresql/ChangeLog,v 1.39 2012/06/27 20:34:09 swift Exp $
-
-*selinux-postgresql-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-postgresql-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-postgresql-2.20120215-r3 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-postgresql-2.20120215-r3.ebuild:
-  Bump to revision 13
-
-*selinux-postgresql-2.20120215-r1 (20 May 2012)
-
-  20 May 2012; <swift@gentoo.org> +selinux-postgresql-2.20120215-r1.ebuild:
-  Bumping to rev 9
-
-  13 May 2012; <swift@gentoo.org> -selinux-postgresql-2.20110726-r1.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-postgresql-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-postgresql-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-postgresql-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -files/fix-services-postgresql-r1.patch,
-  -selinux-postgresql-2.20101213-r1.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-postgresql-2.20110726-r1.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-postgresql-2.20110726-r1 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-postgresql-2.20110726-r1.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-postgresql-2.20090730.ebuild, -selinux-postgresql-2.20091215.ebuild,
-  -selinux-postgresql-2.20101213.ebuild, -selinux-postgresql-20080525.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-postgresql-2.20101213-r1.ebuild:
-  Stable amd64 x86
-
-*selinux-postgresql-2.20101213-r1 (07 Mar 2011)
-
-  07 Mar 2011; Anthony G. Basile <blueness@gentoo.org>
-  +files/fix-services-postgresql-r1.patch,
-  +selinux-postgresql-2.20101213-r1.ebuild:
-  Allow sysadm to manage postgresql
-
-*selinux-postgresql-2.20101213 (05 Feb 2011)
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-postgresql-2.20101213.ebuild:
-  New upstream policy.
-
-*selinux-postgresql-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-postgresql-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-postgresql-20070329.ebuild, -selinux-postgresql-20070928.ebuild,
-  selinux-postgresql-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-postgresql-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-postgresql-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-postgresql-20070329.ebuild, selinux-postgresql-20070928.ebuild,
-  selinux-postgresql-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-postgresql-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-postgresql-20080525.ebuild:
-  New SVN snapshot.
-
-  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-postgresql-20050408.ebuild, -selinux-postgresql-20050813.ebuild,
-  -selinux-postgresql-20061114.ebuild:
-  Remove old ebuilds.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-postgresql-20070928.ebuild:
-  Mark stable.
-
-*selinux-postgresql-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-postgresql-20070928.ebuild:
-  New SVN snapshot.
-
-  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
-  Removing kaiowas from metadata due to his retirement (see #61930 for
-  reference).
-
-  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
-  selinux-postgresql-20070329.ebuild:
-  Mark stable.
-
-*selinux-postgresql-20070329 (29 Mar 2007)
-
-  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-postgresql-20070329.ebuild:
-  New SVN snapshot.
-
-  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
-  Redigest for Manifest2
-
-*selinux-postgresql-20061114 (15 Nov 2006)
-
-  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-postgresql-20061114.ebuild:
-  New SVN snapshot.
-
-*selinux-postgresql-20061008 (10 Oct 2006)
-
-  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-postgresql-20061008.ebuild:
-  First mainstream reference policy testing release.
-
-  18 Oct 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-postgresql-20050813.ebuild:
-  mark stable
-
-*selinux-postgresql-20050813 (20 Aug 2005)
-
-  20 Aug 2005; petre rodan <kaiowas@gentoo.org>
-  +selinux-postgresql-20050813.ebuild:
-  merge with upstream
-
-  07 May 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-postgresql-20050408.ebuild:
-  mark stable
-
-*selinux-postgresql-20050408 (23 Apr 2005)
-
-  23 Apr 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-postgresql-20041211.ebuild, +selinux-postgresql-20050408.ebuild:
-  merge with upstream
-
-  23 Mar 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-postgresql-20050219.ebuild:
-  mark stable
-
-*selinux-postgresql-20050219 (25 Feb 2005)
-
-  25 Feb 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-postgresql-20050119.ebuild, +selinux-postgresql-20050219.ebuild:
-  merge with upstream policy
-
-*selinux-postgresql-20050119 (20 Jan 2005)
-
-  20 Jan 2005; petre rodan <kaiowas@gentoo.org>
-  +selinux-postgresql-20050119.ebuild:
-  merge with upstream policy
-
-  20 Jan 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-postgresql-20041120.ebuild, selinux-postgresql-20041211.ebuild:
-  mark stable
-
-*selinux-postgresql-20041211 (12 Dec 2004)
-
-  12 Dec 2004; petre rodan <kaiowas@gentoo.org>
-  -selinux-postgresql-20041002.ebuild, -selinux-postgresql-20041028.ebuild,
-  +selinux-postgresql-20041211.ebuild:
-  merge with upstream policy
-
-  23 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  selinux-postgresql-20041120.ebuild:
-  mark stable
-
-*selinux-postgresql-20041120 (22 Nov 2004)
-
-  22 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  +selinux-postgresql-20041120.ebuild:
-  merge with nsa policy
-
-*selinux-postgresql-20041028 (13 Nov 2004)
-
-  13 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  +selinux-postgresql-20041028.ebuild:
-  merge with nsa policy
-
-*selinux-postgresql-20041002 (23 Oct 2004)
-
-  23 Oct 2004; petre rodan <kaiowas@gentoo.org> +metadata.xml,
-  +selinux-postgresql-20041002.ebuild:
-  initial commit
-

diff --git a/sec-policy/selinux-postgresql/metadata.xml b/sec-policy/selinux-postgresql/metadata.xml
deleted file mode 100644
index 4b6eb97..0000000
--- a/sec-policy/selinux-postgresql/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for postgresql</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-postgresql/selinux-postgresql-2.20120725-r6.ebuild b/sec-policy/selinux-postgresql/selinux-postgresql-2.20120725-r6.ebuild
deleted file mode 100644
index 05ca2fc..0000000
--- a/sec-policy/selinux-postgresql/selinux-postgresql-2.20120725-r6.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="postgresql"
-BASEPOL="2.20120725-r6"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for postgresql"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-postgresql/selinux-postgresql-2.20120725-r7.ebuild b/sec-policy/selinux-postgresql/selinux-postgresql-2.20120725-r7.ebuild
deleted file mode 100644
index 0e501a4..0000000
--- a/sec-policy/selinux-postgresql/selinux-postgresql-2.20120725-r7.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="postgresql"
-BASEPOL="2.20120725-r7"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for postgresql"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-postgrey/ChangeLog b/sec-policy/selinux-postgrey/ChangeLog
deleted file mode 100644
index a796456..0000000
--- a/sec-policy/selinux-postgrey/ChangeLog
+++ /dev/null
@@ -1,43 +0,0 @@
-# ChangeLog for sec-policy/selinux-postgrey
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-postgrey/ChangeLog,v 1.9 2012/06/27 20:34:11 swift Exp $
-
-*selinux-postgrey-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-postgrey-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-postgrey-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-postgrey-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-postgrey-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-postgrey-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-postgrey-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-postgrey-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-postgrey-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-postgrey-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-postgrey-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-postgrey-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-postgrey-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-postgrey/metadata.xml b/sec-policy/selinux-postgrey/metadata.xml
deleted file mode 100644
index fb1dfe3..0000000
--- a/sec-policy/selinux-postgrey/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for postgrey</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-postgrey/selinux-postgrey-2.20120725-r6.ebuild b/sec-policy/selinux-postgrey/selinux-postgrey-2.20120725-r6.ebuild
deleted file mode 100644
index 66a1656..0000000
--- a/sec-policy/selinux-postgrey/selinux-postgrey-2.20120725-r6.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="postgrey"
-BASEPOL="2.20120725-r6"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for postgrey"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-postgrey/selinux-postgrey-2.20120725-r7.ebuild b/sec-policy/selinux-postgrey/selinux-postgrey-2.20120725-r7.ebuild
deleted file mode 100644
index c2c8c60..0000000
--- a/sec-policy/selinux-postgrey/selinux-postgrey-2.20120725-r7.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="postgrey"
-BASEPOL="2.20120725-r7"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for postgrey"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-ppp/ChangeLog b/sec-policy/selinux-ppp/ChangeLog
deleted file mode 100644
index e961b71..0000000
--- a/sec-policy/selinux-ppp/ChangeLog
+++ /dev/null
@@ -1,98 +0,0 @@
-# ChangeLog for sec-policy/selinux-ppp
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ppp/ChangeLog,v 1.19 2012/06/27 20:34:08 swift Exp $
-
-*selinux-ppp-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-ppp-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-ppp-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-ppp-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-ppp-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-ppp-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-ppp-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-ppp-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-ppp-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-ppp-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-ppp-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-ppp-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Fixed manifest signing
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-ppp-2.20090730.ebuild, -selinux-ppp-2.20091215.ebuild,
-  -selinux-ppp-20080525.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-ppp-2.20101213.ebuild:
-  Stable amd64 x86
-
-*selinux-ppp-2.20101213 (05 Feb 2011)
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-ppp-2.20101213.ebuild:
-  New upstream policy.
-
-*selinux-ppp-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-ppp-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-ppp-20070329.ebuild, -selinux-ppp-20070928.ebuild,
-  selinux-ppp-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-ppp-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-ppp-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-ppp-20070329.ebuild, selinux-ppp-20070928.ebuild,
-  selinux-ppp-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-ppp-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-ppp-20080525.ebuild:
-  New SVN snapshot.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-ppp-20070928.ebuild:
-  Mark stable.
-
-*selinux-ppp-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-ppp-20070928.ebuild:
-  New SVN snapshot.
-
-*selinux-ppp-20070329 (11 Jun 2007)
-
-  11 Jun 2007; Petre Rodan <kaiowas@gentoo.org> +metadata.xml,
-  +selinux-ppp-20070329.ebuild:
-  initial commit
-

diff --git a/sec-policy/selinux-ppp/metadata.xml b/sec-policy/selinux-ppp/metadata.xml
deleted file mode 100644
index 7151d7c..0000000
--- a/sec-policy/selinux-ppp/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for ppp</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-ppp/selinux-ppp-2.20120725-r6.ebuild b/sec-policy/selinux-ppp/selinux-ppp-2.20120725-r6.ebuild
deleted file mode 100644
index 1274b97..0000000
--- a/sec-policy/selinux-ppp/selinux-ppp-2.20120725-r6.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="ppp"
-BASEPOL="2.20120725-r6"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ppp"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-ppp/selinux-ppp-2.20120725-r7.ebuild b/sec-policy/selinux-ppp/selinux-ppp-2.20120725-r7.ebuild
deleted file mode 100644
index 560a4ae..0000000
--- a/sec-policy/selinux-ppp/selinux-ppp-2.20120725-r7.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="ppp"
-BASEPOL="2.20120725-r7"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ppp"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-prelink/ChangeLog b/sec-policy/selinux-prelink/ChangeLog
deleted file mode 100644
index acbcb1b..0000000
--- a/sec-policy/selinux-prelink/ChangeLog
+++ /dev/null
@@ -1,43 +0,0 @@
-# ChangeLog for sec-policy/selinux-prelink
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-prelink/ChangeLog,v 1.9 2012/06/27 20:34:02 swift Exp $
-
-*selinux-prelink-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-prelink-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-prelink-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-prelink-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-prelink-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-prelink-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-prelink-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-prelink-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-prelink-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-prelink-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-prelink-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-prelink-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-prelink-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-prelink/metadata.xml b/sec-policy/selinux-prelink/metadata.xml
deleted file mode 100644
index 32b1a2c..0000000
--- a/sec-policy/selinux-prelink/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for prelink</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-prelink/selinux-prelink-2.20120725-r6.ebuild b/sec-policy/selinux-prelink/selinux-prelink-2.20120725-r6.ebuild
deleted file mode 100644
index 514dd1d..0000000
--- a/sec-policy/selinux-prelink/selinux-prelink-2.20120725-r6.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="prelink"
-BASEPOL="2.20120725-r6"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for prelink"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-prelink/selinux-prelink-2.20120725-r7.ebuild b/sec-policy/selinux-prelink/selinux-prelink-2.20120725-r7.ebuild
deleted file mode 100644
index 35bf100..0000000
--- a/sec-policy/selinux-prelink/selinux-prelink-2.20120725-r7.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="prelink"
-BASEPOL="2.20120725-r7"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for prelink"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-prelude/ChangeLog b/sec-policy/selinux-prelude/ChangeLog
deleted file mode 100644
index 8ddbb4d..0000000
--- a/sec-policy/selinux-prelude/ChangeLog
+++ /dev/null
@@ -1,46 +0,0 @@
-# ChangeLog for sec-policy/selinux-prelude
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-prelude/ChangeLog,v 1.10 2012/06/27 20:34:08 swift Exp $
-
-*selinux-prelude-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-prelude-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-prelude-2.20120215-r2 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-prelude-2.20120215-r2.ebuild:
-  Bump to revision 13
-
-  09 Jun 2012; <swift@gentoo.org> selinux-prelude-2.20120215.ebuild:
-  Adding dependency on selinux-apache, fixes build failure
-
-  13 May 2012; <swift@gentoo.org> -selinux-prelude-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-prelude-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-prelude-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-prelude-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-prelude-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-prelude-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-prelude-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-prelude-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-prelude-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-prelude/metadata.xml b/sec-policy/selinux-prelude/metadata.xml
deleted file mode 100644
index 53582b0..0000000
--- a/sec-policy/selinux-prelude/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for prelude</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-prelude/selinux-prelude-2.20120725-r6.ebuild b/sec-policy/selinux-prelude/selinux-prelude-2.20120725-r6.ebuild
deleted file mode 100644
index 419a8f5..0000000
--- a/sec-policy/selinux-prelude/selinux-prelude-2.20120725-r6.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="prelude"
-BASEPOL="2.20120725-r6"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for prelude"
-
-KEYWORDS="~amd64 ~x86"
-DEPEND="${DEPEND}
-	sec-policy/selinux-apache
-"
-RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-prelude/selinux-prelude-2.20120725-r7.ebuild b/sec-policy/selinux-prelude/selinux-prelude-2.20120725-r7.ebuild
deleted file mode 100644
index 41a1c1f..0000000
--- a/sec-policy/selinux-prelude/selinux-prelude-2.20120725-r7.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="prelude"
-BASEPOL="2.20120725-r7"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for prelude"
-
-KEYWORDS="~amd64 ~x86"
-DEPEND="${DEPEND}
-	sec-policy/selinux-apache
-"
-RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-privoxy/ChangeLog b/sec-policy/selinux-privoxy/ChangeLog
deleted file mode 100644
index 0efe774..0000000
--- a/sec-policy/selinux-privoxy/ChangeLog
+++ /dev/null
@@ -1,124 +0,0 @@
-# ChangeLog for sec-policy/selinux-privoxy
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-privoxy/ChangeLog,v 1.26 2012/06/27 20:34:13 swift Exp $
-
-*selinux-privoxy-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-privoxy-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-privoxy-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-privoxy-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-privoxy-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-privoxy-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-privoxy-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-privoxy-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-privoxy-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-privoxy-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-privoxy-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-privoxy-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-privoxy-2.20090730.ebuild, -selinux-privoxy-2.20091215.ebuild,
-  -selinux-privoxy-20080525.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-privoxy-2.20101213.ebuild:
-  Stable amd64 x86
-
-*selinux-privoxy-2.20101213 (05 Feb 2011)
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-privoxy-2.20101213.ebuild:
-  New upstream policy.
-
-*selinux-privoxy-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-privoxy-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-privoxy-20070329.ebuild, -selinux-privoxy-20070928.ebuild,
-  selinux-privoxy-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-privoxy-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-privoxy-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-privoxy-20070329.ebuild, selinux-privoxy-20070928.ebuild,
-  selinux-privoxy-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-privoxy-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-privoxy-20080525.ebuild:
-  New SVN snapshot.
-
-  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-privoxy-20030811.ebuild, -selinux-privoxy-20061114.ebuild:
-  Remove old ebuilds.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-privoxy-20070928.ebuild:
-  Mark stable.
-
-*selinux-privoxy-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-privoxy-20070928.ebuild:
-  New SVN snapshot.
-
-  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
-  selinux-privoxy-20070329.ebuild:
-  Mark stable.
-
-*selinux-privoxy-20070329 (29 Mar 2007)
-
-  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-privoxy-20070329.ebuild:
-  New SVN snapshot.
-
-  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
-  Redigest for Manifest2
-
-*selinux-privoxy-20061114 (15 Nov 2006)
-
-  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-privoxy-20061114.ebuild:
-  New SVN snapshot.
-
-*selinux-privoxy-20061008 (10 Oct 2006)
-
-  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-privoxy-20061008.ebuild:
-  First mainstream reference policy testing release.
-
-*selinux-privoxy-20030811 (11 Aug 2003)
-
-  11 Aug 2003; Chris PeBenito <pebenito@gentoo.org> metadata.xml,
-  selinux-privoxy-20030811.ebuild:
-  Initial commit
-

diff --git a/sec-policy/selinux-privoxy/metadata.xml b/sec-policy/selinux-privoxy/metadata.xml
deleted file mode 100644
index 4978d46..0000000
--- a/sec-policy/selinux-privoxy/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for privoxy</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-privoxy/selinux-privoxy-2.20120725-r6.ebuild b/sec-policy/selinux-privoxy/selinux-privoxy-2.20120725-r6.ebuild
deleted file mode 100644
index 24bfd3b..0000000
--- a/sec-policy/selinux-privoxy/selinux-privoxy-2.20120725-r6.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="privoxy"
-BASEPOL="2.20120725-r6"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for privoxy"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-privoxy/selinux-privoxy-2.20120725-r7.ebuild b/sec-policy/selinux-privoxy/selinux-privoxy-2.20120725-r7.ebuild
deleted file mode 100644
index 13631d7..0000000
--- a/sec-policy/selinux-privoxy/selinux-privoxy-2.20120725-r7.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="privoxy"
-BASEPOL="2.20120725-r7"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for privoxy"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-procmail/ChangeLog b/sec-policy/selinux-procmail/ChangeLog
deleted file mode 100644
index da3151e..0000000
--- a/sec-policy/selinux-procmail/ChangeLog
+++ /dev/null
@@ -1,171 +0,0 @@
-# ChangeLog for sec-policy/selinux-procmail
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-procmail/ChangeLog,v 1.34 2012/06/27 20:33:53 swift Exp $
-
-*selinux-procmail-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-procmail-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-procmail-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-procmail-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-procmail-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-procmail-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-procmail-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-procmail-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-procmail-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-procmail-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-procmail-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-procmail-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-procmail-2.20090730.ebuild, -selinux-procmail-2.20091215.ebuild,
-  -selinux-procmail-20080525.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-procmail-2.20101213.ebuild:
-  Stable amd64 x86
-
-*selinux-procmail-2.20101213 (05 Feb 2011)
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-procmail-2.20101213.ebuild:
-  New upstream policy.
-
-*selinux-procmail-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-procmail-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-procmail-20070329.ebuild, -selinux-procmail-20070928.ebuild,
-  selinux-procmail-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-procmail-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-procmail-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-procmail-20070329.ebuild, selinux-procmail-20070928.ebuild,
-  selinux-procmail-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-procmail-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-procmail-20080525.ebuild:
-  New SVN snapshot.
-
-  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-procmail-20050605.ebuild, -selinux-procmail-20051023.ebuild,
-  -selinux-procmail-20051122.ebuild, -selinux-procmail-20061114.ebuild:
-  Remove old ebuilds.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-procmail-20070928.ebuild:
-  Mark stable.
-
-*selinux-procmail-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-procmail-20070928.ebuild:
-  New SVN snapshot.
-
-  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
-  selinux-procmail-20070329.ebuild:
-  Mark stable.
-
-*selinux-procmail-20070329 (29 Mar 2007)
-
-  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-procmail-20070329.ebuild:
-  New SVN snapshot.
-
-  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
-  Redigest for Manifest2
-
-*selinux-procmail-20061114 (15 Nov 2006)
-
-  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-procmail-20061114.ebuild:
-  New SVN snapshot.
-
-*selinux-procmail-20061008 (10 Oct 2006)
-
-  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-procmail-20061008.ebuild:
-  First mainstream reference policy testing release.
-
-  02 Dec 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-procmail-20051122.ebuild:
-  mark stable on amd64 mips ppc sparc x86
-
-*selinux-procmail-20051122 (28 Nov 2005)
-
-  28 Nov 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-procmail-20051023.ebuild, +selinux-procmail-20051122.ebuild:
-  added mips keyword, marked stable on amd64 mips ppc sparc x86, merge with
-  upstream
-
-*selinux-procmail-20051023 (24 Oct 2005)
-
-  24 Oct 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-procmail-20050219.ebuild, +selinux-procmail-20051023.ebuild:
-  minor fixes from upstream
-
-  27 Jun 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-procmail-20050605.ebuild:
-  mark stable
-
-*selinux-procmail-20050605 (26 Jun 2005)
-
-  26 Jun 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-procmail-20041119.ebuild, +selinux-procmail-20050605.ebuild:
-  merge with upstream
-
-  23 Mar 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-procmail-20050219.ebuild:
-  mark stable
-
-*selinux-procmail-20050219 (25 Feb 2005)
-
-  25 Feb 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-procmail-20041028.ebuild, +selinux-procmail-20050219.ebuild:
-  removed old build, merge with upstream
-
-  23 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  selinux-procmail-20041119.ebuild:
-  mark stable
-
-*selinux-procmail-20041119 (22 Nov 2004)
-
-  22 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  +selinux-procmail-20041119.ebuild:
-  merge with nsa policy
-
-*selinux-procmail-20041028 (13 Nov 2004)
-
-  13 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  -selinux-procmail-20040704.ebuild, +selinux-procmail-20041028.ebuild:
-  merge with nsa policy

diff --git a/sec-policy/selinux-procmail/metadata.xml b/sec-policy/selinux-procmail/metadata.xml
deleted file mode 100644
index c33e4c8..0000000
--- a/sec-policy/selinux-procmail/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for procmail</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-procmail/selinux-procmail-2.20120725-r6.ebuild b/sec-policy/selinux-procmail/selinux-procmail-2.20120725-r6.ebuild
deleted file mode 100644
index 59a85af..0000000
--- a/sec-policy/selinux-procmail/selinux-procmail-2.20120725-r6.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="procmail"
-BASEPOL="2.20120725-r6"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for procmail"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-procmail/selinux-procmail-2.20120725-r7.ebuild b/sec-policy/selinux-procmail/selinux-procmail-2.20120725-r7.ebuild
deleted file mode 100644
index ae4bbf8..0000000
--- a/sec-policy/selinux-procmail/selinux-procmail-2.20120725-r7.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="procmail"
-BASEPOL="2.20120725-r7"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for procmail"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-psad/ChangeLog b/sec-policy/selinux-psad/ChangeLog
deleted file mode 100644
index 51a8f51..0000000
--- a/sec-policy/selinux-psad/ChangeLog
+++ /dev/null
@@ -1,43 +0,0 @@
-# ChangeLog for sec-policy/selinux-psad
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-psad/ChangeLog,v 1.9 2012/06/27 20:34:00 swift Exp $
-
-*selinux-psad-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-psad-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-psad-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-psad-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-psad-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-psad-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-psad-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-psad-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-psad-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-psad-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-psad-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-psad-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-psad-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-psad/metadata.xml b/sec-policy/selinux-psad/metadata.xml
deleted file mode 100644
index 5c07254..0000000
--- a/sec-policy/selinux-psad/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for psad</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-psad/selinux-psad-2.20120725-r6.ebuild b/sec-policy/selinux-psad/selinux-psad-2.20120725-r6.ebuild
deleted file mode 100644
index 7d33ecb..0000000
--- a/sec-policy/selinux-psad/selinux-psad-2.20120725-r6.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="psad"
-BASEPOL="2.20120725-r6"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for psad"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-psad/selinux-psad-2.20120725-r7.ebuild b/sec-policy/selinux-psad/selinux-psad-2.20120725-r7.ebuild
deleted file mode 100644
index 033b862..0000000
--- a/sec-policy/selinux-psad/selinux-psad-2.20120725-r7.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="psad"
-BASEPOL="2.20120725-r7"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for psad"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-publicfile/ChangeLog b/sec-policy/selinux-publicfile/ChangeLog
deleted file mode 100644
index 7367a10..0000000
--- a/sec-policy/selinux-publicfile/ChangeLog
+++ /dev/null
@@ -1,156 +0,0 @@
-# ChangeLog for sec-policy/selinux-publicfile
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-publicfile/ChangeLog,v 1.32 2012/06/27 20:34:15 swift Exp $
-
-*selinux-publicfile-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-publicfile-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-publicfile-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-publicfile-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-publicfile-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-publicfile-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-publicfile-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-publicfile-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-publicfile-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-publicfile-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-publicfile-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-publicfile-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-publicfile-2.20090730.ebuild, -selinux-publicfile-2.20091215.ebuild,
-  -selinux-publicfile-20080525.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-publicfile-2.20101213.ebuild:
-  Stable amd64 x86
-
-*selinux-publicfile-2.20101213 (05 Feb 2011)
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-publicfile-2.20101213.ebuild:
-  New upstream policy.
-
-*selinux-publicfile-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-publicfile-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-publicfile-20070329.ebuild, -selinux-publicfile-20070928.ebuild,
-  selinux-publicfile-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-publicfile-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-publicfile-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-publicfile-20070329.ebuild, selinux-publicfile-20070928.ebuild,
-  selinux-publicfile-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-publicfile-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-publicfile-20080525.ebuild:
-  New SVN snapshot.
-
-  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-publicfile-20041121.ebuild, -selinux-publicfile-20051124.ebuild,
-  -selinux-publicfile-20061114.ebuild:
-  Remove old ebuilds.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-publicfile-20070928.ebuild:
-  Mark stable.
-
-*selinux-publicfile-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-publicfile-20070928.ebuild:
-  New SVN snapshot.
-
-  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
-  Removing kaiowas from metadata due to his retirement (see #61930 for
-  reference).
-
-  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
-  selinux-publicfile-20070329.ebuild:
-  Mark stable.
-
-*selinux-publicfile-20070329 (29 Mar 2007)
-
-  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-publicfile-20070329.ebuild:
-  New SVN snapshot.
-
-  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
-  Redigest for Manifest2
-
-*selinux-publicfile-20061114 (15 Nov 2006)
-
-  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-publicfile-20061114.ebuild:
-  New SVN snapshot.
-
-*selinux-publicfile-20061008 (10 Oct 2006)
-
-  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-publicfile-20061008.ebuild:
-  First mainstream reference policy testing release.
-
-  02 Dec 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-publicfile-20051124.ebuild:
-  mark stable on amd64 mips ppc sparc x86
-
-*selinux-publicfile-20051124 (28 Nov 2005)
-
-  28 Nov 2005; petre rodan <kaiowas@gentoo.org>
-  +selinux-publicfile-20051124.ebuild:
-  tiny policy fix
-
-  20 Jan 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-publicfile-20031221.ebuild, -selinux-publicfile-20041016.ebuild,
-  selinux-publicfile-20041121.ebuild:
-  mark stable
-
-*selinux-publicfile-20041121 (22 Nov 2004)
-
-  22 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  +selinux-publicfile-20041121.ebuild:
-  added network-hooks related rules
-
-*selinux-publicfile-20041016 (24 Oct 2004)
-
-  24 Oct 2004; petre rodan <kaiowas@gentoo.org>
-  selinux-publicfile-20041016.ebuild:
-  mark stable
-
-*selinux-publicfile-20031221 (21 Dec 2003)
-
-  21 Dec 2003; Chris PeBenito <pebenito@gentoo.org> metadata.xml,
-  selinux-publicfile-20031221.ebuild:
-  Initial commit.  Submitted by Petre Rodan.
-

diff --git a/sec-policy/selinux-publicfile/metadata.xml b/sec-policy/selinux-publicfile/metadata.xml
deleted file mode 100644
index e6548b5..0000000
--- a/sec-policy/selinux-publicfile/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for publicfile</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-publicfile/selinux-publicfile-2.20120725-r6.ebuild b/sec-policy/selinux-publicfile/selinux-publicfile-2.20120725-r6.ebuild
deleted file mode 100644
index cfa4769..0000000
--- a/sec-policy/selinux-publicfile/selinux-publicfile-2.20120725-r6.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="publicfile"
-BASEPOL="2.20120725-r6"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for publicfile"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-publicfile/selinux-publicfile-2.20120725-r7.ebuild b/sec-policy/selinux-publicfile/selinux-publicfile-2.20120725-r7.ebuild
deleted file mode 100644
index dd5080f..0000000
--- a/sec-policy/selinux-publicfile/selinux-publicfile-2.20120725-r7.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="publicfile"
-BASEPOL="2.20120725-r7"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for publicfile"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-pulseaudio/ChangeLog b/sec-policy/selinux-pulseaudio/ChangeLog
deleted file mode 100644
index dbb1c98..0000000
--- a/sec-policy/selinux-pulseaudio/ChangeLog
+++ /dev/null
@@ -1,43 +0,0 @@
-# ChangeLog for sec-policy/selinux-pulseaudio
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-pulseaudio/ChangeLog,v 1.9 2012/06/27 20:34:09 swift Exp $
-
-*selinux-pulseaudio-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-pulseaudio-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-pulseaudio-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-pulseaudio-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-pulseaudio-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-pulseaudio-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-pulseaudio-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-pulseaudio-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-pulseaudio-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-pulseaudio-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-pulseaudio-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-pulseaudio-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-pulseaudio-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-pulseaudio/metadata.xml b/sec-policy/selinux-pulseaudio/metadata.xml
deleted file mode 100644
index 51d5726..0000000
--- a/sec-policy/selinux-pulseaudio/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for pulseaudio</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-pulseaudio/selinux-pulseaudio-2.20120725-r6.ebuild b/sec-policy/selinux-pulseaudio/selinux-pulseaudio-2.20120725-r6.ebuild
deleted file mode 100644
index 051f3dc..0000000
--- a/sec-policy/selinux-pulseaudio/selinux-pulseaudio-2.20120725-r6.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="pulseaudio"
-BASEPOL="2.20120725-r6"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for pulseaudio"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-pulseaudio/selinux-pulseaudio-2.20120725-r7.ebuild b/sec-policy/selinux-pulseaudio/selinux-pulseaudio-2.20120725-r7.ebuild
deleted file mode 100644
index 6a488bc..0000000
--- a/sec-policy/selinux-pulseaudio/selinux-pulseaudio-2.20120725-r7.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="pulseaudio"
-BASEPOL="2.20120725-r7"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for pulseaudio"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-puppet/ChangeLog b/sec-policy/selinux-puppet/ChangeLog
deleted file mode 100644
index 8e2b01b..0000000
--- a/sec-policy/selinux-puppet/ChangeLog
+++ /dev/null
@@ -1,71 +0,0 @@
-# ChangeLog for sec-policy/selinux-puppet
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-puppet/ChangeLog,v 1.12 2012/06/27 20:34:13 swift Exp $
-
-*selinux-puppet-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-puppet-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-puppet-2.20120215-r2 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-puppet-2.20120215-r2.ebuild:
-  Bump to revision 13
-
-*selinux-puppet-2.20120215-r1 (20 May 2012)
-
-  20 May 2012; <swift@gentoo.org> +selinux-puppet-2.20120215-r1.ebuild:
-  Bumping to rev 9
-
-  13 May 2012; <swift@gentoo.org> -selinux-puppet-2.20110726-r2.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-puppet-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-puppet-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-puppet-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -files/fix-services-puppet-r1.patch,
-  -files/fix-services-puppet-r2.patch, -files/fix-services-puppet-r3.patch,
-  -selinux-puppet-2.20101213.ebuild, -selinux-puppet-2.20101213-r1.ebuild,
-  -selinux-puppet-2.20101213-r2.ebuild, -selinux-puppet-2.20101213-r3.ebuild,
-  -selinux-puppet-2.20110726-r1.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-puppet-2.20110726-r2.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-puppet-2.20110726-r2 (17 Sep 2011)
-
-  17 Sep 2011; <swift@gentoo.org> +selinux-puppet-2.20110726-r2.ebuild:
-  Fix the calls towards the portage domains, include support for the
-  portage_fetch_t domain
-
-*selinux-puppet-2.20110726-r1 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-puppet-2.20110726-r1.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-*selinux-puppet-2.20101213-r3 (25 Jul 2011)
-*selinux-puppet-2.20101213-r2 (25 Jul 2011)
-*selinux-puppet-2.20101213-r1 (25 Jul 2011)
-
-  25 Jul 2011; Anthony G. Basile <blueness@gentoo.org>
-  +files/fix-services-puppet-r1.patch, +files/fix-services-puppet-r2.patch,
-  +files/fix-services-puppet-r3.patch, +selinux-puppet-2.20101213-r1.ebuild,
-  +selinux-puppet-2.20101213-r2.ebuild, +selinux-puppet-2.20101213-r3.ebuild:
-  r3: Allow puppet to call portage domains and ensure that this is supported
-  through the system_r role
-  r2: Revert ugly initrc hack introduced in r1
-  r1: Extend puppet rights
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-puppet-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-puppet/metadata.xml b/sec-policy/selinux-puppet/metadata.xml
deleted file mode 100644
index 9c13f0a..0000000
--- a/sec-policy/selinux-puppet/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for puppet</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-puppet/selinux-puppet-2.20120725-r6.ebuild b/sec-policy/selinux-puppet/selinux-puppet-2.20120725-r6.ebuild
deleted file mode 100644
index d3fbd3d..0000000
--- a/sec-policy/selinux-puppet/selinux-puppet-2.20120725-r6.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="puppet"
-BASEPOL="2.20120725-r6"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for puppet"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-puppet/selinux-puppet-2.20120725-r7.ebuild b/sec-policy/selinux-puppet/selinux-puppet-2.20120725-r7.ebuild
deleted file mode 100644
index 80d422b..0000000
--- a/sec-policy/selinux-puppet/selinux-puppet-2.20120725-r7.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="puppet"
-BASEPOL="2.20120725-r7"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for puppet"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-pyicqt/ChangeLog b/sec-policy/selinux-pyicqt/ChangeLog
deleted file mode 100644
index 1427bfd..0000000
--- a/sec-policy/selinux-pyicqt/ChangeLog
+++ /dev/null
@@ -1,43 +0,0 @@
-# ChangeLog for sec-policy/selinux-pyicqt
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-pyicqt/ChangeLog,v 1.9 2012/06/27 20:33:49 swift Exp $
-
-*selinux-pyicqt-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-pyicqt-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-pyicqt-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-pyicqt-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-pyicqt-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-pyicqt-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-pyicqt-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-pyicqt-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-pyicqt-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-pyicqt-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-pyicqt-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-pyicqt-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-pyicqt-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-pyicqt/metadata.xml b/sec-policy/selinux-pyicqt/metadata.xml
deleted file mode 100644
index bfb6814..0000000
--- a/sec-policy/selinux-pyicqt/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for pyicqt</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-pyicqt/selinux-pyicqt-2.20120725-r6.ebuild b/sec-policy/selinux-pyicqt/selinux-pyicqt-2.20120725-r6.ebuild
deleted file mode 100644
index cfd25ec..0000000
--- a/sec-policy/selinux-pyicqt/selinux-pyicqt-2.20120725-r6.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="pyicqt"
-BASEPOL="2.20120725-r6"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for pyicqt"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-pyicqt/selinux-pyicqt-2.20120725-r7.ebuild b/sec-policy/selinux-pyicqt/selinux-pyicqt-2.20120725-r7.ebuild
deleted file mode 100644
index 61778fb..0000000
--- a/sec-policy/selinux-pyicqt/selinux-pyicqt-2.20120725-r7.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="pyicqt"
-BASEPOL="2.20120725-r7"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for pyicqt"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-pyzor/ChangeLog b/sec-policy/selinux-pyzor/ChangeLog
deleted file mode 100644
index 0239541..0000000
--- a/sec-policy/selinux-pyzor/ChangeLog
+++ /dev/null
@@ -1,95 +0,0 @@
-# ChangeLog for sec-policy/selinux-pyzor
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-pyzor/ChangeLog,v 1.18 2012/06/27 20:33:56 swift Exp $
-
-*selinux-pyzor-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-pyzor-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-pyzor-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-pyzor-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-pyzor-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-pyzor-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-pyzor-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-pyzor-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-pyzor-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-pyzor-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-pyzor-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-pyzor-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-pyzor-2.20090730.ebuild, -selinux-pyzor-2.20091215.ebuild,
-  -selinux-pyzor-20080525.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-pyzor-2.20101213.ebuild:
-  Stable amd64 x86
-
-*selinux-pyzor-2.20101213 (05 Feb 2011)
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-pyzor-2.20101213.ebuild:
-  New upstream policy.
-
-*selinux-pyzor-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-pyzor-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-pyzor-20070329.ebuild, -selinux-pyzor-20070928.ebuild,
-  selinux-pyzor-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-pyzor-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-pyzor-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-pyzor-20070329.ebuild, selinux-pyzor-20070928.ebuild,
-  selinux-pyzor-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-pyzor-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-pyzor-20080525.ebuild:
-  New SVN snapshot.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-pyzor-20070928.ebuild:
-  Mark stable.
-
-*selinux-pyzor-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-pyzor-20070928.ebuild:
-  New SVN snapshot.
-
-*selinux-pyzor-20070329 (11 Jun 2007)
-
-  11 Jun 2007; Petre Rodan <kaiowas@gentoo.org> +metadata.xml,
-  +selinux-pyzor-20070329.ebuild:
-  initial commit
-

diff --git a/sec-policy/selinux-pyzor/metadata.xml b/sec-policy/selinux-pyzor/metadata.xml
deleted file mode 100644
index 9b0612a..0000000
--- a/sec-policy/selinux-pyzor/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for pyzor</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-pyzor/selinux-pyzor-2.20120725-r6.ebuild b/sec-policy/selinux-pyzor/selinux-pyzor-2.20120725-r6.ebuild
deleted file mode 100644
index 0c56240..0000000
--- a/sec-policy/selinux-pyzor/selinux-pyzor-2.20120725-r6.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="pyzor"
-BASEPOL="2.20120725-r6"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for pyzor"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-pyzor/selinux-pyzor-2.20120725-r7.ebuild b/sec-policy/selinux-pyzor/selinux-pyzor-2.20120725-r7.ebuild
deleted file mode 100644
index d5ed837..0000000
--- a/sec-policy/selinux-pyzor/selinux-pyzor-2.20120725-r7.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="pyzor"
-BASEPOL="2.20120725-r7"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for pyzor"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-qemu/ChangeLog b/sec-policy/selinux-qemu/ChangeLog
deleted file mode 100644
index 7fc3dcb..0000000
--- a/sec-policy/selinux-qemu/ChangeLog
+++ /dev/null
@@ -1,74 +0,0 @@
-# ChangeLog for sec-policy/selinux-qemu
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-qemu/ChangeLog,v 1.15 2012/06/27 20:33:50 swift Exp $
-
-*selinux-qemu-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-qemu-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-qemu-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-qemu-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-qemu-2.20110726-r1.ebuild,
-  -selinux-qemu-2.20110726-r2.ebuild, -selinux-qemu-2.20110726-r3.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-qemu-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-qemu-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-qemu-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  23 Feb 2012; <swift@gentoo.org> selinux-qemu-2.20110726-r3.ebuild:
-  Stabilizing
-
-  29 Jan 2012;  <swift@gentoo.org> Manifest:
-  Updating manifest
-
-  29 Jan 2012; <swift@gentoo.org> selinux-qemu-2.20110726-r2.ebuild:
-  Stabilize
-
-*selinux-qemu-2.20110726-r3 (14 Jan 2012)
-
-  14 Jan 2012; <swift@gentoo.org> +selinux-qemu-2.20110726-r3.ebuild:
-  Allow qemu to call itself
-
-  17 Dec 2011; <swift@gentoo.org> selinux-qemu-2.20110726-r2.ebuild:
-  Add dependency on selinux-virt; also add dontaudit statement for unneeded
-  calls to socket creation
-
-*selinux-qemu-2.20110726-r2 (04 Dec 2011)
-
-  04 Dec 2011; <swift@gentoo.org> +selinux-qemu-2.20110726-r2.ebuild:
-  Mark vde connectivity optional
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-qemu-2.20101213.ebuild,
-  -files/fix-apps-qemu.patch:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-qemu-2.20110726-r1.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-qemu-2.20110726-r1 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-qemu-2.20110726-r1.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-qemu-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-
-*selinux-qemu-2.20101213 (22 Jan 2011)
-
-  22 Jan 2011; <swift@gentoo.org> +selinux-qemu-2.20101213.ebuild,
-  +files/fix-apps-qemu.patch, +metadata.xml:
-  Adding SELinux policy for QEMU
-

diff --git a/sec-policy/selinux-qemu/metadata.xml b/sec-policy/selinux-qemu/metadata.xml
deleted file mode 100644
index b289b7d..0000000
--- a/sec-policy/selinux-qemu/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for qemu</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-qemu/selinux-qemu-2.20120725-r6.ebuild b/sec-policy/selinux-qemu/selinux-qemu-2.20120725-r6.ebuild
deleted file mode 100644
index 6b35e45..0000000
--- a/sec-policy/selinux-qemu/selinux-qemu-2.20120725-r6.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="qemu"
-BASEPOL="2.20120725-r6"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for qemu"
-
-KEYWORDS="~amd64 ~x86"
-DEPEND="${DEPEND}
-	sec-policy/selinux-virt
-"
-RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-qemu/selinux-qemu-2.20120725-r7.ebuild b/sec-policy/selinux-qemu/selinux-qemu-2.20120725-r7.ebuild
deleted file mode 100644
index 7939c7f..0000000
--- a/sec-policy/selinux-qemu/selinux-qemu-2.20120725-r7.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="qemu"
-BASEPOL="2.20120725-r7"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for qemu"
-
-KEYWORDS="~amd64 ~x86"
-DEPEND="${DEPEND}
-	sec-policy/selinux-virt
-"
-RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-qmail/ChangeLog b/sec-policy/selinux-qmail/ChangeLog
deleted file mode 100644
index 4f29122..0000000
--- a/sec-policy/selinux-qmail/ChangeLog
+++ /dev/null
@@ -1,169 +0,0 @@
-# ChangeLog for sec-policy/selinux-qmail
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-qmail/ChangeLog,v 1.33 2012/06/27 20:34:11 swift Exp $
-
-*selinux-qmail-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-qmail-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-qmail-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-qmail-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-qmail-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-qmail-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-qmail-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-qmail-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-qmail-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-qmail-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-qmail-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-qmail-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-qmail-2.20090730.ebuild, -selinux-qmail-2.20091215.ebuild,
-  -selinux-qmail-20080525.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-qmail-2.20101213.ebuild:
-  Stable amd64 x86
-
-*selinux-qmail-2.20101213 (05 Feb 2011)
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-qmail-2.20101213.ebuild:
-  New upstream policy.
-
-*selinux-qmail-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-qmail-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-qmail-20070329.ebuild, -selinux-qmail-20070928.ebuild,
-  selinux-qmail-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-qmail-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-qmail-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-qmail-20070329.ebuild, selinux-qmail-20070928.ebuild,
-  selinux-qmail-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-qmail-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-qmail-20080525.ebuild:
-  New SVN snapshot.
-
-  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-qmail-20041128.ebuild, -selinux-qmail-20050917.ebuild,
-  -selinux-qmail-20061114.ebuild:
-  Remove old ebuilds.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-qmail-20070928.ebuild:
-  Mark stable.
-
-*selinux-qmail-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-qmail-20070928.ebuild:
-  New SVN snapshot.
-
-  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
-  Removing kaiowas from metadata due to his retirement (see #61930 for
-  reference).
-
-  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
-  selinux-qmail-20070329.ebuild:
-  Mark stable.
-
-*selinux-qmail-20070329 (29 Mar 2007)
-
-  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-qmail-20070329.ebuild:
-  New SVN snapshot.
-
-  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
-  Redigest for Manifest2
-
-*selinux-qmail-20061114 (15 Nov 2006)
-
-  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-qmail-20061114.ebuild:
-  New SVN snapshot.
-
-*selinux-qmail-20061008 (10 Oct 2006)
-
-  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-qmail-20061008.ebuild:
-  First mainstream reference policy testing release.
-
-  18 Oct 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-qmail-20050917.ebuild:
-  mark stable
-
-*selinux-qmail-20050917 (18 Sep 2005)
-
-  18 Sep 2005; petre rodan <kaiowas@gentoo.org>
-  +selinux-qmail-20050917.ebuild:
-  added rule needed by kernels >= 2.6.13, added mips arch
-
-*selinux-qmail-20041128 (12 Dec 2004)
-
-  12 Dec 2004; petre rodan <kaiowas@gentoo.org>
-  -selinux-qmail-20040426.ebuild, -selinux-qmail-20041018.ebuild,
-  -selinux-qmail-20041120.ebuild, +selinux-qmail-20041128.ebuild:
-  removed old builds, added ssl-related fix from Andy Dustman
-
-  23 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  selinux-qmail-20041120.ebuild:
-  mark stable
-
-*selinux-qmail-20041120 (22 Nov 2004)
-
-  22 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  +selinux-qmail-20041120.ebuild:
-  added arpwatch-related block
-
-*selinux-qmail-20041018 (23 Oct 2004)
-
-  23 Oct 2004; petre rodan <kaiowas@gentoo.org> metadata.xml,
-  +selinux-qmail-20041018.ebuild:
-  major update based on #49275. added correct labels for /var/qmail/supervise/*
-
-*selinux-qmail-20040426 (26 Apr 2004)
-
-  26 Apr 2004; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-qmail-20040426.ebuild:
-  Fix for 2004.1
-
-*selinux-qmail-20040205 (05 Feb 2004)
-
-  05 Feb 2004; Chris PeBenito <pebenito@gentoo.org> metadata.xml,
-  selinux-qmail-20040205.ebuild:
-  Initial commit. Submitted by Petre Rodan. This still needs enhancements to use
-  serialmail and qmail-pop3.
-

diff --git a/sec-policy/selinux-qmail/metadata.xml b/sec-policy/selinux-qmail/metadata.xml
deleted file mode 100644
index 2562554..0000000
--- a/sec-policy/selinux-qmail/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for qmail</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-qmail/selinux-qmail-2.20120725-r6.ebuild b/sec-policy/selinux-qmail/selinux-qmail-2.20120725-r6.ebuild
deleted file mode 100644
index 258da86..0000000
--- a/sec-policy/selinux-qmail/selinux-qmail-2.20120725-r6.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="qmail"
-BASEPOL="2.20120725-r6"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for qmail"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-qmail/selinux-qmail-2.20120725-r7.ebuild b/sec-policy/selinux-qmail/selinux-qmail-2.20120725-r7.ebuild
deleted file mode 100644
index 3163378..0000000
--- a/sec-policy/selinux-qmail/selinux-qmail-2.20120725-r7.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="qmail"
-BASEPOL="2.20120725-r7"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for qmail"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-quota/ChangeLog b/sec-policy/selinux-quota/ChangeLog
deleted file mode 100644
index 3aa3586..0000000
--- a/sec-policy/selinux-quota/ChangeLog
+++ /dev/null
@@ -1,43 +0,0 @@
-# ChangeLog for sec-policy/selinux-quota
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-quota/ChangeLog,v 1.9 2012/06/27 20:34:09 swift Exp $
-
-*selinux-quota-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-quota-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-quota-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-quota-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-quota-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-quota-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-quota-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-quota-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-quota-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-quota-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-quota-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-quota-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-quota-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-quota/metadata.xml b/sec-policy/selinux-quota/metadata.xml
deleted file mode 100644
index e285658..0000000
--- a/sec-policy/selinux-quota/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for quota</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-quota/selinux-quota-2.20120725-r6.ebuild b/sec-policy/selinux-quota/selinux-quota-2.20120725-r6.ebuild
deleted file mode 100644
index 1082e1e..0000000
--- a/sec-policy/selinux-quota/selinux-quota-2.20120725-r6.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="quota"
-BASEPOL="2.20120725-r6"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for quota"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-quota/selinux-quota-2.20120725-r7.ebuild b/sec-policy/selinux-quota/selinux-quota-2.20120725-r7.ebuild
deleted file mode 100644
index a92ec2f..0000000
--- a/sec-policy/selinux-quota/selinux-quota-2.20120725-r7.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="quota"
-BASEPOL="2.20120725-r7"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for quota"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-radius/ChangeLog b/sec-policy/selinux-radius/ChangeLog
deleted file mode 100644
index dae8534..0000000
--- a/sec-policy/selinux-radius/ChangeLog
+++ /dev/null
@@ -1,43 +0,0 @@
-# ChangeLog for sec-policy/selinux-radius
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-radius/ChangeLog,v 1.9 2012/06/27 20:34:03 swift Exp $
-
-*selinux-radius-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-radius-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-radius-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-radius-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-radius-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-radius-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-radius-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-radius-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-radius-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-radius-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-radius-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-radius-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-radius-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-radius/metadata.xml b/sec-policy/selinux-radius/metadata.xml
deleted file mode 100644
index ee6a97b..0000000
--- a/sec-policy/selinux-radius/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for radius</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-radius/selinux-radius-2.20120725-r6.ebuild b/sec-policy/selinux-radius/selinux-radius-2.20120725-r6.ebuild
deleted file mode 100644
index b58c316..0000000
--- a/sec-policy/selinux-radius/selinux-radius-2.20120725-r6.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="radius"
-BASEPOL="2.20120725-r6"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for radius"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-radius/selinux-radius-2.20120725-r7.ebuild b/sec-policy/selinux-radius/selinux-radius-2.20120725-r7.ebuild
deleted file mode 100644
index 6dc0b40..0000000
--- a/sec-policy/selinux-radius/selinux-radius-2.20120725-r7.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="radius"
-BASEPOL="2.20120725-r7"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for radius"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-radvd/ChangeLog b/sec-policy/selinux-radvd/ChangeLog
deleted file mode 100644
index b11b845..0000000
--- a/sec-policy/selinux-radvd/ChangeLog
+++ /dev/null
@@ -1,43 +0,0 @@
-# ChangeLog for sec-policy/selinux-radvd
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-radvd/ChangeLog,v 1.9 2012/06/27 20:33:56 swift Exp $
-
-*selinux-radvd-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-radvd-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-radvd-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-radvd-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-radvd-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-radvd-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-radvd-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-radvd-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-radvd-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-radvd-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-radvd-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-radvd-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-radvd-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-radvd/metadata.xml b/sec-policy/selinux-radvd/metadata.xml
deleted file mode 100644
index 9c5fc13..0000000
--- a/sec-policy/selinux-radvd/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for radvd</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-radvd/selinux-radvd-2.20120725-r6.ebuild b/sec-policy/selinux-radvd/selinux-radvd-2.20120725-r6.ebuild
deleted file mode 100644
index 1a5e0df..0000000
--- a/sec-policy/selinux-radvd/selinux-radvd-2.20120725-r6.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="radvd"
-BASEPOL="2.20120725-r6"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for radvd"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-radvd/selinux-radvd-2.20120725-r7.ebuild b/sec-policy/selinux-radvd/selinux-radvd-2.20120725-r7.ebuild
deleted file mode 100644
index aa1fdd0..0000000
--- a/sec-policy/selinux-radvd/selinux-radvd-2.20120725-r7.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="radvd"
-BASEPOL="2.20120725-r7"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for radvd"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-razor/ChangeLog b/sec-policy/selinux-razor/ChangeLog
deleted file mode 100644
index d299c87..0000000
--- a/sec-policy/selinux-razor/ChangeLog
+++ /dev/null
@@ -1,95 +0,0 @@
-# ChangeLog for sec-policy/selinux-razor
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-razor/ChangeLog,v 1.18 2012/06/27 20:34:09 swift Exp $
-
-*selinux-razor-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-razor-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-razor-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-razor-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-razor-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-razor-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-razor-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-razor-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-razor-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-razor-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-razor-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-razor-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-razor-2.20090730.ebuild, -selinux-razor-2.20091215.ebuild,
-  -selinux-razor-20080525.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-razor-2.20101213.ebuild:
-  Stable amd64 x86
-
-*selinux-razor-2.20101213 (05 Feb 2011)
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-razor-2.20101213.ebuild:
-  New upstream policy.
-
-*selinux-razor-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-razor-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-razor-20070329.ebuild, -selinux-razor-20070928.ebuild,
-  selinux-razor-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-razor-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-razor-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-razor-20070329.ebuild, selinux-razor-20070928.ebuild,
-  selinux-razor-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-razor-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-razor-20080525.ebuild:
-  New SVN snapshot.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-razor-20070928.ebuild:
-  Mark stable.
-
-*selinux-razor-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-razor-20070928.ebuild:
-  New SVN snapshot.
-
-*selinux-razor-20070329 (11 Jun 2007)
-
-  11 Jun 2007; Petre Rodan <kaiowas@gentoo.org> +metadata.xml,
-  +selinux-razor-20070329.ebuild:
-  initial commit
-

diff --git a/sec-policy/selinux-razor/metadata.xml b/sec-policy/selinux-razor/metadata.xml
deleted file mode 100644
index b6d5ad7..0000000
--- a/sec-policy/selinux-razor/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for razor</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-razor/selinux-razor-2.20120725-r6.ebuild b/sec-policy/selinux-razor/selinux-razor-2.20120725-r6.ebuild
deleted file mode 100644
index f13df78..0000000
--- a/sec-policy/selinux-razor/selinux-razor-2.20120725-r6.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="razor"
-BASEPOL="2.20120725-r6"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for razor"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-razor/selinux-razor-2.20120725-r7.ebuild b/sec-policy/selinux-razor/selinux-razor-2.20120725-r7.ebuild
deleted file mode 100644
index ecc5c7b..0000000
--- a/sec-policy/selinux-razor/selinux-razor-2.20120725-r7.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="razor"
-BASEPOL="2.20120725-r7"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for razor"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-remotelogin/ChangeLog b/sec-policy/selinux-remotelogin/ChangeLog
deleted file mode 100644
index d77de3b..0000000
--- a/sec-policy/selinux-remotelogin/ChangeLog
+++ /dev/null
@@ -1,37 +0,0 @@
-# ChangeLog for sec-policy/selinux-remotelogin
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-remotelogin/ChangeLog,v 1.7 2012/06/27 20:33:57 swift Exp $
-
-*selinux-remotelogin-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-remotelogin-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-remotelogin-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-remotelogin-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-remotelogin-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-remotelogin-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-remotelogin-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-remotelogin-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  29 Jan 2012;  <swift@gentoo.org> Manifest:
-  Updating manifest
-
-  29 Jan 2012; <swift@gentoo.org> selinux-remotelogin-2.20110726.ebuild:
-  Stabilize
-
-*selinux-remotelogin-2.20110726 (11 Dec 2011)
-
-  11 Dec 2011; <swift@gentoo.org> +selinux-remotelogin-2.20110726.ebuild,
-  +metadata.xml:
-  Initial policy for remotelogin, needed by telnet
-

diff --git a/sec-policy/selinux-remotelogin/metadata.xml b/sec-policy/selinux-remotelogin/metadata.xml
deleted file mode 100644
index 7aac438..0000000
--- a/sec-policy/selinux-remotelogin/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for remotelogin</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-remotelogin/selinux-remotelogin-2.20120725-r6.ebuild b/sec-policy/selinux-remotelogin/selinux-remotelogin-2.20120725-r6.ebuild
deleted file mode 100644
index abc9f9b..0000000
--- a/sec-policy/selinux-remotelogin/selinux-remotelogin-2.20120725-r6.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="remotelogin"
-BASEPOL="2.20120725-r6"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for remotelogin"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-remotelogin/selinux-remotelogin-2.20120725-r7.ebuild b/sec-policy/selinux-remotelogin/selinux-remotelogin-2.20120725-r7.ebuild
deleted file mode 100644
index a70a3c9..0000000
--- a/sec-policy/selinux-remotelogin/selinux-remotelogin-2.20120725-r7.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="remotelogin"
-BASEPOL="2.20120725-r7"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for remotelogin"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-rgmanager/ChangeLog b/sec-policy/selinux-rgmanager/ChangeLog
deleted file mode 100644
index 4540864..0000000
--- a/sec-policy/selinux-rgmanager/ChangeLog
+++ /dev/null
@@ -1,48 +0,0 @@
-# ChangeLog for sec-policy/selinux-rgmanager
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rgmanager/ChangeLog,v 1.10 2012/06/27 20:33:57 swift Exp $
-
-*selinux-rgmanager-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-rgmanager-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-rgmanager-2.20120215-r2 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-rgmanager-2.20120215-r2.ebuild:
-  Bump to revision 13
-
-*selinux-rgmanager-2.20120215-r1 (20 May 2012)
-
-  20 May 2012; <swift@gentoo.org> +selinux-rgmanager-2.20120215-r1.ebuild:
-  Bumping to rev 9
-
-  13 May 2012; <swift@gentoo.org> -selinux-rgmanager-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-rgmanager-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-rgmanager-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-rgmanager-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-rgmanager-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-rgmanager-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-rgmanager-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-rgmanager-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-rgmanager-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-rgmanager/metadata.xml b/sec-policy/selinux-rgmanager/metadata.xml
deleted file mode 100644
index d111eac..0000000
--- a/sec-policy/selinux-rgmanager/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for rgmanager</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-rgmanager/selinux-rgmanager-2.20120725-r6.ebuild b/sec-policy/selinux-rgmanager/selinux-rgmanager-2.20120725-r6.ebuild
deleted file mode 100644
index 1e955d1..0000000
--- a/sec-policy/selinux-rgmanager/selinux-rgmanager-2.20120725-r6.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="rgmanager"
-BASEPOL="2.20120725-r6"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for rgmanager"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-rgmanager/selinux-rgmanager-2.20120725-r7.ebuild b/sec-policy/selinux-rgmanager/selinux-rgmanager-2.20120725-r7.ebuild
deleted file mode 100644
index d6c0d82..0000000
--- a/sec-policy/selinux-rgmanager/selinux-rgmanager-2.20120725-r7.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="rgmanager"
-BASEPOL="2.20120725-r7"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for rgmanager"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-roundup/ChangeLog b/sec-policy/selinux-roundup/ChangeLog
deleted file mode 100644
index d344438..0000000
--- a/sec-policy/selinux-roundup/ChangeLog
+++ /dev/null
@@ -1,43 +0,0 @@
-# ChangeLog for sec-policy/selinux-roundup
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-roundup/ChangeLog,v 1.9 2012/06/27 20:33:49 swift Exp $
-
-*selinux-roundup-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-roundup-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-roundup-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-roundup-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-roundup-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-roundup-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-roundup-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-roundup-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-roundup-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-roundup-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-roundup-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-roundup-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-roundup-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-roundup/metadata.xml b/sec-policy/selinux-roundup/metadata.xml
deleted file mode 100644
index 38cf0b4..0000000
--- a/sec-policy/selinux-roundup/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for roundup</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-roundup/selinux-roundup-2.20120725-r6.ebuild b/sec-policy/selinux-roundup/selinux-roundup-2.20120725-r6.ebuild
deleted file mode 100644
index 5ee840e..0000000
--- a/sec-policy/selinux-roundup/selinux-roundup-2.20120725-r6.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="roundup"
-BASEPOL="2.20120725-r6"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for roundup"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-roundup/selinux-roundup-2.20120725-r7.ebuild b/sec-policy/selinux-roundup/selinux-roundup-2.20120725-r7.ebuild
deleted file mode 100644
index cd82917..0000000
--- a/sec-policy/selinux-roundup/selinux-roundup-2.20120725-r7.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="roundup"
-BASEPOL="2.20120725-r7"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for roundup"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-rpc/ChangeLog b/sec-policy/selinux-rpc/ChangeLog
deleted file mode 100644
index a3bf3e8..0000000
--- a/sec-policy/selinux-rpc/ChangeLog
+++ /dev/null
@@ -1,68 +0,0 @@
-# ChangeLog for sec-policy/selinux-rpc
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rpc/ChangeLog,v 1.13 2012/06/27 20:34:10 swift Exp $
-
-*selinux-rpc-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-rpc-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-rpc-2.20120215-r2 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-rpc-2.20120215-r2.ebuild:
-  Bump to revision 13
-
-*selinux-rpc-2.20120215-r1 (20 May 2012)
-
-  20 May 2012; <swift@gentoo.org> +selinux-rpc-2.20120215-r1.ebuild:
-  Bumping to rev 9
-
-  13 May 2012; <swift@gentoo.org> -selinux-rpc-2.20110726-r1.ebuild,
-  -selinux-rpc-2.20110726-r2.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-rpc-2.20120215.ebuild:
-  Stabilizing revision 7
-
-  31 Mar 2012; <swift@gentoo.org> selinux-rpc-2.20110726-r2.ebuild:
-  Stabilizing
-
-  31 Mar 2012; <swift@gentoo.org> selinux-rpc-2.20110726-r1.ebuild,
-  selinux-rpc-2.20110726-r2.ebuild, +selinux-rpc-2.20120215.ebuild:
-  Remove deprecated dependency
-
-*selinux-rpc-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-rpc-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-*selinux-rpc-2.20110726-r2 (23 Feb 2012)
-
-  23 Feb 2012; <swift@gentoo.org> +selinux-rpc-2.20110726-r2.ebuild:
-  State management must be able to write to dirs as well
-
-  12 Nov 2011; <swift@gentoo.org> -files/fix-services-rpc-r1.patch,
-  -selinux-rpc-2.20101213.ebuild, -selinux-rpc-2.20101213-r1.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-rpc-2.20110726-r1.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-rpc-2.20110726-r1 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-rpc-2.20110726-r1.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-*selinux-rpc-2.20101213-r1 (10 Jul 2011)
-
-  10 Jul 2011; Anthony G. Basile <blueness@gentoo.org>
-  +files/fix-services-rpc-r1.patch, +selinux-rpc-2.20101213-r1.ebuild:
-  Allow rpcd_t to listen on udp_socket, needed for NFSd to work
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-rpc-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-rpc/metadata.xml b/sec-policy/selinux-rpc/metadata.xml
deleted file mode 100644
index 91a1ff8..0000000
--- a/sec-policy/selinux-rpc/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for rpc</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-rpc/selinux-rpc-2.20120725-r6.ebuild b/sec-policy/selinux-rpc/selinux-rpc-2.20120725-r6.ebuild
deleted file mode 100644
index 8af3a06..0000000
--- a/sec-policy/selinux-rpc/selinux-rpc-2.20120725-r6.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="rpc"
-BASEPOL="2.20120725-r6"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for rpc"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-rpc/selinux-rpc-2.20120725-r7.ebuild b/sec-policy/selinux-rpc/selinux-rpc-2.20120725-r7.ebuild
deleted file mode 100644
index 6ebf9cf..0000000
--- a/sec-policy/selinux-rpc/selinux-rpc-2.20120725-r7.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="rpc"
-BASEPOL="2.20120725-r7"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for rpc"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-rpcbind/ChangeLog b/sec-policy/selinux-rpcbind/ChangeLog
deleted file mode 100644
index 5806623..0000000
--- a/sec-policy/selinux-rpcbind/ChangeLog
+++ /dev/null
@@ -1,43 +0,0 @@
-# ChangeLog for sec-policy/selinux-rpcbind
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rpcbind/ChangeLog,v 1.9 2012/06/27 20:33:49 swift Exp $
-
-*selinux-rpcbind-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-rpcbind-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-rpcbind-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-rpcbind-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-rpcbind-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-rpcbind-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-rpcbind-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-rpcbind-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-rpcbind-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-rpcbind-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-rpcbind-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-rpcbind-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-rpcbind-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-rpcbind/metadata.xml b/sec-policy/selinux-rpcbind/metadata.xml
deleted file mode 100644
index 6f34cdb..0000000
--- a/sec-policy/selinux-rpcbind/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for rpcbind</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-rpcbind/selinux-rpcbind-2.20120725-r6.ebuild b/sec-policy/selinux-rpcbind/selinux-rpcbind-2.20120725-r6.ebuild
deleted file mode 100644
index 2a1cec2..0000000
--- a/sec-policy/selinux-rpcbind/selinux-rpcbind-2.20120725-r6.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="rpcbind"
-BASEPOL="2.20120725-r6"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for rpcbind"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-rpcbind/selinux-rpcbind-2.20120725-r7.ebuild b/sec-policy/selinux-rpcbind/selinux-rpcbind-2.20120725-r7.ebuild
deleted file mode 100644
index 6e70aea..0000000
--- a/sec-policy/selinux-rpcbind/selinux-rpcbind-2.20120725-r7.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="rpcbind"
-BASEPOL="2.20120725-r7"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for rpcbind"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-rpm/ChangeLog b/sec-policy/selinux-rpm/ChangeLog
deleted file mode 100644
index f0ed87f..0000000
--- a/sec-policy/selinux-rpm/ChangeLog
+++ /dev/null
@@ -1,42 +0,0 @@
-# ChangeLog for sec-policy/selinux-rpm
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rpm/ChangeLog,v 1.8 2012/06/27 20:34:09 swift Exp $
-
-*selinux-rpm-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-rpm-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-rpm-2.20120215-r2 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-rpm-2.20120215-r2.ebuild:
-  Bump to revision 13
-
-*selinux-rpm-2.20120215-r1 (20 May 2012)
-
-  20 May 2012; <swift@gentoo.org> +selinux-rpm-2.20120215-r1.ebuild:
-  Bumping to rev 9
-
-  13 May 2012; <swift@gentoo.org> -selinux-rpm-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-rpm-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-rpm-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-rpm-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  29 Jan 2012;  <swift@gentoo.org> Manifest:
-  Updating manifest
-
-  29 Jan 2012; <swift@gentoo.org> selinux-rpm-2.20110726.ebuild:
-  Stabilize
-
-*selinux-rpm-2.20110726 (04 Dec 2011)
-
-  04 Dec 2011; <swift@gentoo.org> +selinux-rpm-2.20110726.ebuild,
-  +metadata.xml:
-  Adding SELinux module for rpm
-

diff --git a/sec-policy/selinux-rpm/metadata.xml b/sec-policy/selinux-rpm/metadata.xml
deleted file mode 100644
index 97163ee..0000000
--- a/sec-policy/selinux-rpm/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for rpm</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-rpm/selinux-rpm-2.20120725-r6.ebuild b/sec-policy/selinux-rpm/selinux-rpm-2.20120725-r6.ebuild
deleted file mode 100644
index 82a964d..0000000
--- a/sec-policy/selinux-rpm/selinux-rpm-2.20120725-r6.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="rpm"
-BASEPOL="2.20120725-r6"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for rpm"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-rpm/selinux-rpm-2.20120725-r7.ebuild b/sec-policy/selinux-rpm/selinux-rpm-2.20120725-r7.ebuild
deleted file mode 100644
index f94f49a..0000000
--- a/sec-policy/selinux-rpm/selinux-rpm-2.20120725-r7.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="rpm"
-BASEPOL="2.20120725-r7"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for rpm"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-rssh/ChangeLog b/sec-policy/selinux-rssh/ChangeLog
deleted file mode 100644
index 8e2f073..0000000
--- a/sec-policy/selinux-rssh/ChangeLog
+++ /dev/null
@@ -1,43 +0,0 @@
-# ChangeLog for sec-policy/selinux-rssh
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rssh/ChangeLog,v 1.9 2012/06/27 20:33:50 swift Exp $
-
-*selinux-rssh-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-rssh-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-rssh-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-rssh-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-rssh-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-rssh-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-rssh-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-rssh-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-rssh-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-rssh-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-rssh-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-rssh-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-rssh-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-rssh/metadata.xml b/sec-policy/selinux-rssh/metadata.xml
deleted file mode 100644
index ea4760c..0000000
--- a/sec-policy/selinux-rssh/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for rssh</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-rssh/selinux-rssh-2.20120725-r6.ebuild b/sec-policy/selinux-rssh/selinux-rssh-2.20120725-r6.ebuild
deleted file mode 100644
index c78fc1c..0000000
--- a/sec-policy/selinux-rssh/selinux-rssh-2.20120725-r6.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="rssh"
-BASEPOL="2.20120725-r6"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for rssh"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-rssh/selinux-rssh-2.20120725-r7.ebuild b/sec-policy/selinux-rssh/selinux-rssh-2.20120725-r7.ebuild
deleted file mode 100644
index e6b3909..0000000
--- a/sec-policy/selinux-rssh/selinux-rssh-2.20120725-r7.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="rssh"
-BASEPOL="2.20120725-r7"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for rssh"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-rtkit/ChangeLog b/sec-policy/selinux-rtkit/ChangeLog
deleted file mode 100644
index 88a68ef..0000000
--- a/sec-policy/selinux-rtkit/ChangeLog
+++ /dev/null
@@ -1,46 +0,0 @@
-# ChangeLog for sec-policy/selinux-rtkit
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rtkit/ChangeLog,v 1.10 2012/06/27 20:34:04 swift Exp $
-
-*selinux-rtkit-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-rtkit-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-rtkit-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-rtkit-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  31 May 2012; <swift@gentoo.org> selinux-rtkit-2.20120215.ebuild:
-  Add dependency on selinux-dbus - fixes build failure
-
-  13 May 2012; <swift@gentoo.org> -selinux-rtkit-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-rtkit-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-rtkit-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-rtkit-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-rtkit-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-rtkit-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-rtkit-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-rtkit-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-rtkit-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-rtkit/metadata.xml b/sec-policy/selinux-rtkit/metadata.xml
deleted file mode 100644
index c5749e0..0000000
--- a/sec-policy/selinux-rtkit/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for rtkit</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-rtkit/selinux-rtkit-2.20120725-r6.ebuild b/sec-policy/selinux-rtkit/selinux-rtkit-2.20120725-r6.ebuild
deleted file mode 100644
index 02b5000..0000000
--- a/sec-policy/selinux-rtkit/selinux-rtkit-2.20120725-r6.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="rtkit"
-BASEPOL="2.20120725-r6"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for rtkit"
-
-KEYWORDS="~amd64 ~x86"
-DEPEND="${DEPEND}
-	sec-policy/selinux-dbus
-"
-RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-rtkit/selinux-rtkit-2.20120725-r7.ebuild b/sec-policy/selinux-rtkit/selinux-rtkit-2.20120725-r7.ebuild
deleted file mode 100644
index 82c30f9..0000000
--- a/sec-policy/selinux-rtkit/selinux-rtkit-2.20120725-r7.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="rtkit"
-BASEPOL="2.20120725-r7"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for rtkit"
-
-KEYWORDS="~amd64 ~x86"
-DEPEND="${DEPEND}
-	sec-policy/selinux-dbus
-"
-RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-rtorrent/ChangeLog b/sec-policy/selinux-rtorrent/ChangeLog
deleted file mode 100644
index 81f7fb2..0000000
--- a/sec-policy/selinux-rtorrent/ChangeLog
+++ /dev/null
@@ -1,14 +0,0 @@
-# ChangeLog for sec-policy/selinux-rtorrent
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-portmap/ChangeLog,v 1.31 2012/06/27 20:34:08 swift Exp $
-
-*selinux-rtorrent-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-rtorrent-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-rtorrent-9999 (29 Sep 2012)
-
-  29 Sep 2012; <swift@gentoo.org> +selinux-rtorrent-9999.ebuild, +metadata.xml:
-  Initial live ebuild for rtorrent
-

diff --git a/sec-policy/selinux-rtorrent/metadata.xml b/sec-policy/selinux-rtorrent/metadata.xml
deleted file mode 100644
index a7241fc..0000000
--- a/sec-policy/selinux-rtorrent/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for rtorrent</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-rtorrent/selinux-rtorrent-2.20120725-r6.ebuild b/sec-policy/selinux-rtorrent/selinux-rtorrent-2.20120725-r6.ebuild
deleted file mode 100644
index 0ab3fd9..0000000
--- a/sec-policy/selinux-rtorrent/selinux-rtorrent-2.20120725-r6.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="rtorrent"
-BASEPOL="2.20120725-r6"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for rtorrent"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-rtorrent/selinux-rtorrent-2.20120725-r7.ebuild b/sec-policy/selinux-rtorrent/selinux-rtorrent-2.20120725-r7.ebuild
deleted file mode 100644
index cb622c9..0000000
--- a/sec-policy/selinux-rtorrent/selinux-rtorrent-2.20120725-r7.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="rtorrent"
-BASEPOL="2.20120725-r7"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for rtorrent"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-samba/ChangeLog b/sec-policy/selinux-samba/ChangeLog
deleted file mode 100644
index 2e8393b..0000000
--- a/sec-policy/selinux-samba/ChangeLog
+++ /dev/null
@@ -1,171 +0,0 @@
-# ChangeLog for sec-policy/selinux-samba
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-samba/ChangeLog,v 1.34 2012/06/27 20:34:14 swift Exp $
-
-*selinux-samba-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-samba-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-samba-2.20120215-r2 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-samba-2.20120215-r2.ebuild:
-  Bump to revision 13
-
-*selinux-samba-2.20120215-r1 (20 May 2012)
-
-  20 May 2012; <swift@gentoo.org> +selinux-samba-2.20120215-r1.ebuild:
-  Bumping to rev 9
-
-  13 May 2012; <swift@gentoo.org> -selinux-samba-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-samba-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-samba-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-samba-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-samba-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-samba-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-samba-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-samba-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-samba-2.20090730.ebuild, -selinux-samba-2.20091215.ebuild,
-  -selinux-samba-20080525.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-samba-2.20101213.ebuild:
-  Stable amd64 x86
-
-*selinux-samba-2.20101213 (05 Feb 2011)
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-samba-2.20101213.ebuild:
-  New upstream policy.
-
-*selinux-samba-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-samba-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-samba-20070329.ebuild, -selinux-samba-20070928.ebuild,
-  selinux-samba-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-samba-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-samba-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-samba-20070329.ebuild, selinux-samba-20070928.ebuild,
-  selinux-samba-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-samba-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-samba-20080525.ebuild:
-  New SVN snapshot.
-
-  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-samba-20041117.ebuild, -selinux-samba-20050626.ebuild,
-  -selinux-samba-20061114.ebuild:
-  Remove old ebuilds.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-samba-20070928.ebuild:
-  Mark stable.
-
-*selinux-samba-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-samba-20070928.ebuild:
-  New SVN snapshot.
-
-  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
-  Removing kaiowas from metadata due to his retirement (see #61930 for
-  reference).
-
-  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
-  selinux-samba-20070329.ebuild:
-  Mark stable.
-
-*selinux-samba-20070329 (29 Mar 2007)
-
-  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-samba-20070329.ebuild:
-  New SVN snapshot.
-
-  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
-  Redigest for Manifest2
-
-*selinux-samba-20061114 (15 Nov 2006)
-
-  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-samba-20061114.ebuild:
-  New SVN snapshot.
-
-*selinux-samba-20061008 (10 Oct 2006)
-
-  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-samba-20061008.ebuild:
-  First mainstream reference policy testing release.
-
-  26 Jun 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-samba-20050626.ebuild:
-  mark stable
-
-*selinux-samba-20050626 (26 Jun 2005)
-
-  26 Jun 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-samba-20050526.ebuild, +selinux-samba-20050626.ebuild:
-  added name_connect rules
-
-*selinux-samba-20050526 (26 May 2005)
-
-  26 May 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-samba-20040406.ebuild, -selinux-samba-20041016.ebuild,
-  +selinux-samba-20050526.ebuild:
-  merge with upstream policy to support smbfs (un)mounting
-
-  23 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  selinux-samba-20041117.ebuild:
-  mark stable
-
-*selinux-samba-20041117 (17 Nov 2004)
-
-  17 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  +selinux-samba-20041117.ebuild:
-  update for samba-3.0.8-r1
-
-  24 Oct 2004; petre rodan <kaiowas@gentoo.org>
-  selinux-samba-20041016.ebuild:
-  mark stable
-
-*selinux-samba-20041016 (23 Oct 2004)
-
-  23 Oct 2004; petre rodan <kaiowas@gentoo.org> metadata.xml,
-  +selinux-samba-20041016.ebuild:
-  minor changes. updated primary maintainer
-
-*selinux-samba-20040406 (06 Apr 2004)
-
-  06 Apr 2004; Chris PeBenito <pebenito@gentoo.org> metadata.xml,
-  selinux-samba-20040406.ebuild:
-  Initial commit.  Gentoo fixes and improvements from Petre Rodan.
-

diff --git a/sec-policy/selinux-samba/metadata.xml b/sec-policy/selinux-samba/metadata.xml
deleted file mode 100644
index 277e4b1..0000000
--- a/sec-policy/selinux-samba/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for samba</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-samba/selinux-samba-2.20120725-r6.ebuild b/sec-policy/selinux-samba/selinux-samba-2.20120725-r6.ebuild
deleted file mode 100644
index 1ebb972..0000000
--- a/sec-policy/selinux-samba/selinux-samba-2.20120725-r6.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="samba"
-BASEPOL="2.20120725-r6"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for samba"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-samba/selinux-samba-2.20120725-r7.ebuild b/sec-policy/selinux-samba/selinux-samba-2.20120725-r7.ebuild
deleted file mode 100644
index 35bfd09..0000000
--- a/sec-policy/selinux-samba/selinux-samba-2.20120725-r7.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="samba"
-BASEPOL="2.20120725-r7"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for samba"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-sasl/ChangeLog b/sec-policy/selinux-sasl/ChangeLog
deleted file mode 100644
index 04d4fca..0000000
--- a/sec-policy/selinux-sasl/ChangeLog
+++ /dev/null
@@ -1,62 +0,0 @@
-# ChangeLog for sec-policy/selinux-sasl
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sasl/ChangeLog,v 1.9 2012/06/27 20:34:08 swift Exp $
-
-*selinux-sasl-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-sasl-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-sasl-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-sasl-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-sasl-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-sasl-2.20120215.ebuild:
-  Stabilizing revision 7
-
-  31 Mar 2012; <swift@gentoo.org> selinux-sasl-2.20110726.ebuild,
-  +selinux-sasl-2.20120215.ebuild:
-  Remove deprecated dependency
-
-*selinux-sasl-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-sasl-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -files/fix-services-sasl-r1.patch,
-  -selinux-sasl-2.20101213-r1.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-sasl-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-sasl-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-sasl-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-sasl-2.20101213-r1.ebuild:
-  Stable amd64 x86
-
-  07 Mar 2011; Anthony G. Basile <blueness@gentoo.org>
-  +files/fix-services-sasl-r1.patch, +selinux-sasl-2.20101213-r1.ebuild,
-  +metadata.xml:
-  Initial commit
-
-*selinux-sasl-2.20101213-r1 (04 Mar 2011)
-
-  04 Mar 2011; <swift@gentoo.org> +files/fix-services-sasl-r1.patch,
-  +selinux-sasl-2.20101213-r1.ebuild, +metadata.xml:
-  Add sasl module, fix file contexts
-
-*selinux-sasl-2.20101213 (03 Mar 2011)
-
-  03 Mar 2011; <swift@gentoo.org> +selinux-sasl-2.20101213.ebuild,
-  +metadata.xml:
-  New ebuild
-

diff --git a/sec-policy/selinux-sasl/metadata.xml b/sec-policy/selinux-sasl/metadata.xml
deleted file mode 100644
index ab2a750..0000000
--- a/sec-policy/selinux-sasl/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for sasl</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-sasl/selinux-sasl-2.20120725-r6.ebuild b/sec-policy/selinux-sasl/selinux-sasl-2.20120725-r6.ebuild
deleted file mode 100644
index 28e76a0..0000000
--- a/sec-policy/selinux-sasl/selinux-sasl-2.20120725-r6.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="sasl"
-BASEPOL="2.20120725-r6"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for sasl"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-sasl/selinux-sasl-2.20120725-r7.ebuild b/sec-policy/selinux-sasl/selinux-sasl-2.20120725-r7.ebuild
deleted file mode 100644
index 4e6f617..0000000
--- a/sec-policy/selinux-sasl/selinux-sasl-2.20120725-r7.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="sasl"
-BASEPOL="2.20120725-r7"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for sasl"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-screen/ChangeLog b/sec-policy/selinux-screen/ChangeLog
deleted file mode 100644
index 3943e13..0000000
--- a/sec-policy/selinux-screen/ChangeLog
+++ /dev/null
@@ -1,135 +0,0 @@
-# ChangeLog for sec-policy/selinux-screen
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-screen/ChangeLog,v 1.27 2012/06/27 20:34:05 swift Exp $
-
-*selinux-screen-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-screen-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-screen-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-screen-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-screen-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-screen-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-screen-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-screen-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-screen-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-screen-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-screen-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-screen-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-screen-2.20090730.ebuild, -selinux-screen-2.20091215.ebuild,
-  -selinux-screen-20080525.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-screen-2.20101213.ebuild:
-  Stable amd64 x86
-
-*selinux-screen-2.20101213 (05 Feb 2011)
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-screen-2.20101213.ebuild:
-  New upstream policy.
-
-*selinux-screen-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-screen-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-screen-20070329.ebuild, -selinux-screen-20070928.ebuild,
-  selinux-screen-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-screen-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-screen-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-screen-20070329.ebuild, selinux-screen-20070928.ebuild,
-  selinux-screen-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-screen-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-screen-20080525.ebuild:
-  New SVN snapshot.
-
-  28 Apr 2008; Christian Heim <phreak@gentoo.org> metadata.xml:
-  Remove Stephen Bennett (spb) from metadata.xml (as per #64840).
-
-  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-screen-20050821.ebuild, -selinux-screen-20061114.ebuild:
-  Remove old ebuilds.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-screen-20070928.ebuild:
-  Mark stable.
-
-*selinux-screen-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-screen-20070928.ebuild:
-  New SVN snapshot.
-
-  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
-  selinux-screen-20070329.ebuild:
-  Mark stable.
-
-*selinux-screen-20070329 (29 Mar 2007)
-
-  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-screen-20070329.ebuild:
-  New SVN snapshot.
-
-  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
-  Redigest for Manifest2
-
-*selinux-screen-20061114 (15 Nov 2006)
-
-  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-screen-20061114.ebuild:
-  New SVN snapshot.
-
-*selinux-screen-20061008 (10 Oct 2006)
-
-  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-screen-20061008.ebuild:
-  First mainstream reference policy testing release.
-
-  22 Feb 2006; Stephen Bennett <spb@gentoo.org>
-  selinux-screen-20050821.ebuild:
-  Added ~alpha
-
-  12 Sep 2005; Stephen Bennett <spb@gentoo.org>
-  selinux-screen-20050821.ebuild:
-  Going stable.
-
-*selinux-screen-20050821 (21 Aug 2005)
-
-  21 Aug 2005; Stephen Bennett <spb@gentoo.org> +metadata.xml,
-  +selinux-screen-20050821.ebuild:
-  Initial import.
-

diff --git a/sec-policy/selinux-screen/metadata.xml b/sec-policy/selinux-screen/metadata.xml
deleted file mode 100644
index 1ab23b1..0000000
--- a/sec-policy/selinux-screen/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for screen</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-screen/selinux-screen-2.20120725-r6.ebuild b/sec-policy/selinux-screen/selinux-screen-2.20120725-r6.ebuild
deleted file mode 100644
index 8cf5e89..0000000
--- a/sec-policy/selinux-screen/selinux-screen-2.20120725-r6.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="screen"
-BASEPOL="2.20120725-r6"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for screen"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-screen/selinux-screen-2.20120725-r7.ebuild b/sec-policy/selinux-screen/selinux-screen-2.20120725-r7.ebuild
deleted file mode 100644
index 0a6db20..0000000
--- a/sec-policy/selinux-screen/selinux-screen-2.20120725-r7.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="screen"
-BASEPOL="2.20120725-r7"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for screen"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-sendmail/ChangeLog b/sec-policy/selinux-sendmail/ChangeLog
deleted file mode 100644
index 7f0e6b8..0000000
--- a/sec-policy/selinux-sendmail/ChangeLog
+++ /dev/null
@@ -1,43 +0,0 @@
-# ChangeLog for sec-policy/selinux-sendmail
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sendmail/ChangeLog,v 1.9 2012/06/27 20:34:14 swift Exp $
-
-*selinux-sendmail-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-sendmail-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-sendmail-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-sendmail-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-sendmail-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-sendmail-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-sendmail-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-sendmail-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-sendmail-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-sendmail-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-sendmail-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-sendmail-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-sendmail-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-sendmail/metadata.xml b/sec-policy/selinux-sendmail/metadata.xml
deleted file mode 100644
index ec0386f..0000000
--- a/sec-policy/selinux-sendmail/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for sendmail</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-sendmail/selinux-sendmail-2.20120725-r6.ebuild b/sec-policy/selinux-sendmail/selinux-sendmail-2.20120725-r6.ebuild
deleted file mode 100644
index db1a406..0000000
--- a/sec-policy/selinux-sendmail/selinux-sendmail-2.20120725-r6.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="sendmail"
-BASEPOL="2.20120725-r6"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for sendmail"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-sendmail/selinux-sendmail-2.20120725-r7.ebuild b/sec-policy/selinux-sendmail/selinux-sendmail-2.20120725-r7.ebuild
deleted file mode 100644
index d078d67..0000000
--- a/sec-policy/selinux-sendmail/selinux-sendmail-2.20120725-r7.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="sendmail"
-BASEPOL="2.20120725-r7"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for sendmail"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-shorewall/ChangeLog b/sec-policy/selinux-shorewall/ChangeLog
deleted file mode 100644
index b41e71d..0000000
--- a/sec-policy/selinux-shorewall/ChangeLog
+++ /dev/null
@@ -1,43 +0,0 @@
-# ChangeLog for sec-policy/selinux-shorewall
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-shorewall/ChangeLog,v 1.9 2012/06/27 20:34:01 swift Exp $
-
-*selinux-shorewall-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-shorewall-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-shorewall-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-shorewall-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-shorewall-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-shorewall-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-shorewall-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-shorewall-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-shorewall-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-shorewall-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-shorewall-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-shorewall-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-shorewall-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-shorewall/metadata.xml b/sec-policy/selinux-shorewall/metadata.xml
deleted file mode 100644
index b1f12aa..0000000
--- a/sec-policy/selinux-shorewall/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for shorewall</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-shorewall/selinux-shorewall-2.20120725-r6.ebuild b/sec-policy/selinux-shorewall/selinux-shorewall-2.20120725-r6.ebuild
deleted file mode 100644
index 850bca0..0000000
--- a/sec-policy/selinux-shorewall/selinux-shorewall-2.20120725-r6.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="shorewall"
-BASEPOL="2.20120725-r6"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for shorewall"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-shorewall/selinux-shorewall-2.20120725-r7.ebuild b/sec-policy/selinux-shorewall/selinux-shorewall-2.20120725-r7.ebuild
deleted file mode 100644
index c66135b..0000000
--- a/sec-policy/selinux-shorewall/selinux-shorewall-2.20120725-r7.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="shorewall"
-BASEPOL="2.20120725-r7"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for shorewall"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-shutdown/ChangeLog b/sec-policy/selinux-shutdown/ChangeLog
deleted file mode 100644
index 0e7f13e..0000000
--- a/sec-policy/selinux-shutdown/ChangeLog
+++ /dev/null
@@ -1,43 +0,0 @@
-# ChangeLog for sec-policy/selinux-shutdown
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-shutdown/ChangeLog,v 1.9 2012/06/27 20:33:59 swift Exp $
-
-*selinux-shutdown-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-shutdown-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-shutdown-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-shutdown-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-shutdown-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-shutdown-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-shutdown-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-shutdown-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-shutdown-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-shutdown-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-shutdown-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-shutdown-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-shutdown-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-shutdown/metadata.xml b/sec-policy/selinux-shutdown/metadata.xml
deleted file mode 100644
index 899b9bc..0000000
--- a/sec-policy/selinux-shutdown/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for shutdown</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-shutdown/selinux-shutdown-2.20120725-r6.ebuild b/sec-policy/selinux-shutdown/selinux-shutdown-2.20120725-r6.ebuild
deleted file mode 100644
index b76d5d0..0000000
--- a/sec-policy/selinux-shutdown/selinux-shutdown-2.20120725-r6.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="shutdown"
-BASEPOL="2.20120725-r6"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for shutdown"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-shutdown/selinux-shutdown-2.20120725-r7.ebuild b/sec-policy/selinux-shutdown/selinux-shutdown-2.20120725-r7.ebuild
deleted file mode 100644
index 680773c..0000000
--- a/sec-policy/selinux-shutdown/selinux-shutdown-2.20120725-r7.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="shutdown"
-BASEPOL="2.20120725-r7"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for shutdown"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-skype/ChangeLog b/sec-policy/selinux-skype/ChangeLog
deleted file mode 100644
index 7eb2445..0000000
--- a/sec-policy/selinux-skype/ChangeLog
+++ /dev/null
@@ -1,88 +0,0 @@
-# ChangeLog for sec-policy/selinux-skype
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-skype/ChangeLog,v 1.16 2012/06/27 20:33:51 swift Exp $
-
-*selinux-skype-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-skype-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-skype-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-skype-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  31 May 2012; <swift@gentoo.org> selinux-skype-2.20120215.ebuild:
-  Add dependency on selinux-xserver, fixes build failure
-
-  13 May 2012; <swift@gentoo.org> -selinux-skype-2.20110726-r1.ebuild,
-  -selinux-skype-2.20110726-r2.ebuild, -selinux-skype-2.20110726-r3.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-skype-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-skype-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-skype-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  23 Feb 2012; <swift@gentoo.org> selinux-skype-2.20110726-r3.ebuild:
-  Stabilizing
-
-*selinux-skype-2.20110726-r3 (14 Jan 2012)
-
-  14 Jan 2012; <swift@gentoo.org> +selinux-skype-2.20110726-r3.ebuild:
-  Allow network state reading as well as writing to xdg_config_home_t
-
-  27 Nov 2011; <swift@gentoo.org> selinux-skype-2.20110726-r2.ebuild:
-  Stable on amd64/x86
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-skype-2.20101213-r2.ebuild,
-  -selinux-skype-2.20101213-r3.ebuild, -files/add-apps-skype.patch,
-  -files/add-apps-skype-r2.patch, -files/add-skype.patch,
-  -files/fix-apps-skype-r3.patch:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-skype-2.20110726-r1.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-skype-2.20110726-r2 (23 Oct 2011)
-
-  23 Oct 2011; <swift@gentoo.org> +selinux-skype-2.20110726-r2.ebuild:
-  Add support for XDG types
-
-*selinux-skype-2.20110726-r1 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-skype-2.20110726-r1.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-*selinux-skype-2.20101213-r3 (07 Aug 2011)
-
-  07 Aug 2011; Anthony G. Basile <blueness@gentoo.org>
-  +files/fix-apps-skype-r3.patch, +selinux-skype-2.20101213-r3.ebuild:
-  Improve policy style, do not require libs_use_ld_so
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-skype-2.20101213.ebuild, -selinux-skype-2.20101213-r1.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-skype-2.20101213-r2.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-
-*selinux-skype-2.20101213-r2 (31 Jan 2011)
-
-  31 Jan 2011; <swift@gentoo.org> +files/add-apps-skype-r2.patch,
-  +selinux-skype-2.20101213-r2.ebuild:
-  Allow userhome access, set some dontaudits etc.
-
-*selinux-skype-2.20101213-r1 (22 Jan 2011)
-
-  22 Jan 2011; <swift@gentoo.org> +selinux-skype-2.20101213-r1.ebuild,
-  +files/add-apps-skype.patch:
-  Update skype module to 'comply' with suggested approach for domains
-

diff --git a/sec-policy/selinux-skype/metadata.xml b/sec-policy/selinux-skype/metadata.xml
deleted file mode 100644
index 810b563..0000000
--- a/sec-policy/selinux-skype/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for skype</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-skype/selinux-skype-2.20120725-r6.ebuild b/sec-policy/selinux-skype/selinux-skype-2.20120725-r6.ebuild
deleted file mode 100644
index 31a298c..0000000
--- a/sec-policy/selinux-skype/selinux-skype-2.20120725-r6.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="skype"
-BASEPOL="2.20120725-r6"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for skype"
-
-KEYWORDS="~amd64 ~x86"
-DEPEND="${DEPEND}
-	sec-policy/selinux-xserver
-"
-RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-skype/selinux-skype-2.20120725-r7.ebuild b/sec-policy/selinux-skype/selinux-skype-2.20120725-r7.ebuild
deleted file mode 100644
index 902af39..0000000
--- a/sec-policy/selinux-skype/selinux-skype-2.20120725-r7.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="skype"
-BASEPOL="2.20120725-r7"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for skype"
-
-KEYWORDS="~amd64 ~x86"
-DEPEND="${DEPEND}
-	sec-policy/selinux-xserver
-"
-RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-slocate/ChangeLog b/sec-policy/selinux-slocate/ChangeLog
deleted file mode 100644
index a631aa1..0000000
--- a/sec-policy/selinux-slocate/ChangeLog
+++ /dev/null
@@ -1,43 +0,0 @@
-# ChangeLog for sec-policy/selinux-slocate
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-slocate/ChangeLog,v 1.9 2012/06/27 20:34:12 swift Exp $
-
-*selinux-slocate-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-slocate-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-slocate-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-slocate-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-slocate-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-slocate-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-slocate-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-slocate-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-slocate-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-slocate-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-slocate-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-slocate-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-slocate-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-slocate/metadata.xml b/sec-policy/selinux-slocate/metadata.xml
deleted file mode 100644
index 9c7ca1f..0000000
--- a/sec-policy/selinux-slocate/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for slocate</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-slocate/selinux-slocate-2.20120725-r6.ebuild b/sec-policy/selinux-slocate/selinux-slocate-2.20120725-r6.ebuild
deleted file mode 100644
index b00cd24..0000000
--- a/sec-policy/selinux-slocate/selinux-slocate-2.20120725-r6.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="slocate"
-BASEPOL="2.20120725-r6"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for slocate"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-slocate/selinux-slocate-2.20120725-r7.ebuild b/sec-policy/selinux-slocate/selinux-slocate-2.20120725-r7.ebuild
deleted file mode 100644
index 09b8a44..0000000
--- a/sec-policy/selinux-slocate/selinux-slocate-2.20120725-r7.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="slocate"
-BASEPOL="2.20120725-r7"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for slocate"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-slrnpull/ChangeLog b/sec-policy/selinux-slrnpull/ChangeLog
deleted file mode 100644
index b55754d..0000000
--- a/sec-policy/selinux-slrnpull/ChangeLog
+++ /dev/null
@@ -1,43 +0,0 @@
-# ChangeLog for sec-policy/selinux-slrnpull
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-slrnpull/ChangeLog,v 1.9 2012/06/27 20:33:59 swift Exp $
-
-*selinux-slrnpull-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-slrnpull-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-slrnpull-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-slrnpull-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-slrnpull-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-slrnpull-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-slrnpull-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-slrnpull-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-slrnpull-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-slrnpull-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-slrnpull-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-slrnpull-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-slrnpull-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-slrnpull/metadata.xml b/sec-policy/selinux-slrnpull/metadata.xml
deleted file mode 100644
index 135fbcf..0000000
--- a/sec-policy/selinux-slrnpull/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for slrnpull</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-slrnpull/selinux-slrnpull-2.20120725-r6.ebuild b/sec-policy/selinux-slrnpull/selinux-slrnpull-2.20120725-r6.ebuild
deleted file mode 100644
index 8580bf4..0000000
--- a/sec-policy/selinux-slrnpull/selinux-slrnpull-2.20120725-r6.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="slrnpull"
-BASEPOL="2.20120725-r6"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for slrnpull"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-slrnpull/selinux-slrnpull-2.20120725-r7.ebuild b/sec-policy/selinux-slrnpull/selinux-slrnpull-2.20120725-r7.ebuild
deleted file mode 100644
index 5093970..0000000
--- a/sec-policy/selinux-slrnpull/selinux-slrnpull-2.20120725-r7.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="slrnpull"
-BASEPOL="2.20120725-r7"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for slrnpull"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-smartmon/ChangeLog b/sec-policy/selinux-smartmon/ChangeLog
deleted file mode 100644
index 0ef3219..0000000
--- a/sec-policy/selinux-smartmon/ChangeLog
+++ /dev/null
@@ -1,43 +0,0 @@
-# ChangeLog for sec-policy/selinux-smartmon
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-smartmon/ChangeLog,v 1.9 2012/06/27 20:34:03 swift Exp $
-
-*selinux-smartmon-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-smartmon-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-smartmon-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-smartmon-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-smartmon-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-smartmon-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-smartmon-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-smartmon-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-smartmon-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-smartmon-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-smartmon-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-smartmon-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-smartmon-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-smartmon/metadata.xml b/sec-policy/selinux-smartmon/metadata.xml
deleted file mode 100644
index 8422bf3..0000000
--- a/sec-policy/selinux-smartmon/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for smartmon</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-smartmon/selinux-smartmon-2.20120725-r6.ebuild b/sec-policy/selinux-smartmon/selinux-smartmon-2.20120725-r6.ebuild
deleted file mode 100644
index 9904272..0000000
--- a/sec-policy/selinux-smartmon/selinux-smartmon-2.20120725-r6.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="smartmon"
-BASEPOL="2.20120725-r6"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for smartmon"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-smartmon/selinux-smartmon-2.20120725-r7.ebuild b/sec-policy/selinux-smartmon/selinux-smartmon-2.20120725-r7.ebuild
deleted file mode 100644
index f813fc6..0000000
--- a/sec-policy/selinux-smartmon/selinux-smartmon-2.20120725-r7.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="smartmon"
-BASEPOL="2.20120725-r7"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for smartmon"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-smokeping/ChangeLog b/sec-policy/selinux-smokeping/ChangeLog
deleted file mode 100644
index 5e397c7..0000000
--- a/sec-policy/selinux-smokeping/ChangeLog
+++ /dev/null
@@ -1,46 +0,0 @@
-# ChangeLog for sec-policy/selinux-smokeping
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-smokeping/ChangeLog,v 1.10 2012/06/27 20:33:54 swift Exp $
-
-*selinux-smokeping-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-smokeping-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-smokeping-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-smokeping-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  09 Jun 2012; <swift@gentoo.org> selinux-smokeping-2.20120215.ebuild:
-  Adding dependency on selinux-apache, fixes build failure
-
-  13 May 2012; <swift@gentoo.org> -selinux-smokeping-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-smokeping-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-smokeping-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-smokeping-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-smokeping-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-smokeping-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-smokeping-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-smokeping-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-smokeping-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-smokeping/metadata.xml b/sec-policy/selinux-smokeping/metadata.xml
deleted file mode 100644
index 1fc6b7e..0000000
--- a/sec-policy/selinux-smokeping/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for smokeping</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-smokeping/selinux-smokeping-2.20120725-r6.ebuild b/sec-policy/selinux-smokeping/selinux-smokeping-2.20120725-r6.ebuild
deleted file mode 100644
index e4cebdd..0000000
--- a/sec-policy/selinux-smokeping/selinux-smokeping-2.20120725-r6.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="smokeping"
-BASEPOL="2.20120725-r6"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for smokeping"
-
-KEYWORDS="~amd64 ~x86"
-DEPEND="${DEPEND}
-	sec-policy/selinux-apache
-"
-RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-smokeping/selinux-smokeping-2.20120725-r7.ebuild b/sec-policy/selinux-smokeping/selinux-smokeping-2.20120725-r7.ebuild
deleted file mode 100644
index eda6a7f..0000000
--- a/sec-policy/selinux-smokeping/selinux-smokeping-2.20120725-r7.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="smokeping"
-BASEPOL="2.20120725-r7"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for smokeping"
-
-KEYWORDS="~amd64 ~x86"
-DEPEND="${DEPEND}
-	sec-policy/selinux-apache
-"
-RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-snmp/ChangeLog b/sec-policy/selinux-snmp/ChangeLog
deleted file mode 100644
index 7e32d8b..0000000
--- a/sec-policy/selinux-snmp/ChangeLog
+++ /dev/null
@@ -1,43 +0,0 @@
-# ChangeLog for sec-policy/selinux-snmp
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-snmp/ChangeLog,v 1.7 2012/06/27 20:33:55 swift Exp $
-
-*selinux-snmp-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-snmp-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-snmp-2.20120215-r2 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-snmp-2.20120215-r2.ebuild:
-  Bump to revision 13
-
-*selinux-snmp-2.20120215-r1 (20 May 2012)
-
-  20 May 2012; <swift@gentoo.org> +selinux-snmp-2.20120215-r1.ebuild:
-  Bumping to rev 9
-
-  13 May 2012; <swift@gentoo.org> -selinux-snmp-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-snmp-2.20120215.ebuild:
-  Stabilizing revision 7
-
-  31 Mar 2012; <swift@gentoo.org> selinux-snmp-2.20110726.ebuild,
-  +selinux-snmp-2.20120215.ebuild:
-  Remove deprecated dependency
-
-*selinux-snmp-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-snmp-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-snmp-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-snmp-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-snmp-2.20110726.ebuild,
-  +metadata.xml:
-  New policy based on refpolicy 20110726 sources
-

diff --git a/sec-policy/selinux-snmp/metadata.xml b/sec-policy/selinux-snmp/metadata.xml
deleted file mode 100644
index ebce23d..0000000
--- a/sec-policy/selinux-snmp/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for SNMP</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-snmp/selinux-snmp-2.20120725-r6.ebuild b/sec-policy/selinux-snmp/selinux-snmp-2.20120725-r6.ebuild
deleted file mode 100644
index 139b73c..0000000
--- a/sec-policy/selinux-snmp/selinux-snmp-2.20120725-r6.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="snmp"
-BASEPOL="2.20120725-r6"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for snmp"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-snmp/selinux-snmp-2.20120725-r7.ebuild b/sec-policy/selinux-snmp/selinux-snmp-2.20120725-r7.ebuild
deleted file mode 100644
index 2011a9f..0000000
--- a/sec-policy/selinux-snmp/selinux-snmp-2.20120725-r7.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="snmp"
-BASEPOL="2.20120725-r7"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for snmp"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-snort/ChangeLog b/sec-policy/selinux-snort/ChangeLog
deleted file mode 100644
index 73644f4..0000000
--- a/sec-policy/selinux-snort/ChangeLog
+++ /dev/null
@@ -1,149 +0,0 @@
-# ChangeLog for sec-policy/selinux-snort
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-snort/ChangeLog,v 1.32 2012/06/27 20:33:50 swift Exp $
-
-*selinux-snort-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-snort-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-snort-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-snort-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-snort-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-snort-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-snort-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-snort-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-snort-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-snort-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-snort-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-snort-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-snort-2.20090730.ebuild, -selinux-snort-2.20091215.ebuild,
-  -selinux-snort-20080525.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-snort-2.20101213.ebuild:
-  Stable amd64 x86
-
-*selinux-snort-2.20101213 (05 Feb 2011)
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-snort-2.20101213.ebuild:
-  New upstream policy.
-
-*selinux-snort-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-snort-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-snort-20070329.ebuild, -selinux-snort-20070928.ebuild,
-  selinux-snort-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-snort-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-snort-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-snort-20070329.ebuild, selinux-snort-20070928.ebuild,
-  selinux-snort-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-snort-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-snort-20080525.ebuild:
-  New SVN snapshot.
-
-  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-snort-20050219.ebuild, -selinux-snort-20050605.ebuild,
-  -selinux-snort-20061114.ebuild:
-  Remove old ebuilds.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-snort-20070928.ebuild:
-  Mark stable.
-
-*selinux-snort-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-snort-20070928.ebuild:
-  New SVN snapshot.
-
-  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
-  selinux-snort-20070329.ebuild:
-  Mark stable.
-
-*selinux-snort-20070329 (29 Mar 2007)
-
-  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-snort-20070329.ebuild:
-  New SVN snapshot.
-
-  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
-  Redigest for Manifest2
-
-*selinux-snort-20061114 (15 Nov 2006)
-
-  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-snort-20061114.ebuild:
-  New SVN snapshot.
-
-*selinux-snort-20061008 (10 Oct 2006)
-
-  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-snort-20061008.ebuild:
-  First mainstream reference policy testing release.
-
-  27 Jun 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-snort-20050605.ebuild:
-  mark stable
-
-  23 Mar 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-snort-20050219.ebuild:
-  mark stable
-
-*selinux-snort-20050219 (25 Feb 2005)
-
-  25 Feb 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-snort-20041028.ebuild, +selinux-snort-20050219.ebuild:
-  merge with upstream policy
-
-  23 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  selinux-snort-20041117.ebuild:
-  mark stable
-
-*selinux-snort-20041117 (22 Nov 2004)
-
-  22 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  +selinux-snort-20041117.ebuild:
-  merge with nsa policy
-
-*selinux-snort-20041028 (13 Nov 2004)
-
-  13 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  -selinux-snort-20040412.ebuild, +selinux-snort-20041028.ebuild:
-  merge with nsa policy, cleanup
-

diff --git a/sec-policy/selinux-snort/metadata.xml b/sec-policy/selinux-snort/metadata.xml
deleted file mode 100644
index 87677ad..0000000
--- a/sec-policy/selinux-snort/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for snort</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-snort/selinux-snort-2.20120725-r6.ebuild b/sec-policy/selinux-snort/selinux-snort-2.20120725-r6.ebuild
deleted file mode 100644
index 0e0a764..0000000
--- a/sec-policy/selinux-snort/selinux-snort-2.20120725-r6.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="snort"
-BASEPOL="2.20120725-r6"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for snort"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-snort/selinux-snort-2.20120725-r7.ebuild b/sec-policy/selinux-snort/selinux-snort-2.20120725-r7.ebuild
deleted file mode 100644
index 6fa4b53..0000000
--- a/sec-policy/selinux-snort/selinux-snort-2.20120725-r7.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="snort"
-BASEPOL="2.20120725-r7"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for snort"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-soundserver/ChangeLog b/sec-policy/selinux-soundserver/ChangeLog
deleted file mode 100644
index cdbb01b..0000000
--- a/sec-policy/selinux-soundserver/ChangeLog
+++ /dev/null
@@ -1,43 +0,0 @@
-# ChangeLog for sec-policy/selinux-soundserver
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-soundserver/ChangeLog,v 1.9 2012/06/27 20:34:02 swift Exp $
-
-*selinux-soundserver-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-soundserver-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-soundserver-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-soundserver-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-soundserver-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-soundserver-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-soundserver-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-soundserver-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-soundserver-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-soundserver-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-soundserver-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-soundserver-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-soundserver-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-soundserver/metadata.xml b/sec-policy/selinux-soundserver/metadata.xml
deleted file mode 100644
index 9e7dfbc..0000000
--- a/sec-policy/selinux-soundserver/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for soundserver</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-soundserver/selinux-soundserver-2.20120725-r6.ebuild b/sec-policy/selinux-soundserver/selinux-soundserver-2.20120725-r6.ebuild
deleted file mode 100644
index 54b0363..0000000
--- a/sec-policy/selinux-soundserver/selinux-soundserver-2.20120725-r6.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="soundserver"
-BASEPOL="2.20120725-r6"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for soundserver"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-soundserver/selinux-soundserver-2.20120725-r7.ebuild b/sec-policy/selinux-soundserver/selinux-soundserver-2.20120725-r7.ebuild
deleted file mode 100644
index 4c32d39..0000000
--- a/sec-policy/selinux-soundserver/selinux-soundserver-2.20120725-r7.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="soundserver"
-BASEPOL="2.20120725-r7"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for soundserver"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-spamassassin/ChangeLog b/sec-policy/selinux-spamassassin/ChangeLog
deleted file mode 100644
index 5def256..0000000
--- a/sec-policy/selinux-spamassassin/ChangeLog
+++ /dev/null
@@ -1,206 +0,0 @@
-# ChangeLog for sec-policy/selinux-spamassassin
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-spamassassin/ChangeLog,v 1.37 2012/06/27 20:34:05 swift Exp $
-
-*selinux-spamassassin-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-spamassassin-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-spamassassin-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-spamassassin-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-spamassassin-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-spamassassin-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-spamassassin-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-spamassassin-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-spamassassin-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-spamassassin-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-spamassassin-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-spamassassin-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-spamassassin-2.20090730.ebuild,
-  -selinux-spamassassin-2.20091215.ebuild,
-  -selinux-spamassassin-20080525.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-spamassassin-2.20101213.ebuild:
-  Stable amd64 x86
-
-*selinux-spamassassin-2.20101213 (05 Feb 2011)
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-spamassassin-2.20101213.ebuild:
-  New upstream policy.
-
-*selinux-spamassassin-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-spamassassin-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-spamassassin-20070329.ebuild,
-  -selinux-spamassassin-20070928.ebuild,
-  selinux-spamassassin-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-spamassassin-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-spamassassin-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-spamassassin-20070329.ebuild,
-  selinux-spamassassin-20070928.ebuild,
-  selinux-spamassassin-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-spamassassin-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-spamassassin-20080525.ebuild:
-  New SVN snapshot.
-
-  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-spamassassin-20050813.ebuild,
-  -selinux-spamassassin-20051124.ebuild,
-  -selinux-spamassassin-20061114.ebuild:
-  Remove old ebuilds.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-spamassassin-20070928.ebuild:
-  Mark stable.
-
-*selinux-spamassassin-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-spamassassin-20070928.ebuild:
-  New SVN snapshot.
-
-  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
-  selinux-spamassassin-20070329.ebuild:
-  Mark stable.
-
-*selinux-spamassassin-20070329 (29 Mar 2007)
-
-  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-spamassassin-20070329.ebuild:
-  New SVN snapshot.
-
-  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
-  Redigest for Manifest2
-
-*selinux-spamassassin-20061114 (15 Nov 2006)
-
-  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-spamassassin-20061114.ebuild:
-  New SVN snapshot.
-
-*selinux-spamassassin-20061008 (10 Oct 2006)
-
-  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-spamassassin-20061008.ebuild:
-  First mainstream reference policy testing release.
-
-  02 Dec 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-spamassassin-20051124.ebuild:
-  mark stable on amd64 mips ppc sparc x86
-
-*selinux-spamassassin-20051124 (28 Nov 2005)
-
-  28 Nov 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-spamassassin-20050219.ebuild,
-  -selinux-spamassassin-20050626.ebuild,
-  +selinux-spamassassin-20051124.ebuild:
-  merge with upstream
-
-  18 Sep 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-spamassassin-20050219.ebuild,
-  selinux-spamassassin-20050626.ebuild,
-  selinux-spamassassin-20050813.ebuild:
-  mark stable, added mips arch
-
-*selinux-spamassassin-20050813 (20 Aug 2005)
-
-  20 Aug 2005; petre rodan <kaiowas@gentoo.org>
-  +selinux-spamassassin-20050813.ebuild:
-  merge with upstream
-
-  26 Jun 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-spamassassin-20050626.ebuild:
-  mark stable
-
-*selinux-spamassassin-20050626 (26 Jun 2005)
-
-  26 Jun 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-spamassassin-20050516.ebuild,
-  +selinux-spamassassin-20050626.ebuild:
-  added name_connect rules
-
-*selinux-spamassassin-20050516 (16 May 2005)
-
-  16 May 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-spamassassin-20050502.ebuild,
-  +selinux-spamassassin-20050516.ebuild:
-  spamd_var_run_t:sock_file fix
-
-*selinux-spamassassin-20050502 (05 May 2005)
-
-  05 May 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-spamassassin-20050408.ebuild,
-  +selinux-spamassassin-20050502.ebuild:
-  small policy fixes
-
-*selinux-spamassassin-20050408 (23 Apr 2005)
-
-  23 Apr 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-spamassassin-20041119.ebuild,
-  +selinux-spamassassin-20050408.ebuild:
-  merge with upstream
-
-  23 Mar 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-spamassassin-20050219.ebuild:
-  mark stable
-
-*selinux-spamassassin-20050219 (25 Feb 2005)
-
-  25 Feb 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-spamassassin-20040704.ebuild,
-  +selinux-spamassassin-20050219.ebuild:
-  merge with upstream policy
-
-  20 Jan 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-spamassassin-20041119.ebuild:
-  mark stable
-
-*selinux-spamassassin-20041119 (22 Nov 2004)
-
-  22 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  +selinux-spamassassin-20041119.ebuild:
-  merge with nsa policy
-
-*selinux-spamassassin-20040704 (04 Jul 2004)
-
-  04 Jul 2004; Chris PeBenito <pebenito@gentoo.org> +metadata.xml,
-  +selinux-spamassassin-20040704.ebuild:
-  Initial commit
-

diff --git a/sec-policy/selinux-spamassassin/metadata.xml b/sec-policy/selinux-spamassassin/metadata.xml
deleted file mode 100644
index fad91b4..0000000
--- a/sec-policy/selinux-spamassassin/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for spamassassin</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-spamassassin/selinux-spamassassin-2.20120725-r6.ebuild b/sec-policy/selinux-spamassassin/selinux-spamassassin-2.20120725-r6.ebuild
deleted file mode 100644
index bc128d4..0000000
--- a/sec-policy/selinux-spamassassin/selinux-spamassassin-2.20120725-r6.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="spamassassin"
-BASEPOL="2.20120725-r6"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for spamassassin"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-spamassassin/selinux-spamassassin-2.20120725-r7.ebuild b/sec-policy/selinux-spamassassin/selinux-spamassassin-2.20120725-r7.ebuild
deleted file mode 100644
index ca913f0..0000000
--- a/sec-policy/selinux-spamassassin/selinux-spamassassin-2.20120725-r7.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="spamassassin"
-BASEPOL="2.20120725-r7"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for spamassassin"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-speedtouch/ChangeLog b/sec-policy/selinux-speedtouch/ChangeLog
deleted file mode 100644
index ae8b92f..0000000
--- a/sec-policy/selinux-speedtouch/ChangeLog
+++ /dev/null
@@ -1,43 +0,0 @@
-# ChangeLog for sec-policy/selinux-speedtouch
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-speedtouch/ChangeLog,v 1.9 2012/06/27 20:33:53 swift Exp $
-
-*selinux-speedtouch-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-speedtouch-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-speedtouch-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-speedtouch-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-speedtouch-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-speedtouch-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-speedtouch-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-speedtouch-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-speedtouch-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-speedtouch-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-speedtouch-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-speedtouch-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-speedtouch-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-speedtouch/metadata.xml b/sec-policy/selinux-speedtouch/metadata.xml
deleted file mode 100644
index 6dc3c2b..0000000
--- a/sec-policy/selinux-speedtouch/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for speedtouch</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-speedtouch/selinux-speedtouch-2.20120725-r6.ebuild b/sec-policy/selinux-speedtouch/selinux-speedtouch-2.20120725-r6.ebuild
deleted file mode 100644
index 98fdc7e..0000000
--- a/sec-policy/selinux-speedtouch/selinux-speedtouch-2.20120725-r6.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="speedtouch"
-BASEPOL="2.20120725-r6"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for speedtouch"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-speedtouch/selinux-speedtouch-2.20120725-r7.ebuild b/sec-policy/selinux-speedtouch/selinux-speedtouch-2.20120725-r7.ebuild
deleted file mode 100644
index 25237cb..0000000
--- a/sec-policy/selinux-speedtouch/selinux-speedtouch-2.20120725-r7.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="speedtouch"
-BASEPOL="2.20120725-r7"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for speedtouch"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-squid/ChangeLog b/sec-policy/selinux-squid/ChangeLog
deleted file mode 100644
index da59d03..0000000
--- a/sec-policy/selinux-squid/ChangeLog
+++ /dev/null
@@ -1,219 +0,0 @@
-# ChangeLog for sec-policy/selinux-squid
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-squid/ChangeLog,v 1.43 2012/06/27 20:33:47 swift Exp $
-
-*selinux-squid-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-squid-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-squid-2.20120215-r3 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-squid-2.20120215-r3.ebuild:
-  Bump to revision 13
-
-*selinux-squid-2.20120215-r2 (20 May 2012)
-
-  20 May 2012; <swift@gentoo.org> +selinux-squid-2.20120215-r2.ebuild:
-  Bumping to rev 9
-
-  13 May 2012; <swift@gentoo.org> -selinux-squid-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-squid-2.20120215-r1.ebuild:
-  Stabilizing revision 7
-
-*selinux-squid-2.20120215-r1 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-squid-2.20120215-r1.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-squid-2.20101213-r1.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-squid-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-squid-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-squid-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-squid-2.20090730.ebuild, -selinux-squid-2.20091215.ebuild,
-  -selinux-squid-2.20101213.ebuild, -selinux-squid-20080525.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-squid-2.20101213-r1.ebuild:
-  Stable amd64 x86
-
-*selinux-squid-2.20101213-r1 (20 May 2011)
-
-  20 May 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-squid-2.20101213-r1.ebuild:
-  Depending on selinux-apache as squid uses domains defined in apache
-
-*selinux-squid-2.20101213 (05 Feb 2011)
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-squid-2.20101213.ebuild:
-  New upstream policy.
-
-*selinux-squid-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-squid-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-squid-20070329.ebuild, -selinux-squid-20070928.ebuild,
-  selinux-squid-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-squid-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-squid-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-squid-20070329.ebuild, selinux-squid-20070928.ebuild,
-  selinux-squid-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-squid-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-squid-20080525.ebuild:
-  New SVN snapshot.
-
-  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-squid-20051023.ebuild, -selinux-squid-20051122.ebuild,
-  -selinux-squid-20061114.ebuild:
-  Remove old ebuilds.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-squid-20070928.ebuild:
-  Mark stable.
-
-*selinux-squid-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-squid-20070928.ebuild:
-  New SVN snapshot.
-
-  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
-  Removing kaiowas from metadata due to his retirement (see #61930 for
-  reference).
-
-  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
-  selinux-squid-20070329.ebuild:
-  Mark stable.
-
-*selinux-squid-20070329 (29 Mar 2007)
-
-  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-squid-20070329.ebuild:
-  New SVN snapshot.
-
-  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
-  Redigest for Manifest2
-
-*selinux-squid-20061114 (15 Nov 2006)
-
-  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-squid-20061114.ebuild:
-  New SVN snapshot.
-
-*selinux-squid-20061008 (10 Oct 2006)
-
-  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-squid-20061008.ebuild:
-  First mainstream reference policy testing release.
-
-  02 Dec 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-squid-20051122.ebuild:
-  mark stable on amd64 mips ppc sparc x86
-
-*selinux-squid-20051122 (28 Nov 2005)
-
-  28 Nov 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-squid-20050626.ebuild, +selinux-squid-20051122.ebuild:
-  merge with upstream
-
-  27 Oct 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-squid-20051023.ebuild:
-  mark stable on amd64 mips ppc sparc x86
-
-*selinux-squid-20051023 (24 Oct 2005)
-
-  24 Oct 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-squid-20050408.ebuild, +selinux-squid-20051023.ebuild:
-  added mips keyword, merge with upstream
-
-*selinux-squid-20050626 (26 Jun 2005)
-
-  26 Jun 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-squid-20050219.ebuild, +selinux-squid-20050626.ebuild:
-  added name_connect rules, mark stable
-
-  07 May 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-squid-20050408.ebuild:
-  mark stable
-
-*selinux-squid-20050408 (23 Apr 2005)
-
-  23 Apr 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-squid-20041120.ebuild, +selinux-squid-20050408.ebuild:
-  merge with upstream
-
-  23 Mar 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-squid-20050219.ebuild:
-  mark stable
-
-*selinux-squid-20050219 (25 Feb 2005)
-
-  25 Feb 2005; petre rodan <kaiowas@gentoo.org>
-  +selinux-squid-20050219.ebuild:
-  merge with upstream policy
-
-  12 Dec 2004; petre rodan <kaiowas@gentoo.org>
-  -selinux-squid-20040106.ebuild, -selinux-squid-20041109.ebuild:
-  removed old builds
-
-  23 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  selinux-squid-20041120.ebuild:
-  mark stable
-
-*selinux-squid-20041120 (22 Nov 2004)
-
-  22 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  +selinux-squid-20041120.ebuild:
-  merge with nsa policy
-
-*selinux-squid-20041109 (13 Nov 2004)
-
-  13 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  -selinux-squid-20040925.ebuild, -selinux-squid-20041024.ebuild,
-  +selinux-squid-20041109.ebuild:
-  merge with nsa policy
-
-*selinux-squid-20041024 (27 Oct 2004)
-
-  27 Oct 2004; petre rodan <kaiowas@gentoo.org>
-  +selinux-squid-20041024.ebuild:
-  merge with nsa policy
-
-*selinux-squid-20040925 (23 Oct 2004)
-
-  23 Oct 2004; petre rodan <kaiowas@gentoo.org> metadata.xml,
-  +selinux-squid-20040925.ebuild:
-  update needed by base-policy-20041023
-
-*selinux-squid-20040106 (06 Jan 2004)
-
-  06 Jan 2004; Chris PeBenito <pebenito@gentoo.org> metadata.xml,
-  selinux-squid-20040106.ebuild:
-  Initial commit.  Fixed up by Petre Rodan.
-

diff --git a/sec-policy/selinux-squid/metadata.xml b/sec-policy/selinux-squid/metadata.xml
deleted file mode 100644
index 0d92577..0000000
--- a/sec-policy/selinux-squid/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for squid</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-squid/selinux-squid-2.20120725-r6.ebuild b/sec-policy/selinux-squid/selinux-squid-2.20120725-r6.ebuild
deleted file mode 100644
index ec9bcab..0000000
--- a/sec-policy/selinux-squid/selinux-squid-2.20120725-r6.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="squid"
-BASEPOL="2.20120725-r6"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for squid"
-
-KEYWORDS="~amd64 ~x86"
-DEPEND="${DEPEND}
-	sec-policy/selinux-apache
-"
-RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-squid/selinux-squid-2.20120725-r7.ebuild b/sec-policy/selinux-squid/selinux-squid-2.20120725-r7.ebuild
deleted file mode 100644
index 002e870..0000000
--- a/sec-policy/selinux-squid/selinux-squid-2.20120725-r7.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="squid"
-BASEPOL="2.20120725-r7"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for squid"
-
-KEYWORDS="~amd64 ~x86"
-DEPEND="${DEPEND}
-	sec-policy/selinux-apache
-"
-RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-sssd/ChangeLog b/sec-policy/selinux-sssd/ChangeLog
deleted file mode 100644
index 42ff849..0000000
--- a/sec-policy/selinux-sssd/ChangeLog
+++ /dev/null
@@ -1,27 +0,0 @@
-# ChangeLog for sec-policy/selinux-sssd
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sssd/ChangeLog,v 1.3 2012/06/27 20:33:48 swift Exp $
-
-*selinux-sssd-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-sssd-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-sssd-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-sssd-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  29 Apr 2012; <swift@gentoo.org> selinux-sssd-2.20120215.ebuild:
-  Stabilizing revision 7
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-sssd-2.20120215.ebuild,
-  +metadata.xml:
-  Bumping to 2.20120215 policies
-
-*selinux-sssd-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-sssd-2.20120215.ebuild,
-  +metadata.xml:
-  SELinux policy for sssd
-

diff --git a/sec-policy/selinux-sssd/metadata.xml b/sec-policy/selinux-sssd/metadata.xml
deleted file mode 100644
index b914999..0000000
--- a/sec-policy/selinux-sssd/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for SSSD</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-sssd/selinux-sssd-2.20120725-r6.ebuild b/sec-policy/selinux-sssd/selinux-sssd-2.20120725-r6.ebuild
deleted file mode 100644
index be5fc0f..0000000
--- a/sec-policy/selinux-sssd/selinux-sssd-2.20120725-r6.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="sssd"
-BASEPOL="2.20120725-r6"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for sssd"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-sssd/selinux-sssd-2.20120725-r7.ebuild b/sec-policy/selinux-sssd/selinux-sssd-2.20120725-r7.ebuild
deleted file mode 100644
index 3802a2d..0000000
--- a/sec-policy/selinux-sssd/selinux-sssd-2.20120725-r7.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="sssd"
-BASEPOL="2.20120725-r7"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for sssd"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-stunnel/ChangeLog b/sec-policy/selinux-stunnel/ChangeLog
deleted file mode 100644
index 89786a5..0000000
--- a/sec-policy/selinux-stunnel/ChangeLog
+++ /dev/null
@@ -1,159 +0,0 @@
-# ChangeLog for sec-policy/selinux-stunnel
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-stunnel/ChangeLog,v 1.31 2012/06/27 20:33:52 swift Exp $
-
-*selinux-stunnel-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-stunnel-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-stunnel-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-stunnel-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-stunnel-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-stunnel-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-stunnel-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-stunnel-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-stunnel-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-stunnel-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-stunnel-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-stunnel-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-stunnel-2.20090730.ebuild, -selinux-stunnel-2.20091215.ebuild,
-  -selinux-stunnel-20080525.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-stunnel-2.20101213.ebuild:
-  Stable amd64 x86
-
-*selinux-stunnel-2.20101213 (05 Feb 2011)
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-stunnel-2.20101213.ebuild:
-  New upstream policy.
-
-*selinux-stunnel-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-stunnel-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-stunnel-20070329.ebuild, -selinux-stunnel-20070928.ebuild,
-  selinux-stunnel-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-stunnel-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-stunnel-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-stunnel-20070329.ebuild, selinux-stunnel-20070928.ebuild,
-  selinux-stunnel-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-stunnel-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-stunnel-20080525.ebuild:
-  New SVN snapshot.
-
-  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-stunnel-20041128.ebuild, -selinux-stunnel-20050626.ebuild,
-  -selinux-stunnel-20061114.ebuild:
-  Remove old ebuilds.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-stunnel-20070928.ebuild:
-  Mark stable.
-
-*selinux-stunnel-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-stunnel-20070928.ebuild:
-  New SVN snapshot.
-
-  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
-  Removing kaiowas from metadata due to his retirement (see #61930 for
-  reference).
-
-  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
-  selinux-stunnel-20070329.ebuild:
-  Mark stable.
-
-*selinux-stunnel-20070329 (29 Mar 2007)
-
-  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-stunnel-20070329.ebuild:
-  New SVN snapshot.
-
-  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
-  Redigest for Manifest2
-
-*selinux-stunnel-20061114 (15 Nov 2006)
-
-  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-stunnel-20061114.ebuild:
-  New SVN snapshot.
-
-*selinux-stunnel-20061008 (10 Oct 2006)
-
-  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-stunnel-20061008.ebuild:
-  First mainstream reference policy testing release.
-
-  26 Jun 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-stunnel-20050626.ebuild:
-  mark stable
-
-*selinux-stunnel-20050626 (26 Jun 2005)
-
-  26 Jun 2005; petre rodan <kaiowas@gentoo.org>
-  +selinux-stunnel-20050626.ebuild:
-  added name_connect rules
-
-  20 Jan 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-stunnel-20041119.ebuild, selinux-stunnel-20041128.ebuild:
-  mark stable
-
-*selinux-stunnel-20041128 (12 Dec 2004)
-
-  12 Dec 2004; petre rodan <kaiowas@gentoo.org>
-  -selinux-stunnel-20041112.ebuild, +selinux-stunnel-20041128.ebuild:
-  merge with upstream policy
-
-  23 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  selinux-stunnel-20041119.ebuild:
-  mark stable
-
-*selinux-stunnel-20041119 (22 Nov 2004)
-
-  22 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  +selinux-stunnel-20041119.ebuild:
-  trivial cleanup
-
-*selinux-stunnel-20041112 (14 Nov 2004)
-
-  14 Nov 2004; petre rodan <kaiowas@gentoo.org> +metadata.xml,
-  +selinux-stunnel-20041112.ebuild:
-  initial commit
-

diff --git a/sec-policy/selinux-stunnel/metadata.xml b/sec-policy/selinux-stunnel/metadata.xml
deleted file mode 100644
index afd6269..0000000
--- a/sec-policy/selinux-stunnel/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for stunnel</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-stunnel/selinux-stunnel-2.20120725-r6.ebuild b/sec-policy/selinux-stunnel/selinux-stunnel-2.20120725-r6.ebuild
deleted file mode 100644
index ef083d4..0000000
--- a/sec-policy/selinux-stunnel/selinux-stunnel-2.20120725-r6.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="stunnel"
-BASEPOL="2.20120725-r6"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for stunnel"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-stunnel/selinux-stunnel-2.20120725-r7.ebuild b/sec-policy/selinux-stunnel/selinux-stunnel-2.20120725-r7.ebuild
deleted file mode 100644
index a2f2e24..0000000
--- a/sec-policy/selinux-stunnel/selinux-stunnel-2.20120725-r7.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="stunnel"
-BASEPOL="2.20120725-r7"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for stunnel"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-sudo/ChangeLog b/sec-policy/selinux-sudo/ChangeLog
deleted file mode 100644
index 25669d1..0000000
--- a/sec-policy/selinux-sudo/ChangeLog
+++ /dev/null
@@ -1,169 +0,0 @@
-# ChangeLog for sec-policy/selinux-sudo
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sudo/ChangeLog,v 1.34 2012/06/27 20:34:16 swift Exp $
-
-*selinux-sudo-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-sudo-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-sudo-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-sudo-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-sudo-2.20110726.ebuild,
-  -selinux-sudo-2.20110726-r1.ebuild, -selinux-sudo-2.20110726-r2.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-sudo-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-sudo-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-sudo-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  23 Feb 2012; <swift@gentoo.org> selinux-sudo-2.20110726-r2.ebuild:
-  Stabilizing
-
-  29 Jan 2012;  <swift@gentoo.org> Manifest:
-  Updating manifest
-
-  29 Jan 2012; <swift@gentoo.org> selinux-sudo-2.20110726-r1.ebuild:
-  Stabilize
-
-*selinux-sudo-2.20110726-r2 (14 Jan 2012)
-
-  14 Jan 2012; <swift@gentoo.org> +selinux-sudo-2.20110726-r2.ebuild:
-  Support integrated SELinux support within sudo
-
-*selinux-sudo-2.20110726-r1 (17 Dec 2011)
-
-  17 Dec 2011; <swift@gentoo.org> +selinux-sudo-2.20110726-r1.ebuild:
-  Introduce dontaudit for user_home_dir searches
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-sudo-2.20101213-r2.ebuild,
-  -files/fix-sudo.patch:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-sudo-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-sudo-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-sudo-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-sudo-2.20090730.ebuild, -selinux-sudo-2.20091215.ebuild,
-  -selinux-sudo-2.20101213.ebuild, -selinux-sudo-2.20101213-r1.ebuild,
-  -selinux-sudo-20080525.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-sudo-2.20101213-r2.ebuild:
-  Stable amd64 x86
-
-*selinux-sudo-2.20101213-r2 (07 Mar 2011)
-
-  07 Mar 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-sudo-2.20101213-r2.ebuild:
-  Revert use of sudo_db_t and use pam_var_run_t as suggested by upstream
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +files/fix-sudo.patch:
-  Added patch to fix sudo policy.
-
-*selinux-sudo-2.20101213-r1 (05 Feb 2011)
-*selinux-sudo-2.20101213 (05 Feb 2011)
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-sudo-2.20101213.ebuild, +selinux-sudo-2.20101213-r1.ebuild:
-  New upstream policy.
-
-*selinux-sudo-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-sudo-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-sudo-20070329.ebuild, -selinux-sudo-20070928.ebuild,
-  selinux-sudo-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-sudo-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-sudo-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-sudo-20070329.ebuild, selinux-sudo-20070928.ebuild,
-  selinux-sudo-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-sudo-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-sudo-20080525.ebuild:
-  New SVN snapshot.
-
-  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-sudo-20050716.ebuild, -selinux-sudo-20061114.ebuild:
-  Remove old ebuilds.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-sudo-20070928.ebuild:
-  Mark stable.
-
-*selinux-sudo-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-sudo-20070928.ebuild:
-  New SVN snapshot.
-
-  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
-  Removing kaiowas from metadata due to his retirement (see #61930 for
-  reference).
-
-  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
-  selinux-sudo-20070329.ebuild:
-  Mark stable.
-
-*selinux-sudo-20070329 (29 Mar 2007)
-
-  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-sudo-20070329.ebuild:
-  New SVN snapshot.
-
-  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
-  Redigest for Manifest2
-
-*selinux-sudo-20061114 (15 Nov 2006)
-
-  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-sudo-20061114.ebuild:
-  New SVN snapshot.
-
-*selinux-sudo-20061008 (10 Oct 2006)
-
-  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-sudo-20061008.ebuild:
-  First mainstream reference policy testing release.
-
-  22 Feb 2006; Stephen Bennett <spb@gentoo.org>
-  selinux-sudo-20050716.ebuild:
-  Added ~alpha
-
-  18 Sep 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-sudo-20050716.ebuild:
-  mark stable
-
-*selinux-sudo-20050716 (23 Aug 2005)
-
-  23 Aug 2005; petre rodan <kaiowas@gentoo.org> +metadata.xml,
-  +selinux-sudo-20050716.ebuild:
-  initial commit
-

diff --git a/sec-policy/selinux-sudo/metadata.xml b/sec-policy/selinux-sudo/metadata.xml
deleted file mode 100644
index d843f2e..0000000
--- a/sec-policy/selinux-sudo/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for sudo</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-sudo/selinux-sudo-2.20120725-r6.ebuild b/sec-policy/selinux-sudo/selinux-sudo-2.20120725-r6.ebuild
deleted file mode 100644
index c62d1b3..0000000
--- a/sec-policy/selinux-sudo/selinux-sudo-2.20120725-r6.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="sudo"
-BASEPOL="2.20120725-r6"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for sudo"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-sudo/selinux-sudo-2.20120725-r7.ebuild b/sec-policy/selinux-sudo/selinux-sudo-2.20120725-r7.ebuild
deleted file mode 100644
index d2a210f..0000000
--- a/sec-policy/selinux-sudo/selinux-sudo-2.20120725-r7.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="sudo"
-BASEPOL="2.20120725-r7"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for sudo"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-sxid/ChangeLog b/sec-policy/selinux-sxid/ChangeLog
deleted file mode 100644
index 63c4bc9..0000000
--- a/sec-policy/selinux-sxid/ChangeLog
+++ /dev/null
@@ -1,48 +0,0 @@
-# ChangeLog for sec-policy/selinux-sxid
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sxid/ChangeLog,v 1.10 2012/06/27 20:33:52 swift Exp $
-
-*selinux-sxid-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-sxid-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-sxid-2.20120215-r2 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-sxid-2.20120215-r2.ebuild:
-  Bump to revision 13
-
-*selinux-sxid-2.20120215-r1 (20 May 2012)
-
-  20 May 2012; <swift@gentoo.org> +selinux-sxid-2.20120215-r1.ebuild:
-  Bumping to rev 9
-
-  13 May 2012; <swift@gentoo.org> -selinux-sxid-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-sxid-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-sxid-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-sxid-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-sxid-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-sxid-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-sxid-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-sxid-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-sxid-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-sxid/metadata.xml b/sec-policy/selinux-sxid/metadata.xml
deleted file mode 100644
index 7eaa3c1..0000000
--- a/sec-policy/selinux-sxid/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for sxid</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-sxid/selinux-sxid-2.20120725-r6.ebuild b/sec-policy/selinux-sxid/selinux-sxid-2.20120725-r6.ebuild
deleted file mode 100644
index 8381cce..0000000
--- a/sec-policy/selinux-sxid/selinux-sxid-2.20120725-r6.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="sxid"
-BASEPOL="2.20120725-r6"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for sxid"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-sxid/selinux-sxid-2.20120725-r7.ebuild b/sec-policy/selinux-sxid/selinux-sxid-2.20120725-r7.ebuild
deleted file mode 100644
index a2ec41e..0000000
--- a/sec-policy/selinux-sxid/selinux-sxid-2.20120725-r7.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="sxid"
-BASEPOL="2.20120725-r7"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for sxid"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-sysstat/ChangeLog b/sec-policy/selinux-sysstat/ChangeLog
deleted file mode 100644
index c26ec2e..0000000
--- a/sec-policy/selinux-sysstat/ChangeLog
+++ /dev/null
@@ -1,48 +0,0 @@
-# ChangeLog for sec-policy/selinux-sysstat
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sysstat/ChangeLog,v 1.10 2012/06/27 20:34:11 swift Exp $
-
-*selinux-sysstat-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-sysstat-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-sysstat-2.20120215-r2 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-sysstat-2.20120215-r2.ebuild:
-  Bump to revision 13
-
-*selinux-sysstat-2.20120215-r1 (20 May 2012)
-
-  20 May 2012; <swift@gentoo.org> +selinux-sysstat-2.20120215-r1.ebuild:
-  Bumping to rev 9
-
-  13 May 2012; <swift@gentoo.org> -selinux-sysstat-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-sysstat-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-sysstat-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-sysstat-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-sysstat-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-sysstat-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-sysstat-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-sysstat-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-sysstat-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-sysstat/metadata.xml b/sec-policy/selinux-sysstat/metadata.xml
deleted file mode 100644
index 2f0198b..0000000
--- a/sec-policy/selinux-sysstat/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for sysstat</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-sysstat/selinux-sysstat-2.20120725-r6.ebuild b/sec-policy/selinux-sysstat/selinux-sysstat-2.20120725-r6.ebuild
deleted file mode 100644
index a3d7e68..0000000
--- a/sec-policy/selinux-sysstat/selinux-sysstat-2.20120725-r6.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="sysstat"
-BASEPOL="2.20120725-r6"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for sysstat"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-sysstat/selinux-sysstat-2.20120725-r7.ebuild b/sec-policy/selinux-sysstat/selinux-sysstat-2.20120725-r7.ebuild
deleted file mode 100644
index 3fbdeec..0000000
--- a/sec-policy/selinux-sysstat/selinux-sysstat-2.20120725-r7.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="sysstat"
-BASEPOL="2.20120725-r7"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for sysstat"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-tcpd/ChangeLog b/sec-policy/selinux-tcpd/ChangeLog
deleted file mode 100644
index 2d17606..0000000
--- a/sec-policy/selinux-tcpd/ChangeLog
+++ /dev/null
@@ -1,95 +0,0 @@
-# ChangeLog for sec-policy/selinux-tcpd
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tcpd/ChangeLog,v 1.18 2012/06/27 20:33:57 swift Exp $
-
-*selinux-tcpd-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-tcpd-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-tcpd-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-tcpd-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-tcpd-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-tcpd-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-tcpd-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-tcpd-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-tcpd-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-tcpd-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-tcpd-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-tcpd-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-tcpd-2.20090730.ebuild, -selinux-tcpd-2.20091215.ebuild,
-  -selinux-tcpd-20080525.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-tcpd-2.20101213.ebuild:
-  Stable amd64 x86
-
-*selinux-tcpd-2.20101213 (05 Feb 2011)
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-tcpd-2.20101213.ebuild:
-  New upstream policy.
-
-*selinux-tcpd-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-tcpd-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-tcpd-20070329.ebuild, -selinux-tcpd-20070928.ebuild,
-  selinux-tcpd-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-tcpd-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-tcpd-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-tcpd-20070329.ebuild, selinux-tcpd-20070928.ebuild,
-  selinux-tcpd-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-tcpd-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-tcpd-20080525.ebuild:
-  New SVN snapshot.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-tcpd-20070928.ebuild:
-  Mark stable.
-
-*selinux-tcpd-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-tcpd-20070928.ebuild:
-  New SVN snapshot.
-
-*selinux-tcpd-20070329 (11 Jun 2007)
-
-  11 Jun 2007; Petre Rodan <kaiowas@gentoo.org> +metadata.xml,
-  +selinux-tcpd-20070329.ebuild:
-  initial commit
-

diff --git a/sec-policy/selinux-tcpd/metadata.xml b/sec-policy/selinux-tcpd/metadata.xml
deleted file mode 100644
index 9f56ad5..0000000
--- a/sec-policy/selinux-tcpd/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for tcpd</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-tcpd/selinux-tcpd-2.20120725-r6.ebuild b/sec-policy/selinux-tcpd/selinux-tcpd-2.20120725-r6.ebuild
deleted file mode 100644
index ff6073a..0000000
--- a/sec-policy/selinux-tcpd/selinux-tcpd-2.20120725-r6.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="tcpd"
-BASEPOL="2.20120725-r6"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for tcpd"
-
-KEYWORDS="~amd64 ~x86"
-DEPEND="${DEPEND}
-	sec-policy/selinux-inetd
-"
-RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-tcpd/selinux-tcpd-2.20120725-r7.ebuild b/sec-policy/selinux-tcpd/selinux-tcpd-2.20120725-r7.ebuild
deleted file mode 100644
index b8653f6..0000000
--- a/sec-policy/selinux-tcpd/selinux-tcpd-2.20120725-r7.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="tcpd"
-BASEPOL="2.20120725-r7"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for tcpd"
-
-KEYWORDS="~amd64 ~x86"
-DEPEND="${DEPEND}
-	sec-policy/selinux-inetd
-"
-RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-telnet/ChangeLog b/sec-policy/selinux-telnet/ChangeLog
deleted file mode 100644
index 58ab0f2..0000000
--- a/sec-policy/selinux-telnet/ChangeLog
+++ /dev/null
@@ -1,55 +0,0 @@
-# ChangeLog for sec-policy/selinux-telnet
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-telnet/ChangeLog,v 1.12 2012/06/27 20:33:51 swift Exp $
-
-*selinux-telnet-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-telnet-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-telnet-2.20120215-r2 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-telnet-2.20120215-r2.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-telnet-2.20110726.ebuild,
-  -selinux-telnet-2.20110726-r1.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-telnet-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-telnet-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-telnet-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  29 Jan 2012;  <swift@gentoo.org> Manifest:
-  Updating manifest
-
-  29 Jan 2012; <swift@gentoo.org> selinux-telnet-2.20110726-r1.ebuild:
-  Stabilize
-
-*selinux-telnet-2.20110726-r1 (17 Dec 2011)
-
-  17 Dec 2011; <swift@gentoo.org> +selinux-telnet-2.20110726-r1.ebuild:
-  Mark the remotelogin_domtrans call as an optional policy
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-telnet-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-telnet-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-telnet-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-telnet-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-telnet-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-telnet/metadata.xml b/sec-policy/selinux-telnet/metadata.xml
deleted file mode 100644
index 366689f..0000000
--- a/sec-policy/selinux-telnet/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for telnet</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-telnet/selinux-telnet-2.20120725-r6.ebuild b/sec-policy/selinux-telnet/selinux-telnet-2.20120725-r6.ebuild
deleted file mode 100644
index f928b8f..0000000
--- a/sec-policy/selinux-telnet/selinux-telnet-2.20120725-r6.ebuild
+++ /dev/null
@@ -1,19 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="telnet"
-BASEPOL="2.20120725-r6"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for telnet"
-
-KEYWORDS="~amd64 ~x86"
-DEPEND="${DEPEND}
-	sec-policy/selinux-remotelogin
-	sec-policy/selinux-inetd
-"
-RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-telnet/selinux-telnet-2.20120725-r7.ebuild b/sec-policy/selinux-telnet/selinux-telnet-2.20120725-r7.ebuild
deleted file mode 100644
index 9db2ae3..0000000
--- a/sec-policy/selinux-telnet/selinux-telnet-2.20120725-r7.ebuild
+++ /dev/null
@@ -1,19 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="telnet"
-BASEPOL="2.20120725-r7"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for telnet"
-
-KEYWORDS="~amd64 ~x86"
-DEPEND="${DEPEND}
-	sec-policy/selinux-remotelogin
-	sec-policy/selinux-inetd
-"
-RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-tftp/ChangeLog b/sec-policy/selinux-tftp/ChangeLog
deleted file mode 100644
index dc1b946..0000000
--- a/sec-policy/selinux-tftp/ChangeLog
+++ /dev/null
@@ -1,34 +0,0 @@
-# ChangeLog for sec-policy/selinux-tftp
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tftp/ChangeLog,v 1.6 2012/06/27 20:34:13 swift Exp $
-
-*selinux-tftp-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-tftp-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-tftp-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-tftp-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-tftp-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-tftp-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-tftp-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-tftp-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  20 Dec 2011; <swift@gentoo.org> selinux-tftp-2.20110726.ebuild:
-  Stabilization
-
-*selinux-tftp-2.20110726 (15 Nov 2011)
-
-  15 Nov 2011; <swift@gentoo.org> +selinux-tftp-2.20110726.ebuild,
-  +metadata.xml:
-  Adding selinux-tftp module (rename from selinux-tftpd)
-

diff --git a/sec-policy/selinux-tftp/metadata.xml b/sec-policy/selinux-tftp/metadata.xml
deleted file mode 100644
index 5519139..0000000
--- a/sec-policy/selinux-tftp/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for tftp</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-tftp/selinux-tftp-2.20120725-r6.ebuild b/sec-policy/selinux-tftp/selinux-tftp-2.20120725-r6.ebuild
deleted file mode 100644
index b9065b3..0000000
--- a/sec-policy/selinux-tftp/selinux-tftp-2.20120725-r6.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="tftp"
-BASEPOL="2.20120725-r6"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for tftp"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-tftp/selinux-tftp-2.20120725-r7.ebuild b/sec-policy/selinux-tftp/selinux-tftp-2.20120725-r7.ebuild
deleted file mode 100644
index 091450d..0000000
--- a/sec-policy/selinux-tftp/selinux-tftp-2.20120725-r7.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="tftp"
-BASEPOL="2.20120725-r7"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for tftp"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-tgtd/ChangeLog b/sec-policy/selinux-tgtd/ChangeLog
deleted file mode 100644
index 1c5cc28..0000000
--- a/sec-policy/selinux-tgtd/ChangeLog
+++ /dev/null
@@ -1,43 +0,0 @@
-# ChangeLog for sec-policy/selinux-tgtd
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tgtd/ChangeLog,v 1.9 2012/06/27 20:34:03 swift Exp $
-
-*selinux-tgtd-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-tgtd-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-tgtd-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-tgtd-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-tgtd-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-tgtd-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-tgtd-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-tgtd-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-tgtd-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-tgtd-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-tgtd-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-tgtd-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-tgtd-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-tgtd/metadata.xml b/sec-policy/selinux-tgtd/metadata.xml
deleted file mode 100644
index 9d243e0..0000000
--- a/sec-policy/selinux-tgtd/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for tgtd</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-tgtd/selinux-tgtd-2.20120725-r6.ebuild b/sec-policy/selinux-tgtd/selinux-tgtd-2.20120725-r6.ebuild
deleted file mode 100644
index df54527..0000000
--- a/sec-policy/selinux-tgtd/selinux-tgtd-2.20120725-r6.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="tgtd"
-BASEPOL="2.20120725-r6"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for tgtd"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-tgtd/selinux-tgtd-2.20120725-r7.ebuild b/sec-policy/selinux-tgtd/selinux-tgtd-2.20120725-r7.ebuild
deleted file mode 100644
index cb63248..0000000
--- a/sec-policy/selinux-tgtd/selinux-tgtd-2.20120725-r7.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="tgtd"
-BASEPOL="2.20120725-r7"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for tgtd"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-thunderbird/ChangeLog b/sec-policy/selinux-thunderbird/ChangeLog
deleted file mode 100644
index c97e88f..0000000
--- a/sec-policy/selinux-thunderbird/ChangeLog
+++ /dev/null
@@ -1,46 +0,0 @@
-# ChangeLog for sec-policy/selinux-thunderbird
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-thunderbird/ChangeLog,v 1.10 2012/06/27 20:34:01 swift Exp $
-
-*selinux-thunderbird-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-thunderbird-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-thunderbird-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-thunderbird-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  31 May 2012; <swift@gentoo.org> selinux-thunderbird-2.20120215.ebuild:
-  Adding dependency on selinux-xserver, fixes build failure
-
-  13 May 2012; <swift@gentoo.org> -selinux-thunderbird-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-thunderbird-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-thunderbird-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-thunderbird-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-thunderbird-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-thunderbird-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-thunderbird-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-thunderbird-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-thunderbird-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-thunderbird/metadata.xml b/sec-policy/selinux-thunderbird/metadata.xml
deleted file mode 100644
index c29f2b2..0000000
--- a/sec-policy/selinux-thunderbird/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for thunderbird</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-thunderbird/selinux-thunderbird-2.20120725-r6.ebuild b/sec-policy/selinux-thunderbird/selinux-thunderbird-2.20120725-r6.ebuild
deleted file mode 100644
index 6285580..0000000
--- a/sec-policy/selinux-thunderbird/selinux-thunderbird-2.20120725-r6.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="thunderbird"
-BASEPOL="2.20120725-r6"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for thunderbird"
-
-KEYWORDS="~amd64 ~x86"
-DEPEND="${DEPEND}
-	sec-policy/selinux-xserver
-"
-RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-thunderbird/selinux-thunderbird-2.20120725-r7.ebuild b/sec-policy/selinux-thunderbird/selinux-thunderbird-2.20120725-r7.ebuild
deleted file mode 100644
index 791c51b..0000000
--- a/sec-policy/selinux-thunderbird/selinux-thunderbird-2.20120725-r7.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="thunderbird"
-BASEPOL="2.20120725-r7"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for thunderbird"
-
-KEYWORDS="~amd64 ~x86"
-DEPEND="${DEPEND}
-	sec-policy/selinux-xserver
-"
-RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-timidity/ChangeLog b/sec-policy/selinux-timidity/ChangeLog
deleted file mode 100644
index 43d106e..0000000
--- a/sec-policy/selinux-timidity/ChangeLog
+++ /dev/null
@@ -1,43 +0,0 @@
-# ChangeLog for sec-policy/selinux-timidity
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-timidity/ChangeLog,v 1.9 2012/06/27 20:34:01 swift Exp $
-
-*selinux-timidity-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-timidity-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-timidity-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-timidity-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-timidity-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-timidity-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-timidity-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-timidity-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-timidity-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-timidity-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-timidity-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-timidity-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-timidity-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-timidity/metadata.xml b/sec-policy/selinux-timidity/metadata.xml
deleted file mode 100644
index 3bf29bf..0000000
--- a/sec-policy/selinux-timidity/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for timidity</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-timidity/selinux-timidity-2.20120725-r6.ebuild b/sec-policy/selinux-timidity/selinux-timidity-2.20120725-r6.ebuild
deleted file mode 100644
index cb19855..0000000
--- a/sec-policy/selinux-timidity/selinux-timidity-2.20120725-r6.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="timidity"
-BASEPOL="2.20120725-r6"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for timidity"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-timidity/selinux-timidity-2.20120725-r7.ebuild b/sec-policy/selinux-timidity/selinux-timidity-2.20120725-r7.ebuild
deleted file mode 100644
index f974412..0000000
--- a/sec-policy/selinux-timidity/selinux-timidity-2.20120725-r7.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="timidity"
-BASEPOL="2.20120725-r7"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for timidity"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-tmpreaper/ChangeLog b/sec-policy/selinux-tmpreaper/ChangeLog
deleted file mode 100644
index 557b212..0000000
--- a/sec-policy/selinux-tmpreaper/ChangeLog
+++ /dev/null
@@ -1,43 +0,0 @@
-# ChangeLog for sec-policy/selinux-tmpreaper
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tmpreaper/ChangeLog,v 1.9 2012/06/27 20:33:53 swift Exp $
-
-*selinux-tmpreaper-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-tmpreaper-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-tmpreaper-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-tmpreaper-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-tmpreaper-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-tmpreaper-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-tmpreaper-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-tmpreaper-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-tmpreaper-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-tmpreaper-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-tmpreaper-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-tmpreaper-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-tmpreaper-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-tmpreaper/metadata.xml b/sec-policy/selinux-tmpreaper/metadata.xml
deleted file mode 100644
index a0e1e8c..0000000
--- a/sec-policy/selinux-tmpreaper/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for tmpreaper</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-tmpreaper/selinux-tmpreaper-2.20120725-r6.ebuild b/sec-policy/selinux-tmpreaper/selinux-tmpreaper-2.20120725-r6.ebuild
deleted file mode 100644
index 05c978e..0000000
--- a/sec-policy/selinux-tmpreaper/selinux-tmpreaper-2.20120725-r6.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="tmpreaper"
-BASEPOL="2.20120725-r6"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for tmpreaper"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-tmpreaper/selinux-tmpreaper-2.20120725-r7.ebuild b/sec-policy/selinux-tmpreaper/selinux-tmpreaper-2.20120725-r7.ebuild
deleted file mode 100644
index 4c97ec8..0000000
--- a/sec-policy/selinux-tmpreaper/selinux-tmpreaper-2.20120725-r7.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="tmpreaper"
-BASEPOL="2.20120725-r7"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for tmpreaper"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-tor/ChangeLog b/sec-policy/selinux-tor/ChangeLog
deleted file mode 100644
index c668f79..0000000
--- a/sec-policy/selinux-tor/ChangeLog
+++ /dev/null
@@ -1,43 +0,0 @@
-# ChangeLog for sec-policy/selinux-tor
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tor/ChangeLog,v 1.9 2012/06/27 20:34:13 swift Exp $
-
-*selinux-tor-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-tor-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-tor-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-tor-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-tor-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-tor-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-tor-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-tor-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-tor-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-tor-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-tor-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-tor-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-tor-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-tor/metadata.xml b/sec-policy/selinux-tor/metadata.xml
deleted file mode 100644
index 666faf3..0000000
--- a/sec-policy/selinux-tor/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for tor</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-tor/selinux-tor-2.20120725-r6.ebuild b/sec-policy/selinux-tor/selinux-tor-2.20120725-r6.ebuild
deleted file mode 100644
index 86c5c5f..0000000
--- a/sec-policy/selinux-tor/selinux-tor-2.20120725-r6.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="tor"
-BASEPOL="2.20120725-r6"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for tor"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-tor/selinux-tor-2.20120725-r7.ebuild b/sec-policy/selinux-tor/selinux-tor-2.20120725-r7.ebuild
deleted file mode 100644
index 366fafd..0000000
--- a/sec-policy/selinux-tor/selinux-tor-2.20120725-r7.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="tor"
-BASEPOL="2.20120725-r7"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for tor"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-tripwire/ChangeLog b/sec-policy/selinux-tripwire/ChangeLog
deleted file mode 100644
index e25cc0c..0000000
--- a/sec-policy/selinux-tripwire/ChangeLog
+++ /dev/null
@@ -1,43 +0,0 @@
-# ChangeLog for sec-policy/selinux-tripwire
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tripwire/ChangeLog,v 1.9 2012/06/27 20:33:49 swift Exp $
-
-*selinux-tripwire-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-tripwire-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-tripwire-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-tripwire-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-tripwire-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-tripwire-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-tripwire-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-tripwire-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-tripwire-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-tripwire-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-tripwire-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-tripwire-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-tripwire-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-tripwire/metadata.xml b/sec-policy/selinux-tripwire/metadata.xml
deleted file mode 100644
index 23fb25c..0000000
--- a/sec-policy/selinux-tripwire/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for tripwire</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-tripwire/selinux-tripwire-2.20120725-r6.ebuild b/sec-policy/selinux-tripwire/selinux-tripwire-2.20120725-r6.ebuild
deleted file mode 100644
index 311005e..0000000
--- a/sec-policy/selinux-tripwire/selinux-tripwire-2.20120725-r6.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="tripwire"
-BASEPOL="2.20120725-r6"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for tripwire"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-tripwire/selinux-tripwire-2.20120725-r7.ebuild b/sec-policy/selinux-tripwire/selinux-tripwire-2.20120725-r7.ebuild
deleted file mode 100644
index ce0360e..0000000
--- a/sec-policy/selinux-tripwire/selinux-tripwire-2.20120725-r7.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="tripwire"
-BASEPOL="2.20120725-r7"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for tripwire"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-tvtime/ChangeLog b/sec-policy/selinux-tvtime/ChangeLog
deleted file mode 100644
index b501eec..0000000
--- a/sec-policy/selinux-tvtime/ChangeLog
+++ /dev/null
@@ -1,43 +0,0 @@
-# ChangeLog for sec-policy/selinux-tvtime
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tvtime/ChangeLog,v 1.9 2012/06/27 20:33:55 swift Exp $
-
-*selinux-tvtime-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-tvtime-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-tvtime-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-tvtime-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-tvtime-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-tvtime-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-tvtime-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-tvtime-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-tvtime-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-tvtime-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-tvtime-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-tvtime-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-tvtime-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-tvtime/metadata.xml b/sec-policy/selinux-tvtime/metadata.xml
deleted file mode 100644
index 422a640..0000000
--- a/sec-policy/selinux-tvtime/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for tvtime</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-tvtime/selinux-tvtime-2.20120725-r6.ebuild b/sec-policy/selinux-tvtime/selinux-tvtime-2.20120725-r6.ebuild
deleted file mode 100644
index f1b66dd..0000000
--- a/sec-policy/selinux-tvtime/selinux-tvtime-2.20120725-r6.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="tvtime"
-BASEPOL="2.20120725-r6"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for tvtime"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-tvtime/selinux-tvtime-2.20120725-r7.ebuild b/sec-policy/selinux-tvtime/selinux-tvtime-2.20120725-r7.ebuild
deleted file mode 100644
index 181fc47..0000000
--- a/sec-policy/selinux-tvtime/selinux-tvtime-2.20120725-r7.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="tvtime"
-BASEPOL="2.20120725-r7"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for tvtime"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-ucspitcp/ChangeLog b/sec-policy/selinux-ucspitcp/ChangeLog
deleted file mode 100644
index 6133bc9..0000000
--- a/sec-policy/selinux-ucspitcp/ChangeLog
+++ /dev/null
@@ -1,44 +0,0 @@
-# ChangeLog for sec-policy/selinux-ucspitcp
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ucspitcp/ChangeLog,v 1.8 2012/06/27 20:34:07 swift Exp $
-
-*selinux-ucspitcp-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-ucspitcp-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-ucspitcp-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-ucspitcp-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-ucspitcp-2.20110726.ebuild,
-  -selinux-ucspitcp-2.20110726-r1.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-ucspitcp-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-ucspitcp-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-ucspitcp-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  29 Jan 2012;  <swift@gentoo.org> Manifest:
-  Updating manifest
-
-  29 Jan 2012; <swift@gentoo.org> selinux-ucspitcp-2.20110726-r1.ebuild:
-  Stabilize
-
-*selinux-ucspitcp-2.20110726-r1 (17 Dec 2011)
-
-  17 Dec 2011; <swift@gentoo.org> +selinux-ucspitcp-2.20110726-r1.ebuild:
-  Block on the ucspi-tcp installation
-
-*selinux-ucspitcp-2.20110726 (04 Dec 2011)
-
-  04 Dec 2011; <swift@gentoo.org> +selinux-ucspitcp-2.20110726.ebuild,
-  +metadata.xml:
-  Adding SELinux module for ucspitcp
-
-

diff --git a/sec-policy/selinux-ucspitcp/metadata.xml b/sec-policy/selinux-ucspitcp/metadata.xml
deleted file mode 100644
index 0b51f5c..0000000
--- a/sec-policy/selinux-ucspitcp/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for ucspitcp</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-ucspitcp/selinux-ucspitcp-2.20120725-r6.ebuild b/sec-policy/selinux-ucspitcp/selinux-ucspitcp-2.20120725-r6.ebuild
deleted file mode 100644
index 0a67c4f..0000000
--- a/sec-policy/selinux-ucspitcp/selinux-ucspitcp-2.20120725-r6.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="ucspitcp"
-BASEPOL="2.20120725-r6"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ucspitcp"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-ucspitcp/selinux-ucspitcp-2.20120725-r7.ebuild b/sec-policy/selinux-ucspitcp/selinux-ucspitcp-2.20120725-r7.ebuild
deleted file mode 100644
index 5d6794a..0000000
--- a/sec-policy/selinux-ucspitcp/selinux-ucspitcp-2.20120725-r7.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="ucspitcp"
-BASEPOL="2.20120725-r7"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ucspitcp"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-ulogd/ChangeLog b/sec-policy/selinux-ulogd/ChangeLog
deleted file mode 100644
index 6003a72..0000000
--- a/sec-policy/selinux-ulogd/ChangeLog
+++ /dev/null
@@ -1,43 +0,0 @@
-# ChangeLog for sec-policy/selinux-ulogd
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ulogd/ChangeLog,v 1.9 2012/06/27 20:34:10 swift Exp $
-
-*selinux-ulogd-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-ulogd-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-ulogd-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-ulogd-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-ulogd-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-ulogd-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-ulogd-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-ulogd-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-ulogd-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-ulogd-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-ulogd-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-ulogd-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-ulogd-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-ulogd/metadata.xml b/sec-policy/selinux-ulogd/metadata.xml
deleted file mode 100644
index eb5d64e..0000000
--- a/sec-policy/selinux-ulogd/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for ulogd</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-ulogd/selinux-ulogd-2.20120725-r6.ebuild b/sec-policy/selinux-ulogd/selinux-ulogd-2.20120725-r6.ebuild
deleted file mode 100644
index cea1cda..0000000
--- a/sec-policy/selinux-ulogd/selinux-ulogd-2.20120725-r6.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="ulogd"
-BASEPOL="2.20120725-r6"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ulogd"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-ulogd/selinux-ulogd-2.20120725-r7.ebuild b/sec-policy/selinux-ulogd/selinux-ulogd-2.20120725-r7.ebuild
deleted file mode 100644
index e44c5b0..0000000
--- a/sec-policy/selinux-ulogd/selinux-ulogd-2.20120725-r7.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="ulogd"
-BASEPOL="2.20120725-r7"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ulogd"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-uml/ChangeLog b/sec-policy/selinux-uml/ChangeLog
deleted file mode 100644
index c0f6a3a..0000000
--- a/sec-policy/selinux-uml/ChangeLog
+++ /dev/null
@@ -1,43 +0,0 @@
-# ChangeLog for sec-policy/selinux-uml
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-uml/ChangeLog,v 1.9 2012/06/27 20:34:00 swift Exp $
-
-*selinux-uml-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-uml-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-uml-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-uml-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-uml-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-uml-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-uml-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-uml-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-uml-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-uml-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-uml-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-uml-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-uml-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-uml/metadata.xml b/sec-policy/selinux-uml/metadata.xml
deleted file mode 100644
index f246b18..0000000
--- a/sec-policy/selinux-uml/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for uml</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-uml/selinux-uml-2.20120725-r6.ebuild b/sec-policy/selinux-uml/selinux-uml-2.20120725-r6.ebuild
deleted file mode 100644
index f05c465..0000000
--- a/sec-policy/selinux-uml/selinux-uml-2.20120725-r6.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="uml"
-BASEPOL="2.20120725-r6"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for uml"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-uml/selinux-uml-2.20120725-r7.ebuild b/sec-policy/selinux-uml/selinux-uml-2.20120725-r7.ebuild
deleted file mode 100644
index fcbdc65..0000000
--- a/sec-policy/selinux-uml/selinux-uml-2.20120725-r7.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="uml"
-BASEPOL="2.20120725-r7"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for uml"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-unconfined/ChangeLog b/sec-policy/selinux-unconfined/ChangeLog
deleted file mode 100644
index 7b90bae..0000000
--- a/sec-policy/selinux-unconfined/ChangeLog
+++ /dev/null
@@ -1,32 +0,0 @@
-# ChangeLog for sec-policy/selinux-unconfined
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-unconfined/ChangeLog,v 1.4 2012/06/27 20:34:06 swift Exp $
-
-*selinux-unconfined-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-unconfined-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-unconfined-2.20120215-r2 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-unconfined-2.20120215-r2.ebuild:
-  Bump to revision 13
-
-*selinux-unconfined-2.20120215-r1 (20 May 2012)
-
-  20 May 2012; <swift@gentoo.org> +selinux-unconfined-2.20120215-r1.ebuild:
-  Bumping to rev 9
-
-  29 Apr 2012; <swift@gentoo.org> selinux-unconfined-2.20120215.ebuild:
-  Stabilizing revision 7
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-unconfined-2.20120215.ebuild,
-  +metadata.xml:
-  Bumping to 2.20120215 policies
-
-*selinux-unconfined-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-unconfined-2.20120215.ebuild,
-  +metadata.xml:
-  Initial SELinux policy for unconfined domain
-

diff --git a/sec-policy/selinux-unconfined/metadata.xml b/sec-policy/selinux-unconfined/metadata.xml
deleted file mode 100644
index 2fd988d..0000000
--- a/sec-policy/selinux-unconfined/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for unconfined domains</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-unconfined/selinux-unconfined-2.20120725-r6.ebuild b/sec-policy/selinux-unconfined/selinux-unconfined-2.20120725-r6.ebuild
deleted file mode 100644
index 44643ce..0000000
--- a/sec-policy/selinux-unconfined/selinux-unconfined-2.20120725-r6.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="unconfined"
-BASEPOL="2.20120725-r6"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for unconfined"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-unconfined/selinux-unconfined-2.20120725-r7.ebuild b/sec-policy/selinux-unconfined/selinux-unconfined-2.20120725-r7.ebuild
deleted file mode 100644
index a448830..0000000
--- a/sec-policy/selinux-unconfined/selinux-unconfined-2.20120725-r7.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="unconfined"
-BASEPOL="2.20120725-r7"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for unconfined"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-uptime/ChangeLog b/sec-policy/selinux-uptime/ChangeLog
deleted file mode 100644
index f02e4ba..0000000
--- a/sec-policy/selinux-uptime/ChangeLog
+++ /dev/null
@@ -1,43 +0,0 @@
-# ChangeLog for sec-policy/selinux-uptime
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-uptime/ChangeLog,v 1.9 2012/06/27 20:34:12 swift Exp $
-
-*selinux-uptime-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-uptime-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-uptime-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-uptime-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-uptime-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-uptime-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-uptime-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-uptime-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-uptime-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-uptime-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-uptime-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-uptime-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-uptime-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-uptime/metadata.xml b/sec-policy/selinux-uptime/metadata.xml
deleted file mode 100644
index dc6080a..0000000
--- a/sec-policy/selinux-uptime/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for uptime</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-uptime/selinux-uptime-2.20120725-r6.ebuild b/sec-policy/selinux-uptime/selinux-uptime-2.20120725-r6.ebuild
deleted file mode 100644
index 3b008e9..0000000
--- a/sec-policy/selinux-uptime/selinux-uptime-2.20120725-r6.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="uptime"
-BASEPOL="2.20120725-r6"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for uptime"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-uptime/selinux-uptime-2.20120725-r7.ebuild b/sec-policy/selinux-uptime/selinux-uptime-2.20120725-r7.ebuild
deleted file mode 100644
index ecb07f0..0000000
--- a/sec-policy/selinux-uptime/selinux-uptime-2.20120725-r7.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="uptime"
-BASEPOL="2.20120725-r7"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for uptime"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-usbmuxd/ChangeLog b/sec-policy/selinux-usbmuxd/ChangeLog
deleted file mode 100644
index 1391071..0000000
--- a/sec-policy/selinux-usbmuxd/ChangeLog
+++ /dev/null
@@ -1,43 +0,0 @@
-# ChangeLog for sec-policy/selinux-usbmuxd
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-usbmuxd/ChangeLog,v 1.9 2012/06/27 20:34:07 swift Exp $
-
-*selinux-usbmuxd-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-usbmuxd-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-usbmuxd-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-usbmuxd-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-usbmuxd-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-usbmuxd-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-usbmuxd-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-usbmuxd-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-usbmuxd-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-usbmuxd-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-usbmuxd-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-usbmuxd-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-usbmuxd-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-usbmuxd/metadata.xml b/sec-policy/selinux-usbmuxd/metadata.xml
deleted file mode 100644
index cf16630..0000000
--- a/sec-policy/selinux-usbmuxd/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for usbmuxd</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-usbmuxd/selinux-usbmuxd-2.20120725-r6.ebuild b/sec-policy/selinux-usbmuxd/selinux-usbmuxd-2.20120725-r6.ebuild
deleted file mode 100644
index cf18424..0000000
--- a/sec-policy/selinux-usbmuxd/selinux-usbmuxd-2.20120725-r6.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="usbmuxd"
-BASEPOL="2.20120725-r6"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for usbmuxd"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-usbmuxd/selinux-usbmuxd-2.20120725-r7.ebuild b/sec-policy/selinux-usbmuxd/selinux-usbmuxd-2.20120725-r7.ebuild
deleted file mode 100644
index 6043ce2..0000000
--- a/sec-policy/selinux-usbmuxd/selinux-usbmuxd-2.20120725-r7.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="usbmuxd"
-BASEPOL="2.20120725-r7"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for usbmuxd"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-uucp/ChangeLog b/sec-policy/selinux-uucp/ChangeLog
deleted file mode 100644
index ab01c27..0000000
--- a/sec-policy/selinux-uucp/ChangeLog
+++ /dev/null
@@ -1,40 +0,0 @@
-# ChangeLog for sec-policy/selinux-uucp
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-uucp/ChangeLog,v 1.8 2012/06/27 20:33:47 swift Exp $
-
-*selinux-uucp-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-uucp-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-uucp-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-uucp-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  04 Jun 2012; <swift@gentoo.org> selinux-uucp-2.20120215.ebuild:
-  Add dependency on selinux-inetd
-
-  13 May 2012; <swift@gentoo.org> -selinux-uucp-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-uucp-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-uucp-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-uucp-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  29 Jan 2012;  <swift@gentoo.org> Manifest:
-  Updating manifest
-
-  29 Jan 2012; <swift@gentoo.org> selinux-uucp-2.20110726.ebuild:
-  Stabilize
-
-*selinux-uucp-2.20110726 (04 Dec 2011)
-
-  04 Dec 2011; <swift@gentoo.org> +selinux-uucp-2.20110726.ebuild,
-  +metadata.xml:
-  Adding SELinux module for uucp
-

diff --git a/sec-policy/selinux-uucp/metadata.xml b/sec-policy/selinux-uucp/metadata.xml
deleted file mode 100644
index 81b3601..0000000
--- a/sec-policy/selinux-uucp/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for uucp</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-uucp/selinux-uucp-2.20120725-r6.ebuild b/sec-policy/selinux-uucp/selinux-uucp-2.20120725-r6.ebuild
deleted file mode 100644
index 3560970..0000000
--- a/sec-policy/selinux-uucp/selinux-uucp-2.20120725-r6.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="uucp"
-BASEPOL="2.20120725-r6"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for uucp"
-
-KEYWORDS="~amd64 ~x86"
-DEPEND="${DEPEND}
-	sec-policy/selinux-inetd
-"
-RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-uucp/selinux-uucp-2.20120725-r7.ebuild b/sec-policy/selinux-uucp/selinux-uucp-2.20120725-r7.ebuild
deleted file mode 100644
index e556b56..0000000
--- a/sec-policy/selinux-uucp/selinux-uucp-2.20120725-r7.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="uucp"
-BASEPOL="2.20120725-r7"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for uucp"
-
-KEYWORDS="~amd64 ~x86"
-DEPEND="${DEPEND}
-	sec-policy/selinux-inetd
-"
-RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-uwimap/ChangeLog b/sec-policy/selinux-uwimap/ChangeLog
deleted file mode 100644
index a245bf9..0000000
--- a/sec-policy/selinux-uwimap/ChangeLog
+++ /dev/null
@@ -1,34 +0,0 @@
-# ChangeLog for sec-policy/selinux-uwimap
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-uwimap/ChangeLog,v 1.6 2012/06/27 20:33:55 swift Exp $
-
-*selinux-uwimap-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-uwimap-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-uwimap-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-uwimap-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-uwimap-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-uwimap-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-uwimap-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-uwimap-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  19 Dec 2011; <swift@gentoo.org> selinux-uwimap-2.20110726.ebuild:
-  Stabilize rev6
-
-*selinux-uwimap-2.20110726 (15 Nov 2011)
-
-  15 Nov 2011; <swift@gentoo.org> +selinux-uwimap-2.20110726.ebuild,
-  +metadata.xml:
-  Adding new SELinux policy (uwimap)
-

diff --git a/sec-policy/selinux-uwimap/metadata.xml b/sec-policy/selinux-uwimap/metadata.xml
deleted file mode 100644
index 43c5a79..0000000
--- a/sec-policy/selinux-uwimap/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for uwimap</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-uwimap/selinux-uwimap-2.20120725-r6.ebuild b/sec-policy/selinux-uwimap/selinux-uwimap-2.20120725-r6.ebuild
deleted file mode 100644
index e301ff3..0000000
--- a/sec-policy/selinux-uwimap/selinux-uwimap-2.20120725-r6.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="uwimap"
-BASEPOL="2.20120725-r6"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for uwimap"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-uwimap/selinux-uwimap-2.20120725-r7.ebuild b/sec-policy/selinux-uwimap/selinux-uwimap-2.20120725-r7.ebuild
deleted file mode 100644
index 4a97729..0000000
--- a/sec-policy/selinux-uwimap/selinux-uwimap-2.20120725-r7.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="uwimap"
-BASEPOL="2.20120725-r7"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for uwimap"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-varnishd/ChangeLog b/sec-policy/selinux-varnishd/ChangeLog
deleted file mode 100644
index 7fc82f3..0000000
--- a/sec-policy/selinux-varnishd/ChangeLog
+++ /dev/null
@@ -1,43 +0,0 @@
-# ChangeLog for sec-policy/selinux-varnishd
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-varnishd/ChangeLog,v 1.9 2012/06/27 20:33:58 swift Exp $
-
-*selinux-varnishd-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-varnishd-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-varnishd-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-varnishd-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-varnishd-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-varnishd-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-varnishd-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-varnishd-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-varnishd-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-varnishd-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-varnishd-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-varnishd-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-varnishd-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-varnishd/metadata.xml b/sec-policy/selinux-varnishd/metadata.xml
deleted file mode 100644
index 2503e91..0000000
--- a/sec-policy/selinux-varnishd/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for varnishd</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-varnishd/selinux-varnishd-2.20120725-r6.ebuild b/sec-policy/selinux-varnishd/selinux-varnishd-2.20120725-r6.ebuild
deleted file mode 100644
index 061a647..0000000
--- a/sec-policy/selinux-varnishd/selinux-varnishd-2.20120725-r6.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="varnishd"
-BASEPOL="2.20120725-r6"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for varnishd"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-varnishd/selinux-varnishd-2.20120725-r7.ebuild b/sec-policy/selinux-varnishd/selinux-varnishd-2.20120725-r7.ebuild
deleted file mode 100644
index e133cb6..0000000
--- a/sec-policy/selinux-varnishd/selinux-varnishd-2.20120725-r7.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="varnishd"
-BASEPOL="2.20120725-r7"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for varnishd"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-vbetool/ChangeLog b/sec-policy/selinux-vbetool/ChangeLog
deleted file mode 100644
index 0703daf..0000000
--- a/sec-policy/selinux-vbetool/ChangeLog
+++ /dev/null
@@ -1,43 +0,0 @@
-# ChangeLog for sec-policy/selinux-vbetool
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vbetool/ChangeLog,v 1.9 2012/06/27 20:34:14 swift Exp $
-
-*selinux-vbetool-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-vbetool-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-vbetool-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-vbetool-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-vbetool-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-vbetool-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-vbetool-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-vbetool-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-vbetool-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-vbetool-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-vbetool-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-vbetool-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-vbetool-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-vbetool/metadata.xml b/sec-policy/selinux-vbetool/metadata.xml
deleted file mode 100644
index 7833201..0000000
--- a/sec-policy/selinux-vbetool/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for vbetool</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-vbetool/selinux-vbetool-2.20120725-r6.ebuild b/sec-policy/selinux-vbetool/selinux-vbetool-2.20120725-r6.ebuild
deleted file mode 100644
index 3a36d66..0000000
--- a/sec-policy/selinux-vbetool/selinux-vbetool-2.20120725-r6.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="vbetool"
-BASEPOL="2.20120725-r6"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for vbetool"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-vbetool/selinux-vbetool-2.20120725-r7.ebuild b/sec-policy/selinux-vbetool/selinux-vbetool-2.20120725-r7.ebuild
deleted file mode 100644
index dd0646e..0000000
--- a/sec-policy/selinux-vbetool/selinux-vbetool-2.20120725-r7.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="vbetool"
-BASEPOL="2.20120725-r7"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for vbetool"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-vdagent/ChangeLog b/sec-policy/selinux-vdagent/ChangeLog
deleted file mode 100644
index b3c96ce..0000000
--- a/sec-policy/selinux-vdagent/ChangeLog
+++ /dev/null
@@ -1,9 +0,0 @@
-# ChangeLog for sec-policy/selinux-vdagent
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vde/ChangeLog,v 1.12 2012/06/27 20:33:56 swift Exp $
-
-*selinux-vdagent-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-vdagent-2.20120725-r7.ebuild:
-  Pushing out r7
-

diff --git a/sec-policy/selinux-vdagent/metadata.xml b/sec-policy/selinux-vdagent/metadata.xml
deleted file mode 100644
index 614543c..0000000
--- a/sec-policy/selinux-vdagent/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for vdagent</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-vdagent/selinux-vdagent-2.20120725-r6.ebuild b/sec-policy/selinux-vdagent/selinux-vdagent-2.20120725-r6.ebuild
deleted file mode 100644
index 9f2576d..0000000
--- a/sec-policy/selinux-vdagent/selinux-vdagent-2.20120725-r6.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="vdagent"
-BASEPOL="2.20120725-r6"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for vdagent"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-vdagent/selinux-vdagent-2.20120725-r7.ebuild b/sec-policy/selinux-vdagent/selinux-vdagent-2.20120725-r7.ebuild
deleted file mode 100644
index 481bb9a..0000000
--- a/sec-policy/selinux-vdagent/selinux-vdagent-2.20120725-r7.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="vdagent"
-BASEPOL="2.20120725-r7"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for vdagent"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-vde/ChangeLog b/sec-policy/selinux-vde/ChangeLog
deleted file mode 100644
index 2b319f0..0000000
--- a/sec-policy/selinux-vde/ChangeLog
+++ /dev/null
@@ -1,62 +0,0 @@
-# ChangeLog for sec-policy/selinux-vde
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vde/ChangeLog,v 1.12 2012/06/27 20:33:56 swift Exp $
-
-*selinux-vde-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-vde-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-vde-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-vde-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-vde-2.20110726-r1.ebuild,
-  -selinux-vde-2.20110726-r2.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-vde-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-vde-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-vde-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  29 Jan 2012;  <swift@gentoo.org> Manifest:
-  Updating manifest
-
-  29 Jan 2012; <swift@gentoo.org> selinux-vde-2.20110726-r2.ebuild:
-  Stabilize
-
-*selinux-vde-2.20110726-r2 (17 Dec 2011)
-
-  17 Dec 2011; <swift@gentoo.org> +selinux-vde-2.20110726-r2.ebuild:
-  Add dontaudit for user_home_dir searches
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-vde-2.20101213.ebuild,
-  -files/add-services-vde.patch:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-vde-2.20110726-r1.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-vde-2.20110726-r1 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-vde-2.20110726-r1.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-vde-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-
-*selinux-vde-2.20101213 (22 Jan 2011)
-
-  22 Jan 2011; <swift@gentoo.org> +selinux-vde-2.20101213.ebuild,
-  +files/add-services-vde.patch, +metadata.xml:
-  Adding SELinux policy module for VDE
-

diff --git a/sec-policy/selinux-vde/metadata.xml b/sec-policy/selinux-vde/metadata.xml
deleted file mode 100644
index 1c55fb9..0000000
--- a/sec-policy/selinux-vde/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for vde</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-vde/selinux-vde-2.20120725-r6.ebuild b/sec-policy/selinux-vde/selinux-vde-2.20120725-r6.ebuild
deleted file mode 100644
index 9474afe..0000000
--- a/sec-policy/selinux-vde/selinux-vde-2.20120725-r6.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="vde"
-BASEPOL="2.20120725-r6"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for vde"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-vde/selinux-vde-2.20120725-r7.ebuild b/sec-policy/selinux-vde/selinux-vde-2.20120725-r7.ebuild
deleted file mode 100644
index 5d4672a..0000000
--- a/sec-policy/selinux-vde/selinux-vde-2.20120725-r7.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="vde"
-BASEPOL="2.20120725-r7"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for vde"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-virt/ChangeLog b/sec-policy/selinux-virt/ChangeLog
deleted file mode 100644
index c04c4a6..0000000
--- a/sec-policy/selinux-virt/ChangeLog
+++ /dev/null
@@ -1,66 +0,0 @@
-# ChangeLog for sec-policy/selinux-virt
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-virt/ChangeLog,v 1.12 2012/06/27 20:33:55 swift Exp $
-
-*selinux-virt-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-virt-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-virt-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-virt-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-virt-2.20110726.ebuild,
-  -selinux-virt-2.20110726-r1.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-virt-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-virt-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-virt-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  23 Feb 2012; <swift@gentoo.org> selinux-virt-2.20110726-r1.ebuild:
-  Stabilizing
-
-*selinux-virt-2.20110726-r1 (14 Jan 2012)
-
-  14 Jan 2012; <swift@gentoo.org> +selinux-virt-2.20110726-r1.ebuild:
-  Fix bug #330767 to support libvirt better in gentoo
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-virt-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-virt-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-virt-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-virt-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-virt-2.20101213.ebuild:
-  Stable amd64 x86
-
-  06 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-virt-2.20101213.ebuild:
-  Fixed unquoted variable.
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-
-  01 Jan 2011; Chris Richards <gizmo@www.giz-works.com>
-  +selinux-virt-2.20101213.ebuild, +metadata.xml:
-  New upstream release
-
-*selinux-virt-2.20101213 (01 Jan 2011)
-
-  01 Jan 2011; Chris Richards <gizmo@www.giz-works.com>
-  +selinux-virt-2.20101213.ebuild, +metadata.xml:
-  Initial commit
-

diff --git a/sec-policy/selinux-virt/metadata.xml b/sec-policy/selinux-virt/metadata.xml
deleted file mode 100644
index 58b7e06..0000000
--- a/sec-policy/selinux-virt/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for virt</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-virt/selinux-virt-2.20120725-r6.ebuild b/sec-policy/selinux-virt/selinux-virt-2.20120725-r6.ebuild
deleted file mode 100644
index a187f34..0000000
--- a/sec-policy/selinux-virt/selinux-virt-2.20120725-r6.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="virt"
-BASEPOL="2.20120725-r6"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for virt"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-virt/selinux-virt-2.20120725-r7.ebuild b/sec-policy/selinux-virt/selinux-virt-2.20120725-r7.ebuild
deleted file mode 100644
index e21eee3..0000000
--- a/sec-policy/selinux-virt/selinux-virt-2.20120725-r7.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="virt"
-BASEPOL="2.20120725-r7"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for virt"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-vlock/ChangeLog b/sec-policy/selinux-vlock/ChangeLog
deleted file mode 100644
index 091d0f0..0000000
--- a/sec-policy/selinux-vlock/ChangeLog
+++ /dev/null
@@ -1,43 +0,0 @@
-# ChangeLog for sec-policy/selinux-vlock
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vlock/ChangeLog,v 1.9 2012/06/27 20:33:57 swift Exp $
-
-*selinux-vlock-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-vlock-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-vlock-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-vlock-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-vlock-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-vlock-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-vlock-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-vlock-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-vlock-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-vlock-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-vlock-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-vlock-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-vlock-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-vlock/metadata.xml b/sec-policy/selinux-vlock/metadata.xml
deleted file mode 100644
index b076a3f..0000000
--- a/sec-policy/selinux-vlock/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for vlock</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-vlock/selinux-vlock-2.20120725-r6.ebuild b/sec-policy/selinux-vlock/selinux-vlock-2.20120725-r6.ebuild
deleted file mode 100644
index 823367c..0000000
--- a/sec-policy/selinux-vlock/selinux-vlock-2.20120725-r6.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="vlock"
-BASEPOL="2.20120725-r6"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for vlock"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-vlock/selinux-vlock-2.20120725-r7.ebuild b/sec-policy/selinux-vlock/selinux-vlock-2.20120725-r7.ebuild
deleted file mode 100644
index b415c5b..0000000
--- a/sec-policy/selinux-vlock/selinux-vlock-2.20120725-r7.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="vlock"
-BASEPOL="2.20120725-r7"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for vlock"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-vmware/ChangeLog b/sec-policy/selinux-vmware/ChangeLog
deleted file mode 100644
index 0ffcbc1..0000000
--- a/sec-policy/selinux-vmware/ChangeLog
+++ /dev/null
@@ -1,61 +0,0 @@
-# ChangeLog for sec-policy/selinux-vmware
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vmware/ChangeLog,v 1.11 2012/06/27 20:33:57 swift Exp $
-
-*selinux-vmware-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-vmware-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-vmware-2.20120215-r2 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-vmware-2.20120215-r2.ebuild:
-  Bump to revision 13
-
-  31 May 2012; <swift@gentoo.org> selinux-vmware-2.20120215-r1.ebuild:
-  Depend on xserver policy, fixes build failure
-
-*selinux-vmware-2.20120215-r1 (20 May 2012)
-
-  20 May 2012; <swift@gentoo.org> +selinux-vmware-2.20120215-r1.ebuild:
-  Bumping to rev 9
-
-  13 May 2012; <swift@gentoo.org> -selinux-vmware-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-vmware-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-vmware-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-vmware-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-vmware-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-vmware-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-vmware-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-vmware-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-vmware-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-
-  02 Jan 2011; Chris Richards <gizmo@giz-works.com>
-  +selinux-vmware-2.20101213.ebuild, +metadata.xml:
-  New upstream release
-
-*selinux-vmware-2.20101213 (02 Jan 2011)
-
-  02 Jan 2011; Chris Richards <gizmo@giz-works.com>
-  +selinux-vmware-2.20101213.ebuild, +metadata.xml:
-  Initial commit
-

diff --git a/sec-policy/selinux-vmware/metadata.xml b/sec-policy/selinux-vmware/metadata.xml
deleted file mode 100644
index c603d1b..0000000
--- a/sec-policy/selinux-vmware/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for vmware</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-vmware/selinux-vmware-2.20120725-r6.ebuild b/sec-policy/selinux-vmware/selinux-vmware-2.20120725-r6.ebuild
deleted file mode 100644
index c15f7c6..0000000
--- a/sec-policy/selinux-vmware/selinux-vmware-2.20120725-r6.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="vmware"
-BASEPOL="2.20120725-r6"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for vmware"
-
-KEYWORDS="~amd64 ~x86"
-DEPEND="${DEPEND}
-	sec-policy/selinux-xserver
-"
-RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-vmware/selinux-vmware-2.20120725-r7.ebuild b/sec-policy/selinux-vmware/selinux-vmware-2.20120725-r7.ebuild
deleted file mode 100644
index d669da7..0000000
--- a/sec-policy/selinux-vmware/selinux-vmware-2.20120725-r7.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="vmware"
-BASEPOL="2.20120725-r7"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for vmware"
-
-KEYWORDS="~amd64 ~x86"
-DEPEND="${DEPEND}
-	sec-policy/selinux-xserver
-"
-RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-vnstatd/ChangeLog b/sec-policy/selinux-vnstatd/ChangeLog
deleted file mode 100644
index f08f58e..0000000
--- a/sec-policy/selinux-vnstatd/ChangeLog
+++ /dev/null
@@ -1,37 +0,0 @@
-# ChangeLog for sec-policy/selinux-vnstatd
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vnstatd/ChangeLog,v 1.7 2012/06/27 20:34:16 swift Exp $
-
-*selinux-vnstatd-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-vnstatd-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-vnstatd-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-vnstatd-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-vnstatd-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-vnstatd-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-vnstatd-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-vnstatd-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  29 Jan 2012;  <swift@gentoo.org> Manifest:
-  Updating manifest
-
-  29 Jan 2012; <swift@gentoo.org> selinux-vnstatd-2.20110726.ebuild:
-  Stabilize
-
-*selinux-vnstatd-2.20110726 (04 Dec 2011)
-
-  04 Dec 2011; <swift@gentoo.org> +selinux-vnstatd-2.20110726.ebuild,
-  +metadata.xml:
-  Adding SELinux module for vnstatd
-

diff --git a/sec-policy/selinux-vnstatd/metadata.xml b/sec-policy/selinux-vnstatd/metadata.xml
deleted file mode 100644
index 78279e2..0000000
--- a/sec-policy/selinux-vnstatd/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for vnstatd</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-vnstatd/selinux-vnstatd-2.20120725-r6.ebuild b/sec-policy/selinux-vnstatd/selinux-vnstatd-2.20120725-r6.ebuild
deleted file mode 100644
index d9c719f..0000000
--- a/sec-policy/selinux-vnstatd/selinux-vnstatd-2.20120725-r6.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="vnstatd"
-BASEPOL="2.20120725-r6"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for vnstatd"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-vnstatd/selinux-vnstatd-2.20120725-r7.ebuild b/sec-policy/selinux-vnstatd/selinux-vnstatd-2.20120725-r7.ebuild
deleted file mode 100644
index 0d181b5..0000000
--- a/sec-policy/selinux-vnstatd/selinux-vnstatd-2.20120725-r7.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="vnstatd"
-BASEPOL="2.20120725-r7"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for vnstatd"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-vpn/ChangeLog b/sec-policy/selinux-vpn/ChangeLog
deleted file mode 100644
index 0c8038f..0000000
--- a/sec-policy/selinux-vpn/ChangeLog
+++ /dev/null
@@ -1,43 +0,0 @@
-# ChangeLog for sec-policy/selinux-vpn
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vpn/ChangeLog,v 1.9 2012/06/27 20:33:49 swift Exp $
-
-*selinux-vpn-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-vpn-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-vpn-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-vpn-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-vpn-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-vpn-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-vpn-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-vpn-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-vpn-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-vpn-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-vpn-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-vpn-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-vpn-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-vpn/metadata.xml b/sec-policy/selinux-vpn/metadata.xml
deleted file mode 100644
index d8ec4b6..0000000
--- a/sec-policy/selinux-vpn/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for vpn</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-vpn/selinux-vpn-2.20120725-r6.ebuild b/sec-policy/selinux-vpn/selinux-vpn-2.20120725-r6.ebuild
deleted file mode 100644
index 569386e..0000000
--- a/sec-policy/selinux-vpn/selinux-vpn-2.20120725-r6.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="vpn"
-BASEPOL="2.20120725-r6"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for vpn"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-vpn/selinux-vpn-2.20120725-r7.ebuild b/sec-policy/selinux-vpn/selinux-vpn-2.20120725-r7.ebuild
deleted file mode 100644
index 4033c34..0000000
--- a/sec-policy/selinux-vpn/selinux-vpn-2.20120725-r7.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="vpn"
-BASEPOL="2.20120725-r7"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for vpn"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-watchdog/ChangeLog b/sec-policy/selinux-watchdog/ChangeLog
deleted file mode 100644
index 40c7880..0000000
--- a/sec-policy/selinux-watchdog/ChangeLog
+++ /dev/null
@@ -1,43 +0,0 @@
-# ChangeLog for sec-policy/selinux-watchdog
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-watchdog/ChangeLog,v 1.9 2012/06/27 20:34:09 swift Exp $
-
-*selinux-watchdog-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-watchdog-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-watchdog-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-watchdog-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-watchdog-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-watchdog-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-watchdog-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-watchdog-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-watchdog-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-watchdog-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-watchdog-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-watchdog-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-watchdog-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-watchdog/metadata.xml b/sec-policy/selinux-watchdog/metadata.xml
deleted file mode 100644
index c71dafe..0000000
--- a/sec-policy/selinux-watchdog/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for watchdog</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-watchdog/selinux-watchdog-2.20120725-r6.ebuild b/sec-policy/selinux-watchdog/selinux-watchdog-2.20120725-r6.ebuild
deleted file mode 100644
index 0aa3842..0000000
--- a/sec-policy/selinux-watchdog/selinux-watchdog-2.20120725-r6.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="watchdog"
-BASEPOL="2.20120725-r6"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for watchdog"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-watchdog/selinux-watchdog-2.20120725-r7.ebuild b/sec-policy/selinux-watchdog/selinux-watchdog-2.20120725-r7.ebuild
deleted file mode 100644
index 6cb8923..0000000
--- a/sec-policy/selinux-watchdog/selinux-watchdog-2.20120725-r7.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="watchdog"
-BASEPOL="2.20120725-r7"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for watchdog"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-webalizer/ChangeLog b/sec-policy/selinux-webalizer/ChangeLog
deleted file mode 100644
index 6654bec..0000000
--- a/sec-policy/selinux-webalizer/ChangeLog
+++ /dev/null
@@ -1,43 +0,0 @@
-# ChangeLog for sec-policy/selinux-webalizer
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-webalizer/ChangeLog,v 1.9 2012/06/27 20:33:55 swift Exp $
-
-*selinux-webalizer-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-webalizer-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-webalizer-2.20120215-r2 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-webalizer-2.20120215-r2.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-webalizer-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-webalizer-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-webalizer-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-webalizer-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-webalizer-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-webalizer-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-webalizer-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-webalizer-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-webalizer-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-webalizer/metadata.xml b/sec-policy/selinux-webalizer/metadata.xml
deleted file mode 100644
index 1fc37de..0000000
--- a/sec-policy/selinux-webalizer/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for webalizer</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-webalizer/selinux-webalizer-2.20120725-r6.ebuild b/sec-policy/selinux-webalizer/selinux-webalizer-2.20120725-r6.ebuild
deleted file mode 100644
index 3ecb6ca..0000000
--- a/sec-policy/selinux-webalizer/selinux-webalizer-2.20120725-r6.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="webalizer"
-BASEPOL="2.20120725-r6"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for webalizer"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-webalizer/selinux-webalizer-2.20120725-r7.ebuild b/sec-policy/selinux-webalizer/selinux-webalizer-2.20120725-r7.ebuild
deleted file mode 100644
index c850852..0000000
--- a/sec-policy/selinux-webalizer/selinux-webalizer-2.20120725-r7.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="webalizer"
-BASEPOL="2.20120725-r7"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for webalizer"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-wine/ChangeLog b/sec-policy/selinux-wine/ChangeLog
deleted file mode 100644
index cdf3347..0000000
--- a/sec-policy/selinux-wine/ChangeLog
+++ /dev/null
@@ -1,43 +0,0 @@
-# ChangeLog for sec-policy/selinux-wine
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-wine/ChangeLog,v 1.9 2012/06/27 20:33:48 swift Exp $
-
-*selinux-wine-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-wine-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-wine-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-wine-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-wine-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-wine-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-wine-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-wine-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-wine-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-wine-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-wine-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-wine-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-wine-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-wine/metadata.xml b/sec-policy/selinux-wine/metadata.xml
deleted file mode 100644
index 4957ab9..0000000
--- a/sec-policy/selinux-wine/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for wine</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-wine/selinux-wine-2.20120725-r6.ebuild b/sec-policy/selinux-wine/selinux-wine-2.20120725-r6.ebuild
deleted file mode 100644
index 76b9ec1..0000000
--- a/sec-policy/selinux-wine/selinux-wine-2.20120725-r6.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="wine"
-BASEPOL="2.20120725-r6"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for wine"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-wine/selinux-wine-2.20120725-r7.ebuild b/sec-policy/selinux-wine/selinux-wine-2.20120725-r7.ebuild
deleted file mode 100644
index f76f2aa..0000000
--- a/sec-policy/selinux-wine/selinux-wine-2.20120725-r7.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="wine"
-BASEPOL="2.20120725-r7"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for wine"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-wireshark/ChangeLog b/sec-policy/selinux-wireshark/ChangeLog
deleted file mode 100644
index 4a3b60c..0000000
--- a/sec-policy/selinux-wireshark/ChangeLog
+++ /dev/null
@@ -1,108 +0,0 @@
-# ChangeLog for sec-policy/selinux-wireshark
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-wireshark/ChangeLog,v 1.20 2012/06/27 20:34:14 swift Exp $
-
-*selinux-wireshark-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-wireshark-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-wireshark-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-wireshark-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-wireshark-2.20110726-r2.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-wireshark-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-wireshark-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-wireshark-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -files/fix-apps-wireshark-r1.patch,
-  -selinux-wireshark-2.20101213-r1.ebuild,
-  -selinux-wireshark-2.20110726-r1.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-wireshark-2.20110726-r2.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-wireshark-2.20110726-r2 (17 Sep 2011)
-
-  17 Sep 2011; <swift@gentoo.org> +selinux-wireshark-2.20110726-r2.ebuild:
-  Drop the libffi hack that we introduced (to get it to work now, build with
-  USE without python) as it introduces a potential security risk. Other patches
-  have been rewritten and accepted by refpolicy.
-
-*selinux-wireshark-2.20110726-r1 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-wireshark-2.20110726-r1.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-wireshark-2.20090730.ebuild, -selinux-wireshark-2.20091215.ebuild,
-  -selinux-wireshark-2.20101213.ebuild, -selinux-wireshark-20080525.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-wireshark-2.20101213-r1.ebuild:
-  Stable amd64 x86
-
-*selinux-wireshark-2.20101213-r1 (07 Mar 2011)
-
-  07 Mar 2011; Anthony G. Basile <blueness@gentoo.org>
-  +files/fix-apps-wireshark-r1.patch,
-  +selinux-wireshark-2.20101213-r1.ebuild:
-  Allow wireshark to execute files in the users' home directory (needed for
-  libffi/python)
-
-*selinux-wireshark-2.20101213 (05 Feb 2011)
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-wireshark-2.20101213.ebuild:
-  New upstream policy.
-
-*selinux-wireshark-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-wireshark-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-wireshark-20060720.ebuild, selinux-wireshark-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-wireshark-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-wireshark-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-wireshark-20060720.ebuild, selinux-wireshark-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-wireshark-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-wireshark-20080525.ebuild:
-  New SVN snapshot.
-
-  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
-  Removing kaiowas from metadata due to his retirement (see #61930 for
-  reference).
-
-  20 Jul 2006; Petre Rodan <kaiowas@gentoo.org>
-  selinux-wireshark-20060720.ebuild:
-  marked stable on amd64 mips ppc sparc x86
-
-*selinux-wireshark-20060720 (20 Jul 2006)
-
-  20 Jul 2006; Petre Rodan <kaiowas@gentoo.org> +metadata.xml,
-  +selinux-wireshark-20060720.ebuild:
-  initial commit, as per bug# 141156
-

diff --git a/sec-policy/selinux-wireshark/metadata.xml b/sec-policy/selinux-wireshark/metadata.xml
deleted file mode 100644
index 624d4cf..0000000
--- a/sec-policy/selinux-wireshark/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for wireshark</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-wireshark/selinux-wireshark-2.20120725-r6.ebuild b/sec-policy/selinux-wireshark/selinux-wireshark-2.20120725-r6.ebuild
deleted file mode 100644
index 7e16c4a..0000000
--- a/sec-policy/selinux-wireshark/selinux-wireshark-2.20120725-r6.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="wireshark"
-BASEPOL="2.20120725-r6"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for wireshark"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-wireshark/selinux-wireshark-2.20120725-r7.ebuild b/sec-policy/selinux-wireshark/selinux-wireshark-2.20120725-r7.ebuild
deleted file mode 100644
index 568bc72..0000000
--- a/sec-policy/selinux-wireshark/selinux-wireshark-2.20120725-r7.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="wireshark"
-BASEPOL="2.20120725-r7"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for wireshark"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-wm/ChangeLog b/sec-policy/selinux-wm/ChangeLog
deleted file mode 100644
index d21a259..0000000
--- a/sec-policy/selinux-wm/ChangeLog
+++ /dev/null
@@ -1,36 +0,0 @@
-# ChangeLog for sec-policy/selinux-wm
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-wm/ChangeLog,v 1.7 2012/06/27 20:33:52 swift Exp $
-
-*selinux-wm-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-wm-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-wm-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-wm-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-wm-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-wm-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-wm-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-wm-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  29 Jan 2012;  <swift@gentoo.org> Manifest:
-  Updating manifest
-
-  29 Jan 2012; <swift@gentoo.org> selinux-wm-2.20110726.ebuild:
-  Stabilize
-
-*selinux-wm-2.20110726 (04 Dec 2011)
-
-  04 Dec 2011; <swift@gentoo.org> +selinux-wm-2.20110726.ebuild, +metadata.xml:
-  Adding SELinux module for wm
-

diff --git a/sec-policy/selinux-wm/metadata.xml b/sec-policy/selinux-wm/metadata.xml
deleted file mode 100644
index abb4afe..0000000
--- a/sec-policy/selinux-wm/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for wm</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-wm/selinux-wm-2.20120725-r6.ebuild b/sec-policy/selinux-wm/selinux-wm-2.20120725-r6.ebuild
deleted file mode 100644
index 0a9c91a..0000000
--- a/sec-policy/selinux-wm/selinux-wm-2.20120725-r6.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="wm"
-BASEPOL="2.20120725-r6"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for wm"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-wm/selinux-wm-2.20120725-r7.ebuild b/sec-policy/selinux-wm/selinux-wm-2.20120725-r7.ebuild
deleted file mode 100644
index 47b32a8..0000000
--- a/sec-policy/selinux-wm/selinux-wm-2.20120725-r7.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="wm"
-BASEPOL="2.20120725-r7"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for wm"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-xen/ChangeLog b/sec-policy/selinux-xen/ChangeLog
deleted file mode 100644
index 2eaec6d..0000000
--- a/sec-policy/selinux-xen/ChangeLog
+++ /dev/null
@@ -1,58 +0,0 @@
-# ChangeLog for sec-policy/selinux-xen
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-xen/ChangeLog,v 1.10 2012/06/27 20:33:59 swift Exp $
-
-*selinux-xen-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-xen-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-xen-2.20120215-r2 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-xen-2.20120215-r2.ebuild:
-  Bump to revision 13
-
-*selinux-xen-2.20120215-r1 (20 May 2012)
-
-  20 May 2012; <swift@gentoo.org> +selinux-xen-2.20120215-r1.ebuild:
-  Bumping to rev 9
-
-  13 May 2012; <swift@gentoo.org> -selinux-xen-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-xen-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-xen-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-xen-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-xen-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-xen-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-xen-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-xen-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-xen-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-
-  01 Jan 2011; Chris Richards <gizmo@www.giz-works.com>
-  +selinux-xen-2.20101213.ebuild, +metadata.xml:
-  New upstream release
-
-*selinux-xen-2.20101213 (01 Jan 2011)
-
-  01 Jan 2011; Chris Richards <gizmo@www.giz-works.com>
-  +selinux-xen-2.20101213.ebuild, +metadata.xml:
-  Initial commit
-

diff --git a/sec-policy/selinux-xen/metadata.xml b/sec-policy/selinux-xen/metadata.xml
deleted file mode 100644
index 3999f44..0000000
--- a/sec-policy/selinux-xen/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for xen</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-xen/selinux-xen-2.20120725-r6.ebuild b/sec-policy/selinux-xen/selinux-xen-2.20120725-r6.ebuild
deleted file mode 100644
index a06122a..0000000
--- a/sec-policy/selinux-xen/selinux-xen-2.20120725-r6.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="xen"
-BASEPOL="2.20120725-r6"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for xen"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-xen/selinux-xen-2.20120725-r7.ebuild b/sec-policy/selinux-xen/selinux-xen-2.20120725-r7.ebuild
deleted file mode 100644
index 116511b..0000000
--- a/sec-policy/selinux-xen/selinux-xen-2.20120725-r7.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="xen"
-BASEPOL="2.20120725-r7"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for xen"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-xfs/ChangeLog b/sec-policy/selinux-xfs/ChangeLog
deleted file mode 100644
index 01baba9..0000000
--- a/sec-policy/selinux-xfs/ChangeLog
+++ /dev/null
@@ -1,43 +0,0 @@
-# ChangeLog for sec-policy/selinux-xfs
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-xfs/ChangeLog,v 1.9 2012/06/27 20:34:02 swift Exp $
-
-*selinux-xfs-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-xfs-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-xfs-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-xfs-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-xfs-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-xfs-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-xfs-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-xfs-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-xfs-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-xfs-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-xfs-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-xfs-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-xfs-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-xfs/metadata.xml b/sec-policy/selinux-xfs/metadata.xml
deleted file mode 100644
index d1f8f28..0000000
--- a/sec-policy/selinux-xfs/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for xfs</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-xfs/selinux-xfs-2.20120725-r6.ebuild b/sec-policy/selinux-xfs/selinux-xfs-2.20120725-r6.ebuild
deleted file mode 100644
index 82cd69c..0000000
--- a/sec-policy/selinux-xfs/selinux-xfs-2.20120725-r6.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="xfs"
-BASEPOL="2.20120725-r6"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for xfs"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-xfs/selinux-xfs-2.20120725-r7.ebuild b/sec-policy/selinux-xfs/selinux-xfs-2.20120725-r7.ebuild
deleted file mode 100644
index 2e6d97f..0000000
--- a/sec-policy/selinux-xfs/selinux-xfs-2.20120725-r7.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="xfs"
-BASEPOL="2.20120725-r7"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for xfs"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-xprint/ChangeLog b/sec-policy/selinux-xprint/ChangeLog
deleted file mode 100644
index 296f3d2..0000000
--- a/sec-policy/selinux-xprint/ChangeLog
+++ /dev/null
@@ -1,37 +0,0 @@
-# ChangeLog for sec-policy/selinux-xprint
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-xprint/ChangeLog,v 1.7 2012/06/27 20:33:57 swift Exp $
-
-*selinux-xprint-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-xprint-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-xprint-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-xprint-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-xprint-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-xprint-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-xprint-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-xprint-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  29 Jan 2012;  <swift@gentoo.org> Manifest:
-  Updating manifest
-
-  29 Jan 2012; <swift@gentoo.org> selinux-xprint-2.20110726.ebuild:
-  Stabilize
-
-*selinux-xprint-2.20110726 (04 Dec 2011)
-
-  04 Dec 2011; <swift@gentoo.org> +selinux-xprint-2.20110726.ebuild,
-  +metadata.xml:
-  Adding SELinux module for xprint
-

diff --git a/sec-policy/selinux-xprint/metadata.xml b/sec-policy/selinux-xprint/metadata.xml
deleted file mode 100644
index 859bf93..0000000
--- a/sec-policy/selinux-xprint/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for xprint</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-xprint/selinux-xprint-2.20120725-r6.ebuild b/sec-policy/selinux-xprint/selinux-xprint-2.20120725-r6.ebuild
deleted file mode 100644
index 61ff749..0000000
--- a/sec-policy/selinux-xprint/selinux-xprint-2.20120725-r6.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="xprint"
-BASEPOL="2.20120725-r6"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for xprint"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-xprint/selinux-xprint-2.20120725-r7.ebuild b/sec-policy/selinux-xprint/selinux-xprint-2.20120725-r7.ebuild
deleted file mode 100644
index ceedab9..0000000
--- a/sec-policy/selinux-xprint/selinux-xprint-2.20120725-r7.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="xprint"
-BASEPOL="2.20120725-r7"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for xprint"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-xscreensaver/ChangeLog b/sec-policy/selinux-xscreensaver/ChangeLog
deleted file mode 100644
index f086b12..0000000
--- a/sec-policy/selinux-xscreensaver/ChangeLog
+++ /dev/null
@@ -1,46 +0,0 @@
-# ChangeLog for sec-policy/selinux-xscreensaver
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-xscreensaver/ChangeLog,v 1.10 2012/06/27 20:34:08 swift Exp $
-
-*selinux-xscreensaver-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-xscreensaver-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-xscreensaver-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-xscreensaver-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  30 May 2012; <swift@gentoo.org> selinux-xscreensaver-2.20120215.ebuild:
-  Add dependency on selinux-xserver, needed to fix build failure
-
-  13 May 2012; <swift@gentoo.org> -selinux-xscreensaver-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-xscreensaver-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-xscreensaver-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-xscreensaver-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-xscreensaver-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-xscreensaver-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-xscreensaver-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-xscreensaver-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-xscreensaver-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-xscreensaver/metadata.xml b/sec-policy/selinux-xscreensaver/metadata.xml
deleted file mode 100644
index bc9c09d..0000000
--- a/sec-policy/selinux-xscreensaver/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for xscreensaver</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-xscreensaver/selinux-xscreensaver-2.20120725-r6.ebuild b/sec-policy/selinux-xscreensaver/selinux-xscreensaver-2.20120725-r6.ebuild
deleted file mode 100644
index b7e6708..0000000
--- a/sec-policy/selinux-xscreensaver/selinux-xscreensaver-2.20120725-r6.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="xscreensaver"
-BASEPOL="2.20120725-r6"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for xscreensaver"
-
-KEYWORDS="~amd64 ~x86"
-DEPEND="${DEPEND}
-	sec-policy/selinux-xserver
-"
-RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-xscreensaver/selinux-xscreensaver-2.20120725-r7.ebuild b/sec-policy/selinux-xscreensaver/selinux-xscreensaver-2.20120725-r7.ebuild
deleted file mode 100644
index c6cff77..0000000
--- a/sec-policy/selinux-xscreensaver/selinux-xscreensaver-2.20120725-r7.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="xscreensaver"
-BASEPOL="2.20120725-r7"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for xscreensaver"
-
-KEYWORDS="~amd64 ~x86"
-DEPEND="${DEPEND}
-	sec-policy/selinux-xserver
-"
-RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-xserver/ChangeLog b/sec-policy/selinux-xserver/ChangeLog
deleted file mode 100644
index 9592c8a..0000000
--- a/sec-policy/selinux-xserver/ChangeLog
+++ /dev/null
@@ -1,86 +0,0 @@
-# ChangeLog for sec-policy/selinux-xserver
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-xserver/ChangeLog,v 1.16 2012/06/27 20:34:12 swift Exp $
-
-*selinux-xserver-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-xserver-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-xserver-2.20120215-r2 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-xserver-2.20120215-r2.ebuild:
-  Bump to revision 13
-
-*selinux-xserver-2.20120215-r1 (20 May 2012)
-
-  20 May 2012; <swift@gentoo.org> +selinux-xserver-2.20120215-r1.ebuild:
-  Bumping to rev 9
-
-  13 May 2012; <swift@gentoo.org> -selinux-xserver-2.20110726.ebuild,
-  -selinux-xserver-2.20110726-r1.ebuild, -selinux-xserver-2.20110726-r2.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-xserver-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-xserver-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-xserver-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  23 Feb 2012; <swift@gentoo.org> selinux-xserver-2.20110726-r2.ebuild:
-  Stabilizing
-
-  29 Jan 2012;  <swift@gentoo.org> Manifest:
-  Updating manifest
-
-  29 Jan 2012; <swift@gentoo.org> selinux-xserver-2.20110726-r1.ebuild:
-  Stabilize
-
-*selinux-xserver-2.20110726-r2 (14 Jan 2012)
-
-  14 Jan 2012; <swift@gentoo.org> +selinux-xserver-2.20110726-r2.ebuild:
-  Dontaudit domain state queries
-
-*selinux-xserver-2.20110726-r1 (17 Dec 2011)
-
-  17 Dec 2011; <swift@gentoo.org> +selinux-xserver-2.20110726-r1.ebuild:
-  Introduce context for lxdm and slim
-
-  12 Nov 2011; <swift@gentoo.org> -files/fix-services-xserver-r1.patch,
-  -files/fix-services-xserver-r2.patch, -selinux-xserver-2.20101213-r2.ebuild,
-  -files/fix-xserver.patch:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-xserver-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-xserver-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-xserver-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-xserver-2.20101213.ebuild, -selinux-xserver-2.20101213-r1.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-xserver-2.20101213-r2.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-
-*selinux-xserver-2.20101213-r2 (02 Feb 2011)
-
-  02 Feb 2011; <swift@gentoo.org> +files/fix-services-xserver-r2.patch,
-  +selinux-xserver-2.20101213-r2.ebuild:
-  Allow use of ttys (improves console logging)
-
-*selinux-xserver-2.20101213-r1 (31 Jan 2011)
-
-  31 Jan 2011; <swift@gentoo.org> +files/fix-services-xserver-r1.patch,
-  +selinux-xserver-2.20101213-r1.ebuild:
-  Fix large timewait issues with xserver policy
-

diff --git a/sec-policy/selinux-xserver/metadata.xml b/sec-policy/selinux-xserver/metadata.xml
deleted file mode 100644
index c45c3a6..0000000
--- a/sec-policy/selinux-xserver/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for xserver</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-xserver/selinux-xserver-2.20120725-r6.ebuild b/sec-policy/selinux-xserver/selinux-xserver-2.20120725-r6.ebuild
deleted file mode 100644
index a7abe42..0000000
--- a/sec-policy/selinux-xserver/selinux-xserver-2.20120725-r6.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="xserver"
-BASEPOL="2.20120725-r6"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for xserver"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-xserver/selinux-xserver-2.20120725-r7.ebuild b/sec-policy/selinux-xserver/selinux-xserver-2.20120725-r7.ebuild
deleted file mode 100644
index 36c9d3c..0000000
--- a/sec-policy/selinux-xserver/selinux-xserver-2.20120725-r7.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="xserver"
-BASEPOL="2.20120725-r7"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for xserver"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-zabbix/ChangeLog b/sec-policy/selinux-zabbix/ChangeLog
deleted file mode 100644
index d332a1b..0000000
--- a/sec-policy/selinux-zabbix/ChangeLog
+++ /dev/null
@@ -1,50 +0,0 @@
-# ChangeLog for sec-policy/selinux-zabbix
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-zabbix/ChangeLog,v 1.10 2012/06/27 20:34:05 swift Exp $
-
-*selinux-zabbix-2.20120725-r7 (14 Nov 2012)
-
-  14 Nov 2012; <swift@gentoo.org> +selinux-zabbix-2.20120725-r7.ebuild:
-  Pushing out r7
-
-*selinux-zabbix-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-zabbix-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-zabbix-2.20110726-r2.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-zabbix-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-zabbix-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-zabbix-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -files/fix-services-zabbix-r1.patch,
-  -selinux-zabbix-2.20101213.ebuild, -selinux-zabbix-2.20101213-r1.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-zabbix-2.20110726-r2.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-zabbix-2.20110726-r2 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-zabbix-2.20110726-r2.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-*selinux-zabbix-2.20101213-r1 (30 Jun 2011)
-
-  30 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  +files/fix-services-zabbix-r1.patch, +selinux-zabbix-2.20101213-r1.ebuild:
-  Make sure zabbix agent works, bump to EAPI=4
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-zabbix-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-zabbix/metadata.xml b/sec-policy/selinux-zabbix/metadata.xml
deleted file mode 100644
index 0232f85..0000000
--- a/sec-policy/selinux-zabbix/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for zabbix</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-zabbix/selinux-zabbix-2.20120725-r6.ebuild b/sec-policy/selinux-zabbix/selinux-zabbix-2.20120725-r6.ebuild
deleted file mode 100644
index 74e3ee6..0000000
--- a/sec-policy/selinux-zabbix/selinux-zabbix-2.20120725-r6.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="zabbix"
-BASEPOL="2.20120725-r6"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for zabbix"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-zabbix/selinux-zabbix-2.20120725-r7.ebuild b/sec-policy/selinux-zabbix/selinux-zabbix-2.20120725-r7.ebuild
deleted file mode 100644
index 0399aaa..0000000
--- a/sec-policy/selinux-zabbix/selinux-zabbix-2.20120725-r7.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="zabbix"
-BASEPOL="2.20120725-r7"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for zabbix"
-
-KEYWORDS="~amd64 ~x86"


^ permalink raw reply related	[flat|nested] 34+ messages in thread
* [gentoo-commits] proj/hardened-dev:master commit in: sec-policy/selinux-mcelog/, sec-policy/selinux-rssh/, ...
@ 2012-11-14 21:07 Sven Vermeulen
  0 siblings, 0 replies; 34+ messages in thread
From: Sven Vermeulen @ 2012-11-14 21:07 UTC (permalink / raw
  To: gentoo-commits

commit:     5e3d00048a092736335a9b46c6776851a589b982
Author:     Sven Vermeulen <sven.vermeulen <AT> siphos <DOT> be>
AuthorDate: Wed Nov 14 21:07:38 2012 +0000
Commit:     Sven Vermeulen <sven.vermeulen <AT> siphos <DOT> be>
CommitDate: Wed Nov 14 21:07:38 2012 +0000
URL:        http://git.overlays.gentoo.org/gitweb/?p=proj/hardened-dev.git;a=commit;h=5e3d0004

Pushing out r7

---
 sec-policy/selinux-acct/ChangeLog                  |    5 +
 .../selinux-acct/selinux-acct-2.20120725-r7.ebuild |   14 ++
 sec-policy/selinux-ada/ChangeLog                   |    5 +
 .../selinux-ada/selinux-ada-2.20120725-r7.ebuild   |   14 ++
 sec-policy/selinux-afs/ChangeLog                   |    5 +
 .../selinux-afs/selinux-afs-2.20120725-r7.ebuild   |   14 ++
 sec-policy/selinux-aide/ChangeLog                  |    5 +
 .../selinux-aide/selinux-aide-2.20120725-r7.ebuild |   14 ++
 sec-policy/selinux-alsa/ChangeLog                  |    5 +
 .../selinux-alsa/selinux-alsa-2.20120725-r7.ebuild |   14 ++
 sec-policy/selinux-amanda/ChangeLog                |    5 +
 .../selinux-amanda-2.20120725-r7.ebuild            |   18 +++
 sec-policy/selinux-amavis/ChangeLog                |    5 +
 .../selinux-amavis-2.20120725-r7.ebuild            |   14 ++
 sec-policy/selinux-apache/ChangeLog                |    5 +
 .../selinux-apache-2.20120725-r7.ebuild            |   18 +++
 sec-policy/selinux-apcupsd/ChangeLog               |    5 +
 .../selinux-apcupsd-2.20120725-r7.ebuild           |   18 +++
 sec-policy/selinux-apm/ChangeLog                   |    5 +
 .../selinux-apm/selinux-apm-2.20120725-r7.ebuild   |   14 ++
 sec-policy/selinux-arpwatch/ChangeLog              |    5 +
 .../selinux-arpwatch-2.20120725-r7.ebuild          |   14 ++
 sec-policy/selinux-asterisk/ChangeLog              |    5 +
 .../selinux-asterisk-2.20120725-r7.ebuild          |   14 ++
 sec-policy/selinux-automount/ChangeLog             |    5 +
 .../selinux-automount-2.20120725-r7.ebuild         |   14 ++
 sec-policy/selinux-avahi/ChangeLog                 |    5 +
 .../selinux-avahi-2.20120725-r7.ebuild             |   14 ++
 sec-policy/selinux-awstats/ChangeLog               |    5 +
 .../selinux-awstats-2.20120725-r7.ebuild           |   18 +++
 sec-policy/selinux-bacula/ChangeLog                |    5 +
 .../selinux-bacula-2.20120725-r7.ebuild            |   14 ++
 sec-policy/selinux-base-policy/ChangeLog           |    7 +-
 .../selinux-base-policy-2.20120725-r7.ebuild       |  122 ++++++++++++++++
 sec-policy/selinux-base/ChangeLog                  |    7 +-
 .../selinux-base/selinux-base-2.20120725-r7.ebuild |  148 ++++++++++++++++++++
 sec-policy/selinux-bind/ChangeLog                  |    5 +
 .../selinux-bind/selinux-bind-2.20120725-r7.ebuild |   14 ++
 sec-policy/selinux-bitlbee/ChangeLog               |    5 +
 .../selinux-bitlbee-2.20120725-r7.ebuild           |   18 +++
 sec-policy/selinux-bluetooth/ChangeLog             |    5 +
 .../selinux-bluetooth-2.20120725-r7.ebuild         |   14 ++
 sec-policy/selinux-brctl/ChangeLog                 |    5 +
 .../selinux-brctl-2.20120725-r7.ebuild             |   14 ++
 sec-policy/selinux-calamaris/ChangeLog             |    5 +
 .../selinux-calamaris-2.20120725-r7.ebuild         |   14 ++
 sec-policy/selinux-canna/ChangeLog                 |    5 +
 .../selinux-canna-2.20120725-r7.ebuild             |   14 ++
 sec-policy/selinux-ccs/ChangeLog                   |    5 +
 .../selinux-ccs/selinux-ccs-2.20120725-r7.ebuild   |   14 ++
 sec-policy/selinux-cdrecord/ChangeLog              |    5 +
 .../selinux-cdrecord-2.20120725-r7.ebuild          |   14 ++
 sec-policy/selinux-cgroup/ChangeLog                |    5 +
 .../selinux-cgroup-2.20120725-r7.ebuild            |   14 ++
 sec-policy/selinux-chromium/ChangeLog              |    9 ++
 .../selinux-chromium-2.20120725-r7.ebuild          |   18 +++
 sec-policy/selinux-chronyd/ChangeLog               |    5 +
 .../selinux-chronyd-2.20120725-r7.ebuild           |   14 ++
 sec-policy/selinux-clamav/ChangeLog                |    5 +
 .../selinux-clamav-2.20120725-r7.ebuild            |   14 ++
 sec-policy/selinux-clockspeed/ChangeLog            |    5 +
 .../selinux-clockspeed-2.20120725-r7.ebuild        |   14 ++
 sec-policy/selinux-consolekit/ChangeLog            |    5 +
 .../selinux-consolekit-2.20120725-r7.ebuild        |   14 ++
 sec-policy/selinux-corosync/ChangeLog              |    5 +
 .../selinux-corosync-2.20120725-r7.ebuild          |   14 ++
 sec-policy/selinux-courier/ChangeLog               |    5 +
 .../selinux-courier-2.20120725-r7.ebuild           |   14 ++
 sec-policy/selinux-cpucontrol/ChangeLog            |    5 +
 .../selinux-cpucontrol-2.20120725-r7.ebuild        |   14 ++
 sec-policy/selinux-cpufreqselector/ChangeLog       |    6 +
 .../selinux-cpufreqselector-2.20120725-r7.ebuild   |   14 ++
 sec-policy/selinux-cups/ChangeLog                  |    5 +
 .../selinux-cups/selinux-cups-2.20120725-r7.ebuild |   18 +++
 sec-policy/selinux-cvs/ChangeLog                   |    5 +
 .../selinux-cvs/selinux-cvs-2.20120725-r7.ebuild   |   19 +++
 sec-policy/selinux-cyphesis/ChangeLog              |    5 +
 .../selinux-cyphesis-2.20120725-r7.ebuild          |   14 ++
 sec-policy/selinux-daemontools/ChangeLog           |    5 +
 .../selinux-daemontools-2.20120725-r7.ebuild       |   14 ++
 sec-policy/selinux-dante/ChangeLog                 |    5 +
 .../selinux-dante-2.20120725-r7.ebuild             |   14 ++
 sec-policy/selinux-dbadm/ChangeLog                 |    5 +
 .../selinux-dbadm-2.20120725-r7.ebuild             |   14 ++
 sec-policy/selinux-dbskk/ChangeLog                 |    5 +
 .../selinux-dbskk-2.20120725-r7.ebuild             |   18 +++
 sec-policy/selinux-dbus/ChangeLog                  |    5 +
 .../selinux-dbus/selinux-dbus-2.20120725-r7.ebuild |   14 ++
 sec-policy/selinux-dcc/ChangeLog                   |    5 +
 .../selinux-dcc/selinux-dcc-2.20120725-r7.ebuild   |   14 ++
 sec-policy/selinux-ddclient/ChangeLog              |    5 +
 .../selinux-ddclient-2.20120725-r7.ebuild          |   14 ++
 sec-policy/selinux-ddcprobe/ChangeLog              |    5 +
 .../selinux-ddcprobe-2.20120725-r7.ebuild          |   14 ++
 sec-policy/selinux-denyhosts/ChangeLog             |    5 +
 .../selinux-denyhosts-2.20120725-r7.ebuild         |   14 ++
 sec-policy/selinux-devicekit/ChangeLog             |    5 +
 .../selinux-devicekit-2.20120725-r7.ebuild         |   18 +++
 sec-policy/selinux-dhcp/ChangeLog                  |    5 +
 .../selinux-dhcp/selinux-dhcp-2.20120725-r7.ebuild |   14 ++
 sec-policy/selinux-dictd/ChangeLog                 |    5 +
 .../selinux-dictd-2.20120725-r7.ebuild             |   14 ++
 sec-policy/selinux-distcc/ChangeLog                |    5 +
 .../selinux-distcc-2.20120725-r7.ebuild            |   14 ++
 sec-policy/selinux-djbdns/ChangeLog                |    5 +
 .../selinux-djbdns-2.20120725-r7.ebuild            |   19 +++
 sec-policy/selinux-dkim/ChangeLog                  |    5 +
 .../selinux-dkim/selinux-dkim-2.20120725-r7.ebuild |   18 +++
 sec-policy/selinux-dmidecode/ChangeLog             |    5 +
 .../selinux-dmidecode-2.20120725-r7.ebuild         |   14 ++
 sec-policy/selinux-dnsmasq/ChangeLog               |    5 +
 .../selinux-dnsmasq-2.20120725-r7.ebuild           |   14 ++
 sec-policy/selinux-dovecot/ChangeLog               |    5 +
 .../selinux-dovecot-2.20120725-r7.ebuild           |   14 ++
 sec-policy/selinux-dpkg/ChangeLog                  |    5 +
 .../selinux-dpkg/selinux-dpkg-2.20120725-r7.ebuild |   14 ++
 sec-policy/selinux-dracut/ChangeLog                |    5 +
 .../selinux-dracut-2.20120725-r7.ebuild            |   14 ++
 sec-policy/selinux-entropyd/ChangeLog              |    5 +
 .../selinux-entropyd-2.20120725-r7.ebuild          |   14 ++
 sec-policy/selinux-evolution/ChangeLog             |    5 +
 .../selinux-evolution-2.20120725-r7.ebuild         |   18 +++
 sec-policy/selinux-exim/ChangeLog                  |    5 +
 .../selinux-exim/selinux-exim-2.20120725-r7.ebuild |   14 ++
 sec-policy/selinux-fail2ban/ChangeLog              |    5 +
 .../selinux-fail2ban-2.20120725-r7.ebuild          |   14 ++
 sec-policy/selinux-fetchmail/ChangeLog             |    5 +
 .../selinux-fetchmail-2.20120725-r7.ebuild         |   14 ++
 sec-policy/selinux-finger/ChangeLog                |    5 +
 .../selinux-finger-2.20120725-r7.ebuild            |   18 +++
 sec-policy/selinux-flash/ChangeLog                 |    5 +
 .../selinux-flash-2.20120725-r7.ebuild             |   14 ++
 sec-policy/selinux-fprintd/ChangeLog               |    5 +
 .../selinux-fprintd-2.20120725-r7.ebuild           |   18 +++
 sec-policy/selinux-ftp/ChangeLog                   |    5 +
 .../selinux-ftp/selinux-ftp-2.20120725-r7.ebuild   |   14 ++
 sec-policy/selinux-games/ChangeLog                 |    5 +
 .../selinux-games-2.20120725-r7.ebuild             |   14 ++
 sec-policy/selinux-gatekeeper/ChangeLog            |    5 +
 .../selinux-gatekeeper-2.20120725-r7.ebuild        |   14 ++
 sec-policy/selinux-gift/ChangeLog                  |    5 +
 .../selinux-gift/selinux-gift-2.20120725-r7.ebuild |   14 ++
 sec-policy/selinux-gitosis/ChangeLog               |    5 +
 .../selinux-gitosis-2.20120725-r7.ebuild           |   14 ++
 sec-policy/selinux-gnome/ChangeLog                 |    5 +
 .../selinux-gnome-2.20120725-r7.ebuild             |   14 ++
 sec-policy/selinux-gorg/ChangeLog                  |    5 +
 .../selinux-gorg/selinux-gorg-2.20120725-r7.ebuild |   14 ++
 sec-policy/selinux-gpg/ChangeLog                   |    5 +
 .../selinux-gpg/selinux-gpg-2.20120725-r7.ebuild   |   14 ++
 sec-policy/selinux-gpm/ChangeLog                   |    5 +
 .../selinux-gpm/selinux-gpm-2.20120725-r7.ebuild   |   14 ++
 sec-policy/selinux-gpsd/ChangeLog                  |    5 +
 .../selinux-gpsd/selinux-gpsd-2.20120725-r7.ebuild |   14 ++
 sec-policy/selinux-hddtemp/ChangeLog               |    5 +
 .../selinux-hddtemp-2.20120725-r7.ebuild           |   14 ++
 sec-policy/selinux-howl/ChangeLog                  |    5 +
 .../selinux-howl/selinux-howl-2.20120725-r7.ebuild |   14 ++
 sec-policy/selinux-icecast/ChangeLog               |    5 +
 .../selinux-icecast-2.20120725-r7.ebuild           |   14 ++
 sec-policy/selinux-ifplugd/ChangeLog               |    5 +
 .../selinux-ifplugd-2.20120725-r7.ebuild           |   14 ++
 sec-policy/selinux-imaze/ChangeLog                 |    5 +
 .../selinux-imaze-2.20120725-r7.ebuild             |   14 ++
 sec-policy/selinux-inetd/ChangeLog                 |    5 +
 .../selinux-inetd-2.20120725-r7.ebuild             |   14 ++
 sec-policy/selinux-inn/ChangeLog                   |    5 +
 .../selinux-inn/selinux-inn-2.20120725-r7.ebuild   |   14 ++
 sec-policy/selinux-ipsec/ChangeLog                 |    5 +
 .../selinux-ipsec-2.20120725-r7.ebuild             |   14 ++
 sec-policy/selinux-irc/ChangeLog                   |    5 +
 .../selinux-irc/selinux-irc-2.20120725-r7.ebuild   |   14 ++
 sec-policy/selinux-ircd/ChangeLog                  |    5 +
 .../selinux-ircd/selinux-ircd-2.20120725-r7.ebuild |   14 ++
 sec-policy/selinux-irqbalance/ChangeLog            |    5 +
 .../selinux-irqbalance-2.20120725-r7.ebuild        |   14 ++
 sec-policy/selinux-jabber/ChangeLog                |    5 +
 .../selinux-jabber-2.20120725-r7.ebuild            |   14 ++
 sec-policy/selinux-java/ChangeLog                  |    5 +
 .../selinux-java/selinux-java-2.20120725-r7.ebuild |   14 ++
 sec-policy/selinux-kdump/ChangeLog                 |    5 +
 .../selinux-kdump-2.20120725-r7.ebuild             |   14 ++
 sec-policy/selinux-kerberos/ChangeLog              |    5 +
 .../selinux-kerberos-2.20120725-r7.ebuild          |   14 ++
 sec-policy/selinux-kerneloops/ChangeLog            |    5 +
 .../selinux-kerneloops-2.20120725-r7.ebuild        |   14 ++
 sec-policy/selinux-kismet/ChangeLog                |    5 +
 .../selinux-kismet-2.20120725-r7.ebuild            |   14 ++
 sec-policy/selinux-ksmtuned/ChangeLog              |    5 +
 .../selinux-ksmtuned-2.20120725-r7.ebuild          |   14 ++
 sec-policy/selinux-kudzu/ChangeLog                 |    5 +
 .../selinux-kudzu-2.20120725-r7.ebuild             |   14 ++
 sec-policy/selinux-ldap/ChangeLog                  |    5 +
 .../selinux-ldap/selinux-ldap-2.20120725-r7.ebuild |   14 ++
 sec-policy/selinux-links/ChangeLog                 |    5 +
 .../selinux-links-2.20120725-r7.ebuild             |   14 ++
 sec-policy/selinux-lircd/ChangeLog                 |    5 +
 .../selinux-lircd-2.20120725-r7.ebuild             |   14 ++
 sec-policy/selinux-loadkeys/ChangeLog              |    5 +
 .../selinux-loadkeys-2.20120725-r7.ebuild          |   14 ++
 sec-policy/selinux-lockdev/ChangeLog               |    5 +
 .../selinux-lockdev-2.20120725-r7.ebuild           |   14 ++
 sec-policy/selinux-logrotate/ChangeLog             |    5 +
 .../selinux-logrotate-2.20120725-r7.ebuild         |   14 ++
 sec-policy/selinux-logwatch/ChangeLog              |    5 +
 .../selinux-logwatch-2.20120725-r7.ebuild          |   14 ++
 sec-policy/selinux-lpd/ChangeLog                   |    5 +
 .../selinux-lpd/selinux-lpd-2.20120725-r7.ebuild   |   14 ++
 sec-policy/selinux-mailman/ChangeLog               |    5 +
 .../selinux-mailman-2.20120725-r7.ebuild           |   14 ++
 sec-policy/selinux-mcelog/ChangeLog                |    5 +
 .../selinux-mcelog-2.20120725-r7.ebuild            |   14 ++
 sec-policy/selinux-memcached/ChangeLog             |    5 +
 .../selinux-memcached-2.20120725-r7.ebuild         |   14 ++
 sec-policy/selinux-milter/ChangeLog                |    5 +
 .../selinux-milter-2.20120725-r7.ebuild            |   14 ++
 sec-policy/selinux-modemmanager/ChangeLog          |    5 +
 .../selinux-modemmanager-2.20120725-r7.ebuild      |   19 +++
 sec-policy/selinux-mono/ChangeLog                  |    5 +
 .../selinux-mono/selinux-mono-2.20120725-r7.ebuild |   14 ++
 sec-policy/selinux-mozilla/ChangeLog               |    5 +
 .../selinux-mozilla-2.20120725-r7.ebuild           |   18 +++
 sec-policy/selinux-mpd/ChangeLog                   |    5 +
 .../selinux-mpd/selinux-mpd-2.20120725-r7.ebuild   |   14 ++
 sec-policy/selinux-mplayer/ChangeLog               |    5 +
 .../selinux-mplayer-2.20120725-r7.ebuild           |   14 ++
 sec-policy/selinux-mrtg/ChangeLog                  |    5 +
 .../selinux-mrtg/selinux-mrtg-2.20120725-r7.ebuild |   14 ++
 sec-policy/selinux-munin/ChangeLog                 |    5 +
 .../selinux-munin-2.20120725-r7.ebuild             |   18 +++
 sec-policy/selinux-mutt/ChangeLog                  |    5 +
 .../selinux-mutt/selinux-mutt-2.20120725-r7.ebuild |   14 ++
 sec-policy/selinux-mysql/ChangeLog                 |    5 +
 .../selinux-mysql-2.20120725-r7.ebuild             |   14 ++
 sec-policy/selinux-nagios/ChangeLog                |    5 +
 .../selinux-nagios-2.20120725-r7.ebuild            |   18 +++
 sec-policy/selinux-ncftool/ChangeLog               |    5 +
 .../selinux-ncftool-2.20120725-r7.ebuild           |   14 ++
 sec-policy/selinux-nessus/ChangeLog                |    5 +
 .../selinux-nessus-2.20120725-r7.ebuild            |   14 ++
 sec-policy/selinux-networkmanager/ChangeLog        |    5 +
 .../selinux-networkmanager-2.20120725-r7.ebuild    |   14 ++
 sec-policy/selinux-nginx/ChangeLog                 |    5 +
 .../selinux-nginx-2.20120725-r7.ebuild             |   18 +++
 sec-policy/selinux-nslcd/ChangeLog                 |    5 +
 .../selinux-nslcd-2.20120725-r7.ebuild             |   14 ++
 sec-policy/selinux-ntop/ChangeLog                  |    5 +
 .../selinux-ntop/selinux-ntop-2.20120725-r7.ebuild |   14 ++
 sec-policy/selinux-ntp/ChangeLog                   |    5 +
 .../selinux-ntp/selinux-ntp-2.20120725-r7.ebuild   |   14 ++
 sec-policy/selinux-nut/ChangeLog                   |    5 +
 .../selinux-nut/selinux-nut-2.20120725-r7.ebuild   |   18 +++
 sec-policy/selinux-nx/ChangeLog                    |    5 +
 .../selinux-nx/selinux-nx-2.20120725-r7.ebuild     |   14 ++
 sec-policy/selinux-oddjob/ChangeLog                |    5 +
 .../selinux-oddjob-2.20120725-r7.ebuild            |   14 ++
 sec-policy/selinux-oident/ChangeLog                |    5 +
 .../selinux-oident-2.20120725-r7.ebuild            |   14 ++
 sec-policy/selinux-openct/ChangeLog                |    5 +
 .../selinux-openct-2.20120725-r7.ebuild            |   14 ++
 sec-policy/selinux-openvpn/ChangeLog               |    5 +
 .../selinux-openvpn-2.20120725-r7.ebuild           |   14 ++
 sec-policy/selinux-pan/ChangeLog                   |    5 +
 .../selinux-pan/selinux-pan-2.20120725-r7.ebuild   |   18 +++
 sec-policy/selinux-pcmcia/ChangeLog                |    5 +
 .../selinux-pcmcia-2.20120725-r7.ebuild            |   14 ++
 sec-policy/selinux-perdition/ChangeLog             |    5 +
 .../selinux-perdition-2.20120725-r7.ebuild         |   14 ++
 sec-policy/selinux-phpfpm/ChangeLog                |    5 +
 .../selinux-phpfpm-2.20120725-r7.ebuild            |   18 +++
 sec-policy/selinux-plymouthd/ChangeLog             |    5 +
 .../selinux-plymouthd-2.20120725-r7.ebuild         |   14 ++
 sec-policy/selinux-podsleuth/ChangeLog             |    5 +
 .../selinux-podsleuth-2.20120725-r7.ebuild         |   14 ++
 sec-policy/selinux-policykit/ChangeLog             |    5 +
 .../selinux-policykit-2.20120725-r7.ebuild         |   14 ++
 sec-policy/selinux-portmap/ChangeLog               |    5 +
 .../selinux-portmap-2.20120725-r7.ebuild           |   14 ++
 sec-policy/selinux-postfix/ChangeLog               |    5 +
 .../selinux-postfix-2.20120725-r7.ebuild           |   14 ++
 sec-policy/selinux-postgresql/ChangeLog            |    5 +
 .../selinux-postgresql-2.20120725-r7.ebuild        |   14 ++
 sec-policy/selinux-postgrey/ChangeLog              |    5 +
 .../selinux-postgrey-2.20120725-r7.ebuild          |   14 ++
 sec-policy/selinux-ppp/ChangeLog                   |    5 +
 .../selinux-ppp/selinux-ppp-2.20120725-r7.ebuild   |   14 ++
 sec-policy/selinux-prelink/ChangeLog               |    5 +
 .../selinux-prelink-2.20120725-r7.ebuild           |   14 ++
 sec-policy/selinux-prelude/ChangeLog               |    5 +
 .../selinux-prelude-2.20120725-r7.ebuild           |   18 +++
 sec-policy/selinux-privoxy/ChangeLog               |    5 +
 .../selinux-privoxy-2.20120725-r7.ebuild           |   14 ++
 sec-policy/selinux-procmail/ChangeLog              |    5 +
 .../selinux-procmail-2.20120725-r7.ebuild          |   14 ++
 sec-policy/selinux-psad/ChangeLog                  |    5 +
 .../selinux-psad/selinux-psad-2.20120725-r7.ebuild |   14 ++
 sec-policy/selinux-publicfile/ChangeLog            |    5 +
 .../selinux-publicfile-2.20120725-r7.ebuild        |   14 ++
 sec-policy/selinux-pulseaudio/ChangeLog            |    5 +
 .../selinux-pulseaudio-2.20120725-r7.ebuild        |   14 ++
 sec-policy/selinux-puppet/ChangeLog                |    5 +
 .../selinux-puppet-2.20120725-r7.ebuild            |   14 ++
 sec-policy/selinux-pyicqt/ChangeLog                |    5 +
 .../selinux-pyicqt-2.20120725-r7.ebuild            |   14 ++
 sec-policy/selinux-pyzor/ChangeLog                 |    5 +
 .../selinux-pyzor-2.20120725-r7.ebuild             |   14 ++
 sec-policy/selinux-qemu/ChangeLog                  |    5 +
 .../selinux-qemu/selinux-qemu-2.20120725-r7.ebuild |   18 +++
 sec-policy/selinux-qmail/ChangeLog                 |    5 +
 .../selinux-qmail-2.20120725-r7.ebuild             |   14 ++
 sec-policy/selinux-quota/ChangeLog                 |    5 +
 .../selinux-quota-2.20120725-r7.ebuild             |   14 ++
 sec-policy/selinux-radius/ChangeLog                |    5 +
 .../selinux-radius-2.20120725-r7.ebuild            |   14 ++
 sec-policy/selinux-radvd/ChangeLog                 |    5 +
 .../selinux-radvd-2.20120725-r7.ebuild             |   14 ++
 sec-policy/selinux-razor/ChangeLog                 |    5 +
 .../selinux-razor-2.20120725-r7.ebuild             |   14 ++
 sec-policy/selinux-remotelogin/ChangeLog           |    5 +
 .../selinux-remotelogin-2.20120725-r7.ebuild       |   14 ++
 sec-policy/selinux-rgmanager/ChangeLog             |    5 +
 .../selinux-rgmanager-2.20120725-r7.ebuild         |   14 ++
 sec-policy/selinux-roundup/ChangeLog               |    5 +
 .../selinux-roundup-2.20120725-r7.ebuild           |   14 ++
 sec-policy/selinux-rpc/ChangeLog                   |    5 +
 .../selinux-rpc/selinux-rpc-2.20120725-r7.ebuild   |   14 ++
 sec-policy/selinux-rpcbind/ChangeLog               |    5 +
 .../selinux-rpcbind-2.20120725-r7.ebuild           |   14 ++
 sec-policy/selinux-rpm/ChangeLog                   |    5 +
 .../selinux-rpm/selinux-rpm-2.20120725-r7.ebuild   |   14 ++
 sec-policy/selinux-rssh/ChangeLog                  |    5 +
 .../selinux-rssh/selinux-rssh-2.20120725-r7.ebuild |   14 ++
 sec-policy/selinux-rtkit/ChangeLog                 |    5 +
 .../selinux-rtkit-2.20120725-r7.ebuild             |   18 +++
 sec-policy/selinux-rtorrent/ChangeLog              |    5 +
 .../selinux-rtorrent-2.20120725-r7.ebuild          |   14 ++
 sec-policy/selinux-samba/ChangeLog                 |    5 +
 .../selinux-samba-2.20120725-r7.ebuild             |   14 ++
 sec-policy/selinux-sasl/ChangeLog                  |    5 +
 .../selinux-sasl/selinux-sasl-2.20120725-r7.ebuild |   14 ++
 sec-policy/selinux-screen/ChangeLog                |    5 +
 .../selinux-screen-2.20120725-r7.ebuild            |   14 ++
 sec-policy/selinux-sendmail/ChangeLog              |    5 +
 .../selinux-sendmail-2.20120725-r7.ebuild          |   14 ++
 sec-policy/selinux-shorewall/ChangeLog             |    5 +
 .../selinux-shorewall-2.20120725-r7.ebuild         |   14 ++
 sec-policy/selinux-shutdown/ChangeLog              |    5 +
 .../selinux-shutdown-2.20120725-r7.ebuild          |   14 ++
 sec-policy/selinux-skype/ChangeLog                 |    5 +
 .../selinux-skype-2.20120725-r7.ebuild             |   18 +++
 sec-policy/selinux-slocate/ChangeLog               |    5 +
 .../selinux-slocate-2.20120725-r7.ebuild           |   14 ++
 sec-policy/selinux-slrnpull/ChangeLog              |    5 +
 .../selinux-slrnpull-2.20120725-r7.ebuild          |   14 ++
 sec-policy/selinux-smartmon/ChangeLog              |    5 +
 .../selinux-smartmon-2.20120725-r7.ebuild          |   14 ++
 sec-policy/selinux-smokeping/ChangeLog             |    5 +
 .../selinux-smokeping-2.20120725-r7.ebuild         |   18 +++
 sec-policy/selinux-snmp/ChangeLog                  |    5 +
 .../selinux-snmp/selinux-snmp-2.20120725-r7.ebuild |   14 ++
 sec-policy/selinux-snort/ChangeLog                 |    5 +
 .../selinux-snort-2.20120725-r7.ebuild             |   14 ++
 sec-policy/selinux-soundserver/ChangeLog           |    5 +
 .../selinux-soundserver-2.20120725-r7.ebuild       |   14 ++
 sec-policy/selinux-spamassassin/ChangeLog          |    5 +
 .../selinux-spamassassin-2.20120725-r7.ebuild      |   14 ++
 sec-policy/selinux-speedtouch/ChangeLog            |    5 +
 .../selinux-speedtouch-2.20120725-r7.ebuild        |   14 ++
 sec-policy/selinux-squid/ChangeLog                 |    5 +
 .../selinux-squid-2.20120725-r7.ebuild             |   18 +++
 sec-policy/selinux-sssd/ChangeLog                  |    5 +
 .../selinux-sssd/selinux-sssd-2.20120725-r7.ebuild |   14 ++
 sec-policy/selinux-stunnel/ChangeLog               |    5 +
 .../selinux-stunnel-2.20120725-r7.ebuild           |   14 ++
 sec-policy/selinux-sudo/ChangeLog                  |    5 +
 .../selinux-sudo/selinux-sudo-2.20120725-r7.ebuild |   14 ++
 sec-policy/selinux-sxid/ChangeLog                  |    5 +
 .../selinux-sxid/selinux-sxid-2.20120725-r7.ebuild |   14 ++
 sec-policy/selinux-sysstat/ChangeLog               |    5 +
 .../selinux-sysstat-2.20120725-r7.ebuild           |   14 ++
 sec-policy/selinux-tcpd/ChangeLog                  |    5 +
 .../selinux-tcpd/selinux-tcpd-2.20120725-r7.ebuild |   18 +++
 sec-policy/selinux-telnet/ChangeLog                |    5 +
 .../selinux-telnet-2.20120725-r7.ebuild            |   19 +++
 sec-policy/selinux-tftp/ChangeLog                  |    5 +
 .../selinux-tftp/selinux-tftp-2.20120725-r7.ebuild |   14 ++
 sec-policy/selinux-tgtd/ChangeLog                  |    5 +
 .../selinux-tgtd/selinux-tgtd-2.20120725-r7.ebuild |   14 ++
 sec-policy/selinux-thunderbird/ChangeLog           |    5 +
 .../selinux-thunderbird-2.20120725-r7.ebuild       |   18 +++
 sec-policy/selinux-timidity/ChangeLog              |    5 +
 .../selinux-timidity-2.20120725-r7.ebuild          |   14 ++
 sec-policy/selinux-tmpreaper/ChangeLog             |    5 +
 .../selinux-tmpreaper-2.20120725-r7.ebuild         |   14 ++
 sec-policy/selinux-tor/ChangeLog                   |    5 +
 .../selinux-tor/selinux-tor-2.20120725-r7.ebuild   |   14 ++
 sec-policy/selinux-tripwire/ChangeLog              |    5 +
 .../selinux-tripwire-2.20120725-r7.ebuild          |   14 ++
 sec-policy/selinux-tvtime/ChangeLog                |    5 +
 .../selinux-tvtime-2.20120725-r7.ebuild            |   14 ++
 sec-policy/selinux-ucspitcp/ChangeLog              |    5 +
 .../selinux-ucspitcp-2.20120725-r7.ebuild          |   14 ++
 sec-policy/selinux-ulogd/ChangeLog                 |    5 +
 .../selinux-ulogd-2.20120725-r7.ebuild             |   14 ++
 sec-policy/selinux-uml/ChangeLog                   |    5 +
 .../selinux-uml/selinux-uml-2.20120725-r7.ebuild   |   14 ++
 sec-policy/selinux-unconfined/ChangeLog            |    5 +
 .../selinux-unconfined-2.20120725-r7.ebuild        |   14 ++
 sec-policy/selinux-uptime/ChangeLog                |    5 +
 .../selinux-uptime-2.20120725-r7.ebuild            |   14 ++
 sec-policy/selinux-usbmuxd/ChangeLog               |    5 +
 .../selinux-usbmuxd-2.20120725-r7.ebuild           |   14 ++
 sec-policy/selinux-uucp/ChangeLog                  |    5 +
 .../selinux-uucp/selinux-uucp-2.20120725-r7.ebuild |   18 +++
 sec-policy/selinux-uwimap/ChangeLog                |    5 +
 .../selinux-uwimap-2.20120725-r7.ebuild            |   14 ++
 sec-policy/selinux-varnishd/ChangeLog              |    5 +
 .../selinux-varnishd-2.20120725-r7.ebuild          |   14 ++
 sec-policy/selinux-vbetool/ChangeLog               |    5 +
 .../selinux-vbetool-2.20120725-r7.ebuild           |   14 ++
 sec-policy/selinux-vdagent/ChangeLog               |    6 +-
 .../selinux-vdagent-2.20120725-r7.ebuild           |   14 ++
 sec-policy/selinux-vde/ChangeLog                   |    5 +
 .../selinux-vde/selinux-vde-2.20120725-r7.ebuild   |   14 ++
 sec-policy/selinux-virt/ChangeLog                  |    5 +
 .../selinux-virt/selinux-virt-2.20120725-r7.ebuild |   14 ++
 sec-policy/selinux-vlock/ChangeLog                 |    5 +
 .../selinux-vlock-2.20120725-r7.ebuild             |   14 ++
 sec-policy/selinux-vmware/ChangeLog                |    5 +
 .../selinux-vmware-2.20120725-r7.ebuild            |   18 +++
 sec-policy/selinux-vnstatd/ChangeLog               |    5 +
 .../selinux-vnstatd-2.20120725-r7.ebuild           |   14 ++
 sec-policy/selinux-vpn/ChangeLog                   |    5 +
 .../selinux-vpn/selinux-vpn-2.20120725-r7.ebuild   |   14 ++
 sec-policy/selinux-watchdog/ChangeLog              |    5 +
 .../selinux-watchdog-2.20120725-r7.ebuild          |   14 ++
 sec-policy/selinux-webalizer/ChangeLog             |    5 +
 .../selinux-webalizer-2.20120725-r7.ebuild         |   14 ++
 sec-policy/selinux-wine/ChangeLog                  |    5 +
 .../selinux-wine/selinux-wine-2.20120725-r7.ebuild |   14 ++
 sec-policy/selinux-wireshark/ChangeLog             |    5 +
 .../selinux-wireshark-2.20120725-r7.ebuild         |   14 ++
 sec-policy/selinux-wm/ChangeLog                    |    5 +
 .../selinux-wm/selinux-wm-2.20120725-r7.ebuild     |   14 ++
 sec-policy/selinux-xen/ChangeLog                   |    5 +
 .../selinux-xen/selinux-xen-2.20120725-r7.ebuild   |   14 ++
 sec-policy/selinux-xfs/ChangeLog                   |    5 +
 .../selinux-xfs/selinux-xfs-2.20120725-r7.ebuild   |   14 ++
 sec-policy/selinux-xprint/ChangeLog                |    5 +
 .../selinux-xprint-2.20120725-r7.ebuild            |   14 ++
 sec-policy/selinux-xscreensaver/ChangeLog          |    5 +
 .../selinux-xscreensaver-2.20120725-r7.ebuild      |   18 +++
 sec-policy/selinux-xserver/ChangeLog               |    5 +
 .../selinux-xserver-2.20120725-r7.ebuild           |   14 ++
 sec-policy/selinux-zabbix/ChangeLog                |    5 +
 .../selinux-zabbix-2.20120725-r7.ebuild            |   14 ++
 456 files changed, 4725 insertions(+), 3 deletions(-)

diff --git a/sec-policy/selinux-acct/ChangeLog b/sec-policy/selinux-acct/ChangeLog
index 3d8a272..1b88119 100644
--- a/sec-policy/selinux-acct/ChangeLog
+++ b/sec-policy/selinux-acct/ChangeLog
@@ -2,6 +2,11 @@
 # Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
 # $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-acct/ChangeLog,v 1.9 2012/06/27 20:33:53 swift Exp $
 
+*selinux-acct-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-acct-2.20120725-r7.ebuild:
+  Pushing out r7
+
 *selinux-acct-2.20120215-r1 (27 Jun 2012)
 
   27 Jun 2012; <swift@gentoo.org> +selinux-acct-2.20120215-r1.ebuild:

diff --git a/sec-policy/selinux-acct/selinux-acct-2.20120725-r7.ebuild b/sec-policy/selinux-acct/selinux-acct-2.20120725-r7.ebuild
new file mode 100644
index 0000000..92bbd3a
--- /dev/null
+++ b/sec-policy/selinux-acct/selinux-acct-2.20120725-r7.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="acct"
+BASEPOL="2.20120725-r7"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for acct"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-ada/ChangeLog b/sec-policy/selinux-ada/ChangeLog
index 6c46b62..d163986 100644
--- a/sec-policy/selinux-ada/ChangeLog
+++ b/sec-policy/selinux-ada/ChangeLog
@@ -2,6 +2,11 @@
 # Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
 # $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ada/ChangeLog,v 1.9 2012/06/27 20:34:06 swift Exp $
 
+*selinux-ada-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-ada-2.20120725-r7.ebuild:
+  Pushing out r7
+
 *selinux-ada-2.20120215-r1 (27 Jun 2012)
 
   27 Jun 2012; <swift@gentoo.org> +selinux-ada-2.20120215-r1.ebuild:

diff --git a/sec-policy/selinux-ada/selinux-ada-2.20120725-r7.ebuild b/sec-policy/selinux-ada/selinux-ada-2.20120725-r7.ebuild
new file mode 100644
index 0000000..d3692cf
--- /dev/null
+++ b/sec-policy/selinux-ada/selinux-ada-2.20120725-r7.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="ada"
+BASEPOL="2.20120725-r7"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for ada"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-afs/ChangeLog b/sec-policy/selinux-afs/ChangeLog
index dde08e2..be874f4 100644
--- a/sec-policy/selinux-afs/ChangeLog
+++ b/sec-policy/selinux-afs/ChangeLog
@@ -2,6 +2,11 @@
 # Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
 # $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-afs/ChangeLog,v 1.9 2012/06/27 20:33:59 swift Exp $
 
+*selinux-afs-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-afs-2.20120725-r7.ebuild:
+  Pushing out r7
+
 *selinux-afs-2.20120215-r1 (27 Jun 2012)
 
   27 Jun 2012; <swift@gentoo.org> +selinux-afs-2.20120215-r1.ebuild:

diff --git a/sec-policy/selinux-afs/selinux-afs-2.20120725-r7.ebuild b/sec-policy/selinux-afs/selinux-afs-2.20120725-r7.ebuild
new file mode 100644
index 0000000..a31ba5f
--- /dev/null
+++ b/sec-policy/selinux-afs/selinux-afs-2.20120725-r7.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="afs"
+BASEPOL="2.20120725-r7"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for afs"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-aide/ChangeLog b/sec-policy/selinux-aide/ChangeLog
index 40e7ca1..592f84a 100644
--- a/sec-policy/selinux-aide/ChangeLog
+++ b/sec-policy/selinux-aide/ChangeLog
@@ -2,6 +2,11 @@
 # Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
 # $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-aide/ChangeLog,v 1.9 2012/06/27 20:34:15 swift Exp $
 
+*selinux-aide-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-aide-2.20120725-r7.ebuild:
+  Pushing out r7
+
 *selinux-aide-2.20120215-r1 (27 Jun 2012)
 
   27 Jun 2012; <swift@gentoo.org> +selinux-aide-2.20120215-r1.ebuild:

diff --git a/sec-policy/selinux-aide/selinux-aide-2.20120725-r7.ebuild b/sec-policy/selinux-aide/selinux-aide-2.20120725-r7.ebuild
new file mode 100644
index 0000000..b3c8110
--- /dev/null
+++ b/sec-policy/selinux-aide/selinux-aide-2.20120725-r7.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="aide"
+BASEPOL="2.20120725-r7"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for aide"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-alsa/ChangeLog b/sec-policy/selinux-alsa/ChangeLog
index 1f6b08b..b883a41 100644
--- a/sec-policy/selinux-alsa/ChangeLog
+++ b/sec-policy/selinux-alsa/ChangeLog
@@ -2,6 +2,11 @@
 # Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
 # $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-alsa/ChangeLog,v 1.11 2012/06/27 20:34:07 swift Exp $
 
+*selinux-alsa-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-alsa-2.20120725-r7.ebuild:
+  Pushing out r7
+
 *selinux-alsa-2.20120215-r1 (27 Jun 2012)
 
   27 Jun 2012; <swift@gentoo.org> +selinux-alsa-2.20120215-r1.ebuild:

diff --git a/sec-policy/selinux-alsa/selinux-alsa-2.20120725-r7.ebuild b/sec-policy/selinux-alsa/selinux-alsa-2.20120725-r7.ebuild
new file mode 100644
index 0000000..3131808
--- /dev/null
+++ b/sec-policy/selinux-alsa/selinux-alsa-2.20120725-r7.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="alsa"
+BASEPOL="2.20120725-r7"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for alsa"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-amanda/ChangeLog b/sec-policy/selinux-amanda/ChangeLog
index fd72d2c..d6b400f 100644
--- a/sec-policy/selinux-amanda/ChangeLog
+++ b/sec-policy/selinux-amanda/ChangeLog
@@ -2,6 +2,11 @@
 # Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
 # $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-amanda/ChangeLog,v 1.11 2012/06/27 20:33:57 swift Exp $
 
+*selinux-amanda-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-amanda-2.20120725-r7.ebuild:
+  Pushing out r7
+
 *selinux-amanda-2.20120215-r2 (27 Jun 2012)
 
   27 Jun 2012; <swift@gentoo.org> +selinux-amanda-2.20120215-r2.ebuild:

diff --git a/sec-policy/selinux-amanda/selinux-amanda-2.20120725-r7.ebuild b/sec-policy/selinux-amanda/selinux-amanda-2.20120725-r7.ebuild
new file mode 100644
index 0000000..8eb2a9a
--- /dev/null
+++ b/sec-policy/selinux-amanda/selinux-amanda-2.20120725-r7.ebuild
@@ -0,0 +1,18 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="amanda"
+BASEPOL="2.20120725-r7"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for amanda"
+
+KEYWORDS="~amd64 ~x86"
+DEPEND="${DEPEND}
+	sec-policy/selinux-inetd
+"
+RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-amavis/ChangeLog b/sec-policy/selinux-amavis/ChangeLog
index d5793ee..d3147bb 100644
--- a/sec-policy/selinux-amavis/ChangeLog
+++ b/sec-policy/selinux-amavis/ChangeLog
@@ -2,6 +2,11 @@
 # Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
 # $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-amavis/ChangeLog,v 1.12 2012/06/27 20:33:59 swift Exp $
 
+*selinux-amavis-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-amavis-2.20120725-r7.ebuild:
+  Pushing out r7
+
 *selinux-amavis-2.20120215-r2 (27 Jun 2012)
 
   27 Jun 2012; <swift@gentoo.org> +selinux-amavis-2.20120215-r2.ebuild:

diff --git a/sec-policy/selinux-amavis/selinux-amavis-2.20120725-r7.ebuild b/sec-policy/selinux-amavis/selinux-amavis-2.20120725-r7.ebuild
new file mode 100644
index 0000000..4d52f6a
--- /dev/null
+++ b/sec-policy/selinux-amavis/selinux-amavis-2.20120725-r7.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="amavis"
+BASEPOL="2.20120725-r7"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for amavis"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-apache/ChangeLog b/sec-policy/selinux-apache/ChangeLog
index 89ff05e..c5ce746 100644
--- a/sec-policy/selinux-apache/ChangeLog
+++ b/sec-policy/selinux-apache/ChangeLog
@@ -2,6 +2,11 @@
 # Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
 # $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-apache/ChangeLog,v 1.38 2012/06/27 20:34:16 swift Exp $
 
+*selinux-apache-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-apache-2.20120725-r7.ebuild:
+  Pushing out r7
+
 *selinux-apache-2.20120215-r3 (27 Jun 2012)
 
   27 Jun 2012; <swift@gentoo.org> +selinux-apache-2.20120215-r3.ebuild:

diff --git a/sec-policy/selinux-apache/selinux-apache-2.20120725-r7.ebuild b/sec-policy/selinux-apache/selinux-apache-2.20120725-r7.ebuild
new file mode 100644
index 0000000..aa18e0d
--- /dev/null
+++ b/sec-policy/selinux-apache/selinux-apache-2.20120725-r7.ebuild
@@ -0,0 +1,18 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="apache"
+BASEPOL="2.20120725-r7"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for apache"
+
+KEYWORDS="~amd64 ~x86"
+DEPEND="${DEPEND}
+	sec-policy/selinux-kerberos
+"
+RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-apcupsd/ChangeLog b/sec-policy/selinux-apcupsd/ChangeLog
index 1d2eb71..45c9c93 100644
--- a/sec-policy/selinux-apcupsd/ChangeLog
+++ b/sec-policy/selinux-apcupsd/ChangeLog
@@ -2,6 +2,11 @@
 # Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
 # $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-apcupsd/ChangeLog,v 1.10 2012/06/27 20:34:04 swift Exp $
 
+*selinux-apcupsd-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-apcupsd-2.20120725-r7.ebuild:
+  Pushing out r7
+
 *selinux-apcupsd-2.20120215-r1 (27 Jun 2012)
 
   27 Jun 2012; <swift@gentoo.org> +selinux-apcupsd-2.20120215-r1.ebuild:

diff --git a/sec-policy/selinux-apcupsd/selinux-apcupsd-2.20120725-r7.ebuild b/sec-policy/selinux-apcupsd/selinux-apcupsd-2.20120725-r7.ebuild
new file mode 100644
index 0000000..37e9650
--- /dev/null
+++ b/sec-policy/selinux-apcupsd/selinux-apcupsd-2.20120725-r7.ebuild
@@ -0,0 +1,18 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="apcupsd"
+BASEPOL="2.20120725-r7"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for apcupsd"
+
+KEYWORDS="~amd64 ~x86"
+DEPEND="${DEPEND}
+	sec-policy/selinux-apache
+"
+RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-apm/ChangeLog b/sec-policy/selinux-apm/ChangeLog
index 3a539b8..a56639d 100644
--- a/sec-policy/selinux-apm/ChangeLog
+++ b/sec-policy/selinux-apm/ChangeLog
@@ -2,6 +2,11 @@
 # Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
 # $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-apm/ChangeLog,v 1.9 2012/06/27 20:34:11 swift Exp $
 
+*selinux-apm-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-apm-2.20120725-r7.ebuild:
+  Pushing out r7
+
 *selinux-apm-2.20120215-r1 (27 Jun 2012)
 
   27 Jun 2012; <swift@gentoo.org> +selinux-apm-2.20120215-r1.ebuild:

diff --git a/sec-policy/selinux-apm/selinux-apm-2.20120725-r7.ebuild b/sec-policy/selinux-apm/selinux-apm-2.20120725-r7.ebuild
new file mode 100644
index 0000000..c6de6cb
--- /dev/null
+++ b/sec-policy/selinux-apm/selinux-apm-2.20120725-r7.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="apm"
+BASEPOL="2.20120725-r7"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for apm"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-arpwatch/ChangeLog b/sec-policy/selinux-arpwatch/ChangeLog
index c2f37e2..e45859a 100644
--- a/sec-policy/selinux-arpwatch/ChangeLog
+++ b/sec-policy/selinux-arpwatch/ChangeLog
@@ -2,6 +2,11 @@
 # Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
 # $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-arpwatch/ChangeLog,v 1.30 2012/06/27 20:34:04 swift Exp $
 
+*selinux-arpwatch-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-arpwatch-2.20120725-r7.ebuild:
+  Pushing out r7
+
 *selinux-arpwatch-2.20120215-r1 (27 Jun 2012)
 
   27 Jun 2012; <swift@gentoo.org> +selinux-arpwatch-2.20120215-r1.ebuild:

diff --git a/sec-policy/selinux-arpwatch/selinux-arpwatch-2.20120725-r7.ebuild b/sec-policy/selinux-arpwatch/selinux-arpwatch-2.20120725-r7.ebuild
new file mode 100644
index 0000000..5e74aff
--- /dev/null
+++ b/sec-policy/selinux-arpwatch/selinux-arpwatch-2.20120725-r7.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="arpwatch"
+BASEPOL="2.20120725-r7"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for arpwatch"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-asterisk/ChangeLog b/sec-policy/selinux-asterisk/ChangeLog
index 7a68b7f..0dd1593 100644
--- a/sec-policy/selinux-asterisk/ChangeLog
+++ b/sec-policy/selinux-asterisk/ChangeLog
@@ -2,6 +2,11 @@
 # Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
 # $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-asterisk/ChangeLog,v 1.28 2012/06/27 20:33:54 swift Exp $
 
+*selinux-asterisk-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-asterisk-2.20120725-r7.ebuild:
+  Pushing out r7
+
 *selinux-asterisk-2.20120215-r1 (27 Jun 2012)
 
   27 Jun 2012; <swift@gentoo.org> +selinux-asterisk-2.20120215-r1.ebuild:

diff --git a/sec-policy/selinux-asterisk/selinux-asterisk-2.20120725-r7.ebuild b/sec-policy/selinux-asterisk/selinux-asterisk-2.20120725-r7.ebuild
new file mode 100644
index 0000000..152cae7
--- /dev/null
+++ b/sec-policy/selinux-asterisk/selinux-asterisk-2.20120725-r7.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="asterisk"
+BASEPOL="2.20120725-r7"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for asterisk"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-automount/ChangeLog b/sec-policy/selinux-automount/ChangeLog
index 37d216c..ac9882c 100644
--- a/sec-policy/selinux-automount/ChangeLog
+++ b/sec-policy/selinux-automount/ChangeLog
@@ -2,6 +2,11 @@
 # Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
 # $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-automount/ChangeLog,v 1.9 2012/06/27 20:33:53 swift Exp $
 
+*selinux-automount-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-automount-2.20120725-r7.ebuild:
+  Pushing out r7
+
 *selinux-automount-2.20120215-r1 (27 Jun 2012)
 
   27 Jun 2012; <swift@gentoo.org> +selinux-automount-2.20120215-r1.ebuild:

diff --git a/sec-policy/selinux-automount/selinux-automount-2.20120725-r7.ebuild b/sec-policy/selinux-automount/selinux-automount-2.20120725-r7.ebuild
new file mode 100644
index 0000000..380850a
--- /dev/null
+++ b/sec-policy/selinux-automount/selinux-automount-2.20120725-r7.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="automount"
+BASEPOL="2.20120725-r7"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for automount"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-avahi/ChangeLog b/sec-policy/selinux-avahi/ChangeLog
index 26cb456..62518c5 100644
--- a/sec-policy/selinux-avahi/ChangeLog
+++ b/sec-policy/selinux-avahi/ChangeLog
@@ -2,6 +2,11 @@
 # Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
 # $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-avahi/ChangeLog,v 1.21 2012/06/27 20:34:05 swift Exp $
 
+*selinux-avahi-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-avahi-2.20120725-r7.ebuild:
+  Pushing out r7
+
 *selinux-avahi-2.20120215-r1 (27 Jun 2012)
 
   27 Jun 2012; <swift@gentoo.org> +selinux-avahi-2.20120215-r1.ebuild:

diff --git a/sec-policy/selinux-avahi/selinux-avahi-2.20120725-r7.ebuild b/sec-policy/selinux-avahi/selinux-avahi-2.20120725-r7.ebuild
new file mode 100644
index 0000000..9b32dad
--- /dev/null
+++ b/sec-policy/selinux-avahi/selinux-avahi-2.20120725-r7.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="avahi"
+BASEPOL="2.20120725-r7"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for avahi"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-awstats/ChangeLog b/sec-policy/selinux-awstats/ChangeLog
index 6862d9b..7cfb5a8 100644
--- a/sec-policy/selinux-awstats/ChangeLog
+++ b/sec-policy/selinux-awstats/ChangeLog
@@ -2,6 +2,11 @@
 # Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
 # $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-awstats/ChangeLog,v 1.10 2012/06/27 20:33:56 swift Exp $
 
+*selinux-awstats-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-awstats-2.20120725-r7.ebuild:
+  Pushing out r7
+
 *selinux-awstats-2.20120215-r1 (27 Jun 2012)
 
   27 Jun 2012; <swift@gentoo.org> +selinux-awstats-2.20120215-r1.ebuild:

diff --git a/sec-policy/selinux-awstats/selinux-awstats-2.20120725-r7.ebuild b/sec-policy/selinux-awstats/selinux-awstats-2.20120725-r7.ebuild
new file mode 100644
index 0000000..01bf8fd
--- /dev/null
+++ b/sec-policy/selinux-awstats/selinux-awstats-2.20120725-r7.ebuild
@@ -0,0 +1,18 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="awstats"
+BASEPOL="2.20120725-r7"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for awstats"
+
+KEYWORDS="~amd64 ~x86"
+DEPEND="${DEPEND}
+	sec-policy/selinux-apache
+"
+RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-bacula/ChangeLog b/sec-policy/selinux-bacula/ChangeLog
index 84936ca..72f2b82 100644
--- a/sec-policy/selinux-bacula/ChangeLog
+++ b/sec-policy/selinux-bacula/ChangeLog
@@ -2,6 +2,11 @@
 # Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
 # $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-bacula/ChangeLog,v 1.6 2012/06/27 20:33:52 swift Exp $
 
+*selinux-bacula-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-bacula-2.20120725-r7.ebuild:
+  Pushing out r7
+
 *selinux-bacula-2.20120215-r1 (27 Jun 2012)
 
   27 Jun 2012; <swift@gentoo.org> +selinux-bacula-2.20120215-r1.ebuild:

diff --git a/sec-policy/selinux-bacula/selinux-bacula-2.20120725-r7.ebuild b/sec-policy/selinux-bacula/selinux-bacula-2.20120725-r7.ebuild
new file mode 100644
index 0000000..a6d5523
--- /dev/null
+++ b/sec-policy/selinux-bacula/selinux-bacula-2.20120725-r7.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="bacula"
+BASEPOL="2.20120725-r7"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for bacula"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-base-policy/ChangeLog b/sec-policy/selinux-base-policy/ChangeLog
index 5c0ccc5..cbaf4b8 100644
--- a/sec-policy/selinux-base-policy/ChangeLog
+++ b/sec-policy/selinux-base-policy/ChangeLog
@@ -1,7 +1,12 @@
-# ChangeLog for sec-policy/selinux-core
+# ChangeLog for sec-policy/selinux-base-policy
 # Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
 # $Header: $
 
+*selinux-base-policy-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-base-policy-2.20120725-r7.ebuild:
+  Pushing out r7
+
 *selinux-core-2.20120215 (25 Feb 2012)
 
   25 Feb 2012; <swift@gentoo.org> +selinux-core-2.20120215.ebuild,

diff --git a/sec-policy/selinux-base-policy/selinux-base-policy-2.20120725-r7.ebuild b/sec-policy/selinux-base-policy/selinux-base-policy-2.20120725-r7.ebuild
new file mode 100644
index 0000000..fe9d123
--- /dev/null
+++ b/sec-policy/selinux-base-policy/selinux-base-policy-2.20120725-r7.ebuild
@@ -0,0 +1,122 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dcc/selinux-dcc-2.20110726.ebuild,v 1.2 2011/10/23 12:42:45 swift Exp $
+EAPI="4"
+
+inherit eutils
+
+HOMEPAGE="http://www.gentoo.org/proj/en/hardened/selinux/"
+DESCRIPTION="SELinux policy for core modules"
+
+IUSE=""
+BASEPOL="2.20120725-r7"
+
+RDEPEND=">=sec-policy/selinux-base-2.20120725-r7"
+DEPEND=""
+SRC_URI="http://oss.tresys.com/files/refpolicy/refpolicy-${PV}.tar.bz2
+		http://dev.gentoo.org/~swift/patches/${PN}/patchbundle-${PN}-${BASEPOL}.tar.bz2"
+KEYWORDS="~amd64 ~x86"
+
+MODS="application authlogin bootloader clock consoletype cron dmesg fstools getty hostname hotplug init iptables libraries locallogin logging lvm miscfiles modutils mount mta netutils nscd portage raid rsync selinuxutil ssh staff storage su sysadm sysnetwork udev userdomain usermanage unprivuser xdg unconfined"
+LICENSE="GPL-2"
+SLOT="0"
+S="${WORKDIR}/"
+PATCHBUNDLE="${DISTDIR}/patchbundle-selinux-base-policy-${BASEPOL}.tar.bz2"
+
+# Code entirely copied from selinux-eclass (cannot inherit due to dependency on
+# itself), when reworked reinclude it. Only postinstall (where -b base.pp is
+# added) needs to remain then.
+
+src_prepare() {
+	local modfiles
+
+	# Patch the sources with the base patchbundle
+	if [[ -n ${BASEPOL} ]];
+	then
+		cd "${S}"
+		EPATCH_MULTI_MSG="Applying SELinux policy updates ... " \
+		EPATCH_SUFFIX="patch" \
+		EPATCH_SOURCE="${WORKDIR}" \
+		EPATCH_FORCE="yes" \
+		epatch
+	fi
+
+	# Apply the additional patches refered to by the module ebuild.
+	# But first some magic to differentiate between bash arrays and strings
+	if [[ "$(declare -p POLICY_PATCH 2>/dev/null 2>&1)" == "declare -a"* ]];
+	then
+		cd "${S}/refpolicy/policy/modules"
+		for POLPATCH in "${POLICY_PATCH[@]}";
+		do
+			epatch "${POLPATCH}"
+		done
+	else
+		if [[ -n ${POLICY_PATCH} ]];
+		then
+			cd "${S}/refpolicy/policy/modules"
+			for POLPATCH in ${POLICY_PATCH};
+			do
+				epatch "${POLPATCH}"
+			done
+		fi
+	fi
+
+	# Collect only those files needed for this particular module
+	for i in ${MODS}; do
+		modfiles="$(find ${S}/refpolicy/policy/modules -iname $i.te) $modfiles"
+		modfiles="$(find ${S}/refpolicy/policy/modules -iname $i.fc) $modfiles"
+	done
+
+	for i in ${POLICY_TYPES}; do
+		mkdir "${S}"/${i} || die "Failed to create directory ${S}/${i}"
+		cp "${S}"/refpolicy/doc/Makefile.example "${S}"/${i}/Makefile \
+			|| die "Failed to copy Makefile.example to ${S}/${i}/Makefile"
+
+		cp ${modfiles} "${S}"/${i} \
+			|| die "Failed to copy the module files to ${S}/${i}"
+	done
+}
+
+src_compile() {
+	for i in ${POLICY_TYPES}; do
+		# Parallel builds are broken, so we need to force -j1 here
+		emake -j1 NAME=$i -C "${S}"/${i} || die "${i} compile failed"
+	done
+}
+
+src_install() {
+	local BASEDIR="/usr/share/selinux"
+
+	for i in ${POLICY_TYPES}; do
+		for j in ${MODS}; do
+			einfo "Installing ${i} ${j} policy package"
+			insinto ${BASEDIR}/${i}
+			doins "${S}"/${i}/${j}.pp || die "Failed to add ${j}.pp to ${i}"
+		done
+	done
+}
+
+pkg_postinst() {
+	# Override the command from the eclass, we need to load in base as well here
+	local COMMAND
+	for i in ${MODS}; do
+		COMMAND="-i ${i}.pp ${COMMAND}"
+	done
+
+	for i in ${POLICY_TYPES}; do
+		local LOCCOMMAND
+		local LOCMODS
+		if [[ "${i}" != "targeted" ]]; then
+			LOCCOMMAND=$(echo "${COMMAND}" | sed -e 's:-i unconfined.pp::g');
+			LOCMODS=$(echo "${MODS}" | sed -e 's: unconfined::g');
+		else
+			LOCCOMMAND="${COMMAND}"
+			LOCMODS="${MODS}"
+		fi
+		einfo "Inserting the following modules, with base, into the $i module store: ${LOCMODS}"
+
+		cd /usr/share/selinux/${i} || die "Could not enter /usr/share/selinux/${i}"
+
+		semodule -s ${i} -b base.pp ${LOCCOMMAND} || die "Failed to load in base and modules ${LOCMODS} in the $i policy store"
+	done
+}

diff --git a/sec-policy/selinux-base/ChangeLog b/sec-policy/selinux-base/ChangeLog
index 0f2d9e7..ba7b2dd 100644
--- a/sec-policy/selinux-base/ChangeLog
+++ b/sec-policy/selinux-base/ChangeLog
@@ -1,7 +1,12 @@
-# ChangeLog for sec-policy/selinux-base-policy
+# ChangeLog for sec-policy/selinux-base
 # Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
 # $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-base-policy/ChangeLog,v 1.95 2012/01/29 13:08:48 swift Exp $
 
+*selinux-base-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-base-2.20120725-r7.ebuild:
+  Pushing out r7
+
   29 Jan 2012;  <swift@gentoo.org> Manifest:
   Updating manifest
 

diff --git a/sec-policy/selinux-base/selinux-base-2.20120725-r7.ebuild b/sec-policy/selinux-base/selinux-base-2.20120725-r7.ebuild
new file mode 100644
index 0000000..59cf895
--- /dev/null
+++ b/sec-policy/selinux-base/selinux-base-2.20120725-r7.ebuild
@@ -0,0 +1,148 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-base-policy/selinux-base-policy-2.20110726-r13.ebuild,v 1.1 2012/02/23 18:17:40 swift Exp $
+EAPI="4"
+
+inherit eutils
+
+IUSE="+peer_perms +open_perms +ubac doc"
+
+DESCRIPTION="Gentoo base policy for SELinux"
+HOMEPAGE="http://www.gentoo.org/proj/en/hardened/selinux/"
+SRC_URI="http://oss.tresys.com/files/refpolicy/refpolicy-${PV}.tar.bz2
+	http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-${PVR}.tar.bz2"
+LICENSE="GPL-2"
+SLOT="0"
+
+KEYWORDS="~amd64 ~x86"
+
+RDEPEND=">=sys-apps/policycoreutils-2.1.10
+	>=sys-fs/udev-151
+	!<=sec-policy/selinux-base-policy-2.20120725"
+DEPEND="${RDEPEND}
+	sys-devel/m4
+	>=sys-apps/checkpolicy-2.1.8"
+
+S=${WORKDIR}/
+
+src_prepare() {
+	# Apply the gentoo patches to the policy. These patches are only necessary
+	# for base policies, or for interface changes on modules.
+	EPATCH_MULTI_MSG="Applying SELinux policy updates ... " \
+	EPATCH_SUFFIX="patch" \
+	EPATCH_SOURCE="${WORKDIR}" \
+	EPATCH_FORCE="yes" \
+	epatch
+
+	cd "${S}/refpolicy"
+	# Fix bug 257111 - Correct the initial sid for cron-started jobs in the
+	# system_r role
+	sed -i -e 's:system_crond_t:system_cronjob_t:g' \
+		"${S}/refpolicy/config/appconfig-standard/default_contexts"
+	sed -i -e 's|system_r:cronjob_t|system_r:system_cronjob_t|g' \
+		"${S}/refpolicy/config/appconfig-mls/default_contexts"
+	sed -i -e 's|system_r:cronjob_t|system_r:system_cronjob_t|g' \
+		"${S}/refpolicy/config/appconfig-mcs/default_contexts"
+}
+
+src_configure() {
+	[ -z "${POLICY_TYPES}" ] && local POLICY_TYPES="targeted strict mls mcs"
+
+	# Update the SELinux refpolicy capabilities based on the users' USE flags.
+
+	if ! use peer_perms; then
+		sed -i -e '/network_peer_controls/d' \
+			"${S}/refpolicy/policy/policy_capabilities"
+	fi
+
+	if ! use open_perms; then
+		sed -i -e '/open_perms/d' \
+			"${S}/refpolicy/policy/policy_capabilities"
+	fi
+
+	if ! use ubac; then
+		sed -i -e '/^UBAC/s/y/n/' "${S}/refpolicy/build.conf" \
+			|| die "Failed to disable User Based Access Control"
+	fi
+
+	echo "DISTRO = gentoo" >> "${S}/refpolicy/build.conf"
+
+	# Setup the policies based on the types delivered by the end user.
+	# These types can be "targeted", "strict", "mcs" and "mls".
+	for i in ${POLICY_TYPES}; do
+		cp -a "${S}/refpolicy" "${S}/${i}"
+
+		cd "${S}/${i}";
+		make conf || die "Make conf in ${i} failed"
+
+		#cp "${FILESDIR}/modules-2.20120215.conf" "${S}/${i}/policy/modules.conf"
+		sed -i -e "/= module/d" "${S}/${i}/policy/modules.conf"
+
+		sed -i -e '/^QUIET/s/n/y/' -e "/^NAME/s/refpolicy/$i/" \
+			"${S}/${i}/build.conf" || die "build.conf setup failed."
+
+		if [[ "${i}" == "mls" ]] || [[ "${i}" == "mcs" ]];
+		then
+			# MCS/MLS require additional settings
+			sed -i -e "/^TYPE/s/standard/${i}/" "${S}/${i}/build.conf" \
+				|| die "failed to set type to mls"
+		fi
+
+		if [ "${i}" == "targeted" ]; then
+			sed -i -e '/root/d' -e 's/user_u/unconfined_u/' \
+			"${S}/${i}/config/appconfig-standard/seusers" \
+			|| die "targeted seusers setup failed."
+		fi
+	done
+}
+
+src_compile() {
+	[ -z "${POLICY_TYPES}" ] && local POLICY_TYPES="targeted strict mls mcs"
+
+	for i in ${POLICY_TYPES}; do
+		cd "${S}/${i}"
+		make base || die "${i} compile failed"
+		if use doc; then
+			make html || die
+		fi
+	done
+}
+
+src_install() {
+	[ -z "${POLICY_TYPES}" ] && local POLICY_TYPES="targeted strict mls mcs"
+
+	for i in ${POLICY_TYPES}; do
+		cd "${S}/${i}"
+
+		make DESTDIR="${D}" install \
+			|| die "${i} install failed."
+
+		make DESTDIR="${D}" install-headers \
+			|| die "${i} headers install failed."
+
+		echo "run_init_t" > "${D}/etc/selinux/${i}/contexts/run_init_type"
+
+		echo "textrel_shlib_t" >> "${D}/etc/selinux/${i}/contexts/customizable_types"
+
+		# libsemanage won't make this on its own
+		keepdir "/etc/selinux/${i}/policy"
+
+		if use doc; then
+			dohtml doc/html/*;
+		fi
+
+		insinto /usr/share/selinux/devel;
+		doins doc/policy.xml;
+
+	done
+
+	dodoc doc/Makefile.example doc/example.{te,fc,if}
+
+	insinto /etc/selinux
+	doins "${FILESDIR}/config"
+}
+
+pkg_preinst() {
+	has_version "<${CATEGORY}/${PN}-2.20101213-r13"
+	previous_less_than_r13=$?
+}

diff --git a/sec-policy/selinux-bind/ChangeLog b/sec-policy/selinux-bind/ChangeLog
index 2089a82..7e0fdec 100644
--- a/sec-policy/selinux-bind/ChangeLog
+++ b/sec-policy/selinux-bind/ChangeLog
@@ -2,6 +2,11 @@
 # Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
 # $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-bind/ChangeLog,v 1.37 2012/06/27 20:33:50 swift Exp $
 
+*selinux-bind-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-bind-2.20120725-r7.ebuild:
+  Pushing out r7
+
 *selinux-bind-2.20120215-r1 (27 Jun 2012)
 
   27 Jun 2012; <swift@gentoo.org> +selinux-bind-2.20120215-r1.ebuild:

diff --git a/sec-policy/selinux-bind/selinux-bind-2.20120725-r7.ebuild b/sec-policy/selinux-bind/selinux-bind-2.20120725-r7.ebuild
new file mode 100644
index 0000000..5e307d4
--- /dev/null
+++ b/sec-policy/selinux-bind/selinux-bind-2.20120725-r7.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="bind"
+BASEPOL="2.20120725-r7"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for bind"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-bitlbee/ChangeLog b/sec-policy/selinux-bitlbee/ChangeLog
index 14a928f..6bb6431 100644
--- a/sec-policy/selinux-bitlbee/ChangeLog
+++ b/sec-policy/selinux-bitlbee/ChangeLog
@@ -2,6 +2,11 @@
 # Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
 # $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-bitlbee/ChangeLog,v 1.8 2012/06/27 20:33:55 swift Exp $
 
+*selinux-bitlbee-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-bitlbee-2.20120725-r7.ebuild:
+  Pushing out r7
+
 *selinux-bitlbee-2.20120215-r2 (27 Jun 2012)
 
   27 Jun 2012; <swift@gentoo.org> +selinux-bitlbee-2.20120215-r2.ebuild:

diff --git a/sec-policy/selinux-bitlbee/selinux-bitlbee-2.20120725-r7.ebuild b/sec-policy/selinux-bitlbee/selinux-bitlbee-2.20120725-r7.ebuild
new file mode 100644
index 0000000..100869f
--- /dev/null
+++ b/sec-policy/selinux-bitlbee/selinux-bitlbee-2.20120725-r7.ebuild
@@ -0,0 +1,18 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="bitlbee"
+BASEPOL="2.20120725-r7"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for bitlbee"
+
+KEYWORDS="~amd64 ~x86"
+DEPEND="${DEPEND}
+	sec-policy/selinux-inetd
+"
+RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-bluetooth/ChangeLog b/sec-policy/selinux-bluetooth/ChangeLog
index 3c3a1bb..41cdbf3 100644
--- a/sec-policy/selinux-bluetooth/ChangeLog
+++ b/sec-policy/selinux-bluetooth/ChangeLog
@@ -2,6 +2,11 @@
 # Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
 # $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-bluetooth/ChangeLog,v 1.9 2012/06/27 20:34:05 swift Exp $
 
+*selinux-bluetooth-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-bluetooth-2.20120725-r7.ebuild:
+  Pushing out r7
+
 *selinux-bluetooth-2.20120215-r1 (27 Jun 2012)
 
   27 Jun 2012; <swift@gentoo.org> +selinux-bluetooth-2.20120215-r1.ebuild:

diff --git a/sec-policy/selinux-bluetooth/selinux-bluetooth-2.20120725-r7.ebuild b/sec-policy/selinux-bluetooth/selinux-bluetooth-2.20120725-r7.ebuild
new file mode 100644
index 0000000..d67cd48
--- /dev/null
+++ b/sec-policy/selinux-bluetooth/selinux-bluetooth-2.20120725-r7.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="bluetooth"
+BASEPOL="2.20120725-r7"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for bluetooth"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-brctl/ChangeLog b/sec-policy/selinux-brctl/ChangeLog
index 60e2ffc..8ac3cf0 100644
--- a/sec-policy/selinux-brctl/ChangeLog
+++ b/sec-policy/selinux-brctl/ChangeLog
@@ -2,6 +2,11 @@
 # Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
 # $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-brctl/ChangeLog,v 1.9 2012/06/27 20:34:10 swift Exp $
 
+*selinux-brctl-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-brctl-2.20120725-r7.ebuild:
+  Pushing out r7
+
 *selinux-brctl-2.20120215-r1 (27 Jun 2012)
 
   27 Jun 2012; <swift@gentoo.org> +selinux-brctl-2.20120215-r1.ebuild:

diff --git a/sec-policy/selinux-brctl/selinux-brctl-2.20120725-r7.ebuild b/sec-policy/selinux-brctl/selinux-brctl-2.20120725-r7.ebuild
new file mode 100644
index 0000000..4961ba1
--- /dev/null
+++ b/sec-policy/selinux-brctl/selinux-brctl-2.20120725-r7.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="brctl"
+BASEPOL="2.20120725-r7"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for brctl"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-calamaris/ChangeLog b/sec-policy/selinux-calamaris/ChangeLog
index dd7833f..0b1a30d 100644
--- a/sec-policy/selinux-calamaris/ChangeLog
+++ b/sec-policy/selinux-calamaris/ChangeLog
@@ -2,6 +2,11 @@
 # Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
 # $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-calamaris/ChangeLog,v 1.9 2012/06/27 20:34:10 swift Exp $
 
+*selinux-calamaris-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-calamaris-2.20120725-r7.ebuild:
+  Pushing out r7
+
 *selinux-calamaris-2.20120215-r1 (27 Jun 2012)
 
   27 Jun 2012; <swift@gentoo.org> +selinux-calamaris-2.20120215-r1.ebuild:

diff --git a/sec-policy/selinux-calamaris/selinux-calamaris-2.20120725-r7.ebuild b/sec-policy/selinux-calamaris/selinux-calamaris-2.20120725-r7.ebuild
new file mode 100644
index 0000000..006cb25
--- /dev/null
+++ b/sec-policy/selinux-calamaris/selinux-calamaris-2.20120725-r7.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="calamaris"
+BASEPOL="2.20120725-r7"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for calamaris"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-canna/ChangeLog b/sec-policy/selinux-canna/ChangeLog
index 4da4cd5..b53095c 100644
--- a/sec-policy/selinux-canna/ChangeLog
+++ b/sec-policy/selinux-canna/ChangeLog
@@ -2,6 +2,11 @@
 # Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
 # $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-canna/ChangeLog,v 1.9 2012/06/27 20:34:14 swift Exp $
 
+*selinux-canna-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-canna-2.20120725-r7.ebuild:
+  Pushing out r7
+
 *selinux-canna-2.20120215-r1 (27 Jun 2012)
 
   27 Jun 2012; <swift@gentoo.org> +selinux-canna-2.20120215-r1.ebuild:

diff --git a/sec-policy/selinux-canna/selinux-canna-2.20120725-r7.ebuild b/sec-policy/selinux-canna/selinux-canna-2.20120725-r7.ebuild
new file mode 100644
index 0000000..32ee3b0
--- /dev/null
+++ b/sec-policy/selinux-canna/selinux-canna-2.20120725-r7.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="canna"
+BASEPOL="2.20120725-r7"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for canna"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-ccs/ChangeLog b/sec-policy/selinux-ccs/ChangeLog
index 00f7fc6..12fbd98 100644
--- a/sec-policy/selinux-ccs/ChangeLog
+++ b/sec-policy/selinux-ccs/ChangeLog
@@ -2,6 +2,11 @@
 # Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
 # $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ccs/ChangeLog,v 1.9 2012/06/27 20:33:50 swift Exp $
 
+*selinux-ccs-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-ccs-2.20120725-r7.ebuild:
+  Pushing out r7
+
 *selinux-ccs-2.20120215-r1 (27 Jun 2012)
 
   27 Jun 2012; <swift@gentoo.org> +selinux-ccs-2.20120215-r1.ebuild:

diff --git a/sec-policy/selinux-ccs/selinux-ccs-2.20120725-r7.ebuild b/sec-policy/selinux-ccs/selinux-ccs-2.20120725-r7.ebuild
new file mode 100644
index 0000000..68b5010
--- /dev/null
+++ b/sec-policy/selinux-ccs/selinux-ccs-2.20120725-r7.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="ccs"
+BASEPOL="2.20120725-r7"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for ccs"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-cdrecord/ChangeLog b/sec-policy/selinux-cdrecord/ChangeLog
index ef000e9..bedaebc 100644
--- a/sec-policy/selinux-cdrecord/ChangeLog
+++ b/sec-policy/selinux-cdrecord/ChangeLog
@@ -2,6 +2,11 @@
 # Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
 # $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cdrecord/ChangeLog,v 1.9 2012/06/27 20:34:09 swift Exp $
 
+*selinux-cdrecord-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-cdrecord-2.20120725-r7.ebuild:
+  Pushing out r7
+
 *selinux-cdrecord-2.20120215-r1 (27 Jun 2012)
 
   27 Jun 2012; <swift@gentoo.org> +selinux-cdrecord-2.20120215-r1.ebuild:

diff --git a/sec-policy/selinux-cdrecord/selinux-cdrecord-2.20120725-r7.ebuild b/sec-policy/selinux-cdrecord/selinux-cdrecord-2.20120725-r7.ebuild
new file mode 100644
index 0000000..e9f26a8
--- /dev/null
+++ b/sec-policy/selinux-cdrecord/selinux-cdrecord-2.20120725-r7.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="cdrecord"
+BASEPOL="2.20120725-r7"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for cdrecord"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-cgroup/ChangeLog b/sec-policy/selinux-cgroup/ChangeLog
index 84bfd27..7566e9d 100644
--- a/sec-policy/selinux-cgroup/ChangeLog
+++ b/sec-policy/selinux-cgroup/ChangeLog
@@ -2,6 +2,11 @@
 # Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
 # $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cgroup/ChangeLog,v 1.9 2012/06/27 20:34:10 swift Exp $
 
+*selinux-cgroup-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-cgroup-2.20120725-r7.ebuild:
+  Pushing out r7
+
 *selinux-cgroup-2.20120215-r1 (27 Jun 2012)
 
   27 Jun 2012; <swift@gentoo.org> +selinux-cgroup-2.20120215-r1.ebuild:

diff --git a/sec-policy/selinux-cgroup/selinux-cgroup-2.20120725-r7.ebuild b/sec-policy/selinux-cgroup/selinux-cgroup-2.20120725-r7.ebuild
new file mode 100644
index 0000000..e05989b
--- /dev/null
+++ b/sec-policy/selinux-cgroup/selinux-cgroup-2.20120725-r7.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="cgroup"
+BASEPOL="2.20120725-r7"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for cgroup"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-chromium/ChangeLog b/sec-policy/selinux-chromium/ChangeLog
new file mode 100644
index 0000000..438b66f
--- /dev/null
+++ b/sec-policy/selinux-chromium/ChangeLog
@@ -0,0 +1,9 @@
+# ChangeLog for sec-policy/selinux-chromium
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: $
+
+*selinux-chromium-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-chromium-2.20120725-r7.ebuild:
+  Pushing out r7
+

diff --git a/sec-policy/selinux-chromium/selinux-chromium-2.20120725-r7.ebuild b/sec-policy/selinux-chromium/selinux-chromium-2.20120725-r7.ebuild
new file mode 100644
index 0000000..9aecc0e
--- /dev/null
+++ b/sec-policy/selinux-chromium/selinux-chromium-2.20120725-r7.ebuild
@@ -0,0 +1,18 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="chromium"
+BASEPOL="2.20120725-r7"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for chromium"
+
+KEYWORDS="~amd64 ~x86"
+DEPEND="${DEPEND}
+	sec-policy/selinux-xdg
+"
+RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-chronyd/ChangeLog b/sec-policy/selinux-chronyd/ChangeLog
index 85d4263..c8cfa4a 100644
--- a/sec-policy/selinux-chronyd/ChangeLog
+++ b/sec-policy/selinux-chronyd/ChangeLog
@@ -2,6 +2,11 @@
 # Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
 # $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-chronyd/ChangeLog,v 1.9 2012/06/27 20:34:16 swift Exp $
 
+*selinux-chronyd-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-chronyd-2.20120725-r7.ebuild:
+  Pushing out r7
+
 *selinux-chronyd-2.20120215-r1 (27 Jun 2012)
 
   27 Jun 2012; <swift@gentoo.org> +selinux-chronyd-2.20120215-r1.ebuild:

diff --git a/sec-policy/selinux-chronyd/selinux-chronyd-2.20120725-r7.ebuild b/sec-policy/selinux-chronyd/selinux-chronyd-2.20120725-r7.ebuild
new file mode 100644
index 0000000..f0b11a7
--- /dev/null
+++ b/sec-policy/selinux-chronyd/selinux-chronyd-2.20120725-r7.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="chronyd"
+BASEPOL="2.20120725-r7"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for chronyd"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-clamav/ChangeLog b/sec-policy/selinux-clamav/ChangeLog
index af60333..2306ec6 100644
--- a/sec-policy/selinux-clamav/ChangeLog
+++ b/sec-policy/selinux-clamav/ChangeLog
@@ -2,6 +2,11 @@
 # Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
 # $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-clamav/ChangeLog,v 1.32 2012/06/27 20:33:58 swift Exp $
 
+*selinux-clamav-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-clamav-2.20120725-r7.ebuild:
+  Pushing out r7
+
 *selinux-clamav-2.20120215-r2 (27 Jun 2012)
 
   27 Jun 2012; <swift@gentoo.org> +selinux-clamav-2.20120215-r2.ebuild:

diff --git a/sec-policy/selinux-clamav/selinux-clamav-2.20120725-r7.ebuild b/sec-policy/selinux-clamav/selinux-clamav-2.20120725-r7.ebuild
new file mode 100644
index 0000000..2ed5f74
--- /dev/null
+++ b/sec-policy/selinux-clamav/selinux-clamav-2.20120725-r7.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="clamav"
+BASEPOL="2.20120725-r7"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for clamav"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-clockspeed/ChangeLog b/sec-policy/selinux-clockspeed/ChangeLog
index 98e2410..8e72b4b 100644
--- a/sec-policy/selinux-clockspeed/ChangeLog
+++ b/sec-policy/selinux-clockspeed/ChangeLog
@@ -2,6 +2,11 @@
 # Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
 # $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-clockspeed/ChangeLog,v 1.36 2012/06/27 20:34:10 swift Exp $
 
+*selinux-clockspeed-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-clockspeed-2.20120725-r7.ebuild:
+  Pushing out r7
+
 *selinux-clockspeed-2.20120215-r1 (27 Jun 2012)
 
   27 Jun 2012; <swift@gentoo.org> +selinux-clockspeed-2.20120215-r1.ebuild:

diff --git a/sec-policy/selinux-clockspeed/selinux-clockspeed-2.20120725-r7.ebuild b/sec-policy/selinux-clockspeed/selinux-clockspeed-2.20120725-r7.ebuild
new file mode 100644
index 0000000..a896a38
--- /dev/null
+++ b/sec-policy/selinux-clockspeed/selinux-clockspeed-2.20120725-r7.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="clockspeed"
+BASEPOL="2.20120725-r7"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for clockspeed"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-consolekit/ChangeLog b/sec-policy/selinux-consolekit/ChangeLog
index 5c14864..2297481 100644
--- a/sec-policy/selinux-consolekit/ChangeLog
+++ b/sec-policy/selinux-consolekit/ChangeLog
@@ -2,6 +2,11 @@
 # Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
 # $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-consolekit/ChangeLog,v 1.9 2012/06/27 20:34:04 swift Exp $
 
+*selinux-consolekit-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-consolekit-2.20120725-r7.ebuild:
+  Pushing out r7
+
 *selinux-consolekit-2.20120215-r1 (27 Jun 2012)
 
   27 Jun 2012; <swift@gentoo.org> +selinux-consolekit-2.20120215-r1.ebuild:

diff --git a/sec-policy/selinux-consolekit/selinux-consolekit-2.20120725-r7.ebuild b/sec-policy/selinux-consolekit/selinux-consolekit-2.20120725-r7.ebuild
new file mode 100644
index 0000000..55a9ddc
--- /dev/null
+++ b/sec-policy/selinux-consolekit/selinux-consolekit-2.20120725-r7.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="consolekit"
+BASEPOL="2.20120725-r7"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for consolekit"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-corosync/ChangeLog b/sec-policy/selinux-corosync/ChangeLog
index ab46e02..020a2af 100644
--- a/sec-policy/selinux-corosync/ChangeLog
+++ b/sec-policy/selinux-corosync/ChangeLog
@@ -2,6 +2,11 @@
 # Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
 # $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-corosync/ChangeLog,v 1.9 2012/06/27 20:34:04 swift Exp $
 
+*selinux-corosync-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-corosync-2.20120725-r7.ebuild:
+  Pushing out r7
+
 *selinux-corosync-2.20120215-r1 (27 Jun 2012)
 
   27 Jun 2012; <swift@gentoo.org> +selinux-corosync-2.20120215-r1.ebuild:

diff --git a/sec-policy/selinux-corosync/selinux-corosync-2.20120725-r7.ebuild b/sec-policy/selinux-corosync/selinux-corosync-2.20120725-r7.ebuild
new file mode 100644
index 0000000..c8f4888
--- /dev/null
+++ b/sec-policy/selinux-corosync/selinux-corosync-2.20120725-r7.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="corosync"
+BASEPOL="2.20120725-r7"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for corosync"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-courier/ChangeLog b/sec-policy/selinux-courier/ChangeLog
index eda7416..dc4b431 100644
--- a/sec-policy/selinux-courier/ChangeLog
+++ b/sec-policy/selinux-courier/ChangeLog
@@ -2,6 +2,11 @@
 # Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
 # $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-courier/ChangeLog,v 1.13 2012/06/27 20:33:58 swift Exp $
 
+*selinux-courier-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-courier-2.20120725-r7.ebuild:
+  Pushing out r7
+
 *selinux-courier-2.20120215-r2 (27 Jun 2012)
 
   27 Jun 2012; <swift@gentoo.org> +selinux-courier-2.20120215-r2.ebuild:

diff --git a/sec-policy/selinux-courier/selinux-courier-2.20120725-r7.ebuild b/sec-policy/selinux-courier/selinux-courier-2.20120725-r7.ebuild
new file mode 100644
index 0000000..229910c
--- /dev/null
+++ b/sec-policy/selinux-courier/selinux-courier-2.20120725-r7.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="courier"
+BASEPOL="2.20120725-r7"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for courier"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-cpucontrol/ChangeLog b/sec-policy/selinux-cpucontrol/ChangeLog
index 9c4eaeb..480f7eb 100644
--- a/sec-policy/selinux-cpucontrol/ChangeLog
+++ b/sec-policy/selinux-cpucontrol/ChangeLog
@@ -2,6 +2,11 @@
 # Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
 # $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cpucontrol/ChangeLog,v 1.9 2012/06/27 20:34:15 swift Exp $
 
+*selinux-cpucontrol-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-cpucontrol-2.20120725-r7.ebuild:
+  Pushing out r7
+
 *selinux-cpucontrol-2.20120215-r1 (27 Jun 2012)
 
   27 Jun 2012; <swift@gentoo.org> +selinux-cpucontrol-2.20120215-r1.ebuild:

diff --git a/sec-policy/selinux-cpucontrol/selinux-cpucontrol-2.20120725-r7.ebuild b/sec-policy/selinux-cpucontrol/selinux-cpucontrol-2.20120725-r7.ebuild
new file mode 100644
index 0000000..5b30360
--- /dev/null
+++ b/sec-policy/selinux-cpucontrol/selinux-cpucontrol-2.20120725-r7.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="cpucontrol"
+BASEPOL="2.20120725-r7"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for cpucontrol"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-cpufreqselector/ChangeLog b/sec-policy/selinux-cpufreqselector/ChangeLog
index 55c5ccb..1d73d1d 100644
--- a/sec-policy/selinux-cpufreqselector/ChangeLog
+++ b/sec-policy/selinux-cpufreqselector/ChangeLog
@@ -2,6 +2,12 @@
 # Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
 # $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cpufreqselector/ChangeLog,v 1.9 2012/06/27 20:34:00 swift Exp $
 
+*selinux-cpufreqselector-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org>
+  +selinux-cpufreqselector-2.20120725-r7.ebuild:
+  Pushing out r7
+
 *selinux-cpufreqselector-2.20120215-r1 (27 Jun 2012)
 
   27 Jun 2012; <swift@gentoo.org>

diff --git a/sec-policy/selinux-cpufreqselector/selinux-cpufreqselector-2.20120725-r7.ebuild b/sec-policy/selinux-cpufreqselector/selinux-cpufreqselector-2.20120725-r7.ebuild
new file mode 100644
index 0000000..ea65c51
--- /dev/null
+++ b/sec-policy/selinux-cpufreqselector/selinux-cpufreqselector-2.20120725-r7.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="cpufreqselector"
+BASEPOL="2.20120725-r7"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for cpufreqselector"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-cups/ChangeLog b/sec-policy/selinux-cups/ChangeLog
index dfef39f..a08b447 100644
--- a/sec-policy/selinux-cups/ChangeLog
+++ b/sec-policy/selinux-cups/ChangeLog
@@ -2,6 +2,11 @@
 # Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
 # $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cups/ChangeLog,v 1.20 2012/06/27 20:34:12 swift Exp $
 
+*selinux-cups-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-cups-2.20120725-r7.ebuild:
+  Pushing out r7
+
 *selinux-cups-2.20120215-r2 (27 Jun 2012)
 
   27 Jun 2012; <swift@gentoo.org> +selinux-cups-2.20120215-r2.ebuild:

diff --git a/sec-policy/selinux-cups/selinux-cups-2.20120725-r7.ebuild b/sec-policy/selinux-cups/selinux-cups-2.20120725-r7.ebuild
new file mode 100644
index 0000000..b42e787
--- /dev/null
+++ b/sec-policy/selinux-cups/selinux-cups-2.20120725-r7.ebuild
@@ -0,0 +1,18 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="cups"
+BASEPOL="2.20120725-r7"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for cups"
+
+KEYWORDS="~amd64 ~x86"
+DEPEND="${DEPEND}
+	sec-policy/selinux-lpd
+"
+RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-cvs/ChangeLog b/sec-policy/selinux-cvs/ChangeLog
index dac22de..0b1e125 100644
--- a/sec-policy/selinux-cvs/ChangeLog
+++ b/sec-policy/selinux-cvs/ChangeLog
@@ -2,6 +2,11 @@
 # Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
 # $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cvs/ChangeLog,v 1.9 2012/06/27 20:33:56 swift Exp $
 
+*selinux-cvs-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-cvs-2.20120725-r7.ebuild:
+  Pushing out r7
+
 *selinux-cvs-2.20120215-r1 (27 Jun 2012)
 
   27 Jun 2012; <swift@gentoo.org> +selinux-cvs-2.20120215-r1.ebuild:

diff --git a/sec-policy/selinux-cvs/selinux-cvs-2.20120725-r7.ebuild b/sec-policy/selinux-cvs/selinux-cvs-2.20120725-r7.ebuild
new file mode 100644
index 0000000..3a0160f
--- /dev/null
+++ b/sec-policy/selinux-cvs/selinux-cvs-2.20120725-r7.ebuild
@@ -0,0 +1,19 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="cvs"
+BASEPOL="2.20120725-r7"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for cvs"
+
+KEYWORDS="~amd64 ~x86"
+DEPEND="${DEPEND}
+	sec-policy/selinux-apache
+	sec-policy/selinux-inetd
+"
+RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-cyphesis/ChangeLog b/sec-policy/selinux-cyphesis/ChangeLog
index fe0b544..83e865d 100644
--- a/sec-policy/selinux-cyphesis/ChangeLog
+++ b/sec-policy/selinux-cyphesis/ChangeLog
@@ -2,6 +2,11 @@
 # Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
 # $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cyphesis/ChangeLog,v 1.9 2012/06/27 20:33:59 swift Exp $
 
+*selinux-cyphesis-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-cyphesis-2.20120725-r7.ebuild:
+  Pushing out r7
+
 *selinux-cyphesis-2.20120215-r1 (27 Jun 2012)
 
   27 Jun 2012; <swift@gentoo.org> +selinux-cyphesis-2.20120215-r1.ebuild:

diff --git a/sec-policy/selinux-cyphesis/selinux-cyphesis-2.20120725-r7.ebuild b/sec-policy/selinux-cyphesis/selinux-cyphesis-2.20120725-r7.ebuild
new file mode 100644
index 0000000..432bfd2
--- /dev/null
+++ b/sec-policy/selinux-cyphesis/selinux-cyphesis-2.20120725-r7.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="cyphesis"
+BASEPOL="2.20120725-r7"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for cyphesis"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-daemontools/ChangeLog b/sec-policy/selinux-daemontools/ChangeLog
index eb39bd0..8857f07 100644
--- a/sec-policy/selinux-daemontools/ChangeLog
+++ b/sec-policy/selinux-daemontools/ChangeLog
@@ -2,6 +2,11 @@
 # Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
 # $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-daemontools/ChangeLog,v 1.43 2012/06/27 20:34:11 swift Exp $
 
+*selinux-daemontools-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-daemontools-2.20120725-r7.ebuild:
+  Pushing out r7
+
 *selinux-daemontools-2.20120215-r1 (27 Jun 2012)
 
   27 Jun 2012; <swift@gentoo.org> +selinux-daemontools-2.20120215-r1.ebuild:

diff --git a/sec-policy/selinux-daemontools/selinux-daemontools-2.20120725-r7.ebuild b/sec-policy/selinux-daemontools/selinux-daemontools-2.20120725-r7.ebuild
new file mode 100644
index 0000000..2d3a2b1
--- /dev/null
+++ b/sec-policy/selinux-daemontools/selinux-daemontools-2.20120725-r7.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="daemontools"
+BASEPOL="2.20120725-r7"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for daemontools"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-dante/ChangeLog b/sec-policy/selinux-dante/ChangeLog
index a2d845d..ea38852 100644
--- a/sec-policy/selinux-dante/ChangeLog
+++ b/sec-policy/selinux-dante/ChangeLog
@@ -2,6 +2,11 @@
 # Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
 # $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dante/ChangeLog,v 1.33 2012/06/27 20:33:48 swift Exp $
 
+*selinux-dante-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-dante-2.20120725-r7.ebuild:
+  Pushing out r7
+
 *selinux-dante-2.20120215-r1 (27 Jun 2012)
 
   27 Jun 2012; <swift@gentoo.org> +selinux-dante-2.20120215-r1.ebuild:

diff --git a/sec-policy/selinux-dante/selinux-dante-2.20120725-r7.ebuild b/sec-policy/selinux-dante/selinux-dante-2.20120725-r7.ebuild
new file mode 100644
index 0000000..9e2b191
--- /dev/null
+++ b/sec-policy/selinux-dante/selinux-dante-2.20120725-r7.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="dante"
+BASEPOL="2.20120725-r7"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for dante"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-dbadm/ChangeLog b/sec-policy/selinux-dbadm/ChangeLog
index 21e0f3e..9c5581d 100644
--- a/sec-policy/selinux-dbadm/ChangeLog
+++ b/sec-policy/selinux-dbadm/ChangeLog
@@ -2,6 +2,11 @@
 # Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
 # $Header: $
 
+*selinux-dbadm-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-dbadm-2.20120725-r7.ebuild:
+  Pushing out r7
+
   10 Nov 2012; <swift@gentoo.org> selinux-dbadm-2.20120725-r6.ebuild:
   Fix typo in modulename
 

diff --git a/sec-policy/selinux-dbadm/selinux-dbadm-2.20120725-r7.ebuild b/sec-policy/selinux-dbadm/selinux-dbadm-2.20120725-r7.ebuild
new file mode 100644
index 0000000..cd6b745
--- /dev/null
+++ b/sec-policy/selinux-dbadm/selinux-dbadm-2.20120725-r7.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="dbadm"
+BASEPOL="2.20120725-r7"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for dbadm"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-dbskk/ChangeLog b/sec-policy/selinux-dbskk/ChangeLog
index 60cd5e6..ce7a7ef 100644
--- a/sec-policy/selinux-dbskk/ChangeLog
+++ b/sec-policy/selinux-dbskk/ChangeLog
@@ -2,6 +2,11 @@
 # Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
 # $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dbskk/ChangeLog,v 1.10 2012/06/27 20:34:05 swift Exp $
 
+*selinux-dbskk-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-dbskk-2.20120725-r7.ebuild:
+  Pushing out r7
+
 *selinux-dbskk-2.20120215-r1 (27 Jun 2012)
 
   27 Jun 2012; <swift@gentoo.org> +selinux-dbskk-2.20120215-r1.ebuild:

diff --git a/sec-policy/selinux-dbskk/selinux-dbskk-2.20120725-r7.ebuild b/sec-policy/selinux-dbskk/selinux-dbskk-2.20120725-r7.ebuild
new file mode 100644
index 0000000..4213bb2
--- /dev/null
+++ b/sec-policy/selinux-dbskk/selinux-dbskk-2.20120725-r7.ebuild
@@ -0,0 +1,18 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="dbskk"
+BASEPOL="2.20120725-r7"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for dbskk"
+
+KEYWORDS="~amd64 ~x86"
+DEPEND="${DEPEND}
+	sec-policy/selinux-inetd
+"
+RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-dbus/ChangeLog b/sec-policy/selinux-dbus/ChangeLog
index 0cbe0fa..113b21e 100644
--- a/sec-policy/selinux-dbus/ChangeLog
+++ b/sec-policy/selinux-dbus/ChangeLog
@@ -2,6 +2,11 @@
 # Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
 # $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dbus/ChangeLog,v 1.26 2012/06/27 20:34:01 swift Exp $
 
+*selinux-dbus-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-dbus-2.20120725-r7.ebuild:
+  Pushing out r7
+
 *selinux-dbus-2.20120215-r2 (27 Jun 2012)
 
   27 Jun 2012; <swift@gentoo.org> +selinux-dbus-2.20120215-r2.ebuild:

diff --git a/sec-policy/selinux-dbus/selinux-dbus-2.20120725-r7.ebuild b/sec-policy/selinux-dbus/selinux-dbus-2.20120725-r7.ebuild
new file mode 100644
index 0000000..32ec509
--- /dev/null
+++ b/sec-policy/selinux-dbus/selinux-dbus-2.20120725-r7.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="dbus"
+BASEPOL="2.20120725-r7"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for dbus"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-dcc/ChangeLog b/sec-policy/selinux-dcc/ChangeLog
index 9c1b77d..c858396 100644
--- a/sec-policy/selinux-dcc/ChangeLog
+++ b/sec-policy/selinux-dcc/ChangeLog
@@ -2,6 +2,11 @@
 # Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
 # $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dcc/ChangeLog,v 1.9 2012/06/27 20:34:03 swift Exp $
 
+*selinux-dcc-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-dcc-2.20120725-r7.ebuild:
+  Pushing out r7
+
 *selinux-dcc-2.20120215-r1 (27 Jun 2012)
 
   27 Jun 2012; <swift@gentoo.org> +selinux-dcc-2.20120215-r1.ebuild:

diff --git a/sec-policy/selinux-dcc/selinux-dcc-2.20120725-r7.ebuild b/sec-policy/selinux-dcc/selinux-dcc-2.20120725-r7.ebuild
new file mode 100644
index 0000000..0139ad5
--- /dev/null
+++ b/sec-policy/selinux-dcc/selinux-dcc-2.20120725-r7.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="dcc"
+BASEPOL="2.20120725-r7"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for dcc"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-ddclient/ChangeLog b/sec-policy/selinux-ddclient/ChangeLog
index c144e3f..1d4d602 100644
--- a/sec-policy/selinux-ddclient/ChangeLog
+++ b/sec-policy/selinux-ddclient/ChangeLog
@@ -2,6 +2,11 @@
 # Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
 # $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ddclient/ChangeLog,v 1.9 2012/06/27 20:34:07 swift Exp $
 
+*selinux-ddclient-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-ddclient-2.20120725-r7.ebuild:
+  Pushing out r7
+
 *selinux-ddclient-2.20120215-r1 (27 Jun 2012)
 
   27 Jun 2012; <swift@gentoo.org> +selinux-ddclient-2.20120215-r1.ebuild:

diff --git a/sec-policy/selinux-ddclient/selinux-ddclient-2.20120725-r7.ebuild b/sec-policy/selinux-ddclient/selinux-ddclient-2.20120725-r7.ebuild
new file mode 100644
index 0000000..31685b8
--- /dev/null
+++ b/sec-policy/selinux-ddclient/selinux-ddclient-2.20120725-r7.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="ddclient"
+BASEPOL="2.20120725-r7"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for ddclient"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-ddcprobe/ChangeLog b/sec-policy/selinux-ddcprobe/ChangeLog
index 6390ded..24b65f3 100644
--- a/sec-policy/selinux-ddcprobe/ChangeLog
+++ b/sec-policy/selinux-ddcprobe/ChangeLog
@@ -2,6 +2,11 @@
 # Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
 # $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ddcprobe/ChangeLog,v 1.9 2012/06/27 20:33:51 swift Exp $
 
+*selinux-ddcprobe-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-ddcprobe-2.20120725-r7.ebuild:
+  Pushing out r7
+
 *selinux-ddcprobe-2.20120215-r2 (27 Jun 2012)
 
   27 Jun 2012; <swift@gentoo.org> +selinux-ddcprobe-2.20120215-r2.ebuild:

diff --git a/sec-policy/selinux-ddcprobe/selinux-ddcprobe-2.20120725-r7.ebuild b/sec-policy/selinux-ddcprobe/selinux-ddcprobe-2.20120725-r7.ebuild
new file mode 100644
index 0000000..fa9f467
--- /dev/null
+++ b/sec-policy/selinux-ddcprobe/selinux-ddcprobe-2.20120725-r7.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="ddcprobe"
+BASEPOL="2.20120725-r7"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for ddcprobe"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-denyhosts/ChangeLog b/sec-policy/selinux-denyhosts/ChangeLog
index 5c6f109..a11fb22 100644
--- a/sec-policy/selinux-denyhosts/ChangeLog
+++ b/sec-policy/selinux-denyhosts/ChangeLog
@@ -2,6 +2,11 @@
 # Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
 # $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-denyhosts/ChangeLog,v 1.7 2012/06/27 20:33:55 swift Exp $
 
+*selinux-denyhosts-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-denyhosts-2.20120725-r7.ebuild:
+  Pushing out r7
+
 *selinux-denyhosts-2.20120215-r1 (27 Jun 2012)
 
   27 Jun 2012; <swift@gentoo.org> +selinux-denyhosts-2.20120215-r1.ebuild:

diff --git a/sec-policy/selinux-denyhosts/selinux-denyhosts-2.20120725-r7.ebuild b/sec-policy/selinux-denyhosts/selinux-denyhosts-2.20120725-r7.ebuild
new file mode 100644
index 0000000..ecc8a3b
--- /dev/null
+++ b/sec-policy/selinux-denyhosts/selinux-denyhosts-2.20120725-r7.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="denyhosts"
+BASEPOL="2.20120725-r7"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for denyhosts"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-devicekit/ChangeLog b/sec-policy/selinux-devicekit/ChangeLog
index 414c0e5..747aa18 100644
--- a/sec-policy/selinux-devicekit/ChangeLog
+++ b/sec-policy/selinux-devicekit/ChangeLog
@@ -2,3 +2,8 @@
 # Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
 # $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-devicekit/ChangeLog,v 1.7 2012/06/27 20:33:55 swift Exp $
 
+*selinux-devicekit-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-devicekit-2.20120725-r7.ebuild:
+  Pushing out r7
+

diff --git a/sec-policy/selinux-devicekit/selinux-devicekit-2.20120725-r7.ebuild b/sec-policy/selinux-devicekit/selinux-devicekit-2.20120725-r7.ebuild
new file mode 100644
index 0000000..e9e7e85
--- /dev/null
+++ b/sec-policy/selinux-devicekit/selinux-devicekit-2.20120725-r7.ebuild
@@ -0,0 +1,18 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="devicekit"
+BASEPOL="2.20120725-r7"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for devicekit"
+
+KEYWORDS="~amd64 ~x86"
+DEPEND="${DEPEND}
+	sec-policy/selinux-dbus
+"
+RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-dhcp/ChangeLog b/sec-policy/selinux-dhcp/ChangeLog
index 4f6bfb5..f376af6 100644
--- a/sec-policy/selinux-dhcp/ChangeLog
+++ b/sec-policy/selinux-dhcp/ChangeLog
@@ -2,6 +2,11 @@
 # Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
 # $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dhcp/ChangeLog,v 1.46 2012/06/27 20:34:03 swift Exp $
 
+*selinux-dhcp-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-dhcp-2.20120725-r7.ebuild:
+  Pushing out r7
+
 *selinux-dhcp-2.20120215-r6 (27 Jun 2012)
 
   27 Jun 2012; <swift@gentoo.org> +selinux-dhcp-2.20120215-r6.ebuild:

diff --git a/sec-policy/selinux-dhcp/selinux-dhcp-2.20120725-r7.ebuild b/sec-policy/selinux-dhcp/selinux-dhcp-2.20120725-r7.ebuild
new file mode 100644
index 0000000..2c8bd6e
--- /dev/null
+++ b/sec-policy/selinux-dhcp/selinux-dhcp-2.20120725-r7.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="dhcp"
+BASEPOL="2.20120725-r7"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for dhcp"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-dictd/ChangeLog b/sec-policy/selinux-dictd/ChangeLog
index 770d578..cb6b48e 100644
--- a/sec-policy/selinux-dictd/ChangeLog
+++ b/sec-policy/selinux-dictd/ChangeLog
@@ -2,6 +2,11 @@
 # Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
 # $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dictd/ChangeLog,v 1.9 2012/06/27 20:33:58 swift Exp $
 
+*selinux-dictd-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-dictd-2.20120725-r7.ebuild:
+  Pushing out r7
+
 *selinux-dictd-2.20120215-r1 (27 Jun 2012)
 
   27 Jun 2012; <swift@gentoo.org> +selinux-dictd-2.20120215-r1.ebuild:

diff --git a/sec-policy/selinux-dictd/selinux-dictd-2.20120725-r7.ebuild b/sec-policy/selinux-dictd/selinux-dictd-2.20120725-r7.ebuild
new file mode 100644
index 0000000..b6e2efd
--- /dev/null
+++ b/sec-policy/selinux-dictd/selinux-dictd-2.20120725-r7.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="dictd"
+BASEPOL="2.20120725-r7"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for dictd"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-distcc/ChangeLog b/sec-policy/selinux-distcc/ChangeLog
index cd75c89..26f1a5b 100644
--- a/sec-policy/selinux-distcc/ChangeLog
+++ b/sec-policy/selinux-distcc/ChangeLog
@@ -2,6 +2,11 @@
 # Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
 # $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-distcc/ChangeLog,v 1.29 2012/06/27 20:34:02 swift Exp $
 
+*selinux-distcc-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-distcc-2.20120725-r7.ebuild:
+  Pushing out r7
+
 *selinux-distcc-2.20120215-r1 (27 Jun 2012)
 
   27 Jun 2012; <swift@gentoo.org> +selinux-distcc-2.20120215-r1.ebuild:

diff --git a/sec-policy/selinux-distcc/selinux-distcc-2.20120725-r7.ebuild b/sec-policy/selinux-distcc/selinux-distcc-2.20120725-r7.ebuild
new file mode 100644
index 0000000..030c2ff
--- /dev/null
+++ b/sec-policy/selinux-distcc/selinux-distcc-2.20120725-r7.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="distcc"
+BASEPOL="2.20120725-r7"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for distcc"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-djbdns/ChangeLog b/sec-policy/selinux-djbdns/ChangeLog
index 674152e..6bc2e15 100644
--- a/sec-policy/selinux-djbdns/ChangeLog
+++ b/sec-policy/selinux-djbdns/ChangeLog
@@ -2,6 +2,11 @@
 # Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
 # $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-djbdns/ChangeLog,v 1.34 2012/06/27 20:34:10 swift Exp $
 
+*selinux-djbdns-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-djbdns-2.20120725-r7.ebuild:
+  Pushing out r7
+
 *selinux-djbdns-2.20120215-r2 (27 Jun 2012)
 
   27 Jun 2012; <swift@gentoo.org> +selinux-djbdns-2.20120215-r2.ebuild:

diff --git a/sec-policy/selinux-djbdns/selinux-djbdns-2.20120725-r7.ebuild b/sec-policy/selinux-djbdns/selinux-djbdns-2.20120725-r7.ebuild
new file mode 100644
index 0000000..1e0a8ad
--- /dev/null
+++ b/sec-policy/selinux-djbdns/selinux-djbdns-2.20120725-r7.ebuild
@@ -0,0 +1,19 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="djbdns"
+BASEPOL="2.20120725-r7"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for djbdns"
+
+KEYWORDS="~amd64 ~x86"
+DEPEND="${DEPEND}
+	sec-policy/selinux-daemontools
+	sec-policy/selinux-ucspitcp
+"
+RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-dkim/ChangeLog b/sec-policy/selinux-dkim/ChangeLog
index e2c60f8..0711236 100644
--- a/sec-policy/selinux-dkim/ChangeLog
+++ b/sec-policy/selinux-dkim/ChangeLog
@@ -2,6 +2,11 @@
 # Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
 # $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dkim/ChangeLog,v 1.9 2012/06/27 20:33:59 swift Exp $
 
+*selinux-dkim-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-dkim-2.20120725-r7.ebuild:
+  Pushing out r7
+
 *selinux-dkim-2.20120215-r1 (27 Jun 2012)
 
   27 Jun 2012; <swift@gentoo.org> +selinux-dkim-2.20120215-r1.ebuild:

diff --git a/sec-policy/selinux-dkim/selinux-dkim-2.20120725-r7.ebuild b/sec-policy/selinux-dkim/selinux-dkim-2.20120725-r7.ebuild
new file mode 100644
index 0000000..d327e75
--- /dev/null
+++ b/sec-policy/selinux-dkim/selinux-dkim-2.20120725-r7.ebuild
@@ -0,0 +1,18 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="dkim"
+BASEPOL="2.20120725-r7"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for dkim"
+
+KEYWORDS="~amd64 ~x86"
+DEPEND="${DEPEND}
+	sec-policy/selinux-milter
+"
+RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-dmidecode/ChangeLog b/sec-policy/selinux-dmidecode/ChangeLog
index a457fcd..ae0c3b2 100644
--- a/sec-policy/selinux-dmidecode/ChangeLog
+++ b/sec-policy/selinux-dmidecode/ChangeLog
@@ -2,6 +2,11 @@
 # Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
 # $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dmidecode/ChangeLog,v 1.9 2012/06/27 20:34:07 swift Exp $
 
+*selinux-dmidecode-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-dmidecode-2.20120725-r7.ebuild:
+  Pushing out r7
+
 *selinux-dmidecode-2.20120215-r1 (27 Jun 2012)
 
   27 Jun 2012; <swift@gentoo.org> +selinux-dmidecode-2.20120215-r1.ebuild:

diff --git a/sec-policy/selinux-dmidecode/selinux-dmidecode-2.20120725-r7.ebuild b/sec-policy/selinux-dmidecode/selinux-dmidecode-2.20120725-r7.ebuild
new file mode 100644
index 0000000..c79422c
--- /dev/null
+++ b/sec-policy/selinux-dmidecode/selinux-dmidecode-2.20120725-r7.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="dmidecode"
+BASEPOL="2.20120725-r7"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for dmidecode"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-dnsmasq/ChangeLog b/sec-policy/selinux-dnsmasq/ChangeLog
index 2d860b4..d2a10b6 100644
--- a/sec-policy/selinux-dnsmasq/ChangeLog
+++ b/sec-policy/selinux-dnsmasq/ChangeLog
@@ -2,6 +2,11 @@
 # Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
 # $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dnsmasq/ChangeLog,v 1.18 2012/06/27 20:33:54 swift Exp $
 
+*selinux-dnsmasq-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-dnsmasq-2.20120725-r7.ebuild:
+  Pushing out r7
+
 *selinux-dnsmasq-2.20120215-r1 (27 Jun 2012)
 
   27 Jun 2012; <swift@gentoo.org> +selinux-dnsmasq-2.20120215-r1.ebuild:

diff --git a/sec-policy/selinux-dnsmasq/selinux-dnsmasq-2.20120725-r7.ebuild b/sec-policy/selinux-dnsmasq/selinux-dnsmasq-2.20120725-r7.ebuild
new file mode 100644
index 0000000..16eef1d
--- /dev/null
+++ b/sec-policy/selinux-dnsmasq/selinux-dnsmasq-2.20120725-r7.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="dnsmasq"
+BASEPOL="2.20120725-r7"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for dnsmasq"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-dovecot/ChangeLog b/sec-policy/selinux-dovecot/ChangeLog
index cc659fd..62fb9e1 100644
--- a/sec-policy/selinux-dovecot/ChangeLog
+++ b/sec-policy/selinux-dovecot/ChangeLog
@@ -2,6 +2,11 @@
 # Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
 # $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dovecot/ChangeLog,v 1.9 2012/06/27 20:33:55 swift Exp $
 
+*selinux-dovecot-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-dovecot-2.20120725-r7.ebuild:
+  Pushing out r7
+
 *selinux-dovecot-2.20120215-r1 (27 Jun 2012)
 
   27 Jun 2012; <swift@gentoo.org> +selinux-dovecot-2.20120215-r1.ebuild:

diff --git a/sec-policy/selinux-dovecot/selinux-dovecot-2.20120725-r7.ebuild b/sec-policy/selinux-dovecot/selinux-dovecot-2.20120725-r7.ebuild
new file mode 100644
index 0000000..98359b9
--- /dev/null
+++ b/sec-policy/selinux-dovecot/selinux-dovecot-2.20120725-r7.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="dovecot"
+BASEPOL="2.20120725-r7"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for dovecot"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-dpkg/ChangeLog b/sec-policy/selinux-dpkg/ChangeLog
index 513d453..a667aba 100644
--- a/sec-policy/selinux-dpkg/ChangeLog
+++ b/sec-policy/selinux-dpkg/ChangeLog
@@ -2,6 +2,11 @@
 # Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
 # $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dpkg/ChangeLog,v 1.7 2012/06/27 20:34:16 swift Exp $
 
+*selinux-dpkg-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-dpkg-2.20120725-r7.ebuild:
+  Pushing out r7
+
 *selinux-dpkg-2.20120215-r1 (27 Jun 2012)
 
   27 Jun 2012; <swift@gentoo.org> +selinux-dpkg-2.20120215-r1.ebuild:

diff --git a/sec-policy/selinux-dpkg/selinux-dpkg-2.20120725-r7.ebuild b/sec-policy/selinux-dpkg/selinux-dpkg-2.20120725-r7.ebuild
new file mode 100644
index 0000000..24928c0
--- /dev/null
+++ b/sec-policy/selinux-dpkg/selinux-dpkg-2.20120725-r7.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="dpkg"
+BASEPOL="2.20120725-r7"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for dpkg"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-dracut/ChangeLog b/sec-policy/selinux-dracut/ChangeLog
index 327e9d3..9ae3ac8 100644
--- a/sec-policy/selinux-dracut/ChangeLog
+++ b/sec-policy/selinux-dracut/ChangeLog
@@ -2,6 +2,11 @@
 # Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
 # $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dracut/ChangeLog,v 1.6 2012/06/27 20:34:01 swift Exp $
 
+*selinux-dracut-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-dracut-2.20120725-r7.ebuild:
+  Pushing out r7
+
 *selinux-dracut-2.20120215-r2 (27 Jun 2012)
 
   27 Jun 2012; <swift@gentoo.org> +selinux-dracut-2.20120215-r2.ebuild:

diff --git a/sec-policy/selinux-dracut/selinux-dracut-2.20120725-r7.ebuild b/sec-policy/selinux-dracut/selinux-dracut-2.20120725-r7.ebuild
new file mode 100644
index 0000000..d7aa162
--- /dev/null
+++ b/sec-policy/selinux-dracut/selinux-dracut-2.20120725-r7.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="dracut"
+BASEPOL="2.20120725-r7"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for dracut"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-entropyd/ChangeLog b/sec-policy/selinux-entropyd/ChangeLog
index 2120224..8c2d11e 100644
--- a/sec-policy/selinux-entropyd/ChangeLog
+++ b/sec-policy/selinux-entropyd/ChangeLog
@@ -2,6 +2,11 @@
 # Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
 # $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-entropyd/ChangeLog,v 1.6 2012/06/27 20:34:00 swift Exp $
 
+*selinux-entropyd-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-entropyd-2.20120725-r7.ebuild:
+  Pushing out r7
+
 *selinux-entropyd-2.20120215-r1 (27 Jun 2012)
 
   27 Jun 2012; <swift@gentoo.org> +selinux-entropyd-2.20120215-r1.ebuild:

diff --git a/sec-policy/selinux-entropyd/selinux-entropyd-2.20120725-r7.ebuild b/sec-policy/selinux-entropyd/selinux-entropyd-2.20120725-r7.ebuild
new file mode 100644
index 0000000..7a519d3
--- /dev/null
+++ b/sec-policy/selinux-entropyd/selinux-entropyd-2.20120725-r7.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="entropyd"
+BASEPOL="2.20120725-r7"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for entropyd"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-evolution/ChangeLog b/sec-policy/selinux-evolution/ChangeLog
index 1e9a767..32b21a6 100644
--- a/sec-policy/selinux-evolution/ChangeLog
+++ b/sec-policy/selinux-evolution/ChangeLog
@@ -2,6 +2,11 @@
 # Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
 # $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-evolution/ChangeLog,v 1.10 2012/06/27 20:34:14 swift Exp $
 
+*selinux-evolution-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-evolution-2.20120725-r7.ebuild:
+  Pushing out r7
+
 *selinux-evolution-2.20120215-r1 (27 Jun 2012)
 
   27 Jun 2012; <swift@gentoo.org> +selinux-evolution-2.20120215-r1.ebuild:

diff --git a/sec-policy/selinux-evolution/selinux-evolution-2.20120725-r7.ebuild b/sec-policy/selinux-evolution/selinux-evolution-2.20120725-r7.ebuild
new file mode 100644
index 0000000..7e452cc
--- /dev/null
+++ b/sec-policy/selinux-evolution/selinux-evolution-2.20120725-r7.ebuild
@@ -0,0 +1,18 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="evolution"
+BASEPOL="2.20120725-r7"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for evolution"
+
+KEYWORDS="~amd64 ~x86"
+DEPEND="${DEPEND}
+	sec-policy/selinux-xserver
+"
+RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-exim/ChangeLog b/sec-policy/selinux-exim/ChangeLog
index a67b8ed..36d76ce 100644
--- a/sec-policy/selinux-exim/ChangeLog
+++ b/sec-policy/selinux-exim/ChangeLog
@@ -2,6 +2,11 @@
 # Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
 # $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-exim/ChangeLog,v 1.9 2012/06/27 20:34:06 swift Exp $
 
+*selinux-exim-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-exim-2.20120725-r7.ebuild:
+  Pushing out r7
+
 *selinux-exim-2.20120215-r1 (27 Jun 2012)
 
   27 Jun 2012; <swift@gentoo.org> +selinux-exim-2.20120215-r1.ebuild:

diff --git a/sec-policy/selinux-exim/selinux-exim-2.20120725-r7.ebuild b/sec-policy/selinux-exim/selinux-exim-2.20120725-r7.ebuild
new file mode 100644
index 0000000..a63a468
--- /dev/null
+++ b/sec-policy/selinux-exim/selinux-exim-2.20120725-r7.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="exim"
+BASEPOL="2.20120725-r7"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for exim"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-fail2ban/ChangeLog b/sec-policy/selinux-fail2ban/ChangeLog
index 2b6fb86..0d6451a 100644
--- a/sec-policy/selinux-fail2ban/ChangeLog
+++ b/sec-policy/selinux-fail2ban/ChangeLog
@@ -2,6 +2,11 @@
 # Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
 # $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-fail2ban/ChangeLog,v 1.14 2012/06/27 20:34:16 swift Exp $
 
+*selinux-fail2ban-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-fail2ban-2.20120725-r7.ebuild:
+  Pushing out r7
+
 *selinux-fail2ban-2.20120215-r1 (27 Jun 2012)
 
   27 Jun 2012; <swift@gentoo.org> +selinux-fail2ban-2.20120215-r1.ebuild:

diff --git a/sec-policy/selinux-fail2ban/selinux-fail2ban-2.20120725-r7.ebuild b/sec-policy/selinux-fail2ban/selinux-fail2ban-2.20120725-r7.ebuild
new file mode 100644
index 0000000..b5409fc
--- /dev/null
+++ b/sec-policy/selinux-fail2ban/selinux-fail2ban-2.20120725-r7.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="fail2ban"
+BASEPOL="2.20120725-r7"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for fail2ban"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-fetchmail/ChangeLog b/sec-policy/selinux-fetchmail/ChangeLog
index cca9dc0..02706db 100644
--- a/sec-policy/selinux-fetchmail/ChangeLog
+++ b/sec-policy/selinux-fetchmail/ChangeLog
@@ -2,6 +2,11 @@
 # Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
 # $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-fetchmail/ChangeLog,v 1.9 2012/06/27 20:34:01 swift Exp $
 
+*selinux-fetchmail-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-fetchmail-2.20120725-r7.ebuild:
+  Pushing out r7
+
 *selinux-fetchmail-2.20120215-r1 (27 Jun 2012)
 
   27 Jun 2012; <swift@gentoo.org> +selinux-fetchmail-2.20120215-r1.ebuild:

diff --git a/sec-policy/selinux-fetchmail/selinux-fetchmail-2.20120725-r7.ebuild b/sec-policy/selinux-fetchmail/selinux-fetchmail-2.20120725-r7.ebuild
new file mode 100644
index 0000000..d41a77f
--- /dev/null
+++ b/sec-policy/selinux-fetchmail/selinux-fetchmail-2.20120725-r7.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="fetchmail"
+BASEPOL="2.20120725-r7"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for fetchmail"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-finger/ChangeLog b/sec-policy/selinux-finger/ChangeLog
index efa5b89..a0597c7 100644
--- a/sec-policy/selinux-finger/ChangeLog
+++ b/sec-policy/selinux-finger/ChangeLog
@@ -2,6 +2,11 @@
 # Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
 # $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-finger/ChangeLog,v 1.9 2012/06/27 20:34:08 swift Exp $
 
+*selinux-finger-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-finger-2.20120725-r7.ebuild:
+  Pushing out r7
+
 *selinux-finger-2.20120215-r2 (27 Jun 2012)
 
   27 Jun 2012; <swift@gentoo.org> +selinux-finger-2.20120215-r2.ebuild:

diff --git a/sec-policy/selinux-finger/selinux-finger-2.20120725-r7.ebuild b/sec-policy/selinux-finger/selinux-finger-2.20120725-r7.ebuild
new file mode 100644
index 0000000..d7c255f
--- /dev/null
+++ b/sec-policy/selinux-finger/selinux-finger-2.20120725-r7.ebuild
@@ -0,0 +1,18 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="finger"
+BASEPOL="2.20120725-r7"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for finger"
+
+KEYWORDS="~amd64 ~x86"
+DEPEND="${DEPEND}
+	sec-policy/selinux-inetd
+"
+RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-flash/ChangeLog b/sec-policy/selinux-flash/ChangeLog
index 3528d67..1d0c5f4 100644
--- a/sec-policy/selinux-flash/ChangeLog
+++ b/sec-policy/selinux-flash/ChangeLog
@@ -2,6 +2,11 @@
 # Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
 # $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-flash/ChangeLog,v 1.7 2012/06/27 20:33:55 swift Exp $
 
+*selinux-flash-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-flash-2.20120725-r7.ebuild:
+  Pushing out r7
+
 *selinux-flash-2.20120725-r1 (27 Jul 2012)
 
   27 Jul 2012; <swift@gentoo.org> +selinux-flash-2.20120725-r1.ebuild,

diff --git a/sec-policy/selinux-flash/selinux-flash-2.20120725-r7.ebuild b/sec-policy/selinux-flash/selinux-flash-2.20120725-r7.ebuild
new file mode 100644
index 0000000..0c820aa
--- /dev/null
+++ b/sec-policy/selinux-flash/selinux-flash-2.20120725-r7.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="flash"
+BASEPOL="2.20120725-r7"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for flash"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-fprintd/ChangeLog b/sec-policy/selinux-fprintd/ChangeLog
index 3064ca3..ea620c7 100644
--- a/sec-policy/selinux-fprintd/ChangeLog
+++ b/sec-policy/selinux-fprintd/ChangeLog
@@ -2,6 +2,11 @@
 # Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
 # $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-fprintd/ChangeLog,v 1.10 2012/06/27 20:33:57 swift Exp $
 
+*selinux-fprintd-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-fprintd-2.20120725-r7.ebuild:
+  Pushing out r7
+
 *selinux-fprintd-2.20120215-r1 (27 Jun 2012)
 
   27 Jun 2012; <swift@gentoo.org> +selinux-fprintd-2.20120215-r1.ebuild:

diff --git a/sec-policy/selinux-fprintd/selinux-fprintd-2.20120725-r7.ebuild b/sec-policy/selinux-fprintd/selinux-fprintd-2.20120725-r7.ebuild
new file mode 100644
index 0000000..eb6a7ba
--- /dev/null
+++ b/sec-policy/selinux-fprintd/selinux-fprintd-2.20120725-r7.ebuild
@@ -0,0 +1,18 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="fprintd"
+BASEPOL="2.20120725-r7"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for fprintd"
+
+KEYWORDS="~amd64 ~x86"
+DEPEND="${DEPEND}
+	sec-policy/selinux-dbus
+"
+RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-ftp/ChangeLog b/sec-policy/selinux-ftp/ChangeLog
index 5211638..4ab6675 100644
--- a/sec-policy/selinux-ftp/ChangeLog
+++ b/sec-policy/selinux-ftp/ChangeLog
@@ -2,6 +2,11 @@
 # Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
 # $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ftp/ChangeLog,v 1.7 2012/06/27 20:33:48 swift Exp $
 
+*selinux-ftp-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-ftp-2.20120725-r7.ebuild:
+  Pushing out r7
+
 *selinux-ftp-2.20120215-r2 (27 Jun 2012)
 
   27 Jun 2012; <swift@gentoo.org> +selinux-ftp-2.20120215-r2.ebuild:

diff --git a/sec-policy/selinux-ftp/selinux-ftp-2.20120725-r7.ebuild b/sec-policy/selinux-ftp/selinux-ftp-2.20120725-r7.ebuild
new file mode 100644
index 0000000..c4a93e1
--- /dev/null
+++ b/sec-policy/selinux-ftp/selinux-ftp-2.20120725-r7.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="ftp"
+BASEPOL="2.20120725-r7"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for ftp"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-games/ChangeLog b/sec-policy/selinux-games/ChangeLog
index afe7682..82e7e11 100644
--- a/sec-policy/selinux-games/ChangeLog
+++ b/sec-policy/selinux-games/ChangeLog
@@ -2,6 +2,11 @@
 # Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
 # $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-games/ChangeLog,v 1.18 2012/06/27 20:34:07 swift Exp $
 
+*selinux-games-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-games-2.20120725-r7.ebuild:
+  Pushing out r7
+
 *selinux-games-2.20120215-r1 (27 Jun 2012)
 
   27 Jun 2012; <swift@gentoo.org> +selinux-games-2.20120215-r1.ebuild:

diff --git a/sec-policy/selinux-games/selinux-games-2.20120725-r7.ebuild b/sec-policy/selinux-games/selinux-games-2.20120725-r7.ebuild
new file mode 100644
index 0000000..eecdbe2
--- /dev/null
+++ b/sec-policy/selinux-games/selinux-games-2.20120725-r7.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="games"
+BASEPOL="2.20120725-r7"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for games"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-gatekeeper/ChangeLog b/sec-policy/selinux-gatekeeper/ChangeLog
index 3c66636..846cf90 100644
--- a/sec-policy/selinux-gatekeeper/ChangeLog
+++ b/sec-policy/selinux-gatekeeper/ChangeLog
@@ -2,6 +2,11 @@
 # Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
 # $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gatekeeper/ChangeLog,v 1.9 2012/06/27 20:34:11 swift Exp $
 
+*selinux-gatekeeper-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-gatekeeper-2.20120725-r7.ebuild:
+  Pushing out r7
+
 *selinux-gatekeeper-2.20120215-r1 (27 Jun 2012)
 
   27 Jun 2012; <swift@gentoo.org> +selinux-gatekeeper-2.20120215-r1.ebuild:

diff --git a/sec-policy/selinux-gatekeeper/selinux-gatekeeper-2.20120725-r7.ebuild b/sec-policy/selinux-gatekeeper/selinux-gatekeeper-2.20120725-r7.ebuild
new file mode 100644
index 0000000..7711431
--- /dev/null
+++ b/sec-policy/selinux-gatekeeper/selinux-gatekeeper-2.20120725-r7.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="gatekeeper"
+BASEPOL="2.20120725-r7"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for gatekeeper"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-gift/ChangeLog b/sec-policy/selinux-gift/ChangeLog
index 1eb6df3..ad70af9 100644
--- a/sec-policy/selinux-gift/ChangeLog
+++ b/sec-policy/selinux-gift/ChangeLog
@@ -2,6 +2,11 @@
 # Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
 # $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gift/ChangeLog,v 1.9 2012/06/27 20:33:58 swift Exp $
 
+*selinux-gift-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-gift-2.20120725-r7.ebuild:
+  Pushing out r7
+
 *selinux-gift-2.20120215-r1 (27 Jun 2012)
 
   27 Jun 2012; <swift@gentoo.org> +selinux-gift-2.20120215-r1.ebuild:

diff --git a/sec-policy/selinux-gift/selinux-gift-2.20120725-r7.ebuild b/sec-policy/selinux-gift/selinux-gift-2.20120725-r7.ebuild
new file mode 100644
index 0000000..db08190
--- /dev/null
+++ b/sec-policy/selinux-gift/selinux-gift-2.20120725-r7.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="gift"
+BASEPOL="2.20120725-r7"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for gift"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-gitosis/ChangeLog b/sec-policy/selinux-gitosis/ChangeLog
index 88a62f1..4765dff 100644
--- a/sec-policy/selinux-gitosis/ChangeLog
+++ b/sec-policy/selinux-gitosis/ChangeLog
@@ -2,6 +2,11 @@
 # Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
 # $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gitosis/ChangeLog,v 1.9 2012/06/27 20:34:12 swift Exp $
 
+*selinux-gitosis-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-gitosis-2.20120725-r7.ebuild:
+  Pushing out r7
+
 *selinux-gitosis-2.20120215-r1 (27 Jun 2012)
 
   27 Jun 2012; <swift@gentoo.org> +selinux-gitosis-2.20120215-r1.ebuild:

diff --git a/sec-policy/selinux-gitosis/selinux-gitosis-2.20120725-r7.ebuild b/sec-policy/selinux-gitosis/selinux-gitosis-2.20120725-r7.ebuild
new file mode 100644
index 0000000..d51f459
--- /dev/null
+++ b/sec-policy/selinux-gitosis/selinux-gitosis-2.20120725-r7.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="gitosis"
+BASEPOL="2.20120725-r7"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for gitosis"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-gnome/ChangeLog b/sec-policy/selinux-gnome/ChangeLog
index e7c74f8..20311a0 100644
--- a/sec-policy/selinux-gnome/ChangeLog
+++ b/sec-policy/selinux-gnome/ChangeLog
@@ -2,6 +2,11 @@
 # Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
 # $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gnome/ChangeLog,v 1.9 2012/06/27 20:33:58 swift Exp $
 
+*selinux-gnome-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-gnome-2.20120725-r7.ebuild:
+  Pushing out r7
+
 *selinux-gnome-2.20120215-r1 (27 Jun 2012)
 
   27 Jun 2012; <swift@gentoo.org> +selinux-gnome-2.20120215-r1.ebuild:

diff --git a/sec-policy/selinux-gnome/selinux-gnome-2.20120725-r7.ebuild b/sec-policy/selinux-gnome/selinux-gnome-2.20120725-r7.ebuild
new file mode 100644
index 0000000..c389fd8
--- /dev/null
+++ b/sec-policy/selinux-gnome/selinux-gnome-2.20120725-r7.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="gnome"
+BASEPOL="2.20120725-r7"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for gnome"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-gorg/ChangeLog b/sec-policy/selinux-gorg/ChangeLog
index cb408b2..1c6b6bc 100644
--- a/sec-policy/selinux-gorg/ChangeLog
+++ b/sec-policy/selinux-gorg/ChangeLog
@@ -2,6 +2,11 @@
 # Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
 # $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gorg/ChangeLog,v 1.12 2012/06/27 20:33:54 swift Exp $
 
+*selinux-gorg-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-gorg-2.20120725-r7.ebuild:
+  Pushing out r7
+
 *selinux-gorg-2.20120215-r2 (27 Jun 2012)
 
   27 Jun 2012; <swift@gentoo.org> +selinux-gorg-2.20120215-r2.ebuild:

diff --git a/sec-policy/selinux-gorg/selinux-gorg-2.20120725-r7.ebuild b/sec-policy/selinux-gorg/selinux-gorg-2.20120725-r7.ebuild
new file mode 100644
index 0000000..515809d
--- /dev/null
+++ b/sec-policy/selinux-gorg/selinux-gorg-2.20120725-r7.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="gorg"
+BASEPOL="2.20120725-r7"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for gorg"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-gpg/ChangeLog b/sec-policy/selinux-gpg/ChangeLog
index 97eaf93..49fe2eb 100644
--- a/sec-policy/selinux-gpg/ChangeLog
+++ b/sec-policy/selinux-gpg/ChangeLog
@@ -2,6 +2,11 @@
 # Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
 # $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gpg/ChangeLog,v 1.14 2012/06/27 20:34:14 swift Exp $
 
+*selinux-gpg-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-gpg-2.20120725-r7.ebuild:
+  Pushing out r7
+
 *selinux-gpg-2.20120215-r2 (27 Jun 2012)
 
   27 Jun 2012; <swift@gentoo.org> +selinux-gpg-2.20120215-r2.ebuild:

diff --git a/sec-policy/selinux-gpg/selinux-gpg-2.20120725-r7.ebuild b/sec-policy/selinux-gpg/selinux-gpg-2.20120725-r7.ebuild
new file mode 100644
index 0000000..0cf55fd
--- /dev/null
+++ b/sec-policy/selinux-gpg/selinux-gpg-2.20120725-r7.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="gpg"
+BASEPOL="2.20120725-r7"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for gpg"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-gpm/ChangeLog b/sec-policy/selinux-gpm/ChangeLog
index 2fc870e..c9a4329 100644
--- a/sec-policy/selinux-gpm/ChangeLog
+++ b/sec-policy/selinux-gpm/ChangeLog
@@ -2,6 +2,11 @@
 # Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
 # $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gpm/ChangeLog,v 1.29 2012/06/27 20:33:59 swift Exp $
 
+*selinux-gpm-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-gpm-2.20120725-r7.ebuild:
+  Pushing out r7
+
 *selinux-gpm-2.20120215-r1 (27 Jun 2012)
 
   27 Jun 2012; <swift@gentoo.org> +selinux-gpm-2.20120215-r1.ebuild:

diff --git a/sec-policy/selinux-gpm/selinux-gpm-2.20120725-r7.ebuild b/sec-policy/selinux-gpm/selinux-gpm-2.20120725-r7.ebuild
new file mode 100644
index 0000000..f4e1aa3
--- /dev/null
+++ b/sec-policy/selinux-gpm/selinux-gpm-2.20120725-r7.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="gpm"
+BASEPOL="2.20120725-r7"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for gpm"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-gpsd/ChangeLog b/sec-policy/selinux-gpsd/ChangeLog
index 9873860..3000ab0 100644
--- a/sec-policy/selinux-gpsd/ChangeLog
+++ b/sec-policy/selinux-gpsd/ChangeLog
@@ -2,6 +2,11 @@
 # Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
 # $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gpsd/ChangeLog,v 1.9 2012/06/27 20:33:54 swift Exp $
 
+*selinux-gpsd-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-gpsd-2.20120725-r7.ebuild:
+  Pushing out r7
+
 *selinux-gpsd-2.20120215-r1 (27 Jun 2012)
 
   27 Jun 2012; <swift@gentoo.org> +selinux-gpsd-2.20120215-r1.ebuild:

diff --git a/sec-policy/selinux-gpsd/selinux-gpsd-2.20120725-r7.ebuild b/sec-policy/selinux-gpsd/selinux-gpsd-2.20120725-r7.ebuild
new file mode 100644
index 0000000..1f18adf
--- /dev/null
+++ b/sec-policy/selinux-gpsd/selinux-gpsd-2.20120725-r7.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="gpsd"
+BASEPOL="2.20120725-r7"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for gpsd"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-hddtemp/ChangeLog b/sec-policy/selinux-hddtemp/ChangeLog
index fc9bf2a..20d5afc 100644
--- a/sec-policy/selinux-hddtemp/ChangeLog
+++ b/sec-policy/selinux-hddtemp/ChangeLog
@@ -2,6 +2,11 @@
 # Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
 # $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-hddtemp/ChangeLog,v 1.9 2012/06/27 20:33:50 swift Exp $
 
+*selinux-hddtemp-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-hddtemp-2.20120725-r7.ebuild:
+  Pushing out r7
+
 *selinux-hddtemp-2.20120215-r1 (27 Jun 2012)
 
   27 Jun 2012; <swift@gentoo.org> +selinux-hddtemp-2.20120215-r1.ebuild:

diff --git a/sec-policy/selinux-hddtemp/selinux-hddtemp-2.20120725-r7.ebuild b/sec-policy/selinux-hddtemp/selinux-hddtemp-2.20120725-r7.ebuild
new file mode 100644
index 0000000..21cc587
--- /dev/null
+++ b/sec-policy/selinux-hddtemp/selinux-hddtemp-2.20120725-r7.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="hddtemp"
+BASEPOL="2.20120725-r7"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for hddtemp"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-howl/ChangeLog b/sec-policy/selinux-howl/ChangeLog
index 1dccd78..4620b14 100644
--- a/sec-policy/selinux-howl/ChangeLog
+++ b/sec-policy/selinux-howl/ChangeLog
@@ -2,6 +2,11 @@
 # Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
 # $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-howl/ChangeLog,v 1.7 2012/06/27 20:34:00 swift Exp $
 
+*selinux-howl-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-howl-2.20120725-r7.ebuild:
+  Pushing out r7
+
 *selinux-howl-2.20120215-r1 (27 Jun 2012)
 
   27 Jun 2012; <swift@gentoo.org> +selinux-howl-2.20120215-r1.ebuild:

diff --git a/sec-policy/selinux-howl/selinux-howl-2.20120725-r7.ebuild b/sec-policy/selinux-howl/selinux-howl-2.20120725-r7.ebuild
new file mode 100644
index 0000000..7a399cf
--- /dev/null
+++ b/sec-policy/selinux-howl/selinux-howl-2.20120725-r7.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="howl"
+BASEPOL="2.20120725-r7"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for howl"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-icecast/ChangeLog b/sec-policy/selinux-icecast/ChangeLog
index 593f7d8..84d7057 100644
--- a/sec-policy/selinux-icecast/ChangeLog
+++ b/sec-policy/selinux-icecast/ChangeLog
@@ -2,6 +2,11 @@
 # Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
 # $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-icecast/ChangeLog,v 1.9 2012/06/27 20:33:49 swift Exp $
 
+*selinux-icecast-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-icecast-2.20120725-r7.ebuild:
+  Pushing out r7
+
 *selinux-icecast-2.20120215-r1 (27 Jun 2012)
 
   27 Jun 2012; <swift@gentoo.org> +selinux-icecast-2.20120215-r1.ebuild:

diff --git a/sec-policy/selinux-icecast/selinux-icecast-2.20120725-r7.ebuild b/sec-policy/selinux-icecast/selinux-icecast-2.20120725-r7.ebuild
new file mode 100644
index 0000000..01d033d
--- /dev/null
+++ b/sec-policy/selinux-icecast/selinux-icecast-2.20120725-r7.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="icecast"
+BASEPOL="2.20120725-r7"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for icecast"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-ifplugd/ChangeLog b/sec-policy/selinux-ifplugd/ChangeLog
index cfd4ce9..3efe6ad 100644
--- a/sec-policy/selinux-ifplugd/ChangeLog
+++ b/sec-policy/selinux-ifplugd/ChangeLog
@@ -2,6 +2,11 @@
 # Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
 # $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ifplugd/ChangeLog,v 1.9 2012/06/27 20:33:48 swift Exp $
 
+*selinux-ifplugd-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-ifplugd-2.20120725-r7.ebuild:
+  Pushing out r7
+
 *selinux-ifplugd-2.20120215-r1 (27 Jun 2012)
 
   27 Jun 2012; <swift@gentoo.org> +selinux-ifplugd-2.20120215-r1.ebuild:

diff --git a/sec-policy/selinux-ifplugd/selinux-ifplugd-2.20120725-r7.ebuild b/sec-policy/selinux-ifplugd/selinux-ifplugd-2.20120725-r7.ebuild
new file mode 100644
index 0000000..c13a0d1
--- /dev/null
+++ b/sec-policy/selinux-ifplugd/selinux-ifplugd-2.20120725-r7.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="ifplugd"
+BASEPOL="2.20120725-r7"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for ifplugd"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-imaze/ChangeLog b/sec-policy/selinux-imaze/ChangeLog
index 432a067..cfcd1f2 100644
--- a/sec-policy/selinux-imaze/ChangeLog
+++ b/sec-policy/selinux-imaze/ChangeLog
@@ -2,6 +2,11 @@
 # Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
 # $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-imaze/ChangeLog,v 1.9 2012/06/27 20:34:06 swift Exp $
 
+*selinux-imaze-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-imaze-2.20120725-r7.ebuild:
+  Pushing out r7
+
 *selinux-imaze-2.20120215-r1 (27 Jun 2012)
 
   27 Jun 2012; <swift@gentoo.org> +selinux-imaze-2.20120215-r1.ebuild:

diff --git a/sec-policy/selinux-imaze/selinux-imaze-2.20120725-r7.ebuild b/sec-policy/selinux-imaze/selinux-imaze-2.20120725-r7.ebuild
new file mode 100644
index 0000000..e515dd3
--- /dev/null
+++ b/sec-policy/selinux-imaze/selinux-imaze-2.20120725-r7.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="imaze"
+BASEPOL="2.20120725-r7"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for imaze"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-inetd/ChangeLog b/sec-policy/selinux-inetd/ChangeLog
index d170385..9a1cc43 100644
--- a/sec-policy/selinux-inetd/ChangeLog
+++ b/sec-policy/selinux-inetd/ChangeLog
@@ -2,6 +2,11 @@
 # Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
 # $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-inetd/ChangeLog,v 1.23 2012/06/27 20:33:53 swift Exp $
 
+*selinux-inetd-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-inetd-2.20120725-r7.ebuild:
+  Pushing out r7
+
 *selinux-inetd-2.20120215-r1 (27 Jun 2012)
 
   27 Jun 2012; <swift@gentoo.org> +selinux-inetd-2.20120215-r1.ebuild:

diff --git a/sec-policy/selinux-inetd/selinux-inetd-2.20120725-r7.ebuild b/sec-policy/selinux-inetd/selinux-inetd-2.20120725-r7.ebuild
new file mode 100644
index 0000000..6656872
--- /dev/null
+++ b/sec-policy/selinux-inetd/selinux-inetd-2.20120725-r7.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="inetd"
+BASEPOL="2.20120725-r7"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for inetd"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-inn/ChangeLog b/sec-policy/selinux-inn/ChangeLog
index 5461b49..1604025 100644
--- a/sec-policy/selinux-inn/ChangeLog
+++ b/sec-policy/selinux-inn/ChangeLog
@@ -2,6 +2,11 @@
 # Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
 # $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-inn/ChangeLog,v 1.10 2012/06/27 20:33:52 swift Exp $
 
+*selinux-inn-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-inn-2.20120725-r7.ebuild:
+  Pushing out r7
+
 *selinux-inn-2.20120215-r2 (27 Jun 2012)
 
   27 Jun 2012; <swift@gentoo.org> +selinux-inn-2.20120215-r2.ebuild:

diff --git a/sec-policy/selinux-inn/selinux-inn-2.20120725-r7.ebuild b/sec-policy/selinux-inn/selinux-inn-2.20120725-r7.ebuild
new file mode 100644
index 0000000..7367e94
--- /dev/null
+++ b/sec-policy/selinux-inn/selinux-inn-2.20120725-r7.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="inn"
+BASEPOL="2.20120725-r7"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for inn"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-ipsec/ChangeLog b/sec-policy/selinux-ipsec/ChangeLog
index 6fee3b5..e80dab7 100644
--- a/sec-policy/selinux-ipsec/ChangeLog
+++ b/sec-policy/selinux-ipsec/ChangeLog
@@ -2,6 +2,11 @@
 # Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
 # $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ipsec/ChangeLog,v 1.7 2012/06/27 20:34:04 swift Exp $
 
+*selinux-ipsec-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-ipsec-2.20120725-r7.ebuild:
+  Pushing out r7
+
 *selinux-ipsec-2.20120215-r2 (27 Jun 2012)
 
   27 Jun 2012; <swift@gentoo.org> +selinux-ipsec-2.20120215-r2.ebuild:

diff --git a/sec-policy/selinux-ipsec/selinux-ipsec-2.20120725-r7.ebuild b/sec-policy/selinux-ipsec/selinux-ipsec-2.20120725-r7.ebuild
new file mode 100644
index 0000000..269aa5e
--- /dev/null
+++ b/sec-policy/selinux-ipsec/selinux-ipsec-2.20120725-r7.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="ipsec"
+BASEPOL="2.20120725-r7"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for ipsec"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-irc/ChangeLog b/sec-policy/selinux-irc/ChangeLog
index 873c916..6273be0 100644
--- a/sec-policy/selinux-irc/ChangeLog
+++ b/sec-policy/selinux-irc/ChangeLog
@@ -2,6 +2,11 @@
 # Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
 # $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-irc/ChangeLog,v 1.5 2012/06/27 20:34:12 swift Exp $
 
+*selinux-irc-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-irc-2.20120725-r7.ebuild:
+  Pushing out r7
+
 *selinux-irc-2.20120215-r1 (27 Jun 2012)
 
   27 Jun 2012; <swift@gentoo.org> +selinux-irc-2.20120215-r1.ebuild:

diff --git a/sec-policy/selinux-irc/selinux-irc-2.20120725-r7.ebuild b/sec-policy/selinux-irc/selinux-irc-2.20120725-r7.ebuild
new file mode 100644
index 0000000..12a1bb1
--- /dev/null
+++ b/sec-policy/selinux-irc/selinux-irc-2.20120725-r7.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="irc"
+BASEPOL="2.20120725-r7"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for irc"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-ircd/ChangeLog b/sec-policy/selinux-ircd/ChangeLog
index 05304bb..abeb562 100644
--- a/sec-policy/selinux-ircd/ChangeLog
+++ b/sec-policy/selinux-ircd/ChangeLog
@@ -2,6 +2,11 @@
 # Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
 # $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ircd/ChangeLog,v 1.9 2012/06/27 20:34:07 swift Exp $
 
+*selinux-ircd-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-ircd-2.20120725-r7.ebuild:
+  Pushing out r7
+
 *selinux-ircd-2.20120215-r1 (27 Jun 2012)
 
   27 Jun 2012; <swift@gentoo.org> +selinux-ircd-2.20120215-r1.ebuild:

diff --git a/sec-policy/selinux-ircd/selinux-ircd-2.20120725-r7.ebuild b/sec-policy/selinux-ircd/selinux-ircd-2.20120725-r7.ebuild
new file mode 100644
index 0000000..2e3f65c
--- /dev/null
+++ b/sec-policy/selinux-ircd/selinux-ircd-2.20120725-r7.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="ircd"
+BASEPOL="2.20120725-r7"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for ircd"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-irqbalance/ChangeLog b/sec-policy/selinux-irqbalance/ChangeLog
index 3f097df..8e2db69 100644
--- a/sec-policy/selinux-irqbalance/ChangeLog
+++ b/sec-policy/selinux-irqbalance/ChangeLog
@@ -2,6 +2,11 @@
 # Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
 # $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-irqbalance/ChangeLog,v 1.9 2012/06/27 20:33:57 swift Exp $
 
+*selinux-irqbalance-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-irqbalance-2.20120725-r7.ebuild:
+  Pushing out r7
+
 *selinux-irqbalance-2.20120215-r1 (27 Jun 2012)
 
   27 Jun 2012; <swift@gentoo.org> +selinux-irqbalance-2.20120215-r1.ebuild:

diff --git a/sec-policy/selinux-irqbalance/selinux-irqbalance-2.20120725-r7.ebuild b/sec-policy/selinux-irqbalance/selinux-irqbalance-2.20120725-r7.ebuild
new file mode 100644
index 0000000..e08d8a2
--- /dev/null
+++ b/sec-policy/selinux-irqbalance/selinux-irqbalance-2.20120725-r7.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="irqbalance"
+BASEPOL="2.20120725-r7"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for irqbalance"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-jabber/ChangeLog b/sec-policy/selinux-jabber/ChangeLog
index 168c65c..d4b35d7 100644
--- a/sec-policy/selinux-jabber/ChangeLog
+++ b/sec-policy/selinux-jabber/ChangeLog
@@ -2,6 +2,11 @@
 # Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
 # $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-jabber/ChangeLog,v 1.6 2012/06/27 20:33:58 swift Exp $
 
+*selinux-jabber-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-jabber-2.20120725-r7.ebuild:
+  Pushing out r7
+
 *selinux-jabber-2.20120215-r1 (27 Jun 2012)
 
   27 Jun 2012; <swift@gentoo.org> +selinux-jabber-2.20120215-r1.ebuild:

diff --git a/sec-policy/selinux-jabber/selinux-jabber-2.20120725-r7.ebuild b/sec-policy/selinux-jabber/selinux-jabber-2.20120725-r7.ebuild
new file mode 100644
index 0000000..5e9e307
--- /dev/null
+++ b/sec-policy/selinux-jabber/selinux-jabber-2.20120725-r7.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="jabber"
+BASEPOL="2.20120725-r7"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for jabber"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-java/ChangeLog b/sec-policy/selinux-java/ChangeLog
index 6edd53b..b822460 100644
--- a/sec-policy/selinux-java/ChangeLog
+++ b/sec-policy/selinux-java/ChangeLog
@@ -2,6 +2,11 @@
 # Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
 # $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-java/ChangeLog,v 1.10 2012/06/27 20:34:08 swift Exp $
 
+*selinux-java-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-java-2.20120725-r7.ebuild:
+  Pushing out r7
+
 *selinux-java-2.20120215-r2 (27 Jun 2012)
 
   27 Jun 2012; <swift@gentoo.org> +selinux-java-2.20120215-r2.ebuild:

diff --git a/sec-policy/selinux-java/selinux-java-2.20120725-r7.ebuild b/sec-policy/selinux-java/selinux-java-2.20120725-r7.ebuild
new file mode 100644
index 0000000..b6db0e2
--- /dev/null
+++ b/sec-policy/selinux-java/selinux-java-2.20120725-r7.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="java"
+BASEPOL="2.20120725-r7"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for java"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-kdump/ChangeLog b/sec-policy/selinux-kdump/ChangeLog
index 3bde557..29b6331 100644
--- a/sec-policy/selinux-kdump/ChangeLog
+++ b/sec-policy/selinux-kdump/ChangeLog
@@ -2,6 +2,11 @@
 # Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
 # $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-kdump/ChangeLog,v 1.9 2012/06/27 20:34:03 swift Exp $
 
+*selinux-kdump-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-kdump-2.20120725-r7.ebuild:
+  Pushing out r7
+
 *selinux-kdump-2.20120215-r1 (27 Jun 2012)
 
   27 Jun 2012; <swift@gentoo.org> +selinux-kdump-2.20120215-r1.ebuild:

diff --git a/sec-policy/selinux-kdump/selinux-kdump-2.20120725-r7.ebuild b/sec-policy/selinux-kdump/selinux-kdump-2.20120725-r7.ebuild
new file mode 100644
index 0000000..2078a52
--- /dev/null
+++ b/sec-policy/selinux-kdump/selinux-kdump-2.20120725-r7.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="kdump"
+BASEPOL="2.20120725-r7"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for kdump"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-kerberos/ChangeLog b/sec-policy/selinux-kerberos/ChangeLog
index 82f8c95..a1a05fb 100644
--- a/sec-policy/selinux-kerberos/ChangeLog
+++ b/sec-policy/selinux-kerberos/ChangeLog
@@ -2,6 +2,11 @@
 # Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
 # $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-kerberos/ChangeLog,v 1.25 2012/06/27 20:33:56 swift Exp $
 
+*selinux-kerberos-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-kerberos-2.20120725-r7.ebuild:
+  Pushing out r7
+
 *selinux-kerberos-2.20120215-r1 (27 Jun 2012)
 
   27 Jun 2012; <swift@gentoo.org> +selinux-kerberos-2.20120215-r1.ebuild:

diff --git a/sec-policy/selinux-kerberos/selinux-kerberos-2.20120725-r7.ebuild b/sec-policy/selinux-kerberos/selinux-kerberos-2.20120725-r7.ebuild
new file mode 100644
index 0000000..78fd35b
--- /dev/null
+++ b/sec-policy/selinux-kerberos/selinux-kerberos-2.20120725-r7.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="kerberos"
+BASEPOL="2.20120725-r7"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for kerberos"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-kerneloops/ChangeLog b/sec-policy/selinux-kerneloops/ChangeLog
index a5ee0c9..df7baa6 100644
--- a/sec-policy/selinux-kerneloops/ChangeLog
+++ b/sec-policy/selinux-kerneloops/ChangeLog
@@ -2,6 +2,11 @@
 # Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
 # $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-kerneloops/ChangeLog,v 1.9 2012/06/27 20:34:06 swift Exp $
 
+*selinux-kerneloops-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-kerneloops-2.20120725-r7.ebuild:
+  Pushing out r7
+
 *selinux-kerneloops-2.20120215-r1 (27 Jun 2012)
 
   27 Jun 2012; <swift@gentoo.org> +selinux-kerneloops-2.20120215-r1.ebuild:

diff --git a/sec-policy/selinux-kerneloops/selinux-kerneloops-2.20120725-r7.ebuild b/sec-policy/selinux-kerneloops/selinux-kerneloops-2.20120725-r7.ebuild
new file mode 100644
index 0000000..e6d1e41
--- /dev/null
+++ b/sec-policy/selinux-kerneloops/selinux-kerneloops-2.20120725-r7.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="kerneloops"
+BASEPOL="2.20120725-r7"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for kerneloops"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-kismet/ChangeLog b/sec-policy/selinux-kismet/ChangeLog
index 5b974c6..98980ff 100644
--- a/sec-policy/selinux-kismet/ChangeLog
+++ b/sec-policy/selinux-kismet/ChangeLog
@@ -2,6 +2,11 @@
 # Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
 # $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-kismet/ChangeLog,v 1.9 2012/06/27 20:33:49 swift Exp $
 
+*selinux-kismet-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-kismet-2.20120725-r7.ebuild:
+  Pushing out r7
+
 *selinux-kismet-2.20120215-r1 (27 Jun 2012)
 
   27 Jun 2012; <swift@gentoo.org> +selinux-kismet-2.20120215-r1.ebuild:

diff --git a/sec-policy/selinux-kismet/selinux-kismet-2.20120725-r7.ebuild b/sec-policy/selinux-kismet/selinux-kismet-2.20120725-r7.ebuild
new file mode 100644
index 0000000..ed2db04
--- /dev/null
+++ b/sec-policy/selinux-kismet/selinux-kismet-2.20120725-r7.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="kismet"
+BASEPOL="2.20120725-r7"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for kismet"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-ksmtuned/ChangeLog b/sec-policy/selinux-ksmtuned/ChangeLog
index 3b67759..880815b 100644
--- a/sec-policy/selinux-ksmtuned/ChangeLog
+++ b/sec-policy/selinux-ksmtuned/ChangeLog
@@ -2,6 +2,11 @@
 # Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
 # $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ksmtuned/ChangeLog,v 1.9 2012/06/27 20:34:01 swift Exp $
 
+*selinux-ksmtuned-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-ksmtuned-2.20120725-r7.ebuild:
+  Pushing out r7
+
 *selinux-ksmtuned-2.20120215-r1 (27 Jun 2012)
 
   27 Jun 2012; <swift@gentoo.org> +selinux-ksmtuned-2.20120215-r1.ebuild:

diff --git a/sec-policy/selinux-ksmtuned/selinux-ksmtuned-2.20120725-r7.ebuild b/sec-policy/selinux-ksmtuned/selinux-ksmtuned-2.20120725-r7.ebuild
new file mode 100644
index 0000000..ddb8766
--- /dev/null
+++ b/sec-policy/selinux-ksmtuned/selinux-ksmtuned-2.20120725-r7.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="ksmtuned"
+BASEPOL="2.20120725-r7"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for ksmtuned"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-kudzu/ChangeLog b/sec-policy/selinux-kudzu/ChangeLog
index 2bec459..0327c10 100644
--- a/sec-policy/selinux-kudzu/ChangeLog
+++ b/sec-policy/selinux-kudzu/ChangeLog
@@ -2,6 +2,11 @@
 # Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
 # $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-kudzu/ChangeLog,v 1.9 2012/06/27 20:34:13 swift Exp $
 
+*selinux-kudzu-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-kudzu-2.20120725-r7.ebuild:
+  Pushing out r7
+
 *selinux-kudzu-2.20120215-r1 (27 Jun 2012)
 
   27 Jun 2012; <swift@gentoo.org> +selinux-kudzu-2.20120215-r1.ebuild:

diff --git a/sec-policy/selinux-kudzu/selinux-kudzu-2.20120725-r7.ebuild b/sec-policy/selinux-kudzu/selinux-kudzu-2.20120725-r7.ebuild
new file mode 100644
index 0000000..6bfe388
--- /dev/null
+++ b/sec-policy/selinux-kudzu/selinux-kudzu-2.20120725-r7.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="kudzu"
+BASEPOL="2.20120725-r7"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for kudzu"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-ldap/ChangeLog b/sec-policy/selinux-ldap/ChangeLog
index 0c1e79f..c79ac27 100644
--- a/sec-policy/selinux-ldap/ChangeLog
+++ b/sec-policy/selinux-ldap/ChangeLog
@@ -2,6 +2,11 @@
 # Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
 # $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ldap/ChangeLog,v 1.10 2012/06/27 20:33:49 swift Exp $
 
+*selinux-ldap-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-ldap-2.20120725-r7.ebuild:
+  Pushing out r7
+
 *selinux-ldap-2.20120215-r2 (27 Jun 2012)
 
   27 Jun 2012; <swift@gentoo.org> +selinux-ldap-2.20120215-r2.ebuild:

diff --git a/sec-policy/selinux-ldap/selinux-ldap-2.20120725-r7.ebuild b/sec-policy/selinux-ldap/selinux-ldap-2.20120725-r7.ebuild
new file mode 100644
index 0000000..d8bdbae
--- /dev/null
+++ b/sec-policy/selinux-ldap/selinux-ldap-2.20120725-r7.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="ldap"
+BASEPOL="2.20120725-r7"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for ldap"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-links/ChangeLog b/sec-policy/selinux-links/ChangeLog
index 4bbc967..dd77ae0 100644
--- a/sec-policy/selinux-links/ChangeLog
+++ b/sec-policy/selinux-links/ChangeLog
@@ -2,6 +2,11 @@
 # Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
 # $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-links/ChangeLog,v 1.9 2012/06/27 20:34:01 swift Exp $
 
+*selinux-links-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-links-2.20120725-r7.ebuild:
+  Pushing out r7
+
 *selinux-links-2.20120215-r1 (27 Jun 2012)
 
   27 Jun 2012; <swift@gentoo.org> +selinux-links-2.20120215-r1.ebuild:

diff --git a/sec-policy/selinux-links/selinux-links-2.20120725-r7.ebuild b/sec-policy/selinux-links/selinux-links-2.20120725-r7.ebuild
new file mode 100644
index 0000000..1d52760
--- /dev/null
+++ b/sec-policy/selinux-links/selinux-links-2.20120725-r7.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="links"
+BASEPOL="2.20120725-r7"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for links"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-lircd/ChangeLog b/sec-policy/selinux-lircd/ChangeLog
index 7951d0f..1256a39 100644
--- a/sec-policy/selinux-lircd/ChangeLog
+++ b/sec-policy/selinux-lircd/ChangeLog
@@ -2,6 +2,11 @@
 # Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
 # $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-lircd/ChangeLog,v 1.9 2012/06/27 20:34:10 swift Exp $
 
+*selinux-lircd-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-lircd-2.20120725-r7.ebuild:
+  Pushing out r7
+
 *selinux-lircd-2.20120215-r1 (27 Jun 2012)
 
   27 Jun 2012; <swift@gentoo.org> +selinux-lircd-2.20120215-r1.ebuild:

diff --git a/sec-policy/selinux-lircd/selinux-lircd-2.20120725-r7.ebuild b/sec-policy/selinux-lircd/selinux-lircd-2.20120725-r7.ebuild
new file mode 100644
index 0000000..3ffc100
--- /dev/null
+++ b/sec-policy/selinux-lircd/selinux-lircd-2.20120725-r7.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="lircd"
+BASEPOL="2.20120725-r7"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for lircd"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-loadkeys/ChangeLog b/sec-policy/selinux-loadkeys/ChangeLog
index 9a4536f..688e305 100644
--- a/sec-policy/selinux-loadkeys/ChangeLog
+++ b/sec-policy/selinux-loadkeys/ChangeLog
@@ -2,6 +2,11 @@
 # Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
 # $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-loadkeys/ChangeLog,v 1.9 2012/06/27 20:34:10 swift Exp $
 
+*selinux-loadkeys-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-loadkeys-2.20120725-r7.ebuild:
+  Pushing out r7
+
 *selinux-loadkeys-2.20120215-r1 (27 Jun 2012)
 
   27 Jun 2012; <swift@gentoo.org> +selinux-loadkeys-2.20120215-r1.ebuild:

diff --git a/sec-policy/selinux-loadkeys/selinux-loadkeys-2.20120725-r7.ebuild b/sec-policy/selinux-loadkeys/selinux-loadkeys-2.20120725-r7.ebuild
new file mode 100644
index 0000000..899824d
--- /dev/null
+++ b/sec-policy/selinux-loadkeys/selinux-loadkeys-2.20120725-r7.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="loadkeys"
+BASEPOL="2.20120725-r7"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for loadkeys"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-lockdev/ChangeLog b/sec-policy/selinux-lockdev/ChangeLog
index aa6b15f..8041662 100644
--- a/sec-policy/selinux-lockdev/ChangeLog
+++ b/sec-policy/selinux-lockdev/ChangeLog
@@ -2,6 +2,11 @@
 # Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
 # $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-lockdev/ChangeLog,v 1.9 2012/06/27 20:34:13 swift Exp $
 
+*selinux-lockdev-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-lockdev-2.20120725-r7.ebuild:
+  Pushing out r7
+
 *selinux-lockdev-2.20120215-r1 (27 Jun 2012)
 
   27 Jun 2012; <swift@gentoo.org> +selinux-lockdev-2.20120215-r1.ebuild:

diff --git a/sec-policy/selinux-lockdev/selinux-lockdev-2.20120725-r7.ebuild b/sec-policy/selinux-lockdev/selinux-lockdev-2.20120725-r7.ebuild
new file mode 100644
index 0000000..ee7d74e
--- /dev/null
+++ b/sec-policy/selinux-lockdev/selinux-lockdev-2.20120725-r7.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="lockdev"
+BASEPOL="2.20120725-r7"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for lockdev"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-logrotate/ChangeLog b/sec-policy/selinux-logrotate/ChangeLog
index 5235447..d320b8b 100644
--- a/sec-policy/selinux-logrotate/ChangeLog
+++ b/sec-policy/selinux-logrotate/ChangeLog
@@ -2,6 +2,11 @@
 # Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
 # $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-logrotate/ChangeLog,v 1.35 2012/06/27 20:33:50 swift Exp $
 
+*selinux-logrotate-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-logrotate-2.20120725-r7.ebuild:
+  Pushing out r7
+
 *selinux-logrotate-2.20120215-r1 (27 Jun 2012)
 
   27 Jun 2012; <swift@gentoo.org> +selinux-logrotate-2.20120215-r1.ebuild:

diff --git a/sec-policy/selinux-logrotate/selinux-logrotate-2.20120725-r7.ebuild b/sec-policy/selinux-logrotate/selinux-logrotate-2.20120725-r7.ebuild
new file mode 100644
index 0000000..a116d60
--- /dev/null
+++ b/sec-policy/selinux-logrotate/selinux-logrotate-2.20120725-r7.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="logrotate"
+BASEPOL="2.20120725-r7"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for logrotate"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-logwatch/ChangeLog b/sec-policy/selinux-logwatch/ChangeLog
index 6e69e0d..5d954df 100644
--- a/sec-policy/selinux-logwatch/ChangeLog
+++ b/sec-policy/selinux-logwatch/ChangeLog
@@ -2,6 +2,11 @@
 # Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
 # $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-logwatch/ChangeLog,v 1.9 2012/06/27 20:33:57 swift Exp $
 
+*selinux-logwatch-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-logwatch-2.20120725-r7.ebuild:
+  Pushing out r7
+
 *selinux-logwatch-2.20120215-r1 (27 Jun 2012)
 
   27 Jun 2012; <swift@gentoo.org> +selinux-logwatch-2.20120215-r1.ebuild:

diff --git a/sec-policy/selinux-logwatch/selinux-logwatch-2.20120725-r7.ebuild b/sec-policy/selinux-logwatch/selinux-logwatch-2.20120725-r7.ebuild
new file mode 100644
index 0000000..3c9b427
--- /dev/null
+++ b/sec-policy/selinux-logwatch/selinux-logwatch-2.20120725-r7.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="logwatch"
+BASEPOL="2.20120725-r7"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for logwatch"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-lpd/ChangeLog b/sec-policy/selinux-lpd/ChangeLog
index a305f4c..0d2d03e 100644
--- a/sec-policy/selinux-lpd/ChangeLog
+++ b/sec-policy/selinux-lpd/ChangeLog
@@ -2,6 +2,11 @@
 # Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
 # $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-lpd/ChangeLog,v 1.18 2012/06/27 20:34:06 swift Exp $
 
+*selinux-lpd-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-lpd-2.20120725-r7.ebuild:
+  Pushing out r7
+
 *selinux-lpd-2.20120215-r1 (27 Jun 2012)
 
   27 Jun 2012; <swift@gentoo.org> +selinux-lpd-2.20120215-r1.ebuild:

diff --git a/sec-policy/selinux-lpd/selinux-lpd-2.20120725-r7.ebuild b/sec-policy/selinux-lpd/selinux-lpd-2.20120725-r7.ebuild
new file mode 100644
index 0000000..31e7347
--- /dev/null
+++ b/sec-policy/selinux-lpd/selinux-lpd-2.20120725-r7.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="lpd"
+BASEPOL="2.20120725-r7"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for lpd"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-mailman/ChangeLog b/sec-policy/selinux-mailman/ChangeLog
index aec415c..6284bc6 100644
--- a/sec-policy/selinux-mailman/ChangeLog
+++ b/sec-policy/selinux-mailman/ChangeLog
@@ -2,6 +2,11 @@
 # Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
 # $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mailman/ChangeLog,v 1.10 2012/06/27 20:34:04 swift Exp $
 
+*selinux-mailman-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-mailman-2.20120725-r7.ebuild:
+  Pushing out r7
+
 *selinux-mailman-2.20120215-r2 (27 Jun 2012)
 
   27 Jun 2012; <swift@gentoo.org> +selinux-mailman-2.20120215-r2.ebuild:

diff --git a/sec-policy/selinux-mailman/selinux-mailman-2.20120725-r7.ebuild b/sec-policy/selinux-mailman/selinux-mailman-2.20120725-r7.ebuild
new file mode 100644
index 0000000..9a351fe
--- /dev/null
+++ b/sec-policy/selinux-mailman/selinux-mailman-2.20120725-r7.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="mailman"
+BASEPOL="2.20120725-r7"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for mailman"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-mcelog/ChangeLog b/sec-policy/selinux-mcelog/ChangeLog
index dae152c..57260d2 100644
--- a/sec-policy/selinux-mcelog/ChangeLog
+++ b/sec-policy/selinux-mcelog/ChangeLog
@@ -2,6 +2,11 @@
 # Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
 # $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mcelog/ChangeLog,v 1.9 2012/06/27 20:34:09 swift Exp $
 
+*selinux-mcelog-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-mcelog-2.20120725-r7.ebuild:
+  Pushing out r7
+
 *selinux-mcelog-2.20120215-r1 (27 Jun 2012)
 
   27 Jun 2012; <swift@gentoo.org> +selinux-mcelog-2.20120215-r1.ebuild:

diff --git a/sec-policy/selinux-mcelog/selinux-mcelog-2.20120725-r7.ebuild b/sec-policy/selinux-mcelog/selinux-mcelog-2.20120725-r7.ebuild
new file mode 100644
index 0000000..ca35cb9
--- /dev/null
+++ b/sec-policy/selinux-mcelog/selinux-mcelog-2.20120725-r7.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="mcelog"
+BASEPOL="2.20120725-r7"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for mcelog"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-memcached/ChangeLog b/sec-policy/selinux-memcached/ChangeLog
index d134ce3..40c38f3 100644
--- a/sec-policy/selinux-memcached/ChangeLog
+++ b/sec-policy/selinux-memcached/ChangeLog
@@ -2,6 +2,11 @@
 # Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
 # $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-memcached/ChangeLog,v 1.9 2012/06/27 20:33:51 swift Exp $
 
+*selinux-memcached-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-memcached-2.20120725-r7.ebuild:
+  Pushing out r7
+
 *selinux-memcached-2.20120215-r1 (27 Jun 2012)
 
   27 Jun 2012; <swift@gentoo.org> +selinux-memcached-2.20120215-r1.ebuild:

diff --git a/sec-policy/selinux-memcached/selinux-memcached-2.20120725-r7.ebuild b/sec-policy/selinux-memcached/selinux-memcached-2.20120725-r7.ebuild
new file mode 100644
index 0000000..e6ff51c
--- /dev/null
+++ b/sec-policy/selinux-memcached/selinux-memcached-2.20120725-r7.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="memcached"
+BASEPOL="2.20120725-r7"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for memcached"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-milter/ChangeLog b/sec-policy/selinux-milter/ChangeLog
index 59d79af..c1fdcde 100644
--- a/sec-policy/selinux-milter/ChangeLog
+++ b/sec-policy/selinux-milter/ChangeLog
@@ -2,6 +2,11 @@
 # Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
 # $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-milter/ChangeLog,v 1.9 2012/06/27 20:34:06 swift Exp $
 
+*selinux-milter-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-milter-2.20120725-r7.ebuild:
+  Pushing out r7
+
 *selinux-milter-2.20120215-r1 (27 Jun 2012)
 
   27 Jun 2012; <swift@gentoo.org> +selinux-milter-2.20120215-r1.ebuild:

diff --git a/sec-policy/selinux-milter/selinux-milter-2.20120725-r7.ebuild b/sec-policy/selinux-milter/selinux-milter-2.20120725-r7.ebuild
new file mode 100644
index 0000000..638cc56
--- /dev/null
+++ b/sec-policy/selinux-milter/selinux-milter-2.20120725-r7.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="milter"
+BASEPOL="2.20120725-r7"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for milter"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-modemmanager/ChangeLog b/sec-policy/selinux-modemmanager/ChangeLog
index 695f4d5..cc2bb32 100644
--- a/sec-policy/selinux-modemmanager/ChangeLog
+++ b/sec-policy/selinux-modemmanager/ChangeLog
@@ -2,6 +2,11 @@
 # Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
 # $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-modemmanager/ChangeLog,v 1.9 2012/06/27 20:33:58 swift Exp $
 
+*selinux-modemmanager-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-modemmanager-2.20120725-r7.ebuild:
+  Pushing out r7
+
 *selinux-modemmanager-2.20120215-r2 (27 Jun 2012)
 
   27 Jun 2012; <swift@gentoo.org> +selinux-modemmanager-2.20120215-r2.ebuild:

diff --git a/sec-policy/selinux-modemmanager/selinux-modemmanager-2.20120725-r7.ebuild b/sec-policy/selinux-modemmanager/selinux-modemmanager-2.20120725-r7.ebuild
new file mode 100644
index 0000000..4a3234a
--- /dev/null
+++ b/sec-policy/selinux-modemmanager/selinux-modemmanager-2.20120725-r7.ebuild
@@ -0,0 +1,19 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="modemmanager"
+BASEPOL="2.20120725-r7"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for modemmanager"
+
+KEYWORDS="~amd64 ~x86"
+DEPEND="${DEPEND}
+	sec-policy/selinux-dbus
+	sec-policy/selinux-networkmanager
+"
+RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-mono/ChangeLog b/sec-policy/selinux-mono/ChangeLog
index 93a5b90..695c1a3 100644
--- a/sec-policy/selinux-mono/ChangeLog
+++ b/sec-policy/selinux-mono/ChangeLog
@@ -2,6 +2,11 @@
 # Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
 # $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mono/ChangeLog,v 1.9 2012/06/27 20:33:51 swift Exp $
 
+*selinux-mono-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-mono-2.20120725-r7.ebuild:
+  Pushing out r7
+
 *selinux-mono-2.20120215-r1 (27 Jun 2012)
 
   27 Jun 2012; <swift@gentoo.org> +selinux-mono-2.20120215-r1.ebuild:

diff --git a/sec-policy/selinux-mono/selinux-mono-2.20120725-r7.ebuild b/sec-policy/selinux-mono/selinux-mono-2.20120725-r7.ebuild
new file mode 100644
index 0000000..cc122e3
--- /dev/null
+++ b/sec-policy/selinux-mono/selinux-mono-2.20120725-r7.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="mono"
+BASEPOL="2.20120725-r7"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for mono"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-mozilla/ChangeLog b/sec-policy/selinux-mozilla/ChangeLog
index 2d3bb5e..12c8ce7 100644
--- a/sec-policy/selinux-mozilla/ChangeLog
+++ b/sec-policy/selinux-mozilla/ChangeLog
@@ -2,6 +2,11 @@
 # Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
 # $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mozilla/ChangeLog,v 1.25 2012/06/27 20:34:08 swift Exp $
 
+*selinux-mozilla-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-mozilla-2.20120725-r7.ebuild:
+  Pushing out r7
+
 *selinux-mozilla-2.20120215-r3 (27 Jun 2012)
 
   27 Jun 2012; <swift@gentoo.org> +selinux-mozilla-2.20120215-r3.ebuild:

diff --git a/sec-policy/selinux-mozilla/selinux-mozilla-2.20120725-r7.ebuild b/sec-policy/selinux-mozilla/selinux-mozilla-2.20120725-r7.ebuild
new file mode 100644
index 0000000..fdf2d82
--- /dev/null
+++ b/sec-policy/selinux-mozilla/selinux-mozilla-2.20120725-r7.ebuild
@@ -0,0 +1,18 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="mozilla"
+BASEPOL="2.20120725-r7"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for mozilla"
+
+KEYWORDS="~amd64 ~x86"
+DEPEND="${DEPEND}
+	sec-policy/selinux-xserver
+"
+RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-mpd/ChangeLog b/sec-policy/selinux-mpd/ChangeLog
index d31a3d4..dbddc4d 100644
--- a/sec-policy/selinux-mpd/ChangeLog
+++ b/sec-policy/selinux-mpd/ChangeLog
@@ -2,6 +2,11 @@
 # Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
 # $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mpd/ChangeLog,v 1.7 2012/06/27 20:34:04 swift Exp $
 
+*selinux-mpd-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-mpd-2.20120725-r7.ebuild:
+  Pushing out r7
+
 *selinux-mpd-2.20120215-r1 (27 Jun 2012)
 
   27 Jun 2012; <swift@gentoo.org> +selinux-mpd-2.20120215-r1.ebuild:

diff --git a/sec-policy/selinux-mpd/selinux-mpd-2.20120725-r7.ebuild b/sec-policy/selinux-mpd/selinux-mpd-2.20120725-r7.ebuild
new file mode 100644
index 0000000..3f64a23
--- /dev/null
+++ b/sec-policy/selinux-mpd/selinux-mpd-2.20120725-r7.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="mpd"
+BASEPOL="2.20120725-r7"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for mpd"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-mplayer/ChangeLog b/sec-policy/selinux-mplayer/ChangeLog
index 20b97ac..0c10c6a 100644
--- a/sec-policy/selinux-mplayer/ChangeLog
+++ b/sec-policy/selinux-mplayer/ChangeLog
@@ -2,6 +2,11 @@
 # Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
 # $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mplayer/ChangeLog,v 1.9 2012/06/27 20:34:02 swift Exp $
 
+*selinux-mplayer-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-mplayer-2.20120725-r7.ebuild:
+  Pushing out r7
+
 *selinux-mplayer-2.20120215-r2 (27 Jun 2012)
 
   27 Jun 2012; <swift@gentoo.org> +selinux-mplayer-2.20120215-r2.ebuild:

diff --git a/sec-policy/selinux-mplayer/selinux-mplayer-2.20120725-r7.ebuild b/sec-policy/selinux-mplayer/selinux-mplayer-2.20120725-r7.ebuild
new file mode 100644
index 0000000..37ee26d
--- /dev/null
+++ b/sec-policy/selinux-mplayer/selinux-mplayer-2.20120725-r7.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="mplayer"
+BASEPOL="2.20120725-r7"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for mplayer"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-mrtg/ChangeLog b/sec-policy/selinux-mrtg/ChangeLog
index 51025b4..8cb2c54 100644
--- a/sec-policy/selinux-mrtg/ChangeLog
+++ b/sec-policy/selinux-mrtg/ChangeLog
@@ -2,6 +2,11 @@
 # Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
 # $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mrtg/ChangeLog,v 1.9 2012/06/27 20:34:02 swift Exp $
 
+*selinux-mrtg-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-mrtg-2.20120725-r7.ebuild:
+  Pushing out r7
+
 *selinux-mrtg-2.20120215-r1 (27 Jun 2012)
 
   27 Jun 2012; <swift@gentoo.org> +selinux-mrtg-2.20120215-r1.ebuild:

diff --git a/sec-policy/selinux-mrtg/selinux-mrtg-2.20120725-r7.ebuild b/sec-policy/selinux-mrtg/selinux-mrtg-2.20120725-r7.ebuild
new file mode 100644
index 0000000..7a447c1
--- /dev/null
+++ b/sec-policy/selinux-mrtg/selinux-mrtg-2.20120725-r7.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="mrtg"
+BASEPOL="2.20120725-r7"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for mrtg"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-munin/ChangeLog b/sec-policy/selinux-munin/ChangeLog
index 9712132..79e9d60 100644
--- a/sec-policy/selinux-munin/ChangeLog
+++ b/sec-policy/selinux-munin/ChangeLog
@@ -2,6 +2,11 @@
 # Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
 # $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-munin/ChangeLog,v 1.20 2012/06/27 20:33:54 swift Exp $
 
+*selinux-munin-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-munin-2.20120725-r7.ebuild:
+  Pushing out r7
+
 *selinux-munin-2.20120215-r1 (27 Jun 2012)
 
   27 Jun 2012; <swift@gentoo.org> +selinux-munin-2.20120215-r1.ebuild:

diff --git a/sec-policy/selinux-munin/selinux-munin-2.20120725-r7.ebuild b/sec-policy/selinux-munin/selinux-munin-2.20120725-r7.ebuild
new file mode 100644
index 0000000..03a2196
--- /dev/null
+++ b/sec-policy/selinux-munin/selinux-munin-2.20120725-r7.ebuild
@@ -0,0 +1,18 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="munin"
+BASEPOL="2.20120725-r7"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for munin"
+
+KEYWORDS="~amd64 ~x86"
+DEPEND="${DEPEND}
+	sec-policy/selinux-apache
+"
+RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-mutt/ChangeLog b/sec-policy/selinux-mutt/ChangeLog
index 4eee169..20115a7 100644
--- a/sec-policy/selinux-mutt/ChangeLog
+++ b/sec-policy/selinux-mutt/ChangeLog
@@ -2,6 +2,11 @@
 # Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
 # $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mutt/ChangeLog,v 1.15 2012/06/27 20:33:53 swift Exp $
 
+*selinux-mutt-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-mutt-2.20120725-r7.ebuild:
+  Pushing out r7
+
 *selinux-mutt-2.20120215-r1 (27 Jun 2012)
 
   27 Jun 2012; <swift@gentoo.org> +selinux-mutt-2.20120215-r1.ebuild:

diff --git a/sec-policy/selinux-mutt/selinux-mutt-2.20120725-r7.ebuild b/sec-policy/selinux-mutt/selinux-mutt-2.20120725-r7.ebuild
new file mode 100644
index 0000000..1dfa4dd
--- /dev/null
+++ b/sec-policy/selinux-mutt/selinux-mutt-2.20120725-r7.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="mutt"
+BASEPOL="2.20120725-r7"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for mutt"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-mysql/ChangeLog b/sec-policy/selinux-mysql/ChangeLog
index f4160f4..61a101e 100644
--- a/sec-policy/selinux-mysql/ChangeLog
+++ b/sec-policy/selinux-mysql/ChangeLog
@@ -2,6 +2,11 @@
 # Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
 # $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mysql/ChangeLog,v 1.42 2012/06/27 20:34:12 swift Exp $
 
+*selinux-mysql-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-mysql-2.20120725-r7.ebuild:
+  Pushing out r7
+
 *selinux-mysql-2.20120215-r2 (27 Jun 2012)
 
   27 Jun 2012; <swift@gentoo.org> +selinux-mysql-2.20120215-r2.ebuild:

diff --git a/sec-policy/selinux-mysql/selinux-mysql-2.20120725-r7.ebuild b/sec-policy/selinux-mysql/selinux-mysql-2.20120725-r7.ebuild
new file mode 100644
index 0000000..3e88dca
--- /dev/null
+++ b/sec-policy/selinux-mysql/selinux-mysql-2.20120725-r7.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="mysql"
+BASEPOL="2.20120725-r7"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for mysql"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-nagios/ChangeLog b/sec-policy/selinux-nagios/ChangeLog
index b165c17..509e9bd 100644
--- a/sec-policy/selinux-nagios/ChangeLog
+++ b/sec-policy/selinux-nagios/ChangeLog
@@ -2,6 +2,11 @@
 # Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
 # $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-nagios/ChangeLog,v 1.13 2012/06/27 20:33:56 swift Exp $
 
+*selinux-nagios-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-nagios-2.20120725-r7.ebuild:
+  Pushing out r7
+
 *selinux-nagios-2.20120215-r2 (27 Jun 2012)
 
   27 Jun 2012; <swift@gentoo.org> +selinux-nagios-2.20120215-r2.ebuild:

diff --git a/sec-policy/selinux-nagios/selinux-nagios-2.20120725-r7.ebuild b/sec-policy/selinux-nagios/selinux-nagios-2.20120725-r7.ebuild
new file mode 100644
index 0000000..6148f0d
--- /dev/null
+++ b/sec-policy/selinux-nagios/selinux-nagios-2.20120725-r7.ebuild
@@ -0,0 +1,18 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="nagios"
+BASEPOL="2.20120725-r7"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for nagios"
+
+KEYWORDS="~amd64 ~x86"
+DEPEND="${DEPEND}
+	sec-policy/selinux-apache
+"
+RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-ncftool/ChangeLog b/sec-policy/selinux-ncftool/ChangeLog
index acc78d5..33d7906 100644
--- a/sec-policy/selinux-ncftool/ChangeLog
+++ b/sec-policy/selinux-ncftool/ChangeLog
@@ -2,6 +2,11 @@
 # Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
 # $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ncftool/ChangeLog,v 1.7 2012/06/27 20:34:10 swift Exp $
 
+*selinux-ncftool-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-ncftool-2.20120725-r7.ebuild:
+  Pushing out r7
+
 *selinux-ncftool-2.20120215-r1 (27 Jun 2012)
 
   27 Jun 2012; <swift@gentoo.org> +selinux-ncftool-2.20120215-r1.ebuild:

diff --git a/sec-policy/selinux-ncftool/selinux-ncftool-2.20120725-r7.ebuild b/sec-policy/selinux-ncftool/selinux-ncftool-2.20120725-r7.ebuild
new file mode 100644
index 0000000..759de3d
--- /dev/null
+++ b/sec-policy/selinux-ncftool/selinux-ncftool-2.20120725-r7.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="ncftool"
+BASEPOL="2.20120725-r7"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for ncftool"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-nessus/ChangeLog b/sec-policy/selinux-nessus/ChangeLog
index 770d4a1..86c2cf8 100644
--- a/sec-policy/selinux-nessus/ChangeLog
+++ b/sec-policy/selinux-nessus/ChangeLog
@@ -2,6 +2,11 @@
 # Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
 # $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-nessus/ChangeLog,v 1.10 2012/06/27 20:34:03 swift Exp $
 
+*selinux-nessus-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-nessus-2.20120725-r7.ebuild:
+  Pushing out r7
+
 *selinux-nessus-2.20120215-r2 (27 Jun 2012)
 
   27 Jun 2012; <swift@gentoo.org> +selinux-nessus-2.20120215-r2.ebuild:

diff --git a/sec-policy/selinux-nessus/selinux-nessus-2.20120725-r7.ebuild b/sec-policy/selinux-nessus/selinux-nessus-2.20120725-r7.ebuild
new file mode 100644
index 0000000..6207e16
--- /dev/null
+++ b/sec-policy/selinux-nessus/selinux-nessus-2.20120725-r7.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="nessus"
+BASEPOL="2.20120725-r7"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for nessus"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-networkmanager/ChangeLog b/sec-policy/selinux-networkmanager/ChangeLog
index 5d6f194..d06b431 100644
--- a/sec-policy/selinux-networkmanager/ChangeLog
+++ b/sec-policy/selinux-networkmanager/ChangeLog
@@ -2,6 +2,11 @@
 # Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
 # $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-networkmanager/ChangeLog,v 1.14 2012/06/27 20:33:51 swift Exp $
 
+*selinux-networkmanager-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-networkmanager-2.20120725-r7.ebuild:
+  Pushing out r7
+
 *selinux-networkmanager-2.20120215-r2 (27 Jun 2012)
 
   27 Jun 2012; <swift@gentoo.org> +selinux-networkmanager-2.20120215-r2.ebuild:

diff --git a/sec-policy/selinux-networkmanager/selinux-networkmanager-2.20120725-r7.ebuild b/sec-policy/selinux-networkmanager/selinux-networkmanager-2.20120725-r7.ebuild
new file mode 100644
index 0000000..8c19308
--- /dev/null
+++ b/sec-policy/selinux-networkmanager/selinux-networkmanager-2.20120725-r7.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="networkmanager"
+BASEPOL="2.20120725-r7"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for networkmanager"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-nginx/ChangeLog b/sec-policy/selinux-nginx/ChangeLog
index 516a5ff..32bb176 100644
--- a/sec-policy/selinux-nginx/ChangeLog
+++ b/sec-policy/selinux-nginx/ChangeLog
@@ -2,6 +2,11 @@
 # Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
 # $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-nginx/ChangeLog,v 1.9 2012/06/27 20:34:05 swift Exp $
 
+*selinux-nginx-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-nginx-2.20120725-r7.ebuild:
+  Pushing out r7
+
 *selinux-nginx-2.20120215-r1 (27 Jun 2012)
 
   27 Jun 2012; <swift@gentoo.org> +selinux-nginx-2.20120215-r1.ebuild:

diff --git a/sec-policy/selinux-nginx/selinux-nginx-2.20120725-r7.ebuild b/sec-policy/selinux-nginx/selinux-nginx-2.20120725-r7.ebuild
new file mode 100644
index 0000000..2a73db3
--- /dev/null
+++ b/sec-policy/selinux-nginx/selinux-nginx-2.20120725-r7.ebuild
@@ -0,0 +1,18 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="nginx"
+BASEPOL="2.20120725-r7"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for nginx"
+
+KEYWORDS="~amd64 ~x86"
+DEPEND="${DEPEND}
+	sec-policy/selinux-apache
+"
+RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-nslcd/ChangeLog b/sec-policy/selinux-nslcd/ChangeLog
index 3c4e5b1..26c0b86 100644
--- a/sec-policy/selinux-nslcd/ChangeLog
+++ b/sec-policy/selinux-nslcd/ChangeLog
@@ -2,6 +2,11 @@
 # Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
 # $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-nslcd/ChangeLog,v 1.1 2012/07/26 13:07:14 swift Exp $
 
+*selinux-nslcd-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-nslcd-2.20120725-r7.ebuild:
+  Pushing out r7
+
 *selinux-nslcd-2.20120215-r15 (26 Jul 2012)
 
   26 Jul 2012; <swift@gentoo.org> +selinux-nslcd-2.20120215-r15.ebuild,

diff --git a/sec-policy/selinux-nslcd/selinux-nslcd-2.20120725-r7.ebuild b/sec-policy/selinux-nslcd/selinux-nslcd-2.20120725-r7.ebuild
new file mode 100644
index 0000000..e106f59
--- /dev/null
+++ b/sec-policy/selinux-nslcd/selinux-nslcd-2.20120725-r7.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="nslcd"
+BASEPOL="2.20120725-r7"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for nslcd"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-ntop/ChangeLog b/sec-policy/selinux-ntop/ChangeLog
index 0a174b3..9d9371a 100644
--- a/sec-policy/selinux-ntop/ChangeLog
+++ b/sec-policy/selinux-ntop/ChangeLog
@@ -2,6 +2,11 @@
 # Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
 # $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ntop/ChangeLog,v 1.29 2012/06/27 20:34:00 swift Exp $
 
+*selinux-ntop-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-ntop-2.20120725-r7.ebuild:
+  Pushing out r7
+
 *selinux-ntop-2.20120215-r1 (27 Jun 2012)
 
   27 Jun 2012; <swift@gentoo.org> +selinux-ntop-2.20120215-r1.ebuild:

diff --git a/sec-policy/selinux-ntop/selinux-ntop-2.20120725-r7.ebuild b/sec-policy/selinux-ntop/selinux-ntop-2.20120725-r7.ebuild
new file mode 100644
index 0000000..ae548a4
--- /dev/null
+++ b/sec-policy/selinux-ntop/selinux-ntop-2.20120725-r7.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="ntop"
+BASEPOL="2.20120725-r7"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for ntop"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-ntp/ChangeLog b/sec-policy/selinux-ntp/ChangeLog
index 8ac3e4e..6663359 100644
--- a/sec-policy/selinux-ntp/ChangeLog
+++ b/sec-policy/selinux-ntp/ChangeLog
@@ -2,6 +2,11 @@
 # Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
 # $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ntp/ChangeLog,v 1.43 2012/06/27 20:33:52 swift Exp $
 
+*selinux-ntp-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-ntp-2.20120725-r7.ebuild:
+  Pushing out r7
+
 *selinux-ntp-2.20120215-r1 (27 Jun 2012)
 
   27 Jun 2012; <swift@gentoo.org> +selinux-ntp-2.20120215-r1.ebuild:

diff --git a/sec-policy/selinux-ntp/selinux-ntp-2.20120725-r7.ebuild b/sec-policy/selinux-ntp/selinux-ntp-2.20120725-r7.ebuild
new file mode 100644
index 0000000..d6ad201
--- /dev/null
+++ b/sec-policy/selinux-ntp/selinux-ntp-2.20120725-r7.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="ntp"
+BASEPOL="2.20120725-r7"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for ntp"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-nut/ChangeLog b/sec-policy/selinux-nut/ChangeLog
index a09d2f6..3ae110b 100644
--- a/sec-policy/selinux-nut/ChangeLog
+++ b/sec-policy/selinux-nut/ChangeLog
@@ -2,6 +2,11 @@
 # Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
 # $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-nut/ChangeLog,v 1.10 2012/06/27 20:34:15 swift Exp $
 
+*selinux-nut-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-nut-2.20120725-r7.ebuild:
+  Pushing out r7
+
 *selinux-nut-2.20120215-r1 (27 Jun 2012)
 
   27 Jun 2012; <swift@gentoo.org> +selinux-nut-2.20120215-r1.ebuild:

diff --git a/sec-policy/selinux-nut/selinux-nut-2.20120725-r7.ebuild b/sec-policy/selinux-nut/selinux-nut-2.20120725-r7.ebuild
new file mode 100644
index 0000000..1e9375d
--- /dev/null
+++ b/sec-policy/selinux-nut/selinux-nut-2.20120725-r7.ebuild
@@ -0,0 +1,18 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="nut"
+BASEPOL="2.20120725-r7"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for nut"
+
+KEYWORDS="~amd64 ~x86"
+DEPEND="${DEPEND}
+	sec-policy/selinux-apache
+"
+RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-nx/ChangeLog b/sec-policy/selinux-nx/ChangeLog
index 9a06a63..211f953 100644
--- a/sec-policy/selinux-nx/ChangeLog
+++ b/sec-policy/selinux-nx/ChangeLog
@@ -2,6 +2,11 @@
 # Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
 # $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-nx/ChangeLog,v 1.9 2012/06/27 20:33:56 swift Exp $
 
+*selinux-nx-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-nx-2.20120725-r7.ebuild:
+  Pushing out r7
+
 *selinux-nx-2.20120215-r1 (27 Jun 2012)
 
   27 Jun 2012; <swift@gentoo.org> +selinux-nx-2.20120215-r1.ebuild:

diff --git a/sec-policy/selinux-nx/selinux-nx-2.20120725-r7.ebuild b/sec-policy/selinux-nx/selinux-nx-2.20120725-r7.ebuild
new file mode 100644
index 0000000..1d5fab1
--- /dev/null
+++ b/sec-policy/selinux-nx/selinux-nx-2.20120725-r7.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="nx"
+BASEPOL="2.20120725-r7"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for nx"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-oddjob/ChangeLog b/sec-policy/selinux-oddjob/ChangeLog
index 1b1789b..09fb76b 100644
--- a/sec-policy/selinux-oddjob/ChangeLog
+++ b/sec-policy/selinux-oddjob/ChangeLog
@@ -2,6 +2,11 @@
 # Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
 # $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-oddjob/ChangeLog,v 1.7 2012/06/27 20:34:16 swift Exp $
 
+*selinux-oddjob-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-oddjob-2.20120725-r7.ebuild:
+  Pushing out r7
+
 *selinux-oddjob-2.20120215-r2 (27 Jun 2012)
 
   27 Jun 2012; <swift@gentoo.org> +selinux-oddjob-2.20120215-r2.ebuild:

diff --git a/sec-policy/selinux-oddjob/selinux-oddjob-2.20120725-r7.ebuild b/sec-policy/selinux-oddjob/selinux-oddjob-2.20120725-r7.ebuild
new file mode 100644
index 0000000..950399f
--- /dev/null
+++ b/sec-policy/selinux-oddjob/selinux-oddjob-2.20120725-r7.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="oddjob"
+BASEPOL="2.20120725-r7"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for oddjob"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-oident/ChangeLog b/sec-policy/selinux-oident/ChangeLog
index a8fe09d..f40269a 100644
--- a/sec-policy/selinux-oident/ChangeLog
+++ b/sec-policy/selinux-oident/ChangeLog
@@ -2,6 +2,11 @@
 # Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
 # $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-oident/ChangeLog,v 1.7 2012/06/27 20:34:09 swift Exp $
 
+*selinux-oident-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-oident-2.20120725-r7.ebuild:
+  Pushing out r7
+
 *selinux-oident-2.20120215-r1 (27 Jun 2012)
 
   27 Jun 2012; <swift@gentoo.org> +selinux-oident-2.20120215-r1.ebuild:

diff --git a/sec-policy/selinux-oident/selinux-oident-2.20120725-r7.ebuild b/sec-policy/selinux-oident/selinux-oident-2.20120725-r7.ebuild
new file mode 100644
index 0000000..250da47
--- /dev/null
+++ b/sec-policy/selinux-oident/selinux-oident-2.20120725-r7.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="oident"
+BASEPOL="2.20120725-r7"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for oident"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-openct/ChangeLog b/sec-policy/selinux-openct/ChangeLog
index 5072de1..ad555c2 100644
--- a/sec-policy/selinux-openct/ChangeLog
+++ b/sec-policy/selinux-openct/ChangeLog
@@ -2,6 +2,11 @@
 # Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
 # $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-openct/ChangeLog,v 1.9 2012/06/27 20:34:04 swift Exp $
 
+*selinux-openct-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-openct-2.20120725-r7.ebuild:
+  Pushing out r7
+
 *selinux-openct-2.20120215-r1 (27 Jun 2012)
 
   27 Jun 2012; <swift@gentoo.org> +selinux-openct-2.20120215-r1.ebuild:

diff --git a/sec-policy/selinux-openct/selinux-openct-2.20120725-r7.ebuild b/sec-policy/selinux-openct/selinux-openct-2.20120725-r7.ebuild
new file mode 100644
index 0000000..80bb6be
--- /dev/null
+++ b/sec-policy/selinux-openct/selinux-openct-2.20120725-r7.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="openct"
+BASEPOL="2.20120725-r7"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for openct"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-openvpn/ChangeLog b/sec-policy/selinux-openvpn/ChangeLog
index ebee204..7e1858c 100644
--- a/sec-policy/selinux-openvpn/ChangeLog
+++ b/sec-policy/selinux-openvpn/ChangeLog
@@ -2,6 +2,11 @@
 # Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
 # $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-openvpn/ChangeLog,v 1.26 2012/06/27 20:34:15 swift Exp $
 
+*selinux-openvpn-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-openvpn-2.20120725-r7.ebuild:
+  Pushing out r7
+
 *selinux-openvpn-2.20120215-r1 (27 Jun 2012)
 
   27 Jun 2012; <swift@gentoo.org> +selinux-openvpn-2.20120215-r1.ebuild:

diff --git a/sec-policy/selinux-openvpn/selinux-openvpn-2.20120725-r7.ebuild b/sec-policy/selinux-openvpn/selinux-openvpn-2.20120725-r7.ebuild
new file mode 100644
index 0000000..9dc4dbd
--- /dev/null
+++ b/sec-policy/selinux-openvpn/selinux-openvpn-2.20120725-r7.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="openvpn"
+BASEPOL="2.20120725-r7"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for openvpn"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-pan/ChangeLog b/sec-policy/selinux-pan/ChangeLog
index 979e56e..176d270 100644
--- a/sec-policy/selinux-pan/ChangeLog
+++ b/sec-policy/selinux-pan/ChangeLog
@@ -1,5 +1,10 @@
 
 
+*selinux-pan-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-pan-2.20120725-r7.ebuild:
+  Pushing out r7
+
 *selinux-pan-2.20120215-r1 (27 Jun 2012)
 
   27 Jun 2012; <swift@gentoo.org> +selinux-pan-2.20120215-r1.ebuild:

diff --git a/sec-policy/selinux-pan/selinux-pan-2.20120725-r7.ebuild b/sec-policy/selinux-pan/selinux-pan-2.20120725-r7.ebuild
new file mode 100644
index 0000000..422b66b
--- /dev/null
+++ b/sec-policy/selinux-pan/selinux-pan-2.20120725-r7.ebuild
@@ -0,0 +1,18 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="pan"
+BASEPOL="2.20120725-r7"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for pan"
+
+KEYWORDS="~amd64 ~x86"
+DEPEND="${DEPEND}
+	sec-policy/selinux-xserver
+"
+RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-pcmcia/ChangeLog b/sec-policy/selinux-pcmcia/ChangeLog
index 901b421..051bf9f 100644
--- a/sec-policy/selinux-pcmcia/ChangeLog
+++ b/sec-policy/selinux-pcmcia/ChangeLog
@@ -2,6 +2,11 @@
 # Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
 # $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-pcmcia/ChangeLog,v 1.21 2012/06/27 20:34:05 swift Exp $
 
+*selinux-pcmcia-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-pcmcia-2.20120725-r7.ebuild:
+  Pushing out r7
+
 *selinux-pcmcia-2.20120215-r1 (27 Jun 2012)
 
   27 Jun 2012; <swift@gentoo.org> +selinux-pcmcia-2.20120215-r1.ebuild:

diff --git a/sec-policy/selinux-pcmcia/selinux-pcmcia-2.20120725-r7.ebuild b/sec-policy/selinux-pcmcia/selinux-pcmcia-2.20120725-r7.ebuild
new file mode 100644
index 0000000..af5f9a9
--- /dev/null
+++ b/sec-policy/selinux-pcmcia/selinux-pcmcia-2.20120725-r7.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="pcmcia"
+BASEPOL="2.20120725-r7"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for pcmcia"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-perdition/ChangeLog b/sec-policy/selinux-perdition/ChangeLog
index eead09e..b67a586 100644
--- a/sec-policy/selinux-perdition/ChangeLog
+++ b/sec-policy/selinux-perdition/ChangeLog
@@ -2,6 +2,11 @@
 # Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
 # $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-perdition/ChangeLog,v 1.9 2012/06/27 20:34:03 swift Exp $
 
+*selinux-perdition-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-perdition-2.20120725-r7.ebuild:
+  Pushing out r7
+
 *selinux-perdition-2.20120215-r1 (27 Jun 2012)
 
   27 Jun 2012; <swift@gentoo.org> +selinux-perdition-2.20120215-r1.ebuild:

diff --git a/sec-policy/selinux-perdition/selinux-perdition-2.20120725-r7.ebuild b/sec-policy/selinux-perdition/selinux-perdition-2.20120725-r7.ebuild
new file mode 100644
index 0000000..fadabbe
--- /dev/null
+++ b/sec-policy/selinux-perdition/selinux-perdition-2.20120725-r7.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="perdition"
+BASEPOL="2.20120725-r7"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for perdition"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-phpfpm/ChangeLog b/sec-policy/selinux-phpfpm/ChangeLog
index 872df8d..37f5780 100644
--- a/sec-policy/selinux-phpfpm/ChangeLog
+++ b/sec-policy/selinux-phpfpm/ChangeLog
@@ -2,6 +2,11 @@
 # Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
 # $Header: $
 
+*selinux-phpfpm-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-phpfpm-2.20120725-r7.ebuild:
+  Pushing out r7
+
 *selinux-phpfpm-2.20120215-r14 (12 Jul 2012)
 
   12 Jul 2012; <swift@gentoo.org> -selinux-phpfpm-2.20120215.ebuild,

diff --git a/sec-policy/selinux-phpfpm/selinux-phpfpm-2.20120725-r7.ebuild b/sec-policy/selinux-phpfpm/selinux-phpfpm-2.20120725-r7.ebuild
new file mode 100644
index 0000000..f80e9dc
--- /dev/null
+++ b/sec-policy/selinux-phpfpm/selinux-phpfpm-2.20120725-r7.ebuild
@@ -0,0 +1,18 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="phpfpm"
+BASEPOL="2.20120725-r7"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for phpfpm"
+
+KEYWORDS="~amd64 ~x86"
+DEPEND="${DEPEND}
+	sec-policy/selinux-apache
+"
+RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-plymouthd/ChangeLog b/sec-policy/selinux-plymouthd/ChangeLog
index 94df381..bad67c9 100644
--- a/sec-policy/selinux-plymouthd/ChangeLog
+++ b/sec-policy/selinux-plymouthd/ChangeLog
@@ -2,6 +2,11 @@
 # Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
 # $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-plymouthd/ChangeLog,v 1.7 2012/06/27 20:34:14 swift Exp $
 
+*selinux-plymouthd-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-plymouthd-2.20120725-r7.ebuild:
+  Pushing out r7
+
 *selinux-plymouthd-2.20120215-r1 (27 Jun 2012)
 
   27 Jun 2012; <swift@gentoo.org> +selinux-plymouthd-2.20120215-r1.ebuild:

diff --git a/sec-policy/selinux-plymouthd/selinux-plymouthd-2.20120725-r7.ebuild b/sec-policy/selinux-plymouthd/selinux-plymouthd-2.20120725-r7.ebuild
new file mode 100644
index 0000000..ec84e5c
--- /dev/null
+++ b/sec-policy/selinux-plymouthd/selinux-plymouthd-2.20120725-r7.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="plymouthd"
+BASEPOL="2.20120725-r7"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for plymouthd"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-podsleuth/ChangeLog b/sec-policy/selinux-podsleuth/ChangeLog
index 2c006af..c3ff3c3 100644
--- a/sec-policy/selinux-podsleuth/ChangeLog
+++ b/sec-policy/selinux-podsleuth/ChangeLog
@@ -2,6 +2,11 @@
 # Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
 # $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-podsleuth/ChangeLog,v 1.9 2012/06/27 20:33:54 swift Exp $
 
+*selinux-podsleuth-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-podsleuth-2.20120725-r7.ebuild:
+  Pushing out r7
+
 *selinux-podsleuth-2.20120215-r1 (27 Jun 2012)
 
   27 Jun 2012; <swift@gentoo.org> +selinux-podsleuth-2.20120215-r1.ebuild:

diff --git a/sec-policy/selinux-podsleuth/selinux-podsleuth-2.20120725-r7.ebuild b/sec-policy/selinux-podsleuth/selinux-podsleuth-2.20120725-r7.ebuild
new file mode 100644
index 0000000..bc22821
--- /dev/null
+++ b/sec-policy/selinux-podsleuth/selinux-podsleuth-2.20120725-r7.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="podsleuth"
+BASEPOL="2.20120725-r7"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for podsleuth"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-policykit/ChangeLog b/sec-policy/selinux-policykit/ChangeLog
index c2d7559..ad08ddf 100644
--- a/sec-policy/selinux-policykit/ChangeLog
+++ b/sec-policy/selinux-policykit/ChangeLog
@@ -2,6 +2,11 @@
 # Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
 # $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-policykit/ChangeLog,v 1.9 2012/06/27 20:34:08 swift Exp $
 
+*selinux-policykit-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-policykit-2.20120725-r7.ebuild:
+  Pushing out r7
+
 *selinux-policykit-2.20120215-r1 (27 Jun 2012)
 
   27 Jun 2012; <swift@gentoo.org> +selinux-policykit-2.20120215-r1.ebuild:

diff --git a/sec-policy/selinux-policykit/selinux-policykit-2.20120725-r7.ebuild b/sec-policy/selinux-policykit/selinux-policykit-2.20120725-r7.ebuild
new file mode 100644
index 0000000..3ae6396
--- /dev/null
+++ b/sec-policy/selinux-policykit/selinux-policykit-2.20120725-r7.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="policykit"
+BASEPOL="2.20120725-r7"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for policykit"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-portmap/ChangeLog b/sec-policy/selinux-portmap/ChangeLog
index c04b293..6089b9f 100644
--- a/sec-policy/selinux-portmap/ChangeLog
+++ b/sec-policy/selinux-portmap/ChangeLog
@@ -2,6 +2,11 @@
 # Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
 # $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-portmap/ChangeLog,v 1.31 2012/06/27 20:34:08 swift Exp $
 
+*selinux-portmap-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-portmap-2.20120725-r7.ebuild:
+  Pushing out r7
+
 *selinux-portmap-2.20120215-r1 (27 Jun 2012)
 
   27 Jun 2012; <swift@gentoo.org> +selinux-portmap-2.20120215-r1.ebuild:

diff --git a/sec-policy/selinux-portmap/selinux-portmap-2.20120725-r7.ebuild b/sec-policy/selinux-portmap/selinux-portmap-2.20120725-r7.ebuild
new file mode 100644
index 0000000..bf81672
--- /dev/null
+++ b/sec-policy/selinux-portmap/selinux-portmap-2.20120725-r7.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="portmap"
+BASEPOL="2.20120725-r7"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for portmap"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-postfix/ChangeLog b/sec-policy/selinux-postfix/ChangeLog
index 0510734..4775383 100644
--- a/sec-policy/selinux-postfix/ChangeLog
+++ b/sec-policy/selinux-postfix/ChangeLog
@@ -2,6 +2,11 @@
 # Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
 # $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-postfix/ChangeLog,v 1.45 2012/06/27 20:33:54 swift Exp $
 
+*selinux-postfix-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-postfix-2.20120725-r7.ebuild:
+  Pushing out r7
+
 *selinux-postfix-2.20120215-r2 (27 Jun 2012)
 
   27 Jun 2012; <swift@gentoo.org> +selinux-postfix-2.20120215-r2.ebuild:

diff --git a/sec-policy/selinux-postfix/selinux-postfix-2.20120725-r7.ebuild b/sec-policy/selinux-postfix/selinux-postfix-2.20120725-r7.ebuild
new file mode 100644
index 0000000..11e2038
--- /dev/null
+++ b/sec-policy/selinux-postfix/selinux-postfix-2.20120725-r7.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="postfix"
+BASEPOL="2.20120725-r7"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for postfix"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-postgresql/ChangeLog b/sec-policy/selinux-postgresql/ChangeLog
index bb568f6..bd09af1 100644
--- a/sec-policy/selinux-postgresql/ChangeLog
+++ b/sec-policy/selinux-postgresql/ChangeLog
@@ -2,6 +2,11 @@
 # Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
 # $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-postgresql/ChangeLog,v 1.39 2012/06/27 20:34:09 swift Exp $
 
+*selinux-postgresql-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-postgresql-2.20120725-r7.ebuild:
+  Pushing out r7
+
 *selinux-postgresql-2.20120215-r3 (27 Jun 2012)
 
   27 Jun 2012; <swift@gentoo.org> +selinux-postgresql-2.20120215-r3.ebuild:

diff --git a/sec-policy/selinux-postgresql/selinux-postgresql-2.20120725-r7.ebuild b/sec-policy/selinux-postgresql/selinux-postgresql-2.20120725-r7.ebuild
new file mode 100644
index 0000000..0e501a4
--- /dev/null
+++ b/sec-policy/selinux-postgresql/selinux-postgresql-2.20120725-r7.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="postgresql"
+BASEPOL="2.20120725-r7"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for postgresql"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-postgrey/ChangeLog b/sec-policy/selinux-postgrey/ChangeLog
index 317f3e1..a796456 100644
--- a/sec-policy/selinux-postgrey/ChangeLog
+++ b/sec-policy/selinux-postgrey/ChangeLog
@@ -2,6 +2,11 @@
 # Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
 # $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-postgrey/ChangeLog,v 1.9 2012/06/27 20:34:11 swift Exp $
 
+*selinux-postgrey-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-postgrey-2.20120725-r7.ebuild:
+  Pushing out r7
+
 *selinux-postgrey-2.20120215-r1 (27 Jun 2012)
 
   27 Jun 2012; <swift@gentoo.org> +selinux-postgrey-2.20120215-r1.ebuild:

diff --git a/sec-policy/selinux-postgrey/selinux-postgrey-2.20120725-r7.ebuild b/sec-policy/selinux-postgrey/selinux-postgrey-2.20120725-r7.ebuild
new file mode 100644
index 0000000..c2c8c60
--- /dev/null
+++ b/sec-policy/selinux-postgrey/selinux-postgrey-2.20120725-r7.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="postgrey"
+BASEPOL="2.20120725-r7"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for postgrey"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-ppp/ChangeLog b/sec-policy/selinux-ppp/ChangeLog
index cab295b..e961b71 100644
--- a/sec-policy/selinux-ppp/ChangeLog
+++ b/sec-policy/selinux-ppp/ChangeLog
@@ -2,6 +2,11 @@
 # Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
 # $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ppp/ChangeLog,v 1.19 2012/06/27 20:34:08 swift Exp $
 
+*selinux-ppp-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-ppp-2.20120725-r7.ebuild:
+  Pushing out r7
+
 *selinux-ppp-2.20120215-r1 (27 Jun 2012)
 
   27 Jun 2012; <swift@gentoo.org> +selinux-ppp-2.20120215-r1.ebuild:

diff --git a/sec-policy/selinux-ppp/selinux-ppp-2.20120725-r7.ebuild b/sec-policy/selinux-ppp/selinux-ppp-2.20120725-r7.ebuild
new file mode 100644
index 0000000..560a4ae
--- /dev/null
+++ b/sec-policy/selinux-ppp/selinux-ppp-2.20120725-r7.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="ppp"
+BASEPOL="2.20120725-r7"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for ppp"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-prelink/ChangeLog b/sec-policy/selinux-prelink/ChangeLog
index 733f752..acbcb1b 100644
--- a/sec-policy/selinux-prelink/ChangeLog
+++ b/sec-policy/selinux-prelink/ChangeLog
@@ -2,6 +2,11 @@
 # Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
 # $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-prelink/ChangeLog,v 1.9 2012/06/27 20:34:02 swift Exp $
 
+*selinux-prelink-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-prelink-2.20120725-r7.ebuild:
+  Pushing out r7
+
 *selinux-prelink-2.20120215-r1 (27 Jun 2012)
 
   27 Jun 2012; <swift@gentoo.org> +selinux-prelink-2.20120215-r1.ebuild:

diff --git a/sec-policy/selinux-prelink/selinux-prelink-2.20120725-r7.ebuild b/sec-policy/selinux-prelink/selinux-prelink-2.20120725-r7.ebuild
new file mode 100644
index 0000000..35bf100
--- /dev/null
+++ b/sec-policy/selinux-prelink/selinux-prelink-2.20120725-r7.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="prelink"
+BASEPOL="2.20120725-r7"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for prelink"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-prelude/ChangeLog b/sec-policy/selinux-prelude/ChangeLog
index 155b09a..8ddbb4d 100644
--- a/sec-policy/selinux-prelude/ChangeLog
+++ b/sec-policy/selinux-prelude/ChangeLog
@@ -2,6 +2,11 @@
 # Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
 # $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-prelude/ChangeLog,v 1.10 2012/06/27 20:34:08 swift Exp $
 
+*selinux-prelude-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-prelude-2.20120725-r7.ebuild:
+  Pushing out r7
+
 *selinux-prelude-2.20120215-r2 (27 Jun 2012)
 
   27 Jun 2012; <swift@gentoo.org> +selinux-prelude-2.20120215-r2.ebuild:

diff --git a/sec-policy/selinux-prelude/selinux-prelude-2.20120725-r7.ebuild b/sec-policy/selinux-prelude/selinux-prelude-2.20120725-r7.ebuild
new file mode 100644
index 0000000..41a1c1f
--- /dev/null
+++ b/sec-policy/selinux-prelude/selinux-prelude-2.20120725-r7.ebuild
@@ -0,0 +1,18 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="prelude"
+BASEPOL="2.20120725-r7"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for prelude"
+
+KEYWORDS="~amd64 ~x86"
+DEPEND="${DEPEND}
+	sec-policy/selinux-apache
+"
+RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-privoxy/ChangeLog b/sec-policy/selinux-privoxy/ChangeLog
index e5c4e03..0efe774 100644
--- a/sec-policy/selinux-privoxy/ChangeLog
+++ b/sec-policy/selinux-privoxy/ChangeLog
@@ -2,6 +2,11 @@
 # Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
 # $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-privoxy/ChangeLog,v 1.26 2012/06/27 20:34:13 swift Exp $
 
+*selinux-privoxy-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-privoxy-2.20120725-r7.ebuild:
+  Pushing out r7
+
 *selinux-privoxy-2.20120215-r1 (27 Jun 2012)
 
   27 Jun 2012; <swift@gentoo.org> +selinux-privoxy-2.20120215-r1.ebuild:

diff --git a/sec-policy/selinux-privoxy/selinux-privoxy-2.20120725-r7.ebuild b/sec-policy/selinux-privoxy/selinux-privoxy-2.20120725-r7.ebuild
new file mode 100644
index 0000000..13631d7
--- /dev/null
+++ b/sec-policy/selinux-privoxy/selinux-privoxy-2.20120725-r7.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="privoxy"
+BASEPOL="2.20120725-r7"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for privoxy"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-procmail/ChangeLog b/sec-policy/selinux-procmail/ChangeLog
index 6c22a5a..da3151e 100644
--- a/sec-policy/selinux-procmail/ChangeLog
+++ b/sec-policy/selinux-procmail/ChangeLog
@@ -2,6 +2,11 @@
 # Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
 # $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-procmail/ChangeLog,v 1.34 2012/06/27 20:33:53 swift Exp $
 
+*selinux-procmail-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-procmail-2.20120725-r7.ebuild:
+  Pushing out r7
+
 *selinux-procmail-2.20120215-r1 (27 Jun 2012)
 
   27 Jun 2012; <swift@gentoo.org> +selinux-procmail-2.20120215-r1.ebuild:

diff --git a/sec-policy/selinux-procmail/selinux-procmail-2.20120725-r7.ebuild b/sec-policy/selinux-procmail/selinux-procmail-2.20120725-r7.ebuild
new file mode 100644
index 0000000..ae4bbf8
--- /dev/null
+++ b/sec-policy/selinux-procmail/selinux-procmail-2.20120725-r7.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="procmail"
+BASEPOL="2.20120725-r7"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for procmail"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-psad/ChangeLog b/sec-policy/selinux-psad/ChangeLog
index 4404e9e..51a8f51 100644
--- a/sec-policy/selinux-psad/ChangeLog
+++ b/sec-policy/selinux-psad/ChangeLog
@@ -2,6 +2,11 @@
 # Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
 # $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-psad/ChangeLog,v 1.9 2012/06/27 20:34:00 swift Exp $
 
+*selinux-psad-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-psad-2.20120725-r7.ebuild:
+  Pushing out r7
+
 *selinux-psad-2.20120215-r1 (27 Jun 2012)
 
   27 Jun 2012; <swift@gentoo.org> +selinux-psad-2.20120215-r1.ebuild:

diff --git a/sec-policy/selinux-psad/selinux-psad-2.20120725-r7.ebuild b/sec-policy/selinux-psad/selinux-psad-2.20120725-r7.ebuild
new file mode 100644
index 0000000..033b862
--- /dev/null
+++ b/sec-policy/selinux-psad/selinux-psad-2.20120725-r7.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="psad"
+BASEPOL="2.20120725-r7"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for psad"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-publicfile/ChangeLog b/sec-policy/selinux-publicfile/ChangeLog
index 5c40d6e..7367a10 100644
--- a/sec-policy/selinux-publicfile/ChangeLog
+++ b/sec-policy/selinux-publicfile/ChangeLog
@@ -2,6 +2,11 @@
 # Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
 # $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-publicfile/ChangeLog,v 1.32 2012/06/27 20:34:15 swift Exp $
 
+*selinux-publicfile-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-publicfile-2.20120725-r7.ebuild:
+  Pushing out r7
+
 *selinux-publicfile-2.20120215-r1 (27 Jun 2012)
 
   27 Jun 2012; <swift@gentoo.org> +selinux-publicfile-2.20120215-r1.ebuild:

diff --git a/sec-policy/selinux-publicfile/selinux-publicfile-2.20120725-r7.ebuild b/sec-policy/selinux-publicfile/selinux-publicfile-2.20120725-r7.ebuild
new file mode 100644
index 0000000..dd5080f
--- /dev/null
+++ b/sec-policy/selinux-publicfile/selinux-publicfile-2.20120725-r7.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="publicfile"
+BASEPOL="2.20120725-r7"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for publicfile"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-pulseaudio/ChangeLog b/sec-policy/selinux-pulseaudio/ChangeLog
index 4169d09..dbb1c98 100644
--- a/sec-policy/selinux-pulseaudio/ChangeLog
+++ b/sec-policy/selinux-pulseaudio/ChangeLog
@@ -2,6 +2,11 @@
 # Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
 # $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-pulseaudio/ChangeLog,v 1.9 2012/06/27 20:34:09 swift Exp $
 
+*selinux-pulseaudio-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-pulseaudio-2.20120725-r7.ebuild:
+  Pushing out r7
+
 *selinux-pulseaudio-2.20120215-r1 (27 Jun 2012)
 
   27 Jun 2012; <swift@gentoo.org> +selinux-pulseaudio-2.20120215-r1.ebuild:

diff --git a/sec-policy/selinux-pulseaudio/selinux-pulseaudio-2.20120725-r7.ebuild b/sec-policy/selinux-pulseaudio/selinux-pulseaudio-2.20120725-r7.ebuild
new file mode 100644
index 0000000..6a488bc
--- /dev/null
+++ b/sec-policy/selinux-pulseaudio/selinux-pulseaudio-2.20120725-r7.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="pulseaudio"
+BASEPOL="2.20120725-r7"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for pulseaudio"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-puppet/ChangeLog b/sec-policy/selinux-puppet/ChangeLog
index 3d7b9cc..8e2b01b 100644
--- a/sec-policy/selinux-puppet/ChangeLog
+++ b/sec-policy/selinux-puppet/ChangeLog
@@ -2,6 +2,11 @@
 # Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
 # $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-puppet/ChangeLog,v 1.12 2012/06/27 20:34:13 swift Exp $
 
+*selinux-puppet-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-puppet-2.20120725-r7.ebuild:
+  Pushing out r7
+
 *selinux-puppet-2.20120215-r2 (27 Jun 2012)
 
   27 Jun 2012; <swift@gentoo.org> +selinux-puppet-2.20120215-r2.ebuild:

diff --git a/sec-policy/selinux-puppet/selinux-puppet-2.20120725-r7.ebuild b/sec-policy/selinux-puppet/selinux-puppet-2.20120725-r7.ebuild
new file mode 100644
index 0000000..80d422b
--- /dev/null
+++ b/sec-policy/selinux-puppet/selinux-puppet-2.20120725-r7.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="puppet"
+BASEPOL="2.20120725-r7"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for puppet"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-pyicqt/ChangeLog b/sec-policy/selinux-pyicqt/ChangeLog
index 0c3f4f8..1427bfd 100644
--- a/sec-policy/selinux-pyicqt/ChangeLog
+++ b/sec-policy/selinux-pyicqt/ChangeLog
@@ -2,6 +2,11 @@
 # Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
 # $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-pyicqt/ChangeLog,v 1.9 2012/06/27 20:33:49 swift Exp $
 
+*selinux-pyicqt-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-pyicqt-2.20120725-r7.ebuild:
+  Pushing out r7
+
 *selinux-pyicqt-2.20120215-r1 (27 Jun 2012)
 
   27 Jun 2012; <swift@gentoo.org> +selinux-pyicqt-2.20120215-r1.ebuild:

diff --git a/sec-policy/selinux-pyicqt/selinux-pyicqt-2.20120725-r7.ebuild b/sec-policy/selinux-pyicqt/selinux-pyicqt-2.20120725-r7.ebuild
new file mode 100644
index 0000000..61778fb
--- /dev/null
+++ b/sec-policy/selinux-pyicqt/selinux-pyicqt-2.20120725-r7.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="pyicqt"
+BASEPOL="2.20120725-r7"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for pyicqt"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-pyzor/ChangeLog b/sec-policy/selinux-pyzor/ChangeLog
index 2dd3136..0239541 100644
--- a/sec-policy/selinux-pyzor/ChangeLog
+++ b/sec-policy/selinux-pyzor/ChangeLog
@@ -2,6 +2,11 @@
 # Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
 # $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-pyzor/ChangeLog,v 1.18 2012/06/27 20:33:56 swift Exp $
 
+*selinux-pyzor-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-pyzor-2.20120725-r7.ebuild:
+  Pushing out r7
+
 *selinux-pyzor-2.20120215-r1 (27 Jun 2012)
 
   27 Jun 2012; <swift@gentoo.org> +selinux-pyzor-2.20120215-r1.ebuild:

diff --git a/sec-policy/selinux-pyzor/selinux-pyzor-2.20120725-r7.ebuild b/sec-policy/selinux-pyzor/selinux-pyzor-2.20120725-r7.ebuild
new file mode 100644
index 0000000..d5ed837
--- /dev/null
+++ b/sec-policy/selinux-pyzor/selinux-pyzor-2.20120725-r7.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="pyzor"
+BASEPOL="2.20120725-r7"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for pyzor"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-qemu/ChangeLog b/sec-policy/selinux-qemu/ChangeLog
index c062459..7fc3dcb 100644
--- a/sec-policy/selinux-qemu/ChangeLog
+++ b/sec-policy/selinux-qemu/ChangeLog
@@ -2,6 +2,11 @@
 # Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
 # $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-qemu/ChangeLog,v 1.15 2012/06/27 20:33:50 swift Exp $
 
+*selinux-qemu-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-qemu-2.20120725-r7.ebuild:
+  Pushing out r7
+
 *selinux-qemu-2.20120215-r1 (27 Jun 2012)
 
   27 Jun 2012; <swift@gentoo.org> +selinux-qemu-2.20120215-r1.ebuild:

diff --git a/sec-policy/selinux-qemu/selinux-qemu-2.20120725-r7.ebuild b/sec-policy/selinux-qemu/selinux-qemu-2.20120725-r7.ebuild
new file mode 100644
index 0000000..7939c7f
--- /dev/null
+++ b/sec-policy/selinux-qemu/selinux-qemu-2.20120725-r7.ebuild
@@ -0,0 +1,18 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="qemu"
+BASEPOL="2.20120725-r7"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for qemu"
+
+KEYWORDS="~amd64 ~x86"
+DEPEND="${DEPEND}
+	sec-policy/selinux-virt
+"
+RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-qmail/ChangeLog b/sec-policy/selinux-qmail/ChangeLog
index cfa18e4..4f29122 100644
--- a/sec-policy/selinux-qmail/ChangeLog
+++ b/sec-policy/selinux-qmail/ChangeLog
@@ -2,6 +2,11 @@
 # Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
 # $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-qmail/ChangeLog,v 1.33 2012/06/27 20:34:11 swift Exp $
 
+*selinux-qmail-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-qmail-2.20120725-r7.ebuild:
+  Pushing out r7
+
 *selinux-qmail-2.20120215-r1 (27 Jun 2012)
 
   27 Jun 2012; <swift@gentoo.org> +selinux-qmail-2.20120215-r1.ebuild:

diff --git a/sec-policy/selinux-qmail/selinux-qmail-2.20120725-r7.ebuild b/sec-policy/selinux-qmail/selinux-qmail-2.20120725-r7.ebuild
new file mode 100644
index 0000000..3163378
--- /dev/null
+++ b/sec-policy/selinux-qmail/selinux-qmail-2.20120725-r7.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="qmail"
+BASEPOL="2.20120725-r7"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for qmail"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-quota/ChangeLog b/sec-policy/selinux-quota/ChangeLog
index a7677c8..3aa3586 100644
--- a/sec-policy/selinux-quota/ChangeLog
+++ b/sec-policy/selinux-quota/ChangeLog
@@ -2,6 +2,11 @@
 # Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
 # $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-quota/ChangeLog,v 1.9 2012/06/27 20:34:09 swift Exp $
 
+*selinux-quota-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-quota-2.20120725-r7.ebuild:
+  Pushing out r7
+
 *selinux-quota-2.20120215-r1 (27 Jun 2012)
 
   27 Jun 2012; <swift@gentoo.org> +selinux-quota-2.20120215-r1.ebuild:

diff --git a/sec-policy/selinux-quota/selinux-quota-2.20120725-r7.ebuild b/sec-policy/selinux-quota/selinux-quota-2.20120725-r7.ebuild
new file mode 100644
index 0000000..a92ec2f
--- /dev/null
+++ b/sec-policy/selinux-quota/selinux-quota-2.20120725-r7.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="quota"
+BASEPOL="2.20120725-r7"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for quota"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-radius/ChangeLog b/sec-policy/selinux-radius/ChangeLog
index cc6bdd2..dae8534 100644
--- a/sec-policy/selinux-radius/ChangeLog
+++ b/sec-policy/selinux-radius/ChangeLog
@@ -2,6 +2,11 @@
 # Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
 # $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-radius/ChangeLog,v 1.9 2012/06/27 20:34:03 swift Exp $
 
+*selinux-radius-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-radius-2.20120725-r7.ebuild:
+  Pushing out r7
+
 *selinux-radius-2.20120215-r1 (27 Jun 2012)
 
   27 Jun 2012; <swift@gentoo.org> +selinux-radius-2.20120215-r1.ebuild:

diff --git a/sec-policy/selinux-radius/selinux-radius-2.20120725-r7.ebuild b/sec-policy/selinux-radius/selinux-radius-2.20120725-r7.ebuild
new file mode 100644
index 0000000..6dc0b40
--- /dev/null
+++ b/sec-policy/selinux-radius/selinux-radius-2.20120725-r7.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="radius"
+BASEPOL="2.20120725-r7"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for radius"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-radvd/ChangeLog b/sec-policy/selinux-radvd/ChangeLog
index 725465f..b11b845 100644
--- a/sec-policy/selinux-radvd/ChangeLog
+++ b/sec-policy/selinux-radvd/ChangeLog
@@ -2,6 +2,11 @@
 # Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
 # $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-radvd/ChangeLog,v 1.9 2012/06/27 20:33:56 swift Exp $
 
+*selinux-radvd-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-radvd-2.20120725-r7.ebuild:
+  Pushing out r7
+
 *selinux-radvd-2.20120215-r1 (27 Jun 2012)
 
   27 Jun 2012; <swift@gentoo.org> +selinux-radvd-2.20120215-r1.ebuild:

diff --git a/sec-policy/selinux-radvd/selinux-radvd-2.20120725-r7.ebuild b/sec-policy/selinux-radvd/selinux-radvd-2.20120725-r7.ebuild
new file mode 100644
index 0000000..aa1fdd0
--- /dev/null
+++ b/sec-policy/selinux-radvd/selinux-radvd-2.20120725-r7.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="radvd"
+BASEPOL="2.20120725-r7"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for radvd"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-razor/ChangeLog b/sec-policy/selinux-razor/ChangeLog
index e0b3b15..d299c87 100644
--- a/sec-policy/selinux-razor/ChangeLog
+++ b/sec-policy/selinux-razor/ChangeLog
@@ -2,6 +2,11 @@
 # Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
 # $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-razor/ChangeLog,v 1.18 2012/06/27 20:34:09 swift Exp $
 
+*selinux-razor-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-razor-2.20120725-r7.ebuild:
+  Pushing out r7
+
 *selinux-razor-2.20120215-r1 (27 Jun 2012)
 
   27 Jun 2012; <swift@gentoo.org> +selinux-razor-2.20120215-r1.ebuild:

diff --git a/sec-policy/selinux-razor/selinux-razor-2.20120725-r7.ebuild b/sec-policy/selinux-razor/selinux-razor-2.20120725-r7.ebuild
new file mode 100644
index 0000000..ecc5c7b
--- /dev/null
+++ b/sec-policy/selinux-razor/selinux-razor-2.20120725-r7.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="razor"
+BASEPOL="2.20120725-r7"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for razor"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-remotelogin/ChangeLog b/sec-policy/selinux-remotelogin/ChangeLog
index ee8e2b6..d77de3b 100644
--- a/sec-policy/selinux-remotelogin/ChangeLog
+++ b/sec-policy/selinux-remotelogin/ChangeLog
@@ -2,6 +2,11 @@
 # Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
 # $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-remotelogin/ChangeLog,v 1.7 2012/06/27 20:33:57 swift Exp $
 
+*selinux-remotelogin-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-remotelogin-2.20120725-r7.ebuild:
+  Pushing out r7
+
 *selinux-remotelogin-2.20120215-r1 (27 Jun 2012)
 
   27 Jun 2012; <swift@gentoo.org> +selinux-remotelogin-2.20120215-r1.ebuild:

diff --git a/sec-policy/selinux-remotelogin/selinux-remotelogin-2.20120725-r7.ebuild b/sec-policy/selinux-remotelogin/selinux-remotelogin-2.20120725-r7.ebuild
new file mode 100644
index 0000000..a70a3c9
--- /dev/null
+++ b/sec-policy/selinux-remotelogin/selinux-remotelogin-2.20120725-r7.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="remotelogin"
+BASEPOL="2.20120725-r7"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for remotelogin"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-rgmanager/ChangeLog b/sec-policy/selinux-rgmanager/ChangeLog
index fd376df..4540864 100644
--- a/sec-policy/selinux-rgmanager/ChangeLog
+++ b/sec-policy/selinux-rgmanager/ChangeLog
@@ -2,6 +2,11 @@
 # Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
 # $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rgmanager/ChangeLog,v 1.10 2012/06/27 20:33:57 swift Exp $
 
+*selinux-rgmanager-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-rgmanager-2.20120725-r7.ebuild:
+  Pushing out r7
+
 *selinux-rgmanager-2.20120215-r2 (27 Jun 2012)
 
   27 Jun 2012; <swift@gentoo.org> +selinux-rgmanager-2.20120215-r2.ebuild:

diff --git a/sec-policy/selinux-rgmanager/selinux-rgmanager-2.20120725-r7.ebuild b/sec-policy/selinux-rgmanager/selinux-rgmanager-2.20120725-r7.ebuild
new file mode 100644
index 0000000..d6c0d82
--- /dev/null
+++ b/sec-policy/selinux-rgmanager/selinux-rgmanager-2.20120725-r7.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="rgmanager"
+BASEPOL="2.20120725-r7"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for rgmanager"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-roundup/ChangeLog b/sec-policy/selinux-roundup/ChangeLog
index 13495b5..d344438 100644
--- a/sec-policy/selinux-roundup/ChangeLog
+++ b/sec-policy/selinux-roundup/ChangeLog
@@ -2,6 +2,11 @@
 # Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
 # $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-roundup/ChangeLog,v 1.9 2012/06/27 20:33:49 swift Exp $
 
+*selinux-roundup-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-roundup-2.20120725-r7.ebuild:
+  Pushing out r7
+
 *selinux-roundup-2.20120215-r1 (27 Jun 2012)
 
   27 Jun 2012; <swift@gentoo.org> +selinux-roundup-2.20120215-r1.ebuild:

diff --git a/sec-policy/selinux-roundup/selinux-roundup-2.20120725-r7.ebuild b/sec-policy/selinux-roundup/selinux-roundup-2.20120725-r7.ebuild
new file mode 100644
index 0000000..cd82917
--- /dev/null
+++ b/sec-policy/selinux-roundup/selinux-roundup-2.20120725-r7.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="roundup"
+BASEPOL="2.20120725-r7"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for roundup"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-rpc/ChangeLog b/sec-policy/selinux-rpc/ChangeLog
index 12e68c0..a3bf3e8 100644
--- a/sec-policy/selinux-rpc/ChangeLog
+++ b/sec-policy/selinux-rpc/ChangeLog
@@ -2,6 +2,11 @@
 # Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
 # $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rpc/ChangeLog,v 1.13 2012/06/27 20:34:10 swift Exp $
 
+*selinux-rpc-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-rpc-2.20120725-r7.ebuild:
+  Pushing out r7
+
 *selinux-rpc-2.20120215-r2 (27 Jun 2012)
 
   27 Jun 2012; <swift@gentoo.org> +selinux-rpc-2.20120215-r2.ebuild:

diff --git a/sec-policy/selinux-rpc/selinux-rpc-2.20120725-r7.ebuild b/sec-policy/selinux-rpc/selinux-rpc-2.20120725-r7.ebuild
new file mode 100644
index 0000000..6ebf9cf
--- /dev/null
+++ b/sec-policy/selinux-rpc/selinux-rpc-2.20120725-r7.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="rpc"
+BASEPOL="2.20120725-r7"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for rpc"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-rpcbind/ChangeLog b/sec-policy/selinux-rpcbind/ChangeLog
index dee183e..5806623 100644
--- a/sec-policy/selinux-rpcbind/ChangeLog
+++ b/sec-policy/selinux-rpcbind/ChangeLog
@@ -2,6 +2,11 @@
 # Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
 # $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rpcbind/ChangeLog,v 1.9 2012/06/27 20:33:49 swift Exp $
 
+*selinux-rpcbind-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-rpcbind-2.20120725-r7.ebuild:
+  Pushing out r7
+
 *selinux-rpcbind-2.20120215-r1 (27 Jun 2012)
 
   27 Jun 2012; <swift@gentoo.org> +selinux-rpcbind-2.20120215-r1.ebuild:

diff --git a/sec-policy/selinux-rpcbind/selinux-rpcbind-2.20120725-r7.ebuild b/sec-policy/selinux-rpcbind/selinux-rpcbind-2.20120725-r7.ebuild
new file mode 100644
index 0000000..6e70aea
--- /dev/null
+++ b/sec-policy/selinux-rpcbind/selinux-rpcbind-2.20120725-r7.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="rpcbind"
+BASEPOL="2.20120725-r7"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for rpcbind"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-rpm/ChangeLog b/sec-policy/selinux-rpm/ChangeLog
index 55c1060..f0ed87f 100644
--- a/sec-policy/selinux-rpm/ChangeLog
+++ b/sec-policy/selinux-rpm/ChangeLog
@@ -2,6 +2,11 @@
 # Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
 # $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rpm/ChangeLog,v 1.8 2012/06/27 20:34:09 swift Exp $
 
+*selinux-rpm-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-rpm-2.20120725-r7.ebuild:
+  Pushing out r7
+
 *selinux-rpm-2.20120215-r2 (27 Jun 2012)
 
   27 Jun 2012; <swift@gentoo.org> +selinux-rpm-2.20120215-r2.ebuild:

diff --git a/sec-policy/selinux-rpm/selinux-rpm-2.20120725-r7.ebuild b/sec-policy/selinux-rpm/selinux-rpm-2.20120725-r7.ebuild
new file mode 100644
index 0000000..f94f49a
--- /dev/null
+++ b/sec-policy/selinux-rpm/selinux-rpm-2.20120725-r7.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="rpm"
+BASEPOL="2.20120725-r7"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for rpm"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-rssh/ChangeLog b/sec-policy/selinux-rssh/ChangeLog
index b22b30c..8e2f073 100644
--- a/sec-policy/selinux-rssh/ChangeLog
+++ b/sec-policy/selinux-rssh/ChangeLog
@@ -2,6 +2,11 @@
 # Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
 # $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rssh/ChangeLog,v 1.9 2012/06/27 20:33:50 swift Exp $
 
+*selinux-rssh-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-rssh-2.20120725-r7.ebuild:
+  Pushing out r7
+
 *selinux-rssh-2.20120215-r1 (27 Jun 2012)
 
   27 Jun 2012; <swift@gentoo.org> +selinux-rssh-2.20120215-r1.ebuild:

diff --git a/sec-policy/selinux-rssh/selinux-rssh-2.20120725-r7.ebuild b/sec-policy/selinux-rssh/selinux-rssh-2.20120725-r7.ebuild
new file mode 100644
index 0000000..e6b3909
--- /dev/null
+++ b/sec-policy/selinux-rssh/selinux-rssh-2.20120725-r7.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="rssh"
+BASEPOL="2.20120725-r7"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for rssh"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-rtkit/ChangeLog b/sec-policy/selinux-rtkit/ChangeLog
index 35e303d..88a68ef 100644
--- a/sec-policy/selinux-rtkit/ChangeLog
+++ b/sec-policy/selinux-rtkit/ChangeLog
@@ -2,6 +2,11 @@
 # Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
 # $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rtkit/ChangeLog,v 1.10 2012/06/27 20:34:04 swift Exp $
 
+*selinux-rtkit-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-rtkit-2.20120725-r7.ebuild:
+  Pushing out r7
+
 *selinux-rtkit-2.20120215-r1 (27 Jun 2012)
 
   27 Jun 2012; <swift@gentoo.org> +selinux-rtkit-2.20120215-r1.ebuild:

diff --git a/sec-policy/selinux-rtkit/selinux-rtkit-2.20120725-r7.ebuild b/sec-policy/selinux-rtkit/selinux-rtkit-2.20120725-r7.ebuild
new file mode 100644
index 0000000..82c30f9
--- /dev/null
+++ b/sec-policy/selinux-rtkit/selinux-rtkit-2.20120725-r7.ebuild
@@ -0,0 +1,18 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="rtkit"
+BASEPOL="2.20120725-r7"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for rtkit"
+
+KEYWORDS="~amd64 ~x86"
+DEPEND="${DEPEND}
+	sec-policy/selinux-dbus
+"
+RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-rtorrent/ChangeLog b/sec-policy/selinux-rtorrent/ChangeLog
index bcad375..81f7fb2 100644
--- a/sec-policy/selinux-rtorrent/ChangeLog
+++ b/sec-policy/selinux-rtorrent/ChangeLog
@@ -2,6 +2,11 @@
 # Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
 # $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-portmap/ChangeLog,v 1.31 2012/06/27 20:34:08 swift Exp $
 
+*selinux-rtorrent-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-rtorrent-2.20120725-r7.ebuild:
+  Pushing out r7
+
 *selinux-rtorrent-9999 (29 Sep 2012)
 
   29 Sep 2012; <swift@gentoo.org> +selinux-rtorrent-9999.ebuild, +metadata.xml:

diff --git a/sec-policy/selinux-rtorrent/selinux-rtorrent-2.20120725-r7.ebuild b/sec-policy/selinux-rtorrent/selinux-rtorrent-2.20120725-r7.ebuild
new file mode 100644
index 0000000..cb622c9
--- /dev/null
+++ b/sec-policy/selinux-rtorrent/selinux-rtorrent-2.20120725-r7.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="rtorrent"
+BASEPOL="2.20120725-r7"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for rtorrent"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-samba/ChangeLog b/sec-policy/selinux-samba/ChangeLog
index c417678..2e8393b 100644
--- a/sec-policy/selinux-samba/ChangeLog
+++ b/sec-policy/selinux-samba/ChangeLog
@@ -2,6 +2,11 @@
 # Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
 # $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-samba/ChangeLog,v 1.34 2012/06/27 20:34:14 swift Exp $
 
+*selinux-samba-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-samba-2.20120725-r7.ebuild:
+  Pushing out r7
+
 *selinux-samba-2.20120215-r2 (27 Jun 2012)
 
   27 Jun 2012; <swift@gentoo.org> +selinux-samba-2.20120215-r2.ebuild:

diff --git a/sec-policy/selinux-samba/selinux-samba-2.20120725-r7.ebuild b/sec-policy/selinux-samba/selinux-samba-2.20120725-r7.ebuild
new file mode 100644
index 0000000..35bfd09
--- /dev/null
+++ b/sec-policy/selinux-samba/selinux-samba-2.20120725-r7.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="samba"
+BASEPOL="2.20120725-r7"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for samba"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-sasl/ChangeLog b/sec-policy/selinux-sasl/ChangeLog
index d2d5904..04d4fca 100644
--- a/sec-policy/selinux-sasl/ChangeLog
+++ b/sec-policy/selinux-sasl/ChangeLog
@@ -2,6 +2,11 @@
 # Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
 # $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sasl/ChangeLog,v 1.9 2012/06/27 20:34:08 swift Exp $
 
+*selinux-sasl-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-sasl-2.20120725-r7.ebuild:
+  Pushing out r7
+
 *selinux-sasl-2.20120215-r1 (27 Jun 2012)
 
   27 Jun 2012; <swift@gentoo.org> +selinux-sasl-2.20120215-r1.ebuild:

diff --git a/sec-policy/selinux-sasl/selinux-sasl-2.20120725-r7.ebuild b/sec-policy/selinux-sasl/selinux-sasl-2.20120725-r7.ebuild
new file mode 100644
index 0000000..4e6f617
--- /dev/null
+++ b/sec-policy/selinux-sasl/selinux-sasl-2.20120725-r7.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="sasl"
+BASEPOL="2.20120725-r7"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for sasl"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-screen/ChangeLog b/sec-policy/selinux-screen/ChangeLog
index ea2cf09..3943e13 100644
--- a/sec-policy/selinux-screen/ChangeLog
+++ b/sec-policy/selinux-screen/ChangeLog
@@ -2,6 +2,11 @@
 # Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
 # $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-screen/ChangeLog,v 1.27 2012/06/27 20:34:05 swift Exp $
 
+*selinux-screen-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-screen-2.20120725-r7.ebuild:
+  Pushing out r7
+
 *selinux-screen-2.20120215-r1 (27 Jun 2012)
 
   27 Jun 2012; <swift@gentoo.org> +selinux-screen-2.20120215-r1.ebuild:

diff --git a/sec-policy/selinux-screen/selinux-screen-2.20120725-r7.ebuild b/sec-policy/selinux-screen/selinux-screen-2.20120725-r7.ebuild
new file mode 100644
index 0000000..0a6db20
--- /dev/null
+++ b/sec-policy/selinux-screen/selinux-screen-2.20120725-r7.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="screen"
+BASEPOL="2.20120725-r7"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for screen"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-sendmail/ChangeLog b/sec-policy/selinux-sendmail/ChangeLog
index a19e096..7f0e6b8 100644
--- a/sec-policy/selinux-sendmail/ChangeLog
+++ b/sec-policy/selinux-sendmail/ChangeLog
@@ -2,6 +2,11 @@
 # Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
 # $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sendmail/ChangeLog,v 1.9 2012/06/27 20:34:14 swift Exp $
 
+*selinux-sendmail-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-sendmail-2.20120725-r7.ebuild:
+  Pushing out r7
+
 *selinux-sendmail-2.20120215-r1 (27 Jun 2012)
 
   27 Jun 2012; <swift@gentoo.org> +selinux-sendmail-2.20120215-r1.ebuild:

diff --git a/sec-policy/selinux-sendmail/selinux-sendmail-2.20120725-r7.ebuild b/sec-policy/selinux-sendmail/selinux-sendmail-2.20120725-r7.ebuild
new file mode 100644
index 0000000..d078d67
--- /dev/null
+++ b/sec-policy/selinux-sendmail/selinux-sendmail-2.20120725-r7.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="sendmail"
+BASEPOL="2.20120725-r7"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for sendmail"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-shorewall/ChangeLog b/sec-policy/selinux-shorewall/ChangeLog
index 4e078d1..b41e71d 100644
--- a/sec-policy/selinux-shorewall/ChangeLog
+++ b/sec-policy/selinux-shorewall/ChangeLog
@@ -2,6 +2,11 @@
 # Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
 # $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-shorewall/ChangeLog,v 1.9 2012/06/27 20:34:01 swift Exp $
 
+*selinux-shorewall-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-shorewall-2.20120725-r7.ebuild:
+  Pushing out r7
+
 *selinux-shorewall-2.20120215-r1 (27 Jun 2012)
 
   27 Jun 2012; <swift@gentoo.org> +selinux-shorewall-2.20120215-r1.ebuild:

diff --git a/sec-policy/selinux-shorewall/selinux-shorewall-2.20120725-r7.ebuild b/sec-policy/selinux-shorewall/selinux-shorewall-2.20120725-r7.ebuild
new file mode 100644
index 0000000..c66135b
--- /dev/null
+++ b/sec-policy/selinux-shorewall/selinux-shorewall-2.20120725-r7.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="shorewall"
+BASEPOL="2.20120725-r7"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for shorewall"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-shutdown/ChangeLog b/sec-policy/selinux-shutdown/ChangeLog
index ef60caf..0e7f13e 100644
--- a/sec-policy/selinux-shutdown/ChangeLog
+++ b/sec-policy/selinux-shutdown/ChangeLog
@@ -2,6 +2,11 @@
 # Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
 # $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-shutdown/ChangeLog,v 1.9 2012/06/27 20:33:59 swift Exp $
 
+*selinux-shutdown-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-shutdown-2.20120725-r7.ebuild:
+  Pushing out r7
+
 *selinux-shutdown-2.20120215-r1 (27 Jun 2012)
 
   27 Jun 2012; <swift@gentoo.org> +selinux-shutdown-2.20120215-r1.ebuild:

diff --git a/sec-policy/selinux-shutdown/selinux-shutdown-2.20120725-r7.ebuild b/sec-policy/selinux-shutdown/selinux-shutdown-2.20120725-r7.ebuild
new file mode 100644
index 0000000..680773c
--- /dev/null
+++ b/sec-policy/selinux-shutdown/selinux-shutdown-2.20120725-r7.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="shutdown"
+BASEPOL="2.20120725-r7"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for shutdown"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-skype/ChangeLog b/sec-policy/selinux-skype/ChangeLog
index bcb2021..7eb2445 100644
--- a/sec-policy/selinux-skype/ChangeLog
+++ b/sec-policy/selinux-skype/ChangeLog
@@ -2,6 +2,11 @@
 # Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
 # $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-skype/ChangeLog,v 1.16 2012/06/27 20:33:51 swift Exp $
 
+*selinux-skype-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-skype-2.20120725-r7.ebuild:
+  Pushing out r7
+
 *selinux-skype-2.20120215-r1 (27 Jun 2012)
 
   27 Jun 2012; <swift@gentoo.org> +selinux-skype-2.20120215-r1.ebuild:

diff --git a/sec-policy/selinux-skype/selinux-skype-2.20120725-r7.ebuild b/sec-policy/selinux-skype/selinux-skype-2.20120725-r7.ebuild
new file mode 100644
index 0000000..902af39
--- /dev/null
+++ b/sec-policy/selinux-skype/selinux-skype-2.20120725-r7.ebuild
@@ -0,0 +1,18 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="skype"
+BASEPOL="2.20120725-r7"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for skype"
+
+KEYWORDS="~amd64 ~x86"
+DEPEND="${DEPEND}
+	sec-policy/selinux-xserver
+"
+RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-slocate/ChangeLog b/sec-policy/selinux-slocate/ChangeLog
index 686cfe0..a631aa1 100644
--- a/sec-policy/selinux-slocate/ChangeLog
+++ b/sec-policy/selinux-slocate/ChangeLog
@@ -2,6 +2,11 @@
 # Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
 # $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-slocate/ChangeLog,v 1.9 2012/06/27 20:34:12 swift Exp $
 
+*selinux-slocate-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-slocate-2.20120725-r7.ebuild:
+  Pushing out r7
+
 *selinux-slocate-2.20120215-r1 (27 Jun 2012)
 
   27 Jun 2012; <swift@gentoo.org> +selinux-slocate-2.20120215-r1.ebuild:

diff --git a/sec-policy/selinux-slocate/selinux-slocate-2.20120725-r7.ebuild b/sec-policy/selinux-slocate/selinux-slocate-2.20120725-r7.ebuild
new file mode 100644
index 0000000..09b8a44
--- /dev/null
+++ b/sec-policy/selinux-slocate/selinux-slocate-2.20120725-r7.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="slocate"
+BASEPOL="2.20120725-r7"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for slocate"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-slrnpull/ChangeLog b/sec-policy/selinux-slrnpull/ChangeLog
index 4cb3b57..b55754d 100644
--- a/sec-policy/selinux-slrnpull/ChangeLog
+++ b/sec-policy/selinux-slrnpull/ChangeLog
@@ -2,6 +2,11 @@
 # Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
 # $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-slrnpull/ChangeLog,v 1.9 2012/06/27 20:33:59 swift Exp $
 
+*selinux-slrnpull-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-slrnpull-2.20120725-r7.ebuild:
+  Pushing out r7
+
 *selinux-slrnpull-2.20120215-r1 (27 Jun 2012)
 
   27 Jun 2012; <swift@gentoo.org> +selinux-slrnpull-2.20120215-r1.ebuild:

diff --git a/sec-policy/selinux-slrnpull/selinux-slrnpull-2.20120725-r7.ebuild b/sec-policy/selinux-slrnpull/selinux-slrnpull-2.20120725-r7.ebuild
new file mode 100644
index 0000000..5093970
--- /dev/null
+++ b/sec-policy/selinux-slrnpull/selinux-slrnpull-2.20120725-r7.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="slrnpull"
+BASEPOL="2.20120725-r7"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for slrnpull"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-smartmon/ChangeLog b/sec-policy/selinux-smartmon/ChangeLog
index bf23adb..0ef3219 100644
--- a/sec-policy/selinux-smartmon/ChangeLog
+++ b/sec-policy/selinux-smartmon/ChangeLog
@@ -2,6 +2,11 @@
 # Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
 # $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-smartmon/ChangeLog,v 1.9 2012/06/27 20:34:03 swift Exp $
 
+*selinux-smartmon-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-smartmon-2.20120725-r7.ebuild:
+  Pushing out r7
+
 *selinux-smartmon-2.20120215-r1 (27 Jun 2012)
 
   27 Jun 2012; <swift@gentoo.org> +selinux-smartmon-2.20120215-r1.ebuild:

diff --git a/sec-policy/selinux-smartmon/selinux-smartmon-2.20120725-r7.ebuild b/sec-policy/selinux-smartmon/selinux-smartmon-2.20120725-r7.ebuild
new file mode 100644
index 0000000..f813fc6
--- /dev/null
+++ b/sec-policy/selinux-smartmon/selinux-smartmon-2.20120725-r7.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="smartmon"
+BASEPOL="2.20120725-r7"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for smartmon"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-smokeping/ChangeLog b/sec-policy/selinux-smokeping/ChangeLog
index fc9cbb1..5e397c7 100644
--- a/sec-policy/selinux-smokeping/ChangeLog
+++ b/sec-policy/selinux-smokeping/ChangeLog
@@ -2,6 +2,11 @@
 # Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
 # $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-smokeping/ChangeLog,v 1.10 2012/06/27 20:33:54 swift Exp $
 
+*selinux-smokeping-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-smokeping-2.20120725-r7.ebuild:
+  Pushing out r7
+
 *selinux-smokeping-2.20120215-r1 (27 Jun 2012)
 
   27 Jun 2012; <swift@gentoo.org> +selinux-smokeping-2.20120215-r1.ebuild:

diff --git a/sec-policy/selinux-smokeping/selinux-smokeping-2.20120725-r7.ebuild b/sec-policy/selinux-smokeping/selinux-smokeping-2.20120725-r7.ebuild
new file mode 100644
index 0000000..eda6a7f
--- /dev/null
+++ b/sec-policy/selinux-smokeping/selinux-smokeping-2.20120725-r7.ebuild
@@ -0,0 +1,18 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="smokeping"
+BASEPOL="2.20120725-r7"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for smokeping"
+
+KEYWORDS="~amd64 ~x86"
+DEPEND="${DEPEND}
+	sec-policy/selinux-apache
+"
+RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-snmp/ChangeLog b/sec-policy/selinux-snmp/ChangeLog
index cef2f70..7e32d8b 100644
--- a/sec-policy/selinux-snmp/ChangeLog
+++ b/sec-policy/selinux-snmp/ChangeLog
@@ -2,6 +2,11 @@
 # Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
 # $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-snmp/ChangeLog,v 1.7 2012/06/27 20:33:55 swift Exp $
 
+*selinux-snmp-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-snmp-2.20120725-r7.ebuild:
+  Pushing out r7
+
 *selinux-snmp-2.20120215-r2 (27 Jun 2012)
 
   27 Jun 2012; <swift@gentoo.org> +selinux-snmp-2.20120215-r2.ebuild:

diff --git a/sec-policy/selinux-snmp/selinux-snmp-2.20120725-r7.ebuild b/sec-policy/selinux-snmp/selinux-snmp-2.20120725-r7.ebuild
new file mode 100644
index 0000000..2011a9f
--- /dev/null
+++ b/sec-policy/selinux-snmp/selinux-snmp-2.20120725-r7.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="snmp"
+BASEPOL="2.20120725-r7"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for snmp"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-snort/ChangeLog b/sec-policy/selinux-snort/ChangeLog
index c469a35..73644f4 100644
--- a/sec-policy/selinux-snort/ChangeLog
+++ b/sec-policy/selinux-snort/ChangeLog
@@ -2,6 +2,11 @@
 # Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
 # $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-snort/ChangeLog,v 1.32 2012/06/27 20:33:50 swift Exp $
 
+*selinux-snort-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-snort-2.20120725-r7.ebuild:
+  Pushing out r7
+
 *selinux-snort-2.20120215-r1 (27 Jun 2012)
 
   27 Jun 2012; <swift@gentoo.org> +selinux-snort-2.20120215-r1.ebuild:

diff --git a/sec-policy/selinux-snort/selinux-snort-2.20120725-r7.ebuild b/sec-policy/selinux-snort/selinux-snort-2.20120725-r7.ebuild
new file mode 100644
index 0000000..6fa4b53
--- /dev/null
+++ b/sec-policy/selinux-snort/selinux-snort-2.20120725-r7.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="snort"
+BASEPOL="2.20120725-r7"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for snort"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-soundserver/ChangeLog b/sec-policy/selinux-soundserver/ChangeLog
index a3b96d9..cdbb01b 100644
--- a/sec-policy/selinux-soundserver/ChangeLog
+++ b/sec-policy/selinux-soundserver/ChangeLog
@@ -2,6 +2,11 @@
 # Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
 # $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-soundserver/ChangeLog,v 1.9 2012/06/27 20:34:02 swift Exp $
 
+*selinux-soundserver-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-soundserver-2.20120725-r7.ebuild:
+  Pushing out r7
+
 *selinux-soundserver-2.20120215-r1 (27 Jun 2012)
 
   27 Jun 2012; <swift@gentoo.org> +selinux-soundserver-2.20120215-r1.ebuild:

diff --git a/sec-policy/selinux-soundserver/selinux-soundserver-2.20120725-r7.ebuild b/sec-policy/selinux-soundserver/selinux-soundserver-2.20120725-r7.ebuild
new file mode 100644
index 0000000..4c32d39
--- /dev/null
+++ b/sec-policy/selinux-soundserver/selinux-soundserver-2.20120725-r7.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="soundserver"
+BASEPOL="2.20120725-r7"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for soundserver"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-spamassassin/ChangeLog b/sec-policy/selinux-spamassassin/ChangeLog
index 661b213..5def256 100644
--- a/sec-policy/selinux-spamassassin/ChangeLog
+++ b/sec-policy/selinux-spamassassin/ChangeLog
@@ -2,6 +2,11 @@
 # Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
 # $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-spamassassin/ChangeLog,v 1.37 2012/06/27 20:34:05 swift Exp $
 
+*selinux-spamassassin-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-spamassassin-2.20120725-r7.ebuild:
+  Pushing out r7
+
 *selinux-spamassassin-2.20120215-r1 (27 Jun 2012)
 
   27 Jun 2012; <swift@gentoo.org> +selinux-spamassassin-2.20120215-r1.ebuild:

diff --git a/sec-policy/selinux-spamassassin/selinux-spamassassin-2.20120725-r7.ebuild b/sec-policy/selinux-spamassassin/selinux-spamassassin-2.20120725-r7.ebuild
new file mode 100644
index 0000000..ca913f0
--- /dev/null
+++ b/sec-policy/selinux-spamassassin/selinux-spamassassin-2.20120725-r7.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="spamassassin"
+BASEPOL="2.20120725-r7"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for spamassassin"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-speedtouch/ChangeLog b/sec-policy/selinux-speedtouch/ChangeLog
index a67d518..ae8b92f 100644
--- a/sec-policy/selinux-speedtouch/ChangeLog
+++ b/sec-policy/selinux-speedtouch/ChangeLog
@@ -2,6 +2,11 @@
 # Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
 # $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-speedtouch/ChangeLog,v 1.9 2012/06/27 20:33:53 swift Exp $
 
+*selinux-speedtouch-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-speedtouch-2.20120725-r7.ebuild:
+  Pushing out r7
+
 *selinux-speedtouch-2.20120215-r1 (27 Jun 2012)
 
   27 Jun 2012; <swift@gentoo.org> +selinux-speedtouch-2.20120215-r1.ebuild:

diff --git a/sec-policy/selinux-speedtouch/selinux-speedtouch-2.20120725-r7.ebuild b/sec-policy/selinux-speedtouch/selinux-speedtouch-2.20120725-r7.ebuild
new file mode 100644
index 0000000..25237cb
--- /dev/null
+++ b/sec-policy/selinux-speedtouch/selinux-speedtouch-2.20120725-r7.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="speedtouch"
+BASEPOL="2.20120725-r7"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for speedtouch"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-squid/ChangeLog b/sec-policy/selinux-squid/ChangeLog
index 2e8e9c0..da59d03 100644
--- a/sec-policy/selinux-squid/ChangeLog
+++ b/sec-policy/selinux-squid/ChangeLog
@@ -2,6 +2,11 @@
 # Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
 # $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-squid/ChangeLog,v 1.43 2012/06/27 20:33:47 swift Exp $
 
+*selinux-squid-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-squid-2.20120725-r7.ebuild:
+  Pushing out r7
+
 *selinux-squid-2.20120215-r3 (27 Jun 2012)
 
   27 Jun 2012; <swift@gentoo.org> +selinux-squid-2.20120215-r3.ebuild:

diff --git a/sec-policy/selinux-squid/selinux-squid-2.20120725-r7.ebuild b/sec-policy/selinux-squid/selinux-squid-2.20120725-r7.ebuild
new file mode 100644
index 0000000..002e870
--- /dev/null
+++ b/sec-policy/selinux-squid/selinux-squid-2.20120725-r7.ebuild
@@ -0,0 +1,18 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="squid"
+BASEPOL="2.20120725-r7"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for squid"
+
+KEYWORDS="~amd64 ~x86"
+DEPEND="${DEPEND}
+	sec-policy/selinux-apache
+"
+RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-sssd/ChangeLog b/sec-policy/selinux-sssd/ChangeLog
index 9735bb0..42ff849 100644
--- a/sec-policy/selinux-sssd/ChangeLog
+++ b/sec-policy/selinux-sssd/ChangeLog
@@ -2,6 +2,11 @@
 # Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
 # $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sssd/ChangeLog,v 1.3 2012/06/27 20:33:48 swift Exp $
 
+*selinux-sssd-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-sssd-2.20120725-r7.ebuild:
+  Pushing out r7
+
 *selinux-sssd-2.20120215-r1 (27 Jun 2012)
 
   27 Jun 2012; <swift@gentoo.org> +selinux-sssd-2.20120215-r1.ebuild:

diff --git a/sec-policy/selinux-sssd/selinux-sssd-2.20120725-r7.ebuild b/sec-policy/selinux-sssd/selinux-sssd-2.20120725-r7.ebuild
new file mode 100644
index 0000000..3802a2d
--- /dev/null
+++ b/sec-policy/selinux-sssd/selinux-sssd-2.20120725-r7.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="sssd"
+BASEPOL="2.20120725-r7"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for sssd"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-stunnel/ChangeLog b/sec-policy/selinux-stunnel/ChangeLog
index 54c5850..89786a5 100644
--- a/sec-policy/selinux-stunnel/ChangeLog
+++ b/sec-policy/selinux-stunnel/ChangeLog
@@ -2,6 +2,11 @@
 # Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
 # $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-stunnel/ChangeLog,v 1.31 2012/06/27 20:33:52 swift Exp $
 
+*selinux-stunnel-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-stunnel-2.20120725-r7.ebuild:
+  Pushing out r7
+
 *selinux-stunnel-2.20120215-r1 (27 Jun 2012)
 
   27 Jun 2012; <swift@gentoo.org> +selinux-stunnel-2.20120215-r1.ebuild:

diff --git a/sec-policy/selinux-stunnel/selinux-stunnel-2.20120725-r7.ebuild b/sec-policy/selinux-stunnel/selinux-stunnel-2.20120725-r7.ebuild
new file mode 100644
index 0000000..a2f2e24
--- /dev/null
+++ b/sec-policy/selinux-stunnel/selinux-stunnel-2.20120725-r7.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="stunnel"
+BASEPOL="2.20120725-r7"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for stunnel"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-sudo/ChangeLog b/sec-policy/selinux-sudo/ChangeLog
index 4c4e161..25669d1 100644
--- a/sec-policy/selinux-sudo/ChangeLog
+++ b/sec-policy/selinux-sudo/ChangeLog
@@ -2,6 +2,11 @@
 # Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
 # $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sudo/ChangeLog,v 1.34 2012/06/27 20:34:16 swift Exp $
 
+*selinux-sudo-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-sudo-2.20120725-r7.ebuild:
+  Pushing out r7
+
 *selinux-sudo-2.20120215-r1 (27 Jun 2012)
 
   27 Jun 2012; <swift@gentoo.org> +selinux-sudo-2.20120215-r1.ebuild:

diff --git a/sec-policy/selinux-sudo/selinux-sudo-2.20120725-r7.ebuild b/sec-policy/selinux-sudo/selinux-sudo-2.20120725-r7.ebuild
new file mode 100644
index 0000000..d2a210f
--- /dev/null
+++ b/sec-policy/selinux-sudo/selinux-sudo-2.20120725-r7.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="sudo"
+BASEPOL="2.20120725-r7"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for sudo"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-sxid/ChangeLog b/sec-policy/selinux-sxid/ChangeLog
index 4f63f7f..63c4bc9 100644
--- a/sec-policy/selinux-sxid/ChangeLog
+++ b/sec-policy/selinux-sxid/ChangeLog
@@ -2,6 +2,11 @@
 # Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
 # $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sxid/ChangeLog,v 1.10 2012/06/27 20:33:52 swift Exp $
 
+*selinux-sxid-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-sxid-2.20120725-r7.ebuild:
+  Pushing out r7
+
 *selinux-sxid-2.20120215-r2 (27 Jun 2012)
 
   27 Jun 2012; <swift@gentoo.org> +selinux-sxid-2.20120215-r2.ebuild:

diff --git a/sec-policy/selinux-sxid/selinux-sxid-2.20120725-r7.ebuild b/sec-policy/selinux-sxid/selinux-sxid-2.20120725-r7.ebuild
new file mode 100644
index 0000000..a2ec41e
--- /dev/null
+++ b/sec-policy/selinux-sxid/selinux-sxid-2.20120725-r7.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="sxid"
+BASEPOL="2.20120725-r7"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for sxid"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-sysstat/ChangeLog b/sec-policy/selinux-sysstat/ChangeLog
index 407f6b7..c26ec2e 100644
--- a/sec-policy/selinux-sysstat/ChangeLog
+++ b/sec-policy/selinux-sysstat/ChangeLog
@@ -2,6 +2,11 @@
 # Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
 # $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sysstat/ChangeLog,v 1.10 2012/06/27 20:34:11 swift Exp $
 
+*selinux-sysstat-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-sysstat-2.20120725-r7.ebuild:
+  Pushing out r7
+
 *selinux-sysstat-2.20120215-r2 (27 Jun 2012)
 
   27 Jun 2012; <swift@gentoo.org> +selinux-sysstat-2.20120215-r2.ebuild:

diff --git a/sec-policy/selinux-sysstat/selinux-sysstat-2.20120725-r7.ebuild b/sec-policy/selinux-sysstat/selinux-sysstat-2.20120725-r7.ebuild
new file mode 100644
index 0000000..3fbdeec
--- /dev/null
+++ b/sec-policy/selinux-sysstat/selinux-sysstat-2.20120725-r7.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="sysstat"
+BASEPOL="2.20120725-r7"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for sysstat"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-tcpd/ChangeLog b/sec-policy/selinux-tcpd/ChangeLog
index 8fe11f1..2d17606 100644
--- a/sec-policy/selinux-tcpd/ChangeLog
+++ b/sec-policy/selinux-tcpd/ChangeLog
@@ -2,6 +2,11 @@
 # Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
 # $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tcpd/ChangeLog,v 1.18 2012/06/27 20:33:57 swift Exp $
 
+*selinux-tcpd-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-tcpd-2.20120725-r7.ebuild:
+  Pushing out r7
+
 *selinux-tcpd-2.20120215-r1 (27 Jun 2012)
 
   27 Jun 2012; <swift@gentoo.org> +selinux-tcpd-2.20120215-r1.ebuild:

diff --git a/sec-policy/selinux-tcpd/selinux-tcpd-2.20120725-r7.ebuild b/sec-policy/selinux-tcpd/selinux-tcpd-2.20120725-r7.ebuild
new file mode 100644
index 0000000..b8653f6
--- /dev/null
+++ b/sec-policy/selinux-tcpd/selinux-tcpd-2.20120725-r7.ebuild
@@ -0,0 +1,18 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="tcpd"
+BASEPOL="2.20120725-r7"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for tcpd"
+
+KEYWORDS="~amd64 ~x86"
+DEPEND="${DEPEND}
+	sec-policy/selinux-inetd
+"
+RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-telnet/ChangeLog b/sec-policy/selinux-telnet/ChangeLog
index 682e3b7..58ab0f2 100644
--- a/sec-policy/selinux-telnet/ChangeLog
+++ b/sec-policy/selinux-telnet/ChangeLog
@@ -2,6 +2,11 @@
 # Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
 # $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-telnet/ChangeLog,v 1.12 2012/06/27 20:33:51 swift Exp $
 
+*selinux-telnet-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-telnet-2.20120725-r7.ebuild:
+  Pushing out r7
+
 *selinux-telnet-2.20120215-r2 (27 Jun 2012)
 
   27 Jun 2012; <swift@gentoo.org> +selinux-telnet-2.20120215-r2.ebuild:

diff --git a/sec-policy/selinux-telnet/selinux-telnet-2.20120725-r7.ebuild b/sec-policy/selinux-telnet/selinux-telnet-2.20120725-r7.ebuild
new file mode 100644
index 0000000..9db2ae3
--- /dev/null
+++ b/sec-policy/selinux-telnet/selinux-telnet-2.20120725-r7.ebuild
@@ -0,0 +1,19 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="telnet"
+BASEPOL="2.20120725-r7"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for telnet"
+
+KEYWORDS="~amd64 ~x86"
+DEPEND="${DEPEND}
+	sec-policy/selinux-remotelogin
+	sec-policy/selinux-inetd
+"
+RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-tftp/ChangeLog b/sec-policy/selinux-tftp/ChangeLog
index 0cc19d4..dc1b946 100644
--- a/sec-policy/selinux-tftp/ChangeLog
+++ b/sec-policy/selinux-tftp/ChangeLog
@@ -2,6 +2,11 @@
 # Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
 # $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tftp/ChangeLog,v 1.6 2012/06/27 20:34:13 swift Exp $
 
+*selinux-tftp-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-tftp-2.20120725-r7.ebuild:
+  Pushing out r7
+
 *selinux-tftp-2.20120215-r1 (27 Jun 2012)
 
   27 Jun 2012; <swift@gentoo.org> +selinux-tftp-2.20120215-r1.ebuild:

diff --git a/sec-policy/selinux-tftp/selinux-tftp-2.20120725-r7.ebuild b/sec-policy/selinux-tftp/selinux-tftp-2.20120725-r7.ebuild
new file mode 100644
index 0000000..091450d
--- /dev/null
+++ b/sec-policy/selinux-tftp/selinux-tftp-2.20120725-r7.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="tftp"
+BASEPOL="2.20120725-r7"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for tftp"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-tgtd/ChangeLog b/sec-policy/selinux-tgtd/ChangeLog
index a49f524..1c5cc28 100644
--- a/sec-policy/selinux-tgtd/ChangeLog
+++ b/sec-policy/selinux-tgtd/ChangeLog
@@ -2,6 +2,11 @@
 # Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
 # $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tgtd/ChangeLog,v 1.9 2012/06/27 20:34:03 swift Exp $
 
+*selinux-tgtd-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-tgtd-2.20120725-r7.ebuild:
+  Pushing out r7
+
 *selinux-tgtd-2.20120215-r1 (27 Jun 2012)
 
   27 Jun 2012; <swift@gentoo.org> +selinux-tgtd-2.20120215-r1.ebuild:

diff --git a/sec-policy/selinux-tgtd/selinux-tgtd-2.20120725-r7.ebuild b/sec-policy/selinux-tgtd/selinux-tgtd-2.20120725-r7.ebuild
new file mode 100644
index 0000000..cb63248
--- /dev/null
+++ b/sec-policy/selinux-tgtd/selinux-tgtd-2.20120725-r7.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="tgtd"
+BASEPOL="2.20120725-r7"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for tgtd"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-thunderbird/ChangeLog b/sec-policy/selinux-thunderbird/ChangeLog
index c8b90b5..c97e88f 100644
--- a/sec-policy/selinux-thunderbird/ChangeLog
+++ b/sec-policy/selinux-thunderbird/ChangeLog
@@ -2,6 +2,11 @@
 # Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
 # $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-thunderbird/ChangeLog,v 1.10 2012/06/27 20:34:01 swift Exp $
 
+*selinux-thunderbird-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-thunderbird-2.20120725-r7.ebuild:
+  Pushing out r7
+
 *selinux-thunderbird-2.20120215-r1 (27 Jun 2012)
 
   27 Jun 2012; <swift@gentoo.org> +selinux-thunderbird-2.20120215-r1.ebuild:

diff --git a/sec-policy/selinux-thunderbird/selinux-thunderbird-2.20120725-r7.ebuild b/sec-policy/selinux-thunderbird/selinux-thunderbird-2.20120725-r7.ebuild
new file mode 100644
index 0000000..791c51b
--- /dev/null
+++ b/sec-policy/selinux-thunderbird/selinux-thunderbird-2.20120725-r7.ebuild
@@ -0,0 +1,18 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="thunderbird"
+BASEPOL="2.20120725-r7"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for thunderbird"
+
+KEYWORDS="~amd64 ~x86"
+DEPEND="${DEPEND}
+	sec-policy/selinux-xserver
+"
+RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-timidity/ChangeLog b/sec-policy/selinux-timidity/ChangeLog
index 04673f7..43d106e 100644
--- a/sec-policy/selinux-timidity/ChangeLog
+++ b/sec-policy/selinux-timidity/ChangeLog
@@ -2,6 +2,11 @@
 # Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
 # $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-timidity/ChangeLog,v 1.9 2012/06/27 20:34:01 swift Exp $
 
+*selinux-timidity-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-timidity-2.20120725-r7.ebuild:
+  Pushing out r7
+
 *selinux-timidity-2.20120215-r1 (27 Jun 2012)
 
   27 Jun 2012; <swift@gentoo.org> +selinux-timidity-2.20120215-r1.ebuild:

diff --git a/sec-policy/selinux-timidity/selinux-timidity-2.20120725-r7.ebuild b/sec-policy/selinux-timidity/selinux-timidity-2.20120725-r7.ebuild
new file mode 100644
index 0000000..f974412
--- /dev/null
+++ b/sec-policy/selinux-timidity/selinux-timidity-2.20120725-r7.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="timidity"
+BASEPOL="2.20120725-r7"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for timidity"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-tmpreaper/ChangeLog b/sec-policy/selinux-tmpreaper/ChangeLog
index e243fbc..557b212 100644
--- a/sec-policy/selinux-tmpreaper/ChangeLog
+++ b/sec-policy/selinux-tmpreaper/ChangeLog
@@ -2,6 +2,11 @@
 # Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
 # $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tmpreaper/ChangeLog,v 1.9 2012/06/27 20:33:53 swift Exp $
 
+*selinux-tmpreaper-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-tmpreaper-2.20120725-r7.ebuild:
+  Pushing out r7
+
 *selinux-tmpreaper-2.20120215-r1 (27 Jun 2012)
 
   27 Jun 2012; <swift@gentoo.org> +selinux-tmpreaper-2.20120215-r1.ebuild:

diff --git a/sec-policy/selinux-tmpreaper/selinux-tmpreaper-2.20120725-r7.ebuild b/sec-policy/selinux-tmpreaper/selinux-tmpreaper-2.20120725-r7.ebuild
new file mode 100644
index 0000000..4c97ec8
--- /dev/null
+++ b/sec-policy/selinux-tmpreaper/selinux-tmpreaper-2.20120725-r7.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="tmpreaper"
+BASEPOL="2.20120725-r7"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for tmpreaper"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-tor/ChangeLog b/sec-policy/selinux-tor/ChangeLog
index 7fe1ad0..c668f79 100644
--- a/sec-policy/selinux-tor/ChangeLog
+++ b/sec-policy/selinux-tor/ChangeLog
@@ -2,6 +2,11 @@
 # Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
 # $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tor/ChangeLog,v 1.9 2012/06/27 20:34:13 swift Exp $
 
+*selinux-tor-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-tor-2.20120725-r7.ebuild:
+  Pushing out r7
+
 *selinux-tor-2.20120215-r1 (27 Jun 2012)
 
   27 Jun 2012; <swift@gentoo.org> +selinux-tor-2.20120215-r1.ebuild:

diff --git a/sec-policy/selinux-tor/selinux-tor-2.20120725-r7.ebuild b/sec-policy/selinux-tor/selinux-tor-2.20120725-r7.ebuild
new file mode 100644
index 0000000..366fafd
--- /dev/null
+++ b/sec-policy/selinux-tor/selinux-tor-2.20120725-r7.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="tor"
+BASEPOL="2.20120725-r7"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for tor"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-tripwire/ChangeLog b/sec-policy/selinux-tripwire/ChangeLog
index c1aee26..e25cc0c 100644
--- a/sec-policy/selinux-tripwire/ChangeLog
+++ b/sec-policy/selinux-tripwire/ChangeLog
@@ -2,6 +2,11 @@
 # Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
 # $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tripwire/ChangeLog,v 1.9 2012/06/27 20:33:49 swift Exp $
 
+*selinux-tripwire-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-tripwire-2.20120725-r7.ebuild:
+  Pushing out r7
+
 *selinux-tripwire-2.20120215-r1 (27 Jun 2012)
 
   27 Jun 2012; <swift@gentoo.org> +selinux-tripwire-2.20120215-r1.ebuild:

diff --git a/sec-policy/selinux-tripwire/selinux-tripwire-2.20120725-r7.ebuild b/sec-policy/selinux-tripwire/selinux-tripwire-2.20120725-r7.ebuild
new file mode 100644
index 0000000..ce0360e
--- /dev/null
+++ b/sec-policy/selinux-tripwire/selinux-tripwire-2.20120725-r7.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="tripwire"
+BASEPOL="2.20120725-r7"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for tripwire"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-tvtime/ChangeLog b/sec-policy/selinux-tvtime/ChangeLog
index 1a0fc8a..b501eec 100644
--- a/sec-policy/selinux-tvtime/ChangeLog
+++ b/sec-policy/selinux-tvtime/ChangeLog
@@ -2,6 +2,11 @@
 # Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
 # $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tvtime/ChangeLog,v 1.9 2012/06/27 20:33:55 swift Exp $
 
+*selinux-tvtime-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-tvtime-2.20120725-r7.ebuild:
+  Pushing out r7
+
 *selinux-tvtime-2.20120215-r1 (27 Jun 2012)
 
   27 Jun 2012; <swift@gentoo.org> +selinux-tvtime-2.20120215-r1.ebuild:

diff --git a/sec-policy/selinux-tvtime/selinux-tvtime-2.20120725-r7.ebuild b/sec-policy/selinux-tvtime/selinux-tvtime-2.20120725-r7.ebuild
new file mode 100644
index 0000000..181fc47
--- /dev/null
+++ b/sec-policy/selinux-tvtime/selinux-tvtime-2.20120725-r7.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="tvtime"
+BASEPOL="2.20120725-r7"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for tvtime"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-ucspitcp/ChangeLog b/sec-policy/selinux-ucspitcp/ChangeLog
index 2f382fa..6133bc9 100644
--- a/sec-policy/selinux-ucspitcp/ChangeLog
+++ b/sec-policy/selinux-ucspitcp/ChangeLog
@@ -2,6 +2,11 @@
 # Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
 # $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ucspitcp/ChangeLog,v 1.8 2012/06/27 20:34:07 swift Exp $
 
+*selinux-ucspitcp-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-ucspitcp-2.20120725-r7.ebuild:
+  Pushing out r7
+
 *selinux-ucspitcp-2.20120215-r1 (27 Jun 2012)
 
   27 Jun 2012; <swift@gentoo.org> +selinux-ucspitcp-2.20120215-r1.ebuild:

diff --git a/sec-policy/selinux-ucspitcp/selinux-ucspitcp-2.20120725-r7.ebuild b/sec-policy/selinux-ucspitcp/selinux-ucspitcp-2.20120725-r7.ebuild
new file mode 100644
index 0000000..5d6794a
--- /dev/null
+++ b/sec-policy/selinux-ucspitcp/selinux-ucspitcp-2.20120725-r7.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="ucspitcp"
+BASEPOL="2.20120725-r7"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for ucspitcp"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-ulogd/ChangeLog b/sec-policy/selinux-ulogd/ChangeLog
index 5eb2356..6003a72 100644
--- a/sec-policy/selinux-ulogd/ChangeLog
+++ b/sec-policy/selinux-ulogd/ChangeLog
@@ -2,6 +2,11 @@
 # Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
 # $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ulogd/ChangeLog,v 1.9 2012/06/27 20:34:10 swift Exp $
 
+*selinux-ulogd-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-ulogd-2.20120725-r7.ebuild:
+  Pushing out r7
+
 *selinux-ulogd-2.20120215-r1 (27 Jun 2012)
 
   27 Jun 2012; <swift@gentoo.org> +selinux-ulogd-2.20120215-r1.ebuild:

diff --git a/sec-policy/selinux-ulogd/selinux-ulogd-2.20120725-r7.ebuild b/sec-policy/selinux-ulogd/selinux-ulogd-2.20120725-r7.ebuild
new file mode 100644
index 0000000..e44c5b0
--- /dev/null
+++ b/sec-policy/selinux-ulogd/selinux-ulogd-2.20120725-r7.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="ulogd"
+BASEPOL="2.20120725-r7"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for ulogd"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-uml/ChangeLog b/sec-policy/selinux-uml/ChangeLog
index d08b05e..c0f6a3a 100644
--- a/sec-policy/selinux-uml/ChangeLog
+++ b/sec-policy/selinux-uml/ChangeLog
@@ -2,6 +2,11 @@
 # Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
 # $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-uml/ChangeLog,v 1.9 2012/06/27 20:34:00 swift Exp $
 
+*selinux-uml-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-uml-2.20120725-r7.ebuild:
+  Pushing out r7
+
 *selinux-uml-2.20120215-r1 (27 Jun 2012)
 
   27 Jun 2012; <swift@gentoo.org> +selinux-uml-2.20120215-r1.ebuild:

diff --git a/sec-policy/selinux-uml/selinux-uml-2.20120725-r7.ebuild b/sec-policy/selinux-uml/selinux-uml-2.20120725-r7.ebuild
new file mode 100644
index 0000000..fcbdc65
--- /dev/null
+++ b/sec-policy/selinux-uml/selinux-uml-2.20120725-r7.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="uml"
+BASEPOL="2.20120725-r7"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for uml"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-unconfined/ChangeLog b/sec-policy/selinux-unconfined/ChangeLog
index a414595..7b90bae 100644
--- a/sec-policy/selinux-unconfined/ChangeLog
+++ b/sec-policy/selinux-unconfined/ChangeLog
@@ -2,6 +2,11 @@
 # Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
 # $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-unconfined/ChangeLog,v 1.4 2012/06/27 20:34:06 swift Exp $
 
+*selinux-unconfined-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-unconfined-2.20120725-r7.ebuild:
+  Pushing out r7
+
 *selinux-unconfined-2.20120215-r2 (27 Jun 2012)
 
   27 Jun 2012; <swift@gentoo.org> +selinux-unconfined-2.20120215-r2.ebuild:

diff --git a/sec-policy/selinux-unconfined/selinux-unconfined-2.20120725-r7.ebuild b/sec-policy/selinux-unconfined/selinux-unconfined-2.20120725-r7.ebuild
new file mode 100644
index 0000000..a448830
--- /dev/null
+++ b/sec-policy/selinux-unconfined/selinux-unconfined-2.20120725-r7.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="unconfined"
+BASEPOL="2.20120725-r7"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for unconfined"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-uptime/ChangeLog b/sec-policy/selinux-uptime/ChangeLog
index 7a5f8bb..f02e4ba 100644
--- a/sec-policy/selinux-uptime/ChangeLog
+++ b/sec-policy/selinux-uptime/ChangeLog
@@ -2,6 +2,11 @@
 # Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
 # $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-uptime/ChangeLog,v 1.9 2012/06/27 20:34:12 swift Exp $
 
+*selinux-uptime-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-uptime-2.20120725-r7.ebuild:
+  Pushing out r7
+
 *selinux-uptime-2.20120215-r1 (27 Jun 2012)
 
   27 Jun 2012; <swift@gentoo.org> +selinux-uptime-2.20120215-r1.ebuild:

diff --git a/sec-policy/selinux-uptime/selinux-uptime-2.20120725-r7.ebuild b/sec-policy/selinux-uptime/selinux-uptime-2.20120725-r7.ebuild
new file mode 100644
index 0000000..ecb07f0
--- /dev/null
+++ b/sec-policy/selinux-uptime/selinux-uptime-2.20120725-r7.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="uptime"
+BASEPOL="2.20120725-r7"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for uptime"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-usbmuxd/ChangeLog b/sec-policy/selinux-usbmuxd/ChangeLog
index b3c0be1..1391071 100644
--- a/sec-policy/selinux-usbmuxd/ChangeLog
+++ b/sec-policy/selinux-usbmuxd/ChangeLog
@@ -2,6 +2,11 @@
 # Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
 # $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-usbmuxd/ChangeLog,v 1.9 2012/06/27 20:34:07 swift Exp $
 
+*selinux-usbmuxd-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-usbmuxd-2.20120725-r7.ebuild:
+  Pushing out r7
+
 *selinux-usbmuxd-2.20120215-r1 (27 Jun 2012)
 
   27 Jun 2012; <swift@gentoo.org> +selinux-usbmuxd-2.20120215-r1.ebuild:

diff --git a/sec-policy/selinux-usbmuxd/selinux-usbmuxd-2.20120725-r7.ebuild b/sec-policy/selinux-usbmuxd/selinux-usbmuxd-2.20120725-r7.ebuild
new file mode 100644
index 0000000..6043ce2
--- /dev/null
+++ b/sec-policy/selinux-usbmuxd/selinux-usbmuxd-2.20120725-r7.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="usbmuxd"
+BASEPOL="2.20120725-r7"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for usbmuxd"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-uucp/ChangeLog b/sec-policy/selinux-uucp/ChangeLog
index 9612717..ab01c27 100644
--- a/sec-policy/selinux-uucp/ChangeLog
+++ b/sec-policy/selinux-uucp/ChangeLog
@@ -2,6 +2,11 @@
 # Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
 # $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-uucp/ChangeLog,v 1.8 2012/06/27 20:33:47 swift Exp $
 
+*selinux-uucp-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-uucp-2.20120725-r7.ebuild:
+  Pushing out r7
+
 *selinux-uucp-2.20120215-r1 (27 Jun 2012)
 
   27 Jun 2012; <swift@gentoo.org> +selinux-uucp-2.20120215-r1.ebuild:

diff --git a/sec-policy/selinux-uucp/selinux-uucp-2.20120725-r7.ebuild b/sec-policy/selinux-uucp/selinux-uucp-2.20120725-r7.ebuild
new file mode 100644
index 0000000..e556b56
--- /dev/null
+++ b/sec-policy/selinux-uucp/selinux-uucp-2.20120725-r7.ebuild
@@ -0,0 +1,18 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="uucp"
+BASEPOL="2.20120725-r7"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for uucp"
+
+KEYWORDS="~amd64 ~x86"
+DEPEND="${DEPEND}
+	sec-policy/selinux-inetd
+"
+RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-uwimap/ChangeLog b/sec-policy/selinux-uwimap/ChangeLog
index 1d13453..a245bf9 100644
--- a/sec-policy/selinux-uwimap/ChangeLog
+++ b/sec-policy/selinux-uwimap/ChangeLog
@@ -2,6 +2,11 @@
 # Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
 # $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-uwimap/ChangeLog,v 1.6 2012/06/27 20:33:55 swift Exp $
 
+*selinux-uwimap-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-uwimap-2.20120725-r7.ebuild:
+  Pushing out r7
+
 *selinux-uwimap-2.20120215-r1 (27 Jun 2012)
 
   27 Jun 2012; <swift@gentoo.org> +selinux-uwimap-2.20120215-r1.ebuild:

diff --git a/sec-policy/selinux-uwimap/selinux-uwimap-2.20120725-r7.ebuild b/sec-policy/selinux-uwimap/selinux-uwimap-2.20120725-r7.ebuild
new file mode 100644
index 0000000..4a97729
--- /dev/null
+++ b/sec-policy/selinux-uwimap/selinux-uwimap-2.20120725-r7.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="uwimap"
+BASEPOL="2.20120725-r7"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for uwimap"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-varnishd/ChangeLog b/sec-policy/selinux-varnishd/ChangeLog
index 12669cf..7fc82f3 100644
--- a/sec-policy/selinux-varnishd/ChangeLog
+++ b/sec-policy/selinux-varnishd/ChangeLog
@@ -2,6 +2,11 @@
 # Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
 # $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-varnishd/ChangeLog,v 1.9 2012/06/27 20:33:58 swift Exp $
 
+*selinux-varnishd-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-varnishd-2.20120725-r7.ebuild:
+  Pushing out r7
+
 *selinux-varnishd-2.20120215-r1 (27 Jun 2012)
 
   27 Jun 2012; <swift@gentoo.org> +selinux-varnishd-2.20120215-r1.ebuild:

diff --git a/sec-policy/selinux-varnishd/selinux-varnishd-2.20120725-r7.ebuild b/sec-policy/selinux-varnishd/selinux-varnishd-2.20120725-r7.ebuild
new file mode 100644
index 0000000..e133cb6
--- /dev/null
+++ b/sec-policy/selinux-varnishd/selinux-varnishd-2.20120725-r7.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="varnishd"
+BASEPOL="2.20120725-r7"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for varnishd"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-vbetool/ChangeLog b/sec-policy/selinux-vbetool/ChangeLog
index 156ae3c..0703daf 100644
--- a/sec-policy/selinux-vbetool/ChangeLog
+++ b/sec-policy/selinux-vbetool/ChangeLog
@@ -2,6 +2,11 @@
 # Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
 # $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vbetool/ChangeLog,v 1.9 2012/06/27 20:34:14 swift Exp $
 
+*selinux-vbetool-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-vbetool-2.20120725-r7.ebuild:
+  Pushing out r7
+
 *selinux-vbetool-2.20120215-r1 (27 Jun 2012)
 
   27 Jun 2012; <swift@gentoo.org> +selinux-vbetool-2.20120215-r1.ebuild:

diff --git a/sec-policy/selinux-vbetool/selinux-vbetool-2.20120725-r7.ebuild b/sec-policy/selinux-vbetool/selinux-vbetool-2.20120725-r7.ebuild
new file mode 100644
index 0000000..dd0646e
--- /dev/null
+++ b/sec-policy/selinux-vbetool/selinux-vbetool-2.20120725-r7.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="vbetool"
+BASEPOL="2.20120725-r7"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for vbetool"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-vdagent/ChangeLog b/sec-policy/selinux-vdagent/ChangeLog
index 65afc5b..b3c96ce 100644
--- a/sec-policy/selinux-vdagent/ChangeLog
+++ b/sec-policy/selinux-vdagent/ChangeLog
@@ -1,5 +1,9 @@
-# ChangeLog for sec-policy/selinux-vde
+# ChangeLog for sec-policy/selinux-vdagent
 # Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
 # $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vde/ChangeLog,v 1.12 2012/06/27 20:33:56 swift Exp $
 
+*selinux-vdagent-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-vdagent-2.20120725-r7.ebuild:
+  Pushing out r7
 

diff --git a/sec-policy/selinux-vdagent/selinux-vdagent-2.20120725-r7.ebuild b/sec-policy/selinux-vdagent/selinux-vdagent-2.20120725-r7.ebuild
new file mode 100644
index 0000000..481bb9a
--- /dev/null
+++ b/sec-policy/selinux-vdagent/selinux-vdagent-2.20120725-r7.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="vdagent"
+BASEPOL="2.20120725-r7"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for vdagent"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-vde/ChangeLog b/sec-policy/selinux-vde/ChangeLog
index 9cee229..2b319f0 100644
--- a/sec-policy/selinux-vde/ChangeLog
+++ b/sec-policy/selinux-vde/ChangeLog
@@ -2,6 +2,11 @@
 # Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
 # $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vde/ChangeLog,v 1.12 2012/06/27 20:33:56 swift Exp $
 
+*selinux-vde-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-vde-2.20120725-r7.ebuild:
+  Pushing out r7
+
 *selinux-vde-2.20120215-r1 (27 Jun 2012)
 
   27 Jun 2012; <swift@gentoo.org> +selinux-vde-2.20120215-r1.ebuild:

diff --git a/sec-policy/selinux-vde/selinux-vde-2.20120725-r7.ebuild b/sec-policy/selinux-vde/selinux-vde-2.20120725-r7.ebuild
new file mode 100644
index 0000000..5d4672a
--- /dev/null
+++ b/sec-policy/selinux-vde/selinux-vde-2.20120725-r7.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="vde"
+BASEPOL="2.20120725-r7"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for vde"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-virt/ChangeLog b/sec-policy/selinux-virt/ChangeLog
index a32d682..c04c4a6 100644
--- a/sec-policy/selinux-virt/ChangeLog
+++ b/sec-policy/selinux-virt/ChangeLog
@@ -2,6 +2,11 @@
 # Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
 # $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-virt/ChangeLog,v 1.12 2012/06/27 20:33:55 swift Exp $
 
+*selinux-virt-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-virt-2.20120725-r7.ebuild:
+  Pushing out r7
+
 *selinux-virt-2.20120215-r1 (27 Jun 2012)
 
   27 Jun 2012; <swift@gentoo.org> +selinux-virt-2.20120215-r1.ebuild:

diff --git a/sec-policy/selinux-virt/selinux-virt-2.20120725-r7.ebuild b/sec-policy/selinux-virt/selinux-virt-2.20120725-r7.ebuild
new file mode 100644
index 0000000..e21eee3
--- /dev/null
+++ b/sec-policy/selinux-virt/selinux-virt-2.20120725-r7.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="virt"
+BASEPOL="2.20120725-r7"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for virt"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-vlock/ChangeLog b/sec-policy/selinux-vlock/ChangeLog
index 9ba2cdf..091d0f0 100644
--- a/sec-policy/selinux-vlock/ChangeLog
+++ b/sec-policy/selinux-vlock/ChangeLog
@@ -2,6 +2,11 @@
 # Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
 # $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vlock/ChangeLog,v 1.9 2012/06/27 20:33:57 swift Exp $
 
+*selinux-vlock-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-vlock-2.20120725-r7.ebuild:
+  Pushing out r7
+
 *selinux-vlock-2.20120215-r1 (27 Jun 2012)
 
   27 Jun 2012; <swift@gentoo.org> +selinux-vlock-2.20120215-r1.ebuild:

diff --git a/sec-policy/selinux-vlock/selinux-vlock-2.20120725-r7.ebuild b/sec-policy/selinux-vlock/selinux-vlock-2.20120725-r7.ebuild
new file mode 100644
index 0000000..b415c5b
--- /dev/null
+++ b/sec-policy/selinux-vlock/selinux-vlock-2.20120725-r7.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="vlock"
+BASEPOL="2.20120725-r7"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for vlock"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-vmware/ChangeLog b/sec-policy/selinux-vmware/ChangeLog
index 63d9f21..0ffcbc1 100644
--- a/sec-policy/selinux-vmware/ChangeLog
+++ b/sec-policy/selinux-vmware/ChangeLog
@@ -2,6 +2,11 @@
 # Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
 # $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vmware/ChangeLog,v 1.11 2012/06/27 20:33:57 swift Exp $
 
+*selinux-vmware-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-vmware-2.20120725-r7.ebuild:
+  Pushing out r7
+
 *selinux-vmware-2.20120215-r2 (27 Jun 2012)
 
   27 Jun 2012; <swift@gentoo.org> +selinux-vmware-2.20120215-r2.ebuild:

diff --git a/sec-policy/selinux-vmware/selinux-vmware-2.20120725-r7.ebuild b/sec-policy/selinux-vmware/selinux-vmware-2.20120725-r7.ebuild
new file mode 100644
index 0000000..d669da7
--- /dev/null
+++ b/sec-policy/selinux-vmware/selinux-vmware-2.20120725-r7.ebuild
@@ -0,0 +1,18 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="vmware"
+BASEPOL="2.20120725-r7"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for vmware"
+
+KEYWORDS="~amd64 ~x86"
+DEPEND="${DEPEND}
+	sec-policy/selinux-xserver
+"
+RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-vnstatd/ChangeLog b/sec-policy/selinux-vnstatd/ChangeLog
index 4931d04..f08f58e 100644
--- a/sec-policy/selinux-vnstatd/ChangeLog
+++ b/sec-policy/selinux-vnstatd/ChangeLog
@@ -2,6 +2,11 @@
 # Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
 # $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vnstatd/ChangeLog,v 1.7 2012/06/27 20:34:16 swift Exp $
 
+*selinux-vnstatd-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-vnstatd-2.20120725-r7.ebuild:
+  Pushing out r7
+
 *selinux-vnstatd-2.20120215-r1 (27 Jun 2012)
 
   27 Jun 2012; <swift@gentoo.org> +selinux-vnstatd-2.20120215-r1.ebuild:

diff --git a/sec-policy/selinux-vnstatd/selinux-vnstatd-2.20120725-r7.ebuild b/sec-policy/selinux-vnstatd/selinux-vnstatd-2.20120725-r7.ebuild
new file mode 100644
index 0000000..0d181b5
--- /dev/null
+++ b/sec-policy/selinux-vnstatd/selinux-vnstatd-2.20120725-r7.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="vnstatd"
+BASEPOL="2.20120725-r7"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for vnstatd"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-vpn/ChangeLog b/sec-policy/selinux-vpn/ChangeLog
index 7e065d4..0c8038f 100644
--- a/sec-policy/selinux-vpn/ChangeLog
+++ b/sec-policy/selinux-vpn/ChangeLog
@@ -2,6 +2,11 @@
 # Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
 # $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vpn/ChangeLog,v 1.9 2012/06/27 20:33:49 swift Exp $
 
+*selinux-vpn-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-vpn-2.20120725-r7.ebuild:
+  Pushing out r7
+
 *selinux-vpn-2.20120215-r1 (27 Jun 2012)
 
   27 Jun 2012; <swift@gentoo.org> +selinux-vpn-2.20120215-r1.ebuild:

diff --git a/sec-policy/selinux-vpn/selinux-vpn-2.20120725-r7.ebuild b/sec-policy/selinux-vpn/selinux-vpn-2.20120725-r7.ebuild
new file mode 100644
index 0000000..4033c34
--- /dev/null
+++ b/sec-policy/selinux-vpn/selinux-vpn-2.20120725-r7.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="vpn"
+BASEPOL="2.20120725-r7"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for vpn"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-watchdog/ChangeLog b/sec-policy/selinux-watchdog/ChangeLog
index 3447813..40c7880 100644
--- a/sec-policy/selinux-watchdog/ChangeLog
+++ b/sec-policy/selinux-watchdog/ChangeLog
@@ -2,6 +2,11 @@
 # Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
 # $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-watchdog/ChangeLog,v 1.9 2012/06/27 20:34:09 swift Exp $
 
+*selinux-watchdog-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-watchdog-2.20120725-r7.ebuild:
+  Pushing out r7
+
 *selinux-watchdog-2.20120215-r1 (27 Jun 2012)
 
   27 Jun 2012; <swift@gentoo.org> +selinux-watchdog-2.20120215-r1.ebuild:

diff --git a/sec-policy/selinux-watchdog/selinux-watchdog-2.20120725-r7.ebuild b/sec-policy/selinux-watchdog/selinux-watchdog-2.20120725-r7.ebuild
new file mode 100644
index 0000000..6cb8923
--- /dev/null
+++ b/sec-policy/selinux-watchdog/selinux-watchdog-2.20120725-r7.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="watchdog"
+BASEPOL="2.20120725-r7"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for watchdog"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-webalizer/ChangeLog b/sec-policy/selinux-webalizer/ChangeLog
index 701720e..6654bec 100644
--- a/sec-policy/selinux-webalizer/ChangeLog
+++ b/sec-policy/selinux-webalizer/ChangeLog
@@ -2,6 +2,11 @@
 # Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
 # $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-webalizer/ChangeLog,v 1.9 2012/06/27 20:33:55 swift Exp $
 
+*selinux-webalizer-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-webalizer-2.20120725-r7.ebuild:
+  Pushing out r7
+
 *selinux-webalizer-2.20120215-r2 (27 Jun 2012)
 
   27 Jun 2012; <swift@gentoo.org> +selinux-webalizer-2.20120215-r2.ebuild:

diff --git a/sec-policy/selinux-webalizer/selinux-webalizer-2.20120725-r7.ebuild b/sec-policy/selinux-webalizer/selinux-webalizer-2.20120725-r7.ebuild
new file mode 100644
index 0000000..c850852
--- /dev/null
+++ b/sec-policy/selinux-webalizer/selinux-webalizer-2.20120725-r7.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="webalizer"
+BASEPOL="2.20120725-r7"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for webalizer"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-wine/ChangeLog b/sec-policy/selinux-wine/ChangeLog
index 30b3f39..cdf3347 100644
--- a/sec-policy/selinux-wine/ChangeLog
+++ b/sec-policy/selinux-wine/ChangeLog
@@ -2,6 +2,11 @@
 # Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
 # $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-wine/ChangeLog,v 1.9 2012/06/27 20:33:48 swift Exp $
 
+*selinux-wine-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-wine-2.20120725-r7.ebuild:
+  Pushing out r7
+
 *selinux-wine-2.20120215-r1 (27 Jun 2012)
 
   27 Jun 2012; <swift@gentoo.org> +selinux-wine-2.20120215-r1.ebuild:

diff --git a/sec-policy/selinux-wine/selinux-wine-2.20120725-r7.ebuild b/sec-policy/selinux-wine/selinux-wine-2.20120725-r7.ebuild
new file mode 100644
index 0000000..f76f2aa
--- /dev/null
+++ b/sec-policy/selinux-wine/selinux-wine-2.20120725-r7.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="wine"
+BASEPOL="2.20120725-r7"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for wine"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-wireshark/ChangeLog b/sec-policy/selinux-wireshark/ChangeLog
index de0e3ed..4a3b60c 100644
--- a/sec-policy/selinux-wireshark/ChangeLog
+++ b/sec-policy/selinux-wireshark/ChangeLog
@@ -2,6 +2,11 @@
 # Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
 # $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-wireshark/ChangeLog,v 1.20 2012/06/27 20:34:14 swift Exp $
 
+*selinux-wireshark-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-wireshark-2.20120725-r7.ebuild:
+  Pushing out r7
+
 *selinux-wireshark-2.20120215-r1 (27 Jun 2012)
 
   27 Jun 2012; <swift@gentoo.org> +selinux-wireshark-2.20120215-r1.ebuild:

diff --git a/sec-policy/selinux-wireshark/selinux-wireshark-2.20120725-r7.ebuild b/sec-policy/selinux-wireshark/selinux-wireshark-2.20120725-r7.ebuild
new file mode 100644
index 0000000..568bc72
--- /dev/null
+++ b/sec-policy/selinux-wireshark/selinux-wireshark-2.20120725-r7.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="wireshark"
+BASEPOL="2.20120725-r7"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for wireshark"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-wm/ChangeLog b/sec-policy/selinux-wm/ChangeLog
index 5ad7ee2..d21a259 100644
--- a/sec-policy/selinux-wm/ChangeLog
+++ b/sec-policy/selinux-wm/ChangeLog
@@ -2,6 +2,11 @@
 # Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
 # $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-wm/ChangeLog,v 1.7 2012/06/27 20:33:52 swift Exp $
 
+*selinux-wm-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-wm-2.20120725-r7.ebuild:
+  Pushing out r7
+
 *selinux-wm-2.20120215-r1 (27 Jun 2012)
 
   27 Jun 2012; <swift@gentoo.org> +selinux-wm-2.20120215-r1.ebuild:

diff --git a/sec-policy/selinux-wm/selinux-wm-2.20120725-r7.ebuild b/sec-policy/selinux-wm/selinux-wm-2.20120725-r7.ebuild
new file mode 100644
index 0000000..47b32a8
--- /dev/null
+++ b/sec-policy/selinux-wm/selinux-wm-2.20120725-r7.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="wm"
+BASEPOL="2.20120725-r7"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for wm"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-xen/ChangeLog b/sec-policy/selinux-xen/ChangeLog
index cfb30ac..2eaec6d 100644
--- a/sec-policy/selinux-xen/ChangeLog
+++ b/sec-policy/selinux-xen/ChangeLog
@@ -2,6 +2,11 @@
 # Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
 # $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-xen/ChangeLog,v 1.10 2012/06/27 20:33:59 swift Exp $
 
+*selinux-xen-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-xen-2.20120725-r7.ebuild:
+  Pushing out r7
+
 *selinux-xen-2.20120215-r2 (27 Jun 2012)
 
   27 Jun 2012; <swift@gentoo.org> +selinux-xen-2.20120215-r2.ebuild:

diff --git a/sec-policy/selinux-xen/selinux-xen-2.20120725-r7.ebuild b/sec-policy/selinux-xen/selinux-xen-2.20120725-r7.ebuild
new file mode 100644
index 0000000..116511b
--- /dev/null
+++ b/sec-policy/selinux-xen/selinux-xen-2.20120725-r7.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="xen"
+BASEPOL="2.20120725-r7"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for xen"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-xfs/ChangeLog b/sec-policy/selinux-xfs/ChangeLog
index 246b13c..01baba9 100644
--- a/sec-policy/selinux-xfs/ChangeLog
+++ b/sec-policy/selinux-xfs/ChangeLog
@@ -2,6 +2,11 @@
 # Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
 # $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-xfs/ChangeLog,v 1.9 2012/06/27 20:34:02 swift Exp $
 
+*selinux-xfs-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-xfs-2.20120725-r7.ebuild:
+  Pushing out r7
+
 *selinux-xfs-2.20120215-r1 (27 Jun 2012)
 
   27 Jun 2012; <swift@gentoo.org> +selinux-xfs-2.20120215-r1.ebuild:

diff --git a/sec-policy/selinux-xfs/selinux-xfs-2.20120725-r7.ebuild b/sec-policy/selinux-xfs/selinux-xfs-2.20120725-r7.ebuild
new file mode 100644
index 0000000..2e6d97f
--- /dev/null
+++ b/sec-policy/selinux-xfs/selinux-xfs-2.20120725-r7.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="xfs"
+BASEPOL="2.20120725-r7"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for xfs"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-xprint/ChangeLog b/sec-policy/selinux-xprint/ChangeLog
index 1a62116..296f3d2 100644
--- a/sec-policy/selinux-xprint/ChangeLog
+++ b/sec-policy/selinux-xprint/ChangeLog
@@ -2,6 +2,11 @@
 # Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
 # $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-xprint/ChangeLog,v 1.7 2012/06/27 20:33:57 swift Exp $
 
+*selinux-xprint-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-xprint-2.20120725-r7.ebuild:
+  Pushing out r7
+
 *selinux-xprint-2.20120215-r1 (27 Jun 2012)
 
   27 Jun 2012; <swift@gentoo.org> +selinux-xprint-2.20120215-r1.ebuild:

diff --git a/sec-policy/selinux-xprint/selinux-xprint-2.20120725-r7.ebuild b/sec-policy/selinux-xprint/selinux-xprint-2.20120725-r7.ebuild
new file mode 100644
index 0000000..ceedab9
--- /dev/null
+++ b/sec-policy/selinux-xprint/selinux-xprint-2.20120725-r7.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="xprint"
+BASEPOL="2.20120725-r7"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for xprint"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-xscreensaver/ChangeLog b/sec-policy/selinux-xscreensaver/ChangeLog
index 1fbeecb..f086b12 100644
--- a/sec-policy/selinux-xscreensaver/ChangeLog
+++ b/sec-policy/selinux-xscreensaver/ChangeLog
@@ -2,6 +2,11 @@
 # Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
 # $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-xscreensaver/ChangeLog,v 1.10 2012/06/27 20:34:08 swift Exp $
 
+*selinux-xscreensaver-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-xscreensaver-2.20120725-r7.ebuild:
+  Pushing out r7
+
 *selinux-xscreensaver-2.20120215-r1 (27 Jun 2012)
 
   27 Jun 2012; <swift@gentoo.org> +selinux-xscreensaver-2.20120215-r1.ebuild:

diff --git a/sec-policy/selinux-xscreensaver/selinux-xscreensaver-2.20120725-r7.ebuild b/sec-policy/selinux-xscreensaver/selinux-xscreensaver-2.20120725-r7.ebuild
new file mode 100644
index 0000000..c6cff77
--- /dev/null
+++ b/sec-policy/selinux-xscreensaver/selinux-xscreensaver-2.20120725-r7.ebuild
@@ -0,0 +1,18 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="xscreensaver"
+BASEPOL="2.20120725-r7"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for xscreensaver"
+
+KEYWORDS="~amd64 ~x86"
+DEPEND="${DEPEND}
+	sec-policy/selinux-xserver
+"
+RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-xserver/ChangeLog b/sec-policy/selinux-xserver/ChangeLog
index b9b1779..9592c8a 100644
--- a/sec-policy/selinux-xserver/ChangeLog
+++ b/sec-policy/selinux-xserver/ChangeLog
@@ -2,6 +2,11 @@
 # Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
 # $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-xserver/ChangeLog,v 1.16 2012/06/27 20:34:12 swift Exp $
 
+*selinux-xserver-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-xserver-2.20120725-r7.ebuild:
+  Pushing out r7
+
 *selinux-xserver-2.20120215-r2 (27 Jun 2012)
 
   27 Jun 2012; <swift@gentoo.org> +selinux-xserver-2.20120215-r2.ebuild:

diff --git a/sec-policy/selinux-xserver/selinux-xserver-2.20120725-r7.ebuild b/sec-policy/selinux-xserver/selinux-xserver-2.20120725-r7.ebuild
new file mode 100644
index 0000000..36c9d3c
--- /dev/null
+++ b/sec-policy/selinux-xserver/selinux-xserver-2.20120725-r7.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="xserver"
+BASEPOL="2.20120725-r7"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for xserver"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-zabbix/ChangeLog b/sec-policy/selinux-zabbix/ChangeLog
index 38db420..d332a1b 100644
--- a/sec-policy/selinux-zabbix/ChangeLog
+++ b/sec-policy/selinux-zabbix/ChangeLog
@@ -2,6 +2,11 @@
 # Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
 # $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-zabbix/ChangeLog,v 1.10 2012/06/27 20:34:05 swift Exp $
 
+*selinux-zabbix-2.20120725-r7 (14 Nov 2012)
+
+  14 Nov 2012; <swift@gentoo.org> +selinux-zabbix-2.20120725-r7.ebuild:
+  Pushing out r7
+
 *selinux-zabbix-2.20120215-r1 (27 Jun 2012)
 
   27 Jun 2012; <swift@gentoo.org> +selinux-zabbix-2.20120215-r1.ebuild:

diff --git a/sec-policy/selinux-zabbix/selinux-zabbix-2.20120725-r7.ebuild b/sec-policy/selinux-zabbix/selinux-zabbix-2.20120725-r7.ebuild
new file mode 100644
index 0000000..0399aaa
--- /dev/null
+++ b/sec-policy/selinux-zabbix/selinux-zabbix-2.20120725-r7.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="zabbix"
+BASEPOL="2.20120725-r7"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for zabbix"
+
+KEYWORDS="~amd64 ~x86"


^ permalink raw reply related	[flat|nested] 34+ messages in thread
* [gentoo-commits] proj/hardened-dev:master commit in: sec-policy/selinux-mcelog/, sec-policy/selinux-rssh/, ...
@ 2012-11-04  9:47 Sven Vermeulen
  0 siblings, 0 replies; 34+ messages in thread
From: Sven Vermeulen @ 2012-11-04  9:47 UTC (permalink / raw
  To: gentoo-commits

commit:     4b29b37c9859f70e0038e15dd06b64c7819d8d83
Author:     Sven Vermeulen <sven.vermeulen <AT> siphos <DOT> be>
AuthorDate: Sun Nov  4 09:34:50 2012 +0000
Commit:     Sven Vermeulen <sven.vermeulen <AT> siphos <DOT> be>
CommitDate: Sun Nov  4 09:34:50 2012 +0000
URL:        http://git.overlays.gentoo.org/gitweb/?p=proj/hardened-dev.git;a=commit;h=4b29b37c

Live ebuilds are already in main tree

---
 sec-policy/selinux-acct/selinux-acct-9999.ebuild   |   14 --
 sec-policy/selinux-ada/selinux-ada-9999.ebuild     |   14 --
 sec-policy/selinux-afs/selinux-afs-9999.ebuild     |   14 --
 sec-policy/selinux-aide/selinux-aide-9999.ebuild   |   14 --
 sec-policy/selinux-alsa/selinux-alsa-9999.ebuild   |   14 --
 .../selinux-amanda/selinux-amanda-9999.ebuild      |   18 ---
 .../selinux-amavis/selinux-amavis-9999.ebuild      |   14 --
 .../selinux-apache/selinux-apache-9999.ebuild      |   18 ---
 .../selinux-apcupsd/selinux-apcupsd-9999.ebuild    |   18 ---
 sec-policy/selinux-apm/selinux-apm-9999.ebuild     |   14 --
 .../selinux-arpwatch/selinux-arpwatch-9999.ebuild  |   14 --
 .../selinux-asterisk/selinux-asterisk-9999.ebuild  |   14 --
 .../selinux-automount-9999.ebuild                  |   14 --
 sec-policy/selinux-avahi/selinux-avahi-9999.ebuild |   14 --
 .../selinux-awstats/selinux-awstats-9999.ebuild    |   18 ---
 .../selinux-bacula/selinux-bacula-9999.ebuild      |   14 --
 .../selinux-base-policy-9999.ebuild                |  110 ---------------
 sec-policy/selinux-base/selinux-base-9999.ebuild   |  144 --------------------
 sec-policy/selinux-bind/selinux-bind-9999.ebuild   |   14 --
 .../selinux-bitlbee/selinux-bitlbee-9999.ebuild    |   14 --
 .../selinux-bluetooth-9999.ebuild                  |   14 --
 sec-policy/selinux-brctl/selinux-brctl-9999.ebuild |   14 --
 .../selinux-calamaris-9999.ebuild                  |   14 --
 sec-policy/selinux-canna/selinux-canna-9999.ebuild |   14 --
 sec-policy/selinux-ccs/selinux-ccs-9999.ebuild     |   14 --
 .../selinux-cdrecord/selinux-cdrecord-9999.ebuild  |   14 --
 .../selinux-cgroup/selinux-cgroup-9999.ebuild      |   14 --
 .../selinux-chromium/selinux-chromium-9999.ebuild  |   14 --
 .../selinux-chronyd/selinux-chronyd-9999.ebuild    |   14 --
 .../selinux-clamav/selinux-clamav-9999.ebuild      |   14 --
 .../selinux-clockspeed-9999.ebuild                 |   14 --
 .../selinux-consolekit-9999.ebuild                 |   14 --
 .../selinux-corosync/selinux-corosync-9999.ebuild  |   14 --
 .../selinux-courier/selinux-courier-9999.ebuild    |   14 --
 .../selinux-cpucontrol-9999.ebuild                 |   14 --
 .../selinux-cpufreqselector-9999.ebuild            |   14 --
 sec-policy/selinux-cups/selinux-cups-9999.ebuild   |   18 ---
 sec-policy/selinux-cvs/selinux-cvs-9999.ebuild     |   18 ---
 .../selinux-cyphesis/selinux-cyphesis-9999.ebuild  |   14 --
 .../selinux-daemontools-9999.ebuild                |   14 --
 sec-policy/selinux-dante/selinux-dante-9999.ebuild |   14 --
 sec-policy/selinux-dbskk/selinux-dbskk-9999.ebuild |   18 ---
 sec-policy/selinux-dbus/selinux-dbus-9999.ebuild   |   14 --
 sec-policy/selinux-dcc/selinux-dcc-9999.ebuild     |   14 --
 .../selinux-ddclient/selinux-ddclient-9999.ebuild  |   14 --
 .../selinux-ddcprobe/selinux-ddcprobe-9999.ebuild  |   14 --
 .../selinux-denyhosts-9999.ebuild                  |   14 --
 .../selinux-devicekit-9999.ebuild                  |   14 --
 sec-policy/selinux-dhcp/selinux-dhcp-9999.ebuild   |   14 --
 sec-policy/selinux-dictd/selinux-dictd-9999.ebuild |   14 --
 .../selinux-distcc/selinux-distcc-9999.ebuild      |   14 --
 .../selinux-djbdns/selinux-djbdns-9999.ebuild      |   18 ---
 sec-policy/selinux-dkim/selinux-dkim-9999.ebuild   |   14 --
 .../selinux-dmidecode-9999.ebuild                  |   14 --
 .../selinux-dnsmasq/selinux-dnsmasq-9999.ebuild    |   14 --
 .../selinux-dovecot/selinux-dovecot-9999.ebuild    |   14 --
 sec-policy/selinux-dpkg/selinux-dpkg-9999.ebuild   |   14 --
 .../selinux-dracut/selinux-dracut-9999.ebuild      |   14 --
 .../selinux-entropyd/selinux-entropyd-9999.ebuild  |   14 --
 .../selinux-evolution-9999.ebuild                  |   18 ---
 sec-policy/selinux-exim/selinux-exim-9999.ebuild   |   14 --
 .../selinux-fail2ban/selinux-fail2ban-9999.ebuild  |   14 --
 .../selinux-fetchmail-9999.ebuild                  |   14 --
 .../selinux-finger/selinux-finger-9999.ebuild      |   14 --
 sec-policy/selinux-flash/selinux-flash-9999.ebuild |   14 --
 .../selinux-fprintd/selinux-fprintd-9999.ebuild    |   18 ---
 sec-policy/selinux-ftp/selinux-ftp-9999.ebuild     |   14 --
 sec-policy/selinux-games/selinux-games-9999.ebuild |   14 --
 .../selinux-gatekeeper-9999.ebuild                 |   14 --
 sec-policy/selinux-gift/selinux-gift-9999.ebuild   |   14 --
 .../selinux-gitosis/selinux-gitosis-9999.ebuild    |   14 --
 sec-policy/selinux-gnome/selinux-gnome-9999.ebuild |   14 --
 sec-policy/selinux-gorg/selinux-gorg-9999.ebuild   |   14 --
 sec-policy/selinux-gpg/selinux-gpg-9999.ebuild     |   14 --
 sec-policy/selinux-gpm/selinux-gpm-9999.ebuild     |   14 --
 sec-policy/selinux-gpsd/selinux-gpsd-9999.ebuild   |   14 --
 .../selinux-hddtemp/selinux-hddtemp-9999.ebuild    |   14 --
 sec-policy/selinux-howl/selinux-howl-9999.ebuild   |   14 --
 .../selinux-icecast/selinux-icecast-9999.ebuild    |   14 --
 .../selinux-ifplugd/selinux-ifplugd-9999.ebuild    |   14 --
 sec-policy/selinux-imaze/selinux-imaze-9999.ebuild |   14 --
 sec-policy/selinux-inetd/selinux-inetd-9999.ebuild |   14 --
 sec-policy/selinux-inn/selinux-inn-9999.ebuild     |   14 --
 sec-policy/selinux-ipsec/selinux-ipsec-9999.ebuild |   14 --
 sec-policy/selinux-irc/selinux-irc-9999.ebuild     |   14 --
 sec-policy/selinux-ircd/selinux-ircd-9999.ebuild   |   14 --
 .../selinux-irqbalance-9999.ebuild                 |   14 --
 .../selinux-jabber/selinux-jabber-9999.ebuild      |   14 --
 sec-policy/selinux-java/selinux-java-9999.ebuild   |   14 --
 sec-policy/selinux-kdump/selinux-kdump-9999.ebuild |   14 --
 .../selinux-kerberos/selinux-kerberos-9999.ebuild  |   14 --
 .../selinux-kerneloops-9999.ebuild                 |   14 --
 .../selinux-kismet/selinux-kismet-9999.ebuild      |   14 --
 .../selinux-ksmtuned/selinux-ksmtuned-9999.ebuild  |   14 --
 sec-policy/selinux-kudzu/selinux-kudzu-9999.ebuild |   14 --
 sec-policy/selinux-ldap/selinux-ldap-9999.ebuild   |   14 --
 sec-policy/selinux-links/selinux-links-9999.ebuild |   14 --
 sec-policy/selinux-lircd/selinux-lircd-9999.ebuild |   14 --
 .../selinux-loadkeys/selinux-loadkeys-9999.ebuild  |   14 --
 .../selinux-lockdev/selinux-lockdev-9999.ebuild    |   14 --
 .../selinux-logrotate-9999.ebuild                  |   14 --
 .../selinux-logwatch/selinux-logwatch-9999.ebuild  |   14 --
 sec-policy/selinux-lpd/selinux-lpd-9999.ebuild     |   14 --
 .../selinux-mailman/selinux-mailman-9999.ebuild    |   14 --
 .../selinux-mcelog/selinux-mcelog-9999.ebuild      |   14 --
 .../selinux-memcached-9999.ebuild                  |   14 --
 .../selinux-milter/selinux-milter-9999.ebuild      |   14 --
 .../selinux-modemmanager-9999.ebuild               |   18 ---
 sec-policy/selinux-mono/selinux-mono-9999.ebuild   |   14 --
 .../selinux-mozilla/selinux-mozilla-9999.ebuild    |   18 ---
 sec-policy/selinux-mpd/selinux-mpd-9999.ebuild     |   14 --
 .../selinux-mplayer/selinux-mplayer-9999.ebuild    |   14 --
 sec-policy/selinux-mrtg/selinux-mrtg-9999.ebuild   |   14 --
 sec-policy/selinux-munin/selinux-munin-9999.ebuild |   18 ---
 sec-policy/selinux-mutt/selinux-mutt-9999.ebuild   |   14 --
 sec-policy/selinux-mysql/selinux-mysql-9999.ebuild |   14 --
 .../selinux-nagios/selinux-nagios-9999.ebuild      |   18 ---
 .../selinux-ncftool/selinux-ncftool-9999.ebuild    |   14 --
 .../selinux-nessus/selinux-nessus-9999.ebuild      |   14 --
 .../selinux-networkmanager-9999.ebuild             |   14 --
 sec-policy/selinux-nginx/selinux-nginx-9999.ebuild |   18 ---
 sec-policy/selinux-nslcd/selinux-nslcd-9999.ebuild |   14 --
 sec-policy/selinux-ntop/selinux-ntop-9999.ebuild   |   14 --
 sec-policy/selinux-ntp/selinux-ntp-9999.ebuild     |   14 --
 sec-policy/selinux-nut/selinux-nut-9999.ebuild     |   18 ---
 sec-policy/selinux-nx/selinux-nx-9999.ebuild       |   14 --
 .../selinux-oddjob/selinux-oddjob-9999.ebuild      |   14 --
 .../selinux-oident/selinux-oident-9999.ebuild      |   14 --
 .../selinux-openct/selinux-openct-9999.ebuild      |   14 --
 .../selinux-openvpn/selinux-openvpn-9999.ebuild    |   14 --
 sec-policy/selinux-pan/selinux-pan-9999.ebuild     |   18 ---
 .../selinux-pcmcia/selinux-pcmcia-9999.ebuild      |   14 --
 .../selinux-perdition-9999.ebuild                  |   14 --
 .../selinux-phpfpm/selinux-phpfpm-9999.ebuild      |   18 ---
 .../selinux-plymouthd-9999.ebuild                  |   14 --
 .../selinux-podsleuth-9999.ebuild                  |   14 --
 .../selinux-policykit-9999.ebuild                  |   14 --
 .../selinux-portmap/selinux-portmap-9999.ebuild    |   14 --
 .../selinux-postfix/selinux-postfix-9999.ebuild    |   14 --
 .../selinux-postgresql-9999.ebuild                 |   14 --
 .../selinux-postgrey/selinux-postgrey-9999.ebuild  |   14 --
 sec-policy/selinux-ppp/selinux-ppp-9999.ebuild     |   14 --
 .../selinux-prelink/selinux-prelink-9999.ebuild    |   14 --
 .../selinux-prelude/selinux-prelude-9999.ebuild    |   18 ---
 .../selinux-privoxy/selinux-privoxy-9999.ebuild    |   14 --
 .../selinux-procmail/selinux-procmail-9999.ebuild  |   14 --
 sec-policy/selinux-psad/selinux-psad-9999.ebuild   |   14 --
 .../selinux-publicfile-9999.ebuild                 |   14 --
 .../selinux-pulseaudio-9999.ebuild                 |   14 --
 .../selinux-puppet/selinux-puppet-9999.ebuild      |   14 --
 .../selinux-pyicqt/selinux-pyicqt-9999.ebuild      |   14 --
 sec-policy/selinux-pyzor/selinux-pyzor-9999.ebuild |   14 --
 sec-policy/selinux-qemu/selinux-qemu-9999.ebuild   |   18 ---
 sec-policy/selinux-qmail/selinux-qmail-9999.ebuild |   14 --
 sec-policy/selinux-quota/selinux-quota-9999.ebuild |   14 --
 .../selinux-radius/selinux-radius-9999.ebuild      |   14 --
 sec-policy/selinux-radvd/selinux-radvd-9999.ebuild |   14 --
 sec-policy/selinux-razor/selinux-razor-9999.ebuild |   14 --
 .../selinux-remotelogin-9999.ebuild                |   14 --
 .../selinux-rgmanager-9999.ebuild                  |   14 --
 .../selinux-roundup/selinux-roundup-9999.ebuild    |   14 --
 sec-policy/selinux-rpc/selinux-rpc-9999.ebuild     |   14 --
 .../selinux-rpcbind/selinux-rpcbind-9999.ebuild    |   14 --
 sec-policy/selinux-rpm/selinux-rpm-9999.ebuild     |   14 --
 sec-policy/selinux-rssh/selinux-rssh-9999.ebuild   |   14 --
 sec-policy/selinux-rtkit/selinux-rtkit-9999.ebuild |   18 ---
 .../selinux-rtorrent/selinux-rtorrent-9999.ebuild  |   14 --
 sec-policy/selinux-samba/selinux-samba-9999.ebuild |   14 --
 sec-policy/selinux-sasl/selinux-sasl-9999.ebuild   |   14 --
 .../selinux-screen/selinux-screen-9999.ebuild      |   14 --
 .../selinux-sendmail/selinux-sendmail-9999.ebuild  |   14 --
 .../selinux-shorewall-9999.ebuild                  |   14 --
 .../selinux-shutdown/selinux-shutdown-9999.ebuild  |   14 --
 sec-policy/selinux-skype/selinux-skype-9999.ebuild |   18 ---
 .../selinux-slocate/selinux-slocate-9999.ebuild    |   14 --
 .../selinux-slrnpull/selinux-slrnpull-9999.ebuild  |   14 --
 .../selinux-smartmon/selinux-smartmon-9999.ebuild  |   14 --
 .../selinux-smokeping-9999.ebuild                  |   18 ---
 sec-policy/selinux-snmp/selinux-snmp-9999.ebuild   |   14 --
 sec-policy/selinux-snort/selinux-snort-9999.ebuild |   14 --
 .../selinux-soundserver-9999.ebuild                |   14 --
 .../selinux-spamassassin-9999.ebuild               |   14 --
 .../selinux-speedtouch-9999.ebuild                 |   14 --
 sec-policy/selinux-squid/selinux-squid-9999.ebuild |   18 ---
 sec-policy/selinux-sssd/selinux-sssd-9999.ebuild   |   14 --
 .../selinux-stunnel/selinux-stunnel-9999.ebuild    |   14 --
 sec-policy/selinux-sudo/selinux-sudo-9999.ebuild   |   14 --
 sec-policy/selinux-sxid/selinux-sxid-9999.ebuild   |   14 --
 .../selinux-sysstat/selinux-sysstat-9999.ebuild    |   14 --
 sec-policy/selinux-tcpd/selinux-tcpd-9999.ebuild   |   18 ---
 .../selinux-telnet/selinux-telnet-9999.ebuild      |   18 ---
 sec-policy/selinux-tftp/selinux-tftp-9999.ebuild   |   14 --
 sec-policy/selinux-tgtd/selinux-tgtd-9999.ebuild   |   14 --
 .../selinux-thunderbird-9999.ebuild                |   18 ---
 .../selinux-timidity/selinux-timidity-9999.ebuild  |   14 --
 .../selinux-tmpreaper-9999.ebuild                  |   14 --
 sec-policy/selinux-tor/selinux-tor-9999.ebuild     |   14 --
 .../selinux-tripwire/selinux-tripwire-9999.ebuild  |   14 --
 .../selinux-tvtime/selinux-tvtime-9999.ebuild      |   14 --
 .../selinux-ucspitcp/selinux-ucspitcp-9999.ebuild  |   14 --
 sec-policy/selinux-ulogd/selinux-ulogd-9999.ebuild |   14 --
 sec-policy/selinux-uml/selinux-uml-9999.ebuild     |   14 --
 .../selinux-unconfined-9999.ebuild                 |   14 --
 .../selinux-uptime/selinux-uptime-9999.ebuild      |   14 --
 .../selinux-usbmuxd/selinux-usbmuxd-9999.ebuild    |   14 --
 sec-policy/selinux-uucp/selinux-uucp-9999.ebuild   |   18 ---
 .../selinux-uwimap/selinux-uwimap-9999.ebuild      |   14 --
 .../selinux-varnishd/selinux-varnishd-9999.ebuild  |   14 --
 .../selinux-vbetool/selinux-vbetool-9999.ebuild    |   14 --
 .../selinux-vdagent/selinux-vdagent-9999.ebuild    |   14 --
 sec-policy/selinux-vde/selinux-vde-9999.ebuild     |   14 --
 sec-policy/selinux-virt/selinux-virt-9999.ebuild   |   14 --
 sec-policy/selinux-vlock/selinux-vlock-9999.ebuild |   14 --
 .../selinux-vmware/selinux-vmware-9999.ebuild      |   18 ---
 .../selinux-vnstatd/selinux-vnstatd-9999.ebuild    |   14 --
 sec-policy/selinux-vpn/selinux-vpn-9999.ebuild     |   14 --
 .../selinux-watchdog/selinux-watchdog-9999.ebuild  |   14 --
 .../selinux-webalizer-9999.ebuild                  |   14 --
 sec-policy/selinux-wine/selinux-wine-9999.ebuild   |   14 --
 .../selinux-wireshark-9999.ebuild                  |   14 --
 sec-policy/selinux-wm/selinux-wm-9999.ebuild       |   14 --
 sec-policy/selinux-xen/selinux-xen-9999.ebuild     |   14 --
 sec-policy/selinux-xfs/selinux-xfs-9999.ebuild     |   14 --
 .../selinux-xprint/selinux-xprint-9999.ebuild      |   14 --
 .../selinux-xscreensaver-9999.ebuild               |   18 ---
 .../selinux-xserver/selinux-xserver-9999.ebuild    |   14 --
 .../selinux-zabbix/selinux-zabbix-9999.ebuild      |   14 --
 227 files changed, 0 insertions(+), 3524 deletions(-)

diff --git a/sec-policy/selinux-acct/selinux-acct-9999.ebuild b/sec-policy/selinux-acct/selinux-acct-9999.ebuild
deleted file mode 100644
index cfdb01e..0000000
--- a/sec-policy/selinux-acct/selinux-acct-9999.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="acct"
-BASEPOL="9999"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for acct"
-
-KEYWORDS=""

diff --git a/sec-policy/selinux-ada/selinux-ada-9999.ebuild b/sec-policy/selinux-ada/selinux-ada-9999.ebuild
deleted file mode 100644
index 86f7cde..0000000
--- a/sec-policy/selinux-ada/selinux-ada-9999.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="ada"
-BASEPOL="9999"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ada"
-
-KEYWORDS=""

diff --git a/sec-policy/selinux-afs/selinux-afs-9999.ebuild b/sec-policy/selinux-afs/selinux-afs-9999.ebuild
deleted file mode 100644
index d432295..0000000
--- a/sec-policy/selinux-afs/selinux-afs-9999.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="afs"
-BASEPOL="9999"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for afs"
-
-KEYWORDS=""

diff --git a/sec-policy/selinux-aide/selinux-aide-9999.ebuild b/sec-policy/selinux-aide/selinux-aide-9999.ebuild
deleted file mode 100644
index d0d5b70..0000000
--- a/sec-policy/selinux-aide/selinux-aide-9999.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="aide"
-BASEPOL="9999"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for aide"
-
-KEYWORDS=""

diff --git a/sec-policy/selinux-alsa/selinux-alsa-9999.ebuild b/sec-policy/selinux-alsa/selinux-alsa-9999.ebuild
deleted file mode 100644
index 39dd757..0000000
--- a/sec-policy/selinux-alsa/selinux-alsa-9999.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="alsa"
-BASEPOL="9999"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for alsa"
-
-KEYWORDS=""

diff --git a/sec-policy/selinux-amanda/selinux-amanda-9999.ebuild b/sec-policy/selinux-amanda/selinux-amanda-9999.ebuild
deleted file mode 100644
index 43801e0..0000000
--- a/sec-policy/selinux-amanda/selinux-amanda-9999.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="amanda"
-BASEPOL="9999"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for amanda"
-
-KEYWORDS=""
-DEPEND="${DEPEND}
-	sec-policy/selinux-inetd
-"
-RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-amavis/selinux-amavis-9999.ebuild b/sec-policy/selinux-amavis/selinux-amavis-9999.ebuild
deleted file mode 100644
index 7bae924..0000000
--- a/sec-policy/selinux-amavis/selinux-amavis-9999.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="amavis"
-BASEPOL="9999"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for amavis"
-
-KEYWORDS=""

diff --git a/sec-policy/selinux-apache/selinux-apache-9999.ebuild b/sec-policy/selinux-apache/selinux-apache-9999.ebuild
deleted file mode 100644
index 18e6c5e..0000000
--- a/sec-policy/selinux-apache/selinux-apache-9999.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="apache"
-BASEPOL="9999"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for apache"
-
-KEYWORDS=""
-DEPEND="${DEPEND}
-	sec-policy/selinux-kerberos
-"
-RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-apcupsd/selinux-apcupsd-9999.ebuild b/sec-policy/selinux-apcupsd/selinux-apcupsd-9999.ebuild
deleted file mode 100644
index 4df122d..0000000
--- a/sec-policy/selinux-apcupsd/selinux-apcupsd-9999.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="apcupsd"
-BASEPOL="9999"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for apcupsd"
-
-KEYWORDS=""
-DEPEND="${DEPEND}
-	sec-policy/selinux-apache
-"
-RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-apm/selinux-apm-9999.ebuild b/sec-policy/selinux-apm/selinux-apm-9999.ebuild
deleted file mode 100644
index 415ce50..0000000
--- a/sec-policy/selinux-apm/selinux-apm-9999.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="apm"
-BASEPOL="9999"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for apm"
-
-KEYWORDS=""

diff --git a/sec-policy/selinux-arpwatch/selinux-arpwatch-9999.ebuild b/sec-policy/selinux-arpwatch/selinux-arpwatch-9999.ebuild
deleted file mode 100644
index e04ad53..0000000
--- a/sec-policy/selinux-arpwatch/selinux-arpwatch-9999.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="arpwatch"
-BASEPOL="9999"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for arpwatch"
-
-KEYWORDS=""

diff --git a/sec-policy/selinux-asterisk/selinux-asterisk-9999.ebuild b/sec-policy/selinux-asterisk/selinux-asterisk-9999.ebuild
deleted file mode 100644
index 2a51160..0000000
--- a/sec-policy/selinux-asterisk/selinux-asterisk-9999.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="asterisk"
-BASEPOL="9999"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for asterisk"
-
-KEYWORDS=""

diff --git a/sec-policy/selinux-automount/selinux-automount-9999.ebuild b/sec-policy/selinux-automount/selinux-automount-9999.ebuild
deleted file mode 100644
index b14c286..0000000
--- a/sec-policy/selinux-automount/selinux-automount-9999.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="automount"
-BASEPOL="9999"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for automount"
-
-KEYWORDS=""

diff --git a/sec-policy/selinux-avahi/selinux-avahi-9999.ebuild b/sec-policy/selinux-avahi/selinux-avahi-9999.ebuild
deleted file mode 100644
index 4b94e64..0000000
--- a/sec-policy/selinux-avahi/selinux-avahi-9999.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="avahi"
-BASEPOL="9999"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for avahi"
-
-KEYWORDS=""

diff --git a/sec-policy/selinux-awstats/selinux-awstats-9999.ebuild b/sec-policy/selinux-awstats/selinux-awstats-9999.ebuild
deleted file mode 100644
index f38aa1f..0000000
--- a/sec-policy/selinux-awstats/selinux-awstats-9999.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="awstats"
-BASEPOL="9999"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for awstats"
-
-KEYWORDS=""
-DEPEND="${DEPEND}
-	sec-policy/selinux-apache
-"
-RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-bacula/selinux-bacula-9999.ebuild b/sec-policy/selinux-bacula/selinux-bacula-9999.ebuild
deleted file mode 100644
index 7fb91dc..0000000
--- a/sec-policy/selinux-bacula/selinux-bacula-9999.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="bacula"
-BASEPOL="9999"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for bacula"
-
-KEYWORDS=""

diff --git a/sec-policy/selinux-base-policy/selinux-base-policy-9999.ebuild b/sec-policy/selinux-base-policy/selinux-base-policy-9999.ebuild
deleted file mode 100644
index cd2ea0e..0000000
--- a/sec-policy/selinux-base-policy/selinux-base-policy-9999.ebuild
+++ /dev/null
@@ -1,110 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dcc/selinux-dcc-2.20110726.ebuild,v 1.2 2011/10/23 12:42:45 swift Exp $
-EAPI="4"
-
-inherit eutils git-2
-
-HOMEPAGE="http://www.gentoo.org/proj/en/hardened/selinux/"
-DESCRIPTION="SELinux policy for core modules"
-
-IUSE=""
-BASEPOL="9999"
-
-RDEPEND="=sec-policy/selinux-base-9999"
-DEPEND=""
-EGIT_REPO_URI="git://git.overlays.gentoo.org/proj/hardened-refpolicy.git"
-EGIT_SOURCEDIR="${WORKDIR}/refpolicy"
-KEYWORDS=""
-
-MODS="application authlogin bootloader clock consoletype cron dmesg fstools getty hostname hotplug init iptables libraries locallogin logging lvm miscfiles modutils mount mta netutils nscd portage raid rsync selinuxutil ssh staff storage su sysadm sysnetwork udev userdomain usermanage unprivuser xdg unconfined"
-LICENSE="GPL-2"
-SLOT="0"
-S="${WORKDIR}/"
-
-# Code entirely copied from selinux-eclass (cannot inherit due to dependency on
-# itself), when reworked reinclude it. Only postinstall (where -b base.pp is
-# added) needs to remain then.
-
-src_prepare() {
-	local modfiles
-
-	# Apply the additional patches refered to by the module ebuild.
-	# But first some magic to differentiate between bash arrays and strings
-	if [[ "$(declare -p POLICY_PATCH 2>/dev/null 2>&1)" == "declare -a"* ]];
-	then
-		cd "${S}/refpolicy/policy/modules"
-		for POLPATCH in "${POLICY_PATCH[@]}";
-		do
-			epatch "${POLPATCH}"
-		done
-	else
-		if [[ -n ${POLICY_PATCH} ]];
-		then
-			cd "${S}/refpolicy/policy/modules"
-			for POLPATCH in ${POLICY_PATCH};
-			do
-				epatch "${POLPATCH}"
-			done
-		fi
-	fi
-
-	# Collect only those files needed for this particular module
-	for i in ${MODS}; do
-		modfiles="$(find ${S}/refpolicy/policy/modules -iname $i.te) $modfiles"
-		modfiles="$(find ${S}/refpolicy/policy/modules -iname $i.fc) $modfiles"
-	done
-
-	for i in ${POLICY_TYPES}; do
-		mkdir "${S}"/${i} || die "Failed to create directory ${S}/${i}"
-		cp "${S}"/refpolicy/doc/Makefile.example "${S}"/${i}/Makefile \
-			|| die "Failed to copy Makefile.example to ${S}/${i}/Makefile"
-
-		cp ${modfiles} "${S}"/${i} \
-			|| die "Failed to copy the module files to ${S}/${i}"
-	done
-}
-
-src_compile() {
-	for i in ${POLICY_TYPES}; do
-		# Parallel builds are broken, so we need to force -j1 here
-		emake -j1 NAME=$i -C "${S}"/${i} || die "${i} compile failed"
-	done
-}
-
-src_install() {
-	local BASEDIR="/usr/share/selinux"
-
-	for i in ${POLICY_TYPES}; do
-		for j in ${MODS}; do
-			einfo "Installing ${i} ${j} policy package"
-			insinto ${BASEDIR}/${i}
-			doins "${S}"/${i}/${j}.pp || die "Failed to add ${j}.pp to ${i}"
-		done
-	done
-}
-
-pkg_postinst() {
-	# Override the command from the eclass, we need to load in base as well here
-	local COMMAND
-	for i in ${MODS}; do
-		COMMAND="-i ${i}.pp ${COMMAND}"
-	done
-
-	for i in ${POLICY_TYPES}; do
-		local LOCCOMMAND
-		local LOCMODS
-		if [[ "${i}" != "targeted" ]]; then
-			LOCCOMMAND=$(echo "${COMMAND}" | sed -e 's:-i unconfined.pp::g');
-			LOCMODS=$(echo "${MODS}" | sed -e 's: unconfined::g');
-		else
-			LOCCOMMAND="${COMMAND}"
-			LOCMODS="${MODS}"
-		fi
-		einfo "Inserting the following modules, with base, into the $i module store: ${LOCMODS}"
-
-		cd /usr/share/selinux/${i} || die "Could not enter /usr/share/selinux/${i}"
-
-		semodule -s ${i} -b base.pp ${LOCCOMMAND} || die "Failed to load in base and modules ${LOCMODS} in the $i policy store"
-	done
-}

diff --git a/sec-policy/selinux-base/selinux-base-9999.ebuild b/sec-policy/selinux-base/selinux-base-9999.ebuild
deleted file mode 100644
index 6affe61..0000000
--- a/sec-policy/selinux-base/selinux-base-9999.ebuild
+++ /dev/null
@@ -1,144 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-base-policy/selinux-base-policy-2.20110726-r13.ebuild,v 1.1 2012/02/23 18:17:40 swift Exp $
-EAPI="4"
-
-inherit eutils git-2
-
-IUSE="+peer_perms +open_perms +ubac doc"
-
-DESCRIPTION="Gentoo base policy for SELinux"
-HOMEPAGE="http://www.gentoo.org/proj/en/hardened/selinux/"
-EGIT_REPO_URI="git://git.overlays.gentoo.org/proj/hardened-refpolicy.git"
-EGIT_SOURCEDIR="${WORKDIR}/refpolicy"
-LICENSE="GPL-2"
-SLOT="0"
-
-KEYWORDS=""
-
-RDEPEND=">=sys-apps/policycoreutils-2.1.10
-	>=sys-fs/udev-151
-	!<=sec-policy/selinux-base-policy-2.20120725"
-DEPEND="${RDEPEND}
-	sys-devel/m4
-	>=sys-apps/checkpolicy-2.1.8"
-
-S=${WORKDIR}/
-
-src_unpack() {
-	git-2_src_unpack
-}
-
-src_prepare() {
-	cd "${S}/refpolicy"
-	# Fix bug 257111 - Correct the initial sid for cron-started jobs in the
-	# system_r role
-	sed -i -e 's:system_crond_t:system_cronjob_t:g' \
-		"${S}/refpolicy/config/appconfig-standard/default_contexts"
-	sed -i -e 's|system_r:cronjob_t|system_r:system_cronjob_t|g' \
-		"${S}/refpolicy/config/appconfig-mls/default_contexts"
-	sed -i -e 's|system_r:cronjob_t|system_r:system_cronjob_t|g' \
-		"${S}/refpolicy/config/appconfig-mcs/default_contexts"
-}
-
-src_configure() {
-	[ -z "${POLICY_TYPES}" ] && local POLICY_TYPES="targeted strict mls mcs"
-
-	# Update the SELinux refpolicy capabilities based on the users' USE flags.
-
-	if ! use peer_perms; then
-		sed -i -e '/network_peer_controls/d' \
-			"${S}/refpolicy/policy/policy_capabilities"
-	fi
-
-	if ! use open_perms; then
-		sed -i -e '/open_perms/d' \
-			"${S}/refpolicy/policy/policy_capabilities"
-	fi
-
-	if ! use ubac; then
-		sed -i -e '/^UBAC/s/y/n/' "${S}/refpolicy/build.conf" \
-			|| die "Failed to disable User Based Access Control"
-	fi
-
-	echo "DISTRO = gentoo" >> "${S}/refpolicy/build.conf"
-
-	# Setup the policies based on the types delivered by the end user.
-	# These types can be "targeted", "strict", "mcs" and "mls".
-	for i in ${POLICY_TYPES}; do
-		cp -a "${S}/refpolicy" "${S}/${i}"
-
-		cd "${S}/${i}";
-		make conf || die "Make conf in ${i} failed"
-
-		#cp "${FILESDIR}/modules-2.20120215.conf" "${S}/${i}/policy/modules.conf"
-		sed -i -e "/= module/d" "${S}/${i}/policy/modules.conf"
-
-		sed -i -e '/^QUIET/s/n/y/' -e "/^NAME/s/refpolicy/$i/" \
-			"${S}/${i}/build.conf" || die "build.conf setup failed."
-
-		if [[ "${i}" == "mls" ]] || [[ "${i}" == "mcs" ]];
-		then
-			# MCS/MLS require additional settings
-			sed -i -e "/^TYPE/s/standard/${i}/" "${S}/${i}/build.conf" \
-				|| die "failed to set type to mls"
-		fi
-
-		if [ "${i}" == "targeted" ]; then
-			sed -i -e '/root/d' -e 's/user_u/unconfined_u/' \
-			"${S}/${i}/config/appconfig-standard/seusers" \
-			|| die "targeted seusers setup failed."
-		fi
-	done
-}
-
-src_compile() {
-	[ -z "${POLICY_TYPES}" ] && local POLICY_TYPES="targeted strict mls mcs"
-
-	for i in ${POLICY_TYPES}; do
-		cd "${S}/${i}"
-		make base || die "${i} compile failed"
-		if use doc; then
-			make html || die
-		fi
-	done
-}
-
-src_install() {
-	[ -z "${POLICY_TYPES}" ] && local POLICY_TYPES="targeted strict mls mcs"
-
-	for i in ${POLICY_TYPES}; do
-		cd "${S}/${i}"
-
-		make DESTDIR="${D}" install \
-			|| die "${i} install failed."
-
-		make DESTDIR="${D}" install-headers \
-			|| die "${i} headers install failed."
-
-		echo "run_init_t" > "${D}/etc/selinux/${i}/contexts/run_init_type"
-
-		echo "textrel_shlib_t" >> "${D}/etc/selinux/${i}/contexts/customizable_types"
-
-		# libsemanage won't make this on its own
-		keepdir "/etc/selinux/${i}/policy"
-
-		if use doc; then
-			dohtml doc/html/*;
-		fi
-
-		insinto /usr/share/selinux/devel;
-		doins doc/policy.xml;
-
-	done
-
-	dodoc doc/Makefile.example doc/example.{te,fc,if}
-
-	insinto /etc/selinux
-	doins "${FILESDIR}/config"
-}
-
-pkg_preinst() {
-	has_version "<${CATEGORY}/${PN}-2.20101213-r13"
-	previous_less_than_r13=$?
-}

diff --git a/sec-policy/selinux-bind/selinux-bind-9999.ebuild b/sec-policy/selinux-bind/selinux-bind-9999.ebuild
deleted file mode 100644
index 00a5d8f..0000000
--- a/sec-policy/selinux-bind/selinux-bind-9999.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="bind"
-BASEPOL="9999"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for bind"
-
-KEYWORDS=""

diff --git a/sec-policy/selinux-bitlbee/selinux-bitlbee-9999.ebuild b/sec-policy/selinux-bitlbee/selinux-bitlbee-9999.ebuild
deleted file mode 100644
index 1627aad..0000000
--- a/sec-policy/selinux-bitlbee/selinux-bitlbee-9999.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="bitlbee"
-BASEPOL="9999"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for bitlbee"
-
-KEYWORDS=""

diff --git a/sec-policy/selinux-bluetooth/selinux-bluetooth-9999.ebuild b/sec-policy/selinux-bluetooth/selinux-bluetooth-9999.ebuild
deleted file mode 100644
index 7aa8006..0000000
--- a/sec-policy/selinux-bluetooth/selinux-bluetooth-9999.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="bluetooth"
-BASEPOL="9999"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for bluetooth"
-
-KEYWORDS=""

diff --git a/sec-policy/selinux-brctl/selinux-brctl-9999.ebuild b/sec-policy/selinux-brctl/selinux-brctl-9999.ebuild
deleted file mode 100644
index 1d14bcc..0000000
--- a/sec-policy/selinux-brctl/selinux-brctl-9999.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="brctl"
-BASEPOL="9999"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for brctl"
-
-KEYWORDS=""

diff --git a/sec-policy/selinux-calamaris/selinux-calamaris-9999.ebuild b/sec-policy/selinux-calamaris/selinux-calamaris-9999.ebuild
deleted file mode 100644
index 4156b78..0000000
--- a/sec-policy/selinux-calamaris/selinux-calamaris-9999.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="calamaris"
-BASEPOL="9999"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for calamaris"
-
-KEYWORDS=""

diff --git a/sec-policy/selinux-canna/selinux-canna-9999.ebuild b/sec-policy/selinux-canna/selinux-canna-9999.ebuild
deleted file mode 100644
index 8fb8306..0000000
--- a/sec-policy/selinux-canna/selinux-canna-9999.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="canna"
-BASEPOL="9999"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for canna"
-
-KEYWORDS=""

diff --git a/sec-policy/selinux-ccs/selinux-ccs-9999.ebuild b/sec-policy/selinux-ccs/selinux-ccs-9999.ebuild
deleted file mode 100644
index e98a756..0000000
--- a/sec-policy/selinux-ccs/selinux-ccs-9999.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="ccs"
-BASEPOL="9999"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ccs"
-
-KEYWORDS=""

diff --git a/sec-policy/selinux-cdrecord/selinux-cdrecord-9999.ebuild b/sec-policy/selinux-cdrecord/selinux-cdrecord-9999.ebuild
deleted file mode 100644
index ec6aefa..0000000
--- a/sec-policy/selinux-cdrecord/selinux-cdrecord-9999.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="cdrecord"
-BASEPOL="9999"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for cdrecord"
-
-KEYWORDS=""

diff --git a/sec-policy/selinux-cgroup/selinux-cgroup-9999.ebuild b/sec-policy/selinux-cgroup/selinux-cgroup-9999.ebuild
deleted file mode 100644
index 5fd8172..0000000
--- a/sec-policy/selinux-cgroup/selinux-cgroup-9999.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="cgroup"
-BASEPOL="9999"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for cgroup"
-
-KEYWORDS=""

diff --git a/sec-policy/selinux-chromium/selinux-chromium-9999.ebuild b/sec-policy/selinux-chromium/selinux-chromium-9999.ebuild
deleted file mode 100644
index 5bcf1d0..0000000
--- a/sec-policy/selinux-chromium/selinux-chromium-9999.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="chromium"
-BASEPOL="9999"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for chromium"
-
-KEYWORDS=""

diff --git a/sec-policy/selinux-chronyd/selinux-chronyd-9999.ebuild b/sec-policy/selinux-chronyd/selinux-chronyd-9999.ebuild
deleted file mode 100644
index 440c4d9..0000000
--- a/sec-policy/selinux-chronyd/selinux-chronyd-9999.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="chronyd"
-BASEPOL="9999"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for chronyd"
-
-KEYWORDS=""

diff --git a/sec-policy/selinux-clamav/selinux-clamav-9999.ebuild b/sec-policy/selinux-clamav/selinux-clamav-9999.ebuild
deleted file mode 100644
index 91f6572..0000000
--- a/sec-policy/selinux-clamav/selinux-clamav-9999.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="clamav"
-BASEPOL="9999"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for clamav"
-
-KEYWORDS=""

diff --git a/sec-policy/selinux-clockspeed/selinux-clockspeed-9999.ebuild b/sec-policy/selinux-clockspeed/selinux-clockspeed-9999.ebuild
deleted file mode 100644
index 0dc52ee..0000000
--- a/sec-policy/selinux-clockspeed/selinux-clockspeed-9999.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="clockspeed"
-BASEPOL="9999"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for clockspeed"
-
-KEYWORDS=""

diff --git a/sec-policy/selinux-consolekit/selinux-consolekit-9999.ebuild b/sec-policy/selinux-consolekit/selinux-consolekit-9999.ebuild
deleted file mode 100644
index de6ffb0..0000000
--- a/sec-policy/selinux-consolekit/selinux-consolekit-9999.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="consolekit"
-BASEPOL="9999"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for consolekit"
-
-KEYWORDS=""

diff --git a/sec-policy/selinux-corosync/selinux-corosync-9999.ebuild b/sec-policy/selinux-corosync/selinux-corosync-9999.ebuild
deleted file mode 100644
index 86d57ec..0000000
--- a/sec-policy/selinux-corosync/selinux-corosync-9999.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="corosync"
-BASEPOL="9999"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for corosync"
-
-KEYWORDS=""

diff --git a/sec-policy/selinux-courier/selinux-courier-9999.ebuild b/sec-policy/selinux-courier/selinux-courier-9999.ebuild
deleted file mode 100644
index b26ccce..0000000
--- a/sec-policy/selinux-courier/selinux-courier-9999.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="courier"
-BASEPOL="9999"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for courier"
-
-KEYWORDS=""

diff --git a/sec-policy/selinux-cpucontrol/selinux-cpucontrol-9999.ebuild b/sec-policy/selinux-cpucontrol/selinux-cpucontrol-9999.ebuild
deleted file mode 100644
index 8f29301..0000000
--- a/sec-policy/selinux-cpucontrol/selinux-cpucontrol-9999.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="cpucontrol"
-BASEPOL="9999"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for cpucontrol"
-
-KEYWORDS=""

diff --git a/sec-policy/selinux-cpufreqselector/selinux-cpufreqselector-9999.ebuild b/sec-policy/selinux-cpufreqselector/selinux-cpufreqselector-9999.ebuild
deleted file mode 100644
index 93be870..0000000
--- a/sec-policy/selinux-cpufreqselector/selinux-cpufreqselector-9999.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="cpufreqselector"
-BASEPOL="9999"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for cpufreqselector"
-
-KEYWORDS=""

diff --git a/sec-policy/selinux-cups/selinux-cups-9999.ebuild b/sec-policy/selinux-cups/selinux-cups-9999.ebuild
deleted file mode 100644
index e265f84..0000000
--- a/sec-policy/selinux-cups/selinux-cups-9999.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="cups"
-BASEPOL="9999"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for cups"
-
-KEYWORDS=""
-DEPEND="${DEPEND}
-	sec-policy/selinux-lpd
-"
-RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-cvs/selinux-cvs-9999.ebuild b/sec-policy/selinux-cvs/selinux-cvs-9999.ebuild
deleted file mode 100644
index 25eaff8..0000000
--- a/sec-policy/selinux-cvs/selinux-cvs-9999.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="cvs"
-BASEPOL="9999"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for cvs"
-
-KEYWORDS=""
-DEPEND="${DEPEND}
-	sec-policy/selinux-apache
-"
-RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-cyphesis/selinux-cyphesis-9999.ebuild b/sec-policy/selinux-cyphesis/selinux-cyphesis-9999.ebuild
deleted file mode 100644
index 5a7f91b..0000000
--- a/sec-policy/selinux-cyphesis/selinux-cyphesis-9999.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="cyphesis"
-BASEPOL="9999"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for cyphesis"
-
-KEYWORDS=""

diff --git a/sec-policy/selinux-daemontools/selinux-daemontools-9999.ebuild b/sec-policy/selinux-daemontools/selinux-daemontools-9999.ebuild
deleted file mode 100644
index c0634ce..0000000
--- a/sec-policy/selinux-daemontools/selinux-daemontools-9999.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="daemontools"
-BASEPOL="9999"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for daemontools"
-
-KEYWORDS=""

diff --git a/sec-policy/selinux-dante/selinux-dante-9999.ebuild b/sec-policy/selinux-dante/selinux-dante-9999.ebuild
deleted file mode 100644
index 19d752e..0000000
--- a/sec-policy/selinux-dante/selinux-dante-9999.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="dante"
-BASEPOL="9999"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dante"
-
-KEYWORDS=""

diff --git a/sec-policy/selinux-dbskk/selinux-dbskk-9999.ebuild b/sec-policy/selinux-dbskk/selinux-dbskk-9999.ebuild
deleted file mode 100644
index a8e2af1..0000000
--- a/sec-policy/selinux-dbskk/selinux-dbskk-9999.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="dbskk"
-BASEPOL="9999"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dbskk"
-
-KEYWORDS=""
-DEPEND="${DEPEND}
-	sec-policy/selinux-inetd
-"
-RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-dbus/selinux-dbus-9999.ebuild b/sec-policy/selinux-dbus/selinux-dbus-9999.ebuild
deleted file mode 100644
index fd804dc..0000000
--- a/sec-policy/selinux-dbus/selinux-dbus-9999.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="dbus"
-BASEPOL="9999"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dbus"
-
-KEYWORDS=""

diff --git a/sec-policy/selinux-dcc/selinux-dcc-9999.ebuild b/sec-policy/selinux-dcc/selinux-dcc-9999.ebuild
deleted file mode 100644
index 7dd0963..0000000
--- a/sec-policy/selinux-dcc/selinux-dcc-9999.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="dcc"
-BASEPOL="9999"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dcc"
-
-KEYWORDS=""

diff --git a/sec-policy/selinux-ddclient/selinux-ddclient-9999.ebuild b/sec-policy/selinux-ddclient/selinux-ddclient-9999.ebuild
deleted file mode 100644
index 1dd5cb7..0000000
--- a/sec-policy/selinux-ddclient/selinux-ddclient-9999.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="ddclient"
-BASEPOL="9999"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ddclient"
-
-KEYWORDS=""

diff --git a/sec-policy/selinux-ddcprobe/selinux-ddcprobe-9999.ebuild b/sec-policy/selinux-ddcprobe/selinux-ddcprobe-9999.ebuild
deleted file mode 100644
index 810800c..0000000
--- a/sec-policy/selinux-ddcprobe/selinux-ddcprobe-9999.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="ddcprobe"
-BASEPOL="9999"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ddcprobe"
-
-KEYWORDS=""

diff --git a/sec-policy/selinux-denyhosts/selinux-denyhosts-9999.ebuild b/sec-policy/selinux-denyhosts/selinux-denyhosts-9999.ebuild
deleted file mode 100644
index c6f8340..0000000
--- a/sec-policy/selinux-denyhosts/selinux-denyhosts-9999.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="denyhosts"
-BASEPOL="9999"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for denyhosts"
-
-KEYWORDS=""

diff --git a/sec-policy/selinux-devicekit/selinux-devicekit-9999.ebuild b/sec-policy/selinux-devicekit/selinux-devicekit-9999.ebuild
deleted file mode 100644
index 3431af5..0000000
--- a/sec-policy/selinux-devicekit/selinux-devicekit-9999.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="devicekit"
-BASEPOL="9999"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for devicekit"
-
-KEYWORDS=""

diff --git a/sec-policy/selinux-dhcp/selinux-dhcp-9999.ebuild b/sec-policy/selinux-dhcp/selinux-dhcp-9999.ebuild
deleted file mode 100644
index 4e54046..0000000
--- a/sec-policy/selinux-dhcp/selinux-dhcp-9999.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="dhcp"
-BASEPOL="9999"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dhcp"
-
-KEYWORDS=""

diff --git a/sec-policy/selinux-dictd/selinux-dictd-9999.ebuild b/sec-policy/selinux-dictd/selinux-dictd-9999.ebuild
deleted file mode 100644
index e8749cf..0000000
--- a/sec-policy/selinux-dictd/selinux-dictd-9999.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="dictd"
-BASEPOL="9999"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dictd"
-
-KEYWORDS=""

diff --git a/sec-policy/selinux-distcc/selinux-distcc-9999.ebuild b/sec-policy/selinux-distcc/selinux-distcc-9999.ebuild
deleted file mode 100644
index 1978705..0000000
--- a/sec-policy/selinux-distcc/selinux-distcc-9999.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="distcc"
-BASEPOL="9999"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for distcc"
-
-KEYWORDS=""

diff --git a/sec-policy/selinux-djbdns/selinux-djbdns-9999.ebuild b/sec-policy/selinux-djbdns/selinux-djbdns-9999.ebuild
deleted file mode 100644
index 1cd1179..0000000
--- a/sec-policy/selinux-djbdns/selinux-djbdns-9999.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="djbdns"
-BASEPOL="9999"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for djbdns"
-
-KEYWORDS=""
-DEPEND="${DEPEND}
-	sec-policy/selinux-daemontools
-"
-RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-dkim/selinux-dkim-9999.ebuild b/sec-policy/selinux-dkim/selinux-dkim-9999.ebuild
deleted file mode 100644
index 471298a..0000000
--- a/sec-policy/selinux-dkim/selinux-dkim-9999.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="dkim"
-BASEPOL="9999"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dkim"
-
-KEYWORDS=""

diff --git a/sec-policy/selinux-dmidecode/selinux-dmidecode-9999.ebuild b/sec-policy/selinux-dmidecode/selinux-dmidecode-9999.ebuild
deleted file mode 100644
index 46ce961..0000000
--- a/sec-policy/selinux-dmidecode/selinux-dmidecode-9999.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="dmidecode"
-BASEPOL="9999"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dmidecode"
-
-KEYWORDS=""

diff --git a/sec-policy/selinux-dnsmasq/selinux-dnsmasq-9999.ebuild b/sec-policy/selinux-dnsmasq/selinux-dnsmasq-9999.ebuild
deleted file mode 100644
index 88af579..0000000
--- a/sec-policy/selinux-dnsmasq/selinux-dnsmasq-9999.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="dnsmasq"
-BASEPOL="9999"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dnsmasq"
-
-KEYWORDS=""

diff --git a/sec-policy/selinux-dovecot/selinux-dovecot-9999.ebuild b/sec-policy/selinux-dovecot/selinux-dovecot-9999.ebuild
deleted file mode 100644
index 22212b9..0000000
--- a/sec-policy/selinux-dovecot/selinux-dovecot-9999.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="dovecot"
-BASEPOL="9999"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dovecot"
-
-KEYWORDS=""

diff --git a/sec-policy/selinux-dpkg/selinux-dpkg-9999.ebuild b/sec-policy/selinux-dpkg/selinux-dpkg-9999.ebuild
deleted file mode 100644
index c3cefdb..0000000
--- a/sec-policy/selinux-dpkg/selinux-dpkg-9999.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="dpkg"
-BASEPOL="9999"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dpkg"
-
-KEYWORDS=""

diff --git a/sec-policy/selinux-dracut/selinux-dracut-9999.ebuild b/sec-policy/selinux-dracut/selinux-dracut-9999.ebuild
deleted file mode 100644
index 69b5d25..0000000
--- a/sec-policy/selinux-dracut/selinux-dracut-9999.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="dracut"
-BASEPOL="9999"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dracut"
-
-KEYWORDS=""

diff --git a/sec-policy/selinux-entropyd/selinux-entropyd-9999.ebuild b/sec-policy/selinux-entropyd/selinux-entropyd-9999.ebuild
deleted file mode 100644
index 0e520bc..0000000
--- a/sec-policy/selinux-entropyd/selinux-entropyd-9999.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="entropyd"
-BASEPOL="9999"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for entropyd"
-
-KEYWORDS=""

diff --git a/sec-policy/selinux-evolution/selinux-evolution-9999.ebuild b/sec-policy/selinux-evolution/selinux-evolution-9999.ebuild
deleted file mode 100644
index dc8970a..0000000
--- a/sec-policy/selinux-evolution/selinux-evolution-9999.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="evolution"
-BASEPOL="9999"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for evolution"
-
-KEYWORDS=""
-DEPEND="${DEPEND}
-	sec-policy/selinux-xserver
-"
-RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-exim/selinux-exim-9999.ebuild b/sec-policy/selinux-exim/selinux-exim-9999.ebuild
deleted file mode 100644
index 8bb848f..0000000
--- a/sec-policy/selinux-exim/selinux-exim-9999.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="exim"
-BASEPOL="9999"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for exim"
-
-KEYWORDS=""

diff --git a/sec-policy/selinux-fail2ban/selinux-fail2ban-9999.ebuild b/sec-policy/selinux-fail2ban/selinux-fail2ban-9999.ebuild
deleted file mode 100644
index d4aef8b..0000000
--- a/sec-policy/selinux-fail2ban/selinux-fail2ban-9999.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="fail2ban"
-BASEPOL="9999"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for fail2ban"
-
-KEYWORDS=""

diff --git a/sec-policy/selinux-fetchmail/selinux-fetchmail-9999.ebuild b/sec-policy/selinux-fetchmail/selinux-fetchmail-9999.ebuild
deleted file mode 100644
index 8f2fe46..0000000
--- a/sec-policy/selinux-fetchmail/selinux-fetchmail-9999.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="fetchmail"
-BASEPOL="9999"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for fetchmail"
-
-KEYWORDS=""

diff --git a/sec-policy/selinux-finger/selinux-finger-9999.ebuild b/sec-policy/selinux-finger/selinux-finger-9999.ebuild
deleted file mode 100644
index 241ae36..0000000
--- a/sec-policy/selinux-finger/selinux-finger-9999.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="finger"
-BASEPOL="9999"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for finger"
-
-KEYWORDS=""

diff --git a/sec-policy/selinux-flash/selinux-flash-9999.ebuild b/sec-policy/selinux-flash/selinux-flash-9999.ebuild
deleted file mode 100644
index 9a1fbb4..0000000
--- a/sec-policy/selinux-flash/selinux-flash-9999.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="flash"
-BASEPOL="9999"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for flash"
-
-KEYWORDS=""

diff --git a/sec-policy/selinux-fprintd/selinux-fprintd-9999.ebuild b/sec-policy/selinux-fprintd/selinux-fprintd-9999.ebuild
deleted file mode 100644
index 0bcc17b..0000000
--- a/sec-policy/selinux-fprintd/selinux-fprintd-9999.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="fprintd"
-BASEPOL="9999"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for fprintd"
-
-KEYWORDS=""
-DEPEND="${DEPEND}
-	sec-policy/selinux-dbus
-"
-RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-ftp/selinux-ftp-9999.ebuild b/sec-policy/selinux-ftp/selinux-ftp-9999.ebuild
deleted file mode 100644
index 4c3464e..0000000
--- a/sec-policy/selinux-ftp/selinux-ftp-9999.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="ftp"
-BASEPOL="9999"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ftp"
-
-KEYWORDS=""

diff --git a/sec-policy/selinux-games/selinux-games-9999.ebuild b/sec-policy/selinux-games/selinux-games-9999.ebuild
deleted file mode 100644
index d337ed8..0000000
--- a/sec-policy/selinux-games/selinux-games-9999.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="games"
-BASEPOL="9999"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for games"
-
-KEYWORDS=""

diff --git a/sec-policy/selinux-gatekeeper/selinux-gatekeeper-9999.ebuild b/sec-policy/selinux-gatekeeper/selinux-gatekeeper-9999.ebuild
deleted file mode 100644
index c7b8965..0000000
--- a/sec-policy/selinux-gatekeeper/selinux-gatekeeper-9999.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="gatekeeper"
-BASEPOL="9999"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for gatekeeper"
-
-KEYWORDS=""

diff --git a/sec-policy/selinux-gift/selinux-gift-9999.ebuild b/sec-policy/selinux-gift/selinux-gift-9999.ebuild
deleted file mode 100644
index 9866daf..0000000
--- a/sec-policy/selinux-gift/selinux-gift-9999.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="gift"
-BASEPOL="9999"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for gift"
-
-KEYWORDS=""

diff --git a/sec-policy/selinux-gitosis/selinux-gitosis-9999.ebuild b/sec-policy/selinux-gitosis/selinux-gitosis-9999.ebuild
deleted file mode 100644
index e9eb655..0000000
--- a/sec-policy/selinux-gitosis/selinux-gitosis-9999.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="gitosis"
-BASEPOL="9999"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for gitosis"
-
-KEYWORDS=""

diff --git a/sec-policy/selinux-gnome/selinux-gnome-9999.ebuild b/sec-policy/selinux-gnome/selinux-gnome-9999.ebuild
deleted file mode 100644
index 6ee80e3..0000000
--- a/sec-policy/selinux-gnome/selinux-gnome-9999.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="gnome"
-BASEPOL="9999"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for gnome"
-
-KEYWORDS=""

diff --git a/sec-policy/selinux-gorg/selinux-gorg-9999.ebuild b/sec-policy/selinux-gorg/selinux-gorg-9999.ebuild
deleted file mode 100644
index 5dc3653..0000000
--- a/sec-policy/selinux-gorg/selinux-gorg-9999.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="gorg"
-BASEPOL="9999"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for gorg"
-
-KEYWORDS=""

diff --git a/sec-policy/selinux-gpg/selinux-gpg-9999.ebuild b/sec-policy/selinux-gpg/selinux-gpg-9999.ebuild
deleted file mode 100644
index 424c9af..0000000
--- a/sec-policy/selinux-gpg/selinux-gpg-9999.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="gpg"
-BASEPOL="9999"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for gpg"
-
-KEYWORDS=""

diff --git a/sec-policy/selinux-gpm/selinux-gpm-9999.ebuild b/sec-policy/selinux-gpm/selinux-gpm-9999.ebuild
deleted file mode 100644
index b050809..0000000
--- a/sec-policy/selinux-gpm/selinux-gpm-9999.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="gpm"
-BASEPOL="9999"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for gpm"
-
-KEYWORDS=""

diff --git a/sec-policy/selinux-gpsd/selinux-gpsd-9999.ebuild b/sec-policy/selinux-gpsd/selinux-gpsd-9999.ebuild
deleted file mode 100644
index abe546b..0000000
--- a/sec-policy/selinux-gpsd/selinux-gpsd-9999.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="gpsd"
-BASEPOL="9999"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for gpsd"
-
-KEYWORDS=""

diff --git a/sec-policy/selinux-hddtemp/selinux-hddtemp-9999.ebuild b/sec-policy/selinux-hddtemp/selinux-hddtemp-9999.ebuild
deleted file mode 100644
index 88668d3..0000000
--- a/sec-policy/selinux-hddtemp/selinux-hddtemp-9999.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="hddtemp"
-BASEPOL="9999"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for hddtemp"
-
-KEYWORDS=""

diff --git a/sec-policy/selinux-howl/selinux-howl-9999.ebuild b/sec-policy/selinux-howl/selinux-howl-9999.ebuild
deleted file mode 100644
index 9dde7d6..0000000
--- a/sec-policy/selinux-howl/selinux-howl-9999.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="howl"
-BASEPOL="9999"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for howl"
-
-KEYWORDS=""

diff --git a/sec-policy/selinux-icecast/selinux-icecast-9999.ebuild b/sec-policy/selinux-icecast/selinux-icecast-9999.ebuild
deleted file mode 100644
index 62168eb..0000000
--- a/sec-policy/selinux-icecast/selinux-icecast-9999.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="icecast"
-BASEPOL="9999"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for icecast"
-
-KEYWORDS=""

diff --git a/sec-policy/selinux-ifplugd/selinux-ifplugd-9999.ebuild b/sec-policy/selinux-ifplugd/selinux-ifplugd-9999.ebuild
deleted file mode 100644
index 1f60884..0000000
--- a/sec-policy/selinux-ifplugd/selinux-ifplugd-9999.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="ifplugd"
-BASEPOL="9999"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ifplugd"
-
-KEYWORDS=""

diff --git a/sec-policy/selinux-imaze/selinux-imaze-9999.ebuild b/sec-policy/selinux-imaze/selinux-imaze-9999.ebuild
deleted file mode 100644
index 055fe86..0000000
--- a/sec-policy/selinux-imaze/selinux-imaze-9999.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="imaze"
-BASEPOL="9999"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for imaze"
-
-KEYWORDS=""

diff --git a/sec-policy/selinux-inetd/selinux-inetd-9999.ebuild b/sec-policy/selinux-inetd/selinux-inetd-9999.ebuild
deleted file mode 100644
index 760378b..0000000
--- a/sec-policy/selinux-inetd/selinux-inetd-9999.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="inetd"
-BASEPOL="9999"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for inetd"
-
-KEYWORDS=""

diff --git a/sec-policy/selinux-inn/selinux-inn-9999.ebuild b/sec-policy/selinux-inn/selinux-inn-9999.ebuild
deleted file mode 100644
index c1ce1de..0000000
--- a/sec-policy/selinux-inn/selinux-inn-9999.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="inn"
-BASEPOL="9999"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for inn"
-
-KEYWORDS=""

diff --git a/sec-policy/selinux-ipsec/selinux-ipsec-9999.ebuild b/sec-policy/selinux-ipsec/selinux-ipsec-9999.ebuild
deleted file mode 100644
index 3d6d969..0000000
--- a/sec-policy/selinux-ipsec/selinux-ipsec-9999.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="ipsec"
-BASEPOL="9999"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ipsec"
-
-KEYWORDS=""

diff --git a/sec-policy/selinux-irc/selinux-irc-9999.ebuild b/sec-policy/selinux-irc/selinux-irc-9999.ebuild
deleted file mode 100644
index 55074e3..0000000
--- a/sec-policy/selinux-irc/selinux-irc-9999.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="irc"
-BASEPOL="9999"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for irc"
-
-KEYWORDS=""

diff --git a/sec-policy/selinux-ircd/selinux-ircd-9999.ebuild b/sec-policy/selinux-ircd/selinux-ircd-9999.ebuild
deleted file mode 100644
index 7c6a749..0000000
--- a/sec-policy/selinux-ircd/selinux-ircd-9999.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="ircd"
-BASEPOL="9999"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ircd"
-
-KEYWORDS=""

diff --git a/sec-policy/selinux-irqbalance/selinux-irqbalance-9999.ebuild b/sec-policy/selinux-irqbalance/selinux-irqbalance-9999.ebuild
deleted file mode 100644
index aeb7d00..0000000
--- a/sec-policy/selinux-irqbalance/selinux-irqbalance-9999.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="irqbalance"
-BASEPOL="9999"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for irqbalance"
-
-KEYWORDS=""

diff --git a/sec-policy/selinux-jabber/selinux-jabber-9999.ebuild b/sec-policy/selinux-jabber/selinux-jabber-9999.ebuild
deleted file mode 100644
index 7d9e45d..0000000
--- a/sec-policy/selinux-jabber/selinux-jabber-9999.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="jabber"
-BASEPOL="9999"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for jabber"
-
-KEYWORDS=""

diff --git a/sec-policy/selinux-java/selinux-java-9999.ebuild b/sec-policy/selinux-java/selinux-java-9999.ebuild
deleted file mode 100644
index 4116c7f..0000000
--- a/sec-policy/selinux-java/selinux-java-9999.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="java"
-BASEPOL="9999"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for java"
-
-KEYWORDS=""

diff --git a/sec-policy/selinux-kdump/selinux-kdump-9999.ebuild b/sec-policy/selinux-kdump/selinux-kdump-9999.ebuild
deleted file mode 100644
index 95edc11..0000000
--- a/sec-policy/selinux-kdump/selinux-kdump-9999.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="kdump"
-BASEPOL="9999"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for kdump"
-
-KEYWORDS=""

diff --git a/sec-policy/selinux-kerberos/selinux-kerberos-9999.ebuild b/sec-policy/selinux-kerberos/selinux-kerberos-9999.ebuild
deleted file mode 100644
index b34a063..0000000
--- a/sec-policy/selinux-kerberos/selinux-kerberos-9999.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="kerberos"
-BASEPOL="9999"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for kerberos"
-
-KEYWORDS=""

diff --git a/sec-policy/selinux-kerneloops/selinux-kerneloops-9999.ebuild b/sec-policy/selinux-kerneloops/selinux-kerneloops-9999.ebuild
deleted file mode 100644
index 2e313eb..0000000
--- a/sec-policy/selinux-kerneloops/selinux-kerneloops-9999.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="kerneloops"
-BASEPOL="9999"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for kerneloops"
-
-KEYWORDS=""

diff --git a/sec-policy/selinux-kismet/selinux-kismet-9999.ebuild b/sec-policy/selinux-kismet/selinux-kismet-9999.ebuild
deleted file mode 100644
index 590804d..0000000
--- a/sec-policy/selinux-kismet/selinux-kismet-9999.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="kismet"
-BASEPOL="9999"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for kismet"
-
-KEYWORDS=""

diff --git a/sec-policy/selinux-ksmtuned/selinux-ksmtuned-9999.ebuild b/sec-policy/selinux-ksmtuned/selinux-ksmtuned-9999.ebuild
deleted file mode 100644
index 4ff1db1..0000000
--- a/sec-policy/selinux-ksmtuned/selinux-ksmtuned-9999.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="ksmtuned"
-BASEPOL="9999"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ksmtuned"
-
-KEYWORDS=""

diff --git a/sec-policy/selinux-kudzu/selinux-kudzu-9999.ebuild b/sec-policy/selinux-kudzu/selinux-kudzu-9999.ebuild
deleted file mode 100644
index 98eea10..0000000
--- a/sec-policy/selinux-kudzu/selinux-kudzu-9999.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="kudzu"
-BASEPOL="9999"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for kudzu"
-
-KEYWORDS=""

diff --git a/sec-policy/selinux-ldap/selinux-ldap-9999.ebuild b/sec-policy/selinux-ldap/selinux-ldap-9999.ebuild
deleted file mode 100644
index 6463593..0000000
--- a/sec-policy/selinux-ldap/selinux-ldap-9999.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="ldap"
-BASEPOL="9999"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ldap"
-
-KEYWORDS=""

diff --git a/sec-policy/selinux-links/selinux-links-9999.ebuild b/sec-policy/selinux-links/selinux-links-9999.ebuild
deleted file mode 100644
index 6c2deb0..0000000
--- a/sec-policy/selinux-links/selinux-links-9999.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="links"
-BASEPOL="9999"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for links"
-
-KEYWORDS=""

diff --git a/sec-policy/selinux-lircd/selinux-lircd-9999.ebuild b/sec-policy/selinux-lircd/selinux-lircd-9999.ebuild
deleted file mode 100644
index ce9e0d5..0000000
--- a/sec-policy/selinux-lircd/selinux-lircd-9999.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="lircd"
-BASEPOL="9999"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for lircd"
-
-KEYWORDS=""

diff --git a/sec-policy/selinux-loadkeys/selinux-loadkeys-9999.ebuild b/sec-policy/selinux-loadkeys/selinux-loadkeys-9999.ebuild
deleted file mode 100644
index 5f570bb..0000000
--- a/sec-policy/selinux-loadkeys/selinux-loadkeys-9999.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="loadkeys"
-BASEPOL="9999"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for loadkeys"
-
-KEYWORDS=""

diff --git a/sec-policy/selinux-lockdev/selinux-lockdev-9999.ebuild b/sec-policy/selinux-lockdev/selinux-lockdev-9999.ebuild
deleted file mode 100644
index 02a57b2..0000000
--- a/sec-policy/selinux-lockdev/selinux-lockdev-9999.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="lockdev"
-BASEPOL="9999"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for lockdev"
-
-KEYWORDS=""

diff --git a/sec-policy/selinux-logrotate/selinux-logrotate-9999.ebuild b/sec-policy/selinux-logrotate/selinux-logrotate-9999.ebuild
deleted file mode 100644
index 85c61b7..0000000
--- a/sec-policy/selinux-logrotate/selinux-logrotate-9999.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="logrotate"
-BASEPOL="9999"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for logrotate"
-
-KEYWORDS=""

diff --git a/sec-policy/selinux-logwatch/selinux-logwatch-9999.ebuild b/sec-policy/selinux-logwatch/selinux-logwatch-9999.ebuild
deleted file mode 100644
index 3d331fd..0000000
--- a/sec-policy/selinux-logwatch/selinux-logwatch-9999.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="logwatch"
-BASEPOL="9999"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for logwatch"
-
-KEYWORDS=""

diff --git a/sec-policy/selinux-lpd/selinux-lpd-9999.ebuild b/sec-policy/selinux-lpd/selinux-lpd-9999.ebuild
deleted file mode 100644
index a3ae4f7..0000000
--- a/sec-policy/selinux-lpd/selinux-lpd-9999.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="lpd"
-BASEPOL="9999"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for lpd"
-
-KEYWORDS=""

diff --git a/sec-policy/selinux-mailman/selinux-mailman-9999.ebuild b/sec-policy/selinux-mailman/selinux-mailman-9999.ebuild
deleted file mode 100644
index ecef7b7..0000000
--- a/sec-policy/selinux-mailman/selinux-mailman-9999.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="mailman"
-BASEPOL="9999"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for mailman"
-
-KEYWORDS=""

diff --git a/sec-policy/selinux-mcelog/selinux-mcelog-9999.ebuild b/sec-policy/selinux-mcelog/selinux-mcelog-9999.ebuild
deleted file mode 100644
index 5449a44..0000000
--- a/sec-policy/selinux-mcelog/selinux-mcelog-9999.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="mcelog"
-BASEPOL="9999"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for mcelog"
-
-KEYWORDS=""

diff --git a/sec-policy/selinux-memcached/selinux-memcached-9999.ebuild b/sec-policy/selinux-memcached/selinux-memcached-9999.ebuild
deleted file mode 100644
index aa74164..0000000
--- a/sec-policy/selinux-memcached/selinux-memcached-9999.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="memcached"
-BASEPOL="9999"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for memcached"
-
-KEYWORDS=""

diff --git a/sec-policy/selinux-milter/selinux-milter-9999.ebuild b/sec-policy/selinux-milter/selinux-milter-9999.ebuild
deleted file mode 100644
index cf03f1a..0000000
--- a/sec-policy/selinux-milter/selinux-milter-9999.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="milter"
-BASEPOL="9999"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for milter"
-
-KEYWORDS=""

diff --git a/sec-policy/selinux-modemmanager/selinux-modemmanager-9999.ebuild b/sec-policy/selinux-modemmanager/selinux-modemmanager-9999.ebuild
deleted file mode 100644
index 46fdba3..0000000
--- a/sec-policy/selinux-modemmanager/selinux-modemmanager-9999.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="modemmanager"
-BASEPOL="9999"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for modemmanager"
-
-KEYWORDS=""
-DEPEND="${DEPEND}
-	sec-policy/selinux-dbus
-"
-RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-mono/selinux-mono-9999.ebuild b/sec-policy/selinux-mono/selinux-mono-9999.ebuild
deleted file mode 100644
index 3a4249a..0000000
--- a/sec-policy/selinux-mono/selinux-mono-9999.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="mono"
-BASEPOL="9999"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for mono"
-
-KEYWORDS=""

diff --git a/sec-policy/selinux-mozilla/selinux-mozilla-9999.ebuild b/sec-policy/selinux-mozilla/selinux-mozilla-9999.ebuild
deleted file mode 100644
index 52c1d69..0000000
--- a/sec-policy/selinux-mozilla/selinux-mozilla-9999.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="mozilla"
-BASEPOL="9999"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for mozilla"
-
-KEYWORDS=""
-DEPEND="${DEPEND}
-	sec-policy/selinux-xserver
-"
-RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-mpd/selinux-mpd-9999.ebuild b/sec-policy/selinux-mpd/selinux-mpd-9999.ebuild
deleted file mode 100644
index a95b3e2..0000000
--- a/sec-policy/selinux-mpd/selinux-mpd-9999.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="mpd"
-BASEPOL="9999"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for mpd"
-
-KEYWORDS=""

diff --git a/sec-policy/selinux-mplayer/selinux-mplayer-9999.ebuild b/sec-policy/selinux-mplayer/selinux-mplayer-9999.ebuild
deleted file mode 100644
index 1cc0005..0000000
--- a/sec-policy/selinux-mplayer/selinux-mplayer-9999.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="mplayer"
-BASEPOL="9999"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for mplayer"
-
-KEYWORDS=""

diff --git a/sec-policy/selinux-mrtg/selinux-mrtg-9999.ebuild b/sec-policy/selinux-mrtg/selinux-mrtg-9999.ebuild
deleted file mode 100644
index 374ec70..0000000
--- a/sec-policy/selinux-mrtg/selinux-mrtg-9999.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="mrtg"
-BASEPOL="9999"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for mrtg"
-
-KEYWORDS=""

diff --git a/sec-policy/selinux-munin/selinux-munin-9999.ebuild b/sec-policy/selinux-munin/selinux-munin-9999.ebuild
deleted file mode 100644
index 0539182..0000000
--- a/sec-policy/selinux-munin/selinux-munin-9999.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="munin"
-BASEPOL="9999"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for munin"
-
-KEYWORDS=""
-DEPEND="${DEPEND}
-	sec-policy/selinux-apache
-"
-RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-mutt/selinux-mutt-9999.ebuild b/sec-policy/selinux-mutt/selinux-mutt-9999.ebuild
deleted file mode 100644
index f4d0c31..0000000
--- a/sec-policy/selinux-mutt/selinux-mutt-9999.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="mutt"
-BASEPOL="9999"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for mutt"
-
-KEYWORDS=""

diff --git a/sec-policy/selinux-mysql/selinux-mysql-9999.ebuild b/sec-policy/selinux-mysql/selinux-mysql-9999.ebuild
deleted file mode 100644
index 696e362..0000000
--- a/sec-policy/selinux-mysql/selinux-mysql-9999.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="mysql"
-BASEPOL="9999"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for mysql"
-
-KEYWORDS=""

diff --git a/sec-policy/selinux-nagios/selinux-nagios-9999.ebuild b/sec-policy/selinux-nagios/selinux-nagios-9999.ebuild
deleted file mode 100644
index ca9055b..0000000
--- a/sec-policy/selinux-nagios/selinux-nagios-9999.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="nagios"
-BASEPOL="9999"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for nagios"
-
-KEYWORDS=""
-DEPEND="${DEPEND}
-	sec-policy/selinux-apache
-"
-RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-ncftool/selinux-ncftool-9999.ebuild b/sec-policy/selinux-ncftool/selinux-ncftool-9999.ebuild
deleted file mode 100644
index 68f0641..0000000
--- a/sec-policy/selinux-ncftool/selinux-ncftool-9999.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="ncftool"
-BASEPOL="9999"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ncftool"
-
-KEYWORDS=""

diff --git a/sec-policy/selinux-nessus/selinux-nessus-9999.ebuild b/sec-policy/selinux-nessus/selinux-nessus-9999.ebuild
deleted file mode 100644
index 38ce163..0000000
--- a/sec-policy/selinux-nessus/selinux-nessus-9999.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="nessus"
-BASEPOL="9999"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for nessus"
-
-KEYWORDS=""

diff --git a/sec-policy/selinux-networkmanager/selinux-networkmanager-9999.ebuild b/sec-policy/selinux-networkmanager/selinux-networkmanager-9999.ebuild
deleted file mode 100644
index 61cc5e6..0000000
--- a/sec-policy/selinux-networkmanager/selinux-networkmanager-9999.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="networkmanager"
-BASEPOL="9999"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for networkmanager"
-
-KEYWORDS=""

diff --git a/sec-policy/selinux-nginx/selinux-nginx-9999.ebuild b/sec-policy/selinux-nginx/selinux-nginx-9999.ebuild
deleted file mode 100644
index 62e295e..0000000
--- a/sec-policy/selinux-nginx/selinux-nginx-9999.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="nginx"
-BASEPOL="9999"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for nginx"
-
-KEYWORDS=""
-DEPEND="${DEPEND}
-	sec-policy/selinux-apache
-"
-RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-nslcd/selinux-nslcd-9999.ebuild b/sec-policy/selinux-nslcd/selinux-nslcd-9999.ebuild
deleted file mode 100644
index 7b36d7d..0000000
--- a/sec-policy/selinux-nslcd/selinux-nslcd-9999.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="nslcd"
-BASEPOL="9999"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for nslcd"
-
-KEYWORDS=""

diff --git a/sec-policy/selinux-ntop/selinux-ntop-9999.ebuild b/sec-policy/selinux-ntop/selinux-ntop-9999.ebuild
deleted file mode 100644
index f051d38..0000000
--- a/sec-policy/selinux-ntop/selinux-ntop-9999.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="ntop"
-BASEPOL="9999"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ntop"
-
-KEYWORDS=""

diff --git a/sec-policy/selinux-ntp/selinux-ntp-9999.ebuild b/sec-policy/selinux-ntp/selinux-ntp-9999.ebuild
deleted file mode 100644
index 688ab84..0000000
--- a/sec-policy/selinux-ntp/selinux-ntp-9999.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="ntp"
-BASEPOL="9999"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ntp"
-
-KEYWORDS=""

diff --git a/sec-policy/selinux-nut/selinux-nut-9999.ebuild b/sec-policy/selinux-nut/selinux-nut-9999.ebuild
deleted file mode 100644
index 4d598bd..0000000
--- a/sec-policy/selinux-nut/selinux-nut-9999.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="nut"
-BASEPOL="9999"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for nut"
-
-KEYWORDS=""
-DEPEND="${DEPEND}
-	sec-policy/selinux-apache
-"
-RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-nx/selinux-nx-9999.ebuild b/sec-policy/selinux-nx/selinux-nx-9999.ebuild
deleted file mode 100644
index bacb4f2..0000000
--- a/sec-policy/selinux-nx/selinux-nx-9999.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="nx"
-BASEPOL="9999"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for nx"
-
-KEYWORDS=""

diff --git a/sec-policy/selinux-oddjob/selinux-oddjob-9999.ebuild b/sec-policy/selinux-oddjob/selinux-oddjob-9999.ebuild
deleted file mode 100644
index c1704bd..0000000
--- a/sec-policy/selinux-oddjob/selinux-oddjob-9999.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="oddjob"
-BASEPOL="9999"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for oddjob"
-
-KEYWORDS=""

diff --git a/sec-policy/selinux-oident/selinux-oident-9999.ebuild b/sec-policy/selinux-oident/selinux-oident-9999.ebuild
deleted file mode 100644
index b98300d..0000000
--- a/sec-policy/selinux-oident/selinux-oident-9999.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="oident"
-BASEPOL="9999"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for oident"
-
-KEYWORDS=""

diff --git a/sec-policy/selinux-openct/selinux-openct-9999.ebuild b/sec-policy/selinux-openct/selinux-openct-9999.ebuild
deleted file mode 100644
index b066a22..0000000
--- a/sec-policy/selinux-openct/selinux-openct-9999.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="openct"
-BASEPOL="9999"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for openct"
-
-KEYWORDS=""

diff --git a/sec-policy/selinux-openvpn/selinux-openvpn-9999.ebuild b/sec-policy/selinux-openvpn/selinux-openvpn-9999.ebuild
deleted file mode 100644
index 838ed09..0000000
--- a/sec-policy/selinux-openvpn/selinux-openvpn-9999.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="openvpn"
-BASEPOL="9999"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for openvpn"
-
-KEYWORDS=""

diff --git a/sec-policy/selinux-pan/selinux-pan-9999.ebuild b/sec-policy/selinux-pan/selinux-pan-9999.ebuild
deleted file mode 100644
index b3dc99e..0000000
--- a/sec-policy/selinux-pan/selinux-pan-9999.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="pan"
-BASEPOL="9999"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for pan"
-
-KEYWORDS=""
-DEPEND="${DEPEND}
-	sec-policy/selinux-xserver
-"
-RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-pcmcia/selinux-pcmcia-9999.ebuild b/sec-policy/selinux-pcmcia/selinux-pcmcia-9999.ebuild
deleted file mode 100644
index 5742c86..0000000
--- a/sec-policy/selinux-pcmcia/selinux-pcmcia-9999.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="pcmcia"
-BASEPOL="9999"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for pcmcia"
-
-KEYWORDS=""

diff --git a/sec-policy/selinux-perdition/selinux-perdition-9999.ebuild b/sec-policy/selinux-perdition/selinux-perdition-9999.ebuild
deleted file mode 100644
index 2e84a40..0000000
--- a/sec-policy/selinux-perdition/selinux-perdition-9999.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="perdition"
-BASEPOL="9999"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for perdition"
-
-KEYWORDS=""

diff --git a/sec-policy/selinux-phpfpm/selinux-phpfpm-9999.ebuild b/sec-policy/selinux-phpfpm/selinux-phpfpm-9999.ebuild
deleted file mode 100644
index 7c232ad..0000000
--- a/sec-policy/selinux-phpfpm/selinux-phpfpm-9999.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="phpfpm"
-BASEPOL="9999"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for phpfpm"
-
-KEYWORDS=""
-DEPEND="${DEPEND}
-	sec-policy/selinux-apache
-"
-RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-plymouthd/selinux-plymouthd-9999.ebuild b/sec-policy/selinux-plymouthd/selinux-plymouthd-9999.ebuild
deleted file mode 100644
index 8e49207..0000000
--- a/sec-policy/selinux-plymouthd/selinux-plymouthd-9999.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="plymouthd"
-BASEPOL="9999"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for plymouthd"
-
-KEYWORDS=""

diff --git a/sec-policy/selinux-podsleuth/selinux-podsleuth-9999.ebuild b/sec-policy/selinux-podsleuth/selinux-podsleuth-9999.ebuild
deleted file mode 100644
index 88031ee..0000000
--- a/sec-policy/selinux-podsleuth/selinux-podsleuth-9999.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="podsleuth"
-BASEPOL="9999"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for podsleuth"
-
-KEYWORDS=""

diff --git a/sec-policy/selinux-policykit/selinux-policykit-9999.ebuild b/sec-policy/selinux-policykit/selinux-policykit-9999.ebuild
deleted file mode 100644
index d867407..0000000
--- a/sec-policy/selinux-policykit/selinux-policykit-9999.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="policykit"
-BASEPOL="9999"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for policykit"
-
-KEYWORDS=""

diff --git a/sec-policy/selinux-portmap/selinux-portmap-9999.ebuild b/sec-policy/selinux-portmap/selinux-portmap-9999.ebuild
deleted file mode 100644
index ceb9f0e..0000000
--- a/sec-policy/selinux-portmap/selinux-portmap-9999.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="portmap"
-BASEPOL="9999"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for portmap"
-
-KEYWORDS=""

diff --git a/sec-policy/selinux-postfix/selinux-postfix-9999.ebuild b/sec-policy/selinux-postfix/selinux-postfix-9999.ebuild
deleted file mode 100644
index 7a29a58..0000000
--- a/sec-policy/selinux-postfix/selinux-postfix-9999.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="postfix"
-BASEPOL="9999"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for postfix"
-
-KEYWORDS=""

diff --git a/sec-policy/selinux-postgresql/selinux-postgresql-9999.ebuild b/sec-policy/selinux-postgresql/selinux-postgresql-9999.ebuild
deleted file mode 100644
index 1c2037b..0000000
--- a/sec-policy/selinux-postgresql/selinux-postgresql-9999.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="postgresql"
-BASEPOL="9999"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for postgresql"
-
-KEYWORDS=""

diff --git a/sec-policy/selinux-postgrey/selinux-postgrey-9999.ebuild b/sec-policy/selinux-postgrey/selinux-postgrey-9999.ebuild
deleted file mode 100644
index af2ea07..0000000
--- a/sec-policy/selinux-postgrey/selinux-postgrey-9999.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="postgrey"
-BASEPOL="9999"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for postgrey"
-
-KEYWORDS=""

diff --git a/sec-policy/selinux-ppp/selinux-ppp-9999.ebuild b/sec-policy/selinux-ppp/selinux-ppp-9999.ebuild
deleted file mode 100644
index ff6a6ca..0000000
--- a/sec-policy/selinux-ppp/selinux-ppp-9999.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="ppp"
-BASEPOL="9999"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ppp"
-
-KEYWORDS=""

diff --git a/sec-policy/selinux-prelink/selinux-prelink-9999.ebuild b/sec-policy/selinux-prelink/selinux-prelink-9999.ebuild
deleted file mode 100644
index 4ca918b..0000000
--- a/sec-policy/selinux-prelink/selinux-prelink-9999.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="prelink"
-BASEPOL="9999"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for prelink"
-
-KEYWORDS=""

diff --git a/sec-policy/selinux-prelude/selinux-prelude-9999.ebuild b/sec-policy/selinux-prelude/selinux-prelude-9999.ebuild
deleted file mode 100644
index cf725e1..0000000
--- a/sec-policy/selinux-prelude/selinux-prelude-9999.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="prelude"
-BASEPOL="9999"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for prelude"
-
-KEYWORDS=""
-DEPEND="${DEPEND}
-	sec-policy/selinux-apache
-"
-RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-privoxy/selinux-privoxy-9999.ebuild b/sec-policy/selinux-privoxy/selinux-privoxy-9999.ebuild
deleted file mode 100644
index 4ee47bb..0000000
--- a/sec-policy/selinux-privoxy/selinux-privoxy-9999.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="privoxy"
-BASEPOL="9999"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for privoxy"
-
-KEYWORDS=""

diff --git a/sec-policy/selinux-procmail/selinux-procmail-9999.ebuild b/sec-policy/selinux-procmail/selinux-procmail-9999.ebuild
deleted file mode 100644
index 9869d6a..0000000
--- a/sec-policy/selinux-procmail/selinux-procmail-9999.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="procmail"
-BASEPOL="9999"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for procmail"
-
-KEYWORDS=""

diff --git a/sec-policy/selinux-psad/selinux-psad-9999.ebuild b/sec-policy/selinux-psad/selinux-psad-9999.ebuild
deleted file mode 100644
index 4c1b7f5..0000000
--- a/sec-policy/selinux-psad/selinux-psad-9999.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="psad"
-BASEPOL="9999"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for psad"
-
-KEYWORDS=""

diff --git a/sec-policy/selinux-publicfile/selinux-publicfile-9999.ebuild b/sec-policy/selinux-publicfile/selinux-publicfile-9999.ebuild
deleted file mode 100644
index 8a15005..0000000
--- a/sec-policy/selinux-publicfile/selinux-publicfile-9999.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="publicfile"
-BASEPOL="9999"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for publicfile"
-
-KEYWORDS=""

diff --git a/sec-policy/selinux-pulseaudio/selinux-pulseaudio-9999.ebuild b/sec-policy/selinux-pulseaudio/selinux-pulseaudio-9999.ebuild
deleted file mode 100644
index cff73a0..0000000
--- a/sec-policy/selinux-pulseaudio/selinux-pulseaudio-9999.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="pulseaudio"
-BASEPOL="9999"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for pulseaudio"
-
-KEYWORDS=""

diff --git a/sec-policy/selinux-puppet/selinux-puppet-9999.ebuild b/sec-policy/selinux-puppet/selinux-puppet-9999.ebuild
deleted file mode 100644
index 9ef2d19..0000000
--- a/sec-policy/selinux-puppet/selinux-puppet-9999.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="puppet"
-BASEPOL="9999"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for puppet"
-
-KEYWORDS=""

diff --git a/sec-policy/selinux-pyicqt/selinux-pyicqt-9999.ebuild b/sec-policy/selinux-pyicqt/selinux-pyicqt-9999.ebuild
deleted file mode 100644
index 78b85df..0000000
--- a/sec-policy/selinux-pyicqt/selinux-pyicqt-9999.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="pyicqt"
-BASEPOL="9999"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for pyicqt"
-
-KEYWORDS=""

diff --git a/sec-policy/selinux-pyzor/selinux-pyzor-9999.ebuild b/sec-policy/selinux-pyzor/selinux-pyzor-9999.ebuild
deleted file mode 100644
index dab54be..0000000
--- a/sec-policy/selinux-pyzor/selinux-pyzor-9999.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="pyzor"
-BASEPOL="9999"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for pyzor"
-
-KEYWORDS=""

diff --git a/sec-policy/selinux-qemu/selinux-qemu-9999.ebuild b/sec-policy/selinux-qemu/selinux-qemu-9999.ebuild
deleted file mode 100644
index fbc03be..0000000
--- a/sec-policy/selinux-qemu/selinux-qemu-9999.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="qemu"
-BASEPOL="9999"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for qemu"
-
-KEYWORDS=""
-DEPEND="${DEPEND}
-	sec-policy/selinux-virt
-"
-RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-qmail/selinux-qmail-9999.ebuild b/sec-policy/selinux-qmail/selinux-qmail-9999.ebuild
deleted file mode 100644
index 96849c0..0000000
--- a/sec-policy/selinux-qmail/selinux-qmail-9999.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="qmail"
-BASEPOL="9999"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for qmail"
-
-KEYWORDS=""

diff --git a/sec-policy/selinux-quota/selinux-quota-9999.ebuild b/sec-policy/selinux-quota/selinux-quota-9999.ebuild
deleted file mode 100644
index 73142ac..0000000
--- a/sec-policy/selinux-quota/selinux-quota-9999.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="quota"
-BASEPOL="9999"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for quota"
-
-KEYWORDS=""

diff --git a/sec-policy/selinux-radius/selinux-radius-9999.ebuild b/sec-policy/selinux-radius/selinux-radius-9999.ebuild
deleted file mode 100644
index 35c107c..0000000
--- a/sec-policy/selinux-radius/selinux-radius-9999.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="radius"
-BASEPOL="9999"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for radius"
-
-KEYWORDS=""

diff --git a/sec-policy/selinux-radvd/selinux-radvd-9999.ebuild b/sec-policy/selinux-radvd/selinux-radvd-9999.ebuild
deleted file mode 100644
index a4cb3ef..0000000
--- a/sec-policy/selinux-radvd/selinux-radvd-9999.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="radvd"
-BASEPOL="9999"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for radvd"
-
-KEYWORDS=""

diff --git a/sec-policy/selinux-razor/selinux-razor-9999.ebuild b/sec-policy/selinux-razor/selinux-razor-9999.ebuild
deleted file mode 100644
index e130951..0000000
--- a/sec-policy/selinux-razor/selinux-razor-9999.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="razor"
-BASEPOL="9999"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for razor"
-
-KEYWORDS=""

diff --git a/sec-policy/selinux-remotelogin/selinux-remotelogin-9999.ebuild b/sec-policy/selinux-remotelogin/selinux-remotelogin-9999.ebuild
deleted file mode 100644
index 075603f..0000000
--- a/sec-policy/selinux-remotelogin/selinux-remotelogin-9999.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="remotelogin"
-BASEPOL="9999"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for remotelogin"
-
-KEYWORDS=""

diff --git a/sec-policy/selinux-rgmanager/selinux-rgmanager-9999.ebuild b/sec-policy/selinux-rgmanager/selinux-rgmanager-9999.ebuild
deleted file mode 100644
index b6514e8..0000000
--- a/sec-policy/selinux-rgmanager/selinux-rgmanager-9999.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="rgmanager"
-BASEPOL="9999"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for rgmanager"
-
-KEYWORDS=""

diff --git a/sec-policy/selinux-roundup/selinux-roundup-9999.ebuild b/sec-policy/selinux-roundup/selinux-roundup-9999.ebuild
deleted file mode 100644
index e778786..0000000
--- a/sec-policy/selinux-roundup/selinux-roundup-9999.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="roundup"
-BASEPOL="9999"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for roundup"
-
-KEYWORDS=""

diff --git a/sec-policy/selinux-rpc/selinux-rpc-9999.ebuild b/sec-policy/selinux-rpc/selinux-rpc-9999.ebuild
deleted file mode 100644
index caaccf6..0000000
--- a/sec-policy/selinux-rpc/selinux-rpc-9999.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="rpc"
-BASEPOL="9999"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for rpc"
-
-KEYWORDS=""

diff --git a/sec-policy/selinux-rpcbind/selinux-rpcbind-9999.ebuild b/sec-policy/selinux-rpcbind/selinux-rpcbind-9999.ebuild
deleted file mode 100644
index f895874..0000000
--- a/sec-policy/selinux-rpcbind/selinux-rpcbind-9999.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="rpcbind"
-BASEPOL="9999"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for rpcbind"
-
-KEYWORDS=""

diff --git a/sec-policy/selinux-rpm/selinux-rpm-9999.ebuild b/sec-policy/selinux-rpm/selinux-rpm-9999.ebuild
deleted file mode 100644
index 1e11705..0000000
--- a/sec-policy/selinux-rpm/selinux-rpm-9999.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="rpm"
-BASEPOL="9999"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for rpm"
-
-KEYWORDS=""

diff --git a/sec-policy/selinux-rssh/selinux-rssh-9999.ebuild b/sec-policy/selinux-rssh/selinux-rssh-9999.ebuild
deleted file mode 100644
index f894318..0000000
--- a/sec-policy/selinux-rssh/selinux-rssh-9999.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="rssh"
-BASEPOL="9999"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for rssh"
-
-KEYWORDS=""

diff --git a/sec-policy/selinux-rtkit/selinux-rtkit-9999.ebuild b/sec-policy/selinux-rtkit/selinux-rtkit-9999.ebuild
deleted file mode 100644
index 1221e81..0000000
--- a/sec-policy/selinux-rtkit/selinux-rtkit-9999.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="rtkit"
-BASEPOL="9999"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for rtkit"
-
-KEYWORDS=""
-DEPEND="${DEPEND}
-	sec-policy/selinux-dbus
-"
-RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-rtorrent/selinux-rtorrent-9999.ebuild b/sec-policy/selinux-rtorrent/selinux-rtorrent-9999.ebuild
deleted file mode 100644
index 839334c..0000000
--- a/sec-policy/selinux-rtorrent/selinux-rtorrent-9999.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="rtorrent"
-BASEPOL="9999"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for rtorrent"
-
-KEYWORDS=""

diff --git a/sec-policy/selinux-samba/selinux-samba-9999.ebuild b/sec-policy/selinux-samba/selinux-samba-9999.ebuild
deleted file mode 100644
index 3f155c2..0000000
--- a/sec-policy/selinux-samba/selinux-samba-9999.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="samba"
-BASEPOL="9999"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for samba"
-
-KEYWORDS=""

diff --git a/sec-policy/selinux-sasl/selinux-sasl-9999.ebuild b/sec-policy/selinux-sasl/selinux-sasl-9999.ebuild
deleted file mode 100644
index 7c96ed8..0000000
--- a/sec-policy/selinux-sasl/selinux-sasl-9999.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="sasl"
-BASEPOL="9999"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for sasl"
-
-KEYWORDS=""

diff --git a/sec-policy/selinux-screen/selinux-screen-9999.ebuild b/sec-policy/selinux-screen/selinux-screen-9999.ebuild
deleted file mode 100644
index 438a355..0000000
--- a/sec-policy/selinux-screen/selinux-screen-9999.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="screen"
-BASEPOL="9999"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for screen"
-
-KEYWORDS=""

diff --git a/sec-policy/selinux-sendmail/selinux-sendmail-9999.ebuild b/sec-policy/selinux-sendmail/selinux-sendmail-9999.ebuild
deleted file mode 100644
index 3aba3f4..0000000
--- a/sec-policy/selinux-sendmail/selinux-sendmail-9999.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="sendmail"
-BASEPOL="9999"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for sendmail"
-
-KEYWORDS=""

diff --git a/sec-policy/selinux-shorewall/selinux-shorewall-9999.ebuild b/sec-policy/selinux-shorewall/selinux-shorewall-9999.ebuild
deleted file mode 100644
index d9abebd..0000000
--- a/sec-policy/selinux-shorewall/selinux-shorewall-9999.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="shorewall"
-BASEPOL="9999"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for shorewall"
-
-KEYWORDS=""

diff --git a/sec-policy/selinux-shutdown/selinux-shutdown-9999.ebuild b/sec-policy/selinux-shutdown/selinux-shutdown-9999.ebuild
deleted file mode 100644
index cef21f9..0000000
--- a/sec-policy/selinux-shutdown/selinux-shutdown-9999.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="shutdown"
-BASEPOL="9999"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for shutdown"
-
-KEYWORDS=""

diff --git a/sec-policy/selinux-skype/selinux-skype-9999.ebuild b/sec-policy/selinux-skype/selinux-skype-9999.ebuild
deleted file mode 100644
index f633d8e..0000000
--- a/sec-policy/selinux-skype/selinux-skype-9999.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="skype"
-BASEPOL="9999"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for skype"
-
-KEYWORDS=""
-DEPEND="${DEPEND}
-	sec-policy/selinux-xserver
-"
-RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-slocate/selinux-slocate-9999.ebuild b/sec-policy/selinux-slocate/selinux-slocate-9999.ebuild
deleted file mode 100644
index e6072de..0000000
--- a/sec-policy/selinux-slocate/selinux-slocate-9999.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="slocate"
-BASEPOL="9999"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for slocate"
-
-KEYWORDS=""

diff --git a/sec-policy/selinux-slrnpull/selinux-slrnpull-9999.ebuild b/sec-policy/selinux-slrnpull/selinux-slrnpull-9999.ebuild
deleted file mode 100644
index 1f72a22..0000000
--- a/sec-policy/selinux-slrnpull/selinux-slrnpull-9999.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="slrnpull"
-BASEPOL="9999"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for slrnpull"
-
-KEYWORDS=""

diff --git a/sec-policy/selinux-smartmon/selinux-smartmon-9999.ebuild b/sec-policy/selinux-smartmon/selinux-smartmon-9999.ebuild
deleted file mode 100644
index 4fbe1c6..0000000
--- a/sec-policy/selinux-smartmon/selinux-smartmon-9999.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="smartmon"
-BASEPOL="9999"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for smartmon"
-
-KEYWORDS=""

diff --git a/sec-policy/selinux-smokeping/selinux-smokeping-9999.ebuild b/sec-policy/selinux-smokeping/selinux-smokeping-9999.ebuild
deleted file mode 100644
index 1f0ed9a..0000000
--- a/sec-policy/selinux-smokeping/selinux-smokeping-9999.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="smokeping"
-BASEPOL="9999"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for smokeping"
-
-KEYWORDS=""
-DEPEND="${DEPEND}
-	sec-policy/selinux-apache
-"
-RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-snmp/selinux-snmp-9999.ebuild b/sec-policy/selinux-snmp/selinux-snmp-9999.ebuild
deleted file mode 100644
index 4ab59f7..0000000
--- a/sec-policy/selinux-snmp/selinux-snmp-9999.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="snmp"
-BASEPOL="9999"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for snmp"
-
-KEYWORDS=""

diff --git a/sec-policy/selinux-snort/selinux-snort-9999.ebuild b/sec-policy/selinux-snort/selinux-snort-9999.ebuild
deleted file mode 100644
index 9edc9b4..0000000
--- a/sec-policy/selinux-snort/selinux-snort-9999.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="snort"
-BASEPOL="9999"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for snort"
-
-KEYWORDS=""

diff --git a/sec-policy/selinux-soundserver/selinux-soundserver-9999.ebuild b/sec-policy/selinux-soundserver/selinux-soundserver-9999.ebuild
deleted file mode 100644
index 0f88f45..0000000
--- a/sec-policy/selinux-soundserver/selinux-soundserver-9999.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="soundserver"
-BASEPOL="9999"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for soundserver"
-
-KEYWORDS=""

diff --git a/sec-policy/selinux-spamassassin/selinux-spamassassin-9999.ebuild b/sec-policy/selinux-spamassassin/selinux-spamassassin-9999.ebuild
deleted file mode 100644
index 5d04739..0000000
--- a/sec-policy/selinux-spamassassin/selinux-spamassassin-9999.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="spamassassin"
-BASEPOL="9999"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for spamassassin"
-
-KEYWORDS=""

diff --git a/sec-policy/selinux-speedtouch/selinux-speedtouch-9999.ebuild b/sec-policy/selinux-speedtouch/selinux-speedtouch-9999.ebuild
deleted file mode 100644
index f6b3905..0000000
--- a/sec-policy/selinux-speedtouch/selinux-speedtouch-9999.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="speedtouch"
-BASEPOL="9999"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for speedtouch"
-
-KEYWORDS=""

diff --git a/sec-policy/selinux-squid/selinux-squid-9999.ebuild b/sec-policy/selinux-squid/selinux-squid-9999.ebuild
deleted file mode 100644
index ff68206..0000000
--- a/sec-policy/selinux-squid/selinux-squid-9999.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="squid"
-BASEPOL="9999"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for squid"
-
-KEYWORDS=""
-DEPEND="${DEPEND}
-	sec-policy/selinux-apache
-"
-RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-sssd/selinux-sssd-9999.ebuild b/sec-policy/selinux-sssd/selinux-sssd-9999.ebuild
deleted file mode 100644
index b968097..0000000
--- a/sec-policy/selinux-sssd/selinux-sssd-9999.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="sssd"
-BASEPOL="9999"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for sssd"
-
-KEYWORDS=""

diff --git a/sec-policy/selinux-stunnel/selinux-stunnel-9999.ebuild b/sec-policy/selinux-stunnel/selinux-stunnel-9999.ebuild
deleted file mode 100644
index 463709b..0000000
--- a/sec-policy/selinux-stunnel/selinux-stunnel-9999.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="stunnel"
-BASEPOL="9999"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for stunnel"
-
-KEYWORDS=""

diff --git a/sec-policy/selinux-sudo/selinux-sudo-9999.ebuild b/sec-policy/selinux-sudo/selinux-sudo-9999.ebuild
deleted file mode 100644
index 328fbea..0000000
--- a/sec-policy/selinux-sudo/selinux-sudo-9999.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="sudo"
-BASEPOL="9999"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for sudo"
-
-KEYWORDS=""

diff --git a/sec-policy/selinux-sxid/selinux-sxid-9999.ebuild b/sec-policy/selinux-sxid/selinux-sxid-9999.ebuild
deleted file mode 100644
index dc4fbb2..0000000
--- a/sec-policy/selinux-sxid/selinux-sxid-9999.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="sxid"
-BASEPOL="9999"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for sxid"
-
-KEYWORDS=""

diff --git a/sec-policy/selinux-sysstat/selinux-sysstat-9999.ebuild b/sec-policy/selinux-sysstat/selinux-sysstat-9999.ebuild
deleted file mode 100644
index aa693b1..0000000
--- a/sec-policy/selinux-sysstat/selinux-sysstat-9999.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="sysstat"
-BASEPOL="9999"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for sysstat"
-
-KEYWORDS=""

diff --git a/sec-policy/selinux-tcpd/selinux-tcpd-9999.ebuild b/sec-policy/selinux-tcpd/selinux-tcpd-9999.ebuild
deleted file mode 100644
index 5b92b0a..0000000
--- a/sec-policy/selinux-tcpd/selinux-tcpd-9999.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="tcpd"
-BASEPOL="9999"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for tcpd"
-
-KEYWORDS=""
-DEPEND="${DEPEND}
-	sec-policy/selinux-inetd
-"
-RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-telnet/selinux-telnet-9999.ebuild b/sec-policy/selinux-telnet/selinux-telnet-9999.ebuild
deleted file mode 100644
index 15f2361..0000000
--- a/sec-policy/selinux-telnet/selinux-telnet-9999.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="telnet"
-BASEPOL="9999"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for telnet"
-
-KEYWORDS=""
-DEPEND="${DEPEND}
-	sec-policy/selinux-remotelogin
-"
-RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-tftp/selinux-tftp-9999.ebuild b/sec-policy/selinux-tftp/selinux-tftp-9999.ebuild
deleted file mode 100644
index 0d50dbe..0000000
--- a/sec-policy/selinux-tftp/selinux-tftp-9999.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="tftp"
-BASEPOL="9999"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for tftp"
-
-KEYWORDS=""

diff --git a/sec-policy/selinux-tgtd/selinux-tgtd-9999.ebuild b/sec-policy/selinux-tgtd/selinux-tgtd-9999.ebuild
deleted file mode 100644
index 24e9ae5..0000000
--- a/sec-policy/selinux-tgtd/selinux-tgtd-9999.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="tgtd"
-BASEPOL="9999"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for tgtd"
-
-KEYWORDS=""

diff --git a/sec-policy/selinux-thunderbird/selinux-thunderbird-9999.ebuild b/sec-policy/selinux-thunderbird/selinux-thunderbird-9999.ebuild
deleted file mode 100644
index 42ce246..0000000
--- a/sec-policy/selinux-thunderbird/selinux-thunderbird-9999.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="thunderbird"
-BASEPOL="9999"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for thunderbird"
-
-KEYWORDS=""
-DEPEND="${DEPEND}
-	sec-policy/selinux-xserver
-"
-RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-timidity/selinux-timidity-9999.ebuild b/sec-policy/selinux-timidity/selinux-timidity-9999.ebuild
deleted file mode 100644
index 0eff234..0000000
--- a/sec-policy/selinux-timidity/selinux-timidity-9999.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="timidity"
-BASEPOL="9999"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for timidity"
-
-KEYWORDS=""

diff --git a/sec-policy/selinux-tmpreaper/selinux-tmpreaper-9999.ebuild b/sec-policy/selinux-tmpreaper/selinux-tmpreaper-9999.ebuild
deleted file mode 100644
index cb555cc..0000000
--- a/sec-policy/selinux-tmpreaper/selinux-tmpreaper-9999.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="tmpreaper"
-BASEPOL="9999"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for tmpreaper"
-
-KEYWORDS=""

diff --git a/sec-policy/selinux-tor/selinux-tor-9999.ebuild b/sec-policy/selinux-tor/selinux-tor-9999.ebuild
deleted file mode 100644
index f2cf2e5..0000000
--- a/sec-policy/selinux-tor/selinux-tor-9999.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="tor"
-BASEPOL="9999"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for tor"
-
-KEYWORDS=""

diff --git a/sec-policy/selinux-tripwire/selinux-tripwire-9999.ebuild b/sec-policy/selinux-tripwire/selinux-tripwire-9999.ebuild
deleted file mode 100644
index c0b7fa0..0000000
--- a/sec-policy/selinux-tripwire/selinux-tripwire-9999.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="tripwire"
-BASEPOL="9999"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for tripwire"
-
-KEYWORDS=""

diff --git a/sec-policy/selinux-tvtime/selinux-tvtime-9999.ebuild b/sec-policy/selinux-tvtime/selinux-tvtime-9999.ebuild
deleted file mode 100644
index 084ca5f..0000000
--- a/sec-policy/selinux-tvtime/selinux-tvtime-9999.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="tvtime"
-BASEPOL="9999"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for tvtime"
-
-KEYWORDS=""

diff --git a/sec-policy/selinux-ucspitcp/selinux-ucspitcp-9999.ebuild b/sec-policy/selinux-ucspitcp/selinux-ucspitcp-9999.ebuild
deleted file mode 100644
index 34490b4..0000000
--- a/sec-policy/selinux-ucspitcp/selinux-ucspitcp-9999.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="ucspitcp"
-BASEPOL="9999"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ucspitcp"
-
-KEYWORDS=""

diff --git a/sec-policy/selinux-ulogd/selinux-ulogd-9999.ebuild b/sec-policy/selinux-ulogd/selinux-ulogd-9999.ebuild
deleted file mode 100644
index a88ecbf..0000000
--- a/sec-policy/selinux-ulogd/selinux-ulogd-9999.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="ulogd"
-BASEPOL="9999"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ulogd"
-
-KEYWORDS=""

diff --git a/sec-policy/selinux-uml/selinux-uml-9999.ebuild b/sec-policy/selinux-uml/selinux-uml-9999.ebuild
deleted file mode 100644
index 9493349..0000000
--- a/sec-policy/selinux-uml/selinux-uml-9999.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="uml"
-BASEPOL="9999"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for uml"
-
-KEYWORDS=""

diff --git a/sec-policy/selinux-unconfined/selinux-unconfined-9999.ebuild b/sec-policy/selinux-unconfined/selinux-unconfined-9999.ebuild
deleted file mode 100644
index 153a74d..0000000
--- a/sec-policy/selinux-unconfined/selinux-unconfined-9999.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="unconfined"
-BASEPOL="9999"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for unconfined"
-
-KEYWORDS=""

diff --git a/sec-policy/selinux-uptime/selinux-uptime-9999.ebuild b/sec-policy/selinux-uptime/selinux-uptime-9999.ebuild
deleted file mode 100644
index 16f7cb9..0000000
--- a/sec-policy/selinux-uptime/selinux-uptime-9999.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="uptime"
-BASEPOL="9999"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for uptime"
-
-KEYWORDS=""

diff --git a/sec-policy/selinux-usbmuxd/selinux-usbmuxd-9999.ebuild b/sec-policy/selinux-usbmuxd/selinux-usbmuxd-9999.ebuild
deleted file mode 100644
index c5b5978..0000000
--- a/sec-policy/selinux-usbmuxd/selinux-usbmuxd-9999.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="usbmuxd"
-BASEPOL="9999"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for usbmuxd"
-
-KEYWORDS=""

diff --git a/sec-policy/selinux-uucp/selinux-uucp-9999.ebuild b/sec-policy/selinux-uucp/selinux-uucp-9999.ebuild
deleted file mode 100644
index 7c96087..0000000
--- a/sec-policy/selinux-uucp/selinux-uucp-9999.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="uucp"
-BASEPOL="9999"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for uucp"
-
-KEYWORDS=""
-DEPEND="${DEPEND}
-	sec-policy/selinux-inetd
-"
-RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-uwimap/selinux-uwimap-9999.ebuild b/sec-policy/selinux-uwimap/selinux-uwimap-9999.ebuild
deleted file mode 100644
index 504bf51..0000000
--- a/sec-policy/selinux-uwimap/selinux-uwimap-9999.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="uwimap"
-BASEPOL="9999"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for uwimap"
-
-KEYWORDS=""

diff --git a/sec-policy/selinux-varnishd/selinux-varnishd-9999.ebuild b/sec-policy/selinux-varnishd/selinux-varnishd-9999.ebuild
deleted file mode 100644
index 79f9653..0000000
--- a/sec-policy/selinux-varnishd/selinux-varnishd-9999.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="varnishd"
-BASEPOL="9999"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for varnishd"
-
-KEYWORDS=""

diff --git a/sec-policy/selinux-vbetool/selinux-vbetool-9999.ebuild b/sec-policy/selinux-vbetool/selinux-vbetool-9999.ebuild
deleted file mode 100644
index bfce824..0000000
--- a/sec-policy/selinux-vbetool/selinux-vbetool-9999.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="vbetool"
-BASEPOL="9999"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for vbetool"
-
-KEYWORDS=""

diff --git a/sec-policy/selinux-vdagent/selinux-vdagent-9999.ebuild b/sec-policy/selinux-vdagent/selinux-vdagent-9999.ebuild
deleted file mode 100644
index d45f78f..0000000
--- a/sec-policy/selinux-vdagent/selinux-vdagent-9999.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="vdagent"
-BASEPOL="9999"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for vdagent"
-
-KEYWORDS=""

diff --git a/sec-policy/selinux-vde/selinux-vde-9999.ebuild b/sec-policy/selinux-vde/selinux-vde-9999.ebuild
deleted file mode 100644
index 18a20bc..0000000
--- a/sec-policy/selinux-vde/selinux-vde-9999.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="vde"
-BASEPOL="9999"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for vde"
-
-KEYWORDS=""

diff --git a/sec-policy/selinux-virt/selinux-virt-9999.ebuild b/sec-policy/selinux-virt/selinux-virt-9999.ebuild
deleted file mode 100644
index 9772cb8..0000000
--- a/sec-policy/selinux-virt/selinux-virt-9999.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="virt"
-BASEPOL="9999"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for virt"
-
-KEYWORDS=""

diff --git a/sec-policy/selinux-vlock/selinux-vlock-9999.ebuild b/sec-policy/selinux-vlock/selinux-vlock-9999.ebuild
deleted file mode 100644
index 20ea5b2..0000000
--- a/sec-policy/selinux-vlock/selinux-vlock-9999.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="vlock"
-BASEPOL="9999"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for vlock"
-
-KEYWORDS=""

diff --git a/sec-policy/selinux-vmware/selinux-vmware-9999.ebuild b/sec-policy/selinux-vmware/selinux-vmware-9999.ebuild
deleted file mode 100644
index 64db259..0000000
--- a/sec-policy/selinux-vmware/selinux-vmware-9999.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="vmware"
-BASEPOL="9999"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for vmware"
-
-KEYWORDS=""
-DEPEND="${DEPEND}
-	sec-policy/selinux-xserver
-"
-RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-vnstatd/selinux-vnstatd-9999.ebuild b/sec-policy/selinux-vnstatd/selinux-vnstatd-9999.ebuild
deleted file mode 100644
index 81e9b6d..0000000
--- a/sec-policy/selinux-vnstatd/selinux-vnstatd-9999.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="vnstatd"
-BASEPOL="9999"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for vnstatd"
-
-KEYWORDS=""

diff --git a/sec-policy/selinux-vpn/selinux-vpn-9999.ebuild b/sec-policy/selinux-vpn/selinux-vpn-9999.ebuild
deleted file mode 100644
index ed57855..0000000
--- a/sec-policy/selinux-vpn/selinux-vpn-9999.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="vpn"
-BASEPOL="9999"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for vpn"
-
-KEYWORDS=""

diff --git a/sec-policy/selinux-watchdog/selinux-watchdog-9999.ebuild b/sec-policy/selinux-watchdog/selinux-watchdog-9999.ebuild
deleted file mode 100644
index f983052..0000000
--- a/sec-policy/selinux-watchdog/selinux-watchdog-9999.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="watchdog"
-BASEPOL="9999"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for watchdog"
-
-KEYWORDS=""

diff --git a/sec-policy/selinux-webalizer/selinux-webalizer-9999.ebuild b/sec-policy/selinux-webalizer/selinux-webalizer-9999.ebuild
deleted file mode 100644
index d7d219e..0000000
--- a/sec-policy/selinux-webalizer/selinux-webalizer-9999.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="webalizer"
-BASEPOL="9999"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for webalizer"
-
-KEYWORDS=""

diff --git a/sec-policy/selinux-wine/selinux-wine-9999.ebuild b/sec-policy/selinux-wine/selinux-wine-9999.ebuild
deleted file mode 100644
index 8253979..0000000
--- a/sec-policy/selinux-wine/selinux-wine-9999.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="wine"
-BASEPOL="9999"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for wine"
-
-KEYWORDS=""

diff --git a/sec-policy/selinux-wireshark/selinux-wireshark-9999.ebuild b/sec-policy/selinux-wireshark/selinux-wireshark-9999.ebuild
deleted file mode 100644
index 56d9fc5..0000000
--- a/sec-policy/selinux-wireshark/selinux-wireshark-9999.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="wireshark"
-BASEPOL="9999"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for wireshark"
-
-KEYWORDS=""

diff --git a/sec-policy/selinux-wm/selinux-wm-9999.ebuild b/sec-policy/selinux-wm/selinux-wm-9999.ebuild
deleted file mode 100644
index 7ed225e..0000000
--- a/sec-policy/selinux-wm/selinux-wm-9999.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="wm"
-BASEPOL="9999"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for wm"
-
-KEYWORDS=""

diff --git a/sec-policy/selinux-xen/selinux-xen-9999.ebuild b/sec-policy/selinux-xen/selinux-xen-9999.ebuild
deleted file mode 100644
index 3a3bfac..0000000
--- a/sec-policy/selinux-xen/selinux-xen-9999.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="xen"
-BASEPOL="9999"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for xen"
-
-KEYWORDS=""

diff --git a/sec-policy/selinux-xfs/selinux-xfs-9999.ebuild b/sec-policy/selinux-xfs/selinux-xfs-9999.ebuild
deleted file mode 100644
index f448a32..0000000
--- a/sec-policy/selinux-xfs/selinux-xfs-9999.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="xfs"
-BASEPOL="9999"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for xfs"
-
-KEYWORDS=""

diff --git a/sec-policy/selinux-xprint/selinux-xprint-9999.ebuild b/sec-policy/selinux-xprint/selinux-xprint-9999.ebuild
deleted file mode 100644
index 12e10b5..0000000
--- a/sec-policy/selinux-xprint/selinux-xprint-9999.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="xprint"
-BASEPOL="9999"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for xprint"
-
-KEYWORDS=""

diff --git a/sec-policy/selinux-xscreensaver/selinux-xscreensaver-9999.ebuild b/sec-policy/selinux-xscreensaver/selinux-xscreensaver-9999.ebuild
deleted file mode 100644
index b5f0a63..0000000
--- a/sec-policy/selinux-xscreensaver/selinux-xscreensaver-9999.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="xscreensaver"
-BASEPOL="9999"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for xscreensaver"
-
-KEYWORDS=""
-DEPEND="${DEPEND}
-	sec-policy/selinux-xserver
-"
-RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-xserver/selinux-xserver-9999.ebuild b/sec-policy/selinux-xserver/selinux-xserver-9999.ebuild
deleted file mode 100644
index 246a34d..0000000
--- a/sec-policy/selinux-xserver/selinux-xserver-9999.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="xserver"
-BASEPOL="9999"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for xserver"
-
-KEYWORDS=""

diff --git a/sec-policy/selinux-zabbix/selinux-zabbix-9999.ebuild b/sec-policy/selinux-zabbix/selinux-zabbix-9999.ebuild
deleted file mode 100644
index 1428c28..0000000
--- a/sec-policy/selinux-zabbix/selinux-zabbix-9999.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="zabbix"
-BASEPOL="9999"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for zabbix"
-
-KEYWORDS=""


^ permalink raw reply related	[flat|nested] 34+ messages in thread
* [gentoo-commits] proj/hardened-dev:master commit in: sec-policy/selinux-mcelog/, sec-policy/selinux-rssh/, ...
@ 2012-11-03 17:22 Sven Vermeulen
  0 siblings, 0 replies; 34+ messages in thread
From: Sven Vermeulen @ 2012-11-03 17:22 UTC (permalink / raw
  To: gentoo-commits

commit:     92c32bb3c99d5da01d5799f215df0cde217510c4
Author:     Sven Vermeulen <sven.vermeulen <AT> siphos <DOT> be>
AuthorDate: Sat Nov  3 17:20:13 2012 +0000
Commit:     Sven Vermeulen <sven.vermeulen <AT> siphos <DOT> be>
CommitDate: Sat Nov  3 17:20:13 2012 +0000
URL:        http://git.overlays.gentoo.org/gitweb/?p=proj/hardened-dev.git;a=commit;h=92c32bb3

Pushing out r6

---
 .../selinux-acct/selinux-acct-2.20120725-r6.ebuild |   14 ++
 .../selinux-ada/selinux-ada-2.20120725-r6.ebuild   |   14 ++
 .../selinux-afs/selinux-afs-2.20120725-r6.ebuild   |   14 ++
 .../selinux-aide/selinux-aide-2.20120725-r6.ebuild |   14 ++
 .../selinux-alsa/selinux-alsa-2.20120725-r6.ebuild |   14 ++
 .../selinux-amanda-2.20120725-r6.ebuild            |   18 +++
 .../selinux-amavis-2.20120725-r6.ebuild            |   14 ++
 .../selinux-apache-2.20120725-r6.ebuild            |   18 +++
 .../selinux-apcupsd-2.20120725-r6.ebuild           |   18 +++
 .../selinux-apm/selinux-apm-2.20120725-r6.ebuild   |   14 ++
 .../selinux-arpwatch-2.20120725-r6.ebuild          |   14 ++
 .../selinux-asterisk-2.20120725-r6.ebuild          |   14 ++
 .../selinux-automount-2.20120725-r6.ebuild         |   14 ++
 .../selinux-avahi-2.20120725-r6.ebuild             |   14 ++
 .../selinux-awstats-2.20120725-r6.ebuild           |   18 +++
 .../selinux-bacula-2.20120725-r6.ebuild            |   14 ++
 .../selinux-base-policy-2.20120725-r6.ebuild       |  122 ++++++++++++++++
 .../selinux-base/selinux-base-2.20120725-r6.ebuild |  148 ++++++++++++++++++++
 .../selinux-bind/selinux-bind-2.20120725-r6.ebuild |   14 ++
 .../selinux-bitlbee-2.20120725-r6.ebuild           |   18 +++
 .../selinux-bluetooth-2.20120725-r6.ebuild         |   14 ++
 .../selinux-brctl-2.20120725-r6.ebuild             |   14 ++
 .../selinux-calamaris-2.20120725-r6.ebuild         |   14 ++
 .../selinux-canna-2.20120725-r6.ebuild             |   14 ++
 .../selinux-ccs/selinux-ccs-2.20120725-r6.ebuild   |   14 ++
 .../selinux-cdrecord-2.20120725-r6.ebuild          |   14 ++
 .../selinux-cgroup-2.20120725-r6.ebuild            |   14 ++
 .../selinux-chromium-2.20120725-r6.ebuild          |   18 +++
 .../selinux-chronyd-2.20120725-r6.ebuild           |   14 ++
 .../selinux-clamav-2.20120725-r6.ebuild            |   14 ++
 .../selinux-clockspeed-2.20120725-r6.ebuild        |   14 ++
 .../selinux-consolekit-2.20120725-r6.ebuild        |   14 ++
 .../selinux-corosync-2.20120725-r6.ebuild          |   14 ++
 .../selinux-courier-2.20120725-r6.ebuild           |   14 ++
 .../selinux-cpucontrol-2.20120725-r6.ebuild        |   14 ++
 .../selinux-cpufreqselector-2.20120725-r6.ebuild   |   14 ++
 .../selinux-cups/selinux-cups-2.20120725-r6.ebuild |   18 +++
 .../selinux-cvs/selinux-cvs-2.20120725-r6.ebuild   |   19 +++
 .../selinux-cyphesis-2.20120725-r6.ebuild          |   14 ++
 .../selinux-daemontools-2.20120725-r6.ebuild       |   14 ++
 .../selinux-dante-2.20120725-r6.ebuild             |   14 ++
 sec-policy/selinux-dbadm/ChangeLog                 |   10 ++
 sec-policy/selinux-dbadm/metadata.xml              |    6 +
 .../selinux-dbadm-2.20120725-r6.ebuild             |   14 ++
 .../selinux-dbskk-2.20120725-r6.ebuild             |   18 +++
 .../selinux-dbus/selinux-dbus-2.20120725-r6.ebuild |   14 ++
 .../selinux-dcc/selinux-dcc-2.20120725-r6.ebuild   |   14 ++
 .../selinux-ddclient-2.20120725-r6.ebuild          |   14 ++
 .../selinux-ddcprobe-2.20120725-r6.ebuild          |   14 ++
 .../selinux-denyhosts-2.20120725-r6.ebuild         |   14 ++
 .../selinux-devicekit-2.20120725-r6.ebuild         |   18 +++
 .../selinux-dhcp/selinux-dhcp-2.20120725-r6.ebuild |   14 ++
 .../selinux-dictd-2.20120725-r6.ebuild             |   14 ++
 .../selinux-distcc-2.20120725-r6.ebuild            |   14 ++
 .../selinux-djbdns-2.20120725-r6.ebuild            |   19 +++
 .../selinux-dkim/selinux-dkim-2.20120725-r6.ebuild |   18 +++
 .../selinux-dmidecode-2.20120725-r6.ebuild         |   14 ++
 .../selinux-dnsmasq-2.20120725-r6.ebuild           |   14 ++
 .../selinux-dovecot-2.20120725-r6.ebuild           |   14 ++
 .../selinux-dpkg/selinux-dpkg-2.20120725-r6.ebuild |   14 ++
 .../selinux-dracut-2.20120725-r6.ebuild            |   14 ++
 .../selinux-entropyd-2.20120725-r6.ebuild          |   14 ++
 .../selinux-evolution-2.20120725-r6.ebuild         |   18 +++
 .../selinux-exim/selinux-exim-2.20120725-r6.ebuild |   14 ++
 .../selinux-fail2ban-2.20120725-r6.ebuild          |   14 ++
 .../selinux-fetchmail-2.20120725-r6.ebuild         |   14 ++
 .../selinux-finger-2.20120725-r6.ebuild            |   18 +++
 .../selinux-flash-2.20120725-r6.ebuild             |   14 ++
 .../selinux-fprintd-2.20120725-r6.ebuild           |   18 +++
 .../selinux-ftp/selinux-ftp-2.20120725-r6.ebuild   |   14 ++
 .../selinux-games-2.20120725-r6.ebuild             |   14 ++
 .../selinux-gatekeeper-2.20120725-r6.ebuild        |   14 ++
 .../selinux-gift/selinux-gift-2.20120725-r6.ebuild |   14 ++
 .../selinux-gitosis-2.20120725-r6.ebuild           |   14 ++
 .../selinux-gnome-2.20120725-r6.ebuild             |   14 ++
 .../selinux-gorg/selinux-gorg-2.20120725-r6.ebuild |   14 ++
 .../selinux-gpg/selinux-gpg-2.20120725-r6.ebuild   |   14 ++
 .../selinux-gpm/selinux-gpm-2.20120725-r6.ebuild   |   14 ++
 .../selinux-gpsd/selinux-gpsd-2.20120725-r6.ebuild |   14 ++
 .../selinux-hddtemp-2.20120725-r6.ebuild           |   14 ++
 .../selinux-howl/selinux-howl-2.20120725-r6.ebuild |   14 ++
 .../selinux-icecast-2.20120725-r6.ebuild           |   14 ++
 .../selinux-ifplugd-2.20120725-r6.ebuild           |   14 ++
 .../selinux-imaze-2.20120725-r6.ebuild             |   14 ++
 .../selinux-inetd-2.20120725-r6.ebuild             |   14 ++
 .../selinux-inn/selinux-inn-2.20120725-r6.ebuild   |   14 ++
 .../selinux-ipsec-2.20120725-r6.ebuild             |   14 ++
 .../selinux-irc/selinux-irc-2.20120725-r6.ebuild   |   14 ++
 .../selinux-ircd/selinux-ircd-2.20120725-r6.ebuild |   14 ++
 .../selinux-irqbalance-2.20120725-r6.ebuild        |   14 ++
 .../selinux-jabber-2.20120725-r6.ebuild            |   14 ++
 .../selinux-java/selinux-java-2.20120725-r6.ebuild |   14 ++
 .../selinux-kdump-2.20120725-r6.ebuild             |   14 ++
 .../selinux-kerberos-2.20120725-r6.ebuild          |   14 ++
 .../selinux-kerneloops-2.20120725-r6.ebuild        |   14 ++
 .../selinux-kismet-2.20120725-r6.ebuild            |   14 ++
 .../selinux-ksmtuned-2.20120725-r6.ebuild          |   14 ++
 .../selinux-kudzu-2.20120725-r6.ebuild             |   14 ++
 .../selinux-ldap/selinux-ldap-2.20120725-r6.ebuild |   14 ++
 .../selinux-links-2.20120725-r6.ebuild             |   14 ++
 .../selinux-lircd-2.20120725-r6.ebuild             |   14 ++
 .../selinux-loadkeys-2.20120725-r6.ebuild          |   14 ++
 .../selinux-lockdev-2.20120725-r6.ebuild           |   14 ++
 .../selinux-logrotate-2.20120725-r6.ebuild         |   14 ++
 .../selinux-logwatch-2.20120725-r6.ebuild          |   14 ++
 .../selinux-lpd/selinux-lpd-2.20120725-r6.ebuild   |   14 ++
 .../selinux-mailman-2.20120725-r6.ebuild           |   14 ++
 .../selinux-mcelog-2.20120725-r6.ebuild            |   14 ++
 .../selinux-memcached-2.20120725-r6.ebuild         |   14 ++
 .../selinux-milter-2.20120725-r6.ebuild            |   14 ++
 .../selinux-modemmanager-2.20120725-r6.ebuild      |   19 +++
 .../selinux-mono/selinux-mono-2.20120725-r6.ebuild |   14 ++
 .../selinux-mozilla-2.20120725-r6.ebuild           |   18 +++
 .../selinux-mpd/selinux-mpd-2.20120725-r6.ebuild   |   14 ++
 .../selinux-mplayer-2.20120725-r6.ebuild           |   14 ++
 .../selinux-mrtg/selinux-mrtg-2.20120725-r6.ebuild |   14 ++
 .../selinux-munin-2.20120725-r6.ebuild             |   18 +++
 .../selinux-mutt/selinux-mutt-2.20120725-r6.ebuild |   14 ++
 .../selinux-mysql-2.20120725-r6.ebuild             |   14 ++
 .../selinux-nagios-2.20120725-r6.ebuild            |   18 +++
 .../selinux-ncftool-2.20120725-r6.ebuild           |   14 ++
 .../selinux-nessus-2.20120725-r6.ebuild            |   14 ++
 .../selinux-networkmanager-2.20120725-r6.ebuild    |   14 ++
 .../selinux-nginx-2.20120725-r6.ebuild             |   18 +++
 .../selinux-nslcd-2.20120725-r6.ebuild             |   14 ++
 .../selinux-ntop/selinux-ntop-2.20120725-r6.ebuild |   14 ++
 .../selinux-ntp/selinux-ntp-2.20120725-r6.ebuild   |   14 ++
 .../selinux-nut/selinux-nut-2.20120725-r6.ebuild   |   18 +++
 .../selinux-nx/selinux-nx-2.20120725-r6.ebuild     |   14 ++
 .../selinux-oddjob-2.20120725-r6.ebuild            |   14 ++
 .../selinux-oident-2.20120725-r6.ebuild            |   14 ++
 .../selinux-openct-2.20120725-r6.ebuild            |   14 ++
 .../selinux-openvpn-2.20120725-r6.ebuild           |   14 ++
 .../selinux-pan/selinux-pan-2.20120725-r6.ebuild   |   18 +++
 .../selinux-pcmcia-2.20120725-r6.ebuild            |   14 ++
 .../selinux-perdition-2.20120725-r6.ebuild         |   14 ++
 .../selinux-phpfpm-2.20120725-r6.ebuild            |   18 +++
 .../selinux-plymouthd-2.20120725-r6.ebuild         |   14 ++
 .../selinux-podsleuth-2.20120725-r6.ebuild         |   14 ++
 .../selinux-policykit-2.20120725-r6.ebuild         |   14 ++
 .../selinux-portmap-2.20120725-r6.ebuild           |   14 ++
 .../selinux-postfix-2.20120725-r6.ebuild           |   14 ++
 .../selinux-postgresql-2.20120725-r6.ebuild        |   14 ++
 .../selinux-postgrey-2.20120725-r6.ebuild          |   14 ++
 .../selinux-ppp/selinux-ppp-2.20120725-r6.ebuild   |   14 ++
 .../selinux-prelink-2.20120725-r6.ebuild           |   14 ++
 .../selinux-prelude-2.20120725-r6.ebuild           |   18 +++
 .../selinux-privoxy-2.20120725-r6.ebuild           |   14 ++
 .../selinux-procmail-2.20120725-r6.ebuild          |   14 ++
 .../selinux-psad/selinux-psad-2.20120725-r6.ebuild |   14 ++
 .../selinux-publicfile-2.20120725-r6.ebuild        |   14 ++
 .../selinux-pulseaudio-2.20120725-r6.ebuild        |   14 ++
 .../selinux-puppet-2.20120725-r6.ebuild            |   14 ++
 .../selinux-pyicqt-2.20120725-r6.ebuild            |   14 ++
 .../selinux-pyzor-2.20120725-r6.ebuild             |   14 ++
 .../selinux-qemu/selinux-qemu-2.20120725-r6.ebuild |   18 +++
 .../selinux-qmail-2.20120725-r6.ebuild             |   14 ++
 .../selinux-quota-2.20120725-r6.ebuild             |   14 ++
 .../selinux-radius-2.20120725-r6.ebuild            |   14 ++
 .../selinux-radvd-2.20120725-r6.ebuild             |   14 ++
 .../selinux-razor-2.20120725-r6.ebuild             |   14 ++
 .../selinux-remotelogin-2.20120725-r6.ebuild       |   14 ++
 .../selinux-rgmanager-2.20120725-r6.ebuild         |   14 ++
 .../selinux-roundup-2.20120725-r6.ebuild           |   14 ++
 .../selinux-rpc/selinux-rpc-2.20120725-r6.ebuild   |   14 ++
 .../selinux-rpcbind-2.20120725-r6.ebuild           |   14 ++
 .../selinux-rpm/selinux-rpm-2.20120725-r6.ebuild   |   14 ++
 .../selinux-rssh/selinux-rssh-2.20120725-r6.ebuild |   14 ++
 .../selinux-rtkit-2.20120725-r6.ebuild             |   18 +++
 .../selinux-rtorrent-2.20120725-r6.ebuild          |   14 ++
 .../selinux-samba-2.20120725-r6.ebuild             |   14 ++
 .../selinux-sasl/selinux-sasl-2.20120725-r6.ebuild |   14 ++
 .../selinux-screen-2.20120725-r6.ebuild            |   14 ++
 .../selinux-sendmail-2.20120725-r6.ebuild          |   14 ++
 .../selinux-shorewall-2.20120725-r6.ebuild         |   14 ++
 .../selinux-shutdown-2.20120725-r6.ebuild          |   14 ++
 .../selinux-skype-2.20120725-r6.ebuild             |   18 +++
 .../selinux-slocate-2.20120725-r6.ebuild           |   14 ++
 .../selinux-slrnpull-2.20120725-r6.ebuild          |   14 ++
 .../selinux-smartmon-2.20120725-r6.ebuild          |   14 ++
 .../selinux-smokeping-2.20120725-r6.ebuild         |   18 +++
 .../selinux-snmp/selinux-snmp-2.20120725-r6.ebuild |   14 ++
 .../selinux-snort-2.20120725-r6.ebuild             |   14 ++
 .../selinux-soundserver-2.20120725-r6.ebuild       |   14 ++
 .../selinux-spamassassin-2.20120725-r6.ebuild      |   14 ++
 .../selinux-speedtouch-2.20120725-r6.ebuild        |   14 ++
 .../selinux-squid-2.20120725-r6.ebuild             |   18 +++
 .../selinux-sssd/selinux-sssd-2.20120725-r6.ebuild |   14 ++
 .../selinux-stunnel-2.20120725-r6.ebuild           |   14 ++
 .../selinux-sudo/selinux-sudo-2.20120725-r6.ebuild |   14 ++
 .../selinux-sxid/selinux-sxid-2.20120725-r6.ebuild |   14 ++
 .../selinux-sysstat-2.20120725-r6.ebuild           |   14 ++
 .../selinux-tcpd/selinux-tcpd-2.20120725-r6.ebuild |   18 +++
 .../selinux-telnet-2.20120725-r6.ebuild            |   19 +++
 .../selinux-tftp/selinux-tftp-2.20120725-r6.ebuild |   14 ++
 .../selinux-tgtd/selinux-tgtd-2.20120725-r6.ebuild |   14 ++
 .../selinux-thunderbird-2.20120725-r6.ebuild       |   18 +++
 .../selinux-timidity-2.20120725-r6.ebuild          |   14 ++
 .../selinux-tmpreaper-2.20120725-r6.ebuild         |   14 ++
 .../selinux-tor/selinux-tor-2.20120725-r6.ebuild   |   14 ++
 .../selinux-tripwire-2.20120725-r6.ebuild          |   14 ++
 .../selinux-tvtime-2.20120725-r6.ebuild            |   14 ++
 .../selinux-ucspitcp-2.20120725-r6.ebuild          |   14 ++
 .../selinux-ulogd-2.20120725-r6.ebuild             |   14 ++
 .../selinux-uml/selinux-uml-2.20120725-r6.ebuild   |   14 ++
 .../selinux-unconfined-2.20120725-r6.ebuild        |   14 ++
 .../selinux-uptime-2.20120725-r6.ebuild            |   14 ++
 .../selinux-usbmuxd-2.20120725-r6.ebuild           |   14 ++
 .../selinux-uucp/selinux-uucp-2.20120725-r6.ebuild |   18 +++
 .../selinux-uwimap-2.20120725-r6.ebuild            |   14 ++
 .../selinux-varnishd-2.20120725-r6.ebuild          |   14 ++
 .../selinux-vbetool-2.20120725-r6.ebuild           |   14 ++
 .../selinux-vdagent-2.20120725-r6.ebuild           |   14 ++
 .../selinux-vde/selinux-vde-2.20120725-r6.ebuild   |   14 ++
 .../selinux-virt/selinux-virt-2.20120725-r6.ebuild |   14 ++
 .../selinux-vlock-2.20120725-r6.ebuild             |   14 ++
 .../selinux-vmware-2.20120725-r6.ebuild            |   18 +++
 .../selinux-vnstatd-2.20120725-r6.ebuild           |   14 ++
 .../selinux-vpn/selinux-vpn-2.20120725-r6.ebuild   |   14 ++
 .../selinux-watchdog-2.20120725-r6.ebuild          |   14 ++
 .../selinux-webalizer-2.20120725-r6.ebuild         |   14 ++
 .../selinux-wine/selinux-wine-2.20120725-r6.ebuild |   14 ++
 .../selinux-wireshark-2.20120725-r6.ebuild         |   14 ++
 .../selinux-wm/selinux-wm-2.20120725-r6.ebuild     |   14 ++
 .../selinux-xen/selinux-xen-2.20120725-r6.ebuild   |   14 ++
 .../selinux-xfs/selinux-xfs-2.20120725-r6.ebuild   |   14 ++
 .../selinux-xprint-2.20120725-r6.ebuild            |   14 ++
 .../selinux-xscreensaver-2.20120725-r6.ebuild      |   18 +++
 .../selinux-xserver-2.20120725-r6.ebuild           |   14 ++
 .../selinux-zabbix-2.20120725-r6.ebuild            |   14 ++
 230 files changed, 3594 insertions(+), 0 deletions(-)

diff --git a/sec-policy/selinux-acct/selinux-acct-2.20120725-r6.ebuild b/sec-policy/selinux-acct/selinux-acct-2.20120725-r6.ebuild
new file mode 100644
index 0000000..cbb9f4b
--- /dev/null
+++ b/sec-policy/selinux-acct/selinux-acct-2.20120725-r6.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="acct"
+BASEPOL="2.20120725-r6"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for acct"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-ada/selinux-ada-2.20120725-r6.ebuild b/sec-policy/selinux-ada/selinux-ada-2.20120725-r6.ebuild
new file mode 100644
index 0000000..fc9549c
--- /dev/null
+++ b/sec-policy/selinux-ada/selinux-ada-2.20120725-r6.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="ada"
+BASEPOL="2.20120725-r6"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for ada"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-afs/selinux-afs-2.20120725-r6.ebuild b/sec-policy/selinux-afs/selinux-afs-2.20120725-r6.ebuild
new file mode 100644
index 0000000..b3eefc4
--- /dev/null
+++ b/sec-policy/selinux-afs/selinux-afs-2.20120725-r6.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="afs"
+BASEPOL="2.20120725-r6"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for afs"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-aide/selinux-aide-2.20120725-r6.ebuild b/sec-policy/selinux-aide/selinux-aide-2.20120725-r6.ebuild
new file mode 100644
index 0000000..c341c6a
--- /dev/null
+++ b/sec-policy/selinux-aide/selinux-aide-2.20120725-r6.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="aide"
+BASEPOL="2.20120725-r6"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for aide"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-alsa/selinux-alsa-2.20120725-r6.ebuild b/sec-policy/selinux-alsa/selinux-alsa-2.20120725-r6.ebuild
new file mode 100644
index 0000000..3d8dd5a
--- /dev/null
+++ b/sec-policy/selinux-alsa/selinux-alsa-2.20120725-r6.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="alsa"
+BASEPOL="2.20120725-r6"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for alsa"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-amanda/selinux-amanda-2.20120725-r6.ebuild b/sec-policy/selinux-amanda/selinux-amanda-2.20120725-r6.ebuild
new file mode 100644
index 0000000..2f72e5c
--- /dev/null
+++ b/sec-policy/selinux-amanda/selinux-amanda-2.20120725-r6.ebuild
@@ -0,0 +1,18 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="amanda"
+BASEPOL="2.20120725-r6"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for amanda"
+
+KEYWORDS="~amd64 ~x86"
+DEPEND="${DEPEND}
+	sec-policy/selinux-inetd
+"
+RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-amavis/selinux-amavis-2.20120725-r6.ebuild b/sec-policy/selinux-amavis/selinux-amavis-2.20120725-r6.ebuild
new file mode 100644
index 0000000..815f89b
--- /dev/null
+++ b/sec-policy/selinux-amavis/selinux-amavis-2.20120725-r6.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="amavis"
+BASEPOL="2.20120725-r6"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for amavis"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-apache/selinux-apache-2.20120725-r6.ebuild b/sec-policy/selinux-apache/selinux-apache-2.20120725-r6.ebuild
new file mode 100644
index 0000000..6d9fcd1
--- /dev/null
+++ b/sec-policy/selinux-apache/selinux-apache-2.20120725-r6.ebuild
@@ -0,0 +1,18 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="apache"
+BASEPOL="2.20120725-r6"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for apache"
+
+KEYWORDS="~amd64 ~x86"
+DEPEND="${DEPEND}
+	sec-policy/selinux-kerberos
+"
+RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-apcupsd/selinux-apcupsd-2.20120725-r6.ebuild b/sec-policy/selinux-apcupsd/selinux-apcupsd-2.20120725-r6.ebuild
new file mode 100644
index 0000000..fccfa35
--- /dev/null
+++ b/sec-policy/selinux-apcupsd/selinux-apcupsd-2.20120725-r6.ebuild
@@ -0,0 +1,18 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="apcupsd"
+BASEPOL="2.20120725-r6"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for apcupsd"
+
+KEYWORDS="~amd64 ~x86"
+DEPEND="${DEPEND}
+	sec-policy/selinux-apache
+"
+RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-apm/selinux-apm-2.20120725-r6.ebuild b/sec-policy/selinux-apm/selinux-apm-2.20120725-r6.ebuild
new file mode 100644
index 0000000..9d099f4
--- /dev/null
+++ b/sec-policy/selinux-apm/selinux-apm-2.20120725-r6.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="apm"
+BASEPOL="2.20120725-r6"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for apm"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-arpwatch/selinux-arpwatch-2.20120725-r6.ebuild b/sec-policy/selinux-arpwatch/selinux-arpwatch-2.20120725-r6.ebuild
new file mode 100644
index 0000000..67795eb
--- /dev/null
+++ b/sec-policy/selinux-arpwatch/selinux-arpwatch-2.20120725-r6.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="arpwatch"
+BASEPOL="2.20120725-r6"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for arpwatch"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-asterisk/selinux-asterisk-2.20120725-r6.ebuild b/sec-policy/selinux-asterisk/selinux-asterisk-2.20120725-r6.ebuild
new file mode 100644
index 0000000..e6c2694
--- /dev/null
+++ b/sec-policy/selinux-asterisk/selinux-asterisk-2.20120725-r6.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="asterisk"
+BASEPOL="2.20120725-r6"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for asterisk"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-automount/selinux-automount-2.20120725-r6.ebuild b/sec-policy/selinux-automount/selinux-automount-2.20120725-r6.ebuild
new file mode 100644
index 0000000..cdfd379
--- /dev/null
+++ b/sec-policy/selinux-automount/selinux-automount-2.20120725-r6.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="automount"
+BASEPOL="2.20120725-r6"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for automount"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-avahi/selinux-avahi-2.20120725-r6.ebuild b/sec-policy/selinux-avahi/selinux-avahi-2.20120725-r6.ebuild
new file mode 100644
index 0000000..318cebd
--- /dev/null
+++ b/sec-policy/selinux-avahi/selinux-avahi-2.20120725-r6.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="avahi"
+BASEPOL="2.20120725-r6"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for avahi"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-awstats/selinux-awstats-2.20120725-r6.ebuild b/sec-policy/selinux-awstats/selinux-awstats-2.20120725-r6.ebuild
new file mode 100644
index 0000000..01a5f21
--- /dev/null
+++ b/sec-policy/selinux-awstats/selinux-awstats-2.20120725-r6.ebuild
@@ -0,0 +1,18 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="awstats"
+BASEPOL="2.20120725-r6"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for awstats"
+
+KEYWORDS="~amd64 ~x86"
+DEPEND="${DEPEND}
+	sec-policy/selinux-apache
+"
+RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-bacula/selinux-bacula-2.20120725-r6.ebuild b/sec-policy/selinux-bacula/selinux-bacula-2.20120725-r6.ebuild
new file mode 100644
index 0000000..86f18e5
--- /dev/null
+++ b/sec-policy/selinux-bacula/selinux-bacula-2.20120725-r6.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="bacula"
+BASEPOL="2.20120725-r6"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for bacula"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-base-policy/selinux-base-policy-2.20120725-r6.ebuild b/sec-policy/selinux-base-policy/selinux-base-policy-2.20120725-r6.ebuild
new file mode 100644
index 0000000..006518b
--- /dev/null
+++ b/sec-policy/selinux-base-policy/selinux-base-policy-2.20120725-r6.ebuild
@@ -0,0 +1,122 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dcc/selinux-dcc-2.20110726.ebuild,v 1.2 2011/10/23 12:42:45 swift Exp $
+EAPI="4"
+
+inherit eutils
+
+HOMEPAGE="http://www.gentoo.org/proj/en/hardened/selinux/"
+DESCRIPTION="SELinux policy for core modules"
+
+IUSE=""
+BASEPOL="2.20120725-r6"
+
+RDEPEND=">=sec-policy/selinux-base-2.20120725-r6"
+DEPEND=""
+SRC_URI="http://oss.tresys.com/files/refpolicy/refpolicy-${PV}.tar.bz2
+		http://dev.gentoo.org/~swift/patches/${PN}/patchbundle-${PN}-${BASEPOL}.tar.bz2"
+KEYWORDS="~amd64 ~x86"
+
+MODS="application authlogin bootloader clock consoletype cron dmesg fstools getty hostname hotplug init iptables libraries locallogin logging lvm miscfiles modutils mount mta netutils nscd portage raid rsync selinuxutil ssh staff storage su sysadm sysnetwork udev userdomain usermanage unprivuser xdg unconfined"
+LICENSE="GPL-2"
+SLOT="0"
+S="${WORKDIR}/"
+PATCHBUNDLE="${DISTDIR}/patchbundle-selinux-base-policy-${BASEPOL}.tar.bz2"
+
+# Code entirely copied from selinux-eclass (cannot inherit due to dependency on
+# itself), when reworked reinclude it. Only postinstall (where -b base.pp is
+# added) needs to remain then.
+
+src_prepare() {
+	local modfiles
+
+	# Patch the sources with the base patchbundle
+	if [[ -n ${BASEPOL} ]];
+	then
+		cd "${S}"
+		EPATCH_MULTI_MSG="Applying SELinux policy updates ... " \
+		EPATCH_SUFFIX="patch" \
+		EPATCH_SOURCE="${WORKDIR}" \
+		EPATCH_FORCE="yes" \
+		epatch
+	fi
+
+	# Apply the additional patches refered to by the module ebuild.
+	# But first some magic to differentiate between bash arrays and strings
+	if [[ "$(declare -p POLICY_PATCH 2>/dev/null 2>&1)" == "declare -a"* ]];
+	then
+		cd "${S}/refpolicy/policy/modules"
+		for POLPATCH in "${POLICY_PATCH[@]}";
+		do
+			epatch "${POLPATCH}"
+		done
+	else
+		if [[ -n ${POLICY_PATCH} ]];
+		then
+			cd "${S}/refpolicy/policy/modules"
+			for POLPATCH in ${POLICY_PATCH};
+			do
+				epatch "${POLPATCH}"
+			done
+		fi
+	fi
+
+	# Collect only those files needed for this particular module
+	for i in ${MODS}; do
+		modfiles="$(find ${S}/refpolicy/policy/modules -iname $i.te) $modfiles"
+		modfiles="$(find ${S}/refpolicy/policy/modules -iname $i.fc) $modfiles"
+	done
+
+	for i in ${POLICY_TYPES}; do
+		mkdir "${S}"/${i} || die "Failed to create directory ${S}/${i}"
+		cp "${S}"/refpolicy/doc/Makefile.example "${S}"/${i}/Makefile \
+			|| die "Failed to copy Makefile.example to ${S}/${i}/Makefile"
+
+		cp ${modfiles} "${S}"/${i} \
+			|| die "Failed to copy the module files to ${S}/${i}"
+	done
+}
+
+src_compile() {
+	for i in ${POLICY_TYPES}; do
+		# Parallel builds are broken, so we need to force -j1 here
+		emake -j1 NAME=$i -C "${S}"/${i} || die "${i} compile failed"
+	done
+}
+
+src_install() {
+	local BASEDIR="/usr/share/selinux"
+
+	for i in ${POLICY_TYPES}; do
+		for j in ${MODS}; do
+			einfo "Installing ${i} ${j} policy package"
+			insinto ${BASEDIR}/${i}
+			doins "${S}"/${i}/${j}.pp || die "Failed to add ${j}.pp to ${i}"
+		done
+	done
+}
+
+pkg_postinst() {
+	# Override the command from the eclass, we need to load in base as well here
+	local COMMAND
+	for i in ${MODS}; do
+		COMMAND="-i ${i}.pp ${COMMAND}"
+	done
+
+	for i in ${POLICY_TYPES}; do
+		local LOCCOMMAND
+		local LOCMODS
+		if [[ "${i}" != "targeted" ]]; then
+			LOCCOMMAND=$(echo "${COMMAND}" | sed -e 's:-i unconfined.pp::g');
+			LOCMODS=$(echo "${MODS}" | sed -e 's: unconfined::g');
+		else
+			LOCCOMMAND="${COMMAND}"
+			LOCMODS="${MODS}"
+		fi
+		einfo "Inserting the following modules, with base, into the $i module store: ${LOCMODS}"
+
+		cd /usr/share/selinux/${i} || die "Could not enter /usr/share/selinux/${i}"
+
+		semodule -s ${i} -b base.pp ${LOCCOMMAND} || die "Failed to load in base and modules ${LOCMODS} in the $i policy store"
+	done
+}

diff --git a/sec-policy/selinux-base/selinux-base-2.20120725-r6.ebuild b/sec-policy/selinux-base/selinux-base-2.20120725-r6.ebuild
new file mode 100644
index 0000000..59cf895
--- /dev/null
+++ b/sec-policy/selinux-base/selinux-base-2.20120725-r6.ebuild
@@ -0,0 +1,148 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-base-policy/selinux-base-policy-2.20110726-r13.ebuild,v 1.1 2012/02/23 18:17:40 swift Exp $
+EAPI="4"
+
+inherit eutils
+
+IUSE="+peer_perms +open_perms +ubac doc"
+
+DESCRIPTION="Gentoo base policy for SELinux"
+HOMEPAGE="http://www.gentoo.org/proj/en/hardened/selinux/"
+SRC_URI="http://oss.tresys.com/files/refpolicy/refpolicy-${PV}.tar.bz2
+	http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-${PVR}.tar.bz2"
+LICENSE="GPL-2"
+SLOT="0"
+
+KEYWORDS="~amd64 ~x86"
+
+RDEPEND=">=sys-apps/policycoreutils-2.1.10
+	>=sys-fs/udev-151
+	!<=sec-policy/selinux-base-policy-2.20120725"
+DEPEND="${RDEPEND}
+	sys-devel/m4
+	>=sys-apps/checkpolicy-2.1.8"
+
+S=${WORKDIR}/
+
+src_prepare() {
+	# Apply the gentoo patches to the policy. These patches are only necessary
+	# for base policies, or for interface changes on modules.
+	EPATCH_MULTI_MSG="Applying SELinux policy updates ... " \
+	EPATCH_SUFFIX="patch" \
+	EPATCH_SOURCE="${WORKDIR}" \
+	EPATCH_FORCE="yes" \
+	epatch
+
+	cd "${S}/refpolicy"
+	# Fix bug 257111 - Correct the initial sid for cron-started jobs in the
+	# system_r role
+	sed -i -e 's:system_crond_t:system_cronjob_t:g' \
+		"${S}/refpolicy/config/appconfig-standard/default_contexts"
+	sed -i -e 's|system_r:cronjob_t|system_r:system_cronjob_t|g' \
+		"${S}/refpolicy/config/appconfig-mls/default_contexts"
+	sed -i -e 's|system_r:cronjob_t|system_r:system_cronjob_t|g' \
+		"${S}/refpolicy/config/appconfig-mcs/default_contexts"
+}
+
+src_configure() {
+	[ -z "${POLICY_TYPES}" ] && local POLICY_TYPES="targeted strict mls mcs"
+
+	# Update the SELinux refpolicy capabilities based on the users' USE flags.
+
+	if ! use peer_perms; then
+		sed -i -e '/network_peer_controls/d' \
+			"${S}/refpolicy/policy/policy_capabilities"
+	fi
+
+	if ! use open_perms; then
+		sed -i -e '/open_perms/d' \
+			"${S}/refpolicy/policy/policy_capabilities"
+	fi
+
+	if ! use ubac; then
+		sed -i -e '/^UBAC/s/y/n/' "${S}/refpolicy/build.conf" \
+			|| die "Failed to disable User Based Access Control"
+	fi
+
+	echo "DISTRO = gentoo" >> "${S}/refpolicy/build.conf"
+
+	# Setup the policies based on the types delivered by the end user.
+	# These types can be "targeted", "strict", "mcs" and "mls".
+	for i in ${POLICY_TYPES}; do
+		cp -a "${S}/refpolicy" "${S}/${i}"
+
+		cd "${S}/${i}";
+		make conf || die "Make conf in ${i} failed"
+
+		#cp "${FILESDIR}/modules-2.20120215.conf" "${S}/${i}/policy/modules.conf"
+		sed -i -e "/= module/d" "${S}/${i}/policy/modules.conf"
+
+		sed -i -e '/^QUIET/s/n/y/' -e "/^NAME/s/refpolicy/$i/" \
+			"${S}/${i}/build.conf" || die "build.conf setup failed."
+
+		if [[ "${i}" == "mls" ]] || [[ "${i}" == "mcs" ]];
+		then
+			# MCS/MLS require additional settings
+			sed -i -e "/^TYPE/s/standard/${i}/" "${S}/${i}/build.conf" \
+				|| die "failed to set type to mls"
+		fi
+
+		if [ "${i}" == "targeted" ]; then
+			sed -i -e '/root/d' -e 's/user_u/unconfined_u/' \
+			"${S}/${i}/config/appconfig-standard/seusers" \
+			|| die "targeted seusers setup failed."
+		fi
+	done
+}
+
+src_compile() {
+	[ -z "${POLICY_TYPES}" ] && local POLICY_TYPES="targeted strict mls mcs"
+
+	for i in ${POLICY_TYPES}; do
+		cd "${S}/${i}"
+		make base || die "${i} compile failed"
+		if use doc; then
+			make html || die
+		fi
+	done
+}
+
+src_install() {
+	[ -z "${POLICY_TYPES}" ] && local POLICY_TYPES="targeted strict mls mcs"
+
+	for i in ${POLICY_TYPES}; do
+		cd "${S}/${i}"
+
+		make DESTDIR="${D}" install \
+			|| die "${i} install failed."
+
+		make DESTDIR="${D}" install-headers \
+			|| die "${i} headers install failed."
+
+		echo "run_init_t" > "${D}/etc/selinux/${i}/contexts/run_init_type"
+
+		echo "textrel_shlib_t" >> "${D}/etc/selinux/${i}/contexts/customizable_types"
+
+		# libsemanage won't make this on its own
+		keepdir "/etc/selinux/${i}/policy"
+
+		if use doc; then
+			dohtml doc/html/*;
+		fi
+
+		insinto /usr/share/selinux/devel;
+		doins doc/policy.xml;
+
+	done
+
+	dodoc doc/Makefile.example doc/example.{te,fc,if}
+
+	insinto /etc/selinux
+	doins "${FILESDIR}/config"
+}
+
+pkg_preinst() {
+	has_version "<${CATEGORY}/${PN}-2.20101213-r13"
+	previous_less_than_r13=$?
+}

diff --git a/sec-policy/selinux-bind/selinux-bind-2.20120725-r6.ebuild b/sec-policy/selinux-bind/selinux-bind-2.20120725-r6.ebuild
new file mode 100644
index 0000000..2499c25
--- /dev/null
+++ b/sec-policy/selinux-bind/selinux-bind-2.20120725-r6.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="bind"
+BASEPOL="2.20120725-r6"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for bind"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-bitlbee/selinux-bitlbee-2.20120725-r6.ebuild b/sec-policy/selinux-bitlbee/selinux-bitlbee-2.20120725-r6.ebuild
new file mode 100644
index 0000000..8eaf1b6
--- /dev/null
+++ b/sec-policy/selinux-bitlbee/selinux-bitlbee-2.20120725-r6.ebuild
@@ -0,0 +1,18 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="bitlbee"
+BASEPOL="2.20120725-r6"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for bitlbee"
+
+KEYWORDS="~amd64 ~x86"
+DEPEND="${DEPEND}
+		sec-policy/selinux-inetd
+"
+RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-bluetooth/selinux-bluetooth-2.20120725-r6.ebuild b/sec-policy/selinux-bluetooth/selinux-bluetooth-2.20120725-r6.ebuild
new file mode 100644
index 0000000..636488d
--- /dev/null
+++ b/sec-policy/selinux-bluetooth/selinux-bluetooth-2.20120725-r6.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="bluetooth"
+BASEPOL="2.20120725-r6"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for bluetooth"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-brctl/selinux-brctl-2.20120725-r6.ebuild b/sec-policy/selinux-brctl/selinux-brctl-2.20120725-r6.ebuild
new file mode 100644
index 0000000..e43f1d2
--- /dev/null
+++ b/sec-policy/selinux-brctl/selinux-brctl-2.20120725-r6.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="brctl"
+BASEPOL="2.20120725-r6"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for brctl"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-calamaris/selinux-calamaris-2.20120725-r6.ebuild b/sec-policy/selinux-calamaris/selinux-calamaris-2.20120725-r6.ebuild
new file mode 100644
index 0000000..47c893f
--- /dev/null
+++ b/sec-policy/selinux-calamaris/selinux-calamaris-2.20120725-r6.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="calamaris"
+BASEPOL="2.20120725-r6"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for calamaris"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-canna/selinux-canna-2.20120725-r6.ebuild b/sec-policy/selinux-canna/selinux-canna-2.20120725-r6.ebuild
new file mode 100644
index 0000000..0f2a12b
--- /dev/null
+++ b/sec-policy/selinux-canna/selinux-canna-2.20120725-r6.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="canna"
+BASEPOL="2.20120725-r6"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for canna"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-ccs/selinux-ccs-2.20120725-r6.ebuild b/sec-policy/selinux-ccs/selinux-ccs-2.20120725-r6.ebuild
new file mode 100644
index 0000000..ee9c182
--- /dev/null
+++ b/sec-policy/selinux-ccs/selinux-ccs-2.20120725-r6.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="ccs"
+BASEPOL="2.20120725-r6"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for ccs"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-cdrecord/selinux-cdrecord-2.20120725-r6.ebuild b/sec-policy/selinux-cdrecord/selinux-cdrecord-2.20120725-r6.ebuild
new file mode 100644
index 0000000..ed683ff
--- /dev/null
+++ b/sec-policy/selinux-cdrecord/selinux-cdrecord-2.20120725-r6.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="cdrecord"
+BASEPOL="2.20120725-r6"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for cdrecord"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-cgroup/selinux-cgroup-2.20120725-r6.ebuild b/sec-policy/selinux-cgroup/selinux-cgroup-2.20120725-r6.ebuild
new file mode 100644
index 0000000..79940fa
--- /dev/null
+++ b/sec-policy/selinux-cgroup/selinux-cgroup-2.20120725-r6.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="cgroup"
+BASEPOL="2.20120725-r6"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for cgroup"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-chromium/selinux-chromium-2.20120725-r6.ebuild b/sec-policy/selinux-chromium/selinux-chromium-2.20120725-r6.ebuild
new file mode 100644
index 0000000..75c7070
--- /dev/null
+++ b/sec-policy/selinux-chromium/selinux-chromium-2.20120725-r6.ebuild
@@ -0,0 +1,18 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="chromium"
+BASEPOL="2.20120725-r6"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for chromium"
+
+KEYWORDS="~amd64 ~x86"
+DEPEND="${DEPEND}
+	sec-policy/selinux-xserver
+"
+RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-chronyd/selinux-chronyd-2.20120725-r6.ebuild b/sec-policy/selinux-chronyd/selinux-chronyd-2.20120725-r6.ebuild
new file mode 100644
index 0000000..748ba2a
--- /dev/null
+++ b/sec-policy/selinux-chronyd/selinux-chronyd-2.20120725-r6.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="chronyd"
+BASEPOL="2.20120725-r6"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for chronyd"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-clamav/selinux-clamav-2.20120725-r6.ebuild b/sec-policy/selinux-clamav/selinux-clamav-2.20120725-r6.ebuild
new file mode 100644
index 0000000..567c56f
--- /dev/null
+++ b/sec-policy/selinux-clamav/selinux-clamav-2.20120725-r6.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="clamav"
+BASEPOL="2.20120725-r6"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for clamav"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-clockspeed/selinux-clockspeed-2.20120725-r6.ebuild b/sec-policy/selinux-clockspeed/selinux-clockspeed-2.20120725-r6.ebuild
new file mode 100644
index 0000000..2f65a93
--- /dev/null
+++ b/sec-policy/selinux-clockspeed/selinux-clockspeed-2.20120725-r6.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="clockspeed"
+BASEPOL="2.20120725-r6"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for clockspeed"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-consolekit/selinux-consolekit-2.20120725-r6.ebuild b/sec-policy/selinux-consolekit/selinux-consolekit-2.20120725-r6.ebuild
new file mode 100644
index 0000000..929e01a
--- /dev/null
+++ b/sec-policy/selinux-consolekit/selinux-consolekit-2.20120725-r6.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="consolekit"
+BASEPOL="2.20120725-r6"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for consolekit"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-corosync/selinux-corosync-2.20120725-r6.ebuild b/sec-policy/selinux-corosync/selinux-corosync-2.20120725-r6.ebuild
new file mode 100644
index 0000000..6f36ae6
--- /dev/null
+++ b/sec-policy/selinux-corosync/selinux-corosync-2.20120725-r6.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="corosync"
+BASEPOL="2.20120725-r6"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for corosync"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-courier/selinux-courier-2.20120725-r6.ebuild b/sec-policy/selinux-courier/selinux-courier-2.20120725-r6.ebuild
new file mode 100644
index 0000000..bd6c201
--- /dev/null
+++ b/sec-policy/selinux-courier/selinux-courier-2.20120725-r6.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="courier"
+BASEPOL="2.20120725-r6"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for courier"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-cpucontrol/selinux-cpucontrol-2.20120725-r6.ebuild b/sec-policy/selinux-cpucontrol/selinux-cpucontrol-2.20120725-r6.ebuild
new file mode 100644
index 0000000..c9d0205
--- /dev/null
+++ b/sec-policy/selinux-cpucontrol/selinux-cpucontrol-2.20120725-r6.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="cpucontrol"
+BASEPOL="2.20120725-r6"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for cpucontrol"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-cpufreqselector/selinux-cpufreqselector-2.20120725-r6.ebuild b/sec-policy/selinux-cpufreqselector/selinux-cpufreqselector-2.20120725-r6.ebuild
new file mode 100644
index 0000000..ed7bbe9
--- /dev/null
+++ b/sec-policy/selinux-cpufreqselector/selinux-cpufreqselector-2.20120725-r6.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="cpufreqselector"
+BASEPOL="2.20120725-r6"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for cpufreqselector"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-cups/selinux-cups-2.20120725-r6.ebuild b/sec-policy/selinux-cups/selinux-cups-2.20120725-r6.ebuild
new file mode 100644
index 0000000..186e908
--- /dev/null
+++ b/sec-policy/selinux-cups/selinux-cups-2.20120725-r6.ebuild
@@ -0,0 +1,18 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="cups"
+BASEPOL="2.20120725-r6"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for cups"
+
+KEYWORDS="~amd64 ~x86"
+DEPEND="${DEPEND}
+	sec-policy/selinux-lpd
+"
+RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-cvs/selinux-cvs-2.20120725-r6.ebuild b/sec-policy/selinux-cvs/selinux-cvs-2.20120725-r6.ebuild
new file mode 100644
index 0000000..c34acc4
--- /dev/null
+++ b/sec-policy/selinux-cvs/selinux-cvs-2.20120725-r6.ebuild
@@ -0,0 +1,19 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="cvs"
+BASEPOL="2.20120725-r6"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for cvs"
+
+KEYWORDS="~amd64 ~x86"
+DEPEND="${DEPEND}
+	sec-policy/selinux-apache
+	sec-policy/selinux-inetd
+"
+RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-cyphesis/selinux-cyphesis-2.20120725-r6.ebuild b/sec-policy/selinux-cyphesis/selinux-cyphesis-2.20120725-r6.ebuild
new file mode 100644
index 0000000..4560eed
--- /dev/null
+++ b/sec-policy/selinux-cyphesis/selinux-cyphesis-2.20120725-r6.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="cyphesis"
+BASEPOL="2.20120725-r6"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for cyphesis"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-daemontools/selinux-daemontools-2.20120725-r6.ebuild b/sec-policy/selinux-daemontools/selinux-daemontools-2.20120725-r6.ebuild
new file mode 100644
index 0000000..6e1e6ed
--- /dev/null
+++ b/sec-policy/selinux-daemontools/selinux-daemontools-2.20120725-r6.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="daemontools"
+BASEPOL="2.20120725-r6"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for daemontools"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-dante/selinux-dante-2.20120725-r6.ebuild b/sec-policy/selinux-dante/selinux-dante-2.20120725-r6.ebuild
new file mode 100644
index 0000000..9d32972
--- /dev/null
+++ b/sec-policy/selinux-dante/selinux-dante-2.20120725-r6.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="dante"
+BASEPOL="2.20120725-r6"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for dante"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-dbadm/ChangeLog b/sec-policy/selinux-dbadm/ChangeLog
new file mode 100644
index 0000000..c91eb87
--- /dev/null
+++ b/sec-policy/selinux-dbadm/ChangeLog
@@ -0,0 +1,10 @@
+# ChangeLog for sec-policy/selinux-dbadm
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: $
+
+*selinux-dbadm-2.20120725-r6 (03 Nov 2012)
+
+  03 Nov 2012; <swift@gentoo.org> +selinux-dbadm-2.20120725-r6.ebuild,
+  +metadata.xml:
+  Adding dbadm policy module
+

diff --git a/sec-policy/selinux-dbadm/metadata.xml b/sec-policy/selinux-dbadm/metadata.xml
new file mode 100644
index 0000000..5aa0a17
--- /dev/null
+++ b/sec-policy/selinux-dbadm/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for dbadm</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-dbadm/selinux-dbadm-2.20120725-r6.ebuild b/sec-policy/selinux-dbadm/selinux-dbadm-2.20120725-r6.ebuild
new file mode 100644
index 0000000..90cf47d
--- /dev/null
+++ b/sec-policy/selinux-dbadm/selinux-dbadm-2.20120725-r6.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="dmadn"
+BASEPOL="2.20120725-r6"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for dbadm"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-dbskk/selinux-dbskk-2.20120725-r6.ebuild b/sec-policy/selinux-dbskk/selinux-dbskk-2.20120725-r6.ebuild
new file mode 100644
index 0000000..0bf8683
--- /dev/null
+++ b/sec-policy/selinux-dbskk/selinux-dbskk-2.20120725-r6.ebuild
@@ -0,0 +1,18 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="dbskk"
+BASEPOL="2.20120725-r6"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for dbskk"
+
+KEYWORDS="~amd64 ~x86"
+DEPEND="${DEPEND}
+	sec-policy/selinux-inetd
+"
+RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-dbus/selinux-dbus-2.20120725-r6.ebuild b/sec-policy/selinux-dbus/selinux-dbus-2.20120725-r6.ebuild
new file mode 100644
index 0000000..7f40036
--- /dev/null
+++ b/sec-policy/selinux-dbus/selinux-dbus-2.20120725-r6.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="dbus"
+BASEPOL="2.20120725-r6"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for dbus"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-dcc/selinux-dcc-2.20120725-r6.ebuild b/sec-policy/selinux-dcc/selinux-dcc-2.20120725-r6.ebuild
new file mode 100644
index 0000000..ca049e6
--- /dev/null
+++ b/sec-policy/selinux-dcc/selinux-dcc-2.20120725-r6.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="dcc"
+BASEPOL="2.20120725-r6"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for dcc"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-ddclient/selinux-ddclient-2.20120725-r6.ebuild b/sec-policy/selinux-ddclient/selinux-ddclient-2.20120725-r6.ebuild
new file mode 100644
index 0000000..ccd6e8e
--- /dev/null
+++ b/sec-policy/selinux-ddclient/selinux-ddclient-2.20120725-r6.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="ddclient"
+BASEPOL="2.20120725-r6"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for ddclient"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-ddcprobe/selinux-ddcprobe-2.20120725-r6.ebuild b/sec-policy/selinux-ddcprobe/selinux-ddcprobe-2.20120725-r6.ebuild
new file mode 100644
index 0000000..6083811
--- /dev/null
+++ b/sec-policy/selinux-ddcprobe/selinux-ddcprobe-2.20120725-r6.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="ddcprobe"
+BASEPOL="2.20120725-r6"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for ddcprobe"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-denyhosts/selinux-denyhosts-2.20120725-r6.ebuild b/sec-policy/selinux-denyhosts/selinux-denyhosts-2.20120725-r6.ebuild
new file mode 100644
index 0000000..ad763e0
--- /dev/null
+++ b/sec-policy/selinux-denyhosts/selinux-denyhosts-2.20120725-r6.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="denyhosts"
+BASEPOL="2.20120725-r6"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for denyhosts"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-devicekit/selinux-devicekit-2.20120725-r6.ebuild b/sec-policy/selinux-devicekit/selinux-devicekit-2.20120725-r6.ebuild
new file mode 100644
index 0000000..371b252
--- /dev/null
+++ b/sec-policy/selinux-devicekit/selinux-devicekit-2.20120725-r6.ebuild
@@ -0,0 +1,18 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="devicekit"
+BASEPOL="2.20120725-r6"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for devicekit"
+
+KEYWORDS="~amd64 ~x86"
+DEPEND="${DEPEND}
+	sec-policy/selinux-dbus
+"
+RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-dhcp/selinux-dhcp-2.20120725-r6.ebuild b/sec-policy/selinux-dhcp/selinux-dhcp-2.20120725-r6.ebuild
new file mode 100644
index 0000000..e200ddc
--- /dev/null
+++ b/sec-policy/selinux-dhcp/selinux-dhcp-2.20120725-r6.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="dhcp"
+BASEPOL="2.20120725-r6"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for dhcp"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-dictd/selinux-dictd-2.20120725-r6.ebuild b/sec-policy/selinux-dictd/selinux-dictd-2.20120725-r6.ebuild
new file mode 100644
index 0000000..e79897a
--- /dev/null
+++ b/sec-policy/selinux-dictd/selinux-dictd-2.20120725-r6.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="dictd"
+BASEPOL="2.20120725-r6"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for dictd"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-distcc/selinux-distcc-2.20120725-r6.ebuild b/sec-policy/selinux-distcc/selinux-distcc-2.20120725-r6.ebuild
new file mode 100644
index 0000000..676d9c1
--- /dev/null
+++ b/sec-policy/selinux-distcc/selinux-distcc-2.20120725-r6.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="distcc"
+BASEPOL="2.20120725-r6"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for distcc"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-djbdns/selinux-djbdns-2.20120725-r6.ebuild b/sec-policy/selinux-djbdns/selinux-djbdns-2.20120725-r6.ebuild
new file mode 100644
index 0000000..4d43c63
--- /dev/null
+++ b/sec-policy/selinux-djbdns/selinux-djbdns-2.20120725-r6.ebuild
@@ -0,0 +1,19 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="djbdns"
+BASEPOL="2.20120725-r6"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for djbdns"
+
+KEYWORDS="~amd64 ~x86"
+DEPEND="${DEPEND}
+	sec-policy/selinux-daemontools
+	sec-policy/selinux-ucspitcp
+"
+RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-dkim/selinux-dkim-2.20120725-r6.ebuild b/sec-policy/selinux-dkim/selinux-dkim-2.20120725-r6.ebuild
new file mode 100644
index 0000000..2b2bbbc
--- /dev/null
+++ b/sec-policy/selinux-dkim/selinux-dkim-2.20120725-r6.ebuild
@@ -0,0 +1,18 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="dkim"
+BASEPOL="2.20120725-r6"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for dkim"
+
+KEYWORDS="~amd64 ~x86"
+DEPEND="
+	sec-policy/selinux-milter
+"
+RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-dmidecode/selinux-dmidecode-2.20120725-r6.ebuild b/sec-policy/selinux-dmidecode/selinux-dmidecode-2.20120725-r6.ebuild
new file mode 100644
index 0000000..b92eac0
--- /dev/null
+++ b/sec-policy/selinux-dmidecode/selinux-dmidecode-2.20120725-r6.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="dmidecode"
+BASEPOL="2.20120725-r6"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for dmidecode"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-dnsmasq/selinux-dnsmasq-2.20120725-r6.ebuild b/sec-policy/selinux-dnsmasq/selinux-dnsmasq-2.20120725-r6.ebuild
new file mode 100644
index 0000000..efc59ce
--- /dev/null
+++ b/sec-policy/selinux-dnsmasq/selinux-dnsmasq-2.20120725-r6.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="dnsmasq"
+BASEPOL="2.20120725-r6"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for dnsmasq"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-dovecot/selinux-dovecot-2.20120725-r6.ebuild b/sec-policy/selinux-dovecot/selinux-dovecot-2.20120725-r6.ebuild
new file mode 100644
index 0000000..efc8996
--- /dev/null
+++ b/sec-policy/selinux-dovecot/selinux-dovecot-2.20120725-r6.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="dovecot"
+BASEPOL="2.20120725-r6"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for dovecot"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-dpkg/selinux-dpkg-2.20120725-r6.ebuild b/sec-policy/selinux-dpkg/selinux-dpkg-2.20120725-r6.ebuild
new file mode 100644
index 0000000..e7e6c5b
--- /dev/null
+++ b/sec-policy/selinux-dpkg/selinux-dpkg-2.20120725-r6.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="dpkg"
+BASEPOL="2.20120725-r6"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for dpkg"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-dracut/selinux-dracut-2.20120725-r6.ebuild b/sec-policy/selinux-dracut/selinux-dracut-2.20120725-r6.ebuild
new file mode 100644
index 0000000..31a90c5
--- /dev/null
+++ b/sec-policy/selinux-dracut/selinux-dracut-2.20120725-r6.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="dracut"
+BASEPOL="2.20120725-r6"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for dracut"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-entropyd/selinux-entropyd-2.20120725-r6.ebuild b/sec-policy/selinux-entropyd/selinux-entropyd-2.20120725-r6.ebuild
new file mode 100644
index 0000000..6ddea6a
--- /dev/null
+++ b/sec-policy/selinux-entropyd/selinux-entropyd-2.20120725-r6.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="entropyd"
+BASEPOL="2.20120725-r6"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for entropyd"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-evolution/selinux-evolution-2.20120725-r6.ebuild b/sec-policy/selinux-evolution/selinux-evolution-2.20120725-r6.ebuild
new file mode 100644
index 0000000..f25ff09
--- /dev/null
+++ b/sec-policy/selinux-evolution/selinux-evolution-2.20120725-r6.ebuild
@@ -0,0 +1,18 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="evolution"
+BASEPOL="2.20120725-r6"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for evolution"
+
+KEYWORDS="~amd64 ~x86"
+DEPEND="${DEPEND}
+	sec-policy/selinux-xserver
+"
+RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-exim/selinux-exim-2.20120725-r6.ebuild b/sec-policy/selinux-exim/selinux-exim-2.20120725-r6.ebuild
new file mode 100644
index 0000000..1527143
--- /dev/null
+++ b/sec-policy/selinux-exim/selinux-exim-2.20120725-r6.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="exim"
+BASEPOL="2.20120725-r6"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for exim"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-fail2ban/selinux-fail2ban-2.20120725-r6.ebuild b/sec-policy/selinux-fail2ban/selinux-fail2ban-2.20120725-r6.ebuild
new file mode 100644
index 0000000..a311c47
--- /dev/null
+++ b/sec-policy/selinux-fail2ban/selinux-fail2ban-2.20120725-r6.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="fail2ban"
+BASEPOL="2.20120725-r6"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for fail2ban"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-fetchmail/selinux-fetchmail-2.20120725-r6.ebuild b/sec-policy/selinux-fetchmail/selinux-fetchmail-2.20120725-r6.ebuild
new file mode 100644
index 0000000..2683313
--- /dev/null
+++ b/sec-policy/selinux-fetchmail/selinux-fetchmail-2.20120725-r6.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="fetchmail"
+BASEPOL="2.20120725-r6"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for fetchmail"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-finger/selinux-finger-2.20120725-r6.ebuild b/sec-policy/selinux-finger/selinux-finger-2.20120725-r6.ebuild
new file mode 100644
index 0000000..139b9d3
--- /dev/null
+++ b/sec-policy/selinux-finger/selinux-finger-2.20120725-r6.ebuild
@@ -0,0 +1,18 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="finger"
+BASEPOL="2.20120725-r6"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for finger"
+
+KEYWORDS="~amd64 ~x86"
+DEPEND="
+	sec-policy/selinux-inetd
+"
+RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-flash/selinux-flash-2.20120725-r6.ebuild b/sec-policy/selinux-flash/selinux-flash-2.20120725-r6.ebuild
new file mode 100644
index 0000000..7f784fc
--- /dev/null
+++ b/sec-policy/selinux-flash/selinux-flash-2.20120725-r6.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="flash"
+BASEPOL="2.20120725-r6"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for flash"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-fprintd/selinux-fprintd-2.20120725-r6.ebuild b/sec-policy/selinux-fprintd/selinux-fprintd-2.20120725-r6.ebuild
new file mode 100644
index 0000000..1f0c4e5
--- /dev/null
+++ b/sec-policy/selinux-fprintd/selinux-fprintd-2.20120725-r6.ebuild
@@ -0,0 +1,18 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="fprintd"
+BASEPOL="2.20120725-r6"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for fprintd"
+
+KEYWORDS="~amd64 ~x86"
+DEPEND="${DEPEND}
+	sec-policy/selinux-dbus
+"
+RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-ftp/selinux-ftp-2.20120725-r6.ebuild b/sec-policy/selinux-ftp/selinux-ftp-2.20120725-r6.ebuild
new file mode 100644
index 0000000..fb6ae97
--- /dev/null
+++ b/sec-policy/selinux-ftp/selinux-ftp-2.20120725-r6.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="ftp"
+BASEPOL="2.20120725-r6"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for ftp"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-games/selinux-games-2.20120725-r6.ebuild b/sec-policy/selinux-games/selinux-games-2.20120725-r6.ebuild
new file mode 100644
index 0000000..b3866b2
--- /dev/null
+++ b/sec-policy/selinux-games/selinux-games-2.20120725-r6.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="games"
+BASEPOL="2.20120725-r6"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for games"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-gatekeeper/selinux-gatekeeper-2.20120725-r6.ebuild b/sec-policy/selinux-gatekeeper/selinux-gatekeeper-2.20120725-r6.ebuild
new file mode 100644
index 0000000..0e6c3f1
--- /dev/null
+++ b/sec-policy/selinux-gatekeeper/selinux-gatekeeper-2.20120725-r6.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="gatekeeper"
+BASEPOL="2.20120725-r6"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for gatekeeper"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-gift/selinux-gift-2.20120725-r6.ebuild b/sec-policy/selinux-gift/selinux-gift-2.20120725-r6.ebuild
new file mode 100644
index 0000000..f6083da
--- /dev/null
+++ b/sec-policy/selinux-gift/selinux-gift-2.20120725-r6.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="gift"
+BASEPOL="2.20120725-r6"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for gift"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-gitosis/selinux-gitosis-2.20120725-r6.ebuild b/sec-policy/selinux-gitosis/selinux-gitosis-2.20120725-r6.ebuild
new file mode 100644
index 0000000..6fd391c
--- /dev/null
+++ b/sec-policy/selinux-gitosis/selinux-gitosis-2.20120725-r6.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="gitosis"
+BASEPOL="2.20120725-r6"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for gitosis"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-gnome/selinux-gnome-2.20120725-r6.ebuild b/sec-policy/selinux-gnome/selinux-gnome-2.20120725-r6.ebuild
new file mode 100644
index 0000000..158182f
--- /dev/null
+++ b/sec-policy/selinux-gnome/selinux-gnome-2.20120725-r6.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="gnome"
+BASEPOL="2.20120725-r6"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for gnome"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-gorg/selinux-gorg-2.20120725-r6.ebuild b/sec-policy/selinux-gorg/selinux-gorg-2.20120725-r6.ebuild
new file mode 100644
index 0000000..0f53646
--- /dev/null
+++ b/sec-policy/selinux-gorg/selinux-gorg-2.20120725-r6.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="gorg"
+BASEPOL="2.20120725-r6"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for gorg"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-gpg/selinux-gpg-2.20120725-r6.ebuild b/sec-policy/selinux-gpg/selinux-gpg-2.20120725-r6.ebuild
new file mode 100644
index 0000000..0a20841
--- /dev/null
+++ b/sec-policy/selinux-gpg/selinux-gpg-2.20120725-r6.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="gpg"
+BASEPOL="2.20120725-r6"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for gpg"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-gpm/selinux-gpm-2.20120725-r6.ebuild b/sec-policy/selinux-gpm/selinux-gpm-2.20120725-r6.ebuild
new file mode 100644
index 0000000..72d02ad
--- /dev/null
+++ b/sec-policy/selinux-gpm/selinux-gpm-2.20120725-r6.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="gpm"
+BASEPOL="2.20120725-r6"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for gpm"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-gpsd/selinux-gpsd-2.20120725-r6.ebuild b/sec-policy/selinux-gpsd/selinux-gpsd-2.20120725-r6.ebuild
new file mode 100644
index 0000000..a11d8ac
--- /dev/null
+++ b/sec-policy/selinux-gpsd/selinux-gpsd-2.20120725-r6.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="gpsd"
+BASEPOL="2.20120725-r6"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for gpsd"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-hddtemp/selinux-hddtemp-2.20120725-r6.ebuild b/sec-policy/selinux-hddtemp/selinux-hddtemp-2.20120725-r6.ebuild
new file mode 100644
index 0000000..093c438
--- /dev/null
+++ b/sec-policy/selinux-hddtemp/selinux-hddtemp-2.20120725-r6.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="hddtemp"
+BASEPOL="2.20120725-r6"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for hddtemp"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-howl/selinux-howl-2.20120725-r6.ebuild b/sec-policy/selinux-howl/selinux-howl-2.20120725-r6.ebuild
new file mode 100644
index 0000000..4a2a399
--- /dev/null
+++ b/sec-policy/selinux-howl/selinux-howl-2.20120725-r6.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="howl"
+BASEPOL="2.20120725-r6"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for howl"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-icecast/selinux-icecast-2.20120725-r6.ebuild b/sec-policy/selinux-icecast/selinux-icecast-2.20120725-r6.ebuild
new file mode 100644
index 0000000..40e1bef
--- /dev/null
+++ b/sec-policy/selinux-icecast/selinux-icecast-2.20120725-r6.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="icecast"
+BASEPOL="2.20120725-r6"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for icecast"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-ifplugd/selinux-ifplugd-2.20120725-r6.ebuild b/sec-policy/selinux-ifplugd/selinux-ifplugd-2.20120725-r6.ebuild
new file mode 100644
index 0000000..917814b
--- /dev/null
+++ b/sec-policy/selinux-ifplugd/selinux-ifplugd-2.20120725-r6.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="ifplugd"
+BASEPOL="2.20120725-r6"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for ifplugd"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-imaze/selinux-imaze-2.20120725-r6.ebuild b/sec-policy/selinux-imaze/selinux-imaze-2.20120725-r6.ebuild
new file mode 100644
index 0000000..966797d
--- /dev/null
+++ b/sec-policy/selinux-imaze/selinux-imaze-2.20120725-r6.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="imaze"
+BASEPOL="2.20120725-r6"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for imaze"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-inetd/selinux-inetd-2.20120725-r6.ebuild b/sec-policy/selinux-inetd/selinux-inetd-2.20120725-r6.ebuild
new file mode 100644
index 0000000..05e41fc
--- /dev/null
+++ b/sec-policy/selinux-inetd/selinux-inetd-2.20120725-r6.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="inetd"
+BASEPOL="2.20120725-r6"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for inetd"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-inn/selinux-inn-2.20120725-r6.ebuild b/sec-policy/selinux-inn/selinux-inn-2.20120725-r6.ebuild
new file mode 100644
index 0000000..78469ae
--- /dev/null
+++ b/sec-policy/selinux-inn/selinux-inn-2.20120725-r6.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="inn"
+BASEPOL="2.20120725-r6"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for inn"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-ipsec/selinux-ipsec-2.20120725-r6.ebuild b/sec-policy/selinux-ipsec/selinux-ipsec-2.20120725-r6.ebuild
new file mode 100644
index 0000000..a52f408
--- /dev/null
+++ b/sec-policy/selinux-ipsec/selinux-ipsec-2.20120725-r6.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="ipsec"
+BASEPOL="2.20120725-r6"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for ipsec"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-irc/selinux-irc-2.20120725-r6.ebuild b/sec-policy/selinux-irc/selinux-irc-2.20120725-r6.ebuild
new file mode 100644
index 0000000..734613b
--- /dev/null
+++ b/sec-policy/selinux-irc/selinux-irc-2.20120725-r6.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="irc"
+BASEPOL="2.20120725-r6"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for irc"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-ircd/selinux-ircd-2.20120725-r6.ebuild b/sec-policy/selinux-ircd/selinux-ircd-2.20120725-r6.ebuild
new file mode 100644
index 0000000..cbe1010
--- /dev/null
+++ b/sec-policy/selinux-ircd/selinux-ircd-2.20120725-r6.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="ircd"
+BASEPOL="2.20120725-r6"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for ircd"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-irqbalance/selinux-irqbalance-2.20120725-r6.ebuild b/sec-policy/selinux-irqbalance/selinux-irqbalance-2.20120725-r6.ebuild
new file mode 100644
index 0000000..acdb5de
--- /dev/null
+++ b/sec-policy/selinux-irqbalance/selinux-irqbalance-2.20120725-r6.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="irqbalance"
+BASEPOL="2.20120725-r6"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for irqbalance"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-jabber/selinux-jabber-2.20120725-r6.ebuild b/sec-policy/selinux-jabber/selinux-jabber-2.20120725-r6.ebuild
new file mode 100644
index 0000000..9ae5b8d
--- /dev/null
+++ b/sec-policy/selinux-jabber/selinux-jabber-2.20120725-r6.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="jabber"
+BASEPOL="2.20120725-r6"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for jabber"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-java/selinux-java-2.20120725-r6.ebuild b/sec-policy/selinux-java/selinux-java-2.20120725-r6.ebuild
new file mode 100644
index 0000000..065d1f2
--- /dev/null
+++ b/sec-policy/selinux-java/selinux-java-2.20120725-r6.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="java"
+BASEPOL="2.20120725-r6"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for java"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-kdump/selinux-kdump-2.20120725-r6.ebuild b/sec-policy/selinux-kdump/selinux-kdump-2.20120725-r6.ebuild
new file mode 100644
index 0000000..3a9c44b
--- /dev/null
+++ b/sec-policy/selinux-kdump/selinux-kdump-2.20120725-r6.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="kdump"
+BASEPOL="2.20120725-r6"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for kdump"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-kerberos/selinux-kerberos-2.20120725-r6.ebuild b/sec-policy/selinux-kerberos/selinux-kerberos-2.20120725-r6.ebuild
new file mode 100644
index 0000000..57ff5f7
--- /dev/null
+++ b/sec-policy/selinux-kerberos/selinux-kerberos-2.20120725-r6.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="kerberos"
+BASEPOL="2.20120725-r6"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for kerberos"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-kerneloops/selinux-kerneloops-2.20120725-r6.ebuild b/sec-policy/selinux-kerneloops/selinux-kerneloops-2.20120725-r6.ebuild
new file mode 100644
index 0000000..0e7a858
--- /dev/null
+++ b/sec-policy/selinux-kerneloops/selinux-kerneloops-2.20120725-r6.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="kerneloops"
+BASEPOL="2.20120725-r6"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for kerneloops"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-kismet/selinux-kismet-2.20120725-r6.ebuild b/sec-policy/selinux-kismet/selinux-kismet-2.20120725-r6.ebuild
new file mode 100644
index 0000000..07257e3
--- /dev/null
+++ b/sec-policy/selinux-kismet/selinux-kismet-2.20120725-r6.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="kismet"
+BASEPOL="2.20120725-r6"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for kismet"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-ksmtuned/selinux-ksmtuned-2.20120725-r6.ebuild b/sec-policy/selinux-ksmtuned/selinux-ksmtuned-2.20120725-r6.ebuild
new file mode 100644
index 0000000..7d85d90
--- /dev/null
+++ b/sec-policy/selinux-ksmtuned/selinux-ksmtuned-2.20120725-r6.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="ksmtuned"
+BASEPOL="2.20120725-r6"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for ksmtuned"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-kudzu/selinux-kudzu-2.20120725-r6.ebuild b/sec-policy/selinux-kudzu/selinux-kudzu-2.20120725-r6.ebuild
new file mode 100644
index 0000000..1288ddc
--- /dev/null
+++ b/sec-policy/selinux-kudzu/selinux-kudzu-2.20120725-r6.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="kudzu"
+BASEPOL="2.20120725-r6"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for kudzu"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-ldap/selinux-ldap-2.20120725-r6.ebuild b/sec-policy/selinux-ldap/selinux-ldap-2.20120725-r6.ebuild
new file mode 100644
index 0000000..7be4097
--- /dev/null
+++ b/sec-policy/selinux-ldap/selinux-ldap-2.20120725-r6.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="ldap"
+BASEPOL="2.20120725-r6"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for ldap"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-links/selinux-links-2.20120725-r6.ebuild b/sec-policy/selinux-links/selinux-links-2.20120725-r6.ebuild
new file mode 100644
index 0000000..459d26e
--- /dev/null
+++ b/sec-policy/selinux-links/selinux-links-2.20120725-r6.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="links"
+BASEPOL="2.20120725-r6"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for links"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-lircd/selinux-lircd-2.20120725-r6.ebuild b/sec-policy/selinux-lircd/selinux-lircd-2.20120725-r6.ebuild
new file mode 100644
index 0000000..d6210c9
--- /dev/null
+++ b/sec-policy/selinux-lircd/selinux-lircd-2.20120725-r6.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="lircd"
+BASEPOL="2.20120725-r6"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for lircd"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-loadkeys/selinux-loadkeys-2.20120725-r6.ebuild b/sec-policy/selinux-loadkeys/selinux-loadkeys-2.20120725-r6.ebuild
new file mode 100644
index 0000000..9449946
--- /dev/null
+++ b/sec-policy/selinux-loadkeys/selinux-loadkeys-2.20120725-r6.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="loadkeys"
+BASEPOL="2.20120725-r6"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for loadkeys"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-lockdev/selinux-lockdev-2.20120725-r6.ebuild b/sec-policy/selinux-lockdev/selinux-lockdev-2.20120725-r6.ebuild
new file mode 100644
index 0000000..8320f7f
--- /dev/null
+++ b/sec-policy/selinux-lockdev/selinux-lockdev-2.20120725-r6.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="lockdev"
+BASEPOL="2.20120725-r6"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for lockdev"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-logrotate/selinux-logrotate-2.20120725-r6.ebuild b/sec-policy/selinux-logrotate/selinux-logrotate-2.20120725-r6.ebuild
new file mode 100644
index 0000000..311b736
--- /dev/null
+++ b/sec-policy/selinux-logrotate/selinux-logrotate-2.20120725-r6.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="logrotate"
+BASEPOL="2.20120725-r6"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for logrotate"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-logwatch/selinux-logwatch-2.20120725-r6.ebuild b/sec-policy/selinux-logwatch/selinux-logwatch-2.20120725-r6.ebuild
new file mode 100644
index 0000000..a6a157e
--- /dev/null
+++ b/sec-policy/selinux-logwatch/selinux-logwatch-2.20120725-r6.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="logwatch"
+BASEPOL="2.20120725-r6"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for logwatch"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-lpd/selinux-lpd-2.20120725-r6.ebuild b/sec-policy/selinux-lpd/selinux-lpd-2.20120725-r6.ebuild
new file mode 100644
index 0000000..872f770
--- /dev/null
+++ b/sec-policy/selinux-lpd/selinux-lpd-2.20120725-r6.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="lpd"
+BASEPOL="2.20120725-r6"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for lpd"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-mailman/selinux-mailman-2.20120725-r6.ebuild b/sec-policy/selinux-mailman/selinux-mailman-2.20120725-r6.ebuild
new file mode 100644
index 0000000..4db9540
--- /dev/null
+++ b/sec-policy/selinux-mailman/selinux-mailman-2.20120725-r6.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="mailman"
+BASEPOL="2.20120725-r6"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for mailman"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-mcelog/selinux-mcelog-2.20120725-r6.ebuild b/sec-policy/selinux-mcelog/selinux-mcelog-2.20120725-r6.ebuild
new file mode 100644
index 0000000..b99e7ba
--- /dev/null
+++ b/sec-policy/selinux-mcelog/selinux-mcelog-2.20120725-r6.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="mcelog"
+BASEPOL="2.20120725-r6"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for mcelog"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-memcached/selinux-memcached-2.20120725-r6.ebuild b/sec-policy/selinux-memcached/selinux-memcached-2.20120725-r6.ebuild
new file mode 100644
index 0000000..546cc7c
--- /dev/null
+++ b/sec-policy/selinux-memcached/selinux-memcached-2.20120725-r6.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="memcached"
+BASEPOL="2.20120725-r6"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for memcached"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-milter/selinux-milter-2.20120725-r6.ebuild b/sec-policy/selinux-milter/selinux-milter-2.20120725-r6.ebuild
new file mode 100644
index 0000000..b99ac73
--- /dev/null
+++ b/sec-policy/selinux-milter/selinux-milter-2.20120725-r6.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="milter"
+BASEPOL="2.20120725-r6"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for milter"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-modemmanager/selinux-modemmanager-2.20120725-r6.ebuild b/sec-policy/selinux-modemmanager/selinux-modemmanager-2.20120725-r6.ebuild
new file mode 100644
index 0000000..6684beb
--- /dev/null
+++ b/sec-policy/selinux-modemmanager/selinux-modemmanager-2.20120725-r6.ebuild
@@ -0,0 +1,19 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="modemmanager"
+BASEPOL="2.20120725-r6"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for modemmanager"
+
+KEYWORDS="~amd64 ~x86"
+DEPEND="${DEPEND}
+	sec-policy/selinux-dbus
+	sec-policy/selinux-networkmanager
+"
+RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-mono/selinux-mono-2.20120725-r6.ebuild b/sec-policy/selinux-mono/selinux-mono-2.20120725-r6.ebuild
new file mode 100644
index 0000000..4e4477d
--- /dev/null
+++ b/sec-policy/selinux-mono/selinux-mono-2.20120725-r6.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="mono"
+BASEPOL="2.20120725-r6"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for mono"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-mozilla/selinux-mozilla-2.20120725-r6.ebuild b/sec-policy/selinux-mozilla/selinux-mozilla-2.20120725-r6.ebuild
new file mode 100644
index 0000000..d84dae5
--- /dev/null
+++ b/sec-policy/selinux-mozilla/selinux-mozilla-2.20120725-r6.ebuild
@@ -0,0 +1,18 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="mozilla"
+BASEPOL="2.20120725-r6"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for mozilla"
+
+KEYWORDS="~amd64 ~x86"
+DEPEND="${DEPEND}
+	sec-policy/selinux-xserver
+"
+RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-mpd/selinux-mpd-2.20120725-r6.ebuild b/sec-policy/selinux-mpd/selinux-mpd-2.20120725-r6.ebuild
new file mode 100644
index 0000000..09cf099
--- /dev/null
+++ b/sec-policy/selinux-mpd/selinux-mpd-2.20120725-r6.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="mpd"
+BASEPOL="2.20120725-r6"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for mpd"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-mplayer/selinux-mplayer-2.20120725-r6.ebuild b/sec-policy/selinux-mplayer/selinux-mplayer-2.20120725-r6.ebuild
new file mode 100644
index 0000000..f936bcf
--- /dev/null
+++ b/sec-policy/selinux-mplayer/selinux-mplayer-2.20120725-r6.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="mplayer"
+BASEPOL="2.20120725-r6"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for mplayer"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-mrtg/selinux-mrtg-2.20120725-r6.ebuild b/sec-policy/selinux-mrtg/selinux-mrtg-2.20120725-r6.ebuild
new file mode 100644
index 0000000..fba2ca5
--- /dev/null
+++ b/sec-policy/selinux-mrtg/selinux-mrtg-2.20120725-r6.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="mrtg"
+BASEPOL="2.20120725-r6"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for mrtg"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-munin/selinux-munin-2.20120725-r6.ebuild b/sec-policy/selinux-munin/selinux-munin-2.20120725-r6.ebuild
new file mode 100644
index 0000000..6709658
--- /dev/null
+++ b/sec-policy/selinux-munin/selinux-munin-2.20120725-r6.ebuild
@@ -0,0 +1,18 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="munin"
+BASEPOL="2.20120725-r6"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for munin"
+
+KEYWORDS="~amd64 ~x86"
+DEPEND="${DEPEND}
+	sec-policy/selinux-apache
+"
+RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-mutt/selinux-mutt-2.20120725-r6.ebuild b/sec-policy/selinux-mutt/selinux-mutt-2.20120725-r6.ebuild
new file mode 100644
index 0000000..5669970
--- /dev/null
+++ b/sec-policy/selinux-mutt/selinux-mutt-2.20120725-r6.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="mutt"
+BASEPOL="2.20120725-r6"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for mutt"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-mysql/selinux-mysql-2.20120725-r6.ebuild b/sec-policy/selinux-mysql/selinux-mysql-2.20120725-r6.ebuild
new file mode 100644
index 0000000..532a314
--- /dev/null
+++ b/sec-policy/selinux-mysql/selinux-mysql-2.20120725-r6.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="mysql"
+BASEPOL="2.20120725-r6"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for mysql"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-nagios/selinux-nagios-2.20120725-r6.ebuild b/sec-policy/selinux-nagios/selinux-nagios-2.20120725-r6.ebuild
new file mode 100644
index 0000000..5bc78bf
--- /dev/null
+++ b/sec-policy/selinux-nagios/selinux-nagios-2.20120725-r6.ebuild
@@ -0,0 +1,18 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="nagios"
+BASEPOL="2.20120725-r6"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for nagios"
+
+KEYWORDS="~amd64 ~x86"
+DEPEND="${DEPEND}
+	sec-policy/selinux-apache
+"
+RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-ncftool/selinux-ncftool-2.20120725-r6.ebuild b/sec-policy/selinux-ncftool/selinux-ncftool-2.20120725-r6.ebuild
new file mode 100644
index 0000000..8cfca71
--- /dev/null
+++ b/sec-policy/selinux-ncftool/selinux-ncftool-2.20120725-r6.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="ncftool"
+BASEPOL="2.20120725-r6"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for ncftool"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-nessus/selinux-nessus-2.20120725-r6.ebuild b/sec-policy/selinux-nessus/selinux-nessus-2.20120725-r6.ebuild
new file mode 100644
index 0000000..188b020
--- /dev/null
+++ b/sec-policy/selinux-nessus/selinux-nessus-2.20120725-r6.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="nessus"
+BASEPOL="2.20120725-r6"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for nessus"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-networkmanager/selinux-networkmanager-2.20120725-r6.ebuild b/sec-policy/selinux-networkmanager/selinux-networkmanager-2.20120725-r6.ebuild
new file mode 100644
index 0000000..8dd6af5
--- /dev/null
+++ b/sec-policy/selinux-networkmanager/selinux-networkmanager-2.20120725-r6.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="networkmanager"
+BASEPOL="2.20120725-r6"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for networkmanager"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-nginx/selinux-nginx-2.20120725-r6.ebuild b/sec-policy/selinux-nginx/selinux-nginx-2.20120725-r6.ebuild
new file mode 100644
index 0000000..ac5c9ed
--- /dev/null
+++ b/sec-policy/selinux-nginx/selinux-nginx-2.20120725-r6.ebuild
@@ -0,0 +1,18 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="nginx"
+BASEPOL="2.20120725-r6"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for nginx"
+
+KEYWORDS="~amd64 ~x86"
+DEPEND="${DEPEND}
+	sec-policy/selinux-apache
+"
+RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-nslcd/selinux-nslcd-2.20120725-r6.ebuild b/sec-policy/selinux-nslcd/selinux-nslcd-2.20120725-r6.ebuild
new file mode 100644
index 0000000..f546d3f
--- /dev/null
+++ b/sec-policy/selinux-nslcd/selinux-nslcd-2.20120725-r6.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="nslcd"
+BASEPOL="2.20120725-r6"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for nslcd"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-ntop/selinux-ntop-2.20120725-r6.ebuild b/sec-policy/selinux-ntop/selinux-ntop-2.20120725-r6.ebuild
new file mode 100644
index 0000000..7c3ee30
--- /dev/null
+++ b/sec-policy/selinux-ntop/selinux-ntop-2.20120725-r6.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="ntop"
+BASEPOL="2.20120725-r6"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for ntop"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-ntp/selinux-ntp-2.20120725-r6.ebuild b/sec-policy/selinux-ntp/selinux-ntp-2.20120725-r6.ebuild
new file mode 100644
index 0000000..651333c
--- /dev/null
+++ b/sec-policy/selinux-ntp/selinux-ntp-2.20120725-r6.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="ntp"
+BASEPOL="2.20120725-r6"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for ntp"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-nut/selinux-nut-2.20120725-r6.ebuild b/sec-policy/selinux-nut/selinux-nut-2.20120725-r6.ebuild
new file mode 100644
index 0000000..134c095
--- /dev/null
+++ b/sec-policy/selinux-nut/selinux-nut-2.20120725-r6.ebuild
@@ -0,0 +1,18 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="nut"
+BASEPOL="2.20120725-r6"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for nut"
+
+KEYWORDS="~amd64 ~x86"
+DEPEND="${DEPEND}
+	sec-policy/selinux-apache
+"
+RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-nx/selinux-nx-2.20120725-r6.ebuild b/sec-policy/selinux-nx/selinux-nx-2.20120725-r6.ebuild
new file mode 100644
index 0000000..7179b59
--- /dev/null
+++ b/sec-policy/selinux-nx/selinux-nx-2.20120725-r6.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="nx"
+BASEPOL="2.20120725-r6"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for nx"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-oddjob/selinux-oddjob-2.20120725-r6.ebuild b/sec-policy/selinux-oddjob/selinux-oddjob-2.20120725-r6.ebuild
new file mode 100644
index 0000000..cc96f31
--- /dev/null
+++ b/sec-policy/selinux-oddjob/selinux-oddjob-2.20120725-r6.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="oddjob"
+BASEPOL="2.20120725-r6"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for oddjob"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-oident/selinux-oident-2.20120725-r6.ebuild b/sec-policy/selinux-oident/selinux-oident-2.20120725-r6.ebuild
new file mode 100644
index 0000000..dd5a47a
--- /dev/null
+++ b/sec-policy/selinux-oident/selinux-oident-2.20120725-r6.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="oident"
+BASEPOL="2.20120725-r6"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for oident"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-openct/selinux-openct-2.20120725-r6.ebuild b/sec-policy/selinux-openct/selinux-openct-2.20120725-r6.ebuild
new file mode 100644
index 0000000..a8d470c
--- /dev/null
+++ b/sec-policy/selinux-openct/selinux-openct-2.20120725-r6.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="openct"
+BASEPOL="2.20120725-r6"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for openct"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-openvpn/selinux-openvpn-2.20120725-r6.ebuild b/sec-policy/selinux-openvpn/selinux-openvpn-2.20120725-r6.ebuild
new file mode 100644
index 0000000..7277f3b
--- /dev/null
+++ b/sec-policy/selinux-openvpn/selinux-openvpn-2.20120725-r6.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="openvpn"
+BASEPOL="2.20120725-r6"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for openvpn"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-pan/selinux-pan-2.20120725-r6.ebuild b/sec-policy/selinux-pan/selinux-pan-2.20120725-r6.ebuild
new file mode 100644
index 0000000..3f94ee8
--- /dev/null
+++ b/sec-policy/selinux-pan/selinux-pan-2.20120725-r6.ebuild
@@ -0,0 +1,18 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="pan"
+BASEPOL="2.20120725-r6"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for pan"
+
+KEYWORDS="~amd64 ~x86"
+DEPEND="${DEPEND}
+	sec-policy/selinux-xserver
+"
+RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-pcmcia/selinux-pcmcia-2.20120725-r6.ebuild b/sec-policy/selinux-pcmcia/selinux-pcmcia-2.20120725-r6.ebuild
new file mode 100644
index 0000000..d3d01ef
--- /dev/null
+++ b/sec-policy/selinux-pcmcia/selinux-pcmcia-2.20120725-r6.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="pcmcia"
+BASEPOL="2.20120725-r6"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for pcmcia"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-perdition/selinux-perdition-2.20120725-r6.ebuild b/sec-policy/selinux-perdition/selinux-perdition-2.20120725-r6.ebuild
new file mode 100644
index 0000000..44ea691
--- /dev/null
+++ b/sec-policy/selinux-perdition/selinux-perdition-2.20120725-r6.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="perdition"
+BASEPOL="2.20120725-r6"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for perdition"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-phpfpm/selinux-phpfpm-2.20120725-r6.ebuild b/sec-policy/selinux-phpfpm/selinux-phpfpm-2.20120725-r6.ebuild
new file mode 100644
index 0000000..9d3a5e9
--- /dev/null
+++ b/sec-policy/selinux-phpfpm/selinux-phpfpm-2.20120725-r6.ebuild
@@ -0,0 +1,18 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="phpfpm"
+BASEPOL="2.20120725-r6"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for phpfpm"
+
+KEYWORDS="~amd64 ~x86"
+DEPEND="${DEPEND}
+	sec-policy/selinux-apache
+"
+RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-plymouthd/selinux-plymouthd-2.20120725-r6.ebuild b/sec-policy/selinux-plymouthd/selinux-plymouthd-2.20120725-r6.ebuild
new file mode 100644
index 0000000..8b8da0e
--- /dev/null
+++ b/sec-policy/selinux-plymouthd/selinux-plymouthd-2.20120725-r6.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="plymouthd"
+BASEPOL="2.20120725-r6"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for plymouthd"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-podsleuth/selinux-podsleuth-2.20120725-r6.ebuild b/sec-policy/selinux-podsleuth/selinux-podsleuth-2.20120725-r6.ebuild
new file mode 100644
index 0000000..c1ae409
--- /dev/null
+++ b/sec-policy/selinux-podsleuth/selinux-podsleuth-2.20120725-r6.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="podsleuth"
+BASEPOL="2.20120725-r6"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for podsleuth"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-policykit/selinux-policykit-2.20120725-r6.ebuild b/sec-policy/selinux-policykit/selinux-policykit-2.20120725-r6.ebuild
new file mode 100644
index 0000000..f869720
--- /dev/null
+++ b/sec-policy/selinux-policykit/selinux-policykit-2.20120725-r6.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="policykit"
+BASEPOL="2.20120725-r6"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for policykit"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-portmap/selinux-portmap-2.20120725-r6.ebuild b/sec-policy/selinux-portmap/selinux-portmap-2.20120725-r6.ebuild
new file mode 100644
index 0000000..32f72e0
--- /dev/null
+++ b/sec-policy/selinux-portmap/selinux-portmap-2.20120725-r6.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="portmap"
+BASEPOL="2.20120725-r6"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for portmap"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-postfix/selinux-postfix-2.20120725-r6.ebuild b/sec-policy/selinux-postfix/selinux-postfix-2.20120725-r6.ebuild
new file mode 100644
index 0000000..29cd087
--- /dev/null
+++ b/sec-policy/selinux-postfix/selinux-postfix-2.20120725-r6.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="postfix"
+BASEPOL="2.20120725-r6"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for postfix"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-postgresql/selinux-postgresql-2.20120725-r6.ebuild b/sec-policy/selinux-postgresql/selinux-postgresql-2.20120725-r6.ebuild
new file mode 100644
index 0000000..05ca2fc
--- /dev/null
+++ b/sec-policy/selinux-postgresql/selinux-postgresql-2.20120725-r6.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="postgresql"
+BASEPOL="2.20120725-r6"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for postgresql"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-postgrey/selinux-postgrey-2.20120725-r6.ebuild b/sec-policy/selinux-postgrey/selinux-postgrey-2.20120725-r6.ebuild
new file mode 100644
index 0000000..66a1656
--- /dev/null
+++ b/sec-policy/selinux-postgrey/selinux-postgrey-2.20120725-r6.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="postgrey"
+BASEPOL="2.20120725-r6"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for postgrey"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-ppp/selinux-ppp-2.20120725-r6.ebuild b/sec-policy/selinux-ppp/selinux-ppp-2.20120725-r6.ebuild
new file mode 100644
index 0000000..1274b97
--- /dev/null
+++ b/sec-policy/selinux-ppp/selinux-ppp-2.20120725-r6.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="ppp"
+BASEPOL="2.20120725-r6"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for ppp"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-prelink/selinux-prelink-2.20120725-r6.ebuild b/sec-policy/selinux-prelink/selinux-prelink-2.20120725-r6.ebuild
new file mode 100644
index 0000000..514dd1d
--- /dev/null
+++ b/sec-policy/selinux-prelink/selinux-prelink-2.20120725-r6.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="prelink"
+BASEPOL="2.20120725-r6"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for prelink"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-prelude/selinux-prelude-2.20120725-r6.ebuild b/sec-policy/selinux-prelude/selinux-prelude-2.20120725-r6.ebuild
new file mode 100644
index 0000000..419a8f5
--- /dev/null
+++ b/sec-policy/selinux-prelude/selinux-prelude-2.20120725-r6.ebuild
@@ -0,0 +1,18 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="prelude"
+BASEPOL="2.20120725-r6"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for prelude"
+
+KEYWORDS="~amd64 ~x86"
+DEPEND="${DEPEND}
+	sec-policy/selinux-apache
+"
+RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-privoxy/selinux-privoxy-2.20120725-r6.ebuild b/sec-policy/selinux-privoxy/selinux-privoxy-2.20120725-r6.ebuild
new file mode 100644
index 0000000..24bfd3b
--- /dev/null
+++ b/sec-policy/selinux-privoxy/selinux-privoxy-2.20120725-r6.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="privoxy"
+BASEPOL="2.20120725-r6"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for privoxy"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-procmail/selinux-procmail-2.20120725-r6.ebuild b/sec-policy/selinux-procmail/selinux-procmail-2.20120725-r6.ebuild
new file mode 100644
index 0000000..59a85af
--- /dev/null
+++ b/sec-policy/selinux-procmail/selinux-procmail-2.20120725-r6.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="procmail"
+BASEPOL="2.20120725-r6"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for procmail"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-psad/selinux-psad-2.20120725-r6.ebuild b/sec-policy/selinux-psad/selinux-psad-2.20120725-r6.ebuild
new file mode 100644
index 0000000..7d33ecb
--- /dev/null
+++ b/sec-policy/selinux-psad/selinux-psad-2.20120725-r6.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="psad"
+BASEPOL="2.20120725-r6"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for psad"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-publicfile/selinux-publicfile-2.20120725-r6.ebuild b/sec-policy/selinux-publicfile/selinux-publicfile-2.20120725-r6.ebuild
new file mode 100644
index 0000000..cfa4769
--- /dev/null
+++ b/sec-policy/selinux-publicfile/selinux-publicfile-2.20120725-r6.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="publicfile"
+BASEPOL="2.20120725-r6"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for publicfile"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-pulseaudio/selinux-pulseaudio-2.20120725-r6.ebuild b/sec-policy/selinux-pulseaudio/selinux-pulseaudio-2.20120725-r6.ebuild
new file mode 100644
index 0000000..051f3dc
--- /dev/null
+++ b/sec-policy/selinux-pulseaudio/selinux-pulseaudio-2.20120725-r6.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="pulseaudio"
+BASEPOL="2.20120725-r6"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for pulseaudio"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-puppet/selinux-puppet-2.20120725-r6.ebuild b/sec-policy/selinux-puppet/selinux-puppet-2.20120725-r6.ebuild
new file mode 100644
index 0000000..d3fbd3d
--- /dev/null
+++ b/sec-policy/selinux-puppet/selinux-puppet-2.20120725-r6.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="puppet"
+BASEPOL="2.20120725-r6"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for puppet"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-pyicqt/selinux-pyicqt-2.20120725-r6.ebuild b/sec-policy/selinux-pyicqt/selinux-pyicqt-2.20120725-r6.ebuild
new file mode 100644
index 0000000..cfd25ec
--- /dev/null
+++ b/sec-policy/selinux-pyicqt/selinux-pyicqt-2.20120725-r6.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="pyicqt"
+BASEPOL="2.20120725-r6"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for pyicqt"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-pyzor/selinux-pyzor-2.20120725-r6.ebuild b/sec-policy/selinux-pyzor/selinux-pyzor-2.20120725-r6.ebuild
new file mode 100644
index 0000000..0c56240
--- /dev/null
+++ b/sec-policy/selinux-pyzor/selinux-pyzor-2.20120725-r6.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="pyzor"
+BASEPOL="2.20120725-r6"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for pyzor"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-qemu/selinux-qemu-2.20120725-r6.ebuild b/sec-policy/selinux-qemu/selinux-qemu-2.20120725-r6.ebuild
new file mode 100644
index 0000000..6b35e45
--- /dev/null
+++ b/sec-policy/selinux-qemu/selinux-qemu-2.20120725-r6.ebuild
@@ -0,0 +1,18 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="qemu"
+BASEPOL="2.20120725-r6"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for qemu"
+
+KEYWORDS="~amd64 ~x86"
+DEPEND="${DEPEND}
+	sec-policy/selinux-virt
+"
+RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-qmail/selinux-qmail-2.20120725-r6.ebuild b/sec-policy/selinux-qmail/selinux-qmail-2.20120725-r6.ebuild
new file mode 100644
index 0000000..258da86
--- /dev/null
+++ b/sec-policy/selinux-qmail/selinux-qmail-2.20120725-r6.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="qmail"
+BASEPOL="2.20120725-r6"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for qmail"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-quota/selinux-quota-2.20120725-r6.ebuild b/sec-policy/selinux-quota/selinux-quota-2.20120725-r6.ebuild
new file mode 100644
index 0000000..1082e1e
--- /dev/null
+++ b/sec-policy/selinux-quota/selinux-quota-2.20120725-r6.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="quota"
+BASEPOL="2.20120725-r6"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for quota"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-radius/selinux-radius-2.20120725-r6.ebuild b/sec-policy/selinux-radius/selinux-radius-2.20120725-r6.ebuild
new file mode 100644
index 0000000..b58c316
--- /dev/null
+++ b/sec-policy/selinux-radius/selinux-radius-2.20120725-r6.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="radius"
+BASEPOL="2.20120725-r6"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for radius"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-radvd/selinux-radvd-2.20120725-r6.ebuild b/sec-policy/selinux-radvd/selinux-radvd-2.20120725-r6.ebuild
new file mode 100644
index 0000000..1a5e0df
--- /dev/null
+++ b/sec-policy/selinux-radvd/selinux-radvd-2.20120725-r6.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="radvd"
+BASEPOL="2.20120725-r6"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for radvd"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-razor/selinux-razor-2.20120725-r6.ebuild b/sec-policy/selinux-razor/selinux-razor-2.20120725-r6.ebuild
new file mode 100644
index 0000000..f13df78
--- /dev/null
+++ b/sec-policy/selinux-razor/selinux-razor-2.20120725-r6.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="razor"
+BASEPOL="2.20120725-r6"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for razor"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-remotelogin/selinux-remotelogin-2.20120725-r6.ebuild b/sec-policy/selinux-remotelogin/selinux-remotelogin-2.20120725-r6.ebuild
new file mode 100644
index 0000000..abc9f9b
--- /dev/null
+++ b/sec-policy/selinux-remotelogin/selinux-remotelogin-2.20120725-r6.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="remotelogin"
+BASEPOL="2.20120725-r6"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for remotelogin"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-rgmanager/selinux-rgmanager-2.20120725-r6.ebuild b/sec-policy/selinux-rgmanager/selinux-rgmanager-2.20120725-r6.ebuild
new file mode 100644
index 0000000..1e955d1
--- /dev/null
+++ b/sec-policy/selinux-rgmanager/selinux-rgmanager-2.20120725-r6.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="rgmanager"
+BASEPOL="2.20120725-r6"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for rgmanager"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-roundup/selinux-roundup-2.20120725-r6.ebuild b/sec-policy/selinux-roundup/selinux-roundup-2.20120725-r6.ebuild
new file mode 100644
index 0000000..5ee840e
--- /dev/null
+++ b/sec-policy/selinux-roundup/selinux-roundup-2.20120725-r6.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="roundup"
+BASEPOL="2.20120725-r6"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for roundup"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-rpc/selinux-rpc-2.20120725-r6.ebuild b/sec-policy/selinux-rpc/selinux-rpc-2.20120725-r6.ebuild
new file mode 100644
index 0000000..8af3a06
--- /dev/null
+++ b/sec-policy/selinux-rpc/selinux-rpc-2.20120725-r6.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="rpc"
+BASEPOL="2.20120725-r6"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for rpc"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-rpcbind/selinux-rpcbind-2.20120725-r6.ebuild b/sec-policy/selinux-rpcbind/selinux-rpcbind-2.20120725-r6.ebuild
new file mode 100644
index 0000000..2a1cec2
--- /dev/null
+++ b/sec-policy/selinux-rpcbind/selinux-rpcbind-2.20120725-r6.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="rpcbind"
+BASEPOL="2.20120725-r6"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for rpcbind"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-rpm/selinux-rpm-2.20120725-r6.ebuild b/sec-policy/selinux-rpm/selinux-rpm-2.20120725-r6.ebuild
new file mode 100644
index 0000000..82a964d
--- /dev/null
+++ b/sec-policy/selinux-rpm/selinux-rpm-2.20120725-r6.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="rpm"
+BASEPOL="2.20120725-r6"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for rpm"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-rssh/selinux-rssh-2.20120725-r6.ebuild b/sec-policy/selinux-rssh/selinux-rssh-2.20120725-r6.ebuild
new file mode 100644
index 0000000..c78fc1c
--- /dev/null
+++ b/sec-policy/selinux-rssh/selinux-rssh-2.20120725-r6.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="rssh"
+BASEPOL="2.20120725-r6"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for rssh"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-rtkit/selinux-rtkit-2.20120725-r6.ebuild b/sec-policy/selinux-rtkit/selinux-rtkit-2.20120725-r6.ebuild
new file mode 100644
index 0000000..02b5000
--- /dev/null
+++ b/sec-policy/selinux-rtkit/selinux-rtkit-2.20120725-r6.ebuild
@@ -0,0 +1,18 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="rtkit"
+BASEPOL="2.20120725-r6"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for rtkit"
+
+KEYWORDS="~amd64 ~x86"
+DEPEND="${DEPEND}
+	sec-policy/selinux-dbus
+"
+RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-rtorrent/selinux-rtorrent-2.20120725-r6.ebuild b/sec-policy/selinux-rtorrent/selinux-rtorrent-2.20120725-r6.ebuild
new file mode 100644
index 0000000..0ab3fd9
--- /dev/null
+++ b/sec-policy/selinux-rtorrent/selinux-rtorrent-2.20120725-r6.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="rtorrent"
+BASEPOL="2.20120725-r6"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for rtorrent"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-samba/selinux-samba-2.20120725-r6.ebuild b/sec-policy/selinux-samba/selinux-samba-2.20120725-r6.ebuild
new file mode 100644
index 0000000..1ebb972
--- /dev/null
+++ b/sec-policy/selinux-samba/selinux-samba-2.20120725-r6.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="samba"
+BASEPOL="2.20120725-r6"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for samba"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-sasl/selinux-sasl-2.20120725-r6.ebuild b/sec-policy/selinux-sasl/selinux-sasl-2.20120725-r6.ebuild
new file mode 100644
index 0000000..28e76a0
--- /dev/null
+++ b/sec-policy/selinux-sasl/selinux-sasl-2.20120725-r6.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="sasl"
+BASEPOL="2.20120725-r6"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for sasl"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-screen/selinux-screen-2.20120725-r6.ebuild b/sec-policy/selinux-screen/selinux-screen-2.20120725-r6.ebuild
new file mode 100644
index 0000000..8cf5e89
--- /dev/null
+++ b/sec-policy/selinux-screen/selinux-screen-2.20120725-r6.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="screen"
+BASEPOL="2.20120725-r6"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for screen"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-sendmail/selinux-sendmail-2.20120725-r6.ebuild b/sec-policy/selinux-sendmail/selinux-sendmail-2.20120725-r6.ebuild
new file mode 100644
index 0000000..db1a406
--- /dev/null
+++ b/sec-policy/selinux-sendmail/selinux-sendmail-2.20120725-r6.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="sendmail"
+BASEPOL="2.20120725-r6"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for sendmail"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-shorewall/selinux-shorewall-2.20120725-r6.ebuild b/sec-policy/selinux-shorewall/selinux-shorewall-2.20120725-r6.ebuild
new file mode 100644
index 0000000..850bca0
--- /dev/null
+++ b/sec-policy/selinux-shorewall/selinux-shorewall-2.20120725-r6.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="shorewall"
+BASEPOL="2.20120725-r6"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for shorewall"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-shutdown/selinux-shutdown-2.20120725-r6.ebuild b/sec-policy/selinux-shutdown/selinux-shutdown-2.20120725-r6.ebuild
new file mode 100644
index 0000000..b76d5d0
--- /dev/null
+++ b/sec-policy/selinux-shutdown/selinux-shutdown-2.20120725-r6.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="shutdown"
+BASEPOL="2.20120725-r6"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for shutdown"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-skype/selinux-skype-2.20120725-r6.ebuild b/sec-policy/selinux-skype/selinux-skype-2.20120725-r6.ebuild
new file mode 100644
index 0000000..31a298c
--- /dev/null
+++ b/sec-policy/selinux-skype/selinux-skype-2.20120725-r6.ebuild
@@ -0,0 +1,18 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="skype"
+BASEPOL="2.20120725-r6"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for skype"
+
+KEYWORDS="~amd64 ~x86"
+DEPEND="${DEPEND}
+	sec-policy/selinux-xserver
+"
+RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-slocate/selinux-slocate-2.20120725-r6.ebuild b/sec-policy/selinux-slocate/selinux-slocate-2.20120725-r6.ebuild
new file mode 100644
index 0000000..b00cd24
--- /dev/null
+++ b/sec-policy/selinux-slocate/selinux-slocate-2.20120725-r6.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="slocate"
+BASEPOL="2.20120725-r6"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for slocate"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-slrnpull/selinux-slrnpull-2.20120725-r6.ebuild b/sec-policy/selinux-slrnpull/selinux-slrnpull-2.20120725-r6.ebuild
new file mode 100644
index 0000000..8580bf4
--- /dev/null
+++ b/sec-policy/selinux-slrnpull/selinux-slrnpull-2.20120725-r6.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="slrnpull"
+BASEPOL="2.20120725-r6"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for slrnpull"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-smartmon/selinux-smartmon-2.20120725-r6.ebuild b/sec-policy/selinux-smartmon/selinux-smartmon-2.20120725-r6.ebuild
new file mode 100644
index 0000000..9904272
--- /dev/null
+++ b/sec-policy/selinux-smartmon/selinux-smartmon-2.20120725-r6.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="smartmon"
+BASEPOL="2.20120725-r6"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for smartmon"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-smokeping/selinux-smokeping-2.20120725-r6.ebuild b/sec-policy/selinux-smokeping/selinux-smokeping-2.20120725-r6.ebuild
new file mode 100644
index 0000000..e4cebdd
--- /dev/null
+++ b/sec-policy/selinux-smokeping/selinux-smokeping-2.20120725-r6.ebuild
@@ -0,0 +1,18 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="smokeping"
+BASEPOL="2.20120725-r6"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for smokeping"
+
+KEYWORDS="~amd64 ~x86"
+DEPEND="${DEPEND}
+	sec-policy/selinux-apache
+"
+RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-snmp/selinux-snmp-2.20120725-r6.ebuild b/sec-policy/selinux-snmp/selinux-snmp-2.20120725-r6.ebuild
new file mode 100644
index 0000000..139b73c
--- /dev/null
+++ b/sec-policy/selinux-snmp/selinux-snmp-2.20120725-r6.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="snmp"
+BASEPOL="2.20120725-r6"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for snmp"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-snort/selinux-snort-2.20120725-r6.ebuild b/sec-policy/selinux-snort/selinux-snort-2.20120725-r6.ebuild
new file mode 100644
index 0000000..0e0a764
--- /dev/null
+++ b/sec-policy/selinux-snort/selinux-snort-2.20120725-r6.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="snort"
+BASEPOL="2.20120725-r6"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for snort"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-soundserver/selinux-soundserver-2.20120725-r6.ebuild b/sec-policy/selinux-soundserver/selinux-soundserver-2.20120725-r6.ebuild
new file mode 100644
index 0000000..54b0363
--- /dev/null
+++ b/sec-policy/selinux-soundserver/selinux-soundserver-2.20120725-r6.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="soundserver"
+BASEPOL="2.20120725-r6"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for soundserver"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-spamassassin/selinux-spamassassin-2.20120725-r6.ebuild b/sec-policy/selinux-spamassassin/selinux-spamassassin-2.20120725-r6.ebuild
new file mode 100644
index 0000000..bc128d4
--- /dev/null
+++ b/sec-policy/selinux-spamassassin/selinux-spamassassin-2.20120725-r6.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="spamassassin"
+BASEPOL="2.20120725-r6"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for spamassassin"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-speedtouch/selinux-speedtouch-2.20120725-r6.ebuild b/sec-policy/selinux-speedtouch/selinux-speedtouch-2.20120725-r6.ebuild
new file mode 100644
index 0000000..98fdc7e
--- /dev/null
+++ b/sec-policy/selinux-speedtouch/selinux-speedtouch-2.20120725-r6.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="speedtouch"
+BASEPOL="2.20120725-r6"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for speedtouch"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-squid/selinux-squid-2.20120725-r6.ebuild b/sec-policy/selinux-squid/selinux-squid-2.20120725-r6.ebuild
new file mode 100644
index 0000000..ec9bcab
--- /dev/null
+++ b/sec-policy/selinux-squid/selinux-squid-2.20120725-r6.ebuild
@@ -0,0 +1,18 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="squid"
+BASEPOL="2.20120725-r6"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for squid"
+
+KEYWORDS="~amd64 ~x86"
+DEPEND="${DEPEND}
+	sec-policy/selinux-apache
+"
+RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-sssd/selinux-sssd-2.20120725-r6.ebuild b/sec-policy/selinux-sssd/selinux-sssd-2.20120725-r6.ebuild
new file mode 100644
index 0000000..be5fc0f
--- /dev/null
+++ b/sec-policy/selinux-sssd/selinux-sssd-2.20120725-r6.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="sssd"
+BASEPOL="2.20120725-r6"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for sssd"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-stunnel/selinux-stunnel-2.20120725-r6.ebuild b/sec-policy/selinux-stunnel/selinux-stunnel-2.20120725-r6.ebuild
new file mode 100644
index 0000000..ef083d4
--- /dev/null
+++ b/sec-policy/selinux-stunnel/selinux-stunnel-2.20120725-r6.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="stunnel"
+BASEPOL="2.20120725-r6"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for stunnel"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-sudo/selinux-sudo-2.20120725-r6.ebuild b/sec-policy/selinux-sudo/selinux-sudo-2.20120725-r6.ebuild
new file mode 100644
index 0000000..c62d1b3
--- /dev/null
+++ b/sec-policy/selinux-sudo/selinux-sudo-2.20120725-r6.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="sudo"
+BASEPOL="2.20120725-r6"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for sudo"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-sxid/selinux-sxid-2.20120725-r6.ebuild b/sec-policy/selinux-sxid/selinux-sxid-2.20120725-r6.ebuild
new file mode 100644
index 0000000..8381cce
--- /dev/null
+++ b/sec-policy/selinux-sxid/selinux-sxid-2.20120725-r6.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="sxid"
+BASEPOL="2.20120725-r6"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for sxid"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-sysstat/selinux-sysstat-2.20120725-r6.ebuild b/sec-policy/selinux-sysstat/selinux-sysstat-2.20120725-r6.ebuild
new file mode 100644
index 0000000..a3d7e68
--- /dev/null
+++ b/sec-policy/selinux-sysstat/selinux-sysstat-2.20120725-r6.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="sysstat"
+BASEPOL="2.20120725-r6"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for sysstat"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-tcpd/selinux-tcpd-2.20120725-r6.ebuild b/sec-policy/selinux-tcpd/selinux-tcpd-2.20120725-r6.ebuild
new file mode 100644
index 0000000..ff6073a
--- /dev/null
+++ b/sec-policy/selinux-tcpd/selinux-tcpd-2.20120725-r6.ebuild
@@ -0,0 +1,18 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="tcpd"
+BASEPOL="2.20120725-r6"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for tcpd"
+
+KEYWORDS="~amd64 ~x86"
+DEPEND="${DEPEND}
+	sec-policy/selinux-inetd
+"
+RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-telnet/selinux-telnet-2.20120725-r6.ebuild b/sec-policy/selinux-telnet/selinux-telnet-2.20120725-r6.ebuild
new file mode 100644
index 0000000..f928b8f
--- /dev/null
+++ b/sec-policy/selinux-telnet/selinux-telnet-2.20120725-r6.ebuild
@@ -0,0 +1,19 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="telnet"
+BASEPOL="2.20120725-r6"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for telnet"
+
+KEYWORDS="~amd64 ~x86"
+DEPEND="${DEPEND}
+	sec-policy/selinux-remotelogin
+	sec-policy/selinux-inetd
+"
+RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-tftp/selinux-tftp-2.20120725-r6.ebuild b/sec-policy/selinux-tftp/selinux-tftp-2.20120725-r6.ebuild
new file mode 100644
index 0000000..b9065b3
--- /dev/null
+++ b/sec-policy/selinux-tftp/selinux-tftp-2.20120725-r6.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="tftp"
+BASEPOL="2.20120725-r6"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for tftp"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-tgtd/selinux-tgtd-2.20120725-r6.ebuild b/sec-policy/selinux-tgtd/selinux-tgtd-2.20120725-r6.ebuild
new file mode 100644
index 0000000..df54527
--- /dev/null
+++ b/sec-policy/selinux-tgtd/selinux-tgtd-2.20120725-r6.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="tgtd"
+BASEPOL="2.20120725-r6"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for tgtd"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-thunderbird/selinux-thunderbird-2.20120725-r6.ebuild b/sec-policy/selinux-thunderbird/selinux-thunderbird-2.20120725-r6.ebuild
new file mode 100644
index 0000000..6285580
--- /dev/null
+++ b/sec-policy/selinux-thunderbird/selinux-thunderbird-2.20120725-r6.ebuild
@@ -0,0 +1,18 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="thunderbird"
+BASEPOL="2.20120725-r6"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for thunderbird"
+
+KEYWORDS="~amd64 ~x86"
+DEPEND="${DEPEND}
+	sec-policy/selinux-xserver
+"
+RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-timidity/selinux-timidity-2.20120725-r6.ebuild b/sec-policy/selinux-timidity/selinux-timidity-2.20120725-r6.ebuild
new file mode 100644
index 0000000..cb19855
--- /dev/null
+++ b/sec-policy/selinux-timidity/selinux-timidity-2.20120725-r6.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="timidity"
+BASEPOL="2.20120725-r6"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for timidity"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-tmpreaper/selinux-tmpreaper-2.20120725-r6.ebuild b/sec-policy/selinux-tmpreaper/selinux-tmpreaper-2.20120725-r6.ebuild
new file mode 100644
index 0000000..05c978e
--- /dev/null
+++ b/sec-policy/selinux-tmpreaper/selinux-tmpreaper-2.20120725-r6.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="tmpreaper"
+BASEPOL="2.20120725-r6"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for tmpreaper"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-tor/selinux-tor-2.20120725-r6.ebuild b/sec-policy/selinux-tor/selinux-tor-2.20120725-r6.ebuild
new file mode 100644
index 0000000..86c5c5f
--- /dev/null
+++ b/sec-policy/selinux-tor/selinux-tor-2.20120725-r6.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="tor"
+BASEPOL="2.20120725-r6"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for tor"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-tripwire/selinux-tripwire-2.20120725-r6.ebuild b/sec-policy/selinux-tripwire/selinux-tripwire-2.20120725-r6.ebuild
new file mode 100644
index 0000000..311005e
--- /dev/null
+++ b/sec-policy/selinux-tripwire/selinux-tripwire-2.20120725-r6.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="tripwire"
+BASEPOL="2.20120725-r6"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for tripwire"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-tvtime/selinux-tvtime-2.20120725-r6.ebuild b/sec-policy/selinux-tvtime/selinux-tvtime-2.20120725-r6.ebuild
new file mode 100644
index 0000000..f1b66dd
--- /dev/null
+++ b/sec-policy/selinux-tvtime/selinux-tvtime-2.20120725-r6.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="tvtime"
+BASEPOL="2.20120725-r6"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for tvtime"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-ucspitcp/selinux-ucspitcp-2.20120725-r6.ebuild b/sec-policy/selinux-ucspitcp/selinux-ucspitcp-2.20120725-r6.ebuild
new file mode 100644
index 0000000..0a67c4f
--- /dev/null
+++ b/sec-policy/selinux-ucspitcp/selinux-ucspitcp-2.20120725-r6.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="ucspitcp"
+BASEPOL="2.20120725-r6"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for ucspitcp"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-ulogd/selinux-ulogd-2.20120725-r6.ebuild b/sec-policy/selinux-ulogd/selinux-ulogd-2.20120725-r6.ebuild
new file mode 100644
index 0000000..cea1cda
--- /dev/null
+++ b/sec-policy/selinux-ulogd/selinux-ulogd-2.20120725-r6.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="ulogd"
+BASEPOL="2.20120725-r6"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for ulogd"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-uml/selinux-uml-2.20120725-r6.ebuild b/sec-policy/selinux-uml/selinux-uml-2.20120725-r6.ebuild
new file mode 100644
index 0000000..f05c465
--- /dev/null
+++ b/sec-policy/selinux-uml/selinux-uml-2.20120725-r6.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="uml"
+BASEPOL="2.20120725-r6"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for uml"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-unconfined/selinux-unconfined-2.20120725-r6.ebuild b/sec-policy/selinux-unconfined/selinux-unconfined-2.20120725-r6.ebuild
new file mode 100644
index 0000000..44643ce
--- /dev/null
+++ b/sec-policy/selinux-unconfined/selinux-unconfined-2.20120725-r6.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="unconfined"
+BASEPOL="2.20120725-r6"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for unconfined"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-uptime/selinux-uptime-2.20120725-r6.ebuild b/sec-policy/selinux-uptime/selinux-uptime-2.20120725-r6.ebuild
new file mode 100644
index 0000000..3b008e9
--- /dev/null
+++ b/sec-policy/selinux-uptime/selinux-uptime-2.20120725-r6.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="uptime"
+BASEPOL="2.20120725-r6"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for uptime"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-usbmuxd/selinux-usbmuxd-2.20120725-r6.ebuild b/sec-policy/selinux-usbmuxd/selinux-usbmuxd-2.20120725-r6.ebuild
new file mode 100644
index 0000000..cf18424
--- /dev/null
+++ b/sec-policy/selinux-usbmuxd/selinux-usbmuxd-2.20120725-r6.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="usbmuxd"
+BASEPOL="2.20120725-r6"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for usbmuxd"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-uucp/selinux-uucp-2.20120725-r6.ebuild b/sec-policy/selinux-uucp/selinux-uucp-2.20120725-r6.ebuild
new file mode 100644
index 0000000..3560970
--- /dev/null
+++ b/sec-policy/selinux-uucp/selinux-uucp-2.20120725-r6.ebuild
@@ -0,0 +1,18 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="uucp"
+BASEPOL="2.20120725-r6"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for uucp"
+
+KEYWORDS="~amd64 ~x86"
+DEPEND="${DEPEND}
+	sec-policy/selinux-inetd
+"
+RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-uwimap/selinux-uwimap-2.20120725-r6.ebuild b/sec-policy/selinux-uwimap/selinux-uwimap-2.20120725-r6.ebuild
new file mode 100644
index 0000000..e301ff3
--- /dev/null
+++ b/sec-policy/selinux-uwimap/selinux-uwimap-2.20120725-r6.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="uwimap"
+BASEPOL="2.20120725-r6"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for uwimap"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-varnishd/selinux-varnishd-2.20120725-r6.ebuild b/sec-policy/selinux-varnishd/selinux-varnishd-2.20120725-r6.ebuild
new file mode 100644
index 0000000..061a647
--- /dev/null
+++ b/sec-policy/selinux-varnishd/selinux-varnishd-2.20120725-r6.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="varnishd"
+BASEPOL="2.20120725-r6"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for varnishd"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-vbetool/selinux-vbetool-2.20120725-r6.ebuild b/sec-policy/selinux-vbetool/selinux-vbetool-2.20120725-r6.ebuild
new file mode 100644
index 0000000..3a36d66
--- /dev/null
+++ b/sec-policy/selinux-vbetool/selinux-vbetool-2.20120725-r6.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="vbetool"
+BASEPOL="2.20120725-r6"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for vbetool"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-vdagent/selinux-vdagent-2.20120725-r6.ebuild b/sec-policy/selinux-vdagent/selinux-vdagent-2.20120725-r6.ebuild
new file mode 100644
index 0000000..9f2576d
--- /dev/null
+++ b/sec-policy/selinux-vdagent/selinux-vdagent-2.20120725-r6.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="vdagent"
+BASEPOL="2.20120725-r6"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for vdagent"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-vde/selinux-vde-2.20120725-r6.ebuild b/sec-policy/selinux-vde/selinux-vde-2.20120725-r6.ebuild
new file mode 100644
index 0000000..9474afe
--- /dev/null
+++ b/sec-policy/selinux-vde/selinux-vde-2.20120725-r6.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="vde"
+BASEPOL="2.20120725-r6"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for vde"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-virt/selinux-virt-2.20120725-r6.ebuild b/sec-policy/selinux-virt/selinux-virt-2.20120725-r6.ebuild
new file mode 100644
index 0000000..a187f34
--- /dev/null
+++ b/sec-policy/selinux-virt/selinux-virt-2.20120725-r6.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="virt"
+BASEPOL="2.20120725-r6"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for virt"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-vlock/selinux-vlock-2.20120725-r6.ebuild b/sec-policy/selinux-vlock/selinux-vlock-2.20120725-r6.ebuild
new file mode 100644
index 0000000..823367c
--- /dev/null
+++ b/sec-policy/selinux-vlock/selinux-vlock-2.20120725-r6.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="vlock"
+BASEPOL="2.20120725-r6"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for vlock"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-vmware/selinux-vmware-2.20120725-r6.ebuild b/sec-policy/selinux-vmware/selinux-vmware-2.20120725-r6.ebuild
new file mode 100644
index 0000000..c15f7c6
--- /dev/null
+++ b/sec-policy/selinux-vmware/selinux-vmware-2.20120725-r6.ebuild
@@ -0,0 +1,18 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="vmware"
+BASEPOL="2.20120725-r6"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for vmware"
+
+KEYWORDS="~amd64 ~x86"
+DEPEND="${DEPEND}
+	sec-policy/selinux-xserver
+"
+RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-vnstatd/selinux-vnstatd-2.20120725-r6.ebuild b/sec-policy/selinux-vnstatd/selinux-vnstatd-2.20120725-r6.ebuild
new file mode 100644
index 0000000..d9c719f
--- /dev/null
+++ b/sec-policy/selinux-vnstatd/selinux-vnstatd-2.20120725-r6.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="vnstatd"
+BASEPOL="2.20120725-r6"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for vnstatd"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-vpn/selinux-vpn-2.20120725-r6.ebuild b/sec-policy/selinux-vpn/selinux-vpn-2.20120725-r6.ebuild
new file mode 100644
index 0000000..569386e
--- /dev/null
+++ b/sec-policy/selinux-vpn/selinux-vpn-2.20120725-r6.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="vpn"
+BASEPOL="2.20120725-r6"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for vpn"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-watchdog/selinux-watchdog-2.20120725-r6.ebuild b/sec-policy/selinux-watchdog/selinux-watchdog-2.20120725-r6.ebuild
new file mode 100644
index 0000000..0aa3842
--- /dev/null
+++ b/sec-policy/selinux-watchdog/selinux-watchdog-2.20120725-r6.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="watchdog"
+BASEPOL="2.20120725-r6"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for watchdog"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-webalizer/selinux-webalizer-2.20120725-r6.ebuild b/sec-policy/selinux-webalizer/selinux-webalizer-2.20120725-r6.ebuild
new file mode 100644
index 0000000..3ecb6ca
--- /dev/null
+++ b/sec-policy/selinux-webalizer/selinux-webalizer-2.20120725-r6.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="webalizer"
+BASEPOL="2.20120725-r6"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for webalizer"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-wine/selinux-wine-2.20120725-r6.ebuild b/sec-policy/selinux-wine/selinux-wine-2.20120725-r6.ebuild
new file mode 100644
index 0000000..76b9ec1
--- /dev/null
+++ b/sec-policy/selinux-wine/selinux-wine-2.20120725-r6.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="wine"
+BASEPOL="2.20120725-r6"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for wine"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-wireshark/selinux-wireshark-2.20120725-r6.ebuild b/sec-policy/selinux-wireshark/selinux-wireshark-2.20120725-r6.ebuild
new file mode 100644
index 0000000..7e16c4a
--- /dev/null
+++ b/sec-policy/selinux-wireshark/selinux-wireshark-2.20120725-r6.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="wireshark"
+BASEPOL="2.20120725-r6"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for wireshark"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-wm/selinux-wm-2.20120725-r6.ebuild b/sec-policy/selinux-wm/selinux-wm-2.20120725-r6.ebuild
new file mode 100644
index 0000000..0a9c91a
--- /dev/null
+++ b/sec-policy/selinux-wm/selinux-wm-2.20120725-r6.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="wm"
+BASEPOL="2.20120725-r6"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for wm"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-xen/selinux-xen-2.20120725-r6.ebuild b/sec-policy/selinux-xen/selinux-xen-2.20120725-r6.ebuild
new file mode 100644
index 0000000..a06122a
--- /dev/null
+++ b/sec-policy/selinux-xen/selinux-xen-2.20120725-r6.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="xen"
+BASEPOL="2.20120725-r6"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for xen"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-xfs/selinux-xfs-2.20120725-r6.ebuild b/sec-policy/selinux-xfs/selinux-xfs-2.20120725-r6.ebuild
new file mode 100644
index 0000000..82cd69c
--- /dev/null
+++ b/sec-policy/selinux-xfs/selinux-xfs-2.20120725-r6.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="xfs"
+BASEPOL="2.20120725-r6"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for xfs"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-xprint/selinux-xprint-2.20120725-r6.ebuild b/sec-policy/selinux-xprint/selinux-xprint-2.20120725-r6.ebuild
new file mode 100644
index 0000000..61ff749
--- /dev/null
+++ b/sec-policy/selinux-xprint/selinux-xprint-2.20120725-r6.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="xprint"
+BASEPOL="2.20120725-r6"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for xprint"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-xscreensaver/selinux-xscreensaver-2.20120725-r6.ebuild b/sec-policy/selinux-xscreensaver/selinux-xscreensaver-2.20120725-r6.ebuild
new file mode 100644
index 0000000..b7e6708
--- /dev/null
+++ b/sec-policy/selinux-xscreensaver/selinux-xscreensaver-2.20120725-r6.ebuild
@@ -0,0 +1,18 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="xscreensaver"
+BASEPOL="2.20120725-r6"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for xscreensaver"
+
+KEYWORDS="~amd64 ~x86"
+DEPEND="${DEPEND}
+	sec-policy/selinux-xserver
+"
+RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-xserver/selinux-xserver-2.20120725-r6.ebuild b/sec-policy/selinux-xserver/selinux-xserver-2.20120725-r6.ebuild
new file mode 100644
index 0000000..a7abe42
--- /dev/null
+++ b/sec-policy/selinux-xserver/selinux-xserver-2.20120725-r6.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="xserver"
+BASEPOL="2.20120725-r6"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for xserver"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-zabbix/selinux-zabbix-2.20120725-r6.ebuild b/sec-policy/selinux-zabbix/selinux-zabbix-2.20120725-r6.ebuild
new file mode 100644
index 0000000..74e3ee6
--- /dev/null
+++ b/sec-policy/selinux-zabbix/selinux-zabbix-2.20120725-r6.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="zabbix"
+BASEPOL="2.20120725-r6"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for zabbix"
+
+KEYWORDS="~amd64 ~x86"


^ permalink raw reply related	[flat|nested] 34+ messages in thread
* [gentoo-commits] proj/hardened-dev:master commit in: sec-policy/selinux-mcelog/, sec-policy/selinux-rssh/, ...
@ 2012-09-29 17:02 Sven Vermeulen
  0 siblings, 0 replies; 34+ messages in thread
From: Sven Vermeulen @ 2012-09-29 17:02 UTC (permalink / raw
  To: gentoo-commits

commit:     5cdb34ec0177ddf155371224b5ad7c68b2166d0d
Author:     Sven Vermeulen <sven.vermeulen <AT> siphos <DOT> be>
AuthorDate: Sat Sep 29 17:00:38 2012 +0000
Commit:     Sven Vermeulen <sven.vermeulen <AT> siphos <DOT> be>
CommitDate: Sat Sep 29 17:00:38 2012 +0000
URL:        http://git.overlays.gentoo.org/gitweb/?p=proj/hardened-dev.git;a=commit;h=5cdb34ec

Moved back live ebuilds

---
 sec-policy/selinux-acct/ChangeLog                  |   38 ++
 sec-policy/selinux-acct/metadata.xml               |    6 +
 sec-policy/selinux-acct/selinux-acct-9999.ebuild   |   14 +
 sec-policy/selinux-ada/ChangeLog                   |   38 ++
 sec-policy/selinux-ada/metadata.xml                |    6 +
 sec-policy/selinux-ada/selinux-ada-9999.ebuild     |   14 +
 sec-policy/selinux-afs/ChangeLog                   |   38 ++
 sec-policy/selinux-afs/metadata.xml                |    6 +
 sec-policy/selinux-afs/selinux-afs-9999.ebuild     |   14 +
 sec-policy/selinux-aide/ChangeLog                  |   38 ++
 sec-policy/selinux-aide/metadata.xml               |    6 +
 sec-policy/selinux-aide/selinux-aide-9999.ebuild   |   14 +
 sec-policy/selinux-alsa/ChangeLog                  |   52 ++
 sec-policy/selinux-alsa/metadata.xml               |    6 +
 sec-policy/selinux-alsa/selinux-alsa-9999.ebuild   |   14 +
 sec-policy/selinux-amanda/ChangeLog                |   46 ++
 sec-policy/selinux-amanda/metadata.xml             |    6 +
 .../selinux-amanda/selinux-amanda-9999.ebuild      |   18 +
 sec-policy/selinux-amavis/ChangeLog                |   62 ++
 sec-policy/selinux-amavis/metadata.xml             |    6 +
 .../selinux-amavis/selinux-amavis-9999.ebuild      |   14 +
 sec-policy/selinux-apache/ChangeLog                |  178 ++++++
 sec-policy/selinux-apache/metadata.xml             |    6 +
 .../selinux-apache/selinux-apache-9999.ebuild      |   18 +
 sec-policy/selinux-apcupsd/ChangeLog               |   41 ++
 sec-policy/selinux-apcupsd/metadata.xml            |    6 +
 .../selinux-apcupsd/selinux-apcupsd-9999.ebuild    |   18 +
 sec-policy/selinux-apm/ChangeLog                   |   42 ++
 sec-policy/selinux-apm/metadata.xml                |    6 +
 sec-policy/selinux-apm/selinux-apm-9999.ebuild     |   14 +
 sec-policy/selinux-arpwatch/ChangeLog              |  153 +++++
 sec-policy/selinux-arpwatch/metadata.xml           |    6 +
 .../selinux-arpwatch/selinux-arpwatch-9999.ebuild  |   14 +
 sec-policy/selinux-asterisk/ChangeLog              |  138 +++++
 sec-policy/selinux-asterisk/metadata.xml           |    6 +
 .../selinux-asterisk/selinux-asterisk-9999.ebuild  |   14 +
 sec-policy/selinux-automount/ChangeLog             |   38 ++
 sec-policy/selinux-automount/metadata.xml          |    6 +
 .../selinux-automount-9999.ebuild                  |   14 +
 sec-policy/selinux-avahi/ChangeLog                 |  104 ++++
 sec-policy/selinux-avahi/metadata.xml              |    6 +
 sec-policy/selinux-avahi/selinux-avahi-9999.ebuild |   14 +
 sec-policy/selinux-awstats/ChangeLog               |   41 ++
 sec-policy/selinux-awstats/metadata.xml            |    6 +
 .../selinux-awstats/selinux-awstats-9999.ebuild    |   18 +
 sec-policy/selinux-bacula/ChangeLog                |   29 +
 sec-policy/selinux-bacula/metadata.xml             |    6 +
 .../selinux-bacula/selinux-bacula-9999.ebuild      |   14 +
 sec-policy/selinux-base-policy/ChangeLog           |   10 +
 sec-policy/selinux-base-policy/metadata.xml        |    6 +
 .../selinux-base-policy-9999.ebuild                |  110 ++++
 sec-policy/selinux-base/ChangeLog                  |  626 ++++++++++++++++++++
 sec-policy/selinux-base/files/config               |   15 +
 sec-policy/selinux-base/metadata.xml               |   14 +
 sec-policy/selinux-base/selinux-base-9999.ebuild   |  144 +++++
 sec-policy/selinux-bind/ChangeLog                  |  186 ++++++
 sec-policy/selinux-bind/metadata.xml               |    6 +
 sec-policy/selinux-bind/selinux-bind-9999.ebuild   |   14 +
 sec-policy/selinux-bitlbee/ChangeLog               |   35 ++
 sec-policy/selinux-bitlbee/metadata.xml            |    6 +
 .../selinux-bitlbee/selinux-bitlbee-9999.ebuild    |   14 +
 sec-policy/selinux-bluetooth/ChangeLog             |   42 ++
 sec-policy/selinux-bluetooth/metadata.xml          |    6 +
 .../selinux-bluetooth-9999.ebuild                  |   14 +
 sec-policy/selinux-brctl/ChangeLog                 |   38 ++
 sec-policy/selinux-brctl/metadata.xml              |    6 +
 sec-policy/selinux-brctl/selinux-brctl-9999.ebuild |   14 +
 sec-policy/selinux-calamaris/ChangeLog             |   38 ++
 sec-policy/selinux-calamaris/metadata.xml          |    6 +
 .../selinux-calamaris-9999.ebuild                  |   14 +
 sec-policy/selinux-canna/ChangeLog                 |   38 ++
 sec-policy/selinux-canna/metadata.xml              |    6 +
 sec-policy/selinux-canna/selinux-canna-9999.ebuild |   14 +
 sec-policy/selinux-ccs/ChangeLog                   |   38 ++
 sec-policy/selinux-ccs/metadata.xml                |    6 +
 sec-policy/selinux-ccs/selinux-ccs-9999.ebuild     |   14 +
 sec-policy/selinux-cdrecord/ChangeLog              |   38 ++
 sec-policy/selinux-cdrecord/metadata.xml           |    6 +
 .../selinux-cdrecord/selinux-cdrecord-9999.ebuild  |   14 +
 sec-policy/selinux-cgroup/ChangeLog                |   38 ++
 sec-policy/selinux-cgroup/metadata.xml             |    6 +
 .../selinux-cgroup/selinux-cgroup-9999.ebuild      |   14 +
 sec-policy/selinux-chromium/metadata.xml           |    6 +
 .../selinux-chromium/selinux-chromium-9999.ebuild  |   14 +
 sec-policy/selinux-chronyd/ChangeLog               |   38 ++
 sec-policy/selinux-chronyd/metadata.xml            |    6 +
 .../selinux-chronyd/selinux-chronyd-9999.ebuild    |   14 +
 sec-policy/selinux-clamav/ChangeLog                |  160 +++++
 sec-policy/selinux-clamav/metadata.xml             |    6 +
 .../selinux-clamav/selinux-clamav-9999.ebuild      |   14 +
 sec-policy/selinux-clockspeed/ChangeLog            |  168 ++++++
 sec-policy/selinux-clockspeed/metadata.xml         |    6 +
 .../selinux-clockspeed-9999.ebuild                 |   14 +
 sec-policy/selinux-consolekit/ChangeLog            |   38 ++
 sec-policy/selinux-consolekit/metadata.xml         |    6 +
 .../selinux-consolekit-9999.ebuild                 |   14 +
 sec-policy/selinux-corosync/ChangeLog              |   38 ++
 sec-policy/selinux-corosync/metadata.xml           |    6 +
 .../selinux-corosync/selinux-corosync-9999.ebuild  |   14 +
 sec-policy/selinux-courier/ChangeLog               |  234 ++++++++
 sec-policy/selinux-courier/metadata.xml            |    6 +
 .../selinux-courier/selinux-courier-9999.ebuild    |   14 +
 sec-policy/selinux-cpucontrol/ChangeLog            |   38 ++
 sec-policy/selinux-cpucontrol/metadata.xml         |    6 +
 .../selinux-cpucontrol-9999.ebuild                 |   14 +
 sec-policy/selinux-cpufreqselector/ChangeLog       |   39 ++
 sec-policy/selinux-cpufreqselector/metadata.xml    |    6 +
 .../selinux-cpufreqselector-9999.ebuild            |   14 +
 sec-policy/selinux-cups/ChangeLog                  |   98 +++
 sec-policy/selinux-cups/metadata.xml               |    6 +
 sec-policy/selinux-cups/selinux-cups-9999.ebuild   |   18 +
 sec-policy/selinux-cvs/ChangeLog                   |   38 ++
 sec-policy/selinux-cvs/metadata.xml                |    6 +
 sec-policy/selinux-cvs/selinux-cvs-9999.ebuild     |   18 +
 sec-policy/selinux-cyphesis/ChangeLog              |   38 ++
 sec-policy/selinux-cyphesis/metadata.xml           |    6 +
 .../selinux-cyphesis/selinux-cyphesis-9999.ebuild  |   14 +
 sec-policy/selinux-daemontools/ChangeLog           |  214 +++++++
 sec-policy/selinux-daemontools/metadata.xml        |    6 +
 .../selinux-daemontools-9999.ebuild                |   14 +
 sec-policy/selinux-dante/ChangeLog                 |  164 +++++
 sec-policy/selinux-dante/metadata.xml              |    6 +
 sec-policy/selinux-dante/selinux-dante-9999.ebuild |   14 +
 sec-policy/selinux-dbskk/ChangeLog                 |   41 ++
 sec-policy/selinux-dbskk/metadata.xml              |    6 +
 sec-policy/selinux-dbskk/selinux-dbskk-9999.ebuild |   18 +
 sec-policy/selinux-dbus/ChangeLog                  |  126 ++++
 sec-policy/selinux-dbus/metadata.xml               |    6 +
 sec-policy/selinux-dbus/selinux-dbus-9999.ebuild   |   14 +
 sec-policy/selinux-dcc/ChangeLog                   |   38 ++
 sec-policy/selinux-dcc/metadata.xml                |    6 +
 sec-policy/selinux-dcc/selinux-dcc-9999.ebuild     |   14 +
 sec-policy/selinux-ddclient/ChangeLog              |   38 ++
 sec-policy/selinux-ddclient/metadata.xml           |    6 +
 .../selinux-ddclient/selinux-ddclient-9999.ebuild  |   14 +
 sec-policy/selinux-ddcprobe/ChangeLog              |   38 ++
 sec-policy/selinux-ddcprobe/metadata.xml           |    6 +
 .../selinux-ddcprobe/selinux-ddcprobe-9999.ebuild  |   14 +
 sec-policy/selinux-denyhosts/ChangeLog             |   32 +
 sec-policy/selinux-denyhosts/metadata.xml          |    6 +
 .../selinux-denyhosts-9999.ebuild                  |   14 +
 sec-policy/selinux-devicekit/ChangeLog             |    4 +
 sec-policy/selinux-devicekit/metadata.xml          |    6 +
 .../selinux-devicekit-9999.ebuild                  |   14 +
 sec-policy/selinux-dhcp/ChangeLog                  |  229 +++++++
 sec-policy/selinux-dhcp/metadata.xml               |    6 +
 sec-policy/selinux-dhcp/selinux-dhcp-9999.ebuild   |   14 +
 sec-policy/selinux-dictd/ChangeLog                 |   38 ++
 sec-policy/selinux-dictd/metadata.xml              |    6 +
 sec-policy/selinux-dictd/selinux-dictd-9999.ebuild |   14 +
 sec-policy/selinux-distcc/ChangeLog                |  135 +++++
 sec-policy/selinux-distcc/metadata.xml             |    6 +
 .../selinux-distcc/selinux-distcc-9999.ebuild      |   14 +
 sec-policy/selinux-djbdns/ChangeLog                |  158 +++++
 sec-policy/selinux-djbdns/metadata.xml             |    6 +
 .../selinux-djbdns/selinux-djbdns-9999.ebuild      |   18 +
 sec-policy/selinux-dkim/ChangeLog                  |   38 ++
 sec-policy/selinux-dkim/metadata.xml               |    6 +
 sec-policy/selinux-dkim/selinux-dkim-9999.ebuild   |   14 +
 sec-policy/selinux-dmidecode/ChangeLog             |   38 ++
 sec-policy/selinux-dmidecode/metadata.xml          |    6 +
 .../selinux-dmidecode-9999.ebuild                  |   14 +
 sec-policy/selinux-dnsmasq/ChangeLog               |   90 +++
 sec-policy/selinux-dnsmasq/metadata.xml            |    6 +
 .../selinux-dnsmasq/selinux-dnsmasq-9999.ebuild    |   14 +
 sec-policy/selinux-dovecot/ChangeLog               |   38 ++
 sec-policy/selinux-dovecot/metadata.xml            |    6 +
 .../selinux-dovecot/selinux-dovecot-9999.ebuild    |   14 +
 sec-policy/selinux-dpkg/ChangeLog                  |   32 +
 sec-policy/selinux-dpkg/metadata.xml               |    6 +
 sec-policy/selinux-dpkg/selinux-dpkg-9999.ebuild   |   14 +
 sec-policy/selinux-dracut/ChangeLog                |   29 +
 sec-policy/selinux-dracut/metadata.xml             |    6 +
 .../selinux-dracut/selinux-dracut-9999.ebuild      |   14 +
 sec-policy/selinux-entropyd/ChangeLog              |   33 +
 sec-policy/selinux-entropyd/metadata.xml           |    6 +
 .../selinux-entropyd/selinux-entropyd-9999.ebuild  |   14 +
 sec-policy/selinux-evolution/ChangeLog             |   41 ++
 sec-policy/selinux-evolution/metadata.xml          |    6 +
 .../selinux-evolution-9999.ebuild                  |   18 +
 sec-policy/selinux-exim/ChangeLog                  |   38 ++
 sec-policy/selinux-exim/metadata.xml               |    6 +
 sec-policy/selinux-exim/selinux-exim-9999.ebuild   |   14 +
 sec-policy/selinux-fail2ban/ChangeLog              |   59 ++
 sec-policy/selinux-fail2ban/metadata.xml           |    6 +
 .../selinux-fail2ban/selinux-fail2ban-9999.ebuild  |   14 +
 sec-policy/selinux-fetchmail/ChangeLog             |   38 ++
 sec-policy/selinux-fetchmail/metadata.xml          |    6 +
 .../selinux-fetchmail-9999.ebuild                  |   14 +
 sec-policy/selinux-finger/ChangeLog                |   38 ++
 sec-policy/selinux-finger/metadata.xml             |    6 +
 .../selinux-finger/selinux-finger-9999.ebuild      |   14 +
 sec-policy/selinux-flash/ChangeLog                 |   10 +
 sec-policy/selinux-flash/metadata.xml              |    6 +
 sec-policy/selinux-flash/selinux-flash-9999.ebuild |   14 +
 sec-policy/selinux-fprintd/ChangeLog               |   41 ++
 sec-policy/selinux-fprintd/metadata.xml            |    6 +
 .../selinux-fprintd/selinux-fprintd-9999.ebuild    |   18 +
 sec-policy/selinux-ftp/ChangeLog                   |   38 ++
 sec-policy/selinux-ftp/metadata.xml                |    6 +
 sec-policy/selinux-ftp/selinux-ftp-9999.ebuild     |   14 +
 sec-policy/selinux-games/ChangeLog                 |   90 +++
 sec-policy/selinux-games/metadata.xml              |    6 +
 sec-policy/selinux-games/selinux-games-9999.ebuild |   14 +
 sec-policy/selinux-gatekeeper/ChangeLog            |   38 ++
 sec-policy/selinux-gatekeeper/metadata.xml         |    6 +
 .../selinux-gatekeeper-9999.ebuild                 |   14 +
 sec-policy/selinux-gift/ChangeLog                  |   38 ++
 sec-policy/selinux-gift/metadata.xml               |    6 +
 sec-policy/selinux-gift/selinux-gift-9999.ebuild   |   14 +
 sec-policy/selinux-gitosis/ChangeLog               |   38 ++
 sec-policy/selinux-gitosis/metadata.xml            |    6 +
 .../selinux-gitosis/selinux-gitosis-9999.ebuild    |   14 +
 sec-policy/selinux-gnome/ChangeLog                 |   44 ++
 sec-policy/selinux-gnome/metadata.xml              |    6 +
 sec-policy/selinux-gnome/selinux-gnome-9999.ebuild |   14 +
 sec-policy/selinux-gorg/ChangeLog                  |   57 ++
 sec-policy/selinux-gorg/metadata.xml               |    6 +
 sec-policy/selinux-gorg/selinux-gorg-9999.ebuild   |   14 +
 sec-policy/selinux-gpg/ChangeLog                   |   78 +++
 sec-policy/selinux-gpg/metadata.xml                |    6 +
 sec-policy/selinux-gpg/selinux-gpg-9999.ebuild     |   14 +
 sec-policy/selinux-gpm/ChangeLog                   |  140 +++++
 sec-policy/selinux-gpm/metadata.xml                |    6 +
 sec-policy/selinux-gpm/selinux-gpm-9999.ebuild     |   14 +
 sec-policy/selinux-gpsd/ChangeLog                  |   38 ++
 sec-policy/selinux-gpsd/metadata.xml               |    6 +
 sec-policy/selinux-gpsd/selinux-gpsd-9999.ebuild   |   14 +
 sec-policy/selinux-hddtemp/ChangeLog               |   38 ++
 sec-policy/selinux-hddtemp/metadata.xml            |    6 +
 .../selinux-hddtemp/selinux-hddtemp-9999.ebuild    |   14 +
 sec-policy/selinux-howl/ChangeLog                  |   32 +
 sec-policy/selinux-howl/metadata.xml               |    6 +
 sec-policy/selinux-howl/selinux-howl-9999.ebuild   |   14 +
 sec-policy/selinux-icecast/ChangeLog               |   38 ++
 sec-policy/selinux-icecast/metadata.xml            |    6 +
 .../selinux-icecast/selinux-icecast-9999.ebuild    |   14 +
 sec-policy/selinux-ifplugd/ChangeLog               |   38 ++
 sec-policy/selinux-ifplugd/metadata.xml            |    6 +
 .../selinux-ifplugd/selinux-ifplugd-9999.ebuild    |   14 +
 sec-policy/selinux-imaze/ChangeLog                 |   38 ++
 sec-policy/selinux-imaze/metadata.xml              |    6 +
 sec-policy/selinux-imaze/selinux-imaze-9999.ebuild |   14 +
 sec-policy/selinux-inetd/ChangeLog                 |  110 ++++
 sec-policy/selinux-inetd/metadata.xml              |    6 +
 sec-policy/selinux-inetd/selinux-inetd-9999.ebuild |   14 +
 sec-policy/selinux-inn/ChangeLog                   |   43 ++
 sec-policy/selinux-inn/metadata.xml                |    6 +
 sec-policy/selinux-inn/selinux-inn-9999.ebuild     |   14 +
 sec-policy/selinux-ipsec/ChangeLog                 |   38 ++
 sec-policy/selinux-ipsec/metadata.xml              |    6 +
 sec-policy/selinux-ipsec/selinux-ipsec-9999.ebuild |   14 +
 sec-policy/selinux-irc/ChangeLog                   |   26 +
 sec-policy/selinux-irc/metadata.xml                |    6 +
 sec-policy/selinux-irc/selinux-irc-9999.ebuild     |   14 +
 sec-policy/selinux-ircd/ChangeLog                  |   38 ++
 sec-policy/selinux-ircd/metadata.xml               |    6 +
 sec-policy/selinux-ircd/selinux-ircd-9999.ebuild   |   14 +
 sec-policy/selinux-irqbalance/ChangeLog            |   38 ++
 sec-policy/selinux-irqbalance/metadata.xml         |    6 +
 .../selinux-irqbalance-9999.ebuild                 |   14 +
 sec-policy/selinux-jabber/ChangeLog                |   33 +
 sec-policy/selinux-jabber/metadata.xml             |    6 +
 .../selinux-jabber/selinux-jabber-9999.ebuild      |   14 +
 sec-policy/selinux-java/ChangeLog                  |   43 ++
 sec-policy/selinux-java/metadata.xml               |    6 +
 sec-policy/selinux-java/selinux-java-9999.ebuild   |   14 +
 sec-policy/selinux-kdump/ChangeLog                 |   38 ++
 sec-policy/selinux-kdump/metadata.xml              |    6 +
 sec-policy/selinux-kdump/selinux-kdump-9999.ebuild |   14 +
 sec-policy/selinux-kerberos/ChangeLog              |  123 ++++
 sec-policy/selinux-kerberos/metadata.xml           |    6 +
 .../selinux-kerberos/selinux-kerberos-9999.ebuild  |   14 +
 sec-policy/selinux-kerneloops/ChangeLog            |   38 ++
 sec-policy/selinux-kerneloops/metadata.xml         |    6 +
 .../selinux-kerneloops-9999.ebuild                 |   14 +
 sec-policy/selinux-kismet/ChangeLog                |   38 ++
 sec-policy/selinux-kismet/metadata.xml             |    6 +
 .../selinux-kismet/selinux-kismet-9999.ebuild      |   14 +
 sec-policy/selinux-ksmtuned/ChangeLog              |   38 ++
 sec-policy/selinux-ksmtuned/metadata.xml           |    6 +
 .../selinux-ksmtuned/selinux-ksmtuned-9999.ebuild  |   14 +
 sec-policy/selinux-kudzu/ChangeLog                 |   38 ++
 sec-policy/selinux-kudzu/metadata.xml              |    6 +
 sec-policy/selinux-kudzu/selinux-kudzu-9999.ebuild |   14 +
 sec-policy/selinux-ldap/ChangeLog                  |  146 +++++
 sec-policy/selinux-ldap/metadata.xml               |    6 +
 sec-policy/selinux-ldap/selinux-ldap-9999.ebuild   |   14 +
 sec-policy/selinux-links/ChangeLog                 |   45 ++
 sec-policy/selinux-links/metadata.xml              |    6 +
 sec-policy/selinux-links/selinux-links-9999.ebuild |   14 +
 sec-policy/selinux-lircd/ChangeLog                 |   38 ++
 sec-policy/selinux-lircd/metadata.xml              |    6 +
 sec-policy/selinux-lircd/selinux-lircd-9999.ebuild |   14 +
 sec-policy/selinux-loadkeys/ChangeLog              |   38 ++
 sec-policy/selinux-loadkeys/metadata.xml           |    6 +
 .../selinux-loadkeys/selinux-loadkeys-9999.ebuild  |   14 +
 sec-policy/selinux-lockdev/ChangeLog               |   38 ++
 sec-policy/selinux-lockdev/metadata.xml            |    6 +
 .../selinux-lockdev/selinux-lockdev-9999.ebuild    |   14 +
 sec-policy/selinux-logrotate/ChangeLog             |  166 ++++++
 sec-policy/selinux-logrotate/metadata.xml          |    6 +
 .../selinux-logrotate-9999.ebuild                  |   14 +
 sec-policy/selinux-logwatch/ChangeLog              |   38 ++
 sec-policy/selinux-logwatch/metadata.xml           |    6 +
 .../selinux-logwatch/selinux-logwatch-9999.ebuild  |   14 +
 sec-policy/selinux-lpd/ChangeLog                   |   90 +++
 sec-policy/selinux-lpd/metadata.xml                |    6 +
 sec-policy/selinux-lpd/selinux-lpd-9999.ebuild     |   14 +
 sec-policy/selinux-mailman/ChangeLog               |   43 ++
 sec-policy/selinux-mailman/metadata.xml            |    6 +
 .../selinux-mailman/selinux-mailman-9999.ebuild    |   14 +
 sec-policy/selinux-mcelog/ChangeLog                |   38 ++
 sec-policy/selinux-mcelog/metadata.xml             |    6 +
 .../selinux-mcelog/selinux-mcelog-9999.ebuild      |   14 +
 sec-policy/selinux-memcached/ChangeLog             |   38 ++
 sec-policy/selinux-memcached/metadata.xml          |    6 +
 .../selinux-memcached-9999.ebuild                  |   14 +
 sec-policy/selinux-milter/ChangeLog                |   38 ++
 sec-policy/selinux-milter/metadata.xml             |    6 +
 .../selinux-milter/selinux-milter-9999.ebuild      |   14 +
 sec-policy/selinux-modemmanager/ChangeLog          |   38 ++
 sec-policy/selinux-modemmanager/metadata.xml       |    6 +
 .../selinux-modemmanager-9999.ebuild               |   18 +
 sec-policy/selinux-mono/ChangeLog                  |   38 ++
 sec-policy/selinux-mono/metadata.xml               |    6 +
 sec-policy/selinux-mono/selinux-mono-9999.ebuild   |   14 +
 sec-policy/selinux-mozilla/ChangeLog               |  121 ++++
 sec-policy/selinux-mozilla/metadata.xml            |    6 +
 .../selinux-mozilla/selinux-mozilla-9999.ebuild    |   18 +
 sec-policy/selinux-mpd/ChangeLog                   |   32 +
 sec-policy/selinux-mpd/metadata.xml                |    6 +
 sec-policy/selinux-mpd/selinux-mpd-9999.ebuild     |   14 +
 sec-policy/selinux-mplayer/ChangeLog               |   45 ++
 sec-policy/selinux-mplayer/metadata.xml            |    6 +
 .../selinux-mplayer/selinux-mplayer-9999.ebuild    |   14 +
 sec-policy/selinux-mrtg/ChangeLog                  |   38 ++
 sec-policy/selinux-mrtg/metadata.xml               |    6 +
 sec-policy/selinux-mrtg/selinux-mrtg-9999.ebuild   |   14 +
 sec-policy/selinux-munin/ChangeLog                 |   98 +++
 sec-policy/selinux-munin/metadata.xml              |    6 +
 sec-policy/selinux-munin/selinux-munin-9999.ebuild |   18 +
 sec-policy/selinux-mutt/ChangeLog                  |   79 +++
 sec-policy/selinux-mutt/metadata.xml               |    6 +
 sec-policy/selinux-mutt/selinux-mutt-9999.ebuild   |   14 +
 sec-policy/selinux-mysql/ChangeLog                 |  209 +++++++
 sec-policy/selinux-mysql/metadata.xml              |    6 +
 sec-policy/selinux-mysql/selinux-mysql-9999.ebuild |   14 +
 sec-policy/selinux-nagios/ChangeLog                |   55 ++
 sec-policy/selinux-nagios/metadata.xml             |    6 +
 .../selinux-nagios/selinux-nagios-9999.ebuild      |   18 +
 sec-policy/selinux-ncftool/ChangeLog               |   32 +
 sec-policy/selinux-ncftool/metadata.xml            |    6 +
 .../selinux-ncftool/selinux-ncftool-9999.ebuild    |   14 +
 sec-policy/selinux-nessus/ChangeLog                |   43 ++
 sec-policy/selinux-nessus/metadata.xml             |    6 +
 .../selinux-nessus/selinux-nessus-9999.ebuild      |   14 +
 sec-policy/selinux-networkmanager/ChangeLog        |   60 ++
 sec-policy/selinux-networkmanager/metadata.xml     |    6 +
 .../selinux-networkmanager-9999.ebuild             |   14 +
 sec-policy/selinux-nginx/ChangeLog                 |   54 ++
 sec-policy/selinux-nginx/metadata.xml              |    6 +
 sec-policy/selinux-nginx/selinux-nginx-9999.ebuild |   18 +
 sec-policy/selinux-nslcd/ChangeLog                 |   10 +
 sec-policy/selinux-nslcd/metadata.xml              |    6 +
 sec-policy/selinux-nslcd/selinux-nslcd-9999.ebuild |   14 +
 sec-policy/selinux-ntop/ChangeLog                  |  128 ++++
 sec-policy/selinux-ntop/metadata.xml               |    6 +
 sec-policy/selinux-ntop/selinux-ntop-9999.ebuild   |   14 +
 sec-policy/selinux-ntp/ChangeLog                   |  200 +++++++
 sec-policy/selinux-ntp/metadata.xml                |    6 +
 sec-policy/selinux-ntp/selinux-ntp-9999.ebuild     |   14 +
 sec-policy/selinux-nut/ChangeLog                   |   41 ++
 sec-policy/selinux-nut/metadata.xml                |    6 +
 sec-policy/selinux-nut/selinux-nut-9999.ebuild     |   18 +
 sec-policy/selinux-nx/ChangeLog                    |   38 ++
 sec-policy/selinux-nx/metadata.xml                 |    6 +
 sec-policy/selinux-nx/selinux-nx-9999.ebuild       |   14 +
 sec-policy/selinux-oddjob/ChangeLog                |   34 ++
 sec-policy/selinux-oddjob/metadata.xml             |    6 +
 .../selinux-oddjob/selinux-oddjob-9999.ebuild      |   14 +
 sec-policy/selinux-oident/ChangeLog                |   32 +
 sec-policy/selinux-oident/metadata.xml             |    6 +
 .../selinux-oident/selinux-oident-9999.ebuild      |   14 +
 sec-policy/selinux-openct/ChangeLog                |   38 ++
 sec-policy/selinux-openct/metadata.xml             |    6 +
 .../selinux-openct/selinux-openct-9999.ebuild      |   14 +
 sec-policy/selinux-openvpn/ChangeLog               |  127 ++++
 sec-policy/selinux-openvpn/metadata.xml            |    6 +
 .../selinux-openvpn/selinux-openvpn-9999.ebuild    |   14 +
 sec-policy/selinux-pan/ChangeLog                   |   49 ++
 sec-policy/selinux-pan/metadata.xml                |    6 +
 sec-policy/selinux-pan/selinux-pan-9999.ebuild     |   18 +
 sec-policy/selinux-pcmcia/ChangeLog                |  104 ++++
 sec-policy/selinux-pcmcia/metadata.xml             |    6 +
 .../selinux-pcmcia/selinux-pcmcia-9999.ebuild      |   14 +
 sec-policy/selinux-perdition/ChangeLog             |   38 ++
 sec-policy/selinux-perdition/metadata.xml          |    6 +
 .../selinux-perdition-9999.ebuild                  |   14 +
 sec-policy/selinux-phpfpm/ChangeLog                |   16 +
 sec-policy/selinux-phpfpm/metadata.xml             |    6 +
 .../selinux-phpfpm/selinux-phpfpm-9999.ebuild      |   18 +
 sec-policy/selinux-plymouthd/ChangeLog             |   32 +
 sec-policy/selinux-plymouthd/metadata.xml          |    6 +
 .../selinux-plymouthd-9999.ebuild                  |   14 +
 sec-policy/selinux-podsleuth/ChangeLog             |   38 ++
 sec-policy/selinux-podsleuth/metadata.xml          |    6 +
 .../selinux-podsleuth-9999.ebuild                  |   14 +
 sec-policy/selinux-policykit/ChangeLog             |   38 ++
 sec-policy/selinux-policykit/metadata.xml          |    6 +
 .../selinux-policykit-9999.ebuild                  |   14 +
 sec-policy/selinux-portmap/ChangeLog               |  138 +++++
 sec-policy/selinux-portmap/metadata.xml            |    6 +
 .../selinux-portmap/selinux-portmap-9999.ebuild    |   14 +
 sec-policy/selinux-postfix/ChangeLog               |  238 ++++++++
 sec-policy/selinux-postfix/metadata.xml            |    6 +
 .../selinux-postfix/selinux-postfix-9999.ebuild    |   14 +
 sec-policy/selinux-postgresql/ChangeLog            |  200 +++++++
 sec-policy/selinux-postgresql/metadata.xml         |    6 +
 .../selinux-postgresql-9999.ebuild                 |   14 +
 sec-policy/selinux-postgrey/ChangeLog              |   38 ++
 sec-policy/selinux-postgrey/metadata.xml           |    6 +
 .../selinux-postgrey/selinux-postgrey-9999.ebuild  |   14 +
 sec-policy/selinux-ppp/ChangeLog                   |   93 +++
 sec-policy/selinux-ppp/metadata.xml                |    6 +
 sec-policy/selinux-ppp/selinux-ppp-9999.ebuild     |   14 +
 sec-policy/selinux-prelink/ChangeLog               |   38 ++
 sec-policy/selinux-prelink/metadata.xml            |    6 +
 .../selinux-prelink/selinux-prelink-9999.ebuild    |   14 +
 sec-policy/selinux-prelude/ChangeLog               |   41 ++
 sec-policy/selinux-prelude/metadata.xml            |    6 +
 .../selinux-prelude/selinux-prelude-9999.ebuild    |   18 +
 sec-policy/selinux-privoxy/ChangeLog               |  119 ++++
 sec-policy/selinux-privoxy/metadata.xml            |    6 +
 .../selinux-privoxy/selinux-privoxy-9999.ebuild    |   14 +
 sec-policy/selinux-procmail/ChangeLog              |  166 ++++++
 sec-policy/selinux-procmail/metadata.xml           |    6 +
 .../selinux-procmail/selinux-procmail-9999.ebuild  |   14 +
 sec-policy/selinux-psad/ChangeLog                  |   38 ++
 sec-policy/selinux-psad/metadata.xml               |    6 +
 sec-policy/selinux-psad/selinux-psad-9999.ebuild   |   14 +
 sec-policy/selinux-publicfile/ChangeLog            |  151 +++++
 sec-policy/selinux-publicfile/metadata.xml         |    6 +
 .../selinux-publicfile-9999.ebuild                 |   14 +
 sec-policy/selinux-pulseaudio/ChangeLog            |   38 ++
 sec-policy/selinux-pulseaudio/metadata.xml         |    6 +
 .../selinux-pulseaudio-9999.ebuild                 |   14 +
 sec-policy/selinux-puppet/ChangeLog                |   66 ++
 sec-policy/selinux-puppet/metadata.xml             |    6 +
 .../selinux-puppet/selinux-puppet-9999.ebuild      |   14 +
 sec-policy/selinux-pyicqt/ChangeLog                |   38 ++
 sec-policy/selinux-pyicqt/metadata.xml             |    6 +
 .../selinux-pyicqt/selinux-pyicqt-9999.ebuild      |   14 +
 sec-policy/selinux-pyzor/ChangeLog                 |   90 +++
 sec-policy/selinux-pyzor/metadata.xml              |    6 +
 sec-policy/selinux-pyzor/selinux-pyzor-9999.ebuild |   14 +
 sec-policy/selinux-qemu/ChangeLog                  |   69 +++
 sec-policy/selinux-qemu/metadata.xml               |    6 +
 sec-policy/selinux-qemu/selinux-qemu-9999.ebuild   |   18 +
 sec-policy/selinux-qmail/ChangeLog                 |  164 +++++
 sec-policy/selinux-qmail/metadata.xml              |    6 +
 sec-policy/selinux-qmail/selinux-qmail-9999.ebuild |   14 +
 sec-policy/selinux-quota/ChangeLog                 |   38 ++
 sec-policy/selinux-quota/metadata.xml              |    6 +
 sec-policy/selinux-quota/selinux-quota-9999.ebuild |   14 +
 sec-policy/selinux-radius/ChangeLog                |   38 ++
 sec-policy/selinux-radius/metadata.xml             |    6 +
 .../selinux-radius/selinux-radius-9999.ebuild      |   14 +
 sec-policy/selinux-radvd/ChangeLog                 |   38 ++
 sec-policy/selinux-radvd/metadata.xml              |    6 +
 sec-policy/selinux-radvd/selinux-radvd-9999.ebuild |   14 +
 sec-policy/selinux-razor/ChangeLog                 |   90 +++
 sec-policy/selinux-razor/metadata.xml              |    6 +
 sec-policy/selinux-razor/selinux-razor-9999.ebuild |   14 +
 sec-policy/selinux-remotelogin/ChangeLog           |   32 +
 sec-policy/selinux-remotelogin/metadata.xml        |    6 +
 .../selinux-remotelogin-9999.ebuild                |   14 +
 sec-policy/selinux-rgmanager/ChangeLog             |   43 ++
 sec-policy/selinux-rgmanager/metadata.xml          |    6 +
 .../selinux-rgmanager-9999.ebuild                  |   14 +
 sec-policy/selinux-roundup/ChangeLog               |   38 ++
 sec-policy/selinux-roundup/metadata.xml            |    6 +
 .../selinux-roundup/selinux-roundup-9999.ebuild    |   14 +
 sec-policy/selinux-rpc/ChangeLog                   |   63 ++
 sec-policy/selinux-rpc/metadata.xml                |    6 +
 sec-policy/selinux-rpc/selinux-rpc-9999.ebuild     |   14 +
 sec-policy/selinux-rpcbind/ChangeLog               |   38 ++
 sec-policy/selinux-rpcbind/metadata.xml            |    6 +
 .../selinux-rpcbind/selinux-rpcbind-9999.ebuild    |   14 +
 sec-policy/selinux-rpm/ChangeLog                   |   37 ++
 sec-policy/selinux-rpm/metadata.xml                |    6 +
 sec-policy/selinux-rpm/selinux-rpm-9999.ebuild     |   14 +
 sec-policy/selinux-rssh/ChangeLog                  |   38 ++
 sec-policy/selinux-rssh/metadata.xml               |    6 +
 sec-policy/selinux-rssh/selinux-rssh-9999.ebuild   |   14 +
 sec-policy/selinux-rtkit/ChangeLog                 |   41 ++
 sec-policy/selinux-rtkit/metadata.xml              |    6 +
 sec-policy/selinux-rtkit/selinux-rtkit-9999.ebuild |   18 +
 sec-policy/selinux-rtorrent/ChangeLog              |    9 +
 sec-policy/selinux-rtorrent/metadata.xml           |    6 +
 .../selinux-rtorrent/selinux-rtorrent-9999.ebuild  |   14 +
 sec-policy/selinux-samba/ChangeLog                 |  166 ++++++
 sec-policy/selinux-samba/metadata.xml              |    6 +
 sec-policy/selinux-samba/selinux-samba-9999.ebuild |   14 +
 sec-policy/selinux-sasl/ChangeLog                  |   57 ++
 sec-policy/selinux-sasl/metadata.xml               |    6 +
 sec-policy/selinux-sasl/selinux-sasl-9999.ebuild   |   14 +
 sec-policy/selinux-screen/ChangeLog                |  130 ++++
 sec-policy/selinux-screen/metadata.xml             |    6 +
 .../selinux-screen/selinux-screen-9999.ebuild      |   14 +
 sec-policy/selinux-sendmail/ChangeLog              |   38 ++
 sec-policy/selinux-sendmail/metadata.xml           |    6 +
 .../selinux-sendmail/selinux-sendmail-9999.ebuild  |   14 +
 sec-policy/selinux-shorewall/ChangeLog             |   38 ++
 sec-policy/selinux-shorewall/metadata.xml          |    6 +
 .../selinux-shorewall-9999.ebuild                  |   14 +
 sec-policy/selinux-shutdown/ChangeLog              |   38 ++
 sec-policy/selinux-shutdown/metadata.xml           |    6 +
 .../selinux-shutdown/selinux-shutdown-9999.ebuild  |   14 +
 sec-policy/selinux-skype/ChangeLog                 |   83 +++
 sec-policy/selinux-skype/metadata.xml              |    6 +
 sec-policy/selinux-skype/selinux-skype-9999.ebuild |   18 +
 sec-policy/selinux-slocate/ChangeLog               |   38 ++
 sec-policy/selinux-slocate/metadata.xml            |    6 +
 .../selinux-slocate/selinux-slocate-9999.ebuild    |   14 +
 sec-policy/selinux-slrnpull/ChangeLog              |   38 ++
 sec-policy/selinux-slrnpull/metadata.xml           |    6 +
 .../selinux-slrnpull/selinux-slrnpull-9999.ebuild  |   14 +
 sec-policy/selinux-smartmon/ChangeLog              |   38 ++
 sec-policy/selinux-smartmon/metadata.xml           |    6 +
 .../selinux-smartmon/selinux-smartmon-9999.ebuild  |   14 +
 sec-policy/selinux-smokeping/ChangeLog             |   41 ++
 sec-policy/selinux-smokeping/metadata.xml          |    6 +
 .../selinux-smokeping-9999.ebuild                  |   18 +
 sec-policy/selinux-snmp/ChangeLog                  |   38 ++
 sec-policy/selinux-snmp/metadata.xml               |    6 +
 sec-policy/selinux-snmp/selinux-snmp-9999.ebuild   |   14 +
 sec-policy/selinux-snort/ChangeLog                 |  144 +++++
 sec-policy/selinux-snort/metadata.xml              |    6 +
 sec-policy/selinux-snort/selinux-snort-9999.ebuild |   14 +
 sec-policy/selinux-soundserver/ChangeLog           |   38 ++
 sec-policy/selinux-soundserver/metadata.xml        |    6 +
 .../selinux-soundserver-9999.ebuild                |   14 +
 sec-policy/selinux-spamassassin/ChangeLog          |  201 +++++++
 sec-policy/selinux-spamassassin/metadata.xml       |    6 +
 .../selinux-spamassassin-9999.ebuild               |   14 +
 sec-policy/selinux-speedtouch/ChangeLog            |   38 ++
 sec-policy/selinux-speedtouch/metadata.xml         |    6 +
 .../selinux-speedtouch-9999.ebuild                 |   14 +
 sec-policy/selinux-squid/ChangeLog                 |  214 +++++++
 sec-policy/selinux-squid/metadata.xml              |    6 +
 sec-policy/selinux-squid/selinux-squid-9999.ebuild |   18 +
 sec-policy/selinux-sssd/ChangeLog                  |   22 +
 sec-policy/selinux-sssd/metadata.xml               |    6 +
 sec-policy/selinux-sssd/selinux-sssd-9999.ebuild   |   14 +
 sec-policy/selinux-stunnel/ChangeLog               |  154 +++++
 sec-policy/selinux-stunnel/metadata.xml            |    6 +
 .../selinux-stunnel/selinux-stunnel-9999.ebuild    |   14 +
 sec-policy/selinux-sudo/ChangeLog                  |  164 +++++
 sec-policy/selinux-sudo/metadata.xml               |    6 +
 sec-policy/selinux-sudo/selinux-sudo-9999.ebuild   |   14 +
 sec-policy/selinux-sxid/ChangeLog                  |   43 ++
 sec-policy/selinux-sxid/metadata.xml               |    6 +
 sec-policy/selinux-sxid/selinux-sxid-9999.ebuild   |   14 +
 sec-policy/selinux-sysstat/ChangeLog               |   43 ++
 sec-policy/selinux-sysstat/metadata.xml            |    6 +
 .../selinux-sysstat/selinux-sysstat-9999.ebuild    |   14 +
 sec-policy/selinux-tcpd/ChangeLog                  |   90 +++
 sec-policy/selinux-tcpd/metadata.xml               |    6 +
 sec-policy/selinux-tcpd/selinux-tcpd-9999.ebuild   |   18 +
 sec-policy/selinux-telnet/ChangeLog                |   50 ++
 sec-policy/selinux-telnet/metadata.xml             |    6 +
 .../selinux-telnet/selinux-telnet-9999.ebuild      |   18 +
 sec-policy/selinux-tftp/ChangeLog                  |   29 +
 sec-policy/selinux-tftp/metadata.xml               |    6 +
 sec-policy/selinux-tftp/selinux-tftp-9999.ebuild   |   14 +
 sec-policy/selinux-tgtd/ChangeLog                  |   38 ++
 sec-policy/selinux-tgtd/metadata.xml               |    6 +
 sec-policy/selinux-tgtd/selinux-tgtd-9999.ebuild   |   14 +
 sec-policy/selinux-thunderbird/ChangeLog           |   41 ++
 sec-policy/selinux-thunderbird/metadata.xml        |    6 +
 .../selinux-thunderbird-9999.ebuild                |   18 +
 sec-policy/selinux-timidity/ChangeLog              |   38 ++
 sec-policy/selinux-timidity/metadata.xml           |    6 +
 .../selinux-timidity/selinux-timidity-9999.ebuild  |   14 +
 sec-policy/selinux-tmpreaper/ChangeLog             |   38 ++
 sec-policy/selinux-tmpreaper/metadata.xml          |    6 +
 .../selinux-tmpreaper-9999.ebuild                  |   14 +
 sec-policy/selinux-tor/ChangeLog                   |   38 ++
 sec-policy/selinux-tor/metadata.xml                |    6 +
 sec-policy/selinux-tor/selinux-tor-9999.ebuild     |   14 +
 sec-policy/selinux-tripwire/ChangeLog              |   38 ++
 sec-policy/selinux-tripwire/metadata.xml           |    6 +
 .../selinux-tripwire/selinux-tripwire-9999.ebuild  |   14 +
 sec-policy/selinux-tvtime/ChangeLog                |   38 ++
 sec-policy/selinux-tvtime/metadata.xml             |    6 +
 .../selinux-tvtime/selinux-tvtime-9999.ebuild      |   14 +
 sec-policy/selinux-ucspitcp/ChangeLog              |   39 ++
 sec-policy/selinux-ucspitcp/metadata.xml           |    6 +
 .../selinux-ucspitcp/selinux-ucspitcp-9999.ebuild  |   14 +
 sec-policy/selinux-ulogd/ChangeLog                 |   38 ++
 sec-policy/selinux-ulogd/metadata.xml              |    6 +
 sec-policy/selinux-ulogd/selinux-ulogd-9999.ebuild |   14 +
 sec-policy/selinux-uml/ChangeLog                   |   38 ++
 sec-policy/selinux-uml/metadata.xml                |    6 +
 sec-policy/selinux-uml/selinux-uml-9999.ebuild     |   14 +
 sec-policy/selinux-unconfined/ChangeLog            |   27 +
 sec-policy/selinux-unconfined/metadata.xml         |    6 +
 .../selinux-unconfined-9999.ebuild                 |   14 +
 sec-policy/selinux-uptime/ChangeLog                |   38 ++
 sec-policy/selinux-uptime/metadata.xml             |    6 +
 .../selinux-uptime/selinux-uptime-9999.ebuild      |   14 +
 sec-policy/selinux-usbmuxd/ChangeLog               |   38 ++
 sec-policy/selinux-usbmuxd/metadata.xml            |    6 +
 .../selinux-usbmuxd/selinux-usbmuxd-9999.ebuild    |   14 +
 sec-policy/selinux-uucp/ChangeLog                  |   35 ++
 sec-policy/selinux-uucp/metadata.xml               |    6 +
 sec-policy/selinux-uucp/selinux-uucp-9999.ebuild   |   18 +
 sec-policy/selinux-uwimap/ChangeLog                |   29 +
 sec-policy/selinux-uwimap/metadata.xml             |    6 +
 .../selinux-uwimap/selinux-uwimap-9999.ebuild      |   14 +
 sec-policy/selinux-varnishd/ChangeLog              |   38 ++
 sec-policy/selinux-varnishd/metadata.xml           |    6 +
 .../selinux-varnishd/selinux-varnishd-9999.ebuild  |   14 +
 sec-policy/selinux-vbetool/ChangeLog               |   38 ++
 sec-policy/selinux-vbetool/metadata.xml            |    6 +
 .../selinux-vbetool/selinux-vbetool-9999.ebuild    |   14 +
 sec-policy/selinux-vdagent/ChangeLog               |    5 +
 sec-policy/selinux-vdagent/metadata.xml            |    6 +
 .../selinux-vdagent/selinux-vdagent-9999.ebuild    |   14 +
 sec-policy/selinux-vde/ChangeLog                   |   57 ++
 sec-policy/selinux-vde/metadata.xml                |    6 +
 sec-policy/selinux-vde/selinux-vde-9999.ebuild     |   14 +
 sec-policy/selinux-virt/ChangeLog                  |   61 ++
 sec-policy/selinux-virt/metadata.xml               |    6 +
 sec-policy/selinux-virt/selinux-virt-9999.ebuild   |   14 +
 sec-policy/selinux-vlock/ChangeLog                 |   38 ++
 sec-policy/selinux-vlock/metadata.xml              |    6 +
 sec-policy/selinux-vlock/selinux-vlock-9999.ebuild |   14 +
 sec-policy/selinux-vmware/ChangeLog                |   56 ++
 sec-policy/selinux-vmware/metadata.xml             |    6 +
 .../selinux-vmware/selinux-vmware-9999.ebuild      |   18 +
 sec-policy/selinux-vnstatd/ChangeLog               |   32 +
 sec-policy/selinux-vnstatd/metadata.xml            |    6 +
 .../selinux-vnstatd/selinux-vnstatd-9999.ebuild    |   14 +
 sec-policy/selinux-vpn/ChangeLog                   |   38 ++
 sec-policy/selinux-vpn/metadata.xml                |    6 +
 sec-policy/selinux-vpn/selinux-vpn-9999.ebuild     |   14 +
 sec-policy/selinux-watchdog/ChangeLog              |   38 ++
 sec-policy/selinux-watchdog/metadata.xml           |    6 +
 .../selinux-watchdog/selinux-watchdog-9999.ebuild  |   14 +
 sec-policy/selinux-webalizer/ChangeLog             |   38 ++
 sec-policy/selinux-webalizer/metadata.xml          |    6 +
 .../selinux-webalizer-9999.ebuild                  |   14 +
 sec-policy/selinux-wine/ChangeLog                  |   38 ++
 sec-policy/selinux-wine/metadata.xml               |    6 +
 sec-policy/selinux-wine/selinux-wine-9999.ebuild   |   14 +
 sec-policy/selinux-wireshark/ChangeLog             |  103 ++++
 sec-policy/selinux-wireshark/metadata.xml          |    6 +
 .../selinux-wireshark-9999.ebuild                  |   14 +
 sec-policy/selinux-wm/ChangeLog                    |   31 +
 sec-policy/selinux-wm/metadata.xml                 |    6 +
 sec-policy/selinux-wm/selinux-wm-9999.ebuild       |   14 +
 sec-policy/selinux-xen/ChangeLog                   |   53 ++
 sec-policy/selinux-xen/metadata.xml                |    6 +
 sec-policy/selinux-xen/selinux-xen-9999.ebuild     |   14 +
 sec-policy/selinux-xfs/ChangeLog                   |   38 ++
 sec-policy/selinux-xfs/metadata.xml                |    6 +
 sec-policy/selinux-xfs/selinux-xfs-9999.ebuild     |   14 +
 sec-policy/selinux-xprint/ChangeLog                |   32 +
 sec-policy/selinux-xprint/metadata.xml             |    6 +
 .../selinux-xprint/selinux-xprint-9999.ebuild      |   14 +
 sec-policy/selinux-xscreensaver/ChangeLog          |   41 ++
 sec-policy/selinux-xscreensaver/metadata.xml       |    6 +
 .../selinux-xscreensaver-9999.ebuild               |   18 +
 sec-policy/selinux-xserver/ChangeLog               |   81 +++
 sec-policy/selinux-xserver/metadata.xml            |    6 +
 .../selinux-xserver/selinux-xserver-9999.ebuild    |   14 +
 sec-policy/selinux-zabbix/ChangeLog                |   45 ++
 sec-policy/selinux-zabbix/metadata.xml             |    6 +
 .../selinux-zabbix/selinux-zabbix-9999.ebuild      |   14 +
 681 files changed, 19676 insertions(+), 0 deletions(-)

diff --git a/sec-policy/selinux-acct/ChangeLog b/sec-policy/selinux-acct/ChangeLog
new file mode 100644
index 0000000..3d8a272
--- /dev/null
+++ b/sec-policy/selinux-acct/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-acct
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-acct/ChangeLog,v 1.9 2012/06/27 20:33:53 swift Exp $
+
+*selinux-acct-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-acct-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-acct-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-acct-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-acct-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-acct-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-acct-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-acct-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-acct-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-acct-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-acct-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-acct/metadata.xml b/sec-policy/selinux-acct/metadata.xml
new file mode 100644
index 0000000..8ec916a
--- /dev/null
+++ b/sec-policy/selinux-acct/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for acct</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-acct/selinux-acct-9999.ebuild b/sec-policy/selinux-acct/selinux-acct-9999.ebuild
new file mode 100644
index 0000000..cfdb01e
--- /dev/null
+++ b/sec-policy/selinux-acct/selinux-acct-9999.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="acct"
+BASEPOL="9999"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for acct"
+
+KEYWORDS=""

diff --git a/sec-policy/selinux-ada/ChangeLog b/sec-policy/selinux-ada/ChangeLog
new file mode 100644
index 0000000..6c46b62
--- /dev/null
+++ b/sec-policy/selinux-ada/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-ada
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ada/ChangeLog,v 1.9 2012/06/27 20:34:06 swift Exp $
+
+*selinux-ada-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-ada-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-ada-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-ada-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-ada-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-ada-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-ada-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-ada-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-ada-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-ada-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-ada-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-ada/metadata.xml b/sec-policy/selinux-ada/metadata.xml
new file mode 100644
index 0000000..5da0209
--- /dev/null
+++ b/sec-policy/selinux-ada/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for ada</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-ada/selinux-ada-9999.ebuild b/sec-policy/selinux-ada/selinux-ada-9999.ebuild
new file mode 100644
index 0000000..86f7cde
--- /dev/null
+++ b/sec-policy/selinux-ada/selinux-ada-9999.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="ada"
+BASEPOL="9999"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for ada"
+
+KEYWORDS=""

diff --git a/sec-policy/selinux-afs/ChangeLog b/sec-policy/selinux-afs/ChangeLog
new file mode 100644
index 0000000..dde08e2
--- /dev/null
+++ b/sec-policy/selinux-afs/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-afs
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-afs/ChangeLog,v 1.9 2012/06/27 20:33:59 swift Exp $
+
+*selinux-afs-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-afs-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-afs-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-afs-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-afs-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-afs-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-afs-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-afs-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-afs-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-afs-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-afs-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-afs/metadata.xml b/sec-policy/selinux-afs/metadata.xml
new file mode 100644
index 0000000..6c382d8
--- /dev/null
+++ b/sec-policy/selinux-afs/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for afs</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-afs/selinux-afs-9999.ebuild b/sec-policy/selinux-afs/selinux-afs-9999.ebuild
new file mode 100644
index 0000000..d432295
--- /dev/null
+++ b/sec-policy/selinux-afs/selinux-afs-9999.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="afs"
+BASEPOL="9999"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for afs"
+
+KEYWORDS=""

diff --git a/sec-policy/selinux-aide/ChangeLog b/sec-policy/selinux-aide/ChangeLog
new file mode 100644
index 0000000..40e7ca1
--- /dev/null
+++ b/sec-policy/selinux-aide/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-aide
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-aide/ChangeLog,v 1.9 2012/06/27 20:34:15 swift Exp $
+
+*selinux-aide-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-aide-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-aide-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-aide-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-aide-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-aide-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-aide-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-aide-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-aide-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-aide-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-aide-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-aide/metadata.xml b/sec-policy/selinux-aide/metadata.xml
new file mode 100644
index 0000000..d0773e8
--- /dev/null
+++ b/sec-policy/selinux-aide/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for aide</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-aide/selinux-aide-9999.ebuild b/sec-policy/selinux-aide/selinux-aide-9999.ebuild
new file mode 100644
index 0000000..d0d5b70
--- /dev/null
+++ b/sec-policy/selinux-aide/selinux-aide-9999.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="aide"
+BASEPOL="9999"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for aide"
+
+KEYWORDS=""

diff --git a/sec-policy/selinux-alsa/ChangeLog b/sec-policy/selinux-alsa/ChangeLog
new file mode 100644
index 0000000..1f6b08b
--- /dev/null
+++ b/sec-policy/selinux-alsa/ChangeLog
@@ -0,0 +1,52 @@
+# ChangeLog for sec-policy/selinux-alsa
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-alsa/ChangeLog,v 1.11 2012/06/27 20:34:07 swift Exp $
+
+*selinux-alsa-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-alsa-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-alsa-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-alsa-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-alsa-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-alsa-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-alsa-2.20101213-r1.ebuild,
+  -files/fix-alsa.patch:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-alsa-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-alsa-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-alsa-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Fixed signing manifest
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-alsa-2.20101213.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-alsa-2.20101213-r1.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+
+*selinux-alsa-2.20101213-r1 (22 Jan 2011)
+
+  22 Jan 2011; <swift@gentoo.org> +selinux-alsa-2.20101213-r1.ebuild,
+  +files/fix-alsa.patch:
+  Correct file context for alsactl command
+

diff --git a/sec-policy/selinux-alsa/metadata.xml b/sec-policy/selinux-alsa/metadata.xml
new file mode 100644
index 0000000..310fb01
--- /dev/null
+++ b/sec-policy/selinux-alsa/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for alsa</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-alsa/selinux-alsa-9999.ebuild b/sec-policy/selinux-alsa/selinux-alsa-9999.ebuild
new file mode 100644
index 0000000..39dd757
--- /dev/null
+++ b/sec-policy/selinux-alsa/selinux-alsa-9999.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="alsa"
+BASEPOL="9999"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for alsa"
+
+KEYWORDS=""

diff --git a/sec-policy/selinux-amanda/ChangeLog b/sec-policy/selinux-amanda/ChangeLog
new file mode 100644
index 0000000..fd72d2c
--- /dev/null
+++ b/sec-policy/selinux-amanda/ChangeLog
@@ -0,0 +1,46 @@
+# ChangeLog for sec-policy/selinux-amanda
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-amanda/ChangeLog,v 1.11 2012/06/27 20:33:57 swift Exp $
+
+*selinux-amanda-2.20120215-r2 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-amanda-2.20120215-r2.ebuild:
+  Bump to revision 13
+
+  09 Jun 2012; <swift@gentoo.org> selinux-amanda-2.20120215-r1.ebuild:
+  Add dependency on selinux-inetd, fixes build failure
+
+*selinux-amanda-2.20120215-r1 (20 May 2012)
+
+  20 May 2012; <swift@gentoo.org> +selinux-amanda-2.20120215-r1.ebuild:
+  Bumping to rev 9
+
+  13 May 2012; <swift@gentoo.org> -selinux-amanda-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-amanda-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-amanda-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-amanda-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-amanda-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-amanda-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-amanda-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-amanda-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-amanda-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-amanda/metadata.xml b/sec-policy/selinux-amanda/metadata.xml
new file mode 100644
index 0000000..b77f18e
--- /dev/null
+++ b/sec-policy/selinux-amanda/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for amanda</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-amanda/selinux-amanda-9999.ebuild b/sec-policy/selinux-amanda/selinux-amanda-9999.ebuild
new file mode 100644
index 0000000..43801e0
--- /dev/null
+++ b/sec-policy/selinux-amanda/selinux-amanda-9999.ebuild
@@ -0,0 +1,18 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="amanda"
+BASEPOL="9999"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for amanda"
+
+KEYWORDS=""
+DEPEND="${DEPEND}
+	sec-policy/selinux-inetd
+"
+RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-amavis/ChangeLog b/sec-policy/selinux-amavis/ChangeLog
new file mode 100644
index 0000000..d5793ee
--- /dev/null
+++ b/sec-policy/selinux-amavis/ChangeLog
@@ -0,0 +1,62 @@
+# ChangeLog for sec-policy/selinux-amavis
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-amavis/ChangeLog,v 1.12 2012/06/27 20:33:59 swift Exp $
+
+*selinux-amavis-2.20120215-r2 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-amavis-2.20120215-r2.ebuild:
+  Bump to revision 13
+
+*selinux-amavis-2.20120215-r1 (20 May 2012)
+
+  20 May 2012; <swift@gentoo.org> +selinux-amavis-2.20120215-r1.ebuild:
+  Bumping to rev 9
+
+  13 May 2012; <swift@gentoo.org> -selinux-amavis-2.20110726.ebuild,
+  -selinux-amavis-2.20110726-r1.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-amavis-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-amavis-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-amavis-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  19 Dec 2011; <swift@gentoo.org> selinux-amavis-2.20110726-r1.ebuild:
+  Stabilize rev6
+
+*selinux-amavis-2.20110726-r1 (15 Nov 2011)
+
+  15 Nov 2011; <swift@gentoo.org> +selinux-amavis-2.20110726-r1.ebuild:
+  Fix file context for amavis configuration file
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-amavis-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-amavis-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-amavis-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-amavis-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-amavis-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+
+  01 Jan 2011; Chris Richards <gizmo@www.giz-works.com>
+  +selinux-amavis-2.20101213.ebuild, +metadata.xml:
+  New upstream release
+
+*selinux-amavis-2.20101213 (01 Jan 2011)
+
+  01 Jan 2011; Chris Richards <gizmo@www.giz-works.com>
+  +selinux-amavis-2.20101213.ebuild, +metadata.xml:
+  Initial commit
+

diff --git a/sec-policy/selinux-amavis/metadata.xml b/sec-policy/selinux-amavis/metadata.xml
new file mode 100644
index 0000000..e378579
--- /dev/null
+++ b/sec-policy/selinux-amavis/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for amavis</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-amavis/selinux-amavis-9999.ebuild b/sec-policy/selinux-amavis/selinux-amavis-9999.ebuild
new file mode 100644
index 0000000..7bae924
--- /dev/null
+++ b/sec-policy/selinux-amavis/selinux-amavis-9999.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="amavis"
+BASEPOL="9999"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for amavis"
+
+KEYWORDS=""

diff --git a/sec-policy/selinux-apache/ChangeLog b/sec-policy/selinux-apache/ChangeLog
new file mode 100644
index 0000000..89ff05e
--- /dev/null
+++ b/sec-policy/selinux-apache/ChangeLog
@@ -0,0 +1,178 @@
+# ChangeLog for sec-policy/selinux-apache
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-apache/ChangeLog,v 1.38 2012/06/27 20:34:16 swift Exp $
+
+*selinux-apache-2.20120215-r3 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-apache-2.20120215-r3.ebuild:
+  Bump to revision 13
+
+*selinux-apache-2.20120215-r2 (20 May 2012)
+
+  20 May 2012; <swift@gentoo.org> +selinux-apache-2.20120215-r2.ebuild:
+  Bumping to rev 9
+
+  13 May 2012; <swift@gentoo.org> -selinux-apache-2.20110726-r1.ebuild,
+  -selinux-apache-2.20110726-r2.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  01 May 2012; <swift@gentoo.org> selinux-apache-2.20120215-r1.ebuild:
+  Pull inherit somewhat down, BASEPOL needs to be mentioned up front
+
+  29 Apr 2012; <swift@gentoo.org> selinux-apache-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-apache-2.20120215-r1 (26 Apr 2012)
+
+  26 Apr 2012; <swift@gentoo.org> +selinux-apache-2.20120215-r1.ebuild:
+  Support httpd_setrlimit (bug #411149)
+
+*selinux-apache-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-apache-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  23 Feb 2012; <swift@gentoo.org> selinux-apache-2.20110726-r2.ebuild:
+  Stabilizing
+
+*selinux-apache-2.20110726-r2 (14 Jan 2012)
+
+  14 Jan 2012; <swift@gentoo.org> +selinux-apache-2.20110726-r2.ebuild:
+  Adding aggregated types for use by other web server domains
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-apache-2.20101213-r1.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-apache-2.20110726-r1.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-apache-2.20110726-r1 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-apache-2.20110726-r1.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-apache-2.20090730.ebuild, -selinux-apache-2.20091215.ebuild,
+  -selinux-apache-2.20101213.ebuild, -selinux-apache-20080525.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-apache-2.20101213-r1.ebuild:
+  Stable amd64 x86
+
+*selinux-apache-2.20101213-r1 (05 Feb 2011)
+*selinux-apache-2.20101213 (05 Feb 2011)
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-apache-2.20101213.ebuild, +selinux-apache-2.20101213-r1.ebuild:
+  New upstream policy.
+
+*selinux-apache-2.20091215 (16 Dec 2009)
+
+  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-apache-2.20091215.ebuild:
+  New upstream release.
+
+  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-apache-20070329.ebuild, -selinux-apache-20070928.ebuild,
+  selinux-apache-20080525.ebuild:
+  Mark 20080525 stable, clear old ebuilds.
+
+*selinux-apache-2.20090730 (03 Aug 2009)
+
+  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-apache-2.20090730.ebuild:
+  New upstream release.
+
+  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+  selinux-apache-20070329.ebuild, selinux-apache-20070928.ebuild,
+  selinux-apache-20080525.ebuild:
+  Drop alpha, mips, ppc, sparc selinux support.
+
+*selinux-apache-20080525 (25 May 2008)
+
+  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-apache-20080525.ebuild:
+  New SVN snapshot.
+
+  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-apache-20040925.ebuild, -selinux-apache-20050211.ebuild,
+  -selinux-apache-20061114.ebuild:
+  Remove old ebuilds.
+
+  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+  selinux-apache-20070928.ebuild:
+  Mark stable.
+
+*selinux-apache-20070928 (26 Nov 2007)
+
+  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-apache-20070928.ebuild:
+  New SVN snapshot.
+
+  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
+  Removing kaiowas from metadata due to his retirement (see #61930 for
+  reference).
+
+  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
+  selinux-apache-20070329.ebuild:
+  Mark stable.
+
+*selinux-apache-20070329 (29 Mar 2007)
+
+  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-apache-20070329.ebuild:
+  New SVN snapshot.
+
+  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
+  Redigest for Manifest2
+
+*selinux-apache-20061114 (15 Nov 2006)
+
+  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-apache-20061114.ebuild:
+  New SVN snapshot.
+
+*selinux-apache-20061008 (09 Oct 2006)
+
+  09 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-apache-20061008.ebuild:
+  First mainstream reference policy testing release.
+
+  24 Feb 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-apache-20050211.ebuild:
+  mark stable
+
+*selinux-apache-20050211 (11 Feb 2005)
+
+  11 Feb 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-apache-20040704.ebuild, +selinux-apache-20050211.ebuild:
+  added contexts needed by >=apache-2.0.52-r3 - bug 81365
+
+  23 Nov 2004; petre rodan <kaiowas@gentoo.org>
+  selinux-apache-20040925.ebuild:
+  mark stable
+
+*selinux-apache-20040925 (23 Oct 2004)
+
+  23 Oct 2004; petre rodan <kaiowas@gentoo.org> metadata.xml,
+  +selinux-apache-20040925.ebuild:
+  update needed by base-policy-20041023
+
+*selinux-apache-20040704 (04 Jul 2004)
+
+  04 Jul 2004; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-apache-20040704.ebuild:
+  Sysadmfile cleanup, and updates from #52730 and #55006.
+
+*selinux-apache-20040426 (26 Apr 2004)
+
+  26 Apr 2004; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-apache-20040426.ebuild:
+  Fix for 2004.1
+
+*selinux-apache-20040103 (03 Jan 2004)
+
+  03 Jan 2004; Chris PeBenito <pebenito@gentoo.org> :
+  Initial commit.
+

diff --git a/sec-policy/selinux-apache/metadata.xml b/sec-policy/selinux-apache/metadata.xml
new file mode 100644
index 0000000..db28936
--- /dev/null
+++ b/sec-policy/selinux-apache/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for apache</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-apache/selinux-apache-9999.ebuild b/sec-policy/selinux-apache/selinux-apache-9999.ebuild
new file mode 100644
index 0000000..18e6c5e
--- /dev/null
+++ b/sec-policy/selinux-apache/selinux-apache-9999.ebuild
@@ -0,0 +1,18 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="apache"
+BASEPOL="9999"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for apache"
+
+KEYWORDS=""
+DEPEND="${DEPEND}
+	sec-policy/selinux-kerberos
+"
+RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-apcupsd/ChangeLog b/sec-policy/selinux-apcupsd/ChangeLog
new file mode 100644
index 0000000..1d2eb71
--- /dev/null
+++ b/sec-policy/selinux-apcupsd/ChangeLog
@@ -0,0 +1,41 @@
+# ChangeLog for sec-policy/selinux-apcupsd
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-apcupsd/ChangeLog,v 1.10 2012/06/27 20:34:04 swift Exp $
+
+*selinux-apcupsd-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-apcupsd-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  04 Jun 2012; <swift@gentoo.org> selinux-apcupsd-2.20120215.ebuild:
+  Add dependency on selinux-apache
+
+  13 May 2012; <swift@gentoo.org> -selinux-apcupsd-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-apcupsd-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-apcupsd-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-apcupsd-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-apcupsd-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-apcupsd-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-apcupsd-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-apcupsd-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-apcupsd-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-apcupsd/metadata.xml b/sec-policy/selinux-apcupsd/metadata.xml
new file mode 100644
index 0000000..1beba9f
--- /dev/null
+++ b/sec-policy/selinux-apcupsd/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for apcupsd</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-apcupsd/selinux-apcupsd-9999.ebuild b/sec-policy/selinux-apcupsd/selinux-apcupsd-9999.ebuild
new file mode 100644
index 0000000..4df122d
--- /dev/null
+++ b/sec-policy/selinux-apcupsd/selinux-apcupsd-9999.ebuild
@@ -0,0 +1,18 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="apcupsd"
+BASEPOL="9999"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for apcupsd"
+
+KEYWORDS=""
+DEPEND="${DEPEND}
+	sec-policy/selinux-apache
+"
+RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-apm/ChangeLog b/sec-policy/selinux-apm/ChangeLog
new file mode 100644
index 0000000..3a539b8
--- /dev/null
+++ b/sec-policy/selinux-apm/ChangeLog
@@ -0,0 +1,42 @@
+# ChangeLog for sec-policy/selinux-apm
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-apm/ChangeLog,v 1.9 2012/06/27 20:34:11 swift Exp $
+
+*selinux-apm-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-apm-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-apm-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-apm-2.20120215.ebuild:
+  Stabilizing revision 7
+
+  31 Mar 2012; <swift@gentoo.org> selinux-apm-2.20110726.ebuild,
+  +selinux-apm-2.20120215.ebuild:
+  Remove deprecated dependency
+
+*selinux-apm-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-apm-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-apm-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-apm-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-apm-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-apm-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-apm-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-apm/metadata.xml b/sec-policy/selinux-apm/metadata.xml
new file mode 100644
index 0000000..6b4791d
--- /dev/null
+++ b/sec-policy/selinux-apm/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for apm</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-apm/selinux-apm-9999.ebuild b/sec-policy/selinux-apm/selinux-apm-9999.ebuild
new file mode 100644
index 0000000..415ce50
--- /dev/null
+++ b/sec-policy/selinux-apm/selinux-apm-9999.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="apm"
+BASEPOL="9999"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for apm"
+
+KEYWORDS=""

diff --git a/sec-policy/selinux-arpwatch/ChangeLog b/sec-policy/selinux-arpwatch/ChangeLog
new file mode 100644
index 0000000..c2f37e2
--- /dev/null
+++ b/sec-policy/selinux-arpwatch/ChangeLog
@@ -0,0 +1,153 @@
+# ChangeLog for sec-policy/selinux-arpwatch
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-arpwatch/ChangeLog,v 1.30 2012/06/27 20:34:04 swift Exp $
+
+*selinux-arpwatch-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-arpwatch-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-arpwatch-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-arpwatch-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-arpwatch-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-arpwatch-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-arpwatch-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-arpwatch-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-arpwatch-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-arpwatch-2.20090730.ebuild, -selinux-arpwatch-2.20091215.ebuild,
+  -selinux-arpwatch-20080525.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-arpwatch-2.20101213.ebuild:
+  Stable amd64 x86
+
+*selinux-arpwatch-2.20101213 (05 Feb 2011)
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-arpwatch-2.20101213.ebuild:
+  New upstream policy.
+
+*selinux-arpwatch-2.20091215 (16 Dec 2009)
+
+  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-arpwatch-2.20091215.ebuild:
+  New upstream release.
+
+  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-arpwatch-20070329.ebuild, -selinux-arpwatch-20070928.ebuild,
+  selinux-arpwatch-20080525.ebuild:
+  Mark 20080525 stable, clear old ebuilds.
+
+*selinux-arpwatch-2.20090730 (03 Aug 2009)
+
+  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-arpwatch-2.20090730.ebuild:
+  New upstream release.
+
+  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+  selinux-arpwatch-20070329.ebuild, selinux-arpwatch-20070928.ebuild,
+  selinux-arpwatch-20080525.ebuild:
+  Drop alpha, mips, ppc, sparc selinux support.
+
+*selinux-arpwatch-20080525 (25 May 2008)
+
+  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-arpwatch-20080525.ebuild:
+  New SVN snapshot.
+
+  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-arpwatch-20050219.ebuild, -selinux-arpwatch-20050408.ebuild,
+  -selinux-arpwatch-20061114.ebuild:
+  Remove old ebuilds.
+
+  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+  selinux-arpwatch-20070928.ebuild:
+  Mark stable.
+
+*selinux-arpwatch-20070928 (26 Nov 2007)
+
+  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-arpwatch-20070928.ebuild:
+  New SVN snapshot.
+
+  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
+  Removing kaiowas from metadata due to his retirement (see #61930 for
+  reference).
+
+  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
+  selinux-arpwatch-20070329.ebuild:
+  Mark stable.
+
+*selinux-arpwatch-20070329 (29 Mar 2007)
+
+  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-arpwatch-20070329.ebuild:
+  New SVN snapshot.
+
+  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
+  Redigest for Manifest2
+
+*selinux-arpwatch-20061114 (15 Nov 2006)
+
+  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-arpwatch-20061114.ebuild:
+  New SVN snapshot.
+
+*selinux-arpwatch-20061008 (09 Oct 2006)
+
+  09 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-arpwatch-20061008.ebuild:
+  First mainstream reference policy testing release.
+
+  07 May 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-arpwatch-20050408.ebuild:
+  mark stable
+
+*selinux-arpwatch-20050408 (23 Apr 2005)
+
+  23 Apr 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-arpwatch-20041208.ebuild, +selinux-arpwatch-20050408.ebuild:
+  merge with upstream
+
+*selinux-arpwatch-20050219 (23 Mar 2005)
+
+  23 Mar 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-arpwatch-20050219.ebuild:
+  mark stable
+
+*selinux-arpwatch-20041208 (12 Dec 2004)
+
+  12 Dec 2004; petre rodan <kaiowas@gentoo.org>
+  -selinux-arpwatch-20041114.ebuild, +selinux-arpwatch-20041208.ebuild:
+  merge with upstream policy, ebuild cleanup
+
+  23 Nov 2004; petre rodan <kaiowas@gentoo.org>
+  selinux-arpwatch-20041120.ebuild:
+  mark stable
+
+*selinux-arpwatch-20041120 (22 Nov 2004)
+
+  22 Nov 2004; petre rodan <kaiowas@gentoo.org>
+  +selinux-arpwatch-20041120.ebuild:
+  merge with nsa policy
+
+*selinux-arpwatch-20041114 (14 Nov 2004)
+
+  14 Nov 2004; petre rodan <kaiowas@gentoo.org> +metadata.xml,
+  +selinux-arpwatch-20041114.ebuild:
+  initial commit
+

diff --git a/sec-policy/selinux-arpwatch/metadata.xml b/sec-policy/selinux-arpwatch/metadata.xml
new file mode 100644
index 0000000..f48139b
--- /dev/null
+++ b/sec-policy/selinux-arpwatch/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for arpwatch</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-arpwatch/selinux-arpwatch-9999.ebuild b/sec-policy/selinux-arpwatch/selinux-arpwatch-9999.ebuild
new file mode 100644
index 0000000..e04ad53
--- /dev/null
+++ b/sec-policy/selinux-arpwatch/selinux-arpwatch-9999.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="arpwatch"
+BASEPOL="9999"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for arpwatch"
+
+KEYWORDS=""

diff --git a/sec-policy/selinux-asterisk/ChangeLog b/sec-policy/selinux-asterisk/ChangeLog
new file mode 100644
index 0000000..7a68b7f
--- /dev/null
+++ b/sec-policy/selinux-asterisk/ChangeLog
@@ -0,0 +1,138 @@
+# ChangeLog for sec-policy/selinux-asterisk
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-asterisk/ChangeLog,v 1.28 2012/06/27 20:33:54 swift Exp $
+
+*selinux-asterisk-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-asterisk-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-asterisk-2.20110726-r1.ebuild,
+  -selinux-asterisk-2.20110726-r2.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-asterisk-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-asterisk-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-asterisk-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  27 Nov 2011; <swift@gentoo.org> selinux-asterisk-2.20110726-r2.ebuild:
+  Stable on amd64/x86
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-asterisk-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-asterisk-2.20110726-r1.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-asterisk-2.20110726-r2 (23 Oct 2011)
+
+  23 Oct 2011; <swift@gentoo.org> +selinux-asterisk-2.20110726-r2.ebuild:
+  Fix asterisk -r usage
+
+*selinux-asterisk-2.20110726-r1 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-asterisk-2.20110726-r1.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-asterisk-2.20090730.ebuild, -selinux-asterisk-2.20091215.ebuild,
+  -selinux-asterisk-20080525.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-asterisk-2.20101213.ebuild:
+  Stable amd64 x86
+
+*selinux-asterisk-2.20101213 (05 Feb 2011)
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-asterisk-2.20101213.ebuild:
+  New upstream policy.
+
+*selinux-asterisk-2.20091215 (16 Dec 2009)
+
+  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-asterisk-2.20091215.ebuild:
+  New upstream release.
+
+  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-asterisk-20070329.ebuild, -selinux-asterisk-20070928.ebuild,
+  selinux-asterisk-20080525.ebuild:
+  Mark 20080525 stable, clear old ebuilds.
+
+*selinux-asterisk-2.20090730 (03 Aug 2009)
+
+  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-asterisk-2.20090730.ebuild:
+  New upstream release.
+
+  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+  selinux-asterisk-20070329.ebuild, selinux-asterisk-20070928.ebuild,
+  selinux-asterisk-20080525.ebuild:
+  Drop alpha, mips, ppc, sparc selinux support.
+
+*selinux-asterisk-20080525 (25 May 2008)
+
+  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-asterisk-20080525.ebuild:
+  New SVN snapshot.
+
+  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-asterisk-20050219.ebuild, -selinux-asterisk-20061114.ebuild:
+  Remove old ebuilds.
+
+  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+  selinux-asterisk-20070928.ebuild:
+  Mark stable.
+
+*selinux-asterisk-20070928 (26 Nov 2007)
+
+  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-asterisk-20070928.ebuild:
+  New SVN snapshot.
+
+  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
+  Removing kaiowas from metadata due to his retirement (see #61930 for
+  reference).
+
+  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
+  selinux-asterisk-20070329.ebuild:
+  Mark stable.
+
+*selinux-asterisk-20070329 (29 Mar 2007)
+
+  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-asterisk-20070329.ebuild:
+  New SVN snapshot.
+
+  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
+  Redigest for Manifest2
+
+*selinux-asterisk-20061114 (15 Nov 2006)
+
+  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-asterisk-20061114.ebuild:
+  New SVN snapshot.
+
+*selinux-asterisk-20061008 (09 Oct 2006)
+
+  09 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
+  selinux-asterisk-20050219.ebuild, +selinux-asterisk-20061008.ebuild:
+  First mainstream reference policy testing release.
+
+*selinux-asterisk-20050219 (25 Feb 2005)
+
+  25 Feb 2005; petre rodan <kaiowas@gentoo.org>
+  +selinux-asterisk-20050219.ebuild:
+  merge with upstream policy
+
+*selinux-asterisk-20041211 (12 Dec 2004)
+
+  12 Dec 2004; petre rodan <kaiowas@gentoo.org> +metadata.xml,
+  +selinux-asterisk-20041211.ebuild:
+  initial commit
+

diff --git a/sec-policy/selinux-asterisk/metadata.xml b/sec-policy/selinux-asterisk/metadata.xml
new file mode 100644
index 0000000..1095e19
--- /dev/null
+++ b/sec-policy/selinux-asterisk/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for asterisk</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-asterisk/selinux-asterisk-9999.ebuild b/sec-policy/selinux-asterisk/selinux-asterisk-9999.ebuild
new file mode 100644
index 0000000..2a51160
--- /dev/null
+++ b/sec-policy/selinux-asterisk/selinux-asterisk-9999.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="asterisk"
+BASEPOL="9999"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for asterisk"
+
+KEYWORDS=""

diff --git a/sec-policy/selinux-automount/ChangeLog b/sec-policy/selinux-automount/ChangeLog
new file mode 100644
index 0000000..37d216c
--- /dev/null
+++ b/sec-policy/selinux-automount/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-automount
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-automount/ChangeLog,v 1.9 2012/06/27 20:33:53 swift Exp $
+
+*selinux-automount-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-automount-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-automount-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-automount-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-automount-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-automount-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-automount-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-automount-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-automount-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-automount-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-automount-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-automount/metadata.xml b/sec-policy/selinux-automount/metadata.xml
new file mode 100644
index 0000000..3546bea
--- /dev/null
+++ b/sec-policy/selinux-automount/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for automount</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-automount/selinux-automount-9999.ebuild b/sec-policy/selinux-automount/selinux-automount-9999.ebuild
new file mode 100644
index 0000000..b14c286
--- /dev/null
+++ b/sec-policy/selinux-automount/selinux-automount-9999.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="automount"
+BASEPOL="9999"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for automount"
+
+KEYWORDS=""

diff --git a/sec-policy/selinux-avahi/ChangeLog b/sec-policy/selinux-avahi/ChangeLog
new file mode 100644
index 0000000..26cb456
--- /dev/null
+++ b/sec-policy/selinux-avahi/ChangeLog
@@ -0,0 +1,104 @@
+# ChangeLog for sec-policy/selinux-avahi
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-avahi/ChangeLog,v 1.21 2012/06/27 20:34:05 swift Exp $
+
+*selinux-avahi-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-avahi-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-avahi-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-avahi-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-avahi-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-avahi-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-avahi-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-avahi-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-avahi-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-avahi-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-avahi-2.20090730.ebuild, -selinux-avahi-2.20091215.ebuild,
+  -selinux-avahi-20080525.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-avahi-2.20101213.ebuild:
+  Stable amd64 x86
+
+*selinux-avahi-2.20101213 (05 Feb 2011)
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-avahi-2.20101213.ebuild:
+  New upstream policy.
+
+*selinux-avahi-2.20091215 (16 Dec 2009)
+
+  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-avahi-2.20091215.ebuild:
+  New upstream release.
+
+  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-avahi-20070329.ebuild, -selinux-avahi-20070928.ebuild,
+  selinux-avahi-20080525.ebuild:
+  Mark 20080525 stable, clear old ebuilds.
+
+*selinux-avahi-2.20090730 (03 Aug 2009)
+
+  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-avahi-2.20090730.ebuild:
+  New upstream release.
+
+  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+  selinux-avahi-20070329.ebuild, selinux-avahi-20070928.ebuild,
+  selinux-avahi-20080525.ebuild:
+  Drop alpha, mips, ppc, sparc selinux support.
+
+*selinux-avahi-20080525 (25 May 2008)
+
+  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-avahi-20080525.ebuild:
+  New SVN snapshot.
+
+  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-avahi-20061114.ebuild:
+  Remove old ebuilds.
+
+  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+  selinux-avahi-20070928.ebuild:
+  Mark stable.
+
+*selinux-avahi-20070928 (26 Nov 2007)
+
+  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-avahi-20070928.ebuild:
+  New SVN snapshot.
+
+  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
+  selinux-avahi-20070329.ebuild:
+  Mark stable.
+
+*selinux-avahi-20070329 (29 Mar 2007)
+
+  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-avahi-20070329.ebuild:
+  New SVN snapshot.
+
+*selinux-avahi-20061114 (22 Nov 2006)
+
+  22 Nov 2006; Chris PeBenito <pebenito@gentoo.org> +metadata.xml,
+  +selinux-avahi-20061114.ebuild:
+  Initial commit.
+

diff --git a/sec-policy/selinux-avahi/metadata.xml b/sec-policy/selinux-avahi/metadata.xml
new file mode 100644
index 0000000..64c05fc
--- /dev/null
+++ b/sec-policy/selinux-avahi/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for avahi</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-avahi/selinux-avahi-9999.ebuild b/sec-policy/selinux-avahi/selinux-avahi-9999.ebuild
new file mode 100644
index 0000000..4b94e64
--- /dev/null
+++ b/sec-policy/selinux-avahi/selinux-avahi-9999.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="avahi"
+BASEPOL="9999"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for avahi"
+
+KEYWORDS=""

diff --git a/sec-policy/selinux-awstats/ChangeLog b/sec-policy/selinux-awstats/ChangeLog
new file mode 100644
index 0000000..6862d9b
--- /dev/null
+++ b/sec-policy/selinux-awstats/ChangeLog
@@ -0,0 +1,41 @@
+# ChangeLog for sec-policy/selinux-awstats
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-awstats/ChangeLog,v 1.10 2012/06/27 20:33:56 swift Exp $
+
+*selinux-awstats-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-awstats-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  04 Jun 2012; <swift@gentoo.org> selinux-awstats-2.20120215.ebuild:
+  Add dep on selinux-apache
+
+  13 May 2012; <swift@gentoo.org> -selinux-awstats-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-awstats-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-awstats-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-awstats-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-awstats-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-awstats-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-awstats-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-awstats-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-awstats-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-awstats/metadata.xml b/sec-policy/selinux-awstats/metadata.xml
new file mode 100644
index 0000000..7c2b0f2
--- /dev/null
+++ b/sec-policy/selinux-awstats/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for awstats</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-awstats/selinux-awstats-9999.ebuild b/sec-policy/selinux-awstats/selinux-awstats-9999.ebuild
new file mode 100644
index 0000000..f38aa1f
--- /dev/null
+++ b/sec-policy/selinux-awstats/selinux-awstats-9999.ebuild
@@ -0,0 +1,18 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="awstats"
+BASEPOL="9999"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for awstats"
+
+KEYWORDS=""
+DEPEND="${DEPEND}
+	sec-policy/selinux-apache
+"
+RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-bacula/ChangeLog b/sec-policy/selinux-bacula/ChangeLog
new file mode 100644
index 0000000..84936ca
--- /dev/null
+++ b/sec-policy/selinux-bacula/ChangeLog
@@ -0,0 +1,29 @@
+# ChangeLog for sec-policy/selinux-bacula
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-bacula/ChangeLog,v 1.6 2012/06/27 20:33:52 swift Exp $
+
+*selinux-bacula-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-bacula-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-bacula-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-bacula-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-bacula-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-bacula-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  23 Feb 2012; <swift@gentoo.org> selinux-bacula-2.20110726.ebuild:
+  Stabilizing
+
+*selinux-bacula-2.20110726 (28 Dec 2011)
+
+  28 Dec 2011; <swift@gentoo.org> +selinux-bacula-2.20110726.ebuild,
+  +metadata.xml:
+  Initial policy for Bacula, thanks to Stan Sander
+

diff --git a/sec-policy/selinux-bacula/metadata.xml b/sec-policy/selinux-bacula/metadata.xml
new file mode 100644
index 0000000..bcbdae6
--- /dev/null
+++ b/sec-policy/selinux-bacula/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for bacula</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-bacula/selinux-bacula-9999.ebuild b/sec-policy/selinux-bacula/selinux-bacula-9999.ebuild
new file mode 100644
index 0000000..7fb91dc
--- /dev/null
+++ b/sec-policy/selinux-bacula/selinux-bacula-9999.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="bacula"
+BASEPOL="9999"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for bacula"
+
+KEYWORDS=""

diff --git a/sec-policy/selinux-base-policy/ChangeLog b/sec-policy/selinux-base-policy/ChangeLog
new file mode 100644
index 0000000..5c0ccc5
--- /dev/null
+++ b/sec-policy/selinux-base-policy/ChangeLog
@@ -0,0 +1,10 @@
+# ChangeLog for sec-policy/selinux-core
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: $
+
+*selinux-core-2.20120215 (25 Feb 2012)
+
+  25 Feb 2012; <swift@gentoo.org> +selinux-core-2.20120215.ebuild,
+  +metadata.xml:
+  Initial build for core modules
+

diff --git a/sec-policy/selinux-base-policy/metadata.xml b/sec-policy/selinux-base-policy/metadata.xml
new file mode 100644
index 0000000..29d695f
--- /dev/null
+++ b/sec-policy/selinux-base-policy/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for core modules (not in base)</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-base-policy/selinux-base-policy-9999.ebuild b/sec-policy/selinux-base-policy/selinux-base-policy-9999.ebuild
new file mode 100644
index 0000000..cd2ea0e
--- /dev/null
+++ b/sec-policy/selinux-base-policy/selinux-base-policy-9999.ebuild
@@ -0,0 +1,110 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dcc/selinux-dcc-2.20110726.ebuild,v 1.2 2011/10/23 12:42:45 swift Exp $
+EAPI="4"
+
+inherit eutils git-2
+
+HOMEPAGE="http://www.gentoo.org/proj/en/hardened/selinux/"
+DESCRIPTION="SELinux policy for core modules"
+
+IUSE=""
+BASEPOL="9999"
+
+RDEPEND="=sec-policy/selinux-base-9999"
+DEPEND=""
+EGIT_REPO_URI="git://git.overlays.gentoo.org/proj/hardened-refpolicy.git"
+EGIT_SOURCEDIR="${WORKDIR}/refpolicy"
+KEYWORDS=""
+
+MODS="application authlogin bootloader clock consoletype cron dmesg fstools getty hostname hotplug init iptables libraries locallogin logging lvm miscfiles modutils mount mta netutils nscd portage raid rsync selinuxutil ssh staff storage su sysadm sysnetwork udev userdomain usermanage unprivuser xdg unconfined"
+LICENSE="GPL-2"
+SLOT="0"
+S="${WORKDIR}/"
+
+# Code entirely copied from selinux-eclass (cannot inherit due to dependency on
+# itself), when reworked reinclude it. Only postinstall (where -b base.pp is
+# added) needs to remain then.
+
+src_prepare() {
+	local modfiles
+
+	# Apply the additional patches refered to by the module ebuild.
+	# But first some magic to differentiate between bash arrays and strings
+	if [[ "$(declare -p POLICY_PATCH 2>/dev/null 2>&1)" == "declare -a"* ]];
+	then
+		cd "${S}/refpolicy/policy/modules"
+		for POLPATCH in "${POLICY_PATCH[@]}";
+		do
+			epatch "${POLPATCH}"
+		done
+	else
+		if [[ -n ${POLICY_PATCH} ]];
+		then
+			cd "${S}/refpolicy/policy/modules"
+			for POLPATCH in ${POLICY_PATCH};
+			do
+				epatch "${POLPATCH}"
+			done
+		fi
+	fi
+
+	# Collect only those files needed for this particular module
+	for i in ${MODS}; do
+		modfiles="$(find ${S}/refpolicy/policy/modules -iname $i.te) $modfiles"
+		modfiles="$(find ${S}/refpolicy/policy/modules -iname $i.fc) $modfiles"
+	done
+
+	for i in ${POLICY_TYPES}; do
+		mkdir "${S}"/${i} || die "Failed to create directory ${S}/${i}"
+		cp "${S}"/refpolicy/doc/Makefile.example "${S}"/${i}/Makefile \
+			|| die "Failed to copy Makefile.example to ${S}/${i}/Makefile"
+
+		cp ${modfiles} "${S}"/${i} \
+			|| die "Failed to copy the module files to ${S}/${i}"
+	done
+}
+
+src_compile() {
+	for i in ${POLICY_TYPES}; do
+		# Parallel builds are broken, so we need to force -j1 here
+		emake -j1 NAME=$i -C "${S}"/${i} || die "${i} compile failed"
+	done
+}
+
+src_install() {
+	local BASEDIR="/usr/share/selinux"
+
+	for i in ${POLICY_TYPES}; do
+		for j in ${MODS}; do
+			einfo "Installing ${i} ${j} policy package"
+			insinto ${BASEDIR}/${i}
+			doins "${S}"/${i}/${j}.pp || die "Failed to add ${j}.pp to ${i}"
+		done
+	done
+}
+
+pkg_postinst() {
+	# Override the command from the eclass, we need to load in base as well here
+	local COMMAND
+	for i in ${MODS}; do
+		COMMAND="-i ${i}.pp ${COMMAND}"
+	done
+
+	for i in ${POLICY_TYPES}; do
+		local LOCCOMMAND
+		local LOCMODS
+		if [[ "${i}" != "targeted" ]]; then
+			LOCCOMMAND=$(echo "${COMMAND}" | sed -e 's:-i unconfined.pp::g');
+			LOCMODS=$(echo "${MODS}" | sed -e 's: unconfined::g');
+		else
+			LOCCOMMAND="${COMMAND}"
+			LOCMODS="${MODS}"
+		fi
+		einfo "Inserting the following modules, with base, into the $i module store: ${LOCMODS}"
+
+		cd /usr/share/selinux/${i} || die "Could not enter /usr/share/selinux/${i}"
+
+		semodule -s ${i} -b base.pp ${LOCCOMMAND} || die "Failed to load in base and modules ${LOCMODS} in the $i policy store"
+	done
+}

diff --git a/sec-policy/selinux-base/ChangeLog b/sec-policy/selinux-base/ChangeLog
new file mode 100644
index 0000000..0f2d9e7
--- /dev/null
+++ b/sec-policy/selinux-base/ChangeLog
@@ -0,0 +1,626 @@
+# ChangeLog for sec-policy/selinux-base-policy
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-base-policy/ChangeLog,v 1.95 2012/01/29 13:08:48 swift Exp $
+
+  29 Jan 2012;  <swift@gentoo.org> Manifest:
+  Updating manifest
+
+  29 Jan 2012; <swift@gentoo.org> selinux-base-policy-2.20110726-r8.ebuild:
+  Stabilize r8 series
+
+*selinux-base-policy-2.20110726-r11 (14 Jan 2012)
+
+  14 Jan 2012; <swift@gentoo.org> +selinux-base-policy-2.20110726-r11.ebuild:
+  Bumping to rev 11
+
+  19 Dec 2011; <swift@gentoo.org> selinux-base-policy-2.20110726-r6.ebuild:
+  Stabilize rev6
+
+*selinux-base-policy-2.20110726-r8 (17 Dec 2011)
+
+  17 Dec 2011; <swift@gentoo.org> +selinux-base-policy-2.20110726-r8.ebuild:
+  Bumping to rev8, list of changes available at
+  http://archives.gentoo.org/gentoo-hardened/msg_b11ef32142076034abd0616e373361
+  da.xml
+
+*selinux-base-policy-2.20110726-r7 (04 Dec 2011)
+
+  04 Dec 2011; <swift@gentoo.org> +selinux-base-policy-2.20110726-r7.ebuild:
+  Bumping to rev 7
+
+  27 Nov 2011; <swift@gentoo.org> selinux-base-policy-2.20110726-r4.ebuild,
+  selinux-base-policy-2.20110726-r5.ebuild,
+  selinux-base-policy-2.20110726-r6.ebuild, files/modules.conf:
+  Put XDG selection (for base) in modules.conf instead of ebuild hocus-pocus
+
+  27 Nov 2011; <swift@gentoo.org> selinux-base-policy-2.20110726-r5.ebuild:
+  Stable on x86/amd64
+
+*selinux-base-policy-2.20110726-r6 (15 Nov 2011)
+
+  15 Nov 2011; <swift@gentoo.org> +selinux-base-policy-2.20110726-r6.ebuild:
+  Fixing #389579, #389917, #388875 and #389569. Also improves support for
+  gcc-config and updates VDE patch with upstream feedback
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-base-policy-2.20090730.ebuild,
+  -selinux-base-policy-2.20090814.ebuild,
+  -selinux-base-policy-2.20091215.ebuild,
+  -selinux-base-policy-2.20101213-r16.ebuild,
+  -selinux-base-policy-2.20101213-r17.ebuild,
+  -selinux-base-policy-2.20101213-r18.ebuild,
+  -selinux-base-policy-2.20101213-r20.ebuild,
+  -selinux-base-policy-2.20101213-r21.ebuild,
+  -selinux-base-policy-2.20101213-r22.ebuild,
+  -selinux-base-policy-2.20110726-r3.ebuild,
+  -files/modules.conf.strict.20090730, -files/modules.conf.targeted.20090730:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-base-policy-2.20110726-r4.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-base-policy-2.20110726-r5 (23 Oct 2011)
+
+  23 Oct 2011; <swift@gentoo.org> +selinux-base-policy-2.20110726-r5.ebuild:
+  Update patches with XDG support, clean up patches with upstream feedback,
+  include asterisk fix
+
+*selinux-base-policy-2.20110726-r4 (17 Sep 2011)
+
+  17 Sep 2011; <swift@gentoo.org> +selinux-base-policy-2.20110726-r4.ebuild:
+  Update on portage and portage_fetch domains, fix puppet issues, normalize
+  patches with refpolicy
+
+*selinux-base-policy-2.20110726-r3 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-base-policy-2.20110726-r3.ebuild:
+  Introduce policy based on refpolicy 20110726
+
+*selinux-base-policy-2.20101213-r22 (07 Aug 2011)
+
+  07 Aug 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-base-policy-2.20101213-r22.ebuild:
+  Fix patchbundle issue with portage patch
+
+*selinux-base-policy-2.20101213-r21 (25 Jul 2011)
+*selinux-base-policy-2.20101213-r20 (25 Jul 2011)
+
+  25 Jul 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-base-policy-2.20101213-r20.ebuild,
+  +selinux-base-policy-2.20101213-r21.ebuild, +files/modules.conf,
+  files/config:
+  Support unattended use of portage/emerge-webrsync, add layman in its own
+  domain, fix a firefox context mismatch, allow cron to call portage, mark
+  semanage as being an eselect wrapper too (fixes /etc/selinux labeling
+  mismatches). Bugs fixed: #376005, #375835 (workaround)
+
+  11 Jul 2011; Anthony G. Basile <blueness@gentoo.org>
+  -files/selinux-base-policy-20070329.diff,
+  -selinux-base-policy-20080525.ebuild,
+  -selinux-base-policy-20080525-r1.ebuild, -files/modules.conf.strict,
+  -files/modules.conf.strict.20070928, -files/modules.conf.strict.20080525,
+  -files/modules.conf.targeted, -files/modules.conf.targeted.20070928,
+  -files/modules.conf.targeted.20080525:
+  Removed all pre 2.20xx base policies
+
+*selinux-base-policy-2.20101213-r18 (10 Jul 2011)
+
+  10 Jul 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-base-policy-2.20101213-r18.ebuild:
+  Bump to r18, improve support for openrc, allow portage to work with
+  NFS-mounted locations, fix firefox plugin support, fix postgres init
+  script support, fix syslog startup issue
+
+  03 Jul 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-base-policy-2.20101213-r16.ebuild,
+  selinux-base-policy-2.20101213-r17.ebuild,
+  -files/patchbundle-selinux-base-policy-2.20101213-r16.tar.bz2,
+  -files/patchbundle-selinux-base-policy-2.20101213-r17.tar.bz2:
+  Moved patchbundles out of ${FILESDIR}, bug #370927
+
+  30 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-base-policy-2.20101213-r11.ebuild,
+  -selinux-base-policy-2.20101213-r12.ebuild,
+  -files/patchbundle-selinux-base-policy-2.20101213-r11.tar.bz2,
+  -files/patchbundle-selinux-base-policy-2.20101213-r12.tar.bz2:
+  Removed deprecated versions
+
+*selinux-base-policy-2.20101213-r17 (30 Jun 2011)
+
+  30 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-base-policy-2.20101213-r17.ebuild,
+  +files/patchbundle-selinux-base-policy-2.20101213-r17.tar.bz2:
+  Add support for zabbix
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-base-policy-2.20101213-r16.ebuild:
+  Stable amd64 x86
+
+  20 May 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-base-policy-2.20101213-r5.ebuild,
+  -selinux-base-policy-2.20101213-r6.ebuild,
+  -selinux-base-policy-2.20101213-r7.ebuild,
+  -selinux-base-policy-2.20101213-r9.ebuild,
+  -selinux-base-policy-2.20101213-r10.ebuild,
+  -files/patchbundle-selinux-base-policy-2.20101213-r10.tar.bz2,
+  -files/patchbundle-selinux-base-policy-2.20101213-r5.tar.bz2,
+  -files/patchbundle-selinux-base-policy-2.20101213-r6.tar.bz2,
+  -files/patchbundle-selinux-base-policy-2.20101213-r7.tar.bz2,
+  -files/patchbundle-selinux-base-policy-2.20101213-r9.tar.bz2:
+  Removed deprecated revisions of base policy 2.20101213
+
+*selinux-base-policy-2.20101213-r16 (20 May 2011)
+
+  20 May 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-base-policy-2.20101213-r16.ebuild,
+  +files/patchbundle-selinux-base-policy-2.20101213-r16.tar.bz2, metadata.xml:
+  Drop obsoleted policy builds, add openrc support (rc-update, rc-status),
+  correct file contexts for /lib64, make UBAC optional (#257111 and #306393),
+  use portage_srcrepo_t for live ebuilds and match mdadm policy with upstream
+
+*selinux-base-policy-2.20101213-r12 (16 Apr 2011)
+*selinux-base-policy-2.20101213-r11 (16 Apr 2011)
+
+  16 Apr 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-base-policy-2.20101213-r11.ebuild,
+  +selinux-base-policy-2.20101213-r12.ebuild,
+  +files/patchbundle-selinux-base-policy-2.20101213-r11.tar.bz2,
+  +files/patchbundle-selinux-base-policy-2.20101213-r12.tar.bz2:
+  Added new patchbundles for rev bumps to base policy 2.20101213
+
+*selinux-base-policy-2.20101213-r10 (07 Mar 2011)
+*selinux-base-policy-2.20101213-r9 (07 Mar 2011)
+
+  07 Mar 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-base-policy-2.20101213-r9.ebuild,
+  +selinux-base-policy-2.20101213-r10.ebuild,
+  +files/patchbundle-selinux-base-policy-2.20101213-r10.tar.bz2,
+  +files/patchbundle-selinux-base-policy-2.20101213-r9.tar.bz2:
+  Added new patchbundles for rev bumps to base policy 2.20101213
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +files/patchbundle-selinux-base-policy-2.20101213-r5.tar.bz2,
+  +files/patchbundle-selinux-base-policy-2.20101213-r6.tar.bz2,
+  +files/patchbundle-selinux-base-policy-2.20101213-r7.tar.bz2:
+  Added patchbundle for base policy 2.20101213.
+
+*selinux-base-policy-2.20101213-r7 (05 Feb 2011)
+*selinux-base-policy-2.20101213-r6 (05 Feb 2011)
+*selinux-base-policy-2.20101213-r5 (05 Feb 2011)
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-base-policy-2.20101213-r5.ebuild,
+  +selinux-base-policy-2.20101213-r6.ebuild,
+  +selinux-base-policy-2.20101213-r7.ebuild:
+  New upstream policy.
+
+*selinux-base-policy-2.20091215 (16 Dec 2009)
+
+  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-base-policy-2.20091215.ebuild:
+  New upstream release.
+
+*selinux-base-policy-20080525-r1 (14 Sep 2009)
+
+  14 Sep 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-base-policy-20080525-r1.ebuild:
+  Update old base policy to support ext4.
+
+  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-base-policy-20070329.ebuild,
+  -selinux-base-policy-20070928.ebuild, selinux-base-policy-20080525.ebuild:
+  Mark 20080525 stable, clear old ebuilds.
+
+*selinux-base-policy-2.20090814 (14 Aug 2009)
+
+  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-base-policy-2.20090814.ebuild:
+  Git version of refpolicy for misc fixes including some cron problems.
+
+*selinux-base-policy-2.20090730 (03 Aug 2009)
+
+  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-base-policy-2.20090730.ebuild:
+  New upstream release.
+
+  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+  selinux-base-policy-20070329.ebuild, selinux-base-policy-20070928.ebuild,
+  selinux-base-policy-20080525.ebuild:
+  Drop alpha, mips, ppc, sparc selinux support.
+
+*selinux-base-policy-20080525 (25 May 2008)
+
+  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-base-policy-20080525.ebuild:
+  New SVN snapshot.
+
+  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-base-policy-20051022-r1.ebuild,
+  -selinux-base-policy-20061114.ebuild:
+  Remove old ebuilds.
+
+  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+  selinux-base-policy-20070928.ebuild:
+  Mark stable.
+
+*selinux-base-policy-20070928 (26 Nov 2007)
+
+  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-base-policy-20070928.ebuild:
+  New SVN snapshot.
+
+  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
+  selinux-base-policy-20070329.ebuild:
+  Mark stable.
+
+  30 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
+  +files/selinux-base-policy-20070329.diff,
+  selinux-base-policy-20070329.ebuild:
+  Compile fix.
+
+*selinux-base-policy-20070329 (29 Mar 2007)
+
+  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-base-policy-20070329.ebuild:
+  New SVN snapshot.
+
+  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
+  Redigest for Manifest2
+
+*selinux-base-policy-20061114 (15 Nov 2006)
+
+  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-base-policy-20061114.ebuild:
+  New SVN snapshot.
+
+  25 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
+  selinux-base-policy-20061015.ebuild:
+  Fix to have default POLICY_TYPES if it is empty.
+
+  21 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
+  selinux-base-policy-20061015.ebuild:
+  Fix xml generation failure to die.
+
+*selinux-base-policy-20061015 (15 Oct 2006)
+
+  15 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-base-policy-20061008.ebuild,
+  +selinux-base-policy-20061015.ebuild:
+  Update for testing fixes.
+
+*selinux-base-policy-20061008 (08 Oct 2006)
+
+  08 Oct 2006; Chris PeBenito <pebenito@gentoo.org> -files/semanage.conf,
+  +selinux-base-policy-20061008.ebuild,
+  -selinux-base-policy-99999999.ebuild:
+  First mainstream reference policy testing release.
+
+  29 Sep 2006; Chris PeBenito <pebenito@gentoo.org>
+  selinux-base-policy-99999999.ebuild:
+  Fix for new SVN location.  Fixes 147781.
+
+  22 Feb 2006; Stephen Bennett <spb@gentoo.org>
+  selinux-base-policy-20051022-r1.ebuild:
+  Alpha stable
+
+*selinux-base-policy-99999999 (02 Feb 2006)
+
+  02 Feb 2006; Chris PeBenito <pebenito@gentoo.org> +files/config,
+  +files/modules.conf.strict, +files/modules.conf.targeted,
+  +files/semanage.conf, +selinux-base-policy-99999999.ebuild:
+  Add experimental policy for testing reference policy. Requires portage fix
+  from bug #110857.
+
+  02 Feb 2006; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-base-policy-20050322.ebuild,
+  -selinux-base-policy-20050618.ebuild,
+  -selinux-base-policy-20050821.ebuild,
+  -selinux-base-policy-20051022.ebuild:
+  Clean out old ebuilds.
+
+  14 Jan 2006; Stephen Bennett <spb@gentoo.org>
+  selinux-base-policy-20051022-r1.ebuild:
+  Added ~alpha
+
+*selinux-base-policy-20051022-r1 (08 Dec 2005)
+
+  08 Dec 2005; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-base-policy-20051022-r1.ebuild:
+  Change to use compatability genhomedircon. Newer policycoreutils (1.28)
+  breaks the backwards compatability this policy uses.
+
+*selinux-base-policy-20051022 (22 Oct 2005)
+
+  22 Oct 2005; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-base-policy-20051022.ebuild:
+  Very trivial fixes.
+
+  08 Sep 2005; Chris PeBenito <pebenito@gentoo.org>
+  selinux-base-policy-20050821.ebuild:
+  Mark stable.
+
+*selinux-base-policy-20050821 (21 Aug 2005)
+
+  21 Aug 2005; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-base-policy-20050821.ebuild:
+  Minor updates for 2.6.12.
+
+  21 Jun 2005; Chris PeBenito <pebenito@gentoo.org>
+  selinux-base-policy-20050618.ebuild:
+  Mark stable.
+
+*selinux-base-policy-20050618 (18 Jun 2005)
+
+  18 Jun 2005; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-base-policy-20041123.ebuild,
+  -selinux-base-policy-20050306.ebuild,
+  +selinux-base-policy-20050618.ebuild:
+  New release to support 2.6.12 features.
+
+  10 May 2005; Stephen Bennett <spb@gentoo.org>
+  selinux-base-policy-20050322.ebuild:
+  mips stable
+
+  01 May 2005; Stephen Bennett <spb@gentoo.org>
+  selinux-base-policy-20050322.ebuild:
+  Added ~mips.
+
+*selinux-base-policy-20050322 (23 Mar 2005)
+
+  23 Mar 2005; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-base-policy-20050322.ebuild:
+  New release.
+
+*selinux-base-policy-20050306 (06 Mar 2005)
+
+  06 Mar 2005; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-base-policy-20050306.ebuild:
+  Fix bad samba_domain dummy macro.  Add policies needed for udev support.
+
+*selinux-base-policy-20050224 (24 Feb 2005)
+
+  24 Feb 2005; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-base-policy-20050224.ebuild:
+  New release.
+
+  19 Jan 2005; Chris PeBenito <pebenito@gentoo.org>
+  selinux-base-policy-20041123.ebuild:
+  Mark stable.
+
+*selinux-base-policy-20041123 (23 Nov 2004)
+
+  23 Nov 2004; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-base-policy-20041123.ebuild:
+  New release with 1.18 merge.
+
+*selinux-base-policy-20041023 (23 Oct 2004)
+
+  23 Oct 2004; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-base-policy-20041023.ebuild:
+  New release with 1.16 merge. Tcpd and inetd have been deprecated since they
+  are not in the base system anymore, and probably no one uses them anyway.
+
+*selinux-base-policy-20040906 (06 Sep 2004)
+
+  06 Sep 2004; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-base-policy-20040906.ebuild:
+  New release with 1.14 merge, which has policy 18 (fine-grained netlink)
+  features.
+
+  05 Sep 2004; Chris PeBenito <pebenito@gentoo.org>
+  selinux-base-policy-20040225.ebuild, -selinux-base-policy-20040509.ebuild,
+  -selinux-base-policy-20040604.ebuild, selinux-base-policy-20040629.ebuild,
+  selinux-base-policy-20040702.ebuild:
+  Remove old builds, switch to epause and ebeep in remaining builds.
+
+*selinux-base-policy-20040702 (02 Jul 2004)
+
+  02 Jul 2004; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-base-policy-20040702.ebuild:
+  Same as 20040629, except with updated flask headers, which will come out in
+  2.6.8.
+
+*selinux-base-policy-20040629 (29 Jun 2004)
+
+  29 Jun 2004; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-base-policy-20040629.ebuild:
+  Large sysadmfile cleanup: disable admin_separation to give sysadm_r back its
+  ablility to modify all files. Minor fixes: portage_r works again, syslog-ng
+  breakage fixed, put back manual PaX policy for pageexec/segmexec.
+
+  16 Jun 2004; Chris PeBenito <pebenito@gentoo.org>
+  selinux-base-policy-20040604.ebuild:
+  Mark stable.
+
+  10 Jun 2004; Chris PeBenito <pebenito@gentoo.org>
+  selinux-base-policy-20040225.ebuild, selinux-base-policy-20040509.ebuild,
+  selinux-base-policy-20040604.ebuild:
+  Add src_compile() stub
+
+*selinux-base-policy-20040604 (04 Jun 2004)
+
+  04 Jun 2004; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-base-policy-20040604.ebuild:
+  New release including 1.12 NSA policy, and experimental sesandbox.
+
+  15 May 2004; Chris PeBenito <pebenito@gentoo.org>
+  selinux-base-policy-20040509.ebuild:
+  Mark stable.
+
+*selinux-base-policy-20040509 (09 May 2004)
+
+  09 May 2004; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-base-policy-20040509.ebuild:
+  A few small cleanups. Make PaX non exec pages macro based on arch. Large
+  portage update, get rid of portage_exec_fetch_t, portage will setexec. Add
+  global_ssp tunable.
+
+*selinux-base-policy-20040418 (18 Apr 2004)
+
+  18 Apr 2004; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-base-policy-20040418.ebuild:
+  New release for checkpolicy 1.10
+
+*selinux-base-policy-20040414 (14 Apr 2004)
+
+  14 Apr 2004; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-base-policy-20040408.ebuild, +selinux-base-policy-20040414.ebuild:
+  Minor updates
+
+*selinux-base-policy-20040408 (08 Apr 2004)
+
+  08 Apr 2004; Chris PeBenito <pebenito@gentoo.org>
+  selinux-base-policy-20040408.ebuild:
+  New update. Users.fc is now deprecated, as the contexts for user directories
+  is now automatically generated. Portage fetching of distfiles now has a
+  subdomain, for dropping priviledges.
+
+  28 Feb 2004; Chris PeBenito <pebenito@gentoo.org>
+  selinux-base-policy-20040225.ebuild:
+  Mark stable.
+
+*selinux-base-policy-20040225 (25 Feb 2004)
+
+  25 Feb 2004; Chris PeBenito <pebenito@gentoo.org>
+  selinux-base-policy-20040225.ebuild:
+  New support for PaX ACL hooks. Addition of tunable.te for configurable policy
+  options. Rewrite of portage.te. Now auto-transition for sysadm is default, can
+  reenable portage_r by tunable.te. Makefile update from NSA CVS.
+
+*selinux-base-policy-20040209 (09 Feb 2004)
+
+  09 Feb 2004; Chris PeBenito <pebenito@gentoo.org>
+  selinux-base-policy-20040209.ebuild:
+  Minor revision to add XFS labeling and policy for integrated
+  runscript-run_init.
+
+  07 Feb 2004; Chris PeBenito <pebenito@gentoo.org>
+  selinux-base-policy-20040202.ebuild:
+  Mark x86 stable.
+
+*selinux-base-policy-20040202 (02 Feb 2004)
+
+  02 Feb 2004; Chris PeBenito <pebenito@gentoo.org>
+  selinux-base-policy-20040202.ebuild:
+  A few misc fixes. Allow portage to update bootloader code, such as in lilo or
+  grub postinst. This requires checkpolicy 1.4-r1.
+
+*selinux-base-policy-20031225 (25 Dec 2003)
+
+  25 Dec 2003; Chris PeBenito <pebenito@gentoo.org>
+  selinux-base-policy-20031225.ebuild:
+  New release, with merged NSA 1.4 policy. One critical note, this policy
+  requires pam 0.77. Much work has been done to minimize access to /etc/shadow,
+  and one requirement is in the patch for pam 0.77. If you do not use this pam
+  version or newer, you will be unable to authenticate in enforcing. Since
+  devfs no longer is usable in SELinux, it's policy has been removed. You
+  should merge the changes, remove the devfsd policy (devfsd.te and devfsd.fc),
+  load the policy, and relabel.
+
+  27 Nov 2003; Chris PeBenito <pebenito@gentoo.org>
+  selinux-base-policy-20031010-r1.ebuild:
+  Mark stable.  Add build USE flag for stage building.
+
+*selinux-base-policy-20031010-r1 (12 Nov 2003)
+
+  12 Nov 2003; Chris PeBenito <pebenito@gentoo.org>
+  selinux-base-policy-20031010-r1.ebuild,
+  files/selinux-base-policy-20031010-cvs.diff:
+  Add fixes from policy cvs for compilers, so non x86 and ppc compilers can
+  work. Also portage update as a side effect of updated setfiles code in
+  portage, from bug 31748.
+
+  28 Oct 2003; Chris PeBenito <pebenito@gentoo.org>
+  selinux-base-policy-20031010.ebuild:
+  Mark stable
+
+*selinux-base-policy-20031010 (10 Oct 2003)
+
+  10 Oct 2003; Chris PeBenito <pebenito@gentoo.org>
+  selinux-base-policy-20031010.ebuild:
+  New release for new API.  Massive cleanups all over the place.
+
+*selinux-base-policy-20030817 (17 Aug 2003)
+
+  17 Aug 2003; Chris PeBenito <pebenito@gentoo.org>
+  selinux-base-policy-20030817.ebuild:
+  Initial commit of new API policy
+
+  10 Aug 2003; Chris PeBenito <pebenito@gentoo.org>
+  selinux-base-policy-20030729-r1.ebuild:
+  Mark stable
+
+*selinux-base-policy-20030729-r1 (31 Jul 2003)
+
+  31 Jul 2003; Chris PeBenito <pebenito@gentoo.org>
+  selinux-base-policy-20030729-r1.ebuild:
+  New rev that handles an empty POLICYDIR sanely.
+
+*selinux-base-policy-20030729 (29 Jul 2003)
+
+  29 Jul 2003; Chris PeBenito <pebenito@gentoo.org>
+  selinux-base-policy-20030729.ebuild:
+  Make the ebuild use POLICYDIR. Important fix so portage can load policy so
+  selinux-policy.eclass works. update_modules_t cleanup. Fix for an access when
+  merging baselayout.
+
+*selinux-base-policy-20030720 (20 Jul 2003)
+
+  20 Jul 2003; Chris PeBenito <pebenito@gentoo.org>
+  selinux-base-policy-20030720.ebuild:
+  Many fixes, including the syslog fix. File contexts have changed, so a relabel
+  is needed. You may encounter problems relabeling /usr/portage, as its file
+  context has changed, as files should not have the same type as a domain.
+  Relabelling in permissive will fix this, or temporarily give portage_t a
+  file_type attribute. Tightened the can_exec_any() macro. Moved staff.fc to
+  users.fc, since all users with SELinux identities should have their home
+  directories have the correct identity, not the generic identity.
+
+  06 Jun 2003; Chris PeBenito <pebenito@gentoo.org>
+  selinux-base-policy-20030604.ebuild:
+  Mark stable
+
+*selinux-base-policy-20030604 (04 Jun 2003)
+
+  04 Jun 2003; Chris PeBenito <pebenito@gentoo.org>
+  selinux-base-policy-20030604.ebuild:
+  Fix broken 20030603
+
+  04 Jun 2003; Chris PeBenito <pebenito@gentoo.org>
+  selinux-base-policy-20030603.ebuild:
+  Pulling 20030603, as there are problems, 20030604 later today
+
+*selinux-base-policy-20030603 (03 Jun 2003)
+
+  03 Jun 2003; Chris PeBenito <pebenito@gentoo.org>
+  selinux-base-policy-20030603.ebuild:
+  Numerous various fixes. Added staff role. Removed ipsec, gpm and gpg policies
+  as they are not appropriate for the base policy, and untested.
+
+*selinux-base-policy-20030522 (22 May 2003)
+
+  22 May 2003; Chris PeBenito <pebenito@gentoo.org>
+  selinux-base-policy-20030522.ebuild:
+  The policy is in pretty good shape now. I've been able to run in enforcing mode
+  with little problem. I've also been able to successfully merge and unmerge
+  packages in enforcing mode, with few exceptions (why does mysql need to run ps
+  during configure?).
+
+*selinux-base-policy-20030514 (14 May 2003)
+
+  14 May 2003; Chris PeBenito <pebenito@gentoo.org>
+  selinux-base-policy-20030514.ebuild:
+  Many improvements in many areas. Of note, rlogind policies were removed. Klogd
+  is being merged into syslogd. The portage policy is much more complete, but
+  still needs work. Its suggested that all changes be merged in, policy
+  reloaded, then relabel.
+
+*selinux-base-policy-20030419 (19 Apr 2003)
+
+  23 Apr 2003; Chris PeBenito <pebenito@gentoo.org>
+  selinux-base-policy-20030419.ebuild:
+  Marking stable for selinux-small stable usage
+
+  19 Apr 2003; Chris PeBenito <pebenito@gentoo.org> Manifest,
+  selinux-base-policy-20030419.ebuild:
+  Initial commit.  Base policies for SELinux, with Gentoo-specifics
+

diff --git a/sec-policy/selinux-base/files/config b/sec-policy/selinux-base/files/config
new file mode 100644
index 0000000..55933ea
--- /dev/null
+++ b/sec-policy/selinux-base/files/config
@@ -0,0 +1,15 @@
+# This file controls the state of SELinux on the system on boot.
+
+# SELINUX can take one of these three values:
+#	enforcing - SELinux security policy is enforced.
+#	permissive - SELinux prints warnings instead of enforcing.
+#	disabled - No SELinux policy is loaded.
+SELINUX=permissive
+
+# SELINUXTYPE can take one of these four values:
+#	targeted - Only targeted network daemons are protected.
+#	strict   - Full SELinux protection.
+#	mls      - Full SELinux protection with Multi-Level Security
+#	mcs      - Full SELinux protection with Multi-Category Security 
+#	           (mls, but only one sensitivity level)
+SELINUXTYPE=strict

diff --git a/sec-policy/selinux-base/metadata.xml b/sec-policy/selinux-base/metadata.xml
new file mode 100644
index 0000000..393f3bb
--- /dev/null
+++ b/sec-policy/selinux-base/metadata.xml
@@ -0,0 +1,14 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>
+		Gentoo SELinux base policy.  This contains policy for a system at the end of system installation.
+		There is no extra policy in this package.
+	</longdescription>
+	<use>
+		<flag name='peer_perms'>Enable the labeled networking peer permissions (SELinux policy capability).</flag>
+		<flag name='open_perms'>Enable the open permissions for file object classes (SELinux policy capability).</flag>
+		<flag name='ubac'>Enable User Based Access Control (UBAC) in the SELinux policy</flag>
+	</use>
+</pkgmetadata>

diff --git a/sec-policy/selinux-base/selinux-base-9999.ebuild b/sec-policy/selinux-base/selinux-base-9999.ebuild
new file mode 100644
index 0000000..6affe61
--- /dev/null
+++ b/sec-policy/selinux-base/selinux-base-9999.ebuild
@@ -0,0 +1,144 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-base-policy/selinux-base-policy-2.20110726-r13.ebuild,v 1.1 2012/02/23 18:17:40 swift Exp $
+EAPI="4"
+
+inherit eutils git-2
+
+IUSE="+peer_perms +open_perms +ubac doc"
+
+DESCRIPTION="Gentoo base policy for SELinux"
+HOMEPAGE="http://www.gentoo.org/proj/en/hardened/selinux/"
+EGIT_REPO_URI="git://git.overlays.gentoo.org/proj/hardened-refpolicy.git"
+EGIT_SOURCEDIR="${WORKDIR}/refpolicy"
+LICENSE="GPL-2"
+SLOT="0"
+
+KEYWORDS=""
+
+RDEPEND=">=sys-apps/policycoreutils-2.1.10
+	>=sys-fs/udev-151
+	!<=sec-policy/selinux-base-policy-2.20120725"
+DEPEND="${RDEPEND}
+	sys-devel/m4
+	>=sys-apps/checkpolicy-2.1.8"
+
+S=${WORKDIR}/
+
+src_unpack() {
+	git-2_src_unpack
+}
+
+src_prepare() {
+	cd "${S}/refpolicy"
+	# Fix bug 257111 - Correct the initial sid for cron-started jobs in the
+	# system_r role
+	sed -i -e 's:system_crond_t:system_cronjob_t:g' \
+		"${S}/refpolicy/config/appconfig-standard/default_contexts"
+	sed -i -e 's|system_r:cronjob_t|system_r:system_cronjob_t|g' \
+		"${S}/refpolicy/config/appconfig-mls/default_contexts"
+	sed -i -e 's|system_r:cronjob_t|system_r:system_cronjob_t|g' \
+		"${S}/refpolicy/config/appconfig-mcs/default_contexts"
+}
+
+src_configure() {
+	[ -z "${POLICY_TYPES}" ] && local POLICY_TYPES="targeted strict mls mcs"
+
+	# Update the SELinux refpolicy capabilities based on the users' USE flags.
+
+	if ! use peer_perms; then
+		sed -i -e '/network_peer_controls/d' \
+			"${S}/refpolicy/policy/policy_capabilities"
+	fi
+
+	if ! use open_perms; then
+		sed -i -e '/open_perms/d' \
+			"${S}/refpolicy/policy/policy_capabilities"
+	fi
+
+	if ! use ubac; then
+		sed -i -e '/^UBAC/s/y/n/' "${S}/refpolicy/build.conf" \
+			|| die "Failed to disable User Based Access Control"
+	fi
+
+	echo "DISTRO = gentoo" >> "${S}/refpolicy/build.conf"
+
+	# Setup the policies based on the types delivered by the end user.
+	# These types can be "targeted", "strict", "mcs" and "mls".
+	for i in ${POLICY_TYPES}; do
+		cp -a "${S}/refpolicy" "${S}/${i}"
+
+		cd "${S}/${i}";
+		make conf || die "Make conf in ${i} failed"
+
+		#cp "${FILESDIR}/modules-2.20120215.conf" "${S}/${i}/policy/modules.conf"
+		sed -i -e "/= module/d" "${S}/${i}/policy/modules.conf"
+
+		sed -i -e '/^QUIET/s/n/y/' -e "/^NAME/s/refpolicy/$i/" \
+			"${S}/${i}/build.conf" || die "build.conf setup failed."
+
+		if [[ "${i}" == "mls" ]] || [[ "${i}" == "mcs" ]];
+		then
+			# MCS/MLS require additional settings
+			sed -i -e "/^TYPE/s/standard/${i}/" "${S}/${i}/build.conf" \
+				|| die "failed to set type to mls"
+		fi
+
+		if [ "${i}" == "targeted" ]; then
+			sed -i -e '/root/d' -e 's/user_u/unconfined_u/' \
+			"${S}/${i}/config/appconfig-standard/seusers" \
+			|| die "targeted seusers setup failed."
+		fi
+	done
+}
+
+src_compile() {
+	[ -z "${POLICY_TYPES}" ] && local POLICY_TYPES="targeted strict mls mcs"
+
+	for i in ${POLICY_TYPES}; do
+		cd "${S}/${i}"
+		make base || die "${i} compile failed"
+		if use doc; then
+			make html || die
+		fi
+	done
+}
+
+src_install() {
+	[ -z "${POLICY_TYPES}" ] && local POLICY_TYPES="targeted strict mls mcs"
+
+	for i in ${POLICY_TYPES}; do
+		cd "${S}/${i}"
+
+		make DESTDIR="${D}" install \
+			|| die "${i} install failed."
+
+		make DESTDIR="${D}" install-headers \
+			|| die "${i} headers install failed."
+
+		echo "run_init_t" > "${D}/etc/selinux/${i}/contexts/run_init_type"
+
+		echo "textrel_shlib_t" >> "${D}/etc/selinux/${i}/contexts/customizable_types"
+
+		# libsemanage won't make this on its own
+		keepdir "/etc/selinux/${i}/policy"
+
+		if use doc; then
+			dohtml doc/html/*;
+		fi
+
+		insinto /usr/share/selinux/devel;
+		doins doc/policy.xml;
+
+	done
+
+	dodoc doc/Makefile.example doc/example.{te,fc,if}
+
+	insinto /etc/selinux
+	doins "${FILESDIR}/config"
+}
+
+pkg_preinst() {
+	has_version "<${CATEGORY}/${PN}-2.20101213-r13"
+	previous_less_than_r13=$?
+}

diff --git a/sec-policy/selinux-bind/ChangeLog b/sec-policy/selinux-bind/ChangeLog
new file mode 100644
index 0000000..2089a82
--- /dev/null
+++ b/sec-policy/selinux-bind/ChangeLog
@@ -0,0 +1,186 @@
+# ChangeLog for sec-policy/selinux-bind
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-bind/ChangeLog,v 1.37 2012/06/27 20:33:50 swift Exp $
+
+*selinux-bind-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-bind-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-bind-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-bind-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-bind-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-bind-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-bind-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-bind-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-bind-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-bind-2.20090730.ebuild, -selinux-bind-2.20091215.ebuild,
+  -selinux-bind-20080525.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-bind-2.20101213.ebuild:
+  Stable amd64 x86
+
+*selinux-bind-2.20101213 (05 Feb 2011)
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-bind-2.20101213.ebuild:
+  New upstream policy.
+
+*selinux-bind-2.20091215 (16 Dec 2009)
+
+  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-bind-2.20091215.ebuild:
+  New upstream release.
+
+  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-bind-20070329.ebuild, -selinux-bind-20070928.ebuild,
+  selinux-bind-20080525.ebuild:
+  Mark 20080525 stable, clear old ebuilds.
+
+*selinux-bind-2.20090730 (03 Aug 2009)
+
+  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-bind-2.20090730.ebuild:
+  New upstream release.
+
+  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+  selinux-bind-20070329.ebuild, selinux-bind-20070928.ebuild,
+  selinux-bind-20080525.ebuild:
+  Drop alpha, mips, ppc, sparc selinux support.
+
+*selinux-bind-20080525 (25 May 2008)
+
+  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-bind-20080525.ebuild:
+  New SVN snapshot.
+
+  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-bind-20050408.ebuild, -selinux-bind-20050626.ebuild,
+  -selinux-bind-20061114.ebuild:
+  Remove old ebuilds.
+
+  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+  selinux-bind-20070928.ebuild:
+  Mark stable.
+
+*selinux-bind-20070928 (26 Nov 2007)
+
+  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-bind-20070928.ebuild:
+  New SVN snapshot.
+
+  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
+  Removing kaiowas from metadata due to his retirement (see #61930 for
+  reference).
+
+  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
+  selinux-bind-20070329.ebuild:
+  Mark stable.
+
+*selinux-bind-20070329 (29 Mar 2007)
+
+  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-bind-20070329.ebuild:
+  New SVN snapshot.
+
+  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
+  Redigest for Manifest2
+
+*selinux-bind-20061114 (15 Nov 2006)
+
+  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-bind-20061114.ebuild:
+  New SVN snapshot.
+
+*selinux-bind-20061008 (10 Oct 2006)
+
+  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-bind-20061008.ebuild:
+  First mainstream reference policy testing release.
+
+  26 Jun 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-bind-20050626.ebuild:
+  mark stable
+
+*selinux-bind-20050626 (26 Jun 2005)
+
+  26 Jun 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-bind-20050526.ebuild, +selinux-bind-20050626.ebuild:
+  added name_connect rules
+
+*selinux-bind-20050526 (26 May 2005)
+
+  26 May 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-bind-20050219.ebuild, +selinux-bind-20050526.ebuild:
+  fix from Daniel Thaler for chrooted environment #92312
+
+  07 May 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-bind-20050408.ebuild:
+  mark stable
+
+*selinux-bind-20050408 (23 Apr 2005)
+
+  23 Apr 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-bind-20040428.ebuild, -selinux-bind-20040925.ebuild,
+  -selinux-bind-20041120.ebuild, +selinux-bind-20050408.ebuild:
+  merge with upstream, removed old ebuilds
+
+*selinux-bind-20050219 (25 Feb 2005)
+
+  25 Feb 2005; petre rodan <kaiowas@gentoo.org>
+  +selinux-bind-20050219.ebuild:
+  merge with upstream policy
+
+  20 Jan 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-bind-20041120.ebuild:
+  mark stable
+
+*selinux-bind-20041120 (22 Nov 2004)
+
+  22 Nov 2004; petre rodan <kaiowas@gentoo.org>
+  +selinux-bind-20041120.ebuild:
+  merge with nsa policy
+
+*selinux-bind-20040925 (23 Oct 2004)
+
+  23 Oct 2004; petre rodan <kaiowas@gentoo.org> metadata.xml,
+  +selinux-bind-20040925.ebuild:
+  update needed by base-policy-20041023
+
+*selinux-bind-20040428 (28 Apr 2004)
+
+  28 Apr 2004; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-bind-20040428.ebuild:
+  2004.1 update.
+
+  16 Jan 2004; Chris PeBenito <pebenito@gentoo.org>
+  selinux-bind-20031222.ebuild:
+  Mark stable.
+
+*selinux-bind-20031222 (22 Dec 2003)
+
+  22 Dec 2003; Chris PeBenito <pebenito@gentoo.org>
+  selinux-bind-20031222.ebuild:
+  Update from NSA 1.4 policy.
+
+*selinux-bind-20030811 (11 Aug 2003)
+
+  11 Aug 2003; Chris PeBenito <pebenito@gentoo.org> metadata.xml,
+  selinux-bind-20030811.ebuild:
+  Initial commit
+

diff --git a/sec-policy/selinux-bind/metadata.xml b/sec-policy/selinux-bind/metadata.xml
new file mode 100644
index 0000000..b856e81
--- /dev/null
+++ b/sec-policy/selinux-bind/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for bind</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-bind/selinux-bind-9999.ebuild b/sec-policy/selinux-bind/selinux-bind-9999.ebuild
new file mode 100644
index 0000000..00a5d8f
--- /dev/null
+++ b/sec-policy/selinux-bind/selinux-bind-9999.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="bind"
+BASEPOL="9999"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for bind"
+
+KEYWORDS=""

diff --git a/sec-policy/selinux-bitlbee/ChangeLog b/sec-policy/selinux-bitlbee/ChangeLog
new file mode 100644
index 0000000..14a928f
--- /dev/null
+++ b/sec-policy/selinux-bitlbee/ChangeLog
@@ -0,0 +1,35 @@
+# ChangeLog for sec-policy/selinux-bitlbee
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-bitlbee/ChangeLog,v 1.8 2012/06/27 20:33:55 swift Exp $
+
+*selinux-bitlbee-2.20120215-r2 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-bitlbee-2.20120215-r2.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-bitlbee-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-bitlbee-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-bitlbee-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-bitlbee-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-bitlbee-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-bitlbee-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-bitlbee-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-bitlbee-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-bitlbee/metadata.xml b/sec-policy/selinux-bitlbee/metadata.xml
new file mode 100644
index 0000000..cc849b1
--- /dev/null
+++ b/sec-policy/selinux-bitlbee/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for bitlbee</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-bitlbee/selinux-bitlbee-9999.ebuild b/sec-policy/selinux-bitlbee/selinux-bitlbee-9999.ebuild
new file mode 100644
index 0000000..1627aad
--- /dev/null
+++ b/sec-policy/selinux-bitlbee/selinux-bitlbee-9999.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="bitlbee"
+BASEPOL="9999"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for bitlbee"
+
+KEYWORDS=""

diff --git a/sec-policy/selinux-bluetooth/ChangeLog b/sec-policy/selinux-bluetooth/ChangeLog
new file mode 100644
index 0000000..3c3a1bb
--- /dev/null
+++ b/sec-policy/selinux-bluetooth/ChangeLog
@@ -0,0 +1,42 @@
+# ChangeLog for sec-policy/selinux-bluetooth
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-bluetooth/ChangeLog,v 1.9 2012/06/27 20:34:05 swift Exp $
+
+*selinux-bluetooth-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-bluetooth-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-bluetooth-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-bluetooth-2.20120215.ebuild:
+  Stabilizing revision 7
+
+  31 Mar 2012; <swift@gentoo.org> selinux-bluetooth-2.20110726.ebuild,
+  +selinux-bluetooth-2.20120215.ebuild:
+  Remove deprecated dependency
+
+*selinux-bluetooth-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-bluetooth-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-bluetooth-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-bluetooth-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-bluetooth-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-bluetooth-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-bluetooth-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-bluetooth/metadata.xml b/sec-policy/selinux-bluetooth/metadata.xml
new file mode 100644
index 0000000..42cbc29
--- /dev/null
+++ b/sec-policy/selinux-bluetooth/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for bluetooth</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-bluetooth/selinux-bluetooth-9999.ebuild b/sec-policy/selinux-bluetooth/selinux-bluetooth-9999.ebuild
new file mode 100644
index 0000000..7aa8006
--- /dev/null
+++ b/sec-policy/selinux-bluetooth/selinux-bluetooth-9999.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="bluetooth"
+BASEPOL="9999"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for bluetooth"
+
+KEYWORDS=""

diff --git a/sec-policy/selinux-brctl/ChangeLog b/sec-policy/selinux-brctl/ChangeLog
new file mode 100644
index 0000000..60e2ffc
--- /dev/null
+++ b/sec-policy/selinux-brctl/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-brctl
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-brctl/ChangeLog,v 1.9 2012/06/27 20:34:10 swift Exp $
+
+*selinux-brctl-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-brctl-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-brctl-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-brctl-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-brctl-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-brctl-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-brctl-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-brctl-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-brctl-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-brctl-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-brctl-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-brctl/metadata.xml b/sec-policy/selinux-brctl/metadata.xml
new file mode 100644
index 0000000..79943b7
--- /dev/null
+++ b/sec-policy/selinux-brctl/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for brctl</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-brctl/selinux-brctl-9999.ebuild b/sec-policy/selinux-brctl/selinux-brctl-9999.ebuild
new file mode 100644
index 0000000..1d14bcc
--- /dev/null
+++ b/sec-policy/selinux-brctl/selinux-brctl-9999.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="brctl"
+BASEPOL="9999"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for brctl"
+
+KEYWORDS=""

diff --git a/sec-policy/selinux-calamaris/ChangeLog b/sec-policy/selinux-calamaris/ChangeLog
new file mode 100644
index 0000000..dd7833f
--- /dev/null
+++ b/sec-policy/selinux-calamaris/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-calamaris
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-calamaris/ChangeLog,v 1.9 2012/06/27 20:34:10 swift Exp $
+
+*selinux-calamaris-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-calamaris-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-calamaris-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-calamaris-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-calamaris-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-calamaris-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-calamaris-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-calamaris-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-calamaris-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-calamaris-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-calamaris-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-calamaris/metadata.xml b/sec-policy/selinux-calamaris/metadata.xml
new file mode 100644
index 0000000..80d29e2
--- /dev/null
+++ b/sec-policy/selinux-calamaris/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for calamaris</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-calamaris/selinux-calamaris-9999.ebuild b/sec-policy/selinux-calamaris/selinux-calamaris-9999.ebuild
new file mode 100644
index 0000000..4156b78
--- /dev/null
+++ b/sec-policy/selinux-calamaris/selinux-calamaris-9999.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="calamaris"
+BASEPOL="9999"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for calamaris"
+
+KEYWORDS=""

diff --git a/sec-policy/selinux-canna/ChangeLog b/sec-policy/selinux-canna/ChangeLog
new file mode 100644
index 0000000..4da4cd5
--- /dev/null
+++ b/sec-policy/selinux-canna/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-canna
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-canna/ChangeLog,v 1.9 2012/06/27 20:34:14 swift Exp $
+
+*selinux-canna-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-canna-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-canna-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-canna-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-canna-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-canna-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-canna-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-canna-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-canna-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-canna-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-canna-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-canna/metadata.xml b/sec-policy/selinux-canna/metadata.xml
new file mode 100644
index 0000000..e696c21
--- /dev/null
+++ b/sec-policy/selinux-canna/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for canna</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-canna/selinux-canna-9999.ebuild b/sec-policy/selinux-canna/selinux-canna-9999.ebuild
new file mode 100644
index 0000000..8fb8306
--- /dev/null
+++ b/sec-policy/selinux-canna/selinux-canna-9999.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="canna"
+BASEPOL="9999"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for canna"
+
+KEYWORDS=""

diff --git a/sec-policy/selinux-ccs/ChangeLog b/sec-policy/selinux-ccs/ChangeLog
new file mode 100644
index 0000000..00f7fc6
--- /dev/null
+++ b/sec-policy/selinux-ccs/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-ccs
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ccs/ChangeLog,v 1.9 2012/06/27 20:33:50 swift Exp $
+
+*selinux-ccs-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-ccs-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-ccs-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-ccs-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-ccs-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-ccs-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-ccs-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-ccs-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-ccs-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-ccs-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-ccs-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-ccs/metadata.xml b/sec-policy/selinux-ccs/metadata.xml
new file mode 100644
index 0000000..b546641
--- /dev/null
+++ b/sec-policy/selinux-ccs/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for ccs</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-ccs/selinux-ccs-9999.ebuild b/sec-policy/selinux-ccs/selinux-ccs-9999.ebuild
new file mode 100644
index 0000000..e98a756
--- /dev/null
+++ b/sec-policy/selinux-ccs/selinux-ccs-9999.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="ccs"
+BASEPOL="9999"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for ccs"
+
+KEYWORDS=""

diff --git a/sec-policy/selinux-cdrecord/ChangeLog b/sec-policy/selinux-cdrecord/ChangeLog
new file mode 100644
index 0000000..ef000e9
--- /dev/null
+++ b/sec-policy/selinux-cdrecord/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-cdrecord
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cdrecord/ChangeLog,v 1.9 2012/06/27 20:34:09 swift Exp $
+
+*selinux-cdrecord-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-cdrecord-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-cdrecord-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-cdrecord-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-cdrecord-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-cdrecord-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-cdrecord-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-cdrecord-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-cdrecord-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-cdrecord-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-cdrecord-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-cdrecord/metadata.xml b/sec-policy/selinux-cdrecord/metadata.xml
new file mode 100644
index 0000000..642593a
--- /dev/null
+++ b/sec-policy/selinux-cdrecord/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for cdrecord</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-cdrecord/selinux-cdrecord-9999.ebuild b/sec-policy/selinux-cdrecord/selinux-cdrecord-9999.ebuild
new file mode 100644
index 0000000..ec6aefa
--- /dev/null
+++ b/sec-policy/selinux-cdrecord/selinux-cdrecord-9999.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="cdrecord"
+BASEPOL="9999"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for cdrecord"
+
+KEYWORDS=""

diff --git a/sec-policy/selinux-cgroup/ChangeLog b/sec-policy/selinux-cgroup/ChangeLog
new file mode 100644
index 0000000..84bfd27
--- /dev/null
+++ b/sec-policy/selinux-cgroup/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-cgroup
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cgroup/ChangeLog,v 1.9 2012/06/27 20:34:10 swift Exp $
+
+*selinux-cgroup-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-cgroup-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-cgroup-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-cgroup-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-cgroup-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-cgroup-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-cgroup-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-cgroup-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-cgroup-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-cgroup-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-cgroup-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-cgroup/metadata.xml b/sec-policy/selinux-cgroup/metadata.xml
new file mode 100644
index 0000000..55fb233
--- /dev/null
+++ b/sec-policy/selinux-cgroup/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for cgroup</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-cgroup/selinux-cgroup-9999.ebuild b/sec-policy/selinux-cgroup/selinux-cgroup-9999.ebuild
new file mode 100644
index 0000000..5fd8172
--- /dev/null
+++ b/sec-policy/selinux-cgroup/selinux-cgroup-9999.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="cgroup"
+BASEPOL="9999"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for cgroup"
+
+KEYWORDS=""

diff --git a/sec-policy/selinux-chromium/metadata.xml b/sec-policy/selinux-chromium/metadata.xml
new file mode 100644
index 0000000..789f699
--- /dev/null
+++ b/sec-policy/selinux-chromium/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for chromium</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-chromium/selinux-chromium-9999.ebuild b/sec-policy/selinux-chromium/selinux-chromium-9999.ebuild
new file mode 100644
index 0000000..5bcf1d0
--- /dev/null
+++ b/sec-policy/selinux-chromium/selinux-chromium-9999.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="chromium"
+BASEPOL="9999"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for chromium"
+
+KEYWORDS=""

diff --git a/sec-policy/selinux-chronyd/ChangeLog b/sec-policy/selinux-chronyd/ChangeLog
new file mode 100644
index 0000000..85d4263
--- /dev/null
+++ b/sec-policy/selinux-chronyd/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-chronyd
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-chronyd/ChangeLog,v 1.9 2012/06/27 20:34:16 swift Exp $
+
+*selinux-chronyd-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-chronyd-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-chronyd-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-chronyd-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-chronyd-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-chronyd-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-chronyd-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-chronyd-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-chronyd-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-chronyd-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-chronyd-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-chronyd/metadata.xml b/sec-policy/selinux-chronyd/metadata.xml
new file mode 100644
index 0000000..7c21281
--- /dev/null
+++ b/sec-policy/selinux-chronyd/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for chronyd</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-chronyd/selinux-chronyd-9999.ebuild b/sec-policy/selinux-chronyd/selinux-chronyd-9999.ebuild
new file mode 100644
index 0000000..440c4d9
--- /dev/null
+++ b/sec-policy/selinux-chronyd/selinux-chronyd-9999.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="chronyd"
+BASEPOL="9999"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for chronyd"
+
+KEYWORDS=""

diff --git a/sec-policy/selinux-clamav/ChangeLog b/sec-policy/selinux-clamav/ChangeLog
new file mode 100644
index 0000000..af60333
--- /dev/null
+++ b/sec-policy/selinux-clamav/ChangeLog
@@ -0,0 +1,160 @@
+# ChangeLog for sec-policy/selinux-clamav
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-clamav/ChangeLog,v 1.32 2012/06/27 20:33:58 swift Exp $
+
+*selinux-clamav-2.20120215-r2 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-clamav-2.20120215-r2.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-clamav-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-clamav-2.20120215-r1.ebuild:
+  Stabilizing revision 7
+
+*selinux-clamav-2.20120215-r1 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-clamav-2.20120215-r1.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-clamav-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-clamav-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-clamav-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-clamav-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-clamav-2.20090730.ebuild, -selinux-clamav-2.20091215.ebuild,
+  -selinux-clamav-20080525.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-clamav-2.20101213.ebuild:
+  Stable amd64 x86
+
+*selinux-clamav-2.20101213 (05 Feb 2011)
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-clamav-2.20101213.ebuild:
+  New upstream policy.
+
+*selinux-clamav-2.20091215 (16 Dec 2009)
+
+  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-clamav-2.20091215.ebuild:
+  New upstream release.
+
+  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-clamav-20070329.ebuild, -selinux-clamav-20070928.ebuild,
+  selinux-clamav-20080525.ebuild:
+  Mark 20080525 stable, clear old ebuilds.
+
+*selinux-clamav-2.20090730 (03 Aug 2009)
+
+  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-clamav-2.20090730.ebuild:
+  New upstream release.
+
+  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+  selinux-clamav-20070329.ebuild, selinux-clamav-20070928.ebuild,
+  selinux-clamav-20080525.ebuild:
+  Drop alpha, mips, ppc, sparc selinux support.
+
+*selinux-clamav-20080525 (25 May 2008)
+
+  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-clamav-20080525.ebuild:
+  New SVN snapshot.
+
+  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-clamav-20050626.ebuild, -selinux-clamav-20050712.ebuild,
+  -selinux-clamav-20061114.ebuild:
+  Remove old ebuilds.
+
+  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+  selinux-clamav-20070928.ebuild:
+  Mark stable.
+
+*selinux-clamav-20070928 (26 Nov 2007)
+
+  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-clamav-20070928.ebuild:
+  New SVN snapshot.
+
+  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
+  Removing kaiowas from metadata due to his retirement (see #61930 for
+  reference).
+
+  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
+  selinux-clamav-20070329.ebuild:
+  Mark stable.
+
+*selinux-clamav-20070329 (29 Mar 2007)
+
+  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-clamav-20070329.ebuild:
+  New SVN snapshot.
+
+  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
+  Redigest for Manifest2
+
+*selinux-clamav-20061114 (15 Nov 2006)
+
+  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-clamav-20061114.ebuild:
+  New SVN snapshot.
+
+*selinux-clamav-20061008 (10 Oct 2006)
+
+  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-clamav-20061008.ebuild:
+  First mainstream reference policy testing release.
+
+  18 Jul 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-clamav-20050505.ebuild, selinux-clamav-20050712.ebuild:
+  mark stable
+
+*selinux-clamav-20050712 (12 Jul 2005)
+
+  12 Jul 2005; petre rodan <kaiowas@gentoo.org>
+  +selinux-clamav-20050712.ebuild:
+  fix for #98777, http_port_t has to be ifdef'ed
+
+  26 Jun 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-clamav-20050626.ebuild:
+  mark stable
+
+*selinux-clamav-20050626 (26 Jun 2005)
+
+  26 Jun 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-clamav-20041112.ebuild, +selinux-clamav-20050626.ebuild:
+  added name_connect rules
+
+  16 May 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-clamav-20050505.ebuild:
+  mark stable
+
+*selinux-clamav-20050505 (05 May 2005)
+
+  05 May 2005; petre rodan <kaiowas@gentoo.org>
+  +selinux-clamav-20050505.ebuild:
+  added a clamav_domain macro to be used by MTA filters
+
+*selinux-clamav-20041112 (13 Nov 2004)
+
+  13 Nov 2004; petre rodan <kaiowas@gentoo.org>
+  -selinux-clamav-20041016.ebuild, +selinux-clamav-20041112.ebuild:
+  network-related policy fixes
+
+*selinux-clamav-20041016 (28 Oct 2004)
+
+  28 Oct 2004; petre rodan <kaiowas@gentoo.org> +metadata.xml,
+  +selinux-clamav-20041016.ebuild:
+  initial commit
+

diff --git a/sec-policy/selinux-clamav/metadata.xml b/sec-policy/selinux-clamav/metadata.xml
new file mode 100644
index 0000000..cefea41
--- /dev/null
+++ b/sec-policy/selinux-clamav/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for clamav</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-clamav/selinux-clamav-9999.ebuild b/sec-policy/selinux-clamav/selinux-clamav-9999.ebuild
new file mode 100644
index 0000000..91f6572
--- /dev/null
+++ b/sec-policy/selinux-clamav/selinux-clamav-9999.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="clamav"
+BASEPOL="9999"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for clamav"
+
+KEYWORDS=""

diff --git a/sec-policy/selinux-clockspeed/ChangeLog b/sec-policy/selinux-clockspeed/ChangeLog
new file mode 100644
index 0000000..98e2410
--- /dev/null
+++ b/sec-policy/selinux-clockspeed/ChangeLog
@@ -0,0 +1,168 @@
+# ChangeLog for sec-policy/selinux-clockspeed
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-clockspeed/ChangeLog,v 1.36 2012/06/27 20:34:10 swift Exp $
+
+*selinux-clockspeed-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-clockspeed-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-clockspeed-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-clockspeed-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-clockspeed-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-clockspeed-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-clockspeed-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-clockspeed-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-clockspeed-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-clockspeed-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-clockspeed-2.20090730.ebuild, -selinux-clockspeed-2.20091215.ebuild,
+  -selinux-clockspeed-20080525.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-clockspeed-2.20101213.ebuild:
+  Stable amd64 x86
+
+*selinux-clockspeed-2.20101213 (05 Feb 2011)
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-clockspeed-2.20101213.ebuild:
+  New upstream policy.
+
+*selinux-clockspeed-2.20091215 (16 Dec 2009)
+
+  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-clockspeed-2.20091215.ebuild:
+  New upstream release.
+
+  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-clockspeed-20070329.ebuild, -selinux-clockspeed-20070928.ebuild,
+  selinux-clockspeed-20080525.ebuild:
+  Mark 20080525 stable, clear old ebuilds.
+
+*selinux-clockspeed-2.20090730 (03 Aug 2009)
+
+  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-clockspeed-2.20090730.ebuild:
+  New upstream release.
+
+  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+  selinux-clockspeed-20070329.ebuild, selinux-clockspeed-20070928.ebuild,
+  selinux-clockspeed-20080525.ebuild:
+  Drop alpha, mips, ppc, sparc selinux support.
+
+*selinux-clockspeed-20080525 (25 May 2008)
+
+  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-clockspeed-20080525.ebuild:
+  New SVN snapshot.
+
+  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-clockspeed-20050316.ebuild, -selinux-clockspeed-20050626.ebuild,
+  -selinux-clockspeed-20061114.ebuild:
+  Remove old ebuilds.
+
+  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+  selinux-clockspeed-20070928.ebuild:
+  Mark stable.
+
+*selinux-clockspeed-20070928 (26 Nov 2007)
+
+  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-clockspeed-20070928.ebuild:
+  New SVN snapshot.
+
+  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
+  Removing kaiowas from metadata due to his retirement (see #61930 for
+  reference).
+
+  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
+  selinux-clockspeed-20070329.ebuild:
+  Mark stable.
+
+*selinux-clockspeed-20070329 (29 Mar 2007)
+
+  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-clockspeed-20070329.ebuild:
+  New SVN snapshot.
+
+  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
+  Redigest for Manifest2
+
+*selinux-clockspeed-20061114 (15 Nov 2006)
+
+  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-clockspeed-20061114.ebuild:
+  New SVN snapshot.
+
+*selinux-clockspeed-20061008 (10 Oct 2006)
+
+  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-clockspeed-20061008.ebuild:
+  First mainstream reference policy testing release.
+
+  26 Jun 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-clockspeed-20050626.ebuild:
+  mark stable
+
+*selinux-clockspeed-20050626 (26 Jun 2005)
+
+  26 Jun 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-clockspeed-20041121.ebuild, +selinux-clockspeed-20050626.ebuild:
+  added name_connect rules
+
+  07 May 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-clockspeed-20050316.ebuild:
+  mark stable
+
+*selinux-clockspeed-20050316 (23 Apr 2005)
+
+  23 Apr 2005; petre rodan <kaiowas@gentoo.org>
+  +selinux-clockspeed-20050316.ebuild:
+  merge with upstream
+
+  12 Dec 2004; petre rodan <kaiowas@gentoo.org>
+  -selinux-clockspeed-20031221.ebuild, -selinux-clockspeed-20041016.ebuild:
+  old builds removed
+
+  23 Nov 2004; petre rodan <kaiowas@gentoo.org>
+  selinux-clockspeed-20041121.ebuild:
+  mark stable
+
+*selinux-clockspeed-20041121 (22 Nov 2004)
+
+  22 Nov 2004; petre rodan <kaiowas@gentoo.org>
+  +selinux-clockspeed-20041121.ebuild:
+  block moved to daemontools.te
+
+  24 Oct 2004; petre rodan <kaiowas@gentoo.org>
+  selinux-clockspeed-20041016.ebuild:
+  mark stable
+
+*selinux-clockspeed-20041016 (23 Oct 2004)
+
+  23 Oct 2004; petre rodan <kaiowas@gentoo.org> metadata.xml,
+  +selinux-clockspeed-20041016.ebuild:
+  Minor fix, changed primary maintainer
+
+*selinux-clockspeed-20031221 (21 Dec 2003)
+
+  21 Dec 2003; Chris PeBenito <pebenito@gentoo.org> metadata.xml,
+  selinux-clockspeed-20031221.ebuild:
+  Initial commit.  Submitted by Petre Rodan.
+

diff --git a/sec-policy/selinux-clockspeed/metadata.xml b/sec-policy/selinux-clockspeed/metadata.xml
new file mode 100644
index 0000000..4ad3f05
--- /dev/null
+++ b/sec-policy/selinux-clockspeed/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for clockspeed</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-clockspeed/selinux-clockspeed-9999.ebuild b/sec-policy/selinux-clockspeed/selinux-clockspeed-9999.ebuild
new file mode 100644
index 0000000..0dc52ee
--- /dev/null
+++ b/sec-policy/selinux-clockspeed/selinux-clockspeed-9999.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="clockspeed"
+BASEPOL="9999"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for clockspeed"
+
+KEYWORDS=""

diff --git a/sec-policy/selinux-consolekit/ChangeLog b/sec-policy/selinux-consolekit/ChangeLog
new file mode 100644
index 0000000..5c14864
--- /dev/null
+++ b/sec-policy/selinux-consolekit/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-consolekit
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-consolekit/ChangeLog,v 1.9 2012/06/27 20:34:04 swift Exp $
+
+*selinux-consolekit-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-consolekit-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-consolekit-2.20110726-r1.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-consolekit-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-consolekit-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-consolekit-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-consolekit-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-consolekit-2.20110726-r1.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-consolekit-2.20110726-r1 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-consolekit-2.20110726-r1.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-consolekit-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-consolekit/metadata.xml b/sec-policy/selinux-consolekit/metadata.xml
new file mode 100644
index 0000000..b23fe2d
--- /dev/null
+++ b/sec-policy/selinux-consolekit/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for consolekit</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-consolekit/selinux-consolekit-9999.ebuild b/sec-policy/selinux-consolekit/selinux-consolekit-9999.ebuild
new file mode 100644
index 0000000..de6ffb0
--- /dev/null
+++ b/sec-policy/selinux-consolekit/selinux-consolekit-9999.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="consolekit"
+BASEPOL="9999"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for consolekit"
+
+KEYWORDS=""

diff --git a/sec-policy/selinux-corosync/ChangeLog b/sec-policy/selinux-corosync/ChangeLog
new file mode 100644
index 0000000..ab46e02
--- /dev/null
+++ b/sec-policy/selinux-corosync/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-corosync
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-corosync/ChangeLog,v 1.9 2012/06/27 20:34:04 swift Exp $
+
+*selinux-corosync-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-corosync-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-corosync-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-corosync-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-corosync-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-corosync-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-corosync-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-corosync-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-corosync-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-corosync-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-corosync-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-corosync/metadata.xml b/sec-policy/selinux-corosync/metadata.xml
new file mode 100644
index 0000000..6e6fdaf
--- /dev/null
+++ b/sec-policy/selinux-corosync/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for corosync</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-corosync/selinux-corosync-9999.ebuild b/sec-policy/selinux-corosync/selinux-corosync-9999.ebuild
new file mode 100644
index 0000000..86d57ec
--- /dev/null
+++ b/sec-policy/selinux-corosync/selinux-corosync-9999.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="corosync"
+BASEPOL="9999"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for corosync"
+
+KEYWORDS=""

diff --git a/sec-policy/selinux-courier/ChangeLog b/sec-policy/selinux-courier/ChangeLog
new file mode 100644
index 0000000..eda7416
--- /dev/null
+++ b/sec-policy/selinux-courier/ChangeLog
@@ -0,0 +1,234 @@
+# ChangeLog for sec-policy/selinux-courier
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-courier/ChangeLog,v 1.13 2012/06/27 20:33:58 swift Exp $
+
+*selinux-courier-2.20120215-r2 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-courier-2.20120215-r2.ebuild:
+  Bump to revision 13
+
+*selinux-courier-2.20120215-r1 (20 May 2012)
+
+  20 May 2012; <swift@gentoo.org> +selinux-courier-2.20120215-r1.ebuild:
+  Bumping to rev 9
+
+  13 May 2012; <swift@gentoo.org> -selinux-courier-2.20110726-r1.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-courier-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-courier-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-courier-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -files/fix-services-courier-r1.patch,
+  -files/fix-services-courier-r2.patch, -files/fix-services-courier-r3.patch,
+  -selinux-courier-2.20101213-r3.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-courier-2.20110726-r1.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-courier-2.20110726-r1 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-courier-2.20110726-r1.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-courier-2.20101213-r1.ebuild, -selinux-courier-2.20101213-r2.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-courier-2.20101213-r3.ebuild:
+  Stable amd64 x86
+
+  20 May 2011; Anthony G. Basile <blueness@gentoo.org>
+  files/fix-services-courier-r3.patch:
+  Fixed build issues
+
+*selinux-courier-2.20101213-r3 (16 Apr 2011)
+*selinux-courier-2.20101213-r2 (16 Apr 2011)
+
+  16 Apr 2011; Anthony G. Basile <blueness@gentoo.org>
+  +files/fix-services-courier-r2.patch,
+  +selinux-courier-2.20101213-r2.ebuild,
+  +files/fix-services-courier-r3.patch,
+  +selinux-courier-2.20101213-r3.ebuild:
+  Updates to policies
+
+  07 Mar 2011; Anthony G. Basile <blueness@gentoo.org>
+  +files/fix-services-courier-r1.patch,
+  +selinux-courier-2.20101213-r1.ebuild, +metadata.xml:
+  Renaming policy from courier-imap to match upstream naming standards.
+
+*selinux-courier-2.20101213-r1 (04 Mar 2011)
+
+  04 Mar 2011; <swift@gentoo.org> +files/fix-services-courier-r1.patch,
+  +selinux-courier-2.20101213-r1.ebuild, +metadata.xml:
+  Fix file contexts
+
+*selinux-courier-imap-2.20101213 (05 Feb 2011)
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-courier-imap-2.20101213.ebuild:
+  New upstream policy.
+
+*selinux-courier-imap-2.20091215 (16 Dec 2009)
+
+  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-courier-imap-2.20091215.ebuild:
+  New upstream release.
+
+  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-courier-imap-20070329.ebuild,
+  -selinux-courier-imap-20070928.ebuild,
+  selinux-courier-imap-20080525.ebuild:
+  Mark 20080525 stable, clear old ebuilds.
+
+*selinux-courier-imap-2.20090730 (03 Aug 2009)
+
+  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-courier-imap-2.20090730.ebuild:
+  New upstream release.
+
+  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+  selinux-courier-imap-20070329.ebuild,
+  selinux-courier-imap-20070928.ebuild,
+  selinux-courier-imap-20080525.ebuild:
+  Drop alpha, mips, ppc, sparc selinux support.
+
+*selinux-courier-imap-20080525 (25 May 2008)
+
+  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-courier-imap-20080525.ebuild:
+  New SVN snapshot.
+
+  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-courier-imap-20050417.ebuild,
+  -selinux-courier-imap-20050607.ebuild,
+  -selinux-courier-imap-20050628.ebuild,
+  -selinux-courier-imap-20061114.ebuild:
+  Remove old ebuilds.
+
+  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+  selinux-courier-imap-20070928.ebuild:
+  Mark stable.
+
+*selinux-courier-imap-20070928 (26 Nov 2007)
+
+  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-courier-imap-20070928.ebuild:
+  New SVN snapshot.
+
+  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
+  Removing kaiowas from metadata due to his retirement (see #61930 for
+  reference).
+
+  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
+  selinux-courier-imap-20070329.ebuild:
+  Mark stable.
+
+*selinux-courier-imap-20070329 (29 Mar 2007)
+
+  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-courier-imap-20070329.ebuild:
+  New SVN snapshot.
+
+  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
+  Redigest for Manifest2
+
+*selinux-courier-imap-20061114 (15 Nov 2006)
+
+  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-courier-imap-20061114.ebuild:
+  New SVN snapshot.
+
+*selinux-courier-imap-20061008 (10 Oct 2006)
+
+  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-courier-imap-20061008.ebuild:
+  First mainstream reference policy testing release.
+
+  29 Jun 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-courier-imap-20050628.ebuild:
+  mark stable
+
+*selinux-courier-imap-20050628 (28 Jun 2005)
+
+  28 Jun 2005; petre rodan <kaiowas@gentoo.org>
+  +selinux-courier-imap-20050628.ebuild:
+  fc change needed by policycoreutils-1.24
+
+  27 Jun 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-courier-imap-20050607.ebuild:
+  mark stable
+
+*selinux-courier-imap-20050607 (26 Jun 2005)
+
+  26 Jun 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-courier-imap-20050219.ebuild,
+  +selinux-courier-imap-20050607.ebuild:
+  policy cleanup with no semantic diff
+
+  23 Apr 2005; petre rodan <kaiowas@gentoo.org> :
+  mark stable
+
+*selinux-courier-imap-20050417 (17 Apr 2005)
+
+  17 Apr 2005; petre rodan <kaiowas@gentoo.org>
+  +selinux-courier-imap-20050417.ebuild:
+  merge with upstream and fix for bug #89321
+
+  23 Mar 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-courier-imap-20050219.ebuild:
+  mark stable
+
+*selinux-courier-imap-20050219 (25 Feb 2005)
+
+  25 Feb 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-courier-imap-20040928.ebuild,
+  +selinux-courier-imap-20050219.ebuild:
+  removed 3 port defs not present upstream
+
+  20 Jan 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-courier-imap-20050105.ebuild:
+  mark stable
+
+*selinux-courier-imap-20050105 (06 Jan 2005)
+
+  06 Jan 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-courier-imap-20041122.ebuild,
+  +selinux-courier-imap-20050105.ebuild:
+  policy that supports courier-authlib and >=courier-imap-4.0
+
+*selinux-courier-imap-20041122 (12 Dec 2004)
+
+  12 Dec 2004; petre rodan <kaiowas@gentoo.org>
+  -selinux-courier-imap-20040406.ebuild,
+  +selinux-courier-imap-20041122.ebuild:
+  policy tweaks needed by latest versions of c-i
+
+  28 Oct 2004; petre rodan <kaiowas@gentoo.org>
+  selinux-courier-imap-20040928.ebuild:
+  mark stable
+
+*selinux-courier-imap-20040928 (23 Oct 2004)
+
+  23 Oct 2004; petre rodan <kaiowas@gentoo.org> metadata.xml,
+  +selinux-courier-imap-20040928.ebuild:
+  Fix for courier-imap 3.0.5
+
+*selinux-courier-imap-20040406 (06 Apr 2004)
+
+  06 Apr 2004; Chris PeBenito <pebenito@gentoo.org>
+  selinux-courier-imap-20040406.ebuild:
+  Fixes for courier-imap 3.0.2, from bug #45917.
+
+*selinux-courier-imap-20040203 (03 Feb 2004)
+
+  03 Feb 2004; Chris PeBenito <pebenito@gentoo.org> metadata.xml,
+  selinux-courier-imap-20040203.ebuild:
+  Initial commit.  Submitted by Petre Rodan.
+

diff --git a/sec-policy/selinux-courier/metadata.xml b/sec-policy/selinux-courier/metadata.xml
new file mode 100644
index 0000000..97a61d6
--- /dev/null
+++ b/sec-policy/selinux-courier/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for courier</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-courier/selinux-courier-9999.ebuild b/sec-policy/selinux-courier/selinux-courier-9999.ebuild
new file mode 100644
index 0000000..b26ccce
--- /dev/null
+++ b/sec-policy/selinux-courier/selinux-courier-9999.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="courier"
+BASEPOL="9999"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for courier"
+
+KEYWORDS=""

diff --git a/sec-policy/selinux-cpucontrol/ChangeLog b/sec-policy/selinux-cpucontrol/ChangeLog
new file mode 100644
index 0000000..9c4eaeb
--- /dev/null
+++ b/sec-policy/selinux-cpucontrol/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-cpucontrol
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cpucontrol/ChangeLog,v 1.9 2012/06/27 20:34:15 swift Exp $
+
+*selinux-cpucontrol-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-cpucontrol-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-cpucontrol-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-cpucontrol-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-cpucontrol-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-cpucontrol-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-cpucontrol-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-cpucontrol-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-cpucontrol-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-cpucontrol-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-cpucontrol-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-cpucontrol/metadata.xml b/sec-policy/selinux-cpucontrol/metadata.xml
new file mode 100644
index 0000000..c9cb931
--- /dev/null
+++ b/sec-policy/selinux-cpucontrol/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for cpucontrol</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-cpucontrol/selinux-cpucontrol-9999.ebuild b/sec-policy/selinux-cpucontrol/selinux-cpucontrol-9999.ebuild
new file mode 100644
index 0000000..8f29301
--- /dev/null
+++ b/sec-policy/selinux-cpucontrol/selinux-cpucontrol-9999.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="cpucontrol"
+BASEPOL="9999"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for cpucontrol"
+
+KEYWORDS=""

diff --git a/sec-policy/selinux-cpufreqselector/ChangeLog b/sec-policy/selinux-cpufreqselector/ChangeLog
new file mode 100644
index 0000000..55c5ccb
--- /dev/null
+++ b/sec-policy/selinux-cpufreqselector/ChangeLog
@@ -0,0 +1,39 @@
+# ChangeLog for sec-policy/selinux-cpufreqselector
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cpufreqselector/ChangeLog,v 1.9 2012/06/27 20:34:00 swift Exp $
+
+*selinux-cpufreqselector-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org>
+  +selinux-cpufreqselector-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-cpufreqselector-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-cpufreqselector-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-cpufreqselector-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-cpufreqselector-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-cpufreqselector-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-cpufreqselector-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-cpufreqselector-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-cpufreqselector-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-cpufreqselector-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-cpufreqselector/metadata.xml b/sec-policy/selinux-cpufreqselector/metadata.xml
new file mode 100644
index 0000000..27a46e4
--- /dev/null
+++ b/sec-policy/selinux-cpufreqselector/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for cpufreqselector</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-cpufreqselector/selinux-cpufreqselector-9999.ebuild b/sec-policy/selinux-cpufreqselector/selinux-cpufreqselector-9999.ebuild
new file mode 100644
index 0000000..93be870
--- /dev/null
+++ b/sec-policy/selinux-cpufreqselector/selinux-cpufreqselector-9999.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="cpufreqselector"
+BASEPOL="9999"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for cpufreqselector"
+
+KEYWORDS=""

diff --git a/sec-policy/selinux-cups/ChangeLog b/sec-policy/selinux-cups/ChangeLog
new file mode 100644
index 0000000..dfef39f
--- /dev/null
+++ b/sec-policy/selinux-cups/ChangeLog
@@ -0,0 +1,98 @@
+# ChangeLog for sec-policy/selinux-cups
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cups/ChangeLog,v 1.20 2012/06/27 20:34:12 swift Exp $
+
+*selinux-cups-2.20120215-r2 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-cups-2.20120215-r2.ebuild:
+  Bump to revision 13
+
+  27 May 2012; <swift@gentoo.org> selinux-cups-2.20120215-r1.ebuild:
+  CUPS policy requires LPD policy too (bug #415917)
+
+*selinux-cups-2.20120215-r1 (20 May 2012)
+
+  20 May 2012; <swift@gentoo.org> +selinux-cups-2.20120215-r1.ebuild:
+  Bumping to rev 9
+
+  13 May 2012; <swift@gentoo.org> -selinux-cups-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-cups-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-cups-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-cups-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-cups-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-cups-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-cups-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-cups-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-cups-2.20090730.ebuild, -selinux-cups-2.20091215.ebuild,
+  -selinux-cups-20080525.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-cups-2.20101213.ebuild:
+  Stable amd64 x86
+
+*selinux-cups-2.20101213 (05 Feb 2011)
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-cups-2.20101213.ebuild:
+  New upstream policy.
+
+*selinux-cups-2.20091215 (16 Dec 2009)
+
+  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-cups-2.20091215.ebuild:
+  New upstream release.
+
+  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-cups-20070329.ebuild, -selinux-cups-20070928.ebuild,
+  selinux-cups-20080525.ebuild:
+  Mark 20080525 stable, clear old ebuilds.
+
+*selinux-cups-2.20090730 (03 Aug 2009)
+
+  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-cups-2.20090730.ebuild:
+  New upstream release.
+
+  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+  selinux-cups-20070329.ebuild, selinux-cups-20070928.ebuild,
+  selinux-cups-20080525.ebuild:
+  Drop alpha, mips, ppc, sparc selinux support.
+
+*selinux-cups-20080525 (25 May 2008)
+
+  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-cups-20080525.ebuild:
+  New SVN snapshot.
+
+  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+  selinux-cups-20070928.ebuild:
+  Mark stable.
+
+*selinux-cups-20070928 (26 Nov 2007)
+
+  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-cups-20070928.ebuild:
+  New SVN snapshot.
+
+*selinux-cups-20070329 (07 Jul 2007)
+
+  07 Jul 2007; Petre Rodan <kaiowas@gentoo.org> +metadata.xml,
+  +selinux-cups-20070329.ebuild:
+  initial commit. fix for bug #162469
+

diff --git a/sec-policy/selinux-cups/metadata.xml b/sec-policy/selinux-cups/metadata.xml
new file mode 100644
index 0000000..01c116c
--- /dev/null
+++ b/sec-policy/selinux-cups/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for cups</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-cups/selinux-cups-9999.ebuild b/sec-policy/selinux-cups/selinux-cups-9999.ebuild
new file mode 100644
index 0000000..e265f84
--- /dev/null
+++ b/sec-policy/selinux-cups/selinux-cups-9999.ebuild
@@ -0,0 +1,18 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="cups"
+BASEPOL="9999"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for cups"
+
+KEYWORDS=""
+DEPEND="${DEPEND}
+	sec-policy/selinux-lpd
+"
+RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-cvs/ChangeLog b/sec-policy/selinux-cvs/ChangeLog
new file mode 100644
index 0000000..dac22de
--- /dev/null
+++ b/sec-policy/selinux-cvs/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-cvs
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cvs/ChangeLog,v 1.9 2012/06/27 20:33:56 swift Exp $
+
+*selinux-cvs-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-cvs-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-cvs-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-cvs-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-cvs-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-cvs-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-cvs-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-cvs-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-cvs-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-cvs-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-cvs-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-cvs/metadata.xml b/sec-policy/selinux-cvs/metadata.xml
new file mode 100644
index 0000000..72fd684
--- /dev/null
+++ b/sec-policy/selinux-cvs/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for cvs</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-cvs/selinux-cvs-9999.ebuild b/sec-policy/selinux-cvs/selinux-cvs-9999.ebuild
new file mode 100644
index 0000000..25eaff8
--- /dev/null
+++ b/sec-policy/selinux-cvs/selinux-cvs-9999.ebuild
@@ -0,0 +1,18 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="cvs"
+BASEPOL="9999"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for cvs"
+
+KEYWORDS=""
+DEPEND="${DEPEND}
+	sec-policy/selinux-apache
+"
+RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-cyphesis/ChangeLog b/sec-policy/selinux-cyphesis/ChangeLog
new file mode 100644
index 0000000..fe0b544
--- /dev/null
+++ b/sec-policy/selinux-cyphesis/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-cyphesis
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cyphesis/ChangeLog,v 1.9 2012/06/27 20:33:59 swift Exp $
+
+*selinux-cyphesis-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-cyphesis-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-cyphesis-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-cyphesis-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-cyphesis-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-cyphesis-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-cyphesis-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-cyphesis-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-cyphesis-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-cyphesis-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-cyphesis-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-cyphesis/metadata.xml b/sec-policy/selinux-cyphesis/metadata.xml
new file mode 100644
index 0000000..1899fff
--- /dev/null
+++ b/sec-policy/selinux-cyphesis/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for cyphesis</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-cyphesis/selinux-cyphesis-9999.ebuild b/sec-policy/selinux-cyphesis/selinux-cyphesis-9999.ebuild
new file mode 100644
index 0000000..5a7f91b
--- /dev/null
+++ b/sec-policy/selinux-cyphesis/selinux-cyphesis-9999.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="cyphesis"
+BASEPOL="9999"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for cyphesis"
+
+KEYWORDS=""

diff --git a/sec-policy/selinux-daemontools/ChangeLog b/sec-policy/selinux-daemontools/ChangeLog
new file mode 100644
index 0000000..eb39bd0
--- /dev/null
+++ b/sec-policy/selinux-daemontools/ChangeLog
@@ -0,0 +1,214 @@
+# ChangeLog for sec-policy/selinux-daemontools
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-daemontools/ChangeLog,v 1.43 2012/06/27 20:34:11 swift Exp $
+
+*selinux-daemontools-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-daemontools-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-daemontools-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-daemontools-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-daemontools-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-daemontools-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-daemontools-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-daemontools-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-daemontools-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-daemontools-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-daemontools-2.20090730.ebuild,
+  -selinux-daemontools-2.20091215.ebuild, -selinux-daemontools-20080525.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-daemontools-2.20101213.ebuild:
+  Stable amd64 x86
+
+*selinux-daemontools-2.20101213 (05 Feb 2011)
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-daemontools-2.20101213.ebuild:
+  New upstream policy.
+
+*selinux-daemontools-2.20091215 (16 Dec 2009)
+
+  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-daemontools-2.20091215.ebuild:
+  New upstream release.
+
+  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-daemontools-20070329.ebuild,
+  -selinux-daemontools-20070928.ebuild, selinux-daemontools-20080525.ebuild:
+  Mark 20080525 stable, clear old ebuilds.
+
+*selinux-daemontools-2.20090730 (03 Aug 2009)
+
+  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-daemontools-2.20090730.ebuild:
+  New upstream release.
+
+  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+  selinux-daemontools-20070329.ebuild, selinux-daemontools-20070928.ebuild,
+  selinux-daemontools-20080525.ebuild:
+  Drop alpha, mips, ppc, sparc selinux support.
+
+*selinux-daemontools-20080525 (25 May 2008)
+
+  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-daemontools-20080525.ebuild:
+  New SVN snapshot.
+
+  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-daemontools-20050903.ebuild,
+  -selinux-daemontools-20051126.ebuild,
+  -selinux-daemontools-20061114.ebuild:
+  Remove old ebuilds.
+
+  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+  selinux-daemontools-20070928.ebuild:
+  Mark stable.
+
+*selinux-daemontools-20070928 (26 Nov 2007)
+
+  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-daemontools-20070928.ebuild:
+  New SVN snapshot.
+
+  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
+  Removing kaiowas from metadata due to his retirement (see #61930 for
+  reference).
+
+  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
+  selinux-daemontools-20070329.ebuild:
+  Mark stable.
+
+*selinux-daemontools-20070329 (29 Mar 2007)
+
+  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-daemontools-20070329.ebuild:
+  New SVN snapshot.
+
+  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
+  Redigest for Manifest2
+
+*selinux-daemontools-20061114 (15 Nov 2006)
+
+  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-daemontools-20061114.ebuild:
+  New SVN snapshot.
+
+*selinux-daemontools-20061008 (10 Oct 2006)
+
+  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-daemontools-20061008.ebuild:
+  First mainstream reference policy testing release.
+
+  02 Dec 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-daemontools-20051126.ebuild:
+  mark stable on amd64 mips ppc sparc x86
+
+*selinux-daemontools-20051126 (28 Nov 2005)
+
+  28 Nov 2005; petre rodan <kaiowas@gentoo.org>
+  +selinux-daemontools-20051126.ebuild:
+  added support for openvpn
+
+  18 Sep 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-daemontools-20050316.ebuild, selinux-daemontools-20050903.ebuild:
+  mark stable
+
+*selinux-daemontools-20050903 (09 Sep 2005)
+
+  09 Sep 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-daemontools-20050201.ebuild, selinux-daemontools-20050316.ebuild,
+  +selinux-daemontools-20050903.ebuild:
+  added support for ftp daemons, added mips arch
+
+  07 May 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-daemontools-20050316.ebuild:
+  mark stable
+
+*selinux-daemontools-20050316 (23 Apr 2005)
+
+  23 Apr 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-daemontools-20041121.ebuild,
+  -selinux-daemontools-20041128.ebuild,
+  +selinux-daemontools-20050316.ebuild:
+  merge with upstream, no semantic changes
+
+  06 Feb 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-daemontools-20050201.ebuild:
+  mark stable
+
+*selinux-daemontools-20050201 (01 Feb 2005)
+
+  01 Feb 2005; petre rodan <kaiowas@gentoo.org>
+  +selinux-daemontools-20050201.ebuild:
+  added control for clamav and spamd
+
+  20 Jan 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-daemontools-20041128.ebuild:
+  mark stable
+
+*selinux-daemontools-20041128 (12 Dec 2004)
+
+  12 Dec 2004; petre rodan <kaiowas@gentoo.org>
+  -selinux-daemontools-20041111.ebuild,
+  +selinux-daemontools-20041128.ebuild:
+  added rules to allow svscanboot to be started from inittab
+
+  23 Nov 2004; petre rodan <kaiowas@gentoo.org>
+  selinux-daemontools-20041121.ebuild:
+  mark stable
+
+*selinux-daemontools-20041121 (22 Nov 2004)
+
+  22 Nov 2004; petre rodan <kaiowas@gentoo.org>
+  +selinux-daemontools-20041121.ebuild:
+  policy cleanup
+
+*selinux-daemontools-20041111 (13 Nov 2004)
+
+  13 Nov 2004; petre rodan <kaiowas@gentoo.org>
+  -selinux-daemontools-20040203.ebuild,
+  -selinux-daemontools-20041022.ebuild,
+  +selinux-daemontools-20041111.ebuild:
+  new services that can be supervised: apache, stunnel
+
+  28 Oct 2004; petre rodan <kaiowas@gentoo.org>
+  selinux-daemontools-20041022.ebuild:
+  mark stable
+
+*selinux-daemontools-20041022 (23 Oct 2004)
+
+  23 Oct 2004; petre rodan <kaiowas@gentoo.org> metadata.xml,
+  +selinux-daemontools-20041022.ebuild:
+  added capability of supervising rsync and apache processes, minor
+  improvements, updated primary maintainer
+
+*selinux-daemontools-20040203 (03 Feb 2004)
+
+  03 Feb 2004; Chris PeBenito <pebenito@gentoo.org>
+  selinux-daemontools-20040203.ebuild:
+  Updates from Petre, including using run_init to control the daemontools
+  scripts.
+
+*selinux-daemontools-20031221 (21 Dec 2003)
+
+  21 Dec 2003; Chris PeBenito <pebenito@gentoo.org> metadata.xml:
+  Initial commit.  Policy submitted by Petre Rodan.
+

diff --git a/sec-policy/selinux-daemontools/metadata.xml b/sec-policy/selinux-daemontools/metadata.xml
new file mode 100644
index 0000000..075b2be
--- /dev/null
+++ b/sec-policy/selinux-daemontools/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for daemontools</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-daemontools/selinux-daemontools-9999.ebuild b/sec-policy/selinux-daemontools/selinux-daemontools-9999.ebuild
new file mode 100644
index 0000000..c0634ce
--- /dev/null
+++ b/sec-policy/selinux-daemontools/selinux-daemontools-9999.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="daemontools"
+BASEPOL="9999"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for daemontools"
+
+KEYWORDS=""

diff --git a/sec-policy/selinux-dante/ChangeLog b/sec-policy/selinux-dante/ChangeLog
new file mode 100644
index 0000000..a2d845d
--- /dev/null
+++ b/sec-policy/selinux-dante/ChangeLog
@@ -0,0 +1,164 @@
+# ChangeLog for sec-policy/selinux-dante
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dante/ChangeLog,v 1.33 2012/06/27 20:33:48 swift Exp $
+
+*selinux-dante-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-dante-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-dante-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-dante-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-dante-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-dante-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-dante-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-dante-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-dante-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-dante-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-dante-2.20090730.ebuild, -selinux-dante-2.20091215.ebuild,
+  -selinux-dante-20080525.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-dante-2.20101213.ebuild:
+  Stable amd64 x86
+
+*selinux-dante-2.20101213 (05 Feb 2011)
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-dante-2.20101213.ebuild:
+  New upstream policy.
+
+*selinux-dante-2.20091215 (16 Dec 2009)
+
+  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-dante-2.20091215.ebuild:
+  New upstream release.
+
+  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-dante-20070329.ebuild, -selinux-dante-20070928.ebuild,
+  selinux-dante-20080525.ebuild:
+  Mark 20080525 stable, clear old ebuilds.
+
+*selinux-dante-2.20090730 (03 Aug 2009)
+
+  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-dante-2.20090730.ebuild:
+  New upstream release.
+
+  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+  selinux-dante-20070329.ebuild, selinux-dante-20070928.ebuild,
+  selinux-dante-20080525.ebuild:
+  Drop alpha, mips, ppc, sparc selinux support.
+
+*selinux-dante-20080525 (25 May 2008)
+
+  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-dante-20080525.ebuild:
+  New SVN snapshot.
+
+  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-dante-20050201.ebuild, -selinux-dante-20050308.ebuild,
+  -selinux-dante-20061114.ebuild:
+  Remove old ebuilds.
+
+  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+  selinux-dante-20070928.ebuild:
+  Mark stable.
+
+*selinux-dante-20070928 (26 Nov 2007)
+
+  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-dante-20070928.ebuild:
+  New SVN snapshot.
+
+  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
+  Removing kaiowas from metadata due to his retirement (see #61930 for
+  reference).
+
+  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
+  selinux-dante-20070329.ebuild:
+  Mark stable.
+
+*selinux-dante-20070329 (29 Mar 2007)
+
+  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-dante-20070329.ebuild:
+  New SVN snapshot.
+
+  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
+  Redigest for Manifest2
+
+*selinux-dante-20061114 (15 Nov 2006)
+
+  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-dante-20061114.ebuild:
+  New SVN snapshot.
+
+*selinux-dante-20061008 (10 Oct 2006)
+
+  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-dante-20061008.ebuild:
+  First mainstream reference policy testing release.
+
+  23 Mar 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-dante-20050308.ebuild:
+  mark stable
+
+*selinux-dante-20050308 (09 Mar 2005)
+
+  09 Mar 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-dante-20050219.ebuild, +selinux-dante-20050308.ebuild:
+  added rules needed by >=dante-1.1.15-r1
+
+*selinux-dante-20050219 (25 Feb 2005)
+
+  25 Feb 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-dante-20041208.ebuild, +selinux-dante-20050219.ebuild:
+  merge with upstream policy
+
+  06 Feb 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-dante-20050201.ebuild:
+  mark stable
+
+*selinux-dante-20050201 (01 Feb 2005)
+
+  01 Feb 2005; petre rodan <kaiowas@gentoo.org>
+  +selinux-dante-20050201.ebuild:
+  added rules needed by dante-1.1.15
+
+  20 Jan 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-dante-20041113.ebuild, selinux-dante-20041208.ebuild:
+  mark stable
+
+*selinux-dante-20041208 (12 Dec 2004)
+
+  12 Dec 2004; petre rodan <kaiowas@gentoo.org>
+  +selinux-dante-20041208.ebuild:
+  dante binds to random ports above 1024
+
+  23 Nov 2004; petre rodan <kaiowas@gentoo.org>
+  selinux-dante-20041113.ebuild:
+  mark stable
+
+*selinux-dante-20041113 (14 Nov 2004)
+
+  14 Nov 2004; petre rodan <kaiowas@gentoo.org> +metadata.xml,
+  +selinux-dante-20041113.ebuild:
+  initial commit
+

diff --git a/sec-policy/selinux-dante/metadata.xml b/sec-policy/selinux-dante/metadata.xml
new file mode 100644
index 0000000..7d5b191
--- /dev/null
+++ b/sec-policy/selinux-dante/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for dante</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-dante/selinux-dante-9999.ebuild b/sec-policy/selinux-dante/selinux-dante-9999.ebuild
new file mode 100644
index 0000000..19d752e
--- /dev/null
+++ b/sec-policy/selinux-dante/selinux-dante-9999.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="dante"
+BASEPOL="9999"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for dante"
+
+KEYWORDS=""

diff --git a/sec-policy/selinux-dbskk/ChangeLog b/sec-policy/selinux-dbskk/ChangeLog
new file mode 100644
index 0000000..60cd5e6
--- /dev/null
+++ b/sec-policy/selinux-dbskk/ChangeLog
@@ -0,0 +1,41 @@
+# ChangeLog for sec-policy/selinux-dbskk
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dbskk/ChangeLog,v 1.10 2012/06/27 20:34:05 swift Exp $
+
+*selinux-dbskk-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-dbskk-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  09 Jun 2012; <swift@gentoo.org> selinux-dbskk-2.20120215.ebuild:
+  Adding dependency on selinux-inetd, fixes build failure
+
+  13 May 2012; <swift@gentoo.org> -selinux-dbskk-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-dbskk-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-dbskk-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-dbskk-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-dbskk-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-dbskk-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-dbskk-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-dbskk-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-dbskk-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-dbskk/metadata.xml b/sec-policy/selinux-dbskk/metadata.xml
new file mode 100644
index 0000000..426d849
--- /dev/null
+++ b/sec-policy/selinux-dbskk/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for dbskk</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-dbskk/selinux-dbskk-9999.ebuild b/sec-policy/selinux-dbskk/selinux-dbskk-9999.ebuild
new file mode 100644
index 0000000..a8e2af1
--- /dev/null
+++ b/sec-policy/selinux-dbskk/selinux-dbskk-9999.ebuild
@@ -0,0 +1,18 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="dbskk"
+BASEPOL="9999"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for dbskk"
+
+KEYWORDS=""
+DEPEND="${DEPEND}
+	sec-policy/selinux-inetd
+"
+RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-dbus/ChangeLog b/sec-policy/selinux-dbus/ChangeLog
new file mode 100644
index 0000000..0cbe0fa
--- /dev/null
+++ b/sec-policy/selinux-dbus/ChangeLog
@@ -0,0 +1,126 @@
+# ChangeLog for sec-policy/selinux-dbus
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dbus/ChangeLog,v 1.26 2012/06/27 20:34:01 swift Exp $
+
+*selinux-dbus-2.20120215-r2 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-dbus-2.20120215-r2.ebuild:
+  Bump to revision 13
+
+*selinux-dbus-2.20120215-r1 (20 May 2012)
+
+  20 May 2012; <swift@gentoo.org> +selinux-dbus-2.20120215-r1.ebuild:
+  Bumping to rev 9
+
+  13 May 2012; <swift@gentoo.org> -selinux-dbus-2.20110726.ebuild,
+  -selinux-dbus-2.20110726-r1.ebuild, -selinux-dbus-2.20110726-r2.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-dbus-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-dbus-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-dbus-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  23 Feb 2012; <swift@gentoo.org> selinux-dbus-2.20110726-r2.ebuild:
+  Stabilizing
+
+*selinux-dbus-2.20110726-r2 (14 Jan 2012)
+
+  14 Jan 2012; <swift@gentoo.org> +selinux-dbus-2.20110726-r2.ebuild:
+  Adding dontaudits so that our logs do not get cluttered
+
+  27 Nov 2011; <swift@gentoo.org> selinux-dbus-2.20110726-r1.ebuild:
+  Stable on x86/amd64
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-dbus-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-dbus-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-dbus-2.20110726-r1 (23 Oct 2011)
+
+  23 Oct 2011; <swift@gentoo.org> +selinux-dbus-2.20110726-r1.ebuild:
+  Add support for XDG type
+
+*selinux-dbus-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-dbus-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-dbus-2.20090730.ebuild, -selinux-dbus-2.20091215.ebuild,
+  -selinux-dbus-20080525.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-dbus-2.20101213.ebuild:
+  Stable amd64 x86
+
+*selinux-dbus-2.20101213 (05 Feb 2011)
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-dbus-2.20101213.ebuild:
+  New upstream policy.
+
+*selinux-dbus-2.20091215 (16 Dec 2009)
+
+  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-dbus-2.20091215.ebuild:
+  New upstream release.
+
+  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-dbus-20070329.ebuild, -selinux-dbus-20070928.ebuild,
+  selinux-dbus-20080525.ebuild:
+  Mark 20080525 stable, clear old ebuilds.
+
+*selinux-dbus-2.20090730 (03 Aug 2009)
+
+  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-dbus-2.20090730.ebuild:
+  New upstream release.
+
+  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+  selinux-dbus-20070329.ebuild, selinux-dbus-20070928.ebuild,
+  selinux-dbus-20080525.ebuild:
+  Drop alpha, mips, ppc, sparc selinux support.
+
+*selinux-dbus-20080525 (25 May 2008)
+
+  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-dbus-20080525.ebuild:
+  New SVN snapshot.
+
+  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-dbus-20061114.ebuild:
+  Remove old ebuilds.
+
+  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+  selinux-dbus-20070928.ebuild:
+  Mark stable.
+
+*selinux-dbus-20070928 (26 Nov 2007)
+
+  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-dbus-20070928.ebuild:
+  New SVN snapshot.
+
+  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
+  selinux-dbus-20070329.ebuild:
+  Mark stable.
+
+*selinux-dbus-20070329 (29 Mar 2007)
+
+  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-dbus-20070329.ebuild:
+  New SVN snapshot.
+
+*selinux-dbus-20061114 (22 Nov 2006)
+
+  22 Nov 2006; Chris PeBenito <pebenito@gentoo.org> +metadata.xml,
+  +selinux-dbus-20061114.ebuild:
+  Initial commit.
+

diff --git a/sec-policy/selinux-dbus/metadata.xml b/sec-policy/selinux-dbus/metadata.xml
new file mode 100644
index 0000000..6dd441f
--- /dev/null
+++ b/sec-policy/selinux-dbus/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for dbus</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-dbus/selinux-dbus-9999.ebuild b/sec-policy/selinux-dbus/selinux-dbus-9999.ebuild
new file mode 100644
index 0000000..fd804dc
--- /dev/null
+++ b/sec-policy/selinux-dbus/selinux-dbus-9999.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="dbus"
+BASEPOL="9999"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for dbus"
+
+KEYWORDS=""

diff --git a/sec-policy/selinux-dcc/ChangeLog b/sec-policy/selinux-dcc/ChangeLog
new file mode 100644
index 0000000..9c1b77d
--- /dev/null
+++ b/sec-policy/selinux-dcc/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-dcc
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dcc/ChangeLog,v 1.9 2012/06/27 20:34:03 swift Exp $
+
+*selinux-dcc-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-dcc-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-dcc-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-dcc-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-dcc-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-dcc-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-dcc-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-dcc-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-dcc-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-dcc-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-dcc-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-dcc/metadata.xml b/sec-policy/selinux-dcc/metadata.xml
new file mode 100644
index 0000000..a1cc605
--- /dev/null
+++ b/sec-policy/selinux-dcc/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for dcc</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-dcc/selinux-dcc-9999.ebuild b/sec-policy/selinux-dcc/selinux-dcc-9999.ebuild
new file mode 100644
index 0000000..7dd0963
--- /dev/null
+++ b/sec-policy/selinux-dcc/selinux-dcc-9999.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="dcc"
+BASEPOL="9999"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for dcc"
+
+KEYWORDS=""

diff --git a/sec-policy/selinux-ddclient/ChangeLog b/sec-policy/selinux-ddclient/ChangeLog
new file mode 100644
index 0000000..c144e3f
--- /dev/null
+++ b/sec-policy/selinux-ddclient/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-ddclient
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ddclient/ChangeLog,v 1.9 2012/06/27 20:34:07 swift Exp $
+
+*selinux-ddclient-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-ddclient-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-ddclient-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-ddclient-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-ddclient-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-ddclient-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-ddclient-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-ddclient-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-ddclient-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-ddclient-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-ddclient-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-ddclient/metadata.xml b/sec-policy/selinux-ddclient/metadata.xml
new file mode 100644
index 0000000..6035cfa
--- /dev/null
+++ b/sec-policy/selinux-ddclient/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for ddclient</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-ddclient/selinux-ddclient-9999.ebuild b/sec-policy/selinux-ddclient/selinux-ddclient-9999.ebuild
new file mode 100644
index 0000000..1dd5cb7
--- /dev/null
+++ b/sec-policy/selinux-ddclient/selinux-ddclient-9999.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="ddclient"
+BASEPOL="9999"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for ddclient"
+
+KEYWORDS=""

diff --git a/sec-policy/selinux-ddcprobe/ChangeLog b/sec-policy/selinux-ddcprobe/ChangeLog
new file mode 100644
index 0000000..6390ded
--- /dev/null
+++ b/sec-policy/selinux-ddcprobe/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-ddcprobe
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ddcprobe/ChangeLog,v 1.9 2012/06/27 20:33:51 swift Exp $
+
+*selinux-ddcprobe-2.20120215-r2 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-ddcprobe-2.20120215-r2.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-ddcprobe-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-ddcprobe-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-ddcprobe-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-ddcprobe-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-ddcprobe-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-ddcprobe-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-ddcprobe-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-ddcprobe-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-ddcprobe-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-ddcprobe/metadata.xml b/sec-policy/selinux-ddcprobe/metadata.xml
new file mode 100644
index 0000000..14bf479
--- /dev/null
+++ b/sec-policy/selinux-ddcprobe/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for ddcprobe</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-ddcprobe/selinux-ddcprobe-9999.ebuild b/sec-policy/selinux-ddcprobe/selinux-ddcprobe-9999.ebuild
new file mode 100644
index 0000000..810800c
--- /dev/null
+++ b/sec-policy/selinux-ddcprobe/selinux-ddcprobe-9999.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="ddcprobe"
+BASEPOL="9999"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for ddcprobe"
+
+KEYWORDS=""

diff --git a/sec-policy/selinux-denyhosts/ChangeLog b/sec-policy/selinux-denyhosts/ChangeLog
new file mode 100644
index 0000000..5c6f109
--- /dev/null
+++ b/sec-policy/selinux-denyhosts/ChangeLog
@@ -0,0 +1,32 @@
+# ChangeLog for sec-policy/selinux-denyhosts
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-denyhosts/ChangeLog,v 1.7 2012/06/27 20:33:55 swift Exp $
+
+*selinux-denyhosts-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-denyhosts-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-denyhosts-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-denyhosts-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-denyhosts-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-denyhosts-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  29 Jan 2012;  <swift@gentoo.org> Manifest:
+  Updating manifest
+
+  29 Jan 2012; <swift@gentoo.org> selinux-denyhosts-2.20110726.ebuild:
+  Stabilization
+
+*selinux-denyhosts-2.20110726 (04 Dec 2011)
+
+  04 Dec 2011; <swift@gentoo.org> +selinux-denyhosts-2.20110726.ebuild,
+  +metadata.xml:
+  Adding module for denyhosts (SELinux)
+

diff --git a/sec-policy/selinux-denyhosts/metadata.xml b/sec-policy/selinux-denyhosts/metadata.xml
new file mode 100644
index 0000000..181c8fc
--- /dev/null
+++ b/sec-policy/selinux-denyhosts/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for denyhosts</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-denyhosts/selinux-denyhosts-9999.ebuild b/sec-policy/selinux-denyhosts/selinux-denyhosts-9999.ebuild
new file mode 100644
index 0000000..c6f8340
--- /dev/null
+++ b/sec-policy/selinux-denyhosts/selinux-denyhosts-9999.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="denyhosts"
+BASEPOL="9999"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for denyhosts"
+
+KEYWORDS=""

diff --git a/sec-policy/selinux-devicekit/ChangeLog b/sec-policy/selinux-devicekit/ChangeLog
new file mode 100644
index 0000000..414c0e5
--- /dev/null
+++ b/sec-policy/selinux-devicekit/ChangeLog
@@ -0,0 +1,4 @@
+# ChangeLog for sec-policy/selinux-devicekit
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-devicekit/ChangeLog,v 1.7 2012/06/27 20:33:55 swift Exp $
+

diff --git a/sec-policy/selinux-devicekit/metadata.xml b/sec-policy/selinux-devicekit/metadata.xml
new file mode 100644
index 0000000..026df01
--- /dev/null
+++ b/sec-policy/selinux-devicekit/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for devicekit</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-devicekit/selinux-devicekit-9999.ebuild b/sec-policy/selinux-devicekit/selinux-devicekit-9999.ebuild
new file mode 100644
index 0000000..3431af5
--- /dev/null
+++ b/sec-policy/selinux-devicekit/selinux-devicekit-9999.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="devicekit"
+BASEPOL="9999"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for devicekit"
+
+KEYWORDS=""

diff --git a/sec-policy/selinux-dhcp/ChangeLog b/sec-policy/selinux-dhcp/ChangeLog
new file mode 100644
index 0000000..4f6bfb5
--- /dev/null
+++ b/sec-policy/selinux-dhcp/ChangeLog
@@ -0,0 +1,229 @@
+# ChangeLog for sec-policy/selinux-dhcp
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dhcp/ChangeLog,v 1.46 2012/06/27 20:34:03 swift Exp $
+
+*selinux-dhcp-2.20120215-r6 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-dhcp-2.20120215-r6.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-dhcp-2.20110726.ebuild,
+  -selinux-dhcp-2.20110726-r1.ebuild, -selinux-dhcp-2.20110726-r2.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-dhcp-2.20120215-r5.ebuild:
+  Stabilizing revision 7
+
+  31 Mar 2012; <swift@gentoo.org> selinux-dhcp-2.20110726-r2.ebuild:
+  Stabilizing
+
+*selinux-dhcp-2.20120215-r5 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-dhcp-2.20120215-r5.ebuild:
+  Bumping to 2.20120215 policies
+
+*selinux-dhcp-2.20110726-r2 (23 Feb 2012)
+
+  23 Feb 2012; <swift@gentoo.org> +selinux-dhcp-2.20110726-r2.ebuild:
+  Support UDP binding in DHCPd policy
+
+  29 Jan 2012;  <swift@gentoo.org> Manifest:
+  Updating manifest
+
+  29 Jan 2012; <swift@gentoo.org> selinux-dhcp-2.20110726-r1.ebuild:
+  Stabilize
+
+*selinux-dhcp-2.20110726-r1 (04 Dec 2011)
+
+  04 Dec 2011; <swift@gentoo.org> +selinux-dhcp-2.20110726-r1.ebuild:
+  Fix #391913 to allow LDAP backend for DHCP
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-dhcp-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-dhcp-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-dhcp-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-dhcp-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-dhcp-2.20090730.ebuild, -selinux-dhcp-2.20091215.ebuild,
+  -selinux-dhcp-20080525.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-dhcp-2.20101213.ebuild:
+  Stable amd64 x86
+
+*selinux-dhcp-2.20101213 (05 Feb 2011)
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-dhcp-2.20101213.ebuild:
+  New upstream policy.
+
+*selinux-dhcp-2.20091215 (16 Dec 2009)
+
+  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-dhcp-2.20091215.ebuild:
+  New upstream release.
+
+  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-dhcp-20070329.ebuild, -selinux-dhcp-20070928.ebuild,
+  selinux-dhcp-20080525.ebuild:
+  Mark 20080525 stable, clear old ebuilds.
+
+*selinux-dhcp-2.20090730 (03 Aug 2009)
+
+  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-dhcp-2.20090730.ebuild:
+  New upstream release.
+
+  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+  selinux-dhcp-20070329.ebuild, selinux-dhcp-20070928.ebuild,
+  selinux-dhcp-20080525.ebuild:
+  Drop alpha, mips, ppc, sparc selinux support.
+
+*selinux-dhcp-20080525 (25 May 2008)
+
+  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-dhcp-20080525.ebuild:
+  New SVN snapshot.
+
+  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-dhcp-20050918.ebuild, -selinux-dhcp-20051122.ebuild,
+  -selinux-dhcp-20061114.ebuild:
+  Remove old ebuilds.
+
+  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+  selinux-dhcp-20070928.ebuild:
+  Mark stable.
+
+*selinux-dhcp-20070928 (26 Nov 2007)
+
+  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-dhcp-20070928.ebuild:
+  New SVN snapshot.
+
+  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
+  Removing kaiowas from metadata due to his retirement (see #61930 for
+  reference).
+
+  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
+  selinux-dhcp-20070329.ebuild:
+  Mark stable.
+
+*selinux-dhcp-20070329 (29 Mar 2007)
+
+  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-dhcp-20070329.ebuild:
+  New SVN snapshot.
+
+  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
+  Redigest for Manifest2
+
+*selinux-dhcp-20061114 (15 Nov 2006)
+
+  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-dhcp-20061114.ebuild:
+  New SVN snapshot.
+
+*selinux-dhcp-20061008 (10 Oct 2006)
+
+  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-dhcp-20061008.ebuild:
+  First mainstream reference policy testing release.
+
+*selinux-dhcp-20051122 (28 Nov 2005)
+
+  28 Nov 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-dhcp-20050219.ebuild, -selinux-dhcp-20050626.ebuild,
+  +selinux-dhcp-20051122.ebuild:
+  merge with upstream
+
+  27 Oct 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-dhcp-20050918.ebuild:
+  mark stable on amd64 mips ppc sparc x86
+
+*selinux-dhcp-20050918 (24 Oct 2005)
+
+  24 Oct 2005; petre rodan <kaiowas@gentoo.org>
+  +selinux-dhcp-20050918.ebuild:
+  tiny fix from upstream
+
+  26 Jun 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-dhcp-20050626.ebuild:
+  mark stable
+
+*selinux-dhcp-20050626 (26 Jun 2005)
+
+  26 Jun 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-dhcp-20041125.ebuild, +selinux-dhcp-20050626.ebuild:
+  added name_connect rules
+
+*selinux-dhcp-20050219 (25 Feb 2005)
+
+  25 Feb 2005; petre rodan <kaiowas@gentoo.org>
+  +selinux-dhcp-20050219.ebuild:
+  merge with upstream policy
+
+  20 Jan 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-dhcp-20041120.ebuild, selinux-dhcp-20041125.ebuild:
+  mark stable
+
+*selinux-dhcp-20041125 (12 Dec 2004)
+
+  12 Dec 2004; petre rodan <kaiowas@gentoo.org>
+  -selinux-dhcp-20040617.ebuild, -selinux-dhcp-20040925.ebuild,
+  -selinux-dhcp-20041101.ebuild, +selinux-dhcp-20041125.ebuild:
+  removed old builds
+
+  23 Nov 2004; petre rodan <kaiowas@gentoo.org>
+  selinux-dhcp-20041120.ebuild:
+  mark stable
+
+*selinux-dhcp-20041120 (22 Nov 2004)
+
+  22 Nov 2004; petre rodan <kaiowas@gentoo.org>
+  +selinux-dhcp-20041120.ebuild:
+  imported nsa rules, policy cleanup
+
+*selinux-dhcp-20041101 (13 Nov 2004)
+
+  13 Nov 2004; petre rodan <kaiowas@gentoo.org>
+  +selinux-dhcp-20041101.ebuild:
+  merge with nsa policy
+
+*selinux-dhcp-20040925 (23 Oct 2004)
+
+  23 Oct 2004; petre rodan <kaiowas@gentoo.org> metadata.xml,
+  +selinux-dhcp-20040925.ebuild:
+  update needed by base-policy-20041023
+
+*selinux-dhcp-20040617 (17 Jun 2004)
+
+  17 Jun 2004; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-dhcp-20040116.ebuild, -selinux-dhcp-20040122.ebuild,
+  -selinux-dhcp-20040426.ebuild, +selinux-dhcp-20040617.ebuild:
+  Update for 20040604 base policy.
+
+*selinux-dhcp-20040426 (26 Apr 2004)
+
+  26 Apr 2004; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-dhcp-20040426.ebuild:
+  Fix for 2004.1
+
+*selinux-dhcp-20040122 (22 Jan 2004)
+
+  22 Jan 2004; Chris PeBenito <pebenito@gentoo.org>
+  selinux-dhcp-20040122.ebuild:
+  Fix type alias declaration.
+
+*selinux-dhcp-20040116 (16 Jan 2004)
+
+  16 Jan 2004; Chris PeBenito <pebenito@gentoo.org> metadata.xml,
+  selinux-dhcp-20040116.ebuild:
+  Initial commit.  Fixed up by Petre Rodan.
+

diff --git a/sec-policy/selinux-dhcp/metadata.xml b/sec-policy/selinux-dhcp/metadata.xml
new file mode 100644
index 0000000..ad25a1b
--- /dev/null
+++ b/sec-policy/selinux-dhcp/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for dhcp</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-dhcp/selinux-dhcp-9999.ebuild b/sec-policy/selinux-dhcp/selinux-dhcp-9999.ebuild
new file mode 100644
index 0000000..4e54046
--- /dev/null
+++ b/sec-policy/selinux-dhcp/selinux-dhcp-9999.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="dhcp"
+BASEPOL="9999"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for dhcp"
+
+KEYWORDS=""

diff --git a/sec-policy/selinux-dictd/ChangeLog b/sec-policy/selinux-dictd/ChangeLog
new file mode 100644
index 0000000..770d578
--- /dev/null
+++ b/sec-policy/selinux-dictd/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-dictd
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dictd/ChangeLog,v 1.9 2012/06/27 20:33:58 swift Exp $
+
+*selinux-dictd-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-dictd-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-dictd-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-dictd-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-dictd-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-dictd-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-dictd-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-dictd-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-dictd-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-dictd-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-dictd-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-dictd/metadata.xml b/sec-policy/selinux-dictd/metadata.xml
new file mode 100644
index 0000000..c3b30ba
--- /dev/null
+++ b/sec-policy/selinux-dictd/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for dictd</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-dictd/selinux-dictd-9999.ebuild b/sec-policy/selinux-dictd/selinux-dictd-9999.ebuild
new file mode 100644
index 0000000..e8749cf
--- /dev/null
+++ b/sec-policy/selinux-dictd/selinux-dictd-9999.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="dictd"
+BASEPOL="9999"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for dictd"
+
+KEYWORDS=""

diff --git a/sec-policy/selinux-distcc/ChangeLog b/sec-policy/selinux-distcc/ChangeLog
new file mode 100644
index 0000000..cd75c89
--- /dev/null
+++ b/sec-policy/selinux-distcc/ChangeLog
@@ -0,0 +1,135 @@
+# ChangeLog for sec-policy/selinux-distcc
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-distcc/ChangeLog,v 1.29 2012/06/27 20:34:02 swift Exp $
+
+*selinux-distcc-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-distcc-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-distcc-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-distcc-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-distcc-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-distcc-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-distcc-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-distcc-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-distcc-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-distcc-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-distcc-2.20090730.ebuild, -selinux-distcc-2.20091215.ebuild,
+  -selinux-distcc-20080525.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-distcc-2.20101213.ebuild:
+  Stable amd64 x86
+
+*selinux-distcc-2.20101213 (05 Feb 2011)
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-distcc-2.20101213.ebuild:
+  New upstream policy.
+
+*selinux-distcc-2.20091215 (16 Dec 2009)
+
+  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-distcc-2.20091215.ebuild:
+  New upstream release.
+
+  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-distcc-20070329.ebuild, -selinux-distcc-20070928.ebuild,
+  selinux-distcc-20080525.ebuild:
+  Mark 20080525 stable, clear old ebuilds.
+
+*selinux-distcc-2.20090730 (03 Aug 2009)
+
+  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-distcc-2.20090730.ebuild:
+  New upstream release.
+
+  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+  selinux-distcc-20070329.ebuild, selinux-distcc-20070928.ebuild,
+  selinux-distcc-20080525.ebuild:
+  Drop alpha, mips, ppc, sparc selinux support.
+
+*selinux-distcc-20080525 (25 May 2008)
+
+  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-distcc-20080525.ebuild:
+  New SVN snapshot.
+
+  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-distcc-20040128.ebuild, -selinux-distcc-20061114.ebuild:
+  Remove old ebuilds.
+
+  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+  selinux-distcc-20070928.ebuild:
+  Mark stable.
+
+*selinux-distcc-20070928 (26 Nov 2007)
+
+  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-distcc-20070928.ebuild:
+  New SVN snapshot.
+
+  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
+  selinux-distcc-20070329.ebuild:
+  Mark stable.
+
+*selinux-distcc-20070329 (29 Mar 2007)
+
+  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-distcc-20070329.ebuild:
+  New SVN snapshot.
+
+  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
+  Redigest for Manifest2
+
+*selinux-distcc-20061114 (15 Nov 2006)
+
+  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-distcc-20061114.ebuild:
+  New SVN snapshot.
+
+*selinux-distcc-20061008 (10 Oct 2006)
+
+  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-distcc-20061008.ebuild:
+  First mainstream reference policy testing release.
+
+*selinux-distcc-20040128 (28 Jan 2004)
+
+  28 Jan 2004; Chris PeBenito <pebenito@gentoo.org>
+  selinux-distcc-20040128.ebuild:
+  Update because of changes in base-policy.
+
+*selinux-distcc-20031101 (01 Nov 2003)
+
+  01 Nov 2003; Chris PeBenito <pebenito@gentoo.org>
+  selinux-distcc-20031101.ebuild:
+  Update for new API.
+
+  10 Aug 2003; Chris PeBenito <pebenito@gentoo.org>
+  selinux-distcc-20030728.ebuild:
+  Specify S since it changed in the eclass.  Mark stable.
+
+*selinux-distcc-20030728 (28 Jul 2003)
+
+  28 Jul 2003; Chris PeBenito <pebenito@gentoo.org> metadata.xml,
+  selinux-distcc-20030728.ebuild:
+  Initial commit.
+

diff --git a/sec-policy/selinux-distcc/metadata.xml b/sec-policy/selinux-distcc/metadata.xml
new file mode 100644
index 0000000..726acee
--- /dev/null
+++ b/sec-policy/selinux-distcc/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for distcc</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-distcc/selinux-distcc-9999.ebuild b/sec-policy/selinux-distcc/selinux-distcc-9999.ebuild
new file mode 100644
index 0000000..1978705
--- /dev/null
+++ b/sec-policy/selinux-distcc/selinux-distcc-9999.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="distcc"
+BASEPOL="9999"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for distcc"
+
+KEYWORDS=""

diff --git a/sec-policy/selinux-djbdns/ChangeLog b/sec-policy/selinux-djbdns/ChangeLog
new file mode 100644
index 0000000..674152e
--- /dev/null
+++ b/sec-policy/selinux-djbdns/ChangeLog
@@ -0,0 +1,158 @@
+# ChangeLog for sec-policy/selinux-djbdns
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-djbdns/ChangeLog,v 1.34 2012/06/27 20:34:10 swift Exp $
+
+*selinux-djbdns-2.20120215-r2 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-djbdns-2.20120215-r2.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-djbdns-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-djbdns-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-djbdns-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-djbdns-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-djbdns-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-djbdns-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-djbdns-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-djbdns-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-djbdns-2.20090730.ebuild, -selinux-djbdns-2.20091215.ebuild,
+  -selinux-djbdns-20080525.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-djbdns-2.20101213.ebuild:
+  Stable amd64 x86
+
+*selinux-djbdns-2.20101213 (05 Feb 2011)
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-djbdns-2.20101213.ebuild:
+  New upstream policy.
+
+*selinux-djbdns-2.20091215 (16 Dec 2009)
+
+  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-djbdns-2.20091215.ebuild:
+  New upstream release.
+
+  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-djbdns-20070329.ebuild, -selinux-djbdns-20070928.ebuild,
+  selinux-djbdns-20080525.ebuild:
+  Mark 20080525 stable, clear old ebuilds.
+
+*selinux-djbdns-2.20090730 (03 Aug 2009)
+
+  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-djbdns-2.20090730.ebuild:
+  New upstream release.
+
+  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+  selinux-djbdns-20070329.ebuild, selinux-djbdns-20070928.ebuild,
+  selinux-djbdns-20080525.ebuild:
+  Drop alpha, mips, ppc, sparc selinux support.
+
+*selinux-djbdns-20080525 (25 May 2008)
+
+  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-djbdns-20080525.ebuild:
+  New SVN snapshot.
+
+  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-djbdns-20050316.ebuild, -selinux-djbdns-20050626.ebuild,
+  -selinux-djbdns-20061114.ebuild:
+  Remove old ebuilds.
+
+  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+  selinux-djbdns-20070928.ebuild:
+  Mark stable.
+
+*selinux-djbdns-20070928 (26 Nov 2007)
+
+  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-djbdns-20070928.ebuild:
+  New SVN snapshot.
+
+  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
+  Removing kaiowas from metadata due to his retirement (see #61930 for
+  reference).
+
+  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
+  selinux-djbdns-20070329.ebuild:
+  Mark stable.
+
+*selinux-djbdns-20070329 (29 Mar 2007)
+
+  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-djbdns-20070329.ebuild:
+  New SVN snapshot.
+
+  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
+  Redigest for Manifest2
+
+*selinux-djbdns-20061114 (15 Nov 2006)
+
+  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-djbdns-20061114.ebuild:
+  New SVN snapshot.
+
+*selinux-djbdns-20061008 (10 Oct 2006)
+
+  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-djbdns-20061008.ebuild:
+  First mainstream reference policy testing release.
+
+  26 Jun 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-djbdns-20050626.ebuild:
+  mark stable
+
+*selinux-djbdns-20050626 (26 Jun 2005)
+
+  26 Jun 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-djbdns-20041121.ebuild, +selinux-djbdns-20050626.ebuild:
+  added name_connect rules
+
+  07 May 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-djbdns-20050316.ebuild:
+  mark stable
+
+*selinux-djbdns-20050316 (23 Apr 2005)
+
+  23 Apr 2005; petre rodan <kaiowas@gentoo.org>
+  +selinux-djbdns-20050316.ebuild:
+  we have upstream now, so we merge with it
+
+  12 Dec 2004; petre rodan <kaiowas@gentoo.org>
+  -selinux-djbdns-20041113.ebuild:
+  removed old build
+
+  23 Nov 2004; petre rodan <kaiowas@gentoo.org>
+  selinux-djbdns-20041121.ebuild:
+  mark stable
+
+*selinux-djbdns-20041121 (22 Nov 2004)
+
+  22 Nov 2004; petre rodan <kaiowas@gentoo.org>
+  +selinux-djbdns-20041121.ebuild:
+  policy cleanup
+
+*selinux-djbdns-20041113 (13 Nov 2004)
+
+  13 Nov 2004; petre rodan <kaiowas@gentoo.org>
+  +selinux-djbdns-20041113.ebuild:
+  name_bind needed for all ports above 1024
+

diff --git a/sec-policy/selinux-djbdns/metadata.xml b/sec-policy/selinux-djbdns/metadata.xml
new file mode 100644
index 0000000..89e79b6
--- /dev/null
+++ b/sec-policy/selinux-djbdns/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for djbdns</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-djbdns/selinux-djbdns-9999.ebuild b/sec-policy/selinux-djbdns/selinux-djbdns-9999.ebuild
new file mode 100644
index 0000000..1cd1179
--- /dev/null
+++ b/sec-policy/selinux-djbdns/selinux-djbdns-9999.ebuild
@@ -0,0 +1,18 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="djbdns"
+BASEPOL="9999"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for djbdns"
+
+KEYWORDS=""
+DEPEND="${DEPEND}
+	sec-policy/selinux-daemontools
+"
+RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-dkim/ChangeLog b/sec-policy/selinux-dkim/ChangeLog
new file mode 100644
index 0000000..e2c60f8
--- /dev/null
+++ b/sec-policy/selinux-dkim/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-dkim
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dkim/ChangeLog,v 1.9 2012/06/27 20:33:59 swift Exp $
+
+*selinux-dkim-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-dkim-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-dkim-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-dkim-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-dkim-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-dkim-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-dkim-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-dkim-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-dkim-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-dkim-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-dkim-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-dkim/metadata.xml b/sec-policy/selinux-dkim/metadata.xml
new file mode 100644
index 0000000..b1a035b
--- /dev/null
+++ b/sec-policy/selinux-dkim/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for dkim</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-dkim/selinux-dkim-9999.ebuild b/sec-policy/selinux-dkim/selinux-dkim-9999.ebuild
new file mode 100644
index 0000000..471298a
--- /dev/null
+++ b/sec-policy/selinux-dkim/selinux-dkim-9999.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="dkim"
+BASEPOL="9999"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for dkim"
+
+KEYWORDS=""

diff --git a/sec-policy/selinux-dmidecode/ChangeLog b/sec-policy/selinux-dmidecode/ChangeLog
new file mode 100644
index 0000000..a457fcd
--- /dev/null
+++ b/sec-policy/selinux-dmidecode/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-dmidecode
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dmidecode/ChangeLog,v 1.9 2012/06/27 20:34:07 swift Exp $
+
+*selinux-dmidecode-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-dmidecode-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-dmidecode-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-dmidecode-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-dmidecode-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-dmidecode-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-dmidecode-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-dmidecode-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-dmidecode-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-dmidecode-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-dmidecode-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-dmidecode/metadata.xml b/sec-policy/selinux-dmidecode/metadata.xml
new file mode 100644
index 0000000..651d724
--- /dev/null
+++ b/sec-policy/selinux-dmidecode/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for dmidecode</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-dmidecode/selinux-dmidecode-9999.ebuild b/sec-policy/selinux-dmidecode/selinux-dmidecode-9999.ebuild
new file mode 100644
index 0000000..46ce961
--- /dev/null
+++ b/sec-policy/selinux-dmidecode/selinux-dmidecode-9999.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="dmidecode"
+BASEPOL="9999"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for dmidecode"
+
+KEYWORDS=""

diff --git a/sec-policy/selinux-dnsmasq/ChangeLog b/sec-policy/selinux-dnsmasq/ChangeLog
new file mode 100644
index 0000000..2d860b4
--- /dev/null
+++ b/sec-policy/selinux-dnsmasq/ChangeLog
@@ -0,0 +1,90 @@
+# ChangeLog for sec-policy/selinux-dnsmasq
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dnsmasq/ChangeLog,v 1.18 2012/06/27 20:33:54 swift Exp $
+
+*selinux-dnsmasq-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-dnsmasq-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-dnsmasq-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-dnsmasq-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-dnsmasq-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-dnsmasq-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-dnsmasq-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-dnsmasq-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-dnsmasq-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-dnsmasq-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-dnsmasq-2.20090730.ebuild, -selinux-dnsmasq-2.20091215.ebuild,
+  -selinux-dnsmasq-20080525.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-dnsmasq-2.20101213.ebuild:
+  Stable amd64 x86
+
+*selinux-dnsmasq-2.20101213 (05 Feb 2011)
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-dnsmasq-2.20101213.ebuild:
+  New upstream policy.
+
+*selinux-dnsmasq-2.20091215 (16 Dec 2009)
+
+  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-dnsmasq-2.20091215.ebuild:
+  New upstream release.
+
+  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-dnsmasq-20070329.ebuild, -selinux-dnsmasq-20070928.ebuild,
+  selinux-dnsmasq-20080525.ebuild:
+  Mark 20080525 stable, clear old ebuilds.
+
+*selinux-dnsmasq-2.20090730 (03 Aug 2009)
+
+  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-dnsmasq-2.20090730.ebuild:
+  New upstream release.
+
+  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+  selinux-dnsmasq-20070329.ebuild, selinux-dnsmasq-20070928.ebuild,
+  selinux-dnsmasq-20080525.ebuild:
+  Drop alpha, mips, ppc, sparc selinux support.
+
+*selinux-dnsmasq-20080525 (25 May 2008)
+
+  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-dnsmasq-20080525.ebuild:
+  New SVN snapshot.
+
+  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+  selinux-dnsmasq-20070928.ebuild:
+  Mark stable.
+
+*selinux-dnsmasq-20070928 (26 Nov 2007)
+
+  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-dnsmasq-20070928.ebuild:
+  New SVN snapshot.
+
+*selinux-dnsmasq-20070329 (22 Aug 2007)
+
+  22 Aug 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-dnsmasq-20070329.ebuild:
+  Initial commit.
+

diff --git a/sec-policy/selinux-dnsmasq/metadata.xml b/sec-policy/selinux-dnsmasq/metadata.xml
new file mode 100644
index 0000000..b41efda
--- /dev/null
+++ b/sec-policy/selinux-dnsmasq/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for dnsmasq</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-dnsmasq/selinux-dnsmasq-9999.ebuild b/sec-policy/selinux-dnsmasq/selinux-dnsmasq-9999.ebuild
new file mode 100644
index 0000000..88af579
--- /dev/null
+++ b/sec-policy/selinux-dnsmasq/selinux-dnsmasq-9999.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="dnsmasq"
+BASEPOL="9999"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for dnsmasq"
+
+KEYWORDS=""

diff --git a/sec-policy/selinux-dovecot/ChangeLog b/sec-policy/selinux-dovecot/ChangeLog
new file mode 100644
index 0000000..cc659fd
--- /dev/null
+++ b/sec-policy/selinux-dovecot/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-dovecot
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dovecot/ChangeLog,v 1.9 2012/06/27 20:33:55 swift Exp $
+
+*selinux-dovecot-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-dovecot-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-dovecot-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-dovecot-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-dovecot-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-dovecot-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-dovecot-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-dovecot-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-dovecot-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-dovecot-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-dovecot-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-dovecot/metadata.xml b/sec-policy/selinux-dovecot/metadata.xml
new file mode 100644
index 0000000..42e8a34
--- /dev/null
+++ b/sec-policy/selinux-dovecot/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for dovecot</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-dovecot/selinux-dovecot-9999.ebuild b/sec-policy/selinux-dovecot/selinux-dovecot-9999.ebuild
new file mode 100644
index 0000000..22212b9
--- /dev/null
+++ b/sec-policy/selinux-dovecot/selinux-dovecot-9999.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="dovecot"
+BASEPOL="9999"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for dovecot"
+
+KEYWORDS=""

diff --git a/sec-policy/selinux-dpkg/ChangeLog b/sec-policy/selinux-dpkg/ChangeLog
new file mode 100644
index 0000000..513d453
--- /dev/null
+++ b/sec-policy/selinux-dpkg/ChangeLog
@@ -0,0 +1,32 @@
+# ChangeLog for sec-policy/selinux-dpkg
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dpkg/ChangeLog,v 1.7 2012/06/27 20:34:16 swift Exp $
+
+*selinux-dpkg-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-dpkg-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-dpkg-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-dpkg-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-dpkg-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-dpkg-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  29 Jan 2012;  <swift@gentoo.org> Manifest:
+  Updating manifest
+
+  29 Jan 2012; <swift@gentoo.org> selinux-dpkg-2.20110726.ebuild:
+  Stabilize
+
+*selinux-dpkg-2.20110726 (04 Dec 2011)
+
+  04 Dec 2011; <swift@gentoo.org> +selinux-dpkg-2.20110726.ebuild,
+  +metadata.xml:
+  Introducing SELinux module for dpkg
+

diff --git a/sec-policy/selinux-dpkg/metadata.xml b/sec-policy/selinux-dpkg/metadata.xml
new file mode 100644
index 0000000..3381586
--- /dev/null
+++ b/sec-policy/selinux-dpkg/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for dpkg</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-dpkg/selinux-dpkg-9999.ebuild b/sec-policy/selinux-dpkg/selinux-dpkg-9999.ebuild
new file mode 100644
index 0000000..c3cefdb
--- /dev/null
+++ b/sec-policy/selinux-dpkg/selinux-dpkg-9999.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="dpkg"
+BASEPOL="9999"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for dpkg"
+
+KEYWORDS=""

diff --git a/sec-policy/selinux-dracut/ChangeLog b/sec-policy/selinux-dracut/ChangeLog
new file mode 100644
index 0000000..327e9d3
--- /dev/null
+++ b/sec-policy/selinux-dracut/ChangeLog
@@ -0,0 +1,29 @@
+# ChangeLog for sec-policy/selinux-dracut
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dracut/ChangeLog,v 1.6 2012/06/27 20:34:01 swift Exp $
+
+*selinux-dracut-2.20120215-r2 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-dracut-2.20120215-r2.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-dracut-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-dracut-2.20120215-r1.ebuild:
+  Stabilizing revision 7
+
+*selinux-dracut-2.20120215-r1 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-dracut-2.20120215-r1.ebuild:
+  Bumping to 2.20120215 policies
+
+  23 Feb 2012; <swift@gentoo.org> selinux-dracut-2.20110726.ebuild:
+  Stabilizing
+
+*selinux-dracut-2.20110726 (03 Jan 2012)
+
+  03 Jan 2012; <swift@gentoo.org> +selinux-dracut-2.20110726.ebuild,
+  +metadata.xml:
+  Initial policy for dracut
+

diff --git a/sec-policy/selinux-dracut/metadata.xml b/sec-policy/selinux-dracut/metadata.xml
new file mode 100644
index 0000000..60e5eff
--- /dev/null
+++ b/sec-policy/selinux-dracut/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for dracut</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-dracut/selinux-dracut-9999.ebuild b/sec-policy/selinux-dracut/selinux-dracut-9999.ebuild
new file mode 100644
index 0000000..69b5d25
--- /dev/null
+++ b/sec-policy/selinux-dracut/selinux-dracut-9999.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="dracut"
+BASEPOL="9999"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for dracut"
+
+KEYWORDS=""

diff --git a/sec-policy/selinux-entropyd/ChangeLog b/sec-policy/selinux-entropyd/ChangeLog
new file mode 100644
index 0000000..2120224
--- /dev/null
+++ b/sec-policy/selinux-entropyd/ChangeLog
@@ -0,0 +1,33 @@
+# ChangeLog for sec-policy/selinux-entropyd
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-entropyd/ChangeLog,v 1.6 2012/06/27 20:34:00 swift Exp $
+
+*selinux-entropyd-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-entropyd-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-entropyd-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-entropyd-2.20120215.ebuild:
+  Stabilizing revision 7
+
+  31 Mar 2012; <swift@gentoo.org> selinux-entropyd-2.20110726.ebuild,
+  +selinux-entropyd-2.20120215.ebuild:
+  Remove deprecated dependency
+
+*selinux-entropyd-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-entropyd-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-entropyd-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-entropyd-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-entropyd-2.20110726.ebuild,
+  +metadata.xml:
+  New policy based on refpolicy 20110726 sources
+

diff --git a/sec-policy/selinux-entropyd/metadata.xml b/sec-policy/selinux-entropyd/metadata.xml
new file mode 100644
index 0000000..459d58f
--- /dev/null
+++ b/sec-policy/selinux-entropyd/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for various entropy daemons</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-entropyd/selinux-entropyd-9999.ebuild b/sec-policy/selinux-entropyd/selinux-entropyd-9999.ebuild
new file mode 100644
index 0000000..0e520bc
--- /dev/null
+++ b/sec-policy/selinux-entropyd/selinux-entropyd-9999.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="entropyd"
+BASEPOL="9999"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for entropyd"
+
+KEYWORDS=""

diff --git a/sec-policy/selinux-evolution/ChangeLog b/sec-policy/selinux-evolution/ChangeLog
new file mode 100644
index 0000000..1e9a767
--- /dev/null
+++ b/sec-policy/selinux-evolution/ChangeLog
@@ -0,0 +1,41 @@
+# ChangeLog for sec-policy/selinux-evolution
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-evolution/ChangeLog,v 1.10 2012/06/27 20:34:14 swift Exp $
+
+*selinux-evolution-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-evolution-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  02 Jun 2012; <swift@gentoo.org> selinux-evolution-2.20120215.ebuild:
+  Depend on selinux-xserver, fixes build failure
+
+  13 May 2012; <swift@gentoo.org> -selinux-evolution-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-evolution-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-evolution-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-evolution-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-evolution-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-evolution-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-evolution-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-evolution-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-evolution-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-evolution/metadata.xml b/sec-policy/selinux-evolution/metadata.xml
new file mode 100644
index 0000000..7732ae0
--- /dev/null
+++ b/sec-policy/selinux-evolution/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for evolution</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-evolution/selinux-evolution-9999.ebuild b/sec-policy/selinux-evolution/selinux-evolution-9999.ebuild
new file mode 100644
index 0000000..dc8970a
--- /dev/null
+++ b/sec-policy/selinux-evolution/selinux-evolution-9999.ebuild
@@ -0,0 +1,18 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="evolution"
+BASEPOL="9999"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for evolution"
+
+KEYWORDS=""
+DEPEND="${DEPEND}
+	sec-policy/selinux-xserver
+"
+RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-exim/ChangeLog b/sec-policy/selinux-exim/ChangeLog
new file mode 100644
index 0000000..a67b8ed
--- /dev/null
+++ b/sec-policy/selinux-exim/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-exim
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-exim/ChangeLog,v 1.9 2012/06/27 20:34:06 swift Exp $
+
+*selinux-exim-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-exim-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-exim-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-exim-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-exim-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-exim-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-exim-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-exim-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-exim-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-exim-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-exim-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-exim/metadata.xml b/sec-policy/selinux-exim/metadata.xml
new file mode 100644
index 0000000..00a5004
--- /dev/null
+++ b/sec-policy/selinux-exim/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for exim</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-exim/selinux-exim-9999.ebuild b/sec-policy/selinux-exim/selinux-exim-9999.ebuild
new file mode 100644
index 0000000..8bb848f
--- /dev/null
+++ b/sec-policy/selinux-exim/selinux-exim-9999.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="exim"
+BASEPOL="9999"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for exim"
+
+KEYWORDS=""

diff --git a/sec-policy/selinux-fail2ban/ChangeLog b/sec-policy/selinux-fail2ban/ChangeLog
new file mode 100644
index 0000000..2b6fb86
--- /dev/null
+++ b/sec-policy/selinux-fail2ban/ChangeLog
@@ -0,0 +1,59 @@
+# ChangeLog for sec-policy/selinux-fail2ban
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-fail2ban/ChangeLog,v 1.14 2012/06/27 20:34:16 swift Exp $
+
+*selinux-fail2ban-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-fail2ban-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-fail2ban-2.20110726.ebuild,
+  -selinux-fail2ban-2.20110726-r1.ebuild,
+  -selinux-fail2ban-2.20110726-r2.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-fail2ban-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-fail2ban-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-fail2ban-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  23 Feb 2012; <swift@gentoo.org> selinux-fail2ban-2.20110726-r2.ebuild:
+  Stabilizing
+
+  29 Jan 2012;  <swift@gentoo.org> Manifest:
+  Updating manifest
+
+  29 Jan 2012; <swift@gentoo.org> selinux-fail2ban-2.20110726-r1.ebuild:
+  Stabilize
+
+*selinux-fail2ban-2.20110726-r2 (14 Jan 2012)
+
+  14 Jan 2012; <swift@gentoo.org> +selinux-fail2ban-2.20110726-r2.ebuild:
+  Numerous fixes in policy
+
+*selinux-fail2ban-2.20110726-r1 (17 Dec 2011)
+
+  17 Dec 2011; <swift@gentoo.org> +selinux-fail2ban-2.20110726-r1.ebuild:
+  Do not audit write attempts to /usr
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-fail2ban-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-fail2ban-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-fail2ban-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-fail2ban-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-fail2ban-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-fail2ban/metadata.xml b/sec-policy/selinux-fail2ban/metadata.xml
new file mode 100644
index 0000000..6d215bf
--- /dev/null
+++ b/sec-policy/selinux-fail2ban/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for fail2ban</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-fail2ban/selinux-fail2ban-9999.ebuild b/sec-policy/selinux-fail2ban/selinux-fail2ban-9999.ebuild
new file mode 100644
index 0000000..d4aef8b
--- /dev/null
+++ b/sec-policy/selinux-fail2ban/selinux-fail2ban-9999.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="fail2ban"
+BASEPOL="9999"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for fail2ban"
+
+KEYWORDS=""

diff --git a/sec-policy/selinux-fetchmail/ChangeLog b/sec-policy/selinux-fetchmail/ChangeLog
new file mode 100644
index 0000000..cca9dc0
--- /dev/null
+++ b/sec-policy/selinux-fetchmail/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-fetchmail
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-fetchmail/ChangeLog,v 1.9 2012/06/27 20:34:01 swift Exp $
+
+*selinux-fetchmail-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-fetchmail-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-fetchmail-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-fetchmail-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-fetchmail-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-fetchmail-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-fetchmail-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-fetchmail-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-fetchmail-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-fetchmail-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-fetchmail-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-fetchmail/metadata.xml b/sec-policy/selinux-fetchmail/metadata.xml
new file mode 100644
index 0000000..ade9e3b
--- /dev/null
+++ b/sec-policy/selinux-fetchmail/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for fetchmail</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-fetchmail/selinux-fetchmail-9999.ebuild b/sec-policy/selinux-fetchmail/selinux-fetchmail-9999.ebuild
new file mode 100644
index 0000000..8f2fe46
--- /dev/null
+++ b/sec-policy/selinux-fetchmail/selinux-fetchmail-9999.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="fetchmail"
+BASEPOL="9999"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for fetchmail"
+
+KEYWORDS=""

diff --git a/sec-policy/selinux-finger/ChangeLog b/sec-policy/selinux-finger/ChangeLog
new file mode 100644
index 0000000..efa5b89
--- /dev/null
+++ b/sec-policy/selinux-finger/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-finger
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-finger/ChangeLog,v 1.9 2012/06/27 20:34:08 swift Exp $
+
+*selinux-finger-2.20120215-r2 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-finger-2.20120215-r2.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-finger-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-finger-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-finger-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-finger-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-finger-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-finger-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-finger-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-finger-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-finger-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-finger/metadata.xml b/sec-policy/selinux-finger/metadata.xml
new file mode 100644
index 0000000..d08fa6d
--- /dev/null
+++ b/sec-policy/selinux-finger/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for finger</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-finger/selinux-finger-9999.ebuild b/sec-policy/selinux-finger/selinux-finger-9999.ebuild
new file mode 100644
index 0000000..241ae36
--- /dev/null
+++ b/sec-policy/selinux-finger/selinux-finger-9999.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="finger"
+BASEPOL="9999"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for finger"
+
+KEYWORDS=""

diff --git a/sec-policy/selinux-flash/ChangeLog b/sec-policy/selinux-flash/ChangeLog
new file mode 100644
index 0000000..3528d67
--- /dev/null
+++ b/sec-policy/selinux-flash/ChangeLog
@@ -0,0 +1,10 @@
+# ChangeLog for sec-policy/selinux-flash
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-flash/ChangeLog,v 1.7 2012/06/27 20:33:55 swift Exp $
+
+*selinux-flash-2.20120725-r1 (27 Jul 2012)
+
+  27 Jul 2012; <swift@gentoo.org> +selinux-flash-2.20120725-r1.ebuild,
+  +metadata.xml:
+  Adding flash module support
+

diff --git a/sec-policy/selinux-flash/metadata.xml b/sec-policy/selinux-flash/metadata.xml
new file mode 100644
index 0000000..9b78656
--- /dev/null
+++ b/sec-policy/selinux-flash/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for Macromedia Flash</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-flash/selinux-flash-9999.ebuild b/sec-policy/selinux-flash/selinux-flash-9999.ebuild
new file mode 100644
index 0000000..9a1fbb4
--- /dev/null
+++ b/sec-policy/selinux-flash/selinux-flash-9999.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="flash"
+BASEPOL="9999"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for flash"
+
+KEYWORDS=""

diff --git a/sec-policy/selinux-fprintd/ChangeLog b/sec-policy/selinux-fprintd/ChangeLog
new file mode 100644
index 0000000..3064ca3
--- /dev/null
+++ b/sec-policy/selinux-fprintd/ChangeLog
@@ -0,0 +1,41 @@
+# ChangeLog for sec-policy/selinux-fprintd
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-fprintd/ChangeLog,v 1.10 2012/06/27 20:33:57 swift Exp $
+
+*selinux-fprintd-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-fprintd-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  09 Jun 2012; <swift@gentoo.org> selinux-fprintd-2.20120215.ebuild:
+  Adding dependency on selinux-dbus, fixes build failure
+
+  13 May 2012; <swift@gentoo.org> -selinux-fprintd-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-fprintd-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-fprintd-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-fprintd-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-fprintd-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-fprintd-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-fprintd-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-fprintd-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-fprintd-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-fprintd/metadata.xml b/sec-policy/selinux-fprintd/metadata.xml
new file mode 100644
index 0000000..456fff2
--- /dev/null
+++ b/sec-policy/selinux-fprintd/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for fprintd</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-fprintd/selinux-fprintd-9999.ebuild b/sec-policy/selinux-fprintd/selinux-fprintd-9999.ebuild
new file mode 100644
index 0000000..0bcc17b
--- /dev/null
+++ b/sec-policy/selinux-fprintd/selinux-fprintd-9999.ebuild
@@ -0,0 +1,18 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="fprintd"
+BASEPOL="9999"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for fprintd"
+
+KEYWORDS=""
+DEPEND="${DEPEND}
+	sec-policy/selinux-dbus
+"
+RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-ftp/ChangeLog b/sec-policy/selinux-ftp/ChangeLog
new file mode 100644
index 0000000..5211638
--- /dev/null
+++ b/sec-policy/selinux-ftp/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-ftp
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ftp/ChangeLog,v 1.7 2012/06/27 20:33:48 swift Exp $
+
+*selinux-ftp-2.20120215-r2 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-ftp-2.20120215-r2.ebuild:
+  Bump to revision 13
+
+*selinux-ftp-2.20120215-r1 (20 May 2012)
+
+  20 May 2012; <swift@gentoo.org> +selinux-ftp-2.20120215-r1.ebuild:
+  Bumping to rev 9
+
+  13 May 2012; <swift@gentoo.org> -selinux-ftp-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-ftp-2.20120215.ebuild:
+  Stabilizing revision 7
+
+  31 Mar 2012; <swift@gentoo.org> selinux-ftp-2.20110726.ebuild,
+  +selinux-ftp-2.20120215.ebuild:
+  Remove deprecated dependency
+
+*selinux-ftp-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-ftp-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-ftp-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-ftp-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-ftp-2.20110726.ebuild,
+  +metadata.xml:
+  New policy based on refpolicy 20110726 sources
+

diff --git a/sec-policy/selinux-ftp/metadata.xml b/sec-policy/selinux-ftp/metadata.xml
new file mode 100644
index 0000000..ca1762e
--- /dev/null
+++ b/sec-policy/selinux-ftp/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for ftp</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-ftp/selinux-ftp-9999.ebuild b/sec-policy/selinux-ftp/selinux-ftp-9999.ebuild
new file mode 100644
index 0000000..4c3464e
--- /dev/null
+++ b/sec-policy/selinux-ftp/selinux-ftp-9999.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="ftp"
+BASEPOL="9999"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for ftp"
+
+KEYWORDS=""

diff --git a/sec-policy/selinux-games/ChangeLog b/sec-policy/selinux-games/ChangeLog
new file mode 100644
index 0000000..afe7682
--- /dev/null
+++ b/sec-policy/selinux-games/ChangeLog
@@ -0,0 +1,90 @@
+# ChangeLog for sec-policy/selinux-games
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-games/ChangeLog,v 1.18 2012/06/27 20:34:07 swift Exp $
+
+*selinux-games-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-games-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-games-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-games-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-games-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-games-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-games-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-games-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-games-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-games-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-games-2.20090730.ebuild, -selinux-games-2.20091215.ebuild,
+  -selinux-games-20080525.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-games-2.20101213.ebuild:
+  Stable amd64 x86
+
+*selinux-games-2.20101213 (05 Feb 2011)
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-games-2.20101213.ebuild:
+  New upstream policy.
+
+*selinux-games-2.20091215 (16 Dec 2009)
+
+  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-games-2.20091215.ebuild:
+  New upstream release.
+
+  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-games-20070329.ebuild, -selinux-games-20070928.ebuild,
+  selinux-games-20080525.ebuild:
+  Mark 20080525 stable, clear old ebuilds.
+
+*selinux-games-2.20090730 (03 Aug 2009)
+
+  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-games-2.20090730.ebuild:
+  New upstream release.
+
+  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+  selinux-games-20070329.ebuild, selinux-games-20070928.ebuild,
+  selinux-games-20080525.ebuild:
+  Drop alpha, mips, ppc, sparc selinux support.
+
+*selinux-games-20080525 (25 May 2008)
+
+  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-games-20080525.ebuild:
+  New SVN snapshot.
+
+  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+  selinux-games-20070928.ebuild:
+  Mark stable.
+
+*selinux-games-20070928 (26 Nov 2007)
+
+  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-games-20070928.ebuild:
+  New SVN snapshot.
+
+*selinux-games-20070329 (11 Jun 2007)
+
+  11 Jun 2007; Petre Rodan <kaiowas@gentoo.org> +metadata.xml,
+  +selinux-games-20070329.ebuild:
+  initial commit
+

diff --git a/sec-policy/selinux-games/metadata.xml b/sec-policy/selinux-games/metadata.xml
new file mode 100644
index 0000000..f766f5f
--- /dev/null
+++ b/sec-policy/selinux-games/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for games</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-games/selinux-games-9999.ebuild b/sec-policy/selinux-games/selinux-games-9999.ebuild
new file mode 100644
index 0000000..d337ed8
--- /dev/null
+++ b/sec-policy/selinux-games/selinux-games-9999.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="games"
+BASEPOL="9999"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for games"
+
+KEYWORDS=""

diff --git a/sec-policy/selinux-gatekeeper/ChangeLog b/sec-policy/selinux-gatekeeper/ChangeLog
new file mode 100644
index 0000000..3c66636
--- /dev/null
+++ b/sec-policy/selinux-gatekeeper/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-gatekeeper
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gatekeeper/ChangeLog,v 1.9 2012/06/27 20:34:11 swift Exp $
+
+*selinux-gatekeeper-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-gatekeeper-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-gatekeeper-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-gatekeeper-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-gatekeeper-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-gatekeeper-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-gatekeeper-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-gatekeeper-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-gatekeeper-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-gatekeeper-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-gatekeeper-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-gatekeeper/metadata.xml b/sec-policy/selinux-gatekeeper/metadata.xml
new file mode 100644
index 0000000..b12206f
--- /dev/null
+++ b/sec-policy/selinux-gatekeeper/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for gatekeeper</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-gatekeeper/selinux-gatekeeper-9999.ebuild b/sec-policy/selinux-gatekeeper/selinux-gatekeeper-9999.ebuild
new file mode 100644
index 0000000..c7b8965
--- /dev/null
+++ b/sec-policy/selinux-gatekeeper/selinux-gatekeeper-9999.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="gatekeeper"
+BASEPOL="9999"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for gatekeeper"
+
+KEYWORDS=""

diff --git a/sec-policy/selinux-gift/ChangeLog b/sec-policy/selinux-gift/ChangeLog
new file mode 100644
index 0000000..1eb6df3
--- /dev/null
+++ b/sec-policy/selinux-gift/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-gift
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gift/ChangeLog,v 1.9 2012/06/27 20:33:58 swift Exp $
+
+*selinux-gift-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-gift-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-gift-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-gift-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-gift-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-gift-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-gift-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-gift-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-gift-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-gift-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-gift-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-gift/metadata.xml b/sec-policy/selinux-gift/metadata.xml
new file mode 100644
index 0000000..78fc357
--- /dev/null
+++ b/sec-policy/selinux-gift/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for gift</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-gift/selinux-gift-9999.ebuild b/sec-policy/selinux-gift/selinux-gift-9999.ebuild
new file mode 100644
index 0000000..9866daf
--- /dev/null
+++ b/sec-policy/selinux-gift/selinux-gift-9999.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="gift"
+BASEPOL="9999"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for gift"
+
+KEYWORDS=""

diff --git a/sec-policy/selinux-gitosis/ChangeLog b/sec-policy/selinux-gitosis/ChangeLog
new file mode 100644
index 0000000..88a62f1
--- /dev/null
+++ b/sec-policy/selinux-gitosis/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-gitosis
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gitosis/ChangeLog,v 1.9 2012/06/27 20:34:12 swift Exp $
+
+*selinux-gitosis-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-gitosis-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-gitosis-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-gitosis-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-gitosis-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-gitosis-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-gitosis-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-gitosis-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-gitosis-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-gitosis-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-gitosis-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-gitosis/metadata.xml b/sec-policy/selinux-gitosis/metadata.xml
new file mode 100644
index 0000000..e7bc9d1
--- /dev/null
+++ b/sec-policy/selinux-gitosis/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for gitosis</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-gitosis/selinux-gitosis-9999.ebuild b/sec-policy/selinux-gitosis/selinux-gitosis-9999.ebuild
new file mode 100644
index 0000000..e9eb655
--- /dev/null
+++ b/sec-policy/selinux-gitosis/selinux-gitosis-9999.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="gitosis"
+BASEPOL="9999"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for gitosis"
+
+KEYWORDS=""

diff --git a/sec-policy/selinux-gnome/ChangeLog b/sec-policy/selinux-gnome/ChangeLog
new file mode 100644
index 0000000..e7c74f8
--- /dev/null
+++ b/sec-policy/selinux-gnome/ChangeLog
@@ -0,0 +1,44 @@
+# ChangeLog for sec-policy/selinux-gnome
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gnome/ChangeLog,v 1.9 2012/06/27 20:33:58 swift Exp $
+
+*selinux-gnome-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-gnome-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-gnome-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-gnome-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-gnome-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-gnome-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-gnome-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-gnome-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-gnome-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-gnome-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-gnome-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+
+*selinux-gnome-2.20101213 (07 Jan 2011)
+
+  07 Jan 2011; <swift@gentoo.org> +selinux-gnome-2.20101213.ebuild,
+  +metadata.xml:
+  Creating the SELinux gnome modules
+

diff --git a/sec-policy/selinux-gnome/metadata.xml b/sec-policy/selinux-gnome/metadata.xml
new file mode 100644
index 0000000..4fe2ce3
--- /dev/null
+++ b/sec-policy/selinux-gnome/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for gnome</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-gnome/selinux-gnome-9999.ebuild b/sec-policy/selinux-gnome/selinux-gnome-9999.ebuild
new file mode 100644
index 0000000..6ee80e3
--- /dev/null
+++ b/sec-policy/selinux-gnome/selinux-gnome-9999.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="gnome"
+BASEPOL="9999"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for gnome"
+
+KEYWORDS=""

diff --git a/sec-policy/selinux-gorg/ChangeLog b/sec-policy/selinux-gorg/ChangeLog
new file mode 100644
index 0000000..cb408b2
--- /dev/null
+++ b/sec-policy/selinux-gorg/ChangeLog
@@ -0,0 +1,57 @@
+# ChangeLog for sec-policy/selinux-gorg
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gorg/ChangeLog,v 1.12 2012/06/27 20:33:54 swift Exp $
+
+*selinux-gorg-2.20120215-r2 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-gorg-2.20120215-r2.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-gorg-2.20110726.ebuild,
+  -selinux-gorg-2.20110726-r1.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-gorg-2.20120215-r1.ebuild:
+  Stabilizing revision 7
+
+*selinux-gorg-2.20120215-r1 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-gorg-2.20120215-r1.ebuild:
+  Bumping to 2.20120215 policies
+
+  29 Jan 2012;  <swift@gentoo.org> Manifest:
+  Updating manifest
+
+  29 Jan 2012; <swift@gentoo.org> selinux-gorg-2.20110726-r1.ebuild:
+  Stabilize
+
+*selinux-gorg-2.20110726-r1 (17 Dec 2011)
+
+  17 Dec 2011; <swift@gentoo.org> +selinux-gorg-2.20110726-r1.ebuild:
+  Add localization support
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-gorg-2.20101213.ebuild,
+  -files/add-gorg.patch:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-gorg-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-gorg-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-gorg-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-gorg-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+
+*selinux-gorg-2.20101213 (07 Jan 2011)
+
+  07 Jan 2011; <swift@gentoo.org> +selinux-gorg-2.20101213.ebuild,
+  +files/add-gorg.patch:
+  Adding gorg module
+

diff --git a/sec-policy/selinux-gorg/metadata.xml b/sec-policy/selinux-gorg/metadata.xml
new file mode 100644
index 0000000..e77d808
--- /dev/null
+++ b/sec-policy/selinux-gorg/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for gorg</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-gorg/selinux-gorg-9999.ebuild b/sec-policy/selinux-gorg/selinux-gorg-9999.ebuild
new file mode 100644
index 0000000..5dc3653
--- /dev/null
+++ b/sec-policy/selinux-gorg/selinux-gorg-9999.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="gorg"
+BASEPOL="9999"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for gorg"
+
+KEYWORDS=""

diff --git a/sec-policy/selinux-gpg/ChangeLog b/sec-policy/selinux-gpg/ChangeLog
new file mode 100644
index 0000000..97eaf93
--- /dev/null
+++ b/sec-policy/selinux-gpg/ChangeLog
@@ -0,0 +1,78 @@
+# ChangeLog for sec-policy/selinux-gpg
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gpg/ChangeLog,v 1.14 2012/06/27 20:34:14 swift Exp $
+
+*selinux-gpg-2.20120215-r2 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-gpg-2.20120215-r2.ebuild:
+  Bump to revision 13
+
+*selinux-gpg-2.20120215-r1 (20 May 2012)
+
+  20 May 2012; <swift@gentoo.org> +selinux-gpg-2.20120215-r1.ebuild:
+  Bumping to rev 9
+
+  13 May 2012; <swift@gentoo.org> -selinux-gpg-2.20110726-r2.ebuild,
+  -selinux-gpg-2.20110726-r3.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-gpg-2.20120215.ebuild:
+  Stabilizing revision 7
+
+  31 Mar 2012; <swift@gentoo.org> selinux-gpg-2.20110726-r3.ebuild:
+  Stabilizing
+
+  31 Mar 2012; <swift@gentoo.org> selinux-gpg-2.20110726-r2.ebuild,
+  selinux-gpg-2.20110726-r3.ebuild, +selinux-gpg-2.20120215.ebuild:
+  Remove deprecated dependency
+
+*selinux-gpg-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-gpg-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+*selinux-gpg-2.20110726-r3 (23 Feb 2012)
+
+  23 Feb 2012; <swift@gentoo.org> +selinux-gpg-2.20110726-r3.ebuild:
+  Support reading of mutt_home_t files for accessing mutt cache
+
+  12 Nov 2011; <swift@gentoo.org> -files/0021-gpg-fix-mutt-call-r4.patch,
+  -files/fix-apps-gpg-r2.patch, -selinux-gpg-2.20101213-r2.ebuild,
+  -selinux-gpg-2.20110726-r1.ebuild:
+  Removing old policies
+
+  12 Nov 2011; <swift@gentoo.org> selinux-gpg-2.20110726-r1.ebuild,
+  selinux-gpg-2.20110726-r2.ebuild:
+  Add minor block on selinux-gnupg to ensure that collisions do not occur
+
+  23 Oct 2011; <swift@gentoo.org> selinux-gpg-2.20110726-r2.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-gpg-2.20110726-r2 (17 Sep 2011)
+
+  17 Sep 2011; <swift@gentoo.org> +selinux-gpg-2.20110726-r2.ebuild:
+  Add gpg_exec interface, used by portage domain (signed tree support)
+
+  09 Sep 2011; <swift@gentoo.org> +files/0021-gpg-fix-mutt-call-r4.patch,
+  selinux-gpg-2.20110726-r1.ebuild:
+  Fix build failure due to wrong call (#382143)
+
+*selinux-gpg-2.20110726-r1 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-gpg-2.20110726-r1.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  25 Jul 2011; Anthony G. Basile <blueness@gentoo.org>
+  +files/fix-apps-gpg-r2.patch, +selinux-gpg-2.20101213-r2.ebuild,
+  +metadata.xml:
+  Initial commit to tree
+
+  22 Jul 2011; <swift@gentoo.org> selinux-gpg-2.20101213-r2.ebuild:
+  Add proper blocker to automatically switch from gnupg to gpg
+
+*selinux-gpg-2.20101213-r2 (22 Jul 2011)
+
+  22 Jul 2011; <swift@gentoo.org> +selinux-gpg-2.20101213-r2.ebuild,
+  +metadata.xml:
+  Use module-based naming as per Gentoo Hardened SELinux guidelines
+

diff --git a/sec-policy/selinux-gpg/metadata.xml b/sec-policy/selinux-gpg/metadata.xml
new file mode 100644
index 0000000..9090500
--- /dev/null
+++ b/sec-policy/selinux-gpg/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for gnupg</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-gpg/selinux-gpg-9999.ebuild b/sec-policy/selinux-gpg/selinux-gpg-9999.ebuild
new file mode 100644
index 0000000..424c9af
--- /dev/null
+++ b/sec-policy/selinux-gpg/selinux-gpg-9999.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="gpg"
+BASEPOL="9999"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for gpg"
+
+KEYWORDS=""

diff --git a/sec-policy/selinux-gpm/ChangeLog b/sec-policy/selinux-gpm/ChangeLog
new file mode 100644
index 0000000..2fc870e
--- /dev/null
+++ b/sec-policy/selinux-gpm/ChangeLog
@@ -0,0 +1,140 @@
+# ChangeLog for sec-policy/selinux-gpm
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gpm/ChangeLog,v 1.29 2012/06/27 20:33:59 swift Exp $
+
+*selinux-gpm-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-gpm-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-gpm-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-gpm-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-gpm-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-gpm-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-gpm-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-gpm-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-gpm-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-gpm-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-gpm-2.20090730.ebuild, -selinux-gpm-2.20091215.ebuild,
+  -selinux-gpm-20080525.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-gpm-2.20101213.ebuild:
+  Stable amd64 x86
+
+*selinux-gpm-2.20101213 (05 Feb 2011)
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-gpm-2.20101213.ebuild:
+  New upstream policy.
+
+*selinux-gpm-2.20091215 (16 Dec 2009)
+
+  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-gpm-2.20091215.ebuild:
+  New upstream release.
+
+  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-gpm-20070329.ebuild, -selinux-gpm-20070928.ebuild,
+  selinux-gpm-20080525.ebuild:
+  Mark 20080525 stable, clear old ebuilds.
+
+*selinux-gpm-2.20090730 (03 Aug 2009)
+
+  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-gpm-2.20090730.ebuild:
+  New upstream release.
+
+  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+  selinux-gpm-20070329.ebuild, selinux-gpm-20070928.ebuild,
+  selinux-gpm-20080525.ebuild:
+  Drop alpha, mips, ppc, sparc selinux support.
+
+*selinux-gpm-20080525 (25 May 2008)
+
+  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-gpm-20080525.ebuild:
+  New SVN snapshot.
+
+  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-gpm-20041128.ebuild, -selinux-gpm-20061114.ebuild:
+  Remove old ebuilds.
+
+  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+  selinux-gpm-20070928.ebuild:
+  Mark stable.
+
+*selinux-gpm-20070928 (26 Nov 2007)
+
+  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-gpm-20070928.ebuild:
+  New SVN snapshot.
+
+  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
+  selinux-gpm-20070329.ebuild:
+  Mark stable.
+
+*selinux-gpm-20070329 (29 Mar 2007)
+
+  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-gpm-20070329.ebuild:
+  New SVN snapshot.
+
+  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
+  Redigest for Manifest2
+
+*selinux-gpm-20061114 (15 Nov 2006)
+
+  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-gpm-20061114.ebuild:
+  New SVN snapshot.
+
+*selinux-gpm-20061008 (10 Oct 2006)
+
+  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-gpm-20061008.ebuild:
+  First mainstream reference policy testing release.
+
+  23 May 2005; Stephen Bennett <spb@gentoo.org> selinux-gpm-20041128.ebuild:
+  ~mips keywords.
+
+*selinux-gpm-20041128 (12 Dec 2004)
+
+  12 Dec 2004; petre rodan <kaiowas@gentoo.org>
+  -selinux-gpm-20041110.ebuild, +selinux-gpm-20041128.ebuild:
+  trivial merge with upstream policy
+
+*selinux-gpm-20041110 (13 Nov 2004)
+
+  13 Nov 2004; petre rodan <kaiowas@gentoo.org>
+  -selinux-gpm-20040429.ebuild, +selinux-gpm-20041110.ebuild:
+  merge with nsa policy
+
+*selinux-gpm-20040429 (29 Apr 2004)
+
+  29 Apr 2004; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-gpm-20040429.ebuild:
+  2004.1 update.
+
+*selinux-gpm-20040106 (06 Jan 2004)
+
+  06 Jan 2004; Chris PeBenito <pebenito@gentoo.org> metadata.xml,
+  selinux-gpm-20040106.ebuild:
+  Initial commit.  Fixed up by Marco Purmer.
+

diff --git a/sec-policy/selinux-gpm/metadata.xml b/sec-policy/selinux-gpm/metadata.xml
new file mode 100644
index 0000000..23281f1
--- /dev/null
+++ b/sec-policy/selinux-gpm/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for gpm</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-gpm/selinux-gpm-9999.ebuild b/sec-policy/selinux-gpm/selinux-gpm-9999.ebuild
new file mode 100644
index 0000000..b050809
--- /dev/null
+++ b/sec-policy/selinux-gpm/selinux-gpm-9999.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="gpm"
+BASEPOL="9999"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for gpm"
+
+KEYWORDS=""

diff --git a/sec-policy/selinux-gpsd/ChangeLog b/sec-policy/selinux-gpsd/ChangeLog
new file mode 100644
index 0000000..9873860
--- /dev/null
+++ b/sec-policy/selinux-gpsd/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-gpsd
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gpsd/ChangeLog,v 1.9 2012/06/27 20:33:54 swift Exp $
+
+*selinux-gpsd-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-gpsd-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-gpsd-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-gpsd-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-gpsd-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-gpsd-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-gpsd-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-gpsd-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-gpsd-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-gpsd-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-gpsd-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-gpsd/metadata.xml b/sec-policy/selinux-gpsd/metadata.xml
new file mode 100644
index 0000000..fc94126
--- /dev/null
+++ b/sec-policy/selinux-gpsd/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for gpsd</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-gpsd/selinux-gpsd-9999.ebuild b/sec-policy/selinux-gpsd/selinux-gpsd-9999.ebuild
new file mode 100644
index 0000000..abe546b
--- /dev/null
+++ b/sec-policy/selinux-gpsd/selinux-gpsd-9999.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="gpsd"
+BASEPOL="9999"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for gpsd"
+
+KEYWORDS=""

diff --git a/sec-policy/selinux-hddtemp/ChangeLog b/sec-policy/selinux-hddtemp/ChangeLog
new file mode 100644
index 0000000..fc9bf2a
--- /dev/null
+++ b/sec-policy/selinux-hddtemp/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-hddtemp
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-hddtemp/ChangeLog,v 1.9 2012/06/27 20:33:50 swift Exp $
+
+*selinux-hddtemp-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-hddtemp-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-hddtemp-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-hddtemp-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-hddtemp-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-hddtemp-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-hddtemp-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-hddtemp-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-hddtemp-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-hddtemp-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-hddtemp-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-hddtemp/metadata.xml b/sec-policy/selinux-hddtemp/metadata.xml
new file mode 100644
index 0000000..7689a32
--- /dev/null
+++ b/sec-policy/selinux-hddtemp/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for hddtemp</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-hddtemp/selinux-hddtemp-9999.ebuild b/sec-policy/selinux-hddtemp/selinux-hddtemp-9999.ebuild
new file mode 100644
index 0000000..88668d3
--- /dev/null
+++ b/sec-policy/selinux-hddtemp/selinux-hddtemp-9999.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="hddtemp"
+BASEPOL="9999"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for hddtemp"
+
+KEYWORDS=""

diff --git a/sec-policy/selinux-howl/ChangeLog b/sec-policy/selinux-howl/ChangeLog
new file mode 100644
index 0000000..1dccd78
--- /dev/null
+++ b/sec-policy/selinux-howl/ChangeLog
@@ -0,0 +1,32 @@
+# ChangeLog for sec-policy/selinux-howl
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-howl/ChangeLog,v 1.7 2012/06/27 20:34:00 swift Exp $
+
+*selinux-howl-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-howl-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-howl-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-howl-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-howl-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-howl-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  29 Jan 2012;  <swift@gentoo.org> Manifest:
+  Updating manifest
+
+  29 Jan 2012; <swift@gentoo.org> selinux-howl-2.20110726.ebuild:
+  Stabilize
+
+*selinux-howl-2.20110726 (04 Dec 2011)
+
+  04 Dec 2011; <swift@gentoo.org> +selinux-howl-2.20110726.ebuild,
+  +metadata.xml:
+  Adding SELinux module for howl
+

diff --git a/sec-policy/selinux-howl/metadata.xml b/sec-policy/selinux-howl/metadata.xml
new file mode 100644
index 0000000..6a79e57
--- /dev/null
+++ b/sec-policy/selinux-howl/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for howl</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-howl/selinux-howl-9999.ebuild b/sec-policy/selinux-howl/selinux-howl-9999.ebuild
new file mode 100644
index 0000000..9dde7d6
--- /dev/null
+++ b/sec-policy/selinux-howl/selinux-howl-9999.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="howl"
+BASEPOL="9999"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for howl"
+
+KEYWORDS=""

diff --git a/sec-policy/selinux-icecast/ChangeLog b/sec-policy/selinux-icecast/ChangeLog
new file mode 100644
index 0000000..593f7d8
--- /dev/null
+++ b/sec-policy/selinux-icecast/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-icecast
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-icecast/ChangeLog,v 1.9 2012/06/27 20:33:49 swift Exp $
+
+*selinux-icecast-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-icecast-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-icecast-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-icecast-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-icecast-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-icecast-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-icecast-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-icecast-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-icecast-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-icecast-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-icecast-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-icecast/metadata.xml b/sec-policy/selinux-icecast/metadata.xml
new file mode 100644
index 0000000..7532d9c
--- /dev/null
+++ b/sec-policy/selinux-icecast/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for icecast</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-icecast/selinux-icecast-9999.ebuild b/sec-policy/selinux-icecast/selinux-icecast-9999.ebuild
new file mode 100644
index 0000000..62168eb
--- /dev/null
+++ b/sec-policy/selinux-icecast/selinux-icecast-9999.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="icecast"
+BASEPOL="9999"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for icecast"
+
+KEYWORDS=""

diff --git a/sec-policy/selinux-ifplugd/ChangeLog b/sec-policy/selinux-ifplugd/ChangeLog
new file mode 100644
index 0000000..cfd4ce9
--- /dev/null
+++ b/sec-policy/selinux-ifplugd/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-ifplugd
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ifplugd/ChangeLog,v 1.9 2012/06/27 20:33:48 swift Exp $
+
+*selinux-ifplugd-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-ifplugd-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-ifplugd-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-ifplugd-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-ifplugd-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-ifplugd-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-ifplugd-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-ifplugd-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-ifplugd-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-ifplugd-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-ifplugd-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-ifplugd/metadata.xml b/sec-policy/selinux-ifplugd/metadata.xml
new file mode 100644
index 0000000..705d192
--- /dev/null
+++ b/sec-policy/selinux-ifplugd/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for ifplugd</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-ifplugd/selinux-ifplugd-9999.ebuild b/sec-policy/selinux-ifplugd/selinux-ifplugd-9999.ebuild
new file mode 100644
index 0000000..1f60884
--- /dev/null
+++ b/sec-policy/selinux-ifplugd/selinux-ifplugd-9999.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="ifplugd"
+BASEPOL="9999"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for ifplugd"
+
+KEYWORDS=""

diff --git a/sec-policy/selinux-imaze/ChangeLog b/sec-policy/selinux-imaze/ChangeLog
new file mode 100644
index 0000000..432a067
--- /dev/null
+++ b/sec-policy/selinux-imaze/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-imaze
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-imaze/ChangeLog,v 1.9 2012/06/27 20:34:06 swift Exp $
+
+*selinux-imaze-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-imaze-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-imaze-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-imaze-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-imaze-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-imaze-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-imaze-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-imaze-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-imaze-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-imaze-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-imaze-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-imaze/metadata.xml b/sec-policy/selinux-imaze/metadata.xml
new file mode 100644
index 0000000..6c4c2b0
--- /dev/null
+++ b/sec-policy/selinux-imaze/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for imaze</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-imaze/selinux-imaze-9999.ebuild b/sec-policy/selinux-imaze/selinux-imaze-9999.ebuild
new file mode 100644
index 0000000..055fe86
--- /dev/null
+++ b/sec-policy/selinux-imaze/selinux-imaze-9999.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="imaze"
+BASEPOL="9999"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for imaze"
+
+KEYWORDS=""

diff --git a/sec-policy/selinux-inetd/ChangeLog b/sec-policy/selinux-inetd/ChangeLog
new file mode 100644
index 0000000..d170385
--- /dev/null
+++ b/sec-policy/selinux-inetd/ChangeLog
@@ -0,0 +1,110 @@
+# ChangeLog for sec-policy/selinux-inetd
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-inetd/ChangeLog,v 1.23 2012/06/27 20:33:53 swift Exp $
+
+*selinux-inetd-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-inetd-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-inetd-2.20110726.ebuild,
+  -selinux-inetd-2.20110726-r1.ebuild, -selinux-inetd-2.20110726-r2.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-inetd-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-inetd-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-inetd-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  29 Jan 2012;  <swift@gentoo.org> Manifest:
+  Updating manifest
+
+  29 Jan 2012; <swift@gentoo.org> selinux-inetd-2.20110726-r2.ebuild:
+  Stabilize
+
+  19 Dec 2011; <swift@gentoo.org> selinux-inetd-2.20110726-r1.ebuild:
+  Stabilize rev6
+
+*selinux-inetd-2.20110726-r2 (04 Dec 2011)
+
+  04 Dec 2011; <swift@gentoo.org> +selinux-inetd-2.20110726-r2.ebuild:
+  Support listening on POP port
+
+*selinux-inetd-2.20110726-r1 (15 Nov 2011)
+
+  15 Nov 2011; <swift@gentoo.org> +selinux-inetd-2.20110726-r1.ebuild:
+  Add resource management privileges to inetd (bug #389917)
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-inetd-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-inetd-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-inetd-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-inetd-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-inetd-2.20090730.ebuild, -selinux-inetd-2.20091215.ebuild,
+  -selinux-inetd-20080525.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-inetd-2.20101213.ebuild:
+  Stable amd64 x86
+
+*selinux-inetd-2.20101213 (05 Feb 2011)
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-inetd-2.20101213.ebuild:
+  New upstream policy.
+
+*selinux-inetd-2.20091215 (16 Dec 2009)
+
+  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-inetd-2.20091215.ebuild:
+  New upstream release.
+
+  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-inetd-20070329.ebuild, -selinux-inetd-20070928.ebuild,
+  selinux-inetd-20080525.ebuild:
+  Mark 20080525 stable, clear old ebuilds.
+
+*selinux-inetd-2.20090730 (03 Aug 2009)
+
+  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-inetd-2.20090730.ebuild:
+  New upstream release.
+
+  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+  selinux-inetd-20070329.ebuild, selinux-inetd-20070928.ebuild,
+  selinux-inetd-20080525.ebuild:
+  Drop alpha, mips, ppc, sparc selinux support.
+
+*selinux-inetd-20080525 (25 May 2008)
+
+  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-inetd-20080525.ebuild:
+  New SVN snapshot.
+
+  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+  selinux-inetd-20070928.ebuild:
+  Mark stable.
+
+*selinux-inetd-20070928 (26 Nov 2007)
+
+  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-inetd-20070928.ebuild:
+  New SVN snapshot.
+
+*selinux-inetd-20070329 (11 Jun 2007)
+
+  11 Jun 2007; Petre Rodan <kaiowas@gentoo.org> +metadata.xml,
+  +selinux-inetd-20070329.ebuild:
+  initial commit
+

diff --git a/sec-policy/selinux-inetd/metadata.xml b/sec-policy/selinux-inetd/metadata.xml
new file mode 100644
index 0000000..0bed3d1
--- /dev/null
+++ b/sec-policy/selinux-inetd/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for inetd</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-inetd/selinux-inetd-9999.ebuild b/sec-policy/selinux-inetd/selinux-inetd-9999.ebuild
new file mode 100644
index 0000000..760378b
--- /dev/null
+++ b/sec-policy/selinux-inetd/selinux-inetd-9999.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="inetd"
+BASEPOL="9999"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for inetd"
+
+KEYWORDS=""

diff --git a/sec-policy/selinux-inn/ChangeLog b/sec-policy/selinux-inn/ChangeLog
new file mode 100644
index 0000000..5461b49
--- /dev/null
+++ b/sec-policy/selinux-inn/ChangeLog
@@ -0,0 +1,43 @@
+# ChangeLog for sec-policy/selinux-inn
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-inn/ChangeLog,v 1.10 2012/06/27 20:33:52 swift Exp $
+
+*selinux-inn-2.20120215-r2 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-inn-2.20120215-r2.ebuild:
+  Bump to revision 13
+
+*selinux-inn-2.20120215-r1 (20 May 2012)
+
+  20 May 2012; <swift@gentoo.org> +selinux-inn-2.20120215-r1.ebuild:
+  Bumping to rev 9
+
+  13 May 2012; <swift@gentoo.org> -selinux-inn-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-inn-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-inn-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-inn-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-inn-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-inn-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-inn-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-inn-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-inn-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-inn/metadata.xml b/sec-policy/selinux-inn/metadata.xml
new file mode 100644
index 0000000..a6c69b9
--- /dev/null
+++ b/sec-policy/selinux-inn/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for inn</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-inn/selinux-inn-9999.ebuild b/sec-policy/selinux-inn/selinux-inn-9999.ebuild
new file mode 100644
index 0000000..c1ce1de
--- /dev/null
+++ b/sec-policy/selinux-inn/selinux-inn-9999.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="inn"
+BASEPOL="9999"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for inn"
+
+KEYWORDS=""

diff --git a/sec-policy/selinux-ipsec/ChangeLog b/sec-policy/selinux-ipsec/ChangeLog
new file mode 100644
index 0000000..6fee3b5
--- /dev/null
+++ b/sec-policy/selinux-ipsec/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-ipsec
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ipsec/ChangeLog,v 1.7 2012/06/27 20:34:04 swift Exp $
+
+*selinux-ipsec-2.20120215-r2 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-ipsec-2.20120215-r2.ebuild:
+  Bump to revision 13
+
+*selinux-ipsec-2.20120215-r1 (20 May 2012)
+
+  20 May 2012; <swift@gentoo.org> +selinux-ipsec-2.20120215-r1.ebuild:
+  Bumping to rev 9
+
+  13 May 2012; <swift@gentoo.org> -selinux-ipsec-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-ipsec-2.20120215.ebuild:
+  Stabilizing revision 7
+
+  31 Mar 2012; <swift@gentoo.org> selinux-ipsec-2.20110726.ebuild,
+  +selinux-ipsec-2.20120215.ebuild:
+  Remove deprecated dependency
+
+*selinux-ipsec-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-ipsec-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-ipsec-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-ipsec-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-ipsec-2.20110726.ebuild,
+  +metadata.xml:
+  New policy based on refpolicy 20110726 sources
+

diff --git a/sec-policy/selinux-ipsec/metadata.xml b/sec-policy/selinux-ipsec/metadata.xml
new file mode 100644
index 0000000..3bbae22
--- /dev/null
+++ b/sec-policy/selinux-ipsec/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for ipsec</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-ipsec/selinux-ipsec-9999.ebuild b/sec-policy/selinux-ipsec/selinux-ipsec-9999.ebuild
new file mode 100644
index 0000000..3d6d969
--- /dev/null
+++ b/sec-policy/selinux-ipsec/selinux-ipsec-9999.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="ipsec"
+BASEPOL="9999"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for ipsec"
+
+KEYWORDS=""

diff --git a/sec-policy/selinux-irc/ChangeLog b/sec-policy/selinux-irc/ChangeLog
new file mode 100644
index 0000000..873c916
--- /dev/null
+++ b/sec-policy/selinux-irc/ChangeLog
@@ -0,0 +1,26 @@
+# ChangeLog for sec-policy/selinux-irc
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-irc/ChangeLog,v 1.5 2012/06/27 20:34:12 swift Exp $
+
+*selinux-irc-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-irc-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-irc-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-irc-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-irc-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-irc-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+*selinux-irc-2.20110726 (06 Dec 2011)
+
+  06 Dec 2011; <swift@gentoo.org> +selinux-irc-2.20110726.ebuild,
+  +metadata.xml:
+  Adding SELinux policy module for irc
+

diff --git a/sec-policy/selinux-irc/metadata.xml b/sec-policy/selinux-irc/metadata.xml
new file mode 100644
index 0000000..654dd6a
--- /dev/null
+++ b/sec-policy/selinux-irc/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for irc</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-irc/selinux-irc-9999.ebuild b/sec-policy/selinux-irc/selinux-irc-9999.ebuild
new file mode 100644
index 0000000..55074e3
--- /dev/null
+++ b/sec-policy/selinux-irc/selinux-irc-9999.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="irc"
+BASEPOL="9999"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for irc"
+
+KEYWORDS=""

diff --git a/sec-policy/selinux-ircd/ChangeLog b/sec-policy/selinux-ircd/ChangeLog
new file mode 100644
index 0000000..05304bb
--- /dev/null
+++ b/sec-policy/selinux-ircd/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-ircd
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ircd/ChangeLog,v 1.9 2012/06/27 20:34:07 swift Exp $
+
+*selinux-ircd-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-ircd-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-ircd-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-ircd-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-ircd-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-ircd-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-ircd-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-ircd-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-ircd-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-ircd-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-ircd-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-ircd/metadata.xml b/sec-policy/selinux-ircd/metadata.xml
new file mode 100644
index 0000000..35ed1a3
--- /dev/null
+++ b/sec-policy/selinux-ircd/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for ircd</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-ircd/selinux-ircd-9999.ebuild b/sec-policy/selinux-ircd/selinux-ircd-9999.ebuild
new file mode 100644
index 0000000..7c6a749
--- /dev/null
+++ b/sec-policy/selinux-ircd/selinux-ircd-9999.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="ircd"
+BASEPOL="9999"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for ircd"
+
+KEYWORDS=""

diff --git a/sec-policy/selinux-irqbalance/ChangeLog b/sec-policy/selinux-irqbalance/ChangeLog
new file mode 100644
index 0000000..3f097df
--- /dev/null
+++ b/sec-policy/selinux-irqbalance/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-irqbalance
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-irqbalance/ChangeLog,v 1.9 2012/06/27 20:33:57 swift Exp $
+
+*selinux-irqbalance-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-irqbalance-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-irqbalance-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-irqbalance-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-irqbalance-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-irqbalance-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-irqbalance-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-irqbalance-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-irqbalance-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-irqbalance-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-irqbalance-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-irqbalance/metadata.xml b/sec-policy/selinux-irqbalance/metadata.xml
new file mode 100644
index 0000000..2ec6319
--- /dev/null
+++ b/sec-policy/selinux-irqbalance/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for irqbalance</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-irqbalance/selinux-irqbalance-9999.ebuild b/sec-policy/selinux-irqbalance/selinux-irqbalance-9999.ebuild
new file mode 100644
index 0000000..aeb7d00
--- /dev/null
+++ b/sec-policy/selinux-irqbalance/selinux-irqbalance-9999.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="irqbalance"
+BASEPOL="9999"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for irqbalance"
+
+KEYWORDS=""

diff --git a/sec-policy/selinux-jabber/ChangeLog b/sec-policy/selinux-jabber/ChangeLog
new file mode 100644
index 0000000..168c65c
--- /dev/null
+++ b/sec-policy/selinux-jabber/ChangeLog
@@ -0,0 +1,33 @@
+# ChangeLog for sec-policy/selinux-jabber
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-jabber/ChangeLog,v 1.6 2012/06/27 20:33:58 swift Exp $
+
+*selinux-jabber-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-jabber-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-jabber-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-jabber-2.20120215.ebuild:
+  Stabilizing revision 7
+
+  31 Mar 2012; <swift@gentoo.org> selinux-jabber-2.20110726.ebuild,
+  +selinux-jabber-2.20120215.ebuild:
+  Remove deprecated dependency
+
+*selinux-jabber-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-jabber-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-jabber-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-jabber-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-jabber-2.20110726.ebuild,
+  +metadata.xml:
+  New policy based on refpolicy 20110726 sources
+

diff --git a/sec-policy/selinux-jabber/metadata.xml b/sec-policy/selinux-jabber/metadata.xml
new file mode 100644
index 0000000..82e2550
--- /dev/null
+++ b/sec-policy/selinux-jabber/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for jabber</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-jabber/selinux-jabber-9999.ebuild b/sec-policy/selinux-jabber/selinux-jabber-9999.ebuild
new file mode 100644
index 0000000..7d9e45d
--- /dev/null
+++ b/sec-policy/selinux-jabber/selinux-jabber-9999.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="jabber"
+BASEPOL="9999"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for jabber"
+
+KEYWORDS=""

diff --git a/sec-policy/selinux-java/ChangeLog b/sec-policy/selinux-java/ChangeLog
new file mode 100644
index 0000000..6edd53b
--- /dev/null
+++ b/sec-policy/selinux-java/ChangeLog
@@ -0,0 +1,43 @@
+# ChangeLog for sec-policy/selinux-java
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-java/ChangeLog,v 1.10 2012/06/27 20:34:08 swift Exp $
+
+*selinux-java-2.20120215-r2 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-java-2.20120215-r2.ebuild:
+  Bump to revision 13
+
+*selinux-java-2.20120215-r1 (20 May 2012)
+
+  20 May 2012; <swift@gentoo.org> +selinux-java-2.20120215-r1.ebuild:
+  Bumping to rev 9
+
+  13 May 2012; <swift@gentoo.org> -selinux-java-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-java-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-java-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-java-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-java-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-java-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-java-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-java-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-java-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-java/metadata.xml b/sec-policy/selinux-java/metadata.xml
new file mode 100644
index 0000000..901aaff
--- /dev/null
+++ b/sec-policy/selinux-java/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for java</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-java/selinux-java-9999.ebuild b/sec-policy/selinux-java/selinux-java-9999.ebuild
new file mode 100644
index 0000000..4116c7f
--- /dev/null
+++ b/sec-policy/selinux-java/selinux-java-9999.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="java"
+BASEPOL="9999"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for java"
+
+KEYWORDS=""

diff --git a/sec-policy/selinux-kdump/ChangeLog b/sec-policy/selinux-kdump/ChangeLog
new file mode 100644
index 0000000..3bde557
--- /dev/null
+++ b/sec-policy/selinux-kdump/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-kdump
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-kdump/ChangeLog,v 1.9 2012/06/27 20:34:03 swift Exp $
+
+*selinux-kdump-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-kdump-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-kdump-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-kdump-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-kdump-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-kdump-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-kdump-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-kdump-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-kdump-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-kdump-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-kdump-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-kdump/metadata.xml b/sec-policy/selinux-kdump/metadata.xml
new file mode 100644
index 0000000..62a070a
--- /dev/null
+++ b/sec-policy/selinux-kdump/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for kdump</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-kdump/selinux-kdump-9999.ebuild b/sec-policy/selinux-kdump/selinux-kdump-9999.ebuild
new file mode 100644
index 0000000..95edc11
--- /dev/null
+++ b/sec-policy/selinux-kdump/selinux-kdump-9999.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="kdump"
+BASEPOL="9999"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for kdump"
+
+KEYWORDS=""

diff --git a/sec-policy/selinux-kerberos/ChangeLog b/sec-policy/selinux-kerberos/ChangeLog
new file mode 100644
index 0000000..82f8c95
--- /dev/null
+++ b/sec-policy/selinux-kerberos/ChangeLog
@@ -0,0 +1,123 @@
+# ChangeLog for sec-policy/selinux-kerberos
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-kerberos/ChangeLog,v 1.25 2012/06/27 20:33:56 swift Exp $
+
+*selinux-kerberos-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-kerberos-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-kerberos-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-kerberos-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-kerberos-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-kerberos-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-kerberos-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-kerberos-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-kerberos-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-kerberos-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-kerberos-2.20090730.ebuild, -selinux-kerberos-2.20091215.ebuild,
+  -selinux-kerberos-20080525.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-kerberos-2.20101213.ebuild:
+  Stable amd64 x86
+
+*selinux-kerberos-2.20101213 (05 Feb 2011)
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-kerberos-2.20101213.ebuild:
+  New upstream policy.
+
+*selinux-kerberos-2.20091215 (16 Dec 2009)
+
+  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-kerberos-2.20091215.ebuild:
+  New upstream release.
+
+  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-kerberos-20070329.ebuild, -selinux-kerberos-20070928.ebuild,
+  selinux-kerberos-20080525.ebuild:
+  Mark 20080525 stable, clear old ebuilds.
+
+*selinux-kerberos-2.20090730 (03 Aug 2009)
+
+  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-kerberos-2.20090730.ebuild:
+  New upstream release.
+
+  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+  selinux-kerberos-20070329.ebuild, selinux-kerberos-20070928.ebuild,
+  selinux-kerberos-20080525.ebuild:
+  Drop alpha, mips, ppc, sparc selinux support.
+
+*selinux-kerberos-20080525 (25 May 2008)
+
+  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-kerberos-20080525.ebuild:
+  New SVN snapshot.
+
+  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-kerberos-20050626.ebuild, -selinux-kerberos-20061114.ebuild:
+  Remove old ebuilds.
+
+  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+  selinux-kerberos-20070928.ebuild:
+  Mark stable.
+
+*selinux-kerberos-20070928 (26 Nov 2007)
+
+  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-kerberos-20070928.ebuild:
+  New SVN snapshot.
+
+  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
+  Removing kaiowas from metadata due to his retirement (see #61930 for
+  reference).
+
+  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
+  selinux-kerberos-20070329.ebuild:
+  Mark stable.
+
+*selinux-kerberos-20070329 (29 Mar 2007)
+
+  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-kerberos-20070329.ebuild:
+  New SVN snapshot.
+
+  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
+  Redigest for Manifest2
+
+*selinux-kerberos-20061114 (15 Nov 2006)
+
+  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-kerberos-20061114.ebuild:
+  New SVN snapshot.
+
+*selinux-kerberos-20061008 (10 Oct 2006)
+
+  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-kerberos-20061008.ebuild:
+  First mainstream reference policy testing release.
+
+*selinux-kerberos-20050626 (26 Jun 2005)
+
+  26 Jun 2005; petre rodan <kaiowas@gentoo.org> +metadata.xml,
+  +selinux-kerberos-20050626.ebuild:
+  initial commit
+

diff --git a/sec-policy/selinux-kerberos/metadata.xml b/sec-policy/selinux-kerberos/metadata.xml
new file mode 100644
index 0000000..0a21fca
--- /dev/null
+++ b/sec-policy/selinux-kerberos/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for kerberos</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-kerberos/selinux-kerberos-9999.ebuild b/sec-policy/selinux-kerberos/selinux-kerberos-9999.ebuild
new file mode 100644
index 0000000..b34a063
--- /dev/null
+++ b/sec-policy/selinux-kerberos/selinux-kerberos-9999.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="kerberos"
+BASEPOL="9999"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for kerberos"
+
+KEYWORDS=""

diff --git a/sec-policy/selinux-kerneloops/ChangeLog b/sec-policy/selinux-kerneloops/ChangeLog
new file mode 100644
index 0000000..a5ee0c9
--- /dev/null
+++ b/sec-policy/selinux-kerneloops/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-kerneloops
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-kerneloops/ChangeLog,v 1.9 2012/06/27 20:34:06 swift Exp $
+
+*selinux-kerneloops-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-kerneloops-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-kerneloops-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-kerneloops-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-kerneloops-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-kerneloops-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-kerneloops-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-kerneloops-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-kerneloops-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-kerneloops-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-kerneloops-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-kerneloops/metadata.xml b/sec-policy/selinux-kerneloops/metadata.xml
new file mode 100644
index 0000000..765d1f9
--- /dev/null
+++ b/sec-policy/selinux-kerneloops/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for kerneloops</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-kerneloops/selinux-kerneloops-9999.ebuild b/sec-policy/selinux-kerneloops/selinux-kerneloops-9999.ebuild
new file mode 100644
index 0000000..2e313eb
--- /dev/null
+++ b/sec-policy/selinux-kerneloops/selinux-kerneloops-9999.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="kerneloops"
+BASEPOL="9999"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for kerneloops"
+
+KEYWORDS=""

diff --git a/sec-policy/selinux-kismet/ChangeLog b/sec-policy/selinux-kismet/ChangeLog
new file mode 100644
index 0000000..5b974c6
--- /dev/null
+++ b/sec-policy/selinux-kismet/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-kismet
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-kismet/ChangeLog,v 1.9 2012/06/27 20:33:49 swift Exp $
+
+*selinux-kismet-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-kismet-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-kismet-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-kismet-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-kismet-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-kismet-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-kismet-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-kismet-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-kismet-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-kismet-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-kismet-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-kismet/metadata.xml b/sec-policy/selinux-kismet/metadata.xml
new file mode 100644
index 0000000..967aedf
--- /dev/null
+++ b/sec-policy/selinux-kismet/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for kismet</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-kismet/selinux-kismet-9999.ebuild b/sec-policy/selinux-kismet/selinux-kismet-9999.ebuild
new file mode 100644
index 0000000..590804d
--- /dev/null
+++ b/sec-policy/selinux-kismet/selinux-kismet-9999.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="kismet"
+BASEPOL="9999"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for kismet"
+
+KEYWORDS=""

diff --git a/sec-policy/selinux-ksmtuned/ChangeLog b/sec-policy/selinux-ksmtuned/ChangeLog
new file mode 100644
index 0000000..3b67759
--- /dev/null
+++ b/sec-policy/selinux-ksmtuned/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-ksmtuned
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ksmtuned/ChangeLog,v 1.9 2012/06/27 20:34:01 swift Exp $
+
+*selinux-ksmtuned-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-ksmtuned-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-ksmtuned-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-ksmtuned-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-ksmtuned-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-ksmtuned-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-ksmtuned-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-ksmtuned-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-ksmtuned-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-ksmtuned-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-ksmtuned-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-ksmtuned/metadata.xml b/sec-policy/selinux-ksmtuned/metadata.xml
new file mode 100644
index 0000000..3b44850
--- /dev/null
+++ b/sec-policy/selinux-ksmtuned/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for ksmtuned</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-ksmtuned/selinux-ksmtuned-9999.ebuild b/sec-policy/selinux-ksmtuned/selinux-ksmtuned-9999.ebuild
new file mode 100644
index 0000000..4ff1db1
--- /dev/null
+++ b/sec-policy/selinux-ksmtuned/selinux-ksmtuned-9999.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="ksmtuned"
+BASEPOL="9999"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for ksmtuned"
+
+KEYWORDS=""

diff --git a/sec-policy/selinux-kudzu/ChangeLog b/sec-policy/selinux-kudzu/ChangeLog
new file mode 100644
index 0000000..2bec459
--- /dev/null
+++ b/sec-policy/selinux-kudzu/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-kudzu
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-kudzu/ChangeLog,v 1.9 2012/06/27 20:34:13 swift Exp $
+
+*selinux-kudzu-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-kudzu-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-kudzu-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-kudzu-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-kudzu-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-kudzu-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-kudzu-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-kudzu-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-kudzu-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-kudzu-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-kudzu-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-kudzu/metadata.xml b/sec-policy/selinux-kudzu/metadata.xml
new file mode 100644
index 0000000..235e7ca
--- /dev/null
+++ b/sec-policy/selinux-kudzu/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for kudzu</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-kudzu/selinux-kudzu-9999.ebuild b/sec-policy/selinux-kudzu/selinux-kudzu-9999.ebuild
new file mode 100644
index 0000000..98eea10
--- /dev/null
+++ b/sec-policy/selinux-kudzu/selinux-kudzu-9999.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="kudzu"
+BASEPOL="9999"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for kudzu"
+
+KEYWORDS=""

diff --git a/sec-policy/selinux-ldap/ChangeLog b/sec-policy/selinux-ldap/ChangeLog
new file mode 100644
index 0000000..0c1e79f
--- /dev/null
+++ b/sec-policy/selinux-ldap/ChangeLog
@@ -0,0 +1,146 @@
+# ChangeLog for sec-policy/selinux-ldap
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ldap/ChangeLog,v 1.10 2012/06/27 20:33:49 swift Exp $
+
+*selinux-ldap-2.20120215-r2 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-ldap-2.20120215-r2.ebuild:
+  Bump to revision 13
+
+*selinux-ldap-2.20120215-r1 (20 May 2012)
+
+  20 May 2012; <swift@gentoo.org> +selinux-ldap-2.20120215-r1.ebuild:
+  Bumping to rev 9
+
+  13 May 2012; <swift@gentoo.org> -selinux-ldap-2.20110726-r1.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-ldap-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-ldap-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-ldap-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -files/fix-services-ldap-r1.patch,
+  -selinux-ldap-2.20101213-r1.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-ldap-2.20110726-r1.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-ldap-2.20110726-r1 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-ldap-2.20110726-r1.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-ldap-2.20101213-r1.ebuild:
+  Stable amd64 x86
+
+  16 Apr 2011; Anthony G. Basile <blueness@gentoo.org>
+  +files/fix-services-ldap-r1.patch, +selinux-ldap-2.20101213-r1.ebuild,
+  +metadata.xml:
+  Initial commit to tree, renames selinux-openldap
+
+*selinux-ldap-2.20101213-r1 (14 Mar 2011)
+
+  14 Mar 2011; <swift@gentoo.org> +files/fix-services-ldap-r1.patch,
+  +selinux-ldap-2.20101213-r1.ebuild, +metadata.xml:
+  Fix file contexts, enable ldap administration
+
+*selinux-openldap-2.20101213 (05 Feb 2011)
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-openldap-2.20101213.ebuild:
+  New upstream policy.
+
+*selinux-openldap-2.20091215 (16 Dec 2009)
+
+  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-openldap-2.20091215.ebuild:
+  New upstream release.
+
+  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-openldap-20070329.ebuild, -selinux-openldap-20070928.ebuild,
+  selinux-openldap-20080525.ebuild:
+  Mark 20080525 stable, clear old ebuilds.
+
+*selinux-openldap-2.20090730 (03 Aug 2009)
+
+  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-openldap-2.20090730.ebuild:
+  New upstream release.
+
+  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+  selinux-openldap-20070329.ebuild, selinux-openldap-20070928.ebuild,
+  selinux-openldap-20080525.ebuild:
+  Drop alpha, mips, ppc, sparc selinux support.
+
+*selinux-openldap-20080525 (25 May 2008)
+
+  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-openldap-20080525.ebuild:
+  New SVN snapshot.
+
+  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-openldap-20050626.ebuild, -selinux-openldap-20051122.ebuild,
+  -selinux-openldap-20061114.ebuild:
+  Remove old ebuilds.
+
+  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+  selinux-openldap-20070928.ebuild:
+  Mark stable.
+
+*selinux-openldap-20070928 (26 Nov 2007)
+
+  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-openldap-20070928.ebuild:
+  New SVN snapshot.
+
+  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
+  Removing kaiowas from metadata due to his retirement (see #61930 for
+  reference).
+
+  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
+  selinux-openldap-20070329.ebuild:
+  Mark stable.
+
+*selinux-openldap-20070329 (29 Mar 2007)
+
+  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-openldap-20070329.ebuild:
+  New SVN snapshot.
+
+  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
+  Redigest for Manifest2
+
+*selinux-openldap-20061114 (15 Nov 2006)
+
+  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-openldap-20061114.ebuild:
+  New SVN snapshot.
+
+*selinux-openldap-20061008 (10 Oct 2006)
+
+  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-openldap-20061008.ebuild:
+  First mainstream reference policy testing release.
+
+  02 Dec 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-openldap-20051122.ebuild:
+  mark stable on amd64 mips ppc sparc x86
+
+*selinux-openldap-20051122 (28 Nov 2005)
+
+  28 Nov 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-openldap-20050626.ebuild, +selinux-openldap-20051122.ebuild:
+  marked stable on amd64 mips ppc sparc x86, merge with upstream
+
+*selinux-openldap-20050626 (26 Jun 2005)
+
+  26 Jun 2005; petre rodan <kaiowas@gentoo.org> +metadata.xml,
+  +selinux-openldap-20050626.ebuild:
+  initial commit
+

diff --git a/sec-policy/selinux-ldap/metadata.xml b/sec-policy/selinux-ldap/metadata.xml
new file mode 100644
index 0000000..d873bf1
--- /dev/null
+++ b/sec-policy/selinux-ldap/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for openldap</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-ldap/selinux-ldap-9999.ebuild b/sec-policy/selinux-ldap/selinux-ldap-9999.ebuild
new file mode 100644
index 0000000..6463593
--- /dev/null
+++ b/sec-policy/selinux-ldap/selinux-ldap-9999.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="ldap"
+BASEPOL="9999"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for ldap"
+
+KEYWORDS=""

diff --git a/sec-policy/selinux-links/ChangeLog b/sec-policy/selinux-links/ChangeLog
new file mode 100644
index 0000000..4bbc967
--- /dev/null
+++ b/sec-policy/selinux-links/ChangeLog
@@ -0,0 +1,45 @@
+# ChangeLog for sec-policy/selinux-links
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-links/ChangeLog,v 1.9 2012/06/27 20:34:01 swift Exp $
+
+*selinux-links-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-links-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-links-2.20110726-r1.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-links-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-links-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-links-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-links-2.20101213.ebuild,
+  -files/add-apps-links.patch:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-links-2.20110726-r1.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-links-2.20110726-r1 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-links-2.20110726-r1.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-links-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+
+*selinux-links-2.20101213 (22 Jan 2011)
+
+  22 Jan 2011; <swift@gentoo.org> +selinux-links-2.20101213.ebuild,
+  +files/add-apps-links.patch, +metadata.xml:
+  Adding SELinux policy for links webbrowser
+

diff --git a/sec-policy/selinux-links/metadata.xml b/sec-policy/selinux-links/metadata.xml
new file mode 100644
index 0000000..80b8415
--- /dev/null
+++ b/sec-policy/selinux-links/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for links</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-links/selinux-links-9999.ebuild b/sec-policy/selinux-links/selinux-links-9999.ebuild
new file mode 100644
index 0000000..6c2deb0
--- /dev/null
+++ b/sec-policy/selinux-links/selinux-links-9999.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="links"
+BASEPOL="9999"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for links"
+
+KEYWORDS=""

diff --git a/sec-policy/selinux-lircd/ChangeLog b/sec-policy/selinux-lircd/ChangeLog
new file mode 100644
index 0000000..7951d0f
--- /dev/null
+++ b/sec-policy/selinux-lircd/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-lircd
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-lircd/ChangeLog,v 1.9 2012/06/27 20:34:10 swift Exp $
+
+*selinux-lircd-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-lircd-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-lircd-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-lircd-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-lircd-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-lircd-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-lircd-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-lircd-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-lircd-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-lircd-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-lircd-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-lircd/metadata.xml b/sec-policy/selinux-lircd/metadata.xml
new file mode 100644
index 0000000..bbf99b9
--- /dev/null
+++ b/sec-policy/selinux-lircd/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for lircd</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-lircd/selinux-lircd-9999.ebuild b/sec-policy/selinux-lircd/selinux-lircd-9999.ebuild
new file mode 100644
index 0000000..ce9e0d5
--- /dev/null
+++ b/sec-policy/selinux-lircd/selinux-lircd-9999.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="lircd"
+BASEPOL="9999"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for lircd"
+
+KEYWORDS=""

diff --git a/sec-policy/selinux-loadkeys/ChangeLog b/sec-policy/selinux-loadkeys/ChangeLog
new file mode 100644
index 0000000..9a4536f
--- /dev/null
+++ b/sec-policy/selinux-loadkeys/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-loadkeys
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-loadkeys/ChangeLog,v 1.9 2012/06/27 20:34:10 swift Exp $
+
+*selinux-loadkeys-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-loadkeys-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-loadkeys-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-loadkeys-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-loadkeys-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-loadkeys-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-loadkeys-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-loadkeys-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-loadkeys-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-loadkeys-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-loadkeys-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-loadkeys/metadata.xml b/sec-policy/selinux-loadkeys/metadata.xml
new file mode 100644
index 0000000..6c9b757
--- /dev/null
+++ b/sec-policy/selinux-loadkeys/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for loadkeys</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-loadkeys/selinux-loadkeys-9999.ebuild b/sec-policy/selinux-loadkeys/selinux-loadkeys-9999.ebuild
new file mode 100644
index 0000000..5f570bb
--- /dev/null
+++ b/sec-policy/selinux-loadkeys/selinux-loadkeys-9999.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="loadkeys"
+BASEPOL="9999"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for loadkeys"
+
+KEYWORDS=""

diff --git a/sec-policy/selinux-lockdev/ChangeLog b/sec-policy/selinux-lockdev/ChangeLog
new file mode 100644
index 0000000..aa6b15f
--- /dev/null
+++ b/sec-policy/selinux-lockdev/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-lockdev
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-lockdev/ChangeLog,v 1.9 2012/06/27 20:34:13 swift Exp $
+
+*selinux-lockdev-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-lockdev-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-lockdev-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-lockdev-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-lockdev-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-lockdev-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-lockdev-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-lockdev-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-lockdev-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-lockdev-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-lockdev-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-lockdev/metadata.xml b/sec-policy/selinux-lockdev/metadata.xml
new file mode 100644
index 0000000..eab4554
--- /dev/null
+++ b/sec-policy/selinux-lockdev/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for lockdev</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-lockdev/selinux-lockdev-9999.ebuild b/sec-policy/selinux-lockdev/selinux-lockdev-9999.ebuild
new file mode 100644
index 0000000..02a57b2
--- /dev/null
+++ b/sec-policy/selinux-lockdev/selinux-lockdev-9999.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="lockdev"
+BASEPOL="9999"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for lockdev"
+
+KEYWORDS=""

diff --git a/sec-policy/selinux-logrotate/ChangeLog b/sec-policy/selinux-logrotate/ChangeLog
new file mode 100644
index 0000000..5235447
--- /dev/null
+++ b/sec-policy/selinux-logrotate/ChangeLog
@@ -0,0 +1,166 @@
+# ChangeLog for sec-policy/selinux-logrotate
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-logrotate/ChangeLog,v 1.35 2012/06/27 20:33:50 swift Exp $
+
+*selinux-logrotate-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-logrotate-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-logrotate-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-logrotate-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-logrotate-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-logrotate-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-logrotate-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-logrotate-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-logrotate-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-logrotate-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-logrotate-2.20090730.ebuild, -selinux-logrotate-2.20091215.ebuild,
+  -selinux-logrotate-20080525.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-logrotate-2.20101213.ebuild:
+  Stable amd64 x86
+
+*selinux-logrotate-2.20101213 (05 Feb 2011)
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-logrotate-2.20101213.ebuild:
+  New upstream policy.
+
+*selinux-logrotate-2.20091215 (16 Dec 2009)
+
+  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-logrotate-2.20091215.ebuild:
+  New upstream release.
+
+  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-logrotate-20070329.ebuild, -selinux-logrotate-20070928.ebuild,
+  selinux-logrotate-20080525.ebuild:
+  Mark 20080525 stable, clear old ebuilds.
+
+*selinux-logrotate-2.20090730 (03 Aug 2009)
+
+  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-logrotate-2.20090730.ebuild:
+  New upstream release.
+
+  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+  selinux-logrotate-20070329.ebuild, selinux-logrotate-20070928.ebuild,
+  selinux-logrotate-20080525.ebuild:
+  Drop alpha, mips, ppc, sparc selinux support.
+
+*selinux-logrotate-20080525 (25 May 2008)
+
+  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-logrotate-20080525.ebuild:
+  New SVN snapshot.
+
+  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-logrotate-20050211.ebuild, -selinux-logrotate-20050408.ebuild,
+  -selinux-logrotate-20061114.ebuild:
+  Remove old ebuilds.
+
+  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+  selinux-logrotate-20070928.ebuild:
+  Mark stable.
+
+*selinux-logrotate-20070928 (26 Nov 2007)
+
+  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-logrotate-20070928.ebuild:
+  New SVN snapshot.
+
+  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
+  selinux-logrotate-20070329.ebuild:
+  Mark stable.
+
+*selinux-logrotate-20070329 (29 Mar 2007)
+
+  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-logrotate-20070329.ebuild:
+  New SVN snapshot.
+
+  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
+  Redigest for Manifest2
+
+*selinux-logrotate-20061114 (15 Nov 2006)
+
+  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-logrotate-20061114.ebuild:
+  New SVN snapshot.
+
+*selinux-logrotate-20061008 (10 Oct 2006)
+
+  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-logrotate-20061008.ebuild:
+  First mainstream reference policy testing release.
+
+  07 May 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-logrotate-20041120.ebuild, selinux-logrotate-20050408.ebuild:
+  mark stable
+
+*selinux-logrotate-20050408 (23 Apr 2005)
+
+  23 Apr 2005; petre rodan <kaiowas@gentoo.org>
+  +selinux-logrotate-20050408.ebuild:
+  merge with upstream
+
+  23 Mar 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-logrotate-20050211.ebuild:
+  mark stable
+
+*selinux-logrotate-20050211 (25 Feb 2005)
+
+  25 Feb 2005; petre rodan <kaiowas@gentoo.org>
+  +selinux-logrotate-20050211.ebuild:
+  merge with upstream policy
+
+  12 Dec 2004; petre rodan <kaiowas@gentoo.org>
+  -selinux-logrotate-20031129.ebuild, -selinux-logrotate-20041114.ebuild:
+  removed old builds
+
+  23 Nov 2004; petre rodan <kaiowas@gentoo.org>
+  selinux-logrotate-20041120.ebuild:
+  mark stable
+
+*selinux-logrotate-20041120 (22 Nov 2004)
+
+  22 Nov 2004; petre rodan <kaiowas@gentoo.org>
+  +selinux-logrotate-20041120.ebuild:
+  merge with nsa policy
+
+*selinux-logrotate-20041114 (14 Nov 2004)
+
+  14 Nov 2004; petre rodan <kaiowas@gentoo.org>
+  -selinux-logrotate-20041109.ebuild, +selinux-logrotate-20041114.ebuild:
+  fixed gentoo-specific file context
+
+*selinux-logrotate-20041109 (13 Nov 2004)
+
+  13 Nov 2004; petre rodan <kaiowas@gentoo.org>
+  +selinux-logrotate-20041109.ebuild:
+  merge with nsa policy
+
+*selinux-logrotate-20031129 (29 Nov 2003)
+
+  29 Nov 2003; Chris PeBenito <pebenito@gentoo.org> metadata.xml,
+  selinux-logrotate-20031129.ebuild:
+  Initial commit.  Submitted by Tad Glines.
+

diff --git a/sec-policy/selinux-logrotate/metadata.xml b/sec-policy/selinux-logrotate/metadata.xml
new file mode 100644
index 0000000..f5f0a65
--- /dev/null
+++ b/sec-policy/selinux-logrotate/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for logrotate</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-logrotate/selinux-logrotate-9999.ebuild b/sec-policy/selinux-logrotate/selinux-logrotate-9999.ebuild
new file mode 100644
index 0000000..85c61b7
--- /dev/null
+++ b/sec-policy/selinux-logrotate/selinux-logrotate-9999.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="logrotate"
+BASEPOL="9999"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for logrotate"
+
+KEYWORDS=""

diff --git a/sec-policy/selinux-logwatch/ChangeLog b/sec-policy/selinux-logwatch/ChangeLog
new file mode 100644
index 0000000..6e69e0d
--- /dev/null
+++ b/sec-policy/selinux-logwatch/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-logwatch
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-logwatch/ChangeLog,v 1.9 2012/06/27 20:33:57 swift Exp $
+
+*selinux-logwatch-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-logwatch-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-logwatch-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-logwatch-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-logwatch-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-logwatch-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-logwatch-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-logwatch-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-logwatch-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-logwatch-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-logwatch-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-logwatch/metadata.xml b/sec-policy/selinux-logwatch/metadata.xml
new file mode 100644
index 0000000..cd2eb89
--- /dev/null
+++ b/sec-policy/selinux-logwatch/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for logwatch</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-logwatch/selinux-logwatch-9999.ebuild b/sec-policy/selinux-logwatch/selinux-logwatch-9999.ebuild
new file mode 100644
index 0000000..3d331fd
--- /dev/null
+++ b/sec-policy/selinux-logwatch/selinux-logwatch-9999.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="logwatch"
+BASEPOL="9999"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for logwatch"
+
+KEYWORDS=""

diff --git a/sec-policy/selinux-lpd/ChangeLog b/sec-policy/selinux-lpd/ChangeLog
new file mode 100644
index 0000000..a305f4c
--- /dev/null
+++ b/sec-policy/selinux-lpd/ChangeLog
@@ -0,0 +1,90 @@
+# ChangeLog for sec-policy/selinux-lpd
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-lpd/ChangeLog,v 1.18 2012/06/27 20:34:06 swift Exp $
+
+*selinux-lpd-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-lpd-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-lpd-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-lpd-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-lpd-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-lpd-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-lpd-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-lpd-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-lpd-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-lpd-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-lpd-2.20090730.ebuild, -selinux-lpd-2.20091215.ebuild,
+  -selinux-lpd-20080525.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-lpd-2.20101213.ebuild:
+  Stable amd64 x86
+
+*selinux-lpd-2.20101213 (05 Feb 2011)
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-lpd-2.20101213.ebuild:
+  New upstream policy.
+
+*selinux-lpd-2.20091215 (16 Dec 2009)
+
+  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-lpd-2.20091215.ebuild:
+  New upstream release.
+
+  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-lpd-20070329.ebuild, -selinux-lpd-20070928.ebuild,
+  selinux-lpd-20080525.ebuild:
+  Mark 20080525 stable, clear old ebuilds.
+
+*selinux-lpd-2.20090730 (03 Aug 2009)
+
+  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-lpd-2.20090730.ebuild:
+  New upstream release.
+
+  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+  selinux-lpd-20070329.ebuild, selinux-lpd-20070928.ebuild,
+  selinux-lpd-20080525.ebuild:
+  Drop alpha, mips, ppc, sparc selinux support.
+
+*selinux-lpd-20080525 (25 May 2008)
+
+  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-lpd-20080525.ebuild:
+  New SVN snapshot.
+
+  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+  selinux-lpd-20070928.ebuild:
+  Mark stable.
+
+*selinux-lpd-20070928 (26 Nov 2007)
+
+  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-lpd-20070928.ebuild:
+  New SVN snapshot.
+
+*selinux-lpd-20070329 (07 Jul 2007)
+
+  07 Jul 2007; Petre Rodan <kaiowas@gentoo.org> +metadata.xml,
+  +selinux-lpd-20070329.ebuild:
+  initial commit. dependency of selinux-cups
+

diff --git a/sec-policy/selinux-lpd/metadata.xml b/sec-policy/selinux-lpd/metadata.xml
new file mode 100644
index 0000000..2513587
--- /dev/null
+++ b/sec-policy/selinux-lpd/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for lpd</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-lpd/selinux-lpd-9999.ebuild b/sec-policy/selinux-lpd/selinux-lpd-9999.ebuild
new file mode 100644
index 0000000..a3ae4f7
--- /dev/null
+++ b/sec-policy/selinux-lpd/selinux-lpd-9999.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="lpd"
+BASEPOL="9999"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for lpd"
+
+KEYWORDS=""

diff --git a/sec-policy/selinux-mailman/ChangeLog b/sec-policy/selinux-mailman/ChangeLog
new file mode 100644
index 0000000..aec415c
--- /dev/null
+++ b/sec-policy/selinux-mailman/ChangeLog
@@ -0,0 +1,43 @@
+# ChangeLog for sec-policy/selinux-mailman
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mailman/ChangeLog,v 1.10 2012/06/27 20:34:04 swift Exp $
+
+*selinux-mailman-2.20120215-r2 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-mailman-2.20120215-r2.ebuild:
+  Bump to revision 13
+
+*selinux-mailman-2.20120215-r1 (20 May 2012)
+
+  20 May 2012; <swift@gentoo.org> +selinux-mailman-2.20120215-r1.ebuild:
+  Bumping to rev 9
+
+  13 May 2012; <swift@gentoo.org> -selinux-mailman-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-mailman-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-mailman-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-mailman-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-mailman-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-mailman-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-mailman-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-mailman-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-mailman-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-mailman/metadata.xml b/sec-policy/selinux-mailman/metadata.xml
new file mode 100644
index 0000000..09ee9c0
--- /dev/null
+++ b/sec-policy/selinux-mailman/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for mailman</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-mailman/selinux-mailman-9999.ebuild b/sec-policy/selinux-mailman/selinux-mailman-9999.ebuild
new file mode 100644
index 0000000..ecef7b7
--- /dev/null
+++ b/sec-policy/selinux-mailman/selinux-mailman-9999.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="mailman"
+BASEPOL="9999"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for mailman"
+
+KEYWORDS=""

diff --git a/sec-policy/selinux-mcelog/ChangeLog b/sec-policy/selinux-mcelog/ChangeLog
new file mode 100644
index 0000000..dae152c
--- /dev/null
+++ b/sec-policy/selinux-mcelog/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-mcelog
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mcelog/ChangeLog,v 1.9 2012/06/27 20:34:09 swift Exp $
+
+*selinux-mcelog-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-mcelog-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-mcelog-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-mcelog-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-mcelog-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-mcelog-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-mcelog-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-mcelog-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-mcelog-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-mcelog-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-mcelog-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-mcelog/metadata.xml b/sec-policy/selinux-mcelog/metadata.xml
new file mode 100644
index 0000000..7c3ac88
--- /dev/null
+++ b/sec-policy/selinux-mcelog/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for mcelog</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-mcelog/selinux-mcelog-9999.ebuild b/sec-policy/selinux-mcelog/selinux-mcelog-9999.ebuild
new file mode 100644
index 0000000..5449a44
--- /dev/null
+++ b/sec-policy/selinux-mcelog/selinux-mcelog-9999.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="mcelog"
+BASEPOL="9999"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for mcelog"
+
+KEYWORDS=""

diff --git a/sec-policy/selinux-memcached/ChangeLog b/sec-policy/selinux-memcached/ChangeLog
new file mode 100644
index 0000000..d134ce3
--- /dev/null
+++ b/sec-policy/selinux-memcached/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-memcached
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-memcached/ChangeLog,v 1.9 2012/06/27 20:33:51 swift Exp $
+
+*selinux-memcached-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-memcached-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-memcached-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-memcached-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-memcached-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-memcached-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-memcached-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-memcached-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-memcached-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-memcached-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-memcached-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-memcached/metadata.xml b/sec-policy/selinux-memcached/metadata.xml
new file mode 100644
index 0000000..4c8c0d5
--- /dev/null
+++ b/sec-policy/selinux-memcached/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for memcached</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-memcached/selinux-memcached-9999.ebuild b/sec-policy/selinux-memcached/selinux-memcached-9999.ebuild
new file mode 100644
index 0000000..aa74164
--- /dev/null
+++ b/sec-policy/selinux-memcached/selinux-memcached-9999.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="memcached"
+BASEPOL="9999"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for memcached"
+
+KEYWORDS=""

diff --git a/sec-policy/selinux-milter/ChangeLog b/sec-policy/selinux-milter/ChangeLog
new file mode 100644
index 0000000..59d79af
--- /dev/null
+++ b/sec-policy/selinux-milter/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-milter
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-milter/ChangeLog,v 1.9 2012/06/27 20:34:06 swift Exp $
+
+*selinux-milter-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-milter-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-milter-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-milter-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-milter-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-milter-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-milter-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-milter-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-milter-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-milter-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-milter-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-milter/metadata.xml b/sec-policy/selinux-milter/metadata.xml
new file mode 100644
index 0000000..86cec3e
--- /dev/null
+++ b/sec-policy/selinux-milter/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for milter</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-milter/selinux-milter-9999.ebuild b/sec-policy/selinux-milter/selinux-milter-9999.ebuild
new file mode 100644
index 0000000..cf03f1a
--- /dev/null
+++ b/sec-policy/selinux-milter/selinux-milter-9999.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="milter"
+BASEPOL="9999"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for milter"
+
+KEYWORDS=""

diff --git a/sec-policy/selinux-modemmanager/ChangeLog b/sec-policy/selinux-modemmanager/ChangeLog
new file mode 100644
index 0000000..695f4d5
--- /dev/null
+++ b/sec-policy/selinux-modemmanager/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-modemmanager
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-modemmanager/ChangeLog,v 1.9 2012/06/27 20:33:58 swift Exp $
+
+*selinux-modemmanager-2.20120215-r2 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-modemmanager-2.20120215-r2.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-modemmanager-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-modemmanager-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-modemmanager-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-modemmanager-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-modemmanager-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-modemmanager-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-modemmanager-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-modemmanager-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-modemmanager-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-modemmanager/metadata.xml b/sec-policy/selinux-modemmanager/metadata.xml
new file mode 100644
index 0000000..32c5524
--- /dev/null
+++ b/sec-policy/selinux-modemmanager/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for modemmanager</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-modemmanager/selinux-modemmanager-9999.ebuild b/sec-policy/selinux-modemmanager/selinux-modemmanager-9999.ebuild
new file mode 100644
index 0000000..46fdba3
--- /dev/null
+++ b/sec-policy/selinux-modemmanager/selinux-modemmanager-9999.ebuild
@@ -0,0 +1,18 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="modemmanager"
+BASEPOL="9999"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for modemmanager"
+
+KEYWORDS=""
+DEPEND="${DEPEND}
+	sec-policy/selinux-dbus
+"
+RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-mono/ChangeLog b/sec-policy/selinux-mono/ChangeLog
new file mode 100644
index 0000000..93a5b90
--- /dev/null
+++ b/sec-policy/selinux-mono/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-mono
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mono/ChangeLog,v 1.9 2012/06/27 20:33:51 swift Exp $
+
+*selinux-mono-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-mono-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-mono-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-mono-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-mono-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-mono-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-mono-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-mono-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-mono-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-mono-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-mono-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-mono/metadata.xml b/sec-policy/selinux-mono/metadata.xml
new file mode 100644
index 0000000..0ce797f
--- /dev/null
+++ b/sec-policy/selinux-mono/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for mono</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-mono/selinux-mono-9999.ebuild b/sec-policy/selinux-mono/selinux-mono-9999.ebuild
new file mode 100644
index 0000000..3a4249a
--- /dev/null
+++ b/sec-policy/selinux-mono/selinux-mono-9999.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="mono"
+BASEPOL="9999"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for mono"
+
+KEYWORDS=""

diff --git a/sec-policy/selinux-mozilla/ChangeLog b/sec-policy/selinux-mozilla/ChangeLog
new file mode 100644
index 0000000..2d3bb5e
--- /dev/null
+++ b/sec-policy/selinux-mozilla/ChangeLog
@@ -0,0 +1,121 @@
+# ChangeLog for sec-policy/selinux-mozilla
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mozilla/ChangeLog,v 1.25 2012/06/27 20:34:08 swift Exp $
+
+*selinux-mozilla-2.20120215-r3 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-mozilla-2.20120215-r3.ebuild:
+  Bump to revision 13
+
+  01 Jun 2012; <swift@gentoo.org> selinux-mozilla-2.20120215-r2.ebuild:
+  Add dependency on selinux-xserver, fixes build failure
+
+*selinux-mozilla-2.20120215-r2 (20 May 2012)
+
+  20 May 2012; <swift@gentoo.org> +selinux-mozilla-2.20120215-r2.ebuild:
+  Bumping to rev 9
+
+  13 May 2012; <swift@gentoo.org> -selinux-mozilla-2.20110726-r2.ebuild,
+  -selinux-mozilla-2.20110726-r3.ebuild, -selinux-mozilla-2.20110726-r4.ebuild,
+  -selinux-mozilla-2.20110726-r5.ebuild, -selinux-mozilla-2.20110726-r6.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-mozilla-2.20120215-r1.ebuild:
+  Stabilizing revision 7
+
+  31 Mar 2012; <swift@gentoo.org> selinux-mozilla-2.20110726-r6.ebuild:
+  Stabilizing
+
+*selinux-mozilla-2.20120215-r1 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-mozilla-2.20120215-r1.ebuild:
+  Bumping to 2.20120215 policies
+
+  23 Feb 2012; <swift@gentoo.org> selinux-mozilla-2.20110726-r5.ebuild:
+  Stabilizing
+
+*selinux-mozilla-2.20110726-r6 (23 Feb 2012)
+
+  23 Feb 2012; <swift@gentoo.org> +selinux-mozilla-2.20110726-r6.ebuild:
+  Mark xserver policy as an optional call
+
+  29 Jan 2012;  <swift@gentoo.org> Manifest:
+  Updating manifest
+
+  29 Jan 2012; <swift@gentoo.org> selinux-mozilla-2.20110726-r4.ebuild:
+  Stabilize
+
+*selinux-mozilla-2.20110726-r5 (14 Jan 2012)
+
+  14 Jan 2012; <swift@gentoo.org> +selinux-mozilla-2.20110726-r5.ebuild:
+  Adding dontaudits
+
+*selinux-mozilla-2.20110726-r4 (17 Dec 2011)
+
+  17 Dec 2011; <swift@gentoo.org> +selinux-mozilla-2.20110726-r4.ebuild:
+  Allow mozilla plugin to read its configuration files
+
+  27 Nov 2011; <swift@gentoo.org> selinux-mozilla-2.20110726-r3.ebuild:
+  Stable on amd64/x86
+
+  12 Nov 2011; <swift@gentoo.org> -files/fix-apps-mozilla-r2.patch,
+  -files/fix-apps-mozilla-r3.patch, -files/fix-apps-mozilla-r4.patch,
+  -selinux-mozilla-2.20101213-r2.ebuild, -selinux-mozilla-2.20101213-r3.ebuild,
+  -selinux-mozilla-2.20101213-r4.ebuild, -selinux-mozilla-2.20110726-r1.ebuild,
+  -files/fix-mozilla.patch:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-mozilla-2.20110726-r2.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-mozilla-2.20110726-r3 (23 Oct 2011)
+
+  23 Oct 2011; <swift@gentoo.org> +selinux-mozilla-2.20110726-r3.ebuild:
+  Add support for XDG type
+
+*selinux-mozilla-2.20110726-r2 (17 Sep 2011)
+
+  17 Sep 2011; <swift@gentoo.org> +selinux-mozilla-2.20110726-r2.ebuild:
+  Add support for XDG types
+
+*selinux-mozilla-2.20110726-r1 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-mozilla-2.20110726-r1.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+*selinux-mozilla-2.20101213-r4 (07 Aug 2011)
+
+  07 Aug 2011; Anthony G. Basile <blueness@gentoo.org>
+  +files/fix-apps-mozilla-r4.patch, +selinux-mozilla-2.20101213-r4.ebuild:
+  Allow mozilla to read ~/.local
+
+*selinux-mozilla-2.20101213-r3 (10 Jul 2011)
+
+  10 Jul 2011; Anthony G. Basile <blueness@gentoo.org>
+  +files/fix-apps-mozilla-r3.patch, +selinux-mozilla-2.20101213-r3.ebuild:
+  Support proxy plugins and tor
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-mozilla-2.20101213.ebuild, -selinux-mozilla-2.20101213-r1.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-mozilla-2.20101213-r2.ebuild:
+  Stable amd64 x86
+
+*selinux-mozilla-2.20101213-r2 (20 May 2011)
+
+  20 May 2011; Anthony G. Basile <blueness@gentoo.org>
+  +files/fix-apps-mozilla-r2.patch, +selinux-mozilla-2.20101213-r2.ebuild:
+  Remove obsolete privileges
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+
+*selinux-mozilla-2.20101213-r1 (22 Jan 2011)
+
+  22 Jan 2011; <swift@gentoo.org> +selinux-mozilla-2.20101213-r1.ebuild,
+  files/fix-mozilla.patch:
+  Support binary firefox, add call to alsa interface and support tmp type
+  for mozilla
+

diff --git a/sec-policy/selinux-mozilla/metadata.xml b/sec-policy/selinux-mozilla/metadata.xml
new file mode 100644
index 0000000..d718f1b
--- /dev/null
+++ b/sec-policy/selinux-mozilla/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for mozilla</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-mozilla/selinux-mozilla-9999.ebuild b/sec-policy/selinux-mozilla/selinux-mozilla-9999.ebuild
new file mode 100644
index 0000000..52c1d69
--- /dev/null
+++ b/sec-policy/selinux-mozilla/selinux-mozilla-9999.ebuild
@@ -0,0 +1,18 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="mozilla"
+BASEPOL="9999"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for mozilla"
+
+KEYWORDS=""
+DEPEND="${DEPEND}
+	sec-policy/selinux-xserver
+"
+RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-mpd/ChangeLog b/sec-policy/selinux-mpd/ChangeLog
new file mode 100644
index 0000000..d31a3d4
--- /dev/null
+++ b/sec-policy/selinux-mpd/ChangeLog
@@ -0,0 +1,32 @@
+# ChangeLog for sec-policy/selinux-mpd
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mpd/ChangeLog,v 1.7 2012/06/27 20:34:04 swift Exp $
+
+*selinux-mpd-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-mpd-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-mpd-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-mpd-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-mpd-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-mpd-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  29 Jan 2012;  <swift@gentoo.org> Manifest:
+  Updating manifest
+
+  29 Jan 2012; <swift@gentoo.org> selinux-mpd-2.20110726.ebuild:
+  Stabilize
+
+*selinux-mpd-2.20110726 (04 Dec 2011)
+
+  04 Dec 2011; <swift@gentoo.org> +selinux-mpd-2.20110726.ebuild,
+  +metadata.xml:
+  Adding SELinux module for mpd
+

diff --git a/sec-policy/selinux-mpd/metadata.xml b/sec-policy/selinux-mpd/metadata.xml
new file mode 100644
index 0000000..8d1d1e6
--- /dev/null
+++ b/sec-policy/selinux-mpd/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for mpd</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-mpd/selinux-mpd-9999.ebuild b/sec-policy/selinux-mpd/selinux-mpd-9999.ebuild
new file mode 100644
index 0000000..a95b3e2
--- /dev/null
+++ b/sec-policy/selinux-mpd/selinux-mpd-9999.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="mpd"
+BASEPOL="9999"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for mpd"
+
+KEYWORDS=""

diff --git a/sec-policy/selinux-mplayer/ChangeLog b/sec-policy/selinux-mplayer/ChangeLog
new file mode 100644
index 0000000..20b97ac
--- /dev/null
+++ b/sec-policy/selinux-mplayer/ChangeLog
@@ -0,0 +1,45 @@
+# ChangeLog for sec-policy/selinux-mplayer
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mplayer/ChangeLog,v 1.9 2012/06/27 20:34:02 swift Exp $
+
+*selinux-mplayer-2.20120215-r2 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-mplayer-2.20120215-r2.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-mplayer-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-mplayer-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-mplayer-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-mplayer-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-mplayer-2.20101213.ebuild,
+  -files/fix-mplayer.patch:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-mplayer-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-mplayer-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-mplayer-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-mplayer-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+
+*selinux-mplayer-2.20101213 (07 Jan 2011)
+
+  07 Jan 2011; <swift@gentoo.org> +selinux-mplayer-2.20101213.ebuild,
+  +files/fix-mplayer.patch:
+  Adding mplayer module
+

diff --git a/sec-policy/selinux-mplayer/metadata.xml b/sec-policy/selinux-mplayer/metadata.xml
new file mode 100644
index 0000000..48c98f3
--- /dev/null
+++ b/sec-policy/selinux-mplayer/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for mplayer</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-mplayer/selinux-mplayer-9999.ebuild b/sec-policy/selinux-mplayer/selinux-mplayer-9999.ebuild
new file mode 100644
index 0000000..1cc0005
--- /dev/null
+++ b/sec-policy/selinux-mplayer/selinux-mplayer-9999.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="mplayer"
+BASEPOL="9999"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for mplayer"
+
+KEYWORDS=""

diff --git a/sec-policy/selinux-mrtg/ChangeLog b/sec-policy/selinux-mrtg/ChangeLog
new file mode 100644
index 0000000..51025b4
--- /dev/null
+++ b/sec-policy/selinux-mrtg/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-mrtg
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mrtg/ChangeLog,v 1.9 2012/06/27 20:34:02 swift Exp $
+
+*selinux-mrtg-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-mrtg-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-mrtg-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-mrtg-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-mrtg-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-mrtg-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-mrtg-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-mrtg-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-mrtg-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-mrtg-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-mrtg-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-mrtg/metadata.xml b/sec-policy/selinux-mrtg/metadata.xml
new file mode 100644
index 0000000..0e4cdf0
--- /dev/null
+++ b/sec-policy/selinux-mrtg/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for mrtg</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-mrtg/selinux-mrtg-9999.ebuild b/sec-policy/selinux-mrtg/selinux-mrtg-9999.ebuild
new file mode 100644
index 0000000..374ec70
--- /dev/null
+++ b/sec-policy/selinux-mrtg/selinux-mrtg-9999.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="mrtg"
+BASEPOL="9999"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for mrtg"
+
+KEYWORDS=""

diff --git a/sec-policy/selinux-munin/ChangeLog b/sec-policy/selinux-munin/ChangeLog
new file mode 100644
index 0000000..9712132
--- /dev/null
+++ b/sec-policy/selinux-munin/ChangeLog
@@ -0,0 +1,98 @@
+# ChangeLog for sec-policy/selinux-munin
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-munin/ChangeLog,v 1.20 2012/06/27 20:33:54 swift Exp $
+
+*selinux-munin-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-munin-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  04 Jun 2012; <swift@gentoo.org> selinux-munin-2.20120215.ebuild:
+  Adding dep on apache policy
+
+  13 May 2012; <swift@gentoo.org> -selinux-munin-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-munin-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-munin-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-munin-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-munin-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-munin-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-munin-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-munin-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-munin-2.20090730.ebuild, -selinux-munin-2.20091215.ebuild,
+  -selinux-munin-20080525.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-munin-2.20101213.ebuild:
+  Stable amd64 x86
+
+*selinux-munin-2.20101213 (05 Feb 2011)
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-munin-2.20101213.ebuild:
+  New upstream policy.
+
+*selinux-munin-2.20091215 (16 Dec 2009)
+
+  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-munin-2.20091215.ebuild:
+  New upstream release.
+
+  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-munin-20070329.ebuild, -files/selinux-munin-20070329.patch,
+  -selinux-munin-20070928.ebuild, selinux-munin-20080525.ebuild:
+  Mark 20080525 stable, clear old ebuilds.
+
+*selinux-munin-2.20090730 (03 Aug 2009)
+
+  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-munin-2.20090730.ebuild:
+  New upstream release.
+
+  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+  selinux-munin-20070329.ebuild, selinux-munin-20070928.ebuild,
+  selinux-munin-20080525.ebuild:
+  Drop alpha, mips, ppc, sparc selinux support.
+
+*selinux-munin-20080525 (25 May 2008)
+
+  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-munin-20080525.ebuild:
+  New SVN snapshot.
+
+  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+  selinux-munin-20070928.ebuild:
+  Mark stable.
+
+  10 Jan 2008; Chris PeBenito <pebenito@gentoo.org>
+  selinux-munin-20070928.ebuild:
+  Remove unneeded patch.  Bug #205222.
+
+*selinux-munin-20070928 (26 Nov 2007)
+
+  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-munin-20070928.ebuild:
+  New SVN snapshot.
+
+*selinux-munin-20070329 (07 Jul 2007)
+
+  07 Jul 2007; Petre Rodan <kaiowas@gentoo.org>
+  +files/selinux-munin-20070329.patch, +metadata.xml,
+  +selinux-munin-20070329.ebuild:
+  initial commit. patch from Krzysztof Kozłowski bug #183409
+

diff --git a/sec-policy/selinux-munin/metadata.xml b/sec-policy/selinux-munin/metadata.xml
new file mode 100644
index 0000000..7582f6c
--- /dev/null
+++ b/sec-policy/selinux-munin/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for munin</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-munin/selinux-munin-9999.ebuild b/sec-policy/selinux-munin/selinux-munin-9999.ebuild
new file mode 100644
index 0000000..0539182
--- /dev/null
+++ b/sec-policy/selinux-munin/selinux-munin-9999.ebuild
@@ -0,0 +1,18 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="munin"
+BASEPOL="9999"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for munin"
+
+KEYWORDS=""
+DEPEND="${DEPEND}
+	sec-policy/selinux-apache
+"
+RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-mutt/ChangeLog b/sec-policy/selinux-mutt/ChangeLog
new file mode 100644
index 0000000..4eee169
--- /dev/null
+++ b/sec-policy/selinux-mutt/ChangeLog
@@ -0,0 +1,79 @@
+# ChangeLog for sec-policy/selinux-mutt
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mutt/ChangeLog,v 1.15 2012/06/27 20:33:53 swift Exp $
+
+*selinux-mutt-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-mutt-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-mutt-2.20110726-r2.ebuild,
+  -selinux-mutt-2.20110726-r3.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-mutt-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-mutt-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-mutt-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  29 Jan 2012;  <swift@gentoo.org> Manifest:
+  Updating manifest
+
+  29 Jan 2012; <swift@gentoo.org> selinux-mutt-2.20110726-r3.ebuild:
+  Stabilize
+
+*selinux-mutt-2.20110726-r3 (17 Dec 2011)
+
+  17 Dec 2011; <swift@gentoo.org> +selinux-mutt-2.20110726-r3.ebuild:
+  Fix build failure
+
+  12 Nov 2011; <swift@gentoo.org> -files/add-apps-mutt-r1.patch,
+  -files/add-apps-mutt-r2.patch, -selinux-mutt-2.20101213-r2.ebuild,
+  -selinux-mutt-2.20110726-r1.ebuild, -files/add-apps-mutt.patch:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-mutt-2.20110726-r2.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-mutt-2.20110726-r2 (17 Sep 2011)
+
+  17 Sep 2011; <swift@gentoo.org> +selinux-mutt-2.20110726-r2.ebuild:
+  Fix support for gpg signing
+
+*selinux-mutt-2.20110726-r1 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-mutt-2.20110726-r1.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-mutt-2.20101213.ebuild, -selinux-mutt-2.20101213-r1.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-mutt-2.20101213-r2.ebuild:
+  Stable amd64 x86
+
+*selinux-mutt-2.20101213-r2 (07 Mar 2011)
+
+  07 Mar 2011; Anthony G. Basile <blueness@gentoo.org>
+  +files/add-apps-mutt-r2.patch, +selinux-mutt-2.20101213-r2.ebuild:
+  Allow mutt / gpg interaction
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+
+*selinux-mutt-2.20101213-r1 (31 Jan 2011)
+
+  31 Jan 2011; <swift@gentoo.org> +files/add-apps-mutt-r1.patch,
+  +selinux-mutt-2.20101213-r1.ebuild:
+  Updates on policy, allow writes on user homedir for instance
+
+*selinux-mutt-2.20101213 (22 Jan 2011)
+
+  22 Jan 2011; <swift@gentoo.org> +selinux-mutt-2.20101213.ebuild,
+  +files/add-apps-mutt.patch, +metadata.xml:
+  Add SELinux policy module for mutt
+

diff --git a/sec-policy/selinux-mutt/metadata.xml b/sec-policy/selinux-mutt/metadata.xml
new file mode 100644
index 0000000..57fb29f
--- /dev/null
+++ b/sec-policy/selinux-mutt/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for mutt</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-mutt/selinux-mutt-9999.ebuild b/sec-policy/selinux-mutt/selinux-mutt-9999.ebuild
new file mode 100644
index 0000000..f4d0c31
--- /dev/null
+++ b/sec-policy/selinux-mutt/selinux-mutt-9999.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="mutt"
+BASEPOL="9999"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for mutt"
+
+KEYWORDS=""

diff --git a/sec-policy/selinux-mysql/ChangeLog b/sec-policy/selinux-mysql/ChangeLog
new file mode 100644
index 0000000..f4160f4
--- /dev/null
+++ b/sec-policy/selinux-mysql/ChangeLog
@@ -0,0 +1,209 @@
+# ChangeLog for sec-policy/selinux-mysql
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mysql/ChangeLog,v 1.42 2012/06/27 20:34:12 swift Exp $
+
+*selinux-mysql-2.20120215-r2 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-mysql-2.20120215-r2.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-mysql-2.20110726-r1.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-mysql-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-mysql-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-mysql-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -files/fix-services-mysql-r1.patch,
+  -selinux-mysql-2.20101213-r1.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-mysql-2.20110726-r1.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-mysql-2.20110726-r1 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-mysql-2.20110726-r1.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-mysql-2.20090730.ebuild, -selinux-mysql-2.20091215.ebuild,
+  -selinux-mysql-2.20101213.ebuild, -selinux-mysql-20080525.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-mysql-2.20101213-r1.ebuild:
+  Stable amd64 x86
+
+*selinux-mysql-2.20101213-r1 (16 Apr 2011)
+
+  16 Apr 2011; Anthony G. Basile <blueness@gentoo.org>
+  +files/fix-services-mysql-r1.patch, +selinux-mysql-2.20101213-r1.ebuild:
+  Hide cosmetic denials
+
+*selinux-mysql-2.20101213 (05 Feb 2011)
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-mysql-2.20101213.ebuild:
+  New upstream policy.
+
+*selinux-mysql-2.20091215 (16 Dec 2009)
+
+  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-mysql-2.20091215.ebuild:
+  New upstream release.
+
+  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-mysql-20070329.ebuild, -selinux-mysql-20070928.ebuild,
+  selinux-mysql-20080525.ebuild:
+  Mark 20080525 stable, clear old ebuilds.
+
+*selinux-mysql-2.20090730 (03 Aug 2009)
+
+  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-mysql-2.20090730.ebuild:
+  New upstream release.
+
+  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+  selinux-mysql-20070329.ebuild, selinux-mysql-20070928.ebuild,
+  selinux-mysql-20080525.ebuild:
+  Drop alpha, mips, ppc, sparc selinux support.
+
+*selinux-mysql-20080525 (25 May 2008)
+
+  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-mysql-20080525.ebuild:
+  New SVN snapshot.
+
+  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-mysql-20051023.ebuild, -selinux-mysql-20051122.ebuild,
+  -selinux-mysql-20061114.ebuild:
+  Remove old ebuilds.
+
+  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+  selinux-mysql-20070928.ebuild:
+  Mark stable.
+
+*selinux-mysql-20070928 (26 Nov 2007)
+
+  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-mysql-20070928.ebuild:
+  New SVN snapshot.
+
+  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
+  Removing kaiowas from metadata due to his retirement (see #61930 for
+  reference).
+
+  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
+  selinux-mysql-20070329.ebuild:
+  Mark stable.
+
+*selinux-mysql-20070329 (29 Mar 2007)
+
+  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-mysql-20070329.ebuild:
+  New SVN snapshot.
+
+  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
+  Redigest for Manifest2
+
+*selinux-mysql-20061114 (15 Nov 2006)
+
+  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-mysql-20061114.ebuild:
+  New SVN snapshot.
+
+*selinux-mysql-20061008 (10 Oct 2006)
+
+  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-mysql-20061008.ebuild:
+  First mainstream reference policy testing release.
+
+  02 Dec 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-mysql-20051122.ebuild:
+  mark stable on amd64 mips ppc sparc x86
+
+*selinux-mysql-20051122 (28 Nov 2005)
+
+  28 Nov 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-mysql-20050605.ebuild, +selinux-mysql-20051122.ebuild:
+  merge with upstream
+
+  27 Oct 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-mysql-20051023.ebuild:
+  mark stable on amd64 mips ppc sparc x86
+
+*selinux-mysql-20051023 (24 Oct 2005)
+
+  24 Oct 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-mysql-20050408.ebuild, -selinux-mysql-20050813.ebuild,
+  +selinux-mysql-20051023.ebuild:
+  added support for replication - fix from upstream
+
+  27 Jun 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-mysql-20050219.ebuild, selinux-mysql-20050605.ebuild:
+  mark stable
+
+*selinux-mysql-20050605 (26 Jun 2005)
+
+  26 Jun 2005; petre rodan <kaiowas@gentoo.org>
+  +selinux-mysql-20050605.ebuild:
+  merge with upstream
+
+  07 May 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-mysql-20050408.ebuild:
+  mark stable
+
+*selinux-mysql-20050408 (23 Apr 2005)
+
+  23 Apr 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-mysql-20041119.ebuild, +selinux-mysql-20050408.ebuild:
+  merge with upstream, no semantic diff
+
+  23 Mar 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-mysql-20050219.ebuild:
+  mark stable
+
+*selinux-mysql-20050219 (25 Feb 2005)
+
+  25 Feb 2005; petre rodan <kaiowas@gentoo.org>
+  +selinux-mysql-20050219.ebuild:
+  merge with upstream policy
+
+  12 Dec 2004; petre rodan <kaiowas@gentoo.org>
+  -selinux-mysql-20040514.ebuild, -selinux-mysql-20041006.ebuild,
+  -selinux-mysql-20041109.ebuild:
+  removed old builds
+
+  23 Nov 2004; petre rodan <kaiowas@gentoo.org>
+  selinux-mysql-20041119.ebuild:
+  mark stable
+
+*selinux-mysql-20041119 (22 Nov 2004)
+
+  22 Nov 2004; petre rodan <kaiowas@gentoo.org>
+  +selinux-mysql-20041119.ebuild:
+  merge with nsa policy
+
+*selinux-mysql-20041109 (13 Nov 2004)
+
+  13 Nov 2004; petre rodan <kaiowas@gentoo.org>
+  +selinux-mysql-20041109.ebuild:
+  merge with nsa policy
+
+*selinux-mysql-20041006 (23 Oct 2004)
+
+  23 Oct 2004; petre rodan <kaiowas@gentoo.org> metadata.xml,
+  +selinux-mysql-20041006.ebuild:
+  merge with nsa policy. updated primary maintainer
+
+*selinux-mysql-20040514 (14 May 2004)
+
+  14 May 2004; Chris PeBenito <pebenito@gentoo.org> +metadata.xml,
+  +selinux-mysql-20040514.ebuild:
+  Initial commit.  Additional fixes from Petre Rodan.
+

diff --git a/sec-policy/selinux-mysql/metadata.xml b/sec-policy/selinux-mysql/metadata.xml
new file mode 100644
index 0000000..343564d
--- /dev/null
+++ b/sec-policy/selinux-mysql/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for mysql</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-mysql/selinux-mysql-9999.ebuild b/sec-policy/selinux-mysql/selinux-mysql-9999.ebuild
new file mode 100644
index 0000000..696e362
--- /dev/null
+++ b/sec-policy/selinux-mysql/selinux-mysql-9999.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="mysql"
+BASEPOL="9999"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for mysql"
+
+KEYWORDS=""

diff --git a/sec-policy/selinux-nagios/ChangeLog b/sec-policy/selinux-nagios/ChangeLog
new file mode 100644
index 0000000..b165c17
--- /dev/null
+++ b/sec-policy/selinux-nagios/ChangeLog
@@ -0,0 +1,55 @@
+# ChangeLog for sec-policy/selinux-nagios
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-nagios/ChangeLog,v 1.13 2012/06/27 20:33:56 swift Exp $
+
+*selinux-nagios-2.20120215-r2 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-nagios-2.20120215-r2.ebuild:
+  Bump to revision 13
+
+  09 Jun 2012; <swift@gentoo.org> selinux-nagios-2.20120215-r1.ebuild:
+  Adding dependency on selinux-apache, fixes build failure
+
+*selinux-nagios-2.20120215-r1 (20 May 2012)
+
+  20 May 2012; <swift@gentoo.org> +selinux-nagios-2.20120215-r1.ebuild:
+  Bumping to rev 9
+
+  13 May 2012; <swift@gentoo.org> -selinux-nagios-2.20110726-r1.ebuild,
+  -selinux-nagios-2.20110726-r2.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-nagios-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-nagios-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-nagios-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  19 Dec 2011; <swift@gentoo.org> selinux-nagios-2.20110726-r2.ebuild:
+  Stabilize rev6
+
+*selinux-nagios-2.20110726-r2 (15 Nov 2011)
+
+  15 Nov 2011; <swift@gentoo.org> +selinux-nagios-2.20110726-r2.ebuild:
+  Fix #389569
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-nagios-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-nagios-2.20110726-r1.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-nagios-2.20110726-r1 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-nagios-2.20110726-r1.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-nagios-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-nagios/metadata.xml b/sec-policy/selinux-nagios/metadata.xml
new file mode 100644
index 0000000..b1525c5
--- /dev/null
+++ b/sec-policy/selinux-nagios/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for nagios</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-nagios/selinux-nagios-9999.ebuild b/sec-policy/selinux-nagios/selinux-nagios-9999.ebuild
new file mode 100644
index 0000000..ca9055b
--- /dev/null
+++ b/sec-policy/selinux-nagios/selinux-nagios-9999.ebuild
@@ -0,0 +1,18 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="nagios"
+BASEPOL="9999"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for nagios"
+
+KEYWORDS=""
+DEPEND="${DEPEND}
+	sec-policy/selinux-apache
+"
+RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-ncftool/ChangeLog b/sec-policy/selinux-ncftool/ChangeLog
new file mode 100644
index 0000000..acc78d5
--- /dev/null
+++ b/sec-policy/selinux-ncftool/ChangeLog
@@ -0,0 +1,32 @@
+# ChangeLog for sec-policy/selinux-ncftool
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ncftool/ChangeLog,v 1.7 2012/06/27 20:34:10 swift Exp $
+
+*selinux-ncftool-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-ncftool-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-ncftool-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-ncftool-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-ncftool-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-ncftool-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  29 Jan 2012;  <swift@gentoo.org> Manifest:
+  Updating manifest
+
+  29 Jan 2012; <swift@gentoo.org> selinux-ncftool-2.20110726.ebuild:
+  Stabilize
+
+*selinux-ncftool-2.20110726 (04 Dec 2011)
+
+  04 Dec 2011; <swift@gentoo.org> +selinux-ncftool-2.20110726.ebuild,
+  +metadata.xml:
+  Adding SELinux module for ncftool
+

diff --git a/sec-policy/selinux-ncftool/metadata.xml b/sec-policy/selinux-ncftool/metadata.xml
new file mode 100644
index 0000000..cec13cb
--- /dev/null
+++ b/sec-policy/selinux-ncftool/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for ncftool</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-ncftool/selinux-ncftool-9999.ebuild b/sec-policy/selinux-ncftool/selinux-ncftool-9999.ebuild
new file mode 100644
index 0000000..68f0641
--- /dev/null
+++ b/sec-policy/selinux-ncftool/selinux-ncftool-9999.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="ncftool"
+BASEPOL="9999"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for ncftool"
+
+KEYWORDS=""

diff --git a/sec-policy/selinux-nessus/ChangeLog b/sec-policy/selinux-nessus/ChangeLog
new file mode 100644
index 0000000..770d4a1
--- /dev/null
+++ b/sec-policy/selinux-nessus/ChangeLog
@@ -0,0 +1,43 @@
+# ChangeLog for sec-policy/selinux-nessus
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-nessus/ChangeLog,v 1.10 2012/06/27 20:34:03 swift Exp $
+
+*selinux-nessus-2.20120215-r2 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-nessus-2.20120215-r2.ebuild:
+  Bump to revision 13
+
+*selinux-nessus-2.20120215-r1 (20 May 2012)
+
+  20 May 2012; <swift@gentoo.org> +selinux-nessus-2.20120215-r1.ebuild:
+  Bumping to rev 9
+
+  13 May 2012; <swift@gentoo.org> -selinux-nessus-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-nessus-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-nessus-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-nessus-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-nessus-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-nessus-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-nessus-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-nessus-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-nessus-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-nessus/metadata.xml b/sec-policy/selinux-nessus/metadata.xml
new file mode 100644
index 0000000..24a2787
--- /dev/null
+++ b/sec-policy/selinux-nessus/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for nessus</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-nessus/selinux-nessus-9999.ebuild b/sec-policy/selinux-nessus/selinux-nessus-9999.ebuild
new file mode 100644
index 0000000..38ce163
--- /dev/null
+++ b/sec-policy/selinux-nessus/selinux-nessus-9999.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="nessus"
+BASEPOL="9999"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for nessus"
+
+KEYWORDS=""

diff --git a/sec-policy/selinux-networkmanager/ChangeLog b/sec-policy/selinux-networkmanager/ChangeLog
new file mode 100644
index 0000000..5d6f194
--- /dev/null
+++ b/sec-policy/selinux-networkmanager/ChangeLog
@@ -0,0 +1,60 @@
+# ChangeLog for sec-policy/selinux-networkmanager
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-networkmanager/ChangeLog,v 1.14 2012/06/27 20:33:51 swift Exp $
+
+*selinux-networkmanager-2.20120215-r2 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-networkmanager-2.20120215-r2.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-networkmanager-2.20110726-r1.ebuild,
+  -selinux-networkmanager-2.20110726-r2.ebuild,
+  -selinux-networkmanager-2.20110726-r3.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-networkmanager-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-networkmanager-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-networkmanager-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  23 Feb 2012; <swift@gentoo.org> selinux-networkmanager-2.20110726-r3.ebuild:
+  Stabilizing
+
+  29 Jan 2012;  <swift@gentoo.org> Manifest:
+  Updating manifest
+
+  29 Jan 2012; <swift@gentoo.org> selinux-networkmanager-2.20110726-r2.ebuild:
+  Stabilize
+
+*selinux-networkmanager-2.20110726-r3 (14 Jan 2012)
+
+  14 Jan 2012; <swift@gentoo.org> +selinux-networkmanager-2.20110726-r3.ebuild:
+  Adding dontaudits
+
+*selinux-networkmanager-2.20110726-r2 (04 Dec 2011)
+
+  04 Dec 2011; <swift@gentoo.org> +selinux-networkmanager-2.20110726-r2.ebuild:
+  Mark wpa_cli as an interactive application
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-networkmanager-2.20101213.ebuild,
+  -files/fix-networkmanager.patch:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-networkmanager-2.20110726-r1.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-networkmanager-2.20110726-r1 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-networkmanager-2.20110726-r1.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-networkmanager-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-networkmanager/metadata.xml b/sec-policy/selinux-networkmanager/metadata.xml
new file mode 100644
index 0000000..6670a2f
--- /dev/null
+++ b/sec-policy/selinux-networkmanager/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for networkmanager</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-networkmanager/selinux-networkmanager-9999.ebuild b/sec-policy/selinux-networkmanager/selinux-networkmanager-9999.ebuild
new file mode 100644
index 0000000..61cc5e6
--- /dev/null
+++ b/sec-policy/selinux-networkmanager/selinux-networkmanager-9999.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="networkmanager"
+BASEPOL="9999"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for networkmanager"
+
+KEYWORDS=""

diff --git a/sec-policy/selinux-nginx/ChangeLog b/sec-policy/selinux-nginx/ChangeLog
new file mode 100644
index 0000000..516a5ff
--- /dev/null
+++ b/sec-policy/selinux-nginx/ChangeLog
@@ -0,0 +1,54 @@
+# ChangeLog for sec-policy/selinux-nginx
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-nginx/ChangeLog,v 1.9 2012/06/27 20:34:05 swift Exp $
+
+*selinux-nginx-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-nginx-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-nginx-2.20110726-r1.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-nginx-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-nginx-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-nginx-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  07 Feb 2012; <swift@gentoo.org> selinux-nginx-2.20110726-r1.ebuild:
+  Adding dependency on apache policy as reported by amade on #gentoo-hardened
+
+  12 Nov 2011; <swift@gentoo.org> -files/fix-services-nginx-r1.patch,
+  -files/fix-services-nginx-r2.patch, -selinux-nginx-2.20101213-r1.ebuild,
+  -selinux-nginx-2.20101213-r2.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-nginx-2.20110726-r1.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-nginx-2.20110726-r1 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-nginx-2.20110726-r1.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  25 Jul 2011; Anthony G. Basile <blueness@gentoo.org>
+  +files/fix-services-nginx-r1.patch, +files/fix-services-nginx-r2.patch,
+  +selinux-nginx-2.20101213-r1.ebuild, +selinux-nginx-2.20101213-r2.ebuild,
+  +metadata.xml:
+  Initial commit to tree
+
+*selinux-nginx-2.20101213-r2 (21 Jul 2011)
+
+  21 Jul 2011; <swift@gentoo.org> +files/fix-services-nginx-r2.patch,
+  +selinux-nginx-2.20101213-r2.ebuild:
+  Improve nginx policy and make it compliant with upstream rules
+
+*selinux-nginx-2.20101213-r1 (17 Jul 2011)
+
+  17 Jul 2011; <swift@gentoo.org> +files/fix-services-nginx-r1.patch,
+  +selinux-nginx-2.20101213-r1.ebuild, +metadata.xml:
+  Add initial support for nginx
+

diff --git a/sec-policy/selinux-nginx/metadata.xml b/sec-policy/selinux-nginx/metadata.xml
new file mode 100644
index 0000000..a74b86c
--- /dev/null
+++ b/sec-policy/selinux-nginx/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for nginx</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-nginx/selinux-nginx-9999.ebuild b/sec-policy/selinux-nginx/selinux-nginx-9999.ebuild
new file mode 100644
index 0000000..62e295e
--- /dev/null
+++ b/sec-policy/selinux-nginx/selinux-nginx-9999.ebuild
@@ -0,0 +1,18 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="nginx"
+BASEPOL="9999"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for nginx"
+
+KEYWORDS=""
+DEPEND="${DEPEND}
+	sec-policy/selinux-apache
+"
+RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-nslcd/ChangeLog b/sec-policy/selinux-nslcd/ChangeLog
new file mode 100644
index 0000000..3c4e5b1
--- /dev/null
+++ b/sec-policy/selinux-nslcd/ChangeLog
@@ -0,0 +1,10 @@
+# ChangeLog for sec-policy/selinux-nslcd
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-nslcd/ChangeLog,v 1.1 2012/07/26 13:07:14 swift Exp $
+
+*selinux-nslcd-2.20120215-r15 (26 Jul 2012)
+
+  26 Jul 2012; <swift@gentoo.org> +selinux-nslcd-2.20120215-r15.ebuild,
+  +metadata.xml:
+  Adding SELinux policy module for nslcd
+

diff --git a/sec-policy/selinux-nslcd/metadata.xml b/sec-policy/selinux-nslcd/metadata.xml
new file mode 100644
index 0000000..b91c98c
--- /dev/null
+++ b/sec-policy/selinux-nslcd/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+<herd>hardened</herd>
+<longdescription>Gentoo SELinux policy for nslcd</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-nslcd/selinux-nslcd-9999.ebuild b/sec-policy/selinux-nslcd/selinux-nslcd-9999.ebuild
new file mode 100644
index 0000000..7b36d7d
--- /dev/null
+++ b/sec-policy/selinux-nslcd/selinux-nslcd-9999.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="nslcd"
+BASEPOL="9999"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for nslcd"
+
+KEYWORDS=""

diff --git a/sec-policy/selinux-ntop/ChangeLog b/sec-policy/selinux-ntop/ChangeLog
new file mode 100644
index 0000000..0a174b3
--- /dev/null
+++ b/sec-policy/selinux-ntop/ChangeLog
@@ -0,0 +1,128 @@
+# ChangeLog for sec-policy/selinux-ntop
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ntop/ChangeLog,v 1.29 2012/06/27 20:34:00 swift Exp $
+
+*selinux-ntop-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-ntop-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-ntop-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-ntop-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-ntop-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-ntop-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-ntop-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-ntop-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-ntop-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-ntop-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-ntop-2.20090730.ebuild, -selinux-ntop-2.20091215.ebuild,
+  -selinux-ntop-20080525.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-ntop-2.20101213.ebuild:
+  Stable amd64 x86
+
+*selinux-ntop-2.20101213 (05 Feb 2011)
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-ntop-2.20101213.ebuild:
+  New upstream policy.
+
+*selinux-ntop-2.20091215 (16 Dec 2009)
+
+  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-ntop-2.20091215.ebuild:
+  New upstream release.
+
+  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-ntop-20070329.ebuild, -selinux-ntop-20070928.ebuild,
+  selinux-ntop-20080525.ebuild:
+  Mark 20080525 stable, clear old ebuilds.
+
+*selinux-ntop-2.20090730 (03 Aug 2009)
+
+  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-ntop-2.20090730.ebuild:
+  New upstream release.
+
+  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+  selinux-ntop-20070329.ebuild, selinux-ntop-20070928.ebuild,
+  selinux-ntop-20080525.ebuild:
+  Drop alpha, mips, ppc, sparc selinux support.
+
+*selinux-ntop-20080525 (25 May 2008)
+
+  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-ntop-20080525.ebuild:
+  New SVN snapshot.
+
+  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-ntop-20041113.ebuild, -selinux-ntop-20061114.ebuild:
+  Remove old ebuilds.
+
+  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+  selinux-ntop-20070928.ebuild:
+  Mark stable.
+
+*selinux-ntop-20070928 (26 Nov 2007)
+
+  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-ntop-20070928.ebuild:
+  New SVN snapshot.
+
+  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
+  Removing kaiowas from metadata due to his retirement (see #61930 for
+  reference).
+
+  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
+  selinux-ntop-20070329.ebuild:
+  Mark stable.
+
+*selinux-ntop-20070329 (29 Mar 2007)
+
+  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-ntop-20070329.ebuild:
+  New SVN snapshot.
+
+  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
+  Redigest for Manifest2
+
+*selinux-ntop-20061114 (15 Nov 2006)
+
+  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-ntop-20061114.ebuild:
+  New SVN snapshot.
+
+*selinux-ntop-20061008 (10 Oct 2006)
+
+  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-ntop-20061008.ebuild:
+  First mainstream reference policy testing release.
+
+*selinux-ntop-20041113 (13 Nov 2004)
+
+  13 Nov 2004; petre rodan <kaiowas@gentoo.org>
+  -selinux-ntop-20040901.ebuild, -selinux-ntop-20041016.ebuild,
+  +selinux-ntop-20041113.ebuild:
+  network-related policy fixes
+
+  24 Oct 2004; petre rodan <kaiowas@gentoo.org>
+  selinux-ntop-20041016.ebuild:
+  mark stable
+

diff --git a/sec-policy/selinux-ntop/metadata.xml b/sec-policy/selinux-ntop/metadata.xml
new file mode 100644
index 0000000..b98a7c8
--- /dev/null
+++ b/sec-policy/selinux-ntop/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for ntop</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-ntop/selinux-ntop-9999.ebuild b/sec-policy/selinux-ntop/selinux-ntop-9999.ebuild
new file mode 100644
index 0000000..f051d38
--- /dev/null
+++ b/sec-policy/selinux-ntop/selinux-ntop-9999.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="ntop"
+BASEPOL="9999"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for ntop"
+
+KEYWORDS=""

diff --git a/sec-policy/selinux-ntp/ChangeLog b/sec-policy/selinux-ntp/ChangeLog
new file mode 100644
index 0000000..8ac3e4e
--- /dev/null
+++ b/sec-policy/selinux-ntp/ChangeLog
@@ -0,0 +1,200 @@
+# ChangeLog for sec-policy/selinux-ntp
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ntp/ChangeLog,v 1.43 2012/06/27 20:33:52 swift Exp $
+
+*selinux-ntp-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-ntp-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-ntp-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-ntp-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-ntp-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-ntp-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-ntp-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-ntp-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-ntp-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-ntp-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-ntp-2.20090730.ebuild, -selinux-ntp-2.20091215.ebuild,
+  -selinux-ntp-20080525.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-ntp-2.20101213.ebuild:
+  Stable amd64 x86
+
+*selinux-ntp-2.20101213 (05 Feb 2011)
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-ntp-2.20101213.ebuild:
+  New upstream policy.
+
+*selinux-ntp-2.20091215 (16 Dec 2009)
+
+  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-ntp-2.20091215.ebuild:
+  New upstream release.
+
+  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-ntp-20070329.ebuild, -selinux-ntp-20070928.ebuild,
+  selinux-ntp-20080525.ebuild:
+  Mark 20080525 stable, clear old ebuilds.
+
+*selinux-ntp-2.20090730 (03 Aug 2009)
+
+  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-ntp-2.20090730.ebuild:
+  New upstream release.
+
+  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+  selinux-ntp-20070329.ebuild, selinux-ntp-20070928.ebuild,
+  selinux-ntp-20080525.ebuild:
+  Drop alpha, mips, ppc, sparc selinux support.
+
+*selinux-ntp-20080525 (25 May 2008)
+
+  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-ntp-20080525.ebuild:
+  New SVN snapshot.
+
+  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-ntp-20051023.ebuild, -selinux-ntp-20051122.ebuild,
+  -selinux-ntp-20061114.ebuild:
+  Remove old ebuilds.
+
+  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+  selinux-ntp-20070928.ebuild:
+  Mark stable.
+
+*selinux-ntp-20070928 (26 Nov 2007)
+
+  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-ntp-20070928.ebuild:
+  New SVN snapshot.
+
+  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
+  Removing kaiowas from metadata due to his retirement (see #61930 for
+  reference).
+
+  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
+  selinux-ntp-20070329.ebuild:
+  Mark stable.
+
+*selinux-ntp-20070329 (29 Mar 2007)
+
+  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-ntp-20070329.ebuild:
+  New SVN snapshot.
+
+  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
+  Redigest for Manifest2
+
+*selinux-ntp-20061114 (15 Nov 2006)
+
+  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-ntp-20061114.ebuild:
+  New SVN snapshot.
+
+*selinux-ntp-20061008 (10 Oct 2006)
+
+  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-ntp-20061008.ebuild:
+  First mainstream reference policy testing release.
+
+  02 Dec 2005; petre rodan <kaiowas@gentoo.org> selinux-ntp-20051122.ebuild:
+  mark stable on amd64 mips ppc sparc x86
+
+*selinux-ntp-20051122 (28 Nov 2005)
+
+  28 Nov 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-ntp-20050918.ebuild, +selinux-ntp-20051122.ebuild:
+  merge with upstream
+
+  27 Oct 2005; petre rodan <kaiowas@gentoo.org> selinux-ntp-20051023.ebuild:
+  mark stable on amd64 mips ppc sparc x86
+
+*selinux-ntp-20051023 (24 Oct 2005)
+
+  24 Oct 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-ntp-20050626.ebuild, +selinux-ntp-20051023.ebuild:
+  memory locking now allowed - fix from upstream
+
+  18 Oct 2005; petre rodan <kaiowas@gentoo.org> selinux-ntp-20050918.ebuild:
+  mark stable
+
+*selinux-ntp-20050918 (18 Sep 2005)
+
+  18 Sep 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-ntp-20050408.ebuild, +selinux-ntp-20050918.ebuild:
+  merge with upstream, added mips arch
+
+  26 Jun 2005; petre rodan <kaiowas@gentoo.org> selinux-ntp-20050626.ebuild:
+  mark stable
+
+*selinux-ntp-20050626 (26 Jun 2005)
+
+  26 Jun 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-ntp-20050219.ebuild, +selinux-ntp-20050626.ebuild:
+  added name_connect rules
+
+  07 May 2005; petre rodan <kaiowas@gentoo.org> selinux-ntp-20050408.ebuild:
+  mark stable
+
+*selinux-ntp-20050408 (23 Apr 2005)
+
+  23 Apr 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-ntp-20041120.ebuild, +selinux-ntp-20050408.ebuild:
+  merge with upstream, no semantic diff
+
+  23 Mar 2005; petre rodan <kaiowas@gentoo.org> selinux-ntp-20050219.ebuild:
+  mark stable
+
+*selinux-ntp-20050219 (25 Feb 2005)
+
+  25 Feb 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-ntp-20031101.ebuild, +selinux-ntp-20050219.ebuild:
+  merge with upstream policy
+
+  20 Jan 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-ntp-20041014.ebuild, selinux-ntp-20041120.ebuild:
+  mark stable
+
+*selinux-ntp-20041120 (22 Nov 2004)
+
+  22 Nov 2004; petre rodan <kaiowas@gentoo.org>
+  +selinux-ntp-20041120.ebuild:
+  merge with nsa policy
+
+*selinux-ntp-20041014 (23 Oct 2004)
+
+  23 Oct 2004; petre rodan <kaiowas@gentoo.org> metadata.xml,
+  +selinux-ntp-20041014.ebuild:
+  update needed by base-policy-20041023
+
+*selinux-ntp-20031101 (01 Nov 2003)
+
+  01 Nov 2003; Chris PeBenito <pebenito@gentoo.org>
+  selinux-ntp-20031101.ebuild:
+  Update for new API.
+
+*selinux-ntp-20030811 (11 Aug 2003)
+
+  11 Aug 2003; Chris PeBenito <pebenito@gentoo.org> metadata.xml,
+  selinux-ntp-20030811.ebuild:
+  Initial commit
+

diff --git a/sec-policy/selinux-ntp/metadata.xml b/sec-policy/selinux-ntp/metadata.xml
new file mode 100644
index 0000000..906e09e
--- /dev/null
+++ b/sec-policy/selinux-ntp/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for ntp</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-ntp/selinux-ntp-9999.ebuild b/sec-policy/selinux-ntp/selinux-ntp-9999.ebuild
new file mode 100644
index 0000000..688ab84
--- /dev/null
+++ b/sec-policy/selinux-ntp/selinux-ntp-9999.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="ntp"
+BASEPOL="9999"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for ntp"
+
+KEYWORDS=""

diff --git a/sec-policy/selinux-nut/ChangeLog b/sec-policy/selinux-nut/ChangeLog
new file mode 100644
index 0000000..a09d2f6
--- /dev/null
+++ b/sec-policy/selinux-nut/ChangeLog
@@ -0,0 +1,41 @@
+# ChangeLog for sec-policy/selinux-nut
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-nut/ChangeLog,v 1.10 2012/06/27 20:34:15 swift Exp $
+
+*selinux-nut-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-nut-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  09 Jun 2012; <swift@gentoo.org> selinux-nut-2.20120215.ebuild:
+  Adding dependency on selinux-apache, fixes build failure
+
+  13 May 2012; <swift@gentoo.org> -selinux-nut-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-nut-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-nut-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-nut-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-nut-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-nut-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-nut-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-nut-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-nut-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-nut/metadata.xml b/sec-policy/selinux-nut/metadata.xml
new file mode 100644
index 0000000..b93841c
--- /dev/null
+++ b/sec-policy/selinux-nut/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for nut</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-nut/selinux-nut-9999.ebuild b/sec-policy/selinux-nut/selinux-nut-9999.ebuild
new file mode 100644
index 0000000..4d598bd
--- /dev/null
+++ b/sec-policy/selinux-nut/selinux-nut-9999.ebuild
@@ -0,0 +1,18 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="nut"
+BASEPOL="9999"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for nut"
+
+KEYWORDS=""
+DEPEND="${DEPEND}
+	sec-policy/selinux-apache
+"
+RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-nx/ChangeLog b/sec-policy/selinux-nx/ChangeLog
new file mode 100644
index 0000000..9a06a63
--- /dev/null
+++ b/sec-policy/selinux-nx/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-nx
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-nx/ChangeLog,v 1.9 2012/06/27 20:33:56 swift Exp $
+
+*selinux-nx-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-nx-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-nx-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-nx-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-nx-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-nx-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-nx-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-nx-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-nx-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-nx-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-nx-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-nx/metadata.xml b/sec-policy/selinux-nx/metadata.xml
new file mode 100644
index 0000000..63b8d0b
--- /dev/null
+++ b/sec-policy/selinux-nx/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for nx</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-nx/selinux-nx-9999.ebuild b/sec-policy/selinux-nx/selinux-nx-9999.ebuild
new file mode 100644
index 0000000..bacb4f2
--- /dev/null
+++ b/sec-policy/selinux-nx/selinux-nx-9999.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="nx"
+BASEPOL="9999"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for nx"
+
+KEYWORDS=""

diff --git a/sec-policy/selinux-oddjob/ChangeLog b/sec-policy/selinux-oddjob/ChangeLog
new file mode 100644
index 0000000..1b1789b
--- /dev/null
+++ b/sec-policy/selinux-oddjob/ChangeLog
@@ -0,0 +1,34 @@
+# ChangeLog for sec-policy/selinux-oddjob
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-oddjob/ChangeLog,v 1.7 2012/06/27 20:34:16 swift Exp $
+
+*selinux-oddjob-2.20120215-r2 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-oddjob-2.20120215-r2.ebuild:
+  Bump to revision 13
+
+*selinux-oddjob-2.20120215-r1 (20 May 2012)
+
+  20 May 2012; <swift@gentoo.org> +selinux-oddjob-2.20120215-r1.ebuild:
+  Bumping to rev 9
+
+  13 May 2012; <swift@gentoo.org> -selinux-oddjob-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-oddjob-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-oddjob-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-oddjob-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  23 Feb 2012; <swift@gentoo.org> selinux-oddjob-2.20110726.ebuild:
+  Stabilizing
+
+*selinux-oddjob-2.20110726 (28 Dec 2011)
+
+  28 Dec 2011; <swift@gentoo.org> +selinux-oddjob-2.20110726.ebuild,
+  +metadata.xml:
+  Support oddjob (needed for PAM helpers)
+

diff --git a/sec-policy/selinux-oddjob/metadata.xml b/sec-policy/selinux-oddjob/metadata.xml
new file mode 100644
index 0000000..1a90c82
--- /dev/null
+++ b/sec-policy/selinux-oddjob/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for oddjob (helpers for PAM)</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-oddjob/selinux-oddjob-9999.ebuild b/sec-policy/selinux-oddjob/selinux-oddjob-9999.ebuild
new file mode 100644
index 0000000..c1704bd
--- /dev/null
+++ b/sec-policy/selinux-oddjob/selinux-oddjob-9999.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="oddjob"
+BASEPOL="9999"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for oddjob"
+
+KEYWORDS=""

diff --git a/sec-policy/selinux-oident/ChangeLog b/sec-policy/selinux-oident/ChangeLog
new file mode 100644
index 0000000..a8fe09d
--- /dev/null
+++ b/sec-policy/selinux-oident/ChangeLog
@@ -0,0 +1,32 @@
+# ChangeLog for sec-policy/selinux-oident
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-oident/ChangeLog,v 1.7 2012/06/27 20:34:09 swift Exp $
+
+*selinux-oident-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-oident-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-oident-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-oident-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-oident-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-oident-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  29 Jan 2012;  <swift@gentoo.org> Manifest:
+  Updating manifest
+
+  29 Jan 2012; <swift@gentoo.org> selinux-oident-2.20110726.ebuild:
+  Stabilize
+
+*selinux-oident-2.20110726 (10 Dec 2011)
+
+  10 Dec 2011; <swift@gentoo.org> +selinux-oident-2.20110726.ebuild,
+  +metadata.xml:
+  Correct policy for oident
+

diff --git a/sec-policy/selinux-oident/metadata.xml b/sec-policy/selinux-oident/metadata.xml
new file mode 100644
index 0000000..b709fd9
--- /dev/null
+++ b/sec-policy/selinux-oident/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for oident</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-oident/selinux-oident-9999.ebuild b/sec-policy/selinux-oident/selinux-oident-9999.ebuild
new file mode 100644
index 0000000..b98300d
--- /dev/null
+++ b/sec-policy/selinux-oident/selinux-oident-9999.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="oident"
+BASEPOL="9999"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for oident"
+
+KEYWORDS=""

diff --git a/sec-policy/selinux-openct/ChangeLog b/sec-policy/selinux-openct/ChangeLog
new file mode 100644
index 0000000..5072de1
--- /dev/null
+++ b/sec-policy/selinux-openct/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-openct
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-openct/ChangeLog,v 1.9 2012/06/27 20:34:04 swift Exp $
+
+*selinux-openct-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-openct-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-openct-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-openct-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-openct-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-openct-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-openct-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-openct-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-openct-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-openct-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-openct-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-openct/metadata.xml b/sec-policy/selinux-openct/metadata.xml
new file mode 100644
index 0000000..530352e
--- /dev/null
+++ b/sec-policy/selinux-openct/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for openct</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-openct/selinux-openct-9999.ebuild b/sec-policy/selinux-openct/selinux-openct-9999.ebuild
new file mode 100644
index 0000000..b066a22
--- /dev/null
+++ b/sec-policy/selinux-openct/selinux-openct-9999.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="openct"
+BASEPOL="9999"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for openct"
+
+KEYWORDS=""

diff --git a/sec-policy/selinux-openvpn/ChangeLog b/sec-policy/selinux-openvpn/ChangeLog
new file mode 100644
index 0000000..ebee204
--- /dev/null
+++ b/sec-policy/selinux-openvpn/ChangeLog
@@ -0,0 +1,127 @@
+# ChangeLog for sec-policy/selinux-openvpn
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-openvpn/ChangeLog,v 1.26 2012/06/27 20:34:15 swift Exp $
+
+*selinux-openvpn-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-openvpn-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-openvpn-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-openvpn-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-openvpn-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-openvpn-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-openvpn-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-openvpn-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-openvpn-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-openvpn-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-openvpn-2.20090730.ebuild, -selinux-openvpn-2.20091215.ebuild,
+  -selinux-openvpn-20080525.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-openvpn-2.20101213.ebuild:
+  Stable amd64 x86
+
+*selinux-openvpn-2.20101213 (05 Feb 2011)
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-openvpn-2.20101213.ebuild:
+  New upstream policy.
+
+*selinux-openvpn-2.20091215 (16 Dec 2009)
+
+  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-openvpn-2.20091215.ebuild:
+  New upstream release.
+
+  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-openvpn-20070329.ebuild, -selinux-openvpn-20070928.ebuild,
+  selinux-openvpn-20080525.ebuild:
+  Mark 20080525 stable, clear old ebuilds.
+
+*selinux-openvpn-2.20090730 (03 Aug 2009)
+
+  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-openvpn-2.20090730.ebuild:
+  New upstream release.
+
+  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+  selinux-openvpn-20070329.ebuild, selinux-openvpn-20070928.ebuild,
+  selinux-openvpn-20080525.ebuild:
+  Drop alpha, mips, ppc, sparc selinux support.
+
+*selinux-openvpn-20080525 (25 May 2008)
+
+  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-openvpn-20080525.ebuild:
+  New SVN snapshot.
+
+  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-openvpn-20050618.ebuild, -selinux-openvpn-20061114.ebuild:
+  Remove old ebuilds.
+
+  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+  selinux-openvpn-20070928.ebuild:
+  Mark stable.
+
+*selinux-openvpn-20070928 (26 Nov 2007)
+
+  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-openvpn-20070928.ebuild:
+  New SVN snapshot.
+
+  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
+  Removing kaiowas from metadata due to his retirement (see #61930 for
+  reference).
+
+  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
+  selinux-openvpn-20070329.ebuild:
+  Mark stable.
+
+*selinux-openvpn-20070329 (29 Mar 2007)
+
+  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-openvpn-20070329.ebuild:
+  New SVN snapshot.
+
+  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
+  Redigest for Manifest2
+
+*selinux-openvpn-20061114 (15 Nov 2006)
+
+  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-openvpn-20061114.ebuild:
+  New SVN snapshot.
+
+*selinux-openvpn-20061008 (10 Oct 2006)
+
+  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-openvpn-20061008.ebuild:
+  First mainstream reference policy testing release.
+
+  20 Aug 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-openvpn-20050618.ebuild:
+  mark stable
+
+*selinux-openvpn-20050618 (26 Jun 2005)
+
+  26 Jun 2005; petre rodan <kaiowas@gentoo.org> +metadata.xml,
+  +selinux-openvpn-20050618.ebuild:
+  initial commit
+

diff --git a/sec-policy/selinux-openvpn/metadata.xml b/sec-policy/selinux-openvpn/metadata.xml
new file mode 100644
index 0000000..643df95
--- /dev/null
+++ b/sec-policy/selinux-openvpn/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for openvpn</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-openvpn/selinux-openvpn-9999.ebuild b/sec-policy/selinux-openvpn/selinux-openvpn-9999.ebuild
new file mode 100644
index 0000000..838ed09
--- /dev/null
+++ b/sec-policy/selinux-openvpn/selinux-openvpn-9999.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="openvpn"
+BASEPOL="9999"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for openvpn"
+
+KEYWORDS=""

diff --git a/sec-policy/selinux-pan/ChangeLog b/sec-policy/selinux-pan/ChangeLog
new file mode 100644
index 0000000..979e56e
--- /dev/null
+++ b/sec-policy/selinux-pan/ChangeLog
@@ -0,0 +1,49 @@
+
+
+*selinux-pan-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-pan-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  01 Jun 2012; <swift@gentoo.org> selinux-pan-2.20120215.ebuild:
+  Add dependency on selinux-xserver, fixes build failure
+
+  13 May 2012; <swift@gentoo.org> -selinux-pan-2.20110726-r1.ebuild,
+  -selinux-pan-2.20110726-r2.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-pan-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-pan-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-pan-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  27 Nov 2011; <swift@gentoo.org> selinux-pan-2.20110726-r2.ebuild:
+  Stable on x86/amd64
+
+  12 Nov 2011; <swift@gentoo.org> -files/fix-apps-pan-r1.patch,
+  -selinux-pan-2.20101213-r1.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-pan-2.20110726-r1.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-pan-2.20110726-r2 (23 Oct 2011)
+
+  23 Oct 2011; <swift@gentoo.org> +selinux-pan-2.20110726-r2.ebuild:
+  Add support for XDG
+
+*selinux-pan-2.20110726-r1 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-pan-2.20110726-r1.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+*selinux-pan-2.20101213-r1 (07 Aug 2011)
+
+  07 Aug 2011; Anthony G. Basile <blueness@gentoo.org>
+  +files/fix-apps-pan-r1.patch, +selinux-pan-2.20101213-r1.ebuild,
+  +metadata.xml:
+  Initial commit policy for pan
+

diff --git a/sec-policy/selinux-pan/metadata.xml b/sec-policy/selinux-pan/metadata.xml
new file mode 100644
index 0000000..95a7e9f
--- /dev/null
+++ b/sec-policy/selinux-pan/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for pan</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-pan/selinux-pan-9999.ebuild b/sec-policy/selinux-pan/selinux-pan-9999.ebuild
new file mode 100644
index 0000000..b3dc99e
--- /dev/null
+++ b/sec-policy/selinux-pan/selinux-pan-9999.ebuild
@@ -0,0 +1,18 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="pan"
+BASEPOL="9999"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for pan"
+
+KEYWORDS=""
+DEPEND="${DEPEND}
+	sec-policy/selinux-xserver
+"
+RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-pcmcia/ChangeLog b/sec-policy/selinux-pcmcia/ChangeLog
new file mode 100644
index 0000000..901b421
--- /dev/null
+++ b/sec-policy/selinux-pcmcia/ChangeLog
@@ -0,0 +1,104 @@
+# ChangeLog for sec-policy/selinux-pcmcia
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-pcmcia/ChangeLog,v 1.21 2012/06/27 20:34:05 swift Exp $
+
+*selinux-pcmcia-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-pcmcia-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-pcmcia-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-pcmcia-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-pcmcia-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-pcmcia-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-pcmcia-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-pcmcia-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-pcmcia-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-pcmcia-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-pcmcia-2.20090730.ebuild, -selinux-pcmcia-2.20091215.ebuild,
+  -selinux-pcmcia-20080525.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-pcmcia-2.20101213.ebuild:
+  Stable amd64 x86
+
+*selinux-pcmcia-2.20101213 (05 Feb 2011)
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-pcmcia-2.20101213.ebuild:
+  New upstream policy.
+
+*selinux-pcmcia-2.20091215 (16 Dec 2009)
+
+  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-pcmcia-2.20091215.ebuild:
+  New upstream release.
+
+  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-pcmcia-20070329.ebuild, -selinux-pcmcia-20070928.ebuild,
+  selinux-pcmcia-20080525.ebuild:
+  Mark 20080525 stable, clear old ebuilds.
+
+*selinux-pcmcia-2.20090730 (03 Aug 2009)
+
+  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-pcmcia-2.20090730.ebuild:
+  New upstream release.
+
+  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+  selinux-pcmcia-20070329.ebuild, selinux-pcmcia-20070928.ebuild,
+  selinux-pcmcia-20080525.ebuild:
+  Drop alpha, mips, ppc, sparc selinux support.
+
+*selinux-pcmcia-20080525 (25 May 2008)
+
+  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-pcmcia-20080525.ebuild:
+  New SVN snapshot.
+
+  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-pcmcia-20061114.ebuild:
+  Remove old ebuilds.
+
+  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+  selinux-pcmcia-20070928.ebuild:
+  Mark stable.
+
+*selinux-pcmcia-20070928 (26 Nov 2007)
+
+  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-pcmcia-20070928.ebuild:
+  New SVN snapshot.
+
+  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
+  selinux-pcmcia-20070329.ebuild:
+  Mark stable.
+
+*selinux-pcmcia-20070329 (29 Mar 2007)
+
+  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-pcmcia-20070329.ebuild:
+  New SVN snapshot.
+
+*selinux-pcmcia-20061114 (22 Nov 2006)
+
+  22 Nov 2006; Chris PeBenito <pebenito@gentoo.org> +metadata.xml,
+  +selinux-pcmcia-20061114.ebuild:
+  Initial commit.
+

diff --git a/sec-policy/selinux-pcmcia/metadata.xml b/sec-policy/selinux-pcmcia/metadata.xml
new file mode 100644
index 0000000..80f4dbf
--- /dev/null
+++ b/sec-policy/selinux-pcmcia/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for pcmcia</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-pcmcia/selinux-pcmcia-9999.ebuild b/sec-policy/selinux-pcmcia/selinux-pcmcia-9999.ebuild
new file mode 100644
index 0000000..5742c86
--- /dev/null
+++ b/sec-policy/selinux-pcmcia/selinux-pcmcia-9999.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="pcmcia"
+BASEPOL="9999"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for pcmcia"
+
+KEYWORDS=""

diff --git a/sec-policy/selinux-perdition/ChangeLog b/sec-policy/selinux-perdition/ChangeLog
new file mode 100644
index 0000000..eead09e
--- /dev/null
+++ b/sec-policy/selinux-perdition/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-perdition
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-perdition/ChangeLog,v 1.9 2012/06/27 20:34:03 swift Exp $
+
+*selinux-perdition-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-perdition-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-perdition-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-perdition-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-perdition-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-perdition-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-perdition-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-perdition-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-perdition-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-perdition-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-perdition-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-perdition/metadata.xml b/sec-policy/selinux-perdition/metadata.xml
new file mode 100644
index 0000000..3306f30
--- /dev/null
+++ b/sec-policy/selinux-perdition/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for perdition</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-perdition/selinux-perdition-9999.ebuild b/sec-policy/selinux-perdition/selinux-perdition-9999.ebuild
new file mode 100644
index 0000000..2e84a40
--- /dev/null
+++ b/sec-policy/selinux-perdition/selinux-perdition-9999.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="perdition"
+BASEPOL="9999"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for perdition"
+
+KEYWORDS=""

diff --git a/sec-policy/selinux-phpfpm/ChangeLog b/sec-policy/selinux-phpfpm/ChangeLog
new file mode 100644
index 0000000..872df8d
--- /dev/null
+++ b/sec-policy/selinux-phpfpm/ChangeLog
@@ -0,0 +1,16 @@
+# ChangeLog for sec-policy/selinux-phpfpm
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: $
+
+*selinux-phpfpm-2.20120215-r14 (12 Jul 2012)
+
+  12 Jul 2012; <swift@gentoo.org> -selinux-phpfpm-2.20120215.ebuild,
+  +selinux-phpfpm-2.20120215-r14.ebuild:
+  Bump to rev14
+
+*selinux-phpfpm-2.20120215 (24 Jun 2012)
+
+  24 Jun 2012; <swift@gentoo.org> +selinux-phpfpm-2.20120215.ebuild,
+  +metadata.xml:
+  Introducing phpfpm module
+

diff --git a/sec-policy/selinux-phpfpm/metadata.xml b/sec-policy/selinux-phpfpm/metadata.xml
new file mode 100644
index 0000000..b413ff0
--- /dev/null
+++ b/sec-policy/selinux-phpfpm/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for phpfpm</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-phpfpm/selinux-phpfpm-9999.ebuild b/sec-policy/selinux-phpfpm/selinux-phpfpm-9999.ebuild
new file mode 100644
index 0000000..7c232ad
--- /dev/null
+++ b/sec-policy/selinux-phpfpm/selinux-phpfpm-9999.ebuild
@@ -0,0 +1,18 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="phpfpm"
+BASEPOL="9999"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for phpfpm"
+
+KEYWORDS=""
+DEPEND="${DEPEND}
+	sec-policy/selinux-apache
+"
+RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-plymouthd/ChangeLog b/sec-policy/selinux-plymouthd/ChangeLog
new file mode 100644
index 0000000..94df381
--- /dev/null
+++ b/sec-policy/selinux-plymouthd/ChangeLog
@@ -0,0 +1,32 @@
+# ChangeLog for sec-policy/selinux-plymouthd
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-plymouthd/ChangeLog,v 1.7 2012/06/27 20:34:14 swift Exp $
+
+*selinux-plymouthd-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-plymouthd-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-plymouthd-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-plymouthd-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-plymouthd-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-plymouthd-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  29 Jan 2012;  <swift@gentoo.org> Manifest:
+  Updating manifest
+
+  29 Jan 2012; <swift@gentoo.org> selinux-plymouthd-2.20110726.ebuild:
+  Stabilize
+
+*selinux-plymouthd-2.20110726 (04 Dec 2011)
+
+  04 Dec 2011; <swift@gentoo.org> +selinux-plymouthd-2.20110726.ebuild,
+  +metadata.xml:
+  Adding SELinux module for plymouthd
+

diff --git a/sec-policy/selinux-plymouthd/metadata.xml b/sec-policy/selinux-plymouthd/metadata.xml
new file mode 100644
index 0000000..4eef375
--- /dev/null
+++ b/sec-policy/selinux-plymouthd/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for plymouthd</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-plymouthd/selinux-plymouthd-9999.ebuild b/sec-policy/selinux-plymouthd/selinux-plymouthd-9999.ebuild
new file mode 100644
index 0000000..8e49207
--- /dev/null
+++ b/sec-policy/selinux-plymouthd/selinux-plymouthd-9999.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="plymouthd"
+BASEPOL="9999"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for plymouthd"
+
+KEYWORDS=""

diff --git a/sec-policy/selinux-podsleuth/ChangeLog b/sec-policy/selinux-podsleuth/ChangeLog
new file mode 100644
index 0000000..2c006af
--- /dev/null
+++ b/sec-policy/selinux-podsleuth/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-podsleuth
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-podsleuth/ChangeLog,v 1.9 2012/06/27 20:33:54 swift Exp $
+
+*selinux-podsleuth-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-podsleuth-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-podsleuth-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-podsleuth-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-podsleuth-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-podsleuth-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-podsleuth-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-podsleuth-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-podsleuth-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-podsleuth-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-podsleuth-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-podsleuth/metadata.xml b/sec-policy/selinux-podsleuth/metadata.xml
new file mode 100644
index 0000000..e8cb63d
--- /dev/null
+++ b/sec-policy/selinux-podsleuth/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for podsleuth</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-podsleuth/selinux-podsleuth-9999.ebuild b/sec-policy/selinux-podsleuth/selinux-podsleuth-9999.ebuild
new file mode 100644
index 0000000..88031ee
--- /dev/null
+++ b/sec-policy/selinux-podsleuth/selinux-podsleuth-9999.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="podsleuth"
+BASEPOL="9999"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for podsleuth"
+
+KEYWORDS=""

diff --git a/sec-policy/selinux-policykit/ChangeLog b/sec-policy/selinux-policykit/ChangeLog
new file mode 100644
index 0000000..c2d7559
--- /dev/null
+++ b/sec-policy/selinux-policykit/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-policykit
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-policykit/ChangeLog,v 1.9 2012/06/27 20:34:08 swift Exp $
+
+*selinux-policykit-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-policykit-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-policykit-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-policykit-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-policykit-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-policykit-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-policykit-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-policykit-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-policykit-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-policykit-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-policykit-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-policykit/metadata.xml b/sec-policy/selinux-policykit/metadata.xml
new file mode 100644
index 0000000..ab0ffc5
--- /dev/null
+++ b/sec-policy/selinux-policykit/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for policykit</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-policykit/selinux-policykit-9999.ebuild b/sec-policy/selinux-policykit/selinux-policykit-9999.ebuild
new file mode 100644
index 0000000..d867407
--- /dev/null
+++ b/sec-policy/selinux-policykit/selinux-policykit-9999.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="policykit"
+BASEPOL="9999"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for policykit"
+
+KEYWORDS=""

diff --git a/sec-policy/selinux-portmap/ChangeLog b/sec-policy/selinux-portmap/ChangeLog
new file mode 100644
index 0000000..c04b293
--- /dev/null
+++ b/sec-policy/selinux-portmap/ChangeLog
@@ -0,0 +1,138 @@
+# ChangeLog for sec-policy/selinux-portmap
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-portmap/ChangeLog,v 1.31 2012/06/27 20:34:08 swift Exp $
+
+*selinux-portmap-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-portmap-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-portmap-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-portmap-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-portmap-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-portmap-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-portmap-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-portmap-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-portmap-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-portmap-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-portmap-2.20090730.ebuild, -selinux-portmap-2.20091215.ebuild,
+  -selinux-portmap-20080525.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-portmap-2.20101213.ebuild:
+  Stable amd64 x86
+
+*selinux-portmap-2.20101213 (05 Feb 2011)
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-portmap-2.20101213.ebuild:
+  New upstream policy.
+
+*selinux-portmap-2.20091215 (16 Dec 2009)
+
+  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-portmap-2.20091215.ebuild:
+  New upstream release.
+
+  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-portmap-20070329.ebuild, -selinux-portmap-20070928.ebuild,
+  selinux-portmap-20080525.ebuild:
+  Mark 20080525 stable, clear old ebuilds.
+
+*selinux-portmap-2.20090730 (03 Aug 2009)
+
+  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-portmap-2.20090730.ebuild:
+  New upstream release.
+
+  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+  selinux-portmap-20070329.ebuild, selinux-portmap-20070928.ebuild,
+  selinux-portmap-20080525.ebuild:
+  Drop alpha, mips, ppc, sparc selinux support.
+
+*selinux-portmap-20080525 (25 May 2008)
+
+  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-portmap-20080525.ebuild:
+  New SVN snapshot.
+
+  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-portmap-20030811.ebuild, -selinux-portmap-20050908.ebuild,
+  -selinux-portmap-20061114.ebuild:
+  Remove old ebuilds.
+
+  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+  selinux-portmap-20070928.ebuild:
+  Mark stable.
+
+*selinux-portmap-20070928 (26 Nov 2007)
+
+  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-portmap-20070928.ebuild:
+  New SVN snapshot.
+
+  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
+  selinux-portmap-20070329.ebuild:
+  Mark stable.
+
+*selinux-portmap-20070329 (29 Mar 2007)
+
+  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-portmap-20070329.ebuild:
+  New SVN snapshot.
+
+  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
+  Redigest for Manifest2
+
+*selinux-portmap-20061114 (15 Nov 2006)
+
+  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-portmap-20061114.ebuild:
+  New SVN snapshot.
+
+*selinux-portmap-20061008 (10 Oct 2006)
+
+  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-portmap-20061008.ebuild:
+  First mainstream reference policy testing release.
+
+  09 Oct 2005; Stephen Bennett <spb@gentoo.org>
+  selinux-portmap-20050908.ebuild:
+  Marked stable
+
+*selinux-portmap-20050908 (08 Sep 2005)
+
+  08 Sep 2005; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-portmap-20050908.ebuild:
+  New release to add new perms from 2.6.12.
+
+  23 May 2005; Stephen Bennett <spb@gentoo.org>
+  selinux-portmap-20030811.ebuild:
+  ~mips keywords
+
+  09 Apr 2004; Chris PeBenito <pebenito@gentoo.org>
+  selinux-portmap-20030811.ebuild:
+  Add missing ppc and sparc keywords
+
+*selinux-portmap-20030811 (11 Aug 2003)
+
+  11 Aug 2003; Chris PeBenito <pebenito@gentoo.org> metadata.xml,
+  selinux-portmap-20030811.ebuild:
+  Initial commit
+

diff --git a/sec-policy/selinux-portmap/metadata.xml b/sec-policy/selinux-portmap/metadata.xml
new file mode 100644
index 0000000..f7193df
--- /dev/null
+++ b/sec-policy/selinux-portmap/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for portmap</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-portmap/selinux-portmap-9999.ebuild b/sec-policy/selinux-portmap/selinux-portmap-9999.ebuild
new file mode 100644
index 0000000..ceb9f0e
--- /dev/null
+++ b/sec-policy/selinux-portmap/selinux-portmap-9999.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="portmap"
+BASEPOL="9999"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for portmap"
+
+KEYWORDS=""

diff --git a/sec-policy/selinux-postfix/ChangeLog b/sec-policy/selinux-postfix/ChangeLog
new file mode 100644
index 0000000..0510734
--- /dev/null
+++ b/sec-policy/selinux-postfix/ChangeLog
@@ -0,0 +1,238 @@
+# ChangeLog for sec-policy/selinux-postfix
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-postfix/ChangeLog,v 1.45 2012/06/27 20:33:54 swift Exp $
+
+*selinux-postfix-2.20120215-r2 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-postfix-2.20120215-r2.ebuild:
+  Bump to revision 13
+
+*selinux-postfix-2.20120215-r1 (20 May 2012)
+
+  20 May 2012; <swift@gentoo.org> +selinux-postfix-2.20120215-r1.ebuild:
+  Bumping to rev 9
+
+  13 May 2012; <swift@gentoo.org> -selinux-postfix-2.20110726-r1.ebuild,
+  -selinux-postfix-2.20110726-r2.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-postfix-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-postfix-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-postfix-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  23 Feb 2012; <swift@gentoo.org> selinux-postfix-2.20110726-r2.ebuild:
+  Stabilizing
+
+*selinux-postfix-2.20110726-r2 (14 Jan 2012)
+
+  14 Jan 2012; <swift@gentoo.org> +selinux-postfix-2.20110726-r2.ebuild:
+  Allow startup to create necessary directories, spool, etc.
+
+  12 Nov 2011; <swift@gentoo.org> -files/fix-services-postfix-r1.patch,
+  -files/fix-services-postfix-r2.patch, -files/fix-services-postfix-r3.patch,
+  -selinux-postfix-2.20101213-r3.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-postfix-2.20110726-r1.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-postfix-2.20110726-r1 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-postfix-2.20110726-r1.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-postfix-2.20090730.ebuild, -selinux-postfix-2.20091215.ebuild,
+  -selinux-postfix-2.20101213.ebuild, -selinux-postfix-2.20101213-r1.ebuild,
+  -selinux-postfix-2.20101213-r2.ebuild, -selinux-postfix-20080525.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-postfix-2.20101213-r3.ebuild:
+  Stable amd64 x86
+
+*selinux-postfix-2.20101213-r3 (16 Apr 2011)
+*selinux-postfix-2.20101213-r2 (16 Apr 2011)
+
+  16 Apr 2011; Anthony G. Basile <blueness@gentoo.org>
+  +files/fix-services-postfix-r2.patch,
+  +selinux-postfix-2.20101213-r2.ebuild,
+  +files/fix-services-postfix-r3.patch,
+  +selinux-postfix-2.20101213-r3.ebuild:
+  Allow postfix admin through sysadm (-r2) and postfix_smtpd_t to mysql
+  (-r3)
+
+*selinux-postfix-2.20101213-r1 (07 Mar 2011)
+
+  07 Mar 2011; Anthony G. Basile <blueness@gentoo.org>
+  +files/fix-services-postfix-r1.patch,
+  +selinux-postfix-2.20101213-r1.ebuild:
+  Fix filecontexts
+
+*selinux-postfix-2.20101213 (05 Feb 2011)
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-postfix-2.20101213.ebuild:
+  New upstream policy.
+
+*selinux-postfix-2.20091215 (16 Dec 2009)
+
+  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-postfix-2.20091215.ebuild:
+  New upstream release.
+
+  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-postfix-20070329.ebuild, -selinux-postfix-20070928.ebuild,
+  selinux-postfix-20080525.ebuild:
+  Mark 20080525 stable, clear old ebuilds.
+
+*selinux-postfix-2.20090730 (03 Aug 2009)
+
+  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-postfix-2.20090730.ebuild:
+  New upstream release.
+
+  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+  selinux-postfix-20070329.ebuild, selinux-postfix-20070928.ebuild,
+  selinux-postfix-20080525.ebuild:
+  Drop alpha, mips, ppc, sparc selinux support.
+
+*selinux-postfix-20080525 (25 May 2008)
+
+  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-postfix-20080525.ebuild:
+  New SVN snapshot.
+
+  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-postfix-20050626.ebuild, -selinux-postfix-20050918.ebuild,
+  -selinux-postfix-20051023.ebuild, -selinux-postfix-20051122.ebuild,
+  -selinux-postfix-20061114.ebuild:
+  Remove old ebuilds.
+
+  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+  selinux-postfix-20070928.ebuild:
+  Mark stable.
+
+*selinux-postfix-20070928 (26 Nov 2007)
+
+  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-postfix-20070928.ebuild:
+  New SVN snapshot.
+
+  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
+  selinux-postfix-20070329.ebuild:
+  Mark stable.
+
+*selinux-postfix-20070329 (29 Mar 2007)
+
+  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-postfix-20070329.ebuild:
+  New SVN snapshot.
+
+  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
+  Redigest for Manifest2
+
+*selinux-postfix-20061114 (15 Nov 2006)
+
+  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-postfix-20061114.ebuild:
+  New SVN snapshot.
+
+*selinux-postfix-20061008 (10 Oct 2006)
+
+  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-postfix-20061008.ebuild:
+  First mainstream reference policy testing release.
+
+*selinux-postfix-20051122 (28 Nov 2005)
+
+  28 Nov 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-postfix-20051023.ebuild, +selinux-postfix-20051122.ebuild:
+  marked stable on amd64 mips ppc sparc x86, merge with upstream
+
+*selinux-postfix-20051023 (24 Oct 2005)
+
+  24 Oct 2005; petre rodan <kaiowas@gentoo.org>
+  +selinux-postfix-20051023.ebuild:
+  merge with upstream
+
+  18 Oct 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-postfix-20050918.ebuild:
+  mark stable
+
+*selinux-postfix-20050918 (18 Sep 2005)
+
+  18 Sep 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-postfix-20050417.ebuild, +selinux-postfix-20050918.ebuild:
+  merge with upstream, added mips arch
+
+  26 Jun 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-postfix-20050626.ebuild:
+  mark stable
+
+*selinux-postfix-20050626 (26 Jun 2005)
+
+  26 Jun 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-postfix-20050219.ebuild, +selinux-postfix-20050626.ebuild:
+  added name_connect rules
+
+  23 Apr 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-postfix-20041211.ebuild, selinux-postfix-20050417.ebuild:
+  mark stable
+
+*selinux-postfix-20050417 (16 Apr 2005)
+
+  16 Apr 2005; petre rodan <kaiowas@gentoo.org>
+  +selinux-postfix-20050417.ebuild:
+  fix for bug #89321
+
+  23 Mar 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-postfix-20050219.ebuild:
+  mark stable
+
+*selinux-postfix-20050219 (25 Feb 2005)
+
+  25 Feb 2005; petre rodan <kaiowas@gentoo.org>
+  +selinux-postfix-20050219.ebuild:
+  merge with upstream policy
+
+*selinux-postfix-20041211 (12 Dec 2004)
+
+  12 Dec 2004; petre rodan <kaiowas@gentoo.org>
+  -selinux-postfix-20040427.ebuild, -selinux-postfix-20041021.ebuild,
+  -selinux-postfix-20041109.ebuild, -selinux-postfix-20041120.ebuild,
+  +selinux-postfix-20041211.ebuild:
+  removed old builds, small merge with upstream policy
+
+  23 Nov 2004; petre rodan <kaiowas@gentoo.org>
+  selinux-postfix-20041120.ebuild:
+  mark stable
+
+*selinux-postfix-20041120 (22 Nov 2004)
+
+  22 Nov 2004; petre rodan <kaiowas@gentoo.org>
+  +selinux-postfix-20041120.ebuild:
+  merge with nsa policy
+
+*selinux-postfix-20041109 (13 Nov 2004)
+
+  13 Nov 2004; petre rodan <kaiowas@gentoo.org>
+  +selinux-postfix-20041109.ebuild:
+  merge with nsa policy
+
+*selinux-postfix-20041021 (27 Oct 2004)
+
+  27 Oct 2004; petre rodan <kaiowas@gentoo.org>
+  +selinux-postfix-20041021.ebuild:
+  merge with nsa policy
+
+*selinux-postfix-20040427 (27 Apr 2004)
+
+  27 Apr 2004; Chris PeBenito <pebenito@gentoo.org> +metadata.xml,
+  +selinux-postfix-20040427.ebuild:
+  Initial commit.
+

diff --git a/sec-policy/selinux-postfix/metadata.xml b/sec-policy/selinux-postfix/metadata.xml
new file mode 100644
index 0000000..6cad3d5
--- /dev/null
+++ b/sec-policy/selinux-postfix/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for postfix</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-postfix/selinux-postfix-9999.ebuild b/sec-policy/selinux-postfix/selinux-postfix-9999.ebuild
new file mode 100644
index 0000000..7a29a58
--- /dev/null
+++ b/sec-policy/selinux-postfix/selinux-postfix-9999.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="postfix"
+BASEPOL="9999"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for postfix"
+
+KEYWORDS=""

diff --git a/sec-policy/selinux-postgresql/ChangeLog b/sec-policy/selinux-postgresql/ChangeLog
new file mode 100644
index 0000000..bb568f6
--- /dev/null
+++ b/sec-policy/selinux-postgresql/ChangeLog
@@ -0,0 +1,200 @@
+# ChangeLog for sec-policy/selinux-postgresql
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-postgresql/ChangeLog,v 1.39 2012/06/27 20:34:09 swift Exp $
+
+*selinux-postgresql-2.20120215-r3 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-postgresql-2.20120215-r3.ebuild:
+  Bump to revision 13
+
+*selinux-postgresql-2.20120215-r1 (20 May 2012)
+
+  20 May 2012; <swift@gentoo.org> +selinux-postgresql-2.20120215-r1.ebuild:
+  Bumping to rev 9
+
+  13 May 2012; <swift@gentoo.org> -selinux-postgresql-2.20110726-r1.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-postgresql-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-postgresql-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-postgresql-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -files/fix-services-postgresql-r1.patch,
+  -selinux-postgresql-2.20101213-r1.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-postgresql-2.20110726-r1.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-postgresql-2.20110726-r1 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-postgresql-2.20110726-r1.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-postgresql-2.20090730.ebuild, -selinux-postgresql-2.20091215.ebuild,
+  -selinux-postgresql-2.20101213.ebuild, -selinux-postgresql-20080525.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-postgresql-2.20101213-r1.ebuild:
+  Stable amd64 x86
+
+*selinux-postgresql-2.20101213-r1 (07 Mar 2011)
+
+  07 Mar 2011; Anthony G. Basile <blueness@gentoo.org>
+  +files/fix-services-postgresql-r1.patch,
+  +selinux-postgresql-2.20101213-r1.ebuild:
+  Allow sysadm to manage postgresql
+
+*selinux-postgresql-2.20101213 (05 Feb 2011)
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-postgresql-2.20101213.ebuild:
+  New upstream policy.
+
+*selinux-postgresql-2.20091215 (16 Dec 2009)
+
+  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-postgresql-2.20091215.ebuild:
+  New upstream release.
+
+  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-postgresql-20070329.ebuild, -selinux-postgresql-20070928.ebuild,
+  selinux-postgresql-20080525.ebuild:
+  Mark 20080525 stable, clear old ebuilds.
+
+*selinux-postgresql-2.20090730 (03 Aug 2009)
+
+  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-postgresql-2.20090730.ebuild:
+  New upstream release.
+
+  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+  selinux-postgresql-20070329.ebuild, selinux-postgresql-20070928.ebuild,
+  selinux-postgresql-20080525.ebuild:
+  Drop alpha, mips, ppc, sparc selinux support.
+
+*selinux-postgresql-20080525 (25 May 2008)
+
+  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-postgresql-20080525.ebuild:
+  New SVN snapshot.
+
+  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-postgresql-20050408.ebuild, -selinux-postgresql-20050813.ebuild,
+  -selinux-postgresql-20061114.ebuild:
+  Remove old ebuilds.
+
+  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+  selinux-postgresql-20070928.ebuild:
+  Mark stable.
+
+*selinux-postgresql-20070928 (26 Nov 2007)
+
+  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-postgresql-20070928.ebuild:
+  New SVN snapshot.
+
+  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
+  Removing kaiowas from metadata due to his retirement (see #61930 for
+  reference).
+
+  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
+  selinux-postgresql-20070329.ebuild:
+  Mark stable.
+
+*selinux-postgresql-20070329 (29 Mar 2007)
+
+  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-postgresql-20070329.ebuild:
+  New SVN snapshot.
+
+  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
+  Redigest for Manifest2
+
+*selinux-postgresql-20061114 (15 Nov 2006)
+
+  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-postgresql-20061114.ebuild:
+  New SVN snapshot.
+
+*selinux-postgresql-20061008 (10 Oct 2006)
+
+  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-postgresql-20061008.ebuild:
+  First mainstream reference policy testing release.
+
+  18 Oct 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-postgresql-20050813.ebuild:
+  mark stable
+
+*selinux-postgresql-20050813 (20 Aug 2005)
+
+  20 Aug 2005; petre rodan <kaiowas@gentoo.org>
+  +selinux-postgresql-20050813.ebuild:
+  merge with upstream
+
+  07 May 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-postgresql-20050408.ebuild:
+  mark stable
+
+*selinux-postgresql-20050408 (23 Apr 2005)
+
+  23 Apr 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-postgresql-20041211.ebuild, +selinux-postgresql-20050408.ebuild:
+  merge with upstream
+
+  23 Mar 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-postgresql-20050219.ebuild:
+  mark stable
+
+*selinux-postgresql-20050219 (25 Feb 2005)
+
+  25 Feb 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-postgresql-20050119.ebuild, +selinux-postgresql-20050219.ebuild:
+  merge with upstream policy
+
+*selinux-postgresql-20050119 (20 Jan 2005)
+
+  20 Jan 2005; petre rodan <kaiowas@gentoo.org>
+  +selinux-postgresql-20050119.ebuild:
+  merge with upstream policy
+
+  20 Jan 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-postgresql-20041120.ebuild, selinux-postgresql-20041211.ebuild:
+  mark stable
+
+*selinux-postgresql-20041211 (12 Dec 2004)
+
+  12 Dec 2004; petre rodan <kaiowas@gentoo.org>
+  -selinux-postgresql-20041002.ebuild, -selinux-postgresql-20041028.ebuild,
+  +selinux-postgresql-20041211.ebuild:
+  merge with upstream policy
+
+  23 Nov 2004; petre rodan <kaiowas@gentoo.org>
+  selinux-postgresql-20041120.ebuild:
+  mark stable
+
+*selinux-postgresql-20041120 (22 Nov 2004)
+
+  22 Nov 2004; petre rodan <kaiowas@gentoo.org>
+  +selinux-postgresql-20041120.ebuild:
+  merge with nsa policy
+
+*selinux-postgresql-20041028 (13 Nov 2004)
+
+  13 Nov 2004; petre rodan <kaiowas@gentoo.org>
+  +selinux-postgresql-20041028.ebuild:
+  merge with nsa policy
+
+*selinux-postgresql-20041002 (23 Oct 2004)
+
+  23 Oct 2004; petre rodan <kaiowas@gentoo.org> +metadata.xml,
+  +selinux-postgresql-20041002.ebuild:
+  initial commit
+

diff --git a/sec-policy/selinux-postgresql/metadata.xml b/sec-policy/selinux-postgresql/metadata.xml
new file mode 100644
index 0000000..4b6eb97
--- /dev/null
+++ b/sec-policy/selinux-postgresql/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for postgresql</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-postgresql/selinux-postgresql-9999.ebuild b/sec-policy/selinux-postgresql/selinux-postgresql-9999.ebuild
new file mode 100644
index 0000000..1c2037b
--- /dev/null
+++ b/sec-policy/selinux-postgresql/selinux-postgresql-9999.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="postgresql"
+BASEPOL="9999"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for postgresql"
+
+KEYWORDS=""

diff --git a/sec-policy/selinux-postgrey/ChangeLog b/sec-policy/selinux-postgrey/ChangeLog
new file mode 100644
index 0000000..317f3e1
--- /dev/null
+++ b/sec-policy/selinux-postgrey/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-postgrey
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-postgrey/ChangeLog,v 1.9 2012/06/27 20:34:11 swift Exp $
+
+*selinux-postgrey-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-postgrey-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-postgrey-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-postgrey-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-postgrey-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-postgrey-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-postgrey-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-postgrey-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-postgrey-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-postgrey-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-postgrey-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-postgrey/metadata.xml b/sec-policy/selinux-postgrey/metadata.xml
new file mode 100644
index 0000000..fb1dfe3
--- /dev/null
+++ b/sec-policy/selinux-postgrey/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for postgrey</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-postgrey/selinux-postgrey-9999.ebuild b/sec-policy/selinux-postgrey/selinux-postgrey-9999.ebuild
new file mode 100644
index 0000000..af2ea07
--- /dev/null
+++ b/sec-policy/selinux-postgrey/selinux-postgrey-9999.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="postgrey"
+BASEPOL="9999"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for postgrey"
+
+KEYWORDS=""

diff --git a/sec-policy/selinux-ppp/ChangeLog b/sec-policy/selinux-ppp/ChangeLog
new file mode 100644
index 0000000..cab295b
--- /dev/null
+++ b/sec-policy/selinux-ppp/ChangeLog
@@ -0,0 +1,93 @@
+# ChangeLog for sec-policy/selinux-ppp
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ppp/ChangeLog,v 1.19 2012/06/27 20:34:08 swift Exp $
+
+*selinux-ppp-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-ppp-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-ppp-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-ppp-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-ppp-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-ppp-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-ppp-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-ppp-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-ppp-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-ppp-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Fixed manifest signing
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-ppp-2.20090730.ebuild, -selinux-ppp-2.20091215.ebuild,
+  -selinux-ppp-20080525.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-ppp-2.20101213.ebuild:
+  Stable amd64 x86
+
+*selinux-ppp-2.20101213 (05 Feb 2011)
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-ppp-2.20101213.ebuild:
+  New upstream policy.
+
+*selinux-ppp-2.20091215 (16 Dec 2009)
+
+  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-ppp-2.20091215.ebuild:
+  New upstream release.
+
+  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-ppp-20070329.ebuild, -selinux-ppp-20070928.ebuild,
+  selinux-ppp-20080525.ebuild:
+  Mark 20080525 stable, clear old ebuilds.
+
+*selinux-ppp-2.20090730 (03 Aug 2009)
+
+  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-ppp-2.20090730.ebuild:
+  New upstream release.
+
+  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+  selinux-ppp-20070329.ebuild, selinux-ppp-20070928.ebuild,
+  selinux-ppp-20080525.ebuild:
+  Drop alpha, mips, ppc, sparc selinux support.
+
+*selinux-ppp-20080525 (25 May 2008)
+
+  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-ppp-20080525.ebuild:
+  New SVN snapshot.
+
+  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+  selinux-ppp-20070928.ebuild:
+  Mark stable.
+
+*selinux-ppp-20070928 (26 Nov 2007)
+
+  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-ppp-20070928.ebuild:
+  New SVN snapshot.
+
+*selinux-ppp-20070329 (11 Jun 2007)
+
+  11 Jun 2007; Petre Rodan <kaiowas@gentoo.org> +metadata.xml,
+  +selinux-ppp-20070329.ebuild:
+  initial commit
+

diff --git a/sec-policy/selinux-ppp/metadata.xml b/sec-policy/selinux-ppp/metadata.xml
new file mode 100644
index 0000000..7151d7c
--- /dev/null
+++ b/sec-policy/selinux-ppp/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for ppp</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-ppp/selinux-ppp-9999.ebuild b/sec-policy/selinux-ppp/selinux-ppp-9999.ebuild
new file mode 100644
index 0000000..ff6a6ca
--- /dev/null
+++ b/sec-policy/selinux-ppp/selinux-ppp-9999.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="ppp"
+BASEPOL="9999"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for ppp"
+
+KEYWORDS=""

diff --git a/sec-policy/selinux-prelink/ChangeLog b/sec-policy/selinux-prelink/ChangeLog
new file mode 100644
index 0000000..733f752
--- /dev/null
+++ b/sec-policy/selinux-prelink/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-prelink
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-prelink/ChangeLog,v 1.9 2012/06/27 20:34:02 swift Exp $
+
+*selinux-prelink-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-prelink-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-prelink-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-prelink-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-prelink-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-prelink-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-prelink-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-prelink-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-prelink-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-prelink-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-prelink-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-prelink/metadata.xml b/sec-policy/selinux-prelink/metadata.xml
new file mode 100644
index 0000000..32b1a2c
--- /dev/null
+++ b/sec-policy/selinux-prelink/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for prelink</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-prelink/selinux-prelink-9999.ebuild b/sec-policy/selinux-prelink/selinux-prelink-9999.ebuild
new file mode 100644
index 0000000..4ca918b
--- /dev/null
+++ b/sec-policy/selinux-prelink/selinux-prelink-9999.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="prelink"
+BASEPOL="9999"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for prelink"
+
+KEYWORDS=""

diff --git a/sec-policy/selinux-prelude/ChangeLog b/sec-policy/selinux-prelude/ChangeLog
new file mode 100644
index 0000000..155b09a
--- /dev/null
+++ b/sec-policy/selinux-prelude/ChangeLog
@@ -0,0 +1,41 @@
+# ChangeLog for sec-policy/selinux-prelude
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-prelude/ChangeLog,v 1.10 2012/06/27 20:34:08 swift Exp $
+
+*selinux-prelude-2.20120215-r2 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-prelude-2.20120215-r2.ebuild:
+  Bump to revision 13
+
+  09 Jun 2012; <swift@gentoo.org> selinux-prelude-2.20120215.ebuild:
+  Adding dependency on selinux-apache, fixes build failure
+
+  13 May 2012; <swift@gentoo.org> -selinux-prelude-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-prelude-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-prelude-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-prelude-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-prelude-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-prelude-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-prelude-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-prelude-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-prelude-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-prelude/metadata.xml b/sec-policy/selinux-prelude/metadata.xml
new file mode 100644
index 0000000..53582b0
--- /dev/null
+++ b/sec-policy/selinux-prelude/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for prelude</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-prelude/selinux-prelude-9999.ebuild b/sec-policy/selinux-prelude/selinux-prelude-9999.ebuild
new file mode 100644
index 0000000..cf725e1
--- /dev/null
+++ b/sec-policy/selinux-prelude/selinux-prelude-9999.ebuild
@@ -0,0 +1,18 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="prelude"
+BASEPOL="9999"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for prelude"
+
+KEYWORDS=""
+DEPEND="${DEPEND}
+	sec-policy/selinux-apache
+"
+RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-privoxy/ChangeLog b/sec-policy/selinux-privoxy/ChangeLog
new file mode 100644
index 0000000..e5c4e03
--- /dev/null
+++ b/sec-policy/selinux-privoxy/ChangeLog
@@ -0,0 +1,119 @@
+# ChangeLog for sec-policy/selinux-privoxy
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-privoxy/ChangeLog,v 1.26 2012/06/27 20:34:13 swift Exp $
+
+*selinux-privoxy-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-privoxy-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-privoxy-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-privoxy-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-privoxy-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-privoxy-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-privoxy-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-privoxy-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-privoxy-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-privoxy-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-privoxy-2.20090730.ebuild, -selinux-privoxy-2.20091215.ebuild,
+  -selinux-privoxy-20080525.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-privoxy-2.20101213.ebuild:
+  Stable amd64 x86
+
+*selinux-privoxy-2.20101213 (05 Feb 2011)
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-privoxy-2.20101213.ebuild:
+  New upstream policy.
+
+*selinux-privoxy-2.20091215 (16 Dec 2009)
+
+  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-privoxy-2.20091215.ebuild:
+  New upstream release.
+
+  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-privoxy-20070329.ebuild, -selinux-privoxy-20070928.ebuild,
+  selinux-privoxy-20080525.ebuild:
+  Mark 20080525 stable, clear old ebuilds.
+
+*selinux-privoxy-2.20090730 (03 Aug 2009)
+
+  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-privoxy-2.20090730.ebuild:
+  New upstream release.
+
+  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+  selinux-privoxy-20070329.ebuild, selinux-privoxy-20070928.ebuild,
+  selinux-privoxy-20080525.ebuild:
+  Drop alpha, mips, ppc, sparc selinux support.
+
+*selinux-privoxy-20080525 (25 May 2008)
+
+  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-privoxy-20080525.ebuild:
+  New SVN snapshot.
+
+  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-privoxy-20030811.ebuild, -selinux-privoxy-20061114.ebuild:
+  Remove old ebuilds.
+
+  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+  selinux-privoxy-20070928.ebuild:
+  Mark stable.
+
+*selinux-privoxy-20070928 (26 Nov 2007)
+
+  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-privoxy-20070928.ebuild:
+  New SVN snapshot.
+
+  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
+  selinux-privoxy-20070329.ebuild:
+  Mark stable.
+
+*selinux-privoxy-20070329 (29 Mar 2007)
+
+  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-privoxy-20070329.ebuild:
+  New SVN snapshot.
+
+  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
+  Redigest for Manifest2
+
+*selinux-privoxy-20061114 (15 Nov 2006)
+
+  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-privoxy-20061114.ebuild:
+  New SVN snapshot.
+
+*selinux-privoxy-20061008 (10 Oct 2006)
+
+  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-privoxy-20061008.ebuild:
+  First mainstream reference policy testing release.
+
+*selinux-privoxy-20030811 (11 Aug 2003)
+
+  11 Aug 2003; Chris PeBenito <pebenito@gentoo.org> metadata.xml,
+  selinux-privoxy-20030811.ebuild:
+  Initial commit
+

diff --git a/sec-policy/selinux-privoxy/metadata.xml b/sec-policy/selinux-privoxy/metadata.xml
new file mode 100644
index 0000000..4978d46
--- /dev/null
+++ b/sec-policy/selinux-privoxy/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for privoxy</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-privoxy/selinux-privoxy-9999.ebuild b/sec-policy/selinux-privoxy/selinux-privoxy-9999.ebuild
new file mode 100644
index 0000000..4ee47bb
--- /dev/null
+++ b/sec-policy/selinux-privoxy/selinux-privoxy-9999.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="privoxy"
+BASEPOL="9999"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for privoxy"
+
+KEYWORDS=""

diff --git a/sec-policy/selinux-procmail/ChangeLog b/sec-policy/selinux-procmail/ChangeLog
new file mode 100644
index 0000000..6c22a5a
--- /dev/null
+++ b/sec-policy/selinux-procmail/ChangeLog
@@ -0,0 +1,166 @@
+# ChangeLog for sec-policy/selinux-procmail
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-procmail/ChangeLog,v 1.34 2012/06/27 20:33:53 swift Exp $
+
+*selinux-procmail-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-procmail-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-procmail-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-procmail-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-procmail-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-procmail-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-procmail-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-procmail-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-procmail-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-procmail-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-procmail-2.20090730.ebuild, -selinux-procmail-2.20091215.ebuild,
+  -selinux-procmail-20080525.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-procmail-2.20101213.ebuild:
+  Stable amd64 x86
+
+*selinux-procmail-2.20101213 (05 Feb 2011)
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-procmail-2.20101213.ebuild:
+  New upstream policy.
+
+*selinux-procmail-2.20091215 (16 Dec 2009)
+
+  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-procmail-2.20091215.ebuild:
+  New upstream release.
+
+  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-procmail-20070329.ebuild, -selinux-procmail-20070928.ebuild,
+  selinux-procmail-20080525.ebuild:
+  Mark 20080525 stable, clear old ebuilds.
+
+*selinux-procmail-2.20090730 (03 Aug 2009)
+
+  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-procmail-2.20090730.ebuild:
+  New upstream release.
+
+  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+  selinux-procmail-20070329.ebuild, selinux-procmail-20070928.ebuild,
+  selinux-procmail-20080525.ebuild:
+  Drop alpha, mips, ppc, sparc selinux support.
+
+*selinux-procmail-20080525 (25 May 2008)
+
+  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-procmail-20080525.ebuild:
+  New SVN snapshot.
+
+  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-procmail-20050605.ebuild, -selinux-procmail-20051023.ebuild,
+  -selinux-procmail-20051122.ebuild, -selinux-procmail-20061114.ebuild:
+  Remove old ebuilds.
+
+  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+  selinux-procmail-20070928.ebuild:
+  Mark stable.
+
+*selinux-procmail-20070928 (26 Nov 2007)
+
+  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-procmail-20070928.ebuild:
+  New SVN snapshot.
+
+  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
+  selinux-procmail-20070329.ebuild:
+  Mark stable.
+
+*selinux-procmail-20070329 (29 Mar 2007)
+
+  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-procmail-20070329.ebuild:
+  New SVN snapshot.
+
+  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
+  Redigest for Manifest2
+
+*selinux-procmail-20061114 (15 Nov 2006)
+
+  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-procmail-20061114.ebuild:
+  New SVN snapshot.
+
+*selinux-procmail-20061008 (10 Oct 2006)
+
+  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-procmail-20061008.ebuild:
+  First mainstream reference policy testing release.
+
+  02 Dec 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-procmail-20051122.ebuild:
+  mark stable on amd64 mips ppc sparc x86
+
+*selinux-procmail-20051122 (28 Nov 2005)
+
+  28 Nov 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-procmail-20051023.ebuild, +selinux-procmail-20051122.ebuild:
+  added mips keyword, marked stable on amd64 mips ppc sparc x86, merge with
+  upstream
+
+*selinux-procmail-20051023 (24 Oct 2005)
+
+  24 Oct 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-procmail-20050219.ebuild, +selinux-procmail-20051023.ebuild:
+  minor fixes from upstream
+
+  27 Jun 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-procmail-20050605.ebuild:
+  mark stable
+
+*selinux-procmail-20050605 (26 Jun 2005)
+
+  26 Jun 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-procmail-20041119.ebuild, +selinux-procmail-20050605.ebuild:
+  merge with upstream
+
+  23 Mar 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-procmail-20050219.ebuild:
+  mark stable
+
+*selinux-procmail-20050219 (25 Feb 2005)
+
+  25 Feb 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-procmail-20041028.ebuild, +selinux-procmail-20050219.ebuild:
+  removed old build, merge with upstream
+
+  23 Nov 2004; petre rodan <kaiowas@gentoo.org>
+  selinux-procmail-20041119.ebuild:
+  mark stable
+
+*selinux-procmail-20041119 (22 Nov 2004)
+
+  22 Nov 2004; petre rodan <kaiowas@gentoo.org>
+  +selinux-procmail-20041119.ebuild:
+  merge with nsa policy
+
+*selinux-procmail-20041028 (13 Nov 2004)
+
+  13 Nov 2004; petre rodan <kaiowas@gentoo.org>
+  -selinux-procmail-20040704.ebuild, +selinux-procmail-20041028.ebuild:
+  merge with nsa policy

diff --git a/sec-policy/selinux-procmail/metadata.xml b/sec-policy/selinux-procmail/metadata.xml
new file mode 100644
index 0000000..c33e4c8
--- /dev/null
+++ b/sec-policy/selinux-procmail/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for procmail</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-procmail/selinux-procmail-9999.ebuild b/sec-policy/selinux-procmail/selinux-procmail-9999.ebuild
new file mode 100644
index 0000000..9869d6a
--- /dev/null
+++ b/sec-policy/selinux-procmail/selinux-procmail-9999.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="procmail"
+BASEPOL="9999"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for procmail"
+
+KEYWORDS=""

diff --git a/sec-policy/selinux-psad/ChangeLog b/sec-policy/selinux-psad/ChangeLog
new file mode 100644
index 0000000..4404e9e
--- /dev/null
+++ b/sec-policy/selinux-psad/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-psad
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-psad/ChangeLog,v 1.9 2012/06/27 20:34:00 swift Exp $
+
+*selinux-psad-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-psad-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-psad-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-psad-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-psad-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-psad-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-psad-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-psad-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-psad-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-psad-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-psad-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-psad/metadata.xml b/sec-policy/selinux-psad/metadata.xml
new file mode 100644
index 0000000..5c07254
--- /dev/null
+++ b/sec-policy/selinux-psad/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for psad</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-psad/selinux-psad-9999.ebuild b/sec-policy/selinux-psad/selinux-psad-9999.ebuild
new file mode 100644
index 0000000..4c1b7f5
--- /dev/null
+++ b/sec-policy/selinux-psad/selinux-psad-9999.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="psad"
+BASEPOL="9999"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for psad"
+
+KEYWORDS=""

diff --git a/sec-policy/selinux-publicfile/ChangeLog b/sec-policy/selinux-publicfile/ChangeLog
new file mode 100644
index 0000000..5c40d6e
--- /dev/null
+++ b/sec-policy/selinux-publicfile/ChangeLog
@@ -0,0 +1,151 @@
+# ChangeLog for sec-policy/selinux-publicfile
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-publicfile/ChangeLog,v 1.32 2012/06/27 20:34:15 swift Exp $
+
+*selinux-publicfile-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-publicfile-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-publicfile-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-publicfile-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-publicfile-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-publicfile-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-publicfile-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-publicfile-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-publicfile-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-publicfile-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-publicfile-2.20090730.ebuild, -selinux-publicfile-2.20091215.ebuild,
+  -selinux-publicfile-20080525.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-publicfile-2.20101213.ebuild:
+  Stable amd64 x86
+
+*selinux-publicfile-2.20101213 (05 Feb 2011)
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-publicfile-2.20101213.ebuild:
+  New upstream policy.
+
+*selinux-publicfile-2.20091215 (16 Dec 2009)
+
+  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-publicfile-2.20091215.ebuild:
+  New upstream release.
+
+  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-publicfile-20070329.ebuild, -selinux-publicfile-20070928.ebuild,
+  selinux-publicfile-20080525.ebuild:
+  Mark 20080525 stable, clear old ebuilds.
+
+*selinux-publicfile-2.20090730 (03 Aug 2009)
+
+  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-publicfile-2.20090730.ebuild:
+  New upstream release.
+
+  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+  selinux-publicfile-20070329.ebuild, selinux-publicfile-20070928.ebuild,
+  selinux-publicfile-20080525.ebuild:
+  Drop alpha, mips, ppc, sparc selinux support.
+
+*selinux-publicfile-20080525 (25 May 2008)
+
+  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-publicfile-20080525.ebuild:
+  New SVN snapshot.
+
+  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-publicfile-20041121.ebuild, -selinux-publicfile-20051124.ebuild,
+  -selinux-publicfile-20061114.ebuild:
+  Remove old ebuilds.
+
+  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+  selinux-publicfile-20070928.ebuild:
+  Mark stable.
+
+*selinux-publicfile-20070928 (26 Nov 2007)
+
+  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-publicfile-20070928.ebuild:
+  New SVN snapshot.
+
+  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
+  Removing kaiowas from metadata due to his retirement (see #61930 for
+  reference).
+
+  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
+  selinux-publicfile-20070329.ebuild:
+  Mark stable.
+
+*selinux-publicfile-20070329 (29 Mar 2007)
+
+  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-publicfile-20070329.ebuild:
+  New SVN snapshot.
+
+  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
+  Redigest for Manifest2
+
+*selinux-publicfile-20061114 (15 Nov 2006)
+
+  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-publicfile-20061114.ebuild:
+  New SVN snapshot.
+
+*selinux-publicfile-20061008 (10 Oct 2006)
+
+  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-publicfile-20061008.ebuild:
+  First mainstream reference policy testing release.
+
+  02 Dec 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-publicfile-20051124.ebuild:
+  mark stable on amd64 mips ppc sparc x86
+
+*selinux-publicfile-20051124 (28 Nov 2005)
+
+  28 Nov 2005; petre rodan <kaiowas@gentoo.org>
+  +selinux-publicfile-20051124.ebuild:
+  tiny policy fix
+
+  20 Jan 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-publicfile-20031221.ebuild, -selinux-publicfile-20041016.ebuild,
+  selinux-publicfile-20041121.ebuild:
+  mark stable
+
+*selinux-publicfile-20041121 (22 Nov 2004)
+
+  22 Nov 2004; petre rodan <kaiowas@gentoo.org>
+  +selinux-publicfile-20041121.ebuild:
+  added network-hooks related rules
+
+*selinux-publicfile-20041016 (24 Oct 2004)
+
+  24 Oct 2004; petre rodan <kaiowas@gentoo.org>
+  selinux-publicfile-20041016.ebuild:
+  mark stable
+
+*selinux-publicfile-20031221 (21 Dec 2003)
+
+  21 Dec 2003; Chris PeBenito <pebenito@gentoo.org> metadata.xml,
+  selinux-publicfile-20031221.ebuild:
+  Initial commit.  Submitted by Petre Rodan.
+

diff --git a/sec-policy/selinux-publicfile/metadata.xml b/sec-policy/selinux-publicfile/metadata.xml
new file mode 100644
index 0000000..e6548b5
--- /dev/null
+++ b/sec-policy/selinux-publicfile/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for publicfile</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-publicfile/selinux-publicfile-9999.ebuild b/sec-policy/selinux-publicfile/selinux-publicfile-9999.ebuild
new file mode 100644
index 0000000..8a15005
--- /dev/null
+++ b/sec-policy/selinux-publicfile/selinux-publicfile-9999.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="publicfile"
+BASEPOL="9999"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for publicfile"
+
+KEYWORDS=""

diff --git a/sec-policy/selinux-pulseaudio/ChangeLog b/sec-policy/selinux-pulseaudio/ChangeLog
new file mode 100644
index 0000000..4169d09
--- /dev/null
+++ b/sec-policy/selinux-pulseaudio/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-pulseaudio
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-pulseaudio/ChangeLog,v 1.9 2012/06/27 20:34:09 swift Exp $
+
+*selinux-pulseaudio-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-pulseaudio-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-pulseaudio-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-pulseaudio-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-pulseaudio-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-pulseaudio-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-pulseaudio-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-pulseaudio-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-pulseaudio-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-pulseaudio-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-pulseaudio-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-pulseaudio/metadata.xml b/sec-policy/selinux-pulseaudio/metadata.xml
new file mode 100644
index 0000000..51d5726
--- /dev/null
+++ b/sec-policy/selinux-pulseaudio/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for pulseaudio</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-pulseaudio/selinux-pulseaudio-9999.ebuild b/sec-policy/selinux-pulseaudio/selinux-pulseaudio-9999.ebuild
new file mode 100644
index 0000000..cff73a0
--- /dev/null
+++ b/sec-policy/selinux-pulseaudio/selinux-pulseaudio-9999.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="pulseaudio"
+BASEPOL="9999"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for pulseaudio"
+
+KEYWORDS=""

diff --git a/sec-policy/selinux-puppet/ChangeLog b/sec-policy/selinux-puppet/ChangeLog
new file mode 100644
index 0000000..3d7b9cc
--- /dev/null
+++ b/sec-policy/selinux-puppet/ChangeLog
@@ -0,0 +1,66 @@
+# ChangeLog for sec-policy/selinux-puppet
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-puppet/ChangeLog,v 1.12 2012/06/27 20:34:13 swift Exp $
+
+*selinux-puppet-2.20120215-r2 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-puppet-2.20120215-r2.ebuild:
+  Bump to revision 13
+
+*selinux-puppet-2.20120215-r1 (20 May 2012)
+
+  20 May 2012; <swift@gentoo.org> +selinux-puppet-2.20120215-r1.ebuild:
+  Bumping to rev 9
+
+  13 May 2012; <swift@gentoo.org> -selinux-puppet-2.20110726-r2.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-puppet-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-puppet-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-puppet-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -files/fix-services-puppet-r1.patch,
+  -files/fix-services-puppet-r2.patch, -files/fix-services-puppet-r3.patch,
+  -selinux-puppet-2.20101213.ebuild, -selinux-puppet-2.20101213-r1.ebuild,
+  -selinux-puppet-2.20101213-r2.ebuild, -selinux-puppet-2.20101213-r3.ebuild,
+  -selinux-puppet-2.20110726-r1.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-puppet-2.20110726-r2.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-puppet-2.20110726-r2 (17 Sep 2011)
+
+  17 Sep 2011; <swift@gentoo.org> +selinux-puppet-2.20110726-r2.ebuild:
+  Fix the calls towards the portage domains, include support for the
+  portage_fetch_t domain
+
+*selinux-puppet-2.20110726-r1 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-puppet-2.20110726-r1.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+*selinux-puppet-2.20101213-r3 (25 Jul 2011)
+*selinux-puppet-2.20101213-r2 (25 Jul 2011)
+*selinux-puppet-2.20101213-r1 (25 Jul 2011)
+
+  25 Jul 2011; Anthony G. Basile <blueness@gentoo.org>
+  +files/fix-services-puppet-r1.patch, +files/fix-services-puppet-r2.patch,
+  +files/fix-services-puppet-r3.patch, +selinux-puppet-2.20101213-r1.ebuild,
+  +selinux-puppet-2.20101213-r2.ebuild, +selinux-puppet-2.20101213-r3.ebuild:
+  r3: Allow puppet to call portage domains and ensure that this is supported
+  through the system_r role
+  r2: Revert ugly initrc hack introduced in r1
+  r1: Extend puppet rights
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-puppet-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-puppet/metadata.xml b/sec-policy/selinux-puppet/metadata.xml
new file mode 100644
index 0000000..9c13f0a
--- /dev/null
+++ b/sec-policy/selinux-puppet/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for puppet</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-puppet/selinux-puppet-9999.ebuild b/sec-policy/selinux-puppet/selinux-puppet-9999.ebuild
new file mode 100644
index 0000000..9ef2d19
--- /dev/null
+++ b/sec-policy/selinux-puppet/selinux-puppet-9999.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="puppet"
+BASEPOL="9999"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for puppet"
+
+KEYWORDS=""

diff --git a/sec-policy/selinux-pyicqt/ChangeLog b/sec-policy/selinux-pyicqt/ChangeLog
new file mode 100644
index 0000000..0c3f4f8
--- /dev/null
+++ b/sec-policy/selinux-pyicqt/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-pyicqt
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-pyicqt/ChangeLog,v 1.9 2012/06/27 20:33:49 swift Exp $
+
+*selinux-pyicqt-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-pyicqt-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-pyicqt-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-pyicqt-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-pyicqt-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-pyicqt-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-pyicqt-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-pyicqt-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-pyicqt-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-pyicqt-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-pyicqt-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-pyicqt/metadata.xml b/sec-policy/selinux-pyicqt/metadata.xml
new file mode 100644
index 0000000..bfb6814
--- /dev/null
+++ b/sec-policy/selinux-pyicqt/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for pyicqt</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-pyicqt/selinux-pyicqt-9999.ebuild b/sec-policy/selinux-pyicqt/selinux-pyicqt-9999.ebuild
new file mode 100644
index 0000000..78b85df
--- /dev/null
+++ b/sec-policy/selinux-pyicqt/selinux-pyicqt-9999.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="pyicqt"
+BASEPOL="9999"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for pyicqt"
+
+KEYWORDS=""

diff --git a/sec-policy/selinux-pyzor/ChangeLog b/sec-policy/selinux-pyzor/ChangeLog
new file mode 100644
index 0000000..2dd3136
--- /dev/null
+++ b/sec-policy/selinux-pyzor/ChangeLog
@@ -0,0 +1,90 @@
+# ChangeLog for sec-policy/selinux-pyzor
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-pyzor/ChangeLog,v 1.18 2012/06/27 20:33:56 swift Exp $
+
+*selinux-pyzor-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-pyzor-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-pyzor-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-pyzor-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-pyzor-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-pyzor-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-pyzor-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-pyzor-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-pyzor-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-pyzor-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-pyzor-2.20090730.ebuild, -selinux-pyzor-2.20091215.ebuild,
+  -selinux-pyzor-20080525.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-pyzor-2.20101213.ebuild:
+  Stable amd64 x86
+
+*selinux-pyzor-2.20101213 (05 Feb 2011)
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-pyzor-2.20101213.ebuild:
+  New upstream policy.
+
+*selinux-pyzor-2.20091215 (16 Dec 2009)
+
+  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-pyzor-2.20091215.ebuild:
+  New upstream release.
+
+  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-pyzor-20070329.ebuild, -selinux-pyzor-20070928.ebuild,
+  selinux-pyzor-20080525.ebuild:
+  Mark 20080525 stable, clear old ebuilds.
+
+*selinux-pyzor-2.20090730 (03 Aug 2009)
+
+  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-pyzor-2.20090730.ebuild:
+  New upstream release.
+
+  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+  selinux-pyzor-20070329.ebuild, selinux-pyzor-20070928.ebuild,
+  selinux-pyzor-20080525.ebuild:
+  Drop alpha, mips, ppc, sparc selinux support.
+
+*selinux-pyzor-20080525 (25 May 2008)
+
+  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-pyzor-20080525.ebuild:
+  New SVN snapshot.
+
+  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+  selinux-pyzor-20070928.ebuild:
+  Mark stable.
+
+*selinux-pyzor-20070928 (26 Nov 2007)
+
+  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-pyzor-20070928.ebuild:
+  New SVN snapshot.
+
+*selinux-pyzor-20070329 (11 Jun 2007)
+
+  11 Jun 2007; Petre Rodan <kaiowas@gentoo.org> +metadata.xml,
+  +selinux-pyzor-20070329.ebuild:
+  initial commit
+

diff --git a/sec-policy/selinux-pyzor/metadata.xml b/sec-policy/selinux-pyzor/metadata.xml
new file mode 100644
index 0000000..9b0612a
--- /dev/null
+++ b/sec-policy/selinux-pyzor/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for pyzor</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-pyzor/selinux-pyzor-9999.ebuild b/sec-policy/selinux-pyzor/selinux-pyzor-9999.ebuild
new file mode 100644
index 0000000..dab54be
--- /dev/null
+++ b/sec-policy/selinux-pyzor/selinux-pyzor-9999.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="pyzor"
+BASEPOL="9999"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for pyzor"
+
+KEYWORDS=""

diff --git a/sec-policy/selinux-qemu/ChangeLog b/sec-policy/selinux-qemu/ChangeLog
new file mode 100644
index 0000000..c062459
--- /dev/null
+++ b/sec-policy/selinux-qemu/ChangeLog
@@ -0,0 +1,69 @@
+# ChangeLog for sec-policy/selinux-qemu
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-qemu/ChangeLog,v 1.15 2012/06/27 20:33:50 swift Exp $
+
+*selinux-qemu-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-qemu-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-qemu-2.20110726-r1.ebuild,
+  -selinux-qemu-2.20110726-r2.ebuild, -selinux-qemu-2.20110726-r3.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-qemu-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-qemu-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-qemu-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  23 Feb 2012; <swift@gentoo.org> selinux-qemu-2.20110726-r3.ebuild:
+  Stabilizing
+
+  29 Jan 2012;  <swift@gentoo.org> Manifest:
+  Updating manifest
+
+  29 Jan 2012; <swift@gentoo.org> selinux-qemu-2.20110726-r2.ebuild:
+  Stabilize
+
+*selinux-qemu-2.20110726-r3 (14 Jan 2012)
+
+  14 Jan 2012; <swift@gentoo.org> +selinux-qemu-2.20110726-r3.ebuild:
+  Allow qemu to call itself
+
+  17 Dec 2011; <swift@gentoo.org> selinux-qemu-2.20110726-r2.ebuild:
+  Add dependency on selinux-virt; also add dontaudit statement for unneeded
+  calls to socket creation
+
+*selinux-qemu-2.20110726-r2 (04 Dec 2011)
+
+  04 Dec 2011; <swift@gentoo.org> +selinux-qemu-2.20110726-r2.ebuild:
+  Mark vde connectivity optional
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-qemu-2.20101213.ebuild,
+  -files/fix-apps-qemu.patch:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-qemu-2.20110726-r1.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-qemu-2.20110726-r1 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-qemu-2.20110726-r1.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-qemu-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+
+*selinux-qemu-2.20101213 (22 Jan 2011)
+
+  22 Jan 2011; <swift@gentoo.org> +selinux-qemu-2.20101213.ebuild,
+  +files/fix-apps-qemu.patch, +metadata.xml:
+  Adding SELinux policy for QEMU
+

diff --git a/sec-policy/selinux-qemu/metadata.xml b/sec-policy/selinux-qemu/metadata.xml
new file mode 100644
index 0000000..b289b7d
--- /dev/null
+++ b/sec-policy/selinux-qemu/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for qemu</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-qemu/selinux-qemu-9999.ebuild b/sec-policy/selinux-qemu/selinux-qemu-9999.ebuild
new file mode 100644
index 0000000..fbc03be
--- /dev/null
+++ b/sec-policy/selinux-qemu/selinux-qemu-9999.ebuild
@@ -0,0 +1,18 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="qemu"
+BASEPOL="9999"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for qemu"
+
+KEYWORDS=""
+DEPEND="${DEPEND}
+	sec-policy/selinux-virt
+"
+RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-qmail/ChangeLog b/sec-policy/selinux-qmail/ChangeLog
new file mode 100644
index 0000000..cfa18e4
--- /dev/null
+++ b/sec-policy/selinux-qmail/ChangeLog
@@ -0,0 +1,164 @@
+# ChangeLog for sec-policy/selinux-qmail
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-qmail/ChangeLog,v 1.33 2012/06/27 20:34:11 swift Exp $
+
+*selinux-qmail-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-qmail-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-qmail-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-qmail-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-qmail-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-qmail-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-qmail-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-qmail-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-qmail-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-qmail-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-qmail-2.20090730.ebuild, -selinux-qmail-2.20091215.ebuild,
+  -selinux-qmail-20080525.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-qmail-2.20101213.ebuild:
+  Stable amd64 x86
+
+*selinux-qmail-2.20101213 (05 Feb 2011)
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-qmail-2.20101213.ebuild:
+  New upstream policy.
+
+*selinux-qmail-2.20091215 (16 Dec 2009)
+
+  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-qmail-2.20091215.ebuild:
+  New upstream release.
+
+  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-qmail-20070329.ebuild, -selinux-qmail-20070928.ebuild,
+  selinux-qmail-20080525.ebuild:
+  Mark 20080525 stable, clear old ebuilds.
+
+*selinux-qmail-2.20090730 (03 Aug 2009)
+
+  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-qmail-2.20090730.ebuild:
+  New upstream release.
+
+  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+  selinux-qmail-20070329.ebuild, selinux-qmail-20070928.ebuild,
+  selinux-qmail-20080525.ebuild:
+  Drop alpha, mips, ppc, sparc selinux support.
+
+*selinux-qmail-20080525 (25 May 2008)
+
+  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-qmail-20080525.ebuild:
+  New SVN snapshot.
+
+  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-qmail-20041128.ebuild, -selinux-qmail-20050917.ebuild,
+  -selinux-qmail-20061114.ebuild:
+  Remove old ebuilds.
+
+  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+  selinux-qmail-20070928.ebuild:
+  Mark stable.
+
+*selinux-qmail-20070928 (26 Nov 2007)
+
+  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-qmail-20070928.ebuild:
+  New SVN snapshot.
+
+  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
+  Removing kaiowas from metadata due to his retirement (see #61930 for
+  reference).
+
+  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
+  selinux-qmail-20070329.ebuild:
+  Mark stable.
+
+*selinux-qmail-20070329 (29 Mar 2007)
+
+  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-qmail-20070329.ebuild:
+  New SVN snapshot.
+
+  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
+  Redigest for Manifest2
+
+*selinux-qmail-20061114 (15 Nov 2006)
+
+  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-qmail-20061114.ebuild:
+  New SVN snapshot.
+
+*selinux-qmail-20061008 (10 Oct 2006)
+
+  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-qmail-20061008.ebuild:
+  First mainstream reference policy testing release.
+
+  18 Oct 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-qmail-20050917.ebuild:
+  mark stable
+
+*selinux-qmail-20050917 (18 Sep 2005)
+
+  18 Sep 2005; petre rodan <kaiowas@gentoo.org>
+  +selinux-qmail-20050917.ebuild:
+  added rule needed by kernels >= 2.6.13, added mips arch
+
+*selinux-qmail-20041128 (12 Dec 2004)
+
+  12 Dec 2004; petre rodan <kaiowas@gentoo.org>
+  -selinux-qmail-20040426.ebuild, -selinux-qmail-20041018.ebuild,
+  -selinux-qmail-20041120.ebuild, +selinux-qmail-20041128.ebuild:
+  removed old builds, added ssl-related fix from Andy Dustman
+
+  23 Nov 2004; petre rodan <kaiowas@gentoo.org>
+  selinux-qmail-20041120.ebuild:
+  mark stable
+
+*selinux-qmail-20041120 (22 Nov 2004)
+
+  22 Nov 2004; petre rodan <kaiowas@gentoo.org>
+  +selinux-qmail-20041120.ebuild:
+  added arpwatch-related block
+
+*selinux-qmail-20041018 (23 Oct 2004)
+
+  23 Oct 2004; petre rodan <kaiowas@gentoo.org> metadata.xml,
+  +selinux-qmail-20041018.ebuild:
+  major update based on #49275. added correct labels for /var/qmail/supervise/*
+
+*selinux-qmail-20040426 (26 Apr 2004)
+
+  26 Apr 2004; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-qmail-20040426.ebuild:
+  Fix for 2004.1
+
+*selinux-qmail-20040205 (05 Feb 2004)
+
+  05 Feb 2004; Chris PeBenito <pebenito@gentoo.org> metadata.xml,
+  selinux-qmail-20040205.ebuild:
+  Initial commit. Submitted by Petre Rodan. This still needs enhancements to use
+  serialmail and qmail-pop3.
+

diff --git a/sec-policy/selinux-qmail/metadata.xml b/sec-policy/selinux-qmail/metadata.xml
new file mode 100644
index 0000000..2562554
--- /dev/null
+++ b/sec-policy/selinux-qmail/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for qmail</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-qmail/selinux-qmail-9999.ebuild b/sec-policy/selinux-qmail/selinux-qmail-9999.ebuild
new file mode 100644
index 0000000..96849c0
--- /dev/null
+++ b/sec-policy/selinux-qmail/selinux-qmail-9999.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="qmail"
+BASEPOL="9999"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for qmail"
+
+KEYWORDS=""

diff --git a/sec-policy/selinux-quota/ChangeLog b/sec-policy/selinux-quota/ChangeLog
new file mode 100644
index 0000000..a7677c8
--- /dev/null
+++ b/sec-policy/selinux-quota/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-quota
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-quota/ChangeLog,v 1.9 2012/06/27 20:34:09 swift Exp $
+
+*selinux-quota-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-quota-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-quota-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-quota-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-quota-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-quota-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-quota-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-quota-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-quota-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-quota-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-quota-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-quota/metadata.xml b/sec-policy/selinux-quota/metadata.xml
new file mode 100644
index 0000000..e285658
--- /dev/null
+++ b/sec-policy/selinux-quota/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for quota</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-quota/selinux-quota-9999.ebuild b/sec-policy/selinux-quota/selinux-quota-9999.ebuild
new file mode 100644
index 0000000..73142ac
--- /dev/null
+++ b/sec-policy/selinux-quota/selinux-quota-9999.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="quota"
+BASEPOL="9999"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for quota"
+
+KEYWORDS=""

diff --git a/sec-policy/selinux-radius/ChangeLog b/sec-policy/selinux-radius/ChangeLog
new file mode 100644
index 0000000..cc6bdd2
--- /dev/null
+++ b/sec-policy/selinux-radius/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-radius
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-radius/ChangeLog,v 1.9 2012/06/27 20:34:03 swift Exp $
+
+*selinux-radius-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-radius-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-radius-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-radius-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-radius-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-radius-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-radius-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-radius-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-radius-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-radius-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-radius-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-radius/metadata.xml b/sec-policy/selinux-radius/metadata.xml
new file mode 100644
index 0000000..ee6a97b
--- /dev/null
+++ b/sec-policy/selinux-radius/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for radius</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-radius/selinux-radius-9999.ebuild b/sec-policy/selinux-radius/selinux-radius-9999.ebuild
new file mode 100644
index 0000000..35c107c
--- /dev/null
+++ b/sec-policy/selinux-radius/selinux-radius-9999.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="radius"
+BASEPOL="9999"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for radius"
+
+KEYWORDS=""

diff --git a/sec-policy/selinux-radvd/ChangeLog b/sec-policy/selinux-radvd/ChangeLog
new file mode 100644
index 0000000..725465f
--- /dev/null
+++ b/sec-policy/selinux-radvd/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-radvd
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-radvd/ChangeLog,v 1.9 2012/06/27 20:33:56 swift Exp $
+
+*selinux-radvd-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-radvd-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-radvd-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-radvd-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-radvd-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-radvd-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-radvd-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-radvd-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-radvd-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-radvd-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-radvd-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-radvd/metadata.xml b/sec-policy/selinux-radvd/metadata.xml
new file mode 100644
index 0000000..9c5fc13
--- /dev/null
+++ b/sec-policy/selinux-radvd/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for radvd</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-radvd/selinux-radvd-9999.ebuild b/sec-policy/selinux-radvd/selinux-radvd-9999.ebuild
new file mode 100644
index 0000000..a4cb3ef
--- /dev/null
+++ b/sec-policy/selinux-radvd/selinux-radvd-9999.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="radvd"
+BASEPOL="9999"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for radvd"
+
+KEYWORDS=""

diff --git a/sec-policy/selinux-razor/ChangeLog b/sec-policy/selinux-razor/ChangeLog
new file mode 100644
index 0000000..e0b3b15
--- /dev/null
+++ b/sec-policy/selinux-razor/ChangeLog
@@ -0,0 +1,90 @@
+# ChangeLog for sec-policy/selinux-razor
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-razor/ChangeLog,v 1.18 2012/06/27 20:34:09 swift Exp $
+
+*selinux-razor-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-razor-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-razor-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-razor-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-razor-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-razor-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-razor-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-razor-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-razor-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-razor-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-razor-2.20090730.ebuild, -selinux-razor-2.20091215.ebuild,
+  -selinux-razor-20080525.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-razor-2.20101213.ebuild:
+  Stable amd64 x86
+
+*selinux-razor-2.20101213 (05 Feb 2011)
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-razor-2.20101213.ebuild:
+  New upstream policy.
+
+*selinux-razor-2.20091215 (16 Dec 2009)
+
+  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-razor-2.20091215.ebuild:
+  New upstream release.
+
+  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-razor-20070329.ebuild, -selinux-razor-20070928.ebuild,
+  selinux-razor-20080525.ebuild:
+  Mark 20080525 stable, clear old ebuilds.
+
+*selinux-razor-2.20090730 (03 Aug 2009)
+
+  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-razor-2.20090730.ebuild:
+  New upstream release.
+
+  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+  selinux-razor-20070329.ebuild, selinux-razor-20070928.ebuild,
+  selinux-razor-20080525.ebuild:
+  Drop alpha, mips, ppc, sparc selinux support.
+
+*selinux-razor-20080525 (25 May 2008)
+
+  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-razor-20080525.ebuild:
+  New SVN snapshot.
+
+  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+  selinux-razor-20070928.ebuild:
+  Mark stable.
+
+*selinux-razor-20070928 (26 Nov 2007)
+
+  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-razor-20070928.ebuild:
+  New SVN snapshot.
+
+*selinux-razor-20070329 (11 Jun 2007)
+
+  11 Jun 2007; Petre Rodan <kaiowas@gentoo.org> +metadata.xml,
+  +selinux-razor-20070329.ebuild:
+  initial commit
+

diff --git a/sec-policy/selinux-razor/metadata.xml b/sec-policy/selinux-razor/metadata.xml
new file mode 100644
index 0000000..b6d5ad7
--- /dev/null
+++ b/sec-policy/selinux-razor/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for razor</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-razor/selinux-razor-9999.ebuild b/sec-policy/selinux-razor/selinux-razor-9999.ebuild
new file mode 100644
index 0000000..e130951
--- /dev/null
+++ b/sec-policy/selinux-razor/selinux-razor-9999.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="razor"
+BASEPOL="9999"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for razor"
+
+KEYWORDS=""

diff --git a/sec-policy/selinux-remotelogin/ChangeLog b/sec-policy/selinux-remotelogin/ChangeLog
new file mode 100644
index 0000000..ee8e2b6
--- /dev/null
+++ b/sec-policy/selinux-remotelogin/ChangeLog
@@ -0,0 +1,32 @@
+# ChangeLog for sec-policy/selinux-remotelogin
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-remotelogin/ChangeLog,v 1.7 2012/06/27 20:33:57 swift Exp $
+
+*selinux-remotelogin-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-remotelogin-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-remotelogin-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-remotelogin-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-remotelogin-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-remotelogin-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  29 Jan 2012;  <swift@gentoo.org> Manifest:
+  Updating manifest
+
+  29 Jan 2012; <swift@gentoo.org> selinux-remotelogin-2.20110726.ebuild:
+  Stabilize
+
+*selinux-remotelogin-2.20110726 (11 Dec 2011)
+
+  11 Dec 2011; <swift@gentoo.org> +selinux-remotelogin-2.20110726.ebuild,
+  +metadata.xml:
+  Initial policy for remotelogin, needed by telnet
+

diff --git a/sec-policy/selinux-remotelogin/metadata.xml b/sec-policy/selinux-remotelogin/metadata.xml
new file mode 100644
index 0000000..7aac438
--- /dev/null
+++ b/sec-policy/selinux-remotelogin/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for remotelogin</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-remotelogin/selinux-remotelogin-9999.ebuild b/sec-policy/selinux-remotelogin/selinux-remotelogin-9999.ebuild
new file mode 100644
index 0000000..075603f
--- /dev/null
+++ b/sec-policy/selinux-remotelogin/selinux-remotelogin-9999.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="remotelogin"
+BASEPOL="9999"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for remotelogin"
+
+KEYWORDS=""

diff --git a/sec-policy/selinux-rgmanager/ChangeLog b/sec-policy/selinux-rgmanager/ChangeLog
new file mode 100644
index 0000000..fd376df
--- /dev/null
+++ b/sec-policy/selinux-rgmanager/ChangeLog
@@ -0,0 +1,43 @@
+# ChangeLog for sec-policy/selinux-rgmanager
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rgmanager/ChangeLog,v 1.10 2012/06/27 20:33:57 swift Exp $
+
+*selinux-rgmanager-2.20120215-r2 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-rgmanager-2.20120215-r2.ebuild:
+  Bump to revision 13
+
+*selinux-rgmanager-2.20120215-r1 (20 May 2012)
+
+  20 May 2012; <swift@gentoo.org> +selinux-rgmanager-2.20120215-r1.ebuild:
+  Bumping to rev 9
+
+  13 May 2012; <swift@gentoo.org> -selinux-rgmanager-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-rgmanager-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-rgmanager-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-rgmanager-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-rgmanager-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-rgmanager-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-rgmanager-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-rgmanager-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-rgmanager-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-rgmanager/metadata.xml b/sec-policy/selinux-rgmanager/metadata.xml
new file mode 100644
index 0000000..d111eac
--- /dev/null
+++ b/sec-policy/selinux-rgmanager/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for rgmanager</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-rgmanager/selinux-rgmanager-9999.ebuild b/sec-policy/selinux-rgmanager/selinux-rgmanager-9999.ebuild
new file mode 100644
index 0000000..b6514e8
--- /dev/null
+++ b/sec-policy/selinux-rgmanager/selinux-rgmanager-9999.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="rgmanager"
+BASEPOL="9999"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for rgmanager"
+
+KEYWORDS=""

diff --git a/sec-policy/selinux-roundup/ChangeLog b/sec-policy/selinux-roundup/ChangeLog
new file mode 100644
index 0000000..13495b5
--- /dev/null
+++ b/sec-policy/selinux-roundup/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-roundup
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-roundup/ChangeLog,v 1.9 2012/06/27 20:33:49 swift Exp $
+
+*selinux-roundup-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-roundup-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-roundup-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-roundup-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-roundup-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-roundup-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-roundup-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-roundup-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-roundup-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-roundup-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-roundup-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-roundup/metadata.xml b/sec-policy/selinux-roundup/metadata.xml
new file mode 100644
index 0000000..38cf0b4
--- /dev/null
+++ b/sec-policy/selinux-roundup/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for roundup</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-roundup/selinux-roundup-9999.ebuild b/sec-policy/selinux-roundup/selinux-roundup-9999.ebuild
new file mode 100644
index 0000000..e778786
--- /dev/null
+++ b/sec-policy/selinux-roundup/selinux-roundup-9999.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="roundup"
+BASEPOL="9999"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for roundup"
+
+KEYWORDS=""

diff --git a/sec-policy/selinux-rpc/ChangeLog b/sec-policy/selinux-rpc/ChangeLog
new file mode 100644
index 0000000..12e68c0
--- /dev/null
+++ b/sec-policy/selinux-rpc/ChangeLog
@@ -0,0 +1,63 @@
+# ChangeLog for sec-policy/selinux-rpc
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rpc/ChangeLog,v 1.13 2012/06/27 20:34:10 swift Exp $
+
+*selinux-rpc-2.20120215-r2 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-rpc-2.20120215-r2.ebuild:
+  Bump to revision 13
+
+*selinux-rpc-2.20120215-r1 (20 May 2012)
+
+  20 May 2012; <swift@gentoo.org> +selinux-rpc-2.20120215-r1.ebuild:
+  Bumping to rev 9
+
+  13 May 2012; <swift@gentoo.org> -selinux-rpc-2.20110726-r1.ebuild,
+  -selinux-rpc-2.20110726-r2.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-rpc-2.20120215.ebuild:
+  Stabilizing revision 7
+
+  31 Mar 2012; <swift@gentoo.org> selinux-rpc-2.20110726-r2.ebuild:
+  Stabilizing
+
+  31 Mar 2012; <swift@gentoo.org> selinux-rpc-2.20110726-r1.ebuild,
+  selinux-rpc-2.20110726-r2.ebuild, +selinux-rpc-2.20120215.ebuild:
+  Remove deprecated dependency
+
+*selinux-rpc-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-rpc-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+*selinux-rpc-2.20110726-r2 (23 Feb 2012)
+
+  23 Feb 2012; <swift@gentoo.org> +selinux-rpc-2.20110726-r2.ebuild:
+  State management must be able to write to dirs as well
+
+  12 Nov 2011; <swift@gentoo.org> -files/fix-services-rpc-r1.patch,
+  -selinux-rpc-2.20101213.ebuild, -selinux-rpc-2.20101213-r1.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-rpc-2.20110726-r1.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-rpc-2.20110726-r1 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-rpc-2.20110726-r1.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+*selinux-rpc-2.20101213-r1 (10 Jul 2011)
+
+  10 Jul 2011; Anthony G. Basile <blueness@gentoo.org>
+  +files/fix-services-rpc-r1.patch, +selinux-rpc-2.20101213-r1.ebuild:
+  Allow rpcd_t to listen on udp_socket, needed for NFSd to work
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-rpc-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-rpc/metadata.xml b/sec-policy/selinux-rpc/metadata.xml
new file mode 100644
index 0000000..91a1ff8
--- /dev/null
+++ b/sec-policy/selinux-rpc/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for rpc</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-rpc/selinux-rpc-9999.ebuild b/sec-policy/selinux-rpc/selinux-rpc-9999.ebuild
new file mode 100644
index 0000000..caaccf6
--- /dev/null
+++ b/sec-policy/selinux-rpc/selinux-rpc-9999.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="rpc"
+BASEPOL="9999"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for rpc"
+
+KEYWORDS=""

diff --git a/sec-policy/selinux-rpcbind/ChangeLog b/sec-policy/selinux-rpcbind/ChangeLog
new file mode 100644
index 0000000..dee183e
--- /dev/null
+++ b/sec-policy/selinux-rpcbind/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-rpcbind
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rpcbind/ChangeLog,v 1.9 2012/06/27 20:33:49 swift Exp $
+
+*selinux-rpcbind-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-rpcbind-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-rpcbind-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-rpcbind-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-rpcbind-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-rpcbind-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-rpcbind-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-rpcbind-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-rpcbind-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-rpcbind-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-rpcbind-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-rpcbind/metadata.xml b/sec-policy/selinux-rpcbind/metadata.xml
new file mode 100644
index 0000000..6f34cdb
--- /dev/null
+++ b/sec-policy/selinux-rpcbind/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for rpcbind</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-rpcbind/selinux-rpcbind-9999.ebuild b/sec-policy/selinux-rpcbind/selinux-rpcbind-9999.ebuild
new file mode 100644
index 0000000..f895874
--- /dev/null
+++ b/sec-policy/selinux-rpcbind/selinux-rpcbind-9999.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="rpcbind"
+BASEPOL="9999"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for rpcbind"
+
+KEYWORDS=""

diff --git a/sec-policy/selinux-rpm/ChangeLog b/sec-policy/selinux-rpm/ChangeLog
new file mode 100644
index 0000000..55c1060
--- /dev/null
+++ b/sec-policy/selinux-rpm/ChangeLog
@@ -0,0 +1,37 @@
+# ChangeLog for sec-policy/selinux-rpm
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rpm/ChangeLog,v 1.8 2012/06/27 20:34:09 swift Exp $
+
+*selinux-rpm-2.20120215-r2 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-rpm-2.20120215-r2.ebuild:
+  Bump to revision 13
+
+*selinux-rpm-2.20120215-r1 (20 May 2012)
+
+  20 May 2012; <swift@gentoo.org> +selinux-rpm-2.20120215-r1.ebuild:
+  Bumping to rev 9
+
+  13 May 2012; <swift@gentoo.org> -selinux-rpm-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-rpm-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-rpm-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-rpm-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  29 Jan 2012;  <swift@gentoo.org> Manifest:
+  Updating manifest
+
+  29 Jan 2012; <swift@gentoo.org> selinux-rpm-2.20110726.ebuild:
+  Stabilize
+
+*selinux-rpm-2.20110726 (04 Dec 2011)
+
+  04 Dec 2011; <swift@gentoo.org> +selinux-rpm-2.20110726.ebuild,
+  +metadata.xml:
+  Adding SELinux module for rpm
+

diff --git a/sec-policy/selinux-rpm/metadata.xml b/sec-policy/selinux-rpm/metadata.xml
new file mode 100644
index 0000000..97163ee
--- /dev/null
+++ b/sec-policy/selinux-rpm/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for rpm</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-rpm/selinux-rpm-9999.ebuild b/sec-policy/selinux-rpm/selinux-rpm-9999.ebuild
new file mode 100644
index 0000000..1e11705
--- /dev/null
+++ b/sec-policy/selinux-rpm/selinux-rpm-9999.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="rpm"
+BASEPOL="9999"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for rpm"
+
+KEYWORDS=""

diff --git a/sec-policy/selinux-rssh/ChangeLog b/sec-policy/selinux-rssh/ChangeLog
new file mode 100644
index 0000000..b22b30c
--- /dev/null
+++ b/sec-policy/selinux-rssh/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-rssh
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rssh/ChangeLog,v 1.9 2012/06/27 20:33:50 swift Exp $
+
+*selinux-rssh-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-rssh-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-rssh-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-rssh-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-rssh-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-rssh-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-rssh-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-rssh-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-rssh-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-rssh-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-rssh-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-rssh/metadata.xml b/sec-policy/selinux-rssh/metadata.xml
new file mode 100644
index 0000000..ea4760c
--- /dev/null
+++ b/sec-policy/selinux-rssh/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for rssh</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-rssh/selinux-rssh-9999.ebuild b/sec-policy/selinux-rssh/selinux-rssh-9999.ebuild
new file mode 100644
index 0000000..f894318
--- /dev/null
+++ b/sec-policy/selinux-rssh/selinux-rssh-9999.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="rssh"
+BASEPOL="9999"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for rssh"
+
+KEYWORDS=""

diff --git a/sec-policy/selinux-rtkit/ChangeLog b/sec-policy/selinux-rtkit/ChangeLog
new file mode 100644
index 0000000..35e303d
--- /dev/null
+++ b/sec-policy/selinux-rtkit/ChangeLog
@@ -0,0 +1,41 @@
+# ChangeLog for sec-policy/selinux-rtkit
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rtkit/ChangeLog,v 1.10 2012/06/27 20:34:04 swift Exp $
+
+*selinux-rtkit-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-rtkit-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  31 May 2012; <swift@gentoo.org> selinux-rtkit-2.20120215.ebuild:
+  Add dependency on selinux-dbus - fixes build failure
+
+  13 May 2012; <swift@gentoo.org> -selinux-rtkit-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-rtkit-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-rtkit-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-rtkit-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-rtkit-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-rtkit-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-rtkit-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-rtkit-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-rtkit-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-rtkit/metadata.xml b/sec-policy/selinux-rtkit/metadata.xml
new file mode 100644
index 0000000..c5749e0
--- /dev/null
+++ b/sec-policy/selinux-rtkit/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for rtkit</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-rtkit/selinux-rtkit-9999.ebuild b/sec-policy/selinux-rtkit/selinux-rtkit-9999.ebuild
new file mode 100644
index 0000000..1221e81
--- /dev/null
+++ b/sec-policy/selinux-rtkit/selinux-rtkit-9999.ebuild
@@ -0,0 +1,18 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="rtkit"
+BASEPOL="9999"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for rtkit"
+
+KEYWORDS=""
+DEPEND="${DEPEND}
+	sec-policy/selinux-dbus
+"
+RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-rtorrent/ChangeLog b/sec-policy/selinux-rtorrent/ChangeLog
new file mode 100644
index 0000000..bcad375
--- /dev/null
+++ b/sec-policy/selinux-rtorrent/ChangeLog
@@ -0,0 +1,9 @@
+# ChangeLog for sec-policy/selinux-rtorrent
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-portmap/ChangeLog,v 1.31 2012/06/27 20:34:08 swift Exp $
+
+*selinux-rtorrent-9999 (29 Sep 2012)
+
+  29 Sep 2012; <swift@gentoo.org> +selinux-rtorrent-9999.ebuild, +metadata.xml:
+  Initial live ebuild for rtorrent
+

diff --git a/sec-policy/selinux-rtorrent/metadata.xml b/sec-policy/selinux-rtorrent/metadata.xml
new file mode 100644
index 0000000..a7241fc
--- /dev/null
+++ b/sec-policy/selinux-rtorrent/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for rtorrent</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-rtorrent/selinux-rtorrent-9999.ebuild b/sec-policy/selinux-rtorrent/selinux-rtorrent-9999.ebuild
new file mode 100644
index 0000000..839334c
--- /dev/null
+++ b/sec-policy/selinux-rtorrent/selinux-rtorrent-9999.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="rtorrent"
+BASEPOL="9999"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for rtorrent"
+
+KEYWORDS=""

diff --git a/sec-policy/selinux-samba/ChangeLog b/sec-policy/selinux-samba/ChangeLog
new file mode 100644
index 0000000..c417678
--- /dev/null
+++ b/sec-policy/selinux-samba/ChangeLog
@@ -0,0 +1,166 @@
+# ChangeLog for sec-policy/selinux-samba
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-samba/ChangeLog,v 1.34 2012/06/27 20:34:14 swift Exp $
+
+*selinux-samba-2.20120215-r2 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-samba-2.20120215-r2.ebuild:
+  Bump to revision 13
+
+*selinux-samba-2.20120215-r1 (20 May 2012)
+
+  20 May 2012; <swift@gentoo.org> +selinux-samba-2.20120215-r1.ebuild:
+  Bumping to rev 9
+
+  13 May 2012; <swift@gentoo.org> -selinux-samba-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-samba-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-samba-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-samba-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-samba-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-samba-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-samba-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-samba-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-samba-2.20090730.ebuild, -selinux-samba-2.20091215.ebuild,
+  -selinux-samba-20080525.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-samba-2.20101213.ebuild:
+  Stable amd64 x86
+
+*selinux-samba-2.20101213 (05 Feb 2011)
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-samba-2.20101213.ebuild:
+  New upstream policy.
+
+*selinux-samba-2.20091215 (16 Dec 2009)
+
+  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-samba-2.20091215.ebuild:
+  New upstream release.
+
+  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-samba-20070329.ebuild, -selinux-samba-20070928.ebuild,
+  selinux-samba-20080525.ebuild:
+  Mark 20080525 stable, clear old ebuilds.
+
+*selinux-samba-2.20090730 (03 Aug 2009)
+
+  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-samba-2.20090730.ebuild:
+  New upstream release.
+
+  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+  selinux-samba-20070329.ebuild, selinux-samba-20070928.ebuild,
+  selinux-samba-20080525.ebuild:
+  Drop alpha, mips, ppc, sparc selinux support.
+
+*selinux-samba-20080525 (25 May 2008)
+
+  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-samba-20080525.ebuild:
+  New SVN snapshot.
+
+  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-samba-20041117.ebuild, -selinux-samba-20050626.ebuild,
+  -selinux-samba-20061114.ebuild:
+  Remove old ebuilds.
+
+  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+  selinux-samba-20070928.ebuild:
+  Mark stable.
+
+*selinux-samba-20070928 (26 Nov 2007)
+
+  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-samba-20070928.ebuild:
+  New SVN snapshot.
+
+  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
+  Removing kaiowas from metadata due to his retirement (see #61930 for
+  reference).
+
+  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
+  selinux-samba-20070329.ebuild:
+  Mark stable.
+
+*selinux-samba-20070329 (29 Mar 2007)
+
+  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-samba-20070329.ebuild:
+  New SVN snapshot.
+
+  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
+  Redigest for Manifest2
+
+*selinux-samba-20061114 (15 Nov 2006)
+
+  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-samba-20061114.ebuild:
+  New SVN snapshot.
+
+*selinux-samba-20061008 (10 Oct 2006)
+
+  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-samba-20061008.ebuild:
+  First mainstream reference policy testing release.
+
+  26 Jun 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-samba-20050626.ebuild:
+  mark stable
+
+*selinux-samba-20050626 (26 Jun 2005)
+
+  26 Jun 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-samba-20050526.ebuild, +selinux-samba-20050626.ebuild:
+  added name_connect rules
+
+*selinux-samba-20050526 (26 May 2005)
+
+  26 May 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-samba-20040406.ebuild, -selinux-samba-20041016.ebuild,
+  +selinux-samba-20050526.ebuild:
+  merge with upstream policy to support smbfs (un)mounting
+
+  23 Nov 2004; petre rodan <kaiowas@gentoo.org>
+  selinux-samba-20041117.ebuild:
+  mark stable
+
+*selinux-samba-20041117 (17 Nov 2004)
+
+  17 Nov 2004; petre rodan <kaiowas@gentoo.org>
+  +selinux-samba-20041117.ebuild:
+  update for samba-3.0.8-r1
+
+  24 Oct 2004; petre rodan <kaiowas@gentoo.org>
+  selinux-samba-20041016.ebuild:
+  mark stable
+
+*selinux-samba-20041016 (23 Oct 2004)
+
+  23 Oct 2004; petre rodan <kaiowas@gentoo.org> metadata.xml,
+  +selinux-samba-20041016.ebuild:
+  minor changes. updated primary maintainer
+
+*selinux-samba-20040406 (06 Apr 2004)
+
+  06 Apr 2004; Chris PeBenito <pebenito@gentoo.org> metadata.xml,
+  selinux-samba-20040406.ebuild:
+  Initial commit.  Gentoo fixes and improvements from Petre Rodan.
+

diff --git a/sec-policy/selinux-samba/metadata.xml b/sec-policy/selinux-samba/metadata.xml
new file mode 100644
index 0000000..277e4b1
--- /dev/null
+++ b/sec-policy/selinux-samba/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for samba</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-samba/selinux-samba-9999.ebuild b/sec-policy/selinux-samba/selinux-samba-9999.ebuild
new file mode 100644
index 0000000..3f155c2
--- /dev/null
+++ b/sec-policy/selinux-samba/selinux-samba-9999.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="samba"
+BASEPOL="9999"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for samba"
+
+KEYWORDS=""

diff --git a/sec-policy/selinux-sasl/ChangeLog b/sec-policy/selinux-sasl/ChangeLog
new file mode 100644
index 0000000..d2d5904
--- /dev/null
+++ b/sec-policy/selinux-sasl/ChangeLog
@@ -0,0 +1,57 @@
+# ChangeLog for sec-policy/selinux-sasl
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sasl/ChangeLog,v 1.9 2012/06/27 20:34:08 swift Exp $
+
+*selinux-sasl-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-sasl-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-sasl-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-sasl-2.20120215.ebuild:
+  Stabilizing revision 7
+
+  31 Mar 2012; <swift@gentoo.org> selinux-sasl-2.20110726.ebuild,
+  +selinux-sasl-2.20120215.ebuild:
+  Remove deprecated dependency
+
+*selinux-sasl-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-sasl-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -files/fix-services-sasl-r1.patch,
+  -selinux-sasl-2.20101213-r1.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-sasl-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-sasl-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-sasl-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-sasl-2.20101213-r1.ebuild:
+  Stable amd64 x86
+
+  07 Mar 2011; Anthony G. Basile <blueness@gentoo.org>
+  +files/fix-services-sasl-r1.patch, +selinux-sasl-2.20101213-r1.ebuild,
+  +metadata.xml:
+  Initial commit
+
+*selinux-sasl-2.20101213-r1 (04 Mar 2011)
+
+  04 Mar 2011; <swift@gentoo.org> +files/fix-services-sasl-r1.patch,
+  +selinux-sasl-2.20101213-r1.ebuild, +metadata.xml:
+  Add sasl module, fix file contexts
+
+*selinux-sasl-2.20101213 (03 Mar 2011)
+
+  03 Mar 2011; <swift@gentoo.org> +selinux-sasl-2.20101213.ebuild,
+  +metadata.xml:
+  New ebuild
+

diff --git a/sec-policy/selinux-sasl/metadata.xml b/sec-policy/selinux-sasl/metadata.xml
new file mode 100644
index 0000000..ab2a750
--- /dev/null
+++ b/sec-policy/selinux-sasl/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for sasl</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-sasl/selinux-sasl-9999.ebuild b/sec-policy/selinux-sasl/selinux-sasl-9999.ebuild
new file mode 100644
index 0000000..7c96ed8
--- /dev/null
+++ b/sec-policy/selinux-sasl/selinux-sasl-9999.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="sasl"
+BASEPOL="9999"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for sasl"
+
+KEYWORDS=""

diff --git a/sec-policy/selinux-screen/ChangeLog b/sec-policy/selinux-screen/ChangeLog
new file mode 100644
index 0000000..ea2cf09
--- /dev/null
+++ b/sec-policy/selinux-screen/ChangeLog
@@ -0,0 +1,130 @@
+# ChangeLog for sec-policy/selinux-screen
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-screen/ChangeLog,v 1.27 2012/06/27 20:34:05 swift Exp $
+
+*selinux-screen-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-screen-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-screen-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-screen-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-screen-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-screen-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-screen-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-screen-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-screen-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-screen-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-screen-2.20090730.ebuild, -selinux-screen-2.20091215.ebuild,
+  -selinux-screen-20080525.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-screen-2.20101213.ebuild:
+  Stable amd64 x86
+
+*selinux-screen-2.20101213 (05 Feb 2011)
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-screen-2.20101213.ebuild:
+  New upstream policy.
+
+*selinux-screen-2.20091215 (16 Dec 2009)
+
+  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-screen-2.20091215.ebuild:
+  New upstream release.
+
+  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-screen-20070329.ebuild, -selinux-screen-20070928.ebuild,
+  selinux-screen-20080525.ebuild:
+  Mark 20080525 stable, clear old ebuilds.
+
+*selinux-screen-2.20090730 (03 Aug 2009)
+
+  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-screen-2.20090730.ebuild:
+  New upstream release.
+
+  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+  selinux-screen-20070329.ebuild, selinux-screen-20070928.ebuild,
+  selinux-screen-20080525.ebuild:
+  Drop alpha, mips, ppc, sparc selinux support.
+
+*selinux-screen-20080525 (25 May 2008)
+
+  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-screen-20080525.ebuild:
+  New SVN snapshot.
+
+  28 Apr 2008; Christian Heim <phreak@gentoo.org> metadata.xml:
+  Remove Stephen Bennett (spb) from metadata.xml (as per #64840).
+
+  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-screen-20050821.ebuild, -selinux-screen-20061114.ebuild:
+  Remove old ebuilds.
+
+  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+  selinux-screen-20070928.ebuild:
+  Mark stable.
+
+*selinux-screen-20070928 (26 Nov 2007)
+
+  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-screen-20070928.ebuild:
+  New SVN snapshot.
+
+  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
+  selinux-screen-20070329.ebuild:
+  Mark stable.
+
+*selinux-screen-20070329 (29 Mar 2007)
+
+  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-screen-20070329.ebuild:
+  New SVN snapshot.
+
+  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
+  Redigest for Manifest2
+
+*selinux-screen-20061114 (15 Nov 2006)
+
+  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-screen-20061114.ebuild:
+  New SVN snapshot.
+
+*selinux-screen-20061008 (10 Oct 2006)
+
+  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-screen-20061008.ebuild:
+  First mainstream reference policy testing release.
+
+  22 Feb 2006; Stephen Bennett <spb@gentoo.org>
+  selinux-screen-20050821.ebuild:
+  Added ~alpha
+
+  12 Sep 2005; Stephen Bennett <spb@gentoo.org>
+  selinux-screen-20050821.ebuild:
+  Going stable.
+
+*selinux-screen-20050821 (21 Aug 2005)
+
+  21 Aug 2005; Stephen Bennett <spb@gentoo.org> +metadata.xml,
+  +selinux-screen-20050821.ebuild:
+  Initial import.
+

diff --git a/sec-policy/selinux-screen/metadata.xml b/sec-policy/selinux-screen/metadata.xml
new file mode 100644
index 0000000..1ab23b1
--- /dev/null
+++ b/sec-policy/selinux-screen/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for screen</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-screen/selinux-screen-9999.ebuild b/sec-policy/selinux-screen/selinux-screen-9999.ebuild
new file mode 100644
index 0000000..438a355
--- /dev/null
+++ b/sec-policy/selinux-screen/selinux-screen-9999.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="screen"
+BASEPOL="9999"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for screen"
+
+KEYWORDS=""

diff --git a/sec-policy/selinux-sendmail/ChangeLog b/sec-policy/selinux-sendmail/ChangeLog
new file mode 100644
index 0000000..a19e096
--- /dev/null
+++ b/sec-policy/selinux-sendmail/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-sendmail
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sendmail/ChangeLog,v 1.9 2012/06/27 20:34:14 swift Exp $
+
+*selinux-sendmail-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-sendmail-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-sendmail-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-sendmail-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-sendmail-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-sendmail-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-sendmail-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-sendmail-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-sendmail-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-sendmail-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-sendmail-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-sendmail/metadata.xml b/sec-policy/selinux-sendmail/metadata.xml
new file mode 100644
index 0000000..ec0386f
--- /dev/null
+++ b/sec-policy/selinux-sendmail/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for sendmail</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-sendmail/selinux-sendmail-9999.ebuild b/sec-policy/selinux-sendmail/selinux-sendmail-9999.ebuild
new file mode 100644
index 0000000..3aba3f4
--- /dev/null
+++ b/sec-policy/selinux-sendmail/selinux-sendmail-9999.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="sendmail"
+BASEPOL="9999"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for sendmail"
+
+KEYWORDS=""

diff --git a/sec-policy/selinux-shorewall/ChangeLog b/sec-policy/selinux-shorewall/ChangeLog
new file mode 100644
index 0000000..4e078d1
--- /dev/null
+++ b/sec-policy/selinux-shorewall/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-shorewall
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-shorewall/ChangeLog,v 1.9 2012/06/27 20:34:01 swift Exp $
+
+*selinux-shorewall-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-shorewall-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-shorewall-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-shorewall-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-shorewall-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-shorewall-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-shorewall-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-shorewall-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-shorewall-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-shorewall-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-shorewall-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-shorewall/metadata.xml b/sec-policy/selinux-shorewall/metadata.xml
new file mode 100644
index 0000000..b1f12aa
--- /dev/null
+++ b/sec-policy/selinux-shorewall/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for shorewall</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-shorewall/selinux-shorewall-9999.ebuild b/sec-policy/selinux-shorewall/selinux-shorewall-9999.ebuild
new file mode 100644
index 0000000..d9abebd
--- /dev/null
+++ b/sec-policy/selinux-shorewall/selinux-shorewall-9999.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="shorewall"
+BASEPOL="9999"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for shorewall"
+
+KEYWORDS=""

diff --git a/sec-policy/selinux-shutdown/ChangeLog b/sec-policy/selinux-shutdown/ChangeLog
new file mode 100644
index 0000000..ef60caf
--- /dev/null
+++ b/sec-policy/selinux-shutdown/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-shutdown
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-shutdown/ChangeLog,v 1.9 2012/06/27 20:33:59 swift Exp $
+
+*selinux-shutdown-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-shutdown-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-shutdown-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-shutdown-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-shutdown-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-shutdown-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-shutdown-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-shutdown-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-shutdown-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-shutdown-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-shutdown-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-shutdown/metadata.xml b/sec-policy/selinux-shutdown/metadata.xml
new file mode 100644
index 0000000..899b9bc
--- /dev/null
+++ b/sec-policy/selinux-shutdown/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for shutdown</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-shutdown/selinux-shutdown-9999.ebuild b/sec-policy/selinux-shutdown/selinux-shutdown-9999.ebuild
new file mode 100644
index 0000000..cef21f9
--- /dev/null
+++ b/sec-policy/selinux-shutdown/selinux-shutdown-9999.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="shutdown"
+BASEPOL="9999"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for shutdown"
+
+KEYWORDS=""

diff --git a/sec-policy/selinux-skype/ChangeLog b/sec-policy/selinux-skype/ChangeLog
new file mode 100644
index 0000000..bcb2021
--- /dev/null
+++ b/sec-policy/selinux-skype/ChangeLog
@@ -0,0 +1,83 @@
+# ChangeLog for sec-policy/selinux-skype
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-skype/ChangeLog,v 1.16 2012/06/27 20:33:51 swift Exp $
+
+*selinux-skype-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-skype-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  31 May 2012; <swift@gentoo.org> selinux-skype-2.20120215.ebuild:
+  Add dependency on selinux-xserver, fixes build failure
+
+  13 May 2012; <swift@gentoo.org> -selinux-skype-2.20110726-r1.ebuild,
+  -selinux-skype-2.20110726-r2.ebuild, -selinux-skype-2.20110726-r3.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-skype-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-skype-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-skype-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  23 Feb 2012; <swift@gentoo.org> selinux-skype-2.20110726-r3.ebuild:
+  Stabilizing
+
+*selinux-skype-2.20110726-r3 (14 Jan 2012)
+
+  14 Jan 2012; <swift@gentoo.org> +selinux-skype-2.20110726-r3.ebuild:
+  Allow network state reading as well as writing to xdg_config_home_t
+
+  27 Nov 2011; <swift@gentoo.org> selinux-skype-2.20110726-r2.ebuild:
+  Stable on amd64/x86
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-skype-2.20101213-r2.ebuild,
+  -selinux-skype-2.20101213-r3.ebuild, -files/add-apps-skype.patch,
+  -files/add-apps-skype-r2.patch, -files/add-skype.patch,
+  -files/fix-apps-skype-r3.patch:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-skype-2.20110726-r1.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-skype-2.20110726-r2 (23 Oct 2011)
+
+  23 Oct 2011; <swift@gentoo.org> +selinux-skype-2.20110726-r2.ebuild:
+  Add support for XDG types
+
+*selinux-skype-2.20110726-r1 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-skype-2.20110726-r1.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+*selinux-skype-2.20101213-r3 (07 Aug 2011)
+
+  07 Aug 2011; Anthony G. Basile <blueness@gentoo.org>
+  +files/fix-apps-skype-r3.patch, +selinux-skype-2.20101213-r3.ebuild:
+  Improve policy style, do not require libs_use_ld_so
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-skype-2.20101213.ebuild, -selinux-skype-2.20101213-r1.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-skype-2.20101213-r2.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+
+*selinux-skype-2.20101213-r2 (31 Jan 2011)
+
+  31 Jan 2011; <swift@gentoo.org> +files/add-apps-skype-r2.patch,
+  +selinux-skype-2.20101213-r2.ebuild:
+  Allow userhome access, set some dontaudits etc.
+
+*selinux-skype-2.20101213-r1 (22 Jan 2011)
+
+  22 Jan 2011; <swift@gentoo.org> +selinux-skype-2.20101213-r1.ebuild,
+  +files/add-apps-skype.patch:
+  Update skype module to 'comply' with suggested approach for domains
+

diff --git a/sec-policy/selinux-skype/metadata.xml b/sec-policy/selinux-skype/metadata.xml
new file mode 100644
index 0000000..810b563
--- /dev/null
+++ b/sec-policy/selinux-skype/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for skype</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-skype/selinux-skype-9999.ebuild b/sec-policy/selinux-skype/selinux-skype-9999.ebuild
new file mode 100644
index 0000000..f633d8e
--- /dev/null
+++ b/sec-policy/selinux-skype/selinux-skype-9999.ebuild
@@ -0,0 +1,18 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="skype"
+BASEPOL="9999"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for skype"
+
+KEYWORDS=""
+DEPEND="${DEPEND}
+	sec-policy/selinux-xserver
+"
+RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-slocate/ChangeLog b/sec-policy/selinux-slocate/ChangeLog
new file mode 100644
index 0000000..686cfe0
--- /dev/null
+++ b/sec-policy/selinux-slocate/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-slocate
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-slocate/ChangeLog,v 1.9 2012/06/27 20:34:12 swift Exp $
+
+*selinux-slocate-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-slocate-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-slocate-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-slocate-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-slocate-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-slocate-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-slocate-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-slocate-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-slocate-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-slocate-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-slocate-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-slocate/metadata.xml b/sec-policy/selinux-slocate/metadata.xml
new file mode 100644
index 0000000..9c7ca1f
--- /dev/null
+++ b/sec-policy/selinux-slocate/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for slocate</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-slocate/selinux-slocate-9999.ebuild b/sec-policy/selinux-slocate/selinux-slocate-9999.ebuild
new file mode 100644
index 0000000..e6072de
--- /dev/null
+++ b/sec-policy/selinux-slocate/selinux-slocate-9999.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="slocate"
+BASEPOL="9999"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for slocate"
+
+KEYWORDS=""

diff --git a/sec-policy/selinux-slrnpull/ChangeLog b/sec-policy/selinux-slrnpull/ChangeLog
new file mode 100644
index 0000000..4cb3b57
--- /dev/null
+++ b/sec-policy/selinux-slrnpull/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-slrnpull
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-slrnpull/ChangeLog,v 1.9 2012/06/27 20:33:59 swift Exp $
+
+*selinux-slrnpull-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-slrnpull-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-slrnpull-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-slrnpull-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-slrnpull-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-slrnpull-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-slrnpull-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-slrnpull-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-slrnpull-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-slrnpull-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-slrnpull-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-slrnpull/metadata.xml b/sec-policy/selinux-slrnpull/metadata.xml
new file mode 100644
index 0000000..135fbcf
--- /dev/null
+++ b/sec-policy/selinux-slrnpull/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for slrnpull</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-slrnpull/selinux-slrnpull-9999.ebuild b/sec-policy/selinux-slrnpull/selinux-slrnpull-9999.ebuild
new file mode 100644
index 0000000..1f72a22
--- /dev/null
+++ b/sec-policy/selinux-slrnpull/selinux-slrnpull-9999.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="slrnpull"
+BASEPOL="9999"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for slrnpull"
+
+KEYWORDS=""

diff --git a/sec-policy/selinux-smartmon/ChangeLog b/sec-policy/selinux-smartmon/ChangeLog
new file mode 100644
index 0000000..bf23adb
--- /dev/null
+++ b/sec-policy/selinux-smartmon/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-smartmon
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-smartmon/ChangeLog,v 1.9 2012/06/27 20:34:03 swift Exp $
+
+*selinux-smartmon-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-smartmon-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-smartmon-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-smartmon-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-smartmon-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-smartmon-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-smartmon-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-smartmon-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-smartmon-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-smartmon-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-smartmon-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-smartmon/metadata.xml b/sec-policy/selinux-smartmon/metadata.xml
new file mode 100644
index 0000000..8422bf3
--- /dev/null
+++ b/sec-policy/selinux-smartmon/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for smartmon</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-smartmon/selinux-smartmon-9999.ebuild b/sec-policy/selinux-smartmon/selinux-smartmon-9999.ebuild
new file mode 100644
index 0000000..4fbe1c6
--- /dev/null
+++ b/sec-policy/selinux-smartmon/selinux-smartmon-9999.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="smartmon"
+BASEPOL="9999"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for smartmon"
+
+KEYWORDS=""

diff --git a/sec-policy/selinux-smokeping/ChangeLog b/sec-policy/selinux-smokeping/ChangeLog
new file mode 100644
index 0000000..fc9cbb1
--- /dev/null
+++ b/sec-policy/selinux-smokeping/ChangeLog
@@ -0,0 +1,41 @@
+# ChangeLog for sec-policy/selinux-smokeping
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-smokeping/ChangeLog,v 1.10 2012/06/27 20:33:54 swift Exp $
+
+*selinux-smokeping-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-smokeping-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  09 Jun 2012; <swift@gentoo.org> selinux-smokeping-2.20120215.ebuild:
+  Adding dependency on selinux-apache, fixes build failure
+
+  13 May 2012; <swift@gentoo.org> -selinux-smokeping-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-smokeping-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-smokeping-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-smokeping-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-smokeping-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-smokeping-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-smokeping-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-smokeping-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-smokeping-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-smokeping/metadata.xml b/sec-policy/selinux-smokeping/metadata.xml
new file mode 100644
index 0000000..1fc6b7e
--- /dev/null
+++ b/sec-policy/selinux-smokeping/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for smokeping</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-smokeping/selinux-smokeping-9999.ebuild b/sec-policy/selinux-smokeping/selinux-smokeping-9999.ebuild
new file mode 100644
index 0000000..1f0ed9a
--- /dev/null
+++ b/sec-policy/selinux-smokeping/selinux-smokeping-9999.ebuild
@@ -0,0 +1,18 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="smokeping"
+BASEPOL="9999"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for smokeping"
+
+KEYWORDS=""
+DEPEND="${DEPEND}
+	sec-policy/selinux-apache
+"
+RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-snmp/ChangeLog b/sec-policy/selinux-snmp/ChangeLog
new file mode 100644
index 0000000..cef2f70
--- /dev/null
+++ b/sec-policy/selinux-snmp/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-snmp
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-snmp/ChangeLog,v 1.7 2012/06/27 20:33:55 swift Exp $
+
+*selinux-snmp-2.20120215-r2 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-snmp-2.20120215-r2.ebuild:
+  Bump to revision 13
+
+*selinux-snmp-2.20120215-r1 (20 May 2012)
+
+  20 May 2012; <swift@gentoo.org> +selinux-snmp-2.20120215-r1.ebuild:
+  Bumping to rev 9
+
+  13 May 2012; <swift@gentoo.org> -selinux-snmp-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-snmp-2.20120215.ebuild:
+  Stabilizing revision 7
+
+  31 Mar 2012; <swift@gentoo.org> selinux-snmp-2.20110726.ebuild,
+  +selinux-snmp-2.20120215.ebuild:
+  Remove deprecated dependency
+
+*selinux-snmp-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-snmp-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-snmp-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-snmp-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-snmp-2.20110726.ebuild,
+  +metadata.xml:
+  New policy based on refpolicy 20110726 sources
+

diff --git a/sec-policy/selinux-snmp/metadata.xml b/sec-policy/selinux-snmp/metadata.xml
new file mode 100644
index 0000000..ebce23d
--- /dev/null
+++ b/sec-policy/selinux-snmp/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for SNMP</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-snmp/selinux-snmp-9999.ebuild b/sec-policy/selinux-snmp/selinux-snmp-9999.ebuild
new file mode 100644
index 0000000..4ab59f7
--- /dev/null
+++ b/sec-policy/selinux-snmp/selinux-snmp-9999.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="snmp"
+BASEPOL="9999"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for snmp"
+
+KEYWORDS=""

diff --git a/sec-policy/selinux-snort/ChangeLog b/sec-policy/selinux-snort/ChangeLog
new file mode 100644
index 0000000..c469a35
--- /dev/null
+++ b/sec-policy/selinux-snort/ChangeLog
@@ -0,0 +1,144 @@
+# ChangeLog for sec-policy/selinux-snort
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-snort/ChangeLog,v 1.32 2012/06/27 20:33:50 swift Exp $
+
+*selinux-snort-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-snort-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-snort-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-snort-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-snort-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-snort-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-snort-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-snort-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-snort-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-snort-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-snort-2.20090730.ebuild, -selinux-snort-2.20091215.ebuild,
+  -selinux-snort-20080525.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-snort-2.20101213.ebuild:
+  Stable amd64 x86
+
+*selinux-snort-2.20101213 (05 Feb 2011)
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-snort-2.20101213.ebuild:
+  New upstream policy.
+
+*selinux-snort-2.20091215 (16 Dec 2009)
+
+  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-snort-2.20091215.ebuild:
+  New upstream release.
+
+  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-snort-20070329.ebuild, -selinux-snort-20070928.ebuild,
+  selinux-snort-20080525.ebuild:
+  Mark 20080525 stable, clear old ebuilds.
+
+*selinux-snort-2.20090730 (03 Aug 2009)
+
+  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-snort-2.20090730.ebuild:
+  New upstream release.
+
+  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+  selinux-snort-20070329.ebuild, selinux-snort-20070928.ebuild,
+  selinux-snort-20080525.ebuild:
+  Drop alpha, mips, ppc, sparc selinux support.
+
+*selinux-snort-20080525 (25 May 2008)
+
+  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-snort-20080525.ebuild:
+  New SVN snapshot.
+
+  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-snort-20050219.ebuild, -selinux-snort-20050605.ebuild,
+  -selinux-snort-20061114.ebuild:
+  Remove old ebuilds.
+
+  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+  selinux-snort-20070928.ebuild:
+  Mark stable.
+
+*selinux-snort-20070928 (26 Nov 2007)
+
+  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-snort-20070928.ebuild:
+  New SVN snapshot.
+
+  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
+  selinux-snort-20070329.ebuild:
+  Mark stable.
+
+*selinux-snort-20070329 (29 Mar 2007)
+
+  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-snort-20070329.ebuild:
+  New SVN snapshot.
+
+  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
+  Redigest for Manifest2
+
+*selinux-snort-20061114 (15 Nov 2006)
+
+  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-snort-20061114.ebuild:
+  New SVN snapshot.
+
+*selinux-snort-20061008 (10 Oct 2006)
+
+  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-snort-20061008.ebuild:
+  First mainstream reference policy testing release.
+
+  27 Jun 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-snort-20050605.ebuild:
+  mark stable
+
+  23 Mar 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-snort-20050219.ebuild:
+  mark stable
+
+*selinux-snort-20050219 (25 Feb 2005)
+
+  25 Feb 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-snort-20041028.ebuild, +selinux-snort-20050219.ebuild:
+  merge with upstream policy
+
+  23 Nov 2004; petre rodan <kaiowas@gentoo.org>
+  selinux-snort-20041117.ebuild:
+  mark stable
+
+*selinux-snort-20041117 (22 Nov 2004)
+
+  22 Nov 2004; petre rodan <kaiowas@gentoo.org>
+  +selinux-snort-20041117.ebuild:
+  merge with nsa policy
+
+*selinux-snort-20041028 (13 Nov 2004)
+
+  13 Nov 2004; petre rodan <kaiowas@gentoo.org>
+  -selinux-snort-20040412.ebuild, +selinux-snort-20041028.ebuild:
+  merge with nsa policy, cleanup
+

diff --git a/sec-policy/selinux-snort/metadata.xml b/sec-policy/selinux-snort/metadata.xml
new file mode 100644
index 0000000..87677ad
--- /dev/null
+++ b/sec-policy/selinux-snort/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for snort</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-snort/selinux-snort-9999.ebuild b/sec-policy/selinux-snort/selinux-snort-9999.ebuild
new file mode 100644
index 0000000..9edc9b4
--- /dev/null
+++ b/sec-policy/selinux-snort/selinux-snort-9999.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="snort"
+BASEPOL="9999"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for snort"
+
+KEYWORDS=""

diff --git a/sec-policy/selinux-soundserver/ChangeLog b/sec-policy/selinux-soundserver/ChangeLog
new file mode 100644
index 0000000..a3b96d9
--- /dev/null
+++ b/sec-policy/selinux-soundserver/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-soundserver
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-soundserver/ChangeLog,v 1.9 2012/06/27 20:34:02 swift Exp $
+
+*selinux-soundserver-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-soundserver-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-soundserver-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-soundserver-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-soundserver-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-soundserver-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-soundserver-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-soundserver-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-soundserver-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-soundserver-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-soundserver-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-soundserver/metadata.xml b/sec-policy/selinux-soundserver/metadata.xml
new file mode 100644
index 0000000..9e7dfbc
--- /dev/null
+++ b/sec-policy/selinux-soundserver/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for soundserver</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-soundserver/selinux-soundserver-9999.ebuild b/sec-policy/selinux-soundserver/selinux-soundserver-9999.ebuild
new file mode 100644
index 0000000..0f88f45
--- /dev/null
+++ b/sec-policy/selinux-soundserver/selinux-soundserver-9999.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="soundserver"
+BASEPOL="9999"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for soundserver"
+
+KEYWORDS=""

diff --git a/sec-policy/selinux-spamassassin/ChangeLog b/sec-policy/selinux-spamassassin/ChangeLog
new file mode 100644
index 0000000..661b213
--- /dev/null
+++ b/sec-policy/selinux-spamassassin/ChangeLog
@@ -0,0 +1,201 @@
+# ChangeLog for sec-policy/selinux-spamassassin
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-spamassassin/ChangeLog,v 1.37 2012/06/27 20:34:05 swift Exp $
+
+*selinux-spamassassin-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-spamassassin-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-spamassassin-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-spamassassin-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-spamassassin-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-spamassassin-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-spamassassin-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-spamassassin-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-spamassassin-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-spamassassin-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-spamassassin-2.20090730.ebuild,
+  -selinux-spamassassin-2.20091215.ebuild,
+  -selinux-spamassassin-20080525.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-spamassassin-2.20101213.ebuild:
+  Stable amd64 x86
+
+*selinux-spamassassin-2.20101213 (05 Feb 2011)
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-spamassassin-2.20101213.ebuild:
+  New upstream policy.
+
+*selinux-spamassassin-2.20091215 (16 Dec 2009)
+
+  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-spamassassin-2.20091215.ebuild:
+  New upstream release.
+
+  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-spamassassin-20070329.ebuild,
+  -selinux-spamassassin-20070928.ebuild,
+  selinux-spamassassin-20080525.ebuild:
+  Mark 20080525 stable, clear old ebuilds.
+
+*selinux-spamassassin-2.20090730 (03 Aug 2009)
+
+  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-spamassassin-2.20090730.ebuild:
+  New upstream release.
+
+  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+  selinux-spamassassin-20070329.ebuild,
+  selinux-spamassassin-20070928.ebuild,
+  selinux-spamassassin-20080525.ebuild:
+  Drop alpha, mips, ppc, sparc selinux support.
+
+*selinux-spamassassin-20080525 (25 May 2008)
+
+  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-spamassassin-20080525.ebuild:
+  New SVN snapshot.
+
+  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-spamassassin-20050813.ebuild,
+  -selinux-spamassassin-20051124.ebuild,
+  -selinux-spamassassin-20061114.ebuild:
+  Remove old ebuilds.
+
+  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+  selinux-spamassassin-20070928.ebuild:
+  Mark stable.
+
+*selinux-spamassassin-20070928 (26 Nov 2007)
+
+  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-spamassassin-20070928.ebuild:
+  New SVN snapshot.
+
+  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
+  selinux-spamassassin-20070329.ebuild:
+  Mark stable.
+
+*selinux-spamassassin-20070329 (29 Mar 2007)
+
+  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-spamassassin-20070329.ebuild:
+  New SVN snapshot.
+
+  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
+  Redigest for Manifest2
+
+*selinux-spamassassin-20061114 (15 Nov 2006)
+
+  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-spamassassin-20061114.ebuild:
+  New SVN snapshot.
+
+*selinux-spamassassin-20061008 (10 Oct 2006)
+
+  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-spamassassin-20061008.ebuild:
+  First mainstream reference policy testing release.
+
+  02 Dec 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-spamassassin-20051124.ebuild:
+  mark stable on amd64 mips ppc sparc x86
+
+*selinux-spamassassin-20051124 (28 Nov 2005)
+
+  28 Nov 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-spamassassin-20050219.ebuild,
+  -selinux-spamassassin-20050626.ebuild,
+  +selinux-spamassassin-20051124.ebuild:
+  merge with upstream
+
+  18 Sep 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-spamassassin-20050219.ebuild,
+  selinux-spamassassin-20050626.ebuild,
+  selinux-spamassassin-20050813.ebuild:
+  mark stable, added mips arch
+
+*selinux-spamassassin-20050813 (20 Aug 2005)
+
+  20 Aug 2005; petre rodan <kaiowas@gentoo.org>
+  +selinux-spamassassin-20050813.ebuild:
+  merge with upstream
+
+  26 Jun 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-spamassassin-20050626.ebuild:
+  mark stable
+
+*selinux-spamassassin-20050626 (26 Jun 2005)
+
+  26 Jun 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-spamassassin-20050516.ebuild,
+  +selinux-spamassassin-20050626.ebuild:
+  added name_connect rules
+
+*selinux-spamassassin-20050516 (16 May 2005)
+
+  16 May 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-spamassassin-20050502.ebuild,
+  +selinux-spamassassin-20050516.ebuild:
+  spamd_var_run_t:sock_file fix
+
+*selinux-spamassassin-20050502 (05 May 2005)
+
+  05 May 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-spamassassin-20050408.ebuild,
+  +selinux-spamassassin-20050502.ebuild:
+  small policy fixes
+
+*selinux-spamassassin-20050408 (23 Apr 2005)
+
+  23 Apr 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-spamassassin-20041119.ebuild,
+  +selinux-spamassassin-20050408.ebuild:
+  merge with upstream
+
+  23 Mar 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-spamassassin-20050219.ebuild:
+  mark stable
+
+*selinux-spamassassin-20050219 (25 Feb 2005)
+
+  25 Feb 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-spamassassin-20040704.ebuild,
+  +selinux-spamassassin-20050219.ebuild:
+  merge with upstream policy
+
+  20 Jan 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-spamassassin-20041119.ebuild:
+  mark stable
+
+*selinux-spamassassin-20041119 (22 Nov 2004)
+
+  22 Nov 2004; petre rodan <kaiowas@gentoo.org>
+  +selinux-spamassassin-20041119.ebuild:
+  merge with nsa policy
+
+*selinux-spamassassin-20040704 (04 Jul 2004)
+
+  04 Jul 2004; Chris PeBenito <pebenito@gentoo.org> +metadata.xml,
+  +selinux-spamassassin-20040704.ebuild:
+  Initial commit
+

diff --git a/sec-policy/selinux-spamassassin/metadata.xml b/sec-policy/selinux-spamassassin/metadata.xml
new file mode 100644
index 0000000..fad91b4
--- /dev/null
+++ b/sec-policy/selinux-spamassassin/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for spamassassin</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-spamassassin/selinux-spamassassin-9999.ebuild b/sec-policy/selinux-spamassassin/selinux-spamassassin-9999.ebuild
new file mode 100644
index 0000000..5d04739
--- /dev/null
+++ b/sec-policy/selinux-spamassassin/selinux-spamassassin-9999.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="spamassassin"
+BASEPOL="9999"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for spamassassin"
+
+KEYWORDS=""

diff --git a/sec-policy/selinux-speedtouch/ChangeLog b/sec-policy/selinux-speedtouch/ChangeLog
new file mode 100644
index 0000000..a67d518
--- /dev/null
+++ b/sec-policy/selinux-speedtouch/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-speedtouch
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-speedtouch/ChangeLog,v 1.9 2012/06/27 20:33:53 swift Exp $
+
+*selinux-speedtouch-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-speedtouch-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-speedtouch-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-speedtouch-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-speedtouch-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-speedtouch-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-speedtouch-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-speedtouch-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-speedtouch-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-speedtouch-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-speedtouch-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-speedtouch/metadata.xml b/sec-policy/selinux-speedtouch/metadata.xml
new file mode 100644
index 0000000..6dc3c2b
--- /dev/null
+++ b/sec-policy/selinux-speedtouch/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for speedtouch</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-speedtouch/selinux-speedtouch-9999.ebuild b/sec-policy/selinux-speedtouch/selinux-speedtouch-9999.ebuild
new file mode 100644
index 0000000..f6b3905
--- /dev/null
+++ b/sec-policy/selinux-speedtouch/selinux-speedtouch-9999.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="speedtouch"
+BASEPOL="9999"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for speedtouch"
+
+KEYWORDS=""

diff --git a/sec-policy/selinux-squid/ChangeLog b/sec-policy/selinux-squid/ChangeLog
new file mode 100644
index 0000000..2e8e9c0
--- /dev/null
+++ b/sec-policy/selinux-squid/ChangeLog
@@ -0,0 +1,214 @@
+# ChangeLog for sec-policy/selinux-squid
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-squid/ChangeLog,v 1.43 2012/06/27 20:33:47 swift Exp $
+
+*selinux-squid-2.20120215-r3 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-squid-2.20120215-r3.ebuild:
+  Bump to revision 13
+
+*selinux-squid-2.20120215-r2 (20 May 2012)
+
+  20 May 2012; <swift@gentoo.org> +selinux-squid-2.20120215-r2.ebuild:
+  Bumping to rev 9
+
+  13 May 2012; <swift@gentoo.org> -selinux-squid-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-squid-2.20120215-r1.ebuild:
+  Stabilizing revision 7
+
+*selinux-squid-2.20120215-r1 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-squid-2.20120215-r1.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-squid-2.20101213-r1.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-squid-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-squid-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-squid-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-squid-2.20090730.ebuild, -selinux-squid-2.20091215.ebuild,
+  -selinux-squid-2.20101213.ebuild, -selinux-squid-20080525.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-squid-2.20101213-r1.ebuild:
+  Stable amd64 x86
+
+*selinux-squid-2.20101213-r1 (20 May 2011)
+
+  20 May 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-squid-2.20101213-r1.ebuild:
+  Depending on selinux-apache as squid uses domains defined in apache
+
+*selinux-squid-2.20101213 (05 Feb 2011)
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-squid-2.20101213.ebuild:
+  New upstream policy.
+
+*selinux-squid-2.20091215 (16 Dec 2009)
+
+  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-squid-2.20091215.ebuild:
+  New upstream release.
+
+  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-squid-20070329.ebuild, -selinux-squid-20070928.ebuild,
+  selinux-squid-20080525.ebuild:
+  Mark 20080525 stable, clear old ebuilds.
+
+*selinux-squid-2.20090730 (03 Aug 2009)
+
+  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-squid-2.20090730.ebuild:
+  New upstream release.
+
+  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+  selinux-squid-20070329.ebuild, selinux-squid-20070928.ebuild,
+  selinux-squid-20080525.ebuild:
+  Drop alpha, mips, ppc, sparc selinux support.
+
+*selinux-squid-20080525 (25 May 2008)
+
+  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-squid-20080525.ebuild:
+  New SVN snapshot.
+
+  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-squid-20051023.ebuild, -selinux-squid-20051122.ebuild,
+  -selinux-squid-20061114.ebuild:
+  Remove old ebuilds.
+
+  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+  selinux-squid-20070928.ebuild:
+  Mark stable.
+
+*selinux-squid-20070928 (26 Nov 2007)
+
+  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-squid-20070928.ebuild:
+  New SVN snapshot.
+
+  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
+  Removing kaiowas from metadata due to his retirement (see #61930 for
+  reference).
+
+  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
+  selinux-squid-20070329.ebuild:
+  Mark stable.
+
+*selinux-squid-20070329 (29 Mar 2007)
+
+  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-squid-20070329.ebuild:
+  New SVN snapshot.
+
+  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
+  Redigest for Manifest2
+
+*selinux-squid-20061114 (15 Nov 2006)
+
+  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-squid-20061114.ebuild:
+  New SVN snapshot.
+
+*selinux-squid-20061008 (10 Oct 2006)
+
+  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-squid-20061008.ebuild:
+  First mainstream reference policy testing release.
+
+  02 Dec 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-squid-20051122.ebuild:
+  mark stable on amd64 mips ppc sparc x86
+
+*selinux-squid-20051122 (28 Nov 2005)
+
+  28 Nov 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-squid-20050626.ebuild, +selinux-squid-20051122.ebuild:
+  merge with upstream
+
+  27 Oct 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-squid-20051023.ebuild:
+  mark stable on amd64 mips ppc sparc x86
+
+*selinux-squid-20051023 (24 Oct 2005)
+
+  24 Oct 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-squid-20050408.ebuild, +selinux-squid-20051023.ebuild:
+  added mips keyword, merge with upstream
+
+*selinux-squid-20050626 (26 Jun 2005)
+
+  26 Jun 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-squid-20050219.ebuild, +selinux-squid-20050626.ebuild:
+  added name_connect rules, mark stable
+
+  07 May 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-squid-20050408.ebuild:
+  mark stable
+
+*selinux-squid-20050408 (23 Apr 2005)
+
+  23 Apr 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-squid-20041120.ebuild, +selinux-squid-20050408.ebuild:
+  merge with upstream
+
+  23 Mar 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-squid-20050219.ebuild:
+  mark stable
+
+*selinux-squid-20050219 (25 Feb 2005)
+
+  25 Feb 2005; petre rodan <kaiowas@gentoo.org>
+  +selinux-squid-20050219.ebuild:
+  merge with upstream policy
+
+  12 Dec 2004; petre rodan <kaiowas@gentoo.org>
+  -selinux-squid-20040106.ebuild, -selinux-squid-20041109.ebuild:
+  removed old builds
+
+  23 Nov 2004; petre rodan <kaiowas@gentoo.org>
+  selinux-squid-20041120.ebuild:
+  mark stable
+
+*selinux-squid-20041120 (22 Nov 2004)
+
+  22 Nov 2004; petre rodan <kaiowas@gentoo.org>
+  +selinux-squid-20041120.ebuild:
+  merge with nsa policy
+
+*selinux-squid-20041109 (13 Nov 2004)
+
+  13 Nov 2004; petre rodan <kaiowas@gentoo.org>
+  -selinux-squid-20040925.ebuild, -selinux-squid-20041024.ebuild,
+  +selinux-squid-20041109.ebuild:
+  merge with nsa policy
+
+*selinux-squid-20041024 (27 Oct 2004)
+
+  27 Oct 2004; petre rodan <kaiowas@gentoo.org>
+  +selinux-squid-20041024.ebuild:
+  merge with nsa policy
+
+*selinux-squid-20040925 (23 Oct 2004)
+
+  23 Oct 2004; petre rodan <kaiowas@gentoo.org> metadata.xml,
+  +selinux-squid-20040925.ebuild:
+  update needed by base-policy-20041023
+
+*selinux-squid-20040106 (06 Jan 2004)
+
+  06 Jan 2004; Chris PeBenito <pebenito@gentoo.org> metadata.xml,
+  selinux-squid-20040106.ebuild:
+  Initial commit.  Fixed up by Petre Rodan.
+

diff --git a/sec-policy/selinux-squid/metadata.xml b/sec-policy/selinux-squid/metadata.xml
new file mode 100644
index 0000000..0d92577
--- /dev/null
+++ b/sec-policy/selinux-squid/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for squid</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-squid/selinux-squid-9999.ebuild b/sec-policy/selinux-squid/selinux-squid-9999.ebuild
new file mode 100644
index 0000000..ff68206
--- /dev/null
+++ b/sec-policy/selinux-squid/selinux-squid-9999.ebuild
@@ -0,0 +1,18 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="squid"
+BASEPOL="9999"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for squid"
+
+KEYWORDS=""
+DEPEND="${DEPEND}
+	sec-policy/selinux-apache
+"
+RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-sssd/ChangeLog b/sec-policy/selinux-sssd/ChangeLog
new file mode 100644
index 0000000..9735bb0
--- /dev/null
+++ b/sec-policy/selinux-sssd/ChangeLog
@@ -0,0 +1,22 @@
+# ChangeLog for sec-policy/selinux-sssd
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sssd/ChangeLog,v 1.3 2012/06/27 20:33:48 swift Exp $
+
+*selinux-sssd-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-sssd-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  29 Apr 2012; <swift@gentoo.org> selinux-sssd-2.20120215.ebuild:
+  Stabilizing revision 7
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-sssd-2.20120215.ebuild,
+  +metadata.xml:
+  Bumping to 2.20120215 policies
+
+*selinux-sssd-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-sssd-2.20120215.ebuild,
+  +metadata.xml:
+  SELinux policy for sssd
+

diff --git a/sec-policy/selinux-sssd/metadata.xml b/sec-policy/selinux-sssd/metadata.xml
new file mode 100644
index 0000000..b914999
--- /dev/null
+++ b/sec-policy/selinux-sssd/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for SSSD</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-sssd/selinux-sssd-9999.ebuild b/sec-policy/selinux-sssd/selinux-sssd-9999.ebuild
new file mode 100644
index 0000000..b968097
--- /dev/null
+++ b/sec-policy/selinux-sssd/selinux-sssd-9999.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="sssd"
+BASEPOL="9999"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for sssd"
+
+KEYWORDS=""

diff --git a/sec-policy/selinux-stunnel/ChangeLog b/sec-policy/selinux-stunnel/ChangeLog
new file mode 100644
index 0000000..54c5850
--- /dev/null
+++ b/sec-policy/selinux-stunnel/ChangeLog
@@ -0,0 +1,154 @@
+# ChangeLog for sec-policy/selinux-stunnel
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-stunnel/ChangeLog,v 1.31 2012/06/27 20:33:52 swift Exp $
+
+*selinux-stunnel-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-stunnel-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-stunnel-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-stunnel-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-stunnel-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-stunnel-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-stunnel-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-stunnel-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-stunnel-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-stunnel-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-stunnel-2.20090730.ebuild, -selinux-stunnel-2.20091215.ebuild,
+  -selinux-stunnel-20080525.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-stunnel-2.20101213.ebuild:
+  Stable amd64 x86
+
+*selinux-stunnel-2.20101213 (05 Feb 2011)
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-stunnel-2.20101213.ebuild:
+  New upstream policy.
+
+*selinux-stunnel-2.20091215 (16 Dec 2009)
+
+  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-stunnel-2.20091215.ebuild:
+  New upstream release.
+
+  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-stunnel-20070329.ebuild, -selinux-stunnel-20070928.ebuild,
+  selinux-stunnel-20080525.ebuild:
+  Mark 20080525 stable, clear old ebuilds.
+
+*selinux-stunnel-2.20090730 (03 Aug 2009)
+
+  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-stunnel-2.20090730.ebuild:
+  New upstream release.
+
+  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+  selinux-stunnel-20070329.ebuild, selinux-stunnel-20070928.ebuild,
+  selinux-stunnel-20080525.ebuild:
+  Drop alpha, mips, ppc, sparc selinux support.
+
+*selinux-stunnel-20080525 (25 May 2008)
+
+  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-stunnel-20080525.ebuild:
+  New SVN snapshot.
+
+  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-stunnel-20041128.ebuild, -selinux-stunnel-20050626.ebuild,
+  -selinux-stunnel-20061114.ebuild:
+  Remove old ebuilds.
+
+  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+  selinux-stunnel-20070928.ebuild:
+  Mark stable.
+
+*selinux-stunnel-20070928 (26 Nov 2007)
+
+  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-stunnel-20070928.ebuild:
+  New SVN snapshot.
+
+  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
+  Removing kaiowas from metadata due to his retirement (see #61930 for
+  reference).
+
+  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
+  selinux-stunnel-20070329.ebuild:
+  Mark stable.
+
+*selinux-stunnel-20070329 (29 Mar 2007)
+
+  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-stunnel-20070329.ebuild:
+  New SVN snapshot.
+
+  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
+  Redigest for Manifest2
+
+*selinux-stunnel-20061114 (15 Nov 2006)
+
+  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-stunnel-20061114.ebuild:
+  New SVN snapshot.
+
+*selinux-stunnel-20061008 (10 Oct 2006)
+
+  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-stunnel-20061008.ebuild:
+  First mainstream reference policy testing release.
+
+  26 Jun 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-stunnel-20050626.ebuild:
+  mark stable
+
+*selinux-stunnel-20050626 (26 Jun 2005)
+
+  26 Jun 2005; petre rodan <kaiowas@gentoo.org>
+  +selinux-stunnel-20050626.ebuild:
+  added name_connect rules
+
+  20 Jan 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-stunnel-20041119.ebuild, selinux-stunnel-20041128.ebuild:
+  mark stable
+
+*selinux-stunnel-20041128 (12 Dec 2004)
+
+  12 Dec 2004; petre rodan <kaiowas@gentoo.org>
+  -selinux-stunnel-20041112.ebuild, +selinux-stunnel-20041128.ebuild:
+  merge with upstream policy
+
+  23 Nov 2004; petre rodan <kaiowas@gentoo.org>
+  selinux-stunnel-20041119.ebuild:
+  mark stable
+
+*selinux-stunnel-20041119 (22 Nov 2004)
+
+  22 Nov 2004; petre rodan <kaiowas@gentoo.org>
+  +selinux-stunnel-20041119.ebuild:
+  trivial cleanup
+
+*selinux-stunnel-20041112 (14 Nov 2004)
+
+  14 Nov 2004; petre rodan <kaiowas@gentoo.org> +metadata.xml,
+  +selinux-stunnel-20041112.ebuild:
+  initial commit
+

diff --git a/sec-policy/selinux-stunnel/metadata.xml b/sec-policy/selinux-stunnel/metadata.xml
new file mode 100644
index 0000000..afd6269
--- /dev/null
+++ b/sec-policy/selinux-stunnel/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for stunnel</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-stunnel/selinux-stunnel-9999.ebuild b/sec-policy/selinux-stunnel/selinux-stunnel-9999.ebuild
new file mode 100644
index 0000000..463709b
--- /dev/null
+++ b/sec-policy/selinux-stunnel/selinux-stunnel-9999.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="stunnel"
+BASEPOL="9999"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for stunnel"
+
+KEYWORDS=""

diff --git a/sec-policy/selinux-sudo/ChangeLog b/sec-policy/selinux-sudo/ChangeLog
new file mode 100644
index 0000000..4c4e161
--- /dev/null
+++ b/sec-policy/selinux-sudo/ChangeLog
@@ -0,0 +1,164 @@
+# ChangeLog for sec-policy/selinux-sudo
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sudo/ChangeLog,v 1.34 2012/06/27 20:34:16 swift Exp $
+
+*selinux-sudo-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-sudo-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-sudo-2.20110726.ebuild,
+  -selinux-sudo-2.20110726-r1.ebuild, -selinux-sudo-2.20110726-r2.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-sudo-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-sudo-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-sudo-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  23 Feb 2012; <swift@gentoo.org> selinux-sudo-2.20110726-r2.ebuild:
+  Stabilizing
+
+  29 Jan 2012;  <swift@gentoo.org> Manifest:
+  Updating manifest
+
+  29 Jan 2012; <swift@gentoo.org> selinux-sudo-2.20110726-r1.ebuild:
+  Stabilize
+
+*selinux-sudo-2.20110726-r2 (14 Jan 2012)
+
+  14 Jan 2012; <swift@gentoo.org> +selinux-sudo-2.20110726-r2.ebuild:
+  Support integrated SELinux support within sudo
+
+*selinux-sudo-2.20110726-r1 (17 Dec 2011)
+
+  17 Dec 2011; <swift@gentoo.org> +selinux-sudo-2.20110726-r1.ebuild:
+  Introduce dontaudit for user_home_dir searches
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-sudo-2.20101213-r2.ebuild,
+  -files/fix-sudo.patch:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-sudo-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-sudo-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-sudo-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-sudo-2.20090730.ebuild, -selinux-sudo-2.20091215.ebuild,
+  -selinux-sudo-2.20101213.ebuild, -selinux-sudo-2.20101213-r1.ebuild,
+  -selinux-sudo-20080525.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-sudo-2.20101213-r2.ebuild:
+  Stable amd64 x86
+
+*selinux-sudo-2.20101213-r2 (07 Mar 2011)
+
+  07 Mar 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-sudo-2.20101213-r2.ebuild:
+  Revert use of sudo_db_t and use pam_var_run_t as suggested by upstream
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +files/fix-sudo.patch:
+  Added patch to fix sudo policy.
+
+*selinux-sudo-2.20101213-r1 (05 Feb 2011)
+*selinux-sudo-2.20101213 (05 Feb 2011)
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-sudo-2.20101213.ebuild, +selinux-sudo-2.20101213-r1.ebuild:
+  New upstream policy.
+
+*selinux-sudo-2.20091215 (16 Dec 2009)
+
+  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-sudo-2.20091215.ebuild:
+  New upstream release.
+
+  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-sudo-20070329.ebuild, -selinux-sudo-20070928.ebuild,
+  selinux-sudo-20080525.ebuild:
+  Mark 20080525 stable, clear old ebuilds.
+
+*selinux-sudo-2.20090730 (03 Aug 2009)
+
+  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-sudo-2.20090730.ebuild:
+  New upstream release.
+
+  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+  selinux-sudo-20070329.ebuild, selinux-sudo-20070928.ebuild,
+  selinux-sudo-20080525.ebuild:
+  Drop alpha, mips, ppc, sparc selinux support.
+
+*selinux-sudo-20080525 (25 May 2008)
+
+  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-sudo-20080525.ebuild:
+  New SVN snapshot.
+
+  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-sudo-20050716.ebuild, -selinux-sudo-20061114.ebuild:
+  Remove old ebuilds.
+
+  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+  selinux-sudo-20070928.ebuild:
+  Mark stable.
+
+*selinux-sudo-20070928 (26 Nov 2007)
+
+  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-sudo-20070928.ebuild:
+  New SVN snapshot.
+
+  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
+  Removing kaiowas from metadata due to his retirement (see #61930 for
+  reference).
+
+  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
+  selinux-sudo-20070329.ebuild:
+  Mark stable.
+
+*selinux-sudo-20070329 (29 Mar 2007)
+
+  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-sudo-20070329.ebuild:
+  New SVN snapshot.
+
+  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
+  Redigest for Manifest2
+
+*selinux-sudo-20061114 (15 Nov 2006)
+
+  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-sudo-20061114.ebuild:
+  New SVN snapshot.
+
+*selinux-sudo-20061008 (10 Oct 2006)
+
+  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-sudo-20061008.ebuild:
+  First mainstream reference policy testing release.
+
+  22 Feb 2006; Stephen Bennett <spb@gentoo.org>
+  selinux-sudo-20050716.ebuild:
+  Added ~alpha
+
+  18 Sep 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-sudo-20050716.ebuild:
+  mark stable
+
+*selinux-sudo-20050716 (23 Aug 2005)
+
+  23 Aug 2005; petre rodan <kaiowas@gentoo.org> +metadata.xml,
+  +selinux-sudo-20050716.ebuild:
+  initial commit
+

diff --git a/sec-policy/selinux-sudo/metadata.xml b/sec-policy/selinux-sudo/metadata.xml
new file mode 100644
index 0000000..d843f2e
--- /dev/null
+++ b/sec-policy/selinux-sudo/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for sudo</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-sudo/selinux-sudo-9999.ebuild b/sec-policy/selinux-sudo/selinux-sudo-9999.ebuild
new file mode 100644
index 0000000..328fbea
--- /dev/null
+++ b/sec-policy/selinux-sudo/selinux-sudo-9999.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="sudo"
+BASEPOL="9999"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for sudo"
+
+KEYWORDS=""

diff --git a/sec-policy/selinux-sxid/ChangeLog b/sec-policy/selinux-sxid/ChangeLog
new file mode 100644
index 0000000..4f63f7f
--- /dev/null
+++ b/sec-policy/selinux-sxid/ChangeLog
@@ -0,0 +1,43 @@
+# ChangeLog for sec-policy/selinux-sxid
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sxid/ChangeLog,v 1.10 2012/06/27 20:33:52 swift Exp $
+
+*selinux-sxid-2.20120215-r2 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-sxid-2.20120215-r2.ebuild:
+  Bump to revision 13
+
+*selinux-sxid-2.20120215-r1 (20 May 2012)
+
+  20 May 2012; <swift@gentoo.org> +selinux-sxid-2.20120215-r1.ebuild:
+  Bumping to rev 9
+
+  13 May 2012; <swift@gentoo.org> -selinux-sxid-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-sxid-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-sxid-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-sxid-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-sxid-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-sxid-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-sxid-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-sxid-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-sxid-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-sxid/metadata.xml b/sec-policy/selinux-sxid/metadata.xml
new file mode 100644
index 0000000..7eaa3c1
--- /dev/null
+++ b/sec-policy/selinux-sxid/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for sxid</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-sxid/selinux-sxid-9999.ebuild b/sec-policy/selinux-sxid/selinux-sxid-9999.ebuild
new file mode 100644
index 0000000..dc4fbb2
--- /dev/null
+++ b/sec-policy/selinux-sxid/selinux-sxid-9999.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="sxid"
+BASEPOL="9999"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for sxid"
+
+KEYWORDS=""

diff --git a/sec-policy/selinux-sysstat/ChangeLog b/sec-policy/selinux-sysstat/ChangeLog
new file mode 100644
index 0000000..407f6b7
--- /dev/null
+++ b/sec-policy/selinux-sysstat/ChangeLog
@@ -0,0 +1,43 @@
+# ChangeLog for sec-policy/selinux-sysstat
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sysstat/ChangeLog,v 1.10 2012/06/27 20:34:11 swift Exp $
+
+*selinux-sysstat-2.20120215-r2 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-sysstat-2.20120215-r2.ebuild:
+  Bump to revision 13
+
+*selinux-sysstat-2.20120215-r1 (20 May 2012)
+
+  20 May 2012; <swift@gentoo.org> +selinux-sysstat-2.20120215-r1.ebuild:
+  Bumping to rev 9
+
+  13 May 2012; <swift@gentoo.org> -selinux-sysstat-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-sysstat-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-sysstat-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-sysstat-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-sysstat-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-sysstat-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-sysstat-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-sysstat-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-sysstat-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-sysstat/metadata.xml b/sec-policy/selinux-sysstat/metadata.xml
new file mode 100644
index 0000000..2f0198b
--- /dev/null
+++ b/sec-policy/selinux-sysstat/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for sysstat</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-sysstat/selinux-sysstat-9999.ebuild b/sec-policy/selinux-sysstat/selinux-sysstat-9999.ebuild
new file mode 100644
index 0000000..aa693b1
--- /dev/null
+++ b/sec-policy/selinux-sysstat/selinux-sysstat-9999.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="sysstat"
+BASEPOL="9999"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for sysstat"
+
+KEYWORDS=""

diff --git a/sec-policy/selinux-tcpd/ChangeLog b/sec-policy/selinux-tcpd/ChangeLog
new file mode 100644
index 0000000..8fe11f1
--- /dev/null
+++ b/sec-policy/selinux-tcpd/ChangeLog
@@ -0,0 +1,90 @@
+# ChangeLog for sec-policy/selinux-tcpd
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tcpd/ChangeLog,v 1.18 2012/06/27 20:33:57 swift Exp $
+
+*selinux-tcpd-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-tcpd-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-tcpd-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-tcpd-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-tcpd-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-tcpd-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-tcpd-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-tcpd-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-tcpd-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-tcpd-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-tcpd-2.20090730.ebuild, -selinux-tcpd-2.20091215.ebuild,
+  -selinux-tcpd-20080525.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-tcpd-2.20101213.ebuild:
+  Stable amd64 x86
+
+*selinux-tcpd-2.20101213 (05 Feb 2011)
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-tcpd-2.20101213.ebuild:
+  New upstream policy.
+
+*selinux-tcpd-2.20091215 (16 Dec 2009)
+
+  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-tcpd-2.20091215.ebuild:
+  New upstream release.
+
+  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-tcpd-20070329.ebuild, -selinux-tcpd-20070928.ebuild,
+  selinux-tcpd-20080525.ebuild:
+  Mark 20080525 stable, clear old ebuilds.
+
+*selinux-tcpd-2.20090730 (03 Aug 2009)
+
+  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-tcpd-2.20090730.ebuild:
+  New upstream release.
+
+  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+  selinux-tcpd-20070329.ebuild, selinux-tcpd-20070928.ebuild,
+  selinux-tcpd-20080525.ebuild:
+  Drop alpha, mips, ppc, sparc selinux support.
+
+*selinux-tcpd-20080525 (25 May 2008)
+
+  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-tcpd-20080525.ebuild:
+  New SVN snapshot.
+
+  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+  selinux-tcpd-20070928.ebuild:
+  Mark stable.
+
+*selinux-tcpd-20070928 (26 Nov 2007)
+
+  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-tcpd-20070928.ebuild:
+  New SVN snapshot.
+
+*selinux-tcpd-20070329 (11 Jun 2007)
+
+  11 Jun 2007; Petre Rodan <kaiowas@gentoo.org> +metadata.xml,
+  +selinux-tcpd-20070329.ebuild:
+  initial commit
+

diff --git a/sec-policy/selinux-tcpd/metadata.xml b/sec-policy/selinux-tcpd/metadata.xml
new file mode 100644
index 0000000..9f56ad5
--- /dev/null
+++ b/sec-policy/selinux-tcpd/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for tcpd</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-tcpd/selinux-tcpd-9999.ebuild b/sec-policy/selinux-tcpd/selinux-tcpd-9999.ebuild
new file mode 100644
index 0000000..5b92b0a
--- /dev/null
+++ b/sec-policy/selinux-tcpd/selinux-tcpd-9999.ebuild
@@ -0,0 +1,18 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="tcpd"
+BASEPOL="9999"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for tcpd"
+
+KEYWORDS=""
+DEPEND="${DEPEND}
+	sec-policy/selinux-inetd
+"
+RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-telnet/ChangeLog b/sec-policy/selinux-telnet/ChangeLog
new file mode 100644
index 0000000..682e3b7
--- /dev/null
+++ b/sec-policy/selinux-telnet/ChangeLog
@@ -0,0 +1,50 @@
+# ChangeLog for sec-policy/selinux-telnet
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-telnet/ChangeLog,v 1.12 2012/06/27 20:33:51 swift Exp $
+
+*selinux-telnet-2.20120215-r2 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-telnet-2.20120215-r2.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-telnet-2.20110726.ebuild,
+  -selinux-telnet-2.20110726-r1.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-telnet-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-telnet-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-telnet-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  29 Jan 2012;  <swift@gentoo.org> Manifest:
+  Updating manifest
+
+  29 Jan 2012; <swift@gentoo.org> selinux-telnet-2.20110726-r1.ebuild:
+  Stabilize
+
+*selinux-telnet-2.20110726-r1 (17 Dec 2011)
+
+  17 Dec 2011; <swift@gentoo.org> +selinux-telnet-2.20110726-r1.ebuild:
+  Mark the remotelogin_domtrans call as an optional policy
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-telnet-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-telnet-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-telnet-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-telnet-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-telnet-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-telnet/metadata.xml b/sec-policy/selinux-telnet/metadata.xml
new file mode 100644
index 0000000..366689f
--- /dev/null
+++ b/sec-policy/selinux-telnet/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for telnet</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-telnet/selinux-telnet-9999.ebuild b/sec-policy/selinux-telnet/selinux-telnet-9999.ebuild
new file mode 100644
index 0000000..15f2361
--- /dev/null
+++ b/sec-policy/selinux-telnet/selinux-telnet-9999.ebuild
@@ -0,0 +1,18 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="telnet"
+BASEPOL="9999"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for telnet"
+
+KEYWORDS=""
+DEPEND="${DEPEND}
+	sec-policy/selinux-remotelogin
+"
+RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-tftp/ChangeLog b/sec-policy/selinux-tftp/ChangeLog
new file mode 100644
index 0000000..0cc19d4
--- /dev/null
+++ b/sec-policy/selinux-tftp/ChangeLog
@@ -0,0 +1,29 @@
+# ChangeLog for sec-policy/selinux-tftp
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tftp/ChangeLog,v 1.6 2012/06/27 20:34:13 swift Exp $
+
+*selinux-tftp-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-tftp-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-tftp-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-tftp-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-tftp-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-tftp-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  20 Dec 2011; <swift@gentoo.org> selinux-tftp-2.20110726.ebuild:
+  Stabilization
+
+*selinux-tftp-2.20110726 (15 Nov 2011)
+
+  15 Nov 2011; <swift@gentoo.org> +selinux-tftp-2.20110726.ebuild,
+  +metadata.xml:
+  Adding selinux-tftp module (rename from selinux-tftpd)
+

diff --git a/sec-policy/selinux-tftp/metadata.xml b/sec-policy/selinux-tftp/metadata.xml
new file mode 100644
index 0000000..5519139
--- /dev/null
+++ b/sec-policy/selinux-tftp/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for tftp</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-tftp/selinux-tftp-9999.ebuild b/sec-policy/selinux-tftp/selinux-tftp-9999.ebuild
new file mode 100644
index 0000000..0d50dbe
--- /dev/null
+++ b/sec-policy/selinux-tftp/selinux-tftp-9999.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="tftp"
+BASEPOL="9999"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for tftp"
+
+KEYWORDS=""

diff --git a/sec-policy/selinux-tgtd/ChangeLog b/sec-policy/selinux-tgtd/ChangeLog
new file mode 100644
index 0000000..a49f524
--- /dev/null
+++ b/sec-policy/selinux-tgtd/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-tgtd
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tgtd/ChangeLog,v 1.9 2012/06/27 20:34:03 swift Exp $
+
+*selinux-tgtd-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-tgtd-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-tgtd-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-tgtd-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-tgtd-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-tgtd-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-tgtd-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-tgtd-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-tgtd-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-tgtd-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-tgtd-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-tgtd/metadata.xml b/sec-policy/selinux-tgtd/metadata.xml
new file mode 100644
index 0000000..9d243e0
--- /dev/null
+++ b/sec-policy/selinux-tgtd/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for tgtd</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-tgtd/selinux-tgtd-9999.ebuild b/sec-policy/selinux-tgtd/selinux-tgtd-9999.ebuild
new file mode 100644
index 0000000..24e9ae5
--- /dev/null
+++ b/sec-policy/selinux-tgtd/selinux-tgtd-9999.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="tgtd"
+BASEPOL="9999"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for tgtd"
+
+KEYWORDS=""

diff --git a/sec-policy/selinux-thunderbird/ChangeLog b/sec-policy/selinux-thunderbird/ChangeLog
new file mode 100644
index 0000000..c8b90b5
--- /dev/null
+++ b/sec-policy/selinux-thunderbird/ChangeLog
@@ -0,0 +1,41 @@
+# ChangeLog for sec-policy/selinux-thunderbird
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-thunderbird/ChangeLog,v 1.10 2012/06/27 20:34:01 swift Exp $
+
+*selinux-thunderbird-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-thunderbird-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  31 May 2012; <swift@gentoo.org> selinux-thunderbird-2.20120215.ebuild:
+  Adding dependency on selinux-xserver, fixes build failure
+
+  13 May 2012; <swift@gentoo.org> -selinux-thunderbird-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-thunderbird-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-thunderbird-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-thunderbird-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-thunderbird-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-thunderbird-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-thunderbird-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-thunderbird-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-thunderbird-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-thunderbird/metadata.xml b/sec-policy/selinux-thunderbird/metadata.xml
new file mode 100644
index 0000000..c29f2b2
--- /dev/null
+++ b/sec-policy/selinux-thunderbird/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for thunderbird</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-thunderbird/selinux-thunderbird-9999.ebuild b/sec-policy/selinux-thunderbird/selinux-thunderbird-9999.ebuild
new file mode 100644
index 0000000..42ce246
--- /dev/null
+++ b/sec-policy/selinux-thunderbird/selinux-thunderbird-9999.ebuild
@@ -0,0 +1,18 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="thunderbird"
+BASEPOL="9999"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for thunderbird"
+
+KEYWORDS=""
+DEPEND="${DEPEND}
+	sec-policy/selinux-xserver
+"
+RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-timidity/ChangeLog b/sec-policy/selinux-timidity/ChangeLog
new file mode 100644
index 0000000..04673f7
--- /dev/null
+++ b/sec-policy/selinux-timidity/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-timidity
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-timidity/ChangeLog,v 1.9 2012/06/27 20:34:01 swift Exp $
+
+*selinux-timidity-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-timidity-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-timidity-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-timidity-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-timidity-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-timidity-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-timidity-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-timidity-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-timidity-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-timidity-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-timidity-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-timidity/metadata.xml b/sec-policy/selinux-timidity/metadata.xml
new file mode 100644
index 0000000..3bf29bf
--- /dev/null
+++ b/sec-policy/selinux-timidity/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for timidity</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-timidity/selinux-timidity-9999.ebuild b/sec-policy/selinux-timidity/selinux-timidity-9999.ebuild
new file mode 100644
index 0000000..0eff234
--- /dev/null
+++ b/sec-policy/selinux-timidity/selinux-timidity-9999.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="timidity"
+BASEPOL="9999"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for timidity"
+
+KEYWORDS=""

diff --git a/sec-policy/selinux-tmpreaper/ChangeLog b/sec-policy/selinux-tmpreaper/ChangeLog
new file mode 100644
index 0000000..e243fbc
--- /dev/null
+++ b/sec-policy/selinux-tmpreaper/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-tmpreaper
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tmpreaper/ChangeLog,v 1.9 2012/06/27 20:33:53 swift Exp $
+
+*selinux-tmpreaper-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-tmpreaper-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-tmpreaper-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-tmpreaper-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-tmpreaper-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-tmpreaper-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-tmpreaper-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-tmpreaper-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-tmpreaper-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-tmpreaper-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-tmpreaper-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-tmpreaper/metadata.xml b/sec-policy/selinux-tmpreaper/metadata.xml
new file mode 100644
index 0000000..a0e1e8c
--- /dev/null
+++ b/sec-policy/selinux-tmpreaper/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for tmpreaper</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-tmpreaper/selinux-tmpreaper-9999.ebuild b/sec-policy/selinux-tmpreaper/selinux-tmpreaper-9999.ebuild
new file mode 100644
index 0000000..cb555cc
--- /dev/null
+++ b/sec-policy/selinux-tmpreaper/selinux-tmpreaper-9999.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="tmpreaper"
+BASEPOL="9999"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for tmpreaper"
+
+KEYWORDS=""

diff --git a/sec-policy/selinux-tor/ChangeLog b/sec-policy/selinux-tor/ChangeLog
new file mode 100644
index 0000000..7fe1ad0
--- /dev/null
+++ b/sec-policy/selinux-tor/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-tor
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tor/ChangeLog,v 1.9 2012/06/27 20:34:13 swift Exp $
+
+*selinux-tor-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-tor-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-tor-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-tor-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-tor-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-tor-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-tor-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-tor-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-tor-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-tor-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-tor-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-tor/metadata.xml b/sec-policy/selinux-tor/metadata.xml
new file mode 100644
index 0000000..666faf3
--- /dev/null
+++ b/sec-policy/selinux-tor/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for tor</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-tor/selinux-tor-9999.ebuild b/sec-policy/selinux-tor/selinux-tor-9999.ebuild
new file mode 100644
index 0000000..f2cf2e5
--- /dev/null
+++ b/sec-policy/selinux-tor/selinux-tor-9999.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="tor"
+BASEPOL="9999"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for tor"
+
+KEYWORDS=""

diff --git a/sec-policy/selinux-tripwire/ChangeLog b/sec-policy/selinux-tripwire/ChangeLog
new file mode 100644
index 0000000..c1aee26
--- /dev/null
+++ b/sec-policy/selinux-tripwire/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-tripwire
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tripwire/ChangeLog,v 1.9 2012/06/27 20:33:49 swift Exp $
+
+*selinux-tripwire-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-tripwire-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-tripwire-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-tripwire-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-tripwire-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-tripwire-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-tripwire-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-tripwire-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-tripwire-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-tripwire-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-tripwire-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-tripwire/metadata.xml b/sec-policy/selinux-tripwire/metadata.xml
new file mode 100644
index 0000000..23fb25c
--- /dev/null
+++ b/sec-policy/selinux-tripwire/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for tripwire</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-tripwire/selinux-tripwire-9999.ebuild b/sec-policy/selinux-tripwire/selinux-tripwire-9999.ebuild
new file mode 100644
index 0000000..c0b7fa0
--- /dev/null
+++ b/sec-policy/selinux-tripwire/selinux-tripwire-9999.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="tripwire"
+BASEPOL="9999"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for tripwire"
+
+KEYWORDS=""

diff --git a/sec-policy/selinux-tvtime/ChangeLog b/sec-policy/selinux-tvtime/ChangeLog
new file mode 100644
index 0000000..1a0fc8a
--- /dev/null
+++ b/sec-policy/selinux-tvtime/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-tvtime
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tvtime/ChangeLog,v 1.9 2012/06/27 20:33:55 swift Exp $
+
+*selinux-tvtime-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-tvtime-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-tvtime-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-tvtime-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-tvtime-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-tvtime-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-tvtime-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-tvtime-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-tvtime-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-tvtime-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-tvtime-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-tvtime/metadata.xml b/sec-policy/selinux-tvtime/metadata.xml
new file mode 100644
index 0000000..422a640
--- /dev/null
+++ b/sec-policy/selinux-tvtime/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for tvtime</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-tvtime/selinux-tvtime-9999.ebuild b/sec-policy/selinux-tvtime/selinux-tvtime-9999.ebuild
new file mode 100644
index 0000000..084ca5f
--- /dev/null
+++ b/sec-policy/selinux-tvtime/selinux-tvtime-9999.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="tvtime"
+BASEPOL="9999"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for tvtime"
+
+KEYWORDS=""

diff --git a/sec-policy/selinux-ucspitcp/ChangeLog b/sec-policy/selinux-ucspitcp/ChangeLog
new file mode 100644
index 0000000..2f382fa
--- /dev/null
+++ b/sec-policy/selinux-ucspitcp/ChangeLog
@@ -0,0 +1,39 @@
+# ChangeLog for sec-policy/selinux-ucspitcp
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ucspitcp/ChangeLog,v 1.8 2012/06/27 20:34:07 swift Exp $
+
+*selinux-ucspitcp-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-ucspitcp-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-ucspitcp-2.20110726.ebuild,
+  -selinux-ucspitcp-2.20110726-r1.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-ucspitcp-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-ucspitcp-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-ucspitcp-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  29 Jan 2012;  <swift@gentoo.org> Manifest:
+  Updating manifest
+
+  29 Jan 2012; <swift@gentoo.org> selinux-ucspitcp-2.20110726-r1.ebuild:
+  Stabilize
+
+*selinux-ucspitcp-2.20110726-r1 (17 Dec 2011)
+
+  17 Dec 2011; <swift@gentoo.org> +selinux-ucspitcp-2.20110726-r1.ebuild:
+  Block on the ucspi-tcp installation
+
+*selinux-ucspitcp-2.20110726 (04 Dec 2011)
+
+  04 Dec 2011; <swift@gentoo.org> +selinux-ucspitcp-2.20110726.ebuild,
+  +metadata.xml:
+  Adding SELinux module for ucspitcp
+
+

diff --git a/sec-policy/selinux-ucspitcp/metadata.xml b/sec-policy/selinux-ucspitcp/metadata.xml
new file mode 100644
index 0000000..0b51f5c
--- /dev/null
+++ b/sec-policy/selinux-ucspitcp/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for ucspitcp</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-ucspitcp/selinux-ucspitcp-9999.ebuild b/sec-policy/selinux-ucspitcp/selinux-ucspitcp-9999.ebuild
new file mode 100644
index 0000000..34490b4
--- /dev/null
+++ b/sec-policy/selinux-ucspitcp/selinux-ucspitcp-9999.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="ucspitcp"
+BASEPOL="9999"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for ucspitcp"
+
+KEYWORDS=""

diff --git a/sec-policy/selinux-ulogd/ChangeLog b/sec-policy/selinux-ulogd/ChangeLog
new file mode 100644
index 0000000..5eb2356
--- /dev/null
+++ b/sec-policy/selinux-ulogd/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-ulogd
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ulogd/ChangeLog,v 1.9 2012/06/27 20:34:10 swift Exp $
+
+*selinux-ulogd-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-ulogd-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-ulogd-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-ulogd-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-ulogd-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-ulogd-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-ulogd-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-ulogd-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-ulogd-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-ulogd-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-ulogd-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-ulogd/metadata.xml b/sec-policy/selinux-ulogd/metadata.xml
new file mode 100644
index 0000000..eb5d64e
--- /dev/null
+++ b/sec-policy/selinux-ulogd/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for ulogd</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-ulogd/selinux-ulogd-9999.ebuild b/sec-policy/selinux-ulogd/selinux-ulogd-9999.ebuild
new file mode 100644
index 0000000..a88ecbf
--- /dev/null
+++ b/sec-policy/selinux-ulogd/selinux-ulogd-9999.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="ulogd"
+BASEPOL="9999"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for ulogd"
+
+KEYWORDS=""

diff --git a/sec-policy/selinux-uml/ChangeLog b/sec-policy/selinux-uml/ChangeLog
new file mode 100644
index 0000000..d08b05e
--- /dev/null
+++ b/sec-policy/selinux-uml/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-uml
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-uml/ChangeLog,v 1.9 2012/06/27 20:34:00 swift Exp $
+
+*selinux-uml-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-uml-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-uml-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-uml-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-uml-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-uml-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-uml-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-uml-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-uml-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-uml-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-uml-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-uml/metadata.xml b/sec-policy/selinux-uml/metadata.xml
new file mode 100644
index 0000000..f246b18
--- /dev/null
+++ b/sec-policy/selinux-uml/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for uml</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-uml/selinux-uml-9999.ebuild b/sec-policy/selinux-uml/selinux-uml-9999.ebuild
new file mode 100644
index 0000000..9493349
--- /dev/null
+++ b/sec-policy/selinux-uml/selinux-uml-9999.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="uml"
+BASEPOL="9999"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for uml"
+
+KEYWORDS=""

diff --git a/sec-policy/selinux-unconfined/ChangeLog b/sec-policy/selinux-unconfined/ChangeLog
new file mode 100644
index 0000000..a414595
--- /dev/null
+++ b/sec-policy/selinux-unconfined/ChangeLog
@@ -0,0 +1,27 @@
+# ChangeLog for sec-policy/selinux-unconfined
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-unconfined/ChangeLog,v 1.4 2012/06/27 20:34:06 swift Exp $
+
+*selinux-unconfined-2.20120215-r2 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-unconfined-2.20120215-r2.ebuild:
+  Bump to revision 13
+
+*selinux-unconfined-2.20120215-r1 (20 May 2012)
+
+  20 May 2012; <swift@gentoo.org> +selinux-unconfined-2.20120215-r1.ebuild:
+  Bumping to rev 9
+
+  29 Apr 2012; <swift@gentoo.org> selinux-unconfined-2.20120215.ebuild:
+  Stabilizing revision 7
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-unconfined-2.20120215.ebuild,
+  +metadata.xml:
+  Bumping to 2.20120215 policies
+
+*selinux-unconfined-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-unconfined-2.20120215.ebuild,
+  +metadata.xml:
+  Initial SELinux policy for unconfined domain
+

diff --git a/sec-policy/selinux-unconfined/metadata.xml b/sec-policy/selinux-unconfined/metadata.xml
new file mode 100644
index 0000000..2fd988d
--- /dev/null
+++ b/sec-policy/selinux-unconfined/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for unconfined domains</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-unconfined/selinux-unconfined-9999.ebuild b/sec-policy/selinux-unconfined/selinux-unconfined-9999.ebuild
new file mode 100644
index 0000000..153a74d
--- /dev/null
+++ b/sec-policy/selinux-unconfined/selinux-unconfined-9999.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="unconfined"
+BASEPOL="9999"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for unconfined"
+
+KEYWORDS=""

diff --git a/sec-policy/selinux-uptime/ChangeLog b/sec-policy/selinux-uptime/ChangeLog
new file mode 100644
index 0000000..7a5f8bb
--- /dev/null
+++ b/sec-policy/selinux-uptime/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-uptime
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-uptime/ChangeLog,v 1.9 2012/06/27 20:34:12 swift Exp $
+
+*selinux-uptime-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-uptime-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-uptime-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-uptime-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-uptime-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-uptime-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-uptime-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-uptime-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-uptime-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-uptime-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-uptime-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-uptime/metadata.xml b/sec-policy/selinux-uptime/metadata.xml
new file mode 100644
index 0000000..dc6080a
--- /dev/null
+++ b/sec-policy/selinux-uptime/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for uptime</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-uptime/selinux-uptime-9999.ebuild b/sec-policy/selinux-uptime/selinux-uptime-9999.ebuild
new file mode 100644
index 0000000..16f7cb9
--- /dev/null
+++ b/sec-policy/selinux-uptime/selinux-uptime-9999.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="uptime"
+BASEPOL="9999"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for uptime"
+
+KEYWORDS=""

diff --git a/sec-policy/selinux-usbmuxd/ChangeLog b/sec-policy/selinux-usbmuxd/ChangeLog
new file mode 100644
index 0000000..b3c0be1
--- /dev/null
+++ b/sec-policy/selinux-usbmuxd/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-usbmuxd
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-usbmuxd/ChangeLog,v 1.9 2012/06/27 20:34:07 swift Exp $
+
+*selinux-usbmuxd-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-usbmuxd-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-usbmuxd-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-usbmuxd-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-usbmuxd-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-usbmuxd-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-usbmuxd-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-usbmuxd-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-usbmuxd-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-usbmuxd-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-usbmuxd-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-usbmuxd/metadata.xml b/sec-policy/selinux-usbmuxd/metadata.xml
new file mode 100644
index 0000000..cf16630
--- /dev/null
+++ b/sec-policy/selinux-usbmuxd/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for usbmuxd</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-usbmuxd/selinux-usbmuxd-9999.ebuild b/sec-policy/selinux-usbmuxd/selinux-usbmuxd-9999.ebuild
new file mode 100644
index 0000000..c5b5978
--- /dev/null
+++ b/sec-policy/selinux-usbmuxd/selinux-usbmuxd-9999.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="usbmuxd"
+BASEPOL="9999"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for usbmuxd"
+
+KEYWORDS=""

diff --git a/sec-policy/selinux-uucp/ChangeLog b/sec-policy/selinux-uucp/ChangeLog
new file mode 100644
index 0000000..9612717
--- /dev/null
+++ b/sec-policy/selinux-uucp/ChangeLog
@@ -0,0 +1,35 @@
+# ChangeLog for sec-policy/selinux-uucp
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-uucp/ChangeLog,v 1.8 2012/06/27 20:33:47 swift Exp $
+
+*selinux-uucp-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-uucp-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  04 Jun 2012; <swift@gentoo.org> selinux-uucp-2.20120215.ebuild:
+  Add dependency on selinux-inetd
+
+  13 May 2012; <swift@gentoo.org> -selinux-uucp-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-uucp-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-uucp-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-uucp-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  29 Jan 2012;  <swift@gentoo.org> Manifest:
+  Updating manifest
+
+  29 Jan 2012; <swift@gentoo.org> selinux-uucp-2.20110726.ebuild:
+  Stabilize
+
+*selinux-uucp-2.20110726 (04 Dec 2011)
+
+  04 Dec 2011; <swift@gentoo.org> +selinux-uucp-2.20110726.ebuild,
+  +metadata.xml:
+  Adding SELinux module for uucp
+

diff --git a/sec-policy/selinux-uucp/metadata.xml b/sec-policy/selinux-uucp/metadata.xml
new file mode 100644
index 0000000..81b3601
--- /dev/null
+++ b/sec-policy/selinux-uucp/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for uucp</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-uucp/selinux-uucp-9999.ebuild b/sec-policy/selinux-uucp/selinux-uucp-9999.ebuild
new file mode 100644
index 0000000..7c96087
--- /dev/null
+++ b/sec-policy/selinux-uucp/selinux-uucp-9999.ebuild
@@ -0,0 +1,18 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="uucp"
+BASEPOL="9999"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for uucp"
+
+KEYWORDS=""
+DEPEND="${DEPEND}
+	sec-policy/selinux-inetd
+"
+RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-uwimap/ChangeLog b/sec-policy/selinux-uwimap/ChangeLog
new file mode 100644
index 0000000..1d13453
--- /dev/null
+++ b/sec-policy/selinux-uwimap/ChangeLog
@@ -0,0 +1,29 @@
+# ChangeLog for sec-policy/selinux-uwimap
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-uwimap/ChangeLog,v 1.6 2012/06/27 20:33:55 swift Exp $
+
+*selinux-uwimap-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-uwimap-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-uwimap-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-uwimap-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-uwimap-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-uwimap-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  19 Dec 2011; <swift@gentoo.org> selinux-uwimap-2.20110726.ebuild:
+  Stabilize rev6
+
+*selinux-uwimap-2.20110726 (15 Nov 2011)
+
+  15 Nov 2011; <swift@gentoo.org> +selinux-uwimap-2.20110726.ebuild,
+  +metadata.xml:
+  Adding new SELinux policy (uwimap)
+

diff --git a/sec-policy/selinux-uwimap/metadata.xml b/sec-policy/selinux-uwimap/metadata.xml
new file mode 100644
index 0000000..43c5a79
--- /dev/null
+++ b/sec-policy/selinux-uwimap/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for uwimap</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-uwimap/selinux-uwimap-9999.ebuild b/sec-policy/selinux-uwimap/selinux-uwimap-9999.ebuild
new file mode 100644
index 0000000..504bf51
--- /dev/null
+++ b/sec-policy/selinux-uwimap/selinux-uwimap-9999.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="uwimap"
+BASEPOL="9999"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for uwimap"
+
+KEYWORDS=""

diff --git a/sec-policy/selinux-varnishd/ChangeLog b/sec-policy/selinux-varnishd/ChangeLog
new file mode 100644
index 0000000..12669cf
--- /dev/null
+++ b/sec-policy/selinux-varnishd/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-varnishd
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-varnishd/ChangeLog,v 1.9 2012/06/27 20:33:58 swift Exp $
+
+*selinux-varnishd-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-varnishd-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-varnishd-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-varnishd-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-varnishd-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-varnishd-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-varnishd-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-varnishd-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-varnishd-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-varnishd-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-varnishd-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-varnishd/metadata.xml b/sec-policy/selinux-varnishd/metadata.xml
new file mode 100644
index 0000000..2503e91
--- /dev/null
+++ b/sec-policy/selinux-varnishd/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for varnishd</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-varnishd/selinux-varnishd-9999.ebuild b/sec-policy/selinux-varnishd/selinux-varnishd-9999.ebuild
new file mode 100644
index 0000000..79f9653
--- /dev/null
+++ b/sec-policy/selinux-varnishd/selinux-varnishd-9999.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="varnishd"
+BASEPOL="9999"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for varnishd"
+
+KEYWORDS=""

diff --git a/sec-policy/selinux-vbetool/ChangeLog b/sec-policy/selinux-vbetool/ChangeLog
new file mode 100644
index 0000000..156ae3c
--- /dev/null
+++ b/sec-policy/selinux-vbetool/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-vbetool
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vbetool/ChangeLog,v 1.9 2012/06/27 20:34:14 swift Exp $
+
+*selinux-vbetool-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-vbetool-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-vbetool-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-vbetool-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-vbetool-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-vbetool-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-vbetool-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-vbetool-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-vbetool-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-vbetool-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-vbetool-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-vbetool/metadata.xml b/sec-policy/selinux-vbetool/metadata.xml
new file mode 100644
index 0000000..7833201
--- /dev/null
+++ b/sec-policy/selinux-vbetool/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for vbetool</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-vbetool/selinux-vbetool-9999.ebuild b/sec-policy/selinux-vbetool/selinux-vbetool-9999.ebuild
new file mode 100644
index 0000000..bfce824
--- /dev/null
+++ b/sec-policy/selinux-vbetool/selinux-vbetool-9999.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="vbetool"
+BASEPOL="9999"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for vbetool"
+
+KEYWORDS=""

diff --git a/sec-policy/selinux-vdagent/ChangeLog b/sec-policy/selinux-vdagent/ChangeLog
new file mode 100644
index 0000000..65afc5b
--- /dev/null
+++ b/sec-policy/selinux-vdagent/ChangeLog
@@ -0,0 +1,5 @@
+# ChangeLog for sec-policy/selinux-vde
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vde/ChangeLog,v 1.12 2012/06/27 20:33:56 swift Exp $
+
+

diff --git a/sec-policy/selinux-vdagent/metadata.xml b/sec-policy/selinux-vdagent/metadata.xml
new file mode 100644
index 0000000..614543c
--- /dev/null
+++ b/sec-policy/selinux-vdagent/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for vdagent</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-vdagent/selinux-vdagent-9999.ebuild b/sec-policy/selinux-vdagent/selinux-vdagent-9999.ebuild
new file mode 100644
index 0000000..d45f78f
--- /dev/null
+++ b/sec-policy/selinux-vdagent/selinux-vdagent-9999.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="vdagent"
+BASEPOL="9999"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for vdagent"
+
+KEYWORDS=""

diff --git a/sec-policy/selinux-vde/ChangeLog b/sec-policy/selinux-vde/ChangeLog
new file mode 100644
index 0000000..9cee229
--- /dev/null
+++ b/sec-policy/selinux-vde/ChangeLog
@@ -0,0 +1,57 @@
+# ChangeLog for sec-policy/selinux-vde
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vde/ChangeLog,v 1.12 2012/06/27 20:33:56 swift Exp $
+
+*selinux-vde-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-vde-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-vde-2.20110726-r1.ebuild,
+  -selinux-vde-2.20110726-r2.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-vde-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-vde-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-vde-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  29 Jan 2012;  <swift@gentoo.org> Manifest:
+  Updating manifest
+
+  29 Jan 2012; <swift@gentoo.org> selinux-vde-2.20110726-r2.ebuild:
+  Stabilize
+
+*selinux-vde-2.20110726-r2 (17 Dec 2011)
+
+  17 Dec 2011; <swift@gentoo.org> +selinux-vde-2.20110726-r2.ebuild:
+  Add dontaudit for user_home_dir searches
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-vde-2.20101213.ebuild,
+  -files/add-services-vde.patch:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-vde-2.20110726-r1.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-vde-2.20110726-r1 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-vde-2.20110726-r1.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-vde-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+
+*selinux-vde-2.20101213 (22 Jan 2011)
+
+  22 Jan 2011; <swift@gentoo.org> +selinux-vde-2.20101213.ebuild,
+  +files/add-services-vde.patch, +metadata.xml:
+  Adding SELinux policy module for VDE
+

diff --git a/sec-policy/selinux-vde/metadata.xml b/sec-policy/selinux-vde/metadata.xml
new file mode 100644
index 0000000..1c55fb9
--- /dev/null
+++ b/sec-policy/selinux-vde/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for vde</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-vde/selinux-vde-9999.ebuild b/sec-policy/selinux-vde/selinux-vde-9999.ebuild
new file mode 100644
index 0000000..18a20bc
--- /dev/null
+++ b/sec-policy/selinux-vde/selinux-vde-9999.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="vde"
+BASEPOL="9999"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for vde"
+
+KEYWORDS=""

diff --git a/sec-policy/selinux-virt/ChangeLog b/sec-policy/selinux-virt/ChangeLog
new file mode 100644
index 0000000..a32d682
--- /dev/null
+++ b/sec-policy/selinux-virt/ChangeLog
@@ -0,0 +1,61 @@
+# ChangeLog for sec-policy/selinux-virt
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-virt/ChangeLog,v 1.12 2012/06/27 20:33:55 swift Exp $
+
+*selinux-virt-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-virt-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-virt-2.20110726.ebuild,
+  -selinux-virt-2.20110726-r1.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-virt-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-virt-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-virt-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  23 Feb 2012; <swift@gentoo.org> selinux-virt-2.20110726-r1.ebuild:
+  Stabilizing
+
+*selinux-virt-2.20110726-r1 (14 Jan 2012)
+
+  14 Jan 2012; <swift@gentoo.org> +selinux-virt-2.20110726-r1.ebuild:
+  Fix bug #330767 to support libvirt better in gentoo
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-virt-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-virt-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-virt-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-virt-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-virt-2.20101213.ebuild:
+  Stable amd64 x86
+
+  06 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-virt-2.20101213.ebuild:
+  Fixed unquoted variable.
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+
+  01 Jan 2011; Chris Richards <gizmo@www.giz-works.com>
+  +selinux-virt-2.20101213.ebuild, +metadata.xml:
+  New upstream release
+
+*selinux-virt-2.20101213 (01 Jan 2011)
+
+  01 Jan 2011; Chris Richards <gizmo@www.giz-works.com>
+  +selinux-virt-2.20101213.ebuild, +metadata.xml:
+  Initial commit
+

diff --git a/sec-policy/selinux-virt/metadata.xml b/sec-policy/selinux-virt/metadata.xml
new file mode 100644
index 0000000..58b7e06
--- /dev/null
+++ b/sec-policy/selinux-virt/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for virt</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-virt/selinux-virt-9999.ebuild b/sec-policy/selinux-virt/selinux-virt-9999.ebuild
new file mode 100644
index 0000000..9772cb8
--- /dev/null
+++ b/sec-policy/selinux-virt/selinux-virt-9999.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="virt"
+BASEPOL="9999"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for virt"
+
+KEYWORDS=""

diff --git a/sec-policy/selinux-vlock/ChangeLog b/sec-policy/selinux-vlock/ChangeLog
new file mode 100644
index 0000000..9ba2cdf
--- /dev/null
+++ b/sec-policy/selinux-vlock/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-vlock
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vlock/ChangeLog,v 1.9 2012/06/27 20:33:57 swift Exp $
+
+*selinux-vlock-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-vlock-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-vlock-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-vlock-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-vlock-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-vlock-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-vlock-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-vlock-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-vlock-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-vlock-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-vlock-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-vlock/metadata.xml b/sec-policy/selinux-vlock/metadata.xml
new file mode 100644
index 0000000..b076a3f
--- /dev/null
+++ b/sec-policy/selinux-vlock/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for vlock</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-vlock/selinux-vlock-9999.ebuild b/sec-policy/selinux-vlock/selinux-vlock-9999.ebuild
new file mode 100644
index 0000000..20ea5b2
--- /dev/null
+++ b/sec-policy/selinux-vlock/selinux-vlock-9999.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="vlock"
+BASEPOL="9999"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for vlock"
+
+KEYWORDS=""

diff --git a/sec-policy/selinux-vmware/ChangeLog b/sec-policy/selinux-vmware/ChangeLog
new file mode 100644
index 0000000..63d9f21
--- /dev/null
+++ b/sec-policy/selinux-vmware/ChangeLog
@@ -0,0 +1,56 @@
+# ChangeLog for sec-policy/selinux-vmware
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vmware/ChangeLog,v 1.11 2012/06/27 20:33:57 swift Exp $
+
+*selinux-vmware-2.20120215-r2 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-vmware-2.20120215-r2.ebuild:
+  Bump to revision 13
+
+  31 May 2012; <swift@gentoo.org> selinux-vmware-2.20120215-r1.ebuild:
+  Depend on xserver policy, fixes build failure
+
+*selinux-vmware-2.20120215-r1 (20 May 2012)
+
+  20 May 2012; <swift@gentoo.org> +selinux-vmware-2.20120215-r1.ebuild:
+  Bumping to rev 9
+
+  13 May 2012; <swift@gentoo.org> -selinux-vmware-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-vmware-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-vmware-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-vmware-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-vmware-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-vmware-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-vmware-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-vmware-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-vmware-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+
+  02 Jan 2011; Chris Richards <gizmo@giz-works.com>
+  +selinux-vmware-2.20101213.ebuild, +metadata.xml:
+  New upstream release
+
+*selinux-vmware-2.20101213 (02 Jan 2011)
+
+  02 Jan 2011; Chris Richards <gizmo@giz-works.com>
+  +selinux-vmware-2.20101213.ebuild, +metadata.xml:
+  Initial commit
+

diff --git a/sec-policy/selinux-vmware/metadata.xml b/sec-policy/selinux-vmware/metadata.xml
new file mode 100644
index 0000000..c603d1b
--- /dev/null
+++ b/sec-policy/selinux-vmware/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for vmware</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-vmware/selinux-vmware-9999.ebuild b/sec-policy/selinux-vmware/selinux-vmware-9999.ebuild
new file mode 100644
index 0000000..64db259
--- /dev/null
+++ b/sec-policy/selinux-vmware/selinux-vmware-9999.ebuild
@@ -0,0 +1,18 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="vmware"
+BASEPOL="9999"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for vmware"
+
+KEYWORDS=""
+DEPEND="${DEPEND}
+	sec-policy/selinux-xserver
+"
+RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-vnstatd/ChangeLog b/sec-policy/selinux-vnstatd/ChangeLog
new file mode 100644
index 0000000..4931d04
--- /dev/null
+++ b/sec-policy/selinux-vnstatd/ChangeLog
@@ -0,0 +1,32 @@
+# ChangeLog for sec-policy/selinux-vnstatd
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vnstatd/ChangeLog,v 1.7 2012/06/27 20:34:16 swift Exp $
+
+*selinux-vnstatd-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-vnstatd-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-vnstatd-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-vnstatd-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-vnstatd-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-vnstatd-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  29 Jan 2012;  <swift@gentoo.org> Manifest:
+  Updating manifest
+
+  29 Jan 2012; <swift@gentoo.org> selinux-vnstatd-2.20110726.ebuild:
+  Stabilize
+
+*selinux-vnstatd-2.20110726 (04 Dec 2011)
+
+  04 Dec 2011; <swift@gentoo.org> +selinux-vnstatd-2.20110726.ebuild,
+  +metadata.xml:
+  Adding SELinux module for vnstatd
+

diff --git a/sec-policy/selinux-vnstatd/metadata.xml b/sec-policy/selinux-vnstatd/metadata.xml
new file mode 100644
index 0000000..78279e2
--- /dev/null
+++ b/sec-policy/selinux-vnstatd/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for vnstatd</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-vnstatd/selinux-vnstatd-9999.ebuild b/sec-policy/selinux-vnstatd/selinux-vnstatd-9999.ebuild
new file mode 100644
index 0000000..81e9b6d
--- /dev/null
+++ b/sec-policy/selinux-vnstatd/selinux-vnstatd-9999.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="vnstatd"
+BASEPOL="9999"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for vnstatd"
+
+KEYWORDS=""

diff --git a/sec-policy/selinux-vpn/ChangeLog b/sec-policy/selinux-vpn/ChangeLog
new file mode 100644
index 0000000..7e065d4
--- /dev/null
+++ b/sec-policy/selinux-vpn/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-vpn
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vpn/ChangeLog,v 1.9 2012/06/27 20:33:49 swift Exp $
+
+*selinux-vpn-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-vpn-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-vpn-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-vpn-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-vpn-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-vpn-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-vpn-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-vpn-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-vpn-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-vpn-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-vpn-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-vpn/metadata.xml b/sec-policy/selinux-vpn/metadata.xml
new file mode 100644
index 0000000..d8ec4b6
--- /dev/null
+++ b/sec-policy/selinux-vpn/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for vpn</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-vpn/selinux-vpn-9999.ebuild b/sec-policy/selinux-vpn/selinux-vpn-9999.ebuild
new file mode 100644
index 0000000..ed57855
--- /dev/null
+++ b/sec-policy/selinux-vpn/selinux-vpn-9999.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="vpn"
+BASEPOL="9999"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for vpn"
+
+KEYWORDS=""

diff --git a/sec-policy/selinux-watchdog/ChangeLog b/sec-policy/selinux-watchdog/ChangeLog
new file mode 100644
index 0000000..3447813
--- /dev/null
+++ b/sec-policy/selinux-watchdog/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-watchdog
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-watchdog/ChangeLog,v 1.9 2012/06/27 20:34:09 swift Exp $
+
+*selinux-watchdog-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-watchdog-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-watchdog-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-watchdog-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-watchdog-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-watchdog-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-watchdog-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-watchdog-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-watchdog-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-watchdog-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-watchdog-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-watchdog/metadata.xml b/sec-policy/selinux-watchdog/metadata.xml
new file mode 100644
index 0000000..c71dafe
--- /dev/null
+++ b/sec-policy/selinux-watchdog/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for watchdog</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-watchdog/selinux-watchdog-9999.ebuild b/sec-policy/selinux-watchdog/selinux-watchdog-9999.ebuild
new file mode 100644
index 0000000..f983052
--- /dev/null
+++ b/sec-policy/selinux-watchdog/selinux-watchdog-9999.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="watchdog"
+BASEPOL="9999"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for watchdog"
+
+KEYWORDS=""

diff --git a/sec-policy/selinux-webalizer/ChangeLog b/sec-policy/selinux-webalizer/ChangeLog
new file mode 100644
index 0000000..701720e
--- /dev/null
+++ b/sec-policy/selinux-webalizer/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-webalizer
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-webalizer/ChangeLog,v 1.9 2012/06/27 20:33:55 swift Exp $
+
+*selinux-webalizer-2.20120215-r2 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-webalizer-2.20120215-r2.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-webalizer-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-webalizer-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-webalizer-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-webalizer-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-webalizer-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-webalizer-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-webalizer-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-webalizer-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-webalizer-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-webalizer/metadata.xml b/sec-policy/selinux-webalizer/metadata.xml
new file mode 100644
index 0000000..1fc37de
--- /dev/null
+++ b/sec-policy/selinux-webalizer/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for webalizer</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-webalizer/selinux-webalizer-9999.ebuild b/sec-policy/selinux-webalizer/selinux-webalizer-9999.ebuild
new file mode 100644
index 0000000..d7d219e
--- /dev/null
+++ b/sec-policy/selinux-webalizer/selinux-webalizer-9999.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="webalizer"
+BASEPOL="9999"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for webalizer"
+
+KEYWORDS=""

diff --git a/sec-policy/selinux-wine/ChangeLog b/sec-policy/selinux-wine/ChangeLog
new file mode 100644
index 0000000..30b3f39
--- /dev/null
+++ b/sec-policy/selinux-wine/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-wine
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-wine/ChangeLog,v 1.9 2012/06/27 20:33:48 swift Exp $
+
+*selinux-wine-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-wine-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-wine-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-wine-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-wine-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-wine-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-wine-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-wine-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-wine-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-wine-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-wine-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-wine/metadata.xml b/sec-policy/selinux-wine/metadata.xml
new file mode 100644
index 0000000..4957ab9
--- /dev/null
+++ b/sec-policy/selinux-wine/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for wine</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-wine/selinux-wine-9999.ebuild b/sec-policy/selinux-wine/selinux-wine-9999.ebuild
new file mode 100644
index 0000000..8253979
--- /dev/null
+++ b/sec-policy/selinux-wine/selinux-wine-9999.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="wine"
+BASEPOL="9999"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for wine"
+
+KEYWORDS=""

diff --git a/sec-policy/selinux-wireshark/ChangeLog b/sec-policy/selinux-wireshark/ChangeLog
new file mode 100644
index 0000000..de0e3ed
--- /dev/null
+++ b/sec-policy/selinux-wireshark/ChangeLog
@@ -0,0 +1,103 @@
+# ChangeLog for sec-policy/selinux-wireshark
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-wireshark/ChangeLog,v 1.20 2012/06/27 20:34:14 swift Exp $
+
+*selinux-wireshark-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-wireshark-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-wireshark-2.20110726-r2.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-wireshark-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-wireshark-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-wireshark-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -files/fix-apps-wireshark-r1.patch,
+  -selinux-wireshark-2.20101213-r1.ebuild,
+  -selinux-wireshark-2.20110726-r1.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-wireshark-2.20110726-r2.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-wireshark-2.20110726-r2 (17 Sep 2011)
+
+  17 Sep 2011; <swift@gentoo.org> +selinux-wireshark-2.20110726-r2.ebuild:
+  Drop the libffi hack that we introduced (to get it to work now, build with
+  USE without python) as it introduces a potential security risk. Other patches
+  have been rewritten and accepted by refpolicy.
+
+*selinux-wireshark-2.20110726-r1 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-wireshark-2.20110726-r1.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-wireshark-2.20090730.ebuild, -selinux-wireshark-2.20091215.ebuild,
+  -selinux-wireshark-2.20101213.ebuild, -selinux-wireshark-20080525.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-wireshark-2.20101213-r1.ebuild:
+  Stable amd64 x86
+
+*selinux-wireshark-2.20101213-r1 (07 Mar 2011)
+
+  07 Mar 2011; Anthony G. Basile <blueness@gentoo.org>
+  +files/fix-apps-wireshark-r1.patch,
+  +selinux-wireshark-2.20101213-r1.ebuild:
+  Allow wireshark to execute files in the users' home directory (needed for
+  libffi/python)
+
+*selinux-wireshark-2.20101213 (05 Feb 2011)
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-wireshark-2.20101213.ebuild:
+  New upstream policy.
+
+*selinux-wireshark-2.20091215 (16 Dec 2009)
+
+  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-wireshark-2.20091215.ebuild:
+  New upstream release.
+
+  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-wireshark-20060720.ebuild, selinux-wireshark-20080525.ebuild:
+  Mark 20080525 stable, clear old ebuilds.
+
+*selinux-wireshark-2.20090730 (03 Aug 2009)
+
+  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-wireshark-2.20090730.ebuild:
+  New upstream release.
+
+  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+  selinux-wireshark-20060720.ebuild, selinux-wireshark-20080525.ebuild:
+  Drop alpha, mips, ppc, sparc selinux support.
+
+*selinux-wireshark-20080525 (25 May 2008)
+
+  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-wireshark-20080525.ebuild:
+  New SVN snapshot.
+
+  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
+  Removing kaiowas from metadata due to his retirement (see #61930 for
+  reference).
+
+  20 Jul 2006; Petre Rodan <kaiowas@gentoo.org>
+  selinux-wireshark-20060720.ebuild:
+  marked stable on amd64 mips ppc sparc x86
+
+*selinux-wireshark-20060720 (20 Jul 2006)
+
+  20 Jul 2006; Petre Rodan <kaiowas@gentoo.org> +metadata.xml,
+  +selinux-wireshark-20060720.ebuild:
+  initial commit, as per bug# 141156
+

diff --git a/sec-policy/selinux-wireshark/metadata.xml b/sec-policy/selinux-wireshark/metadata.xml
new file mode 100644
index 0000000..624d4cf
--- /dev/null
+++ b/sec-policy/selinux-wireshark/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for wireshark</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-wireshark/selinux-wireshark-9999.ebuild b/sec-policy/selinux-wireshark/selinux-wireshark-9999.ebuild
new file mode 100644
index 0000000..56d9fc5
--- /dev/null
+++ b/sec-policy/selinux-wireshark/selinux-wireshark-9999.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="wireshark"
+BASEPOL="9999"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for wireshark"
+
+KEYWORDS=""

diff --git a/sec-policy/selinux-wm/ChangeLog b/sec-policy/selinux-wm/ChangeLog
new file mode 100644
index 0000000..5ad7ee2
--- /dev/null
+++ b/sec-policy/selinux-wm/ChangeLog
@@ -0,0 +1,31 @@
+# ChangeLog for sec-policy/selinux-wm
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-wm/ChangeLog,v 1.7 2012/06/27 20:33:52 swift Exp $
+
+*selinux-wm-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-wm-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-wm-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-wm-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-wm-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-wm-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  29 Jan 2012;  <swift@gentoo.org> Manifest:
+  Updating manifest
+
+  29 Jan 2012; <swift@gentoo.org> selinux-wm-2.20110726.ebuild:
+  Stabilize
+
+*selinux-wm-2.20110726 (04 Dec 2011)
+
+  04 Dec 2011; <swift@gentoo.org> +selinux-wm-2.20110726.ebuild, +metadata.xml:
+  Adding SELinux module for wm
+

diff --git a/sec-policy/selinux-wm/metadata.xml b/sec-policy/selinux-wm/metadata.xml
new file mode 100644
index 0000000..abb4afe
--- /dev/null
+++ b/sec-policy/selinux-wm/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for wm</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-wm/selinux-wm-9999.ebuild b/sec-policy/selinux-wm/selinux-wm-9999.ebuild
new file mode 100644
index 0000000..7ed225e
--- /dev/null
+++ b/sec-policy/selinux-wm/selinux-wm-9999.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="wm"
+BASEPOL="9999"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for wm"
+
+KEYWORDS=""

diff --git a/sec-policy/selinux-xen/ChangeLog b/sec-policy/selinux-xen/ChangeLog
new file mode 100644
index 0000000..cfb30ac
--- /dev/null
+++ b/sec-policy/selinux-xen/ChangeLog
@@ -0,0 +1,53 @@
+# ChangeLog for sec-policy/selinux-xen
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-xen/ChangeLog,v 1.10 2012/06/27 20:33:59 swift Exp $
+
+*selinux-xen-2.20120215-r2 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-xen-2.20120215-r2.ebuild:
+  Bump to revision 13
+
+*selinux-xen-2.20120215-r1 (20 May 2012)
+
+  20 May 2012; <swift@gentoo.org> +selinux-xen-2.20120215-r1.ebuild:
+  Bumping to rev 9
+
+  13 May 2012; <swift@gentoo.org> -selinux-xen-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-xen-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-xen-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-xen-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-xen-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-xen-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-xen-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-xen-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-xen-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+
+  01 Jan 2011; Chris Richards <gizmo@www.giz-works.com>
+  +selinux-xen-2.20101213.ebuild, +metadata.xml:
+  New upstream release
+
+*selinux-xen-2.20101213 (01 Jan 2011)
+
+  01 Jan 2011; Chris Richards <gizmo@www.giz-works.com>
+  +selinux-xen-2.20101213.ebuild, +metadata.xml:
+  Initial commit
+

diff --git a/sec-policy/selinux-xen/metadata.xml b/sec-policy/selinux-xen/metadata.xml
new file mode 100644
index 0000000..3999f44
--- /dev/null
+++ b/sec-policy/selinux-xen/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for xen</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-xen/selinux-xen-9999.ebuild b/sec-policy/selinux-xen/selinux-xen-9999.ebuild
new file mode 100644
index 0000000..3a3bfac
--- /dev/null
+++ b/sec-policy/selinux-xen/selinux-xen-9999.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="xen"
+BASEPOL="9999"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for xen"
+
+KEYWORDS=""

diff --git a/sec-policy/selinux-xfs/ChangeLog b/sec-policy/selinux-xfs/ChangeLog
new file mode 100644
index 0000000..246b13c
--- /dev/null
+++ b/sec-policy/selinux-xfs/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-xfs
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-xfs/ChangeLog,v 1.9 2012/06/27 20:34:02 swift Exp $
+
+*selinux-xfs-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-xfs-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-xfs-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-xfs-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-xfs-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-xfs-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-xfs-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-xfs-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-xfs-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-xfs-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-xfs-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-xfs/metadata.xml b/sec-policy/selinux-xfs/metadata.xml
new file mode 100644
index 0000000..d1f8f28
--- /dev/null
+++ b/sec-policy/selinux-xfs/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for xfs</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-xfs/selinux-xfs-9999.ebuild b/sec-policy/selinux-xfs/selinux-xfs-9999.ebuild
new file mode 100644
index 0000000..f448a32
--- /dev/null
+++ b/sec-policy/selinux-xfs/selinux-xfs-9999.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="xfs"
+BASEPOL="9999"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for xfs"
+
+KEYWORDS=""

diff --git a/sec-policy/selinux-xprint/ChangeLog b/sec-policy/selinux-xprint/ChangeLog
new file mode 100644
index 0000000..1a62116
--- /dev/null
+++ b/sec-policy/selinux-xprint/ChangeLog
@@ -0,0 +1,32 @@
+# ChangeLog for sec-policy/selinux-xprint
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-xprint/ChangeLog,v 1.7 2012/06/27 20:33:57 swift Exp $
+
+*selinux-xprint-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-xprint-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-xprint-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-xprint-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-xprint-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-xprint-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  29 Jan 2012;  <swift@gentoo.org> Manifest:
+  Updating manifest
+
+  29 Jan 2012; <swift@gentoo.org> selinux-xprint-2.20110726.ebuild:
+  Stabilize
+
+*selinux-xprint-2.20110726 (04 Dec 2011)
+
+  04 Dec 2011; <swift@gentoo.org> +selinux-xprint-2.20110726.ebuild,
+  +metadata.xml:
+  Adding SELinux module for xprint
+

diff --git a/sec-policy/selinux-xprint/metadata.xml b/sec-policy/selinux-xprint/metadata.xml
new file mode 100644
index 0000000..859bf93
--- /dev/null
+++ b/sec-policy/selinux-xprint/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for xprint</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-xprint/selinux-xprint-9999.ebuild b/sec-policy/selinux-xprint/selinux-xprint-9999.ebuild
new file mode 100644
index 0000000..12e10b5
--- /dev/null
+++ b/sec-policy/selinux-xprint/selinux-xprint-9999.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="xprint"
+BASEPOL="9999"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for xprint"
+
+KEYWORDS=""

diff --git a/sec-policy/selinux-xscreensaver/ChangeLog b/sec-policy/selinux-xscreensaver/ChangeLog
new file mode 100644
index 0000000..1fbeecb
--- /dev/null
+++ b/sec-policy/selinux-xscreensaver/ChangeLog
@@ -0,0 +1,41 @@
+# ChangeLog for sec-policy/selinux-xscreensaver
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-xscreensaver/ChangeLog,v 1.10 2012/06/27 20:34:08 swift Exp $
+
+*selinux-xscreensaver-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-xscreensaver-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  30 May 2012; <swift@gentoo.org> selinux-xscreensaver-2.20120215.ebuild:
+  Add dependency on selinux-xserver, needed to fix build failure
+
+  13 May 2012; <swift@gentoo.org> -selinux-xscreensaver-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-xscreensaver-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-xscreensaver-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-xscreensaver-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-xscreensaver-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-xscreensaver-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-xscreensaver-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-xscreensaver-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-xscreensaver-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-xscreensaver/metadata.xml b/sec-policy/selinux-xscreensaver/metadata.xml
new file mode 100644
index 0000000..bc9c09d
--- /dev/null
+++ b/sec-policy/selinux-xscreensaver/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for xscreensaver</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-xscreensaver/selinux-xscreensaver-9999.ebuild b/sec-policy/selinux-xscreensaver/selinux-xscreensaver-9999.ebuild
new file mode 100644
index 0000000..b5f0a63
--- /dev/null
+++ b/sec-policy/selinux-xscreensaver/selinux-xscreensaver-9999.ebuild
@@ -0,0 +1,18 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="xscreensaver"
+BASEPOL="9999"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for xscreensaver"
+
+KEYWORDS=""
+DEPEND="${DEPEND}
+	sec-policy/selinux-xserver
+"
+RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-xserver/ChangeLog b/sec-policy/selinux-xserver/ChangeLog
new file mode 100644
index 0000000..b9b1779
--- /dev/null
+++ b/sec-policy/selinux-xserver/ChangeLog
@@ -0,0 +1,81 @@
+# ChangeLog for sec-policy/selinux-xserver
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-xserver/ChangeLog,v 1.16 2012/06/27 20:34:12 swift Exp $
+
+*selinux-xserver-2.20120215-r2 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-xserver-2.20120215-r2.ebuild:
+  Bump to revision 13
+
+*selinux-xserver-2.20120215-r1 (20 May 2012)
+
+  20 May 2012; <swift@gentoo.org> +selinux-xserver-2.20120215-r1.ebuild:
+  Bumping to rev 9
+
+  13 May 2012; <swift@gentoo.org> -selinux-xserver-2.20110726.ebuild,
+  -selinux-xserver-2.20110726-r1.ebuild, -selinux-xserver-2.20110726-r2.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-xserver-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-xserver-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-xserver-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  23 Feb 2012; <swift@gentoo.org> selinux-xserver-2.20110726-r2.ebuild:
+  Stabilizing
+
+  29 Jan 2012;  <swift@gentoo.org> Manifest:
+  Updating manifest
+
+  29 Jan 2012; <swift@gentoo.org> selinux-xserver-2.20110726-r1.ebuild:
+  Stabilize
+
+*selinux-xserver-2.20110726-r2 (14 Jan 2012)
+
+  14 Jan 2012; <swift@gentoo.org> +selinux-xserver-2.20110726-r2.ebuild:
+  Dontaudit domain state queries
+
+*selinux-xserver-2.20110726-r1 (17 Dec 2011)
+
+  17 Dec 2011; <swift@gentoo.org> +selinux-xserver-2.20110726-r1.ebuild:
+  Introduce context for lxdm and slim
+
+  12 Nov 2011; <swift@gentoo.org> -files/fix-services-xserver-r1.patch,
+  -files/fix-services-xserver-r2.patch, -selinux-xserver-2.20101213-r2.ebuild,
+  -files/fix-xserver.patch:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-xserver-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-xserver-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-xserver-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-xserver-2.20101213.ebuild, -selinux-xserver-2.20101213-r1.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-xserver-2.20101213-r2.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+
+*selinux-xserver-2.20101213-r2 (02 Feb 2011)
+
+  02 Feb 2011; <swift@gentoo.org> +files/fix-services-xserver-r2.patch,
+  +selinux-xserver-2.20101213-r2.ebuild:
+  Allow use of ttys (improves console logging)
+
+*selinux-xserver-2.20101213-r1 (31 Jan 2011)
+
+  31 Jan 2011; <swift@gentoo.org> +files/fix-services-xserver-r1.patch,
+  +selinux-xserver-2.20101213-r1.ebuild:
+  Fix large timewait issues with xserver policy
+

diff --git a/sec-policy/selinux-xserver/metadata.xml b/sec-policy/selinux-xserver/metadata.xml
new file mode 100644
index 0000000..c45c3a6
--- /dev/null
+++ b/sec-policy/selinux-xserver/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for xserver</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-xserver/selinux-xserver-9999.ebuild b/sec-policy/selinux-xserver/selinux-xserver-9999.ebuild
new file mode 100644
index 0000000..246a34d
--- /dev/null
+++ b/sec-policy/selinux-xserver/selinux-xserver-9999.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="xserver"
+BASEPOL="9999"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for xserver"
+
+KEYWORDS=""

diff --git a/sec-policy/selinux-zabbix/ChangeLog b/sec-policy/selinux-zabbix/ChangeLog
new file mode 100644
index 0000000..38db420
--- /dev/null
+++ b/sec-policy/selinux-zabbix/ChangeLog
@@ -0,0 +1,45 @@
+# ChangeLog for sec-policy/selinux-zabbix
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-zabbix/ChangeLog,v 1.10 2012/06/27 20:34:05 swift Exp $
+
+*selinux-zabbix-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-zabbix-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-zabbix-2.20110726-r2.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-zabbix-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-zabbix-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-zabbix-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -files/fix-services-zabbix-r1.patch,
+  -selinux-zabbix-2.20101213.ebuild, -selinux-zabbix-2.20101213-r1.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-zabbix-2.20110726-r2.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-zabbix-2.20110726-r2 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-zabbix-2.20110726-r2.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+*selinux-zabbix-2.20101213-r1 (30 Jun 2011)
+
+  30 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  +files/fix-services-zabbix-r1.patch, +selinux-zabbix-2.20101213-r1.ebuild:
+  Make sure zabbix agent works, bump to EAPI=4
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-zabbix-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-zabbix/metadata.xml b/sec-policy/selinux-zabbix/metadata.xml
new file mode 100644
index 0000000..0232f85
--- /dev/null
+++ b/sec-policy/selinux-zabbix/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for zabbix</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-zabbix/selinux-zabbix-9999.ebuild b/sec-policy/selinux-zabbix/selinux-zabbix-9999.ebuild
new file mode 100644
index 0000000..1428c28
--- /dev/null
+++ b/sec-policy/selinux-zabbix/selinux-zabbix-9999.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="zabbix"
+BASEPOL="9999"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for zabbix"
+
+KEYWORDS=""


^ permalink raw reply related	[flat|nested] 34+ messages in thread
* [gentoo-commits] proj/hardened-dev:master commit in: sec-policy/selinux-mcelog/, sec-policy/selinux-rssh/, ...
@ 2012-09-29  7:44 Sven Vermeulen
  0 siblings, 0 replies; 34+ messages in thread
From: Sven Vermeulen @ 2012-09-29  7:44 UTC (permalink / raw
  To: gentoo-commits

commit:     17a58bbb4ecbc6cf7f2c1ac3a3ccd79b4904ba03
Author:     Sven Vermeulen <sven.vermeulen <AT> siphos <DOT> be>
AuthorDate: Sat Sep 29 07:42:21 2012 +0000
Commit:     Sven Vermeulen <sven.vermeulen <AT> siphos <DOT> be>
CommitDate: Sat Sep 29 07:42:21 2012 +0000
URL:        http://git.overlays.gentoo.org/gitweb/?p=proj/hardened-dev.git;a=commit;h=17a58bbb

moved to main tree

---
 sec-policy/selinux-acct/ChangeLog                  |   38 --
 sec-policy/selinux-acct/metadata.xml               |    6 -
 .../selinux-acct/selinux-acct-2.20120725-r1.ebuild |   14 -
 .../selinux-acct/selinux-acct-2.20120725-r2.ebuild |   14 -
 .../selinux-acct/selinux-acct-2.20120725-r3.ebuild |   14 -
 .../selinux-acct/selinux-acct-2.20120725-r4.ebuild |   14 -
 .../selinux-acct/selinux-acct-2.20120725-r5.ebuild |   14 -
 sec-policy/selinux-acct/selinux-acct-9999.ebuild   |   14 -
 sec-policy/selinux-ada/ChangeLog                   |   38 --
 sec-policy/selinux-ada/metadata.xml                |    6 -
 .../selinux-ada/selinux-ada-2.20120725-r1.ebuild   |   14 -
 .../selinux-ada/selinux-ada-2.20120725-r2.ebuild   |   14 -
 .../selinux-ada/selinux-ada-2.20120725-r3.ebuild   |   14 -
 .../selinux-ada/selinux-ada-2.20120725-r4.ebuild   |   14 -
 .../selinux-ada/selinux-ada-2.20120725-r5.ebuild   |   14 -
 sec-policy/selinux-ada/selinux-ada-9999.ebuild     |   14 -
 sec-policy/selinux-afs/ChangeLog                   |   38 --
 sec-policy/selinux-afs/metadata.xml                |    6 -
 .../selinux-afs/selinux-afs-2.20120725-r1.ebuild   |   14 -
 .../selinux-afs/selinux-afs-2.20120725-r2.ebuild   |   14 -
 .../selinux-afs/selinux-afs-2.20120725-r3.ebuild   |   14 -
 .../selinux-afs/selinux-afs-2.20120725-r4.ebuild   |   14 -
 .../selinux-afs/selinux-afs-2.20120725-r5.ebuild   |   14 -
 sec-policy/selinux-afs/selinux-afs-9999.ebuild     |   14 -
 sec-policy/selinux-aide/ChangeLog                  |   38 --
 sec-policy/selinux-aide/metadata.xml               |    6 -
 .../selinux-aide/selinux-aide-2.20120725-r1.ebuild |   14 -
 .../selinux-aide/selinux-aide-2.20120725-r2.ebuild |   14 -
 .../selinux-aide/selinux-aide-2.20120725-r3.ebuild |   14 -
 .../selinux-aide/selinux-aide-2.20120725-r4.ebuild |   14 -
 .../selinux-aide/selinux-aide-2.20120725-r5.ebuild |   14 -
 sec-policy/selinux-aide/selinux-aide-9999.ebuild   |   14 -
 sec-policy/selinux-alsa/ChangeLog                  |   52 --
 sec-policy/selinux-alsa/metadata.xml               |    6 -
 .../selinux-alsa/selinux-alsa-2.20120725-r1.ebuild |   14 -
 .../selinux-alsa/selinux-alsa-2.20120725-r2.ebuild |   14 -
 .../selinux-alsa/selinux-alsa-2.20120725-r3.ebuild |   14 -
 .../selinux-alsa/selinux-alsa-2.20120725-r4.ebuild |   14 -
 .../selinux-alsa/selinux-alsa-2.20120725-r5.ebuild |   14 -
 sec-policy/selinux-alsa/selinux-alsa-9999.ebuild   |   14 -
 sec-policy/selinux-amanda/ChangeLog                |   46 --
 sec-policy/selinux-amanda/metadata.xml             |    6 -
 .../selinux-amanda-2.20120725-r1.ebuild            |   18 -
 .../selinux-amanda-2.20120725-r2.ebuild            |   18 -
 .../selinux-amanda-2.20120725-r3.ebuild            |   18 -
 .../selinux-amanda-2.20120725-r4.ebuild            |   18 -
 .../selinux-amanda-2.20120725-r5.ebuild            |   18 -
 .../selinux-amanda/selinux-amanda-9999.ebuild      |   18 -
 sec-policy/selinux-amavis/ChangeLog                |   62 --
 sec-policy/selinux-amavis/metadata.xml             |    6 -
 .../selinux-amavis-2.20120725-r1.ebuild            |   14 -
 .../selinux-amavis-2.20120725-r2.ebuild            |   14 -
 .../selinux-amavis-2.20120725-r3.ebuild            |   14 -
 .../selinux-amavis-2.20120725-r4.ebuild            |   14 -
 .../selinux-amavis-2.20120725-r5.ebuild            |   14 -
 .../selinux-amavis/selinux-amavis-9999.ebuild      |   14 -
 sec-policy/selinux-apache/ChangeLog                |  178 ------
 sec-policy/selinux-apache/metadata.xml             |    6 -
 .../selinux-apache-2.20120725-r1.ebuild            |   18 -
 .../selinux-apache-2.20120725-r2.ebuild            |   18 -
 .../selinux-apache-2.20120725-r3.ebuild            |   18 -
 .../selinux-apache-2.20120725-r4.ebuild            |   18 -
 .../selinux-apache-2.20120725-r5.ebuild            |   18 -
 .../selinux-apache/selinux-apache-9999.ebuild      |   18 -
 sec-policy/selinux-apcupsd/ChangeLog               |   41 --
 sec-policy/selinux-apcupsd/metadata.xml            |    6 -
 .../selinux-apcupsd-2.20120725-r1.ebuild           |   18 -
 .../selinux-apcupsd-2.20120725-r2.ebuild           |   18 -
 .../selinux-apcupsd-2.20120725-r3.ebuild           |   18 -
 .../selinux-apcupsd-2.20120725-r4.ebuild           |   18 -
 .../selinux-apcupsd-2.20120725-r5.ebuild           |   18 -
 .../selinux-apcupsd/selinux-apcupsd-9999.ebuild    |   18 -
 sec-policy/selinux-apm/ChangeLog                   |   42 --
 sec-policy/selinux-apm/metadata.xml                |    6 -
 .../selinux-apm/selinux-apm-2.20120725-r1.ebuild   |   14 -
 .../selinux-apm/selinux-apm-2.20120725-r2.ebuild   |   14 -
 .../selinux-apm/selinux-apm-2.20120725-r3.ebuild   |   14 -
 .../selinux-apm/selinux-apm-2.20120725-r4.ebuild   |   14 -
 .../selinux-apm/selinux-apm-2.20120725-r5.ebuild   |   14 -
 sec-policy/selinux-apm/selinux-apm-9999.ebuild     |   14 -
 sec-policy/selinux-arpwatch/ChangeLog              |  153 -----
 sec-policy/selinux-arpwatch/metadata.xml           |    6 -
 .../selinux-arpwatch-2.20120725-r1.ebuild          |   14 -
 .../selinux-arpwatch-2.20120725-r2.ebuild          |   14 -
 .../selinux-arpwatch-2.20120725-r3.ebuild          |   14 -
 .../selinux-arpwatch-2.20120725-r4.ebuild          |   14 -
 .../selinux-arpwatch-2.20120725-r5.ebuild          |   14 -
 .../selinux-arpwatch/selinux-arpwatch-9999.ebuild  |   14 -
 sec-policy/selinux-asterisk/ChangeLog              |  138 -----
 sec-policy/selinux-asterisk/metadata.xml           |    6 -
 .../selinux-asterisk-2.20120725-r1.ebuild          |   14 -
 .../selinux-asterisk-2.20120725-r2.ebuild          |   14 -
 .../selinux-asterisk-2.20120725-r3.ebuild          |   14 -
 .../selinux-asterisk-2.20120725-r4.ebuild          |   14 -
 .../selinux-asterisk-2.20120725-r5.ebuild          |   14 -
 .../selinux-asterisk/selinux-asterisk-9999.ebuild  |   14 -
 sec-policy/selinux-automount/ChangeLog             |   38 --
 sec-policy/selinux-automount/metadata.xml          |    6 -
 .../selinux-automount-2.20120725-r1.ebuild         |   14 -
 .../selinux-automount-2.20120725-r2.ebuild         |   14 -
 .../selinux-automount-2.20120725-r3.ebuild         |   14 -
 .../selinux-automount-2.20120725-r4.ebuild         |   14 -
 .../selinux-automount-2.20120725-r5.ebuild         |   14 -
 .../selinux-automount-9999.ebuild                  |   14 -
 sec-policy/selinux-avahi/ChangeLog                 |  104 ----
 sec-policy/selinux-avahi/metadata.xml              |    6 -
 .../selinux-avahi-2.20120725-r1.ebuild             |   14 -
 .../selinux-avahi-2.20120725-r2.ebuild             |   14 -
 .../selinux-avahi-2.20120725-r3.ebuild             |   14 -
 .../selinux-avahi-2.20120725-r4.ebuild             |   14 -
 .../selinux-avahi-2.20120725-r5.ebuild             |   14 -
 sec-policy/selinux-avahi/selinux-avahi-9999.ebuild |   14 -
 sec-policy/selinux-awstats/ChangeLog               |   41 --
 sec-policy/selinux-awstats/metadata.xml            |    6 -
 .../selinux-awstats-2.20120725-r1.ebuild           |   18 -
 .../selinux-awstats-2.20120725-r2.ebuild           |   18 -
 .../selinux-awstats-2.20120725-r3.ebuild           |   18 -
 .../selinux-awstats-2.20120725-r4.ebuild           |   18 -
 .../selinux-awstats-2.20120725-r5.ebuild           |   18 -
 .../selinux-awstats/selinux-awstats-9999.ebuild    |   18 -
 sec-policy/selinux-bacula/ChangeLog                |   29 -
 sec-policy/selinux-bacula/metadata.xml             |    6 -
 .../selinux-bacula-2.20120725-r1.ebuild            |   14 -
 .../selinux-bacula-2.20120725-r2.ebuild            |   14 -
 .../selinux-bacula-2.20120725-r3.ebuild            |   14 -
 .../selinux-bacula-2.20120725-r4.ebuild            |   14 -
 .../selinux-bacula-2.20120725-r5.ebuild            |   14 -
 .../selinux-bacula/selinux-bacula-9999.ebuild      |   14 -
 sec-policy/selinux-base-policy/ChangeLog           |   10 -
 sec-policy/selinux-base-policy/metadata.xml        |    6 -
 .../selinux-base-policy-2.20120725-r1.ebuild       |  122 ----
 .../selinux-base-policy-2.20120725-r2.ebuild       |  122 ----
 .../selinux-base-policy-2.20120725-r3.ebuild       |  122 ----
 .../selinux-base-policy-2.20120725-r4.ebuild       |  122 ----
 .../selinux-base-policy-2.20120725-r5.ebuild       |  122 ----
 .../selinux-base-policy-9999.ebuild                |  110 ----
 sec-policy/selinux-base/ChangeLog                  |  626 --------------------
 sec-policy/selinux-base/files/config               |   15 -
 sec-policy/selinux-base/metadata.xml               |   14 -
 .../selinux-base/selinux-base-2.20120725-r1.ebuild |  148 -----
 .../selinux-base/selinux-base-2.20120725-r2.ebuild |  148 -----
 .../selinux-base/selinux-base-2.20120725-r3.ebuild |  148 -----
 .../selinux-base/selinux-base-2.20120725-r4.ebuild |  148 -----
 .../selinux-base/selinux-base-2.20120725-r5.ebuild |  148 -----
 sec-policy/selinux-base/selinux-base-9999.ebuild   |  144 -----
 sec-policy/selinux-bind/ChangeLog                  |  186 ------
 sec-policy/selinux-bind/metadata.xml               |    6 -
 .../selinux-bind/selinux-bind-2.20120725-r1.ebuild |   14 -
 .../selinux-bind/selinux-bind-2.20120725-r2.ebuild |   14 -
 .../selinux-bind/selinux-bind-2.20120725-r3.ebuild |   14 -
 .../selinux-bind/selinux-bind-2.20120725-r4.ebuild |   14 -
 .../selinux-bind/selinux-bind-2.20120725-r5.ebuild |   14 -
 sec-policy/selinux-bind/selinux-bind-9999.ebuild   |   14 -
 sec-policy/selinux-bitlbee/ChangeLog               |   35 --
 sec-policy/selinux-bitlbee/metadata.xml            |    6 -
 .../selinux-bitlbee-2.20120725-r1.ebuild           |   14 -
 .../selinux-bitlbee-2.20120725-r2.ebuild           |   14 -
 .../selinux-bitlbee-2.20120725-r3.ebuild           |   14 -
 .../selinux-bitlbee-2.20120725-r4.ebuild           |   14 -
 .../selinux-bitlbee-2.20120725-r5.ebuild           |   14 -
 .../selinux-bitlbee/selinux-bitlbee-9999.ebuild    |   14 -
 sec-policy/selinux-bluetooth/ChangeLog             |   42 --
 sec-policy/selinux-bluetooth/metadata.xml          |    6 -
 .../selinux-bluetooth-2.20120725-r1.ebuild         |   14 -
 .../selinux-bluetooth-2.20120725-r2.ebuild         |   14 -
 .../selinux-bluetooth-2.20120725-r3.ebuild         |   14 -
 .../selinux-bluetooth-2.20120725-r4.ebuild         |   14 -
 .../selinux-bluetooth-2.20120725-r5.ebuild         |   14 -
 .../selinux-bluetooth-9999.ebuild                  |   14 -
 sec-policy/selinux-brctl/ChangeLog                 |   38 --
 sec-policy/selinux-brctl/metadata.xml              |    6 -
 .../selinux-brctl-2.20120725-r1.ebuild             |   14 -
 .../selinux-brctl-2.20120725-r2.ebuild             |   14 -
 .../selinux-brctl-2.20120725-r3.ebuild             |   14 -
 .../selinux-brctl-2.20120725-r4.ebuild             |   14 -
 .../selinux-brctl-2.20120725-r5.ebuild             |   14 -
 sec-policy/selinux-brctl/selinux-brctl-9999.ebuild |   14 -
 sec-policy/selinux-calamaris/ChangeLog             |   38 --
 sec-policy/selinux-calamaris/metadata.xml          |    6 -
 .../selinux-calamaris-2.20120725-r1.ebuild         |   14 -
 .../selinux-calamaris-2.20120725-r2.ebuild         |   14 -
 .../selinux-calamaris-2.20120725-r3.ebuild         |   14 -
 .../selinux-calamaris-2.20120725-r4.ebuild         |   14 -
 .../selinux-calamaris-2.20120725-r5.ebuild         |   14 -
 .../selinux-calamaris-9999.ebuild                  |   14 -
 sec-policy/selinux-canna/ChangeLog                 |   38 --
 sec-policy/selinux-canna/metadata.xml              |    6 -
 .../selinux-canna-2.20120725-r1.ebuild             |   14 -
 .../selinux-canna-2.20120725-r2.ebuild             |   14 -
 .../selinux-canna-2.20120725-r3.ebuild             |   14 -
 .../selinux-canna-2.20120725-r4.ebuild             |   14 -
 .../selinux-canna-2.20120725-r5.ebuild             |   14 -
 sec-policy/selinux-canna/selinux-canna-9999.ebuild |   14 -
 sec-policy/selinux-ccs/ChangeLog                   |   38 --
 sec-policy/selinux-ccs/metadata.xml                |    6 -
 .../selinux-ccs/selinux-ccs-2.20120725-r1.ebuild   |   14 -
 .../selinux-ccs/selinux-ccs-2.20120725-r2.ebuild   |   14 -
 .../selinux-ccs/selinux-ccs-2.20120725-r3.ebuild   |   14 -
 .../selinux-ccs/selinux-ccs-2.20120725-r4.ebuild   |   14 -
 .../selinux-ccs/selinux-ccs-2.20120725-r5.ebuild   |   14 -
 sec-policy/selinux-ccs/selinux-ccs-9999.ebuild     |   14 -
 sec-policy/selinux-cdrecord/ChangeLog              |   38 --
 sec-policy/selinux-cdrecord/metadata.xml           |    6 -
 .../selinux-cdrecord-2.20120725-r1.ebuild          |   14 -
 .../selinux-cdrecord-2.20120725-r2.ebuild          |   14 -
 .../selinux-cdrecord-2.20120725-r3.ebuild          |   14 -
 .../selinux-cdrecord-2.20120725-r4.ebuild          |   14 -
 .../selinux-cdrecord-2.20120725-r5.ebuild          |   14 -
 .../selinux-cdrecord/selinux-cdrecord-9999.ebuild  |   14 -
 sec-policy/selinux-cgroup/ChangeLog                |   38 --
 sec-policy/selinux-cgroup/metadata.xml             |    6 -
 .../selinux-cgroup-2.20120725-r1.ebuild            |   14 -
 .../selinux-cgroup-2.20120725-r2.ebuild            |   14 -
 .../selinux-cgroup-2.20120725-r3.ebuild            |   14 -
 .../selinux-cgroup-2.20120725-r4.ebuild            |   14 -
 .../selinux-cgroup-2.20120725-r5.ebuild            |   14 -
 .../selinux-cgroup/selinux-cgroup-9999.ebuild      |   14 -
 sec-policy/selinux-chromium/metadata.xml           |    6 -
 .../selinux-chromium-2.20120725-r1.ebuild          |   14 -
 .../selinux-chromium-2.20120725-r2.ebuild          |   14 -
 .../selinux-chromium-2.20120725-r3.ebuild          |   14 -
 .../selinux-chromium-2.20120725-r4.ebuild          |   14 -
 .../selinux-chromium-2.20120725-r5.ebuild          |   14 -
 .../selinux-chromium/selinux-chromium-9999.ebuild  |   14 -
 sec-policy/selinux-chronyd/ChangeLog               |   38 --
 sec-policy/selinux-chronyd/metadata.xml            |    6 -
 .../selinux-chronyd-2.20120725-r1.ebuild           |   14 -
 .../selinux-chronyd-2.20120725-r2.ebuild           |   14 -
 .../selinux-chronyd-2.20120725-r3.ebuild           |   14 -
 .../selinux-chronyd-2.20120725-r4.ebuild           |   14 -
 .../selinux-chronyd-2.20120725-r5.ebuild           |   14 -
 .../selinux-chronyd/selinux-chronyd-9999.ebuild    |   14 -
 sec-policy/selinux-clamav/ChangeLog                |  160 -----
 sec-policy/selinux-clamav/metadata.xml             |    6 -
 .../selinux-clamav-2.20120725-r1.ebuild            |   14 -
 .../selinux-clamav-2.20120725-r2.ebuild            |   14 -
 .../selinux-clamav-2.20120725-r3.ebuild            |   14 -
 .../selinux-clamav-2.20120725-r4.ebuild            |   14 -
 .../selinux-clamav-2.20120725-r5.ebuild            |   14 -
 .../selinux-clamav/selinux-clamav-9999.ebuild      |   14 -
 sec-policy/selinux-clockspeed/ChangeLog            |  168 ------
 sec-policy/selinux-clockspeed/metadata.xml         |    6 -
 .../selinux-clockspeed-2.20120725-r1.ebuild        |   14 -
 .../selinux-clockspeed-2.20120725-r2.ebuild        |   14 -
 .../selinux-clockspeed-2.20120725-r3.ebuild        |   14 -
 .../selinux-clockspeed-2.20120725-r4.ebuild        |   14 -
 .../selinux-clockspeed-2.20120725-r5.ebuild        |   14 -
 .../selinux-clockspeed-9999.ebuild                 |   14 -
 sec-policy/selinux-consolekit/ChangeLog            |   38 --
 sec-policy/selinux-consolekit/metadata.xml         |    6 -
 .../selinux-consolekit-2.20120725-r1.ebuild        |   14 -
 .../selinux-consolekit-2.20120725-r2.ebuild        |   14 -
 .../selinux-consolekit-2.20120725-r3.ebuild        |   14 -
 .../selinux-consolekit-2.20120725-r4.ebuild        |   14 -
 .../selinux-consolekit-2.20120725-r5.ebuild        |   14 -
 .../selinux-consolekit-9999.ebuild                 |   14 -
 sec-policy/selinux-corosync/ChangeLog              |   38 --
 sec-policy/selinux-corosync/metadata.xml           |    6 -
 .../selinux-corosync-2.20120725-r1.ebuild          |   14 -
 .../selinux-corosync-2.20120725-r2.ebuild          |   14 -
 .../selinux-corosync-2.20120725-r3.ebuild          |   14 -
 .../selinux-corosync-2.20120725-r4.ebuild          |   14 -
 .../selinux-corosync-2.20120725-r5.ebuild          |   14 -
 .../selinux-corosync/selinux-corosync-9999.ebuild  |   14 -
 sec-policy/selinux-courier/ChangeLog               |  234 --------
 sec-policy/selinux-courier/metadata.xml            |    6 -
 .../selinux-courier-2.20120725-r1.ebuild           |   14 -
 .../selinux-courier-2.20120725-r2.ebuild           |   14 -
 .../selinux-courier-2.20120725-r3.ebuild           |   14 -
 .../selinux-courier-2.20120725-r4.ebuild           |   14 -
 .../selinux-courier-2.20120725-r5.ebuild           |   14 -
 .../selinux-courier/selinux-courier-9999.ebuild    |   14 -
 sec-policy/selinux-cpucontrol/ChangeLog            |   38 --
 sec-policy/selinux-cpucontrol/metadata.xml         |    6 -
 .../selinux-cpucontrol-2.20120725-r1.ebuild        |   14 -
 .../selinux-cpucontrol-2.20120725-r2.ebuild        |   14 -
 .../selinux-cpucontrol-2.20120725-r3.ebuild        |   14 -
 .../selinux-cpucontrol-2.20120725-r4.ebuild        |   14 -
 .../selinux-cpucontrol-2.20120725-r5.ebuild        |   14 -
 .../selinux-cpucontrol-9999.ebuild                 |   14 -
 sec-policy/selinux-cpufreqselector/ChangeLog       |   39 --
 sec-policy/selinux-cpufreqselector/metadata.xml    |    6 -
 .../selinux-cpufreqselector-2.20120725-r1.ebuild   |   14 -
 .../selinux-cpufreqselector-2.20120725-r2.ebuild   |   14 -
 .../selinux-cpufreqselector-2.20120725-r3.ebuild   |   14 -
 .../selinux-cpufreqselector-2.20120725-r4.ebuild   |   14 -
 .../selinux-cpufreqselector-2.20120725-r5.ebuild   |   14 -
 .../selinux-cpufreqselector-9999.ebuild            |   14 -
 sec-policy/selinux-cups/ChangeLog                  |   98 ---
 sec-policy/selinux-cups/metadata.xml               |    6 -
 .../selinux-cups/selinux-cups-2.20120725-r1.ebuild |   18 -
 .../selinux-cups/selinux-cups-2.20120725-r2.ebuild |   18 -
 .../selinux-cups/selinux-cups-2.20120725-r3.ebuild |   18 -
 .../selinux-cups/selinux-cups-2.20120725-r4.ebuild |   18 -
 .../selinux-cups/selinux-cups-2.20120725-r5.ebuild |   18 -
 sec-policy/selinux-cups/selinux-cups-9999.ebuild   |   18 -
 sec-policy/selinux-cvs/ChangeLog                   |   38 --
 sec-policy/selinux-cvs/metadata.xml                |    6 -
 .../selinux-cvs/selinux-cvs-2.20120725-r1.ebuild   |   18 -
 .../selinux-cvs/selinux-cvs-2.20120725-r2.ebuild   |   18 -
 .../selinux-cvs/selinux-cvs-2.20120725-r3.ebuild   |   18 -
 .../selinux-cvs/selinux-cvs-2.20120725-r4.ebuild   |   18 -
 .../selinux-cvs/selinux-cvs-2.20120725-r5.ebuild   |   18 -
 sec-policy/selinux-cvs/selinux-cvs-9999.ebuild     |   18 -
 sec-policy/selinux-cyphesis/ChangeLog              |   38 --
 sec-policy/selinux-cyphesis/metadata.xml           |    6 -
 .../selinux-cyphesis-2.20120725-r1.ebuild          |   14 -
 .../selinux-cyphesis-2.20120725-r2.ebuild          |   14 -
 .../selinux-cyphesis-2.20120725-r3.ebuild          |   14 -
 .../selinux-cyphesis-2.20120725-r4.ebuild          |   14 -
 .../selinux-cyphesis-2.20120725-r5.ebuild          |   14 -
 .../selinux-cyphesis/selinux-cyphesis-9999.ebuild  |   14 -
 sec-policy/selinux-daemontools/ChangeLog           |  214 -------
 sec-policy/selinux-daemontools/metadata.xml        |    6 -
 .../selinux-daemontools-2.20120725-r1.ebuild       |   14 -
 .../selinux-daemontools-2.20120725-r2.ebuild       |   14 -
 .../selinux-daemontools-2.20120725-r3.ebuild       |   14 -
 .../selinux-daemontools-2.20120725-r4.ebuild       |   14 -
 .../selinux-daemontools-2.20120725-r5.ebuild       |   14 -
 .../selinux-daemontools-9999.ebuild                |   14 -
 sec-policy/selinux-dante/ChangeLog                 |  164 -----
 sec-policy/selinux-dante/metadata.xml              |    6 -
 .../selinux-dante-2.20120725-r1.ebuild             |   14 -
 .../selinux-dante-2.20120725-r2.ebuild             |   14 -
 .../selinux-dante-2.20120725-r3.ebuild             |   14 -
 .../selinux-dante-2.20120725-r4.ebuild             |   14 -
 .../selinux-dante-2.20120725-r5.ebuild             |   14 -
 sec-policy/selinux-dante/selinux-dante-9999.ebuild |   14 -
 sec-policy/selinux-dbskk/ChangeLog                 |   41 --
 sec-policy/selinux-dbskk/metadata.xml              |    6 -
 .../selinux-dbskk-2.20120725-r1.ebuild             |   18 -
 .../selinux-dbskk-2.20120725-r2.ebuild             |   18 -
 .../selinux-dbskk-2.20120725-r3.ebuild             |   18 -
 .../selinux-dbskk-2.20120725-r4.ebuild             |   18 -
 .../selinux-dbskk-2.20120725-r5.ebuild             |   18 -
 sec-policy/selinux-dbskk/selinux-dbskk-9999.ebuild |   18 -
 sec-policy/selinux-dbus/ChangeLog                  |  126 ----
 sec-policy/selinux-dbus/metadata.xml               |    6 -
 .../selinux-dbus/selinux-dbus-2.20120725-r1.ebuild |   14 -
 .../selinux-dbus/selinux-dbus-2.20120725-r2.ebuild |   14 -
 .../selinux-dbus/selinux-dbus-2.20120725-r3.ebuild |   14 -
 .../selinux-dbus/selinux-dbus-2.20120725-r4.ebuild |   14 -
 .../selinux-dbus/selinux-dbus-2.20120725-r5.ebuild |   14 -
 sec-policy/selinux-dbus/selinux-dbus-9999.ebuild   |   14 -
 sec-policy/selinux-dcc/ChangeLog                   |   38 --
 sec-policy/selinux-dcc/metadata.xml                |    6 -
 .../selinux-dcc/selinux-dcc-2.20120725-r1.ebuild   |   14 -
 .../selinux-dcc/selinux-dcc-2.20120725-r2.ebuild   |   14 -
 .../selinux-dcc/selinux-dcc-2.20120725-r3.ebuild   |   14 -
 .../selinux-dcc/selinux-dcc-2.20120725-r4.ebuild   |   14 -
 .../selinux-dcc/selinux-dcc-2.20120725-r5.ebuild   |   14 -
 sec-policy/selinux-dcc/selinux-dcc-9999.ebuild     |   14 -
 sec-policy/selinux-ddclient/ChangeLog              |   38 --
 sec-policy/selinux-ddclient/metadata.xml           |    6 -
 .../selinux-ddclient-2.20120725-r1.ebuild          |   14 -
 .../selinux-ddclient-2.20120725-r2.ebuild          |   14 -
 .../selinux-ddclient-2.20120725-r3.ebuild          |   14 -
 .../selinux-ddclient-2.20120725-r4.ebuild          |   14 -
 .../selinux-ddclient-2.20120725-r5.ebuild          |   14 -
 .../selinux-ddclient/selinux-ddclient-9999.ebuild  |   14 -
 sec-policy/selinux-ddcprobe/ChangeLog              |   38 --
 sec-policy/selinux-ddcprobe/metadata.xml           |    6 -
 .../selinux-ddcprobe-2.20120725-r1.ebuild          |   14 -
 .../selinux-ddcprobe-2.20120725-r2.ebuild          |   14 -
 .../selinux-ddcprobe-2.20120725-r3.ebuild          |   14 -
 .../selinux-ddcprobe-2.20120725-r4.ebuild          |   14 -
 .../selinux-ddcprobe-2.20120725-r5.ebuild          |   14 -
 .../selinux-ddcprobe/selinux-ddcprobe-9999.ebuild  |   14 -
 sec-policy/selinux-denyhosts/ChangeLog             |   32 -
 sec-policy/selinux-denyhosts/metadata.xml          |    6 -
 .../selinux-denyhosts-2.20120725-r1.ebuild         |   14 -
 .../selinux-denyhosts-2.20120725-r2.ebuild         |   14 -
 .../selinux-denyhosts-2.20120725-r3.ebuild         |   14 -
 .../selinux-denyhosts-2.20120725-r4.ebuild         |   14 -
 .../selinux-denyhosts-2.20120725-r5.ebuild         |   14 -
 .../selinux-denyhosts-9999.ebuild                  |   14 -
 sec-policy/selinux-devicekit/ChangeLog             |    4 -
 sec-policy/selinux-devicekit/metadata.xml          |    6 -
 .../selinux-devicekit-2.20120725-r4.ebuild         |   14 -
 .../selinux-devicekit-2.20120725-r5.ebuild         |   14 -
 .../selinux-devicekit-9999.ebuild                  |   14 -
 sec-policy/selinux-dhcp/ChangeLog                  |  229 -------
 sec-policy/selinux-dhcp/metadata.xml               |    6 -
 .../selinux-dhcp/selinux-dhcp-2.20120725-r1.ebuild |   14 -
 .../selinux-dhcp/selinux-dhcp-2.20120725-r2.ebuild |   14 -
 .../selinux-dhcp/selinux-dhcp-2.20120725-r3.ebuild |   14 -
 .../selinux-dhcp/selinux-dhcp-2.20120725-r4.ebuild |   14 -
 .../selinux-dhcp/selinux-dhcp-2.20120725-r5.ebuild |   14 -
 sec-policy/selinux-dhcp/selinux-dhcp-9999.ebuild   |   14 -
 sec-policy/selinux-dictd/ChangeLog                 |   38 --
 sec-policy/selinux-dictd/metadata.xml              |    6 -
 .../selinux-dictd-2.20120725-r1.ebuild             |   14 -
 .../selinux-dictd-2.20120725-r2.ebuild             |   14 -
 .../selinux-dictd-2.20120725-r3.ebuild             |   14 -
 .../selinux-dictd-2.20120725-r4.ebuild             |   14 -
 .../selinux-dictd-2.20120725-r5.ebuild             |   14 -
 sec-policy/selinux-dictd/selinux-dictd-9999.ebuild |   14 -
 sec-policy/selinux-distcc/ChangeLog                |  135 -----
 sec-policy/selinux-distcc/metadata.xml             |    6 -
 .../selinux-distcc-2.20120725-r1.ebuild            |   14 -
 .../selinux-distcc-2.20120725-r2.ebuild            |   14 -
 .../selinux-distcc-2.20120725-r3.ebuild            |   14 -
 .../selinux-distcc-2.20120725-r4.ebuild            |   14 -
 .../selinux-distcc-2.20120725-r5.ebuild            |   14 -
 .../selinux-distcc/selinux-distcc-9999.ebuild      |   14 -
 sec-policy/selinux-djbdns/ChangeLog                |  158 -----
 sec-policy/selinux-djbdns/metadata.xml             |    6 -
 .../selinux-djbdns-2.20120725-r1.ebuild            |   18 -
 .../selinux-djbdns-2.20120725-r2.ebuild            |   18 -
 .../selinux-djbdns-2.20120725-r3.ebuild            |   18 -
 .../selinux-djbdns-2.20120725-r4.ebuild            |   18 -
 .../selinux-djbdns-2.20120725-r5.ebuild            |   18 -
 .../selinux-djbdns/selinux-djbdns-9999.ebuild      |   18 -
 sec-policy/selinux-dkim/ChangeLog                  |   38 --
 sec-policy/selinux-dkim/metadata.xml               |    6 -
 .../selinux-dkim/selinux-dkim-2.20120725-r1.ebuild |   14 -
 .../selinux-dkim/selinux-dkim-2.20120725-r2.ebuild |   14 -
 .../selinux-dkim/selinux-dkim-2.20120725-r3.ebuild |   14 -
 .../selinux-dkim/selinux-dkim-2.20120725-r4.ebuild |   14 -
 .../selinux-dkim/selinux-dkim-2.20120725-r5.ebuild |   14 -
 sec-policy/selinux-dkim/selinux-dkim-9999.ebuild   |   14 -
 sec-policy/selinux-dmidecode/ChangeLog             |   38 --
 sec-policy/selinux-dmidecode/metadata.xml          |    6 -
 .../selinux-dmidecode-2.20120725-r1.ebuild         |   14 -
 .../selinux-dmidecode-2.20120725-r2.ebuild         |   14 -
 .../selinux-dmidecode-2.20120725-r3.ebuild         |   14 -
 .../selinux-dmidecode-2.20120725-r4.ebuild         |   14 -
 .../selinux-dmidecode-2.20120725-r5.ebuild         |   14 -
 .../selinux-dmidecode-9999.ebuild                  |   14 -
 sec-policy/selinux-dnsmasq/ChangeLog               |   90 ---
 sec-policy/selinux-dnsmasq/metadata.xml            |    6 -
 .../selinux-dnsmasq-2.20120725-r1.ebuild           |   14 -
 .../selinux-dnsmasq-2.20120725-r2.ebuild           |   14 -
 .../selinux-dnsmasq-2.20120725-r3.ebuild           |   14 -
 .../selinux-dnsmasq-2.20120725-r4.ebuild           |   14 -
 .../selinux-dnsmasq-2.20120725-r5.ebuild           |   14 -
 .../selinux-dnsmasq/selinux-dnsmasq-9999.ebuild    |   14 -
 sec-policy/selinux-dovecot/ChangeLog               |   38 --
 sec-policy/selinux-dovecot/metadata.xml            |    6 -
 .../selinux-dovecot-2.20120725-r1.ebuild           |   14 -
 .../selinux-dovecot-2.20120725-r2.ebuild           |   14 -
 .../selinux-dovecot-2.20120725-r3.ebuild           |   14 -
 .../selinux-dovecot-2.20120725-r4.ebuild           |   14 -
 .../selinux-dovecot-2.20120725-r5.ebuild           |   14 -
 .../selinux-dovecot/selinux-dovecot-9999.ebuild    |   14 -
 sec-policy/selinux-dpkg/ChangeLog                  |   32 -
 sec-policy/selinux-dpkg/metadata.xml               |    6 -
 .../selinux-dpkg/selinux-dpkg-2.20120725-r1.ebuild |   14 -
 .../selinux-dpkg/selinux-dpkg-2.20120725-r2.ebuild |   14 -
 .../selinux-dpkg/selinux-dpkg-2.20120725-r3.ebuild |   14 -
 .../selinux-dpkg/selinux-dpkg-2.20120725-r4.ebuild |   14 -
 .../selinux-dpkg/selinux-dpkg-2.20120725-r5.ebuild |   14 -
 sec-policy/selinux-dpkg/selinux-dpkg-9999.ebuild   |   14 -
 sec-policy/selinux-dracut/ChangeLog                |   29 -
 sec-policy/selinux-dracut/metadata.xml             |    6 -
 .../selinux-dracut-2.20120725-r1.ebuild            |   14 -
 .../selinux-dracut-2.20120725-r2.ebuild            |   14 -
 .../selinux-dracut-2.20120725-r3.ebuild            |   14 -
 .../selinux-dracut-2.20120725-r4.ebuild            |   14 -
 .../selinux-dracut-2.20120725-r5.ebuild            |   14 -
 .../selinux-dracut/selinux-dracut-9999.ebuild      |   14 -
 sec-policy/selinux-entropyd/ChangeLog              |   33 -
 sec-policy/selinux-entropyd/metadata.xml           |    6 -
 .../selinux-entropyd-2.20120725-r1.ebuild          |   14 -
 .../selinux-entropyd-2.20120725-r2.ebuild          |   14 -
 .../selinux-entropyd-2.20120725-r3.ebuild          |   14 -
 .../selinux-entropyd-2.20120725-r4.ebuild          |   14 -
 .../selinux-entropyd-2.20120725-r5.ebuild          |   14 -
 .../selinux-entropyd/selinux-entropyd-9999.ebuild  |   14 -
 sec-policy/selinux-evolution/ChangeLog             |   41 --
 sec-policy/selinux-evolution/metadata.xml          |    6 -
 .../selinux-evolution-2.20120725-r1.ebuild         |   18 -
 .../selinux-evolution-2.20120725-r2.ebuild         |   18 -
 .../selinux-evolution-2.20120725-r3.ebuild         |   18 -
 .../selinux-evolution-2.20120725-r4.ebuild         |   18 -
 .../selinux-evolution-2.20120725-r5.ebuild         |   18 -
 .../selinux-evolution-9999.ebuild                  |   18 -
 sec-policy/selinux-exim/ChangeLog                  |   38 --
 sec-policy/selinux-exim/metadata.xml               |    6 -
 .../selinux-exim/selinux-exim-2.20120725-r1.ebuild |   14 -
 .../selinux-exim/selinux-exim-2.20120725-r2.ebuild |   14 -
 .../selinux-exim/selinux-exim-2.20120725-r3.ebuild |   14 -
 .../selinux-exim/selinux-exim-2.20120725-r4.ebuild |   14 -
 .../selinux-exim/selinux-exim-2.20120725-r5.ebuild |   14 -
 sec-policy/selinux-exim/selinux-exim-9999.ebuild   |   14 -
 sec-policy/selinux-fail2ban/ChangeLog              |   59 --
 sec-policy/selinux-fail2ban/metadata.xml           |    6 -
 .../selinux-fail2ban-2.20120725-r1.ebuild          |   14 -
 .../selinux-fail2ban-2.20120725-r2.ebuild          |   14 -
 .../selinux-fail2ban-2.20120725-r3.ebuild          |   14 -
 .../selinux-fail2ban-2.20120725-r4.ebuild          |   14 -
 .../selinux-fail2ban-2.20120725-r5.ebuild          |   14 -
 .../selinux-fail2ban/selinux-fail2ban-9999.ebuild  |   14 -
 sec-policy/selinux-fetchmail/ChangeLog             |   38 --
 sec-policy/selinux-fetchmail/metadata.xml          |    6 -
 .../selinux-fetchmail-2.20120725-r1.ebuild         |   14 -
 .../selinux-fetchmail-2.20120725-r2.ebuild         |   14 -
 .../selinux-fetchmail-2.20120725-r3.ebuild         |   14 -
 .../selinux-fetchmail-2.20120725-r4.ebuild         |   14 -
 .../selinux-fetchmail-2.20120725-r5.ebuild         |   14 -
 .../selinux-fetchmail-9999.ebuild                  |   14 -
 sec-policy/selinux-finger/ChangeLog                |   38 --
 sec-policy/selinux-finger/metadata.xml             |    6 -
 .../selinux-finger-2.20120725-r1.ebuild            |   14 -
 .../selinux-finger-2.20120725-r2.ebuild            |   14 -
 .../selinux-finger-2.20120725-r3.ebuild            |   14 -
 .../selinux-finger-2.20120725-r4.ebuild            |   14 -
 .../selinux-finger-2.20120725-r5.ebuild            |   14 -
 .../selinux-finger/selinux-finger-9999.ebuild      |   14 -
 sec-policy/selinux-flash/ChangeLog                 |   10 -
 sec-policy/selinux-flash/metadata.xml              |    6 -
 .../selinux-flash-2.20120725-r1.ebuild             |   14 -
 .../selinux-flash-2.20120725-r2.ebuild             |   14 -
 .../selinux-flash-2.20120725-r3.ebuild             |   14 -
 .../selinux-flash-2.20120725-r4.ebuild             |   14 -
 .../selinux-flash-2.20120725-r5.ebuild             |   14 -
 sec-policy/selinux-flash/selinux-flash-9999.ebuild |   14 -
 sec-policy/selinux-fprintd/ChangeLog               |   41 --
 sec-policy/selinux-fprintd/metadata.xml            |    6 -
 .../selinux-fprintd-2.20120725-r1.ebuild           |   18 -
 .../selinux-fprintd-2.20120725-r2.ebuild           |   18 -
 .../selinux-fprintd-2.20120725-r3.ebuild           |   18 -
 .../selinux-fprintd-2.20120725-r4.ebuild           |   18 -
 .../selinux-fprintd-2.20120725-r5.ebuild           |   18 -
 .../selinux-fprintd/selinux-fprintd-9999.ebuild    |   18 -
 sec-policy/selinux-ftp/ChangeLog                   |   38 --
 sec-policy/selinux-ftp/metadata.xml                |    6 -
 .../selinux-ftp/selinux-ftp-2.20120725-r1.ebuild   |   14 -
 .../selinux-ftp/selinux-ftp-2.20120725-r2.ebuild   |   14 -
 .../selinux-ftp/selinux-ftp-2.20120725-r3.ebuild   |   14 -
 .../selinux-ftp/selinux-ftp-2.20120725-r4.ebuild   |   14 -
 .../selinux-ftp/selinux-ftp-2.20120725-r5.ebuild   |   14 -
 sec-policy/selinux-ftp/selinux-ftp-9999.ebuild     |   14 -
 sec-policy/selinux-games/ChangeLog                 |   90 ---
 sec-policy/selinux-games/metadata.xml              |    6 -
 .../selinux-games-2.20120725-r1.ebuild             |   14 -
 .../selinux-games-2.20120725-r2.ebuild             |   14 -
 .../selinux-games-2.20120725-r3.ebuild             |   14 -
 .../selinux-games-2.20120725-r4.ebuild             |   14 -
 .../selinux-games-2.20120725-r5.ebuild             |   14 -
 sec-policy/selinux-games/selinux-games-9999.ebuild |   14 -
 sec-policy/selinux-gatekeeper/ChangeLog            |   38 --
 sec-policy/selinux-gatekeeper/metadata.xml         |    6 -
 .../selinux-gatekeeper-2.20120725-r1.ebuild        |   14 -
 .../selinux-gatekeeper-2.20120725-r2.ebuild        |   14 -
 .../selinux-gatekeeper-2.20120725-r3.ebuild        |   14 -
 .../selinux-gatekeeper-2.20120725-r4.ebuild        |   14 -
 .../selinux-gatekeeper-2.20120725-r5.ebuild        |   14 -
 .../selinux-gatekeeper-9999.ebuild                 |   14 -
 sec-policy/selinux-gift/ChangeLog                  |   38 --
 sec-policy/selinux-gift/metadata.xml               |    6 -
 .../selinux-gift/selinux-gift-2.20120725-r1.ebuild |   14 -
 .../selinux-gift/selinux-gift-2.20120725-r2.ebuild |   14 -
 .../selinux-gift/selinux-gift-2.20120725-r3.ebuild |   14 -
 .../selinux-gift/selinux-gift-2.20120725-r4.ebuild |   14 -
 .../selinux-gift/selinux-gift-2.20120725-r5.ebuild |   14 -
 sec-policy/selinux-gift/selinux-gift-9999.ebuild   |   14 -
 sec-policy/selinux-gitosis/ChangeLog               |   38 --
 sec-policy/selinux-gitosis/metadata.xml            |    6 -
 .../selinux-gitosis-2.20120725-r1.ebuild           |   14 -
 .../selinux-gitosis-2.20120725-r2.ebuild           |   14 -
 .../selinux-gitosis-2.20120725-r3.ebuild           |   14 -
 .../selinux-gitosis-2.20120725-r4.ebuild           |   14 -
 .../selinux-gitosis-2.20120725-r5.ebuild           |   14 -
 .../selinux-gitosis/selinux-gitosis-9999.ebuild    |   14 -
 sec-policy/selinux-gnome/ChangeLog                 |   44 --
 sec-policy/selinux-gnome/metadata.xml              |    6 -
 .../selinux-gnome-2.20120725-r1.ebuild             |   14 -
 .../selinux-gnome-2.20120725-r2.ebuild             |   14 -
 .../selinux-gnome-2.20120725-r3.ebuild             |   14 -
 .../selinux-gnome-2.20120725-r4.ebuild             |   14 -
 .../selinux-gnome-2.20120725-r5.ebuild             |   14 -
 sec-policy/selinux-gnome/selinux-gnome-9999.ebuild |   14 -
 sec-policy/selinux-gorg/ChangeLog                  |   57 --
 sec-policy/selinux-gorg/metadata.xml               |    6 -
 .../selinux-gorg/selinux-gorg-2.20120725-r1.ebuild |   14 -
 .../selinux-gorg/selinux-gorg-2.20120725-r2.ebuild |   14 -
 .../selinux-gorg/selinux-gorg-2.20120725-r3.ebuild |   14 -
 .../selinux-gorg/selinux-gorg-2.20120725-r4.ebuild |   14 -
 .../selinux-gorg/selinux-gorg-2.20120725-r5.ebuild |   14 -
 sec-policy/selinux-gorg/selinux-gorg-9999.ebuild   |   14 -
 sec-policy/selinux-gpg/ChangeLog                   |   78 ---
 sec-policy/selinux-gpg/metadata.xml                |    6 -
 .../selinux-gpg/selinux-gpg-2.20120725-r1.ebuild   |   14 -
 .../selinux-gpg/selinux-gpg-2.20120725-r2.ebuild   |   14 -
 .../selinux-gpg/selinux-gpg-2.20120725-r3.ebuild   |   14 -
 .../selinux-gpg/selinux-gpg-2.20120725-r4.ebuild   |   14 -
 .../selinux-gpg/selinux-gpg-2.20120725-r5.ebuild   |   14 -
 sec-policy/selinux-gpg/selinux-gpg-9999.ebuild     |   14 -
 sec-policy/selinux-gpm/ChangeLog                   |  140 -----
 sec-policy/selinux-gpm/metadata.xml                |    6 -
 .../selinux-gpm/selinux-gpm-2.20120725-r1.ebuild   |   14 -
 .../selinux-gpm/selinux-gpm-2.20120725-r2.ebuild   |   14 -
 .../selinux-gpm/selinux-gpm-2.20120725-r3.ebuild   |   14 -
 .../selinux-gpm/selinux-gpm-2.20120725-r4.ebuild   |   14 -
 .../selinux-gpm/selinux-gpm-2.20120725-r5.ebuild   |   14 -
 sec-policy/selinux-gpm/selinux-gpm-9999.ebuild     |   14 -
 sec-policy/selinux-gpsd/ChangeLog                  |   38 --
 sec-policy/selinux-gpsd/metadata.xml               |    6 -
 .../selinux-gpsd/selinux-gpsd-2.20120725-r1.ebuild |   14 -
 .../selinux-gpsd/selinux-gpsd-2.20120725-r2.ebuild |   14 -
 .../selinux-gpsd/selinux-gpsd-2.20120725-r3.ebuild |   14 -
 .../selinux-gpsd/selinux-gpsd-2.20120725-r4.ebuild |   14 -
 .../selinux-gpsd/selinux-gpsd-2.20120725-r5.ebuild |   14 -
 sec-policy/selinux-gpsd/selinux-gpsd-9999.ebuild   |   14 -
 sec-policy/selinux-hddtemp/ChangeLog               |   38 --
 sec-policy/selinux-hddtemp/metadata.xml            |    6 -
 .../selinux-hddtemp-2.20120725-r1.ebuild           |   14 -
 .../selinux-hddtemp-2.20120725-r2.ebuild           |   14 -
 .../selinux-hddtemp-2.20120725-r3.ebuild           |   14 -
 .../selinux-hddtemp-2.20120725-r4.ebuild           |   14 -
 .../selinux-hddtemp-2.20120725-r5.ebuild           |   14 -
 .../selinux-hddtemp/selinux-hddtemp-9999.ebuild    |   14 -
 sec-policy/selinux-howl/ChangeLog                  |   32 -
 sec-policy/selinux-howl/metadata.xml               |    6 -
 .../selinux-howl/selinux-howl-2.20120725-r1.ebuild |   14 -
 .../selinux-howl/selinux-howl-2.20120725-r2.ebuild |   14 -
 .../selinux-howl/selinux-howl-2.20120725-r3.ebuild |   14 -
 .../selinux-howl/selinux-howl-2.20120725-r4.ebuild |   14 -
 .../selinux-howl/selinux-howl-2.20120725-r5.ebuild |   14 -
 sec-policy/selinux-howl/selinux-howl-9999.ebuild   |   14 -
 sec-policy/selinux-icecast/ChangeLog               |   38 --
 sec-policy/selinux-icecast/metadata.xml            |    6 -
 .../selinux-icecast-2.20120725-r1.ebuild           |   14 -
 .../selinux-icecast-2.20120725-r2.ebuild           |   14 -
 .../selinux-icecast-2.20120725-r3.ebuild           |   14 -
 .../selinux-icecast-2.20120725-r4.ebuild           |   14 -
 .../selinux-icecast-2.20120725-r5.ebuild           |   14 -
 .../selinux-icecast/selinux-icecast-9999.ebuild    |   14 -
 sec-policy/selinux-ifplugd/ChangeLog               |   38 --
 sec-policy/selinux-ifplugd/metadata.xml            |    6 -
 .../selinux-ifplugd-2.20120725-r1.ebuild           |   14 -
 .../selinux-ifplugd-2.20120725-r2.ebuild           |   14 -
 .../selinux-ifplugd-2.20120725-r3.ebuild           |   14 -
 .../selinux-ifplugd-2.20120725-r4.ebuild           |   14 -
 .../selinux-ifplugd-2.20120725-r5.ebuild           |   14 -
 .../selinux-ifplugd/selinux-ifplugd-9999.ebuild    |   14 -
 sec-policy/selinux-imaze/ChangeLog                 |   38 --
 sec-policy/selinux-imaze/metadata.xml              |    6 -
 .../selinux-imaze-2.20120725-r1.ebuild             |   14 -
 .../selinux-imaze-2.20120725-r2.ebuild             |   14 -
 .../selinux-imaze-2.20120725-r3.ebuild             |   14 -
 .../selinux-imaze-2.20120725-r4.ebuild             |   14 -
 .../selinux-imaze-2.20120725-r5.ebuild             |   14 -
 sec-policy/selinux-imaze/selinux-imaze-9999.ebuild |   14 -
 sec-policy/selinux-inetd/ChangeLog                 |  110 ----
 sec-policy/selinux-inetd/metadata.xml              |    6 -
 .../selinux-inetd-2.20120725-r1.ebuild             |   14 -
 .../selinux-inetd-2.20120725-r2.ebuild             |   14 -
 .../selinux-inetd-2.20120725-r3.ebuild             |   14 -
 .../selinux-inetd-2.20120725-r4.ebuild             |   14 -
 .../selinux-inetd-2.20120725-r5.ebuild             |   14 -
 sec-policy/selinux-inetd/selinux-inetd-9999.ebuild |   14 -
 sec-policy/selinux-inn/ChangeLog                   |   43 --
 sec-policy/selinux-inn/metadata.xml                |    6 -
 .../selinux-inn/selinux-inn-2.20120725-r1.ebuild   |   14 -
 .../selinux-inn/selinux-inn-2.20120725-r2.ebuild   |   14 -
 .../selinux-inn/selinux-inn-2.20120725-r3.ebuild   |   14 -
 .../selinux-inn/selinux-inn-2.20120725-r4.ebuild   |   14 -
 .../selinux-inn/selinux-inn-2.20120725-r5.ebuild   |   14 -
 sec-policy/selinux-inn/selinux-inn-9999.ebuild     |   14 -
 sec-policy/selinux-ipsec/ChangeLog                 |   38 --
 sec-policy/selinux-ipsec/metadata.xml              |    6 -
 .../selinux-ipsec-2.20120725-r1.ebuild             |   14 -
 .../selinux-ipsec-2.20120725-r2.ebuild             |   14 -
 .../selinux-ipsec-2.20120725-r3.ebuild             |   14 -
 .../selinux-ipsec-2.20120725-r4.ebuild             |   14 -
 .../selinux-ipsec-2.20120725-r5.ebuild             |   14 -
 sec-policy/selinux-ipsec/selinux-ipsec-9999.ebuild |   14 -
 sec-policy/selinux-irc/ChangeLog                   |   26 -
 sec-policy/selinux-irc/metadata.xml                |    6 -
 .../selinux-irc/selinux-irc-2.20120725-r1.ebuild   |   14 -
 .../selinux-irc/selinux-irc-2.20120725-r2.ebuild   |   14 -
 .../selinux-irc/selinux-irc-2.20120725-r3.ebuild   |   14 -
 .../selinux-irc/selinux-irc-2.20120725-r4.ebuild   |   14 -
 .../selinux-irc/selinux-irc-2.20120725-r5.ebuild   |   14 -
 sec-policy/selinux-irc/selinux-irc-9999.ebuild     |   14 -
 sec-policy/selinux-ircd/ChangeLog                  |   38 --
 sec-policy/selinux-ircd/metadata.xml               |    6 -
 .../selinux-ircd/selinux-ircd-2.20120725-r1.ebuild |   14 -
 .../selinux-ircd/selinux-ircd-2.20120725-r2.ebuild |   14 -
 .../selinux-ircd/selinux-ircd-2.20120725-r3.ebuild |   14 -
 .../selinux-ircd/selinux-ircd-2.20120725-r4.ebuild |   14 -
 .../selinux-ircd/selinux-ircd-2.20120725-r5.ebuild |   14 -
 sec-policy/selinux-ircd/selinux-ircd-9999.ebuild   |   14 -
 sec-policy/selinux-irqbalance/ChangeLog            |   38 --
 sec-policy/selinux-irqbalance/metadata.xml         |    6 -
 .../selinux-irqbalance-2.20120725-r1.ebuild        |   14 -
 .../selinux-irqbalance-2.20120725-r2.ebuild        |   14 -
 .../selinux-irqbalance-2.20120725-r3.ebuild        |   14 -
 .../selinux-irqbalance-2.20120725-r4.ebuild        |   14 -
 .../selinux-irqbalance-2.20120725-r5.ebuild        |   14 -
 .../selinux-irqbalance-9999.ebuild                 |   14 -
 sec-policy/selinux-jabber/ChangeLog                |   33 -
 sec-policy/selinux-jabber/metadata.xml             |    6 -
 .../selinux-jabber-2.20120725-r1.ebuild            |   14 -
 .../selinux-jabber-2.20120725-r2.ebuild            |   14 -
 .../selinux-jabber-2.20120725-r3.ebuild            |   14 -
 .../selinux-jabber-2.20120725-r4.ebuild            |   14 -
 .../selinux-jabber-2.20120725-r5.ebuild            |   14 -
 .../selinux-jabber/selinux-jabber-9999.ebuild      |   14 -
 sec-policy/selinux-java/ChangeLog                  |   43 --
 sec-policy/selinux-java/metadata.xml               |    6 -
 .../selinux-java/selinux-java-2.20120725-r1.ebuild |   14 -
 .../selinux-java/selinux-java-2.20120725-r2.ebuild |   14 -
 .../selinux-java/selinux-java-2.20120725-r3.ebuild |   14 -
 .../selinux-java/selinux-java-2.20120725-r4.ebuild |   14 -
 .../selinux-java/selinux-java-2.20120725-r5.ebuild |   14 -
 sec-policy/selinux-java/selinux-java-9999.ebuild   |   14 -
 sec-policy/selinux-kdump/ChangeLog                 |   38 --
 sec-policy/selinux-kdump/metadata.xml              |    6 -
 .../selinux-kdump-2.20120725-r1.ebuild             |   14 -
 .../selinux-kdump-2.20120725-r2.ebuild             |   14 -
 .../selinux-kdump-2.20120725-r3.ebuild             |   14 -
 .../selinux-kdump-2.20120725-r4.ebuild             |   14 -
 .../selinux-kdump-2.20120725-r5.ebuild             |   14 -
 sec-policy/selinux-kdump/selinux-kdump-9999.ebuild |   14 -
 sec-policy/selinux-kerberos/ChangeLog              |  123 ----
 sec-policy/selinux-kerberos/metadata.xml           |    6 -
 .../selinux-kerberos-2.20120725-r1.ebuild          |   14 -
 .../selinux-kerberos-2.20120725-r2.ebuild          |   14 -
 .../selinux-kerberos-2.20120725-r3.ebuild          |   14 -
 .../selinux-kerberos-2.20120725-r4.ebuild          |   14 -
 .../selinux-kerberos-2.20120725-r5.ebuild          |   14 -
 .../selinux-kerberos/selinux-kerberos-9999.ebuild  |   14 -
 sec-policy/selinux-kerneloops/ChangeLog            |   38 --
 sec-policy/selinux-kerneloops/metadata.xml         |    6 -
 .../selinux-kerneloops-2.20120725-r1.ebuild        |   14 -
 .../selinux-kerneloops-2.20120725-r2.ebuild        |   14 -
 .../selinux-kerneloops-2.20120725-r3.ebuild        |   14 -
 .../selinux-kerneloops-2.20120725-r4.ebuild        |   14 -
 .../selinux-kerneloops-2.20120725-r5.ebuild        |   14 -
 .../selinux-kerneloops-9999.ebuild                 |   14 -
 sec-policy/selinux-kismet/ChangeLog                |   38 --
 sec-policy/selinux-kismet/metadata.xml             |    6 -
 .../selinux-kismet-2.20120725-r1.ebuild            |   14 -
 .../selinux-kismet-2.20120725-r2.ebuild            |   14 -
 .../selinux-kismet-2.20120725-r3.ebuild            |   14 -
 .../selinux-kismet-2.20120725-r4.ebuild            |   14 -
 .../selinux-kismet-2.20120725-r5.ebuild            |   14 -
 .../selinux-kismet/selinux-kismet-9999.ebuild      |   14 -
 sec-policy/selinux-ksmtuned/ChangeLog              |   38 --
 sec-policy/selinux-ksmtuned/metadata.xml           |    6 -
 .../selinux-ksmtuned-2.20120725-r1.ebuild          |   14 -
 .../selinux-ksmtuned-2.20120725-r2.ebuild          |   14 -
 .../selinux-ksmtuned-2.20120725-r3.ebuild          |   14 -
 .../selinux-ksmtuned-2.20120725-r4.ebuild          |   14 -
 .../selinux-ksmtuned-2.20120725-r5.ebuild          |   14 -
 .../selinux-ksmtuned/selinux-ksmtuned-9999.ebuild  |   14 -
 sec-policy/selinux-kudzu/ChangeLog                 |   38 --
 sec-policy/selinux-kudzu/metadata.xml              |    6 -
 .../selinux-kudzu-2.20120725-r1.ebuild             |   14 -
 .../selinux-kudzu-2.20120725-r2.ebuild             |   14 -
 .../selinux-kudzu-2.20120725-r3.ebuild             |   14 -
 .../selinux-kudzu-2.20120725-r4.ebuild             |   14 -
 .../selinux-kudzu-2.20120725-r5.ebuild             |   14 -
 sec-policy/selinux-kudzu/selinux-kudzu-9999.ebuild |   14 -
 sec-policy/selinux-ldap/ChangeLog                  |  146 -----
 sec-policy/selinux-ldap/metadata.xml               |    6 -
 .../selinux-ldap/selinux-ldap-2.20120725-r1.ebuild |   14 -
 .../selinux-ldap/selinux-ldap-2.20120725-r2.ebuild |   14 -
 .../selinux-ldap/selinux-ldap-2.20120725-r3.ebuild |   14 -
 .../selinux-ldap/selinux-ldap-2.20120725-r4.ebuild |   14 -
 .../selinux-ldap/selinux-ldap-2.20120725-r5.ebuild |   14 -
 sec-policy/selinux-ldap/selinux-ldap-9999.ebuild   |   14 -
 sec-policy/selinux-links/ChangeLog                 |   45 --
 sec-policy/selinux-links/metadata.xml              |    6 -
 .../selinux-links-2.20120725-r1.ebuild             |   14 -
 .../selinux-links-2.20120725-r2.ebuild             |   14 -
 .../selinux-links-2.20120725-r3.ebuild             |   14 -
 .../selinux-links-2.20120725-r4.ebuild             |   14 -
 .../selinux-links-2.20120725-r5.ebuild             |   14 -
 sec-policy/selinux-links/selinux-links-9999.ebuild |   14 -
 sec-policy/selinux-lircd/ChangeLog                 |   38 --
 sec-policy/selinux-lircd/metadata.xml              |    6 -
 .../selinux-lircd-2.20120725-r1.ebuild             |   14 -
 .../selinux-lircd-2.20120725-r2.ebuild             |   14 -
 .../selinux-lircd-2.20120725-r3.ebuild             |   14 -
 .../selinux-lircd-2.20120725-r4.ebuild             |   14 -
 .../selinux-lircd-2.20120725-r5.ebuild             |   14 -
 sec-policy/selinux-lircd/selinux-lircd-9999.ebuild |   14 -
 sec-policy/selinux-loadkeys/ChangeLog              |   38 --
 sec-policy/selinux-loadkeys/metadata.xml           |    6 -
 .../selinux-loadkeys-2.20120725-r1.ebuild          |   14 -
 .../selinux-loadkeys-2.20120725-r2.ebuild          |   14 -
 .../selinux-loadkeys-2.20120725-r3.ebuild          |   14 -
 .../selinux-loadkeys-2.20120725-r4.ebuild          |   14 -
 .../selinux-loadkeys-2.20120725-r5.ebuild          |   14 -
 .../selinux-loadkeys/selinux-loadkeys-9999.ebuild  |   14 -
 sec-policy/selinux-lockdev/ChangeLog               |   38 --
 sec-policy/selinux-lockdev/metadata.xml            |    6 -
 .../selinux-lockdev-2.20120725-r1.ebuild           |   14 -
 .../selinux-lockdev-2.20120725-r2.ebuild           |   14 -
 .../selinux-lockdev-2.20120725-r3.ebuild           |   14 -
 .../selinux-lockdev-2.20120725-r4.ebuild           |   14 -
 .../selinux-lockdev-2.20120725-r5.ebuild           |   14 -
 .../selinux-lockdev/selinux-lockdev-9999.ebuild    |   14 -
 sec-policy/selinux-logrotate/ChangeLog             |  166 ------
 sec-policy/selinux-logrotate/metadata.xml          |    6 -
 .../selinux-logrotate-2.20120725-r1.ebuild         |   14 -
 .../selinux-logrotate-2.20120725-r2.ebuild         |   14 -
 .../selinux-logrotate-2.20120725-r3.ebuild         |   14 -
 .../selinux-logrotate-2.20120725-r4.ebuild         |   14 -
 .../selinux-logrotate-2.20120725-r5.ebuild         |   14 -
 .../selinux-logrotate-9999.ebuild                  |   14 -
 sec-policy/selinux-logwatch/ChangeLog              |   38 --
 sec-policy/selinux-logwatch/metadata.xml           |    6 -
 .../selinux-logwatch-2.20120725-r1.ebuild          |   14 -
 .../selinux-logwatch-2.20120725-r2.ebuild          |   14 -
 .../selinux-logwatch-2.20120725-r3.ebuild          |   14 -
 .../selinux-logwatch-2.20120725-r4.ebuild          |   14 -
 .../selinux-logwatch-2.20120725-r5.ebuild          |   14 -
 .../selinux-logwatch/selinux-logwatch-9999.ebuild  |   14 -
 sec-policy/selinux-lpd/ChangeLog                   |   90 ---
 sec-policy/selinux-lpd/metadata.xml                |    6 -
 .../selinux-lpd/selinux-lpd-2.20120725-r1.ebuild   |   14 -
 .../selinux-lpd/selinux-lpd-2.20120725-r2.ebuild   |   14 -
 .../selinux-lpd/selinux-lpd-2.20120725-r3.ebuild   |   14 -
 .../selinux-lpd/selinux-lpd-2.20120725-r4.ebuild   |   14 -
 .../selinux-lpd/selinux-lpd-2.20120725-r5.ebuild   |   14 -
 sec-policy/selinux-lpd/selinux-lpd-9999.ebuild     |   14 -
 sec-policy/selinux-mailman/ChangeLog               |   43 --
 sec-policy/selinux-mailman/metadata.xml            |    6 -
 .../selinux-mailman-2.20120725-r1.ebuild           |   14 -
 .../selinux-mailman-2.20120725-r2.ebuild           |   14 -
 .../selinux-mailman-2.20120725-r3.ebuild           |   14 -
 .../selinux-mailman-2.20120725-r4.ebuild           |   14 -
 .../selinux-mailman-2.20120725-r5.ebuild           |   14 -
 .../selinux-mailman/selinux-mailman-9999.ebuild    |   14 -
 sec-policy/selinux-mcelog/ChangeLog                |   38 --
 sec-policy/selinux-mcelog/metadata.xml             |    6 -
 .../selinux-mcelog-2.20120725-r1.ebuild            |   14 -
 .../selinux-mcelog-2.20120725-r2.ebuild            |   14 -
 .../selinux-mcelog-2.20120725-r3.ebuild            |   14 -
 .../selinux-mcelog-2.20120725-r4.ebuild            |   14 -
 .../selinux-mcelog-2.20120725-r5.ebuild            |   14 -
 .../selinux-mcelog/selinux-mcelog-9999.ebuild      |   14 -
 sec-policy/selinux-memcached/ChangeLog             |   38 --
 sec-policy/selinux-memcached/metadata.xml          |    6 -
 .../selinux-memcached-2.20120725-r1.ebuild         |   14 -
 .../selinux-memcached-2.20120725-r2.ebuild         |   14 -
 .../selinux-memcached-2.20120725-r3.ebuild         |   14 -
 .../selinux-memcached-2.20120725-r4.ebuild         |   14 -
 .../selinux-memcached-2.20120725-r5.ebuild         |   14 -
 .../selinux-memcached-9999.ebuild                  |   14 -
 sec-policy/selinux-milter/ChangeLog                |   38 --
 sec-policy/selinux-milter/metadata.xml             |    6 -
 .../selinux-milter-2.20120725-r1.ebuild            |   14 -
 .../selinux-milter-2.20120725-r2.ebuild            |   14 -
 .../selinux-milter-2.20120725-r3.ebuild            |   14 -
 .../selinux-milter-2.20120725-r4.ebuild            |   14 -
 .../selinux-milter-2.20120725-r5.ebuild            |   14 -
 .../selinux-milter/selinux-milter-9999.ebuild      |   14 -
 sec-policy/selinux-modemmanager/ChangeLog          |   38 --
 sec-policy/selinux-modemmanager/metadata.xml       |    6 -
 .../selinux-modemmanager-2.20120725-r1.ebuild      |   18 -
 .../selinux-modemmanager-2.20120725-r2.ebuild      |   18 -
 .../selinux-modemmanager-2.20120725-r3.ebuild      |   18 -
 .../selinux-modemmanager-2.20120725-r4.ebuild      |   18 -
 .../selinux-modemmanager-2.20120725-r5.ebuild      |   18 -
 .../selinux-modemmanager-9999.ebuild               |   18 -
 sec-policy/selinux-mono/ChangeLog                  |   38 --
 sec-policy/selinux-mono/metadata.xml               |    6 -
 .../selinux-mono/selinux-mono-2.20120725-r1.ebuild |   14 -
 .../selinux-mono/selinux-mono-2.20120725-r2.ebuild |   14 -
 .../selinux-mono/selinux-mono-2.20120725-r3.ebuild |   14 -
 .../selinux-mono/selinux-mono-2.20120725-r4.ebuild |   14 -
 .../selinux-mono/selinux-mono-2.20120725-r5.ebuild |   14 -
 sec-policy/selinux-mono/selinux-mono-9999.ebuild   |   14 -
 sec-policy/selinux-mozilla/ChangeLog               |  121 ----
 sec-policy/selinux-mozilla/metadata.xml            |    6 -
 .../selinux-mozilla-2.20120725-r1.ebuild           |   18 -
 .../selinux-mozilla-2.20120725-r2.ebuild           |   18 -
 .../selinux-mozilla-2.20120725-r3.ebuild           |   18 -
 .../selinux-mozilla-2.20120725-r4.ebuild           |   18 -
 .../selinux-mozilla-2.20120725-r5.ebuild           |   18 -
 .../selinux-mozilla/selinux-mozilla-9999.ebuild    |   18 -
 sec-policy/selinux-mpd/ChangeLog                   |   32 -
 sec-policy/selinux-mpd/metadata.xml                |    6 -
 .../selinux-mpd/selinux-mpd-2.20120725-r1.ebuild   |   14 -
 .../selinux-mpd/selinux-mpd-2.20120725-r2.ebuild   |   14 -
 .../selinux-mpd/selinux-mpd-2.20120725-r3.ebuild   |   14 -
 .../selinux-mpd/selinux-mpd-2.20120725-r4.ebuild   |   14 -
 .../selinux-mpd/selinux-mpd-2.20120725-r5.ebuild   |   14 -
 sec-policy/selinux-mpd/selinux-mpd-9999.ebuild     |   14 -
 sec-policy/selinux-mplayer/ChangeLog               |   45 --
 sec-policy/selinux-mplayer/metadata.xml            |    6 -
 .../selinux-mplayer-2.20120725-r1.ebuild           |   14 -
 .../selinux-mplayer-2.20120725-r2.ebuild           |   14 -
 .../selinux-mplayer-2.20120725-r3.ebuild           |   14 -
 .../selinux-mplayer-2.20120725-r4.ebuild           |   14 -
 .../selinux-mplayer-2.20120725-r5.ebuild           |   14 -
 .../selinux-mplayer/selinux-mplayer-9999.ebuild    |   14 -
 sec-policy/selinux-mrtg/ChangeLog                  |   38 --
 sec-policy/selinux-mrtg/metadata.xml               |    6 -
 .../selinux-mrtg/selinux-mrtg-2.20120725-r1.ebuild |   14 -
 .../selinux-mrtg/selinux-mrtg-2.20120725-r2.ebuild |   14 -
 .../selinux-mrtg/selinux-mrtg-2.20120725-r3.ebuild |   14 -
 .../selinux-mrtg/selinux-mrtg-2.20120725-r4.ebuild |   14 -
 .../selinux-mrtg/selinux-mrtg-2.20120725-r5.ebuild |   14 -
 sec-policy/selinux-mrtg/selinux-mrtg-9999.ebuild   |   14 -
 sec-policy/selinux-munin/ChangeLog                 |   98 ---
 sec-policy/selinux-munin/metadata.xml              |    6 -
 .../selinux-munin-2.20120725-r1.ebuild             |   18 -
 .../selinux-munin-2.20120725-r2.ebuild             |   18 -
 .../selinux-munin-2.20120725-r3.ebuild             |   18 -
 .../selinux-munin-2.20120725-r4.ebuild             |   18 -
 .../selinux-munin-2.20120725-r5.ebuild             |   18 -
 sec-policy/selinux-munin/selinux-munin-9999.ebuild |   18 -
 sec-policy/selinux-mutt/ChangeLog                  |   79 ---
 sec-policy/selinux-mutt/metadata.xml               |    6 -
 .../selinux-mutt/selinux-mutt-2.20120725-r1.ebuild |   14 -
 .../selinux-mutt/selinux-mutt-2.20120725-r2.ebuild |   14 -
 .../selinux-mutt/selinux-mutt-2.20120725-r3.ebuild |   14 -
 .../selinux-mutt/selinux-mutt-2.20120725-r4.ebuild |   14 -
 .../selinux-mutt/selinux-mutt-2.20120725-r5.ebuild |   14 -
 sec-policy/selinux-mutt/selinux-mutt-9999.ebuild   |   14 -
 sec-policy/selinux-mysql/ChangeLog                 |  209 -------
 sec-policy/selinux-mysql/metadata.xml              |    6 -
 .../selinux-mysql-2.20120725-r1.ebuild             |   14 -
 .../selinux-mysql-2.20120725-r2.ebuild             |   14 -
 .../selinux-mysql-2.20120725-r3.ebuild             |   14 -
 .../selinux-mysql-2.20120725-r4.ebuild             |   14 -
 .../selinux-mysql-2.20120725-r5.ebuild             |   14 -
 sec-policy/selinux-mysql/selinux-mysql-9999.ebuild |   14 -
 sec-policy/selinux-nagios/ChangeLog                |   55 --
 sec-policy/selinux-nagios/metadata.xml             |    6 -
 .../selinux-nagios-2.20120725-r1.ebuild            |   18 -
 .../selinux-nagios-2.20120725-r2.ebuild            |   18 -
 .../selinux-nagios-2.20120725-r3.ebuild            |   18 -
 .../selinux-nagios-2.20120725-r4.ebuild            |   18 -
 .../selinux-nagios-2.20120725-r5.ebuild            |   18 -
 .../selinux-nagios/selinux-nagios-9999.ebuild      |   18 -
 sec-policy/selinux-ncftool/ChangeLog               |   32 -
 sec-policy/selinux-ncftool/metadata.xml            |    6 -
 .../selinux-ncftool-2.20120725-r1.ebuild           |   14 -
 .../selinux-ncftool-2.20120725-r2.ebuild           |   14 -
 .../selinux-ncftool-2.20120725-r3.ebuild           |   14 -
 .../selinux-ncftool-2.20120725-r4.ebuild           |   14 -
 .../selinux-ncftool-2.20120725-r5.ebuild           |   14 -
 .../selinux-ncftool/selinux-ncftool-9999.ebuild    |   14 -
 sec-policy/selinux-nessus/ChangeLog                |   43 --
 sec-policy/selinux-nessus/metadata.xml             |    6 -
 .../selinux-nessus-2.20120725-r1.ebuild            |   14 -
 .../selinux-nessus-2.20120725-r2.ebuild            |   14 -
 .../selinux-nessus-2.20120725-r3.ebuild            |   14 -
 .../selinux-nessus-2.20120725-r4.ebuild            |   14 -
 .../selinux-nessus-2.20120725-r5.ebuild            |   14 -
 .../selinux-nessus/selinux-nessus-9999.ebuild      |   14 -
 sec-policy/selinux-networkmanager/ChangeLog        |   60 --
 sec-policy/selinux-networkmanager/metadata.xml     |    6 -
 .../selinux-networkmanager-2.20120725-r1.ebuild    |   14 -
 .../selinux-networkmanager-2.20120725-r2.ebuild    |   14 -
 .../selinux-networkmanager-2.20120725-r3.ebuild    |   14 -
 .../selinux-networkmanager-2.20120725-r4.ebuild    |   14 -
 .../selinux-networkmanager-2.20120725-r5.ebuild    |   14 -
 .../selinux-networkmanager-9999.ebuild             |   14 -
 sec-policy/selinux-nginx/ChangeLog                 |   54 --
 sec-policy/selinux-nginx/metadata.xml              |    6 -
 .../selinux-nginx-2.20120725-r1.ebuild             |   18 -
 .../selinux-nginx-2.20120725-r2.ebuild             |   18 -
 .../selinux-nginx-2.20120725-r3.ebuild             |   18 -
 .../selinux-nginx-2.20120725-r4.ebuild             |   18 -
 .../selinux-nginx-2.20120725-r5.ebuild             |   18 -
 sec-policy/selinux-nginx/selinux-nginx-9999.ebuild |   18 -
 sec-policy/selinux-nslcd/ChangeLog                 |   10 -
 sec-policy/selinux-nslcd/metadata.xml              |    6 -
 .../selinux-nslcd-2.20120725-r1.ebuild             |   14 -
 .../selinux-nslcd-2.20120725-r2.ebuild             |   14 -
 .../selinux-nslcd-2.20120725-r3.ebuild             |   14 -
 .../selinux-nslcd-2.20120725-r4.ebuild             |   14 -
 .../selinux-nslcd-2.20120725-r5.ebuild             |   14 -
 sec-policy/selinux-nslcd/selinux-nslcd-9999.ebuild |   14 -
 sec-policy/selinux-ntop/ChangeLog                  |  128 ----
 sec-policy/selinux-ntop/metadata.xml               |    6 -
 .../selinux-ntop/selinux-ntop-2.20120725-r1.ebuild |   14 -
 .../selinux-ntop/selinux-ntop-2.20120725-r2.ebuild |   14 -
 .../selinux-ntop/selinux-ntop-2.20120725-r3.ebuild |   14 -
 .../selinux-ntop/selinux-ntop-2.20120725-r4.ebuild |   14 -
 .../selinux-ntop/selinux-ntop-2.20120725-r5.ebuild |   14 -
 sec-policy/selinux-ntop/selinux-ntop-9999.ebuild   |   14 -
 sec-policy/selinux-ntp/ChangeLog                   |  200 -------
 sec-policy/selinux-ntp/metadata.xml                |    6 -
 .../selinux-ntp/selinux-ntp-2.20120725-r1.ebuild   |   14 -
 .../selinux-ntp/selinux-ntp-2.20120725-r2.ebuild   |   14 -
 .../selinux-ntp/selinux-ntp-2.20120725-r3.ebuild   |   14 -
 .../selinux-ntp/selinux-ntp-2.20120725-r4.ebuild   |   14 -
 .../selinux-ntp/selinux-ntp-2.20120725-r5.ebuild   |   14 -
 sec-policy/selinux-ntp/selinux-ntp-9999.ebuild     |   14 -
 sec-policy/selinux-nut/ChangeLog                   |   41 --
 sec-policy/selinux-nut/metadata.xml                |    6 -
 .../selinux-nut/selinux-nut-2.20120725-r1.ebuild   |   18 -
 .../selinux-nut/selinux-nut-2.20120725-r2.ebuild   |   18 -
 .../selinux-nut/selinux-nut-2.20120725-r3.ebuild   |   18 -
 .../selinux-nut/selinux-nut-2.20120725-r4.ebuild   |   18 -
 .../selinux-nut/selinux-nut-2.20120725-r5.ebuild   |   18 -
 sec-policy/selinux-nut/selinux-nut-9999.ebuild     |   18 -
 sec-policy/selinux-nx/ChangeLog                    |   38 --
 sec-policy/selinux-nx/metadata.xml                 |    6 -
 .../selinux-nx/selinux-nx-2.20120725-r1.ebuild     |   14 -
 .../selinux-nx/selinux-nx-2.20120725-r2.ebuild     |   14 -
 .../selinux-nx/selinux-nx-2.20120725-r3.ebuild     |   14 -
 .../selinux-nx/selinux-nx-2.20120725-r4.ebuild     |   14 -
 .../selinux-nx/selinux-nx-2.20120725-r5.ebuild     |   14 -
 sec-policy/selinux-nx/selinux-nx-9999.ebuild       |   14 -
 sec-policy/selinux-oddjob/ChangeLog                |   34 --
 sec-policy/selinux-oddjob/metadata.xml             |    6 -
 .../selinux-oddjob-2.20120725-r1.ebuild            |   14 -
 .../selinux-oddjob-2.20120725-r2.ebuild            |   14 -
 .../selinux-oddjob-2.20120725-r3.ebuild            |   14 -
 .../selinux-oddjob-2.20120725-r4.ebuild            |   14 -
 .../selinux-oddjob-2.20120725-r5.ebuild            |   14 -
 .../selinux-oddjob/selinux-oddjob-9999.ebuild      |   14 -
 sec-policy/selinux-oident/ChangeLog                |   32 -
 sec-policy/selinux-oident/metadata.xml             |    6 -
 .../selinux-oident-2.20120725-r1.ebuild            |   14 -
 .../selinux-oident-2.20120725-r2.ebuild            |   14 -
 .../selinux-oident-2.20120725-r3.ebuild            |   14 -
 .../selinux-oident-2.20120725-r4.ebuild            |   14 -
 .../selinux-oident-2.20120725-r5.ebuild            |   14 -
 .../selinux-oident/selinux-oident-9999.ebuild      |   14 -
 sec-policy/selinux-openct/ChangeLog                |   38 --
 sec-policy/selinux-openct/metadata.xml             |    6 -
 .../selinux-openct-2.20120725-r1.ebuild            |   14 -
 .../selinux-openct-2.20120725-r2.ebuild            |   14 -
 .../selinux-openct-2.20120725-r3.ebuild            |   14 -
 .../selinux-openct-2.20120725-r4.ebuild            |   14 -
 .../selinux-openct-2.20120725-r5.ebuild            |   14 -
 .../selinux-openct/selinux-openct-9999.ebuild      |   14 -
 sec-policy/selinux-openvpn/ChangeLog               |  127 ----
 sec-policy/selinux-openvpn/metadata.xml            |    6 -
 .../selinux-openvpn-2.20120725-r1.ebuild           |   14 -
 .../selinux-openvpn-2.20120725-r2.ebuild           |   14 -
 .../selinux-openvpn-2.20120725-r3.ebuild           |   14 -
 .../selinux-openvpn-2.20120725-r4.ebuild           |   14 -
 .../selinux-openvpn-2.20120725-r5.ebuild           |   14 -
 .../selinux-openvpn/selinux-openvpn-9999.ebuild    |   14 -
 sec-policy/selinux-pan/ChangeLog                   |   49 --
 sec-policy/selinux-pan/metadata.xml                |    6 -
 .../selinux-pan/selinux-pan-2.20120725-r1.ebuild   |   18 -
 .../selinux-pan/selinux-pan-2.20120725-r2.ebuild   |   18 -
 .../selinux-pan/selinux-pan-2.20120725-r3.ebuild   |   18 -
 .../selinux-pan/selinux-pan-2.20120725-r4.ebuild   |   18 -
 .../selinux-pan/selinux-pan-2.20120725-r5.ebuild   |   18 -
 sec-policy/selinux-pan/selinux-pan-9999.ebuild     |   18 -
 sec-policy/selinux-pcmcia/ChangeLog                |  104 ----
 sec-policy/selinux-pcmcia/metadata.xml             |    6 -
 .../selinux-pcmcia-2.20120725-r1.ebuild            |   14 -
 .../selinux-pcmcia-2.20120725-r2.ebuild            |   14 -
 .../selinux-pcmcia-2.20120725-r3.ebuild            |   14 -
 .../selinux-pcmcia-2.20120725-r4.ebuild            |   14 -
 .../selinux-pcmcia-2.20120725-r5.ebuild            |   14 -
 .../selinux-pcmcia/selinux-pcmcia-9999.ebuild      |   14 -
 sec-policy/selinux-perdition/ChangeLog             |   38 --
 sec-policy/selinux-perdition/metadata.xml          |    6 -
 .../selinux-perdition-2.20120725-r1.ebuild         |   14 -
 .../selinux-perdition-2.20120725-r2.ebuild         |   14 -
 .../selinux-perdition-2.20120725-r3.ebuild         |   14 -
 .../selinux-perdition-2.20120725-r4.ebuild         |   14 -
 .../selinux-perdition-2.20120725-r5.ebuild         |   14 -
 .../selinux-perdition-9999.ebuild                  |   14 -
 sec-policy/selinux-phpfpm/ChangeLog                |   16 -
 sec-policy/selinux-phpfpm/metadata.xml             |    6 -
 .../selinux-phpfpm-2.20120725-r1.ebuild            |   18 -
 .../selinux-phpfpm-2.20120725-r2.ebuild            |   18 -
 .../selinux-phpfpm-2.20120725-r3.ebuild            |   18 -
 .../selinux-phpfpm-2.20120725-r4.ebuild            |   18 -
 .../selinux-phpfpm-2.20120725-r5.ebuild            |   18 -
 .../selinux-phpfpm/selinux-phpfpm-9999.ebuild      |   18 -
 sec-policy/selinux-plymouthd/ChangeLog             |   32 -
 sec-policy/selinux-plymouthd/metadata.xml          |    6 -
 .../selinux-plymouthd-2.20120725-r1.ebuild         |   14 -
 .../selinux-plymouthd-2.20120725-r2.ebuild         |   14 -
 .../selinux-plymouthd-2.20120725-r3.ebuild         |   14 -
 .../selinux-plymouthd-2.20120725-r4.ebuild         |   14 -
 .../selinux-plymouthd-2.20120725-r5.ebuild         |   14 -
 .../selinux-plymouthd-9999.ebuild                  |   14 -
 sec-policy/selinux-podsleuth/ChangeLog             |   38 --
 sec-policy/selinux-podsleuth/metadata.xml          |    6 -
 .../selinux-podsleuth-2.20120725-r1.ebuild         |   14 -
 .../selinux-podsleuth-2.20120725-r2.ebuild         |   14 -
 .../selinux-podsleuth-2.20120725-r3.ebuild         |   14 -
 .../selinux-podsleuth-2.20120725-r4.ebuild         |   14 -
 .../selinux-podsleuth-2.20120725-r5.ebuild         |   14 -
 .../selinux-podsleuth-9999.ebuild                  |   14 -
 sec-policy/selinux-policykit/ChangeLog             |   38 --
 sec-policy/selinux-policykit/metadata.xml          |    6 -
 .../selinux-policykit-2.20120725-r1.ebuild         |   14 -
 .../selinux-policykit-2.20120725-r2.ebuild         |   14 -
 .../selinux-policykit-2.20120725-r3.ebuild         |   14 -
 .../selinux-policykit-2.20120725-r4.ebuild         |   14 -
 .../selinux-policykit-2.20120725-r5.ebuild         |   14 -
 .../selinux-policykit-9999.ebuild                  |   14 -
 sec-policy/selinux-portmap/ChangeLog               |  138 -----
 sec-policy/selinux-portmap/metadata.xml            |    6 -
 .../selinux-portmap-2.20120725-r1.ebuild           |   14 -
 .../selinux-portmap-2.20120725-r2.ebuild           |   14 -
 .../selinux-portmap-2.20120725-r3.ebuild           |   14 -
 .../selinux-portmap-2.20120725-r4.ebuild           |   14 -
 .../selinux-portmap-2.20120725-r5.ebuild           |   14 -
 .../selinux-portmap/selinux-portmap-9999.ebuild    |   14 -
 sec-policy/selinux-postfix/ChangeLog               |  238 --------
 sec-policy/selinux-postfix/metadata.xml            |    6 -
 .../selinux-postfix-2.20120725-r1.ebuild           |   14 -
 .../selinux-postfix-2.20120725-r2.ebuild           |   14 -
 .../selinux-postfix-2.20120725-r3.ebuild           |   14 -
 .../selinux-postfix-2.20120725-r4.ebuild           |   14 -
 .../selinux-postfix-2.20120725-r5.ebuild           |   14 -
 .../selinux-postfix/selinux-postfix-9999.ebuild    |   14 -
 sec-policy/selinux-postgresql/ChangeLog            |  200 -------
 sec-policy/selinux-postgresql/metadata.xml         |    6 -
 .../selinux-postgresql-2.20120725-r1.ebuild        |   14 -
 .../selinux-postgresql-2.20120725-r2.ebuild        |   14 -
 .../selinux-postgresql-2.20120725-r3.ebuild        |   14 -
 .../selinux-postgresql-2.20120725-r4.ebuild        |   14 -
 .../selinux-postgresql-2.20120725-r5.ebuild        |   14 -
 .../selinux-postgresql-9999.ebuild                 |   14 -
 sec-policy/selinux-postgrey/ChangeLog              |   38 --
 sec-policy/selinux-postgrey/metadata.xml           |    6 -
 .../selinux-postgrey-2.20120725-r1.ebuild          |   14 -
 .../selinux-postgrey-2.20120725-r2.ebuild          |   14 -
 .../selinux-postgrey-2.20120725-r3.ebuild          |   14 -
 .../selinux-postgrey-2.20120725-r4.ebuild          |   14 -
 .../selinux-postgrey-2.20120725-r5.ebuild          |   14 -
 .../selinux-postgrey/selinux-postgrey-9999.ebuild  |   14 -
 sec-policy/selinux-ppp/ChangeLog                   |   93 ---
 sec-policy/selinux-ppp/metadata.xml                |    6 -
 .../selinux-ppp/selinux-ppp-2.20120725-r1.ebuild   |   14 -
 .../selinux-ppp/selinux-ppp-2.20120725-r2.ebuild   |   14 -
 .../selinux-ppp/selinux-ppp-2.20120725-r3.ebuild   |   14 -
 .../selinux-ppp/selinux-ppp-2.20120725-r4.ebuild   |   14 -
 .../selinux-ppp/selinux-ppp-2.20120725-r5.ebuild   |   14 -
 sec-policy/selinux-ppp/selinux-ppp-9999.ebuild     |   14 -
 sec-policy/selinux-prelink/ChangeLog               |   38 --
 sec-policy/selinux-prelink/metadata.xml            |    6 -
 .../selinux-prelink-2.20120725-r1.ebuild           |   14 -
 .../selinux-prelink-2.20120725-r2.ebuild           |   14 -
 .../selinux-prelink-2.20120725-r3.ebuild           |   14 -
 .../selinux-prelink-2.20120725-r4.ebuild           |   14 -
 .../selinux-prelink-2.20120725-r5.ebuild           |   14 -
 .../selinux-prelink/selinux-prelink-9999.ebuild    |   14 -
 sec-policy/selinux-prelude/ChangeLog               |   41 --
 sec-policy/selinux-prelude/metadata.xml            |    6 -
 .../selinux-prelude-2.20120725-r1.ebuild           |   18 -
 .../selinux-prelude-2.20120725-r2.ebuild           |   18 -
 .../selinux-prelude-2.20120725-r3.ebuild           |   18 -
 .../selinux-prelude-2.20120725-r4.ebuild           |   18 -
 .../selinux-prelude-2.20120725-r5.ebuild           |   18 -
 .../selinux-prelude/selinux-prelude-9999.ebuild    |   18 -
 sec-policy/selinux-privoxy/ChangeLog               |  119 ----
 sec-policy/selinux-privoxy/metadata.xml            |    6 -
 .../selinux-privoxy-2.20120725-r1.ebuild           |   14 -
 .../selinux-privoxy-2.20120725-r2.ebuild           |   14 -
 .../selinux-privoxy-2.20120725-r3.ebuild           |   14 -
 .../selinux-privoxy-2.20120725-r4.ebuild           |   14 -
 .../selinux-privoxy-2.20120725-r5.ebuild           |   14 -
 .../selinux-privoxy/selinux-privoxy-9999.ebuild    |   14 -
 sec-policy/selinux-procmail/ChangeLog              |  166 ------
 sec-policy/selinux-procmail/metadata.xml           |    6 -
 .../selinux-procmail-2.20120725-r1.ebuild          |   14 -
 .../selinux-procmail-2.20120725-r2.ebuild          |   14 -
 .../selinux-procmail-2.20120725-r3.ebuild          |   14 -
 .../selinux-procmail-2.20120725-r4.ebuild          |   14 -
 .../selinux-procmail-2.20120725-r5.ebuild          |   14 -
 .../selinux-procmail/selinux-procmail-9999.ebuild  |   14 -
 sec-policy/selinux-psad/ChangeLog                  |   38 --
 sec-policy/selinux-psad/metadata.xml               |    6 -
 .../selinux-psad/selinux-psad-2.20120725-r1.ebuild |   14 -
 .../selinux-psad/selinux-psad-2.20120725-r2.ebuild |   14 -
 .../selinux-psad/selinux-psad-2.20120725-r3.ebuild |   14 -
 .../selinux-psad/selinux-psad-2.20120725-r4.ebuild |   14 -
 .../selinux-psad/selinux-psad-2.20120725-r5.ebuild |   14 -
 sec-policy/selinux-psad/selinux-psad-9999.ebuild   |   14 -
 sec-policy/selinux-publicfile/ChangeLog            |  151 -----
 sec-policy/selinux-publicfile/metadata.xml         |    6 -
 .../selinux-publicfile-2.20120725-r1.ebuild        |   14 -
 .../selinux-publicfile-2.20120725-r2.ebuild        |   14 -
 .../selinux-publicfile-2.20120725-r3.ebuild        |   14 -
 .../selinux-publicfile-2.20120725-r4.ebuild        |   14 -
 .../selinux-publicfile-2.20120725-r5.ebuild        |   14 -
 .../selinux-publicfile-9999.ebuild                 |   14 -
 sec-policy/selinux-pulseaudio/ChangeLog            |   38 --
 sec-policy/selinux-pulseaudio/metadata.xml         |    6 -
 .../selinux-pulseaudio-2.20120725-r1.ebuild        |   14 -
 .../selinux-pulseaudio-2.20120725-r2.ebuild        |   14 -
 .../selinux-pulseaudio-2.20120725-r3.ebuild        |   14 -
 .../selinux-pulseaudio-2.20120725-r4.ebuild        |   14 -
 .../selinux-pulseaudio-2.20120725-r5.ebuild        |   14 -
 .../selinux-pulseaudio-9999.ebuild                 |   14 -
 sec-policy/selinux-puppet/ChangeLog                |   66 --
 sec-policy/selinux-puppet/metadata.xml             |    6 -
 .../selinux-puppet-2.20120725-r1.ebuild            |   14 -
 .../selinux-puppet-2.20120725-r2.ebuild            |   14 -
 .../selinux-puppet-2.20120725-r3.ebuild            |   14 -
 .../selinux-puppet-2.20120725-r4.ebuild            |   14 -
 .../selinux-puppet-2.20120725-r5.ebuild            |   14 -
 .../selinux-puppet/selinux-puppet-9999.ebuild      |   14 -
 sec-policy/selinux-pyicqt/ChangeLog                |   38 --
 sec-policy/selinux-pyicqt/metadata.xml             |    6 -
 .../selinux-pyicqt-2.20120725-r1.ebuild            |   14 -
 .../selinux-pyicqt-2.20120725-r2.ebuild            |   14 -
 .../selinux-pyicqt-2.20120725-r3.ebuild            |   14 -
 .../selinux-pyicqt-2.20120725-r4.ebuild            |   14 -
 .../selinux-pyicqt-2.20120725-r5.ebuild            |   14 -
 .../selinux-pyicqt/selinux-pyicqt-9999.ebuild      |   14 -
 sec-policy/selinux-pyzor/ChangeLog                 |   90 ---
 sec-policy/selinux-pyzor/metadata.xml              |    6 -
 .../selinux-pyzor-2.20120725-r1.ebuild             |   14 -
 .../selinux-pyzor-2.20120725-r2.ebuild             |   14 -
 .../selinux-pyzor-2.20120725-r3.ebuild             |   14 -
 .../selinux-pyzor-2.20120725-r4.ebuild             |   14 -
 .../selinux-pyzor-2.20120725-r5.ebuild             |   14 -
 sec-policy/selinux-pyzor/selinux-pyzor-9999.ebuild |   14 -
 sec-policy/selinux-qemu/ChangeLog                  |   69 ---
 sec-policy/selinux-qemu/metadata.xml               |    6 -
 .../selinux-qemu/selinux-qemu-2.20120725-r1.ebuild |   18 -
 .../selinux-qemu/selinux-qemu-2.20120725-r2.ebuild |   18 -
 .../selinux-qemu/selinux-qemu-2.20120725-r3.ebuild |   18 -
 .../selinux-qemu/selinux-qemu-2.20120725-r4.ebuild |   18 -
 .../selinux-qemu/selinux-qemu-2.20120725-r5.ebuild |   18 -
 sec-policy/selinux-qemu/selinux-qemu-9999.ebuild   |   18 -
 sec-policy/selinux-qmail/ChangeLog                 |  164 -----
 sec-policy/selinux-qmail/metadata.xml              |    6 -
 .../selinux-qmail-2.20120725-r1.ebuild             |   14 -
 .../selinux-qmail-2.20120725-r2.ebuild             |   14 -
 .../selinux-qmail-2.20120725-r3.ebuild             |   14 -
 .../selinux-qmail-2.20120725-r4.ebuild             |   14 -
 .../selinux-qmail-2.20120725-r5.ebuild             |   14 -
 sec-policy/selinux-qmail/selinux-qmail-9999.ebuild |   14 -
 sec-policy/selinux-quota/ChangeLog                 |   38 --
 sec-policy/selinux-quota/metadata.xml              |    6 -
 .../selinux-quota-2.20120725-r1.ebuild             |   14 -
 .../selinux-quota-2.20120725-r2.ebuild             |   14 -
 .../selinux-quota-2.20120725-r3.ebuild             |   14 -
 .../selinux-quota-2.20120725-r4.ebuild             |   14 -
 .../selinux-quota-2.20120725-r5.ebuild             |   14 -
 sec-policy/selinux-quota/selinux-quota-9999.ebuild |   14 -
 sec-policy/selinux-radius/ChangeLog                |   38 --
 sec-policy/selinux-radius/metadata.xml             |    6 -
 .../selinux-radius-2.20120725-r1.ebuild            |   14 -
 .../selinux-radius-2.20120725-r2.ebuild            |   14 -
 .../selinux-radius-2.20120725-r3.ebuild            |   14 -
 .../selinux-radius-2.20120725-r4.ebuild            |   14 -
 .../selinux-radius-2.20120725-r5.ebuild            |   14 -
 .../selinux-radius/selinux-radius-9999.ebuild      |   14 -
 sec-policy/selinux-radvd/ChangeLog                 |   38 --
 sec-policy/selinux-radvd/metadata.xml              |    6 -
 .../selinux-radvd-2.20120725-r1.ebuild             |   14 -
 .../selinux-radvd-2.20120725-r2.ebuild             |   14 -
 .../selinux-radvd-2.20120725-r3.ebuild             |   14 -
 .../selinux-radvd-2.20120725-r4.ebuild             |   14 -
 .../selinux-radvd-2.20120725-r5.ebuild             |   14 -
 sec-policy/selinux-radvd/selinux-radvd-9999.ebuild |   14 -
 sec-policy/selinux-razor/ChangeLog                 |   90 ---
 sec-policy/selinux-razor/metadata.xml              |    6 -
 .../selinux-razor-2.20120725-r1.ebuild             |   14 -
 .../selinux-razor-2.20120725-r2.ebuild             |   14 -
 .../selinux-razor-2.20120725-r3.ebuild             |   14 -
 .../selinux-razor-2.20120725-r4.ebuild             |   14 -
 .../selinux-razor-2.20120725-r5.ebuild             |   14 -
 sec-policy/selinux-razor/selinux-razor-9999.ebuild |   14 -
 sec-policy/selinux-remotelogin/ChangeLog           |   32 -
 sec-policy/selinux-remotelogin/metadata.xml        |    6 -
 .../selinux-remotelogin-2.20120725-r1.ebuild       |   14 -
 .../selinux-remotelogin-2.20120725-r2.ebuild       |   14 -
 .../selinux-remotelogin-2.20120725-r3.ebuild       |   14 -
 .../selinux-remotelogin-2.20120725-r4.ebuild       |   14 -
 .../selinux-remotelogin-2.20120725-r5.ebuild       |   14 -
 .../selinux-remotelogin-9999.ebuild                |   14 -
 sec-policy/selinux-rgmanager/ChangeLog             |   43 --
 sec-policy/selinux-rgmanager/metadata.xml          |    6 -
 .../selinux-rgmanager-2.20120725-r1.ebuild         |   14 -
 .../selinux-rgmanager-2.20120725-r2.ebuild         |   14 -
 .../selinux-rgmanager-2.20120725-r3.ebuild         |   14 -
 .../selinux-rgmanager-2.20120725-r4.ebuild         |   14 -
 .../selinux-rgmanager-2.20120725-r5.ebuild         |   14 -
 .../selinux-rgmanager-9999.ebuild                  |   14 -
 sec-policy/selinux-roundup/ChangeLog               |   38 --
 sec-policy/selinux-roundup/metadata.xml            |    6 -
 .../selinux-roundup-2.20120725-r1.ebuild           |   14 -
 .../selinux-roundup-2.20120725-r2.ebuild           |   14 -
 .../selinux-roundup-2.20120725-r3.ebuild           |   14 -
 .../selinux-roundup-2.20120725-r4.ebuild           |   14 -
 .../selinux-roundup-2.20120725-r5.ebuild           |   14 -
 .../selinux-roundup/selinux-roundup-9999.ebuild    |   14 -
 sec-policy/selinux-rpc/ChangeLog                   |   63 --
 sec-policy/selinux-rpc/metadata.xml                |    6 -
 .../selinux-rpc/selinux-rpc-2.20120725-r1.ebuild   |   14 -
 .../selinux-rpc/selinux-rpc-2.20120725-r2.ebuild   |   14 -
 .../selinux-rpc/selinux-rpc-2.20120725-r3.ebuild   |   14 -
 .../selinux-rpc/selinux-rpc-2.20120725-r4.ebuild   |   14 -
 .../selinux-rpc/selinux-rpc-2.20120725-r5.ebuild   |   14 -
 sec-policy/selinux-rpc/selinux-rpc-9999.ebuild     |   14 -
 sec-policy/selinux-rpcbind/ChangeLog               |   38 --
 sec-policy/selinux-rpcbind/metadata.xml            |    6 -
 .../selinux-rpcbind-2.20120725-r1.ebuild           |   14 -
 .../selinux-rpcbind-2.20120725-r2.ebuild           |   14 -
 .../selinux-rpcbind-2.20120725-r3.ebuild           |   14 -
 .../selinux-rpcbind-2.20120725-r4.ebuild           |   14 -
 .../selinux-rpcbind-2.20120725-r5.ebuild           |   14 -
 .../selinux-rpcbind/selinux-rpcbind-9999.ebuild    |   14 -
 sec-policy/selinux-rpm/ChangeLog                   |   37 --
 sec-policy/selinux-rpm/metadata.xml                |    6 -
 .../selinux-rpm/selinux-rpm-2.20120725-r1.ebuild   |   14 -
 .../selinux-rpm/selinux-rpm-2.20120725-r2.ebuild   |   14 -
 .../selinux-rpm/selinux-rpm-2.20120725-r3.ebuild   |   14 -
 .../selinux-rpm/selinux-rpm-2.20120725-r4.ebuild   |   14 -
 .../selinux-rpm/selinux-rpm-2.20120725-r5.ebuild   |   14 -
 sec-policy/selinux-rpm/selinux-rpm-9999.ebuild     |   14 -
 sec-policy/selinux-rssh/ChangeLog                  |   38 --
 sec-policy/selinux-rssh/metadata.xml               |    6 -
 .../selinux-rssh/selinux-rssh-2.20120725-r1.ebuild |   14 -
 .../selinux-rssh/selinux-rssh-2.20120725-r2.ebuild |   14 -
 .../selinux-rssh/selinux-rssh-2.20120725-r3.ebuild |   14 -
 .../selinux-rssh/selinux-rssh-2.20120725-r4.ebuild |   14 -
 .../selinux-rssh/selinux-rssh-2.20120725-r5.ebuild |   14 -
 sec-policy/selinux-rssh/selinux-rssh-9999.ebuild   |   14 -
 sec-policy/selinux-rtkit/ChangeLog                 |   41 --
 sec-policy/selinux-rtkit/metadata.xml              |    6 -
 .../selinux-rtkit-2.20120725-r1.ebuild             |   18 -
 .../selinux-rtkit-2.20120725-r2.ebuild             |   18 -
 .../selinux-rtkit-2.20120725-r3.ebuild             |   18 -
 .../selinux-rtkit-2.20120725-r4.ebuild             |   18 -
 .../selinux-rtkit-2.20120725-r5.ebuild             |   18 -
 sec-policy/selinux-rtkit/selinux-rtkit-9999.ebuild |   18 -
 sec-policy/selinux-samba/ChangeLog                 |  166 ------
 sec-policy/selinux-samba/metadata.xml              |    6 -
 .../selinux-samba-2.20120725-r1.ebuild             |   14 -
 .../selinux-samba-2.20120725-r2.ebuild             |   14 -
 .../selinux-samba-2.20120725-r3.ebuild             |   14 -
 .../selinux-samba-2.20120725-r4.ebuild             |   14 -
 .../selinux-samba-2.20120725-r5.ebuild             |   14 -
 sec-policy/selinux-samba/selinux-samba-9999.ebuild |   14 -
 sec-policy/selinux-sasl/ChangeLog                  |   57 --
 sec-policy/selinux-sasl/metadata.xml               |    6 -
 .../selinux-sasl/selinux-sasl-2.20120725-r1.ebuild |   14 -
 .../selinux-sasl/selinux-sasl-2.20120725-r2.ebuild |   14 -
 .../selinux-sasl/selinux-sasl-2.20120725-r3.ebuild |   14 -
 .../selinux-sasl/selinux-sasl-2.20120725-r4.ebuild |   14 -
 .../selinux-sasl/selinux-sasl-2.20120725-r5.ebuild |   14 -
 sec-policy/selinux-sasl/selinux-sasl-9999.ebuild   |   14 -
 sec-policy/selinux-screen/ChangeLog                |  130 ----
 sec-policy/selinux-screen/metadata.xml             |    6 -
 .../selinux-screen-2.20120725-r1.ebuild            |   14 -
 .../selinux-screen-2.20120725-r2.ebuild            |   14 -
 .../selinux-screen-2.20120725-r3.ebuild            |   14 -
 .../selinux-screen-2.20120725-r4.ebuild            |   14 -
 .../selinux-screen-2.20120725-r5.ebuild            |   14 -
 .../selinux-screen/selinux-screen-9999.ebuild      |   14 -
 sec-policy/selinux-sendmail/ChangeLog              |   38 --
 sec-policy/selinux-sendmail/metadata.xml           |    6 -
 .../selinux-sendmail-2.20120725-r1.ebuild          |   14 -
 .../selinux-sendmail-2.20120725-r2.ebuild          |   14 -
 .../selinux-sendmail-2.20120725-r3.ebuild          |   14 -
 .../selinux-sendmail-2.20120725-r4.ebuild          |   14 -
 .../selinux-sendmail-2.20120725-r5.ebuild          |   14 -
 .../selinux-sendmail/selinux-sendmail-9999.ebuild  |   14 -
 sec-policy/selinux-shorewall/ChangeLog             |   38 --
 sec-policy/selinux-shorewall/metadata.xml          |    6 -
 .../selinux-shorewall-2.20120725-r1.ebuild         |   14 -
 .../selinux-shorewall-2.20120725-r2.ebuild         |   14 -
 .../selinux-shorewall-2.20120725-r3.ebuild         |   14 -
 .../selinux-shorewall-2.20120725-r4.ebuild         |   14 -
 .../selinux-shorewall-2.20120725-r5.ebuild         |   14 -
 .../selinux-shorewall-9999.ebuild                  |   14 -
 sec-policy/selinux-shutdown/ChangeLog              |   38 --
 sec-policy/selinux-shutdown/metadata.xml           |    6 -
 .../selinux-shutdown-2.20120725-r1.ebuild          |   14 -
 .../selinux-shutdown-2.20120725-r2.ebuild          |   14 -
 .../selinux-shutdown-2.20120725-r3.ebuild          |   14 -
 .../selinux-shutdown-2.20120725-r4.ebuild          |   14 -
 .../selinux-shutdown-2.20120725-r5.ebuild          |   14 -
 .../selinux-shutdown/selinux-shutdown-9999.ebuild  |   14 -
 sec-policy/selinux-skype/ChangeLog                 |   83 ---
 sec-policy/selinux-skype/metadata.xml              |    6 -
 .../selinux-skype-2.20120725-r1.ebuild             |   18 -
 .../selinux-skype-2.20120725-r2.ebuild             |   18 -
 .../selinux-skype-2.20120725-r3.ebuild             |   18 -
 .../selinux-skype-2.20120725-r4.ebuild             |   18 -
 .../selinux-skype-2.20120725-r5.ebuild             |   18 -
 sec-policy/selinux-skype/selinux-skype-9999.ebuild |   18 -
 sec-policy/selinux-slocate/ChangeLog               |   38 --
 sec-policy/selinux-slocate/metadata.xml            |    6 -
 .../selinux-slocate-2.20120725-r1.ebuild           |   14 -
 .../selinux-slocate-2.20120725-r2.ebuild           |   14 -
 .../selinux-slocate-2.20120725-r3.ebuild           |   14 -
 .../selinux-slocate-2.20120725-r4.ebuild           |   14 -
 .../selinux-slocate-2.20120725-r5.ebuild           |   14 -
 .../selinux-slocate/selinux-slocate-9999.ebuild    |   14 -
 sec-policy/selinux-slrnpull/ChangeLog              |   38 --
 sec-policy/selinux-slrnpull/metadata.xml           |    6 -
 .../selinux-slrnpull-2.20120725-r1.ebuild          |   14 -
 .../selinux-slrnpull-2.20120725-r2.ebuild          |   14 -
 .../selinux-slrnpull-2.20120725-r3.ebuild          |   14 -
 .../selinux-slrnpull-2.20120725-r4.ebuild          |   14 -
 .../selinux-slrnpull-2.20120725-r5.ebuild          |   14 -
 .../selinux-slrnpull/selinux-slrnpull-9999.ebuild  |   14 -
 sec-policy/selinux-smartmon/ChangeLog              |   38 --
 sec-policy/selinux-smartmon/metadata.xml           |    6 -
 .../selinux-smartmon-2.20120725-r1.ebuild          |   14 -
 .../selinux-smartmon-2.20120725-r2.ebuild          |   14 -
 .../selinux-smartmon-2.20120725-r3.ebuild          |   14 -
 .../selinux-smartmon-2.20120725-r4.ebuild          |   14 -
 .../selinux-smartmon-2.20120725-r5.ebuild          |   14 -
 .../selinux-smartmon/selinux-smartmon-9999.ebuild  |   14 -
 sec-policy/selinux-smokeping/ChangeLog             |   41 --
 sec-policy/selinux-smokeping/metadata.xml          |    6 -
 .../selinux-smokeping-2.20120725-r1.ebuild         |   18 -
 .../selinux-smokeping-2.20120725-r2.ebuild         |   18 -
 .../selinux-smokeping-2.20120725-r3.ebuild         |   18 -
 .../selinux-smokeping-2.20120725-r4.ebuild         |   18 -
 .../selinux-smokeping-2.20120725-r5.ebuild         |   18 -
 .../selinux-smokeping-9999.ebuild                  |   18 -
 sec-policy/selinux-snmp/ChangeLog                  |   38 --
 sec-policy/selinux-snmp/metadata.xml               |    6 -
 .../selinux-snmp/selinux-snmp-2.20120725-r1.ebuild |   14 -
 .../selinux-snmp/selinux-snmp-2.20120725-r2.ebuild |   14 -
 .../selinux-snmp/selinux-snmp-2.20120725-r3.ebuild |   14 -
 .../selinux-snmp/selinux-snmp-2.20120725-r4.ebuild |   14 -
 .../selinux-snmp/selinux-snmp-2.20120725-r5.ebuild |   14 -
 sec-policy/selinux-snmp/selinux-snmp-9999.ebuild   |   14 -
 sec-policy/selinux-snort/ChangeLog                 |  144 -----
 sec-policy/selinux-snort/metadata.xml              |    6 -
 .../selinux-snort-2.20120725-r1.ebuild             |   14 -
 .../selinux-snort-2.20120725-r2.ebuild             |   14 -
 .../selinux-snort-2.20120725-r3.ebuild             |   14 -
 .../selinux-snort-2.20120725-r4.ebuild             |   14 -
 .../selinux-snort-2.20120725-r5.ebuild             |   14 -
 sec-policy/selinux-snort/selinux-snort-9999.ebuild |   14 -
 sec-policy/selinux-soundserver/ChangeLog           |   38 --
 sec-policy/selinux-soundserver/metadata.xml        |    6 -
 .../selinux-soundserver-2.20120725-r1.ebuild       |   14 -
 .../selinux-soundserver-2.20120725-r2.ebuild       |   14 -
 .../selinux-soundserver-2.20120725-r3.ebuild       |   14 -
 .../selinux-soundserver-2.20120725-r4.ebuild       |   14 -
 .../selinux-soundserver-2.20120725-r5.ebuild       |   14 -
 .../selinux-soundserver-9999.ebuild                |   14 -
 sec-policy/selinux-spamassassin/ChangeLog          |  201 -------
 sec-policy/selinux-spamassassin/metadata.xml       |    6 -
 .../selinux-spamassassin-2.20120725-r1.ebuild      |   14 -
 .../selinux-spamassassin-2.20120725-r2.ebuild      |   14 -
 .../selinux-spamassassin-2.20120725-r3.ebuild      |   14 -
 .../selinux-spamassassin-2.20120725-r4.ebuild      |   14 -
 .../selinux-spamassassin-2.20120725-r5.ebuild      |   14 -
 .../selinux-spamassassin-9999.ebuild               |   14 -
 sec-policy/selinux-speedtouch/ChangeLog            |   38 --
 sec-policy/selinux-speedtouch/metadata.xml         |    6 -
 .../selinux-speedtouch-2.20120725-r1.ebuild        |   14 -
 .../selinux-speedtouch-2.20120725-r2.ebuild        |   14 -
 .../selinux-speedtouch-2.20120725-r3.ebuild        |   14 -
 .../selinux-speedtouch-2.20120725-r4.ebuild        |   14 -
 .../selinux-speedtouch-2.20120725-r5.ebuild        |   14 -
 .../selinux-speedtouch-9999.ebuild                 |   14 -
 sec-policy/selinux-squid/ChangeLog                 |  214 -------
 sec-policy/selinux-squid/metadata.xml              |    6 -
 .../selinux-squid-2.20120725-r1.ebuild             |   18 -
 .../selinux-squid-2.20120725-r2.ebuild             |   18 -
 .../selinux-squid-2.20120725-r3.ebuild             |   18 -
 .../selinux-squid-2.20120725-r4.ebuild             |   18 -
 .../selinux-squid-2.20120725-r5.ebuild             |   18 -
 sec-policy/selinux-squid/selinux-squid-9999.ebuild |   18 -
 sec-policy/selinux-sssd/ChangeLog                  |   22 -
 sec-policy/selinux-sssd/metadata.xml               |    6 -
 .../selinux-sssd/selinux-sssd-2.20120725-r1.ebuild |   14 -
 .../selinux-sssd/selinux-sssd-2.20120725-r2.ebuild |   14 -
 .../selinux-sssd/selinux-sssd-2.20120725-r3.ebuild |   14 -
 .../selinux-sssd/selinux-sssd-2.20120725-r4.ebuild |   14 -
 .../selinux-sssd/selinux-sssd-2.20120725-r5.ebuild |   14 -
 sec-policy/selinux-sssd/selinux-sssd-9999.ebuild   |   14 -
 sec-policy/selinux-stunnel/ChangeLog               |  154 -----
 sec-policy/selinux-stunnel/metadata.xml            |    6 -
 .../selinux-stunnel-2.20120725-r1.ebuild           |   14 -
 .../selinux-stunnel-2.20120725-r2.ebuild           |   14 -
 .../selinux-stunnel-2.20120725-r3.ebuild           |   14 -
 .../selinux-stunnel-2.20120725-r4.ebuild           |   14 -
 .../selinux-stunnel-2.20120725-r5.ebuild           |   14 -
 .../selinux-stunnel/selinux-stunnel-9999.ebuild    |   14 -
 sec-policy/selinux-sudo/ChangeLog                  |  164 -----
 sec-policy/selinux-sudo/metadata.xml               |    6 -
 .../selinux-sudo/selinux-sudo-2.20120725-r1.ebuild |   14 -
 .../selinux-sudo/selinux-sudo-2.20120725-r2.ebuild |   14 -
 .../selinux-sudo/selinux-sudo-2.20120725-r3.ebuild |   14 -
 .../selinux-sudo/selinux-sudo-2.20120725-r4.ebuild |   14 -
 .../selinux-sudo/selinux-sudo-2.20120725-r5.ebuild |   14 -
 sec-policy/selinux-sudo/selinux-sudo-9999.ebuild   |   14 -
 sec-policy/selinux-sxid/ChangeLog                  |   43 --
 sec-policy/selinux-sxid/metadata.xml               |    6 -
 .../selinux-sxid/selinux-sxid-2.20120725-r1.ebuild |   14 -
 .../selinux-sxid/selinux-sxid-2.20120725-r2.ebuild |   14 -
 .../selinux-sxid/selinux-sxid-2.20120725-r3.ebuild |   14 -
 .../selinux-sxid/selinux-sxid-2.20120725-r4.ebuild |   14 -
 .../selinux-sxid/selinux-sxid-2.20120725-r5.ebuild |   14 -
 sec-policy/selinux-sxid/selinux-sxid-9999.ebuild   |   14 -
 sec-policy/selinux-sysstat/ChangeLog               |   43 --
 sec-policy/selinux-sysstat/metadata.xml            |    6 -
 .../selinux-sysstat-2.20120725-r1.ebuild           |   14 -
 .../selinux-sysstat-2.20120725-r2.ebuild           |   14 -
 .../selinux-sysstat-2.20120725-r3.ebuild           |   14 -
 .../selinux-sysstat-2.20120725-r4.ebuild           |   14 -
 .../selinux-sysstat-2.20120725-r5.ebuild           |   14 -
 .../selinux-sysstat/selinux-sysstat-9999.ebuild    |   14 -
 sec-policy/selinux-tcpd/ChangeLog                  |   90 ---
 sec-policy/selinux-tcpd/metadata.xml               |    6 -
 .../selinux-tcpd/selinux-tcpd-2.20120725-r1.ebuild |   18 -
 .../selinux-tcpd/selinux-tcpd-2.20120725-r2.ebuild |   18 -
 .../selinux-tcpd/selinux-tcpd-2.20120725-r3.ebuild |   18 -
 .../selinux-tcpd/selinux-tcpd-2.20120725-r4.ebuild |   18 -
 .../selinux-tcpd/selinux-tcpd-2.20120725-r5.ebuild |   18 -
 sec-policy/selinux-tcpd/selinux-tcpd-9999.ebuild   |   18 -
 sec-policy/selinux-telnet/ChangeLog                |   50 --
 sec-policy/selinux-telnet/metadata.xml             |    6 -
 .../selinux-telnet-2.20120725-r1.ebuild            |   18 -
 .../selinux-telnet-2.20120725-r2.ebuild            |   18 -
 .../selinux-telnet-2.20120725-r3.ebuild            |   18 -
 .../selinux-telnet-2.20120725-r4.ebuild            |   18 -
 .../selinux-telnet-2.20120725-r5.ebuild            |   18 -
 .../selinux-telnet/selinux-telnet-9999.ebuild      |   18 -
 sec-policy/selinux-tftp/ChangeLog                  |   29 -
 sec-policy/selinux-tftp/metadata.xml               |    6 -
 .../selinux-tftp/selinux-tftp-2.20120725-r1.ebuild |   14 -
 .../selinux-tftp/selinux-tftp-2.20120725-r2.ebuild |   14 -
 .../selinux-tftp/selinux-tftp-2.20120725-r3.ebuild |   14 -
 .../selinux-tftp/selinux-tftp-2.20120725-r4.ebuild |   14 -
 .../selinux-tftp/selinux-tftp-2.20120725-r5.ebuild |   14 -
 sec-policy/selinux-tftp/selinux-tftp-9999.ebuild   |   14 -
 sec-policy/selinux-tgtd/ChangeLog                  |   38 --
 sec-policy/selinux-tgtd/metadata.xml               |    6 -
 .../selinux-tgtd/selinux-tgtd-2.20120725-r1.ebuild |   14 -
 .../selinux-tgtd/selinux-tgtd-2.20120725-r2.ebuild |   14 -
 .../selinux-tgtd/selinux-tgtd-2.20120725-r3.ebuild |   14 -
 .../selinux-tgtd/selinux-tgtd-2.20120725-r4.ebuild |   14 -
 .../selinux-tgtd/selinux-tgtd-2.20120725-r5.ebuild |   14 -
 sec-policy/selinux-tgtd/selinux-tgtd-9999.ebuild   |   14 -
 sec-policy/selinux-thunderbird/ChangeLog           |   41 --
 sec-policy/selinux-thunderbird/metadata.xml        |    6 -
 .../selinux-thunderbird-2.20120725-r1.ebuild       |   18 -
 .../selinux-thunderbird-2.20120725-r2.ebuild       |   18 -
 .../selinux-thunderbird-2.20120725-r3.ebuild       |   18 -
 .../selinux-thunderbird-2.20120725-r4.ebuild       |   18 -
 .../selinux-thunderbird-2.20120725-r5.ebuild       |   18 -
 .../selinux-thunderbird-9999.ebuild                |   18 -
 sec-policy/selinux-timidity/ChangeLog              |   38 --
 sec-policy/selinux-timidity/metadata.xml           |    6 -
 .../selinux-timidity-2.20120725-r1.ebuild          |   14 -
 .../selinux-timidity-2.20120725-r2.ebuild          |   14 -
 .../selinux-timidity-2.20120725-r3.ebuild          |   14 -
 .../selinux-timidity-2.20120725-r4.ebuild          |   14 -
 .../selinux-timidity-2.20120725-r5.ebuild          |   14 -
 .../selinux-timidity/selinux-timidity-9999.ebuild  |   14 -
 sec-policy/selinux-tmpreaper/ChangeLog             |   38 --
 sec-policy/selinux-tmpreaper/metadata.xml          |    6 -
 .../selinux-tmpreaper-2.20120725-r1.ebuild         |   14 -
 .../selinux-tmpreaper-2.20120725-r2.ebuild         |   14 -
 .../selinux-tmpreaper-2.20120725-r3.ebuild         |   14 -
 .../selinux-tmpreaper-2.20120725-r4.ebuild         |   14 -
 .../selinux-tmpreaper-2.20120725-r5.ebuild         |   14 -
 .../selinux-tmpreaper-9999.ebuild                  |   14 -
 sec-policy/selinux-tor/ChangeLog                   |   38 --
 sec-policy/selinux-tor/metadata.xml                |    6 -
 .../selinux-tor/selinux-tor-2.20120725-r1.ebuild   |   14 -
 .../selinux-tor/selinux-tor-2.20120725-r2.ebuild   |   14 -
 .../selinux-tor/selinux-tor-2.20120725-r3.ebuild   |   14 -
 .../selinux-tor/selinux-tor-2.20120725-r4.ebuild   |   14 -
 .../selinux-tor/selinux-tor-2.20120725-r5.ebuild   |   14 -
 sec-policy/selinux-tor/selinux-tor-9999.ebuild     |   14 -
 sec-policy/selinux-tripwire/ChangeLog              |   38 --
 sec-policy/selinux-tripwire/metadata.xml           |    6 -
 .../selinux-tripwire-2.20120725-r1.ebuild          |   14 -
 .../selinux-tripwire-2.20120725-r2.ebuild          |   14 -
 .../selinux-tripwire-2.20120725-r3.ebuild          |   14 -
 .../selinux-tripwire-2.20120725-r4.ebuild          |   14 -
 .../selinux-tripwire-2.20120725-r5.ebuild          |   14 -
 .../selinux-tripwire/selinux-tripwire-9999.ebuild  |   14 -
 sec-policy/selinux-tvtime/ChangeLog                |   38 --
 sec-policy/selinux-tvtime/metadata.xml             |    6 -
 .../selinux-tvtime-2.20120725-r1.ebuild            |   14 -
 .../selinux-tvtime-2.20120725-r2.ebuild            |   14 -
 .../selinux-tvtime-2.20120725-r3.ebuild            |   14 -
 .../selinux-tvtime-2.20120725-r4.ebuild            |   14 -
 .../selinux-tvtime-2.20120725-r5.ebuild            |   14 -
 .../selinux-tvtime/selinux-tvtime-9999.ebuild      |   14 -
 sec-policy/selinux-ucspitcp/ChangeLog              |   39 --
 sec-policy/selinux-ucspitcp/metadata.xml           |    6 -
 .../selinux-ucspitcp-2.20120725-r1.ebuild          |   14 -
 .../selinux-ucspitcp-2.20120725-r2.ebuild          |   14 -
 .../selinux-ucspitcp-2.20120725-r3.ebuild          |   14 -
 .../selinux-ucspitcp-2.20120725-r4.ebuild          |   14 -
 .../selinux-ucspitcp-2.20120725-r5.ebuild          |   14 -
 .../selinux-ucspitcp/selinux-ucspitcp-9999.ebuild  |   14 -
 sec-policy/selinux-ulogd/ChangeLog                 |   38 --
 sec-policy/selinux-ulogd/metadata.xml              |    6 -
 .../selinux-ulogd-2.20120725-r1.ebuild             |   14 -
 .../selinux-ulogd-2.20120725-r2.ebuild             |   14 -
 .../selinux-ulogd-2.20120725-r3.ebuild             |   14 -
 .../selinux-ulogd-2.20120725-r4.ebuild             |   14 -
 .../selinux-ulogd-2.20120725-r5.ebuild             |   14 -
 sec-policy/selinux-ulogd/selinux-ulogd-9999.ebuild |   14 -
 sec-policy/selinux-uml/ChangeLog                   |   38 --
 sec-policy/selinux-uml/metadata.xml                |    6 -
 .../selinux-uml/selinux-uml-2.20120725-r1.ebuild   |   14 -
 .../selinux-uml/selinux-uml-2.20120725-r2.ebuild   |   14 -
 .../selinux-uml/selinux-uml-2.20120725-r3.ebuild   |   14 -
 .../selinux-uml/selinux-uml-2.20120725-r4.ebuild   |   14 -
 .../selinux-uml/selinux-uml-2.20120725-r5.ebuild   |   14 -
 sec-policy/selinux-uml/selinux-uml-9999.ebuild     |   14 -
 sec-policy/selinux-unconfined/ChangeLog            |   27 -
 sec-policy/selinux-unconfined/metadata.xml         |    6 -
 .../selinux-unconfined-2.20120725-r1.ebuild        |   14 -
 .../selinux-unconfined-2.20120725-r2.ebuild        |   14 -
 .../selinux-unconfined-2.20120725-r3.ebuild        |   14 -
 .../selinux-unconfined-2.20120725-r4.ebuild        |   14 -
 .../selinux-unconfined-2.20120725-r5.ebuild        |   14 -
 .../selinux-unconfined-9999.ebuild                 |   14 -
 sec-policy/selinux-uptime/ChangeLog                |   38 --
 sec-policy/selinux-uptime/metadata.xml             |    6 -
 .../selinux-uptime-2.20120725-r1.ebuild            |   14 -
 .../selinux-uptime-2.20120725-r2.ebuild            |   14 -
 .../selinux-uptime-2.20120725-r3.ebuild            |   14 -
 .../selinux-uptime-2.20120725-r4.ebuild            |   14 -
 .../selinux-uptime-2.20120725-r5.ebuild            |   14 -
 .../selinux-uptime/selinux-uptime-9999.ebuild      |   14 -
 sec-policy/selinux-usbmuxd/ChangeLog               |   38 --
 sec-policy/selinux-usbmuxd/metadata.xml            |    6 -
 .../selinux-usbmuxd-2.20120725-r1.ebuild           |   14 -
 .../selinux-usbmuxd-2.20120725-r2.ebuild           |   14 -
 .../selinux-usbmuxd-2.20120725-r3.ebuild           |   14 -
 .../selinux-usbmuxd-2.20120725-r4.ebuild           |   14 -
 .../selinux-usbmuxd-2.20120725-r5.ebuild           |   14 -
 .../selinux-usbmuxd/selinux-usbmuxd-9999.ebuild    |   14 -
 sec-policy/selinux-uucp/ChangeLog                  |   35 --
 sec-policy/selinux-uucp/metadata.xml               |    6 -
 .../selinux-uucp/selinux-uucp-2.20120725-r1.ebuild |   18 -
 .../selinux-uucp/selinux-uucp-2.20120725-r2.ebuild |   18 -
 .../selinux-uucp/selinux-uucp-2.20120725-r3.ebuild |   18 -
 .../selinux-uucp/selinux-uucp-2.20120725-r4.ebuild |   18 -
 .../selinux-uucp/selinux-uucp-2.20120725-r5.ebuild |   18 -
 sec-policy/selinux-uucp/selinux-uucp-9999.ebuild   |   18 -
 sec-policy/selinux-uwimap/ChangeLog                |   29 -
 sec-policy/selinux-uwimap/metadata.xml             |    6 -
 .../selinux-uwimap-2.20120725-r1.ebuild            |   14 -
 .../selinux-uwimap-2.20120725-r2.ebuild            |   14 -
 .../selinux-uwimap-2.20120725-r3.ebuild            |   14 -
 .../selinux-uwimap-2.20120725-r4.ebuild            |   14 -
 .../selinux-uwimap-2.20120725-r5.ebuild            |   14 -
 .../selinux-uwimap/selinux-uwimap-9999.ebuild      |   14 -
 sec-policy/selinux-varnishd/ChangeLog              |   38 --
 sec-policy/selinux-varnishd/metadata.xml           |    6 -
 .../selinux-varnishd-2.20120725-r1.ebuild          |   14 -
 .../selinux-varnishd-2.20120725-r2.ebuild          |   14 -
 .../selinux-varnishd-2.20120725-r3.ebuild          |   14 -
 .../selinux-varnishd-2.20120725-r4.ebuild          |   14 -
 .../selinux-varnishd-2.20120725-r5.ebuild          |   14 -
 .../selinux-varnishd/selinux-varnishd-9999.ebuild  |   14 -
 sec-policy/selinux-vbetool/ChangeLog               |   38 --
 sec-policy/selinux-vbetool/metadata.xml            |    6 -
 .../selinux-vbetool-2.20120725-r1.ebuild           |   14 -
 .../selinux-vbetool-2.20120725-r2.ebuild           |   14 -
 .../selinux-vbetool-2.20120725-r3.ebuild           |   14 -
 .../selinux-vbetool-2.20120725-r4.ebuild           |   14 -
 .../selinux-vbetool-2.20120725-r5.ebuild           |   14 -
 .../selinux-vbetool/selinux-vbetool-9999.ebuild    |   14 -
 sec-policy/selinux-vdagent/ChangeLog               |    5 -
 sec-policy/selinux-vdagent/metadata.xml            |    6 -
 .../selinux-vdagent-2.20120725-r4.ebuild           |   14 -
 .../selinux-vdagent-2.20120725-r5.ebuild           |   14 -
 .../selinux-vdagent/selinux-vdagent-9999.ebuild    |   14 -
 sec-policy/selinux-vde/ChangeLog                   |   57 --
 sec-policy/selinux-vde/metadata.xml                |    6 -
 .../selinux-vde/selinux-vde-2.20120725-r1.ebuild   |   14 -
 .../selinux-vde/selinux-vde-2.20120725-r2.ebuild   |   14 -
 .../selinux-vde/selinux-vde-2.20120725-r3.ebuild   |   14 -
 .../selinux-vde/selinux-vde-2.20120725-r4.ebuild   |   14 -
 .../selinux-vde/selinux-vde-2.20120725-r5.ebuild   |   14 -
 sec-policy/selinux-vde/selinux-vde-9999.ebuild     |   14 -
 sec-policy/selinux-virt/ChangeLog                  |   61 --
 sec-policy/selinux-virt/metadata.xml               |    6 -
 .../selinux-virt/selinux-virt-2.20120725-r1.ebuild |   14 -
 .../selinux-virt/selinux-virt-2.20120725-r2.ebuild |   14 -
 .../selinux-virt/selinux-virt-2.20120725-r3.ebuild |   14 -
 .../selinux-virt/selinux-virt-2.20120725-r4.ebuild |   14 -
 .../selinux-virt/selinux-virt-2.20120725-r5.ebuild |   14 -
 sec-policy/selinux-virt/selinux-virt-9999.ebuild   |   14 -
 sec-policy/selinux-vlock/ChangeLog                 |   38 --
 sec-policy/selinux-vlock/metadata.xml              |    6 -
 .../selinux-vlock-2.20120725-r1.ebuild             |   14 -
 .../selinux-vlock-2.20120725-r2.ebuild             |   14 -
 .../selinux-vlock-2.20120725-r3.ebuild             |   14 -
 .../selinux-vlock-2.20120725-r4.ebuild             |   14 -
 .../selinux-vlock-2.20120725-r5.ebuild             |   14 -
 sec-policy/selinux-vlock/selinux-vlock-9999.ebuild |   14 -
 sec-policy/selinux-vmware/ChangeLog                |   56 --
 sec-policy/selinux-vmware/metadata.xml             |    6 -
 .../selinux-vmware-2.20120725-r1.ebuild            |   18 -
 .../selinux-vmware-2.20120725-r2.ebuild            |   18 -
 .../selinux-vmware-2.20120725-r3.ebuild            |   18 -
 .../selinux-vmware-2.20120725-r4.ebuild            |   18 -
 .../selinux-vmware-2.20120725-r5.ebuild            |   18 -
 .../selinux-vmware/selinux-vmware-9999.ebuild      |   18 -
 sec-policy/selinux-vnstatd/ChangeLog               |   32 -
 sec-policy/selinux-vnstatd/metadata.xml            |    6 -
 .../selinux-vnstatd-2.20120725-r1.ebuild           |   14 -
 .../selinux-vnstatd-2.20120725-r2.ebuild           |   14 -
 .../selinux-vnstatd-2.20120725-r3.ebuild           |   14 -
 .../selinux-vnstatd-2.20120725-r4.ebuild           |   14 -
 .../selinux-vnstatd-2.20120725-r5.ebuild           |   14 -
 .../selinux-vnstatd/selinux-vnstatd-9999.ebuild    |   14 -
 sec-policy/selinux-vpn/ChangeLog                   |   38 --
 sec-policy/selinux-vpn/metadata.xml                |    6 -
 .../selinux-vpn/selinux-vpn-2.20120725-r1.ebuild   |   14 -
 .../selinux-vpn/selinux-vpn-2.20120725-r2.ebuild   |   14 -
 .../selinux-vpn/selinux-vpn-2.20120725-r3.ebuild   |   14 -
 .../selinux-vpn/selinux-vpn-2.20120725-r4.ebuild   |   14 -
 .../selinux-vpn/selinux-vpn-2.20120725-r5.ebuild   |   14 -
 sec-policy/selinux-vpn/selinux-vpn-9999.ebuild     |   14 -
 sec-policy/selinux-watchdog/ChangeLog              |   38 --
 sec-policy/selinux-watchdog/metadata.xml           |    6 -
 .../selinux-watchdog-2.20120725-r1.ebuild          |   14 -
 .../selinux-watchdog-2.20120725-r2.ebuild          |   14 -
 .../selinux-watchdog-2.20120725-r3.ebuild          |   14 -
 .../selinux-watchdog-2.20120725-r4.ebuild          |   14 -
 .../selinux-watchdog-2.20120725-r5.ebuild          |   14 -
 .../selinux-watchdog/selinux-watchdog-9999.ebuild  |   14 -
 sec-policy/selinux-webalizer/ChangeLog             |   38 --
 sec-policy/selinux-webalizer/metadata.xml          |    6 -
 .../selinux-webalizer-2.20120725-r1.ebuild         |   14 -
 .../selinux-webalizer-2.20120725-r2.ebuild         |   14 -
 .../selinux-webalizer-2.20120725-r3.ebuild         |   14 -
 .../selinux-webalizer-2.20120725-r4.ebuild         |   14 -
 .../selinux-webalizer-2.20120725-r5.ebuild         |   14 -
 .../selinux-webalizer-9999.ebuild                  |   14 -
 sec-policy/selinux-wine/ChangeLog                  |   38 --
 sec-policy/selinux-wine/metadata.xml               |    6 -
 .../selinux-wine/selinux-wine-2.20120725-r1.ebuild |   14 -
 .../selinux-wine/selinux-wine-2.20120725-r2.ebuild |   14 -
 .../selinux-wine/selinux-wine-2.20120725-r3.ebuild |   14 -
 .../selinux-wine/selinux-wine-2.20120725-r4.ebuild |   14 -
 .../selinux-wine/selinux-wine-2.20120725-r5.ebuild |   14 -
 sec-policy/selinux-wine/selinux-wine-9999.ebuild   |   14 -
 sec-policy/selinux-wireshark/ChangeLog             |  103 ----
 sec-policy/selinux-wireshark/metadata.xml          |    6 -
 .../selinux-wireshark-2.20120725-r1.ebuild         |   14 -
 .../selinux-wireshark-2.20120725-r2.ebuild         |   14 -
 .../selinux-wireshark-2.20120725-r3.ebuild         |   14 -
 .../selinux-wireshark-2.20120725-r4.ebuild         |   14 -
 .../selinux-wireshark-2.20120725-r5.ebuild         |   14 -
 .../selinux-wireshark-9999.ebuild                  |   14 -
 sec-policy/selinux-wm/ChangeLog                    |   31 -
 sec-policy/selinux-wm/metadata.xml                 |    6 -
 .../selinux-wm/selinux-wm-2.20120725-r1.ebuild     |   14 -
 .../selinux-wm/selinux-wm-2.20120725-r2.ebuild     |   14 -
 .../selinux-wm/selinux-wm-2.20120725-r3.ebuild     |   14 -
 .../selinux-wm/selinux-wm-2.20120725-r4.ebuild     |   14 -
 .../selinux-wm/selinux-wm-2.20120725-r5.ebuild     |   14 -
 sec-policy/selinux-wm/selinux-wm-9999.ebuild       |   14 -
 sec-policy/selinux-xen/ChangeLog                   |   53 --
 sec-policy/selinux-xen/metadata.xml                |    6 -
 .../selinux-xen/selinux-xen-2.20120725-r1.ebuild   |   14 -
 .../selinux-xen/selinux-xen-2.20120725-r2.ebuild   |   14 -
 .../selinux-xen/selinux-xen-2.20120725-r3.ebuild   |   14 -
 .../selinux-xen/selinux-xen-2.20120725-r4.ebuild   |   14 -
 .../selinux-xen/selinux-xen-2.20120725-r5.ebuild   |   14 -
 sec-policy/selinux-xen/selinux-xen-9999.ebuild     |   14 -
 sec-policy/selinux-xfs/ChangeLog                   |   38 --
 sec-policy/selinux-xfs/metadata.xml                |    6 -
 .../selinux-xfs/selinux-xfs-2.20120725-r1.ebuild   |   14 -
 .../selinux-xfs/selinux-xfs-2.20120725-r2.ebuild   |   14 -
 .../selinux-xfs/selinux-xfs-2.20120725-r3.ebuild   |   14 -
 .../selinux-xfs/selinux-xfs-2.20120725-r4.ebuild   |   14 -
 .../selinux-xfs/selinux-xfs-2.20120725-r5.ebuild   |   14 -
 sec-policy/selinux-xfs/selinux-xfs-9999.ebuild     |   14 -
 sec-policy/selinux-xprint/ChangeLog                |   32 -
 sec-policy/selinux-xprint/metadata.xml             |    6 -
 .../selinux-xprint-2.20120725-r1.ebuild            |   14 -
 .../selinux-xprint-2.20120725-r2.ebuild            |   14 -
 .../selinux-xprint-2.20120725-r3.ebuild            |   14 -
 .../selinux-xprint-2.20120725-r4.ebuild            |   14 -
 .../selinux-xprint-2.20120725-r5.ebuild            |   14 -
 .../selinux-xprint/selinux-xprint-9999.ebuild      |   14 -
 sec-policy/selinux-xscreensaver/ChangeLog          |   41 --
 sec-policy/selinux-xscreensaver/metadata.xml       |    6 -
 .../selinux-xscreensaver-2.20120725-r1.ebuild      |   18 -
 .../selinux-xscreensaver-2.20120725-r2.ebuild      |   18 -
 .../selinux-xscreensaver-2.20120725-r3.ebuild      |   18 -
 .../selinux-xscreensaver-2.20120725-r4.ebuild      |   18 -
 .../selinux-xscreensaver-2.20120725-r5.ebuild      |   18 -
 .../selinux-xscreensaver-9999.ebuild               |   18 -
 sec-policy/selinux-xserver/ChangeLog               |   81 ---
 sec-policy/selinux-xserver/metadata.xml            |    6 -
 .../selinux-xserver-2.20120725-r1.ebuild           |   14 -
 .../selinux-xserver-2.20120725-r2.ebuild           |   14 -
 .../selinux-xserver-2.20120725-r3.ebuild           |   14 -
 .../selinux-xserver-2.20120725-r4.ebuild           |   14 -
 .../selinux-xserver-2.20120725-r5.ebuild           |   14 -
 .../selinux-xserver/selinux-xserver-9999.ebuild    |   14 -
 sec-policy/selinux-zabbix/ChangeLog                |   45 --
 sec-policy/selinux-zabbix/metadata.xml             |    6 -
 .../selinux-zabbix-2.20120725-r1.ebuild            |   14 -
 .../selinux-zabbix-2.20120725-r2.ebuild            |   14 -
 .../selinux-zabbix-2.20120725-r3.ebuild            |   14 -
 .../selinux-zabbix-2.20120725-r4.ebuild            |   14 -
 .../selinux-zabbix-2.20120725-r5.ebuild            |   14 -
 .../selinux-zabbix/selinux-zabbix-9999.ebuild      |   14 -
 1802 files changed, 0 insertions(+), 37193 deletions(-)

diff --git a/sec-policy/selinux-acct/ChangeLog b/sec-policy/selinux-acct/ChangeLog
deleted file mode 100644
index 3d8a272..0000000
--- a/sec-policy/selinux-acct/ChangeLog
+++ /dev/null
@@ -1,38 +0,0 @@
-# ChangeLog for sec-policy/selinux-acct
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-acct/ChangeLog,v 1.9 2012/06/27 20:33:53 swift Exp $
-
-*selinux-acct-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-acct-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-acct-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-acct-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-acct-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-acct-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-acct-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-acct-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-acct-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-acct-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-acct-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-acct/metadata.xml b/sec-policy/selinux-acct/metadata.xml
deleted file mode 100644
index 8ec916a..0000000
--- a/sec-policy/selinux-acct/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for acct</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-acct/selinux-acct-2.20120725-r1.ebuild b/sec-policy/selinux-acct/selinux-acct-2.20120725-r1.ebuild
deleted file mode 100644
index 101ccb0..0000000
--- a/sec-policy/selinux-acct/selinux-acct-2.20120725-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="acct"
-BASEPOL="2.20120725-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for acct"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-acct/selinux-acct-2.20120725-r2.ebuild b/sec-policy/selinux-acct/selinux-acct-2.20120725-r2.ebuild
deleted file mode 100644
index e706417..0000000
--- a/sec-policy/selinux-acct/selinux-acct-2.20120725-r2.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="acct"
-BASEPOL="2.20120725-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for acct"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-acct/selinux-acct-2.20120725-r3.ebuild b/sec-policy/selinux-acct/selinux-acct-2.20120725-r3.ebuild
deleted file mode 100644
index 4de5c62..0000000
--- a/sec-policy/selinux-acct/selinux-acct-2.20120725-r3.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="acct"
-BASEPOL="2.20120725-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for acct"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-acct/selinux-acct-2.20120725-r4.ebuild b/sec-policy/selinux-acct/selinux-acct-2.20120725-r4.ebuild
deleted file mode 100644
index 5e3e306..0000000
--- a/sec-policy/selinux-acct/selinux-acct-2.20120725-r4.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="acct"
-BASEPOL="2.20120725-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for acct"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-acct/selinux-acct-2.20120725-r5.ebuild b/sec-policy/selinux-acct/selinux-acct-2.20120725-r5.ebuild
deleted file mode 100644
index 364e080..0000000
--- a/sec-policy/selinux-acct/selinux-acct-2.20120725-r5.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="acct"
-BASEPOL="2.20120725-r5"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for acct"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-acct/selinux-acct-9999.ebuild b/sec-policy/selinux-acct/selinux-acct-9999.ebuild
deleted file mode 100644
index cfdb01e..0000000
--- a/sec-policy/selinux-acct/selinux-acct-9999.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="acct"
-BASEPOL="9999"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for acct"
-
-KEYWORDS=""

diff --git a/sec-policy/selinux-ada/ChangeLog b/sec-policy/selinux-ada/ChangeLog
deleted file mode 100644
index 6c46b62..0000000
--- a/sec-policy/selinux-ada/ChangeLog
+++ /dev/null
@@ -1,38 +0,0 @@
-# ChangeLog for sec-policy/selinux-ada
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ada/ChangeLog,v 1.9 2012/06/27 20:34:06 swift Exp $
-
-*selinux-ada-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-ada-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-ada-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-ada-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-ada-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-ada-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-ada-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-ada-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-ada-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-ada-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-ada-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-ada/metadata.xml b/sec-policy/selinux-ada/metadata.xml
deleted file mode 100644
index 5da0209..0000000
--- a/sec-policy/selinux-ada/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for ada</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-ada/selinux-ada-2.20120725-r1.ebuild b/sec-policy/selinux-ada/selinux-ada-2.20120725-r1.ebuild
deleted file mode 100644
index ff315e6..0000000
--- a/sec-policy/selinux-ada/selinux-ada-2.20120725-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="ada"
-BASEPOL="2.20120725-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ada"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-ada/selinux-ada-2.20120725-r2.ebuild b/sec-policy/selinux-ada/selinux-ada-2.20120725-r2.ebuild
deleted file mode 100644
index 57bf638..0000000
--- a/sec-policy/selinux-ada/selinux-ada-2.20120725-r2.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="ada"
-BASEPOL="2.20120725-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ada"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-ada/selinux-ada-2.20120725-r3.ebuild b/sec-policy/selinux-ada/selinux-ada-2.20120725-r3.ebuild
deleted file mode 100644
index 311c93f..0000000
--- a/sec-policy/selinux-ada/selinux-ada-2.20120725-r3.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="ada"
-BASEPOL="2.20120725-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ada"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-ada/selinux-ada-2.20120725-r4.ebuild b/sec-policy/selinux-ada/selinux-ada-2.20120725-r4.ebuild
deleted file mode 100644
index 1d297d4..0000000
--- a/sec-policy/selinux-ada/selinux-ada-2.20120725-r4.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="ada"
-BASEPOL="2.20120725-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ada"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-ada/selinux-ada-2.20120725-r5.ebuild b/sec-policy/selinux-ada/selinux-ada-2.20120725-r5.ebuild
deleted file mode 100644
index ab21d04..0000000
--- a/sec-policy/selinux-ada/selinux-ada-2.20120725-r5.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="ada"
-BASEPOL="2.20120725-r5"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ada"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-ada/selinux-ada-9999.ebuild b/sec-policy/selinux-ada/selinux-ada-9999.ebuild
deleted file mode 100644
index 86f7cde..0000000
--- a/sec-policy/selinux-ada/selinux-ada-9999.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="ada"
-BASEPOL="9999"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ada"
-
-KEYWORDS=""

diff --git a/sec-policy/selinux-afs/ChangeLog b/sec-policy/selinux-afs/ChangeLog
deleted file mode 100644
index dde08e2..0000000
--- a/sec-policy/selinux-afs/ChangeLog
+++ /dev/null
@@ -1,38 +0,0 @@
-# ChangeLog for sec-policy/selinux-afs
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-afs/ChangeLog,v 1.9 2012/06/27 20:33:59 swift Exp $
-
-*selinux-afs-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-afs-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-afs-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-afs-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-afs-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-afs-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-afs-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-afs-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-afs-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-afs-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-afs-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-afs/metadata.xml b/sec-policy/selinux-afs/metadata.xml
deleted file mode 100644
index 6c382d8..0000000
--- a/sec-policy/selinux-afs/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for afs</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-afs/selinux-afs-2.20120725-r1.ebuild b/sec-policy/selinux-afs/selinux-afs-2.20120725-r1.ebuild
deleted file mode 100644
index bc61bd1..0000000
--- a/sec-policy/selinux-afs/selinux-afs-2.20120725-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="afs"
-BASEPOL="2.20120725-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for afs"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-afs/selinux-afs-2.20120725-r2.ebuild b/sec-policy/selinux-afs/selinux-afs-2.20120725-r2.ebuild
deleted file mode 100644
index 66c3841..0000000
--- a/sec-policy/selinux-afs/selinux-afs-2.20120725-r2.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="afs"
-BASEPOL="2.20120725-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for afs"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-afs/selinux-afs-2.20120725-r3.ebuild b/sec-policy/selinux-afs/selinux-afs-2.20120725-r3.ebuild
deleted file mode 100644
index a130292..0000000
--- a/sec-policy/selinux-afs/selinux-afs-2.20120725-r3.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="afs"
-BASEPOL="2.20120725-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for afs"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-afs/selinux-afs-2.20120725-r4.ebuild b/sec-policy/selinux-afs/selinux-afs-2.20120725-r4.ebuild
deleted file mode 100644
index 1dd8e45..0000000
--- a/sec-policy/selinux-afs/selinux-afs-2.20120725-r4.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="afs"
-BASEPOL="2.20120725-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for afs"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-afs/selinux-afs-2.20120725-r5.ebuild b/sec-policy/selinux-afs/selinux-afs-2.20120725-r5.ebuild
deleted file mode 100644
index 6bbee75..0000000
--- a/sec-policy/selinux-afs/selinux-afs-2.20120725-r5.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="afs"
-BASEPOL="2.20120725-r5"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for afs"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-afs/selinux-afs-9999.ebuild b/sec-policy/selinux-afs/selinux-afs-9999.ebuild
deleted file mode 100644
index d432295..0000000
--- a/sec-policy/selinux-afs/selinux-afs-9999.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="afs"
-BASEPOL="9999"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for afs"
-
-KEYWORDS=""

diff --git a/sec-policy/selinux-aide/ChangeLog b/sec-policy/selinux-aide/ChangeLog
deleted file mode 100644
index 40e7ca1..0000000
--- a/sec-policy/selinux-aide/ChangeLog
+++ /dev/null
@@ -1,38 +0,0 @@
-# ChangeLog for sec-policy/selinux-aide
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-aide/ChangeLog,v 1.9 2012/06/27 20:34:15 swift Exp $
-
-*selinux-aide-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-aide-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-aide-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-aide-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-aide-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-aide-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-aide-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-aide-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-aide-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-aide-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-aide-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-aide/metadata.xml b/sec-policy/selinux-aide/metadata.xml
deleted file mode 100644
index d0773e8..0000000
--- a/sec-policy/selinux-aide/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for aide</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-aide/selinux-aide-2.20120725-r1.ebuild b/sec-policy/selinux-aide/selinux-aide-2.20120725-r1.ebuild
deleted file mode 100644
index 6a8df11..0000000
--- a/sec-policy/selinux-aide/selinux-aide-2.20120725-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="aide"
-BASEPOL="2.20120725-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for aide"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-aide/selinux-aide-2.20120725-r2.ebuild b/sec-policy/selinux-aide/selinux-aide-2.20120725-r2.ebuild
deleted file mode 100644
index c9c6713..0000000
--- a/sec-policy/selinux-aide/selinux-aide-2.20120725-r2.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="aide"
-BASEPOL="2.20120725-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for aide"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-aide/selinux-aide-2.20120725-r3.ebuild b/sec-policy/selinux-aide/selinux-aide-2.20120725-r3.ebuild
deleted file mode 100644
index e7fa420..0000000
--- a/sec-policy/selinux-aide/selinux-aide-2.20120725-r3.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="aide"
-BASEPOL="2.20120725-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for aide"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-aide/selinux-aide-2.20120725-r4.ebuild b/sec-policy/selinux-aide/selinux-aide-2.20120725-r4.ebuild
deleted file mode 100644
index de1adc6..0000000
--- a/sec-policy/selinux-aide/selinux-aide-2.20120725-r4.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="aide"
-BASEPOL="2.20120725-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for aide"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-aide/selinux-aide-2.20120725-r5.ebuild b/sec-policy/selinux-aide/selinux-aide-2.20120725-r5.ebuild
deleted file mode 100644
index b78cd4b..0000000
--- a/sec-policy/selinux-aide/selinux-aide-2.20120725-r5.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="aide"
-BASEPOL="2.20120725-r5"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for aide"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-aide/selinux-aide-9999.ebuild b/sec-policy/selinux-aide/selinux-aide-9999.ebuild
deleted file mode 100644
index d0d5b70..0000000
--- a/sec-policy/selinux-aide/selinux-aide-9999.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="aide"
-BASEPOL="9999"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for aide"
-
-KEYWORDS=""

diff --git a/sec-policy/selinux-alsa/ChangeLog b/sec-policy/selinux-alsa/ChangeLog
deleted file mode 100644
index 1f6b08b..0000000
--- a/sec-policy/selinux-alsa/ChangeLog
+++ /dev/null
@@ -1,52 +0,0 @@
-# ChangeLog for sec-policy/selinux-alsa
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-alsa/ChangeLog,v 1.11 2012/06/27 20:34:07 swift Exp $
-
-*selinux-alsa-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-alsa-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-alsa-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-alsa-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-alsa-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-alsa-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-alsa-2.20101213-r1.ebuild,
-  -files/fix-alsa.patch:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-alsa-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-alsa-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-alsa-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Fixed signing manifest
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-alsa-2.20101213.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-alsa-2.20101213-r1.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-
-*selinux-alsa-2.20101213-r1 (22 Jan 2011)
-
-  22 Jan 2011; <swift@gentoo.org> +selinux-alsa-2.20101213-r1.ebuild,
-  +files/fix-alsa.patch:
-  Correct file context for alsactl command
-

diff --git a/sec-policy/selinux-alsa/metadata.xml b/sec-policy/selinux-alsa/metadata.xml
deleted file mode 100644
index 310fb01..0000000
--- a/sec-policy/selinux-alsa/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for alsa</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-alsa/selinux-alsa-2.20120725-r1.ebuild b/sec-policy/selinux-alsa/selinux-alsa-2.20120725-r1.ebuild
deleted file mode 100644
index 05c9693..0000000
--- a/sec-policy/selinux-alsa/selinux-alsa-2.20120725-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="alsa"
-BASEPOL="2.20120725-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for alsa"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-alsa/selinux-alsa-2.20120725-r2.ebuild b/sec-policy/selinux-alsa/selinux-alsa-2.20120725-r2.ebuild
deleted file mode 100644
index 3d6b84b..0000000
--- a/sec-policy/selinux-alsa/selinux-alsa-2.20120725-r2.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="alsa"
-BASEPOL="2.20120725-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for alsa"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-alsa/selinux-alsa-2.20120725-r3.ebuild b/sec-policy/selinux-alsa/selinux-alsa-2.20120725-r3.ebuild
deleted file mode 100644
index eca2334..0000000
--- a/sec-policy/selinux-alsa/selinux-alsa-2.20120725-r3.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="alsa"
-BASEPOL="2.20120725-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for alsa"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-alsa/selinux-alsa-2.20120725-r4.ebuild b/sec-policy/selinux-alsa/selinux-alsa-2.20120725-r4.ebuild
deleted file mode 100644
index ffeebe4..0000000
--- a/sec-policy/selinux-alsa/selinux-alsa-2.20120725-r4.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="alsa"
-BASEPOL="2.20120725-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for alsa"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-alsa/selinux-alsa-2.20120725-r5.ebuild b/sec-policy/selinux-alsa/selinux-alsa-2.20120725-r5.ebuild
deleted file mode 100644
index 2f211c3..0000000
--- a/sec-policy/selinux-alsa/selinux-alsa-2.20120725-r5.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="alsa"
-BASEPOL="2.20120725-r5"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for alsa"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-alsa/selinux-alsa-9999.ebuild b/sec-policy/selinux-alsa/selinux-alsa-9999.ebuild
deleted file mode 100644
index 39dd757..0000000
--- a/sec-policy/selinux-alsa/selinux-alsa-9999.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="alsa"
-BASEPOL="9999"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for alsa"
-
-KEYWORDS=""

diff --git a/sec-policy/selinux-amanda/ChangeLog b/sec-policy/selinux-amanda/ChangeLog
deleted file mode 100644
index fd72d2c..0000000
--- a/sec-policy/selinux-amanda/ChangeLog
+++ /dev/null
@@ -1,46 +0,0 @@
-# ChangeLog for sec-policy/selinux-amanda
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-amanda/ChangeLog,v 1.11 2012/06/27 20:33:57 swift Exp $
-
-*selinux-amanda-2.20120215-r2 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-amanda-2.20120215-r2.ebuild:
-  Bump to revision 13
-
-  09 Jun 2012; <swift@gentoo.org> selinux-amanda-2.20120215-r1.ebuild:
-  Add dependency on selinux-inetd, fixes build failure
-
-*selinux-amanda-2.20120215-r1 (20 May 2012)
-
-  20 May 2012; <swift@gentoo.org> +selinux-amanda-2.20120215-r1.ebuild:
-  Bumping to rev 9
-
-  13 May 2012; <swift@gentoo.org> -selinux-amanda-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-amanda-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-amanda-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-amanda-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-amanda-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-amanda-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-amanda-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-amanda-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-amanda-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-amanda/metadata.xml b/sec-policy/selinux-amanda/metadata.xml
deleted file mode 100644
index b77f18e..0000000
--- a/sec-policy/selinux-amanda/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for amanda</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-amanda/selinux-amanda-2.20120725-r1.ebuild b/sec-policy/selinux-amanda/selinux-amanda-2.20120725-r1.ebuild
deleted file mode 100644
index 3425386..0000000
--- a/sec-policy/selinux-amanda/selinux-amanda-2.20120725-r1.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="amanda"
-BASEPOL="2.20120725-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for amanda"
-
-KEYWORDS="~amd64 ~x86"
-DEPEND="${DEPEND}
-	sec-policy/selinux-inetd
-"
-RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-amanda/selinux-amanda-2.20120725-r2.ebuild b/sec-policy/selinux-amanda/selinux-amanda-2.20120725-r2.ebuild
deleted file mode 100644
index ff7b01b..0000000
--- a/sec-policy/selinux-amanda/selinux-amanda-2.20120725-r2.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="amanda"
-BASEPOL="2.20120725-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for amanda"
-
-KEYWORDS="~amd64 ~x86"
-DEPEND="${DEPEND}
-	sec-policy/selinux-inetd
-"
-RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-amanda/selinux-amanda-2.20120725-r3.ebuild b/sec-policy/selinux-amanda/selinux-amanda-2.20120725-r3.ebuild
deleted file mode 100644
index e82d230..0000000
--- a/sec-policy/selinux-amanda/selinux-amanda-2.20120725-r3.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="amanda"
-BASEPOL="2.20120725-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for amanda"
-
-KEYWORDS="~amd64 ~x86"
-DEPEND="${DEPEND}
-	sec-policy/selinux-inetd
-"
-RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-amanda/selinux-amanda-2.20120725-r4.ebuild b/sec-policy/selinux-amanda/selinux-amanda-2.20120725-r4.ebuild
deleted file mode 100644
index 4418118..0000000
--- a/sec-policy/selinux-amanda/selinux-amanda-2.20120725-r4.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="amanda"
-BASEPOL="2.20120725-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for amanda"
-
-KEYWORDS="~amd64 ~x86"
-DEPEND="${DEPEND}
-	sec-policy/selinux-inetd
-"
-RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-amanda/selinux-amanda-2.20120725-r5.ebuild b/sec-policy/selinux-amanda/selinux-amanda-2.20120725-r5.ebuild
deleted file mode 100644
index 012bf6e..0000000
--- a/sec-policy/selinux-amanda/selinux-amanda-2.20120725-r5.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="amanda"
-BASEPOL="2.20120725-r5"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for amanda"
-
-KEYWORDS="~amd64 ~x86"
-DEPEND="${DEPEND}
-	sec-policy/selinux-inetd
-"
-RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-amanda/selinux-amanda-9999.ebuild b/sec-policy/selinux-amanda/selinux-amanda-9999.ebuild
deleted file mode 100644
index 43801e0..0000000
--- a/sec-policy/selinux-amanda/selinux-amanda-9999.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="amanda"
-BASEPOL="9999"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for amanda"
-
-KEYWORDS=""
-DEPEND="${DEPEND}
-	sec-policy/selinux-inetd
-"
-RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-amavis/ChangeLog b/sec-policy/selinux-amavis/ChangeLog
deleted file mode 100644
index d5793ee..0000000
--- a/sec-policy/selinux-amavis/ChangeLog
+++ /dev/null
@@ -1,62 +0,0 @@
-# ChangeLog for sec-policy/selinux-amavis
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-amavis/ChangeLog,v 1.12 2012/06/27 20:33:59 swift Exp $
-
-*selinux-amavis-2.20120215-r2 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-amavis-2.20120215-r2.ebuild:
-  Bump to revision 13
-
-*selinux-amavis-2.20120215-r1 (20 May 2012)
-
-  20 May 2012; <swift@gentoo.org> +selinux-amavis-2.20120215-r1.ebuild:
-  Bumping to rev 9
-
-  13 May 2012; <swift@gentoo.org> -selinux-amavis-2.20110726.ebuild,
-  -selinux-amavis-2.20110726-r1.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-amavis-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-amavis-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-amavis-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  19 Dec 2011; <swift@gentoo.org> selinux-amavis-2.20110726-r1.ebuild:
-  Stabilize rev6
-
-*selinux-amavis-2.20110726-r1 (15 Nov 2011)
-
-  15 Nov 2011; <swift@gentoo.org> +selinux-amavis-2.20110726-r1.ebuild:
-  Fix file context for amavis configuration file
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-amavis-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-amavis-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-amavis-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-amavis-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-amavis-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-
-  01 Jan 2011; Chris Richards <gizmo@www.giz-works.com>
-  +selinux-amavis-2.20101213.ebuild, +metadata.xml:
-  New upstream release
-
-*selinux-amavis-2.20101213 (01 Jan 2011)
-
-  01 Jan 2011; Chris Richards <gizmo@www.giz-works.com>
-  +selinux-amavis-2.20101213.ebuild, +metadata.xml:
-  Initial commit
-

diff --git a/sec-policy/selinux-amavis/metadata.xml b/sec-policy/selinux-amavis/metadata.xml
deleted file mode 100644
index e378579..0000000
--- a/sec-policy/selinux-amavis/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for amavis</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-amavis/selinux-amavis-2.20120725-r1.ebuild b/sec-policy/selinux-amavis/selinux-amavis-2.20120725-r1.ebuild
deleted file mode 100644
index 9d5a3c2..0000000
--- a/sec-policy/selinux-amavis/selinux-amavis-2.20120725-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="amavis"
-BASEPOL="2.20120725-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for amavis"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-amavis/selinux-amavis-2.20120725-r2.ebuild b/sec-policy/selinux-amavis/selinux-amavis-2.20120725-r2.ebuild
deleted file mode 100644
index 2cf1919..0000000
--- a/sec-policy/selinux-amavis/selinux-amavis-2.20120725-r2.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="amavis"
-BASEPOL="2.20120725-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for amavis"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-amavis/selinux-amavis-2.20120725-r3.ebuild b/sec-policy/selinux-amavis/selinux-amavis-2.20120725-r3.ebuild
deleted file mode 100644
index 73906b0..0000000
--- a/sec-policy/selinux-amavis/selinux-amavis-2.20120725-r3.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="amavis"
-BASEPOL="2.20120725-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for amavis"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-amavis/selinux-amavis-2.20120725-r4.ebuild b/sec-policy/selinux-amavis/selinux-amavis-2.20120725-r4.ebuild
deleted file mode 100644
index 16421eb..0000000
--- a/sec-policy/selinux-amavis/selinux-amavis-2.20120725-r4.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="amavis"
-BASEPOL="2.20120725-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for amavis"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-amavis/selinux-amavis-2.20120725-r5.ebuild b/sec-policy/selinux-amavis/selinux-amavis-2.20120725-r5.ebuild
deleted file mode 100644
index c7440b2..0000000
--- a/sec-policy/selinux-amavis/selinux-amavis-2.20120725-r5.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="amavis"
-BASEPOL="2.20120725-r5"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for amavis"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-amavis/selinux-amavis-9999.ebuild b/sec-policy/selinux-amavis/selinux-amavis-9999.ebuild
deleted file mode 100644
index 7bae924..0000000
--- a/sec-policy/selinux-amavis/selinux-amavis-9999.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="amavis"
-BASEPOL="9999"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for amavis"
-
-KEYWORDS=""

diff --git a/sec-policy/selinux-apache/ChangeLog b/sec-policy/selinux-apache/ChangeLog
deleted file mode 100644
index 89ff05e..0000000
--- a/sec-policy/selinux-apache/ChangeLog
+++ /dev/null
@@ -1,178 +0,0 @@
-# ChangeLog for sec-policy/selinux-apache
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-apache/ChangeLog,v 1.38 2012/06/27 20:34:16 swift Exp $
-
-*selinux-apache-2.20120215-r3 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-apache-2.20120215-r3.ebuild:
-  Bump to revision 13
-
-*selinux-apache-2.20120215-r2 (20 May 2012)
-
-  20 May 2012; <swift@gentoo.org> +selinux-apache-2.20120215-r2.ebuild:
-  Bumping to rev 9
-
-  13 May 2012; <swift@gentoo.org> -selinux-apache-2.20110726-r1.ebuild,
-  -selinux-apache-2.20110726-r2.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  01 May 2012; <swift@gentoo.org> selinux-apache-2.20120215-r1.ebuild:
-  Pull inherit somewhat down, BASEPOL needs to be mentioned up front
-
-  29 Apr 2012; <swift@gentoo.org> selinux-apache-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-apache-2.20120215-r1 (26 Apr 2012)
-
-  26 Apr 2012; <swift@gentoo.org> +selinux-apache-2.20120215-r1.ebuild:
-  Support httpd_setrlimit (bug #411149)
-
-*selinux-apache-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-apache-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  23 Feb 2012; <swift@gentoo.org> selinux-apache-2.20110726-r2.ebuild:
-  Stabilizing
-
-*selinux-apache-2.20110726-r2 (14 Jan 2012)
-
-  14 Jan 2012; <swift@gentoo.org> +selinux-apache-2.20110726-r2.ebuild:
-  Adding aggregated types for use by other web server domains
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-apache-2.20101213-r1.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-apache-2.20110726-r1.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-apache-2.20110726-r1 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-apache-2.20110726-r1.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-apache-2.20090730.ebuild, -selinux-apache-2.20091215.ebuild,
-  -selinux-apache-2.20101213.ebuild, -selinux-apache-20080525.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-apache-2.20101213-r1.ebuild:
-  Stable amd64 x86
-
-*selinux-apache-2.20101213-r1 (05 Feb 2011)
-*selinux-apache-2.20101213 (05 Feb 2011)
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-apache-2.20101213.ebuild, +selinux-apache-2.20101213-r1.ebuild:
-  New upstream policy.
-
-*selinux-apache-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-apache-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-apache-20070329.ebuild, -selinux-apache-20070928.ebuild,
-  selinux-apache-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-apache-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-apache-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-apache-20070329.ebuild, selinux-apache-20070928.ebuild,
-  selinux-apache-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-apache-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-apache-20080525.ebuild:
-  New SVN snapshot.
-
-  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-apache-20040925.ebuild, -selinux-apache-20050211.ebuild,
-  -selinux-apache-20061114.ebuild:
-  Remove old ebuilds.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-apache-20070928.ebuild:
-  Mark stable.
-
-*selinux-apache-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-apache-20070928.ebuild:
-  New SVN snapshot.
-
-  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
-  Removing kaiowas from metadata due to his retirement (see #61930 for
-  reference).
-
-  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
-  selinux-apache-20070329.ebuild:
-  Mark stable.
-
-*selinux-apache-20070329 (29 Mar 2007)
-
-  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-apache-20070329.ebuild:
-  New SVN snapshot.
-
-  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
-  Redigest for Manifest2
-
-*selinux-apache-20061114 (15 Nov 2006)
-
-  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-apache-20061114.ebuild:
-  New SVN snapshot.
-
-*selinux-apache-20061008 (09 Oct 2006)
-
-  09 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-apache-20061008.ebuild:
-  First mainstream reference policy testing release.
-
-  24 Feb 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-apache-20050211.ebuild:
-  mark stable
-
-*selinux-apache-20050211 (11 Feb 2005)
-
-  11 Feb 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-apache-20040704.ebuild, +selinux-apache-20050211.ebuild:
-  added contexts needed by >=apache-2.0.52-r3 - bug 81365
-
-  23 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  selinux-apache-20040925.ebuild:
-  mark stable
-
-*selinux-apache-20040925 (23 Oct 2004)
-
-  23 Oct 2004; petre rodan <kaiowas@gentoo.org> metadata.xml,
-  +selinux-apache-20040925.ebuild:
-  update needed by base-policy-20041023
-
-*selinux-apache-20040704 (04 Jul 2004)
-
-  04 Jul 2004; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-apache-20040704.ebuild:
-  Sysadmfile cleanup, and updates from #52730 and #55006.
-
-*selinux-apache-20040426 (26 Apr 2004)
-
-  26 Apr 2004; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-apache-20040426.ebuild:
-  Fix for 2004.1
-
-*selinux-apache-20040103 (03 Jan 2004)
-
-  03 Jan 2004; Chris PeBenito <pebenito@gentoo.org> :
-  Initial commit.
-

diff --git a/sec-policy/selinux-apache/metadata.xml b/sec-policy/selinux-apache/metadata.xml
deleted file mode 100644
index db28936..0000000
--- a/sec-policy/selinux-apache/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for apache</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-apache/selinux-apache-2.20120725-r1.ebuild b/sec-policy/selinux-apache/selinux-apache-2.20120725-r1.ebuild
deleted file mode 100644
index 78622d8..0000000
--- a/sec-policy/selinux-apache/selinux-apache-2.20120725-r1.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="apache"
-BASEPOL="2.20120725-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for apache"
-
-KEYWORDS="~amd64 ~x86"
-DEPEND="${DEPEND}
-	sec-policy/selinux-kerberos
-"
-RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-apache/selinux-apache-2.20120725-r2.ebuild b/sec-policy/selinux-apache/selinux-apache-2.20120725-r2.ebuild
deleted file mode 100644
index f997f71..0000000
--- a/sec-policy/selinux-apache/selinux-apache-2.20120725-r2.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="apache"
-BASEPOL="2.20120725-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for apache"
-
-KEYWORDS="~amd64 ~x86"
-DEPEND="${DEPEND}
-	sec-policy/selinux-kerberos
-"
-RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-apache/selinux-apache-2.20120725-r3.ebuild b/sec-policy/selinux-apache/selinux-apache-2.20120725-r3.ebuild
deleted file mode 100644
index 35bd00f..0000000
--- a/sec-policy/selinux-apache/selinux-apache-2.20120725-r3.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="apache"
-BASEPOL="2.20120725-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for apache"
-
-KEYWORDS="~amd64 ~x86"
-DEPEND="${DEPEND}
-	sec-policy/selinux-kerberos
-"
-RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-apache/selinux-apache-2.20120725-r4.ebuild b/sec-policy/selinux-apache/selinux-apache-2.20120725-r4.ebuild
deleted file mode 100644
index 91de087..0000000
--- a/sec-policy/selinux-apache/selinux-apache-2.20120725-r4.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="apache"
-BASEPOL="2.20120725-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for apache"
-
-KEYWORDS="~amd64 ~x86"
-DEPEND="${DEPEND}
-	sec-policy/selinux-kerberos
-"
-RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-apache/selinux-apache-2.20120725-r5.ebuild b/sec-policy/selinux-apache/selinux-apache-2.20120725-r5.ebuild
deleted file mode 100644
index 2b3dae2..0000000
--- a/sec-policy/selinux-apache/selinux-apache-2.20120725-r5.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="apache"
-BASEPOL="2.20120725-r5"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for apache"
-
-KEYWORDS="~amd64 ~x86"
-DEPEND="${DEPEND}
-	sec-policy/selinux-kerberos
-"
-RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-apache/selinux-apache-9999.ebuild b/sec-policy/selinux-apache/selinux-apache-9999.ebuild
deleted file mode 100644
index 18e6c5e..0000000
--- a/sec-policy/selinux-apache/selinux-apache-9999.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="apache"
-BASEPOL="9999"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for apache"
-
-KEYWORDS=""
-DEPEND="${DEPEND}
-	sec-policy/selinux-kerberos
-"
-RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-apcupsd/ChangeLog b/sec-policy/selinux-apcupsd/ChangeLog
deleted file mode 100644
index 1d2eb71..0000000
--- a/sec-policy/selinux-apcupsd/ChangeLog
+++ /dev/null
@@ -1,41 +0,0 @@
-# ChangeLog for sec-policy/selinux-apcupsd
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-apcupsd/ChangeLog,v 1.10 2012/06/27 20:34:04 swift Exp $
-
-*selinux-apcupsd-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-apcupsd-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  04 Jun 2012; <swift@gentoo.org> selinux-apcupsd-2.20120215.ebuild:
-  Add dependency on selinux-apache
-
-  13 May 2012; <swift@gentoo.org> -selinux-apcupsd-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-apcupsd-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-apcupsd-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-apcupsd-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-apcupsd-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-apcupsd-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-apcupsd-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-apcupsd-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-apcupsd-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-apcupsd/metadata.xml b/sec-policy/selinux-apcupsd/metadata.xml
deleted file mode 100644
index 1beba9f..0000000
--- a/sec-policy/selinux-apcupsd/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for apcupsd</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-apcupsd/selinux-apcupsd-2.20120725-r1.ebuild b/sec-policy/selinux-apcupsd/selinux-apcupsd-2.20120725-r1.ebuild
deleted file mode 100644
index abacb23..0000000
--- a/sec-policy/selinux-apcupsd/selinux-apcupsd-2.20120725-r1.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="apcupsd"
-BASEPOL="2.20120725-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for apcupsd"
-
-KEYWORDS="~amd64 ~x86"
-DEPEND="${DEPEND}
-	sec-policy/selinux-apache
-"
-RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-apcupsd/selinux-apcupsd-2.20120725-r2.ebuild b/sec-policy/selinux-apcupsd/selinux-apcupsd-2.20120725-r2.ebuild
deleted file mode 100644
index edc95fc..0000000
--- a/sec-policy/selinux-apcupsd/selinux-apcupsd-2.20120725-r2.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="apcupsd"
-BASEPOL="2.20120725-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for apcupsd"
-
-KEYWORDS="~amd64 ~x86"
-DEPEND="${DEPEND}
-	sec-policy/selinux-apache
-"
-RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-apcupsd/selinux-apcupsd-2.20120725-r3.ebuild b/sec-policy/selinux-apcupsd/selinux-apcupsd-2.20120725-r3.ebuild
deleted file mode 100644
index e6fdc10..0000000
--- a/sec-policy/selinux-apcupsd/selinux-apcupsd-2.20120725-r3.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="apcupsd"
-BASEPOL="2.20120725-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for apcupsd"
-
-KEYWORDS="~amd64 ~x86"
-DEPEND="${DEPEND}
-	sec-policy/selinux-apache
-"
-RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-apcupsd/selinux-apcupsd-2.20120725-r4.ebuild b/sec-policy/selinux-apcupsd/selinux-apcupsd-2.20120725-r4.ebuild
deleted file mode 100644
index 833e72a..0000000
--- a/sec-policy/selinux-apcupsd/selinux-apcupsd-2.20120725-r4.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="apcupsd"
-BASEPOL="2.20120725-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for apcupsd"
-
-KEYWORDS="~amd64 ~x86"
-DEPEND="${DEPEND}
-	sec-policy/selinux-apache
-"
-RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-apcupsd/selinux-apcupsd-2.20120725-r5.ebuild b/sec-policy/selinux-apcupsd/selinux-apcupsd-2.20120725-r5.ebuild
deleted file mode 100644
index 75d1f51..0000000
--- a/sec-policy/selinux-apcupsd/selinux-apcupsd-2.20120725-r5.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="apcupsd"
-BASEPOL="2.20120725-r5"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for apcupsd"
-
-KEYWORDS="~amd64 ~x86"
-DEPEND="${DEPEND}
-	sec-policy/selinux-apache
-"
-RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-apcupsd/selinux-apcupsd-9999.ebuild b/sec-policy/selinux-apcupsd/selinux-apcupsd-9999.ebuild
deleted file mode 100644
index 4df122d..0000000
--- a/sec-policy/selinux-apcupsd/selinux-apcupsd-9999.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="apcupsd"
-BASEPOL="9999"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for apcupsd"
-
-KEYWORDS=""
-DEPEND="${DEPEND}
-	sec-policy/selinux-apache
-"
-RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-apm/ChangeLog b/sec-policy/selinux-apm/ChangeLog
deleted file mode 100644
index 3a539b8..0000000
--- a/sec-policy/selinux-apm/ChangeLog
+++ /dev/null
@@ -1,42 +0,0 @@
-# ChangeLog for sec-policy/selinux-apm
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-apm/ChangeLog,v 1.9 2012/06/27 20:34:11 swift Exp $
-
-*selinux-apm-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-apm-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-apm-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-apm-2.20120215.ebuild:
-  Stabilizing revision 7
-
-  31 Mar 2012; <swift@gentoo.org> selinux-apm-2.20110726.ebuild,
-  +selinux-apm-2.20120215.ebuild:
-  Remove deprecated dependency
-
-*selinux-apm-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-apm-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-apm-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-apm-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-apm-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-apm-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-apm-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-apm/metadata.xml b/sec-policy/selinux-apm/metadata.xml
deleted file mode 100644
index 6b4791d..0000000
--- a/sec-policy/selinux-apm/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for apm</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-apm/selinux-apm-2.20120725-r1.ebuild b/sec-policy/selinux-apm/selinux-apm-2.20120725-r1.ebuild
deleted file mode 100644
index b79867b..0000000
--- a/sec-policy/selinux-apm/selinux-apm-2.20120725-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="apm"
-BASEPOL="2.20120725-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for apm"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-apm/selinux-apm-2.20120725-r2.ebuild b/sec-policy/selinux-apm/selinux-apm-2.20120725-r2.ebuild
deleted file mode 100644
index cabee5e..0000000
--- a/sec-policy/selinux-apm/selinux-apm-2.20120725-r2.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="apm"
-BASEPOL="2.20120725-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for apm"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-apm/selinux-apm-2.20120725-r3.ebuild b/sec-policy/selinux-apm/selinux-apm-2.20120725-r3.ebuild
deleted file mode 100644
index a7e78c8..0000000
--- a/sec-policy/selinux-apm/selinux-apm-2.20120725-r3.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="apm"
-BASEPOL="2.20120725-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for apm"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-apm/selinux-apm-2.20120725-r4.ebuild b/sec-policy/selinux-apm/selinux-apm-2.20120725-r4.ebuild
deleted file mode 100644
index 1a149db..0000000
--- a/sec-policy/selinux-apm/selinux-apm-2.20120725-r4.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="apm"
-BASEPOL="2.20120725-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for apm"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-apm/selinux-apm-2.20120725-r5.ebuild b/sec-policy/selinux-apm/selinux-apm-2.20120725-r5.ebuild
deleted file mode 100644
index 29afb03..0000000
--- a/sec-policy/selinux-apm/selinux-apm-2.20120725-r5.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="apm"
-BASEPOL="2.20120725-r5"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for apm"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-apm/selinux-apm-9999.ebuild b/sec-policy/selinux-apm/selinux-apm-9999.ebuild
deleted file mode 100644
index 415ce50..0000000
--- a/sec-policy/selinux-apm/selinux-apm-9999.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="apm"
-BASEPOL="9999"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for apm"
-
-KEYWORDS=""

diff --git a/sec-policy/selinux-arpwatch/ChangeLog b/sec-policy/selinux-arpwatch/ChangeLog
deleted file mode 100644
index c2f37e2..0000000
--- a/sec-policy/selinux-arpwatch/ChangeLog
+++ /dev/null
@@ -1,153 +0,0 @@
-# ChangeLog for sec-policy/selinux-arpwatch
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-arpwatch/ChangeLog,v 1.30 2012/06/27 20:34:04 swift Exp $
-
-*selinux-arpwatch-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-arpwatch-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-arpwatch-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-arpwatch-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-arpwatch-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-arpwatch-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-arpwatch-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-arpwatch-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-arpwatch-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-arpwatch-2.20090730.ebuild, -selinux-arpwatch-2.20091215.ebuild,
-  -selinux-arpwatch-20080525.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-arpwatch-2.20101213.ebuild:
-  Stable amd64 x86
-
-*selinux-arpwatch-2.20101213 (05 Feb 2011)
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-arpwatch-2.20101213.ebuild:
-  New upstream policy.
-
-*selinux-arpwatch-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-arpwatch-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-arpwatch-20070329.ebuild, -selinux-arpwatch-20070928.ebuild,
-  selinux-arpwatch-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-arpwatch-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-arpwatch-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-arpwatch-20070329.ebuild, selinux-arpwatch-20070928.ebuild,
-  selinux-arpwatch-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-arpwatch-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-arpwatch-20080525.ebuild:
-  New SVN snapshot.
-
-  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-arpwatch-20050219.ebuild, -selinux-arpwatch-20050408.ebuild,
-  -selinux-arpwatch-20061114.ebuild:
-  Remove old ebuilds.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-arpwatch-20070928.ebuild:
-  Mark stable.
-
-*selinux-arpwatch-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-arpwatch-20070928.ebuild:
-  New SVN snapshot.
-
-  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
-  Removing kaiowas from metadata due to his retirement (see #61930 for
-  reference).
-
-  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
-  selinux-arpwatch-20070329.ebuild:
-  Mark stable.
-
-*selinux-arpwatch-20070329 (29 Mar 2007)
-
-  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-arpwatch-20070329.ebuild:
-  New SVN snapshot.
-
-  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
-  Redigest for Manifest2
-
-*selinux-arpwatch-20061114 (15 Nov 2006)
-
-  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-arpwatch-20061114.ebuild:
-  New SVN snapshot.
-
-*selinux-arpwatch-20061008 (09 Oct 2006)
-
-  09 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-arpwatch-20061008.ebuild:
-  First mainstream reference policy testing release.
-
-  07 May 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-arpwatch-20050408.ebuild:
-  mark stable
-
-*selinux-arpwatch-20050408 (23 Apr 2005)
-
-  23 Apr 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-arpwatch-20041208.ebuild, +selinux-arpwatch-20050408.ebuild:
-  merge with upstream
-
-*selinux-arpwatch-20050219 (23 Mar 2005)
-
-  23 Mar 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-arpwatch-20050219.ebuild:
-  mark stable
-
-*selinux-arpwatch-20041208 (12 Dec 2004)
-
-  12 Dec 2004; petre rodan <kaiowas@gentoo.org>
-  -selinux-arpwatch-20041114.ebuild, +selinux-arpwatch-20041208.ebuild:
-  merge with upstream policy, ebuild cleanup
-
-  23 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  selinux-arpwatch-20041120.ebuild:
-  mark stable
-
-*selinux-arpwatch-20041120 (22 Nov 2004)
-
-  22 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  +selinux-arpwatch-20041120.ebuild:
-  merge with nsa policy
-
-*selinux-arpwatch-20041114 (14 Nov 2004)
-
-  14 Nov 2004; petre rodan <kaiowas@gentoo.org> +metadata.xml,
-  +selinux-arpwatch-20041114.ebuild:
-  initial commit
-

diff --git a/sec-policy/selinux-arpwatch/metadata.xml b/sec-policy/selinux-arpwatch/metadata.xml
deleted file mode 100644
index f48139b..0000000
--- a/sec-policy/selinux-arpwatch/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for arpwatch</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-arpwatch/selinux-arpwatch-2.20120725-r1.ebuild b/sec-policy/selinux-arpwatch/selinux-arpwatch-2.20120725-r1.ebuild
deleted file mode 100644
index c3e99c2..0000000
--- a/sec-policy/selinux-arpwatch/selinux-arpwatch-2.20120725-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="arpwatch"
-BASEPOL="2.20120725-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for arpwatch"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-arpwatch/selinux-arpwatch-2.20120725-r2.ebuild b/sec-policy/selinux-arpwatch/selinux-arpwatch-2.20120725-r2.ebuild
deleted file mode 100644
index 27ecf30..0000000
--- a/sec-policy/selinux-arpwatch/selinux-arpwatch-2.20120725-r2.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="arpwatch"
-BASEPOL="2.20120725-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for arpwatch"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-arpwatch/selinux-arpwatch-2.20120725-r3.ebuild b/sec-policy/selinux-arpwatch/selinux-arpwatch-2.20120725-r3.ebuild
deleted file mode 100644
index fe6c2df..0000000
--- a/sec-policy/selinux-arpwatch/selinux-arpwatch-2.20120725-r3.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="arpwatch"
-BASEPOL="2.20120725-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for arpwatch"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-arpwatch/selinux-arpwatch-2.20120725-r4.ebuild b/sec-policy/selinux-arpwatch/selinux-arpwatch-2.20120725-r4.ebuild
deleted file mode 100644
index add534f..0000000
--- a/sec-policy/selinux-arpwatch/selinux-arpwatch-2.20120725-r4.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="arpwatch"
-BASEPOL="2.20120725-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for arpwatch"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-arpwatch/selinux-arpwatch-2.20120725-r5.ebuild b/sec-policy/selinux-arpwatch/selinux-arpwatch-2.20120725-r5.ebuild
deleted file mode 100644
index fc9ddff..0000000
--- a/sec-policy/selinux-arpwatch/selinux-arpwatch-2.20120725-r5.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="arpwatch"
-BASEPOL="2.20120725-r5"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for arpwatch"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-arpwatch/selinux-arpwatch-9999.ebuild b/sec-policy/selinux-arpwatch/selinux-arpwatch-9999.ebuild
deleted file mode 100644
index e04ad53..0000000
--- a/sec-policy/selinux-arpwatch/selinux-arpwatch-9999.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="arpwatch"
-BASEPOL="9999"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for arpwatch"
-
-KEYWORDS=""

diff --git a/sec-policy/selinux-asterisk/ChangeLog b/sec-policy/selinux-asterisk/ChangeLog
deleted file mode 100644
index 7a68b7f..0000000
--- a/sec-policy/selinux-asterisk/ChangeLog
+++ /dev/null
@@ -1,138 +0,0 @@
-# ChangeLog for sec-policy/selinux-asterisk
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-asterisk/ChangeLog,v 1.28 2012/06/27 20:33:54 swift Exp $
-
-*selinux-asterisk-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-asterisk-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-asterisk-2.20110726-r1.ebuild,
-  -selinux-asterisk-2.20110726-r2.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-asterisk-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-asterisk-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-asterisk-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  27 Nov 2011; <swift@gentoo.org> selinux-asterisk-2.20110726-r2.ebuild:
-  Stable on amd64/x86
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-asterisk-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-asterisk-2.20110726-r1.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-asterisk-2.20110726-r2 (23 Oct 2011)
-
-  23 Oct 2011; <swift@gentoo.org> +selinux-asterisk-2.20110726-r2.ebuild:
-  Fix asterisk -r usage
-
-*selinux-asterisk-2.20110726-r1 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-asterisk-2.20110726-r1.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-asterisk-2.20090730.ebuild, -selinux-asterisk-2.20091215.ebuild,
-  -selinux-asterisk-20080525.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-asterisk-2.20101213.ebuild:
-  Stable amd64 x86
-
-*selinux-asterisk-2.20101213 (05 Feb 2011)
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-asterisk-2.20101213.ebuild:
-  New upstream policy.
-
-*selinux-asterisk-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-asterisk-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-asterisk-20070329.ebuild, -selinux-asterisk-20070928.ebuild,
-  selinux-asterisk-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-asterisk-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-asterisk-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-asterisk-20070329.ebuild, selinux-asterisk-20070928.ebuild,
-  selinux-asterisk-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-asterisk-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-asterisk-20080525.ebuild:
-  New SVN snapshot.
-
-  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-asterisk-20050219.ebuild, -selinux-asterisk-20061114.ebuild:
-  Remove old ebuilds.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-asterisk-20070928.ebuild:
-  Mark stable.
-
-*selinux-asterisk-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-asterisk-20070928.ebuild:
-  New SVN snapshot.
-
-  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
-  Removing kaiowas from metadata due to his retirement (see #61930 for
-  reference).
-
-  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
-  selinux-asterisk-20070329.ebuild:
-  Mark stable.
-
-*selinux-asterisk-20070329 (29 Mar 2007)
-
-  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-asterisk-20070329.ebuild:
-  New SVN snapshot.
-
-  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
-  Redigest for Manifest2
-
-*selinux-asterisk-20061114 (15 Nov 2006)
-
-  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-asterisk-20061114.ebuild:
-  New SVN snapshot.
-
-*selinux-asterisk-20061008 (09 Oct 2006)
-
-  09 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
-  selinux-asterisk-20050219.ebuild, +selinux-asterisk-20061008.ebuild:
-  First mainstream reference policy testing release.
-
-*selinux-asterisk-20050219 (25 Feb 2005)
-
-  25 Feb 2005; petre rodan <kaiowas@gentoo.org>
-  +selinux-asterisk-20050219.ebuild:
-  merge with upstream policy
-
-*selinux-asterisk-20041211 (12 Dec 2004)
-
-  12 Dec 2004; petre rodan <kaiowas@gentoo.org> +metadata.xml,
-  +selinux-asterisk-20041211.ebuild:
-  initial commit
-

diff --git a/sec-policy/selinux-asterisk/metadata.xml b/sec-policy/selinux-asterisk/metadata.xml
deleted file mode 100644
index 1095e19..0000000
--- a/sec-policy/selinux-asterisk/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for asterisk</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-asterisk/selinux-asterisk-2.20120725-r1.ebuild b/sec-policy/selinux-asterisk/selinux-asterisk-2.20120725-r1.ebuild
deleted file mode 100644
index f176c8d..0000000
--- a/sec-policy/selinux-asterisk/selinux-asterisk-2.20120725-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="asterisk"
-BASEPOL="2.20120725-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for asterisk"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-asterisk/selinux-asterisk-2.20120725-r2.ebuild b/sec-policy/selinux-asterisk/selinux-asterisk-2.20120725-r2.ebuild
deleted file mode 100644
index 4ae30ca..0000000
--- a/sec-policy/selinux-asterisk/selinux-asterisk-2.20120725-r2.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="asterisk"
-BASEPOL="2.20120725-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for asterisk"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-asterisk/selinux-asterisk-2.20120725-r3.ebuild b/sec-policy/selinux-asterisk/selinux-asterisk-2.20120725-r3.ebuild
deleted file mode 100644
index df0a14e..0000000
--- a/sec-policy/selinux-asterisk/selinux-asterisk-2.20120725-r3.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="asterisk"
-BASEPOL="2.20120725-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for asterisk"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-asterisk/selinux-asterisk-2.20120725-r4.ebuild b/sec-policy/selinux-asterisk/selinux-asterisk-2.20120725-r4.ebuild
deleted file mode 100644
index 48b8482..0000000
--- a/sec-policy/selinux-asterisk/selinux-asterisk-2.20120725-r4.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="asterisk"
-BASEPOL="2.20120725-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for asterisk"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-asterisk/selinux-asterisk-2.20120725-r5.ebuild b/sec-policy/selinux-asterisk/selinux-asterisk-2.20120725-r5.ebuild
deleted file mode 100644
index f5d2a2d..0000000
--- a/sec-policy/selinux-asterisk/selinux-asterisk-2.20120725-r5.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="asterisk"
-BASEPOL="2.20120725-r5"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for asterisk"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-asterisk/selinux-asterisk-9999.ebuild b/sec-policy/selinux-asterisk/selinux-asterisk-9999.ebuild
deleted file mode 100644
index 2a51160..0000000
--- a/sec-policy/selinux-asterisk/selinux-asterisk-9999.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="asterisk"
-BASEPOL="9999"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for asterisk"
-
-KEYWORDS=""

diff --git a/sec-policy/selinux-automount/ChangeLog b/sec-policy/selinux-automount/ChangeLog
deleted file mode 100644
index 37d216c..0000000
--- a/sec-policy/selinux-automount/ChangeLog
+++ /dev/null
@@ -1,38 +0,0 @@
-# ChangeLog for sec-policy/selinux-automount
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-automount/ChangeLog,v 1.9 2012/06/27 20:33:53 swift Exp $
-
-*selinux-automount-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-automount-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-automount-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-automount-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-automount-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-automount-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-automount-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-automount-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-automount-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-automount-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-automount-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-automount/metadata.xml b/sec-policy/selinux-automount/metadata.xml
deleted file mode 100644
index 3546bea..0000000
--- a/sec-policy/selinux-automount/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for automount</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-automount/selinux-automount-2.20120725-r1.ebuild b/sec-policy/selinux-automount/selinux-automount-2.20120725-r1.ebuild
deleted file mode 100644
index fb129d8..0000000
--- a/sec-policy/selinux-automount/selinux-automount-2.20120725-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="automount"
-BASEPOL="2.20120725-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for automount"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-automount/selinux-automount-2.20120725-r2.ebuild b/sec-policy/selinux-automount/selinux-automount-2.20120725-r2.ebuild
deleted file mode 100644
index 3e498af..0000000
--- a/sec-policy/selinux-automount/selinux-automount-2.20120725-r2.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="automount"
-BASEPOL="2.20120725-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for automount"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-automount/selinux-automount-2.20120725-r3.ebuild b/sec-policy/selinux-automount/selinux-automount-2.20120725-r3.ebuild
deleted file mode 100644
index d36c183..0000000
--- a/sec-policy/selinux-automount/selinux-automount-2.20120725-r3.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="automount"
-BASEPOL="2.20120725-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for automount"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-automount/selinux-automount-2.20120725-r4.ebuild b/sec-policy/selinux-automount/selinux-automount-2.20120725-r4.ebuild
deleted file mode 100644
index 89db0ab..0000000
--- a/sec-policy/selinux-automount/selinux-automount-2.20120725-r4.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="automount"
-BASEPOL="2.20120725-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for automount"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-automount/selinux-automount-2.20120725-r5.ebuild b/sec-policy/selinux-automount/selinux-automount-2.20120725-r5.ebuild
deleted file mode 100644
index 6f2367c..0000000
--- a/sec-policy/selinux-automount/selinux-automount-2.20120725-r5.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="automount"
-BASEPOL="2.20120725-r5"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for automount"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-automount/selinux-automount-9999.ebuild b/sec-policy/selinux-automount/selinux-automount-9999.ebuild
deleted file mode 100644
index b14c286..0000000
--- a/sec-policy/selinux-automount/selinux-automount-9999.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="automount"
-BASEPOL="9999"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for automount"
-
-KEYWORDS=""

diff --git a/sec-policy/selinux-avahi/ChangeLog b/sec-policy/selinux-avahi/ChangeLog
deleted file mode 100644
index 26cb456..0000000
--- a/sec-policy/selinux-avahi/ChangeLog
+++ /dev/null
@@ -1,104 +0,0 @@
-# ChangeLog for sec-policy/selinux-avahi
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-avahi/ChangeLog,v 1.21 2012/06/27 20:34:05 swift Exp $
-
-*selinux-avahi-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-avahi-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-avahi-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-avahi-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-avahi-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-avahi-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-avahi-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-avahi-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-avahi-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-avahi-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-avahi-2.20090730.ebuild, -selinux-avahi-2.20091215.ebuild,
-  -selinux-avahi-20080525.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-avahi-2.20101213.ebuild:
-  Stable amd64 x86
-
-*selinux-avahi-2.20101213 (05 Feb 2011)
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-avahi-2.20101213.ebuild:
-  New upstream policy.
-
-*selinux-avahi-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-avahi-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-avahi-20070329.ebuild, -selinux-avahi-20070928.ebuild,
-  selinux-avahi-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-avahi-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-avahi-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-avahi-20070329.ebuild, selinux-avahi-20070928.ebuild,
-  selinux-avahi-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-avahi-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-avahi-20080525.ebuild:
-  New SVN snapshot.
-
-  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-avahi-20061114.ebuild:
-  Remove old ebuilds.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-avahi-20070928.ebuild:
-  Mark stable.
-
-*selinux-avahi-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-avahi-20070928.ebuild:
-  New SVN snapshot.
-
-  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
-  selinux-avahi-20070329.ebuild:
-  Mark stable.
-
-*selinux-avahi-20070329 (29 Mar 2007)
-
-  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-avahi-20070329.ebuild:
-  New SVN snapshot.
-
-*selinux-avahi-20061114 (22 Nov 2006)
-
-  22 Nov 2006; Chris PeBenito <pebenito@gentoo.org> +metadata.xml,
-  +selinux-avahi-20061114.ebuild:
-  Initial commit.
-

diff --git a/sec-policy/selinux-avahi/metadata.xml b/sec-policy/selinux-avahi/metadata.xml
deleted file mode 100644
index 64c05fc..0000000
--- a/sec-policy/selinux-avahi/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for avahi</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-avahi/selinux-avahi-2.20120725-r1.ebuild b/sec-policy/selinux-avahi/selinux-avahi-2.20120725-r1.ebuild
deleted file mode 100644
index a61642c..0000000
--- a/sec-policy/selinux-avahi/selinux-avahi-2.20120725-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="avahi"
-BASEPOL="2.20120725-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for avahi"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-avahi/selinux-avahi-2.20120725-r2.ebuild b/sec-policy/selinux-avahi/selinux-avahi-2.20120725-r2.ebuild
deleted file mode 100644
index af54725..0000000
--- a/sec-policy/selinux-avahi/selinux-avahi-2.20120725-r2.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="avahi"
-BASEPOL="2.20120725-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for avahi"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-avahi/selinux-avahi-2.20120725-r3.ebuild b/sec-policy/selinux-avahi/selinux-avahi-2.20120725-r3.ebuild
deleted file mode 100644
index 062999d..0000000
--- a/sec-policy/selinux-avahi/selinux-avahi-2.20120725-r3.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="avahi"
-BASEPOL="2.20120725-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for avahi"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-avahi/selinux-avahi-2.20120725-r4.ebuild b/sec-policy/selinux-avahi/selinux-avahi-2.20120725-r4.ebuild
deleted file mode 100644
index e349a38..0000000
--- a/sec-policy/selinux-avahi/selinux-avahi-2.20120725-r4.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="avahi"
-BASEPOL="2.20120725-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for avahi"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-avahi/selinux-avahi-2.20120725-r5.ebuild b/sec-policy/selinux-avahi/selinux-avahi-2.20120725-r5.ebuild
deleted file mode 100644
index 24e8033..0000000
--- a/sec-policy/selinux-avahi/selinux-avahi-2.20120725-r5.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="avahi"
-BASEPOL="2.20120725-r5"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for avahi"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-avahi/selinux-avahi-9999.ebuild b/sec-policy/selinux-avahi/selinux-avahi-9999.ebuild
deleted file mode 100644
index 4b94e64..0000000
--- a/sec-policy/selinux-avahi/selinux-avahi-9999.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="avahi"
-BASEPOL="9999"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for avahi"
-
-KEYWORDS=""

diff --git a/sec-policy/selinux-awstats/ChangeLog b/sec-policy/selinux-awstats/ChangeLog
deleted file mode 100644
index 6862d9b..0000000
--- a/sec-policy/selinux-awstats/ChangeLog
+++ /dev/null
@@ -1,41 +0,0 @@
-# ChangeLog for sec-policy/selinux-awstats
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-awstats/ChangeLog,v 1.10 2012/06/27 20:33:56 swift Exp $
-
-*selinux-awstats-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-awstats-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  04 Jun 2012; <swift@gentoo.org> selinux-awstats-2.20120215.ebuild:
-  Add dep on selinux-apache
-
-  13 May 2012; <swift@gentoo.org> -selinux-awstats-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-awstats-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-awstats-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-awstats-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-awstats-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-awstats-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-awstats-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-awstats-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-awstats-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-awstats/metadata.xml b/sec-policy/selinux-awstats/metadata.xml
deleted file mode 100644
index 7c2b0f2..0000000
--- a/sec-policy/selinux-awstats/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for awstats</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-awstats/selinux-awstats-2.20120725-r1.ebuild b/sec-policy/selinux-awstats/selinux-awstats-2.20120725-r1.ebuild
deleted file mode 100644
index e29d70f..0000000
--- a/sec-policy/selinux-awstats/selinux-awstats-2.20120725-r1.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="awstats"
-BASEPOL="2.20120725-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for awstats"
-
-KEYWORDS="~amd64 ~x86"
-DEPEND="${DEPEND}
-	sec-policy/selinux-apache
-"
-RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-awstats/selinux-awstats-2.20120725-r2.ebuild b/sec-policy/selinux-awstats/selinux-awstats-2.20120725-r2.ebuild
deleted file mode 100644
index d8525c3..0000000
--- a/sec-policy/selinux-awstats/selinux-awstats-2.20120725-r2.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="awstats"
-BASEPOL="2.20120725-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for awstats"
-
-KEYWORDS="~amd64 ~x86"
-DEPEND="${DEPEND}
-	sec-policy/selinux-apache
-"
-RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-awstats/selinux-awstats-2.20120725-r3.ebuild b/sec-policy/selinux-awstats/selinux-awstats-2.20120725-r3.ebuild
deleted file mode 100644
index 51b8b8b..0000000
--- a/sec-policy/selinux-awstats/selinux-awstats-2.20120725-r3.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="awstats"
-BASEPOL="2.20120725-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for awstats"
-
-KEYWORDS="~amd64 ~x86"
-DEPEND="${DEPEND}
-	sec-policy/selinux-apache
-"
-RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-awstats/selinux-awstats-2.20120725-r4.ebuild b/sec-policy/selinux-awstats/selinux-awstats-2.20120725-r4.ebuild
deleted file mode 100644
index 252f1f3..0000000
--- a/sec-policy/selinux-awstats/selinux-awstats-2.20120725-r4.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="awstats"
-BASEPOL="2.20120725-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for awstats"
-
-KEYWORDS="~amd64 ~x86"
-DEPEND="${DEPEND}
-	sec-policy/selinux-apache
-"
-RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-awstats/selinux-awstats-2.20120725-r5.ebuild b/sec-policy/selinux-awstats/selinux-awstats-2.20120725-r5.ebuild
deleted file mode 100644
index d42611f..0000000
--- a/sec-policy/selinux-awstats/selinux-awstats-2.20120725-r5.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="awstats"
-BASEPOL="2.20120725-r5"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for awstats"
-
-KEYWORDS="~amd64 ~x86"
-DEPEND="${DEPEND}
-	sec-policy/selinux-apache
-"
-RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-awstats/selinux-awstats-9999.ebuild b/sec-policy/selinux-awstats/selinux-awstats-9999.ebuild
deleted file mode 100644
index f38aa1f..0000000
--- a/sec-policy/selinux-awstats/selinux-awstats-9999.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="awstats"
-BASEPOL="9999"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for awstats"
-
-KEYWORDS=""
-DEPEND="${DEPEND}
-	sec-policy/selinux-apache
-"
-RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-bacula/ChangeLog b/sec-policy/selinux-bacula/ChangeLog
deleted file mode 100644
index 84936ca..0000000
--- a/sec-policy/selinux-bacula/ChangeLog
+++ /dev/null
@@ -1,29 +0,0 @@
-# ChangeLog for sec-policy/selinux-bacula
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-bacula/ChangeLog,v 1.6 2012/06/27 20:33:52 swift Exp $
-
-*selinux-bacula-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-bacula-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-bacula-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-bacula-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-bacula-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-bacula-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  23 Feb 2012; <swift@gentoo.org> selinux-bacula-2.20110726.ebuild:
-  Stabilizing
-
-*selinux-bacula-2.20110726 (28 Dec 2011)
-
-  28 Dec 2011; <swift@gentoo.org> +selinux-bacula-2.20110726.ebuild,
-  +metadata.xml:
-  Initial policy for Bacula, thanks to Stan Sander
-

diff --git a/sec-policy/selinux-bacula/metadata.xml b/sec-policy/selinux-bacula/metadata.xml
deleted file mode 100644
index bcbdae6..0000000
--- a/sec-policy/selinux-bacula/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for bacula</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-bacula/selinux-bacula-2.20120725-r1.ebuild b/sec-policy/selinux-bacula/selinux-bacula-2.20120725-r1.ebuild
deleted file mode 100644
index ec15ed5..0000000
--- a/sec-policy/selinux-bacula/selinux-bacula-2.20120725-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="bacula"
-BASEPOL="2.20120725-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for bacula"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-bacula/selinux-bacula-2.20120725-r2.ebuild b/sec-policy/selinux-bacula/selinux-bacula-2.20120725-r2.ebuild
deleted file mode 100644
index 0a333d4..0000000
--- a/sec-policy/selinux-bacula/selinux-bacula-2.20120725-r2.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="bacula"
-BASEPOL="2.20120725-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for bacula"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-bacula/selinux-bacula-2.20120725-r3.ebuild b/sec-policy/selinux-bacula/selinux-bacula-2.20120725-r3.ebuild
deleted file mode 100644
index dc5284c..0000000
--- a/sec-policy/selinux-bacula/selinux-bacula-2.20120725-r3.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="bacula"
-BASEPOL="2.20120725-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for bacula"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-bacula/selinux-bacula-2.20120725-r4.ebuild b/sec-policy/selinux-bacula/selinux-bacula-2.20120725-r4.ebuild
deleted file mode 100644
index df14029..0000000
--- a/sec-policy/selinux-bacula/selinux-bacula-2.20120725-r4.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="bacula"
-BASEPOL="2.20120725-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for bacula"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-bacula/selinux-bacula-2.20120725-r5.ebuild b/sec-policy/selinux-bacula/selinux-bacula-2.20120725-r5.ebuild
deleted file mode 100644
index 2fac2db..0000000
--- a/sec-policy/selinux-bacula/selinux-bacula-2.20120725-r5.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="bacula"
-BASEPOL="2.20120725-r5"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for bacula"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-bacula/selinux-bacula-9999.ebuild b/sec-policy/selinux-bacula/selinux-bacula-9999.ebuild
deleted file mode 100644
index 7fb91dc..0000000
--- a/sec-policy/selinux-bacula/selinux-bacula-9999.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="bacula"
-BASEPOL="9999"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for bacula"
-
-KEYWORDS=""

diff --git a/sec-policy/selinux-base-policy/ChangeLog b/sec-policy/selinux-base-policy/ChangeLog
deleted file mode 100644
index 5c0ccc5..0000000
--- a/sec-policy/selinux-base-policy/ChangeLog
+++ /dev/null
@@ -1,10 +0,0 @@
-# ChangeLog for sec-policy/selinux-core
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: $
-
-*selinux-core-2.20120215 (25 Feb 2012)
-
-  25 Feb 2012; <swift@gentoo.org> +selinux-core-2.20120215.ebuild,
-  +metadata.xml:
-  Initial build for core modules
-

diff --git a/sec-policy/selinux-base-policy/metadata.xml b/sec-policy/selinux-base-policy/metadata.xml
deleted file mode 100644
index 29d695f..0000000
--- a/sec-policy/selinux-base-policy/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for core modules (not in base)</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-base-policy/selinux-base-policy-2.20120725-r1.ebuild b/sec-policy/selinux-base-policy/selinux-base-policy-2.20120725-r1.ebuild
deleted file mode 100644
index 5b3e75c..0000000
--- a/sec-policy/selinux-base-policy/selinux-base-policy-2.20120725-r1.ebuild
+++ /dev/null
@@ -1,122 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dcc/selinux-dcc-2.20110726.ebuild,v 1.2 2011/10/23 12:42:45 swift Exp $
-EAPI="4"
-
-inherit eutils
-
-HOMEPAGE="http://www.gentoo.org/proj/en/hardened/selinux/"
-DESCRIPTION="SELinux policy for core modules"
-
-IUSE=""
-BASEPOL="2.20120725-r1"
-
-RDEPEND=">=sec-policy/selinux-base-2.20120725-r1"
-DEPEND=""
-SRC_URI="http://oss.tresys.com/files/refpolicy/refpolicy-${PV}.tar.bz2
-		http://dev.gentoo.org/~swift/patches/${PN}/patchbundle-${PN}-${BASEPOL}.tar.bz2"
-KEYWORDS="~amd64 ~x86"
-
-MODS="application authlogin bootloader clock consoletype cron dmesg fstools getty hostname hotplug init iptables libraries locallogin logging lvm miscfiles modutils mount mta netutils nscd portage raid rsync selinuxutil ssh staff storage su sysadm sysnetwork udev userdomain usermanage unprivuser xdg unconfined"
-LICENSE="GPL-2"
-SLOT="0"
-S="${WORKDIR}/"
-PATCHBUNDLE="${DISTDIR}/patchbundle-selinux-base-policy-${BASEPOL}.tar.bz2"
-
-# Code entirely copied from selinux-eclass (cannot inherit due to dependency on
-# itself), when reworked reinclude it. Only postinstall (where -b base.pp is
-# added) needs to remain then.
-
-src_prepare() {
-	local modfiles
-
-	# Patch the sources with the base patchbundle
-	if [[ -n ${BASEPOL} ]];
-	then
-		cd "${S}"
-		EPATCH_MULTI_MSG="Applying SELinux policy updates ... " \
-		EPATCH_SUFFIX="patch" \
-		EPATCH_SOURCE="${WORKDIR}" \
-		EPATCH_FORCE="yes" \
-		epatch
-	fi
-
-	# Apply the additional patches refered to by the module ebuild.
-	# But first some magic to differentiate between bash arrays and strings
-	if [[ "$(declare -p POLICY_PATCH 2>/dev/null 2>&1)" == "declare -a"* ]];
-	then
-		cd "${S}/refpolicy/policy/modules"
-		for POLPATCH in "${POLICY_PATCH[@]}";
-		do
-			epatch "${POLPATCH}"
-		done
-	else
-		if [[ -n ${POLICY_PATCH} ]];
-		then
-			cd "${S}/refpolicy/policy/modules"
-			for POLPATCH in ${POLICY_PATCH};
-			do
-				epatch "${POLPATCH}"
-			done
-		fi
-	fi
-
-	# Collect only those files needed for this particular module
-	for i in ${MODS}; do
-		modfiles="$(find ${S}/refpolicy/policy/modules -iname $i.te) $modfiles"
-		modfiles="$(find ${S}/refpolicy/policy/modules -iname $i.fc) $modfiles"
-	done
-
-	for i in ${POLICY_TYPES}; do
-		mkdir "${S}"/${i} || die "Failed to create directory ${S}/${i}"
-		cp "${S}"/refpolicy/doc/Makefile.example "${S}"/${i}/Makefile \
-			|| die "Failed to copy Makefile.example to ${S}/${i}/Makefile"
-
-		cp ${modfiles} "${S}"/${i} \
-			|| die "Failed to copy the module files to ${S}/${i}"
-	done
-}
-
-src_compile() {
-	for i in ${POLICY_TYPES}; do
-		# Parallel builds are broken, so we need to force -j1 here
-		emake -j1 NAME=$i -C "${S}"/${i} || die "${i} compile failed"
-	done
-}
-
-src_install() {
-	local BASEDIR="/usr/share/selinux"
-
-	for i in ${POLICY_TYPES}; do
-		for j in ${MODS}; do
-			einfo "Installing ${i} ${j} policy package"
-			insinto ${BASEDIR}/${i}
-			doins "${S}"/${i}/${j}.pp || die "Failed to add ${j}.pp to ${i}"
-		done
-	done
-}
-
-pkg_postinst() {
-	# Override the command from the eclass, we need to load in base as well here
-	local COMMAND
-	for i in ${MODS}; do
-		COMMAND="-i ${i}.pp ${COMMAND}"
-	done
-
-	for i in ${POLICY_TYPES}; do
-		local LOCCOMMAND
-		local LOCMODS
-		if [[ "${i}" != "targeted" ]]; then
-			LOCCOMMAND=$(echo "${COMMAND}" | sed -e 's:-i unconfined.pp::g');
-			LOCMODS=$(echo "${MODS}" | sed -e 's: unconfined::g');
-		else
-			LOCCOMMAND="${COMMAND}"
-			LOCMODS="${MODS}"
-		fi
-		einfo "Inserting the following modules, with base, into the $i module store: ${LOCMODS}"
-
-		cd /usr/share/selinux/${i} || die "Could not enter /usr/share/selinux/${i}"
-
-		semodule -s ${i} -b base.pp ${LOCCOMMAND} || die "Failed to load in base and modules ${LOCMODS} in the $i policy store"
-	done
-}

diff --git a/sec-policy/selinux-base-policy/selinux-base-policy-2.20120725-r2.ebuild b/sec-policy/selinux-base-policy/selinux-base-policy-2.20120725-r2.ebuild
deleted file mode 100644
index 8ea3528..0000000
--- a/sec-policy/selinux-base-policy/selinux-base-policy-2.20120725-r2.ebuild
+++ /dev/null
@@ -1,122 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dcc/selinux-dcc-2.20110726.ebuild,v 1.2 2011/10/23 12:42:45 swift Exp $
-EAPI="4"
-
-inherit eutils
-
-HOMEPAGE="http://www.gentoo.org/proj/en/hardened/selinux/"
-DESCRIPTION="SELinux policy for core modules"
-
-IUSE=""
-BASEPOL="2.20120725-r2"
-
-RDEPEND=">=sec-policy/selinux-base-2.20120725-r2"
-DEPEND=""
-SRC_URI="http://oss.tresys.com/files/refpolicy/refpolicy-${PV}.tar.bz2
-		http://dev.gentoo.org/~swift/patches/${PN}/patchbundle-${PN}-${BASEPOL}.tar.bz2"
-KEYWORDS="~amd64 ~x86"
-
-MODS="application authlogin bootloader clock consoletype cron dmesg fstools getty hostname hotplug init iptables libraries locallogin logging lvm miscfiles modutils mount mta netutils nscd portage raid rsync selinuxutil ssh staff storage su sysadm sysnetwork udev userdomain usermanage unprivuser xdg unconfined"
-LICENSE="GPL-2"
-SLOT="0"
-S="${WORKDIR}/"
-PATCHBUNDLE="${DISTDIR}/patchbundle-selinux-base-policy-${BASEPOL}.tar.bz2"
-
-# Code entirely copied from selinux-eclass (cannot inherit due to dependency on
-# itself), when reworked reinclude it. Only postinstall (where -b base.pp is
-# added) needs to remain then.
-
-src_prepare() {
-	local modfiles
-
-	# Patch the sources with the base patchbundle
-	if [[ -n ${BASEPOL} ]];
-	then
-		cd "${S}"
-		EPATCH_MULTI_MSG="Applying SELinux policy updates ... " \
-		EPATCH_SUFFIX="patch" \
-		EPATCH_SOURCE="${WORKDIR}" \
-		EPATCH_FORCE="yes" \
-		epatch
-	fi
-
-	# Apply the additional patches refered to by the module ebuild.
-	# But first some magic to differentiate between bash arrays and strings
-	if [[ "$(declare -p POLICY_PATCH 2>/dev/null 2>&1)" == "declare -a"* ]];
-	then
-		cd "${S}/refpolicy/policy/modules"
-		for POLPATCH in "${POLICY_PATCH[@]}";
-		do
-			epatch "${POLPATCH}"
-		done
-	else
-		if [[ -n ${POLICY_PATCH} ]];
-		then
-			cd "${S}/refpolicy/policy/modules"
-			for POLPATCH in ${POLICY_PATCH};
-			do
-				epatch "${POLPATCH}"
-			done
-		fi
-	fi
-
-	# Collect only those files needed for this particular module
-	for i in ${MODS}; do
-		modfiles="$(find ${S}/refpolicy/policy/modules -iname $i.te) $modfiles"
-		modfiles="$(find ${S}/refpolicy/policy/modules -iname $i.fc) $modfiles"
-	done
-
-	for i in ${POLICY_TYPES}; do
-		mkdir "${S}"/${i} || die "Failed to create directory ${S}/${i}"
-		cp "${S}"/refpolicy/doc/Makefile.example "${S}"/${i}/Makefile \
-			|| die "Failed to copy Makefile.example to ${S}/${i}/Makefile"
-
-		cp ${modfiles} "${S}"/${i} \
-			|| die "Failed to copy the module files to ${S}/${i}"
-	done
-}
-
-src_compile() {
-	for i in ${POLICY_TYPES}; do
-		# Parallel builds are broken, so we need to force -j1 here
-		emake -j1 NAME=$i -C "${S}"/${i} || die "${i} compile failed"
-	done
-}
-
-src_install() {
-	local BASEDIR="/usr/share/selinux"
-
-	for i in ${POLICY_TYPES}; do
-		for j in ${MODS}; do
-			einfo "Installing ${i} ${j} policy package"
-			insinto ${BASEDIR}/${i}
-			doins "${S}"/${i}/${j}.pp || die "Failed to add ${j}.pp to ${i}"
-		done
-	done
-}
-
-pkg_postinst() {
-	# Override the command from the eclass, we need to load in base as well here
-	local COMMAND
-	for i in ${MODS}; do
-		COMMAND="-i ${i}.pp ${COMMAND}"
-	done
-
-	for i in ${POLICY_TYPES}; do
-		local LOCCOMMAND
-		local LOCMODS
-		if [[ "${i}" != "targeted" ]]; then
-			LOCCOMMAND=$(echo "${COMMAND}" | sed -e 's:-i unconfined.pp::g');
-			LOCMODS=$(echo "${MODS}" | sed -e 's: unconfined::g');
-		else
-			LOCCOMMAND="${COMMAND}"
-			LOCMODS="${MODS}"
-		fi
-		einfo "Inserting the following modules, with base, into the $i module store: ${LOCMODS}"
-
-		cd /usr/share/selinux/${i} || die "Could not enter /usr/share/selinux/${i}"
-
-		semodule -s ${i} -b base.pp ${LOCCOMMAND} || die "Failed to load in base and modules ${LOCMODS} in the $i policy store"
-	done
-}

diff --git a/sec-policy/selinux-base-policy/selinux-base-policy-2.20120725-r3.ebuild b/sec-policy/selinux-base-policy/selinux-base-policy-2.20120725-r3.ebuild
deleted file mode 100644
index 3bf503d..0000000
--- a/sec-policy/selinux-base-policy/selinux-base-policy-2.20120725-r3.ebuild
+++ /dev/null
@@ -1,122 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dcc/selinux-dcc-2.20110726.ebuild,v 1.2 2011/10/23 12:42:45 swift Exp $
-EAPI="4"
-
-inherit eutils
-
-HOMEPAGE="http://www.gentoo.org/proj/en/hardened/selinux/"
-DESCRIPTION="SELinux policy for core modules"
-
-IUSE=""
-BASEPOL="2.20120725-r3"
-
-RDEPEND=">=sec-policy/selinux-base-2.20120725-r3"
-DEPEND=""
-SRC_URI="http://oss.tresys.com/files/refpolicy/refpolicy-${PV}.tar.bz2
-		http://dev.gentoo.org/~swift/patches/${PN}/patchbundle-${PN}-${BASEPOL}.tar.bz2"
-KEYWORDS="~amd64 ~x86"
-
-MODS="application authlogin bootloader clock consoletype cron dmesg fstools getty hostname hotplug init iptables libraries locallogin logging lvm miscfiles modutils mount mta netutils nscd portage raid rsync selinuxutil ssh staff storage su sysadm sysnetwork udev userdomain usermanage unprivuser xdg unconfined"
-LICENSE="GPL-2"
-SLOT="0"
-S="${WORKDIR}/"
-PATCHBUNDLE="${DISTDIR}/patchbundle-selinux-base-policy-${BASEPOL}.tar.bz2"
-
-# Code entirely copied from selinux-eclass (cannot inherit due to dependency on
-# itself), when reworked reinclude it. Only postinstall (where -b base.pp is
-# added) needs to remain then.
-
-src_prepare() {
-	local modfiles
-
-	# Patch the sources with the base patchbundle
-	if [[ -n ${BASEPOL} ]];
-	then
-		cd "${S}"
-		EPATCH_MULTI_MSG="Applying SELinux policy updates ... " \
-		EPATCH_SUFFIX="patch" \
-		EPATCH_SOURCE="${WORKDIR}" \
-		EPATCH_FORCE="yes" \
-		epatch
-	fi
-
-	# Apply the additional patches refered to by the module ebuild.
-	# But first some magic to differentiate between bash arrays and strings
-	if [[ "$(declare -p POLICY_PATCH 2>/dev/null 2>&1)" == "declare -a"* ]];
-	then
-		cd "${S}/refpolicy/policy/modules"
-		for POLPATCH in "${POLICY_PATCH[@]}";
-		do
-			epatch "${POLPATCH}"
-		done
-	else
-		if [[ -n ${POLICY_PATCH} ]];
-		then
-			cd "${S}/refpolicy/policy/modules"
-			for POLPATCH in ${POLICY_PATCH};
-			do
-				epatch "${POLPATCH}"
-			done
-		fi
-	fi
-
-	# Collect only those files needed for this particular module
-	for i in ${MODS}; do
-		modfiles="$(find ${S}/refpolicy/policy/modules -iname $i.te) $modfiles"
-		modfiles="$(find ${S}/refpolicy/policy/modules -iname $i.fc) $modfiles"
-	done
-
-	for i in ${POLICY_TYPES}; do
-		mkdir "${S}"/${i} || die "Failed to create directory ${S}/${i}"
-		cp "${S}"/refpolicy/doc/Makefile.example "${S}"/${i}/Makefile \
-			|| die "Failed to copy Makefile.example to ${S}/${i}/Makefile"
-
-		cp ${modfiles} "${S}"/${i} \
-			|| die "Failed to copy the module files to ${S}/${i}"
-	done
-}
-
-src_compile() {
-	for i in ${POLICY_TYPES}; do
-		# Parallel builds are broken, so we need to force -j1 here
-		emake -j1 NAME=$i -C "${S}"/${i} || die "${i} compile failed"
-	done
-}
-
-src_install() {
-	local BASEDIR="/usr/share/selinux"
-
-	for i in ${POLICY_TYPES}; do
-		for j in ${MODS}; do
-			einfo "Installing ${i} ${j} policy package"
-			insinto ${BASEDIR}/${i}
-			doins "${S}"/${i}/${j}.pp || die "Failed to add ${j}.pp to ${i}"
-		done
-	done
-}
-
-pkg_postinst() {
-	# Override the command from the eclass, we need to load in base as well here
-	local COMMAND
-	for i in ${MODS}; do
-		COMMAND="-i ${i}.pp ${COMMAND}"
-	done
-
-	for i in ${POLICY_TYPES}; do
-		local LOCCOMMAND
-		local LOCMODS
-		if [[ "${i}" != "targeted" ]]; then
-			LOCCOMMAND=$(echo "${COMMAND}" | sed -e 's:-i unconfined.pp::g');
-			LOCMODS=$(echo "${MODS}" | sed -e 's: unconfined::g');
-		else
-			LOCCOMMAND="${COMMAND}"
-			LOCMODS="${MODS}"
-		fi
-		einfo "Inserting the following modules, with base, into the $i module store: ${LOCMODS}"
-
-		cd /usr/share/selinux/${i} || die "Could not enter /usr/share/selinux/${i}"
-
-		semodule -s ${i} -b base.pp ${LOCCOMMAND} || die "Failed to load in base and modules ${LOCMODS} in the $i policy store"
-	done
-}

diff --git a/sec-policy/selinux-base-policy/selinux-base-policy-2.20120725-r4.ebuild b/sec-policy/selinux-base-policy/selinux-base-policy-2.20120725-r4.ebuild
deleted file mode 100644
index 1ebd4fe..0000000
--- a/sec-policy/selinux-base-policy/selinux-base-policy-2.20120725-r4.ebuild
+++ /dev/null
@@ -1,122 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dcc/selinux-dcc-2.20110726.ebuild,v 1.2 2011/10/23 12:42:45 swift Exp $
-EAPI="4"
-
-inherit eutils
-
-HOMEPAGE="http://www.gentoo.org/proj/en/hardened/selinux/"
-DESCRIPTION="SELinux policy for core modules"
-
-IUSE=""
-BASEPOL="2.20120725-r4"
-
-RDEPEND=">=sec-policy/selinux-base-2.20120725-r4"
-DEPEND=""
-SRC_URI="http://oss.tresys.com/files/refpolicy/refpolicy-${PV}.tar.bz2
-		http://dev.gentoo.org/~swift/patches/${PN}/patchbundle-${PN}-${BASEPOL}.tar.bz2"
-KEYWORDS="~amd64 ~x86"
-
-MODS="application authlogin bootloader clock consoletype cron dmesg fstools getty hostname hotplug init iptables libraries locallogin logging lvm miscfiles modutils mount mta netutils nscd portage raid rsync selinuxutil ssh staff storage su sysadm sysnetwork udev userdomain usermanage unprivuser xdg unconfined"
-LICENSE="GPL-2"
-SLOT="0"
-S="${WORKDIR}/"
-PATCHBUNDLE="${DISTDIR}/patchbundle-selinux-base-policy-${BASEPOL}.tar.bz2"
-
-# Code entirely copied from selinux-eclass (cannot inherit due to dependency on
-# itself), when reworked reinclude it. Only postinstall (where -b base.pp is
-# added) needs to remain then.
-
-src_prepare() {
-	local modfiles
-
-	# Patch the sources with the base patchbundle
-	if [[ -n ${BASEPOL} ]];
-	then
-		cd "${S}"
-		EPATCH_MULTI_MSG="Applying SELinux policy updates ... " \
-		EPATCH_SUFFIX="patch" \
-		EPATCH_SOURCE="${WORKDIR}" \
-		EPATCH_FORCE="yes" \
-		epatch
-	fi
-
-	# Apply the additional patches refered to by the module ebuild.
-	# But first some magic to differentiate between bash arrays and strings
-	if [[ "$(declare -p POLICY_PATCH 2>/dev/null 2>&1)" == "declare -a"* ]];
-	then
-		cd "${S}/refpolicy/policy/modules"
-		for POLPATCH in "${POLICY_PATCH[@]}";
-		do
-			epatch "${POLPATCH}"
-		done
-	else
-		if [[ -n ${POLICY_PATCH} ]];
-		then
-			cd "${S}/refpolicy/policy/modules"
-			for POLPATCH in ${POLICY_PATCH};
-			do
-				epatch "${POLPATCH}"
-			done
-		fi
-	fi
-
-	# Collect only those files needed for this particular module
-	for i in ${MODS}; do
-		modfiles="$(find ${S}/refpolicy/policy/modules -iname $i.te) $modfiles"
-		modfiles="$(find ${S}/refpolicy/policy/modules -iname $i.fc) $modfiles"
-	done
-
-	for i in ${POLICY_TYPES}; do
-		mkdir "${S}"/${i} || die "Failed to create directory ${S}/${i}"
-		cp "${S}"/refpolicy/doc/Makefile.example "${S}"/${i}/Makefile \
-			|| die "Failed to copy Makefile.example to ${S}/${i}/Makefile"
-
-		cp ${modfiles} "${S}"/${i} \
-			|| die "Failed to copy the module files to ${S}/${i}"
-	done
-}
-
-src_compile() {
-	for i in ${POLICY_TYPES}; do
-		# Parallel builds are broken, so we need to force -j1 here
-		emake -j1 NAME=$i -C "${S}"/${i} || die "${i} compile failed"
-	done
-}
-
-src_install() {
-	local BASEDIR="/usr/share/selinux"
-
-	for i in ${POLICY_TYPES}; do
-		for j in ${MODS}; do
-			einfo "Installing ${i} ${j} policy package"
-			insinto ${BASEDIR}/${i}
-			doins "${S}"/${i}/${j}.pp || die "Failed to add ${j}.pp to ${i}"
-		done
-	done
-}
-
-pkg_postinst() {
-	# Override the command from the eclass, we need to load in base as well here
-	local COMMAND
-	for i in ${MODS}; do
-		COMMAND="-i ${i}.pp ${COMMAND}"
-	done
-
-	for i in ${POLICY_TYPES}; do
-		local LOCCOMMAND
-		local LOCMODS
-		if [[ "${i}" != "targeted" ]]; then
-			LOCCOMMAND=$(echo "${COMMAND}" | sed -e 's:-i unconfined.pp::g');
-			LOCMODS=$(echo "${MODS}" | sed -e 's: unconfined::g');
-		else
-			LOCCOMMAND="${COMMAND}"
-			LOCMODS="${MODS}"
-		fi
-		einfo "Inserting the following modules, with base, into the $i module store: ${LOCMODS}"
-
-		cd /usr/share/selinux/${i} || die "Could not enter /usr/share/selinux/${i}"
-
-		semodule -s ${i} -b base.pp ${LOCCOMMAND} || die "Failed to load in base and modules ${LOCMODS} in the $i policy store"
-	done
-}

diff --git a/sec-policy/selinux-base-policy/selinux-base-policy-2.20120725-r5.ebuild b/sec-policy/selinux-base-policy/selinux-base-policy-2.20120725-r5.ebuild
deleted file mode 100644
index d0f7c0a..0000000
--- a/sec-policy/selinux-base-policy/selinux-base-policy-2.20120725-r5.ebuild
+++ /dev/null
@@ -1,122 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dcc/selinux-dcc-2.20110726.ebuild,v 1.2 2011/10/23 12:42:45 swift Exp $
-EAPI="4"
-
-inherit eutils
-
-HOMEPAGE="http://www.gentoo.org/proj/en/hardened/selinux/"
-DESCRIPTION="SELinux policy for core modules"
-
-IUSE=""
-BASEPOL="2.20120725-r5"
-
-RDEPEND=">=sec-policy/selinux-base-2.20120725-r5"
-DEPEND=""
-SRC_URI="http://oss.tresys.com/files/refpolicy/refpolicy-${PV}.tar.bz2
-		http://dev.gentoo.org/~swift/patches/${PN}/patchbundle-${PN}-${BASEPOL}.tar.bz2"
-KEYWORDS="~amd64 ~x86"
-
-MODS="application authlogin bootloader clock consoletype cron dmesg fstools getty hostname hotplug init iptables libraries locallogin logging lvm miscfiles modutils mount mta netutils nscd portage raid rsync selinuxutil ssh staff storage su sysadm sysnetwork udev userdomain usermanage unprivuser xdg unconfined"
-LICENSE="GPL-2"
-SLOT="0"
-S="${WORKDIR}/"
-PATCHBUNDLE="${DISTDIR}/patchbundle-selinux-base-policy-${BASEPOL}.tar.bz2"
-
-# Code entirely copied from selinux-eclass (cannot inherit due to dependency on
-# itself), when reworked reinclude it. Only postinstall (where -b base.pp is
-# added) needs to remain then.
-
-src_prepare() {
-	local modfiles
-
-	# Patch the sources with the base patchbundle
-	if [[ -n ${BASEPOL} ]];
-	then
-		cd "${S}"
-		EPATCH_MULTI_MSG="Applying SELinux policy updates ... " \
-		EPATCH_SUFFIX="patch" \
-		EPATCH_SOURCE="${WORKDIR}" \
-		EPATCH_FORCE="yes" \
-		epatch
-	fi
-
-	# Apply the additional patches refered to by the module ebuild.
-	# But first some magic to differentiate between bash arrays and strings
-	if [[ "$(declare -p POLICY_PATCH 2>/dev/null 2>&1)" == "declare -a"* ]];
-	then
-		cd "${S}/refpolicy/policy/modules"
-		for POLPATCH in "${POLICY_PATCH[@]}";
-		do
-			epatch "${POLPATCH}"
-		done
-	else
-		if [[ -n ${POLICY_PATCH} ]];
-		then
-			cd "${S}/refpolicy/policy/modules"
-			for POLPATCH in ${POLICY_PATCH};
-			do
-				epatch "${POLPATCH}"
-			done
-		fi
-	fi
-
-	# Collect only those files needed for this particular module
-	for i in ${MODS}; do
-		modfiles="$(find ${S}/refpolicy/policy/modules -iname $i.te) $modfiles"
-		modfiles="$(find ${S}/refpolicy/policy/modules -iname $i.fc) $modfiles"
-	done
-
-	for i in ${POLICY_TYPES}; do
-		mkdir "${S}"/${i} || die "Failed to create directory ${S}/${i}"
-		cp "${S}"/refpolicy/doc/Makefile.example "${S}"/${i}/Makefile \
-			|| die "Failed to copy Makefile.example to ${S}/${i}/Makefile"
-
-		cp ${modfiles} "${S}"/${i} \
-			|| die "Failed to copy the module files to ${S}/${i}"
-	done
-}
-
-src_compile() {
-	for i in ${POLICY_TYPES}; do
-		# Parallel builds are broken, so we need to force -j1 here
-		emake -j1 NAME=$i -C "${S}"/${i} || die "${i} compile failed"
-	done
-}
-
-src_install() {
-	local BASEDIR="/usr/share/selinux"
-
-	for i in ${POLICY_TYPES}; do
-		for j in ${MODS}; do
-			einfo "Installing ${i} ${j} policy package"
-			insinto ${BASEDIR}/${i}
-			doins "${S}"/${i}/${j}.pp || die "Failed to add ${j}.pp to ${i}"
-		done
-	done
-}
-
-pkg_postinst() {
-	# Override the command from the eclass, we need to load in base as well here
-	local COMMAND
-	for i in ${MODS}; do
-		COMMAND="-i ${i}.pp ${COMMAND}"
-	done
-
-	for i in ${POLICY_TYPES}; do
-		local LOCCOMMAND
-		local LOCMODS
-		if [[ "${i}" != "targeted" ]]; then
-			LOCCOMMAND=$(echo "${COMMAND}" | sed -e 's:-i unconfined.pp::g');
-			LOCMODS=$(echo "${MODS}" | sed -e 's: unconfined::g');
-		else
-			LOCCOMMAND="${COMMAND}"
-			LOCMODS="${MODS}"
-		fi
-		einfo "Inserting the following modules, with base, into the $i module store: ${LOCMODS}"
-
-		cd /usr/share/selinux/${i} || die "Could not enter /usr/share/selinux/${i}"
-
-		semodule -s ${i} -b base.pp ${LOCCOMMAND} || die "Failed to load in base and modules ${LOCMODS} in the $i policy store"
-	done
-}

diff --git a/sec-policy/selinux-base-policy/selinux-base-policy-9999.ebuild b/sec-policy/selinux-base-policy/selinux-base-policy-9999.ebuild
deleted file mode 100644
index cd2ea0e..0000000
--- a/sec-policy/selinux-base-policy/selinux-base-policy-9999.ebuild
+++ /dev/null
@@ -1,110 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dcc/selinux-dcc-2.20110726.ebuild,v 1.2 2011/10/23 12:42:45 swift Exp $
-EAPI="4"
-
-inherit eutils git-2
-
-HOMEPAGE="http://www.gentoo.org/proj/en/hardened/selinux/"
-DESCRIPTION="SELinux policy for core modules"
-
-IUSE=""
-BASEPOL="9999"
-
-RDEPEND="=sec-policy/selinux-base-9999"
-DEPEND=""
-EGIT_REPO_URI="git://git.overlays.gentoo.org/proj/hardened-refpolicy.git"
-EGIT_SOURCEDIR="${WORKDIR}/refpolicy"
-KEYWORDS=""
-
-MODS="application authlogin bootloader clock consoletype cron dmesg fstools getty hostname hotplug init iptables libraries locallogin logging lvm miscfiles modutils mount mta netutils nscd portage raid rsync selinuxutil ssh staff storage su sysadm sysnetwork udev userdomain usermanage unprivuser xdg unconfined"
-LICENSE="GPL-2"
-SLOT="0"
-S="${WORKDIR}/"
-
-# Code entirely copied from selinux-eclass (cannot inherit due to dependency on
-# itself), when reworked reinclude it. Only postinstall (where -b base.pp is
-# added) needs to remain then.
-
-src_prepare() {
-	local modfiles
-
-	# Apply the additional patches refered to by the module ebuild.
-	# But first some magic to differentiate between bash arrays and strings
-	if [[ "$(declare -p POLICY_PATCH 2>/dev/null 2>&1)" == "declare -a"* ]];
-	then
-		cd "${S}/refpolicy/policy/modules"
-		for POLPATCH in "${POLICY_PATCH[@]}";
-		do
-			epatch "${POLPATCH}"
-		done
-	else
-		if [[ -n ${POLICY_PATCH} ]];
-		then
-			cd "${S}/refpolicy/policy/modules"
-			for POLPATCH in ${POLICY_PATCH};
-			do
-				epatch "${POLPATCH}"
-			done
-		fi
-	fi
-
-	# Collect only those files needed for this particular module
-	for i in ${MODS}; do
-		modfiles="$(find ${S}/refpolicy/policy/modules -iname $i.te) $modfiles"
-		modfiles="$(find ${S}/refpolicy/policy/modules -iname $i.fc) $modfiles"
-	done
-
-	for i in ${POLICY_TYPES}; do
-		mkdir "${S}"/${i} || die "Failed to create directory ${S}/${i}"
-		cp "${S}"/refpolicy/doc/Makefile.example "${S}"/${i}/Makefile \
-			|| die "Failed to copy Makefile.example to ${S}/${i}/Makefile"
-
-		cp ${modfiles} "${S}"/${i} \
-			|| die "Failed to copy the module files to ${S}/${i}"
-	done
-}
-
-src_compile() {
-	for i in ${POLICY_TYPES}; do
-		# Parallel builds are broken, so we need to force -j1 here
-		emake -j1 NAME=$i -C "${S}"/${i} || die "${i} compile failed"
-	done
-}
-
-src_install() {
-	local BASEDIR="/usr/share/selinux"
-
-	for i in ${POLICY_TYPES}; do
-		for j in ${MODS}; do
-			einfo "Installing ${i} ${j} policy package"
-			insinto ${BASEDIR}/${i}
-			doins "${S}"/${i}/${j}.pp || die "Failed to add ${j}.pp to ${i}"
-		done
-	done
-}
-
-pkg_postinst() {
-	# Override the command from the eclass, we need to load in base as well here
-	local COMMAND
-	for i in ${MODS}; do
-		COMMAND="-i ${i}.pp ${COMMAND}"
-	done
-
-	for i in ${POLICY_TYPES}; do
-		local LOCCOMMAND
-		local LOCMODS
-		if [[ "${i}" != "targeted" ]]; then
-			LOCCOMMAND=$(echo "${COMMAND}" | sed -e 's:-i unconfined.pp::g');
-			LOCMODS=$(echo "${MODS}" | sed -e 's: unconfined::g');
-		else
-			LOCCOMMAND="${COMMAND}"
-			LOCMODS="${MODS}"
-		fi
-		einfo "Inserting the following modules, with base, into the $i module store: ${LOCMODS}"
-
-		cd /usr/share/selinux/${i} || die "Could not enter /usr/share/selinux/${i}"
-
-		semodule -s ${i} -b base.pp ${LOCCOMMAND} || die "Failed to load in base and modules ${LOCMODS} in the $i policy store"
-	done
-}

diff --git a/sec-policy/selinux-base/ChangeLog b/sec-policy/selinux-base/ChangeLog
deleted file mode 100644
index 0f2d9e7..0000000
--- a/sec-policy/selinux-base/ChangeLog
+++ /dev/null
@@ -1,626 +0,0 @@
-# ChangeLog for sec-policy/selinux-base-policy
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-base-policy/ChangeLog,v 1.95 2012/01/29 13:08:48 swift Exp $
-
-  29 Jan 2012;  <swift@gentoo.org> Manifest:
-  Updating manifest
-
-  29 Jan 2012; <swift@gentoo.org> selinux-base-policy-2.20110726-r8.ebuild:
-  Stabilize r8 series
-
-*selinux-base-policy-2.20110726-r11 (14 Jan 2012)
-
-  14 Jan 2012; <swift@gentoo.org> +selinux-base-policy-2.20110726-r11.ebuild:
-  Bumping to rev 11
-
-  19 Dec 2011; <swift@gentoo.org> selinux-base-policy-2.20110726-r6.ebuild:
-  Stabilize rev6
-
-*selinux-base-policy-2.20110726-r8 (17 Dec 2011)
-
-  17 Dec 2011; <swift@gentoo.org> +selinux-base-policy-2.20110726-r8.ebuild:
-  Bumping to rev8, list of changes available at
-  http://archives.gentoo.org/gentoo-hardened/msg_b11ef32142076034abd0616e373361
-  da.xml
-
-*selinux-base-policy-2.20110726-r7 (04 Dec 2011)
-
-  04 Dec 2011; <swift@gentoo.org> +selinux-base-policy-2.20110726-r7.ebuild:
-  Bumping to rev 7
-
-  27 Nov 2011; <swift@gentoo.org> selinux-base-policy-2.20110726-r4.ebuild,
-  selinux-base-policy-2.20110726-r5.ebuild,
-  selinux-base-policy-2.20110726-r6.ebuild, files/modules.conf:
-  Put XDG selection (for base) in modules.conf instead of ebuild hocus-pocus
-
-  27 Nov 2011; <swift@gentoo.org> selinux-base-policy-2.20110726-r5.ebuild:
-  Stable on x86/amd64
-
-*selinux-base-policy-2.20110726-r6 (15 Nov 2011)
-
-  15 Nov 2011; <swift@gentoo.org> +selinux-base-policy-2.20110726-r6.ebuild:
-  Fixing #389579, #389917, #388875 and #389569. Also improves support for
-  gcc-config and updates VDE patch with upstream feedback
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-base-policy-2.20090730.ebuild,
-  -selinux-base-policy-2.20090814.ebuild,
-  -selinux-base-policy-2.20091215.ebuild,
-  -selinux-base-policy-2.20101213-r16.ebuild,
-  -selinux-base-policy-2.20101213-r17.ebuild,
-  -selinux-base-policy-2.20101213-r18.ebuild,
-  -selinux-base-policy-2.20101213-r20.ebuild,
-  -selinux-base-policy-2.20101213-r21.ebuild,
-  -selinux-base-policy-2.20101213-r22.ebuild,
-  -selinux-base-policy-2.20110726-r3.ebuild,
-  -files/modules.conf.strict.20090730, -files/modules.conf.targeted.20090730:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-base-policy-2.20110726-r4.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-base-policy-2.20110726-r5 (23 Oct 2011)
-
-  23 Oct 2011; <swift@gentoo.org> +selinux-base-policy-2.20110726-r5.ebuild:
-  Update patches with XDG support, clean up patches with upstream feedback,
-  include asterisk fix
-
-*selinux-base-policy-2.20110726-r4 (17 Sep 2011)
-
-  17 Sep 2011; <swift@gentoo.org> +selinux-base-policy-2.20110726-r4.ebuild:
-  Update on portage and portage_fetch domains, fix puppet issues, normalize
-  patches with refpolicy
-
-*selinux-base-policy-2.20110726-r3 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-base-policy-2.20110726-r3.ebuild:
-  Introduce policy based on refpolicy 20110726
-
-*selinux-base-policy-2.20101213-r22 (07 Aug 2011)
-
-  07 Aug 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-base-policy-2.20101213-r22.ebuild:
-  Fix patchbundle issue with portage patch
-
-*selinux-base-policy-2.20101213-r21 (25 Jul 2011)
-*selinux-base-policy-2.20101213-r20 (25 Jul 2011)
-
-  25 Jul 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-base-policy-2.20101213-r20.ebuild,
-  +selinux-base-policy-2.20101213-r21.ebuild, +files/modules.conf,
-  files/config:
-  Support unattended use of portage/emerge-webrsync, add layman in its own
-  domain, fix a firefox context mismatch, allow cron to call portage, mark
-  semanage as being an eselect wrapper too (fixes /etc/selinux labeling
-  mismatches). Bugs fixed: #376005, #375835 (workaround)
-
-  11 Jul 2011; Anthony G. Basile <blueness@gentoo.org>
-  -files/selinux-base-policy-20070329.diff,
-  -selinux-base-policy-20080525.ebuild,
-  -selinux-base-policy-20080525-r1.ebuild, -files/modules.conf.strict,
-  -files/modules.conf.strict.20070928, -files/modules.conf.strict.20080525,
-  -files/modules.conf.targeted, -files/modules.conf.targeted.20070928,
-  -files/modules.conf.targeted.20080525:
-  Removed all pre 2.20xx base policies
-
-*selinux-base-policy-2.20101213-r18 (10 Jul 2011)
-
-  10 Jul 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-base-policy-2.20101213-r18.ebuild:
-  Bump to r18, improve support for openrc, allow portage to work with
-  NFS-mounted locations, fix firefox plugin support, fix postgres init
-  script support, fix syslog startup issue
-
-  03 Jul 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-base-policy-2.20101213-r16.ebuild,
-  selinux-base-policy-2.20101213-r17.ebuild,
-  -files/patchbundle-selinux-base-policy-2.20101213-r16.tar.bz2,
-  -files/patchbundle-selinux-base-policy-2.20101213-r17.tar.bz2:
-  Moved patchbundles out of ${FILESDIR}, bug #370927
-
-  30 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-base-policy-2.20101213-r11.ebuild,
-  -selinux-base-policy-2.20101213-r12.ebuild,
-  -files/patchbundle-selinux-base-policy-2.20101213-r11.tar.bz2,
-  -files/patchbundle-selinux-base-policy-2.20101213-r12.tar.bz2:
-  Removed deprecated versions
-
-*selinux-base-policy-2.20101213-r17 (30 Jun 2011)
-
-  30 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-base-policy-2.20101213-r17.ebuild,
-  +files/patchbundle-selinux-base-policy-2.20101213-r17.tar.bz2:
-  Add support for zabbix
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-base-policy-2.20101213-r16.ebuild:
-  Stable amd64 x86
-
-  20 May 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-base-policy-2.20101213-r5.ebuild,
-  -selinux-base-policy-2.20101213-r6.ebuild,
-  -selinux-base-policy-2.20101213-r7.ebuild,
-  -selinux-base-policy-2.20101213-r9.ebuild,
-  -selinux-base-policy-2.20101213-r10.ebuild,
-  -files/patchbundle-selinux-base-policy-2.20101213-r10.tar.bz2,
-  -files/patchbundle-selinux-base-policy-2.20101213-r5.tar.bz2,
-  -files/patchbundle-selinux-base-policy-2.20101213-r6.tar.bz2,
-  -files/patchbundle-selinux-base-policy-2.20101213-r7.tar.bz2,
-  -files/patchbundle-selinux-base-policy-2.20101213-r9.tar.bz2:
-  Removed deprecated revisions of base policy 2.20101213
-
-*selinux-base-policy-2.20101213-r16 (20 May 2011)
-
-  20 May 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-base-policy-2.20101213-r16.ebuild,
-  +files/patchbundle-selinux-base-policy-2.20101213-r16.tar.bz2, metadata.xml:
-  Drop obsoleted policy builds, add openrc support (rc-update, rc-status),
-  correct file contexts for /lib64, make UBAC optional (#257111 and #306393),
-  use portage_srcrepo_t for live ebuilds and match mdadm policy with upstream
-
-*selinux-base-policy-2.20101213-r12 (16 Apr 2011)
-*selinux-base-policy-2.20101213-r11 (16 Apr 2011)
-
-  16 Apr 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-base-policy-2.20101213-r11.ebuild,
-  +selinux-base-policy-2.20101213-r12.ebuild,
-  +files/patchbundle-selinux-base-policy-2.20101213-r11.tar.bz2,
-  +files/patchbundle-selinux-base-policy-2.20101213-r12.tar.bz2:
-  Added new patchbundles for rev bumps to base policy 2.20101213
-
-*selinux-base-policy-2.20101213-r10 (07 Mar 2011)
-*selinux-base-policy-2.20101213-r9 (07 Mar 2011)
-
-  07 Mar 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-base-policy-2.20101213-r9.ebuild,
-  +selinux-base-policy-2.20101213-r10.ebuild,
-  +files/patchbundle-selinux-base-policy-2.20101213-r10.tar.bz2,
-  +files/patchbundle-selinux-base-policy-2.20101213-r9.tar.bz2:
-  Added new patchbundles for rev bumps to base policy 2.20101213
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +files/patchbundle-selinux-base-policy-2.20101213-r5.tar.bz2,
-  +files/patchbundle-selinux-base-policy-2.20101213-r6.tar.bz2,
-  +files/patchbundle-selinux-base-policy-2.20101213-r7.tar.bz2:
-  Added patchbundle for base policy 2.20101213.
-
-*selinux-base-policy-2.20101213-r7 (05 Feb 2011)
-*selinux-base-policy-2.20101213-r6 (05 Feb 2011)
-*selinux-base-policy-2.20101213-r5 (05 Feb 2011)
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-base-policy-2.20101213-r5.ebuild,
-  +selinux-base-policy-2.20101213-r6.ebuild,
-  +selinux-base-policy-2.20101213-r7.ebuild:
-  New upstream policy.
-
-*selinux-base-policy-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-base-policy-2.20091215.ebuild:
-  New upstream release.
-
-*selinux-base-policy-20080525-r1 (14 Sep 2009)
-
-  14 Sep 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-base-policy-20080525-r1.ebuild:
-  Update old base policy to support ext4.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-base-policy-20070329.ebuild,
-  -selinux-base-policy-20070928.ebuild, selinux-base-policy-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-base-policy-2.20090814 (14 Aug 2009)
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-base-policy-2.20090814.ebuild:
-  Git version of refpolicy for misc fixes including some cron problems.
-
-*selinux-base-policy-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-base-policy-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-base-policy-20070329.ebuild, selinux-base-policy-20070928.ebuild,
-  selinux-base-policy-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-base-policy-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-base-policy-20080525.ebuild:
-  New SVN snapshot.
-
-  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-base-policy-20051022-r1.ebuild,
-  -selinux-base-policy-20061114.ebuild:
-  Remove old ebuilds.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-base-policy-20070928.ebuild:
-  Mark stable.
-
-*selinux-base-policy-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-base-policy-20070928.ebuild:
-  New SVN snapshot.
-
-  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
-  selinux-base-policy-20070329.ebuild:
-  Mark stable.
-
-  30 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
-  +files/selinux-base-policy-20070329.diff,
-  selinux-base-policy-20070329.ebuild:
-  Compile fix.
-
-*selinux-base-policy-20070329 (29 Mar 2007)
-
-  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-base-policy-20070329.ebuild:
-  New SVN snapshot.
-
-  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
-  Redigest for Manifest2
-
-*selinux-base-policy-20061114 (15 Nov 2006)
-
-  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-base-policy-20061114.ebuild:
-  New SVN snapshot.
-
-  25 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
-  selinux-base-policy-20061015.ebuild:
-  Fix to have default POLICY_TYPES if it is empty.
-
-  21 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
-  selinux-base-policy-20061015.ebuild:
-  Fix xml generation failure to die.
-
-*selinux-base-policy-20061015 (15 Oct 2006)
-
-  15 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-base-policy-20061008.ebuild,
-  +selinux-base-policy-20061015.ebuild:
-  Update for testing fixes.
-
-*selinux-base-policy-20061008 (08 Oct 2006)
-
-  08 Oct 2006; Chris PeBenito <pebenito@gentoo.org> -files/semanage.conf,
-  +selinux-base-policy-20061008.ebuild,
-  -selinux-base-policy-99999999.ebuild:
-  First mainstream reference policy testing release.
-
-  29 Sep 2006; Chris PeBenito <pebenito@gentoo.org>
-  selinux-base-policy-99999999.ebuild:
-  Fix for new SVN location.  Fixes 147781.
-
-  22 Feb 2006; Stephen Bennett <spb@gentoo.org>
-  selinux-base-policy-20051022-r1.ebuild:
-  Alpha stable
-
-*selinux-base-policy-99999999 (02 Feb 2006)
-
-  02 Feb 2006; Chris PeBenito <pebenito@gentoo.org> +files/config,
-  +files/modules.conf.strict, +files/modules.conf.targeted,
-  +files/semanage.conf, +selinux-base-policy-99999999.ebuild:
-  Add experimental policy for testing reference policy. Requires portage fix
-  from bug #110857.
-
-  02 Feb 2006; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-base-policy-20050322.ebuild,
-  -selinux-base-policy-20050618.ebuild,
-  -selinux-base-policy-20050821.ebuild,
-  -selinux-base-policy-20051022.ebuild:
-  Clean out old ebuilds.
-
-  14 Jan 2006; Stephen Bennett <spb@gentoo.org>
-  selinux-base-policy-20051022-r1.ebuild:
-  Added ~alpha
-
-*selinux-base-policy-20051022-r1 (08 Dec 2005)
-
-  08 Dec 2005; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-base-policy-20051022-r1.ebuild:
-  Change to use compatability genhomedircon. Newer policycoreutils (1.28)
-  breaks the backwards compatability this policy uses.
-
-*selinux-base-policy-20051022 (22 Oct 2005)
-
-  22 Oct 2005; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-base-policy-20051022.ebuild:
-  Very trivial fixes.
-
-  08 Sep 2005; Chris PeBenito <pebenito@gentoo.org>
-  selinux-base-policy-20050821.ebuild:
-  Mark stable.
-
-*selinux-base-policy-20050821 (21 Aug 2005)
-
-  21 Aug 2005; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-base-policy-20050821.ebuild:
-  Minor updates for 2.6.12.
-
-  21 Jun 2005; Chris PeBenito <pebenito@gentoo.org>
-  selinux-base-policy-20050618.ebuild:
-  Mark stable.
-
-*selinux-base-policy-20050618 (18 Jun 2005)
-
-  18 Jun 2005; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-base-policy-20041123.ebuild,
-  -selinux-base-policy-20050306.ebuild,
-  +selinux-base-policy-20050618.ebuild:
-  New release to support 2.6.12 features.
-
-  10 May 2005; Stephen Bennett <spb@gentoo.org>
-  selinux-base-policy-20050322.ebuild:
-  mips stable
-
-  01 May 2005; Stephen Bennett <spb@gentoo.org>
-  selinux-base-policy-20050322.ebuild:
-  Added ~mips.
-
-*selinux-base-policy-20050322 (23 Mar 2005)
-
-  23 Mar 2005; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-base-policy-20050322.ebuild:
-  New release.
-
-*selinux-base-policy-20050306 (06 Mar 2005)
-
-  06 Mar 2005; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-base-policy-20050306.ebuild:
-  Fix bad samba_domain dummy macro.  Add policies needed for udev support.
-
-*selinux-base-policy-20050224 (24 Feb 2005)
-
-  24 Feb 2005; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-base-policy-20050224.ebuild:
-  New release.
-
-  19 Jan 2005; Chris PeBenito <pebenito@gentoo.org>
-  selinux-base-policy-20041123.ebuild:
-  Mark stable.
-
-*selinux-base-policy-20041123 (23 Nov 2004)
-
-  23 Nov 2004; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-base-policy-20041123.ebuild:
-  New release with 1.18 merge.
-
-*selinux-base-policy-20041023 (23 Oct 2004)
-
-  23 Oct 2004; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-base-policy-20041023.ebuild:
-  New release with 1.16 merge. Tcpd and inetd have been deprecated since they
-  are not in the base system anymore, and probably no one uses them anyway.
-
-*selinux-base-policy-20040906 (06 Sep 2004)
-
-  06 Sep 2004; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-base-policy-20040906.ebuild:
-  New release with 1.14 merge, which has policy 18 (fine-grained netlink)
-  features.
-
-  05 Sep 2004; Chris PeBenito <pebenito@gentoo.org>
-  selinux-base-policy-20040225.ebuild, -selinux-base-policy-20040509.ebuild,
-  -selinux-base-policy-20040604.ebuild, selinux-base-policy-20040629.ebuild,
-  selinux-base-policy-20040702.ebuild:
-  Remove old builds, switch to epause and ebeep in remaining builds.
-
-*selinux-base-policy-20040702 (02 Jul 2004)
-
-  02 Jul 2004; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-base-policy-20040702.ebuild:
-  Same as 20040629, except with updated flask headers, which will come out in
-  2.6.8.
-
-*selinux-base-policy-20040629 (29 Jun 2004)
-
-  29 Jun 2004; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-base-policy-20040629.ebuild:
-  Large sysadmfile cleanup: disable admin_separation to give sysadm_r back its
-  ablility to modify all files. Minor fixes: portage_r works again, syslog-ng
-  breakage fixed, put back manual PaX policy for pageexec/segmexec.
-
-  16 Jun 2004; Chris PeBenito <pebenito@gentoo.org>
-  selinux-base-policy-20040604.ebuild:
-  Mark stable.
-
-  10 Jun 2004; Chris PeBenito <pebenito@gentoo.org>
-  selinux-base-policy-20040225.ebuild, selinux-base-policy-20040509.ebuild,
-  selinux-base-policy-20040604.ebuild:
-  Add src_compile() stub
-
-*selinux-base-policy-20040604 (04 Jun 2004)
-
-  04 Jun 2004; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-base-policy-20040604.ebuild:
-  New release including 1.12 NSA policy, and experimental sesandbox.
-
-  15 May 2004; Chris PeBenito <pebenito@gentoo.org>
-  selinux-base-policy-20040509.ebuild:
-  Mark stable.
-
-*selinux-base-policy-20040509 (09 May 2004)
-
-  09 May 2004; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-base-policy-20040509.ebuild:
-  A few small cleanups. Make PaX non exec pages macro based on arch. Large
-  portage update, get rid of portage_exec_fetch_t, portage will setexec. Add
-  global_ssp tunable.
-
-*selinux-base-policy-20040418 (18 Apr 2004)
-
-  18 Apr 2004; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-base-policy-20040418.ebuild:
-  New release for checkpolicy 1.10
-
-*selinux-base-policy-20040414 (14 Apr 2004)
-
-  14 Apr 2004; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-base-policy-20040408.ebuild, +selinux-base-policy-20040414.ebuild:
-  Minor updates
-
-*selinux-base-policy-20040408 (08 Apr 2004)
-
-  08 Apr 2004; Chris PeBenito <pebenito@gentoo.org>
-  selinux-base-policy-20040408.ebuild:
-  New update. Users.fc is now deprecated, as the contexts for user directories
-  is now automatically generated. Portage fetching of distfiles now has a
-  subdomain, for dropping priviledges.
-
-  28 Feb 2004; Chris PeBenito <pebenito@gentoo.org>
-  selinux-base-policy-20040225.ebuild:
-  Mark stable.
-
-*selinux-base-policy-20040225 (25 Feb 2004)
-
-  25 Feb 2004; Chris PeBenito <pebenito@gentoo.org>
-  selinux-base-policy-20040225.ebuild:
-  New support for PaX ACL hooks. Addition of tunable.te for configurable policy
-  options. Rewrite of portage.te. Now auto-transition for sysadm is default, can
-  reenable portage_r by tunable.te. Makefile update from NSA CVS.
-
-*selinux-base-policy-20040209 (09 Feb 2004)
-
-  09 Feb 2004; Chris PeBenito <pebenito@gentoo.org>
-  selinux-base-policy-20040209.ebuild:
-  Minor revision to add XFS labeling and policy for integrated
-  runscript-run_init.
-
-  07 Feb 2004; Chris PeBenito <pebenito@gentoo.org>
-  selinux-base-policy-20040202.ebuild:
-  Mark x86 stable.
-
-*selinux-base-policy-20040202 (02 Feb 2004)
-
-  02 Feb 2004; Chris PeBenito <pebenito@gentoo.org>
-  selinux-base-policy-20040202.ebuild:
-  A few misc fixes. Allow portage to update bootloader code, such as in lilo or
-  grub postinst. This requires checkpolicy 1.4-r1.
-
-*selinux-base-policy-20031225 (25 Dec 2003)
-
-  25 Dec 2003; Chris PeBenito <pebenito@gentoo.org>
-  selinux-base-policy-20031225.ebuild:
-  New release, with merged NSA 1.4 policy. One critical note, this policy
-  requires pam 0.77. Much work has been done to minimize access to /etc/shadow,
-  and one requirement is in the patch for pam 0.77. If you do not use this pam
-  version or newer, you will be unable to authenticate in enforcing. Since
-  devfs no longer is usable in SELinux, it's policy has been removed. You
-  should merge the changes, remove the devfsd policy (devfsd.te and devfsd.fc),
-  load the policy, and relabel.
-
-  27 Nov 2003; Chris PeBenito <pebenito@gentoo.org>
-  selinux-base-policy-20031010-r1.ebuild:
-  Mark stable.  Add build USE flag for stage building.
-
-*selinux-base-policy-20031010-r1 (12 Nov 2003)
-
-  12 Nov 2003; Chris PeBenito <pebenito@gentoo.org>
-  selinux-base-policy-20031010-r1.ebuild,
-  files/selinux-base-policy-20031010-cvs.diff:
-  Add fixes from policy cvs for compilers, so non x86 and ppc compilers can
-  work. Also portage update as a side effect of updated setfiles code in
-  portage, from bug 31748.
-
-  28 Oct 2003; Chris PeBenito <pebenito@gentoo.org>
-  selinux-base-policy-20031010.ebuild:
-  Mark stable
-
-*selinux-base-policy-20031010 (10 Oct 2003)
-
-  10 Oct 2003; Chris PeBenito <pebenito@gentoo.org>
-  selinux-base-policy-20031010.ebuild:
-  New release for new API.  Massive cleanups all over the place.
-
-*selinux-base-policy-20030817 (17 Aug 2003)
-
-  17 Aug 2003; Chris PeBenito <pebenito@gentoo.org>
-  selinux-base-policy-20030817.ebuild:
-  Initial commit of new API policy
-
-  10 Aug 2003; Chris PeBenito <pebenito@gentoo.org>
-  selinux-base-policy-20030729-r1.ebuild:
-  Mark stable
-
-*selinux-base-policy-20030729-r1 (31 Jul 2003)
-
-  31 Jul 2003; Chris PeBenito <pebenito@gentoo.org>
-  selinux-base-policy-20030729-r1.ebuild:
-  New rev that handles an empty POLICYDIR sanely.
-
-*selinux-base-policy-20030729 (29 Jul 2003)
-
-  29 Jul 2003; Chris PeBenito <pebenito@gentoo.org>
-  selinux-base-policy-20030729.ebuild:
-  Make the ebuild use POLICYDIR. Important fix so portage can load policy so
-  selinux-policy.eclass works. update_modules_t cleanup. Fix for an access when
-  merging baselayout.
-
-*selinux-base-policy-20030720 (20 Jul 2003)
-
-  20 Jul 2003; Chris PeBenito <pebenito@gentoo.org>
-  selinux-base-policy-20030720.ebuild:
-  Many fixes, including the syslog fix. File contexts have changed, so a relabel
-  is needed. You may encounter problems relabeling /usr/portage, as its file
-  context has changed, as files should not have the same type as a domain.
-  Relabelling in permissive will fix this, or temporarily give portage_t a
-  file_type attribute. Tightened the can_exec_any() macro. Moved staff.fc to
-  users.fc, since all users with SELinux identities should have their home
-  directories have the correct identity, not the generic identity.
-
-  06 Jun 2003; Chris PeBenito <pebenito@gentoo.org>
-  selinux-base-policy-20030604.ebuild:
-  Mark stable
-
-*selinux-base-policy-20030604 (04 Jun 2003)
-
-  04 Jun 2003; Chris PeBenito <pebenito@gentoo.org>
-  selinux-base-policy-20030604.ebuild:
-  Fix broken 20030603
-
-  04 Jun 2003; Chris PeBenito <pebenito@gentoo.org>
-  selinux-base-policy-20030603.ebuild:
-  Pulling 20030603, as there are problems, 20030604 later today
-
-*selinux-base-policy-20030603 (03 Jun 2003)
-
-  03 Jun 2003; Chris PeBenito <pebenito@gentoo.org>
-  selinux-base-policy-20030603.ebuild:
-  Numerous various fixes. Added staff role. Removed ipsec, gpm and gpg policies
-  as they are not appropriate for the base policy, and untested.
-
-*selinux-base-policy-20030522 (22 May 2003)
-
-  22 May 2003; Chris PeBenito <pebenito@gentoo.org>
-  selinux-base-policy-20030522.ebuild:
-  The policy is in pretty good shape now. I've been able to run in enforcing mode
-  with little problem. I've also been able to successfully merge and unmerge
-  packages in enforcing mode, with few exceptions (why does mysql need to run ps
-  during configure?).
-
-*selinux-base-policy-20030514 (14 May 2003)
-
-  14 May 2003; Chris PeBenito <pebenito@gentoo.org>
-  selinux-base-policy-20030514.ebuild:
-  Many improvements in many areas. Of note, rlogind policies were removed. Klogd
-  is being merged into syslogd. The portage policy is much more complete, but
-  still needs work. Its suggested that all changes be merged in, policy
-  reloaded, then relabel.
-
-*selinux-base-policy-20030419 (19 Apr 2003)
-
-  23 Apr 2003; Chris PeBenito <pebenito@gentoo.org>
-  selinux-base-policy-20030419.ebuild:
-  Marking stable for selinux-small stable usage
-
-  19 Apr 2003; Chris PeBenito <pebenito@gentoo.org> Manifest,
-  selinux-base-policy-20030419.ebuild:
-  Initial commit.  Base policies for SELinux, with Gentoo-specifics
-

diff --git a/sec-policy/selinux-base/files/config b/sec-policy/selinux-base/files/config
deleted file mode 100644
index 55933ea..0000000
--- a/sec-policy/selinux-base/files/config
+++ /dev/null
@@ -1,15 +0,0 @@
-# This file controls the state of SELinux on the system on boot.
-
-# SELINUX can take one of these three values:
-#	enforcing - SELinux security policy is enforced.
-#	permissive - SELinux prints warnings instead of enforcing.
-#	disabled - No SELinux policy is loaded.
-SELINUX=permissive
-
-# SELINUXTYPE can take one of these four values:
-#	targeted - Only targeted network daemons are protected.
-#	strict   - Full SELinux protection.
-#	mls      - Full SELinux protection with Multi-Level Security
-#	mcs      - Full SELinux protection with Multi-Category Security 
-#	           (mls, but only one sensitivity level)
-SELINUXTYPE=strict

diff --git a/sec-policy/selinux-base/metadata.xml b/sec-policy/selinux-base/metadata.xml
deleted file mode 100644
index 393f3bb..0000000
--- a/sec-policy/selinux-base/metadata.xml
+++ /dev/null
@@ -1,14 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>
-		Gentoo SELinux base policy.  This contains policy for a system at the end of system installation.
-		There is no extra policy in this package.
-	</longdescription>
-	<use>
-		<flag name='peer_perms'>Enable the labeled networking peer permissions (SELinux policy capability).</flag>
-		<flag name='open_perms'>Enable the open permissions for file object classes (SELinux policy capability).</flag>
-		<flag name='ubac'>Enable User Based Access Control (UBAC) in the SELinux policy</flag>
-	</use>
-</pkgmetadata>

diff --git a/sec-policy/selinux-base/selinux-base-2.20120725-r1.ebuild b/sec-policy/selinux-base/selinux-base-2.20120725-r1.ebuild
deleted file mode 100644
index 59cf895..0000000
--- a/sec-policy/selinux-base/selinux-base-2.20120725-r1.ebuild
+++ /dev/null
@@ -1,148 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-base-policy/selinux-base-policy-2.20110726-r13.ebuild,v 1.1 2012/02/23 18:17:40 swift Exp $
-EAPI="4"
-
-inherit eutils
-
-IUSE="+peer_perms +open_perms +ubac doc"
-
-DESCRIPTION="Gentoo base policy for SELinux"
-HOMEPAGE="http://www.gentoo.org/proj/en/hardened/selinux/"
-SRC_URI="http://oss.tresys.com/files/refpolicy/refpolicy-${PV}.tar.bz2
-	http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-${PVR}.tar.bz2"
-LICENSE="GPL-2"
-SLOT="0"
-
-KEYWORDS="~amd64 ~x86"
-
-RDEPEND=">=sys-apps/policycoreutils-2.1.10
-	>=sys-fs/udev-151
-	!<=sec-policy/selinux-base-policy-2.20120725"
-DEPEND="${RDEPEND}
-	sys-devel/m4
-	>=sys-apps/checkpolicy-2.1.8"
-
-S=${WORKDIR}/
-
-src_prepare() {
-	# Apply the gentoo patches to the policy. These patches are only necessary
-	# for base policies, or for interface changes on modules.
-	EPATCH_MULTI_MSG="Applying SELinux policy updates ... " \
-	EPATCH_SUFFIX="patch" \
-	EPATCH_SOURCE="${WORKDIR}" \
-	EPATCH_FORCE="yes" \
-	epatch
-
-	cd "${S}/refpolicy"
-	# Fix bug 257111 - Correct the initial sid for cron-started jobs in the
-	# system_r role
-	sed -i -e 's:system_crond_t:system_cronjob_t:g' \
-		"${S}/refpolicy/config/appconfig-standard/default_contexts"
-	sed -i -e 's|system_r:cronjob_t|system_r:system_cronjob_t|g' \
-		"${S}/refpolicy/config/appconfig-mls/default_contexts"
-	sed -i -e 's|system_r:cronjob_t|system_r:system_cronjob_t|g' \
-		"${S}/refpolicy/config/appconfig-mcs/default_contexts"
-}
-
-src_configure() {
-	[ -z "${POLICY_TYPES}" ] && local POLICY_TYPES="targeted strict mls mcs"
-
-	# Update the SELinux refpolicy capabilities based on the users' USE flags.
-
-	if ! use peer_perms; then
-		sed -i -e '/network_peer_controls/d' \
-			"${S}/refpolicy/policy/policy_capabilities"
-	fi
-
-	if ! use open_perms; then
-		sed -i -e '/open_perms/d' \
-			"${S}/refpolicy/policy/policy_capabilities"
-	fi
-
-	if ! use ubac; then
-		sed -i -e '/^UBAC/s/y/n/' "${S}/refpolicy/build.conf" \
-			|| die "Failed to disable User Based Access Control"
-	fi
-
-	echo "DISTRO = gentoo" >> "${S}/refpolicy/build.conf"
-
-	# Setup the policies based on the types delivered by the end user.
-	# These types can be "targeted", "strict", "mcs" and "mls".
-	for i in ${POLICY_TYPES}; do
-		cp -a "${S}/refpolicy" "${S}/${i}"
-
-		cd "${S}/${i}";
-		make conf || die "Make conf in ${i} failed"
-
-		#cp "${FILESDIR}/modules-2.20120215.conf" "${S}/${i}/policy/modules.conf"
-		sed -i -e "/= module/d" "${S}/${i}/policy/modules.conf"
-
-		sed -i -e '/^QUIET/s/n/y/' -e "/^NAME/s/refpolicy/$i/" \
-			"${S}/${i}/build.conf" || die "build.conf setup failed."
-
-		if [[ "${i}" == "mls" ]] || [[ "${i}" == "mcs" ]];
-		then
-			# MCS/MLS require additional settings
-			sed -i -e "/^TYPE/s/standard/${i}/" "${S}/${i}/build.conf" \
-				|| die "failed to set type to mls"
-		fi
-
-		if [ "${i}" == "targeted" ]; then
-			sed -i -e '/root/d' -e 's/user_u/unconfined_u/' \
-			"${S}/${i}/config/appconfig-standard/seusers" \
-			|| die "targeted seusers setup failed."
-		fi
-	done
-}
-
-src_compile() {
-	[ -z "${POLICY_TYPES}" ] && local POLICY_TYPES="targeted strict mls mcs"
-
-	for i in ${POLICY_TYPES}; do
-		cd "${S}/${i}"
-		make base || die "${i} compile failed"
-		if use doc; then
-			make html || die
-		fi
-	done
-}
-
-src_install() {
-	[ -z "${POLICY_TYPES}" ] && local POLICY_TYPES="targeted strict mls mcs"
-
-	for i in ${POLICY_TYPES}; do
-		cd "${S}/${i}"
-
-		make DESTDIR="${D}" install \
-			|| die "${i} install failed."
-
-		make DESTDIR="${D}" install-headers \
-			|| die "${i} headers install failed."
-
-		echo "run_init_t" > "${D}/etc/selinux/${i}/contexts/run_init_type"
-
-		echo "textrel_shlib_t" >> "${D}/etc/selinux/${i}/contexts/customizable_types"
-
-		# libsemanage won't make this on its own
-		keepdir "/etc/selinux/${i}/policy"
-
-		if use doc; then
-			dohtml doc/html/*;
-		fi
-
-		insinto /usr/share/selinux/devel;
-		doins doc/policy.xml;
-
-	done
-
-	dodoc doc/Makefile.example doc/example.{te,fc,if}
-
-	insinto /etc/selinux
-	doins "${FILESDIR}/config"
-}
-
-pkg_preinst() {
-	has_version "<${CATEGORY}/${PN}-2.20101213-r13"
-	previous_less_than_r13=$?
-}

diff --git a/sec-policy/selinux-base/selinux-base-2.20120725-r2.ebuild b/sec-policy/selinux-base/selinux-base-2.20120725-r2.ebuild
deleted file mode 100644
index 59cf895..0000000
--- a/sec-policy/selinux-base/selinux-base-2.20120725-r2.ebuild
+++ /dev/null
@@ -1,148 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-base-policy/selinux-base-policy-2.20110726-r13.ebuild,v 1.1 2012/02/23 18:17:40 swift Exp $
-EAPI="4"
-
-inherit eutils
-
-IUSE="+peer_perms +open_perms +ubac doc"
-
-DESCRIPTION="Gentoo base policy for SELinux"
-HOMEPAGE="http://www.gentoo.org/proj/en/hardened/selinux/"
-SRC_URI="http://oss.tresys.com/files/refpolicy/refpolicy-${PV}.tar.bz2
-	http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-${PVR}.tar.bz2"
-LICENSE="GPL-2"
-SLOT="0"
-
-KEYWORDS="~amd64 ~x86"
-
-RDEPEND=">=sys-apps/policycoreutils-2.1.10
-	>=sys-fs/udev-151
-	!<=sec-policy/selinux-base-policy-2.20120725"
-DEPEND="${RDEPEND}
-	sys-devel/m4
-	>=sys-apps/checkpolicy-2.1.8"
-
-S=${WORKDIR}/
-
-src_prepare() {
-	# Apply the gentoo patches to the policy. These patches are only necessary
-	# for base policies, or for interface changes on modules.
-	EPATCH_MULTI_MSG="Applying SELinux policy updates ... " \
-	EPATCH_SUFFIX="patch" \
-	EPATCH_SOURCE="${WORKDIR}" \
-	EPATCH_FORCE="yes" \
-	epatch
-
-	cd "${S}/refpolicy"
-	# Fix bug 257111 - Correct the initial sid for cron-started jobs in the
-	# system_r role
-	sed -i -e 's:system_crond_t:system_cronjob_t:g' \
-		"${S}/refpolicy/config/appconfig-standard/default_contexts"
-	sed -i -e 's|system_r:cronjob_t|system_r:system_cronjob_t|g' \
-		"${S}/refpolicy/config/appconfig-mls/default_contexts"
-	sed -i -e 's|system_r:cronjob_t|system_r:system_cronjob_t|g' \
-		"${S}/refpolicy/config/appconfig-mcs/default_contexts"
-}
-
-src_configure() {
-	[ -z "${POLICY_TYPES}" ] && local POLICY_TYPES="targeted strict mls mcs"
-
-	# Update the SELinux refpolicy capabilities based on the users' USE flags.
-
-	if ! use peer_perms; then
-		sed -i -e '/network_peer_controls/d' \
-			"${S}/refpolicy/policy/policy_capabilities"
-	fi
-
-	if ! use open_perms; then
-		sed -i -e '/open_perms/d' \
-			"${S}/refpolicy/policy/policy_capabilities"
-	fi
-
-	if ! use ubac; then
-		sed -i -e '/^UBAC/s/y/n/' "${S}/refpolicy/build.conf" \
-			|| die "Failed to disable User Based Access Control"
-	fi
-
-	echo "DISTRO = gentoo" >> "${S}/refpolicy/build.conf"
-
-	# Setup the policies based on the types delivered by the end user.
-	# These types can be "targeted", "strict", "mcs" and "mls".
-	for i in ${POLICY_TYPES}; do
-		cp -a "${S}/refpolicy" "${S}/${i}"
-
-		cd "${S}/${i}";
-		make conf || die "Make conf in ${i} failed"
-
-		#cp "${FILESDIR}/modules-2.20120215.conf" "${S}/${i}/policy/modules.conf"
-		sed -i -e "/= module/d" "${S}/${i}/policy/modules.conf"
-
-		sed -i -e '/^QUIET/s/n/y/' -e "/^NAME/s/refpolicy/$i/" \
-			"${S}/${i}/build.conf" || die "build.conf setup failed."
-
-		if [[ "${i}" == "mls" ]] || [[ "${i}" == "mcs" ]];
-		then
-			# MCS/MLS require additional settings
-			sed -i -e "/^TYPE/s/standard/${i}/" "${S}/${i}/build.conf" \
-				|| die "failed to set type to mls"
-		fi
-
-		if [ "${i}" == "targeted" ]; then
-			sed -i -e '/root/d' -e 's/user_u/unconfined_u/' \
-			"${S}/${i}/config/appconfig-standard/seusers" \
-			|| die "targeted seusers setup failed."
-		fi
-	done
-}
-
-src_compile() {
-	[ -z "${POLICY_TYPES}" ] && local POLICY_TYPES="targeted strict mls mcs"
-
-	for i in ${POLICY_TYPES}; do
-		cd "${S}/${i}"
-		make base || die "${i} compile failed"
-		if use doc; then
-			make html || die
-		fi
-	done
-}
-
-src_install() {
-	[ -z "${POLICY_TYPES}" ] && local POLICY_TYPES="targeted strict mls mcs"
-
-	for i in ${POLICY_TYPES}; do
-		cd "${S}/${i}"
-
-		make DESTDIR="${D}" install \
-			|| die "${i} install failed."
-
-		make DESTDIR="${D}" install-headers \
-			|| die "${i} headers install failed."
-
-		echo "run_init_t" > "${D}/etc/selinux/${i}/contexts/run_init_type"
-
-		echo "textrel_shlib_t" >> "${D}/etc/selinux/${i}/contexts/customizable_types"
-
-		# libsemanage won't make this on its own
-		keepdir "/etc/selinux/${i}/policy"
-
-		if use doc; then
-			dohtml doc/html/*;
-		fi
-
-		insinto /usr/share/selinux/devel;
-		doins doc/policy.xml;
-
-	done
-
-	dodoc doc/Makefile.example doc/example.{te,fc,if}
-
-	insinto /etc/selinux
-	doins "${FILESDIR}/config"
-}
-
-pkg_preinst() {
-	has_version "<${CATEGORY}/${PN}-2.20101213-r13"
-	previous_less_than_r13=$?
-}

diff --git a/sec-policy/selinux-base/selinux-base-2.20120725-r3.ebuild b/sec-policy/selinux-base/selinux-base-2.20120725-r3.ebuild
deleted file mode 100644
index 59cf895..0000000
--- a/sec-policy/selinux-base/selinux-base-2.20120725-r3.ebuild
+++ /dev/null
@@ -1,148 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-base-policy/selinux-base-policy-2.20110726-r13.ebuild,v 1.1 2012/02/23 18:17:40 swift Exp $
-EAPI="4"
-
-inherit eutils
-
-IUSE="+peer_perms +open_perms +ubac doc"
-
-DESCRIPTION="Gentoo base policy for SELinux"
-HOMEPAGE="http://www.gentoo.org/proj/en/hardened/selinux/"
-SRC_URI="http://oss.tresys.com/files/refpolicy/refpolicy-${PV}.tar.bz2
-	http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-${PVR}.tar.bz2"
-LICENSE="GPL-2"
-SLOT="0"
-
-KEYWORDS="~amd64 ~x86"
-
-RDEPEND=">=sys-apps/policycoreutils-2.1.10
-	>=sys-fs/udev-151
-	!<=sec-policy/selinux-base-policy-2.20120725"
-DEPEND="${RDEPEND}
-	sys-devel/m4
-	>=sys-apps/checkpolicy-2.1.8"
-
-S=${WORKDIR}/
-
-src_prepare() {
-	# Apply the gentoo patches to the policy. These patches are only necessary
-	# for base policies, or for interface changes on modules.
-	EPATCH_MULTI_MSG="Applying SELinux policy updates ... " \
-	EPATCH_SUFFIX="patch" \
-	EPATCH_SOURCE="${WORKDIR}" \
-	EPATCH_FORCE="yes" \
-	epatch
-
-	cd "${S}/refpolicy"
-	# Fix bug 257111 - Correct the initial sid for cron-started jobs in the
-	# system_r role
-	sed -i -e 's:system_crond_t:system_cronjob_t:g' \
-		"${S}/refpolicy/config/appconfig-standard/default_contexts"
-	sed -i -e 's|system_r:cronjob_t|system_r:system_cronjob_t|g' \
-		"${S}/refpolicy/config/appconfig-mls/default_contexts"
-	sed -i -e 's|system_r:cronjob_t|system_r:system_cronjob_t|g' \
-		"${S}/refpolicy/config/appconfig-mcs/default_contexts"
-}
-
-src_configure() {
-	[ -z "${POLICY_TYPES}" ] && local POLICY_TYPES="targeted strict mls mcs"
-
-	# Update the SELinux refpolicy capabilities based on the users' USE flags.
-
-	if ! use peer_perms; then
-		sed -i -e '/network_peer_controls/d' \
-			"${S}/refpolicy/policy/policy_capabilities"
-	fi
-
-	if ! use open_perms; then
-		sed -i -e '/open_perms/d' \
-			"${S}/refpolicy/policy/policy_capabilities"
-	fi
-
-	if ! use ubac; then
-		sed -i -e '/^UBAC/s/y/n/' "${S}/refpolicy/build.conf" \
-			|| die "Failed to disable User Based Access Control"
-	fi
-
-	echo "DISTRO = gentoo" >> "${S}/refpolicy/build.conf"
-
-	# Setup the policies based on the types delivered by the end user.
-	# These types can be "targeted", "strict", "mcs" and "mls".
-	for i in ${POLICY_TYPES}; do
-		cp -a "${S}/refpolicy" "${S}/${i}"
-
-		cd "${S}/${i}";
-		make conf || die "Make conf in ${i} failed"
-
-		#cp "${FILESDIR}/modules-2.20120215.conf" "${S}/${i}/policy/modules.conf"
-		sed -i -e "/= module/d" "${S}/${i}/policy/modules.conf"
-
-		sed -i -e '/^QUIET/s/n/y/' -e "/^NAME/s/refpolicy/$i/" \
-			"${S}/${i}/build.conf" || die "build.conf setup failed."
-
-		if [[ "${i}" == "mls" ]] || [[ "${i}" == "mcs" ]];
-		then
-			# MCS/MLS require additional settings
-			sed -i -e "/^TYPE/s/standard/${i}/" "${S}/${i}/build.conf" \
-				|| die "failed to set type to mls"
-		fi
-
-		if [ "${i}" == "targeted" ]; then
-			sed -i -e '/root/d' -e 's/user_u/unconfined_u/' \
-			"${S}/${i}/config/appconfig-standard/seusers" \
-			|| die "targeted seusers setup failed."
-		fi
-	done
-}
-
-src_compile() {
-	[ -z "${POLICY_TYPES}" ] && local POLICY_TYPES="targeted strict mls mcs"
-
-	for i in ${POLICY_TYPES}; do
-		cd "${S}/${i}"
-		make base || die "${i} compile failed"
-		if use doc; then
-			make html || die
-		fi
-	done
-}
-
-src_install() {
-	[ -z "${POLICY_TYPES}" ] && local POLICY_TYPES="targeted strict mls mcs"
-
-	for i in ${POLICY_TYPES}; do
-		cd "${S}/${i}"
-
-		make DESTDIR="${D}" install \
-			|| die "${i} install failed."
-
-		make DESTDIR="${D}" install-headers \
-			|| die "${i} headers install failed."
-
-		echo "run_init_t" > "${D}/etc/selinux/${i}/contexts/run_init_type"
-
-		echo "textrel_shlib_t" >> "${D}/etc/selinux/${i}/contexts/customizable_types"
-
-		# libsemanage won't make this on its own
-		keepdir "/etc/selinux/${i}/policy"
-
-		if use doc; then
-			dohtml doc/html/*;
-		fi
-
-		insinto /usr/share/selinux/devel;
-		doins doc/policy.xml;
-
-	done
-
-	dodoc doc/Makefile.example doc/example.{te,fc,if}
-
-	insinto /etc/selinux
-	doins "${FILESDIR}/config"
-}
-
-pkg_preinst() {
-	has_version "<${CATEGORY}/${PN}-2.20101213-r13"
-	previous_less_than_r13=$?
-}

diff --git a/sec-policy/selinux-base/selinux-base-2.20120725-r4.ebuild b/sec-policy/selinux-base/selinux-base-2.20120725-r4.ebuild
deleted file mode 100644
index 59cf895..0000000
--- a/sec-policy/selinux-base/selinux-base-2.20120725-r4.ebuild
+++ /dev/null
@@ -1,148 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-base-policy/selinux-base-policy-2.20110726-r13.ebuild,v 1.1 2012/02/23 18:17:40 swift Exp $
-EAPI="4"
-
-inherit eutils
-
-IUSE="+peer_perms +open_perms +ubac doc"
-
-DESCRIPTION="Gentoo base policy for SELinux"
-HOMEPAGE="http://www.gentoo.org/proj/en/hardened/selinux/"
-SRC_URI="http://oss.tresys.com/files/refpolicy/refpolicy-${PV}.tar.bz2
-	http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-${PVR}.tar.bz2"
-LICENSE="GPL-2"
-SLOT="0"
-
-KEYWORDS="~amd64 ~x86"
-
-RDEPEND=">=sys-apps/policycoreutils-2.1.10
-	>=sys-fs/udev-151
-	!<=sec-policy/selinux-base-policy-2.20120725"
-DEPEND="${RDEPEND}
-	sys-devel/m4
-	>=sys-apps/checkpolicy-2.1.8"
-
-S=${WORKDIR}/
-
-src_prepare() {
-	# Apply the gentoo patches to the policy. These patches are only necessary
-	# for base policies, or for interface changes on modules.
-	EPATCH_MULTI_MSG="Applying SELinux policy updates ... " \
-	EPATCH_SUFFIX="patch" \
-	EPATCH_SOURCE="${WORKDIR}" \
-	EPATCH_FORCE="yes" \
-	epatch
-
-	cd "${S}/refpolicy"
-	# Fix bug 257111 - Correct the initial sid for cron-started jobs in the
-	# system_r role
-	sed -i -e 's:system_crond_t:system_cronjob_t:g' \
-		"${S}/refpolicy/config/appconfig-standard/default_contexts"
-	sed -i -e 's|system_r:cronjob_t|system_r:system_cronjob_t|g' \
-		"${S}/refpolicy/config/appconfig-mls/default_contexts"
-	sed -i -e 's|system_r:cronjob_t|system_r:system_cronjob_t|g' \
-		"${S}/refpolicy/config/appconfig-mcs/default_contexts"
-}
-
-src_configure() {
-	[ -z "${POLICY_TYPES}" ] && local POLICY_TYPES="targeted strict mls mcs"
-
-	# Update the SELinux refpolicy capabilities based on the users' USE flags.
-
-	if ! use peer_perms; then
-		sed -i -e '/network_peer_controls/d' \
-			"${S}/refpolicy/policy/policy_capabilities"
-	fi
-
-	if ! use open_perms; then
-		sed -i -e '/open_perms/d' \
-			"${S}/refpolicy/policy/policy_capabilities"
-	fi
-
-	if ! use ubac; then
-		sed -i -e '/^UBAC/s/y/n/' "${S}/refpolicy/build.conf" \
-			|| die "Failed to disable User Based Access Control"
-	fi
-
-	echo "DISTRO = gentoo" >> "${S}/refpolicy/build.conf"
-
-	# Setup the policies based on the types delivered by the end user.
-	# These types can be "targeted", "strict", "mcs" and "mls".
-	for i in ${POLICY_TYPES}; do
-		cp -a "${S}/refpolicy" "${S}/${i}"
-
-		cd "${S}/${i}";
-		make conf || die "Make conf in ${i} failed"
-
-		#cp "${FILESDIR}/modules-2.20120215.conf" "${S}/${i}/policy/modules.conf"
-		sed -i -e "/= module/d" "${S}/${i}/policy/modules.conf"
-
-		sed -i -e '/^QUIET/s/n/y/' -e "/^NAME/s/refpolicy/$i/" \
-			"${S}/${i}/build.conf" || die "build.conf setup failed."
-
-		if [[ "${i}" == "mls" ]] || [[ "${i}" == "mcs" ]];
-		then
-			# MCS/MLS require additional settings
-			sed -i -e "/^TYPE/s/standard/${i}/" "${S}/${i}/build.conf" \
-				|| die "failed to set type to mls"
-		fi
-
-		if [ "${i}" == "targeted" ]; then
-			sed -i -e '/root/d' -e 's/user_u/unconfined_u/' \
-			"${S}/${i}/config/appconfig-standard/seusers" \
-			|| die "targeted seusers setup failed."
-		fi
-	done
-}
-
-src_compile() {
-	[ -z "${POLICY_TYPES}" ] && local POLICY_TYPES="targeted strict mls mcs"
-
-	for i in ${POLICY_TYPES}; do
-		cd "${S}/${i}"
-		make base || die "${i} compile failed"
-		if use doc; then
-			make html || die
-		fi
-	done
-}
-
-src_install() {
-	[ -z "${POLICY_TYPES}" ] && local POLICY_TYPES="targeted strict mls mcs"
-
-	for i in ${POLICY_TYPES}; do
-		cd "${S}/${i}"
-
-		make DESTDIR="${D}" install \
-			|| die "${i} install failed."
-
-		make DESTDIR="${D}" install-headers \
-			|| die "${i} headers install failed."
-
-		echo "run_init_t" > "${D}/etc/selinux/${i}/contexts/run_init_type"
-
-		echo "textrel_shlib_t" >> "${D}/etc/selinux/${i}/contexts/customizable_types"
-
-		# libsemanage won't make this on its own
-		keepdir "/etc/selinux/${i}/policy"
-
-		if use doc; then
-			dohtml doc/html/*;
-		fi
-
-		insinto /usr/share/selinux/devel;
-		doins doc/policy.xml;
-
-	done
-
-	dodoc doc/Makefile.example doc/example.{te,fc,if}
-
-	insinto /etc/selinux
-	doins "${FILESDIR}/config"
-}
-
-pkg_preinst() {
-	has_version "<${CATEGORY}/${PN}-2.20101213-r13"
-	previous_less_than_r13=$?
-}

diff --git a/sec-policy/selinux-base/selinux-base-2.20120725-r5.ebuild b/sec-policy/selinux-base/selinux-base-2.20120725-r5.ebuild
deleted file mode 100644
index 59cf895..0000000
--- a/sec-policy/selinux-base/selinux-base-2.20120725-r5.ebuild
+++ /dev/null
@@ -1,148 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-base-policy/selinux-base-policy-2.20110726-r13.ebuild,v 1.1 2012/02/23 18:17:40 swift Exp $
-EAPI="4"
-
-inherit eutils
-
-IUSE="+peer_perms +open_perms +ubac doc"
-
-DESCRIPTION="Gentoo base policy for SELinux"
-HOMEPAGE="http://www.gentoo.org/proj/en/hardened/selinux/"
-SRC_URI="http://oss.tresys.com/files/refpolicy/refpolicy-${PV}.tar.bz2
-	http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-${PVR}.tar.bz2"
-LICENSE="GPL-2"
-SLOT="0"
-
-KEYWORDS="~amd64 ~x86"
-
-RDEPEND=">=sys-apps/policycoreutils-2.1.10
-	>=sys-fs/udev-151
-	!<=sec-policy/selinux-base-policy-2.20120725"
-DEPEND="${RDEPEND}
-	sys-devel/m4
-	>=sys-apps/checkpolicy-2.1.8"
-
-S=${WORKDIR}/
-
-src_prepare() {
-	# Apply the gentoo patches to the policy. These patches are only necessary
-	# for base policies, or for interface changes on modules.
-	EPATCH_MULTI_MSG="Applying SELinux policy updates ... " \
-	EPATCH_SUFFIX="patch" \
-	EPATCH_SOURCE="${WORKDIR}" \
-	EPATCH_FORCE="yes" \
-	epatch
-
-	cd "${S}/refpolicy"
-	# Fix bug 257111 - Correct the initial sid for cron-started jobs in the
-	# system_r role
-	sed -i -e 's:system_crond_t:system_cronjob_t:g' \
-		"${S}/refpolicy/config/appconfig-standard/default_contexts"
-	sed -i -e 's|system_r:cronjob_t|system_r:system_cronjob_t|g' \
-		"${S}/refpolicy/config/appconfig-mls/default_contexts"
-	sed -i -e 's|system_r:cronjob_t|system_r:system_cronjob_t|g' \
-		"${S}/refpolicy/config/appconfig-mcs/default_contexts"
-}
-
-src_configure() {
-	[ -z "${POLICY_TYPES}" ] && local POLICY_TYPES="targeted strict mls mcs"
-
-	# Update the SELinux refpolicy capabilities based on the users' USE flags.
-
-	if ! use peer_perms; then
-		sed -i -e '/network_peer_controls/d' \
-			"${S}/refpolicy/policy/policy_capabilities"
-	fi
-
-	if ! use open_perms; then
-		sed -i -e '/open_perms/d' \
-			"${S}/refpolicy/policy/policy_capabilities"
-	fi
-
-	if ! use ubac; then
-		sed -i -e '/^UBAC/s/y/n/' "${S}/refpolicy/build.conf" \
-			|| die "Failed to disable User Based Access Control"
-	fi
-
-	echo "DISTRO = gentoo" >> "${S}/refpolicy/build.conf"
-
-	# Setup the policies based on the types delivered by the end user.
-	# These types can be "targeted", "strict", "mcs" and "mls".
-	for i in ${POLICY_TYPES}; do
-		cp -a "${S}/refpolicy" "${S}/${i}"
-
-		cd "${S}/${i}";
-		make conf || die "Make conf in ${i} failed"
-
-		#cp "${FILESDIR}/modules-2.20120215.conf" "${S}/${i}/policy/modules.conf"
-		sed -i -e "/= module/d" "${S}/${i}/policy/modules.conf"
-
-		sed -i -e '/^QUIET/s/n/y/' -e "/^NAME/s/refpolicy/$i/" \
-			"${S}/${i}/build.conf" || die "build.conf setup failed."
-
-		if [[ "${i}" == "mls" ]] || [[ "${i}" == "mcs" ]];
-		then
-			# MCS/MLS require additional settings
-			sed -i -e "/^TYPE/s/standard/${i}/" "${S}/${i}/build.conf" \
-				|| die "failed to set type to mls"
-		fi
-
-		if [ "${i}" == "targeted" ]; then
-			sed -i -e '/root/d' -e 's/user_u/unconfined_u/' \
-			"${S}/${i}/config/appconfig-standard/seusers" \
-			|| die "targeted seusers setup failed."
-		fi
-	done
-}
-
-src_compile() {
-	[ -z "${POLICY_TYPES}" ] && local POLICY_TYPES="targeted strict mls mcs"
-
-	for i in ${POLICY_TYPES}; do
-		cd "${S}/${i}"
-		make base || die "${i} compile failed"
-		if use doc; then
-			make html || die
-		fi
-	done
-}
-
-src_install() {
-	[ -z "${POLICY_TYPES}" ] && local POLICY_TYPES="targeted strict mls mcs"
-
-	for i in ${POLICY_TYPES}; do
-		cd "${S}/${i}"
-
-		make DESTDIR="${D}" install \
-			|| die "${i} install failed."
-
-		make DESTDIR="${D}" install-headers \
-			|| die "${i} headers install failed."
-
-		echo "run_init_t" > "${D}/etc/selinux/${i}/contexts/run_init_type"
-
-		echo "textrel_shlib_t" >> "${D}/etc/selinux/${i}/contexts/customizable_types"
-
-		# libsemanage won't make this on its own
-		keepdir "/etc/selinux/${i}/policy"
-
-		if use doc; then
-			dohtml doc/html/*;
-		fi
-
-		insinto /usr/share/selinux/devel;
-		doins doc/policy.xml;
-
-	done
-
-	dodoc doc/Makefile.example doc/example.{te,fc,if}
-
-	insinto /etc/selinux
-	doins "${FILESDIR}/config"
-}
-
-pkg_preinst() {
-	has_version "<${CATEGORY}/${PN}-2.20101213-r13"
-	previous_less_than_r13=$?
-}

diff --git a/sec-policy/selinux-base/selinux-base-9999.ebuild b/sec-policy/selinux-base/selinux-base-9999.ebuild
deleted file mode 100644
index 6affe61..0000000
--- a/sec-policy/selinux-base/selinux-base-9999.ebuild
+++ /dev/null
@@ -1,144 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-base-policy/selinux-base-policy-2.20110726-r13.ebuild,v 1.1 2012/02/23 18:17:40 swift Exp $
-EAPI="4"
-
-inherit eutils git-2
-
-IUSE="+peer_perms +open_perms +ubac doc"
-
-DESCRIPTION="Gentoo base policy for SELinux"
-HOMEPAGE="http://www.gentoo.org/proj/en/hardened/selinux/"
-EGIT_REPO_URI="git://git.overlays.gentoo.org/proj/hardened-refpolicy.git"
-EGIT_SOURCEDIR="${WORKDIR}/refpolicy"
-LICENSE="GPL-2"
-SLOT="0"
-
-KEYWORDS=""
-
-RDEPEND=">=sys-apps/policycoreutils-2.1.10
-	>=sys-fs/udev-151
-	!<=sec-policy/selinux-base-policy-2.20120725"
-DEPEND="${RDEPEND}
-	sys-devel/m4
-	>=sys-apps/checkpolicy-2.1.8"
-
-S=${WORKDIR}/
-
-src_unpack() {
-	git-2_src_unpack
-}
-
-src_prepare() {
-	cd "${S}/refpolicy"
-	# Fix bug 257111 - Correct the initial sid for cron-started jobs in the
-	# system_r role
-	sed -i -e 's:system_crond_t:system_cronjob_t:g' \
-		"${S}/refpolicy/config/appconfig-standard/default_contexts"
-	sed -i -e 's|system_r:cronjob_t|system_r:system_cronjob_t|g' \
-		"${S}/refpolicy/config/appconfig-mls/default_contexts"
-	sed -i -e 's|system_r:cronjob_t|system_r:system_cronjob_t|g' \
-		"${S}/refpolicy/config/appconfig-mcs/default_contexts"
-}
-
-src_configure() {
-	[ -z "${POLICY_TYPES}" ] && local POLICY_TYPES="targeted strict mls mcs"
-
-	# Update the SELinux refpolicy capabilities based on the users' USE flags.
-
-	if ! use peer_perms; then
-		sed -i -e '/network_peer_controls/d' \
-			"${S}/refpolicy/policy/policy_capabilities"
-	fi
-
-	if ! use open_perms; then
-		sed -i -e '/open_perms/d' \
-			"${S}/refpolicy/policy/policy_capabilities"
-	fi
-
-	if ! use ubac; then
-		sed -i -e '/^UBAC/s/y/n/' "${S}/refpolicy/build.conf" \
-			|| die "Failed to disable User Based Access Control"
-	fi
-
-	echo "DISTRO = gentoo" >> "${S}/refpolicy/build.conf"
-
-	# Setup the policies based on the types delivered by the end user.
-	# These types can be "targeted", "strict", "mcs" and "mls".
-	for i in ${POLICY_TYPES}; do
-		cp -a "${S}/refpolicy" "${S}/${i}"
-
-		cd "${S}/${i}";
-		make conf || die "Make conf in ${i} failed"
-
-		#cp "${FILESDIR}/modules-2.20120215.conf" "${S}/${i}/policy/modules.conf"
-		sed -i -e "/= module/d" "${S}/${i}/policy/modules.conf"
-
-		sed -i -e '/^QUIET/s/n/y/' -e "/^NAME/s/refpolicy/$i/" \
-			"${S}/${i}/build.conf" || die "build.conf setup failed."
-
-		if [[ "${i}" == "mls" ]] || [[ "${i}" == "mcs" ]];
-		then
-			# MCS/MLS require additional settings
-			sed -i -e "/^TYPE/s/standard/${i}/" "${S}/${i}/build.conf" \
-				|| die "failed to set type to mls"
-		fi
-
-		if [ "${i}" == "targeted" ]; then
-			sed -i -e '/root/d' -e 's/user_u/unconfined_u/' \
-			"${S}/${i}/config/appconfig-standard/seusers" \
-			|| die "targeted seusers setup failed."
-		fi
-	done
-}
-
-src_compile() {
-	[ -z "${POLICY_TYPES}" ] && local POLICY_TYPES="targeted strict mls mcs"
-
-	for i in ${POLICY_TYPES}; do
-		cd "${S}/${i}"
-		make base || die "${i} compile failed"
-		if use doc; then
-			make html || die
-		fi
-	done
-}
-
-src_install() {
-	[ -z "${POLICY_TYPES}" ] && local POLICY_TYPES="targeted strict mls mcs"
-
-	for i in ${POLICY_TYPES}; do
-		cd "${S}/${i}"
-
-		make DESTDIR="${D}" install \
-			|| die "${i} install failed."
-
-		make DESTDIR="${D}" install-headers \
-			|| die "${i} headers install failed."
-
-		echo "run_init_t" > "${D}/etc/selinux/${i}/contexts/run_init_type"
-
-		echo "textrel_shlib_t" >> "${D}/etc/selinux/${i}/contexts/customizable_types"
-
-		# libsemanage won't make this on its own
-		keepdir "/etc/selinux/${i}/policy"
-
-		if use doc; then
-			dohtml doc/html/*;
-		fi
-
-		insinto /usr/share/selinux/devel;
-		doins doc/policy.xml;
-
-	done
-
-	dodoc doc/Makefile.example doc/example.{te,fc,if}
-
-	insinto /etc/selinux
-	doins "${FILESDIR}/config"
-}
-
-pkg_preinst() {
-	has_version "<${CATEGORY}/${PN}-2.20101213-r13"
-	previous_less_than_r13=$?
-}

diff --git a/sec-policy/selinux-bind/ChangeLog b/sec-policy/selinux-bind/ChangeLog
deleted file mode 100644
index 2089a82..0000000
--- a/sec-policy/selinux-bind/ChangeLog
+++ /dev/null
@@ -1,186 +0,0 @@
-# ChangeLog for sec-policy/selinux-bind
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-bind/ChangeLog,v 1.37 2012/06/27 20:33:50 swift Exp $
-
-*selinux-bind-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-bind-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-bind-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-bind-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-bind-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-bind-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-bind-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-bind-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-bind-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-bind-2.20090730.ebuild, -selinux-bind-2.20091215.ebuild,
-  -selinux-bind-20080525.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-bind-2.20101213.ebuild:
-  Stable amd64 x86
-
-*selinux-bind-2.20101213 (05 Feb 2011)
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-bind-2.20101213.ebuild:
-  New upstream policy.
-
-*selinux-bind-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-bind-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-bind-20070329.ebuild, -selinux-bind-20070928.ebuild,
-  selinux-bind-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-bind-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-bind-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-bind-20070329.ebuild, selinux-bind-20070928.ebuild,
-  selinux-bind-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-bind-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-bind-20080525.ebuild:
-  New SVN snapshot.
-
-  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-bind-20050408.ebuild, -selinux-bind-20050626.ebuild,
-  -selinux-bind-20061114.ebuild:
-  Remove old ebuilds.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-bind-20070928.ebuild:
-  Mark stable.
-
-*selinux-bind-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-bind-20070928.ebuild:
-  New SVN snapshot.
-
-  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
-  Removing kaiowas from metadata due to his retirement (see #61930 for
-  reference).
-
-  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
-  selinux-bind-20070329.ebuild:
-  Mark stable.
-
-*selinux-bind-20070329 (29 Mar 2007)
-
-  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-bind-20070329.ebuild:
-  New SVN snapshot.
-
-  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
-  Redigest for Manifest2
-
-*selinux-bind-20061114 (15 Nov 2006)
-
-  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-bind-20061114.ebuild:
-  New SVN snapshot.
-
-*selinux-bind-20061008 (10 Oct 2006)
-
-  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-bind-20061008.ebuild:
-  First mainstream reference policy testing release.
-
-  26 Jun 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-bind-20050626.ebuild:
-  mark stable
-
-*selinux-bind-20050626 (26 Jun 2005)
-
-  26 Jun 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-bind-20050526.ebuild, +selinux-bind-20050626.ebuild:
-  added name_connect rules
-
-*selinux-bind-20050526 (26 May 2005)
-
-  26 May 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-bind-20050219.ebuild, +selinux-bind-20050526.ebuild:
-  fix from Daniel Thaler for chrooted environment #92312
-
-  07 May 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-bind-20050408.ebuild:
-  mark stable
-
-*selinux-bind-20050408 (23 Apr 2005)
-
-  23 Apr 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-bind-20040428.ebuild, -selinux-bind-20040925.ebuild,
-  -selinux-bind-20041120.ebuild, +selinux-bind-20050408.ebuild:
-  merge with upstream, removed old ebuilds
-
-*selinux-bind-20050219 (25 Feb 2005)
-
-  25 Feb 2005; petre rodan <kaiowas@gentoo.org>
-  +selinux-bind-20050219.ebuild:
-  merge with upstream policy
-
-  20 Jan 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-bind-20041120.ebuild:
-  mark stable
-
-*selinux-bind-20041120 (22 Nov 2004)
-
-  22 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  +selinux-bind-20041120.ebuild:
-  merge with nsa policy
-
-*selinux-bind-20040925 (23 Oct 2004)
-
-  23 Oct 2004; petre rodan <kaiowas@gentoo.org> metadata.xml,
-  +selinux-bind-20040925.ebuild:
-  update needed by base-policy-20041023
-
-*selinux-bind-20040428 (28 Apr 2004)
-
-  28 Apr 2004; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-bind-20040428.ebuild:
-  2004.1 update.
-
-  16 Jan 2004; Chris PeBenito <pebenito@gentoo.org>
-  selinux-bind-20031222.ebuild:
-  Mark stable.
-
-*selinux-bind-20031222 (22 Dec 2003)
-
-  22 Dec 2003; Chris PeBenito <pebenito@gentoo.org>
-  selinux-bind-20031222.ebuild:
-  Update from NSA 1.4 policy.
-
-*selinux-bind-20030811 (11 Aug 2003)
-
-  11 Aug 2003; Chris PeBenito <pebenito@gentoo.org> metadata.xml,
-  selinux-bind-20030811.ebuild:
-  Initial commit
-

diff --git a/sec-policy/selinux-bind/metadata.xml b/sec-policy/selinux-bind/metadata.xml
deleted file mode 100644
index b856e81..0000000
--- a/sec-policy/selinux-bind/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for bind</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-bind/selinux-bind-2.20120725-r1.ebuild b/sec-policy/selinux-bind/selinux-bind-2.20120725-r1.ebuild
deleted file mode 100644
index b71fbeb..0000000
--- a/sec-policy/selinux-bind/selinux-bind-2.20120725-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="bind"
-BASEPOL="2.20120725-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for bind"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-bind/selinux-bind-2.20120725-r2.ebuild b/sec-policy/selinux-bind/selinux-bind-2.20120725-r2.ebuild
deleted file mode 100644
index 6bb6f6a..0000000
--- a/sec-policy/selinux-bind/selinux-bind-2.20120725-r2.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="bind"
-BASEPOL="2.20120725-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for bind"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-bind/selinux-bind-2.20120725-r3.ebuild b/sec-policy/selinux-bind/selinux-bind-2.20120725-r3.ebuild
deleted file mode 100644
index 51fa1c9..0000000
--- a/sec-policy/selinux-bind/selinux-bind-2.20120725-r3.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="bind"
-BASEPOL="2.20120725-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for bind"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-bind/selinux-bind-2.20120725-r4.ebuild b/sec-policy/selinux-bind/selinux-bind-2.20120725-r4.ebuild
deleted file mode 100644
index c8fb4fd..0000000
--- a/sec-policy/selinux-bind/selinux-bind-2.20120725-r4.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="bind"
-BASEPOL="2.20120725-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for bind"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-bind/selinux-bind-2.20120725-r5.ebuild b/sec-policy/selinux-bind/selinux-bind-2.20120725-r5.ebuild
deleted file mode 100644
index 96edf79..0000000
--- a/sec-policy/selinux-bind/selinux-bind-2.20120725-r5.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="bind"
-BASEPOL="2.20120725-r5"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for bind"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-bind/selinux-bind-9999.ebuild b/sec-policy/selinux-bind/selinux-bind-9999.ebuild
deleted file mode 100644
index 00a5d8f..0000000
--- a/sec-policy/selinux-bind/selinux-bind-9999.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="bind"
-BASEPOL="9999"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for bind"
-
-KEYWORDS=""

diff --git a/sec-policy/selinux-bitlbee/ChangeLog b/sec-policy/selinux-bitlbee/ChangeLog
deleted file mode 100644
index 14a928f..0000000
--- a/sec-policy/selinux-bitlbee/ChangeLog
+++ /dev/null
@@ -1,35 +0,0 @@
-# ChangeLog for sec-policy/selinux-bitlbee
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-bitlbee/ChangeLog,v 1.8 2012/06/27 20:33:55 swift Exp $
-
-*selinux-bitlbee-2.20120215-r2 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-bitlbee-2.20120215-r2.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-bitlbee-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-bitlbee-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-bitlbee-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-bitlbee-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-bitlbee-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-bitlbee-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-bitlbee-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-bitlbee-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-bitlbee/metadata.xml b/sec-policy/selinux-bitlbee/metadata.xml
deleted file mode 100644
index cc849b1..0000000
--- a/sec-policy/selinux-bitlbee/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for bitlbee</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-bitlbee/selinux-bitlbee-2.20120725-r1.ebuild b/sec-policy/selinux-bitlbee/selinux-bitlbee-2.20120725-r1.ebuild
deleted file mode 100644
index 29b7306..0000000
--- a/sec-policy/selinux-bitlbee/selinux-bitlbee-2.20120725-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="bitlbee"
-BASEPOL="2.20120725-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for bitlbee"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-bitlbee/selinux-bitlbee-2.20120725-r2.ebuild b/sec-policy/selinux-bitlbee/selinux-bitlbee-2.20120725-r2.ebuild
deleted file mode 100644
index a128941..0000000
--- a/sec-policy/selinux-bitlbee/selinux-bitlbee-2.20120725-r2.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="bitlbee"
-BASEPOL="2.20120725-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for bitlbee"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-bitlbee/selinux-bitlbee-2.20120725-r3.ebuild b/sec-policy/selinux-bitlbee/selinux-bitlbee-2.20120725-r3.ebuild
deleted file mode 100644
index e65d7ee..0000000
--- a/sec-policy/selinux-bitlbee/selinux-bitlbee-2.20120725-r3.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="bitlbee"
-BASEPOL="2.20120725-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for bitlbee"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-bitlbee/selinux-bitlbee-2.20120725-r4.ebuild b/sec-policy/selinux-bitlbee/selinux-bitlbee-2.20120725-r4.ebuild
deleted file mode 100644
index b43c002..0000000
--- a/sec-policy/selinux-bitlbee/selinux-bitlbee-2.20120725-r4.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="bitlbee"
-BASEPOL="2.20120725-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for bitlbee"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-bitlbee/selinux-bitlbee-2.20120725-r5.ebuild b/sec-policy/selinux-bitlbee/selinux-bitlbee-2.20120725-r5.ebuild
deleted file mode 100644
index 82fed06..0000000
--- a/sec-policy/selinux-bitlbee/selinux-bitlbee-2.20120725-r5.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="bitlbee"
-BASEPOL="2.20120725-r5"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for bitlbee"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-bitlbee/selinux-bitlbee-9999.ebuild b/sec-policy/selinux-bitlbee/selinux-bitlbee-9999.ebuild
deleted file mode 100644
index 1627aad..0000000
--- a/sec-policy/selinux-bitlbee/selinux-bitlbee-9999.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="bitlbee"
-BASEPOL="9999"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for bitlbee"
-
-KEYWORDS=""

diff --git a/sec-policy/selinux-bluetooth/ChangeLog b/sec-policy/selinux-bluetooth/ChangeLog
deleted file mode 100644
index 3c3a1bb..0000000
--- a/sec-policy/selinux-bluetooth/ChangeLog
+++ /dev/null
@@ -1,42 +0,0 @@
-# ChangeLog for sec-policy/selinux-bluetooth
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-bluetooth/ChangeLog,v 1.9 2012/06/27 20:34:05 swift Exp $
-
-*selinux-bluetooth-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-bluetooth-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-bluetooth-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-bluetooth-2.20120215.ebuild:
-  Stabilizing revision 7
-
-  31 Mar 2012; <swift@gentoo.org> selinux-bluetooth-2.20110726.ebuild,
-  +selinux-bluetooth-2.20120215.ebuild:
-  Remove deprecated dependency
-
-*selinux-bluetooth-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-bluetooth-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-bluetooth-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-bluetooth-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-bluetooth-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-bluetooth-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-bluetooth-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-bluetooth/metadata.xml b/sec-policy/selinux-bluetooth/metadata.xml
deleted file mode 100644
index 42cbc29..0000000
--- a/sec-policy/selinux-bluetooth/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for bluetooth</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-bluetooth/selinux-bluetooth-2.20120725-r1.ebuild b/sec-policy/selinux-bluetooth/selinux-bluetooth-2.20120725-r1.ebuild
deleted file mode 100644
index 473a6ae..0000000
--- a/sec-policy/selinux-bluetooth/selinux-bluetooth-2.20120725-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="bluetooth"
-BASEPOL="2.20120725-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for bluetooth"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-bluetooth/selinux-bluetooth-2.20120725-r2.ebuild b/sec-policy/selinux-bluetooth/selinux-bluetooth-2.20120725-r2.ebuild
deleted file mode 100644
index 9812eb6..0000000
--- a/sec-policy/selinux-bluetooth/selinux-bluetooth-2.20120725-r2.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="bluetooth"
-BASEPOL="2.20120725-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for bluetooth"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-bluetooth/selinux-bluetooth-2.20120725-r3.ebuild b/sec-policy/selinux-bluetooth/selinux-bluetooth-2.20120725-r3.ebuild
deleted file mode 100644
index 3a0e217..0000000
--- a/sec-policy/selinux-bluetooth/selinux-bluetooth-2.20120725-r3.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="bluetooth"
-BASEPOL="2.20120725-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for bluetooth"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-bluetooth/selinux-bluetooth-2.20120725-r4.ebuild b/sec-policy/selinux-bluetooth/selinux-bluetooth-2.20120725-r4.ebuild
deleted file mode 100644
index 60dc885..0000000
--- a/sec-policy/selinux-bluetooth/selinux-bluetooth-2.20120725-r4.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="bluetooth"
-BASEPOL="2.20120725-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for bluetooth"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-bluetooth/selinux-bluetooth-2.20120725-r5.ebuild b/sec-policy/selinux-bluetooth/selinux-bluetooth-2.20120725-r5.ebuild
deleted file mode 100644
index a4c5c5f..0000000
--- a/sec-policy/selinux-bluetooth/selinux-bluetooth-2.20120725-r5.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="bluetooth"
-BASEPOL="2.20120725-r5"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for bluetooth"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-bluetooth/selinux-bluetooth-9999.ebuild b/sec-policy/selinux-bluetooth/selinux-bluetooth-9999.ebuild
deleted file mode 100644
index 7aa8006..0000000
--- a/sec-policy/selinux-bluetooth/selinux-bluetooth-9999.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="bluetooth"
-BASEPOL="9999"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for bluetooth"
-
-KEYWORDS=""

diff --git a/sec-policy/selinux-brctl/ChangeLog b/sec-policy/selinux-brctl/ChangeLog
deleted file mode 100644
index 60e2ffc..0000000
--- a/sec-policy/selinux-brctl/ChangeLog
+++ /dev/null
@@ -1,38 +0,0 @@
-# ChangeLog for sec-policy/selinux-brctl
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-brctl/ChangeLog,v 1.9 2012/06/27 20:34:10 swift Exp $
-
-*selinux-brctl-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-brctl-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-brctl-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-brctl-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-brctl-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-brctl-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-brctl-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-brctl-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-brctl-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-brctl-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-brctl-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-brctl/metadata.xml b/sec-policy/selinux-brctl/metadata.xml
deleted file mode 100644
index 79943b7..0000000
--- a/sec-policy/selinux-brctl/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for brctl</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-brctl/selinux-brctl-2.20120725-r1.ebuild b/sec-policy/selinux-brctl/selinux-brctl-2.20120725-r1.ebuild
deleted file mode 100644
index 0c5dc08..0000000
--- a/sec-policy/selinux-brctl/selinux-brctl-2.20120725-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="brctl"
-BASEPOL="2.20120725-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for brctl"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-brctl/selinux-brctl-2.20120725-r2.ebuild b/sec-policy/selinux-brctl/selinux-brctl-2.20120725-r2.ebuild
deleted file mode 100644
index fa79307..0000000
--- a/sec-policy/selinux-brctl/selinux-brctl-2.20120725-r2.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="brctl"
-BASEPOL="2.20120725-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for brctl"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-brctl/selinux-brctl-2.20120725-r3.ebuild b/sec-policy/selinux-brctl/selinux-brctl-2.20120725-r3.ebuild
deleted file mode 100644
index 3598f66..0000000
--- a/sec-policy/selinux-brctl/selinux-brctl-2.20120725-r3.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="brctl"
-BASEPOL="2.20120725-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for brctl"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-brctl/selinux-brctl-2.20120725-r4.ebuild b/sec-policy/selinux-brctl/selinux-brctl-2.20120725-r4.ebuild
deleted file mode 100644
index 0a75910..0000000
--- a/sec-policy/selinux-brctl/selinux-brctl-2.20120725-r4.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="brctl"
-BASEPOL="2.20120725-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for brctl"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-brctl/selinux-brctl-2.20120725-r5.ebuild b/sec-policy/selinux-brctl/selinux-brctl-2.20120725-r5.ebuild
deleted file mode 100644
index 38b7b2a..0000000
--- a/sec-policy/selinux-brctl/selinux-brctl-2.20120725-r5.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="brctl"
-BASEPOL="2.20120725-r5"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for brctl"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-brctl/selinux-brctl-9999.ebuild b/sec-policy/selinux-brctl/selinux-brctl-9999.ebuild
deleted file mode 100644
index 1d14bcc..0000000
--- a/sec-policy/selinux-brctl/selinux-brctl-9999.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="brctl"
-BASEPOL="9999"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for brctl"
-
-KEYWORDS=""

diff --git a/sec-policy/selinux-calamaris/ChangeLog b/sec-policy/selinux-calamaris/ChangeLog
deleted file mode 100644
index dd7833f..0000000
--- a/sec-policy/selinux-calamaris/ChangeLog
+++ /dev/null
@@ -1,38 +0,0 @@
-# ChangeLog for sec-policy/selinux-calamaris
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-calamaris/ChangeLog,v 1.9 2012/06/27 20:34:10 swift Exp $
-
-*selinux-calamaris-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-calamaris-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-calamaris-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-calamaris-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-calamaris-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-calamaris-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-calamaris-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-calamaris-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-calamaris-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-calamaris-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-calamaris-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-calamaris/metadata.xml b/sec-policy/selinux-calamaris/metadata.xml
deleted file mode 100644
index 80d29e2..0000000
--- a/sec-policy/selinux-calamaris/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for calamaris</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-calamaris/selinux-calamaris-2.20120725-r1.ebuild b/sec-policy/selinux-calamaris/selinux-calamaris-2.20120725-r1.ebuild
deleted file mode 100644
index 6757e28..0000000
--- a/sec-policy/selinux-calamaris/selinux-calamaris-2.20120725-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="calamaris"
-BASEPOL="2.20120725-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for calamaris"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-calamaris/selinux-calamaris-2.20120725-r2.ebuild b/sec-policy/selinux-calamaris/selinux-calamaris-2.20120725-r2.ebuild
deleted file mode 100644
index 74db6cc..0000000
--- a/sec-policy/selinux-calamaris/selinux-calamaris-2.20120725-r2.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="calamaris"
-BASEPOL="2.20120725-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for calamaris"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-calamaris/selinux-calamaris-2.20120725-r3.ebuild b/sec-policy/selinux-calamaris/selinux-calamaris-2.20120725-r3.ebuild
deleted file mode 100644
index c18833b..0000000
--- a/sec-policy/selinux-calamaris/selinux-calamaris-2.20120725-r3.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="calamaris"
-BASEPOL="2.20120725-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for calamaris"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-calamaris/selinux-calamaris-2.20120725-r4.ebuild b/sec-policy/selinux-calamaris/selinux-calamaris-2.20120725-r4.ebuild
deleted file mode 100644
index b73db33..0000000
--- a/sec-policy/selinux-calamaris/selinux-calamaris-2.20120725-r4.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="calamaris"
-BASEPOL="2.20120725-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for calamaris"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-calamaris/selinux-calamaris-2.20120725-r5.ebuild b/sec-policy/selinux-calamaris/selinux-calamaris-2.20120725-r5.ebuild
deleted file mode 100644
index 1042b93..0000000
--- a/sec-policy/selinux-calamaris/selinux-calamaris-2.20120725-r5.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="calamaris"
-BASEPOL="2.20120725-r5"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for calamaris"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-calamaris/selinux-calamaris-9999.ebuild b/sec-policy/selinux-calamaris/selinux-calamaris-9999.ebuild
deleted file mode 100644
index 4156b78..0000000
--- a/sec-policy/selinux-calamaris/selinux-calamaris-9999.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="calamaris"
-BASEPOL="9999"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for calamaris"
-
-KEYWORDS=""

diff --git a/sec-policy/selinux-canna/ChangeLog b/sec-policy/selinux-canna/ChangeLog
deleted file mode 100644
index 4da4cd5..0000000
--- a/sec-policy/selinux-canna/ChangeLog
+++ /dev/null
@@ -1,38 +0,0 @@
-# ChangeLog for sec-policy/selinux-canna
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-canna/ChangeLog,v 1.9 2012/06/27 20:34:14 swift Exp $
-
-*selinux-canna-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-canna-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-canna-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-canna-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-canna-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-canna-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-canna-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-canna-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-canna-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-canna-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-canna-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-canna/metadata.xml b/sec-policy/selinux-canna/metadata.xml
deleted file mode 100644
index e696c21..0000000
--- a/sec-policy/selinux-canna/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for canna</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-canna/selinux-canna-2.20120725-r1.ebuild b/sec-policy/selinux-canna/selinux-canna-2.20120725-r1.ebuild
deleted file mode 100644
index c79a85b..0000000
--- a/sec-policy/selinux-canna/selinux-canna-2.20120725-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="canna"
-BASEPOL="2.20120725-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for canna"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-canna/selinux-canna-2.20120725-r2.ebuild b/sec-policy/selinux-canna/selinux-canna-2.20120725-r2.ebuild
deleted file mode 100644
index 1812fb5..0000000
--- a/sec-policy/selinux-canna/selinux-canna-2.20120725-r2.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="canna"
-BASEPOL="2.20120725-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for canna"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-canna/selinux-canna-2.20120725-r3.ebuild b/sec-policy/selinux-canna/selinux-canna-2.20120725-r3.ebuild
deleted file mode 100644
index fccc708..0000000
--- a/sec-policy/selinux-canna/selinux-canna-2.20120725-r3.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="canna"
-BASEPOL="2.20120725-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for canna"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-canna/selinux-canna-2.20120725-r4.ebuild b/sec-policy/selinux-canna/selinux-canna-2.20120725-r4.ebuild
deleted file mode 100644
index 70099ec..0000000
--- a/sec-policy/selinux-canna/selinux-canna-2.20120725-r4.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="canna"
-BASEPOL="2.20120725-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for canna"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-canna/selinux-canna-2.20120725-r5.ebuild b/sec-policy/selinux-canna/selinux-canna-2.20120725-r5.ebuild
deleted file mode 100644
index 7459f39..0000000
--- a/sec-policy/selinux-canna/selinux-canna-2.20120725-r5.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="canna"
-BASEPOL="2.20120725-r5"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for canna"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-canna/selinux-canna-9999.ebuild b/sec-policy/selinux-canna/selinux-canna-9999.ebuild
deleted file mode 100644
index 8fb8306..0000000
--- a/sec-policy/selinux-canna/selinux-canna-9999.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="canna"
-BASEPOL="9999"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for canna"
-
-KEYWORDS=""

diff --git a/sec-policy/selinux-ccs/ChangeLog b/sec-policy/selinux-ccs/ChangeLog
deleted file mode 100644
index 00f7fc6..0000000
--- a/sec-policy/selinux-ccs/ChangeLog
+++ /dev/null
@@ -1,38 +0,0 @@
-# ChangeLog for sec-policy/selinux-ccs
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ccs/ChangeLog,v 1.9 2012/06/27 20:33:50 swift Exp $
-
-*selinux-ccs-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-ccs-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-ccs-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-ccs-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-ccs-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-ccs-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-ccs-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-ccs-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-ccs-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-ccs-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-ccs-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-ccs/metadata.xml b/sec-policy/selinux-ccs/metadata.xml
deleted file mode 100644
index b546641..0000000
--- a/sec-policy/selinux-ccs/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for ccs</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-ccs/selinux-ccs-2.20120725-r1.ebuild b/sec-policy/selinux-ccs/selinux-ccs-2.20120725-r1.ebuild
deleted file mode 100644
index 48bd824..0000000
--- a/sec-policy/selinux-ccs/selinux-ccs-2.20120725-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="ccs"
-BASEPOL="2.20120725-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ccs"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-ccs/selinux-ccs-2.20120725-r2.ebuild b/sec-policy/selinux-ccs/selinux-ccs-2.20120725-r2.ebuild
deleted file mode 100644
index 26a608d..0000000
--- a/sec-policy/selinux-ccs/selinux-ccs-2.20120725-r2.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="ccs"
-BASEPOL="2.20120725-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ccs"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-ccs/selinux-ccs-2.20120725-r3.ebuild b/sec-policy/selinux-ccs/selinux-ccs-2.20120725-r3.ebuild
deleted file mode 100644
index 1ede82f..0000000
--- a/sec-policy/selinux-ccs/selinux-ccs-2.20120725-r3.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="ccs"
-BASEPOL="2.20120725-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ccs"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-ccs/selinux-ccs-2.20120725-r4.ebuild b/sec-policy/selinux-ccs/selinux-ccs-2.20120725-r4.ebuild
deleted file mode 100644
index b13c5a0..0000000
--- a/sec-policy/selinux-ccs/selinux-ccs-2.20120725-r4.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="ccs"
-BASEPOL="2.20120725-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ccs"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-ccs/selinux-ccs-2.20120725-r5.ebuild b/sec-policy/selinux-ccs/selinux-ccs-2.20120725-r5.ebuild
deleted file mode 100644
index f21cb35..0000000
--- a/sec-policy/selinux-ccs/selinux-ccs-2.20120725-r5.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="ccs"
-BASEPOL="2.20120725-r5"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ccs"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-ccs/selinux-ccs-9999.ebuild b/sec-policy/selinux-ccs/selinux-ccs-9999.ebuild
deleted file mode 100644
index e98a756..0000000
--- a/sec-policy/selinux-ccs/selinux-ccs-9999.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="ccs"
-BASEPOL="9999"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ccs"
-
-KEYWORDS=""

diff --git a/sec-policy/selinux-cdrecord/ChangeLog b/sec-policy/selinux-cdrecord/ChangeLog
deleted file mode 100644
index ef000e9..0000000
--- a/sec-policy/selinux-cdrecord/ChangeLog
+++ /dev/null
@@ -1,38 +0,0 @@
-# ChangeLog for sec-policy/selinux-cdrecord
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cdrecord/ChangeLog,v 1.9 2012/06/27 20:34:09 swift Exp $
-
-*selinux-cdrecord-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-cdrecord-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-cdrecord-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-cdrecord-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-cdrecord-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-cdrecord-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-cdrecord-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-cdrecord-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-cdrecord-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-cdrecord-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-cdrecord-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-cdrecord/metadata.xml b/sec-policy/selinux-cdrecord/metadata.xml
deleted file mode 100644
index 642593a..0000000
--- a/sec-policy/selinux-cdrecord/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for cdrecord</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-cdrecord/selinux-cdrecord-2.20120725-r1.ebuild b/sec-policy/selinux-cdrecord/selinux-cdrecord-2.20120725-r1.ebuild
deleted file mode 100644
index 688ae98..0000000
--- a/sec-policy/selinux-cdrecord/selinux-cdrecord-2.20120725-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="cdrecord"
-BASEPOL="2.20120725-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for cdrecord"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-cdrecord/selinux-cdrecord-2.20120725-r2.ebuild b/sec-policy/selinux-cdrecord/selinux-cdrecord-2.20120725-r2.ebuild
deleted file mode 100644
index d9cee1f..0000000
--- a/sec-policy/selinux-cdrecord/selinux-cdrecord-2.20120725-r2.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="cdrecord"
-BASEPOL="2.20120725-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for cdrecord"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-cdrecord/selinux-cdrecord-2.20120725-r3.ebuild b/sec-policy/selinux-cdrecord/selinux-cdrecord-2.20120725-r3.ebuild
deleted file mode 100644
index b98a218..0000000
--- a/sec-policy/selinux-cdrecord/selinux-cdrecord-2.20120725-r3.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="cdrecord"
-BASEPOL="2.20120725-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for cdrecord"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-cdrecord/selinux-cdrecord-2.20120725-r4.ebuild b/sec-policy/selinux-cdrecord/selinux-cdrecord-2.20120725-r4.ebuild
deleted file mode 100644
index a6f487d..0000000
--- a/sec-policy/selinux-cdrecord/selinux-cdrecord-2.20120725-r4.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="cdrecord"
-BASEPOL="2.20120725-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for cdrecord"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-cdrecord/selinux-cdrecord-2.20120725-r5.ebuild b/sec-policy/selinux-cdrecord/selinux-cdrecord-2.20120725-r5.ebuild
deleted file mode 100644
index 679c99f..0000000
--- a/sec-policy/selinux-cdrecord/selinux-cdrecord-2.20120725-r5.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="cdrecord"
-BASEPOL="2.20120725-r5"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for cdrecord"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-cdrecord/selinux-cdrecord-9999.ebuild b/sec-policy/selinux-cdrecord/selinux-cdrecord-9999.ebuild
deleted file mode 100644
index ec6aefa..0000000
--- a/sec-policy/selinux-cdrecord/selinux-cdrecord-9999.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="cdrecord"
-BASEPOL="9999"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for cdrecord"
-
-KEYWORDS=""

diff --git a/sec-policy/selinux-cgroup/ChangeLog b/sec-policy/selinux-cgroup/ChangeLog
deleted file mode 100644
index 84bfd27..0000000
--- a/sec-policy/selinux-cgroup/ChangeLog
+++ /dev/null
@@ -1,38 +0,0 @@
-# ChangeLog for sec-policy/selinux-cgroup
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cgroup/ChangeLog,v 1.9 2012/06/27 20:34:10 swift Exp $
-
-*selinux-cgroup-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-cgroup-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-cgroup-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-cgroup-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-cgroup-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-cgroup-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-cgroup-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-cgroup-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-cgroup-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-cgroup-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-cgroup-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-cgroup/metadata.xml b/sec-policy/selinux-cgroup/metadata.xml
deleted file mode 100644
index 55fb233..0000000
--- a/sec-policy/selinux-cgroup/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for cgroup</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-cgroup/selinux-cgroup-2.20120725-r1.ebuild b/sec-policy/selinux-cgroup/selinux-cgroup-2.20120725-r1.ebuild
deleted file mode 100644
index 8fc7bda..0000000
--- a/sec-policy/selinux-cgroup/selinux-cgroup-2.20120725-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="cgroup"
-BASEPOL="2.20120725-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for cgroup"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-cgroup/selinux-cgroup-2.20120725-r2.ebuild b/sec-policy/selinux-cgroup/selinux-cgroup-2.20120725-r2.ebuild
deleted file mode 100644
index ef3752c..0000000
--- a/sec-policy/selinux-cgroup/selinux-cgroup-2.20120725-r2.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="cgroup"
-BASEPOL="2.20120725-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for cgroup"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-cgroup/selinux-cgroup-2.20120725-r3.ebuild b/sec-policy/selinux-cgroup/selinux-cgroup-2.20120725-r3.ebuild
deleted file mode 100644
index 008c86c..0000000
--- a/sec-policy/selinux-cgroup/selinux-cgroup-2.20120725-r3.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="cgroup"
-BASEPOL="2.20120725-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for cgroup"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-cgroup/selinux-cgroup-2.20120725-r4.ebuild b/sec-policy/selinux-cgroup/selinux-cgroup-2.20120725-r4.ebuild
deleted file mode 100644
index 147fb5b..0000000
--- a/sec-policy/selinux-cgroup/selinux-cgroup-2.20120725-r4.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="cgroup"
-BASEPOL="2.20120725-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for cgroup"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-cgroup/selinux-cgroup-2.20120725-r5.ebuild b/sec-policy/selinux-cgroup/selinux-cgroup-2.20120725-r5.ebuild
deleted file mode 100644
index 3e883a0..0000000
--- a/sec-policy/selinux-cgroup/selinux-cgroup-2.20120725-r5.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="cgroup"
-BASEPOL="2.20120725-r5"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for cgroup"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-cgroup/selinux-cgroup-9999.ebuild b/sec-policy/selinux-cgroup/selinux-cgroup-9999.ebuild
deleted file mode 100644
index 5fd8172..0000000
--- a/sec-policy/selinux-cgroup/selinux-cgroup-9999.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="cgroup"
-BASEPOL="9999"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for cgroup"
-
-KEYWORDS=""

diff --git a/sec-policy/selinux-chromium/metadata.xml b/sec-policy/selinux-chromium/metadata.xml
deleted file mode 100644
index 789f699..0000000
--- a/sec-policy/selinux-chromium/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for chromium</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-chromium/selinux-chromium-2.20120725-r1.ebuild b/sec-policy/selinux-chromium/selinux-chromium-2.20120725-r1.ebuild
deleted file mode 100644
index 394d2c2..0000000
--- a/sec-policy/selinux-chromium/selinux-chromium-2.20120725-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="chromium"
-BASEPOL="2.20120725-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for chromium"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-chromium/selinux-chromium-2.20120725-r2.ebuild b/sec-policy/selinux-chromium/selinux-chromium-2.20120725-r2.ebuild
deleted file mode 100644
index 50a1abd..0000000
--- a/sec-policy/selinux-chromium/selinux-chromium-2.20120725-r2.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="chromium"
-BASEPOL="2.20120725-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for chromium"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-chromium/selinux-chromium-2.20120725-r3.ebuild b/sec-policy/selinux-chromium/selinux-chromium-2.20120725-r3.ebuild
deleted file mode 100644
index 27105f7..0000000
--- a/sec-policy/selinux-chromium/selinux-chromium-2.20120725-r3.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="chromium"
-BASEPOL="2.20120725-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for chromium"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-chromium/selinux-chromium-2.20120725-r4.ebuild b/sec-policy/selinux-chromium/selinux-chromium-2.20120725-r4.ebuild
deleted file mode 100644
index 8b212a9..0000000
--- a/sec-policy/selinux-chromium/selinux-chromium-2.20120725-r4.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="chromium"
-BASEPOL="2.20120725-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for chromium"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-chromium/selinux-chromium-2.20120725-r5.ebuild b/sec-policy/selinux-chromium/selinux-chromium-2.20120725-r5.ebuild
deleted file mode 100644
index 2c7d7c0..0000000
--- a/sec-policy/selinux-chromium/selinux-chromium-2.20120725-r5.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="chromium"
-BASEPOL="2.20120725-r5"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for chromium"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-chromium/selinux-chromium-9999.ebuild b/sec-policy/selinux-chromium/selinux-chromium-9999.ebuild
deleted file mode 100644
index 5bcf1d0..0000000
--- a/sec-policy/selinux-chromium/selinux-chromium-9999.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="chromium"
-BASEPOL="9999"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for chromium"
-
-KEYWORDS=""

diff --git a/sec-policy/selinux-chronyd/ChangeLog b/sec-policy/selinux-chronyd/ChangeLog
deleted file mode 100644
index 85d4263..0000000
--- a/sec-policy/selinux-chronyd/ChangeLog
+++ /dev/null
@@ -1,38 +0,0 @@
-# ChangeLog for sec-policy/selinux-chronyd
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-chronyd/ChangeLog,v 1.9 2012/06/27 20:34:16 swift Exp $
-
-*selinux-chronyd-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-chronyd-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-chronyd-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-chronyd-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-chronyd-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-chronyd-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-chronyd-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-chronyd-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-chronyd-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-chronyd-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-chronyd-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-chronyd/metadata.xml b/sec-policy/selinux-chronyd/metadata.xml
deleted file mode 100644
index 7c21281..0000000
--- a/sec-policy/selinux-chronyd/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for chronyd</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-chronyd/selinux-chronyd-2.20120725-r1.ebuild b/sec-policy/selinux-chronyd/selinux-chronyd-2.20120725-r1.ebuild
deleted file mode 100644
index 65c87d4..0000000
--- a/sec-policy/selinux-chronyd/selinux-chronyd-2.20120725-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="chronyd"
-BASEPOL="2.20120725-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for chronyd"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-chronyd/selinux-chronyd-2.20120725-r2.ebuild b/sec-policy/selinux-chronyd/selinux-chronyd-2.20120725-r2.ebuild
deleted file mode 100644
index cfafc09..0000000
--- a/sec-policy/selinux-chronyd/selinux-chronyd-2.20120725-r2.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="chronyd"
-BASEPOL="2.20120725-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for chronyd"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-chronyd/selinux-chronyd-2.20120725-r3.ebuild b/sec-policy/selinux-chronyd/selinux-chronyd-2.20120725-r3.ebuild
deleted file mode 100644
index 43db32a..0000000
--- a/sec-policy/selinux-chronyd/selinux-chronyd-2.20120725-r3.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="chronyd"
-BASEPOL="2.20120725-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for chronyd"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-chronyd/selinux-chronyd-2.20120725-r4.ebuild b/sec-policy/selinux-chronyd/selinux-chronyd-2.20120725-r4.ebuild
deleted file mode 100644
index ed695ac..0000000
--- a/sec-policy/selinux-chronyd/selinux-chronyd-2.20120725-r4.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="chronyd"
-BASEPOL="2.20120725-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for chronyd"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-chronyd/selinux-chronyd-2.20120725-r5.ebuild b/sec-policy/selinux-chronyd/selinux-chronyd-2.20120725-r5.ebuild
deleted file mode 100644
index 5bcc4e7..0000000
--- a/sec-policy/selinux-chronyd/selinux-chronyd-2.20120725-r5.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="chronyd"
-BASEPOL="2.20120725-r5"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for chronyd"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-chronyd/selinux-chronyd-9999.ebuild b/sec-policy/selinux-chronyd/selinux-chronyd-9999.ebuild
deleted file mode 100644
index 440c4d9..0000000
--- a/sec-policy/selinux-chronyd/selinux-chronyd-9999.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="chronyd"
-BASEPOL="9999"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for chronyd"
-
-KEYWORDS=""

diff --git a/sec-policy/selinux-clamav/ChangeLog b/sec-policy/selinux-clamav/ChangeLog
deleted file mode 100644
index af60333..0000000
--- a/sec-policy/selinux-clamav/ChangeLog
+++ /dev/null
@@ -1,160 +0,0 @@
-# ChangeLog for sec-policy/selinux-clamav
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-clamav/ChangeLog,v 1.32 2012/06/27 20:33:58 swift Exp $
-
-*selinux-clamav-2.20120215-r2 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-clamav-2.20120215-r2.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-clamav-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-clamav-2.20120215-r1.ebuild:
-  Stabilizing revision 7
-
-*selinux-clamav-2.20120215-r1 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-clamav-2.20120215-r1.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-clamav-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-clamav-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-clamav-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-clamav-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-clamav-2.20090730.ebuild, -selinux-clamav-2.20091215.ebuild,
-  -selinux-clamav-20080525.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-clamav-2.20101213.ebuild:
-  Stable amd64 x86
-
-*selinux-clamav-2.20101213 (05 Feb 2011)
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-clamav-2.20101213.ebuild:
-  New upstream policy.
-
-*selinux-clamav-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-clamav-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-clamav-20070329.ebuild, -selinux-clamav-20070928.ebuild,
-  selinux-clamav-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-clamav-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-clamav-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-clamav-20070329.ebuild, selinux-clamav-20070928.ebuild,
-  selinux-clamav-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-clamav-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-clamav-20080525.ebuild:
-  New SVN snapshot.
-
-  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-clamav-20050626.ebuild, -selinux-clamav-20050712.ebuild,
-  -selinux-clamav-20061114.ebuild:
-  Remove old ebuilds.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-clamav-20070928.ebuild:
-  Mark stable.
-
-*selinux-clamav-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-clamav-20070928.ebuild:
-  New SVN snapshot.
-
-  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
-  Removing kaiowas from metadata due to his retirement (see #61930 for
-  reference).
-
-  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
-  selinux-clamav-20070329.ebuild:
-  Mark stable.
-
-*selinux-clamav-20070329 (29 Mar 2007)
-
-  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-clamav-20070329.ebuild:
-  New SVN snapshot.
-
-  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
-  Redigest for Manifest2
-
-*selinux-clamav-20061114 (15 Nov 2006)
-
-  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-clamav-20061114.ebuild:
-  New SVN snapshot.
-
-*selinux-clamav-20061008 (10 Oct 2006)
-
-  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-clamav-20061008.ebuild:
-  First mainstream reference policy testing release.
-
-  18 Jul 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-clamav-20050505.ebuild, selinux-clamav-20050712.ebuild:
-  mark stable
-
-*selinux-clamav-20050712 (12 Jul 2005)
-
-  12 Jul 2005; petre rodan <kaiowas@gentoo.org>
-  +selinux-clamav-20050712.ebuild:
-  fix for #98777, http_port_t has to be ifdef'ed
-
-  26 Jun 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-clamav-20050626.ebuild:
-  mark stable
-
-*selinux-clamav-20050626 (26 Jun 2005)
-
-  26 Jun 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-clamav-20041112.ebuild, +selinux-clamav-20050626.ebuild:
-  added name_connect rules
-
-  16 May 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-clamav-20050505.ebuild:
-  mark stable
-
-*selinux-clamav-20050505 (05 May 2005)
-
-  05 May 2005; petre rodan <kaiowas@gentoo.org>
-  +selinux-clamav-20050505.ebuild:
-  added a clamav_domain macro to be used by MTA filters
-
-*selinux-clamav-20041112 (13 Nov 2004)
-
-  13 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  -selinux-clamav-20041016.ebuild, +selinux-clamav-20041112.ebuild:
-  network-related policy fixes
-
-*selinux-clamav-20041016 (28 Oct 2004)
-
-  28 Oct 2004; petre rodan <kaiowas@gentoo.org> +metadata.xml,
-  +selinux-clamav-20041016.ebuild:
-  initial commit
-

diff --git a/sec-policy/selinux-clamav/metadata.xml b/sec-policy/selinux-clamav/metadata.xml
deleted file mode 100644
index cefea41..0000000
--- a/sec-policy/selinux-clamav/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for clamav</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-clamav/selinux-clamav-2.20120725-r1.ebuild b/sec-policy/selinux-clamav/selinux-clamav-2.20120725-r1.ebuild
deleted file mode 100644
index 0db7993..0000000
--- a/sec-policy/selinux-clamav/selinux-clamav-2.20120725-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="clamav"
-BASEPOL="2.20120725-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for clamav"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-clamav/selinux-clamav-2.20120725-r2.ebuild b/sec-policy/selinux-clamav/selinux-clamav-2.20120725-r2.ebuild
deleted file mode 100644
index 8c8b16c..0000000
--- a/sec-policy/selinux-clamav/selinux-clamav-2.20120725-r2.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="clamav"
-BASEPOL="2.20120725-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for clamav"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-clamav/selinux-clamav-2.20120725-r3.ebuild b/sec-policy/selinux-clamav/selinux-clamav-2.20120725-r3.ebuild
deleted file mode 100644
index 67a0b9b..0000000
--- a/sec-policy/selinux-clamav/selinux-clamav-2.20120725-r3.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="clamav"
-BASEPOL="2.20120725-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for clamav"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-clamav/selinux-clamav-2.20120725-r4.ebuild b/sec-policy/selinux-clamav/selinux-clamav-2.20120725-r4.ebuild
deleted file mode 100644
index 8bda443..0000000
--- a/sec-policy/selinux-clamav/selinux-clamav-2.20120725-r4.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="clamav"
-BASEPOL="2.20120725-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for clamav"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-clamav/selinux-clamav-2.20120725-r5.ebuild b/sec-policy/selinux-clamav/selinux-clamav-2.20120725-r5.ebuild
deleted file mode 100644
index ba418b8..0000000
--- a/sec-policy/selinux-clamav/selinux-clamav-2.20120725-r5.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="clamav"
-BASEPOL="2.20120725-r5"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for clamav"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-clamav/selinux-clamav-9999.ebuild b/sec-policy/selinux-clamav/selinux-clamav-9999.ebuild
deleted file mode 100644
index 91f6572..0000000
--- a/sec-policy/selinux-clamav/selinux-clamav-9999.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="clamav"
-BASEPOL="9999"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for clamav"
-
-KEYWORDS=""

diff --git a/sec-policy/selinux-clockspeed/ChangeLog b/sec-policy/selinux-clockspeed/ChangeLog
deleted file mode 100644
index 98e2410..0000000
--- a/sec-policy/selinux-clockspeed/ChangeLog
+++ /dev/null
@@ -1,168 +0,0 @@
-# ChangeLog for sec-policy/selinux-clockspeed
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-clockspeed/ChangeLog,v 1.36 2012/06/27 20:34:10 swift Exp $
-
-*selinux-clockspeed-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-clockspeed-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-clockspeed-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-clockspeed-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-clockspeed-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-clockspeed-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-clockspeed-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-clockspeed-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-clockspeed-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-clockspeed-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-clockspeed-2.20090730.ebuild, -selinux-clockspeed-2.20091215.ebuild,
-  -selinux-clockspeed-20080525.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-clockspeed-2.20101213.ebuild:
-  Stable amd64 x86
-
-*selinux-clockspeed-2.20101213 (05 Feb 2011)
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-clockspeed-2.20101213.ebuild:
-  New upstream policy.
-
-*selinux-clockspeed-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-clockspeed-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-clockspeed-20070329.ebuild, -selinux-clockspeed-20070928.ebuild,
-  selinux-clockspeed-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-clockspeed-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-clockspeed-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-clockspeed-20070329.ebuild, selinux-clockspeed-20070928.ebuild,
-  selinux-clockspeed-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-clockspeed-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-clockspeed-20080525.ebuild:
-  New SVN snapshot.
-
-  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-clockspeed-20050316.ebuild, -selinux-clockspeed-20050626.ebuild,
-  -selinux-clockspeed-20061114.ebuild:
-  Remove old ebuilds.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-clockspeed-20070928.ebuild:
-  Mark stable.
-
-*selinux-clockspeed-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-clockspeed-20070928.ebuild:
-  New SVN snapshot.
-
-  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
-  Removing kaiowas from metadata due to his retirement (see #61930 for
-  reference).
-
-  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
-  selinux-clockspeed-20070329.ebuild:
-  Mark stable.
-
-*selinux-clockspeed-20070329 (29 Mar 2007)
-
-  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-clockspeed-20070329.ebuild:
-  New SVN snapshot.
-
-  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
-  Redigest for Manifest2
-
-*selinux-clockspeed-20061114 (15 Nov 2006)
-
-  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-clockspeed-20061114.ebuild:
-  New SVN snapshot.
-
-*selinux-clockspeed-20061008 (10 Oct 2006)
-
-  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-clockspeed-20061008.ebuild:
-  First mainstream reference policy testing release.
-
-  26 Jun 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-clockspeed-20050626.ebuild:
-  mark stable
-
-*selinux-clockspeed-20050626 (26 Jun 2005)
-
-  26 Jun 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-clockspeed-20041121.ebuild, +selinux-clockspeed-20050626.ebuild:
-  added name_connect rules
-
-  07 May 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-clockspeed-20050316.ebuild:
-  mark stable
-
-*selinux-clockspeed-20050316 (23 Apr 2005)
-
-  23 Apr 2005; petre rodan <kaiowas@gentoo.org>
-  +selinux-clockspeed-20050316.ebuild:
-  merge with upstream
-
-  12 Dec 2004; petre rodan <kaiowas@gentoo.org>
-  -selinux-clockspeed-20031221.ebuild, -selinux-clockspeed-20041016.ebuild:
-  old builds removed
-
-  23 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  selinux-clockspeed-20041121.ebuild:
-  mark stable
-
-*selinux-clockspeed-20041121 (22 Nov 2004)
-
-  22 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  +selinux-clockspeed-20041121.ebuild:
-  block moved to daemontools.te
-
-  24 Oct 2004; petre rodan <kaiowas@gentoo.org>
-  selinux-clockspeed-20041016.ebuild:
-  mark stable
-
-*selinux-clockspeed-20041016 (23 Oct 2004)
-
-  23 Oct 2004; petre rodan <kaiowas@gentoo.org> metadata.xml,
-  +selinux-clockspeed-20041016.ebuild:
-  Minor fix, changed primary maintainer
-
-*selinux-clockspeed-20031221 (21 Dec 2003)
-
-  21 Dec 2003; Chris PeBenito <pebenito@gentoo.org> metadata.xml,
-  selinux-clockspeed-20031221.ebuild:
-  Initial commit.  Submitted by Petre Rodan.
-

diff --git a/sec-policy/selinux-clockspeed/metadata.xml b/sec-policy/selinux-clockspeed/metadata.xml
deleted file mode 100644
index 4ad3f05..0000000
--- a/sec-policy/selinux-clockspeed/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for clockspeed</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-clockspeed/selinux-clockspeed-2.20120725-r1.ebuild b/sec-policy/selinux-clockspeed/selinux-clockspeed-2.20120725-r1.ebuild
deleted file mode 100644
index 76bb3e8..0000000
--- a/sec-policy/selinux-clockspeed/selinux-clockspeed-2.20120725-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="clockspeed"
-BASEPOL="2.20120725-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for clockspeed"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-clockspeed/selinux-clockspeed-2.20120725-r2.ebuild b/sec-policy/selinux-clockspeed/selinux-clockspeed-2.20120725-r2.ebuild
deleted file mode 100644
index 37328b2..0000000
--- a/sec-policy/selinux-clockspeed/selinux-clockspeed-2.20120725-r2.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="clockspeed"
-BASEPOL="2.20120725-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for clockspeed"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-clockspeed/selinux-clockspeed-2.20120725-r3.ebuild b/sec-policy/selinux-clockspeed/selinux-clockspeed-2.20120725-r3.ebuild
deleted file mode 100644
index bad43e0..0000000
--- a/sec-policy/selinux-clockspeed/selinux-clockspeed-2.20120725-r3.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="clockspeed"
-BASEPOL="2.20120725-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for clockspeed"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-clockspeed/selinux-clockspeed-2.20120725-r4.ebuild b/sec-policy/selinux-clockspeed/selinux-clockspeed-2.20120725-r4.ebuild
deleted file mode 100644
index aece971..0000000
--- a/sec-policy/selinux-clockspeed/selinux-clockspeed-2.20120725-r4.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="clockspeed"
-BASEPOL="2.20120725-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for clockspeed"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-clockspeed/selinux-clockspeed-2.20120725-r5.ebuild b/sec-policy/selinux-clockspeed/selinux-clockspeed-2.20120725-r5.ebuild
deleted file mode 100644
index e6db20f..0000000
--- a/sec-policy/selinux-clockspeed/selinux-clockspeed-2.20120725-r5.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="clockspeed"
-BASEPOL="2.20120725-r5"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for clockspeed"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-clockspeed/selinux-clockspeed-9999.ebuild b/sec-policy/selinux-clockspeed/selinux-clockspeed-9999.ebuild
deleted file mode 100644
index 0dc52ee..0000000
--- a/sec-policy/selinux-clockspeed/selinux-clockspeed-9999.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="clockspeed"
-BASEPOL="9999"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for clockspeed"
-
-KEYWORDS=""

diff --git a/sec-policy/selinux-consolekit/ChangeLog b/sec-policy/selinux-consolekit/ChangeLog
deleted file mode 100644
index 5c14864..0000000
--- a/sec-policy/selinux-consolekit/ChangeLog
+++ /dev/null
@@ -1,38 +0,0 @@
-# ChangeLog for sec-policy/selinux-consolekit
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-consolekit/ChangeLog,v 1.9 2012/06/27 20:34:04 swift Exp $
-
-*selinux-consolekit-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-consolekit-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-consolekit-2.20110726-r1.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-consolekit-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-consolekit-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-consolekit-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-consolekit-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-consolekit-2.20110726-r1.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-consolekit-2.20110726-r1 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-consolekit-2.20110726-r1.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-consolekit-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-consolekit/metadata.xml b/sec-policy/selinux-consolekit/metadata.xml
deleted file mode 100644
index b23fe2d..0000000
--- a/sec-policy/selinux-consolekit/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for consolekit</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-consolekit/selinux-consolekit-2.20120725-r1.ebuild b/sec-policy/selinux-consolekit/selinux-consolekit-2.20120725-r1.ebuild
deleted file mode 100644
index 29a87aa..0000000
--- a/sec-policy/selinux-consolekit/selinux-consolekit-2.20120725-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="consolekit"
-BASEPOL="2.20120725-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for consolekit"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-consolekit/selinux-consolekit-2.20120725-r2.ebuild b/sec-policy/selinux-consolekit/selinux-consolekit-2.20120725-r2.ebuild
deleted file mode 100644
index b2ead00..0000000
--- a/sec-policy/selinux-consolekit/selinux-consolekit-2.20120725-r2.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="consolekit"
-BASEPOL="2.20120725-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for consolekit"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-consolekit/selinux-consolekit-2.20120725-r3.ebuild b/sec-policy/selinux-consolekit/selinux-consolekit-2.20120725-r3.ebuild
deleted file mode 100644
index 60cd1c3..0000000
--- a/sec-policy/selinux-consolekit/selinux-consolekit-2.20120725-r3.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="consolekit"
-BASEPOL="2.20120725-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for consolekit"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-consolekit/selinux-consolekit-2.20120725-r4.ebuild b/sec-policy/selinux-consolekit/selinux-consolekit-2.20120725-r4.ebuild
deleted file mode 100644
index 3e6d6b9..0000000
--- a/sec-policy/selinux-consolekit/selinux-consolekit-2.20120725-r4.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="consolekit"
-BASEPOL="2.20120725-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for consolekit"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-consolekit/selinux-consolekit-2.20120725-r5.ebuild b/sec-policy/selinux-consolekit/selinux-consolekit-2.20120725-r5.ebuild
deleted file mode 100644
index f5de20a..0000000
--- a/sec-policy/selinux-consolekit/selinux-consolekit-2.20120725-r5.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="consolekit"
-BASEPOL="2.20120725-r5"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for consolekit"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-consolekit/selinux-consolekit-9999.ebuild b/sec-policy/selinux-consolekit/selinux-consolekit-9999.ebuild
deleted file mode 100644
index de6ffb0..0000000
--- a/sec-policy/selinux-consolekit/selinux-consolekit-9999.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="consolekit"
-BASEPOL="9999"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for consolekit"
-
-KEYWORDS=""

diff --git a/sec-policy/selinux-corosync/ChangeLog b/sec-policy/selinux-corosync/ChangeLog
deleted file mode 100644
index ab46e02..0000000
--- a/sec-policy/selinux-corosync/ChangeLog
+++ /dev/null
@@ -1,38 +0,0 @@
-# ChangeLog for sec-policy/selinux-corosync
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-corosync/ChangeLog,v 1.9 2012/06/27 20:34:04 swift Exp $
-
-*selinux-corosync-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-corosync-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-corosync-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-corosync-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-corosync-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-corosync-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-corosync-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-corosync-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-corosync-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-corosync-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-corosync-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-corosync/metadata.xml b/sec-policy/selinux-corosync/metadata.xml
deleted file mode 100644
index 6e6fdaf..0000000
--- a/sec-policy/selinux-corosync/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for corosync</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-corosync/selinux-corosync-2.20120725-r1.ebuild b/sec-policy/selinux-corosync/selinux-corosync-2.20120725-r1.ebuild
deleted file mode 100644
index 59d1e6d..0000000
--- a/sec-policy/selinux-corosync/selinux-corosync-2.20120725-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="corosync"
-BASEPOL="2.20120725-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for corosync"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-corosync/selinux-corosync-2.20120725-r2.ebuild b/sec-policy/selinux-corosync/selinux-corosync-2.20120725-r2.ebuild
deleted file mode 100644
index 1aa73ec..0000000
--- a/sec-policy/selinux-corosync/selinux-corosync-2.20120725-r2.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="corosync"
-BASEPOL="2.20120725-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for corosync"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-corosync/selinux-corosync-2.20120725-r3.ebuild b/sec-policy/selinux-corosync/selinux-corosync-2.20120725-r3.ebuild
deleted file mode 100644
index 3fd1091..0000000
--- a/sec-policy/selinux-corosync/selinux-corosync-2.20120725-r3.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="corosync"
-BASEPOL="2.20120725-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for corosync"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-corosync/selinux-corosync-2.20120725-r4.ebuild b/sec-policy/selinux-corosync/selinux-corosync-2.20120725-r4.ebuild
deleted file mode 100644
index daf986c..0000000
--- a/sec-policy/selinux-corosync/selinux-corosync-2.20120725-r4.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="corosync"
-BASEPOL="2.20120725-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for corosync"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-corosync/selinux-corosync-2.20120725-r5.ebuild b/sec-policy/selinux-corosync/selinux-corosync-2.20120725-r5.ebuild
deleted file mode 100644
index 881114c..0000000
--- a/sec-policy/selinux-corosync/selinux-corosync-2.20120725-r5.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="corosync"
-BASEPOL="2.20120725-r5"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for corosync"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-corosync/selinux-corosync-9999.ebuild b/sec-policy/selinux-corosync/selinux-corosync-9999.ebuild
deleted file mode 100644
index 86d57ec..0000000
--- a/sec-policy/selinux-corosync/selinux-corosync-9999.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="corosync"
-BASEPOL="9999"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for corosync"
-
-KEYWORDS=""

diff --git a/sec-policy/selinux-courier/ChangeLog b/sec-policy/selinux-courier/ChangeLog
deleted file mode 100644
index eda7416..0000000
--- a/sec-policy/selinux-courier/ChangeLog
+++ /dev/null
@@ -1,234 +0,0 @@
-# ChangeLog for sec-policy/selinux-courier
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-courier/ChangeLog,v 1.13 2012/06/27 20:33:58 swift Exp $
-
-*selinux-courier-2.20120215-r2 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-courier-2.20120215-r2.ebuild:
-  Bump to revision 13
-
-*selinux-courier-2.20120215-r1 (20 May 2012)
-
-  20 May 2012; <swift@gentoo.org> +selinux-courier-2.20120215-r1.ebuild:
-  Bumping to rev 9
-
-  13 May 2012; <swift@gentoo.org> -selinux-courier-2.20110726-r1.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-courier-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-courier-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-courier-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -files/fix-services-courier-r1.patch,
-  -files/fix-services-courier-r2.patch, -files/fix-services-courier-r3.patch,
-  -selinux-courier-2.20101213-r3.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-courier-2.20110726-r1.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-courier-2.20110726-r1 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-courier-2.20110726-r1.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-courier-2.20101213-r1.ebuild, -selinux-courier-2.20101213-r2.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-courier-2.20101213-r3.ebuild:
-  Stable amd64 x86
-
-  20 May 2011; Anthony G. Basile <blueness@gentoo.org>
-  files/fix-services-courier-r3.patch:
-  Fixed build issues
-
-*selinux-courier-2.20101213-r3 (16 Apr 2011)
-*selinux-courier-2.20101213-r2 (16 Apr 2011)
-
-  16 Apr 2011; Anthony G. Basile <blueness@gentoo.org>
-  +files/fix-services-courier-r2.patch,
-  +selinux-courier-2.20101213-r2.ebuild,
-  +files/fix-services-courier-r3.patch,
-  +selinux-courier-2.20101213-r3.ebuild:
-  Updates to policies
-
-  07 Mar 2011; Anthony G. Basile <blueness@gentoo.org>
-  +files/fix-services-courier-r1.patch,
-  +selinux-courier-2.20101213-r1.ebuild, +metadata.xml:
-  Renaming policy from courier-imap to match upstream naming standards.
-
-*selinux-courier-2.20101213-r1 (04 Mar 2011)
-
-  04 Mar 2011; <swift@gentoo.org> +files/fix-services-courier-r1.patch,
-  +selinux-courier-2.20101213-r1.ebuild, +metadata.xml:
-  Fix file contexts
-
-*selinux-courier-imap-2.20101213 (05 Feb 2011)
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-courier-imap-2.20101213.ebuild:
-  New upstream policy.
-
-*selinux-courier-imap-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-courier-imap-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-courier-imap-20070329.ebuild,
-  -selinux-courier-imap-20070928.ebuild,
-  selinux-courier-imap-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-courier-imap-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-courier-imap-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-courier-imap-20070329.ebuild,
-  selinux-courier-imap-20070928.ebuild,
-  selinux-courier-imap-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-courier-imap-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-courier-imap-20080525.ebuild:
-  New SVN snapshot.
-
-  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-courier-imap-20050417.ebuild,
-  -selinux-courier-imap-20050607.ebuild,
-  -selinux-courier-imap-20050628.ebuild,
-  -selinux-courier-imap-20061114.ebuild:
-  Remove old ebuilds.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-courier-imap-20070928.ebuild:
-  Mark stable.
-
-*selinux-courier-imap-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-courier-imap-20070928.ebuild:
-  New SVN snapshot.
-
-  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
-  Removing kaiowas from metadata due to his retirement (see #61930 for
-  reference).
-
-  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
-  selinux-courier-imap-20070329.ebuild:
-  Mark stable.
-
-*selinux-courier-imap-20070329 (29 Mar 2007)
-
-  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-courier-imap-20070329.ebuild:
-  New SVN snapshot.
-
-  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
-  Redigest for Manifest2
-
-*selinux-courier-imap-20061114 (15 Nov 2006)
-
-  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-courier-imap-20061114.ebuild:
-  New SVN snapshot.
-
-*selinux-courier-imap-20061008 (10 Oct 2006)
-
-  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-courier-imap-20061008.ebuild:
-  First mainstream reference policy testing release.
-
-  29 Jun 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-courier-imap-20050628.ebuild:
-  mark stable
-
-*selinux-courier-imap-20050628 (28 Jun 2005)
-
-  28 Jun 2005; petre rodan <kaiowas@gentoo.org>
-  +selinux-courier-imap-20050628.ebuild:
-  fc change needed by policycoreutils-1.24
-
-  27 Jun 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-courier-imap-20050607.ebuild:
-  mark stable
-
-*selinux-courier-imap-20050607 (26 Jun 2005)
-
-  26 Jun 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-courier-imap-20050219.ebuild,
-  +selinux-courier-imap-20050607.ebuild:
-  policy cleanup with no semantic diff
-
-  23 Apr 2005; petre rodan <kaiowas@gentoo.org> :
-  mark stable
-
-*selinux-courier-imap-20050417 (17 Apr 2005)
-
-  17 Apr 2005; petre rodan <kaiowas@gentoo.org>
-  +selinux-courier-imap-20050417.ebuild:
-  merge with upstream and fix for bug #89321
-
-  23 Mar 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-courier-imap-20050219.ebuild:
-  mark stable
-
-*selinux-courier-imap-20050219 (25 Feb 2005)
-
-  25 Feb 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-courier-imap-20040928.ebuild,
-  +selinux-courier-imap-20050219.ebuild:
-  removed 3 port defs not present upstream
-
-  20 Jan 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-courier-imap-20050105.ebuild:
-  mark stable
-
-*selinux-courier-imap-20050105 (06 Jan 2005)
-
-  06 Jan 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-courier-imap-20041122.ebuild,
-  +selinux-courier-imap-20050105.ebuild:
-  policy that supports courier-authlib and >=courier-imap-4.0
-
-*selinux-courier-imap-20041122 (12 Dec 2004)
-
-  12 Dec 2004; petre rodan <kaiowas@gentoo.org>
-  -selinux-courier-imap-20040406.ebuild,
-  +selinux-courier-imap-20041122.ebuild:
-  policy tweaks needed by latest versions of c-i
-
-  28 Oct 2004; petre rodan <kaiowas@gentoo.org>
-  selinux-courier-imap-20040928.ebuild:
-  mark stable
-
-*selinux-courier-imap-20040928 (23 Oct 2004)
-
-  23 Oct 2004; petre rodan <kaiowas@gentoo.org> metadata.xml,
-  +selinux-courier-imap-20040928.ebuild:
-  Fix for courier-imap 3.0.5
-
-*selinux-courier-imap-20040406 (06 Apr 2004)
-
-  06 Apr 2004; Chris PeBenito <pebenito@gentoo.org>
-  selinux-courier-imap-20040406.ebuild:
-  Fixes for courier-imap 3.0.2, from bug #45917.
-
-*selinux-courier-imap-20040203 (03 Feb 2004)
-
-  03 Feb 2004; Chris PeBenito <pebenito@gentoo.org> metadata.xml,
-  selinux-courier-imap-20040203.ebuild:
-  Initial commit.  Submitted by Petre Rodan.
-

diff --git a/sec-policy/selinux-courier/metadata.xml b/sec-policy/selinux-courier/metadata.xml
deleted file mode 100644
index 97a61d6..0000000
--- a/sec-policy/selinux-courier/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for courier</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-courier/selinux-courier-2.20120725-r1.ebuild b/sec-policy/selinux-courier/selinux-courier-2.20120725-r1.ebuild
deleted file mode 100644
index fb2061a..0000000
--- a/sec-policy/selinux-courier/selinux-courier-2.20120725-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="courier"
-BASEPOL="2.20120725-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for courier"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-courier/selinux-courier-2.20120725-r2.ebuild b/sec-policy/selinux-courier/selinux-courier-2.20120725-r2.ebuild
deleted file mode 100644
index 803b195..0000000
--- a/sec-policy/selinux-courier/selinux-courier-2.20120725-r2.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="courier"
-BASEPOL="2.20120725-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for courier"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-courier/selinux-courier-2.20120725-r3.ebuild b/sec-policy/selinux-courier/selinux-courier-2.20120725-r3.ebuild
deleted file mode 100644
index 71af795..0000000
--- a/sec-policy/selinux-courier/selinux-courier-2.20120725-r3.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="courier"
-BASEPOL="2.20120725-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for courier"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-courier/selinux-courier-2.20120725-r4.ebuild b/sec-policy/selinux-courier/selinux-courier-2.20120725-r4.ebuild
deleted file mode 100644
index 6a4dc58..0000000
--- a/sec-policy/selinux-courier/selinux-courier-2.20120725-r4.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="courier"
-BASEPOL="2.20120725-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for courier"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-courier/selinux-courier-2.20120725-r5.ebuild b/sec-policy/selinux-courier/selinux-courier-2.20120725-r5.ebuild
deleted file mode 100644
index 58d3db3..0000000
--- a/sec-policy/selinux-courier/selinux-courier-2.20120725-r5.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="courier"
-BASEPOL="2.20120725-r5"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for courier"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-courier/selinux-courier-9999.ebuild b/sec-policy/selinux-courier/selinux-courier-9999.ebuild
deleted file mode 100644
index b26ccce..0000000
--- a/sec-policy/selinux-courier/selinux-courier-9999.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="courier"
-BASEPOL="9999"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for courier"
-
-KEYWORDS=""

diff --git a/sec-policy/selinux-cpucontrol/ChangeLog b/sec-policy/selinux-cpucontrol/ChangeLog
deleted file mode 100644
index 9c4eaeb..0000000
--- a/sec-policy/selinux-cpucontrol/ChangeLog
+++ /dev/null
@@ -1,38 +0,0 @@
-# ChangeLog for sec-policy/selinux-cpucontrol
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cpucontrol/ChangeLog,v 1.9 2012/06/27 20:34:15 swift Exp $
-
-*selinux-cpucontrol-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-cpucontrol-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-cpucontrol-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-cpucontrol-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-cpucontrol-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-cpucontrol-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-cpucontrol-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-cpucontrol-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-cpucontrol-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-cpucontrol-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-cpucontrol-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-cpucontrol/metadata.xml b/sec-policy/selinux-cpucontrol/metadata.xml
deleted file mode 100644
index c9cb931..0000000
--- a/sec-policy/selinux-cpucontrol/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for cpucontrol</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-cpucontrol/selinux-cpucontrol-2.20120725-r1.ebuild b/sec-policy/selinux-cpucontrol/selinux-cpucontrol-2.20120725-r1.ebuild
deleted file mode 100644
index 79b8499..0000000
--- a/sec-policy/selinux-cpucontrol/selinux-cpucontrol-2.20120725-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="cpucontrol"
-BASEPOL="2.20120725-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for cpucontrol"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-cpucontrol/selinux-cpucontrol-2.20120725-r2.ebuild b/sec-policy/selinux-cpucontrol/selinux-cpucontrol-2.20120725-r2.ebuild
deleted file mode 100644
index 5ec6054..0000000
--- a/sec-policy/selinux-cpucontrol/selinux-cpucontrol-2.20120725-r2.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="cpucontrol"
-BASEPOL="2.20120725-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for cpucontrol"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-cpucontrol/selinux-cpucontrol-2.20120725-r3.ebuild b/sec-policy/selinux-cpucontrol/selinux-cpucontrol-2.20120725-r3.ebuild
deleted file mode 100644
index f638dc8..0000000
--- a/sec-policy/selinux-cpucontrol/selinux-cpucontrol-2.20120725-r3.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="cpucontrol"
-BASEPOL="2.20120725-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for cpucontrol"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-cpucontrol/selinux-cpucontrol-2.20120725-r4.ebuild b/sec-policy/selinux-cpucontrol/selinux-cpucontrol-2.20120725-r4.ebuild
deleted file mode 100644
index e2f4cf7..0000000
--- a/sec-policy/selinux-cpucontrol/selinux-cpucontrol-2.20120725-r4.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="cpucontrol"
-BASEPOL="2.20120725-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for cpucontrol"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-cpucontrol/selinux-cpucontrol-2.20120725-r5.ebuild b/sec-policy/selinux-cpucontrol/selinux-cpucontrol-2.20120725-r5.ebuild
deleted file mode 100644
index b375bb3..0000000
--- a/sec-policy/selinux-cpucontrol/selinux-cpucontrol-2.20120725-r5.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="cpucontrol"
-BASEPOL="2.20120725-r5"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for cpucontrol"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-cpucontrol/selinux-cpucontrol-9999.ebuild b/sec-policy/selinux-cpucontrol/selinux-cpucontrol-9999.ebuild
deleted file mode 100644
index 8f29301..0000000
--- a/sec-policy/selinux-cpucontrol/selinux-cpucontrol-9999.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="cpucontrol"
-BASEPOL="9999"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for cpucontrol"
-
-KEYWORDS=""

diff --git a/sec-policy/selinux-cpufreqselector/ChangeLog b/sec-policy/selinux-cpufreqselector/ChangeLog
deleted file mode 100644
index 55c5ccb..0000000
--- a/sec-policy/selinux-cpufreqselector/ChangeLog
+++ /dev/null
@@ -1,39 +0,0 @@
-# ChangeLog for sec-policy/selinux-cpufreqselector
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cpufreqselector/ChangeLog,v 1.9 2012/06/27 20:34:00 swift Exp $
-
-*selinux-cpufreqselector-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org>
-  +selinux-cpufreqselector-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-cpufreqselector-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-cpufreqselector-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-cpufreqselector-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-cpufreqselector-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-cpufreqselector-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-cpufreqselector-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-cpufreqselector-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-cpufreqselector-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-cpufreqselector-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-cpufreqselector/metadata.xml b/sec-policy/selinux-cpufreqselector/metadata.xml
deleted file mode 100644
index 27a46e4..0000000
--- a/sec-policy/selinux-cpufreqselector/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for cpufreqselector</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-cpufreqselector/selinux-cpufreqselector-2.20120725-r1.ebuild b/sec-policy/selinux-cpufreqselector/selinux-cpufreqselector-2.20120725-r1.ebuild
deleted file mode 100644
index 56cdeeb..0000000
--- a/sec-policy/selinux-cpufreqselector/selinux-cpufreqselector-2.20120725-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="cpufreqselector"
-BASEPOL="2.20120725-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for cpufreqselector"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-cpufreqselector/selinux-cpufreqselector-2.20120725-r2.ebuild b/sec-policy/selinux-cpufreqselector/selinux-cpufreqselector-2.20120725-r2.ebuild
deleted file mode 100644
index 103197b..0000000
--- a/sec-policy/selinux-cpufreqselector/selinux-cpufreqselector-2.20120725-r2.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="cpufreqselector"
-BASEPOL="2.20120725-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for cpufreqselector"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-cpufreqselector/selinux-cpufreqselector-2.20120725-r3.ebuild b/sec-policy/selinux-cpufreqselector/selinux-cpufreqselector-2.20120725-r3.ebuild
deleted file mode 100644
index 3e50d99..0000000
--- a/sec-policy/selinux-cpufreqselector/selinux-cpufreqselector-2.20120725-r3.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="cpufreqselector"
-BASEPOL="2.20120725-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for cpufreqselector"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-cpufreqselector/selinux-cpufreqselector-2.20120725-r4.ebuild b/sec-policy/selinux-cpufreqselector/selinux-cpufreqselector-2.20120725-r4.ebuild
deleted file mode 100644
index 9262052..0000000
--- a/sec-policy/selinux-cpufreqselector/selinux-cpufreqselector-2.20120725-r4.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="cpufreqselector"
-BASEPOL="2.20120725-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for cpufreqselector"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-cpufreqselector/selinux-cpufreqselector-2.20120725-r5.ebuild b/sec-policy/selinux-cpufreqselector/selinux-cpufreqselector-2.20120725-r5.ebuild
deleted file mode 100644
index 1f8fe2f..0000000
--- a/sec-policy/selinux-cpufreqselector/selinux-cpufreqselector-2.20120725-r5.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="cpufreqselector"
-BASEPOL="2.20120725-r5"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for cpufreqselector"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-cpufreqselector/selinux-cpufreqselector-9999.ebuild b/sec-policy/selinux-cpufreqselector/selinux-cpufreqselector-9999.ebuild
deleted file mode 100644
index 93be870..0000000
--- a/sec-policy/selinux-cpufreqselector/selinux-cpufreqselector-9999.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="cpufreqselector"
-BASEPOL="9999"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for cpufreqselector"
-
-KEYWORDS=""

diff --git a/sec-policy/selinux-cups/ChangeLog b/sec-policy/selinux-cups/ChangeLog
deleted file mode 100644
index dfef39f..0000000
--- a/sec-policy/selinux-cups/ChangeLog
+++ /dev/null
@@ -1,98 +0,0 @@
-# ChangeLog for sec-policy/selinux-cups
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cups/ChangeLog,v 1.20 2012/06/27 20:34:12 swift Exp $
-
-*selinux-cups-2.20120215-r2 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-cups-2.20120215-r2.ebuild:
-  Bump to revision 13
-
-  27 May 2012; <swift@gentoo.org> selinux-cups-2.20120215-r1.ebuild:
-  CUPS policy requires LPD policy too (bug #415917)
-
-*selinux-cups-2.20120215-r1 (20 May 2012)
-
-  20 May 2012; <swift@gentoo.org> +selinux-cups-2.20120215-r1.ebuild:
-  Bumping to rev 9
-
-  13 May 2012; <swift@gentoo.org> -selinux-cups-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-cups-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-cups-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-cups-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-cups-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-cups-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-cups-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-cups-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-cups-2.20090730.ebuild, -selinux-cups-2.20091215.ebuild,
-  -selinux-cups-20080525.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-cups-2.20101213.ebuild:
-  Stable amd64 x86
-
-*selinux-cups-2.20101213 (05 Feb 2011)
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-cups-2.20101213.ebuild:
-  New upstream policy.
-
-*selinux-cups-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-cups-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-cups-20070329.ebuild, -selinux-cups-20070928.ebuild,
-  selinux-cups-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-cups-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-cups-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-cups-20070329.ebuild, selinux-cups-20070928.ebuild,
-  selinux-cups-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-cups-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-cups-20080525.ebuild:
-  New SVN snapshot.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-cups-20070928.ebuild:
-  Mark stable.
-
-*selinux-cups-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-cups-20070928.ebuild:
-  New SVN snapshot.
-
-*selinux-cups-20070329 (07 Jul 2007)
-
-  07 Jul 2007; Petre Rodan <kaiowas@gentoo.org> +metadata.xml,
-  +selinux-cups-20070329.ebuild:
-  initial commit. fix for bug #162469
-

diff --git a/sec-policy/selinux-cups/metadata.xml b/sec-policy/selinux-cups/metadata.xml
deleted file mode 100644
index 01c116c..0000000
--- a/sec-policy/selinux-cups/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for cups</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-cups/selinux-cups-2.20120725-r1.ebuild b/sec-policy/selinux-cups/selinux-cups-2.20120725-r1.ebuild
deleted file mode 100644
index 122cf19..0000000
--- a/sec-policy/selinux-cups/selinux-cups-2.20120725-r1.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="cups"
-BASEPOL="2.20120725-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for cups"
-
-KEYWORDS="~amd64 ~x86"
-DEPEND="${DEPEND}
-	sec-policy/selinux-lpd
-"
-RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-cups/selinux-cups-2.20120725-r2.ebuild b/sec-policy/selinux-cups/selinux-cups-2.20120725-r2.ebuild
deleted file mode 100644
index 6f62b11..0000000
--- a/sec-policy/selinux-cups/selinux-cups-2.20120725-r2.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="cups"
-BASEPOL="2.20120725-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for cups"
-
-KEYWORDS="~amd64 ~x86"
-DEPEND="${DEPEND}
-	sec-policy/selinux-lpd
-"
-RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-cups/selinux-cups-2.20120725-r3.ebuild b/sec-policy/selinux-cups/selinux-cups-2.20120725-r3.ebuild
deleted file mode 100644
index af0c3aa..0000000
--- a/sec-policy/selinux-cups/selinux-cups-2.20120725-r3.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="cups"
-BASEPOL="2.20120725-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for cups"
-
-KEYWORDS="~amd64 ~x86"
-DEPEND="${DEPEND}
-	sec-policy/selinux-lpd
-"
-RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-cups/selinux-cups-2.20120725-r4.ebuild b/sec-policy/selinux-cups/selinux-cups-2.20120725-r4.ebuild
deleted file mode 100644
index a971a54..0000000
--- a/sec-policy/selinux-cups/selinux-cups-2.20120725-r4.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="cups"
-BASEPOL="2.20120725-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for cups"
-
-KEYWORDS="~amd64 ~x86"
-DEPEND="${DEPEND}
-	sec-policy/selinux-lpd
-"
-RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-cups/selinux-cups-2.20120725-r5.ebuild b/sec-policy/selinux-cups/selinux-cups-2.20120725-r5.ebuild
deleted file mode 100644
index a49cdd3..0000000
--- a/sec-policy/selinux-cups/selinux-cups-2.20120725-r5.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="cups"
-BASEPOL="2.20120725-r5"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for cups"
-
-KEYWORDS="~amd64 ~x86"
-DEPEND="${DEPEND}
-	sec-policy/selinux-lpd
-"
-RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-cups/selinux-cups-9999.ebuild b/sec-policy/selinux-cups/selinux-cups-9999.ebuild
deleted file mode 100644
index e265f84..0000000
--- a/sec-policy/selinux-cups/selinux-cups-9999.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="cups"
-BASEPOL="9999"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for cups"
-
-KEYWORDS=""
-DEPEND="${DEPEND}
-	sec-policy/selinux-lpd
-"
-RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-cvs/ChangeLog b/sec-policy/selinux-cvs/ChangeLog
deleted file mode 100644
index dac22de..0000000
--- a/sec-policy/selinux-cvs/ChangeLog
+++ /dev/null
@@ -1,38 +0,0 @@
-# ChangeLog for sec-policy/selinux-cvs
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cvs/ChangeLog,v 1.9 2012/06/27 20:33:56 swift Exp $
-
-*selinux-cvs-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-cvs-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-cvs-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-cvs-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-cvs-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-cvs-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-cvs-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-cvs-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-cvs-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-cvs-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-cvs-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-cvs/metadata.xml b/sec-policy/selinux-cvs/metadata.xml
deleted file mode 100644
index 72fd684..0000000
--- a/sec-policy/selinux-cvs/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for cvs</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-cvs/selinux-cvs-2.20120725-r1.ebuild b/sec-policy/selinux-cvs/selinux-cvs-2.20120725-r1.ebuild
deleted file mode 100644
index fcbe834..0000000
--- a/sec-policy/selinux-cvs/selinux-cvs-2.20120725-r1.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="cvs"
-BASEPOL="2.20120725-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for cvs"
-
-KEYWORDS="~amd64 ~x86"
-DEPEND="${DEPEND}
-	sec-policy/selinux-apache
-"
-RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-cvs/selinux-cvs-2.20120725-r2.ebuild b/sec-policy/selinux-cvs/selinux-cvs-2.20120725-r2.ebuild
deleted file mode 100644
index 5b36122..0000000
--- a/sec-policy/selinux-cvs/selinux-cvs-2.20120725-r2.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="cvs"
-BASEPOL="2.20120725-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for cvs"
-
-KEYWORDS="~amd64 ~x86"
-DEPEND="${DEPEND}
-	sec-policy/selinux-apache
-"
-RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-cvs/selinux-cvs-2.20120725-r3.ebuild b/sec-policy/selinux-cvs/selinux-cvs-2.20120725-r3.ebuild
deleted file mode 100644
index 0ab0d93..0000000
--- a/sec-policy/selinux-cvs/selinux-cvs-2.20120725-r3.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="cvs"
-BASEPOL="2.20120725-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for cvs"
-
-KEYWORDS="~amd64 ~x86"
-DEPEND="${DEPEND}
-	sec-policy/selinux-apache
-"
-RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-cvs/selinux-cvs-2.20120725-r4.ebuild b/sec-policy/selinux-cvs/selinux-cvs-2.20120725-r4.ebuild
deleted file mode 100644
index d5f4df5..0000000
--- a/sec-policy/selinux-cvs/selinux-cvs-2.20120725-r4.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="cvs"
-BASEPOL="2.20120725-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for cvs"
-
-KEYWORDS="~amd64 ~x86"
-DEPEND="${DEPEND}
-	sec-policy/selinux-apache
-"
-RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-cvs/selinux-cvs-2.20120725-r5.ebuild b/sec-policy/selinux-cvs/selinux-cvs-2.20120725-r5.ebuild
deleted file mode 100644
index c8443d2..0000000
--- a/sec-policy/selinux-cvs/selinux-cvs-2.20120725-r5.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="cvs"
-BASEPOL="2.20120725-r5"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for cvs"
-
-KEYWORDS="~amd64 ~x86"
-DEPEND="${DEPEND}
-	sec-policy/selinux-apache
-"
-RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-cvs/selinux-cvs-9999.ebuild b/sec-policy/selinux-cvs/selinux-cvs-9999.ebuild
deleted file mode 100644
index 25eaff8..0000000
--- a/sec-policy/selinux-cvs/selinux-cvs-9999.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="cvs"
-BASEPOL="9999"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for cvs"
-
-KEYWORDS=""
-DEPEND="${DEPEND}
-	sec-policy/selinux-apache
-"
-RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-cyphesis/ChangeLog b/sec-policy/selinux-cyphesis/ChangeLog
deleted file mode 100644
index fe0b544..0000000
--- a/sec-policy/selinux-cyphesis/ChangeLog
+++ /dev/null
@@ -1,38 +0,0 @@
-# ChangeLog for sec-policy/selinux-cyphesis
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cyphesis/ChangeLog,v 1.9 2012/06/27 20:33:59 swift Exp $
-
-*selinux-cyphesis-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-cyphesis-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-cyphesis-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-cyphesis-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-cyphesis-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-cyphesis-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-cyphesis-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-cyphesis-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-cyphesis-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-cyphesis-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-cyphesis-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-cyphesis/metadata.xml b/sec-policy/selinux-cyphesis/metadata.xml
deleted file mode 100644
index 1899fff..0000000
--- a/sec-policy/selinux-cyphesis/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for cyphesis</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-cyphesis/selinux-cyphesis-2.20120725-r1.ebuild b/sec-policy/selinux-cyphesis/selinux-cyphesis-2.20120725-r1.ebuild
deleted file mode 100644
index 9ad63d7..0000000
--- a/sec-policy/selinux-cyphesis/selinux-cyphesis-2.20120725-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="cyphesis"
-BASEPOL="2.20120725-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for cyphesis"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-cyphesis/selinux-cyphesis-2.20120725-r2.ebuild b/sec-policy/selinux-cyphesis/selinux-cyphesis-2.20120725-r2.ebuild
deleted file mode 100644
index 9464e69..0000000
--- a/sec-policy/selinux-cyphesis/selinux-cyphesis-2.20120725-r2.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="cyphesis"
-BASEPOL="2.20120725-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for cyphesis"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-cyphesis/selinux-cyphesis-2.20120725-r3.ebuild b/sec-policy/selinux-cyphesis/selinux-cyphesis-2.20120725-r3.ebuild
deleted file mode 100644
index 30a6826..0000000
--- a/sec-policy/selinux-cyphesis/selinux-cyphesis-2.20120725-r3.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="cyphesis"
-BASEPOL="2.20120725-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for cyphesis"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-cyphesis/selinux-cyphesis-2.20120725-r4.ebuild b/sec-policy/selinux-cyphesis/selinux-cyphesis-2.20120725-r4.ebuild
deleted file mode 100644
index 46a4f38..0000000
--- a/sec-policy/selinux-cyphesis/selinux-cyphesis-2.20120725-r4.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="cyphesis"
-BASEPOL="2.20120725-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for cyphesis"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-cyphesis/selinux-cyphesis-2.20120725-r5.ebuild b/sec-policy/selinux-cyphesis/selinux-cyphesis-2.20120725-r5.ebuild
deleted file mode 100644
index e5d19d0..0000000
--- a/sec-policy/selinux-cyphesis/selinux-cyphesis-2.20120725-r5.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="cyphesis"
-BASEPOL="2.20120725-r5"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for cyphesis"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-cyphesis/selinux-cyphesis-9999.ebuild b/sec-policy/selinux-cyphesis/selinux-cyphesis-9999.ebuild
deleted file mode 100644
index 5a7f91b..0000000
--- a/sec-policy/selinux-cyphesis/selinux-cyphesis-9999.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="cyphesis"
-BASEPOL="9999"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for cyphesis"
-
-KEYWORDS=""

diff --git a/sec-policy/selinux-daemontools/ChangeLog b/sec-policy/selinux-daemontools/ChangeLog
deleted file mode 100644
index eb39bd0..0000000
--- a/sec-policy/selinux-daemontools/ChangeLog
+++ /dev/null
@@ -1,214 +0,0 @@
-# ChangeLog for sec-policy/selinux-daemontools
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-daemontools/ChangeLog,v 1.43 2012/06/27 20:34:11 swift Exp $
-
-*selinux-daemontools-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-daemontools-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-daemontools-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-daemontools-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-daemontools-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-daemontools-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-daemontools-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-daemontools-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-daemontools-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-daemontools-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-daemontools-2.20090730.ebuild,
-  -selinux-daemontools-2.20091215.ebuild, -selinux-daemontools-20080525.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-daemontools-2.20101213.ebuild:
-  Stable amd64 x86
-
-*selinux-daemontools-2.20101213 (05 Feb 2011)
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-daemontools-2.20101213.ebuild:
-  New upstream policy.
-
-*selinux-daemontools-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-daemontools-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-daemontools-20070329.ebuild,
-  -selinux-daemontools-20070928.ebuild, selinux-daemontools-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-daemontools-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-daemontools-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-daemontools-20070329.ebuild, selinux-daemontools-20070928.ebuild,
-  selinux-daemontools-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-daemontools-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-daemontools-20080525.ebuild:
-  New SVN snapshot.
-
-  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-daemontools-20050903.ebuild,
-  -selinux-daemontools-20051126.ebuild,
-  -selinux-daemontools-20061114.ebuild:
-  Remove old ebuilds.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-daemontools-20070928.ebuild:
-  Mark stable.
-
-*selinux-daemontools-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-daemontools-20070928.ebuild:
-  New SVN snapshot.
-
-  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
-  Removing kaiowas from metadata due to his retirement (see #61930 for
-  reference).
-
-  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
-  selinux-daemontools-20070329.ebuild:
-  Mark stable.
-
-*selinux-daemontools-20070329 (29 Mar 2007)
-
-  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-daemontools-20070329.ebuild:
-  New SVN snapshot.
-
-  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
-  Redigest for Manifest2
-
-*selinux-daemontools-20061114 (15 Nov 2006)
-
-  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-daemontools-20061114.ebuild:
-  New SVN snapshot.
-
-*selinux-daemontools-20061008 (10 Oct 2006)
-
-  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-daemontools-20061008.ebuild:
-  First mainstream reference policy testing release.
-
-  02 Dec 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-daemontools-20051126.ebuild:
-  mark stable on amd64 mips ppc sparc x86
-
-*selinux-daemontools-20051126 (28 Nov 2005)
-
-  28 Nov 2005; petre rodan <kaiowas@gentoo.org>
-  +selinux-daemontools-20051126.ebuild:
-  added support for openvpn
-
-  18 Sep 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-daemontools-20050316.ebuild, selinux-daemontools-20050903.ebuild:
-  mark stable
-
-*selinux-daemontools-20050903 (09 Sep 2005)
-
-  09 Sep 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-daemontools-20050201.ebuild, selinux-daemontools-20050316.ebuild,
-  +selinux-daemontools-20050903.ebuild:
-  added support for ftp daemons, added mips arch
-
-  07 May 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-daemontools-20050316.ebuild:
-  mark stable
-
-*selinux-daemontools-20050316 (23 Apr 2005)
-
-  23 Apr 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-daemontools-20041121.ebuild,
-  -selinux-daemontools-20041128.ebuild,
-  +selinux-daemontools-20050316.ebuild:
-  merge with upstream, no semantic changes
-
-  06 Feb 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-daemontools-20050201.ebuild:
-  mark stable
-
-*selinux-daemontools-20050201 (01 Feb 2005)
-
-  01 Feb 2005; petre rodan <kaiowas@gentoo.org>
-  +selinux-daemontools-20050201.ebuild:
-  added control for clamav and spamd
-
-  20 Jan 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-daemontools-20041128.ebuild:
-  mark stable
-
-*selinux-daemontools-20041128 (12 Dec 2004)
-
-  12 Dec 2004; petre rodan <kaiowas@gentoo.org>
-  -selinux-daemontools-20041111.ebuild,
-  +selinux-daemontools-20041128.ebuild:
-  added rules to allow svscanboot to be started from inittab
-
-  23 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  selinux-daemontools-20041121.ebuild:
-  mark stable
-
-*selinux-daemontools-20041121 (22 Nov 2004)
-
-  22 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  +selinux-daemontools-20041121.ebuild:
-  policy cleanup
-
-*selinux-daemontools-20041111 (13 Nov 2004)
-
-  13 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  -selinux-daemontools-20040203.ebuild,
-  -selinux-daemontools-20041022.ebuild,
-  +selinux-daemontools-20041111.ebuild:
-  new services that can be supervised: apache, stunnel
-
-  28 Oct 2004; petre rodan <kaiowas@gentoo.org>
-  selinux-daemontools-20041022.ebuild:
-  mark stable
-
-*selinux-daemontools-20041022 (23 Oct 2004)
-
-  23 Oct 2004; petre rodan <kaiowas@gentoo.org> metadata.xml,
-  +selinux-daemontools-20041022.ebuild:
-  added capability of supervising rsync and apache processes, minor
-  improvements, updated primary maintainer
-
-*selinux-daemontools-20040203 (03 Feb 2004)
-
-  03 Feb 2004; Chris PeBenito <pebenito@gentoo.org>
-  selinux-daemontools-20040203.ebuild:
-  Updates from Petre, including using run_init to control the daemontools
-  scripts.
-
-*selinux-daemontools-20031221 (21 Dec 2003)
-
-  21 Dec 2003; Chris PeBenito <pebenito@gentoo.org> metadata.xml:
-  Initial commit.  Policy submitted by Petre Rodan.
-

diff --git a/sec-policy/selinux-daemontools/metadata.xml b/sec-policy/selinux-daemontools/metadata.xml
deleted file mode 100644
index 075b2be..0000000
--- a/sec-policy/selinux-daemontools/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for daemontools</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-daemontools/selinux-daemontools-2.20120725-r1.ebuild b/sec-policy/selinux-daemontools/selinux-daemontools-2.20120725-r1.ebuild
deleted file mode 100644
index 44785c2..0000000
--- a/sec-policy/selinux-daemontools/selinux-daemontools-2.20120725-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="daemontools"
-BASEPOL="2.20120725-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for daemontools"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-daemontools/selinux-daemontools-2.20120725-r2.ebuild b/sec-policy/selinux-daemontools/selinux-daemontools-2.20120725-r2.ebuild
deleted file mode 100644
index 52633c8..0000000
--- a/sec-policy/selinux-daemontools/selinux-daemontools-2.20120725-r2.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="daemontools"
-BASEPOL="2.20120725-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for daemontools"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-daemontools/selinux-daemontools-2.20120725-r3.ebuild b/sec-policy/selinux-daemontools/selinux-daemontools-2.20120725-r3.ebuild
deleted file mode 100644
index 8ff10d9..0000000
--- a/sec-policy/selinux-daemontools/selinux-daemontools-2.20120725-r3.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="daemontools"
-BASEPOL="2.20120725-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for daemontools"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-daemontools/selinux-daemontools-2.20120725-r4.ebuild b/sec-policy/selinux-daemontools/selinux-daemontools-2.20120725-r4.ebuild
deleted file mode 100644
index b319229..0000000
--- a/sec-policy/selinux-daemontools/selinux-daemontools-2.20120725-r4.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="daemontools"
-BASEPOL="2.20120725-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for daemontools"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-daemontools/selinux-daemontools-2.20120725-r5.ebuild b/sec-policy/selinux-daemontools/selinux-daemontools-2.20120725-r5.ebuild
deleted file mode 100644
index b4bfd0e..0000000
--- a/sec-policy/selinux-daemontools/selinux-daemontools-2.20120725-r5.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="daemontools"
-BASEPOL="2.20120725-r5"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for daemontools"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-daemontools/selinux-daemontools-9999.ebuild b/sec-policy/selinux-daemontools/selinux-daemontools-9999.ebuild
deleted file mode 100644
index c0634ce..0000000
--- a/sec-policy/selinux-daemontools/selinux-daemontools-9999.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="daemontools"
-BASEPOL="9999"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for daemontools"
-
-KEYWORDS=""

diff --git a/sec-policy/selinux-dante/ChangeLog b/sec-policy/selinux-dante/ChangeLog
deleted file mode 100644
index a2d845d..0000000
--- a/sec-policy/selinux-dante/ChangeLog
+++ /dev/null
@@ -1,164 +0,0 @@
-# ChangeLog for sec-policy/selinux-dante
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dante/ChangeLog,v 1.33 2012/06/27 20:33:48 swift Exp $
-
-*selinux-dante-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-dante-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-dante-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-dante-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-dante-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-dante-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-dante-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-dante-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-dante-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-dante-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-dante-2.20090730.ebuild, -selinux-dante-2.20091215.ebuild,
-  -selinux-dante-20080525.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-dante-2.20101213.ebuild:
-  Stable amd64 x86
-
-*selinux-dante-2.20101213 (05 Feb 2011)
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-dante-2.20101213.ebuild:
-  New upstream policy.
-
-*selinux-dante-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-dante-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-dante-20070329.ebuild, -selinux-dante-20070928.ebuild,
-  selinux-dante-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-dante-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-dante-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-dante-20070329.ebuild, selinux-dante-20070928.ebuild,
-  selinux-dante-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-dante-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-dante-20080525.ebuild:
-  New SVN snapshot.
-
-  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-dante-20050201.ebuild, -selinux-dante-20050308.ebuild,
-  -selinux-dante-20061114.ebuild:
-  Remove old ebuilds.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-dante-20070928.ebuild:
-  Mark stable.
-
-*selinux-dante-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-dante-20070928.ebuild:
-  New SVN snapshot.
-
-  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
-  Removing kaiowas from metadata due to his retirement (see #61930 for
-  reference).
-
-  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
-  selinux-dante-20070329.ebuild:
-  Mark stable.
-
-*selinux-dante-20070329 (29 Mar 2007)
-
-  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-dante-20070329.ebuild:
-  New SVN snapshot.
-
-  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
-  Redigest for Manifest2
-
-*selinux-dante-20061114 (15 Nov 2006)
-
-  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-dante-20061114.ebuild:
-  New SVN snapshot.
-
-*selinux-dante-20061008 (10 Oct 2006)
-
-  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-dante-20061008.ebuild:
-  First mainstream reference policy testing release.
-
-  23 Mar 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-dante-20050308.ebuild:
-  mark stable
-
-*selinux-dante-20050308 (09 Mar 2005)
-
-  09 Mar 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-dante-20050219.ebuild, +selinux-dante-20050308.ebuild:
-  added rules needed by >=dante-1.1.15-r1
-
-*selinux-dante-20050219 (25 Feb 2005)
-
-  25 Feb 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-dante-20041208.ebuild, +selinux-dante-20050219.ebuild:
-  merge with upstream policy
-
-  06 Feb 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-dante-20050201.ebuild:
-  mark stable
-
-*selinux-dante-20050201 (01 Feb 2005)
-
-  01 Feb 2005; petre rodan <kaiowas@gentoo.org>
-  +selinux-dante-20050201.ebuild:
-  added rules needed by dante-1.1.15
-
-  20 Jan 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-dante-20041113.ebuild, selinux-dante-20041208.ebuild:
-  mark stable
-
-*selinux-dante-20041208 (12 Dec 2004)
-
-  12 Dec 2004; petre rodan <kaiowas@gentoo.org>
-  +selinux-dante-20041208.ebuild:
-  dante binds to random ports above 1024
-
-  23 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  selinux-dante-20041113.ebuild:
-  mark stable
-
-*selinux-dante-20041113 (14 Nov 2004)
-
-  14 Nov 2004; petre rodan <kaiowas@gentoo.org> +metadata.xml,
-  +selinux-dante-20041113.ebuild:
-  initial commit
-

diff --git a/sec-policy/selinux-dante/metadata.xml b/sec-policy/selinux-dante/metadata.xml
deleted file mode 100644
index 7d5b191..0000000
--- a/sec-policy/selinux-dante/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for dante</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-dante/selinux-dante-2.20120725-r1.ebuild b/sec-policy/selinux-dante/selinux-dante-2.20120725-r1.ebuild
deleted file mode 100644
index d588a6d..0000000
--- a/sec-policy/selinux-dante/selinux-dante-2.20120725-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="dante"
-BASEPOL="2.20120725-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dante"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-dante/selinux-dante-2.20120725-r2.ebuild b/sec-policy/selinux-dante/selinux-dante-2.20120725-r2.ebuild
deleted file mode 100644
index bd64bb6..0000000
--- a/sec-policy/selinux-dante/selinux-dante-2.20120725-r2.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="dante"
-BASEPOL="2.20120725-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dante"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-dante/selinux-dante-2.20120725-r3.ebuild b/sec-policy/selinux-dante/selinux-dante-2.20120725-r3.ebuild
deleted file mode 100644
index b424248..0000000
--- a/sec-policy/selinux-dante/selinux-dante-2.20120725-r3.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="dante"
-BASEPOL="2.20120725-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dante"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-dante/selinux-dante-2.20120725-r4.ebuild b/sec-policy/selinux-dante/selinux-dante-2.20120725-r4.ebuild
deleted file mode 100644
index 3f44a3f..0000000
--- a/sec-policy/selinux-dante/selinux-dante-2.20120725-r4.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="dante"
-BASEPOL="2.20120725-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dante"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-dante/selinux-dante-2.20120725-r5.ebuild b/sec-policy/selinux-dante/selinux-dante-2.20120725-r5.ebuild
deleted file mode 100644
index f73e089..0000000
--- a/sec-policy/selinux-dante/selinux-dante-2.20120725-r5.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="dante"
-BASEPOL="2.20120725-r5"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dante"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-dante/selinux-dante-9999.ebuild b/sec-policy/selinux-dante/selinux-dante-9999.ebuild
deleted file mode 100644
index 19d752e..0000000
--- a/sec-policy/selinux-dante/selinux-dante-9999.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="dante"
-BASEPOL="9999"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dante"
-
-KEYWORDS=""

diff --git a/sec-policy/selinux-dbskk/ChangeLog b/sec-policy/selinux-dbskk/ChangeLog
deleted file mode 100644
index 60cd5e6..0000000
--- a/sec-policy/selinux-dbskk/ChangeLog
+++ /dev/null
@@ -1,41 +0,0 @@
-# ChangeLog for sec-policy/selinux-dbskk
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dbskk/ChangeLog,v 1.10 2012/06/27 20:34:05 swift Exp $
-
-*selinux-dbskk-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-dbskk-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  09 Jun 2012; <swift@gentoo.org> selinux-dbskk-2.20120215.ebuild:
-  Adding dependency on selinux-inetd, fixes build failure
-
-  13 May 2012; <swift@gentoo.org> -selinux-dbskk-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-dbskk-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-dbskk-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-dbskk-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-dbskk-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-dbskk-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-dbskk-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-dbskk-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-dbskk-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-dbskk/metadata.xml b/sec-policy/selinux-dbskk/metadata.xml
deleted file mode 100644
index 426d849..0000000
--- a/sec-policy/selinux-dbskk/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for dbskk</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-dbskk/selinux-dbskk-2.20120725-r1.ebuild b/sec-policy/selinux-dbskk/selinux-dbskk-2.20120725-r1.ebuild
deleted file mode 100644
index 0eeae2f..0000000
--- a/sec-policy/selinux-dbskk/selinux-dbskk-2.20120725-r1.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="dbskk"
-BASEPOL="2.20120725-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dbskk"
-
-KEYWORDS="~amd64 ~x86"
-DEPEND="${DEPEND}
-	sec-policy/selinux-inetd
-"
-RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-dbskk/selinux-dbskk-2.20120725-r2.ebuild b/sec-policy/selinux-dbskk/selinux-dbskk-2.20120725-r2.ebuild
deleted file mode 100644
index 9498705..0000000
--- a/sec-policy/selinux-dbskk/selinux-dbskk-2.20120725-r2.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="dbskk"
-BASEPOL="2.20120725-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dbskk"
-
-KEYWORDS="~amd64 ~x86"
-DEPEND="${DEPEND}
-	sec-policy/selinux-inetd
-"
-RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-dbskk/selinux-dbskk-2.20120725-r3.ebuild b/sec-policy/selinux-dbskk/selinux-dbskk-2.20120725-r3.ebuild
deleted file mode 100644
index 4ef0674..0000000
--- a/sec-policy/selinux-dbskk/selinux-dbskk-2.20120725-r3.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="dbskk"
-BASEPOL="2.20120725-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dbskk"
-
-KEYWORDS="~amd64 ~x86"
-DEPEND="${DEPEND}
-	sec-policy/selinux-inetd
-"
-RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-dbskk/selinux-dbskk-2.20120725-r4.ebuild b/sec-policy/selinux-dbskk/selinux-dbskk-2.20120725-r4.ebuild
deleted file mode 100644
index 786560e..0000000
--- a/sec-policy/selinux-dbskk/selinux-dbskk-2.20120725-r4.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="dbskk"
-BASEPOL="2.20120725-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dbskk"
-
-KEYWORDS="~amd64 ~x86"
-DEPEND="${DEPEND}
-	sec-policy/selinux-inetd
-"
-RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-dbskk/selinux-dbskk-2.20120725-r5.ebuild b/sec-policy/selinux-dbskk/selinux-dbskk-2.20120725-r5.ebuild
deleted file mode 100644
index 486a3d2..0000000
--- a/sec-policy/selinux-dbskk/selinux-dbskk-2.20120725-r5.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="dbskk"
-BASEPOL="2.20120725-r5"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dbskk"
-
-KEYWORDS="~amd64 ~x86"
-DEPEND="${DEPEND}
-	sec-policy/selinux-inetd
-"
-RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-dbskk/selinux-dbskk-9999.ebuild b/sec-policy/selinux-dbskk/selinux-dbskk-9999.ebuild
deleted file mode 100644
index a8e2af1..0000000
--- a/sec-policy/selinux-dbskk/selinux-dbskk-9999.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="dbskk"
-BASEPOL="9999"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dbskk"
-
-KEYWORDS=""
-DEPEND="${DEPEND}
-	sec-policy/selinux-inetd
-"
-RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-dbus/ChangeLog b/sec-policy/selinux-dbus/ChangeLog
deleted file mode 100644
index 0cbe0fa..0000000
--- a/sec-policy/selinux-dbus/ChangeLog
+++ /dev/null
@@ -1,126 +0,0 @@
-# ChangeLog for sec-policy/selinux-dbus
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dbus/ChangeLog,v 1.26 2012/06/27 20:34:01 swift Exp $
-
-*selinux-dbus-2.20120215-r2 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-dbus-2.20120215-r2.ebuild:
-  Bump to revision 13
-
-*selinux-dbus-2.20120215-r1 (20 May 2012)
-
-  20 May 2012; <swift@gentoo.org> +selinux-dbus-2.20120215-r1.ebuild:
-  Bumping to rev 9
-
-  13 May 2012; <swift@gentoo.org> -selinux-dbus-2.20110726.ebuild,
-  -selinux-dbus-2.20110726-r1.ebuild, -selinux-dbus-2.20110726-r2.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-dbus-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-dbus-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-dbus-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  23 Feb 2012; <swift@gentoo.org> selinux-dbus-2.20110726-r2.ebuild:
-  Stabilizing
-
-*selinux-dbus-2.20110726-r2 (14 Jan 2012)
-
-  14 Jan 2012; <swift@gentoo.org> +selinux-dbus-2.20110726-r2.ebuild:
-  Adding dontaudits so that our logs do not get cluttered
-
-  27 Nov 2011; <swift@gentoo.org> selinux-dbus-2.20110726-r1.ebuild:
-  Stable on x86/amd64
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-dbus-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-dbus-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-dbus-2.20110726-r1 (23 Oct 2011)
-
-  23 Oct 2011; <swift@gentoo.org> +selinux-dbus-2.20110726-r1.ebuild:
-  Add support for XDG type
-
-*selinux-dbus-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-dbus-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-dbus-2.20090730.ebuild, -selinux-dbus-2.20091215.ebuild,
-  -selinux-dbus-20080525.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-dbus-2.20101213.ebuild:
-  Stable amd64 x86
-
-*selinux-dbus-2.20101213 (05 Feb 2011)
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-dbus-2.20101213.ebuild:
-  New upstream policy.
-
-*selinux-dbus-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-dbus-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-dbus-20070329.ebuild, -selinux-dbus-20070928.ebuild,
-  selinux-dbus-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-dbus-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-dbus-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-dbus-20070329.ebuild, selinux-dbus-20070928.ebuild,
-  selinux-dbus-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-dbus-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-dbus-20080525.ebuild:
-  New SVN snapshot.
-
-  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-dbus-20061114.ebuild:
-  Remove old ebuilds.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-dbus-20070928.ebuild:
-  Mark stable.
-
-*selinux-dbus-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-dbus-20070928.ebuild:
-  New SVN snapshot.
-
-  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
-  selinux-dbus-20070329.ebuild:
-  Mark stable.
-
-*selinux-dbus-20070329 (29 Mar 2007)
-
-  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-dbus-20070329.ebuild:
-  New SVN snapshot.
-
-*selinux-dbus-20061114 (22 Nov 2006)
-
-  22 Nov 2006; Chris PeBenito <pebenito@gentoo.org> +metadata.xml,
-  +selinux-dbus-20061114.ebuild:
-  Initial commit.
-

diff --git a/sec-policy/selinux-dbus/metadata.xml b/sec-policy/selinux-dbus/metadata.xml
deleted file mode 100644
index 6dd441f..0000000
--- a/sec-policy/selinux-dbus/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for dbus</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-dbus/selinux-dbus-2.20120725-r1.ebuild b/sec-policy/selinux-dbus/selinux-dbus-2.20120725-r1.ebuild
deleted file mode 100644
index b78b9a0..0000000
--- a/sec-policy/selinux-dbus/selinux-dbus-2.20120725-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="dbus"
-BASEPOL="2.20120725-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dbus"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-dbus/selinux-dbus-2.20120725-r2.ebuild b/sec-policy/selinux-dbus/selinux-dbus-2.20120725-r2.ebuild
deleted file mode 100644
index 34c3dbd..0000000
--- a/sec-policy/selinux-dbus/selinux-dbus-2.20120725-r2.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="dbus"
-BASEPOL="2.20120725-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dbus"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-dbus/selinux-dbus-2.20120725-r3.ebuild b/sec-policy/selinux-dbus/selinux-dbus-2.20120725-r3.ebuild
deleted file mode 100644
index 7467069..0000000
--- a/sec-policy/selinux-dbus/selinux-dbus-2.20120725-r3.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="dbus"
-BASEPOL="2.20120725-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dbus"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-dbus/selinux-dbus-2.20120725-r4.ebuild b/sec-policy/selinux-dbus/selinux-dbus-2.20120725-r4.ebuild
deleted file mode 100644
index 1bc7226..0000000
--- a/sec-policy/selinux-dbus/selinux-dbus-2.20120725-r4.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="dbus"
-BASEPOL="2.20120725-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dbus"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-dbus/selinux-dbus-2.20120725-r5.ebuild b/sec-policy/selinux-dbus/selinux-dbus-2.20120725-r5.ebuild
deleted file mode 100644
index 76da1b9..0000000
--- a/sec-policy/selinux-dbus/selinux-dbus-2.20120725-r5.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="dbus"
-BASEPOL="2.20120725-r5"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dbus"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-dbus/selinux-dbus-9999.ebuild b/sec-policy/selinux-dbus/selinux-dbus-9999.ebuild
deleted file mode 100644
index fd804dc..0000000
--- a/sec-policy/selinux-dbus/selinux-dbus-9999.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="dbus"
-BASEPOL="9999"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dbus"
-
-KEYWORDS=""

diff --git a/sec-policy/selinux-dcc/ChangeLog b/sec-policy/selinux-dcc/ChangeLog
deleted file mode 100644
index 9c1b77d..0000000
--- a/sec-policy/selinux-dcc/ChangeLog
+++ /dev/null
@@ -1,38 +0,0 @@
-# ChangeLog for sec-policy/selinux-dcc
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dcc/ChangeLog,v 1.9 2012/06/27 20:34:03 swift Exp $
-
-*selinux-dcc-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-dcc-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-dcc-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-dcc-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-dcc-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-dcc-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-dcc-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-dcc-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-dcc-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-dcc-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-dcc-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-dcc/metadata.xml b/sec-policy/selinux-dcc/metadata.xml
deleted file mode 100644
index a1cc605..0000000
--- a/sec-policy/selinux-dcc/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for dcc</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-dcc/selinux-dcc-2.20120725-r1.ebuild b/sec-policy/selinux-dcc/selinux-dcc-2.20120725-r1.ebuild
deleted file mode 100644
index 45afc2c..0000000
--- a/sec-policy/selinux-dcc/selinux-dcc-2.20120725-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="dcc"
-BASEPOL="2.20120725-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dcc"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-dcc/selinux-dcc-2.20120725-r2.ebuild b/sec-policy/selinux-dcc/selinux-dcc-2.20120725-r2.ebuild
deleted file mode 100644
index 83af787..0000000
--- a/sec-policy/selinux-dcc/selinux-dcc-2.20120725-r2.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="dcc"
-BASEPOL="2.20120725-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dcc"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-dcc/selinux-dcc-2.20120725-r3.ebuild b/sec-policy/selinux-dcc/selinux-dcc-2.20120725-r3.ebuild
deleted file mode 100644
index 40c14d0..0000000
--- a/sec-policy/selinux-dcc/selinux-dcc-2.20120725-r3.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="dcc"
-BASEPOL="2.20120725-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dcc"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-dcc/selinux-dcc-2.20120725-r4.ebuild b/sec-policy/selinux-dcc/selinux-dcc-2.20120725-r4.ebuild
deleted file mode 100644
index 168f5b4..0000000
--- a/sec-policy/selinux-dcc/selinux-dcc-2.20120725-r4.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="dcc"
-BASEPOL="2.20120725-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dcc"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-dcc/selinux-dcc-2.20120725-r5.ebuild b/sec-policy/selinux-dcc/selinux-dcc-2.20120725-r5.ebuild
deleted file mode 100644
index 7201d5a..0000000
--- a/sec-policy/selinux-dcc/selinux-dcc-2.20120725-r5.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="dcc"
-BASEPOL="2.20120725-r5"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dcc"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-dcc/selinux-dcc-9999.ebuild b/sec-policy/selinux-dcc/selinux-dcc-9999.ebuild
deleted file mode 100644
index 7dd0963..0000000
--- a/sec-policy/selinux-dcc/selinux-dcc-9999.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="dcc"
-BASEPOL="9999"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dcc"
-
-KEYWORDS=""

diff --git a/sec-policy/selinux-ddclient/ChangeLog b/sec-policy/selinux-ddclient/ChangeLog
deleted file mode 100644
index c144e3f..0000000
--- a/sec-policy/selinux-ddclient/ChangeLog
+++ /dev/null
@@ -1,38 +0,0 @@
-# ChangeLog for sec-policy/selinux-ddclient
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ddclient/ChangeLog,v 1.9 2012/06/27 20:34:07 swift Exp $
-
-*selinux-ddclient-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-ddclient-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-ddclient-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-ddclient-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-ddclient-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-ddclient-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-ddclient-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-ddclient-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-ddclient-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-ddclient-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-ddclient-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-ddclient/metadata.xml b/sec-policy/selinux-ddclient/metadata.xml
deleted file mode 100644
index 6035cfa..0000000
--- a/sec-policy/selinux-ddclient/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for ddclient</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-ddclient/selinux-ddclient-2.20120725-r1.ebuild b/sec-policy/selinux-ddclient/selinux-ddclient-2.20120725-r1.ebuild
deleted file mode 100644
index df9d3d4..0000000
--- a/sec-policy/selinux-ddclient/selinux-ddclient-2.20120725-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="ddclient"
-BASEPOL="2.20120725-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ddclient"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-ddclient/selinux-ddclient-2.20120725-r2.ebuild b/sec-policy/selinux-ddclient/selinux-ddclient-2.20120725-r2.ebuild
deleted file mode 100644
index 4136ff0..0000000
--- a/sec-policy/selinux-ddclient/selinux-ddclient-2.20120725-r2.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="ddclient"
-BASEPOL="2.20120725-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ddclient"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-ddclient/selinux-ddclient-2.20120725-r3.ebuild b/sec-policy/selinux-ddclient/selinux-ddclient-2.20120725-r3.ebuild
deleted file mode 100644
index 9933aa6..0000000
--- a/sec-policy/selinux-ddclient/selinux-ddclient-2.20120725-r3.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="ddclient"
-BASEPOL="2.20120725-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ddclient"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-ddclient/selinux-ddclient-2.20120725-r4.ebuild b/sec-policy/selinux-ddclient/selinux-ddclient-2.20120725-r4.ebuild
deleted file mode 100644
index dfe3fd7..0000000
--- a/sec-policy/selinux-ddclient/selinux-ddclient-2.20120725-r4.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="ddclient"
-BASEPOL="2.20120725-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ddclient"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-ddclient/selinux-ddclient-2.20120725-r5.ebuild b/sec-policy/selinux-ddclient/selinux-ddclient-2.20120725-r5.ebuild
deleted file mode 100644
index 7cde108..0000000
--- a/sec-policy/selinux-ddclient/selinux-ddclient-2.20120725-r5.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="ddclient"
-BASEPOL="2.20120725-r5"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ddclient"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-ddclient/selinux-ddclient-9999.ebuild b/sec-policy/selinux-ddclient/selinux-ddclient-9999.ebuild
deleted file mode 100644
index 1dd5cb7..0000000
--- a/sec-policy/selinux-ddclient/selinux-ddclient-9999.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="ddclient"
-BASEPOL="9999"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ddclient"
-
-KEYWORDS=""

diff --git a/sec-policy/selinux-ddcprobe/ChangeLog b/sec-policy/selinux-ddcprobe/ChangeLog
deleted file mode 100644
index 6390ded..0000000
--- a/sec-policy/selinux-ddcprobe/ChangeLog
+++ /dev/null
@@ -1,38 +0,0 @@
-# ChangeLog for sec-policy/selinux-ddcprobe
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ddcprobe/ChangeLog,v 1.9 2012/06/27 20:33:51 swift Exp $
-
-*selinux-ddcprobe-2.20120215-r2 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-ddcprobe-2.20120215-r2.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-ddcprobe-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-ddcprobe-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-ddcprobe-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-ddcprobe-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-ddcprobe-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-ddcprobe-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-ddcprobe-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-ddcprobe-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-ddcprobe-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-ddcprobe/metadata.xml b/sec-policy/selinux-ddcprobe/metadata.xml
deleted file mode 100644
index 14bf479..0000000
--- a/sec-policy/selinux-ddcprobe/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for ddcprobe</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-ddcprobe/selinux-ddcprobe-2.20120725-r1.ebuild b/sec-policy/selinux-ddcprobe/selinux-ddcprobe-2.20120725-r1.ebuild
deleted file mode 100644
index 732452e..0000000
--- a/sec-policy/selinux-ddcprobe/selinux-ddcprobe-2.20120725-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="ddcprobe"
-BASEPOL="2.20120725-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ddcprobe"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-ddcprobe/selinux-ddcprobe-2.20120725-r2.ebuild b/sec-policy/selinux-ddcprobe/selinux-ddcprobe-2.20120725-r2.ebuild
deleted file mode 100644
index 6901e54..0000000
--- a/sec-policy/selinux-ddcprobe/selinux-ddcprobe-2.20120725-r2.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="ddcprobe"
-BASEPOL="2.20120725-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ddcprobe"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-ddcprobe/selinux-ddcprobe-2.20120725-r3.ebuild b/sec-policy/selinux-ddcprobe/selinux-ddcprobe-2.20120725-r3.ebuild
deleted file mode 100644
index 287c533..0000000
--- a/sec-policy/selinux-ddcprobe/selinux-ddcprobe-2.20120725-r3.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="ddcprobe"
-BASEPOL="2.20120725-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ddcprobe"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-ddcprobe/selinux-ddcprobe-2.20120725-r4.ebuild b/sec-policy/selinux-ddcprobe/selinux-ddcprobe-2.20120725-r4.ebuild
deleted file mode 100644
index 4d3779c..0000000
--- a/sec-policy/selinux-ddcprobe/selinux-ddcprobe-2.20120725-r4.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="ddcprobe"
-BASEPOL="2.20120725-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ddcprobe"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-ddcprobe/selinux-ddcprobe-2.20120725-r5.ebuild b/sec-policy/selinux-ddcprobe/selinux-ddcprobe-2.20120725-r5.ebuild
deleted file mode 100644
index 5763593..0000000
--- a/sec-policy/selinux-ddcprobe/selinux-ddcprobe-2.20120725-r5.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="ddcprobe"
-BASEPOL="2.20120725-r5"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ddcprobe"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-ddcprobe/selinux-ddcprobe-9999.ebuild b/sec-policy/selinux-ddcprobe/selinux-ddcprobe-9999.ebuild
deleted file mode 100644
index 810800c..0000000
--- a/sec-policy/selinux-ddcprobe/selinux-ddcprobe-9999.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="ddcprobe"
-BASEPOL="9999"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ddcprobe"
-
-KEYWORDS=""

diff --git a/sec-policy/selinux-denyhosts/ChangeLog b/sec-policy/selinux-denyhosts/ChangeLog
deleted file mode 100644
index 5c6f109..0000000
--- a/sec-policy/selinux-denyhosts/ChangeLog
+++ /dev/null
@@ -1,32 +0,0 @@
-# ChangeLog for sec-policy/selinux-denyhosts
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-denyhosts/ChangeLog,v 1.7 2012/06/27 20:33:55 swift Exp $
-
-*selinux-denyhosts-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-denyhosts-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-denyhosts-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-denyhosts-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-denyhosts-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-denyhosts-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  29 Jan 2012;  <swift@gentoo.org> Manifest:
-  Updating manifest
-
-  29 Jan 2012; <swift@gentoo.org> selinux-denyhosts-2.20110726.ebuild:
-  Stabilization
-
-*selinux-denyhosts-2.20110726 (04 Dec 2011)
-
-  04 Dec 2011; <swift@gentoo.org> +selinux-denyhosts-2.20110726.ebuild,
-  +metadata.xml:
-  Adding module for denyhosts (SELinux)
-

diff --git a/sec-policy/selinux-denyhosts/metadata.xml b/sec-policy/selinux-denyhosts/metadata.xml
deleted file mode 100644
index 181c8fc..0000000
--- a/sec-policy/selinux-denyhosts/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for denyhosts</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-denyhosts/selinux-denyhosts-2.20120725-r1.ebuild b/sec-policy/selinux-denyhosts/selinux-denyhosts-2.20120725-r1.ebuild
deleted file mode 100644
index aefa7d4..0000000
--- a/sec-policy/selinux-denyhosts/selinux-denyhosts-2.20120725-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="denyhosts"
-BASEPOL="2.20120725-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for denyhosts"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-denyhosts/selinux-denyhosts-2.20120725-r2.ebuild b/sec-policy/selinux-denyhosts/selinux-denyhosts-2.20120725-r2.ebuild
deleted file mode 100644
index e7a3549..0000000
--- a/sec-policy/selinux-denyhosts/selinux-denyhosts-2.20120725-r2.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="denyhosts"
-BASEPOL="2.20120725-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for denyhosts"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-denyhosts/selinux-denyhosts-2.20120725-r3.ebuild b/sec-policy/selinux-denyhosts/selinux-denyhosts-2.20120725-r3.ebuild
deleted file mode 100644
index 62db5ba..0000000
--- a/sec-policy/selinux-denyhosts/selinux-denyhosts-2.20120725-r3.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="denyhosts"
-BASEPOL="2.20120725-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for denyhosts"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-denyhosts/selinux-denyhosts-2.20120725-r4.ebuild b/sec-policy/selinux-denyhosts/selinux-denyhosts-2.20120725-r4.ebuild
deleted file mode 100644
index a5f724d..0000000
--- a/sec-policy/selinux-denyhosts/selinux-denyhosts-2.20120725-r4.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="denyhosts"
-BASEPOL="2.20120725-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for denyhosts"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-denyhosts/selinux-denyhosts-2.20120725-r5.ebuild b/sec-policy/selinux-denyhosts/selinux-denyhosts-2.20120725-r5.ebuild
deleted file mode 100644
index b326c4b..0000000
--- a/sec-policy/selinux-denyhosts/selinux-denyhosts-2.20120725-r5.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="denyhosts"
-BASEPOL="2.20120725-r5"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for denyhosts"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-denyhosts/selinux-denyhosts-9999.ebuild b/sec-policy/selinux-denyhosts/selinux-denyhosts-9999.ebuild
deleted file mode 100644
index c6f8340..0000000
--- a/sec-policy/selinux-denyhosts/selinux-denyhosts-9999.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="denyhosts"
-BASEPOL="9999"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for denyhosts"
-
-KEYWORDS=""

diff --git a/sec-policy/selinux-devicekit/ChangeLog b/sec-policy/selinux-devicekit/ChangeLog
deleted file mode 100644
index 414c0e5..0000000
--- a/sec-policy/selinux-devicekit/ChangeLog
+++ /dev/null
@@ -1,4 +0,0 @@
-# ChangeLog for sec-policy/selinux-devicekit
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-devicekit/ChangeLog,v 1.7 2012/06/27 20:33:55 swift Exp $
-

diff --git a/sec-policy/selinux-devicekit/metadata.xml b/sec-policy/selinux-devicekit/metadata.xml
deleted file mode 100644
index 026df01..0000000
--- a/sec-policy/selinux-devicekit/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for devicekit</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-devicekit/selinux-devicekit-2.20120725-r4.ebuild b/sec-policy/selinux-devicekit/selinux-devicekit-2.20120725-r4.ebuild
deleted file mode 100644
index 6d5e3b0..0000000
--- a/sec-policy/selinux-devicekit/selinux-devicekit-2.20120725-r4.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="devicekit"
-BASEPOL="2.20120725-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for devicekit"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-devicekit/selinux-devicekit-2.20120725-r5.ebuild b/sec-policy/selinux-devicekit/selinux-devicekit-2.20120725-r5.ebuild
deleted file mode 100644
index 55fa1c3..0000000
--- a/sec-policy/selinux-devicekit/selinux-devicekit-2.20120725-r5.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="devicekit"
-BASEPOL="2.20120725-r5"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for devicekit"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-devicekit/selinux-devicekit-9999.ebuild b/sec-policy/selinux-devicekit/selinux-devicekit-9999.ebuild
deleted file mode 100644
index 3431af5..0000000
--- a/sec-policy/selinux-devicekit/selinux-devicekit-9999.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="devicekit"
-BASEPOL="9999"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for devicekit"
-
-KEYWORDS=""

diff --git a/sec-policy/selinux-dhcp/ChangeLog b/sec-policy/selinux-dhcp/ChangeLog
deleted file mode 100644
index 4f6bfb5..0000000
--- a/sec-policy/selinux-dhcp/ChangeLog
+++ /dev/null
@@ -1,229 +0,0 @@
-# ChangeLog for sec-policy/selinux-dhcp
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dhcp/ChangeLog,v 1.46 2012/06/27 20:34:03 swift Exp $
-
-*selinux-dhcp-2.20120215-r6 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-dhcp-2.20120215-r6.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-dhcp-2.20110726.ebuild,
-  -selinux-dhcp-2.20110726-r1.ebuild, -selinux-dhcp-2.20110726-r2.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-dhcp-2.20120215-r5.ebuild:
-  Stabilizing revision 7
-
-  31 Mar 2012; <swift@gentoo.org> selinux-dhcp-2.20110726-r2.ebuild:
-  Stabilizing
-
-*selinux-dhcp-2.20120215-r5 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-dhcp-2.20120215-r5.ebuild:
-  Bumping to 2.20120215 policies
-
-*selinux-dhcp-2.20110726-r2 (23 Feb 2012)
-
-  23 Feb 2012; <swift@gentoo.org> +selinux-dhcp-2.20110726-r2.ebuild:
-  Support UDP binding in DHCPd policy
-
-  29 Jan 2012;  <swift@gentoo.org> Manifest:
-  Updating manifest
-
-  29 Jan 2012; <swift@gentoo.org> selinux-dhcp-2.20110726-r1.ebuild:
-  Stabilize
-
-*selinux-dhcp-2.20110726-r1 (04 Dec 2011)
-
-  04 Dec 2011; <swift@gentoo.org> +selinux-dhcp-2.20110726-r1.ebuild:
-  Fix #391913 to allow LDAP backend for DHCP
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-dhcp-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-dhcp-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-dhcp-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-dhcp-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-dhcp-2.20090730.ebuild, -selinux-dhcp-2.20091215.ebuild,
-  -selinux-dhcp-20080525.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-dhcp-2.20101213.ebuild:
-  Stable amd64 x86
-
-*selinux-dhcp-2.20101213 (05 Feb 2011)
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-dhcp-2.20101213.ebuild:
-  New upstream policy.
-
-*selinux-dhcp-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-dhcp-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-dhcp-20070329.ebuild, -selinux-dhcp-20070928.ebuild,
-  selinux-dhcp-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-dhcp-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-dhcp-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-dhcp-20070329.ebuild, selinux-dhcp-20070928.ebuild,
-  selinux-dhcp-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-dhcp-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-dhcp-20080525.ebuild:
-  New SVN snapshot.
-
-  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-dhcp-20050918.ebuild, -selinux-dhcp-20051122.ebuild,
-  -selinux-dhcp-20061114.ebuild:
-  Remove old ebuilds.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-dhcp-20070928.ebuild:
-  Mark stable.
-
-*selinux-dhcp-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-dhcp-20070928.ebuild:
-  New SVN snapshot.
-
-  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
-  Removing kaiowas from metadata due to his retirement (see #61930 for
-  reference).
-
-  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
-  selinux-dhcp-20070329.ebuild:
-  Mark stable.
-
-*selinux-dhcp-20070329 (29 Mar 2007)
-
-  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-dhcp-20070329.ebuild:
-  New SVN snapshot.
-
-  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
-  Redigest for Manifest2
-
-*selinux-dhcp-20061114 (15 Nov 2006)
-
-  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-dhcp-20061114.ebuild:
-  New SVN snapshot.
-
-*selinux-dhcp-20061008 (10 Oct 2006)
-
-  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-dhcp-20061008.ebuild:
-  First mainstream reference policy testing release.
-
-*selinux-dhcp-20051122 (28 Nov 2005)
-
-  28 Nov 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-dhcp-20050219.ebuild, -selinux-dhcp-20050626.ebuild,
-  +selinux-dhcp-20051122.ebuild:
-  merge with upstream
-
-  27 Oct 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-dhcp-20050918.ebuild:
-  mark stable on amd64 mips ppc sparc x86
-
-*selinux-dhcp-20050918 (24 Oct 2005)
-
-  24 Oct 2005; petre rodan <kaiowas@gentoo.org>
-  +selinux-dhcp-20050918.ebuild:
-  tiny fix from upstream
-
-  26 Jun 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-dhcp-20050626.ebuild:
-  mark stable
-
-*selinux-dhcp-20050626 (26 Jun 2005)
-
-  26 Jun 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-dhcp-20041125.ebuild, +selinux-dhcp-20050626.ebuild:
-  added name_connect rules
-
-*selinux-dhcp-20050219 (25 Feb 2005)
-
-  25 Feb 2005; petre rodan <kaiowas@gentoo.org>
-  +selinux-dhcp-20050219.ebuild:
-  merge with upstream policy
-
-  20 Jan 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-dhcp-20041120.ebuild, selinux-dhcp-20041125.ebuild:
-  mark stable
-
-*selinux-dhcp-20041125 (12 Dec 2004)
-
-  12 Dec 2004; petre rodan <kaiowas@gentoo.org>
-  -selinux-dhcp-20040617.ebuild, -selinux-dhcp-20040925.ebuild,
-  -selinux-dhcp-20041101.ebuild, +selinux-dhcp-20041125.ebuild:
-  removed old builds
-
-  23 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  selinux-dhcp-20041120.ebuild:
-  mark stable
-
-*selinux-dhcp-20041120 (22 Nov 2004)
-
-  22 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  +selinux-dhcp-20041120.ebuild:
-  imported nsa rules, policy cleanup
-
-*selinux-dhcp-20041101 (13 Nov 2004)
-
-  13 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  +selinux-dhcp-20041101.ebuild:
-  merge with nsa policy
-
-*selinux-dhcp-20040925 (23 Oct 2004)
-
-  23 Oct 2004; petre rodan <kaiowas@gentoo.org> metadata.xml,
-  +selinux-dhcp-20040925.ebuild:
-  update needed by base-policy-20041023
-
-*selinux-dhcp-20040617 (17 Jun 2004)
-
-  17 Jun 2004; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-dhcp-20040116.ebuild, -selinux-dhcp-20040122.ebuild,
-  -selinux-dhcp-20040426.ebuild, +selinux-dhcp-20040617.ebuild:
-  Update for 20040604 base policy.
-
-*selinux-dhcp-20040426 (26 Apr 2004)
-
-  26 Apr 2004; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-dhcp-20040426.ebuild:
-  Fix for 2004.1
-
-*selinux-dhcp-20040122 (22 Jan 2004)
-
-  22 Jan 2004; Chris PeBenito <pebenito@gentoo.org>
-  selinux-dhcp-20040122.ebuild:
-  Fix type alias declaration.
-
-*selinux-dhcp-20040116 (16 Jan 2004)
-
-  16 Jan 2004; Chris PeBenito <pebenito@gentoo.org> metadata.xml,
-  selinux-dhcp-20040116.ebuild:
-  Initial commit.  Fixed up by Petre Rodan.
-

diff --git a/sec-policy/selinux-dhcp/metadata.xml b/sec-policy/selinux-dhcp/metadata.xml
deleted file mode 100644
index ad25a1b..0000000
--- a/sec-policy/selinux-dhcp/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for dhcp</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-dhcp/selinux-dhcp-2.20120725-r1.ebuild b/sec-policy/selinux-dhcp/selinux-dhcp-2.20120725-r1.ebuild
deleted file mode 100644
index 9b37788..0000000
--- a/sec-policy/selinux-dhcp/selinux-dhcp-2.20120725-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="dhcp"
-BASEPOL="2.20120725-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dhcp"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-dhcp/selinux-dhcp-2.20120725-r2.ebuild b/sec-policy/selinux-dhcp/selinux-dhcp-2.20120725-r2.ebuild
deleted file mode 100644
index 7da9ede..0000000
--- a/sec-policy/selinux-dhcp/selinux-dhcp-2.20120725-r2.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="dhcp"
-BASEPOL="2.20120725-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dhcp"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-dhcp/selinux-dhcp-2.20120725-r3.ebuild b/sec-policy/selinux-dhcp/selinux-dhcp-2.20120725-r3.ebuild
deleted file mode 100644
index 16ddda0..0000000
--- a/sec-policy/selinux-dhcp/selinux-dhcp-2.20120725-r3.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="dhcp"
-BASEPOL="2.20120725-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dhcp"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-dhcp/selinux-dhcp-2.20120725-r4.ebuild b/sec-policy/selinux-dhcp/selinux-dhcp-2.20120725-r4.ebuild
deleted file mode 100644
index 80bf6b0..0000000
--- a/sec-policy/selinux-dhcp/selinux-dhcp-2.20120725-r4.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="dhcp"
-BASEPOL="2.20120725-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dhcp"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-dhcp/selinux-dhcp-2.20120725-r5.ebuild b/sec-policy/selinux-dhcp/selinux-dhcp-2.20120725-r5.ebuild
deleted file mode 100644
index 0974ece..0000000
--- a/sec-policy/selinux-dhcp/selinux-dhcp-2.20120725-r5.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="dhcp"
-BASEPOL="2.20120725-r5"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dhcp"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-dhcp/selinux-dhcp-9999.ebuild b/sec-policy/selinux-dhcp/selinux-dhcp-9999.ebuild
deleted file mode 100644
index 4e54046..0000000
--- a/sec-policy/selinux-dhcp/selinux-dhcp-9999.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="dhcp"
-BASEPOL="9999"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dhcp"
-
-KEYWORDS=""

diff --git a/sec-policy/selinux-dictd/ChangeLog b/sec-policy/selinux-dictd/ChangeLog
deleted file mode 100644
index 770d578..0000000
--- a/sec-policy/selinux-dictd/ChangeLog
+++ /dev/null
@@ -1,38 +0,0 @@
-# ChangeLog for sec-policy/selinux-dictd
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dictd/ChangeLog,v 1.9 2012/06/27 20:33:58 swift Exp $
-
-*selinux-dictd-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-dictd-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-dictd-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-dictd-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-dictd-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-dictd-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-dictd-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-dictd-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-dictd-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-dictd-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-dictd-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-dictd/metadata.xml b/sec-policy/selinux-dictd/metadata.xml
deleted file mode 100644
index c3b30ba..0000000
--- a/sec-policy/selinux-dictd/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for dictd</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-dictd/selinux-dictd-2.20120725-r1.ebuild b/sec-policy/selinux-dictd/selinux-dictd-2.20120725-r1.ebuild
deleted file mode 100644
index b72d849..0000000
--- a/sec-policy/selinux-dictd/selinux-dictd-2.20120725-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="dictd"
-BASEPOL="2.20120725-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dictd"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-dictd/selinux-dictd-2.20120725-r2.ebuild b/sec-policy/selinux-dictd/selinux-dictd-2.20120725-r2.ebuild
deleted file mode 100644
index fb9a578..0000000
--- a/sec-policy/selinux-dictd/selinux-dictd-2.20120725-r2.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="dictd"
-BASEPOL="2.20120725-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dictd"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-dictd/selinux-dictd-2.20120725-r3.ebuild b/sec-policy/selinux-dictd/selinux-dictd-2.20120725-r3.ebuild
deleted file mode 100644
index c05bc5f..0000000
--- a/sec-policy/selinux-dictd/selinux-dictd-2.20120725-r3.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="dictd"
-BASEPOL="2.20120725-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dictd"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-dictd/selinux-dictd-2.20120725-r4.ebuild b/sec-policy/selinux-dictd/selinux-dictd-2.20120725-r4.ebuild
deleted file mode 100644
index fe66230..0000000
--- a/sec-policy/selinux-dictd/selinux-dictd-2.20120725-r4.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="dictd"
-BASEPOL="2.20120725-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dictd"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-dictd/selinux-dictd-2.20120725-r5.ebuild b/sec-policy/selinux-dictd/selinux-dictd-2.20120725-r5.ebuild
deleted file mode 100644
index 6fc05a7..0000000
--- a/sec-policy/selinux-dictd/selinux-dictd-2.20120725-r5.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="dictd"
-BASEPOL="2.20120725-r5"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dictd"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-dictd/selinux-dictd-9999.ebuild b/sec-policy/selinux-dictd/selinux-dictd-9999.ebuild
deleted file mode 100644
index e8749cf..0000000
--- a/sec-policy/selinux-dictd/selinux-dictd-9999.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="dictd"
-BASEPOL="9999"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dictd"
-
-KEYWORDS=""

diff --git a/sec-policy/selinux-distcc/ChangeLog b/sec-policy/selinux-distcc/ChangeLog
deleted file mode 100644
index cd75c89..0000000
--- a/sec-policy/selinux-distcc/ChangeLog
+++ /dev/null
@@ -1,135 +0,0 @@
-# ChangeLog for sec-policy/selinux-distcc
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-distcc/ChangeLog,v 1.29 2012/06/27 20:34:02 swift Exp $
-
-*selinux-distcc-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-distcc-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-distcc-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-distcc-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-distcc-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-distcc-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-distcc-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-distcc-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-distcc-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-distcc-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-distcc-2.20090730.ebuild, -selinux-distcc-2.20091215.ebuild,
-  -selinux-distcc-20080525.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-distcc-2.20101213.ebuild:
-  Stable amd64 x86
-
-*selinux-distcc-2.20101213 (05 Feb 2011)
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-distcc-2.20101213.ebuild:
-  New upstream policy.
-
-*selinux-distcc-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-distcc-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-distcc-20070329.ebuild, -selinux-distcc-20070928.ebuild,
-  selinux-distcc-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-distcc-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-distcc-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-distcc-20070329.ebuild, selinux-distcc-20070928.ebuild,
-  selinux-distcc-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-distcc-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-distcc-20080525.ebuild:
-  New SVN snapshot.
-
-  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-distcc-20040128.ebuild, -selinux-distcc-20061114.ebuild:
-  Remove old ebuilds.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-distcc-20070928.ebuild:
-  Mark stable.
-
-*selinux-distcc-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-distcc-20070928.ebuild:
-  New SVN snapshot.
-
-  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
-  selinux-distcc-20070329.ebuild:
-  Mark stable.
-
-*selinux-distcc-20070329 (29 Mar 2007)
-
-  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-distcc-20070329.ebuild:
-  New SVN snapshot.
-
-  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
-  Redigest for Manifest2
-
-*selinux-distcc-20061114 (15 Nov 2006)
-
-  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-distcc-20061114.ebuild:
-  New SVN snapshot.
-
-*selinux-distcc-20061008 (10 Oct 2006)
-
-  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-distcc-20061008.ebuild:
-  First mainstream reference policy testing release.
-
-*selinux-distcc-20040128 (28 Jan 2004)
-
-  28 Jan 2004; Chris PeBenito <pebenito@gentoo.org>
-  selinux-distcc-20040128.ebuild:
-  Update because of changes in base-policy.
-
-*selinux-distcc-20031101 (01 Nov 2003)
-
-  01 Nov 2003; Chris PeBenito <pebenito@gentoo.org>
-  selinux-distcc-20031101.ebuild:
-  Update for new API.
-
-  10 Aug 2003; Chris PeBenito <pebenito@gentoo.org>
-  selinux-distcc-20030728.ebuild:
-  Specify S since it changed in the eclass.  Mark stable.
-
-*selinux-distcc-20030728 (28 Jul 2003)
-
-  28 Jul 2003; Chris PeBenito <pebenito@gentoo.org> metadata.xml,
-  selinux-distcc-20030728.ebuild:
-  Initial commit.
-

diff --git a/sec-policy/selinux-distcc/metadata.xml b/sec-policy/selinux-distcc/metadata.xml
deleted file mode 100644
index 726acee..0000000
--- a/sec-policy/selinux-distcc/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for distcc</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-distcc/selinux-distcc-2.20120725-r1.ebuild b/sec-policy/selinux-distcc/selinux-distcc-2.20120725-r1.ebuild
deleted file mode 100644
index 5e34cb1..0000000
--- a/sec-policy/selinux-distcc/selinux-distcc-2.20120725-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="distcc"
-BASEPOL="2.20120725-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for distcc"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-distcc/selinux-distcc-2.20120725-r2.ebuild b/sec-policy/selinux-distcc/selinux-distcc-2.20120725-r2.ebuild
deleted file mode 100644
index 8598eb1..0000000
--- a/sec-policy/selinux-distcc/selinux-distcc-2.20120725-r2.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="distcc"
-BASEPOL="2.20120725-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for distcc"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-distcc/selinux-distcc-2.20120725-r3.ebuild b/sec-policy/selinux-distcc/selinux-distcc-2.20120725-r3.ebuild
deleted file mode 100644
index 09a75db..0000000
--- a/sec-policy/selinux-distcc/selinux-distcc-2.20120725-r3.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="distcc"
-BASEPOL="2.20120725-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for distcc"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-distcc/selinux-distcc-2.20120725-r4.ebuild b/sec-policy/selinux-distcc/selinux-distcc-2.20120725-r4.ebuild
deleted file mode 100644
index b058c8d..0000000
--- a/sec-policy/selinux-distcc/selinux-distcc-2.20120725-r4.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="distcc"
-BASEPOL="2.20120725-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for distcc"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-distcc/selinux-distcc-2.20120725-r5.ebuild b/sec-policy/selinux-distcc/selinux-distcc-2.20120725-r5.ebuild
deleted file mode 100644
index 60baff1..0000000
--- a/sec-policy/selinux-distcc/selinux-distcc-2.20120725-r5.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="distcc"
-BASEPOL="2.20120725-r5"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for distcc"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-distcc/selinux-distcc-9999.ebuild b/sec-policy/selinux-distcc/selinux-distcc-9999.ebuild
deleted file mode 100644
index 1978705..0000000
--- a/sec-policy/selinux-distcc/selinux-distcc-9999.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="distcc"
-BASEPOL="9999"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for distcc"
-
-KEYWORDS=""

diff --git a/sec-policy/selinux-djbdns/ChangeLog b/sec-policy/selinux-djbdns/ChangeLog
deleted file mode 100644
index 674152e..0000000
--- a/sec-policy/selinux-djbdns/ChangeLog
+++ /dev/null
@@ -1,158 +0,0 @@
-# ChangeLog for sec-policy/selinux-djbdns
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-djbdns/ChangeLog,v 1.34 2012/06/27 20:34:10 swift Exp $
-
-*selinux-djbdns-2.20120215-r2 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-djbdns-2.20120215-r2.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-djbdns-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-djbdns-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-djbdns-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-djbdns-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-djbdns-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-djbdns-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-djbdns-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-djbdns-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-djbdns-2.20090730.ebuild, -selinux-djbdns-2.20091215.ebuild,
-  -selinux-djbdns-20080525.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-djbdns-2.20101213.ebuild:
-  Stable amd64 x86
-
-*selinux-djbdns-2.20101213 (05 Feb 2011)
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-djbdns-2.20101213.ebuild:
-  New upstream policy.
-
-*selinux-djbdns-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-djbdns-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-djbdns-20070329.ebuild, -selinux-djbdns-20070928.ebuild,
-  selinux-djbdns-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-djbdns-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-djbdns-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-djbdns-20070329.ebuild, selinux-djbdns-20070928.ebuild,
-  selinux-djbdns-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-djbdns-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-djbdns-20080525.ebuild:
-  New SVN snapshot.
-
-  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-djbdns-20050316.ebuild, -selinux-djbdns-20050626.ebuild,
-  -selinux-djbdns-20061114.ebuild:
-  Remove old ebuilds.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-djbdns-20070928.ebuild:
-  Mark stable.
-
-*selinux-djbdns-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-djbdns-20070928.ebuild:
-  New SVN snapshot.
-
-  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
-  Removing kaiowas from metadata due to his retirement (see #61930 for
-  reference).
-
-  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
-  selinux-djbdns-20070329.ebuild:
-  Mark stable.
-
-*selinux-djbdns-20070329 (29 Mar 2007)
-
-  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-djbdns-20070329.ebuild:
-  New SVN snapshot.
-
-  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
-  Redigest for Manifest2
-
-*selinux-djbdns-20061114 (15 Nov 2006)
-
-  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-djbdns-20061114.ebuild:
-  New SVN snapshot.
-
-*selinux-djbdns-20061008 (10 Oct 2006)
-
-  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-djbdns-20061008.ebuild:
-  First mainstream reference policy testing release.
-
-  26 Jun 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-djbdns-20050626.ebuild:
-  mark stable
-
-*selinux-djbdns-20050626 (26 Jun 2005)
-
-  26 Jun 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-djbdns-20041121.ebuild, +selinux-djbdns-20050626.ebuild:
-  added name_connect rules
-
-  07 May 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-djbdns-20050316.ebuild:
-  mark stable
-
-*selinux-djbdns-20050316 (23 Apr 2005)
-
-  23 Apr 2005; petre rodan <kaiowas@gentoo.org>
-  +selinux-djbdns-20050316.ebuild:
-  we have upstream now, so we merge with it
-
-  12 Dec 2004; petre rodan <kaiowas@gentoo.org>
-  -selinux-djbdns-20041113.ebuild:
-  removed old build
-
-  23 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  selinux-djbdns-20041121.ebuild:
-  mark stable
-
-*selinux-djbdns-20041121 (22 Nov 2004)
-
-  22 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  +selinux-djbdns-20041121.ebuild:
-  policy cleanup
-
-*selinux-djbdns-20041113 (13 Nov 2004)
-
-  13 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  +selinux-djbdns-20041113.ebuild:
-  name_bind needed for all ports above 1024
-

diff --git a/sec-policy/selinux-djbdns/metadata.xml b/sec-policy/selinux-djbdns/metadata.xml
deleted file mode 100644
index 89e79b6..0000000
--- a/sec-policy/selinux-djbdns/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for djbdns</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-djbdns/selinux-djbdns-2.20120725-r1.ebuild b/sec-policy/selinux-djbdns/selinux-djbdns-2.20120725-r1.ebuild
deleted file mode 100644
index e1b8091..0000000
--- a/sec-policy/selinux-djbdns/selinux-djbdns-2.20120725-r1.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="djbdns"
-BASEPOL="2.20120725-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for djbdns"
-
-KEYWORDS="~amd64 ~x86"
-DEPEND="${DEPEND}
-	sec-policy/selinux-daemontools
-"
-RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-djbdns/selinux-djbdns-2.20120725-r2.ebuild b/sec-policy/selinux-djbdns/selinux-djbdns-2.20120725-r2.ebuild
deleted file mode 100644
index a9dc481..0000000
--- a/sec-policy/selinux-djbdns/selinux-djbdns-2.20120725-r2.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="djbdns"
-BASEPOL="2.20120725-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for djbdns"
-
-KEYWORDS="~amd64 ~x86"
-DEPEND="${DEPEND}
-	sec-policy/selinux-daemontools
-"
-RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-djbdns/selinux-djbdns-2.20120725-r3.ebuild b/sec-policy/selinux-djbdns/selinux-djbdns-2.20120725-r3.ebuild
deleted file mode 100644
index 461eeb0..0000000
--- a/sec-policy/selinux-djbdns/selinux-djbdns-2.20120725-r3.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="djbdns"
-BASEPOL="2.20120725-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for djbdns"
-
-KEYWORDS="~amd64 ~x86"
-DEPEND="${DEPEND}
-	sec-policy/selinux-daemontools
-"
-RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-djbdns/selinux-djbdns-2.20120725-r4.ebuild b/sec-policy/selinux-djbdns/selinux-djbdns-2.20120725-r4.ebuild
deleted file mode 100644
index 64c9bd4..0000000
--- a/sec-policy/selinux-djbdns/selinux-djbdns-2.20120725-r4.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="djbdns"
-BASEPOL="2.20120725-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for djbdns"
-
-KEYWORDS="~amd64 ~x86"
-DEPEND="${DEPEND}
-	sec-policy/selinux-daemontools
-"
-RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-djbdns/selinux-djbdns-2.20120725-r5.ebuild b/sec-policy/selinux-djbdns/selinux-djbdns-2.20120725-r5.ebuild
deleted file mode 100644
index 6baf816..0000000
--- a/sec-policy/selinux-djbdns/selinux-djbdns-2.20120725-r5.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="djbdns"
-BASEPOL="2.20120725-r5"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for djbdns"
-
-KEYWORDS="~amd64 ~x86"
-DEPEND="${DEPEND}
-	sec-policy/selinux-daemontools
-"
-RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-djbdns/selinux-djbdns-9999.ebuild b/sec-policy/selinux-djbdns/selinux-djbdns-9999.ebuild
deleted file mode 100644
index 1cd1179..0000000
--- a/sec-policy/selinux-djbdns/selinux-djbdns-9999.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="djbdns"
-BASEPOL="9999"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for djbdns"
-
-KEYWORDS=""
-DEPEND="${DEPEND}
-	sec-policy/selinux-daemontools
-"
-RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-dkim/ChangeLog b/sec-policy/selinux-dkim/ChangeLog
deleted file mode 100644
index e2c60f8..0000000
--- a/sec-policy/selinux-dkim/ChangeLog
+++ /dev/null
@@ -1,38 +0,0 @@
-# ChangeLog for sec-policy/selinux-dkim
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dkim/ChangeLog,v 1.9 2012/06/27 20:33:59 swift Exp $
-
-*selinux-dkim-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-dkim-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-dkim-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-dkim-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-dkim-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-dkim-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-dkim-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-dkim-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-dkim-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-dkim-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-dkim-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-dkim/metadata.xml b/sec-policy/selinux-dkim/metadata.xml
deleted file mode 100644
index b1a035b..0000000
--- a/sec-policy/selinux-dkim/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for dkim</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-dkim/selinux-dkim-2.20120725-r1.ebuild b/sec-policy/selinux-dkim/selinux-dkim-2.20120725-r1.ebuild
deleted file mode 100644
index cb76e43..0000000
--- a/sec-policy/selinux-dkim/selinux-dkim-2.20120725-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="dkim"
-BASEPOL="2.20120725-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dkim"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-dkim/selinux-dkim-2.20120725-r2.ebuild b/sec-policy/selinux-dkim/selinux-dkim-2.20120725-r2.ebuild
deleted file mode 100644
index 842ae50..0000000
--- a/sec-policy/selinux-dkim/selinux-dkim-2.20120725-r2.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="dkim"
-BASEPOL="2.20120725-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dkim"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-dkim/selinux-dkim-2.20120725-r3.ebuild b/sec-policy/selinux-dkim/selinux-dkim-2.20120725-r3.ebuild
deleted file mode 100644
index 647f802..0000000
--- a/sec-policy/selinux-dkim/selinux-dkim-2.20120725-r3.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="dkim"
-BASEPOL="2.20120725-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dkim"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-dkim/selinux-dkim-2.20120725-r4.ebuild b/sec-policy/selinux-dkim/selinux-dkim-2.20120725-r4.ebuild
deleted file mode 100644
index 683b480..0000000
--- a/sec-policy/selinux-dkim/selinux-dkim-2.20120725-r4.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="dkim"
-BASEPOL="2.20120725-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dkim"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-dkim/selinux-dkim-2.20120725-r5.ebuild b/sec-policy/selinux-dkim/selinux-dkim-2.20120725-r5.ebuild
deleted file mode 100644
index 7152d07..0000000
--- a/sec-policy/selinux-dkim/selinux-dkim-2.20120725-r5.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="dkim"
-BASEPOL="2.20120725-r5"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dkim"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-dkim/selinux-dkim-9999.ebuild b/sec-policy/selinux-dkim/selinux-dkim-9999.ebuild
deleted file mode 100644
index 471298a..0000000
--- a/sec-policy/selinux-dkim/selinux-dkim-9999.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="dkim"
-BASEPOL="9999"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dkim"
-
-KEYWORDS=""

diff --git a/sec-policy/selinux-dmidecode/ChangeLog b/sec-policy/selinux-dmidecode/ChangeLog
deleted file mode 100644
index a457fcd..0000000
--- a/sec-policy/selinux-dmidecode/ChangeLog
+++ /dev/null
@@ -1,38 +0,0 @@
-# ChangeLog for sec-policy/selinux-dmidecode
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dmidecode/ChangeLog,v 1.9 2012/06/27 20:34:07 swift Exp $
-
-*selinux-dmidecode-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-dmidecode-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-dmidecode-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-dmidecode-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-dmidecode-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-dmidecode-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-dmidecode-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-dmidecode-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-dmidecode-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-dmidecode-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-dmidecode-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-dmidecode/metadata.xml b/sec-policy/selinux-dmidecode/metadata.xml
deleted file mode 100644
index 651d724..0000000
--- a/sec-policy/selinux-dmidecode/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for dmidecode</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-dmidecode/selinux-dmidecode-2.20120725-r1.ebuild b/sec-policy/selinux-dmidecode/selinux-dmidecode-2.20120725-r1.ebuild
deleted file mode 100644
index c46ca44..0000000
--- a/sec-policy/selinux-dmidecode/selinux-dmidecode-2.20120725-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="dmidecode"
-BASEPOL="2.20120725-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dmidecode"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-dmidecode/selinux-dmidecode-2.20120725-r2.ebuild b/sec-policy/selinux-dmidecode/selinux-dmidecode-2.20120725-r2.ebuild
deleted file mode 100644
index af73003..0000000
--- a/sec-policy/selinux-dmidecode/selinux-dmidecode-2.20120725-r2.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="dmidecode"
-BASEPOL="2.20120725-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dmidecode"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-dmidecode/selinux-dmidecode-2.20120725-r3.ebuild b/sec-policy/selinux-dmidecode/selinux-dmidecode-2.20120725-r3.ebuild
deleted file mode 100644
index a581aa0..0000000
--- a/sec-policy/selinux-dmidecode/selinux-dmidecode-2.20120725-r3.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="dmidecode"
-BASEPOL="2.20120725-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dmidecode"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-dmidecode/selinux-dmidecode-2.20120725-r4.ebuild b/sec-policy/selinux-dmidecode/selinux-dmidecode-2.20120725-r4.ebuild
deleted file mode 100644
index 2c8c302..0000000
--- a/sec-policy/selinux-dmidecode/selinux-dmidecode-2.20120725-r4.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="dmidecode"
-BASEPOL="2.20120725-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dmidecode"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-dmidecode/selinux-dmidecode-2.20120725-r5.ebuild b/sec-policy/selinux-dmidecode/selinux-dmidecode-2.20120725-r5.ebuild
deleted file mode 100644
index 5b4f025..0000000
--- a/sec-policy/selinux-dmidecode/selinux-dmidecode-2.20120725-r5.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="dmidecode"
-BASEPOL="2.20120725-r5"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dmidecode"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-dmidecode/selinux-dmidecode-9999.ebuild b/sec-policy/selinux-dmidecode/selinux-dmidecode-9999.ebuild
deleted file mode 100644
index 46ce961..0000000
--- a/sec-policy/selinux-dmidecode/selinux-dmidecode-9999.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="dmidecode"
-BASEPOL="9999"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dmidecode"
-
-KEYWORDS=""

diff --git a/sec-policy/selinux-dnsmasq/ChangeLog b/sec-policy/selinux-dnsmasq/ChangeLog
deleted file mode 100644
index 2d860b4..0000000
--- a/sec-policy/selinux-dnsmasq/ChangeLog
+++ /dev/null
@@ -1,90 +0,0 @@
-# ChangeLog for sec-policy/selinux-dnsmasq
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dnsmasq/ChangeLog,v 1.18 2012/06/27 20:33:54 swift Exp $
-
-*selinux-dnsmasq-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-dnsmasq-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-dnsmasq-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-dnsmasq-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-dnsmasq-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-dnsmasq-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-dnsmasq-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-dnsmasq-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-dnsmasq-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-dnsmasq-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-dnsmasq-2.20090730.ebuild, -selinux-dnsmasq-2.20091215.ebuild,
-  -selinux-dnsmasq-20080525.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-dnsmasq-2.20101213.ebuild:
-  Stable amd64 x86
-
-*selinux-dnsmasq-2.20101213 (05 Feb 2011)
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-dnsmasq-2.20101213.ebuild:
-  New upstream policy.
-
-*selinux-dnsmasq-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-dnsmasq-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-dnsmasq-20070329.ebuild, -selinux-dnsmasq-20070928.ebuild,
-  selinux-dnsmasq-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-dnsmasq-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-dnsmasq-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-dnsmasq-20070329.ebuild, selinux-dnsmasq-20070928.ebuild,
-  selinux-dnsmasq-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-dnsmasq-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-dnsmasq-20080525.ebuild:
-  New SVN snapshot.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-dnsmasq-20070928.ebuild:
-  Mark stable.
-
-*selinux-dnsmasq-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-dnsmasq-20070928.ebuild:
-  New SVN snapshot.
-
-*selinux-dnsmasq-20070329 (22 Aug 2007)
-
-  22 Aug 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-dnsmasq-20070329.ebuild:
-  Initial commit.
-

diff --git a/sec-policy/selinux-dnsmasq/metadata.xml b/sec-policy/selinux-dnsmasq/metadata.xml
deleted file mode 100644
index b41efda..0000000
--- a/sec-policy/selinux-dnsmasq/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for dnsmasq</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-dnsmasq/selinux-dnsmasq-2.20120725-r1.ebuild b/sec-policy/selinux-dnsmasq/selinux-dnsmasq-2.20120725-r1.ebuild
deleted file mode 100644
index 0467199..0000000
--- a/sec-policy/selinux-dnsmasq/selinux-dnsmasq-2.20120725-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="dnsmasq"
-BASEPOL="2.20120725-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dnsmasq"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-dnsmasq/selinux-dnsmasq-2.20120725-r2.ebuild b/sec-policy/selinux-dnsmasq/selinux-dnsmasq-2.20120725-r2.ebuild
deleted file mode 100644
index 9ec82b3..0000000
--- a/sec-policy/selinux-dnsmasq/selinux-dnsmasq-2.20120725-r2.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="dnsmasq"
-BASEPOL="2.20120725-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dnsmasq"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-dnsmasq/selinux-dnsmasq-2.20120725-r3.ebuild b/sec-policy/selinux-dnsmasq/selinux-dnsmasq-2.20120725-r3.ebuild
deleted file mode 100644
index 1781016..0000000
--- a/sec-policy/selinux-dnsmasq/selinux-dnsmasq-2.20120725-r3.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="dnsmasq"
-BASEPOL="2.20120725-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dnsmasq"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-dnsmasq/selinux-dnsmasq-2.20120725-r4.ebuild b/sec-policy/selinux-dnsmasq/selinux-dnsmasq-2.20120725-r4.ebuild
deleted file mode 100644
index 30393ee..0000000
--- a/sec-policy/selinux-dnsmasq/selinux-dnsmasq-2.20120725-r4.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="dnsmasq"
-BASEPOL="2.20120725-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dnsmasq"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-dnsmasq/selinux-dnsmasq-2.20120725-r5.ebuild b/sec-policy/selinux-dnsmasq/selinux-dnsmasq-2.20120725-r5.ebuild
deleted file mode 100644
index f275335..0000000
--- a/sec-policy/selinux-dnsmasq/selinux-dnsmasq-2.20120725-r5.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="dnsmasq"
-BASEPOL="2.20120725-r5"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dnsmasq"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-dnsmasq/selinux-dnsmasq-9999.ebuild b/sec-policy/selinux-dnsmasq/selinux-dnsmasq-9999.ebuild
deleted file mode 100644
index 88af579..0000000
--- a/sec-policy/selinux-dnsmasq/selinux-dnsmasq-9999.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="dnsmasq"
-BASEPOL="9999"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dnsmasq"
-
-KEYWORDS=""

diff --git a/sec-policy/selinux-dovecot/ChangeLog b/sec-policy/selinux-dovecot/ChangeLog
deleted file mode 100644
index cc659fd..0000000
--- a/sec-policy/selinux-dovecot/ChangeLog
+++ /dev/null
@@ -1,38 +0,0 @@
-# ChangeLog for sec-policy/selinux-dovecot
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dovecot/ChangeLog,v 1.9 2012/06/27 20:33:55 swift Exp $
-
-*selinux-dovecot-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-dovecot-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-dovecot-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-dovecot-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-dovecot-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-dovecot-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-dovecot-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-dovecot-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-dovecot-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-dovecot-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-dovecot-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-dovecot/metadata.xml b/sec-policy/selinux-dovecot/metadata.xml
deleted file mode 100644
index 42e8a34..0000000
--- a/sec-policy/selinux-dovecot/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for dovecot</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-dovecot/selinux-dovecot-2.20120725-r1.ebuild b/sec-policy/selinux-dovecot/selinux-dovecot-2.20120725-r1.ebuild
deleted file mode 100644
index 13282f4..0000000
--- a/sec-policy/selinux-dovecot/selinux-dovecot-2.20120725-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="dovecot"
-BASEPOL="2.20120725-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dovecot"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-dovecot/selinux-dovecot-2.20120725-r2.ebuild b/sec-policy/selinux-dovecot/selinux-dovecot-2.20120725-r2.ebuild
deleted file mode 100644
index 05a4c5f..0000000
--- a/sec-policy/selinux-dovecot/selinux-dovecot-2.20120725-r2.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="dovecot"
-BASEPOL="2.20120725-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dovecot"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-dovecot/selinux-dovecot-2.20120725-r3.ebuild b/sec-policy/selinux-dovecot/selinux-dovecot-2.20120725-r3.ebuild
deleted file mode 100644
index 44b73a6..0000000
--- a/sec-policy/selinux-dovecot/selinux-dovecot-2.20120725-r3.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="dovecot"
-BASEPOL="2.20120725-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dovecot"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-dovecot/selinux-dovecot-2.20120725-r4.ebuild b/sec-policy/selinux-dovecot/selinux-dovecot-2.20120725-r4.ebuild
deleted file mode 100644
index f42728e..0000000
--- a/sec-policy/selinux-dovecot/selinux-dovecot-2.20120725-r4.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="dovecot"
-BASEPOL="2.20120725-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dovecot"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-dovecot/selinux-dovecot-2.20120725-r5.ebuild b/sec-policy/selinux-dovecot/selinux-dovecot-2.20120725-r5.ebuild
deleted file mode 100644
index 5209639..0000000
--- a/sec-policy/selinux-dovecot/selinux-dovecot-2.20120725-r5.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="dovecot"
-BASEPOL="2.20120725-r5"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dovecot"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-dovecot/selinux-dovecot-9999.ebuild b/sec-policy/selinux-dovecot/selinux-dovecot-9999.ebuild
deleted file mode 100644
index 22212b9..0000000
--- a/sec-policy/selinux-dovecot/selinux-dovecot-9999.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="dovecot"
-BASEPOL="9999"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dovecot"
-
-KEYWORDS=""

diff --git a/sec-policy/selinux-dpkg/ChangeLog b/sec-policy/selinux-dpkg/ChangeLog
deleted file mode 100644
index 513d453..0000000
--- a/sec-policy/selinux-dpkg/ChangeLog
+++ /dev/null
@@ -1,32 +0,0 @@
-# ChangeLog for sec-policy/selinux-dpkg
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dpkg/ChangeLog,v 1.7 2012/06/27 20:34:16 swift Exp $
-
-*selinux-dpkg-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-dpkg-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-dpkg-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-dpkg-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-dpkg-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-dpkg-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  29 Jan 2012;  <swift@gentoo.org> Manifest:
-  Updating manifest
-
-  29 Jan 2012; <swift@gentoo.org> selinux-dpkg-2.20110726.ebuild:
-  Stabilize
-
-*selinux-dpkg-2.20110726 (04 Dec 2011)
-
-  04 Dec 2011; <swift@gentoo.org> +selinux-dpkg-2.20110726.ebuild,
-  +metadata.xml:
-  Introducing SELinux module for dpkg
-

diff --git a/sec-policy/selinux-dpkg/metadata.xml b/sec-policy/selinux-dpkg/metadata.xml
deleted file mode 100644
index 3381586..0000000
--- a/sec-policy/selinux-dpkg/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for dpkg</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-dpkg/selinux-dpkg-2.20120725-r1.ebuild b/sec-policy/selinux-dpkg/selinux-dpkg-2.20120725-r1.ebuild
deleted file mode 100644
index 3c6e105..0000000
--- a/sec-policy/selinux-dpkg/selinux-dpkg-2.20120725-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="dpkg"
-BASEPOL="2.20120725-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dpkg"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-dpkg/selinux-dpkg-2.20120725-r2.ebuild b/sec-policy/selinux-dpkg/selinux-dpkg-2.20120725-r2.ebuild
deleted file mode 100644
index 07e4765..0000000
--- a/sec-policy/selinux-dpkg/selinux-dpkg-2.20120725-r2.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="dpkg"
-BASEPOL="2.20120725-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dpkg"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-dpkg/selinux-dpkg-2.20120725-r3.ebuild b/sec-policy/selinux-dpkg/selinux-dpkg-2.20120725-r3.ebuild
deleted file mode 100644
index 2a6132a..0000000
--- a/sec-policy/selinux-dpkg/selinux-dpkg-2.20120725-r3.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="dpkg"
-BASEPOL="2.20120725-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dpkg"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-dpkg/selinux-dpkg-2.20120725-r4.ebuild b/sec-policy/selinux-dpkg/selinux-dpkg-2.20120725-r4.ebuild
deleted file mode 100644
index 6aa9e3d..0000000
--- a/sec-policy/selinux-dpkg/selinux-dpkg-2.20120725-r4.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="dpkg"
-BASEPOL="2.20120725-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dpkg"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-dpkg/selinux-dpkg-2.20120725-r5.ebuild b/sec-policy/selinux-dpkg/selinux-dpkg-2.20120725-r5.ebuild
deleted file mode 100644
index 9b08ced..0000000
--- a/sec-policy/selinux-dpkg/selinux-dpkg-2.20120725-r5.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="dpkg"
-BASEPOL="2.20120725-r5"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dpkg"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-dpkg/selinux-dpkg-9999.ebuild b/sec-policy/selinux-dpkg/selinux-dpkg-9999.ebuild
deleted file mode 100644
index c3cefdb..0000000
--- a/sec-policy/selinux-dpkg/selinux-dpkg-9999.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="dpkg"
-BASEPOL="9999"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dpkg"
-
-KEYWORDS=""

diff --git a/sec-policy/selinux-dracut/ChangeLog b/sec-policy/selinux-dracut/ChangeLog
deleted file mode 100644
index 327e9d3..0000000
--- a/sec-policy/selinux-dracut/ChangeLog
+++ /dev/null
@@ -1,29 +0,0 @@
-# ChangeLog for sec-policy/selinux-dracut
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dracut/ChangeLog,v 1.6 2012/06/27 20:34:01 swift Exp $
-
-*selinux-dracut-2.20120215-r2 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-dracut-2.20120215-r2.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-dracut-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-dracut-2.20120215-r1.ebuild:
-  Stabilizing revision 7
-
-*selinux-dracut-2.20120215-r1 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-dracut-2.20120215-r1.ebuild:
-  Bumping to 2.20120215 policies
-
-  23 Feb 2012; <swift@gentoo.org> selinux-dracut-2.20110726.ebuild:
-  Stabilizing
-
-*selinux-dracut-2.20110726 (03 Jan 2012)
-
-  03 Jan 2012; <swift@gentoo.org> +selinux-dracut-2.20110726.ebuild,
-  +metadata.xml:
-  Initial policy for dracut
-

diff --git a/sec-policy/selinux-dracut/metadata.xml b/sec-policy/selinux-dracut/metadata.xml
deleted file mode 100644
index 60e5eff..0000000
--- a/sec-policy/selinux-dracut/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for dracut</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-dracut/selinux-dracut-2.20120725-r1.ebuild b/sec-policy/selinux-dracut/selinux-dracut-2.20120725-r1.ebuild
deleted file mode 100644
index dbfca2d..0000000
--- a/sec-policy/selinux-dracut/selinux-dracut-2.20120725-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="dracut"
-BASEPOL="2.20120725-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dracut"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-dracut/selinux-dracut-2.20120725-r2.ebuild b/sec-policy/selinux-dracut/selinux-dracut-2.20120725-r2.ebuild
deleted file mode 100644
index 7e28da7..0000000
--- a/sec-policy/selinux-dracut/selinux-dracut-2.20120725-r2.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="dracut"
-BASEPOL="2.20120725-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dracut"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-dracut/selinux-dracut-2.20120725-r3.ebuild b/sec-policy/selinux-dracut/selinux-dracut-2.20120725-r3.ebuild
deleted file mode 100644
index 3388b40..0000000
--- a/sec-policy/selinux-dracut/selinux-dracut-2.20120725-r3.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="dracut"
-BASEPOL="2.20120725-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dracut"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-dracut/selinux-dracut-2.20120725-r4.ebuild b/sec-policy/selinux-dracut/selinux-dracut-2.20120725-r4.ebuild
deleted file mode 100644
index 9ea9155..0000000
--- a/sec-policy/selinux-dracut/selinux-dracut-2.20120725-r4.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="dracut"
-BASEPOL="2.20120725-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dracut"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-dracut/selinux-dracut-2.20120725-r5.ebuild b/sec-policy/selinux-dracut/selinux-dracut-2.20120725-r5.ebuild
deleted file mode 100644
index 56fb4e2..0000000
--- a/sec-policy/selinux-dracut/selinux-dracut-2.20120725-r5.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="dracut"
-BASEPOL="2.20120725-r5"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dracut"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-dracut/selinux-dracut-9999.ebuild b/sec-policy/selinux-dracut/selinux-dracut-9999.ebuild
deleted file mode 100644
index 69b5d25..0000000
--- a/sec-policy/selinux-dracut/selinux-dracut-9999.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="dracut"
-BASEPOL="9999"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dracut"
-
-KEYWORDS=""

diff --git a/sec-policy/selinux-entropyd/ChangeLog b/sec-policy/selinux-entropyd/ChangeLog
deleted file mode 100644
index 2120224..0000000
--- a/sec-policy/selinux-entropyd/ChangeLog
+++ /dev/null
@@ -1,33 +0,0 @@
-# ChangeLog for sec-policy/selinux-entropyd
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-entropyd/ChangeLog,v 1.6 2012/06/27 20:34:00 swift Exp $
-
-*selinux-entropyd-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-entropyd-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-entropyd-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-entropyd-2.20120215.ebuild:
-  Stabilizing revision 7
-
-  31 Mar 2012; <swift@gentoo.org> selinux-entropyd-2.20110726.ebuild,
-  +selinux-entropyd-2.20120215.ebuild:
-  Remove deprecated dependency
-
-*selinux-entropyd-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-entropyd-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-entropyd-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-entropyd-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-entropyd-2.20110726.ebuild,
-  +metadata.xml:
-  New policy based on refpolicy 20110726 sources
-

diff --git a/sec-policy/selinux-entropyd/metadata.xml b/sec-policy/selinux-entropyd/metadata.xml
deleted file mode 100644
index 459d58f..0000000
--- a/sec-policy/selinux-entropyd/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for various entropy daemons</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-entropyd/selinux-entropyd-2.20120725-r1.ebuild b/sec-policy/selinux-entropyd/selinux-entropyd-2.20120725-r1.ebuild
deleted file mode 100644
index c647aaa..0000000
--- a/sec-policy/selinux-entropyd/selinux-entropyd-2.20120725-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="entropyd"
-BASEPOL="2.20120725-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for entropyd"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-entropyd/selinux-entropyd-2.20120725-r2.ebuild b/sec-policy/selinux-entropyd/selinux-entropyd-2.20120725-r2.ebuild
deleted file mode 100644
index b2bd5d4..0000000
--- a/sec-policy/selinux-entropyd/selinux-entropyd-2.20120725-r2.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="entropyd"
-BASEPOL="2.20120725-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for entropyd"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-entropyd/selinux-entropyd-2.20120725-r3.ebuild b/sec-policy/selinux-entropyd/selinux-entropyd-2.20120725-r3.ebuild
deleted file mode 100644
index 2aefed7..0000000
--- a/sec-policy/selinux-entropyd/selinux-entropyd-2.20120725-r3.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="entropyd"
-BASEPOL="2.20120725-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for entropyd"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-entropyd/selinux-entropyd-2.20120725-r4.ebuild b/sec-policy/selinux-entropyd/selinux-entropyd-2.20120725-r4.ebuild
deleted file mode 100644
index 083c02a..0000000
--- a/sec-policy/selinux-entropyd/selinux-entropyd-2.20120725-r4.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="entropyd"
-BASEPOL="2.20120725-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for entropyd"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-entropyd/selinux-entropyd-2.20120725-r5.ebuild b/sec-policy/selinux-entropyd/selinux-entropyd-2.20120725-r5.ebuild
deleted file mode 100644
index 2672b12..0000000
--- a/sec-policy/selinux-entropyd/selinux-entropyd-2.20120725-r5.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="entropyd"
-BASEPOL="2.20120725-r5"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for entropyd"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-entropyd/selinux-entropyd-9999.ebuild b/sec-policy/selinux-entropyd/selinux-entropyd-9999.ebuild
deleted file mode 100644
index 0e520bc..0000000
--- a/sec-policy/selinux-entropyd/selinux-entropyd-9999.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="entropyd"
-BASEPOL="9999"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for entropyd"
-
-KEYWORDS=""

diff --git a/sec-policy/selinux-evolution/ChangeLog b/sec-policy/selinux-evolution/ChangeLog
deleted file mode 100644
index 1e9a767..0000000
--- a/sec-policy/selinux-evolution/ChangeLog
+++ /dev/null
@@ -1,41 +0,0 @@
-# ChangeLog for sec-policy/selinux-evolution
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-evolution/ChangeLog,v 1.10 2012/06/27 20:34:14 swift Exp $
-
-*selinux-evolution-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-evolution-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  02 Jun 2012; <swift@gentoo.org> selinux-evolution-2.20120215.ebuild:
-  Depend on selinux-xserver, fixes build failure
-
-  13 May 2012; <swift@gentoo.org> -selinux-evolution-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-evolution-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-evolution-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-evolution-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-evolution-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-evolution-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-evolution-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-evolution-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-evolution-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-evolution/metadata.xml b/sec-policy/selinux-evolution/metadata.xml
deleted file mode 100644
index 7732ae0..0000000
--- a/sec-policy/selinux-evolution/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for evolution</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-evolution/selinux-evolution-2.20120725-r1.ebuild b/sec-policy/selinux-evolution/selinux-evolution-2.20120725-r1.ebuild
deleted file mode 100644
index 7b48984..0000000
--- a/sec-policy/selinux-evolution/selinux-evolution-2.20120725-r1.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="evolution"
-BASEPOL="2.20120725-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for evolution"
-
-KEYWORDS="~amd64 ~x86"
-DEPEND="${DEPEND}
-	sec-policy/selinux-xserver
-"
-RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-evolution/selinux-evolution-2.20120725-r2.ebuild b/sec-policy/selinux-evolution/selinux-evolution-2.20120725-r2.ebuild
deleted file mode 100644
index c34b843..0000000
--- a/sec-policy/selinux-evolution/selinux-evolution-2.20120725-r2.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="evolution"
-BASEPOL="2.20120725-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for evolution"
-
-KEYWORDS="~amd64 ~x86"
-DEPEND="${DEPEND}
-	sec-policy/selinux-xserver
-"
-RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-evolution/selinux-evolution-2.20120725-r3.ebuild b/sec-policy/selinux-evolution/selinux-evolution-2.20120725-r3.ebuild
deleted file mode 100644
index 14f8bba..0000000
--- a/sec-policy/selinux-evolution/selinux-evolution-2.20120725-r3.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="evolution"
-BASEPOL="2.20120725-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for evolution"
-
-KEYWORDS="~amd64 ~x86"
-DEPEND="${DEPEND}
-	sec-policy/selinux-xserver
-"
-RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-evolution/selinux-evolution-2.20120725-r4.ebuild b/sec-policy/selinux-evolution/selinux-evolution-2.20120725-r4.ebuild
deleted file mode 100644
index 8fdf6dd..0000000
--- a/sec-policy/selinux-evolution/selinux-evolution-2.20120725-r4.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="evolution"
-BASEPOL="2.20120725-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for evolution"
-
-KEYWORDS="~amd64 ~x86"
-DEPEND="${DEPEND}
-	sec-policy/selinux-xserver
-"
-RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-evolution/selinux-evolution-2.20120725-r5.ebuild b/sec-policy/selinux-evolution/selinux-evolution-2.20120725-r5.ebuild
deleted file mode 100644
index bb100cf..0000000
--- a/sec-policy/selinux-evolution/selinux-evolution-2.20120725-r5.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="evolution"
-BASEPOL="2.20120725-r5"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for evolution"
-
-KEYWORDS="~amd64 ~x86"
-DEPEND="${DEPEND}
-	sec-policy/selinux-xserver
-"
-RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-evolution/selinux-evolution-9999.ebuild b/sec-policy/selinux-evolution/selinux-evolution-9999.ebuild
deleted file mode 100644
index dc8970a..0000000
--- a/sec-policy/selinux-evolution/selinux-evolution-9999.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="evolution"
-BASEPOL="9999"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for evolution"
-
-KEYWORDS=""
-DEPEND="${DEPEND}
-	sec-policy/selinux-xserver
-"
-RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-exim/ChangeLog b/sec-policy/selinux-exim/ChangeLog
deleted file mode 100644
index a67b8ed..0000000
--- a/sec-policy/selinux-exim/ChangeLog
+++ /dev/null
@@ -1,38 +0,0 @@
-# ChangeLog for sec-policy/selinux-exim
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-exim/ChangeLog,v 1.9 2012/06/27 20:34:06 swift Exp $
-
-*selinux-exim-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-exim-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-exim-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-exim-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-exim-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-exim-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-exim-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-exim-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-exim-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-exim-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-exim-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-exim/metadata.xml b/sec-policy/selinux-exim/metadata.xml
deleted file mode 100644
index 00a5004..0000000
--- a/sec-policy/selinux-exim/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for exim</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-exim/selinux-exim-2.20120725-r1.ebuild b/sec-policy/selinux-exim/selinux-exim-2.20120725-r1.ebuild
deleted file mode 100644
index 9ad581e..0000000
--- a/sec-policy/selinux-exim/selinux-exim-2.20120725-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="exim"
-BASEPOL="2.20120725-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for exim"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-exim/selinux-exim-2.20120725-r2.ebuild b/sec-policy/selinux-exim/selinux-exim-2.20120725-r2.ebuild
deleted file mode 100644
index fb3dfdc..0000000
--- a/sec-policy/selinux-exim/selinux-exim-2.20120725-r2.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="exim"
-BASEPOL="2.20120725-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for exim"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-exim/selinux-exim-2.20120725-r3.ebuild b/sec-policy/selinux-exim/selinux-exim-2.20120725-r3.ebuild
deleted file mode 100644
index 29b89dc..0000000
--- a/sec-policy/selinux-exim/selinux-exim-2.20120725-r3.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="exim"
-BASEPOL="2.20120725-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for exim"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-exim/selinux-exim-2.20120725-r4.ebuild b/sec-policy/selinux-exim/selinux-exim-2.20120725-r4.ebuild
deleted file mode 100644
index 704d600..0000000
--- a/sec-policy/selinux-exim/selinux-exim-2.20120725-r4.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="exim"
-BASEPOL="2.20120725-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for exim"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-exim/selinux-exim-2.20120725-r5.ebuild b/sec-policy/selinux-exim/selinux-exim-2.20120725-r5.ebuild
deleted file mode 100644
index 81d5f51..0000000
--- a/sec-policy/selinux-exim/selinux-exim-2.20120725-r5.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="exim"
-BASEPOL="2.20120725-r5"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for exim"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-exim/selinux-exim-9999.ebuild b/sec-policy/selinux-exim/selinux-exim-9999.ebuild
deleted file mode 100644
index 8bb848f..0000000
--- a/sec-policy/selinux-exim/selinux-exim-9999.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="exim"
-BASEPOL="9999"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for exim"
-
-KEYWORDS=""

diff --git a/sec-policy/selinux-fail2ban/ChangeLog b/sec-policy/selinux-fail2ban/ChangeLog
deleted file mode 100644
index 2b6fb86..0000000
--- a/sec-policy/selinux-fail2ban/ChangeLog
+++ /dev/null
@@ -1,59 +0,0 @@
-# ChangeLog for sec-policy/selinux-fail2ban
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-fail2ban/ChangeLog,v 1.14 2012/06/27 20:34:16 swift Exp $
-
-*selinux-fail2ban-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-fail2ban-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-fail2ban-2.20110726.ebuild,
-  -selinux-fail2ban-2.20110726-r1.ebuild,
-  -selinux-fail2ban-2.20110726-r2.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-fail2ban-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-fail2ban-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-fail2ban-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  23 Feb 2012; <swift@gentoo.org> selinux-fail2ban-2.20110726-r2.ebuild:
-  Stabilizing
-
-  29 Jan 2012;  <swift@gentoo.org> Manifest:
-  Updating manifest
-
-  29 Jan 2012; <swift@gentoo.org> selinux-fail2ban-2.20110726-r1.ebuild:
-  Stabilize
-
-*selinux-fail2ban-2.20110726-r2 (14 Jan 2012)
-
-  14 Jan 2012; <swift@gentoo.org> +selinux-fail2ban-2.20110726-r2.ebuild:
-  Numerous fixes in policy
-
-*selinux-fail2ban-2.20110726-r1 (17 Dec 2011)
-
-  17 Dec 2011; <swift@gentoo.org> +selinux-fail2ban-2.20110726-r1.ebuild:
-  Do not audit write attempts to /usr
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-fail2ban-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-fail2ban-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-fail2ban-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-fail2ban-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-fail2ban-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-fail2ban/metadata.xml b/sec-policy/selinux-fail2ban/metadata.xml
deleted file mode 100644
index 6d215bf..0000000
--- a/sec-policy/selinux-fail2ban/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for fail2ban</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-fail2ban/selinux-fail2ban-2.20120725-r1.ebuild b/sec-policy/selinux-fail2ban/selinux-fail2ban-2.20120725-r1.ebuild
deleted file mode 100644
index 6685c68..0000000
--- a/sec-policy/selinux-fail2ban/selinux-fail2ban-2.20120725-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="fail2ban"
-BASEPOL="2.20120725-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for fail2ban"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-fail2ban/selinux-fail2ban-2.20120725-r2.ebuild b/sec-policy/selinux-fail2ban/selinux-fail2ban-2.20120725-r2.ebuild
deleted file mode 100644
index 8f2fdcf..0000000
--- a/sec-policy/selinux-fail2ban/selinux-fail2ban-2.20120725-r2.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="fail2ban"
-BASEPOL="2.20120725-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for fail2ban"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-fail2ban/selinux-fail2ban-2.20120725-r3.ebuild b/sec-policy/selinux-fail2ban/selinux-fail2ban-2.20120725-r3.ebuild
deleted file mode 100644
index 4eca6ae..0000000
--- a/sec-policy/selinux-fail2ban/selinux-fail2ban-2.20120725-r3.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="fail2ban"
-BASEPOL="2.20120725-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for fail2ban"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-fail2ban/selinux-fail2ban-2.20120725-r4.ebuild b/sec-policy/selinux-fail2ban/selinux-fail2ban-2.20120725-r4.ebuild
deleted file mode 100644
index 270a3c7..0000000
--- a/sec-policy/selinux-fail2ban/selinux-fail2ban-2.20120725-r4.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="fail2ban"
-BASEPOL="2.20120725-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for fail2ban"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-fail2ban/selinux-fail2ban-2.20120725-r5.ebuild b/sec-policy/selinux-fail2ban/selinux-fail2ban-2.20120725-r5.ebuild
deleted file mode 100644
index c385549..0000000
--- a/sec-policy/selinux-fail2ban/selinux-fail2ban-2.20120725-r5.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="fail2ban"
-BASEPOL="2.20120725-r5"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for fail2ban"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-fail2ban/selinux-fail2ban-9999.ebuild b/sec-policy/selinux-fail2ban/selinux-fail2ban-9999.ebuild
deleted file mode 100644
index d4aef8b..0000000
--- a/sec-policy/selinux-fail2ban/selinux-fail2ban-9999.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="fail2ban"
-BASEPOL="9999"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for fail2ban"
-
-KEYWORDS=""

diff --git a/sec-policy/selinux-fetchmail/ChangeLog b/sec-policy/selinux-fetchmail/ChangeLog
deleted file mode 100644
index cca9dc0..0000000
--- a/sec-policy/selinux-fetchmail/ChangeLog
+++ /dev/null
@@ -1,38 +0,0 @@
-# ChangeLog for sec-policy/selinux-fetchmail
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-fetchmail/ChangeLog,v 1.9 2012/06/27 20:34:01 swift Exp $
-
-*selinux-fetchmail-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-fetchmail-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-fetchmail-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-fetchmail-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-fetchmail-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-fetchmail-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-fetchmail-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-fetchmail-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-fetchmail-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-fetchmail-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-fetchmail-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-fetchmail/metadata.xml b/sec-policy/selinux-fetchmail/metadata.xml
deleted file mode 100644
index ade9e3b..0000000
--- a/sec-policy/selinux-fetchmail/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for fetchmail</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-fetchmail/selinux-fetchmail-2.20120725-r1.ebuild b/sec-policy/selinux-fetchmail/selinux-fetchmail-2.20120725-r1.ebuild
deleted file mode 100644
index 68a9f15..0000000
--- a/sec-policy/selinux-fetchmail/selinux-fetchmail-2.20120725-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="fetchmail"
-BASEPOL="2.20120725-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for fetchmail"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-fetchmail/selinux-fetchmail-2.20120725-r2.ebuild b/sec-policy/selinux-fetchmail/selinux-fetchmail-2.20120725-r2.ebuild
deleted file mode 100644
index f431cdf..0000000
--- a/sec-policy/selinux-fetchmail/selinux-fetchmail-2.20120725-r2.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="fetchmail"
-BASEPOL="2.20120725-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for fetchmail"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-fetchmail/selinux-fetchmail-2.20120725-r3.ebuild b/sec-policy/selinux-fetchmail/selinux-fetchmail-2.20120725-r3.ebuild
deleted file mode 100644
index f2b3c63..0000000
--- a/sec-policy/selinux-fetchmail/selinux-fetchmail-2.20120725-r3.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="fetchmail"
-BASEPOL="2.20120725-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for fetchmail"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-fetchmail/selinux-fetchmail-2.20120725-r4.ebuild b/sec-policy/selinux-fetchmail/selinux-fetchmail-2.20120725-r4.ebuild
deleted file mode 100644
index ce18de1..0000000
--- a/sec-policy/selinux-fetchmail/selinux-fetchmail-2.20120725-r4.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="fetchmail"
-BASEPOL="2.20120725-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for fetchmail"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-fetchmail/selinux-fetchmail-2.20120725-r5.ebuild b/sec-policy/selinux-fetchmail/selinux-fetchmail-2.20120725-r5.ebuild
deleted file mode 100644
index 6b2bed2..0000000
--- a/sec-policy/selinux-fetchmail/selinux-fetchmail-2.20120725-r5.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="fetchmail"
-BASEPOL="2.20120725-r5"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for fetchmail"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-fetchmail/selinux-fetchmail-9999.ebuild b/sec-policy/selinux-fetchmail/selinux-fetchmail-9999.ebuild
deleted file mode 100644
index 8f2fe46..0000000
--- a/sec-policy/selinux-fetchmail/selinux-fetchmail-9999.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="fetchmail"
-BASEPOL="9999"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for fetchmail"
-
-KEYWORDS=""

diff --git a/sec-policy/selinux-finger/ChangeLog b/sec-policy/selinux-finger/ChangeLog
deleted file mode 100644
index efa5b89..0000000
--- a/sec-policy/selinux-finger/ChangeLog
+++ /dev/null
@@ -1,38 +0,0 @@
-# ChangeLog for sec-policy/selinux-finger
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-finger/ChangeLog,v 1.9 2012/06/27 20:34:08 swift Exp $
-
-*selinux-finger-2.20120215-r2 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-finger-2.20120215-r2.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-finger-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-finger-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-finger-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-finger-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-finger-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-finger-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-finger-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-finger-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-finger-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-finger/metadata.xml b/sec-policy/selinux-finger/metadata.xml
deleted file mode 100644
index d08fa6d..0000000
--- a/sec-policy/selinux-finger/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for finger</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-finger/selinux-finger-2.20120725-r1.ebuild b/sec-policy/selinux-finger/selinux-finger-2.20120725-r1.ebuild
deleted file mode 100644
index 5de0232..0000000
--- a/sec-policy/selinux-finger/selinux-finger-2.20120725-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="finger"
-BASEPOL="2.20120725-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for finger"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-finger/selinux-finger-2.20120725-r2.ebuild b/sec-policy/selinux-finger/selinux-finger-2.20120725-r2.ebuild
deleted file mode 100644
index 7fae22c..0000000
--- a/sec-policy/selinux-finger/selinux-finger-2.20120725-r2.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="finger"
-BASEPOL="2.20120725-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for finger"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-finger/selinux-finger-2.20120725-r3.ebuild b/sec-policy/selinux-finger/selinux-finger-2.20120725-r3.ebuild
deleted file mode 100644
index 548690a..0000000
--- a/sec-policy/selinux-finger/selinux-finger-2.20120725-r3.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="finger"
-BASEPOL="2.20120725-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for finger"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-finger/selinux-finger-2.20120725-r4.ebuild b/sec-policy/selinux-finger/selinux-finger-2.20120725-r4.ebuild
deleted file mode 100644
index 46f1496..0000000
--- a/sec-policy/selinux-finger/selinux-finger-2.20120725-r4.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="finger"
-BASEPOL="2.20120725-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for finger"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-finger/selinux-finger-2.20120725-r5.ebuild b/sec-policy/selinux-finger/selinux-finger-2.20120725-r5.ebuild
deleted file mode 100644
index 284faad..0000000
--- a/sec-policy/selinux-finger/selinux-finger-2.20120725-r5.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="finger"
-BASEPOL="2.20120725-r5"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for finger"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-finger/selinux-finger-9999.ebuild b/sec-policy/selinux-finger/selinux-finger-9999.ebuild
deleted file mode 100644
index 241ae36..0000000
--- a/sec-policy/selinux-finger/selinux-finger-9999.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="finger"
-BASEPOL="9999"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for finger"
-
-KEYWORDS=""

diff --git a/sec-policy/selinux-flash/ChangeLog b/sec-policy/selinux-flash/ChangeLog
deleted file mode 100644
index 3528d67..0000000
--- a/sec-policy/selinux-flash/ChangeLog
+++ /dev/null
@@ -1,10 +0,0 @@
-# ChangeLog for sec-policy/selinux-flash
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-flash/ChangeLog,v 1.7 2012/06/27 20:33:55 swift Exp $
-
-*selinux-flash-2.20120725-r1 (27 Jul 2012)
-
-  27 Jul 2012; <swift@gentoo.org> +selinux-flash-2.20120725-r1.ebuild,
-  +metadata.xml:
-  Adding flash module support
-

diff --git a/sec-policy/selinux-flash/metadata.xml b/sec-policy/selinux-flash/metadata.xml
deleted file mode 100644
index 9b78656..0000000
--- a/sec-policy/selinux-flash/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for Macromedia Flash</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-flash/selinux-flash-2.20120725-r1.ebuild b/sec-policy/selinux-flash/selinux-flash-2.20120725-r1.ebuild
deleted file mode 100644
index 35f4c9c..0000000
--- a/sec-policy/selinux-flash/selinux-flash-2.20120725-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="flash"
-BASEPOL="2.20120725-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for flash"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-flash/selinux-flash-2.20120725-r2.ebuild b/sec-policy/selinux-flash/selinux-flash-2.20120725-r2.ebuild
deleted file mode 100644
index 7f5f4bd..0000000
--- a/sec-policy/selinux-flash/selinux-flash-2.20120725-r2.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="flash"
-BASEPOL="2.20120725-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for flash"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-flash/selinux-flash-2.20120725-r3.ebuild b/sec-policy/selinux-flash/selinux-flash-2.20120725-r3.ebuild
deleted file mode 100644
index 7b1b1b3..0000000
--- a/sec-policy/selinux-flash/selinux-flash-2.20120725-r3.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="flash"
-BASEPOL="2.20120725-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for flash"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-flash/selinux-flash-2.20120725-r4.ebuild b/sec-policy/selinux-flash/selinux-flash-2.20120725-r4.ebuild
deleted file mode 100644
index 055c096..0000000
--- a/sec-policy/selinux-flash/selinux-flash-2.20120725-r4.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="flash"
-BASEPOL="2.20120725-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for flash"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-flash/selinux-flash-2.20120725-r5.ebuild b/sec-policy/selinux-flash/selinux-flash-2.20120725-r5.ebuild
deleted file mode 100644
index eb7d9ac..0000000
--- a/sec-policy/selinux-flash/selinux-flash-2.20120725-r5.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="flash"
-BASEPOL="2.20120725-r5"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for flash"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-flash/selinux-flash-9999.ebuild b/sec-policy/selinux-flash/selinux-flash-9999.ebuild
deleted file mode 100644
index 9a1fbb4..0000000
--- a/sec-policy/selinux-flash/selinux-flash-9999.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="flash"
-BASEPOL="9999"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for flash"
-
-KEYWORDS=""

diff --git a/sec-policy/selinux-fprintd/ChangeLog b/sec-policy/selinux-fprintd/ChangeLog
deleted file mode 100644
index 3064ca3..0000000
--- a/sec-policy/selinux-fprintd/ChangeLog
+++ /dev/null
@@ -1,41 +0,0 @@
-# ChangeLog for sec-policy/selinux-fprintd
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-fprintd/ChangeLog,v 1.10 2012/06/27 20:33:57 swift Exp $
-
-*selinux-fprintd-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-fprintd-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  09 Jun 2012; <swift@gentoo.org> selinux-fprintd-2.20120215.ebuild:
-  Adding dependency on selinux-dbus, fixes build failure
-
-  13 May 2012; <swift@gentoo.org> -selinux-fprintd-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-fprintd-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-fprintd-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-fprintd-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-fprintd-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-fprintd-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-fprintd-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-fprintd-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-fprintd-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-fprintd/metadata.xml b/sec-policy/selinux-fprintd/metadata.xml
deleted file mode 100644
index 456fff2..0000000
--- a/sec-policy/selinux-fprintd/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for fprintd</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-fprintd/selinux-fprintd-2.20120725-r1.ebuild b/sec-policy/selinux-fprintd/selinux-fprintd-2.20120725-r1.ebuild
deleted file mode 100644
index 2da2646..0000000
--- a/sec-policy/selinux-fprintd/selinux-fprintd-2.20120725-r1.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="fprintd"
-BASEPOL="2.20120725-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for fprintd"
-
-KEYWORDS="~amd64 ~x86"
-DEPEND="${DEPEND}
-	sec-policy/selinux-dbus
-"
-RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-fprintd/selinux-fprintd-2.20120725-r2.ebuild b/sec-policy/selinux-fprintd/selinux-fprintd-2.20120725-r2.ebuild
deleted file mode 100644
index 4dd2886..0000000
--- a/sec-policy/selinux-fprintd/selinux-fprintd-2.20120725-r2.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="fprintd"
-BASEPOL="2.20120725-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for fprintd"
-
-KEYWORDS="~amd64 ~x86"
-DEPEND="${DEPEND}
-	sec-policy/selinux-dbus
-"
-RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-fprintd/selinux-fprintd-2.20120725-r3.ebuild b/sec-policy/selinux-fprintd/selinux-fprintd-2.20120725-r3.ebuild
deleted file mode 100644
index be6d982..0000000
--- a/sec-policy/selinux-fprintd/selinux-fprintd-2.20120725-r3.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="fprintd"
-BASEPOL="2.20120725-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for fprintd"
-
-KEYWORDS="~amd64 ~x86"
-DEPEND="${DEPEND}
-	sec-policy/selinux-dbus
-"
-RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-fprintd/selinux-fprintd-2.20120725-r4.ebuild b/sec-policy/selinux-fprintd/selinux-fprintd-2.20120725-r4.ebuild
deleted file mode 100644
index eb1d5c8..0000000
--- a/sec-policy/selinux-fprintd/selinux-fprintd-2.20120725-r4.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="fprintd"
-BASEPOL="2.20120725-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for fprintd"
-
-KEYWORDS="~amd64 ~x86"
-DEPEND="${DEPEND}
-	sec-policy/selinux-dbus
-"
-RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-fprintd/selinux-fprintd-2.20120725-r5.ebuild b/sec-policy/selinux-fprintd/selinux-fprintd-2.20120725-r5.ebuild
deleted file mode 100644
index 0c08499..0000000
--- a/sec-policy/selinux-fprintd/selinux-fprintd-2.20120725-r5.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="fprintd"
-BASEPOL="2.20120725-r5"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for fprintd"
-
-KEYWORDS="~amd64 ~x86"
-DEPEND="${DEPEND}
-	sec-policy/selinux-dbus
-"
-RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-fprintd/selinux-fprintd-9999.ebuild b/sec-policy/selinux-fprintd/selinux-fprintd-9999.ebuild
deleted file mode 100644
index 0bcc17b..0000000
--- a/sec-policy/selinux-fprintd/selinux-fprintd-9999.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="fprintd"
-BASEPOL="9999"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for fprintd"
-
-KEYWORDS=""
-DEPEND="${DEPEND}
-	sec-policy/selinux-dbus
-"
-RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-ftp/ChangeLog b/sec-policy/selinux-ftp/ChangeLog
deleted file mode 100644
index 5211638..0000000
--- a/sec-policy/selinux-ftp/ChangeLog
+++ /dev/null
@@ -1,38 +0,0 @@
-# ChangeLog for sec-policy/selinux-ftp
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ftp/ChangeLog,v 1.7 2012/06/27 20:33:48 swift Exp $
-
-*selinux-ftp-2.20120215-r2 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-ftp-2.20120215-r2.ebuild:
-  Bump to revision 13
-
-*selinux-ftp-2.20120215-r1 (20 May 2012)
-
-  20 May 2012; <swift@gentoo.org> +selinux-ftp-2.20120215-r1.ebuild:
-  Bumping to rev 9
-
-  13 May 2012; <swift@gentoo.org> -selinux-ftp-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-ftp-2.20120215.ebuild:
-  Stabilizing revision 7
-
-  31 Mar 2012; <swift@gentoo.org> selinux-ftp-2.20110726.ebuild,
-  +selinux-ftp-2.20120215.ebuild:
-  Remove deprecated dependency
-
-*selinux-ftp-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-ftp-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-ftp-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-ftp-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-ftp-2.20110726.ebuild,
-  +metadata.xml:
-  New policy based on refpolicy 20110726 sources
-

diff --git a/sec-policy/selinux-ftp/metadata.xml b/sec-policy/selinux-ftp/metadata.xml
deleted file mode 100644
index ca1762e..0000000
--- a/sec-policy/selinux-ftp/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for ftp</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-ftp/selinux-ftp-2.20120725-r1.ebuild b/sec-policy/selinux-ftp/selinux-ftp-2.20120725-r1.ebuild
deleted file mode 100644
index 7fcb1e1..0000000
--- a/sec-policy/selinux-ftp/selinux-ftp-2.20120725-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="ftp"
-BASEPOL="2.20120725-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ftp"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-ftp/selinux-ftp-2.20120725-r2.ebuild b/sec-policy/selinux-ftp/selinux-ftp-2.20120725-r2.ebuild
deleted file mode 100644
index f01eb4c..0000000
--- a/sec-policy/selinux-ftp/selinux-ftp-2.20120725-r2.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="ftp"
-BASEPOL="2.20120725-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ftp"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-ftp/selinux-ftp-2.20120725-r3.ebuild b/sec-policy/selinux-ftp/selinux-ftp-2.20120725-r3.ebuild
deleted file mode 100644
index 8a9806c..0000000
--- a/sec-policy/selinux-ftp/selinux-ftp-2.20120725-r3.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="ftp"
-BASEPOL="2.20120725-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ftp"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-ftp/selinux-ftp-2.20120725-r4.ebuild b/sec-policy/selinux-ftp/selinux-ftp-2.20120725-r4.ebuild
deleted file mode 100644
index aed2e9e..0000000
--- a/sec-policy/selinux-ftp/selinux-ftp-2.20120725-r4.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="ftp"
-BASEPOL="2.20120725-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ftp"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-ftp/selinux-ftp-2.20120725-r5.ebuild b/sec-policy/selinux-ftp/selinux-ftp-2.20120725-r5.ebuild
deleted file mode 100644
index ee7a787..0000000
--- a/sec-policy/selinux-ftp/selinux-ftp-2.20120725-r5.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="ftp"
-BASEPOL="2.20120725-r5"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ftp"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-ftp/selinux-ftp-9999.ebuild b/sec-policy/selinux-ftp/selinux-ftp-9999.ebuild
deleted file mode 100644
index 4c3464e..0000000
--- a/sec-policy/selinux-ftp/selinux-ftp-9999.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="ftp"
-BASEPOL="9999"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ftp"
-
-KEYWORDS=""

diff --git a/sec-policy/selinux-games/ChangeLog b/sec-policy/selinux-games/ChangeLog
deleted file mode 100644
index afe7682..0000000
--- a/sec-policy/selinux-games/ChangeLog
+++ /dev/null
@@ -1,90 +0,0 @@
-# ChangeLog for sec-policy/selinux-games
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-games/ChangeLog,v 1.18 2012/06/27 20:34:07 swift Exp $
-
-*selinux-games-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-games-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-games-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-games-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-games-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-games-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-games-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-games-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-games-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-games-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-games-2.20090730.ebuild, -selinux-games-2.20091215.ebuild,
-  -selinux-games-20080525.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-games-2.20101213.ebuild:
-  Stable amd64 x86
-
-*selinux-games-2.20101213 (05 Feb 2011)
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-games-2.20101213.ebuild:
-  New upstream policy.
-
-*selinux-games-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-games-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-games-20070329.ebuild, -selinux-games-20070928.ebuild,
-  selinux-games-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-games-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-games-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-games-20070329.ebuild, selinux-games-20070928.ebuild,
-  selinux-games-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-games-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-games-20080525.ebuild:
-  New SVN snapshot.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-games-20070928.ebuild:
-  Mark stable.
-
-*selinux-games-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-games-20070928.ebuild:
-  New SVN snapshot.
-
-*selinux-games-20070329 (11 Jun 2007)
-
-  11 Jun 2007; Petre Rodan <kaiowas@gentoo.org> +metadata.xml,
-  +selinux-games-20070329.ebuild:
-  initial commit
-

diff --git a/sec-policy/selinux-games/metadata.xml b/sec-policy/selinux-games/metadata.xml
deleted file mode 100644
index f766f5f..0000000
--- a/sec-policy/selinux-games/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for games</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-games/selinux-games-2.20120725-r1.ebuild b/sec-policy/selinux-games/selinux-games-2.20120725-r1.ebuild
deleted file mode 100644
index 6a73c45..0000000
--- a/sec-policy/selinux-games/selinux-games-2.20120725-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="games"
-BASEPOL="2.20120725-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for games"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-games/selinux-games-2.20120725-r2.ebuild b/sec-policy/selinux-games/selinux-games-2.20120725-r2.ebuild
deleted file mode 100644
index 59eb959..0000000
--- a/sec-policy/selinux-games/selinux-games-2.20120725-r2.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="games"
-BASEPOL="2.20120725-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for games"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-games/selinux-games-2.20120725-r3.ebuild b/sec-policy/selinux-games/selinux-games-2.20120725-r3.ebuild
deleted file mode 100644
index 4ae4c94..0000000
--- a/sec-policy/selinux-games/selinux-games-2.20120725-r3.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="games"
-BASEPOL="2.20120725-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for games"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-games/selinux-games-2.20120725-r4.ebuild b/sec-policy/selinux-games/selinux-games-2.20120725-r4.ebuild
deleted file mode 100644
index 7f31c6b..0000000
--- a/sec-policy/selinux-games/selinux-games-2.20120725-r4.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="games"
-BASEPOL="2.20120725-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for games"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-games/selinux-games-2.20120725-r5.ebuild b/sec-policy/selinux-games/selinux-games-2.20120725-r5.ebuild
deleted file mode 100644
index f569499..0000000
--- a/sec-policy/selinux-games/selinux-games-2.20120725-r5.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="games"
-BASEPOL="2.20120725-r5"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for games"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-games/selinux-games-9999.ebuild b/sec-policy/selinux-games/selinux-games-9999.ebuild
deleted file mode 100644
index d337ed8..0000000
--- a/sec-policy/selinux-games/selinux-games-9999.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="games"
-BASEPOL="9999"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for games"
-
-KEYWORDS=""

diff --git a/sec-policy/selinux-gatekeeper/ChangeLog b/sec-policy/selinux-gatekeeper/ChangeLog
deleted file mode 100644
index 3c66636..0000000
--- a/sec-policy/selinux-gatekeeper/ChangeLog
+++ /dev/null
@@ -1,38 +0,0 @@
-# ChangeLog for sec-policy/selinux-gatekeeper
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gatekeeper/ChangeLog,v 1.9 2012/06/27 20:34:11 swift Exp $
-
-*selinux-gatekeeper-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-gatekeeper-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-gatekeeper-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-gatekeeper-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-gatekeeper-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-gatekeeper-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-gatekeeper-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-gatekeeper-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-gatekeeper-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-gatekeeper-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-gatekeeper-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-gatekeeper/metadata.xml b/sec-policy/selinux-gatekeeper/metadata.xml
deleted file mode 100644
index b12206f..0000000
--- a/sec-policy/selinux-gatekeeper/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for gatekeeper</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-gatekeeper/selinux-gatekeeper-2.20120725-r1.ebuild b/sec-policy/selinux-gatekeeper/selinux-gatekeeper-2.20120725-r1.ebuild
deleted file mode 100644
index ce8ed8d..0000000
--- a/sec-policy/selinux-gatekeeper/selinux-gatekeeper-2.20120725-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="gatekeeper"
-BASEPOL="2.20120725-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for gatekeeper"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-gatekeeper/selinux-gatekeeper-2.20120725-r2.ebuild b/sec-policy/selinux-gatekeeper/selinux-gatekeeper-2.20120725-r2.ebuild
deleted file mode 100644
index c8baf16..0000000
--- a/sec-policy/selinux-gatekeeper/selinux-gatekeeper-2.20120725-r2.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="gatekeeper"
-BASEPOL="2.20120725-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for gatekeeper"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-gatekeeper/selinux-gatekeeper-2.20120725-r3.ebuild b/sec-policy/selinux-gatekeeper/selinux-gatekeeper-2.20120725-r3.ebuild
deleted file mode 100644
index 460b775..0000000
--- a/sec-policy/selinux-gatekeeper/selinux-gatekeeper-2.20120725-r3.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="gatekeeper"
-BASEPOL="2.20120725-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for gatekeeper"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-gatekeeper/selinux-gatekeeper-2.20120725-r4.ebuild b/sec-policy/selinux-gatekeeper/selinux-gatekeeper-2.20120725-r4.ebuild
deleted file mode 100644
index b945db3..0000000
--- a/sec-policy/selinux-gatekeeper/selinux-gatekeeper-2.20120725-r4.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="gatekeeper"
-BASEPOL="2.20120725-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for gatekeeper"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-gatekeeper/selinux-gatekeeper-2.20120725-r5.ebuild b/sec-policy/selinux-gatekeeper/selinux-gatekeeper-2.20120725-r5.ebuild
deleted file mode 100644
index 79ac227..0000000
--- a/sec-policy/selinux-gatekeeper/selinux-gatekeeper-2.20120725-r5.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="gatekeeper"
-BASEPOL="2.20120725-r5"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for gatekeeper"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-gatekeeper/selinux-gatekeeper-9999.ebuild b/sec-policy/selinux-gatekeeper/selinux-gatekeeper-9999.ebuild
deleted file mode 100644
index c7b8965..0000000
--- a/sec-policy/selinux-gatekeeper/selinux-gatekeeper-9999.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="gatekeeper"
-BASEPOL="9999"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for gatekeeper"
-
-KEYWORDS=""

diff --git a/sec-policy/selinux-gift/ChangeLog b/sec-policy/selinux-gift/ChangeLog
deleted file mode 100644
index 1eb6df3..0000000
--- a/sec-policy/selinux-gift/ChangeLog
+++ /dev/null
@@ -1,38 +0,0 @@
-# ChangeLog for sec-policy/selinux-gift
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gift/ChangeLog,v 1.9 2012/06/27 20:33:58 swift Exp $
-
-*selinux-gift-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-gift-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-gift-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-gift-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-gift-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-gift-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-gift-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-gift-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-gift-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-gift-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-gift-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-gift/metadata.xml b/sec-policy/selinux-gift/metadata.xml
deleted file mode 100644
index 78fc357..0000000
--- a/sec-policy/selinux-gift/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for gift</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-gift/selinux-gift-2.20120725-r1.ebuild b/sec-policy/selinux-gift/selinux-gift-2.20120725-r1.ebuild
deleted file mode 100644
index 7241a53..0000000
--- a/sec-policy/selinux-gift/selinux-gift-2.20120725-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="gift"
-BASEPOL="2.20120725-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for gift"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-gift/selinux-gift-2.20120725-r2.ebuild b/sec-policy/selinux-gift/selinux-gift-2.20120725-r2.ebuild
deleted file mode 100644
index 4df0324..0000000
--- a/sec-policy/selinux-gift/selinux-gift-2.20120725-r2.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="gift"
-BASEPOL="2.20120725-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for gift"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-gift/selinux-gift-2.20120725-r3.ebuild b/sec-policy/selinux-gift/selinux-gift-2.20120725-r3.ebuild
deleted file mode 100644
index 5cdf859..0000000
--- a/sec-policy/selinux-gift/selinux-gift-2.20120725-r3.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="gift"
-BASEPOL="2.20120725-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for gift"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-gift/selinux-gift-2.20120725-r4.ebuild b/sec-policy/selinux-gift/selinux-gift-2.20120725-r4.ebuild
deleted file mode 100644
index 80d9f22..0000000
--- a/sec-policy/selinux-gift/selinux-gift-2.20120725-r4.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="gift"
-BASEPOL="2.20120725-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for gift"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-gift/selinux-gift-2.20120725-r5.ebuild b/sec-policy/selinux-gift/selinux-gift-2.20120725-r5.ebuild
deleted file mode 100644
index 01f7d13..0000000
--- a/sec-policy/selinux-gift/selinux-gift-2.20120725-r5.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="gift"
-BASEPOL="2.20120725-r5"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for gift"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-gift/selinux-gift-9999.ebuild b/sec-policy/selinux-gift/selinux-gift-9999.ebuild
deleted file mode 100644
index 9866daf..0000000
--- a/sec-policy/selinux-gift/selinux-gift-9999.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="gift"
-BASEPOL="9999"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for gift"
-
-KEYWORDS=""

diff --git a/sec-policy/selinux-gitosis/ChangeLog b/sec-policy/selinux-gitosis/ChangeLog
deleted file mode 100644
index 88a62f1..0000000
--- a/sec-policy/selinux-gitosis/ChangeLog
+++ /dev/null
@@ -1,38 +0,0 @@
-# ChangeLog for sec-policy/selinux-gitosis
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gitosis/ChangeLog,v 1.9 2012/06/27 20:34:12 swift Exp $
-
-*selinux-gitosis-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-gitosis-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-gitosis-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-gitosis-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-gitosis-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-gitosis-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-gitosis-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-gitosis-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-gitosis-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-gitosis-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-gitosis-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-gitosis/metadata.xml b/sec-policy/selinux-gitosis/metadata.xml
deleted file mode 100644
index e7bc9d1..0000000
--- a/sec-policy/selinux-gitosis/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for gitosis</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-gitosis/selinux-gitosis-2.20120725-r1.ebuild b/sec-policy/selinux-gitosis/selinux-gitosis-2.20120725-r1.ebuild
deleted file mode 100644
index 135d917..0000000
--- a/sec-policy/selinux-gitosis/selinux-gitosis-2.20120725-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="gitosis"
-BASEPOL="2.20120725-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for gitosis"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-gitosis/selinux-gitosis-2.20120725-r2.ebuild b/sec-policy/selinux-gitosis/selinux-gitosis-2.20120725-r2.ebuild
deleted file mode 100644
index ad43621..0000000
--- a/sec-policy/selinux-gitosis/selinux-gitosis-2.20120725-r2.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="gitosis"
-BASEPOL="2.20120725-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for gitosis"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-gitosis/selinux-gitosis-2.20120725-r3.ebuild b/sec-policy/selinux-gitosis/selinux-gitosis-2.20120725-r3.ebuild
deleted file mode 100644
index d777ac1..0000000
--- a/sec-policy/selinux-gitosis/selinux-gitosis-2.20120725-r3.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="gitosis"
-BASEPOL="2.20120725-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for gitosis"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-gitosis/selinux-gitosis-2.20120725-r4.ebuild b/sec-policy/selinux-gitosis/selinux-gitosis-2.20120725-r4.ebuild
deleted file mode 100644
index 2445c9f..0000000
--- a/sec-policy/selinux-gitosis/selinux-gitosis-2.20120725-r4.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="gitosis"
-BASEPOL="2.20120725-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for gitosis"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-gitosis/selinux-gitosis-2.20120725-r5.ebuild b/sec-policy/selinux-gitosis/selinux-gitosis-2.20120725-r5.ebuild
deleted file mode 100644
index 244cb7b..0000000
--- a/sec-policy/selinux-gitosis/selinux-gitosis-2.20120725-r5.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="gitosis"
-BASEPOL="2.20120725-r5"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for gitosis"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-gitosis/selinux-gitosis-9999.ebuild b/sec-policy/selinux-gitosis/selinux-gitosis-9999.ebuild
deleted file mode 100644
index e9eb655..0000000
--- a/sec-policy/selinux-gitosis/selinux-gitosis-9999.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="gitosis"
-BASEPOL="9999"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for gitosis"
-
-KEYWORDS=""

diff --git a/sec-policy/selinux-gnome/ChangeLog b/sec-policy/selinux-gnome/ChangeLog
deleted file mode 100644
index e7c74f8..0000000
--- a/sec-policy/selinux-gnome/ChangeLog
+++ /dev/null
@@ -1,44 +0,0 @@
-# ChangeLog for sec-policy/selinux-gnome
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gnome/ChangeLog,v 1.9 2012/06/27 20:33:58 swift Exp $
-
-*selinux-gnome-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-gnome-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-gnome-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-gnome-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-gnome-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-gnome-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-gnome-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-gnome-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-gnome-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-gnome-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-gnome-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-
-*selinux-gnome-2.20101213 (07 Jan 2011)
-
-  07 Jan 2011; <swift@gentoo.org> +selinux-gnome-2.20101213.ebuild,
-  +metadata.xml:
-  Creating the SELinux gnome modules
-

diff --git a/sec-policy/selinux-gnome/metadata.xml b/sec-policy/selinux-gnome/metadata.xml
deleted file mode 100644
index 4fe2ce3..0000000
--- a/sec-policy/selinux-gnome/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for gnome</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-gnome/selinux-gnome-2.20120725-r1.ebuild b/sec-policy/selinux-gnome/selinux-gnome-2.20120725-r1.ebuild
deleted file mode 100644
index 804b043..0000000
--- a/sec-policy/selinux-gnome/selinux-gnome-2.20120725-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="gnome"
-BASEPOL="2.20120725-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for gnome"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-gnome/selinux-gnome-2.20120725-r2.ebuild b/sec-policy/selinux-gnome/selinux-gnome-2.20120725-r2.ebuild
deleted file mode 100644
index a45317b..0000000
--- a/sec-policy/selinux-gnome/selinux-gnome-2.20120725-r2.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="gnome"
-BASEPOL="2.20120725-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for gnome"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-gnome/selinux-gnome-2.20120725-r3.ebuild b/sec-policy/selinux-gnome/selinux-gnome-2.20120725-r3.ebuild
deleted file mode 100644
index f753e75..0000000
--- a/sec-policy/selinux-gnome/selinux-gnome-2.20120725-r3.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="gnome"
-BASEPOL="2.20120725-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for gnome"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-gnome/selinux-gnome-2.20120725-r4.ebuild b/sec-policy/selinux-gnome/selinux-gnome-2.20120725-r4.ebuild
deleted file mode 100644
index 7642799..0000000
--- a/sec-policy/selinux-gnome/selinux-gnome-2.20120725-r4.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="gnome"
-BASEPOL="2.20120725-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for gnome"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-gnome/selinux-gnome-2.20120725-r5.ebuild b/sec-policy/selinux-gnome/selinux-gnome-2.20120725-r5.ebuild
deleted file mode 100644
index 66fca6b..0000000
--- a/sec-policy/selinux-gnome/selinux-gnome-2.20120725-r5.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="gnome"
-BASEPOL="2.20120725-r5"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for gnome"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-gnome/selinux-gnome-9999.ebuild b/sec-policy/selinux-gnome/selinux-gnome-9999.ebuild
deleted file mode 100644
index 6ee80e3..0000000
--- a/sec-policy/selinux-gnome/selinux-gnome-9999.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="gnome"
-BASEPOL="9999"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for gnome"
-
-KEYWORDS=""

diff --git a/sec-policy/selinux-gorg/ChangeLog b/sec-policy/selinux-gorg/ChangeLog
deleted file mode 100644
index cb408b2..0000000
--- a/sec-policy/selinux-gorg/ChangeLog
+++ /dev/null
@@ -1,57 +0,0 @@
-# ChangeLog for sec-policy/selinux-gorg
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gorg/ChangeLog,v 1.12 2012/06/27 20:33:54 swift Exp $
-
-*selinux-gorg-2.20120215-r2 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-gorg-2.20120215-r2.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-gorg-2.20110726.ebuild,
-  -selinux-gorg-2.20110726-r1.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-gorg-2.20120215-r1.ebuild:
-  Stabilizing revision 7
-
-*selinux-gorg-2.20120215-r1 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-gorg-2.20120215-r1.ebuild:
-  Bumping to 2.20120215 policies
-
-  29 Jan 2012;  <swift@gentoo.org> Manifest:
-  Updating manifest
-
-  29 Jan 2012; <swift@gentoo.org> selinux-gorg-2.20110726-r1.ebuild:
-  Stabilize
-
-*selinux-gorg-2.20110726-r1 (17 Dec 2011)
-
-  17 Dec 2011; <swift@gentoo.org> +selinux-gorg-2.20110726-r1.ebuild:
-  Add localization support
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-gorg-2.20101213.ebuild,
-  -files/add-gorg.patch:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-gorg-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-gorg-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-gorg-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-gorg-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-
-*selinux-gorg-2.20101213 (07 Jan 2011)
-
-  07 Jan 2011; <swift@gentoo.org> +selinux-gorg-2.20101213.ebuild,
-  +files/add-gorg.patch:
-  Adding gorg module
-

diff --git a/sec-policy/selinux-gorg/metadata.xml b/sec-policy/selinux-gorg/metadata.xml
deleted file mode 100644
index e77d808..0000000
--- a/sec-policy/selinux-gorg/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for gorg</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-gorg/selinux-gorg-2.20120725-r1.ebuild b/sec-policy/selinux-gorg/selinux-gorg-2.20120725-r1.ebuild
deleted file mode 100644
index 69dcdec..0000000
--- a/sec-policy/selinux-gorg/selinux-gorg-2.20120725-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="gorg"
-BASEPOL="2.20120725-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for gorg"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-gorg/selinux-gorg-2.20120725-r2.ebuild b/sec-policy/selinux-gorg/selinux-gorg-2.20120725-r2.ebuild
deleted file mode 100644
index 23de796..0000000
--- a/sec-policy/selinux-gorg/selinux-gorg-2.20120725-r2.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="gorg"
-BASEPOL="2.20120725-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for gorg"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-gorg/selinux-gorg-2.20120725-r3.ebuild b/sec-policy/selinux-gorg/selinux-gorg-2.20120725-r3.ebuild
deleted file mode 100644
index ff557fb..0000000
--- a/sec-policy/selinux-gorg/selinux-gorg-2.20120725-r3.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="gorg"
-BASEPOL="2.20120725-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for gorg"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-gorg/selinux-gorg-2.20120725-r4.ebuild b/sec-policy/selinux-gorg/selinux-gorg-2.20120725-r4.ebuild
deleted file mode 100644
index 35fad9d..0000000
--- a/sec-policy/selinux-gorg/selinux-gorg-2.20120725-r4.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="gorg"
-BASEPOL="2.20120725-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for gorg"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-gorg/selinux-gorg-2.20120725-r5.ebuild b/sec-policy/selinux-gorg/selinux-gorg-2.20120725-r5.ebuild
deleted file mode 100644
index 5635658..0000000
--- a/sec-policy/selinux-gorg/selinux-gorg-2.20120725-r5.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="gorg"
-BASEPOL="2.20120725-r5"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for gorg"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-gorg/selinux-gorg-9999.ebuild b/sec-policy/selinux-gorg/selinux-gorg-9999.ebuild
deleted file mode 100644
index 5dc3653..0000000
--- a/sec-policy/selinux-gorg/selinux-gorg-9999.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="gorg"
-BASEPOL="9999"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for gorg"
-
-KEYWORDS=""

diff --git a/sec-policy/selinux-gpg/ChangeLog b/sec-policy/selinux-gpg/ChangeLog
deleted file mode 100644
index 97eaf93..0000000
--- a/sec-policy/selinux-gpg/ChangeLog
+++ /dev/null
@@ -1,78 +0,0 @@
-# ChangeLog for sec-policy/selinux-gpg
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gpg/ChangeLog,v 1.14 2012/06/27 20:34:14 swift Exp $
-
-*selinux-gpg-2.20120215-r2 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-gpg-2.20120215-r2.ebuild:
-  Bump to revision 13
-
-*selinux-gpg-2.20120215-r1 (20 May 2012)
-
-  20 May 2012; <swift@gentoo.org> +selinux-gpg-2.20120215-r1.ebuild:
-  Bumping to rev 9
-
-  13 May 2012; <swift@gentoo.org> -selinux-gpg-2.20110726-r2.ebuild,
-  -selinux-gpg-2.20110726-r3.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-gpg-2.20120215.ebuild:
-  Stabilizing revision 7
-
-  31 Mar 2012; <swift@gentoo.org> selinux-gpg-2.20110726-r3.ebuild:
-  Stabilizing
-
-  31 Mar 2012; <swift@gentoo.org> selinux-gpg-2.20110726-r2.ebuild,
-  selinux-gpg-2.20110726-r3.ebuild, +selinux-gpg-2.20120215.ebuild:
-  Remove deprecated dependency
-
-*selinux-gpg-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-gpg-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-*selinux-gpg-2.20110726-r3 (23 Feb 2012)
-
-  23 Feb 2012; <swift@gentoo.org> +selinux-gpg-2.20110726-r3.ebuild:
-  Support reading of mutt_home_t files for accessing mutt cache
-
-  12 Nov 2011; <swift@gentoo.org> -files/0021-gpg-fix-mutt-call-r4.patch,
-  -files/fix-apps-gpg-r2.patch, -selinux-gpg-2.20101213-r2.ebuild,
-  -selinux-gpg-2.20110726-r1.ebuild:
-  Removing old policies
-
-  12 Nov 2011; <swift@gentoo.org> selinux-gpg-2.20110726-r1.ebuild,
-  selinux-gpg-2.20110726-r2.ebuild:
-  Add minor block on selinux-gnupg to ensure that collisions do not occur
-
-  23 Oct 2011; <swift@gentoo.org> selinux-gpg-2.20110726-r2.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-gpg-2.20110726-r2 (17 Sep 2011)
-
-  17 Sep 2011; <swift@gentoo.org> +selinux-gpg-2.20110726-r2.ebuild:
-  Add gpg_exec interface, used by portage domain (signed tree support)
-
-  09 Sep 2011; <swift@gentoo.org> +files/0021-gpg-fix-mutt-call-r4.patch,
-  selinux-gpg-2.20110726-r1.ebuild:
-  Fix build failure due to wrong call (#382143)
-
-*selinux-gpg-2.20110726-r1 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-gpg-2.20110726-r1.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  25 Jul 2011; Anthony G. Basile <blueness@gentoo.org>
-  +files/fix-apps-gpg-r2.patch, +selinux-gpg-2.20101213-r2.ebuild,
-  +metadata.xml:
-  Initial commit to tree
-
-  22 Jul 2011; <swift@gentoo.org> selinux-gpg-2.20101213-r2.ebuild:
-  Add proper blocker to automatically switch from gnupg to gpg
-
-*selinux-gpg-2.20101213-r2 (22 Jul 2011)
-
-  22 Jul 2011; <swift@gentoo.org> +selinux-gpg-2.20101213-r2.ebuild,
-  +metadata.xml:
-  Use module-based naming as per Gentoo Hardened SELinux guidelines
-

diff --git a/sec-policy/selinux-gpg/metadata.xml b/sec-policy/selinux-gpg/metadata.xml
deleted file mode 100644
index 9090500..0000000
--- a/sec-policy/selinux-gpg/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for gnupg</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-gpg/selinux-gpg-2.20120725-r1.ebuild b/sec-policy/selinux-gpg/selinux-gpg-2.20120725-r1.ebuild
deleted file mode 100644
index 9d02d8c..0000000
--- a/sec-policy/selinux-gpg/selinux-gpg-2.20120725-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="gpg"
-BASEPOL="2.20120725-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for gpg"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-gpg/selinux-gpg-2.20120725-r2.ebuild b/sec-policy/selinux-gpg/selinux-gpg-2.20120725-r2.ebuild
deleted file mode 100644
index 1abf281..0000000
--- a/sec-policy/selinux-gpg/selinux-gpg-2.20120725-r2.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="gpg"
-BASEPOL="2.20120725-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for gpg"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-gpg/selinux-gpg-2.20120725-r3.ebuild b/sec-policy/selinux-gpg/selinux-gpg-2.20120725-r3.ebuild
deleted file mode 100644
index 3d2fa54..0000000
--- a/sec-policy/selinux-gpg/selinux-gpg-2.20120725-r3.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="gpg"
-BASEPOL="2.20120725-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for gpg"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-gpg/selinux-gpg-2.20120725-r4.ebuild b/sec-policy/selinux-gpg/selinux-gpg-2.20120725-r4.ebuild
deleted file mode 100644
index 8738b02..0000000
--- a/sec-policy/selinux-gpg/selinux-gpg-2.20120725-r4.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="gpg"
-BASEPOL="2.20120725-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for gpg"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-gpg/selinux-gpg-2.20120725-r5.ebuild b/sec-policy/selinux-gpg/selinux-gpg-2.20120725-r5.ebuild
deleted file mode 100644
index 2b56cb8..0000000
--- a/sec-policy/selinux-gpg/selinux-gpg-2.20120725-r5.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="gpg"
-BASEPOL="2.20120725-r5"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for gpg"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-gpg/selinux-gpg-9999.ebuild b/sec-policy/selinux-gpg/selinux-gpg-9999.ebuild
deleted file mode 100644
index 424c9af..0000000
--- a/sec-policy/selinux-gpg/selinux-gpg-9999.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="gpg"
-BASEPOL="9999"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for gpg"
-
-KEYWORDS=""

diff --git a/sec-policy/selinux-gpm/ChangeLog b/sec-policy/selinux-gpm/ChangeLog
deleted file mode 100644
index 2fc870e..0000000
--- a/sec-policy/selinux-gpm/ChangeLog
+++ /dev/null
@@ -1,140 +0,0 @@
-# ChangeLog for sec-policy/selinux-gpm
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gpm/ChangeLog,v 1.29 2012/06/27 20:33:59 swift Exp $
-
-*selinux-gpm-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-gpm-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-gpm-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-gpm-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-gpm-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-gpm-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-gpm-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-gpm-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-gpm-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-gpm-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-gpm-2.20090730.ebuild, -selinux-gpm-2.20091215.ebuild,
-  -selinux-gpm-20080525.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-gpm-2.20101213.ebuild:
-  Stable amd64 x86
-
-*selinux-gpm-2.20101213 (05 Feb 2011)
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-gpm-2.20101213.ebuild:
-  New upstream policy.
-
-*selinux-gpm-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-gpm-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-gpm-20070329.ebuild, -selinux-gpm-20070928.ebuild,
-  selinux-gpm-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-gpm-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-gpm-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-gpm-20070329.ebuild, selinux-gpm-20070928.ebuild,
-  selinux-gpm-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-gpm-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-gpm-20080525.ebuild:
-  New SVN snapshot.
-
-  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-gpm-20041128.ebuild, -selinux-gpm-20061114.ebuild:
-  Remove old ebuilds.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-gpm-20070928.ebuild:
-  Mark stable.
-
-*selinux-gpm-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-gpm-20070928.ebuild:
-  New SVN snapshot.
-
-  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
-  selinux-gpm-20070329.ebuild:
-  Mark stable.
-
-*selinux-gpm-20070329 (29 Mar 2007)
-
-  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-gpm-20070329.ebuild:
-  New SVN snapshot.
-
-  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
-  Redigest for Manifest2
-
-*selinux-gpm-20061114 (15 Nov 2006)
-
-  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-gpm-20061114.ebuild:
-  New SVN snapshot.
-
-*selinux-gpm-20061008 (10 Oct 2006)
-
-  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-gpm-20061008.ebuild:
-  First mainstream reference policy testing release.
-
-  23 May 2005; Stephen Bennett <spb@gentoo.org> selinux-gpm-20041128.ebuild:
-  ~mips keywords.
-
-*selinux-gpm-20041128 (12 Dec 2004)
-
-  12 Dec 2004; petre rodan <kaiowas@gentoo.org>
-  -selinux-gpm-20041110.ebuild, +selinux-gpm-20041128.ebuild:
-  trivial merge with upstream policy
-
-*selinux-gpm-20041110 (13 Nov 2004)
-
-  13 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  -selinux-gpm-20040429.ebuild, +selinux-gpm-20041110.ebuild:
-  merge with nsa policy
-
-*selinux-gpm-20040429 (29 Apr 2004)
-
-  29 Apr 2004; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-gpm-20040429.ebuild:
-  2004.1 update.
-
-*selinux-gpm-20040106 (06 Jan 2004)
-
-  06 Jan 2004; Chris PeBenito <pebenito@gentoo.org> metadata.xml,
-  selinux-gpm-20040106.ebuild:
-  Initial commit.  Fixed up by Marco Purmer.
-

diff --git a/sec-policy/selinux-gpm/metadata.xml b/sec-policy/selinux-gpm/metadata.xml
deleted file mode 100644
index 23281f1..0000000
--- a/sec-policy/selinux-gpm/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for gpm</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-gpm/selinux-gpm-2.20120725-r1.ebuild b/sec-policy/selinux-gpm/selinux-gpm-2.20120725-r1.ebuild
deleted file mode 100644
index 79f78e6..0000000
--- a/sec-policy/selinux-gpm/selinux-gpm-2.20120725-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="gpm"
-BASEPOL="2.20120725-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for gpm"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-gpm/selinux-gpm-2.20120725-r2.ebuild b/sec-policy/selinux-gpm/selinux-gpm-2.20120725-r2.ebuild
deleted file mode 100644
index 5216585..0000000
--- a/sec-policy/selinux-gpm/selinux-gpm-2.20120725-r2.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="gpm"
-BASEPOL="2.20120725-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for gpm"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-gpm/selinux-gpm-2.20120725-r3.ebuild b/sec-policy/selinux-gpm/selinux-gpm-2.20120725-r3.ebuild
deleted file mode 100644
index cfe687d..0000000
--- a/sec-policy/selinux-gpm/selinux-gpm-2.20120725-r3.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="gpm"
-BASEPOL="2.20120725-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for gpm"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-gpm/selinux-gpm-2.20120725-r4.ebuild b/sec-policy/selinux-gpm/selinux-gpm-2.20120725-r4.ebuild
deleted file mode 100644
index ab00831..0000000
--- a/sec-policy/selinux-gpm/selinux-gpm-2.20120725-r4.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="gpm"
-BASEPOL="2.20120725-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for gpm"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-gpm/selinux-gpm-2.20120725-r5.ebuild b/sec-policy/selinux-gpm/selinux-gpm-2.20120725-r5.ebuild
deleted file mode 100644
index 4ad1ce5..0000000
--- a/sec-policy/selinux-gpm/selinux-gpm-2.20120725-r5.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="gpm"
-BASEPOL="2.20120725-r5"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for gpm"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-gpm/selinux-gpm-9999.ebuild b/sec-policy/selinux-gpm/selinux-gpm-9999.ebuild
deleted file mode 100644
index b050809..0000000
--- a/sec-policy/selinux-gpm/selinux-gpm-9999.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="gpm"
-BASEPOL="9999"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for gpm"
-
-KEYWORDS=""

diff --git a/sec-policy/selinux-gpsd/ChangeLog b/sec-policy/selinux-gpsd/ChangeLog
deleted file mode 100644
index 9873860..0000000
--- a/sec-policy/selinux-gpsd/ChangeLog
+++ /dev/null
@@ -1,38 +0,0 @@
-# ChangeLog for sec-policy/selinux-gpsd
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gpsd/ChangeLog,v 1.9 2012/06/27 20:33:54 swift Exp $
-
-*selinux-gpsd-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-gpsd-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-gpsd-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-gpsd-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-gpsd-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-gpsd-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-gpsd-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-gpsd-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-gpsd-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-gpsd-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-gpsd-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-gpsd/metadata.xml b/sec-policy/selinux-gpsd/metadata.xml
deleted file mode 100644
index fc94126..0000000
--- a/sec-policy/selinux-gpsd/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for gpsd</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-gpsd/selinux-gpsd-2.20120725-r1.ebuild b/sec-policy/selinux-gpsd/selinux-gpsd-2.20120725-r1.ebuild
deleted file mode 100644
index eabdd72..0000000
--- a/sec-policy/selinux-gpsd/selinux-gpsd-2.20120725-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="gpsd"
-BASEPOL="2.20120725-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for gpsd"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-gpsd/selinux-gpsd-2.20120725-r2.ebuild b/sec-policy/selinux-gpsd/selinux-gpsd-2.20120725-r2.ebuild
deleted file mode 100644
index 8a2993d..0000000
--- a/sec-policy/selinux-gpsd/selinux-gpsd-2.20120725-r2.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="gpsd"
-BASEPOL="2.20120725-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for gpsd"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-gpsd/selinux-gpsd-2.20120725-r3.ebuild b/sec-policy/selinux-gpsd/selinux-gpsd-2.20120725-r3.ebuild
deleted file mode 100644
index f707ada..0000000
--- a/sec-policy/selinux-gpsd/selinux-gpsd-2.20120725-r3.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="gpsd"
-BASEPOL="2.20120725-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for gpsd"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-gpsd/selinux-gpsd-2.20120725-r4.ebuild b/sec-policy/selinux-gpsd/selinux-gpsd-2.20120725-r4.ebuild
deleted file mode 100644
index 0bd3f7b..0000000
--- a/sec-policy/selinux-gpsd/selinux-gpsd-2.20120725-r4.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="gpsd"
-BASEPOL="2.20120725-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for gpsd"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-gpsd/selinux-gpsd-2.20120725-r5.ebuild b/sec-policy/selinux-gpsd/selinux-gpsd-2.20120725-r5.ebuild
deleted file mode 100644
index 9d0192f..0000000
--- a/sec-policy/selinux-gpsd/selinux-gpsd-2.20120725-r5.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="gpsd"
-BASEPOL="2.20120725-r5"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for gpsd"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-gpsd/selinux-gpsd-9999.ebuild b/sec-policy/selinux-gpsd/selinux-gpsd-9999.ebuild
deleted file mode 100644
index abe546b..0000000
--- a/sec-policy/selinux-gpsd/selinux-gpsd-9999.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="gpsd"
-BASEPOL="9999"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for gpsd"
-
-KEYWORDS=""

diff --git a/sec-policy/selinux-hddtemp/ChangeLog b/sec-policy/selinux-hddtemp/ChangeLog
deleted file mode 100644
index fc9bf2a..0000000
--- a/sec-policy/selinux-hddtemp/ChangeLog
+++ /dev/null
@@ -1,38 +0,0 @@
-# ChangeLog for sec-policy/selinux-hddtemp
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-hddtemp/ChangeLog,v 1.9 2012/06/27 20:33:50 swift Exp $
-
-*selinux-hddtemp-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-hddtemp-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-hddtemp-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-hddtemp-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-hddtemp-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-hddtemp-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-hddtemp-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-hddtemp-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-hddtemp-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-hddtemp-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-hddtemp-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-hddtemp/metadata.xml b/sec-policy/selinux-hddtemp/metadata.xml
deleted file mode 100644
index 7689a32..0000000
--- a/sec-policy/selinux-hddtemp/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for hddtemp</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-hddtemp/selinux-hddtemp-2.20120725-r1.ebuild b/sec-policy/selinux-hddtemp/selinux-hddtemp-2.20120725-r1.ebuild
deleted file mode 100644
index a57c221..0000000
--- a/sec-policy/selinux-hddtemp/selinux-hddtemp-2.20120725-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="hddtemp"
-BASEPOL="2.20120725-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for hddtemp"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-hddtemp/selinux-hddtemp-2.20120725-r2.ebuild b/sec-policy/selinux-hddtemp/selinux-hddtemp-2.20120725-r2.ebuild
deleted file mode 100644
index a32fbdc..0000000
--- a/sec-policy/selinux-hddtemp/selinux-hddtemp-2.20120725-r2.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="hddtemp"
-BASEPOL="2.20120725-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for hddtemp"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-hddtemp/selinux-hddtemp-2.20120725-r3.ebuild b/sec-policy/selinux-hddtemp/selinux-hddtemp-2.20120725-r3.ebuild
deleted file mode 100644
index f2b4d92..0000000
--- a/sec-policy/selinux-hddtemp/selinux-hddtemp-2.20120725-r3.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="hddtemp"
-BASEPOL="2.20120725-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for hddtemp"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-hddtemp/selinux-hddtemp-2.20120725-r4.ebuild b/sec-policy/selinux-hddtemp/selinux-hddtemp-2.20120725-r4.ebuild
deleted file mode 100644
index 615b52d..0000000
--- a/sec-policy/selinux-hddtemp/selinux-hddtemp-2.20120725-r4.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="hddtemp"
-BASEPOL="2.20120725-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for hddtemp"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-hddtemp/selinux-hddtemp-2.20120725-r5.ebuild b/sec-policy/selinux-hddtemp/selinux-hddtemp-2.20120725-r5.ebuild
deleted file mode 100644
index 4d7205e..0000000
--- a/sec-policy/selinux-hddtemp/selinux-hddtemp-2.20120725-r5.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="hddtemp"
-BASEPOL="2.20120725-r5"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for hddtemp"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-hddtemp/selinux-hddtemp-9999.ebuild b/sec-policy/selinux-hddtemp/selinux-hddtemp-9999.ebuild
deleted file mode 100644
index 88668d3..0000000
--- a/sec-policy/selinux-hddtemp/selinux-hddtemp-9999.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="hddtemp"
-BASEPOL="9999"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for hddtemp"
-
-KEYWORDS=""

diff --git a/sec-policy/selinux-howl/ChangeLog b/sec-policy/selinux-howl/ChangeLog
deleted file mode 100644
index 1dccd78..0000000
--- a/sec-policy/selinux-howl/ChangeLog
+++ /dev/null
@@ -1,32 +0,0 @@
-# ChangeLog for sec-policy/selinux-howl
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-howl/ChangeLog,v 1.7 2012/06/27 20:34:00 swift Exp $
-
-*selinux-howl-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-howl-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-howl-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-howl-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-howl-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-howl-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  29 Jan 2012;  <swift@gentoo.org> Manifest:
-  Updating manifest
-
-  29 Jan 2012; <swift@gentoo.org> selinux-howl-2.20110726.ebuild:
-  Stabilize
-
-*selinux-howl-2.20110726 (04 Dec 2011)
-
-  04 Dec 2011; <swift@gentoo.org> +selinux-howl-2.20110726.ebuild,
-  +metadata.xml:
-  Adding SELinux module for howl
-

diff --git a/sec-policy/selinux-howl/metadata.xml b/sec-policy/selinux-howl/metadata.xml
deleted file mode 100644
index 6a79e57..0000000
--- a/sec-policy/selinux-howl/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for howl</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-howl/selinux-howl-2.20120725-r1.ebuild b/sec-policy/selinux-howl/selinux-howl-2.20120725-r1.ebuild
deleted file mode 100644
index 31055d3..0000000
--- a/sec-policy/selinux-howl/selinux-howl-2.20120725-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="howl"
-BASEPOL="2.20120725-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for howl"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-howl/selinux-howl-2.20120725-r2.ebuild b/sec-policy/selinux-howl/selinux-howl-2.20120725-r2.ebuild
deleted file mode 100644
index a4ccb69..0000000
--- a/sec-policy/selinux-howl/selinux-howl-2.20120725-r2.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="howl"
-BASEPOL="2.20120725-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for howl"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-howl/selinux-howl-2.20120725-r3.ebuild b/sec-policy/selinux-howl/selinux-howl-2.20120725-r3.ebuild
deleted file mode 100644
index cef7d7a..0000000
--- a/sec-policy/selinux-howl/selinux-howl-2.20120725-r3.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="howl"
-BASEPOL="2.20120725-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for howl"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-howl/selinux-howl-2.20120725-r4.ebuild b/sec-policy/selinux-howl/selinux-howl-2.20120725-r4.ebuild
deleted file mode 100644
index 3f0f3d4..0000000
--- a/sec-policy/selinux-howl/selinux-howl-2.20120725-r4.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="howl"
-BASEPOL="2.20120725-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for howl"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-howl/selinux-howl-2.20120725-r5.ebuild b/sec-policy/selinux-howl/selinux-howl-2.20120725-r5.ebuild
deleted file mode 100644
index cbf39ee..0000000
--- a/sec-policy/selinux-howl/selinux-howl-2.20120725-r5.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="howl"
-BASEPOL="2.20120725-r5"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for howl"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-howl/selinux-howl-9999.ebuild b/sec-policy/selinux-howl/selinux-howl-9999.ebuild
deleted file mode 100644
index 9dde7d6..0000000
--- a/sec-policy/selinux-howl/selinux-howl-9999.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="howl"
-BASEPOL="9999"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for howl"
-
-KEYWORDS=""

diff --git a/sec-policy/selinux-icecast/ChangeLog b/sec-policy/selinux-icecast/ChangeLog
deleted file mode 100644
index 593f7d8..0000000
--- a/sec-policy/selinux-icecast/ChangeLog
+++ /dev/null
@@ -1,38 +0,0 @@
-# ChangeLog for sec-policy/selinux-icecast
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-icecast/ChangeLog,v 1.9 2012/06/27 20:33:49 swift Exp $
-
-*selinux-icecast-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-icecast-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-icecast-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-icecast-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-icecast-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-icecast-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-icecast-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-icecast-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-icecast-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-icecast-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-icecast-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-icecast/metadata.xml b/sec-policy/selinux-icecast/metadata.xml
deleted file mode 100644
index 7532d9c..0000000
--- a/sec-policy/selinux-icecast/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for icecast</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-icecast/selinux-icecast-2.20120725-r1.ebuild b/sec-policy/selinux-icecast/selinux-icecast-2.20120725-r1.ebuild
deleted file mode 100644
index 346899e..0000000
--- a/sec-policy/selinux-icecast/selinux-icecast-2.20120725-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="icecast"
-BASEPOL="2.20120725-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for icecast"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-icecast/selinux-icecast-2.20120725-r2.ebuild b/sec-policy/selinux-icecast/selinux-icecast-2.20120725-r2.ebuild
deleted file mode 100644
index 30e25d6..0000000
--- a/sec-policy/selinux-icecast/selinux-icecast-2.20120725-r2.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="icecast"
-BASEPOL="2.20120725-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for icecast"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-icecast/selinux-icecast-2.20120725-r3.ebuild b/sec-policy/selinux-icecast/selinux-icecast-2.20120725-r3.ebuild
deleted file mode 100644
index cadf96c..0000000
--- a/sec-policy/selinux-icecast/selinux-icecast-2.20120725-r3.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="icecast"
-BASEPOL="2.20120725-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for icecast"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-icecast/selinux-icecast-2.20120725-r4.ebuild b/sec-policy/selinux-icecast/selinux-icecast-2.20120725-r4.ebuild
deleted file mode 100644
index 20ed944..0000000
--- a/sec-policy/selinux-icecast/selinux-icecast-2.20120725-r4.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="icecast"
-BASEPOL="2.20120725-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for icecast"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-icecast/selinux-icecast-2.20120725-r5.ebuild b/sec-policy/selinux-icecast/selinux-icecast-2.20120725-r5.ebuild
deleted file mode 100644
index d8edf45..0000000
--- a/sec-policy/selinux-icecast/selinux-icecast-2.20120725-r5.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="icecast"
-BASEPOL="2.20120725-r5"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for icecast"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-icecast/selinux-icecast-9999.ebuild b/sec-policy/selinux-icecast/selinux-icecast-9999.ebuild
deleted file mode 100644
index 62168eb..0000000
--- a/sec-policy/selinux-icecast/selinux-icecast-9999.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="icecast"
-BASEPOL="9999"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for icecast"
-
-KEYWORDS=""

diff --git a/sec-policy/selinux-ifplugd/ChangeLog b/sec-policy/selinux-ifplugd/ChangeLog
deleted file mode 100644
index cfd4ce9..0000000
--- a/sec-policy/selinux-ifplugd/ChangeLog
+++ /dev/null
@@ -1,38 +0,0 @@
-# ChangeLog for sec-policy/selinux-ifplugd
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ifplugd/ChangeLog,v 1.9 2012/06/27 20:33:48 swift Exp $
-
-*selinux-ifplugd-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-ifplugd-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-ifplugd-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-ifplugd-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-ifplugd-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-ifplugd-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-ifplugd-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-ifplugd-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-ifplugd-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-ifplugd-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-ifplugd-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-ifplugd/metadata.xml b/sec-policy/selinux-ifplugd/metadata.xml
deleted file mode 100644
index 705d192..0000000
--- a/sec-policy/selinux-ifplugd/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for ifplugd</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-ifplugd/selinux-ifplugd-2.20120725-r1.ebuild b/sec-policy/selinux-ifplugd/selinux-ifplugd-2.20120725-r1.ebuild
deleted file mode 100644
index 285b1c3..0000000
--- a/sec-policy/selinux-ifplugd/selinux-ifplugd-2.20120725-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="ifplugd"
-BASEPOL="2.20120725-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ifplugd"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-ifplugd/selinux-ifplugd-2.20120725-r2.ebuild b/sec-policy/selinux-ifplugd/selinux-ifplugd-2.20120725-r2.ebuild
deleted file mode 100644
index eba6e58..0000000
--- a/sec-policy/selinux-ifplugd/selinux-ifplugd-2.20120725-r2.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="ifplugd"
-BASEPOL="2.20120725-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ifplugd"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-ifplugd/selinux-ifplugd-2.20120725-r3.ebuild b/sec-policy/selinux-ifplugd/selinux-ifplugd-2.20120725-r3.ebuild
deleted file mode 100644
index 920be43..0000000
--- a/sec-policy/selinux-ifplugd/selinux-ifplugd-2.20120725-r3.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="ifplugd"
-BASEPOL="2.20120725-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ifplugd"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-ifplugd/selinux-ifplugd-2.20120725-r4.ebuild b/sec-policy/selinux-ifplugd/selinux-ifplugd-2.20120725-r4.ebuild
deleted file mode 100644
index 52e9805..0000000
--- a/sec-policy/selinux-ifplugd/selinux-ifplugd-2.20120725-r4.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="ifplugd"
-BASEPOL="2.20120725-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ifplugd"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-ifplugd/selinux-ifplugd-2.20120725-r5.ebuild b/sec-policy/selinux-ifplugd/selinux-ifplugd-2.20120725-r5.ebuild
deleted file mode 100644
index 40827bc..0000000
--- a/sec-policy/selinux-ifplugd/selinux-ifplugd-2.20120725-r5.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="ifplugd"
-BASEPOL="2.20120725-r5"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ifplugd"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-ifplugd/selinux-ifplugd-9999.ebuild b/sec-policy/selinux-ifplugd/selinux-ifplugd-9999.ebuild
deleted file mode 100644
index 1f60884..0000000
--- a/sec-policy/selinux-ifplugd/selinux-ifplugd-9999.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="ifplugd"
-BASEPOL="9999"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ifplugd"
-
-KEYWORDS=""

diff --git a/sec-policy/selinux-imaze/ChangeLog b/sec-policy/selinux-imaze/ChangeLog
deleted file mode 100644
index 432a067..0000000
--- a/sec-policy/selinux-imaze/ChangeLog
+++ /dev/null
@@ -1,38 +0,0 @@
-# ChangeLog for sec-policy/selinux-imaze
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-imaze/ChangeLog,v 1.9 2012/06/27 20:34:06 swift Exp $
-
-*selinux-imaze-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-imaze-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-imaze-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-imaze-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-imaze-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-imaze-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-imaze-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-imaze-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-imaze-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-imaze-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-imaze-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-imaze/metadata.xml b/sec-policy/selinux-imaze/metadata.xml
deleted file mode 100644
index 6c4c2b0..0000000
--- a/sec-policy/selinux-imaze/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for imaze</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-imaze/selinux-imaze-2.20120725-r1.ebuild b/sec-policy/selinux-imaze/selinux-imaze-2.20120725-r1.ebuild
deleted file mode 100644
index d126532..0000000
--- a/sec-policy/selinux-imaze/selinux-imaze-2.20120725-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="imaze"
-BASEPOL="2.20120725-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for imaze"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-imaze/selinux-imaze-2.20120725-r2.ebuild b/sec-policy/selinux-imaze/selinux-imaze-2.20120725-r2.ebuild
deleted file mode 100644
index 5d089ca..0000000
--- a/sec-policy/selinux-imaze/selinux-imaze-2.20120725-r2.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="imaze"
-BASEPOL="2.20120725-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for imaze"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-imaze/selinux-imaze-2.20120725-r3.ebuild b/sec-policy/selinux-imaze/selinux-imaze-2.20120725-r3.ebuild
deleted file mode 100644
index 5ec5d46..0000000
--- a/sec-policy/selinux-imaze/selinux-imaze-2.20120725-r3.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="imaze"
-BASEPOL="2.20120725-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for imaze"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-imaze/selinux-imaze-2.20120725-r4.ebuild b/sec-policy/selinux-imaze/selinux-imaze-2.20120725-r4.ebuild
deleted file mode 100644
index 374a024..0000000
--- a/sec-policy/selinux-imaze/selinux-imaze-2.20120725-r4.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="imaze"
-BASEPOL="2.20120725-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for imaze"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-imaze/selinux-imaze-2.20120725-r5.ebuild b/sec-policy/selinux-imaze/selinux-imaze-2.20120725-r5.ebuild
deleted file mode 100644
index 4d256b2..0000000
--- a/sec-policy/selinux-imaze/selinux-imaze-2.20120725-r5.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="imaze"
-BASEPOL="2.20120725-r5"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for imaze"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-imaze/selinux-imaze-9999.ebuild b/sec-policy/selinux-imaze/selinux-imaze-9999.ebuild
deleted file mode 100644
index 055fe86..0000000
--- a/sec-policy/selinux-imaze/selinux-imaze-9999.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="imaze"
-BASEPOL="9999"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for imaze"
-
-KEYWORDS=""

diff --git a/sec-policy/selinux-inetd/ChangeLog b/sec-policy/selinux-inetd/ChangeLog
deleted file mode 100644
index d170385..0000000
--- a/sec-policy/selinux-inetd/ChangeLog
+++ /dev/null
@@ -1,110 +0,0 @@
-# ChangeLog for sec-policy/selinux-inetd
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-inetd/ChangeLog,v 1.23 2012/06/27 20:33:53 swift Exp $
-
-*selinux-inetd-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-inetd-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-inetd-2.20110726.ebuild,
-  -selinux-inetd-2.20110726-r1.ebuild, -selinux-inetd-2.20110726-r2.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-inetd-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-inetd-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-inetd-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  29 Jan 2012;  <swift@gentoo.org> Manifest:
-  Updating manifest
-
-  29 Jan 2012; <swift@gentoo.org> selinux-inetd-2.20110726-r2.ebuild:
-  Stabilize
-
-  19 Dec 2011; <swift@gentoo.org> selinux-inetd-2.20110726-r1.ebuild:
-  Stabilize rev6
-
-*selinux-inetd-2.20110726-r2 (04 Dec 2011)
-
-  04 Dec 2011; <swift@gentoo.org> +selinux-inetd-2.20110726-r2.ebuild:
-  Support listening on POP port
-
-*selinux-inetd-2.20110726-r1 (15 Nov 2011)
-
-  15 Nov 2011; <swift@gentoo.org> +selinux-inetd-2.20110726-r1.ebuild:
-  Add resource management privileges to inetd (bug #389917)
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-inetd-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-inetd-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-inetd-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-inetd-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-inetd-2.20090730.ebuild, -selinux-inetd-2.20091215.ebuild,
-  -selinux-inetd-20080525.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-inetd-2.20101213.ebuild:
-  Stable amd64 x86
-
-*selinux-inetd-2.20101213 (05 Feb 2011)
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-inetd-2.20101213.ebuild:
-  New upstream policy.
-
-*selinux-inetd-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-inetd-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-inetd-20070329.ebuild, -selinux-inetd-20070928.ebuild,
-  selinux-inetd-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-inetd-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-inetd-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-inetd-20070329.ebuild, selinux-inetd-20070928.ebuild,
-  selinux-inetd-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-inetd-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-inetd-20080525.ebuild:
-  New SVN snapshot.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-inetd-20070928.ebuild:
-  Mark stable.
-
-*selinux-inetd-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-inetd-20070928.ebuild:
-  New SVN snapshot.
-
-*selinux-inetd-20070329 (11 Jun 2007)
-
-  11 Jun 2007; Petre Rodan <kaiowas@gentoo.org> +metadata.xml,
-  +selinux-inetd-20070329.ebuild:
-  initial commit
-

diff --git a/sec-policy/selinux-inetd/metadata.xml b/sec-policy/selinux-inetd/metadata.xml
deleted file mode 100644
index 0bed3d1..0000000
--- a/sec-policy/selinux-inetd/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for inetd</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-inetd/selinux-inetd-2.20120725-r1.ebuild b/sec-policy/selinux-inetd/selinux-inetd-2.20120725-r1.ebuild
deleted file mode 100644
index d44c2e6..0000000
--- a/sec-policy/selinux-inetd/selinux-inetd-2.20120725-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="inetd"
-BASEPOL="2.20120725-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for inetd"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-inetd/selinux-inetd-2.20120725-r2.ebuild b/sec-policy/selinux-inetd/selinux-inetd-2.20120725-r2.ebuild
deleted file mode 100644
index 0ec9eb4..0000000
--- a/sec-policy/selinux-inetd/selinux-inetd-2.20120725-r2.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="inetd"
-BASEPOL="2.20120725-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for inetd"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-inetd/selinux-inetd-2.20120725-r3.ebuild b/sec-policy/selinux-inetd/selinux-inetd-2.20120725-r3.ebuild
deleted file mode 100644
index b4bfa88..0000000
--- a/sec-policy/selinux-inetd/selinux-inetd-2.20120725-r3.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="inetd"
-BASEPOL="2.20120725-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for inetd"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-inetd/selinux-inetd-2.20120725-r4.ebuild b/sec-policy/selinux-inetd/selinux-inetd-2.20120725-r4.ebuild
deleted file mode 100644
index 89b9c12..0000000
--- a/sec-policy/selinux-inetd/selinux-inetd-2.20120725-r4.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="inetd"
-BASEPOL="2.20120725-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for inetd"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-inetd/selinux-inetd-2.20120725-r5.ebuild b/sec-policy/selinux-inetd/selinux-inetd-2.20120725-r5.ebuild
deleted file mode 100644
index c4a8b0f..0000000
--- a/sec-policy/selinux-inetd/selinux-inetd-2.20120725-r5.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="inetd"
-BASEPOL="2.20120725-r5"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for inetd"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-inetd/selinux-inetd-9999.ebuild b/sec-policy/selinux-inetd/selinux-inetd-9999.ebuild
deleted file mode 100644
index 760378b..0000000
--- a/sec-policy/selinux-inetd/selinux-inetd-9999.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="inetd"
-BASEPOL="9999"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for inetd"
-
-KEYWORDS=""

diff --git a/sec-policy/selinux-inn/ChangeLog b/sec-policy/selinux-inn/ChangeLog
deleted file mode 100644
index 5461b49..0000000
--- a/sec-policy/selinux-inn/ChangeLog
+++ /dev/null
@@ -1,43 +0,0 @@
-# ChangeLog for sec-policy/selinux-inn
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-inn/ChangeLog,v 1.10 2012/06/27 20:33:52 swift Exp $
-
-*selinux-inn-2.20120215-r2 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-inn-2.20120215-r2.ebuild:
-  Bump to revision 13
-
-*selinux-inn-2.20120215-r1 (20 May 2012)
-
-  20 May 2012; <swift@gentoo.org> +selinux-inn-2.20120215-r1.ebuild:
-  Bumping to rev 9
-
-  13 May 2012; <swift@gentoo.org> -selinux-inn-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-inn-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-inn-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-inn-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-inn-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-inn-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-inn-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-inn-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-inn-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-inn/metadata.xml b/sec-policy/selinux-inn/metadata.xml
deleted file mode 100644
index a6c69b9..0000000
--- a/sec-policy/selinux-inn/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for inn</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-inn/selinux-inn-2.20120725-r1.ebuild b/sec-policy/selinux-inn/selinux-inn-2.20120725-r1.ebuild
deleted file mode 100644
index b9ae5b0..0000000
--- a/sec-policy/selinux-inn/selinux-inn-2.20120725-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="inn"
-BASEPOL="2.20120725-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for inn"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-inn/selinux-inn-2.20120725-r2.ebuild b/sec-policy/selinux-inn/selinux-inn-2.20120725-r2.ebuild
deleted file mode 100644
index ba7aa1e..0000000
--- a/sec-policy/selinux-inn/selinux-inn-2.20120725-r2.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="inn"
-BASEPOL="2.20120725-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for inn"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-inn/selinux-inn-2.20120725-r3.ebuild b/sec-policy/selinux-inn/selinux-inn-2.20120725-r3.ebuild
deleted file mode 100644
index 54198db..0000000
--- a/sec-policy/selinux-inn/selinux-inn-2.20120725-r3.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="inn"
-BASEPOL="2.20120725-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for inn"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-inn/selinux-inn-2.20120725-r4.ebuild b/sec-policy/selinux-inn/selinux-inn-2.20120725-r4.ebuild
deleted file mode 100644
index f9d6f2c..0000000
--- a/sec-policy/selinux-inn/selinux-inn-2.20120725-r4.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="inn"
-BASEPOL="2.20120725-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for inn"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-inn/selinux-inn-2.20120725-r5.ebuild b/sec-policy/selinux-inn/selinux-inn-2.20120725-r5.ebuild
deleted file mode 100644
index f52927d..0000000
--- a/sec-policy/selinux-inn/selinux-inn-2.20120725-r5.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="inn"
-BASEPOL="2.20120725-r5"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for inn"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-inn/selinux-inn-9999.ebuild b/sec-policy/selinux-inn/selinux-inn-9999.ebuild
deleted file mode 100644
index c1ce1de..0000000
--- a/sec-policy/selinux-inn/selinux-inn-9999.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="inn"
-BASEPOL="9999"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for inn"
-
-KEYWORDS=""

diff --git a/sec-policy/selinux-ipsec/ChangeLog b/sec-policy/selinux-ipsec/ChangeLog
deleted file mode 100644
index 6fee3b5..0000000
--- a/sec-policy/selinux-ipsec/ChangeLog
+++ /dev/null
@@ -1,38 +0,0 @@
-# ChangeLog for sec-policy/selinux-ipsec
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ipsec/ChangeLog,v 1.7 2012/06/27 20:34:04 swift Exp $
-
-*selinux-ipsec-2.20120215-r2 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-ipsec-2.20120215-r2.ebuild:
-  Bump to revision 13
-
-*selinux-ipsec-2.20120215-r1 (20 May 2012)
-
-  20 May 2012; <swift@gentoo.org> +selinux-ipsec-2.20120215-r1.ebuild:
-  Bumping to rev 9
-
-  13 May 2012; <swift@gentoo.org> -selinux-ipsec-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-ipsec-2.20120215.ebuild:
-  Stabilizing revision 7
-
-  31 Mar 2012; <swift@gentoo.org> selinux-ipsec-2.20110726.ebuild,
-  +selinux-ipsec-2.20120215.ebuild:
-  Remove deprecated dependency
-
-*selinux-ipsec-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-ipsec-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-ipsec-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-ipsec-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-ipsec-2.20110726.ebuild,
-  +metadata.xml:
-  New policy based on refpolicy 20110726 sources
-

diff --git a/sec-policy/selinux-ipsec/metadata.xml b/sec-policy/selinux-ipsec/metadata.xml
deleted file mode 100644
index 3bbae22..0000000
--- a/sec-policy/selinux-ipsec/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for ipsec</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-ipsec/selinux-ipsec-2.20120725-r1.ebuild b/sec-policy/selinux-ipsec/selinux-ipsec-2.20120725-r1.ebuild
deleted file mode 100644
index 8278785..0000000
--- a/sec-policy/selinux-ipsec/selinux-ipsec-2.20120725-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="ipsec"
-BASEPOL="2.20120725-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ipsec"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-ipsec/selinux-ipsec-2.20120725-r2.ebuild b/sec-policy/selinux-ipsec/selinux-ipsec-2.20120725-r2.ebuild
deleted file mode 100644
index 891d45d..0000000
--- a/sec-policy/selinux-ipsec/selinux-ipsec-2.20120725-r2.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="ipsec"
-BASEPOL="2.20120725-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ipsec"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-ipsec/selinux-ipsec-2.20120725-r3.ebuild b/sec-policy/selinux-ipsec/selinux-ipsec-2.20120725-r3.ebuild
deleted file mode 100644
index 528f54b..0000000
--- a/sec-policy/selinux-ipsec/selinux-ipsec-2.20120725-r3.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="ipsec"
-BASEPOL="2.20120725-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ipsec"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-ipsec/selinux-ipsec-2.20120725-r4.ebuild b/sec-policy/selinux-ipsec/selinux-ipsec-2.20120725-r4.ebuild
deleted file mode 100644
index 185b2a3..0000000
--- a/sec-policy/selinux-ipsec/selinux-ipsec-2.20120725-r4.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="ipsec"
-BASEPOL="2.20120725-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ipsec"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-ipsec/selinux-ipsec-2.20120725-r5.ebuild b/sec-policy/selinux-ipsec/selinux-ipsec-2.20120725-r5.ebuild
deleted file mode 100644
index 4819305..0000000
--- a/sec-policy/selinux-ipsec/selinux-ipsec-2.20120725-r5.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="ipsec"
-BASEPOL="2.20120725-r5"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ipsec"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-ipsec/selinux-ipsec-9999.ebuild b/sec-policy/selinux-ipsec/selinux-ipsec-9999.ebuild
deleted file mode 100644
index 3d6d969..0000000
--- a/sec-policy/selinux-ipsec/selinux-ipsec-9999.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="ipsec"
-BASEPOL="9999"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ipsec"
-
-KEYWORDS=""

diff --git a/sec-policy/selinux-irc/ChangeLog b/sec-policy/selinux-irc/ChangeLog
deleted file mode 100644
index 873c916..0000000
--- a/sec-policy/selinux-irc/ChangeLog
+++ /dev/null
@@ -1,26 +0,0 @@
-# ChangeLog for sec-policy/selinux-irc
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-irc/ChangeLog,v 1.5 2012/06/27 20:34:12 swift Exp $
-
-*selinux-irc-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-irc-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-irc-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-irc-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-irc-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-irc-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-*selinux-irc-2.20110726 (06 Dec 2011)
-
-  06 Dec 2011; <swift@gentoo.org> +selinux-irc-2.20110726.ebuild,
-  +metadata.xml:
-  Adding SELinux policy module for irc
-

diff --git a/sec-policy/selinux-irc/metadata.xml b/sec-policy/selinux-irc/metadata.xml
deleted file mode 100644
index 654dd6a..0000000
--- a/sec-policy/selinux-irc/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for irc</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-irc/selinux-irc-2.20120725-r1.ebuild b/sec-policy/selinux-irc/selinux-irc-2.20120725-r1.ebuild
deleted file mode 100644
index 68119b8..0000000
--- a/sec-policy/selinux-irc/selinux-irc-2.20120725-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="irc"
-BASEPOL="2.20120725-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for irc"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-irc/selinux-irc-2.20120725-r2.ebuild b/sec-policy/selinux-irc/selinux-irc-2.20120725-r2.ebuild
deleted file mode 100644
index 31b07c5..0000000
--- a/sec-policy/selinux-irc/selinux-irc-2.20120725-r2.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="irc"
-BASEPOL="2.20120725-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for irc"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-irc/selinux-irc-2.20120725-r3.ebuild b/sec-policy/selinux-irc/selinux-irc-2.20120725-r3.ebuild
deleted file mode 100644
index d1e6393..0000000
--- a/sec-policy/selinux-irc/selinux-irc-2.20120725-r3.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="irc"
-BASEPOL="2.20120725-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for irc"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-irc/selinux-irc-2.20120725-r4.ebuild b/sec-policy/selinux-irc/selinux-irc-2.20120725-r4.ebuild
deleted file mode 100644
index 4ccb5b4..0000000
--- a/sec-policy/selinux-irc/selinux-irc-2.20120725-r4.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="irc"
-BASEPOL="2.20120725-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for irc"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-irc/selinux-irc-2.20120725-r5.ebuild b/sec-policy/selinux-irc/selinux-irc-2.20120725-r5.ebuild
deleted file mode 100644
index 46ff6d3..0000000
--- a/sec-policy/selinux-irc/selinux-irc-2.20120725-r5.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="irc"
-BASEPOL="2.20120725-r5"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for irc"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-irc/selinux-irc-9999.ebuild b/sec-policy/selinux-irc/selinux-irc-9999.ebuild
deleted file mode 100644
index 55074e3..0000000
--- a/sec-policy/selinux-irc/selinux-irc-9999.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="irc"
-BASEPOL="9999"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for irc"
-
-KEYWORDS=""

diff --git a/sec-policy/selinux-ircd/ChangeLog b/sec-policy/selinux-ircd/ChangeLog
deleted file mode 100644
index 05304bb..0000000
--- a/sec-policy/selinux-ircd/ChangeLog
+++ /dev/null
@@ -1,38 +0,0 @@
-# ChangeLog for sec-policy/selinux-ircd
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ircd/ChangeLog,v 1.9 2012/06/27 20:34:07 swift Exp $
-
-*selinux-ircd-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-ircd-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-ircd-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-ircd-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-ircd-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-ircd-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-ircd-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-ircd-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-ircd-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-ircd-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-ircd-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-ircd/metadata.xml b/sec-policy/selinux-ircd/metadata.xml
deleted file mode 100644
index 35ed1a3..0000000
--- a/sec-policy/selinux-ircd/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for ircd</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-ircd/selinux-ircd-2.20120725-r1.ebuild b/sec-policy/selinux-ircd/selinux-ircd-2.20120725-r1.ebuild
deleted file mode 100644
index 790b3a3..0000000
--- a/sec-policy/selinux-ircd/selinux-ircd-2.20120725-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="ircd"
-BASEPOL="2.20120725-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ircd"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-ircd/selinux-ircd-2.20120725-r2.ebuild b/sec-policy/selinux-ircd/selinux-ircd-2.20120725-r2.ebuild
deleted file mode 100644
index c4cf9d0..0000000
--- a/sec-policy/selinux-ircd/selinux-ircd-2.20120725-r2.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="ircd"
-BASEPOL="2.20120725-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ircd"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-ircd/selinux-ircd-2.20120725-r3.ebuild b/sec-policy/selinux-ircd/selinux-ircd-2.20120725-r3.ebuild
deleted file mode 100644
index a975e3b..0000000
--- a/sec-policy/selinux-ircd/selinux-ircd-2.20120725-r3.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="ircd"
-BASEPOL="2.20120725-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ircd"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-ircd/selinux-ircd-2.20120725-r4.ebuild b/sec-policy/selinux-ircd/selinux-ircd-2.20120725-r4.ebuild
deleted file mode 100644
index b3ae622..0000000
--- a/sec-policy/selinux-ircd/selinux-ircd-2.20120725-r4.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="ircd"
-BASEPOL="2.20120725-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ircd"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-ircd/selinux-ircd-2.20120725-r5.ebuild b/sec-policy/selinux-ircd/selinux-ircd-2.20120725-r5.ebuild
deleted file mode 100644
index 54c22f0..0000000
--- a/sec-policy/selinux-ircd/selinux-ircd-2.20120725-r5.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="ircd"
-BASEPOL="2.20120725-r5"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ircd"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-ircd/selinux-ircd-9999.ebuild b/sec-policy/selinux-ircd/selinux-ircd-9999.ebuild
deleted file mode 100644
index 7c6a749..0000000
--- a/sec-policy/selinux-ircd/selinux-ircd-9999.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="ircd"
-BASEPOL="9999"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ircd"
-
-KEYWORDS=""

diff --git a/sec-policy/selinux-irqbalance/ChangeLog b/sec-policy/selinux-irqbalance/ChangeLog
deleted file mode 100644
index 3f097df..0000000
--- a/sec-policy/selinux-irqbalance/ChangeLog
+++ /dev/null
@@ -1,38 +0,0 @@
-# ChangeLog for sec-policy/selinux-irqbalance
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-irqbalance/ChangeLog,v 1.9 2012/06/27 20:33:57 swift Exp $
-
-*selinux-irqbalance-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-irqbalance-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-irqbalance-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-irqbalance-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-irqbalance-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-irqbalance-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-irqbalance-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-irqbalance-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-irqbalance-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-irqbalance-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-irqbalance-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-irqbalance/metadata.xml b/sec-policy/selinux-irqbalance/metadata.xml
deleted file mode 100644
index 2ec6319..0000000
--- a/sec-policy/selinux-irqbalance/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for irqbalance</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-irqbalance/selinux-irqbalance-2.20120725-r1.ebuild b/sec-policy/selinux-irqbalance/selinux-irqbalance-2.20120725-r1.ebuild
deleted file mode 100644
index 1221d31..0000000
--- a/sec-policy/selinux-irqbalance/selinux-irqbalance-2.20120725-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="irqbalance"
-BASEPOL="2.20120725-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for irqbalance"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-irqbalance/selinux-irqbalance-2.20120725-r2.ebuild b/sec-policy/selinux-irqbalance/selinux-irqbalance-2.20120725-r2.ebuild
deleted file mode 100644
index 4cda68e..0000000
--- a/sec-policy/selinux-irqbalance/selinux-irqbalance-2.20120725-r2.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="irqbalance"
-BASEPOL="2.20120725-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for irqbalance"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-irqbalance/selinux-irqbalance-2.20120725-r3.ebuild b/sec-policy/selinux-irqbalance/selinux-irqbalance-2.20120725-r3.ebuild
deleted file mode 100644
index 5ff4866..0000000
--- a/sec-policy/selinux-irqbalance/selinux-irqbalance-2.20120725-r3.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="irqbalance"
-BASEPOL="2.20120725-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for irqbalance"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-irqbalance/selinux-irqbalance-2.20120725-r4.ebuild b/sec-policy/selinux-irqbalance/selinux-irqbalance-2.20120725-r4.ebuild
deleted file mode 100644
index f7fbf1a..0000000
--- a/sec-policy/selinux-irqbalance/selinux-irqbalance-2.20120725-r4.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="irqbalance"
-BASEPOL="2.20120725-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for irqbalance"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-irqbalance/selinux-irqbalance-2.20120725-r5.ebuild b/sec-policy/selinux-irqbalance/selinux-irqbalance-2.20120725-r5.ebuild
deleted file mode 100644
index 7179f82..0000000
--- a/sec-policy/selinux-irqbalance/selinux-irqbalance-2.20120725-r5.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="irqbalance"
-BASEPOL="2.20120725-r5"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for irqbalance"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-irqbalance/selinux-irqbalance-9999.ebuild b/sec-policy/selinux-irqbalance/selinux-irqbalance-9999.ebuild
deleted file mode 100644
index aeb7d00..0000000
--- a/sec-policy/selinux-irqbalance/selinux-irqbalance-9999.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="irqbalance"
-BASEPOL="9999"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for irqbalance"
-
-KEYWORDS=""

diff --git a/sec-policy/selinux-jabber/ChangeLog b/sec-policy/selinux-jabber/ChangeLog
deleted file mode 100644
index 168c65c..0000000
--- a/sec-policy/selinux-jabber/ChangeLog
+++ /dev/null
@@ -1,33 +0,0 @@
-# ChangeLog for sec-policy/selinux-jabber
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-jabber/ChangeLog,v 1.6 2012/06/27 20:33:58 swift Exp $
-
-*selinux-jabber-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-jabber-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-jabber-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-jabber-2.20120215.ebuild:
-  Stabilizing revision 7
-
-  31 Mar 2012; <swift@gentoo.org> selinux-jabber-2.20110726.ebuild,
-  +selinux-jabber-2.20120215.ebuild:
-  Remove deprecated dependency
-
-*selinux-jabber-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-jabber-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-jabber-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-jabber-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-jabber-2.20110726.ebuild,
-  +metadata.xml:
-  New policy based on refpolicy 20110726 sources
-

diff --git a/sec-policy/selinux-jabber/metadata.xml b/sec-policy/selinux-jabber/metadata.xml
deleted file mode 100644
index 82e2550..0000000
--- a/sec-policy/selinux-jabber/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for jabber</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-jabber/selinux-jabber-2.20120725-r1.ebuild b/sec-policy/selinux-jabber/selinux-jabber-2.20120725-r1.ebuild
deleted file mode 100644
index 8d533f6..0000000
--- a/sec-policy/selinux-jabber/selinux-jabber-2.20120725-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="jabber"
-BASEPOL="2.20120725-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for jabber"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-jabber/selinux-jabber-2.20120725-r2.ebuild b/sec-policy/selinux-jabber/selinux-jabber-2.20120725-r2.ebuild
deleted file mode 100644
index b92780d..0000000
--- a/sec-policy/selinux-jabber/selinux-jabber-2.20120725-r2.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="jabber"
-BASEPOL="2.20120725-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for jabber"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-jabber/selinux-jabber-2.20120725-r3.ebuild b/sec-policy/selinux-jabber/selinux-jabber-2.20120725-r3.ebuild
deleted file mode 100644
index 37bd429..0000000
--- a/sec-policy/selinux-jabber/selinux-jabber-2.20120725-r3.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="jabber"
-BASEPOL="2.20120725-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for jabber"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-jabber/selinux-jabber-2.20120725-r4.ebuild b/sec-policy/selinux-jabber/selinux-jabber-2.20120725-r4.ebuild
deleted file mode 100644
index 67a856a..0000000
--- a/sec-policy/selinux-jabber/selinux-jabber-2.20120725-r4.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="jabber"
-BASEPOL="2.20120725-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for jabber"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-jabber/selinux-jabber-2.20120725-r5.ebuild b/sec-policy/selinux-jabber/selinux-jabber-2.20120725-r5.ebuild
deleted file mode 100644
index c4cdb65..0000000
--- a/sec-policy/selinux-jabber/selinux-jabber-2.20120725-r5.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="jabber"
-BASEPOL="2.20120725-r5"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for jabber"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-jabber/selinux-jabber-9999.ebuild b/sec-policy/selinux-jabber/selinux-jabber-9999.ebuild
deleted file mode 100644
index 7d9e45d..0000000
--- a/sec-policy/selinux-jabber/selinux-jabber-9999.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="jabber"
-BASEPOL="9999"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for jabber"
-
-KEYWORDS=""

diff --git a/sec-policy/selinux-java/ChangeLog b/sec-policy/selinux-java/ChangeLog
deleted file mode 100644
index 6edd53b..0000000
--- a/sec-policy/selinux-java/ChangeLog
+++ /dev/null
@@ -1,43 +0,0 @@
-# ChangeLog for sec-policy/selinux-java
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-java/ChangeLog,v 1.10 2012/06/27 20:34:08 swift Exp $
-
-*selinux-java-2.20120215-r2 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-java-2.20120215-r2.ebuild:
-  Bump to revision 13
-
-*selinux-java-2.20120215-r1 (20 May 2012)
-
-  20 May 2012; <swift@gentoo.org> +selinux-java-2.20120215-r1.ebuild:
-  Bumping to rev 9
-
-  13 May 2012; <swift@gentoo.org> -selinux-java-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-java-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-java-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-java-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-java-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-java-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-java-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-java-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-java-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-java/metadata.xml b/sec-policy/selinux-java/metadata.xml
deleted file mode 100644
index 901aaff..0000000
--- a/sec-policy/selinux-java/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for java</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-java/selinux-java-2.20120725-r1.ebuild b/sec-policy/selinux-java/selinux-java-2.20120725-r1.ebuild
deleted file mode 100644
index 1246f78..0000000
--- a/sec-policy/selinux-java/selinux-java-2.20120725-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="java"
-BASEPOL="2.20120725-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for java"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-java/selinux-java-2.20120725-r2.ebuild b/sec-policy/selinux-java/selinux-java-2.20120725-r2.ebuild
deleted file mode 100644
index bc82f3a..0000000
--- a/sec-policy/selinux-java/selinux-java-2.20120725-r2.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="java"
-BASEPOL="2.20120725-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for java"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-java/selinux-java-2.20120725-r3.ebuild b/sec-policy/selinux-java/selinux-java-2.20120725-r3.ebuild
deleted file mode 100644
index 17ff32b..0000000
--- a/sec-policy/selinux-java/selinux-java-2.20120725-r3.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="java"
-BASEPOL="2.20120725-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for java"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-java/selinux-java-2.20120725-r4.ebuild b/sec-policy/selinux-java/selinux-java-2.20120725-r4.ebuild
deleted file mode 100644
index 79d09fa..0000000
--- a/sec-policy/selinux-java/selinux-java-2.20120725-r4.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="java"
-BASEPOL="2.20120725-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for java"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-java/selinux-java-2.20120725-r5.ebuild b/sec-policy/selinux-java/selinux-java-2.20120725-r5.ebuild
deleted file mode 100644
index 1452e83..0000000
--- a/sec-policy/selinux-java/selinux-java-2.20120725-r5.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="java"
-BASEPOL="2.20120725-r5"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for java"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-java/selinux-java-9999.ebuild b/sec-policy/selinux-java/selinux-java-9999.ebuild
deleted file mode 100644
index 4116c7f..0000000
--- a/sec-policy/selinux-java/selinux-java-9999.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="java"
-BASEPOL="9999"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for java"
-
-KEYWORDS=""

diff --git a/sec-policy/selinux-kdump/ChangeLog b/sec-policy/selinux-kdump/ChangeLog
deleted file mode 100644
index 3bde557..0000000
--- a/sec-policy/selinux-kdump/ChangeLog
+++ /dev/null
@@ -1,38 +0,0 @@
-# ChangeLog for sec-policy/selinux-kdump
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-kdump/ChangeLog,v 1.9 2012/06/27 20:34:03 swift Exp $
-
-*selinux-kdump-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-kdump-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-kdump-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-kdump-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-kdump-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-kdump-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-kdump-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-kdump-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-kdump-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-kdump-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-kdump-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-kdump/metadata.xml b/sec-policy/selinux-kdump/metadata.xml
deleted file mode 100644
index 62a070a..0000000
--- a/sec-policy/selinux-kdump/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for kdump</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-kdump/selinux-kdump-2.20120725-r1.ebuild b/sec-policy/selinux-kdump/selinux-kdump-2.20120725-r1.ebuild
deleted file mode 100644
index c23ebdd..0000000
--- a/sec-policy/selinux-kdump/selinux-kdump-2.20120725-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="kdump"
-BASEPOL="2.20120725-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for kdump"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-kdump/selinux-kdump-2.20120725-r2.ebuild b/sec-policy/selinux-kdump/selinux-kdump-2.20120725-r2.ebuild
deleted file mode 100644
index deb2f35..0000000
--- a/sec-policy/selinux-kdump/selinux-kdump-2.20120725-r2.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="kdump"
-BASEPOL="2.20120725-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for kdump"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-kdump/selinux-kdump-2.20120725-r3.ebuild b/sec-policy/selinux-kdump/selinux-kdump-2.20120725-r3.ebuild
deleted file mode 100644
index 9b00609..0000000
--- a/sec-policy/selinux-kdump/selinux-kdump-2.20120725-r3.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="kdump"
-BASEPOL="2.20120725-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for kdump"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-kdump/selinux-kdump-2.20120725-r4.ebuild b/sec-policy/selinux-kdump/selinux-kdump-2.20120725-r4.ebuild
deleted file mode 100644
index ad59b29..0000000
--- a/sec-policy/selinux-kdump/selinux-kdump-2.20120725-r4.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="kdump"
-BASEPOL="2.20120725-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for kdump"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-kdump/selinux-kdump-2.20120725-r5.ebuild b/sec-policy/selinux-kdump/selinux-kdump-2.20120725-r5.ebuild
deleted file mode 100644
index a2a1738..0000000
--- a/sec-policy/selinux-kdump/selinux-kdump-2.20120725-r5.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="kdump"
-BASEPOL="2.20120725-r5"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for kdump"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-kdump/selinux-kdump-9999.ebuild b/sec-policy/selinux-kdump/selinux-kdump-9999.ebuild
deleted file mode 100644
index 95edc11..0000000
--- a/sec-policy/selinux-kdump/selinux-kdump-9999.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="kdump"
-BASEPOL="9999"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for kdump"
-
-KEYWORDS=""

diff --git a/sec-policy/selinux-kerberos/ChangeLog b/sec-policy/selinux-kerberos/ChangeLog
deleted file mode 100644
index 82f8c95..0000000
--- a/sec-policy/selinux-kerberos/ChangeLog
+++ /dev/null
@@ -1,123 +0,0 @@
-# ChangeLog for sec-policy/selinux-kerberos
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-kerberos/ChangeLog,v 1.25 2012/06/27 20:33:56 swift Exp $
-
-*selinux-kerberos-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-kerberos-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-kerberos-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-kerberos-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-kerberos-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-kerberos-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-kerberos-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-kerberos-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-kerberos-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-kerberos-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-kerberos-2.20090730.ebuild, -selinux-kerberos-2.20091215.ebuild,
-  -selinux-kerberos-20080525.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-kerberos-2.20101213.ebuild:
-  Stable amd64 x86
-
-*selinux-kerberos-2.20101213 (05 Feb 2011)
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-kerberos-2.20101213.ebuild:
-  New upstream policy.
-
-*selinux-kerberos-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-kerberos-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-kerberos-20070329.ebuild, -selinux-kerberos-20070928.ebuild,
-  selinux-kerberos-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-kerberos-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-kerberos-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-kerberos-20070329.ebuild, selinux-kerberos-20070928.ebuild,
-  selinux-kerberos-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-kerberos-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-kerberos-20080525.ebuild:
-  New SVN snapshot.
-
-  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-kerberos-20050626.ebuild, -selinux-kerberos-20061114.ebuild:
-  Remove old ebuilds.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-kerberos-20070928.ebuild:
-  Mark stable.
-
-*selinux-kerberos-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-kerberos-20070928.ebuild:
-  New SVN snapshot.
-
-  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
-  Removing kaiowas from metadata due to his retirement (see #61930 for
-  reference).
-
-  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
-  selinux-kerberos-20070329.ebuild:
-  Mark stable.
-
-*selinux-kerberos-20070329 (29 Mar 2007)
-
-  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-kerberos-20070329.ebuild:
-  New SVN snapshot.
-
-  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
-  Redigest for Manifest2
-
-*selinux-kerberos-20061114 (15 Nov 2006)
-
-  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-kerberos-20061114.ebuild:
-  New SVN snapshot.
-
-*selinux-kerberos-20061008 (10 Oct 2006)
-
-  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-kerberos-20061008.ebuild:
-  First mainstream reference policy testing release.
-
-*selinux-kerberos-20050626 (26 Jun 2005)
-
-  26 Jun 2005; petre rodan <kaiowas@gentoo.org> +metadata.xml,
-  +selinux-kerberos-20050626.ebuild:
-  initial commit
-

diff --git a/sec-policy/selinux-kerberos/metadata.xml b/sec-policy/selinux-kerberos/metadata.xml
deleted file mode 100644
index 0a21fca..0000000
--- a/sec-policy/selinux-kerberos/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for kerberos</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-kerberos/selinux-kerberos-2.20120725-r1.ebuild b/sec-policy/selinux-kerberos/selinux-kerberos-2.20120725-r1.ebuild
deleted file mode 100644
index 036b022..0000000
--- a/sec-policy/selinux-kerberos/selinux-kerberos-2.20120725-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="kerberos"
-BASEPOL="2.20120725-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for kerberos"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-kerberos/selinux-kerberos-2.20120725-r2.ebuild b/sec-policy/selinux-kerberos/selinux-kerberos-2.20120725-r2.ebuild
deleted file mode 100644
index 3a95d77..0000000
--- a/sec-policy/selinux-kerberos/selinux-kerberos-2.20120725-r2.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="kerberos"
-BASEPOL="2.20120725-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for kerberos"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-kerberos/selinux-kerberos-2.20120725-r3.ebuild b/sec-policy/selinux-kerberos/selinux-kerberos-2.20120725-r3.ebuild
deleted file mode 100644
index 36d4ac1..0000000
--- a/sec-policy/selinux-kerberos/selinux-kerberos-2.20120725-r3.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="kerberos"
-BASEPOL="2.20120725-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for kerberos"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-kerberos/selinux-kerberos-2.20120725-r4.ebuild b/sec-policy/selinux-kerberos/selinux-kerberos-2.20120725-r4.ebuild
deleted file mode 100644
index 89fa48a..0000000
--- a/sec-policy/selinux-kerberos/selinux-kerberos-2.20120725-r4.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="kerberos"
-BASEPOL="2.20120725-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for kerberos"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-kerberos/selinux-kerberos-2.20120725-r5.ebuild b/sec-policy/selinux-kerberos/selinux-kerberos-2.20120725-r5.ebuild
deleted file mode 100644
index a282e9a..0000000
--- a/sec-policy/selinux-kerberos/selinux-kerberos-2.20120725-r5.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="kerberos"
-BASEPOL="2.20120725-r5"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for kerberos"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-kerberos/selinux-kerberos-9999.ebuild b/sec-policy/selinux-kerberos/selinux-kerberos-9999.ebuild
deleted file mode 100644
index b34a063..0000000
--- a/sec-policy/selinux-kerberos/selinux-kerberos-9999.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="kerberos"
-BASEPOL="9999"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for kerberos"
-
-KEYWORDS=""

diff --git a/sec-policy/selinux-kerneloops/ChangeLog b/sec-policy/selinux-kerneloops/ChangeLog
deleted file mode 100644
index a5ee0c9..0000000
--- a/sec-policy/selinux-kerneloops/ChangeLog
+++ /dev/null
@@ -1,38 +0,0 @@
-# ChangeLog for sec-policy/selinux-kerneloops
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-kerneloops/ChangeLog,v 1.9 2012/06/27 20:34:06 swift Exp $
-
-*selinux-kerneloops-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-kerneloops-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-kerneloops-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-kerneloops-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-kerneloops-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-kerneloops-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-kerneloops-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-kerneloops-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-kerneloops-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-kerneloops-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-kerneloops-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-kerneloops/metadata.xml b/sec-policy/selinux-kerneloops/metadata.xml
deleted file mode 100644
index 765d1f9..0000000
--- a/sec-policy/selinux-kerneloops/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for kerneloops</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-kerneloops/selinux-kerneloops-2.20120725-r1.ebuild b/sec-policy/selinux-kerneloops/selinux-kerneloops-2.20120725-r1.ebuild
deleted file mode 100644
index cfb9cc1..0000000
--- a/sec-policy/selinux-kerneloops/selinux-kerneloops-2.20120725-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="kerneloops"
-BASEPOL="2.20120725-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for kerneloops"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-kerneloops/selinux-kerneloops-2.20120725-r2.ebuild b/sec-policy/selinux-kerneloops/selinux-kerneloops-2.20120725-r2.ebuild
deleted file mode 100644
index 439e7b1..0000000
--- a/sec-policy/selinux-kerneloops/selinux-kerneloops-2.20120725-r2.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="kerneloops"
-BASEPOL="2.20120725-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for kerneloops"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-kerneloops/selinux-kerneloops-2.20120725-r3.ebuild b/sec-policy/selinux-kerneloops/selinux-kerneloops-2.20120725-r3.ebuild
deleted file mode 100644
index 8ae7d8c..0000000
--- a/sec-policy/selinux-kerneloops/selinux-kerneloops-2.20120725-r3.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="kerneloops"
-BASEPOL="2.20120725-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for kerneloops"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-kerneloops/selinux-kerneloops-2.20120725-r4.ebuild b/sec-policy/selinux-kerneloops/selinux-kerneloops-2.20120725-r4.ebuild
deleted file mode 100644
index 4675605..0000000
--- a/sec-policy/selinux-kerneloops/selinux-kerneloops-2.20120725-r4.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="kerneloops"
-BASEPOL="2.20120725-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for kerneloops"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-kerneloops/selinux-kerneloops-2.20120725-r5.ebuild b/sec-policy/selinux-kerneloops/selinux-kerneloops-2.20120725-r5.ebuild
deleted file mode 100644
index 826cb54..0000000
--- a/sec-policy/selinux-kerneloops/selinux-kerneloops-2.20120725-r5.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="kerneloops"
-BASEPOL="2.20120725-r5"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for kerneloops"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-kerneloops/selinux-kerneloops-9999.ebuild b/sec-policy/selinux-kerneloops/selinux-kerneloops-9999.ebuild
deleted file mode 100644
index 2e313eb..0000000
--- a/sec-policy/selinux-kerneloops/selinux-kerneloops-9999.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="kerneloops"
-BASEPOL="9999"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for kerneloops"
-
-KEYWORDS=""

diff --git a/sec-policy/selinux-kismet/ChangeLog b/sec-policy/selinux-kismet/ChangeLog
deleted file mode 100644
index 5b974c6..0000000
--- a/sec-policy/selinux-kismet/ChangeLog
+++ /dev/null
@@ -1,38 +0,0 @@
-# ChangeLog for sec-policy/selinux-kismet
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-kismet/ChangeLog,v 1.9 2012/06/27 20:33:49 swift Exp $
-
-*selinux-kismet-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-kismet-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-kismet-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-kismet-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-kismet-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-kismet-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-kismet-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-kismet-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-kismet-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-kismet-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-kismet-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-kismet/metadata.xml b/sec-policy/selinux-kismet/metadata.xml
deleted file mode 100644
index 967aedf..0000000
--- a/sec-policy/selinux-kismet/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for kismet</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-kismet/selinux-kismet-2.20120725-r1.ebuild b/sec-policy/selinux-kismet/selinux-kismet-2.20120725-r1.ebuild
deleted file mode 100644
index d27b683..0000000
--- a/sec-policy/selinux-kismet/selinux-kismet-2.20120725-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="kismet"
-BASEPOL="2.20120725-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for kismet"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-kismet/selinux-kismet-2.20120725-r2.ebuild b/sec-policy/selinux-kismet/selinux-kismet-2.20120725-r2.ebuild
deleted file mode 100644
index 7b7a957..0000000
--- a/sec-policy/selinux-kismet/selinux-kismet-2.20120725-r2.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="kismet"
-BASEPOL="2.20120725-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for kismet"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-kismet/selinux-kismet-2.20120725-r3.ebuild b/sec-policy/selinux-kismet/selinux-kismet-2.20120725-r3.ebuild
deleted file mode 100644
index 6cd3f2c..0000000
--- a/sec-policy/selinux-kismet/selinux-kismet-2.20120725-r3.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="kismet"
-BASEPOL="2.20120725-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for kismet"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-kismet/selinux-kismet-2.20120725-r4.ebuild b/sec-policy/selinux-kismet/selinux-kismet-2.20120725-r4.ebuild
deleted file mode 100644
index 8ce16dd..0000000
--- a/sec-policy/selinux-kismet/selinux-kismet-2.20120725-r4.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="kismet"
-BASEPOL="2.20120725-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for kismet"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-kismet/selinux-kismet-2.20120725-r5.ebuild b/sec-policy/selinux-kismet/selinux-kismet-2.20120725-r5.ebuild
deleted file mode 100644
index 4dd7002..0000000
--- a/sec-policy/selinux-kismet/selinux-kismet-2.20120725-r5.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="kismet"
-BASEPOL="2.20120725-r5"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for kismet"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-kismet/selinux-kismet-9999.ebuild b/sec-policy/selinux-kismet/selinux-kismet-9999.ebuild
deleted file mode 100644
index 590804d..0000000
--- a/sec-policy/selinux-kismet/selinux-kismet-9999.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="kismet"
-BASEPOL="9999"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for kismet"
-
-KEYWORDS=""

diff --git a/sec-policy/selinux-ksmtuned/ChangeLog b/sec-policy/selinux-ksmtuned/ChangeLog
deleted file mode 100644
index 3b67759..0000000
--- a/sec-policy/selinux-ksmtuned/ChangeLog
+++ /dev/null
@@ -1,38 +0,0 @@
-# ChangeLog for sec-policy/selinux-ksmtuned
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ksmtuned/ChangeLog,v 1.9 2012/06/27 20:34:01 swift Exp $
-
-*selinux-ksmtuned-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-ksmtuned-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-ksmtuned-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-ksmtuned-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-ksmtuned-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-ksmtuned-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-ksmtuned-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-ksmtuned-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-ksmtuned-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-ksmtuned-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-ksmtuned-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-ksmtuned/metadata.xml b/sec-policy/selinux-ksmtuned/metadata.xml
deleted file mode 100644
index 3b44850..0000000
--- a/sec-policy/selinux-ksmtuned/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for ksmtuned</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-ksmtuned/selinux-ksmtuned-2.20120725-r1.ebuild b/sec-policy/selinux-ksmtuned/selinux-ksmtuned-2.20120725-r1.ebuild
deleted file mode 100644
index 2778d1d..0000000
--- a/sec-policy/selinux-ksmtuned/selinux-ksmtuned-2.20120725-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="ksmtuned"
-BASEPOL="2.20120725-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ksmtuned"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-ksmtuned/selinux-ksmtuned-2.20120725-r2.ebuild b/sec-policy/selinux-ksmtuned/selinux-ksmtuned-2.20120725-r2.ebuild
deleted file mode 100644
index a547990..0000000
--- a/sec-policy/selinux-ksmtuned/selinux-ksmtuned-2.20120725-r2.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="ksmtuned"
-BASEPOL="2.20120725-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ksmtuned"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-ksmtuned/selinux-ksmtuned-2.20120725-r3.ebuild b/sec-policy/selinux-ksmtuned/selinux-ksmtuned-2.20120725-r3.ebuild
deleted file mode 100644
index 8078748..0000000
--- a/sec-policy/selinux-ksmtuned/selinux-ksmtuned-2.20120725-r3.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="ksmtuned"
-BASEPOL="2.20120725-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ksmtuned"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-ksmtuned/selinux-ksmtuned-2.20120725-r4.ebuild b/sec-policy/selinux-ksmtuned/selinux-ksmtuned-2.20120725-r4.ebuild
deleted file mode 100644
index fe3290e..0000000
--- a/sec-policy/selinux-ksmtuned/selinux-ksmtuned-2.20120725-r4.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="ksmtuned"
-BASEPOL="2.20120725-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ksmtuned"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-ksmtuned/selinux-ksmtuned-2.20120725-r5.ebuild b/sec-policy/selinux-ksmtuned/selinux-ksmtuned-2.20120725-r5.ebuild
deleted file mode 100644
index 6180052..0000000
--- a/sec-policy/selinux-ksmtuned/selinux-ksmtuned-2.20120725-r5.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="ksmtuned"
-BASEPOL="2.20120725-r5"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ksmtuned"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-ksmtuned/selinux-ksmtuned-9999.ebuild b/sec-policy/selinux-ksmtuned/selinux-ksmtuned-9999.ebuild
deleted file mode 100644
index 4ff1db1..0000000
--- a/sec-policy/selinux-ksmtuned/selinux-ksmtuned-9999.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="ksmtuned"
-BASEPOL="9999"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ksmtuned"
-
-KEYWORDS=""

diff --git a/sec-policy/selinux-kudzu/ChangeLog b/sec-policy/selinux-kudzu/ChangeLog
deleted file mode 100644
index 2bec459..0000000
--- a/sec-policy/selinux-kudzu/ChangeLog
+++ /dev/null
@@ -1,38 +0,0 @@
-# ChangeLog for sec-policy/selinux-kudzu
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-kudzu/ChangeLog,v 1.9 2012/06/27 20:34:13 swift Exp $
-
-*selinux-kudzu-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-kudzu-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-kudzu-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-kudzu-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-kudzu-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-kudzu-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-kudzu-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-kudzu-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-kudzu-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-kudzu-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-kudzu-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-kudzu/metadata.xml b/sec-policy/selinux-kudzu/metadata.xml
deleted file mode 100644
index 235e7ca..0000000
--- a/sec-policy/selinux-kudzu/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for kudzu</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-kudzu/selinux-kudzu-2.20120725-r1.ebuild b/sec-policy/selinux-kudzu/selinux-kudzu-2.20120725-r1.ebuild
deleted file mode 100644
index 8005d9b..0000000
--- a/sec-policy/selinux-kudzu/selinux-kudzu-2.20120725-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="kudzu"
-BASEPOL="2.20120725-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for kudzu"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-kudzu/selinux-kudzu-2.20120725-r2.ebuild b/sec-policy/selinux-kudzu/selinux-kudzu-2.20120725-r2.ebuild
deleted file mode 100644
index 99dd256..0000000
--- a/sec-policy/selinux-kudzu/selinux-kudzu-2.20120725-r2.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="kudzu"
-BASEPOL="2.20120725-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for kudzu"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-kudzu/selinux-kudzu-2.20120725-r3.ebuild b/sec-policy/selinux-kudzu/selinux-kudzu-2.20120725-r3.ebuild
deleted file mode 100644
index 4bba3dd..0000000
--- a/sec-policy/selinux-kudzu/selinux-kudzu-2.20120725-r3.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="kudzu"
-BASEPOL="2.20120725-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for kudzu"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-kudzu/selinux-kudzu-2.20120725-r4.ebuild b/sec-policy/selinux-kudzu/selinux-kudzu-2.20120725-r4.ebuild
deleted file mode 100644
index cb5cd75..0000000
--- a/sec-policy/selinux-kudzu/selinux-kudzu-2.20120725-r4.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="kudzu"
-BASEPOL="2.20120725-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for kudzu"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-kudzu/selinux-kudzu-2.20120725-r5.ebuild b/sec-policy/selinux-kudzu/selinux-kudzu-2.20120725-r5.ebuild
deleted file mode 100644
index 433a4f3..0000000
--- a/sec-policy/selinux-kudzu/selinux-kudzu-2.20120725-r5.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="kudzu"
-BASEPOL="2.20120725-r5"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for kudzu"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-kudzu/selinux-kudzu-9999.ebuild b/sec-policy/selinux-kudzu/selinux-kudzu-9999.ebuild
deleted file mode 100644
index 98eea10..0000000
--- a/sec-policy/selinux-kudzu/selinux-kudzu-9999.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="kudzu"
-BASEPOL="9999"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for kudzu"
-
-KEYWORDS=""

diff --git a/sec-policy/selinux-ldap/ChangeLog b/sec-policy/selinux-ldap/ChangeLog
deleted file mode 100644
index 0c1e79f..0000000
--- a/sec-policy/selinux-ldap/ChangeLog
+++ /dev/null
@@ -1,146 +0,0 @@
-# ChangeLog for sec-policy/selinux-ldap
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ldap/ChangeLog,v 1.10 2012/06/27 20:33:49 swift Exp $
-
-*selinux-ldap-2.20120215-r2 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-ldap-2.20120215-r2.ebuild:
-  Bump to revision 13
-
-*selinux-ldap-2.20120215-r1 (20 May 2012)
-
-  20 May 2012; <swift@gentoo.org> +selinux-ldap-2.20120215-r1.ebuild:
-  Bumping to rev 9
-
-  13 May 2012; <swift@gentoo.org> -selinux-ldap-2.20110726-r1.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-ldap-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-ldap-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-ldap-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -files/fix-services-ldap-r1.patch,
-  -selinux-ldap-2.20101213-r1.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-ldap-2.20110726-r1.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-ldap-2.20110726-r1 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-ldap-2.20110726-r1.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-ldap-2.20101213-r1.ebuild:
-  Stable amd64 x86
-
-  16 Apr 2011; Anthony G. Basile <blueness@gentoo.org>
-  +files/fix-services-ldap-r1.patch, +selinux-ldap-2.20101213-r1.ebuild,
-  +metadata.xml:
-  Initial commit to tree, renames selinux-openldap
-
-*selinux-ldap-2.20101213-r1 (14 Mar 2011)
-
-  14 Mar 2011; <swift@gentoo.org> +files/fix-services-ldap-r1.patch,
-  +selinux-ldap-2.20101213-r1.ebuild, +metadata.xml:
-  Fix file contexts, enable ldap administration
-
-*selinux-openldap-2.20101213 (05 Feb 2011)
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-openldap-2.20101213.ebuild:
-  New upstream policy.
-
-*selinux-openldap-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-openldap-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-openldap-20070329.ebuild, -selinux-openldap-20070928.ebuild,
-  selinux-openldap-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-openldap-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-openldap-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-openldap-20070329.ebuild, selinux-openldap-20070928.ebuild,
-  selinux-openldap-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-openldap-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-openldap-20080525.ebuild:
-  New SVN snapshot.
-
-  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-openldap-20050626.ebuild, -selinux-openldap-20051122.ebuild,
-  -selinux-openldap-20061114.ebuild:
-  Remove old ebuilds.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-openldap-20070928.ebuild:
-  Mark stable.
-
-*selinux-openldap-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-openldap-20070928.ebuild:
-  New SVN snapshot.
-
-  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
-  Removing kaiowas from metadata due to his retirement (see #61930 for
-  reference).
-
-  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
-  selinux-openldap-20070329.ebuild:
-  Mark stable.
-
-*selinux-openldap-20070329 (29 Mar 2007)
-
-  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-openldap-20070329.ebuild:
-  New SVN snapshot.
-
-  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
-  Redigest for Manifest2
-
-*selinux-openldap-20061114 (15 Nov 2006)
-
-  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-openldap-20061114.ebuild:
-  New SVN snapshot.
-
-*selinux-openldap-20061008 (10 Oct 2006)
-
-  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-openldap-20061008.ebuild:
-  First mainstream reference policy testing release.
-
-  02 Dec 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-openldap-20051122.ebuild:
-  mark stable on amd64 mips ppc sparc x86
-
-*selinux-openldap-20051122 (28 Nov 2005)
-
-  28 Nov 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-openldap-20050626.ebuild, +selinux-openldap-20051122.ebuild:
-  marked stable on amd64 mips ppc sparc x86, merge with upstream
-
-*selinux-openldap-20050626 (26 Jun 2005)
-
-  26 Jun 2005; petre rodan <kaiowas@gentoo.org> +metadata.xml,
-  +selinux-openldap-20050626.ebuild:
-  initial commit
-

diff --git a/sec-policy/selinux-ldap/metadata.xml b/sec-policy/selinux-ldap/metadata.xml
deleted file mode 100644
index d873bf1..0000000
--- a/sec-policy/selinux-ldap/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for openldap</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-ldap/selinux-ldap-2.20120725-r1.ebuild b/sec-policy/selinux-ldap/selinux-ldap-2.20120725-r1.ebuild
deleted file mode 100644
index dd9b666..0000000
--- a/sec-policy/selinux-ldap/selinux-ldap-2.20120725-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="ldap"
-BASEPOL="2.20120725-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ldap"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-ldap/selinux-ldap-2.20120725-r2.ebuild b/sec-policy/selinux-ldap/selinux-ldap-2.20120725-r2.ebuild
deleted file mode 100644
index 15b2d21..0000000
--- a/sec-policy/selinux-ldap/selinux-ldap-2.20120725-r2.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="ldap"
-BASEPOL="2.20120725-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ldap"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-ldap/selinux-ldap-2.20120725-r3.ebuild b/sec-policy/selinux-ldap/selinux-ldap-2.20120725-r3.ebuild
deleted file mode 100644
index 5eada00..0000000
--- a/sec-policy/selinux-ldap/selinux-ldap-2.20120725-r3.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="ldap"
-BASEPOL="2.20120725-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ldap"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-ldap/selinux-ldap-2.20120725-r4.ebuild b/sec-policy/selinux-ldap/selinux-ldap-2.20120725-r4.ebuild
deleted file mode 100644
index 6646e58..0000000
--- a/sec-policy/selinux-ldap/selinux-ldap-2.20120725-r4.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="ldap"
-BASEPOL="2.20120725-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ldap"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-ldap/selinux-ldap-2.20120725-r5.ebuild b/sec-policy/selinux-ldap/selinux-ldap-2.20120725-r5.ebuild
deleted file mode 100644
index 1abf10c..0000000
--- a/sec-policy/selinux-ldap/selinux-ldap-2.20120725-r5.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="ldap"
-BASEPOL="2.20120725-r5"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ldap"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-ldap/selinux-ldap-9999.ebuild b/sec-policy/selinux-ldap/selinux-ldap-9999.ebuild
deleted file mode 100644
index 6463593..0000000
--- a/sec-policy/selinux-ldap/selinux-ldap-9999.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="ldap"
-BASEPOL="9999"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ldap"
-
-KEYWORDS=""

diff --git a/sec-policy/selinux-links/ChangeLog b/sec-policy/selinux-links/ChangeLog
deleted file mode 100644
index 4bbc967..0000000
--- a/sec-policy/selinux-links/ChangeLog
+++ /dev/null
@@ -1,45 +0,0 @@
-# ChangeLog for sec-policy/selinux-links
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-links/ChangeLog,v 1.9 2012/06/27 20:34:01 swift Exp $
-
-*selinux-links-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-links-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-links-2.20110726-r1.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-links-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-links-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-links-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-links-2.20101213.ebuild,
-  -files/add-apps-links.patch:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-links-2.20110726-r1.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-links-2.20110726-r1 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-links-2.20110726-r1.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-links-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-
-*selinux-links-2.20101213 (22 Jan 2011)
-
-  22 Jan 2011; <swift@gentoo.org> +selinux-links-2.20101213.ebuild,
-  +files/add-apps-links.patch, +metadata.xml:
-  Adding SELinux policy for links webbrowser
-

diff --git a/sec-policy/selinux-links/metadata.xml b/sec-policy/selinux-links/metadata.xml
deleted file mode 100644
index 80b8415..0000000
--- a/sec-policy/selinux-links/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for links</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-links/selinux-links-2.20120725-r1.ebuild b/sec-policy/selinux-links/selinux-links-2.20120725-r1.ebuild
deleted file mode 100644
index eaeca5b..0000000
--- a/sec-policy/selinux-links/selinux-links-2.20120725-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="links"
-BASEPOL="2.20120725-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for links"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-links/selinux-links-2.20120725-r2.ebuild b/sec-policy/selinux-links/selinux-links-2.20120725-r2.ebuild
deleted file mode 100644
index 909a7ff..0000000
--- a/sec-policy/selinux-links/selinux-links-2.20120725-r2.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="links"
-BASEPOL="2.20120725-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for links"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-links/selinux-links-2.20120725-r3.ebuild b/sec-policy/selinux-links/selinux-links-2.20120725-r3.ebuild
deleted file mode 100644
index 560061f..0000000
--- a/sec-policy/selinux-links/selinux-links-2.20120725-r3.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="links"
-BASEPOL="2.20120725-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for links"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-links/selinux-links-2.20120725-r4.ebuild b/sec-policy/selinux-links/selinux-links-2.20120725-r4.ebuild
deleted file mode 100644
index 7ed25e9..0000000
--- a/sec-policy/selinux-links/selinux-links-2.20120725-r4.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="links"
-BASEPOL="2.20120725-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for links"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-links/selinux-links-2.20120725-r5.ebuild b/sec-policy/selinux-links/selinux-links-2.20120725-r5.ebuild
deleted file mode 100644
index e6c088b..0000000
--- a/sec-policy/selinux-links/selinux-links-2.20120725-r5.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="links"
-BASEPOL="2.20120725-r5"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for links"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-links/selinux-links-9999.ebuild b/sec-policy/selinux-links/selinux-links-9999.ebuild
deleted file mode 100644
index 6c2deb0..0000000
--- a/sec-policy/selinux-links/selinux-links-9999.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="links"
-BASEPOL="9999"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for links"
-
-KEYWORDS=""

diff --git a/sec-policy/selinux-lircd/ChangeLog b/sec-policy/selinux-lircd/ChangeLog
deleted file mode 100644
index 7951d0f..0000000
--- a/sec-policy/selinux-lircd/ChangeLog
+++ /dev/null
@@ -1,38 +0,0 @@
-# ChangeLog for sec-policy/selinux-lircd
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-lircd/ChangeLog,v 1.9 2012/06/27 20:34:10 swift Exp $
-
-*selinux-lircd-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-lircd-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-lircd-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-lircd-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-lircd-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-lircd-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-lircd-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-lircd-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-lircd-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-lircd-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-lircd-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-lircd/metadata.xml b/sec-policy/selinux-lircd/metadata.xml
deleted file mode 100644
index bbf99b9..0000000
--- a/sec-policy/selinux-lircd/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for lircd</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-lircd/selinux-lircd-2.20120725-r1.ebuild b/sec-policy/selinux-lircd/selinux-lircd-2.20120725-r1.ebuild
deleted file mode 100644
index 3199b53..0000000
--- a/sec-policy/selinux-lircd/selinux-lircd-2.20120725-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="lircd"
-BASEPOL="2.20120725-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for lircd"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-lircd/selinux-lircd-2.20120725-r2.ebuild b/sec-policy/selinux-lircd/selinux-lircd-2.20120725-r2.ebuild
deleted file mode 100644
index f10c26a..0000000
--- a/sec-policy/selinux-lircd/selinux-lircd-2.20120725-r2.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="lircd"
-BASEPOL="2.20120725-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for lircd"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-lircd/selinux-lircd-2.20120725-r3.ebuild b/sec-policy/selinux-lircd/selinux-lircd-2.20120725-r3.ebuild
deleted file mode 100644
index cbf63f4..0000000
--- a/sec-policy/selinux-lircd/selinux-lircd-2.20120725-r3.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="lircd"
-BASEPOL="2.20120725-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for lircd"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-lircd/selinux-lircd-2.20120725-r4.ebuild b/sec-policy/selinux-lircd/selinux-lircd-2.20120725-r4.ebuild
deleted file mode 100644
index 0faaf93..0000000
--- a/sec-policy/selinux-lircd/selinux-lircd-2.20120725-r4.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="lircd"
-BASEPOL="2.20120725-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for lircd"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-lircd/selinux-lircd-2.20120725-r5.ebuild b/sec-policy/selinux-lircd/selinux-lircd-2.20120725-r5.ebuild
deleted file mode 100644
index a61d769..0000000
--- a/sec-policy/selinux-lircd/selinux-lircd-2.20120725-r5.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="lircd"
-BASEPOL="2.20120725-r5"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for lircd"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-lircd/selinux-lircd-9999.ebuild b/sec-policy/selinux-lircd/selinux-lircd-9999.ebuild
deleted file mode 100644
index ce9e0d5..0000000
--- a/sec-policy/selinux-lircd/selinux-lircd-9999.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="lircd"
-BASEPOL="9999"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for lircd"
-
-KEYWORDS=""

diff --git a/sec-policy/selinux-loadkeys/ChangeLog b/sec-policy/selinux-loadkeys/ChangeLog
deleted file mode 100644
index 9a4536f..0000000
--- a/sec-policy/selinux-loadkeys/ChangeLog
+++ /dev/null
@@ -1,38 +0,0 @@
-# ChangeLog for sec-policy/selinux-loadkeys
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-loadkeys/ChangeLog,v 1.9 2012/06/27 20:34:10 swift Exp $
-
-*selinux-loadkeys-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-loadkeys-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-loadkeys-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-loadkeys-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-loadkeys-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-loadkeys-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-loadkeys-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-loadkeys-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-loadkeys-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-loadkeys-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-loadkeys-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-loadkeys/metadata.xml b/sec-policy/selinux-loadkeys/metadata.xml
deleted file mode 100644
index 6c9b757..0000000
--- a/sec-policy/selinux-loadkeys/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for loadkeys</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-loadkeys/selinux-loadkeys-2.20120725-r1.ebuild b/sec-policy/selinux-loadkeys/selinux-loadkeys-2.20120725-r1.ebuild
deleted file mode 100644
index 48f897e..0000000
--- a/sec-policy/selinux-loadkeys/selinux-loadkeys-2.20120725-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="loadkeys"
-BASEPOL="2.20120725-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for loadkeys"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-loadkeys/selinux-loadkeys-2.20120725-r2.ebuild b/sec-policy/selinux-loadkeys/selinux-loadkeys-2.20120725-r2.ebuild
deleted file mode 100644
index 9156412..0000000
--- a/sec-policy/selinux-loadkeys/selinux-loadkeys-2.20120725-r2.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="loadkeys"
-BASEPOL="2.20120725-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for loadkeys"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-loadkeys/selinux-loadkeys-2.20120725-r3.ebuild b/sec-policy/selinux-loadkeys/selinux-loadkeys-2.20120725-r3.ebuild
deleted file mode 100644
index 4dd36c7..0000000
--- a/sec-policy/selinux-loadkeys/selinux-loadkeys-2.20120725-r3.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="loadkeys"
-BASEPOL="2.20120725-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for loadkeys"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-loadkeys/selinux-loadkeys-2.20120725-r4.ebuild b/sec-policy/selinux-loadkeys/selinux-loadkeys-2.20120725-r4.ebuild
deleted file mode 100644
index e981812..0000000
--- a/sec-policy/selinux-loadkeys/selinux-loadkeys-2.20120725-r4.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="loadkeys"
-BASEPOL="2.20120725-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for loadkeys"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-loadkeys/selinux-loadkeys-2.20120725-r5.ebuild b/sec-policy/selinux-loadkeys/selinux-loadkeys-2.20120725-r5.ebuild
deleted file mode 100644
index f5bf0d4..0000000
--- a/sec-policy/selinux-loadkeys/selinux-loadkeys-2.20120725-r5.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="loadkeys"
-BASEPOL="2.20120725-r5"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for loadkeys"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-loadkeys/selinux-loadkeys-9999.ebuild b/sec-policy/selinux-loadkeys/selinux-loadkeys-9999.ebuild
deleted file mode 100644
index 5f570bb..0000000
--- a/sec-policy/selinux-loadkeys/selinux-loadkeys-9999.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="loadkeys"
-BASEPOL="9999"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for loadkeys"
-
-KEYWORDS=""

diff --git a/sec-policy/selinux-lockdev/ChangeLog b/sec-policy/selinux-lockdev/ChangeLog
deleted file mode 100644
index aa6b15f..0000000
--- a/sec-policy/selinux-lockdev/ChangeLog
+++ /dev/null
@@ -1,38 +0,0 @@
-# ChangeLog for sec-policy/selinux-lockdev
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-lockdev/ChangeLog,v 1.9 2012/06/27 20:34:13 swift Exp $
-
-*selinux-lockdev-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-lockdev-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-lockdev-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-lockdev-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-lockdev-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-lockdev-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-lockdev-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-lockdev-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-lockdev-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-lockdev-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-lockdev-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-lockdev/metadata.xml b/sec-policy/selinux-lockdev/metadata.xml
deleted file mode 100644
index eab4554..0000000
--- a/sec-policy/selinux-lockdev/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for lockdev</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-lockdev/selinux-lockdev-2.20120725-r1.ebuild b/sec-policy/selinux-lockdev/selinux-lockdev-2.20120725-r1.ebuild
deleted file mode 100644
index 5771524..0000000
--- a/sec-policy/selinux-lockdev/selinux-lockdev-2.20120725-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="lockdev"
-BASEPOL="2.20120725-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for lockdev"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-lockdev/selinux-lockdev-2.20120725-r2.ebuild b/sec-policy/selinux-lockdev/selinux-lockdev-2.20120725-r2.ebuild
deleted file mode 100644
index 2abfd55..0000000
--- a/sec-policy/selinux-lockdev/selinux-lockdev-2.20120725-r2.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="lockdev"
-BASEPOL="2.20120725-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for lockdev"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-lockdev/selinux-lockdev-2.20120725-r3.ebuild b/sec-policy/selinux-lockdev/selinux-lockdev-2.20120725-r3.ebuild
deleted file mode 100644
index 998a37a..0000000
--- a/sec-policy/selinux-lockdev/selinux-lockdev-2.20120725-r3.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="lockdev"
-BASEPOL="2.20120725-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for lockdev"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-lockdev/selinux-lockdev-2.20120725-r4.ebuild b/sec-policy/selinux-lockdev/selinux-lockdev-2.20120725-r4.ebuild
deleted file mode 100644
index f8db428..0000000
--- a/sec-policy/selinux-lockdev/selinux-lockdev-2.20120725-r4.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="lockdev"
-BASEPOL="2.20120725-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for lockdev"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-lockdev/selinux-lockdev-2.20120725-r5.ebuild b/sec-policy/selinux-lockdev/selinux-lockdev-2.20120725-r5.ebuild
deleted file mode 100644
index b70b528..0000000
--- a/sec-policy/selinux-lockdev/selinux-lockdev-2.20120725-r5.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="lockdev"
-BASEPOL="2.20120725-r5"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for lockdev"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-lockdev/selinux-lockdev-9999.ebuild b/sec-policy/selinux-lockdev/selinux-lockdev-9999.ebuild
deleted file mode 100644
index 02a57b2..0000000
--- a/sec-policy/selinux-lockdev/selinux-lockdev-9999.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="lockdev"
-BASEPOL="9999"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for lockdev"
-
-KEYWORDS=""

diff --git a/sec-policy/selinux-logrotate/ChangeLog b/sec-policy/selinux-logrotate/ChangeLog
deleted file mode 100644
index 5235447..0000000
--- a/sec-policy/selinux-logrotate/ChangeLog
+++ /dev/null
@@ -1,166 +0,0 @@
-# ChangeLog for sec-policy/selinux-logrotate
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-logrotate/ChangeLog,v 1.35 2012/06/27 20:33:50 swift Exp $
-
-*selinux-logrotate-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-logrotate-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-logrotate-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-logrotate-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-logrotate-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-logrotate-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-logrotate-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-logrotate-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-logrotate-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-logrotate-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-logrotate-2.20090730.ebuild, -selinux-logrotate-2.20091215.ebuild,
-  -selinux-logrotate-20080525.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-logrotate-2.20101213.ebuild:
-  Stable amd64 x86
-
-*selinux-logrotate-2.20101213 (05 Feb 2011)
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-logrotate-2.20101213.ebuild:
-  New upstream policy.
-
-*selinux-logrotate-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-logrotate-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-logrotate-20070329.ebuild, -selinux-logrotate-20070928.ebuild,
-  selinux-logrotate-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-logrotate-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-logrotate-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-logrotate-20070329.ebuild, selinux-logrotate-20070928.ebuild,
-  selinux-logrotate-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-logrotate-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-logrotate-20080525.ebuild:
-  New SVN snapshot.
-
-  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-logrotate-20050211.ebuild, -selinux-logrotate-20050408.ebuild,
-  -selinux-logrotate-20061114.ebuild:
-  Remove old ebuilds.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-logrotate-20070928.ebuild:
-  Mark stable.
-
-*selinux-logrotate-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-logrotate-20070928.ebuild:
-  New SVN snapshot.
-
-  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
-  selinux-logrotate-20070329.ebuild:
-  Mark stable.
-
-*selinux-logrotate-20070329 (29 Mar 2007)
-
-  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-logrotate-20070329.ebuild:
-  New SVN snapshot.
-
-  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
-  Redigest for Manifest2
-
-*selinux-logrotate-20061114 (15 Nov 2006)
-
-  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-logrotate-20061114.ebuild:
-  New SVN snapshot.
-
-*selinux-logrotate-20061008 (10 Oct 2006)
-
-  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-logrotate-20061008.ebuild:
-  First mainstream reference policy testing release.
-
-  07 May 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-logrotate-20041120.ebuild, selinux-logrotate-20050408.ebuild:
-  mark stable
-
-*selinux-logrotate-20050408 (23 Apr 2005)
-
-  23 Apr 2005; petre rodan <kaiowas@gentoo.org>
-  +selinux-logrotate-20050408.ebuild:
-  merge with upstream
-
-  23 Mar 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-logrotate-20050211.ebuild:
-  mark stable
-
-*selinux-logrotate-20050211 (25 Feb 2005)
-
-  25 Feb 2005; petre rodan <kaiowas@gentoo.org>
-  +selinux-logrotate-20050211.ebuild:
-  merge with upstream policy
-
-  12 Dec 2004; petre rodan <kaiowas@gentoo.org>
-  -selinux-logrotate-20031129.ebuild, -selinux-logrotate-20041114.ebuild:
-  removed old builds
-
-  23 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  selinux-logrotate-20041120.ebuild:
-  mark stable
-
-*selinux-logrotate-20041120 (22 Nov 2004)
-
-  22 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  +selinux-logrotate-20041120.ebuild:
-  merge with nsa policy
-
-*selinux-logrotate-20041114 (14 Nov 2004)
-
-  14 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  -selinux-logrotate-20041109.ebuild, +selinux-logrotate-20041114.ebuild:
-  fixed gentoo-specific file context
-
-*selinux-logrotate-20041109 (13 Nov 2004)
-
-  13 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  +selinux-logrotate-20041109.ebuild:
-  merge with nsa policy
-
-*selinux-logrotate-20031129 (29 Nov 2003)
-
-  29 Nov 2003; Chris PeBenito <pebenito@gentoo.org> metadata.xml,
-  selinux-logrotate-20031129.ebuild:
-  Initial commit.  Submitted by Tad Glines.
-

diff --git a/sec-policy/selinux-logrotate/metadata.xml b/sec-policy/selinux-logrotate/metadata.xml
deleted file mode 100644
index f5f0a65..0000000
--- a/sec-policy/selinux-logrotate/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for logrotate</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-logrotate/selinux-logrotate-2.20120725-r1.ebuild b/sec-policy/selinux-logrotate/selinux-logrotate-2.20120725-r1.ebuild
deleted file mode 100644
index d615d4f..0000000
--- a/sec-policy/selinux-logrotate/selinux-logrotate-2.20120725-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="logrotate"
-BASEPOL="2.20120725-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for logrotate"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-logrotate/selinux-logrotate-2.20120725-r2.ebuild b/sec-policy/selinux-logrotate/selinux-logrotate-2.20120725-r2.ebuild
deleted file mode 100644
index ad94b8e..0000000
--- a/sec-policy/selinux-logrotate/selinux-logrotate-2.20120725-r2.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="logrotate"
-BASEPOL="2.20120725-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for logrotate"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-logrotate/selinux-logrotate-2.20120725-r3.ebuild b/sec-policy/selinux-logrotate/selinux-logrotate-2.20120725-r3.ebuild
deleted file mode 100644
index 2b58d24..0000000
--- a/sec-policy/selinux-logrotate/selinux-logrotate-2.20120725-r3.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="logrotate"
-BASEPOL="2.20120725-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for logrotate"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-logrotate/selinux-logrotate-2.20120725-r4.ebuild b/sec-policy/selinux-logrotate/selinux-logrotate-2.20120725-r4.ebuild
deleted file mode 100644
index b53ce16..0000000
--- a/sec-policy/selinux-logrotate/selinux-logrotate-2.20120725-r4.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="logrotate"
-BASEPOL="2.20120725-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for logrotate"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-logrotate/selinux-logrotate-2.20120725-r5.ebuild b/sec-policy/selinux-logrotate/selinux-logrotate-2.20120725-r5.ebuild
deleted file mode 100644
index d8203e0..0000000
--- a/sec-policy/selinux-logrotate/selinux-logrotate-2.20120725-r5.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="logrotate"
-BASEPOL="2.20120725-r5"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for logrotate"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-logrotate/selinux-logrotate-9999.ebuild b/sec-policy/selinux-logrotate/selinux-logrotate-9999.ebuild
deleted file mode 100644
index 85c61b7..0000000
--- a/sec-policy/selinux-logrotate/selinux-logrotate-9999.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="logrotate"
-BASEPOL="9999"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for logrotate"
-
-KEYWORDS=""

diff --git a/sec-policy/selinux-logwatch/ChangeLog b/sec-policy/selinux-logwatch/ChangeLog
deleted file mode 100644
index 6e69e0d..0000000
--- a/sec-policy/selinux-logwatch/ChangeLog
+++ /dev/null
@@ -1,38 +0,0 @@
-# ChangeLog for sec-policy/selinux-logwatch
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-logwatch/ChangeLog,v 1.9 2012/06/27 20:33:57 swift Exp $
-
-*selinux-logwatch-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-logwatch-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-logwatch-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-logwatch-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-logwatch-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-logwatch-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-logwatch-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-logwatch-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-logwatch-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-logwatch-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-logwatch-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-logwatch/metadata.xml b/sec-policy/selinux-logwatch/metadata.xml
deleted file mode 100644
index cd2eb89..0000000
--- a/sec-policy/selinux-logwatch/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for logwatch</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-logwatch/selinux-logwatch-2.20120725-r1.ebuild b/sec-policy/selinux-logwatch/selinux-logwatch-2.20120725-r1.ebuild
deleted file mode 100644
index c2851f3..0000000
--- a/sec-policy/selinux-logwatch/selinux-logwatch-2.20120725-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="logwatch"
-BASEPOL="2.20120725-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for logwatch"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-logwatch/selinux-logwatch-2.20120725-r2.ebuild b/sec-policy/selinux-logwatch/selinux-logwatch-2.20120725-r2.ebuild
deleted file mode 100644
index 8901487..0000000
--- a/sec-policy/selinux-logwatch/selinux-logwatch-2.20120725-r2.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="logwatch"
-BASEPOL="2.20120725-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for logwatch"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-logwatch/selinux-logwatch-2.20120725-r3.ebuild b/sec-policy/selinux-logwatch/selinux-logwatch-2.20120725-r3.ebuild
deleted file mode 100644
index 6519f47..0000000
--- a/sec-policy/selinux-logwatch/selinux-logwatch-2.20120725-r3.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="logwatch"
-BASEPOL="2.20120725-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for logwatch"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-logwatch/selinux-logwatch-2.20120725-r4.ebuild b/sec-policy/selinux-logwatch/selinux-logwatch-2.20120725-r4.ebuild
deleted file mode 100644
index d109a22..0000000
--- a/sec-policy/selinux-logwatch/selinux-logwatch-2.20120725-r4.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="logwatch"
-BASEPOL="2.20120725-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for logwatch"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-logwatch/selinux-logwatch-2.20120725-r5.ebuild b/sec-policy/selinux-logwatch/selinux-logwatch-2.20120725-r5.ebuild
deleted file mode 100644
index 570cd36..0000000
--- a/sec-policy/selinux-logwatch/selinux-logwatch-2.20120725-r5.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="logwatch"
-BASEPOL="2.20120725-r5"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for logwatch"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-logwatch/selinux-logwatch-9999.ebuild b/sec-policy/selinux-logwatch/selinux-logwatch-9999.ebuild
deleted file mode 100644
index 3d331fd..0000000
--- a/sec-policy/selinux-logwatch/selinux-logwatch-9999.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="logwatch"
-BASEPOL="9999"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for logwatch"
-
-KEYWORDS=""

diff --git a/sec-policy/selinux-lpd/ChangeLog b/sec-policy/selinux-lpd/ChangeLog
deleted file mode 100644
index a305f4c..0000000
--- a/sec-policy/selinux-lpd/ChangeLog
+++ /dev/null
@@ -1,90 +0,0 @@
-# ChangeLog for sec-policy/selinux-lpd
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-lpd/ChangeLog,v 1.18 2012/06/27 20:34:06 swift Exp $
-
-*selinux-lpd-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-lpd-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-lpd-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-lpd-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-lpd-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-lpd-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-lpd-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-lpd-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-lpd-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-lpd-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-lpd-2.20090730.ebuild, -selinux-lpd-2.20091215.ebuild,
-  -selinux-lpd-20080525.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-lpd-2.20101213.ebuild:
-  Stable amd64 x86
-
-*selinux-lpd-2.20101213 (05 Feb 2011)
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-lpd-2.20101213.ebuild:
-  New upstream policy.
-
-*selinux-lpd-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-lpd-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-lpd-20070329.ebuild, -selinux-lpd-20070928.ebuild,
-  selinux-lpd-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-lpd-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-lpd-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-lpd-20070329.ebuild, selinux-lpd-20070928.ebuild,
-  selinux-lpd-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-lpd-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-lpd-20080525.ebuild:
-  New SVN snapshot.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-lpd-20070928.ebuild:
-  Mark stable.
-
-*selinux-lpd-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-lpd-20070928.ebuild:
-  New SVN snapshot.
-
-*selinux-lpd-20070329 (07 Jul 2007)
-
-  07 Jul 2007; Petre Rodan <kaiowas@gentoo.org> +metadata.xml,
-  +selinux-lpd-20070329.ebuild:
-  initial commit. dependency of selinux-cups
-

diff --git a/sec-policy/selinux-lpd/metadata.xml b/sec-policy/selinux-lpd/metadata.xml
deleted file mode 100644
index 2513587..0000000
--- a/sec-policy/selinux-lpd/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for lpd</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-lpd/selinux-lpd-2.20120725-r1.ebuild b/sec-policy/selinux-lpd/selinux-lpd-2.20120725-r1.ebuild
deleted file mode 100644
index 2d8c30f..0000000
--- a/sec-policy/selinux-lpd/selinux-lpd-2.20120725-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="lpd"
-BASEPOL="2.20120725-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for lpd"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-lpd/selinux-lpd-2.20120725-r2.ebuild b/sec-policy/selinux-lpd/selinux-lpd-2.20120725-r2.ebuild
deleted file mode 100644
index 75cb638..0000000
--- a/sec-policy/selinux-lpd/selinux-lpd-2.20120725-r2.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="lpd"
-BASEPOL="2.20120725-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for lpd"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-lpd/selinux-lpd-2.20120725-r3.ebuild b/sec-policy/selinux-lpd/selinux-lpd-2.20120725-r3.ebuild
deleted file mode 100644
index 6e39c38..0000000
--- a/sec-policy/selinux-lpd/selinux-lpd-2.20120725-r3.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="lpd"
-BASEPOL="2.20120725-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for lpd"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-lpd/selinux-lpd-2.20120725-r4.ebuild b/sec-policy/selinux-lpd/selinux-lpd-2.20120725-r4.ebuild
deleted file mode 100644
index b7d7e83..0000000
--- a/sec-policy/selinux-lpd/selinux-lpd-2.20120725-r4.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="lpd"
-BASEPOL="2.20120725-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for lpd"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-lpd/selinux-lpd-2.20120725-r5.ebuild b/sec-policy/selinux-lpd/selinux-lpd-2.20120725-r5.ebuild
deleted file mode 100644
index 2bab63b..0000000
--- a/sec-policy/selinux-lpd/selinux-lpd-2.20120725-r5.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="lpd"
-BASEPOL="2.20120725-r5"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for lpd"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-lpd/selinux-lpd-9999.ebuild b/sec-policy/selinux-lpd/selinux-lpd-9999.ebuild
deleted file mode 100644
index a3ae4f7..0000000
--- a/sec-policy/selinux-lpd/selinux-lpd-9999.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="lpd"
-BASEPOL="9999"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for lpd"
-
-KEYWORDS=""

diff --git a/sec-policy/selinux-mailman/ChangeLog b/sec-policy/selinux-mailman/ChangeLog
deleted file mode 100644
index aec415c..0000000
--- a/sec-policy/selinux-mailman/ChangeLog
+++ /dev/null
@@ -1,43 +0,0 @@
-# ChangeLog for sec-policy/selinux-mailman
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mailman/ChangeLog,v 1.10 2012/06/27 20:34:04 swift Exp $
-
-*selinux-mailman-2.20120215-r2 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-mailman-2.20120215-r2.ebuild:
-  Bump to revision 13
-
-*selinux-mailman-2.20120215-r1 (20 May 2012)
-
-  20 May 2012; <swift@gentoo.org> +selinux-mailman-2.20120215-r1.ebuild:
-  Bumping to rev 9
-
-  13 May 2012; <swift@gentoo.org> -selinux-mailman-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-mailman-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-mailman-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-mailman-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-mailman-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-mailman-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-mailman-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-mailman-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-mailman-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-mailman/metadata.xml b/sec-policy/selinux-mailman/metadata.xml
deleted file mode 100644
index 09ee9c0..0000000
--- a/sec-policy/selinux-mailman/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for mailman</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-mailman/selinux-mailman-2.20120725-r1.ebuild b/sec-policy/selinux-mailman/selinux-mailman-2.20120725-r1.ebuild
deleted file mode 100644
index 3898357..0000000
--- a/sec-policy/selinux-mailman/selinux-mailman-2.20120725-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="mailman"
-BASEPOL="2.20120725-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for mailman"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-mailman/selinux-mailman-2.20120725-r2.ebuild b/sec-policy/selinux-mailman/selinux-mailman-2.20120725-r2.ebuild
deleted file mode 100644
index 73591c4..0000000
--- a/sec-policy/selinux-mailman/selinux-mailman-2.20120725-r2.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="mailman"
-BASEPOL="2.20120725-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for mailman"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-mailman/selinux-mailman-2.20120725-r3.ebuild b/sec-policy/selinux-mailman/selinux-mailman-2.20120725-r3.ebuild
deleted file mode 100644
index 1bde846..0000000
--- a/sec-policy/selinux-mailman/selinux-mailman-2.20120725-r3.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="mailman"
-BASEPOL="2.20120725-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for mailman"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-mailman/selinux-mailman-2.20120725-r4.ebuild b/sec-policy/selinux-mailman/selinux-mailman-2.20120725-r4.ebuild
deleted file mode 100644
index 502a63d..0000000
--- a/sec-policy/selinux-mailman/selinux-mailman-2.20120725-r4.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="mailman"
-BASEPOL="2.20120725-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for mailman"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-mailman/selinux-mailman-2.20120725-r5.ebuild b/sec-policy/selinux-mailman/selinux-mailman-2.20120725-r5.ebuild
deleted file mode 100644
index b0ee5f4..0000000
--- a/sec-policy/selinux-mailman/selinux-mailman-2.20120725-r5.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="mailman"
-BASEPOL="2.20120725-r5"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for mailman"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-mailman/selinux-mailman-9999.ebuild b/sec-policy/selinux-mailman/selinux-mailman-9999.ebuild
deleted file mode 100644
index ecef7b7..0000000
--- a/sec-policy/selinux-mailman/selinux-mailman-9999.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="mailman"
-BASEPOL="9999"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for mailman"
-
-KEYWORDS=""

diff --git a/sec-policy/selinux-mcelog/ChangeLog b/sec-policy/selinux-mcelog/ChangeLog
deleted file mode 100644
index dae152c..0000000
--- a/sec-policy/selinux-mcelog/ChangeLog
+++ /dev/null
@@ -1,38 +0,0 @@
-# ChangeLog for sec-policy/selinux-mcelog
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mcelog/ChangeLog,v 1.9 2012/06/27 20:34:09 swift Exp $
-
-*selinux-mcelog-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-mcelog-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-mcelog-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-mcelog-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-mcelog-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-mcelog-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-mcelog-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-mcelog-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-mcelog-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-mcelog-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-mcelog-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-mcelog/metadata.xml b/sec-policy/selinux-mcelog/metadata.xml
deleted file mode 100644
index 7c3ac88..0000000
--- a/sec-policy/selinux-mcelog/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for mcelog</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-mcelog/selinux-mcelog-2.20120725-r1.ebuild b/sec-policy/selinux-mcelog/selinux-mcelog-2.20120725-r1.ebuild
deleted file mode 100644
index 8fa2d8f..0000000
--- a/sec-policy/selinux-mcelog/selinux-mcelog-2.20120725-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="mcelog"
-BASEPOL="2.20120725-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for mcelog"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-mcelog/selinux-mcelog-2.20120725-r2.ebuild b/sec-policy/selinux-mcelog/selinux-mcelog-2.20120725-r2.ebuild
deleted file mode 100644
index 35d659e..0000000
--- a/sec-policy/selinux-mcelog/selinux-mcelog-2.20120725-r2.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="mcelog"
-BASEPOL="2.20120725-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for mcelog"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-mcelog/selinux-mcelog-2.20120725-r3.ebuild b/sec-policy/selinux-mcelog/selinux-mcelog-2.20120725-r3.ebuild
deleted file mode 100644
index c4b6c01..0000000
--- a/sec-policy/selinux-mcelog/selinux-mcelog-2.20120725-r3.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="mcelog"
-BASEPOL="2.20120725-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for mcelog"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-mcelog/selinux-mcelog-2.20120725-r4.ebuild b/sec-policy/selinux-mcelog/selinux-mcelog-2.20120725-r4.ebuild
deleted file mode 100644
index cd71da3..0000000
--- a/sec-policy/selinux-mcelog/selinux-mcelog-2.20120725-r4.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="mcelog"
-BASEPOL="2.20120725-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for mcelog"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-mcelog/selinux-mcelog-2.20120725-r5.ebuild b/sec-policy/selinux-mcelog/selinux-mcelog-2.20120725-r5.ebuild
deleted file mode 100644
index 527fd0d..0000000
--- a/sec-policy/selinux-mcelog/selinux-mcelog-2.20120725-r5.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="mcelog"
-BASEPOL="2.20120725-r5"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for mcelog"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-mcelog/selinux-mcelog-9999.ebuild b/sec-policy/selinux-mcelog/selinux-mcelog-9999.ebuild
deleted file mode 100644
index 5449a44..0000000
--- a/sec-policy/selinux-mcelog/selinux-mcelog-9999.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="mcelog"
-BASEPOL="9999"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for mcelog"
-
-KEYWORDS=""

diff --git a/sec-policy/selinux-memcached/ChangeLog b/sec-policy/selinux-memcached/ChangeLog
deleted file mode 100644
index d134ce3..0000000
--- a/sec-policy/selinux-memcached/ChangeLog
+++ /dev/null
@@ -1,38 +0,0 @@
-# ChangeLog for sec-policy/selinux-memcached
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-memcached/ChangeLog,v 1.9 2012/06/27 20:33:51 swift Exp $
-
-*selinux-memcached-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-memcached-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-memcached-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-memcached-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-memcached-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-memcached-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-memcached-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-memcached-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-memcached-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-memcached-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-memcached-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-memcached/metadata.xml b/sec-policy/selinux-memcached/metadata.xml
deleted file mode 100644
index 4c8c0d5..0000000
--- a/sec-policy/selinux-memcached/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for memcached</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-memcached/selinux-memcached-2.20120725-r1.ebuild b/sec-policy/selinux-memcached/selinux-memcached-2.20120725-r1.ebuild
deleted file mode 100644
index de3787f..0000000
--- a/sec-policy/selinux-memcached/selinux-memcached-2.20120725-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="memcached"
-BASEPOL="2.20120725-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for memcached"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-memcached/selinux-memcached-2.20120725-r2.ebuild b/sec-policy/selinux-memcached/selinux-memcached-2.20120725-r2.ebuild
deleted file mode 100644
index 7b5fbd2..0000000
--- a/sec-policy/selinux-memcached/selinux-memcached-2.20120725-r2.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="memcached"
-BASEPOL="2.20120725-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for memcached"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-memcached/selinux-memcached-2.20120725-r3.ebuild b/sec-policy/selinux-memcached/selinux-memcached-2.20120725-r3.ebuild
deleted file mode 100644
index cbf1e7a..0000000
--- a/sec-policy/selinux-memcached/selinux-memcached-2.20120725-r3.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="memcached"
-BASEPOL="2.20120725-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for memcached"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-memcached/selinux-memcached-2.20120725-r4.ebuild b/sec-policy/selinux-memcached/selinux-memcached-2.20120725-r4.ebuild
deleted file mode 100644
index 8564543..0000000
--- a/sec-policy/selinux-memcached/selinux-memcached-2.20120725-r4.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="memcached"
-BASEPOL="2.20120725-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for memcached"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-memcached/selinux-memcached-2.20120725-r5.ebuild b/sec-policy/selinux-memcached/selinux-memcached-2.20120725-r5.ebuild
deleted file mode 100644
index 2ad4a6d..0000000
--- a/sec-policy/selinux-memcached/selinux-memcached-2.20120725-r5.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="memcached"
-BASEPOL="2.20120725-r5"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for memcached"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-memcached/selinux-memcached-9999.ebuild b/sec-policy/selinux-memcached/selinux-memcached-9999.ebuild
deleted file mode 100644
index aa74164..0000000
--- a/sec-policy/selinux-memcached/selinux-memcached-9999.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="memcached"
-BASEPOL="9999"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for memcached"
-
-KEYWORDS=""

diff --git a/sec-policy/selinux-milter/ChangeLog b/sec-policy/selinux-milter/ChangeLog
deleted file mode 100644
index 59d79af..0000000
--- a/sec-policy/selinux-milter/ChangeLog
+++ /dev/null
@@ -1,38 +0,0 @@
-# ChangeLog for sec-policy/selinux-milter
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-milter/ChangeLog,v 1.9 2012/06/27 20:34:06 swift Exp $
-
-*selinux-milter-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-milter-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-milter-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-milter-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-milter-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-milter-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-milter-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-milter-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-milter-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-milter-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-milter-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-milter/metadata.xml b/sec-policy/selinux-milter/metadata.xml
deleted file mode 100644
index 86cec3e..0000000
--- a/sec-policy/selinux-milter/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for milter</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-milter/selinux-milter-2.20120725-r1.ebuild b/sec-policy/selinux-milter/selinux-milter-2.20120725-r1.ebuild
deleted file mode 100644
index 41816e7..0000000
--- a/sec-policy/selinux-milter/selinux-milter-2.20120725-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="milter"
-BASEPOL="2.20120725-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for milter"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-milter/selinux-milter-2.20120725-r2.ebuild b/sec-policy/selinux-milter/selinux-milter-2.20120725-r2.ebuild
deleted file mode 100644
index 47509b6..0000000
--- a/sec-policy/selinux-milter/selinux-milter-2.20120725-r2.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="milter"
-BASEPOL="2.20120725-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for milter"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-milter/selinux-milter-2.20120725-r3.ebuild b/sec-policy/selinux-milter/selinux-milter-2.20120725-r3.ebuild
deleted file mode 100644
index a152626..0000000
--- a/sec-policy/selinux-milter/selinux-milter-2.20120725-r3.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="milter"
-BASEPOL="2.20120725-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for milter"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-milter/selinux-milter-2.20120725-r4.ebuild b/sec-policy/selinux-milter/selinux-milter-2.20120725-r4.ebuild
deleted file mode 100644
index bc75c5d..0000000
--- a/sec-policy/selinux-milter/selinux-milter-2.20120725-r4.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="milter"
-BASEPOL="2.20120725-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for milter"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-milter/selinux-milter-2.20120725-r5.ebuild b/sec-policy/selinux-milter/selinux-milter-2.20120725-r5.ebuild
deleted file mode 100644
index a95b123..0000000
--- a/sec-policy/selinux-milter/selinux-milter-2.20120725-r5.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="milter"
-BASEPOL="2.20120725-r5"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for milter"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-milter/selinux-milter-9999.ebuild b/sec-policy/selinux-milter/selinux-milter-9999.ebuild
deleted file mode 100644
index cf03f1a..0000000
--- a/sec-policy/selinux-milter/selinux-milter-9999.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="milter"
-BASEPOL="9999"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for milter"
-
-KEYWORDS=""

diff --git a/sec-policy/selinux-modemmanager/ChangeLog b/sec-policy/selinux-modemmanager/ChangeLog
deleted file mode 100644
index 695f4d5..0000000
--- a/sec-policy/selinux-modemmanager/ChangeLog
+++ /dev/null
@@ -1,38 +0,0 @@
-# ChangeLog for sec-policy/selinux-modemmanager
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-modemmanager/ChangeLog,v 1.9 2012/06/27 20:33:58 swift Exp $
-
-*selinux-modemmanager-2.20120215-r2 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-modemmanager-2.20120215-r2.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-modemmanager-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-modemmanager-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-modemmanager-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-modemmanager-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-modemmanager-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-modemmanager-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-modemmanager-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-modemmanager-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-modemmanager-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-modemmanager/metadata.xml b/sec-policy/selinux-modemmanager/metadata.xml
deleted file mode 100644
index 32c5524..0000000
--- a/sec-policy/selinux-modemmanager/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for modemmanager</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-modemmanager/selinux-modemmanager-2.20120725-r1.ebuild b/sec-policy/selinux-modemmanager/selinux-modemmanager-2.20120725-r1.ebuild
deleted file mode 100644
index a576994..0000000
--- a/sec-policy/selinux-modemmanager/selinux-modemmanager-2.20120725-r1.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="modemmanager"
-BASEPOL="2.20120725-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for modemmanager"
-
-KEYWORDS="~amd64 ~x86"
-DEPEND="${DEPEND}
-	sec-policy/selinux-dbus
-"
-RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-modemmanager/selinux-modemmanager-2.20120725-r2.ebuild b/sec-policy/selinux-modemmanager/selinux-modemmanager-2.20120725-r2.ebuild
deleted file mode 100644
index 281d77d..0000000
--- a/sec-policy/selinux-modemmanager/selinux-modemmanager-2.20120725-r2.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="modemmanager"
-BASEPOL="2.20120725-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for modemmanager"
-
-KEYWORDS="~amd64 ~x86"
-DEPEND="${DEPEND}
-	sec-policy/selinux-dbus
-"
-RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-modemmanager/selinux-modemmanager-2.20120725-r3.ebuild b/sec-policy/selinux-modemmanager/selinux-modemmanager-2.20120725-r3.ebuild
deleted file mode 100644
index b9c26bc..0000000
--- a/sec-policy/selinux-modemmanager/selinux-modemmanager-2.20120725-r3.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="modemmanager"
-BASEPOL="2.20120725-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for modemmanager"
-
-KEYWORDS="~amd64 ~x86"
-DEPEND="${DEPEND}
-	sec-policy/selinux-dbus
-"
-RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-modemmanager/selinux-modemmanager-2.20120725-r4.ebuild b/sec-policy/selinux-modemmanager/selinux-modemmanager-2.20120725-r4.ebuild
deleted file mode 100644
index 5be2a13..0000000
--- a/sec-policy/selinux-modemmanager/selinux-modemmanager-2.20120725-r4.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="modemmanager"
-BASEPOL="2.20120725-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for modemmanager"
-
-KEYWORDS="~amd64 ~x86"
-DEPEND="${DEPEND}
-	sec-policy/selinux-dbus
-"
-RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-modemmanager/selinux-modemmanager-2.20120725-r5.ebuild b/sec-policy/selinux-modemmanager/selinux-modemmanager-2.20120725-r5.ebuild
deleted file mode 100644
index 217ac07..0000000
--- a/sec-policy/selinux-modemmanager/selinux-modemmanager-2.20120725-r5.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="modemmanager"
-BASEPOL="2.20120725-r5"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for modemmanager"
-
-KEYWORDS="~amd64 ~x86"
-DEPEND="${DEPEND}
-	sec-policy/selinux-dbus
-"
-RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-modemmanager/selinux-modemmanager-9999.ebuild b/sec-policy/selinux-modemmanager/selinux-modemmanager-9999.ebuild
deleted file mode 100644
index 46fdba3..0000000
--- a/sec-policy/selinux-modemmanager/selinux-modemmanager-9999.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="modemmanager"
-BASEPOL="9999"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for modemmanager"
-
-KEYWORDS=""
-DEPEND="${DEPEND}
-	sec-policy/selinux-dbus
-"
-RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-mono/ChangeLog b/sec-policy/selinux-mono/ChangeLog
deleted file mode 100644
index 93a5b90..0000000
--- a/sec-policy/selinux-mono/ChangeLog
+++ /dev/null
@@ -1,38 +0,0 @@
-# ChangeLog for sec-policy/selinux-mono
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mono/ChangeLog,v 1.9 2012/06/27 20:33:51 swift Exp $
-
-*selinux-mono-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-mono-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-mono-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-mono-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-mono-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-mono-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-mono-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-mono-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-mono-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-mono-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-mono-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-mono/metadata.xml b/sec-policy/selinux-mono/metadata.xml
deleted file mode 100644
index 0ce797f..0000000
--- a/sec-policy/selinux-mono/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for mono</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-mono/selinux-mono-2.20120725-r1.ebuild b/sec-policy/selinux-mono/selinux-mono-2.20120725-r1.ebuild
deleted file mode 100644
index bf5aeb0..0000000
--- a/sec-policy/selinux-mono/selinux-mono-2.20120725-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="mono"
-BASEPOL="2.20120725-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for mono"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-mono/selinux-mono-2.20120725-r2.ebuild b/sec-policy/selinux-mono/selinux-mono-2.20120725-r2.ebuild
deleted file mode 100644
index f3e2156..0000000
--- a/sec-policy/selinux-mono/selinux-mono-2.20120725-r2.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="mono"
-BASEPOL="2.20120725-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for mono"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-mono/selinux-mono-2.20120725-r3.ebuild b/sec-policy/selinux-mono/selinux-mono-2.20120725-r3.ebuild
deleted file mode 100644
index 3993b8b..0000000
--- a/sec-policy/selinux-mono/selinux-mono-2.20120725-r3.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="mono"
-BASEPOL="2.20120725-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for mono"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-mono/selinux-mono-2.20120725-r4.ebuild b/sec-policy/selinux-mono/selinux-mono-2.20120725-r4.ebuild
deleted file mode 100644
index 91c2605..0000000
--- a/sec-policy/selinux-mono/selinux-mono-2.20120725-r4.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="mono"
-BASEPOL="2.20120725-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for mono"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-mono/selinux-mono-2.20120725-r5.ebuild b/sec-policy/selinux-mono/selinux-mono-2.20120725-r5.ebuild
deleted file mode 100644
index a00f57e..0000000
--- a/sec-policy/selinux-mono/selinux-mono-2.20120725-r5.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="mono"
-BASEPOL="2.20120725-r5"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for mono"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-mono/selinux-mono-9999.ebuild b/sec-policy/selinux-mono/selinux-mono-9999.ebuild
deleted file mode 100644
index 3a4249a..0000000
--- a/sec-policy/selinux-mono/selinux-mono-9999.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="mono"
-BASEPOL="9999"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for mono"
-
-KEYWORDS=""

diff --git a/sec-policy/selinux-mozilla/ChangeLog b/sec-policy/selinux-mozilla/ChangeLog
deleted file mode 100644
index 2d3bb5e..0000000
--- a/sec-policy/selinux-mozilla/ChangeLog
+++ /dev/null
@@ -1,121 +0,0 @@
-# ChangeLog for sec-policy/selinux-mozilla
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mozilla/ChangeLog,v 1.25 2012/06/27 20:34:08 swift Exp $
-
-*selinux-mozilla-2.20120215-r3 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-mozilla-2.20120215-r3.ebuild:
-  Bump to revision 13
-
-  01 Jun 2012; <swift@gentoo.org> selinux-mozilla-2.20120215-r2.ebuild:
-  Add dependency on selinux-xserver, fixes build failure
-
-*selinux-mozilla-2.20120215-r2 (20 May 2012)
-
-  20 May 2012; <swift@gentoo.org> +selinux-mozilla-2.20120215-r2.ebuild:
-  Bumping to rev 9
-
-  13 May 2012; <swift@gentoo.org> -selinux-mozilla-2.20110726-r2.ebuild,
-  -selinux-mozilla-2.20110726-r3.ebuild, -selinux-mozilla-2.20110726-r4.ebuild,
-  -selinux-mozilla-2.20110726-r5.ebuild, -selinux-mozilla-2.20110726-r6.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-mozilla-2.20120215-r1.ebuild:
-  Stabilizing revision 7
-
-  31 Mar 2012; <swift@gentoo.org> selinux-mozilla-2.20110726-r6.ebuild:
-  Stabilizing
-
-*selinux-mozilla-2.20120215-r1 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-mozilla-2.20120215-r1.ebuild:
-  Bumping to 2.20120215 policies
-
-  23 Feb 2012; <swift@gentoo.org> selinux-mozilla-2.20110726-r5.ebuild:
-  Stabilizing
-
-*selinux-mozilla-2.20110726-r6 (23 Feb 2012)
-
-  23 Feb 2012; <swift@gentoo.org> +selinux-mozilla-2.20110726-r6.ebuild:
-  Mark xserver policy as an optional call
-
-  29 Jan 2012;  <swift@gentoo.org> Manifest:
-  Updating manifest
-
-  29 Jan 2012; <swift@gentoo.org> selinux-mozilla-2.20110726-r4.ebuild:
-  Stabilize
-
-*selinux-mozilla-2.20110726-r5 (14 Jan 2012)
-
-  14 Jan 2012; <swift@gentoo.org> +selinux-mozilla-2.20110726-r5.ebuild:
-  Adding dontaudits
-
-*selinux-mozilla-2.20110726-r4 (17 Dec 2011)
-
-  17 Dec 2011; <swift@gentoo.org> +selinux-mozilla-2.20110726-r4.ebuild:
-  Allow mozilla plugin to read its configuration files
-
-  27 Nov 2011; <swift@gentoo.org> selinux-mozilla-2.20110726-r3.ebuild:
-  Stable on amd64/x86
-
-  12 Nov 2011; <swift@gentoo.org> -files/fix-apps-mozilla-r2.patch,
-  -files/fix-apps-mozilla-r3.patch, -files/fix-apps-mozilla-r4.patch,
-  -selinux-mozilla-2.20101213-r2.ebuild, -selinux-mozilla-2.20101213-r3.ebuild,
-  -selinux-mozilla-2.20101213-r4.ebuild, -selinux-mozilla-2.20110726-r1.ebuild,
-  -files/fix-mozilla.patch:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-mozilla-2.20110726-r2.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-mozilla-2.20110726-r3 (23 Oct 2011)
-
-  23 Oct 2011; <swift@gentoo.org> +selinux-mozilla-2.20110726-r3.ebuild:
-  Add support for XDG type
-
-*selinux-mozilla-2.20110726-r2 (17 Sep 2011)
-
-  17 Sep 2011; <swift@gentoo.org> +selinux-mozilla-2.20110726-r2.ebuild:
-  Add support for XDG types
-
-*selinux-mozilla-2.20110726-r1 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-mozilla-2.20110726-r1.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-*selinux-mozilla-2.20101213-r4 (07 Aug 2011)
-
-  07 Aug 2011; Anthony G. Basile <blueness@gentoo.org>
-  +files/fix-apps-mozilla-r4.patch, +selinux-mozilla-2.20101213-r4.ebuild:
-  Allow mozilla to read ~/.local
-
-*selinux-mozilla-2.20101213-r3 (10 Jul 2011)
-
-  10 Jul 2011; Anthony G. Basile <blueness@gentoo.org>
-  +files/fix-apps-mozilla-r3.patch, +selinux-mozilla-2.20101213-r3.ebuild:
-  Support proxy plugins and tor
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-mozilla-2.20101213.ebuild, -selinux-mozilla-2.20101213-r1.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-mozilla-2.20101213-r2.ebuild:
-  Stable amd64 x86
-
-*selinux-mozilla-2.20101213-r2 (20 May 2011)
-
-  20 May 2011; Anthony G. Basile <blueness@gentoo.org>
-  +files/fix-apps-mozilla-r2.patch, +selinux-mozilla-2.20101213-r2.ebuild:
-  Remove obsolete privileges
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-
-*selinux-mozilla-2.20101213-r1 (22 Jan 2011)
-
-  22 Jan 2011; <swift@gentoo.org> +selinux-mozilla-2.20101213-r1.ebuild,
-  files/fix-mozilla.patch:
-  Support binary firefox, add call to alsa interface and support tmp type
-  for mozilla
-

diff --git a/sec-policy/selinux-mozilla/metadata.xml b/sec-policy/selinux-mozilla/metadata.xml
deleted file mode 100644
index d718f1b..0000000
--- a/sec-policy/selinux-mozilla/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for mozilla</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-mozilla/selinux-mozilla-2.20120725-r1.ebuild b/sec-policy/selinux-mozilla/selinux-mozilla-2.20120725-r1.ebuild
deleted file mode 100644
index b43e972..0000000
--- a/sec-policy/selinux-mozilla/selinux-mozilla-2.20120725-r1.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="mozilla"
-BASEPOL="2.20120725-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for mozilla"
-
-KEYWORDS="~amd64 ~x86"
-DEPEND="${DEPEND}
-	sec-policy/selinux-xserver
-"
-RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-mozilla/selinux-mozilla-2.20120725-r2.ebuild b/sec-policy/selinux-mozilla/selinux-mozilla-2.20120725-r2.ebuild
deleted file mode 100644
index 28d26a5..0000000
--- a/sec-policy/selinux-mozilla/selinux-mozilla-2.20120725-r2.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="mozilla"
-BASEPOL="2.20120725-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for mozilla"
-
-KEYWORDS="~amd64 ~x86"
-DEPEND="${DEPEND}
-	sec-policy/selinux-xserver
-"
-RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-mozilla/selinux-mozilla-2.20120725-r3.ebuild b/sec-policy/selinux-mozilla/selinux-mozilla-2.20120725-r3.ebuild
deleted file mode 100644
index b83cf58..0000000
--- a/sec-policy/selinux-mozilla/selinux-mozilla-2.20120725-r3.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="mozilla"
-BASEPOL="2.20120725-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for mozilla"
-
-KEYWORDS="~amd64 ~x86"
-DEPEND="${DEPEND}
-	sec-policy/selinux-xserver
-"
-RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-mozilla/selinux-mozilla-2.20120725-r4.ebuild b/sec-policy/selinux-mozilla/selinux-mozilla-2.20120725-r4.ebuild
deleted file mode 100644
index e79d11f..0000000
--- a/sec-policy/selinux-mozilla/selinux-mozilla-2.20120725-r4.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="mozilla"
-BASEPOL="2.20120725-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for mozilla"
-
-KEYWORDS="~amd64 ~x86"
-DEPEND="${DEPEND}
-	sec-policy/selinux-xserver
-"
-RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-mozilla/selinux-mozilla-2.20120725-r5.ebuild b/sec-policy/selinux-mozilla/selinux-mozilla-2.20120725-r5.ebuild
deleted file mode 100644
index 1c40872..0000000
--- a/sec-policy/selinux-mozilla/selinux-mozilla-2.20120725-r5.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="mozilla"
-BASEPOL="2.20120725-r5"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for mozilla"
-
-KEYWORDS="~amd64 ~x86"
-DEPEND="${DEPEND}
-	sec-policy/selinux-xserver
-"
-RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-mozilla/selinux-mozilla-9999.ebuild b/sec-policy/selinux-mozilla/selinux-mozilla-9999.ebuild
deleted file mode 100644
index 52c1d69..0000000
--- a/sec-policy/selinux-mozilla/selinux-mozilla-9999.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="mozilla"
-BASEPOL="9999"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for mozilla"
-
-KEYWORDS=""
-DEPEND="${DEPEND}
-	sec-policy/selinux-xserver
-"
-RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-mpd/ChangeLog b/sec-policy/selinux-mpd/ChangeLog
deleted file mode 100644
index d31a3d4..0000000
--- a/sec-policy/selinux-mpd/ChangeLog
+++ /dev/null
@@ -1,32 +0,0 @@
-# ChangeLog for sec-policy/selinux-mpd
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mpd/ChangeLog,v 1.7 2012/06/27 20:34:04 swift Exp $
-
-*selinux-mpd-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-mpd-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-mpd-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-mpd-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-mpd-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-mpd-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  29 Jan 2012;  <swift@gentoo.org> Manifest:
-  Updating manifest
-
-  29 Jan 2012; <swift@gentoo.org> selinux-mpd-2.20110726.ebuild:
-  Stabilize
-
-*selinux-mpd-2.20110726 (04 Dec 2011)
-
-  04 Dec 2011; <swift@gentoo.org> +selinux-mpd-2.20110726.ebuild,
-  +metadata.xml:
-  Adding SELinux module for mpd
-

diff --git a/sec-policy/selinux-mpd/metadata.xml b/sec-policy/selinux-mpd/metadata.xml
deleted file mode 100644
index 8d1d1e6..0000000
--- a/sec-policy/selinux-mpd/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for mpd</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-mpd/selinux-mpd-2.20120725-r1.ebuild b/sec-policy/selinux-mpd/selinux-mpd-2.20120725-r1.ebuild
deleted file mode 100644
index f3efde9..0000000
--- a/sec-policy/selinux-mpd/selinux-mpd-2.20120725-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="mpd"
-BASEPOL="2.20120725-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for mpd"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-mpd/selinux-mpd-2.20120725-r2.ebuild b/sec-policy/selinux-mpd/selinux-mpd-2.20120725-r2.ebuild
deleted file mode 100644
index e60db86..0000000
--- a/sec-policy/selinux-mpd/selinux-mpd-2.20120725-r2.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="mpd"
-BASEPOL="2.20120725-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for mpd"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-mpd/selinux-mpd-2.20120725-r3.ebuild b/sec-policy/selinux-mpd/selinux-mpd-2.20120725-r3.ebuild
deleted file mode 100644
index 1849460..0000000
--- a/sec-policy/selinux-mpd/selinux-mpd-2.20120725-r3.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="mpd"
-BASEPOL="2.20120725-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for mpd"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-mpd/selinux-mpd-2.20120725-r4.ebuild b/sec-policy/selinux-mpd/selinux-mpd-2.20120725-r4.ebuild
deleted file mode 100644
index 249b41d..0000000
--- a/sec-policy/selinux-mpd/selinux-mpd-2.20120725-r4.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="mpd"
-BASEPOL="2.20120725-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for mpd"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-mpd/selinux-mpd-2.20120725-r5.ebuild b/sec-policy/selinux-mpd/selinux-mpd-2.20120725-r5.ebuild
deleted file mode 100644
index 40a445b..0000000
--- a/sec-policy/selinux-mpd/selinux-mpd-2.20120725-r5.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="mpd"
-BASEPOL="2.20120725-r5"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for mpd"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-mpd/selinux-mpd-9999.ebuild b/sec-policy/selinux-mpd/selinux-mpd-9999.ebuild
deleted file mode 100644
index a95b3e2..0000000
--- a/sec-policy/selinux-mpd/selinux-mpd-9999.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="mpd"
-BASEPOL="9999"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for mpd"
-
-KEYWORDS=""

diff --git a/sec-policy/selinux-mplayer/ChangeLog b/sec-policy/selinux-mplayer/ChangeLog
deleted file mode 100644
index 20b97ac..0000000
--- a/sec-policy/selinux-mplayer/ChangeLog
+++ /dev/null
@@ -1,45 +0,0 @@
-# ChangeLog for sec-policy/selinux-mplayer
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mplayer/ChangeLog,v 1.9 2012/06/27 20:34:02 swift Exp $
-
-*selinux-mplayer-2.20120215-r2 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-mplayer-2.20120215-r2.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-mplayer-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-mplayer-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-mplayer-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-mplayer-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-mplayer-2.20101213.ebuild,
-  -files/fix-mplayer.patch:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-mplayer-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-mplayer-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-mplayer-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-mplayer-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-
-*selinux-mplayer-2.20101213 (07 Jan 2011)
-
-  07 Jan 2011; <swift@gentoo.org> +selinux-mplayer-2.20101213.ebuild,
-  +files/fix-mplayer.patch:
-  Adding mplayer module
-

diff --git a/sec-policy/selinux-mplayer/metadata.xml b/sec-policy/selinux-mplayer/metadata.xml
deleted file mode 100644
index 48c98f3..0000000
--- a/sec-policy/selinux-mplayer/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for mplayer</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-mplayer/selinux-mplayer-2.20120725-r1.ebuild b/sec-policy/selinux-mplayer/selinux-mplayer-2.20120725-r1.ebuild
deleted file mode 100644
index f2ec5f6..0000000
--- a/sec-policy/selinux-mplayer/selinux-mplayer-2.20120725-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="mplayer"
-BASEPOL="2.20120725-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for mplayer"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-mplayer/selinux-mplayer-2.20120725-r2.ebuild b/sec-policy/selinux-mplayer/selinux-mplayer-2.20120725-r2.ebuild
deleted file mode 100644
index 11ebc6e..0000000
--- a/sec-policy/selinux-mplayer/selinux-mplayer-2.20120725-r2.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="mplayer"
-BASEPOL="2.20120725-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for mplayer"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-mplayer/selinux-mplayer-2.20120725-r3.ebuild b/sec-policy/selinux-mplayer/selinux-mplayer-2.20120725-r3.ebuild
deleted file mode 100644
index 405a536..0000000
--- a/sec-policy/selinux-mplayer/selinux-mplayer-2.20120725-r3.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="mplayer"
-BASEPOL="2.20120725-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for mplayer"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-mplayer/selinux-mplayer-2.20120725-r4.ebuild b/sec-policy/selinux-mplayer/selinux-mplayer-2.20120725-r4.ebuild
deleted file mode 100644
index 4b9ea05..0000000
--- a/sec-policy/selinux-mplayer/selinux-mplayer-2.20120725-r4.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="mplayer"
-BASEPOL="2.20120725-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for mplayer"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-mplayer/selinux-mplayer-2.20120725-r5.ebuild b/sec-policy/selinux-mplayer/selinux-mplayer-2.20120725-r5.ebuild
deleted file mode 100644
index 5902034..0000000
--- a/sec-policy/selinux-mplayer/selinux-mplayer-2.20120725-r5.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="mplayer"
-BASEPOL="2.20120725-r5"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for mplayer"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-mplayer/selinux-mplayer-9999.ebuild b/sec-policy/selinux-mplayer/selinux-mplayer-9999.ebuild
deleted file mode 100644
index 1cc0005..0000000
--- a/sec-policy/selinux-mplayer/selinux-mplayer-9999.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="mplayer"
-BASEPOL="9999"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for mplayer"
-
-KEYWORDS=""

diff --git a/sec-policy/selinux-mrtg/ChangeLog b/sec-policy/selinux-mrtg/ChangeLog
deleted file mode 100644
index 51025b4..0000000
--- a/sec-policy/selinux-mrtg/ChangeLog
+++ /dev/null
@@ -1,38 +0,0 @@
-# ChangeLog for sec-policy/selinux-mrtg
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mrtg/ChangeLog,v 1.9 2012/06/27 20:34:02 swift Exp $
-
-*selinux-mrtg-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-mrtg-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-mrtg-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-mrtg-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-mrtg-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-mrtg-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-mrtg-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-mrtg-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-mrtg-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-mrtg-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-mrtg-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-mrtg/metadata.xml b/sec-policy/selinux-mrtg/metadata.xml
deleted file mode 100644
index 0e4cdf0..0000000
--- a/sec-policy/selinux-mrtg/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for mrtg</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-mrtg/selinux-mrtg-2.20120725-r1.ebuild b/sec-policy/selinux-mrtg/selinux-mrtg-2.20120725-r1.ebuild
deleted file mode 100644
index 3c27a64..0000000
--- a/sec-policy/selinux-mrtg/selinux-mrtg-2.20120725-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="mrtg"
-BASEPOL="2.20120725-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for mrtg"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-mrtg/selinux-mrtg-2.20120725-r2.ebuild b/sec-policy/selinux-mrtg/selinux-mrtg-2.20120725-r2.ebuild
deleted file mode 100644
index dc64dff..0000000
--- a/sec-policy/selinux-mrtg/selinux-mrtg-2.20120725-r2.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="mrtg"
-BASEPOL="2.20120725-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for mrtg"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-mrtg/selinux-mrtg-2.20120725-r3.ebuild b/sec-policy/selinux-mrtg/selinux-mrtg-2.20120725-r3.ebuild
deleted file mode 100644
index 7ff04a7..0000000
--- a/sec-policy/selinux-mrtg/selinux-mrtg-2.20120725-r3.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="mrtg"
-BASEPOL="2.20120725-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for mrtg"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-mrtg/selinux-mrtg-2.20120725-r4.ebuild b/sec-policy/selinux-mrtg/selinux-mrtg-2.20120725-r4.ebuild
deleted file mode 100644
index 3b94db2..0000000
--- a/sec-policy/selinux-mrtg/selinux-mrtg-2.20120725-r4.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="mrtg"
-BASEPOL="2.20120725-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for mrtg"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-mrtg/selinux-mrtg-2.20120725-r5.ebuild b/sec-policy/selinux-mrtg/selinux-mrtg-2.20120725-r5.ebuild
deleted file mode 100644
index bd2aa15..0000000
--- a/sec-policy/selinux-mrtg/selinux-mrtg-2.20120725-r5.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="mrtg"
-BASEPOL="2.20120725-r5"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for mrtg"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-mrtg/selinux-mrtg-9999.ebuild b/sec-policy/selinux-mrtg/selinux-mrtg-9999.ebuild
deleted file mode 100644
index 374ec70..0000000
--- a/sec-policy/selinux-mrtg/selinux-mrtg-9999.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="mrtg"
-BASEPOL="9999"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for mrtg"
-
-KEYWORDS=""

diff --git a/sec-policy/selinux-munin/ChangeLog b/sec-policy/selinux-munin/ChangeLog
deleted file mode 100644
index 9712132..0000000
--- a/sec-policy/selinux-munin/ChangeLog
+++ /dev/null
@@ -1,98 +0,0 @@
-# ChangeLog for sec-policy/selinux-munin
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-munin/ChangeLog,v 1.20 2012/06/27 20:33:54 swift Exp $
-
-*selinux-munin-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-munin-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  04 Jun 2012; <swift@gentoo.org> selinux-munin-2.20120215.ebuild:
-  Adding dep on apache policy
-
-  13 May 2012; <swift@gentoo.org> -selinux-munin-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-munin-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-munin-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-munin-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-munin-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-munin-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-munin-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-munin-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-munin-2.20090730.ebuild, -selinux-munin-2.20091215.ebuild,
-  -selinux-munin-20080525.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-munin-2.20101213.ebuild:
-  Stable amd64 x86
-
-*selinux-munin-2.20101213 (05 Feb 2011)
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-munin-2.20101213.ebuild:
-  New upstream policy.
-
-*selinux-munin-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-munin-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-munin-20070329.ebuild, -files/selinux-munin-20070329.patch,
-  -selinux-munin-20070928.ebuild, selinux-munin-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-munin-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-munin-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-munin-20070329.ebuild, selinux-munin-20070928.ebuild,
-  selinux-munin-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-munin-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-munin-20080525.ebuild:
-  New SVN snapshot.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-munin-20070928.ebuild:
-  Mark stable.
-
-  10 Jan 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-munin-20070928.ebuild:
-  Remove unneeded patch.  Bug #205222.
-
-*selinux-munin-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-munin-20070928.ebuild:
-  New SVN snapshot.
-
-*selinux-munin-20070329 (07 Jul 2007)
-
-  07 Jul 2007; Petre Rodan <kaiowas@gentoo.org>
-  +files/selinux-munin-20070329.patch, +metadata.xml,
-  +selinux-munin-20070329.ebuild:
-  initial commit. patch from Krzysztof Kozłowski bug #183409
-

diff --git a/sec-policy/selinux-munin/metadata.xml b/sec-policy/selinux-munin/metadata.xml
deleted file mode 100644
index 7582f6c..0000000
--- a/sec-policy/selinux-munin/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for munin</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-munin/selinux-munin-2.20120725-r1.ebuild b/sec-policy/selinux-munin/selinux-munin-2.20120725-r1.ebuild
deleted file mode 100644
index 672b5f7..0000000
--- a/sec-policy/selinux-munin/selinux-munin-2.20120725-r1.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="munin"
-BASEPOL="2.20120725-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for munin"
-
-KEYWORDS="~amd64 ~x86"
-DEPEND="${DEPEND}
-	sec-policy/selinux-apache
-"
-RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-munin/selinux-munin-2.20120725-r2.ebuild b/sec-policy/selinux-munin/selinux-munin-2.20120725-r2.ebuild
deleted file mode 100644
index 5a92a70..0000000
--- a/sec-policy/selinux-munin/selinux-munin-2.20120725-r2.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="munin"
-BASEPOL="2.20120725-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for munin"
-
-KEYWORDS="~amd64 ~x86"
-DEPEND="${DEPEND}
-	sec-policy/selinux-apache
-"
-RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-munin/selinux-munin-2.20120725-r3.ebuild b/sec-policy/selinux-munin/selinux-munin-2.20120725-r3.ebuild
deleted file mode 100644
index 44ce9de..0000000
--- a/sec-policy/selinux-munin/selinux-munin-2.20120725-r3.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="munin"
-BASEPOL="2.20120725-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for munin"
-
-KEYWORDS="~amd64 ~x86"
-DEPEND="${DEPEND}
-	sec-policy/selinux-apache
-"
-RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-munin/selinux-munin-2.20120725-r4.ebuild b/sec-policy/selinux-munin/selinux-munin-2.20120725-r4.ebuild
deleted file mode 100644
index a977e9a..0000000
--- a/sec-policy/selinux-munin/selinux-munin-2.20120725-r4.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="munin"
-BASEPOL="2.20120725-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for munin"
-
-KEYWORDS="~amd64 ~x86"
-DEPEND="${DEPEND}
-	sec-policy/selinux-apache
-"
-RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-munin/selinux-munin-2.20120725-r5.ebuild b/sec-policy/selinux-munin/selinux-munin-2.20120725-r5.ebuild
deleted file mode 100644
index 3541d46..0000000
--- a/sec-policy/selinux-munin/selinux-munin-2.20120725-r5.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="munin"
-BASEPOL="2.20120725-r5"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for munin"
-
-KEYWORDS="~amd64 ~x86"
-DEPEND="${DEPEND}
-	sec-policy/selinux-apache
-"
-RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-munin/selinux-munin-9999.ebuild b/sec-policy/selinux-munin/selinux-munin-9999.ebuild
deleted file mode 100644
index 0539182..0000000
--- a/sec-policy/selinux-munin/selinux-munin-9999.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="munin"
-BASEPOL="9999"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for munin"
-
-KEYWORDS=""
-DEPEND="${DEPEND}
-	sec-policy/selinux-apache
-"
-RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-mutt/ChangeLog b/sec-policy/selinux-mutt/ChangeLog
deleted file mode 100644
index 4eee169..0000000
--- a/sec-policy/selinux-mutt/ChangeLog
+++ /dev/null
@@ -1,79 +0,0 @@
-# ChangeLog for sec-policy/selinux-mutt
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mutt/ChangeLog,v 1.15 2012/06/27 20:33:53 swift Exp $
-
-*selinux-mutt-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-mutt-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-mutt-2.20110726-r2.ebuild,
-  -selinux-mutt-2.20110726-r3.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-mutt-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-mutt-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-mutt-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  29 Jan 2012;  <swift@gentoo.org> Manifest:
-  Updating manifest
-
-  29 Jan 2012; <swift@gentoo.org> selinux-mutt-2.20110726-r3.ebuild:
-  Stabilize
-
-*selinux-mutt-2.20110726-r3 (17 Dec 2011)
-
-  17 Dec 2011; <swift@gentoo.org> +selinux-mutt-2.20110726-r3.ebuild:
-  Fix build failure
-
-  12 Nov 2011; <swift@gentoo.org> -files/add-apps-mutt-r1.patch,
-  -files/add-apps-mutt-r2.patch, -selinux-mutt-2.20101213-r2.ebuild,
-  -selinux-mutt-2.20110726-r1.ebuild, -files/add-apps-mutt.patch:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-mutt-2.20110726-r2.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-mutt-2.20110726-r2 (17 Sep 2011)
-
-  17 Sep 2011; <swift@gentoo.org> +selinux-mutt-2.20110726-r2.ebuild:
-  Fix support for gpg signing
-
-*selinux-mutt-2.20110726-r1 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-mutt-2.20110726-r1.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-mutt-2.20101213.ebuild, -selinux-mutt-2.20101213-r1.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-mutt-2.20101213-r2.ebuild:
-  Stable amd64 x86
-
-*selinux-mutt-2.20101213-r2 (07 Mar 2011)
-
-  07 Mar 2011; Anthony G. Basile <blueness@gentoo.org>
-  +files/add-apps-mutt-r2.patch, +selinux-mutt-2.20101213-r2.ebuild:
-  Allow mutt / gpg interaction
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-
-*selinux-mutt-2.20101213-r1 (31 Jan 2011)
-
-  31 Jan 2011; <swift@gentoo.org> +files/add-apps-mutt-r1.patch,
-  +selinux-mutt-2.20101213-r1.ebuild:
-  Updates on policy, allow writes on user homedir for instance
-
-*selinux-mutt-2.20101213 (22 Jan 2011)
-
-  22 Jan 2011; <swift@gentoo.org> +selinux-mutt-2.20101213.ebuild,
-  +files/add-apps-mutt.patch, +metadata.xml:
-  Add SELinux policy module for mutt
-

diff --git a/sec-policy/selinux-mutt/metadata.xml b/sec-policy/selinux-mutt/metadata.xml
deleted file mode 100644
index 57fb29f..0000000
--- a/sec-policy/selinux-mutt/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for mutt</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-mutt/selinux-mutt-2.20120725-r1.ebuild b/sec-policy/selinux-mutt/selinux-mutt-2.20120725-r1.ebuild
deleted file mode 100644
index 9adb58f..0000000
--- a/sec-policy/selinux-mutt/selinux-mutt-2.20120725-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="mutt"
-BASEPOL="2.20120725-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for mutt"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-mutt/selinux-mutt-2.20120725-r2.ebuild b/sec-policy/selinux-mutt/selinux-mutt-2.20120725-r2.ebuild
deleted file mode 100644
index 1ce7d52..0000000
--- a/sec-policy/selinux-mutt/selinux-mutt-2.20120725-r2.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="mutt"
-BASEPOL="2.20120725-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for mutt"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-mutt/selinux-mutt-2.20120725-r3.ebuild b/sec-policy/selinux-mutt/selinux-mutt-2.20120725-r3.ebuild
deleted file mode 100644
index 5b73c81..0000000
--- a/sec-policy/selinux-mutt/selinux-mutt-2.20120725-r3.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="mutt"
-BASEPOL="2.20120725-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for mutt"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-mutt/selinux-mutt-2.20120725-r4.ebuild b/sec-policy/selinux-mutt/selinux-mutt-2.20120725-r4.ebuild
deleted file mode 100644
index 9492b67..0000000
--- a/sec-policy/selinux-mutt/selinux-mutt-2.20120725-r4.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="mutt"
-BASEPOL="2.20120725-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for mutt"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-mutt/selinux-mutt-2.20120725-r5.ebuild b/sec-policy/selinux-mutt/selinux-mutt-2.20120725-r5.ebuild
deleted file mode 100644
index 88302b2..0000000
--- a/sec-policy/selinux-mutt/selinux-mutt-2.20120725-r5.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="mutt"
-BASEPOL="2.20120725-r5"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for mutt"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-mutt/selinux-mutt-9999.ebuild b/sec-policy/selinux-mutt/selinux-mutt-9999.ebuild
deleted file mode 100644
index f4d0c31..0000000
--- a/sec-policy/selinux-mutt/selinux-mutt-9999.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="mutt"
-BASEPOL="9999"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for mutt"
-
-KEYWORDS=""

diff --git a/sec-policy/selinux-mysql/ChangeLog b/sec-policy/selinux-mysql/ChangeLog
deleted file mode 100644
index f4160f4..0000000
--- a/sec-policy/selinux-mysql/ChangeLog
+++ /dev/null
@@ -1,209 +0,0 @@
-# ChangeLog for sec-policy/selinux-mysql
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mysql/ChangeLog,v 1.42 2012/06/27 20:34:12 swift Exp $
-
-*selinux-mysql-2.20120215-r2 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-mysql-2.20120215-r2.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-mysql-2.20110726-r1.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-mysql-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-mysql-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-mysql-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -files/fix-services-mysql-r1.patch,
-  -selinux-mysql-2.20101213-r1.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-mysql-2.20110726-r1.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-mysql-2.20110726-r1 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-mysql-2.20110726-r1.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-mysql-2.20090730.ebuild, -selinux-mysql-2.20091215.ebuild,
-  -selinux-mysql-2.20101213.ebuild, -selinux-mysql-20080525.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-mysql-2.20101213-r1.ebuild:
-  Stable amd64 x86
-
-*selinux-mysql-2.20101213-r1 (16 Apr 2011)
-
-  16 Apr 2011; Anthony G. Basile <blueness@gentoo.org>
-  +files/fix-services-mysql-r1.patch, +selinux-mysql-2.20101213-r1.ebuild:
-  Hide cosmetic denials
-
-*selinux-mysql-2.20101213 (05 Feb 2011)
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-mysql-2.20101213.ebuild:
-  New upstream policy.
-
-*selinux-mysql-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-mysql-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-mysql-20070329.ebuild, -selinux-mysql-20070928.ebuild,
-  selinux-mysql-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-mysql-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-mysql-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-mysql-20070329.ebuild, selinux-mysql-20070928.ebuild,
-  selinux-mysql-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-mysql-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-mysql-20080525.ebuild:
-  New SVN snapshot.
-
-  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-mysql-20051023.ebuild, -selinux-mysql-20051122.ebuild,
-  -selinux-mysql-20061114.ebuild:
-  Remove old ebuilds.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-mysql-20070928.ebuild:
-  Mark stable.
-
-*selinux-mysql-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-mysql-20070928.ebuild:
-  New SVN snapshot.
-
-  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
-  Removing kaiowas from metadata due to his retirement (see #61930 for
-  reference).
-
-  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
-  selinux-mysql-20070329.ebuild:
-  Mark stable.
-
-*selinux-mysql-20070329 (29 Mar 2007)
-
-  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-mysql-20070329.ebuild:
-  New SVN snapshot.
-
-  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
-  Redigest for Manifest2
-
-*selinux-mysql-20061114 (15 Nov 2006)
-
-  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-mysql-20061114.ebuild:
-  New SVN snapshot.
-
-*selinux-mysql-20061008 (10 Oct 2006)
-
-  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-mysql-20061008.ebuild:
-  First mainstream reference policy testing release.
-
-  02 Dec 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-mysql-20051122.ebuild:
-  mark stable on amd64 mips ppc sparc x86
-
-*selinux-mysql-20051122 (28 Nov 2005)
-
-  28 Nov 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-mysql-20050605.ebuild, +selinux-mysql-20051122.ebuild:
-  merge with upstream
-
-  27 Oct 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-mysql-20051023.ebuild:
-  mark stable on amd64 mips ppc sparc x86
-
-*selinux-mysql-20051023 (24 Oct 2005)
-
-  24 Oct 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-mysql-20050408.ebuild, -selinux-mysql-20050813.ebuild,
-  +selinux-mysql-20051023.ebuild:
-  added support for replication - fix from upstream
-
-  27 Jun 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-mysql-20050219.ebuild, selinux-mysql-20050605.ebuild:
-  mark stable
-
-*selinux-mysql-20050605 (26 Jun 2005)
-
-  26 Jun 2005; petre rodan <kaiowas@gentoo.org>
-  +selinux-mysql-20050605.ebuild:
-  merge with upstream
-
-  07 May 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-mysql-20050408.ebuild:
-  mark stable
-
-*selinux-mysql-20050408 (23 Apr 2005)
-
-  23 Apr 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-mysql-20041119.ebuild, +selinux-mysql-20050408.ebuild:
-  merge with upstream, no semantic diff
-
-  23 Mar 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-mysql-20050219.ebuild:
-  mark stable
-
-*selinux-mysql-20050219 (25 Feb 2005)
-
-  25 Feb 2005; petre rodan <kaiowas@gentoo.org>
-  +selinux-mysql-20050219.ebuild:
-  merge with upstream policy
-
-  12 Dec 2004; petre rodan <kaiowas@gentoo.org>
-  -selinux-mysql-20040514.ebuild, -selinux-mysql-20041006.ebuild,
-  -selinux-mysql-20041109.ebuild:
-  removed old builds
-
-  23 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  selinux-mysql-20041119.ebuild:
-  mark stable
-
-*selinux-mysql-20041119 (22 Nov 2004)
-
-  22 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  +selinux-mysql-20041119.ebuild:
-  merge with nsa policy
-
-*selinux-mysql-20041109 (13 Nov 2004)
-
-  13 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  +selinux-mysql-20041109.ebuild:
-  merge with nsa policy
-
-*selinux-mysql-20041006 (23 Oct 2004)
-
-  23 Oct 2004; petre rodan <kaiowas@gentoo.org> metadata.xml,
-  +selinux-mysql-20041006.ebuild:
-  merge with nsa policy. updated primary maintainer
-
-*selinux-mysql-20040514 (14 May 2004)
-
-  14 May 2004; Chris PeBenito <pebenito@gentoo.org> +metadata.xml,
-  +selinux-mysql-20040514.ebuild:
-  Initial commit.  Additional fixes from Petre Rodan.
-

diff --git a/sec-policy/selinux-mysql/metadata.xml b/sec-policy/selinux-mysql/metadata.xml
deleted file mode 100644
index 343564d..0000000
--- a/sec-policy/selinux-mysql/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for mysql</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-mysql/selinux-mysql-2.20120725-r1.ebuild b/sec-policy/selinux-mysql/selinux-mysql-2.20120725-r1.ebuild
deleted file mode 100644
index d90c254..0000000
--- a/sec-policy/selinux-mysql/selinux-mysql-2.20120725-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="mysql"
-BASEPOL="2.20120725-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for mysql"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-mysql/selinux-mysql-2.20120725-r2.ebuild b/sec-policy/selinux-mysql/selinux-mysql-2.20120725-r2.ebuild
deleted file mode 100644
index aa08396..0000000
--- a/sec-policy/selinux-mysql/selinux-mysql-2.20120725-r2.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="mysql"
-BASEPOL="2.20120725-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for mysql"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-mysql/selinux-mysql-2.20120725-r3.ebuild b/sec-policy/selinux-mysql/selinux-mysql-2.20120725-r3.ebuild
deleted file mode 100644
index 17865b4..0000000
--- a/sec-policy/selinux-mysql/selinux-mysql-2.20120725-r3.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="mysql"
-BASEPOL="2.20120725-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for mysql"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-mysql/selinux-mysql-2.20120725-r4.ebuild b/sec-policy/selinux-mysql/selinux-mysql-2.20120725-r4.ebuild
deleted file mode 100644
index 2e54556..0000000
--- a/sec-policy/selinux-mysql/selinux-mysql-2.20120725-r4.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="mysql"
-BASEPOL="2.20120725-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for mysql"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-mysql/selinux-mysql-2.20120725-r5.ebuild b/sec-policy/selinux-mysql/selinux-mysql-2.20120725-r5.ebuild
deleted file mode 100644
index 5b666d8..0000000
--- a/sec-policy/selinux-mysql/selinux-mysql-2.20120725-r5.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="mysql"
-BASEPOL="2.20120725-r5"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for mysql"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-mysql/selinux-mysql-9999.ebuild b/sec-policy/selinux-mysql/selinux-mysql-9999.ebuild
deleted file mode 100644
index 696e362..0000000
--- a/sec-policy/selinux-mysql/selinux-mysql-9999.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="mysql"
-BASEPOL="9999"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for mysql"
-
-KEYWORDS=""

diff --git a/sec-policy/selinux-nagios/ChangeLog b/sec-policy/selinux-nagios/ChangeLog
deleted file mode 100644
index b165c17..0000000
--- a/sec-policy/selinux-nagios/ChangeLog
+++ /dev/null
@@ -1,55 +0,0 @@
-# ChangeLog for sec-policy/selinux-nagios
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-nagios/ChangeLog,v 1.13 2012/06/27 20:33:56 swift Exp $
-
-*selinux-nagios-2.20120215-r2 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-nagios-2.20120215-r2.ebuild:
-  Bump to revision 13
-
-  09 Jun 2012; <swift@gentoo.org> selinux-nagios-2.20120215-r1.ebuild:
-  Adding dependency on selinux-apache, fixes build failure
-
-*selinux-nagios-2.20120215-r1 (20 May 2012)
-
-  20 May 2012; <swift@gentoo.org> +selinux-nagios-2.20120215-r1.ebuild:
-  Bumping to rev 9
-
-  13 May 2012; <swift@gentoo.org> -selinux-nagios-2.20110726-r1.ebuild,
-  -selinux-nagios-2.20110726-r2.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-nagios-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-nagios-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-nagios-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  19 Dec 2011; <swift@gentoo.org> selinux-nagios-2.20110726-r2.ebuild:
-  Stabilize rev6
-
-*selinux-nagios-2.20110726-r2 (15 Nov 2011)
-
-  15 Nov 2011; <swift@gentoo.org> +selinux-nagios-2.20110726-r2.ebuild:
-  Fix #389569
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-nagios-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-nagios-2.20110726-r1.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-nagios-2.20110726-r1 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-nagios-2.20110726-r1.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-nagios-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-nagios/metadata.xml b/sec-policy/selinux-nagios/metadata.xml
deleted file mode 100644
index b1525c5..0000000
--- a/sec-policy/selinux-nagios/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for nagios</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-nagios/selinux-nagios-2.20120725-r1.ebuild b/sec-policy/selinux-nagios/selinux-nagios-2.20120725-r1.ebuild
deleted file mode 100644
index 38dbc40..0000000
--- a/sec-policy/selinux-nagios/selinux-nagios-2.20120725-r1.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="nagios"
-BASEPOL="2.20120725-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for nagios"
-
-KEYWORDS="~amd64 ~x86"
-DEPEND="${DEPEND}
-	sec-policy/selinux-apache
-"
-RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-nagios/selinux-nagios-2.20120725-r2.ebuild b/sec-policy/selinux-nagios/selinux-nagios-2.20120725-r2.ebuild
deleted file mode 100644
index 267494d..0000000
--- a/sec-policy/selinux-nagios/selinux-nagios-2.20120725-r2.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="nagios"
-BASEPOL="2.20120725-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for nagios"
-
-KEYWORDS="~amd64 ~x86"
-DEPEND="${DEPEND}
-	sec-policy/selinux-apache
-"
-RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-nagios/selinux-nagios-2.20120725-r3.ebuild b/sec-policy/selinux-nagios/selinux-nagios-2.20120725-r3.ebuild
deleted file mode 100644
index 085a993..0000000
--- a/sec-policy/selinux-nagios/selinux-nagios-2.20120725-r3.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="nagios"
-BASEPOL="2.20120725-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for nagios"
-
-KEYWORDS="~amd64 ~x86"
-DEPEND="${DEPEND}
-	sec-policy/selinux-apache
-"
-RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-nagios/selinux-nagios-2.20120725-r4.ebuild b/sec-policy/selinux-nagios/selinux-nagios-2.20120725-r4.ebuild
deleted file mode 100644
index 5e23874..0000000
--- a/sec-policy/selinux-nagios/selinux-nagios-2.20120725-r4.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="nagios"
-BASEPOL="2.20120725-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for nagios"
-
-KEYWORDS="~amd64 ~x86"
-DEPEND="${DEPEND}
-	sec-policy/selinux-apache
-"
-RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-nagios/selinux-nagios-2.20120725-r5.ebuild b/sec-policy/selinux-nagios/selinux-nagios-2.20120725-r5.ebuild
deleted file mode 100644
index 094871d..0000000
--- a/sec-policy/selinux-nagios/selinux-nagios-2.20120725-r5.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="nagios"
-BASEPOL="2.20120725-r5"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for nagios"
-
-KEYWORDS="~amd64 ~x86"
-DEPEND="${DEPEND}
-	sec-policy/selinux-apache
-"
-RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-nagios/selinux-nagios-9999.ebuild b/sec-policy/selinux-nagios/selinux-nagios-9999.ebuild
deleted file mode 100644
index ca9055b..0000000
--- a/sec-policy/selinux-nagios/selinux-nagios-9999.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="nagios"
-BASEPOL="9999"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for nagios"
-
-KEYWORDS=""
-DEPEND="${DEPEND}
-	sec-policy/selinux-apache
-"
-RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-ncftool/ChangeLog b/sec-policy/selinux-ncftool/ChangeLog
deleted file mode 100644
index acc78d5..0000000
--- a/sec-policy/selinux-ncftool/ChangeLog
+++ /dev/null
@@ -1,32 +0,0 @@
-# ChangeLog for sec-policy/selinux-ncftool
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ncftool/ChangeLog,v 1.7 2012/06/27 20:34:10 swift Exp $
-
-*selinux-ncftool-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-ncftool-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-ncftool-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-ncftool-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-ncftool-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-ncftool-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  29 Jan 2012;  <swift@gentoo.org> Manifest:
-  Updating manifest
-
-  29 Jan 2012; <swift@gentoo.org> selinux-ncftool-2.20110726.ebuild:
-  Stabilize
-
-*selinux-ncftool-2.20110726 (04 Dec 2011)
-
-  04 Dec 2011; <swift@gentoo.org> +selinux-ncftool-2.20110726.ebuild,
-  +metadata.xml:
-  Adding SELinux module for ncftool
-

diff --git a/sec-policy/selinux-ncftool/metadata.xml b/sec-policy/selinux-ncftool/metadata.xml
deleted file mode 100644
index cec13cb..0000000
--- a/sec-policy/selinux-ncftool/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for ncftool</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-ncftool/selinux-ncftool-2.20120725-r1.ebuild b/sec-policy/selinux-ncftool/selinux-ncftool-2.20120725-r1.ebuild
deleted file mode 100644
index 54abba0..0000000
--- a/sec-policy/selinux-ncftool/selinux-ncftool-2.20120725-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="ncftool"
-BASEPOL="2.20120725-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ncftool"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-ncftool/selinux-ncftool-2.20120725-r2.ebuild b/sec-policy/selinux-ncftool/selinux-ncftool-2.20120725-r2.ebuild
deleted file mode 100644
index 1f3a3bc..0000000
--- a/sec-policy/selinux-ncftool/selinux-ncftool-2.20120725-r2.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="ncftool"
-BASEPOL="2.20120725-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ncftool"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-ncftool/selinux-ncftool-2.20120725-r3.ebuild b/sec-policy/selinux-ncftool/selinux-ncftool-2.20120725-r3.ebuild
deleted file mode 100644
index 2763843..0000000
--- a/sec-policy/selinux-ncftool/selinux-ncftool-2.20120725-r3.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="ncftool"
-BASEPOL="2.20120725-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ncftool"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-ncftool/selinux-ncftool-2.20120725-r4.ebuild b/sec-policy/selinux-ncftool/selinux-ncftool-2.20120725-r4.ebuild
deleted file mode 100644
index 055cffe..0000000
--- a/sec-policy/selinux-ncftool/selinux-ncftool-2.20120725-r4.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="ncftool"
-BASEPOL="2.20120725-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ncftool"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-ncftool/selinux-ncftool-2.20120725-r5.ebuild b/sec-policy/selinux-ncftool/selinux-ncftool-2.20120725-r5.ebuild
deleted file mode 100644
index 82f3fc1..0000000
--- a/sec-policy/selinux-ncftool/selinux-ncftool-2.20120725-r5.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="ncftool"
-BASEPOL="2.20120725-r5"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ncftool"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-ncftool/selinux-ncftool-9999.ebuild b/sec-policy/selinux-ncftool/selinux-ncftool-9999.ebuild
deleted file mode 100644
index 68f0641..0000000
--- a/sec-policy/selinux-ncftool/selinux-ncftool-9999.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="ncftool"
-BASEPOL="9999"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ncftool"
-
-KEYWORDS=""

diff --git a/sec-policy/selinux-nessus/ChangeLog b/sec-policy/selinux-nessus/ChangeLog
deleted file mode 100644
index 770d4a1..0000000
--- a/sec-policy/selinux-nessus/ChangeLog
+++ /dev/null
@@ -1,43 +0,0 @@
-# ChangeLog for sec-policy/selinux-nessus
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-nessus/ChangeLog,v 1.10 2012/06/27 20:34:03 swift Exp $
-
-*selinux-nessus-2.20120215-r2 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-nessus-2.20120215-r2.ebuild:
-  Bump to revision 13
-
-*selinux-nessus-2.20120215-r1 (20 May 2012)
-
-  20 May 2012; <swift@gentoo.org> +selinux-nessus-2.20120215-r1.ebuild:
-  Bumping to rev 9
-
-  13 May 2012; <swift@gentoo.org> -selinux-nessus-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-nessus-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-nessus-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-nessus-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-nessus-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-nessus-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-nessus-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-nessus-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-nessus-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-nessus/metadata.xml b/sec-policy/selinux-nessus/metadata.xml
deleted file mode 100644
index 24a2787..0000000
--- a/sec-policy/selinux-nessus/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for nessus</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-nessus/selinux-nessus-2.20120725-r1.ebuild b/sec-policy/selinux-nessus/selinux-nessus-2.20120725-r1.ebuild
deleted file mode 100644
index 2e639b5..0000000
--- a/sec-policy/selinux-nessus/selinux-nessus-2.20120725-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="nessus"
-BASEPOL="2.20120725-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for nessus"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-nessus/selinux-nessus-2.20120725-r2.ebuild b/sec-policy/selinux-nessus/selinux-nessus-2.20120725-r2.ebuild
deleted file mode 100644
index 45d71dc..0000000
--- a/sec-policy/selinux-nessus/selinux-nessus-2.20120725-r2.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="nessus"
-BASEPOL="2.20120725-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for nessus"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-nessus/selinux-nessus-2.20120725-r3.ebuild b/sec-policy/selinux-nessus/selinux-nessus-2.20120725-r3.ebuild
deleted file mode 100644
index 0b9b8c8..0000000
--- a/sec-policy/selinux-nessus/selinux-nessus-2.20120725-r3.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="nessus"
-BASEPOL="2.20120725-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for nessus"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-nessus/selinux-nessus-2.20120725-r4.ebuild b/sec-policy/selinux-nessus/selinux-nessus-2.20120725-r4.ebuild
deleted file mode 100644
index 53111c9..0000000
--- a/sec-policy/selinux-nessus/selinux-nessus-2.20120725-r4.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="nessus"
-BASEPOL="2.20120725-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for nessus"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-nessus/selinux-nessus-2.20120725-r5.ebuild b/sec-policy/selinux-nessus/selinux-nessus-2.20120725-r5.ebuild
deleted file mode 100644
index a3c2cd9..0000000
--- a/sec-policy/selinux-nessus/selinux-nessus-2.20120725-r5.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="nessus"
-BASEPOL="2.20120725-r5"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for nessus"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-nessus/selinux-nessus-9999.ebuild b/sec-policy/selinux-nessus/selinux-nessus-9999.ebuild
deleted file mode 100644
index 38ce163..0000000
--- a/sec-policy/selinux-nessus/selinux-nessus-9999.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="nessus"
-BASEPOL="9999"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for nessus"
-
-KEYWORDS=""

diff --git a/sec-policy/selinux-networkmanager/ChangeLog b/sec-policy/selinux-networkmanager/ChangeLog
deleted file mode 100644
index 5d6f194..0000000
--- a/sec-policy/selinux-networkmanager/ChangeLog
+++ /dev/null
@@ -1,60 +0,0 @@
-# ChangeLog for sec-policy/selinux-networkmanager
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-networkmanager/ChangeLog,v 1.14 2012/06/27 20:33:51 swift Exp $
-
-*selinux-networkmanager-2.20120215-r2 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-networkmanager-2.20120215-r2.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-networkmanager-2.20110726-r1.ebuild,
-  -selinux-networkmanager-2.20110726-r2.ebuild,
-  -selinux-networkmanager-2.20110726-r3.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-networkmanager-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-networkmanager-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-networkmanager-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  23 Feb 2012; <swift@gentoo.org> selinux-networkmanager-2.20110726-r3.ebuild:
-  Stabilizing
-
-  29 Jan 2012;  <swift@gentoo.org> Manifest:
-  Updating manifest
-
-  29 Jan 2012; <swift@gentoo.org> selinux-networkmanager-2.20110726-r2.ebuild:
-  Stabilize
-
-*selinux-networkmanager-2.20110726-r3 (14 Jan 2012)
-
-  14 Jan 2012; <swift@gentoo.org> +selinux-networkmanager-2.20110726-r3.ebuild:
-  Adding dontaudits
-
-*selinux-networkmanager-2.20110726-r2 (04 Dec 2011)
-
-  04 Dec 2011; <swift@gentoo.org> +selinux-networkmanager-2.20110726-r2.ebuild:
-  Mark wpa_cli as an interactive application
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-networkmanager-2.20101213.ebuild,
-  -files/fix-networkmanager.patch:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-networkmanager-2.20110726-r1.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-networkmanager-2.20110726-r1 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-networkmanager-2.20110726-r1.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-networkmanager-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-networkmanager/metadata.xml b/sec-policy/selinux-networkmanager/metadata.xml
deleted file mode 100644
index 6670a2f..0000000
--- a/sec-policy/selinux-networkmanager/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for networkmanager</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-networkmanager/selinux-networkmanager-2.20120725-r1.ebuild b/sec-policy/selinux-networkmanager/selinux-networkmanager-2.20120725-r1.ebuild
deleted file mode 100644
index 3140e8d..0000000
--- a/sec-policy/selinux-networkmanager/selinux-networkmanager-2.20120725-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="networkmanager"
-BASEPOL="2.20120725-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for networkmanager"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-networkmanager/selinux-networkmanager-2.20120725-r2.ebuild b/sec-policy/selinux-networkmanager/selinux-networkmanager-2.20120725-r2.ebuild
deleted file mode 100644
index 7eafcb8..0000000
--- a/sec-policy/selinux-networkmanager/selinux-networkmanager-2.20120725-r2.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="networkmanager"
-BASEPOL="2.20120725-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for networkmanager"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-networkmanager/selinux-networkmanager-2.20120725-r3.ebuild b/sec-policy/selinux-networkmanager/selinux-networkmanager-2.20120725-r3.ebuild
deleted file mode 100644
index 558b302..0000000
--- a/sec-policy/selinux-networkmanager/selinux-networkmanager-2.20120725-r3.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="networkmanager"
-BASEPOL="2.20120725-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for networkmanager"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-networkmanager/selinux-networkmanager-2.20120725-r4.ebuild b/sec-policy/selinux-networkmanager/selinux-networkmanager-2.20120725-r4.ebuild
deleted file mode 100644
index 90f3872..0000000
--- a/sec-policy/selinux-networkmanager/selinux-networkmanager-2.20120725-r4.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="networkmanager"
-BASEPOL="2.20120725-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for networkmanager"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-networkmanager/selinux-networkmanager-2.20120725-r5.ebuild b/sec-policy/selinux-networkmanager/selinux-networkmanager-2.20120725-r5.ebuild
deleted file mode 100644
index c47b375..0000000
--- a/sec-policy/selinux-networkmanager/selinux-networkmanager-2.20120725-r5.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="networkmanager"
-BASEPOL="2.20120725-r5"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for networkmanager"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-networkmanager/selinux-networkmanager-9999.ebuild b/sec-policy/selinux-networkmanager/selinux-networkmanager-9999.ebuild
deleted file mode 100644
index 61cc5e6..0000000
--- a/sec-policy/selinux-networkmanager/selinux-networkmanager-9999.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="networkmanager"
-BASEPOL="9999"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for networkmanager"
-
-KEYWORDS=""

diff --git a/sec-policy/selinux-nginx/ChangeLog b/sec-policy/selinux-nginx/ChangeLog
deleted file mode 100644
index 516a5ff..0000000
--- a/sec-policy/selinux-nginx/ChangeLog
+++ /dev/null
@@ -1,54 +0,0 @@
-# ChangeLog for sec-policy/selinux-nginx
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-nginx/ChangeLog,v 1.9 2012/06/27 20:34:05 swift Exp $
-
-*selinux-nginx-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-nginx-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-nginx-2.20110726-r1.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-nginx-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-nginx-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-nginx-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  07 Feb 2012; <swift@gentoo.org> selinux-nginx-2.20110726-r1.ebuild:
-  Adding dependency on apache policy as reported by amade on #gentoo-hardened
-
-  12 Nov 2011; <swift@gentoo.org> -files/fix-services-nginx-r1.patch,
-  -files/fix-services-nginx-r2.patch, -selinux-nginx-2.20101213-r1.ebuild,
-  -selinux-nginx-2.20101213-r2.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-nginx-2.20110726-r1.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-nginx-2.20110726-r1 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-nginx-2.20110726-r1.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  25 Jul 2011; Anthony G. Basile <blueness@gentoo.org>
-  +files/fix-services-nginx-r1.patch, +files/fix-services-nginx-r2.patch,
-  +selinux-nginx-2.20101213-r1.ebuild, +selinux-nginx-2.20101213-r2.ebuild,
-  +metadata.xml:
-  Initial commit to tree
-
-*selinux-nginx-2.20101213-r2 (21 Jul 2011)
-
-  21 Jul 2011; <swift@gentoo.org> +files/fix-services-nginx-r2.patch,
-  +selinux-nginx-2.20101213-r2.ebuild:
-  Improve nginx policy and make it compliant with upstream rules
-
-*selinux-nginx-2.20101213-r1 (17 Jul 2011)
-
-  17 Jul 2011; <swift@gentoo.org> +files/fix-services-nginx-r1.patch,
-  +selinux-nginx-2.20101213-r1.ebuild, +metadata.xml:
-  Add initial support for nginx
-

diff --git a/sec-policy/selinux-nginx/metadata.xml b/sec-policy/selinux-nginx/metadata.xml
deleted file mode 100644
index a74b86c..0000000
--- a/sec-policy/selinux-nginx/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for nginx</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-nginx/selinux-nginx-2.20120725-r1.ebuild b/sec-policy/selinux-nginx/selinux-nginx-2.20120725-r1.ebuild
deleted file mode 100644
index ddff28d..0000000
--- a/sec-policy/selinux-nginx/selinux-nginx-2.20120725-r1.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="nginx"
-BASEPOL="2.20120725-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for nginx"
-
-KEYWORDS="~amd64 ~x86"
-DEPEND="${DEPEND}
-	sec-policy/selinux-apache
-"
-RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-nginx/selinux-nginx-2.20120725-r2.ebuild b/sec-policy/selinux-nginx/selinux-nginx-2.20120725-r2.ebuild
deleted file mode 100644
index d16d34c..0000000
--- a/sec-policy/selinux-nginx/selinux-nginx-2.20120725-r2.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="nginx"
-BASEPOL="2.20120725-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for nginx"
-
-KEYWORDS="~amd64 ~x86"
-DEPEND="${DEPEND}
-	sec-policy/selinux-apache
-"
-RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-nginx/selinux-nginx-2.20120725-r3.ebuild b/sec-policy/selinux-nginx/selinux-nginx-2.20120725-r3.ebuild
deleted file mode 100644
index 8bf2953..0000000
--- a/sec-policy/selinux-nginx/selinux-nginx-2.20120725-r3.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="nginx"
-BASEPOL="2.20120725-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for nginx"
-
-KEYWORDS="~amd64 ~x86"
-DEPEND="${DEPEND}
-	sec-policy/selinux-apache
-"
-RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-nginx/selinux-nginx-2.20120725-r4.ebuild b/sec-policy/selinux-nginx/selinux-nginx-2.20120725-r4.ebuild
deleted file mode 100644
index 230d992..0000000
--- a/sec-policy/selinux-nginx/selinux-nginx-2.20120725-r4.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="nginx"
-BASEPOL="2.20120725-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for nginx"
-
-KEYWORDS="~amd64 ~x86"
-DEPEND="${DEPEND}
-	sec-policy/selinux-apache
-"
-RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-nginx/selinux-nginx-2.20120725-r5.ebuild b/sec-policy/selinux-nginx/selinux-nginx-2.20120725-r5.ebuild
deleted file mode 100644
index d769cca..0000000
--- a/sec-policy/selinux-nginx/selinux-nginx-2.20120725-r5.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="nginx"
-BASEPOL="2.20120725-r5"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for nginx"
-
-KEYWORDS="~amd64 ~x86"
-DEPEND="${DEPEND}
-	sec-policy/selinux-apache
-"
-RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-nginx/selinux-nginx-9999.ebuild b/sec-policy/selinux-nginx/selinux-nginx-9999.ebuild
deleted file mode 100644
index 62e295e..0000000
--- a/sec-policy/selinux-nginx/selinux-nginx-9999.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="nginx"
-BASEPOL="9999"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for nginx"
-
-KEYWORDS=""
-DEPEND="${DEPEND}
-	sec-policy/selinux-apache
-"
-RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-nslcd/ChangeLog b/sec-policy/selinux-nslcd/ChangeLog
deleted file mode 100644
index 3c4e5b1..0000000
--- a/sec-policy/selinux-nslcd/ChangeLog
+++ /dev/null
@@ -1,10 +0,0 @@
-# ChangeLog for sec-policy/selinux-nslcd
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-nslcd/ChangeLog,v 1.1 2012/07/26 13:07:14 swift Exp $
-
-*selinux-nslcd-2.20120215-r15 (26 Jul 2012)
-
-  26 Jul 2012; <swift@gentoo.org> +selinux-nslcd-2.20120215-r15.ebuild,
-  +metadata.xml:
-  Adding SELinux policy module for nslcd
-

diff --git a/sec-policy/selinux-nslcd/metadata.xml b/sec-policy/selinux-nslcd/metadata.xml
deleted file mode 100644
index b91c98c..0000000
--- a/sec-policy/selinux-nslcd/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-<herd>hardened</herd>
-<longdescription>Gentoo SELinux policy for nslcd</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-nslcd/selinux-nslcd-2.20120725-r1.ebuild b/sec-policy/selinux-nslcd/selinux-nslcd-2.20120725-r1.ebuild
deleted file mode 100644
index e770fe5..0000000
--- a/sec-policy/selinux-nslcd/selinux-nslcd-2.20120725-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="nslcd"
-BASEPOL="2.20120725-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for nslcd"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-nslcd/selinux-nslcd-2.20120725-r2.ebuild b/sec-policy/selinux-nslcd/selinux-nslcd-2.20120725-r2.ebuild
deleted file mode 100644
index 372e4b8..0000000
--- a/sec-policy/selinux-nslcd/selinux-nslcd-2.20120725-r2.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="nslcd"
-BASEPOL="2.20120725-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for nslcd"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-nslcd/selinux-nslcd-2.20120725-r3.ebuild b/sec-policy/selinux-nslcd/selinux-nslcd-2.20120725-r3.ebuild
deleted file mode 100644
index f18a161..0000000
--- a/sec-policy/selinux-nslcd/selinux-nslcd-2.20120725-r3.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="nslcd"
-BASEPOL="2.20120725-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for nslcd"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-nslcd/selinux-nslcd-2.20120725-r4.ebuild b/sec-policy/selinux-nslcd/selinux-nslcd-2.20120725-r4.ebuild
deleted file mode 100644
index b1eeaef..0000000
--- a/sec-policy/selinux-nslcd/selinux-nslcd-2.20120725-r4.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="nslcd"
-BASEPOL="2.20120725-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for nslcd"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-nslcd/selinux-nslcd-2.20120725-r5.ebuild b/sec-policy/selinux-nslcd/selinux-nslcd-2.20120725-r5.ebuild
deleted file mode 100644
index 3591788..0000000
--- a/sec-policy/selinux-nslcd/selinux-nslcd-2.20120725-r5.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="nslcd"
-BASEPOL="2.20120725-r5"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for nslcd"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-nslcd/selinux-nslcd-9999.ebuild b/sec-policy/selinux-nslcd/selinux-nslcd-9999.ebuild
deleted file mode 100644
index 7b36d7d..0000000
--- a/sec-policy/selinux-nslcd/selinux-nslcd-9999.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="nslcd"
-BASEPOL="9999"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for nslcd"
-
-KEYWORDS=""

diff --git a/sec-policy/selinux-ntop/ChangeLog b/sec-policy/selinux-ntop/ChangeLog
deleted file mode 100644
index 0a174b3..0000000
--- a/sec-policy/selinux-ntop/ChangeLog
+++ /dev/null
@@ -1,128 +0,0 @@
-# ChangeLog for sec-policy/selinux-ntop
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ntop/ChangeLog,v 1.29 2012/06/27 20:34:00 swift Exp $
-
-*selinux-ntop-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-ntop-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-ntop-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-ntop-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-ntop-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-ntop-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-ntop-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-ntop-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-ntop-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-ntop-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-ntop-2.20090730.ebuild, -selinux-ntop-2.20091215.ebuild,
-  -selinux-ntop-20080525.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-ntop-2.20101213.ebuild:
-  Stable amd64 x86
-
-*selinux-ntop-2.20101213 (05 Feb 2011)
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-ntop-2.20101213.ebuild:
-  New upstream policy.
-
-*selinux-ntop-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-ntop-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-ntop-20070329.ebuild, -selinux-ntop-20070928.ebuild,
-  selinux-ntop-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-ntop-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-ntop-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-ntop-20070329.ebuild, selinux-ntop-20070928.ebuild,
-  selinux-ntop-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-ntop-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-ntop-20080525.ebuild:
-  New SVN snapshot.
-
-  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-ntop-20041113.ebuild, -selinux-ntop-20061114.ebuild:
-  Remove old ebuilds.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-ntop-20070928.ebuild:
-  Mark stable.
-
-*selinux-ntop-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-ntop-20070928.ebuild:
-  New SVN snapshot.
-
-  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
-  Removing kaiowas from metadata due to his retirement (see #61930 for
-  reference).
-
-  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
-  selinux-ntop-20070329.ebuild:
-  Mark stable.
-
-*selinux-ntop-20070329 (29 Mar 2007)
-
-  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-ntop-20070329.ebuild:
-  New SVN snapshot.
-
-  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
-  Redigest for Manifest2
-
-*selinux-ntop-20061114 (15 Nov 2006)
-
-  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-ntop-20061114.ebuild:
-  New SVN snapshot.
-
-*selinux-ntop-20061008 (10 Oct 2006)
-
-  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-ntop-20061008.ebuild:
-  First mainstream reference policy testing release.
-
-*selinux-ntop-20041113 (13 Nov 2004)
-
-  13 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  -selinux-ntop-20040901.ebuild, -selinux-ntop-20041016.ebuild,
-  +selinux-ntop-20041113.ebuild:
-  network-related policy fixes
-
-  24 Oct 2004; petre rodan <kaiowas@gentoo.org>
-  selinux-ntop-20041016.ebuild:
-  mark stable
-

diff --git a/sec-policy/selinux-ntop/metadata.xml b/sec-policy/selinux-ntop/metadata.xml
deleted file mode 100644
index b98a7c8..0000000
--- a/sec-policy/selinux-ntop/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for ntop</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-ntop/selinux-ntop-2.20120725-r1.ebuild b/sec-policy/selinux-ntop/selinux-ntop-2.20120725-r1.ebuild
deleted file mode 100644
index 83e4aab..0000000
--- a/sec-policy/selinux-ntop/selinux-ntop-2.20120725-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="ntop"
-BASEPOL="2.20120725-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ntop"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-ntop/selinux-ntop-2.20120725-r2.ebuild b/sec-policy/selinux-ntop/selinux-ntop-2.20120725-r2.ebuild
deleted file mode 100644
index 802618c..0000000
--- a/sec-policy/selinux-ntop/selinux-ntop-2.20120725-r2.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="ntop"
-BASEPOL="2.20120725-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ntop"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-ntop/selinux-ntop-2.20120725-r3.ebuild b/sec-policy/selinux-ntop/selinux-ntop-2.20120725-r3.ebuild
deleted file mode 100644
index a40113c..0000000
--- a/sec-policy/selinux-ntop/selinux-ntop-2.20120725-r3.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="ntop"
-BASEPOL="2.20120725-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ntop"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-ntop/selinux-ntop-2.20120725-r4.ebuild b/sec-policy/selinux-ntop/selinux-ntop-2.20120725-r4.ebuild
deleted file mode 100644
index 72eb689..0000000
--- a/sec-policy/selinux-ntop/selinux-ntop-2.20120725-r4.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="ntop"
-BASEPOL="2.20120725-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ntop"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-ntop/selinux-ntop-2.20120725-r5.ebuild b/sec-policy/selinux-ntop/selinux-ntop-2.20120725-r5.ebuild
deleted file mode 100644
index 8b2855c..0000000
--- a/sec-policy/selinux-ntop/selinux-ntop-2.20120725-r5.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="ntop"
-BASEPOL="2.20120725-r5"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ntop"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-ntop/selinux-ntop-9999.ebuild b/sec-policy/selinux-ntop/selinux-ntop-9999.ebuild
deleted file mode 100644
index f051d38..0000000
--- a/sec-policy/selinux-ntop/selinux-ntop-9999.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="ntop"
-BASEPOL="9999"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ntop"
-
-KEYWORDS=""

diff --git a/sec-policy/selinux-ntp/ChangeLog b/sec-policy/selinux-ntp/ChangeLog
deleted file mode 100644
index 8ac3e4e..0000000
--- a/sec-policy/selinux-ntp/ChangeLog
+++ /dev/null
@@ -1,200 +0,0 @@
-# ChangeLog for sec-policy/selinux-ntp
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ntp/ChangeLog,v 1.43 2012/06/27 20:33:52 swift Exp $
-
-*selinux-ntp-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-ntp-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-ntp-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-ntp-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-ntp-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-ntp-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-ntp-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-ntp-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-ntp-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-ntp-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-ntp-2.20090730.ebuild, -selinux-ntp-2.20091215.ebuild,
-  -selinux-ntp-20080525.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-ntp-2.20101213.ebuild:
-  Stable amd64 x86
-
-*selinux-ntp-2.20101213 (05 Feb 2011)
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-ntp-2.20101213.ebuild:
-  New upstream policy.
-
-*selinux-ntp-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-ntp-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-ntp-20070329.ebuild, -selinux-ntp-20070928.ebuild,
-  selinux-ntp-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-ntp-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-ntp-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-ntp-20070329.ebuild, selinux-ntp-20070928.ebuild,
-  selinux-ntp-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-ntp-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-ntp-20080525.ebuild:
-  New SVN snapshot.
-
-  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-ntp-20051023.ebuild, -selinux-ntp-20051122.ebuild,
-  -selinux-ntp-20061114.ebuild:
-  Remove old ebuilds.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-ntp-20070928.ebuild:
-  Mark stable.
-
-*selinux-ntp-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-ntp-20070928.ebuild:
-  New SVN snapshot.
-
-  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
-  Removing kaiowas from metadata due to his retirement (see #61930 for
-  reference).
-
-  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
-  selinux-ntp-20070329.ebuild:
-  Mark stable.
-
-*selinux-ntp-20070329 (29 Mar 2007)
-
-  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-ntp-20070329.ebuild:
-  New SVN snapshot.
-
-  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
-  Redigest for Manifest2
-
-*selinux-ntp-20061114 (15 Nov 2006)
-
-  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-ntp-20061114.ebuild:
-  New SVN snapshot.
-
-*selinux-ntp-20061008 (10 Oct 2006)
-
-  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-ntp-20061008.ebuild:
-  First mainstream reference policy testing release.
-
-  02 Dec 2005; petre rodan <kaiowas@gentoo.org> selinux-ntp-20051122.ebuild:
-  mark stable on amd64 mips ppc sparc x86
-
-*selinux-ntp-20051122 (28 Nov 2005)
-
-  28 Nov 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-ntp-20050918.ebuild, +selinux-ntp-20051122.ebuild:
-  merge with upstream
-
-  27 Oct 2005; petre rodan <kaiowas@gentoo.org> selinux-ntp-20051023.ebuild:
-  mark stable on amd64 mips ppc sparc x86
-
-*selinux-ntp-20051023 (24 Oct 2005)
-
-  24 Oct 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-ntp-20050626.ebuild, +selinux-ntp-20051023.ebuild:
-  memory locking now allowed - fix from upstream
-
-  18 Oct 2005; petre rodan <kaiowas@gentoo.org> selinux-ntp-20050918.ebuild:
-  mark stable
-
-*selinux-ntp-20050918 (18 Sep 2005)
-
-  18 Sep 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-ntp-20050408.ebuild, +selinux-ntp-20050918.ebuild:
-  merge with upstream, added mips arch
-
-  26 Jun 2005; petre rodan <kaiowas@gentoo.org> selinux-ntp-20050626.ebuild:
-  mark stable
-
-*selinux-ntp-20050626 (26 Jun 2005)
-
-  26 Jun 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-ntp-20050219.ebuild, +selinux-ntp-20050626.ebuild:
-  added name_connect rules
-
-  07 May 2005; petre rodan <kaiowas@gentoo.org> selinux-ntp-20050408.ebuild:
-  mark stable
-
-*selinux-ntp-20050408 (23 Apr 2005)
-
-  23 Apr 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-ntp-20041120.ebuild, +selinux-ntp-20050408.ebuild:
-  merge with upstream, no semantic diff
-
-  23 Mar 2005; petre rodan <kaiowas@gentoo.org> selinux-ntp-20050219.ebuild:
-  mark stable
-
-*selinux-ntp-20050219 (25 Feb 2005)
-
-  25 Feb 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-ntp-20031101.ebuild, +selinux-ntp-20050219.ebuild:
-  merge with upstream policy
-
-  20 Jan 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-ntp-20041014.ebuild, selinux-ntp-20041120.ebuild:
-  mark stable
-
-*selinux-ntp-20041120 (22 Nov 2004)
-
-  22 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  +selinux-ntp-20041120.ebuild:
-  merge with nsa policy
-
-*selinux-ntp-20041014 (23 Oct 2004)
-
-  23 Oct 2004; petre rodan <kaiowas@gentoo.org> metadata.xml,
-  +selinux-ntp-20041014.ebuild:
-  update needed by base-policy-20041023
-
-*selinux-ntp-20031101 (01 Nov 2003)
-
-  01 Nov 2003; Chris PeBenito <pebenito@gentoo.org>
-  selinux-ntp-20031101.ebuild:
-  Update for new API.
-
-*selinux-ntp-20030811 (11 Aug 2003)
-
-  11 Aug 2003; Chris PeBenito <pebenito@gentoo.org> metadata.xml,
-  selinux-ntp-20030811.ebuild:
-  Initial commit
-

diff --git a/sec-policy/selinux-ntp/metadata.xml b/sec-policy/selinux-ntp/metadata.xml
deleted file mode 100644
index 906e09e..0000000
--- a/sec-policy/selinux-ntp/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for ntp</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-ntp/selinux-ntp-2.20120725-r1.ebuild b/sec-policy/selinux-ntp/selinux-ntp-2.20120725-r1.ebuild
deleted file mode 100644
index 64dee11..0000000
--- a/sec-policy/selinux-ntp/selinux-ntp-2.20120725-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="ntp"
-BASEPOL="2.20120725-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ntp"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-ntp/selinux-ntp-2.20120725-r2.ebuild b/sec-policy/selinux-ntp/selinux-ntp-2.20120725-r2.ebuild
deleted file mode 100644
index 0613e10..0000000
--- a/sec-policy/selinux-ntp/selinux-ntp-2.20120725-r2.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="ntp"
-BASEPOL="2.20120725-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ntp"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-ntp/selinux-ntp-2.20120725-r3.ebuild b/sec-policy/selinux-ntp/selinux-ntp-2.20120725-r3.ebuild
deleted file mode 100644
index a1e927d..0000000
--- a/sec-policy/selinux-ntp/selinux-ntp-2.20120725-r3.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="ntp"
-BASEPOL="2.20120725-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ntp"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-ntp/selinux-ntp-2.20120725-r4.ebuild b/sec-policy/selinux-ntp/selinux-ntp-2.20120725-r4.ebuild
deleted file mode 100644
index b479436..0000000
--- a/sec-policy/selinux-ntp/selinux-ntp-2.20120725-r4.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="ntp"
-BASEPOL="2.20120725-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ntp"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-ntp/selinux-ntp-2.20120725-r5.ebuild b/sec-policy/selinux-ntp/selinux-ntp-2.20120725-r5.ebuild
deleted file mode 100644
index 7e6ff8b..0000000
--- a/sec-policy/selinux-ntp/selinux-ntp-2.20120725-r5.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="ntp"
-BASEPOL="2.20120725-r5"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ntp"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-ntp/selinux-ntp-9999.ebuild b/sec-policy/selinux-ntp/selinux-ntp-9999.ebuild
deleted file mode 100644
index 688ab84..0000000
--- a/sec-policy/selinux-ntp/selinux-ntp-9999.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="ntp"
-BASEPOL="9999"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ntp"
-
-KEYWORDS=""

diff --git a/sec-policy/selinux-nut/ChangeLog b/sec-policy/selinux-nut/ChangeLog
deleted file mode 100644
index a09d2f6..0000000
--- a/sec-policy/selinux-nut/ChangeLog
+++ /dev/null
@@ -1,41 +0,0 @@
-# ChangeLog for sec-policy/selinux-nut
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-nut/ChangeLog,v 1.10 2012/06/27 20:34:15 swift Exp $
-
-*selinux-nut-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-nut-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  09 Jun 2012; <swift@gentoo.org> selinux-nut-2.20120215.ebuild:
-  Adding dependency on selinux-apache, fixes build failure
-
-  13 May 2012; <swift@gentoo.org> -selinux-nut-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-nut-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-nut-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-nut-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-nut-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-nut-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-nut-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-nut-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-nut-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-nut/metadata.xml b/sec-policy/selinux-nut/metadata.xml
deleted file mode 100644
index b93841c..0000000
--- a/sec-policy/selinux-nut/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for nut</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-nut/selinux-nut-2.20120725-r1.ebuild b/sec-policy/selinux-nut/selinux-nut-2.20120725-r1.ebuild
deleted file mode 100644
index 401d59d..0000000
--- a/sec-policy/selinux-nut/selinux-nut-2.20120725-r1.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="nut"
-BASEPOL="2.20120725-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for nut"
-
-KEYWORDS="~amd64 ~x86"
-DEPEND="${DEPEND}
-	sec-policy/selinux-apache
-"
-RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-nut/selinux-nut-2.20120725-r2.ebuild b/sec-policy/selinux-nut/selinux-nut-2.20120725-r2.ebuild
deleted file mode 100644
index 3c4db5b..0000000
--- a/sec-policy/selinux-nut/selinux-nut-2.20120725-r2.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="nut"
-BASEPOL="2.20120725-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for nut"
-
-KEYWORDS="~amd64 ~x86"
-DEPEND="${DEPEND}
-	sec-policy/selinux-apache
-"
-RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-nut/selinux-nut-2.20120725-r3.ebuild b/sec-policy/selinux-nut/selinux-nut-2.20120725-r3.ebuild
deleted file mode 100644
index 088e246..0000000
--- a/sec-policy/selinux-nut/selinux-nut-2.20120725-r3.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="nut"
-BASEPOL="2.20120725-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for nut"
-
-KEYWORDS="~amd64 ~x86"
-DEPEND="${DEPEND}
-	sec-policy/selinux-apache
-"
-RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-nut/selinux-nut-2.20120725-r4.ebuild b/sec-policy/selinux-nut/selinux-nut-2.20120725-r4.ebuild
deleted file mode 100644
index 8fcab85..0000000
--- a/sec-policy/selinux-nut/selinux-nut-2.20120725-r4.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="nut"
-BASEPOL="2.20120725-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for nut"
-
-KEYWORDS="~amd64 ~x86"
-DEPEND="${DEPEND}
-	sec-policy/selinux-apache
-"
-RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-nut/selinux-nut-2.20120725-r5.ebuild b/sec-policy/selinux-nut/selinux-nut-2.20120725-r5.ebuild
deleted file mode 100644
index dc37728..0000000
--- a/sec-policy/selinux-nut/selinux-nut-2.20120725-r5.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="nut"
-BASEPOL="2.20120725-r5"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for nut"
-
-KEYWORDS="~amd64 ~x86"
-DEPEND="${DEPEND}
-	sec-policy/selinux-apache
-"
-RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-nut/selinux-nut-9999.ebuild b/sec-policy/selinux-nut/selinux-nut-9999.ebuild
deleted file mode 100644
index 4d598bd..0000000
--- a/sec-policy/selinux-nut/selinux-nut-9999.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="nut"
-BASEPOL="9999"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for nut"
-
-KEYWORDS=""
-DEPEND="${DEPEND}
-	sec-policy/selinux-apache
-"
-RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-nx/ChangeLog b/sec-policy/selinux-nx/ChangeLog
deleted file mode 100644
index 9a06a63..0000000
--- a/sec-policy/selinux-nx/ChangeLog
+++ /dev/null
@@ -1,38 +0,0 @@
-# ChangeLog for sec-policy/selinux-nx
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-nx/ChangeLog,v 1.9 2012/06/27 20:33:56 swift Exp $
-
-*selinux-nx-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-nx-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-nx-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-nx-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-nx-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-nx-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-nx-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-nx-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-nx-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-nx-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-nx-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-nx/metadata.xml b/sec-policy/selinux-nx/metadata.xml
deleted file mode 100644
index 63b8d0b..0000000
--- a/sec-policy/selinux-nx/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for nx</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-nx/selinux-nx-2.20120725-r1.ebuild b/sec-policy/selinux-nx/selinux-nx-2.20120725-r1.ebuild
deleted file mode 100644
index c4b436a..0000000
--- a/sec-policy/selinux-nx/selinux-nx-2.20120725-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="nx"
-BASEPOL="2.20120725-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for nx"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-nx/selinux-nx-2.20120725-r2.ebuild b/sec-policy/selinux-nx/selinux-nx-2.20120725-r2.ebuild
deleted file mode 100644
index 9d8cb2c..0000000
--- a/sec-policy/selinux-nx/selinux-nx-2.20120725-r2.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="nx"
-BASEPOL="2.20120725-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for nx"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-nx/selinux-nx-2.20120725-r3.ebuild b/sec-policy/selinux-nx/selinux-nx-2.20120725-r3.ebuild
deleted file mode 100644
index 0683bea..0000000
--- a/sec-policy/selinux-nx/selinux-nx-2.20120725-r3.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="nx"
-BASEPOL="2.20120725-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for nx"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-nx/selinux-nx-2.20120725-r4.ebuild b/sec-policy/selinux-nx/selinux-nx-2.20120725-r4.ebuild
deleted file mode 100644
index c0de4f3..0000000
--- a/sec-policy/selinux-nx/selinux-nx-2.20120725-r4.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="nx"
-BASEPOL="2.20120725-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for nx"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-nx/selinux-nx-2.20120725-r5.ebuild b/sec-policy/selinux-nx/selinux-nx-2.20120725-r5.ebuild
deleted file mode 100644
index 5a6ddb8..0000000
--- a/sec-policy/selinux-nx/selinux-nx-2.20120725-r5.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="nx"
-BASEPOL="2.20120725-r5"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for nx"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-nx/selinux-nx-9999.ebuild b/sec-policy/selinux-nx/selinux-nx-9999.ebuild
deleted file mode 100644
index bacb4f2..0000000
--- a/sec-policy/selinux-nx/selinux-nx-9999.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="nx"
-BASEPOL="9999"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for nx"
-
-KEYWORDS=""

diff --git a/sec-policy/selinux-oddjob/ChangeLog b/sec-policy/selinux-oddjob/ChangeLog
deleted file mode 100644
index 1b1789b..0000000
--- a/sec-policy/selinux-oddjob/ChangeLog
+++ /dev/null
@@ -1,34 +0,0 @@
-# ChangeLog for sec-policy/selinux-oddjob
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-oddjob/ChangeLog,v 1.7 2012/06/27 20:34:16 swift Exp $
-
-*selinux-oddjob-2.20120215-r2 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-oddjob-2.20120215-r2.ebuild:
-  Bump to revision 13
-
-*selinux-oddjob-2.20120215-r1 (20 May 2012)
-
-  20 May 2012; <swift@gentoo.org> +selinux-oddjob-2.20120215-r1.ebuild:
-  Bumping to rev 9
-
-  13 May 2012; <swift@gentoo.org> -selinux-oddjob-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-oddjob-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-oddjob-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-oddjob-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  23 Feb 2012; <swift@gentoo.org> selinux-oddjob-2.20110726.ebuild:
-  Stabilizing
-
-*selinux-oddjob-2.20110726 (28 Dec 2011)
-
-  28 Dec 2011; <swift@gentoo.org> +selinux-oddjob-2.20110726.ebuild,
-  +metadata.xml:
-  Support oddjob (needed for PAM helpers)
-

diff --git a/sec-policy/selinux-oddjob/metadata.xml b/sec-policy/selinux-oddjob/metadata.xml
deleted file mode 100644
index 1a90c82..0000000
--- a/sec-policy/selinux-oddjob/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for oddjob (helpers for PAM)</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-oddjob/selinux-oddjob-2.20120725-r1.ebuild b/sec-policy/selinux-oddjob/selinux-oddjob-2.20120725-r1.ebuild
deleted file mode 100644
index f13b941..0000000
--- a/sec-policy/selinux-oddjob/selinux-oddjob-2.20120725-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="oddjob"
-BASEPOL="2.20120725-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for oddjob"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-oddjob/selinux-oddjob-2.20120725-r2.ebuild b/sec-policy/selinux-oddjob/selinux-oddjob-2.20120725-r2.ebuild
deleted file mode 100644
index ed8cfa0..0000000
--- a/sec-policy/selinux-oddjob/selinux-oddjob-2.20120725-r2.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="oddjob"
-BASEPOL="2.20120725-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for oddjob"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-oddjob/selinux-oddjob-2.20120725-r3.ebuild b/sec-policy/selinux-oddjob/selinux-oddjob-2.20120725-r3.ebuild
deleted file mode 100644
index bb36531..0000000
--- a/sec-policy/selinux-oddjob/selinux-oddjob-2.20120725-r3.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="oddjob"
-BASEPOL="2.20120725-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for oddjob"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-oddjob/selinux-oddjob-2.20120725-r4.ebuild b/sec-policy/selinux-oddjob/selinux-oddjob-2.20120725-r4.ebuild
deleted file mode 100644
index 920c3c4..0000000
--- a/sec-policy/selinux-oddjob/selinux-oddjob-2.20120725-r4.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="oddjob"
-BASEPOL="2.20120725-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for oddjob"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-oddjob/selinux-oddjob-2.20120725-r5.ebuild b/sec-policy/selinux-oddjob/selinux-oddjob-2.20120725-r5.ebuild
deleted file mode 100644
index 2e8fc8d..0000000
--- a/sec-policy/selinux-oddjob/selinux-oddjob-2.20120725-r5.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="oddjob"
-BASEPOL="2.20120725-r5"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for oddjob"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-oddjob/selinux-oddjob-9999.ebuild b/sec-policy/selinux-oddjob/selinux-oddjob-9999.ebuild
deleted file mode 100644
index c1704bd..0000000
--- a/sec-policy/selinux-oddjob/selinux-oddjob-9999.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="oddjob"
-BASEPOL="9999"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for oddjob"
-
-KEYWORDS=""

diff --git a/sec-policy/selinux-oident/ChangeLog b/sec-policy/selinux-oident/ChangeLog
deleted file mode 100644
index a8fe09d..0000000
--- a/sec-policy/selinux-oident/ChangeLog
+++ /dev/null
@@ -1,32 +0,0 @@
-# ChangeLog for sec-policy/selinux-oident
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-oident/ChangeLog,v 1.7 2012/06/27 20:34:09 swift Exp $
-
-*selinux-oident-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-oident-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-oident-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-oident-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-oident-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-oident-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  29 Jan 2012;  <swift@gentoo.org> Manifest:
-  Updating manifest
-
-  29 Jan 2012; <swift@gentoo.org> selinux-oident-2.20110726.ebuild:
-  Stabilize
-
-*selinux-oident-2.20110726 (10 Dec 2011)
-
-  10 Dec 2011; <swift@gentoo.org> +selinux-oident-2.20110726.ebuild,
-  +metadata.xml:
-  Correct policy for oident
-

diff --git a/sec-policy/selinux-oident/metadata.xml b/sec-policy/selinux-oident/metadata.xml
deleted file mode 100644
index b709fd9..0000000
--- a/sec-policy/selinux-oident/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for oident</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-oident/selinux-oident-2.20120725-r1.ebuild b/sec-policy/selinux-oident/selinux-oident-2.20120725-r1.ebuild
deleted file mode 100644
index b5e0807..0000000
--- a/sec-policy/selinux-oident/selinux-oident-2.20120725-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="oident"
-BASEPOL="2.20120725-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for oident"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-oident/selinux-oident-2.20120725-r2.ebuild b/sec-policy/selinux-oident/selinux-oident-2.20120725-r2.ebuild
deleted file mode 100644
index 5379247..0000000
--- a/sec-policy/selinux-oident/selinux-oident-2.20120725-r2.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="oident"
-BASEPOL="2.20120725-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for oident"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-oident/selinux-oident-2.20120725-r3.ebuild b/sec-policy/selinux-oident/selinux-oident-2.20120725-r3.ebuild
deleted file mode 100644
index 90b446c..0000000
--- a/sec-policy/selinux-oident/selinux-oident-2.20120725-r3.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="oident"
-BASEPOL="2.20120725-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for oident"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-oident/selinux-oident-2.20120725-r4.ebuild b/sec-policy/selinux-oident/selinux-oident-2.20120725-r4.ebuild
deleted file mode 100644
index db8160b..0000000
--- a/sec-policy/selinux-oident/selinux-oident-2.20120725-r4.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="oident"
-BASEPOL="2.20120725-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for oident"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-oident/selinux-oident-2.20120725-r5.ebuild b/sec-policy/selinux-oident/selinux-oident-2.20120725-r5.ebuild
deleted file mode 100644
index 842e086..0000000
--- a/sec-policy/selinux-oident/selinux-oident-2.20120725-r5.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="oident"
-BASEPOL="2.20120725-r5"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for oident"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-oident/selinux-oident-9999.ebuild b/sec-policy/selinux-oident/selinux-oident-9999.ebuild
deleted file mode 100644
index b98300d..0000000
--- a/sec-policy/selinux-oident/selinux-oident-9999.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="oident"
-BASEPOL="9999"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for oident"
-
-KEYWORDS=""

diff --git a/sec-policy/selinux-openct/ChangeLog b/sec-policy/selinux-openct/ChangeLog
deleted file mode 100644
index 5072de1..0000000
--- a/sec-policy/selinux-openct/ChangeLog
+++ /dev/null
@@ -1,38 +0,0 @@
-# ChangeLog for sec-policy/selinux-openct
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-openct/ChangeLog,v 1.9 2012/06/27 20:34:04 swift Exp $
-
-*selinux-openct-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-openct-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-openct-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-openct-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-openct-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-openct-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-openct-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-openct-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-openct-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-openct-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-openct-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-openct/metadata.xml b/sec-policy/selinux-openct/metadata.xml
deleted file mode 100644
index 530352e..0000000
--- a/sec-policy/selinux-openct/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for openct</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-openct/selinux-openct-2.20120725-r1.ebuild b/sec-policy/selinux-openct/selinux-openct-2.20120725-r1.ebuild
deleted file mode 100644
index 81a2667..0000000
--- a/sec-policy/selinux-openct/selinux-openct-2.20120725-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="openct"
-BASEPOL="2.20120725-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for openct"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-openct/selinux-openct-2.20120725-r2.ebuild b/sec-policy/selinux-openct/selinux-openct-2.20120725-r2.ebuild
deleted file mode 100644
index e5dbd5e..0000000
--- a/sec-policy/selinux-openct/selinux-openct-2.20120725-r2.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="openct"
-BASEPOL="2.20120725-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for openct"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-openct/selinux-openct-2.20120725-r3.ebuild b/sec-policy/selinux-openct/selinux-openct-2.20120725-r3.ebuild
deleted file mode 100644
index 2e94517..0000000
--- a/sec-policy/selinux-openct/selinux-openct-2.20120725-r3.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="openct"
-BASEPOL="2.20120725-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for openct"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-openct/selinux-openct-2.20120725-r4.ebuild b/sec-policy/selinux-openct/selinux-openct-2.20120725-r4.ebuild
deleted file mode 100644
index 38070f7..0000000
--- a/sec-policy/selinux-openct/selinux-openct-2.20120725-r4.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="openct"
-BASEPOL="2.20120725-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for openct"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-openct/selinux-openct-2.20120725-r5.ebuild b/sec-policy/selinux-openct/selinux-openct-2.20120725-r5.ebuild
deleted file mode 100644
index 925a022..0000000
--- a/sec-policy/selinux-openct/selinux-openct-2.20120725-r5.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="openct"
-BASEPOL="2.20120725-r5"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for openct"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-openct/selinux-openct-9999.ebuild b/sec-policy/selinux-openct/selinux-openct-9999.ebuild
deleted file mode 100644
index b066a22..0000000
--- a/sec-policy/selinux-openct/selinux-openct-9999.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="openct"
-BASEPOL="9999"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for openct"
-
-KEYWORDS=""

diff --git a/sec-policy/selinux-openvpn/ChangeLog b/sec-policy/selinux-openvpn/ChangeLog
deleted file mode 100644
index ebee204..0000000
--- a/sec-policy/selinux-openvpn/ChangeLog
+++ /dev/null
@@ -1,127 +0,0 @@
-# ChangeLog for sec-policy/selinux-openvpn
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-openvpn/ChangeLog,v 1.26 2012/06/27 20:34:15 swift Exp $
-
-*selinux-openvpn-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-openvpn-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-openvpn-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-openvpn-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-openvpn-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-openvpn-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-openvpn-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-openvpn-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-openvpn-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-openvpn-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-openvpn-2.20090730.ebuild, -selinux-openvpn-2.20091215.ebuild,
-  -selinux-openvpn-20080525.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-openvpn-2.20101213.ebuild:
-  Stable amd64 x86
-
-*selinux-openvpn-2.20101213 (05 Feb 2011)
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-openvpn-2.20101213.ebuild:
-  New upstream policy.
-
-*selinux-openvpn-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-openvpn-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-openvpn-20070329.ebuild, -selinux-openvpn-20070928.ebuild,
-  selinux-openvpn-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-openvpn-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-openvpn-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-openvpn-20070329.ebuild, selinux-openvpn-20070928.ebuild,
-  selinux-openvpn-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-openvpn-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-openvpn-20080525.ebuild:
-  New SVN snapshot.
-
-  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-openvpn-20050618.ebuild, -selinux-openvpn-20061114.ebuild:
-  Remove old ebuilds.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-openvpn-20070928.ebuild:
-  Mark stable.
-
-*selinux-openvpn-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-openvpn-20070928.ebuild:
-  New SVN snapshot.
-
-  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
-  Removing kaiowas from metadata due to his retirement (see #61930 for
-  reference).
-
-  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
-  selinux-openvpn-20070329.ebuild:
-  Mark stable.
-
-*selinux-openvpn-20070329 (29 Mar 2007)
-
-  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-openvpn-20070329.ebuild:
-  New SVN snapshot.
-
-  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
-  Redigest for Manifest2
-
-*selinux-openvpn-20061114 (15 Nov 2006)
-
-  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-openvpn-20061114.ebuild:
-  New SVN snapshot.
-
-*selinux-openvpn-20061008 (10 Oct 2006)
-
-  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-openvpn-20061008.ebuild:
-  First mainstream reference policy testing release.
-
-  20 Aug 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-openvpn-20050618.ebuild:
-  mark stable
-
-*selinux-openvpn-20050618 (26 Jun 2005)
-
-  26 Jun 2005; petre rodan <kaiowas@gentoo.org> +metadata.xml,
-  +selinux-openvpn-20050618.ebuild:
-  initial commit
-

diff --git a/sec-policy/selinux-openvpn/metadata.xml b/sec-policy/selinux-openvpn/metadata.xml
deleted file mode 100644
index 643df95..0000000
--- a/sec-policy/selinux-openvpn/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for openvpn</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-openvpn/selinux-openvpn-2.20120725-r1.ebuild b/sec-policy/selinux-openvpn/selinux-openvpn-2.20120725-r1.ebuild
deleted file mode 100644
index a52d8e1..0000000
--- a/sec-policy/selinux-openvpn/selinux-openvpn-2.20120725-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="openvpn"
-BASEPOL="2.20120725-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for openvpn"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-openvpn/selinux-openvpn-2.20120725-r2.ebuild b/sec-policy/selinux-openvpn/selinux-openvpn-2.20120725-r2.ebuild
deleted file mode 100644
index ff1db34..0000000
--- a/sec-policy/selinux-openvpn/selinux-openvpn-2.20120725-r2.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="openvpn"
-BASEPOL="2.20120725-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for openvpn"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-openvpn/selinux-openvpn-2.20120725-r3.ebuild b/sec-policy/selinux-openvpn/selinux-openvpn-2.20120725-r3.ebuild
deleted file mode 100644
index 20e63de..0000000
--- a/sec-policy/selinux-openvpn/selinux-openvpn-2.20120725-r3.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="openvpn"
-BASEPOL="2.20120725-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for openvpn"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-openvpn/selinux-openvpn-2.20120725-r4.ebuild b/sec-policy/selinux-openvpn/selinux-openvpn-2.20120725-r4.ebuild
deleted file mode 100644
index 7dc1b6b..0000000
--- a/sec-policy/selinux-openvpn/selinux-openvpn-2.20120725-r4.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="openvpn"
-BASEPOL="2.20120725-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for openvpn"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-openvpn/selinux-openvpn-2.20120725-r5.ebuild b/sec-policy/selinux-openvpn/selinux-openvpn-2.20120725-r5.ebuild
deleted file mode 100644
index 765f964..0000000
--- a/sec-policy/selinux-openvpn/selinux-openvpn-2.20120725-r5.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="openvpn"
-BASEPOL="2.20120725-r5"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for openvpn"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-openvpn/selinux-openvpn-9999.ebuild b/sec-policy/selinux-openvpn/selinux-openvpn-9999.ebuild
deleted file mode 100644
index 838ed09..0000000
--- a/sec-policy/selinux-openvpn/selinux-openvpn-9999.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="openvpn"
-BASEPOL="9999"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for openvpn"
-
-KEYWORDS=""

diff --git a/sec-policy/selinux-pan/ChangeLog b/sec-policy/selinux-pan/ChangeLog
deleted file mode 100644
index 979e56e..0000000
--- a/sec-policy/selinux-pan/ChangeLog
+++ /dev/null
@@ -1,49 +0,0 @@
-
-
-*selinux-pan-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-pan-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  01 Jun 2012; <swift@gentoo.org> selinux-pan-2.20120215.ebuild:
-  Add dependency on selinux-xserver, fixes build failure
-
-  13 May 2012; <swift@gentoo.org> -selinux-pan-2.20110726-r1.ebuild,
-  -selinux-pan-2.20110726-r2.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-pan-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-pan-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-pan-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  27 Nov 2011; <swift@gentoo.org> selinux-pan-2.20110726-r2.ebuild:
-  Stable on x86/amd64
-
-  12 Nov 2011; <swift@gentoo.org> -files/fix-apps-pan-r1.patch,
-  -selinux-pan-2.20101213-r1.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-pan-2.20110726-r1.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-pan-2.20110726-r2 (23 Oct 2011)
-
-  23 Oct 2011; <swift@gentoo.org> +selinux-pan-2.20110726-r2.ebuild:
-  Add support for XDG
-
-*selinux-pan-2.20110726-r1 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-pan-2.20110726-r1.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-*selinux-pan-2.20101213-r1 (07 Aug 2011)
-
-  07 Aug 2011; Anthony G. Basile <blueness@gentoo.org>
-  +files/fix-apps-pan-r1.patch, +selinux-pan-2.20101213-r1.ebuild,
-  +metadata.xml:
-  Initial commit policy for pan
-

diff --git a/sec-policy/selinux-pan/metadata.xml b/sec-policy/selinux-pan/metadata.xml
deleted file mode 100644
index 95a7e9f..0000000
--- a/sec-policy/selinux-pan/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for pan</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-pan/selinux-pan-2.20120725-r1.ebuild b/sec-policy/selinux-pan/selinux-pan-2.20120725-r1.ebuild
deleted file mode 100644
index 51d16f2..0000000
--- a/sec-policy/selinux-pan/selinux-pan-2.20120725-r1.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="pan"
-BASEPOL="2.20120725-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for pan"
-
-KEYWORDS="~amd64 ~x86"
-DEPEND="${DEPEND}
-	sec-policy/selinux-xserver
-"
-RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-pan/selinux-pan-2.20120725-r2.ebuild b/sec-policy/selinux-pan/selinux-pan-2.20120725-r2.ebuild
deleted file mode 100644
index 60792dd..0000000
--- a/sec-policy/selinux-pan/selinux-pan-2.20120725-r2.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="pan"
-BASEPOL="2.20120725-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for pan"
-
-KEYWORDS="~amd64 ~x86"
-DEPEND="${DEPEND}
-	sec-policy/selinux-xserver
-"
-RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-pan/selinux-pan-2.20120725-r3.ebuild b/sec-policy/selinux-pan/selinux-pan-2.20120725-r3.ebuild
deleted file mode 100644
index 689fb80..0000000
--- a/sec-policy/selinux-pan/selinux-pan-2.20120725-r3.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="pan"
-BASEPOL="2.20120725-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for pan"
-
-KEYWORDS="~amd64 ~x86"
-DEPEND="${DEPEND}
-	sec-policy/selinux-xserver
-"
-RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-pan/selinux-pan-2.20120725-r4.ebuild b/sec-policy/selinux-pan/selinux-pan-2.20120725-r4.ebuild
deleted file mode 100644
index 2ac6a0a..0000000
--- a/sec-policy/selinux-pan/selinux-pan-2.20120725-r4.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="pan"
-BASEPOL="2.20120725-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for pan"
-
-KEYWORDS="~amd64 ~x86"
-DEPEND="${DEPEND}
-	sec-policy/selinux-xserver
-"
-RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-pan/selinux-pan-2.20120725-r5.ebuild b/sec-policy/selinux-pan/selinux-pan-2.20120725-r5.ebuild
deleted file mode 100644
index acacf48..0000000
--- a/sec-policy/selinux-pan/selinux-pan-2.20120725-r5.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="pan"
-BASEPOL="2.20120725-r5"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for pan"
-
-KEYWORDS="~amd64 ~x86"
-DEPEND="${DEPEND}
-	sec-policy/selinux-xserver
-"
-RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-pan/selinux-pan-9999.ebuild b/sec-policy/selinux-pan/selinux-pan-9999.ebuild
deleted file mode 100644
index b3dc99e..0000000
--- a/sec-policy/selinux-pan/selinux-pan-9999.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="pan"
-BASEPOL="9999"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for pan"
-
-KEYWORDS=""
-DEPEND="${DEPEND}
-	sec-policy/selinux-xserver
-"
-RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-pcmcia/ChangeLog b/sec-policy/selinux-pcmcia/ChangeLog
deleted file mode 100644
index 901b421..0000000
--- a/sec-policy/selinux-pcmcia/ChangeLog
+++ /dev/null
@@ -1,104 +0,0 @@
-# ChangeLog for sec-policy/selinux-pcmcia
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-pcmcia/ChangeLog,v 1.21 2012/06/27 20:34:05 swift Exp $
-
-*selinux-pcmcia-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-pcmcia-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-pcmcia-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-pcmcia-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-pcmcia-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-pcmcia-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-pcmcia-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-pcmcia-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-pcmcia-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-pcmcia-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-pcmcia-2.20090730.ebuild, -selinux-pcmcia-2.20091215.ebuild,
-  -selinux-pcmcia-20080525.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-pcmcia-2.20101213.ebuild:
-  Stable amd64 x86
-
-*selinux-pcmcia-2.20101213 (05 Feb 2011)
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-pcmcia-2.20101213.ebuild:
-  New upstream policy.
-
-*selinux-pcmcia-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-pcmcia-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-pcmcia-20070329.ebuild, -selinux-pcmcia-20070928.ebuild,
-  selinux-pcmcia-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-pcmcia-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-pcmcia-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-pcmcia-20070329.ebuild, selinux-pcmcia-20070928.ebuild,
-  selinux-pcmcia-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-pcmcia-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-pcmcia-20080525.ebuild:
-  New SVN snapshot.
-
-  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-pcmcia-20061114.ebuild:
-  Remove old ebuilds.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-pcmcia-20070928.ebuild:
-  Mark stable.
-
-*selinux-pcmcia-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-pcmcia-20070928.ebuild:
-  New SVN snapshot.
-
-  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
-  selinux-pcmcia-20070329.ebuild:
-  Mark stable.
-
-*selinux-pcmcia-20070329 (29 Mar 2007)
-
-  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-pcmcia-20070329.ebuild:
-  New SVN snapshot.
-
-*selinux-pcmcia-20061114 (22 Nov 2006)
-
-  22 Nov 2006; Chris PeBenito <pebenito@gentoo.org> +metadata.xml,
-  +selinux-pcmcia-20061114.ebuild:
-  Initial commit.
-

diff --git a/sec-policy/selinux-pcmcia/metadata.xml b/sec-policy/selinux-pcmcia/metadata.xml
deleted file mode 100644
index 80f4dbf..0000000
--- a/sec-policy/selinux-pcmcia/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for pcmcia</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-pcmcia/selinux-pcmcia-2.20120725-r1.ebuild b/sec-policy/selinux-pcmcia/selinux-pcmcia-2.20120725-r1.ebuild
deleted file mode 100644
index a2a8bf4..0000000
--- a/sec-policy/selinux-pcmcia/selinux-pcmcia-2.20120725-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="pcmcia"
-BASEPOL="2.20120725-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for pcmcia"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-pcmcia/selinux-pcmcia-2.20120725-r2.ebuild b/sec-policy/selinux-pcmcia/selinux-pcmcia-2.20120725-r2.ebuild
deleted file mode 100644
index 06db235..0000000
--- a/sec-policy/selinux-pcmcia/selinux-pcmcia-2.20120725-r2.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="pcmcia"
-BASEPOL="2.20120725-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for pcmcia"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-pcmcia/selinux-pcmcia-2.20120725-r3.ebuild b/sec-policy/selinux-pcmcia/selinux-pcmcia-2.20120725-r3.ebuild
deleted file mode 100644
index ccf2212..0000000
--- a/sec-policy/selinux-pcmcia/selinux-pcmcia-2.20120725-r3.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="pcmcia"
-BASEPOL="2.20120725-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for pcmcia"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-pcmcia/selinux-pcmcia-2.20120725-r4.ebuild b/sec-policy/selinux-pcmcia/selinux-pcmcia-2.20120725-r4.ebuild
deleted file mode 100644
index f4f0ce5..0000000
--- a/sec-policy/selinux-pcmcia/selinux-pcmcia-2.20120725-r4.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="pcmcia"
-BASEPOL="2.20120725-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for pcmcia"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-pcmcia/selinux-pcmcia-2.20120725-r5.ebuild b/sec-policy/selinux-pcmcia/selinux-pcmcia-2.20120725-r5.ebuild
deleted file mode 100644
index 4d26bac..0000000
--- a/sec-policy/selinux-pcmcia/selinux-pcmcia-2.20120725-r5.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="pcmcia"
-BASEPOL="2.20120725-r5"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for pcmcia"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-pcmcia/selinux-pcmcia-9999.ebuild b/sec-policy/selinux-pcmcia/selinux-pcmcia-9999.ebuild
deleted file mode 100644
index 5742c86..0000000
--- a/sec-policy/selinux-pcmcia/selinux-pcmcia-9999.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="pcmcia"
-BASEPOL="9999"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for pcmcia"
-
-KEYWORDS=""

diff --git a/sec-policy/selinux-perdition/ChangeLog b/sec-policy/selinux-perdition/ChangeLog
deleted file mode 100644
index eead09e..0000000
--- a/sec-policy/selinux-perdition/ChangeLog
+++ /dev/null
@@ -1,38 +0,0 @@
-# ChangeLog for sec-policy/selinux-perdition
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-perdition/ChangeLog,v 1.9 2012/06/27 20:34:03 swift Exp $
-
-*selinux-perdition-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-perdition-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-perdition-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-perdition-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-perdition-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-perdition-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-perdition-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-perdition-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-perdition-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-perdition-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-perdition-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-perdition/metadata.xml b/sec-policy/selinux-perdition/metadata.xml
deleted file mode 100644
index 3306f30..0000000
--- a/sec-policy/selinux-perdition/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for perdition</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-perdition/selinux-perdition-2.20120725-r1.ebuild b/sec-policy/selinux-perdition/selinux-perdition-2.20120725-r1.ebuild
deleted file mode 100644
index 220de81..0000000
--- a/sec-policy/selinux-perdition/selinux-perdition-2.20120725-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="perdition"
-BASEPOL="2.20120725-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for perdition"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-perdition/selinux-perdition-2.20120725-r2.ebuild b/sec-policy/selinux-perdition/selinux-perdition-2.20120725-r2.ebuild
deleted file mode 100644
index db9d6c3..0000000
--- a/sec-policy/selinux-perdition/selinux-perdition-2.20120725-r2.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="perdition"
-BASEPOL="2.20120725-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for perdition"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-perdition/selinux-perdition-2.20120725-r3.ebuild b/sec-policy/selinux-perdition/selinux-perdition-2.20120725-r3.ebuild
deleted file mode 100644
index af34e60..0000000
--- a/sec-policy/selinux-perdition/selinux-perdition-2.20120725-r3.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="perdition"
-BASEPOL="2.20120725-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for perdition"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-perdition/selinux-perdition-2.20120725-r4.ebuild b/sec-policy/selinux-perdition/selinux-perdition-2.20120725-r4.ebuild
deleted file mode 100644
index a928231..0000000
--- a/sec-policy/selinux-perdition/selinux-perdition-2.20120725-r4.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="perdition"
-BASEPOL="2.20120725-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for perdition"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-perdition/selinux-perdition-2.20120725-r5.ebuild b/sec-policy/selinux-perdition/selinux-perdition-2.20120725-r5.ebuild
deleted file mode 100644
index eae4740..0000000
--- a/sec-policy/selinux-perdition/selinux-perdition-2.20120725-r5.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="perdition"
-BASEPOL="2.20120725-r5"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for perdition"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-perdition/selinux-perdition-9999.ebuild b/sec-policy/selinux-perdition/selinux-perdition-9999.ebuild
deleted file mode 100644
index 2e84a40..0000000
--- a/sec-policy/selinux-perdition/selinux-perdition-9999.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="perdition"
-BASEPOL="9999"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for perdition"
-
-KEYWORDS=""

diff --git a/sec-policy/selinux-phpfpm/ChangeLog b/sec-policy/selinux-phpfpm/ChangeLog
deleted file mode 100644
index 872df8d..0000000
--- a/sec-policy/selinux-phpfpm/ChangeLog
+++ /dev/null
@@ -1,16 +0,0 @@
-# ChangeLog for sec-policy/selinux-phpfpm
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: $
-
-*selinux-phpfpm-2.20120215-r14 (12 Jul 2012)
-
-  12 Jul 2012; <swift@gentoo.org> -selinux-phpfpm-2.20120215.ebuild,
-  +selinux-phpfpm-2.20120215-r14.ebuild:
-  Bump to rev14
-
-*selinux-phpfpm-2.20120215 (24 Jun 2012)
-
-  24 Jun 2012; <swift@gentoo.org> +selinux-phpfpm-2.20120215.ebuild,
-  +metadata.xml:
-  Introducing phpfpm module
-

diff --git a/sec-policy/selinux-phpfpm/metadata.xml b/sec-policy/selinux-phpfpm/metadata.xml
deleted file mode 100644
index b413ff0..0000000
--- a/sec-policy/selinux-phpfpm/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for phpfpm</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-phpfpm/selinux-phpfpm-2.20120725-r1.ebuild b/sec-policy/selinux-phpfpm/selinux-phpfpm-2.20120725-r1.ebuild
deleted file mode 100644
index 6d644e2..0000000
--- a/sec-policy/selinux-phpfpm/selinux-phpfpm-2.20120725-r1.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="phpfpm"
-BASEPOL="2.20120725-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for phpfpm"
-
-KEYWORDS="~amd64 ~x86"
-DEPEND="${DEPEND}
-	sec-policy/selinux-apache
-"
-RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-phpfpm/selinux-phpfpm-2.20120725-r2.ebuild b/sec-policy/selinux-phpfpm/selinux-phpfpm-2.20120725-r2.ebuild
deleted file mode 100644
index 4fbdd76..0000000
--- a/sec-policy/selinux-phpfpm/selinux-phpfpm-2.20120725-r2.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="phpfpm"
-BASEPOL="2.20120725-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for phpfpm"
-
-KEYWORDS="~amd64 ~x86"
-DEPEND="${DEPEND}
-	sec-policy/selinux-apache
-"
-RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-phpfpm/selinux-phpfpm-2.20120725-r3.ebuild b/sec-policy/selinux-phpfpm/selinux-phpfpm-2.20120725-r3.ebuild
deleted file mode 100644
index f478e88..0000000
--- a/sec-policy/selinux-phpfpm/selinux-phpfpm-2.20120725-r3.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="phpfpm"
-BASEPOL="2.20120725-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for phpfpm"
-
-KEYWORDS="~amd64 ~x86"
-DEPEND="${DEPEND}
-	sec-policy/selinux-apache
-"
-RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-phpfpm/selinux-phpfpm-2.20120725-r4.ebuild b/sec-policy/selinux-phpfpm/selinux-phpfpm-2.20120725-r4.ebuild
deleted file mode 100644
index a66abc0..0000000
--- a/sec-policy/selinux-phpfpm/selinux-phpfpm-2.20120725-r4.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="phpfpm"
-BASEPOL="2.20120725-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for phpfpm"
-
-KEYWORDS="~amd64 ~x86"
-DEPEND="${DEPEND}
-	sec-policy/selinux-apache
-"
-RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-phpfpm/selinux-phpfpm-2.20120725-r5.ebuild b/sec-policy/selinux-phpfpm/selinux-phpfpm-2.20120725-r5.ebuild
deleted file mode 100644
index 0b99366..0000000
--- a/sec-policy/selinux-phpfpm/selinux-phpfpm-2.20120725-r5.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="phpfpm"
-BASEPOL="2.20120725-r5"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for phpfpm"
-
-KEYWORDS="~amd64 ~x86"
-DEPEND="${DEPEND}
-	sec-policy/selinux-apache
-"
-RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-phpfpm/selinux-phpfpm-9999.ebuild b/sec-policy/selinux-phpfpm/selinux-phpfpm-9999.ebuild
deleted file mode 100644
index 7c232ad..0000000
--- a/sec-policy/selinux-phpfpm/selinux-phpfpm-9999.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="phpfpm"
-BASEPOL="9999"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for phpfpm"
-
-KEYWORDS=""
-DEPEND="${DEPEND}
-	sec-policy/selinux-apache
-"
-RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-plymouthd/ChangeLog b/sec-policy/selinux-plymouthd/ChangeLog
deleted file mode 100644
index 94df381..0000000
--- a/sec-policy/selinux-plymouthd/ChangeLog
+++ /dev/null
@@ -1,32 +0,0 @@
-# ChangeLog for sec-policy/selinux-plymouthd
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-plymouthd/ChangeLog,v 1.7 2012/06/27 20:34:14 swift Exp $
-
-*selinux-plymouthd-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-plymouthd-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-plymouthd-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-plymouthd-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-plymouthd-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-plymouthd-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  29 Jan 2012;  <swift@gentoo.org> Manifest:
-  Updating manifest
-
-  29 Jan 2012; <swift@gentoo.org> selinux-plymouthd-2.20110726.ebuild:
-  Stabilize
-
-*selinux-plymouthd-2.20110726 (04 Dec 2011)
-
-  04 Dec 2011; <swift@gentoo.org> +selinux-plymouthd-2.20110726.ebuild,
-  +metadata.xml:
-  Adding SELinux module for plymouthd
-

diff --git a/sec-policy/selinux-plymouthd/metadata.xml b/sec-policy/selinux-plymouthd/metadata.xml
deleted file mode 100644
index 4eef375..0000000
--- a/sec-policy/selinux-plymouthd/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for plymouthd</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-plymouthd/selinux-plymouthd-2.20120725-r1.ebuild b/sec-policy/selinux-plymouthd/selinux-plymouthd-2.20120725-r1.ebuild
deleted file mode 100644
index 0fedaf7..0000000
--- a/sec-policy/selinux-plymouthd/selinux-plymouthd-2.20120725-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="plymouthd"
-BASEPOL="2.20120725-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for plymouthd"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-plymouthd/selinux-plymouthd-2.20120725-r2.ebuild b/sec-policy/selinux-plymouthd/selinux-plymouthd-2.20120725-r2.ebuild
deleted file mode 100644
index 388739f..0000000
--- a/sec-policy/selinux-plymouthd/selinux-plymouthd-2.20120725-r2.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="plymouthd"
-BASEPOL="2.20120725-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for plymouthd"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-plymouthd/selinux-plymouthd-2.20120725-r3.ebuild b/sec-policy/selinux-plymouthd/selinux-plymouthd-2.20120725-r3.ebuild
deleted file mode 100644
index 31045eb..0000000
--- a/sec-policy/selinux-plymouthd/selinux-plymouthd-2.20120725-r3.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="plymouthd"
-BASEPOL="2.20120725-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for plymouthd"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-plymouthd/selinux-plymouthd-2.20120725-r4.ebuild b/sec-policy/selinux-plymouthd/selinux-plymouthd-2.20120725-r4.ebuild
deleted file mode 100644
index 5e96c77..0000000
--- a/sec-policy/selinux-plymouthd/selinux-plymouthd-2.20120725-r4.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="plymouthd"
-BASEPOL="2.20120725-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for plymouthd"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-plymouthd/selinux-plymouthd-2.20120725-r5.ebuild b/sec-policy/selinux-plymouthd/selinux-plymouthd-2.20120725-r5.ebuild
deleted file mode 100644
index 471224f..0000000
--- a/sec-policy/selinux-plymouthd/selinux-plymouthd-2.20120725-r5.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="plymouthd"
-BASEPOL="2.20120725-r5"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for plymouthd"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-plymouthd/selinux-plymouthd-9999.ebuild b/sec-policy/selinux-plymouthd/selinux-plymouthd-9999.ebuild
deleted file mode 100644
index 8e49207..0000000
--- a/sec-policy/selinux-plymouthd/selinux-plymouthd-9999.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="plymouthd"
-BASEPOL="9999"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for plymouthd"
-
-KEYWORDS=""

diff --git a/sec-policy/selinux-podsleuth/ChangeLog b/sec-policy/selinux-podsleuth/ChangeLog
deleted file mode 100644
index 2c006af..0000000
--- a/sec-policy/selinux-podsleuth/ChangeLog
+++ /dev/null
@@ -1,38 +0,0 @@
-# ChangeLog for sec-policy/selinux-podsleuth
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-podsleuth/ChangeLog,v 1.9 2012/06/27 20:33:54 swift Exp $
-
-*selinux-podsleuth-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-podsleuth-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-podsleuth-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-podsleuth-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-podsleuth-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-podsleuth-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-podsleuth-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-podsleuth-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-podsleuth-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-podsleuth-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-podsleuth-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-podsleuth/metadata.xml b/sec-policy/selinux-podsleuth/metadata.xml
deleted file mode 100644
index e8cb63d..0000000
--- a/sec-policy/selinux-podsleuth/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for podsleuth</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-podsleuth/selinux-podsleuth-2.20120725-r1.ebuild b/sec-policy/selinux-podsleuth/selinux-podsleuth-2.20120725-r1.ebuild
deleted file mode 100644
index 9f0876f..0000000
--- a/sec-policy/selinux-podsleuth/selinux-podsleuth-2.20120725-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="podsleuth"
-BASEPOL="2.20120725-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for podsleuth"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-podsleuth/selinux-podsleuth-2.20120725-r2.ebuild b/sec-policy/selinux-podsleuth/selinux-podsleuth-2.20120725-r2.ebuild
deleted file mode 100644
index 6244681..0000000
--- a/sec-policy/selinux-podsleuth/selinux-podsleuth-2.20120725-r2.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="podsleuth"
-BASEPOL="2.20120725-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for podsleuth"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-podsleuth/selinux-podsleuth-2.20120725-r3.ebuild b/sec-policy/selinux-podsleuth/selinux-podsleuth-2.20120725-r3.ebuild
deleted file mode 100644
index a34d570..0000000
--- a/sec-policy/selinux-podsleuth/selinux-podsleuth-2.20120725-r3.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="podsleuth"
-BASEPOL="2.20120725-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for podsleuth"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-podsleuth/selinux-podsleuth-2.20120725-r4.ebuild b/sec-policy/selinux-podsleuth/selinux-podsleuth-2.20120725-r4.ebuild
deleted file mode 100644
index d3b5c51..0000000
--- a/sec-policy/selinux-podsleuth/selinux-podsleuth-2.20120725-r4.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="podsleuth"
-BASEPOL="2.20120725-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for podsleuth"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-podsleuth/selinux-podsleuth-2.20120725-r5.ebuild b/sec-policy/selinux-podsleuth/selinux-podsleuth-2.20120725-r5.ebuild
deleted file mode 100644
index 00db284..0000000
--- a/sec-policy/selinux-podsleuth/selinux-podsleuth-2.20120725-r5.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="podsleuth"
-BASEPOL="2.20120725-r5"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for podsleuth"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-podsleuth/selinux-podsleuth-9999.ebuild b/sec-policy/selinux-podsleuth/selinux-podsleuth-9999.ebuild
deleted file mode 100644
index 88031ee..0000000
--- a/sec-policy/selinux-podsleuth/selinux-podsleuth-9999.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="podsleuth"
-BASEPOL="9999"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for podsleuth"
-
-KEYWORDS=""

diff --git a/sec-policy/selinux-policykit/ChangeLog b/sec-policy/selinux-policykit/ChangeLog
deleted file mode 100644
index c2d7559..0000000
--- a/sec-policy/selinux-policykit/ChangeLog
+++ /dev/null
@@ -1,38 +0,0 @@
-# ChangeLog for sec-policy/selinux-policykit
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-policykit/ChangeLog,v 1.9 2012/06/27 20:34:08 swift Exp $
-
-*selinux-policykit-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-policykit-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-policykit-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-policykit-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-policykit-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-policykit-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-policykit-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-policykit-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-policykit-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-policykit-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-policykit-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-policykit/metadata.xml b/sec-policy/selinux-policykit/metadata.xml
deleted file mode 100644
index ab0ffc5..0000000
--- a/sec-policy/selinux-policykit/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for policykit</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-policykit/selinux-policykit-2.20120725-r1.ebuild b/sec-policy/selinux-policykit/selinux-policykit-2.20120725-r1.ebuild
deleted file mode 100644
index a97fdd7..0000000
--- a/sec-policy/selinux-policykit/selinux-policykit-2.20120725-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="policykit"
-BASEPOL="2.20120725-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for policykit"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-policykit/selinux-policykit-2.20120725-r2.ebuild b/sec-policy/selinux-policykit/selinux-policykit-2.20120725-r2.ebuild
deleted file mode 100644
index 09f3699..0000000
--- a/sec-policy/selinux-policykit/selinux-policykit-2.20120725-r2.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="policykit"
-BASEPOL="2.20120725-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for policykit"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-policykit/selinux-policykit-2.20120725-r3.ebuild b/sec-policy/selinux-policykit/selinux-policykit-2.20120725-r3.ebuild
deleted file mode 100644
index 5f299a2..0000000
--- a/sec-policy/selinux-policykit/selinux-policykit-2.20120725-r3.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="policykit"
-BASEPOL="2.20120725-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for policykit"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-policykit/selinux-policykit-2.20120725-r4.ebuild b/sec-policy/selinux-policykit/selinux-policykit-2.20120725-r4.ebuild
deleted file mode 100644
index 2e995c3..0000000
--- a/sec-policy/selinux-policykit/selinux-policykit-2.20120725-r4.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="policykit"
-BASEPOL="2.20120725-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for policykit"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-policykit/selinux-policykit-2.20120725-r5.ebuild b/sec-policy/selinux-policykit/selinux-policykit-2.20120725-r5.ebuild
deleted file mode 100644
index 44224fb..0000000
--- a/sec-policy/selinux-policykit/selinux-policykit-2.20120725-r5.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="policykit"
-BASEPOL="2.20120725-r5"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for policykit"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-policykit/selinux-policykit-9999.ebuild b/sec-policy/selinux-policykit/selinux-policykit-9999.ebuild
deleted file mode 100644
index d867407..0000000
--- a/sec-policy/selinux-policykit/selinux-policykit-9999.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="policykit"
-BASEPOL="9999"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for policykit"
-
-KEYWORDS=""

diff --git a/sec-policy/selinux-portmap/ChangeLog b/sec-policy/selinux-portmap/ChangeLog
deleted file mode 100644
index c04b293..0000000
--- a/sec-policy/selinux-portmap/ChangeLog
+++ /dev/null
@@ -1,138 +0,0 @@
-# ChangeLog for sec-policy/selinux-portmap
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-portmap/ChangeLog,v 1.31 2012/06/27 20:34:08 swift Exp $
-
-*selinux-portmap-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-portmap-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-portmap-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-portmap-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-portmap-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-portmap-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-portmap-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-portmap-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-portmap-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-portmap-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-portmap-2.20090730.ebuild, -selinux-portmap-2.20091215.ebuild,
-  -selinux-portmap-20080525.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-portmap-2.20101213.ebuild:
-  Stable amd64 x86
-
-*selinux-portmap-2.20101213 (05 Feb 2011)
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-portmap-2.20101213.ebuild:
-  New upstream policy.
-
-*selinux-portmap-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-portmap-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-portmap-20070329.ebuild, -selinux-portmap-20070928.ebuild,
-  selinux-portmap-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-portmap-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-portmap-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-portmap-20070329.ebuild, selinux-portmap-20070928.ebuild,
-  selinux-portmap-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-portmap-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-portmap-20080525.ebuild:
-  New SVN snapshot.
-
-  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-portmap-20030811.ebuild, -selinux-portmap-20050908.ebuild,
-  -selinux-portmap-20061114.ebuild:
-  Remove old ebuilds.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-portmap-20070928.ebuild:
-  Mark stable.
-
-*selinux-portmap-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-portmap-20070928.ebuild:
-  New SVN snapshot.
-
-  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
-  selinux-portmap-20070329.ebuild:
-  Mark stable.
-
-*selinux-portmap-20070329 (29 Mar 2007)
-
-  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-portmap-20070329.ebuild:
-  New SVN snapshot.
-
-  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
-  Redigest for Manifest2
-
-*selinux-portmap-20061114 (15 Nov 2006)
-
-  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-portmap-20061114.ebuild:
-  New SVN snapshot.
-
-*selinux-portmap-20061008 (10 Oct 2006)
-
-  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-portmap-20061008.ebuild:
-  First mainstream reference policy testing release.
-
-  09 Oct 2005; Stephen Bennett <spb@gentoo.org>
-  selinux-portmap-20050908.ebuild:
-  Marked stable
-
-*selinux-portmap-20050908 (08 Sep 2005)
-
-  08 Sep 2005; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-portmap-20050908.ebuild:
-  New release to add new perms from 2.6.12.
-
-  23 May 2005; Stephen Bennett <spb@gentoo.org>
-  selinux-portmap-20030811.ebuild:
-  ~mips keywords
-
-  09 Apr 2004; Chris PeBenito <pebenito@gentoo.org>
-  selinux-portmap-20030811.ebuild:
-  Add missing ppc and sparc keywords
-
-*selinux-portmap-20030811 (11 Aug 2003)
-
-  11 Aug 2003; Chris PeBenito <pebenito@gentoo.org> metadata.xml,
-  selinux-portmap-20030811.ebuild:
-  Initial commit
-

diff --git a/sec-policy/selinux-portmap/metadata.xml b/sec-policy/selinux-portmap/metadata.xml
deleted file mode 100644
index f7193df..0000000
--- a/sec-policy/selinux-portmap/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for portmap</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-portmap/selinux-portmap-2.20120725-r1.ebuild b/sec-policy/selinux-portmap/selinux-portmap-2.20120725-r1.ebuild
deleted file mode 100644
index 6148582..0000000
--- a/sec-policy/selinux-portmap/selinux-portmap-2.20120725-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="portmap"
-BASEPOL="2.20120725-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for portmap"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-portmap/selinux-portmap-2.20120725-r2.ebuild b/sec-policy/selinux-portmap/selinux-portmap-2.20120725-r2.ebuild
deleted file mode 100644
index c7e0875..0000000
--- a/sec-policy/selinux-portmap/selinux-portmap-2.20120725-r2.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="portmap"
-BASEPOL="2.20120725-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for portmap"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-portmap/selinux-portmap-2.20120725-r3.ebuild b/sec-policy/selinux-portmap/selinux-portmap-2.20120725-r3.ebuild
deleted file mode 100644
index 9f9f686..0000000
--- a/sec-policy/selinux-portmap/selinux-portmap-2.20120725-r3.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="portmap"
-BASEPOL="2.20120725-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for portmap"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-portmap/selinux-portmap-2.20120725-r4.ebuild b/sec-policy/selinux-portmap/selinux-portmap-2.20120725-r4.ebuild
deleted file mode 100644
index 6dc4a07..0000000
--- a/sec-policy/selinux-portmap/selinux-portmap-2.20120725-r4.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="portmap"
-BASEPOL="2.20120725-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for portmap"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-portmap/selinux-portmap-2.20120725-r5.ebuild b/sec-policy/selinux-portmap/selinux-portmap-2.20120725-r5.ebuild
deleted file mode 100644
index 3dadc47..0000000
--- a/sec-policy/selinux-portmap/selinux-portmap-2.20120725-r5.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="portmap"
-BASEPOL="2.20120725-r5"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for portmap"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-portmap/selinux-portmap-9999.ebuild b/sec-policy/selinux-portmap/selinux-portmap-9999.ebuild
deleted file mode 100644
index ceb9f0e..0000000
--- a/sec-policy/selinux-portmap/selinux-portmap-9999.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="portmap"
-BASEPOL="9999"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for portmap"
-
-KEYWORDS=""

diff --git a/sec-policy/selinux-postfix/ChangeLog b/sec-policy/selinux-postfix/ChangeLog
deleted file mode 100644
index 0510734..0000000
--- a/sec-policy/selinux-postfix/ChangeLog
+++ /dev/null
@@ -1,238 +0,0 @@
-# ChangeLog for sec-policy/selinux-postfix
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-postfix/ChangeLog,v 1.45 2012/06/27 20:33:54 swift Exp $
-
-*selinux-postfix-2.20120215-r2 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-postfix-2.20120215-r2.ebuild:
-  Bump to revision 13
-
-*selinux-postfix-2.20120215-r1 (20 May 2012)
-
-  20 May 2012; <swift@gentoo.org> +selinux-postfix-2.20120215-r1.ebuild:
-  Bumping to rev 9
-
-  13 May 2012; <swift@gentoo.org> -selinux-postfix-2.20110726-r1.ebuild,
-  -selinux-postfix-2.20110726-r2.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-postfix-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-postfix-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-postfix-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  23 Feb 2012; <swift@gentoo.org> selinux-postfix-2.20110726-r2.ebuild:
-  Stabilizing
-
-*selinux-postfix-2.20110726-r2 (14 Jan 2012)
-
-  14 Jan 2012; <swift@gentoo.org> +selinux-postfix-2.20110726-r2.ebuild:
-  Allow startup to create necessary directories, spool, etc.
-
-  12 Nov 2011; <swift@gentoo.org> -files/fix-services-postfix-r1.patch,
-  -files/fix-services-postfix-r2.patch, -files/fix-services-postfix-r3.patch,
-  -selinux-postfix-2.20101213-r3.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-postfix-2.20110726-r1.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-postfix-2.20110726-r1 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-postfix-2.20110726-r1.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-postfix-2.20090730.ebuild, -selinux-postfix-2.20091215.ebuild,
-  -selinux-postfix-2.20101213.ebuild, -selinux-postfix-2.20101213-r1.ebuild,
-  -selinux-postfix-2.20101213-r2.ebuild, -selinux-postfix-20080525.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-postfix-2.20101213-r3.ebuild:
-  Stable amd64 x86
-
-*selinux-postfix-2.20101213-r3 (16 Apr 2011)
-*selinux-postfix-2.20101213-r2 (16 Apr 2011)
-
-  16 Apr 2011; Anthony G. Basile <blueness@gentoo.org>
-  +files/fix-services-postfix-r2.patch,
-  +selinux-postfix-2.20101213-r2.ebuild,
-  +files/fix-services-postfix-r3.patch,
-  +selinux-postfix-2.20101213-r3.ebuild:
-  Allow postfix admin through sysadm (-r2) and postfix_smtpd_t to mysql
-  (-r3)
-
-*selinux-postfix-2.20101213-r1 (07 Mar 2011)
-
-  07 Mar 2011; Anthony G. Basile <blueness@gentoo.org>
-  +files/fix-services-postfix-r1.patch,
-  +selinux-postfix-2.20101213-r1.ebuild:
-  Fix filecontexts
-
-*selinux-postfix-2.20101213 (05 Feb 2011)
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-postfix-2.20101213.ebuild:
-  New upstream policy.
-
-*selinux-postfix-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-postfix-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-postfix-20070329.ebuild, -selinux-postfix-20070928.ebuild,
-  selinux-postfix-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-postfix-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-postfix-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-postfix-20070329.ebuild, selinux-postfix-20070928.ebuild,
-  selinux-postfix-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-postfix-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-postfix-20080525.ebuild:
-  New SVN snapshot.
-
-  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-postfix-20050626.ebuild, -selinux-postfix-20050918.ebuild,
-  -selinux-postfix-20051023.ebuild, -selinux-postfix-20051122.ebuild,
-  -selinux-postfix-20061114.ebuild:
-  Remove old ebuilds.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-postfix-20070928.ebuild:
-  Mark stable.
-
-*selinux-postfix-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-postfix-20070928.ebuild:
-  New SVN snapshot.
-
-  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
-  selinux-postfix-20070329.ebuild:
-  Mark stable.
-
-*selinux-postfix-20070329 (29 Mar 2007)
-
-  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-postfix-20070329.ebuild:
-  New SVN snapshot.
-
-  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
-  Redigest for Manifest2
-
-*selinux-postfix-20061114 (15 Nov 2006)
-
-  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-postfix-20061114.ebuild:
-  New SVN snapshot.
-
-*selinux-postfix-20061008 (10 Oct 2006)
-
-  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-postfix-20061008.ebuild:
-  First mainstream reference policy testing release.
-
-*selinux-postfix-20051122 (28 Nov 2005)
-
-  28 Nov 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-postfix-20051023.ebuild, +selinux-postfix-20051122.ebuild:
-  marked stable on amd64 mips ppc sparc x86, merge with upstream
-
-*selinux-postfix-20051023 (24 Oct 2005)
-
-  24 Oct 2005; petre rodan <kaiowas@gentoo.org>
-  +selinux-postfix-20051023.ebuild:
-  merge with upstream
-
-  18 Oct 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-postfix-20050918.ebuild:
-  mark stable
-
-*selinux-postfix-20050918 (18 Sep 2005)
-
-  18 Sep 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-postfix-20050417.ebuild, +selinux-postfix-20050918.ebuild:
-  merge with upstream, added mips arch
-
-  26 Jun 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-postfix-20050626.ebuild:
-  mark stable
-
-*selinux-postfix-20050626 (26 Jun 2005)
-
-  26 Jun 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-postfix-20050219.ebuild, +selinux-postfix-20050626.ebuild:
-  added name_connect rules
-
-  23 Apr 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-postfix-20041211.ebuild, selinux-postfix-20050417.ebuild:
-  mark stable
-
-*selinux-postfix-20050417 (16 Apr 2005)
-
-  16 Apr 2005; petre rodan <kaiowas@gentoo.org>
-  +selinux-postfix-20050417.ebuild:
-  fix for bug #89321
-
-  23 Mar 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-postfix-20050219.ebuild:
-  mark stable
-
-*selinux-postfix-20050219 (25 Feb 2005)
-
-  25 Feb 2005; petre rodan <kaiowas@gentoo.org>
-  +selinux-postfix-20050219.ebuild:
-  merge with upstream policy
-
-*selinux-postfix-20041211 (12 Dec 2004)
-
-  12 Dec 2004; petre rodan <kaiowas@gentoo.org>
-  -selinux-postfix-20040427.ebuild, -selinux-postfix-20041021.ebuild,
-  -selinux-postfix-20041109.ebuild, -selinux-postfix-20041120.ebuild,
-  +selinux-postfix-20041211.ebuild:
-  removed old builds, small merge with upstream policy
-
-  23 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  selinux-postfix-20041120.ebuild:
-  mark stable
-
-*selinux-postfix-20041120 (22 Nov 2004)
-
-  22 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  +selinux-postfix-20041120.ebuild:
-  merge with nsa policy
-
-*selinux-postfix-20041109 (13 Nov 2004)
-
-  13 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  +selinux-postfix-20041109.ebuild:
-  merge with nsa policy
-
-*selinux-postfix-20041021 (27 Oct 2004)
-
-  27 Oct 2004; petre rodan <kaiowas@gentoo.org>
-  +selinux-postfix-20041021.ebuild:
-  merge with nsa policy
-
-*selinux-postfix-20040427 (27 Apr 2004)
-
-  27 Apr 2004; Chris PeBenito <pebenito@gentoo.org> +metadata.xml,
-  +selinux-postfix-20040427.ebuild:
-  Initial commit.
-

diff --git a/sec-policy/selinux-postfix/metadata.xml b/sec-policy/selinux-postfix/metadata.xml
deleted file mode 100644
index 6cad3d5..0000000
--- a/sec-policy/selinux-postfix/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for postfix</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-postfix/selinux-postfix-2.20120725-r1.ebuild b/sec-policy/selinux-postfix/selinux-postfix-2.20120725-r1.ebuild
deleted file mode 100644
index a3a3d4e..0000000
--- a/sec-policy/selinux-postfix/selinux-postfix-2.20120725-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="postfix"
-BASEPOL="2.20120725-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for postfix"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-postfix/selinux-postfix-2.20120725-r2.ebuild b/sec-policy/selinux-postfix/selinux-postfix-2.20120725-r2.ebuild
deleted file mode 100644
index 847ec4b..0000000
--- a/sec-policy/selinux-postfix/selinux-postfix-2.20120725-r2.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="postfix"
-BASEPOL="2.20120725-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for postfix"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-postfix/selinux-postfix-2.20120725-r3.ebuild b/sec-policy/selinux-postfix/selinux-postfix-2.20120725-r3.ebuild
deleted file mode 100644
index 812a084..0000000
--- a/sec-policy/selinux-postfix/selinux-postfix-2.20120725-r3.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="postfix"
-BASEPOL="2.20120725-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for postfix"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-postfix/selinux-postfix-2.20120725-r4.ebuild b/sec-policy/selinux-postfix/selinux-postfix-2.20120725-r4.ebuild
deleted file mode 100644
index 3dc41b3..0000000
--- a/sec-policy/selinux-postfix/selinux-postfix-2.20120725-r4.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="postfix"
-BASEPOL="2.20120725-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for postfix"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-postfix/selinux-postfix-2.20120725-r5.ebuild b/sec-policy/selinux-postfix/selinux-postfix-2.20120725-r5.ebuild
deleted file mode 100644
index 3d647f1..0000000
--- a/sec-policy/selinux-postfix/selinux-postfix-2.20120725-r5.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="postfix"
-BASEPOL="2.20120725-r5"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for postfix"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-postfix/selinux-postfix-9999.ebuild b/sec-policy/selinux-postfix/selinux-postfix-9999.ebuild
deleted file mode 100644
index 7a29a58..0000000
--- a/sec-policy/selinux-postfix/selinux-postfix-9999.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="postfix"
-BASEPOL="9999"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for postfix"
-
-KEYWORDS=""

diff --git a/sec-policy/selinux-postgresql/ChangeLog b/sec-policy/selinux-postgresql/ChangeLog
deleted file mode 100644
index bb568f6..0000000
--- a/sec-policy/selinux-postgresql/ChangeLog
+++ /dev/null
@@ -1,200 +0,0 @@
-# ChangeLog for sec-policy/selinux-postgresql
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-postgresql/ChangeLog,v 1.39 2012/06/27 20:34:09 swift Exp $
-
-*selinux-postgresql-2.20120215-r3 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-postgresql-2.20120215-r3.ebuild:
-  Bump to revision 13
-
-*selinux-postgresql-2.20120215-r1 (20 May 2012)
-
-  20 May 2012; <swift@gentoo.org> +selinux-postgresql-2.20120215-r1.ebuild:
-  Bumping to rev 9
-
-  13 May 2012; <swift@gentoo.org> -selinux-postgresql-2.20110726-r1.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-postgresql-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-postgresql-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-postgresql-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -files/fix-services-postgresql-r1.patch,
-  -selinux-postgresql-2.20101213-r1.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-postgresql-2.20110726-r1.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-postgresql-2.20110726-r1 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-postgresql-2.20110726-r1.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-postgresql-2.20090730.ebuild, -selinux-postgresql-2.20091215.ebuild,
-  -selinux-postgresql-2.20101213.ebuild, -selinux-postgresql-20080525.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-postgresql-2.20101213-r1.ebuild:
-  Stable amd64 x86
-
-*selinux-postgresql-2.20101213-r1 (07 Mar 2011)
-
-  07 Mar 2011; Anthony G. Basile <blueness@gentoo.org>
-  +files/fix-services-postgresql-r1.patch,
-  +selinux-postgresql-2.20101213-r1.ebuild:
-  Allow sysadm to manage postgresql
-
-*selinux-postgresql-2.20101213 (05 Feb 2011)
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-postgresql-2.20101213.ebuild:
-  New upstream policy.
-
-*selinux-postgresql-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-postgresql-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-postgresql-20070329.ebuild, -selinux-postgresql-20070928.ebuild,
-  selinux-postgresql-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-postgresql-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-postgresql-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-postgresql-20070329.ebuild, selinux-postgresql-20070928.ebuild,
-  selinux-postgresql-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-postgresql-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-postgresql-20080525.ebuild:
-  New SVN snapshot.
-
-  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-postgresql-20050408.ebuild, -selinux-postgresql-20050813.ebuild,
-  -selinux-postgresql-20061114.ebuild:
-  Remove old ebuilds.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-postgresql-20070928.ebuild:
-  Mark stable.
-
-*selinux-postgresql-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-postgresql-20070928.ebuild:
-  New SVN snapshot.
-
-  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
-  Removing kaiowas from metadata due to his retirement (see #61930 for
-  reference).
-
-  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
-  selinux-postgresql-20070329.ebuild:
-  Mark stable.
-
-*selinux-postgresql-20070329 (29 Mar 2007)
-
-  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-postgresql-20070329.ebuild:
-  New SVN snapshot.
-
-  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
-  Redigest for Manifest2
-
-*selinux-postgresql-20061114 (15 Nov 2006)
-
-  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-postgresql-20061114.ebuild:
-  New SVN snapshot.
-
-*selinux-postgresql-20061008 (10 Oct 2006)
-
-  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-postgresql-20061008.ebuild:
-  First mainstream reference policy testing release.
-
-  18 Oct 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-postgresql-20050813.ebuild:
-  mark stable
-
-*selinux-postgresql-20050813 (20 Aug 2005)
-
-  20 Aug 2005; petre rodan <kaiowas@gentoo.org>
-  +selinux-postgresql-20050813.ebuild:
-  merge with upstream
-
-  07 May 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-postgresql-20050408.ebuild:
-  mark stable
-
-*selinux-postgresql-20050408 (23 Apr 2005)
-
-  23 Apr 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-postgresql-20041211.ebuild, +selinux-postgresql-20050408.ebuild:
-  merge with upstream
-
-  23 Mar 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-postgresql-20050219.ebuild:
-  mark stable
-
-*selinux-postgresql-20050219 (25 Feb 2005)
-
-  25 Feb 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-postgresql-20050119.ebuild, +selinux-postgresql-20050219.ebuild:
-  merge with upstream policy
-
-*selinux-postgresql-20050119 (20 Jan 2005)
-
-  20 Jan 2005; petre rodan <kaiowas@gentoo.org>
-  +selinux-postgresql-20050119.ebuild:
-  merge with upstream policy
-
-  20 Jan 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-postgresql-20041120.ebuild, selinux-postgresql-20041211.ebuild:
-  mark stable
-
-*selinux-postgresql-20041211 (12 Dec 2004)
-
-  12 Dec 2004; petre rodan <kaiowas@gentoo.org>
-  -selinux-postgresql-20041002.ebuild, -selinux-postgresql-20041028.ebuild,
-  +selinux-postgresql-20041211.ebuild:
-  merge with upstream policy
-
-  23 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  selinux-postgresql-20041120.ebuild:
-  mark stable
-
-*selinux-postgresql-20041120 (22 Nov 2004)
-
-  22 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  +selinux-postgresql-20041120.ebuild:
-  merge with nsa policy
-
-*selinux-postgresql-20041028 (13 Nov 2004)
-
-  13 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  +selinux-postgresql-20041028.ebuild:
-  merge with nsa policy
-
-*selinux-postgresql-20041002 (23 Oct 2004)
-
-  23 Oct 2004; petre rodan <kaiowas@gentoo.org> +metadata.xml,
-  +selinux-postgresql-20041002.ebuild:
-  initial commit
-

diff --git a/sec-policy/selinux-postgresql/metadata.xml b/sec-policy/selinux-postgresql/metadata.xml
deleted file mode 100644
index 4b6eb97..0000000
--- a/sec-policy/selinux-postgresql/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for postgresql</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-postgresql/selinux-postgresql-2.20120725-r1.ebuild b/sec-policy/selinux-postgresql/selinux-postgresql-2.20120725-r1.ebuild
deleted file mode 100644
index e21c3b9..0000000
--- a/sec-policy/selinux-postgresql/selinux-postgresql-2.20120725-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="postgresql"
-BASEPOL="2.20120725-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for postgresql"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-postgresql/selinux-postgresql-2.20120725-r2.ebuild b/sec-policy/selinux-postgresql/selinux-postgresql-2.20120725-r2.ebuild
deleted file mode 100644
index 0b63578..0000000
--- a/sec-policy/selinux-postgresql/selinux-postgresql-2.20120725-r2.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="postgresql"
-BASEPOL="2.20120725-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for postgresql"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-postgresql/selinux-postgresql-2.20120725-r3.ebuild b/sec-policy/selinux-postgresql/selinux-postgresql-2.20120725-r3.ebuild
deleted file mode 100644
index e62e764..0000000
--- a/sec-policy/selinux-postgresql/selinux-postgresql-2.20120725-r3.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="postgresql"
-BASEPOL="2.20120725-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for postgresql"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-postgresql/selinux-postgresql-2.20120725-r4.ebuild b/sec-policy/selinux-postgresql/selinux-postgresql-2.20120725-r4.ebuild
deleted file mode 100644
index 7f7e977..0000000
--- a/sec-policy/selinux-postgresql/selinux-postgresql-2.20120725-r4.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="postgresql"
-BASEPOL="2.20120725-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for postgresql"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-postgresql/selinux-postgresql-2.20120725-r5.ebuild b/sec-policy/selinux-postgresql/selinux-postgresql-2.20120725-r5.ebuild
deleted file mode 100644
index 191598e..0000000
--- a/sec-policy/selinux-postgresql/selinux-postgresql-2.20120725-r5.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="postgresql"
-BASEPOL="2.20120725-r5"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for postgresql"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-postgresql/selinux-postgresql-9999.ebuild b/sec-policy/selinux-postgresql/selinux-postgresql-9999.ebuild
deleted file mode 100644
index 1c2037b..0000000
--- a/sec-policy/selinux-postgresql/selinux-postgresql-9999.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="postgresql"
-BASEPOL="9999"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for postgresql"
-
-KEYWORDS=""

diff --git a/sec-policy/selinux-postgrey/ChangeLog b/sec-policy/selinux-postgrey/ChangeLog
deleted file mode 100644
index 317f3e1..0000000
--- a/sec-policy/selinux-postgrey/ChangeLog
+++ /dev/null
@@ -1,38 +0,0 @@
-# ChangeLog for sec-policy/selinux-postgrey
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-postgrey/ChangeLog,v 1.9 2012/06/27 20:34:11 swift Exp $
-
-*selinux-postgrey-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-postgrey-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-postgrey-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-postgrey-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-postgrey-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-postgrey-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-postgrey-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-postgrey-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-postgrey-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-postgrey-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-postgrey-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-postgrey/metadata.xml b/sec-policy/selinux-postgrey/metadata.xml
deleted file mode 100644
index fb1dfe3..0000000
--- a/sec-policy/selinux-postgrey/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for postgrey</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-postgrey/selinux-postgrey-2.20120725-r1.ebuild b/sec-policy/selinux-postgrey/selinux-postgrey-2.20120725-r1.ebuild
deleted file mode 100644
index 9a9c37d..0000000
--- a/sec-policy/selinux-postgrey/selinux-postgrey-2.20120725-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="postgrey"
-BASEPOL="2.20120725-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for postgrey"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-postgrey/selinux-postgrey-2.20120725-r2.ebuild b/sec-policy/selinux-postgrey/selinux-postgrey-2.20120725-r2.ebuild
deleted file mode 100644
index 315fe23..0000000
--- a/sec-policy/selinux-postgrey/selinux-postgrey-2.20120725-r2.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="postgrey"
-BASEPOL="2.20120725-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for postgrey"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-postgrey/selinux-postgrey-2.20120725-r3.ebuild b/sec-policy/selinux-postgrey/selinux-postgrey-2.20120725-r3.ebuild
deleted file mode 100644
index 2c481c7..0000000
--- a/sec-policy/selinux-postgrey/selinux-postgrey-2.20120725-r3.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="postgrey"
-BASEPOL="2.20120725-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for postgrey"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-postgrey/selinux-postgrey-2.20120725-r4.ebuild b/sec-policy/selinux-postgrey/selinux-postgrey-2.20120725-r4.ebuild
deleted file mode 100644
index e03fc3e..0000000
--- a/sec-policy/selinux-postgrey/selinux-postgrey-2.20120725-r4.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="postgrey"
-BASEPOL="2.20120725-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for postgrey"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-postgrey/selinux-postgrey-2.20120725-r5.ebuild b/sec-policy/selinux-postgrey/selinux-postgrey-2.20120725-r5.ebuild
deleted file mode 100644
index 03f9f96..0000000
--- a/sec-policy/selinux-postgrey/selinux-postgrey-2.20120725-r5.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="postgrey"
-BASEPOL="2.20120725-r5"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for postgrey"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-postgrey/selinux-postgrey-9999.ebuild b/sec-policy/selinux-postgrey/selinux-postgrey-9999.ebuild
deleted file mode 100644
index af2ea07..0000000
--- a/sec-policy/selinux-postgrey/selinux-postgrey-9999.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="postgrey"
-BASEPOL="9999"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for postgrey"
-
-KEYWORDS=""

diff --git a/sec-policy/selinux-ppp/ChangeLog b/sec-policy/selinux-ppp/ChangeLog
deleted file mode 100644
index cab295b..0000000
--- a/sec-policy/selinux-ppp/ChangeLog
+++ /dev/null
@@ -1,93 +0,0 @@
-# ChangeLog for sec-policy/selinux-ppp
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ppp/ChangeLog,v 1.19 2012/06/27 20:34:08 swift Exp $
-
-*selinux-ppp-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-ppp-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-ppp-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-ppp-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-ppp-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-ppp-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-ppp-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-ppp-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-ppp-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-ppp-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Fixed manifest signing
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-ppp-2.20090730.ebuild, -selinux-ppp-2.20091215.ebuild,
-  -selinux-ppp-20080525.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-ppp-2.20101213.ebuild:
-  Stable amd64 x86
-
-*selinux-ppp-2.20101213 (05 Feb 2011)
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-ppp-2.20101213.ebuild:
-  New upstream policy.
-
-*selinux-ppp-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-ppp-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-ppp-20070329.ebuild, -selinux-ppp-20070928.ebuild,
-  selinux-ppp-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-ppp-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-ppp-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-ppp-20070329.ebuild, selinux-ppp-20070928.ebuild,
-  selinux-ppp-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-ppp-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-ppp-20080525.ebuild:
-  New SVN snapshot.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-ppp-20070928.ebuild:
-  Mark stable.
-
-*selinux-ppp-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-ppp-20070928.ebuild:
-  New SVN snapshot.
-
-*selinux-ppp-20070329 (11 Jun 2007)
-
-  11 Jun 2007; Petre Rodan <kaiowas@gentoo.org> +metadata.xml,
-  +selinux-ppp-20070329.ebuild:
-  initial commit
-

diff --git a/sec-policy/selinux-ppp/metadata.xml b/sec-policy/selinux-ppp/metadata.xml
deleted file mode 100644
index 7151d7c..0000000
--- a/sec-policy/selinux-ppp/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for ppp</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-ppp/selinux-ppp-2.20120725-r1.ebuild b/sec-policy/selinux-ppp/selinux-ppp-2.20120725-r1.ebuild
deleted file mode 100644
index a8f9cba..0000000
--- a/sec-policy/selinux-ppp/selinux-ppp-2.20120725-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="ppp"
-BASEPOL="2.20120725-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ppp"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-ppp/selinux-ppp-2.20120725-r2.ebuild b/sec-policy/selinux-ppp/selinux-ppp-2.20120725-r2.ebuild
deleted file mode 100644
index 76026eb..0000000
--- a/sec-policy/selinux-ppp/selinux-ppp-2.20120725-r2.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="ppp"
-BASEPOL="2.20120725-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ppp"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-ppp/selinux-ppp-2.20120725-r3.ebuild b/sec-policy/selinux-ppp/selinux-ppp-2.20120725-r3.ebuild
deleted file mode 100644
index 5fce495..0000000
--- a/sec-policy/selinux-ppp/selinux-ppp-2.20120725-r3.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="ppp"
-BASEPOL="2.20120725-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ppp"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-ppp/selinux-ppp-2.20120725-r4.ebuild b/sec-policy/selinux-ppp/selinux-ppp-2.20120725-r4.ebuild
deleted file mode 100644
index 02f3b44..0000000
--- a/sec-policy/selinux-ppp/selinux-ppp-2.20120725-r4.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="ppp"
-BASEPOL="2.20120725-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ppp"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-ppp/selinux-ppp-2.20120725-r5.ebuild b/sec-policy/selinux-ppp/selinux-ppp-2.20120725-r5.ebuild
deleted file mode 100644
index bf667b2..0000000
--- a/sec-policy/selinux-ppp/selinux-ppp-2.20120725-r5.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="ppp"
-BASEPOL="2.20120725-r5"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ppp"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-ppp/selinux-ppp-9999.ebuild b/sec-policy/selinux-ppp/selinux-ppp-9999.ebuild
deleted file mode 100644
index ff6a6ca..0000000
--- a/sec-policy/selinux-ppp/selinux-ppp-9999.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="ppp"
-BASEPOL="9999"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ppp"
-
-KEYWORDS=""

diff --git a/sec-policy/selinux-prelink/ChangeLog b/sec-policy/selinux-prelink/ChangeLog
deleted file mode 100644
index 733f752..0000000
--- a/sec-policy/selinux-prelink/ChangeLog
+++ /dev/null
@@ -1,38 +0,0 @@
-# ChangeLog for sec-policy/selinux-prelink
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-prelink/ChangeLog,v 1.9 2012/06/27 20:34:02 swift Exp $
-
-*selinux-prelink-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-prelink-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-prelink-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-prelink-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-prelink-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-prelink-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-prelink-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-prelink-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-prelink-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-prelink-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-prelink-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-prelink/metadata.xml b/sec-policy/selinux-prelink/metadata.xml
deleted file mode 100644
index 32b1a2c..0000000
--- a/sec-policy/selinux-prelink/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for prelink</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-prelink/selinux-prelink-2.20120725-r1.ebuild b/sec-policy/selinux-prelink/selinux-prelink-2.20120725-r1.ebuild
deleted file mode 100644
index 423d8b5..0000000
--- a/sec-policy/selinux-prelink/selinux-prelink-2.20120725-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="prelink"
-BASEPOL="2.20120725-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for prelink"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-prelink/selinux-prelink-2.20120725-r2.ebuild b/sec-policy/selinux-prelink/selinux-prelink-2.20120725-r2.ebuild
deleted file mode 100644
index 2573201..0000000
--- a/sec-policy/selinux-prelink/selinux-prelink-2.20120725-r2.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="prelink"
-BASEPOL="2.20120725-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for prelink"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-prelink/selinux-prelink-2.20120725-r3.ebuild b/sec-policy/selinux-prelink/selinux-prelink-2.20120725-r3.ebuild
deleted file mode 100644
index 694357b..0000000
--- a/sec-policy/selinux-prelink/selinux-prelink-2.20120725-r3.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="prelink"
-BASEPOL="2.20120725-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for prelink"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-prelink/selinux-prelink-2.20120725-r4.ebuild b/sec-policy/selinux-prelink/selinux-prelink-2.20120725-r4.ebuild
deleted file mode 100644
index a1b90cd..0000000
--- a/sec-policy/selinux-prelink/selinux-prelink-2.20120725-r4.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="prelink"
-BASEPOL="2.20120725-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for prelink"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-prelink/selinux-prelink-2.20120725-r5.ebuild b/sec-policy/selinux-prelink/selinux-prelink-2.20120725-r5.ebuild
deleted file mode 100644
index bfa07a7..0000000
--- a/sec-policy/selinux-prelink/selinux-prelink-2.20120725-r5.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="prelink"
-BASEPOL="2.20120725-r5"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for prelink"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-prelink/selinux-prelink-9999.ebuild b/sec-policy/selinux-prelink/selinux-prelink-9999.ebuild
deleted file mode 100644
index 4ca918b..0000000
--- a/sec-policy/selinux-prelink/selinux-prelink-9999.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="prelink"
-BASEPOL="9999"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for prelink"
-
-KEYWORDS=""

diff --git a/sec-policy/selinux-prelude/ChangeLog b/sec-policy/selinux-prelude/ChangeLog
deleted file mode 100644
index 155b09a..0000000
--- a/sec-policy/selinux-prelude/ChangeLog
+++ /dev/null
@@ -1,41 +0,0 @@
-# ChangeLog for sec-policy/selinux-prelude
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-prelude/ChangeLog,v 1.10 2012/06/27 20:34:08 swift Exp $
-
-*selinux-prelude-2.20120215-r2 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-prelude-2.20120215-r2.ebuild:
-  Bump to revision 13
-
-  09 Jun 2012; <swift@gentoo.org> selinux-prelude-2.20120215.ebuild:
-  Adding dependency on selinux-apache, fixes build failure
-
-  13 May 2012; <swift@gentoo.org> -selinux-prelude-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-prelude-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-prelude-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-prelude-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-prelude-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-prelude-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-prelude-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-prelude-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-prelude-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-prelude/metadata.xml b/sec-policy/selinux-prelude/metadata.xml
deleted file mode 100644
index 53582b0..0000000
--- a/sec-policy/selinux-prelude/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for prelude</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-prelude/selinux-prelude-2.20120725-r1.ebuild b/sec-policy/selinux-prelude/selinux-prelude-2.20120725-r1.ebuild
deleted file mode 100644
index 5655c8f..0000000
--- a/sec-policy/selinux-prelude/selinux-prelude-2.20120725-r1.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="prelude"
-BASEPOL="2.20120725-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for prelude"
-
-KEYWORDS="~amd64 ~x86"
-DEPEND="${DEPEND}
-	sec-policy/selinux-apache
-"
-RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-prelude/selinux-prelude-2.20120725-r2.ebuild b/sec-policy/selinux-prelude/selinux-prelude-2.20120725-r2.ebuild
deleted file mode 100644
index 81ed4bc..0000000
--- a/sec-policy/selinux-prelude/selinux-prelude-2.20120725-r2.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="prelude"
-BASEPOL="2.20120725-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for prelude"
-
-KEYWORDS="~amd64 ~x86"
-DEPEND="${DEPEND}
-	sec-policy/selinux-apache
-"
-RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-prelude/selinux-prelude-2.20120725-r3.ebuild b/sec-policy/selinux-prelude/selinux-prelude-2.20120725-r3.ebuild
deleted file mode 100644
index 100dc86..0000000
--- a/sec-policy/selinux-prelude/selinux-prelude-2.20120725-r3.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="prelude"
-BASEPOL="2.20120725-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for prelude"
-
-KEYWORDS="~amd64 ~x86"
-DEPEND="${DEPEND}
-	sec-policy/selinux-apache
-"
-RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-prelude/selinux-prelude-2.20120725-r4.ebuild b/sec-policy/selinux-prelude/selinux-prelude-2.20120725-r4.ebuild
deleted file mode 100644
index 0d2e644..0000000
--- a/sec-policy/selinux-prelude/selinux-prelude-2.20120725-r4.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="prelude"
-BASEPOL="2.20120725-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for prelude"
-
-KEYWORDS="~amd64 ~x86"
-DEPEND="${DEPEND}
-	sec-policy/selinux-apache
-"
-RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-prelude/selinux-prelude-2.20120725-r5.ebuild b/sec-policy/selinux-prelude/selinux-prelude-2.20120725-r5.ebuild
deleted file mode 100644
index 90b4efd..0000000
--- a/sec-policy/selinux-prelude/selinux-prelude-2.20120725-r5.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="prelude"
-BASEPOL="2.20120725-r5"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for prelude"
-
-KEYWORDS="~amd64 ~x86"
-DEPEND="${DEPEND}
-	sec-policy/selinux-apache
-"
-RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-prelude/selinux-prelude-9999.ebuild b/sec-policy/selinux-prelude/selinux-prelude-9999.ebuild
deleted file mode 100644
index cf725e1..0000000
--- a/sec-policy/selinux-prelude/selinux-prelude-9999.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="prelude"
-BASEPOL="9999"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for prelude"
-
-KEYWORDS=""
-DEPEND="${DEPEND}
-	sec-policy/selinux-apache
-"
-RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-privoxy/ChangeLog b/sec-policy/selinux-privoxy/ChangeLog
deleted file mode 100644
index e5c4e03..0000000
--- a/sec-policy/selinux-privoxy/ChangeLog
+++ /dev/null
@@ -1,119 +0,0 @@
-# ChangeLog for sec-policy/selinux-privoxy
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-privoxy/ChangeLog,v 1.26 2012/06/27 20:34:13 swift Exp $
-
-*selinux-privoxy-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-privoxy-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-privoxy-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-privoxy-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-privoxy-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-privoxy-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-privoxy-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-privoxy-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-privoxy-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-privoxy-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-privoxy-2.20090730.ebuild, -selinux-privoxy-2.20091215.ebuild,
-  -selinux-privoxy-20080525.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-privoxy-2.20101213.ebuild:
-  Stable amd64 x86
-
-*selinux-privoxy-2.20101213 (05 Feb 2011)
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-privoxy-2.20101213.ebuild:
-  New upstream policy.
-
-*selinux-privoxy-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-privoxy-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-privoxy-20070329.ebuild, -selinux-privoxy-20070928.ebuild,
-  selinux-privoxy-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-privoxy-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-privoxy-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-privoxy-20070329.ebuild, selinux-privoxy-20070928.ebuild,
-  selinux-privoxy-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-privoxy-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-privoxy-20080525.ebuild:
-  New SVN snapshot.
-
-  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-privoxy-20030811.ebuild, -selinux-privoxy-20061114.ebuild:
-  Remove old ebuilds.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-privoxy-20070928.ebuild:
-  Mark stable.
-
-*selinux-privoxy-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-privoxy-20070928.ebuild:
-  New SVN snapshot.
-
-  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
-  selinux-privoxy-20070329.ebuild:
-  Mark stable.
-
-*selinux-privoxy-20070329 (29 Mar 2007)
-
-  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-privoxy-20070329.ebuild:
-  New SVN snapshot.
-
-  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
-  Redigest for Manifest2
-
-*selinux-privoxy-20061114 (15 Nov 2006)
-
-  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-privoxy-20061114.ebuild:
-  New SVN snapshot.
-
-*selinux-privoxy-20061008 (10 Oct 2006)
-
-  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-privoxy-20061008.ebuild:
-  First mainstream reference policy testing release.
-
-*selinux-privoxy-20030811 (11 Aug 2003)
-
-  11 Aug 2003; Chris PeBenito <pebenito@gentoo.org> metadata.xml,
-  selinux-privoxy-20030811.ebuild:
-  Initial commit
-

diff --git a/sec-policy/selinux-privoxy/metadata.xml b/sec-policy/selinux-privoxy/metadata.xml
deleted file mode 100644
index 4978d46..0000000
--- a/sec-policy/selinux-privoxy/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for privoxy</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-privoxy/selinux-privoxy-2.20120725-r1.ebuild b/sec-policy/selinux-privoxy/selinux-privoxy-2.20120725-r1.ebuild
deleted file mode 100644
index 3e9ff76..0000000
--- a/sec-policy/selinux-privoxy/selinux-privoxy-2.20120725-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="privoxy"
-BASEPOL="2.20120725-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for privoxy"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-privoxy/selinux-privoxy-2.20120725-r2.ebuild b/sec-policy/selinux-privoxy/selinux-privoxy-2.20120725-r2.ebuild
deleted file mode 100644
index fd41fdb..0000000
--- a/sec-policy/selinux-privoxy/selinux-privoxy-2.20120725-r2.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="privoxy"
-BASEPOL="2.20120725-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for privoxy"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-privoxy/selinux-privoxy-2.20120725-r3.ebuild b/sec-policy/selinux-privoxy/selinux-privoxy-2.20120725-r3.ebuild
deleted file mode 100644
index af8a97b..0000000
--- a/sec-policy/selinux-privoxy/selinux-privoxy-2.20120725-r3.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="privoxy"
-BASEPOL="2.20120725-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for privoxy"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-privoxy/selinux-privoxy-2.20120725-r4.ebuild b/sec-policy/selinux-privoxy/selinux-privoxy-2.20120725-r4.ebuild
deleted file mode 100644
index 054b85d..0000000
--- a/sec-policy/selinux-privoxy/selinux-privoxy-2.20120725-r4.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="privoxy"
-BASEPOL="2.20120725-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for privoxy"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-privoxy/selinux-privoxy-2.20120725-r5.ebuild b/sec-policy/selinux-privoxy/selinux-privoxy-2.20120725-r5.ebuild
deleted file mode 100644
index 24b0a0f..0000000
--- a/sec-policy/selinux-privoxy/selinux-privoxy-2.20120725-r5.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="privoxy"
-BASEPOL="2.20120725-r5"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for privoxy"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-privoxy/selinux-privoxy-9999.ebuild b/sec-policy/selinux-privoxy/selinux-privoxy-9999.ebuild
deleted file mode 100644
index 4ee47bb..0000000
--- a/sec-policy/selinux-privoxy/selinux-privoxy-9999.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="privoxy"
-BASEPOL="9999"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for privoxy"
-
-KEYWORDS=""

diff --git a/sec-policy/selinux-procmail/ChangeLog b/sec-policy/selinux-procmail/ChangeLog
deleted file mode 100644
index 6c22a5a..0000000
--- a/sec-policy/selinux-procmail/ChangeLog
+++ /dev/null
@@ -1,166 +0,0 @@
-# ChangeLog for sec-policy/selinux-procmail
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-procmail/ChangeLog,v 1.34 2012/06/27 20:33:53 swift Exp $
-
-*selinux-procmail-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-procmail-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-procmail-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-procmail-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-procmail-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-procmail-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-procmail-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-procmail-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-procmail-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-procmail-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-procmail-2.20090730.ebuild, -selinux-procmail-2.20091215.ebuild,
-  -selinux-procmail-20080525.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-procmail-2.20101213.ebuild:
-  Stable amd64 x86
-
-*selinux-procmail-2.20101213 (05 Feb 2011)
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-procmail-2.20101213.ebuild:
-  New upstream policy.
-
-*selinux-procmail-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-procmail-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-procmail-20070329.ebuild, -selinux-procmail-20070928.ebuild,
-  selinux-procmail-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-procmail-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-procmail-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-procmail-20070329.ebuild, selinux-procmail-20070928.ebuild,
-  selinux-procmail-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-procmail-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-procmail-20080525.ebuild:
-  New SVN snapshot.
-
-  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-procmail-20050605.ebuild, -selinux-procmail-20051023.ebuild,
-  -selinux-procmail-20051122.ebuild, -selinux-procmail-20061114.ebuild:
-  Remove old ebuilds.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-procmail-20070928.ebuild:
-  Mark stable.
-
-*selinux-procmail-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-procmail-20070928.ebuild:
-  New SVN snapshot.
-
-  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
-  selinux-procmail-20070329.ebuild:
-  Mark stable.
-
-*selinux-procmail-20070329 (29 Mar 2007)
-
-  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-procmail-20070329.ebuild:
-  New SVN snapshot.
-
-  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
-  Redigest for Manifest2
-
-*selinux-procmail-20061114 (15 Nov 2006)
-
-  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-procmail-20061114.ebuild:
-  New SVN snapshot.
-
-*selinux-procmail-20061008 (10 Oct 2006)
-
-  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-procmail-20061008.ebuild:
-  First mainstream reference policy testing release.
-
-  02 Dec 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-procmail-20051122.ebuild:
-  mark stable on amd64 mips ppc sparc x86
-
-*selinux-procmail-20051122 (28 Nov 2005)
-
-  28 Nov 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-procmail-20051023.ebuild, +selinux-procmail-20051122.ebuild:
-  added mips keyword, marked stable on amd64 mips ppc sparc x86, merge with
-  upstream
-
-*selinux-procmail-20051023 (24 Oct 2005)
-
-  24 Oct 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-procmail-20050219.ebuild, +selinux-procmail-20051023.ebuild:
-  minor fixes from upstream
-
-  27 Jun 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-procmail-20050605.ebuild:
-  mark stable
-
-*selinux-procmail-20050605 (26 Jun 2005)
-
-  26 Jun 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-procmail-20041119.ebuild, +selinux-procmail-20050605.ebuild:
-  merge with upstream
-
-  23 Mar 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-procmail-20050219.ebuild:
-  mark stable
-
-*selinux-procmail-20050219 (25 Feb 2005)
-
-  25 Feb 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-procmail-20041028.ebuild, +selinux-procmail-20050219.ebuild:
-  removed old build, merge with upstream
-
-  23 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  selinux-procmail-20041119.ebuild:
-  mark stable
-
-*selinux-procmail-20041119 (22 Nov 2004)
-
-  22 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  +selinux-procmail-20041119.ebuild:
-  merge with nsa policy
-
-*selinux-procmail-20041028 (13 Nov 2004)
-
-  13 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  -selinux-procmail-20040704.ebuild, +selinux-procmail-20041028.ebuild:
-  merge with nsa policy

diff --git a/sec-policy/selinux-procmail/metadata.xml b/sec-policy/selinux-procmail/metadata.xml
deleted file mode 100644
index c33e4c8..0000000
--- a/sec-policy/selinux-procmail/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for procmail</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-procmail/selinux-procmail-2.20120725-r1.ebuild b/sec-policy/selinux-procmail/selinux-procmail-2.20120725-r1.ebuild
deleted file mode 100644
index 5611e09..0000000
--- a/sec-policy/selinux-procmail/selinux-procmail-2.20120725-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="procmail"
-BASEPOL="2.20120725-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for procmail"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-procmail/selinux-procmail-2.20120725-r2.ebuild b/sec-policy/selinux-procmail/selinux-procmail-2.20120725-r2.ebuild
deleted file mode 100644
index 82ea144..0000000
--- a/sec-policy/selinux-procmail/selinux-procmail-2.20120725-r2.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="procmail"
-BASEPOL="2.20120725-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for procmail"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-procmail/selinux-procmail-2.20120725-r3.ebuild b/sec-policy/selinux-procmail/selinux-procmail-2.20120725-r3.ebuild
deleted file mode 100644
index 7ad0698..0000000
--- a/sec-policy/selinux-procmail/selinux-procmail-2.20120725-r3.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="procmail"
-BASEPOL="2.20120725-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for procmail"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-procmail/selinux-procmail-2.20120725-r4.ebuild b/sec-policy/selinux-procmail/selinux-procmail-2.20120725-r4.ebuild
deleted file mode 100644
index 350fe45..0000000
--- a/sec-policy/selinux-procmail/selinux-procmail-2.20120725-r4.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="procmail"
-BASEPOL="2.20120725-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for procmail"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-procmail/selinux-procmail-2.20120725-r5.ebuild b/sec-policy/selinux-procmail/selinux-procmail-2.20120725-r5.ebuild
deleted file mode 100644
index 4680c37..0000000
--- a/sec-policy/selinux-procmail/selinux-procmail-2.20120725-r5.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="procmail"
-BASEPOL="2.20120725-r5"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for procmail"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-procmail/selinux-procmail-9999.ebuild b/sec-policy/selinux-procmail/selinux-procmail-9999.ebuild
deleted file mode 100644
index 9869d6a..0000000
--- a/sec-policy/selinux-procmail/selinux-procmail-9999.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="procmail"
-BASEPOL="9999"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for procmail"
-
-KEYWORDS=""

diff --git a/sec-policy/selinux-psad/ChangeLog b/sec-policy/selinux-psad/ChangeLog
deleted file mode 100644
index 4404e9e..0000000
--- a/sec-policy/selinux-psad/ChangeLog
+++ /dev/null
@@ -1,38 +0,0 @@
-# ChangeLog for sec-policy/selinux-psad
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-psad/ChangeLog,v 1.9 2012/06/27 20:34:00 swift Exp $
-
-*selinux-psad-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-psad-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-psad-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-psad-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-psad-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-psad-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-psad-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-psad-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-psad-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-psad-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-psad-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-psad/metadata.xml b/sec-policy/selinux-psad/metadata.xml
deleted file mode 100644
index 5c07254..0000000
--- a/sec-policy/selinux-psad/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for psad</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-psad/selinux-psad-2.20120725-r1.ebuild b/sec-policy/selinux-psad/selinux-psad-2.20120725-r1.ebuild
deleted file mode 100644
index 86071a0..0000000
--- a/sec-policy/selinux-psad/selinux-psad-2.20120725-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="psad"
-BASEPOL="2.20120725-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for psad"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-psad/selinux-psad-2.20120725-r2.ebuild b/sec-policy/selinux-psad/selinux-psad-2.20120725-r2.ebuild
deleted file mode 100644
index a39cffc..0000000
--- a/sec-policy/selinux-psad/selinux-psad-2.20120725-r2.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="psad"
-BASEPOL="2.20120725-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for psad"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-psad/selinux-psad-2.20120725-r3.ebuild b/sec-policy/selinux-psad/selinux-psad-2.20120725-r3.ebuild
deleted file mode 100644
index cb60742..0000000
--- a/sec-policy/selinux-psad/selinux-psad-2.20120725-r3.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="psad"
-BASEPOL="2.20120725-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for psad"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-psad/selinux-psad-2.20120725-r4.ebuild b/sec-policy/selinux-psad/selinux-psad-2.20120725-r4.ebuild
deleted file mode 100644
index 4937354..0000000
--- a/sec-policy/selinux-psad/selinux-psad-2.20120725-r4.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="psad"
-BASEPOL="2.20120725-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for psad"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-psad/selinux-psad-2.20120725-r5.ebuild b/sec-policy/selinux-psad/selinux-psad-2.20120725-r5.ebuild
deleted file mode 100644
index eb97aaa..0000000
--- a/sec-policy/selinux-psad/selinux-psad-2.20120725-r5.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="psad"
-BASEPOL="2.20120725-r5"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for psad"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-psad/selinux-psad-9999.ebuild b/sec-policy/selinux-psad/selinux-psad-9999.ebuild
deleted file mode 100644
index 4c1b7f5..0000000
--- a/sec-policy/selinux-psad/selinux-psad-9999.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="psad"
-BASEPOL="9999"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for psad"
-
-KEYWORDS=""

diff --git a/sec-policy/selinux-publicfile/ChangeLog b/sec-policy/selinux-publicfile/ChangeLog
deleted file mode 100644
index 5c40d6e..0000000
--- a/sec-policy/selinux-publicfile/ChangeLog
+++ /dev/null
@@ -1,151 +0,0 @@
-# ChangeLog for sec-policy/selinux-publicfile
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-publicfile/ChangeLog,v 1.32 2012/06/27 20:34:15 swift Exp $
-
-*selinux-publicfile-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-publicfile-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-publicfile-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-publicfile-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-publicfile-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-publicfile-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-publicfile-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-publicfile-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-publicfile-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-publicfile-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-publicfile-2.20090730.ebuild, -selinux-publicfile-2.20091215.ebuild,
-  -selinux-publicfile-20080525.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-publicfile-2.20101213.ebuild:
-  Stable amd64 x86
-
-*selinux-publicfile-2.20101213 (05 Feb 2011)
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-publicfile-2.20101213.ebuild:
-  New upstream policy.
-
-*selinux-publicfile-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-publicfile-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-publicfile-20070329.ebuild, -selinux-publicfile-20070928.ebuild,
-  selinux-publicfile-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-publicfile-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-publicfile-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-publicfile-20070329.ebuild, selinux-publicfile-20070928.ebuild,
-  selinux-publicfile-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-publicfile-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-publicfile-20080525.ebuild:
-  New SVN snapshot.
-
-  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-publicfile-20041121.ebuild, -selinux-publicfile-20051124.ebuild,
-  -selinux-publicfile-20061114.ebuild:
-  Remove old ebuilds.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-publicfile-20070928.ebuild:
-  Mark stable.
-
-*selinux-publicfile-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-publicfile-20070928.ebuild:
-  New SVN snapshot.
-
-  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
-  Removing kaiowas from metadata due to his retirement (see #61930 for
-  reference).
-
-  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
-  selinux-publicfile-20070329.ebuild:
-  Mark stable.
-
-*selinux-publicfile-20070329 (29 Mar 2007)
-
-  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-publicfile-20070329.ebuild:
-  New SVN snapshot.
-
-  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
-  Redigest for Manifest2
-
-*selinux-publicfile-20061114 (15 Nov 2006)
-
-  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-publicfile-20061114.ebuild:
-  New SVN snapshot.
-
-*selinux-publicfile-20061008 (10 Oct 2006)
-
-  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-publicfile-20061008.ebuild:
-  First mainstream reference policy testing release.
-
-  02 Dec 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-publicfile-20051124.ebuild:
-  mark stable on amd64 mips ppc sparc x86
-
-*selinux-publicfile-20051124 (28 Nov 2005)
-
-  28 Nov 2005; petre rodan <kaiowas@gentoo.org>
-  +selinux-publicfile-20051124.ebuild:
-  tiny policy fix
-
-  20 Jan 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-publicfile-20031221.ebuild, -selinux-publicfile-20041016.ebuild,
-  selinux-publicfile-20041121.ebuild:
-  mark stable
-
-*selinux-publicfile-20041121 (22 Nov 2004)
-
-  22 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  +selinux-publicfile-20041121.ebuild:
-  added network-hooks related rules
-
-*selinux-publicfile-20041016 (24 Oct 2004)
-
-  24 Oct 2004; petre rodan <kaiowas@gentoo.org>
-  selinux-publicfile-20041016.ebuild:
-  mark stable
-
-*selinux-publicfile-20031221 (21 Dec 2003)
-
-  21 Dec 2003; Chris PeBenito <pebenito@gentoo.org> metadata.xml,
-  selinux-publicfile-20031221.ebuild:
-  Initial commit.  Submitted by Petre Rodan.
-

diff --git a/sec-policy/selinux-publicfile/metadata.xml b/sec-policy/selinux-publicfile/metadata.xml
deleted file mode 100644
index e6548b5..0000000
--- a/sec-policy/selinux-publicfile/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for publicfile</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-publicfile/selinux-publicfile-2.20120725-r1.ebuild b/sec-policy/selinux-publicfile/selinux-publicfile-2.20120725-r1.ebuild
deleted file mode 100644
index 353e0f0..0000000
--- a/sec-policy/selinux-publicfile/selinux-publicfile-2.20120725-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="publicfile"
-BASEPOL="2.20120725-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for publicfile"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-publicfile/selinux-publicfile-2.20120725-r2.ebuild b/sec-policy/selinux-publicfile/selinux-publicfile-2.20120725-r2.ebuild
deleted file mode 100644
index 059ffb1..0000000
--- a/sec-policy/selinux-publicfile/selinux-publicfile-2.20120725-r2.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="publicfile"
-BASEPOL="2.20120725-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for publicfile"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-publicfile/selinux-publicfile-2.20120725-r3.ebuild b/sec-policy/selinux-publicfile/selinux-publicfile-2.20120725-r3.ebuild
deleted file mode 100644
index fcaf52c..0000000
--- a/sec-policy/selinux-publicfile/selinux-publicfile-2.20120725-r3.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="publicfile"
-BASEPOL="2.20120725-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for publicfile"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-publicfile/selinux-publicfile-2.20120725-r4.ebuild b/sec-policy/selinux-publicfile/selinux-publicfile-2.20120725-r4.ebuild
deleted file mode 100644
index bd78568..0000000
--- a/sec-policy/selinux-publicfile/selinux-publicfile-2.20120725-r4.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="publicfile"
-BASEPOL="2.20120725-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for publicfile"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-publicfile/selinux-publicfile-2.20120725-r5.ebuild b/sec-policy/selinux-publicfile/selinux-publicfile-2.20120725-r5.ebuild
deleted file mode 100644
index a6e97f2..0000000
--- a/sec-policy/selinux-publicfile/selinux-publicfile-2.20120725-r5.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="publicfile"
-BASEPOL="2.20120725-r5"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for publicfile"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-publicfile/selinux-publicfile-9999.ebuild b/sec-policy/selinux-publicfile/selinux-publicfile-9999.ebuild
deleted file mode 100644
index 8a15005..0000000
--- a/sec-policy/selinux-publicfile/selinux-publicfile-9999.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="publicfile"
-BASEPOL="9999"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for publicfile"
-
-KEYWORDS=""

diff --git a/sec-policy/selinux-pulseaudio/ChangeLog b/sec-policy/selinux-pulseaudio/ChangeLog
deleted file mode 100644
index 4169d09..0000000
--- a/sec-policy/selinux-pulseaudio/ChangeLog
+++ /dev/null
@@ -1,38 +0,0 @@
-# ChangeLog for sec-policy/selinux-pulseaudio
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-pulseaudio/ChangeLog,v 1.9 2012/06/27 20:34:09 swift Exp $
-
-*selinux-pulseaudio-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-pulseaudio-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-pulseaudio-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-pulseaudio-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-pulseaudio-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-pulseaudio-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-pulseaudio-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-pulseaudio-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-pulseaudio-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-pulseaudio-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-pulseaudio-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-pulseaudio/metadata.xml b/sec-policy/selinux-pulseaudio/metadata.xml
deleted file mode 100644
index 51d5726..0000000
--- a/sec-policy/selinux-pulseaudio/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for pulseaudio</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-pulseaudio/selinux-pulseaudio-2.20120725-r1.ebuild b/sec-policy/selinux-pulseaudio/selinux-pulseaudio-2.20120725-r1.ebuild
deleted file mode 100644
index eae3383..0000000
--- a/sec-policy/selinux-pulseaudio/selinux-pulseaudio-2.20120725-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="pulseaudio"
-BASEPOL="2.20120725-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for pulseaudio"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-pulseaudio/selinux-pulseaudio-2.20120725-r2.ebuild b/sec-policy/selinux-pulseaudio/selinux-pulseaudio-2.20120725-r2.ebuild
deleted file mode 100644
index 13832b2..0000000
--- a/sec-policy/selinux-pulseaudio/selinux-pulseaudio-2.20120725-r2.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="pulseaudio"
-BASEPOL="2.20120725-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for pulseaudio"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-pulseaudio/selinux-pulseaudio-2.20120725-r3.ebuild b/sec-policy/selinux-pulseaudio/selinux-pulseaudio-2.20120725-r3.ebuild
deleted file mode 100644
index e2b17a6..0000000
--- a/sec-policy/selinux-pulseaudio/selinux-pulseaudio-2.20120725-r3.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="pulseaudio"
-BASEPOL="2.20120725-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for pulseaudio"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-pulseaudio/selinux-pulseaudio-2.20120725-r4.ebuild b/sec-policy/selinux-pulseaudio/selinux-pulseaudio-2.20120725-r4.ebuild
deleted file mode 100644
index 40060eb..0000000
--- a/sec-policy/selinux-pulseaudio/selinux-pulseaudio-2.20120725-r4.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="pulseaudio"
-BASEPOL="2.20120725-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for pulseaudio"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-pulseaudio/selinux-pulseaudio-2.20120725-r5.ebuild b/sec-policy/selinux-pulseaudio/selinux-pulseaudio-2.20120725-r5.ebuild
deleted file mode 100644
index d0c1426..0000000
--- a/sec-policy/selinux-pulseaudio/selinux-pulseaudio-2.20120725-r5.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="pulseaudio"
-BASEPOL="2.20120725-r5"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for pulseaudio"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-pulseaudio/selinux-pulseaudio-9999.ebuild b/sec-policy/selinux-pulseaudio/selinux-pulseaudio-9999.ebuild
deleted file mode 100644
index cff73a0..0000000
--- a/sec-policy/selinux-pulseaudio/selinux-pulseaudio-9999.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="pulseaudio"
-BASEPOL="9999"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for pulseaudio"
-
-KEYWORDS=""

diff --git a/sec-policy/selinux-puppet/ChangeLog b/sec-policy/selinux-puppet/ChangeLog
deleted file mode 100644
index 3d7b9cc..0000000
--- a/sec-policy/selinux-puppet/ChangeLog
+++ /dev/null
@@ -1,66 +0,0 @@
-# ChangeLog for sec-policy/selinux-puppet
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-puppet/ChangeLog,v 1.12 2012/06/27 20:34:13 swift Exp $
-
-*selinux-puppet-2.20120215-r2 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-puppet-2.20120215-r2.ebuild:
-  Bump to revision 13
-
-*selinux-puppet-2.20120215-r1 (20 May 2012)
-
-  20 May 2012; <swift@gentoo.org> +selinux-puppet-2.20120215-r1.ebuild:
-  Bumping to rev 9
-
-  13 May 2012; <swift@gentoo.org> -selinux-puppet-2.20110726-r2.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-puppet-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-puppet-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-puppet-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -files/fix-services-puppet-r1.patch,
-  -files/fix-services-puppet-r2.patch, -files/fix-services-puppet-r3.patch,
-  -selinux-puppet-2.20101213.ebuild, -selinux-puppet-2.20101213-r1.ebuild,
-  -selinux-puppet-2.20101213-r2.ebuild, -selinux-puppet-2.20101213-r3.ebuild,
-  -selinux-puppet-2.20110726-r1.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-puppet-2.20110726-r2.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-puppet-2.20110726-r2 (17 Sep 2011)
-
-  17 Sep 2011; <swift@gentoo.org> +selinux-puppet-2.20110726-r2.ebuild:
-  Fix the calls towards the portage domains, include support for the
-  portage_fetch_t domain
-
-*selinux-puppet-2.20110726-r1 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-puppet-2.20110726-r1.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-*selinux-puppet-2.20101213-r3 (25 Jul 2011)
-*selinux-puppet-2.20101213-r2 (25 Jul 2011)
-*selinux-puppet-2.20101213-r1 (25 Jul 2011)
-
-  25 Jul 2011; Anthony G. Basile <blueness@gentoo.org>
-  +files/fix-services-puppet-r1.patch, +files/fix-services-puppet-r2.patch,
-  +files/fix-services-puppet-r3.patch, +selinux-puppet-2.20101213-r1.ebuild,
-  +selinux-puppet-2.20101213-r2.ebuild, +selinux-puppet-2.20101213-r3.ebuild:
-  r3: Allow puppet to call portage domains and ensure that this is supported
-  through the system_r role
-  r2: Revert ugly initrc hack introduced in r1
-  r1: Extend puppet rights
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-puppet-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-puppet/metadata.xml b/sec-policy/selinux-puppet/metadata.xml
deleted file mode 100644
index 9c13f0a..0000000
--- a/sec-policy/selinux-puppet/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for puppet</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-puppet/selinux-puppet-2.20120725-r1.ebuild b/sec-policy/selinux-puppet/selinux-puppet-2.20120725-r1.ebuild
deleted file mode 100644
index 5aa0b7c..0000000
--- a/sec-policy/selinux-puppet/selinux-puppet-2.20120725-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="puppet"
-BASEPOL="2.20120725-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for puppet"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-puppet/selinux-puppet-2.20120725-r2.ebuild b/sec-policy/selinux-puppet/selinux-puppet-2.20120725-r2.ebuild
deleted file mode 100644
index 8895816..0000000
--- a/sec-policy/selinux-puppet/selinux-puppet-2.20120725-r2.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="puppet"
-BASEPOL="2.20120725-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for puppet"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-puppet/selinux-puppet-2.20120725-r3.ebuild b/sec-policy/selinux-puppet/selinux-puppet-2.20120725-r3.ebuild
deleted file mode 100644
index 13d8e2b..0000000
--- a/sec-policy/selinux-puppet/selinux-puppet-2.20120725-r3.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="puppet"
-BASEPOL="2.20120725-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for puppet"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-puppet/selinux-puppet-2.20120725-r4.ebuild b/sec-policy/selinux-puppet/selinux-puppet-2.20120725-r4.ebuild
deleted file mode 100644
index 4a3cefd..0000000
--- a/sec-policy/selinux-puppet/selinux-puppet-2.20120725-r4.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="puppet"
-BASEPOL="2.20120725-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for puppet"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-puppet/selinux-puppet-2.20120725-r5.ebuild b/sec-policy/selinux-puppet/selinux-puppet-2.20120725-r5.ebuild
deleted file mode 100644
index 12e382b..0000000
--- a/sec-policy/selinux-puppet/selinux-puppet-2.20120725-r5.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="puppet"
-BASEPOL="2.20120725-r5"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for puppet"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-puppet/selinux-puppet-9999.ebuild b/sec-policy/selinux-puppet/selinux-puppet-9999.ebuild
deleted file mode 100644
index 9ef2d19..0000000
--- a/sec-policy/selinux-puppet/selinux-puppet-9999.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="puppet"
-BASEPOL="9999"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for puppet"
-
-KEYWORDS=""

diff --git a/sec-policy/selinux-pyicqt/ChangeLog b/sec-policy/selinux-pyicqt/ChangeLog
deleted file mode 100644
index 0c3f4f8..0000000
--- a/sec-policy/selinux-pyicqt/ChangeLog
+++ /dev/null
@@ -1,38 +0,0 @@
-# ChangeLog for sec-policy/selinux-pyicqt
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-pyicqt/ChangeLog,v 1.9 2012/06/27 20:33:49 swift Exp $
-
-*selinux-pyicqt-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-pyicqt-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-pyicqt-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-pyicqt-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-pyicqt-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-pyicqt-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-pyicqt-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-pyicqt-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-pyicqt-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-pyicqt-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-pyicqt-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-pyicqt/metadata.xml b/sec-policy/selinux-pyicqt/metadata.xml
deleted file mode 100644
index bfb6814..0000000
--- a/sec-policy/selinux-pyicqt/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for pyicqt</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-pyicqt/selinux-pyicqt-2.20120725-r1.ebuild b/sec-policy/selinux-pyicqt/selinux-pyicqt-2.20120725-r1.ebuild
deleted file mode 100644
index e09da10..0000000
--- a/sec-policy/selinux-pyicqt/selinux-pyicqt-2.20120725-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="pyicqt"
-BASEPOL="2.20120725-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for pyicqt"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-pyicqt/selinux-pyicqt-2.20120725-r2.ebuild b/sec-policy/selinux-pyicqt/selinux-pyicqt-2.20120725-r2.ebuild
deleted file mode 100644
index 786eab4..0000000
--- a/sec-policy/selinux-pyicqt/selinux-pyicqt-2.20120725-r2.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="pyicqt"
-BASEPOL="2.20120725-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for pyicqt"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-pyicqt/selinux-pyicqt-2.20120725-r3.ebuild b/sec-policy/selinux-pyicqt/selinux-pyicqt-2.20120725-r3.ebuild
deleted file mode 100644
index 4fc62fb..0000000
--- a/sec-policy/selinux-pyicqt/selinux-pyicqt-2.20120725-r3.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="pyicqt"
-BASEPOL="2.20120725-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for pyicqt"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-pyicqt/selinux-pyicqt-2.20120725-r4.ebuild b/sec-policy/selinux-pyicqt/selinux-pyicqt-2.20120725-r4.ebuild
deleted file mode 100644
index 71c1f6f..0000000
--- a/sec-policy/selinux-pyicqt/selinux-pyicqt-2.20120725-r4.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="pyicqt"
-BASEPOL="2.20120725-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for pyicqt"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-pyicqt/selinux-pyicqt-2.20120725-r5.ebuild b/sec-policy/selinux-pyicqt/selinux-pyicqt-2.20120725-r5.ebuild
deleted file mode 100644
index e6c9e37..0000000
--- a/sec-policy/selinux-pyicqt/selinux-pyicqt-2.20120725-r5.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="pyicqt"
-BASEPOL="2.20120725-r5"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for pyicqt"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-pyicqt/selinux-pyicqt-9999.ebuild b/sec-policy/selinux-pyicqt/selinux-pyicqt-9999.ebuild
deleted file mode 100644
index 78b85df..0000000
--- a/sec-policy/selinux-pyicqt/selinux-pyicqt-9999.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="pyicqt"
-BASEPOL="9999"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for pyicqt"
-
-KEYWORDS=""

diff --git a/sec-policy/selinux-pyzor/ChangeLog b/sec-policy/selinux-pyzor/ChangeLog
deleted file mode 100644
index 2dd3136..0000000
--- a/sec-policy/selinux-pyzor/ChangeLog
+++ /dev/null
@@ -1,90 +0,0 @@
-# ChangeLog for sec-policy/selinux-pyzor
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-pyzor/ChangeLog,v 1.18 2012/06/27 20:33:56 swift Exp $
-
-*selinux-pyzor-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-pyzor-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-pyzor-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-pyzor-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-pyzor-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-pyzor-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-pyzor-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-pyzor-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-pyzor-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-pyzor-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-pyzor-2.20090730.ebuild, -selinux-pyzor-2.20091215.ebuild,
-  -selinux-pyzor-20080525.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-pyzor-2.20101213.ebuild:
-  Stable amd64 x86
-
-*selinux-pyzor-2.20101213 (05 Feb 2011)
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-pyzor-2.20101213.ebuild:
-  New upstream policy.
-
-*selinux-pyzor-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-pyzor-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-pyzor-20070329.ebuild, -selinux-pyzor-20070928.ebuild,
-  selinux-pyzor-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-pyzor-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-pyzor-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-pyzor-20070329.ebuild, selinux-pyzor-20070928.ebuild,
-  selinux-pyzor-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-pyzor-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-pyzor-20080525.ebuild:
-  New SVN snapshot.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-pyzor-20070928.ebuild:
-  Mark stable.
-
-*selinux-pyzor-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-pyzor-20070928.ebuild:
-  New SVN snapshot.
-
-*selinux-pyzor-20070329 (11 Jun 2007)
-
-  11 Jun 2007; Petre Rodan <kaiowas@gentoo.org> +metadata.xml,
-  +selinux-pyzor-20070329.ebuild:
-  initial commit
-

diff --git a/sec-policy/selinux-pyzor/metadata.xml b/sec-policy/selinux-pyzor/metadata.xml
deleted file mode 100644
index 9b0612a..0000000
--- a/sec-policy/selinux-pyzor/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for pyzor</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-pyzor/selinux-pyzor-2.20120725-r1.ebuild b/sec-policy/selinux-pyzor/selinux-pyzor-2.20120725-r1.ebuild
deleted file mode 100644
index f82c81a..0000000
--- a/sec-policy/selinux-pyzor/selinux-pyzor-2.20120725-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="pyzor"
-BASEPOL="2.20120725-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for pyzor"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-pyzor/selinux-pyzor-2.20120725-r2.ebuild b/sec-policy/selinux-pyzor/selinux-pyzor-2.20120725-r2.ebuild
deleted file mode 100644
index 1b02977..0000000
--- a/sec-policy/selinux-pyzor/selinux-pyzor-2.20120725-r2.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="pyzor"
-BASEPOL="2.20120725-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for pyzor"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-pyzor/selinux-pyzor-2.20120725-r3.ebuild b/sec-policy/selinux-pyzor/selinux-pyzor-2.20120725-r3.ebuild
deleted file mode 100644
index 91d7947..0000000
--- a/sec-policy/selinux-pyzor/selinux-pyzor-2.20120725-r3.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="pyzor"
-BASEPOL="2.20120725-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for pyzor"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-pyzor/selinux-pyzor-2.20120725-r4.ebuild b/sec-policy/selinux-pyzor/selinux-pyzor-2.20120725-r4.ebuild
deleted file mode 100644
index 7384eae..0000000
--- a/sec-policy/selinux-pyzor/selinux-pyzor-2.20120725-r4.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="pyzor"
-BASEPOL="2.20120725-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for pyzor"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-pyzor/selinux-pyzor-2.20120725-r5.ebuild b/sec-policy/selinux-pyzor/selinux-pyzor-2.20120725-r5.ebuild
deleted file mode 100644
index 5e2e4d6..0000000
--- a/sec-policy/selinux-pyzor/selinux-pyzor-2.20120725-r5.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="pyzor"
-BASEPOL="2.20120725-r5"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for pyzor"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-pyzor/selinux-pyzor-9999.ebuild b/sec-policy/selinux-pyzor/selinux-pyzor-9999.ebuild
deleted file mode 100644
index dab54be..0000000
--- a/sec-policy/selinux-pyzor/selinux-pyzor-9999.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="pyzor"
-BASEPOL="9999"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for pyzor"
-
-KEYWORDS=""

diff --git a/sec-policy/selinux-qemu/ChangeLog b/sec-policy/selinux-qemu/ChangeLog
deleted file mode 100644
index c062459..0000000
--- a/sec-policy/selinux-qemu/ChangeLog
+++ /dev/null
@@ -1,69 +0,0 @@
-# ChangeLog for sec-policy/selinux-qemu
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-qemu/ChangeLog,v 1.15 2012/06/27 20:33:50 swift Exp $
-
-*selinux-qemu-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-qemu-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-qemu-2.20110726-r1.ebuild,
-  -selinux-qemu-2.20110726-r2.ebuild, -selinux-qemu-2.20110726-r3.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-qemu-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-qemu-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-qemu-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  23 Feb 2012; <swift@gentoo.org> selinux-qemu-2.20110726-r3.ebuild:
-  Stabilizing
-
-  29 Jan 2012;  <swift@gentoo.org> Manifest:
-  Updating manifest
-
-  29 Jan 2012; <swift@gentoo.org> selinux-qemu-2.20110726-r2.ebuild:
-  Stabilize
-
-*selinux-qemu-2.20110726-r3 (14 Jan 2012)
-
-  14 Jan 2012; <swift@gentoo.org> +selinux-qemu-2.20110726-r3.ebuild:
-  Allow qemu to call itself
-
-  17 Dec 2011; <swift@gentoo.org> selinux-qemu-2.20110726-r2.ebuild:
-  Add dependency on selinux-virt; also add dontaudit statement for unneeded
-  calls to socket creation
-
-*selinux-qemu-2.20110726-r2 (04 Dec 2011)
-
-  04 Dec 2011; <swift@gentoo.org> +selinux-qemu-2.20110726-r2.ebuild:
-  Mark vde connectivity optional
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-qemu-2.20101213.ebuild,
-  -files/fix-apps-qemu.patch:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-qemu-2.20110726-r1.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-qemu-2.20110726-r1 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-qemu-2.20110726-r1.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-qemu-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-
-*selinux-qemu-2.20101213 (22 Jan 2011)
-
-  22 Jan 2011; <swift@gentoo.org> +selinux-qemu-2.20101213.ebuild,
-  +files/fix-apps-qemu.patch, +metadata.xml:
-  Adding SELinux policy for QEMU
-

diff --git a/sec-policy/selinux-qemu/metadata.xml b/sec-policy/selinux-qemu/metadata.xml
deleted file mode 100644
index b289b7d..0000000
--- a/sec-policy/selinux-qemu/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for qemu</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-qemu/selinux-qemu-2.20120725-r1.ebuild b/sec-policy/selinux-qemu/selinux-qemu-2.20120725-r1.ebuild
deleted file mode 100644
index ca9f4a1..0000000
--- a/sec-policy/selinux-qemu/selinux-qemu-2.20120725-r1.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="qemu"
-BASEPOL="2.20120725-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for qemu"
-
-KEYWORDS="~amd64 ~x86"
-DEPEND="${DEPEND}
-	sec-policy/selinux-virt
-"
-RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-qemu/selinux-qemu-2.20120725-r2.ebuild b/sec-policy/selinux-qemu/selinux-qemu-2.20120725-r2.ebuild
deleted file mode 100644
index 5ec9f07..0000000
--- a/sec-policy/selinux-qemu/selinux-qemu-2.20120725-r2.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="qemu"
-BASEPOL="2.20120725-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for qemu"
-
-KEYWORDS="~amd64 ~x86"
-DEPEND="${DEPEND}
-	sec-policy/selinux-virt
-"
-RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-qemu/selinux-qemu-2.20120725-r3.ebuild b/sec-policy/selinux-qemu/selinux-qemu-2.20120725-r3.ebuild
deleted file mode 100644
index c7e64d7..0000000
--- a/sec-policy/selinux-qemu/selinux-qemu-2.20120725-r3.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="qemu"
-BASEPOL="2.20120725-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for qemu"
-
-KEYWORDS="~amd64 ~x86"
-DEPEND="${DEPEND}
-	sec-policy/selinux-virt
-"
-RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-qemu/selinux-qemu-2.20120725-r4.ebuild b/sec-policy/selinux-qemu/selinux-qemu-2.20120725-r4.ebuild
deleted file mode 100644
index 8f70a6f..0000000
--- a/sec-policy/selinux-qemu/selinux-qemu-2.20120725-r4.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="qemu"
-BASEPOL="2.20120725-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for qemu"
-
-KEYWORDS="~amd64 ~x86"
-DEPEND="${DEPEND}
-	sec-policy/selinux-virt
-"
-RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-qemu/selinux-qemu-2.20120725-r5.ebuild b/sec-policy/selinux-qemu/selinux-qemu-2.20120725-r5.ebuild
deleted file mode 100644
index 4c269ca..0000000
--- a/sec-policy/selinux-qemu/selinux-qemu-2.20120725-r5.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="qemu"
-BASEPOL="2.20120725-r5"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for qemu"
-
-KEYWORDS="~amd64 ~x86"
-DEPEND="${DEPEND}
-	sec-policy/selinux-virt
-"
-RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-qemu/selinux-qemu-9999.ebuild b/sec-policy/selinux-qemu/selinux-qemu-9999.ebuild
deleted file mode 100644
index fbc03be..0000000
--- a/sec-policy/selinux-qemu/selinux-qemu-9999.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="qemu"
-BASEPOL="9999"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for qemu"
-
-KEYWORDS=""
-DEPEND="${DEPEND}
-	sec-policy/selinux-virt
-"
-RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-qmail/ChangeLog b/sec-policy/selinux-qmail/ChangeLog
deleted file mode 100644
index cfa18e4..0000000
--- a/sec-policy/selinux-qmail/ChangeLog
+++ /dev/null
@@ -1,164 +0,0 @@
-# ChangeLog for sec-policy/selinux-qmail
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-qmail/ChangeLog,v 1.33 2012/06/27 20:34:11 swift Exp $
-
-*selinux-qmail-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-qmail-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-qmail-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-qmail-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-qmail-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-qmail-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-qmail-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-qmail-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-qmail-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-qmail-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-qmail-2.20090730.ebuild, -selinux-qmail-2.20091215.ebuild,
-  -selinux-qmail-20080525.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-qmail-2.20101213.ebuild:
-  Stable amd64 x86
-
-*selinux-qmail-2.20101213 (05 Feb 2011)
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-qmail-2.20101213.ebuild:
-  New upstream policy.
-
-*selinux-qmail-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-qmail-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-qmail-20070329.ebuild, -selinux-qmail-20070928.ebuild,
-  selinux-qmail-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-qmail-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-qmail-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-qmail-20070329.ebuild, selinux-qmail-20070928.ebuild,
-  selinux-qmail-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-qmail-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-qmail-20080525.ebuild:
-  New SVN snapshot.
-
-  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-qmail-20041128.ebuild, -selinux-qmail-20050917.ebuild,
-  -selinux-qmail-20061114.ebuild:
-  Remove old ebuilds.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-qmail-20070928.ebuild:
-  Mark stable.
-
-*selinux-qmail-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-qmail-20070928.ebuild:
-  New SVN snapshot.
-
-  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
-  Removing kaiowas from metadata due to his retirement (see #61930 for
-  reference).
-
-  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
-  selinux-qmail-20070329.ebuild:
-  Mark stable.
-
-*selinux-qmail-20070329 (29 Mar 2007)
-
-  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-qmail-20070329.ebuild:
-  New SVN snapshot.
-
-  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
-  Redigest for Manifest2
-
-*selinux-qmail-20061114 (15 Nov 2006)
-
-  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-qmail-20061114.ebuild:
-  New SVN snapshot.
-
-*selinux-qmail-20061008 (10 Oct 2006)
-
-  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-qmail-20061008.ebuild:
-  First mainstream reference policy testing release.
-
-  18 Oct 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-qmail-20050917.ebuild:
-  mark stable
-
-*selinux-qmail-20050917 (18 Sep 2005)
-
-  18 Sep 2005; petre rodan <kaiowas@gentoo.org>
-  +selinux-qmail-20050917.ebuild:
-  added rule needed by kernels >= 2.6.13, added mips arch
-
-*selinux-qmail-20041128 (12 Dec 2004)
-
-  12 Dec 2004; petre rodan <kaiowas@gentoo.org>
-  -selinux-qmail-20040426.ebuild, -selinux-qmail-20041018.ebuild,
-  -selinux-qmail-20041120.ebuild, +selinux-qmail-20041128.ebuild:
-  removed old builds, added ssl-related fix from Andy Dustman
-
-  23 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  selinux-qmail-20041120.ebuild:
-  mark stable
-
-*selinux-qmail-20041120 (22 Nov 2004)
-
-  22 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  +selinux-qmail-20041120.ebuild:
-  added arpwatch-related block
-
-*selinux-qmail-20041018 (23 Oct 2004)
-
-  23 Oct 2004; petre rodan <kaiowas@gentoo.org> metadata.xml,
-  +selinux-qmail-20041018.ebuild:
-  major update based on #49275. added correct labels for /var/qmail/supervise/*
-
-*selinux-qmail-20040426 (26 Apr 2004)
-
-  26 Apr 2004; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-qmail-20040426.ebuild:
-  Fix for 2004.1
-
-*selinux-qmail-20040205 (05 Feb 2004)
-
-  05 Feb 2004; Chris PeBenito <pebenito@gentoo.org> metadata.xml,
-  selinux-qmail-20040205.ebuild:
-  Initial commit. Submitted by Petre Rodan. This still needs enhancements to use
-  serialmail and qmail-pop3.
-

diff --git a/sec-policy/selinux-qmail/metadata.xml b/sec-policy/selinux-qmail/metadata.xml
deleted file mode 100644
index 2562554..0000000
--- a/sec-policy/selinux-qmail/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for qmail</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-qmail/selinux-qmail-2.20120725-r1.ebuild b/sec-policy/selinux-qmail/selinux-qmail-2.20120725-r1.ebuild
deleted file mode 100644
index ec214c0..0000000
--- a/sec-policy/selinux-qmail/selinux-qmail-2.20120725-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="qmail"
-BASEPOL="2.20120725-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for qmail"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-qmail/selinux-qmail-2.20120725-r2.ebuild b/sec-policy/selinux-qmail/selinux-qmail-2.20120725-r2.ebuild
deleted file mode 100644
index 5bcd60b..0000000
--- a/sec-policy/selinux-qmail/selinux-qmail-2.20120725-r2.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="qmail"
-BASEPOL="2.20120725-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for qmail"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-qmail/selinux-qmail-2.20120725-r3.ebuild b/sec-policy/selinux-qmail/selinux-qmail-2.20120725-r3.ebuild
deleted file mode 100644
index dbfd825..0000000
--- a/sec-policy/selinux-qmail/selinux-qmail-2.20120725-r3.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="qmail"
-BASEPOL="2.20120725-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for qmail"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-qmail/selinux-qmail-2.20120725-r4.ebuild b/sec-policy/selinux-qmail/selinux-qmail-2.20120725-r4.ebuild
deleted file mode 100644
index fef0431..0000000
--- a/sec-policy/selinux-qmail/selinux-qmail-2.20120725-r4.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="qmail"
-BASEPOL="2.20120725-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for qmail"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-qmail/selinux-qmail-2.20120725-r5.ebuild b/sec-policy/selinux-qmail/selinux-qmail-2.20120725-r5.ebuild
deleted file mode 100644
index 95bed68..0000000
--- a/sec-policy/selinux-qmail/selinux-qmail-2.20120725-r5.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="qmail"
-BASEPOL="2.20120725-r5"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for qmail"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-qmail/selinux-qmail-9999.ebuild b/sec-policy/selinux-qmail/selinux-qmail-9999.ebuild
deleted file mode 100644
index 96849c0..0000000
--- a/sec-policy/selinux-qmail/selinux-qmail-9999.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="qmail"
-BASEPOL="9999"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for qmail"
-
-KEYWORDS=""

diff --git a/sec-policy/selinux-quota/ChangeLog b/sec-policy/selinux-quota/ChangeLog
deleted file mode 100644
index a7677c8..0000000
--- a/sec-policy/selinux-quota/ChangeLog
+++ /dev/null
@@ -1,38 +0,0 @@
-# ChangeLog for sec-policy/selinux-quota
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-quota/ChangeLog,v 1.9 2012/06/27 20:34:09 swift Exp $
-
-*selinux-quota-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-quota-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-quota-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-quota-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-quota-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-quota-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-quota-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-quota-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-quota-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-quota-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-quota-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-quota/metadata.xml b/sec-policy/selinux-quota/metadata.xml
deleted file mode 100644
index e285658..0000000
--- a/sec-policy/selinux-quota/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for quota</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-quota/selinux-quota-2.20120725-r1.ebuild b/sec-policy/selinux-quota/selinux-quota-2.20120725-r1.ebuild
deleted file mode 100644
index 80f6bcc..0000000
--- a/sec-policy/selinux-quota/selinux-quota-2.20120725-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="quota"
-BASEPOL="2.20120725-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for quota"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-quota/selinux-quota-2.20120725-r2.ebuild b/sec-policy/selinux-quota/selinux-quota-2.20120725-r2.ebuild
deleted file mode 100644
index 03d0adc..0000000
--- a/sec-policy/selinux-quota/selinux-quota-2.20120725-r2.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="quota"
-BASEPOL="2.20120725-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for quota"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-quota/selinux-quota-2.20120725-r3.ebuild b/sec-policy/selinux-quota/selinux-quota-2.20120725-r3.ebuild
deleted file mode 100644
index a8269dc..0000000
--- a/sec-policy/selinux-quota/selinux-quota-2.20120725-r3.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="quota"
-BASEPOL="2.20120725-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for quota"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-quota/selinux-quota-2.20120725-r4.ebuild b/sec-policy/selinux-quota/selinux-quota-2.20120725-r4.ebuild
deleted file mode 100644
index 5b59729..0000000
--- a/sec-policy/selinux-quota/selinux-quota-2.20120725-r4.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="quota"
-BASEPOL="2.20120725-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for quota"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-quota/selinux-quota-2.20120725-r5.ebuild b/sec-policy/selinux-quota/selinux-quota-2.20120725-r5.ebuild
deleted file mode 100644
index 70da3a6..0000000
--- a/sec-policy/selinux-quota/selinux-quota-2.20120725-r5.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="quota"
-BASEPOL="2.20120725-r5"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for quota"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-quota/selinux-quota-9999.ebuild b/sec-policy/selinux-quota/selinux-quota-9999.ebuild
deleted file mode 100644
index 73142ac..0000000
--- a/sec-policy/selinux-quota/selinux-quota-9999.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="quota"
-BASEPOL="9999"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for quota"
-
-KEYWORDS=""

diff --git a/sec-policy/selinux-radius/ChangeLog b/sec-policy/selinux-radius/ChangeLog
deleted file mode 100644
index cc6bdd2..0000000
--- a/sec-policy/selinux-radius/ChangeLog
+++ /dev/null
@@ -1,38 +0,0 @@
-# ChangeLog for sec-policy/selinux-radius
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-radius/ChangeLog,v 1.9 2012/06/27 20:34:03 swift Exp $
-
-*selinux-radius-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-radius-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-radius-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-radius-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-radius-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-radius-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-radius-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-radius-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-radius-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-radius-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-radius-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-radius/metadata.xml b/sec-policy/selinux-radius/metadata.xml
deleted file mode 100644
index ee6a97b..0000000
--- a/sec-policy/selinux-radius/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for radius</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-radius/selinux-radius-2.20120725-r1.ebuild b/sec-policy/selinux-radius/selinux-radius-2.20120725-r1.ebuild
deleted file mode 100644
index 3510b2b..0000000
--- a/sec-policy/selinux-radius/selinux-radius-2.20120725-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="radius"
-BASEPOL="2.20120725-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for radius"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-radius/selinux-radius-2.20120725-r2.ebuild b/sec-policy/selinux-radius/selinux-radius-2.20120725-r2.ebuild
deleted file mode 100644
index d51f52e..0000000
--- a/sec-policy/selinux-radius/selinux-radius-2.20120725-r2.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="radius"
-BASEPOL="2.20120725-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for radius"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-radius/selinux-radius-2.20120725-r3.ebuild b/sec-policy/selinux-radius/selinux-radius-2.20120725-r3.ebuild
deleted file mode 100644
index 5301d52..0000000
--- a/sec-policy/selinux-radius/selinux-radius-2.20120725-r3.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="radius"
-BASEPOL="2.20120725-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for radius"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-radius/selinux-radius-2.20120725-r4.ebuild b/sec-policy/selinux-radius/selinux-radius-2.20120725-r4.ebuild
deleted file mode 100644
index dfd1e07..0000000
--- a/sec-policy/selinux-radius/selinux-radius-2.20120725-r4.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="radius"
-BASEPOL="2.20120725-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for radius"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-radius/selinux-radius-2.20120725-r5.ebuild b/sec-policy/selinux-radius/selinux-radius-2.20120725-r5.ebuild
deleted file mode 100644
index ecdd036..0000000
--- a/sec-policy/selinux-radius/selinux-radius-2.20120725-r5.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="radius"
-BASEPOL="2.20120725-r5"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for radius"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-radius/selinux-radius-9999.ebuild b/sec-policy/selinux-radius/selinux-radius-9999.ebuild
deleted file mode 100644
index 35c107c..0000000
--- a/sec-policy/selinux-radius/selinux-radius-9999.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="radius"
-BASEPOL="9999"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for radius"
-
-KEYWORDS=""

diff --git a/sec-policy/selinux-radvd/ChangeLog b/sec-policy/selinux-radvd/ChangeLog
deleted file mode 100644
index 725465f..0000000
--- a/sec-policy/selinux-radvd/ChangeLog
+++ /dev/null
@@ -1,38 +0,0 @@
-# ChangeLog for sec-policy/selinux-radvd
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-radvd/ChangeLog,v 1.9 2012/06/27 20:33:56 swift Exp $
-
-*selinux-radvd-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-radvd-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-radvd-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-radvd-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-radvd-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-radvd-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-radvd-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-radvd-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-radvd-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-radvd-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-radvd-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-radvd/metadata.xml b/sec-policy/selinux-radvd/metadata.xml
deleted file mode 100644
index 9c5fc13..0000000
--- a/sec-policy/selinux-radvd/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for radvd</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-radvd/selinux-radvd-2.20120725-r1.ebuild b/sec-policy/selinux-radvd/selinux-radvd-2.20120725-r1.ebuild
deleted file mode 100644
index 18a0a40..0000000
--- a/sec-policy/selinux-radvd/selinux-radvd-2.20120725-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="radvd"
-BASEPOL="2.20120725-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for radvd"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-radvd/selinux-radvd-2.20120725-r2.ebuild b/sec-policy/selinux-radvd/selinux-radvd-2.20120725-r2.ebuild
deleted file mode 100644
index 6e8d7a4..0000000
--- a/sec-policy/selinux-radvd/selinux-radvd-2.20120725-r2.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="radvd"
-BASEPOL="2.20120725-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for radvd"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-radvd/selinux-radvd-2.20120725-r3.ebuild b/sec-policy/selinux-radvd/selinux-radvd-2.20120725-r3.ebuild
deleted file mode 100644
index 23fc094..0000000
--- a/sec-policy/selinux-radvd/selinux-radvd-2.20120725-r3.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="radvd"
-BASEPOL="2.20120725-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for radvd"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-radvd/selinux-radvd-2.20120725-r4.ebuild b/sec-policy/selinux-radvd/selinux-radvd-2.20120725-r4.ebuild
deleted file mode 100644
index 42bfc20..0000000
--- a/sec-policy/selinux-radvd/selinux-radvd-2.20120725-r4.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="radvd"
-BASEPOL="2.20120725-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for radvd"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-radvd/selinux-radvd-2.20120725-r5.ebuild b/sec-policy/selinux-radvd/selinux-radvd-2.20120725-r5.ebuild
deleted file mode 100644
index 4a2abe1..0000000
--- a/sec-policy/selinux-radvd/selinux-radvd-2.20120725-r5.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="radvd"
-BASEPOL="2.20120725-r5"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for radvd"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-radvd/selinux-radvd-9999.ebuild b/sec-policy/selinux-radvd/selinux-radvd-9999.ebuild
deleted file mode 100644
index a4cb3ef..0000000
--- a/sec-policy/selinux-radvd/selinux-radvd-9999.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="radvd"
-BASEPOL="9999"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for radvd"
-
-KEYWORDS=""

diff --git a/sec-policy/selinux-razor/ChangeLog b/sec-policy/selinux-razor/ChangeLog
deleted file mode 100644
index e0b3b15..0000000
--- a/sec-policy/selinux-razor/ChangeLog
+++ /dev/null
@@ -1,90 +0,0 @@
-# ChangeLog for sec-policy/selinux-razor
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-razor/ChangeLog,v 1.18 2012/06/27 20:34:09 swift Exp $
-
-*selinux-razor-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-razor-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-razor-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-razor-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-razor-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-razor-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-razor-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-razor-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-razor-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-razor-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-razor-2.20090730.ebuild, -selinux-razor-2.20091215.ebuild,
-  -selinux-razor-20080525.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-razor-2.20101213.ebuild:
-  Stable amd64 x86
-
-*selinux-razor-2.20101213 (05 Feb 2011)
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-razor-2.20101213.ebuild:
-  New upstream policy.
-
-*selinux-razor-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-razor-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-razor-20070329.ebuild, -selinux-razor-20070928.ebuild,
-  selinux-razor-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-razor-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-razor-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-razor-20070329.ebuild, selinux-razor-20070928.ebuild,
-  selinux-razor-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-razor-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-razor-20080525.ebuild:
-  New SVN snapshot.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-razor-20070928.ebuild:
-  Mark stable.
-
-*selinux-razor-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-razor-20070928.ebuild:
-  New SVN snapshot.
-
-*selinux-razor-20070329 (11 Jun 2007)
-
-  11 Jun 2007; Petre Rodan <kaiowas@gentoo.org> +metadata.xml,
-  +selinux-razor-20070329.ebuild:
-  initial commit
-

diff --git a/sec-policy/selinux-razor/metadata.xml b/sec-policy/selinux-razor/metadata.xml
deleted file mode 100644
index b6d5ad7..0000000
--- a/sec-policy/selinux-razor/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for razor</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-razor/selinux-razor-2.20120725-r1.ebuild b/sec-policy/selinux-razor/selinux-razor-2.20120725-r1.ebuild
deleted file mode 100644
index a28ffdd..0000000
--- a/sec-policy/selinux-razor/selinux-razor-2.20120725-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="razor"
-BASEPOL="2.20120725-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for razor"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-razor/selinux-razor-2.20120725-r2.ebuild b/sec-policy/selinux-razor/selinux-razor-2.20120725-r2.ebuild
deleted file mode 100644
index e9a3dde..0000000
--- a/sec-policy/selinux-razor/selinux-razor-2.20120725-r2.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="razor"
-BASEPOL="2.20120725-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for razor"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-razor/selinux-razor-2.20120725-r3.ebuild b/sec-policy/selinux-razor/selinux-razor-2.20120725-r3.ebuild
deleted file mode 100644
index c681b97..0000000
--- a/sec-policy/selinux-razor/selinux-razor-2.20120725-r3.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="razor"
-BASEPOL="2.20120725-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for razor"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-razor/selinux-razor-2.20120725-r4.ebuild b/sec-policy/selinux-razor/selinux-razor-2.20120725-r4.ebuild
deleted file mode 100644
index f3240ab..0000000
--- a/sec-policy/selinux-razor/selinux-razor-2.20120725-r4.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="razor"
-BASEPOL="2.20120725-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for razor"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-razor/selinux-razor-2.20120725-r5.ebuild b/sec-policy/selinux-razor/selinux-razor-2.20120725-r5.ebuild
deleted file mode 100644
index 876417f..0000000
--- a/sec-policy/selinux-razor/selinux-razor-2.20120725-r5.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="razor"
-BASEPOL="2.20120725-r5"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for razor"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-razor/selinux-razor-9999.ebuild b/sec-policy/selinux-razor/selinux-razor-9999.ebuild
deleted file mode 100644
index e130951..0000000
--- a/sec-policy/selinux-razor/selinux-razor-9999.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="razor"
-BASEPOL="9999"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for razor"
-
-KEYWORDS=""

diff --git a/sec-policy/selinux-remotelogin/ChangeLog b/sec-policy/selinux-remotelogin/ChangeLog
deleted file mode 100644
index ee8e2b6..0000000
--- a/sec-policy/selinux-remotelogin/ChangeLog
+++ /dev/null
@@ -1,32 +0,0 @@
-# ChangeLog for sec-policy/selinux-remotelogin
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-remotelogin/ChangeLog,v 1.7 2012/06/27 20:33:57 swift Exp $
-
-*selinux-remotelogin-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-remotelogin-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-remotelogin-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-remotelogin-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-remotelogin-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-remotelogin-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  29 Jan 2012;  <swift@gentoo.org> Manifest:
-  Updating manifest
-
-  29 Jan 2012; <swift@gentoo.org> selinux-remotelogin-2.20110726.ebuild:
-  Stabilize
-
-*selinux-remotelogin-2.20110726 (11 Dec 2011)
-
-  11 Dec 2011; <swift@gentoo.org> +selinux-remotelogin-2.20110726.ebuild,
-  +metadata.xml:
-  Initial policy for remotelogin, needed by telnet
-

diff --git a/sec-policy/selinux-remotelogin/metadata.xml b/sec-policy/selinux-remotelogin/metadata.xml
deleted file mode 100644
index 7aac438..0000000
--- a/sec-policy/selinux-remotelogin/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for remotelogin</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-remotelogin/selinux-remotelogin-2.20120725-r1.ebuild b/sec-policy/selinux-remotelogin/selinux-remotelogin-2.20120725-r1.ebuild
deleted file mode 100644
index 8a761a0..0000000
--- a/sec-policy/selinux-remotelogin/selinux-remotelogin-2.20120725-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="remotelogin"
-BASEPOL="2.20120725-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for remotelogin"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-remotelogin/selinux-remotelogin-2.20120725-r2.ebuild b/sec-policy/selinux-remotelogin/selinux-remotelogin-2.20120725-r2.ebuild
deleted file mode 100644
index 63a7697..0000000
--- a/sec-policy/selinux-remotelogin/selinux-remotelogin-2.20120725-r2.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="remotelogin"
-BASEPOL="2.20120725-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for remotelogin"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-remotelogin/selinux-remotelogin-2.20120725-r3.ebuild b/sec-policy/selinux-remotelogin/selinux-remotelogin-2.20120725-r3.ebuild
deleted file mode 100644
index 34549f5..0000000
--- a/sec-policy/selinux-remotelogin/selinux-remotelogin-2.20120725-r3.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="remotelogin"
-BASEPOL="2.20120725-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for remotelogin"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-remotelogin/selinux-remotelogin-2.20120725-r4.ebuild b/sec-policy/selinux-remotelogin/selinux-remotelogin-2.20120725-r4.ebuild
deleted file mode 100644
index 4352455..0000000
--- a/sec-policy/selinux-remotelogin/selinux-remotelogin-2.20120725-r4.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="remotelogin"
-BASEPOL="2.20120725-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for remotelogin"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-remotelogin/selinux-remotelogin-2.20120725-r5.ebuild b/sec-policy/selinux-remotelogin/selinux-remotelogin-2.20120725-r5.ebuild
deleted file mode 100644
index 8cc84e5..0000000
--- a/sec-policy/selinux-remotelogin/selinux-remotelogin-2.20120725-r5.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="remotelogin"
-BASEPOL="2.20120725-r5"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for remotelogin"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-remotelogin/selinux-remotelogin-9999.ebuild b/sec-policy/selinux-remotelogin/selinux-remotelogin-9999.ebuild
deleted file mode 100644
index 075603f..0000000
--- a/sec-policy/selinux-remotelogin/selinux-remotelogin-9999.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="remotelogin"
-BASEPOL="9999"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for remotelogin"
-
-KEYWORDS=""

diff --git a/sec-policy/selinux-rgmanager/ChangeLog b/sec-policy/selinux-rgmanager/ChangeLog
deleted file mode 100644
index fd376df..0000000
--- a/sec-policy/selinux-rgmanager/ChangeLog
+++ /dev/null
@@ -1,43 +0,0 @@
-# ChangeLog for sec-policy/selinux-rgmanager
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rgmanager/ChangeLog,v 1.10 2012/06/27 20:33:57 swift Exp $
-
-*selinux-rgmanager-2.20120215-r2 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-rgmanager-2.20120215-r2.ebuild:
-  Bump to revision 13
-
-*selinux-rgmanager-2.20120215-r1 (20 May 2012)
-
-  20 May 2012; <swift@gentoo.org> +selinux-rgmanager-2.20120215-r1.ebuild:
-  Bumping to rev 9
-
-  13 May 2012; <swift@gentoo.org> -selinux-rgmanager-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-rgmanager-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-rgmanager-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-rgmanager-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-rgmanager-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-rgmanager-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-rgmanager-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-rgmanager-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-rgmanager-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-rgmanager/metadata.xml b/sec-policy/selinux-rgmanager/metadata.xml
deleted file mode 100644
index d111eac..0000000
--- a/sec-policy/selinux-rgmanager/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for rgmanager</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-rgmanager/selinux-rgmanager-2.20120725-r1.ebuild b/sec-policy/selinux-rgmanager/selinux-rgmanager-2.20120725-r1.ebuild
deleted file mode 100644
index 100693f..0000000
--- a/sec-policy/selinux-rgmanager/selinux-rgmanager-2.20120725-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="rgmanager"
-BASEPOL="2.20120725-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for rgmanager"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-rgmanager/selinux-rgmanager-2.20120725-r2.ebuild b/sec-policy/selinux-rgmanager/selinux-rgmanager-2.20120725-r2.ebuild
deleted file mode 100644
index 96337ae..0000000
--- a/sec-policy/selinux-rgmanager/selinux-rgmanager-2.20120725-r2.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="rgmanager"
-BASEPOL="2.20120725-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for rgmanager"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-rgmanager/selinux-rgmanager-2.20120725-r3.ebuild b/sec-policy/selinux-rgmanager/selinux-rgmanager-2.20120725-r3.ebuild
deleted file mode 100644
index 5fa8848..0000000
--- a/sec-policy/selinux-rgmanager/selinux-rgmanager-2.20120725-r3.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="rgmanager"
-BASEPOL="2.20120725-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for rgmanager"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-rgmanager/selinux-rgmanager-2.20120725-r4.ebuild b/sec-policy/selinux-rgmanager/selinux-rgmanager-2.20120725-r4.ebuild
deleted file mode 100644
index 56145b3..0000000
--- a/sec-policy/selinux-rgmanager/selinux-rgmanager-2.20120725-r4.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="rgmanager"
-BASEPOL="2.20120725-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for rgmanager"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-rgmanager/selinux-rgmanager-2.20120725-r5.ebuild b/sec-policy/selinux-rgmanager/selinux-rgmanager-2.20120725-r5.ebuild
deleted file mode 100644
index c3e2fb2..0000000
--- a/sec-policy/selinux-rgmanager/selinux-rgmanager-2.20120725-r5.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="rgmanager"
-BASEPOL="2.20120725-r5"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for rgmanager"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-rgmanager/selinux-rgmanager-9999.ebuild b/sec-policy/selinux-rgmanager/selinux-rgmanager-9999.ebuild
deleted file mode 100644
index b6514e8..0000000
--- a/sec-policy/selinux-rgmanager/selinux-rgmanager-9999.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="rgmanager"
-BASEPOL="9999"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for rgmanager"
-
-KEYWORDS=""

diff --git a/sec-policy/selinux-roundup/ChangeLog b/sec-policy/selinux-roundup/ChangeLog
deleted file mode 100644
index 13495b5..0000000
--- a/sec-policy/selinux-roundup/ChangeLog
+++ /dev/null
@@ -1,38 +0,0 @@
-# ChangeLog for sec-policy/selinux-roundup
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-roundup/ChangeLog,v 1.9 2012/06/27 20:33:49 swift Exp $
-
-*selinux-roundup-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-roundup-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-roundup-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-roundup-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-roundup-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-roundup-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-roundup-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-roundup-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-roundup-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-roundup-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-roundup-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-roundup/metadata.xml b/sec-policy/selinux-roundup/metadata.xml
deleted file mode 100644
index 38cf0b4..0000000
--- a/sec-policy/selinux-roundup/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for roundup</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-roundup/selinux-roundup-2.20120725-r1.ebuild b/sec-policy/selinux-roundup/selinux-roundup-2.20120725-r1.ebuild
deleted file mode 100644
index ea6302a..0000000
--- a/sec-policy/selinux-roundup/selinux-roundup-2.20120725-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="roundup"
-BASEPOL="2.20120725-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for roundup"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-roundup/selinux-roundup-2.20120725-r2.ebuild b/sec-policy/selinux-roundup/selinux-roundup-2.20120725-r2.ebuild
deleted file mode 100644
index cae4f0f..0000000
--- a/sec-policy/selinux-roundup/selinux-roundup-2.20120725-r2.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="roundup"
-BASEPOL="2.20120725-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for roundup"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-roundup/selinux-roundup-2.20120725-r3.ebuild b/sec-policy/selinux-roundup/selinux-roundup-2.20120725-r3.ebuild
deleted file mode 100644
index 330396f..0000000
--- a/sec-policy/selinux-roundup/selinux-roundup-2.20120725-r3.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="roundup"
-BASEPOL="2.20120725-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for roundup"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-roundup/selinux-roundup-2.20120725-r4.ebuild b/sec-policy/selinux-roundup/selinux-roundup-2.20120725-r4.ebuild
deleted file mode 100644
index c48e012..0000000
--- a/sec-policy/selinux-roundup/selinux-roundup-2.20120725-r4.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="roundup"
-BASEPOL="2.20120725-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for roundup"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-roundup/selinux-roundup-2.20120725-r5.ebuild b/sec-policy/selinux-roundup/selinux-roundup-2.20120725-r5.ebuild
deleted file mode 100644
index 3066f56..0000000
--- a/sec-policy/selinux-roundup/selinux-roundup-2.20120725-r5.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="roundup"
-BASEPOL="2.20120725-r5"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for roundup"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-roundup/selinux-roundup-9999.ebuild b/sec-policy/selinux-roundup/selinux-roundup-9999.ebuild
deleted file mode 100644
index e778786..0000000
--- a/sec-policy/selinux-roundup/selinux-roundup-9999.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="roundup"
-BASEPOL="9999"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for roundup"
-
-KEYWORDS=""

diff --git a/sec-policy/selinux-rpc/ChangeLog b/sec-policy/selinux-rpc/ChangeLog
deleted file mode 100644
index 12e68c0..0000000
--- a/sec-policy/selinux-rpc/ChangeLog
+++ /dev/null
@@ -1,63 +0,0 @@
-# ChangeLog for sec-policy/selinux-rpc
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rpc/ChangeLog,v 1.13 2012/06/27 20:34:10 swift Exp $
-
-*selinux-rpc-2.20120215-r2 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-rpc-2.20120215-r2.ebuild:
-  Bump to revision 13
-
-*selinux-rpc-2.20120215-r1 (20 May 2012)
-
-  20 May 2012; <swift@gentoo.org> +selinux-rpc-2.20120215-r1.ebuild:
-  Bumping to rev 9
-
-  13 May 2012; <swift@gentoo.org> -selinux-rpc-2.20110726-r1.ebuild,
-  -selinux-rpc-2.20110726-r2.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-rpc-2.20120215.ebuild:
-  Stabilizing revision 7
-
-  31 Mar 2012; <swift@gentoo.org> selinux-rpc-2.20110726-r2.ebuild:
-  Stabilizing
-
-  31 Mar 2012; <swift@gentoo.org> selinux-rpc-2.20110726-r1.ebuild,
-  selinux-rpc-2.20110726-r2.ebuild, +selinux-rpc-2.20120215.ebuild:
-  Remove deprecated dependency
-
-*selinux-rpc-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-rpc-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-*selinux-rpc-2.20110726-r2 (23 Feb 2012)
-
-  23 Feb 2012; <swift@gentoo.org> +selinux-rpc-2.20110726-r2.ebuild:
-  State management must be able to write to dirs as well
-
-  12 Nov 2011; <swift@gentoo.org> -files/fix-services-rpc-r1.patch,
-  -selinux-rpc-2.20101213.ebuild, -selinux-rpc-2.20101213-r1.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-rpc-2.20110726-r1.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-rpc-2.20110726-r1 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-rpc-2.20110726-r1.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-*selinux-rpc-2.20101213-r1 (10 Jul 2011)
-
-  10 Jul 2011; Anthony G. Basile <blueness@gentoo.org>
-  +files/fix-services-rpc-r1.patch, +selinux-rpc-2.20101213-r1.ebuild:
-  Allow rpcd_t to listen on udp_socket, needed for NFSd to work
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-rpc-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-rpc/metadata.xml b/sec-policy/selinux-rpc/metadata.xml
deleted file mode 100644
index 91a1ff8..0000000
--- a/sec-policy/selinux-rpc/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for rpc</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-rpc/selinux-rpc-2.20120725-r1.ebuild b/sec-policy/selinux-rpc/selinux-rpc-2.20120725-r1.ebuild
deleted file mode 100644
index 4a561bc..0000000
--- a/sec-policy/selinux-rpc/selinux-rpc-2.20120725-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="rpc"
-BASEPOL="2.20120725-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for rpc"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-rpc/selinux-rpc-2.20120725-r2.ebuild b/sec-policy/selinux-rpc/selinux-rpc-2.20120725-r2.ebuild
deleted file mode 100644
index 8a0003c..0000000
--- a/sec-policy/selinux-rpc/selinux-rpc-2.20120725-r2.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="rpc"
-BASEPOL="2.20120725-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for rpc"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-rpc/selinux-rpc-2.20120725-r3.ebuild b/sec-policy/selinux-rpc/selinux-rpc-2.20120725-r3.ebuild
deleted file mode 100644
index 8a2d261..0000000
--- a/sec-policy/selinux-rpc/selinux-rpc-2.20120725-r3.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="rpc"
-BASEPOL="2.20120725-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for rpc"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-rpc/selinux-rpc-2.20120725-r4.ebuild b/sec-policy/selinux-rpc/selinux-rpc-2.20120725-r4.ebuild
deleted file mode 100644
index 699ab24..0000000
--- a/sec-policy/selinux-rpc/selinux-rpc-2.20120725-r4.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="rpc"
-BASEPOL="2.20120725-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for rpc"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-rpc/selinux-rpc-2.20120725-r5.ebuild b/sec-policy/selinux-rpc/selinux-rpc-2.20120725-r5.ebuild
deleted file mode 100644
index 351174a..0000000
--- a/sec-policy/selinux-rpc/selinux-rpc-2.20120725-r5.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="rpc"
-BASEPOL="2.20120725-r5"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for rpc"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-rpc/selinux-rpc-9999.ebuild b/sec-policy/selinux-rpc/selinux-rpc-9999.ebuild
deleted file mode 100644
index caaccf6..0000000
--- a/sec-policy/selinux-rpc/selinux-rpc-9999.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="rpc"
-BASEPOL="9999"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for rpc"
-
-KEYWORDS=""

diff --git a/sec-policy/selinux-rpcbind/ChangeLog b/sec-policy/selinux-rpcbind/ChangeLog
deleted file mode 100644
index dee183e..0000000
--- a/sec-policy/selinux-rpcbind/ChangeLog
+++ /dev/null
@@ -1,38 +0,0 @@
-# ChangeLog for sec-policy/selinux-rpcbind
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rpcbind/ChangeLog,v 1.9 2012/06/27 20:33:49 swift Exp $
-
-*selinux-rpcbind-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-rpcbind-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-rpcbind-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-rpcbind-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-rpcbind-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-rpcbind-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-rpcbind-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-rpcbind-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-rpcbind-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-rpcbind-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-rpcbind-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-rpcbind/metadata.xml b/sec-policy/selinux-rpcbind/metadata.xml
deleted file mode 100644
index 6f34cdb..0000000
--- a/sec-policy/selinux-rpcbind/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for rpcbind</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-rpcbind/selinux-rpcbind-2.20120725-r1.ebuild b/sec-policy/selinux-rpcbind/selinux-rpcbind-2.20120725-r1.ebuild
deleted file mode 100644
index 193abd9..0000000
--- a/sec-policy/selinux-rpcbind/selinux-rpcbind-2.20120725-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="rpcbind"
-BASEPOL="2.20120725-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for rpcbind"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-rpcbind/selinux-rpcbind-2.20120725-r2.ebuild b/sec-policy/selinux-rpcbind/selinux-rpcbind-2.20120725-r2.ebuild
deleted file mode 100644
index 9fc9b34..0000000
--- a/sec-policy/selinux-rpcbind/selinux-rpcbind-2.20120725-r2.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="rpcbind"
-BASEPOL="2.20120725-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for rpcbind"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-rpcbind/selinux-rpcbind-2.20120725-r3.ebuild b/sec-policy/selinux-rpcbind/selinux-rpcbind-2.20120725-r3.ebuild
deleted file mode 100644
index 69012a2..0000000
--- a/sec-policy/selinux-rpcbind/selinux-rpcbind-2.20120725-r3.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="rpcbind"
-BASEPOL="2.20120725-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for rpcbind"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-rpcbind/selinux-rpcbind-2.20120725-r4.ebuild b/sec-policy/selinux-rpcbind/selinux-rpcbind-2.20120725-r4.ebuild
deleted file mode 100644
index c5e6913..0000000
--- a/sec-policy/selinux-rpcbind/selinux-rpcbind-2.20120725-r4.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="rpcbind"
-BASEPOL="2.20120725-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for rpcbind"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-rpcbind/selinux-rpcbind-2.20120725-r5.ebuild b/sec-policy/selinux-rpcbind/selinux-rpcbind-2.20120725-r5.ebuild
deleted file mode 100644
index d2241c1..0000000
--- a/sec-policy/selinux-rpcbind/selinux-rpcbind-2.20120725-r5.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="rpcbind"
-BASEPOL="2.20120725-r5"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for rpcbind"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-rpcbind/selinux-rpcbind-9999.ebuild b/sec-policy/selinux-rpcbind/selinux-rpcbind-9999.ebuild
deleted file mode 100644
index f895874..0000000
--- a/sec-policy/selinux-rpcbind/selinux-rpcbind-9999.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="rpcbind"
-BASEPOL="9999"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for rpcbind"
-
-KEYWORDS=""

diff --git a/sec-policy/selinux-rpm/ChangeLog b/sec-policy/selinux-rpm/ChangeLog
deleted file mode 100644
index 55c1060..0000000
--- a/sec-policy/selinux-rpm/ChangeLog
+++ /dev/null
@@ -1,37 +0,0 @@
-# ChangeLog for sec-policy/selinux-rpm
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rpm/ChangeLog,v 1.8 2012/06/27 20:34:09 swift Exp $
-
-*selinux-rpm-2.20120215-r2 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-rpm-2.20120215-r2.ebuild:
-  Bump to revision 13
-
-*selinux-rpm-2.20120215-r1 (20 May 2012)
-
-  20 May 2012; <swift@gentoo.org> +selinux-rpm-2.20120215-r1.ebuild:
-  Bumping to rev 9
-
-  13 May 2012; <swift@gentoo.org> -selinux-rpm-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-rpm-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-rpm-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-rpm-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  29 Jan 2012;  <swift@gentoo.org> Manifest:
-  Updating manifest
-
-  29 Jan 2012; <swift@gentoo.org> selinux-rpm-2.20110726.ebuild:
-  Stabilize
-
-*selinux-rpm-2.20110726 (04 Dec 2011)
-
-  04 Dec 2011; <swift@gentoo.org> +selinux-rpm-2.20110726.ebuild,
-  +metadata.xml:
-  Adding SELinux module for rpm
-

diff --git a/sec-policy/selinux-rpm/metadata.xml b/sec-policy/selinux-rpm/metadata.xml
deleted file mode 100644
index 97163ee..0000000
--- a/sec-policy/selinux-rpm/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for rpm</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-rpm/selinux-rpm-2.20120725-r1.ebuild b/sec-policy/selinux-rpm/selinux-rpm-2.20120725-r1.ebuild
deleted file mode 100644
index 9cd1096..0000000
--- a/sec-policy/selinux-rpm/selinux-rpm-2.20120725-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="rpm"
-BASEPOL="2.20120725-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for rpm"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-rpm/selinux-rpm-2.20120725-r2.ebuild b/sec-policy/selinux-rpm/selinux-rpm-2.20120725-r2.ebuild
deleted file mode 100644
index 0556504..0000000
--- a/sec-policy/selinux-rpm/selinux-rpm-2.20120725-r2.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="rpm"
-BASEPOL="2.20120725-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for rpm"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-rpm/selinux-rpm-2.20120725-r3.ebuild b/sec-policy/selinux-rpm/selinux-rpm-2.20120725-r3.ebuild
deleted file mode 100644
index 69d9be1..0000000
--- a/sec-policy/selinux-rpm/selinux-rpm-2.20120725-r3.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="rpm"
-BASEPOL="2.20120725-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for rpm"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-rpm/selinux-rpm-2.20120725-r4.ebuild b/sec-policy/selinux-rpm/selinux-rpm-2.20120725-r4.ebuild
deleted file mode 100644
index b06cfc1..0000000
--- a/sec-policy/selinux-rpm/selinux-rpm-2.20120725-r4.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="rpm"
-BASEPOL="2.20120725-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for rpm"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-rpm/selinux-rpm-2.20120725-r5.ebuild b/sec-policy/selinux-rpm/selinux-rpm-2.20120725-r5.ebuild
deleted file mode 100644
index c9d16a2..0000000
--- a/sec-policy/selinux-rpm/selinux-rpm-2.20120725-r5.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="rpm"
-BASEPOL="2.20120725-r5"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for rpm"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-rpm/selinux-rpm-9999.ebuild b/sec-policy/selinux-rpm/selinux-rpm-9999.ebuild
deleted file mode 100644
index 1e11705..0000000
--- a/sec-policy/selinux-rpm/selinux-rpm-9999.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="rpm"
-BASEPOL="9999"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for rpm"
-
-KEYWORDS=""

diff --git a/sec-policy/selinux-rssh/ChangeLog b/sec-policy/selinux-rssh/ChangeLog
deleted file mode 100644
index b22b30c..0000000
--- a/sec-policy/selinux-rssh/ChangeLog
+++ /dev/null
@@ -1,38 +0,0 @@
-# ChangeLog for sec-policy/selinux-rssh
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rssh/ChangeLog,v 1.9 2012/06/27 20:33:50 swift Exp $
-
-*selinux-rssh-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-rssh-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-rssh-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-rssh-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-rssh-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-rssh-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-rssh-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-rssh-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-rssh-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-rssh-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-rssh-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-rssh/metadata.xml b/sec-policy/selinux-rssh/metadata.xml
deleted file mode 100644
index ea4760c..0000000
--- a/sec-policy/selinux-rssh/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for rssh</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-rssh/selinux-rssh-2.20120725-r1.ebuild b/sec-policy/selinux-rssh/selinux-rssh-2.20120725-r1.ebuild
deleted file mode 100644
index 34b862a..0000000
--- a/sec-policy/selinux-rssh/selinux-rssh-2.20120725-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="rssh"
-BASEPOL="2.20120725-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for rssh"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-rssh/selinux-rssh-2.20120725-r2.ebuild b/sec-policy/selinux-rssh/selinux-rssh-2.20120725-r2.ebuild
deleted file mode 100644
index bd45a88..0000000
--- a/sec-policy/selinux-rssh/selinux-rssh-2.20120725-r2.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="rssh"
-BASEPOL="2.20120725-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for rssh"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-rssh/selinux-rssh-2.20120725-r3.ebuild b/sec-policy/selinux-rssh/selinux-rssh-2.20120725-r3.ebuild
deleted file mode 100644
index cdea4b2..0000000
--- a/sec-policy/selinux-rssh/selinux-rssh-2.20120725-r3.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="rssh"
-BASEPOL="2.20120725-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for rssh"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-rssh/selinux-rssh-2.20120725-r4.ebuild b/sec-policy/selinux-rssh/selinux-rssh-2.20120725-r4.ebuild
deleted file mode 100644
index ba963f4..0000000
--- a/sec-policy/selinux-rssh/selinux-rssh-2.20120725-r4.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="rssh"
-BASEPOL="2.20120725-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for rssh"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-rssh/selinux-rssh-2.20120725-r5.ebuild b/sec-policy/selinux-rssh/selinux-rssh-2.20120725-r5.ebuild
deleted file mode 100644
index 8238640..0000000
--- a/sec-policy/selinux-rssh/selinux-rssh-2.20120725-r5.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="rssh"
-BASEPOL="2.20120725-r5"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for rssh"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-rssh/selinux-rssh-9999.ebuild b/sec-policy/selinux-rssh/selinux-rssh-9999.ebuild
deleted file mode 100644
index f894318..0000000
--- a/sec-policy/selinux-rssh/selinux-rssh-9999.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="rssh"
-BASEPOL="9999"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for rssh"
-
-KEYWORDS=""

diff --git a/sec-policy/selinux-rtkit/ChangeLog b/sec-policy/selinux-rtkit/ChangeLog
deleted file mode 100644
index 35e303d..0000000
--- a/sec-policy/selinux-rtkit/ChangeLog
+++ /dev/null
@@ -1,41 +0,0 @@
-# ChangeLog for sec-policy/selinux-rtkit
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rtkit/ChangeLog,v 1.10 2012/06/27 20:34:04 swift Exp $
-
-*selinux-rtkit-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-rtkit-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  31 May 2012; <swift@gentoo.org> selinux-rtkit-2.20120215.ebuild:
-  Add dependency on selinux-dbus - fixes build failure
-
-  13 May 2012; <swift@gentoo.org> -selinux-rtkit-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-rtkit-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-rtkit-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-rtkit-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-rtkit-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-rtkit-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-rtkit-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-rtkit-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-rtkit-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-rtkit/metadata.xml b/sec-policy/selinux-rtkit/metadata.xml
deleted file mode 100644
index c5749e0..0000000
--- a/sec-policy/selinux-rtkit/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for rtkit</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-rtkit/selinux-rtkit-2.20120725-r1.ebuild b/sec-policy/selinux-rtkit/selinux-rtkit-2.20120725-r1.ebuild
deleted file mode 100644
index 61bb461..0000000
--- a/sec-policy/selinux-rtkit/selinux-rtkit-2.20120725-r1.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="rtkit"
-BASEPOL="2.20120725-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for rtkit"
-
-KEYWORDS="~amd64 ~x86"
-DEPEND="${DEPEND}
-	sec-policy/selinux-dbus
-"
-RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-rtkit/selinux-rtkit-2.20120725-r2.ebuild b/sec-policy/selinux-rtkit/selinux-rtkit-2.20120725-r2.ebuild
deleted file mode 100644
index 53d8bce..0000000
--- a/sec-policy/selinux-rtkit/selinux-rtkit-2.20120725-r2.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="rtkit"
-BASEPOL="2.20120725-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for rtkit"
-
-KEYWORDS="~amd64 ~x86"
-DEPEND="${DEPEND}
-	sec-policy/selinux-dbus
-"
-RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-rtkit/selinux-rtkit-2.20120725-r3.ebuild b/sec-policy/selinux-rtkit/selinux-rtkit-2.20120725-r3.ebuild
deleted file mode 100644
index e79885c..0000000
--- a/sec-policy/selinux-rtkit/selinux-rtkit-2.20120725-r3.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="rtkit"
-BASEPOL="2.20120725-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for rtkit"
-
-KEYWORDS="~amd64 ~x86"
-DEPEND="${DEPEND}
-	sec-policy/selinux-dbus
-"
-RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-rtkit/selinux-rtkit-2.20120725-r4.ebuild b/sec-policy/selinux-rtkit/selinux-rtkit-2.20120725-r4.ebuild
deleted file mode 100644
index d62d06c..0000000
--- a/sec-policy/selinux-rtkit/selinux-rtkit-2.20120725-r4.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="rtkit"
-BASEPOL="2.20120725-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for rtkit"
-
-KEYWORDS="~amd64 ~x86"
-DEPEND="${DEPEND}
-	sec-policy/selinux-dbus
-"
-RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-rtkit/selinux-rtkit-2.20120725-r5.ebuild b/sec-policy/selinux-rtkit/selinux-rtkit-2.20120725-r5.ebuild
deleted file mode 100644
index 5c4141a..0000000
--- a/sec-policy/selinux-rtkit/selinux-rtkit-2.20120725-r5.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="rtkit"
-BASEPOL="2.20120725-r5"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for rtkit"
-
-KEYWORDS="~amd64 ~x86"
-DEPEND="${DEPEND}
-	sec-policy/selinux-dbus
-"
-RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-rtkit/selinux-rtkit-9999.ebuild b/sec-policy/selinux-rtkit/selinux-rtkit-9999.ebuild
deleted file mode 100644
index 1221e81..0000000
--- a/sec-policy/selinux-rtkit/selinux-rtkit-9999.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="rtkit"
-BASEPOL="9999"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for rtkit"
-
-KEYWORDS=""
-DEPEND="${DEPEND}
-	sec-policy/selinux-dbus
-"
-RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-samba/ChangeLog b/sec-policy/selinux-samba/ChangeLog
deleted file mode 100644
index c417678..0000000
--- a/sec-policy/selinux-samba/ChangeLog
+++ /dev/null
@@ -1,166 +0,0 @@
-# ChangeLog for sec-policy/selinux-samba
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-samba/ChangeLog,v 1.34 2012/06/27 20:34:14 swift Exp $
-
-*selinux-samba-2.20120215-r2 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-samba-2.20120215-r2.ebuild:
-  Bump to revision 13
-
-*selinux-samba-2.20120215-r1 (20 May 2012)
-
-  20 May 2012; <swift@gentoo.org> +selinux-samba-2.20120215-r1.ebuild:
-  Bumping to rev 9
-
-  13 May 2012; <swift@gentoo.org> -selinux-samba-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-samba-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-samba-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-samba-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-samba-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-samba-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-samba-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-samba-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-samba-2.20090730.ebuild, -selinux-samba-2.20091215.ebuild,
-  -selinux-samba-20080525.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-samba-2.20101213.ebuild:
-  Stable amd64 x86
-
-*selinux-samba-2.20101213 (05 Feb 2011)
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-samba-2.20101213.ebuild:
-  New upstream policy.
-
-*selinux-samba-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-samba-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-samba-20070329.ebuild, -selinux-samba-20070928.ebuild,
-  selinux-samba-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-samba-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-samba-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-samba-20070329.ebuild, selinux-samba-20070928.ebuild,
-  selinux-samba-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-samba-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-samba-20080525.ebuild:
-  New SVN snapshot.
-
-  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-samba-20041117.ebuild, -selinux-samba-20050626.ebuild,
-  -selinux-samba-20061114.ebuild:
-  Remove old ebuilds.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-samba-20070928.ebuild:
-  Mark stable.
-
-*selinux-samba-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-samba-20070928.ebuild:
-  New SVN snapshot.
-
-  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
-  Removing kaiowas from metadata due to his retirement (see #61930 for
-  reference).
-
-  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
-  selinux-samba-20070329.ebuild:
-  Mark stable.
-
-*selinux-samba-20070329 (29 Mar 2007)
-
-  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-samba-20070329.ebuild:
-  New SVN snapshot.
-
-  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
-  Redigest for Manifest2
-
-*selinux-samba-20061114 (15 Nov 2006)
-
-  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-samba-20061114.ebuild:
-  New SVN snapshot.
-
-*selinux-samba-20061008 (10 Oct 2006)
-
-  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-samba-20061008.ebuild:
-  First mainstream reference policy testing release.
-
-  26 Jun 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-samba-20050626.ebuild:
-  mark stable
-
-*selinux-samba-20050626 (26 Jun 2005)
-
-  26 Jun 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-samba-20050526.ebuild, +selinux-samba-20050626.ebuild:
-  added name_connect rules
-
-*selinux-samba-20050526 (26 May 2005)
-
-  26 May 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-samba-20040406.ebuild, -selinux-samba-20041016.ebuild,
-  +selinux-samba-20050526.ebuild:
-  merge with upstream policy to support smbfs (un)mounting
-
-  23 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  selinux-samba-20041117.ebuild:
-  mark stable
-
-*selinux-samba-20041117 (17 Nov 2004)
-
-  17 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  +selinux-samba-20041117.ebuild:
-  update for samba-3.0.8-r1
-
-  24 Oct 2004; petre rodan <kaiowas@gentoo.org>
-  selinux-samba-20041016.ebuild:
-  mark stable
-
-*selinux-samba-20041016 (23 Oct 2004)
-
-  23 Oct 2004; petre rodan <kaiowas@gentoo.org> metadata.xml,
-  +selinux-samba-20041016.ebuild:
-  minor changes. updated primary maintainer
-
-*selinux-samba-20040406 (06 Apr 2004)
-
-  06 Apr 2004; Chris PeBenito <pebenito@gentoo.org> metadata.xml,
-  selinux-samba-20040406.ebuild:
-  Initial commit.  Gentoo fixes and improvements from Petre Rodan.
-

diff --git a/sec-policy/selinux-samba/metadata.xml b/sec-policy/selinux-samba/metadata.xml
deleted file mode 100644
index 277e4b1..0000000
--- a/sec-policy/selinux-samba/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for samba</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-samba/selinux-samba-2.20120725-r1.ebuild b/sec-policy/selinux-samba/selinux-samba-2.20120725-r1.ebuild
deleted file mode 100644
index d12c37a..0000000
--- a/sec-policy/selinux-samba/selinux-samba-2.20120725-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="samba"
-BASEPOL="2.20120725-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for samba"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-samba/selinux-samba-2.20120725-r2.ebuild b/sec-policy/selinux-samba/selinux-samba-2.20120725-r2.ebuild
deleted file mode 100644
index 27e6a67..0000000
--- a/sec-policy/selinux-samba/selinux-samba-2.20120725-r2.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="samba"
-BASEPOL="2.20120725-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for samba"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-samba/selinux-samba-2.20120725-r3.ebuild b/sec-policy/selinux-samba/selinux-samba-2.20120725-r3.ebuild
deleted file mode 100644
index 4e3e57e..0000000
--- a/sec-policy/selinux-samba/selinux-samba-2.20120725-r3.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="samba"
-BASEPOL="2.20120725-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for samba"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-samba/selinux-samba-2.20120725-r4.ebuild b/sec-policy/selinux-samba/selinux-samba-2.20120725-r4.ebuild
deleted file mode 100644
index f2b0119..0000000
--- a/sec-policy/selinux-samba/selinux-samba-2.20120725-r4.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="samba"
-BASEPOL="2.20120725-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for samba"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-samba/selinux-samba-2.20120725-r5.ebuild b/sec-policy/selinux-samba/selinux-samba-2.20120725-r5.ebuild
deleted file mode 100644
index dc2eea7..0000000
--- a/sec-policy/selinux-samba/selinux-samba-2.20120725-r5.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="samba"
-BASEPOL="2.20120725-r5"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for samba"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-samba/selinux-samba-9999.ebuild b/sec-policy/selinux-samba/selinux-samba-9999.ebuild
deleted file mode 100644
index 3f155c2..0000000
--- a/sec-policy/selinux-samba/selinux-samba-9999.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="samba"
-BASEPOL="9999"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for samba"
-
-KEYWORDS=""

diff --git a/sec-policy/selinux-sasl/ChangeLog b/sec-policy/selinux-sasl/ChangeLog
deleted file mode 100644
index d2d5904..0000000
--- a/sec-policy/selinux-sasl/ChangeLog
+++ /dev/null
@@ -1,57 +0,0 @@
-# ChangeLog for sec-policy/selinux-sasl
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sasl/ChangeLog,v 1.9 2012/06/27 20:34:08 swift Exp $
-
-*selinux-sasl-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-sasl-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-sasl-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-sasl-2.20120215.ebuild:
-  Stabilizing revision 7
-
-  31 Mar 2012; <swift@gentoo.org> selinux-sasl-2.20110726.ebuild,
-  +selinux-sasl-2.20120215.ebuild:
-  Remove deprecated dependency
-
-*selinux-sasl-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-sasl-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -files/fix-services-sasl-r1.patch,
-  -selinux-sasl-2.20101213-r1.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-sasl-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-sasl-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-sasl-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-sasl-2.20101213-r1.ebuild:
-  Stable amd64 x86
-
-  07 Mar 2011; Anthony G. Basile <blueness@gentoo.org>
-  +files/fix-services-sasl-r1.patch, +selinux-sasl-2.20101213-r1.ebuild,
-  +metadata.xml:
-  Initial commit
-
-*selinux-sasl-2.20101213-r1 (04 Mar 2011)
-
-  04 Mar 2011; <swift@gentoo.org> +files/fix-services-sasl-r1.patch,
-  +selinux-sasl-2.20101213-r1.ebuild, +metadata.xml:
-  Add sasl module, fix file contexts
-
-*selinux-sasl-2.20101213 (03 Mar 2011)
-
-  03 Mar 2011; <swift@gentoo.org> +selinux-sasl-2.20101213.ebuild,
-  +metadata.xml:
-  New ebuild
-

diff --git a/sec-policy/selinux-sasl/metadata.xml b/sec-policy/selinux-sasl/metadata.xml
deleted file mode 100644
index ab2a750..0000000
--- a/sec-policy/selinux-sasl/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for sasl</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-sasl/selinux-sasl-2.20120725-r1.ebuild b/sec-policy/selinux-sasl/selinux-sasl-2.20120725-r1.ebuild
deleted file mode 100644
index fe6dc9a..0000000
--- a/sec-policy/selinux-sasl/selinux-sasl-2.20120725-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="sasl"
-BASEPOL="2.20120725-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for sasl"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-sasl/selinux-sasl-2.20120725-r2.ebuild b/sec-policy/selinux-sasl/selinux-sasl-2.20120725-r2.ebuild
deleted file mode 100644
index 322c4ed..0000000
--- a/sec-policy/selinux-sasl/selinux-sasl-2.20120725-r2.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="sasl"
-BASEPOL="2.20120725-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for sasl"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-sasl/selinux-sasl-2.20120725-r3.ebuild b/sec-policy/selinux-sasl/selinux-sasl-2.20120725-r3.ebuild
deleted file mode 100644
index 9bda572..0000000
--- a/sec-policy/selinux-sasl/selinux-sasl-2.20120725-r3.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="sasl"
-BASEPOL="2.20120725-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for sasl"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-sasl/selinux-sasl-2.20120725-r4.ebuild b/sec-policy/selinux-sasl/selinux-sasl-2.20120725-r4.ebuild
deleted file mode 100644
index b9874d7..0000000
--- a/sec-policy/selinux-sasl/selinux-sasl-2.20120725-r4.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="sasl"
-BASEPOL="2.20120725-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for sasl"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-sasl/selinux-sasl-2.20120725-r5.ebuild b/sec-policy/selinux-sasl/selinux-sasl-2.20120725-r5.ebuild
deleted file mode 100644
index a7f8df2..0000000
--- a/sec-policy/selinux-sasl/selinux-sasl-2.20120725-r5.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="sasl"
-BASEPOL="2.20120725-r5"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for sasl"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-sasl/selinux-sasl-9999.ebuild b/sec-policy/selinux-sasl/selinux-sasl-9999.ebuild
deleted file mode 100644
index 7c96ed8..0000000
--- a/sec-policy/selinux-sasl/selinux-sasl-9999.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="sasl"
-BASEPOL="9999"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for sasl"
-
-KEYWORDS=""

diff --git a/sec-policy/selinux-screen/ChangeLog b/sec-policy/selinux-screen/ChangeLog
deleted file mode 100644
index ea2cf09..0000000
--- a/sec-policy/selinux-screen/ChangeLog
+++ /dev/null
@@ -1,130 +0,0 @@
-# ChangeLog for sec-policy/selinux-screen
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-screen/ChangeLog,v 1.27 2012/06/27 20:34:05 swift Exp $
-
-*selinux-screen-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-screen-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-screen-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-screen-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-screen-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-screen-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-screen-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-screen-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-screen-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-screen-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-screen-2.20090730.ebuild, -selinux-screen-2.20091215.ebuild,
-  -selinux-screen-20080525.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-screen-2.20101213.ebuild:
-  Stable amd64 x86
-
-*selinux-screen-2.20101213 (05 Feb 2011)
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-screen-2.20101213.ebuild:
-  New upstream policy.
-
-*selinux-screen-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-screen-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-screen-20070329.ebuild, -selinux-screen-20070928.ebuild,
-  selinux-screen-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-screen-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-screen-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-screen-20070329.ebuild, selinux-screen-20070928.ebuild,
-  selinux-screen-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-screen-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-screen-20080525.ebuild:
-  New SVN snapshot.
-
-  28 Apr 2008; Christian Heim <phreak@gentoo.org> metadata.xml:
-  Remove Stephen Bennett (spb) from metadata.xml (as per #64840).
-
-  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-screen-20050821.ebuild, -selinux-screen-20061114.ebuild:
-  Remove old ebuilds.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-screen-20070928.ebuild:
-  Mark stable.
-
-*selinux-screen-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-screen-20070928.ebuild:
-  New SVN snapshot.
-
-  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
-  selinux-screen-20070329.ebuild:
-  Mark stable.
-
-*selinux-screen-20070329 (29 Mar 2007)
-
-  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-screen-20070329.ebuild:
-  New SVN snapshot.
-
-  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
-  Redigest for Manifest2
-
-*selinux-screen-20061114 (15 Nov 2006)
-
-  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-screen-20061114.ebuild:
-  New SVN snapshot.
-
-*selinux-screen-20061008 (10 Oct 2006)
-
-  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-screen-20061008.ebuild:
-  First mainstream reference policy testing release.
-
-  22 Feb 2006; Stephen Bennett <spb@gentoo.org>
-  selinux-screen-20050821.ebuild:
-  Added ~alpha
-
-  12 Sep 2005; Stephen Bennett <spb@gentoo.org>
-  selinux-screen-20050821.ebuild:
-  Going stable.
-
-*selinux-screen-20050821 (21 Aug 2005)
-
-  21 Aug 2005; Stephen Bennett <spb@gentoo.org> +metadata.xml,
-  +selinux-screen-20050821.ebuild:
-  Initial import.
-

diff --git a/sec-policy/selinux-screen/metadata.xml b/sec-policy/selinux-screen/metadata.xml
deleted file mode 100644
index 1ab23b1..0000000
--- a/sec-policy/selinux-screen/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for screen</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-screen/selinux-screen-2.20120725-r1.ebuild b/sec-policy/selinux-screen/selinux-screen-2.20120725-r1.ebuild
deleted file mode 100644
index 4818b6a..0000000
--- a/sec-policy/selinux-screen/selinux-screen-2.20120725-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="screen"
-BASEPOL="2.20120725-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for screen"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-screen/selinux-screen-2.20120725-r2.ebuild b/sec-policy/selinux-screen/selinux-screen-2.20120725-r2.ebuild
deleted file mode 100644
index 46f1221..0000000
--- a/sec-policy/selinux-screen/selinux-screen-2.20120725-r2.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="screen"
-BASEPOL="2.20120725-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for screen"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-screen/selinux-screen-2.20120725-r3.ebuild b/sec-policy/selinux-screen/selinux-screen-2.20120725-r3.ebuild
deleted file mode 100644
index 0b06785..0000000
--- a/sec-policy/selinux-screen/selinux-screen-2.20120725-r3.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="screen"
-BASEPOL="2.20120725-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for screen"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-screen/selinux-screen-2.20120725-r4.ebuild b/sec-policy/selinux-screen/selinux-screen-2.20120725-r4.ebuild
deleted file mode 100644
index 4df9246..0000000
--- a/sec-policy/selinux-screen/selinux-screen-2.20120725-r4.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="screen"
-BASEPOL="2.20120725-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for screen"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-screen/selinux-screen-2.20120725-r5.ebuild b/sec-policy/selinux-screen/selinux-screen-2.20120725-r5.ebuild
deleted file mode 100644
index 9c35b76..0000000
--- a/sec-policy/selinux-screen/selinux-screen-2.20120725-r5.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="screen"
-BASEPOL="2.20120725-r5"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for screen"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-screen/selinux-screen-9999.ebuild b/sec-policy/selinux-screen/selinux-screen-9999.ebuild
deleted file mode 100644
index 438a355..0000000
--- a/sec-policy/selinux-screen/selinux-screen-9999.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="screen"
-BASEPOL="9999"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for screen"
-
-KEYWORDS=""

diff --git a/sec-policy/selinux-sendmail/ChangeLog b/sec-policy/selinux-sendmail/ChangeLog
deleted file mode 100644
index a19e096..0000000
--- a/sec-policy/selinux-sendmail/ChangeLog
+++ /dev/null
@@ -1,38 +0,0 @@
-# ChangeLog for sec-policy/selinux-sendmail
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sendmail/ChangeLog,v 1.9 2012/06/27 20:34:14 swift Exp $
-
-*selinux-sendmail-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-sendmail-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-sendmail-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-sendmail-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-sendmail-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-sendmail-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-sendmail-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-sendmail-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-sendmail-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-sendmail-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-sendmail-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-sendmail/metadata.xml b/sec-policy/selinux-sendmail/metadata.xml
deleted file mode 100644
index ec0386f..0000000
--- a/sec-policy/selinux-sendmail/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for sendmail</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-sendmail/selinux-sendmail-2.20120725-r1.ebuild b/sec-policy/selinux-sendmail/selinux-sendmail-2.20120725-r1.ebuild
deleted file mode 100644
index 87067ab..0000000
--- a/sec-policy/selinux-sendmail/selinux-sendmail-2.20120725-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="sendmail"
-BASEPOL="2.20120725-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for sendmail"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-sendmail/selinux-sendmail-2.20120725-r2.ebuild b/sec-policy/selinux-sendmail/selinux-sendmail-2.20120725-r2.ebuild
deleted file mode 100644
index e332836..0000000
--- a/sec-policy/selinux-sendmail/selinux-sendmail-2.20120725-r2.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="sendmail"
-BASEPOL="2.20120725-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for sendmail"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-sendmail/selinux-sendmail-2.20120725-r3.ebuild b/sec-policy/selinux-sendmail/selinux-sendmail-2.20120725-r3.ebuild
deleted file mode 100644
index 37f3227..0000000
--- a/sec-policy/selinux-sendmail/selinux-sendmail-2.20120725-r3.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="sendmail"
-BASEPOL="2.20120725-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for sendmail"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-sendmail/selinux-sendmail-2.20120725-r4.ebuild b/sec-policy/selinux-sendmail/selinux-sendmail-2.20120725-r4.ebuild
deleted file mode 100644
index 29e65ca..0000000
--- a/sec-policy/selinux-sendmail/selinux-sendmail-2.20120725-r4.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="sendmail"
-BASEPOL="2.20120725-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for sendmail"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-sendmail/selinux-sendmail-2.20120725-r5.ebuild b/sec-policy/selinux-sendmail/selinux-sendmail-2.20120725-r5.ebuild
deleted file mode 100644
index 9ecacf0..0000000
--- a/sec-policy/selinux-sendmail/selinux-sendmail-2.20120725-r5.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="sendmail"
-BASEPOL="2.20120725-r5"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for sendmail"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-sendmail/selinux-sendmail-9999.ebuild b/sec-policy/selinux-sendmail/selinux-sendmail-9999.ebuild
deleted file mode 100644
index 3aba3f4..0000000
--- a/sec-policy/selinux-sendmail/selinux-sendmail-9999.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="sendmail"
-BASEPOL="9999"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for sendmail"
-
-KEYWORDS=""

diff --git a/sec-policy/selinux-shorewall/ChangeLog b/sec-policy/selinux-shorewall/ChangeLog
deleted file mode 100644
index 4e078d1..0000000
--- a/sec-policy/selinux-shorewall/ChangeLog
+++ /dev/null
@@ -1,38 +0,0 @@
-# ChangeLog for sec-policy/selinux-shorewall
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-shorewall/ChangeLog,v 1.9 2012/06/27 20:34:01 swift Exp $
-
-*selinux-shorewall-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-shorewall-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-shorewall-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-shorewall-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-shorewall-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-shorewall-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-shorewall-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-shorewall-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-shorewall-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-shorewall-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-shorewall-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-shorewall/metadata.xml b/sec-policy/selinux-shorewall/metadata.xml
deleted file mode 100644
index b1f12aa..0000000
--- a/sec-policy/selinux-shorewall/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for shorewall</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-shorewall/selinux-shorewall-2.20120725-r1.ebuild b/sec-policy/selinux-shorewall/selinux-shorewall-2.20120725-r1.ebuild
deleted file mode 100644
index 991c4cc..0000000
--- a/sec-policy/selinux-shorewall/selinux-shorewall-2.20120725-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="shorewall"
-BASEPOL="2.20120725-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for shorewall"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-shorewall/selinux-shorewall-2.20120725-r2.ebuild b/sec-policy/selinux-shorewall/selinux-shorewall-2.20120725-r2.ebuild
deleted file mode 100644
index 5506e8b..0000000
--- a/sec-policy/selinux-shorewall/selinux-shorewall-2.20120725-r2.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="shorewall"
-BASEPOL="2.20120725-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for shorewall"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-shorewall/selinux-shorewall-2.20120725-r3.ebuild b/sec-policy/selinux-shorewall/selinux-shorewall-2.20120725-r3.ebuild
deleted file mode 100644
index edda3dc..0000000
--- a/sec-policy/selinux-shorewall/selinux-shorewall-2.20120725-r3.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="shorewall"
-BASEPOL="2.20120725-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for shorewall"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-shorewall/selinux-shorewall-2.20120725-r4.ebuild b/sec-policy/selinux-shorewall/selinux-shorewall-2.20120725-r4.ebuild
deleted file mode 100644
index ff5e249..0000000
--- a/sec-policy/selinux-shorewall/selinux-shorewall-2.20120725-r4.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="shorewall"
-BASEPOL="2.20120725-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for shorewall"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-shorewall/selinux-shorewall-2.20120725-r5.ebuild b/sec-policy/selinux-shorewall/selinux-shorewall-2.20120725-r5.ebuild
deleted file mode 100644
index 1157215..0000000
--- a/sec-policy/selinux-shorewall/selinux-shorewall-2.20120725-r5.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="shorewall"
-BASEPOL="2.20120725-r5"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for shorewall"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-shorewall/selinux-shorewall-9999.ebuild b/sec-policy/selinux-shorewall/selinux-shorewall-9999.ebuild
deleted file mode 100644
index d9abebd..0000000
--- a/sec-policy/selinux-shorewall/selinux-shorewall-9999.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="shorewall"
-BASEPOL="9999"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for shorewall"
-
-KEYWORDS=""

diff --git a/sec-policy/selinux-shutdown/ChangeLog b/sec-policy/selinux-shutdown/ChangeLog
deleted file mode 100644
index ef60caf..0000000
--- a/sec-policy/selinux-shutdown/ChangeLog
+++ /dev/null
@@ -1,38 +0,0 @@
-# ChangeLog for sec-policy/selinux-shutdown
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-shutdown/ChangeLog,v 1.9 2012/06/27 20:33:59 swift Exp $
-
-*selinux-shutdown-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-shutdown-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-shutdown-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-shutdown-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-shutdown-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-shutdown-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-shutdown-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-shutdown-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-shutdown-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-shutdown-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-shutdown-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-shutdown/metadata.xml b/sec-policy/selinux-shutdown/metadata.xml
deleted file mode 100644
index 899b9bc..0000000
--- a/sec-policy/selinux-shutdown/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for shutdown</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-shutdown/selinux-shutdown-2.20120725-r1.ebuild b/sec-policy/selinux-shutdown/selinux-shutdown-2.20120725-r1.ebuild
deleted file mode 100644
index 23e4e85..0000000
--- a/sec-policy/selinux-shutdown/selinux-shutdown-2.20120725-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="shutdown"
-BASEPOL="2.20120725-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for shutdown"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-shutdown/selinux-shutdown-2.20120725-r2.ebuild b/sec-policy/selinux-shutdown/selinux-shutdown-2.20120725-r2.ebuild
deleted file mode 100644
index a7e786e..0000000
--- a/sec-policy/selinux-shutdown/selinux-shutdown-2.20120725-r2.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="shutdown"
-BASEPOL="2.20120725-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for shutdown"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-shutdown/selinux-shutdown-2.20120725-r3.ebuild b/sec-policy/selinux-shutdown/selinux-shutdown-2.20120725-r3.ebuild
deleted file mode 100644
index f2ae1bc..0000000
--- a/sec-policy/selinux-shutdown/selinux-shutdown-2.20120725-r3.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="shutdown"
-BASEPOL="2.20120725-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for shutdown"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-shutdown/selinux-shutdown-2.20120725-r4.ebuild b/sec-policy/selinux-shutdown/selinux-shutdown-2.20120725-r4.ebuild
deleted file mode 100644
index 4ed5304..0000000
--- a/sec-policy/selinux-shutdown/selinux-shutdown-2.20120725-r4.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="shutdown"
-BASEPOL="2.20120725-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for shutdown"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-shutdown/selinux-shutdown-2.20120725-r5.ebuild b/sec-policy/selinux-shutdown/selinux-shutdown-2.20120725-r5.ebuild
deleted file mode 100644
index 6506c84..0000000
--- a/sec-policy/selinux-shutdown/selinux-shutdown-2.20120725-r5.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="shutdown"
-BASEPOL="2.20120725-r5"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for shutdown"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-shutdown/selinux-shutdown-9999.ebuild b/sec-policy/selinux-shutdown/selinux-shutdown-9999.ebuild
deleted file mode 100644
index cef21f9..0000000
--- a/sec-policy/selinux-shutdown/selinux-shutdown-9999.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="shutdown"
-BASEPOL="9999"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for shutdown"
-
-KEYWORDS=""

diff --git a/sec-policy/selinux-skype/ChangeLog b/sec-policy/selinux-skype/ChangeLog
deleted file mode 100644
index bcb2021..0000000
--- a/sec-policy/selinux-skype/ChangeLog
+++ /dev/null
@@ -1,83 +0,0 @@
-# ChangeLog for sec-policy/selinux-skype
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-skype/ChangeLog,v 1.16 2012/06/27 20:33:51 swift Exp $
-
-*selinux-skype-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-skype-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  31 May 2012; <swift@gentoo.org> selinux-skype-2.20120215.ebuild:
-  Add dependency on selinux-xserver, fixes build failure
-
-  13 May 2012; <swift@gentoo.org> -selinux-skype-2.20110726-r1.ebuild,
-  -selinux-skype-2.20110726-r2.ebuild, -selinux-skype-2.20110726-r3.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-skype-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-skype-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-skype-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  23 Feb 2012; <swift@gentoo.org> selinux-skype-2.20110726-r3.ebuild:
-  Stabilizing
-
-*selinux-skype-2.20110726-r3 (14 Jan 2012)
-
-  14 Jan 2012; <swift@gentoo.org> +selinux-skype-2.20110726-r3.ebuild:
-  Allow network state reading as well as writing to xdg_config_home_t
-
-  27 Nov 2011; <swift@gentoo.org> selinux-skype-2.20110726-r2.ebuild:
-  Stable on amd64/x86
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-skype-2.20101213-r2.ebuild,
-  -selinux-skype-2.20101213-r3.ebuild, -files/add-apps-skype.patch,
-  -files/add-apps-skype-r2.patch, -files/add-skype.patch,
-  -files/fix-apps-skype-r3.patch:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-skype-2.20110726-r1.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-skype-2.20110726-r2 (23 Oct 2011)
-
-  23 Oct 2011; <swift@gentoo.org> +selinux-skype-2.20110726-r2.ebuild:
-  Add support for XDG types
-
-*selinux-skype-2.20110726-r1 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-skype-2.20110726-r1.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-*selinux-skype-2.20101213-r3 (07 Aug 2011)
-
-  07 Aug 2011; Anthony G. Basile <blueness@gentoo.org>
-  +files/fix-apps-skype-r3.patch, +selinux-skype-2.20101213-r3.ebuild:
-  Improve policy style, do not require libs_use_ld_so
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-skype-2.20101213.ebuild, -selinux-skype-2.20101213-r1.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-skype-2.20101213-r2.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-
-*selinux-skype-2.20101213-r2 (31 Jan 2011)
-
-  31 Jan 2011; <swift@gentoo.org> +files/add-apps-skype-r2.patch,
-  +selinux-skype-2.20101213-r2.ebuild:
-  Allow userhome access, set some dontaudits etc.
-
-*selinux-skype-2.20101213-r1 (22 Jan 2011)
-
-  22 Jan 2011; <swift@gentoo.org> +selinux-skype-2.20101213-r1.ebuild,
-  +files/add-apps-skype.patch:
-  Update skype module to 'comply' with suggested approach for domains
-

diff --git a/sec-policy/selinux-skype/metadata.xml b/sec-policy/selinux-skype/metadata.xml
deleted file mode 100644
index 810b563..0000000
--- a/sec-policy/selinux-skype/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for skype</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-skype/selinux-skype-2.20120725-r1.ebuild b/sec-policy/selinux-skype/selinux-skype-2.20120725-r1.ebuild
deleted file mode 100644
index 657c5b2..0000000
--- a/sec-policy/selinux-skype/selinux-skype-2.20120725-r1.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="skype"
-BASEPOL="2.20120725-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for skype"
-
-KEYWORDS="~amd64 ~x86"
-DEPEND="${DEPEND}
-	sec-policy/selinux-xserver
-"
-RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-skype/selinux-skype-2.20120725-r2.ebuild b/sec-policy/selinux-skype/selinux-skype-2.20120725-r2.ebuild
deleted file mode 100644
index 4fea061..0000000
--- a/sec-policy/selinux-skype/selinux-skype-2.20120725-r2.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="skype"
-BASEPOL="2.20120725-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for skype"
-
-KEYWORDS="~amd64 ~x86"
-DEPEND="${DEPEND}
-	sec-policy/selinux-xserver
-"
-RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-skype/selinux-skype-2.20120725-r3.ebuild b/sec-policy/selinux-skype/selinux-skype-2.20120725-r3.ebuild
deleted file mode 100644
index 1e1b97c..0000000
--- a/sec-policy/selinux-skype/selinux-skype-2.20120725-r3.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="skype"
-BASEPOL="2.20120725-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for skype"
-
-KEYWORDS="~amd64 ~x86"
-DEPEND="${DEPEND}
-	sec-policy/selinux-xserver
-"
-RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-skype/selinux-skype-2.20120725-r4.ebuild b/sec-policy/selinux-skype/selinux-skype-2.20120725-r4.ebuild
deleted file mode 100644
index 1a3b4a2..0000000
--- a/sec-policy/selinux-skype/selinux-skype-2.20120725-r4.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="skype"
-BASEPOL="2.20120725-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for skype"
-
-KEYWORDS="~amd64 ~x86"
-DEPEND="${DEPEND}
-	sec-policy/selinux-xserver
-"
-RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-skype/selinux-skype-2.20120725-r5.ebuild b/sec-policy/selinux-skype/selinux-skype-2.20120725-r5.ebuild
deleted file mode 100644
index 3120adc..0000000
--- a/sec-policy/selinux-skype/selinux-skype-2.20120725-r5.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="skype"
-BASEPOL="2.20120725-r5"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for skype"
-
-KEYWORDS="~amd64 ~x86"
-DEPEND="${DEPEND}
-	sec-policy/selinux-xserver
-"
-RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-skype/selinux-skype-9999.ebuild b/sec-policy/selinux-skype/selinux-skype-9999.ebuild
deleted file mode 100644
index f633d8e..0000000
--- a/sec-policy/selinux-skype/selinux-skype-9999.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="skype"
-BASEPOL="9999"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for skype"
-
-KEYWORDS=""
-DEPEND="${DEPEND}
-	sec-policy/selinux-xserver
-"
-RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-slocate/ChangeLog b/sec-policy/selinux-slocate/ChangeLog
deleted file mode 100644
index 686cfe0..0000000
--- a/sec-policy/selinux-slocate/ChangeLog
+++ /dev/null
@@ -1,38 +0,0 @@
-# ChangeLog for sec-policy/selinux-slocate
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-slocate/ChangeLog,v 1.9 2012/06/27 20:34:12 swift Exp $
-
-*selinux-slocate-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-slocate-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-slocate-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-slocate-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-slocate-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-slocate-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-slocate-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-slocate-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-slocate-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-slocate-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-slocate-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-slocate/metadata.xml b/sec-policy/selinux-slocate/metadata.xml
deleted file mode 100644
index 9c7ca1f..0000000
--- a/sec-policy/selinux-slocate/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for slocate</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-slocate/selinux-slocate-2.20120725-r1.ebuild b/sec-policy/selinux-slocate/selinux-slocate-2.20120725-r1.ebuild
deleted file mode 100644
index e361794..0000000
--- a/sec-policy/selinux-slocate/selinux-slocate-2.20120725-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="slocate"
-BASEPOL="2.20120725-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for slocate"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-slocate/selinux-slocate-2.20120725-r2.ebuild b/sec-policy/selinux-slocate/selinux-slocate-2.20120725-r2.ebuild
deleted file mode 100644
index 1c8a7d5..0000000
--- a/sec-policy/selinux-slocate/selinux-slocate-2.20120725-r2.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="slocate"
-BASEPOL="2.20120725-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for slocate"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-slocate/selinux-slocate-2.20120725-r3.ebuild b/sec-policy/selinux-slocate/selinux-slocate-2.20120725-r3.ebuild
deleted file mode 100644
index 8261088..0000000
--- a/sec-policy/selinux-slocate/selinux-slocate-2.20120725-r3.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="slocate"
-BASEPOL="2.20120725-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for slocate"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-slocate/selinux-slocate-2.20120725-r4.ebuild b/sec-policy/selinux-slocate/selinux-slocate-2.20120725-r4.ebuild
deleted file mode 100644
index 9058904..0000000
--- a/sec-policy/selinux-slocate/selinux-slocate-2.20120725-r4.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="slocate"
-BASEPOL="2.20120725-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for slocate"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-slocate/selinux-slocate-2.20120725-r5.ebuild b/sec-policy/selinux-slocate/selinux-slocate-2.20120725-r5.ebuild
deleted file mode 100644
index 14bef17..0000000
--- a/sec-policy/selinux-slocate/selinux-slocate-2.20120725-r5.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="slocate"
-BASEPOL="2.20120725-r5"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for slocate"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-slocate/selinux-slocate-9999.ebuild b/sec-policy/selinux-slocate/selinux-slocate-9999.ebuild
deleted file mode 100644
index e6072de..0000000
--- a/sec-policy/selinux-slocate/selinux-slocate-9999.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="slocate"
-BASEPOL="9999"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for slocate"
-
-KEYWORDS=""

diff --git a/sec-policy/selinux-slrnpull/ChangeLog b/sec-policy/selinux-slrnpull/ChangeLog
deleted file mode 100644
index 4cb3b57..0000000
--- a/sec-policy/selinux-slrnpull/ChangeLog
+++ /dev/null
@@ -1,38 +0,0 @@
-# ChangeLog for sec-policy/selinux-slrnpull
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-slrnpull/ChangeLog,v 1.9 2012/06/27 20:33:59 swift Exp $
-
-*selinux-slrnpull-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-slrnpull-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-slrnpull-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-slrnpull-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-slrnpull-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-slrnpull-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-slrnpull-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-slrnpull-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-slrnpull-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-slrnpull-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-slrnpull-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-slrnpull/metadata.xml b/sec-policy/selinux-slrnpull/metadata.xml
deleted file mode 100644
index 135fbcf..0000000
--- a/sec-policy/selinux-slrnpull/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for slrnpull</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-slrnpull/selinux-slrnpull-2.20120725-r1.ebuild b/sec-policy/selinux-slrnpull/selinux-slrnpull-2.20120725-r1.ebuild
deleted file mode 100644
index 24ecaf6..0000000
--- a/sec-policy/selinux-slrnpull/selinux-slrnpull-2.20120725-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="slrnpull"
-BASEPOL="2.20120725-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for slrnpull"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-slrnpull/selinux-slrnpull-2.20120725-r2.ebuild b/sec-policy/selinux-slrnpull/selinux-slrnpull-2.20120725-r2.ebuild
deleted file mode 100644
index e631437..0000000
--- a/sec-policy/selinux-slrnpull/selinux-slrnpull-2.20120725-r2.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="slrnpull"
-BASEPOL="2.20120725-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for slrnpull"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-slrnpull/selinux-slrnpull-2.20120725-r3.ebuild b/sec-policy/selinux-slrnpull/selinux-slrnpull-2.20120725-r3.ebuild
deleted file mode 100644
index 7a72459..0000000
--- a/sec-policy/selinux-slrnpull/selinux-slrnpull-2.20120725-r3.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="slrnpull"
-BASEPOL="2.20120725-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for slrnpull"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-slrnpull/selinux-slrnpull-2.20120725-r4.ebuild b/sec-policy/selinux-slrnpull/selinux-slrnpull-2.20120725-r4.ebuild
deleted file mode 100644
index b9e9b58..0000000
--- a/sec-policy/selinux-slrnpull/selinux-slrnpull-2.20120725-r4.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="slrnpull"
-BASEPOL="2.20120725-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for slrnpull"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-slrnpull/selinux-slrnpull-2.20120725-r5.ebuild b/sec-policy/selinux-slrnpull/selinux-slrnpull-2.20120725-r5.ebuild
deleted file mode 100644
index 86ce190..0000000
--- a/sec-policy/selinux-slrnpull/selinux-slrnpull-2.20120725-r5.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="slrnpull"
-BASEPOL="2.20120725-r5"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for slrnpull"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-slrnpull/selinux-slrnpull-9999.ebuild b/sec-policy/selinux-slrnpull/selinux-slrnpull-9999.ebuild
deleted file mode 100644
index 1f72a22..0000000
--- a/sec-policy/selinux-slrnpull/selinux-slrnpull-9999.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="slrnpull"
-BASEPOL="9999"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for slrnpull"
-
-KEYWORDS=""

diff --git a/sec-policy/selinux-smartmon/ChangeLog b/sec-policy/selinux-smartmon/ChangeLog
deleted file mode 100644
index bf23adb..0000000
--- a/sec-policy/selinux-smartmon/ChangeLog
+++ /dev/null
@@ -1,38 +0,0 @@
-# ChangeLog for sec-policy/selinux-smartmon
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-smartmon/ChangeLog,v 1.9 2012/06/27 20:34:03 swift Exp $
-
-*selinux-smartmon-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-smartmon-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-smartmon-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-smartmon-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-smartmon-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-smartmon-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-smartmon-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-smartmon-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-smartmon-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-smartmon-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-smartmon-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-smartmon/metadata.xml b/sec-policy/selinux-smartmon/metadata.xml
deleted file mode 100644
index 8422bf3..0000000
--- a/sec-policy/selinux-smartmon/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for smartmon</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-smartmon/selinux-smartmon-2.20120725-r1.ebuild b/sec-policy/selinux-smartmon/selinux-smartmon-2.20120725-r1.ebuild
deleted file mode 100644
index 0d88df9..0000000
--- a/sec-policy/selinux-smartmon/selinux-smartmon-2.20120725-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="smartmon"
-BASEPOL="2.20120725-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for smartmon"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-smartmon/selinux-smartmon-2.20120725-r2.ebuild b/sec-policy/selinux-smartmon/selinux-smartmon-2.20120725-r2.ebuild
deleted file mode 100644
index c6092de..0000000
--- a/sec-policy/selinux-smartmon/selinux-smartmon-2.20120725-r2.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="smartmon"
-BASEPOL="2.20120725-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for smartmon"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-smartmon/selinux-smartmon-2.20120725-r3.ebuild b/sec-policy/selinux-smartmon/selinux-smartmon-2.20120725-r3.ebuild
deleted file mode 100644
index dcdcf87..0000000
--- a/sec-policy/selinux-smartmon/selinux-smartmon-2.20120725-r3.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="smartmon"
-BASEPOL="2.20120725-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for smartmon"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-smartmon/selinux-smartmon-2.20120725-r4.ebuild b/sec-policy/selinux-smartmon/selinux-smartmon-2.20120725-r4.ebuild
deleted file mode 100644
index d46428c..0000000
--- a/sec-policy/selinux-smartmon/selinux-smartmon-2.20120725-r4.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="smartmon"
-BASEPOL="2.20120725-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for smartmon"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-smartmon/selinux-smartmon-2.20120725-r5.ebuild b/sec-policy/selinux-smartmon/selinux-smartmon-2.20120725-r5.ebuild
deleted file mode 100644
index a098d5a..0000000
--- a/sec-policy/selinux-smartmon/selinux-smartmon-2.20120725-r5.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="smartmon"
-BASEPOL="2.20120725-r5"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for smartmon"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-smartmon/selinux-smartmon-9999.ebuild b/sec-policy/selinux-smartmon/selinux-smartmon-9999.ebuild
deleted file mode 100644
index 4fbe1c6..0000000
--- a/sec-policy/selinux-smartmon/selinux-smartmon-9999.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="smartmon"
-BASEPOL="9999"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for smartmon"
-
-KEYWORDS=""

diff --git a/sec-policy/selinux-smokeping/ChangeLog b/sec-policy/selinux-smokeping/ChangeLog
deleted file mode 100644
index fc9cbb1..0000000
--- a/sec-policy/selinux-smokeping/ChangeLog
+++ /dev/null
@@ -1,41 +0,0 @@
-# ChangeLog for sec-policy/selinux-smokeping
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-smokeping/ChangeLog,v 1.10 2012/06/27 20:33:54 swift Exp $
-
-*selinux-smokeping-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-smokeping-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  09 Jun 2012; <swift@gentoo.org> selinux-smokeping-2.20120215.ebuild:
-  Adding dependency on selinux-apache, fixes build failure
-
-  13 May 2012; <swift@gentoo.org> -selinux-smokeping-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-smokeping-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-smokeping-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-smokeping-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-smokeping-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-smokeping-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-smokeping-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-smokeping-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-smokeping-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-smokeping/metadata.xml b/sec-policy/selinux-smokeping/metadata.xml
deleted file mode 100644
index 1fc6b7e..0000000
--- a/sec-policy/selinux-smokeping/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for smokeping</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-smokeping/selinux-smokeping-2.20120725-r1.ebuild b/sec-policy/selinux-smokeping/selinux-smokeping-2.20120725-r1.ebuild
deleted file mode 100644
index 8eb99af..0000000
--- a/sec-policy/selinux-smokeping/selinux-smokeping-2.20120725-r1.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="smokeping"
-BASEPOL="2.20120725-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for smokeping"
-
-KEYWORDS="~amd64 ~x86"
-DEPEND="${DEPEND}
-	sec-policy/selinux-apache
-"
-RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-smokeping/selinux-smokeping-2.20120725-r2.ebuild b/sec-policy/selinux-smokeping/selinux-smokeping-2.20120725-r2.ebuild
deleted file mode 100644
index 0b95e67..0000000
--- a/sec-policy/selinux-smokeping/selinux-smokeping-2.20120725-r2.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="smokeping"
-BASEPOL="2.20120725-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for smokeping"
-
-KEYWORDS="~amd64 ~x86"
-DEPEND="${DEPEND}
-	sec-policy/selinux-apache
-"
-RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-smokeping/selinux-smokeping-2.20120725-r3.ebuild b/sec-policy/selinux-smokeping/selinux-smokeping-2.20120725-r3.ebuild
deleted file mode 100644
index 06b527b..0000000
--- a/sec-policy/selinux-smokeping/selinux-smokeping-2.20120725-r3.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="smokeping"
-BASEPOL="2.20120725-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for smokeping"
-
-KEYWORDS="~amd64 ~x86"
-DEPEND="${DEPEND}
-	sec-policy/selinux-apache
-"
-RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-smokeping/selinux-smokeping-2.20120725-r4.ebuild b/sec-policy/selinux-smokeping/selinux-smokeping-2.20120725-r4.ebuild
deleted file mode 100644
index 8158902..0000000
--- a/sec-policy/selinux-smokeping/selinux-smokeping-2.20120725-r4.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="smokeping"
-BASEPOL="2.20120725-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for smokeping"
-
-KEYWORDS="~amd64 ~x86"
-DEPEND="${DEPEND}
-	sec-policy/selinux-apache
-"
-RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-smokeping/selinux-smokeping-2.20120725-r5.ebuild b/sec-policy/selinux-smokeping/selinux-smokeping-2.20120725-r5.ebuild
deleted file mode 100644
index f719f16..0000000
--- a/sec-policy/selinux-smokeping/selinux-smokeping-2.20120725-r5.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="smokeping"
-BASEPOL="2.20120725-r5"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for smokeping"
-
-KEYWORDS="~amd64 ~x86"
-DEPEND="${DEPEND}
-	sec-policy/selinux-apache
-"
-RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-smokeping/selinux-smokeping-9999.ebuild b/sec-policy/selinux-smokeping/selinux-smokeping-9999.ebuild
deleted file mode 100644
index 1f0ed9a..0000000
--- a/sec-policy/selinux-smokeping/selinux-smokeping-9999.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="smokeping"
-BASEPOL="9999"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for smokeping"
-
-KEYWORDS=""
-DEPEND="${DEPEND}
-	sec-policy/selinux-apache
-"
-RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-snmp/ChangeLog b/sec-policy/selinux-snmp/ChangeLog
deleted file mode 100644
index cef2f70..0000000
--- a/sec-policy/selinux-snmp/ChangeLog
+++ /dev/null
@@ -1,38 +0,0 @@
-# ChangeLog for sec-policy/selinux-snmp
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-snmp/ChangeLog,v 1.7 2012/06/27 20:33:55 swift Exp $
-
-*selinux-snmp-2.20120215-r2 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-snmp-2.20120215-r2.ebuild:
-  Bump to revision 13
-
-*selinux-snmp-2.20120215-r1 (20 May 2012)
-
-  20 May 2012; <swift@gentoo.org> +selinux-snmp-2.20120215-r1.ebuild:
-  Bumping to rev 9
-
-  13 May 2012; <swift@gentoo.org> -selinux-snmp-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-snmp-2.20120215.ebuild:
-  Stabilizing revision 7
-
-  31 Mar 2012; <swift@gentoo.org> selinux-snmp-2.20110726.ebuild,
-  +selinux-snmp-2.20120215.ebuild:
-  Remove deprecated dependency
-
-*selinux-snmp-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-snmp-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-snmp-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-snmp-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-snmp-2.20110726.ebuild,
-  +metadata.xml:
-  New policy based on refpolicy 20110726 sources
-

diff --git a/sec-policy/selinux-snmp/metadata.xml b/sec-policy/selinux-snmp/metadata.xml
deleted file mode 100644
index ebce23d..0000000
--- a/sec-policy/selinux-snmp/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for SNMP</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-snmp/selinux-snmp-2.20120725-r1.ebuild b/sec-policy/selinux-snmp/selinux-snmp-2.20120725-r1.ebuild
deleted file mode 100644
index fc42f37..0000000
--- a/sec-policy/selinux-snmp/selinux-snmp-2.20120725-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="snmp"
-BASEPOL="2.20120725-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for snmp"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-snmp/selinux-snmp-2.20120725-r2.ebuild b/sec-policy/selinux-snmp/selinux-snmp-2.20120725-r2.ebuild
deleted file mode 100644
index bd50ec8..0000000
--- a/sec-policy/selinux-snmp/selinux-snmp-2.20120725-r2.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="snmp"
-BASEPOL="2.20120725-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for snmp"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-snmp/selinux-snmp-2.20120725-r3.ebuild b/sec-policy/selinux-snmp/selinux-snmp-2.20120725-r3.ebuild
deleted file mode 100644
index 31cb4fd..0000000
--- a/sec-policy/selinux-snmp/selinux-snmp-2.20120725-r3.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="snmp"
-BASEPOL="2.20120725-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for snmp"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-snmp/selinux-snmp-2.20120725-r4.ebuild b/sec-policy/selinux-snmp/selinux-snmp-2.20120725-r4.ebuild
deleted file mode 100644
index 63f500f..0000000
--- a/sec-policy/selinux-snmp/selinux-snmp-2.20120725-r4.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="snmp"
-BASEPOL="2.20120725-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for snmp"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-snmp/selinux-snmp-2.20120725-r5.ebuild b/sec-policy/selinux-snmp/selinux-snmp-2.20120725-r5.ebuild
deleted file mode 100644
index 6d7f787..0000000
--- a/sec-policy/selinux-snmp/selinux-snmp-2.20120725-r5.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="snmp"
-BASEPOL="2.20120725-r5"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for snmp"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-snmp/selinux-snmp-9999.ebuild b/sec-policy/selinux-snmp/selinux-snmp-9999.ebuild
deleted file mode 100644
index 4ab59f7..0000000
--- a/sec-policy/selinux-snmp/selinux-snmp-9999.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="snmp"
-BASEPOL="9999"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for snmp"
-
-KEYWORDS=""

diff --git a/sec-policy/selinux-snort/ChangeLog b/sec-policy/selinux-snort/ChangeLog
deleted file mode 100644
index c469a35..0000000
--- a/sec-policy/selinux-snort/ChangeLog
+++ /dev/null
@@ -1,144 +0,0 @@
-# ChangeLog for sec-policy/selinux-snort
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-snort/ChangeLog,v 1.32 2012/06/27 20:33:50 swift Exp $
-
-*selinux-snort-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-snort-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-snort-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-snort-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-snort-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-snort-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-snort-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-snort-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-snort-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-snort-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-snort-2.20090730.ebuild, -selinux-snort-2.20091215.ebuild,
-  -selinux-snort-20080525.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-snort-2.20101213.ebuild:
-  Stable amd64 x86
-
-*selinux-snort-2.20101213 (05 Feb 2011)
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-snort-2.20101213.ebuild:
-  New upstream policy.
-
-*selinux-snort-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-snort-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-snort-20070329.ebuild, -selinux-snort-20070928.ebuild,
-  selinux-snort-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-snort-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-snort-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-snort-20070329.ebuild, selinux-snort-20070928.ebuild,
-  selinux-snort-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-snort-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-snort-20080525.ebuild:
-  New SVN snapshot.
-
-  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-snort-20050219.ebuild, -selinux-snort-20050605.ebuild,
-  -selinux-snort-20061114.ebuild:
-  Remove old ebuilds.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-snort-20070928.ebuild:
-  Mark stable.
-
-*selinux-snort-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-snort-20070928.ebuild:
-  New SVN snapshot.
-
-  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
-  selinux-snort-20070329.ebuild:
-  Mark stable.
-
-*selinux-snort-20070329 (29 Mar 2007)
-
-  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-snort-20070329.ebuild:
-  New SVN snapshot.
-
-  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
-  Redigest for Manifest2
-
-*selinux-snort-20061114 (15 Nov 2006)
-
-  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-snort-20061114.ebuild:
-  New SVN snapshot.
-
-*selinux-snort-20061008 (10 Oct 2006)
-
-  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-snort-20061008.ebuild:
-  First mainstream reference policy testing release.
-
-  27 Jun 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-snort-20050605.ebuild:
-  mark stable
-
-  23 Mar 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-snort-20050219.ebuild:
-  mark stable
-
-*selinux-snort-20050219 (25 Feb 2005)
-
-  25 Feb 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-snort-20041028.ebuild, +selinux-snort-20050219.ebuild:
-  merge with upstream policy
-
-  23 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  selinux-snort-20041117.ebuild:
-  mark stable
-
-*selinux-snort-20041117 (22 Nov 2004)
-
-  22 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  +selinux-snort-20041117.ebuild:
-  merge with nsa policy
-
-*selinux-snort-20041028 (13 Nov 2004)
-
-  13 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  -selinux-snort-20040412.ebuild, +selinux-snort-20041028.ebuild:
-  merge with nsa policy, cleanup
-

diff --git a/sec-policy/selinux-snort/metadata.xml b/sec-policy/selinux-snort/metadata.xml
deleted file mode 100644
index 87677ad..0000000
--- a/sec-policy/selinux-snort/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for snort</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-snort/selinux-snort-2.20120725-r1.ebuild b/sec-policy/selinux-snort/selinux-snort-2.20120725-r1.ebuild
deleted file mode 100644
index a66c499..0000000
--- a/sec-policy/selinux-snort/selinux-snort-2.20120725-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="snort"
-BASEPOL="2.20120725-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for snort"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-snort/selinux-snort-2.20120725-r2.ebuild b/sec-policy/selinux-snort/selinux-snort-2.20120725-r2.ebuild
deleted file mode 100644
index 1f6838a..0000000
--- a/sec-policy/selinux-snort/selinux-snort-2.20120725-r2.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="snort"
-BASEPOL="2.20120725-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for snort"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-snort/selinux-snort-2.20120725-r3.ebuild b/sec-policy/selinux-snort/selinux-snort-2.20120725-r3.ebuild
deleted file mode 100644
index c27d323..0000000
--- a/sec-policy/selinux-snort/selinux-snort-2.20120725-r3.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="snort"
-BASEPOL="2.20120725-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for snort"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-snort/selinux-snort-2.20120725-r4.ebuild b/sec-policy/selinux-snort/selinux-snort-2.20120725-r4.ebuild
deleted file mode 100644
index ddb0870..0000000
--- a/sec-policy/selinux-snort/selinux-snort-2.20120725-r4.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="snort"
-BASEPOL="2.20120725-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for snort"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-snort/selinux-snort-2.20120725-r5.ebuild b/sec-policy/selinux-snort/selinux-snort-2.20120725-r5.ebuild
deleted file mode 100644
index 8315a7a..0000000
--- a/sec-policy/selinux-snort/selinux-snort-2.20120725-r5.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="snort"
-BASEPOL="2.20120725-r5"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for snort"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-snort/selinux-snort-9999.ebuild b/sec-policy/selinux-snort/selinux-snort-9999.ebuild
deleted file mode 100644
index 9edc9b4..0000000
--- a/sec-policy/selinux-snort/selinux-snort-9999.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="snort"
-BASEPOL="9999"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for snort"
-
-KEYWORDS=""

diff --git a/sec-policy/selinux-soundserver/ChangeLog b/sec-policy/selinux-soundserver/ChangeLog
deleted file mode 100644
index a3b96d9..0000000
--- a/sec-policy/selinux-soundserver/ChangeLog
+++ /dev/null
@@ -1,38 +0,0 @@
-# ChangeLog for sec-policy/selinux-soundserver
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-soundserver/ChangeLog,v 1.9 2012/06/27 20:34:02 swift Exp $
-
-*selinux-soundserver-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-soundserver-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-soundserver-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-soundserver-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-soundserver-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-soundserver-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-soundserver-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-soundserver-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-soundserver-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-soundserver-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-soundserver-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-soundserver/metadata.xml b/sec-policy/selinux-soundserver/metadata.xml
deleted file mode 100644
index 9e7dfbc..0000000
--- a/sec-policy/selinux-soundserver/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for soundserver</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-soundserver/selinux-soundserver-2.20120725-r1.ebuild b/sec-policy/selinux-soundserver/selinux-soundserver-2.20120725-r1.ebuild
deleted file mode 100644
index e48e889..0000000
--- a/sec-policy/selinux-soundserver/selinux-soundserver-2.20120725-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="soundserver"
-BASEPOL="2.20120725-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for soundserver"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-soundserver/selinux-soundserver-2.20120725-r2.ebuild b/sec-policy/selinux-soundserver/selinux-soundserver-2.20120725-r2.ebuild
deleted file mode 100644
index a903680..0000000
--- a/sec-policy/selinux-soundserver/selinux-soundserver-2.20120725-r2.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="soundserver"
-BASEPOL="2.20120725-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for soundserver"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-soundserver/selinux-soundserver-2.20120725-r3.ebuild b/sec-policy/selinux-soundserver/selinux-soundserver-2.20120725-r3.ebuild
deleted file mode 100644
index eb7ad46..0000000
--- a/sec-policy/selinux-soundserver/selinux-soundserver-2.20120725-r3.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="soundserver"
-BASEPOL="2.20120725-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for soundserver"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-soundserver/selinux-soundserver-2.20120725-r4.ebuild b/sec-policy/selinux-soundserver/selinux-soundserver-2.20120725-r4.ebuild
deleted file mode 100644
index 51aba39..0000000
--- a/sec-policy/selinux-soundserver/selinux-soundserver-2.20120725-r4.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="soundserver"
-BASEPOL="2.20120725-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for soundserver"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-soundserver/selinux-soundserver-2.20120725-r5.ebuild b/sec-policy/selinux-soundserver/selinux-soundserver-2.20120725-r5.ebuild
deleted file mode 100644
index 86f1952..0000000
--- a/sec-policy/selinux-soundserver/selinux-soundserver-2.20120725-r5.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="soundserver"
-BASEPOL="2.20120725-r5"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for soundserver"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-soundserver/selinux-soundserver-9999.ebuild b/sec-policy/selinux-soundserver/selinux-soundserver-9999.ebuild
deleted file mode 100644
index 0f88f45..0000000
--- a/sec-policy/selinux-soundserver/selinux-soundserver-9999.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="soundserver"
-BASEPOL="9999"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for soundserver"
-
-KEYWORDS=""

diff --git a/sec-policy/selinux-spamassassin/ChangeLog b/sec-policy/selinux-spamassassin/ChangeLog
deleted file mode 100644
index 661b213..0000000
--- a/sec-policy/selinux-spamassassin/ChangeLog
+++ /dev/null
@@ -1,201 +0,0 @@
-# ChangeLog for sec-policy/selinux-spamassassin
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-spamassassin/ChangeLog,v 1.37 2012/06/27 20:34:05 swift Exp $
-
-*selinux-spamassassin-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-spamassassin-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-spamassassin-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-spamassassin-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-spamassassin-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-spamassassin-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-spamassassin-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-spamassassin-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-spamassassin-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-spamassassin-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-spamassassin-2.20090730.ebuild,
-  -selinux-spamassassin-2.20091215.ebuild,
-  -selinux-spamassassin-20080525.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-spamassassin-2.20101213.ebuild:
-  Stable amd64 x86
-
-*selinux-spamassassin-2.20101213 (05 Feb 2011)
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-spamassassin-2.20101213.ebuild:
-  New upstream policy.
-
-*selinux-spamassassin-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-spamassassin-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-spamassassin-20070329.ebuild,
-  -selinux-spamassassin-20070928.ebuild,
-  selinux-spamassassin-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-spamassassin-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-spamassassin-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-spamassassin-20070329.ebuild,
-  selinux-spamassassin-20070928.ebuild,
-  selinux-spamassassin-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-spamassassin-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-spamassassin-20080525.ebuild:
-  New SVN snapshot.
-
-  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-spamassassin-20050813.ebuild,
-  -selinux-spamassassin-20051124.ebuild,
-  -selinux-spamassassin-20061114.ebuild:
-  Remove old ebuilds.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-spamassassin-20070928.ebuild:
-  Mark stable.
-
-*selinux-spamassassin-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-spamassassin-20070928.ebuild:
-  New SVN snapshot.
-
-  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
-  selinux-spamassassin-20070329.ebuild:
-  Mark stable.
-
-*selinux-spamassassin-20070329 (29 Mar 2007)
-
-  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-spamassassin-20070329.ebuild:
-  New SVN snapshot.
-
-  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
-  Redigest for Manifest2
-
-*selinux-spamassassin-20061114 (15 Nov 2006)
-
-  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-spamassassin-20061114.ebuild:
-  New SVN snapshot.
-
-*selinux-spamassassin-20061008 (10 Oct 2006)
-
-  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-spamassassin-20061008.ebuild:
-  First mainstream reference policy testing release.
-
-  02 Dec 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-spamassassin-20051124.ebuild:
-  mark stable on amd64 mips ppc sparc x86
-
-*selinux-spamassassin-20051124 (28 Nov 2005)
-
-  28 Nov 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-spamassassin-20050219.ebuild,
-  -selinux-spamassassin-20050626.ebuild,
-  +selinux-spamassassin-20051124.ebuild:
-  merge with upstream
-
-  18 Sep 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-spamassassin-20050219.ebuild,
-  selinux-spamassassin-20050626.ebuild,
-  selinux-spamassassin-20050813.ebuild:
-  mark stable, added mips arch
-
-*selinux-spamassassin-20050813 (20 Aug 2005)
-
-  20 Aug 2005; petre rodan <kaiowas@gentoo.org>
-  +selinux-spamassassin-20050813.ebuild:
-  merge with upstream
-
-  26 Jun 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-spamassassin-20050626.ebuild:
-  mark stable
-
-*selinux-spamassassin-20050626 (26 Jun 2005)
-
-  26 Jun 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-spamassassin-20050516.ebuild,
-  +selinux-spamassassin-20050626.ebuild:
-  added name_connect rules
-
-*selinux-spamassassin-20050516 (16 May 2005)
-
-  16 May 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-spamassassin-20050502.ebuild,
-  +selinux-spamassassin-20050516.ebuild:
-  spamd_var_run_t:sock_file fix
-
-*selinux-spamassassin-20050502 (05 May 2005)
-
-  05 May 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-spamassassin-20050408.ebuild,
-  +selinux-spamassassin-20050502.ebuild:
-  small policy fixes
-
-*selinux-spamassassin-20050408 (23 Apr 2005)
-
-  23 Apr 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-spamassassin-20041119.ebuild,
-  +selinux-spamassassin-20050408.ebuild:
-  merge with upstream
-
-  23 Mar 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-spamassassin-20050219.ebuild:
-  mark stable
-
-*selinux-spamassassin-20050219 (25 Feb 2005)
-
-  25 Feb 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-spamassassin-20040704.ebuild,
-  +selinux-spamassassin-20050219.ebuild:
-  merge with upstream policy
-
-  20 Jan 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-spamassassin-20041119.ebuild:
-  mark stable
-
-*selinux-spamassassin-20041119 (22 Nov 2004)
-
-  22 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  +selinux-spamassassin-20041119.ebuild:
-  merge with nsa policy
-
-*selinux-spamassassin-20040704 (04 Jul 2004)
-
-  04 Jul 2004; Chris PeBenito <pebenito@gentoo.org> +metadata.xml,
-  +selinux-spamassassin-20040704.ebuild:
-  Initial commit
-

diff --git a/sec-policy/selinux-spamassassin/metadata.xml b/sec-policy/selinux-spamassassin/metadata.xml
deleted file mode 100644
index fad91b4..0000000
--- a/sec-policy/selinux-spamassassin/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for spamassassin</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-spamassassin/selinux-spamassassin-2.20120725-r1.ebuild b/sec-policy/selinux-spamassassin/selinux-spamassassin-2.20120725-r1.ebuild
deleted file mode 100644
index 7b977c4..0000000
--- a/sec-policy/selinux-spamassassin/selinux-spamassassin-2.20120725-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="spamassassin"
-BASEPOL="2.20120725-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for spamassassin"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-spamassassin/selinux-spamassassin-2.20120725-r2.ebuild b/sec-policy/selinux-spamassassin/selinux-spamassassin-2.20120725-r2.ebuild
deleted file mode 100644
index e2ee876..0000000
--- a/sec-policy/selinux-spamassassin/selinux-spamassassin-2.20120725-r2.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="spamassassin"
-BASEPOL="2.20120725-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for spamassassin"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-spamassassin/selinux-spamassassin-2.20120725-r3.ebuild b/sec-policy/selinux-spamassassin/selinux-spamassassin-2.20120725-r3.ebuild
deleted file mode 100644
index c95bdb6..0000000
--- a/sec-policy/selinux-spamassassin/selinux-spamassassin-2.20120725-r3.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="spamassassin"
-BASEPOL="2.20120725-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for spamassassin"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-spamassassin/selinux-spamassassin-2.20120725-r4.ebuild b/sec-policy/selinux-spamassassin/selinux-spamassassin-2.20120725-r4.ebuild
deleted file mode 100644
index 2a7b24b..0000000
--- a/sec-policy/selinux-spamassassin/selinux-spamassassin-2.20120725-r4.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="spamassassin"
-BASEPOL="2.20120725-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for spamassassin"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-spamassassin/selinux-spamassassin-2.20120725-r5.ebuild b/sec-policy/selinux-spamassassin/selinux-spamassassin-2.20120725-r5.ebuild
deleted file mode 100644
index df7f564..0000000
--- a/sec-policy/selinux-spamassassin/selinux-spamassassin-2.20120725-r5.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="spamassassin"
-BASEPOL="2.20120725-r5"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for spamassassin"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-spamassassin/selinux-spamassassin-9999.ebuild b/sec-policy/selinux-spamassassin/selinux-spamassassin-9999.ebuild
deleted file mode 100644
index 5d04739..0000000
--- a/sec-policy/selinux-spamassassin/selinux-spamassassin-9999.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="spamassassin"
-BASEPOL="9999"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for spamassassin"
-
-KEYWORDS=""

diff --git a/sec-policy/selinux-speedtouch/ChangeLog b/sec-policy/selinux-speedtouch/ChangeLog
deleted file mode 100644
index a67d518..0000000
--- a/sec-policy/selinux-speedtouch/ChangeLog
+++ /dev/null
@@ -1,38 +0,0 @@
-# ChangeLog for sec-policy/selinux-speedtouch
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-speedtouch/ChangeLog,v 1.9 2012/06/27 20:33:53 swift Exp $
-
-*selinux-speedtouch-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-speedtouch-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-speedtouch-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-speedtouch-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-speedtouch-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-speedtouch-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-speedtouch-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-speedtouch-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-speedtouch-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-speedtouch-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-speedtouch-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-speedtouch/metadata.xml b/sec-policy/selinux-speedtouch/metadata.xml
deleted file mode 100644
index 6dc3c2b..0000000
--- a/sec-policy/selinux-speedtouch/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for speedtouch</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-speedtouch/selinux-speedtouch-2.20120725-r1.ebuild b/sec-policy/selinux-speedtouch/selinux-speedtouch-2.20120725-r1.ebuild
deleted file mode 100644
index 5a0b575..0000000
--- a/sec-policy/selinux-speedtouch/selinux-speedtouch-2.20120725-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="speedtouch"
-BASEPOL="2.20120725-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for speedtouch"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-speedtouch/selinux-speedtouch-2.20120725-r2.ebuild b/sec-policy/selinux-speedtouch/selinux-speedtouch-2.20120725-r2.ebuild
deleted file mode 100644
index 9b4bfc3..0000000
--- a/sec-policy/selinux-speedtouch/selinux-speedtouch-2.20120725-r2.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="speedtouch"
-BASEPOL="2.20120725-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for speedtouch"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-speedtouch/selinux-speedtouch-2.20120725-r3.ebuild b/sec-policy/selinux-speedtouch/selinux-speedtouch-2.20120725-r3.ebuild
deleted file mode 100644
index 9219d46..0000000
--- a/sec-policy/selinux-speedtouch/selinux-speedtouch-2.20120725-r3.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="speedtouch"
-BASEPOL="2.20120725-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for speedtouch"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-speedtouch/selinux-speedtouch-2.20120725-r4.ebuild b/sec-policy/selinux-speedtouch/selinux-speedtouch-2.20120725-r4.ebuild
deleted file mode 100644
index 4cb62d2..0000000
--- a/sec-policy/selinux-speedtouch/selinux-speedtouch-2.20120725-r4.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="speedtouch"
-BASEPOL="2.20120725-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for speedtouch"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-speedtouch/selinux-speedtouch-2.20120725-r5.ebuild b/sec-policy/selinux-speedtouch/selinux-speedtouch-2.20120725-r5.ebuild
deleted file mode 100644
index 234de09..0000000
--- a/sec-policy/selinux-speedtouch/selinux-speedtouch-2.20120725-r5.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="speedtouch"
-BASEPOL="2.20120725-r5"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for speedtouch"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-speedtouch/selinux-speedtouch-9999.ebuild b/sec-policy/selinux-speedtouch/selinux-speedtouch-9999.ebuild
deleted file mode 100644
index f6b3905..0000000
--- a/sec-policy/selinux-speedtouch/selinux-speedtouch-9999.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="speedtouch"
-BASEPOL="9999"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for speedtouch"
-
-KEYWORDS=""

diff --git a/sec-policy/selinux-squid/ChangeLog b/sec-policy/selinux-squid/ChangeLog
deleted file mode 100644
index 2e8e9c0..0000000
--- a/sec-policy/selinux-squid/ChangeLog
+++ /dev/null
@@ -1,214 +0,0 @@
-# ChangeLog for sec-policy/selinux-squid
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-squid/ChangeLog,v 1.43 2012/06/27 20:33:47 swift Exp $
-
-*selinux-squid-2.20120215-r3 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-squid-2.20120215-r3.ebuild:
-  Bump to revision 13
-
-*selinux-squid-2.20120215-r2 (20 May 2012)
-
-  20 May 2012; <swift@gentoo.org> +selinux-squid-2.20120215-r2.ebuild:
-  Bumping to rev 9
-
-  13 May 2012; <swift@gentoo.org> -selinux-squid-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-squid-2.20120215-r1.ebuild:
-  Stabilizing revision 7
-
-*selinux-squid-2.20120215-r1 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-squid-2.20120215-r1.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-squid-2.20101213-r1.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-squid-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-squid-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-squid-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-squid-2.20090730.ebuild, -selinux-squid-2.20091215.ebuild,
-  -selinux-squid-2.20101213.ebuild, -selinux-squid-20080525.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-squid-2.20101213-r1.ebuild:
-  Stable amd64 x86
-
-*selinux-squid-2.20101213-r1 (20 May 2011)
-
-  20 May 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-squid-2.20101213-r1.ebuild:
-  Depending on selinux-apache as squid uses domains defined in apache
-
-*selinux-squid-2.20101213 (05 Feb 2011)
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-squid-2.20101213.ebuild:
-  New upstream policy.
-
-*selinux-squid-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-squid-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-squid-20070329.ebuild, -selinux-squid-20070928.ebuild,
-  selinux-squid-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-squid-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-squid-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-squid-20070329.ebuild, selinux-squid-20070928.ebuild,
-  selinux-squid-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-squid-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-squid-20080525.ebuild:
-  New SVN snapshot.
-
-  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-squid-20051023.ebuild, -selinux-squid-20051122.ebuild,
-  -selinux-squid-20061114.ebuild:
-  Remove old ebuilds.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-squid-20070928.ebuild:
-  Mark stable.
-
-*selinux-squid-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-squid-20070928.ebuild:
-  New SVN snapshot.
-
-  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
-  Removing kaiowas from metadata due to his retirement (see #61930 for
-  reference).
-
-  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
-  selinux-squid-20070329.ebuild:
-  Mark stable.
-
-*selinux-squid-20070329 (29 Mar 2007)
-
-  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-squid-20070329.ebuild:
-  New SVN snapshot.
-
-  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
-  Redigest for Manifest2
-
-*selinux-squid-20061114 (15 Nov 2006)
-
-  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-squid-20061114.ebuild:
-  New SVN snapshot.
-
-*selinux-squid-20061008 (10 Oct 2006)
-
-  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-squid-20061008.ebuild:
-  First mainstream reference policy testing release.
-
-  02 Dec 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-squid-20051122.ebuild:
-  mark stable on amd64 mips ppc sparc x86
-
-*selinux-squid-20051122 (28 Nov 2005)
-
-  28 Nov 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-squid-20050626.ebuild, +selinux-squid-20051122.ebuild:
-  merge with upstream
-
-  27 Oct 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-squid-20051023.ebuild:
-  mark stable on amd64 mips ppc sparc x86
-
-*selinux-squid-20051023 (24 Oct 2005)
-
-  24 Oct 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-squid-20050408.ebuild, +selinux-squid-20051023.ebuild:
-  added mips keyword, merge with upstream
-
-*selinux-squid-20050626 (26 Jun 2005)
-
-  26 Jun 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-squid-20050219.ebuild, +selinux-squid-20050626.ebuild:
-  added name_connect rules, mark stable
-
-  07 May 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-squid-20050408.ebuild:
-  mark stable
-
-*selinux-squid-20050408 (23 Apr 2005)
-
-  23 Apr 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-squid-20041120.ebuild, +selinux-squid-20050408.ebuild:
-  merge with upstream
-
-  23 Mar 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-squid-20050219.ebuild:
-  mark stable
-
-*selinux-squid-20050219 (25 Feb 2005)
-
-  25 Feb 2005; petre rodan <kaiowas@gentoo.org>
-  +selinux-squid-20050219.ebuild:
-  merge with upstream policy
-
-  12 Dec 2004; petre rodan <kaiowas@gentoo.org>
-  -selinux-squid-20040106.ebuild, -selinux-squid-20041109.ebuild:
-  removed old builds
-
-  23 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  selinux-squid-20041120.ebuild:
-  mark stable
-
-*selinux-squid-20041120 (22 Nov 2004)
-
-  22 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  +selinux-squid-20041120.ebuild:
-  merge with nsa policy
-
-*selinux-squid-20041109 (13 Nov 2004)
-
-  13 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  -selinux-squid-20040925.ebuild, -selinux-squid-20041024.ebuild,
-  +selinux-squid-20041109.ebuild:
-  merge with nsa policy
-
-*selinux-squid-20041024 (27 Oct 2004)
-
-  27 Oct 2004; petre rodan <kaiowas@gentoo.org>
-  +selinux-squid-20041024.ebuild:
-  merge with nsa policy
-
-*selinux-squid-20040925 (23 Oct 2004)
-
-  23 Oct 2004; petre rodan <kaiowas@gentoo.org> metadata.xml,
-  +selinux-squid-20040925.ebuild:
-  update needed by base-policy-20041023
-
-*selinux-squid-20040106 (06 Jan 2004)
-
-  06 Jan 2004; Chris PeBenito <pebenito@gentoo.org> metadata.xml,
-  selinux-squid-20040106.ebuild:
-  Initial commit.  Fixed up by Petre Rodan.
-

diff --git a/sec-policy/selinux-squid/metadata.xml b/sec-policy/selinux-squid/metadata.xml
deleted file mode 100644
index 0d92577..0000000
--- a/sec-policy/selinux-squid/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for squid</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-squid/selinux-squid-2.20120725-r1.ebuild b/sec-policy/selinux-squid/selinux-squid-2.20120725-r1.ebuild
deleted file mode 100644
index 4866b06..0000000
--- a/sec-policy/selinux-squid/selinux-squid-2.20120725-r1.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="squid"
-BASEPOL="2.20120725-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for squid"
-
-KEYWORDS="~amd64 ~x86"
-DEPEND="${DEPEND}
-	sec-policy/selinux-apache
-"
-RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-squid/selinux-squid-2.20120725-r2.ebuild b/sec-policy/selinux-squid/selinux-squid-2.20120725-r2.ebuild
deleted file mode 100644
index 26b55b0..0000000
--- a/sec-policy/selinux-squid/selinux-squid-2.20120725-r2.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="squid"
-BASEPOL="2.20120725-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for squid"
-
-KEYWORDS="~amd64 ~x86"
-DEPEND="${DEPEND}
-	sec-policy/selinux-apache
-"
-RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-squid/selinux-squid-2.20120725-r3.ebuild b/sec-policy/selinux-squid/selinux-squid-2.20120725-r3.ebuild
deleted file mode 100644
index a9383f5..0000000
--- a/sec-policy/selinux-squid/selinux-squid-2.20120725-r3.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="squid"
-BASEPOL="2.20120725-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for squid"
-
-KEYWORDS="~amd64 ~x86"
-DEPEND="${DEPEND}
-	sec-policy/selinux-apache
-"
-RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-squid/selinux-squid-2.20120725-r4.ebuild b/sec-policy/selinux-squid/selinux-squid-2.20120725-r4.ebuild
deleted file mode 100644
index f0910c7..0000000
--- a/sec-policy/selinux-squid/selinux-squid-2.20120725-r4.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="squid"
-BASEPOL="2.20120725-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for squid"
-
-KEYWORDS="~amd64 ~x86"
-DEPEND="${DEPEND}
-	sec-policy/selinux-apache
-"
-RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-squid/selinux-squid-2.20120725-r5.ebuild b/sec-policy/selinux-squid/selinux-squid-2.20120725-r5.ebuild
deleted file mode 100644
index 13b2dec..0000000
--- a/sec-policy/selinux-squid/selinux-squid-2.20120725-r5.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="squid"
-BASEPOL="2.20120725-r5"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for squid"
-
-KEYWORDS="~amd64 ~x86"
-DEPEND="${DEPEND}
-	sec-policy/selinux-apache
-"
-RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-squid/selinux-squid-9999.ebuild b/sec-policy/selinux-squid/selinux-squid-9999.ebuild
deleted file mode 100644
index ff68206..0000000
--- a/sec-policy/selinux-squid/selinux-squid-9999.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="squid"
-BASEPOL="9999"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for squid"
-
-KEYWORDS=""
-DEPEND="${DEPEND}
-	sec-policy/selinux-apache
-"
-RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-sssd/ChangeLog b/sec-policy/selinux-sssd/ChangeLog
deleted file mode 100644
index 9735bb0..0000000
--- a/sec-policy/selinux-sssd/ChangeLog
+++ /dev/null
@@ -1,22 +0,0 @@
-# ChangeLog for sec-policy/selinux-sssd
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sssd/ChangeLog,v 1.3 2012/06/27 20:33:48 swift Exp $
-
-*selinux-sssd-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-sssd-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  29 Apr 2012; <swift@gentoo.org> selinux-sssd-2.20120215.ebuild:
-  Stabilizing revision 7
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-sssd-2.20120215.ebuild,
-  +metadata.xml:
-  Bumping to 2.20120215 policies
-
-*selinux-sssd-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-sssd-2.20120215.ebuild,
-  +metadata.xml:
-  SELinux policy for sssd
-

diff --git a/sec-policy/selinux-sssd/metadata.xml b/sec-policy/selinux-sssd/metadata.xml
deleted file mode 100644
index b914999..0000000
--- a/sec-policy/selinux-sssd/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for SSSD</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-sssd/selinux-sssd-2.20120725-r1.ebuild b/sec-policy/selinux-sssd/selinux-sssd-2.20120725-r1.ebuild
deleted file mode 100644
index 58ceb12..0000000
--- a/sec-policy/selinux-sssd/selinux-sssd-2.20120725-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="sssd"
-BASEPOL="2.20120725-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for sssd"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-sssd/selinux-sssd-2.20120725-r2.ebuild b/sec-policy/selinux-sssd/selinux-sssd-2.20120725-r2.ebuild
deleted file mode 100644
index 6b2a6d5..0000000
--- a/sec-policy/selinux-sssd/selinux-sssd-2.20120725-r2.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="sssd"
-BASEPOL="2.20120725-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for sssd"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-sssd/selinux-sssd-2.20120725-r3.ebuild b/sec-policy/selinux-sssd/selinux-sssd-2.20120725-r3.ebuild
deleted file mode 100644
index 830c1ba..0000000
--- a/sec-policy/selinux-sssd/selinux-sssd-2.20120725-r3.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="sssd"
-BASEPOL="2.20120725-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for sssd"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-sssd/selinux-sssd-2.20120725-r4.ebuild b/sec-policy/selinux-sssd/selinux-sssd-2.20120725-r4.ebuild
deleted file mode 100644
index b875d22..0000000
--- a/sec-policy/selinux-sssd/selinux-sssd-2.20120725-r4.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="sssd"
-BASEPOL="2.20120725-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for sssd"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-sssd/selinux-sssd-2.20120725-r5.ebuild b/sec-policy/selinux-sssd/selinux-sssd-2.20120725-r5.ebuild
deleted file mode 100644
index cd1ed3a..0000000
--- a/sec-policy/selinux-sssd/selinux-sssd-2.20120725-r5.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="sssd"
-BASEPOL="2.20120725-r5"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for sssd"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-sssd/selinux-sssd-9999.ebuild b/sec-policy/selinux-sssd/selinux-sssd-9999.ebuild
deleted file mode 100644
index b968097..0000000
--- a/sec-policy/selinux-sssd/selinux-sssd-9999.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="sssd"
-BASEPOL="9999"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for sssd"
-
-KEYWORDS=""

diff --git a/sec-policy/selinux-stunnel/ChangeLog b/sec-policy/selinux-stunnel/ChangeLog
deleted file mode 100644
index 54c5850..0000000
--- a/sec-policy/selinux-stunnel/ChangeLog
+++ /dev/null
@@ -1,154 +0,0 @@
-# ChangeLog for sec-policy/selinux-stunnel
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-stunnel/ChangeLog,v 1.31 2012/06/27 20:33:52 swift Exp $
-
-*selinux-stunnel-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-stunnel-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-stunnel-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-stunnel-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-stunnel-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-stunnel-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-stunnel-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-stunnel-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-stunnel-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-stunnel-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-stunnel-2.20090730.ebuild, -selinux-stunnel-2.20091215.ebuild,
-  -selinux-stunnel-20080525.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-stunnel-2.20101213.ebuild:
-  Stable amd64 x86
-
-*selinux-stunnel-2.20101213 (05 Feb 2011)
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-stunnel-2.20101213.ebuild:
-  New upstream policy.
-
-*selinux-stunnel-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-stunnel-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-stunnel-20070329.ebuild, -selinux-stunnel-20070928.ebuild,
-  selinux-stunnel-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-stunnel-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-stunnel-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-stunnel-20070329.ebuild, selinux-stunnel-20070928.ebuild,
-  selinux-stunnel-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-stunnel-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-stunnel-20080525.ebuild:
-  New SVN snapshot.
-
-  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-stunnel-20041128.ebuild, -selinux-stunnel-20050626.ebuild,
-  -selinux-stunnel-20061114.ebuild:
-  Remove old ebuilds.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-stunnel-20070928.ebuild:
-  Mark stable.
-
-*selinux-stunnel-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-stunnel-20070928.ebuild:
-  New SVN snapshot.
-
-  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
-  Removing kaiowas from metadata due to his retirement (see #61930 for
-  reference).
-
-  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
-  selinux-stunnel-20070329.ebuild:
-  Mark stable.
-
-*selinux-stunnel-20070329 (29 Mar 2007)
-
-  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-stunnel-20070329.ebuild:
-  New SVN snapshot.
-
-  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
-  Redigest for Manifest2
-
-*selinux-stunnel-20061114 (15 Nov 2006)
-
-  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-stunnel-20061114.ebuild:
-  New SVN snapshot.
-
-*selinux-stunnel-20061008 (10 Oct 2006)
-
-  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-stunnel-20061008.ebuild:
-  First mainstream reference policy testing release.
-
-  26 Jun 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-stunnel-20050626.ebuild:
-  mark stable
-
-*selinux-stunnel-20050626 (26 Jun 2005)
-
-  26 Jun 2005; petre rodan <kaiowas@gentoo.org>
-  +selinux-stunnel-20050626.ebuild:
-  added name_connect rules
-
-  20 Jan 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-stunnel-20041119.ebuild, selinux-stunnel-20041128.ebuild:
-  mark stable
-
-*selinux-stunnel-20041128 (12 Dec 2004)
-
-  12 Dec 2004; petre rodan <kaiowas@gentoo.org>
-  -selinux-stunnel-20041112.ebuild, +selinux-stunnel-20041128.ebuild:
-  merge with upstream policy
-
-  23 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  selinux-stunnel-20041119.ebuild:
-  mark stable
-
-*selinux-stunnel-20041119 (22 Nov 2004)
-
-  22 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  +selinux-stunnel-20041119.ebuild:
-  trivial cleanup
-
-*selinux-stunnel-20041112 (14 Nov 2004)
-
-  14 Nov 2004; petre rodan <kaiowas@gentoo.org> +metadata.xml,
-  +selinux-stunnel-20041112.ebuild:
-  initial commit
-

diff --git a/sec-policy/selinux-stunnel/metadata.xml b/sec-policy/selinux-stunnel/metadata.xml
deleted file mode 100644
index afd6269..0000000
--- a/sec-policy/selinux-stunnel/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for stunnel</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-stunnel/selinux-stunnel-2.20120725-r1.ebuild b/sec-policy/selinux-stunnel/selinux-stunnel-2.20120725-r1.ebuild
deleted file mode 100644
index b4a2fe7..0000000
--- a/sec-policy/selinux-stunnel/selinux-stunnel-2.20120725-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="stunnel"
-BASEPOL="2.20120725-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for stunnel"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-stunnel/selinux-stunnel-2.20120725-r2.ebuild b/sec-policy/selinux-stunnel/selinux-stunnel-2.20120725-r2.ebuild
deleted file mode 100644
index 8f0ed31..0000000
--- a/sec-policy/selinux-stunnel/selinux-stunnel-2.20120725-r2.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="stunnel"
-BASEPOL="2.20120725-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for stunnel"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-stunnel/selinux-stunnel-2.20120725-r3.ebuild b/sec-policy/selinux-stunnel/selinux-stunnel-2.20120725-r3.ebuild
deleted file mode 100644
index 08df5ff..0000000
--- a/sec-policy/selinux-stunnel/selinux-stunnel-2.20120725-r3.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="stunnel"
-BASEPOL="2.20120725-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for stunnel"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-stunnel/selinux-stunnel-2.20120725-r4.ebuild b/sec-policy/selinux-stunnel/selinux-stunnel-2.20120725-r4.ebuild
deleted file mode 100644
index 8ccf40f..0000000
--- a/sec-policy/selinux-stunnel/selinux-stunnel-2.20120725-r4.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="stunnel"
-BASEPOL="2.20120725-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for stunnel"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-stunnel/selinux-stunnel-2.20120725-r5.ebuild b/sec-policy/selinux-stunnel/selinux-stunnel-2.20120725-r5.ebuild
deleted file mode 100644
index 3b7a5ed..0000000
--- a/sec-policy/selinux-stunnel/selinux-stunnel-2.20120725-r5.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="stunnel"
-BASEPOL="2.20120725-r5"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for stunnel"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-stunnel/selinux-stunnel-9999.ebuild b/sec-policy/selinux-stunnel/selinux-stunnel-9999.ebuild
deleted file mode 100644
index 463709b..0000000
--- a/sec-policy/selinux-stunnel/selinux-stunnel-9999.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="stunnel"
-BASEPOL="9999"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for stunnel"
-
-KEYWORDS=""

diff --git a/sec-policy/selinux-sudo/ChangeLog b/sec-policy/selinux-sudo/ChangeLog
deleted file mode 100644
index 4c4e161..0000000
--- a/sec-policy/selinux-sudo/ChangeLog
+++ /dev/null
@@ -1,164 +0,0 @@
-# ChangeLog for sec-policy/selinux-sudo
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sudo/ChangeLog,v 1.34 2012/06/27 20:34:16 swift Exp $
-
-*selinux-sudo-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-sudo-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-sudo-2.20110726.ebuild,
-  -selinux-sudo-2.20110726-r1.ebuild, -selinux-sudo-2.20110726-r2.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-sudo-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-sudo-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-sudo-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  23 Feb 2012; <swift@gentoo.org> selinux-sudo-2.20110726-r2.ebuild:
-  Stabilizing
-
-  29 Jan 2012;  <swift@gentoo.org> Manifest:
-  Updating manifest
-
-  29 Jan 2012; <swift@gentoo.org> selinux-sudo-2.20110726-r1.ebuild:
-  Stabilize
-
-*selinux-sudo-2.20110726-r2 (14 Jan 2012)
-
-  14 Jan 2012; <swift@gentoo.org> +selinux-sudo-2.20110726-r2.ebuild:
-  Support integrated SELinux support within sudo
-
-*selinux-sudo-2.20110726-r1 (17 Dec 2011)
-
-  17 Dec 2011; <swift@gentoo.org> +selinux-sudo-2.20110726-r1.ebuild:
-  Introduce dontaudit for user_home_dir searches
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-sudo-2.20101213-r2.ebuild,
-  -files/fix-sudo.patch:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-sudo-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-sudo-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-sudo-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-sudo-2.20090730.ebuild, -selinux-sudo-2.20091215.ebuild,
-  -selinux-sudo-2.20101213.ebuild, -selinux-sudo-2.20101213-r1.ebuild,
-  -selinux-sudo-20080525.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-sudo-2.20101213-r2.ebuild:
-  Stable amd64 x86
-
-*selinux-sudo-2.20101213-r2 (07 Mar 2011)
-
-  07 Mar 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-sudo-2.20101213-r2.ebuild:
-  Revert use of sudo_db_t and use pam_var_run_t as suggested by upstream
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +files/fix-sudo.patch:
-  Added patch to fix sudo policy.
-
-*selinux-sudo-2.20101213-r1 (05 Feb 2011)
-*selinux-sudo-2.20101213 (05 Feb 2011)
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-sudo-2.20101213.ebuild, +selinux-sudo-2.20101213-r1.ebuild:
-  New upstream policy.
-
-*selinux-sudo-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-sudo-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-sudo-20070329.ebuild, -selinux-sudo-20070928.ebuild,
-  selinux-sudo-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-sudo-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-sudo-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-sudo-20070329.ebuild, selinux-sudo-20070928.ebuild,
-  selinux-sudo-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-sudo-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-sudo-20080525.ebuild:
-  New SVN snapshot.
-
-  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-sudo-20050716.ebuild, -selinux-sudo-20061114.ebuild:
-  Remove old ebuilds.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-sudo-20070928.ebuild:
-  Mark stable.
-
-*selinux-sudo-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-sudo-20070928.ebuild:
-  New SVN snapshot.
-
-  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
-  Removing kaiowas from metadata due to his retirement (see #61930 for
-  reference).
-
-  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
-  selinux-sudo-20070329.ebuild:
-  Mark stable.
-
-*selinux-sudo-20070329 (29 Mar 2007)
-
-  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-sudo-20070329.ebuild:
-  New SVN snapshot.
-
-  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
-  Redigest for Manifest2
-
-*selinux-sudo-20061114 (15 Nov 2006)
-
-  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-sudo-20061114.ebuild:
-  New SVN snapshot.
-
-*selinux-sudo-20061008 (10 Oct 2006)
-
-  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-sudo-20061008.ebuild:
-  First mainstream reference policy testing release.
-
-  22 Feb 2006; Stephen Bennett <spb@gentoo.org>
-  selinux-sudo-20050716.ebuild:
-  Added ~alpha
-
-  18 Sep 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-sudo-20050716.ebuild:
-  mark stable
-
-*selinux-sudo-20050716 (23 Aug 2005)
-
-  23 Aug 2005; petre rodan <kaiowas@gentoo.org> +metadata.xml,
-  +selinux-sudo-20050716.ebuild:
-  initial commit
-

diff --git a/sec-policy/selinux-sudo/metadata.xml b/sec-policy/selinux-sudo/metadata.xml
deleted file mode 100644
index d843f2e..0000000
--- a/sec-policy/selinux-sudo/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for sudo</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-sudo/selinux-sudo-2.20120725-r1.ebuild b/sec-policy/selinux-sudo/selinux-sudo-2.20120725-r1.ebuild
deleted file mode 100644
index 931db6f..0000000
--- a/sec-policy/selinux-sudo/selinux-sudo-2.20120725-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="sudo"
-BASEPOL="2.20120725-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for sudo"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-sudo/selinux-sudo-2.20120725-r2.ebuild b/sec-policy/selinux-sudo/selinux-sudo-2.20120725-r2.ebuild
deleted file mode 100644
index 809b837..0000000
--- a/sec-policy/selinux-sudo/selinux-sudo-2.20120725-r2.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="sudo"
-BASEPOL="2.20120725-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for sudo"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-sudo/selinux-sudo-2.20120725-r3.ebuild b/sec-policy/selinux-sudo/selinux-sudo-2.20120725-r3.ebuild
deleted file mode 100644
index 3ce75af..0000000
--- a/sec-policy/selinux-sudo/selinux-sudo-2.20120725-r3.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="sudo"
-BASEPOL="2.20120725-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for sudo"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-sudo/selinux-sudo-2.20120725-r4.ebuild b/sec-policy/selinux-sudo/selinux-sudo-2.20120725-r4.ebuild
deleted file mode 100644
index a331ff1..0000000
--- a/sec-policy/selinux-sudo/selinux-sudo-2.20120725-r4.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="sudo"
-BASEPOL="2.20120725-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for sudo"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-sudo/selinux-sudo-2.20120725-r5.ebuild b/sec-policy/selinux-sudo/selinux-sudo-2.20120725-r5.ebuild
deleted file mode 100644
index 8068b01..0000000
--- a/sec-policy/selinux-sudo/selinux-sudo-2.20120725-r5.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="sudo"
-BASEPOL="2.20120725-r5"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for sudo"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-sudo/selinux-sudo-9999.ebuild b/sec-policy/selinux-sudo/selinux-sudo-9999.ebuild
deleted file mode 100644
index 328fbea..0000000
--- a/sec-policy/selinux-sudo/selinux-sudo-9999.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="sudo"
-BASEPOL="9999"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for sudo"
-
-KEYWORDS=""

diff --git a/sec-policy/selinux-sxid/ChangeLog b/sec-policy/selinux-sxid/ChangeLog
deleted file mode 100644
index 4f63f7f..0000000
--- a/sec-policy/selinux-sxid/ChangeLog
+++ /dev/null
@@ -1,43 +0,0 @@
-# ChangeLog for sec-policy/selinux-sxid
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sxid/ChangeLog,v 1.10 2012/06/27 20:33:52 swift Exp $
-
-*selinux-sxid-2.20120215-r2 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-sxid-2.20120215-r2.ebuild:
-  Bump to revision 13
-
-*selinux-sxid-2.20120215-r1 (20 May 2012)
-
-  20 May 2012; <swift@gentoo.org> +selinux-sxid-2.20120215-r1.ebuild:
-  Bumping to rev 9
-
-  13 May 2012; <swift@gentoo.org> -selinux-sxid-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-sxid-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-sxid-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-sxid-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-sxid-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-sxid-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-sxid-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-sxid-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-sxid-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-sxid/metadata.xml b/sec-policy/selinux-sxid/metadata.xml
deleted file mode 100644
index 7eaa3c1..0000000
--- a/sec-policy/selinux-sxid/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for sxid</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-sxid/selinux-sxid-2.20120725-r1.ebuild b/sec-policy/selinux-sxid/selinux-sxid-2.20120725-r1.ebuild
deleted file mode 100644
index 5cfab6f..0000000
--- a/sec-policy/selinux-sxid/selinux-sxid-2.20120725-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="sxid"
-BASEPOL="2.20120725-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for sxid"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-sxid/selinux-sxid-2.20120725-r2.ebuild b/sec-policy/selinux-sxid/selinux-sxid-2.20120725-r2.ebuild
deleted file mode 100644
index 8bdc3ce..0000000
--- a/sec-policy/selinux-sxid/selinux-sxid-2.20120725-r2.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="sxid"
-BASEPOL="2.20120725-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for sxid"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-sxid/selinux-sxid-2.20120725-r3.ebuild b/sec-policy/selinux-sxid/selinux-sxid-2.20120725-r3.ebuild
deleted file mode 100644
index e241629..0000000
--- a/sec-policy/selinux-sxid/selinux-sxid-2.20120725-r3.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="sxid"
-BASEPOL="2.20120725-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for sxid"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-sxid/selinux-sxid-2.20120725-r4.ebuild b/sec-policy/selinux-sxid/selinux-sxid-2.20120725-r4.ebuild
deleted file mode 100644
index 80ff4c9..0000000
--- a/sec-policy/selinux-sxid/selinux-sxid-2.20120725-r4.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="sxid"
-BASEPOL="2.20120725-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for sxid"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-sxid/selinux-sxid-2.20120725-r5.ebuild b/sec-policy/selinux-sxid/selinux-sxid-2.20120725-r5.ebuild
deleted file mode 100644
index 3483f6e..0000000
--- a/sec-policy/selinux-sxid/selinux-sxid-2.20120725-r5.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="sxid"
-BASEPOL="2.20120725-r5"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for sxid"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-sxid/selinux-sxid-9999.ebuild b/sec-policy/selinux-sxid/selinux-sxid-9999.ebuild
deleted file mode 100644
index dc4fbb2..0000000
--- a/sec-policy/selinux-sxid/selinux-sxid-9999.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="sxid"
-BASEPOL="9999"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for sxid"
-
-KEYWORDS=""

diff --git a/sec-policy/selinux-sysstat/ChangeLog b/sec-policy/selinux-sysstat/ChangeLog
deleted file mode 100644
index 407f6b7..0000000
--- a/sec-policy/selinux-sysstat/ChangeLog
+++ /dev/null
@@ -1,43 +0,0 @@
-# ChangeLog for sec-policy/selinux-sysstat
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sysstat/ChangeLog,v 1.10 2012/06/27 20:34:11 swift Exp $
-
-*selinux-sysstat-2.20120215-r2 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-sysstat-2.20120215-r2.ebuild:
-  Bump to revision 13
-
-*selinux-sysstat-2.20120215-r1 (20 May 2012)
-
-  20 May 2012; <swift@gentoo.org> +selinux-sysstat-2.20120215-r1.ebuild:
-  Bumping to rev 9
-
-  13 May 2012; <swift@gentoo.org> -selinux-sysstat-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-sysstat-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-sysstat-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-sysstat-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-sysstat-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-sysstat-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-sysstat-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-sysstat-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-sysstat-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-sysstat/metadata.xml b/sec-policy/selinux-sysstat/metadata.xml
deleted file mode 100644
index 2f0198b..0000000
--- a/sec-policy/selinux-sysstat/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for sysstat</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-sysstat/selinux-sysstat-2.20120725-r1.ebuild b/sec-policy/selinux-sysstat/selinux-sysstat-2.20120725-r1.ebuild
deleted file mode 100644
index 412d2c7..0000000
--- a/sec-policy/selinux-sysstat/selinux-sysstat-2.20120725-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="sysstat"
-BASEPOL="2.20120725-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for sysstat"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-sysstat/selinux-sysstat-2.20120725-r2.ebuild b/sec-policy/selinux-sysstat/selinux-sysstat-2.20120725-r2.ebuild
deleted file mode 100644
index 421f46f..0000000
--- a/sec-policy/selinux-sysstat/selinux-sysstat-2.20120725-r2.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="sysstat"
-BASEPOL="2.20120725-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for sysstat"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-sysstat/selinux-sysstat-2.20120725-r3.ebuild b/sec-policy/selinux-sysstat/selinux-sysstat-2.20120725-r3.ebuild
deleted file mode 100644
index 98b63fa..0000000
--- a/sec-policy/selinux-sysstat/selinux-sysstat-2.20120725-r3.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="sysstat"
-BASEPOL="2.20120725-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for sysstat"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-sysstat/selinux-sysstat-2.20120725-r4.ebuild b/sec-policy/selinux-sysstat/selinux-sysstat-2.20120725-r4.ebuild
deleted file mode 100644
index cea1313..0000000
--- a/sec-policy/selinux-sysstat/selinux-sysstat-2.20120725-r4.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="sysstat"
-BASEPOL="2.20120725-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for sysstat"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-sysstat/selinux-sysstat-2.20120725-r5.ebuild b/sec-policy/selinux-sysstat/selinux-sysstat-2.20120725-r5.ebuild
deleted file mode 100644
index 3c4e859..0000000
--- a/sec-policy/selinux-sysstat/selinux-sysstat-2.20120725-r5.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="sysstat"
-BASEPOL="2.20120725-r5"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for sysstat"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-sysstat/selinux-sysstat-9999.ebuild b/sec-policy/selinux-sysstat/selinux-sysstat-9999.ebuild
deleted file mode 100644
index aa693b1..0000000
--- a/sec-policy/selinux-sysstat/selinux-sysstat-9999.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="sysstat"
-BASEPOL="9999"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for sysstat"
-
-KEYWORDS=""

diff --git a/sec-policy/selinux-tcpd/ChangeLog b/sec-policy/selinux-tcpd/ChangeLog
deleted file mode 100644
index 8fe11f1..0000000
--- a/sec-policy/selinux-tcpd/ChangeLog
+++ /dev/null
@@ -1,90 +0,0 @@
-# ChangeLog for sec-policy/selinux-tcpd
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tcpd/ChangeLog,v 1.18 2012/06/27 20:33:57 swift Exp $
-
-*selinux-tcpd-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-tcpd-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-tcpd-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-tcpd-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-tcpd-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-tcpd-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-tcpd-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-tcpd-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-tcpd-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-tcpd-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-tcpd-2.20090730.ebuild, -selinux-tcpd-2.20091215.ebuild,
-  -selinux-tcpd-20080525.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-tcpd-2.20101213.ebuild:
-  Stable amd64 x86
-
-*selinux-tcpd-2.20101213 (05 Feb 2011)
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-tcpd-2.20101213.ebuild:
-  New upstream policy.
-
-*selinux-tcpd-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-tcpd-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-tcpd-20070329.ebuild, -selinux-tcpd-20070928.ebuild,
-  selinux-tcpd-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-tcpd-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-tcpd-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-tcpd-20070329.ebuild, selinux-tcpd-20070928.ebuild,
-  selinux-tcpd-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-tcpd-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-tcpd-20080525.ebuild:
-  New SVN snapshot.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-tcpd-20070928.ebuild:
-  Mark stable.
-
-*selinux-tcpd-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-tcpd-20070928.ebuild:
-  New SVN snapshot.
-
-*selinux-tcpd-20070329 (11 Jun 2007)
-
-  11 Jun 2007; Petre Rodan <kaiowas@gentoo.org> +metadata.xml,
-  +selinux-tcpd-20070329.ebuild:
-  initial commit
-

diff --git a/sec-policy/selinux-tcpd/metadata.xml b/sec-policy/selinux-tcpd/metadata.xml
deleted file mode 100644
index 9f56ad5..0000000
--- a/sec-policy/selinux-tcpd/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for tcpd</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-tcpd/selinux-tcpd-2.20120725-r1.ebuild b/sec-policy/selinux-tcpd/selinux-tcpd-2.20120725-r1.ebuild
deleted file mode 100644
index e4c870a..0000000
--- a/sec-policy/selinux-tcpd/selinux-tcpd-2.20120725-r1.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="tcpd"
-BASEPOL="2.20120725-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for tcpd"
-
-KEYWORDS="~amd64 ~x86"
-DEPEND="${DEPEND}
-	sec-policy/selinux-inetd
-"
-RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-tcpd/selinux-tcpd-2.20120725-r2.ebuild b/sec-policy/selinux-tcpd/selinux-tcpd-2.20120725-r2.ebuild
deleted file mode 100644
index 281ec4b..0000000
--- a/sec-policy/selinux-tcpd/selinux-tcpd-2.20120725-r2.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="tcpd"
-BASEPOL="2.20120725-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for tcpd"
-
-KEYWORDS="~amd64 ~x86"
-DEPEND="${DEPEND}
-	sec-policy/selinux-inetd
-"
-RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-tcpd/selinux-tcpd-2.20120725-r3.ebuild b/sec-policy/selinux-tcpd/selinux-tcpd-2.20120725-r3.ebuild
deleted file mode 100644
index e70a181..0000000
--- a/sec-policy/selinux-tcpd/selinux-tcpd-2.20120725-r3.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="tcpd"
-BASEPOL="2.20120725-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for tcpd"
-
-KEYWORDS="~amd64 ~x86"
-DEPEND="${DEPEND}
-	sec-policy/selinux-inetd
-"
-RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-tcpd/selinux-tcpd-2.20120725-r4.ebuild b/sec-policy/selinux-tcpd/selinux-tcpd-2.20120725-r4.ebuild
deleted file mode 100644
index db6fa87..0000000
--- a/sec-policy/selinux-tcpd/selinux-tcpd-2.20120725-r4.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="tcpd"
-BASEPOL="2.20120725-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for tcpd"
-
-KEYWORDS="~amd64 ~x86"
-DEPEND="${DEPEND}
-	sec-policy/selinux-inetd
-"
-RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-tcpd/selinux-tcpd-2.20120725-r5.ebuild b/sec-policy/selinux-tcpd/selinux-tcpd-2.20120725-r5.ebuild
deleted file mode 100644
index a2c42d1..0000000
--- a/sec-policy/selinux-tcpd/selinux-tcpd-2.20120725-r5.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="tcpd"
-BASEPOL="2.20120725-r5"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for tcpd"
-
-KEYWORDS="~amd64 ~x86"
-DEPEND="${DEPEND}
-	sec-policy/selinux-inetd
-"
-RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-tcpd/selinux-tcpd-9999.ebuild b/sec-policy/selinux-tcpd/selinux-tcpd-9999.ebuild
deleted file mode 100644
index 5b92b0a..0000000
--- a/sec-policy/selinux-tcpd/selinux-tcpd-9999.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="tcpd"
-BASEPOL="9999"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for tcpd"
-
-KEYWORDS=""
-DEPEND="${DEPEND}
-	sec-policy/selinux-inetd
-"
-RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-telnet/ChangeLog b/sec-policy/selinux-telnet/ChangeLog
deleted file mode 100644
index 682e3b7..0000000
--- a/sec-policy/selinux-telnet/ChangeLog
+++ /dev/null
@@ -1,50 +0,0 @@
-# ChangeLog for sec-policy/selinux-telnet
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-telnet/ChangeLog,v 1.12 2012/06/27 20:33:51 swift Exp $
-
-*selinux-telnet-2.20120215-r2 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-telnet-2.20120215-r2.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-telnet-2.20110726.ebuild,
-  -selinux-telnet-2.20110726-r1.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-telnet-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-telnet-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-telnet-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  29 Jan 2012;  <swift@gentoo.org> Manifest:
-  Updating manifest
-
-  29 Jan 2012; <swift@gentoo.org> selinux-telnet-2.20110726-r1.ebuild:
-  Stabilize
-
-*selinux-telnet-2.20110726-r1 (17 Dec 2011)
-
-  17 Dec 2011; <swift@gentoo.org> +selinux-telnet-2.20110726-r1.ebuild:
-  Mark the remotelogin_domtrans call as an optional policy
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-telnet-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-telnet-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-telnet-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-telnet-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-telnet-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-telnet/metadata.xml b/sec-policy/selinux-telnet/metadata.xml
deleted file mode 100644
index 366689f..0000000
--- a/sec-policy/selinux-telnet/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for telnet</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-telnet/selinux-telnet-2.20120725-r1.ebuild b/sec-policy/selinux-telnet/selinux-telnet-2.20120725-r1.ebuild
deleted file mode 100644
index c3faf62..0000000
--- a/sec-policy/selinux-telnet/selinux-telnet-2.20120725-r1.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="telnet"
-BASEPOL="2.20120725-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for telnet"
-
-KEYWORDS="~amd64 ~x86"
-DEPEND="${DEPEND}
-	sec-policy/selinux-remotelogin
-"
-RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-telnet/selinux-telnet-2.20120725-r2.ebuild b/sec-policy/selinux-telnet/selinux-telnet-2.20120725-r2.ebuild
deleted file mode 100644
index 23fde03..0000000
--- a/sec-policy/selinux-telnet/selinux-telnet-2.20120725-r2.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="telnet"
-BASEPOL="2.20120725-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for telnet"
-
-KEYWORDS="~amd64 ~x86"
-DEPEND="${DEPEND}
-	sec-policy/selinux-remotelogin
-"
-RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-telnet/selinux-telnet-2.20120725-r3.ebuild b/sec-policy/selinux-telnet/selinux-telnet-2.20120725-r3.ebuild
deleted file mode 100644
index b57edcb..0000000
--- a/sec-policy/selinux-telnet/selinux-telnet-2.20120725-r3.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="telnet"
-BASEPOL="2.20120725-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for telnet"
-
-KEYWORDS="~amd64 ~x86"
-DEPEND="${DEPEND}
-	sec-policy/selinux-remotelogin
-"
-RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-telnet/selinux-telnet-2.20120725-r4.ebuild b/sec-policy/selinux-telnet/selinux-telnet-2.20120725-r4.ebuild
deleted file mode 100644
index 174e813..0000000
--- a/sec-policy/selinux-telnet/selinux-telnet-2.20120725-r4.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="telnet"
-BASEPOL="2.20120725-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for telnet"
-
-KEYWORDS="~amd64 ~x86"
-DEPEND="${DEPEND}
-	sec-policy/selinux-remotelogin
-"
-RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-telnet/selinux-telnet-2.20120725-r5.ebuild b/sec-policy/selinux-telnet/selinux-telnet-2.20120725-r5.ebuild
deleted file mode 100644
index d01df2d..0000000
--- a/sec-policy/selinux-telnet/selinux-telnet-2.20120725-r5.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="telnet"
-BASEPOL="2.20120725-r5"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for telnet"
-
-KEYWORDS="~amd64 ~x86"
-DEPEND="${DEPEND}
-	sec-policy/selinux-remotelogin
-"
-RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-telnet/selinux-telnet-9999.ebuild b/sec-policy/selinux-telnet/selinux-telnet-9999.ebuild
deleted file mode 100644
index 15f2361..0000000
--- a/sec-policy/selinux-telnet/selinux-telnet-9999.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="telnet"
-BASEPOL="9999"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for telnet"
-
-KEYWORDS=""
-DEPEND="${DEPEND}
-	sec-policy/selinux-remotelogin
-"
-RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-tftp/ChangeLog b/sec-policy/selinux-tftp/ChangeLog
deleted file mode 100644
index 0cc19d4..0000000
--- a/sec-policy/selinux-tftp/ChangeLog
+++ /dev/null
@@ -1,29 +0,0 @@
-# ChangeLog for sec-policy/selinux-tftp
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tftp/ChangeLog,v 1.6 2012/06/27 20:34:13 swift Exp $
-
-*selinux-tftp-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-tftp-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-tftp-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-tftp-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-tftp-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-tftp-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  20 Dec 2011; <swift@gentoo.org> selinux-tftp-2.20110726.ebuild:
-  Stabilization
-
-*selinux-tftp-2.20110726 (15 Nov 2011)
-
-  15 Nov 2011; <swift@gentoo.org> +selinux-tftp-2.20110726.ebuild,
-  +metadata.xml:
-  Adding selinux-tftp module (rename from selinux-tftpd)
-

diff --git a/sec-policy/selinux-tftp/metadata.xml b/sec-policy/selinux-tftp/metadata.xml
deleted file mode 100644
index 5519139..0000000
--- a/sec-policy/selinux-tftp/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for tftp</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-tftp/selinux-tftp-2.20120725-r1.ebuild b/sec-policy/selinux-tftp/selinux-tftp-2.20120725-r1.ebuild
deleted file mode 100644
index c64d3bb..0000000
--- a/sec-policy/selinux-tftp/selinux-tftp-2.20120725-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="tftp"
-BASEPOL="2.20120725-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for tftp"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-tftp/selinux-tftp-2.20120725-r2.ebuild b/sec-policy/selinux-tftp/selinux-tftp-2.20120725-r2.ebuild
deleted file mode 100644
index 0fbf24f..0000000
--- a/sec-policy/selinux-tftp/selinux-tftp-2.20120725-r2.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="tftp"
-BASEPOL="2.20120725-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for tftp"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-tftp/selinux-tftp-2.20120725-r3.ebuild b/sec-policy/selinux-tftp/selinux-tftp-2.20120725-r3.ebuild
deleted file mode 100644
index 59405e9..0000000
--- a/sec-policy/selinux-tftp/selinux-tftp-2.20120725-r3.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="tftp"
-BASEPOL="2.20120725-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for tftp"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-tftp/selinux-tftp-2.20120725-r4.ebuild b/sec-policy/selinux-tftp/selinux-tftp-2.20120725-r4.ebuild
deleted file mode 100644
index 641e350..0000000
--- a/sec-policy/selinux-tftp/selinux-tftp-2.20120725-r4.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="tftp"
-BASEPOL="2.20120725-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for tftp"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-tftp/selinux-tftp-2.20120725-r5.ebuild b/sec-policy/selinux-tftp/selinux-tftp-2.20120725-r5.ebuild
deleted file mode 100644
index 8342649..0000000
--- a/sec-policy/selinux-tftp/selinux-tftp-2.20120725-r5.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="tftp"
-BASEPOL="2.20120725-r5"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for tftp"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-tftp/selinux-tftp-9999.ebuild b/sec-policy/selinux-tftp/selinux-tftp-9999.ebuild
deleted file mode 100644
index 0d50dbe..0000000
--- a/sec-policy/selinux-tftp/selinux-tftp-9999.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="tftp"
-BASEPOL="9999"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for tftp"
-
-KEYWORDS=""

diff --git a/sec-policy/selinux-tgtd/ChangeLog b/sec-policy/selinux-tgtd/ChangeLog
deleted file mode 100644
index a49f524..0000000
--- a/sec-policy/selinux-tgtd/ChangeLog
+++ /dev/null
@@ -1,38 +0,0 @@
-# ChangeLog for sec-policy/selinux-tgtd
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tgtd/ChangeLog,v 1.9 2012/06/27 20:34:03 swift Exp $
-
-*selinux-tgtd-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-tgtd-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-tgtd-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-tgtd-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-tgtd-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-tgtd-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-tgtd-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-tgtd-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-tgtd-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-tgtd-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-tgtd-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-tgtd/metadata.xml b/sec-policy/selinux-tgtd/metadata.xml
deleted file mode 100644
index 9d243e0..0000000
--- a/sec-policy/selinux-tgtd/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for tgtd</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-tgtd/selinux-tgtd-2.20120725-r1.ebuild b/sec-policy/selinux-tgtd/selinux-tgtd-2.20120725-r1.ebuild
deleted file mode 100644
index e3b656f..0000000
--- a/sec-policy/selinux-tgtd/selinux-tgtd-2.20120725-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="tgtd"
-BASEPOL="2.20120725-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for tgtd"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-tgtd/selinux-tgtd-2.20120725-r2.ebuild b/sec-policy/selinux-tgtd/selinux-tgtd-2.20120725-r2.ebuild
deleted file mode 100644
index 17daba1..0000000
--- a/sec-policy/selinux-tgtd/selinux-tgtd-2.20120725-r2.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="tgtd"
-BASEPOL="2.20120725-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for tgtd"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-tgtd/selinux-tgtd-2.20120725-r3.ebuild b/sec-policy/selinux-tgtd/selinux-tgtd-2.20120725-r3.ebuild
deleted file mode 100644
index 2252240..0000000
--- a/sec-policy/selinux-tgtd/selinux-tgtd-2.20120725-r3.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="tgtd"
-BASEPOL="2.20120725-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for tgtd"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-tgtd/selinux-tgtd-2.20120725-r4.ebuild b/sec-policy/selinux-tgtd/selinux-tgtd-2.20120725-r4.ebuild
deleted file mode 100644
index d7e2f26..0000000
--- a/sec-policy/selinux-tgtd/selinux-tgtd-2.20120725-r4.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="tgtd"
-BASEPOL="2.20120725-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for tgtd"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-tgtd/selinux-tgtd-2.20120725-r5.ebuild b/sec-policy/selinux-tgtd/selinux-tgtd-2.20120725-r5.ebuild
deleted file mode 100644
index fc6fba5..0000000
--- a/sec-policy/selinux-tgtd/selinux-tgtd-2.20120725-r5.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="tgtd"
-BASEPOL="2.20120725-r5"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for tgtd"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-tgtd/selinux-tgtd-9999.ebuild b/sec-policy/selinux-tgtd/selinux-tgtd-9999.ebuild
deleted file mode 100644
index 24e9ae5..0000000
--- a/sec-policy/selinux-tgtd/selinux-tgtd-9999.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="tgtd"
-BASEPOL="9999"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for tgtd"
-
-KEYWORDS=""

diff --git a/sec-policy/selinux-thunderbird/ChangeLog b/sec-policy/selinux-thunderbird/ChangeLog
deleted file mode 100644
index c8b90b5..0000000
--- a/sec-policy/selinux-thunderbird/ChangeLog
+++ /dev/null
@@ -1,41 +0,0 @@
-# ChangeLog for sec-policy/selinux-thunderbird
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-thunderbird/ChangeLog,v 1.10 2012/06/27 20:34:01 swift Exp $
-
-*selinux-thunderbird-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-thunderbird-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  31 May 2012; <swift@gentoo.org> selinux-thunderbird-2.20120215.ebuild:
-  Adding dependency on selinux-xserver, fixes build failure
-
-  13 May 2012; <swift@gentoo.org> -selinux-thunderbird-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-thunderbird-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-thunderbird-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-thunderbird-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-thunderbird-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-thunderbird-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-thunderbird-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-thunderbird-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-thunderbird-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-thunderbird/metadata.xml b/sec-policy/selinux-thunderbird/metadata.xml
deleted file mode 100644
index c29f2b2..0000000
--- a/sec-policy/selinux-thunderbird/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for thunderbird</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-thunderbird/selinux-thunderbird-2.20120725-r1.ebuild b/sec-policy/selinux-thunderbird/selinux-thunderbird-2.20120725-r1.ebuild
deleted file mode 100644
index 1d9072b..0000000
--- a/sec-policy/selinux-thunderbird/selinux-thunderbird-2.20120725-r1.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="thunderbird"
-BASEPOL="2.20120725-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for thunderbird"
-
-KEYWORDS="~amd64 ~x86"
-DEPEND="${DEPEND}
-	sec-policy/selinux-xserver
-"
-RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-thunderbird/selinux-thunderbird-2.20120725-r2.ebuild b/sec-policy/selinux-thunderbird/selinux-thunderbird-2.20120725-r2.ebuild
deleted file mode 100644
index 40cba61..0000000
--- a/sec-policy/selinux-thunderbird/selinux-thunderbird-2.20120725-r2.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="thunderbird"
-BASEPOL="2.20120725-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for thunderbird"
-
-KEYWORDS="~amd64 ~x86"
-DEPEND="${DEPEND}
-	sec-policy/selinux-xserver
-"
-RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-thunderbird/selinux-thunderbird-2.20120725-r3.ebuild b/sec-policy/selinux-thunderbird/selinux-thunderbird-2.20120725-r3.ebuild
deleted file mode 100644
index a5f618e..0000000
--- a/sec-policy/selinux-thunderbird/selinux-thunderbird-2.20120725-r3.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="thunderbird"
-BASEPOL="2.20120725-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for thunderbird"
-
-KEYWORDS="~amd64 ~x86"
-DEPEND="${DEPEND}
-	sec-policy/selinux-xserver
-"
-RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-thunderbird/selinux-thunderbird-2.20120725-r4.ebuild b/sec-policy/selinux-thunderbird/selinux-thunderbird-2.20120725-r4.ebuild
deleted file mode 100644
index ba75bc9..0000000
--- a/sec-policy/selinux-thunderbird/selinux-thunderbird-2.20120725-r4.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="thunderbird"
-BASEPOL="2.20120725-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for thunderbird"
-
-KEYWORDS="~amd64 ~x86"
-DEPEND="${DEPEND}
-	sec-policy/selinux-xserver
-"
-RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-thunderbird/selinux-thunderbird-2.20120725-r5.ebuild b/sec-policy/selinux-thunderbird/selinux-thunderbird-2.20120725-r5.ebuild
deleted file mode 100644
index 1d34265..0000000
--- a/sec-policy/selinux-thunderbird/selinux-thunderbird-2.20120725-r5.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="thunderbird"
-BASEPOL="2.20120725-r5"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for thunderbird"
-
-KEYWORDS="~amd64 ~x86"
-DEPEND="${DEPEND}
-	sec-policy/selinux-xserver
-"
-RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-thunderbird/selinux-thunderbird-9999.ebuild b/sec-policy/selinux-thunderbird/selinux-thunderbird-9999.ebuild
deleted file mode 100644
index 42ce246..0000000
--- a/sec-policy/selinux-thunderbird/selinux-thunderbird-9999.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="thunderbird"
-BASEPOL="9999"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for thunderbird"
-
-KEYWORDS=""
-DEPEND="${DEPEND}
-	sec-policy/selinux-xserver
-"
-RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-timidity/ChangeLog b/sec-policy/selinux-timidity/ChangeLog
deleted file mode 100644
index 04673f7..0000000
--- a/sec-policy/selinux-timidity/ChangeLog
+++ /dev/null
@@ -1,38 +0,0 @@
-# ChangeLog for sec-policy/selinux-timidity
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-timidity/ChangeLog,v 1.9 2012/06/27 20:34:01 swift Exp $
-
-*selinux-timidity-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-timidity-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-timidity-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-timidity-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-timidity-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-timidity-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-timidity-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-timidity-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-timidity-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-timidity-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-timidity-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-timidity/metadata.xml b/sec-policy/selinux-timidity/metadata.xml
deleted file mode 100644
index 3bf29bf..0000000
--- a/sec-policy/selinux-timidity/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for timidity</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-timidity/selinux-timidity-2.20120725-r1.ebuild b/sec-policy/selinux-timidity/selinux-timidity-2.20120725-r1.ebuild
deleted file mode 100644
index d0c0f60..0000000
--- a/sec-policy/selinux-timidity/selinux-timidity-2.20120725-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="timidity"
-BASEPOL="2.20120725-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for timidity"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-timidity/selinux-timidity-2.20120725-r2.ebuild b/sec-policy/selinux-timidity/selinux-timidity-2.20120725-r2.ebuild
deleted file mode 100644
index c331ddd..0000000
--- a/sec-policy/selinux-timidity/selinux-timidity-2.20120725-r2.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="timidity"
-BASEPOL="2.20120725-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for timidity"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-timidity/selinux-timidity-2.20120725-r3.ebuild b/sec-policy/selinux-timidity/selinux-timidity-2.20120725-r3.ebuild
deleted file mode 100644
index 76929e6..0000000
--- a/sec-policy/selinux-timidity/selinux-timidity-2.20120725-r3.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="timidity"
-BASEPOL="2.20120725-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for timidity"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-timidity/selinux-timidity-2.20120725-r4.ebuild b/sec-policy/selinux-timidity/selinux-timidity-2.20120725-r4.ebuild
deleted file mode 100644
index 8f770f1..0000000
--- a/sec-policy/selinux-timidity/selinux-timidity-2.20120725-r4.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="timidity"
-BASEPOL="2.20120725-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for timidity"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-timidity/selinux-timidity-2.20120725-r5.ebuild b/sec-policy/selinux-timidity/selinux-timidity-2.20120725-r5.ebuild
deleted file mode 100644
index b8aa72f..0000000
--- a/sec-policy/selinux-timidity/selinux-timidity-2.20120725-r5.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="timidity"
-BASEPOL="2.20120725-r5"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for timidity"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-timidity/selinux-timidity-9999.ebuild b/sec-policy/selinux-timidity/selinux-timidity-9999.ebuild
deleted file mode 100644
index 0eff234..0000000
--- a/sec-policy/selinux-timidity/selinux-timidity-9999.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="timidity"
-BASEPOL="9999"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for timidity"
-
-KEYWORDS=""

diff --git a/sec-policy/selinux-tmpreaper/ChangeLog b/sec-policy/selinux-tmpreaper/ChangeLog
deleted file mode 100644
index e243fbc..0000000
--- a/sec-policy/selinux-tmpreaper/ChangeLog
+++ /dev/null
@@ -1,38 +0,0 @@
-# ChangeLog for sec-policy/selinux-tmpreaper
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tmpreaper/ChangeLog,v 1.9 2012/06/27 20:33:53 swift Exp $
-
-*selinux-tmpreaper-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-tmpreaper-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-tmpreaper-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-tmpreaper-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-tmpreaper-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-tmpreaper-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-tmpreaper-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-tmpreaper-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-tmpreaper-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-tmpreaper-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-tmpreaper-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-tmpreaper/metadata.xml b/sec-policy/selinux-tmpreaper/metadata.xml
deleted file mode 100644
index a0e1e8c..0000000
--- a/sec-policy/selinux-tmpreaper/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for tmpreaper</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-tmpreaper/selinux-tmpreaper-2.20120725-r1.ebuild b/sec-policy/selinux-tmpreaper/selinux-tmpreaper-2.20120725-r1.ebuild
deleted file mode 100644
index e7de29f..0000000
--- a/sec-policy/selinux-tmpreaper/selinux-tmpreaper-2.20120725-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="tmpreaper"
-BASEPOL="2.20120725-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for tmpreaper"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-tmpreaper/selinux-tmpreaper-2.20120725-r2.ebuild b/sec-policy/selinux-tmpreaper/selinux-tmpreaper-2.20120725-r2.ebuild
deleted file mode 100644
index 7066f00..0000000
--- a/sec-policy/selinux-tmpreaper/selinux-tmpreaper-2.20120725-r2.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="tmpreaper"
-BASEPOL="2.20120725-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for tmpreaper"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-tmpreaper/selinux-tmpreaper-2.20120725-r3.ebuild b/sec-policy/selinux-tmpreaper/selinux-tmpreaper-2.20120725-r3.ebuild
deleted file mode 100644
index 28c35aa..0000000
--- a/sec-policy/selinux-tmpreaper/selinux-tmpreaper-2.20120725-r3.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="tmpreaper"
-BASEPOL="2.20120725-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for tmpreaper"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-tmpreaper/selinux-tmpreaper-2.20120725-r4.ebuild b/sec-policy/selinux-tmpreaper/selinux-tmpreaper-2.20120725-r4.ebuild
deleted file mode 100644
index 0fac817..0000000
--- a/sec-policy/selinux-tmpreaper/selinux-tmpreaper-2.20120725-r4.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="tmpreaper"
-BASEPOL="2.20120725-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for tmpreaper"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-tmpreaper/selinux-tmpreaper-2.20120725-r5.ebuild b/sec-policy/selinux-tmpreaper/selinux-tmpreaper-2.20120725-r5.ebuild
deleted file mode 100644
index a2d0aab..0000000
--- a/sec-policy/selinux-tmpreaper/selinux-tmpreaper-2.20120725-r5.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="tmpreaper"
-BASEPOL="2.20120725-r5"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for tmpreaper"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-tmpreaper/selinux-tmpreaper-9999.ebuild b/sec-policy/selinux-tmpreaper/selinux-tmpreaper-9999.ebuild
deleted file mode 100644
index cb555cc..0000000
--- a/sec-policy/selinux-tmpreaper/selinux-tmpreaper-9999.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="tmpreaper"
-BASEPOL="9999"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for tmpreaper"
-
-KEYWORDS=""

diff --git a/sec-policy/selinux-tor/ChangeLog b/sec-policy/selinux-tor/ChangeLog
deleted file mode 100644
index 7fe1ad0..0000000
--- a/sec-policy/selinux-tor/ChangeLog
+++ /dev/null
@@ -1,38 +0,0 @@
-# ChangeLog for sec-policy/selinux-tor
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tor/ChangeLog,v 1.9 2012/06/27 20:34:13 swift Exp $
-
-*selinux-tor-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-tor-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-tor-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-tor-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-tor-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-tor-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-tor-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-tor-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-tor-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-tor-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-tor-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-tor/metadata.xml b/sec-policy/selinux-tor/metadata.xml
deleted file mode 100644
index 666faf3..0000000
--- a/sec-policy/selinux-tor/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for tor</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-tor/selinux-tor-2.20120725-r1.ebuild b/sec-policy/selinux-tor/selinux-tor-2.20120725-r1.ebuild
deleted file mode 100644
index 96ae65a..0000000
--- a/sec-policy/selinux-tor/selinux-tor-2.20120725-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="tor"
-BASEPOL="2.20120725-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for tor"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-tor/selinux-tor-2.20120725-r2.ebuild b/sec-policy/selinux-tor/selinux-tor-2.20120725-r2.ebuild
deleted file mode 100644
index 580da44..0000000
--- a/sec-policy/selinux-tor/selinux-tor-2.20120725-r2.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="tor"
-BASEPOL="2.20120725-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for tor"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-tor/selinux-tor-2.20120725-r3.ebuild b/sec-policy/selinux-tor/selinux-tor-2.20120725-r3.ebuild
deleted file mode 100644
index 46e03d4..0000000
--- a/sec-policy/selinux-tor/selinux-tor-2.20120725-r3.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="tor"
-BASEPOL="2.20120725-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for tor"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-tor/selinux-tor-2.20120725-r4.ebuild b/sec-policy/selinux-tor/selinux-tor-2.20120725-r4.ebuild
deleted file mode 100644
index 648bfd0..0000000
--- a/sec-policy/selinux-tor/selinux-tor-2.20120725-r4.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="tor"
-BASEPOL="2.20120725-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for tor"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-tor/selinux-tor-2.20120725-r5.ebuild b/sec-policy/selinux-tor/selinux-tor-2.20120725-r5.ebuild
deleted file mode 100644
index 322af39..0000000
--- a/sec-policy/selinux-tor/selinux-tor-2.20120725-r5.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="tor"
-BASEPOL="2.20120725-r5"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for tor"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-tor/selinux-tor-9999.ebuild b/sec-policy/selinux-tor/selinux-tor-9999.ebuild
deleted file mode 100644
index f2cf2e5..0000000
--- a/sec-policy/selinux-tor/selinux-tor-9999.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="tor"
-BASEPOL="9999"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for tor"
-
-KEYWORDS=""

diff --git a/sec-policy/selinux-tripwire/ChangeLog b/sec-policy/selinux-tripwire/ChangeLog
deleted file mode 100644
index c1aee26..0000000
--- a/sec-policy/selinux-tripwire/ChangeLog
+++ /dev/null
@@ -1,38 +0,0 @@
-# ChangeLog for sec-policy/selinux-tripwire
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tripwire/ChangeLog,v 1.9 2012/06/27 20:33:49 swift Exp $
-
-*selinux-tripwire-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-tripwire-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-tripwire-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-tripwire-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-tripwire-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-tripwire-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-tripwire-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-tripwire-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-tripwire-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-tripwire-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-tripwire-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-tripwire/metadata.xml b/sec-policy/selinux-tripwire/metadata.xml
deleted file mode 100644
index 23fb25c..0000000
--- a/sec-policy/selinux-tripwire/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for tripwire</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-tripwire/selinux-tripwire-2.20120725-r1.ebuild b/sec-policy/selinux-tripwire/selinux-tripwire-2.20120725-r1.ebuild
deleted file mode 100644
index f879039..0000000
--- a/sec-policy/selinux-tripwire/selinux-tripwire-2.20120725-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="tripwire"
-BASEPOL="2.20120725-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for tripwire"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-tripwire/selinux-tripwire-2.20120725-r2.ebuild b/sec-policy/selinux-tripwire/selinux-tripwire-2.20120725-r2.ebuild
deleted file mode 100644
index 7eb0a25..0000000
--- a/sec-policy/selinux-tripwire/selinux-tripwire-2.20120725-r2.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="tripwire"
-BASEPOL="2.20120725-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for tripwire"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-tripwire/selinux-tripwire-2.20120725-r3.ebuild b/sec-policy/selinux-tripwire/selinux-tripwire-2.20120725-r3.ebuild
deleted file mode 100644
index 20101bc..0000000
--- a/sec-policy/selinux-tripwire/selinux-tripwire-2.20120725-r3.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="tripwire"
-BASEPOL="2.20120725-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for tripwire"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-tripwire/selinux-tripwire-2.20120725-r4.ebuild b/sec-policy/selinux-tripwire/selinux-tripwire-2.20120725-r4.ebuild
deleted file mode 100644
index 88f4ff4..0000000
--- a/sec-policy/selinux-tripwire/selinux-tripwire-2.20120725-r4.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="tripwire"
-BASEPOL="2.20120725-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for tripwire"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-tripwire/selinux-tripwire-2.20120725-r5.ebuild b/sec-policy/selinux-tripwire/selinux-tripwire-2.20120725-r5.ebuild
deleted file mode 100644
index 900a1d2..0000000
--- a/sec-policy/selinux-tripwire/selinux-tripwire-2.20120725-r5.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="tripwire"
-BASEPOL="2.20120725-r5"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for tripwire"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-tripwire/selinux-tripwire-9999.ebuild b/sec-policy/selinux-tripwire/selinux-tripwire-9999.ebuild
deleted file mode 100644
index c0b7fa0..0000000
--- a/sec-policy/selinux-tripwire/selinux-tripwire-9999.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="tripwire"
-BASEPOL="9999"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for tripwire"
-
-KEYWORDS=""

diff --git a/sec-policy/selinux-tvtime/ChangeLog b/sec-policy/selinux-tvtime/ChangeLog
deleted file mode 100644
index 1a0fc8a..0000000
--- a/sec-policy/selinux-tvtime/ChangeLog
+++ /dev/null
@@ -1,38 +0,0 @@
-# ChangeLog for sec-policy/selinux-tvtime
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tvtime/ChangeLog,v 1.9 2012/06/27 20:33:55 swift Exp $
-
-*selinux-tvtime-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-tvtime-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-tvtime-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-tvtime-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-tvtime-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-tvtime-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-tvtime-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-tvtime-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-tvtime-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-tvtime-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-tvtime-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-tvtime/metadata.xml b/sec-policy/selinux-tvtime/metadata.xml
deleted file mode 100644
index 422a640..0000000
--- a/sec-policy/selinux-tvtime/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for tvtime</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-tvtime/selinux-tvtime-2.20120725-r1.ebuild b/sec-policy/selinux-tvtime/selinux-tvtime-2.20120725-r1.ebuild
deleted file mode 100644
index cb1db92..0000000
--- a/sec-policy/selinux-tvtime/selinux-tvtime-2.20120725-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="tvtime"
-BASEPOL="2.20120725-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for tvtime"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-tvtime/selinux-tvtime-2.20120725-r2.ebuild b/sec-policy/selinux-tvtime/selinux-tvtime-2.20120725-r2.ebuild
deleted file mode 100644
index 805f7c3..0000000
--- a/sec-policy/selinux-tvtime/selinux-tvtime-2.20120725-r2.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="tvtime"
-BASEPOL="2.20120725-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for tvtime"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-tvtime/selinux-tvtime-2.20120725-r3.ebuild b/sec-policy/selinux-tvtime/selinux-tvtime-2.20120725-r3.ebuild
deleted file mode 100644
index d9ac0e3..0000000
--- a/sec-policy/selinux-tvtime/selinux-tvtime-2.20120725-r3.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="tvtime"
-BASEPOL="2.20120725-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for tvtime"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-tvtime/selinux-tvtime-2.20120725-r4.ebuild b/sec-policy/selinux-tvtime/selinux-tvtime-2.20120725-r4.ebuild
deleted file mode 100644
index dbfa13f..0000000
--- a/sec-policy/selinux-tvtime/selinux-tvtime-2.20120725-r4.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="tvtime"
-BASEPOL="2.20120725-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for tvtime"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-tvtime/selinux-tvtime-2.20120725-r5.ebuild b/sec-policy/selinux-tvtime/selinux-tvtime-2.20120725-r5.ebuild
deleted file mode 100644
index 5ae9a7d..0000000
--- a/sec-policy/selinux-tvtime/selinux-tvtime-2.20120725-r5.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="tvtime"
-BASEPOL="2.20120725-r5"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for tvtime"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-tvtime/selinux-tvtime-9999.ebuild b/sec-policy/selinux-tvtime/selinux-tvtime-9999.ebuild
deleted file mode 100644
index 084ca5f..0000000
--- a/sec-policy/selinux-tvtime/selinux-tvtime-9999.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="tvtime"
-BASEPOL="9999"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for tvtime"
-
-KEYWORDS=""

diff --git a/sec-policy/selinux-ucspitcp/ChangeLog b/sec-policy/selinux-ucspitcp/ChangeLog
deleted file mode 100644
index 2f382fa..0000000
--- a/sec-policy/selinux-ucspitcp/ChangeLog
+++ /dev/null
@@ -1,39 +0,0 @@
-# ChangeLog for sec-policy/selinux-ucspitcp
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ucspitcp/ChangeLog,v 1.8 2012/06/27 20:34:07 swift Exp $
-
-*selinux-ucspitcp-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-ucspitcp-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-ucspitcp-2.20110726.ebuild,
-  -selinux-ucspitcp-2.20110726-r1.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-ucspitcp-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-ucspitcp-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-ucspitcp-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  29 Jan 2012;  <swift@gentoo.org> Manifest:
-  Updating manifest
-
-  29 Jan 2012; <swift@gentoo.org> selinux-ucspitcp-2.20110726-r1.ebuild:
-  Stabilize
-
-*selinux-ucspitcp-2.20110726-r1 (17 Dec 2011)
-
-  17 Dec 2011; <swift@gentoo.org> +selinux-ucspitcp-2.20110726-r1.ebuild:
-  Block on the ucspi-tcp installation
-
-*selinux-ucspitcp-2.20110726 (04 Dec 2011)
-
-  04 Dec 2011; <swift@gentoo.org> +selinux-ucspitcp-2.20110726.ebuild,
-  +metadata.xml:
-  Adding SELinux module for ucspitcp
-
-

diff --git a/sec-policy/selinux-ucspitcp/metadata.xml b/sec-policy/selinux-ucspitcp/metadata.xml
deleted file mode 100644
index 0b51f5c..0000000
--- a/sec-policy/selinux-ucspitcp/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for ucspitcp</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-ucspitcp/selinux-ucspitcp-2.20120725-r1.ebuild b/sec-policy/selinux-ucspitcp/selinux-ucspitcp-2.20120725-r1.ebuild
deleted file mode 100644
index d5e0851..0000000
--- a/sec-policy/selinux-ucspitcp/selinux-ucspitcp-2.20120725-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="ucspitcp"
-BASEPOL="2.20120725-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ucspitcp"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-ucspitcp/selinux-ucspitcp-2.20120725-r2.ebuild b/sec-policy/selinux-ucspitcp/selinux-ucspitcp-2.20120725-r2.ebuild
deleted file mode 100644
index a97a713..0000000
--- a/sec-policy/selinux-ucspitcp/selinux-ucspitcp-2.20120725-r2.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="ucspitcp"
-BASEPOL="2.20120725-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ucspitcp"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-ucspitcp/selinux-ucspitcp-2.20120725-r3.ebuild b/sec-policy/selinux-ucspitcp/selinux-ucspitcp-2.20120725-r3.ebuild
deleted file mode 100644
index 1a946fa..0000000
--- a/sec-policy/selinux-ucspitcp/selinux-ucspitcp-2.20120725-r3.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="ucspitcp"
-BASEPOL="2.20120725-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ucspitcp"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-ucspitcp/selinux-ucspitcp-2.20120725-r4.ebuild b/sec-policy/selinux-ucspitcp/selinux-ucspitcp-2.20120725-r4.ebuild
deleted file mode 100644
index 88a3cce..0000000
--- a/sec-policy/selinux-ucspitcp/selinux-ucspitcp-2.20120725-r4.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="ucspitcp"
-BASEPOL="2.20120725-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ucspitcp"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-ucspitcp/selinux-ucspitcp-2.20120725-r5.ebuild b/sec-policy/selinux-ucspitcp/selinux-ucspitcp-2.20120725-r5.ebuild
deleted file mode 100644
index 6308c37..0000000
--- a/sec-policy/selinux-ucspitcp/selinux-ucspitcp-2.20120725-r5.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="ucspitcp"
-BASEPOL="2.20120725-r5"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ucspitcp"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-ucspitcp/selinux-ucspitcp-9999.ebuild b/sec-policy/selinux-ucspitcp/selinux-ucspitcp-9999.ebuild
deleted file mode 100644
index 34490b4..0000000
--- a/sec-policy/selinux-ucspitcp/selinux-ucspitcp-9999.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="ucspitcp"
-BASEPOL="9999"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ucspitcp"
-
-KEYWORDS=""

diff --git a/sec-policy/selinux-ulogd/ChangeLog b/sec-policy/selinux-ulogd/ChangeLog
deleted file mode 100644
index 5eb2356..0000000
--- a/sec-policy/selinux-ulogd/ChangeLog
+++ /dev/null
@@ -1,38 +0,0 @@
-# ChangeLog for sec-policy/selinux-ulogd
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ulogd/ChangeLog,v 1.9 2012/06/27 20:34:10 swift Exp $
-
-*selinux-ulogd-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-ulogd-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-ulogd-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-ulogd-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-ulogd-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-ulogd-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-ulogd-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-ulogd-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-ulogd-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-ulogd-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-ulogd-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-ulogd/metadata.xml b/sec-policy/selinux-ulogd/metadata.xml
deleted file mode 100644
index eb5d64e..0000000
--- a/sec-policy/selinux-ulogd/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for ulogd</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-ulogd/selinux-ulogd-2.20120725-r1.ebuild b/sec-policy/selinux-ulogd/selinux-ulogd-2.20120725-r1.ebuild
deleted file mode 100644
index 279af0a..0000000
--- a/sec-policy/selinux-ulogd/selinux-ulogd-2.20120725-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="ulogd"
-BASEPOL="2.20120725-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ulogd"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-ulogd/selinux-ulogd-2.20120725-r2.ebuild b/sec-policy/selinux-ulogd/selinux-ulogd-2.20120725-r2.ebuild
deleted file mode 100644
index 4d33304..0000000
--- a/sec-policy/selinux-ulogd/selinux-ulogd-2.20120725-r2.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="ulogd"
-BASEPOL="2.20120725-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ulogd"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-ulogd/selinux-ulogd-2.20120725-r3.ebuild b/sec-policy/selinux-ulogd/selinux-ulogd-2.20120725-r3.ebuild
deleted file mode 100644
index d57971b..0000000
--- a/sec-policy/selinux-ulogd/selinux-ulogd-2.20120725-r3.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="ulogd"
-BASEPOL="2.20120725-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ulogd"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-ulogd/selinux-ulogd-2.20120725-r4.ebuild b/sec-policy/selinux-ulogd/selinux-ulogd-2.20120725-r4.ebuild
deleted file mode 100644
index c58cde0..0000000
--- a/sec-policy/selinux-ulogd/selinux-ulogd-2.20120725-r4.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="ulogd"
-BASEPOL="2.20120725-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ulogd"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-ulogd/selinux-ulogd-2.20120725-r5.ebuild b/sec-policy/selinux-ulogd/selinux-ulogd-2.20120725-r5.ebuild
deleted file mode 100644
index 3831c6e..0000000
--- a/sec-policy/selinux-ulogd/selinux-ulogd-2.20120725-r5.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="ulogd"
-BASEPOL="2.20120725-r5"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ulogd"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-ulogd/selinux-ulogd-9999.ebuild b/sec-policy/selinux-ulogd/selinux-ulogd-9999.ebuild
deleted file mode 100644
index a88ecbf..0000000
--- a/sec-policy/selinux-ulogd/selinux-ulogd-9999.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="ulogd"
-BASEPOL="9999"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ulogd"
-
-KEYWORDS=""

diff --git a/sec-policy/selinux-uml/ChangeLog b/sec-policy/selinux-uml/ChangeLog
deleted file mode 100644
index d08b05e..0000000
--- a/sec-policy/selinux-uml/ChangeLog
+++ /dev/null
@@ -1,38 +0,0 @@
-# ChangeLog for sec-policy/selinux-uml
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-uml/ChangeLog,v 1.9 2012/06/27 20:34:00 swift Exp $
-
-*selinux-uml-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-uml-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-uml-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-uml-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-uml-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-uml-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-uml-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-uml-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-uml-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-uml-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-uml-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-uml/metadata.xml b/sec-policy/selinux-uml/metadata.xml
deleted file mode 100644
index f246b18..0000000
--- a/sec-policy/selinux-uml/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for uml</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-uml/selinux-uml-2.20120725-r1.ebuild b/sec-policy/selinux-uml/selinux-uml-2.20120725-r1.ebuild
deleted file mode 100644
index b86bf57..0000000
--- a/sec-policy/selinux-uml/selinux-uml-2.20120725-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="uml"
-BASEPOL="2.20120725-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for uml"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-uml/selinux-uml-2.20120725-r2.ebuild b/sec-policy/selinux-uml/selinux-uml-2.20120725-r2.ebuild
deleted file mode 100644
index 8b1bde7..0000000
--- a/sec-policy/selinux-uml/selinux-uml-2.20120725-r2.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="uml"
-BASEPOL="2.20120725-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for uml"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-uml/selinux-uml-2.20120725-r3.ebuild b/sec-policy/selinux-uml/selinux-uml-2.20120725-r3.ebuild
deleted file mode 100644
index 121d94b..0000000
--- a/sec-policy/selinux-uml/selinux-uml-2.20120725-r3.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="uml"
-BASEPOL="2.20120725-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for uml"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-uml/selinux-uml-2.20120725-r4.ebuild b/sec-policy/selinux-uml/selinux-uml-2.20120725-r4.ebuild
deleted file mode 100644
index 1a3ca5c..0000000
--- a/sec-policy/selinux-uml/selinux-uml-2.20120725-r4.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="uml"
-BASEPOL="2.20120725-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for uml"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-uml/selinux-uml-2.20120725-r5.ebuild b/sec-policy/selinux-uml/selinux-uml-2.20120725-r5.ebuild
deleted file mode 100644
index 9dfca3f..0000000
--- a/sec-policy/selinux-uml/selinux-uml-2.20120725-r5.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="uml"
-BASEPOL="2.20120725-r5"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for uml"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-uml/selinux-uml-9999.ebuild b/sec-policy/selinux-uml/selinux-uml-9999.ebuild
deleted file mode 100644
index 9493349..0000000
--- a/sec-policy/selinux-uml/selinux-uml-9999.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="uml"
-BASEPOL="9999"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for uml"
-
-KEYWORDS=""

diff --git a/sec-policy/selinux-unconfined/ChangeLog b/sec-policy/selinux-unconfined/ChangeLog
deleted file mode 100644
index a414595..0000000
--- a/sec-policy/selinux-unconfined/ChangeLog
+++ /dev/null
@@ -1,27 +0,0 @@
-# ChangeLog for sec-policy/selinux-unconfined
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-unconfined/ChangeLog,v 1.4 2012/06/27 20:34:06 swift Exp $
-
-*selinux-unconfined-2.20120215-r2 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-unconfined-2.20120215-r2.ebuild:
-  Bump to revision 13
-
-*selinux-unconfined-2.20120215-r1 (20 May 2012)
-
-  20 May 2012; <swift@gentoo.org> +selinux-unconfined-2.20120215-r1.ebuild:
-  Bumping to rev 9
-
-  29 Apr 2012; <swift@gentoo.org> selinux-unconfined-2.20120215.ebuild:
-  Stabilizing revision 7
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-unconfined-2.20120215.ebuild,
-  +metadata.xml:
-  Bumping to 2.20120215 policies
-
-*selinux-unconfined-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-unconfined-2.20120215.ebuild,
-  +metadata.xml:
-  Initial SELinux policy for unconfined domain
-

diff --git a/sec-policy/selinux-unconfined/metadata.xml b/sec-policy/selinux-unconfined/metadata.xml
deleted file mode 100644
index 2fd988d..0000000
--- a/sec-policy/selinux-unconfined/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for unconfined domains</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-unconfined/selinux-unconfined-2.20120725-r1.ebuild b/sec-policy/selinux-unconfined/selinux-unconfined-2.20120725-r1.ebuild
deleted file mode 100644
index 21a99bc..0000000
--- a/sec-policy/selinux-unconfined/selinux-unconfined-2.20120725-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="unconfined"
-BASEPOL="2.20120725-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for unconfined"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-unconfined/selinux-unconfined-2.20120725-r2.ebuild b/sec-policy/selinux-unconfined/selinux-unconfined-2.20120725-r2.ebuild
deleted file mode 100644
index 74f7e9f..0000000
--- a/sec-policy/selinux-unconfined/selinux-unconfined-2.20120725-r2.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="unconfined"
-BASEPOL="2.20120725-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for unconfined"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-unconfined/selinux-unconfined-2.20120725-r3.ebuild b/sec-policy/selinux-unconfined/selinux-unconfined-2.20120725-r3.ebuild
deleted file mode 100644
index 88a924f..0000000
--- a/sec-policy/selinux-unconfined/selinux-unconfined-2.20120725-r3.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="unconfined"
-BASEPOL="2.20120725-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for unconfined"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-unconfined/selinux-unconfined-2.20120725-r4.ebuild b/sec-policy/selinux-unconfined/selinux-unconfined-2.20120725-r4.ebuild
deleted file mode 100644
index fb68d2a..0000000
--- a/sec-policy/selinux-unconfined/selinux-unconfined-2.20120725-r4.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="unconfined"
-BASEPOL="2.20120725-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for unconfined"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-unconfined/selinux-unconfined-2.20120725-r5.ebuild b/sec-policy/selinux-unconfined/selinux-unconfined-2.20120725-r5.ebuild
deleted file mode 100644
index aa3b855..0000000
--- a/sec-policy/selinux-unconfined/selinux-unconfined-2.20120725-r5.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="unconfined"
-BASEPOL="2.20120725-r5"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for unconfined"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-unconfined/selinux-unconfined-9999.ebuild b/sec-policy/selinux-unconfined/selinux-unconfined-9999.ebuild
deleted file mode 100644
index 153a74d..0000000
--- a/sec-policy/selinux-unconfined/selinux-unconfined-9999.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="unconfined"
-BASEPOL="9999"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for unconfined"
-
-KEYWORDS=""

diff --git a/sec-policy/selinux-uptime/ChangeLog b/sec-policy/selinux-uptime/ChangeLog
deleted file mode 100644
index 7a5f8bb..0000000
--- a/sec-policy/selinux-uptime/ChangeLog
+++ /dev/null
@@ -1,38 +0,0 @@
-# ChangeLog for sec-policy/selinux-uptime
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-uptime/ChangeLog,v 1.9 2012/06/27 20:34:12 swift Exp $
-
-*selinux-uptime-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-uptime-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-uptime-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-uptime-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-uptime-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-uptime-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-uptime-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-uptime-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-uptime-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-uptime-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-uptime-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-uptime/metadata.xml b/sec-policy/selinux-uptime/metadata.xml
deleted file mode 100644
index dc6080a..0000000
--- a/sec-policy/selinux-uptime/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for uptime</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-uptime/selinux-uptime-2.20120725-r1.ebuild b/sec-policy/selinux-uptime/selinux-uptime-2.20120725-r1.ebuild
deleted file mode 100644
index fc3f0f9..0000000
--- a/sec-policy/selinux-uptime/selinux-uptime-2.20120725-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="uptime"
-BASEPOL="2.20120725-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for uptime"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-uptime/selinux-uptime-2.20120725-r2.ebuild b/sec-policy/selinux-uptime/selinux-uptime-2.20120725-r2.ebuild
deleted file mode 100644
index 7bcf6a8..0000000
--- a/sec-policy/selinux-uptime/selinux-uptime-2.20120725-r2.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="uptime"
-BASEPOL="2.20120725-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for uptime"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-uptime/selinux-uptime-2.20120725-r3.ebuild b/sec-policy/selinux-uptime/selinux-uptime-2.20120725-r3.ebuild
deleted file mode 100644
index b1a0067..0000000
--- a/sec-policy/selinux-uptime/selinux-uptime-2.20120725-r3.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="uptime"
-BASEPOL="2.20120725-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for uptime"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-uptime/selinux-uptime-2.20120725-r4.ebuild b/sec-policy/selinux-uptime/selinux-uptime-2.20120725-r4.ebuild
deleted file mode 100644
index e8a4561..0000000
--- a/sec-policy/selinux-uptime/selinux-uptime-2.20120725-r4.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="uptime"
-BASEPOL="2.20120725-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for uptime"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-uptime/selinux-uptime-2.20120725-r5.ebuild b/sec-policy/selinux-uptime/selinux-uptime-2.20120725-r5.ebuild
deleted file mode 100644
index 8cd804a..0000000
--- a/sec-policy/selinux-uptime/selinux-uptime-2.20120725-r5.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="uptime"
-BASEPOL="2.20120725-r5"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for uptime"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-uptime/selinux-uptime-9999.ebuild b/sec-policy/selinux-uptime/selinux-uptime-9999.ebuild
deleted file mode 100644
index 16f7cb9..0000000
--- a/sec-policy/selinux-uptime/selinux-uptime-9999.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="uptime"
-BASEPOL="9999"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for uptime"
-
-KEYWORDS=""

diff --git a/sec-policy/selinux-usbmuxd/ChangeLog b/sec-policy/selinux-usbmuxd/ChangeLog
deleted file mode 100644
index b3c0be1..0000000
--- a/sec-policy/selinux-usbmuxd/ChangeLog
+++ /dev/null
@@ -1,38 +0,0 @@
-# ChangeLog for sec-policy/selinux-usbmuxd
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-usbmuxd/ChangeLog,v 1.9 2012/06/27 20:34:07 swift Exp $
-
-*selinux-usbmuxd-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-usbmuxd-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-usbmuxd-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-usbmuxd-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-usbmuxd-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-usbmuxd-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-usbmuxd-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-usbmuxd-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-usbmuxd-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-usbmuxd-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-usbmuxd-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-usbmuxd/metadata.xml b/sec-policy/selinux-usbmuxd/metadata.xml
deleted file mode 100644
index cf16630..0000000
--- a/sec-policy/selinux-usbmuxd/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for usbmuxd</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-usbmuxd/selinux-usbmuxd-2.20120725-r1.ebuild b/sec-policy/selinux-usbmuxd/selinux-usbmuxd-2.20120725-r1.ebuild
deleted file mode 100644
index acec71f..0000000
--- a/sec-policy/selinux-usbmuxd/selinux-usbmuxd-2.20120725-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="usbmuxd"
-BASEPOL="2.20120725-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for usbmuxd"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-usbmuxd/selinux-usbmuxd-2.20120725-r2.ebuild b/sec-policy/selinux-usbmuxd/selinux-usbmuxd-2.20120725-r2.ebuild
deleted file mode 100644
index 8e2206a..0000000
--- a/sec-policy/selinux-usbmuxd/selinux-usbmuxd-2.20120725-r2.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="usbmuxd"
-BASEPOL="2.20120725-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for usbmuxd"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-usbmuxd/selinux-usbmuxd-2.20120725-r3.ebuild b/sec-policy/selinux-usbmuxd/selinux-usbmuxd-2.20120725-r3.ebuild
deleted file mode 100644
index c4795c6..0000000
--- a/sec-policy/selinux-usbmuxd/selinux-usbmuxd-2.20120725-r3.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="usbmuxd"
-BASEPOL="2.20120725-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for usbmuxd"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-usbmuxd/selinux-usbmuxd-2.20120725-r4.ebuild b/sec-policy/selinux-usbmuxd/selinux-usbmuxd-2.20120725-r4.ebuild
deleted file mode 100644
index ed5ea5d..0000000
--- a/sec-policy/selinux-usbmuxd/selinux-usbmuxd-2.20120725-r4.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="usbmuxd"
-BASEPOL="2.20120725-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for usbmuxd"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-usbmuxd/selinux-usbmuxd-2.20120725-r5.ebuild b/sec-policy/selinux-usbmuxd/selinux-usbmuxd-2.20120725-r5.ebuild
deleted file mode 100644
index 5978a93..0000000
--- a/sec-policy/selinux-usbmuxd/selinux-usbmuxd-2.20120725-r5.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="usbmuxd"
-BASEPOL="2.20120725-r5"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for usbmuxd"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-usbmuxd/selinux-usbmuxd-9999.ebuild b/sec-policy/selinux-usbmuxd/selinux-usbmuxd-9999.ebuild
deleted file mode 100644
index c5b5978..0000000
--- a/sec-policy/selinux-usbmuxd/selinux-usbmuxd-9999.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="usbmuxd"
-BASEPOL="9999"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for usbmuxd"
-
-KEYWORDS=""

diff --git a/sec-policy/selinux-uucp/ChangeLog b/sec-policy/selinux-uucp/ChangeLog
deleted file mode 100644
index 9612717..0000000
--- a/sec-policy/selinux-uucp/ChangeLog
+++ /dev/null
@@ -1,35 +0,0 @@
-# ChangeLog for sec-policy/selinux-uucp
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-uucp/ChangeLog,v 1.8 2012/06/27 20:33:47 swift Exp $
-
-*selinux-uucp-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-uucp-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  04 Jun 2012; <swift@gentoo.org> selinux-uucp-2.20120215.ebuild:
-  Add dependency on selinux-inetd
-
-  13 May 2012; <swift@gentoo.org> -selinux-uucp-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-uucp-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-uucp-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-uucp-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  29 Jan 2012;  <swift@gentoo.org> Manifest:
-  Updating manifest
-
-  29 Jan 2012; <swift@gentoo.org> selinux-uucp-2.20110726.ebuild:
-  Stabilize
-
-*selinux-uucp-2.20110726 (04 Dec 2011)
-
-  04 Dec 2011; <swift@gentoo.org> +selinux-uucp-2.20110726.ebuild,
-  +metadata.xml:
-  Adding SELinux module for uucp
-

diff --git a/sec-policy/selinux-uucp/metadata.xml b/sec-policy/selinux-uucp/metadata.xml
deleted file mode 100644
index 81b3601..0000000
--- a/sec-policy/selinux-uucp/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for uucp</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-uucp/selinux-uucp-2.20120725-r1.ebuild b/sec-policy/selinux-uucp/selinux-uucp-2.20120725-r1.ebuild
deleted file mode 100644
index b76ac0b..0000000
--- a/sec-policy/selinux-uucp/selinux-uucp-2.20120725-r1.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="uucp"
-BASEPOL="2.20120725-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for uucp"
-
-KEYWORDS="~amd64 ~x86"
-DEPEND="${DEPEND}
-	sec-policy/selinux-inetd
-"
-RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-uucp/selinux-uucp-2.20120725-r2.ebuild b/sec-policy/selinux-uucp/selinux-uucp-2.20120725-r2.ebuild
deleted file mode 100644
index 98504c2..0000000
--- a/sec-policy/selinux-uucp/selinux-uucp-2.20120725-r2.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="uucp"
-BASEPOL="2.20120725-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for uucp"
-
-KEYWORDS="~amd64 ~x86"
-DEPEND="${DEPEND}
-	sec-policy/selinux-inetd
-"
-RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-uucp/selinux-uucp-2.20120725-r3.ebuild b/sec-policy/selinux-uucp/selinux-uucp-2.20120725-r3.ebuild
deleted file mode 100644
index eb3c5af..0000000
--- a/sec-policy/selinux-uucp/selinux-uucp-2.20120725-r3.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="uucp"
-BASEPOL="2.20120725-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for uucp"
-
-KEYWORDS="~amd64 ~x86"
-DEPEND="${DEPEND}
-	sec-policy/selinux-inetd
-"
-RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-uucp/selinux-uucp-2.20120725-r4.ebuild b/sec-policy/selinux-uucp/selinux-uucp-2.20120725-r4.ebuild
deleted file mode 100644
index aab82d7..0000000
--- a/sec-policy/selinux-uucp/selinux-uucp-2.20120725-r4.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="uucp"
-BASEPOL="2.20120725-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for uucp"
-
-KEYWORDS="~amd64 ~x86"
-DEPEND="${DEPEND}
-	sec-policy/selinux-inetd
-"
-RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-uucp/selinux-uucp-2.20120725-r5.ebuild b/sec-policy/selinux-uucp/selinux-uucp-2.20120725-r5.ebuild
deleted file mode 100644
index 5dd5522..0000000
--- a/sec-policy/selinux-uucp/selinux-uucp-2.20120725-r5.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="uucp"
-BASEPOL="2.20120725-r5"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for uucp"
-
-KEYWORDS="~amd64 ~x86"
-DEPEND="${DEPEND}
-	sec-policy/selinux-inetd
-"
-RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-uucp/selinux-uucp-9999.ebuild b/sec-policy/selinux-uucp/selinux-uucp-9999.ebuild
deleted file mode 100644
index 7c96087..0000000
--- a/sec-policy/selinux-uucp/selinux-uucp-9999.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="uucp"
-BASEPOL="9999"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for uucp"
-
-KEYWORDS=""
-DEPEND="${DEPEND}
-	sec-policy/selinux-inetd
-"
-RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-uwimap/ChangeLog b/sec-policy/selinux-uwimap/ChangeLog
deleted file mode 100644
index 1d13453..0000000
--- a/sec-policy/selinux-uwimap/ChangeLog
+++ /dev/null
@@ -1,29 +0,0 @@
-# ChangeLog for sec-policy/selinux-uwimap
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-uwimap/ChangeLog,v 1.6 2012/06/27 20:33:55 swift Exp $
-
-*selinux-uwimap-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-uwimap-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-uwimap-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-uwimap-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-uwimap-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-uwimap-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  19 Dec 2011; <swift@gentoo.org> selinux-uwimap-2.20110726.ebuild:
-  Stabilize rev6
-
-*selinux-uwimap-2.20110726 (15 Nov 2011)
-
-  15 Nov 2011; <swift@gentoo.org> +selinux-uwimap-2.20110726.ebuild,
-  +metadata.xml:
-  Adding new SELinux policy (uwimap)
-

diff --git a/sec-policy/selinux-uwimap/metadata.xml b/sec-policy/selinux-uwimap/metadata.xml
deleted file mode 100644
index 43c5a79..0000000
--- a/sec-policy/selinux-uwimap/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for uwimap</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-uwimap/selinux-uwimap-2.20120725-r1.ebuild b/sec-policy/selinux-uwimap/selinux-uwimap-2.20120725-r1.ebuild
deleted file mode 100644
index 90404c8..0000000
--- a/sec-policy/selinux-uwimap/selinux-uwimap-2.20120725-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="uwimap"
-BASEPOL="2.20120725-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for uwimap"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-uwimap/selinux-uwimap-2.20120725-r2.ebuild b/sec-policy/selinux-uwimap/selinux-uwimap-2.20120725-r2.ebuild
deleted file mode 100644
index dba8570..0000000
--- a/sec-policy/selinux-uwimap/selinux-uwimap-2.20120725-r2.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="uwimap"
-BASEPOL="2.20120725-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for uwimap"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-uwimap/selinux-uwimap-2.20120725-r3.ebuild b/sec-policy/selinux-uwimap/selinux-uwimap-2.20120725-r3.ebuild
deleted file mode 100644
index a317cb4..0000000
--- a/sec-policy/selinux-uwimap/selinux-uwimap-2.20120725-r3.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="uwimap"
-BASEPOL="2.20120725-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for uwimap"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-uwimap/selinux-uwimap-2.20120725-r4.ebuild b/sec-policy/selinux-uwimap/selinux-uwimap-2.20120725-r4.ebuild
deleted file mode 100644
index 1e7f034..0000000
--- a/sec-policy/selinux-uwimap/selinux-uwimap-2.20120725-r4.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="uwimap"
-BASEPOL="2.20120725-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for uwimap"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-uwimap/selinux-uwimap-2.20120725-r5.ebuild b/sec-policy/selinux-uwimap/selinux-uwimap-2.20120725-r5.ebuild
deleted file mode 100644
index 7375e25..0000000
--- a/sec-policy/selinux-uwimap/selinux-uwimap-2.20120725-r5.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="uwimap"
-BASEPOL="2.20120725-r5"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for uwimap"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-uwimap/selinux-uwimap-9999.ebuild b/sec-policy/selinux-uwimap/selinux-uwimap-9999.ebuild
deleted file mode 100644
index 504bf51..0000000
--- a/sec-policy/selinux-uwimap/selinux-uwimap-9999.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="uwimap"
-BASEPOL="9999"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for uwimap"
-
-KEYWORDS=""

diff --git a/sec-policy/selinux-varnishd/ChangeLog b/sec-policy/selinux-varnishd/ChangeLog
deleted file mode 100644
index 12669cf..0000000
--- a/sec-policy/selinux-varnishd/ChangeLog
+++ /dev/null
@@ -1,38 +0,0 @@
-# ChangeLog for sec-policy/selinux-varnishd
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-varnishd/ChangeLog,v 1.9 2012/06/27 20:33:58 swift Exp $
-
-*selinux-varnishd-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-varnishd-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-varnishd-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-varnishd-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-varnishd-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-varnishd-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-varnishd-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-varnishd-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-varnishd-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-varnishd-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-varnishd-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-varnishd/metadata.xml b/sec-policy/selinux-varnishd/metadata.xml
deleted file mode 100644
index 2503e91..0000000
--- a/sec-policy/selinux-varnishd/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for varnishd</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-varnishd/selinux-varnishd-2.20120725-r1.ebuild b/sec-policy/selinux-varnishd/selinux-varnishd-2.20120725-r1.ebuild
deleted file mode 100644
index d375523..0000000
--- a/sec-policy/selinux-varnishd/selinux-varnishd-2.20120725-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="varnishd"
-BASEPOL="2.20120725-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for varnishd"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-varnishd/selinux-varnishd-2.20120725-r2.ebuild b/sec-policy/selinux-varnishd/selinux-varnishd-2.20120725-r2.ebuild
deleted file mode 100644
index b751c22..0000000
--- a/sec-policy/selinux-varnishd/selinux-varnishd-2.20120725-r2.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="varnishd"
-BASEPOL="2.20120725-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for varnishd"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-varnishd/selinux-varnishd-2.20120725-r3.ebuild b/sec-policy/selinux-varnishd/selinux-varnishd-2.20120725-r3.ebuild
deleted file mode 100644
index 8bb1349..0000000
--- a/sec-policy/selinux-varnishd/selinux-varnishd-2.20120725-r3.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="varnishd"
-BASEPOL="2.20120725-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for varnishd"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-varnishd/selinux-varnishd-2.20120725-r4.ebuild b/sec-policy/selinux-varnishd/selinux-varnishd-2.20120725-r4.ebuild
deleted file mode 100644
index b087cf3..0000000
--- a/sec-policy/selinux-varnishd/selinux-varnishd-2.20120725-r4.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="varnishd"
-BASEPOL="2.20120725-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for varnishd"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-varnishd/selinux-varnishd-2.20120725-r5.ebuild b/sec-policy/selinux-varnishd/selinux-varnishd-2.20120725-r5.ebuild
deleted file mode 100644
index 9544b2f..0000000
--- a/sec-policy/selinux-varnishd/selinux-varnishd-2.20120725-r5.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="varnishd"
-BASEPOL="2.20120725-r5"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for varnishd"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-varnishd/selinux-varnishd-9999.ebuild b/sec-policy/selinux-varnishd/selinux-varnishd-9999.ebuild
deleted file mode 100644
index 79f9653..0000000
--- a/sec-policy/selinux-varnishd/selinux-varnishd-9999.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="varnishd"
-BASEPOL="9999"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for varnishd"
-
-KEYWORDS=""

diff --git a/sec-policy/selinux-vbetool/ChangeLog b/sec-policy/selinux-vbetool/ChangeLog
deleted file mode 100644
index 156ae3c..0000000
--- a/sec-policy/selinux-vbetool/ChangeLog
+++ /dev/null
@@ -1,38 +0,0 @@
-# ChangeLog for sec-policy/selinux-vbetool
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vbetool/ChangeLog,v 1.9 2012/06/27 20:34:14 swift Exp $
-
-*selinux-vbetool-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-vbetool-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-vbetool-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-vbetool-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-vbetool-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-vbetool-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-vbetool-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-vbetool-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-vbetool-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-vbetool-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-vbetool-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-vbetool/metadata.xml b/sec-policy/selinux-vbetool/metadata.xml
deleted file mode 100644
index 7833201..0000000
--- a/sec-policy/selinux-vbetool/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for vbetool</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-vbetool/selinux-vbetool-2.20120725-r1.ebuild b/sec-policy/selinux-vbetool/selinux-vbetool-2.20120725-r1.ebuild
deleted file mode 100644
index 504682d..0000000
--- a/sec-policy/selinux-vbetool/selinux-vbetool-2.20120725-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="vbetool"
-BASEPOL="2.20120725-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for vbetool"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-vbetool/selinux-vbetool-2.20120725-r2.ebuild b/sec-policy/selinux-vbetool/selinux-vbetool-2.20120725-r2.ebuild
deleted file mode 100644
index f79bbfb..0000000
--- a/sec-policy/selinux-vbetool/selinux-vbetool-2.20120725-r2.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="vbetool"
-BASEPOL="2.20120725-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for vbetool"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-vbetool/selinux-vbetool-2.20120725-r3.ebuild b/sec-policy/selinux-vbetool/selinux-vbetool-2.20120725-r3.ebuild
deleted file mode 100644
index 8cde110..0000000
--- a/sec-policy/selinux-vbetool/selinux-vbetool-2.20120725-r3.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="vbetool"
-BASEPOL="2.20120725-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for vbetool"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-vbetool/selinux-vbetool-2.20120725-r4.ebuild b/sec-policy/selinux-vbetool/selinux-vbetool-2.20120725-r4.ebuild
deleted file mode 100644
index 1806d2f..0000000
--- a/sec-policy/selinux-vbetool/selinux-vbetool-2.20120725-r4.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="vbetool"
-BASEPOL="2.20120725-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for vbetool"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-vbetool/selinux-vbetool-2.20120725-r5.ebuild b/sec-policy/selinux-vbetool/selinux-vbetool-2.20120725-r5.ebuild
deleted file mode 100644
index f7b7e92..0000000
--- a/sec-policy/selinux-vbetool/selinux-vbetool-2.20120725-r5.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="vbetool"
-BASEPOL="2.20120725-r5"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for vbetool"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-vbetool/selinux-vbetool-9999.ebuild b/sec-policy/selinux-vbetool/selinux-vbetool-9999.ebuild
deleted file mode 100644
index bfce824..0000000
--- a/sec-policy/selinux-vbetool/selinux-vbetool-9999.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="vbetool"
-BASEPOL="9999"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for vbetool"
-
-KEYWORDS=""

diff --git a/sec-policy/selinux-vdagent/ChangeLog b/sec-policy/selinux-vdagent/ChangeLog
deleted file mode 100644
index 65afc5b..0000000
--- a/sec-policy/selinux-vdagent/ChangeLog
+++ /dev/null
@@ -1,5 +0,0 @@
-# ChangeLog for sec-policy/selinux-vde
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vde/ChangeLog,v 1.12 2012/06/27 20:33:56 swift Exp $
-
-

diff --git a/sec-policy/selinux-vdagent/metadata.xml b/sec-policy/selinux-vdagent/metadata.xml
deleted file mode 100644
index 614543c..0000000
--- a/sec-policy/selinux-vdagent/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for vdagent</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-vdagent/selinux-vdagent-2.20120725-r4.ebuild b/sec-policy/selinux-vdagent/selinux-vdagent-2.20120725-r4.ebuild
deleted file mode 100644
index bfcaee5..0000000
--- a/sec-policy/selinux-vdagent/selinux-vdagent-2.20120725-r4.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="vdagent"
-BASEPOL="2.20120725-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for vdagent"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-vdagent/selinux-vdagent-2.20120725-r5.ebuild b/sec-policy/selinux-vdagent/selinux-vdagent-2.20120725-r5.ebuild
deleted file mode 100644
index 4e8cfcd..0000000
--- a/sec-policy/selinux-vdagent/selinux-vdagent-2.20120725-r5.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="vdagent"
-BASEPOL="2.20120725-r5"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for vdagent"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-vdagent/selinux-vdagent-9999.ebuild b/sec-policy/selinux-vdagent/selinux-vdagent-9999.ebuild
deleted file mode 100644
index d45f78f..0000000
--- a/sec-policy/selinux-vdagent/selinux-vdagent-9999.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="vdagent"
-BASEPOL="9999"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for vdagent"
-
-KEYWORDS=""

diff --git a/sec-policy/selinux-vde/ChangeLog b/sec-policy/selinux-vde/ChangeLog
deleted file mode 100644
index 9cee229..0000000
--- a/sec-policy/selinux-vde/ChangeLog
+++ /dev/null
@@ -1,57 +0,0 @@
-# ChangeLog for sec-policy/selinux-vde
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vde/ChangeLog,v 1.12 2012/06/27 20:33:56 swift Exp $
-
-*selinux-vde-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-vde-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-vde-2.20110726-r1.ebuild,
-  -selinux-vde-2.20110726-r2.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-vde-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-vde-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-vde-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  29 Jan 2012;  <swift@gentoo.org> Manifest:
-  Updating manifest
-
-  29 Jan 2012; <swift@gentoo.org> selinux-vde-2.20110726-r2.ebuild:
-  Stabilize
-
-*selinux-vde-2.20110726-r2 (17 Dec 2011)
-
-  17 Dec 2011; <swift@gentoo.org> +selinux-vde-2.20110726-r2.ebuild:
-  Add dontaudit for user_home_dir searches
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-vde-2.20101213.ebuild,
-  -files/add-services-vde.patch:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-vde-2.20110726-r1.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-vde-2.20110726-r1 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-vde-2.20110726-r1.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-vde-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-
-*selinux-vde-2.20101213 (22 Jan 2011)
-
-  22 Jan 2011; <swift@gentoo.org> +selinux-vde-2.20101213.ebuild,
-  +files/add-services-vde.patch, +metadata.xml:
-  Adding SELinux policy module for VDE
-

diff --git a/sec-policy/selinux-vde/metadata.xml b/sec-policy/selinux-vde/metadata.xml
deleted file mode 100644
index 1c55fb9..0000000
--- a/sec-policy/selinux-vde/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for vde</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-vde/selinux-vde-2.20120725-r1.ebuild b/sec-policy/selinux-vde/selinux-vde-2.20120725-r1.ebuild
deleted file mode 100644
index 5ec03cc..0000000
--- a/sec-policy/selinux-vde/selinux-vde-2.20120725-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="vde"
-BASEPOL="2.20120725-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for vde"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-vde/selinux-vde-2.20120725-r2.ebuild b/sec-policy/selinux-vde/selinux-vde-2.20120725-r2.ebuild
deleted file mode 100644
index 835674c..0000000
--- a/sec-policy/selinux-vde/selinux-vde-2.20120725-r2.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="vde"
-BASEPOL="2.20120725-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for vde"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-vde/selinux-vde-2.20120725-r3.ebuild b/sec-policy/selinux-vde/selinux-vde-2.20120725-r3.ebuild
deleted file mode 100644
index dd8c460..0000000
--- a/sec-policy/selinux-vde/selinux-vde-2.20120725-r3.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="vde"
-BASEPOL="2.20120725-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for vde"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-vde/selinux-vde-2.20120725-r4.ebuild b/sec-policy/selinux-vde/selinux-vde-2.20120725-r4.ebuild
deleted file mode 100644
index d868864..0000000
--- a/sec-policy/selinux-vde/selinux-vde-2.20120725-r4.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="vde"
-BASEPOL="2.20120725-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for vde"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-vde/selinux-vde-2.20120725-r5.ebuild b/sec-policy/selinux-vde/selinux-vde-2.20120725-r5.ebuild
deleted file mode 100644
index b55a49d..0000000
--- a/sec-policy/selinux-vde/selinux-vde-2.20120725-r5.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="vde"
-BASEPOL="2.20120725-r5"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for vde"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-vde/selinux-vde-9999.ebuild b/sec-policy/selinux-vde/selinux-vde-9999.ebuild
deleted file mode 100644
index 18a20bc..0000000
--- a/sec-policy/selinux-vde/selinux-vde-9999.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="vde"
-BASEPOL="9999"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for vde"
-
-KEYWORDS=""

diff --git a/sec-policy/selinux-virt/ChangeLog b/sec-policy/selinux-virt/ChangeLog
deleted file mode 100644
index a32d682..0000000
--- a/sec-policy/selinux-virt/ChangeLog
+++ /dev/null
@@ -1,61 +0,0 @@
-# ChangeLog for sec-policy/selinux-virt
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-virt/ChangeLog,v 1.12 2012/06/27 20:33:55 swift Exp $
-
-*selinux-virt-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-virt-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-virt-2.20110726.ebuild,
-  -selinux-virt-2.20110726-r1.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-virt-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-virt-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-virt-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  23 Feb 2012; <swift@gentoo.org> selinux-virt-2.20110726-r1.ebuild:
-  Stabilizing
-
-*selinux-virt-2.20110726-r1 (14 Jan 2012)
-
-  14 Jan 2012; <swift@gentoo.org> +selinux-virt-2.20110726-r1.ebuild:
-  Fix bug #330767 to support libvirt better in gentoo
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-virt-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-virt-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-virt-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-virt-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-virt-2.20101213.ebuild:
-  Stable amd64 x86
-
-  06 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-virt-2.20101213.ebuild:
-  Fixed unquoted variable.
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-
-  01 Jan 2011; Chris Richards <gizmo@www.giz-works.com>
-  +selinux-virt-2.20101213.ebuild, +metadata.xml:
-  New upstream release
-
-*selinux-virt-2.20101213 (01 Jan 2011)
-
-  01 Jan 2011; Chris Richards <gizmo@www.giz-works.com>
-  +selinux-virt-2.20101213.ebuild, +metadata.xml:
-  Initial commit
-

diff --git a/sec-policy/selinux-virt/metadata.xml b/sec-policy/selinux-virt/metadata.xml
deleted file mode 100644
index 58b7e06..0000000
--- a/sec-policy/selinux-virt/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for virt</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-virt/selinux-virt-2.20120725-r1.ebuild b/sec-policy/selinux-virt/selinux-virt-2.20120725-r1.ebuild
deleted file mode 100644
index 7278aea..0000000
--- a/sec-policy/selinux-virt/selinux-virt-2.20120725-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="virt"
-BASEPOL="2.20120725-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for virt"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-virt/selinux-virt-2.20120725-r2.ebuild b/sec-policy/selinux-virt/selinux-virt-2.20120725-r2.ebuild
deleted file mode 100644
index 207be2f..0000000
--- a/sec-policy/selinux-virt/selinux-virt-2.20120725-r2.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="virt"
-BASEPOL="2.20120725-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for virt"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-virt/selinux-virt-2.20120725-r3.ebuild b/sec-policy/selinux-virt/selinux-virt-2.20120725-r3.ebuild
deleted file mode 100644
index 0c9e711..0000000
--- a/sec-policy/selinux-virt/selinux-virt-2.20120725-r3.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="virt"
-BASEPOL="2.20120725-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for virt"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-virt/selinux-virt-2.20120725-r4.ebuild b/sec-policy/selinux-virt/selinux-virt-2.20120725-r4.ebuild
deleted file mode 100644
index 72ba0fc..0000000
--- a/sec-policy/selinux-virt/selinux-virt-2.20120725-r4.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="virt"
-BASEPOL="2.20120725-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for virt"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-virt/selinux-virt-2.20120725-r5.ebuild b/sec-policy/selinux-virt/selinux-virt-2.20120725-r5.ebuild
deleted file mode 100644
index cd90fe5..0000000
--- a/sec-policy/selinux-virt/selinux-virt-2.20120725-r5.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="virt"
-BASEPOL="2.20120725-r5"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for virt"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-virt/selinux-virt-9999.ebuild b/sec-policy/selinux-virt/selinux-virt-9999.ebuild
deleted file mode 100644
index 9772cb8..0000000
--- a/sec-policy/selinux-virt/selinux-virt-9999.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="virt"
-BASEPOL="9999"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for virt"
-
-KEYWORDS=""

diff --git a/sec-policy/selinux-vlock/ChangeLog b/sec-policy/selinux-vlock/ChangeLog
deleted file mode 100644
index 9ba2cdf..0000000
--- a/sec-policy/selinux-vlock/ChangeLog
+++ /dev/null
@@ -1,38 +0,0 @@
-# ChangeLog for sec-policy/selinux-vlock
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vlock/ChangeLog,v 1.9 2012/06/27 20:33:57 swift Exp $
-
-*selinux-vlock-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-vlock-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-vlock-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-vlock-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-vlock-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-vlock-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-vlock-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-vlock-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-vlock-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-vlock-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-vlock-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-vlock/metadata.xml b/sec-policy/selinux-vlock/metadata.xml
deleted file mode 100644
index b076a3f..0000000
--- a/sec-policy/selinux-vlock/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for vlock</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-vlock/selinux-vlock-2.20120725-r1.ebuild b/sec-policy/selinux-vlock/selinux-vlock-2.20120725-r1.ebuild
deleted file mode 100644
index 34ba879..0000000
--- a/sec-policy/selinux-vlock/selinux-vlock-2.20120725-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="vlock"
-BASEPOL="2.20120725-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for vlock"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-vlock/selinux-vlock-2.20120725-r2.ebuild b/sec-policy/selinux-vlock/selinux-vlock-2.20120725-r2.ebuild
deleted file mode 100644
index 7c5c2c0..0000000
--- a/sec-policy/selinux-vlock/selinux-vlock-2.20120725-r2.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="vlock"
-BASEPOL="2.20120725-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for vlock"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-vlock/selinux-vlock-2.20120725-r3.ebuild b/sec-policy/selinux-vlock/selinux-vlock-2.20120725-r3.ebuild
deleted file mode 100644
index 94e4142..0000000
--- a/sec-policy/selinux-vlock/selinux-vlock-2.20120725-r3.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="vlock"
-BASEPOL="2.20120725-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for vlock"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-vlock/selinux-vlock-2.20120725-r4.ebuild b/sec-policy/selinux-vlock/selinux-vlock-2.20120725-r4.ebuild
deleted file mode 100644
index f5ad980..0000000
--- a/sec-policy/selinux-vlock/selinux-vlock-2.20120725-r4.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="vlock"
-BASEPOL="2.20120725-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for vlock"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-vlock/selinux-vlock-2.20120725-r5.ebuild b/sec-policy/selinux-vlock/selinux-vlock-2.20120725-r5.ebuild
deleted file mode 100644
index 2b94f6f..0000000
--- a/sec-policy/selinux-vlock/selinux-vlock-2.20120725-r5.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="vlock"
-BASEPOL="2.20120725-r5"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for vlock"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-vlock/selinux-vlock-9999.ebuild b/sec-policy/selinux-vlock/selinux-vlock-9999.ebuild
deleted file mode 100644
index 20ea5b2..0000000
--- a/sec-policy/selinux-vlock/selinux-vlock-9999.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="vlock"
-BASEPOL="9999"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for vlock"
-
-KEYWORDS=""

diff --git a/sec-policy/selinux-vmware/ChangeLog b/sec-policy/selinux-vmware/ChangeLog
deleted file mode 100644
index 63d9f21..0000000
--- a/sec-policy/selinux-vmware/ChangeLog
+++ /dev/null
@@ -1,56 +0,0 @@
-# ChangeLog for sec-policy/selinux-vmware
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vmware/ChangeLog,v 1.11 2012/06/27 20:33:57 swift Exp $
-
-*selinux-vmware-2.20120215-r2 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-vmware-2.20120215-r2.ebuild:
-  Bump to revision 13
-
-  31 May 2012; <swift@gentoo.org> selinux-vmware-2.20120215-r1.ebuild:
-  Depend on xserver policy, fixes build failure
-
-*selinux-vmware-2.20120215-r1 (20 May 2012)
-
-  20 May 2012; <swift@gentoo.org> +selinux-vmware-2.20120215-r1.ebuild:
-  Bumping to rev 9
-
-  13 May 2012; <swift@gentoo.org> -selinux-vmware-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-vmware-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-vmware-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-vmware-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-vmware-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-vmware-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-vmware-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-vmware-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-vmware-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-
-  02 Jan 2011; Chris Richards <gizmo@giz-works.com>
-  +selinux-vmware-2.20101213.ebuild, +metadata.xml:
-  New upstream release
-
-*selinux-vmware-2.20101213 (02 Jan 2011)
-
-  02 Jan 2011; Chris Richards <gizmo@giz-works.com>
-  +selinux-vmware-2.20101213.ebuild, +metadata.xml:
-  Initial commit
-

diff --git a/sec-policy/selinux-vmware/metadata.xml b/sec-policy/selinux-vmware/metadata.xml
deleted file mode 100644
index c603d1b..0000000
--- a/sec-policy/selinux-vmware/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for vmware</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-vmware/selinux-vmware-2.20120725-r1.ebuild b/sec-policy/selinux-vmware/selinux-vmware-2.20120725-r1.ebuild
deleted file mode 100644
index eb2cff9..0000000
--- a/sec-policy/selinux-vmware/selinux-vmware-2.20120725-r1.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="vmware"
-BASEPOL="2.20120725-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for vmware"
-
-KEYWORDS="~amd64 ~x86"
-DEPEND="${DEPEND}
-	sec-policy/selinux-xserver
-"
-RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-vmware/selinux-vmware-2.20120725-r2.ebuild b/sec-policy/selinux-vmware/selinux-vmware-2.20120725-r2.ebuild
deleted file mode 100644
index 72ee592..0000000
--- a/sec-policy/selinux-vmware/selinux-vmware-2.20120725-r2.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="vmware"
-BASEPOL="2.20120725-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for vmware"
-
-KEYWORDS="~amd64 ~x86"
-DEPEND="${DEPEND}
-	sec-policy/selinux-xserver
-"
-RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-vmware/selinux-vmware-2.20120725-r3.ebuild b/sec-policy/selinux-vmware/selinux-vmware-2.20120725-r3.ebuild
deleted file mode 100644
index 4446207..0000000
--- a/sec-policy/selinux-vmware/selinux-vmware-2.20120725-r3.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="vmware"
-BASEPOL="2.20120725-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for vmware"
-
-KEYWORDS="~amd64 ~x86"
-DEPEND="${DEPEND}
-	sec-policy/selinux-xserver
-"
-RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-vmware/selinux-vmware-2.20120725-r4.ebuild b/sec-policy/selinux-vmware/selinux-vmware-2.20120725-r4.ebuild
deleted file mode 100644
index 669b2c0..0000000
--- a/sec-policy/selinux-vmware/selinux-vmware-2.20120725-r4.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="vmware"
-BASEPOL="2.20120725-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for vmware"
-
-KEYWORDS="~amd64 ~x86"
-DEPEND="${DEPEND}
-	sec-policy/selinux-xserver
-"
-RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-vmware/selinux-vmware-2.20120725-r5.ebuild b/sec-policy/selinux-vmware/selinux-vmware-2.20120725-r5.ebuild
deleted file mode 100644
index 212dc54..0000000
--- a/sec-policy/selinux-vmware/selinux-vmware-2.20120725-r5.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="vmware"
-BASEPOL="2.20120725-r5"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for vmware"
-
-KEYWORDS="~amd64 ~x86"
-DEPEND="${DEPEND}
-	sec-policy/selinux-xserver
-"
-RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-vmware/selinux-vmware-9999.ebuild b/sec-policy/selinux-vmware/selinux-vmware-9999.ebuild
deleted file mode 100644
index 64db259..0000000
--- a/sec-policy/selinux-vmware/selinux-vmware-9999.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="vmware"
-BASEPOL="9999"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for vmware"
-
-KEYWORDS=""
-DEPEND="${DEPEND}
-	sec-policy/selinux-xserver
-"
-RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-vnstatd/ChangeLog b/sec-policy/selinux-vnstatd/ChangeLog
deleted file mode 100644
index 4931d04..0000000
--- a/sec-policy/selinux-vnstatd/ChangeLog
+++ /dev/null
@@ -1,32 +0,0 @@
-# ChangeLog for sec-policy/selinux-vnstatd
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vnstatd/ChangeLog,v 1.7 2012/06/27 20:34:16 swift Exp $
-
-*selinux-vnstatd-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-vnstatd-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-vnstatd-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-vnstatd-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-vnstatd-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-vnstatd-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  29 Jan 2012;  <swift@gentoo.org> Manifest:
-  Updating manifest
-
-  29 Jan 2012; <swift@gentoo.org> selinux-vnstatd-2.20110726.ebuild:
-  Stabilize
-
-*selinux-vnstatd-2.20110726 (04 Dec 2011)
-
-  04 Dec 2011; <swift@gentoo.org> +selinux-vnstatd-2.20110726.ebuild,
-  +metadata.xml:
-  Adding SELinux module for vnstatd
-

diff --git a/sec-policy/selinux-vnstatd/metadata.xml b/sec-policy/selinux-vnstatd/metadata.xml
deleted file mode 100644
index 78279e2..0000000
--- a/sec-policy/selinux-vnstatd/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for vnstatd</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-vnstatd/selinux-vnstatd-2.20120725-r1.ebuild b/sec-policy/selinux-vnstatd/selinux-vnstatd-2.20120725-r1.ebuild
deleted file mode 100644
index 7e29a32..0000000
--- a/sec-policy/selinux-vnstatd/selinux-vnstatd-2.20120725-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="vnstatd"
-BASEPOL="2.20120725-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for vnstatd"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-vnstatd/selinux-vnstatd-2.20120725-r2.ebuild b/sec-policy/selinux-vnstatd/selinux-vnstatd-2.20120725-r2.ebuild
deleted file mode 100644
index 48b9d83..0000000
--- a/sec-policy/selinux-vnstatd/selinux-vnstatd-2.20120725-r2.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="vnstatd"
-BASEPOL="2.20120725-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for vnstatd"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-vnstatd/selinux-vnstatd-2.20120725-r3.ebuild b/sec-policy/selinux-vnstatd/selinux-vnstatd-2.20120725-r3.ebuild
deleted file mode 100644
index 90ad67a..0000000
--- a/sec-policy/selinux-vnstatd/selinux-vnstatd-2.20120725-r3.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="vnstatd"
-BASEPOL="2.20120725-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for vnstatd"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-vnstatd/selinux-vnstatd-2.20120725-r4.ebuild b/sec-policy/selinux-vnstatd/selinux-vnstatd-2.20120725-r4.ebuild
deleted file mode 100644
index b204526..0000000
--- a/sec-policy/selinux-vnstatd/selinux-vnstatd-2.20120725-r4.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="vnstatd"
-BASEPOL="2.20120725-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for vnstatd"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-vnstatd/selinux-vnstatd-2.20120725-r5.ebuild b/sec-policy/selinux-vnstatd/selinux-vnstatd-2.20120725-r5.ebuild
deleted file mode 100644
index 5a96b86..0000000
--- a/sec-policy/selinux-vnstatd/selinux-vnstatd-2.20120725-r5.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="vnstatd"
-BASEPOL="2.20120725-r5"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for vnstatd"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-vnstatd/selinux-vnstatd-9999.ebuild b/sec-policy/selinux-vnstatd/selinux-vnstatd-9999.ebuild
deleted file mode 100644
index 81e9b6d..0000000
--- a/sec-policy/selinux-vnstatd/selinux-vnstatd-9999.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="vnstatd"
-BASEPOL="9999"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for vnstatd"
-
-KEYWORDS=""

diff --git a/sec-policy/selinux-vpn/ChangeLog b/sec-policy/selinux-vpn/ChangeLog
deleted file mode 100644
index 7e065d4..0000000
--- a/sec-policy/selinux-vpn/ChangeLog
+++ /dev/null
@@ -1,38 +0,0 @@
-# ChangeLog for sec-policy/selinux-vpn
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vpn/ChangeLog,v 1.9 2012/06/27 20:33:49 swift Exp $
-
-*selinux-vpn-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-vpn-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-vpn-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-vpn-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-vpn-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-vpn-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-vpn-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-vpn-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-vpn-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-vpn-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-vpn-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-vpn/metadata.xml b/sec-policy/selinux-vpn/metadata.xml
deleted file mode 100644
index d8ec4b6..0000000
--- a/sec-policy/selinux-vpn/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for vpn</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-vpn/selinux-vpn-2.20120725-r1.ebuild b/sec-policy/selinux-vpn/selinux-vpn-2.20120725-r1.ebuild
deleted file mode 100644
index bbbf17e..0000000
--- a/sec-policy/selinux-vpn/selinux-vpn-2.20120725-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="vpn"
-BASEPOL="2.20120725-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for vpn"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-vpn/selinux-vpn-2.20120725-r2.ebuild b/sec-policy/selinux-vpn/selinux-vpn-2.20120725-r2.ebuild
deleted file mode 100644
index 263b2ce..0000000
--- a/sec-policy/selinux-vpn/selinux-vpn-2.20120725-r2.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="vpn"
-BASEPOL="2.20120725-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for vpn"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-vpn/selinux-vpn-2.20120725-r3.ebuild b/sec-policy/selinux-vpn/selinux-vpn-2.20120725-r3.ebuild
deleted file mode 100644
index 241d4f2..0000000
--- a/sec-policy/selinux-vpn/selinux-vpn-2.20120725-r3.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="vpn"
-BASEPOL="2.20120725-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for vpn"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-vpn/selinux-vpn-2.20120725-r4.ebuild b/sec-policy/selinux-vpn/selinux-vpn-2.20120725-r4.ebuild
deleted file mode 100644
index 3e95a27..0000000
--- a/sec-policy/selinux-vpn/selinux-vpn-2.20120725-r4.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="vpn"
-BASEPOL="2.20120725-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for vpn"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-vpn/selinux-vpn-2.20120725-r5.ebuild b/sec-policy/selinux-vpn/selinux-vpn-2.20120725-r5.ebuild
deleted file mode 100644
index 0e4d337..0000000
--- a/sec-policy/selinux-vpn/selinux-vpn-2.20120725-r5.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="vpn"
-BASEPOL="2.20120725-r5"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for vpn"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-vpn/selinux-vpn-9999.ebuild b/sec-policy/selinux-vpn/selinux-vpn-9999.ebuild
deleted file mode 100644
index ed57855..0000000
--- a/sec-policy/selinux-vpn/selinux-vpn-9999.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="vpn"
-BASEPOL="9999"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for vpn"
-
-KEYWORDS=""

diff --git a/sec-policy/selinux-watchdog/ChangeLog b/sec-policy/selinux-watchdog/ChangeLog
deleted file mode 100644
index 3447813..0000000
--- a/sec-policy/selinux-watchdog/ChangeLog
+++ /dev/null
@@ -1,38 +0,0 @@
-# ChangeLog for sec-policy/selinux-watchdog
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-watchdog/ChangeLog,v 1.9 2012/06/27 20:34:09 swift Exp $
-
-*selinux-watchdog-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-watchdog-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-watchdog-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-watchdog-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-watchdog-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-watchdog-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-watchdog-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-watchdog-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-watchdog-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-watchdog-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-watchdog-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-watchdog/metadata.xml b/sec-policy/selinux-watchdog/metadata.xml
deleted file mode 100644
index c71dafe..0000000
--- a/sec-policy/selinux-watchdog/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for watchdog</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-watchdog/selinux-watchdog-2.20120725-r1.ebuild b/sec-policy/selinux-watchdog/selinux-watchdog-2.20120725-r1.ebuild
deleted file mode 100644
index a3e95b9..0000000
--- a/sec-policy/selinux-watchdog/selinux-watchdog-2.20120725-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="watchdog"
-BASEPOL="2.20120725-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for watchdog"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-watchdog/selinux-watchdog-2.20120725-r2.ebuild b/sec-policy/selinux-watchdog/selinux-watchdog-2.20120725-r2.ebuild
deleted file mode 100644
index 99c0f06..0000000
--- a/sec-policy/selinux-watchdog/selinux-watchdog-2.20120725-r2.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="watchdog"
-BASEPOL="2.20120725-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for watchdog"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-watchdog/selinux-watchdog-2.20120725-r3.ebuild b/sec-policy/selinux-watchdog/selinux-watchdog-2.20120725-r3.ebuild
deleted file mode 100644
index 864daf1..0000000
--- a/sec-policy/selinux-watchdog/selinux-watchdog-2.20120725-r3.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="watchdog"
-BASEPOL="2.20120725-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for watchdog"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-watchdog/selinux-watchdog-2.20120725-r4.ebuild b/sec-policy/selinux-watchdog/selinux-watchdog-2.20120725-r4.ebuild
deleted file mode 100644
index 5afb754..0000000
--- a/sec-policy/selinux-watchdog/selinux-watchdog-2.20120725-r4.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="watchdog"
-BASEPOL="2.20120725-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for watchdog"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-watchdog/selinux-watchdog-2.20120725-r5.ebuild b/sec-policy/selinux-watchdog/selinux-watchdog-2.20120725-r5.ebuild
deleted file mode 100644
index 71b2042..0000000
--- a/sec-policy/selinux-watchdog/selinux-watchdog-2.20120725-r5.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="watchdog"
-BASEPOL="2.20120725-r5"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for watchdog"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-watchdog/selinux-watchdog-9999.ebuild b/sec-policy/selinux-watchdog/selinux-watchdog-9999.ebuild
deleted file mode 100644
index f983052..0000000
--- a/sec-policy/selinux-watchdog/selinux-watchdog-9999.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="watchdog"
-BASEPOL="9999"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for watchdog"
-
-KEYWORDS=""

diff --git a/sec-policy/selinux-webalizer/ChangeLog b/sec-policy/selinux-webalizer/ChangeLog
deleted file mode 100644
index 701720e..0000000
--- a/sec-policy/selinux-webalizer/ChangeLog
+++ /dev/null
@@ -1,38 +0,0 @@
-# ChangeLog for sec-policy/selinux-webalizer
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-webalizer/ChangeLog,v 1.9 2012/06/27 20:33:55 swift Exp $
-
-*selinux-webalizer-2.20120215-r2 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-webalizer-2.20120215-r2.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-webalizer-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-webalizer-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-webalizer-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-webalizer-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-webalizer-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-webalizer-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-webalizer-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-webalizer-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-webalizer-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-webalizer/metadata.xml b/sec-policy/selinux-webalizer/metadata.xml
deleted file mode 100644
index 1fc37de..0000000
--- a/sec-policy/selinux-webalizer/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for webalizer</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-webalizer/selinux-webalizer-2.20120725-r1.ebuild b/sec-policy/selinux-webalizer/selinux-webalizer-2.20120725-r1.ebuild
deleted file mode 100644
index 42af5da..0000000
--- a/sec-policy/selinux-webalizer/selinux-webalizer-2.20120725-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="webalizer"
-BASEPOL="2.20120725-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for webalizer"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-webalizer/selinux-webalizer-2.20120725-r2.ebuild b/sec-policy/selinux-webalizer/selinux-webalizer-2.20120725-r2.ebuild
deleted file mode 100644
index 29d50a4..0000000
--- a/sec-policy/selinux-webalizer/selinux-webalizer-2.20120725-r2.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="webalizer"
-BASEPOL="2.20120725-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for webalizer"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-webalizer/selinux-webalizer-2.20120725-r3.ebuild b/sec-policy/selinux-webalizer/selinux-webalizer-2.20120725-r3.ebuild
deleted file mode 100644
index 149004e..0000000
--- a/sec-policy/selinux-webalizer/selinux-webalizer-2.20120725-r3.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="webalizer"
-BASEPOL="2.20120725-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for webalizer"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-webalizer/selinux-webalizer-2.20120725-r4.ebuild b/sec-policy/selinux-webalizer/selinux-webalizer-2.20120725-r4.ebuild
deleted file mode 100644
index fbfe949..0000000
--- a/sec-policy/selinux-webalizer/selinux-webalizer-2.20120725-r4.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="webalizer"
-BASEPOL="2.20120725-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for webalizer"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-webalizer/selinux-webalizer-2.20120725-r5.ebuild b/sec-policy/selinux-webalizer/selinux-webalizer-2.20120725-r5.ebuild
deleted file mode 100644
index 2205cdb..0000000
--- a/sec-policy/selinux-webalizer/selinux-webalizer-2.20120725-r5.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="webalizer"
-BASEPOL="2.20120725-r5"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for webalizer"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-webalizer/selinux-webalizer-9999.ebuild b/sec-policy/selinux-webalizer/selinux-webalizer-9999.ebuild
deleted file mode 100644
index d7d219e..0000000
--- a/sec-policy/selinux-webalizer/selinux-webalizer-9999.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="webalizer"
-BASEPOL="9999"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for webalizer"
-
-KEYWORDS=""

diff --git a/sec-policy/selinux-wine/ChangeLog b/sec-policy/selinux-wine/ChangeLog
deleted file mode 100644
index 30b3f39..0000000
--- a/sec-policy/selinux-wine/ChangeLog
+++ /dev/null
@@ -1,38 +0,0 @@
-# ChangeLog for sec-policy/selinux-wine
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-wine/ChangeLog,v 1.9 2012/06/27 20:33:48 swift Exp $
-
-*selinux-wine-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-wine-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-wine-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-wine-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-wine-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-wine-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-wine-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-wine-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-wine-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-wine-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-wine-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-wine/metadata.xml b/sec-policy/selinux-wine/metadata.xml
deleted file mode 100644
index 4957ab9..0000000
--- a/sec-policy/selinux-wine/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for wine</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-wine/selinux-wine-2.20120725-r1.ebuild b/sec-policy/selinux-wine/selinux-wine-2.20120725-r1.ebuild
deleted file mode 100644
index 6aeada0..0000000
--- a/sec-policy/selinux-wine/selinux-wine-2.20120725-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="wine"
-BASEPOL="2.20120725-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for wine"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-wine/selinux-wine-2.20120725-r2.ebuild b/sec-policy/selinux-wine/selinux-wine-2.20120725-r2.ebuild
deleted file mode 100644
index f9ecbfe..0000000
--- a/sec-policy/selinux-wine/selinux-wine-2.20120725-r2.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="wine"
-BASEPOL="2.20120725-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for wine"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-wine/selinux-wine-2.20120725-r3.ebuild b/sec-policy/selinux-wine/selinux-wine-2.20120725-r3.ebuild
deleted file mode 100644
index a59f2c6..0000000
--- a/sec-policy/selinux-wine/selinux-wine-2.20120725-r3.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="wine"
-BASEPOL="2.20120725-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for wine"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-wine/selinux-wine-2.20120725-r4.ebuild b/sec-policy/selinux-wine/selinux-wine-2.20120725-r4.ebuild
deleted file mode 100644
index d5a314b..0000000
--- a/sec-policy/selinux-wine/selinux-wine-2.20120725-r4.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="wine"
-BASEPOL="2.20120725-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for wine"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-wine/selinux-wine-2.20120725-r5.ebuild b/sec-policy/selinux-wine/selinux-wine-2.20120725-r5.ebuild
deleted file mode 100644
index c035492..0000000
--- a/sec-policy/selinux-wine/selinux-wine-2.20120725-r5.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="wine"
-BASEPOL="2.20120725-r5"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for wine"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-wine/selinux-wine-9999.ebuild b/sec-policy/selinux-wine/selinux-wine-9999.ebuild
deleted file mode 100644
index 8253979..0000000
--- a/sec-policy/selinux-wine/selinux-wine-9999.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="wine"
-BASEPOL="9999"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for wine"
-
-KEYWORDS=""

diff --git a/sec-policy/selinux-wireshark/ChangeLog b/sec-policy/selinux-wireshark/ChangeLog
deleted file mode 100644
index de0e3ed..0000000
--- a/sec-policy/selinux-wireshark/ChangeLog
+++ /dev/null
@@ -1,103 +0,0 @@
-# ChangeLog for sec-policy/selinux-wireshark
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-wireshark/ChangeLog,v 1.20 2012/06/27 20:34:14 swift Exp $
-
-*selinux-wireshark-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-wireshark-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-wireshark-2.20110726-r2.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-wireshark-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-wireshark-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-wireshark-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -files/fix-apps-wireshark-r1.patch,
-  -selinux-wireshark-2.20101213-r1.ebuild,
-  -selinux-wireshark-2.20110726-r1.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-wireshark-2.20110726-r2.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-wireshark-2.20110726-r2 (17 Sep 2011)
-
-  17 Sep 2011; <swift@gentoo.org> +selinux-wireshark-2.20110726-r2.ebuild:
-  Drop the libffi hack that we introduced (to get it to work now, build with
-  USE without python) as it introduces a potential security risk. Other patches
-  have been rewritten and accepted by refpolicy.
-
-*selinux-wireshark-2.20110726-r1 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-wireshark-2.20110726-r1.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-wireshark-2.20090730.ebuild, -selinux-wireshark-2.20091215.ebuild,
-  -selinux-wireshark-2.20101213.ebuild, -selinux-wireshark-20080525.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-wireshark-2.20101213-r1.ebuild:
-  Stable amd64 x86
-
-*selinux-wireshark-2.20101213-r1 (07 Mar 2011)
-
-  07 Mar 2011; Anthony G. Basile <blueness@gentoo.org>
-  +files/fix-apps-wireshark-r1.patch,
-  +selinux-wireshark-2.20101213-r1.ebuild:
-  Allow wireshark to execute files in the users' home directory (needed for
-  libffi/python)
-
-*selinux-wireshark-2.20101213 (05 Feb 2011)
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-wireshark-2.20101213.ebuild:
-  New upstream policy.
-
-*selinux-wireshark-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-wireshark-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-wireshark-20060720.ebuild, selinux-wireshark-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-wireshark-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-wireshark-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-wireshark-20060720.ebuild, selinux-wireshark-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-wireshark-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-wireshark-20080525.ebuild:
-  New SVN snapshot.
-
-  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
-  Removing kaiowas from metadata due to his retirement (see #61930 for
-  reference).
-
-  20 Jul 2006; Petre Rodan <kaiowas@gentoo.org>
-  selinux-wireshark-20060720.ebuild:
-  marked stable on amd64 mips ppc sparc x86
-
-*selinux-wireshark-20060720 (20 Jul 2006)
-
-  20 Jul 2006; Petre Rodan <kaiowas@gentoo.org> +metadata.xml,
-  +selinux-wireshark-20060720.ebuild:
-  initial commit, as per bug# 141156
-

diff --git a/sec-policy/selinux-wireshark/metadata.xml b/sec-policy/selinux-wireshark/metadata.xml
deleted file mode 100644
index 624d4cf..0000000
--- a/sec-policy/selinux-wireshark/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for wireshark</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-wireshark/selinux-wireshark-2.20120725-r1.ebuild b/sec-policy/selinux-wireshark/selinux-wireshark-2.20120725-r1.ebuild
deleted file mode 100644
index 7851611..0000000
--- a/sec-policy/selinux-wireshark/selinux-wireshark-2.20120725-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="wireshark"
-BASEPOL="2.20120725-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for wireshark"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-wireshark/selinux-wireshark-2.20120725-r2.ebuild b/sec-policy/selinux-wireshark/selinux-wireshark-2.20120725-r2.ebuild
deleted file mode 100644
index d89b1ce..0000000
--- a/sec-policy/selinux-wireshark/selinux-wireshark-2.20120725-r2.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="wireshark"
-BASEPOL="2.20120725-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for wireshark"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-wireshark/selinux-wireshark-2.20120725-r3.ebuild b/sec-policy/selinux-wireshark/selinux-wireshark-2.20120725-r3.ebuild
deleted file mode 100644
index 91195e7..0000000
--- a/sec-policy/selinux-wireshark/selinux-wireshark-2.20120725-r3.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="wireshark"
-BASEPOL="2.20120725-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for wireshark"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-wireshark/selinux-wireshark-2.20120725-r4.ebuild b/sec-policy/selinux-wireshark/selinux-wireshark-2.20120725-r4.ebuild
deleted file mode 100644
index d81abcc..0000000
--- a/sec-policy/selinux-wireshark/selinux-wireshark-2.20120725-r4.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="wireshark"
-BASEPOL="2.20120725-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for wireshark"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-wireshark/selinux-wireshark-2.20120725-r5.ebuild b/sec-policy/selinux-wireshark/selinux-wireshark-2.20120725-r5.ebuild
deleted file mode 100644
index b30c659..0000000
--- a/sec-policy/selinux-wireshark/selinux-wireshark-2.20120725-r5.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="wireshark"
-BASEPOL="2.20120725-r5"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for wireshark"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-wireshark/selinux-wireshark-9999.ebuild b/sec-policy/selinux-wireshark/selinux-wireshark-9999.ebuild
deleted file mode 100644
index 56d9fc5..0000000
--- a/sec-policy/selinux-wireshark/selinux-wireshark-9999.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="wireshark"
-BASEPOL="9999"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for wireshark"
-
-KEYWORDS=""

diff --git a/sec-policy/selinux-wm/ChangeLog b/sec-policy/selinux-wm/ChangeLog
deleted file mode 100644
index 5ad7ee2..0000000
--- a/sec-policy/selinux-wm/ChangeLog
+++ /dev/null
@@ -1,31 +0,0 @@
-# ChangeLog for sec-policy/selinux-wm
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-wm/ChangeLog,v 1.7 2012/06/27 20:33:52 swift Exp $
-
-*selinux-wm-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-wm-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-wm-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-wm-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-wm-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-wm-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  29 Jan 2012;  <swift@gentoo.org> Manifest:
-  Updating manifest
-
-  29 Jan 2012; <swift@gentoo.org> selinux-wm-2.20110726.ebuild:
-  Stabilize
-
-*selinux-wm-2.20110726 (04 Dec 2011)
-
-  04 Dec 2011; <swift@gentoo.org> +selinux-wm-2.20110726.ebuild, +metadata.xml:
-  Adding SELinux module for wm
-

diff --git a/sec-policy/selinux-wm/metadata.xml b/sec-policy/selinux-wm/metadata.xml
deleted file mode 100644
index abb4afe..0000000
--- a/sec-policy/selinux-wm/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for wm</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-wm/selinux-wm-2.20120725-r1.ebuild b/sec-policy/selinux-wm/selinux-wm-2.20120725-r1.ebuild
deleted file mode 100644
index 9f0e097..0000000
--- a/sec-policy/selinux-wm/selinux-wm-2.20120725-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="wm"
-BASEPOL="2.20120725-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for wm"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-wm/selinux-wm-2.20120725-r2.ebuild b/sec-policy/selinux-wm/selinux-wm-2.20120725-r2.ebuild
deleted file mode 100644
index b234cd5..0000000
--- a/sec-policy/selinux-wm/selinux-wm-2.20120725-r2.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="wm"
-BASEPOL="2.20120725-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for wm"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-wm/selinux-wm-2.20120725-r3.ebuild b/sec-policy/selinux-wm/selinux-wm-2.20120725-r3.ebuild
deleted file mode 100644
index 626ca66..0000000
--- a/sec-policy/selinux-wm/selinux-wm-2.20120725-r3.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="wm"
-BASEPOL="2.20120725-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for wm"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-wm/selinux-wm-2.20120725-r4.ebuild b/sec-policy/selinux-wm/selinux-wm-2.20120725-r4.ebuild
deleted file mode 100644
index 0e67b21..0000000
--- a/sec-policy/selinux-wm/selinux-wm-2.20120725-r4.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="wm"
-BASEPOL="2.20120725-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for wm"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-wm/selinux-wm-2.20120725-r5.ebuild b/sec-policy/selinux-wm/selinux-wm-2.20120725-r5.ebuild
deleted file mode 100644
index 0417c72..0000000
--- a/sec-policy/selinux-wm/selinux-wm-2.20120725-r5.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="wm"
-BASEPOL="2.20120725-r5"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for wm"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-wm/selinux-wm-9999.ebuild b/sec-policy/selinux-wm/selinux-wm-9999.ebuild
deleted file mode 100644
index 7ed225e..0000000
--- a/sec-policy/selinux-wm/selinux-wm-9999.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="wm"
-BASEPOL="9999"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for wm"
-
-KEYWORDS=""

diff --git a/sec-policy/selinux-xen/ChangeLog b/sec-policy/selinux-xen/ChangeLog
deleted file mode 100644
index cfb30ac..0000000
--- a/sec-policy/selinux-xen/ChangeLog
+++ /dev/null
@@ -1,53 +0,0 @@
-# ChangeLog for sec-policy/selinux-xen
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-xen/ChangeLog,v 1.10 2012/06/27 20:33:59 swift Exp $
-
-*selinux-xen-2.20120215-r2 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-xen-2.20120215-r2.ebuild:
-  Bump to revision 13
-
-*selinux-xen-2.20120215-r1 (20 May 2012)
-
-  20 May 2012; <swift@gentoo.org> +selinux-xen-2.20120215-r1.ebuild:
-  Bumping to rev 9
-
-  13 May 2012; <swift@gentoo.org> -selinux-xen-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-xen-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-xen-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-xen-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-xen-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-xen-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-xen-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-xen-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-xen-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-
-  01 Jan 2011; Chris Richards <gizmo@www.giz-works.com>
-  +selinux-xen-2.20101213.ebuild, +metadata.xml:
-  New upstream release
-
-*selinux-xen-2.20101213 (01 Jan 2011)
-
-  01 Jan 2011; Chris Richards <gizmo@www.giz-works.com>
-  +selinux-xen-2.20101213.ebuild, +metadata.xml:
-  Initial commit
-

diff --git a/sec-policy/selinux-xen/metadata.xml b/sec-policy/selinux-xen/metadata.xml
deleted file mode 100644
index 3999f44..0000000
--- a/sec-policy/selinux-xen/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for xen</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-xen/selinux-xen-2.20120725-r1.ebuild b/sec-policy/selinux-xen/selinux-xen-2.20120725-r1.ebuild
deleted file mode 100644
index 0a7139d..0000000
--- a/sec-policy/selinux-xen/selinux-xen-2.20120725-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="xen"
-BASEPOL="2.20120725-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for xen"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-xen/selinux-xen-2.20120725-r2.ebuild b/sec-policy/selinux-xen/selinux-xen-2.20120725-r2.ebuild
deleted file mode 100644
index ff90c8b..0000000
--- a/sec-policy/selinux-xen/selinux-xen-2.20120725-r2.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="xen"
-BASEPOL="2.20120725-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for xen"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-xen/selinux-xen-2.20120725-r3.ebuild b/sec-policy/selinux-xen/selinux-xen-2.20120725-r3.ebuild
deleted file mode 100644
index 6bd0fb2..0000000
--- a/sec-policy/selinux-xen/selinux-xen-2.20120725-r3.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="xen"
-BASEPOL="2.20120725-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for xen"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-xen/selinux-xen-2.20120725-r4.ebuild b/sec-policy/selinux-xen/selinux-xen-2.20120725-r4.ebuild
deleted file mode 100644
index cac08bc..0000000
--- a/sec-policy/selinux-xen/selinux-xen-2.20120725-r4.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="xen"
-BASEPOL="2.20120725-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for xen"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-xen/selinux-xen-2.20120725-r5.ebuild b/sec-policy/selinux-xen/selinux-xen-2.20120725-r5.ebuild
deleted file mode 100644
index 715ba30..0000000
--- a/sec-policy/selinux-xen/selinux-xen-2.20120725-r5.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="xen"
-BASEPOL="2.20120725-r5"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for xen"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-xen/selinux-xen-9999.ebuild b/sec-policy/selinux-xen/selinux-xen-9999.ebuild
deleted file mode 100644
index 3a3bfac..0000000
--- a/sec-policy/selinux-xen/selinux-xen-9999.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="xen"
-BASEPOL="9999"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for xen"
-
-KEYWORDS=""

diff --git a/sec-policy/selinux-xfs/ChangeLog b/sec-policy/selinux-xfs/ChangeLog
deleted file mode 100644
index 246b13c..0000000
--- a/sec-policy/selinux-xfs/ChangeLog
+++ /dev/null
@@ -1,38 +0,0 @@
-# ChangeLog for sec-policy/selinux-xfs
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-xfs/ChangeLog,v 1.9 2012/06/27 20:34:02 swift Exp $
-
-*selinux-xfs-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-xfs-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-xfs-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-xfs-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-xfs-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-xfs-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-xfs-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-xfs-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-xfs-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-xfs-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-xfs-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-xfs/metadata.xml b/sec-policy/selinux-xfs/metadata.xml
deleted file mode 100644
index d1f8f28..0000000
--- a/sec-policy/selinux-xfs/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for xfs</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-xfs/selinux-xfs-2.20120725-r1.ebuild b/sec-policy/selinux-xfs/selinux-xfs-2.20120725-r1.ebuild
deleted file mode 100644
index d916135..0000000
--- a/sec-policy/selinux-xfs/selinux-xfs-2.20120725-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="xfs"
-BASEPOL="2.20120725-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for xfs"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-xfs/selinux-xfs-2.20120725-r2.ebuild b/sec-policy/selinux-xfs/selinux-xfs-2.20120725-r2.ebuild
deleted file mode 100644
index 5c1936f..0000000
--- a/sec-policy/selinux-xfs/selinux-xfs-2.20120725-r2.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="xfs"
-BASEPOL="2.20120725-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for xfs"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-xfs/selinux-xfs-2.20120725-r3.ebuild b/sec-policy/selinux-xfs/selinux-xfs-2.20120725-r3.ebuild
deleted file mode 100644
index b8c4488..0000000
--- a/sec-policy/selinux-xfs/selinux-xfs-2.20120725-r3.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="xfs"
-BASEPOL="2.20120725-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for xfs"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-xfs/selinux-xfs-2.20120725-r4.ebuild b/sec-policy/selinux-xfs/selinux-xfs-2.20120725-r4.ebuild
deleted file mode 100644
index 35e37aa..0000000
--- a/sec-policy/selinux-xfs/selinux-xfs-2.20120725-r4.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="xfs"
-BASEPOL="2.20120725-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for xfs"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-xfs/selinux-xfs-2.20120725-r5.ebuild b/sec-policy/selinux-xfs/selinux-xfs-2.20120725-r5.ebuild
deleted file mode 100644
index 54a2b83..0000000
--- a/sec-policy/selinux-xfs/selinux-xfs-2.20120725-r5.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="xfs"
-BASEPOL="2.20120725-r5"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for xfs"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-xfs/selinux-xfs-9999.ebuild b/sec-policy/selinux-xfs/selinux-xfs-9999.ebuild
deleted file mode 100644
index f448a32..0000000
--- a/sec-policy/selinux-xfs/selinux-xfs-9999.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="xfs"
-BASEPOL="9999"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for xfs"
-
-KEYWORDS=""

diff --git a/sec-policy/selinux-xprint/ChangeLog b/sec-policy/selinux-xprint/ChangeLog
deleted file mode 100644
index 1a62116..0000000
--- a/sec-policy/selinux-xprint/ChangeLog
+++ /dev/null
@@ -1,32 +0,0 @@
-# ChangeLog for sec-policy/selinux-xprint
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-xprint/ChangeLog,v 1.7 2012/06/27 20:33:57 swift Exp $
-
-*selinux-xprint-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-xprint-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-xprint-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-xprint-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-xprint-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-xprint-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  29 Jan 2012;  <swift@gentoo.org> Manifest:
-  Updating manifest
-
-  29 Jan 2012; <swift@gentoo.org> selinux-xprint-2.20110726.ebuild:
-  Stabilize
-
-*selinux-xprint-2.20110726 (04 Dec 2011)
-
-  04 Dec 2011; <swift@gentoo.org> +selinux-xprint-2.20110726.ebuild,
-  +metadata.xml:
-  Adding SELinux module for xprint
-

diff --git a/sec-policy/selinux-xprint/metadata.xml b/sec-policy/selinux-xprint/metadata.xml
deleted file mode 100644
index 859bf93..0000000
--- a/sec-policy/selinux-xprint/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for xprint</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-xprint/selinux-xprint-2.20120725-r1.ebuild b/sec-policy/selinux-xprint/selinux-xprint-2.20120725-r1.ebuild
deleted file mode 100644
index e2e84c9..0000000
--- a/sec-policy/selinux-xprint/selinux-xprint-2.20120725-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="xprint"
-BASEPOL="2.20120725-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for xprint"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-xprint/selinux-xprint-2.20120725-r2.ebuild b/sec-policy/selinux-xprint/selinux-xprint-2.20120725-r2.ebuild
deleted file mode 100644
index e1fe2f6..0000000
--- a/sec-policy/selinux-xprint/selinux-xprint-2.20120725-r2.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="xprint"
-BASEPOL="2.20120725-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for xprint"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-xprint/selinux-xprint-2.20120725-r3.ebuild b/sec-policy/selinux-xprint/selinux-xprint-2.20120725-r3.ebuild
deleted file mode 100644
index 16d129d..0000000
--- a/sec-policy/selinux-xprint/selinux-xprint-2.20120725-r3.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="xprint"
-BASEPOL="2.20120725-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for xprint"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-xprint/selinux-xprint-2.20120725-r4.ebuild b/sec-policy/selinux-xprint/selinux-xprint-2.20120725-r4.ebuild
deleted file mode 100644
index 97c8d4b..0000000
--- a/sec-policy/selinux-xprint/selinux-xprint-2.20120725-r4.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="xprint"
-BASEPOL="2.20120725-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for xprint"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-xprint/selinux-xprint-2.20120725-r5.ebuild b/sec-policy/selinux-xprint/selinux-xprint-2.20120725-r5.ebuild
deleted file mode 100644
index 09b1621..0000000
--- a/sec-policy/selinux-xprint/selinux-xprint-2.20120725-r5.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="xprint"
-BASEPOL="2.20120725-r5"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for xprint"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-xprint/selinux-xprint-9999.ebuild b/sec-policy/selinux-xprint/selinux-xprint-9999.ebuild
deleted file mode 100644
index 12e10b5..0000000
--- a/sec-policy/selinux-xprint/selinux-xprint-9999.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="xprint"
-BASEPOL="9999"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for xprint"
-
-KEYWORDS=""

diff --git a/sec-policy/selinux-xscreensaver/ChangeLog b/sec-policy/selinux-xscreensaver/ChangeLog
deleted file mode 100644
index 1fbeecb..0000000
--- a/sec-policy/selinux-xscreensaver/ChangeLog
+++ /dev/null
@@ -1,41 +0,0 @@
-# ChangeLog for sec-policy/selinux-xscreensaver
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-xscreensaver/ChangeLog,v 1.10 2012/06/27 20:34:08 swift Exp $
-
-*selinux-xscreensaver-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-xscreensaver-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  30 May 2012; <swift@gentoo.org> selinux-xscreensaver-2.20120215.ebuild:
-  Add dependency on selinux-xserver, needed to fix build failure
-
-  13 May 2012; <swift@gentoo.org> -selinux-xscreensaver-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-xscreensaver-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-xscreensaver-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-xscreensaver-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-xscreensaver-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-xscreensaver-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-xscreensaver-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-xscreensaver-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-xscreensaver-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-xscreensaver/metadata.xml b/sec-policy/selinux-xscreensaver/metadata.xml
deleted file mode 100644
index bc9c09d..0000000
--- a/sec-policy/selinux-xscreensaver/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for xscreensaver</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-xscreensaver/selinux-xscreensaver-2.20120725-r1.ebuild b/sec-policy/selinux-xscreensaver/selinux-xscreensaver-2.20120725-r1.ebuild
deleted file mode 100644
index 568a13a..0000000
--- a/sec-policy/selinux-xscreensaver/selinux-xscreensaver-2.20120725-r1.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="xscreensaver"
-BASEPOL="2.20120725-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for xscreensaver"
-
-KEYWORDS="~amd64 ~x86"
-DEPEND="${DEPEND}
-	sec-policy/selinux-xserver
-"
-RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-xscreensaver/selinux-xscreensaver-2.20120725-r2.ebuild b/sec-policy/selinux-xscreensaver/selinux-xscreensaver-2.20120725-r2.ebuild
deleted file mode 100644
index f8ebf5e..0000000
--- a/sec-policy/selinux-xscreensaver/selinux-xscreensaver-2.20120725-r2.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="xscreensaver"
-BASEPOL="2.20120725-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for xscreensaver"
-
-KEYWORDS="~amd64 ~x86"
-DEPEND="${DEPEND}
-	sec-policy/selinux-xserver
-"
-RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-xscreensaver/selinux-xscreensaver-2.20120725-r3.ebuild b/sec-policy/selinux-xscreensaver/selinux-xscreensaver-2.20120725-r3.ebuild
deleted file mode 100644
index 98f2c1a..0000000
--- a/sec-policy/selinux-xscreensaver/selinux-xscreensaver-2.20120725-r3.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="xscreensaver"
-BASEPOL="2.20120725-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for xscreensaver"
-
-KEYWORDS="~amd64 ~x86"
-DEPEND="${DEPEND}
-	sec-policy/selinux-xserver
-"
-RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-xscreensaver/selinux-xscreensaver-2.20120725-r4.ebuild b/sec-policy/selinux-xscreensaver/selinux-xscreensaver-2.20120725-r4.ebuild
deleted file mode 100644
index 112caf8..0000000
--- a/sec-policy/selinux-xscreensaver/selinux-xscreensaver-2.20120725-r4.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="xscreensaver"
-BASEPOL="2.20120725-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for xscreensaver"
-
-KEYWORDS="~amd64 ~x86"
-DEPEND="${DEPEND}
-	sec-policy/selinux-xserver
-"
-RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-xscreensaver/selinux-xscreensaver-2.20120725-r5.ebuild b/sec-policy/selinux-xscreensaver/selinux-xscreensaver-2.20120725-r5.ebuild
deleted file mode 100644
index 35b6711..0000000
--- a/sec-policy/selinux-xscreensaver/selinux-xscreensaver-2.20120725-r5.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="xscreensaver"
-BASEPOL="2.20120725-r5"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for xscreensaver"
-
-KEYWORDS="~amd64 ~x86"
-DEPEND="${DEPEND}
-	sec-policy/selinux-xserver
-"
-RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-xscreensaver/selinux-xscreensaver-9999.ebuild b/sec-policy/selinux-xscreensaver/selinux-xscreensaver-9999.ebuild
deleted file mode 100644
index b5f0a63..0000000
--- a/sec-policy/selinux-xscreensaver/selinux-xscreensaver-9999.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="xscreensaver"
-BASEPOL="9999"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for xscreensaver"
-
-KEYWORDS=""
-DEPEND="${DEPEND}
-	sec-policy/selinux-xserver
-"
-RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-xserver/ChangeLog b/sec-policy/selinux-xserver/ChangeLog
deleted file mode 100644
index b9b1779..0000000
--- a/sec-policy/selinux-xserver/ChangeLog
+++ /dev/null
@@ -1,81 +0,0 @@
-# ChangeLog for sec-policy/selinux-xserver
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-xserver/ChangeLog,v 1.16 2012/06/27 20:34:12 swift Exp $
-
-*selinux-xserver-2.20120215-r2 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-xserver-2.20120215-r2.ebuild:
-  Bump to revision 13
-
-*selinux-xserver-2.20120215-r1 (20 May 2012)
-
-  20 May 2012; <swift@gentoo.org> +selinux-xserver-2.20120215-r1.ebuild:
-  Bumping to rev 9
-
-  13 May 2012; <swift@gentoo.org> -selinux-xserver-2.20110726.ebuild,
-  -selinux-xserver-2.20110726-r1.ebuild, -selinux-xserver-2.20110726-r2.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-xserver-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-xserver-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-xserver-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  23 Feb 2012; <swift@gentoo.org> selinux-xserver-2.20110726-r2.ebuild:
-  Stabilizing
-
-  29 Jan 2012;  <swift@gentoo.org> Manifest:
-  Updating manifest
-
-  29 Jan 2012; <swift@gentoo.org> selinux-xserver-2.20110726-r1.ebuild:
-  Stabilize
-
-*selinux-xserver-2.20110726-r2 (14 Jan 2012)
-
-  14 Jan 2012; <swift@gentoo.org> +selinux-xserver-2.20110726-r2.ebuild:
-  Dontaudit domain state queries
-
-*selinux-xserver-2.20110726-r1 (17 Dec 2011)
-
-  17 Dec 2011; <swift@gentoo.org> +selinux-xserver-2.20110726-r1.ebuild:
-  Introduce context for lxdm and slim
-
-  12 Nov 2011; <swift@gentoo.org> -files/fix-services-xserver-r1.patch,
-  -files/fix-services-xserver-r2.patch, -selinux-xserver-2.20101213-r2.ebuild,
-  -files/fix-xserver.patch:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-xserver-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-xserver-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-xserver-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-xserver-2.20101213.ebuild, -selinux-xserver-2.20101213-r1.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-xserver-2.20101213-r2.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-
-*selinux-xserver-2.20101213-r2 (02 Feb 2011)
-
-  02 Feb 2011; <swift@gentoo.org> +files/fix-services-xserver-r2.patch,
-  +selinux-xserver-2.20101213-r2.ebuild:
-  Allow use of ttys (improves console logging)
-
-*selinux-xserver-2.20101213-r1 (31 Jan 2011)
-
-  31 Jan 2011; <swift@gentoo.org> +files/fix-services-xserver-r1.patch,
-  +selinux-xserver-2.20101213-r1.ebuild:
-  Fix large timewait issues with xserver policy
-

diff --git a/sec-policy/selinux-xserver/metadata.xml b/sec-policy/selinux-xserver/metadata.xml
deleted file mode 100644
index c45c3a6..0000000
--- a/sec-policy/selinux-xserver/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for xserver</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-xserver/selinux-xserver-2.20120725-r1.ebuild b/sec-policy/selinux-xserver/selinux-xserver-2.20120725-r1.ebuild
deleted file mode 100644
index b404c16..0000000
--- a/sec-policy/selinux-xserver/selinux-xserver-2.20120725-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="xserver"
-BASEPOL="2.20120725-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for xserver"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-xserver/selinux-xserver-2.20120725-r2.ebuild b/sec-policy/selinux-xserver/selinux-xserver-2.20120725-r2.ebuild
deleted file mode 100644
index fe49fa4..0000000
--- a/sec-policy/selinux-xserver/selinux-xserver-2.20120725-r2.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="xserver"
-BASEPOL="2.20120725-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for xserver"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-xserver/selinux-xserver-2.20120725-r3.ebuild b/sec-policy/selinux-xserver/selinux-xserver-2.20120725-r3.ebuild
deleted file mode 100644
index 0459769..0000000
--- a/sec-policy/selinux-xserver/selinux-xserver-2.20120725-r3.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="xserver"
-BASEPOL="2.20120725-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for xserver"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-xserver/selinux-xserver-2.20120725-r4.ebuild b/sec-policy/selinux-xserver/selinux-xserver-2.20120725-r4.ebuild
deleted file mode 100644
index 88aa533..0000000
--- a/sec-policy/selinux-xserver/selinux-xserver-2.20120725-r4.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="xserver"
-BASEPOL="2.20120725-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for xserver"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-xserver/selinux-xserver-2.20120725-r5.ebuild b/sec-policy/selinux-xserver/selinux-xserver-2.20120725-r5.ebuild
deleted file mode 100644
index b5ee0c7..0000000
--- a/sec-policy/selinux-xserver/selinux-xserver-2.20120725-r5.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="xserver"
-BASEPOL="2.20120725-r5"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for xserver"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-xserver/selinux-xserver-9999.ebuild b/sec-policy/selinux-xserver/selinux-xserver-9999.ebuild
deleted file mode 100644
index 246a34d..0000000
--- a/sec-policy/selinux-xserver/selinux-xserver-9999.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="xserver"
-BASEPOL="9999"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for xserver"
-
-KEYWORDS=""

diff --git a/sec-policy/selinux-zabbix/ChangeLog b/sec-policy/selinux-zabbix/ChangeLog
deleted file mode 100644
index 38db420..0000000
--- a/sec-policy/selinux-zabbix/ChangeLog
+++ /dev/null
@@ -1,45 +0,0 @@
-# ChangeLog for sec-policy/selinux-zabbix
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-zabbix/ChangeLog,v 1.10 2012/06/27 20:34:05 swift Exp $
-
-*selinux-zabbix-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-zabbix-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-zabbix-2.20110726-r2.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-zabbix-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-zabbix-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-zabbix-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -files/fix-services-zabbix-r1.patch,
-  -selinux-zabbix-2.20101213.ebuild, -selinux-zabbix-2.20101213-r1.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-zabbix-2.20110726-r2.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-zabbix-2.20110726-r2 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-zabbix-2.20110726-r2.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-*selinux-zabbix-2.20101213-r1 (30 Jun 2011)
-
-  30 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  +files/fix-services-zabbix-r1.patch, +selinux-zabbix-2.20101213-r1.ebuild:
-  Make sure zabbix agent works, bump to EAPI=4
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-zabbix-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-zabbix/metadata.xml b/sec-policy/selinux-zabbix/metadata.xml
deleted file mode 100644
index 0232f85..0000000
--- a/sec-policy/selinux-zabbix/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for zabbix</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-zabbix/selinux-zabbix-2.20120725-r1.ebuild b/sec-policy/selinux-zabbix/selinux-zabbix-2.20120725-r1.ebuild
deleted file mode 100644
index b29ed1b..0000000
--- a/sec-policy/selinux-zabbix/selinux-zabbix-2.20120725-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="zabbix"
-BASEPOL="2.20120725-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for zabbix"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-zabbix/selinux-zabbix-2.20120725-r2.ebuild b/sec-policy/selinux-zabbix/selinux-zabbix-2.20120725-r2.ebuild
deleted file mode 100644
index 0e8a688..0000000
--- a/sec-policy/selinux-zabbix/selinux-zabbix-2.20120725-r2.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="zabbix"
-BASEPOL="2.20120725-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for zabbix"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-zabbix/selinux-zabbix-2.20120725-r3.ebuild b/sec-policy/selinux-zabbix/selinux-zabbix-2.20120725-r3.ebuild
deleted file mode 100644
index d5e5fb9..0000000
--- a/sec-policy/selinux-zabbix/selinux-zabbix-2.20120725-r3.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="zabbix"
-BASEPOL="2.20120725-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for zabbix"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-zabbix/selinux-zabbix-2.20120725-r4.ebuild b/sec-policy/selinux-zabbix/selinux-zabbix-2.20120725-r4.ebuild
deleted file mode 100644
index c32f20f..0000000
--- a/sec-policy/selinux-zabbix/selinux-zabbix-2.20120725-r4.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="zabbix"
-BASEPOL="2.20120725-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for zabbix"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-zabbix/selinux-zabbix-2.20120725-r5.ebuild b/sec-policy/selinux-zabbix/selinux-zabbix-2.20120725-r5.ebuild
deleted file mode 100644
index 9af394e..0000000
--- a/sec-policy/selinux-zabbix/selinux-zabbix-2.20120725-r5.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="zabbix"
-BASEPOL="2.20120725-r5"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for zabbix"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-zabbix/selinux-zabbix-9999.ebuild b/sec-policy/selinux-zabbix/selinux-zabbix-9999.ebuild
deleted file mode 100644
index 1428c28..0000000
--- a/sec-policy/selinux-zabbix/selinux-zabbix-9999.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="zabbix"
-BASEPOL="9999"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for zabbix"
-
-KEYWORDS=""


^ permalink raw reply related	[flat|nested] 34+ messages in thread
* [gentoo-commits] proj/hardened-dev:master commit in: sec-policy/selinux-mcelog/, sec-policy/selinux-rssh/, ...
@ 2012-09-08 18:04 Sven Vermeulen
  0 siblings, 0 replies; 34+ messages in thread
From: Sven Vermeulen @ 2012-09-08 18:04 UTC (permalink / raw
  To: gentoo-commits

commit:     ef85de7883b5e435e6f5fd61a18e498c6caa09d9
Author:     Sven Vermeulen <sven.vermeulen <AT> siphos <DOT> be>
AuthorDate: Sat Sep  8 18:02:00 2012 +0000
Commit:     Sven Vermeulen <sven.vermeulen <AT> siphos <DOT> be>
CommitDate: Sat Sep  8 18:02:00 2012 +0000
URL:        http://git.overlays.gentoo.org/gitweb/?p=proj/hardened-dev.git;a=commit;h=ef85de78

Bumping rev5

---
 .../selinux-acct/selinux-acct-2.20120725-r5.ebuild |   14 ++
 .../selinux-ada/selinux-ada-2.20120725-r5.ebuild   |   14 ++
 .../selinux-afs/selinux-afs-2.20120725-r5.ebuild   |   14 ++
 .../selinux-aide/selinux-aide-2.20120725-r5.ebuild |   14 ++
 .../selinux-alsa/selinux-alsa-2.20120725-r5.ebuild |   14 ++
 .../selinux-amanda-2.20120725-r5.ebuild            |   18 +++
 .../selinux-amavis-2.20120725-r5.ebuild            |   14 ++
 .../selinux-apache-2.20120725-r5.ebuild            |   18 +++
 .../selinux-apcupsd-2.20120725-r5.ebuild           |   18 +++
 .../selinux-apm/selinux-apm-2.20120725-r5.ebuild   |   14 ++
 .../selinux-arpwatch-2.20120725-r5.ebuild          |   14 ++
 .../selinux-asterisk-2.20120725-r5.ebuild          |   14 ++
 .../selinux-automount-2.20120725-r5.ebuild         |   14 ++
 .../selinux-avahi-2.20120725-r5.ebuild             |   14 ++
 .../selinux-awstats-2.20120725-r5.ebuild           |   18 +++
 .../selinux-bacula-2.20120725-r5.ebuild            |   14 ++
 ...undle-selinux-base-policy-2.20120725-r5.tar.bz2 |  Bin 0 -> 46546 bytes
 .../selinux-base-policy-2.20120725-r5.ebuild       |  122 ++++++++++++++++
 .../selinux-base/selinux-base-2.20120725-r5.ebuild |  148 ++++++++++++++++++++
 .../selinux-bind/selinux-bind-2.20120725-r5.ebuild |   14 ++
 .../selinux-bitlbee-2.20120725-r5.ebuild           |   14 ++
 .../selinux-bluetooth-2.20120725-r5.ebuild         |   14 ++
 .../selinux-brctl-2.20120725-r5.ebuild             |   14 ++
 .../selinux-calamaris-2.20120725-r5.ebuild         |   14 ++
 .../selinux-canna-2.20120725-r5.ebuild             |   14 ++
 .../selinux-ccs/selinux-ccs-2.20120725-r5.ebuild   |   14 ++
 .../selinux-cdrecord-2.20120725-r5.ebuild          |   14 ++
 .../selinux-cgroup-2.20120725-r5.ebuild            |   14 ++
 .../selinux-chromium-2.20120725-r5.ebuild          |   14 ++
 .../selinux-chronyd-2.20120725-r5.ebuild           |   14 ++
 .../selinux-clamav-2.20120725-r5.ebuild            |   14 ++
 .../selinux-clockspeed-2.20120725-r5.ebuild        |   14 ++
 .../selinux-consolekit-2.20120725-r5.ebuild        |   14 ++
 .../selinux-corosync-2.20120725-r5.ebuild          |   14 ++
 .../selinux-courier-2.20120725-r5.ebuild           |   14 ++
 .../selinux-cpucontrol-2.20120725-r5.ebuild        |   14 ++
 .../selinux-cpufreqselector-2.20120725-r5.ebuild   |   14 ++
 .../selinux-cups/selinux-cups-2.20120725-r5.ebuild |   18 +++
 .../selinux-cvs/selinux-cvs-2.20120725-r5.ebuild   |   18 +++
 .../selinux-cyphesis-2.20120725-r5.ebuild          |   14 ++
 .../selinux-daemontools-2.20120725-r5.ebuild       |   14 ++
 .../selinux-dante-2.20120725-r5.ebuild             |   14 ++
 .../selinux-dbskk-2.20120725-r5.ebuild             |   18 +++
 .../selinux-dbus/selinux-dbus-2.20120725-r5.ebuild |   14 ++
 .../selinux-dcc/selinux-dcc-2.20120725-r5.ebuild   |   14 ++
 .../selinux-ddclient-2.20120725-r5.ebuild          |   14 ++
 .../selinux-ddcprobe-2.20120725-r5.ebuild          |   14 ++
 .../selinux-denyhosts-2.20120725-r5.ebuild         |   14 ++
 .../selinux-devicekit-2.20120725-r5.ebuild         |   14 ++
 .../selinux-dhcp/selinux-dhcp-2.20120725-r5.ebuild |   14 ++
 .../selinux-dictd-2.20120725-r5.ebuild             |   14 ++
 .../selinux-distcc-2.20120725-r5.ebuild            |   14 ++
 .../selinux-djbdns-2.20120725-r5.ebuild            |   18 +++
 .../selinux-dkim/selinux-dkim-2.20120725-r5.ebuild |   14 ++
 .../selinux-dmidecode-2.20120725-r5.ebuild         |   14 ++
 .../selinux-dnsmasq-2.20120725-r5.ebuild           |   14 ++
 .../selinux-dovecot-2.20120725-r5.ebuild           |   14 ++
 .../selinux-dpkg/selinux-dpkg-2.20120725-r5.ebuild |   14 ++
 .../selinux-dracut-2.20120725-r5.ebuild            |   14 ++
 .../selinux-entropyd-2.20120725-r5.ebuild          |   14 ++
 .../selinux-evolution-2.20120725-r5.ebuild         |   18 +++
 .../selinux-exim/selinux-exim-2.20120725-r5.ebuild |   14 ++
 .../selinux-fail2ban-2.20120725-r5.ebuild          |   14 ++
 .../selinux-fetchmail-2.20120725-r5.ebuild         |   14 ++
 .../selinux-finger-2.20120725-r5.ebuild            |   14 ++
 .../selinux-flash-2.20120725-r5.ebuild             |   14 ++
 .../selinux-fprintd-2.20120725-r5.ebuild           |   18 +++
 .../selinux-ftp/selinux-ftp-2.20120725-r5.ebuild   |   14 ++
 .../selinux-games-2.20120725-r5.ebuild             |   14 ++
 .../selinux-gatekeeper-2.20120725-r5.ebuild        |   14 ++
 .../selinux-gift/selinux-gift-2.20120725-r5.ebuild |   14 ++
 .../selinux-gitosis-2.20120725-r5.ebuild           |   14 ++
 .../selinux-gnome-2.20120725-r5.ebuild             |   14 ++
 .../selinux-gorg/selinux-gorg-2.20120725-r5.ebuild |   14 ++
 .../selinux-gpg/selinux-gpg-2.20120725-r5.ebuild   |   14 ++
 .../selinux-gpm/selinux-gpm-2.20120725-r5.ebuild   |   14 ++
 .../selinux-gpsd/selinux-gpsd-2.20120725-r5.ebuild |   14 ++
 .../selinux-hddtemp-2.20120725-r5.ebuild           |   14 ++
 .../selinux-howl/selinux-howl-2.20120725-r5.ebuild |   14 ++
 .../selinux-icecast-2.20120725-r5.ebuild           |   14 ++
 .../selinux-ifplugd-2.20120725-r5.ebuild           |   14 ++
 .../selinux-imaze-2.20120725-r5.ebuild             |   14 ++
 .../selinux-inetd-2.20120725-r5.ebuild             |   14 ++
 .../selinux-inn/selinux-inn-2.20120725-r5.ebuild   |   14 ++
 .../selinux-ipsec-2.20120725-r5.ebuild             |   14 ++
 .../selinux-irc/selinux-irc-2.20120725-r5.ebuild   |   14 ++
 .../selinux-ircd/selinux-ircd-2.20120725-r5.ebuild |   14 ++
 .../selinux-irqbalance-2.20120725-r5.ebuild        |   14 ++
 .../selinux-jabber-2.20120725-r5.ebuild            |   14 ++
 .../selinux-java/selinux-java-2.20120725-r5.ebuild |   14 ++
 .../selinux-kdump-2.20120725-r5.ebuild             |   14 ++
 .../selinux-kerberos-2.20120725-r5.ebuild          |   14 ++
 .../selinux-kerneloops-2.20120725-r5.ebuild        |   14 ++
 .../selinux-kismet-2.20120725-r5.ebuild            |   14 ++
 .../selinux-ksmtuned-2.20120725-r5.ebuild          |   14 ++
 .../selinux-kudzu-2.20120725-r5.ebuild             |   14 ++
 .../selinux-ldap/selinux-ldap-2.20120725-r5.ebuild |   14 ++
 .../selinux-links-2.20120725-r5.ebuild             |   14 ++
 .../selinux-lircd-2.20120725-r5.ebuild             |   14 ++
 .../selinux-loadkeys-2.20120725-r5.ebuild          |   14 ++
 .../selinux-lockdev-2.20120725-r5.ebuild           |   14 ++
 .../selinux-logrotate-2.20120725-r5.ebuild         |   14 ++
 .../selinux-logwatch-2.20120725-r5.ebuild          |   14 ++
 .../selinux-lpd/selinux-lpd-2.20120725-r5.ebuild   |   14 ++
 .../selinux-mailman-2.20120725-r5.ebuild           |   14 ++
 .../selinux-mcelog-2.20120725-r5.ebuild            |   14 ++
 .../selinux-memcached-2.20120725-r5.ebuild         |   14 ++
 .../selinux-milter-2.20120725-r5.ebuild            |   14 ++
 .../selinux-modemmanager-2.20120725-r5.ebuild      |   18 +++
 .../selinux-mono/selinux-mono-2.20120725-r5.ebuild |   14 ++
 .../selinux-mozilla-2.20120725-r5.ebuild           |   18 +++
 .../selinux-mpd/selinux-mpd-2.20120725-r5.ebuild   |   14 ++
 .../selinux-mplayer-2.20120725-r5.ebuild           |   14 ++
 .../selinux-mrtg/selinux-mrtg-2.20120725-r5.ebuild |   14 ++
 .../selinux-munin-2.20120725-r5.ebuild             |   18 +++
 .../selinux-mutt/selinux-mutt-2.20120725-r5.ebuild |   14 ++
 .../selinux-mysql-2.20120725-r5.ebuild             |   14 ++
 .../selinux-nagios-2.20120725-r5.ebuild            |   18 +++
 .../selinux-ncftool-2.20120725-r5.ebuild           |   14 ++
 .../selinux-nessus-2.20120725-r5.ebuild            |   14 ++
 .../selinux-networkmanager-2.20120725-r5.ebuild    |   14 ++
 .../selinux-nginx-2.20120725-r5.ebuild             |   18 +++
 .../selinux-nslcd-2.20120725-r5.ebuild             |   14 ++
 .../selinux-ntop/selinux-ntop-2.20120725-r5.ebuild |   14 ++
 .../selinux-ntp/selinux-ntp-2.20120725-r5.ebuild   |   14 ++
 .../selinux-nut/selinux-nut-2.20120725-r5.ebuild   |   18 +++
 .../selinux-nx/selinux-nx-2.20120725-r5.ebuild     |   14 ++
 .../selinux-oddjob-2.20120725-r5.ebuild            |   14 ++
 .../selinux-oident-2.20120725-r5.ebuild            |   14 ++
 .../selinux-openct-2.20120725-r5.ebuild            |   14 ++
 .../selinux-openvpn-2.20120725-r5.ebuild           |   14 ++
 .../selinux-pan/selinux-pan-2.20120725-r5.ebuild   |   18 +++
 .../selinux-pcmcia-2.20120725-r5.ebuild            |   14 ++
 .../selinux-perdition-2.20120725-r5.ebuild         |   14 ++
 .../selinux-phpfpm-2.20120725-r5.ebuild            |   18 +++
 .../selinux-plymouthd-2.20120725-r5.ebuild         |   14 ++
 .../selinux-podsleuth-2.20120725-r5.ebuild         |   14 ++
 .../selinux-policykit-2.20120725-r5.ebuild         |   14 ++
 .../selinux-portmap-2.20120725-r5.ebuild           |   14 ++
 .../selinux-postfix-2.20120725-r5.ebuild           |   14 ++
 .../selinux-postgresql-2.20120725-r5.ebuild        |   14 ++
 .../selinux-postgrey-2.20120725-r5.ebuild          |   14 ++
 .../selinux-ppp/selinux-ppp-2.20120725-r5.ebuild   |   14 ++
 .../selinux-prelink-2.20120725-r5.ebuild           |   14 ++
 .../selinux-prelude-2.20120725-r5.ebuild           |   18 +++
 .../selinux-privoxy-2.20120725-r5.ebuild           |   14 ++
 .../selinux-procmail-2.20120725-r5.ebuild          |   14 ++
 .../selinux-psad/selinux-psad-2.20120725-r5.ebuild |   14 ++
 .../selinux-publicfile-2.20120725-r5.ebuild        |   14 ++
 .../selinux-pulseaudio-2.20120725-r5.ebuild        |   14 ++
 .../selinux-puppet-2.20120725-r5.ebuild            |   14 ++
 .../selinux-pyicqt-2.20120725-r5.ebuild            |   14 ++
 .../selinux-pyzor-2.20120725-r5.ebuild             |   14 ++
 .../selinux-qemu/selinux-qemu-2.20120725-r5.ebuild |   18 +++
 .../selinux-qmail-2.20120725-r5.ebuild             |   14 ++
 .../selinux-quota-2.20120725-r5.ebuild             |   14 ++
 .../selinux-radius-2.20120725-r5.ebuild            |   14 ++
 .../selinux-radvd-2.20120725-r5.ebuild             |   14 ++
 .../selinux-razor-2.20120725-r5.ebuild             |   14 ++
 .../selinux-remotelogin-2.20120725-r5.ebuild       |   14 ++
 .../selinux-rgmanager-2.20120725-r5.ebuild         |   14 ++
 .../selinux-roundup-2.20120725-r5.ebuild           |   14 ++
 .../selinux-rpc/selinux-rpc-2.20120725-r5.ebuild   |   14 ++
 .../selinux-rpcbind-2.20120725-r5.ebuild           |   14 ++
 .../selinux-rpm/selinux-rpm-2.20120725-r5.ebuild   |   14 ++
 .../selinux-rssh/selinux-rssh-2.20120725-r5.ebuild |   14 ++
 .../selinux-rtkit-2.20120725-r5.ebuild             |   18 +++
 .../selinux-samba-2.20120725-r5.ebuild             |   14 ++
 .../selinux-sasl/selinux-sasl-2.20120725-r5.ebuild |   14 ++
 .../selinux-screen-2.20120725-r5.ebuild            |   14 ++
 .../selinux-sendmail-2.20120725-r5.ebuild          |   14 ++
 .../selinux-shorewall-2.20120725-r5.ebuild         |   14 ++
 .../selinux-shutdown-2.20120725-r5.ebuild          |   14 ++
 .../selinux-skype-2.20120725-r5.ebuild             |   18 +++
 .../selinux-slocate-2.20120725-r5.ebuild           |   14 ++
 .../selinux-slrnpull-2.20120725-r5.ebuild          |   14 ++
 .../selinux-smartmon-2.20120725-r5.ebuild          |   14 ++
 .../selinux-smokeping-2.20120725-r5.ebuild         |   18 +++
 .../selinux-snmp/selinux-snmp-2.20120725-r5.ebuild |   14 ++
 .../selinux-snort-2.20120725-r5.ebuild             |   14 ++
 .../selinux-soundserver-2.20120725-r5.ebuild       |   14 ++
 .../selinux-spamassassin-2.20120725-r5.ebuild      |   14 ++
 .../selinux-speedtouch-2.20120725-r5.ebuild        |   14 ++
 .../selinux-squid-2.20120725-r5.ebuild             |   18 +++
 .../selinux-sssd/selinux-sssd-2.20120725-r5.ebuild |   14 ++
 .../selinux-stunnel-2.20120725-r5.ebuild           |   14 ++
 .../selinux-sudo/selinux-sudo-2.20120725-r5.ebuild |   14 ++
 .../selinux-sxid/selinux-sxid-2.20120725-r5.ebuild |   14 ++
 .../selinux-sysstat-2.20120725-r5.ebuild           |   14 ++
 .../selinux-tcpd/selinux-tcpd-2.20120725-r5.ebuild |   18 +++
 .../selinux-telnet-2.20120725-r5.ebuild            |   18 +++
 .../selinux-tftp/selinux-tftp-2.20120725-r5.ebuild |   14 ++
 .../selinux-tgtd/selinux-tgtd-2.20120725-r5.ebuild |   14 ++
 .../selinux-thunderbird-2.20120725-r5.ebuild       |   18 +++
 .../selinux-timidity-2.20120725-r5.ebuild          |   14 ++
 .../selinux-tmpreaper-2.20120725-r5.ebuild         |   14 ++
 .../selinux-tor/selinux-tor-2.20120725-r5.ebuild   |   14 ++
 .../selinux-tripwire-2.20120725-r5.ebuild          |   14 ++
 .../selinux-tvtime-2.20120725-r5.ebuild            |   14 ++
 .../selinux-ucspitcp-2.20120725-r5.ebuild          |   14 ++
 .../selinux-ulogd-2.20120725-r5.ebuild             |   14 ++
 .../selinux-uml/selinux-uml-2.20120725-r5.ebuild   |   14 ++
 .../selinux-unconfined-2.20120725-r5.ebuild        |   14 ++
 .../selinux-uptime-2.20120725-r5.ebuild            |   14 ++
 .../selinux-usbmuxd-2.20120725-r5.ebuild           |   14 ++
 .../selinux-uucp/selinux-uucp-2.20120725-r5.ebuild |   18 +++
 .../selinux-uwimap-2.20120725-r5.ebuild            |   14 ++
 .../selinux-varnishd-2.20120725-r5.ebuild          |   14 ++
 .../selinux-vbetool-2.20120725-r5.ebuild           |   14 ++
 .../selinux-vdagent-2.20120725-r5.ebuild           |   14 ++
 .../selinux-vde/selinux-vde-2.20120725-r5.ebuild   |   14 ++
 .../selinux-virt/selinux-virt-2.20120725-r5.ebuild |   14 ++
 .../selinux-vlock-2.20120725-r5.ebuild             |   14 ++
 .../selinux-vmware-2.20120725-r5.ebuild            |   18 +++
 .../selinux-vnstatd-2.20120725-r5.ebuild           |   14 ++
 .../selinux-vpn/selinux-vpn-2.20120725-r5.ebuild   |   14 ++
 .../selinux-watchdog-2.20120725-r5.ebuild          |   14 ++
 .../selinux-webalizer-2.20120725-r5.ebuild         |   14 ++
 .../selinux-wine/selinux-wine-2.20120725-r5.ebuild |   14 ++
 .../selinux-wireshark-2.20120725-r5.ebuild         |   14 ++
 .../selinux-wm/selinux-wm-2.20120725-r5.ebuild     |   14 ++
 .../selinux-xen/selinux-xen-2.20120725-r5.ebuild   |   14 ++
 .../selinux-xfs/selinux-xfs-2.20120725-r5.ebuild   |   14 ++
 .../selinux-xprint-2.20120725-r5.ebuild            |   14 ++
 .../selinux-xscreensaver-2.20120725-r5.ebuild      |   18 +++
 .../selinux-xserver-2.20120725-r5.ebuild           |   14 ++
 .../selinux-zabbix-2.20120725-r5.ebuild            |   14 ++
 227 files changed, 3526 insertions(+), 0 deletions(-)

diff --git a/sec-policy/selinux-acct/selinux-acct-2.20120725-r5.ebuild b/sec-policy/selinux-acct/selinux-acct-2.20120725-r5.ebuild
new file mode 100644
index 0000000..364e080
--- /dev/null
+++ b/sec-policy/selinux-acct/selinux-acct-2.20120725-r5.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="acct"
+BASEPOL="2.20120725-r5"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for acct"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-ada/selinux-ada-2.20120725-r5.ebuild b/sec-policy/selinux-ada/selinux-ada-2.20120725-r5.ebuild
new file mode 100644
index 0000000..ab21d04
--- /dev/null
+++ b/sec-policy/selinux-ada/selinux-ada-2.20120725-r5.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="ada"
+BASEPOL="2.20120725-r5"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for ada"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-afs/selinux-afs-2.20120725-r5.ebuild b/sec-policy/selinux-afs/selinux-afs-2.20120725-r5.ebuild
new file mode 100644
index 0000000..6bbee75
--- /dev/null
+++ b/sec-policy/selinux-afs/selinux-afs-2.20120725-r5.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="afs"
+BASEPOL="2.20120725-r5"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for afs"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-aide/selinux-aide-2.20120725-r5.ebuild b/sec-policy/selinux-aide/selinux-aide-2.20120725-r5.ebuild
new file mode 100644
index 0000000..b78cd4b
--- /dev/null
+++ b/sec-policy/selinux-aide/selinux-aide-2.20120725-r5.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="aide"
+BASEPOL="2.20120725-r5"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for aide"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-alsa/selinux-alsa-2.20120725-r5.ebuild b/sec-policy/selinux-alsa/selinux-alsa-2.20120725-r5.ebuild
new file mode 100644
index 0000000..2f211c3
--- /dev/null
+++ b/sec-policy/selinux-alsa/selinux-alsa-2.20120725-r5.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="alsa"
+BASEPOL="2.20120725-r5"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for alsa"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-amanda/selinux-amanda-2.20120725-r5.ebuild b/sec-policy/selinux-amanda/selinux-amanda-2.20120725-r5.ebuild
new file mode 100644
index 0000000..012bf6e
--- /dev/null
+++ b/sec-policy/selinux-amanda/selinux-amanda-2.20120725-r5.ebuild
@@ -0,0 +1,18 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="amanda"
+BASEPOL="2.20120725-r5"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for amanda"
+
+KEYWORDS="~amd64 ~x86"
+DEPEND="${DEPEND}
+	sec-policy/selinux-inetd
+"
+RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-amavis/selinux-amavis-2.20120725-r5.ebuild b/sec-policy/selinux-amavis/selinux-amavis-2.20120725-r5.ebuild
new file mode 100644
index 0000000..c7440b2
--- /dev/null
+++ b/sec-policy/selinux-amavis/selinux-amavis-2.20120725-r5.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="amavis"
+BASEPOL="2.20120725-r5"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for amavis"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-apache/selinux-apache-2.20120725-r5.ebuild b/sec-policy/selinux-apache/selinux-apache-2.20120725-r5.ebuild
new file mode 100644
index 0000000..2b3dae2
--- /dev/null
+++ b/sec-policy/selinux-apache/selinux-apache-2.20120725-r5.ebuild
@@ -0,0 +1,18 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="apache"
+BASEPOL="2.20120725-r5"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for apache"
+
+KEYWORDS="~amd64 ~x86"
+DEPEND="${DEPEND}
+	sec-policy/selinux-kerberos
+"
+RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-apcupsd/selinux-apcupsd-2.20120725-r5.ebuild b/sec-policy/selinux-apcupsd/selinux-apcupsd-2.20120725-r5.ebuild
new file mode 100644
index 0000000..75d1f51
--- /dev/null
+++ b/sec-policy/selinux-apcupsd/selinux-apcupsd-2.20120725-r5.ebuild
@@ -0,0 +1,18 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="apcupsd"
+BASEPOL="2.20120725-r5"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for apcupsd"
+
+KEYWORDS="~amd64 ~x86"
+DEPEND="${DEPEND}
+	sec-policy/selinux-apache
+"
+RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-apm/selinux-apm-2.20120725-r5.ebuild b/sec-policy/selinux-apm/selinux-apm-2.20120725-r5.ebuild
new file mode 100644
index 0000000..29afb03
--- /dev/null
+++ b/sec-policy/selinux-apm/selinux-apm-2.20120725-r5.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="apm"
+BASEPOL="2.20120725-r5"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for apm"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-arpwatch/selinux-arpwatch-2.20120725-r5.ebuild b/sec-policy/selinux-arpwatch/selinux-arpwatch-2.20120725-r5.ebuild
new file mode 100644
index 0000000..fc9ddff
--- /dev/null
+++ b/sec-policy/selinux-arpwatch/selinux-arpwatch-2.20120725-r5.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="arpwatch"
+BASEPOL="2.20120725-r5"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for arpwatch"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-asterisk/selinux-asterisk-2.20120725-r5.ebuild b/sec-policy/selinux-asterisk/selinux-asterisk-2.20120725-r5.ebuild
new file mode 100644
index 0000000..f5d2a2d
--- /dev/null
+++ b/sec-policy/selinux-asterisk/selinux-asterisk-2.20120725-r5.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="asterisk"
+BASEPOL="2.20120725-r5"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for asterisk"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-automount/selinux-automount-2.20120725-r5.ebuild b/sec-policy/selinux-automount/selinux-automount-2.20120725-r5.ebuild
new file mode 100644
index 0000000..6f2367c
--- /dev/null
+++ b/sec-policy/selinux-automount/selinux-automount-2.20120725-r5.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="automount"
+BASEPOL="2.20120725-r5"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for automount"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-avahi/selinux-avahi-2.20120725-r5.ebuild b/sec-policy/selinux-avahi/selinux-avahi-2.20120725-r5.ebuild
new file mode 100644
index 0000000..24e8033
--- /dev/null
+++ b/sec-policy/selinux-avahi/selinux-avahi-2.20120725-r5.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="avahi"
+BASEPOL="2.20120725-r5"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for avahi"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-awstats/selinux-awstats-2.20120725-r5.ebuild b/sec-policy/selinux-awstats/selinux-awstats-2.20120725-r5.ebuild
new file mode 100644
index 0000000..d42611f
--- /dev/null
+++ b/sec-policy/selinux-awstats/selinux-awstats-2.20120725-r5.ebuild
@@ -0,0 +1,18 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="awstats"
+BASEPOL="2.20120725-r5"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for awstats"
+
+KEYWORDS="~amd64 ~x86"
+DEPEND="${DEPEND}
+	sec-policy/selinux-apache
+"
+RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-bacula/selinux-bacula-2.20120725-r5.ebuild b/sec-policy/selinux-bacula/selinux-bacula-2.20120725-r5.ebuild
new file mode 100644
index 0000000..2fac2db
--- /dev/null
+++ b/sec-policy/selinux-bacula/selinux-bacula-2.20120725-r5.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="bacula"
+BASEPOL="2.20120725-r5"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for bacula"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-base-policy/files/patchbundle-selinux-base-policy-2.20120725-r5.tar.bz2 b/sec-policy/selinux-base-policy/files/patchbundle-selinux-base-policy-2.20120725-r5.tar.bz2
new file mode 100644
index 0000000..02be966
Binary files /dev/null and b/sec-policy/selinux-base-policy/files/patchbundle-selinux-base-policy-2.20120725-r5.tar.bz2 differ

diff --git a/sec-policy/selinux-base-policy/selinux-base-policy-2.20120725-r5.ebuild b/sec-policy/selinux-base-policy/selinux-base-policy-2.20120725-r5.ebuild
new file mode 100644
index 0000000..d0f7c0a
--- /dev/null
+++ b/sec-policy/selinux-base-policy/selinux-base-policy-2.20120725-r5.ebuild
@@ -0,0 +1,122 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dcc/selinux-dcc-2.20110726.ebuild,v 1.2 2011/10/23 12:42:45 swift Exp $
+EAPI="4"
+
+inherit eutils
+
+HOMEPAGE="http://www.gentoo.org/proj/en/hardened/selinux/"
+DESCRIPTION="SELinux policy for core modules"
+
+IUSE=""
+BASEPOL="2.20120725-r5"
+
+RDEPEND=">=sec-policy/selinux-base-2.20120725-r5"
+DEPEND=""
+SRC_URI="http://oss.tresys.com/files/refpolicy/refpolicy-${PV}.tar.bz2
+		http://dev.gentoo.org/~swift/patches/${PN}/patchbundle-${PN}-${BASEPOL}.tar.bz2"
+KEYWORDS="~amd64 ~x86"
+
+MODS="application authlogin bootloader clock consoletype cron dmesg fstools getty hostname hotplug init iptables libraries locallogin logging lvm miscfiles modutils mount mta netutils nscd portage raid rsync selinuxutil ssh staff storage su sysadm sysnetwork udev userdomain usermanage unprivuser xdg unconfined"
+LICENSE="GPL-2"
+SLOT="0"
+S="${WORKDIR}/"
+PATCHBUNDLE="${DISTDIR}/patchbundle-selinux-base-policy-${BASEPOL}.tar.bz2"
+
+# Code entirely copied from selinux-eclass (cannot inherit due to dependency on
+# itself), when reworked reinclude it. Only postinstall (where -b base.pp is
+# added) needs to remain then.
+
+src_prepare() {
+	local modfiles
+
+	# Patch the sources with the base patchbundle
+	if [[ -n ${BASEPOL} ]];
+	then
+		cd "${S}"
+		EPATCH_MULTI_MSG="Applying SELinux policy updates ... " \
+		EPATCH_SUFFIX="patch" \
+		EPATCH_SOURCE="${WORKDIR}" \
+		EPATCH_FORCE="yes" \
+		epatch
+	fi
+
+	# Apply the additional patches refered to by the module ebuild.
+	# But first some magic to differentiate between bash arrays and strings
+	if [[ "$(declare -p POLICY_PATCH 2>/dev/null 2>&1)" == "declare -a"* ]];
+	then
+		cd "${S}/refpolicy/policy/modules"
+		for POLPATCH in "${POLICY_PATCH[@]}";
+		do
+			epatch "${POLPATCH}"
+		done
+	else
+		if [[ -n ${POLICY_PATCH} ]];
+		then
+			cd "${S}/refpolicy/policy/modules"
+			for POLPATCH in ${POLICY_PATCH};
+			do
+				epatch "${POLPATCH}"
+			done
+		fi
+	fi
+
+	# Collect only those files needed for this particular module
+	for i in ${MODS}; do
+		modfiles="$(find ${S}/refpolicy/policy/modules -iname $i.te) $modfiles"
+		modfiles="$(find ${S}/refpolicy/policy/modules -iname $i.fc) $modfiles"
+	done
+
+	for i in ${POLICY_TYPES}; do
+		mkdir "${S}"/${i} || die "Failed to create directory ${S}/${i}"
+		cp "${S}"/refpolicy/doc/Makefile.example "${S}"/${i}/Makefile \
+			|| die "Failed to copy Makefile.example to ${S}/${i}/Makefile"
+
+		cp ${modfiles} "${S}"/${i} \
+			|| die "Failed to copy the module files to ${S}/${i}"
+	done
+}
+
+src_compile() {
+	for i in ${POLICY_TYPES}; do
+		# Parallel builds are broken, so we need to force -j1 here
+		emake -j1 NAME=$i -C "${S}"/${i} || die "${i} compile failed"
+	done
+}
+
+src_install() {
+	local BASEDIR="/usr/share/selinux"
+
+	for i in ${POLICY_TYPES}; do
+		for j in ${MODS}; do
+			einfo "Installing ${i} ${j} policy package"
+			insinto ${BASEDIR}/${i}
+			doins "${S}"/${i}/${j}.pp || die "Failed to add ${j}.pp to ${i}"
+		done
+	done
+}
+
+pkg_postinst() {
+	# Override the command from the eclass, we need to load in base as well here
+	local COMMAND
+	for i in ${MODS}; do
+		COMMAND="-i ${i}.pp ${COMMAND}"
+	done
+
+	for i in ${POLICY_TYPES}; do
+		local LOCCOMMAND
+		local LOCMODS
+		if [[ "${i}" != "targeted" ]]; then
+			LOCCOMMAND=$(echo "${COMMAND}" | sed -e 's:-i unconfined.pp::g');
+			LOCMODS=$(echo "${MODS}" | sed -e 's: unconfined::g');
+		else
+			LOCCOMMAND="${COMMAND}"
+			LOCMODS="${MODS}"
+		fi
+		einfo "Inserting the following modules, with base, into the $i module store: ${LOCMODS}"
+
+		cd /usr/share/selinux/${i} || die "Could not enter /usr/share/selinux/${i}"
+
+		semodule -s ${i} -b base.pp ${LOCCOMMAND} || die "Failed to load in base and modules ${LOCMODS} in the $i policy store"
+	done
+}

diff --git a/sec-policy/selinux-base/selinux-base-2.20120725-r5.ebuild b/sec-policy/selinux-base/selinux-base-2.20120725-r5.ebuild
new file mode 100644
index 0000000..59cf895
--- /dev/null
+++ b/sec-policy/selinux-base/selinux-base-2.20120725-r5.ebuild
@@ -0,0 +1,148 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-base-policy/selinux-base-policy-2.20110726-r13.ebuild,v 1.1 2012/02/23 18:17:40 swift Exp $
+EAPI="4"
+
+inherit eutils
+
+IUSE="+peer_perms +open_perms +ubac doc"
+
+DESCRIPTION="Gentoo base policy for SELinux"
+HOMEPAGE="http://www.gentoo.org/proj/en/hardened/selinux/"
+SRC_URI="http://oss.tresys.com/files/refpolicy/refpolicy-${PV}.tar.bz2
+	http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-${PVR}.tar.bz2"
+LICENSE="GPL-2"
+SLOT="0"
+
+KEYWORDS="~amd64 ~x86"
+
+RDEPEND=">=sys-apps/policycoreutils-2.1.10
+	>=sys-fs/udev-151
+	!<=sec-policy/selinux-base-policy-2.20120725"
+DEPEND="${RDEPEND}
+	sys-devel/m4
+	>=sys-apps/checkpolicy-2.1.8"
+
+S=${WORKDIR}/
+
+src_prepare() {
+	# Apply the gentoo patches to the policy. These patches are only necessary
+	# for base policies, or for interface changes on modules.
+	EPATCH_MULTI_MSG="Applying SELinux policy updates ... " \
+	EPATCH_SUFFIX="patch" \
+	EPATCH_SOURCE="${WORKDIR}" \
+	EPATCH_FORCE="yes" \
+	epatch
+
+	cd "${S}/refpolicy"
+	# Fix bug 257111 - Correct the initial sid for cron-started jobs in the
+	# system_r role
+	sed -i -e 's:system_crond_t:system_cronjob_t:g' \
+		"${S}/refpolicy/config/appconfig-standard/default_contexts"
+	sed -i -e 's|system_r:cronjob_t|system_r:system_cronjob_t|g' \
+		"${S}/refpolicy/config/appconfig-mls/default_contexts"
+	sed -i -e 's|system_r:cronjob_t|system_r:system_cronjob_t|g' \
+		"${S}/refpolicy/config/appconfig-mcs/default_contexts"
+}
+
+src_configure() {
+	[ -z "${POLICY_TYPES}" ] && local POLICY_TYPES="targeted strict mls mcs"
+
+	# Update the SELinux refpolicy capabilities based on the users' USE flags.
+
+	if ! use peer_perms; then
+		sed -i -e '/network_peer_controls/d' \
+			"${S}/refpolicy/policy/policy_capabilities"
+	fi
+
+	if ! use open_perms; then
+		sed -i -e '/open_perms/d' \
+			"${S}/refpolicy/policy/policy_capabilities"
+	fi
+
+	if ! use ubac; then
+		sed -i -e '/^UBAC/s/y/n/' "${S}/refpolicy/build.conf" \
+			|| die "Failed to disable User Based Access Control"
+	fi
+
+	echo "DISTRO = gentoo" >> "${S}/refpolicy/build.conf"
+
+	# Setup the policies based on the types delivered by the end user.
+	# These types can be "targeted", "strict", "mcs" and "mls".
+	for i in ${POLICY_TYPES}; do
+		cp -a "${S}/refpolicy" "${S}/${i}"
+
+		cd "${S}/${i}";
+		make conf || die "Make conf in ${i} failed"
+
+		#cp "${FILESDIR}/modules-2.20120215.conf" "${S}/${i}/policy/modules.conf"
+		sed -i -e "/= module/d" "${S}/${i}/policy/modules.conf"
+
+		sed -i -e '/^QUIET/s/n/y/' -e "/^NAME/s/refpolicy/$i/" \
+			"${S}/${i}/build.conf" || die "build.conf setup failed."
+
+		if [[ "${i}" == "mls" ]] || [[ "${i}" == "mcs" ]];
+		then
+			# MCS/MLS require additional settings
+			sed -i -e "/^TYPE/s/standard/${i}/" "${S}/${i}/build.conf" \
+				|| die "failed to set type to mls"
+		fi
+
+		if [ "${i}" == "targeted" ]; then
+			sed -i -e '/root/d' -e 's/user_u/unconfined_u/' \
+			"${S}/${i}/config/appconfig-standard/seusers" \
+			|| die "targeted seusers setup failed."
+		fi
+	done
+}
+
+src_compile() {
+	[ -z "${POLICY_TYPES}" ] && local POLICY_TYPES="targeted strict mls mcs"
+
+	for i in ${POLICY_TYPES}; do
+		cd "${S}/${i}"
+		make base || die "${i} compile failed"
+		if use doc; then
+			make html || die
+		fi
+	done
+}
+
+src_install() {
+	[ -z "${POLICY_TYPES}" ] && local POLICY_TYPES="targeted strict mls mcs"
+
+	for i in ${POLICY_TYPES}; do
+		cd "${S}/${i}"
+
+		make DESTDIR="${D}" install \
+			|| die "${i} install failed."
+
+		make DESTDIR="${D}" install-headers \
+			|| die "${i} headers install failed."
+
+		echo "run_init_t" > "${D}/etc/selinux/${i}/contexts/run_init_type"
+
+		echo "textrel_shlib_t" >> "${D}/etc/selinux/${i}/contexts/customizable_types"
+
+		# libsemanage won't make this on its own
+		keepdir "/etc/selinux/${i}/policy"
+
+		if use doc; then
+			dohtml doc/html/*;
+		fi
+
+		insinto /usr/share/selinux/devel;
+		doins doc/policy.xml;
+
+	done
+
+	dodoc doc/Makefile.example doc/example.{te,fc,if}
+
+	insinto /etc/selinux
+	doins "${FILESDIR}/config"
+}
+
+pkg_preinst() {
+	has_version "<${CATEGORY}/${PN}-2.20101213-r13"
+	previous_less_than_r13=$?
+}

diff --git a/sec-policy/selinux-bind/selinux-bind-2.20120725-r5.ebuild b/sec-policy/selinux-bind/selinux-bind-2.20120725-r5.ebuild
new file mode 100644
index 0000000..96edf79
--- /dev/null
+++ b/sec-policy/selinux-bind/selinux-bind-2.20120725-r5.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="bind"
+BASEPOL="2.20120725-r5"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for bind"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-bitlbee/selinux-bitlbee-2.20120725-r5.ebuild b/sec-policy/selinux-bitlbee/selinux-bitlbee-2.20120725-r5.ebuild
new file mode 100644
index 0000000..82fed06
--- /dev/null
+++ b/sec-policy/selinux-bitlbee/selinux-bitlbee-2.20120725-r5.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="bitlbee"
+BASEPOL="2.20120725-r5"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for bitlbee"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-bluetooth/selinux-bluetooth-2.20120725-r5.ebuild b/sec-policy/selinux-bluetooth/selinux-bluetooth-2.20120725-r5.ebuild
new file mode 100644
index 0000000..a4c5c5f
--- /dev/null
+++ b/sec-policy/selinux-bluetooth/selinux-bluetooth-2.20120725-r5.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="bluetooth"
+BASEPOL="2.20120725-r5"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for bluetooth"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-brctl/selinux-brctl-2.20120725-r5.ebuild b/sec-policy/selinux-brctl/selinux-brctl-2.20120725-r5.ebuild
new file mode 100644
index 0000000..38b7b2a
--- /dev/null
+++ b/sec-policy/selinux-brctl/selinux-brctl-2.20120725-r5.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="brctl"
+BASEPOL="2.20120725-r5"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for brctl"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-calamaris/selinux-calamaris-2.20120725-r5.ebuild b/sec-policy/selinux-calamaris/selinux-calamaris-2.20120725-r5.ebuild
new file mode 100644
index 0000000..1042b93
--- /dev/null
+++ b/sec-policy/selinux-calamaris/selinux-calamaris-2.20120725-r5.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="calamaris"
+BASEPOL="2.20120725-r5"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for calamaris"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-canna/selinux-canna-2.20120725-r5.ebuild b/sec-policy/selinux-canna/selinux-canna-2.20120725-r5.ebuild
new file mode 100644
index 0000000..7459f39
--- /dev/null
+++ b/sec-policy/selinux-canna/selinux-canna-2.20120725-r5.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="canna"
+BASEPOL="2.20120725-r5"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for canna"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-ccs/selinux-ccs-2.20120725-r5.ebuild b/sec-policy/selinux-ccs/selinux-ccs-2.20120725-r5.ebuild
new file mode 100644
index 0000000..f21cb35
--- /dev/null
+++ b/sec-policy/selinux-ccs/selinux-ccs-2.20120725-r5.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="ccs"
+BASEPOL="2.20120725-r5"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for ccs"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-cdrecord/selinux-cdrecord-2.20120725-r5.ebuild b/sec-policy/selinux-cdrecord/selinux-cdrecord-2.20120725-r5.ebuild
new file mode 100644
index 0000000..679c99f
--- /dev/null
+++ b/sec-policy/selinux-cdrecord/selinux-cdrecord-2.20120725-r5.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="cdrecord"
+BASEPOL="2.20120725-r5"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for cdrecord"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-cgroup/selinux-cgroup-2.20120725-r5.ebuild b/sec-policy/selinux-cgroup/selinux-cgroup-2.20120725-r5.ebuild
new file mode 100644
index 0000000..3e883a0
--- /dev/null
+++ b/sec-policy/selinux-cgroup/selinux-cgroup-2.20120725-r5.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="cgroup"
+BASEPOL="2.20120725-r5"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for cgroup"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-chromium/selinux-chromium-2.20120725-r5.ebuild b/sec-policy/selinux-chromium/selinux-chromium-2.20120725-r5.ebuild
new file mode 100644
index 0000000..2c7d7c0
--- /dev/null
+++ b/sec-policy/selinux-chromium/selinux-chromium-2.20120725-r5.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="chromium"
+BASEPOL="2.20120725-r5"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for chromium"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-chronyd/selinux-chronyd-2.20120725-r5.ebuild b/sec-policy/selinux-chronyd/selinux-chronyd-2.20120725-r5.ebuild
new file mode 100644
index 0000000..5bcc4e7
--- /dev/null
+++ b/sec-policy/selinux-chronyd/selinux-chronyd-2.20120725-r5.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="chronyd"
+BASEPOL="2.20120725-r5"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for chronyd"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-clamav/selinux-clamav-2.20120725-r5.ebuild b/sec-policy/selinux-clamav/selinux-clamav-2.20120725-r5.ebuild
new file mode 100644
index 0000000..ba418b8
--- /dev/null
+++ b/sec-policy/selinux-clamav/selinux-clamav-2.20120725-r5.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="clamav"
+BASEPOL="2.20120725-r5"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for clamav"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-clockspeed/selinux-clockspeed-2.20120725-r5.ebuild b/sec-policy/selinux-clockspeed/selinux-clockspeed-2.20120725-r5.ebuild
new file mode 100644
index 0000000..e6db20f
--- /dev/null
+++ b/sec-policy/selinux-clockspeed/selinux-clockspeed-2.20120725-r5.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="clockspeed"
+BASEPOL="2.20120725-r5"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for clockspeed"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-consolekit/selinux-consolekit-2.20120725-r5.ebuild b/sec-policy/selinux-consolekit/selinux-consolekit-2.20120725-r5.ebuild
new file mode 100644
index 0000000..f5de20a
--- /dev/null
+++ b/sec-policy/selinux-consolekit/selinux-consolekit-2.20120725-r5.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="consolekit"
+BASEPOL="2.20120725-r5"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for consolekit"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-corosync/selinux-corosync-2.20120725-r5.ebuild b/sec-policy/selinux-corosync/selinux-corosync-2.20120725-r5.ebuild
new file mode 100644
index 0000000..881114c
--- /dev/null
+++ b/sec-policy/selinux-corosync/selinux-corosync-2.20120725-r5.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="corosync"
+BASEPOL="2.20120725-r5"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for corosync"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-courier/selinux-courier-2.20120725-r5.ebuild b/sec-policy/selinux-courier/selinux-courier-2.20120725-r5.ebuild
new file mode 100644
index 0000000..58d3db3
--- /dev/null
+++ b/sec-policy/selinux-courier/selinux-courier-2.20120725-r5.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="courier"
+BASEPOL="2.20120725-r5"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for courier"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-cpucontrol/selinux-cpucontrol-2.20120725-r5.ebuild b/sec-policy/selinux-cpucontrol/selinux-cpucontrol-2.20120725-r5.ebuild
new file mode 100644
index 0000000..b375bb3
--- /dev/null
+++ b/sec-policy/selinux-cpucontrol/selinux-cpucontrol-2.20120725-r5.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="cpucontrol"
+BASEPOL="2.20120725-r5"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for cpucontrol"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-cpufreqselector/selinux-cpufreqselector-2.20120725-r5.ebuild b/sec-policy/selinux-cpufreqselector/selinux-cpufreqselector-2.20120725-r5.ebuild
new file mode 100644
index 0000000..1f8fe2f
--- /dev/null
+++ b/sec-policy/selinux-cpufreqselector/selinux-cpufreqselector-2.20120725-r5.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="cpufreqselector"
+BASEPOL="2.20120725-r5"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for cpufreqselector"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-cups/selinux-cups-2.20120725-r5.ebuild b/sec-policy/selinux-cups/selinux-cups-2.20120725-r5.ebuild
new file mode 100644
index 0000000..a49cdd3
--- /dev/null
+++ b/sec-policy/selinux-cups/selinux-cups-2.20120725-r5.ebuild
@@ -0,0 +1,18 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="cups"
+BASEPOL="2.20120725-r5"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for cups"
+
+KEYWORDS="~amd64 ~x86"
+DEPEND="${DEPEND}
+	sec-policy/selinux-lpd
+"
+RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-cvs/selinux-cvs-2.20120725-r5.ebuild b/sec-policy/selinux-cvs/selinux-cvs-2.20120725-r5.ebuild
new file mode 100644
index 0000000..c8443d2
--- /dev/null
+++ b/sec-policy/selinux-cvs/selinux-cvs-2.20120725-r5.ebuild
@@ -0,0 +1,18 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="cvs"
+BASEPOL="2.20120725-r5"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for cvs"
+
+KEYWORDS="~amd64 ~x86"
+DEPEND="${DEPEND}
+	sec-policy/selinux-apache
+"
+RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-cyphesis/selinux-cyphesis-2.20120725-r5.ebuild b/sec-policy/selinux-cyphesis/selinux-cyphesis-2.20120725-r5.ebuild
new file mode 100644
index 0000000..e5d19d0
--- /dev/null
+++ b/sec-policy/selinux-cyphesis/selinux-cyphesis-2.20120725-r5.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="cyphesis"
+BASEPOL="2.20120725-r5"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for cyphesis"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-daemontools/selinux-daemontools-2.20120725-r5.ebuild b/sec-policy/selinux-daemontools/selinux-daemontools-2.20120725-r5.ebuild
new file mode 100644
index 0000000..b4bfd0e
--- /dev/null
+++ b/sec-policy/selinux-daemontools/selinux-daemontools-2.20120725-r5.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="daemontools"
+BASEPOL="2.20120725-r5"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for daemontools"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-dante/selinux-dante-2.20120725-r5.ebuild b/sec-policy/selinux-dante/selinux-dante-2.20120725-r5.ebuild
new file mode 100644
index 0000000..f73e089
--- /dev/null
+++ b/sec-policy/selinux-dante/selinux-dante-2.20120725-r5.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="dante"
+BASEPOL="2.20120725-r5"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for dante"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-dbskk/selinux-dbskk-2.20120725-r5.ebuild b/sec-policy/selinux-dbskk/selinux-dbskk-2.20120725-r5.ebuild
new file mode 100644
index 0000000..486a3d2
--- /dev/null
+++ b/sec-policy/selinux-dbskk/selinux-dbskk-2.20120725-r5.ebuild
@@ -0,0 +1,18 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="dbskk"
+BASEPOL="2.20120725-r5"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for dbskk"
+
+KEYWORDS="~amd64 ~x86"
+DEPEND="${DEPEND}
+	sec-policy/selinux-inetd
+"
+RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-dbus/selinux-dbus-2.20120725-r5.ebuild b/sec-policy/selinux-dbus/selinux-dbus-2.20120725-r5.ebuild
new file mode 100644
index 0000000..76da1b9
--- /dev/null
+++ b/sec-policy/selinux-dbus/selinux-dbus-2.20120725-r5.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="dbus"
+BASEPOL="2.20120725-r5"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for dbus"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-dcc/selinux-dcc-2.20120725-r5.ebuild b/sec-policy/selinux-dcc/selinux-dcc-2.20120725-r5.ebuild
new file mode 100644
index 0000000..7201d5a
--- /dev/null
+++ b/sec-policy/selinux-dcc/selinux-dcc-2.20120725-r5.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="dcc"
+BASEPOL="2.20120725-r5"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for dcc"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-ddclient/selinux-ddclient-2.20120725-r5.ebuild b/sec-policy/selinux-ddclient/selinux-ddclient-2.20120725-r5.ebuild
new file mode 100644
index 0000000..7cde108
--- /dev/null
+++ b/sec-policy/selinux-ddclient/selinux-ddclient-2.20120725-r5.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="ddclient"
+BASEPOL="2.20120725-r5"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for ddclient"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-ddcprobe/selinux-ddcprobe-2.20120725-r5.ebuild b/sec-policy/selinux-ddcprobe/selinux-ddcprobe-2.20120725-r5.ebuild
new file mode 100644
index 0000000..5763593
--- /dev/null
+++ b/sec-policy/selinux-ddcprobe/selinux-ddcprobe-2.20120725-r5.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="ddcprobe"
+BASEPOL="2.20120725-r5"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for ddcprobe"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-denyhosts/selinux-denyhosts-2.20120725-r5.ebuild b/sec-policy/selinux-denyhosts/selinux-denyhosts-2.20120725-r5.ebuild
new file mode 100644
index 0000000..b326c4b
--- /dev/null
+++ b/sec-policy/selinux-denyhosts/selinux-denyhosts-2.20120725-r5.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="denyhosts"
+BASEPOL="2.20120725-r5"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for denyhosts"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-devicekit/selinux-devicekit-2.20120725-r5.ebuild b/sec-policy/selinux-devicekit/selinux-devicekit-2.20120725-r5.ebuild
new file mode 100644
index 0000000..55fa1c3
--- /dev/null
+++ b/sec-policy/selinux-devicekit/selinux-devicekit-2.20120725-r5.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="devicekit"
+BASEPOL="2.20120725-r5"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for devicekit"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-dhcp/selinux-dhcp-2.20120725-r5.ebuild b/sec-policy/selinux-dhcp/selinux-dhcp-2.20120725-r5.ebuild
new file mode 100644
index 0000000..0974ece
--- /dev/null
+++ b/sec-policy/selinux-dhcp/selinux-dhcp-2.20120725-r5.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="dhcp"
+BASEPOL="2.20120725-r5"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for dhcp"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-dictd/selinux-dictd-2.20120725-r5.ebuild b/sec-policy/selinux-dictd/selinux-dictd-2.20120725-r5.ebuild
new file mode 100644
index 0000000..6fc05a7
--- /dev/null
+++ b/sec-policy/selinux-dictd/selinux-dictd-2.20120725-r5.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="dictd"
+BASEPOL="2.20120725-r5"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for dictd"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-distcc/selinux-distcc-2.20120725-r5.ebuild b/sec-policy/selinux-distcc/selinux-distcc-2.20120725-r5.ebuild
new file mode 100644
index 0000000..60baff1
--- /dev/null
+++ b/sec-policy/selinux-distcc/selinux-distcc-2.20120725-r5.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="distcc"
+BASEPOL="2.20120725-r5"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for distcc"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-djbdns/selinux-djbdns-2.20120725-r5.ebuild b/sec-policy/selinux-djbdns/selinux-djbdns-2.20120725-r5.ebuild
new file mode 100644
index 0000000..6baf816
--- /dev/null
+++ b/sec-policy/selinux-djbdns/selinux-djbdns-2.20120725-r5.ebuild
@@ -0,0 +1,18 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="djbdns"
+BASEPOL="2.20120725-r5"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for djbdns"
+
+KEYWORDS="~amd64 ~x86"
+DEPEND="${DEPEND}
+	sec-policy/selinux-daemontools
+"
+RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-dkim/selinux-dkim-2.20120725-r5.ebuild b/sec-policy/selinux-dkim/selinux-dkim-2.20120725-r5.ebuild
new file mode 100644
index 0000000..7152d07
--- /dev/null
+++ b/sec-policy/selinux-dkim/selinux-dkim-2.20120725-r5.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="dkim"
+BASEPOL="2.20120725-r5"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for dkim"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-dmidecode/selinux-dmidecode-2.20120725-r5.ebuild b/sec-policy/selinux-dmidecode/selinux-dmidecode-2.20120725-r5.ebuild
new file mode 100644
index 0000000..5b4f025
--- /dev/null
+++ b/sec-policy/selinux-dmidecode/selinux-dmidecode-2.20120725-r5.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="dmidecode"
+BASEPOL="2.20120725-r5"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for dmidecode"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-dnsmasq/selinux-dnsmasq-2.20120725-r5.ebuild b/sec-policy/selinux-dnsmasq/selinux-dnsmasq-2.20120725-r5.ebuild
new file mode 100644
index 0000000..f275335
--- /dev/null
+++ b/sec-policy/selinux-dnsmasq/selinux-dnsmasq-2.20120725-r5.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="dnsmasq"
+BASEPOL="2.20120725-r5"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for dnsmasq"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-dovecot/selinux-dovecot-2.20120725-r5.ebuild b/sec-policy/selinux-dovecot/selinux-dovecot-2.20120725-r5.ebuild
new file mode 100644
index 0000000..5209639
--- /dev/null
+++ b/sec-policy/selinux-dovecot/selinux-dovecot-2.20120725-r5.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="dovecot"
+BASEPOL="2.20120725-r5"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for dovecot"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-dpkg/selinux-dpkg-2.20120725-r5.ebuild b/sec-policy/selinux-dpkg/selinux-dpkg-2.20120725-r5.ebuild
new file mode 100644
index 0000000..9b08ced
--- /dev/null
+++ b/sec-policy/selinux-dpkg/selinux-dpkg-2.20120725-r5.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="dpkg"
+BASEPOL="2.20120725-r5"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for dpkg"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-dracut/selinux-dracut-2.20120725-r5.ebuild b/sec-policy/selinux-dracut/selinux-dracut-2.20120725-r5.ebuild
new file mode 100644
index 0000000..56fb4e2
--- /dev/null
+++ b/sec-policy/selinux-dracut/selinux-dracut-2.20120725-r5.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="dracut"
+BASEPOL="2.20120725-r5"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for dracut"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-entropyd/selinux-entropyd-2.20120725-r5.ebuild b/sec-policy/selinux-entropyd/selinux-entropyd-2.20120725-r5.ebuild
new file mode 100644
index 0000000..2672b12
--- /dev/null
+++ b/sec-policy/selinux-entropyd/selinux-entropyd-2.20120725-r5.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="entropyd"
+BASEPOL="2.20120725-r5"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for entropyd"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-evolution/selinux-evolution-2.20120725-r5.ebuild b/sec-policy/selinux-evolution/selinux-evolution-2.20120725-r5.ebuild
new file mode 100644
index 0000000..bb100cf
--- /dev/null
+++ b/sec-policy/selinux-evolution/selinux-evolution-2.20120725-r5.ebuild
@@ -0,0 +1,18 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="evolution"
+BASEPOL="2.20120725-r5"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for evolution"
+
+KEYWORDS="~amd64 ~x86"
+DEPEND="${DEPEND}
+	sec-policy/selinux-xserver
+"
+RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-exim/selinux-exim-2.20120725-r5.ebuild b/sec-policy/selinux-exim/selinux-exim-2.20120725-r5.ebuild
new file mode 100644
index 0000000..81d5f51
--- /dev/null
+++ b/sec-policy/selinux-exim/selinux-exim-2.20120725-r5.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="exim"
+BASEPOL="2.20120725-r5"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for exim"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-fail2ban/selinux-fail2ban-2.20120725-r5.ebuild b/sec-policy/selinux-fail2ban/selinux-fail2ban-2.20120725-r5.ebuild
new file mode 100644
index 0000000..c385549
--- /dev/null
+++ b/sec-policy/selinux-fail2ban/selinux-fail2ban-2.20120725-r5.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="fail2ban"
+BASEPOL="2.20120725-r5"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for fail2ban"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-fetchmail/selinux-fetchmail-2.20120725-r5.ebuild b/sec-policy/selinux-fetchmail/selinux-fetchmail-2.20120725-r5.ebuild
new file mode 100644
index 0000000..6b2bed2
--- /dev/null
+++ b/sec-policy/selinux-fetchmail/selinux-fetchmail-2.20120725-r5.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="fetchmail"
+BASEPOL="2.20120725-r5"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for fetchmail"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-finger/selinux-finger-2.20120725-r5.ebuild b/sec-policy/selinux-finger/selinux-finger-2.20120725-r5.ebuild
new file mode 100644
index 0000000..284faad
--- /dev/null
+++ b/sec-policy/selinux-finger/selinux-finger-2.20120725-r5.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="finger"
+BASEPOL="2.20120725-r5"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for finger"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-flash/selinux-flash-2.20120725-r5.ebuild b/sec-policy/selinux-flash/selinux-flash-2.20120725-r5.ebuild
new file mode 100644
index 0000000..eb7d9ac
--- /dev/null
+++ b/sec-policy/selinux-flash/selinux-flash-2.20120725-r5.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="flash"
+BASEPOL="2.20120725-r5"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for flash"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-fprintd/selinux-fprintd-2.20120725-r5.ebuild b/sec-policy/selinux-fprintd/selinux-fprintd-2.20120725-r5.ebuild
new file mode 100644
index 0000000..0c08499
--- /dev/null
+++ b/sec-policy/selinux-fprintd/selinux-fprintd-2.20120725-r5.ebuild
@@ -0,0 +1,18 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="fprintd"
+BASEPOL="2.20120725-r5"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for fprintd"
+
+KEYWORDS="~amd64 ~x86"
+DEPEND="${DEPEND}
+	sec-policy/selinux-dbus
+"
+RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-ftp/selinux-ftp-2.20120725-r5.ebuild b/sec-policy/selinux-ftp/selinux-ftp-2.20120725-r5.ebuild
new file mode 100644
index 0000000..ee7a787
--- /dev/null
+++ b/sec-policy/selinux-ftp/selinux-ftp-2.20120725-r5.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="ftp"
+BASEPOL="2.20120725-r5"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for ftp"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-games/selinux-games-2.20120725-r5.ebuild b/sec-policy/selinux-games/selinux-games-2.20120725-r5.ebuild
new file mode 100644
index 0000000..f569499
--- /dev/null
+++ b/sec-policy/selinux-games/selinux-games-2.20120725-r5.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="games"
+BASEPOL="2.20120725-r5"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for games"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-gatekeeper/selinux-gatekeeper-2.20120725-r5.ebuild b/sec-policy/selinux-gatekeeper/selinux-gatekeeper-2.20120725-r5.ebuild
new file mode 100644
index 0000000..79ac227
--- /dev/null
+++ b/sec-policy/selinux-gatekeeper/selinux-gatekeeper-2.20120725-r5.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="gatekeeper"
+BASEPOL="2.20120725-r5"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for gatekeeper"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-gift/selinux-gift-2.20120725-r5.ebuild b/sec-policy/selinux-gift/selinux-gift-2.20120725-r5.ebuild
new file mode 100644
index 0000000..01f7d13
--- /dev/null
+++ b/sec-policy/selinux-gift/selinux-gift-2.20120725-r5.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="gift"
+BASEPOL="2.20120725-r5"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for gift"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-gitosis/selinux-gitosis-2.20120725-r5.ebuild b/sec-policy/selinux-gitosis/selinux-gitosis-2.20120725-r5.ebuild
new file mode 100644
index 0000000..244cb7b
--- /dev/null
+++ b/sec-policy/selinux-gitosis/selinux-gitosis-2.20120725-r5.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="gitosis"
+BASEPOL="2.20120725-r5"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for gitosis"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-gnome/selinux-gnome-2.20120725-r5.ebuild b/sec-policy/selinux-gnome/selinux-gnome-2.20120725-r5.ebuild
new file mode 100644
index 0000000..66fca6b
--- /dev/null
+++ b/sec-policy/selinux-gnome/selinux-gnome-2.20120725-r5.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="gnome"
+BASEPOL="2.20120725-r5"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for gnome"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-gorg/selinux-gorg-2.20120725-r5.ebuild b/sec-policy/selinux-gorg/selinux-gorg-2.20120725-r5.ebuild
new file mode 100644
index 0000000..5635658
--- /dev/null
+++ b/sec-policy/selinux-gorg/selinux-gorg-2.20120725-r5.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="gorg"
+BASEPOL="2.20120725-r5"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for gorg"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-gpg/selinux-gpg-2.20120725-r5.ebuild b/sec-policy/selinux-gpg/selinux-gpg-2.20120725-r5.ebuild
new file mode 100644
index 0000000..2b56cb8
--- /dev/null
+++ b/sec-policy/selinux-gpg/selinux-gpg-2.20120725-r5.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="gpg"
+BASEPOL="2.20120725-r5"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for gpg"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-gpm/selinux-gpm-2.20120725-r5.ebuild b/sec-policy/selinux-gpm/selinux-gpm-2.20120725-r5.ebuild
new file mode 100644
index 0000000..4ad1ce5
--- /dev/null
+++ b/sec-policy/selinux-gpm/selinux-gpm-2.20120725-r5.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="gpm"
+BASEPOL="2.20120725-r5"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for gpm"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-gpsd/selinux-gpsd-2.20120725-r5.ebuild b/sec-policy/selinux-gpsd/selinux-gpsd-2.20120725-r5.ebuild
new file mode 100644
index 0000000..9d0192f
--- /dev/null
+++ b/sec-policy/selinux-gpsd/selinux-gpsd-2.20120725-r5.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="gpsd"
+BASEPOL="2.20120725-r5"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for gpsd"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-hddtemp/selinux-hddtemp-2.20120725-r5.ebuild b/sec-policy/selinux-hddtemp/selinux-hddtemp-2.20120725-r5.ebuild
new file mode 100644
index 0000000..4d7205e
--- /dev/null
+++ b/sec-policy/selinux-hddtemp/selinux-hddtemp-2.20120725-r5.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="hddtemp"
+BASEPOL="2.20120725-r5"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for hddtemp"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-howl/selinux-howl-2.20120725-r5.ebuild b/sec-policy/selinux-howl/selinux-howl-2.20120725-r5.ebuild
new file mode 100644
index 0000000..cbf39ee
--- /dev/null
+++ b/sec-policy/selinux-howl/selinux-howl-2.20120725-r5.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="howl"
+BASEPOL="2.20120725-r5"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for howl"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-icecast/selinux-icecast-2.20120725-r5.ebuild b/sec-policy/selinux-icecast/selinux-icecast-2.20120725-r5.ebuild
new file mode 100644
index 0000000..d8edf45
--- /dev/null
+++ b/sec-policy/selinux-icecast/selinux-icecast-2.20120725-r5.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="icecast"
+BASEPOL="2.20120725-r5"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for icecast"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-ifplugd/selinux-ifplugd-2.20120725-r5.ebuild b/sec-policy/selinux-ifplugd/selinux-ifplugd-2.20120725-r5.ebuild
new file mode 100644
index 0000000..40827bc
--- /dev/null
+++ b/sec-policy/selinux-ifplugd/selinux-ifplugd-2.20120725-r5.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="ifplugd"
+BASEPOL="2.20120725-r5"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for ifplugd"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-imaze/selinux-imaze-2.20120725-r5.ebuild b/sec-policy/selinux-imaze/selinux-imaze-2.20120725-r5.ebuild
new file mode 100644
index 0000000..4d256b2
--- /dev/null
+++ b/sec-policy/selinux-imaze/selinux-imaze-2.20120725-r5.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="imaze"
+BASEPOL="2.20120725-r5"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for imaze"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-inetd/selinux-inetd-2.20120725-r5.ebuild b/sec-policy/selinux-inetd/selinux-inetd-2.20120725-r5.ebuild
new file mode 100644
index 0000000..c4a8b0f
--- /dev/null
+++ b/sec-policy/selinux-inetd/selinux-inetd-2.20120725-r5.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="inetd"
+BASEPOL="2.20120725-r5"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for inetd"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-inn/selinux-inn-2.20120725-r5.ebuild b/sec-policy/selinux-inn/selinux-inn-2.20120725-r5.ebuild
new file mode 100644
index 0000000..f52927d
--- /dev/null
+++ b/sec-policy/selinux-inn/selinux-inn-2.20120725-r5.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="inn"
+BASEPOL="2.20120725-r5"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for inn"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-ipsec/selinux-ipsec-2.20120725-r5.ebuild b/sec-policy/selinux-ipsec/selinux-ipsec-2.20120725-r5.ebuild
new file mode 100644
index 0000000..4819305
--- /dev/null
+++ b/sec-policy/selinux-ipsec/selinux-ipsec-2.20120725-r5.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="ipsec"
+BASEPOL="2.20120725-r5"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for ipsec"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-irc/selinux-irc-2.20120725-r5.ebuild b/sec-policy/selinux-irc/selinux-irc-2.20120725-r5.ebuild
new file mode 100644
index 0000000..46ff6d3
--- /dev/null
+++ b/sec-policy/selinux-irc/selinux-irc-2.20120725-r5.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="irc"
+BASEPOL="2.20120725-r5"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for irc"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-ircd/selinux-ircd-2.20120725-r5.ebuild b/sec-policy/selinux-ircd/selinux-ircd-2.20120725-r5.ebuild
new file mode 100644
index 0000000..54c22f0
--- /dev/null
+++ b/sec-policy/selinux-ircd/selinux-ircd-2.20120725-r5.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="ircd"
+BASEPOL="2.20120725-r5"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for ircd"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-irqbalance/selinux-irqbalance-2.20120725-r5.ebuild b/sec-policy/selinux-irqbalance/selinux-irqbalance-2.20120725-r5.ebuild
new file mode 100644
index 0000000..7179f82
--- /dev/null
+++ b/sec-policy/selinux-irqbalance/selinux-irqbalance-2.20120725-r5.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="irqbalance"
+BASEPOL="2.20120725-r5"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for irqbalance"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-jabber/selinux-jabber-2.20120725-r5.ebuild b/sec-policy/selinux-jabber/selinux-jabber-2.20120725-r5.ebuild
new file mode 100644
index 0000000..c4cdb65
--- /dev/null
+++ b/sec-policy/selinux-jabber/selinux-jabber-2.20120725-r5.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="jabber"
+BASEPOL="2.20120725-r5"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for jabber"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-java/selinux-java-2.20120725-r5.ebuild b/sec-policy/selinux-java/selinux-java-2.20120725-r5.ebuild
new file mode 100644
index 0000000..1452e83
--- /dev/null
+++ b/sec-policy/selinux-java/selinux-java-2.20120725-r5.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="java"
+BASEPOL="2.20120725-r5"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for java"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-kdump/selinux-kdump-2.20120725-r5.ebuild b/sec-policy/selinux-kdump/selinux-kdump-2.20120725-r5.ebuild
new file mode 100644
index 0000000..a2a1738
--- /dev/null
+++ b/sec-policy/selinux-kdump/selinux-kdump-2.20120725-r5.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="kdump"
+BASEPOL="2.20120725-r5"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for kdump"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-kerberos/selinux-kerberos-2.20120725-r5.ebuild b/sec-policy/selinux-kerberos/selinux-kerberos-2.20120725-r5.ebuild
new file mode 100644
index 0000000..a282e9a
--- /dev/null
+++ b/sec-policy/selinux-kerberos/selinux-kerberos-2.20120725-r5.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="kerberos"
+BASEPOL="2.20120725-r5"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for kerberos"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-kerneloops/selinux-kerneloops-2.20120725-r5.ebuild b/sec-policy/selinux-kerneloops/selinux-kerneloops-2.20120725-r5.ebuild
new file mode 100644
index 0000000..826cb54
--- /dev/null
+++ b/sec-policy/selinux-kerneloops/selinux-kerneloops-2.20120725-r5.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="kerneloops"
+BASEPOL="2.20120725-r5"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for kerneloops"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-kismet/selinux-kismet-2.20120725-r5.ebuild b/sec-policy/selinux-kismet/selinux-kismet-2.20120725-r5.ebuild
new file mode 100644
index 0000000..4dd7002
--- /dev/null
+++ b/sec-policy/selinux-kismet/selinux-kismet-2.20120725-r5.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="kismet"
+BASEPOL="2.20120725-r5"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for kismet"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-ksmtuned/selinux-ksmtuned-2.20120725-r5.ebuild b/sec-policy/selinux-ksmtuned/selinux-ksmtuned-2.20120725-r5.ebuild
new file mode 100644
index 0000000..6180052
--- /dev/null
+++ b/sec-policy/selinux-ksmtuned/selinux-ksmtuned-2.20120725-r5.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="ksmtuned"
+BASEPOL="2.20120725-r5"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for ksmtuned"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-kudzu/selinux-kudzu-2.20120725-r5.ebuild b/sec-policy/selinux-kudzu/selinux-kudzu-2.20120725-r5.ebuild
new file mode 100644
index 0000000..433a4f3
--- /dev/null
+++ b/sec-policy/selinux-kudzu/selinux-kudzu-2.20120725-r5.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="kudzu"
+BASEPOL="2.20120725-r5"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for kudzu"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-ldap/selinux-ldap-2.20120725-r5.ebuild b/sec-policy/selinux-ldap/selinux-ldap-2.20120725-r5.ebuild
new file mode 100644
index 0000000..1abf10c
--- /dev/null
+++ b/sec-policy/selinux-ldap/selinux-ldap-2.20120725-r5.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="ldap"
+BASEPOL="2.20120725-r5"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for ldap"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-links/selinux-links-2.20120725-r5.ebuild b/sec-policy/selinux-links/selinux-links-2.20120725-r5.ebuild
new file mode 100644
index 0000000..e6c088b
--- /dev/null
+++ b/sec-policy/selinux-links/selinux-links-2.20120725-r5.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="links"
+BASEPOL="2.20120725-r5"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for links"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-lircd/selinux-lircd-2.20120725-r5.ebuild b/sec-policy/selinux-lircd/selinux-lircd-2.20120725-r5.ebuild
new file mode 100644
index 0000000..a61d769
--- /dev/null
+++ b/sec-policy/selinux-lircd/selinux-lircd-2.20120725-r5.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="lircd"
+BASEPOL="2.20120725-r5"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for lircd"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-loadkeys/selinux-loadkeys-2.20120725-r5.ebuild b/sec-policy/selinux-loadkeys/selinux-loadkeys-2.20120725-r5.ebuild
new file mode 100644
index 0000000..f5bf0d4
--- /dev/null
+++ b/sec-policy/selinux-loadkeys/selinux-loadkeys-2.20120725-r5.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="loadkeys"
+BASEPOL="2.20120725-r5"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for loadkeys"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-lockdev/selinux-lockdev-2.20120725-r5.ebuild b/sec-policy/selinux-lockdev/selinux-lockdev-2.20120725-r5.ebuild
new file mode 100644
index 0000000..b70b528
--- /dev/null
+++ b/sec-policy/selinux-lockdev/selinux-lockdev-2.20120725-r5.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="lockdev"
+BASEPOL="2.20120725-r5"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for lockdev"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-logrotate/selinux-logrotate-2.20120725-r5.ebuild b/sec-policy/selinux-logrotate/selinux-logrotate-2.20120725-r5.ebuild
new file mode 100644
index 0000000..d8203e0
--- /dev/null
+++ b/sec-policy/selinux-logrotate/selinux-logrotate-2.20120725-r5.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="logrotate"
+BASEPOL="2.20120725-r5"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for logrotate"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-logwatch/selinux-logwatch-2.20120725-r5.ebuild b/sec-policy/selinux-logwatch/selinux-logwatch-2.20120725-r5.ebuild
new file mode 100644
index 0000000..570cd36
--- /dev/null
+++ b/sec-policy/selinux-logwatch/selinux-logwatch-2.20120725-r5.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="logwatch"
+BASEPOL="2.20120725-r5"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for logwatch"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-lpd/selinux-lpd-2.20120725-r5.ebuild b/sec-policy/selinux-lpd/selinux-lpd-2.20120725-r5.ebuild
new file mode 100644
index 0000000..2bab63b
--- /dev/null
+++ b/sec-policy/selinux-lpd/selinux-lpd-2.20120725-r5.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="lpd"
+BASEPOL="2.20120725-r5"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for lpd"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-mailman/selinux-mailman-2.20120725-r5.ebuild b/sec-policy/selinux-mailman/selinux-mailman-2.20120725-r5.ebuild
new file mode 100644
index 0000000..b0ee5f4
--- /dev/null
+++ b/sec-policy/selinux-mailman/selinux-mailman-2.20120725-r5.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="mailman"
+BASEPOL="2.20120725-r5"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for mailman"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-mcelog/selinux-mcelog-2.20120725-r5.ebuild b/sec-policy/selinux-mcelog/selinux-mcelog-2.20120725-r5.ebuild
new file mode 100644
index 0000000..527fd0d
--- /dev/null
+++ b/sec-policy/selinux-mcelog/selinux-mcelog-2.20120725-r5.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="mcelog"
+BASEPOL="2.20120725-r5"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for mcelog"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-memcached/selinux-memcached-2.20120725-r5.ebuild b/sec-policy/selinux-memcached/selinux-memcached-2.20120725-r5.ebuild
new file mode 100644
index 0000000..2ad4a6d
--- /dev/null
+++ b/sec-policy/selinux-memcached/selinux-memcached-2.20120725-r5.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="memcached"
+BASEPOL="2.20120725-r5"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for memcached"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-milter/selinux-milter-2.20120725-r5.ebuild b/sec-policy/selinux-milter/selinux-milter-2.20120725-r5.ebuild
new file mode 100644
index 0000000..a95b123
--- /dev/null
+++ b/sec-policy/selinux-milter/selinux-milter-2.20120725-r5.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="milter"
+BASEPOL="2.20120725-r5"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for milter"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-modemmanager/selinux-modemmanager-2.20120725-r5.ebuild b/sec-policy/selinux-modemmanager/selinux-modemmanager-2.20120725-r5.ebuild
new file mode 100644
index 0000000..217ac07
--- /dev/null
+++ b/sec-policy/selinux-modemmanager/selinux-modemmanager-2.20120725-r5.ebuild
@@ -0,0 +1,18 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="modemmanager"
+BASEPOL="2.20120725-r5"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for modemmanager"
+
+KEYWORDS="~amd64 ~x86"
+DEPEND="${DEPEND}
+	sec-policy/selinux-dbus
+"
+RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-mono/selinux-mono-2.20120725-r5.ebuild b/sec-policy/selinux-mono/selinux-mono-2.20120725-r5.ebuild
new file mode 100644
index 0000000..a00f57e
--- /dev/null
+++ b/sec-policy/selinux-mono/selinux-mono-2.20120725-r5.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="mono"
+BASEPOL="2.20120725-r5"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for mono"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-mozilla/selinux-mozilla-2.20120725-r5.ebuild b/sec-policy/selinux-mozilla/selinux-mozilla-2.20120725-r5.ebuild
new file mode 100644
index 0000000..1c40872
--- /dev/null
+++ b/sec-policy/selinux-mozilla/selinux-mozilla-2.20120725-r5.ebuild
@@ -0,0 +1,18 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="mozilla"
+BASEPOL="2.20120725-r5"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for mozilla"
+
+KEYWORDS="~amd64 ~x86"
+DEPEND="${DEPEND}
+	sec-policy/selinux-xserver
+"
+RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-mpd/selinux-mpd-2.20120725-r5.ebuild b/sec-policy/selinux-mpd/selinux-mpd-2.20120725-r5.ebuild
new file mode 100644
index 0000000..40a445b
--- /dev/null
+++ b/sec-policy/selinux-mpd/selinux-mpd-2.20120725-r5.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="mpd"
+BASEPOL="2.20120725-r5"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for mpd"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-mplayer/selinux-mplayer-2.20120725-r5.ebuild b/sec-policy/selinux-mplayer/selinux-mplayer-2.20120725-r5.ebuild
new file mode 100644
index 0000000..5902034
--- /dev/null
+++ b/sec-policy/selinux-mplayer/selinux-mplayer-2.20120725-r5.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="mplayer"
+BASEPOL="2.20120725-r5"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for mplayer"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-mrtg/selinux-mrtg-2.20120725-r5.ebuild b/sec-policy/selinux-mrtg/selinux-mrtg-2.20120725-r5.ebuild
new file mode 100644
index 0000000..bd2aa15
--- /dev/null
+++ b/sec-policy/selinux-mrtg/selinux-mrtg-2.20120725-r5.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="mrtg"
+BASEPOL="2.20120725-r5"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for mrtg"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-munin/selinux-munin-2.20120725-r5.ebuild b/sec-policy/selinux-munin/selinux-munin-2.20120725-r5.ebuild
new file mode 100644
index 0000000..3541d46
--- /dev/null
+++ b/sec-policy/selinux-munin/selinux-munin-2.20120725-r5.ebuild
@@ -0,0 +1,18 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="munin"
+BASEPOL="2.20120725-r5"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for munin"
+
+KEYWORDS="~amd64 ~x86"
+DEPEND="${DEPEND}
+	sec-policy/selinux-apache
+"
+RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-mutt/selinux-mutt-2.20120725-r5.ebuild b/sec-policy/selinux-mutt/selinux-mutt-2.20120725-r5.ebuild
new file mode 100644
index 0000000..88302b2
--- /dev/null
+++ b/sec-policy/selinux-mutt/selinux-mutt-2.20120725-r5.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="mutt"
+BASEPOL="2.20120725-r5"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for mutt"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-mysql/selinux-mysql-2.20120725-r5.ebuild b/sec-policy/selinux-mysql/selinux-mysql-2.20120725-r5.ebuild
new file mode 100644
index 0000000..5b666d8
--- /dev/null
+++ b/sec-policy/selinux-mysql/selinux-mysql-2.20120725-r5.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="mysql"
+BASEPOL="2.20120725-r5"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for mysql"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-nagios/selinux-nagios-2.20120725-r5.ebuild b/sec-policy/selinux-nagios/selinux-nagios-2.20120725-r5.ebuild
new file mode 100644
index 0000000..094871d
--- /dev/null
+++ b/sec-policy/selinux-nagios/selinux-nagios-2.20120725-r5.ebuild
@@ -0,0 +1,18 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="nagios"
+BASEPOL="2.20120725-r5"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for nagios"
+
+KEYWORDS="~amd64 ~x86"
+DEPEND="${DEPEND}
+	sec-policy/selinux-apache
+"
+RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-ncftool/selinux-ncftool-2.20120725-r5.ebuild b/sec-policy/selinux-ncftool/selinux-ncftool-2.20120725-r5.ebuild
new file mode 100644
index 0000000..82f3fc1
--- /dev/null
+++ b/sec-policy/selinux-ncftool/selinux-ncftool-2.20120725-r5.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="ncftool"
+BASEPOL="2.20120725-r5"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for ncftool"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-nessus/selinux-nessus-2.20120725-r5.ebuild b/sec-policy/selinux-nessus/selinux-nessus-2.20120725-r5.ebuild
new file mode 100644
index 0000000..a3c2cd9
--- /dev/null
+++ b/sec-policy/selinux-nessus/selinux-nessus-2.20120725-r5.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="nessus"
+BASEPOL="2.20120725-r5"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for nessus"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-networkmanager/selinux-networkmanager-2.20120725-r5.ebuild b/sec-policy/selinux-networkmanager/selinux-networkmanager-2.20120725-r5.ebuild
new file mode 100644
index 0000000..c47b375
--- /dev/null
+++ b/sec-policy/selinux-networkmanager/selinux-networkmanager-2.20120725-r5.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="networkmanager"
+BASEPOL="2.20120725-r5"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for networkmanager"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-nginx/selinux-nginx-2.20120725-r5.ebuild b/sec-policy/selinux-nginx/selinux-nginx-2.20120725-r5.ebuild
new file mode 100644
index 0000000..d769cca
--- /dev/null
+++ b/sec-policy/selinux-nginx/selinux-nginx-2.20120725-r5.ebuild
@@ -0,0 +1,18 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="nginx"
+BASEPOL="2.20120725-r5"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for nginx"
+
+KEYWORDS="~amd64 ~x86"
+DEPEND="${DEPEND}
+	sec-policy/selinux-apache
+"
+RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-nslcd/selinux-nslcd-2.20120725-r5.ebuild b/sec-policy/selinux-nslcd/selinux-nslcd-2.20120725-r5.ebuild
new file mode 100644
index 0000000..3591788
--- /dev/null
+++ b/sec-policy/selinux-nslcd/selinux-nslcd-2.20120725-r5.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="nslcd"
+BASEPOL="2.20120725-r5"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for nslcd"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-ntop/selinux-ntop-2.20120725-r5.ebuild b/sec-policy/selinux-ntop/selinux-ntop-2.20120725-r5.ebuild
new file mode 100644
index 0000000..8b2855c
--- /dev/null
+++ b/sec-policy/selinux-ntop/selinux-ntop-2.20120725-r5.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="ntop"
+BASEPOL="2.20120725-r5"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for ntop"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-ntp/selinux-ntp-2.20120725-r5.ebuild b/sec-policy/selinux-ntp/selinux-ntp-2.20120725-r5.ebuild
new file mode 100644
index 0000000..7e6ff8b
--- /dev/null
+++ b/sec-policy/selinux-ntp/selinux-ntp-2.20120725-r5.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="ntp"
+BASEPOL="2.20120725-r5"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for ntp"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-nut/selinux-nut-2.20120725-r5.ebuild b/sec-policy/selinux-nut/selinux-nut-2.20120725-r5.ebuild
new file mode 100644
index 0000000..dc37728
--- /dev/null
+++ b/sec-policy/selinux-nut/selinux-nut-2.20120725-r5.ebuild
@@ -0,0 +1,18 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="nut"
+BASEPOL="2.20120725-r5"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for nut"
+
+KEYWORDS="~amd64 ~x86"
+DEPEND="${DEPEND}
+	sec-policy/selinux-apache
+"
+RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-nx/selinux-nx-2.20120725-r5.ebuild b/sec-policy/selinux-nx/selinux-nx-2.20120725-r5.ebuild
new file mode 100644
index 0000000..5a6ddb8
--- /dev/null
+++ b/sec-policy/selinux-nx/selinux-nx-2.20120725-r5.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="nx"
+BASEPOL="2.20120725-r5"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for nx"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-oddjob/selinux-oddjob-2.20120725-r5.ebuild b/sec-policy/selinux-oddjob/selinux-oddjob-2.20120725-r5.ebuild
new file mode 100644
index 0000000..2e8fc8d
--- /dev/null
+++ b/sec-policy/selinux-oddjob/selinux-oddjob-2.20120725-r5.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="oddjob"
+BASEPOL="2.20120725-r5"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for oddjob"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-oident/selinux-oident-2.20120725-r5.ebuild b/sec-policy/selinux-oident/selinux-oident-2.20120725-r5.ebuild
new file mode 100644
index 0000000..842e086
--- /dev/null
+++ b/sec-policy/selinux-oident/selinux-oident-2.20120725-r5.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="oident"
+BASEPOL="2.20120725-r5"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for oident"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-openct/selinux-openct-2.20120725-r5.ebuild b/sec-policy/selinux-openct/selinux-openct-2.20120725-r5.ebuild
new file mode 100644
index 0000000..925a022
--- /dev/null
+++ b/sec-policy/selinux-openct/selinux-openct-2.20120725-r5.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="openct"
+BASEPOL="2.20120725-r5"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for openct"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-openvpn/selinux-openvpn-2.20120725-r5.ebuild b/sec-policy/selinux-openvpn/selinux-openvpn-2.20120725-r5.ebuild
new file mode 100644
index 0000000..765f964
--- /dev/null
+++ b/sec-policy/selinux-openvpn/selinux-openvpn-2.20120725-r5.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="openvpn"
+BASEPOL="2.20120725-r5"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for openvpn"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-pan/selinux-pan-2.20120725-r5.ebuild b/sec-policy/selinux-pan/selinux-pan-2.20120725-r5.ebuild
new file mode 100644
index 0000000..acacf48
--- /dev/null
+++ b/sec-policy/selinux-pan/selinux-pan-2.20120725-r5.ebuild
@@ -0,0 +1,18 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="pan"
+BASEPOL="2.20120725-r5"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for pan"
+
+KEYWORDS="~amd64 ~x86"
+DEPEND="${DEPEND}
+	sec-policy/selinux-xserver
+"
+RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-pcmcia/selinux-pcmcia-2.20120725-r5.ebuild b/sec-policy/selinux-pcmcia/selinux-pcmcia-2.20120725-r5.ebuild
new file mode 100644
index 0000000..4d26bac
--- /dev/null
+++ b/sec-policy/selinux-pcmcia/selinux-pcmcia-2.20120725-r5.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="pcmcia"
+BASEPOL="2.20120725-r5"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for pcmcia"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-perdition/selinux-perdition-2.20120725-r5.ebuild b/sec-policy/selinux-perdition/selinux-perdition-2.20120725-r5.ebuild
new file mode 100644
index 0000000..eae4740
--- /dev/null
+++ b/sec-policy/selinux-perdition/selinux-perdition-2.20120725-r5.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="perdition"
+BASEPOL="2.20120725-r5"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for perdition"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-phpfpm/selinux-phpfpm-2.20120725-r5.ebuild b/sec-policy/selinux-phpfpm/selinux-phpfpm-2.20120725-r5.ebuild
new file mode 100644
index 0000000..0b99366
--- /dev/null
+++ b/sec-policy/selinux-phpfpm/selinux-phpfpm-2.20120725-r5.ebuild
@@ -0,0 +1,18 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="phpfpm"
+BASEPOL="2.20120725-r5"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for phpfpm"
+
+KEYWORDS="~amd64 ~x86"
+DEPEND="${DEPEND}
+	sec-policy/selinux-apache
+"
+RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-plymouthd/selinux-plymouthd-2.20120725-r5.ebuild b/sec-policy/selinux-plymouthd/selinux-plymouthd-2.20120725-r5.ebuild
new file mode 100644
index 0000000..471224f
--- /dev/null
+++ b/sec-policy/selinux-plymouthd/selinux-plymouthd-2.20120725-r5.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="plymouthd"
+BASEPOL="2.20120725-r5"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for plymouthd"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-podsleuth/selinux-podsleuth-2.20120725-r5.ebuild b/sec-policy/selinux-podsleuth/selinux-podsleuth-2.20120725-r5.ebuild
new file mode 100644
index 0000000..00db284
--- /dev/null
+++ b/sec-policy/selinux-podsleuth/selinux-podsleuth-2.20120725-r5.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="podsleuth"
+BASEPOL="2.20120725-r5"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for podsleuth"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-policykit/selinux-policykit-2.20120725-r5.ebuild b/sec-policy/selinux-policykit/selinux-policykit-2.20120725-r5.ebuild
new file mode 100644
index 0000000..44224fb
--- /dev/null
+++ b/sec-policy/selinux-policykit/selinux-policykit-2.20120725-r5.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="policykit"
+BASEPOL="2.20120725-r5"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for policykit"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-portmap/selinux-portmap-2.20120725-r5.ebuild b/sec-policy/selinux-portmap/selinux-portmap-2.20120725-r5.ebuild
new file mode 100644
index 0000000..3dadc47
--- /dev/null
+++ b/sec-policy/selinux-portmap/selinux-portmap-2.20120725-r5.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="portmap"
+BASEPOL="2.20120725-r5"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for portmap"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-postfix/selinux-postfix-2.20120725-r5.ebuild b/sec-policy/selinux-postfix/selinux-postfix-2.20120725-r5.ebuild
new file mode 100644
index 0000000..3d647f1
--- /dev/null
+++ b/sec-policy/selinux-postfix/selinux-postfix-2.20120725-r5.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="postfix"
+BASEPOL="2.20120725-r5"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for postfix"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-postgresql/selinux-postgresql-2.20120725-r5.ebuild b/sec-policy/selinux-postgresql/selinux-postgresql-2.20120725-r5.ebuild
new file mode 100644
index 0000000..191598e
--- /dev/null
+++ b/sec-policy/selinux-postgresql/selinux-postgresql-2.20120725-r5.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="postgresql"
+BASEPOL="2.20120725-r5"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for postgresql"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-postgrey/selinux-postgrey-2.20120725-r5.ebuild b/sec-policy/selinux-postgrey/selinux-postgrey-2.20120725-r5.ebuild
new file mode 100644
index 0000000..03f9f96
--- /dev/null
+++ b/sec-policy/selinux-postgrey/selinux-postgrey-2.20120725-r5.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="postgrey"
+BASEPOL="2.20120725-r5"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for postgrey"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-ppp/selinux-ppp-2.20120725-r5.ebuild b/sec-policy/selinux-ppp/selinux-ppp-2.20120725-r5.ebuild
new file mode 100644
index 0000000..bf667b2
--- /dev/null
+++ b/sec-policy/selinux-ppp/selinux-ppp-2.20120725-r5.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="ppp"
+BASEPOL="2.20120725-r5"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for ppp"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-prelink/selinux-prelink-2.20120725-r5.ebuild b/sec-policy/selinux-prelink/selinux-prelink-2.20120725-r5.ebuild
new file mode 100644
index 0000000..bfa07a7
--- /dev/null
+++ b/sec-policy/selinux-prelink/selinux-prelink-2.20120725-r5.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="prelink"
+BASEPOL="2.20120725-r5"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for prelink"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-prelude/selinux-prelude-2.20120725-r5.ebuild b/sec-policy/selinux-prelude/selinux-prelude-2.20120725-r5.ebuild
new file mode 100644
index 0000000..90b4efd
--- /dev/null
+++ b/sec-policy/selinux-prelude/selinux-prelude-2.20120725-r5.ebuild
@@ -0,0 +1,18 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="prelude"
+BASEPOL="2.20120725-r5"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for prelude"
+
+KEYWORDS="~amd64 ~x86"
+DEPEND="${DEPEND}
+	sec-policy/selinux-apache
+"
+RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-privoxy/selinux-privoxy-2.20120725-r5.ebuild b/sec-policy/selinux-privoxy/selinux-privoxy-2.20120725-r5.ebuild
new file mode 100644
index 0000000..24b0a0f
--- /dev/null
+++ b/sec-policy/selinux-privoxy/selinux-privoxy-2.20120725-r5.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="privoxy"
+BASEPOL="2.20120725-r5"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for privoxy"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-procmail/selinux-procmail-2.20120725-r5.ebuild b/sec-policy/selinux-procmail/selinux-procmail-2.20120725-r5.ebuild
new file mode 100644
index 0000000..4680c37
--- /dev/null
+++ b/sec-policy/selinux-procmail/selinux-procmail-2.20120725-r5.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="procmail"
+BASEPOL="2.20120725-r5"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for procmail"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-psad/selinux-psad-2.20120725-r5.ebuild b/sec-policy/selinux-psad/selinux-psad-2.20120725-r5.ebuild
new file mode 100644
index 0000000..eb97aaa
--- /dev/null
+++ b/sec-policy/selinux-psad/selinux-psad-2.20120725-r5.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="psad"
+BASEPOL="2.20120725-r5"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for psad"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-publicfile/selinux-publicfile-2.20120725-r5.ebuild b/sec-policy/selinux-publicfile/selinux-publicfile-2.20120725-r5.ebuild
new file mode 100644
index 0000000..a6e97f2
--- /dev/null
+++ b/sec-policy/selinux-publicfile/selinux-publicfile-2.20120725-r5.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="publicfile"
+BASEPOL="2.20120725-r5"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for publicfile"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-pulseaudio/selinux-pulseaudio-2.20120725-r5.ebuild b/sec-policy/selinux-pulseaudio/selinux-pulseaudio-2.20120725-r5.ebuild
new file mode 100644
index 0000000..d0c1426
--- /dev/null
+++ b/sec-policy/selinux-pulseaudio/selinux-pulseaudio-2.20120725-r5.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="pulseaudio"
+BASEPOL="2.20120725-r5"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for pulseaudio"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-puppet/selinux-puppet-2.20120725-r5.ebuild b/sec-policy/selinux-puppet/selinux-puppet-2.20120725-r5.ebuild
new file mode 100644
index 0000000..12e382b
--- /dev/null
+++ b/sec-policy/selinux-puppet/selinux-puppet-2.20120725-r5.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="puppet"
+BASEPOL="2.20120725-r5"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for puppet"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-pyicqt/selinux-pyicqt-2.20120725-r5.ebuild b/sec-policy/selinux-pyicqt/selinux-pyicqt-2.20120725-r5.ebuild
new file mode 100644
index 0000000..e6c9e37
--- /dev/null
+++ b/sec-policy/selinux-pyicqt/selinux-pyicqt-2.20120725-r5.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="pyicqt"
+BASEPOL="2.20120725-r5"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for pyicqt"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-pyzor/selinux-pyzor-2.20120725-r5.ebuild b/sec-policy/selinux-pyzor/selinux-pyzor-2.20120725-r5.ebuild
new file mode 100644
index 0000000..5e2e4d6
--- /dev/null
+++ b/sec-policy/selinux-pyzor/selinux-pyzor-2.20120725-r5.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="pyzor"
+BASEPOL="2.20120725-r5"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for pyzor"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-qemu/selinux-qemu-2.20120725-r5.ebuild b/sec-policy/selinux-qemu/selinux-qemu-2.20120725-r5.ebuild
new file mode 100644
index 0000000..4c269ca
--- /dev/null
+++ b/sec-policy/selinux-qemu/selinux-qemu-2.20120725-r5.ebuild
@@ -0,0 +1,18 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="qemu"
+BASEPOL="2.20120725-r5"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for qemu"
+
+KEYWORDS="~amd64 ~x86"
+DEPEND="${DEPEND}
+	sec-policy/selinux-virt
+"
+RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-qmail/selinux-qmail-2.20120725-r5.ebuild b/sec-policy/selinux-qmail/selinux-qmail-2.20120725-r5.ebuild
new file mode 100644
index 0000000..95bed68
--- /dev/null
+++ b/sec-policy/selinux-qmail/selinux-qmail-2.20120725-r5.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="qmail"
+BASEPOL="2.20120725-r5"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for qmail"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-quota/selinux-quota-2.20120725-r5.ebuild b/sec-policy/selinux-quota/selinux-quota-2.20120725-r5.ebuild
new file mode 100644
index 0000000..70da3a6
--- /dev/null
+++ b/sec-policy/selinux-quota/selinux-quota-2.20120725-r5.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="quota"
+BASEPOL="2.20120725-r5"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for quota"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-radius/selinux-radius-2.20120725-r5.ebuild b/sec-policy/selinux-radius/selinux-radius-2.20120725-r5.ebuild
new file mode 100644
index 0000000..ecdd036
--- /dev/null
+++ b/sec-policy/selinux-radius/selinux-radius-2.20120725-r5.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="radius"
+BASEPOL="2.20120725-r5"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for radius"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-radvd/selinux-radvd-2.20120725-r5.ebuild b/sec-policy/selinux-radvd/selinux-radvd-2.20120725-r5.ebuild
new file mode 100644
index 0000000..4a2abe1
--- /dev/null
+++ b/sec-policy/selinux-radvd/selinux-radvd-2.20120725-r5.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="radvd"
+BASEPOL="2.20120725-r5"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for radvd"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-razor/selinux-razor-2.20120725-r5.ebuild b/sec-policy/selinux-razor/selinux-razor-2.20120725-r5.ebuild
new file mode 100644
index 0000000..876417f
--- /dev/null
+++ b/sec-policy/selinux-razor/selinux-razor-2.20120725-r5.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="razor"
+BASEPOL="2.20120725-r5"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for razor"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-remotelogin/selinux-remotelogin-2.20120725-r5.ebuild b/sec-policy/selinux-remotelogin/selinux-remotelogin-2.20120725-r5.ebuild
new file mode 100644
index 0000000..8cc84e5
--- /dev/null
+++ b/sec-policy/selinux-remotelogin/selinux-remotelogin-2.20120725-r5.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="remotelogin"
+BASEPOL="2.20120725-r5"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for remotelogin"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-rgmanager/selinux-rgmanager-2.20120725-r5.ebuild b/sec-policy/selinux-rgmanager/selinux-rgmanager-2.20120725-r5.ebuild
new file mode 100644
index 0000000..c3e2fb2
--- /dev/null
+++ b/sec-policy/selinux-rgmanager/selinux-rgmanager-2.20120725-r5.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="rgmanager"
+BASEPOL="2.20120725-r5"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for rgmanager"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-roundup/selinux-roundup-2.20120725-r5.ebuild b/sec-policy/selinux-roundup/selinux-roundup-2.20120725-r5.ebuild
new file mode 100644
index 0000000..3066f56
--- /dev/null
+++ b/sec-policy/selinux-roundup/selinux-roundup-2.20120725-r5.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="roundup"
+BASEPOL="2.20120725-r5"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for roundup"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-rpc/selinux-rpc-2.20120725-r5.ebuild b/sec-policy/selinux-rpc/selinux-rpc-2.20120725-r5.ebuild
new file mode 100644
index 0000000..351174a
--- /dev/null
+++ b/sec-policy/selinux-rpc/selinux-rpc-2.20120725-r5.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="rpc"
+BASEPOL="2.20120725-r5"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for rpc"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-rpcbind/selinux-rpcbind-2.20120725-r5.ebuild b/sec-policy/selinux-rpcbind/selinux-rpcbind-2.20120725-r5.ebuild
new file mode 100644
index 0000000..d2241c1
--- /dev/null
+++ b/sec-policy/selinux-rpcbind/selinux-rpcbind-2.20120725-r5.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="rpcbind"
+BASEPOL="2.20120725-r5"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for rpcbind"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-rpm/selinux-rpm-2.20120725-r5.ebuild b/sec-policy/selinux-rpm/selinux-rpm-2.20120725-r5.ebuild
new file mode 100644
index 0000000..c9d16a2
--- /dev/null
+++ b/sec-policy/selinux-rpm/selinux-rpm-2.20120725-r5.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="rpm"
+BASEPOL="2.20120725-r5"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for rpm"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-rssh/selinux-rssh-2.20120725-r5.ebuild b/sec-policy/selinux-rssh/selinux-rssh-2.20120725-r5.ebuild
new file mode 100644
index 0000000..8238640
--- /dev/null
+++ b/sec-policy/selinux-rssh/selinux-rssh-2.20120725-r5.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="rssh"
+BASEPOL="2.20120725-r5"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for rssh"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-rtkit/selinux-rtkit-2.20120725-r5.ebuild b/sec-policy/selinux-rtkit/selinux-rtkit-2.20120725-r5.ebuild
new file mode 100644
index 0000000..5c4141a
--- /dev/null
+++ b/sec-policy/selinux-rtkit/selinux-rtkit-2.20120725-r5.ebuild
@@ -0,0 +1,18 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="rtkit"
+BASEPOL="2.20120725-r5"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for rtkit"
+
+KEYWORDS="~amd64 ~x86"
+DEPEND="${DEPEND}
+	sec-policy/selinux-dbus
+"
+RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-samba/selinux-samba-2.20120725-r5.ebuild b/sec-policy/selinux-samba/selinux-samba-2.20120725-r5.ebuild
new file mode 100644
index 0000000..dc2eea7
--- /dev/null
+++ b/sec-policy/selinux-samba/selinux-samba-2.20120725-r5.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="samba"
+BASEPOL="2.20120725-r5"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for samba"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-sasl/selinux-sasl-2.20120725-r5.ebuild b/sec-policy/selinux-sasl/selinux-sasl-2.20120725-r5.ebuild
new file mode 100644
index 0000000..a7f8df2
--- /dev/null
+++ b/sec-policy/selinux-sasl/selinux-sasl-2.20120725-r5.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="sasl"
+BASEPOL="2.20120725-r5"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for sasl"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-screen/selinux-screen-2.20120725-r5.ebuild b/sec-policy/selinux-screen/selinux-screen-2.20120725-r5.ebuild
new file mode 100644
index 0000000..9c35b76
--- /dev/null
+++ b/sec-policy/selinux-screen/selinux-screen-2.20120725-r5.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="screen"
+BASEPOL="2.20120725-r5"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for screen"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-sendmail/selinux-sendmail-2.20120725-r5.ebuild b/sec-policy/selinux-sendmail/selinux-sendmail-2.20120725-r5.ebuild
new file mode 100644
index 0000000..9ecacf0
--- /dev/null
+++ b/sec-policy/selinux-sendmail/selinux-sendmail-2.20120725-r5.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="sendmail"
+BASEPOL="2.20120725-r5"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for sendmail"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-shorewall/selinux-shorewall-2.20120725-r5.ebuild b/sec-policy/selinux-shorewall/selinux-shorewall-2.20120725-r5.ebuild
new file mode 100644
index 0000000..1157215
--- /dev/null
+++ b/sec-policy/selinux-shorewall/selinux-shorewall-2.20120725-r5.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="shorewall"
+BASEPOL="2.20120725-r5"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for shorewall"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-shutdown/selinux-shutdown-2.20120725-r5.ebuild b/sec-policy/selinux-shutdown/selinux-shutdown-2.20120725-r5.ebuild
new file mode 100644
index 0000000..6506c84
--- /dev/null
+++ b/sec-policy/selinux-shutdown/selinux-shutdown-2.20120725-r5.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="shutdown"
+BASEPOL="2.20120725-r5"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for shutdown"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-skype/selinux-skype-2.20120725-r5.ebuild b/sec-policy/selinux-skype/selinux-skype-2.20120725-r5.ebuild
new file mode 100644
index 0000000..3120adc
--- /dev/null
+++ b/sec-policy/selinux-skype/selinux-skype-2.20120725-r5.ebuild
@@ -0,0 +1,18 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="skype"
+BASEPOL="2.20120725-r5"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for skype"
+
+KEYWORDS="~amd64 ~x86"
+DEPEND="${DEPEND}
+	sec-policy/selinux-xserver
+"
+RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-slocate/selinux-slocate-2.20120725-r5.ebuild b/sec-policy/selinux-slocate/selinux-slocate-2.20120725-r5.ebuild
new file mode 100644
index 0000000..14bef17
--- /dev/null
+++ b/sec-policy/selinux-slocate/selinux-slocate-2.20120725-r5.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="slocate"
+BASEPOL="2.20120725-r5"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for slocate"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-slrnpull/selinux-slrnpull-2.20120725-r5.ebuild b/sec-policy/selinux-slrnpull/selinux-slrnpull-2.20120725-r5.ebuild
new file mode 100644
index 0000000..86ce190
--- /dev/null
+++ b/sec-policy/selinux-slrnpull/selinux-slrnpull-2.20120725-r5.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="slrnpull"
+BASEPOL="2.20120725-r5"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for slrnpull"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-smartmon/selinux-smartmon-2.20120725-r5.ebuild b/sec-policy/selinux-smartmon/selinux-smartmon-2.20120725-r5.ebuild
new file mode 100644
index 0000000..a098d5a
--- /dev/null
+++ b/sec-policy/selinux-smartmon/selinux-smartmon-2.20120725-r5.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="smartmon"
+BASEPOL="2.20120725-r5"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for smartmon"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-smokeping/selinux-smokeping-2.20120725-r5.ebuild b/sec-policy/selinux-smokeping/selinux-smokeping-2.20120725-r5.ebuild
new file mode 100644
index 0000000..f719f16
--- /dev/null
+++ b/sec-policy/selinux-smokeping/selinux-smokeping-2.20120725-r5.ebuild
@@ -0,0 +1,18 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="smokeping"
+BASEPOL="2.20120725-r5"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for smokeping"
+
+KEYWORDS="~amd64 ~x86"
+DEPEND="${DEPEND}
+	sec-policy/selinux-apache
+"
+RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-snmp/selinux-snmp-2.20120725-r5.ebuild b/sec-policy/selinux-snmp/selinux-snmp-2.20120725-r5.ebuild
new file mode 100644
index 0000000..6d7f787
--- /dev/null
+++ b/sec-policy/selinux-snmp/selinux-snmp-2.20120725-r5.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="snmp"
+BASEPOL="2.20120725-r5"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for snmp"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-snort/selinux-snort-2.20120725-r5.ebuild b/sec-policy/selinux-snort/selinux-snort-2.20120725-r5.ebuild
new file mode 100644
index 0000000..8315a7a
--- /dev/null
+++ b/sec-policy/selinux-snort/selinux-snort-2.20120725-r5.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="snort"
+BASEPOL="2.20120725-r5"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for snort"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-soundserver/selinux-soundserver-2.20120725-r5.ebuild b/sec-policy/selinux-soundserver/selinux-soundserver-2.20120725-r5.ebuild
new file mode 100644
index 0000000..86f1952
--- /dev/null
+++ b/sec-policy/selinux-soundserver/selinux-soundserver-2.20120725-r5.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="soundserver"
+BASEPOL="2.20120725-r5"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for soundserver"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-spamassassin/selinux-spamassassin-2.20120725-r5.ebuild b/sec-policy/selinux-spamassassin/selinux-spamassassin-2.20120725-r5.ebuild
new file mode 100644
index 0000000..df7f564
--- /dev/null
+++ b/sec-policy/selinux-spamassassin/selinux-spamassassin-2.20120725-r5.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="spamassassin"
+BASEPOL="2.20120725-r5"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for spamassassin"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-speedtouch/selinux-speedtouch-2.20120725-r5.ebuild b/sec-policy/selinux-speedtouch/selinux-speedtouch-2.20120725-r5.ebuild
new file mode 100644
index 0000000..234de09
--- /dev/null
+++ b/sec-policy/selinux-speedtouch/selinux-speedtouch-2.20120725-r5.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="speedtouch"
+BASEPOL="2.20120725-r5"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for speedtouch"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-squid/selinux-squid-2.20120725-r5.ebuild b/sec-policy/selinux-squid/selinux-squid-2.20120725-r5.ebuild
new file mode 100644
index 0000000..13b2dec
--- /dev/null
+++ b/sec-policy/selinux-squid/selinux-squid-2.20120725-r5.ebuild
@@ -0,0 +1,18 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="squid"
+BASEPOL="2.20120725-r5"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for squid"
+
+KEYWORDS="~amd64 ~x86"
+DEPEND="${DEPEND}
+	sec-policy/selinux-apache
+"
+RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-sssd/selinux-sssd-2.20120725-r5.ebuild b/sec-policy/selinux-sssd/selinux-sssd-2.20120725-r5.ebuild
new file mode 100644
index 0000000..cd1ed3a
--- /dev/null
+++ b/sec-policy/selinux-sssd/selinux-sssd-2.20120725-r5.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="sssd"
+BASEPOL="2.20120725-r5"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for sssd"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-stunnel/selinux-stunnel-2.20120725-r5.ebuild b/sec-policy/selinux-stunnel/selinux-stunnel-2.20120725-r5.ebuild
new file mode 100644
index 0000000..3b7a5ed
--- /dev/null
+++ b/sec-policy/selinux-stunnel/selinux-stunnel-2.20120725-r5.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="stunnel"
+BASEPOL="2.20120725-r5"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for stunnel"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-sudo/selinux-sudo-2.20120725-r5.ebuild b/sec-policy/selinux-sudo/selinux-sudo-2.20120725-r5.ebuild
new file mode 100644
index 0000000..8068b01
--- /dev/null
+++ b/sec-policy/selinux-sudo/selinux-sudo-2.20120725-r5.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="sudo"
+BASEPOL="2.20120725-r5"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for sudo"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-sxid/selinux-sxid-2.20120725-r5.ebuild b/sec-policy/selinux-sxid/selinux-sxid-2.20120725-r5.ebuild
new file mode 100644
index 0000000..3483f6e
--- /dev/null
+++ b/sec-policy/selinux-sxid/selinux-sxid-2.20120725-r5.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="sxid"
+BASEPOL="2.20120725-r5"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for sxid"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-sysstat/selinux-sysstat-2.20120725-r5.ebuild b/sec-policy/selinux-sysstat/selinux-sysstat-2.20120725-r5.ebuild
new file mode 100644
index 0000000..3c4e859
--- /dev/null
+++ b/sec-policy/selinux-sysstat/selinux-sysstat-2.20120725-r5.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="sysstat"
+BASEPOL="2.20120725-r5"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for sysstat"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-tcpd/selinux-tcpd-2.20120725-r5.ebuild b/sec-policy/selinux-tcpd/selinux-tcpd-2.20120725-r5.ebuild
new file mode 100644
index 0000000..a2c42d1
--- /dev/null
+++ b/sec-policy/selinux-tcpd/selinux-tcpd-2.20120725-r5.ebuild
@@ -0,0 +1,18 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="tcpd"
+BASEPOL="2.20120725-r5"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for tcpd"
+
+KEYWORDS="~amd64 ~x86"
+DEPEND="${DEPEND}
+	sec-policy/selinux-inetd
+"
+RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-telnet/selinux-telnet-2.20120725-r5.ebuild b/sec-policy/selinux-telnet/selinux-telnet-2.20120725-r5.ebuild
new file mode 100644
index 0000000..d01df2d
--- /dev/null
+++ b/sec-policy/selinux-telnet/selinux-telnet-2.20120725-r5.ebuild
@@ -0,0 +1,18 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="telnet"
+BASEPOL="2.20120725-r5"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for telnet"
+
+KEYWORDS="~amd64 ~x86"
+DEPEND="${DEPEND}
+	sec-policy/selinux-remotelogin
+"
+RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-tftp/selinux-tftp-2.20120725-r5.ebuild b/sec-policy/selinux-tftp/selinux-tftp-2.20120725-r5.ebuild
new file mode 100644
index 0000000..8342649
--- /dev/null
+++ b/sec-policy/selinux-tftp/selinux-tftp-2.20120725-r5.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="tftp"
+BASEPOL="2.20120725-r5"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for tftp"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-tgtd/selinux-tgtd-2.20120725-r5.ebuild b/sec-policy/selinux-tgtd/selinux-tgtd-2.20120725-r5.ebuild
new file mode 100644
index 0000000..fc6fba5
--- /dev/null
+++ b/sec-policy/selinux-tgtd/selinux-tgtd-2.20120725-r5.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="tgtd"
+BASEPOL="2.20120725-r5"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for tgtd"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-thunderbird/selinux-thunderbird-2.20120725-r5.ebuild b/sec-policy/selinux-thunderbird/selinux-thunderbird-2.20120725-r5.ebuild
new file mode 100644
index 0000000..1d34265
--- /dev/null
+++ b/sec-policy/selinux-thunderbird/selinux-thunderbird-2.20120725-r5.ebuild
@@ -0,0 +1,18 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="thunderbird"
+BASEPOL="2.20120725-r5"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for thunderbird"
+
+KEYWORDS="~amd64 ~x86"
+DEPEND="${DEPEND}
+	sec-policy/selinux-xserver
+"
+RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-timidity/selinux-timidity-2.20120725-r5.ebuild b/sec-policy/selinux-timidity/selinux-timidity-2.20120725-r5.ebuild
new file mode 100644
index 0000000..b8aa72f
--- /dev/null
+++ b/sec-policy/selinux-timidity/selinux-timidity-2.20120725-r5.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="timidity"
+BASEPOL="2.20120725-r5"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for timidity"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-tmpreaper/selinux-tmpreaper-2.20120725-r5.ebuild b/sec-policy/selinux-tmpreaper/selinux-tmpreaper-2.20120725-r5.ebuild
new file mode 100644
index 0000000..a2d0aab
--- /dev/null
+++ b/sec-policy/selinux-tmpreaper/selinux-tmpreaper-2.20120725-r5.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="tmpreaper"
+BASEPOL="2.20120725-r5"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for tmpreaper"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-tor/selinux-tor-2.20120725-r5.ebuild b/sec-policy/selinux-tor/selinux-tor-2.20120725-r5.ebuild
new file mode 100644
index 0000000..322af39
--- /dev/null
+++ b/sec-policy/selinux-tor/selinux-tor-2.20120725-r5.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="tor"
+BASEPOL="2.20120725-r5"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for tor"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-tripwire/selinux-tripwire-2.20120725-r5.ebuild b/sec-policy/selinux-tripwire/selinux-tripwire-2.20120725-r5.ebuild
new file mode 100644
index 0000000..900a1d2
--- /dev/null
+++ b/sec-policy/selinux-tripwire/selinux-tripwire-2.20120725-r5.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="tripwire"
+BASEPOL="2.20120725-r5"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for tripwire"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-tvtime/selinux-tvtime-2.20120725-r5.ebuild b/sec-policy/selinux-tvtime/selinux-tvtime-2.20120725-r5.ebuild
new file mode 100644
index 0000000..5ae9a7d
--- /dev/null
+++ b/sec-policy/selinux-tvtime/selinux-tvtime-2.20120725-r5.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="tvtime"
+BASEPOL="2.20120725-r5"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for tvtime"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-ucspitcp/selinux-ucspitcp-2.20120725-r5.ebuild b/sec-policy/selinux-ucspitcp/selinux-ucspitcp-2.20120725-r5.ebuild
new file mode 100644
index 0000000..6308c37
--- /dev/null
+++ b/sec-policy/selinux-ucspitcp/selinux-ucspitcp-2.20120725-r5.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="ucspitcp"
+BASEPOL="2.20120725-r5"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for ucspitcp"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-ulogd/selinux-ulogd-2.20120725-r5.ebuild b/sec-policy/selinux-ulogd/selinux-ulogd-2.20120725-r5.ebuild
new file mode 100644
index 0000000..3831c6e
--- /dev/null
+++ b/sec-policy/selinux-ulogd/selinux-ulogd-2.20120725-r5.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="ulogd"
+BASEPOL="2.20120725-r5"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for ulogd"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-uml/selinux-uml-2.20120725-r5.ebuild b/sec-policy/selinux-uml/selinux-uml-2.20120725-r5.ebuild
new file mode 100644
index 0000000..9dfca3f
--- /dev/null
+++ b/sec-policy/selinux-uml/selinux-uml-2.20120725-r5.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="uml"
+BASEPOL="2.20120725-r5"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for uml"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-unconfined/selinux-unconfined-2.20120725-r5.ebuild b/sec-policy/selinux-unconfined/selinux-unconfined-2.20120725-r5.ebuild
new file mode 100644
index 0000000..aa3b855
--- /dev/null
+++ b/sec-policy/selinux-unconfined/selinux-unconfined-2.20120725-r5.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="unconfined"
+BASEPOL="2.20120725-r5"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for unconfined"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-uptime/selinux-uptime-2.20120725-r5.ebuild b/sec-policy/selinux-uptime/selinux-uptime-2.20120725-r5.ebuild
new file mode 100644
index 0000000..8cd804a
--- /dev/null
+++ b/sec-policy/selinux-uptime/selinux-uptime-2.20120725-r5.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="uptime"
+BASEPOL="2.20120725-r5"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for uptime"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-usbmuxd/selinux-usbmuxd-2.20120725-r5.ebuild b/sec-policy/selinux-usbmuxd/selinux-usbmuxd-2.20120725-r5.ebuild
new file mode 100644
index 0000000..5978a93
--- /dev/null
+++ b/sec-policy/selinux-usbmuxd/selinux-usbmuxd-2.20120725-r5.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="usbmuxd"
+BASEPOL="2.20120725-r5"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for usbmuxd"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-uucp/selinux-uucp-2.20120725-r5.ebuild b/sec-policy/selinux-uucp/selinux-uucp-2.20120725-r5.ebuild
new file mode 100644
index 0000000..5dd5522
--- /dev/null
+++ b/sec-policy/selinux-uucp/selinux-uucp-2.20120725-r5.ebuild
@@ -0,0 +1,18 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="uucp"
+BASEPOL="2.20120725-r5"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for uucp"
+
+KEYWORDS="~amd64 ~x86"
+DEPEND="${DEPEND}
+	sec-policy/selinux-inetd
+"
+RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-uwimap/selinux-uwimap-2.20120725-r5.ebuild b/sec-policy/selinux-uwimap/selinux-uwimap-2.20120725-r5.ebuild
new file mode 100644
index 0000000..7375e25
--- /dev/null
+++ b/sec-policy/selinux-uwimap/selinux-uwimap-2.20120725-r5.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="uwimap"
+BASEPOL="2.20120725-r5"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for uwimap"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-varnishd/selinux-varnishd-2.20120725-r5.ebuild b/sec-policy/selinux-varnishd/selinux-varnishd-2.20120725-r5.ebuild
new file mode 100644
index 0000000..9544b2f
--- /dev/null
+++ b/sec-policy/selinux-varnishd/selinux-varnishd-2.20120725-r5.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="varnishd"
+BASEPOL="2.20120725-r5"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for varnishd"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-vbetool/selinux-vbetool-2.20120725-r5.ebuild b/sec-policy/selinux-vbetool/selinux-vbetool-2.20120725-r5.ebuild
new file mode 100644
index 0000000..f7b7e92
--- /dev/null
+++ b/sec-policy/selinux-vbetool/selinux-vbetool-2.20120725-r5.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="vbetool"
+BASEPOL="2.20120725-r5"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for vbetool"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-vdagent/selinux-vdagent-2.20120725-r5.ebuild b/sec-policy/selinux-vdagent/selinux-vdagent-2.20120725-r5.ebuild
new file mode 100644
index 0000000..4e8cfcd
--- /dev/null
+++ b/sec-policy/selinux-vdagent/selinux-vdagent-2.20120725-r5.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="vdagent"
+BASEPOL="2.20120725-r5"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for vdagent"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-vde/selinux-vde-2.20120725-r5.ebuild b/sec-policy/selinux-vde/selinux-vde-2.20120725-r5.ebuild
new file mode 100644
index 0000000..b55a49d
--- /dev/null
+++ b/sec-policy/selinux-vde/selinux-vde-2.20120725-r5.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="vde"
+BASEPOL="2.20120725-r5"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for vde"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-virt/selinux-virt-2.20120725-r5.ebuild b/sec-policy/selinux-virt/selinux-virt-2.20120725-r5.ebuild
new file mode 100644
index 0000000..cd90fe5
--- /dev/null
+++ b/sec-policy/selinux-virt/selinux-virt-2.20120725-r5.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="virt"
+BASEPOL="2.20120725-r5"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for virt"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-vlock/selinux-vlock-2.20120725-r5.ebuild b/sec-policy/selinux-vlock/selinux-vlock-2.20120725-r5.ebuild
new file mode 100644
index 0000000..2b94f6f
--- /dev/null
+++ b/sec-policy/selinux-vlock/selinux-vlock-2.20120725-r5.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="vlock"
+BASEPOL="2.20120725-r5"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for vlock"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-vmware/selinux-vmware-2.20120725-r5.ebuild b/sec-policy/selinux-vmware/selinux-vmware-2.20120725-r5.ebuild
new file mode 100644
index 0000000..212dc54
--- /dev/null
+++ b/sec-policy/selinux-vmware/selinux-vmware-2.20120725-r5.ebuild
@@ -0,0 +1,18 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="vmware"
+BASEPOL="2.20120725-r5"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for vmware"
+
+KEYWORDS="~amd64 ~x86"
+DEPEND="${DEPEND}
+	sec-policy/selinux-xserver
+"
+RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-vnstatd/selinux-vnstatd-2.20120725-r5.ebuild b/sec-policy/selinux-vnstatd/selinux-vnstatd-2.20120725-r5.ebuild
new file mode 100644
index 0000000..5a96b86
--- /dev/null
+++ b/sec-policy/selinux-vnstatd/selinux-vnstatd-2.20120725-r5.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="vnstatd"
+BASEPOL="2.20120725-r5"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for vnstatd"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-vpn/selinux-vpn-2.20120725-r5.ebuild b/sec-policy/selinux-vpn/selinux-vpn-2.20120725-r5.ebuild
new file mode 100644
index 0000000..0e4d337
--- /dev/null
+++ b/sec-policy/selinux-vpn/selinux-vpn-2.20120725-r5.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="vpn"
+BASEPOL="2.20120725-r5"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for vpn"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-watchdog/selinux-watchdog-2.20120725-r5.ebuild b/sec-policy/selinux-watchdog/selinux-watchdog-2.20120725-r5.ebuild
new file mode 100644
index 0000000..71b2042
--- /dev/null
+++ b/sec-policy/selinux-watchdog/selinux-watchdog-2.20120725-r5.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="watchdog"
+BASEPOL="2.20120725-r5"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for watchdog"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-webalizer/selinux-webalizer-2.20120725-r5.ebuild b/sec-policy/selinux-webalizer/selinux-webalizer-2.20120725-r5.ebuild
new file mode 100644
index 0000000..2205cdb
--- /dev/null
+++ b/sec-policy/selinux-webalizer/selinux-webalizer-2.20120725-r5.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="webalizer"
+BASEPOL="2.20120725-r5"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for webalizer"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-wine/selinux-wine-2.20120725-r5.ebuild b/sec-policy/selinux-wine/selinux-wine-2.20120725-r5.ebuild
new file mode 100644
index 0000000..c035492
--- /dev/null
+++ b/sec-policy/selinux-wine/selinux-wine-2.20120725-r5.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="wine"
+BASEPOL="2.20120725-r5"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for wine"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-wireshark/selinux-wireshark-2.20120725-r5.ebuild b/sec-policy/selinux-wireshark/selinux-wireshark-2.20120725-r5.ebuild
new file mode 100644
index 0000000..b30c659
--- /dev/null
+++ b/sec-policy/selinux-wireshark/selinux-wireshark-2.20120725-r5.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="wireshark"
+BASEPOL="2.20120725-r5"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for wireshark"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-wm/selinux-wm-2.20120725-r5.ebuild b/sec-policy/selinux-wm/selinux-wm-2.20120725-r5.ebuild
new file mode 100644
index 0000000..0417c72
--- /dev/null
+++ b/sec-policy/selinux-wm/selinux-wm-2.20120725-r5.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="wm"
+BASEPOL="2.20120725-r5"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for wm"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-xen/selinux-xen-2.20120725-r5.ebuild b/sec-policy/selinux-xen/selinux-xen-2.20120725-r5.ebuild
new file mode 100644
index 0000000..715ba30
--- /dev/null
+++ b/sec-policy/selinux-xen/selinux-xen-2.20120725-r5.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="xen"
+BASEPOL="2.20120725-r5"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for xen"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-xfs/selinux-xfs-2.20120725-r5.ebuild b/sec-policy/selinux-xfs/selinux-xfs-2.20120725-r5.ebuild
new file mode 100644
index 0000000..54a2b83
--- /dev/null
+++ b/sec-policy/selinux-xfs/selinux-xfs-2.20120725-r5.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="xfs"
+BASEPOL="2.20120725-r5"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for xfs"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-xprint/selinux-xprint-2.20120725-r5.ebuild b/sec-policy/selinux-xprint/selinux-xprint-2.20120725-r5.ebuild
new file mode 100644
index 0000000..09b1621
--- /dev/null
+++ b/sec-policy/selinux-xprint/selinux-xprint-2.20120725-r5.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="xprint"
+BASEPOL="2.20120725-r5"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for xprint"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-xscreensaver/selinux-xscreensaver-2.20120725-r5.ebuild b/sec-policy/selinux-xscreensaver/selinux-xscreensaver-2.20120725-r5.ebuild
new file mode 100644
index 0000000..35b6711
--- /dev/null
+++ b/sec-policy/selinux-xscreensaver/selinux-xscreensaver-2.20120725-r5.ebuild
@@ -0,0 +1,18 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="xscreensaver"
+BASEPOL="2.20120725-r5"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for xscreensaver"
+
+KEYWORDS="~amd64 ~x86"
+DEPEND="${DEPEND}
+	sec-policy/selinux-xserver
+"
+RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-xserver/selinux-xserver-2.20120725-r5.ebuild b/sec-policy/selinux-xserver/selinux-xserver-2.20120725-r5.ebuild
new file mode 100644
index 0000000..b5ee0c7
--- /dev/null
+++ b/sec-policy/selinux-xserver/selinux-xserver-2.20120725-r5.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="xserver"
+BASEPOL="2.20120725-r5"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for xserver"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-zabbix/selinux-zabbix-2.20120725-r5.ebuild b/sec-policy/selinux-zabbix/selinux-zabbix-2.20120725-r5.ebuild
new file mode 100644
index 0000000..9af394e
--- /dev/null
+++ b/sec-policy/selinux-zabbix/selinux-zabbix-2.20120725-r5.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="zabbix"
+BASEPOL="2.20120725-r5"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for zabbix"
+
+KEYWORDS="~amd64 ~x86"


^ permalink raw reply related	[flat|nested] 34+ messages in thread
* [gentoo-commits] proj/hardened-dev:master commit in: sec-policy/selinux-mcelog/, sec-policy/selinux-rssh/, ...
@ 2012-08-28 18:38 Sven Vermeulen
  0 siblings, 0 replies; 34+ messages in thread
From: Sven Vermeulen @ 2012-08-28 18:38 UTC (permalink / raw
  To: gentoo-commits

commit:     e319f71a652e8ece6a1ea2740313d6be38c47ed4
Author:     Sven Vermeulen <sven.vermeulen <AT> siphos <DOT> be>
AuthorDate: Tue Aug 28 18:38:11 2012 +0000
Commit:     Sven Vermeulen <sven.vermeulen <AT> siphos <DOT> be>
CommitDate: Tue Aug 28 18:38:11 2012 +0000
URL:        http://git.overlays.gentoo.org/gitweb/?p=proj/hardened-dev.git;a=commit;h=e319f71a

Introducing live ebuilds for SELinux policy

---
 eclass/selinux-policy-2.eclass                     |  283 ++++++++++++++++++++
 sec-policy/selinux-acct/selinux-acct-9999.ebuild   |   14 +
 sec-policy/selinux-ada/selinux-ada-9999.ebuild     |   14 +
 sec-policy/selinux-afs/selinux-afs-9999.ebuild     |   14 +
 sec-policy/selinux-aide/selinux-aide-9999.ebuild   |   14 +
 sec-policy/selinux-alsa/selinux-alsa-9999.ebuild   |   14 +
 .../selinux-amanda/selinux-amanda-9999.ebuild      |   18 ++
 .../selinux-amavis/selinux-amavis-9999.ebuild      |   14 +
 .../selinux-apache/selinux-apache-9999.ebuild      |   18 ++
 .../selinux-apcupsd/selinux-apcupsd-9999.ebuild    |   18 ++
 sec-policy/selinux-apm/selinux-apm-9999.ebuild     |   14 +
 .../selinux-arpwatch/selinux-arpwatch-9999.ebuild  |   14 +
 .../selinux-asterisk/selinux-asterisk-9999.ebuild  |   14 +
 .../selinux-automount-9999.ebuild                  |   14 +
 sec-policy/selinux-avahi/selinux-avahi-9999.ebuild |   14 +
 .../selinux-awstats/selinux-awstats-9999.ebuild    |   18 ++
 .../selinux-bacula/selinux-bacula-9999.ebuild      |   14 +
 .../selinux-base-policy-9999.ebuild                |  110 ++++++++
 sec-policy/selinux-base/selinux-base-9999.ebuild   |  144 ++++++++++
 sec-policy/selinux-bind/selinux-bind-9999.ebuild   |   14 +
 .../selinux-bitlbee/selinux-bitlbee-9999.ebuild    |   14 +
 .../selinux-bluetooth-9999.ebuild                  |   14 +
 sec-policy/selinux-brctl/selinux-brctl-9999.ebuild |   14 +
 .../selinux-calamaris-9999.ebuild                  |   14 +
 sec-policy/selinux-canna/selinux-canna-9999.ebuild |   14 +
 sec-policy/selinux-ccs/selinux-ccs-9999.ebuild     |   14 +
 .../selinux-cdrecord/selinux-cdrecord-9999.ebuild  |   14 +
 .../selinux-cgroup/selinux-cgroup-9999.ebuild      |   14 +
 .../selinux-chromium/selinux-chromium-9999.ebuild  |   14 +
 .../selinux-chronyd/selinux-chronyd-9999.ebuild    |   14 +
 .../selinux-clamav/selinux-clamav-9999.ebuild      |   14 +
 .../selinux-clockspeed-9999.ebuild                 |   14 +
 .../selinux-consolekit-9999.ebuild                 |   14 +
 .../selinux-corosync/selinux-corosync-9999.ebuild  |   14 +
 .../selinux-courier/selinux-courier-9999.ebuild    |   14 +
 .../selinux-cpucontrol-9999.ebuild                 |   14 +
 .../selinux-cpufreqselector-9999.ebuild            |   14 +
 sec-policy/selinux-cups/selinux-cups-9999.ebuild   |   18 ++
 sec-policy/selinux-cvs/selinux-cvs-9999.ebuild     |   18 ++
 .../selinux-cyphesis/selinux-cyphesis-9999.ebuild  |   14 +
 .../selinux-daemontools-9999.ebuild                |   14 +
 sec-policy/selinux-dante/selinux-dante-9999.ebuild |   14 +
 sec-policy/selinux-dbskk/selinux-dbskk-9999.ebuild |   18 ++
 sec-policy/selinux-dbus/selinux-dbus-9999.ebuild   |   14 +
 sec-policy/selinux-dcc/selinux-dcc-9999.ebuild     |   14 +
 .../selinux-ddclient/selinux-ddclient-9999.ebuild  |   14 +
 .../selinux-ddcprobe/selinux-ddcprobe-9999.ebuild  |   14 +
 .../selinux-denyhosts-9999.ebuild                  |   14 +
 .../selinux-devicekit-9999.ebuild                  |   14 +
 sec-policy/selinux-dhcp/selinux-dhcp-9999.ebuild   |   14 +
 sec-policy/selinux-dictd/selinux-dictd-9999.ebuild |   14 +
 .../selinux-distcc/selinux-distcc-9999.ebuild      |   14 +
 .../selinux-djbdns/selinux-djbdns-9999.ebuild      |   18 ++
 sec-policy/selinux-dkim/selinux-dkim-9999.ebuild   |   14 +
 .../selinux-dmidecode-9999.ebuild                  |   14 +
 .../selinux-dnsmasq/selinux-dnsmasq-9999.ebuild    |   14 +
 .../selinux-dovecot/selinux-dovecot-9999.ebuild    |   14 +
 sec-policy/selinux-dpkg/selinux-dpkg-9999.ebuild   |   14 +
 .../selinux-dracut/selinux-dracut-9999.ebuild      |   14 +
 .../selinux-entropyd/selinux-entropyd-9999.ebuild  |   14 +
 .../selinux-evolution-9999.ebuild                  |   18 ++
 sec-policy/selinux-exim/selinux-exim-9999.ebuild   |   14 +
 .../selinux-fail2ban/selinux-fail2ban-9999.ebuild  |   14 +
 .../selinux-fetchmail-9999.ebuild                  |   14 +
 .../selinux-finger/selinux-finger-9999.ebuild      |   14 +
 sec-policy/selinux-flash/selinux-flash-9999.ebuild |   14 +
 .../selinux-fprintd/selinux-fprintd-9999.ebuild    |   18 ++
 sec-policy/selinux-ftp/selinux-ftp-9999.ebuild     |   14 +
 sec-policy/selinux-games/selinux-games-9999.ebuild |   14 +
 .../selinux-gatekeeper-9999.ebuild                 |   14 +
 sec-policy/selinux-gift/selinux-gift-9999.ebuild   |   14 +
 .../selinux-gitosis/selinux-gitosis-9999.ebuild    |   14 +
 sec-policy/selinux-gnome/selinux-gnome-9999.ebuild |   14 +
 sec-policy/selinux-gorg/selinux-gorg-9999.ebuild   |   14 +
 sec-policy/selinux-gpg/selinux-gpg-9999.ebuild     |   14 +
 sec-policy/selinux-gpm/selinux-gpm-9999.ebuild     |   14 +
 sec-policy/selinux-gpsd/selinux-gpsd-9999.ebuild   |   14 +
 .../selinux-hddtemp/selinux-hddtemp-9999.ebuild    |   14 +
 sec-policy/selinux-howl/selinux-howl-9999.ebuild   |   14 +
 .../selinux-icecast/selinux-icecast-9999.ebuild    |   14 +
 .../selinux-ifplugd/selinux-ifplugd-9999.ebuild    |   14 +
 sec-policy/selinux-imaze/selinux-imaze-9999.ebuild |   14 +
 sec-policy/selinux-inetd/selinux-inetd-9999.ebuild |   14 +
 sec-policy/selinux-inn/selinux-inn-9999.ebuild     |   14 +
 sec-policy/selinux-ipsec/selinux-ipsec-9999.ebuild |   14 +
 sec-policy/selinux-irc/selinux-irc-9999.ebuild     |   14 +
 sec-policy/selinux-ircd/selinux-ircd-9999.ebuild   |   14 +
 .../selinux-irqbalance-9999.ebuild                 |   14 +
 .../selinux-jabber/selinux-jabber-9999.ebuild      |   14 +
 sec-policy/selinux-java/selinux-java-9999.ebuild   |   14 +
 sec-policy/selinux-kdump/selinux-kdump-9999.ebuild |   14 +
 .../selinux-kerberos/selinux-kerberos-9999.ebuild  |   14 +
 .../selinux-kerneloops-9999.ebuild                 |   14 +
 .../selinux-kismet/selinux-kismet-9999.ebuild      |   14 +
 .../selinux-ksmtuned/selinux-ksmtuned-9999.ebuild  |   14 +
 sec-policy/selinux-kudzu/selinux-kudzu-9999.ebuild |   14 +
 sec-policy/selinux-ldap/selinux-ldap-9999.ebuild   |   14 +
 sec-policy/selinux-links/selinux-links-9999.ebuild |   14 +
 sec-policy/selinux-lircd/selinux-lircd-9999.ebuild |   14 +
 .../selinux-loadkeys/selinux-loadkeys-9999.ebuild  |   14 +
 .../selinux-lockdev/selinux-lockdev-9999.ebuild    |   14 +
 .../selinux-logrotate-9999.ebuild                  |   14 +
 .../selinux-logwatch/selinux-logwatch-9999.ebuild  |   14 +
 sec-policy/selinux-lpd/selinux-lpd-9999.ebuild     |   14 +
 .../selinux-mailman/selinux-mailman-9999.ebuild    |   14 +
 .../selinux-mcelog/selinux-mcelog-9999.ebuild      |   14 +
 .../selinux-memcached-9999.ebuild                  |   14 +
 .../selinux-milter/selinux-milter-9999.ebuild      |   14 +
 .../selinux-modemmanager-9999.ebuild               |   18 ++
 sec-policy/selinux-mono/selinux-mono-9999.ebuild   |   14 +
 .../selinux-mozilla/selinux-mozilla-9999.ebuild    |   18 ++
 sec-policy/selinux-mpd/selinux-mpd-9999.ebuild     |   14 +
 .../selinux-mplayer/selinux-mplayer-9999.ebuild    |   14 +
 sec-policy/selinux-mrtg/selinux-mrtg-9999.ebuild   |   14 +
 sec-policy/selinux-munin/selinux-munin-9999.ebuild |   18 ++
 sec-policy/selinux-mutt/selinux-mutt-9999.ebuild   |   14 +
 sec-policy/selinux-mysql/selinux-mysql-9999.ebuild |   14 +
 .../selinux-nagios/selinux-nagios-9999.ebuild      |   18 ++
 .../selinux-ncftool/selinux-ncftool-9999.ebuild    |   14 +
 .../selinux-nessus/selinux-nessus-9999.ebuild      |   14 +
 .../selinux-networkmanager-9999.ebuild             |   14 +
 sec-policy/selinux-nginx/selinux-nginx-9999.ebuild |   18 ++
 sec-policy/selinux-nslcd/selinux-nslcd-9999.ebuild |   14 +
 sec-policy/selinux-ntop/selinux-ntop-9999.ebuild   |   14 +
 sec-policy/selinux-ntp/selinux-ntp-9999.ebuild     |   14 +
 sec-policy/selinux-nut/selinux-nut-9999.ebuild     |   18 ++
 sec-policy/selinux-nx/selinux-nx-9999.ebuild       |   14 +
 .../selinux-oddjob/selinux-oddjob-9999.ebuild      |   14 +
 .../selinux-oident/selinux-oident-9999.ebuild      |   14 +
 .../selinux-openct/selinux-openct-9999.ebuild      |   14 +
 .../selinux-openvpn/selinux-openvpn-9999.ebuild    |   14 +
 sec-policy/selinux-pan/selinux-pan-9999.ebuild     |   18 ++
 .../selinux-pcmcia/selinux-pcmcia-9999.ebuild      |   14 +
 .../selinux-perdition-9999.ebuild                  |   14 +
 .../selinux-phpfpm/selinux-phpfpm-9999.ebuild      |   18 ++
 .../selinux-plymouthd-9999.ebuild                  |   14 +
 .../selinux-podsleuth-9999.ebuild                  |   14 +
 .../selinux-policykit-9999.ebuild                  |   14 +
 .../selinux-portmap/selinux-portmap-9999.ebuild    |   14 +
 .../selinux-postfix/selinux-postfix-9999.ebuild    |   14 +
 .../selinux-postgresql-9999.ebuild                 |   14 +
 .../selinux-postgrey/selinux-postgrey-9999.ebuild  |   14 +
 sec-policy/selinux-ppp/selinux-ppp-9999.ebuild     |   14 +
 .../selinux-prelink/selinux-prelink-9999.ebuild    |   14 +
 .../selinux-prelude/selinux-prelude-9999.ebuild    |   18 ++
 .../selinux-privoxy/selinux-privoxy-9999.ebuild    |   14 +
 .../selinux-procmail/selinux-procmail-9999.ebuild  |   14 +
 sec-policy/selinux-psad/selinux-psad-9999.ebuild   |   14 +
 .../selinux-publicfile-9999.ebuild                 |   14 +
 .../selinux-pulseaudio-9999.ebuild                 |   14 +
 .../selinux-puppet/selinux-puppet-9999.ebuild      |   14 +
 .../selinux-pyicqt/selinux-pyicqt-9999.ebuild      |   14 +
 sec-policy/selinux-pyzor/selinux-pyzor-9999.ebuild |   14 +
 sec-policy/selinux-qemu/selinux-qemu-9999.ebuild   |   18 ++
 sec-policy/selinux-qmail/selinux-qmail-9999.ebuild |   14 +
 sec-policy/selinux-quota/selinux-quota-9999.ebuild |   14 +
 .../selinux-radius/selinux-radius-9999.ebuild      |   14 +
 sec-policy/selinux-radvd/selinux-radvd-9999.ebuild |   14 +
 sec-policy/selinux-razor/selinux-razor-9999.ebuild |   14 +
 .../selinux-remotelogin-9999.ebuild                |   14 +
 .../selinux-rgmanager-9999.ebuild                  |   14 +
 .../selinux-roundup/selinux-roundup-9999.ebuild    |   14 +
 sec-policy/selinux-rpc/selinux-rpc-9999.ebuild     |   14 +
 .../selinux-rpcbind/selinux-rpcbind-9999.ebuild    |   14 +
 sec-policy/selinux-rpm/selinux-rpm-9999.ebuild     |   14 +
 sec-policy/selinux-rssh/selinux-rssh-9999.ebuild   |   14 +
 sec-policy/selinux-rtkit/selinux-rtkit-9999.ebuild |   18 ++
 sec-policy/selinux-samba/selinux-samba-9999.ebuild |   14 +
 sec-policy/selinux-sasl/selinux-sasl-9999.ebuild   |   14 +
 .../selinux-screen/selinux-screen-9999.ebuild      |   14 +
 .../selinux-sendmail/selinux-sendmail-9999.ebuild  |   14 +
 .../selinux-shorewall-9999.ebuild                  |   14 +
 .../selinux-shutdown/selinux-shutdown-9999.ebuild  |   14 +
 sec-policy/selinux-skype/selinux-skype-9999.ebuild |   18 ++
 .../selinux-slocate/selinux-slocate-9999.ebuild    |   14 +
 .../selinux-slrnpull/selinux-slrnpull-9999.ebuild  |   14 +
 .../selinux-smartmon/selinux-smartmon-9999.ebuild  |   14 +
 .../selinux-smokeping-9999.ebuild                  |   18 ++
 sec-policy/selinux-snmp/selinux-snmp-9999.ebuild   |   14 +
 sec-policy/selinux-snort/selinux-snort-9999.ebuild |   14 +
 .../selinux-soundserver-9999.ebuild                |   14 +
 .../selinux-spamassassin-9999.ebuild               |   14 +
 .../selinux-speedtouch-9999.ebuild                 |   14 +
 sec-policy/selinux-squid/selinux-squid-9999.ebuild |   18 ++
 sec-policy/selinux-sssd/selinux-sssd-9999.ebuild   |   14 +
 .../selinux-stunnel/selinux-stunnel-9999.ebuild    |   14 +
 sec-policy/selinux-sudo/selinux-sudo-9999.ebuild   |   14 +
 sec-policy/selinux-sxid/selinux-sxid-9999.ebuild   |   14 +
 .../selinux-sysstat/selinux-sysstat-9999.ebuild    |   14 +
 sec-policy/selinux-tcpd/selinux-tcpd-9999.ebuild   |   18 ++
 .../selinux-telnet/selinux-telnet-9999.ebuild      |   18 ++
 sec-policy/selinux-tftp/selinux-tftp-9999.ebuild   |   14 +
 sec-policy/selinux-tgtd/selinux-tgtd-9999.ebuild   |   14 +
 .../selinux-thunderbird-9999.ebuild                |   18 ++
 .../selinux-timidity/selinux-timidity-9999.ebuild  |   14 +
 .../selinux-tmpreaper-9999.ebuild                  |   14 +
 sec-policy/selinux-tor/selinux-tor-9999.ebuild     |   14 +
 .../selinux-tripwire/selinux-tripwire-9999.ebuild  |   14 +
 .../selinux-tvtime/selinux-tvtime-9999.ebuild      |   14 +
 .../selinux-ucspitcp/selinux-ucspitcp-9999.ebuild  |   14 +
 sec-policy/selinux-ulogd/selinux-ulogd-9999.ebuild |   14 +
 sec-policy/selinux-uml/selinux-uml-9999.ebuild     |   14 +
 .../selinux-unconfined-9999.ebuild                 |   14 +
 .../selinux-uptime/selinux-uptime-9999.ebuild      |   14 +
 .../selinux-usbmuxd/selinux-usbmuxd-9999.ebuild    |   14 +
 sec-policy/selinux-uucp/selinux-uucp-9999.ebuild   |   18 ++
 .../selinux-uwimap/selinux-uwimap-9999.ebuild      |   14 +
 .../selinux-varnishd/selinux-varnishd-9999.ebuild  |   14 +
 .../selinux-vbetool/selinux-vbetool-9999.ebuild    |   14 +
 .../selinux-vdagent/selinux-vdagent-9999.ebuild    |   14 +
 sec-policy/selinux-vde/selinux-vde-9999.ebuild     |   14 +
 sec-policy/selinux-virt/selinux-virt-9999.ebuild   |   14 +
 sec-policy/selinux-vlock/selinux-vlock-9999.ebuild |   14 +
 .../selinux-vmware/selinux-vmware-9999.ebuild      |   18 ++
 .../selinux-vnstatd/selinux-vnstatd-9999.ebuild    |   14 +
 sec-policy/selinux-vpn/selinux-vpn-9999.ebuild     |   14 +
 .../selinux-watchdog/selinux-watchdog-9999.ebuild  |   14 +
 .../selinux-webalizer-9999.ebuild                  |   14 +
 sec-policy/selinux-wine/selinux-wine-9999.ebuild   |   14 +
 .../selinux-wireshark-9999.ebuild                  |   14 +
 sec-policy/selinux-wm/selinux-wm-9999.ebuild       |   14 +
 sec-policy/selinux-xen/selinux-xen-9999.ebuild     |   14 +
 sec-policy/selinux-xfs/selinux-xfs-9999.ebuild     |   14 +
 .../selinux-xprint/selinux-xprint-9999.ebuild      |   14 +
 .../selinux-xscreensaver-9999.ebuild               |   18 ++
 .../selinux-xserver/selinux-xserver-9999.ebuild    |   14 +
 .../selinux-zabbix/selinux-zabbix-9999.ebuild      |   14 +
 227 files changed, 3793 insertions(+), 0 deletions(-)

diff --git a/eclass/selinux-policy-2.eclass b/eclass/selinux-policy-2.eclass
new file mode 100644
index 0000000..8e9929b
--- /dev/null
+++ b/eclass/selinux-policy-2.eclass
@@ -0,0 +1,283 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/eclass/selinux-policy-2.eclass,v 1.13 2012/07/26 12:53:01 swift Exp $
+
+# Eclass for installing SELinux policy, and optionally
+# reloading the reference-policy based modules.
+
+# @ECLASS: selinux-policy-2.eclass
+# @MAINTAINER:
+# selinux@gentoo.org
+# @BLURB: This eclass supports the deployment of the various SELinux modules in sec-policy
+# @DESCRIPTION:
+# The selinux-policy-2.eclass supports deployment of the various SELinux modules
+# defined in the sec-policy category. It is responsible for extracting the
+# specific bits necessary for single-module deployment (instead of full-blown
+# policy rebuilds) and applying the necessary patches.
+#
+# Also, it supports for bundling patches to make the whole thing just a bit more
+# manageable.
+
+# @ECLASS-VARIABLE: MODS
+# @DESCRIPTION:
+# This variable contains the (upstream) module name for the SELinux module.
+# This name is only the module name, not the category!
+: ${MODS:="_illegal"}
+
+# @ECLASS-VARIABLE: BASEPOL
+# @DESCRIPTION:
+# This variable contains the version string of the selinux-base-policy package
+# that this module build depends on. It is used to patch with the appropriate
+# patch bundle(s) that are part of selinux-base-policy.
+: ${BASEPOL:=""}
+
+# @ECLASS-VARIABLE: POLICY_PATCH
+# @DESCRIPTION:
+# This variable contains the additional patch(es) that need to be applied on top
+# of the patchset already contained within the BASEPOL variable. The variable
+# can be both a simple string (space-separated) or a bash array.
+: ${POLICY_PATCH:=""}
+
+# @ECLASS-VARIABLE: POLICY_FILES
+# @DESCRIPTION:
+# When defined, this contains the files (located in the ebuilds' files/
+# directory) which should be copied as policy module files into the store.
+# Generally, users would want to include at least a .te and .fc file, but .if
+# files are supported as well. The variable can be both a simple string
+# (space-separated) or a bash array.
+: ${POLICY_FILES:=""}
+
+# @ECLASS-VARIABLE: POLICY_TYPES
+# @DESCRIPTION:
+# This variable informs the eclass for which SELinux policies the module should
+# be built. Currently, Gentoo supports targeted, strict, mcs and mls.
+# This variable is the same POLICY_TYPES variable that we tell SELinux
+# users to set in /etc/make.conf. Therefor, it is not the module that should
+# override it, but the user.
+: ${POLICY_TYPES:="targeted strict mcs mls"}
+
+extra_eclass=""
+case ${BASEPOL} in
+	9999)	extra_eclass="git-2";
+			EGIT_REPO_URI="git://git.overlays.gentoo.org/proj/hardened-refpolicy.git";
+			EGIT_SOURCEDIR="${WORKDIR}/refpolicy";;
+esac
+
+inherit eutils ${extra_eclass}
+
+IUSE=""
+
+HOMEPAGE="http://www.gentoo.org/proj/en/hardened/selinux/"
+if [[ -n ${BASEPOL} ]] && [[ "${BASEPOL}" != "9999" ]];
+then
+	SRC_URI="http://oss.tresys.com/files/refpolicy/refpolicy-${PV}.tar.bz2
+		http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-${BASEPOL}.tar.bz2"
+elif [[ "${BASEPOL}" != "9999" ]];
+then
+	SRC_URI="http://oss.tresys.com/files/refpolicy/refpolicy-${PV}.tar.bz2"
+else
+	SRC_URI=""
+fi
+
+LICENSE="GPL-2"
+SLOT="0"
+S="${WORKDIR}/"
+PATCHBUNDLE="${DISTDIR}/patchbundle-selinux-base-policy-${BASEPOL}.tar.bz2"
+
+# Modules should always depend on at least the first release of the
+# selinux-base-policy for which they are generated.
+if [[ -n ${BASEPOL} ]];
+then
+	RDEPEND=">=sys-apps/policycoreutils-2.0.82
+		>=sec-policy/selinux-base-policy-${BASEPOL}"
+else
+	RDEPEND=">=sys-apps/policycoreutils-2.0.82
+		>=sec-policy/selinux-base-policy-${PV}"
+fi
+DEPEND="${RDEPEND}
+	sys-devel/m4
+	>=sys-apps/checkpolicy-2.0.21"
+
+SELINUX_EXPF="src_unpack src_compile src_install pkg_postinst"
+case "${EAPI:-0}" in
+	2|3|4) SELINUX_EXPF+=" src_prepare" ;;
+	*) ;;
+esac
+
+EXPORT_FUNCTIONS ${SELINUX_EXPF}
+
+# @FUNCTION: selinux-policy-2_src_unpack
+# @DESCRIPTION:
+# Unpack the policy sources as offered by upstream (refpolicy). In case of EAPI
+# older than 2, call src_prepare too.
+selinux-policy-2_src_unpack() {
+	if [[ "${BASEPOL}" != "9999" ]];
+	then
+		unpack ${A}
+	else
+		git-2_src_unpack
+	fi
+
+	# Call src_prepare explicitly for EAPI 0 or 1
+	has "${EAPI:-0}" 0 1 && selinux-policy-2_src_prepare
+}
+
+# @FUNCTION: selinux-policy-2_src_prepare
+# @DESCRIPTION:
+# Patch the reference policy sources with our set of enhancements. Start with
+# the base patchbundle referred to by the ebuilds through the BASEPOL variable,
+# then apply the additional patches as offered by the ebuild.
+#
+# Next, extract only those files needed for this particular module (i.e. the .te
+# and .fc files for the given module in the MODS variable).
+#
+# Finally, prepare the build environments for each of the supported SELinux
+# types (such as targeted or strict), depending on the POLICY_TYPES variable
+# content.
+selinux-policy-2_src_prepare() {
+	local modfiles
+	local add_interfaces=0;
+
+	# Create 3rd_party location for user-contributed policies
+	cd "${S}/refpolicy/policy/modules" && mkdir 3rd_party;
+
+	# Patch the sources with the base patchbundle
+	if [[ -n ${BASEPOL} ]] && [[ "${BASEPOL}" != "9999" ]];
+	then
+		cd "${S}"
+		EPATCH_MULTI_MSG="Applying SELinux policy updates ... " \
+		EPATCH_SUFFIX="patch" \
+		EPATCH_SOURCE="${WORKDIR}" \
+		EPATCH_FORCE="yes" \
+		epatch
+	fi
+
+	# Copy additional files to the 3rd_party/ location
+	if [[ "$(declare -p POLICY_FILES 2>/dev/null 2>&1)" == "declare -a"* ]] ||
+	   [[ -n ${POLICY_FILES} ]];
+	then
+	    add_interfaces=1;
+		cd "${S}/refpolicy/policy/modules"
+		for POLFILE in ${POLICY_FILES[@]};
+		do
+			cp "${FILESDIR}/${POLFILE}" 3rd_party/ || die "Could not copy ${POLFILE} to 3rd_party/ location";
+		done
+	fi
+
+	# Apply the additional patches refered to by the module ebuild.
+	# But first some magic to differentiate between bash arrays and strings
+	if [[ "$(declare -p POLICY_PATCH 2>/dev/null 2>&1)" == "declare -a"* ]] ||
+	   [[ -n ${POLICY_PATCH} ]];
+	then
+		cd "${S}/refpolicy/policy/modules"
+		for POLPATCH in ${POLICY_PATCH[@]};
+		do
+			epatch "${POLPATCH}"
+		done
+	fi
+
+	# Collect only those files needed for this particular module
+	for i in ${MODS}; do
+		modfiles="$(find ${S}/refpolicy/policy/modules -iname $i.te) $modfiles"
+		modfiles="$(find ${S}/refpolicy/policy/modules -iname $i.fc) $modfiles"
+		if [ ${add_interfaces} -eq 1 ];
+		then
+			modfiles="$(find ${S}/refpolicy/policy/modules -iname $i.if) $modfiles"
+		fi
+	done
+
+	for i in ${POLICY_TYPES}; do
+		mkdir "${S}"/${i} || die "Failed to create directory ${S}/${i}"
+		cp "${S}"/refpolicy/doc/Makefile.example "${S}"/${i}/Makefile \
+			|| die "Failed to copy Makefile.example to ${S}/${i}/Makefile"
+
+		cp ${modfiles} "${S}"/${i} \
+			|| die "Failed to copy the module files to ${S}/${i}"
+	done
+}
+
+# @FUNCTION: selinux-policy-2_src_compile
+# @DESCRIPTION:
+# Build the SELinux policy module (.pp file) for just the selected module, and
+# this for each SELinux policy mentioned in POLICY_TYPES
+selinux-policy-2_src_compile() {
+	for i in ${POLICY_TYPES}; do
+		# Parallel builds are broken, so we need to force -j1 here
+		emake -j1 NAME=$i -C "${S}"/${i} || die "${i} compile failed"
+	done
+}
+
+# @FUNCTION: selinux-policy-2_src_install
+# @DESCRIPTION:
+# Install the built .pp files in the correct subdirectory within
+# /usr/share/selinux.
+selinux-policy-2_src_install() {
+	local BASEDIR="/usr/share/selinux"
+
+	for i in ${POLICY_TYPES}; do
+		for j in ${MODS}; do
+			einfo "Installing ${i} ${j} policy package"
+			insinto ${BASEDIR}/${i}
+			doins "${S}"/${i}/${j}.pp || die "Failed to add ${j}.pp to ${i}"
+
+			if [[ "${POLICY_FILES[@]}" == *"${j}.if"* ]];
+			then
+				insinto ${BASEDIR}/${i}/include/3rd_party
+				doins "${S}"/${i}/${j}.if || die "Failed to add ${j}.if to ${i}"
+			fi
+		done
+	done
+}
+
+# @FUNCTION: selinux-policy-2_pkg_postinst
+# @DESCRIPTION:
+# Install the built .pp files in the SELinux policy stores, effectively
+# activating the policy on the system.
+selinux-policy-2_pkg_postinst() {
+	# build up the command in the case of multiple modules
+	local COMMAND
+	for i in ${MODS}; do
+		COMMAND="-i ${i}.pp ${COMMAND}"
+	done
+
+	for i in ${POLICY_TYPES}; do
+		einfo "Inserting the following modules into the $i module store: ${MODS}"
+
+		cd /usr/share/selinux/${i} || die "Could not enter /usr/share/selinux/${i}"
+		semodule -s ${i} ${COMMAND}
+		if [ $? -ne 0 ];
+		then
+			ewarn "SELinux module load failed. Trying full reload...";
+			if [ "${i}" == "targeted" ];
+			then
+				semodule -s ${i} -b base.pp -i $(ls *.pp | grep -v base.pp);
+			else
+				semodule -s ${i} -b base.pp -i $(ls *.pp | grep -v base.pp | grep -v unconfined.pp);
+			fi
+			if [ $? -ne 0 ];
+			then
+				ewarn "Failed to reload SELinux policies."
+				ewarn ""
+				ewarn "If this is *not* the last SELinux module package being installed,"
+				ewarn "then you can safely ignore this as the reloads will be retried"
+				ewarn "with other, recent modules."
+				ewarn ""
+				ewarn "If it is the last SELinux module package being installed however,"
+				ewarn "then it is advised to look at the error above and take appropriate"
+				ewarn "action since the new SELinux policies are not loaded until the"
+				ewarn "command finished succesfully."
+				ewarn ""
+				ewarn "To reload, run the following command from within /usr/share/selinux/${i}:"
+				ewarn "  semodule -b base.pp -i \$(ls *.pp | grep -v base.pp)"
+				ewarn "or"
+				ewarn "  semodule -b base.pp -i \$(ls *.pp | grep -v base.pp | grep -v unconfined.pp)"
+				ewarn "depending on if you need the unconfined domain loaded as well or not."
+			else
+				einfo "SELinux modules reloaded succesfully."
+			fi
+		else
+			einfo "SELinux modules loaded succesfully."
+		fi
+	done
+}
+

diff --git a/sec-policy/selinux-acct/selinux-acct-9999.ebuild b/sec-policy/selinux-acct/selinux-acct-9999.ebuild
new file mode 100644
index 0000000..cfdb01e
--- /dev/null
+++ b/sec-policy/selinux-acct/selinux-acct-9999.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="acct"
+BASEPOL="9999"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for acct"
+
+KEYWORDS=""

diff --git a/sec-policy/selinux-ada/selinux-ada-9999.ebuild b/sec-policy/selinux-ada/selinux-ada-9999.ebuild
new file mode 100644
index 0000000..86f7cde
--- /dev/null
+++ b/sec-policy/selinux-ada/selinux-ada-9999.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="ada"
+BASEPOL="9999"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for ada"
+
+KEYWORDS=""

diff --git a/sec-policy/selinux-afs/selinux-afs-9999.ebuild b/sec-policy/selinux-afs/selinux-afs-9999.ebuild
new file mode 100644
index 0000000..d432295
--- /dev/null
+++ b/sec-policy/selinux-afs/selinux-afs-9999.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="afs"
+BASEPOL="9999"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for afs"
+
+KEYWORDS=""

diff --git a/sec-policy/selinux-aide/selinux-aide-9999.ebuild b/sec-policy/selinux-aide/selinux-aide-9999.ebuild
new file mode 100644
index 0000000..d0d5b70
--- /dev/null
+++ b/sec-policy/selinux-aide/selinux-aide-9999.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="aide"
+BASEPOL="9999"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for aide"
+
+KEYWORDS=""

diff --git a/sec-policy/selinux-alsa/selinux-alsa-9999.ebuild b/sec-policy/selinux-alsa/selinux-alsa-9999.ebuild
new file mode 100644
index 0000000..39dd757
--- /dev/null
+++ b/sec-policy/selinux-alsa/selinux-alsa-9999.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="alsa"
+BASEPOL="9999"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for alsa"
+
+KEYWORDS=""

diff --git a/sec-policy/selinux-amanda/selinux-amanda-9999.ebuild b/sec-policy/selinux-amanda/selinux-amanda-9999.ebuild
new file mode 100644
index 0000000..43801e0
--- /dev/null
+++ b/sec-policy/selinux-amanda/selinux-amanda-9999.ebuild
@@ -0,0 +1,18 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="amanda"
+BASEPOL="9999"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for amanda"
+
+KEYWORDS=""
+DEPEND="${DEPEND}
+	sec-policy/selinux-inetd
+"
+RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-amavis/selinux-amavis-9999.ebuild b/sec-policy/selinux-amavis/selinux-amavis-9999.ebuild
new file mode 100644
index 0000000..7bae924
--- /dev/null
+++ b/sec-policy/selinux-amavis/selinux-amavis-9999.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="amavis"
+BASEPOL="9999"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for amavis"
+
+KEYWORDS=""

diff --git a/sec-policy/selinux-apache/selinux-apache-9999.ebuild b/sec-policy/selinux-apache/selinux-apache-9999.ebuild
new file mode 100644
index 0000000..18e6c5e
--- /dev/null
+++ b/sec-policy/selinux-apache/selinux-apache-9999.ebuild
@@ -0,0 +1,18 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="apache"
+BASEPOL="9999"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for apache"
+
+KEYWORDS=""
+DEPEND="${DEPEND}
+	sec-policy/selinux-kerberos
+"
+RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-apcupsd/selinux-apcupsd-9999.ebuild b/sec-policy/selinux-apcupsd/selinux-apcupsd-9999.ebuild
new file mode 100644
index 0000000..4df122d
--- /dev/null
+++ b/sec-policy/selinux-apcupsd/selinux-apcupsd-9999.ebuild
@@ -0,0 +1,18 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="apcupsd"
+BASEPOL="9999"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for apcupsd"
+
+KEYWORDS=""
+DEPEND="${DEPEND}
+	sec-policy/selinux-apache
+"
+RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-apm/selinux-apm-9999.ebuild b/sec-policy/selinux-apm/selinux-apm-9999.ebuild
new file mode 100644
index 0000000..415ce50
--- /dev/null
+++ b/sec-policy/selinux-apm/selinux-apm-9999.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="apm"
+BASEPOL="9999"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for apm"
+
+KEYWORDS=""

diff --git a/sec-policy/selinux-arpwatch/selinux-arpwatch-9999.ebuild b/sec-policy/selinux-arpwatch/selinux-arpwatch-9999.ebuild
new file mode 100644
index 0000000..e04ad53
--- /dev/null
+++ b/sec-policy/selinux-arpwatch/selinux-arpwatch-9999.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="arpwatch"
+BASEPOL="9999"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for arpwatch"
+
+KEYWORDS=""

diff --git a/sec-policy/selinux-asterisk/selinux-asterisk-9999.ebuild b/sec-policy/selinux-asterisk/selinux-asterisk-9999.ebuild
new file mode 100644
index 0000000..2a51160
--- /dev/null
+++ b/sec-policy/selinux-asterisk/selinux-asterisk-9999.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="asterisk"
+BASEPOL="9999"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for asterisk"
+
+KEYWORDS=""

diff --git a/sec-policy/selinux-automount/selinux-automount-9999.ebuild b/sec-policy/selinux-automount/selinux-automount-9999.ebuild
new file mode 100644
index 0000000..b14c286
--- /dev/null
+++ b/sec-policy/selinux-automount/selinux-automount-9999.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="automount"
+BASEPOL="9999"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for automount"
+
+KEYWORDS=""

diff --git a/sec-policy/selinux-avahi/selinux-avahi-9999.ebuild b/sec-policy/selinux-avahi/selinux-avahi-9999.ebuild
new file mode 100644
index 0000000..4b94e64
--- /dev/null
+++ b/sec-policy/selinux-avahi/selinux-avahi-9999.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="avahi"
+BASEPOL="9999"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for avahi"
+
+KEYWORDS=""

diff --git a/sec-policy/selinux-awstats/selinux-awstats-9999.ebuild b/sec-policy/selinux-awstats/selinux-awstats-9999.ebuild
new file mode 100644
index 0000000..f38aa1f
--- /dev/null
+++ b/sec-policy/selinux-awstats/selinux-awstats-9999.ebuild
@@ -0,0 +1,18 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="awstats"
+BASEPOL="9999"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for awstats"
+
+KEYWORDS=""
+DEPEND="${DEPEND}
+	sec-policy/selinux-apache
+"
+RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-bacula/selinux-bacula-9999.ebuild b/sec-policy/selinux-bacula/selinux-bacula-9999.ebuild
new file mode 100644
index 0000000..7fb91dc
--- /dev/null
+++ b/sec-policy/selinux-bacula/selinux-bacula-9999.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="bacula"
+BASEPOL="9999"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for bacula"
+
+KEYWORDS=""

diff --git a/sec-policy/selinux-base-policy/selinux-base-policy-9999.ebuild b/sec-policy/selinux-base-policy/selinux-base-policy-9999.ebuild
new file mode 100644
index 0000000..cd2ea0e
--- /dev/null
+++ b/sec-policy/selinux-base-policy/selinux-base-policy-9999.ebuild
@@ -0,0 +1,110 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dcc/selinux-dcc-2.20110726.ebuild,v 1.2 2011/10/23 12:42:45 swift Exp $
+EAPI="4"
+
+inherit eutils git-2
+
+HOMEPAGE="http://www.gentoo.org/proj/en/hardened/selinux/"
+DESCRIPTION="SELinux policy for core modules"
+
+IUSE=""
+BASEPOL="9999"
+
+RDEPEND="=sec-policy/selinux-base-9999"
+DEPEND=""
+EGIT_REPO_URI="git://git.overlays.gentoo.org/proj/hardened-refpolicy.git"
+EGIT_SOURCEDIR="${WORKDIR}/refpolicy"
+KEYWORDS=""
+
+MODS="application authlogin bootloader clock consoletype cron dmesg fstools getty hostname hotplug init iptables libraries locallogin logging lvm miscfiles modutils mount mta netutils nscd portage raid rsync selinuxutil ssh staff storage su sysadm sysnetwork udev userdomain usermanage unprivuser xdg unconfined"
+LICENSE="GPL-2"
+SLOT="0"
+S="${WORKDIR}/"
+
+# Code entirely copied from selinux-eclass (cannot inherit due to dependency on
+# itself), when reworked reinclude it. Only postinstall (where -b base.pp is
+# added) needs to remain then.
+
+src_prepare() {
+	local modfiles
+
+	# Apply the additional patches refered to by the module ebuild.
+	# But first some magic to differentiate between bash arrays and strings
+	if [[ "$(declare -p POLICY_PATCH 2>/dev/null 2>&1)" == "declare -a"* ]];
+	then
+		cd "${S}/refpolicy/policy/modules"
+		for POLPATCH in "${POLICY_PATCH[@]}";
+		do
+			epatch "${POLPATCH}"
+		done
+	else
+		if [[ -n ${POLICY_PATCH} ]];
+		then
+			cd "${S}/refpolicy/policy/modules"
+			for POLPATCH in ${POLICY_PATCH};
+			do
+				epatch "${POLPATCH}"
+			done
+		fi
+	fi
+
+	# Collect only those files needed for this particular module
+	for i in ${MODS}; do
+		modfiles="$(find ${S}/refpolicy/policy/modules -iname $i.te) $modfiles"
+		modfiles="$(find ${S}/refpolicy/policy/modules -iname $i.fc) $modfiles"
+	done
+
+	for i in ${POLICY_TYPES}; do
+		mkdir "${S}"/${i} || die "Failed to create directory ${S}/${i}"
+		cp "${S}"/refpolicy/doc/Makefile.example "${S}"/${i}/Makefile \
+			|| die "Failed to copy Makefile.example to ${S}/${i}/Makefile"
+
+		cp ${modfiles} "${S}"/${i} \
+			|| die "Failed to copy the module files to ${S}/${i}"
+	done
+}
+
+src_compile() {
+	for i in ${POLICY_TYPES}; do
+		# Parallel builds are broken, so we need to force -j1 here
+		emake -j1 NAME=$i -C "${S}"/${i} || die "${i} compile failed"
+	done
+}
+
+src_install() {
+	local BASEDIR="/usr/share/selinux"
+
+	for i in ${POLICY_TYPES}; do
+		for j in ${MODS}; do
+			einfo "Installing ${i} ${j} policy package"
+			insinto ${BASEDIR}/${i}
+			doins "${S}"/${i}/${j}.pp || die "Failed to add ${j}.pp to ${i}"
+		done
+	done
+}
+
+pkg_postinst() {
+	# Override the command from the eclass, we need to load in base as well here
+	local COMMAND
+	for i in ${MODS}; do
+		COMMAND="-i ${i}.pp ${COMMAND}"
+	done
+
+	for i in ${POLICY_TYPES}; do
+		local LOCCOMMAND
+		local LOCMODS
+		if [[ "${i}" != "targeted" ]]; then
+			LOCCOMMAND=$(echo "${COMMAND}" | sed -e 's:-i unconfined.pp::g');
+			LOCMODS=$(echo "${MODS}" | sed -e 's: unconfined::g');
+		else
+			LOCCOMMAND="${COMMAND}"
+			LOCMODS="${MODS}"
+		fi
+		einfo "Inserting the following modules, with base, into the $i module store: ${LOCMODS}"
+
+		cd /usr/share/selinux/${i} || die "Could not enter /usr/share/selinux/${i}"
+
+		semodule -s ${i} -b base.pp ${LOCCOMMAND} || die "Failed to load in base and modules ${LOCMODS} in the $i policy store"
+	done
+}

diff --git a/sec-policy/selinux-base/selinux-base-9999.ebuild b/sec-policy/selinux-base/selinux-base-9999.ebuild
new file mode 100644
index 0000000..6affe61
--- /dev/null
+++ b/sec-policy/selinux-base/selinux-base-9999.ebuild
@@ -0,0 +1,144 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-base-policy/selinux-base-policy-2.20110726-r13.ebuild,v 1.1 2012/02/23 18:17:40 swift Exp $
+EAPI="4"
+
+inherit eutils git-2
+
+IUSE="+peer_perms +open_perms +ubac doc"
+
+DESCRIPTION="Gentoo base policy for SELinux"
+HOMEPAGE="http://www.gentoo.org/proj/en/hardened/selinux/"
+EGIT_REPO_URI="git://git.overlays.gentoo.org/proj/hardened-refpolicy.git"
+EGIT_SOURCEDIR="${WORKDIR}/refpolicy"
+LICENSE="GPL-2"
+SLOT="0"
+
+KEYWORDS=""
+
+RDEPEND=">=sys-apps/policycoreutils-2.1.10
+	>=sys-fs/udev-151
+	!<=sec-policy/selinux-base-policy-2.20120725"
+DEPEND="${RDEPEND}
+	sys-devel/m4
+	>=sys-apps/checkpolicy-2.1.8"
+
+S=${WORKDIR}/
+
+src_unpack() {
+	git-2_src_unpack
+}
+
+src_prepare() {
+	cd "${S}/refpolicy"
+	# Fix bug 257111 - Correct the initial sid for cron-started jobs in the
+	# system_r role
+	sed -i -e 's:system_crond_t:system_cronjob_t:g' \
+		"${S}/refpolicy/config/appconfig-standard/default_contexts"
+	sed -i -e 's|system_r:cronjob_t|system_r:system_cronjob_t|g' \
+		"${S}/refpolicy/config/appconfig-mls/default_contexts"
+	sed -i -e 's|system_r:cronjob_t|system_r:system_cronjob_t|g' \
+		"${S}/refpolicy/config/appconfig-mcs/default_contexts"
+}
+
+src_configure() {
+	[ -z "${POLICY_TYPES}" ] && local POLICY_TYPES="targeted strict mls mcs"
+
+	# Update the SELinux refpolicy capabilities based on the users' USE flags.
+
+	if ! use peer_perms; then
+		sed -i -e '/network_peer_controls/d' \
+			"${S}/refpolicy/policy/policy_capabilities"
+	fi
+
+	if ! use open_perms; then
+		sed -i -e '/open_perms/d' \
+			"${S}/refpolicy/policy/policy_capabilities"
+	fi
+
+	if ! use ubac; then
+		sed -i -e '/^UBAC/s/y/n/' "${S}/refpolicy/build.conf" \
+			|| die "Failed to disable User Based Access Control"
+	fi
+
+	echo "DISTRO = gentoo" >> "${S}/refpolicy/build.conf"
+
+	# Setup the policies based on the types delivered by the end user.
+	# These types can be "targeted", "strict", "mcs" and "mls".
+	for i in ${POLICY_TYPES}; do
+		cp -a "${S}/refpolicy" "${S}/${i}"
+
+		cd "${S}/${i}";
+		make conf || die "Make conf in ${i} failed"
+
+		#cp "${FILESDIR}/modules-2.20120215.conf" "${S}/${i}/policy/modules.conf"
+		sed -i -e "/= module/d" "${S}/${i}/policy/modules.conf"
+
+		sed -i -e '/^QUIET/s/n/y/' -e "/^NAME/s/refpolicy/$i/" \
+			"${S}/${i}/build.conf" || die "build.conf setup failed."
+
+		if [[ "${i}" == "mls" ]] || [[ "${i}" == "mcs" ]];
+		then
+			# MCS/MLS require additional settings
+			sed -i -e "/^TYPE/s/standard/${i}/" "${S}/${i}/build.conf" \
+				|| die "failed to set type to mls"
+		fi
+
+		if [ "${i}" == "targeted" ]; then
+			sed -i -e '/root/d' -e 's/user_u/unconfined_u/' \
+			"${S}/${i}/config/appconfig-standard/seusers" \
+			|| die "targeted seusers setup failed."
+		fi
+	done
+}
+
+src_compile() {
+	[ -z "${POLICY_TYPES}" ] && local POLICY_TYPES="targeted strict mls mcs"
+
+	for i in ${POLICY_TYPES}; do
+		cd "${S}/${i}"
+		make base || die "${i} compile failed"
+		if use doc; then
+			make html || die
+		fi
+	done
+}
+
+src_install() {
+	[ -z "${POLICY_TYPES}" ] && local POLICY_TYPES="targeted strict mls mcs"
+
+	for i in ${POLICY_TYPES}; do
+		cd "${S}/${i}"
+
+		make DESTDIR="${D}" install \
+			|| die "${i} install failed."
+
+		make DESTDIR="${D}" install-headers \
+			|| die "${i} headers install failed."
+
+		echo "run_init_t" > "${D}/etc/selinux/${i}/contexts/run_init_type"
+
+		echo "textrel_shlib_t" >> "${D}/etc/selinux/${i}/contexts/customizable_types"
+
+		# libsemanage won't make this on its own
+		keepdir "/etc/selinux/${i}/policy"
+
+		if use doc; then
+			dohtml doc/html/*;
+		fi
+
+		insinto /usr/share/selinux/devel;
+		doins doc/policy.xml;
+
+	done
+
+	dodoc doc/Makefile.example doc/example.{te,fc,if}
+
+	insinto /etc/selinux
+	doins "${FILESDIR}/config"
+}
+
+pkg_preinst() {
+	has_version "<${CATEGORY}/${PN}-2.20101213-r13"
+	previous_less_than_r13=$?
+}

diff --git a/sec-policy/selinux-bind/selinux-bind-9999.ebuild b/sec-policy/selinux-bind/selinux-bind-9999.ebuild
new file mode 100644
index 0000000..00a5d8f
--- /dev/null
+++ b/sec-policy/selinux-bind/selinux-bind-9999.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="bind"
+BASEPOL="9999"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for bind"
+
+KEYWORDS=""

diff --git a/sec-policy/selinux-bitlbee/selinux-bitlbee-9999.ebuild b/sec-policy/selinux-bitlbee/selinux-bitlbee-9999.ebuild
new file mode 100644
index 0000000..1627aad
--- /dev/null
+++ b/sec-policy/selinux-bitlbee/selinux-bitlbee-9999.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="bitlbee"
+BASEPOL="9999"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for bitlbee"
+
+KEYWORDS=""

diff --git a/sec-policy/selinux-bluetooth/selinux-bluetooth-9999.ebuild b/sec-policy/selinux-bluetooth/selinux-bluetooth-9999.ebuild
new file mode 100644
index 0000000..7aa8006
--- /dev/null
+++ b/sec-policy/selinux-bluetooth/selinux-bluetooth-9999.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="bluetooth"
+BASEPOL="9999"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for bluetooth"
+
+KEYWORDS=""

diff --git a/sec-policy/selinux-brctl/selinux-brctl-9999.ebuild b/sec-policy/selinux-brctl/selinux-brctl-9999.ebuild
new file mode 100644
index 0000000..1d14bcc
--- /dev/null
+++ b/sec-policy/selinux-brctl/selinux-brctl-9999.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="brctl"
+BASEPOL="9999"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for brctl"
+
+KEYWORDS=""

diff --git a/sec-policy/selinux-calamaris/selinux-calamaris-9999.ebuild b/sec-policy/selinux-calamaris/selinux-calamaris-9999.ebuild
new file mode 100644
index 0000000..4156b78
--- /dev/null
+++ b/sec-policy/selinux-calamaris/selinux-calamaris-9999.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="calamaris"
+BASEPOL="9999"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for calamaris"
+
+KEYWORDS=""

diff --git a/sec-policy/selinux-canna/selinux-canna-9999.ebuild b/sec-policy/selinux-canna/selinux-canna-9999.ebuild
new file mode 100644
index 0000000..8fb8306
--- /dev/null
+++ b/sec-policy/selinux-canna/selinux-canna-9999.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="canna"
+BASEPOL="9999"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for canna"
+
+KEYWORDS=""

diff --git a/sec-policy/selinux-ccs/selinux-ccs-9999.ebuild b/sec-policy/selinux-ccs/selinux-ccs-9999.ebuild
new file mode 100644
index 0000000..e98a756
--- /dev/null
+++ b/sec-policy/selinux-ccs/selinux-ccs-9999.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="ccs"
+BASEPOL="9999"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for ccs"
+
+KEYWORDS=""

diff --git a/sec-policy/selinux-cdrecord/selinux-cdrecord-9999.ebuild b/sec-policy/selinux-cdrecord/selinux-cdrecord-9999.ebuild
new file mode 100644
index 0000000..ec6aefa
--- /dev/null
+++ b/sec-policy/selinux-cdrecord/selinux-cdrecord-9999.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="cdrecord"
+BASEPOL="9999"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for cdrecord"
+
+KEYWORDS=""

diff --git a/sec-policy/selinux-cgroup/selinux-cgroup-9999.ebuild b/sec-policy/selinux-cgroup/selinux-cgroup-9999.ebuild
new file mode 100644
index 0000000..5fd8172
--- /dev/null
+++ b/sec-policy/selinux-cgroup/selinux-cgroup-9999.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="cgroup"
+BASEPOL="9999"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for cgroup"
+
+KEYWORDS=""

diff --git a/sec-policy/selinux-chromium/selinux-chromium-9999.ebuild b/sec-policy/selinux-chromium/selinux-chromium-9999.ebuild
new file mode 100644
index 0000000..5bcf1d0
--- /dev/null
+++ b/sec-policy/selinux-chromium/selinux-chromium-9999.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="chromium"
+BASEPOL="9999"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for chromium"
+
+KEYWORDS=""

diff --git a/sec-policy/selinux-chronyd/selinux-chronyd-9999.ebuild b/sec-policy/selinux-chronyd/selinux-chronyd-9999.ebuild
new file mode 100644
index 0000000..440c4d9
--- /dev/null
+++ b/sec-policy/selinux-chronyd/selinux-chronyd-9999.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="chronyd"
+BASEPOL="9999"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for chronyd"
+
+KEYWORDS=""

diff --git a/sec-policy/selinux-clamav/selinux-clamav-9999.ebuild b/sec-policy/selinux-clamav/selinux-clamav-9999.ebuild
new file mode 100644
index 0000000..91f6572
--- /dev/null
+++ b/sec-policy/selinux-clamav/selinux-clamav-9999.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="clamav"
+BASEPOL="9999"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for clamav"
+
+KEYWORDS=""

diff --git a/sec-policy/selinux-clockspeed/selinux-clockspeed-9999.ebuild b/sec-policy/selinux-clockspeed/selinux-clockspeed-9999.ebuild
new file mode 100644
index 0000000..0dc52ee
--- /dev/null
+++ b/sec-policy/selinux-clockspeed/selinux-clockspeed-9999.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="clockspeed"
+BASEPOL="9999"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for clockspeed"
+
+KEYWORDS=""

diff --git a/sec-policy/selinux-consolekit/selinux-consolekit-9999.ebuild b/sec-policy/selinux-consolekit/selinux-consolekit-9999.ebuild
new file mode 100644
index 0000000..de6ffb0
--- /dev/null
+++ b/sec-policy/selinux-consolekit/selinux-consolekit-9999.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="consolekit"
+BASEPOL="9999"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for consolekit"
+
+KEYWORDS=""

diff --git a/sec-policy/selinux-corosync/selinux-corosync-9999.ebuild b/sec-policy/selinux-corosync/selinux-corosync-9999.ebuild
new file mode 100644
index 0000000..86d57ec
--- /dev/null
+++ b/sec-policy/selinux-corosync/selinux-corosync-9999.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="corosync"
+BASEPOL="9999"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for corosync"
+
+KEYWORDS=""

diff --git a/sec-policy/selinux-courier/selinux-courier-9999.ebuild b/sec-policy/selinux-courier/selinux-courier-9999.ebuild
new file mode 100644
index 0000000..b26ccce
--- /dev/null
+++ b/sec-policy/selinux-courier/selinux-courier-9999.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="courier"
+BASEPOL="9999"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for courier"
+
+KEYWORDS=""

diff --git a/sec-policy/selinux-cpucontrol/selinux-cpucontrol-9999.ebuild b/sec-policy/selinux-cpucontrol/selinux-cpucontrol-9999.ebuild
new file mode 100644
index 0000000..8f29301
--- /dev/null
+++ b/sec-policy/selinux-cpucontrol/selinux-cpucontrol-9999.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="cpucontrol"
+BASEPOL="9999"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for cpucontrol"
+
+KEYWORDS=""

diff --git a/sec-policy/selinux-cpufreqselector/selinux-cpufreqselector-9999.ebuild b/sec-policy/selinux-cpufreqselector/selinux-cpufreqselector-9999.ebuild
new file mode 100644
index 0000000..93be870
--- /dev/null
+++ b/sec-policy/selinux-cpufreqselector/selinux-cpufreqselector-9999.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="cpufreqselector"
+BASEPOL="9999"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for cpufreqselector"
+
+KEYWORDS=""

diff --git a/sec-policy/selinux-cups/selinux-cups-9999.ebuild b/sec-policy/selinux-cups/selinux-cups-9999.ebuild
new file mode 100644
index 0000000..e265f84
--- /dev/null
+++ b/sec-policy/selinux-cups/selinux-cups-9999.ebuild
@@ -0,0 +1,18 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="cups"
+BASEPOL="9999"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for cups"
+
+KEYWORDS=""
+DEPEND="${DEPEND}
+	sec-policy/selinux-lpd
+"
+RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-cvs/selinux-cvs-9999.ebuild b/sec-policy/selinux-cvs/selinux-cvs-9999.ebuild
new file mode 100644
index 0000000..25eaff8
--- /dev/null
+++ b/sec-policy/selinux-cvs/selinux-cvs-9999.ebuild
@@ -0,0 +1,18 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="cvs"
+BASEPOL="9999"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for cvs"
+
+KEYWORDS=""
+DEPEND="${DEPEND}
+	sec-policy/selinux-apache
+"
+RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-cyphesis/selinux-cyphesis-9999.ebuild b/sec-policy/selinux-cyphesis/selinux-cyphesis-9999.ebuild
new file mode 100644
index 0000000..5a7f91b
--- /dev/null
+++ b/sec-policy/selinux-cyphesis/selinux-cyphesis-9999.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="cyphesis"
+BASEPOL="9999"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for cyphesis"
+
+KEYWORDS=""

diff --git a/sec-policy/selinux-daemontools/selinux-daemontools-9999.ebuild b/sec-policy/selinux-daemontools/selinux-daemontools-9999.ebuild
new file mode 100644
index 0000000..c0634ce
--- /dev/null
+++ b/sec-policy/selinux-daemontools/selinux-daemontools-9999.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="daemontools"
+BASEPOL="9999"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for daemontools"
+
+KEYWORDS=""

diff --git a/sec-policy/selinux-dante/selinux-dante-9999.ebuild b/sec-policy/selinux-dante/selinux-dante-9999.ebuild
new file mode 100644
index 0000000..19d752e
--- /dev/null
+++ b/sec-policy/selinux-dante/selinux-dante-9999.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="dante"
+BASEPOL="9999"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for dante"
+
+KEYWORDS=""

diff --git a/sec-policy/selinux-dbskk/selinux-dbskk-9999.ebuild b/sec-policy/selinux-dbskk/selinux-dbskk-9999.ebuild
new file mode 100644
index 0000000..a8e2af1
--- /dev/null
+++ b/sec-policy/selinux-dbskk/selinux-dbskk-9999.ebuild
@@ -0,0 +1,18 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="dbskk"
+BASEPOL="9999"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for dbskk"
+
+KEYWORDS=""
+DEPEND="${DEPEND}
+	sec-policy/selinux-inetd
+"
+RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-dbus/selinux-dbus-9999.ebuild b/sec-policy/selinux-dbus/selinux-dbus-9999.ebuild
new file mode 100644
index 0000000..fd804dc
--- /dev/null
+++ b/sec-policy/selinux-dbus/selinux-dbus-9999.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="dbus"
+BASEPOL="9999"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for dbus"
+
+KEYWORDS=""

diff --git a/sec-policy/selinux-dcc/selinux-dcc-9999.ebuild b/sec-policy/selinux-dcc/selinux-dcc-9999.ebuild
new file mode 100644
index 0000000..7dd0963
--- /dev/null
+++ b/sec-policy/selinux-dcc/selinux-dcc-9999.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="dcc"
+BASEPOL="9999"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for dcc"
+
+KEYWORDS=""

diff --git a/sec-policy/selinux-ddclient/selinux-ddclient-9999.ebuild b/sec-policy/selinux-ddclient/selinux-ddclient-9999.ebuild
new file mode 100644
index 0000000..1dd5cb7
--- /dev/null
+++ b/sec-policy/selinux-ddclient/selinux-ddclient-9999.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="ddclient"
+BASEPOL="9999"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for ddclient"
+
+KEYWORDS=""

diff --git a/sec-policy/selinux-ddcprobe/selinux-ddcprobe-9999.ebuild b/sec-policy/selinux-ddcprobe/selinux-ddcprobe-9999.ebuild
new file mode 100644
index 0000000..810800c
--- /dev/null
+++ b/sec-policy/selinux-ddcprobe/selinux-ddcprobe-9999.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="ddcprobe"
+BASEPOL="9999"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for ddcprobe"
+
+KEYWORDS=""

diff --git a/sec-policy/selinux-denyhosts/selinux-denyhosts-9999.ebuild b/sec-policy/selinux-denyhosts/selinux-denyhosts-9999.ebuild
new file mode 100644
index 0000000..c6f8340
--- /dev/null
+++ b/sec-policy/selinux-denyhosts/selinux-denyhosts-9999.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="denyhosts"
+BASEPOL="9999"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for denyhosts"
+
+KEYWORDS=""

diff --git a/sec-policy/selinux-devicekit/selinux-devicekit-9999.ebuild b/sec-policy/selinux-devicekit/selinux-devicekit-9999.ebuild
new file mode 100644
index 0000000..3431af5
--- /dev/null
+++ b/sec-policy/selinux-devicekit/selinux-devicekit-9999.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="devicekit"
+BASEPOL="9999"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for devicekit"
+
+KEYWORDS=""

diff --git a/sec-policy/selinux-dhcp/selinux-dhcp-9999.ebuild b/sec-policy/selinux-dhcp/selinux-dhcp-9999.ebuild
new file mode 100644
index 0000000..4e54046
--- /dev/null
+++ b/sec-policy/selinux-dhcp/selinux-dhcp-9999.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="dhcp"
+BASEPOL="9999"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for dhcp"
+
+KEYWORDS=""

diff --git a/sec-policy/selinux-dictd/selinux-dictd-9999.ebuild b/sec-policy/selinux-dictd/selinux-dictd-9999.ebuild
new file mode 100644
index 0000000..e8749cf
--- /dev/null
+++ b/sec-policy/selinux-dictd/selinux-dictd-9999.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="dictd"
+BASEPOL="9999"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for dictd"
+
+KEYWORDS=""

diff --git a/sec-policy/selinux-distcc/selinux-distcc-9999.ebuild b/sec-policy/selinux-distcc/selinux-distcc-9999.ebuild
new file mode 100644
index 0000000..1978705
--- /dev/null
+++ b/sec-policy/selinux-distcc/selinux-distcc-9999.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="distcc"
+BASEPOL="9999"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for distcc"
+
+KEYWORDS=""

diff --git a/sec-policy/selinux-djbdns/selinux-djbdns-9999.ebuild b/sec-policy/selinux-djbdns/selinux-djbdns-9999.ebuild
new file mode 100644
index 0000000..1cd1179
--- /dev/null
+++ b/sec-policy/selinux-djbdns/selinux-djbdns-9999.ebuild
@@ -0,0 +1,18 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="djbdns"
+BASEPOL="9999"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for djbdns"
+
+KEYWORDS=""
+DEPEND="${DEPEND}
+	sec-policy/selinux-daemontools
+"
+RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-dkim/selinux-dkim-9999.ebuild b/sec-policy/selinux-dkim/selinux-dkim-9999.ebuild
new file mode 100644
index 0000000..471298a
--- /dev/null
+++ b/sec-policy/selinux-dkim/selinux-dkim-9999.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="dkim"
+BASEPOL="9999"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for dkim"
+
+KEYWORDS=""

diff --git a/sec-policy/selinux-dmidecode/selinux-dmidecode-9999.ebuild b/sec-policy/selinux-dmidecode/selinux-dmidecode-9999.ebuild
new file mode 100644
index 0000000..46ce961
--- /dev/null
+++ b/sec-policy/selinux-dmidecode/selinux-dmidecode-9999.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="dmidecode"
+BASEPOL="9999"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for dmidecode"
+
+KEYWORDS=""

diff --git a/sec-policy/selinux-dnsmasq/selinux-dnsmasq-9999.ebuild b/sec-policy/selinux-dnsmasq/selinux-dnsmasq-9999.ebuild
new file mode 100644
index 0000000..88af579
--- /dev/null
+++ b/sec-policy/selinux-dnsmasq/selinux-dnsmasq-9999.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="dnsmasq"
+BASEPOL="9999"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for dnsmasq"
+
+KEYWORDS=""

diff --git a/sec-policy/selinux-dovecot/selinux-dovecot-9999.ebuild b/sec-policy/selinux-dovecot/selinux-dovecot-9999.ebuild
new file mode 100644
index 0000000..22212b9
--- /dev/null
+++ b/sec-policy/selinux-dovecot/selinux-dovecot-9999.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="dovecot"
+BASEPOL="9999"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for dovecot"
+
+KEYWORDS=""

diff --git a/sec-policy/selinux-dpkg/selinux-dpkg-9999.ebuild b/sec-policy/selinux-dpkg/selinux-dpkg-9999.ebuild
new file mode 100644
index 0000000..c3cefdb
--- /dev/null
+++ b/sec-policy/selinux-dpkg/selinux-dpkg-9999.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="dpkg"
+BASEPOL="9999"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for dpkg"
+
+KEYWORDS=""

diff --git a/sec-policy/selinux-dracut/selinux-dracut-9999.ebuild b/sec-policy/selinux-dracut/selinux-dracut-9999.ebuild
new file mode 100644
index 0000000..69b5d25
--- /dev/null
+++ b/sec-policy/selinux-dracut/selinux-dracut-9999.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="dracut"
+BASEPOL="9999"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for dracut"
+
+KEYWORDS=""

diff --git a/sec-policy/selinux-entropyd/selinux-entropyd-9999.ebuild b/sec-policy/selinux-entropyd/selinux-entropyd-9999.ebuild
new file mode 100644
index 0000000..0e520bc
--- /dev/null
+++ b/sec-policy/selinux-entropyd/selinux-entropyd-9999.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="entropyd"
+BASEPOL="9999"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for entropyd"
+
+KEYWORDS=""

diff --git a/sec-policy/selinux-evolution/selinux-evolution-9999.ebuild b/sec-policy/selinux-evolution/selinux-evolution-9999.ebuild
new file mode 100644
index 0000000..dc8970a
--- /dev/null
+++ b/sec-policy/selinux-evolution/selinux-evolution-9999.ebuild
@@ -0,0 +1,18 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="evolution"
+BASEPOL="9999"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for evolution"
+
+KEYWORDS=""
+DEPEND="${DEPEND}
+	sec-policy/selinux-xserver
+"
+RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-exim/selinux-exim-9999.ebuild b/sec-policy/selinux-exim/selinux-exim-9999.ebuild
new file mode 100644
index 0000000..8bb848f
--- /dev/null
+++ b/sec-policy/selinux-exim/selinux-exim-9999.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="exim"
+BASEPOL="9999"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for exim"
+
+KEYWORDS=""

diff --git a/sec-policy/selinux-fail2ban/selinux-fail2ban-9999.ebuild b/sec-policy/selinux-fail2ban/selinux-fail2ban-9999.ebuild
new file mode 100644
index 0000000..d4aef8b
--- /dev/null
+++ b/sec-policy/selinux-fail2ban/selinux-fail2ban-9999.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="fail2ban"
+BASEPOL="9999"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for fail2ban"
+
+KEYWORDS=""

diff --git a/sec-policy/selinux-fetchmail/selinux-fetchmail-9999.ebuild b/sec-policy/selinux-fetchmail/selinux-fetchmail-9999.ebuild
new file mode 100644
index 0000000..8f2fe46
--- /dev/null
+++ b/sec-policy/selinux-fetchmail/selinux-fetchmail-9999.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="fetchmail"
+BASEPOL="9999"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for fetchmail"
+
+KEYWORDS=""

diff --git a/sec-policy/selinux-finger/selinux-finger-9999.ebuild b/sec-policy/selinux-finger/selinux-finger-9999.ebuild
new file mode 100644
index 0000000..241ae36
--- /dev/null
+++ b/sec-policy/selinux-finger/selinux-finger-9999.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="finger"
+BASEPOL="9999"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for finger"
+
+KEYWORDS=""

diff --git a/sec-policy/selinux-flash/selinux-flash-9999.ebuild b/sec-policy/selinux-flash/selinux-flash-9999.ebuild
new file mode 100644
index 0000000..9a1fbb4
--- /dev/null
+++ b/sec-policy/selinux-flash/selinux-flash-9999.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="flash"
+BASEPOL="9999"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for flash"
+
+KEYWORDS=""

diff --git a/sec-policy/selinux-fprintd/selinux-fprintd-9999.ebuild b/sec-policy/selinux-fprintd/selinux-fprintd-9999.ebuild
new file mode 100644
index 0000000..0bcc17b
--- /dev/null
+++ b/sec-policy/selinux-fprintd/selinux-fprintd-9999.ebuild
@@ -0,0 +1,18 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="fprintd"
+BASEPOL="9999"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for fprintd"
+
+KEYWORDS=""
+DEPEND="${DEPEND}
+	sec-policy/selinux-dbus
+"
+RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-ftp/selinux-ftp-9999.ebuild b/sec-policy/selinux-ftp/selinux-ftp-9999.ebuild
new file mode 100644
index 0000000..4c3464e
--- /dev/null
+++ b/sec-policy/selinux-ftp/selinux-ftp-9999.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="ftp"
+BASEPOL="9999"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for ftp"
+
+KEYWORDS=""

diff --git a/sec-policy/selinux-games/selinux-games-9999.ebuild b/sec-policy/selinux-games/selinux-games-9999.ebuild
new file mode 100644
index 0000000..d337ed8
--- /dev/null
+++ b/sec-policy/selinux-games/selinux-games-9999.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="games"
+BASEPOL="9999"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for games"
+
+KEYWORDS=""

diff --git a/sec-policy/selinux-gatekeeper/selinux-gatekeeper-9999.ebuild b/sec-policy/selinux-gatekeeper/selinux-gatekeeper-9999.ebuild
new file mode 100644
index 0000000..c7b8965
--- /dev/null
+++ b/sec-policy/selinux-gatekeeper/selinux-gatekeeper-9999.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="gatekeeper"
+BASEPOL="9999"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for gatekeeper"
+
+KEYWORDS=""

diff --git a/sec-policy/selinux-gift/selinux-gift-9999.ebuild b/sec-policy/selinux-gift/selinux-gift-9999.ebuild
new file mode 100644
index 0000000..9866daf
--- /dev/null
+++ b/sec-policy/selinux-gift/selinux-gift-9999.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="gift"
+BASEPOL="9999"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for gift"
+
+KEYWORDS=""

diff --git a/sec-policy/selinux-gitosis/selinux-gitosis-9999.ebuild b/sec-policy/selinux-gitosis/selinux-gitosis-9999.ebuild
new file mode 100644
index 0000000..e9eb655
--- /dev/null
+++ b/sec-policy/selinux-gitosis/selinux-gitosis-9999.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="gitosis"
+BASEPOL="9999"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for gitosis"
+
+KEYWORDS=""

diff --git a/sec-policy/selinux-gnome/selinux-gnome-9999.ebuild b/sec-policy/selinux-gnome/selinux-gnome-9999.ebuild
new file mode 100644
index 0000000..6ee80e3
--- /dev/null
+++ b/sec-policy/selinux-gnome/selinux-gnome-9999.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="gnome"
+BASEPOL="9999"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for gnome"
+
+KEYWORDS=""

diff --git a/sec-policy/selinux-gorg/selinux-gorg-9999.ebuild b/sec-policy/selinux-gorg/selinux-gorg-9999.ebuild
new file mode 100644
index 0000000..5dc3653
--- /dev/null
+++ b/sec-policy/selinux-gorg/selinux-gorg-9999.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="gorg"
+BASEPOL="9999"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for gorg"
+
+KEYWORDS=""

diff --git a/sec-policy/selinux-gpg/selinux-gpg-9999.ebuild b/sec-policy/selinux-gpg/selinux-gpg-9999.ebuild
new file mode 100644
index 0000000..424c9af
--- /dev/null
+++ b/sec-policy/selinux-gpg/selinux-gpg-9999.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="gpg"
+BASEPOL="9999"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for gpg"
+
+KEYWORDS=""

diff --git a/sec-policy/selinux-gpm/selinux-gpm-9999.ebuild b/sec-policy/selinux-gpm/selinux-gpm-9999.ebuild
new file mode 100644
index 0000000..b050809
--- /dev/null
+++ b/sec-policy/selinux-gpm/selinux-gpm-9999.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="gpm"
+BASEPOL="9999"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for gpm"
+
+KEYWORDS=""

diff --git a/sec-policy/selinux-gpsd/selinux-gpsd-9999.ebuild b/sec-policy/selinux-gpsd/selinux-gpsd-9999.ebuild
new file mode 100644
index 0000000..abe546b
--- /dev/null
+++ b/sec-policy/selinux-gpsd/selinux-gpsd-9999.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="gpsd"
+BASEPOL="9999"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for gpsd"
+
+KEYWORDS=""

diff --git a/sec-policy/selinux-hddtemp/selinux-hddtemp-9999.ebuild b/sec-policy/selinux-hddtemp/selinux-hddtemp-9999.ebuild
new file mode 100644
index 0000000..88668d3
--- /dev/null
+++ b/sec-policy/selinux-hddtemp/selinux-hddtemp-9999.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="hddtemp"
+BASEPOL="9999"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for hddtemp"
+
+KEYWORDS=""

diff --git a/sec-policy/selinux-howl/selinux-howl-9999.ebuild b/sec-policy/selinux-howl/selinux-howl-9999.ebuild
new file mode 100644
index 0000000..9dde7d6
--- /dev/null
+++ b/sec-policy/selinux-howl/selinux-howl-9999.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="howl"
+BASEPOL="9999"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for howl"
+
+KEYWORDS=""

diff --git a/sec-policy/selinux-icecast/selinux-icecast-9999.ebuild b/sec-policy/selinux-icecast/selinux-icecast-9999.ebuild
new file mode 100644
index 0000000..62168eb
--- /dev/null
+++ b/sec-policy/selinux-icecast/selinux-icecast-9999.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="icecast"
+BASEPOL="9999"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for icecast"
+
+KEYWORDS=""

diff --git a/sec-policy/selinux-ifplugd/selinux-ifplugd-9999.ebuild b/sec-policy/selinux-ifplugd/selinux-ifplugd-9999.ebuild
new file mode 100644
index 0000000..1f60884
--- /dev/null
+++ b/sec-policy/selinux-ifplugd/selinux-ifplugd-9999.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="ifplugd"
+BASEPOL="9999"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for ifplugd"
+
+KEYWORDS=""

diff --git a/sec-policy/selinux-imaze/selinux-imaze-9999.ebuild b/sec-policy/selinux-imaze/selinux-imaze-9999.ebuild
new file mode 100644
index 0000000..055fe86
--- /dev/null
+++ b/sec-policy/selinux-imaze/selinux-imaze-9999.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="imaze"
+BASEPOL="9999"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for imaze"
+
+KEYWORDS=""

diff --git a/sec-policy/selinux-inetd/selinux-inetd-9999.ebuild b/sec-policy/selinux-inetd/selinux-inetd-9999.ebuild
new file mode 100644
index 0000000..760378b
--- /dev/null
+++ b/sec-policy/selinux-inetd/selinux-inetd-9999.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="inetd"
+BASEPOL="9999"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for inetd"
+
+KEYWORDS=""

diff --git a/sec-policy/selinux-inn/selinux-inn-9999.ebuild b/sec-policy/selinux-inn/selinux-inn-9999.ebuild
new file mode 100644
index 0000000..c1ce1de
--- /dev/null
+++ b/sec-policy/selinux-inn/selinux-inn-9999.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="inn"
+BASEPOL="9999"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for inn"
+
+KEYWORDS=""

diff --git a/sec-policy/selinux-ipsec/selinux-ipsec-9999.ebuild b/sec-policy/selinux-ipsec/selinux-ipsec-9999.ebuild
new file mode 100644
index 0000000..3d6d969
--- /dev/null
+++ b/sec-policy/selinux-ipsec/selinux-ipsec-9999.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="ipsec"
+BASEPOL="9999"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for ipsec"
+
+KEYWORDS=""

diff --git a/sec-policy/selinux-irc/selinux-irc-9999.ebuild b/sec-policy/selinux-irc/selinux-irc-9999.ebuild
new file mode 100644
index 0000000..55074e3
--- /dev/null
+++ b/sec-policy/selinux-irc/selinux-irc-9999.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="irc"
+BASEPOL="9999"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for irc"
+
+KEYWORDS=""

diff --git a/sec-policy/selinux-ircd/selinux-ircd-9999.ebuild b/sec-policy/selinux-ircd/selinux-ircd-9999.ebuild
new file mode 100644
index 0000000..7c6a749
--- /dev/null
+++ b/sec-policy/selinux-ircd/selinux-ircd-9999.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="ircd"
+BASEPOL="9999"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for ircd"
+
+KEYWORDS=""

diff --git a/sec-policy/selinux-irqbalance/selinux-irqbalance-9999.ebuild b/sec-policy/selinux-irqbalance/selinux-irqbalance-9999.ebuild
new file mode 100644
index 0000000..aeb7d00
--- /dev/null
+++ b/sec-policy/selinux-irqbalance/selinux-irqbalance-9999.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="irqbalance"
+BASEPOL="9999"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for irqbalance"
+
+KEYWORDS=""

diff --git a/sec-policy/selinux-jabber/selinux-jabber-9999.ebuild b/sec-policy/selinux-jabber/selinux-jabber-9999.ebuild
new file mode 100644
index 0000000..7d9e45d
--- /dev/null
+++ b/sec-policy/selinux-jabber/selinux-jabber-9999.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="jabber"
+BASEPOL="9999"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for jabber"
+
+KEYWORDS=""

diff --git a/sec-policy/selinux-java/selinux-java-9999.ebuild b/sec-policy/selinux-java/selinux-java-9999.ebuild
new file mode 100644
index 0000000..4116c7f
--- /dev/null
+++ b/sec-policy/selinux-java/selinux-java-9999.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="java"
+BASEPOL="9999"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for java"
+
+KEYWORDS=""

diff --git a/sec-policy/selinux-kdump/selinux-kdump-9999.ebuild b/sec-policy/selinux-kdump/selinux-kdump-9999.ebuild
new file mode 100644
index 0000000..95edc11
--- /dev/null
+++ b/sec-policy/selinux-kdump/selinux-kdump-9999.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="kdump"
+BASEPOL="9999"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for kdump"
+
+KEYWORDS=""

diff --git a/sec-policy/selinux-kerberos/selinux-kerberos-9999.ebuild b/sec-policy/selinux-kerberos/selinux-kerberos-9999.ebuild
new file mode 100644
index 0000000..b34a063
--- /dev/null
+++ b/sec-policy/selinux-kerberos/selinux-kerberos-9999.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="kerberos"
+BASEPOL="9999"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for kerberos"
+
+KEYWORDS=""

diff --git a/sec-policy/selinux-kerneloops/selinux-kerneloops-9999.ebuild b/sec-policy/selinux-kerneloops/selinux-kerneloops-9999.ebuild
new file mode 100644
index 0000000..2e313eb
--- /dev/null
+++ b/sec-policy/selinux-kerneloops/selinux-kerneloops-9999.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="kerneloops"
+BASEPOL="9999"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for kerneloops"
+
+KEYWORDS=""

diff --git a/sec-policy/selinux-kismet/selinux-kismet-9999.ebuild b/sec-policy/selinux-kismet/selinux-kismet-9999.ebuild
new file mode 100644
index 0000000..590804d
--- /dev/null
+++ b/sec-policy/selinux-kismet/selinux-kismet-9999.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="kismet"
+BASEPOL="9999"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for kismet"
+
+KEYWORDS=""

diff --git a/sec-policy/selinux-ksmtuned/selinux-ksmtuned-9999.ebuild b/sec-policy/selinux-ksmtuned/selinux-ksmtuned-9999.ebuild
new file mode 100644
index 0000000..4ff1db1
--- /dev/null
+++ b/sec-policy/selinux-ksmtuned/selinux-ksmtuned-9999.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="ksmtuned"
+BASEPOL="9999"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for ksmtuned"
+
+KEYWORDS=""

diff --git a/sec-policy/selinux-kudzu/selinux-kudzu-9999.ebuild b/sec-policy/selinux-kudzu/selinux-kudzu-9999.ebuild
new file mode 100644
index 0000000..98eea10
--- /dev/null
+++ b/sec-policy/selinux-kudzu/selinux-kudzu-9999.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="kudzu"
+BASEPOL="9999"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for kudzu"
+
+KEYWORDS=""

diff --git a/sec-policy/selinux-ldap/selinux-ldap-9999.ebuild b/sec-policy/selinux-ldap/selinux-ldap-9999.ebuild
new file mode 100644
index 0000000..6463593
--- /dev/null
+++ b/sec-policy/selinux-ldap/selinux-ldap-9999.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="ldap"
+BASEPOL="9999"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for ldap"
+
+KEYWORDS=""

diff --git a/sec-policy/selinux-links/selinux-links-9999.ebuild b/sec-policy/selinux-links/selinux-links-9999.ebuild
new file mode 100644
index 0000000..6c2deb0
--- /dev/null
+++ b/sec-policy/selinux-links/selinux-links-9999.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="links"
+BASEPOL="9999"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for links"
+
+KEYWORDS=""

diff --git a/sec-policy/selinux-lircd/selinux-lircd-9999.ebuild b/sec-policy/selinux-lircd/selinux-lircd-9999.ebuild
new file mode 100644
index 0000000..ce9e0d5
--- /dev/null
+++ b/sec-policy/selinux-lircd/selinux-lircd-9999.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="lircd"
+BASEPOL="9999"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for lircd"
+
+KEYWORDS=""

diff --git a/sec-policy/selinux-loadkeys/selinux-loadkeys-9999.ebuild b/sec-policy/selinux-loadkeys/selinux-loadkeys-9999.ebuild
new file mode 100644
index 0000000..5f570bb
--- /dev/null
+++ b/sec-policy/selinux-loadkeys/selinux-loadkeys-9999.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="loadkeys"
+BASEPOL="9999"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for loadkeys"
+
+KEYWORDS=""

diff --git a/sec-policy/selinux-lockdev/selinux-lockdev-9999.ebuild b/sec-policy/selinux-lockdev/selinux-lockdev-9999.ebuild
new file mode 100644
index 0000000..02a57b2
--- /dev/null
+++ b/sec-policy/selinux-lockdev/selinux-lockdev-9999.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="lockdev"
+BASEPOL="9999"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for lockdev"
+
+KEYWORDS=""

diff --git a/sec-policy/selinux-logrotate/selinux-logrotate-9999.ebuild b/sec-policy/selinux-logrotate/selinux-logrotate-9999.ebuild
new file mode 100644
index 0000000..85c61b7
--- /dev/null
+++ b/sec-policy/selinux-logrotate/selinux-logrotate-9999.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="logrotate"
+BASEPOL="9999"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for logrotate"
+
+KEYWORDS=""

diff --git a/sec-policy/selinux-logwatch/selinux-logwatch-9999.ebuild b/sec-policy/selinux-logwatch/selinux-logwatch-9999.ebuild
new file mode 100644
index 0000000..3d331fd
--- /dev/null
+++ b/sec-policy/selinux-logwatch/selinux-logwatch-9999.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="logwatch"
+BASEPOL="9999"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for logwatch"
+
+KEYWORDS=""

diff --git a/sec-policy/selinux-lpd/selinux-lpd-9999.ebuild b/sec-policy/selinux-lpd/selinux-lpd-9999.ebuild
new file mode 100644
index 0000000..a3ae4f7
--- /dev/null
+++ b/sec-policy/selinux-lpd/selinux-lpd-9999.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="lpd"
+BASEPOL="9999"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for lpd"
+
+KEYWORDS=""

diff --git a/sec-policy/selinux-mailman/selinux-mailman-9999.ebuild b/sec-policy/selinux-mailman/selinux-mailman-9999.ebuild
new file mode 100644
index 0000000..ecef7b7
--- /dev/null
+++ b/sec-policy/selinux-mailman/selinux-mailman-9999.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="mailman"
+BASEPOL="9999"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for mailman"
+
+KEYWORDS=""

diff --git a/sec-policy/selinux-mcelog/selinux-mcelog-9999.ebuild b/sec-policy/selinux-mcelog/selinux-mcelog-9999.ebuild
new file mode 100644
index 0000000..5449a44
--- /dev/null
+++ b/sec-policy/selinux-mcelog/selinux-mcelog-9999.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="mcelog"
+BASEPOL="9999"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for mcelog"
+
+KEYWORDS=""

diff --git a/sec-policy/selinux-memcached/selinux-memcached-9999.ebuild b/sec-policy/selinux-memcached/selinux-memcached-9999.ebuild
new file mode 100644
index 0000000..aa74164
--- /dev/null
+++ b/sec-policy/selinux-memcached/selinux-memcached-9999.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="memcached"
+BASEPOL="9999"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for memcached"
+
+KEYWORDS=""

diff --git a/sec-policy/selinux-milter/selinux-milter-9999.ebuild b/sec-policy/selinux-milter/selinux-milter-9999.ebuild
new file mode 100644
index 0000000..cf03f1a
--- /dev/null
+++ b/sec-policy/selinux-milter/selinux-milter-9999.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="milter"
+BASEPOL="9999"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for milter"
+
+KEYWORDS=""

diff --git a/sec-policy/selinux-modemmanager/selinux-modemmanager-9999.ebuild b/sec-policy/selinux-modemmanager/selinux-modemmanager-9999.ebuild
new file mode 100644
index 0000000..46fdba3
--- /dev/null
+++ b/sec-policy/selinux-modemmanager/selinux-modemmanager-9999.ebuild
@@ -0,0 +1,18 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="modemmanager"
+BASEPOL="9999"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for modemmanager"
+
+KEYWORDS=""
+DEPEND="${DEPEND}
+	sec-policy/selinux-dbus
+"
+RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-mono/selinux-mono-9999.ebuild b/sec-policy/selinux-mono/selinux-mono-9999.ebuild
new file mode 100644
index 0000000..3a4249a
--- /dev/null
+++ b/sec-policy/selinux-mono/selinux-mono-9999.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="mono"
+BASEPOL="9999"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for mono"
+
+KEYWORDS=""

diff --git a/sec-policy/selinux-mozilla/selinux-mozilla-9999.ebuild b/sec-policy/selinux-mozilla/selinux-mozilla-9999.ebuild
new file mode 100644
index 0000000..52c1d69
--- /dev/null
+++ b/sec-policy/selinux-mozilla/selinux-mozilla-9999.ebuild
@@ -0,0 +1,18 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="mozilla"
+BASEPOL="9999"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for mozilla"
+
+KEYWORDS=""
+DEPEND="${DEPEND}
+	sec-policy/selinux-xserver
+"
+RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-mpd/selinux-mpd-9999.ebuild b/sec-policy/selinux-mpd/selinux-mpd-9999.ebuild
new file mode 100644
index 0000000..a95b3e2
--- /dev/null
+++ b/sec-policy/selinux-mpd/selinux-mpd-9999.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="mpd"
+BASEPOL="9999"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for mpd"
+
+KEYWORDS=""

diff --git a/sec-policy/selinux-mplayer/selinux-mplayer-9999.ebuild b/sec-policy/selinux-mplayer/selinux-mplayer-9999.ebuild
new file mode 100644
index 0000000..1cc0005
--- /dev/null
+++ b/sec-policy/selinux-mplayer/selinux-mplayer-9999.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="mplayer"
+BASEPOL="9999"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for mplayer"
+
+KEYWORDS=""

diff --git a/sec-policy/selinux-mrtg/selinux-mrtg-9999.ebuild b/sec-policy/selinux-mrtg/selinux-mrtg-9999.ebuild
new file mode 100644
index 0000000..374ec70
--- /dev/null
+++ b/sec-policy/selinux-mrtg/selinux-mrtg-9999.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="mrtg"
+BASEPOL="9999"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for mrtg"
+
+KEYWORDS=""

diff --git a/sec-policy/selinux-munin/selinux-munin-9999.ebuild b/sec-policy/selinux-munin/selinux-munin-9999.ebuild
new file mode 100644
index 0000000..0539182
--- /dev/null
+++ b/sec-policy/selinux-munin/selinux-munin-9999.ebuild
@@ -0,0 +1,18 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="munin"
+BASEPOL="9999"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for munin"
+
+KEYWORDS=""
+DEPEND="${DEPEND}
+	sec-policy/selinux-apache
+"
+RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-mutt/selinux-mutt-9999.ebuild b/sec-policy/selinux-mutt/selinux-mutt-9999.ebuild
new file mode 100644
index 0000000..f4d0c31
--- /dev/null
+++ b/sec-policy/selinux-mutt/selinux-mutt-9999.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="mutt"
+BASEPOL="9999"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for mutt"
+
+KEYWORDS=""

diff --git a/sec-policy/selinux-mysql/selinux-mysql-9999.ebuild b/sec-policy/selinux-mysql/selinux-mysql-9999.ebuild
new file mode 100644
index 0000000..696e362
--- /dev/null
+++ b/sec-policy/selinux-mysql/selinux-mysql-9999.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="mysql"
+BASEPOL="9999"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for mysql"
+
+KEYWORDS=""

diff --git a/sec-policy/selinux-nagios/selinux-nagios-9999.ebuild b/sec-policy/selinux-nagios/selinux-nagios-9999.ebuild
new file mode 100644
index 0000000..ca9055b
--- /dev/null
+++ b/sec-policy/selinux-nagios/selinux-nagios-9999.ebuild
@@ -0,0 +1,18 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="nagios"
+BASEPOL="9999"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for nagios"
+
+KEYWORDS=""
+DEPEND="${DEPEND}
+	sec-policy/selinux-apache
+"
+RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-ncftool/selinux-ncftool-9999.ebuild b/sec-policy/selinux-ncftool/selinux-ncftool-9999.ebuild
new file mode 100644
index 0000000..68f0641
--- /dev/null
+++ b/sec-policy/selinux-ncftool/selinux-ncftool-9999.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="ncftool"
+BASEPOL="9999"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for ncftool"
+
+KEYWORDS=""

diff --git a/sec-policy/selinux-nessus/selinux-nessus-9999.ebuild b/sec-policy/selinux-nessus/selinux-nessus-9999.ebuild
new file mode 100644
index 0000000..38ce163
--- /dev/null
+++ b/sec-policy/selinux-nessus/selinux-nessus-9999.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="nessus"
+BASEPOL="9999"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for nessus"
+
+KEYWORDS=""

diff --git a/sec-policy/selinux-networkmanager/selinux-networkmanager-9999.ebuild b/sec-policy/selinux-networkmanager/selinux-networkmanager-9999.ebuild
new file mode 100644
index 0000000..61cc5e6
--- /dev/null
+++ b/sec-policy/selinux-networkmanager/selinux-networkmanager-9999.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="networkmanager"
+BASEPOL="9999"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for networkmanager"
+
+KEYWORDS=""

diff --git a/sec-policy/selinux-nginx/selinux-nginx-9999.ebuild b/sec-policy/selinux-nginx/selinux-nginx-9999.ebuild
new file mode 100644
index 0000000..62e295e
--- /dev/null
+++ b/sec-policy/selinux-nginx/selinux-nginx-9999.ebuild
@@ -0,0 +1,18 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="nginx"
+BASEPOL="9999"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for nginx"
+
+KEYWORDS=""
+DEPEND="${DEPEND}
+	sec-policy/selinux-apache
+"
+RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-nslcd/selinux-nslcd-9999.ebuild b/sec-policy/selinux-nslcd/selinux-nslcd-9999.ebuild
new file mode 100644
index 0000000..7b36d7d
--- /dev/null
+++ b/sec-policy/selinux-nslcd/selinux-nslcd-9999.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="nslcd"
+BASEPOL="9999"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for nslcd"
+
+KEYWORDS=""

diff --git a/sec-policy/selinux-ntop/selinux-ntop-9999.ebuild b/sec-policy/selinux-ntop/selinux-ntop-9999.ebuild
new file mode 100644
index 0000000..f051d38
--- /dev/null
+++ b/sec-policy/selinux-ntop/selinux-ntop-9999.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="ntop"
+BASEPOL="9999"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for ntop"
+
+KEYWORDS=""

diff --git a/sec-policy/selinux-ntp/selinux-ntp-9999.ebuild b/sec-policy/selinux-ntp/selinux-ntp-9999.ebuild
new file mode 100644
index 0000000..688ab84
--- /dev/null
+++ b/sec-policy/selinux-ntp/selinux-ntp-9999.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="ntp"
+BASEPOL="9999"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for ntp"
+
+KEYWORDS=""

diff --git a/sec-policy/selinux-nut/selinux-nut-9999.ebuild b/sec-policy/selinux-nut/selinux-nut-9999.ebuild
new file mode 100644
index 0000000..4d598bd
--- /dev/null
+++ b/sec-policy/selinux-nut/selinux-nut-9999.ebuild
@@ -0,0 +1,18 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="nut"
+BASEPOL="9999"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for nut"
+
+KEYWORDS=""
+DEPEND="${DEPEND}
+	sec-policy/selinux-apache
+"
+RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-nx/selinux-nx-9999.ebuild b/sec-policy/selinux-nx/selinux-nx-9999.ebuild
new file mode 100644
index 0000000..bacb4f2
--- /dev/null
+++ b/sec-policy/selinux-nx/selinux-nx-9999.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="nx"
+BASEPOL="9999"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for nx"
+
+KEYWORDS=""

diff --git a/sec-policy/selinux-oddjob/selinux-oddjob-9999.ebuild b/sec-policy/selinux-oddjob/selinux-oddjob-9999.ebuild
new file mode 100644
index 0000000..c1704bd
--- /dev/null
+++ b/sec-policy/selinux-oddjob/selinux-oddjob-9999.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="oddjob"
+BASEPOL="9999"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for oddjob"
+
+KEYWORDS=""

diff --git a/sec-policy/selinux-oident/selinux-oident-9999.ebuild b/sec-policy/selinux-oident/selinux-oident-9999.ebuild
new file mode 100644
index 0000000..b98300d
--- /dev/null
+++ b/sec-policy/selinux-oident/selinux-oident-9999.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="oident"
+BASEPOL="9999"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for oident"
+
+KEYWORDS=""

diff --git a/sec-policy/selinux-openct/selinux-openct-9999.ebuild b/sec-policy/selinux-openct/selinux-openct-9999.ebuild
new file mode 100644
index 0000000..b066a22
--- /dev/null
+++ b/sec-policy/selinux-openct/selinux-openct-9999.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="openct"
+BASEPOL="9999"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for openct"
+
+KEYWORDS=""

diff --git a/sec-policy/selinux-openvpn/selinux-openvpn-9999.ebuild b/sec-policy/selinux-openvpn/selinux-openvpn-9999.ebuild
new file mode 100644
index 0000000..838ed09
--- /dev/null
+++ b/sec-policy/selinux-openvpn/selinux-openvpn-9999.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="openvpn"
+BASEPOL="9999"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for openvpn"
+
+KEYWORDS=""

diff --git a/sec-policy/selinux-pan/selinux-pan-9999.ebuild b/sec-policy/selinux-pan/selinux-pan-9999.ebuild
new file mode 100644
index 0000000..b3dc99e
--- /dev/null
+++ b/sec-policy/selinux-pan/selinux-pan-9999.ebuild
@@ -0,0 +1,18 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="pan"
+BASEPOL="9999"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for pan"
+
+KEYWORDS=""
+DEPEND="${DEPEND}
+	sec-policy/selinux-xserver
+"
+RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-pcmcia/selinux-pcmcia-9999.ebuild b/sec-policy/selinux-pcmcia/selinux-pcmcia-9999.ebuild
new file mode 100644
index 0000000..5742c86
--- /dev/null
+++ b/sec-policy/selinux-pcmcia/selinux-pcmcia-9999.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="pcmcia"
+BASEPOL="9999"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for pcmcia"
+
+KEYWORDS=""

diff --git a/sec-policy/selinux-perdition/selinux-perdition-9999.ebuild b/sec-policy/selinux-perdition/selinux-perdition-9999.ebuild
new file mode 100644
index 0000000..2e84a40
--- /dev/null
+++ b/sec-policy/selinux-perdition/selinux-perdition-9999.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="perdition"
+BASEPOL="9999"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for perdition"
+
+KEYWORDS=""

diff --git a/sec-policy/selinux-phpfpm/selinux-phpfpm-9999.ebuild b/sec-policy/selinux-phpfpm/selinux-phpfpm-9999.ebuild
new file mode 100644
index 0000000..7c232ad
--- /dev/null
+++ b/sec-policy/selinux-phpfpm/selinux-phpfpm-9999.ebuild
@@ -0,0 +1,18 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="phpfpm"
+BASEPOL="9999"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for phpfpm"
+
+KEYWORDS=""
+DEPEND="${DEPEND}
+	sec-policy/selinux-apache
+"
+RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-plymouthd/selinux-plymouthd-9999.ebuild b/sec-policy/selinux-plymouthd/selinux-plymouthd-9999.ebuild
new file mode 100644
index 0000000..8e49207
--- /dev/null
+++ b/sec-policy/selinux-plymouthd/selinux-plymouthd-9999.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="plymouthd"
+BASEPOL="9999"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for plymouthd"
+
+KEYWORDS=""

diff --git a/sec-policy/selinux-podsleuth/selinux-podsleuth-9999.ebuild b/sec-policy/selinux-podsleuth/selinux-podsleuth-9999.ebuild
new file mode 100644
index 0000000..88031ee
--- /dev/null
+++ b/sec-policy/selinux-podsleuth/selinux-podsleuth-9999.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="podsleuth"
+BASEPOL="9999"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for podsleuth"
+
+KEYWORDS=""

diff --git a/sec-policy/selinux-policykit/selinux-policykit-9999.ebuild b/sec-policy/selinux-policykit/selinux-policykit-9999.ebuild
new file mode 100644
index 0000000..d867407
--- /dev/null
+++ b/sec-policy/selinux-policykit/selinux-policykit-9999.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="policykit"
+BASEPOL="9999"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for policykit"
+
+KEYWORDS=""

diff --git a/sec-policy/selinux-portmap/selinux-portmap-9999.ebuild b/sec-policy/selinux-portmap/selinux-portmap-9999.ebuild
new file mode 100644
index 0000000..ceb9f0e
--- /dev/null
+++ b/sec-policy/selinux-portmap/selinux-portmap-9999.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="portmap"
+BASEPOL="9999"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for portmap"
+
+KEYWORDS=""

diff --git a/sec-policy/selinux-postfix/selinux-postfix-9999.ebuild b/sec-policy/selinux-postfix/selinux-postfix-9999.ebuild
new file mode 100644
index 0000000..7a29a58
--- /dev/null
+++ b/sec-policy/selinux-postfix/selinux-postfix-9999.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="postfix"
+BASEPOL="9999"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for postfix"
+
+KEYWORDS=""

diff --git a/sec-policy/selinux-postgresql/selinux-postgresql-9999.ebuild b/sec-policy/selinux-postgresql/selinux-postgresql-9999.ebuild
new file mode 100644
index 0000000..1c2037b
--- /dev/null
+++ b/sec-policy/selinux-postgresql/selinux-postgresql-9999.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="postgresql"
+BASEPOL="9999"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for postgresql"
+
+KEYWORDS=""

diff --git a/sec-policy/selinux-postgrey/selinux-postgrey-9999.ebuild b/sec-policy/selinux-postgrey/selinux-postgrey-9999.ebuild
new file mode 100644
index 0000000..af2ea07
--- /dev/null
+++ b/sec-policy/selinux-postgrey/selinux-postgrey-9999.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="postgrey"
+BASEPOL="9999"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for postgrey"
+
+KEYWORDS=""

diff --git a/sec-policy/selinux-ppp/selinux-ppp-9999.ebuild b/sec-policy/selinux-ppp/selinux-ppp-9999.ebuild
new file mode 100644
index 0000000..ff6a6ca
--- /dev/null
+++ b/sec-policy/selinux-ppp/selinux-ppp-9999.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="ppp"
+BASEPOL="9999"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for ppp"
+
+KEYWORDS=""

diff --git a/sec-policy/selinux-prelink/selinux-prelink-9999.ebuild b/sec-policy/selinux-prelink/selinux-prelink-9999.ebuild
new file mode 100644
index 0000000..4ca918b
--- /dev/null
+++ b/sec-policy/selinux-prelink/selinux-prelink-9999.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="prelink"
+BASEPOL="9999"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for prelink"
+
+KEYWORDS=""

diff --git a/sec-policy/selinux-prelude/selinux-prelude-9999.ebuild b/sec-policy/selinux-prelude/selinux-prelude-9999.ebuild
new file mode 100644
index 0000000..cf725e1
--- /dev/null
+++ b/sec-policy/selinux-prelude/selinux-prelude-9999.ebuild
@@ -0,0 +1,18 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="prelude"
+BASEPOL="9999"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for prelude"
+
+KEYWORDS=""
+DEPEND="${DEPEND}
+	sec-policy/selinux-apache
+"
+RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-privoxy/selinux-privoxy-9999.ebuild b/sec-policy/selinux-privoxy/selinux-privoxy-9999.ebuild
new file mode 100644
index 0000000..4ee47bb
--- /dev/null
+++ b/sec-policy/selinux-privoxy/selinux-privoxy-9999.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="privoxy"
+BASEPOL="9999"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for privoxy"
+
+KEYWORDS=""

diff --git a/sec-policy/selinux-procmail/selinux-procmail-9999.ebuild b/sec-policy/selinux-procmail/selinux-procmail-9999.ebuild
new file mode 100644
index 0000000..9869d6a
--- /dev/null
+++ b/sec-policy/selinux-procmail/selinux-procmail-9999.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="procmail"
+BASEPOL="9999"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for procmail"
+
+KEYWORDS=""

diff --git a/sec-policy/selinux-psad/selinux-psad-9999.ebuild b/sec-policy/selinux-psad/selinux-psad-9999.ebuild
new file mode 100644
index 0000000..4c1b7f5
--- /dev/null
+++ b/sec-policy/selinux-psad/selinux-psad-9999.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="psad"
+BASEPOL="9999"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for psad"
+
+KEYWORDS=""

diff --git a/sec-policy/selinux-publicfile/selinux-publicfile-9999.ebuild b/sec-policy/selinux-publicfile/selinux-publicfile-9999.ebuild
new file mode 100644
index 0000000..8a15005
--- /dev/null
+++ b/sec-policy/selinux-publicfile/selinux-publicfile-9999.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="publicfile"
+BASEPOL="9999"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for publicfile"
+
+KEYWORDS=""

diff --git a/sec-policy/selinux-pulseaudio/selinux-pulseaudio-9999.ebuild b/sec-policy/selinux-pulseaudio/selinux-pulseaudio-9999.ebuild
new file mode 100644
index 0000000..cff73a0
--- /dev/null
+++ b/sec-policy/selinux-pulseaudio/selinux-pulseaudio-9999.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="pulseaudio"
+BASEPOL="9999"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for pulseaudio"
+
+KEYWORDS=""

diff --git a/sec-policy/selinux-puppet/selinux-puppet-9999.ebuild b/sec-policy/selinux-puppet/selinux-puppet-9999.ebuild
new file mode 100644
index 0000000..9ef2d19
--- /dev/null
+++ b/sec-policy/selinux-puppet/selinux-puppet-9999.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="puppet"
+BASEPOL="9999"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for puppet"
+
+KEYWORDS=""

diff --git a/sec-policy/selinux-pyicqt/selinux-pyicqt-9999.ebuild b/sec-policy/selinux-pyicqt/selinux-pyicqt-9999.ebuild
new file mode 100644
index 0000000..78b85df
--- /dev/null
+++ b/sec-policy/selinux-pyicqt/selinux-pyicqt-9999.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="pyicqt"
+BASEPOL="9999"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for pyicqt"
+
+KEYWORDS=""

diff --git a/sec-policy/selinux-pyzor/selinux-pyzor-9999.ebuild b/sec-policy/selinux-pyzor/selinux-pyzor-9999.ebuild
new file mode 100644
index 0000000..dab54be
--- /dev/null
+++ b/sec-policy/selinux-pyzor/selinux-pyzor-9999.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="pyzor"
+BASEPOL="9999"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for pyzor"
+
+KEYWORDS=""

diff --git a/sec-policy/selinux-qemu/selinux-qemu-9999.ebuild b/sec-policy/selinux-qemu/selinux-qemu-9999.ebuild
new file mode 100644
index 0000000..fbc03be
--- /dev/null
+++ b/sec-policy/selinux-qemu/selinux-qemu-9999.ebuild
@@ -0,0 +1,18 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="qemu"
+BASEPOL="9999"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for qemu"
+
+KEYWORDS=""
+DEPEND="${DEPEND}
+	sec-policy/selinux-virt
+"
+RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-qmail/selinux-qmail-9999.ebuild b/sec-policy/selinux-qmail/selinux-qmail-9999.ebuild
new file mode 100644
index 0000000..96849c0
--- /dev/null
+++ b/sec-policy/selinux-qmail/selinux-qmail-9999.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="qmail"
+BASEPOL="9999"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for qmail"
+
+KEYWORDS=""

diff --git a/sec-policy/selinux-quota/selinux-quota-9999.ebuild b/sec-policy/selinux-quota/selinux-quota-9999.ebuild
new file mode 100644
index 0000000..73142ac
--- /dev/null
+++ b/sec-policy/selinux-quota/selinux-quota-9999.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="quota"
+BASEPOL="9999"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for quota"
+
+KEYWORDS=""

diff --git a/sec-policy/selinux-radius/selinux-radius-9999.ebuild b/sec-policy/selinux-radius/selinux-radius-9999.ebuild
new file mode 100644
index 0000000..35c107c
--- /dev/null
+++ b/sec-policy/selinux-radius/selinux-radius-9999.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="radius"
+BASEPOL="9999"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for radius"
+
+KEYWORDS=""

diff --git a/sec-policy/selinux-radvd/selinux-radvd-9999.ebuild b/sec-policy/selinux-radvd/selinux-radvd-9999.ebuild
new file mode 100644
index 0000000..a4cb3ef
--- /dev/null
+++ b/sec-policy/selinux-radvd/selinux-radvd-9999.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="radvd"
+BASEPOL="9999"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for radvd"
+
+KEYWORDS=""

diff --git a/sec-policy/selinux-razor/selinux-razor-9999.ebuild b/sec-policy/selinux-razor/selinux-razor-9999.ebuild
new file mode 100644
index 0000000..e130951
--- /dev/null
+++ b/sec-policy/selinux-razor/selinux-razor-9999.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="razor"
+BASEPOL="9999"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for razor"
+
+KEYWORDS=""

diff --git a/sec-policy/selinux-remotelogin/selinux-remotelogin-9999.ebuild b/sec-policy/selinux-remotelogin/selinux-remotelogin-9999.ebuild
new file mode 100644
index 0000000..075603f
--- /dev/null
+++ b/sec-policy/selinux-remotelogin/selinux-remotelogin-9999.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="remotelogin"
+BASEPOL="9999"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for remotelogin"
+
+KEYWORDS=""

diff --git a/sec-policy/selinux-rgmanager/selinux-rgmanager-9999.ebuild b/sec-policy/selinux-rgmanager/selinux-rgmanager-9999.ebuild
new file mode 100644
index 0000000..b6514e8
--- /dev/null
+++ b/sec-policy/selinux-rgmanager/selinux-rgmanager-9999.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="rgmanager"
+BASEPOL="9999"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for rgmanager"
+
+KEYWORDS=""

diff --git a/sec-policy/selinux-roundup/selinux-roundup-9999.ebuild b/sec-policy/selinux-roundup/selinux-roundup-9999.ebuild
new file mode 100644
index 0000000..e778786
--- /dev/null
+++ b/sec-policy/selinux-roundup/selinux-roundup-9999.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="roundup"
+BASEPOL="9999"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for roundup"
+
+KEYWORDS=""

diff --git a/sec-policy/selinux-rpc/selinux-rpc-9999.ebuild b/sec-policy/selinux-rpc/selinux-rpc-9999.ebuild
new file mode 100644
index 0000000..caaccf6
--- /dev/null
+++ b/sec-policy/selinux-rpc/selinux-rpc-9999.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="rpc"
+BASEPOL="9999"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for rpc"
+
+KEYWORDS=""

diff --git a/sec-policy/selinux-rpcbind/selinux-rpcbind-9999.ebuild b/sec-policy/selinux-rpcbind/selinux-rpcbind-9999.ebuild
new file mode 100644
index 0000000..f895874
--- /dev/null
+++ b/sec-policy/selinux-rpcbind/selinux-rpcbind-9999.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="rpcbind"
+BASEPOL="9999"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for rpcbind"
+
+KEYWORDS=""

diff --git a/sec-policy/selinux-rpm/selinux-rpm-9999.ebuild b/sec-policy/selinux-rpm/selinux-rpm-9999.ebuild
new file mode 100644
index 0000000..1e11705
--- /dev/null
+++ b/sec-policy/selinux-rpm/selinux-rpm-9999.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="rpm"
+BASEPOL="9999"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for rpm"
+
+KEYWORDS=""

diff --git a/sec-policy/selinux-rssh/selinux-rssh-9999.ebuild b/sec-policy/selinux-rssh/selinux-rssh-9999.ebuild
new file mode 100644
index 0000000..f894318
--- /dev/null
+++ b/sec-policy/selinux-rssh/selinux-rssh-9999.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="rssh"
+BASEPOL="9999"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for rssh"
+
+KEYWORDS=""

diff --git a/sec-policy/selinux-rtkit/selinux-rtkit-9999.ebuild b/sec-policy/selinux-rtkit/selinux-rtkit-9999.ebuild
new file mode 100644
index 0000000..1221e81
--- /dev/null
+++ b/sec-policy/selinux-rtkit/selinux-rtkit-9999.ebuild
@@ -0,0 +1,18 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="rtkit"
+BASEPOL="9999"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for rtkit"
+
+KEYWORDS=""
+DEPEND="${DEPEND}
+	sec-policy/selinux-dbus
+"
+RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-samba/selinux-samba-9999.ebuild b/sec-policy/selinux-samba/selinux-samba-9999.ebuild
new file mode 100644
index 0000000..3f155c2
--- /dev/null
+++ b/sec-policy/selinux-samba/selinux-samba-9999.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="samba"
+BASEPOL="9999"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for samba"
+
+KEYWORDS=""

diff --git a/sec-policy/selinux-sasl/selinux-sasl-9999.ebuild b/sec-policy/selinux-sasl/selinux-sasl-9999.ebuild
new file mode 100644
index 0000000..7c96ed8
--- /dev/null
+++ b/sec-policy/selinux-sasl/selinux-sasl-9999.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="sasl"
+BASEPOL="9999"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for sasl"
+
+KEYWORDS=""

diff --git a/sec-policy/selinux-screen/selinux-screen-9999.ebuild b/sec-policy/selinux-screen/selinux-screen-9999.ebuild
new file mode 100644
index 0000000..438a355
--- /dev/null
+++ b/sec-policy/selinux-screen/selinux-screen-9999.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="screen"
+BASEPOL="9999"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for screen"
+
+KEYWORDS=""

diff --git a/sec-policy/selinux-sendmail/selinux-sendmail-9999.ebuild b/sec-policy/selinux-sendmail/selinux-sendmail-9999.ebuild
new file mode 100644
index 0000000..3aba3f4
--- /dev/null
+++ b/sec-policy/selinux-sendmail/selinux-sendmail-9999.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="sendmail"
+BASEPOL="9999"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for sendmail"
+
+KEYWORDS=""

diff --git a/sec-policy/selinux-shorewall/selinux-shorewall-9999.ebuild b/sec-policy/selinux-shorewall/selinux-shorewall-9999.ebuild
new file mode 100644
index 0000000..d9abebd
--- /dev/null
+++ b/sec-policy/selinux-shorewall/selinux-shorewall-9999.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="shorewall"
+BASEPOL="9999"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for shorewall"
+
+KEYWORDS=""

diff --git a/sec-policy/selinux-shutdown/selinux-shutdown-9999.ebuild b/sec-policy/selinux-shutdown/selinux-shutdown-9999.ebuild
new file mode 100644
index 0000000..cef21f9
--- /dev/null
+++ b/sec-policy/selinux-shutdown/selinux-shutdown-9999.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="shutdown"
+BASEPOL="9999"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for shutdown"
+
+KEYWORDS=""

diff --git a/sec-policy/selinux-skype/selinux-skype-9999.ebuild b/sec-policy/selinux-skype/selinux-skype-9999.ebuild
new file mode 100644
index 0000000..f633d8e
--- /dev/null
+++ b/sec-policy/selinux-skype/selinux-skype-9999.ebuild
@@ -0,0 +1,18 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="skype"
+BASEPOL="9999"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for skype"
+
+KEYWORDS=""
+DEPEND="${DEPEND}
+	sec-policy/selinux-xserver
+"
+RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-slocate/selinux-slocate-9999.ebuild b/sec-policy/selinux-slocate/selinux-slocate-9999.ebuild
new file mode 100644
index 0000000..e6072de
--- /dev/null
+++ b/sec-policy/selinux-slocate/selinux-slocate-9999.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="slocate"
+BASEPOL="9999"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for slocate"
+
+KEYWORDS=""

diff --git a/sec-policy/selinux-slrnpull/selinux-slrnpull-9999.ebuild b/sec-policy/selinux-slrnpull/selinux-slrnpull-9999.ebuild
new file mode 100644
index 0000000..1f72a22
--- /dev/null
+++ b/sec-policy/selinux-slrnpull/selinux-slrnpull-9999.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="slrnpull"
+BASEPOL="9999"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for slrnpull"
+
+KEYWORDS=""

diff --git a/sec-policy/selinux-smartmon/selinux-smartmon-9999.ebuild b/sec-policy/selinux-smartmon/selinux-smartmon-9999.ebuild
new file mode 100644
index 0000000..4fbe1c6
--- /dev/null
+++ b/sec-policy/selinux-smartmon/selinux-smartmon-9999.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="smartmon"
+BASEPOL="9999"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for smartmon"
+
+KEYWORDS=""

diff --git a/sec-policy/selinux-smokeping/selinux-smokeping-9999.ebuild b/sec-policy/selinux-smokeping/selinux-smokeping-9999.ebuild
new file mode 100644
index 0000000..1f0ed9a
--- /dev/null
+++ b/sec-policy/selinux-smokeping/selinux-smokeping-9999.ebuild
@@ -0,0 +1,18 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="smokeping"
+BASEPOL="9999"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for smokeping"
+
+KEYWORDS=""
+DEPEND="${DEPEND}
+	sec-policy/selinux-apache
+"
+RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-snmp/selinux-snmp-9999.ebuild b/sec-policy/selinux-snmp/selinux-snmp-9999.ebuild
new file mode 100644
index 0000000..4ab59f7
--- /dev/null
+++ b/sec-policy/selinux-snmp/selinux-snmp-9999.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="snmp"
+BASEPOL="9999"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for snmp"
+
+KEYWORDS=""

diff --git a/sec-policy/selinux-snort/selinux-snort-9999.ebuild b/sec-policy/selinux-snort/selinux-snort-9999.ebuild
new file mode 100644
index 0000000..9edc9b4
--- /dev/null
+++ b/sec-policy/selinux-snort/selinux-snort-9999.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="snort"
+BASEPOL="9999"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for snort"
+
+KEYWORDS=""

diff --git a/sec-policy/selinux-soundserver/selinux-soundserver-9999.ebuild b/sec-policy/selinux-soundserver/selinux-soundserver-9999.ebuild
new file mode 100644
index 0000000..0f88f45
--- /dev/null
+++ b/sec-policy/selinux-soundserver/selinux-soundserver-9999.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="soundserver"
+BASEPOL="9999"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for soundserver"
+
+KEYWORDS=""

diff --git a/sec-policy/selinux-spamassassin/selinux-spamassassin-9999.ebuild b/sec-policy/selinux-spamassassin/selinux-spamassassin-9999.ebuild
new file mode 100644
index 0000000..5d04739
--- /dev/null
+++ b/sec-policy/selinux-spamassassin/selinux-spamassassin-9999.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="spamassassin"
+BASEPOL="9999"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for spamassassin"
+
+KEYWORDS=""

diff --git a/sec-policy/selinux-speedtouch/selinux-speedtouch-9999.ebuild b/sec-policy/selinux-speedtouch/selinux-speedtouch-9999.ebuild
new file mode 100644
index 0000000..f6b3905
--- /dev/null
+++ b/sec-policy/selinux-speedtouch/selinux-speedtouch-9999.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="speedtouch"
+BASEPOL="9999"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for speedtouch"
+
+KEYWORDS=""

diff --git a/sec-policy/selinux-squid/selinux-squid-9999.ebuild b/sec-policy/selinux-squid/selinux-squid-9999.ebuild
new file mode 100644
index 0000000..ff68206
--- /dev/null
+++ b/sec-policy/selinux-squid/selinux-squid-9999.ebuild
@@ -0,0 +1,18 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="squid"
+BASEPOL="9999"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for squid"
+
+KEYWORDS=""
+DEPEND="${DEPEND}
+	sec-policy/selinux-apache
+"
+RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-sssd/selinux-sssd-9999.ebuild b/sec-policy/selinux-sssd/selinux-sssd-9999.ebuild
new file mode 100644
index 0000000..b968097
--- /dev/null
+++ b/sec-policy/selinux-sssd/selinux-sssd-9999.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="sssd"
+BASEPOL="9999"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for sssd"
+
+KEYWORDS=""

diff --git a/sec-policy/selinux-stunnel/selinux-stunnel-9999.ebuild b/sec-policy/selinux-stunnel/selinux-stunnel-9999.ebuild
new file mode 100644
index 0000000..463709b
--- /dev/null
+++ b/sec-policy/selinux-stunnel/selinux-stunnel-9999.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="stunnel"
+BASEPOL="9999"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for stunnel"
+
+KEYWORDS=""

diff --git a/sec-policy/selinux-sudo/selinux-sudo-9999.ebuild b/sec-policy/selinux-sudo/selinux-sudo-9999.ebuild
new file mode 100644
index 0000000..328fbea
--- /dev/null
+++ b/sec-policy/selinux-sudo/selinux-sudo-9999.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="sudo"
+BASEPOL="9999"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for sudo"
+
+KEYWORDS=""

diff --git a/sec-policy/selinux-sxid/selinux-sxid-9999.ebuild b/sec-policy/selinux-sxid/selinux-sxid-9999.ebuild
new file mode 100644
index 0000000..dc4fbb2
--- /dev/null
+++ b/sec-policy/selinux-sxid/selinux-sxid-9999.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="sxid"
+BASEPOL="9999"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for sxid"
+
+KEYWORDS=""

diff --git a/sec-policy/selinux-sysstat/selinux-sysstat-9999.ebuild b/sec-policy/selinux-sysstat/selinux-sysstat-9999.ebuild
new file mode 100644
index 0000000..aa693b1
--- /dev/null
+++ b/sec-policy/selinux-sysstat/selinux-sysstat-9999.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="sysstat"
+BASEPOL="9999"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for sysstat"
+
+KEYWORDS=""

diff --git a/sec-policy/selinux-tcpd/selinux-tcpd-9999.ebuild b/sec-policy/selinux-tcpd/selinux-tcpd-9999.ebuild
new file mode 100644
index 0000000..5b92b0a
--- /dev/null
+++ b/sec-policy/selinux-tcpd/selinux-tcpd-9999.ebuild
@@ -0,0 +1,18 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="tcpd"
+BASEPOL="9999"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for tcpd"
+
+KEYWORDS=""
+DEPEND="${DEPEND}
+	sec-policy/selinux-inetd
+"
+RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-telnet/selinux-telnet-9999.ebuild b/sec-policy/selinux-telnet/selinux-telnet-9999.ebuild
new file mode 100644
index 0000000..15f2361
--- /dev/null
+++ b/sec-policy/selinux-telnet/selinux-telnet-9999.ebuild
@@ -0,0 +1,18 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="telnet"
+BASEPOL="9999"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for telnet"
+
+KEYWORDS=""
+DEPEND="${DEPEND}
+	sec-policy/selinux-remotelogin
+"
+RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-tftp/selinux-tftp-9999.ebuild b/sec-policy/selinux-tftp/selinux-tftp-9999.ebuild
new file mode 100644
index 0000000..0d50dbe
--- /dev/null
+++ b/sec-policy/selinux-tftp/selinux-tftp-9999.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="tftp"
+BASEPOL="9999"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for tftp"
+
+KEYWORDS=""

diff --git a/sec-policy/selinux-tgtd/selinux-tgtd-9999.ebuild b/sec-policy/selinux-tgtd/selinux-tgtd-9999.ebuild
new file mode 100644
index 0000000..24e9ae5
--- /dev/null
+++ b/sec-policy/selinux-tgtd/selinux-tgtd-9999.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="tgtd"
+BASEPOL="9999"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for tgtd"
+
+KEYWORDS=""

diff --git a/sec-policy/selinux-thunderbird/selinux-thunderbird-9999.ebuild b/sec-policy/selinux-thunderbird/selinux-thunderbird-9999.ebuild
new file mode 100644
index 0000000..42ce246
--- /dev/null
+++ b/sec-policy/selinux-thunderbird/selinux-thunderbird-9999.ebuild
@@ -0,0 +1,18 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="thunderbird"
+BASEPOL="9999"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for thunderbird"
+
+KEYWORDS=""
+DEPEND="${DEPEND}
+	sec-policy/selinux-xserver
+"
+RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-timidity/selinux-timidity-9999.ebuild b/sec-policy/selinux-timidity/selinux-timidity-9999.ebuild
new file mode 100644
index 0000000..0eff234
--- /dev/null
+++ b/sec-policy/selinux-timidity/selinux-timidity-9999.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="timidity"
+BASEPOL="9999"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for timidity"
+
+KEYWORDS=""

diff --git a/sec-policy/selinux-tmpreaper/selinux-tmpreaper-9999.ebuild b/sec-policy/selinux-tmpreaper/selinux-tmpreaper-9999.ebuild
new file mode 100644
index 0000000..cb555cc
--- /dev/null
+++ b/sec-policy/selinux-tmpreaper/selinux-tmpreaper-9999.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="tmpreaper"
+BASEPOL="9999"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for tmpreaper"
+
+KEYWORDS=""

diff --git a/sec-policy/selinux-tor/selinux-tor-9999.ebuild b/sec-policy/selinux-tor/selinux-tor-9999.ebuild
new file mode 100644
index 0000000..f2cf2e5
--- /dev/null
+++ b/sec-policy/selinux-tor/selinux-tor-9999.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="tor"
+BASEPOL="9999"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for tor"
+
+KEYWORDS=""

diff --git a/sec-policy/selinux-tripwire/selinux-tripwire-9999.ebuild b/sec-policy/selinux-tripwire/selinux-tripwire-9999.ebuild
new file mode 100644
index 0000000..c0b7fa0
--- /dev/null
+++ b/sec-policy/selinux-tripwire/selinux-tripwire-9999.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="tripwire"
+BASEPOL="9999"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for tripwire"
+
+KEYWORDS=""

diff --git a/sec-policy/selinux-tvtime/selinux-tvtime-9999.ebuild b/sec-policy/selinux-tvtime/selinux-tvtime-9999.ebuild
new file mode 100644
index 0000000..084ca5f
--- /dev/null
+++ b/sec-policy/selinux-tvtime/selinux-tvtime-9999.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="tvtime"
+BASEPOL="9999"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for tvtime"
+
+KEYWORDS=""

diff --git a/sec-policy/selinux-ucspitcp/selinux-ucspitcp-9999.ebuild b/sec-policy/selinux-ucspitcp/selinux-ucspitcp-9999.ebuild
new file mode 100644
index 0000000..34490b4
--- /dev/null
+++ b/sec-policy/selinux-ucspitcp/selinux-ucspitcp-9999.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="ucspitcp"
+BASEPOL="9999"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for ucspitcp"
+
+KEYWORDS=""

diff --git a/sec-policy/selinux-ulogd/selinux-ulogd-9999.ebuild b/sec-policy/selinux-ulogd/selinux-ulogd-9999.ebuild
new file mode 100644
index 0000000..a88ecbf
--- /dev/null
+++ b/sec-policy/selinux-ulogd/selinux-ulogd-9999.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="ulogd"
+BASEPOL="9999"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for ulogd"
+
+KEYWORDS=""

diff --git a/sec-policy/selinux-uml/selinux-uml-9999.ebuild b/sec-policy/selinux-uml/selinux-uml-9999.ebuild
new file mode 100644
index 0000000..9493349
--- /dev/null
+++ b/sec-policy/selinux-uml/selinux-uml-9999.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="uml"
+BASEPOL="9999"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for uml"
+
+KEYWORDS=""

diff --git a/sec-policy/selinux-unconfined/selinux-unconfined-9999.ebuild b/sec-policy/selinux-unconfined/selinux-unconfined-9999.ebuild
new file mode 100644
index 0000000..153a74d
--- /dev/null
+++ b/sec-policy/selinux-unconfined/selinux-unconfined-9999.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="unconfined"
+BASEPOL="9999"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for unconfined"
+
+KEYWORDS=""

diff --git a/sec-policy/selinux-uptime/selinux-uptime-9999.ebuild b/sec-policy/selinux-uptime/selinux-uptime-9999.ebuild
new file mode 100644
index 0000000..16f7cb9
--- /dev/null
+++ b/sec-policy/selinux-uptime/selinux-uptime-9999.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="uptime"
+BASEPOL="9999"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for uptime"
+
+KEYWORDS=""

diff --git a/sec-policy/selinux-usbmuxd/selinux-usbmuxd-9999.ebuild b/sec-policy/selinux-usbmuxd/selinux-usbmuxd-9999.ebuild
new file mode 100644
index 0000000..c5b5978
--- /dev/null
+++ b/sec-policy/selinux-usbmuxd/selinux-usbmuxd-9999.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="usbmuxd"
+BASEPOL="9999"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for usbmuxd"
+
+KEYWORDS=""

diff --git a/sec-policy/selinux-uucp/selinux-uucp-9999.ebuild b/sec-policy/selinux-uucp/selinux-uucp-9999.ebuild
new file mode 100644
index 0000000..7c96087
--- /dev/null
+++ b/sec-policy/selinux-uucp/selinux-uucp-9999.ebuild
@@ -0,0 +1,18 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="uucp"
+BASEPOL="9999"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for uucp"
+
+KEYWORDS=""
+DEPEND="${DEPEND}
+	sec-policy/selinux-inetd
+"
+RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-uwimap/selinux-uwimap-9999.ebuild b/sec-policy/selinux-uwimap/selinux-uwimap-9999.ebuild
new file mode 100644
index 0000000..504bf51
--- /dev/null
+++ b/sec-policy/selinux-uwimap/selinux-uwimap-9999.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="uwimap"
+BASEPOL="9999"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for uwimap"
+
+KEYWORDS=""

diff --git a/sec-policy/selinux-varnishd/selinux-varnishd-9999.ebuild b/sec-policy/selinux-varnishd/selinux-varnishd-9999.ebuild
new file mode 100644
index 0000000..79f9653
--- /dev/null
+++ b/sec-policy/selinux-varnishd/selinux-varnishd-9999.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="varnishd"
+BASEPOL="9999"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for varnishd"
+
+KEYWORDS=""

diff --git a/sec-policy/selinux-vbetool/selinux-vbetool-9999.ebuild b/sec-policy/selinux-vbetool/selinux-vbetool-9999.ebuild
new file mode 100644
index 0000000..bfce824
--- /dev/null
+++ b/sec-policy/selinux-vbetool/selinux-vbetool-9999.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="vbetool"
+BASEPOL="9999"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for vbetool"
+
+KEYWORDS=""

diff --git a/sec-policy/selinux-vdagent/selinux-vdagent-9999.ebuild b/sec-policy/selinux-vdagent/selinux-vdagent-9999.ebuild
new file mode 100644
index 0000000..d45f78f
--- /dev/null
+++ b/sec-policy/selinux-vdagent/selinux-vdagent-9999.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="vdagent"
+BASEPOL="9999"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for vdagent"
+
+KEYWORDS=""

diff --git a/sec-policy/selinux-vde/selinux-vde-9999.ebuild b/sec-policy/selinux-vde/selinux-vde-9999.ebuild
new file mode 100644
index 0000000..18a20bc
--- /dev/null
+++ b/sec-policy/selinux-vde/selinux-vde-9999.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="vde"
+BASEPOL="9999"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for vde"
+
+KEYWORDS=""

diff --git a/sec-policy/selinux-virt/selinux-virt-9999.ebuild b/sec-policy/selinux-virt/selinux-virt-9999.ebuild
new file mode 100644
index 0000000..9772cb8
--- /dev/null
+++ b/sec-policy/selinux-virt/selinux-virt-9999.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="virt"
+BASEPOL="9999"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for virt"
+
+KEYWORDS=""

diff --git a/sec-policy/selinux-vlock/selinux-vlock-9999.ebuild b/sec-policy/selinux-vlock/selinux-vlock-9999.ebuild
new file mode 100644
index 0000000..20ea5b2
--- /dev/null
+++ b/sec-policy/selinux-vlock/selinux-vlock-9999.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="vlock"
+BASEPOL="9999"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for vlock"
+
+KEYWORDS=""

diff --git a/sec-policy/selinux-vmware/selinux-vmware-9999.ebuild b/sec-policy/selinux-vmware/selinux-vmware-9999.ebuild
new file mode 100644
index 0000000..64db259
--- /dev/null
+++ b/sec-policy/selinux-vmware/selinux-vmware-9999.ebuild
@@ -0,0 +1,18 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="vmware"
+BASEPOL="9999"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for vmware"
+
+KEYWORDS=""
+DEPEND="${DEPEND}
+	sec-policy/selinux-xserver
+"
+RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-vnstatd/selinux-vnstatd-9999.ebuild b/sec-policy/selinux-vnstatd/selinux-vnstatd-9999.ebuild
new file mode 100644
index 0000000..81e9b6d
--- /dev/null
+++ b/sec-policy/selinux-vnstatd/selinux-vnstatd-9999.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="vnstatd"
+BASEPOL="9999"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for vnstatd"
+
+KEYWORDS=""

diff --git a/sec-policy/selinux-vpn/selinux-vpn-9999.ebuild b/sec-policy/selinux-vpn/selinux-vpn-9999.ebuild
new file mode 100644
index 0000000..ed57855
--- /dev/null
+++ b/sec-policy/selinux-vpn/selinux-vpn-9999.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="vpn"
+BASEPOL="9999"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for vpn"
+
+KEYWORDS=""

diff --git a/sec-policy/selinux-watchdog/selinux-watchdog-9999.ebuild b/sec-policy/selinux-watchdog/selinux-watchdog-9999.ebuild
new file mode 100644
index 0000000..f983052
--- /dev/null
+++ b/sec-policy/selinux-watchdog/selinux-watchdog-9999.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="watchdog"
+BASEPOL="9999"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for watchdog"
+
+KEYWORDS=""

diff --git a/sec-policy/selinux-webalizer/selinux-webalizer-9999.ebuild b/sec-policy/selinux-webalizer/selinux-webalizer-9999.ebuild
new file mode 100644
index 0000000..d7d219e
--- /dev/null
+++ b/sec-policy/selinux-webalizer/selinux-webalizer-9999.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="webalizer"
+BASEPOL="9999"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for webalizer"
+
+KEYWORDS=""

diff --git a/sec-policy/selinux-wine/selinux-wine-9999.ebuild b/sec-policy/selinux-wine/selinux-wine-9999.ebuild
new file mode 100644
index 0000000..8253979
--- /dev/null
+++ b/sec-policy/selinux-wine/selinux-wine-9999.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="wine"
+BASEPOL="9999"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for wine"
+
+KEYWORDS=""

diff --git a/sec-policy/selinux-wireshark/selinux-wireshark-9999.ebuild b/sec-policy/selinux-wireshark/selinux-wireshark-9999.ebuild
new file mode 100644
index 0000000..56d9fc5
--- /dev/null
+++ b/sec-policy/selinux-wireshark/selinux-wireshark-9999.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="wireshark"
+BASEPOL="9999"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for wireshark"
+
+KEYWORDS=""

diff --git a/sec-policy/selinux-wm/selinux-wm-9999.ebuild b/sec-policy/selinux-wm/selinux-wm-9999.ebuild
new file mode 100644
index 0000000..7ed225e
--- /dev/null
+++ b/sec-policy/selinux-wm/selinux-wm-9999.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="wm"
+BASEPOL="9999"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for wm"
+
+KEYWORDS=""

diff --git a/sec-policy/selinux-xen/selinux-xen-9999.ebuild b/sec-policy/selinux-xen/selinux-xen-9999.ebuild
new file mode 100644
index 0000000..3a3bfac
--- /dev/null
+++ b/sec-policy/selinux-xen/selinux-xen-9999.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="xen"
+BASEPOL="9999"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for xen"
+
+KEYWORDS=""

diff --git a/sec-policy/selinux-xfs/selinux-xfs-9999.ebuild b/sec-policy/selinux-xfs/selinux-xfs-9999.ebuild
new file mode 100644
index 0000000..f448a32
--- /dev/null
+++ b/sec-policy/selinux-xfs/selinux-xfs-9999.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="xfs"
+BASEPOL="9999"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for xfs"
+
+KEYWORDS=""

diff --git a/sec-policy/selinux-xprint/selinux-xprint-9999.ebuild b/sec-policy/selinux-xprint/selinux-xprint-9999.ebuild
new file mode 100644
index 0000000..12e10b5
--- /dev/null
+++ b/sec-policy/selinux-xprint/selinux-xprint-9999.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="xprint"
+BASEPOL="9999"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for xprint"
+
+KEYWORDS=""

diff --git a/sec-policy/selinux-xscreensaver/selinux-xscreensaver-9999.ebuild b/sec-policy/selinux-xscreensaver/selinux-xscreensaver-9999.ebuild
new file mode 100644
index 0000000..b5f0a63
--- /dev/null
+++ b/sec-policy/selinux-xscreensaver/selinux-xscreensaver-9999.ebuild
@@ -0,0 +1,18 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="xscreensaver"
+BASEPOL="9999"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for xscreensaver"
+
+KEYWORDS=""
+DEPEND="${DEPEND}
+	sec-policy/selinux-xserver
+"
+RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-xserver/selinux-xserver-9999.ebuild b/sec-policy/selinux-xserver/selinux-xserver-9999.ebuild
new file mode 100644
index 0000000..246a34d
--- /dev/null
+++ b/sec-policy/selinux-xserver/selinux-xserver-9999.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="xserver"
+BASEPOL="9999"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for xserver"
+
+KEYWORDS=""

diff --git a/sec-policy/selinux-zabbix/selinux-zabbix-9999.ebuild b/sec-policy/selinux-zabbix/selinux-zabbix-9999.ebuild
new file mode 100644
index 0000000..1428c28
--- /dev/null
+++ b/sec-policy/selinux-zabbix/selinux-zabbix-9999.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="zabbix"
+BASEPOL="9999"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for zabbix"
+
+KEYWORDS=""


^ permalink raw reply related	[flat|nested] 34+ messages in thread
* [gentoo-commits] proj/hardened-dev:master commit in: sec-policy/selinux-mcelog/, sec-policy/selinux-rssh/, ...
@ 2012-08-24 17:33 Sven Vermeulen
  0 siblings, 0 replies; 34+ messages in thread
From: Sven Vermeulen @ 2012-08-24 17:33 UTC (permalink / raw
  To: gentoo-commits

commit:     ae52af5f31ecc5eed1faba5849c0465ed40d701f
Author:     Sven Vermeulen <sven.vermeulen <AT> siphos <DOT> be>
AuthorDate: Fri Aug 24 17:32:56 2012 +0000
Commit:     Sven Vermeulen <sven.vermeulen <AT> siphos <DOT> be>
CommitDate: Fri Aug 24 17:32:56 2012 +0000
URL:        http://git.overlays.gentoo.org/gitweb/?p=proj/hardened-dev.git;a=commit;h=ae52af5f

Pushing out rev4

---
 .../selinux-acct/selinux-acct-2.20120725-r4.ebuild |   14 ++
 .../selinux-ada/selinux-ada-2.20120725-r4.ebuild   |   14 ++
 .../selinux-afs/selinux-afs-2.20120725-r4.ebuild   |   14 ++
 .../selinux-aide/selinux-aide-2.20120725-r4.ebuild |   14 ++
 .../selinux-alsa/selinux-alsa-2.20120725-r4.ebuild |   14 ++
 .../selinux-amanda-2.20120725-r4.ebuild            |   18 +++
 .../selinux-amavis-2.20120725-r4.ebuild            |   14 ++
 .../selinux-apache-2.20120725-r4.ebuild            |   18 +++
 .../selinux-apcupsd-2.20120725-r4.ebuild           |   18 +++
 .../selinux-apm/selinux-apm-2.20120725-r4.ebuild   |   14 ++
 .../selinux-arpwatch-2.20120725-r4.ebuild          |   14 ++
 .../selinux-asterisk-2.20120725-r4.ebuild          |   14 ++
 .../selinux-automount-2.20120725-r4.ebuild         |   14 ++
 .../selinux-avahi-2.20120725-r4.ebuild             |   14 ++
 .../selinux-awstats-2.20120725-r4.ebuild           |   18 +++
 .../selinux-bacula-2.20120725-r4.ebuild            |   14 ++
 .../selinux-base-policy-2.20120725-r4.ebuild       |  122 ++++++++++++++++
 .../selinux-base/selinux-base-2.20120725-r4.ebuild |  148 ++++++++++++++++++++
 .../selinux-bind/selinux-bind-2.20120725-r4.ebuild |   14 ++
 .../selinux-bitlbee-2.20120725-r4.ebuild           |   14 ++
 .../selinux-bluetooth-2.20120725-r4.ebuild         |   14 ++
 .../selinux-brctl-2.20120725-r4.ebuild             |   14 ++
 .../selinux-calamaris-2.20120725-r4.ebuild         |   14 ++
 .../selinux-canna-2.20120725-r4.ebuild             |   14 ++
 .../selinux-ccs/selinux-ccs-2.20120725-r4.ebuild   |   14 ++
 .../selinux-cdrecord-2.20120725-r4.ebuild          |   14 ++
 .../selinux-cgroup-2.20120725-r4.ebuild            |   14 ++
 .../selinux-chromium-2.20120725-r4.ebuild          |   14 ++
 .../selinux-chronyd-2.20120725-r4.ebuild           |   14 ++
 .../selinux-clamav-2.20120725-r4.ebuild            |   14 ++
 .../selinux-clockspeed-2.20120725-r4.ebuild        |   14 ++
 .../selinux-consolekit-2.20120725-r4.ebuild        |   14 ++
 .../selinux-corosync-2.20120725-r4.ebuild          |   14 ++
 .../selinux-courier-2.20120725-r4.ebuild           |   14 ++
 .../selinux-cpucontrol-2.20120725-r4.ebuild        |   14 ++
 .../selinux-cpufreqselector-2.20120725-r4.ebuild   |   14 ++
 .../selinux-cups/selinux-cups-2.20120725-r4.ebuild |   18 +++
 .../selinux-cvs/selinux-cvs-2.20120725-r4.ebuild   |   18 +++
 .../selinux-cyphesis-2.20120725-r4.ebuild          |   14 ++
 .../selinux-daemontools-2.20120725-r4.ebuild       |   14 ++
 .../selinux-dante-2.20120725-r4.ebuild             |   14 ++
 .../selinux-dbskk-2.20120725-r4.ebuild             |   18 +++
 .../selinux-dbus/selinux-dbus-2.20120725-r4.ebuild |   14 ++
 .../selinux-dcc/selinux-dcc-2.20120725-r4.ebuild   |   14 ++
 .../selinux-ddclient-2.20120725-r4.ebuild          |   14 ++
 .../selinux-ddcprobe-2.20120725-r4.ebuild          |   14 ++
 .../selinux-denyhosts-2.20120725-r4.ebuild         |   14 ++
 sec-policy/selinux-devicekit/ChangeLog             |    4 +
 sec-policy/selinux-devicekit/metadata.xml          |    6 +
 .../selinux-devicekit-2.20120725-r4.ebuild         |   14 ++
 .../selinux-dhcp/selinux-dhcp-2.20120725-r4.ebuild |   14 ++
 .../selinux-dictd-2.20120725-r4.ebuild             |   14 ++
 .../selinux-distcc-2.20120725-r4.ebuild            |   14 ++
 .../selinux-djbdns-2.20120725-r4.ebuild            |   18 +++
 .../selinux-dkim/selinux-dkim-2.20120725-r4.ebuild |   14 ++
 .../selinux-dmidecode-2.20120725-r4.ebuild         |   14 ++
 .../selinux-dnsmasq-2.20120725-r4.ebuild           |   14 ++
 .../selinux-dovecot-2.20120725-r4.ebuild           |   14 ++
 .../selinux-dpkg/selinux-dpkg-2.20120725-r4.ebuild |   14 ++
 .../selinux-dracut-2.20120725-r4.ebuild            |   14 ++
 .../selinux-entropyd-2.20120725-r4.ebuild          |   14 ++
 .../selinux-evolution-2.20120725-r4.ebuild         |   18 +++
 .../selinux-exim/selinux-exim-2.20120725-r4.ebuild |   14 ++
 .../selinux-fail2ban-2.20120725-r4.ebuild          |   14 ++
 .../selinux-fetchmail-2.20120725-r4.ebuild         |   14 ++
 .../selinux-finger-2.20120725-r4.ebuild            |   14 ++
 .../selinux-flash-2.20120725-r4.ebuild             |   14 ++
 .../selinux-fprintd-2.20120725-r4.ebuild           |   18 +++
 .../selinux-ftp/selinux-ftp-2.20120725-r4.ebuild   |   14 ++
 .../selinux-games-2.20120725-r4.ebuild             |   14 ++
 .../selinux-gatekeeper-2.20120725-r4.ebuild        |   14 ++
 .../selinux-gift/selinux-gift-2.20120725-r4.ebuild |   14 ++
 .../selinux-gitosis-2.20120725-r4.ebuild           |   14 ++
 .../selinux-gnome-2.20120725-r4.ebuild             |   14 ++
 .../selinux-gorg/selinux-gorg-2.20120725-r4.ebuild |   14 ++
 .../selinux-gpg/selinux-gpg-2.20120725-r4.ebuild   |   14 ++
 .../selinux-gpm/selinux-gpm-2.20120725-r4.ebuild   |   14 ++
 .../selinux-gpsd/selinux-gpsd-2.20120725-r4.ebuild |   14 ++
 .../selinux-hddtemp-2.20120725-r4.ebuild           |   14 ++
 .../selinux-howl/selinux-howl-2.20120725-r4.ebuild |   14 ++
 .../selinux-icecast-2.20120725-r4.ebuild           |   14 ++
 .../selinux-ifplugd-2.20120725-r4.ebuild           |   14 ++
 .../selinux-imaze-2.20120725-r4.ebuild             |   14 ++
 .../selinux-inetd-2.20120725-r4.ebuild             |   14 ++
 .../selinux-inn/selinux-inn-2.20120725-r4.ebuild   |   14 ++
 .../selinux-ipsec-2.20120725-r4.ebuild             |   14 ++
 .../selinux-irc/selinux-irc-2.20120725-r4.ebuild   |   14 ++
 .../selinux-ircd/selinux-ircd-2.20120725-r4.ebuild |   14 ++
 .../selinux-irqbalance-2.20120725-r4.ebuild        |   14 ++
 .../selinux-jabber-2.20120725-r4.ebuild            |   14 ++
 .../selinux-java/selinux-java-2.20120725-r4.ebuild |   14 ++
 .../selinux-kdump-2.20120725-r4.ebuild             |   14 ++
 .../selinux-kerberos-2.20120725-r4.ebuild          |   14 ++
 .../selinux-kerneloops-2.20120725-r4.ebuild        |   14 ++
 .../selinux-kismet-2.20120725-r4.ebuild            |   14 ++
 .../selinux-ksmtuned-2.20120725-r4.ebuild          |   14 ++
 .../selinux-kudzu-2.20120725-r4.ebuild             |   14 ++
 .../selinux-ldap/selinux-ldap-2.20120725-r4.ebuild |   14 ++
 .../selinux-links-2.20120725-r4.ebuild             |   14 ++
 .../selinux-lircd-2.20120725-r4.ebuild             |   14 ++
 .../selinux-loadkeys-2.20120725-r4.ebuild          |   14 ++
 .../selinux-lockdev-2.20120725-r4.ebuild           |   14 ++
 .../selinux-logrotate-2.20120725-r4.ebuild         |   14 ++
 .../selinux-logwatch-2.20120725-r4.ebuild          |   14 ++
 .../selinux-lpd/selinux-lpd-2.20120725-r4.ebuild   |   14 ++
 .../selinux-mailman-2.20120725-r4.ebuild           |   14 ++
 .../selinux-mcelog-2.20120725-r4.ebuild            |   14 ++
 .../selinux-memcached-2.20120725-r4.ebuild         |   14 ++
 .../selinux-milter-2.20120725-r4.ebuild            |   14 ++
 .../selinux-modemmanager-2.20120725-r4.ebuild      |   18 +++
 .../selinux-mono/selinux-mono-2.20120725-r4.ebuild |   14 ++
 .../selinux-mozilla-2.20120725-r4.ebuild           |   18 +++
 .../selinux-mpd/selinux-mpd-2.20120725-r4.ebuild   |   14 ++
 .../selinux-mplayer-2.20120725-r4.ebuild           |   14 ++
 .../selinux-mrtg/selinux-mrtg-2.20120725-r4.ebuild |   14 ++
 .../selinux-munin-2.20120725-r4.ebuild             |   18 +++
 .../selinux-mutt/selinux-mutt-2.20120725-r4.ebuild |   14 ++
 .../selinux-mysql-2.20120725-r4.ebuild             |   14 ++
 .../selinux-nagios-2.20120725-r4.ebuild            |   18 +++
 .../selinux-ncftool-2.20120725-r4.ebuild           |   14 ++
 .../selinux-nessus-2.20120725-r4.ebuild            |   14 ++
 .../selinux-networkmanager-2.20120725-r4.ebuild    |   14 ++
 .../selinux-nginx-2.20120725-r4.ebuild             |   18 +++
 .../selinux-nslcd-2.20120725-r4.ebuild             |   14 ++
 .../selinux-ntop/selinux-ntop-2.20120725-r4.ebuild |   14 ++
 .../selinux-ntp/selinux-ntp-2.20120725-r4.ebuild   |   14 ++
 .../selinux-nut/selinux-nut-2.20120725-r4.ebuild   |   18 +++
 .../selinux-nx/selinux-nx-2.20120725-r4.ebuild     |   14 ++
 .../selinux-oddjob-2.20120725-r4.ebuild            |   14 ++
 .../selinux-oident-2.20120725-r4.ebuild            |   14 ++
 .../selinux-openct-2.20120725-r4.ebuild            |   14 ++
 .../selinux-openvpn-2.20120725-r4.ebuild           |   14 ++
 .../selinux-pan/selinux-pan-2.20120725-r4.ebuild   |   18 +++
 .../selinux-pcmcia-2.20120725-r4.ebuild            |   14 ++
 .../selinux-perdition-2.20120725-r4.ebuild         |   14 ++
 .../selinux-phpfpm-2.20120725-r4.ebuild            |   18 +++
 .../selinux-plymouthd-2.20120725-r4.ebuild         |   14 ++
 .../selinux-podsleuth-2.20120725-r4.ebuild         |   14 ++
 .../selinux-policykit-2.20120725-r4.ebuild         |   14 ++
 .../selinux-portmap-2.20120725-r4.ebuild           |   14 ++
 .../selinux-postfix-2.20120725-r4.ebuild           |   14 ++
 .../selinux-postgresql-2.20120725-r4.ebuild        |   14 ++
 .../selinux-postgrey-2.20120725-r4.ebuild          |   14 ++
 .../selinux-ppp/selinux-ppp-2.20120725-r4.ebuild   |   14 ++
 .../selinux-prelink-2.20120725-r4.ebuild           |   14 ++
 .../selinux-prelude-2.20120725-r4.ebuild           |   18 +++
 .../selinux-privoxy-2.20120725-r4.ebuild           |   14 ++
 .../selinux-procmail-2.20120725-r4.ebuild          |   14 ++
 .../selinux-psad/selinux-psad-2.20120725-r4.ebuild |   14 ++
 .../selinux-publicfile-2.20120725-r4.ebuild        |   14 ++
 .../selinux-pulseaudio-2.20120725-r4.ebuild        |   14 ++
 .../selinux-puppet-2.20120725-r4.ebuild            |   14 ++
 .../selinux-pyicqt-2.20120725-r4.ebuild            |   14 ++
 .../selinux-pyzor-2.20120725-r4.ebuild             |   14 ++
 .../selinux-qemu/selinux-qemu-2.20120725-r4.ebuild |   18 +++
 .../selinux-qmail-2.20120725-r4.ebuild             |   14 ++
 .../selinux-quota-2.20120725-r4.ebuild             |   14 ++
 .../selinux-radius-2.20120725-r4.ebuild            |   14 ++
 .../selinux-radvd-2.20120725-r4.ebuild             |   14 ++
 .../selinux-razor-2.20120725-r4.ebuild             |   14 ++
 .../selinux-remotelogin-2.20120725-r4.ebuild       |   14 ++
 .../selinux-rgmanager-2.20120725-r4.ebuild         |   14 ++
 .../selinux-roundup-2.20120725-r4.ebuild           |   14 ++
 .../selinux-rpc/selinux-rpc-2.20120725-r4.ebuild   |   14 ++
 .../selinux-rpcbind-2.20120725-r4.ebuild           |   14 ++
 .../selinux-rpm/selinux-rpm-2.20120725-r4.ebuild   |   14 ++
 .../selinux-rssh/selinux-rssh-2.20120725-r4.ebuild |   14 ++
 .../selinux-rtkit-2.20120725-r4.ebuild             |   18 +++
 .../selinux-samba-2.20120725-r4.ebuild             |   14 ++
 .../selinux-sasl/selinux-sasl-2.20120725-r4.ebuild |   14 ++
 .../selinux-screen-2.20120725-r4.ebuild            |   14 ++
 .../selinux-sendmail-2.20120725-r4.ebuild          |   14 ++
 .../selinux-shorewall-2.20120725-r4.ebuild         |   14 ++
 .../selinux-shutdown-2.20120725-r4.ebuild          |   14 ++
 .../selinux-skype-2.20120725-r4.ebuild             |   18 +++
 .../selinux-slocate-2.20120725-r4.ebuild           |   14 ++
 .../selinux-slrnpull-2.20120725-r4.ebuild          |   14 ++
 .../selinux-smartmon-2.20120725-r4.ebuild          |   14 ++
 .../selinux-smokeping-2.20120725-r4.ebuild         |   18 +++
 .../selinux-snmp/selinux-snmp-2.20120725-r4.ebuild |   14 ++
 .../selinux-snort-2.20120725-r4.ebuild             |   14 ++
 .../selinux-soundserver-2.20120725-r4.ebuild       |   14 ++
 .../selinux-spamassassin-2.20120725-r4.ebuild      |   14 ++
 .../selinux-speedtouch-2.20120725-r4.ebuild        |   14 ++
 .../selinux-squid-2.20120725-r4.ebuild             |   18 +++
 .../selinux-sssd/selinux-sssd-2.20120725-r4.ebuild |   14 ++
 .../selinux-stunnel-2.20120725-r4.ebuild           |   14 ++
 .../selinux-sudo/selinux-sudo-2.20120725-r4.ebuild |   14 ++
 .../selinux-sxid/selinux-sxid-2.20120725-r4.ebuild |   14 ++
 .../selinux-sysstat-2.20120725-r4.ebuild           |   14 ++
 .../selinux-tcpd/selinux-tcpd-2.20120725-r4.ebuild |   18 +++
 .../selinux-telnet-2.20120725-r4.ebuild            |   18 +++
 .../selinux-tftp/selinux-tftp-2.20120725-r4.ebuild |   14 ++
 .../selinux-tgtd/selinux-tgtd-2.20120725-r4.ebuild |   14 ++
 .../selinux-thunderbird-2.20120725-r4.ebuild       |   18 +++
 .../selinux-timidity-2.20120725-r4.ebuild          |   14 ++
 .../selinux-tmpreaper-2.20120725-r4.ebuild         |   14 ++
 .../selinux-tor/selinux-tor-2.20120725-r4.ebuild   |   14 ++
 .../selinux-tripwire-2.20120725-r4.ebuild          |   14 ++
 .../selinux-tvtime-2.20120725-r4.ebuild            |   14 ++
 .../selinux-ucspitcp-2.20120725-r4.ebuild          |   14 ++
 .../selinux-ulogd-2.20120725-r4.ebuild             |   14 ++
 .../selinux-uml/selinux-uml-2.20120725-r4.ebuild   |   14 ++
 .../selinux-unconfined-2.20120725-r4.ebuild        |   14 ++
 .../selinux-uptime-2.20120725-r4.ebuild            |   14 ++
 .../selinux-usbmuxd-2.20120725-r4.ebuild           |   14 ++
 .../selinux-uucp/selinux-uucp-2.20120725-r4.ebuild |   18 +++
 .../selinux-uwimap-2.20120725-r4.ebuild            |   14 ++
 .../selinux-varnishd-2.20120725-r4.ebuild          |   14 ++
 .../selinux-vbetool-2.20120725-r4.ebuild           |   14 ++
 sec-policy/selinux-vdagent/ChangeLog               |    5 +
 sec-policy/selinux-vdagent/metadata.xml            |    6 +
 .../selinux-vdagent-2.20120725-r4.ebuild           |   14 ++
 .../selinux-vde/selinux-vde-2.20120725-r4.ebuild   |   14 ++
 .../selinux-virt/selinux-virt-2.20120725-r4.ebuild |   14 ++
 .../selinux-vlock-2.20120725-r4.ebuild             |   14 ++
 .../selinux-vmware-2.20120725-r4.ebuild            |   18 +++
 .../selinux-vnstatd-2.20120725-r4.ebuild           |   14 ++
 .../selinux-vpn/selinux-vpn-2.20120725-r4.ebuild   |   14 ++
 .../selinux-watchdog-2.20120725-r4.ebuild          |   14 ++
 .../selinux-webalizer-2.20120725-r4.ebuild         |   14 ++
 .../selinux-wine/selinux-wine-2.20120725-r4.ebuild |   14 ++
 .../selinux-wireshark-2.20120725-r4.ebuild         |   14 ++
 .../selinux-wm/selinux-wm-2.20120725-r4.ebuild     |   14 ++
 .../selinux-xen/selinux-xen-2.20120725-r4.ebuild   |   14 ++
 .../selinux-xfs/selinux-xfs-2.20120725-r4.ebuild   |   14 ++
 .../selinux-xprint-2.20120725-r4.ebuild            |   14 ++
 .../selinux-xscreensaver-2.20120725-r4.ebuild      |   18 +++
 .../selinux-xserver-2.20120725-r4.ebuild           |   14 ++
 .../selinux-zabbix-2.20120725-r4.ebuild            |   14 ++
 230 files changed, 3547 insertions(+), 0 deletions(-)

diff --git a/sec-policy/selinux-acct/selinux-acct-2.20120725-r4.ebuild b/sec-policy/selinux-acct/selinux-acct-2.20120725-r4.ebuild
new file mode 100644
index 0000000..5e3e306
--- /dev/null
+++ b/sec-policy/selinux-acct/selinux-acct-2.20120725-r4.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="acct"
+BASEPOL="2.20120725-r4"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for acct"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-ada/selinux-ada-2.20120725-r4.ebuild b/sec-policy/selinux-ada/selinux-ada-2.20120725-r4.ebuild
new file mode 100644
index 0000000..1d297d4
--- /dev/null
+++ b/sec-policy/selinux-ada/selinux-ada-2.20120725-r4.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="ada"
+BASEPOL="2.20120725-r4"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for ada"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-afs/selinux-afs-2.20120725-r4.ebuild b/sec-policy/selinux-afs/selinux-afs-2.20120725-r4.ebuild
new file mode 100644
index 0000000..1dd8e45
--- /dev/null
+++ b/sec-policy/selinux-afs/selinux-afs-2.20120725-r4.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="afs"
+BASEPOL="2.20120725-r4"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for afs"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-aide/selinux-aide-2.20120725-r4.ebuild b/sec-policy/selinux-aide/selinux-aide-2.20120725-r4.ebuild
new file mode 100644
index 0000000..de1adc6
--- /dev/null
+++ b/sec-policy/selinux-aide/selinux-aide-2.20120725-r4.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="aide"
+BASEPOL="2.20120725-r4"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for aide"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-alsa/selinux-alsa-2.20120725-r4.ebuild b/sec-policy/selinux-alsa/selinux-alsa-2.20120725-r4.ebuild
new file mode 100644
index 0000000..ffeebe4
--- /dev/null
+++ b/sec-policy/selinux-alsa/selinux-alsa-2.20120725-r4.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="alsa"
+BASEPOL="2.20120725-r4"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for alsa"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-amanda/selinux-amanda-2.20120725-r4.ebuild b/sec-policy/selinux-amanda/selinux-amanda-2.20120725-r4.ebuild
new file mode 100644
index 0000000..4418118
--- /dev/null
+++ b/sec-policy/selinux-amanda/selinux-amanda-2.20120725-r4.ebuild
@@ -0,0 +1,18 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="amanda"
+BASEPOL="2.20120725-r4"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for amanda"
+
+KEYWORDS="~amd64 ~x86"
+DEPEND="${DEPEND}
+	sec-policy/selinux-inetd
+"
+RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-amavis/selinux-amavis-2.20120725-r4.ebuild b/sec-policy/selinux-amavis/selinux-amavis-2.20120725-r4.ebuild
new file mode 100644
index 0000000..16421eb
--- /dev/null
+++ b/sec-policy/selinux-amavis/selinux-amavis-2.20120725-r4.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="amavis"
+BASEPOL="2.20120725-r4"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for amavis"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-apache/selinux-apache-2.20120725-r4.ebuild b/sec-policy/selinux-apache/selinux-apache-2.20120725-r4.ebuild
new file mode 100644
index 0000000..91de087
--- /dev/null
+++ b/sec-policy/selinux-apache/selinux-apache-2.20120725-r4.ebuild
@@ -0,0 +1,18 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="apache"
+BASEPOL="2.20120725-r4"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for apache"
+
+KEYWORDS="~amd64 ~x86"
+DEPEND="${DEPEND}
+	sec-policy/selinux-kerberos
+"
+RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-apcupsd/selinux-apcupsd-2.20120725-r4.ebuild b/sec-policy/selinux-apcupsd/selinux-apcupsd-2.20120725-r4.ebuild
new file mode 100644
index 0000000..833e72a
--- /dev/null
+++ b/sec-policy/selinux-apcupsd/selinux-apcupsd-2.20120725-r4.ebuild
@@ -0,0 +1,18 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="apcupsd"
+BASEPOL="2.20120725-r4"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for apcupsd"
+
+KEYWORDS="~amd64 ~x86"
+DEPEND="${DEPEND}
+	sec-policy/selinux-apache
+"
+RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-apm/selinux-apm-2.20120725-r4.ebuild b/sec-policy/selinux-apm/selinux-apm-2.20120725-r4.ebuild
new file mode 100644
index 0000000..1a149db
--- /dev/null
+++ b/sec-policy/selinux-apm/selinux-apm-2.20120725-r4.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="apm"
+BASEPOL="2.20120725-r4"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for apm"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-arpwatch/selinux-arpwatch-2.20120725-r4.ebuild b/sec-policy/selinux-arpwatch/selinux-arpwatch-2.20120725-r4.ebuild
new file mode 100644
index 0000000..add534f
--- /dev/null
+++ b/sec-policy/selinux-arpwatch/selinux-arpwatch-2.20120725-r4.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="arpwatch"
+BASEPOL="2.20120725-r4"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for arpwatch"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-asterisk/selinux-asterisk-2.20120725-r4.ebuild b/sec-policy/selinux-asterisk/selinux-asterisk-2.20120725-r4.ebuild
new file mode 100644
index 0000000..48b8482
--- /dev/null
+++ b/sec-policy/selinux-asterisk/selinux-asterisk-2.20120725-r4.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="asterisk"
+BASEPOL="2.20120725-r4"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for asterisk"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-automount/selinux-automount-2.20120725-r4.ebuild b/sec-policy/selinux-automount/selinux-automount-2.20120725-r4.ebuild
new file mode 100644
index 0000000..89db0ab
--- /dev/null
+++ b/sec-policy/selinux-automount/selinux-automount-2.20120725-r4.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="automount"
+BASEPOL="2.20120725-r4"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for automount"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-avahi/selinux-avahi-2.20120725-r4.ebuild b/sec-policy/selinux-avahi/selinux-avahi-2.20120725-r4.ebuild
new file mode 100644
index 0000000..e349a38
--- /dev/null
+++ b/sec-policy/selinux-avahi/selinux-avahi-2.20120725-r4.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="avahi"
+BASEPOL="2.20120725-r4"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for avahi"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-awstats/selinux-awstats-2.20120725-r4.ebuild b/sec-policy/selinux-awstats/selinux-awstats-2.20120725-r4.ebuild
new file mode 100644
index 0000000..252f1f3
--- /dev/null
+++ b/sec-policy/selinux-awstats/selinux-awstats-2.20120725-r4.ebuild
@@ -0,0 +1,18 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="awstats"
+BASEPOL="2.20120725-r4"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for awstats"
+
+KEYWORDS="~amd64 ~x86"
+DEPEND="${DEPEND}
+	sec-policy/selinux-apache
+"
+RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-bacula/selinux-bacula-2.20120725-r4.ebuild b/sec-policy/selinux-bacula/selinux-bacula-2.20120725-r4.ebuild
new file mode 100644
index 0000000..df14029
--- /dev/null
+++ b/sec-policy/selinux-bacula/selinux-bacula-2.20120725-r4.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="bacula"
+BASEPOL="2.20120725-r4"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for bacula"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-base-policy/selinux-base-policy-2.20120725-r4.ebuild b/sec-policy/selinux-base-policy/selinux-base-policy-2.20120725-r4.ebuild
new file mode 100644
index 0000000..1ebd4fe
--- /dev/null
+++ b/sec-policy/selinux-base-policy/selinux-base-policy-2.20120725-r4.ebuild
@@ -0,0 +1,122 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dcc/selinux-dcc-2.20110726.ebuild,v 1.2 2011/10/23 12:42:45 swift Exp $
+EAPI="4"
+
+inherit eutils
+
+HOMEPAGE="http://www.gentoo.org/proj/en/hardened/selinux/"
+DESCRIPTION="SELinux policy for core modules"
+
+IUSE=""
+BASEPOL="2.20120725-r4"
+
+RDEPEND=">=sec-policy/selinux-base-2.20120725-r4"
+DEPEND=""
+SRC_URI="http://oss.tresys.com/files/refpolicy/refpolicy-${PV}.tar.bz2
+		http://dev.gentoo.org/~swift/patches/${PN}/patchbundle-${PN}-${BASEPOL}.tar.bz2"
+KEYWORDS="~amd64 ~x86"
+
+MODS="application authlogin bootloader clock consoletype cron dmesg fstools getty hostname hotplug init iptables libraries locallogin logging lvm miscfiles modutils mount mta netutils nscd portage raid rsync selinuxutil ssh staff storage su sysadm sysnetwork udev userdomain usermanage unprivuser xdg unconfined"
+LICENSE="GPL-2"
+SLOT="0"
+S="${WORKDIR}/"
+PATCHBUNDLE="${DISTDIR}/patchbundle-selinux-base-policy-${BASEPOL}.tar.bz2"
+
+# Code entirely copied from selinux-eclass (cannot inherit due to dependency on
+# itself), when reworked reinclude it. Only postinstall (where -b base.pp is
+# added) needs to remain then.
+
+src_prepare() {
+	local modfiles
+
+	# Patch the sources with the base patchbundle
+	if [[ -n ${BASEPOL} ]];
+	then
+		cd "${S}"
+		EPATCH_MULTI_MSG="Applying SELinux policy updates ... " \
+		EPATCH_SUFFIX="patch" \
+		EPATCH_SOURCE="${WORKDIR}" \
+		EPATCH_FORCE="yes" \
+		epatch
+	fi
+
+	# Apply the additional patches refered to by the module ebuild.
+	# But first some magic to differentiate between bash arrays and strings
+	if [[ "$(declare -p POLICY_PATCH 2>/dev/null 2>&1)" == "declare -a"* ]];
+	then
+		cd "${S}/refpolicy/policy/modules"
+		for POLPATCH in "${POLICY_PATCH[@]}";
+		do
+			epatch "${POLPATCH}"
+		done
+	else
+		if [[ -n ${POLICY_PATCH} ]];
+		then
+			cd "${S}/refpolicy/policy/modules"
+			for POLPATCH in ${POLICY_PATCH};
+			do
+				epatch "${POLPATCH}"
+			done
+		fi
+	fi
+
+	# Collect only those files needed for this particular module
+	for i in ${MODS}; do
+		modfiles="$(find ${S}/refpolicy/policy/modules -iname $i.te) $modfiles"
+		modfiles="$(find ${S}/refpolicy/policy/modules -iname $i.fc) $modfiles"
+	done
+
+	for i in ${POLICY_TYPES}; do
+		mkdir "${S}"/${i} || die "Failed to create directory ${S}/${i}"
+		cp "${S}"/refpolicy/doc/Makefile.example "${S}"/${i}/Makefile \
+			|| die "Failed to copy Makefile.example to ${S}/${i}/Makefile"
+
+		cp ${modfiles} "${S}"/${i} \
+			|| die "Failed to copy the module files to ${S}/${i}"
+	done
+}
+
+src_compile() {
+	for i in ${POLICY_TYPES}; do
+		# Parallel builds are broken, so we need to force -j1 here
+		emake -j1 NAME=$i -C "${S}"/${i} || die "${i} compile failed"
+	done
+}
+
+src_install() {
+	local BASEDIR="/usr/share/selinux"
+
+	for i in ${POLICY_TYPES}; do
+		for j in ${MODS}; do
+			einfo "Installing ${i} ${j} policy package"
+			insinto ${BASEDIR}/${i}
+			doins "${S}"/${i}/${j}.pp || die "Failed to add ${j}.pp to ${i}"
+		done
+	done
+}
+
+pkg_postinst() {
+	# Override the command from the eclass, we need to load in base as well here
+	local COMMAND
+	for i in ${MODS}; do
+		COMMAND="-i ${i}.pp ${COMMAND}"
+	done
+
+	for i in ${POLICY_TYPES}; do
+		local LOCCOMMAND
+		local LOCMODS
+		if [[ "${i}" != "targeted" ]]; then
+			LOCCOMMAND=$(echo "${COMMAND}" | sed -e 's:-i unconfined.pp::g');
+			LOCMODS=$(echo "${MODS}" | sed -e 's: unconfined::g');
+		else
+			LOCCOMMAND="${COMMAND}"
+			LOCMODS="${MODS}"
+		fi
+		einfo "Inserting the following modules, with base, into the $i module store: ${LOCMODS}"
+
+		cd /usr/share/selinux/${i} || die "Could not enter /usr/share/selinux/${i}"
+
+		semodule -s ${i} -b base.pp ${LOCCOMMAND} || die "Failed to load in base and modules ${LOCMODS} in the $i policy store"
+	done
+}

diff --git a/sec-policy/selinux-base/selinux-base-2.20120725-r4.ebuild b/sec-policy/selinux-base/selinux-base-2.20120725-r4.ebuild
new file mode 100644
index 0000000..59cf895
--- /dev/null
+++ b/sec-policy/selinux-base/selinux-base-2.20120725-r4.ebuild
@@ -0,0 +1,148 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-base-policy/selinux-base-policy-2.20110726-r13.ebuild,v 1.1 2012/02/23 18:17:40 swift Exp $
+EAPI="4"
+
+inherit eutils
+
+IUSE="+peer_perms +open_perms +ubac doc"
+
+DESCRIPTION="Gentoo base policy for SELinux"
+HOMEPAGE="http://www.gentoo.org/proj/en/hardened/selinux/"
+SRC_URI="http://oss.tresys.com/files/refpolicy/refpolicy-${PV}.tar.bz2
+	http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-${PVR}.tar.bz2"
+LICENSE="GPL-2"
+SLOT="0"
+
+KEYWORDS="~amd64 ~x86"
+
+RDEPEND=">=sys-apps/policycoreutils-2.1.10
+	>=sys-fs/udev-151
+	!<=sec-policy/selinux-base-policy-2.20120725"
+DEPEND="${RDEPEND}
+	sys-devel/m4
+	>=sys-apps/checkpolicy-2.1.8"
+
+S=${WORKDIR}/
+
+src_prepare() {
+	# Apply the gentoo patches to the policy. These patches are only necessary
+	# for base policies, or for interface changes on modules.
+	EPATCH_MULTI_MSG="Applying SELinux policy updates ... " \
+	EPATCH_SUFFIX="patch" \
+	EPATCH_SOURCE="${WORKDIR}" \
+	EPATCH_FORCE="yes" \
+	epatch
+
+	cd "${S}/refpolicy"
+	# Fix bug 257111 - Correct the initial sid for cron-started jobs in the
+	# system_r role
+	sed -i -e 's:system_crond_t:system_cronjob_t:g' \
+		"${S}/refpolicy/config/appconfig-standard/default_contexts"
+	sed -i -e 's|system_r:cronjob_t|system_r:system_cronjob_t|g' \
+		"${S}/refpolicy/config/appconfig-mls/default_contexts"
+	sed -i -e 's|system_r:cronjob_t|system_r:system_cronjob_t|g' \
+		"${S}/refpolicy/config/appconfig-mcs/default_contexts"
+}
+
+src_configure() {
+	[ -z "${POLICY_TYPES}" ] && local POLICY_TYPES="targeted strict mls mcs"
+
+	# Update the SELinux refpolicy capabilities based on the users' USE flags.
+
+	if ! use peer_perms; then
+		sed -i -e '/network_peer_controls/d' \
+			"${S}/refpolicy/policy/policy_capabilities"
+	fi
+
+	if ! use open_perms; then
+		sed -i -e '/open_perms/d' \
+			"${S}/refpolicy/policy/policy_capabilities"
+	fi
+
+	if ! use ubac; then
+		sed -i -e '/^UBAC/s/y/n/' "${S}/refpolicy/build.conf" \
+			|| die "Failed to disable User Based Access Control"
+	fi
+
+	echo "DISTRO = gentoo" >> "${S}/refpolicy/build.conf"
+
+	# Setup the policies based on the types delivered by the end user.
+	# These types can be "targeted", "strict", "mcs" and "mls".
+	for i in ${POLICY_TYPES}; do
+		cp -a "${S}/refpolicy" "${S}/${i}"
+
+		cd "${S}/${i}";
+		make conf || die "Make conf in ${i} failed"
+
+		#cp "${FILESDIR}/modules-2.20120215.conf" "${S}/${i}/policy/modules.conf"
+		sed -i -e "/= module/d" "${S}/${i}/policy/modules.conf"
+
+		sed -i -e '/^QUIET/s/n/y/' -e "/^NAME/s/refpolicy/$i/" \
+			"${S}/${i}/build.conf" || die "build.conf setup failed."
+
+		if [[ "${i}" == "mls" ]] || [[ "${i}" == "mcs" ]];
+		then
+			# MCS/MLS require additional settings
+			sed -i -e "/^TYPE/s/standard/${i}/" "${S}/${i}/build.conf" \
+				|| die "failed to set type to mls"
+		fi
+
+		if [ "${i}" == "targeted" ]; then
+			sed -i -e '/root/d' -e 's/user_u/unconfined_u/' \
+			"${S}/${i}/config/appconfig-standard/seusers" \
+			|| die "targeted seusers setup failed."
+		fi
+	done
+}
+
+src_compile() {
+	[ -z "${POLICY_TYPES}" ] && local POLICY_TYPES="targeted strict mls mcs"
+
+	for i in ${POLICY_TYPES}; do
+		cd "${S}/${i}"
+		make base || die "${i} compile failed"
+		if use doc; then
+			make html || die
+		fi
+	done
+}
+
+src_install() {
+	[ -z "${POLICY_TYPES}" ] && local POLICY_TYPES="targeted strict mls mcs"
+
+	for i in ${POLICY_TYPES}; do
+		cd "${S}/${i}"
+
+		make DESTDIR="${D}" install \
+			|| die "${i} install failed."
+
+		make DESTDIR="${D}" install-headers \
+			|| die "${i} headers install failed."
+
+		echo "run_init_t" > "${D}/etc/selinux/${i}/contexts/run_init_type"
+
+		echo "textrel_shlib_t" >> "${D}/etc/selinux/${i}/contexts/customizable_types"
+
+		# libsemanage won't make this on its own
+		keepdir "/etc/selinux/${i}/policy"
+
+		if use doc; then
+			dohtml doc/html/*;
+		fi
+
+		insinto /usr/share/selinux/devel;
+		doins doc/policy.xml;
+
+	done
+
+	dodoc doc/Makefile.example doc/example.{te,fc,if}
+
+	insinto /etc/selinux
+	doins "${FILESDIR}/config"
+}
+
+pkg_preinst() {
+	has_version "<${CATEGORY}/${PN}-2.20101213-r13"
+	previous_less_than_r13=$?
+}

diff --git a/sec-policy/selinux-bind/selinux-bind-2.20120725-r4.ebuild b/sec-policy/selinux-bind/selinux-bind-2.20120725-r4.ebuild
new file mode 100644
index 0000000..c8fb4fd
--- /dev/null
+++ b/sec-policy/selinux-bind/selinux-bind-2.20120725-r4.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="bind"
+BASEPOL="2.20120725-r4"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for bind"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-bitlbee/selinux-bitlbee-2.20120725-r4.ebuild b/sec-policy/selinux-bitlbee/selinux-bitlbee-2.20120725-r4.ebuild
new file mode 100644
index 0000000..b43c002
--- /dev/null
+++ b/sec-policy/selinux-bitlbee/selinux-bitlbee-2.20120725-r4.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="bitlbee"
+BASEPOL="2.20120725-r4"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for bitlbee"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-bluetooth/selinux-bluetooth-2.20120725-r4.ebuild b/sec-policy/selinux-bluetooth/selinux-bluetooth-2.20120725-r4.ebuild
new file mode 100644
index 0000000..60dc885
--- /dev/null
+++ b/sec-policy/selinux-bluetooth/selinux-bluetooth-2.20120725-r4.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="bluetooth"
+BASEPOL="2.20120725-r4"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for bluetooth"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-brctl/selinux-brctl-2.20120725-r4.ebuild b/sec-policy/selinux-brctl/selinux-brctl-2.20120725-r4.ebuild
new file mode 100644
index 0000000..0a75910
--- /dev/null
+++ b/sec-policy/selinux-brctl/selinux-brctl-2.20120725-r4.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="brctl"
+BASEPOL="2.20120725-r4"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for brctl"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-calamaris/selinux-calamaris-2.20120725-r4.ebuild b/sec-policy/selinux-calamaris/selinux-calamaris-2.20120725-r4.ebuild
new file mode 100644
index 0000000..b73db33
--- /dev/null
+++ b/sec-policy/selinux-calamaris/selinux-calamaris-2.20120725-r4.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="calamaris"
+BASEPOL="2.20120725-r4"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for calamaris"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-canna/selinux-canna-2.20120725-r4.ebuild b/sec-policy/selinux-canna/selinux-canna-2.20120725-r4.ebuild
new file mode 100644
index 0000000..70099ec
--- /dev/null
+++ b/sec-policy/selinux-canna/selinux-canna-2.20120725-r4.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="canna"
+BASEPOL="2.20120725-r4"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for canna"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-ccs/selinux-ccs-2.20120725-r4.ebuild b/sec-policy/selinux-ccs/selinux-ccs-2.20120725-r4.ebuild
new file mode 100644
index 0000000..b13c5a0
--- /dev/null
+++ b/sec-policy/selinux-ccs/selinux-ccs-2.20120725-r4.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="ccs"
+BASEPOL="2.20120725-r4"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for ccs"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-cdrecord/selinux-cdrecord-2.20120725-r4.ebuild b/sec-policy/selinux-cdrecord/selinux-cdrecord-2.20120725-r4.ebuild
new file mode 100644
index 0000000..a6f487d
--- /dev/null
+++ b/sec-policy/selinux-cdrecord/selinux-cdrecord-2.20120725-r4.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="cdrecord"
+BASEPOL="2.20120725-r4"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for cdrecord"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-cgroup/selinux-cgroup-2.20120725-r4.ebuild b/sec-policy/selinux-cgroup/selinux-cgroup-2.20120725-r4.ebuild
new file mode 100644
index 0000000..147fb5b
--- /dev/null
+++ b/sec-policy/selinux-cgroup/selinux-cgroup-2.20120725-r4.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="cgroup"
+BASEPOL="2.20120725-r4"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for cgroup"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-chromium/selinux-chromium-2.20120725-r4.ebuild b/sec-policy/selinux-chromium/selinux-chromium-2.20120725-r4.ebuild
new file mode 100644
index 0000000..8b212a9
--- /dev/null
+++ b/sec-policy/selinux-chromium/selinux-chromium-2.20120725-r4.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="chromium"
+BASEPOL="2.20120725-r4"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for chromium"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-chronyd/selinux-chronyd-2.20120725-r4.ebuild b/sec-policy/selinux-chronyd/selinux-chronyd-2.20120725-r4.ebuild
new file mode 100644
index 0000000..ed695ac
--- /dev/null
+++ b/sec-policy/selinux-chronyd/selinux-chronyd-2.20120725-r4.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="chronyd"
+BASEPOL="2.20120725-r4"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for chronyd"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-clamav/selinux-clamav-2.20120725-r4.ebuild b/sec-policy/selinux-clamav/selinux-clamav-2.20120725-r4.ebuild
new file mode 100644
index 0000000..8bda443
--- /dev/null
+++ b/sec-policy/selinux-clamav/selinux-clamav-2.20120725-r4.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="clamav"
+BASEPOL="2.20120725-r4"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for clamav"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-clockspeed/selinux-clockspeed-2.20120725-r4.ebuild b/sec-policy/selinux-clockspeed/selinux-clockspeed-2.20120725-r4.ebuild
new file mode 100644
index 0000000..aece971
--- /dev/null
+++ b/sec-policy/selinux-clockspeed/selinux-clockspeed-2.20120725-r4.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="clockspeed"
+BASEPOL="2.20120725-r4"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for clockspeed"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-consolekit/selinux-consolekit-2.20120725-r4.ebuild b/sec-policy/selinux-consolekit/selinux-consolekit-2.20120725-r4.ebuild
new file mode 100644
index 0000000..3e6d6b9
--- /dev/null
+++ b/sec-policy/selinux-consolekit/selinux-consolekit-2.20120725-r4.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="consolekit"
+BASEPOL="2.20120725-r4"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for consolekit"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-corosync/selinux-corosync-2.20120725-r4.ebuild b/sec-policy/selinux-corosync/selinux-corosync-2.20120725-r4.ebuild
new file mode 100644
index 0000000..daf986c
--- /dev/null
+++ b/sec-policy/selinux-corosync/selinux-corosync-2.20120725-r4.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="corosync"
+BASEPOL="2.20120725-r4"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for corosync"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-courier/selinux-courier-2.20120725-r4.ebuild b/sec-policy/selinux-courier/selinux-courier-2.20120725-r4.ebuild
new file mode 100644
index 0000000..6a4dc58
--- /dev/null
+++ b/sec-policy/selinux-courier/selinux-courier-2.20120725-r4.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="courier"
+BASEPOL="2.20120725-r4"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for courier"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-cpucontrol/selinux-cpucontrol-2.20120725-r4.ebuild b/sec-policy/selinux-cpucontrol/selinux-cpucontrol-2.20120725-r4.ebuild
new file mode 100644
index 0000000..e2f4cf7
--- /dev/null
+++ b/sec-policy/selinux-cpucontrol/selinux-cpucontrol-2.20120725-r4.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="cpucontrol"
+BASEPOL="2.20120725-r4"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for cpucontrol"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-cpufreqselector/selinux-cpufreqselector-2.20120725-r4.ebuild b/sec-policy/selinux-cpufreqselector/selinux-cpufreqselector-2.20120725-r4.ebuild
new file mode 100644
index 0000000..9262052
--- /dev/null
+++ b/sec-policy/selinux-cpufreqselector/selinux-cpufreqselector-2.20120725-r4.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="cpufreqselector"
+BASEPOL="2.20120725-r4"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for cpufreqselector"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-cups/selinux-cups-2.20120725-r4.ebuild b/sec-policy/selinux-cups/selinux-cups-2.20120725-r4.ebuild
new file mode 100644
index 0000000..a971a54
--- /dev/null
+++ b/sec-policy/selinux-cups/selinux-cups-2.20120725-r4.ebuild
@@ -0,0 +1,18 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="cups"
+BASEPOL="2.20120725-r4"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for cups"
+
+KEYWORDS="~amd64 ~x86"
+DEPEND="${DEPEND}
+	sec-policy/selinux-lpd
+"
+RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-cvs/selinux-cvs-2.20120725-r4.ebuild b/sec-policy/selinux-cvs/selinux-cvs-2.20120725-r4.ebuild
new file mode 100644
index 0000000..d5f4df5
--- /dev/null
+++ b/sec-policy/selinux-cvs/selinux-cvs-2.20120725-r4.ebuild
@@ -0,0 +1,18 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="cvs"
+BASEPOL="2.20120725-r4"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for cvs"
+
+KEYWORDS="~amd64 ~x86"
+DEPEND="${DEPEND}
+	sec-policy/selinux-apache
+"
+RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-cyphesis/selinux-cyphesis-2.20120725-r4.ebuild b/sec-policy/selinux-cyphesis/selinux-cyphesis-2.20120725-r4.ebuild
new file mode 100644
index 0000000..46a4f38
--- /dev/null
+++ b/sec-policy/selinux-cyphesis/selinux-cyphesis-2.20120725-r4.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="cyphesis"
+BASEPOL="2.20120725-r4"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for cyphesis"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-daemontools/selinux-daemontools-2.20120725-r4.ebuild b/sec-policy/selinux-daemontools/selinux-daemontools-2.20120725-r4.ebuild
new file mode 100644
index 0000000..b319229
--- /dev/null
+++ b/sec-policy/selinux-daemontools/selinux-daemontools-2.20120725-r4.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="daemontools"
+BASEPOL="2.20120725-r4"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for daemontools"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-dante/selinux-dante-2.20120725-r4.ebuild b/sec-policy/selinux-dante/selinux-dante-2.20120725-r4.ebuild
new file mode 100644
index 0000000..3f44a3f
--- /dev/null
+++ b/sec-policy/selinux-dante/selinux-dante-2.20120725-r4.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="dante"
+BASEPOL="2.20120725-r4"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for dante"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-dbskk/selinux-dbskk-2.20120725-r4.ebuild b/sec-policy/selinux-dbskk/selinux-dbskk-2.20120725-r4.ebuild
new file mode 100644
index 0000000..786560e
--- /dev/null
+++ b/sec-policy/selinux-dbskk/selinux-dbskk-2.20120725-r4.ebuild
@@ -0,0 +1,18 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="dbskk"
+BASEPOL="2.20120725-r4"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for dbskk"
+
+KEYWORDS="~amd64 ~x86"
+DEPEND="${DEPEND}
+	sec-policy/selinux-inetd
+"
+RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-dbus/selinux-dbus-2.20120725-r4.ebuild b/sec-policy/selinux-dbus/selinux-dbus-2.20120725-r4.ebuild
new file mode 100644
index 0000000..1bc7226
--- /dev/null
+++ b/sec-policy/selinux-dbus/selinux-dbus-2.20120725-r4.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="dbus"
+BASEPOL="2.20120725-r4"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for dbus"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-dcc/selinux-dcc-2.20120725-r4.ebuild b/sec-policy/selinux-dcc/selinux-dcc-2.20120725-r4.ebuild
new file mode 100644
index 0000000..168f5b4
--- /dev/null
+++ b/sec-policy/selinux-dcc/selinux-dcc-2.20120725-r4.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="dcc"
+BASEPOL="2.20120725-r4"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for dcc"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-ddclient/selinux-ddclient-2.20120725-r4.ebuild b/sec-policy/selinux-ddclient/selinux-ddclient-2.20120725-r4.ebuild
new file mode 100644
index 0000000..dfe3fd7
--- /dev/null
+++ b/sec-policy/selinux-ddclient/selinux-ddclient-2.20120725-r4.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="ddclient"
+BASEPOL="2.20120725-r4"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for ddclient"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-ddcprobe/selinux-ddcprobe-2.20120725-r4.ebuild b/sec-policy/selinux-ddcprobe/selinux-ddcprobe-2.20120725-r4.ebuild
new file mode 100644
index 0000000..4d3779c
--- /dev/null
+++ b/sec-policy/selinux-ddcprobe/selinux-ddcprobe-2.20120725-r4.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="ddcprobe"
+BASEPOL="2.20120725-r4"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for ddcprobe"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-denyhosts/selinux-denyhosts-2.20120725-r4.ebuild b/sec-policy/selinux-denyhosts/selinux-denyhosts-2.20120725-r4.ebuild
new file mode 100644
index 0000000..a5f724d
--- /dev/null
+++ b/sec-policy/selinux-denyhosts/selinux-denyhosts-2.20120725-r4.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="denyhosts"
+BASEPOL="2.20120725-r4"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for denyhosts"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-devicekit/ChangeLog b/sec-policy/selinux-devicekit/ChangeLog
new file mode 100644
index 0000000..414c0e5
--- /dev/null
+++ b/sec-policy/selinux-devicekit/ChangeLog
@@ -0,0 +1,4 @@
+# ChangeLog for sec-policy/selinux-devicekit
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-devicekit/ChangeLog,v 1.7 2012/06/27 20:33:55 swift Exp $
+

diff --git a/sec-policy/selinux-devicekit/metadata.xml b/sec-policy/selinux-devicekit/metadata.xml
new file mode 100644
index 0000000..026df01
--- /dev/null
+++ b/sec-policy/selinux-devicekit/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for devicekit</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-devicekit/selinux-devicekit-2.20120725-r4.ebuild b/sec-policy/selinux-devicekit/selinux-devicekit-2.20120725-r4.ebuild
new file mode 100644
index 0000000..6d5e3b0
--- /dev/null
+++ b/sec-policy/selinux-devicekit/selinux-devicekit-2.20120725-r4.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="devicekit"
+BASEPOL="2.20120725-r4"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for devicekit"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-dhcp/selinux-dhcp-2.20120725-r4.ebuild b/sec-policy/selinux-dhcp/selinux-dhcp-2.20120725-r4.ebuild
new file mode 100644
index 0000000..80bf6b0
--- /dev/null
+++ b/sec-policy/selinux-dhcp/selinux-dhcp-2.20120725-r4.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="dhcp"
+BASEPOL="2.20120725-r4"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for dhcp"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-dictd/selinux-dictd-2.20120725-r4.ebuild b/sec-policy/selinux-dictd/selinux-dictd-2.20120725-r4.ebuild
new file mode 100644
index 0000000..fe66230
--- /dev/null
+++ b/sec-policy/selinux-dictd/selinux-dictd-2.20120725-r4.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="dictd"
+BASEPOL="2.20120725-r4"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for dictd"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-distcc/selinux-distcc-2.20120725-r4.ebuild b/sec-policy/selinux-distcc/selinux-distcc-2.20120725-r4.ebuild
new file mode 100644
index 0000000..b058c8d
--- /dev/null
+++ b/sec-policy/selinux-distcc/selinux-distcc-2.20120725-r4.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="distcc"
+BASEPOL="2.20120725-r4"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for distcc"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-djbdns/selinux-djbdns-2.20120725-r4.ebuild b/sec-policy/selinux-djbdns/selinux-djbdns-2.20120725-r4.ebuild
new file mode 100644
index 0000000..64c9bd4
--- /dev/null
+++ b/sec-policy/selinux-djbdns/selinux-djbdns-2.20120725-r4.ebuild
@@ -0,0 +1,18 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="djbdns"
+BASEPOL="2.20120725-r4"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for djbdns"
+
+KEYWORDS="~amd64 ~x86"
+DEPEND="${DEPEND}
+	sec-policy/selinux-daemontools
+"
+RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-dkim/selinux-dkim-2.20120725-r4.ebuild b/sec-policy/selinux-dkim/selinux-dkim-2.20120725-r4.ebuild
new file mode 100644
index 0000000..683b480
--- /dev/null
+++ b/sec-policy/selinux-dkim/selinux-dkim-2.20120725-r4.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="dkim"
+BASEPOL="2.20120725-r4"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for dkim"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-dmidecode/selinux-dmidecode-2.20120725-r4.ebuild b/sec-policy/selinux-dmidecode/selinux-dmidecode-2.20120725-r4.ebuild
new file mode 100644
index 0000000..2c8c302
--- /dev/null
+++ b/sec-policy/selinux-dmidecode/selinux-dmidecode-2.20120725-r4.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="dmidecode"
+BASEPOL="2.20120725-r4"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for dmidecode"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-dnsmasq/selinux-dnsmasq-2.20120725-r4.ebuild b/sec-policy/selinux-dnsmasq/selinux-dnsmasq-2.20120725-r4.ebuild
new file mode 100644
index 0000000..30393ee
--- /dev/null
+++ b/sec-policy/selinux-dnsmasq/selinux-dnsmasq-2.20120725-r4.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="dnsmasq"
+BASEPOL="2.20120725-r4"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for dnsmasq"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-dovecot/selinux-dovecot-2.20120725-r4.ebuild b/sec-policy/selinux-dovecot/selinux-dovecot-2.20120725-r4.ebuild
new file mode 100644
index 0000000..f42728e
--- /dev/null
+++ b/sec-policy/selinux-dovecot/selinux-dovecot-2.20120725-r4.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="dovecot"
+BASEPOL="2.20120725-r4"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for dovecot"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-dpkg/selinux-dpkg-2.20120725-r4.ebuild b/sec-policy/selinux-dpkg/selinux-dpkg-2.20120725-r4.ebuild
new file mode 100644
index 0000000..6aa9e3d
--- /dev/null
+++ b/sec-policy/selinux-dpkg/selinux-dpkg-2.20120725-r4.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="dpkg"
+BASEPOL="2.20120725-r4"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for dpkg"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-dracut/selinux-dracut-2.20120725-r4.ebuild b/sec-policy/selinux-dracut/selinux-dracut-2.20120725-r4.ebuild
new file mode 100644
index 0000000..9ea9155
--- /dev/null
+++ b/sec-policy/selinux-dracut/selinux-dracut-2.20120725-r4.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="dracut"
+BASEPOL="2.20120725-r4"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for dracut"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-entropyd/selinux-entropyd-2.20120725-r4.ebuild b/sec-policy/selinux-entropyd/selinux-entropyd-2.20120725-r4.ebuild
new file mode 100644
index 0000000..083c02a
--- /dev/null
+++ b/sec-policy/selinux-entropyd/selinux-entropyd-2.20120725-r4.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="entropyd"
+BASEPOL="2.20120725-r4"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for entropyd"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-evolution/selinux-evolution-2.20120725-r4.ebuild b/sec-policy/selinux-evolution/selinux-evolution-2.20120725-r4.ebuild
new file mode 100644
index 0000000..8fdf6dd
--- /dev/null
+++ b/sec-policy/selinux-evolution/selinux-evolution-2.20120725-r4.ebuild
@@ -0,0 +1,18 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="evolution"
+BASEPOL="2.20120725-r4"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for evolution"
+
+KEYWORDS="~amd64 ~x86"
+DEPEND="${DEPEND}
+	sec-policy/selinux-xserver
+"
+RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-exim/selinux-exim-2.20120725-r4.ebuild b/sec-policy/selinux-exim/selinux-exim-2.20120725-r4.ebuild
new file mode 100644
index 0000000..704d600
--- /dev/null
+++ b/sec-policy/selinux-exim/selinux-exim-2.20120725-r4.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="exim"
+BASEPOL="2.20120725-r4"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for exim"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-fail2ban/selinux-fail2ban-2.20120725-r4.ebuild b/sec-policy/selinux-fail2ban/selinux-fail2ban-2.20120725-r4.ebuild
new file mode 100644
index 0000000..270a3c7
--- /dev/null
+++ b/sec-policy/selinux-fail2ban/selinux-fail2ban-2.20120725-r4.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="fail2ban"
+BASEPOL="2.20120725-r4"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for fail2ban"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-fetchmail/selinux-fetchmail-2.20120725-r4.ebuild b/sec-policy/selinux-fetchmail/selinux-fetchmail-2.20120725-r4.ebuild
new file mode 100644
index 0000000..ce18de1
--- /dev/null
+++ b/sec-policy/selinux-fetchmail/selinux-fetchmail-2.20120725-r4.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="fetchmail"
+BASEPOL="2.20120725-r4"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for fetchmail"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-finger/selinux-finger-2.20120725-r4.ebuild b/sec-policy/selinux-finger/selinux-finger-2.20120725-r4.ebuild
new file mode 100644
index 0000000..46f1496
--- /dev/null
+++ b/sec-policy/selinux-finger/selinux-finger-2.20120725-r4.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="finger"
+BASEPOL="2.20120725-r4"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for finger"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-flash/selinux-flash-2.20120725-r4.ebuild b/sec-policy/selinux-flash/selinux-flash-2.20120725-r4.ebuild
new file mode 100644
index 0000000..055c096
--- /dev/null
+++ b/sec-policy/selinux-flash/selinux-flash-2.20120725-r4.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="flash"
+BASEPOL="2.20120725-r4"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for flash"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-fprintd/selinux-fprintd-2.20120725-r4.ebuild b/sec-policy/selinux-fprintd/selinux-fprintd-2.20120725-r4.ebuild
new file mode 100644
index 0000000..eb1d5c8
--- /dev/null
+++ b/sec-policy/selinux-fprintd/selinux-fprintd-2.20120725-r4.ebuild
@@ -0,0 +1,18 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="fprintd"
+BASEPOL="2.20120725-r4"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for fprintd"
+
+KEYWORDS="~amd64 ~x86"
+DEPEND="${DEPEND}
+	sec-policy/selinux-dbus
+"
+RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-ftp/selinux-ftp-2.20120725-r4.ebuild b/sec-policy/selinux-ftp/selinux-ftp-2.20120725-r4.ebuild
new file mode 100644
index 0000000..aed2e9e
--- /dev/null
+++ b/sec-policy/selinux-ftp/selinux-ftp-2.20120725-r4.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="ftp"
+BASEPOL="2.20120725-r4"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for ftp"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-games/selinux-games-2.20120725-r4.ebuild b/sec-policy/selinux-games/selinux-games-2.20120725-r4.ebuild
new file mode 100644
index 0000000..7f31c6b
--- /dev/null
+++ b/sec-policy/selinux-games/selinux-games-2.20120725-r4.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="games"
+BASEPOL="2.20120725-r4"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for games"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-gatekeeper/selinux-gatekeeper-2.20120725-r4.ebuild b/sec-policy/selinux-gatekeeper/selinux-gatekeeper-2.20120725-r4.ebuild
new file mode 100644
index 0000000..b945db3
--- /dev/null
+++ b/sec-policy/selinux-gatekeeper/selinux-gatekeeper-2.20120725-r4.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="gatekeeper"
+BASEPOL="2.20120725-r4"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for gatekeeper"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-gift/selinux-gift-2.20120725-r4.ebuild b/sec-policy/selinux-gift/selinux-gift-2.20120725-r4.ebuild
new file mode 100644
index 0000000..80d9f22
--- /dev/null
+++ b/sec-policy/selinux-gift/selinux-gift-2.20120725-r4.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="gift"
+BASEPOL="2.20120725-r4"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for gift"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-gitosis/selinux-gitosis-2.20120725-r4.ebuild b/sec-policy/selinux-gitosis/selinux-gitosis-2.20120725-r4.ebuild
new file mode 100644
index 0000000..2445c9f
--- /dev/null
+++ b/sec-policy/selinux-gitosis/selinux-gitosis-2.20120725-r4.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="gitosis"
+BASEPOL="2.20120725-r4"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for gitosis"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-gnome/selinux-gnome-2.20120725-r4.ebuild b/sec-policy/selinux-gnome/selinux-gnome-2.20120725-r4.ebuild
new file mode 100644
index 0000000..7642799
--- /dev/null
+++ b/sec-policy/selinux-gnome/selinux-gnome-2.20120725-r4.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="gnome"
+BASEPOL="2.20120725-r4"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for gnome"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-gorg/selinux-gorg-2.20120725-r4.ebuild b/sec-policy/selinux-gorg/selinux-gorg-2.20120725-r4.ebuild
new file mode 100644
index 0000000..35fad9d
--- /dev/null
+++ b/sec-policy/selinux-gorg/selinux-gorg-2.20120725-r4.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="gorg"
+BASEPOL="2.20120725-r4"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for gorg"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-gpg/selinux-gpg-2.20120725-r4.ebuild b/sec-policy/selinux-gpg/selinux-gpg-2.20120725-r4.ebuild
new file mode 100644
index 0000000..8738b02
--- /dev/null
+++ b/sec-policy/selinux-gpg/selinux-gpg-2.20120725-r4.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="gpg"
+BASEPOL="2.20120725-r4"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for gpg"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-gpm/selinux-gpm-2.20120725-r4.ebuild b/sec-policy/selinux-gpm/selinux-gpm-2.20120725-r4.ebuild
new file mode 100644
index 0000000..ab00831
--- /dev/null
+++ b/sec-policy/selinux-gpm/selinux-gpm-2.20120725-r4.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="gpm"
+BASEPOL="2.20120725-r4"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for gpm"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-gpsd/selinux-gpsd-2.20120725-r4.ebuild b/sec-policy/selinux-gpsd/selinux-gpsd-2.20120725-r4.ebuild
new file mode 100644
index 0000000..0bd3f7b
--- /dev/null
+++ b/sec-policy/selinux-gpsd/selinux-gpsd-2.20120725-r4.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="gpsd"
+BASEPOL="2.20120725-r4"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for gpsd"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-hddtemp/selinux-hddtemp-2.20120725-r4.ebuild b/sec-policy/selinux-hddtemp/selinux-hddtemp-2.20120725-r4.ebuild
new file mode 100644
index 0000000..615b52d
--- /dev/null
+++ b/sec-policy/selinux-hddtemp/selinux-hddtemp-2.20120725-r4.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="hddtemp"
+BASEPOL="2.20120725-r4"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for hddtemp"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-howl/selinux-howl-2.20120725-r4.ebuild b/sec-policy/selinux-howl/selinux-howl-2.20120725-r4.ebuild
new file mode 100644
index 0000000..3f0f3d4
--- /dev/null
+++ b/sec-policy/selinux-howl/selinux-howl-2.20120725-r4.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="howl"
+BASEPOL="2.20120725-r4"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for howl"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-icecast/selinux-icecast-2.20120725-r4.ebuild b/sec-policy/selinux-icecast/selinux-icecast-2.20120725-r4.ebuild
new file mode 100644
index 0000000..20ed944
--- /dev/null
+++ b/sec-policy/selinux-icecast/selinux-icecast-2.20120725-r4.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="icecast"
+BASEPOL="2.20120725-r4"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for icecast"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-ifplugd/selinux-ifplugd-2.20120725-r4.ebuild b/sec-policy/selinux-ifplugd/selinux-ifplugd-2.20120725-r4.ebuild
new file mode 100644
index 0000000..52e9805
--- /dev/null
+++ b/sec-policy/selinux-ifplugd/selinux-ifplugd-2.20120725-r4.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="ifplugd"
+BASEPOL="2.20120725-r4"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for ifplugd"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-imaze/selinux-imaze-2.20120725-r4.ebuild b/sec-policy/selinux-imaze/selinux-imaze-2.20120725-r4.ebuild
new file mode 100644
index 0000000..374a024
--- /dev/null
+++ b/sec-policy/selinux-imaze/selinux-imaze-2.20120725-r4.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="imaze"
+BASEPOL="2.20120725-r4"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for imaze"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-inetd/selinux-inetd-2.20120725-r4.ebuild b/sec-policy/selinux-inetd/selinux-inetd-2.20120725-r4.ebuild
new file mode 100644
index 0000000..89b9c12
--- /dev/null
+++ b/sec-policy/selinux-inetd/selinux-inetd-2.20120725-r4.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="inetd"
+BASEPOL="2.20120725-r4"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for inetd"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-inn/selinux-inn-2.20120725-r4.ebuild b/sec-policy/selinux-inn/selinux-inn-2.20120725-r4.ebuild
new file mode 100644
index 0000000..f9d6f2c
--- /dev/null
+++ b/sec-policy/selinux-inn/selinux-inn-2.20120725-r4.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="inn"
+BASEPOL="2.20120725-r4"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for inn"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-ipsec/selinux-ipsec-2.20120725-r4.ebuild b/sec-policy/selinux-ipsec/selinux-ipsec-2.20120725-r4.ebuild
new file mode 100644
index 0000000..185b2a3
--- /dev/null
+++ b/sec-policy/selinux-ipsec/selinux-ipsec-2.20120725-r4.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="ipsec"
+BASEPOL="2.20120725-r4"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for ipsec"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-irc/selinux-irc-2.20120725-r4.ebuild b/sec-policy/selinux-irc/selinux-irc-2.20120725-r4.ebuild
new file mode 100644
index 0000000..4ccb5b4
--- /dev/null
+++ b/sec-policy/selinux-irc/selinux-irc-2.20120725-r4.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="irc"
+BASEPOL="2.20120725-r4"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for irc"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-ircd/selinux-ircd-2.20120725-r4.ebuild b/sec-policy/selinux-ircd/selinux-ircd-2.20120725-r4.ebuild
new file mode 100644
index 0000000..b3ae622
--- /dev/null
+++ b/sec-policy/selinux-ircd/selinux-ircd-2.20120725-r4.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="ircd"
+BASEPOL="2.20120725-r4"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for ircd"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-irqbalance/selinux-irqbalance-2.20120725-r4.ebuild b/sec-policy/selinux-irqbalance/selinux-irqbalance-2.20120725-r4.ebuild
new file mode 100644
index 0000000..f7fbf1a
--- /dev/null
+++ b/sec-policy/selinux-irqbalance/selinux-irqbalance-2.20120725-r4.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="irqbalance"
+BASEPOL="2.20120725-r4"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for irqbalance"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-jabber/selinux-jabber-2.20120725-r4.ebuild b/sec-policy/selinux-jabber/selinux-jabber-2.20120725-r4.ebuild
new file mode 100644
index 0000000..67a856a
--- /dev/null
+++ b/sec-policy/selinux-jabber/selinux-jabber-2.20120725-r4.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="jabber"
+BASEPOL="2.20120725-r4"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for jabber"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-java/selinux-java-2.20120725-r4.ebuild b/sec-policy/selinux-java/selinux-java-2.20120725-r4.ebuild
new file mode 100644
index 0000000..79d09fa
--- /dev/null
+++ b/sec-policy/selinux-java/selinux-java-2.20120725-r4.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="java"
+BASEPOL="2.20120725-r4"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for java"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-kdump/selinux-kdump-2.20120725-r4.ebuild b/sec-policy/selinux-kdump/selinux-kdump-2.20120725-r4.ebuild
new file mode 100644
index 0000000..ad59b29
--- /dev/null
+++ b/sec-policy/selinux-kdump/selinux-kdump-2.20120725-r4.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="kdump"
+BASEPOL="2.20120725-r4"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for kdump"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-kerberos/selinux-kerberos-2.20120725-r4.ebuild b/sec-policy/selinux-kerberos/selinux-kerberos-2.20120725-r4.ebuild
new file mode 100644
index 0000000..89fa48a
--- /dev/null
+++ b/sec-policy/selinux-kerberos/selinux-kerberos-2.20120725-r4.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="kerberos"
+BASEPOL="2.20120725-r4"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for kerberos"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-kerneloops/selinux-kerneloops-2.20120725-r4.ebuild b/sec-policy/selinux-kerneloops/selinux-kerneloops-2.20120725-r4.ebuild
new file mode 100644
index 0000000..4675605
--- /dev/null
+++ b/sec-policy/selinux-kerneloops/selinux-kerneloops-2.20120725-r4.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="kerneloops"
+BASEPOL="2.20120725-r4"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for kerneloops"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-kismet/selinux-kismet-2.20120725-r4.ebuild b/sec-policy/selinux-kismet/selinux-kismet-2.20120725-r4.ebuild
new file mode 100644
index 0000000..8ce16dd
--- /dev/null
+++ b/sec-policy/selinux-kismet/selinux-kismet-2.20120725-r4.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="kismet"
+BASEPOL="2.20120725-r4"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for kismet"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-ksmtuned/selinux-ksmtuned-2.20120725-r4.ebuild b/sec-policy/selinux-ksmtuned/selinux-ksmtuned-2.20120725-r4.ebuild
new file mode 100644
index 0000000..fe3290e
--- /dev/null
+++ b/sec-policy/selinux-ksmtuned/selinux-ksmtuned-2.20120725-r4.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="ksmtuned"
+BASEPOL="2.20120725-r4"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for ksmtuned"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-kudzu/selinux-kudzu-2.20120725-r4.ebuild b/sec-policy/selinux-kudzu/selinux-kudzu-2.20120725-r4.ebuild
new file mode 100644
index 0000000..cb5cd75
--- /dev/null
+++ b/sec-policy/selinux-kudzu/selinux-kudzu-2.20120725-r4.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="kudzu"
+BASEPOL="2.20120725-r4"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for kudzu"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-ldap/selinux-ldap-2.20120725-r4.ebuild b/sec-policy/selinux-ldap/selinux-ldap-2.20120725-r4.ebuild
new file mode 100644
index 0000000..6646e58
--- /dev/null
+++ b/sec-policy/selinux-ldap/selinux-ldap-2.20120725-r4.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="ldap"
+BASEPOL="2.20120725-r4"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for ldap"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-links/selinux-links-2.20120725-r4.ebuild b/sec-policy/selinux-links/selinux-links-2.20120725-r4.ebuild
new file mode 100644
index 0000000..7ed25e9
--- /dev/null
+++ b/sec-policy/selinux-links/selinux-links-2.20120725-r4.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="links"
+BASEPOL="2.20120725-r4"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for links"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-lircd/selinux-lircd-2.20120725-r4.ebuild b/sec-policy/selinux-lircd/selinux-lircd-2.20120725-r4.ebuild
new file mode 100644
index 0000000..0faaf93
--- /dev/null
+++ b/sec-policy/selinux-lircd/selinux-lircd-2.20120725-r4.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="lircd"
+BASEPOL="2.20120725-r4"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for lircd"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-loadkeys/selinux-loadkeys-2.20120725-r4.ebuild b/sec-policy/selinux-loadkeys/selinux-loadkeys-2.20120725-r4.ebuild
new file mode 100644
index 0000000..e981812
--- /dev/null
+++ b/sec-policy/selinux-loadkeys/selinux-loadkeys-2.20120725-r4.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="loadkeys"
+BASEPOL="2.20120725-r4"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for loadkeys"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-lockdev/selinux-lockdev-2.20120725-r4.ebuild b/sec-policy/selinux-lockdev/selinux-lockdev-2.20120725-r4.ebuild
new file mode 100644
index 0000000..f8db428
--- /dev/null
+++ b/sec-policy/selinux-lockdev/selinux-lockdev-2.20120725-r4.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="lockdev"
+BASEPOL="2.20120725-r4"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for lockdev"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-logrotate/selinux-logrotate-2.20120725-r4.ebuild b/sec-policy/selinux-logrotate/selinux-logrotate-2.20120725-r4.ebuild
new file mode 100644
index 0000000..b53ce16
--- /dev/null
+++ b/sec-policy/selinux-logrotate/selinux-logrotate-2.20120725-r4.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="logrotate"
+BASEPOL="2.20120725-r4"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for logrotate"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-logwatch/selinux-logwatch-2.20120725-r4.ebuild b/sec-policy/selinux-logwatch/selinux-logwatch-2.20120725-r4.ebuild
new file mode 100644
index 0000000..d109a22
--- /dev/null
+++ b/sec-policy/selinux-logwatch/selinux-logwatch-2.20120725-r4.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="logwatch"
+BASEPOL="2.20120725-r4"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for logwatch"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-lpd/selinux-lpd-2.20120725-r4.ebuild b/sec-policy/selinux-lpd/selinux-lpd-2.20120725-r4.ebuild
new file mode 100644
index 0000000..b7d7e83
--- /dev/null
+++ b/sec-policy/selinux-lpd/selinux-lpd-2.20120725-r4.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="lpd"
+BASEPOL="2.20120725-r4"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for lpd"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-mailman/selinux-mailman-2.20120725-r4.ebuild b/sec-policy/selinux-mailman/selinux-mailman-2.20120725-r4.ebuild
new file mode 100644
index 0000000..502a63d
--- /dev/null
+++ b/sec-policy/selinux-mailman/selinux-mailman-2.20120725-r4.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="mailman"
+BASEPOL="2.20120725-r4"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for mailman"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-mcelog/selinux-mcelog-2.20120725-r4.ebuild b/sec-policy/selinux-mcelog/selinux-mcelog-2.20120725-r4.ebuild
new file mode 100644
index 0000000..cd71da3
--- /dev/null
+++ b/sec-policy/selinux-mcelog/selinux-mcelog-2.20120725-r4.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="mcelog"
+BASEPOL="2.20120725-r4"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for mcelog"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-memcached/selinux-memcached-2.20120725-r4.ebuild b/sec-policy/selinux-memcached/selinux-memcached-2.20120725-r4.ebuild
new file mode 100644
index 0000000..8564543
--- /dev/null
+++ b/sec-policy/selinux-memcached/selinux-memcached-2.20120725-r4.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="memcached"
+BASEPOL="2.20120725-r4"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for memcached"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-milter/selinux-milter-2.20120725-r4.ebuild b/sec-policy/selinux-milter/selinux-milter-2.20120725-r4.ebuild
new file mode 100644
index 0000000..bc75c5d
--- /dev/null
+++ b/sec-policy/selinux-milter/selinux-milter-2.20120725-r4.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="milter"
+BASEPOL="2.20120725-r4"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for milter"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-modemmanager/selinux-modemmanager-2.20120725-r4.ebuild b/sec-policy/selinux-modemmanager/selinux-modemmanager-2.20120725-r4.ebuild
new file mode 100644
index 0000000..5be2a13
--- /dev/null
+++ b/sec-policy/selinux-modemmanager/selinux-modemmanager-2.20120725-r4.ebuild
@@ -0,0 +1,18 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="modemmanager"
+BASEPOL="2.20120725-r4"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for modemmanager"
+
+KEYWORDS="~amd64 ~x86"
+DEPEND="${DEPEND}
+	sec-policy/selinux-dbus
+"
+RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-mono/selinux-mono-2.20120725-r4.ebuild b/sec-policy/selinux-mono/selinux-mono-2.20120725-r4.ebuild
new file mode 100644
index 0000000..91c2605
--- /dev/null
+++ b/sec-policy/selinux-mono/selinux-mono-2.20120725-r4.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="mono"
+BASEPOL="2.20120725-r4"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for mono"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-mozilla/selinux-mozilla-2.20120725-r4.ebuild b/sec-policy/selinux-mozilla/selinux-mozilla-2.20120725-r4.ebuild
new file mode 100644
index 0000000..e79d11f
--- /dev/null
+++ b/sec-policy/selinux-mozilla/selinux-mozilla-2.20120725-r4.ebuild
@@ -0,0 +1,18 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="mozilla"
+BASEPOL="2.20120725-r4"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for mozilla"
+
+KEYWORDS="~amd64 ~x86"
+DEPEND="${DEPEND}
+	sec-policy/selinux-xserver
+"
+RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-mpd/selinux-mpd-2.20120725-r4.ebuild b/sec-policy/selinux-mpd/selinux-mpd-2.20120725-r4.ebuild
new file mode 100644
index 0000000..249b41d
--- /dev/null
+++ b/sec-policy/selinux-mpd/selinux-mpd-2.20120725-r4.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="mpd"
+BASEPOL="2.20120725-r4"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for mpd"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-mplayer/selinux-mplayer-2.20120725-r4.ebuild b/sec-policy/selinux-mplayer/selinux-mplayer-2.20120725-r4.ebuild
new file mode 100644
index 0000000..4b9ea05
--- /dev/null
+++ b/sec-policy/selinux-mplayer/selinux-mplayer-2.20120725-r4.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="mplayer"
+BASEPOL="2.20120725-r4"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for mplayer"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-mrtg/selinux-mrtg-2.20120725-r4.ebuild b/sec-policy/selinux-mrtg/selinux-mrtg-2.20120725-r4.ebuild
new file mode 100644
index 0000000..3b94db2
--- /dev/null
+++ b/sec-policy/selinux-mrtg/selinux-mrtg-2.20120725-r4.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="mrtg"
+BASEPOL="2.20120725-r4"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for mrtg"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-munin/selinux-munin-2.20120725-r4.ebuild b/sec-policy/selinux-munin/selinux-munin-2.20120725-r4.ebuild
new file mode 100644
index 0000000..a977e9a
--- /dev/null
+++ b/sec-policy/selinux-munin/selinux-munin-2.20120725-r4.ebuild
@@ -0,0 +1,18 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="munin"
+BASEPOL="2.20120725-r4"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for munin"
+
+KEYWORDS="~amd64 ~x86"
+DEPEND="${DEPEND}
+	sec-policy/selinux-apache
+"
+RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-mutt/selinux-mutt-2.20120725-r4.ebuild b/sec-policy/selinux-mutt/selinux-mutt-2.20120725-r4.ebuild
new file mode 100644
index 0000000..9492b67
--- /dev/null
+++ b/sec-policy/selinux-mutt/selinux-mutt-2.20120725-r4.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="mutt"
+BASEPOL="2.20120725-r4"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for mutt"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-mysql/selinux-mysql-2.20120725-r4.ebuild b/sec-policy/selinux-mysql/selinux-mysql-2.20120725-r4.ebuild
new file mode 100644
index 0000000..2e54556
--- /dev/null
+++ b/sec-policy/selinux-mysql/selinux-mysql-2.20120725-r4.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="mysql"
+BASEPOL="2.20120725-r4"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for mysql"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-nagios/selinux-nagios-2.20120725-r4.ebuild b/sec-policy/selinux-nagios/selinux-nagios-2.20120725-r4.ebuild
new file mode 100644
index 0000000..5e23874
--- /dev/null
+++ b/sec-policy/selinux-nagios/selinux-nagios-2.20120725-r4.ebuild
@@ -0,0 +1,18 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="nagios"
+BASEPOL="2.20120725-r4"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for nagios"
+
+KEYWORDS="~amd64 ~x86"
+DEPEND="${DEPEND}
+	sec-policy/selinux-apache
+"
+RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-ncftool/selinux-ncftool-2.20120725-r4.ebuild b/sec-policy/selinux-ncftool/selinux-ncftool-2.20120725-r4.ebuild
new file mode 100644
index 0000000..055cffe
--- /dev/null
+++ b/sec-policy/selinux-ncftool/selinux-ncftool-2.20120725-r4.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="ncftool"
+BASEPOL="2.20120725-r4"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for ncftool"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-nessus/selinux-nessus-2.20120725-r4.ebuild b/sec-policy/selinux-nessus/selinux-nessus-2.20120725-r4.ebuild
new file mode 100644
index 0000000..53111c9
--- /dev/null
+++ b/sec-policy/selinux-nessus/selinux-nessus-2.20120725-r4.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="nessus"
+BASEPOL="2.20120725-r4"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for nessus"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-networkmanager/selinux-networkmanager-2.20120725-r4.ebuild b/sec-policy/selinux-networkmanager/selinux-networkmanager-2.20120725-r4.ebuild
new file mode 100644
index 0000000..90f3872
--- /dev/null
+++ b/sec-policy/selinux-networkmanager/selinux-networkmanager-2.20120725-r4.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="networkmanager"
+BASEPOL="2.20120725-r4"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for networkmanager"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-nginx/selinux-nginx-2.20120725-r4.ebuild b/sec-policy/selinux-nginx/selinux-nginx-2.20120725-r4.ebuild
new file mode 100644
index 0000000..230d992
--- /dev/null
+++ b/sec-policy/selinux-nginx/selinux-nginx-2.20120725-r4.ebuild
@@ -0,0 +1,18 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="nginx"
+BASEPOL="2.20120725-r4"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for nginx"
+
+KEYWORDS="~amd64 ~x86"
+DEPEND="${DEPEND}
+	sec-policy/selinux-apache
+"
+RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-nslcd/selinux-nslcd-2.20120725-r4.ebuild b/sec-policy/selinux-nslcd/selinux-nslcd-2.20120725-r4.ebuild
new file mode 100644
index 0000000..b1eeaef
--- /dev/null
+++ b/sec-policy/selinux-nslcd/selinux-nslcd-2.20120725-r4.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="nslcd"
+BASEPOL="2.20120725-r4"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for nslcd"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-ntop/selinux-ntop-2.20120725-r4.ebuild b/sec-policy/selinux-ntop/selinux-ntop-2.20120725-r4.ebuild
new file mode 100644
index 0000000..72eb689
--- /dev/null
+++ b/sec-policy/selinux-ntop/selinux-ntop-2.20120725-r4.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="ntop"
+BASEPOL="2.20120725-r4"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for ntop"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-ntp/selinux-ntp-2.20120725-r4.ebuild b/sec-policy/selinux-ntp/selinux-ntp-2.20120725-r4.ebuild
new file mode 100644
index 0000000..b479436
--- /dev/null
+++ b/sec-policy/selinux-ntp/selinux-ntp-2.20120725-r4.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="ntp"
+BASEPOL="2.20120725-r4"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for ntp"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-nut/selinux-nut-2.20120725-r4.ebuild b/sec-policy/selinux-nut/selinux-nut-2.20120725-r4.ebuild
new file mode 100644
index 0000000..8fcab85
--- /dev/null
+++ b/sec-policy/selinux-nut/selinux-nut-2.20120725-r4.ebuild
@@ -0,0 +1,18 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="nut"
+BASEPOL="2.20120725-r4"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for nut"
+
+KEYWORDS="~amd64 ~x86"
+DEPEND="${DEPEND}
+	sec-policy/selinux-apache
+"
+RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-nx/selinux-nx-2.20120725-r4.ebuild b/sec-policy/selinux-nx/selinux-nx-2.20120725-r4.ebuild
new file mode 100644
index 0000000..c0de4f3
--- /dev/null
+++ b/sec-policy/selinux-nx/selinux-nx-2.20120725-r4.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="nx"
+BASEPOL="2.20120725-r4"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for nx"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-oddjob/selinux-oddjob-2.20120725-r4.ebuild b/sec-policy/selinux-oddjob/selinux-oddjob-2.20120725-r4.ebuild
new file mode 100644
index 0000000..920c3c4
--- /dev/null
+++ b/sec-policy/selinux-oddjob/selinux-oddjob-2.20120725-r4.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="oddjob"
+BASEPOL="2.20120725-r4"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for oddjob"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-oident/selinux-oident-2.20120725-r4.ebuild b/sec-policy/selinux-oident/selinux-oident-2.20120725-r4.ebuild
new file mode 100644
index 0000000..db8160b
--- /dev/null
+++ b/sec-policy/selinux-oident/selinux-oident-2.20120725-r4.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="oident"
+BASEPOL="2.20120725-r4"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for oident"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-openct/selinux-openct-2.20120725-r4.ebuild b/sec-policy/selinux-openct/selinux-openct-2.20120725-r4.ebuild
new file mode 100644
index 0000000..38070f7
--- /dev/null
+++ b/sec-policy/selinux-openct/selinux-openct-2.20120725-r4.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="openct"
+BASEPOL="2.20120725-r4"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for openct"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-openvpn/selinux-openvpn-2.20120725-r4.ebuild b/sec-policy/selinux-openvpn/selinux-openvpn-2.20120725-r4.ebuild
new file mode 100644
index 0000000..7dc1b6b
--- /dev/null
+++ b/sec-policy/selinux-openvpn/selinux-openvpn-2.20120725-r4.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="openvpn"
+BASEPOL="2.20120725-r4"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for openvpn"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-pan/selinux-pan-2.20120725-r4.ebuild b/sec-policy/selinux-pan/selinux-pan-2.20120725-r4.ebuild
new file mode 100644
index 0000000..2ac6a0a
--- /dev/null
+++ b/sec-policy/selinux-pan/selinux-pan-2.20120725-r4.ebuild
@@ -0,0 +1,18 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="pan"
+BASEPOL="2.20120725-r4"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for pan"
+
+KEYWORDS="~amd64 ~x86"
+DEPEND="${DEPEND}
+	sec-policy/selinux-xserver
+"
+RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-pcmcia/selinux-pcmcia-2.20120725-r4.ebuild b/sec-policy/selinux-pcmcia/selinux-pcmcia-2.20120725-r4.ebuild
new file mode 100644
index 0000000..f4f0ce5
--- /dev/null
+++ b/sec-policy/selinux-pcmcia/selinux-pcmcia-2.20120725-r4.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="pcmcia"
+BASEPOL="2.20120725-r4"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for pcmcia"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-perdition/selinux-perdition-2.20120725-r4.ebuild b/sec-policy/selinux-perdition/selinux-perdition-2.20120725-r4.ebuild
new file mode 100644
index 0000000..a928231
--- /dev/null
+++ b/sec-policy/selinux-perdition/selinux-perdition-2.20120725-r4.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="perdition"
+BASEPOL="2.20120725-r4"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for perdition"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-phpfpm/selinux-phpfpm-2.20120725-r4.ebuild b/sec-policy/selinux-phpfpm/selinux-phpfpm-2.20120725-r4.ebuild
new file mode 100644
index 0000000..a66abc0
--- /dev/null
+++ b/sec-policy/selinux-phpfpm/selinux-phpfpm-2.20120725-r4.ebuild
@@ -0,0 +1,18 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="phpfpm"
+BASEPOL="2.20120725-r4"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for phpfpm"
+
+KEYWORDS="~amd64 ~x86"
+DEPEND="${DEPEND}
+	sec-policy/selinux-apache
+"
+RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-plymouthd/selinux-plymouthd-2.20120725-r4.ebuild b/sec-policy/selinux-plymouthd/selinux-plymouthd-2.20120725-r4.ebuild
new file mode 100644
index 0000000..5e96c77
--- /dev/null
+++ b/sec-policy/selinux-plymouthd/selinux-plymouthd-2.20120725-r4.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="plymouthd"
+BASEPOL="2.20120725-r4"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for plymouthd"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-podsleuth/selinux-podsleuth-2.20120725-r4.ebuild b/sec-policy/selinux-podsleuth/selinux-podsleuth-2.20120725-r4.ebuild
new file mode 100644
index 0000000..d3b5c51
--- /dev/null
+++ b/sec-policy/selinux-podsleuth/selinux-podsleuth-2.20120725-r4.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="podsleuth"
+BASEPOL="2.20120725-r4"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for podsleuth"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-policykit/selinux-policykit-2.20120725-r4.ebuild b/sec-policy/selinux-policykit/selinux-policykit-2.20120725-r4.ebuild
new file mode 100644
index 0000000..2e995c3
--- /dev/null
+++ b/sec-policy/selinux-policykit/selinux-policykit-2.20120725-r4.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="policykit"
+BASEPOL="2.20120725-r4"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for policykit"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-portmap/selinux-portmap-2.20120725-r4.ebuild b/sec-policy/selinux-portmap/selinux-portmap-2.20120725-r4.ebuild
new file mode 100644
index 0000000..6dc4a07
--- /dev/null
+++ b/sec-policy/selinux-portmap/selinux-portmap-2.20120725-r4.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="portmap"
+BASEPOL="2.20120725-r4"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for portmap"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-postfix/selinux-postfix-2.20120725-r4.ebuild b/sec-policy/selinux-postfix/selinux-postfix-2.20120725-r4.ebuild
new file mode 100644
index 0000000..3dc41b3
--- /dev/null
+++ b/sec-policy/selinux-postfix/selinux-postfix-2.20120725-r4.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="postfix"
+BASEPOL="2.20120725-r4"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for postfix"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-postgresql/selinux-postgresql-2.20120725-r4.ebuild b/sec-policy/selinux-postgresql/selinux-postgresql-2.20120725-r4.ebuild
new file mode 100644
index 0000000..7f7e977
--- /dev/null
+++ b/sec-policy/selinux-postgresql/selinux-postgresql-2.20120725-r4.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="postgresql"
+BASEPOL="2.20120725-r4"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for postgresql"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-postgrey/selinux-postgrey-2.20120725-r4.ebuild b/sec-policy/selinux-postgrey/selinux-postgrey-2.20120725-r4.ebuild
new file mode 100644
index 0000000..e03fc3e
--- /dev/null
+++ b/sec-policy/selinux-postgrey/selinux-postgrey-2.20120725-r4.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="postgrey"
+BASEPOL="2.20120725-r4"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for postgrey"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-ppp/selinux-ppp-2.20120725-r4.ebuild b/sec-policy/selinux-ppp/selinux-ppp-2.20120725-r4.ebuild
new file mode 100644
index 0000000..02f3b44
--- /dev/null
+++ b/sec-policy/selinux-ppp/selinux-ppp-2.20120725-r4.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="ppp"
+BASEPOL="2.20120725-r4"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for ppp"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-prelink/selinux-prelink-2.20120725-r4.ebuild b/sec-policy/selinux-prelink/selinux-prelink-2.20120725-r4.ebuild
new file mode 100644
index 0000000..a1b90cd
--- /dev/null
+++ b/sec-policy/selinux-prelink/selinux-prelink-2.20120725-r4.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="prelink"
+BASEPOL="2.20120725-r4"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for prelink"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-prelude/selinux-prelude-2.20120725-r4.ebuild b/sec-policy/selinux-prelude/selinux-prelude-2.20120725-r4.ebuild
new file mode 100644
index 0000000..0d2e644
--- /dev/null
+++ b/sec-policy/selinux-prelude/selinux-prelude-2.20120725-r4.ebuild
@@ -0,0 +1,18 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="prelude"
+BASEPOL="2.20120725-r4"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for prelude"
+
+KEYWORDS="~amd64 ~x86"
+DEPEND="${DEPEND}
+	sec-policy/selinux-apache
+"
+RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-privoxy/selinux-privoxy-2.20120725-r4.ebuild b/sec-policy/selinux-privoxy/selinux-privoxy-2.20120725-r4.ebuild
new file mode 100644
index 0000000..054b85d
--- /dev/null
+++ b/sec-policy/selinux-privoxy/selinux-privoxy-2.20120725-r4.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="privoxy"
+BASEPOL="2.20120725-r4"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for privoxy"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-procmail/selinux-procmail-2.20120725-r4.ebuild b/sec-policy/selinux-procmail/selinux-procmail-2.20120725-r4.ebuild
new file mode 100644
index 0000000..350fe45
--- /dev/null
+++ b/sec-policy/selinux-procmail/selinux-procmail-2.20120725-r4.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="procmail"
+BASEPOL="2.20120725-r4"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for procmail"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-psad/selinux-psad-2.20120725-r4.ebuild b/sec-policy/selinux-psad/selinux-psad-2.20120725-r4.ebuild
new file mode 100644
index 0000000..4937354
--- /dev/null
+++ b/sec-policy/selinux-psad/selinux-psad-2.20120725-r4.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="psad"
+BASEPOL="2.20120725-r4"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for psad"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-publicfile/selinux-publicfile-2.20120725-r4.ebuild b/sec-policy/selinux-publicfile/selinux-publicfile-2.20120725-r4.ebuild
new file mode 100644
index 0000000..bd78568
--- /dev/null
+++ b/sec-policy/selinux-publicfile/selinux-publicfile-2.20120725-r4.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="publicfile"
+BASEPOL="2.20120725-r4"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for publicfile"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-pulseaudio/selinux-pulseaudio-2.20120725-r4.ebuild b/sec-policy/selinux-pulseaudio/selinux-pulseaudio-2.20120725-r4.ebuild
new file mode 100644
index 0000000..40060eb
--- /dev/null
+++ b/sec-policy/selinux-pulseaudio/selinux-pulseaudio-2.20120725-r4.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="pulseaudio"
+BASEPOL="2.20120725-r4"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for pulseaudio"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-puppet/selinux-puppet-2.20120725-r4.ebuild b/sec-policy/selinux-puppet/selinux-puppet-2.20120725-r4.ebuild
new file mode 100644
index 0000000..4a3cefd
--- /dev/null
+++ b/sec-policy/selinux-puppet/selinux-puppet-2.20120725-r4.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="puppet"
+BASEPOL="2.20120725-r4"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for puppet"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-pyicqt/selinux-pyicqt-2.20120725-r4.ebuild b/sec-policy/selinux-pyicqt/selinux-pyicqt-2.20120725-r4.ebuild
new file mode 100644
index 0000000..71c1f6f
--- /dev/null
+++ b/sec-policy/selinux-pyicqt/selinux-pyicqt-2.20120725-r4.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="pyicqt"
+BASEPOL="2.20120725-r4"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for pyicqt"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-pyzor/selinux-pyzor-2.20120725-r4.ebuild b/sec-policy/selinux-pyzor/selinux-pyzor-2.20120725-r4.ebuild
new file mode 100644
index 0000000..7384eae
--- /dev/null
+++ b/sec-policy/selinux-pyzor/selinux-pyzor-2.20120725-r4.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="pyzor"
+BASEPOL="2.20120725-r4"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for pyzor"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-qemu/selinux-qemu-2.20120725-r4.ebuild b/sec-policy/selinux-qemu/selinux-qemu-2.20120725-r4.ebuild
new file mode 100644
index 0000000..8f70a6f
--- /dev/null
+++ b/sec-policy/selinux-qemu/selinux-qemu-2.20120725-r4.ebuild
@@ -0,0 +1,18 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="qemu"
+BASEPOL="2.20120725-r4"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for qemu"
+
+KEYWORDS="~amd64 ~x86"
+DEPEND="${DEPEND}
+	sec-policy/selinux-virt
+"
+RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-qmail/selinux-qmail-2.20120725-r4.ebuild b/sec-policy/selinux-qmail/selinux-qmail-2.20120725-r4.ebuild
new file mode 100644
index 0000000..fef0431
--- /dev/null
+++ b/sec-policy/selinux-qmail/selinux-qmail-2.20120725-r4.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="qmail"
+BASEPOL="2.20120725-r4"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for qmail"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-quota/selinux-quota-2.20120725-r4.ebuild b/sec-policy/selinux-quota/selinux-quota-2.20120725-r4.ebuild
new file mode 100644
index 0000000..5b59729
--- /dev/null
+++ b/sec-policy/selinux-quota/selinux-quota-2.20120725-r4.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="quota"
+BASEPOL="2.20120725-r4"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for quota"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-radius/selinux-radius-2.20120725-r4.ebuild b/sec-policy/selinux-radius/selinux-radius-2.20120725-r4.ebuild
new file mode 100644
index 0000000..dfd1e07
--- /dev/null
+++ b/sec-policy/selinux-radius/selinux-radius-2.20120725-r4.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="radius"
+BASEPOL="2.20120725-r4"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for radius"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-radvd/selinux-radvd-2.20120725-r4.ebuild b/sec-policy/selinux-radvd/selinux-radvd-2.20120725-r4.ebuild
new file mode 100644
index 0000000..42bfc20
--- /dev/null
+++ b/sec-policy/selinux-radvd/selinux-radvd-2.20120725-r4.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="radvd"
+BASEPOL="2.20120725-r4"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for radvd"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-razor/selinux-razor-2.20120725-r4.ebuild b/sec-policy/selinux-razor/selinux-razor-2.20120725-r4.ebuild
new file mode 100644
index 0000000..f3240ab
--- /dev/null
+++ b/sec-policy/selinux-razor/selinux-razor-2.20120725-r4.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="razor"
+BASEPOL="2.20120725-r4"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for razor"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-remotelogin/selinux-remotelogin-2.20120725-r4.ebuild b/sec-policy/selinux-remotelogin/selinux-remotelogin-2.20120725-r4.ebuild
new file mode 100644
index 0000000..4352455
--- /dev/null
+++ b/sec-policy/selinux-remotelogin/selinux-remotelogin-2.20120725-r4.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="remotelogin"
+BASEPOL="2.20120725-r4"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for remotelogin"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-rgmanager/selinux-rgmanager-2.20120725-r4.ebuild b/sec-policy/selinux-rgmanager/selinux-rgmanager-2.20120725-r4.ebuild
new file mode 100644
index 0000000..56145b3
--- /dev/null
+++ b/sec-policy/selinux-rgmanager/selinux-rgmanager-2.20120725-r4.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="rgmanager"
+BASEPOL="2.20120725-r4"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for rgmanager"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-roundup/selinux-roundup-2.20120725-r4.ebuild b/sec-policy/selinux-roundup/selinux-roundup-2.20120725-r4.ebuild
new file mode 100644
index 0000000..c48e012
--- /dev/null
+++ b/sec-policy/selinux-roundup/selinux-roundup-2.20120725-r4.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="roundup"
+BASEPOL="2.20120725-r4"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for roundup"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-rpc/selinux-rpc-2.20120725-r4.ebuild b/sec-policy/selinux-rpc/selinux-rpc-2.20120725-r4.ebuild
new file mode 100644
index 0000000..699ab24
--- /dev/null
+++ b/sec-policy/selinux-rpc/selinux-rpc-2.20120725-r4.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="rpc"
+BASEPOL="2.20120725-r4"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for rpc"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-rpcbind/selinux-rpcbind-2.20120725-r4.ebuild b/sec-policy/selinux-rpcbind/selinux-rpcbind-2.20120725-r4.ebuild
new file mode 100644
index 0000000..c5e6913
--- /dev/null
+++ b/sec-policy/selinux-rpcbind/selinux-rpcbind-2.20120725-r4.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="rpcbind"
+BASEPOL="2.20120725-r4"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for rpcbind"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-rpm/selinux-rpm-2.20120725-r4.ebuild b/sec-policy/selinux-rpm/selinux-rpm-2.20120725-r4.ebuild
new file mode 100644
index 0000000..b06cfc1
--- /dev/null
+++ b/sec-policy/selinux-rpm/selinux-rpm-2.20120725-r4.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="rpm"
+BASEPOL="2.20120725-r4"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for rpm"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-rssh/selinux-rssh-2.20120725-r4.ebuild b/sec-policy/selinux-rssh/selinux-rssh-2.20120725-r4.ebuild
new file mode 100644
index 0000000..ba963f4
--- /dev/null
+++ b/sec-policy/selinux-rssh/selinux-rssh-2.20120725-r4.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="rssh"
+BASEPOL="2.20120725-r4"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for rssh"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-rtkit/selinux-rtkit-2.20120725-r4.ebuild b/sec-policy/selinux-rtkit/selinux-rtkit-2.20120725-r4.ebuild
new file mode 100644
index 0000000..d62d06c
--- /dev/null
+++ b/sec-policy/selinux-rtkit/selinux-rtkit-2.20120725-r4.ebuild
@@ -0,0 +1,18 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="rtkit"
+BASEPOL="2.20120725-r4"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for rtkit"
+
+KEYWORDS="~amd64 ~x86"
+DEPEND="${DEPEND}
+	sec-policy/selinux-dbus
+"
+RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-samba/selinux-samba-2.20120725-r4.ebuild b/sec-policy/selinux-samba/selinux-samba-2.20120725-r4.ebuild
new file mode 100644
index 0000000..f2b0119
--- /dev/null
+++ b/sec-policy/selinux-samba/selinux-samba-2.20120725-r4.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="samba"
+BASEPOL="2.20120725-r4"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for samba"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-sasl/selinux-sasl-2.20120725-r4.ebuild b/sec-policy/selinux-sasl/selinux-sasl-2.20120725-r4.ebuild
new file mode 100644
index 0000000..b9874d7
--- /dev/null
+++ b/sec-policy/selinux-sasl/selinux-sasl-2.20120725-r4.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="sasl"
+BASEPOL="2.20120725-r4"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for sasl"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-screen/selinux-screen-2.20120725-r4.ebuild b/sec-policy/selinux-screen/selinux-screen-2.20120725-r4.ebuild
new file mode 100644
index 0000000..4df9246
--- /dev/null
+++ b/sec-policy/selinux-screen/selinux-screen-2.20120725-r4.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="screen"
+BASEPOL="2.20120725-r4"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for screen"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-sendmail/selinux-sendmail-2.20120725-r4.ebuild b/sec-policy/selinux-sendmail/selinux-sendmail-2.20120725-r4.ebuild
new file mode 100644
index 0000000..29e65ca
--- /dev/null
+++ b/sec-policy/selinux-sendmail/selinux-sendmail-2.20120725-r4.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="sendmail"
+BASEPOL="2.20120725-r4"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for sendmail"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-shorewall/selinux-shorewall-2.20120725-r4.ebuild b/sec-policy/selinux-shorewall/selinux-shorewall-2.20120725-r4.ebuild
new file mode 100644
index 0000000..ff5e249
--- /dev/null
+++ b/sec-policy/selinux-shorewall/selinux-shorewall-2.20120725-r4.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="shorewall"
+BASEPOL="2.20120725-r4"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for shorewall"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-shutdown/selinux-shutdown-2.20120725-r4.ebuild b/sec-policy/selinux-shutdown/selinux-shutdown-2.20120725-r4.ebuild
new file mode 100644
index 0000000..4ed5304
--- /dev/null
+++ b/sec-policy/selinux-shutdown/selinux-shutdown-2.20120725-r4.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="shutdown"
+BASEPOL="2.20120725-r4"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for shutdown"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-skype/selinux-skype-2.20120725-r4.ebuild b/sec-policy/selinux-skype/selinux-skype-2.20120725-r4.ebuild
new file mode 100644
index 0000000..1a3b4a2
--- /dev/null
+++ b/sec-policy/selinux-skype/selinux-skype-2.20120725-r4.ebuild
@@ -0,0 +1,18 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="skype"
+BASEPOL="2.20120725-r4"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for skype"
+
+KEYWORDS="~amd64 ~x86"
+DEPEND="${DEPEND}
+	sec-policy/selinux-xserver
+"
+RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-slocate/selinux-slocate-2.20120725-r4.ebuild b/sec-policy/selinux-slocate/selinux-slocate-2.20120725-r4.ebuild
new file mode 100644
index 0000000..9058904
--- /dev/null
+++ b/sec-policy/selinux-slocate/selinux-slocate-2.20120725-r4.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="slocate"
+BASEPOL="2.20120725-r4"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for slocate"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-slrnpull/selinux-slrnpull-2.20120725-r4.ebuild b/sec-policy/selinux-slrnpull/selinux-slrnpull-2.20120725-r4.ebuild
new file mode 100644
index 0000000..b9e9b58
--- /dev/null
+++ b/sec-policy/selinux-slrnpull/selinux-slrnpull-2.20120725-r4.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="slrnpull"
+BASEPOL="2.20120725-r4"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for slrnpull"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-smartmon/selinux-smartmon-2.20120725-r4.ebuild b/sec-policy/selinux-smartmon/selinux-smartmon-2.20120725-r4.ebuild
new file mode 100644
index 0000000..d46428c
--- /dev/null
+++ b/sec-policy/selinux-smartmon/selinux-smartmon-2.20120725-r4.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="smartmon"
+BASEPOL="2.20120725-r4"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for smartmon"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-smokeping/selinux-smokeping-2.20120725-r4.ebuild b/sec-policy/selinux-smokeping/selinux-smokeping-2.20120725-r4.ebuild
new file mode 100644
index 0000000..8158902
--- /dev/null
+++ b/sec-policy/selinux-smokeping/selinux-smokeping-2.20120725-r4.ebuild
@@ -0,0 +1,18 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="smokeping"
+BASEPOL="2.20120725-r4"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for smokeping"
+
+KEYWORDS="~amd64 ~x86"
+DEPEND="${DEPEND}
+	sec-policy/selinux-apache
+"
+RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-snmp/selinux-snmp-2.20120725-r4.ebuild b/sec-policy/selinux-snmp/selinux-snmp-2.20120725-r4.ebuild
new file mode 100644
index 0000000..63f500f
--- /dev/null
+++ b/sec-policy/selinux-snmp/selinux-snmp-2.20120725-r4.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="snmp"
+BASEPOL="2.20120725-r4"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for snmp"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-snort/selinux-snort-2.20120725-r4.ebuild b/sec-policy/selinux-snort/selinux-snort-2.20120725-r4.ebuild
new file mode 100644
index 0000000..ddb0870
--- /dev/null
+++ b/sec-policy/selinux-snort/selinux-snort-2.20120725-r4.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="snort"
+BASEPOL="2.20120725-r4"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for snort"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-soundserver/selinux-soundserver-2.20120725-r4.ebuild b/sec-policy/selinux-soundserver/selinux-soundserver-2.20120725-r4.ebuild
new file mode 100644
index 0000000..51aba39
--- /dev/null
+++ b/sec-policy/selinux-soundserver/selinux-soundserver-2.20120725-r4.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="soundserver"
+BASEPOL="2.20120725-r4"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for soundserver"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-spamassassin/selinux-spamassassin-2.20120725-r4.ebuild b/sec-policy/selinux-spamassassin/selinux-spamassassin-2.20120725-r4.ebuild
new file mode 100644
index 0000000..2a7b24b
--- /dev/null
+++ b/sec-policy/selinux-spamassassin/selinux-spamassassin-2.20120725-r4.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="spamassassin"
+BASEPOL="2.20120725-r4"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for spamassassin"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-speedtouch/selinux-speedtouch-2.20120725-r4.ebuild b/sec-policy/selinux-speedtouch/selinux-speedtouch-2.20120725-r4.ebuild
new file mode 100644
index 0000000..4cb62d2
--- /dev/null
+++ b/sec-policy/selinux-speedtouch/selinux-speedtouch-2.20120725-r4.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="speedtouch"
+BASEPOL="2.20120725-r4"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for speedtouch"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-squid/selinux-squid-2.20120725-r4.ebuild b/sec-policy/selinux-squid/selinux-squid-2.20120725-r4.ebuild
new file mode 100644
index 0000000..f0910c7
--- /dev/null
+++ b/sec-policy/selinux-squid/selinux-squid-2.20120725-r4.ebuild
@@ -0,0 +1,18 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="squid"
+BASEPOL="2.20120725-r4"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for squid"
+
+KEYWORDS="~amd64 ~x86"
+DEPEND="${DEPEND}
+	sec-policy/selinux-apache
+"
+RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-sssd/selinux-sssd-2.20120725-r4.ebuild b/sec-policy/selinux-sssd/selinux-sssd-2.20120725-r4.ebuild
new file mode 100644
index 0000000..b875d22
--- /dev/null
+++ b/sec-policy/selinux-sssd/selinux-sssd-2.20120725-r4.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="sssd"
+BASEPOL="2.20120725-r4"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for sssd"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-stunnel/selinux-stunnel-2.20120725-r4.ebuild b/sec-policy/selinux-stunnel/selinux-stunnel-2.20120725-r4.ebuild
new file mode 100644
index 0000000..8ccf40f
--- /dev/null
+++ b/sec-policy/selinux-stunnel/selinux-stunnel-2.20120725-r4.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="stunnel"
+BASEPOL="2.20120725-r4"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for stunnel"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-sudo/selinux-sudo-2.20120725-r4.ebuild b/sec-policy/selinux-sudo/selinux-sudo-2.20120725-r4.ebuild
new file mode 100644
index 0000000..a331ff1
--- /dev/null
+++ b/sec-policy/selinux-sudo/selinux-sudo-2.20120725-r4.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="sudo"
+BASEPOL="2.20120725-r4"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for sudo"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-sxid/selinux-sxid-2.20120725-r4.ebuild b/sec-policy/selinux-sxid/selinux-sxid-2.20120725-r4.ebuild
new file mode 100644
index 0000000..80ff4c9
--- /dev/null
+++ b/sec-policy/selinux-sxid/selinux-sxid-2.20120725-r4.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="sxid"
+BASEPOL="2.20120725-r4"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for sxid"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-sysstat/selinux-sysstat-2.20120725-r4.ebuild b/sec-policy/selinux-sysstat/selinux-sysstat-2.20120725-r4.ebuild
new file mode 100644
index 0000000..cea1313
--- /dev/null
+++ b/sec-policy/selinux-sysstat/selinux-sysstat-2.20120725-r4.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="sysstat"
+BASEPOL="2.20120725-r4"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for sysstat"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-tcpd/selinux-tcpd-2.20120725-r4.ebuild b/sec-policy/selinux-tcpd/selinux-tcpd-2.20120725-r4.ebuild
new file mode 100644
index 0000000..db6fa87
--- /dev/null
+++ b/sec-policy/selinux-tcpd/selinux-tcpd-2.20120725-r4.ebuild
@@ -0,0 +1,18 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="tcpd"
+BASEPOL="2.20120725-r4"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for tcpd"
+
+KEYWORDS="~amd64 ~x86"
+DEPEND="${DEPEND}
+	sec-policy/selinux-inetd
+"
+RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-telnet/selinux-telnet-2.20120725-r4.ebuild b/sec-policy/selinux-telnet/selinux-telnet-2.20120725-r4.ebuild
new file mode 100644
index 0000000..174e813
--- /dev/null
+++ b/sec-policy/selinux-telnet/selinux-telnet-2.20120725-r4.ebuild
@@ -0,0 +1,18 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="telnet"
+BASEPOL="2.20120725-r4"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for telnet"
+
+KEYWORDS="~amd64 ~x86"
+DEPEND="${DEPEND}
+	sec-policy/selinux-remotelogin
+"
+RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-tftp/selinux-tftp-2.20120725-r4.ebuild b/sec-policy/selinux-tftp/selinux-tftp-2.20120725-r4.ebuild
new file mode 100644
index 0000000..641e350
--- /dev/null
+++ b/sec-policy/selinux-tftp/selinux-tftp-2.20120725-r4.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="tftp"
+BASEPOL="2.20120725-r4"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for tftp"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-tgtd/selinux-tgtd-2.20120725-r4.ebuild b/sec-policy/selinux-tgtd/selinux-tgtd-2.20120725-r4.ebuild
new file mode 100644
index 0000000..d7e2f26
--- /dev/null
+++ b/sec-policy/selinux-tgtd/selinux-tgtd-2.20120725-r4.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="tgtd"
+BASEPOL="2.20120725-r4"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for tgtd"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-thunderbird/selinux-thunderbird-2.20120725-r4.ebuild b/sec-policy/selinux-thunderbird/selinux-thunderbird-2.20120725-r4.ebuild
new file mode 100644
index 0000000..ba75bc9
--- /dev/null
+++ b/sec-policy/selinux-thunderbird/selinux-thunderbird-2.20120725-r4.ebuild
@@ -0,0 +1,18 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="thunderbird"
+BASEPOL="2.20120725-r4"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for thunderbird"
+
+KEYWORDS="~amd64 ~x86"
+DEPEND="${DEPEND}
+	sec-policy/selinux-xserver
+"
+RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-timidity/selinux-timidity-2.20120725-r4.ebuild b/sec-policy/selinux-timidity/selinux-timidity-2.20120725-r4.ebuild
new file mode 100644
index 0000000..8f770f1
--- /dev/null
+++ b/sec-policy/selinux-timidity/selinux-timidity-2.20120725-r4.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="timidity"
+BASEPOL="2.20120725-r4"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for timidity"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-tmpreaper/selinux-tmpreaper-2.20120725-r4.ebuild b/sec-policy/selinux-tmpreaper/selinux-tmpreaper-2.20120725-r4.ebuild
new file mode 100644
index 0000000..0fac817
--- /dev/null
+++ b/sec-policy/selinux-tmpreaper/selinux-tmpreaper-2.20120725-r4.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="tmpreaper"
+BASEPOL="2.20120725-r4"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for tmpreaper"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-tor/selinux-tor-2.20120725-r4.ebuild b/sec-policy/selinux-tor/selinux-tor-2.20120725-r4.ebuild
new file mode 100644
index 0000000..648bfd0
--- /dev/null
+++ b/sec-policy/selinux-tor/selinux-tor-2.20120725-r4.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="tor"
+BASEPOL="2.20120725-r4"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for tor"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-tripwire/selinux-tripwire-2.20120725-r4.ebuild b/sec-policy/selinux-tripwire/selinux-tripwire-2.20120725-r4.ebuild
new file mode 100644
index 0000000..88f4ff4
--- /dev/null
+++ b/sec-policy/selinux-tripwire/selinux-tripwire-2.20120725-r4.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="tripwire"
+BASEPOL="2.20120725-r4"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for tripwire"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-tvtime/selinux-tvtime-2.20120725-r4.ebuild b/sec-policy/selinux-tvtime/selinux-tvtime-2.20120725-r4.ebuild
new file mode 100644
index 0000000..dbfa13f
--- /dev/null
+++ b/sec-policy/selinux-tvtime/selinux-tvtime-2.20120725-r4.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="tvtime"
+BASEPOL="2.20120725-r4"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for tvtime"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-ucspitcp/selinux-ucspitcp-2.20120725-r4.ebuild b/sec-policy/selinux-ucspitcp/selinux-ucspitcp-2.20120725-r4.ebuild
new file mode 100644
index 0000000..88a3cce
--- /dev/null
+++ b/sec-policy/selinux-ucspitcp/selinux-ucspitcp-2.20120725-r4.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="ucspitcp"
+BASEPOL="2.20120725-r4"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for ucspitcp"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-ulogd/selinux-ulogd-2.20120725-r4.ebuild b/sec-policy/selinux-ulogd/selinux-ulogd-2.20120725-r4.ebuild
new file mode 100644
index 0000000..c58cde0
--- /dev/null
+++ b/sec-policy/selinux-ulogd/selinux-ulogd-2.20120725-r4.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="ulogd"
+BASEPOL="2.20120725-r4"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for ulogd"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-uml/selinux-uml-2.20120725-r4.ebuild b/sec-policy/selinux-uml/selinux-uml-2.20120725-r4.ebuild
new file mode 100644
index 0000000..1a3ca5c
--- /dev/null
+++ b/sec-policy/selinux-uml/selinux-uml-2.20120725-r4.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="uml"
+BASEPOL="2.20120725-r4"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for uml"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-unconfined/selinux-unconfined-2.20120725-r4.ebuild b/sec-policy/selinux-unconfined/selinux-unconfined-2.20120725-r4.ebuild
new file mode 100644
index 0000000..fb68d2a
--- /dev/null
+++ b/sec-policy/selinux-unconfined/selinux-unconfined-2.20120725-r4.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="unconfined"
+BASEPOL="2.20120725-r4"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for unconfined"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-uptime/selinux-uptime-2.20120725-r4.ebuild b/sec-policy/selinux-uptime/selinux-uptime-2.20120725-r4.ebuild
new file mode 100644
index 0000000..e8a4561
--- /dev/null
+++ b/sec-policy/selinux-uptime/selinux-uptime-2.20120725-r4.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="uptime"
+BASEPOL="2.20120725-r4"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for uptime"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-usbmuxd/selinux-usbmuxd-2.20120725-r4.ebuild b/sec-policy/selinux-usbmuxd/selinux-usbmuxd-2.20120725-r4.ebuild
new file mode 100644
index 0000000..ed5ea5d
--- /dev/null
+++ b/sec-policy/selinux-usbmuxd/selinux-usbmuxd-2.20120725-r4.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="usbmuxd"
+BASEPOL="2.20120725-r4"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for usbmuxd"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-uucp/selinux-uucp-2.20120725-r4.ebuild b/sec-policy/selinux-uucp/selinux-uucp-2.20120725-r4.ebuild
new file mode 100644
index 0000000..aab82d7
--- /dev/null
+++ b/sec-policy/selinux-uucp/selinux-uucp-2.20120725-r4.ebuild
@@ -0,0 +1,18 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="uucp"
+BASEPOL="2.20120725-r4"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for uucp"
+
+KEYWORDS="~amd64 ~x86"
+DEPEND="${DEPEND}
+	sec-policy/selinux-inetd
+"
+RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-uwimap/selinux-uwimap-2.20120725-r4.ebuild b/sec-policy/selinux-uwimap/selinux-uwimap-2.20120725-r4.ebuild
new file mode 100644
index 0000000..1e7f034
--- /dev/null
+++ b/sec-policy/selinux-uwimap/selinux-uwimap-2.20120725-r4.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="uwimap"
+BASEPOL="2.20120725-r4"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for uwimap"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-varnishd/selinux-varnishd-2.20120725-r4.ebuild b/sec-policy/selinux-varnishd/selinux-varnishd-2.20120725-r4.ebuild
new file mode 100644
index 0000000..b087cf3
--- /dev/null
+++ b/sec-policy/selinux-varnishd/selinux-varnishd-2.20120725-r4.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="varnishd"
+BASEPOL="2.20120725-r4"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for varnishd"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-vbetool/selinux-vbetool-2.20120725-r4.ebuild b/sec-policy/selinux-vbetool/selinux-vbetool-2.20120725-r4.ebuild
new file mode 100644
index 0000000..1806d2f
--- /dev/null
+++ b/sec-policy/selinux-vbetool/selinux-vbetool-2.20120725-r4.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="vbetool"
+BASEPOL="2.20120725-r4"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for vbetool"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-vdagent/ChangeLog b/sec-policy/selinux-vdagent/ChangeLog
new file mode 100644
index 0000000..65afc5b
--- /dev/null
+++ b/sec-policy/selinux-vdagent/ChangeLog
@@ -0,0 +1,5 @@
+# ChangeLog for sec-policy/selinux-vde
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vde/ChangeLog,v 1.12 2012/06/27 20:33:56 swift Exp $
+
+

diff --git a/sec-policy/selinux-vdagent/metadata.xml b/sec-policy/selinux-vdagent/metadata.xml
new file mode 100644
index 0000000..614543c
--- /dev/null
+++ b/sec-policy/selinux-vdagent/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for vdagent</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-vdagent/selinux-vdagent-2.20120725-r4.ebuild b/sec-policy/selinux-vdagent/selinux-vdagent-2.20120725-r4.ebuild
new file mode 100644
index 0000000..bfcaee5
--- /dev/null
+++ b/sec-policy/selinux-vdagent/selinux-vdagent-2.20120725-r4.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="vdagent"
+BASEPOL="2.20120725-r4"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for vdagent"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-vde/selinux-vde-2.20120725-r4.ebuild b/sec-policy/selinux-vde/selinux-vde-2.20120725-r4.ebuild
new file mode 100644
index 0000000..d868864
--- /dev/null
+++ b/sec-policy/selinux-vde/selinux-vde-2.20120725-r4.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="vde"
+BASEPOL="2.20120725-r4"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for vde"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-virt/selinux-virt-2.20120725-r4.ebuild b/sec-policy/selinux-virt/selinux-virt-2.20120725-r4.ebuild
new file mode 100644
index 0000000..72ba0fc
--- /dev/null
+++ b/sec-policy/selinux-virt/selinux-virt-2.20120725-r4.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="virt"
+BASEPOL="2.20120725-r4"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for virt"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-vlock/selinux-vlock-2.20120725-r4.ebuild b/sec-policy/selinux-vlock/selinux-vlock-2.20120725-r4.ebuild
new file mode 100644
index 0000000..f5ad980
--- /dev/null
+++ b/sec-policy/selinux-vlock/selinux-vlock-2.20120725-r4.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="vlock"
+BASEPOL="2.20120725-r4"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for vlock"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-vmware/selinux-vmware-2.20120725-r4.ebuild b/sec-policy/selinux-vmware/selinux-vmware-2.20120725-r4.ebuild
new file mode 100644
index 0000000..669b2c0
--- /dev/null
+++ b/sec-policy/selinux-vmware/selinux-vmware-2.20120725-r4.ebuild
@@ -0,0 +1,18 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="vmware"
+BASEPOL="2.20120725-r4"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for vmware"
+
+KEYWORDS="~amd64 ~x86"
+DEPEND="${DEPEND}
+	sec-policy/selinux-xserver
+"
+RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-vnstatd/selinux-vnstatd-2.20120725-r4.ebuild b/sec-policy/selinux-vnstatd/selinux-vnstatd-2.20120725-r4.ebuild
new file mode 100644
index 0000000..b204526
--- /dev/null
+++ b/sec-policy/selinux-vnstatd/selinux-vnstatd-2.20120725-r4.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="vnstatd"
+BASEPOL="2.20120725-r4"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for vnstatd"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-vpn/selinux-vpn-2.20120725-r4.ebuild b/sec-policy/selinux-vpn/selinux-vpn-2.20120725-r4.ebuild
new file mode 100644
index 0000000..3e95a27
--- /dev/null
+++ b/sec-policy/selinux-vpn/selinux-vpn-2.20120725-r4.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="vpn"
+BASEPOL="2.20120725-r4"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for vpn"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-watchdog/selinux-watchdog-2.20120725-r4.ebuild b/sec-policy/selinux-watchdog/selinux-watchdog-2.20120725-r4.ebuild
new file mode 100644
index 0000000..5afb754
--- /dev/null
+++ b/sec-policy/selinux-watchdog/selinux-watchdog-2.20120725-r4.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="watchdog"
+BASEPOL="2.20120725-r4"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for watchdog"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-webalizer/selinux-webalizer-2.20120725-r4.ebuild b/sec-policy/selinux-webalizer/selinux-webalizer-2.20120725-r4.ebuild
new file mode 100644
index 0000000..fbfe949
--- /dev/null
+++ b/sec-policy/selinux-webalizer/selinux-webalizer-2.20120725-r4.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="webalizer"
+BASEPOL="2.20120725-r4"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for webalizer"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-wine/selinux-wine-2.20120725-r4.ebuild b/sec-policy/selinux-wine/selinux-wine-2.20120725-r4.ebuild
new file mode 100644
index 0000000..d5a314b
--- /dev/null
+++ b/sec-policy/selinux-wine/selinux-wine-2.20120725-r4.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="wine"
+BASEPOL="2.20120725-r4"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for wine"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-wireshark/selinux-wireshark-2.20120725-r4.ebuild b/sec-policy/selinux-wireshark/selinux-wireshark-2.20120725-r4.ebuild
new file mode 100644
index 0000000..d81abcc
--- /dev/null
+++ b/sec-policy/selinux-wireshark/selinux-wireshark-2.20120725-r4.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="wireshark"
+BASEPOL="2.20120725-r4"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for wireshark"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-wm/selinux-wm-2.20120725-r4.ebuild b/sec-policy/selinux-wm/selinux-wm-2.20120725-r4.ebuild
new file mode 100644
index 0000000..0e67b21
--- /dev/null
+++ b/sec-policy/selinux-wm/selinux-wm-2.20120725-r4.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="wm"
+BASEPOL="2.20120725-r4"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for wm"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-xen/selinux-xen-2.20120725-r4.ebuild b/sec-policy/selinux-xen/selinux-xen-2.20120725-r4.ebuild
new file mode 100644
index 0000000..cac08bc
--- /dev/null
+++ b/sec-policy/selinux-xen/selinux-xen-2.20120725-r4.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="xen"
+BASEPOL="2.20120725-r4"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for xen"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-xfs/selinux-xfs-2.20120725-r4.ebuild b/sec-policy/selinux-xfs/selinux-xfs-2.20120725-r4.ebuild
new file mode 100644
index 0000000..35e37aa
--- /dev/null
+++ b/sec-policy/selinux-xfs/selinux-xfs-2.20120725-r4.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="xfs"
+BASEPOL="2.20120725-r4"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for xfs"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-xprint/selinux-xprint-2.20120725-r4.ebuild b/sec-policy/selinux-xprint/selinux-xprint-2.20120725-r4.ebuild
new file mode 100644
index 0000000..97c8d4b
--- /dev/null
+++ b/sec-policy/selinux-xprint/selinux-xprint-2.20120725-r4.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="xprint"
+BASEPOL="2.20120725-r4"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for xprint"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-xscreensaver/selinux-xscreensaver-2.20120725-r4.ebuild b/sec-policy/selinux-xscreensaver/selinux-xscreensaver-2.20120725-r4.ebuild
new file mode 100644
index 0000000..112caf8
--- /dev/null
+++ b/sec-policy/selinux-xscreensaver/selinux-xscreensaver-2.20120725-r4.ebuild
@@ -0,0 +1,18 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="xscreensaver"
+BASEPOL="2.20120725-r4"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for xscreensaver"
+
+KEYWORDS="~amd64 ~x86"
+DEPEND="${DEPEND}
+	sec-policy/selinux-xserver
+"
+RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-xserver/selinux-xserver-2.20120725-r4.ebuild b/sec-policy/selinux-xserver/selinux-xserver-2.20120725-r4.ebuild
new file mode 100644
index 0000000..88aa533
--- /dev/null
+++ b/sec-policy/selinux-xserver/selinux-xserver-2.20120725-r4.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="xserver"
+BASEPOL="2.20120725-r4"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for xserver"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-zabbix/selinux-zabbix-2.20120725-r4.ebuild b/sec-policy/selinux-zabbix/selinux-zabbix-2.20120725-r4.ebuild
new file mode 100644
index 0000000..c32f20f
--- /dev/null
+++ b/sec-policy/selinux-zabbix/selinux-zabbix-2.20120725-r4.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="zabbix"
+BASEPOL="2.20120725-r4"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for zabbix"
+
+KEYWORDS="~amd64 ~x86"


^ permalink raw reply related	[flat|nested] 34+ messages in thread
* [gentoo-commits] proj/hardened-dev:master commit in: sec-policy/selinux-mcelog/, sec-policy/selinux-rssh/, ...
@ 2012-08-15 15:37 Sven Vermeulen
  0 siblings, 0 replies; 34+ messages in thread
From: Sven Vermeulen @ 2012-08-15 15:37 UTC (permalink / raw
  To: gentoo-commits

commit:     d7a426f5e5ddfa286150d9eff975d443a40cbcff
Author:     Sven Vermeulen <sven.vermeulen <AT> siphos <DOT> be>
AuthorDate: Wed Aug 15 15:36:21 2012 +0000
Commit:     Sven Vermeulen <sven.vermeulen <AT> siphos <DOT> be>
CommitDate: Wed Aug 15 15:36:21 2012 +0000
URL:        http://git.overlays.gentoo.org/gitweb/?p=proj/hardened-dev.git;a=commit;h=d7a426f5

Update to rev3

---
 .../selinux-acct/selinux-acct-2.20120725-r3.ebuild |   14 ++
 .../selinux-ada/selinux-ada-2.20120725-r3.ebuild   |   14 ++
 .../selinux-afs/selinux-afs-2.20120725-r3.ebuild   |   14 ++
 .../selinux-aide/selinux-aide-2.20120725-r3.ebuild |   14 ++
 .../selinux-alsa/selinux-alsa-2.20120725-r3.ebuild |   14 ++
 .../selinux-amanda-2.20120725-r3.ebuild            |   18 +++
 .../selinux-amavis-2.20120725-r3.ebuild            |   14 ++
 .../selinux-apache-2.20120725-r3.ebuild            |   18 +++
 .../selinux-apcupsd-2.20120725-r3.ebuild           |   18 +++
 .../selinux-apm/selinux-apm-2.20120725-r3.ebuild   |   14 ++
 .../selinux-arpwatch-2.20120725-r3.ebuild          |   14 ++
 .../selinux-asterisk-2.20120725-r3.ebuild          |   14 ++
 .../selinux-automount-2.20120725-r3.ebuild         |   14 ++
 .../selinux-avahi-2.20120725-r3.ebuild             |   14 ++
 .../selinux-awstats-2.20120725-r3.ebuild           |   18 +++
 .../selinux-bacula-2.20120725-r3.ebuild            |   14 ++
 .../selinux-base-policy-2.20120725-r3.ebuild       |  122 ++++++++++++++++
 .../selinux-base/selinux-base-2.20120725-r3.ebuild |  148 ++++++++++++++++++++
 .../selinux-bind/selinux-bind-2.20120725-r3.ebuild |   14 ++
 .../selinux-bitlbee-2.20120725-r3.ebuild           |   14 ++
 .../selinux-bluetooth-2.20120725-r3.ebuild         |   14 ++
 .../selinux-brctl-2.20120725-r3.ebuild             |   14 ++
 .../selinux-calamaris-2.20120725-r3.ebuild         |   14 ++
 .../selinux-canna-2.20120725-r3.ebuild             |   14 ++
 .../selinux-ccs/selinux-ccs-2.20120725-r3.ebuild   |   14 ++
 .../selinux-cdrecord-2.20120725-r3.ebuild          |   14 ++
 .../selinux-cgroup-2.20120725-r3.ebuild            |   14 ++
 .../selinux-chromium-2.20120725-r3.ebuild          |   14 ++
 .../selinux-chronyd-2.20120725-r3.ebuild           |   14 ++
 .../selinux-clamav-2.20120725-r3.ebuild            |   14 ++
 .../selinux-clockspeed-2.20120725-r3.ebuild        |   14 ++
 .../selinux-consolekit-2.20120725-r3.ebuild        |   14 ++
 .../selinux-corosync-2.20120725-r3.ebuild          |   14 ++
 .../selinux-courier-2.20120725-r3.ebuild           |   14 ++
 .../selinux-cpucontrol-2.20120725-r3.ebuild        |   14 ++
 .../selinux-cpufreqselector-2.20120725-r3.ebuild   |   14 ++
 .../selinux-cups/selinux-cups-2.20120725-r3.ebuild |   18 +++
 .../selinux-cvs/selinux-cvs-2.20120725-r3.ebuild   |   18 +++
 .../selinux-cyphesis-2.20120725-r3.ebuild          |   14 ++
 .../selinux-daemontools-2.20120725-r3.ebuild       |   14 ++
 .../selinux-dante-2.20120725-r3.ebuild             |   14 ++
 .../selinux-dbskk-2.20120725-r3.ebuild             |   18 +++
 .../selinux-dbus/selinux-dbus-2.20120725-r3.ebuild |   14 ++
 .../selinux-dcc/selinux-dcc-2.20120725-r3.ebuild   |   14 ++
 .../selinux-ddclient-2.20120725-r3.ebuild          |   14 ++
 .../selinux-ddcprobe-2.20120725-r3.ebuild          |   14 ++
 .../selinux-denyhosts-2.20120725-r3.ebuild         |   14 ++
 .../selinux-dhcp/selinux-dhcp-2.20120725-r3.ebuild |   14 ++
 .../selinux-dictd-2.20120725-r3.ebuild             |   14 ++
 .../selinux-distcc-2.20120725-r3.ebuild            |   14 ++
 .../selinux-djbdns-2.20120725-r3.ebuild            |   18 +++
 .../selinux-dkim/selinux-dkim-2.20120725-r3.ebuild |   14 ++
 .../selinux-dmidecode-2.20120725-r3.ebuild         |   14 ++
 .../selinux-dnsmasq-2.20120725-r3.ebuild           |   14 ++
 .../selinux-dovecot-2.20120725-r3.ebuild           |   14 ++
 .../selinux-dpkg/selinux-dpkg-2.20120725-r3.ebuild |   14 ++
 .../selinux-dracut-2.20120725-r3.ebuild            |   14 ++
 .../selinux-entropyd-2.20120725-r3.ebuild          |   14 ++
 .../selinux-evolution-2.20120725-r3.ebuild         |   18 +++
 .../selinux-exim/selinux-exim-2.20120725-r3.ebuild |   14 ++
 .../selinux-fail2ban-2.20120725-r3.ebuild          |   14 ++
 .../selinux-fetchmail-2.20120725-r3.ebuild         |   14 ++
 .../selinux-finger-2.20120725-r3.ebuild            |   14 ++
 .../selinux-flash-2.20120725-r3.ebuild             |   14 ++
 .../selinux-fprintd-2.20120725-r3.ebuild           |   18 +++
 .../selinux-ftp/selinux-ftp-2.20120725-r3.ebuild   |   14 ++
 .../selinux-games-2.20120725-r3.ebuild             |   14 ++
 .../selinux-gatekeeper-2.20120725-r3.ebuild        |   14 ++
 .../selinux-gift/selinux-gift-2.20120725-r3.ebuild |   14 ++
 .../selinux-gitosis-2.20120725-r3.ebuild           |   14 ++
 .../selinux-gnome-2.20120725-r3.ebuild             |   14 ++
 .../selinux-gorg/selinux-gorg-2.20120725-r3.ebuild |   14 ++
 .../selinux-gpg/selinux-gpg-2.20120725-r3.ebuild   |   14 ++
 .../selinux-gpm/selinux-gpm-2.20120725-r3.ebuild   |   14 ++
 .../selinux-gpsd/selinux-gpsd-2.20120725-r3.ebuild |   14 ++
 .../selinux-hddtemp-2.20120725-r3.ebuild           |   14 ++
 .../selinux-howl/selinux-howl-2.20120725-r3.ebuild |   14 ++
 .../selinux-icecast-2.20120725-r3.ebuild           |   14 ++
 .../selinux-ifplugd-2.20120725-r3.ebuild           |   14 ++
 .../selinux-imaze-2.20120725-r3.ebuild             |   14 ++
 .../selinux-inetd-2.20120725-r3.ebuild             |   14 ++
 .../selinux-inn/selinux-inn-2.20120725-r3.ebuild   |   14 ++
 .../selinux-ipsec-2.20120725-r3.ebuild             |   14 ++
 .../selinux-irc/selinux-irc-2.20120725-r3.ebuild   |   14 ++
 .../selinux-ircd/selinux-ircd-2.20120725-r3.ebuild |   14 ++
 .../selinux-irqbalance-2.20120725-r3.ebuild        |   14 ++
 .../selinux-jabber-2.20120725-r3.ebuild            |   14 ++
 .../selinux-java/selinux-java-2.20120725-r3.ebuild |   14 ++
 .../selinux-kdump-2.20120725-r3.ebuild             |   14 ++
 .../selinux-kerberos-2.20120725-r3.ebuild          |   14 ++
 .../selinux-kerneloops-2.20120725-r3.ebuild        |   14 ++
 .../selinux-kismet-2.20120725-r3.ebuild            |   14 ++
 .../selinux-ksmtuned-2.20120725-r3.ebuild          |   14 ++
 .../selinux-kudzu-2.20120725-r3.ebuild             |   14 ++
 .../selinux-ldap/selinux-ldap-2.20120725-r3.ebuild |   14 ++
 .../selinux-links-2.20120725-r3.ebuild             |   14 ++
 .../selinux-lircd-2.20120725-r3.ebuild             |   14 ++
 .../selinux-loadkeys-2.20120725-r3.ebuild          |   14 ++
 .../selinux-lockdev-2.20120725-r3.ebuild           |   14 ++
 .../selinux-logrotate-2.20120725-r3.ebuild         |   14 ++
 .../selinux-logwatch-2.20120725-r3.ebuild          |   14 ++
 .../selinux-lpd/selinux-lpd-2.20120725-r3.ebuild   |   14 ++
 .../selinux-mailman-2.20120725-r3.ebuild           |   14 ++
 .../selinux-mcelog-2.20120725-r3.ebuild            |   14 ++
 .../selinux-memcached-2.20120725-r3.ebuild         |   14 ++
 .../selinux-milter-2.20120725-r3.ebuild            |   14 ++
 .../selinux-modemmanager-2.20120725-r3.ebuild      |   18 +++
 .../selinux-mono/selinux-mono-2.20120725-r3.ebuild |   14 ++
 .../selinux-mozilla-2.20120725-r3.ebuild           |   18 +++
 .../selinux-mpd/selinux-mpd-2.20120725-r3.ebuild   |   14 ++
 .../selinux-mplayer-2.20120725-r3.ebuild           |   14 ++
 .../selinux-mrtg/selinux-mrtg-2.20120725-r3.ebuild |   14 ++
 .../selinux-munin-2.20120725-r3.ebuild             |   18 +++
 .../selinux-mutt/selinux-mutt-2.20120725-r3.ebuild |   14 ++
 .../selinux-mysql-2.20120725-r3.ebuild             |   14 ++
 .../selinux-nagios-2.20120725-r3.ebuild            |   18 +++
 .../selinux-ncftool-2.20120725-r3.ebuild           |   14 ++
 .../selinux-nessus-2.20120725-r3.ebuild            |   14 ++
 .../selinux-networkmanager-2.20120725-r3.ebuild    |   14 ++
 .../selinux-nginx-2.20120725-r3.ebuild             |   18 +++
 .../selinux-nslcd-2.20120725-r3.ebuild             |   14 ++
 .../selinux-ntop/selinux-ntop-2.20120725-r3.ebuild |   14 ++
 .../selinux-ntp/selinux-ntp-2.20120725-r3.ebuild   |   14 ++
 .../selinux-nut/selinux-nut-2.20120725-r3.ebuild   |   18 +++
 .../selinux-nx/selinux-nx-2.20120725-r3.ebuild     |   14 ++
 .../selinux-oddjob-2.20120725-r3.ebuild            |   14 ++
 .../selinux-oident-2.20120725-r3.ebuild            |   14 ++
 .../selinux-openct-2.20120725-r3.ebuild            |   14 ++
 .../selinux-openvpn-2.20120725-r3.ebuild           |   14 ++
 .../selinux-pan/selinux-pan-2.20120725-r3.ebuild   |   18 +++
 .../selinux-pcmcia-2.20120725-r3.ebuild            |   14 ++
 .../selinux-perdition-2.20120725-r3.ebuild         |   14 ++
 .../selinux-phpfpm-2.20120725-r3.ebuild            |   18 +++
 .../selinux-plymouthd-2.20120725-r3.ebuild         |   14 ++
 .../selinux-podsleuth-2.20120725-r3.ebuild         |   14 ++
 .../selinux-policykit-2.20120725-r3.ebuild         |   14 ++
 .../selinux-portmap-2.20120725-r3.ebuild           |   14 ++
 .../selinux-postfix-2.20120725-r3.ebuild           |   14 ++
 .../selinux-postgresql-2.20120725-r3.ebuild        |   14 ++
 .../selinux-postgrey-2.20120725-r3.ebuild          |   14 ++
 .../selinux-ppp/selinux-ppp-2.20120725-r3.ebuild   |   14 ++
 .../selinux-prelink-2.20120725-r3.ebuild           |   14 ++
 .../selinux-prelude-2.20120725-r3.ebuild           |   18 +++
 .../selinux-privoxy-2.20120725-r3.ebuild           |   14 ++
 .../selinux-procmail-2.20120725-r3.ebuild          |   14 ++
 .../selinux-psad/selinux-psad-2.20120725-r3.ebuild |   14 ++
 .../selinux-publicfile-2.20120725-r3.ebuild        |   14 ++
 .../selinux-pulseaudio-2.20120725-r3.ebuild        |   14 ++
 .../selinux-puppet-2.20120725-r3.ebuild            |   14 ++
 .../selinux-pyicqt-2.20120725-r3.ebuild            |   14 ++
 .../selinux-pyzor-2.20120725-r3.ebuild             |   14 ++
 .../selinux-qemu/selinux-qemu-2.20120725-r3.ebuild |   18 +++
 .../selinux-qmail-2.20120725-r3.ebuild             |   14 ++
 .../selinux-quota-2.20120725-r3.ebuild             |   14 ++
 .../selinux-radius-2.20120725-r3.ebuild            |   14 ++
 .../selinux-radvd-2.20120725-r3.ebuild             |   14 ++
 .../selinux-razor-2.20120725-r3.ebuild             |   14 ++
 .../selinux-remotelogin-2.20120725-r3.ebuild       |   14 ++
 .../selinux-rgmanager-2.20120725-r3.ebuild         |   14 ++
 .../selinux-roundup-2.20120725-r3.ebuild           |   14 ++
 .../selinux-rpc/selinux-rpc-2.20120725-r3.ebuild   |   14 ++
 .../selinux-rpcbind-2.20120725-r3.ebuild           |   14 ++
 .../selinux-rpm/selinux-rpm-2.20120725-r3.ebuild   |   14 ++
 .../selinux-rssh/selinux-rssh-2.20120725-r3.ebuild |   14 ++
 .../selinux-rtkit-2.20120725-r3.ebuild             |   18 +++
 .../selinux-samba-2.20120725-r3.ebuild             |   14 ++
 .../selinux-sasl/selinux-sasl-2.20120725-r3.ebuild |   14 ++
 .../selinux-screen-2.20120725-r3.ebuild            |   14 ++
 .../selinux-sendmail-2.20120725-r3.ebuild          |   14 ++
 .../selinux-shorewall-2.20120725-r3.ebuild         |   14 ++
 .../selinux-shutdown-2.20120725-r3.ebuild          |   14 ++
 .../selinux-skype-2.20120725-r3.ebuild             |   18 +++
 .../selinux-slocate-2.20120725-r3.ebuild           |   14 ++
 .../selinux-slrnpull-2.20120725-r3.ebuild          |   14 ++
 .../selinux-smartmon-2.20120725-r3.ebuild          |   14 ++
 .../selinux-smokeping-2.20120725-r3.ebuild         |   18 +++
 .../selinux-snmp/selinux-snmp-2.20120725-r3.ebuild |   14 ++
 .../selinux-snort-2.20120725-r3.ebuild             |   14 ++
 .../selinux-soundserver-2.20120725-r3.ebuild       |   14 ++
 .../selinux-spamassassin-2.20120725-r3.ebuild      |   14 ++
 .../selinux-speedtouch-2.20120725-r3.ebuild        |   14 ++
 .../selinux-squid-2.20120725-r3.ebuild             |   18 +++
 .../selinux-sssd/selinux-sssd-2.20120725-r3.ebuild |   14 ++
 .../selinux-stunnel-2.20120725-r3.ebuild           |   14 ++
 .../selinux-sudo/selinux-sudo-2.20120725-r3.ebuild |   14 ++
 .../selinux-sxid/selinux-sxid-2.20120725-r3.ebuild |   14 ++
 .../selinux-sysstat-2.20120725-r3.ebuild           |   14 ++
 .../selinux-tcpd/selinux-tcpd-2.20120725-r3.ebuild |   18 +++
 .../selinux-telnet-2.20120725-r3.ebuild            |   18 +++
 .../selinux-tftp/selinux-tftp-2.20120725-r3.ebuild |   14 ++
 .../selinux-tgtd/selinux-tgtd-2.20120725-r3.ebuild |   14 ++
 .../selinux-thunderbird-2.20120725-r3.ebuild       |   18 +++
 .../selinux-timidity-2.20120725-r3.ebuild          |   14 ++
 .../selinux-tmpreaper-2.20120725-r3.ebuild         |   14 ++
 .../selinux-tor/selinux-tor-2.20120725-r3.ebuild   |   14 ++
 .../selinux-tripwire-2.20120725-r3.ebuild          |   14 ++
 .../selinux-tvtime-2.20120725-r3.ebuild            |   14 ++
 .../selinux-ucspitcp-2.20120725-r3.ebuild          |   14 ++
 .../selinux-ulogd-2.20120725-r3.ebuild             |   14 ++
 .../selinux-uml/selinux-uml-2.20120725-r3.ebuild   |   14 ++
 .../selinux-unconfined-2.20120725-r3.ebuild        |   14 ++
 .../selinux-uptime-2.20120725-r3.ebuild            |   14 ++
 .../selinux-usbmuxd-2.20120725-r3.ebuild           |   14 ++
 .../selinux-uucp/selinux-uucp-2.20120725-r3.ebuild |   18 +++
 .../selinux-uwimap-2.20120725-r3.ebuild            |   14 ++
 .../selinux-varnishd-2.20120725-r3.ebuild          |   14 ++
 .../selinux-vbetool-2.20120725-r3.ebuild           |   14 ++
 .../selinux-vde/selinux-vde-2.20120725-r3.ebuild   |   14 ++
 .../selinux-virt/selinux-virt-2.20120725-r3.ebuild |   14 ++
 .../selinux-vlock-2.20120725-r3.ebuild             |   14 ++
 .../selinux-vmware-2.20120725-r3.ebuild            |   18 +++
 .../selinux-vnstatd-2.20120725-r3.ebuild           |   14 ++
 .../selinux-vpn/selinux-vpn-2.20120725-r3.ebuild   |   14 ++
 .../selinux-watchdog-2.20120725-r3.ebuild          |   14 ++
 .../selinux-webalizer-2.20120725-r3.ebuild         |   14 ++
 .../selinux-wine/selinux-wine-2.20120725-r3.ebuild |   14 ++
 .../selinux-wireshark-2.20120725-r3.ebuild         |   14 ++
 .../selinux-wm/selinux-wm-2.20120725-r3.ebuild     |   14 ++
 .../selinux-xen/selinux-xen-2.20120725-r3.ebuild   |   14 ++
 .../selinux-xfs/selinux-xfs-2.20120725-r3.ebuild   |   14 ++
 .../selinux-xprint-2.20120725-r3.ebuild            |   14 ++
 .../selinux-xscreensaver-2.20120725-r3.ebuild      |   18 +++
 .../selinux-xserver-2.20120725-r3.ebuild           |   14 ++
 .../selinux-zabbix-2.20120725-r3.ebuild            |   14 ++
 224 files changed, 3498 insertions(+), 0 deletions(-)

diff --git a/sec-policy/selinux-acct/selinux-acct-2.20120725-r3.ebuild b/sec-policy/selinux-acct/selinux-acct-2.20120725-r3.ebuild
new file mode 100644
index 0000000..4de5c62
--- /dev/null
+++ b/sec-policy/selinux-acct/selinux-acct-2.20120725-r3.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="acct"
+BASEPOL="2.20120725-r3"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for acct"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-ada/selinux-ada-2.20120725-r3.ebuild b/sec-policy/selinux-ada/selinux-ada-2.20120725-r3.ebuild
new file mode 100644
index 0000000..311c93f
--- /dev/null
+++ b/sec-policy/selinux-ada/selinux-ada-2.20120725-r3.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="ada"
+BASEPOL="2.20120725-r3"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for ada"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-afs/selinux-afs-2.20120725-r3.ebuild b/sec-policy/selinux-afs/selinux-afs-2.20120725-r3.ebuild
new file mode 100644
index 0000000..a130292
--- /dev/null
+++ b/sec-policy/selinux-afs/selinux-afs-2.20120725-r3.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="afs"
+BASEPOL="2.20120725-r3"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for afs"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-aide/selinux-aide-2.20120725-r3.ebuild b/sec-policy/selinux-aide/selinux-aide-2.20120725-r3.ebuild
new file mode 100644
index 0000000..e7fa420
--- /dev/null
+++ b/sec-policy/selinux-aide/selinux-aide-2.20120725-r3.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="aide"
+BASEPOL="2.20120725-r3"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for aide"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-alsa/selinux-alsa-2.20120725-r3.ebuild b/sec-policy/selinux-alsa/selinux-alsa-2.20120725-r3.ebuild
new file mode 100644
index 0000000..eca2334
--- /dev/null
+++ b/sec-policy/selinux-alsa/selinux-alsa-2.20120725-r3.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="alsa"
+BASEPOL="2.20120725-r3"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for alsa"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-amanda/selinux-amanda-2.20120725-r3.ebuild b/sec-policy/selinux-amanda/selinux-amanda-2.20120725-r3.ebuild
new file mode 100644
index 0000000..e82d230
--- /dev/null
+++ b/sec-policy/selinux-amanda/selinux-amanda-2.20120725-r3.ebuild
@@ -0,0 +1,18 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="amanda"
+BASEPOL="2.20120725-r3"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for amanda"
+
+KEYWORDS="~amd64 ~x86"
+DEPEND="${DEPEND}
+	sec-policy/selinux-inetd
+"
+RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-amavis/selinux-amavis-2.20120725-r3.ebuild b/sec-policy/selinux-amavis/selinux-amavis-2.20120725-r3.ebuild
new file mode 100644
index 0000000..73906b0
--- /dev/null
+++ b/sec-policy/selinux-amavis/selinux-amavis-2.20120725-r3.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="amavis"
+BASEPOL="2.20120725-r3"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for amavis"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-apache/selinux-apache-2.20120725-r3.ebuild b/sec-policy/selinux-apache/selinux-apache-2.20120725-r3.ebuild
new file mode 100644
index 0000000..35bd00f
--- /dev/null
+++ b/sec-policy/selinux-apache/selinux-apache-2.20120725-r3.ebuild
@@ -0,0 +1,18 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="apache"
+BASEPOL="2.20120725-r3"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for apache"
+
+KEYWORDS="~amd64 ~x86"
+DEPEND="${DEPEND}
+	sec-policy/selinux-kerberos
+"
+RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-apcupsd/selinux-apcupsd-2.20120725-r3.ebuild b/sec-policy/selinux-apcupsd/selinux-apcupsd-2.20120725-r3.ebuild
new file mode 100644
index 0000000..e6fdc10
--- /dev/null
+++ b/sec-policy/selinux-apcupsd/selinux-apcupsd-2.20120725-r3.ebuild
@@ -0,0 +1,18 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="apcupsd"
+BASEPOL="2.20120725-r3"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for apcupsd"
+
+KEYWORDS="~amd64 ~x86"
+DEPEND="${DEPEND}
+	sec-policy/selinux-apache
+"
+RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-apm/selinux-apm-2.20120725-r3.ebuild b/sec-policy/selinux-apm/selinux-apm-2.20120725-r3.ebuild
new file mode 100644
index 0000000..a7e78c8
--- /dev/null
+++ b/sec-policy/selinux-apm/selinux-apm-2.20120725-r3.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="apm"
+BASEPOL="2.20120725-r3"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for apm"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-arpwatch/selinux-arpwatch-2.20120725-r3.ebuild b/sec-policy/selinux-arpwatch/selinux-arpwatch-2.20120725-r3.ebuild
new file mode 100644
index 0000000..fe6c2df
--- /dev/null
+++ b/sec-policy/selinux-arpwatch/selinux-arpwatch-2.20120725-r3.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="arpwatch"
+BASEPOL="2.20120725-r3"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for arpwatch"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-asterisk/selinux-asterisk-2.20120725-r3.ebuild b/sec-policy/selinux-asterisk/selinux-asterisk-2.20120725-r3.ebuild
new file mode 100644
index 0000000..df0a14e
--- /dev/null
+++ b/sec-policy/selinux-asterisk/selinux-asterisk-2.20120725-r3.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="asterisk"
+BASEPOL="2.20120725-r3"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for asterisk"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-automount/selinux-automount-2.20120725-r3.ebuild b/sec-policy/selinux-automount/selinux-automount-2.20120725-r3.ebuild
new file mode 100644
index 0000000..d36c183
--- /dev/null
+++ b/sec-policy/selinux-automount/selinux-automount-2.20120725-r3.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="automount"
+BASEPOL="2.20120725-r3"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for automount"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-avahi/selinux-avahi-2.20120725-r3.ebuild b/sec-policy/selinux-avahi/selinux-avahi-2.20120725-r3.ebuild
new file mode 100644
index 0000000..062999d
--- /dev/null
+++ b/sec-policy/selinux-avahi/selinux-avahi-2.20120725-r3.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="avahi"
+BASEPOL="2.20120725-r3"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for avahi"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-awstats/selinux-awstats-2.20120725-r3.ebuild b/sec-policy/selinux-awstats/selinux-awstats-2.20120725-r3.ebuild
new file mode 100644
index 0000000..51b8b8b
--- /dev/null
+++ b/sec-policy/selinux-awstats/selinux-awstats-2.20120725-r3.ebuild
@@ -0,0 +1,18 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="awstats"
+BASEPOL="2.20120725-r3"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for awstats"
+
+KEYWORDS="~amd64 ~x86"
+DEPEND="${DEPEND}
+	sec-policy/selinux-apache
+"
+RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-bacula/selinux-bacula-2.20120725-r3.ebuild b/sec-policy/selinux-bacula/selinux-bacula-2.20120725-r3.ebuild
new file mode 100644
index 0000000..dc5284c
--- /dev/null
+++ b/sec-policy/selinux-bacula/selinux-bacula-2.20120725-r3.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="bacula"
+BASEPOL="2.20120725-r3"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for bacula"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-base-policy/selinux-base-policy-2.20120725-r3.ebuild b/sec-policy/selinux-base-policy/selinux-base-policy-2.20120725-r3.ebuild
new file mode 100644
index 0000000..3bf503d
--- /dev/null
+++ b/sec-policy/selinux-base-policy/selinux-base-policy-2.20120725-r3.ebuild
@@ -0,0 +1,122 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dcc/selinux-dcc-2.20110726.ebuild,v 1.2 2011/10/23 12:42:45 swift Exp $
+EAPI="4"
+
+inherit eutils
+
+HOMEPAGE="http://www.gentoo.org/proj/en/hardened/selinux/"
+DESCRIPTION="SELinux policy for core modules"
+
+IUSE=""
+BASEPOL="2.20120725-r3"
+
+RDEPEND=">=sec-policy/selinux-base-2.20120725-r3"
+DEPEND=""
+SRC_URI="http://oss.tresys.com/files/refpolicy/refpolicy-${PV}.tar.bz2
+		http://dev.gentoo.org/~swift/patches/${PN}/patchbundle-${PN}-${BASEPOL}.tar.bz2"
+KEYWORDS="~amd64 ~x86"
+
+MODS="application authlogin bootloader clock consoletype cron dmesg fstools getty hostname hotplug init iptables libraries locallogin logging lvm miscfiles modutils mount mta netutils nscd portage raid rsync selinuxutil ssh staff storage su sysadm sysnetwork udev userdomain usermanage unprivuser xdg unconfined"
+LICENSE="GPL-2"
+SLOT="0"
+S="${WORKDIR}/"
+PATCHBUNDLE="${DISTDIR}/patchbundle-selinux-base-policy-${BASEPOL}.tar.bz2"
+
+# Code entirely copied from selinux-eclass (cannot inherit due to dependency on
+# itself), when reworked reinclude it. Only postinstall (where -b base.pp is
+# added) needs to remain then.
+
+src_prepare() {
+	local modfiles
+
+	# Patch the sources with the base patchbundle
+	if [[ -n ${BASEPOL} ]];
+	then
+		cd "${S}"
+		EPATCH_MULTI_MSG="Applying SELinux policy updates ... " \
+		EPATCH_SUFFIX="patch" \
+		EPATCH_SOURCE="${WORKDIR}" \
+		EPATCH_FORCE="yes" \
+		epatch
+	fi
+
+	# Apply the additional patches refered to by the module ebuild.
+	# But first some magic to differentiate between bash arrays and strings
+	if [[ "$(declare -p POLICY_PATCH 2>/dev/null 2>&1)" == "declare -a"* ]];
+	then
+		cd "${S}/refpolicy/policy/modules"
+		for POLPATCH in "${POLICY_PATCH[@]}";
+		do
+			epatch "${POLPATCH}"
+		done
+	else
+		if [[ -n ${POLICY_PATCH} ]];
+		then
+			cd "${S}/refpolicy/policy/modules"
+			for POLPATCH in ${POLICY_PATCH};
+			do
+				epatch "${POLPATCH}"
+			done
+		fi
+	fi
+
+	# Collect only those files needed for this particular module
+	for i in ${MODS}; do
+		modfiles="$(find ${S}/refpolicy/policy/modules -iname $i.te) $modfiles"
+		modfiles="$(find ${S}/refpolicy/policy/modules -iname $i.fc) $modfiles"
+	done
+
+	for i in ${POLICY_TYPES}; do
+		mkdir "${S}"/${i} || die "Failed to create directory ${S}/${i}"
+		cp "${S}"/refpolicy/doc/Makefile.example "${S}"/${i}/Makefile \
+			|| die "Failed to copy Makefile.example to ${S}/${i}/Makefile"
+
+		cp ${modfiles} "${S}"/${i} \
+			|| die "Failed to copy the module files to ${S}/${i}"
+	done
+}
+
+src_compile() {
+	for i in ${POLICY_TYPES}; do
+		# Parallel builds are broken, so we need to force -j1 here
+		emake -j1 NAME=$i -C "${S}"/${i} || die "${i} compile failed"
+	done
+}
+
+src_install() {
+	local BASEDIR="/usr/share/selinux"
+
+	for i in ${POLICY_TYPES}; do
+		for j in ${MODS}; do
+			einfo "Installing ${i} ${j} policy package"
+			insinto ${BASEDIR}/${i}
+			doins "${S}"/${i}/${j}.pp || die "Failed to add ${j}.pp to ${i}"
+		done
+	done
+}
+
+pkg_postinst() {
+	# Override the command from the eclass, we need to load in base as well here
+	local COMMAND
+	for i in ${MODS}; do
+		COMMAND="-i ${i}.pp ${COMMAND}"
+	done
+
+	for i in ${POLICY_TYPES}; do
+		local LOCCOMMAND
+		local LOCMODS
+		if [[ "${i}" != "targeted" ]]; then
+			LOCCOMMAND=$(echo "${COMMAND}" | sed -e 's:-i unconfined.pp::g');
+			LOCMODS=$(echo "${MODS}" | sed -e 's: unconfined::g');
+		else
+			LOCCOMMAND="${COMMAND}"
+			LOCMODS="${MODS}"
+		fi
+		einfo "Inserting the following modules, with base, into the $i module store: ${LOCMODS}"
+
+		cd /usr/share/selinux/${i} || die "Could not enter /usr/share/selinux/${i}"
+
+		semodule -s ${i} -b base.pp ${LOCCOMMAND} || die "Failed to load in base and modules ${LOCMODS} in the $i policy store"
+	done
+}

diff --git a/sec-policy/selinux-base/selinux-base-2.20120725-r3.ebuild b/sec-policy/selinux-base/selinux-base-2.20120725-r3.ebuild
new file mode 100644
index 0000000..59cf895
--- /dev/null
+++ b/sec-policy/selinux-base/selinux-base-2.20120725-r3.ebuild
@@ -0,0 +1,148 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-base-policy/selinux-base-policy-2.20110726-r13.ebuild,v 1.1 2012/02/23 18:17:40 swift Exp $
+EAPI="4"
+
+inherit eutils
+
+IUSE="+peer_perms +open_perms +ubac doc"
+
+DESCRIPTION="Gentoo base policy for SELinux"
+HOMEPAGE="http://www.gentoo.org/proj/en/hardened/selinux/"
+SRC_URI="http://oss.tresys.com/files/refpolicy/refpolicy-${PV}.tar.bz2
+	http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-${PVR}.tar.bz2"
+LICENSE="GPL-2"
+SLOT="0"
+
+KEYWORDS="~amd64 ~x86"
+
+RDEPEND=">=sys-apps/policycoreutils-2.1.10
+	>=sys-fs/udev-151
+	!<=sec-policy/selinux-base-policy-2.20120725"
+DEPEND="${RDEPEND}
+	sys-devel/m4
+	>=sys-apps/checkpolicy-2.1.8"
+
+S=${WORKDIR}/
+
+src_prepare() {
+	# Apply the gentoo patches to the policy. These patches are only necessary
+	# for base policies, or for interface changes on modules.
+	EPATCH_MULTI_MSG="Applying SELinux policy updates ... " \
+	EPATCH_SUFFIX="patch" \
+	EPATCH_SOURCE="${WORKDIR}" \
+	EPATCH_FORCE="yes" \
+	epatch
+
+	cd "${S}/refpolicy"
+	# Fix bug 257111 - Correct the initial sid for cron-started jobs in the
+	# system_r role
+	sed -i -e 's:system_crond_t:system_cronjob_t:g' \
+		"${S}/refpolicy/config/appconfig-standard/default_contexts"
+	sed -i -e 's|system_r:cronjob_t|system_r:system_cronjob_t|g' \
+		"${S}/refpolicy/config/appconfig-mls/default_contexts"
+	sed -i -e 's|system_r:cronjob_t|system_r:system_cronjob_t|g' \
+		"${S}/refpolicy/config/appconfig-mcs/default_contexts"
+}
+
+src_configure() {
+	[ -z "${POLICY_TYPES}" ] && local POLICY_TYPES="targeted strict mls mcs"
+
+	# Update the SELinux refpolicy capabilities based on the users' USE flags.
+
+	if ! use peer_perms; then
+		sed -i -e '/network_peer_controls/d' \
+			"${S}/refpolicy/policy/policy_capabilities"
+	fi
+
+	if ! use open_perms; then
+		sed -i -e '/open_perms/d' \
+			"${S}/refpolicy/policy/policy_capabilities"
+	fi
+
+	if ! use ubac; then
+		sed -i -e '/^UBAC/s/y/n/' "${S}/refpolicy/build.conf" \
+			|| die "Failed to disable User Based Access Control"
+	fi
+
+	echo "DISTRO = gentoo" >> "${S}/refpolicy/build.conf"
+
+	# Setup the policies based on the types delivered by the end user.
+	# These types can be "targeted", "strict", "mcs" and "mls".
+	for i in ${POLICY_TYPES}; do
+		cp -a "${S}/refpolicy" "${S}/${i}"
+
+		cd "${S}/${i}";
+		make conf || die "Make conf in ${i} failed"
+
+		#cp "${FILESDIR}/modules-2.20120215.conf" "${S}/${i}/policy/modules.conf"
+		sed -i -e "/= module/d" "${S}/${i}/policy/modules.conf"
+
+		sed -i -e '/^QUIET/s/n/y/' -e "/^NAME/s/refpolicy/$i/" \
+			"${S}/${i}/build.conf" || die "build.conf setup failed."
+
+		if [[ "${i}" == "mls" ]] || [[ "${i}" == "mcs" ]];
+		then
+			# MCS/MLS require additional settings
+			sed -i -e "/^TYPE/s/standard/${i}/" "${S}/${i}/build.conf" \
+				|| die "failed to set type to mls"
+		fi
+
+		if [ "${i}" == "targeted" ]; then
+			sed -i -e '/root/d' -e 's/user_u/unconfined_u/' \
+			"${S}/${i}/config/appconfig-standard/seusers" \
+			|| die "targeted seusers setup failed."
+		fi
+	done
+}
+
+src_compile() {
+	[ -z "${POLICY_TYPES}" ] && local POLICY_TYPES="targeted strict mls mcs"
+
+	for i in ${POLICY_TYPES}; do
+		cd "${S}/${i}"
+		make base || die "${i} compile failed"
+		if use doc; then
+			make html || die
+		fi
+	done
+}
+
+src_install() {
+	[ -z "${POLICY_TYPES}" ] && local POLICY_TYPES="targeted strict mls mcs"
+
+	for i in ${POLICY_TYPES}; do
+		cd "${S}/${i}"
+
+		make DESTDIR="${D}" install \
+			|| die "${i} install failed."
+
+		make DESTDIR="${D}" install-headers \
+			|| die "${i} headers install failed."
+
+		echo "run_init_t" > "${D}/etc/selinux/${i}/contexts/run_init_type"
+
+		echo "textrel_shlib_t" >> "${D}/etc/selinux/${i}/contexts/customizable_types"
+
+		# libsemanage won't make this on its own
+		keepdir "/etc/selinux/${i}/policy"
+
+		if use doc; then
+			dohtml doc/html/*;
+		fi
+
+		insinto /usr/share/selinux/devel;
+		doins doc/policy.xml;
+
+	done
+
+	dodoc doc/Makefile.example doc/example.{te,fc,if}
+
+	insinto /etc/selinux
+	doins "${FILESDIR}/config"
+}
+
+pkg_preinst() {
+	has_version "<${CATEGORY}/${PN}-2.20101213-r13"
+	previous_less_than_r13=$?
+}

diff --git a/sec-policy/selinux-bind/selinux-bind-2.20120725-r3.ebuild b/sec-policy/selinux-bind/selinux-bind-2.20120725-r3.ebuild
new file mode 100644
index 0000000..51fa1c9
--- /dev/null
+++ b/sec-policy/selinux-bind/selinux-bind-2.20120725-r3.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="bind"
+BASEPOL="2.20120725-r3"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for bind"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-bitlbee/selinux-bitlbee-2.20120725-r3.ebuild b/sec-policy/selinux-bitlbee/selinux-bitlbee-2.20120725-r3.ebuild
new file mode 100644
index 0000000..e65d7ee
--- /dev/null
+++ b/sec-policy/selinux-bitlbee/selinux-bitlbee-2.20120725-r3.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="bitlbee"
+BASEPOL="2.20120725-r3"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for bitlbee"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-bluetooth/selinux-bluetooth-2.20120725-r3.ebuild b/sec-policy/selinux-bluetooth/selinux-bluetooth-2.20120725-r3.ebuild
new file mode 100644
index 0000000..3a0e217
--- /dev/null
+++ b/sec-policy/selinux-bluetooth/selinux-bluetooth-2.20120725-r3.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="bluetooth"
+BASEPOL="2.20120725-r3"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for bluetooth"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-brctl/selinux-brctl-2.20120725-r3.ebuild b/sec-policy/selinux-brctl/selinux-brctl-2.20120725-r3.ebuild
new file mode 100644
index 0000000..3598f66
--- /dev/null
+++ b/sec-policy/selinux-brctl/selinux-brctl-2.20120725-r3.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="brctl"
+BASEPOL="2.20120725-r3"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for brctl"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-calamaris/selinux-calamaris-2.20120725-r3.ebuild b/sec-policy/selinux-calamaris/selinux-calamaris-2.20120725-r3.ebuild
new file mode 100644
index 0000000..c18833b
--- /dev/null
+++ b/sec-policy/selinux-calamaris/selinux-calamaris-2.20120725-r3.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="calamaris"
+BASEPOL="2.20120725-r3"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for calamaris"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-canna/selinux-canna-2.20120725-r3.ebuild b/sec-policy/selinux-canna/selinux-canna-2.20120725-r3.ebuild
new file mode 100644
index 0000000..fccc708
--- /dev/null
+++ b/sec-policy/selinux-canna/selinux-canna-2.20120725-r3.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="canna"
+BASEPOL="2.20120725-r3"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for canna"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-ccs/selinux-ccs-2.20120725-r3.ebuild b/sec-policy/selinux-ccs/selinux-ccs-2.20120725-r3.ebuild
new file mode 100644
index 0000000..1ede82f
--- /dev/null
+++ b/sec-policy/selinux-ccs/selinux-ccs-2.20120725-r3.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="ccs"
+BASEPOL="2.20120725-r3"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for ccs"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-cdrecord/selinux-cdrecord-2.20120725-r3.ebuild b/sec-policy/selinux-cdrecord/selinux-cdrecord-2.20120725-r3.ebuild
new file mode 100644
index 0000000..b98a218
--- /dev/null
+++ b/sec-policy/selinux-cdrecord/selinux-cdrecord-2.20120725-r3.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="cdrecord"
+BASEPOL="2.20120725-r3"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for cdrecord"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-cgroup/selinux-cgroup-2.20120725-r3.ebuild b/sec-policy/selinux-cgroup/selinux-cgroup-2.20120725-r3.ebuild
new file mode 100644
index 0000000..008c86c
--- /dev/null
+++ b/sec-policy/selinux-cgroup/selinux-cgroup-2.20120725-r3.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="cgroup"
+BASEPOL="2.20120725-r3"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for cgroup"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-chromium/selinux-chromium-2.20120725-r3.ebuild b/sec-policy/selinux-chromium/selinux-chromium-2.20120725-r3.ebuild
new file mode 100644
index 0000000..27105f7
--- /dev/null
+++ b/sec-policy/selinux-chromium/selinux-chromium-2.20120725-r3.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="chromium"
+BASEPOL="2.20120725-r3"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for chromium"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-chronyd/selinux-chronyd-2.20120725-r3.ebuild b/sec-policy/selinux-chronyd/selinux-chronyd-2.20120725-r3.ebuild
new file mode 100644
index 0000000..43db32a
--- /dev/null
+++ b/sec-policy/selinux-chronyd/selinux-chronyd-2.20120725-r3.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="chronyd"
+BASEPOL="2.20120725-r3"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for chronyd"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-clamav/selinux-clamav-2.20120725-r3.ebuild b/sec-policy/selinux-clamav/selinux-clamav-2.20120725-r3.ebuild
new file mode 100644
index 0000000..67a0b9b
--- /dev/null
+++ b/sec-policy/selinux-clamav/selinux-clamav-2.20120725-r3.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="clamav"
+BASEPOL="2.20120725-r3"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for clamav"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-clockspeed/selinux-clockspeed-2.20120725-r3.ebuild b/sec-policy/selinux-clockspeed/selinux-clockspeed-2.20120725-r3.ebuild
new file mode 100644
index 0000000..bad43e0
--- /dev/null
+++ b/sec-policy/selinux-clockspeed/selinux-clockspeed-2.20120725-r3.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="clockspeed"
+BASEPOL="2.20120725-r3"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for clockspeed"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-consolekit/selinux-consolekit-2.20120725-r3.ebuild b/sec-policy/selinux-consolekit/selinux-consolekit-2.20120725-r3.ebuild
new file mode 100644
index 0000000..60cd1c3
--- /dev/null
+++ b/sec-policy/selinux-consolekit/selinux-consolekit-2.20120725-r3.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="consolekit"
+BASEPOL="2.20120725-r3"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for consolekit"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-corosync/selinux-corosync-2.20120725-r3.ebuild b/sec-policy/selinux-corosync/selinux-corosync-2.20120725-r3.ebuild
new file mode 100644
index 0000000..3fd1091
--- /dev/null
+++ b/sec-policy/selinux-corosync/selinux-corosync-2.20120725-r3.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="corosync"
+BASEPOL="2.20120725-r3"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for corosync"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-courier/selinux-courier-2.20120725-r3.ebuild b/sec-policy/selinux-courier/selinux-courier-2.20120725-r3.ebuild
new file mode 100644
index 0000000..71af795
--- /dev/null
+++ b/sec-policy/selinux-courier/selinux-courier-2.20120725-r3.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="courier"
+BASEPOL="2.20120725-r3"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for courier"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-cpucontrol/selinux-cpucontrol-2.20120725-r3.ebuild b/sec-policy/selinux-cpucontrol/selinux-cpucontrol-2.20120725-r3.ebuild
new file mode 100644
index 0000000..f638dc8
--- /dev/null
+++ b/sec-policy/selinux-cpucontrol/selinux-cpucontrol-2.20120725-r3.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="cpucontrol"
+BASEPOL="2.20120725-r3"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for cpucontrol"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-cpufreqselector/selinux-cpufreqselector-2.20120725-r3.ebuild b/sec-policy/selinux-cpufreqselector/selinux-cpufreqselector-2.20120725-r3.ebuild
new file mode 100644
index 0000000..3e50d99
--- /dev/null
+++ b/sec-policy/selinux-cpufreqselector/selinux-cpufreqselector-2.20120725-r3.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="cpufreqselector"
+BASEPOL="2.20120725-r3"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for cpufreqselector"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-cups/selinux-cups-2.20120725-r3.ebuild b/sec-policy/selinux-cups/selinux-cups-2.20120725-r3.ebuild
new file mode 100644
index 0000000..af0c3aa
--- /dev/null
+++ b/sec-policy/selinux-cups/selinux-cups-2.20120725-r3.ebuild
@@ -0,0 +1,18 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="cups"
+BASEPOL="2.20120725-r3"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for cups"
+
+KEYWORDS="~amd64 ~x86"
+DEPEND="${DEPEND}
+	sec-policy/selinux-lpd
+"
+RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-cvs/selinux-cvs-2.20120725-r3.ebuild b/sec-policy/selinux-cvs/selinux-cvs-2.20120725-r3.ebuild
new file mode 100644
index 0000000..0ab0d93
--- /dev/null
+++ b/sec-policy/selinux-cvs/selinux-cvs-2.20120725-r3.ebuild
@@ -0,0 +1,18 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="cvs"
+BASEPOL="2.20120725-r3"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for cvs"
+
+KEYWORDS="~amd64 ~x86"
+DEPEND="${DEPEND}
+	sec-policy/selinux-apache
+"
+RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-cyphesis/selinux-cyphesis-2.20120725-r3.ebuild b/sec-policy/selinux-cyphesis/selinux-cyphesis-2.20120725-r3.ebuild
new file mode 100644
index 0000000..30a6826
--- /dev/null
+++ b/sec-policy/selinux-cyphesis/selinux-cyphesis-2.20120725-r3.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="cyphesis"
+BASEPOL="2.20120725-r3"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for cyphesis"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-daemontools/selinux-daemontools-2.20120725-r3.ebuild b/sec-policy/selinux-daemontools/selinux-daemontools-2.20120725-r3.ebuild
new file mode 100644
index 0000000..8ff10d9
--- /dev/null
+++ b/sec-policy/selinux-daemontools/selinux-daemontools-2.20120725-r3.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="daemontools"
+BASEPOL="2.20120725-r3"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for daemontools"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-dante/selinux-dante-2.20120725-r3.ebuild b/sec-policy/selinux-dante/selinux-dante-2.20120725-r3.ebuild
new file mode 100644
index 0000000..b424248
--- /dev/null
+++ b/sec-policy/selinux-dante/selinux-dante-2.20120725-r3.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="dante"
+BASEPOL="2.20120725-r3"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for dante"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-dbskk/selinux-dbskk-2.20120725-r3.ebuild b/sec-policy/selinux-dbskk/selinux-dbskk-2.20120725-r3.ebuild
new file mode 100644
index 0000000..4ef0674
--- /dev/null
+++ b/sec-policy/selinux-dbskk/selinux-dbskk-2.20120725-r3.ebuild
@@ -0,0 +1,18 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="dbskk"
+BASEPOL="2.20120725-r3"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for dbskk"
+
+KEYWORDS="~amd64 ~x86"
+DEPEND="${DEPEND}
+	sec-policy/selinux-inetd
+"
+RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-dbus/selinux-dbus-2.20120725-r3.ebuild b/sec-policy/selinux-dbus/selinux-dbus-2.20120725-r3.ebuild
new file mode 100644
index 0000000..7467069
--- /dev/null
+++ b/sec-policy/selinux-dbus/selinux-dbus-2.20120725-r3.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="dbus"
+BASEPOL="2.20120725-r3"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for dbus"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-dcc/selinux-dcc-2.20120725-r3.ebuild b/sec-policy/selinux-dcc/selinux-dcc-2.20120725-r3.ebuild
new file mode 100644
index 0000000..40c14d0
--- /dev/null
+++ b/sec-policy/selinux-dcc/selinux-dcc-2.20120725-r3.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="dcc"
+BASEPOL="2.20120725-r3"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for dcc"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-ddclient/selinux-ddclient-2.20120725-r3.ebuild b/sec-policy/selinux-ddclient/selinux-ddclient-2.20120725-r3.ebuild
new file mode 100644
index 0000000..9933aa6
--- /dev/null
+++ b/sec-policy/selinux-ddclient/selinux-ddclient-2.20120725-r3.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="ddclient"
+BASEPOL="2.20120725-r3"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for ddclient"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-ddcprobe/selinux-ddcprobe-2.20120725-r3.ebuild b/sec-policy/selinux-ddcprobe/selinux-ddcprobe-2.20120725-r3.ebuild
new file mode 100644
index 0000000..287c533
--- /dev/null
+++ b/sec-policy/selinux-ddcprobe/selinux-ddcprobe-2.20120725-r3.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="ddcprobe"
+BASEPOL="2.20120725-r3"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for ddcprobe"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-denyhosts/selinux-denyhosts-2.20120725-r3.ebuild b/sec-policy/selinux-denyhosts/selinux-denyhosts-2.20120725-r3.ebuild
new file mode 100644
index 0000000..62db5ba
--- /dev/null
+++ b/sec-policy/selinux-denyhosts/selinux-denyhosts-2.20120725-r3.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="denyhosts"
+BASEPOL="2.20120725-r3"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for denyhosts"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-dhcp/selinux-dhcp-2.20120725-r3.ebuild b/sec-policy/selinux-dhcp/selinux-dhcp-2.20120725-r3.ebuild
new file mode 100644
index 0000000..16ddda0
--- /dev/null
+++ b/sec-policy/selinux-dhcp/selinux-dhcp-2.20120725-r3.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="dhcp"
+BASEPOL="2.20120725-r3"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for dhcp"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-dictd/selinux-dictd-2.20120725-r3.ebuild b/sec-policy/selinux-dictd/selinux-dictd-2.20120725-r3.ebuild
new file mode 100644
index 0000000..c05bc5f
--- /dev/null
+++ b/sec-policy/selinux-dictd/selinux-dictd-2.20120725-r3.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="dictd"
+BASEPOL="2.20120725-r3"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for dictd"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-distcc/selinux-distcc-2.20120725-r3.ebuild b/sec-policy/selinux-distcc/selinux-distcc-2.20120725-r3.ebuild
new file mode 100644
index 0000000..09a75db
--- /dev/null
+++ b/sec-policy/selinux-distcc/selinux-distcc-2.20120725-r3.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="distcc"
+BASEPOL="2.20120725-r3"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for distcc"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-djbdns/selinux-djbdns-2.20120725-r3.ebuild b/sec-policy/selinux-djbdns/selinux-djbdns-2.20120725-r3.ebuild
new file mode 100644
index 0000000..461eeb0
--- /dev/null
+++ b/sec-policy/selinux-djbdns/selinux-djbdns-2.20120725-r3.ebuild
@@ -0,0 +1,18 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="djbdns"
+BASEPOL="2.20120725-r3"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for djbdns"
+
+KEYWORDS="~amd64 ~x86"
+DEPEND="${DEPEND}
+	sec-policy/selinux-daemontools
+"
+RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-dkim/selinux-dkim-2.20120725-r3.ebuild b/sec-policy/selinux-dkim/selinux-dkim-2.20120725-r3.ebuild
new file mode 100644
index 0000000..647f802
--- /dev/null
+++ b/sec-policy/selinux-dkim/selinux-dkim-2.20120725-r3.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="dkim"
+BASEPOL="2.20120725-r3"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for dkim"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-dmidecode/selinux-dmidecode-2.20120725-r3.ebuild b/sec-policy/selinux-dmidecode/selinux-dmidecode-2.20120725-r3.ebuild
new file mode 100644
index 0000000..a581aa0
--- /dev/null
+++ b/sec-policy/selinux-dmidecode/selinux-dmidecode-2.20120725-r3.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="dmidecode"
+BASEPOL="2.20120725-r3"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for dmidecode"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-dnsmasq/selinux-dnsmasq-2.20120725-r3.ebuild b/sec-policy/selinux-dnsmasq/selinux-dnsmasq-2.20120725-r3.ebuild
new file mode 100644
index 0000000..1781016
--- /dev/null
+++ b/sec-policy/selinux-dnsmasq/selinux-dnsmasq-2.20120725-r3.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="dnsmasq"
+BASEPOL="2.20120725-r3"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for dnsmasq"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-dovecot/selinux-dovecot-2.20120725-r3.ebuild b/sec-policy/selinux-dovecot/selinux-dovecot-2.20120725-r3.ebuild
new file mode 100644
index 0000000..44b73a6
--- /dev/null
+++ b/sec-policy/selinux-dovecot/selinux-dovecot-2.20120725-r3.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="dovecot"
+BASEPOL="2.20120725-r3"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for dovecot"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-dpkg/selinux-dpkg-2.20120725-r3.ebuild b/sec-policy/selinux-dpkg/selinux-dpkg-2.20120725-r3.ebuild
new file mode 100644
index 0000000..2a6132a
--- /dev/null
+++ b/sec-policy/selinux-dpkg/selinux-dpkg-2.20120725-r3.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="dpkg"
+BASEPOL="2.20120725-r3"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for dpkg"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-dracut/selinux-dracut-2.20120725-r3.ebuild b/sec-policy/selinux-dracut/selinux-dracut-2.20120725-r3.ebuild
new file mode 100644
index 0000000..3388b40
--- /dev/null
+++ b/sec-policy/selinux-dracut/selinux-dracut-2.20120725-r3.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="dracut"
+BASEPOL="2.20120725-r3"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for dracut"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-entropyd/selinux-entropyd-2.20120725-r3.ebuild b/sec-policy/selinux-entropyd/selinux-entropyd-2.20120725-r3.ebuild
new file mode 100644
index 0000000..2aefed7
--- /dev/null
+++ b/sec-policy/selinux-entropyd/selinux-entropyd-2.20120725-r3.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="entropyd"
+BASEPOL="2.20120725-r3"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for entropyd"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-evolution/selinux-evolution-2.20120725-r3.ebuild b/sec-policy/selinux-evolution/selinux-evolution-2.20120725-r3.ebuild
new file mode 100644
index 0000000..14f8bba
--- /dev/null
+++ b/sec-policy/selinux-evolution/selinux-evolution-2.20120725-r3.ebuild
@@ -0,0 +1,18 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="evolution"
+BASEPOL="2.20120725-r3"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for evolution"
+
+KEYWORDS="~amd64 ~x86"
+DEPEND="${DEPEND}
+	sec-policy/selinux-xserver
+"
+RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-exim/selinux-exim-2.20120725-r3.ebuild b/sec-policy/selinux-exim/selinux-exim-2.20120725-r3.ebuild
new file mode 100644
index 0000000..29b89dc
--- /dev/null
+++ b/sec-policy/selinux-exim/selinux-exim-2.20120725-r3.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="exim"
+BASEPOL="2.20120725-r3"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for exim"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-fail2ban/selinux-fail2ban-2.20120725-r3.ebuild b/sec-policy/selinux-fail2ban/selinux-fail2ban-2.20120725-r3.ebuild
new file mode 100644
index 0000000..4eca6ae
--- /dev/null
+++ b/sec-policy/selinux-fail2ban/selinux-fail2ban-2.20120725-r3.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="fail2ban"
+BASEPOL="2.20120725-r3"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for fail2ban"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-fetchmail/selinux-fetchmail-2.20120725-r3.ebuild b/sec-policy/selinux-fetchmail/selinux-fetchmail-2.20120725-r3.ebuild
new file mode 100644
index 0000000..f2b3c63
--- /dev/null
+++ b/sec-policy/selinux-fetchmail/selinux-fetchmail-2.20120725-r3.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="fetchmail"
+BASEPOL="2.20120725-r3"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for fetchmail"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-finger/selinux-finger-2.20120725-r3.ebuild b/sec-policy/selinux-finger/selinux-finger-2.20120725-r3.ebuild
new file mode 100644
index 0000000..548690a
--- /dev/null
+++ b/sec-policy/selinux-finger/selinux-finger-2.20120725-r3.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="finger"
+BASEPOL="2.20120725-r3"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for finger"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-flash/selinux-flash-2.20120725-r3.ebuild b/sec-policy/selinux-flash/selinux-flash-2.20120725-r3.ebuild
new file mode 100644
index 0000000..7b1b1b3
--- /dev/null
+++ b/sec-policy/selinux-flash/selinux-flash-2.20120725-r3.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="flash"
+BASEPOL="2.20120725-r3"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for flash"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-fprintd/selinux-fprintd-2.20120725-r3.ebuild b/sec-policy/selinux-fprintd/selinux-fprintd-2.20120725-r3.ebuild
new file mode 100644
index 0000000..be6d982
--- /dev/null
+++ b/sec-policy/selinux-fprintd/selinux-fprintd-2.20120725-r3.ebuild
@@ -0,0 +1,18 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="fprintd"
+BASEPOL="2.20120725-r3"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for fprintd"
+
+KEYWORDS="~amd64 ~x86"
+DEPEND="${DEPEND}
+	sec-policy/selinux-dbus
+"
+RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-ftp/selinux-ftp-2.20120725-r3.ebuild b/sec-policy/selinux-ftp/selinux-ftp-2.20120725-r3.ebuild
new file mode 100644
index 0000000..8a9806c
--- /dev/null
+++ b/sec-policy/selinux-ftp/selinux-ftp-2.20120725-r3.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="ftp"
+BASEPOL="2.20120725-r3"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for ftp"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-games/selinux-games-2.20120725-r3.ebuild b/sec-policy/selinux-games/selinux-games-2.20120725-r3.ebuild
new file mode 100644
index 0000000..4ae4c94
--- /dev/null
+++ b/sec-policy/selinux-games/selinux-games-2.20120725-r3.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="games"
+BASEPOL="2.20120725-r3"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for games"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-gatekeeper/selinux-gatekeeper-2.20120725-r3.ebuild b/sec-policy/selinux-gatekeeper/selinux-gatekeeper-2.20120725-r3.ebuild
new file mode 100644
index 0000000..460b775
--- /dev/null
+++ b/sec-policy/selinux-gatekeeper/selinux-gatekeeper-2.20120725-r3.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="gatekeeper"
+BASEPOL="2.20120725-r3"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for gatekeeper"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-gift/selinux-gift-2.20120725-r3.ebuild b/sec-policy/selinux-gift/selinux-gift-2.20120725-r3.ebuild
new file mode 100644
index 0000000..5cdf859
--- /dev/null
+++ b/sec-policy/selinux-gift/selinux-gift-2.20120725-r3.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="gift"
+BASEPOL="2.20120725-r3"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for gift"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-gitosis/selinux-gitosis-2.20120725-r3.ebuild b/sec-policy/selinux-gitosis/selinux-gitosis-2.20120725-r3.ebuild
new file mode 100644
index 0000000..d777ac1
--- /dev/null
+++ b/sec-policy/selinux-gitosis/selinux-gitosis-2.20120725-r3.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="gitosis"
+BASEPOL="2.20120725-r3"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for gitosis"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-gnome/selinux-gnome-2.20120725-r3.ebuild b/sec-policy/selinux-gnome/selinux-gnome-2.20120725-r3.ebuild
new file mode 100644
index 0000000..f753e75
--- /dev/null
+++ b/sec-policy/selinux-gnome/selinux-gnome-2.20120725-r3.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="gnome"
+BASEPOL="2.20120725-r3"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for gnome"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-gorg/selinux-gorg-2.20120725-r3.ebuild b/sec-policy/selinux-gorg/selinux-gorg-2.20120725-r3.ebuild
new file mode 100644
index 0000000..ff557fb
--- /dev/null
+++ b/sec-policy/selinux-gorg/selinux-gorg-2.20120725-r3.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="gorg"
+BASEPOL="2.20120725-r3"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for gorg"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-gpg/selinux-gpg-2.20120725-r3.ebuild b/sec-policy/selinux-gpg/selinux-gpg-2.20120725-r3.ebuild
new file mode 100644
index 0000000..3d2fa54
--- /dev/null
+++ b/sec-policy/selinux-gpg/selinux-gpg-2.20120725-r3.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="gpg"
+BASEPOL="2.20120725-r3"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for gpg"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-gpm/selinux-gpm-2.20120725-r3.ebuild b/sec-policy/selinux-gpm/selinux-gpm-2.20120725-r3.ebuild
new file mode 100644
index 0000000..cfe687d
--- /dev/null
+++ b/sec-policy/selinux-gpm/selinux-gpm-2.20120725-r3.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="gpm"
+BASEPOL="2.20120725-r3"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for gpm"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-gpsd/selinux-gpsd-2.20120725-r3.ebuild b/sec-policy/selinux-gpsd/selinux-gpsd-2.20120725-r3.ebuild
new file mode 100644
index 0000000..f707ada
--- /dev/null
+++ b/sec-policy/selinux-gpsd/selinux-gpsd-2.20120725-r3.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="gpsd"
+BASEPOL="2.20120725-r3"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for gpsd"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-hddtemp/selinux-hddtemp-2.20120725-r3.ebuild b/sec-policy/selinux-hddtemp/selinux-hddtemp-2.20120725-r3.ebuild
new file mode 100644
index 0000000..f2b4d92
--- /dev/null
+++ b/sec-policy/selinux-hddtemp/selinux-hddtemp-2.20120725-r3.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="hddtemp"
+BASEPOL="2.20120725-r3"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for hddtemp"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-howl/selinux-howl-2.20120725-r3.ebuild b/sec-policy/selinux-howl/selinux-howl-2.20120725-r3.ebuild
new file mode 100644
index 0000000..cef7d7a
--- /dev/null
+++ b/sec-policy/selinux-howl/selinux-howl-2.20120725-r3.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="howl"
+BASEPOL="2.20120725-r3"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for howl"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-icecast/selinux-icecast-2.20120725-r3.ebuild b/sec-policy/selinux-icecast/selinux-icecast-2.20120725-r3.ebuild
new file mode 100644
index 0000000..cadf96c
--- /dev/null
+++ b/sec-policy/selinux-icecast/selinux-icecast-2.20120725-r3.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="icecast"
+BASEPOL="2.20120725-r3"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for icecast"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-ifplugd/selinux-ifplugd-2.20120725-r3.ebuild b/sec-policy/selinux-ifplugd/selinux-ifplugd-2.20120725-r3.ebuild
new file mode 100644
index 0000000..920be43
--- /dev/null
+++ b/sec-policy/selinux-ifplugd/selinux-ifplugd-2.20120725-r3.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="ifplugd"
+BASEPOL="2.20120725-r3"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for ifplugd"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-imaze/selinux-imaze-2.20120725-r3.ebuild b/sec-policy/selinux-imaze/selinux-imaze-2.20120725-r3.ebuild
new file mode 100644
index 0000000..5ec5d46
--- /dev/null
+++ b/sec-policy/selinux-imaze/selinux-imaze-2.20120725-r3.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="imaze"
+BASEPOL="2.20120725-r3"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for imaze"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-inetd/selinux-inetd-2.20120725-r3.ebuild b/sec-policy/selinux-inetd/selinux-inetd-2.20120725-r3.ebuild
new file mode 100644
index 0000000..b4bfa88
--- /dev/null
+++ b/sec-policy/selinux-inetd/selinux-inetd-2.20120725-r3.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="inetd"
+BASEPOL="2.20120725-r3"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for inetd"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-inn/selinux-inn-2.20120725-r3.ebuild b/sec-policy/selinux-inn/selinux-inn-2.20120725-r3.ebuild
new file mode 100644
index 0000000..54198db
--- /dev/null
+++ b/sec-policy/selinux-inn/selinux-inn-2.20120725-r3.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="inn"
+BASEPOL="2.20120725-r3"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for inn"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-ipsec/selinux-ipsec-2.20120725-r3.ebuild b/sec-policy/selinux-ipsec/selinux-ipsec-2.20120725-r3.ebuild
new file mode 100644
index 0000000..528f54b
--- /dev/null
+++ b/sec-policy/selinux-ipsec/selinux-ipsec-2.20120725-r3.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="ipsec"
+BASEPOL="2.20120725-r3"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for ipsec"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-irc/selinux-irc-2.20120725-r3.ebuild b/sec-policy/selinux-irc/selinux-irc-2.20120725-r3.ebuild
new file mode 100644
index 0000000..d1e6393
--- /dev/null
+++ b/sec-policy/selinux-irc/selinux-irc-2.20120725-r3.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="irc"
+BASEPOL="2.20120725-r3"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for irc"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-ircd/selinux-ircd-2.20120725-r3.ebuild b/sec-policy/selinux-ircd/selinux-ircd-2.20120725-r3.ebuild
new file mode 100644
index 0000000..a975e3b
--- /dev/null
+++ b/sec-policy/selinux-ircd/selinux-ircd-2.20120725-r3.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="ircd"
+BASEPOL="2.20120725-r3"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for ircd"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-irqbalance/selinux-irqbalance-2.20120725-r3.ebuild b/sec-policy/selinux-irqbalance/selinux-irqbalance-2.20120725-r3.ebuild
new file mode 100644
index 0000000..5ff4866
--- /dev/null
+++ b/sec-policy/selinux-irqbalance/selinux-irqbalance-2.20120725-r3.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="irqbalance"
+BASEPOL="2.20120725-r3"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for irqbalance"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-jabber/selinux-jabber-2.20120725-r3.ebuild b/sec-policy/selinux-jabber/selinux-jabber-2.20120725-r3.ebuild
new file mode 100644
index 0000000..37bd429
--- /dev/null
+++ b/sec-policy/selinux-jabber/selinux-jabber-2.20120725-r3.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="jabber"
+BASEPOL="2.20120725-r3"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for jabber"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-java/selinux-java-2.20120725-r3.ebuild b/sec-policy/selinux-java/selinux-java-2.20120725-r3.ebuild
new file mode 100644
index 0000000..17ff32b
--- /dev/null
+++ b/sec-policy/selinux-java/selinux-java-2.20120725-r3.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="java"
+BASEPOL="2.20120725-r3"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for java"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-kdump/selinux-kdump-2.20120725-r3.ebuild b/sec-policy/selinux-kdump/selinux-kdump-2.20120725-r3.ebuild
new file mode 100644
index 0000000..9b00609
--- /dev/null
+++ b/sec-policy/selinux-kdump/selinux-kdump-2.20120725-r3.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="kdump"
+BASEPOL="2.20120725-r3"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for kdump"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-kerberos/selinux-kerberos-2.20120725-r3.ebuild b/sec-policy/selinux-kerberos/selinux-kerberos-2.20120725-r3.ebuild
new file mode 100644
index 0000000..36d4ac1
--- /dev/null
+++ b/sec-policy/selinux-kerberos/selinux-kerberos-2.20120725-r3.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="kerberos"
+BASEPOL="2.20120725-r3"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for kerberos"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-kerneloops/selinux-kerneloops-2.20120725-r3.ebuild b/sec-policy/selinux-kerneloops/selinux-kerneloops-2.20120725-r3.ebuild
new file mode 100644
index 0000000..8ae7d8c
--- /dev/null
+++ b/sec-policy/selinux-kerneloops/selinux-kerneloops-2.20120725-r3.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="kerneloops"
+BASEPOL="2.20120725-r3"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for kerneloops"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-kismet/selinux-kismet-2.20120725-r3.ebuild b/sec-policy/selinux-kismet/selinux-kismet-2.20120725-r3.ebuild
new file mode 100644
index 0000000..6cd3f2c
--- /dev/null
+++ b/sec-policy/selinux-kismet/selinux-kismet-2.20120725-r3.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="kismet"
+BASEPOL="2.20120725-r3"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for kismet"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-ksmtuned/selinux-ksmtuned-2.20120725-r3.ebuild b/sec-policy/selinux-ksmtuned/selinux-ksmtuned-2.20120725-r3.ebuild
new file mode 100644
index 0000000..8078748
--- /dev/null
+++ b/sec-policy/selinux-ksmtuned/selinux-ksmtuned-2.20120725-r3.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="ksmtuned"
+BASEPOL="2.20120725-r3"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for ksmtuned"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-kudzu/selinux-kudzu-2.20120725-r3.ebuild b/sec-policy/selinux-kudzu/selinux-kudzu-2.20120725-r3.ebuild
new file mode 100644
index 0000000..4bba3dd
--- /dev/null
+++ b/sec-policy/selinux-kudzu/selinux-kudzu-2.20120725-r3.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="kudzu"
+BASEPOL="2.20120725-r3"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for kudzu"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-ldap/selinux-ldap-2.20120725-r3.ebuild b/sec-policy/selinux-ldap/selinux-ldap-2.20120725-r3.ebuild
new file mode 100644
index 0000000..5eada00
--- /dev/null
+++ b/sec-policy/selinux-ldap/selinux-ldap-2.20120725-r3.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="ldap"
+BASEPOL="2.20120725-r3"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for ldap"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-links/selinux-links-2.20120725-r3.ebuild b/sec-policy/selinux-links/selinux-links-2.20120725-r3.ebuild
new file mode 100644
index 0000000..560061f
--- /dev/null
+++ b/sec-policy/selinux-links/selinux-links-2.20120725-r3.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="links"
+BASEPOL="2.20120725-r3"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for links"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-lircd/selinux-lircd-2.20120725-r3.ebuild b/sec-policy/selinux-lircd/selinux-lircd-2.20120725-r3.ebuild
new file mode 100644
index 0000000..cbf63f4
--- /dev/null
+++ b/sec-policy/selinux-lircd/selinux-lircd-2.20120725-r3.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="lircd"
+BASEPOL="2.20120725-r3"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for lircd"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-loadkeys/selinux-loadkeys-2.20120725-r3.ebuild b/sec-policy/selinux-loadkeys/selinux-loadkeys-2.20120725-r3.ebuild
new file mode 100644
index 0000000..4dd36c7
--- /dev/null
+++ b/sec-policy/selinux-loadkeys/selinux-loadkeys-2.20120725-r3.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="loadkeys"
+BASEPOL="2.20120725-r3"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for loadkeys"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-lockdev/selinux-lockdev-2.20120725-r3.ebuild b/sec-policy/selinux-lockdev/selinux-lockdev-2.20120725-r3.ebuild
new file mode 100644
index 0000000..998a37a
--- /dev/null
+++ b/sec-policy/selinux-lockdev/selinux-lockdev-2.20120725-r3.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="lockdev"
+BASEPOL="2.20120725-r3"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for lockdev"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-logrotate/selinux-logrotate-2.20120725-r3.ebuild b/sec-policy/selinux-logrotate/selinux-logrotate-2.20120725-r3.ebuild
new file mode 100644
index 0000000..2b58d24
--- /dev/null
+++ b/sec-policy/selinux-logrotate/selinux-logrotate-2.20120725-r3.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="logrotate"
+BASEPOL="2.20120725-r3"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for logrotate"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-logwatch/selinux-logwatch-2.20120725-r3.ebuild b/sec-policy/selinux-logwatch/selinux-logwatch-2.20120725-r3.ebuild
new file mode 100644
index 0000000..6519f47
--- /dev/null
+++ b/sec-policy/selinux-logwatch/selinux-logwatch-2.20120725-r3.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="logwatch"
+BASEPOL="2.20120725-r3"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for logwatch"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-lpd/selinux-lpd-2.20120725-r3.ebuild b/sec-policy/selinux-lpd/selinux-lpd-2.20120725-r3.ebuild
new file mode 100644
index 0000000..6e39c38
--- /dev/null
+++ b/sec-policy/selinux-lpd/selinux-lpd-2.20120725-r3.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="lpd"
+BASEPOL="2.20120725-r3"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for lpd"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-mailman/selinux-mailman-2.20120725-r3.ebuild b/sec-policy/selinux-mailman/selinux-mailman-2.20120725-r3.ebuild
new file mode 100644
index 0000000..1bde846
--- /dev/null
+++ b/sec-policy/selinux-mailman/selinux-mailman-2.20120725-r3.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="mailman"
+BASEPOL="2.20120725-r3"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for mailman"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-mcelog/selinux-mcelog-2.20120725-r3.ebuild b/sec-policy/selinux-mcelog/selinux-mcelog-2.20120725-r3.ebuild
new file mode 100644
index 0000000..c4b6c01
--- /dev/null
+++ b/sec-policy/selinux-mcelog/selinux-mcelog-2.20120725-r3.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="mcelog"
+BASEPOL="2.20120725-r3"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for mcelog"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-memcached/selinux-memcached-2.20120725-r3.ebuild b/sec-policy/selinux-memcached/selinux-memcached-2.20120725-r3.ebuild
new file mode 100644
index 0000000..cbf1e7a
--- /dev/null
+++ b/sec-policy/selinux-memcached/selinux-memcached-2.20120725-r3.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="memcached"
+BASEPOL="2.20120725-r3"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for memcached"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-milter/selinux-milter-2.20120725-r3.ebuild b/sec-policy/selinux-milter/selinux-milter-2.20120725-r3.ebuild
new file mode 100644
index 0000000..a152626
--- /dev/null
+++ b/sec-policy/selinux-milter/selinux-milter-2.20120725-r3.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="milter"
+BASEPOL="2.20120725-r3"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for milter"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-modemmanager/selinux-modemmanager-2.20120725-r3.ebuild b/sec-policy/selinux-modemmanager/selinux-modemmanager-2.20120725-r3.ebuild
new file mode 100644
index 0000000..b9c26bc
--- /dev/null
+++ b/sec-policy/selinux-modemmanager/selinux-modemmanager-2.20120725-r3.ebuild
@@ -0,0 +1,18 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="modemmanager"
+BASEPOL="2.20120725-r3"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for modemmanager"
+
+KEYWORDS="~amd64 ~x86"
+DEPEND="${DEPEND}
+	sec-policy/selinux-dbus
+"
+RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-mono/selinux-mono-2.20120725-r3.ebuild b/sec-policy/selinux-mono/selinux-mono-2.20120725-r3.ebuild
new file mode 100644
index 0000000..3993b8b
--- /dev/null
+++ b/sec-policy/selinux-mono/selinux-mono-2.20120725-r3.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="mono"
+BASEPOL="2.20120725-r3"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for mono"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-mozilla/selinux-mozilla-2.20120725-r3.ebuild b/sec-policy/selinux-mozilla/selinux-mozilla-2.20120725-r3.ebuild
new file mode 100644
index 0000000..b83cf58
--- /dev/null
+++ b/sec-policy/selinux-mozilla/selinux-mozilla-2.20120725-r3.ebuild
@@ -0,0 +1,18 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="mozilla"
+BASEPOL="2.20120725-r3"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for mozilla"
+
+KEYWORDS="~amd64 ~x86"
+DEPEND="${DEPEND}
+	sec-policy/selinux-xserver
+"
+RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-mpd/selinux-mpd-2.20120725-r3.ebuild b/sec-policy/selinux-mpd/selinux-mpd-2.20120725-r3.ebuild
new file mode 100644
index 0000000..1849460
--- /dev/null
+++ b/sec-policy/selinux-mpd/selinux-mpd-2.20120725-r3.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="mpd"
+BASEPOL="2.20120725-r3"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for mpd"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-mplayer/selinux-mplayer-2.20120725-r3.ebuild b/sec-policy/selinux-mplayer/selinux-mplayer-2.20120725-r3.ebuild
new file mode 100644
index 0000000..405a536
--- /dev/null
+++ b/sec-policy/selinux-mplayer/selinux-mplayer-2.20120725-r3.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="mplayer"
+BASEPOL="2.20120725-r3"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for mplayer"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-mrtg/selinux-mrtg-2.20120725-r3.ebuild b/sec-policy/selinux-mrtg/selinux-mrtg-2.20120725-r3.ebuild
new file mode 100644
index 0000000..7ff04a7
--- /dev/null
+++ b/sec-policy/selinux-mrtg/selinux-mrtg-2.20120725-r3.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="mrtg"
+BASEPOL="2.20120725-r3"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for mrtg"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-munin/selinux-munin-2.20120725-r3.ebuild b/sec-policy/selinux-munin/selinux-munin-2.20120725-r3.ebuild
new file mode 100644
index 0000000..44ce9de
--- /dev/null
+++ b/sec-policy/selinux-munin/selinux-munin-2.20120725-r3.ebuild
@@ -0,0 +1,18 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="munin"
+BASEPOL="2.20120725-r3"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for munin"
+
+KEYWORDS="~amd64 ~x86"
+DEPEND="${DEPEND}
+	sec-policy/selinux-apache
+"
+RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-mutt/selinux-mutt-2.20120725-r3.ebuild b/sec-policy/selinux-mutt/selinux-mutt-2.20120725-r3.ebuild
new file mode 100644
index 0000000..5b73c81
--- /dev/null
+++ b/sec-policy/selinux-mutt/selinux-mutt-2.20120725-r3.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="mutt"
+BASEPOL="2.20120725-r3"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for mutt"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-mysql/selinux-mysql-2.20120725-r3.ebuild b/sec-policy/selinux-mysql/selinux-mysql-2.20120725-r3.ebuild
new file mode 100644
index 0000000..17865b4
--- /dev/null
+++ b/sec-policy/selinux-mysql/selinux-mysql-2.20120725-r3.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="mysql"
+BASEPOL="2.20120725-r3"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for mysql"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-nagios/selinux-nagios-2.20120725-r3.ebuild b/sec-policy/selinux-nagios/selinux-nagios-2.20120725-r3.ebuild
new file mode 100644
index 0000000..085a993
--- /dev/null
+++ b/sec-policy/selinux-nagios/selinux-nagios-2.20120725-r3.ebuild
@@ -0,0 +1,18 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="nagios"
+BASEPOL="2.20120725-r3"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for nagios"
+
+KEYWORDS="~amd64 ~x86"
+DEPEND="${DEPEND}
+	sec-policy/selinux-apache
+"
+RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-ncftool/selinux-ncftool-2.20120725-r3.ebuild b/sec-policy/selinux-ncftool/selinux-ncftool-2.20120725-r3.ebuild
new file mode 100644
index 0000000..2763843
--- /dev/null
+++ b/sec-policy/selinux-ncftool/selinux-ncftool-2.20120725-r3.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="ncftool"
+BASEPOL="2.20120725-r3"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for ncftool"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-nessus/selinux-nessus-2.20120725-r3.ebuild b/sec-policy/selinux-nessus/selinux-nessus-2.20120725-r3.ebuild
new file mode 100644
index 0000000..0b9b8c8
--- /dev/null
+++ b/sec-policy/selinux-nessus/selinux-nessus-2.20120725-r3.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="nessus"
+BASEPOL="2.20120725-r3"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for nessus"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-networkmanager/selinux-networkmanager-2.20120725-r3.ebuild b/sec-policy/selinux-networkmanager/selinux-networkmanager-2.20120725-r3.ebuild
new file mode 100644
index 0000000..558b302
--- /dev/null
+++ b/sec-policy/selinux-networkmanager/selinux-networkmanager-2.20120725-r3.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="networkmanager"
+BASEPOL="2.20120725-r3"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for networkmanager"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-nginx/selinux-nginx-2.20120725-r3.ebuild b/sec-policy/selinux-nginx/selinux-nginx-2.20120725-r3.ebuild
new file mode 100644
index 0000000..8bf2953
--- /dev/null
+++ b/sec-policy/selinux-nginx/selinux-nginx-2.20120725-r3.ebuild
@@ -0,0 +1,18 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="nginx"
+BASEPOL="2.20120725-r3"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for nginx"
+
+KEYWORDS="~amd64 ~x86"
+DEPEND="${DEPEND}
+	sec-policy/selinux-apache
+"
+RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-nslcd/selinux-nslcd-2.20120725-r3.ebuild b/sec-policy/selinux-nslcd/selinux-nslcd-2.20120725-r3.ebuild
new file mode 100644
index 0000000..f18a161
--- /dev/null
+++ b/sec-policy/selinux-nslcd/selinux-nslcd-2.20120725-r3.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="nslcd"
+BASEPOL="2.20120725-r3"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for nslcd"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-ntop/selinux-ntop-2.20120725-r3.ebuild b/sec-policy/selinux-ntop/selinux-ntop-2.20120725-r3.ebuild
new file mode 100644
index 0000000..a40113c
--- /dev/null
+++ b/sec-policy/selinux-ntop/selinux-ntop-2.20120725-r3.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="ntop"
+BASEPOL="2.20120725-r3"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for ntop"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-ntp/selinux-ntp-2.20120725-r3.ebuild b/sec-policy/selinux-ntp/selinux-ntp-2.20120725-r3.ebuild
new file mode 100644
index 0000000..a1e927d
--- /dev/null
+++ b/sec-policy/selinux-ntp/selinux-ntp-2.20120725-r3.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="ntp"
+BASEPOL="2.20120725-r3"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for ntp"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-nut/selinux-nut-2.20120725-r3.ebuild b/sec-policy/selinux-nut/selinux-nut-2.20120725-r3.ebuild
new file mode 100644
index 0000000..088e246
--- /dev/null
+++ b/sec-policy/selinux-nut/selinux-nut-2.20120725-r3.ebuild
@@ -0,0 +1,18 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="nut"
+BASEPOL="2.20120725-r3"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for nut"
+
+KEYWORDS="~amd64 ~x86"
+DEPEND="${DEPEND}
+	sec-policy/selinux-apache
+"
+RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-nx/selinux-nx-2.20120725-r3.ebuild b/sec-policy/selinux-nx/selinux-nx-2.20120725-r3.ebuild
new file mode 100644
index 0000000..0683bea
--- /dev/null
+++ b/sec-policy/selinux-nx/selinux-nx-2.20120725-r3.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="nx"
+BASEPOL="2.20120725-r3"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for nx"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-oddjob/selinux-oddjob-2.20120725-r3.ebuild b/sec-policy/selinux-oddjob/selinux-oddjob-2.20120725-r3.ebuild
new file mode 100644
index 0000000..bb36531
--- /dev/null
+++ b/sec-policy/selinux-oddjob/selinux-oddjob-2.20120725-r3.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="oddjob"
+BASEPOL="2.20120725-r3"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for oddjob"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-oident/selinux-oident-2.20120725-r3.ebuild b/sec-policy/selinux-oident/selinux-oident-2.20120725-r3.ebuild
new file mode 100644
index 0000000..90b446c
--- /dev/null
+++ b/sec-policy/selinux-oident/selinux-oident-2.20120725-r3.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="oident"
+BASEPOL="2.20120725-r3"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for oident"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-openct/selinux-openct-2.20120725-r3.ebuild b/sec-policy/selinux-openct/selinux-openct-2.20120725-r3.ebuild
new file mode 100644
index 0000000..2e94517
--- /dev/null
+++ b/sec-policy/selinux-openct/selinux-openct-2.20120725-r3.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="openct"
+BASEPOL="2.20120725-r3"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for openct"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-openvpn/selinux-openvpn-2.20120725-r3.ebuild b/sec-policy/selinux-openvpn/selinux-openvpn-2.20120725-r3.ebuild
new file mode 100644
index 0000000..20e63de
--- /dev/null
+++ b/sec-policy/selinux-openvpn/selinux-openvpn-2.20120725-r3.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="openvpn"
+BASEPOL="2.20120725-r3"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for openvpn"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-pan/selinux-pan-2.20120725-r3.ebuild b/sec-policy/selinux-pan/selinux-pan-2.20120725-r3.ebuild
new file mode 100644
index 0000000..689fb80
--- /dev/null
+++ b/sec-policy/selinux-pan/selinux-pan-2.20120725-r3.ebuild
@@ -0,0 +1,18 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="pan"
+BASEPOL="2.20120725-r3"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for pan"
+
+KEYWORDS="~amd64 ~x86"
+DEPEND="${DEPEND}
+	sec-policy/selinux-xserver
+"
+RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-pcmcia/selinux-pcmcia-2.20120725-r3.ebuild b/sec-policy/selinux-pcmcia/selinux-pcmcia-2.20120725-r3.ebuild
new file mode 100644
index 0000000..ccf2212
--- /dev/null
+++ b/sec-policy/selinux-pcmcia/selinux-pcmcia-2.20120725-r3.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="pcmcia"
+BASEPOL="2.20120725-r3"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for pcmcia"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-perdition/selinux-perdition-2.20120725-r3.ebuild b/sec-policy/selinux-perdition/selinux-perdition-2.20120725-r3.ebuild
new file mode 100644
index 0000000..af34e60
--- /dev/null
+++ b/sec-policy/selinux-perdition/selinux-perdition-2.20120725-r3.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="perdition"
+BASEPOL="2.20120725-r3"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for perdition"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-phpfpm/selinux-phpfpm-2.20120725-r3.ebuild b/sec-policy/selinux-phpfpm/selinux-phpfpm-2.20120725-r3.ebuild
new file mode 100644
index 0000000..f478e88
--- /dev/null
+++ b/sec-policy/selinux-phpfpm/selinux-phpfpm-2.20120725-r3.ebuild
@@ -0,0 +1,18 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="phpfpm"
+BASEPOL="2.20120725-r3"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for phpfpm"
+
+KEYWORDS="~amd64 ~x86"
+DEPEND="${DEPEND}
+	sec-policy/selinux-apache
+"
+RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-plymouthd/selinux-plymouthd-2.20120725-r3.ebuild b/sec-policy/selinux-plymouthd/selinux-plymouthd-2.20120725-r3.ebuild
new file mode 100644
index 0000000..31045eb
--- /dev/null
+++ b/sec-policy/selinux-plymouthd/selinux-plymouthd-2.20120725-r3.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="plymouthd"
+BASEPOL="2.20120725-r3"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for plymouthd"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-podsleuth/selinux-podsleuth-2.20120725-r3.ebuild b/sec-policy/selinux-podsleuth/selinux-podsleuth-2.20120725-r3.ebuild
new file mode 100644
index 0000000..a34d570
--- /dev/null
+++ b/sec-policy/selinux-podsleuth/selinux-podsleuth-2.20120725-r3.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="podsleuth"
+BASEPOL="2.20120725-r3"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for podsleuth"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-policykit/selinux-policykit-2.20120725-r3.ebuild b/sec-policy/selinux-policykit/selinux-policykit-2.20120725-r3.ebuild
new file mode 100644
index 0000000..5f299a2
--- /dev/null
+++ b/sec-policy/selinux-policykit/selinux-policykit-2.20120725-r3.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="policykit"
+BASEPOL="2.20120725-r3"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for policykit"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-portmap/selinux-portmap-2.20120725-r3.ebuild b/sec-policy/selinux-portmap/selinux-portmap-2.20120725-r3.ebuild
new file mode 100644
index 0000000..9f9f686
--- /dev/null
+++ b/sec-policy/selinux-portmap/selinux-portmap-2.20120725-r3.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="portmap"
+BASEPOL="2.20120725-r3"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for portmap"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-postfix/selinux-postfix-2.20120725-r3.ebuild b/sec-policy/selinux-postfix/selinux-postfix-2.20120725-r3.ebuild
new file mode 100644
index 0000000..812a084
--- /dev/null
+++ b/sec-policy/selinux-postfix/selinux-postfix-2.20120725-r3.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="postfix"
+BASEPOL="2.20120725-r3"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for postfix"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-postgresql/selinux-postgresql-2.20120725-r3.ebuild b/sec-policy/selinux-postgresql/selinux-postgresql-2.20120725-r3.ebuild
new file mode 100644
index 0000000..e62e764
--- /dev/null
+++ b/sec-policy/selinux-postgresql/selinux-postgresql-2.20120725-r3.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="postgresql"
+BASEPOL="2.20120725-r3"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for postgresql"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-postgrey/selinux-postgrey-2.20120725-r3.ebuild b/sec-policy/selinux-postgrey/selinux-postgrey-2.20120725-r3.ebuild
new file mode 100644
index 0000000..2c481c7
--- /dev/null
+++ b/sec-policy/selinux-postgrey/selinux-postgrey-2.20120725-r3.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="postgrey"
+BASEPOL="2.20120725-r3"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for postgrey"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-ppp/selinux-ppp-2.20120725-r3.ebuild b/sec-policy/selinux-ppp/selinux-ppp-2.20120725-r3.ebuild
new file mode 100644
index 0000000..5fce495
--- /dev/null
+++ b/sec-policy/selinux-ppp/selinux-ppp-2.20120725-r3.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="ppp"
+BASEPOL="2.20120725-r3"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for ppp"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-prelink/selinux-prelink-2.20120725-r3.ebuild b/sec-policy/selinux-prelink/selinux-prelink-2.20120725-r3.ebuild
new file mode 100644
index 0000000..694357b
--- /dev/null
+++ b/sec-policy/selinux-prelink/selinux-prelink-2.20120725-r3.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="prelink"
+BASEPOL="2.20120725-r3"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for prelink"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-prelude/selinux-prelude-2.20120725-r3.ebuild b/sec-policy/selinux-prelude/selinux-prelude-2.20120725-r3.ebuild
new file mode 100644
index 0000000..100dc86
--- /dev/null
+++ b/sec-policy/selinux-prelude/selinux-prelude-2.20120725-r3.ebuild
@@ -0,0 +1,18 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="prelude"
+BASEPOL="2.20120725-r3"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for prelude"
+
+KEYWORDS="~amd64 ~x86"
+DEPEND="${DEPEND}
+	sec-policy/selinux-apache
+"
+RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-privoxy/selinux-privoxy-2.20120725-r3.ebuild b/sec-policy/selinux-privoxy/selinux-privoxy-2.20120725-r3.ebuild
new file mode 100644
index 0000000..af8a97b
--- /dev/null
+++ b/sec-policy/selinux-privoxy/selinux-privoxy-2.20120725-r3.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="privoxy"
+BASEPOL="2.20120725-r3"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for privoxy"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-procmail/selinux-procmail-2.20120725-r3.ebuild b/sec-policy/selinux-procmail/selinux-procmail-2.20120725-r3.ebuild
new file mode 100644
index 0000000..7ad0698
--- /dev/null
+++ b/sec-policy/selinux-procmail/selinux-procmail-2.20120725-r3.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="procmail"
+BASEPOL="2.20120725-r3"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for procmail"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-psad/selinux-psad-2.20120725-r3.ebuild b/sec-policy/selinux-psad/selinux-psad-2.20120725-r3.ebuild
new file mode 100644
index 0000000..cb60742
--- /dev/null
+++ b/sec-policy/selinux-psad/selinux-psad-2.20120725-r3.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="psad"
+BASEPOL="2.20120725-r3"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for psad"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-publicfile/selinux-publicfile-2.20120725-r3.ebuild b/sec-policy/selinux-publicfile/selinux-publicfile-2.20120725-r3.ebuild
new file mode 100644
index 0000000..fcaf52c
--- /dev/null
+++ b/sec-policy/selinux-publicfile/selinux-publicfile-2.20120725-r3.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="publicfile"
+BASEPOL="2.20120725-r3"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for publicfile"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-pulseaudio/selinux-pulseaudio-2.20120725-r3.ebuild b/sec-policy/selinux-pulseaudio/selinux-pulseaudio-2.20120725-r3.ebuild
new file mode 100644
index 0000000..e2b17a6
--- /dev/null
+++ b/sec-policy/selinux-pulseaudio/selinux-pulseaudio-2.20120725-r3.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="pulseaudio"
+BASEPOL="2.20120725-r3"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for pulseaudio"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-puppet/selinux-puppet-2.20120725-r3.ebuild b/sec-policy/selinux-puppet/selinux-puppet-2.20120725-r3.ebuild
new file mode 100644
index 0000000..13d8e2b
--- /dev/null
+++ b/sec-policy/selinux-puppet/selinux-puppet-2.20120725-r3.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="puppet"
+BASEPOL="2.20120725-r3"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for puppet"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-pyicqt/selinux-pyicqt-2.20120725-r3.ebuild b/sec-policy/selinux-pyicqt/selinux-pyicqt-2.20120725-r3.ebuild
new file mode 100644
index 0000000..4fc62fb
--- /dev/null
+++ b/sec-policy/selinux-pyicqt/selinux-pyicqt-2.20120725-r3.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="pyicqt"
+BASEPOL="2.20120725-r3"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for pyicqt"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-pyzor/selinux-pyzor-2.20120725-r3.ebuild b/sec-policy/selinux-pyzor/selinux-pyzor-2.20120725-r3.ebuild
new file mode 100644
index 0000000..91d7947
--- /dev/null
+++ b/sec-policy/selinux-pyzor/selinux-pyzor-2.20120725-r3.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="pyzor"
+BASEPOL="2.20120725-r3"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for pyzor"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-qemu/selinux-qemu-2.20120725-r3.ebuild b/sec-policy/selinux-qemu/selinux-qemu-2.20120725-r3.ebuild
new file mode 100644
index 0000000..c7e64d7
--- /dev/null
+++ b/sec-policy/selinux-qemu/selinux-qemu-2.20120725-r3.ebuild
@@ -0,0 +1,18 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="qemu"
+BASEPOL="2.20120725-r3"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for qemu"
+
+KEYWORDS="~amd64 ~x86"
+DEPEND="${DEPEND}
+	sec-policy/selinux-virt
+"
+RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-qmail/selinux-qmail-2.20120725-r3.ebuild b/sec-policy/selinux-qmail/selinux-qmail-2.20120725-r3.ebuild
new file mode 100644
index 0000000..dbfd825
--- /dev/null
+++ b/sec-policy/selinux-qmail/selinux-qmail-2.20120725-r3.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="qmail"
+BASEPOL="2.20120725-r3"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for qmail"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-quota/selinux-quota-2.20120725-r3.ebuild b/sec-policy/selinux-quota/selinux-quota-2.20120725-r3.ebuild
new file mode 100644
index 0000000..a8269dc
--- /dev/null
+++ b/sec-policy/selinux-quota/selinux-quota-2.20120725-r3.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="quota"
+BASEPOL="2.20120725-r3"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for quota"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-radius/selinux-radius-2.20120725-r3.ebuild b/sec-policy/selinux-radius/selinux-radius-2.20120725-r3.ebuild
new file mode 100644
index 0000000..5301d52
--- /dev/null
+++ b/sec-policy/selinux-radius/selinux-radius-2.20120725-r3.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="radius"
+BASEPOL="2.20120725-r3"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for radius"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-radvd/selinux-radvd-2.20120725-r3.ebuild b/sec-policy/selinux-radvd/selinux-radvd-2.20120725-r3.ebuild
new file mode 100644
index 0000000..23fc094
--- /dev/null
+++ b/sec-policy/selinux-radvd/selinux-radvd-2.20120725-r3.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="radvd"
+BASEPOL="2.20120725-r3"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for radvd"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-razor/selinux-razor-2.20120725-r3.ebuild b/sec-policy/selinux-razor/selinux-razor-2.20120725-r3.ebuild
new file mode 100644
index 0000000..c681b97
--- /dev/null
+++ b/sec-policy/selinux-razor/selinux-razor-2.20120725-r3.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="razor"
+BASEPOL="2.20120725-r3"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for razor"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-remotelogin/selinux-remotelogin-2.20120725-r3.ebuild b/sec-policy/selinux-remotelogin/selinux-remotelogin-2.20120725-r3.ebuild
new file mode 100644
index 0000000..34549f5
--- /dev/null
+++ b/sec-policy/selinux-remotelogin/selinux-remotelogin-2.20120725-r3.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="remotelogin"
+BASEPOL="2.20120725-r3"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for remotelogin"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-rgmanager/selinux-rgmanager-2.20120725-r3.ebuild b/sec-policy/selinux-rgmanager/selinux-rgmanager-2.20120725-r3.ebuild
new file mode 100644
index 0000000..5fa8848
--- /dev/null
+++ b/sec-policy/selinux-rgmanager/selinux-rgmanager-2.20120725-r3.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="rgmanager"
+BASEPOL="2.20120725-r3"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for rgmanager"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-roundup/selinux-roundup-2.20120725-r3.ebuild b/sec-policy/selinux-roundup/selinux-roundup-2.20120725-r3.ebuild
new file mode 100644
index 0000000..330396f
--- /dev/null
+++ b/sec-policy/selinux-roundup/selinux-roundup-2.20120725-r3.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="roundup"
+BASEPOL="2.20120725-r3"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for roundup"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-rpc/selinux-rpc-2.20120725-r3.ebuild b/sec-policy/selinux-rpc/selinux-rpc-2.20120725-r3.ebuild
new file mode 100644
index 0000000..8a2d261
--- /dev/null
+++ b/sec-policy/selinux-rpc/selinux-rpc-2.20120725-r3.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="rpc"
+BASEPOL="2.20120725-r3"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for rpc"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-rpcbind/selinux-rpcbind-2.20120725-r3.ebuild b/sec-policy/selinux-rpcbind/selinux-rpcbind-2.20120725-r3.ebuild
new file mode 100644
index 0000000..69012a2
--- /dev/null
+++ b/sec-policy/selinux-rpcbind/selinux-rpcbind-2.20120725-r3.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="rpcbind"
+BASEPOL="2.20120725-r3"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for rpcbind"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-rpm/selinux-rpm-2.20120725-r3.ebuild b/sec-policy/selinux-rpm/selinux-rpm-2.20120725-r3.ebuild
new file mode 100644
index 0000000..69d9be1
--- /dev/null
+++ b/sec-policy/selinux-rpm/selinux-rpm-2.20120725-r3.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="rpm"
+BASEPOL="2.20120725-r3"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for rpm"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-rssh/selinux-rssh-2.20120725-r3.ebuild b/sec-policy/selinux-rssh/selinux-rssh-2.20120725-r3.ebuild
new file mode 100644
index 0000000..cdea4b2
--- /dev/null
+++ b/sec-policy/selinux-rssh/selinux-rssh-2.20120725-r3.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="rssh"
+BASEPOL="2.20120725-r3"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for rssh"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-rtkit/selinux-rtkit-2.20120725-r3.ebuild b/sec-policy/selinux-rtkit/selinux-rtkit-2.20120725-r3.ebuild
new file mode 100644
index 0000000..e79885c
--- /dev/null
+++ b/sec-policy/selinux-rtkit/selinux-rtkit-2.20120725-r3.ebuild
@@ -0,0 +1,18 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="rtkit"
+BASEPOL="2.20120725-r3"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for rtkit"
+
+KEYWORDS="~amd64 ~x86"
+DEPEND="${DEPEND}
+	sec-policy/selinux-dbus
+"
+RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-samba/selinux-samba-2.20120725-r3.ebuild b/sec-policy/selinux-samba/selinux-samba-2.20120725-r3.ebuild
new file mode 100644
index 0000000..4e3e57e
--- /dev/null
+++ b/sec-policy/selinux-samba/selinux-samba-2.20120725-r3.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="samba"
+BASEPOL="2.20120725-r3"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for samba"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-sasl/selinux-sasl-2.20120725-r3.ebuild b/sec-policy/selinux-sasl/selinux-sasl-2.20120725-r3.ebuild
new file mode 100644
index 0000000..9bda572
--- /dev/null
+++ b/sec-policy/selinux-sasl/selinux-sasl-2.20120725-r3.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="sasl"
+BASEPOL="2.20120725-r3"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for sasl"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-screen/selinux-screen-2.20120725-r3.ebuild b/sec-policy/selinux-screen/selinux-screen-2.20120725-r3.ebuild
new file mode 100644
index 0000000..0b06785
--- /dev/null
+++ b/sec-policy/selinux-screen/selinux-screen-2.20120725-r3.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="screen"
+BASEPOL="2.20120725-r3"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for screen"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-sendmail/selinux-sendmail-2.20120725-r3.ebuild b/sec-policy/selinux-sendmail/selinux-sendmail-2.20120725-r3.ebuild
new file mode 100644
index 0000000..37f3227
--- /dev/null
+++ b/sec-policy/selinux-sendmail/selinux-sendmail-2.20120725-r3.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="sendmail"
+BASEPOL="2.20120725-r3"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for sendmail"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-shorewall/selinux-shorewall-2.20120725-r3.ebuild b/sec-policy/selinux-shorewall/selinux-shorewall-2.20120725-r3.ebuild
new file mode 100644
index 0000000..edda3dc
--- /dev/null
+++ b/sec-policy/selinux-shorewall/selinux-shorewall-2.20120725-r3.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="shorewall"
+BASEPOL="2.20120725-r3"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for shorewall"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-shutdown/selinux-shutdown-2.20120725-r3.ebuild b/sec-policy/selinux-shutdown/selinux-shutdown-2.20120725-r3.ebuild
new file mode 100644
index 0000000..f2ae1bc
--- /dev/null
+++ b/sec-policy/selinux-shutdown/selinux-shutdown-2.20120725-r3.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="shutdown"
+BASEPOL="2.20120725-r3"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for shutdown"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-skype/selinux-skype-2.20120725-r3.ebuild b/sec-policy/selinux-skype/selinux-skype-2.20120725-r3.ebuild
new file mode 100644
index 0000000..1e1b97c
--- /dev/null
+++ b/sec-policy/selinux-skype/selinux-skype-2.20120725-r3.ebuild
@@ -0,0 +1,18 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="skype"
+BASEPOL="2.20120725-r3"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for skype"
+
+KEYWORDS="~amd64 ~x86"
+DEPEND="${DEPEND}
+	sec-policy/selinux-xserver
+"
+RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-slocate/selinux-slocate-2.20120725-r3.ebuild b/sec-policy/selinux-slocate/selinux-slocate-2.20120725-r3.ebuild
new file mode 100644
index 0000000..8261088
--- /dev/null
+++ b/sec-policy/selinux-slocate/selinux-slocate-2.20120725-r3.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="slocate"
+BASEPOL="2.20120725-r3"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for slocate"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-slrnpull/selinux-slrnpull-2.20120725-r3.ebuild b/sec-policy/selinux-slrnpull/selinux-slrnpull-2.20120725-r3.ebuild
new file mode 100644
index 0000000..7a72459
--- /dev/null
+++ b/sec-policy/selinux-slrnpull/selinux-slrnpull-2.20120725-r3.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="slrnpull"
+BASEPOL="2.20120725-r3"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for slrnpull"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-smartmon/selinux-smartmon-2.20120725-r3.ebuild b/sec-policy/selinux-smartmon/selinux-smartmon-2.20120725-r3.ebuild
new file mode 100644
index 0000000..dcdcf87
--- /dev/null
+++ b/sec-policy/selinux-smartmon/selinux-smartmon-2.20120725-r3.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="smartmon"
+BASEPOL="2.20120725-r3"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for smartmon"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-smokeping/selinux-smokeping-2.20120725-r3.ebuild b/sec-policy/selinux-smokeping/selinux-smokeping-2.20120725-r3.ebuild
new file mode 100644
index 0000000..06b527b
--- /dev/null
+++ b/sec-policy/selinux-smokeping/selinux-smokeping-2.20120725-r3.ebuild
@@ -0,0 +1,18 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="smokeping"
+BASEPOL="2.20120725-r3"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for smokeping"
+
+KEYWORDS="~amd64 ~x86"
+DEPEND="${DEPEND}
+	sec-policy/selinux-apache
+"
+RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-snmp/selinux-snmp-2.20120725-r3.ebuild b/sec-policy/selinux-snmp/selinux-snmp-2.20120725-r3.ebuild
new file mode 100644
index 0000000..31cb4fd
--- /dev/null
+++ b/sec-policy/selinux-snmp/selinux-snmp-2.20120725-r3.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="snmp"
+BASEPOL="2.20120725-r3"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for snmp"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-snort/selinux-snort-2.20120725-r3.ebuild b/sec-policy/selinux-snort/selinux-snort-2.20120725-r3.ebuild
new file mode 100644
index 0000000..c27d323
--- /dev/null
+++ b/sec-policy/selinux-snort/selinux-snort-2.20120725-r3.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="snort"
+BASEPOL="2.20120725-r3"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for snort"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-soundserver/selinux-soundserver-2.20120725-r3.ebuild b/sec-policy/selinux-soundserver/selinux-soundserver-2.20120725-r3.ebuild
new file mode 100644
index 0000000..eb7ad46
--- /dev/null
+++ b/sec-policy/selinux-soundserver/selinux-soundserver-2.20120725-r3.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="soundserver"
+BASEPOL="2.20120725-r3"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for soundserver"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-spamassassin/selinux-spamassassin-2.20120725-r3.ebuild b/sec-policy/selinux-spamassassin/selinux-spamassassin-2.20120725-r3.ebuild
new file mode 100644
index 0000000..c95bdb6
--- /dev/null
+++ b/sec-policy/selinux-spamassassin/selinux-spamassassin-2.20120725-r3.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="spamassassin"
+BASEPOL="2.20120725-r3"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for spamassassin"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-speedtouch/selinux-speedtouch-2.20120725-r3.ebuild b/sec-policy/selinux-speedtouch/selinux-speedtouch-2.20120725-r3.ebuild
new file mode 100644
index 0000000..9219d46
--- /dev/null
+++ b/sec-policy/selinux-speedtouch/selinux-speedtouch-2.20120725-r3.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="speedtouch"
+BASEPOL="2.20120725-r3"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for speedtouch"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-squid/selinux-squid-2.20120725-r3.ebuild b/sec-policy/selinux-squid/selinux-squid-2.20120725-r3.ebuild
new file mode 100644
index 0000000..a9383f5
--- /dev/null
+++ b/sec-policy/selinux-squid/selinux-squid-2.20120725-r3.ebuild
@@ -0,0 +1,18 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="squid"
+BASEPOL="2.20120725-r3"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for squid"
+
+KEYWORDS="~amd64 ~x86"
+DEPEND="${DEPEND}
+	sec-policy/selinux-apache
+"
+RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-sssd/selinux-sssd-2.20120725-r3.ebuild b/sec-policy/selinux-sssd/selinux-sssd-2.20120725-r3.ebuild
new file mode 100644
index 0000000..830c1ba
--- /dev/null
+++ b/sec-policy/selinux-sssd/selinux-sssd-2.20120725-r3.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="sssd"
+BASEPOL="2.20120725-r3"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for sssd"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-stunnel/selinux-stunnel-2.20120725-r3.ebuild b/sec-policy/selinux-stunnel/selinux-stunnel-2.20120725-r3.ebuild
new file mode 100644
index 0000000..08df5ff
--- /dev/null
+++ b/sec-policy/selinux-stunnel/selinux-stunnel-2.20120725-r3.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="stunnel"
+BASEPOL="2.20120725-r3"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for stunnel"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-sudo/selinux-sudo-2.20120725-r3.ebuild b/sec-policy/selinux-sudo/selinux-sudo-2.20120725-r3.ebuild
new file mode 100644
index 0000000..3ce75af
--- /dev/null
+++ b/sec-policy/selinux-sudo/selinux-sudo-2.20120725-r3.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="sudo"
+BASEPOL="2.20120725-r3"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for sudo"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-sxid/selinux-sxid-2.20120725-r3.ebuild b/sec-policy/selinux-sxid/selinux-sxid-2.20120725-r3.ebuild
new file mode 100644
index 0000000..e241629
--- /dev/null
+++ b/sec-policy/selinux-sxid/selinux-sxid-2.20120725-r3.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="sxid"
+BASEPOL="2.20120725-r3"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for sxid"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-sysstat/selinux-sysstat-2.20120725-r3.ebuild b/sec-policy/selinux-sysstat/selinux-sysstat-2.20120725-r3.ebuild
new file mode 100644
index 0000000..98b63fa
--- /dev/null
+++ b/sec-policy/selinux-sysstat/selinux-sysstat-2.20120725-r3.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="sysstat"
+BASEPOL="2.20120725-r3"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for sysstat"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-tcpd/selinux-tcpd-2.20120725-r3.ebuild b/sec-policy/selinux-tcpd/selinux-tcpd-2.20120725-r3.ebuild
new file mode 100644
index 0000000..e70a181
--- /dev/null
+++ b/sec-policy/selinux-tcpd/selinux-tcpd-2.20120725-r3.ebuild
@@ -0,0 +1,18 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="tcpd"
+BASEPOL="2.20120725-r3"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for tcpd"
+
+KEYWORDS="~amd64 ~x86"
+DEPEND="${DEPEND}
+	sec-policy/selinux-inetd
+"
+RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-telnet/selinux-telnet-2.20120725-r3.ebuild b/sec-policy/selinux-telnet/selinux-telnet-2.20120725-r3.ebuild
new file mode 100644
index 0000000..b57edcb
--- /dev/null
+++ b/sec-policy/selinux-telnet/selinux-telnet-2.20120725-r3.ebuild
@@ -0,0 +1,18 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="telnet"
+BASEPOL="2.20120725-r3"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for telnet"
+
+KEYWORDS="~amd64 ~x86"
+DEPEND="${DEPEND}
+	sec-policy/selinux-remotelogin
+"
+RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-tftp/selinux-tftp-2.20120725-r3.ebuild b/sec-policy/selinux-tftp/selinux-tftp-2.20120725-r3.ebuild
new file mode 100644
index 0000000..59405e9
--- /dev/null
+++ b/sec-policy/selinux-tftp/selinux-tftp-2.20120725-r3.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="tftp"
+BASEPOL="2.20120725-r3"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for tftp"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-tgtd/selinux-tgtd-2.20120725-r3.ebuild b/sec-policy/selinux-tgtd/selinux-tgtd-2.20120725-r3.ebuild
new file mode 100644
index 0000000..2252240
--- /dev/null
+++ b/sec-policy/selinux-tgtd/selinux-tgtd-2.20120725-r3.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="tgtd"
+BASEPOL="2.20120725-r3"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for tgtd"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-thunderbird/selinux-thunderbird-2.20120725-r3.ebuild b/sec-policy/selinux-thunderbird/selinux-thunderbird-2.20120725-r3.ebuild
new file mode 100644
index 0000000..a5f618e
--- /dev/null
+++ b/sec-policy/selinux-thunderbird/selinux-thunderbird-2.20120725-r3.ebuild
@@ -0,0 +1,18 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="thunderbird"
+BASEPOL="2.20120725-r3"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for thunderbird"
+
+KEYWORDS="~amd64 ~x86"
+DEPEND="${DEPEND}
+	sec-policy/selinux-xserver
+"
+RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-timidity/selinux-timidity-2.20120725-r3.ebuild b/sec-policy/selinux-timidity/selinux-timidity-2.20120725-r3.ebuild
new file mode 100644
index 0000000..76929e6
--- /dev/null
+++ b/sec-policy/selinux-timidity/selinux-timidity-2.20120725-r3.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="timidity"
+BASEPOL="2.20120725-r3"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for timidity"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-tmpreaper/selinux-tmpreaper-2.20120725-r3.ebuild b/sec-policy/selinux-tmpreaper/selinux-tmpreaper-2.20120725-r3.ebuild
new file mode 100644
index 0000000..28c35aa
--- /dev/null
+++ b/sec-policy/selinux-tmpreaper/selinux-tmpreaper-2.20120725-r3.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="tmpreaper"
+BASEPOL="2.20120725-r3"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for tmpreaper"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-tor/selinux-tor-2.20120725-r3.ebuild b/sec-policy/selinux-tor/selinux-tor-2.20120725-r3.ebuild
new file mode 100644
index 0000000..46e03d4
--- /dev/null
+++ b/sec-policy/selinux-tor/selinux-tor-2.20120725-r3.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="tor"
+BASEPOL="2.20120725-r3"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for tor"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-tripwire/selinux-tripwire-2.20120725-r3.ebuild b/sec-policy/selinux-tripwire/selinux-tripwire-2.20120725-r3.ebuild
new file mode 100644
index 0000000..20101bc
--- /dev/null
+++ b/sec-policy/selinux-tripwire/selinux-tripwire-2.20120725-r3.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="tripwire"
+BASEPOL="2.20120725-r3"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for tripwire"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-tvtime/selinux-tvtime-2.20120725-r3.ebuild b/sec-policy/selinux-tvtime/selinux-tvtime-2.20120725-r3.ebuild
new file mode 100644
index 0000000..d9ac0e3
--- /dev/null
+++ b/sec-policy/selinux-tvtime/selinux-tvtime-2.20120725-r3.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="tvtime"
+BASEPOL="2.20120725-r3"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for tvtime"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-ucspitcp/selinux-ucspitcp-2.20120725-r3.ebuild b/sec-policy/selinux-ucspitcp/selinux-ucspitcp-2.20120725-r3.ebuild
new file mode 100644
index 0000000..1a946fa
--- /dev/null
+++ b/sec-policy/selinux-ucspitcp/selinux-ucspitcp-2.20120725-r3.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="ucspitcp"
+BASEPOL="2.20120725-r3"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for ucspitcp"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-ulogd/selinux-ulogd-2.20120725-r3.ebuild b/sec-policy/selinux-ulogd/selinux-ulogd-2.20120725-r3.ebuild
new file mode 100644
index 0000000..d57971b
--- /dev/null
+++ b/sec-policy/selinux-ulogd/selinux-ulogd-2.20120725-r3.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="ulogd"
+BASEPOL="2.20120725-r3"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for ulogd"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-uml/selinux-uml-2.20120725-r3.ebuild b/sec-policy/selinux-uml/selinux-uml-2.20120725-r3.ebuild
new file mode 100644
index 0000000..121d94b
--- /dev/null
+++ b/sec-policy/selinux-uml/selinux-uml-2.20120725-r3.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="uml"
+BASEPOL="2.20120725-r3"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for uml"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-unconfined/selinux-unconfined-2.20120725-r3.ebuild b/sec-policy/selinux-unconfined/selinux-unconfined-2.20120725-r3.ebuild
new file mode 100644
index 0000000..88a924f
--- /dev/null
+++ b/sec-policy/selinux-unconfined/selinux-unconfined-2.20120725-r3.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="unconfined"
+BASEPOL="2.20120725-r3"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for unconfined"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-uptime/selinux-uptime-2.20120725-r3.ebuild b/sec-policy/selinux-uptime/selinux-uptime-2.20120725-r3.ebuild
new file mode 100644
index 0000000..b1a0067
--- /dev/null
+++ b/sec-policy/selinux-uptime/selinux-uptime-2.20120725-r3.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="uptime"
+BASEPOL="2.20120725-r3"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for uptime"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-usbmuxd/selinux-usbmuxd-2.20120725-r3.ebuild b/sec-policy/selinux-usbmuxd/selinux-usbmuxd-2.20120725-r3.ebuild
new file mode 100644
index 0000000..c4795c6
--- /dev/null
+++ b/sec-policy/selinux-usbmuxd/selinux-usbmuxd-2.20120725-r3.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="usbmuxd"
+BASEPOL="2.20120725-r3"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for usbmuxd"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-uucp/selinux-uucp-2.20120725-r3.ebuild b/sec-policy/selinux-uucp/selinux-uucp-2.20120725-r3.ebuild
new file mode 100644
index 0000000..eb3c5af
--- /dev/null
+++ b/sec-policy/selinux-uucp/selinux-uucp-2.20120725-r3.ebuild
@@ -0,0 +1,18 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="uucp"
+BASEPOL="2.20120725-r3"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for uucp"
+
+KEYWORDS="~amd64 ~x86"
+DEPEND="${DEPEND}
+	sec-policy/selinux-inetd
+"
+RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-uwimap/selinux-uwimap-2.20120725-r3.ebuild b/sec-policy/selinux-uwimap/selinux-uwimap-2.20120725-r3.ebuild
new file mode 100644
index 0000000..a317cb4
--- /dev/null
+++ b/sec-policy/selinux-uwimap/selinux-uwimap-2.20120725-r3.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="uwimap"
+BASEPOL="2.20120725-r3"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for uwimap"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-varnishd/selinux-varnishd-2.20120725-r3.ebuild b/sec-policy/selinux-varnishd/selinux-varnishd-2.20120725-r3.ebuild
new file mode 100644
index 0000000..8bb1349
--- /dev/null
+++ b/sec-policy/selinux-varnishd/selinux-varnishd-2.20120725-r3.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="varnishd"
+BASEPOL="2.20120725-r3"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for varnishd"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-vbetool/selinux-vbetool-2.20120725-r3.ebuild b/sec-policy/selinux-vbetool/selinux-vbetool-2.20120725-r3.ebuild
new file mode 100644
index 0000000..8cde110
--- /dev/null
+++ b/sec-policy/selinux-vbetool/selinux-vbetool-2.20120725-r3.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="vbetool"
+BASEPOL="2.20120725-r3"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for vbetool"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-vde/selinux-vde-2.20120725-r3.ebuild b/sec-policy/selinux-vde/selinux-vde-2.20120725-r3.ebuild
new file mode 100644
index 0000000..dd8c460
--- /dev/null
+++ b/sec-policy/selinux-vde/selinux-vde-2.20120725-r3.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="vde"
+BASEPOL="2.20120725-r3"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for vde"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-virt/selinux-virt-2.20120725-r3.ebuild b/sec-policy/selinux-virt/selinux-virt-2.20120725-r3.ebuild
new file mode 100644
index 0000000..0c9e711
--- /dev/null
+++ b/sec-policy/selinux-virt/selinux-virt-2.20120725-r3.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="virt"
+BASEPOL="2.20120725-r3"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for virt"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-vlock/selinux-vlock-2.20120725-r3.ebuild b/sec-policy/selinux-vlock/selinux-vlock-2.20120725-r3.ebuild
new file mode 100644
index 0000000..94e4142
--- /dev/null
+++ b/sec-policy/selinux-vlock/selinux-vlock-2.20120725-r3.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="vlock"
+BASEPOL="2.20120725-r3"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for vlock"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-vmware/selinux-vmware-2.20120725-r3.ebuild b/sec-policy/selinux-vmware/selinux-vmware-2.20120725-r3.ebuild
new file mode 100644
index 0000000..4446207
--- /dev/null
+++ b/sec-policy/selinux-vmware/selinux-vmware-2.20120725-r3.ebuild
@@ -0,0 +1,18 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="vmware"
+BASEPOL="2.20120725-r3"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for vmware"
+
+KEYWORDS="~amd64 ~x86"
+DEPEND="${DEPEND}
+	sec-policy/selinux-xserver
+"
+RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-vnstatd/selinux-vnstatd-2.20120725-r3.ebuild b/sec-policy/selinux-vnstatd/selinux-vnstatd-2.20120725-r3.ebuild
new file mode 100644
index 0000000..90ad67a
--- /dev/null
+++ b/sec-policy/selinux-vnstatd/selinux-vnstatd-2.20120725-r3.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="vnstatd"
+BASEPOL="2.20120725-r3"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for vnstatd"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-vpn/selinux-vpn-2.20120725-r3.ebuild b/sec-policy/selinux-vpn/selinux-vpn-2.20120725-r3.ebuild
new file mode 100644
index 0000000..241d4f2
--- /dev/null
+++ b/sec-policy/selinux-vpn/selinux-vpn-2.20120725-r3.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="vpn"
+BASEPOL="2.20120725-r3"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for vpn"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-watchdog/selinux-watchdog-2.20120725-r3.ebuild b/sec-policy/selinux-watchdog/selinux-watchdog-2.20120725-r3.ebuild
new file mode 100644
index 0000000..864daf1
--- /dev/null
+++ b/sec-policy/selinux-watchdog/selinux-watchdog-2.20120725-r3.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="watchdog"
+BASEPOL="2.20120725-r3"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for watchdog"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-webalizer/selinux-webalizer-2.20120725-r3.ebuild b/sec-policy/selinux-webalizer/selinux-webalizer-2.20120725-r3.ebuild
new file mode 100644
index 0000000..149004e
--- /dev/null
+++ b/sec-policy/selinux-webalizer/selinux-webalizer-2.20120725-r3.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="webalizer"
+BASEPOL="2.20120725-r3"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for webalizer"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-wine/selinux-wine-2.20120725-r3.ebuild b/sec-policy/selinux-wine/selinux-wine-2.20120725-r3.ebuild
new file mode 100644
index 0000000..a59f2c6
--- /dev/null
+++ b/sec-policy/selinux-wine/selinux-wine-2.20120725-r3.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="wine"
+BASEPOL="2.20120725-r3"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for wine"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-wireshark/selinux-wireshark-2.20120725-r3.ebuild b/sec-policy/selinux-wireshark/selinux-wireshark-2.20120725-r3.ebuild
new file mode 100644
index 0000000..91195e7
--- /dev/null
+++ b/sec-policy/selinux-wireshark/selinux-wireshark-2.20120725-r3.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="wireshark"
+BASEPOL="2.20120725-r3"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for wireshark"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-wm/selinux-wm-2.20120725-r3.ebuild b/sec-policy/selinux-wm/selinux-wm-2.20120725-r3.ebuild
new file mode 100644
index 0000000..626ca66
--- /dev/null
+++ b/sec-policy/selinux-wm/selinux-wm-2.20120725-r3.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="wm"
+BASEPOL="2.20120725-r3"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for wm"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-xen/selinux-xen-2.20120725-r3.ebuild b/sec-policy/selinux-xen/selinux-xen-2.20120725-r3.ebuild
new file mode 100644
index 0000000..6bd0fb2
--- /dev/null
+++ b/sec-policy/selinux-xen/selinux-xen-2.20120725-r3.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="xen"
+BASEPOL="2.20120725-r3"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for xen"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-xfs/selinux-xfs-2.20120725-r3.ebuild b/sec-policy/selinux-xfs/selinux-xfs-2.20120725-r3.ebuild
new file mode 100644
index 0000000..b8c4488
--- /dev/null
+++ b/sec-policy/selinux-xfs/selinux-xfs-2.20120725-r3.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="xfs"
+BASEPOL="2.20120725-r3"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for xfs"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-xprint/selinux-xprint-2.20120725-r3.ebuild b/sec-policy/selinux-xprint/selinux-xprint-2.20120725-r3.ebuild
new file mode 100644
index 0000000..16d129d
--- /dev/null
+++ b/sec-policy/selinux-xprint/selinux-xprint-2.20120725-r3.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="xprint"
+BASEPOL="2.20120725-r3"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for xprint"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-xscreensaver/selinux-xscreensaver-2.20120725-r3.ebuild b/sec-policy/selinux-xscreensaver/selinux-xscreensaver-2.20120725-r3.ebuild
new file mode 100644
index 0000000..98f2c1a
--- /dev/null
+++ b/sec-policy/selinux-xscreensaver/selinux-xscreensaver-2.20120725-r3.ebuild
@@ -0,0 +1,18 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="xscreensaver"
+BASEPOL="2.20120725-r3"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for xscreensaver"
+
+KEYWORDS="~amd64 ~x86"
+DEPEND="${DEPEND}
+	sec-policy/selinux-xserver
+"
+RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-xserver/selinux-xserver-2.20120725-r3.ebuild b/sec-policy/selinux-xserver/selinux-xserver-2.20120725-r3.ebuild
new file mode 100644
index 0000000..0459769
--- /dev/null
+++ b/sec-policy/selinux-xserver/selinux-xserver-2.20120725-r3.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="xserver"
+BASEPOL="2.20120725-r3"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for xserver"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-zabbix/selinux-zabbix-2.20120725-r3.ebuild b/sec-policy/selinux-zabbix/selinux-zabbix-2.20120725-r3.ebuild
new file mode 100644
index 0000000..d5e5fb9
--- /dev/null
+++ b/sec-policy/selinux-zabbix/selinux-zabbix-2.20120725-r3.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="zabbix"
+BASEPOL="2.20120725-r3"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for zabbix"
+
+KEYWORDS="~amd64 ~x86"


^ permalink raw reply related	[flat|nested] 34+ messages in thread
* [gentoo-commits] proj/hardened-dev:master commit in: sec-policy/selinux-mcelog/, sec-policy/selinux-rssh/, ...
@ 2012-08-14 18:51 Sven Vermeulen
  0 siblings, 0 replies; 34+ messages in thread
From: Sven Vermeulen @ 2012-08-14 18:51 UTC (permalink / raw
  To: gentoo-commits

commit:     ceb8683e7efea83d6b39ab3849e94ee1518bdbc1
Author:     Sven Vermeulen <sven.vermeulen <AT> siphos <DOT> be>
AuthorDate: Tue Aug 14 18:49:24 2012 +0000
Commit:     Sven Vermeulen <sven.vermeulen <AT> siphos <DOT> be>
CommitDate: Tue Aug 14 18:49:24 2012 +0000
URL:        http://git.overlays.gentoo.org/gitweb/?p=proj/hardened-dev.git;a=commit;h=ceb8683e

Pushing out rev2

---
 .../selinux-acct/selinux-acct-2.20120725-r2.ebuild |   14 ++
 .../selinux-ada/selinux-ada-2.20120725-r2.ebuild   |   14 ++
 .../selinux-afs/selinux-afs-2.20120725-r2.ebuild   |   14 ++
 .../selinux-aide/selinux-aide-2.20120725-r2.ebuild |   14 ++
 .../selinux-alsa/selinux-alsa-2.20120725-r2.ebuild |   14 ++
 .../selinux-amanda-2.20120725-r2.ebuild            |   18 +++
 .../selinux-amavis-2.20120725-r2.ebuild            |   14 ++
 .../selinux-apache-2.20120725-r2.ebuild            |   18 +++
 .../selinux-apcupsd-2.20120725-r2.ebuild           |   18 +++
 .../selinux-apm/selinux-apm-2.20120725-r2.ebuild   |   14 ++
 .../selinux-arpwatch-2.20120725-r2.ebuild          |   14 ++
 .../selinux-asterisk-2.20120725-r2.ebuild          |   14 ++
 .../selinux-automount-2.20120725-r2.ebuild         |   14 ++
 .../selinux-avahi-2.20120725-r2.ebuild             |   14 ++
 .../selinux-awstats-2.20120725-r2.ebuild           |   18 +++
 .../selinux-bacula-2.20120725-r2.ebuild            |   14 ++
 ...undle-selinux-base-policy-2.20120725-r3.tar.bz2 |  Bin 0 -> 40161 bytes
 .../selinux-base-policy-2.20120725-r2.ebuild       |  122 ++++++++++++++++
 .../selinux-base/selinux-base-2.20120725-r2.ebuild |  148 ++++++++++++++++++++
 .../selinux-bind/selinux-bind-2.20120725-r2.ebuild |   14 ++
 .../selinux-bitlbee-2.20120725-r2.ebuild           |   14 ++
 .../selinux-bluetooth-2.20120725-r2.ebuild         |   14 ++
 .../selinux-brctl-2.20120725-r2.ebuild             |   14 ++
 .../selinux-calamaris-2.20120725-r2.ebuild         |   14 ++
 .../selinux-canna-2.20120725-r2.ebuild             |   14 ++
 .../selinux-ccs/selinux-ccs-2.20120725-r2.ebuild   |   14 ++
 .../selinux-cdrecord-2.20120725-r2.ebuild          |   14 ++
 .../selinux-cgroup-2.20120725-r2.ebuild            |   14 ++
 .../selinux-chromium-2.20120725-r2.ebuild          |   14 ++
 .../selinux-chronyd-2.20120725-r2.ebuild           |   14 ++
 .../selinux-clamav-2.20120725-r2.ebuild            |   14 ++
 .../selinux-clockspeed-2.20120725-r2.ebuild        |   14 ++
 .../selinux-consolekit-2.20120725-r2.ebuild        |   14 ++
 .../selinux-corosync-2.20120725-r2.ebuild          |   14 ++
 .../selinux-courier-2.20120725-r2.ebuild           |   14 ++
 .../selinux-cpucontrol-2.20120725-r2.ebuild        |   14 ++
 .../selinux-cpufreqselector-2.20120725-r2.ebuild   |   14 ++
 .../selinux-cups/selinux-cups-2.20120725-r2.ebuild |   18 +++
 .../selinux-cvs/selinux-cvs-2.20120725-r2.ebuild   |   18 +++
 .../selinux-cyphesis-2.20120725-r2.ebuild          |   14 ++
 .../selinux-daemontools-2.20120725-r2.ebuild       |   14 ++
 .../selinux-dante-2.20120725-r2.ebuild             |   14 ++
 .../selinux-dbskk-2.20120725-r2.ebuild             |   18 +++
 .../selinux-dbus/selinux-dbus-2.20120725-r2.ebuild |   14 ++
 .../selinux-dcc/selinux-dcc-2.20120725-r2.ebuild   |   14 ++
 .../selinux-ddclient-2.20120725-r2.ebuild          |   14 ++
 .../selinux-ddcprobe-2.20120725-r2.ebuild          |   14 ++
 .../selinux-denyhosts-2.20120725-r2.ebuild         |   14 ++
 .../selinux-dhcp/selinux-dhcp-2.20120725-r2.ebuild |   14 ++
 .../selinux-dictd-2.20120725-r2.ebuild             |   14 ++
 .../selinux-distcc-2.20120725-r2.ebuild            |   14 ++
 .../selinux-djbdns-2.20120725-r2.ebuild            |   18 +++
 .../selinux-dkim/selinux-dkim-2.20120725-r2.ebuild |   14 ++
 .../selinux-dmidecode-2.20120725-r2.ebuild         |   14 ++
 .../selinux-dnsmasq-2.20120725-r2.ebuild           |   14 ++
 .../selinux-dovecot-2.20120725-r2.ebuild           |   14 ++
 .../selinux-dpkg/selinux-dpkg-2.20120725-r2.ebuild |   14 ++
 .../selinux-dracut-2.20120725-r2.ebuild            |   14 ++
 .../selinux-entropyd-2.20120725-r2.ebuild          |   14 ++
 .../selinux-evolution-2.20120725-r2.ebuild         |   18 +++
 .../selinux-exim/selinux-exim-2.20120725-r2.ebuild |   14 ++
 .../selinux-fail2ban-2.20120725-r2.ebuild          |   14 ++
 .../selinux-fetchmail-2.20120725-r2.ebuild         |   14 ++
 .../selinux-finger-2.20120725-r2.ebuild            |   14 ++
 .../selinux-flash-2.20120725-r2.ebuild             |   14 ++
 .../selinux-fprintd-2.20120725-r2.ebuild           |   18 +++
 .../selinux-ftp/selinux-ftp-2.20120725-r2.ebuild   |   14 ++
 .../selinux-games-2.20120725-r2.ebuild             |   14 ++
 .../selinux-gatekeeper-2.20120725-r2.ebuild        |   14 ++
 .../selinux-gift/selinux-gift-2.20120725-r2.ebuild |   14 ++
 .../selinux-gitosis-2.20120725-r2.ebuild           |   14 ++
 .../selinux-gnome-2.20120725-r2.ebuild             |   14 ++
 .../selinux-gorg/selinux-gorg-2.20120725-r2.ebuild |   14 ++
 .../selinux-gpg/selinux-gpg-2.20120725-r2.ebuild   |   14 ++
 .../selinux-gpm/selinux-gpm-2.20120725-r2.ebuild   |   14 ++
 .../selinux-gpsd/selinux-gpsd-2.20120725-r2.ebuild |   14 ++
 .../selinux-hddtemp-2.20120725-r2.ebuild           |   14 ++
 .../selinux-howl/selinux-howl-2.20120725-r2.ebuild |   14 ++
 .../selinux-icecast-2.20120725-r2.ebuild           |   14 ++
 .../selinux-ifplugd-2.20120725-r2.ebuild           |   14 ++
 .../selinux-imaze-2.20120725-r2.ebuild             |   14 ++
 .../selinux-inetd-2.20120725-r2.ebuild             |   14 ++
 .../selinux-inn/selinux-inn-2.20120725-r2.ebuild   |   14 ++
 .../selinux-ipsec-2.20120725-r2.ebuild             |   14 ++
 .../selinux-irc/selinux-irc-2.20120725-r2.ebuild   |   14 ++
 .../selinux-ircd/selinux-ircd-2.20120725-r2.ebuild |   14 ++
 .../selinux-irqbalance-2.20120725-r2.ebuild        |   14 ++
 .../selinux-jabber-2.20120725-r2.ebuild            |   14 ++
 .../selinux-java/selinux-java-2.20120725-r2.ebuild |   14 ++
 .../selinux-kdump-2.20120725-r2.ebuild             |   14 ++
 .../selinux-kerberos-2.20120725-r2.ebuild          |   14 ++
 .../selinux-kerneloops-2.20120725-r2.ebuild        |   14 ++
 .../selinux-kismet-2.20120725-r2.ebuild            |   14 ++
 .../selinux-ksmtuned-2.20120725-r2.ebuild          |   14 ++
 .../selinux-kudzu-2.20120725-r2.ebuild             |   14 ++
 .../selinux-ldap/selinux-ldap-2.20120725-r2.ebuild |   14 ++
 .../selinux-links-2.20120725-r2.ebuild             |   14 ++
 .../selinux-lircd-2.20120725-r2.ebuild             |   14 ++
 .../selinux-loadkeys-2.20120725-r2.ebuild          |   14 ++
 .../selinux-lockdev-2.20120725-r2.ebuild           |   14 ++
 .../selinux-logrotate-2.20120725-r2.ebuild         |   14 ++
 .../selinux-logwatch-2.20120725-r2.ebuild          |   14 ++
 .../selinux-lpd/selinux-lpd-2.20120725-r2.ebuild   |   14 ++
 .../selinux-mailman-2.20120725-r2.ebuild           |   14 ++
 .../selinux-mcelog-2.20120725-r2.ebuild            |   14 ++
 .../selinux-memcached-2.20120725-r2.ebuild         |   14 ++
 .../selinux-milter-2.20120725-r2.ebuild            |   14 ++
 .../selinux-modemmanager-2.20120725-r2.ebuild      |   18 +++
 .../selinux-mono/selinux-mono-2.20120725-r2.ebuild |   14 ++
 .../selinux-mozilla-2.20120725-r2.ebuild           |   18 +++
 .../selinux-mpd/selinux-mpd-2.20120725-r2.ebuild   |   14 ++
 .../selinux-mplayer-2.20120725-r2.ebuild           |   14 ++
 .../selinux-mrtg/selinux-mrtg-2.20120725-r2.ebuild |   14 ++
 .../selinux-munin-2.20120725-r2.ebuild             |   18 +++
 .../selinux-mutt/selinux-mutt-2.20120725-r2.ebuild |   14 ++
 .../selinux-mysql-2.20120725-r2.ebuild             |   14 ++
 .../selinux-nagios-2.20120725-r2.ebuild            |   18 +++
 .../selinux-ncftool-2.20120725-r2.ebuild           |   14 ++
 .../selinux-nessus-2.20120725-r2.ebuild            |   14 ++
 .../selinux-networkmanager-2.20120725-r2.ebuild    |   14 ++
 .../selinux-nginx-2.20120725-r2.ebuild             |   18 +++
 .../selinux-nslcd-2.20120725-r2.ebuild             |   14 ++
 .../selinux-ntop/selinux-ntop-2.20120725-r2.ebuild |   14 ++
 .../selinux-ntp/selinux-ntp-2.20120725-r2.ebuild   |   14 ++
 .../selinux-nut/selinux-nut-2.20120725-r2.ebuild   |   18 +++
 .../selinux-nx/selinux-nx-2.20120725-r2.ebuild     |   14 ++
 .../selinux-oddjob-2.20120725-r2.ebuild            |   14 ++
 .../selinux-oident-2.20120725-r2.ebuild            |   14 ++
 .../selinux-openct-2.20120725-r2.ebuild            |   14 ++
 .../selinux-openvpn-2.20120725-r2.ebuild           |   14 ++
 .../selinux-pan/selinux-pan-2.20120725-r2.ebuild   |   18 +++
 .../selinux-pcmcia-2.20120725-r2.ebuild            |   14 ++
 .../selinux-perdition-2.20120725-r2.ebuild         |   14 ++
 .../selinux-phpfpm-2.20120725-r2.ebuild            |   18 +++
 .../selinux-plymouthd-2.20120725-r2.ebuild         |   14 ++
 .../selinux-podsleuth-2.20120725-r2.ebuild         |   14 ++
 .../selinux-policykit-2.20120725-r2.ebuild         |   14 ++
 .../selinux-portmap-2.20120725-r2.ebuild           |   14 ++
 .../selinux-postfix-2.20120725-r2.ebuild           |   14 ++
 .../selinux-postgresql-2.20120725-r2.ebuild        |   14 ++
 .../selinux-postgrey-2.20120725-r2.ebuild          |   14 ++
 .../selinux-ppp/selinux-ppp-2.20120725-r2.ebuild   |   14 ++
 .../selinux-prelink-2.20120725-r2.ebuild           |   14 ++
 .../selinux-prelude-2.20120725-r2.ebuild           |   18 +++
 .../selinux-privoxy-2.20120725-r2.ebuild           |   14 ++
 .../selinux-procmail-2.20120725-r2.ebuild          |   14 ++
 .../selinux-psad/selinux-psad-2.20120725-r2.ebuild |   14 ++
 .../selinux-publicfile-2.20120725-r2.ebuild        |   14 ++
 .../selinux-pulseaudio-2.20120725-r2.ebuild        |   14 ++
 .../selinux-puppet-2.20120725-r2.ebuild            |   14 ++
 .../selinux-pyicqt-2.20120725-r2.ebuild            |   14 ++
 .../selinux-pyzor-2.20120725-r2.ebuild             |   14 ++
 .../selinux-qemu/selinux-qemu-2.20120725-r2.ebuild |   18 +++
 .../selinux-qmail-2.20120725-r2.ebuild             |   14 ++
 .../selinux-quota-2.20120725-r2.ebuild             |   14 ++
 .../selinux-radius-2.20120725-r2.ebuild            |   14 ++
 .../selinux-radvd-2.20120725-r2.ebuild             |   14 ++
 .../selinux-razor-2.20120725-r2.ebuild             |   14 ++
 .../selinux-remotelogin-2.20120725-r2.ebuild       |   14 ++
 .../selinux-rgmanager-2.20120725-r2.ebuild         |   14 ++
 .../selinux-roundup-2.20120725-r2.ebuild           |   14 ++
 .../selinux-rpc/selinux-rpc-2.20120725-r2.ebuild   |   14 ++
 .../selinux-rpcbind-2.20120725-r2.ebuild           |   14 ++
 .../selinux-rpm/selinux-rpm-2.20120725-r2.ebuild   |   14 ++
 .../selinux-rssh/selinux-rssh-2.20120725-r2.ebuild |   14 ++
 .../selinux-rtkit-2.20120725-r2.ebuild             |   18 +++
 .../selinux-samba-2.20120725-r2.ebuild             |   14 ++
 .../selinux-sasl/selinux-sasl-2.20120725-r2.ebuild |   14 ++
 .../selinux-screen-2.20120725-r2.ebuild            |   14 ++
 .../selinux-sendmail-2.20120725-r2.ebuild          |   14 ++
 .../selinux-shorewall-2.20120725-r2.ebuild         |   14 ++
 .../selinux-shutdown-2.20120725-r2.ebuild          |   14 ++
 .../selinux-skype-2.20120725-r2.ebuild             |   18 +++
 .../selinux-slocate-2.20120725-r2.ebuild           |   14 ++
 .../selinux-slrnpull-2.20120725-r2.ebuild          |   14 ++
 .../selinux-smartmon-2.20120725-r2.ebuild          |   14 ++
 .../selinux-smokeping-2.20120725-r2.ebuild         |   18 +++
 .../selinux-snmp/selinux-snmp-2.20120725-r2.ebuild |   14 ++
 .../selinux-snort-2.20120725-r2.ebuild             |   14 ++
 .../selinux-soundserver-2.20120725-r2.ebuild       |   14 ++
 .../selinux-spamassassin-2.20120725-r2.ebuild      |   14 ++
 .../selinux-speedtouch-2.20120725-r2.ebuild        |   14 ++
 .../selinux-squid-2.20120725-r2.ebuild             |   18 +++
 .../selinux-sssd/selinux-sssd-2.20120725-r2.ebuild |   14 ++
 .../selinux-stunnel-2.20120725-r2.ebuild           |   14 ++
 .../selinux-sudo/selinux-sudo-2.20120725-r2.ebuild |   14 ++
 .../selinux-sxid/selinux-sxid-2.20120725-r2.ebuild |   14 ++
 .../selinux-sysstat-2.20120725-r2.ebuild           |   14 ++
 .../selinux-tcpd/selinux-tcpd-2.20120725-r2.ebuild |   18 +++
 .../selinux-telnet-2.20120725-r2.ebuild            |   18 +++
 .../selinux-tftp/selinux-tftp-2.20120725-r2.ebuild |   14 ++
 .../selinux-tgtd/selinux-tgtd-2.20120725-r2.ebuild |   14 ++
 .../selinux-thunderbird-2.20120725-r2.ebuild       |   18 +++
 .../selinux-timidity-2.20120725-r2.ebuild          |   14 ++
 .../selinux-tmpreaper-2.20120725-r2.ebuild         |   14 ++
 .../selinux-tor/selinux-tor-2.20120725-r2.ebuild   |   14 ++
 .../selinux-tripwire-2.20120725-r2.ebuild          |   14 ++
 .../selinux-tvtime-2.20120725-r2.ebuild            |   14 ++
 .../selinux-ucspitcp-2.20120725-r2.ebuild          |   14 ++
 .../selinux-ulogd-2.20120725-r2.ebuild             |   14 ++
 .../selinux-uml/selinux-uml-2.20120725-r2.ebuild   |   14 ++
 .../selinux-unconfined-2.20120725-r2.ebuild        |   14 ++
 .../selinux-uptime-2.20120725-r2.ebuild            |   14 ++
 .../selinux-usbmuxd-2.20120725-r2.ebuild           |   14 ++
 .../selinux-uucp/selinux-uucp-2.20120725-r2.ebuild |   18 +++
 .../selinux-uwimap-2.20120725-r2.ebuild            |   14 ++
 .../selinux-varnishd-2.20120725-r2.ebuild          |   14 ++
 .../selinux-vbetool-2.20120725-r2.ebuild           |   14 ++
 .../selinux-vde/selinux-vde-2.20120725-r2.ebuild   |   14 ++
 .../selinux-virt/selinux-virt-2.20120725-r2.ebuild |   14 ++
 .../selinux-vlock-2.20120725-r2.ebuild             |   14 ++
 .../selinux-vmware-2.20120725-r2.ebuild            |   18 +++
 .../selinux-vnstatd-2.20120725-r2.ebuild           |   14 ++
 .../selinux-vpn/selinux-vpn-2.20120725-r2.ebuild   |   14 ++
 .../selinux-watchdog-2.20120725-r2.ebuild          |   14 ++
 .../selinux-webalizer-2.20120725-r2.ebuild         |   14 ++
 .../selinux-wine/selinux-wine-2.20120725-r2.ebuild |   14 ++
 .../selinux-wireshark-2.20120725-r2.ebuild         |   14 ++
 .../selinux-wm/selinux-wm-2.20120725-r2.ebuild     |   14 ++
 .../selinux-xen/selinux-xen-2.20120725-r2.ebuild   |   14 ++
 .../selinux-xfs/selinux-xfs-2.20120725-r2.ebuild   |   14 ++
 .../selinux-xprint-2.20120725-r2.ebuild            |   14 ++
 .../selinux-xscreensaver-2.20120725-r2.ebuild      |   18 +++
 .../selinux-xserver-2.20120725-r2.ebuild           |   14 ++
 .../selinux-zabbix-2.20120725-r2.ebuild            |   14 ++
 225 files changed, 3498 insertions(+), 0 deletions(-)

diff --git a/sec-policy/selinux-acct/selinux-acct-2.20120725-r2.ebuild b/sec-policy/selinux-acct/selinux-acct-2.20120725-r2.ebuild
new file mode 100644
index 0000000..e706417
--- /dev/null
+++ b/sec-policy/selinux-acct/selinux-acct-2.20120725-r2.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="acct"
+BASEPOL="2.20120725-r2"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for acct"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-ada/selinux-ada-2.20120725-r2.ebuild b/sec-policy/selinux-ada/selinux-ada-2.20120725-r2.ebuild
new file mode 100644
index 0000000..57bf638
--- /dev/null
+++ b/sec-policy/selinux-ada/selinux-ada-2.20120725-r2.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="ada"
+BASEPOL="2.20120725-r2"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for ada"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-afs/selinux-afs-2.20120725-r2.ebuild b/sec-policy/selinux-afs/selinux-afs-2.20120725-r2.ebuild
new file mode 100644
index 0000000..66c3841
--- /dev/null
+++ b/sec-policy/selinux-afs/selinux-afs-2.20120725-r2.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="afs"
+BASEPOL="2.20120725-r2"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for afs"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-aide/selinux-aide-2.20120725-r2.ebuild b/sec-policy/selinux-aide/selinux-aide-2.20120725-r2.ebuild
new file mode 100644
index 0000000..c9c6713
--- /dev/null
+++ b/sec-policy/selinux-aide/selinux-aide-2.20120725-r2.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="aide"
+BASEPOL="2.20120725-r2"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for aide"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-alsa/selinux-alsa-2.20120725-r2.ebuild b/sec-policy/selinux-alsa/selinux-alsa-2.20120725-r2.ebuild
new file mode 100644
index 0000000..3d6b84b
--- /dev/null
+++ b/sec-policy/selinux-alsa/selinux-alsa-2.20120725-r2.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="alsa"
+BASEPOL="2.20120725-r2"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for alsa"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-amanda/selinux-amanda-2.20120725-r2.ebuild b/sec-policy/selinux-amanda/selinux-amanda-2.20120725-r2.ebuild
new file mode 100644
index 0000000..ff7b01b
--- /dev/null
+++ b/sec-policy/selinux-amanda/selinux-amanda-2.20120725-r2.ebuild
@@ -0,0 +1,18 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="amanda"
+BASEPOL="2.20120725-r2"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for amanda"
+
+KEYWORDS="~amd64 ~x86"
+DEPEND="${DEPEND}
+	sec-policy/selinux-inetd
+"
+RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-amavis/selinux-amavis-2.20120725-r2.ebuild b/sec-policy/selinux-amavis/selinux-amavis-2.20120725-r2.ebuild
new file mode 100644
index 0000000..2cf1919
--- /dev/null
+++ b/sec-policy/selinux-amavis/selinux-amavis-2.20120725-r2.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="amavis"
+BASEPOL="2.20120725-r2"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for amavis"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-apache/selinux-apache-2.20120725-r2.ebuild b/sec-policy/selinux-apache/selinux-apache-2.20120725-r2.ebuild
new file mode 100644
index 0000000..f997f71
--- /dev/null
+++ b/sec-policy/selinux-apache/selinux-apache-2.20120725-r2.ebuild
@@ -0,0 +1,18 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="apache"
+BASEPOL="2.20120725-r2"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for apache"
+
+KEYWORDS="~amd64 ~x86"
+DEPEND="${DEPEND}
+	sec-policy/selinux-kerberos
+"
+RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-apcupsd/selinux-apcupsd-2.20120725-r2.ebuild b/sec-policy/selinux-apcupsd/selinux-apcupsd-2.20120725-r2.ebuild
new file mode 100644
index 0000000..edc95fc
--- /dev/null
+++ b/sec-policy/selinux-apcupsd/selinux-apcupsd-2.20120725-r2.ebuild
@@ -0,0 +1,18 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="apcupsd"
+BASEPOL="2.20120725-r2"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for apcupsd"
+
+KEYWORDS="~amd64 ~x86"
+DEPEND="${DEPEND}
+	sec-policy/selinux-apache
+"
+RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-apm/selinux-apm-2.20120725-r2.ebuild b/sec-policy/selinux-apm/selinux-apm-2.20120725-r2.ebuild
new file mode 100644
index 0000000..cabee5e
--- /dev/null
+++ b/sec-policy/selinux-apm/selinux-apm-2.20120725-r2.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="apm"
+BASEPOL="2.20120725-r2"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for apm"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-arpwatch/selinux-arpwatch-2.20120725-r2.ebuild b/sec-policy/selinux-arpwatch/selinux-arpwatch-2.20120725-r2.ebuild
new file mode 100644
index 0000000..27ecf30
--- /dev/null
+++ b/sec-policy/selinux-arpwatch/selinux-arpwatch-2.20120725-r2.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="arpwatch"
+BASEPOL="2.20120725-r2"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for arpwatch"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-asterisk/selinux-asterisk-2.20120725-r2.ebuild b/sec-policy/selinux-asterisk/selinux-asterisk-2.20120725-r2.ebuild
new file mode 100644
index 0000000..4ae30ca
--- /dev/null
+++ b/sec-policy/selinux-asterisk/selinux-asterisk-2.20120725-r2.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="asterisk"
+BASEPOL="2.20120725-r2"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for asterisk"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-automount/selinux-automount-2.20120725-r2.ebuild b/sec-policy/selinux-automount/selinux-automount-2.20120725-r2.ebuild
new file mode 100644
index 0000000..3e498af
--- /dev/null
+++ b/sec-policy/selinux-automount/selinux-automount-2.20120725-r2.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="automount"
+BASEPOL="2.20120725-r2"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for automount"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-avahi/selinux-avahi-2.20120725-r2.ebuild b/sec-policy/selinux-avahi/selinux-avahi-2.20120725-r2.ebuild
new file mode 100644
index 0000000..af54725
--- /dev/null
+++ b/sec-policy/selinux-avahi/selinux-avahi-2.20120725-r2.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="avahi"
+BASEPOL="2.20120725-r2"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for avahi"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-awstats/selinux-awstats-2.20120725-r2.ebuild b/sec-policy/selinux-awstats/selinux-awstats-2.20120725-r2.ebuild
new file mode 100644
index 0000000..d8525c3
--- /dev/null
+++ b/sec-policy/selinux-awstats/selinux-awstats-2.20120725-r2.ebuild
@@ -0,0 +1,18 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="awstats"
+BASEPOL="2.20120725-r2"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for awstats"
+
+KEYWORDS="~amd64 ~x86"
+DEPEND="${DEPEND}
+	sec-policy/selinux-apache
+"
+RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-bacula/selinux-bacula-2.20120725-r2.ebuild b/sec-policy/selinux-bacula/selinux-bacula-2.20120725-r2.ebuild
new file mode 100644
index 0000000..0a333d4
--- /dev/null
+++ b/sec-policy/selinux-bacula/selinux-bacula-2.20120725-r2.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="bacula"
+BASEPOL="2.20120725-r2"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for bacula"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-base-policy/files/patchbundle-selinux-base-policy-2.20120725-r3.tar.bz2 b/sec-policy/selinux-base-policy/files/patchbundle-selinux-base-policy-2.20120725-r3.tar.bz2
new file mode 100644
index 0000000..a7f09d0
Binary files /dev/null and b/sec-policy/selinux-base-policy/files/patchbundle-selinux-base-policy-2.20120725-r3.tar.bz2 differ

diff --git a/sec-policy/selinux-base-policy/selinux-base-policy-2.20120725-r2.ebuild b/sec-policy/selinux-base-policy/selinux-base-policy-2.20120725-r2.ebuild
new file mode 100644
index 0000000..8ea3528
--- /dev/null
+++ b/sec-policy/selinux-base-policy/selinux-base-policy-2.20120725-r2.ebuild
@@ -0,0 +1,122 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dcc/selinux-dcc-2.20110726.ebuild,v 1.2 2011/10/23 12:42:45 swift Exp $
+EAPI="4"
+
+inherit eutils
+
+HOMEPAGE="http://www.gentoo.org/proj/en/hardened/selinux/"
+DESCRIPTION="SELinux policy for core modules"
+
+IUSE=""
+BASEPOL="2.20120725-r2"
+
+RDEPEND=">=sec-policy/selinux-base-2.20120725-r2"
+DEPEND=""
+SRC_URI="http://oss.tresys.com/files/refpolicy/refpolicy-${PV}.tar.bz2
+		http://dev.gentoo.org/~swift/patches/${PN}/patchbundle-${PN}-${BASEPOL}.tar.bz2"
+KEYWORDS="~amd64 ~x86"
+
+MODS="application authlogin bootloader clock consoletype cron dmesg fstools getty hostname hotplug init iptables libraries locallogin logging lvm miscfiles modutils mount mta netutils nscd portage raid rsync selinuxutil ssh staff storage su sysadm sysnetwork udev userdomain usermanage unprivuser xdg unconfined"
+LICENSE="GPL-2"
+SLOT="0"
+S="${WORKDIR}/"
+PATCHBUNDLE="${DISTDIR}/patchbundle-selinux-base-policy-${BASEPOL}.tar.bz2"
+
+# Code entirely copied from selinux-eclass (cannot inherit due to dependency on
+# itself), when reworked reinclude it. Only postinstall (where -b base.pp is
+# added) needs to remain then.
+
+src_prepare() {
+	local modfiles
+
+	# Patch the sources with the base patchbundle
+	if [[ -n ${BASEPOL} ]];
+	then
+		cd "${S}"
+		EPATCH_MULTI_MSG="Applying SELinux policy updates ... " \
+		EPATCH_SUFFIX="patch" \
+		EPATCH_SOURCE="${WORKDIR}" \
+		EPATCH_FORCE="yes" \
+		epatch
+	fi
+
+	# Apply the additional patches refered to by the module ebuild.
+	# But first some magic to differentiate between bash arrays and strings
+	if [[ "$(declare -p POLICY_PATCH 2>/dev/null 2>&1)" == "declare -a"* ]];
+	then
+		cd "${S}/refpolicy/policy/modules"
+		for POLPATCH in "${POLICY_PATCH[@]}";
+		do
+			epatch "${POLPATCH}"
+		done
+	else
+		if [[ -n ${POLICY_PATCH} ]];
+		then
+			cd "${S}/refpolicy/policy/modules"
+			for POLPATCH in ${POLICY_PATCH};
+			do
+				epatch "${POLPATCH}"
+			done
+		fi
+	fi
+
+	# Collect only those files needed for this particular module
+	for i in ${MODS}; do
+		modfiles="$(find ${S}/refpolicy/policy/modules -iname $i.te) $modfiles"
+		modfiles="$(find ${S}/refpolicy/policy/modules -iname $i.fc) $modfiles"
+	done
+
+	for i in ${POLICY_TYPES}; do
+		mkdir "${S}"/${i} || die "Failed to create directory ${S}/${i}"
+		cp "${S}"/refpolicy/doc/Makefile.example "${S}"/${i}/Makefile \
+			|| die "Failed to copy Makefile.example to ${S}/${i}/Makefile"
+
+		cp ${modfiles} "${S}"/${i} \
+			|| die "Failed to copy the module files to ${S}/${i}"
+	done
+}
+
+src_compile() {
+	for i in ${POLICY_TYPES}; do
+		# Parallel builds are broken, so we need to force -j1 here
+		emake -j1 NAME=$i -C "${S}"/${i} || die "${i} compile failed"
+	done
+}
+
+src_install() {
+	local BASEDIR="/usr/share/selinux"
+
+	for i in ${POLICY_TYPES}; do
+		for j in ${MODS}; do
+			einfo "Installing ${i} ${j} policy package"
+			insinto ${BASEDIR}/${i}
+			doins "${S}"/${i}/${j}.pp || die "Failed to add ${j}.pp to ${i}"
+		done
+	done
+}
+
+pkg_postinst() {
+	# Override the command from the eclass, we need to load in base as well here
+	local COMMAND
+	for i in ${MODS}; do
+		COMMAND="-i ${i}.pp ${COMMAND}"
+	done
+
+	for i in ${POLICY_TYPES}; do
+		local LOCCOMMAND
+		local LOCMODS
+		if [[ "${i}" != "targeted" ]]; then
+			LOCCOMMAND=$(echo "${COMMAND}" | sed -e 's:-i unconfined.pp::g');
+			LOCMODS=$(echo "${MODS}" | sed -e 's: unconfined::g');
+		else
+			LOCCOMMAND="${COMMAND}"
+			LOCMODS="${MODS}"
+		fi
+		einfo "Inserting the following modules, with base, into the $i module store: ${LOCMODS}"
+
+		cd /usr/share/selinux/${i} || die "Could not enter /usr/share/selinux/${i}"
+
+		semodule -s ${i} -b base.pp ${LOCCOMMAND} || die "Failed to load in base and modules ${LOCMODS} in the $i policy store"
+	done
+}

diff --git a/sec-policy/selinux-base/selinux-base-2.20120725-r2.ebuild b/sec-policy/selinux-base/selinux-base-2.20120725-r2.ebuild
new file mode 100644
index 0000000..59cf895
--- /dev/null
+++ b/sec-policy/selinux-base/selinux-base-2.20120725-r2.ebuild
@@ -0,0 +1,148 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-base-policy/selinux-base-policy-2.20110726-r13.ebuild,v 1.1 2012/02/23 18:17:40 swift Exp $
+EAPI="4"
+
+inherit eutils
+
+IUSE="+peer_perms +open_perms +ubac doc"
+
+DESCRIPTION="Gentoo base policy for SELinux"
+HOMEPAGE="http://www.gentoo.org/proj/en/hardened/selinux/"
+SRC_URI="http://oss.tresys.com/files/refpolicy/refpolicy-${PV}.tar.bz2
+	http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-${PVR}.tar.bz2"
+LICENSE="GPL-2"
+SLOT="0"
+
+KEYWORDS="~amd64 ~x86"
+
+RDEPEND=">=sys-apps/policycoreutils-2.1.10
+	>=sys-fs/udev-151
+	!<=sec-policy/selinux-base-policy-2.20120725"
+DEPEND="${RDEPEND}
+	sys-devel/m4
+	>=sys-apps/checkpolicy-2.1.8"
+
+S=${WORKDIR}/
+
+src_prepare() {
+	# Apply the gentoo patches to the policy. These patches are only necessary
+	# for base policies, or for interface changes on modules.
+	EPATCH_MULTI_MSG="Applying SELinux policy updates ... " \
+	EPATCH_SUFFIX="patch" \
+	EPATCH_SOURCE="${WORKDIR}" \
+	EPATCH_FORCE="yes" \
+	epatch
+
+	cd "${S}/refpolicy"
+	# Fix bug 257111 - Correct the initial sid for cron-started jobs in the
+	# system_r role
+	sed -i -e 's:system_crond_t:system_cronjob_t:g' \
+		"${S}/refpolicy/config/appconfig-standard/default_contexts"
+	sed -i -e 's|system_r:cronjob_t|system_r:system_cronjob_t|g' \
+		"${S}/refpolicy/config/appconfig-mls/default_contexts"
+	sed -i -e 's|system_r:cronjob_t|system_r:system_cronjob_t|g' \
+		"${S}/refpolicy/config/appconfig-mcs/default_contexts"
+}
+
+src_configure() {
+	[ -z "${POLICY_TYPES}" ] && local POLICY_TYPES="targeted strict mls mcs"
+
+	# Update the SELinux refpolicy capabilities based on the users' USE flags.
+
+	if ! use peer_perms; then
+		sed -i -e '/network_peer_controls/d' \
+			"${S}/refpolicy/policy/policy_capabilities"
+	fi
+
+	if ! use open_perms; then
+		sed -i -e '/open_perms/d' \
+			"${S}/refpolicy/policy/policy_capabilities"
+	fi
+
+	if ! use ubac; then
+		sed -i -e '/^UBAC/s/y/n/' "${S}/refpolicy/build.conf" \
+			|| die "Failed to disable User Based Access Control"
+	fi
+
+	echo "DISTRO = gentoo" >> "${S}/refpolicy/build.conf"
+
+	# Setup the policies based on the types delivered by the end user.
+	# These types can be "targeted", "strict", "mcs" and "mls".
+	for i in ${POLICY_TYPES}; do
+		cp -a "${S}/refpolicy" "${S}/${i}"
+
+		cd "${S}/${i}";
+		make conf || die "Make conf in ${i} failed"
+
+		#cp "${FILESDIR}/modules-2.20120215.conf" "${S}/${i}/policy/modules.conf"
+		sed -i -e "/= module/d" "${S}/${i}/policy/modules.conf"
+
+		sed -i -e '/^QUIET/s/n/y/' -e "/^NAME/s/refpolicy/$i/" \
+			"${S}/${i}/build.conf" || die "build.conf setup failed."
+
+		if [[ "${i}" == "mls" ]] || [[ "${i}" == "mcs" ]];
+		then
+			# MCS/MLS require additional settings
+			sed -i -e "/^TYPE/s/standard/${i}/" "${S}/${i}/build.conf" \
+				|| die "failed to set type to mls"
+		fi
+
+		if [ "${i}" == "targeted" ]; then
+			sed -i -e '/root/d' -e 's/user_u/unconfined_u/' \
+			"${S}/${i}/config/appconfig-standard/seusers" \
+			|| die "targeted seusers setup failed."
+		fi
+	done
+}
+
+src_compile() {
+	[ -z "${POLICY_TYPES}" ] && local POLICY_TYPES="targeted strict mls mcs"
+
+	for i in ${POLICY_TYPES}; do
+		cd "${S}/${i}"
+		make base || die "${i} compile failed"
+		if use doc; then
+			make html || die
+		fi
+	done
+}
+
+src_install() {
+	[ -z "${POLICY_TYPES}" ] && local POLICY_TYPES="targeted strict mls mcs"
+
+	for i in ${POLICY_TYPES}; do
+		cd "${S}/${i}"
+
+		make DESTDIR="${D}" install \
+			|| die "${i} install failed."
+
+		make DESTDIR="${D}" install-headers \
+			|| die "${i} headers install failed."
+
+		echo "run_init_t" > "${D}/etc/selinux/${i}/contexts/run_init_type"
+
+		echo "textrel_shlib_t" >> "${D}/etc/selinux/${i}/contexts/customizable_types"
+
+		# libsemanage won't make this on its own
+		keepdir "/etc/selinux/${i}/policy"
+
+		if use doc; then
+			dohtml doc/html/*;
+		fi
+
+		insinto /usr/share/selinux/devel;
+		doins doc/policy.xml;
+
+	done
+
+	dodoc doc/Makefile.example doc/example.{te,fc,if}
+
+	insinto /etc/selinux
+	doins "${FILESDIR}/config"
+}
+
+pkg_preinst() {
+	has_version "<${CATEGORY}/${PN}-2.20101213-r13"
+	previous_less_than_r13=$?
+}

diff --git a/sec-policy/selinux-bind/selinux-bind-2.20120725-r2.ebuild b/sec-policy/selinux-bind/selinux-bind-2.20120725-r2.ebuild
new file mode 100644
index 0000000..6bb6f6a
--- /dev/null
+++ b/sec-policy/selinux-bind/selinux-bind-2.20120725-r2.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="bind"
+BASEPOL="2.20120725-r2"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for bind"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-bitlbee/selinux-bitlbee-2.20120725-r2.ebuild b/sec-policy/selinux-bitlbee/selinux-bitlbee-2.20120725-r2.ebuild
new file mode 100644
index 0000000..a128941
--- /dev/null
+++ b/sec-policy/selinux-bitlbee/selinux-bitlbee-2.20120725-r2.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="bitlbee"
+BASEPOL="2.20120725-r2"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for bitlbee"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-bluetooth/selinux-bluetooth-2.20120725-r2.ebuild b/sec-policy/selinux-bluetooth/selinux-bluetooth-2.20120725-r2.ebuild
new file mode 100644
index 0000000..9812eb6
--- /dev/null
+++ b/sec-policy/selinux-bluetooth/selinux-bluetooth-2.20120725-r2.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="bluetooth"
+BASEPOL="2.20120725-r2"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for bluetooth"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-brctl/selinux-brctl-2.20120725-r2.ebuild b/sec-policy/selinux-brctl/selinux-brctl-2.20120725-r2.ebuild
new file mode 100644
index 0000000..fa79307
--- /dev/null
+++ b/sec-policy/selinux-brctl/selinux-brctl-2.20120725-r2.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="brctl"
+BASEPOL="2.20120725-r2"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for brctl"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-calamaris/selinux-calamaris-2.20120725-r2.ebuild b/sec-policy/selinux-calamaris/selinux-calamaris-2.20120725-r2.ebuild
new file mode 100644
index 0000000..74db6cc
--- /dev/null
+++ b/sec-policy/selinux-calamaris/selinux-calamaris-2.20120725-r2.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="calamaris"
+BASEPOL="2.20120725-r2"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for calamaris"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-canna/selinux-canna-2.20120725-r2.ebuild b/sec-policy/selinux-canna/selinux-canna-2.20120725-r2.ebuild
new file mode 100644
index 0000000..1812fb5
--- /dev/null
+++ b/sec-policy/selinux-canna/selinux-canna-2.20120725-r2.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="canna"
+BASEPOL="2.20120725-r2"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for canna"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-ccs/selinux-ccs-2.20120725-r2.ebuild b/sec-policy/selinux-ccs/selinux-ccs-2.20120725-r2.ebuild
new file mode 100644
index 0000000..26a608d
--- /dev/null
+++ b/sec-policy/selinux-ccs/selinux-ccs-2.20120725-r2.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="ccs"
+BASEPOL="2.20120725-r2"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for ccs"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-cdrecord/selinux-cdrecord-2.20120725-r2.ebuild b/sec-policy/selinux-cdrecord/selinux-cdrecord-2.20120725-r2.ebuild
new file mode 100644
index 0000000..d9cee1f
--- /dev/null
+++ b/sec-policy/selinux-cdrecord/selinux-cdrecord-2.20120725-r2.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="cdrecord"
+BASEPOL="2.20120725-r2"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for cdrecord"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-cgroup/selinux-cgroup-2.20120725-r2.ebuild b/sec-policy/selinux-cgroup/selinux-cgroup-2.20120725-r2.ebuild
new file mode 100644
index 0000000..ef3752c
--- /dev/null
+++ b/sec-policy/selinux-cgroup/selinux-cgroup-2.20120725-r2.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="cgroup"
+BASEPOL="2.20120725-r2"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for cgroup"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-chromium/selinux-chromium-2.20120725-r2.ebuild b/sec-policy/selinux-chromium/selinux-chromium-2.20120725-r2.ebuild
new file mode 100644
index 0000000..50a1abd
--- /dev/null
+++ b/sec-policy/selinux-chromium/selinux-chromium-2.20120725-r2.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="chromium"
+BASEPOL="2.20120725-r2"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for chromium"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-chronyd/selinux-chronyd-2.20120725-r2.ebuild b/sec-policy/selinux-chronyd/selinux-chronyd-2.20120725-r2.ebuild
new file mode 100644
index 0000000..cfafc09
--- /dev/null
+++ b/sec-policy/selinux-chronyd/selinux-chronyd-2.20120725-r2.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="chronyd"
+BASEPOL="2.20120725-r2"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for chronyd"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-clamav/selinux-clamav-2.20120725-r2.ebuild b/sec-policy/selinux-clamav/selinux-clamav-2.20120725-r2.ebuild
new file mode 100644
index 0000000..8c8b16c
--- /dev/null
+++ b/sec-policy/selinux-clamav/selinux-clamav-2.20120725-r2.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="clamav"
+BASEPOL="2.20120725-r2"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for clamav"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-clockspeed/selinux-clockspeed-2.20120725-r2.ebuild b/sec-policy/selinux-clockspeed/selinux-clockspeed-2.20120725-r2.ebuild
new file mode 100644
index 0000000..37328b2
--- /dev/null
+++ b/sec-policy/selinux-clockspeed/selinux-clockspeed-2.20120725-r2.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="clockspeed"
+BASEPOL="2.20120725-r2"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for clockspeed"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-consolekit/selinux-consolekit-2.20120725-r2.ebuild b/sec-policy/selinux-consolekit/selinux-consolekit-2.20120725-r2.ebuild
new file mode 100644
index 0000000..b2ead00
--- /dev/null
+++ b/sec-policy/selinux-consolekit/selinux-consolekit-2.20120725-r2.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="consolekit"
+BASEPOL="2.20120725-r2"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for consolekit"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-corosync/selinux-corosync-2.20120725-r2.ebuild b/sec-policy/selinux-corosync/selinux-corosync-2.20120725-r2.ebuild
new file mode 100644
index 0000000..1aa73ec
--- /dev/null
+++ b/sec-policy/selinux-corosync/selinux-corosync-2.20120725-r2.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="corosync"
+BASEPOL="2.20120725-r2"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for corosync"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-courier/selinux-courier-2.20120725-r2.ebuild b/sec-policy/selinux-courier/selinux-courier-2.20120725-r2.ebuild
new file mode 100644
index 0000000..803b195
--- /dev/null
+++ b/sec-policy/selinux-courier/selinux-courier-2.20120725-r2.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="courier"
+BASEPOL="2.20120725-r2"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for courier"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-cpucontrol/selinux-cpucontrol-2.20120725-r2.ebuild b/sec-policy/selinux-cpucontrol/selinux-cpucontrol-2.20120725-r2.ebuild
new file mode 100644
index 0000000..5ec6054
--- /dev/null
+++ b/sec-policy/selinux-cpucontrol/selinux-cpucontrol-2.20120725-r2.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="cpucontrol"
+BASEPOL="2.20120725-r2"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for cpucontrol"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-cpufreqselector/selinux-cpufreqselector-2.20120725-r2.ebuild b/sec-policy/selinux-cpufreqselector/selinux-cpufreqselector-2.20120725-r2.ebuild
new file mode 100644
index 0000000..103197b
--- /dev/null
+++ b/sec-policy/selinux-cpufreqselector/selinux-cpufreqselector-2.20120725-r2.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="cpufreqselector"
+BASEPOL="2.20120725-r2"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for cpufreqselector"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-cups/selinux-cups-2.20120725-r2.ebuild b/sec-policy/selinux-cups/selinux-cups-2.20120725-r2.ebuild
new file mode 100644
index 0000000..6f62b11
--- /dev/null
+++ b/sec-policy/selinux-cups/selinux-cups-2.20120725-r2.ebuild
@@ -0,0 +1,18 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="cups"
+BASEPOL="2.20120725-r2"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for cups"
+
+KEYWORDS="~amd64 ~x86"
+DEPEND="${DEPEND}
+	sec-policy/selinux-lpd
+"
+RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-cvs/selinux-cvs-2.20120725-r2.ebuild b/sec-policy/selinux-cvs/selinux-cvs-2.20120725-r2.ebuild
new file mode 100644
index 0000000..5b36122
--- /dev/null
+++ b/sec-policy/selinux-cvs/selinux-cvs-2.20120725-r2.ebuild
@@ -0,0 +1,18 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="cvs"
+BASEPOL="2.20120725-r2"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for cvs"
+
+KEYWORDS="~amd64 ~x86"
+DEPEND="${DEPEND}
+	sec-policy/selinux-apache
+"
+RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-cyphesis/selinux-cyphesis-2.20120725-r2.ebuild b/sec-policy/selinux-cyphesis/selinux-cyphesis-2.20120725-r2.ebuild
new file mode 100644
index 0000000..9464e69
--- /dev/null
+++ b/sec-policy/selinux-cyphesis/selinux-cyphesis-2.20120725-r2.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="cyphesis"
+BASEPOL="2.20120725-r2"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for cyphesis"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-daemontools/selinux-daemontools-2.20120725-r2.ebuild b/sec-policy/selinux-daemontools/selinux-daemontools-2.20120725-r2.ebuild
new file mode 100644
index 0000000..52633c8
--- /dev/null
+++ b/sec-policy/selinux-daemontools/selinux-daemontools-2.20120725-r2.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="daemontools"
+BASEPOL="2.20120725-r2"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for daemontools"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-dante/selinux-dante-2.20120725-r2.ebuild b/sec-policy/selinux-dante/selinux-dante-2.20120725-r2.ebuild
new file mode 100644
index 0000000..bd64bb6
--- /dev/null
+++ b/sec-policy/selinux-dante/selinux-dante-2.20120725-r2.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="dante"
+BASEPOL="2.20120725-r2"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for dante"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-dbskk/selinux-dbskk-2.20120725-r2.ebuild b/sec-policy/selinux-dbskk/selinux-dbskk-2.20120725-r2.ebuild
new file mode 100644
index 0000000..9498705
--- /dev/null
+++ b/sec-policy/selinux-dbskk/selinux-dbskk-2.20120725-r2.ebuild
@@ -0,0 +1,18 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="dbskk"
+BASEPOL="2.20120725-r2"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for dbskk"
+
+KEYWORDS="~amd64 ~x86"
+DEPEND="${DEPEND}
+	sec-policy/selinux-inetd
+"
+RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-dbus/selinux-dbus-2.20120725-r2.ebuild b/sec-policy/selinux-dbus/selinux-dbus-2.20120725-r2.ebuild
new file mode 100644
index 0000000..34c3dbd
--- /dev/null
+++ b/sec-policy/selinux-dbus/selinux-dbus-2.20120725-r2.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="dbus"
+BASEPOL="2.20120725-r2"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for dbus"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-dcc/selinux-dcc-2.20120725-r2.ebuild b/sec-policy/selinux-dcc/selinux-dcc-2.20120725-r2.ebuild
new file mode 100644
index 0000000..83af787
--- /dev/null
+++ b/sec-policy/selinux-dcc/selinux-dcc-2.20120725-r2.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="dcc"
+BASEPOL="2.20120725-r2"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for dcc"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-ddclient/selinux-ddclient-2.20120725-r2.ebuild b/sec-policy/selinux-ddclient/selinux-ddclient-2.20120725-r2.ebuild
new file mode 100644
index 0000000..4136ff0
--- /dev/null
+++ b/sec-policy/selinux-ddclient/selinux-ddclient-2.20120725-r2.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="ddclient"
+BASEPOL="2.20120725-r2"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for ddclient"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-ddcprobe/selinux-ddcprobe-2.20120725-r2.ebuild b/sec-policy/selinux-ddcprobe/selinux-ddcprobe-2.20120725-r2.ebuild
new file mode 100644
index 0000000..6901e54
--- /dev/null
+++ b/sec-policy/selinux-ddcprobe/selinux-ddcprobe-2.20120725-r2.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="ddcprobe"
+BASEPOL="2.20120725-r2"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for ddcprobe"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-denyhosts/selinux-denyhosts-2.20120725-r2.ebuild b/sec-policy/selinux-denyhosts/selinux-denyhosts-2.20120725-r2.ebuild
new file mode 100644
index 0000000..e7a3549
--- /dev/null
+++ b/sec-policy/selinux-denyhosts/selinux-denyhosts-2.20120725-r2.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="denyhosts"
+BASEPOL="2.20120725-r2"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for denyhosts"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-dhcp/selinux-dhcp-2.20120725-r2.ebuild b/sec-policy/selinux-dhcp/selinux-dhcp-2.20120725-r2.ebuild
new file mode 100644
index 0000000..7da9ede
--- /dev/null
+++ b/sec-policy/selinux-dhcp/selinux-dhcp-2.20120725-r2.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="dhcp"
+BASEPOL="2.20120725-r2"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for dhcp"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-dictd/selinux-dictd-2.20120725-r2.ebuild b/sec-policy/selinux-dictd/selinux-dictd-2.20120725-r2.ebuild
new file mode 100644
index 0000000..fb9a578
--- /dev/null
+++ b/sec-policy/selinux-dictd/selinux-dictd-2.20120725-r2.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="dictd"
+BASEPOL="2.20120725-r2"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for dictd"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-distcc/selinux-distcc-2.20120725-r2.ebuild b/sec-policy/selinux-distcc/selinux-distcc-2.20120725-r2.ebuild
new file mode 100644
index 0000000..8598eb1
--- /dev/null
+++ b/sec-policy/selinux-distcc/selinux-distcc-2.20120725-r2.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="distcc"
+BASEPOL="2.20120725-r2"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for distcc"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-djbdns/selinux-djbdns-2.20120725-r2.ebuild b/sec-policy/selinux-djbdns/selinux-djbdns-2.20120725-r2.ebuild
new file mode 100644
index 0000000..a9dc481
--- /dev/null
+++ b/sec-policy/selinux-djbdns/selinux-djbdns-2.20120725-r2.ebuild
@@ -0,0 +1,18 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="djbdns"
+BASEPOL="2.20120725-r2"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for djbdns"
+
+KEYWORDS="~amd64 ~x86"
+DEPEND="${DEPEND}
+	sec-policy/selinux-daemontools
+"
+RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-dkim/selinux-dkim-2.20120725-r2.ebuild b/sec-policy/selinux-dkim/selinux-dkim-2.20120725-r2.ebuild
new file mode 100644
index 0000000..842ae50
--- /dev/null
+++ b/sec-policy/selinux-dkim/selinux-dkim-2.20120725-r2.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="dkim"
+BASEPOL="2.20120725-r2"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for dkim"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-dmidecode/selinux-dmidecode-2.20120725-r2.ebuild b/sec-policy/selinux-dmidecode/selinux-dmidecode-2.20120725-r2.ebuild
new file mode 100644
index 0000000..af73003
--- /dev/null
+++ b/sec-policy/selinux-dmidecode/selinux-dmidecode-2.20120725-r2.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="dmidecode"
+BASEPOL="2.20120725-r2"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for dmidecode"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-dnsmasq/selinux-dnsmasq-2.20120725-r2.ebuild b/sec-policy/selinux-dnsmasq/selinux-dnsmasq-2.20120725-r2.ebuild
new file mode 100644
index 0000000..9ec82b3
--- /dev/null
+++ b/sec-policy/selinux-dnsmasq/selinux-dnsmasq-2.20120725-r2.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="dnsmasq"
+BASEPOL="2.20120725-r2"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for dnsmasq"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-dovecot/selinux-dovecot-2.20120725-r2.ebuild b/sec-policy/selinux-dovecot/selinux-dovecot-2.20120725-r2.ebuild
new file mode 100644
index 0000000..05a4c5f
--- /dev/null
+++ b/sec-policy/selinux-dovecot/selinux-dovecot-2.20120725-r2.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="dovecot"
+BASEPOL="2.20120725-r2"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for dovecot"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-dpkg/selinux-dpkg-2.20120725-r2.ebuild b/sec-policy/selinux-dpkg/selinux-dpkg-2.20120725-r2.ebuild
new file mode 100644
index 0000000..07e4765
--- /dev/null
+++ b/sec-policy/selinux-dpkg/selinux-dpkg-2.20120725-r2.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="dpkg"
+BASEPOL="2.20120725-r2"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for dpkg"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-dracut/selinux-dracut-2.20120725-r2.ebuild b/sec-policy/selinux-dracut/selinux-dracut-2.20120725-r2.ebuild
new file mode 100644
index 0000000..7e28da7
--- /dev/null
+++ b/sec-policy/selinux-dracut/selinux-dracut-2.20120725-r2.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="dracut"
+BASEPOL="2.20120725-r2"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for dracut"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-entropyd/selinux-entropyd-2.20120725-r2.ebuild b/sec-policy/selinux-entropyd/selinux-entropyd-2.20120725-r2.ebuild
new file mode 100644
index 0000000..b2bd5d4
--- /dev/null
+++ b/sec-policy/selinux-entropyd/selinux-entropyd-2.20120725-r2.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="entropyd"
+BASEPOL="2.20120725-r2"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for entropyd"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-evolution/selinux-evolution-2.20120725-r2.ebuild b/sec-policy/selinux-evolution/selinux-evolution-2.20120725-r2.ebuild
new file mode 100644
index 0000000..c34b843
--- /dev/null
+++ b/sec-policy/selinux-evolution/selinux-evolution-2.20120725-r2.ebuild
@@ -0,0 +1,18 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="evolution"
+BASEPOL="2.20120725-r2"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for evolution"
+
+KEYWORDS="~amd64 ~x86"
+DEPEND="${DEPEND}
+	sec-policy/selinux-xserver
+"
+RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-exim/selinux-exim-2.20120725-r2.ebuild b/sec-policy/selinux-exim/selinux-exim-2.20120725-r2.ebuild
new file mode 100644
index 0000000..fb3dfdc
--- /dev/null
+++ b/sec-policy/selinux-exim/selinux-exim-2.20120725-r2.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="exim"
+BASEPOL="2.20120725-r2"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for exim"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-fail2ban/selinux-fail2ban-2.20120725-r2.ebuild b/sec-policy/selinux-fail2ban/selinux-fail2ban-2.20120725-r2.ebuild
new file mode 100644
index 0000000..8f2fdcf
--- /dev/null
+++ b/sec-policy/selinux-fail2ban/selinux-fail2ban-2.20120725-r2.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="fail2ban"
+BASEPOL="2.20120725-r2"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for fail2ban"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-fetchmail/selinux-fetchmail-2.20120725-r2.ebuild b/sec-policy/selinux-fetchmail/selinux-fetchmail-2.20120725-r2.ebuild
new file mode 100644
index 0000000..f431cdf
--- /dev/null
+++ b/sec-policy/selinux-fetchmail/selinux-fetchmail-2.20120725-r2.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="fetchmail"
+BASEPOL="2.20120725-r2"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for fetchmail"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-finger/selinux-finger-2.20120725-r2.ebuild b/sec-policy/selinux-finger/selinux-finger-2.20120725-r2.ebuild
new file mode 100644
index 0000000..7fae22c
--- /dev/null
+++ b/sec-policy/selinux-finger/selinux-finger-2.20120725-r2.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="finger"
+BASEPOL="2.20120725-r2"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for finger"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-flash/selinux-flash-2.20120725-r2.ebuild b/sec-policy/selinux-flash/selinux-flash-2.20120725-r2.ebuild
new file mode 100644
index 0000000..7f5f4bd
--- /dev/null
+++ b/sec-policy/selinux-flash/selinux-flash-2.20120725-r2.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="flash"
+BASEPOL="2.20120725-r2"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for flash"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-fprintd/selinux-fprintd-2.20120725-r2.ebuild b/sec-policy/selinux-fprintd/selinux-fprintd-2.20120725-r2.ebuild
new file mode 100644
index 0000000..4dd2886
--- /dev/null
+++ b/sec-policy/selinux-fprintd/selinux-fprintd-2.20120725-r2.ebuild
@@ -0,0 +1,18 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="fprintd"
+BASEPOL="2.20120725-r2"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for fprintd"
+
+KEYWORDS="~amd64 ~x86"
+DEPEND="${DEPEND}
+	sec-policy/selinux-dbus
+"
+RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-ftp/selinux-ftp-2.20120725-r2.ebuild b/sec-policy/selinux-ftp/selinux-ftp-2.20120725-r2.ebuild
new file mode 100644
index 0000000..f01eb4c
--- /dev/null
+++ b/sec-policy/selinux-ftp/selinux-ftp-2.20120725-r2.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="ftp"
+BASEPOL="2.20120725-r2"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for ftp"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-games/selinux-games-2.20120725-r2.ebuild b/sec-policy/selinux-games/selinux-games-2.20120725-r2.ebuild
new file mode 100644
index 0000000..59eb959
--- /dev/null
+++ b/sec-policy/selinux-games/selinux-games-2.20120725-r2.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="games"
+BASEPOL="2.20120725-r2"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for games"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-gatekeeper/selinux-gatekeeper-2.20120725-r2.ebuild b/sec-policy/selinux-gatekeeper/selinux-gatekeeper-2.20120725-r2.ebuild
new file mode 100644
index 0000000..c8baf16
--- /dev/null
+++ b/sec-policy/selinux-gatekeeper/selinux-gatekeeper-2.20120725-r2.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="gatekeeper"
+BASEPOL="2.20120725-r2"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for gatekeeper"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-gift/selinux-gift-2.20120725-r2.ebuild b/sec-policy/selinux-gift/selinux-gift-2.20120725-r2.ebuild
new file mode 100644
index 0000000..4df0324
--- /dev/null
+++ b/sec-policy/selinux-gift/selinux-gift-2.20120725-r2.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="gift"
+BASEPOL="2.20120725-r2"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for gift"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-gitosis/selinux-gitosis-2.20120725-r2.ebuild b/sec-policy/selinux-gitosis/selinux-gitosis-2.20120725-r2.ebuild
new file mode 100644
index 0000000..ad43621
--- /dev/null
+++ b/sec-policy/selinux-gitosis/selinux-gitosis-2.20120725-r2.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="gitosis"
+BASEPOL="2.20120725-r2"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for gitosis"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-gnome/selinux-gnome-2.20120725-r2.ebuild b/sec-policy/selinux-gnome/selinux-gnome-2.20120725-r2.ebuild
new file mode 100644
index 0000000..a45317b
--- /dev/null
+++ b/sec-policy/selinux-gnome/selinux-gnome-2.20120725-r2.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="gnome"
+BASEPOL="2.20120725-r2"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for gnome"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-gorg/selinux-gorg-2.20120725-r2.ebuild b/sec-policy/selinux-gorg/selinux-gorg-2.20120725-r2.ebuild
new file mode 100644
index 0000000..23de796
--- /dev/null
+++ b/sec-policy/selinux-gorg/selinux-gorg-2.20120725-r2.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="gorg"
+BASEPOL="2.20120725-r2"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for gorg"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-gpg/selinux-gpg-2.20120725-r2.ebuild b/sec-policy/selinux-gpg/selinux-gpg-2.20120725-r2.ebuild
new file mode 100644
index 0000000..1abf281
--- /dev/null
+++ b/sec-policy/selinux-gpg/selinux-gpg-2.20120725-r2.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="gpg"
+BASEPOL="2.20120725-r2"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for gpg"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-gpm/selinux-gpm-2.20120725-r2.ebuild b/sec-policy/selinux-gpm/selinux-gpm-2.20120725-r2.ebuild
new file mode 100644
index 0000000..5216585
--- /dev/null
+++ b/sec-policy/selinux-gpm/selinux-gpm-2.20120725-r2.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="gpm"
+BASEPOL="2.20120725-r2"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for gpm"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-gpsd/selinux-gpsd-2.20120725-r2.ebuild b/sec-policy/selinux-gpsd/selinux-gpsd-2.20120725-r2.ebuild
new file mode 100644
index 0000000..8a2993d
--- /dev/null
+++ b/sec-policy/selinux-gpsd/selinux-gpsd-2.20120725-r2.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="gpsd"
+BASEPOL="2.20120725-r2"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for gpsd"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-hddtemp/selinux-hddtemp-2.20120725-r2.ebuild b/sec-policy/selinux-hddtemp/selinux-hddtemp-2.20120725-r2.ebuild
new file mode 100644
index 0000000..a32fbdc
--- /dev/null
+++ b/sec-policy/selinux-hddtemp/selinux-hddtemp-2.20120725-r2.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="hddtemp"
+BASEPOL="2.20120725-r2"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for hddtemp"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-howl/selinux-howl-2.20120725-r2.ebuild b/sec-policy/selinux-howl/selinux-howl-2.20120725-r2.ebuild
new file mode 100644
index 0000000..a4ccb69
--- /dev/null
+++ b/sec-policy/selinux-howl/selinux-howl-2.20120725-r2.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="howl"
+BASEPOL="2.20120725-r2"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for howl"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-icecast/selinux-icecast-2.20120725-r2.ebuild b/sec-policy/selinux-icecast/selinux-icecast-2.20120725-r2.ebuild
new file mode 100644
index 0000000..30e25d6
--- /dev/null
+++ b/sec-policy/selinux-icecast/selinux-icecast-2.20120725-r2.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="icecast"
+BASEPOL="2.20120725-r2"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for icecast"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-ifplugd/selinux-ifplugd-2.20120725-r2.ebuild b/sec-policy/selinux-ifplugd/selinux-ifplugd-2.20120725-r2.ebuild
new file mode 100644
index 0000000..eba6e58
--- /dev/null
+++ b/sec-policy/selinux-ifplugd/selinux-ifplugd-2.20120725-r2.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="ifplugd"
+BASEPOL="2.20120725-r2"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for ifplugd"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-imaze/selinux-imaze-2.20120725-r2.ebuild b/sec-policy/selinux-imaze/selinux-imaze-2.20120725-r2.ebuild
new file mode 100644
index 0000000..5d089ca
--- /dev/null
+++ b/sec-policy/selinux-imaze/selinux-imaze-2.20120725-r2.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="imaze"
+BASEPOL="2.20120725-r2"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for imaze"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-inetd/selinux-inetd-2.20120725-r2.ebuild b/sec-policy/selinux-inetd/selinux-inetd-2.20120725-r2.ebuild
new file mode 100644
index 0000000..0ec9eb4
--- /dev/null
+++ b/sec-policy/selinux-inetd/selinux-inetd-2.20120725-r2.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="inetd"
+BASEPOL="2.20120725-r2"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for inetd"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-inn/selinux-inn-2.20120725-r2.ebuild b/sec-policy/selinux-inn/selinux-inn-2.20120725-r2.ebuild
new file mode 100644
index 0000000..ba7aa1e
--- /dev/null
+++ b/sec-policy/selinux-inn/selinux-inn-2.20120725-r2.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="inn"
+BASEPOL="2.20120725-r2"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for inn"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-ipsec/selinux-ipsec-2.20120725-r2.ebuild b/sec-policy/selinux-ipsec/selinux-ipsec-2.20120725-r2.ebuild
new file mode 100644
index 0000000..891d45d
--- /dev/null
+++ b/sec-policy/selinux-ipsec/selinux-ipsec-2.20120725-r2.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="ipsec"
+BASEPOL="2.20120725-r2"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for ipsec"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-irc/selinux-irc-2.20120725-r2.ebuild b/sec-policy/selinux-irc/selinux-irc-2.20120725-r2.ebuild
new file mode 100644
index 0000000..31b07c5
--- /dev/null
+++ b/sec-policy/selinux-irc/selinux-irc-2.20120725-r2.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="irc"
+BASEPOL="2.20120725-r2"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for irc"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-ircd/selinux-ircd-2.20120725-r2.ebuild b/sec-policy/selinux-ircd/selinux-ircd-2.20120725-r2.ebuild
new file mode 100644
index 0000000..c4cf9d0
--- /dev/null
+++ b/sec-policy/selinux-ircd/selinux-ircd-2.20120725-r2.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="ircd"
+BASEPOL="2.20120725-r2"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for ircd"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-irqbalance/selinux-irqbalance-2.20120725-r2.ebuild b/sec-policy/selinux-irqbalance/selinux-irqbalance-2.20120725-r2.ebuild
new file mode 100644
index 0000000..4cda68e
--- /dev/null
+++ b/sec-policy/selinux-irqbalance/selinux-irqbalance-2.20120725-r2.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="irqbalance"
+BASEPOL="2.20120725-r2"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for irqbalance"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-jabber/selinux-jabber-2.20120725-r2.ebuild b/sec-policy/selinux-jabber/selinux-jabber-2.20120725-r2.ebuild
new file mode 100644
index 0000000..b92780d
--- /dev/null
+++ b/sec-policy/selinux-jabber/selinux-jabber-2.20120725-r2.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="jabber"
+BASEPOL="2.20120725-r2"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for jabber"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-java/selinux-java-2.20120725-r2.ebuild b/sec-policy/selinux-java/selinux-java-2.20120725-r2.ebuild
new file mode 100644
index 0000000..bc82f3a
--- /dev/null
+++ b/sec-policy/selinux-java/selinux-java-2.20120725-r2.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="java"
+BASEPOL="2.20120725-r2"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for java"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-kdump/selinux-kdump-2.20120725-r2.ebuild b/sec-policy/selinux-kdump/selinux-kdump-2.20120725-r2.ebuild
new file mode 100644
index 0000000..deb2f35
--- /dev/null
+++ b/sec-policy/selinux-kdump/selinux-kdump-2.20120725-r2.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="kdump"
+BASEPOL="2.20120725-r2"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for kdump"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-kerberos/selinux-kerberos-2.20120725-r2.ebuild b/sec-policy/selinux-kerberos/selinux-kerberos-2.20120725-r2.ebuild
new file mode 100644
index 0000000..3a95d77
--- /dev/null
+++ b/sec-policy/selinux-kerberos/selinux-kerberos-2.20120725-r2.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="kerberos"
+BASEPOL="2.20120725-r2"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for kerberos"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-kerneloops/selinux-kerneloops-2.20120725-r2.ebuild b/sec-policy/selinux-kerneloops/selinux-kerneloops-2.20120725-r2.ebuild
new file mode 100644
index 0000000..439e7b1
--- /dev/null
+++ b/sec-policy/selinux-kerneloops/selinux-kerneloops-2.20120725-r2.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="kerneloops"
+BASEPOL="2.20120725-r2"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for kerneloops"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-kismet/selinux-kismet-2.20120725-r2.ebuild b/sec-policy/selinux-kismet/selinux-kismet-2.20120725-r2.ebuild
new file mode 100644
index 0000000..7b7a957
--- /dev/null
+++ b/sec-policy/selinux-kismet/selinux-kismet-2.20120725-r2.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="kismet"
+BASEPOL="2.20120725-r2"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for kismet"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-ksmtuned/selinux-ksmtuned-2.20120725-r2.ebuild b/sec-policy/selinux-ksmtuned/selinux-ksmtuned-2.20120725-r2.ebuild
new file mode 100644
index 0000000..a547990
--- /dev/null
+++ b/sec-policy/selinux-ksmtuned/selinux-ksmtuned-2.20120725-r2.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="ksmtuned"
+BASEPOL="2.20120725-r2"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for ksmtuned"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-kudzu/selinux-kudzu-2.20120725-r2.ebuild b/sec-policy/selinux-kudzu/selinux-kudzu-2.20120725-r2.ebuild
new file mode 100644
index 0000000..99dd256
--- /dev/null
+++ b/sec-policy/selinux-kudzu/selinux-kudzu-2.20120725-r2.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="kudzu"
+BASEPOL="2.20120725-r2"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for kudzu"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-ldap/selinux-ldap-2.20120725-r2.ebuild b/sec-policy/selinux-ldap/selinux-ldap-2.20120725-r2.ebuild
new file mode 100644
index 0000000..15b2d21
--- /dev/null
+++ b/sec-policy/selinux-ldap/selinux-ldap-2.20120725-r2.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="ldap"
+BASEPOL="2.20120725-r2"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for ldap"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-links/selinux-links-2.20120725-r2.ebuild b/sec-policy/selinux-links/selinux-links-2.20120725-r2.ebuild
new file mode 100644
index 0000000..909a7ff
--- /dev/null
+++ b/sec-policy/selinux-links/selinux-links-2.20120725-r2.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="links"
+BASEPOL="2.20120725-r2"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for links"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-lircd/selinux-lircd-2.20120725-r2.ebuild b/sec-policy/selinux-lircd/selinux-lircd-2.20120725-r2.ebuild
new file mode 100644
index 0000000..f10c26a
--- /dev/null
+++ b/sec-policy/selinux-lircd/selinux-lircd-2.20120725-r2.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="lircd"
+BASEPOL="2.20120725-r2"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for lircd"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-loadkeys/selinux-loadkeys-2.20120725-r2.ebuild b/sec-policy/selinux-loadkeys/selinux-loadkeys-2.20120725-r2.ebuild
new file mode 100644
index 0000000..9156412
--- /dev/null
+++ b/sec-policy/selinux-loadkeys/selinux-loadkeys-2.20120725-r2.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="loadkeys"
+BASEPOL="2.20120725-r2"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for loadkeys"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-lockdev/selinux-lockdev-2.20120725-r2.ebuild b/sec-policy/selinux-lockdev/selinux-lockdev-2.20120725-r2.ebuild
new file mode 100644
index 0000000..2abfd55
--- /dev/null
+++ b/sec-policy/selinux-lockdev/selinux-lockdev-2.20120725-r2.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="lockdev"
+BASEPOL="2.20120725-r2"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for lockdev"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-logrotate/selinux-logrotate-2.20120725-r2.ebuild b/sec-policy/selinux-logrotate/selinux-logrotate-2.20120725-r2.ebuild
new file mode 100644
index 0000000..ad94b8e
--- /dev/null
+++ b/sec-policy/selinux-logrotate/selinux-logrotate-2.20120725-r2.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="logrotate"
+BASEPOL="2.20120725-r2"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for logrotate"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-logwatch/selinux-logwatch-2.20120725-r2.ebuild b/sec-policy/selinux-logwatch/selinux-logwatch-2.20120725-r2.ebuild
new file mode 100644
index 0000000..8901487
--- /dev/null
+++ b/sec-policy/selinux-logwatch/selinux-logwatch-2.20120725-r2.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="logwatch"
+BASEPOL="2.20120725-r2"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for logwatch"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-lpd/selinux-lpd-2.20120725-r2.ebuild b/sec-policy/selinux-lpd/selinux-lpd-2.20120725-r2.ebuild
new file mode 100644
index 0000000..75cb638
--- /dev/null
+++ b/sec-policy/selinux-lpd/selinux-lpd-2.20120725-r2.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="lpd"
+BASEPOL="2.20120725-r2"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for lpd"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-mailman/selinux-mailman-2.20120725-r2.ebuild b/sec-policy/selinux-mailman/selinux-mailman-2.20120725-r2.ebuild
new file mode 100644
index 0000000..73591c4
--- /dev/null
+++ b/sec-policy/selinux-mailman/selinux-mailman-2.20120725-r2.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="mailman"
+BASEPOL="2.20120725-r2"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for mailman"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-mcelog/selinux-mcelog-2.20120725-r2.ebuild b/sec-policy/selinux-mcelog/selinux-mcelog-2.20120725-r2.ebuild
new file mode 100644
index 0000000..35d659e
--- /dev/null
+++ b/sec-policy/selinux-mcelog/selinux-mcelog-2.20120725-r2.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="mcelog"
+BASEPOL="2.20120725-r2"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for mcelog"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-memcached/selinux-memcached-2.20120725-r2.ebuild b/sec-policy/selinux-memcached/selinux-memcached-2.20120725-r2.ebuild
new file mode 100644
index 0000000..7b5fbd2
--- /dev/null
+++ b/sec-policy/selinux-memcached/selinux-memcached-2.20120725-r2.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="memcached"
+BASEPOL="2.20120725-r2"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for memcached"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-milter/selinux-milter-2.20120725-r2.ebuild b/sec-policy/selinux-milter/selinux-milter-2.20120725-r2.ebuild
new file mode 100644
index 0000000..47509b6
--- /dev/null
+++ b/sec-policy/selinux-milter/selinux-milter-2.20120725-r2.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="milter"
+BASEPOL="2.20120725-r2"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for milter"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-modemmanager/selinux-modemmanager-2.20120725-r2.ebuild b/sec-policy/selinux-modemmanager/selinux-modemmanager-2.20120725-r2.ebuild
new file mode 100644
index 0000000..281d77d
--- /dev/null
+++ b/sec-policy/selinux-modemmanager/selinux-modemmanager-2.20120725-r2.ebuild
@@ -0,0 +1,18 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="modemmanager"
+BASEPOL="2.20120725-r2"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for modemmanager"
+
+KEYWORDS="~amd64 ~x86"
+DEPEND="${DEPEND}
+	sec-policy/selinux-dbus
+"
+RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-mono/selinux-mono-2.20120725-r2.ebuild b/sec-policy/selinux-mono/selinux-mono-2.20120725-r2.ebuild
new file mode 100644
index 0000000..f3e2156
--- /dev/null
+++ b/sec-policy/selinux-mono/selinux-mono-2.20120725-r2.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="mono"
+BASEPOL="2.20120725-r2"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for mono"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-mozilla/selinux-mozilla-2.20120725-r2.ebuild b/sec-policy/selinux-mozilla/selinux-mozilla-2.20120725-r2.ebuild
new file mode 100644
index 0000000..28d26a5
--- /dev/null
+++ b/sec-policy/selinux-mozilla/selinux-mozilla-2.20120725-r2.ebuild
@@ -0,0 +1,18 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="mozilla"
+BASEPOL="2.20120725-r2"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for mozilla"
+
+KEYWORDS="~amd64 ~x86"
+DEPEND="${DEPEND}
+	sec-policy/selinux-xserver
+"
+RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-mpd/selinux-mpd-2.20120725-r2.ebuild b/sec-policy/selinux-mpd/selinux-mpd-2.20120725-r2.ebuild
new file mode 100644
index 0000000..e60db86
--- /dev/null
+++ b/sec-policy/selinux-mpd/selinux-mpd-2.20120725-r2.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="mpd"
+BASEPOL="2.20120725-r2"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for mpd"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-mplayer/selinux-mplayer-2.20120725-r2.ebuild b/sec-policy/selinux-mplayer/selinux-mplayer-2.20120725-r2.ebuild
new file mode 100644
index 0000000..11ebc6e
--- /dev/null
+++ b/sec-policy/selinux-mplayer/selinux-mplayer-2.20120725-r2.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="mplayer"
+BASEPOL="2.20120725-r2"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for mplayer"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-mrtg/selinux-mrtg-2.20120725-r2.ebuild b/sec-policy/selinux-mrtg/selinux-mrtg-2.20120725-r2.ebuild
new file mode 100644
index 0000000..dc64dff
--- /dev/null
+++ b/sec-policy/selinux-mrtg/selinux-mrtg-2.20120725-r2.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="mrtg"
+BASEPOL="2.20120725-r2"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for mrtg"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-munin/selinux-munin-2.20120725-r2.ebuild b/sec-policy/selinux-munin/selinux-munin-2.20120725-r2.ebuild
new file mode 100644
index 0000000..5a92a70
--- /dev/null
+++ b/sec-policy/selinux-munin/selinux-munin-2.20120725-r2.ebuild
@@ -0,0 +1,18 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="munin"
+BASEPOL="2.20120725-r2"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for munin"
+
+KEYWORDS="~amd64 ~x86"
+DEPEND="${DEPEND}
+	sec-policy/selinux-apache
+"
+RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-mutt/selinux-mutt-2.20120725-r2.ebuild b/sec-policy/selinux-mutt/selinux-mutt-2.20120725-r2.ebuild
new file mode 100644
index 0000000..1ce7d52
--- /dev/null
+++ b/sec-policy/selinux-mutt/selinux-mutt-2.20120725-r2.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="mutt"
+BASEPOL="2.20120725-r2"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for mutt"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-mysql/selinux-mysql-2.20120725-r2.ebuild b/sec-policy/selinux-mysql/selinux-mysql-2.20120725-r2.ebuild
new file mode 100644
index 0000000..aa08396
--- /dev/null
+++ b/sec-policy/selinux-mysql/selinux-mysql-2.20120725-r2.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="mysql"
+BASEPOL="2.20120725-r2"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for mysql"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-nagios/selinux-nagios-2.20120725-r2.ebuild b/sec-policy/selinux-nagios/selinux-nagios-2.20120725-r2.ebuild
new file mode 100644
index 0000000..267494d
--- /dev/null
+++ b/sec-policy/selinux-nagios/selinux-nagios-2.20120725-r2.ebuild
@@ -0,0 +1,18 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="nagios"
+BASEPOL="2.20120725-r2"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for nagios"
+
+KEYWORDS="~amd64 ~x86"
+DEPEND="${DEPEND}
+	sec-policy/selinux-apache
+"
+RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-ncftool/selinux-ncftool-2.20120725-r2.ebuild b/sec-policy/selinux-ncftool/selinux-ncftool-2.20120725-r2.ebuild
new file mode 100644
index 0000000..1f3a3bc
--- /dev/null
+++ b/sec-policy/selinux-ncftool/selinux-ncftool-2.20120725-r2.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="ncftool"
+BASEPOL="2.20120725-r2"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for ncftool"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-nessus/selinux-nessus-2.20120725-r2.ebuild b/sec-policy/selinux-nessus/selinux-nessus-2.20120725-r2.ebuild
new file mode 100644
index 0000000..45d71dc
--- /dev/null
+++ b/sec-policy/selinux-nessus/selinux-nessus-2.20120725-r2.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="nessus"
+BASEPOL="2.20120725-r2"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for nessus"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-networkmanager/selinux-networkmanager-2.20120725-r2.ebuild b/sec-policy/selinux-networkmanager/selinux-networkmanager-2.20120725-r2.ebuild
new file mode 100644
index 0000000..7eafcb8
--- /dev/null
+++ b/sec-policy/selinux-networkmanager/selinux-networkmanager-2.20120725-r2.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="networkmanager"
+BASEPOL="2.20120725-r2"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for networkmanager"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-nginx/selinux-nginx-2.20120725-r2.ebuild b/sec-policy/selinux-nginx/selinux-nginx-2.20120725-r2.ebuild
new file mode 100644
index 0000000..d16d34c
--- /dev/null
+++ b/sec-policy/selinux-nginx/selinux-nginx-2.20120725-r2.ebuild
@@ -0,0 +1,18 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="nginx"
+BASEPOL="2.20120725-r2"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for nginx"
+
+KEYWORDS="~amd64 ~x86"
+DEPEND="${DEPEND}
+	sec-policy/selinux-apache
+"
+RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-nslcd/selinux-nslcd-2.20120725-r2.ebuild b/sec-policy/selinux-nslcd/selinux-nslcd-2.20120725-r2.ebuild
new file mode 100644
index 0000000..372e4b8
--- /dev/null
+++ b/sec-policy/selinux-nslcd/selinux-nslcd-2.20120725-r2.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="nslcd"
+BASEPOL="2.20120725-r2"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for nslcd"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-ntop/selinux-ntop-2.20120725-r2.ebuild b/sec-policy/selinux-ntop/selinux-ntop-2.20120725-r2.ebuild
new file mode 100644
index 0000000..802618c
--- /dev/null
+++ b/sec-policy/selinux-ntop/selinux-ntop-2.20120725-r2.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="ntop"
+BASEPOL="2.20120725-r2"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for ntop"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-ntp/selinux-ntp-2.20120725-r2.ebuild b/sec-policy/selinux-ntp/selinux-ntp-2.20120725-r2.ebuild
new file mode 100644
index 0000000..0613e10
--- /dev/null
+++ b/sec-policy/selinux-ntp/selinux-ntp-2.20120725-r2.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="ntp"
+BASEPOL="2.20120725-r2"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for ntp"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-nut/selinux-nut-2.20120725-r2.ebuild b/sec-policy/selinux-nut/selinux-nut-2.20120725-r2.ebuild
new file mode 100644
index 0000000..3c4db5b
--- /dev/null
+++ b/sec-policy/selinux-nut/selinux-nut-2.20120725-r2.ebuild
@@ -0,0 +1,18 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="nut"
+BASEPOL="2.20120725-r2"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for nut"
+
+KEYWORDS="~amd64 ~x86"
+DEPEND="${DEPEND}
+	sec-policy/selinux-apache
+"
+RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-nx/selinux-nx-2.20120725-r2.ebuild b/sec-policy/selinux-nx/selinux-nx-2.20120725-r2.ebuild
new file mode 100644
index 0000000..9d8cb2c
--- /dev/null
+++ b/sec-policy/selinux-nx/selinux-nx-2.20120725-r2.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="nx"
+BASEPOL="2.20120725-r2"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for nx"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-oddjob/selinux-oddjob-2.20120725-r2.ebuild b/sec-policy/selinux-oddjob/selinux-oddjob-2.20120725-r2.ebuild
new file mode 100644
index 0000000..ed8cfa0
--- /dev/null
+++ b/sec-policy/selinux-oddjob/selinux-oddjob-2.20120725-r2.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="oddjob"
+BASEPOL="2.20120725-r2"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for oddjob"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-oident/selinux-oident-2.20120725-r2.ebuild b/sec-policy/selinux-oident/selinux-oident-2.20120725-r2.ebuild
new file mode 100644
index 0000000..5379247
--- /dev/null
+++ b/sec-policy/selinux-oident/selinux-oident-2.20120725-r2.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="oident"
+BASEPOL="2.20120725-r2"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for oident"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-openct/selinux-openct-2.20120725-r2.ebuild b/sec-policy/selinux-openct/selinux-openct-2.20120725-r2.ebuild
new file mode 100644
index 0000000..e5dbd5e
--- /dev/null
+++ b/sec-policy/selinux-openct/selinux-openct-2.20120725-r2.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="openct"
+BASEPOL="2.20120725-r2"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for openct"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-openvpn/selinux-openvpn-2.20120725-r2.ebuild b/sec-policy/selinux-openvpn/selinux-openvpn-2.20120725-r2.ebuild
new file mode 100644
index 0000000..ff1db34
--- /dev/null
+++ b/sec-policy/selinux-openvpn/selinux-openvpn-2.20120725-r2.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="openvpn"
+BASEPOL="2.20120725-r2"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for openvpn"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-pan/selinux-pan-2.20120725-r2.ebuild b/sec-policy/selinux-pan/selinux-pan-2.20120725-r2.ebuild
new file mode 100644
index 0000000..60792dd
--- /dev/null
+++ b/sec-policy/selinux-pan/selinux-pan-2.20120725-r2.ebuild
@@ -0,0 +1,18 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="pan"
+BASEPOL="2.20120725-r2"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for pan"
+
+KEYWORDS="~amd64 ~x86"
+DEPEND="${DEPEND}
+	sec-policy/selinux-xserver
+"
+RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-pcmcia/selinux-pcmcia-2.20120725-r2.ebuild b/sec-policy/selinux-pcmcia/selinux-pcmcia-2.20120725-r2.ebuild
new file mode 100644
index 0000000..06db235
--- /dev/null
+++ b/sec-policy/selinux-pcmcia/selinux-pcmcia-2.20120725-r2.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="pcmcia"
+BASEPOL="2.20120725-r2"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for pcmcia"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-perdition/selinux-perdition-2.20120725-r2.ebuild b/sec-policy/selinux-perdition/selinux-perdition-2.20120725-r2.ebuild
new file mode 100644
index 0000000..db9d6c3
--- /dev/null
+++ b/sec-policy/selinux-perdition/selinux-perdition-2.20120725-r2.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="perdition"
+BASEPOL="2.20120725-r2"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for perdition"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-phpfpm/selinux-phpfpm-2.20120725-r2.ebuild b/sec-policy/selinux-phpfpm/selinux-phpfpm-2.20120725-r2.ebuild
new file mode 100644
index 0000000..4fbdd76
--- /dev/null
+++ b/sec-policy/selinux-phpfpm/selinux-phpfpm-2.20120725-r2.ebuild
@@ -0,0 +1,18 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="phpfpm"
+BASEPOL="2.20120725-r2"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for phpfpm"
+
+KEYWORDS="~amd64 ~x86"
+DEPEND="${DEPEND}
+	sec-policy/selinux-apache
+"
+RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-plymouthd/selinux-plymouthd-2.20120725-r2.ebuild b/sec-policy/selinux-plymouthd/selinux-plymouthd-2.20120725-r2.ebuild
new file mode 100644
index 0000000..388739f
--- /dev/null
+++ b/sec-policy/selinux-plymouthd/selinux-plymouthd-2.20120725-r2.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="plymouthd"
+BASEPOL="2.20120725-r2"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for plymouthd"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-podsleuth/selinux-podsleuth-2.20120725-r2.ebuild b/sec-policy/selinux-podsleuth/selinux-podsleuth-2.20120725-r2.ebuild
new file mode 100644
index 0000000..6244681
--- /dev/null
+++ b/sec-policy/selinux-podsleuth/selinux-podsleuth-2.20120725-r2.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="podsleuth"
+BASEPOL="2.20120725-r2"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for podsleuth"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-policykit/selinux-policykit-2.20120725-r2.ebuild b/sec-policy/selinux-policykit/selinux-policykit-2.20120725-r2.ebuild
new file mode 100644
index 0000000..09f3699
--- /dev/null
+++ b/sec-policy/selinux-policykit/selinux-policykit-2.20120725-r2.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="policykit"
+BASEPOL="2.20120725-r2"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for policykit"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-portmap/selinux-portmap-2.20120725-r2.ebuild b/sec-policy/selinux-portmap/selinux-portmap-2.20120725-r2.ebuild
new file mode 100644
index 0000000..c7e0875
--- /dev/null
+++ b/sec-policy/selinux-portmap/selinux-portmap-2.20120725-r2.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="portmap"
+BASEPOL="2.20120725-r2"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for portmap"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-postfix/selinux-postfix-2.20120725-r2.ebuild b/sec-policy/selinux-postfix/selinux-postfix-2.20120725-r2.ebuild
new file mode 100644
index 0000000..847ec4b
--- /dev/null
+++ b/sec-policy/selinux-postfix/selinux-postfix-2.20120725-r2.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="postfix"
+BASEPOL="2.20120725-r2"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for postfix"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-postgresql/selinux-postgresql-2.20120725-r2.ebuild b/sec-policy/selinux-postgresql/selinux-postgresql-2.20120725-r2.ebuild
new file mode 100644
index 0000000..0b63578
--- /dev/null
+++ b/sec-policy/selinux-postgresql/selinux-postgresql-2.20120725-r2.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="postgresql"
+BASEPOL="2.20120725-r2"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for postgresql"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-postgrey/selinux-postgrey-2.20120725-r2.ebuild b/sec-policy/selinux-postgrey/selinux-postgrey-2.20120725-r2.ebuild
new file mode 100644
index 0000000..315fe23
--- /dev/null
+++ b/sec-policy/selinux-postgrey/selinux-postgrey-2.20120725-r2.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="postgrey"
+BASEPOL="2.20120725-r2"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for postgrey"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-ppp/selinux-ppp-2.20120725-r2.ebuild b/sec-policy/selinux-ppp/selinux-ppp-2.20120725-r2.ebuild
new file mode 100644
index 0000000..76026eb
--- /dev/null
+++ b/sec-policy/selinux-ppp/selinux-ppp-2.20120725-r2.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="ppp"
+BASEPOL="2.20120725-r2"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for ppp"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-prelink/selinux-prelink-2.20120725-r2.ebuild b/sec-policy/selinux-prelink/selinux-prelink-2.20120725-r2.ebuild
new file mode 100644
index 0000000..2573201
--- /dev/null
+++ b/sec-policy/selinux-prelink/selinux-prelink-2.20120725-r2.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="prelink"
+BASEPOL="2.20120725-r2"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for prelink"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-prelude/selinux-prelude-2.20120725-r2.ebuild b/sec-policy/selinux-prelude/selinux-prelude-2.20120725-r2.ebuild
new file mode 100644
index 0000000..81ed4bc
--- /dev/null
+++ b/sec-policy/selinux-prelude/selinux-prelude-2.20120725-r2.ebuild
@@ -0,0 +1,18 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="prelude"
+BASEPOL="2.20120725-r2"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for prelude"
+
+KEYWORDS="~amd64 ~x86"
+DEPEND="${DEPEND}
+	sec-policy/selinux-apache
+"
+RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-privoxy/selinux-privoxy-2.20120725-r2.ebuild b/sec-policy/selinux-privoxy/selinux-privoxy-2.20120725-r2.ebuild
new file mode 100644
index 0000000..fd41fdb
--- /dev/null
+++ b/sec-policy/selinux-privoxy/selinux-privoxy-2.20120725-r2.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="privoxy"
+BASEPOL="2.20120725-r2"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for privoxy"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-procmail/selinux-procmail-2.20120725-r2.ebuild b/sec-policy/selinux-procmail/selinux-procmail-2.20120725-r2.ebuild
new file mode 100644
index 0000000..82ea144
--- /dev/null
+++ b/sec-policy/selinux-procmail/selinux-procmail-2.20120725-r2.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="procmail"
+BASEPOL="2.20120725-r2"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for procmail"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-psad/selinux-psad-2.20120725-r2.ebuild b/sec-policy/selinux-psad/selinux-psad-2.20120725-r2.ebuild
new file mode 100644
index 0000000..a39cffc
--- /dev/null
+++ b/sec-policy/selinux-psad/selinux-psad-2.20120725-r2.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="psad"
+BASEPOL="2.20120725-r2"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for psad"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-publicfile/selinux-publicfile-2.20120725-r2.ebuild b/sec-policy/selinux-publicfile/selinux-publicfile-2.20120725-r2.ebuild
new file mode 100644
index 0000000..059ffb1
--- /dev/null
+++ b/sec-policy/selinux-publicfile/selinux-publicfile-2.20120725-r2.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="publicfile"
+BASEPOL="2.20120725-r2"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for publicfile"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-pulseaudio/selinux-pulseaudio-2.20120725-r2.ebuild b/sec-policy/selinux-pulseaudio/selinux-pulseaudio-2.20120725-r2.ebuild
new file mode 100644
index 0000000..13832b2
--- /dev/null
+++ b/sec-policy/selinux-pulseaudio/selinux-pulseaudio-2.20120725-r2.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="pulseaudio"
+BASEPOL="2.20120725-r2"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for pulseaudio"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-puppet/selinux-puppet-2.20120725-r2.ebuild b/sec-policy/selinux-puppet/selinux-puppet-2.20120725-r2.ebuild
new file mode 100644
index 0000000..8895816
--- /dev/null
+++ b/sec-policy/selinux-puppet/selinux-puppet-2.20120725-r2.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="puppet"
+BASEPOL="2.20120725-r2"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for puppet"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-pyicqt/selinux-pyicqt-2.20120725-r2.ebuild b/sec-policy/selinux-pyicqt/selinux-pyicqt-2.20120725-r2.ebuild
new file mode 100644
index 0000000..786eab4
--- /dev/null
+++ b/sec-policy/selinux-pyicqt/selinux-pyicqt-2.20120725-r2.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="pyicqt"
+BASEPOL="2.20120725-r2"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for pyicqt"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-pyzor/selinux-pyzor-2.20120725-r2.ebuild b/sec-policy/selinux-pyzor/selinux-pyzor-2.20120725-r2.ebuild
new file mode 100644
index 0000000..1b02977
--- /dev/null
+++ b/sec-policy/selinux-pyzor/selinux-pyzor-2.20120725-r2.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="pyzor"
+BASEPOL="2.20120725-r2"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for pyzor"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-qemu/selinux-qemu-2.20120725-r2.ebuild b/sec-policy/selinux-qemu/selinux-qemu-2.20120725-r2.ebuild
new file mode 100644
index 0000000..5ec9f07
--- /dev/null
+++ b/sec-policy/selinux-qemu/selinux-qemu-2.20120725-r2.ebuild
@@ -0,0 +1,18 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="qemu"
+BASEPOL="2.20120725-r2"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for qemu"
+
+KEYWORDS="~amd64 ~x86"
+DEPEND="${DEPEND}
+	sec-policy/selinux-virt
+"
+RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-qmail/selinux-qmail-2.20120725-r2.ebuild b/sec-policy/selinux-qmail/selinux-qmail-2.20120725-r2.ebuild
new file mode 100644
index 0000000..5bcd60b
--- /dev/null
+++ b/sec-policy/selinux-qmail/selinux-qmail-2.20120725-r2.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="qmail"
+BASEPOL="2.20120725-r2"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for qmail"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-quota/selinux-quota-2.20120725-r2.ebuild b/sec-policy/selinux-quota/selinux-quota-2.20120725-r2.ebuild
new file mode 100644
index 0000000..03d0adc
--- /dev/null
+++ b/sec-policy/selinux-quota/selinux-quota-2.20120725-r2.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="quota"
+BASEPOL="2.20120725-r2"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for quota"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-radius/selinux-radius-2.20120725-r2.ebuild b/sec-policy/selinux-radius/selinux-radius-2.20120725-r2.ebuild
new file mode 100644
index 0000000..d51f52e
--- /dev/null
+++ b/sec-policy/selinux-radius/selinux-radius-2.20120725-r2.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="radius"
+BASEPOL="2.20120725-r2"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for radius"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-radvd/selinux-radvd-2.20120725-r2.ebuild b/sec-policy/selinux-radvd/selinux-radvd-2.20120725-r2.ebuild
new file mode 100644
index 0000000..6e8d7a4
--- /dev/null
+++ b/sec-policy/selinux-radvd/selinux-radvd-2.20120725-r2.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="radvd"
+BASEPOL="2.20120725-r2"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for radvd"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-razor/selinux-razor-2.20120725-r2.ebuild b/sec-policy/selinux-razor/selinux-razor-2.20120725-r2.ebuild
new file mode 100644
index 0000000..e9a3dde
--- /dev/null
+++ b/sec-policy/selinux-razor/selinux-razor-2.20120725-r2.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="razor"
+BASEPOL="2.20120725-r2"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for razor"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-remotelogin/selinux-remotelogin-2.20120725-r2.ebuild b/sec-policy/selinux-remotelogin/selinux-remotelogin-2.20120725-r2.ebuild
new file mode 100644
index 0000000..63a7697
--- /dev/null
+++ b/sec-policy/selinux-remotelogin/selinux-remotelogin-2.20120725-r2.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="remotelogin"
+BASEPOL="2.20120725-r2"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for remotelogin"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-rgmanager/selinux-rgmanager-2.20120725-r2.ebuild b/sec-policy/selinux-rgmanager/selinux-rgmanager-2.20120725-r2.ebuild
new file mode 100644
index 0000000..96337ae
--- /dev/null
+++ b/sec-policy/selinux-rgmanager/selinux-rgmanager-2.20120725-r2.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="rgmanager"
+BASEPOL="2.20120725-r2"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for rgmanager"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-roundup/selinux-roundup-2.20120725-r2.ebuild b/sec-policy/selinux-roundup/selinux-roundup-2.20120725-r2.ebuild
new file mode 100644
index 0000000..cae4f0f
--- /dev/null
+++ b/sec-policy/selinux-roundup/selinux-roundup-2.20120725-r2.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="roundup"
+BASEPOL="2.20120725-r2"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for roundup"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-rpc/selinux-rpc-2.20120725-r2.ebuild b/sec-policy/selinux-rpc/selinux-rpc-2.20120725-r2.ebuild
new file mode 100644
index 0000000..8a0003c
--- /dev/null
+++ b/sec-policy/selinux-rpc/selinux-rpc-2.20120725-r2.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="rpc"
+BASEPOL="2.20120725-r2"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for rpc"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-rpcbind/selinux-rpcbind-2.20120725-r2.ebuild b/sec-policy/selinux-rpcbind/selinux-rpcbind-2.20120725-r2.ebuild
new file mode 100644
index 0000000..9fc9b34
--- /dev/null
+++ b/sec-policy/selinux-rpcbind/selinux-rpcbind-2.20120725-r2.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="rpcbind"
+BASEPOL="2.20120725-r2"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for rpcbind"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-rpm/selinux-rpm-2.20120725-r2.ebuild b/sec-policy/selinux-rpm/selinux-rpm-2.20120725-r2.ebuild
new file mode 100644
index 0000000..0556504
--- /dev/null
+++ b/sec-policy/selinux-rpm/selinux-rpm-2.20120725-r2.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="rpm"
+BASEPOL="2.20120725-r2"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for rpm"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-rssh/selinux-rssh-2.20120725-r2.ebuild b/sec-policy/selinux-rssh/selinux-rssh-2.20120725-r2.ebuild
new file mode 100644
index 0000000..bd45a88
--- /dev/null
+++ b/sec-policy/selinux-rssh/selinux-rssh-2.20120725-r2.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="rssh"
+BASEPOL="2.20120725-r2"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for rssh"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-rtkit/selinux-rtkit-2.20120725-r2.ebuild b/sec-policy/selinux-rtkit/selinux-rtkit-2.20120725-r2.ebuild
new file mode 100644
index 0000000..53d8bce
--- /dev/null
+++ b/sec-policy/selinux-rtkit/selinux-rtkit-2.20120725-r2.ebuild
@@ -0,0 +1,18 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="rtkit"
+BASEPOL="2.20120725-r2"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for rtkit"
+
+KEYWORDS="~amd64 ~x86"
+DEPEND="${DEPEND}
+	sec-policy/selinux-dbus
+"
+RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-samba/selinux-samba-2.20120725-r2.ebuild b/sec-policy/selinux-samba/selinux-samba-2.20120725-r2.ebuild
new file mode 100644
index 0000000..27e6a67
--- /dev/null
+++ b/sec-policy/selinux-samba/selinux-samba-2.20120725-r2.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="samba"
+BASEPOL="2.20120725-r2"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for samba"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-sasl/selinux-sasl-2.20120725-r2.ebuild b/sec-policy/selinux-sasl/selinux-sasl-2.20120725-r2.ebuild
new file mode 100644
index 0000000..322c4ed
--- /dev/null
+++ b/sec-policy/selinux-sasl/selinux-sasl-2.20120725-r2.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="sasl"
+BASEPOL="2.20120725-r2"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for sasl"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-screen/selinux-screen-2.20120725-r2.ebuild b/sec-policy/selinux-screen/selinux-screen-2.20120725-r2.ebuild
new file mode 100644
index 0000000..46f1221
--- /dev/null
+++ b/sec-policy/selinux-screen/selinux-screen-2.20120725-r2.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="screen"
+BASEPOL="2.20120725-r2"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for screen"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-sendmail/selinux-sendmail-2.20120725-r2.ebuild b/sec-policy/selinux-sendmail/selinux-sendmail-2.20120725-r2.ebuild
new file mode 100644
index 0000000..e332836
--- /dev/null
+++ b/sec-policy/selinux-sendmail/selinux-sendmail-2.20120725-r2.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="sendmail"
+BASEPOL="2.20120725-r2"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for sendmail"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-shorewall/selinux-shorewall-2.20120725-r2.ebuild b/sec-policy/selinux-shorewall/selinux-shorewall-2.20120725-r2.ebuild
new file mode 100644
index 0000000..5506e8b
--- /dev/null
+++ b/sec-policy/selinux-shorewall/selinux-shorewall-2.20120725-r2.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="shorewall"
+BASEPOL="2.20120725-r2"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for shorewall"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-shutdown/selinux-shutdown-2.20120725-r2.ebuild b/sec-policy/selinux-shutdown/selinux-shutdown-2.20120725-r2.ebuild
new file mode 100644
index 0000000..a7e786e
--- /dev/null
+++ b/sec-policy/selinux-shutdown/selinux-shutdown-2.20120725-r2.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="shutdown"
+BASEPOL="2.20120725-r2"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for shutdown"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-skype/selinux-skype-2.20120725-r2.ebuild b/sec-policy/selinux-skype/selinux-skype-2.20120725-r2.ebuild
new file mode 100644
index 0000000..4fea061
--- /dev/null
+++ b/sec-policy/selinux-skype/selinux-skype-2.20120725-r2.ebuild
@@ -0,0 +1,18 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="skype"
+BASEPOL="2.20120725-r2"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for skype"
+
+KEYWORDS="~amd64 ~x86"
+DEPEND="${DEPEND}
+	sec-policy/selinux-xserver
+"
+RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-slocate/selinux-slocate-2.20120725-r2.ebuild b/sec-policy/selinux-slocate/selinux-slocate-2.20120725-r2.ebuild
new file mode 100644
index 0000000..1c8a7d5
--- /dev/null
+++ b/sec-policy/selinux-slocate/selinux-slocate-2.20120725-r2.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="slocate"
+BASEPOL="2.20120725-r2"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for slocate"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-slrnpull/selinux-slrnpull-2.20120725-r2.ebuild b/sec-policy/selinux-slrnpull/selinux-slrnpull-2.20120725-r2.ebuild
new file mode 100644
index 0000000..e631437
--- /dev/null
+++ b/sec-policy/selinux-slrnpull/selinux-slrnpull-2.20120725-r2.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="slrnpull"
+BASEPOL="2.20120725-r2"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for slrnpull"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-smartmon/selinux-smartmon-2.20120725-r2.ebuild b/sec-policy/selinux-smartmon/selinux-smartmon-2.20120725-r2.ebuild
new file mode 100644
index 0000000..c6092de
--- /dev/null
+++ b/sec-policy/selinux-smartmon/selinux-smartmon-2.20120725-r2.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="smartmon"
+BASEPOL="2.20120725-r2"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for smartmon"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-smokeping/selinux-smokeping-2.20120725-r2.ebuild b/sec-policy/selinux-smokeping/selinux-smokeping-2.20120725-r2.ebuild
new file mode 100644
index 0000000..0b95e67
--- /dev/null
+++ b/sec-policy/selinux-smokeping/selinux-smokeping-2.20120725-r2.ebuild
@@ -0,0 +1,18 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="smokeping"
+BASEPOL="2.20120725-r2"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for smokeping"
+
+KEYWORDS="~amd64 ~x86"
+DEPEND="${DEPEND}
+	sec-policy/selinux-apache
+"
+RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-snmp/selinux-snmp-2.20120725-r2.ebuild b/sec-policy/selinux-snmp/selinux-snmp-2.20120725-r2.ebuild
new file mode 100644
index 0000000..bd50ec8
--- /dev/null
+++ b/sec-policy/selinux-snmp/selinux-snmp-2.20120725-r2.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="snmp"
+BASEPOL="2.20120725-r2"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for snmp"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-snort/selinux-snort-2.20120725-r2.ebuild b/sec-policy/selinux-snort/selinux-snort-2.20120725-r2.ebuild
new file mode 100644
index 0000000..1f6838a
--- /dev/null
+++ b/sec-policy/selinux-snort/selinux-snort-2.20120725-r2.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="snort"
+BASEPOL="2.20120725-r2"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for snort"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-soundserver/selinux-soundserver-2.20120725-r2.ebuild b/sec-policy/selinux-soundserver/selinux-soundserver-2.20120725-r2.ebuild
new file mode 100644
index 0000000..a903680
--- /dev/null
+++ b/sec-policy/selinux-soundserver/selinux-soundserver-2.20120725-r2.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="soundserver"
+BASEPOL="2.20120725-r2"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for soundserver"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-spamassassin/selinux-spamassassin-2.20120725-r2.ebuild b/sec-policy/selinux-spamassassin/selinux-spamassassin-2.20120725-r2.ebuild
new file mode 100644
index 0000000..e2ee876
--- /dev/null
+++ b/sec-policy/selinux-spamassassin/selinux-spamassassin-2.20120725-r2.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="spamassassin"
+BASEPOL="2.20120725-r2"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for spamassassin"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-speedtouch/selinux-speedtouch-2.20120725-r2.ebuild b/sec-policy/selinux-speedtouch/selinux-speedtouch-2.20120725-r2.ebuild
new file mode 100644
index 0000000..9b4bfc3
--- /dev/null
+++ b/sec-policy/selinux-speedtouch/selinux-speedtouch-2.20120725-r2.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="speedtouch"
+BASEPOL="2.20120725-r2"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for speedtouch"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-squid/selinux-squid-2.20120725-r2.ebuild b/sec-policy/selinux-squid/selinux-squid-2.20120725-r2.ebuild
new file mode 100644
index 0000000..26b55b0
--- /dev/null
+++ b/sec-policy/selinux-squid/selinux-squid-2.20120725-r2.ebuild
@@ -0,0 +1,18 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="squid"
+BASEPOL="2.20120725-r2"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for squid"
+
+KEYWORDS="~amd64 ~x86"
+DEPEND="${DEPEND}
+	sec-policy/selinux-apache
+"
+RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-sssd/selinux-sssd-2.20120725-r2.ebuild b/sec-policy/selinux-sssd/selinux-sssd-2.20120725-r2.ebuild
new file mode 100644
index 0000000..6b2a6d5
--- /dev/null
+++ b/sec-policy/selinux-sssd/selinux-sssd-2.20120725-r2.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="sssd"
+BASEPOL="2.20120725-r2"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for sssd"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-stunnel/selinux-stunnel-2.20120725-r2.ebuild b/sec-policy/selinux-stunnel/selinux-stunnel-2.20120725-r2.ebuild
new file mode 100644
index 0000000..8f0ed31
--- /dev/null
+++ b/sec-policy/selinux-stunnel/selinux-stunnel-2.20120725-r2.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="stunnel"
+BASEPOL="2.20120725-r2"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for stunnel"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-sudo/selinux-sudo-2.20120725-r2.ebuild b/sec-policy/selinux-sudo/selinux-sudo-2.20120725-r2.ebuild
new file mode 100644
index 0000000..809b837
--- /dev/null
+++ b/sec-policy/selinux-sudo/selinux-sudo-2.20120725-r2.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="sudo"
+BASEPOL="2.20120725-r2"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for sudo"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-sxid/selinux-sxid-2.20120725-r2.ebuild b/sec-policy/selinux-sxid/selinux-sxid-2.20120725-r2.ebuild
new file mode 100644
index 0000000..8bdc3ce
--- /dev/null
+++ b/sec-policy/selinux-sxid/selinux-sxid-2.20120725-r2.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="sxid"
+BASEPOL="2.20120725-r2"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for sxid"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-sysstat/selinux-sysstat-2.20120725-r2.ebuild b/sec-policy/selinux-sysstat/selinux-sysstat-2.20120725-r2.ebuild
new file mode 100644
index 0000000..421f46f
--- /dev/null
+++ b/sec-policy/selinux-sysstat/selinux-sysstat-2.20120725-r2.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="sysstat"
+BASEPOL="2.20120725-r2"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for sysstat"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-tcpd/selinux-tcpd-2.20120725-r2.ebuild b/sec-policy/selinux-tcpd/selinux-tcpd-2.20120725-r2.ebuild
new file mode 100644
index 0000000..281ec4b
--- /dev/null
+++ b/sec-policy/selinux-tcpd/selinux-tcpd-2.20120725-r2.ebuild
@@ -0,0 +1,18 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="tcpd"
+BASEPOL="2.20120725-r2"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for tcpd"
+
+KEYWORDS="~amd64 ~x86"
+DEPEND="${DEPEND}
+	sec-policy/selinux-inetd
+"
+RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-telnet/selinux-telnet-2.20120725-r2.ebuild b/sec-policy/selinux-telnet/selinux-telnet-2.20120725-r2.ebuild
new file mode 100644
index 0000000..23fde03
--- /dev/null
+++ b/sec-policy/selinux-telnet/selinux-telnet-2.20120725-r2.ebuild
@@ -0,0 +1,18 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="telnet"
+BASEPOL="2.20120725-r2"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for telnet"
+
+KEYWORDS="~amd64 ~x86"
+DEPEND="${DEPEND}
+	sec-policy/selinux-remotelogin
+"
+RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-tftp/selinux-tftp-2.20120725-r2.ebuild b/sec-policy/selinux-tftp/selinux-tftp-2.20120725-r2.ebuild
new file mode 100644
index 0000000..0fbf24f
--- /dev/null
+++ b/sec-policy/selinux-tftp/selinux-tftp-2.20120725-r2.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="tftp"
+BASEPOL="2.20120725-r2"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for tftp"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-tgtd/selinux-tgtd-2.20120725-r2.ebuild b/sec-policy/selinux-tgtd/selinux-tgtd-2.20120725-r2.ebuild
new file mode 100644
index 0000000..17daba1
--- /dev/null
+++ b/sec-policy/selinux-tgtd/selinux-tgtd-2.20120725-r2.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="tgtd"
+BASEPOL="2.20120725-r2"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for tgtd"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-thunderbird/selinux-thunderbird-2.20120725-r2.ebuild b/sec-policy/selinux-thunderbird/selinux-thunderbird-2.20120725-r2.ebuild
new file mode 100644
index 0000000..40cba61
--- /dev/null
+++ b/sec-policy/selinux-thunderbird/selinux-thunderbird-2.20120725-r2.ebuild
@@ -0,0 +1,18 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="thunderbird"
+BASEPOL="2.20120725-r2"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for thunderbird"
+
+KEYWORDS="~amd64 ~x86"
+DEPEND="${DEPEND}
+	sec-policy/selinux-xserver
+"
+RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-timidity/selinux-timidity-2.20120725-r2.ebuild b/sec-policy/selinux-timidity/selinux-timidity-2.20120725-r2.ebuild
new file mode 100644
index 0000000..c331ddd
--- /dev/null
+++ b/sec-policy/selinux-timidity/selinux-timidity-2.20120725-r2.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="timidity"
+BASEPOL="2.20120725-r2"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for timidity"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-tmpreaper/selinux-tmpreaper-2.20120725-r2.ebuild b/sec-policy/selinux-tmpreaper/selinux-tmpreaper-2.20120725-r2.ebuild
new file mode 100644
index 0000000..7066f00
--- /dev/null
+++ b/sec-policy/selinux-tmpreaper/selinux-tmpreaper-2.20120725-r2.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="tmpreaper"
+BASEPOL="2.20120725-r2"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for tmpreaper"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-tor/selinux-tor-2.20120725-r2.ebuild b/sec-policy/selinux-tor/selinux-tor-2.20120725-r2.ebuild
new file mode 100644
index 0000000..580da44
--- /dev/null
+++ b/sec-policy/selinux-tor/selinux-tor-2.20120725-r2.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="tor"
+BASEPOL="2.20120725-r2"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for tor"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-tripwire/selinux-tripwire-2.20120725-r2.ebuild b/sec-policy/selinux-tripwire/selinux-tripwire-2.20120725-r2.ebuild
new file mode 100644
index 0000000..7eb0a25
--- /dev/null
+++ b/sec-policy/selinux-tripwire/selinux-tripwire-2.20120725-r2.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="tripwire"
+BASEPOL="2.20120725-r2"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for tripwire"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-tvtime/selinux-tvtime-2.20120725-r2.ebuild b/sec-policy/selinux-tvtime/selinux-tvtime-2.20120725-r2.ebuild
new file mode 100644
index 0000000..805f7c3
--- /dev/null
+++ b/sec-policy/selinux-tvtime/selinux-tvtime-2.20120725-r2.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="tvtime"
+BASEPOL="2.20120725-r2"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for tvtime"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-ucspitcp/selinux-ucspitcp-2.20120725-r2.ebuild b/sec-policy/selinux-ucspitcp/selinux-ucspitcp-2.20120725-r2.ebuild
new file mode 100644
index 0000000..a97a713
--- /dev/null
+++ b/sec-policy/selinux-ucspitcp/selinux-ucspitcp-2.20120725-r2.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="ucspitcp"
+BASEPOL="2.20120725-r2"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for ucspitcp"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-ulogd/selinux-ulogd-2.20120725-r2.ebuild b/sec-policy/selinux-ulogd/selinux-ulogd-2.20120725-r2.ebuild
new file mode 100644
index 0000000..4d33304
--- /dev/null
+++ b/sec-policy/selinux-ulogd/selinux-ulogd-2.20120725-r2.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="ulogd"
+BASEPOL="2.20120725-r2"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for ulogd"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-uml/selinux-uml-2.20120725-r2.ebuild b/sec-policy/selinux-uml/selinux-uml-2.20120725-r2.ebuild
new file mode 100644
index 0000000..8b1bde7
--- /dev/null
+++ b/sec-policy/selinux-uml/selinux-uml-2.20120725-r2.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="uml"
+BASEPOL="2.20120725-r2"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for uml"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-unconfined/selinux-unconfined-2.20120725-r2.ebuild b/sec-policy/selinux-unconfined/selinux-unconfined-2.20120725-r2.ebuild
new file mode 100644
index 0000000..74f7e9f
--- /dev/null
+++ b/sec-policy/selinux-unconfined/selinux-unconfined-2.20120725-r2.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="unconfined"
+BASEPOL="2.20120725-r2"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for unconfined"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-uptime/selinux-uptime-2.20120725-r2.ebuild b/sec-policy/selinux-uptime/selinux-uptime-2.20120725-r2.ebuild
new file mode 100644
index 0000000..7bcf6a8
--- /dev/null
+++ b/sec-policy/selinux-uptime/selinux-uptime-2.20120725-r2.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="uptime"
+BASEPOL="2.20120725-r2"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for uptime"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-usbmuxd/selinux-usbmuxd-2.20120725-r2.ebuild b/sec-policy/selinux-usbmuxd/selinux-usbmuxd-2.20120725-r2.ebuild
new file mode 100644
index 0000000..8e2206a
--- /dev/null
+++ b/sec-policy/selinux-usbmuxd/selinux-usbmuxd-2.20120725-r2.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="usbmuxd"
+BASEPOL="2.20120725-r2"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for usbmuxd"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-uucp/selinux-uucp-2.20120725-r2.ebuild b/sec-policy/selinux-uucp/selinux-uucp-2.20120725-r2.ebuild
new file mode 100644
index 0000000..98504c2
--- /dev/null
+++ b/sec-policy/selinux-uucp/selinux-uucp-2.20120725-r2.ebuild
@@ -0,0 +1,18 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="uucp"
+BASEPOL="2.20120725-r2"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for uucp"
+
+KEYWORDS="~amd64 ~x86"
+DEPEND="${DEPEND}
+	sec-policy/selinux-inetd
+"
+RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-uwimap/selinux-uwimap-2.20120725-r2.ebuild b/sec-policy/selinux-uwimap/selinux-uwimap-2.20120725-r2.ebuild
new file mode 100644
index 0000000..dba8570
--- /dev/null
+++ b/sec-policy/selinux-uwimap/selinux-uwimap-2.20120725-r2.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="uwimap"
+BASEPOL="2.20120725-r2"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for uwimap"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-varnishd/selinux-varnishd-2.20120725-r2.ebuild b/sec-policy/selinux-varnishd/selinux-varnishd-2.20120725-r2.ebuild
new file mode 100644
index 0000000..b751c22
--- /dev/null
+++ b/sec-policy/selinux-varnishd/selinux-varnishd-2.20120725-r2.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="varnishd"
+BASEPOL="2.20120725-r2"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for varnishd"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-vbetool/selinux-vbetool-2.20120725-r2.ebuild b/sec-policy/selinux-vbetool/selinux-vbetool-2.20120725-r2.ebuild
new file mode 100644
index 0000000..f79bbfb
--- /dev/null
+++ b/sec-policy/selinux-vbetool/selinux-vbetool-2.20120725-r2.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="vbetool"
+BASEPOL="2.20120725-r2"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for vbetool"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-vde/selinux-vde-2.20120725-r2.ebuild b/sec-policy/selinux-vde/selinux-vde-2.20120725-r2.ebuild
new file mode 100644
index 0000000..835674c
--- /dev/null
+++ b/sec-policy/selinux-vde/selinux-vde-2.20120725-r2.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="vde"
+BASEPOL="2.20120725-r2"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for vde"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-virt/selinux-virt-2.20120725-r2.ebuild b/sec-policy/selinux-virt/selinux-virt-2.20120725-r2.ebuild
new file mode 100644
index 0000000..207be2f
--- /dev/null
+++ b/sec-policy/selinux-virt/selinux-virt-2.20120725-r2.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="virt"
+BASEPOL="2.20120725-r2"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for virt"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-vlock/selinux-vlock-2.20120725-r2.ebuild b/sec-policy/selinux-vlock/selinux-vlock-2.20120725-r2.ebuild
new file mode 100644
index 0000000..7c5c2c0
--- /dev/null
+++ b/sec-policy/selinux-vlock/selinux-vlock-2.20120725-r2.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="vlock"
+BASEPOL="2.20120725-r2"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for vlock"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-vmware/selinux-vmware-2.20120725-r2.ebuild b/sec-policy/selinux-vmware/selinux-vmware-2.20120725-r2.ebuild
new file mode 100644
index 0000000..72ee592
--- /dev/null
+++ b/sec-policy/selinux-vmware/selinux-vmware-2.20120725-r2.ebuild
@@ -0,0 +1,18 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="vmware"
+BASEPOL="2.20120725-r2"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for vmware"
+
+KEYWORDS="~amd64 ~x86"
+DEPEND="${DEPEND}
+	sec-policy/selinux-xserver
+"
+RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-vnstatd/selinux-vnstatd-2.20120725-r2.ebuild b/sec-policy/selinux-vnstatd/selinux-vnstatd-2.20120725-r2.ebuild
new file mode 100644
index 0000000..48b9d83
--- /dev/null
+++ b/sec-policy/selinux-vnstatd/selinux-vnstatd-2.20120725-r2.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="vnstatd"
+BASEPOL="2.20120725-r2"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for vnstatd"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-vpn/selinux-vpn-2.20120725-r2.ebuild b/sec-policy/selinux-vpn/selinux-vpn-2.20120725-r2.ebuild
new file mode 100644
index 0000000..263b2ce
--- /dev/null
+++ b/sec-policy/selinux-vpn/selinux-vpn-2.20120725-r2.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="vpn"
+BASEPOL="2.20120725-r2"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for vpn"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-watchdog/selinux-watchdog-2.20120725-r2.ebuild b/sec-policy/selinux-watchdog/selinux-watchdog-2.20120725-r2.ebuild
new file mode 100644
index 0000000..99c0f06
--- /dev/null
+++ b/sec-policy/selinux-watchdog/selinux-watchdog-2.20120725-r2.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="watchdog"
+BASEPOL="2.20120725-r2"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for watchdog"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-webalizer/selinux-webalizer-2.20120725-r2.ebuild b/sec-policy/selinux-webalizer/selinux-webalizer-2.20120725-r2.ebuild
new file mode 100644
index 0000000..29d50a4
--- /dev/null
+++ b/sec-policy/selinux-webalizer/selinux-webalizer-2.20120725-r2.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="webalizer"
+BASEPOL="2.20120725-r2"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for webalizer"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-wine/selinux-wine-2.20120725-r2.ebuild b/sec-policy/selinux-wine/selinux-wine-2.20120725-r2.ebuild
new file mode 100644
index 0000000..f9ecbfe
--- /dev/null
+++ b/sec-policy/selinux-wine/selinux-wine-2.20120725-r2.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="wine"
+BASEPOL="2.20120725-r2"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for wine"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-wireshark/selinux-wireshark-2.20120725-r2.ebuild b/sec-policy/selinux-wireshark/selinux-wireshark-2.20120725-r2.ebuild
new file mode 100644
index 0000000..d89b1ce
--- /dev/null
+++ b/sec-policy/selinux-wireshark/selinux-wireshark-2.20120725-r2.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="wireshark"
+BASEPOL="2.20120725-r2"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for wireshark"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-wm/selinux-wm-2.20120725-r2.ebuild b/sec-policy/selinux-wm/selinux-wm-2.20120725-r2.ebuild
new file mode 100644
index 0000000..b234cd5
--- /dev/null
+++ b/sec-policy/selinux-wm/selinux-wm-2.20120725-r2.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="wm"
+BASEPOL="2.20120725-r2"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for wm"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-xen/selinux-xen-2.20120725-r2.ebuild b/sec-policy/selinux-xen/selinux-xen-2.20120725-r2.ebuild
new file mode 100644
index 0000000..ff90c8b
--- /dev/null
+++ b/sec-policy/selinux-xen/selinux-xen-2.20120725-r2.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="xen"
+BASEPOL="2.20120725-r2"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for xen"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-xfs/selinux-xfs-2.20120725-r2.ebuild b/sec-policy/selinux-xfs/selinux-xfs-2.20120725-r2.ebuild
new file mode 100644
index 0000000..5c1936f
--- /dev/null
+++ b/sec-policy/selinux-xfs/selinux-xfs-2.20120725-r2.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="xfs"
+BASEPOL="2.20120725-r2"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for xfs"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-xprint/selinux-xprint-2.20120725-r2.ebuild b/sec-policy/selinux-xprint/selinux-xprint-2.20120725-r2.ebuild
new file mode 100644
index 0000000..e1fe2f6
--- /dev/null
+++ b/sec-policy/selinux-xprint/selinux-xprint-2.20120725-r2.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="xprint"
+BASEPOL="2.20120725-r2"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for xprint"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-xscreensaver/selinux-xscreensaver-2.20120725-r2.ebuild b/sec-policy/selinux-xscreensaver/selinux-xscreensaver-2.20120725-r2.ebuild
new file mode 100644
index 0000000..f8ebf5e
--- /dev/null
+++ b/sec-policy/selinux-xscreensaver/selinux-xscreensaver-2.20120725-r2.ebuild
@@ -0,0 +1,18 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="xscreensaver"
+BASEPOL="2.20120725-r2"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for xscreensaver"
+
+KEYWORDS="~amd64 ~x86"
+DEPEND="${DEPEND}
+	sec-policy/selinux-xserver
+"
+RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-xserver/selinux-xserver-2.20120725-r2.ebuild b/sec-policy/selinux-xserver/selinux-xserver-2.20120725-r2.ebuild
new file mode 100644
index 0000000..fe49fa4
--- /dev/null
+++ b/sec-policy/selinux-xserver/selinux-xserver-2.20120725-r2.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="xserver"
+BASEPOL="2.20120725-r2"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for xserver"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-zabbix/selinux-zabbix-2.20120725-r2.ebuild b/sec-policy/selinux-zabbix/selinux-zabbix-2.20120725-r2.ebuild
new file mode 100644
index 0000000..0e8a688
--- /dev/null
+++ b/sec-policy/selinux-zabbix/selinux-zabbix-2.20120725-r2.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="zabbix"
+BASEPOL="2.20120725-r2"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for zabbix"
+
+KEYWORDS="~amd64 ~x86"


^ permalink raw reply related	[flat|nested] 34+ messages in thread
* [gentoo-commits] proj/hardened-dev:master commit in: sec-policy/selinux-mcelog/, sec-policy/selinux-rssh/, ...
@ 2012-08-03 11:09 Anthony G. Basile
  0 siblings, 0 replies; 34+ messages in thread
From: Anthony G. Basile @ 2012-08-03 11:09 UTC (permalink / raw
  To: gentoo-commits

commit:     72303c9260cae49c8403cc2723ecdd97d4a22882
Author:     Sven Vermeulen <sven.vermeulen <AT> siphos <DOT> be>
AuthorDate: Sat Jul 28 09:24:34 2012 +0000
Commit:     Anthony G. Basile <blueness <AT> gentoo <DOT> org>
CommitDate: Sat Jul 28 09:24:34 2012 +0000
URL:        http://git.overlays.gentoo.org/gitweb/?p=proj/hardened-dev.git;a=commit;h=72303c92

First 2.20120725 release

---
 sec-policy/selinux-acct/ChangeLog                  |   38 ++
 sec-policy/selinux-acct/metadata.xml               |    6 +
 .../selinux-acct/selinux-acct-2.20120725-r1.ebuild |   14 +
 sec-policy/selinux-ada/ChangeLog                   |   38 ++
 sec-policy/selinux-ada/metadata.xml                |    6 +
 .../selinux-ada/selinux-ada-2.20120725-r1.ebuild   |   14 +
 sec-policy/selinux-afs/ChangeLog                   |   38 ++
 sec-policy/selinux-afs/metadata.xml                |    6 +
 .../selinux-afs/selinux-afs-2.20120725-r1.ebuild   |   14 +
 sec-policy/selinux-aide/ChangeLog                  |   38 ++
 sec-policy/selinux-aide/metadata.xml               |    6 +
 .../selinux-aide/selinux-aide-2.20120725-r1.ebuild |   14 +
 sec-policy/selinux-alsa/ChangeLog                  |   52 ++
 sec-policy/selinux-alsa/metadata.xml               |    6 +
 .../selinux-alsa/selinux-alsa-2.20120725-r1.ebuild |   14 +
 sec-policy/selinux-amanda/ChangeLog                |   46 ++
 sec-policy/selinux-amanda/metadata.xml             |    6 +
 .../selinux-amanda-2.20120725-r1.ebuild            |   18 +
 sec-policy/selinux-amavis/ChangeLog                |   62 ++
 sec-policy/selinux-amavis/metadata.xml             |    6 +
 .../selinux-amavis-2.20120725-r1.ebuild            |   14 +
 sec-policy/selinux-apache/ChangeLog                |  178 ++++++
 sec-policy/selinux-apache/metadata.xml             |    6 +
 .../selinux-apache-2.20120725-r1.ebuild            |   18 +
 sec-policy/selinux-apcupsd/ChangeLog               |   41 ++
 sec-policy/selinux-apcupsd/metadata.xml            |    6 +
 .../selinux-apcupsd-2.20120725-r1.ebuild           |   18 +
 sec-policy/selinux-apm/ChangeLog                   |   42 ++
 sec-policy/selinux-apm/metadata.xml                |    6 +
 .../selinux-apm/selinux-apm-2.20120725-r1.ebuild   |   14 +
 sec-policy/selinux-arpwatch/ChangeLog              |  153 +++++
 sec-policy/selinux-arpwatch/metadata.xml           |    6 +
 .../selinux-arpwatch-2.20120725-r1.ebuild          |   14 +
 sec-policy/selinux-asterisk/ChangeLog              |  138 +++++
 sec-policy/selinux-asterisk/metadata.xml           |    6 +
 .../selinux-asterisk-2.20120725-r1.ebuild          |   14 +
 sec-policy/selinux-automount/ChangeLog             |   38 ++
 sec-policy/selinux-automount/metadata.xml          |    6 +
 .../selinux-automount-2.20120725-r1.ebuild         |   14 +
 sec-policy/selinux-avahi/ChangeLog                 |  104 ++++
 sec-policy/selinux-avahi/metadata.xml              |    6 +
 .../selinux-avahi-2.20120725-r1.ebuild             |   14 +
 sec-policy/selinux-awstats/ChangeLog               |   41 ++
 sec-policy/selinux-awstats/metadata.xml            |    6 +
 .../selinux-awstats-2.20120725-r1.ebuild           |   18 +
 sec-policy/selinux-bacula/ChangeLog                |   29 +
 sec-policy/selinux-bacula/metadata.xml             |    6 +
 .../selinux-bacula-2.20120725-r1.ebuild            |   14 +
 sec-policy/selinux-base-policy/ChangeLog           |   10 +
 sec-policy/selinux-base-policy/metadata.xml        |    6 +
 .../selinux-base-policy-2.20120725-r1.ebuild       |  122 ++++
 sec-policy/selinux-base/ChangeLog                  |  626 ++++++++++++++++++++
 sec-policy/selinux-base/files/config               |   15 +
 sec-policy/selinux-base/metadata.xml               |   14 +
 .../selinux-base/selinux-base-2.20120725-r1.ebuild |  148 +++++
 sec-policy/selinux-bind/ChangeLog                  |  186 ++++++
 sec-policy/selinux-bind/metadata.xml               |    6 +
 .../selinux-bind/selinux-bind-2.20120725-r1.ebuild |   14 +
 sec-policy/selinux-bitlbee/ChangeLog               |   35 ++
 sec-policy/selinux-bitlbee/metadata.xml            |    6 +
 .../selinux-bitlbee-2.20120725-r1.ebuild           |   14 +
 sec-policy/selinux-bluetooth/ChangeLog             |   42 ++
 sec-policy/selinux-bluetooth/metadata.xml          |    6 +
 .../selinux-bluetooth-2.20120725-r1.ebuild         |   14 +
 sec-policy/selinux-brctl/ChangeLog                 |   38 ++
 sec-policy/selinux-brctl/metadata.xml              |    6 +
 .../selinux-brctl-2.20120725-r1.ebuild             |   14 +
 sec-policy/selinux-calamaris/ChangeLog             |   38 ++
 sec-policy/selinux-calamaris/metadata.xml          |    6 +
 .../selinux-calamaris-2.20120725-r1.ebuild         |   14 +
 sec-policy/selinux-canna/ChangeLog                 |   38 ++
 sec-policy/selinux-canna/metadata.xml              |    6 +
 .../selinux-canna-2.20120725-r1.ebuild             |   14 +
 sec-policy/selinux-ccs/ChangeLog                   |   38 ++
 sec-policy/selinux-ccs/metadata.xml                |    6 +
 .../selinux-ccs/selinux-ccs-2.20120725-r1.ebuild   |   14 +
 sec-policy/selinux-cdrecord/ChangeLog              |   38 ++
 sec-policy/selinux-cdrecord/metadata.xml           |    6 +
 .../selinux-cdrecord-2.20120725-r1.ebuild          |   14 +
 sec-policy/selinux-cgroup/ChangeLog                |   38 ++
 sec-policy/selinux-cgroup/metadata.xml             |    6 +
 .../selinux-cgroup-2.20120725-r1.ebuild            |   14 +
 sec-policy/selinux-chromium/metadata.xml           |    6 +
 .../selinux-chromium-2.20120725-r1.ebuild          |   14 +
 sec-policy/selinux-chronyd/ChangeLog               |   38 ++
 sec-policy/selinux-chronyd/metadata.xml            |    6 +
 .../selinux-chronyd-2.20120725-r1.ebuild           |   14 +
 sec-policy/selinux-clamav/ChangeLog                |  160 +++++
 sec-policy/selinux-clamav/metadata.xml             |    6 +
 .../selinux-clamav-2.20120725-r1.ebuild            |   14 +
 sec-policy/selinux-clockspeed/ChangeLog            |  168 ++++++
 sec-policy/selinux-clockspeed/metadata.xml         |    6 +
 .../selinux-clockspeed-2.20120725-r1.ebuild        |   14 +
 sec-policy/selinux-consolekit/ChangeLog            |   38 ++
 sec-policy/selinux-consolekit/metadata.xml         |    6 +
 .../selinux-consolekit-2.20120725-r1.ebuild        |   14 +
 sec-policy/selinux-corosync/ChangeLog              |   38 ++
 sec-policy/selinux-corosync/metadata.xml           |    6 +
 .../selinux-corosync-2.20120725-r1.ebuild          |   14 +
 sec-policy/selinux-courier/ChangeLog               |  234 ++++++++
 sec-policy/selinux-courier/metadata.xml            |    6 +
 .../selinux-courier-2.20120725-r1.ebuild           |   14 +
 sec-policy/selinux-cpucontrol/ChangeLog            |   38 ++
 sec-policy/selinux-cpucontrol/metadata.xml         |    6 +
 .../selinux-cpucontrol-2.20120725-r1.ebuild        |   14 +
 sec-policy/selinux-cpufreqselector/ChangeLog       |   39 ++
 sec-policy/selinux-cpufreqselector/metadata.xml    |    6 +
 .../selinux-cpufreqselector-2.20120725-r1.ebuild   |   14 +
 sec-policy/selinux-cups/ChangeLog                  |   98 +++
 sec-policy/selinux-cups/metadata.xml               |    6 +
 .../selinux-cups/selinux-cups-2.20120725-r1.ebuild |   18 +
 sec-policy/selinux-cvs/ChangeLog                   |   38 ++
 sec-policy/selinux-cvs/metadata.xml                |    6 +
 .../selinux-cvs/selinux-cvs-2.20120725-r1.ebuild   |   18 +
 sec-policy/selinux-cyphesis/ChangeLog              |   38 ++
 sec-policy/selinux-cyphesis/metadata.xml           |    6 +
 .../selinux-cyphesis-2.20120725-r1.ebuild          |   14 +
 sec-policy/selinux-daemontools/ChangeLog           |  214 +++++++
 sec-policy/selinux-daemontools/metadata.xml        |    6 +
 .../selinux-daemontools-2.20120725-r1.ebuild       |   14 +
 sec-policy/selinux-dante/ChangeLog                 |  164 +++++
 sec-policy/selinux-dante/metadata.xml              |    6 +
 .../selinux-dante-2.20120725-r1.ebuild             |   14 +
 sec-policy/selinux-dbskk/ChangeLog                 |   41 ++
 sec-policy/selinux-dbskk/metadata.xml              |    6 +
 .../selinux-dbskk-2.20120725-r1.ebuild             |   18 +
 sec-policy/selinux-dbus/ChangeLog                  |  126 ++++
 sec-policy/selinux-dbus/metadata.xml               |    6 +
 .../selinux-dbus/selinux-dbus-2.20120725-r1.ebuild |   14 +
 sec-policy/selinux-dcc/ChangeLog                   |   38 ++
 sec-policy/selinux-dcc/metadata.xml                |    6 +
 .../selinux-dcc/selinux-dcc-2.20120725-r1.ebuild   |   14 +
 sec-policy/selinux-ddclient/ChangeLog              |   38 ++
 sec-policy/selinux-ddclient/metadata.xml           |    6 +
 .../selinux-ddclient-2.20120725-r1.ebuild          |   14 +
 sec-policy/selinux-ddcprobe/ChangeLog              |   38 ++
 sec-policy/selinux-ddcprobe/metadata.xml           |    6 +
 .../selinux-ddcprobe-2.20120725-r1.ebuild          |   14 +
 sec-policy/selinux-denyhosts/ChangeLog             |   32 +
 sec-policy/selinux-denyhosts/metadata.xml          |    6 +
 .../selinux-denyhosts-2.20120725-r1.ebuild         |   14 +
 sec-policy/selinux-dhcp/ChangeLog                  |  229 +++++++
 sec-policy/selinux-dhcp/metadata.xml               |    6 +
 .../selinux-dhcp/selinux-dhcp-2.20120725-r1.ebuild |   14 +
 sec-policy/selinux-dictd/ChangeLog                 |   38 ++
 sec-policy/selinux-dictd/metadata.xml              |    6 +
 .../selinux-dictd-2.20120725-r1.ebuild             |   14 +
 sec-policy/selinux-distcc/ChangeLog                |  135 +++++
 sec-policy/selinux-distcc/metadata.xml             |    6 +
 .../selinux-distcc-2.20120725-r1.ebuild            |   14 +
 sec-policy/selinux-djbdns/ChangeLog                |  158 +++++
 sec-policy/selinux-djbdns/metadata.xml             |    6 +
 .../selinux-djbdns-2.20120725-r1.ebuild            |   18 +
 sec-policy/selinux-dkim/ChangeLog                  |   38 ++
 sec-policy/selinux-dkim/metadata.xml               |    6 +
 .../selinux-dkim/selinux-dkim-2.20120725-r1.ebuild |   14 +
 sec-policy/selinux-dmidecode/ChangeLog             |   38 ++
 sec-policy/selinux-dmidecode/metadata.xml          |    6 +
 .../selinux-dmidecode-2.20120725-r1.ebuild         |   14 +
 sec-policy/selinux-dnsmasq/ChangeLog               |   90 +++
 sec-policy/selinux-dnsmasq/metadata.xml            |    6 +
 .../selinux-dnsmasq-2.20120725-r1.ebuild           |   14 +
 sec-policy/selinux-dovecot/ChangeLog               |   38 ++
 sec-policy/selinux-dovecot/metadata.xml            |    6 +
 .../selinux-dovecot-2.20120725-r1.ebuild           |   14 +
 sec-policy/selinux-dpkg/ChangeLog                  |   32 +
 sec-policy/selinux-dpkg/metadata.xml               |    6 +
 .../selinux-dpkg/selinux-dpkg-2.20120725-r1.ebuild |   14 +
 sec-policy/selinux-dracut/ChangeLog                |   29 +
 sec-policy/selinux-dracut/metadata.xml             |    6 +
 .../selinux-dracut-2.20120725-r1.ebuild            |   14 +
 sec-policy/selinux-entropyd/ChangeLog              |   33 +
 sec-policy/selinux-entropyd/metadata.xml           |    6 +
 .../selinux-entropyd-2.20120725-r1.ebuild          |   14 +
 sec-policy/selinux-evolution/ChangeLog             |   41 ++
 sec-policy/selinux-evolution/metadata.xml          |    6 +
 .../selinux-evolution-2.20120725-r1.ebuild         |   18 +
 sec-policy/selinux-exim/ChangeLog                  |   38 ++
 sec-policy/selinux-exim/metadata.xml               |    6 +
 .../selinux-exim/selinux-exim-2.20120725-r1.ebuild |   14 +
 sec-policy/selinux-fail2ban/ChangeLog              |   59 ++
 sec-policy/selinux-fail2ban/metadata.xml           |    6 +
 .../selinux-fail2ban-2.20120725-r1.ebuild          |   14 +
 sec-policy/selinux-fetchmail/ChangeLog             |   38 ++
 sec-policy/selinux-fetchmail/metadata.xml          |    6 +
 .../selinux-fetchmail-2.20120725-r1.ebuild         |   14 +
 sec-policy/selinux-finger/ChangeLog                |   38 ++
 sec-policy/selinux-finger/metadata.xml             |    6 +
 .../selinux-finger-2.20120725-r1.ebuild            |   14 +
 sec-policy/selinux-flash/ChangeLog                 |   10 +
 sec-policy/selinux-flash/metadata.xml              |    6 +
 .../selinux-flash-2.20120725-r1.ebuild             |   14 +
 sec-policy/selinux-fprintd/ChangeLog               |   41 ++
 sec-policy/selinux-fprintd/metadata.xml            |    6 +
 .../selinux-fprintd-2.20120725-r1.ebuild           |   18 +
 sec-policy/selinux-ftp/ChangeLog                   |   38 ++
 sec-policy/selinux-ftp/metadata.xml                |    6 +
 .../selinux-ftp/selinux-ftp-2.20120725-r1.ebuild   |   14 +
 sec-policy/selinux-games/ChangeLog                 |   90 +++
 sec-policy/selinux-games/metadata.xml              |    6 +
 .../selinux-games-2.20120725-r1.ebuild             |   14 +
 sec-policy/selinux-gatekeeper/ChangeLog            |   38 ++
 sec-policy/selinux-gatekeeper/metadata.xml         |    6 +
 .../selinux-gatekeeper-2.20120725-r1.ebuild        |   14 +
 sec-policy/selinux-gift/ChangeLog                  |   38 ++
 sec-policy/selinux-gift/metadata.xml               |    6 +
 .../selinux-gift/selinux-gift-2.20120725-r1.ebuild |   14 +
 sec-policy/selinux-gitosis/ChangeLog               |   38 ++
 sec-policy/selinux-gitosis/metadata.xml            |    6 +
 .../selinux-gitosis-2.20120725-r1.ebuild           |   14 +
 sec-policy/selinux-gnome/ChangeLog                 |   44 ++
 sec-policy/selinux-gnome/metadata.xml              |    6 +
 .../selinux-gnome-2.20120725-r1.ebuild             |   14 +
 sec-policy/selinux-gorg/ChangeLog                  |   57 ++
 sec-policy/selinux-gorg/metadata.xml               |    6 +
 .../selinux-gorg/selinux-gorg-2.20120725-r1.ebuild |   14 +
 sec-policy/selinux-gpg/ChangeLog                   |   78 +++
 sec-policy/selinux-gpg/metadata.xml                |    6 +
 .../selinux-gpg/selinux-gpg-2.20120725-r1.ebuild   |   14 +
 sec-policy/selinux-gpm/ChangeLog                   |  140 +++++
 sec-policy/selinux-gpm/metadata.xml                |    6 +
 .../selinux-gpm/selinux-gpm-2.20120725-r1.ebuild   |   14 +
 sec-policy/selinux-gpsd/ChangeLog                  |   38 ++
 sec-policy/selinux-gpsd/metadata.xml               |    6 +
 .../selinux-gpsd/selinux-gpsd-2.20120725-r1.ebuild |   14 +
 sec-policy/selinux-hddtemp/ChangeLog               |   38 ++
 sec-policy/selinux-hddtemp/metadata.xml            |    6 +
 .../selinux-hddtemp-2.20120725-r1.ebuild           |   14 +
 sec-policy/selinux-howl/ChangeLog                  |   32 +
 sec-policy/selinux-howl/metadata.xml               |    6 +
 .../selinux-howl/selinux-howl-2.20120725-r1.ebuild |   14 +
 sec-policy/selinux-icecast/ChangeLog               |   38 ++
 sec-policy/selinux-icecast/metadata.xml            |    6 +
 .../selinux-icecast-2.20120725-r1.ebuild           |   14 +
 sec-policy/selinux-ifplugd/ChangeLog               |   38 ++
 sec-policy/selinux-ifplugd/metadata.xml            |    6 +
 .../selinux-ifplugd-2.20120725-r1.ebuild           |   14 +
 sec-policy/selinux-imaze/ChangeLog                 |   38 ++
 sec-policy/selinux-imaze/metadata.xml              |    6 +
 .../selinux-imaze-2.20120725-r1.ebuild             |   14 +
 sec-policy/selinux-inetd/ChangeLog                 |  110 ++++
 sec-policy/selinux-inetd/metadata.xml              |    6 +
 .../selinux-inetd-2.20120725-r1.ebuild             |   14 +
 sec-policy/selinux-inn/ChangeLog                   |   43 ++
 sec-policy/selinux-inn/metadata.xml                |    6 +
 .../selinux-inn/selinux-inn-2.20120725-r1.ebuild   |   14 +
 sec-policy/selinux-ipsec/ChangeLog                 |   38 ++
 sec-policy/selinux-ipsec/metadata.xml              |    6 +
 .../selinux-ipsec-2.20120725-r1.ebuild             |   14 +
 sec-policy/selinux-irc/ChangeLog                   |   26 +
 sec-policy/selinux-irc/metadata.xml                |    6 +
 .../selinux-irc/selinux-irc-2.20120725-r1.ebuild   |   14 +
 sec-policy/selinux-ircd/ChangeLog                  |   38 ++
 sec-policy/selinux-ircd/metadata.xml               |    6 +
 .../selinux-ircd/selinux-ircd-2.20120725-r1.ebuild |   14 +
 sec-policy/selinux-irqbalance/ChangeLog            |   38 ++
 sec-policy/selinux-irqbalance/metadata.xml         |    6 +
 .../selinux-irqbalance-2.20120725-r1.ebuild        |   14 +
 sec-policy/selinux-jabber/ChangeLog                |   33 +
 sec-policy/selinux-jabber/metadata.xml             |    6 +
 .../selinux-jabber-2.20120725-r1.ebuild            |   14 +
 sec-policy/selinux-java/ChangeLog                  |   43 ++
 sec-policy/selinux-java/metadata.xml               |    6 +
 .../selinux-java/selinux-java-2.20120725-r1.ebuild |   14 +
 sec-policy/selinux-kdump/ChangeLog                 |   38 ++
 sec-policy/selinux-kdump/metadata.xml              |    6 +
 .../selinux-kdump-2.20120725-r1.ebuild             |   14 +
 sec-policy/selinux-kerberos/ChangeLog              |  123 ++++
 sec-policy/selinux-kerberos/metadata.xml           |    6 +
 .../selinux-kerberos-2.20120725-r1.ebuild          |   14 +
 sec-policy/selinux-kerneloops/ChangeLog            |   38 ++
 sec-policy/selinux-kerneloops/metadata.xml         |    6 +
 .../selinux-kerneloops-2.20120725-r1.ebuild        |   14 +
 sec-policy/selinux-kismet/ChangeLog                |   38 ++
 sec-policy/selinux-kismet/metadata.xml             |    6 +
 .../selinux-kismet-2.20120725-r1.ebuild            |   14 +
 sec-policy/selinux-ksmtuned/ChangeLog              |   38 ++
 sec-policy/selinux-ksmtuned/metadata.xml           |    6 +
 .../selinux-ksmtuned-2.20120725-r1.ebuild          |   14 +
 sec-policy/selinux-kudzu/ChangeLog                 |   38 ++
 sec-policy/selinux-kudzu/metadata.xml              |    6 +
 .../selinux-kudzu-2.20120725-r1.ebuild             |   14 +
 sec-policy/selinux-ldap/ChangeLog                  |  146 +++++
 sec-policy/selinux-ldap/metadata.xml               |    6 +
 .../selinux-ldap/selinux-ldap-2.20120725-r1.ebuild |   14 +
 sec-policy/selinux-links/ChangeLog                 |   45 ++
 sec-policy/selinux-links/metadata.xml              |    6 +
 .../selinux-links-2.20120725-r1.ebuild             |   14 +
 sec-policy/selinux-lircd/ChangeLog                 |   38 ++
 sec-policy/selinux-lircd/metadata.xml              |    6 +
 .../selinux-lircd-2.20120725-r1.ebuild             |   14 +
 sec-policy/selinux-loadkeys/ChangeLog              |   38 ++
 sec-policy/selinux-loadkeys/metadata.xml           |    6 +
 .../selinux-loadkeys-2.20120725-r1.ebuild          |   14 +
 sec-policy/selinux-lockdev/ChangeLog               |   38 ++
 sec-policy/selinux-lockdev/metadata.xml            |    6 +
 .../selinux-lockdev-2.20120725-r1.ebuild           |   14 +
 sec-policy/selinux-logrotate/ChangeLog             |  166 ++++++
 sec-policy/selinux-logrotate/metadata.xml          |    6 +
 .../selinux-logrotate-2.20120725-r1.ebuild         |   14 +
 sec-policy/selinux-logwatch/ChangeLog              |   38 ++
 sec-policy/selinux-logwatch/metadata.xml           |    6 +
 .../selinux-logwatch-2.20120725-r1.ebuild          |   14 +
 sec-policy/selinux-lpd/ChangeLog                   |   90 +++
 sec-policy/selinux-lpd/metadata.xml                |    6 +
 .../selinux-lpd/selinux-lpd-2.20120725-r1.ebuild   |   14 +
 sec-policy/selinux-mailman/ChangeLog               |   43 ++
 sec-policy/selinux-mailman/metadata.xml            |    6 +
 .../selinux-mailman-2.20120725-r1.ebuild           |   14 +
 sec-policy/selinux-mcelog/ChangeLog                |   38 ++
 sec-policy/selinux-mcelog/metadata.xml             |    6 +
 .../selinux-mcelog-2.20120725-r1.ebuild            |   14 +
 sec-policy/selinux-memcached/ChangeLog             |   38 ++
 sec-policy/selinux-memcached/metadata.xml          |    6 +
 .../selinux-memcached-2.20120725-r1.ebuild         |   14 +
 sec-policy/selinux-milter/ChangeLog                |   38 ++
 sec-policy/selinux-milter/metadata.xml             |    6 +
 .../selinux-milter-2.20120725-r1.ebuild            |   14 +
 sec-policy/selinux-modemmanager/ChangeLog          |   38 ++
 sec-policy/selinux-modemmanager/metadata.xml       |    6 +
 .../selinux-modemmanager-2.20120725-r1.ebuild      |   18 +
 sec-policy/selinux-mono/ChangeLog                  |   38 ++
 sec-policy/selinux-mono/metadata.xml               |    6 +
 .../selinux-mono/selinux-mono-2.20120725-r1.ebuild |   14 +
 sec-policy/selinux-mozilla/ChangeLog               |  121 ++++
 sec-policy/selinux-mozilla/metadata.xml            |    6 +
 .../selinux-mozilla-2.20120725-r1.ebuild           |   18 +
 sec-policy/selinux-mpd/ChangeLog                   |   32 +
 sec-policy/selinux-mpd/metadata.xml                |    6 +
 .../selinux-mpd/selinux-mpd-2.20120725-r1.ebuild   |   14 +
 sec-policy/selinux-mplayer/ChangeLog               |   45 ++
 sec-policy/selinux-mplayer/metadata.xml            |    6 +
 .../selinux-mplayer-2.20120725-r1.ebuild           |   14 +
 sec-policy/selinux-mrtg/ChangeLog                  |   38 ++
 sec-policy/selinux-mrtg/metadata.xml               |    6 +
 .../selinux-mrtg/selinux-mrtg-2.20120725-r1.ebuild |   14 +
 sec-policy/selinux-munin/ChangeLog                 |   98 +++
 sec-policy/selinux-munin/metadata.xml              |    6 +
 .../selinux-munin-2.20120725-r1.ebuild             |   18 +
 sec-policy/selinux-mutt/ChangeLog                  |   79 +++
 sec-policy/selinux-mutt/metadata.xml               |    6 +
 .../selinux-mutt/selinux-mutt-2.20120725-r1.ebuild |   14 +
 sec-policy/selinux-mysql/ChangeLog                 |  209 +++++++
 sec-policy/selinux-mysql/metadata.xml              |    6 +
 .../selinux-mysql-2.20120725-r1.ebuild             |   14 +
 sec-policy/selinux-nagios/ChangeLog                |   55 ++
 sec-policy/selinux-nagios/metadata.xml             |    6 +
 .../selinux-nagios-2.20120725-r1.ebuild            |   18 +
 sec-policy/selinux-ncftool/ChangeLog               |   32 +
 sec-policy/selinux-ncftool/metadata.xml            |    6 +
 .../selinux-ncftool-2.20120725-r1.ebuild           |   14 +
 sec-policy/selinux-nessus/ChangeLog                |   43 ++
 sec-policy/selinux-nessus/metadata.xml             |    6 +
 .../selinux-nessus-2.20120725-r1.ebuild            |   14 +
 sec-policy/selinux-networkmanager/ChangeLog        |   60 ++
 sec-policy/selinux-networkmanager/metadata.xml     |    6 +
 .../selinux-networkmanager-2.20120725-r1.ebuild    |   14 +
 sec-policy/selinux-nginx/ChangeLog                 |   54 ++
 sec-policy/selinux-nginx/metadata.xml              |    6 +
 .../selinux-nginx-2.20120725-r1.ebuild             |   18 +
 sec-policy/selinux-nslcd/ChangeLog                 |   10 +
 sec-policy/selinux-nslcd/metadata.xml              |    6 +
 .../selinux-nslcd-2.20120725-r1.ebuild             |   14 +
 sec-policy/selinux-ntop/ChangeLog                  |  128 ++++
 sec-policy/selinux-ntop/metadata.xml               |    6 +
 .../selinux-ntop/selinux-ntop-2.20120725-r1.ebuild |   14 +
 sec-policy/selinux-ntp/ChangeLog                   |  200 +++++++
 sec-policy/selinux-ntp/metadata.xml                |    6 +
 .../selinux-ntp/selinux-ntp-2.20120725-r1.ebuild   |   14 +
 sec-policy/selinux-nut/ChangeLog                   |   41 ++
 sec-policy/selinux-nut/metadata.xml                |    6 +
 .../selinux-nut/selinux-nut-2.20120725-r1.ebuild   |   18 +
 sec-policy/selinux-nx/ChangeLog                    |   38 ++
 sec-policy/selinux-nx/metadata.xml                 |    6 +
 .../selinux-nx/selinux-nx-2.20120725-r1.ebuild     |   14 +
 sec-policy/selinux-oddjob/ChangeLog                |   34 ++
 sec-policy/selinux-oddjob/metadata.xml             |    6 +
 .../selinux-oddjob-2.20120725-r1.ebuild            |   14 +
 sec-policy/selinux-oident/ChangeLog                |   32 +
 sec-policy/selinux-oident/metadata.xml             |    6 +
 .../selinux-oident-2.20120725-r1.ebuild            |   14 +
 sec-policy/selinux-openct/ChangeLog                |   38 ++
 sec-policy/selinux-openct/metadata.xml             |    6 +
 .../selinux-openct-2.20120725-r1.ebuild            |   14 +
 sec-policy/selinux-openvpn/ChangeLog               |  127 ++++
 sec-policy/selinux-openvpn/metadata.xml            |    6 +
 .../selinux-openvpn-2.20120725-r1.ebuild           |   14 +
 sec-policy/selinux-pan/ChangeLog                   |   49 ++
 sec-policy/selinux-pan/metadata.xml                |    6 +
 .../selinux-pan/selinux-pan-2.20120725-r1.ebuild   |   18 +
 sec-policy/selinux-pcmcia/ChangeLog                |  104 ++++
 sec-policy/selinux-pcmcia/metadata.xml             |    6 +
 .../selinux-pcmcia-2.20120725-r1.ebuild            |   14 +
 sec-policy/selinux-perdition/ChangeLog             |   38 ++
 sec-policy/selinux-perdition/metadata.xml          |    6 +
 .../selinux-perdition-2.20120725-r1.ebuild         |   14 +
 sec-policy/selinux-phpfpm/ChangeLog                |   16 +
 sec-policy/selinux-phpfpm/metadata.xml             |    6 +
 .../selinux-phpfpm-2.20120725-r1.ebuild            |   18 +
 sec-policy/selinux-plymouthd/ChangeLog             |   32 +
 sec-policy/selinux-plymouthd/metadata.xml          |    6 +
 .../selinux-plymouthd-2.20120725-r1.ebuild         |   14 +
 sec-policy/selinux-podsleuth/ChangeLog             |   38 ++
 sec-policy/selinux-podsleuth/metadata.xml          |    6 +
 .../selinux-podsleuth-2.20120725-r1.ebuild         |   14 +
 sec-policy/selinux-policykit/ChangeLog             |   38 ++
 sec-policy/selinux-policykit/metadata.xml          |    6 +
 .../selinux-policykit-2.20120725-r1.ebuild         |   14 +
 sec-policy/selinux-portmap/ChangeLog               |  138 +++++
 sec-policy/selinux-portmap/metadata.xml            |    6 +
 .../selinux-portmap-2.20120725-r1.ebuild           |   14 +
 sec-policy/selinux-postfix/ChangeLog               |  238 ++++++++
 sec-policy/selinux-postfix/metadata.xml            |    6 +
 .../selinux-postfix-2.20120725-r1.ebuild           |   14 +
 sec-policy/selinux-postgresql/ChangeLog            |  200 +++++++
 sec-policy/selinux-postgresql/metadata.xml         |    6 +
 .../selinux-postgresql-2.20120725-r1.ebuild        |   14 +
 sec-policy/selinux-postgrey/ChangeLog              |   38 ++
 sec-policy/selinux-postgrey/metadata.xml           |    6 +
 .../selinux-postgrey-2.20120725-r1.ebuild          |   14 +
 sec-policy/selinux-ppp/ChangeLog                   |   93 +++
 sec-policy/selinux-ppp/metadata.xml                |    6 +
 .../selinux-ppp/selinux-ppp-2.20120725-r1.ebuild   |   14 +
 sec-policy/selinux-prelink/ChangeLog               |   38 ++
 sec-policy/selinux-prelink/metadata.xml            |    6 +
 .../selinux-prelink-2.20120725-r1.ebuild           |   14 +
 sec-policy/selinux-prelude/ChangeLog               |   41 ++
 sec-policy/selinux-prelude/metadata.xml            |    6 +
 .../selinux-prelude-2.20120725-r1.ebuild           |   18 +
 sec-policy/selinux-privoxy/ChangeLog               |  119 ++++
 sec-policy/selinux-privoxy/metadata.xml            |    6 +
 .../selinux-privoxy-2.20120725-r1.ebuild           |   14 +
 sec-policy/selinux-procmail/ChangeLog              |  166 ++++++
 sec-policy/selinux-procmail/metadata.xml           |    6 +
 .../selinux-procmail-2.20120725-r1.ebuild          |   14 +
 sec-policy/selinux-psad/ChangeLog                  |   38 ++
 sec-policy/selinux-psad/metadata.xml               |    6 +
 .../selinux-psad/selinux-psad-2.20120725-r1.ebuild |   14 +
 sec-policy/selinux-publicfile/ChangeLog            |  151 +++++
 sec-policy/selinux-publicfile/metadata.xml         |    6 +
 .../selinux-publicfile-2.20120725-r1.ebuild        |   14 +
 sec-policy/selinux-pulseaudio/ChangeLog            |   38 ++
 sec-policy/selinux-pulseaudio/metadata.xml         |    6 +
 .../selinux-pulseaudio-2.20120725-r1.ebuild        |   14 +
 sec-policy/selinux-puppet/ChangeLog                |   66 ++
 sec-policy/selinux-puppet/metadata.xml             |    6 +
 .../selinux-puppet-2.20120725-r1.ebuild            |   14 +
 sec-policy/selinux-pyicqt/ChangeLog                |   38 ++
 sec-policy/selinux-pyicqt/metadata.xml             |    6 +
 .../selinux-pyicqt-2.20120725-r1.ebuild            |   14 +
 sec-policy/selinux-pyzor/ChangeLog                 |   90 +++
 sec-policy/selinux-pyzor/metadata.xml              |    6 +
 .../selinux-pyzor-2.20120725-r1.ebuild             |   14 +
 sec-policy/selinux-qemu/ChangeLog                  |   69 +++
 sec-policy/selinux-qemu/metadata.xml               |    6 +
 .../selinux-qemu/selinux-qemu-2.20120725-r1.ebuild |   18 +
 sec-policy/selinux-qmail/ChangeLog                 |  164 +++++
 sec-policy/selinux-qmail/metadata.xml              |    6 +
 .../selinux-qmail-2.20120725-r1.ebuild             |   14 +
 sec-policy/selinux-quota/ChangeLog                 |   38 ++
 sec-policy/selinux-quota/metadata.xml              |    6 +
 .../selinux-quota-2.20120725-r1.ebuild             |   14 +
 sec-policy/selinux-radius/ChangeLog                |   38 ++
 sec-policy/selinux-radius/metadata.xml             |    6 +
 .../selinux-radius-2.20120725-r1.ebuild            |   14 +
 sec-policy/selinux-radvd/ChangeLog                 |   38 ++
 sec-policy/selinux-radvd/metadata.xml              |    6 +
 .../selinux-radvd-2.20120725-r1.ebuild             |   14 +
 sec-policy/selinux-razor/ChangeLog                 |   90 +++
 sec-policy/selinux-razor/metadata.xml              |    6 +
 .../selinux-razor-2.20120725-r1.ebuild             |   14 +
 sec-policy/selinux-remotelogin/ChangeLog           |   32 +
 sec-policy/selinux-remotelogin/metadata.xml        |    6 +
 .../selinux-remotelogin-2.20120725-r1.ebuild       |   14 +
 sec-policy/selinux-rgmanager/ChangeLog             |   43 ++
 sec-policy/selinux-rgmanager/metadata.xml          |    6 +
 .../selinux-rgmanager-2.20120725-r1.ebuild         |   14 +
 sec-policy/selinux-roundup/ChangeLog               |   38 ++
 sec-policy/selinux-roundup/metadata.xml            |    6 +
 .../selinux-roundup-2.20120725-r1.ebuild           |   14 +
 sec-policy/selinux-rpc/ChangeLog                   |   63 ++
 sec-policy/selinux-rpc/metadata.xml                |    6 +
 .../selinux-rpc/selinux-rpc-2.20120725-r1.ebuild   |   14 +
 sec-policy/selinux-rpcbind/ChangeLog               |   38 ++
 sec-policy/selinux-rpcbind/metadata.xml            |    6 +
 .../selinux-rpcbind-2.20120725-r1.ebuild           |   14 +
 sec-policy/selinux-rpm/ChangeLog                   |   37 ++
 sec-policy/selinux-rpm/metadata.xml                |    6 +
 .../selinux-rpm/selinux-rpm-2.20120725-r1.ebuild   |   14 +
 sec-policy/selinux-rssh/ChangeLog                  |   38 ++
 sec-policy/selinux-rssh/metadata.xml               |    6 +
 .../selinux-rssh/selinux-rssh-2.20120725-r1.ebuild |   14 +
 sec-policy/selinux-rtkit/ChangeLog                 |   41 ++
 sec-policy/selinux-rtkit/metadata.xml              |    6 +
 .../selinux-rtkit-2.20120725-r1.ebuild             |   18 +
 sec-policy/selinux-samba/ChangeLog                 |  166 ++++++
 sec-policy/selinux-samba/metadata.xml              |    6 +
 .../selinux-samba-2.20120725-r1.ebuild             |   14 +
 sec-policy/selinux-sasl/ChangeLog                  |   57 ++
 sec-policy/selinux-sasl/metadata.xml               |    6 +
 .../selinux-sasl/selinux-sasl-2.20120725-r1.ebuild |   14 +
 sec-policy/selinux-screen/ChangeLog                |  130 ++++
 sec-policy/selinux-screen/metadata.xml             |    6 +
 .../selinux-screen-2.20120725-r1.ebuild            |   14 +
 sec-policy/selinux-sendmail/ChangeLog              |   38 ++
 sec-policy/selinux-sendmail/metadata.xml           |    6 +
 .../selinux-sendmail-2.20120725-r1.ebuild          |   14 +
 sec-policy/selinux-shorewall/ChangeLog             |   38 ++
 sec-policy/selinux-shorewall/metadata.xml          |    6 +
 .../selinux-shorewall-2.20120725-r1.ebuild         |   14 +
 sec-policy/selinux-shutdown/ChangeLog              |   38 ++
 sec-policy/selinux-shutdown/metadata.xml           |    6 +
 .../selinux-shutdown-2.20120725-r1.ebuild          |   14 +
 sec-policy/selinux-skype/ChangeLog                 |   83 +++
 sec-policy/selinux-skype/metadata.xml              |    6 +
 .../selinux-skype-2.20120725-r1.ebuild             |   18 +
 sec-policy/selinux-slocate/ChangeLog               |   38 ++
 sec-policy/selinux-slocate/metadata.xml            |    6 +
 .../selinux-slocate-2.20120725-r1.ebuild           |   14 +
 sec-policy/selinux-slrnpull/ChangeLog              |   38 ++
 sec-policy/selinux-slrnpull/metadata.xml           |    6 +
 .../selinux-slrnpull-2.20120725-r1.ebuild          |   14 +
 sec-policy/selinux-smartmon/ChangeLog              |   38 ++
 sec-policy/selinux-smartmon/metadata.xml           |    6 +
 .../selinux-smartmon-2.20120725-r1.ebuild          |   14 +
 sec-policy/selinux-smokeping/ChangeLog             |   41 ++
 sec-policy/selinux-smokeping/metadata.xml          |    6 +
 .../selinux-smokeping-2.20120725-r1.ebuild         |   18 +
 sec-policy/selinux-snmp/ChangeLog                  |   38 ++
 sec-policy/selinux-snmp/metadata.xml               |    6 +
 .../selinux-snmp/selinux-snmp-2.20120725-r1.ebuild |   14 +
 sec-policy/selinux-snort/ChangeLog                 |  144 +++++
 sec-policy/selinux-snort/metadata.xml              |    6 +
 .../selinux-snort-2.20120725-r1.ebuild             |   14 +
 sec-policy/selinux-soundserver/ChangeLog           |   38 ++
 sec-policy/selinux-soundserver/metadata.xml        |    6 +
 .../selinux-soundserver-2.20120725-r1.ebuild       |   14 +
 sec-policy/selinux-spamassassin/ChangeLog          |  201 +++++++
 sec-policy/selinux-spamassassin/metadata.xml       |    6 +
 .../selinux-spamassassin-2.20120725-r1.ebuild      |   14 +
 sec-policy/selinux-speedtouch/ChangeLog            |   38 ++
 sec-policy/selinux-speedtouch/metadata.xml         |    6 +
 .../selinux-speedtouch-2.20120725-r1.ebuild        |   14 +
 sec-policy/selinux-squid/ChangeLog                 |  214 +++++++
 sec-policy/selinux-squid/metadata.xml              |    6 +
 .../selinux-squid-2.20120725-r1.ebuild             |   18 +
 sec-policy/selinux-sssd/ChangeLog                  |   22 +
 sec-policy/selinux-sssd/metadata.xml               |    6 +
 .../selinux-sssd/selinux-sssd-2.20120725-r1.ebuild |   14 +
 sec-policy/selinux-stunnel/ChangeLog               |  154 +++++
 sec-policy/selinux-stunnel/metadata.xml            |    6 +
 .../selinux-stunnel-2.20120725-r1.ebuild           |   14 +
 sec-policy/selinux-sudo/ChangeLog                  |  164 +++++
 sec-policy/selinux-sudo/metadata.xml               |    6 +
 .../selinux-sudo/selinux-sudo-2.20120725-r1.ebuild |   14 +
 sec-policy/selinux-sxid/ChangeLog                  |   43 ++
 sec-policy/selinux-sxid/metadata.xml               |    6 +
 .../selinux-sxid/selinux-sxid-2.20120725-r1.ebuild |   14 +
 sec-policy/selinux-sysstat/ChangeLog               |   43 ++
 sec-policy/selinux-sysstat/metadata.xml            |    6 +
 .../selinux-sysstat-2.20120725-r1.ebuild           |   14 +
 sec-policy/selinux-tcpd/ChangeLog                  |   90 +++
 sec-policy/selinux-tcpd/metadata.xml               |    6 +
 .../selinux-tcpd/selinux-tcpd-2.20120725-r1.ebuild |   18 +
 sec-policy/selinux-telnet/ChangeLog                |   50 ++
 sec-policy/selinux-telnet/metadata.xml             |    6 +
 .../selinux-telnet-2.20120725-r1.ebuild            |   18 +
 sec-policy/selinux-tftp/ChangeLog                  |   29 +
 sec-policy/selinux-tftp/metadata.xml               |    6 +
 .../selinux-tftp/selinux-tftp-2.20120725-r1.ebuild |   14 +
 sec-policy/selinux-tgtd/ChangeLog                  |   38 ++
 sec-policy/selinux-tgtd/metadata.xml               |    6 +
 .../selinux-tgtd/selinux-tgtd-2.20120725-r1.ebuild |   14 +
 sec-policy/selinux-thunderbird/ChangeLog           |   41 ++
 sec-policy/selinux-thunderbird/metadata.xml        |    6 +
 .../selinux-thunderbird-2.20120725-r1.ebuild       |   18 +
 sec-policy/selinux-timidity/ChangeLog              |   38 ++
 sec-policy/selinux-timidity/metadata.xml           |    6 +
 .../selinux-timidity-2.20120725-r1.ebuild          |   14 +
 sec-policy/selinux-tmpreaper/ChangeLog             |   38 ++
 sec-policy/selinux-tmpreaper/metadata.xml          |    6 +
 .../selinux-tmpreaper-2.20120725-r1.ebuild         |   14 +
 sec-policy/selinux-tor/ChangeLog                   |   38 ++
 sec-policy/selinux-tor/metadata.xml                |    6 +
 .../selinux-tor/selinux-tor-2.20120725-r1.ebuild   |   14 +
 sec-policy/selinux-tripwire/ChangeLog              |   38 ++
 sec-policy/selinux-tripwire/metadata.xml           |    6 +
 .../selinux-tripwire-2.20120725-r1.ebuild          |   14 +
 sec-policy/selinux-tvtime/ChangeLog                |   38 ++
 sec-policy/selinux-tvtime/metadata.xml             |    6 +
 .../selinux-tvtime-2.20120725-r1.ebuild            |   14 +
 sec-policy/selinux-ucspitcp/ChangeLog              |   39 ++
 sec-policy/selinux-ucspitcp/metadata.xml           |    6 +
 .../selinux-ucspitcp-2.20120725-r1.ebuild          |   14 +
 sec-policy/selinux-ulogd/ChangeLog                 |   38 ++
 sec-policy/selinux-ulogd/metadata.xml              |    6 +
 .../selinux-ulogd-2.20120725-r1.ebuild             |   14 +
 sec-policy/selinux-uml/ChangeLog                   |   38 ++
 sec-policy/selinux-uml/metadata.xml                |    6 +
 .../selinux-uml/selinux-uml-2.20120725-r1.ebuild   |   14 +
 sec-policy/selinux-unconfined/ChangeLog            |   27 +
 sec-policy/selinux-unconfined/metadata.xml         |    6 +
 .../selinux-unconfined-2.20120725-r1.ebuild        |   14 +
 sec-policy/selinux-uptime/ChangeLog                |   38 ++
 sec-policy/selinux-uptime/metadata.xml             |    6 +
 .../selinux-uptime-2.20120725-r1.ebuild            |   14 +
 sec-policy/selinux-usbmuxd/ChangeLog               |   38 ++
 sec-policy/selinux-usbmuxd/metadata.xml            |    6 +
 .../selinux-usbmuxd-2.20120725-r1.ebuild           |   14 +
 sec-policy/selinux-uucp/ChangeLog                  |   35 ++
 sec-policy/selinux-uucp/metadata.xml               |    6 +
 .../selinux-uucp/selinux-uucp-2.20120725-r1.ebuild |   18 +
 sec-policy/selinux-uwimap/ChangeLog                |   29 +
 sec-policy/selinux-uwimap/metadata.xml             |    6 +
 .../selinux-uwimap-2.20120725-r1.ebuild            |   14 +
 sec-policy/selinux-varnishd/ChangeLog              |   38 ++
 sec-policy/selinux-varnishd/metadata.xml           |    6 +
 .../selinux-varnishd-2.20120725-r1.ebuild          |   14 +
 sec-policy/selinux-vbetool/ChangeLog               |   38 ++
 sec-policy/selinux-vbetool/metadata.xml            |    6 +
 .../selinux-vbetool-2.20120725-r1.ebuild           |   14 +
 sec-policy/selinux-vde/ChangeLog                   |   57 ++
 sec-policy/selinux-vde/metadata.xml                |    6 +
 .../selinux-vde/selinux-vde-2.20120725-r1.ebuild   |   14 +
 sec-policy/selinux-virt/ChangeLog                  |   61 ++
 sec-policy/selinux-virt/metadata.xml               |    6 +
 .../selinux-virt/selinux-virt-2.20120725-r1.ebuild |   14 +
 sec-policy/selinux-vlock/ChangeLog                 |   38 ++
 sec-policy/selinux-vlock/metadata.xml              |    6 +
 .../selinux-vlock-2.20120725-r1.ebuild             |   14 +
 sec-policy/selinux-vmware/ChangeLog                |   56 ++
 sec-policy/selinux-vmware/metadata.xml             |    6 +
 .../selinux-vmware-2.20120725-r1.ebuild            |   18 +
 sec-policy/selinux-vnstatd/ChangeLog               |   32 +
 sec-policy/selinux-vnstatd/metadata.xml            |    6 +
 .../selinux-vnstatd-2.20120725-r1.ebuild           |   14 +
 sec-policy/selinux-vpn/ChangeLog                   |   38 ++
 sec-policy/selinux-vpn/metadata.xml                |    6 +
 .../selinux-vpn/selinux-vpn-2.20120725-r1.ebuild   |   14 +
 sec-policy/selinux-watchdog/ChangeLog              |   38 ++
 sec-policy/selinux-watchdog/metadata.xml           |    6 +
 .../selinux-watchdog-2.20120725-r1.ebuild          |   14 +
 sec-policy/selinux-webalizer/ChangeLog             |   38 ++
 sec-policy/selinux-webalizer/metadata.xml          |    6 +
 .../selinux-webalizer-2.20120725-r1.ebuild         |   14 +
 sec-policy/selinux-wine/ChangeLog                  |   38 ++
 sec-policy/selinux-wine/metadata.xml               |    6 +
 .../selinux-wine/selinux-wine-2.20120725-r1.ebuild |   14 +
 sec-policy/selinux-wireshark/ChangeLog             |  103 ++++
 sec-policy/selinux-wireshark/metadata.xml          |    6 +
 .../selinux-wireshark-2.20120725-r1.ebuild         |   14 +
 sec-policy/selinux-wm/ChangeLog                    |   31 +
 sec-policy/selinux-wm/metadata.xml                 |    6 +
 .../selinux-wm/selinux-wm-2.20120725-r1.ebuild     |   14 +
 sec-policy/selinux-xen/ChangeLog                   |   53 ++
 sec-policy/selinux-xen/metadata.xml                |    6 +
 .../selinux-xen/selinux-xen-2.20120725-r1.ebuild   |   14 +
 sec-policy/selinux-xfs/ChangeLog                   |   38 ++
 sec-policy/selinux-xfs/metadata.xml                |    6 +
 .../selinux-xfs/selinux-xfs-2.20120725-r1.ebuild   |   14 +
 sec-policy/selinux-xprint/ChangeLog                |   32 +
 sec-policy/selinux-xprint/metadata.xml             |    6 +
 .../selinux-xprint-2.20120725-r1.ebuild            |   14 +
 sec-policy/selinux-xscreensaver/ChangeLog          |   41 ++
 sec-policy/selinux-xscreensaver/metadata.xml       |    6 +
 .../selinux-xscreensaver-2.20120725-r1.ebuild      |   18 +
 sec-policy/selinux-xserver/ChangeLog               |   81 +++
 sec-policy/selinux-xserver/metadata.xml            |    6 +
 .../selinux-xserver-2.20120725-r1.ebuild           |   14 +
 sec-policy/selinux-zabbix/ChangeLog                |   45 ++
 sec-policy/selinux-zabbix/metadata.xml             |    6 +
 .../selinux-zabbix-2.20120725-r1.ebuild            |   14 +
 672 files changed, 19614 insertions(+), 0 deletions(-)

diff --git a/sec-policy/selinux-acct/ChangeLog b/sec-policy/selinux-acct/ChangeLog
new file mode 100644
index 0000000..3d8a272
--- /dev/null
+++ b/sec-policy/selinux-acct/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-acct
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-acct/ChangeLog,v 1.9 2012/06/27 20:33:53 swift Exp $
+
+*selinux-acct-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-acct-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-acct-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-acct-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-acct-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-acct-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-acct-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-acct-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-acct-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-acct-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-acct-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-acct/metadata.xml b/sec-policy/selinux-acct/metadata.xml
new file mode 100644
index 0000000..8ec916a
--- /dev/null
+++ b/sec-policy/selinux-acct/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for acct</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-acct/selinux-acct-2.20120725-r1.ebuild b/sec-policy/selinux-acct/selinux-acct-2.20120725-r1.ebuild
new file mode 100644
index 0000000..101ccb0
--- /dev/null
+++ b/sec-policy/selinux-acct/selinux-acct-2.20120725-r1.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="acct"
+BASEPOL="2.20120725-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for acct"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-ada/ChangeLog b/sec-policy/selinux-ada/ChangeLog
new file mode 100644
index 0000000..6c46b62
--- /dev/null
+++ b/sec-policy/selinux-ada/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-ada
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ada/ChangeLog,v 1.9 2012/06/27 20:34:06 swift Exp $
+
+*selinux-ada-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-ada-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-ada-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-ada-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-ada-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-ada-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-ada-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-ada-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-ada-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-ada-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-ada-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-ada/metadata.xml b/sec-policy/selinux-ada/metadata.xml
new file mode 100644
index 0000000..5da0209
--- /dev/null
+++ b/sec-policy/selinux-ada/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for ada</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-ada/selinux-ada-2.20120725-r1.ebuild b/sec-policy/selinux-ada/selinux-ada-2.20120725-r1.ebuild
new file mode 100644
index 0000000..ff315e6
--- /dev/null
+++ b/sec-policy/selinux-ada/selinux-ada-2.20120725-r1.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="ada"
+BASEPOL="2.20120725-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for ada"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-afs/ChangeLog b/sec-policy/selinux-afs/ChangeLog
new file mode 100644
index 0000000..dde08e2
--- /dev/null
+++ b/sec-policy/selinux-afs/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-afs
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-afs/ChangeLog,v 1.9 2012/06/27 20:33:59 swift Exp $
+
+*selinux-afs-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-afs-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-afs-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-afs-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-afs-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-afs-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-afs-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-afs-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-afs-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-afs-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-afs-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-afs/metadata.xml b/sec-policy/selinux-afs/metadata.xml
new file mode 100644
index 0000000..6c382d8
--- /dev/null
+++ b/sec-policy/selinux-afs/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for afs</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-afs/selinux-afs-2.20120725-r1.ebuild b/sec-policy/selinux-afs/selinux-afs-2.20120725-r1.ebuild
new file mode 100644
index 0000000..bc61bd1
--- /dev/null
+++ b/sec-policy/selinux-afs/selinux-afs-2.20120725-r1.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="afs"
+BASEPOL="2.20120725-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for afs"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-aide/ChangeLog b/sec-policy/selinux-aide/ChangeLog
new file mode 100644
index 0000000..40e7ca1
--- /dev/null
+++ b/sec-policy/selinux-aide/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-aide
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-aide/ChangeLog,v 1.9 2012/06/27 20:34:15 swift Exp $
+
+*selinux-aide-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-aide-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-aide-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-aide-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-aide-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-aide-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-aide-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-aide-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-aide-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-aide-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-aide-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-aide/metadata.xml b/sec-policy/selinux-aide/metadata.xml
new file mode 100644
index 0000000..d0773e8
--- /dev/null
+++ b/sec-policy/selinux-aide/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for aide</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-aide/selinux-aide-2.20120725-r1.ebuild b/sec-policy/selinux-aide/selinux-aide-2.20120725-r1.ebuild
new file mode 100644
index 0000000..6a8df11
--- /dev/null
+++ b/sec-policy/selinux-aide/selinux-aide-2.20120725-r1.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="aide"
+BASEPOL="2.20120725-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for aide"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-alsa/ChangeLog b/sec-policy/selinux-alsa/ChangeLog
new file mode 100644
index 0000000..1f6b08b
--- /dev/null
+++ b/sec-policy/selinux-alsa/ChangeLog
@@ -0,0 +1,52 @@
+# ChangeLog for sec-policy/selinux-alsa
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-alsa/ChangeLog,v 1.11 2012/06/27 20:34:07 swift Exp $
+
+*selinux-alsa-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-alsa-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-alsa-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-alsa-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-alsa-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-alsa-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-alsa-2.20101213-r1.ebuild,
+  -files/fix-alsa.patch:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-alsa-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-alsa-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-alsa-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Fixed signing manifest
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-alsa-2.20101213.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-alsa-2.20101213-r1.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+
+*selinux-alsa-2.20101213-r1 (22 Jan 2011)
+
+  22 Jan 2011; <swift@gentoo.org> +selinux-alsa-2.20101213-r1.ebuild,
+  +files/fix-alsa.patch:
+  Correct file context for alsactl command
+

diff --git a/sec-policy/selinux-alsa/metadata.xml b/sec-policy/selinux-alsa/metadata.xml
new file mode 100644
index 0000000..310fb01
--- /dev/null
+++ b/sec-policy/selinux-alsa/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for alsa</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-alsa/selinux-alsa-2.20120725-r1.ebuild b/sec-policy/selinux-alsa/selinux-alsa-2.20120725-r1.ebuild
new file mode 100644
index 0000000..05c9693
--- /dev/null
+++ b/sec-policy/selinux-alsa/selinux-alsa-2.20120725-r1.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="alsa"
+BASEPOL="2.20120725-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for alsa"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-amanda/ChangeLog b/sec-policy/selinux-amanda/ChangeLog
new file mode 100644
index 0000000..fd72d2c
--- /dev/null
+++ b/sec-policy/selinux-amanda/ChangeLog
@@ -0,0 +1,46 @@
+# ChangeLog for sec-policy/selinux-amanda
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-amanda/ChangeLog,v 1.11 2012/06/27 20:33:57 swift Exp $
+
+*selinux-amanda-2.20120215-r2 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-amanda-2.20120215-r2.ebuild:
+  Bump to revision 13
+
+  09 Jun 2012; <swift@gentoo.org> selinux-amanda-2.20120215-r1.ebuild:
+  Add dependency on selinux-inetd, fixes build failure
+
+*selinux-amanda-2.20120215-r1 (20 May 2012)
+
+  20 May 2012; <swift@gentoo.org> +selinux-amanda-2.20120215-r1.ebuild:
+  Bumping to rev 9
+
+  13 May 2012; <swift@gentoo.org> -selinux-amanda-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-amanda-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-amanda-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-amanda-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-amanda-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-amanda-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-amanda-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-amanda-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-amanda-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-amanda/metadata.xml b/sec-policy/selinux-amanda/metadata.xml
new file mode 100644
index 0000000..b77f18e
--- /dev/null
+++ b/sec-policy/selinux-amanda/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for amanda</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-amanda/selinux-amanda-2.20120725-r1.ebuild b/sec-policy/selinux-amanda/selinux-amanda-2.20120725-r1.ebuild
new file mode 100644
index 0000000..3425386
--- /dev/null
+++ b/sec-policy/selinux-amanda/selinux-amanda-2.20120725-r1.ebuild
@@ -0,0 +1,18 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="amanda"
+BASEPOL="2.20120725-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for amanda"
+
+KEYWORDS="~amd64 ~x86"
+DEPEND="${DEPEND}
+	sec-policy/selinux-inetd
+"
+RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-amavis/ChangeLog b/sec-policy/selinux-amavis/ChangeLog
new file mode 100644
index 0000000..d5793ee
--- /dev/null
+++ b/sec-policy/selinux-amavis/ChangeLog
@@ -0,0 +1,62 @@
+# ChangeLog for sec-policy/selinux-amavis
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-amavis/ChangeLog,v 1.12 2012/06/27 20:33:59 swift Exp $
+
+*selinux-amavis-2.20120215-r2 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-amavis-2.20120215-r2.ebuild:
+  Bump to revision 13
+
+*selinux-amavis-2.20120215-r1 (20 May 2012)
+
+  20 May 2012; <swift@gentoo.org> +selinux-amavis-2.20120215-r1.ebuild:
+  Bumping to rev 9
+
+  13 May 2012; <swift@gentoo.org> -selinux-amavis-2.20110726.ebuild,
+  -selinux-amavis-2.20110726-r1.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-amavis-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-amavis-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-amavis-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  19 Dec 2011; <swift@gentoo.org> selinux-amavis-2.20110726-r1.ebuild:
+  Stabilize rev6
+
+*selinux-amavis-2.20110726-r1 (15 Nov 2011)
+
+  15 Nov 2011; <swift@gentoo.org> +selinux-amavis-2.20110726-r1.ebuild:
+  Fix file context for amavis configuration file
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-amavis-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-amavis-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-amavis-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-amavis-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-amavis-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+
+  01 Jan 2011; Chris Richards <gizmo@www.giz-works.com>
+  +selinux-amavis-2.20101213.ebuild, +metadata.xml:
+  New upstream release
+
+*selinux-amavis-2.20101213 (01 Jan 2011)
+
+  01 Jan 2011; Chris Richards <gizmo@www.giz-works.com>
+  +selinux-amavis-2.20101213.ebuild, +metadata.xml:
+  Initial commit
+

diff --git a/sec-policy/selinux-amavis/metadata.xml b/sec-policy/selinux-amavis/metadata.xml
new file mode 100644
index 0000000..e378579
--- /dev/null
+++ b/sec-policy/selinux-amavis/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for amavis</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-amavis/selinux-amavis-2.20120725-r1.ebuild b/sec-policy/selinux-amavis/selinux-amavis-2.20120725-r1.ebuild
new file mode 100644
index 0000000..9d5a3c2
--- /dev/null
+++ b/sec-policy/selinux-amavis/selinux-amavis-2.20120725-r1.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="amavis"
+BASEPOL="2.20120725-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for amavis"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-apache/ChangeLog b/sec-policy/selinux-apache/ChangeLog
new file mode 100644
index 0000000..89ff05e
--- /dev/null
+++ b/sec-policy/selinux-apache/ChangeLog
@@ -0,0 +1,178 @@
+# ChangeLog for sec-policy/selinux-apache
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-apache/ChangeLog,v 1.38 2012/06/27 20:34:16 swift Exp $
+
+*selinux-apache-2.20120215-r3 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-apache-2.20120215-r3.ebuild:
+  Bump to revision 13
+
+*selinux-apache-2.20120215-r2 (20 May 2012)
+
+  20 May 2012; <swift@gentoo.org> +selinux-apache-2.20120215-r2.ebuild:
+  Bumping to rev 9
+
+  13 May 2012; <swift@gentoo.org> -selinux-apache-2.20110726-r1.ebuild,
+  -selinux-apache-2.20110726-r2.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  01 May 2012; <swift@gentoo.org> selinux-apache-2.20120215-r1.ebuild:
+  Pull inherit somewhat down, BASEPOL needs to be mentioned up front
+
+  29 Apr 2012; <swift@gentoo.org> selinux-apache-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-apache-2.20120215-r1 (26 Apr 2012)
+
+  26 Apr 2012; <swift@gentoo.org> +selinux-apache-2.20120215-r1.ebuild:
+  Support httpd_setrlimit (bug #411149)
+
+*selinux-apache-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-apache-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  23 Feb 2012; <swift@gentoo.org> selinux-apache-2.20110726-r2.ebuild:
+  Stabilizing
+
+*selinux-apache-2.20110726-r2 (14 Jan 2012)
+
+  14 Jan 2012; <swift@gentoo.org> +selinux-apache-2.20110726-r2.ebuild:
+  Adding aggregated types for use by other web server domains
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-apache-2.20101213-r1.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-apache-2.20110726-r1.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-apache-2.20110726-r1 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-apache-2.20110726-r1.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-apache-2.20090730.ebuild, -selinux-apache-2.20091215.ebuild,
+  -selinux-apache-2.20101213.ebuild, -selinux-apache-20080525.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-apache-2.20101213-r1.ebuild:
+  Stable amd64 x86
+
+*selinux-apache-2.20101213-r1 (05 Feb 2011)
+*selinux-apache-2.20101213 (05 Feb 2011)
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-apache-2.20101213.ebuild, +selinux-apache-2.20101213-r1.ebuild:
+  New upstream policy.
+
+*selinux-apache-2.20091215 (16 Dec 2009)
+
+  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-apache-2.20091215.ebuild:
+  New upstream release.
+
+  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-apache-20070329.ebuild, -selinux-apache-20070928.ebuild,
+  selinux-apache-20080525.ebuild:
+  Mark 20080525 stable, clear old ebuilds.
+
+*selinux-apache-2.20090730 (03 Aug 2009)
+
+  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-apache-2.20090730.ebuild:
+  New upstream release.
+
+  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+  selinux-apache-20070329.ebuild, selinux-apache-20070928.ebuild,
+  selinux-apache-20080525.ebuild:
+  Drop alpha, mips, ppc, sparc selinux support.
+
+*selinux-apache-20080525 (25 May 2008)
+
+  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-apache-20080525.ebuild:
+  New SVN snapshot.
+
+  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-apache-20040925.ebuild, -selinux-apache-20050211.ebuild,
+  -selinux-apache-20061114.ebuild:
+  Remove old ebuilds.
+
+  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+  selinux-apache-20070928.ebuild:
+  Mark stable.
+
+*selinux-apache-20070928 (26 Nov 2007)
+
+  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-apache-20070928.ebuild:
+  New SVN snapshot.
+
+  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
+  Removing kaiowas from metadata due to his retirement (see #61930 for
+  reference).
+
+  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
+  selinux-apache-20070329.ebuild:
+  Mark stable.
+
+*selinux-apache-20070329 (29 Mar 2007)
+
+  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-apache-20070329.ebuild:
+  New SVN snapshot.
+
+  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
+  Redigest for Manifest2
+
+*selinux-apache-20061114 (15 Nov 2006)
+
+  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-apache-20061114.ebuild:
+  New SVN snapshot.
+
+*selinux-apache-20061008 (09 Oct 2006)
+
+  09 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-apache-20061008.ebuild:
+  First mainstream reference policy testing release.
+
+  24 Feb 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-apache-20050211.ebuild:
+  mark stable
+
+*selinux-apache-20050211 (11 Feb 2005)
+
+  11 Feb 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-apache-20040704.ebuild, +selinux-apache-20050211.ebuild:
+  added contexts needed by >=apache-2.0.52-r3 - bug 81365
+
+  23 Nov 2004; petre rodan <kaiowas@gentoo.org>
+  selinux-apache-20040925.ebuild:
+  mark stable
+
+*selinux-apache-20040925 (23 Oct 2004)
+
+  23 Oct 2004; petre rodan <kaiowas@gentoo.org> metadata.xml,
+  +selinux-apache-20040925.ebuild:
+  update needed by base-policy-20041023
+
+*selinux-apache-20040704 (04 Jul 2004)
+
+  04 Jul 2004; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-apache-20040704.ebuild:
+  Sysadmfile cleanup, and updates from #52730 and #55006.
+
+*selinux-apache-20040426 (26 Apr 2004)
+
+  26 Apr 2004; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-apache-20040426.ebuild:
+  Fix for 2004.1
+
+*selinux-apache-20040103 (03 Jan 2004)
+
+  03 Jan 2004; Chris PeBenito <pebenito@gentoo.org> :
+  Initial commit.
+

diff --git a/sec-policy/selinux-apache/metadata.xml b/sec-policy/selinux-apache/metadata.xml
new file mode 100644
index 0000000..db28936
--- /dev/null
+++ b/sec-policy/selinux-apache/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for apache</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-apache/selinux-apache-2.20120725-r1.ebuild b/sec-policy/selinux-apache/selinux-apache-2.20120725-r1.ebuild
new file mode 100644
index 0000000..78622d8
--- /dev/null
+++ b/sec-policy/selinux-apache/selinux-apache-2.20120725-r1.ebuild
@@ -0,0 +1,18 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="apache"
+BASEPOL="2.20120725-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for apache"
+
+KEYWORDS="~amd64 ~x86"
+DEPEND="${DEPEND}
+	sec-policy/selinux-kerberos
+"
+RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-apcupsd/ChangeLog b/sec-policy/selinux-apcupsd/ChangeLog
new file mode 100644
index 0000000..1d2eb71
--- /dev/null
+++ b/sec-policy/selinux-apcupsd/ChangeLog
@@ -0,0 +1,41 @@
+# ChangeLog for sec-policy/selinux-apcupsd
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-apcupsd/ChangeLog,v 1.10 2012/06/27 20:34:04 swift Exp $
+
+*selinux-apcupsd-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-apcupsd-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  04 Jun 2012; <swift@gentoo.org> selinux-apcupsd-2.20120215.ebuild:
+  Add dependency on selinux-apache
+
+  13 May 2012; <swift@gentoo.org> -selinux-apcupsd-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-apcupsd-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-apcupsd-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-apcupsd-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-apcupsd-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-apcupsd-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-apcupsd-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-apcupsd-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-apcupsd-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-apcupsd/metadata.xml b/sec-policy/selinux-apcupsd/metadata.xml
new file mode 100644
index 0000000..1beba9f
--- /dev/null
+++ b/sec-policy/selinux-apcupsd/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for apcupsd</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-apcupsd/selinux-apcupsd-2.20120725-r1.ebuild b/sec-policy/selinux-apcupsd/selinux-apcupsd-2.20120725-r1.ebuild
new file mode 100644
index 0000000..abacb23
--- /dev/null
+++ b/sec-policy/selinux-apcupsd/selinux-apcupsd-2.20120725-r1.ebuild
@@ -0,0 +1,18 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="apcupsd"
+BASEPOL="2.20120725-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for apcupsd"
+
+KEYWORDS="~amd64 ~x86"
+DEPEND="${DEPEND}
+	sec-policy/selinux-apache
+"
+RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-apm/ChangeLog b/sec-policy/selinux-apm/ChangeLog
new file mode 100644
index 0000000..3a539b8
--- /dev/null
+++ b/sec-policy/selinux-apm/ChangeLog
@@ -0,0 +1,42 @@
+# ChangeLog for sec-policy/selinux-apm
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-apm/ChangeLog,v 1.9 2012/06/27 20:34:11 swift Exp $
+
+*selinux-apm-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-apm-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-apm-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-apm-2.20120215.ebuild:
+  Stabilizing revision 7
+
+  31 Mar 2012; <swift@gentoo.org> selinux-apm-2.20110726.ebuild,
+  +selinux-apm-2.20120215.ebuild:
+  Remove deprecated dependency
+
+*selinux-apm-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-apm-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-apm-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-apm-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-apm-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-apm-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-apm-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-apm/metadata.xml b/sec-policy/selinux-apm/metadata.xml
new file mode 100644
index 0000000..6b4791d
--- /dev/null
+++ b/sec-policy/selinux-apm/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for apm</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-apm/selinux-apm-2.20120725-r1.ebuild b/sec-policy/selinux-apm/selinux-apm-2.20120725-r1.ebuild
new file mode 100644
index 0000000..b79867b
--- /dev/null
+++ b/sec-policy/selinux-apm/selinux-apm-2.20120725-r1.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="apm"
+BASEPOL="2.20120725-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for apm"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-arpwatch/ChangeLog b/sec-policy/selinux-arpwatch/ChangeLog
new file mode 100644
index 0000000..c2f37e2
--- /dev/null
+++ b/sec-policy/selinux-arpwatch/ChangeLog
@@ -0,0 +1,153 @@
+# ChangeLog for sec-policy/selinux-arpwatch
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-arpwatch/ChangeLog,v 1.30 2012/06/27 20:34:04 swift Exp $
+
+*selinux-arpwatch-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-arpwatch-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-arpwatch-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-arpwatch-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-arpwatch-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-arpwatch-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-arpwatch-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-arpwatch-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-arpwatch-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-arpwatch-2.20090730.ebuild, -selinux-arpwatch-2.20091215.ebuild,
+  -selinux-arpwatch-20080525.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-arpwatch-2.20101213.ebuild:
+  Stable amd64 x86
+
+*selinux-arpwatch-2.20101213 (05 Feb 2011)
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-arpwatch-2.20101213.ebuild:
+  New upstream policy.
+
+*selinux-arpwatch-2.20091215 (16 Dec 2009)
+
+  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-arpwatch-2.20091215.ebuild:
+  New upstream release.
+
+  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-arpwatch-20070329.ebuild, -selinux-arpwatch-20070928.ebuild,
+  selinux-arpwatch-20080525.ebuild:
+  Mark 20080525 stable, clear old ebuilds.
+
+*selinux-arpwatch-2.20090730 (03 Aug 2009)
+
+  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-arpwatch-2.20090730.ebuild:
+  New upstream release.
+
+  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+  selinux-arpwatch-20070329.ebuild, selinux-arpwatch-20070928.ebuild,
+  selinux-arpwatch-20080525.ebuild:
+  Drop alpha, mips, ppc, sparc selinux support.
+
+*selinux-arpwatch-20080525 (25 May 2008)
+
+  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-arpwatch-20080525.ebuild:
+  New SVN snapshot.
+
+  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-arpwatch-20050219.ebuild, -selinux-arpwatch-20050408.ebuild,
+  -selinux-arpwatch-20061114.ebuild:
+  Remove old ebuilds.
+
+  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+  selinux-arpwatch-20070928.ebuild:
+  Mark stable.
+
+*selinux-arpwatch-20070928 (26 Nov 2007)
+
+  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-arpwatch-20070928.ebuild:
+  New SVN snapshot.
+
+  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
+  Removing kaiowas from metadata due to his retirement (see #61930 for
+  reference).
+
+  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
+  selinux-arpwatch-20070329.ebuild:
+  Mark stable.
+
+*selinux-arpwatch-20070329 (29 Mar 2007)
+
+  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-arpwatch-20070329.ebuild:
+  New SVN snapshot.
+
+  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
+  Redigest for Manifest2
+
+*selinux-arpwatch-20061114 (15 Nov 2006)
+
+  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-arpwatch-20061114.ebuild:
+  New SVN snapshot.
+
+*selinux-arpwatch-20061008 (09 Oct 2006)
+
+  09 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-arpwatch-20061008.ebuild:
+  First mainstream reference policy testing release.
+
+  07 May 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-arpwatch-20050408.ebuild:
+  mark stable
+
+*selinux-arpwatch-20050408 (23 Apr 2005)
+
+  23 Apr 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-arpwatch-20041208.ebuild, +selinux-arpwatch-20050408.ebuild:
+  merge with upstream
+
+*selinux-arpwatch-20050219 (23 Mar 2005)
+
+  23 Mar 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-arpwatch-20050219.ebuild:
+  mark stable
+
+*selinux-arpwatch-20041208 (12 Dec 2004)
+
+  12 Dec 2004; petre rodan <kaiowas@gentoo.org>
+  -selinux-arpwatch-20041114.ebuild, +selinux-arpwatch-20041208.ebuild:
+  merge with upstream policy, ebuild cleanup
+
+  23 Nov 2004; petre rodan <kaiowas@gentoo.org>
+  selinux-arpwatch-20041120.ebuild:
+  mark stable
+
+*selinux-arpwatch-20041120 (22 Nov 2004)
+
+  22 Nov 2004; petre rodan <kaiowas@gentoo.org>
+  +selinux-arpwatch-20041120.ebuild:
+  merge with nsa policy
+
+*selinux-arpwatch-20041114 (14 Nov 2004)
+
+  14 Nov 2004; petre rodan <kaiowas@gentoo.org> +metadata.xml,
+  +selinux-arpwatch-20041114.ebuild:
+  initial commit
+

diff --git a/sec-policy/selinux-arpwatch/metadata.xml b/sec-policy/selinux-arpwatch/metadata.xml
new file mode 100644
index 0000000..f48139b
--- /dev/null
+++ b/sec-policy/selinux-arpwatch/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for arpwatch</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-arpwatch/selinux-arpwatch-2.20120725-r1.ebuild b/sec-policy/selinux-arpwatch/selinux-arpwatch-2.20120725-r1.ebuild
new file mode 100644
index 0000000..c3e99c2
--- /dev/null
+++ b/sec-policy/selinux-arpwatch/selinux-arpwatch-2.20120725-r1.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="arpwatch"
+BASEPOL="2.20120725-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for arpwatch"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-asterisk/ChangeLog b/sec-policy/selinux-asterisk/ChangeLog
new file mode 100644
index 0000000..7a68b7f
--- /dev/null
+++ b/sec-policy/selinux-asterisk/ChangeLog
@@ -0,0 +1,138 @@
+# ChangeLog for sec-policy/selinux-asterisk
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-asterisk/ChangeLog,v 1.28 2012/06/27 20:33:54 swift Exp $
+
+*selinux-asterisk-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-asterisk-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-asterisk-2.20110726-r1.ebuild,
+  -selinux-asterisk-2.20110726-r2.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-asterisk-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-asterisk-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-asterisk-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  27 Nov 2011; <swift@gentoo.org> selinux-asterisk-2.20110726-r2.ebuild:
+  Stable on amd64/x86
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-asterisk-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-asterisk-2.20110726-r1.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-asterisk-2.20110726-r2 (23 Oct 2011)
+
+  23 Oct 2011; <swift@gentoo.org> +selinux-asterisk-2.20110726-r2.ebuild:
+  Fix asterisk -r usage
+
+*selinux-asterisk-2.20110726-r1 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-asterisk-2.20110726-r1.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-asterisk-2.20090730.ebuild, -selinux-asterisk-2.20091215.ebuild,
+  -selinux-asterisk-20080525.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-asterisk-2.20101213.ebuild:
+  Stable amd64 x86
+
+*selinux-asterisk-2.20101213 (05 Feb 2011)
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-asterisk-2.20101213.ebuild:
+  New upstream policy.
+
+*selinux-asterisk-2.20091215 (16 Dec 2009)
+
+  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-asterisk-2.20091215.ebuild:
+  New upstream release.
+
+  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-asterisk-20070329.ebuild, -selinux-asterisk-20070928.ebuild,
+  selinux-asterisk-20080525.ebuild:
+  Mark 20080525 stable, clear old ebuilds.
+
+*selinux-asterisk-2.20090730 (03 Aug 2009)
+
+  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-asterisk-2.20090730.ebuild:
+  New upstream release.
+
+  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+  selinux-asterisk-20070329.ebuild, selinux-asterisk-20070928.ebuild,
+  selinux-asterisk-20080525.ebuild:
+  Drop alpha, mips, ppc, sparc selinux support.
+
+*selinux-asterisk-20080525 (25 May 2008)
+
+  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-asterisk-20080525.ebuild:
+  New SVN snapshot.
+
+  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-asterisk-20050219.ebuild, -selinux-asterisk-20061114.ebuild:
+  Remove old ebuilds.
+
+  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+  selinux-asterisk-20070928.ebuild:
+  Mark stable.
+
+*selinux-asterisk-20070928 (26 Nov 2007)
+
+  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-asterisk-20070928.ebuild:
+  New SVN snapshot.
+
+  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
+  Removing kaiowas from metadata due to his retirement (see #61930 for
+  reference).
+
+  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
+  selinux-asterisk-20070329.ebuild:
+  Mark stable.
+
+*selinux-asterisk-20070329 (29 Mar 2007)
+
+  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-asterisk-20070329.ebuild:
+  New SVN snapshot.
+
+  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
+  Redigest for Manifest2
+
+*selinux-asterisk-20061114 (15 Nov 2006)
+
+  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-asterisk-20061114.ebuild:
+  New SVN snapshot.
+
+*selinux-asterisk-20061008 (09 Oct 2006)
+
+  09 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
+  selinux-asterisk-20050219.ebuild, +selinux-asterisk-20061008.ebuild:
+  First mainstream reference policy testing release.
+
+*selinux-asterisk-20050219 (25 Feb 2005)
+
+  25 Feb 2005; petre rodan <kaiowas@gentoo.org>
+  +selinux-asterisk-20050219.ebuild:
+  merge with upstream policy
+
+*selinux-asterisk-20041211 (12 Dec 2004)
+
+  12 Dec 2004; petre rodan <kaiowas@gentoo.org> +metadata.xml,
+  +selinux-asterisk-20041211.ebuild:
+  initial commit
+

diff --git a/sec-policy/selinux-asterisk/metadata.xml b/sec-policy/selinux-asterisk/metadata.xml
new file mode 100644
index 0000000..1095e19
--- /dev/null
+++ b/sec-policy/selinux-asterisk/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for asterisk</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-asterisk/selinux-asterisk-2.20120725-r1.ebuild b/sec-policy/selinux-asterisk/selinux-asterisk-2.20120725-r1.ebuild
new file mode 100644
index 0000000..f176c8d
--- /dev/null
+++ b/sec-policy/selinux-asterisk/selinux-asterisk-2.20120725-r1.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="asterisk"
+BASEPOL="2.20120725-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for asterisk"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-automount/ChangeLog b/sec-policy/selinux-automount/ChangeLog
new file mode 100644
index 0000000..37d216c
--- /dev/null
+++ b/sec-policy/selinux-automount/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-automount
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-automount/ChangeLog,v 1.9 2012/06/27 20:33:53 swift Exp $
+
+*selinux-automount-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-automount-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-automount-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-automount-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-automount-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-automount-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-automount-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-automount-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-automount-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-automount-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-automount-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-automount/metadata.xml b/sec-policy/selinux-automount/metadata.xml
new file mode 100644
index 0000000..3546bea
--- /dev/null
+++ b/sec-policy/selinux-automount/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for automount</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-automount/selinux-automount-2.20120725-r1.ebuild b/sec-policy/selinux-automount/selinux-automount-2.20120725-r1.ebuild
new file mode 100644
index 0000000..fb129d8
--- /dev/null
+++ b/sec-policy/selinux-automount/selinux-automount-2.20120725-r1.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="automount"
+BASEPOL="2.20120725-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for automount"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-avahi/ChangeLog b/sec-policy/selinux-avahi/ChangeLog
new file mode 100644
index 0000000..26cb456
--- /dev/null
+++ b/sec-policy/selinux-avahi/ChangeLog
@@ -0,0 +1,104 @@
+# ChangeLog for sec-policy/selinux-avahi
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-avahi/ChangeLog,v 1.21 2012/06/27 20:34:05 swift Exp $
+
+*selinux-avahi-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-avahi-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-avahi-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-avahi-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-avahi-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-avahi-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-avahi-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-avahi-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-avahi-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-avahi-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-avahi-2.20090730.ebuild, -selinux-avahi-2.20091215.ebuild,
+  -selinux-avahi-20080525.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-avahi-2.20101213.ebuild:
+  Stable amd64 x86
+
+*selinux-avahi-2.20101213 (05 Feb 2011)
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-avahi-2.20101213.ebuild:
+  New upstream policy.
+
+*selinux-avahi-2.20091215 (16 Dec 2009)
+
+  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-avahi-2.20091215.ebuild:
+  New upstream release.
+
+  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-avahi-20070329.ebuild, -selinux-avahi-20070928.ebuild,
+  selinux-avahi-20080525.ebuild:
+  Mark 20080525 stable, clear old ebuilds.
+
+*selinux-avahi-2.20090730 (03 Aug 2009)
+
+  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-avahi-2.20090730.ebuild:
+  New upstream release.
+
+  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+  selinux-avahi-20070329.ebuild, selinux-avahi-20070928.ebuild,
+  selinux-avahi-20080525.ebuild:
+  Drop alpha, mips, ppc, sparc selinux support.
+
+*selinux-avahi-20080525 (25 May 2008)
+
+  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-avahi-20080525.ebuild:
+  New SVN snapshot.
+
+  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-avahi-20061114.ebuild:
+  Remove old ebuilds.
+
+  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+  selinux-avahi-20070928.ebuild:
+  Mark stable.
+
+*selinux-avahi-20070928 (26 Nov 2007)
+
+  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-avahi-20070928.ebuild:
+  New SVN snapshot.
+
+  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
+  selinux-avahi-20070329.ebuild:
+  Mark stable.
+
+*selinux-avahi-20070329 (29 Mar 2007)
+
+  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-avahi-20070329.ebuild:
+  New SVN snapshot.
+
+*selinux-avahi-20061114 (22 Nov 2006)
+
+  22 Nov 2006; Chris PeBenito <pebenito@gentoo.org> +metadata.xml,
+  +selinux-avahi-20061114.ebuild:
+  Initial commit.
+

diff --git a/sec-policy/selinux-avahi/metadata.xml b/sec-policy/selinux-avahi/metadata.xml
new file mode 100644
index 0000000..64c05fc
--- /dev/null
+++ b/sec-policy/selinux-avahi/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for avahi</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-avahi/selinux-avahi-2.20120725-r1.ebuild b/sec-policy/selinux-avahi/selinux-avahi-2.20120725-r1.ebuild
new file mode 100644
index 0000000..a61642c
--- /dev/null
+++ b/sec-policy/selinux-avahi/selinux-avahi-2.20120725-r1.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="avahi"
+BASEPOL="2.20120725-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for avahi"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-awstats/ChangeLog b/sec-policy/selinux-awstats/ChangeLog
new file mode 100644
index 0000000..6862d9b
--- /dev/null
+++ b/sec-policy/selinux-awstats/ChangeLog
@@ -0,0 +1,41 @@
+# ChangeLog for sec-policy/selinux-awstats
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-awstats/ChangeLog,v 1.10 2012/06/27 20:33:56 swift Exp $
+
+*selinux-awstats-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-awstats-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  04 Jun 2012; <swift@gentoo.org> selinux-awstats-2.20120215.ebuild:
+  Add dep on selinux-apache
+
+  13 May 2012; <swift@gentoo.org> -selinux-awstats-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-awstats-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-awstats-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-awstats-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-awstats-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-awstats-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-awstats-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-awstats-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-awstats-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-awstats/metadata.xml b/sec-policy/selinux-awstats/metadata.xml
new file mode 100644
index 0000000..7c2b0f2
--- /dev/null
+++ b/sec-policy/selinux-awstats/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for awstats</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-awstats/selinux-awstats-2.20120725-r1.ebuild b/sec-policy/selinux-awstats/selinux-awstats-2.20120725-r1.ebuild
new file mode 100644
index 0000000..e29d70f
--- /dev/null
+++ b/sec-policy/selinux-awstats/selinux-awstats-2.20120725-r1.ebuild
@@ -0,0 +1,18 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="awstats"
+BASEPOL="2.20120725-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for awstats"
+
+KEYWORDS="~amd64 ~x86"
+DEPEND="${DEPEND}
+	sec-policy/selinux-apache
+"
+RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-bacula/ChangeLog b/sec-policy/selinux-bacula/ChangeLog
new file mode 100644
index 0000000..84936ca
--- /dev/null
+++ b/sec-policy/selinux-bacula/ChangeLog
@@ -0,0 +1,29 @@
+# ChangeLog for sec-policy/selinux-bacula
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-bacula/ChangeLog,v 1.6 2012/06/27 20:33:52 swift Exp $
+
+*selinux-bacula-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-bacula-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-bacula-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-bacula-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-bacula-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-bacula-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  23 Feb 2012; <swift@gentoo.org> selinux-bacula-2.20110726.ebuild:
+  Stabilizing
+
+*selinux-bacula-2.20110726 (28 Dec 2011)
+
+  28 Dec 2011; <swift@gentoo.org> +selinux-bacula-2.20110726.ebuild,
+  +metadata.xml:
+  Initial policy for Bacula, thanks to Stan Sander
+

diff --git a/sec-policy/selinux-bacula/metadata.xml b/sec-policy/selinux-bacula/metadata.xml
new file mode 100644
index 0000000..bcbdae6
--- /dev/null
+++ b/sec-policy/selinux-bacula/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for bacula</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-bacula/selinux-bacula-2.20120725-r1.ebuild b/sec-policy/selinux-bacula/selinux-bacula-2.20120725-r1.ebuild
new file mode 100644
index 0000000..ec15ed5
--- /dev/null
+++ b/sec-policy/selinux-bacula/selinux-bacula-2.20120725-r1.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="bacula"
+BASEPOL="2.20120725-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for bacula"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-base-policy/ChangeLog b/sec-policy/selinux-base-policy/ChangeLog
new file mode 100644
index 0000000..5c0ccc5
--- /dev/null
+++ b/sec-policy/selinux-base-policy/ChangeLog
@@ -0,0 +1,10 @@
+# ChangeLog for sec-policy/selinux-core
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: $
+
+*selinux-core-2.20120215 (25 Feb 2012)
+
+  25 Feb 2012; <swift@gentoo.org> +selinux-core-2.20120215.ebuild,
+  +metadata.xml:
+  Initial build for core modules
+

diff --git a/sec-policy/selinux-base-policy/metadata.xml b/sec-policy/selinux-base-policy/metadata.xml
new file mode 100644
index 0000000..29d695f
--- /dev/null
+++ b/sec-policy/selinux-base-policy/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for core modules (not in base)</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-base-policy/selinux-base-policy-2.20120725-r1.ebuild b/sec-policy/selinux-base-policy/selinux-base-policy-2.20120725-r1.ebuild
new file mode 100644
index 0000000..5b3e75c
--- /dev/null
+++ b/sec-policy/selinux-base-policy/selinux-base-policy-2.20120725-r1.ebuild
@@ -0,0 +1,122 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dcc/selinux-dcc-2.20110726.ebuild,v 1.2 2011/10/23 12:42:45 swift Exp $
+EAPI="4"
+
+inherit eutils
+
+HOMEPAGE="http://www.gentoo.org/proj/en/hardened/selinux/"
+DESCRIPTION="SELinux policy for core modules"
+
+IUSE=""
+BASEPOL="2.20120725-r1"
+
+RDEPEND=">=sec-policy/selinux-base-2.20120725-r1"
+DEPEND=""
+SRC_URI="http://oss.tresys.com/files/refpolicy/refpolicy-${PV}.tar.bz2
+		http://dev.gentoo.org/~swift/patches/${PN}/patchbundle-${PN}-${BASEPOL}.tar.bz2"
+KEYWORDS="~amd64 ~x86"
+
+MODS="application authlogin bootloader clock consoletype cron dmesg fstools getty hostname hotplug init iptables libraries locallogin logging lvm miscfiles modutils mount mta netutils nscd portage raid rsync selinuxutil ssh staff storage su sysadm sysnetwork udev userdomain usermanage unprivuser xdg unconfined"
+LICENSE="GPL-2"
+SLOT="0"
+S="${WORKDIR}/"
+PATCHBUNDLE="${DISTDIR}/patchbundle-selinux-base-policy-${BASEPOL}.tar.bz2"
+
+# Code entirely copied from selinux-eclass (cannot inherit due to dependency on
+# itself), when reworked reinclude it. Only postinstall (where -b base.pp is
+# added) needs to remain then.
+
+src_prepare() {
+	local modfiles
+
+	# Patch the sources with the base patchbundle
+	if [[ -n ${BASEPOL} ]];
+	then
+		cd "${S}"
+		EPATCH_MULTI_MSG="Applying SELinux policy updates ... " \
+		EPATCH_SUFFIX="patch" \
+		EPATCH_SOURCE="${WORKDIR}" \
+		EPATCH_FORCE="yes" \
+		epatch
+	fi
+
+	# Apply the additional patches refered to by the module ebuild.
+	# But first some magic to differentiate between bash arrays and strings
+	if [[ "$(declare -p POLICY_PATCH 2>/dev/null 2>&1)" == "declare -a"* ]];
+	then
+		cd "${S}/refpolicy/policy/modules"
+		for POLPATCH in "${POLICY_PATCH[@]}";
+		do
+			epatch "${POLPATCH}"
+		done
+	else
+		if [[ -n ${POLICY_PATCH} ]];
+		then
+			cd "${S}/refpolicy/policy/modules"
+			for POLPATCH in ${POLICY_PATCH};
+			do
+				epatch "${POLPATCH}"
+			done
+		fi
+	fi
+
+	# Collect only those files needed for this particular module
+	for i in ${MODS}; do
+		modfiles="$(find ${S}/refpolicy/policy/modules -iname $i.te) $modfiles"
+		modfiles="$(find ${S}/refpolicy/policy/modules -iname $i.fc) $modfiles"
+	done
+
+	for i in ${POLICY_TYPES}; do
+		mkdir "${S}"/${i} || die "Failed to create directory ${S}/${i}"
+		cp "${S}"/refpolicy/doc/Makefile.example "${S}"/${i}/Makefile \
+			|| die "Failed to copy Makefile.example to ${S}/${i}/Makefile"
+
+		cp ${modfiles} "${S}"/${i} \
+			|| die "Failed to copy the module files to ${S}/${i}"
+	done
+}
+
+src_compile() {
+	for i in ${POLICY_TYPES}; do
+		# Parallel builds are broken, so we need to force -j1 here
+		emake -j1 NAME=$i -C "${S}"/${i} || die "${i} compile failed"
+	done
+}
+
+src_install() {
+	local BASEDIR="/usr/share/selinux"
+
+	for i in ${POLICY_TYPES}; do
+		for j in ${MODS}; do
+			einfo "Installing ${i} ${j} policy package"
+			insinto ${BASEDIR}/${i}
+			doins "${S}"/${i}/${j}.pp || die "Failed to add ${j}.pp to ${i}"
+		done
+	done
+}
+
+pkg_postinst() {
+	# Override the command from the eclass, we need to load in base as well here
+	local COMMAND
+	for i in ${MODS}; do
+		COMMAND="-i ${i}.pp ${COMMAND}"
+	done
+
+	for i in ${POLICY_TYPES}; do
+		local LOCCOMMAND
+		local LOCMODS
+		if [[ "${i}" != "targeted" ]]; then
+			LOCCOMMAND=$(echo "${COMMAND}" | sed -e 's:-i unconfined.pp::g');
+			LOCMODS=$(echo "${MODS}" | sed -e 's: unconfined::g');
+		else
+			LOCCOMMAND="${COMMAND}"
+			LOCMODS="${MODS}"
+		fi
+		einfo "Inserting the following modules, with base, into the $i module store: ${LOCMODS}"
+
+		cd /usr/share/selinux/${i} || die "Could not enter /usr/share/selinux/${i}"
+
+		semodule -s ${i} -b base.pp ${LOCCOMMAND} || die "Failed to load in base and modules ${LOCMODS} in the $i policy store"
+	done
+}

diff --git a/sec-policy/selinux-base/ChangeLog b/sec-policy/selinux-base/ChangeLog
new file mode 100644
index 0000000..0f2d9e7
--- /dev/null
+++ b/sec-policy/selinux-base/ChangeLog
@@ -0,0 +1,626 @@
+# ChangeLog for sec-policy/selinux-base-policy
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-base-policy/ChangeLog,v 1.95 2012/01/29 13:08:48 swift Exp $
+
+  29 Jan 2012;  <swift@gentoo.org> Manifest:
+  Updating manifest
+
+  29 Jan 2012; <swift@gentoo.org> selinux-base-policy-2.20110726-r8.ebuild:
+  Stabilize r8 series
+
+*selinux-base-policy-2.20110726-r11 (14 Jan 2012)
+
+  14 Jan 2012; <swift@gentoo.org> +selinux-base-policy-2.20110726-r11.ebuild:
+  Bumping to rev 11
+
+  19 Dec 2011; <swift@gentoo.org> selinux-base-policy-2.20110726-r6.ebuild:
+  Stabilize rev6
+
+*selinux-base-policy-2.20110726-r8 (17 Dec 2011)
+
+  17 Dec 2011; <swift@gentoo.org> +selinux-base-policy-2.20110726-r8.ebuild:
+  Bumping to rev8, list of changes available at
+  http://archives.gentoo.org/gentoo-hardened/msg_b11ef32142076034abd0616e373361
+  da.xml
+
+*selinux-base-policy-2.20110726-r7 (04 Dec 2011)
+
+  04 Dec 2011; <swift@gentoo.org> +selinux-base-policy-2.20110726-r7.ebuild:
+  Bumping to rev 7
+
+  27 Nov 2011; <swift@gentoo.org> selinux-base-policy-2.20110726-r4.ebuild,
+  selinux-base-policy-2.20110726-r5.ebuild,
+  selinux-base-policy-2.20110726-r6.ebuild, files/modules.conf:
+  Put XDG selection (for base) in modules.conf instead of ebuild hocus-pocus
+
+  27 Nov 2011; <swift@gentoo.org> selinux-base-policy-2.20110726-r5.ebuild:
+  Stable on x86/amd64
+
+*selinux-base-policy-2.20110726-r6 (15 Nov 2011)
+
+  15 Nov 2011; <swift@gentoo.org> +selinux-base-policy-2.20110726-r6.ebuild:
+  Fixing #389579, #389917, #388875 and #389569. Also improves support for
+  gcc-config and updates VDE patch with upstream feedback
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-base-policy-2.20090730.ebuild,
+  -selinux-base-policy-2.20090814.ebuild,
+  -selinux-base-policy-2.20091215.ebuild,
+  -selinux-base-policy-2.20101213-r16.ebuild,
+  -selinux-base-policy-2.20101213-r17.ebuild,
+  -selinux-base-policy-2.20101213-r18.ebuild,
+  -selinux-base-policy-2.20101213-r20.ebuild,
+  -selinux-base-policy-2.20101213-r21.ebuild,
+  -selinux-base-policy-2.20101213-r22.ebuild,
+  -selinux-base-policy-2.20110726-r3.ebuild,
+  -files/modules.conf.strict.20090730, -files/modules.conf.targeted.20090730:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-base-policy-2.20110726-r4.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-base-policy-2.20110726-r5 (23 Oct 2011)
+
+  23 Oct 2011; <swift@gentoo.org> +selinux-base-policy-2.20110726-r5.ebuild:
+  Update patches with XDG support, clean up patches with upstream feedback,
+  include asterisk fix
+
+*selinux-base-policy-2.20110726-r4 (17 Sep 2011)
+
+  17 Sep 2011; <swift@gentoo.org> +selinux-base-policy-2.20110726-r4.ebuild:
+  Update on portage and portage_fetch domains, fix puppet issues, normalize
+  patches with refpolicy
+
+*selinux-base-policy-2.20110726-r3 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-base-policy-2.20110726-r3.ebuild:
+  Introduce policy based on refpolicy 20110726
+
+*selinux-base-policy-2.20101213-r22 (07 Aug 2011)
+
+  07 Aug 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-base-policy-2.20101213-r22.ebuild:
+  Fix patchbundle issue with portage patch
+
+*selinux-base-policy-2.20101213-r21 (25 Jul 2011)
+*selinux-base-policy-2.20101213-r20 (25 Jul 2011)
+
+  25 Jul 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-base-policy-2.20101213-r20.ebuild,
+  +selinux-base-policy-2.20101213-r21.ebuild, +files/modules.conf,
+  files/config:
+  Support unattended use of portage/emerge-webrsync, add layman in its own
+  domain, fix a firefox context mismatch, allow cron to call portage, mark
+  semanage as being an eselect wrapper too (fixes /etc/selinux labeling
+  mismatches). Bugs fixed: #376005, #375835 (workaround)
+
+  11 Jul 2011; Anthony G. Basile <blueness@gentoo.org>
+  -files/selinux-base-policy-20070329.diff,
+  -selinux-base-policy-20080525.ebuild,
+  -selinux-base-policy-20080525-r1.ebuild, -files/modules.conf.strict,
+  -files/modules.conf.strict.20070928, -files/modules.conf.strict.20080525,
+  -files/modules.conf.targeted, -files/modules.conf.targeted.20070928,
+  -files/modules.conf.targeted.20080525:
+  Removed all pre 2.20xx base policies
+
+*selinux-base-policy-2.20101213-r18 (10 Jul 2011)
+
+  10 Jul 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-base-policy-2.20101213-r18.ebuild:
+  Bump to r18, improve support for openrc, allow portage to work with
+  NFS-mounted locations, fix firefox plugin support, fix postgres init
+  script support, fix syslog startup issue
+
+  03 Jul 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-base-policy-2.20101213-r16.ebuild,
+  selinux-base-policy-2.20101213-r17.ebuild,
+  -files/patchbundle-selinux-base-policy-2.20101213-r16.tar.bz2,
+  -files/patchbundle-selinux-base-policy-2.20101213-r17.tar.bz2:
+  Moved patchbundles out of ${FILESDIR}, bug #370927
+
+  30 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-base-policy-2.20101213-r11.ebuild,
+  -selinux-base-policy-2.20101213-r12.ebuild,
+  -files/patchbundle-selinux-base-policy-2.20101213-r11.tar.bz2,
+  -files/patchbundle-selinux-base-policy-2.20101213-r12.tar.bz2:
+  Removed deprecated versions
+
+*selinux-base-policy-2.20101213-r17 (30 Jun 2011)
+
+  30 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-base-policy-2.20101213-r17.ebuild,
+  +files/patchbundle-selinux-base-policy-2.20101213-r17.tar.bz2:
+  Add support for zabbix
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-base-policy-2.20101213-r16.ebuild:
+  Stable amd64 x86
+
+  20 May 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-base-policy-2.20101213-r5.ebuild,
+  -selinux-base-policy-2.20101213-r6.ebuild,
+  -selinux-base-policy-2.20101213-r7.ebuild,
+  -selinux-base-policy-2.20101213-r9.ebuild,
+  -selinux-base-policy-2.20101213-r10.ebuild,
+  -files/patchbundle-selinux-base-policy-2.20101213-r10.tar.bz2,
+  -files/patchbundle-selinux-base-policy-2.20101213-r5.tar.bz2,
+  -files/patchbundle-selinux-base-policy-2.20101213-r6.tar.bz2,
+  -files/patchbundle-selinux-base-policy-2.20101213-r7.tar.bz2,
+  -files/patchbundle-selinux-base-policy-2.20101213-r9.tar.bz2:
+  Removed deprecated revisions of base policy 2.20101213
+
+*selinux-base-policy-2.20101213-r16 (20 May 2011)
+
+  20 May 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-base-policy-2.20101213-r16.ebuild,
+  +files/patchbundle-selinux-base-policy-2.20101213-r16.tar.bz2, metadata.xml:
+  Drop obsoleted policy builds, add openrc support (rc-update, rc-status),
+  correct file contexts for /lib64, make UBAC optional (#257111 and #306393),
+  use portage_srcrepo_t for live ebuilds and match mdadm policy with upstream
+
+*selinux-base-policy-2.20101213-r12 (16 Apr 2011)
+*selinux-base-policy-2.20101213-r11 (16 Apr 2011)
+
+  16 Apr 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-base-policy-2.20101213-r11.ebuild,
+  +selinux-base-policy-2.20101213-r12.ebuild,
+  +files/patchbundle-selinux-base-policy-2.20101213-r11.tar.bz2,
+  +files/patchbundle-selinux-base-policy-2.20101213-r12.tar.bz2:
+  Added new patchbundles for rev bumps to base policy 2.20101213
+
+*selinux-base-policy-2.20101213-r10 (07 Mar 2011)
+*selinux-base-policy-2.20101213-r9 (07 Mar 2011)
+
+  07 Mar 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-base-policy-2.20101213-r9.ebuild,
+  +selinux-base-policy-2.20101213-r10.ebuild,
+  +files/patchbundle-selinux-base-policy-2.20101213-r10.tar.bz2,
+  +files/patchbundle-selinux-base-policy-2.20101213-r9.tar.bz2:
+  Added new patchbundles for rev bumps to base policy 2.20101213
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +files/patchbundle-selinux-base-policy-2.20101213-r5.tar.bz2,
+  +files/patchbundle-selinux-base-policy-2.20101213-r6.tar.bz2,
+  +files/patchbundle-selinux-base-policy-2.20101213-r7.tar.bz2:
+  Added patchbundle for base policy 2.20101213.
+
+*selinux-base-policy-2.20101213-r7 (05 Feb 2011)
+*selinux-base-policy-2.20101213-r6 (05 Feb 2011)
+*selinux-base-policy-2.20101213-r5 (05 Feb 2011)
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-base-policy-2.20101213-r5.ebuild,
+  +selinux-base-policy-2.20101213-r6.ebuild,
+  +selinux-base-policy-2.20101213-r7.ebuild:
+  New upstream policy.
+
+*selinux-base-policy-2.20091215 (16 Dec 2009)
+
+  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-base-policy-2.20091215.ebuild:
+  New upstream release.
+
+*selinux-base-policy-20080525-r1 (14 Sep 2009)
+
+  14 Sep 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-base-policy-20080525-r1.ebuild:
+  Update old base policy to support ext4.
+
+  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-base-policy-20070329.ebuild,
+  -selinux-base-policy-20070928.ebuild, selinux-base-policy-20080525.ebuild:
+  Mark 20080525 stable, clear old ebuilds.
+
+*selinux-base-policy-2.20090814 (14 Aug 2009)
+
+  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-base-policy-2.20090814.ebuild:
+  Git version of refpolicy for misc fixes including some cron problems.
+
+*selinux-base-policy-2.20090730 (03 Aug 2009)
+
+  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-base-policy-2.20090730.ebuild:
+  New upstream release.
+
+  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+  selinux-base-policy-20070329.ebuild, selinux-base-policy-20070928.ebuild,
+  selinux-base-policy-20080525.ebuild:
+  Drop alpha, mips, ppc, sparc selinux support.
+
+*selinux-base-policy-20080525 (25 May 2008)
+
+  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-base-policy-20080525.ebuild:
+  New SVN snapshot.
+
+  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-base-policy-20051022-r1.ebuild,
+  -selinux-base-policy-20061114.ebuild:
+  Remove old ebuilds.
+
+  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+  selinux-base-policy-20070928.ebuild:
+  Mark stable.
+
+*selinux-base-policy-20070928 (26 Nov 2007)
+
+  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-base-policy-20070928.ebuild:
+  New SVN snapshot.
+
+  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
+  selinux-base-policy-20070329.ebuild:
+  Mark stable.
+
+  30 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
+  +files/selinux-base-policy-20070329.diff,
+  selinux-base-policy-20070329.ebuild:
+  Compile fix.
+
+*selinux-base-policy-20070329 (29 Mar 2007)
+
+  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-base-policy-20070329.ebuild:
+  New SVN snapshot.
+
+  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
+  Redigest for Manifest2
+
+*selinux-base-policy-20061114 (15 Nov 2006)
+
+  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-base-policy-20061114.ebuild:
+  New SVN snapshot.
+
+  25 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
+  selinux-base-policy-20061015.ebuild:
+  Fix to have default POLICY_TYPES if it is empty.
+
+  21 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
+  selinux-base-policy-20061015.ebuild:
+  Fix xml generation failure to die.
+
+*selinux-base-policy-20061015 (15 Oct 2006)
+
+  15 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-base-policy-20061008.ebuild,
+  +selinux-base-policy-20061015.ebuild:
+  Update for testing fixes.
+
+*selinux-base-policy-20061008 (08 Oct 2006)
+
+  08 Oct 2006; Chris PeBenito <pebenito@gentoo.org> -files/semanage.conf,
+  +selinux-base-policy-20061008.ebuild,
+  -selinux-base-policy-99999999.ebuild:
+  First mainstream reference policy testing release.
+
+  29 Sep 2006; Chris PeBenito <pebenito@gentoo.org>
+  selinux-base-policy-99999999.ebuild:
+  Fix for new SVN location.  Fixes 147781.
+
+  22 Feb 2006; Stephen Bennett <spb@gentoo.org>
+  selinux-base-policy-20051022-r1.ebuild:
+  Alpha stable
+
+*selinux-base-policy-99999999 (02 Feb 2006)
+
+  02 Feb 2006; Chris PeBenito <pebenito@gentoo.org> +files/config,
+  +files/modules.conf.strict, +files/modules.conf.targeted,
+  +files/semanage.conf, +selinux-base-policy-99999999.ebuild:
+  Add experimental policy for testing reference policy. Requires portage fix
+  from bug #110857.
+
+  02 Feb 2006; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-base-policy-20050322.ebuild,
+  -selinux-base-policy-20050618.ebuild,
+  -selinux-base-policy-20050821.ebuild,
+  -selinux-base-policy-20051022.ebuild:
+  Clean out old ebuilds.
+
+  14 Jan 2006; Stephen Bennett <spb@gentoo.org>
+  selinux-base-policy-20051022-r1.ebuild:
+  Added ~alpha
+
+*selinux-base-policy-20051022-r1 (08 Dec 2005)
+
+  08 Dec 2005; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-base-policy-20051022-r1.ebuild:
+  Change to use compatability genhomedircon. Newer policycoreutils (1.28)
+  breaks the backwards compatability this policy uses.
+
+*selinux-base-policy-20051022 (22 Oct 2005)
+
+  22 Oct 2005; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-base-policy-20051022.ebuild:
+  Very trivial fixes.
+
+  08 Sep 2005; Chris PeBenito <pebenito@gentoo.org>
+  selinux-base-policy-20050821.ebuild:
+  Mark stable.
+
+*selinux-base-policy-20050821 (21 Aug 2005)
+
+  21 Aug 2005; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-base-policy-20050821.ebuild:
+  Minor updates for 2.6.12.
+
+  21 Jun 2005; Chris PeBenito <pebenito@gentoo.org>
+  selinux-base-policy-20050618.ebuild:
+  Mark stable.
+
+*selinux-base-policy-20050618 (18 Jun 2005)
+
+  18 Jun 2005; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-base-policy-20041123.ebuild,
+  -selinux-base-policy-20050306.ebuild,
+  +selinux-base-policy-20050618.ebuild:
+  New release to support 2.6.12 features.
+
+  10 May 2005; Stephen Bennett <spb@gentoo.org>
+  selinux-base-policy-20050322.ebuild:
+  mips stable
+
+  01 May 2005; Stephen Bennett <spb@gentoo.org>
+  selinux-base-policy-20050322.ebuild:
+  Added ~mips.
+
+*selinux-base-policy-20050322 (23 Mar 2005)
+
+  23 Mar 2005; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-base-policy-20050322.ebuild:
+  New release.
+
+*selinux-base-policy-20050306 (06 Mar 2005)
+
+  06 Mar 2005; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-base-policy-20050306.ebuild:
+  Fix bad samba_domain dummy macro.  Add policies needed for udev support.
+
+*selinux-base-policy-20050224 (24 Feb 2005)
+
+  24 Feb 2005; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-base-policy-20050224.ebuild:
+  New release.
+
+  19 Jan 2005; Chris PeBenito <pebenito@gentoo.org>
+  selinux-base-policy-20041123.ebuild:
+  Mark stable.
+
+*selinux-base-policy-20041123 (23 Nov 2004)
+
+  23 Nov 2004; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-base-policy-20041123.ebuild:
+  New release with 1.18 merge.
+
+*selinux-base-policy-20041023 (23 Oct 2004)
+
+  23 Oct 2004; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-base-policy-20041023.ebuild:
+  New release with 1.16 merge. Tcpd and inetd have been deprecated since they
+  are not in the base system anymore, and probably no one uses them anyway.
+
+*selinux-base-policy-20040906 (06 Sep 2004)
+
+  06 Sep 2004; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-base-policy-20040906.ebuild:
+  New release with 1.14 merge, which has policy 18 (fine-grained netlink)
+  features.
+
+  05 Sep 2004; Chris PeBenito <pebenito@gentoo.org>
+  selinux-base-policy-20040225.ebuild, -selinux-base-policy-20040509.ebuild,
+  -selinux-base-policy-20040604.ebuild, selinux-base-policy-20040629.ebuild,
+  selinux-base-policy-20040702.ebuild:
+  Remove old builds, switch to epause and ebeep in remaining builds.
+
+*selinux-base-policy-20040702 (02 Jul 2004)
+
+  02 Jul 2004; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-base-policy-20040702.ebuild:
+  Same as 20040629, except with updated flask headers, which will come out in
+  2.6.8.
+
+*selinux-base-policy-20040629 (29 Jun 2004)
+
+  29 Jun 2004; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-base-policy-20040629.ebuild:
+  Large sysadmfile cleanup: disable admin_separation to give sysadm_r back its
+  ablility to modify all files. Minor fixes: portage_r works again, syslog-ng
+  breakage fixed, put back manual PaX policy for pageexec/segmexec.
+
+  16 Jun 2004; Chris PeBenito <pebenito@gentoo.org>
+  selinux-base-policy-20040604.ebuild:
+  Mark stable.
+
+  10 Jun 2004; Chris PeBenito <pebenito@gentoo.org>
+  selinux-base-policy-20040225.ebuild, selinux-base-policy-20040509.ebuild,
+  selinux-base-policy-20040604.ebuild:
+  Add src_compile() stub
+
+*selinux-base-policy-20040604 (04 Jun 2004)
+
+  04 Jun 2004; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-base-policy-20040604.ebuild:
+  New release including 1.12 NSA policy, and experimental sesandbox.
+
+  15 May 2004; Chris PeBenito <pebenito@gentoo.org>
+  selinux-base-policy-20040509.ebuild:
+  Mark stable.
+
+*selinux-base-policy-20040509 (09 May 2004)
+
+  09 May 2004; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-base-policy-20040509.ebuild:
+  A few small cleanups. Make PaX non exec pages macro based on arch. Large
+  portage update, get rid of portage_exec_fetch_t, portage will setexec. Add
+  global_ssp tunable.
+
+*selinux-base-policy-20040418 (18 Apr 2004)
+
+  18 Apr 2004; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-base-policy-20040418.ebuild:
+  New release for checkpolicy 1.10
+
+*selinux-base-policy-20040414 (14 Apr 2004)
+
+  14 Apr 2004; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-base-policy-20040408.ebuild, +selinux-base-policy-20040414.ebuild:
+  Minor updates
+
+*selinux-base-policy-20040408 (08 Apr 2004)
+
+  08 Apr 2004; Chris PeBenito <pebenito@gentoo.org>
+  selinux-base-policy-20040408.ebuild:
+  New update. Users.fc is now deprecated, as the contexts for user directories
+  is now automatically generated. Portage fetching of distfiles now has a
+  subdomain, for dropping priviledges.
+
+  28 Feb 2004; Chris PeBenito <pebenito@gentoo.org>
+  selinux-base-policy-20040225.ebuild:
+  Mark stable.
+
+*selinux-base-policy-20040225 (25 Feb 2004)
+
+  25 Feb 2004; Chris PeBenito <pebenito@gentoo.org>
+  selinux-base-policy-20040225.ebuild:
+  New support for PaX ACL hooks. Addition of tunable.te for configurable policy
+  options. Rewrite of portage.te. Now auto-transition for sysadm is default, can
+  reenable portage_r by tunable.te. Makefile update from NSA CVS.
+
+*selinux-base-policy-20040209 (09 Feb 2004)
+
+  09 Feb 2004; Chris PeBenito <pebenito@gentoo.org>
+  selinux-base-policy-20040209.ebuild:
+  Minor revision to add XFS labeling and policy for integrated
+  runscript-run_init.
+
+  07 Feb 2004; Chris PeBenito <pebenito@gentoo.org>
+  selinux-base-policy-20040202.ebuild:
+  Mark x86 stable.
+
+*selinux-base-policy-20040202 (02 Feb 2004)
+
+  02 Feb 2004; Chris PeBenito <pebenito@gentoo.org>
+  selinux-base-policy-20040202.ebuild:
+  A few misc fixes. Allow portage to update bootloader code, such as in lilo or
+  grub postinst. This requires checkpolicy 1.4-r1.
+
+*selinux-base-policy-20031225 (25 Dec 2003)
+
+  25 Dec 2003; Chris PeBenito <pebenito@gentoo.org>
+  selinux-base-policy-20031225.ebuild:
+  New release, with merged NSA 1.4 policy. One critical note, this policy
+  requires pam 0.77. Much work has been done to minimize access to /etc/shadow,
+  and one requirement is in the patch for pam 0.77. If you do not use this pam
+  version or newer, you will be unable to authenticate in enforcing. Since
+  devfs no longer is usable in SELinux, it's policy has been removed. You
+  should merge the changes, remove the devfsd policy (devfsd.te and devfsd.fc),
+  load the policy, and relabel.
+
+  27 Nov 2003; Chris PeBenito <pebenito@gentoo.org>
+  selinux-base-policy-20031010-r1.ebuild:
+  Mark stable.  Add build USE flag for stage building.
+
+*selinux-base-policy-20031010-r1 (12 Nov 2003)
+
+  12 Nov 2003; Chris PeBenito <pebenito@gentoo.org>
+  selinux-base-policy-20031010-r1.ebuild,
+  files/selinux-base-policy-20031010-cvs.diff:
+  Add fixes from policy cvs for compilers, so non x86 and ppc compilers can
+  work. Also portage update as a side effect of updated setfiles code in
+  portage, from bug 31748.
+
+  28 Oct 2003; Chris PeBenito <pebenito@gentoo.org>
+  selinux-base-policy-20031010.ebuild:
+  Mark stable
+
+*selinux-base-policy-20031010 (10 Oct 2003)
+
+  10 Oct 2003; Chris PeBenito <pebenito@gentoo.org>
+  selinux-base-policy-20031010.ebuild:
+  New release for new API.  Massive cleanups all over the place.
+
+*selinux-base-policy-20030817 (17 Aug 2003)
+
+  17 Aug 2003; Chris PeBenito <pebenito@gentoo.org>
+  selinux-base-policy-20030817.ebuild:
+  Initial commit of new API policy
+
+  10 Aug 2003; Chris PeBenito <pebenito@gentoo.org>
+  selinux-base-policy-20030729-r1.ebuild:
+  Mark stable
+
+*selinux-base-policy-20030729-r1 (31 Jul 2003)
+
+  31 Jul 2003; Chris PeBenito <pebenito@gentoo.org>
+  selinux-base-policy-20030729-r1.ebuild:
+  New rev that handles an empty POLICYDIR sanely.
+
+*selinux-base-policy-20030729 (29 Jul 2003)
+
+  29 Jul 2003; Chris PeBenito <pebenito@gentoo.org>
+  selinux-base-policy-20030729.ebuild:
+  Make the ebuild use POLICYDIR. Important fix so portage can load policy so
+  selinux-policy.eclass works. update_modules_t cleanup. Fix for an access when
+  merging baselayout.
+
+*selinux-base-policy-20030720 (20 Jul 2003)
+
+  20 Jul 2003; Chris PeBenito <pebenito@gentoo.org>
+  selinux-base-policy-20030720.ebuild:
+  Many fixes, including the syslog fix. File contexts have changed, so a relabel
+  is needed. You may encounter problems relabeling /usr/portage, as its file
+  context has changed, as files should not have the same type as a domain.
+  Relabelling in permissive will fix this, or temporarily give portage_t a
+  file_type attribute. Tightened the can_exec_any() macro. Moved staff.fc to
+  users.fc, since all users with SELinux identities should have their home
+  directories have the correct identity, not the generic identity.
+
+  06 Jun 2003; Chris PeBenito <pebenito@gentoo.org>
+  selinux-base-policy-20030604.ebuild:
+  Mark stable
+
+*selinux-base-policy-20030604 (04 Jun 2003)
+
+  04 Jun 2003; Chris PeBenito <pebenito@gentoo.org>
+  selinux-base-policy-20030604.ebuild:
+  Fix broken 20030603
+
+  04 Jun 2003; Chris PeBenito <pebenito@gentoo.org>
+  selinux-base-policy-20030603.ebuild:
+  Pulling 20030603, as there are problems, 20030604 later today
+
+*selinux-base-policy-20030603 (03 Jun 2003)
+
+  03 Jun 2003; Chris PeBenito <pebenito@gentoo.org>
+  selinux-base-policy-20030603.ebuild:
+  Numerous various fixes. Added staff role. Removed ipsec, gpm and gpg policies
+  as they are not appropriate for the base policy, and untested.
+
+*selinux-base-policy-20030522 (22 May 2003)
+
+  22 May 2003; Chris PeBenito <pebenito@gentoo.org>
+  selinux-base-policy-20030522.ebuild:
+  The policy is in pretty good shape now. I've been able to run in enforcing mode
+  with little problem. I've also been able to successfully merge and unmerge
+  packages in enforcing mode, with few exceptions (why does mysql need to run ps
+  during configure?).
+
+*selinux-base-policy-20030514 (14 May 2003)
+
+  14 May 2003; Chris PeBenito <pebenito@gentoo.org>
+  selinux-base-policy-20030514.ebuild:
+  Many improvements in many areas. Of note, rlogind policies were removed. Klogd
+  is being merged into syslogd. The portage policy is much more complete, but
+  still needs work. Its suggested that all changes be merged in, policy
+  reloaded, then relabel.
+
+*selinux-base-policy-20030419 (19 Apr 2003)
+
+  23 Apr 2003; Chris PeBenito <pebenito@gentoo.org>
+  selinux-base-policy-20030419.ebuild:
+  Marking stable for selinux-small stable usage
+
+  19 Apr 2003; Chris PeBenito <pebenito@gentoo.org> Manifest,
+  selinux-base-policy-20030419.ebuild:
+  Initial commit.  Base policies for SELinux, with Gentoo-specifics
+

diff --git a/sec-policy/selinux-base/files/config b/sec-policy/selinux-base/files/config
new file mode 100644
index 0000000..55933ea
--- /dev/null
+++ b/sec-policy/selinux-base/files/config
@@ -0,0 +1,15 @@
+# This file controls the state of SELinux on the system on boot.
+
+# SELINUX can take one of these three values:
+#	enforcing - SELinux security policy is enforced.
+#	permissive - SELinux prints warnings instead of enforcing.
+#	disabled - No SELinux policy is loaded.
+SELINUX=permissive
+
+# SELINUXTYPE can take one of these four values:
+#	targeted - Only targeted network daemons are protected.
+#	strict   - Full SELinux protection.
+#	mls      - Full SELinux protection with Multi-Level Security
+#	mcs      - Full SELinux protection with Multi-Category Security 
+#	           (mls, but only one sensitivity level)
+SELINUXTYPE=strict

diff --git a/sec-policy/selinux-base/metadata.xml b/sec-policy/selinux-base/metadata.xml
new file mode 100644
index 0000000..393f3bb
--- /dev/null
+++ b/sec-policy/selinux-base/metadata.xml
@@ -0,0 +1,14 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>
+		Gentoo SELinux base policy.  This contains policy for a system at the end of system installation.
+		There is no extra policy in this package.
+	</longdescription>
+	<use>
+		<flag name='peer_perms'>Enable the labeled networking peer permissions (SELinux policy capability).</flag>
+		<flag name='open_perms'>Enable the open permissions for file object classes (SELinux policy capability).</flag>
+		<flag name='ubac'>Enable User Based Access Control (UBAC) in the SELinux policy</flag>
+	</use>
+</pkgmetadata>

diff --git a/sec-policy/selinux-base/selinux-base-2.20120725-r1.ebuild b/sec-policy/selinux-base/selinux-base-2.20120725-r1.ebuild
new file mode 100644
index 0000000..59cf895
--- /dev/null
+++ b/sec-policy/selinux-base/selinux-base-2.20120725-r1.ebuild
@@ -0,0 +1,148 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-base-policy/selinux-base-policy-2.20110726-r13.ebuild,v 1.1 2012/02/23 18:17:40 swift Exp $
+EAPI="4"
+
+inherit eutils
+
+IUSE="+peer_perms +open_perms +ubac doc"
+
+DESCRIPTION="Gentoo base policy for SELinux"
+HOMEPAGE="http://www.gentoo.org/proj/en/hardened/selinux/"
+SRC_URI="http://oss.tresys.com/files/refpolicy/refpolicy-${PV}.tar.bz2
+	http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-${PVR}.tar.bz2"
+LICENSE="GPL-2"
+SLOT="0"
+
+KEYWORDS="~amd64 ~x86"
+
+RDEPEND=">=sys-apps/policycoreutils-2.1.10
+	>=sys-fs/udev-151
+	!<=sec-policy/selinux-base-policy-2.20120725"
+DEPEND="${RDEPEND}
+	sys-devel/m4
+	>=sys-apps/checkpolicy-2.1.8"
+
+S=${WORKDIR}/
+
+src_prepare() {
+	# Apply the gentoo patches to the policy. These patches are only necessary
+	# for base policies, or for interface changes on modules.
+	EPATCH_MULTI_MSG="Applying SELinux policy updates ... " \
+	EPATCH_SUFFIX="patch" \
+	EPATCH_SOURCE="${WORKDIR}" \
+	EPATCH_FORCE="yes" \
+	epatch
+
+	cd "${S}/refpolicy"
+	# Fix bug 257111 - Correct the initial sid for cron-started jobs in the
+	# system_r role
+	sed -i -e 's:system_crond_t:system_cronjob_t:g' \
+		"${S}/refpolicy/config/appconfig-standard/default_contexts"
+	sed -i -e 's|system_r:cronjob_t|system_r:system_cronjob_t|g' \
+		"${S}/refpolicy/config/appconfig-mls/default_contexts"
+	sed -i -e 's|system_r:cronjob_t|system_r:system_cronjob_t|g' \
+		"${S}/refpolicy/config/appconfig-mcs/default_contexts"
+}
+
+src_configure() {
+	[ -z "${POLICY_TYPES}" ] && local POLICY_TYPES="targeted strict mls mcs"
+
+	# Update the SELinux refpolicy capabilities based on the users' USE flags.
+
+	if ! use peer_perms; then
+		sed -i -e '/network_peer_controls/d' \
+			"${S}/refpolicy/policy/policy_capabilities"
+	fi
+
+	if ! use open_perms; then
+		sed -i -e '/open_perms/d' \
+			"${S}/refpolicy/policy/policy_capabilities"
+	fi
+
+	if ! use ubac; then
+		sed -i -e '/^UBAC/s/y/n/' "${S}/refpolicy/build.conf" \
+			|| die "Failed to disable User Based Access Control"
+	fi
+
+	echo "DISTRO = gentoo" >> "${S}/refpolicy/build.conf"
+
+	# Setup the policies based on the types delivered by the end user.
+	# These types can be "targeted", "strict", "mcs" and "mls".
+	for i in ${POLICY_TYPES}; do
+		cp -a "${S}/refpolicy" "${S}/${i}"
+
+		cd "${S}/${i}";
+		make conf || die "Make conf in ${i} failed"
+
+		#cp "${FILESDIR}/modules-2.20120215.conf" "${S}/${i}/policy/modules.conf"
+		sed -i -e "/= module/d" "${S}/${i}/policy/modules.conf"
+
+		sed -i -e '/^QUIET/s/n/y/' -e "/^NAME/s/refpolicy/$i/" \
+			"${S}/${i}/build.conf" || die "build.conf setup failed."
+
+		if [[ "${i}" == "mls" ]] || [[ "${i}" == "mcs" ]];
+		then
+			# MCS/MLS require additional settings
+			sed -i -e "/^TYPE/s/standard/${i}/" "${S}/${i}/build.conf" \
+				|| die "failed to set type to mls"
+		fi
+
+		if [ "${i}" == "targeted" ]; then
+			sed -i -e '/root/d' -e 's/user_u/unconfined_u/' \
+			"${S}/${i}/config/appconfig-standard/seusers" \
+			|| die "targeted seusers setup failed."
+		fi
+	done
+}
+
+src_compile() {
+	[ -z "${POLICY_TYPES}" ] && local POLICY_TYPES="targeted strict mls mcs"
+
+	for i in ${POLICY_TYPES}; do
+		cd "${S}/${i}"
+		make base || die "${i} compile failed"
+		if use doc; then
+			make html || die
+		fi
+	done
+}
+
+src_install() {
+	[ -z "${POLICY_TYPES}" ] && local POLICY_TYPES="targeted strict mls mcs"
+
+	for i in ${POLICY_TYPES}; do
+		cd "${S}/${i}"
+
+		make DESTDIR="${D}" install \
+			|| die "${i} install failed."
+
+		make DESTDIR="${D}" install-headers \
+			|| die "${i} headers install failed."
+
+		echo "run_init_t" > "${D}/etc/selinux/${i}/contexts/run_init_type"
+
+		echo "textrel_shlib_t" >> "${D}/etc/selinux/${i}/contexts/customizable_types"
+
+		# libsemanage won't make this on its own
+		keepdir "/etc/selinux/${i}/policy"
+
+		if use doc; then
+			dohtml doc/html/*;
+		fi
+
+		insinto /usr/share/selinux/devel;
+		doins doc/policy.xml;
+
+	done
+
+	dodoc doc/Makefile.example doc/example.{te,fc,if}
+
+	insinto /etc/selinux
+	doins "${FILESDIR}/config"
+}
+
+pkg_preinst() {
+	has_version "<${CATEGORY}/${PN}-2.20101213-r13"
+	previous_less_than_r13=$?
+}

diff --git a/sec-policy/selinux-bind/ChangeLog b/sec-policy/selinux-bind/ChangeLog
new file mode 100644
index 0000000..2089a82
--- /dev/null
+++ b/sec-policy/selinux-bind/ChangeLog
@@ -0,0 +1,186 @@
+# ChangeLog for sec-policy/selinux-bind
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-bind/ChangeLog,v 1.37 2012/06/27 20:33:50 swift Exp $
+
+*selinux-bind-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-bind-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-bind-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-bind-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-bind-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-bind-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-bind-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-bind-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-bind-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-bind-2.20090730.ebuild, -selinux-bind-2.20091215.ebuild,
+  -selinux-bind-20080525.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-bind-2.20101213.ebuild:
+  Stable amd64 x86
+
+*selinux-bind-2.20101213 (05 Feb 2011)
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-bind-2.20101213.ebuild:
+  New upstream policy.
+
+*selinux-bind-2.20091215 (16 Dec 2009)
+
+  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-bind-2.20091215.ebuild:
+  New upstream release.
+
+  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-bind-20070329.ebuild, -selinux-bind-20070928.ebuild,
+  selinux-bind-20080525.ebuild:
+  Mark 20080525 stable, clear old ebuilds.
+
+*selinux-bind-2.20090730 (03 Aug 2009)
+
+  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-bind-2.20090730.ebuild:
+  New upstream release.
+
+  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+  selinux-bind-20070329.ebuild, selinux-bind-20070928.ebuild,
+  selinux-bind-20080525.ebuild:
+  Drop alpha, mips, ppc, sparc selinux support.
+
+*selinux-bind-20080525 (25 May 2008)
+
+  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-bind-20080525.ebuild:
+  New SVN snapshot.
+
+  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-bind-20050408.ebuild, -selinux-bind-20050626.ebuild,
+  -selinux-bind-20061114.ebuild:
+  Remove old ebuilds.
+
+  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+  selinux-bind-20070928.ebuild:
+  Mark stable.
+
+*selinux-bind-20070928 (26 Nov 2007)
+
+  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-bind-20070928.ebuild:
+  New SVN snapshot.
+
+  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
+  Removing kaiowas from metadata due to his retirement (see #61930 for
+  reference).
+
+  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
+  selinux-bind-20070329.ebuild:
+  Mark stable.
+
+*selinux-bind-20070329 (29 Mar 2007)
+
+  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-bind-20070329.ebuild:
+  New SVN snapshot.
+
+  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
+  Redigest for Manifest2
+
+*selinux-bind-20061114 (15 Nov 2006)
+
+  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-bind-20061114.ebuild:
+  New SVN snapshot.
+
+*selinux-bind-20061008 (10 Oct 2006)
+
+  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-bind-20061008.ebuild:
+  First mainstream reference policy testing release.
+
+  26 Jun 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-bind-20050626.ebuild:
+  mark stable
+
+*selinux-bind-20050626 (26 Jun 2005)
+
+  26 Jun 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-bind-20050526.ebuild, +selinux-bind-20050626.ebuild:
+  added name_connect rules
+
+*selinux-bind-20050526 (26 May 2005)
+
+  26 May 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-bind-20050219.ebuild, +selinux-bind-20050526.ebuild:
+  fix from Daniel Thaler for chrooted environment #92312
+
+  07 May 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-bind-20050408.ebuild:
+  mark stable
+
+*selinux-bind-20050408 (23 Apr 2005)
+
+  23 Apr 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-bind-20040428.ebuild, -selinux-bind-20040925.ebuild,
+  -selinux-bind-20041120.ebuild, +selinux-bind-20050408.ebuild:
+  merge with upstream, removed old ebuilds
+
+*selinux-bind-20050219 (25 Feb 2005)
+
+  25 Feb 2005; petre rodan <kaiowas@gentoo.org>
+  +selinux-bind-20050219.ebuild:
+  merge with upstream policy
+
+  20 Jan 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-bind-20041120.ebuild:
+  mark stable
+
+*selinux-bind-20041120 (22 Nov 2004)
+
+  22 Nov 2004; petre rodan <kaiowas@gentoo.org>
+  +selinux-bind-20041120.ebuild:
+  merge with nsa policy
+
+*selinux-bind-20040925 (23 Oct 2004)
+
+  23 Oct 2004; petre rodan <kaiowas@gentoo.org> metadata.xml,
+  +selinux-bind-20040925.ebuild:
+  update needed by base-policy-20041023
+
+*selinux-bind-20040428 (28 Apr 2004)
+
+  28 Apr 2004; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-bind-20040428.ebuild:
+  2004.1 update.
+
+  16 Jan 2004; Chris PeBenito <pebenito@gentoo.org>
+  selinux-bind-20031222.ebuild:
+  Mark stable.
+
+*selinux-bind-20031222 (22 Dec 2003)
+
+  22 Dec 2003; Chris PeBenito <pebenito@gentoo.org>
+  selinux-bind-20031222.ebuild:
+  Update from NSA 1.4 policy.
+
+*selinux-bind-20030811 (11 Aug 2003)
+
+  11 Aug 2003; Chris PeBenito <pebenito@gentoo.org> metadata.xml,
+  selinux-bind-20030811.ebuild:
+  Initial commit
+

diff --git a/sec-policy/selinux-bind/metadata.xml b/sec-policy/selinux-bind/metadata.xml
new file mode 100644
index 0000000..b856e81
--- /dev/null
+++ b/sec-policy/selinux-bind/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for bind</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-bind/selinux-bind-2.20120725-r1.ebuild b/sec-policy/selinux-bind/selinux-bind-2.20120725-r1.ebuild
new file mode 100644
index 0000000..b71fbeb
--- /dev/null
+++ b/sec-policy/selinux-bind/selinux-bind-2.20120725-r1.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="bind"
+BASEPOL="2.20120725-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for bind"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-bitlbee/ChangeLog b/sec-policy/selinux-bitlbee/ChangeLog
new file mode 100644
index 0000000..14a928f
--- /dev/null
+++ b/sec-policy/selinux-bitlbee/ChangeLog
@@ -0,0 +1,35 @@
+# ChangeLog for sec-policy/selinux-bitlbee
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-bitlbee/ChangeLog,v 1.8 2012/06/27 20:33:55 swift Exp $
+
+*selinux-bitlbee-2.20120215-r2 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-bitlbee-2.20120215-r2.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-bitlbee-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-bitlbee-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-bitlbee-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-bitlbee-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-bitlbee-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-bitlbee-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-bitlbee-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-bitlbee-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-bitlbee/metadata.xml b/sec-policy/selinux-bitlbee/metadata.xml
new file mode 100644
index 0000000..cc849b1
--- /dev/null
+++ b/sec-policy/selinux-bitlbee/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for bitlbee</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-bitlbee/selinux-bitlbee-2.20120725-r1.ebuild b/sec-policy/selinux-bitlbee/selinux-bitlbee-2.20120725-r1.ebuild
new file mode 100644
index 0000000..29b7306
--- /dev/null
+++ b/sec-policy/selinux-bitlbee/selinux-bitlbee-2.20120725-r1.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="bitlbee"
+BASEPOL="2.20120725-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for bitlbee"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-bluetooth/ChangeLog b/sec-policy/selinux-bluetooth/ChangeLog
new file mode 100644
index 0000000..3c3a1bb
--- /dev/null
+++ b/sec-policy/selinux-bluetooth/ChangeLog
@@ -0,0 +1,42 @@
+# ChangeLog for sec-policy/selinux-bluetooth
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-bluetooth/ChangeLog,v 1.9 2012/06/27 20:34:05 swift Exp $
+
+*selinux-bluetooth-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-bluetooth-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-bluetooth-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-bluetooth-2.20120215.ebuild:
+  Stabilizing revision 7
+
+  31 Mar 2012; <swift@gentoo.org> selinux-bluetooth-2.20110726.ebuild,
+  +selinux-bluetooth-2.20120215.ebuild:
+  Remove deprecated dependency
+
+*selinux-bluetooth-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-bluetooth-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-bluetooth-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-bluetooth-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-bluetooth-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-bluetooth-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-bluetooth-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-bluetooth/metadata.xml b/sec-policy/selinux-bluetooth/metadata.xml
new file mode 100644
index 0000000..42cbc29
--- /dev/null
+++ b/sec-policy/selinux-bluetooth/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for bluetooth</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-bluetooth/selinux-bluetooth-2.20120725-r1.ebuild b/sec-policy/selinux-bluetooth/selinux-bluetooth-2.20120725-r1.ebuild
new file mode 100644
index 0000000..473a6ae
--- /dev/null
+++ b/sec-policy/selinux-bluetooth/selinux-bluetooth-2.20120725-r1.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="bluetooth"
+BASEPOL="2.20120725-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for bluetooth"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-brctl/ChangeLog b/sec-policy/selinux-brctl/ChangeLog
new file mode 100644
index 0000000..60e2ffc
--- /dev/null
+++ b/sec-policy/selinux-brctl/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-brctl
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-brctl/ChangeLog,v 1.9 2012/06/27 20:34:10 swift Exp $
+
+*selinux-brctl-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-brctl-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-brctl-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-brctl-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-brctl-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-brctl-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-brctl-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-brctl-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-brctl-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-brctl-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-brctl-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-brctl/metadata.xml b/sec-policy/selinux-brctl/metadata.xml
new file mode 100644
index 0000000..79943b7
--- /dev/null
+++ b/sec-policy/selinux-brctl/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for brctl</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-brctl/selinux-brctl-2.20120725-r1.ebuild b/sec-policy/selinux-brctl/selinux-brctl-2.20120725-r1.ebuild
new file mode 100644
index 0000000..0c5dc08
--- /dev/null
+++ b/sec-policy/selinux-brctl/selinux-brctl-2.20120725-r1.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="brctl"
+BASEPOL="2.20120725-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for brctl"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-calamaris/ChangeLog b/sec-policy/selinux-calamaris/ChangeLog
new file mode 100644
index 0000000..dd7833f
--- /dev/null
+++ b/sec-policy/selinux-calamaris/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-calamaris
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-calamaris/ChangeLog,v 1.9 2012/06/27 20:34:10 swift Exp $
+
+*selinux-calamaris-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-calamaris-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-calamaris-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-calamaris-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-calamaris-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-calamaris-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-calamaris-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-calamaris-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-calamaris-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-calamaris-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-calamaris-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-calamaris/metadata.xml b/sec-policy/selinux-calamaris/metadata.xml
new file mode 100644
index 0000000..80d29e2
--- /dev/null
+++ b/sec-policy/selinux-calamaris/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for calamaris</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-calamaris/selinux-calamaris-2.20120725-r1.ebuild b/sec-policy/selinux-calamaris/selinux-calamaris-2.20120725-r1.ebuild
new file mode 100644
index 0000000..6757e28
--- /dev/null
+++ b/sec-policy/selinux-calamaris/selinux-calamaris-2.20120725-r1.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="calamaris"
+BASEPOL="2.20120725-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for calamaris"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-canna/ChangeLog b/sec-policy/selinux-canna/ChangeLog
new file mode 100644
index 0000000..4da4cd5
--- /dev/null
+++ b/sec-policy/selinux-canna/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-canna
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-canna/ChangeLog,v 1.9 2012/06/27 20:34:14 swift Exp $
+
+*selinux-canna-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-canna-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-canna-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-canna-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-canna-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-canna-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-canna-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-canna-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-canna-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-canna-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-canna-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-canna/metadata.xml b/sec-policy/selinux-canna/metadata.xml
new file mode 100644
index 0000000..e696c21
--- /dev/null
+++ b/sec-policy/selinux-canna/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for canna</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-canna/selinux-canna-2.20120725-r1.ebuild b/sec-policy/selinux-canna/selinux-canna-2.20120725-r1.ebuild
new file mode 100644
index 0000000..c79a85b
--- /dev/null
+++ b/sec-policy/selinux-canna/selinux-canna-2.20120725-r1.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="canna"
+BASEPOL="2.20120725-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for canna"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-ccs/ChangeLog b/sec-policy/selinux-ccs/ChangeLog
new file mode 100644
index 0000000..00f7fc6
--- /dev/null
+++ b/sec-policy/selinux-ccs/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-ccs
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ccs/ChangeLog,v 1.9 2012/06/27 20:33:50 swift Exp $
+
+*selinux-ccs-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-ccs-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-ccs-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-ccs-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-ccs-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-ccs-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-ccs-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-ccs-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-ccs-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-ccs-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-ccs-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-ccs/metadata.xml b/sec-policy/selinux-ccs/metadata.xml
new file mode 100644
index 0000000..b546641
--- /dev/null
+++ b/sec-policy/selinux-ccs/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for ccs</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-ccs/selinux-ccs-2.20120725-r1.ebuild b/sec-policy/selinux-ccs/selinux-ccs-2.20120725-r1.ebuild
new file mode 100644
index 0000000..48bd824
--- /dev/null
+++ b/sec-policy/selinux-ccs/selinux-ccs-2.20120725-r1.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="ccs"
+BASEPOL="2.20120725-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for ccs"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-cdrecord/ChangeLog b/sec-policy/selinux-cdrecord/ChangeLog
new file mode 100644
index 0000000..ef000e9
--- /dev/null
+++ b/sec-policy/selinux-cdrecord/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-cdrecord
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cdrecord/ChangeLog,v 1.9 2012/06/27 20:34:09 swift Exp $
+
+*selinux-cdrecord-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-cdrecord-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-cdrecord-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-cdrecord-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-cdrecord-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-cdrecord-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-cdrecord-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-cdrecord-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-cdrecord-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-cdrecord-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-cdrecord-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-cdrecord/metadata.xml b/sec-policy/selinux-cdrecord/metadata.xml
new file mode 100644
index 0000000..642593a
--- /dev/null
+++ b/sec-policy/selinux-cdrecord/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for cdrecord</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-cdrecord/selinux-cdrecord-2.20120725-r1.ebuild b/sec-policy/selinux-cdrecord/selinux-cdrecord-2.20120725-r1.ebuild
new file mode 100644
index 0000000..688ae98
--- /dev/null
+++ b/sec-policy/selinux-cdrecord/selinux-cdrecord-2.20120725-r1.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="cdrecord"
+BASEPOL="2.20120725-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for cdrecord"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-cgroup/ChangeLog b/sec-policy/selinux-cgroup/ChangeLog
new file mode 100644
index 0000000..84bfd27
--- /dev/null
+++ b/sec-policy/selinux-cgroup/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-cgroup
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cgroup/ChangeLog,v 1.9 2012/06/27 20:34:10 swift Exp $
+
+*selinux-cgroup-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-cgroup-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-cgroup-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-cgroup-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-cgroup-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-cgroup-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-cgroup-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-cgroup-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-cgroup-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-cgroup-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-cgroup-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-cgroup/metadata.xml b/sec-policy/selinux-cgroup/metadata.xml
new file mode 100644
index 0000000..55fb233
--- /dev/null
+++ b/sec-policy/selinux-cgroup/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for cgroup</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-cgroup/selinux-cgroup-2.20120725-r1.ebuild b/sec-policy/selinux-cgroup/selinux-cgroup-2.20120725-r1.ebuild
new file mode 100644
index 0000000..8fc7bda
--- /dev/null
+++ b/sec-policy/selinux-cgroup/selinux-cgroup-2.20120725-r1.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="cgroup"
+BASEPOL="2.20120725-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for cgroup"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-chromium/metadata.xml b/sec-policy/selinux-chromium/metadata.xml
new file mode 100644
index 0000000..789f699
--- /dev/null
+++ b/sec-policy/selinux-chromium/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for chromium</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-chromium/selinux-chromium-2.20120725-r1.ebuild b/sec-policy/selinux-chromium/selinux-chromium-2.20120725-r1.ebuild
new file mode 100644
index 0000000..394d2c2
--- /dev/null
+++ b/sec-policy/selinux-chromium/selinux-chromium-2.20120725-r1.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="chromium"
+BASEPOL="2.20120725-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for chromium"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-chronyd/ChangeLog b/sec-policy/selinux-chronyd/ChangeLog
new file mode 100644
index 0000000..85d4263
--- /dev/null
+++ b/sec-policy/selinux-chronyd/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-chronyd
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-chronyd/ChangeLog,v 1.9 2012/06/27 20:34:16 swift Exp $
+
+*selinux-chronyd-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-chronyd-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-chronyd-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-chronyd-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-chronyd-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-chronyd-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-chronyd-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-chronyd-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-chronyd-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-chronyd-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-chronyd-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-chronyd/metadata.xml b/sec-policy/selinux-chronyd/metadata.xml
new file mode 100644
index 0000000..7c21281
--- /dev/null
+++ b/sec-policy/selinux-chronyd/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for chronyd</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-chronyd/selinux-chronyd-2.20120725-r1.ebuild b/sec-policy/selinux-chronyd/selinux-chronyd-2.20120725-r1.ebuild
new file mode 100644
index 0000000..65c87d4
--- /dev/null
+++ b/sec-policy/selinux-chronyd/selinux-chronyd-2.20120725-r1.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="chronyd"
+BASEPOL="2.20120725-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for chronyd"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-clamav/ChangeLog b/sec-policy/selinux-clamav/ChangeLog
new file mode 100644
index 0000000..af60333
--- /dev/null
+++ b/sec-policy/selinux-clamav/ChangeLog
@@ -0,0 +1,160 @@
+# ChangeLog for sec-policy/selinux-clamav
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-clamav/ChangeLog,v 1.32 2012/06/27 20:33:58 swift Exp $
+
+*selinux-clamav-2.20120215-r2 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-clamav-2.20120215-r2.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-clamav-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-clamav-2.20120215-r1.ebuild:
+  Stabilizing revision 7
+
+*selinux-clamav-2.20120215-r1 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-clamav-2.20120215-r1.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-clamav-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-clamav-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-clamav-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-clamav-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-clamav-2.20090730.ebuild, -selinux-clamav-2.20091215.ebuild,
+  -selinux-clamav-20080525.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-clamav-2.20101213.ebuild:
+  Stable amd64 x86
+
+*selinux-clamav-2.20101213 (05 Feb 2011)
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-clamav-2.20101213.ebuild:
+  New upstream policy.
+
+*selinux-clamav-2.20091215 (16 Dec 2009)
+
+  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-clamav-2.20091215.ebuild:
+  New upstream release.
+
+  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-clamav-20070329.ebuild, -selinux-clamav-20070928.ebuild,
+  selinux-clamav-20080525.ebuild:
+  Mark 20080525 stable, clear old ebuilds.
+
+*selinux-clamav-2.20090730 (03 Aug 2009)
+
+  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-clamav-2.20090730.ebuild:
+  New upstream release.
+
+  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+  selinux-clamav-20070329.ebuild, selinux-clamav-20070928.ebuild,
+  selinux-clamav-20080525.ebuild:
+  Drop alpha, mips, ppc, sparc selinux support.
+
+*selinux-clamav-20080525 (25 May 2008)
+
+  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-clamav-20080525.ebuild:
+  New SVN snapshot.
+
+  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-clamav-20050626.ebuild, -selinux-clamav-20050712.ebuild,
+  -selinux-clamav-20061114.ebuild:
+  Remove old ebuilds.
+
+  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+  selinux-clamav-20070928.ebuild:
+  Mark stable.
+
+*selinux-clamav-20070928 (26 Nov 2007)
+
+  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-clamav-20070928.ebuild:
+  New SVN snapshot.
+
+  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
+  Removing kaiowas from metadata due to his retirement (see #61930 for
+  reference).
+
+  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
+  selinux-clamav-20070329.ebuild:
+  Mark stable.
+
+*selinux-clamav-20070329 (29 Mar 2007)
+
+  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-clamav-20070329.ebuild:
+  New SVN snapshot.
+
+  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
+  Redigest for Manifest2
+
+*selinux-clamav-20061114 (15 Nov 2006)
+
+  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-clamav-20061114.ebuild:
+  New SVN snapshot.
+
+*selinux-clamav-20061008 (10 Oct 2006)
+
+  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-clamav-20061008.ebuild:
+  First mainstream reference policy testing release.
+
+  18 Jul 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-clamav-20050505.ebuild, selinux-clamav-20050712.ebuild:
+  mark stable
+
+*selinux-clamav-20050712 (12 Jul 2005)
+
+  12 Jul 2005; petre rodan <kaiowas@gentoo.org>
+  +selinux-clamav-20050712.ebuild:
+  fix for #98777, http_port_t has to be ifdef'ed
+
+  26 Jun 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-clamav-20050626.ebuild:
+  mark stable
+
+*selinux-clamav-20050626 (26 Jun 2005)
+
+  26 Jun 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-clamav-20041112.ebuild, +selinux-clamav-20050626.ebuild:
+  added name_connect rules
+
+  16 May 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-clamav-20050505.ebuild:
+  mark stable
+
+*selinux-clamav-20050505 (05 May 2005)
+
+  05 May 2005; petre rodan <kaiowas@gentoo.org>
+  +selinux-clamav-20050505.ebuild:
+  added a clamav_domain macro to be used by MTA filters
+
+*selinux-clamav-20041112 (13 Nov 2004)
+
+  13 Nov 2004; petre rodan <kaiowas@gentoo.org>
+  -selinux-clamav-20041016.ebuild, +selinux-clamav-20041112.ebuild:
+  network-related policy fixes
+
+*selinux-clamav-20041016 (28 Oct 2004)
+
+  28 Oct 2004; petre rodan <kaiowas@gentoo.org> +metadata.xml,
+  +selinux-clamav-20041016.ebuild:
+  initial commit
+

diff --git a/sec-policy/selinux-clamav/metadata.xml b/sec-policy/selinux-clamav/metadata.xml
new file mode 100644
index 0000000..cefea41
--- /dev/null
+++ b/sec-policy/selinux-clamav/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for clamav</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-clamav/selinux-clamav-2.20120725-r1.ebuild b/sec-policy/selinux-clamav/selinux-clamav-2.20120725-r1.ebuild
new file mode 100644
index 0000000..0db7993
--- /dev/null
+++ b/sec-policy/selinux-clamav/selinux-clamav-2.20120725-r1.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="clamav"
+BASEPOL="2.20120725-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for clamav"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-clockspeed/ChangeLog b/sec-policy/selinux-clockspeed/ChangeLog
new file mode 100644
index 0000000..98e2410
--- /dev/null
+++ b/sec-policy/selinux-clockspeed/ChangeLog
@@ -0,0 +1,168 @@
+# ChangeLog for sec-policy/selinux-clockspeed
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-clockspeed/ChangeLog,v 1.36 2012/06/27 20:34:10 swift Exp $
+
+*selinux-clockspeed-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-clockspeed-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-clockspeed-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-clockspeed-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-clockspeed-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-clockspeed-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-clockspeed-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-clockspeed-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-clockspeed-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-clockspeed-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-clockspeed-2.20090730.ebuild, -selinux-clockspeed-2.20091215.ebuild,
+  -selinux-clockspeed-20080525.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-clockspeed-2.20101213.ebuild:
+  Stable amd64 x86
+
+*selinux-clockspeed-2.20101213 (05 Feb 2011)
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-clockspeed-2.20101213.ebuild:
+  New upstream policy.
+
+*selinux-clockspeed-2.20091215 (16 Dec 2009)
+
+  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-clockspeed-2.20091215.ebuild:
+  New upstream release.
+
+  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-clockspeed-20070329.ebuild, -selinux-clockspeed-20070928.ebuild,
+  selinux-clockspeed-20080525.ebuild:
+  Mark 20080525 stable, clear old ebuilds.
+
+*selinux-clockspeed-2.20090730 (03 Aug 2009)
+
+  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-clockspeed-2.20090730.ebuild:
+  New upstream release.
+
+  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+  selinux-clockspeed-20070329.ebuild, selinux-clockspeed-20070928.ebuild,
+  selinux-clockspeed-20080525.ebuild:
+  Drop alpha, mips, ppc, sparc selinux support.
+
+*selinux-clockspeed-20080525 (25 May 2008)
+
+  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-clockspeed-20080525.ebuild:
+  New SVN snapshot.
+
+  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-clockspeed-20050316.ebuild, -selinux-clockspeed-20050626.ebuild,
+  -selinux-clockspeed-20061114.ebuild:
+  Remove old ebuilds.
+
+  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+  selinux-clockspeed-20070928.ebuild:
+  Mark stable.
+
+*selinux-clockspeed-20070928 (26 Nov 2007)
+
+  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-clockspeed-20070928.ebuild:
+  New SVN snapshot.
+
+  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
+  Removing kaiowas from metadata due to his retirement (see #61930 for
+  reference).
+
+  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
+  selinux-clockspeed-20070329.ebuild:
+  Mark stable.
+
+*selinux-clockspeed-20070329 (29 Mar 2007)
+
+  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-clockspeed-20070329.ebuild:
+  New SVN snapshot.
+
+  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
+  Redigest for Manifest2
+
+*selinux-clockspeed-20061114 (15 Nov 2006)
+
+  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-clockspeed-20061114.ebuild:
+  New SVN snapshot.
+
+*selinux-clockspeed-20061008 (10 Oct 2006)
+
+  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-clockspeed-20061008.ebuild:
+  First mainstream reference policy testing release.
+
+  26 Jun 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-clockspeed-20050626.ebuild:
+  mark stable
+
+*selinux-clockspeed-20050626 (26 Jun 2005)
+
+  26 Jun 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-clockspeed-20041121.ebuild, +selinux-clockspeed-20050626.ebuild:
+  added name_connect rules
+
+  07 May 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-clockspeed-20050316.ebuild:
+  mark stable
+
+*selinux-clockspeed-20050316 (23 Apr 2005)
+
+  23 Apr 2005; petre rodan <kaiowas@gentoo.org>
+  +selinux-clockspeed-20050316.ebuild:
+  merge with upstream
+
+  12 Dec 2004; petre rodan <kaiowas@gentoo.org>
+  -selinux-clockspeed-20031221.ebuild, -selinux-clockspeed-20041016.ebuild:
+  old builds removed
+
+  23 Nov 2004; petre rodan <kaiowas@gentoo.org>
+  selinux-clockspeed-20041121.ebuild:
+  mark stable
+
+*selinux-clockspeed-20041121 (22 Nov 2004)
+
+  22 Nov 2004; petre rodan <kaiowas@gentoo.org>
+  +selinux-clockspeed-20041121.ebuild:
+  block moved to daemontools.te
+
+  24 Oct 2004; petre rodan <kaiowas@gentoo.org>
+  selinux-clockspeed-20041016.ebuild:
+  mark stable
+
+*selinux-clockspeed-20041016 (23 Oct 2004)
+
+  23 Oct 2004; petre rodan <kaiowas@gentoo.org> metadata.xml,
+  +selinux-clockspeed-20041016.ebuild:
+  Minor fix, changed primary maintainer
+
+*selinux-clockspeed-20031221 (21 Dec 2003)
+
+  21 Dec 2003; Chris PeBenito <pebenito@gentoo.org> metadata.xml,
+  selinux-clockspeed-20031221.ebuild:
+  Initial commit.  Submitted by Petre Rodan.
+

diff --git a/sec-policy/selinux-clockspeed/metadata.xml b/sec-policy/selinux-clockspeed/metadata.xml
new file mode 100644
index 0000000..4ad3f05
--- /dev/null
+++ b/sec-policy/selinux-clockspeed/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for clockspeed</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-clockspeed/selinux-clockspeed-2.20120725-r1.ebuild b/sec-policy/selinux-clockspeed/selinux-clockspeed-2.20120725-r1.ebuild
new file mode 100644
index 0000000..76bb3e8
--- /dev/null
+++ b/sec-policy/selinux-clockspeed/selinux-clockspeed-2.20120725-r1.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="clockspeed"
+BASEPOL="2.20120725-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for clockspeed"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-consolekit/ChangeLog b/sec-policy/selinux-consolekit/ChangeLog
new file mode 100644
index 0000000..5c14864
--- /dev/null
+++ b/sec-policy/selinux-consolekit/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-consolekit
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-consolekit/ChangeLog,v 1.9 2012/06/27 20:34:04 swift Exp $
+
+*selinux-consolekit-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-consolekit-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-consolekit-2.20110726-r1.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-consolekit-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-consolekit-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-consolekit-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-consolekit-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-consolekit-2.20110726-r1.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-consolekit-2.20110726-r1 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-consolekit-2.20110726-r1.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-consolekit-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-consolekit/metadata.xml b/sec-policy/selinux-consolekit/metadata.xml
new file mode 100644
index 0000000..b23fe2d
--- /dev/null
+++ b/sec-policy/selinux-consolekit/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for consolekit</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-consolekit/selinux-consolekit-2.20120725-r1.ebuild b/sec-policy/selinux-consolekit/selinux-consolekit-2.20120725-r1.ebuild
new file mode 100644
index 0000000..29a87aa
--- /dev/null
+++ b/sec-policy/selinux-consolekit/selinux-consolekit-2.20120725-r1.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="consolekit"
+BASEPOL="2.20120725-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for consolekit"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-corosync/ChangeLog b/sec-policy/selinux-corosync/ChangeLog
new file mode 100644
index 0000000..ab46e02
--- /dev/null
+++ b/sec-policy/selinux-corosync/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-corosync
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-corosync/ChangeLog,v 1.9 2012/06/27 20:34:04 swift Exp $
+
+*selinux-corosync-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-corosync-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-corosync-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-corosync-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-corosync-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-corosync-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-corosync-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-corosync-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-corosync-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-corosync-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-corosync-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-corosync/metadata.xml b/sec-policy/selinux-corosync/metadata.xml
new file mode 100644
index 0000000..6e6fdaf
--- /dev/null
+++ b/sec-policy/selinux-corosync/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for corosync</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-corosync/selinux-corosync-2.20120725-r1.ebuild b/sec-policy/selinux-corosync/selinux-corosync-2.20120725-r1.ebuild
new file mode 100644
index 0000000..59d1e6d
--- /dev/null
+++ b/sec-policy/selinux-corosync/selinux-corosync-2.20120725-r1.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="corosync"
+BASEPOL="2.20120725-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for corosync"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-courier/ChangeLog b/sec-policy/selinux-courier/ChangeLog
new file mode 100644
index 0000000..eda7416
--- /dev/null
+++ b/sec-policy/selinux-courier/ChangeLog
@@ -0,0 +1,234 @@
+# ChangeLog for sec-policy/selinux-courier
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-courier/ChangeLog,v 1.13 2012/06/27 20:33:58 swift Exp $
+
+*selinux-courier-2.20120215-r2 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-courier-2.20120215-r2.ebuild:
+  Bump to revision 13
+
+*selinux-courier-2.20120215-r1 (20 May 2012)
+
+  20 May 2012; <swift@gentoo.org> +selinux-courier-2.20120215-r1.ebuild:
+  Bumping to rev 9
+
+  13 May 2012; <swift@gentoo.org> -selinux-courier-2.20110726-r1.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-courier-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-courier-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-courier-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -files/fix-services-courier-r1.patch,
+  -files/fix-services-courier-r2.patch, -files/fix-services-courier-r3.patch,
+  -selinux-courier-2.20101213-r3.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-courier-2.20110726-r1.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-courier-2.20110726-r1 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-courier-2.20110726-r1.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-courier-2.20101213-r1.ebuild, -selinux-courier-2.20101213-r2.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-courier-2.20101213-r3.ebuild:
+  Stable amd64 x86
+
+  20 May 2011; Anthony G. Basile <blueness@gentoo.org>
+  files/fix-services-courier-r3.patch:
+  Fixed build issues
+
+*selinux-courier-2.20101213-r3 (16 Apr 2011)
+*selinux-courier-2.20101213-r2 (16 Apr 2011)
+
+  16 Apr 2011; Anthony G. Basile <blueness@gentoo.org>
+  +files/fix-services-courier-r2.patch,
+  +selinux-courier-2.20101213-r2.ebuild,
+  +files/fix-services-courier-r3.patch,
+  +selinux-courier-2.20101213-r3.ebuild:
+  Updates to policies
+
+  07 Mar 2011; Anthony G. Basile <blueness@gentoo.org>
+  +files/fix-services-courier-r1.patch,
+  +selinux-courier-2.20101213-r1.ebuild, +metadata.xml:
+  Renaming policy from courier-imap to match upstream naming standards.
+
+*selinux-courier-2.20101213-r1 (04 Mar 2011)
+
+  04 Mar 2011; <swift@gentoo.org> +files/fix-services-courier-r1.patch,
+  +selinux-courier-2.20101213-r1.ebuild, +metadata.xml:
+  Fix file contexts
+
+*selinux-courier-imap-2.20101213 (05 Feb 2011)
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-courier-imap-2.20101213.ebuild:
+  New upstream policy.
+
+*selinux-courier-imap-2.20091215 (16 Dec 2009)
+
+  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-courier-imap-2.20091215.ebuild:
+  New upstream release.
+
+  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-courier-imap-20070329.ebuild,
+  -selinux-courier-imap-20070928.ebuild,
+  selinux-courier-imap-20080525.ebuild:
+  Mark 20080525 stable, clear old ebuilds.
+
+*selinux-courier-imap-2.20090730 (03 Aug 2009)
+
+  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-courier-imap-2.20090730.ebuild:
+  New upstream release.
+
+  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+  selinux-courier-imap-20070329.ebuild,
+  selinux-courier-imap-20070928.ebuild,
+  selinux-courier-imap-20080525.ebuild:
+  Drop alpha, mips, ppc, sparc selinux support.
+
+*selinux-courier-imap-20080525 (25 May 2008)
+
+  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-courier-imap-20080525.ebuild:
+  New SVN snapshot.
+
+  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-courier-imap-20050417.ebuild,
+  -selinux-courier-imap-20050607.ebuild,
+  -selinux-courier-imap-20050628.ebuild,
+  -selinux-courier-imap-20061114.ebuild:
+  Remove old ebuilds.
+
+  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+  selinux-courier-imap-20070928.ebuild:
+  Mark stable.
+
+*selinux-courier-imap-20070928 (26 Nov 2007)
+
+  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-courier-imap-20070928.ebuild:
+  New SVN snapshot.
+
+  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
+  Removing kaiowas from metadata due to his retirement (see #61930 for
+  reference).
+
+  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
+  selinux-courier-imap-20070329.ebuild:
+  Mark stable.
+
+*selinux-courier-imap-20070329 (29 Mar 2007)
+
+  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-courier-imap-20070329.ebuild:
+  New SVN snapshot.
+
+  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
+  Redigest for Manifest2
+
+*selinux-courier-imap-20061114 (15 Nov 2006)
+
+  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-courier-imap-20061114.ebuild:
+  New SVN snapshot.
+
+*selinux-courier-imap-20061008 (10 Oct 2006)
+
+  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-courier-imap-20061008.ebuild:
+  First mainstream reference policy testing release.
+
+  29 Jun 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-courier-imap-20050628.ebuild:
+  mark stable
+
+*selinux-courier-imap-20050628 (28 Jun 2005)
+
+  28 Jun 2005; petre rodan <kaiowas@gentoo.org>
+  +selinux-courier-imap-20050628.ebuild:
+  fc change needed by policycoreutils-1.24
+
+  27 Jun 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-courier-imap-20050607.ebuild:
+  mark stable
+
+*selinux-courier-imap-20050607 (26 Jun 2005)
+
+  26 Jun 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-courier-imap-20050219.ebuild,
+  +selinux-courier-imap-20050607.ebuild:
+  policy cleanup with no semantic diff
+
+  23 Apr 2005; petre rodan <kaiowas@gentoo.org> :
+  mark stable
+
+*selinux-courier-imap-20050417 (17 Apr 2005)
+
+  17 Apr 2005; petre rodan <kaiowas@gentoo.org>
+  +selinux-courier-imap-20050417.ebuild:
+  merge with upstream and fix for bug #89321
+
+  23 Mar 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-courier-imap-20050219.ebuild:
+  mark stable
+
+*selinux-courier-imap-20050219 (25 Feb 2005)
+
+  25 Feb 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-courier-imap-20040928.ebuild,
+  +selinux-courier-imap-20050219.ebuild:
+  removed 3 port defs not present upstream
+
+  20 Jan 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-courier-imap-20050105.ebuild:
+  mark stable
+
+*selinux-courier-imap-20050105 (06 Jan 2005)
+
+  06 Jan 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-courier-imap-20041122.ebuild,
+  +selinux-courier-imap-20050105.ebuild:
+  policy that supports courier-authlib and >=courier-imap-4.0
+
+*selinux-courier-imap-20041122 (12 Dec 2004)
+
+  12 Dec 2004; petre rodan <kaiowas@gentoo.org>
+  -selinux-courier-imap-20040406.ebuild,
+  +selinux-courier-imap-20041122.ebuild:
+  policy tweaks needed by latest versions of c-i
+
+  28 Oct 2004; petre rodan <kaiowas@gentoo.org>
+  selinux-courier-imap-20040928.ebuild:
+  mark stable
+
+*selinux-courier-imap-20040928 (23 Oct 2004)
+
+  23 Oct 2004; petre rodan <kaiowas@gentoo.org> metadata.xml,
+  +selinux-courier-imap-20040928.ebuild:
+  Fix for courier-imap 3.0.5
+
+*selinux-courier-imap-20040406 (06 Apr 2004)
+
+  06 Apr 2004; Chris PeBenito <pebenito@gentoo.org>
+  selinux-courier-imap-20040406.ebuild:
+  Fixes for courier-imap 3.0.2, from bug #45917.
+
+*selinux-courier-imap-20040203 (03 Feb 2004)
+
+  03 Feb 2004; Chris PeBenito <pebenito@gentoo.org> metadata.xml,
+  selinux-courier-imap-20040203.ebuild:
+  Initial commit.  Submitted by Petre Rodan.
+

diff --git a/sec-policy/selinux-courier/metadata.xml b/sec-policy/selinux-courier/metadata.xml
new file mode 100644
index 0000000..97a61d6
--- /dev/null
+++ b/sec-policy/selinux-courier/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for courier</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-courier/selinux-courier-2.20120725-r1.ebuild b/sec-policy/selinux-courier/selinux-courier-2.20120725-r1.ebuild
new file mode 100644
index 0000000..fb2061a
--- /dev/null
+++ b/sec-policy/selinux-courier/selinux-courier-2.20120725-r1.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="courier"
+BASEPOL="2.20120725-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for courier"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-cpucontrol/ChangeLog b/sec-policy/selinux-cpucontrol/ChangeLog
new file mode 100644
index 0000000..9c4eaeb
--- /dev/null
+++ b/sec-policy/selinux-cpucontrol/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-cpucontrol
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cpucontrol/ChangeLog,v 1.9 2012/06/27 20:34:15 swift Exp $
+
+*selinux-cpucontrol-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-cpucontrol-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-cpucontrol-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-cpucontrol-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-cpucontrol-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-cpucontrol-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-cpucontrol-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-cpucontrol-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-cpucontrol-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-cpucontrol-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-cpucontrol-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-cpucontrol/metadata.xml b/sec-policy/selinux-cpucontrol/metadata.xml
new file mode 100644
index 0000000..c9cb931
--- /dev/null
+++ b/sec-policy/selinux-cpucontrol/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for cpucontrol</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-cpucontrol/selinux-cpucontrol-2.20120725-r1.ebuild b/sec-policy/selinux-cpucontrol/selinux-cpucontrol-2.20120725-r1.ebuild
new file mode 100644
index 0000000..79b8499
--- /dev/null
+++ b/sec-policy/selinux-cpucontrol/selinux-cpucontrol-2.20120725-r1.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="cpucontrol"
+BASEPOL="2.20120725-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for cpucontrol"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-cpufreqselector/ChangeLog b/sec-policy/selinux-cpufreqselector/ChangeLog
new file mode 100644
index 0000000..55c5ccb
--- /dev/null
+++ b/sec-policy/selinux-cpufreqselector/ChangeLog
@@ -0,0 +1,39 @@
+# ChangeLog for sec-policy/selinux-cpufreqselector
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cpufreqselector/ChangeLog,v 1.9 2012/06/27 20:34:00 swift Exp $
+
+*selinux-cpufreqselector-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org>
+  +selinux-cpufreqselector-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-cpufreqselector-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-cpufreqselector-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-cpufreqselector-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-cpufreqselector-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-cpufreqselector-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-cpufreqselector-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-cpufreqselector-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-cpufreqselector-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-cpufreqselector-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-cpufreqselector/metadata.xml b/sec-policy/selinux-cpufreqselector/metadata.xml
new file mode 100644
index 0000000..27a46e4
--- /dev/null
+++ b/sec-policy/selinux-cpufreqselector/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for cpufreqselector</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-cpufreqselector/selinux-cpufreqselector-2.20120725-r1.ebuild b/sec-policy/selinux-cpufreqselector/selinux-cpufreqselector-2.20120725-r1.ebuild
new file mode 100644
index 0000000..56cdeeb
--- /dev/null
+++ b/sec-policy/selinux-cpufreqselector/selinux-cpufreqselector-2.20120725-r1.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="cpufreqselector"
+BASEPOL="2.20120725-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for cpufreqselector"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-cups/ChangeLog b/sec-policy/selinux-cups/ChangeLog
new file mode 100644
index 0000000..dfef39f
--- /dev/null
+++ b/sec-policy/selinux-cups/ChangeLog
@@ -0,0 +1,98 @@
+# ChangeLog for sec-policy/selinux-cups
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cups/ChangeLog,v 1.20 2012/06/27 20:34:12 swift Exp $
+
+*selinux-cups-2.20120215-r2 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-cups-2.20120215-r2.ebuild:
+  Bump to revision 13
+
+  27 May 2012; <swift@gentoo.org> selinux-cups-2.20120215-r1.ebuild:
+  CUPS policy requires LPD policy too (bug #415917)
+
+*selinux-cups-2.20120215-r1 (20 May 2012)
+
+  20 May 2012; <swift@gentoo.org> +selinux-cups-2.20120215-r1.ebuild:
+  Bumping to rev 9
+
+  13 May 2012; <swift@gentoo.org> -selinux-cups-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-cups-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-cups-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-cups-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-cups-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-cups-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-cups-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-cups-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-cups-2.20090730.ebuild, -selinux-cups-2.20091215.ebuild,
+  -selinux-cups-20080525.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-cups-2.20101213.ebuild:
+  Stable amd64 x86
+
+*selinux-cups-2.20101213 (05 Feb 2011)
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-cups-2.20101213.ebuild:
+  New upstream policy.
+
+*selinux-cups-2.20091215 (16 Dec 2009)
+
+  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-cups-2.20091215.ebuild:
+  New upstream release.
+
+  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-cups-20070329.ebuild, -selinux-cups-20070928.ebuild,
+  selinux-cups-20080525.ebuild:
+  Mark 20080525 stable, clear old ebuilds.
+
+*selinux-cups-2.20090730 (03 Aug 2009)
+
+  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-cups-2.20090730.ebuild:
+  New upstream release.
+
+  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+  selinux-cups-20070329.ebuild, selinux-cups-20070928.ebuild,
+  selinux-cups-20080525.ebuild:
+  Drop alpha, mips, ppc, sparc selinux support.
+
+*selinux-cups-20080525 (25 May 2008)
+
+  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-cups-20080525.ebuild:
+  New SVN snapshot.
+
+  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+  selinux-cups-20070928.ebuild:
+  Mark stable.
+
+*selinux-cups-20070928 (26 Nov 2007)
+
+  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-cups-20070928.ebuild:
+  New SVN snapshot.
+
+*selinux-cups-20070329 (07 Jul 2007)
+
+  07 Jul 2007; Petre Rodan <kaiowas@gentoo.org> +metadata.xml,
+  +selinux-cups-20070329.ebuild:
+  initial commit. fix for bug #162469
+

diff --git a/sec-policy/selinux-cups/metadata.xml b/sec-policy/selinux-cups/metadata.xml
new file mode 100644
index 0000000..01c116c
--- /dev/null
+++ b/sec-policy/selinux-cups/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for cups</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-cups/selinux-cups-2.20120725-r1.ebuild b/sec-policy/selinux-cups/selinux-cups-2.20120725-r1.ebuild
new file mode 100644
index 0000000..122cf19
--- /dev/null
+++ b/sec-policy/selinux-cups/selinux-cups-2.20120725-r1.ebuild
@@ -0,0 +1,18 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="cups"
+BASEPOL="2.20120725-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for cups"
+
+KEYWORDS="~amd64 ~x86"
+DEPEND="${DEPEND}
+	sec-policy/selinux-lpd
+"
+RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-cvs/ChangeLog b/sec-policy/selinux-cvs/ChangeLog
new file mode 100644
index 0000000..dac22de
--- /dev/null
+++ b/sec-policy/selinux-cvs/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-cvs
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cvs/ChangeLog,v 1.9 2012/06/27 20:33:56 swift Exp $
+
+*selinux-cvs-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-cvs-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-cvs-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-cvs-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-cvs-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-cvs-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-cvs-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-cvs-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-cvs-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-cvs-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-cvs-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-cvs/metadata.xml b/sec-policy/selinux-cvs/metadata.xml
new file mode 100644
index 0000000..72fd684
--- /dev/null
+++ b/sec-policy/selinux-cvs/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for cvs</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-cvs/selinux-cvs-2.20120725-r1.ebuild b/sec-policy/selinux-cvs/selinux-cvs-2.20120725-r1.ebuild
new file mode 100644
index 0000000..fcbe834
--- /dev/null
+++ b/sec-policy/selinux-cvs/selinux-cvs-2.20120725-r1.ebuild
@@ -0,0 +1,18 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="cvs"
+BASEPOL="2.20120725-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for cvs"
+
+KEYWORDS="~amd64 ~x86"
+DEPEND="${DEPEND}
+	sec-policy/selinux-apache
+"
+RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-cyphesis/ChangeLog b/sec-policy/selinux-cyphesis/ChangeLog
new file mode 100644
index 0000000..fe0b544
--- /dev/null
+++ b/sec-policy/selinux-cyphesis/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-cyphesis
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cyphesis/ChangeLog,v 1.9 2012/06/27 20:33:59 swift Exp $
+
+*selinux-cyphesis-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-cyphesis-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-cyphesis-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-cyphesis-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-cyphesis-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-cyphesis-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-cyphesis-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-cyphesis-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-cyphesis-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-cyphesis-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-cyphesis-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-cyphesis/metadata.xml b/sec-policy/selinux-cyphesis/metadata.xml
new file mode 100644
index 0000000..1899fff
--- /dev/null
+++ b/sec-policy/selinux-cyphesis/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for cyphesis</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-cyphesis/selinux-cyphesis-2.20120725-r1.ebuild b/sec-policy/selinux-cyphesis/selinux-cyphesis-2.20120725-r1.ebuild
new file mode 100644
index 0000000..9ad63d7
--- /dev/null
+++ b/sec-policy/selinux-cyphesis/selinux-cyphesis-2.20120725-r1.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="cyphesis"
+BASEPOL="2.20120725-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for cyphesis"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-daemontools/ChangeLog b/sec-policy/selinux-daemontools/ChangeLog
new file mode 100644
index 0000000..eb39bd0
--- /dev/null
+++ b/sec-policy/selinux-daemontools/ChangeLog
@@ -0,0 +1,214 @@
+# ChangeLog for sec-policy/selinux-daemontools
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-daemontools/ChangeLog,v 1.43 2012/06/27 20:34:11 swift Exp $
+
+*selinux-daemontools-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-daemontools-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-daemontools-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-daemontools-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-daemontools-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-daemontools-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-daemontools-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-daemontools-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-daemontools-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-daemontools-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-daemontools-2.20090730.ebuild,
+  -selinux-daemontools-2.20091215.ebuild, -selinux-daemontools-20080525.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-daemontools-2.20101213.ebuild:
+  Stable amd64 x86
+
+*selinux-daemontools-2.20101213 (05 Feb 2011)
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-daemontools-2.20101213.ebuild:
+  New upstream policy.
+
+*selinux-daemontools-2.20091215 (16 Dec 2009)
+
+  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-daemontools-2.20091215.ebuild:
+  New upstream release.
+
+  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-daemontools-20070329.ebuild,
+  -selinux-daemontools-20070928.ebuild, selinux-daemontools-20080525.ebuild:
+  Mark 20080525 stable, clear old ebuilds.
+
+*selinux-daemontools-2.20090730 (03 Aug 2009)
+
+  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-daemontools-2.20090730.ebuild:
+  New upstream release.
+
+  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+  selinux-daemontools-20070329.ebuild, selinux-daemontools-20070928.ebuild,
+  selinux-daemontools-20080525.ebuild:
+  Drop alpha, mips, ppc, sparc selinux support.
+
+*selinux-daemontools-20080525 (25 May 2008)
+
+  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-daemontools-20080525.ebuild:
+  New SVN snapshot.
+
+  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-daemontools-20050903.ebuild,
+  -selinux-daemontools-20051126.ebuild,
+  -selinux-daemontools-20061114.ebuild:
+  Remove old ebuilds.
+
+  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+  selinux-daemontools-20070928.ebuild:
+  Mark stable.
+
+*selinux-daemontools-20070928 (26 Nov 2007)
+
+  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-daemontools-20070928.ebuild:
+  New SVN snapshot.
+
+  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
+  Removing kaiowas from metadata due to his retirement (see #61930 for
+  reference).
+
+  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
+  selinux-daemontools-20070329.ebuild:
+  Mark stable.
+
+*selinux-daemontools-20070329 (29 Mar 2007)
+
+  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-daemontools-20070329.ebuild:
+  New SVN snapshot.
+
+  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
+  Redigest for Manifest2
+
+*selinux-daemontools-20061114 (15 Nov 2006)
+
+  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-daemontools-20061114.ebuild:
+  New SVN snapshot.
+
+*selinux-daemontools-20061008 (10 Oct 2006)
+
+  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-daemontools-20061008.ebuild:
+  First mainstream reference policy testing release.
+
+  02 Dec 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-daemontools-20051126.ebuild:
+  mark stable on amd64 mips ppc sparc x86
+
+*selinux-daemontools-20051126 (28 Nov 2005)
+
+  28 Nov 2005; petre rodan <kaiowas@gentoo.org>
+  +selinux-daemontools-20051126.ebuild:
+  added support for openvpn
+
+  18 Sep 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-daemontools-20050316.ebuild, selinux-daemontools-20050903.ebuild:
+  mark stable
+
+*selinux-daemontools-20050903 (09 Sep 2005)
+
+  09 Sep 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-daemontools-20050201.ebuild, selinux-daemontools-20050316.ebuild,
+  +selinux-daemontools-20050903.ebuild:
+  added support for ftp daemons, added mips arch
+
+  07 May 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-daemontools-20050316.ebuild:
+  mark stable
+
+*selinux-daemontools-20050316 (23 Apr 2005)
+
+  23 Apr 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-daemontools-20041121.ebuild,
+  -selinux-daemontools-20041128.ebuild,
+  +selinux-daemontools-20050316.ebuild:
+  merge with upstream, no semantic changes
+
+  06 Feb 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-daemontools-20050201.ebuild:
+  mark stable
+
+*selinux-daemontools-20050201 (01 Feb 2005)
+
+  01 Feb 2005; petre rodan <kaiowas@gentoo.org>
+  +selinux-daemontools-20050201.ebuild:
+  added control for clamav and spamd
+
+  20 Jan 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-daemontools-20041128.ebuild:
+  mark stable
+
+*selinux-daemontools-20041128 (12 Dec 2004)
+
+  12 Dec 2004; petre rodan <kaiowas@gentoo.org>
+  -selinux-daemontools-20041111.ebuild,
+  +selinux-daemontools-20041128.ebuild:
+  added rules to allow svscanboot to be started from inittab
+
+  23 Nov 2004; petre rodan <kaiowas@gentoo.org>
+  selinux-daemontools-20041121.ebuild:
+  mark stable
+
+*selinux-daemontools-20041121 (22 Nov 2004)
+
+  22 Nov 2004; petre rodan <kaiowas@gentoo.org>
+  +selinux-daemontools-20041121.ebuild:
+  policy cleanup
+
+*selinux-daemontools-20041111 (13 Nov 2004)
+
+  13 Nov 2004; petre rodan <kaiowas@gentoo.org>
+  -selinux-daemontools-20040203.ebuild,
+  -selinux-daemontools-20041022.ebuild,
+  +selinux-daemontools-20041111.ebuild:
+  new services that can be supervised: apache, stunnel
+
+  28 Oct 2004; petre rodan <kaiowas@gentoo.org>
+  selinux-daemontools-20041022.ebuild:
+  mark stable
+
+*selinux-daemontools-20041022 (23 Oct 2004)
+
+  23 Oct 2004; petre rodan <kaiowas@gentoo.org> metadata.xml,
+  +selinux-daemontools-20041022.ebuild:
+  added capability of supervising rsync and apache processes, minor
+  improvements, updated primary maintainer
+
+*selinux-daemontools-20040203 (03 Feb 2004)
+
+  03 Feb 2004; Chris PeBenito <pebenito@gentoo.org>
+  selinux-daemontools-20040203.ebuild:
+  Updates from Petre, including using run_init to control the daemontools
+  scripts.
+
+*selinux-daemontools-20031221 (21 Dec 2003)
+
+  21 Dec 2003; Chris PeBenito <pebenito@gentoo.org> metadata.xml:
+  Initial commit.  Policy submitted by Petre Rodan.
+

diff --git a/sec-policy/selinux-daemontools/metadata.xml b/sec-policy/selinux-daemontools/metadata.xml
new file mode 100644
index 0000000..075b2be
--- /dev/null
+++ b/sec-policy/selinux-daemontools/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for daemontools</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-daemontools/selinux-daemontools-2.20120725-r1.ebuild b/sec-policy/selinux-daemontools/selinux-daemontools-2.20120725-r1.ebuild
new file mode 100644
index 0000000..44785c2
--- /dev/null
+++ b/sec-policy/selinux-daemontools/selinux-daemontools-2.20120725-r1.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="daemontools"
+BASEPOL="2.20120725-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for daemontools"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-dante/ChangeLog b/sec-policy/selinux-dante/ChangeLog
new file mode 100644
index 0000000..a2d845d
--- /dev/null
+++ b/sec-policy/selinux-dante/ChangeLog
@@ -0,0 +1,164 @@
+# ChangeLog for sec-policy/selinux-dante
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dante/ChangeLog,v 1.33 2012/06/27 20:33:48 swift Exp $
+
+*selinux-dante-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-dante-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-dante-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-dante-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-dante-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-dante-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-dante-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-dante-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-dante-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-dante-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-dante-2.20090730.ebuild, -selinux-dante-2.20091215.ebuild,
+  -selinux-dante-20080525.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-dante-2.20101213.ebuild:
+  Stable amd64 x86
+
+*selinux-dante-2.20101213 (05 Feb 2011)
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-dante-2.20101213.ebuild:
+  New upstream policy.
+
+*selinux-dante-2.20091215 (16 Dec 2009)
+
+  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-dante-2.20091215.ebuild:
+  New upstream release.
+
+  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-dante-20070329.ebuild, -selinux-dante-20070928.ebuild,
+  selinux-dante-20080525.ebuild:
+  Mark 20080525 stable, clear old ebuilds.
+
+*selinux-dante-2.20090730 (03 Aug 2009)
+
+  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-dante-2.20090730.ebuild:
+  New upstream release.
+
+  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+  selinux-dante-20070329.ebuild, selinux-dante-20070928.ebuild,
+  selinux-dante-20080525.ebuild:
+  Drop alpha, mips, ppc, sparc selinux support.
+
+*selinux-dante-20080525 (25 May 2008)
+
+  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-dante-20080525.ebuild:
+  New SVN snapshot.
+
+  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-dante-20050201.ebuild, -selinux-dante-20050308.ebuild,
+  -selinux-dante-20061114.ebuild:
+  Remove old ebuilds.
+
+  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+  selinux-dante-20070928.ebuild:
+  Mark stable.
+
+*selinux-dante-20070928 (26 Nov 2007)
+
+  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-dante-20070928.ebuild:
+  New SVN snapshot.
+
+  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
+  Removing kaiowas from metadata due to his retirement (see #61930 for
+  reference).
+
+  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
+  selinux-dante-20070329.ebuild:
+  Mark stable.
+
+*selinux-dante-20070329 (29 Mar 2007)
+
+  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-dante-20070329.ebuild:
+  New SVN snapshot.
+
+  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
+  Redigest for Manifest2
+
+*selinux-dante-20061114 (15 Nov 2006)
+
+  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-dante-20061114.ebuild:
+  New SVN snapshot.
+
+*selinux-dante-20061008 (10 Oct 2006)
+
+  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-dante-20061008.ebuild:
+  First mainstream reference policy testing release.
+
+  23 Mar 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-dante-20050308.ebuild:
+  mark stable
+
+*selinux-dante-20050308 (09 Mar 2005)
+
+  09 Mar 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-dante-20050219.ebuild, +selinux-dante-20050308.ebuild:
+  added rules needed by >=dante-1.1.15-r1
+
+*selinux-dante-20050219 (25 Feb 2005)
+
+  25 Feb 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-dante-20041208.ebuild, +selinux-dante-20050219.ebuild:
+  merge with upstream policy
+
+  06 Feb 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-dante-20050201.ebuild:
+  mark stable
+
+*selinux-dante-20050201 (01 Feb 2005)
+
+  01 Feb 2005; petre rodan <kaiowas@gentoo.org>
+  +selinux-dante-20050201.ebuild:
+  added rules needed by dante-1.1.15
+
+  20 Jan 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-dante-20041113.ebuild, selinux-dante-20041208.ebuild:
+  mark stable
+
+*selinux-dante-20041208 (12 Dec 2004)
+
+  12 Dec 2004; petre rodan <kaiowas@gentoo.org>
+  +selinux-dante-20041208.ebuild:
+  dante binds to random ports above 1024
+
+  23 Nov 2004; petre rodan <kaiowas@gentoo.org>
+  selinux-dante-20041113.ebuild:
+  mark stable
+
+*selinux-dante-20041113 (14 Nov 2004)
+
+  14 Nov 2004; petre rodan <kaiowas@gentoo.org> +metadata.xml,
+  +selinux-dante-20041113.ebuild:
+  initial commit
+

diff --git a/sec-policy/selinux-dante/metadata.xml b/sec-policy/selinux-dante/metadata.xml
new file mode 100644
index 0000000..7d5b191
--- /dev/null
+++ b/sec-policy/selinux-dante/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for dante</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-dante/selinux-dante-2.20120725-r1.ebuild b/sec-policy/selinux-dante/selinux-dante-2.20120725-r1.ebuild
new file mode 100644
index 0000000..d588a6d
--- /dev/null
+++ b/sec-policy/selinux-dante/selinux-dante-2.20120725-r1.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="dante"
+BASEPOL="2.20120725-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for dante"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-dbskk/ChangeLog b/sec-policy/selinux-dbskk/ChangeLog
new file mode 100644
index 0000000..60cd5e6
--- /dev/null
+++ b/sec-policy/selinux-dbskk/ChangeLog
@@ -0,0 +1,41 @@
+# ChangeLog for sec-policy/selinux-dbskk
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dbskk/ChangeLog,v 1.10 2012/06/27 20:34:05 swift Exp $
+
+*selinux-dbskk-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-dbskk-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  09 Jun 2012; <swift@gentoo.org> selinux-dbskk-2.20120215.ebuild:
+  Adding dependency on selinux-inetd, fixes build failure
+
+  13 May 2012; <swift@gentoo.org> -selinux-dbskk-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-dbskk-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-dbskk-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-dbskk-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-dbskk-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-dbskk-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-dbskk-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-dbskk-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-dbskk-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-dbskk/metadata.xml b/sec-policy/selinux-dbskk/metadata.xml
new file mode 100644
index 0000000..426d849
--- /dev/null
+++ b/sec-policy/selinux-dbskk/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for dbskk</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-dbskk/selinux-dbskk-2.20120725-r1.ebuild b/sec-policy/selinux-dbskk/selinux-dbskk-2.20120725-r1.ebuild
new file mode 100644
index 0000000..0eeae2f
--- /dev/null
+++ b/sec-policy/selinux-dbskk/selinux-dbskk-2.20120725-r1.ebuild
@@ -0,0 +1,18 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="dbskk"
+BASEPOL="2.20120725-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for dbskk"
+
+KEYWORDS="~amd64 ~x86"
+DEPEND="${DEPEND}
+	sec-policy/selinux-inetd
+"
+RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-dbus/ChangeLog b/sec-policy/selinux-dbus/ChangeLog
new file mode 100644
index 0000000..0cbe0fa
--- /dev/null
+++ b/sec-policy/selinux-dbus/ChangeLog
@@ -0,0 +1,126 @@
+# ChangeLog for sec-policy/selinux-dbus
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dbus/ChangeLog,v 1.26 2012/06/27 20:34:01 swift Exp $
+
+*selinux-dbus-2.20120215-r2 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-dbus-2.20120215-r2.ebuild:
+  Bump to revision 13
+
+*selinux-dbus-2.20120215-r1 (20 May 2012)
+
+  20 May 2012; <swift@gentoo.org> +selinux-dbus-2.20120215-r1.ebuild:
+  Bumping to rev 9
+
+  13 May 2012; <swift@gentoo.org> -selinux-dbus-2.20110726.ebuild,
+  -selinux-dbus-2.20110726-r1.ebuild, -selinux-dbus-2.20110726-r2.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-dbus-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-dbus-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-dbus-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  23 Feb 2012; <swift@gentoo.org> selinux-dbus-2.20110726-r2.ebuild:
+  Stabilizing
+
+*selinux-dbus-2.20110726-r2 (14 Jan 2012)
+
+  14 Jan 2012; <swift@gentoo.org> +selinux-dbus-2.20110726-r2.ebuild:
+  Adding dontaudits so that our logs do not get cluttered
+
+  27 Nov 2011; <swift@gentoo.org> selinux-dbus-2.20110726-r1.ebuild:
+  Stable on x86/amd64
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-dbus-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-dbus-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-dbus-2.20110726-r1 (23 Oct 2011)
+
+  23 Oct 2011; <swift@gentoo.org> +selinux-dbus-2.20110726-r1.ebuild:
+  Add support for XDG type
+
+*selinux-dbus-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-dbus-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-dbus-2.20090730.ebuild, -selinux-dbus-2.20091215.ebuild,
+  -selinux-dbus-20080525.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-dbus-2.20101213.ebuild:
+  Stable amd64 x86
+
+*selinux-dbus-2.20101213 (05 Feb 2011)
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-dbus-2.20101213.ebuild:
+  New upstream policy.
+
+*selinux-dbus-2.20091215 (16 Dec 2009)
+
+  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-dbus-2.20091215.ebuild:
+  New upstream release.
+
+  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-dbus-20070329.ebuild, -selinux-dbus-20070928.ebuild,
+  selinux-dbus-20080525.ebuild:
+  Mark 20080525 stable, clear old ebuilds.
+
+*selinux-dbus-2.20090730 (03 Aug 2009)
+
+  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-dbus-2.20090730.ebuild:
+  New upstream release.
+
+  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+  selinux-dbus-20070329.ebuild, selinux-dbus-20070928.ebuild,
+  selinux-dbus-20080525.ebuild:
+  Drop alpha, mips, ppc, sparc selinux support.
+
+*selinux-dbus-20080525 (25 May 2008)
+
+  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-dbus-20080525.ebuild:
+  New SVN snapshot.
+
+  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-dbus-20061114.ebuild:
+  Remove old ebuilds.
+
+  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+  selinux-dbus-20070928.ebuild:
+  Mark stable.
+
+*selinux-dbus-20070928 (26 Nov 2007)
+
+  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-dbus-20070928.ebuild:
+  New SVN snapshot.
+
+  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
+  selinux-dbus-20070329.ebuild:
+  Mark stable.
+
+*selinux-dbus-20070329 (29 Mar 2007)
+
+  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-dbus-20070329.ebuild:
+  New SVN snapshot.
+
+*selinux-dbus-20061114 (22 Nov 2006)
+
+  22 Nov 2006; Chris PeBenito <pebenito@gentoo.org> +metadata.xml,
+  +selinux-dbus-20061114.ebuild:
+  Initial commit.
+

diff --git a/sec-policy/selinux-dbus/metadata.xml b/sec-policy/selinux-dbus/metadata.xml
new file mode 100644
index 0000000..6dd441f
--- /dev/null
+++ b/sec-policy/selinux-dbus/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for dbus</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-dbus/selinux-dbus-2.20120725-r1.ebuild b/sec-policy/selinux-dbus/selinux-dbus-2.20120725-r1.ebuild
new file mode 100644
index 0000000..b78b9a0
--- /dev/null
+++ b/sec-policy/selinux-dbus/selinux-dbus-2.20120725-r1.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="dbus"
+BASEPOL="2.20120725-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for dbus"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-dcc/ChangeLog b/sec-policy/selinux-dcc/ChangeLog
new file mode 100644
index 0000000..9c1b77d
--- /dev/null
+++ b/sec-policy/selinux-dcc/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-dcc
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dcc/ChangeLog,v 1.9 2012/06/27 20:34:03 swift Exp $
+
+*selinux-dcc-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-dcc-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-dcc-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-dcc-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-dcc-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-dcc-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-dcc-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-dcc-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-dcc-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-dcc-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-dcc-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-dcc/metadata.xml b/sec-policy/selinux-dcc/metadata.xml
new file mode 100644
index 0000000..a1cc605
--- /dev/null
+++ b/sec-policy/selinux-dcc/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for dcc</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-dcc/selinux-dcc-2.20120725-r1.ebuild b/sec-policy/selinux-dcc/selinux-dcc-2.20120725-r1.ebuild
new file mode 100644
index 0000000..45afc2c
--- /dev/null
+++ b/sec-policy/selinux-dcc/selinux-dcc-2.20120725-r1.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="dcc"
+BASEPOL="2.20120725-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for dcc"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-ddclient/ChangeLog b/sec-policy/selinux-ddclient/ChangeLog
new file mode 100644
index 0000000..c144e3f
--- /dev/null
+++ b/sec-policy/selinux-ddclient/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-ddclient
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ddclient/ChangeLog,v 1.9 2012/06/27 20:34:07 swift Exp $
+
+*selinux-ddclient-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-ddclient-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-ddclient-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-ddclient-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-ddclient-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-ddclient-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-ddclient-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-ddclient-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-ddclient-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-ddclient-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-ddclient-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-ddclient/metadata.xml b/sec-policy/selinux-ddclient/metadata.xml
new file mode 100644
index 0000000..6035cfa
--- /dev/null
+++ b/sec-policy/selinux-ddclient/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for ddclient</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-ddclient/selinux-ddclient-2.20120725-r1.ebuild b/sec-policy/selinux-ddclient/selinux-ddclient-2.20120725-r1.ebuild
new file mode 100644
index 0000000..df9d3d4
--- /dev/null
+++ b/sec-policy/selinux-ddclient/selinux-ddclient-2.20120725-r1.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="ddclient"
+BASEPOL="2.20120725-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for ddclient"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-ddcprobe/ChangeLog b/sec-policy/selinux-ddcprobe/ChangeLog
new file mode 100644
index 0000000..6390ded
--- /dev/null
+++ b/sec-policy/selinux-ddcprobe/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-ddcprobe
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ddcprobe/ChangeLog,v 1.9 2012/06/27 20:33:51 swift Exp $
+
+*selinux-ddcprobe-2.20120215-r2 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-ddcprobe-2.20120215-r2.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-ddcprobe-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-ddcprobe-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-ddcprobe-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-ddcprobe-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-ddcprobe-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-ddcprobe-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-ddcprobe-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-ddcprobe-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-ddcprobe-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-ddcprobe/metadata.xml b/sec-policy/selinux-ddcprobe/metadata.xml
new file mode 100644
index 0000000..14bf479
--- /dev/null
+++ b/sec-policy/selinux-ddcprobe/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for ddcprobe</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-ddcprobe/selinux-ddcprobe-2.20120725-r1.ebuild b/sec-policy/selinux-ddcprobe/selinux-ddcprobe-2.20120725-r1.ebuild
new file mode 100644
index 0000000..732452e
--- /dev/null
+++ b/sec-policy/selinux-ddcprobe/selinux-ddcprobe-2.20120725-r1.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="ddcprobe"
+BASEPOL="2.20120725-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for ddcprobe"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-denyhosts/ChangeLog b/sec-policy/selinux-denyhosts/ChangeLog
new file mode 100644
index 0000000..5c6f109
--- /dev/null
+++ b/sec-policy/selinux-denyhosts/ChangeLog
@@ -0,0 +1,32 @@
+# ChangeLog for sec-policy/selinux-denyhosts
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-denyhosts/ChangeLog,v 1.7 2012/06/27 20:33:55 swift Exp $
+
+*selinux-denyhosts-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-denyhosts-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-denyhosts-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-denyhosts-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-denyhosts-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-denyhosts-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  29 Jan 2012;  <swift@gentoo.org> Manifest:
+  Updating manifest
+
+  29 Jan 2012; <swift@gentoo.org> selinux-denyhosts-2.20110726.ebuild:
+  Stabilization
+
+*selinux-denyhosts-2.20110726 (04 Dec 2011)
+
+  04 Dec 2011; <swift@gentoo.org> +selinux-denyhosts-2.20110726.ebuild,
+  +metadata.xml:
+  Adding module for denyhosts (SELinux)
+

diff --git a/sec-policy/selinux-denyhosts/metadata.xml b/sec-policy/selinux-denyhosts/metadata.xml
new file mode 100644
index 0000000..181c8fc
--- /dev/null
+++ b/sec-policy/selinux-denyhosts/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for denyhosts</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-denyhosts/selinux-denyhosts-2.20120725-r1.ebuild b/sec-policy/selinux-denyhosts/selinux-denyhosts-2.20120725-r1.ebuild
new file mode 100644
index 0000000..aefa7d4
--- /dev/null
+++ b/sec-policy/selinux-denyhosts/selinux-denyhosts-2.20120725-r1.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="denyhosts"
+BASEPOL="2.20120725-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for denyhosts"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-dhcp/ChangeLog b/sec-policy/selinux-dhcp/ChangeLog
new file mode 100644
index 0000000..4f6bfb5
--- /dev/null
+++ b/sec-policy/selinux-dhcp/ChangeLog
@@ -0,0 +1,229 @@
+# ChangeLog for sec-policy/selinux-dhcp
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dhcp/ChangeLog,v 1.46 2012/06/27 20:34:03 swift Exp $
+
+*selinux-dhcp-2.20120215-r6 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-dhcp-2.20120215-r6.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-dhcp-2.20110726.ebuild,
+  -selinux-dhcp-2.20110726-r1.ebuild, -selinux-dhcp-2.20110726-r2.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-dhcp-2.20120215-r5.ebuild:
+  Stabilizing revision 7
+
+  31 Mar 2012; <swift@gentoo.org> selinux-dhcp-2.20110726-r2.ebuild:
+  Stabilizing
+
+*selinux-dhcp-2.20120215-r5 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-dhcp-2.20120215-r5.ebuild:
+  Bumping to 2.20120215 policies
+
+*selinux-dhcp-2.20110726-r2 (23 Feb 2012)
+
+  23 Feb 2012; <swift@gentoo.org> +selinux-dhcp-2.20110726-r2.ebuild:
+  Support UDP binding in DHCPd policy
+
+  29 Jan 2012;  <swift@gentoo.org> Manifest:
+  Updating manifest
+
+  29 Jan 2012; <swift@gentoo.org> selinux-dhcp-2.20110726-r1.ebuild:
+  Stabilize
+
+*selinux-dhcp-2.20110726-r1 (04 Dec 2011)
+
+  04 Dec 2011; <swift@gentoo.org> +selinux-dhcp-2.20110726-r1.ebuild:
+  Fix #391913 to allow LDAP backend for DHCP
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-dhcp-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-dhcp-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-dhcp-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-dhcp-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-dhcp-2.20090730.ebuild, -selinux-dhcp-2.20091215.ebuild,
+  -selinux-dhcp-20080525.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-dhcp-2.20101213.ebuild:
+  Stable amd64 x86
+
+*selinux-dhcp-2.20101213 (05 Feb 2011)
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-dhcp-2.20101213.ebuild:
+  New upstream policy.
+
+*selinux-dhcp-2.20091215 (16 Dec 2009)
+
+  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-dhcp-2.20091215.ebuild:
+  New upstream release.
+
+  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-dhcp-20070329.ebuild, -selinux-dhcp-20070928.ebuild,
+  selinux-dhcp-20080525.ebuild:
+  Mark 20080525 stable, clear old ebuilds.
+
+*selinux-dhcp-2.20090730 (03 Aug 2009)
+
+  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-dhcp-2.20090730.ebuild:
+  New upstream release.
+
+  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+  selinux-dhcp-20070329.ebuild, selinux-dhcp-20070928.ebuild,
+  selinux-dhcp-20080525.ebuild:
+  Drop alpha, mips, ppc, sparc selinux support.
+
+*selinux-dhcp-20080525 (25 May 2008)
+
+  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-dhcp-20080525.ebuild:
+  New SVN snapshot.
+
+  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-dhcp-20050918.ebuild, -selinux-dhcp-20051122.ebuild,
+  -selinux-dhcp-20061114.ebuild:
+  Remove old ebuilds.
+
+  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+  selinux-dhcp-20070928.ebuild:
+  Mark stable.
+
+*selinux-dhcp-20070928 (26 Nov 2007)
+
+  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-dhcp-20070928.ebuild:
+  New SVN snapshot.
+
+  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
+  Removing kaiowas from metadata due to his retirement (see #61930 for
+  reference).
+
+  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
+  selinux-dhcp-20070329.ebuild:
+  Mark stable.
+
+*selinux-dhcp-20070329 (29 Mar 2007)
+
+  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-dhcp-20070329.ebuild:
+  New SVN snapshot.
+
+  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
+  Redigest for Manifest2
+
+*selinux-dhcp-20061114 (15 Nov 2006)
+
+  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-dhcp-20061114.ebuild:
+  New SVN snapshot.
+
+*selinux-dhcp-20061008 (10 Oct 2006)
+
+  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-dhcp-20061008.ebuild:
+  First mainstream reference policy testing release.
+
+*selinux-dhcp-20051122 (28 Nov 2005)
+
+  28 Nov 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-dhcp-20050219.ebuild, -selinux-dhcp-20050626.ebuild,
+  +selinux-dhcp-20051122.ebuild:
+  merge with upstream
+
+  27 Oct 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-dhcp-20050918.ebuild:
+  mark stable on amd64 mips ppc sparc x86
+
+*selinux-dhcp-20050918 (24 Oct 2005)
+
+  24 Oct 2005; petre rodan <kaiowas@gentoo.org>
+  +selinux-dhcp-20050918.ebuild:
+  tiny fix from upstream
+
+  26 Jun 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-dhcp-20050626.ebuild:
+  mark stable
+
+*selinux-dhcp-20050626 (26 Jun 2005)
+
+  26 Jun 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-dhcp-20041125.ebuild, +selinux-dhcp-20050626.ebuild:
+  added name_connect rules
+
+*selinux-dhcp-20050219 (25 Feb 2005)
+
+  25 Feb 2005; petre rodan <kaiowas@gentoo.org>
+  +selinux-dhcp-20050219.ebuild:
+  merge with upstream policy
+
+  20 Jan 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-dhcp-20041120.ebuild, selinux-dhcp-20041125.ebuild:
+  mark stable
+
+*selinux-dhcp-20041125 (12 Dec 2004)
+
+  12 Dec 2004; petre rodan <kaiowas@gentoo.org>
+  -selinux-dhcp-20040617.ebuild, -selinux-dhcp-20040925.ebuild,
+  -selinux-dhcp-20041101.ebuild, +selinux-dhcp-20041125.ebuild:
+  removed old builds
+
+  23 Nov 2004; petre rodan <kaiowas@gentoo.org>
+  selinux-dhcp-20041120.ebuild:
+  mark stable
+
+*selinux-dhcp-20041120 (22 Nov 2004)
+
+  22 Nov 2004; petre rodan <kaiowas@gentoo.org>
+  +selinux-dhcp-20041120.ebuild:
+  imported nsa rules, policy cleanup
+
+*selinux-dhcp-20041101 (13 Nov 2004)
+
+  13 Nov 2004; petre rodan <kaiowas@gentoo.org>
+  +selinux-dhcp-20041101.ebuild:
+  merge with nsa policy
+
+*selinux-dhcp-20040925 (23 Oct 2004)
+
+  23 Oct 2004; petre rodan <kaiowas@gentoo.org> metadata.xml,
+  +selinux-dhcp-20040925.ebuild:
+  update needed by base-policy-20041023
+
+*selinux-dhcp-20040617 (17 Jun 2004)
+
+  17 Jun 2004; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-dhcp-20040116.ebuild, -selinux-dhcp-20040122.ebuild,
+  -selinux-dhcp-20040426.ebuild, +selinux-dhcp-20040617.ebuild:
+  Update for 20040604 base policy.
+
+*selinux-dhcp-20040426 (26 Apr 2004)
+
+  26 Apr 2004; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-dhcp-20040426.ebuild:
+  Fix for 2004.1
+
+*selinux-dhcp-20040122 (22 Jan 2004)
+
+  22 Jan 2004; Chris PeBenito <pebenito@gentoo.org>
+  selinux-dhcp-20040122.ebuild:
+  Fix type alias declaration.
+
+*selinux-dhcp-20040116 (16 Jan 2004)
+
+  16 Jan 2004; Chris PeBenito <pebenito@gentoo.org> metadata.xml,
+  selinux-dhcp-20040116.ebuild:
+  Initial commit.  Fixed up by Petre Rodan.
+

diff --git a/sec-policy/selinux-dhcp/metadata.xml b/sec-policy/selinux-dhcp/metadata.xml
new file mode 100644
index 0000000..ad25a1b
--- /dev/null
+++ b/sec-policy/selinux-dhcp/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for dhcp</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-dhcp/selinux-dhcp-2.20120725-r1.ebuild b/sec-policy/selinux-dhcp/selinux-dhcp-2.20120725-r1.ebuild
new file mode 100644
index 0000000..9b37788
--- /dev/null
+++ b/sec-policy/selinux-dhcp/selinux-dhcp-2.20120725-r1.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="dhcp"
+BASEPOL="2.20120725-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for dhcp"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-dictd/ChangeLog b/sec-policy/selinux-dictd/ChangeLog
new file mode 100644
index 0000000..770d578
--- /dev/null
+++ b/sec-policy/selinux-dictd/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-dictd
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dictd/ChangeLog,v 1.9 2012/06/27 20:33:58 swift Exp $
+
+*selinux-dictd-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-dictd-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-dictd-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-dictd-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-dictd-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-dictd-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-dictd-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-dictd-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-dictd-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-dictd-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-dictd-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-dictd/metadata.xml b/sec-policy/selinux-dictd/metadata.xml
new file mode 100644
index 0000000..c3b30ba
--- /dev/null
+++ b/sec-policy/selinux-dictd/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for dictd</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-dictd/selinux-dictd-2.20120725-r1.ebuild b/sec-policy/selinux-dictd/selinux-dictd-2.20120725-r1.ebuild
new file mode 100644
index 0000000..b72d849
--- /dev/null
+++ b/sec-policy/selinux-dictd/selinux-dictd-2.20120725-r1.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="dictd"
+BASEPOL="2.20120725-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for dictd"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-distcc/ChangeLog b/sec-policy/selinux-distcc/ChangeLog
new file mode 100644
index 0000000..cd75c89
--- /dev/null
+++ b/sec-policy/selinux-distcc/ChangeLog
@@ -0,0 +1,135 @@
+# ChangeLog for sec-policy/selinux-distcc
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-distcc/ChangeLog,v 1.29 2012/06/27 20:34:02 swift Exp $
+
+*selinux-distcc-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-distcc-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-distcc-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-distcc-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-distcc-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-distcc-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-distcc-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-distcc-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-distcc-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-distcc-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-distcc-2.20090730.ebuild, -selinux-distcc-2.20091215.ebuild,
+  -selinux-distcc-20080525.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-distcc-2.20101213.ebuild:
+  Stable amd64 x86
+
+*selinux-distcc-2.20101213 (05 Feb 2011)
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-distcc-2.20101213.ebuild:
+  New upstream policy.
+
+*selinux-distcc-2.20091215 (16 Dec 2009)
+
+  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-distcc-2.20091215.ebuild:
+  New upstream release.
+
+  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-distcc-20070329.ebuild, -selinux-distcc-20070928.ebuild,
+  selinux-distcc-20080525.ebuild:
+  Mark 20080525 stable, clear old ebuilds.
+
+*selinux-distcc-2.20090730 (03 Aug 2009)
+
+  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-distcc-2.20090730.ebuild:
+  New upstream release.
+
+  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+  selinux-distcc-20070329.ebuild, selinux-distcc-20070928.ebuild,
+  selinux-distcc-20080525.ebuild:
+  Drop alpha, mips, ppc, sparc selinux support.
+
+*selinux-distcc-20080525 (25 May 2008)
+
+  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-distcc-20080525.ebuild:
+  New SVN snapshot.
+
+  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-distcc-20040128.ebuild, -selinux-distcc-20061114.ebuild:
+  Remove old ebuilds.
+
+  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+  selinux-distcc-20070928.ebuild:
+  Mark stable.
+
+*selinux-distcc-20070928 (26 Nov 2007)
+
+  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-distcc-20070928.ebuild:
+  New SVN snapshot.
+
+  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
+  selinux-distcc-20070329.ebuild:
+  Mark stable.
+
+*selinux-distcc-20070329 (29 Mar 2007)
+
+  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-distcc-20070329.ebuild:
+  New SVN snapshot.
+
+  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
+  Redigest for Manifest2
+
+*selinux-distcc-20061114 (15 Nov 2006)
+
+  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-distcc-20061114.ebuild:
+  New SVN snapshot.
+
+*selinux-distcc-20061008 (10 Oct 2006)
+
+  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-distcc-20061008.ebuild:
+  First mainstream reference policy testing release.
+
+*selinux-distcc-20040128 (28 Jan 2004)
+
+  28 Jan 2004; Chris PeBenito <pebenito@gentoo.org>
+  selinux-distcc-20040128.ebuild:
+  Update because of changes in base-policy.
+
+*selinux-distcc-20031101 (01 Nov 2003)
+
+  01 Nov 2003; Chris PeBenito <pebenito@gentoo.org>
+  selinux-distcc-20031101.ebuild:
+  Update for new API.
+
+  10 Aug 2003; Chris PeBenito <pebenito@gentoo.org>
+  selinux-distcc-20030728.ebuild:
+  Specify S since it changed in the eclass.  Mark stable.
+
+*selinux-distcc-20030728 (28 Jul 2003)
+
+  28 Jul 2003; Chris PeBenito <pebenito@gentoo.org> metadata.xml,
+  selinux-distcc-20030728.ebuild:
+  Initial commit.
+

diff --git a/sec-policy/selinux-distcc/metadata.xml b/sec-policy/selinux-distcc/metadata.xml
new file mode 100644
index 0000000..726acee
--- /dev/null
+++ b/sec-policy/selinux-distcc/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for distcc</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-distcc/selinux-distcc-2.20120725-r1.ebuild b/sec-policy/selinux-distcc/selinux-distcc-2.20120725-r1.ebuild
new file mode 100644
index 0000000..5e34cb1
--- /dev/null
+++ b/sec-policy/selinux-distcc/selinux-distcc-2.20120725-r1.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="distcc"
+BASEPOL="2.20120725-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for distcc"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-djbdns/ChangeLog b/sec-policy/selinux-djbdns/ChangeLog
new file mode 100644
index 0000000..674152e
--- /dev/null
+++ b/sec-policy/selinux-djbdns/ChangeLog
@@ -0,0 +1,158 @@
+# ChangeLog for sec-policy/selinux-djbdns
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-djbdns/ChangeLog,v 1.34 2012/06/27 20:34:10 swift Exp $
+
+*selinux-djbdns-2.20120215-r2 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-djbdns-2.20120215-r2.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-djbdns-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-djbdns-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-djbdns-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-djbdns-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-djbdns-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-djbdns-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-djbdns-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-djbdns-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-djbdns-2.20090730.ebuild, -selinux-djbdns-2.20091215.ebuild,
+  -selinux-djbdns-20080525.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-djbdns-2.20101213.ebuild:
+  Stable amd64 x86
+
+*selinux-djbdns-2.20101213 (05 Feb 2011)
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-djbdns-2.20101213.ebuild:
+  New upstream policy.
+
+*selinux-djbdns-2.20091215 (16 Dec 2009)
+
+  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-djbdns-2.20091215.ebuild:
+  New upstream release.
+
+  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-djbdns-20070329.ebuild, -selinux-djbdns-20070928.ebuild,
+  selinux-djbdns-20080525.ebuild:
+  Mark 20080525 stable, clear old ebuilds.
+
+*selinux-djbdns-2.20090730 (03 Aug 2009)
+
+  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-djbdns-2.20090730.ebuild:
+  New upstream release.
+
+  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+  selinux-djbdns-20070329.ebuild, selinux-djbdns-20070928.ebuild,
+  selinux-djbdns-20080525.ebuild:
+  Drop alpha, mips, ppc, sparc selinux support.
+
+*selinux-djbdns-20080525 (25 May 2008)
+
+  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-djbdns-20080525.ebuild:
+  New SVN snapshot.
+
+  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-djbdns-20050316.ebuild, -selinux-djbdns-20050626.ebuild,
+  -selinux-djbdns-20061114.ebuild:
+  Remove old ebuilds.
+
+  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+  selinux-djbdns-20070928.ebuild:
+  Mark stable.
+
+*selinux-djbdns-20070928 (26 Nov 2007)
+
+  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-djbdns-20070928.ebuild:
+  New SVN snapshot.
+
+  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
+  Removing kaiowas from metadata due to his retirement (see #61930 for
+  reference).
+
+  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
+  selinux-djbdns-20070329.ebuild:
+  Mark stable.
+
+*selinux-djbdns-20070329 (29 Mar 2007)
+
+  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-djbdns-20070329.ebuild:
+  New SVN snapshot.
+
+  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
+  Redigest for Manifest2
+
+*selinux-djbdns-20061114 (15 Nov 2006)
+
+  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-djbdns-20061114.ebuild:
+  New SVN snapshot.
+
+*selinux-djbdns-20061008 (10 Oct 2006)
+
+  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-djbdns-20061008.ebuild:
+  First mainstream reference policy testing release.
+
+  26 Jun 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-djbdns-20050626.ebuild:
+  mark stable
+
+*selinux-djbdns-20050626 (26 Jun 2005)
+
+  26 Jun 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-djbdns-20041121.ebuild, +selinux-djbdns-20050626.ebuild:
+  added name_connect rules
+
+  07 May 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-djbdns-20050316.ebuild:
+  mark stable
+
+*selinux-djbdns-20050316 (23 Apr 2005)
+
+  23 Apr 2005; petre rodan <kaiowas@gentoo.org>
+  +selinux-djbdns-20050316.ebuild:
+  we have upstream now, so we merge with it
+
+  12 Dec 2004; petre rodan <kaiowas@gentoo.org>
+  -selinux-djbdns-20041113.ebuild:
+  removed old build
+
+  23 Nov 2004; petre rodan <kaiowas@gentoo.org>
+  selinux-djbdns-20041121.ebuild:
+  mark stable
+
+*selinux-djbdns-20041121 (22 Nov 2004)
+
+  22 Nov 2004; petre rodan <kaiowas@gentoo.org>
+  +selinux-djbdns-20041121.ebuild:
+  policy cleanup
+
+*selinux-djbdns-20041113 (13 Nov 2004)
+
+  13 Nov 2004; petre rodan <kaiowas@gentoo.org>
+  +selinux-djbdns-20041113.ebuild:
+  name_bind needed for all ports above 1024
+

diff --git a/sec-policy/selinux-djbdns/metadata.xml b/sec-policy/selinux-djbdns/metadata.xml
new file mode 100644
index 0000000..89e79b6
--- /dev/null
+++ b/sec-policy/selinux-djbdns/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for djbdns</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-djbdns/selinux-djbdns-2.20120725-r1.ebuild b/sec-policy/selinux-djbdns/selinux-djbdns-2.20120725-r1.ebuild
new file mode 100644
index 0000000..e1b8091
--- /dev/null
+++ b/sec-policy/selinux-djbdns/selinux-djbdns-2.20120725-r1.ebuild
@@ -0,0 +1,18 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="djbdns"
+BASEPOL="2.20120725-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for djbdns"
+
+KEYWORDS="~amd64 ~x86"
+DEPEND="${DEPEND}
+	sec-policy/selinux-daemontools
+"
+RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-dkim/ChangeLog b/sec-policy/selinux-dkim/ChangeLog
new file mode 100644
index 0000000..e2c60f8
--- /dev/null
+++ b/sec-policy/selinux-dkim/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-dkim
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dkim/ChangeLog,v 1.9 2012/06/27 20:33:59 swift Exp $
+
+*selinux-dkim-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-dkim-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-dkim-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-dkim-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-dkim-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-dkim-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-dkim-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-dkim-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-dkim-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-dkim-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-dkim-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-dkim/metadata.xml b/sec-policy/selinux-dkim/metadata.xml
new file mode 100644
index 0000000..b1a035b
--- /dev/null
+++ b/sec-policy/selinux-dkim/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for dkim</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-dkim/selinux-dkim-2.20120725-r1.ebuild b/sec-policy/selinux-dkim/selinux-dkim-2.20120725-r1.ebuild
new file mode 100644
index 0000000..cb76e43
--- /dev/null
+++ b/sec-policy/selinux-dkim/selinux-dkim-2.20120725-r1.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="dkim"
+BASEPOL="2.20120725-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for dkim"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-dmidecode/ChangeLog b/sec-policy/selinux-dmidecode/ChangeLog
new file mode 100644
index 0000000..a457fcd
--- /dev/null
+++ b/sec-policy/selinux-dmidecode/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-dmidecode
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dmidecode/ChangeLog,v 1.9 2012/06/27 20:34:07 swift Exp $
+
+*selinux-dmidecode-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-dmidecode-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-dmidecode-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-dmidecode-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-dmidecode-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-dmidecode-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-dmidecode-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-dmidecode-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-dmidecode-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-dmidecode-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-dmidecode-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-dmidecode/metadata.xml b/sec-policy/selinux-dmidecode/metadata.xml
new file mode 100644
index 0000000..651d724
--- /dev/null
+++ b/sec-policy/selinux-dmidecode/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for dmidecode</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-dmidecode/selinux-dmidecode-2.20120725-r1.ebuild b/sec-policy/selinux-dmidecode/selinux-dmidecode-2.20120725-r1.ebuild
new file mode 100644
index 0000000..c46ca44
--- /dev/null
+++ b/sec-policy/selinux-dmidecode/selinux-dmidecode-2.20120725-r1.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="dmidecode"
+BASEPOL="2.20120725-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for dmidecode"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-dnsmasq/ChangeLog b/sec-policy/selinux-dnsmasq/ChangeLog
new file mode 100644
index 0000000..2d860b4
--- /dev/null
+++ b/sec-policy/selinux-dnsmasq/ChangeLog
@@ -0,0 +1,90 @@
+# ChangeLog for sec-policy/selinux-dnsmasq
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dnsmasq/ChangeLog,v 1.18 2012/06/27 20:33:54 swift Exp $
+
+*selinux-dnsmasq-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-dnsmasq-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-dnsmasq-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-dnsmasq-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-dnsmasq-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-dnsmasq-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-dnsmasq-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-dnsmasq-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-dnsmasq-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-dnsmasq-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-dnsmasq-2.20090730.ebuild, -selinux-dnsmasq-2.20091215.ebuild,
+  -selinux-dnsmasq-20080525.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-dnsmasq-2.20101213.ebuild:
+  Stable amd64 x86
+
+*selinux-dnsmasq-2.20101213 (05 Feb 2011)
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-dnsmasq-2.20101213.ebuild:
+  New upstream policy.
+
+*selinux-dnsmasq-2.20091215 (16 Dec 2009)
+
+  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-dnsmasq-2.20091215.ebuild:
+  New upstream release.
+
+  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-dnsmasq-20070329.ebuild, -selinux-dnsmasq-20070928.ebuild,
+  selinux-dnsmasq-20080525.ebuild:
+  Mark 20080525 stable, clear old ebuilds.
+
+*selinux-dnsmasq-2.20090730 (03 Aug 2009)
+
+  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-dnsmasq-2.20090730.ebuild:
+  New upstream release.
+
+  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+  selinux-dnsmasq-20070329.ebuild, selinux-dnsmasq-20070928.ebuild,
+  selinux-dnsmasq-20080525.ebuild:
+  Drop alpha, mips, ppc, sparc selinux support.
+
+*selinux-dnsmasq-20080525 (25 May 2008)
+
+  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-dnsmasq-20080525.ebuild:
+  New SVN snapshot.
+
+  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+  selinux-dnsmasq-20070928.ebuild:
+  Mark stable.
+
+*selinux-dnsmasq-20070928 (26 Nov 2007)
+
+  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-dnsmasq-20070928.ebuild:
+  New SVN snapshot.
+
+*selinux-dnsmasq-20070329 (22 Aug 2007)
+
+  22 Aug 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-dnsmasq-20070329.ebuild:
+  Initial commit.
+

diff --git a/sec-policy/selinux-dnsmasq/metadata.xml b/sec-policy/selinux-dnsmasq/metadata.xml
new file mode 100644
index 0000000..b41efda
--- /dev/null
+++ b/sec-policy/selinux-dnsmasq/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for dnsmasq</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-dnsmasq/selinux-dnsmasq-2.20120725-r1.ebuild b/sec-policy/selinux-dnsmasq/selinux-dnsmasq-2.20120725-r1.ebuild
new file mode 100644
index 0000000..0467199
--- /dev/null
+++ b/sec-policy/selinux-dnsmasq/selinux-dnsmasq-2.20120725-r1.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="dnsmasq"
+BASEPOL="2.20120725-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for dnsmasq"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-dovecot/ChangeLog b/sec-policy/selinux-dovecot/ChangeLog
new file mode 100644
index 0000000..cc659fd
--- /dev/null
+++ b/sec-policy/selinux-dovecot/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-dovecot
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dovecot/ChangeLog,v 1.9 2012/06/27 20:33:55 swift Exp $
+
+*selinux-dovecot-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-dovecot-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-dovecot-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-dovecot-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-dovecot-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-dovecot-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-dovecot-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-dovecot-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-dovecot-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-dovecot-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-dovecot-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-dovecot/metadata.xml b/sec-policy/selinux-dovecot/metadata.xml
new file mode 100644
index 0000000..42e8a34
--- /dev/null
+++ b/sec-policy/selinux-dovecot/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for dovecot</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-dovecot/selinux-dovecot-2.20120725-r1.ebuild b/sec-policy/selinux-dovecot/selinux-dovecot-2.20120725-r1.ebuild
new file mode 100644
index 0000000..13282f4
--- /dev/null
+++ b/sec-policy/selinux-dovecot/selinux-dovecot-2.20120725-r1.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="dovecot"
+BASEPOL="2.20120725-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for dovecot"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-dpkg/ChangeLog b/sec-policy/selinux-dpkg/ChangeLog
new file mode 100644
index 0000000..513d453
--- /dev/null
+++ b/sec-policy/selinux-dpkg/ChangeLog
@@ -0,0 +1,32 @@
+# ChangeLog for sec-policy/selinux-dpkg
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dpkg/ChangeLog,v 1.7 2012/06/27 20:34:16 swift Exp $
+
+*selinux-dpkg-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-dpkg-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-dpkg-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-dpkg-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-dpkg-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-dpkg-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  29 Jan 2012;  <swift@gentoo.org> Manifest:
+  Updating manifest
+
+  29 Jan 2012; <swift@gentoo.org> selinux-dpkg-2.20110726.ebuild:
+  Stabilize
+
+*selinux-dpkg-2.20110726 (04 Dec 2011)
+
+  04 Dec 2011; <swift@gentoo.org> +selinux-dpkg-2.20110726.ebuild,
+  +metadata.xml:
+  Introducing SELinux module for dpkg
+

diff --git a/sec-policy/selinux-dpkg/metadata.xml b/sec-policy/selinux-dpkg/metadata.xml
new file mode 100644
index 0000000..3381586
--- /dev/null
+++ b/sec-policy/selinux-dpkg/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for dpkg</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-dpkg/selinux-dpkg-2.20120725-r1.ebuild b/sec-policy/selinux-dpkg/selinux-dpkg-2.20120725-r1.ebuild
new file mode 100644
index 0000000..3c6e105
--- /dev/null
+++ b/sec-policy/selinux-dpkg/selinux-dpkg-2.20120725-r1.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="dpkg"
+BASEPOL="2.20120725-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for dpkg"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-dracut/ChangeLog b/sec-policy/selinux-dracut/ChangeLog
new file mode 100644
index 0000000..327e9d3
--- /dev/null
+++ b/sec-policy/selinux-dracut/ChangeLog
@@ -0,0 +1,29 @@
+# ChangeLog for sec-policy/selinux-dracut
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dracut/ChangeLog,v 1.6 2012/06/27 20:34:01 swift Exp $
+
+*selinux-dracut-2.20120215-r2 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-dracut-2.20120215-r2.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-dracut-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-dracut-2.20120215-r1.ebuild:
+  Stabilizing revision 7
+
+*selinux-dracut-2.20120215-r1 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-dracut-2.20120215-r1.ebuild:
+  Bumping to 2.20120215 policies
+
+  23 Feb 2012; <swift@gentoo.org> selinux-dracut-2.20110726.ebuild:
+  Stabilizing
+
+*selinux-dracut-2.20110726 (03 Jan 2012)
+
+  03 Jan 2012; <swift@gentoo.org> +selinux-dracut-2.20110726.ebuild,
+  +metadata.xml:
+  Initial policy for dracut
+

diff --git a/sec-policy/selinux-dracut/metadata.xml b/sec-policy/selinux-dracut/metadata.xml
new file mode 100644
index 0000000..60e5eff
--- /dev/null
+++ b/sec-policy/selinux-dracut/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for dracut</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-dracut/selinux-dracut-2.20120725-r1.ebuild b/sec-policy/selinux-dracut/selinux-dracut-2.20120725-r1.ebuild
new file mode 100644
index 0000000..dbfca2d
--- /dev/null
+++ b/sec-policy/selinux-dracut/selinux-dracut-2.20120725-r1.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="dracut"
+BASEPOL="2.20120725-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for dracut"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-entropyd/ChangeLog b/sec-policy/selinux-entropyd/ChangeLog
new file mode 100644
index 0000000..2120224
--- /dev/null
+++ b/sec-policy/selinux-entropyd/ChangeLog
@@ -0,0 +1,33 @@
+# ChangeLog for sec-policy/selinux-entropyd
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-entropyd/ChangeLog,v 1.6 2012/06/27 20:34:00 swift Exp $
+
+*selinux-entropyd-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-entropyd-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-entropyd-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-entropyd-2.20120215.ebuild:
+  Stabilizing revision 7
+
+  31 Mar 2012; <swift@gentoo.org> selinux-entropyd-2.20110726.ebuild,
+  +selinux-entropyd-2.20120215.ebuild:
+  Remove deprecated dependency
+
+*selinux-entropyd-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-entropyd-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-entropyd-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-entropyd-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-entropyd-2.20110726.ebuild,
+  +metadata.xml:
+  New policy based on refpolicy 20110726 sources
+

diff --git a/sec-policy/selinux-entropyd/metadata.xml b/sec-policy/selinux-entropyd/metadata.xml
new file mode 100644
index 0000000..459d58f
--- /dev/null
+++ b/sec-policy/selinux-entropyd/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for various entropy daemons</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-entropyd/selinux-entropyd-2.20120725-r1.ebuild b/sec-policy/selinux-entropyd/selinux-entropyd-2.20120725-r1.ebuild
new file mode 100644
index 0000000..c647aaa
--- /dev/null
+++ b/sec-policy/selinux-entropyd/selinux-entropyd-2.20120725-r1.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="entropyd"
+BASEPOL="2.20120725-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for entropyd"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-evolution/ChangeLog b/sec-policy/selinux-evolution/ChangeLog
new file mode 100644
index 0000000..1e9a767
--- /dev/null
+++ b/sec-policy/selinux-evolution/ChangeLog
@@ -0,0 +1,41 @@
+# ChangeLog for sec-policy/selinux-evolution
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-evolution/ChangeLog,v 1.10 2012/06/27 20:34:14 swift Exp $
+
+*selinux-evolution-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-evolution-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  02 Jun 2012; <swift@gentoo.org> selinux-evolution-2.20120215.ebuild:
+  Depend on selinux-xserver, fixes build failure
+
+  13 May 2012; <swift@gentoo.org> -selinux-evolution-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-evolution-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-evolution-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-evolution-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-evolution-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-evolution-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-evolution-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-evolution-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-evolution-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-evolution/metadata.xml b/sec-policy/selinux-evolution/metadata.xml
new file mode 100644
index 0000000..7732ae0
--- /dev/null
+++ b/sec-policy/selinux-evolution/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for evolution</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-evolution/selinux-evolution-2.20120725-r1.ebuild b/sec-policy/selinux-evolution/selinux-evolution-2.20120725-r1.ebuild
new file mode 100644
index 0000000..7b48984
--- /dev/null
+++ b/sec-policy/selinux-evolution/selinux-evolution-2.20120725-r1.ebuild
@@ -0,0 +1,18 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="evolution"
+BASEPOL="2.20120725-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for evolution"
+
+KEYWORDS="~amd64 ~x86"
+DEPEND="${DEPEND}
+	sec-policy/selinux-xserver
+"
+RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-exim/ChangeLog b/sec-policy/selinux-exim/ChangeLog
new file mode 100644
index 0000000..a67b8ed
--- /dev/null
+++ b/sec-policy/selinux-exim/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-exim
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-exim/ChangeLog,v 1.9 2012/06/27 20:34:06 swift Exp $
+
+*selinux-exim-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-exim-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-exim-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-exim-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-exim-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-exim-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-exim-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-exim-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-exim-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-exim-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-exim-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-exim/metadata.xml b/sec-policy/selinux-exim/metadata.xml
new file mode 100644
index 0000000..00a5004
--- /dev/null
+++ b/sec-policy/selinux-exim/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for exim</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-exim/selinux-exim-2.20120725-r1.ebuild b/sec-policy/selinux-exim/selinux-exim-2.20120725-r1.ebuild
new file mode 100644
index 0000000..9ad581e
--- /dev/null
+++ b/sec-policy/selinux-exim/selinux-exim-2.20120725-r1.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="exim"
+BASEPOL="2.20120725-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for exim"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-fail2ban/ChangeLog b/sec-policy/selinux-fail2ban/ChangeLog
new file mode 100644
index 0000000..2b6fb86
--- /dev/null
+++ b/sec-policy/selinux-fail2ban/ChangeLog
@@ -0,0 +1,59 @@
+# ChangeLog for sec-policy/selinux-fail2ban
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-fail2ban/ChangeLog,v 1.14 2012/06/27 20:34:16 swift Exp $
+
+*selinux-fail2ban-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-fail2ban-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-fail2ban-2.20110726.ebuild,
+  -selinux-fail2ban-2.20110726-r1.ebuild,
+  -selinux-fail2ban-2.20110726-r2.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-fail2ban-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-fail2ban-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-fail2ban-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  23 Feb 2012; <swift@gentoo.org> selinux-fail2ban-2.20110726-r2.ebuild:
+  Stabilizing
+
+  29 Jan 2012;  <swift@gentoo.org> Manifest:
+  Updating manifest
+
+  29 Jan 2012; <swift@gentoo.org> selinux-fail2ban-2.20110726-r1.ebuild:
+  Stabilize
+
+*selinux-fail2ban-2.20110726-r2 (14 Jan 2012)
+
+  14 Jan 2012; <swift@gentoo.org> +selinux-fail2ban-2.20110726-r2.ebuild:
+  Numerous fixes in policy
+
+*selinux-fail2ban-2.20110726-r1 (17 Dec 2011)
+
+  17 Dec 2011; <swift@gentoo.org> +selinux-fail2ban-2.20110726-r1.ebuild:
+  Do not audit write attempts to /usr
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-fail2ban-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-fail2ban-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-fail2ban-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-fail2ban-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-fail2ban-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-fail2ban/metadata.xml b/sec-policy/selinux-fail2ban/metadata.xml
new file mode 100644
index 0000000..6d215bf
--- /dev/null
+++ b/sec-policy/selinux-fail2ban/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for fail2ban</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-fail2ban/selinux-fail2ban-2.20120725-r1.ebuild b/sec-policy/selinux-fail2ban/selinux-fail2ban-2.20120725-r1.ebuild
new file mode 100644
index 0000000..6685c68
--- /dev/null
+++ b/sec-policy/selinux-fail2ban/selinux-fail2ban-2.20120725-r1.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="fail2ban"
+BASEPOL="2.20120725-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for fail2ban"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-fetchmail/ChangeLog b/sec-policy/selinux-fetchmail/ChangeLog
new file mode 100644
index 0000000..cca9dc0
--- /dev/null
+++ b/sec-policy/selinux-fetchmail/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-fetchmail
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-fetchmail/ChangeLog,v 1.9 2012/06/27 20:34:01 swift Exp $
+
+*selinux-fetchmail-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-fetchmail-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-fetchmail-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-fetchmail-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-fetchmail-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-fetchmail-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-fetchmail-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-fetchmail-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-fetchmail-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-fetchmail-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-fetchmail-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-fetchmail/metadata.xml b/sec-policy/selinux-fetchmail/metadata.xml
new file mode 100644
index 0000000..ade9e3b
--- /dev/null
+++ b/sec-policy/selinux-fetchmail/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for fetchmail</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-fetchmail/selinux-fetchmail-2.20120725-r1.ebuild b/sec-policy/selinux-fetchmail/selinux-fetchmail-2.20120725-r1.ebuild
new file mode 100644
index 0000000..68a9f15
--- /dev/null
+++ b/sec-policy/selinux-fetchmail/selinux-fetchmail-2.20120725-r1.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="fetchmail"
+BASEPOL="2.20120725-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for fetchmail"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-finger/ChangeLog b/sec-policy/selinux-finger/ChangeLog
new file mode 100644
index 0000000..efa5b89
--- /dev/null
+++ b/sec-policy/selinux-finger/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-finger
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-finger/ChangeLog,v 1.9 2012/06/27 20:34:08 swift Exp $
+
+*selinux-finger-2.20120215-r2 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-finger-2.20120215-r2.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-finger-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-finger-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-finger-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-finger-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-finger-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-finger-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-finger-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-finger-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-finger-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-finger/metadata.xml b/sec-policy/selinux-finger/metadata.xml
new file mode 100644
index 0000000..d08fa6d
--- /dev/null
+++ b/sec-policy/selinux-finger/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for finger</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-finger/selinux-finger-2.20120725-r1.ebuild b/sec-policy/selinux-finger/selinux-finger-2.20120725-r1.ebuild
new file mode 100644
index 0000000..5de0232
--- /dev/null
+++ b/sec-policy/selinux-finger/selinux-finger-2.20120725-r1.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="finger"
+BASEPOL="2.20120725-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for finger"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-flash/ChangeLog b/sec-policy/selinux-flash/ChangeLog
new file mode 100644
index 0000000..3528d67
--- /dev/null
+++ b/sec-policy/selinux-flash/ChangeLog
@@ -0,0 +1,10 @@
+# ChangeLog for sec-policy/selinux-flash
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-flash/ChangeLog,v 1.7 2012/06/27 20:33:55 swift Exp $
+
+*selinux-flash-2.20120725-r1 (27 Jul 2012)
+
+  27 Jul 2012; <swift@gentoo.org> +selinux-flash-2.20120725-r1.ebuild,
+  +metadata.xml:
+  Adding flash module support
+

diff --git a/sec-policy/selinux-flash/metadata.xml b/sec-policy/selinux-flash/metadata.xml
new file mode 100644
index 0000000..9b78656
--- /dev/null
+++ b/sec-policy/selinux-flash/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for Macromedia Flash</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-flash/selinux-flash-2.20120725-r1.ebuild b/sec-policy/selinux-flash/selinux-flash-2.20120725-r1.ebuild
new file mode 100644
index 0000000..35f4c9c
--- /dev/null
+++ b/sec-policy/selinux-flash/selinux-flash-2.20120725-r1.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="flash"
+BASEPOL="2.20120725-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for flash"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-fprintd/ChangeLog b/sec-policy/selinux-fprintd/ChangeLog
new file mode 100644
index 0000000..3064ca3
--- /dev/null
+++ b/sec-policy/selinux-fprintd/ChangeLog
@@ -0,0 +1,41 @@
+# ChangeLog for sec-policy/selinux-fprintd
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-fprintd/ChangeLog,v 1.10 2012/06/27 20:33:57 swift Exp $
+
+*selinux-fprintd-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-fprintd-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  09 Jun 2012; <swift@gentoo.org> selinux-fprintd-2.20120215.ebuild:
+  Adding dependency on selinux-dbus, fixes build failure
+
+  13 May 2012; <swift@gentoo.org> -selinux-fprintd-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-fprintd-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-fprintd-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-fprintd-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-fprintd-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-fprintd-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-fprintd-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-fprintd-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-fprintd-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-fprintd/metadata.xml b/sec-policy/selinux-fprintd/metadata.xml
new file mode 100644
index 0000000..456fff2
--- /dev/null
+++ b/sec-policy/selinux-fprintd/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for fprintd</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-fprintd/selinux-fprintd-2.20120725-r1.ebuild b/sec-policy/selinux-fprintd/selinux-fprintd-2.20120725-r1.ebuild
new file mode 100644
index 0000000..2da2646
--- /dev/null
+++ b/sec-policy/selinux-fprintd/selinux-fprintd-2.20120725-r1.ebuild
@@ -0,0 +1,18 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="fprintd"
+BASEPOL="2.20120725-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for fprintd"
+
+KEYWORDS="~amd64 ~x86"
+DEPEND="${DEPEND}
+	sec-policy/selinux-dbus
+"
+RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-ftp/ChangeLog b/sec-policy/selinux-ftp/ChangeLog
new file mode 100644
index 0000000..5211638
--- /dev/null
+++ b/sec-policy/selinux-ftp/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-ftp
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ftp/ChangeLog,v 1.7 2012/06/27 20:33:48 swift Exp $
+
+*selinux-ftp-2.20120215-r2 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-ftp-2.20120215-r2.ebuild:
+  Bump to revision 13
+
+*selinux-ftp-2.20120215-r1 (20 May 2012)
+
+  20 May 2012; <swift@gentoo.org> +selinux-ftp-2.20120215-r1.ebuild:
+  Bumping to rev 9
+
+  13 May 2012; <swift@gentoo.org> -selinux-ftp-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-ftp-2.20120215.ebuild:
+  Stabilizing revision 7
+
+  31 Mar 2012; <swift@gentoo.org> selinux-ftp-2.20110726.ebuild,
+  +selinux-ftp-2.20120215.ebuild:
+  Remove deprecated dependency
+
+*selinux-ftp-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-ftp-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-ftp-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-ftp-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-ftp-2.20110726.ebuild,
+  +metadata.xml:
+  New policy based on refpolicy 20110726 sources
+

diff --git a/sec-policy/selinux-ftp/metadata.xml b/sec-policy/selinux-ftp/metadata.xml
new file mode 100644
index 0000000..ca1762e
--- /dev/null
+++ b/sec-policy/selinux-ftp/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for ftp</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-ftp/selinux-ftp-2.20120725-r1.ebuild b/sec-policy/selinux-ftp/selinux-ftp-2.20120725-r1.ebuild
new file mode 100644
index 0000000..7fcb1e1
--- /dev/null
+++ b/sec-policy/selinux-ftp/selinux-ftp-2.20120725-r1.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="ftp"
+BASEPOL="2.20120725-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for ftp"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-games/ChangeLog b/sec-policy/selinux-games/ChangeLog
new file mode 100644
index 0000000..afe7682
--- /dev/null
+++ b/sec-policy/selinux-games/ChangeLog
@@ -0,0 +1,90 @@
+# ChangeLog for sec-policy/selinux-games
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-games/ChangeLog,v 1.18 2012/06/27 20:34:07 swift Exp $
+
+*selinux-games-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-games-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-games-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-games-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-games-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-games-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-games-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-games-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-games-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-games-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-games-2.20090730.ebuild, -selinux-games-2.20091215.ebuild,
+  -selinux-games-20080525.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-games-2.20101213.ebuild:
+  Stable amd64 x86
+
+*selinux-games-2.20101213 (05 Feb 2011)
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-games-2.20101213.ebuild:
+  New upstream policy.
+
+*selinux-games-2.20091215 (16 Dec 2009)
+
+  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-games-2.20091215.ebuild:
+  New upstream release.
+
+  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-games-20070329.ebuild, -selinux-games-20070928.ebuild,
+  selinux-games-20080525.ebuild:
+  Mark 20080525 stable, clear old ebuilds.
+
+*selinux-games-2.20090730 (03 Aug 2009)
+
+  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-games-2.20090730.ebuild:
+  New upstream release.
+
+  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+  selinux-games-20070329.ebuild, selinux-games-20070928.ebuild,
+  selinux-games-20080525.ebuild:
+  Drop alpha, mips, ppc, sparc selinux support.
+
+*selinux-games-20080525 (25 May 2008)
+
+  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-games-20080525.ebuild:
+  New SVN snapshot.
+
+  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+  selinux-games-20070928.ebuild:
+  Mark stable.
+
+*selinux-games-20070928 (26 Nov 2007)
+
+  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-games-20070928.ebuild:
+  New SVN snapshot.
+
+*selinux-games-20070329 (11 Jun 2007)
+
+  11 Jun 2007; Petre Rodan <kaiowas@gentoo.org> +metadata.xml,
+  +selinux-games-20070329.ebuild:
+  initial commit
+

diff --git a/sec-policy/selinux-games/metadata.xml b/sec-policy/selinux-games/metadata.xml
new file mode 100644
index 0000000..f766f5f
--- /dev/null
+++ b/sec-policy/selinux-games/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for games</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-games/selinux-games-2.20120725-r1.ebuild b/sec-policy/selinux-games/selinux-games-2.20120725-r1.ebuild
new file mode 100644
index 0000000..6a73c45
--- /dev/null
+++ b/sec-policy/selinux-games/selinux-games-2.20120725-r1.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="games"
+BASEPOL="2.20120725-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for games"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-gatekeeper/ChangeLog b/sec-policy/selinux-gatekeeper/ChangeLog
new file mode 100644
index 0000000..3c66636
--- /dev/null
+++ b/sec-policy/selinux-gatekeeper/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-gatekeeper
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gatekeeper/ChangeLog,v 1.9 2012/06/27 20:34:11 swift Exp $
+
+*selinux-gatekeeper-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-gatekeeper-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-gatekeeper-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-gatekeeper-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-gatekeeper-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-gatekeeper-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-gatekeeper-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-gatekeeper-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-gatekeeper-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-gatekeeper-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-gatekeeper-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-gatekeeper/metadata.xml b/sec-policy/selinux-gatekeeper/metadata.xml
new file mode 100644
index 0000000..b12206f
--- /dev/null
+++ b/sec-policy/selinux-gatekeeper/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for gatekeeper</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-gatekeeper/selinux-gatekeeper-2.20120725-r1.ebuild b/sec-policy/selinux-gatekeeper/selinux-gatekeeper-2.20120725-r1.ebuild
new file mode 100644
index 0000000..ce8ed8d
--- /dev/null
+++ b/sec-policy/selinux-gatekeeper/selinux-gatekeeper-2.20120725-r1.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="gatekeeper"
+BASEPOL="2.20120725-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for gatekeeper"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-gift/ChangeLog b/sec-policy/selinux-gift/ChangeLog
new file mode 100644
index 0000000..1eb6df3
--- /dev/null
+++ b/sec-policy/selinux-gift/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-gift
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gift/ChangeLog,v 1.9 2012/06/27 20:33:58 swift Exp $
+
+*selinux-gift-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-gift-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-gift-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-gift-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-gift-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-gift-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-gift-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-gift-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-gift-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-gift-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-gift-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-gift/metadata.xml b/sec-policy/selinux-gift/metadata.xml
new file mode 100644
index 0000000..78fc357
--- /dev/null
+++ b/sec-policy/selinux-gift/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for gift</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-gift/selinux-gift-2.20120725-r1.ebuild b/sec-policy/selinux-gift/selinux-gift-2.20120725-r1.ebuild
new file mode 100644
index 0000000..7241a53
--- /dev/null
+++ b/sec-policy/selinux-gift/selinux-gift-2.20120725-r1.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="gift"
+BASEPOL="2.20120725-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for gift"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-gitosis/ChangeLog b/sec-policy/selinux-gitosis/ChangeLog
new file mode 100644
index 0000000..88a62f1
--- /dev/null
+++ b/sec-policy/selinux-gitosis/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-gitosis
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gitosis/ChangeLog,v 1.9 2012/06/27 20:34:12 swift Exp $
+
+*selinux-gitosis-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-gitosis-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-gitosis-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-gitosis-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-gitosis-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-gitosis-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-gitosis-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-gitosis-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-gitosis-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-gitosis-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-gitosis-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-gitosis/metadata.xml b/sec-policy/selinux-gitosis/metadata.xml
new file mode 100644
index 0000000..e7bc9d1
--- /dev/null
+++ b/sec-policy/selinux-gitosis/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for gitosis</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-gitosis/selinux-gitosis-2.20120725-r1.ebuild b/sec-policy/selinux-gitosis/selinux-gitosis-2.20120725-r1.ebuild
new file mode 100644
index 0000000..135d917
--- /dev/null
+++ b/sec-policy/selinux-gitosis/selinux-gitosis-2.20120725-r1.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="gitosis"
+BASEPOL="2.20120725-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for gitosis"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-gnome/ChangeLog b/sec-policy/selinux-gnome/ChangeLog
new file mode 100644
index 0000000..e7c74f8
--- /dev/null
+++ b/sec-policy/selinux-gnome/ChangeLog
@@ -0,0 +1,44 @@
+# ChangeLog for sec-policy/selinux-gnome
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gnome/ChangeLog,v 1.9 2012/06/27 20:33:58 swift Exp $
+
+*selinux-gnome-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-gnome-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-gnome-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-gnome-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-gnome-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-gnome-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-gnome-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-gnome-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-gnome-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-gnome-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-gnome-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+
+*selinux-gnome-2.20101213 (07 Jan 2011)
+
+  07 Jan 2011; <swift@gentoo.org> +selinux-gnome-2.20101213.ebuild,
+  +metadata.xml:
+  Creating the SELinux gnome modules
+

diff --git a/sec-policy/selinux-gnome/metadata.xml b/sec-policy/selinux-gnome/metadata.xml
new file mode 100644
index 0000000..4fe2ce3
--- /dev/null
+++ b/sec-policy/selinux-gnome/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for gnome</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-gnome/selinux-gnome-2.20120725-r1.ebuild b/sec-policy/selinux-gnome/selinux-gnome-2.20120725-r1.ebuild
new file mode 100644
index 0000000..804b043
--- /dev/null
+++ b/sec-policy/selinux-gnome/selinux-gnome-2.20120725-r1.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="gnome"
+BASEPOL="2.20120725-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for gnome"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-gorg/ChangeLog b/sec-policy/selinux-gorg/ChangeLog
new file mode 100644
index 0000000..cb408b2
--- /dev/null
+++ b/sec-policy/selinux-gorg/ChangeLog
@@ -0,0 +1,57 @@
+# ChangeLog for sec-policy/selinux-gorg
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gorg/ChangeLog,v 1.12 2012/06/27 20:33:54 swift Exp $
+
+*selinux-gorg-2.20120215-r2 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-gorg-2.20120215-r2.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-gorg-2.20110726.ebuild,
+  -selinux-gorg-2.20110726-r1.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-gorg-2.20120215-r1.ebuild:
+  Stabilizing revision 7
+
+*selinux-gorg-2.20120215-r1 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-gorg-2.20120215-r1.ebuild:
+  Bumping to 2.20120215 policies
+
+  29 Jan 2012;  <swift@gentoo.org> Manifest:
+  Updating manifest
+
+  29 Jan 2012; <swift@gentoo.org> selinux-gorg-2.20110726-r1.ebuild:
+  Stabilize
+
+*selinux-gorg-2.20110726-r1 (17 Dec 2011)
+
+  17 Dec 2011; <swift@gentoo.org> +selinux-gorg-2.20110726-r1.ebuild:
+  Add localization support
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-gorg-2.20101213.ebuild,
+  -files/add-gorg.patch:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-gorg-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-gorg-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-gorg-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-gorg-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+
+*selinux-gorg-2.20101213 (07 Jan 2011)
+
+  07 Jan 2011; <swift@gentoo.org> +selinux-gorg-2.20101213.ebuild,
+  +files/add-gorg.patch:
+  Adding gorg module
+

diff --git a/sec-policy/selinux-gorg/metadata.xml b/sec-policy/selinux-gorg/metadata.xml
new file mode 100644
index 0000000..e77d808
--- /dev/null
+++ b/sec-policy/selinux-gorg/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for gorg</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-gorg/selinux-gorg-2.20120725-r1.ebuild b/sec-policy/selinux-gorg/selinux-gorg-2.20120725-r1.ebuild
new file mode 100644
index 0000000..69dcdec
--- /dev/null
+++ b/sec-policy/selinux-gorg/selinux-gorg-2.20120725-r1.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="gorg"
+BASEPOL="2.20120725-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for gorg"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-gpg/ChangeLog b/sec-policy/selinux-gpg/ChangeLog
new file mode 100644
index 0000000..97eaf93
--- /dev/null
+++ b/sec-policy/selinux-gpg/ChangeLog
@@ -0,0 +1,78 @@
+# ChangeLog for sec-policy/selinux-gpg
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gpg/ChangeLog,v 1.14 2012/06/27 20:34:14 swift Exp $
+
+*selinux-gpg-2.20120215-r2 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-gpg-2.20120215-r2.ebuild:
+  Bump to revision 13
+
+*selinux-gpg-2.20120215-r1 (20 May 2012)
+
+  20 May 2012; <swift@gentoo.org> +selinux-gpg-2.20120215-r1.ebuild:
+  Bumping to rev 9
+
+  13 May 2012; <swift@gentoo.org> -selinux-gpg-2.20110726-r2.ebuild,
+  -selinux-gpg-2.20110726-r3.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-gpg-2.20120215.ebuild:
+  Stabilizing revision 7
+
+  31 Mar 2012; <swift@gentoo.org> selinux-gpg-2.20110726-r3.ebuild:
+  Stabilizing
+
+  31 Mar 2012; <swift@gentoo.org> selinux-gpg-2.20110726-r2.ebuild,
+  selinux-gpg-2.20110726-r3.ebuild, +selinux-gpg-2.20120215.ebuild:
+  Remove deprecated dependency
+
+*selinux-gpg-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-gpg-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+*selinux-gpg-2.20110726-r3 (23 Feb 2012)
+
+  23 Feb 2012; <swift@gentoo.org> +selinux-gpg-2.20110726-r3.ebuild:
+  Support reading of mutt_home_t files for accessing mutt cache
+
+  12 Nov 2011; <swift@gentoo.org> -files/0021-gpg-fix-mutt-call-r4.patch,
+  -files/fix-apps-gpg-r2.patch, -selinux-gpg-2.20101213-r2.ebuild,
+  -selinux-gpg-2.20110726-r1.ebuild:
+  Removing old policies
+
+  12 Nov 2011; <swift@gentoo.org> selinux-gpg-2.20110726-r1.ebuild,
+  selinux-gpg-2.20110726-r2.ebuild:
+  Add minor block on selinux-gnupg to ensure that collisions do not occur
+
+  23 Oct 2011; <swift@gentoo.org> selinux-gpg-2.20110726-r2.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-gpg-2.20110726-r2 (17 Sep 2011)
+
+  17 Sep 2011; <swift@gentoo.org> +selinux-gpg-2.20110726-r2.ebuild:
+  Add gpg_exec interface, used by portage domain (signed tree support)
+
+  09 Sep 2011; <swift@gentoo.org> +files/0021-gpg-fix-mutt-call-r4.patch,
+  selinux-gpg-2.20110726-r1.ebuild:
+  Fix build failure due to wrong call (#382143)
+
+*selinux-gpg-2.20110726-r1 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-gpg-2.20110726-r1.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  25 Jul 2011; Anthony G. Basile <blueness@gentoo.org>
+  +files/fix-apps-gpg-r2.patch, +selinux-gpg-2.20101213-r2.ebuild,
+  +metadata.xml:
+  Initial commit to tree
+
+  22 Jul 2011; <swift@gentoo.org> selinux-gpg-2.20101213-r2.ebuild:
+  Add proper blocker to automatically switch from gnupg to gpg
+
+*selinux-gpg-2.20101213-r2 (22 Jul 2011)
+
+  22 Jul 2011; <swift@gentoo.org> +selinux-gpg-2.20101213-r2.ebuild,
+  +metadata.xml:
+  Use module-based naming as per Gentoo Hardened SELinux guidelines
+

diff --git a/sec-policy/selinux-gpg/metadata.xml b/sec-policy/selinux-gpg/metadata.xml
new file mode 100644
index 0000000..9090500
--- /dev/null
+++ b/sec-policy/selinux-gpg/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for gnupg</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-gpg/selinux-gpg-2.20120725-r1.ebuild b/sec-policy/selinux-gpg/selinux-gpg-2.20120725-r1.ebuild
new file mode 100644
index 0000000..9d02d8c
--- /dev/null
+++ b/sec-policy/selinux-gpg/selinux-gpg-2.20120725-r1.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="gpg"
+BASEPOL="2.20120725-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for gpg"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-gpm/ChangeLog b/sec-policy/selinux-gpm/ChangeLog
new file mode 100644
index 0000000..2fc870e
--- /dev/null
+++ b/sec-policy/selinux-gpm/ChangeLog
@@ -0,0 +1,140 @@
+# ChangeLog for sec-policy/selinux-gpm
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gpm/ChangeLog,v 1.29 2012/06/27 20:33:59 swift Exp $
+
+*selinux-gpm-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-gpm-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-gpm-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-gpm-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-gpm-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-gpm-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-gpm-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-gpm-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-gpm-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-gpm-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-gpm-2.20090730.ebuild, -selinux-gpm-2.20091215.ebuild,
+  -selinux-gpm-20080525.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-gpm-2.20101213.ebuild:
+  Stable amd64 x86
+
+*selinux-gpm-2.20101213 (05 Feb 2011)
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-gpm-2.20101213.ebuild:
+  New upstream policy.
+
+*selinux-gpm-2.20091215 (16 Dec 2009)
+
+  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-gpm-2.20091215.ebuild:
+  New upstream release.
+
+  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-gpm-20070329.ebuild, -selinux-gpm-20070928.ebuild,
+  selinux-gpm-20080525.ebuild:
+  Mark 20080525 stable, clear old ebuilds.
+
+*selinux-gpm-2.20090730 (03 Aug 2009)
+
+  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-gpm-2.20090730.ebuild:
+  New upstream release.
+
+  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+  selinux-gpm-20070329.ebuild, selinux-gpm-20070928.ebuild,
+  selinux-gpm-20080525.ebuild:
+  Drop alpha, mips, ppc, sparc selinux support.
+
+*selinux-gpm-20080525 (25 May 2008)
+
+  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-gpm-20080525.ebuild:
+  New SVN snapshot.
+
+  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-gpm-20041128.ebuild, -selinux-gpm-20061114.ebuild:
+  Remove old ebuilds.
+
+  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+  selinux-gpm-20070928.ebuild:
+  Mark stable.
+
+*selinux-gpm-20070928 (26 Nov 2007)
+
+  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-gpm-20070928.ebuild:
+  New SVN snapshot.
+
+  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
+  selinux-gpm-20070329.ebuild:
+  Mark stable.
+
+*selinux-gpm-20070329 (29 Mar 2007)
+
+  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-gpm-20070329.ebuild:
+  New SVN snapshot.
+
+  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
+  Redigest for Manifest2
+
+*selinux-gpm-20061114 (15 Nov 2006)
+
+  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-gpm-20061114.ebuild:
+  New SVN snapshot.
+
+*selinux-gpm-20061008 (10 Oct 2006)
+
+  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-gpm-20061008.ebuild:
+  First mainstream reference policy testing release.
+
+  23 May 2005; Stephen Bennett <spb@gentoo.org> selinux-gpm-20041128.ebuild:
+  ~mips keywords.
+
+*selinux-gpm-20041128 (12 Dec 2004)
+
+  12 Dec 2004; petre rodan <kaiowas@gentoo.org>
+  -selinux-gpm-20041110.ebuild, +selinux-gpm-20041128.ebuild:
+  trivial merge with upstream policy
+
+*selinux-gpm-20041110 (13 Nov 2004)
+
+  13 Nov 2004; petre rodan <kaiowas@gentoo.org>
+  -selinux-gpm-20040429.ebuild, +selinux-gpm-20041110.ebuild:
+  merge with nsa policy
+
+*selinux-gpm-20040429 (29 Apr 2004)
+
+  29 Apr 2004; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-gpm-20040429.ebuild:
+  2004.1 update.
+
+*selinux-gpm-20040106 (06 Jan 2004)
+
+  06 Jan 2004; Chris PeBenito <pebenito@gentoo.org> metadata.xml,
+  selinux-gpm-20040106.ebuild:
+  Initial commit.  Fixed up by Marco Purmer.
+

diff --git a/sec-policy/selinux-gpm/metadata.xml b/sec-policy/selinux-gpm/metadata.xml
new file mode 100644
index 0000000..23281f1
--- /dev/null
+++ b/sec-policy/selinux-gpm/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for gpm</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-gpm/selinux-gpm-2.20120725-r1.ebuild b/sec-policy/selinux-gpm/selinux-gpm-2.20120725-r1.ebuild
new file mode 100644
index 0000000..79f78e6
--- /dev/null
+++ b/sec-policy/selinux-gpm/selinux-gpm-2.20120725-r1.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="gpm"
+BASEPOL="2.20120725-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for gpm"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-gpsd/ChangeLog b/sec-policy/selinux-gpsd/ChangeLog
new file mode 100644
index 0000000..9873860
--- /dev/null
+++ b/sec-policy/selinux-gpsd/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-gpsd
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gpsd/ChangeLog,v 1.9 2012/06/27 20:33:54 swift Exp $
+
+*selinux-gpsd-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-gpsd-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-gpsd-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-gpsd-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-gpsd-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-gpsd-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-gpsd-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-gpsd-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-gpsd-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-gpsd-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-gpsd-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-gpsd/metadata.xml b/sec-policy/selinux-gpsd/metadata.xml
new file mode 100644
index 0000000..fc94126
--- /dev/null
+++ b/sec-policy/selinux-gpsd/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for gpsd</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-gpsd/selinux-gpsd-2.20120725-r1.ebuild b/sec-policy/selinux-gpsd/selinux-gpsd-2.20120725-r1.ebuild
new file mode 100644
index 0000000..eabdd72
--- /dev/null
+++ b/sec-policy/selinux-gpsd/selinux-gpsd-2.20120725-r1.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="gpsd"
+BASEPOL="2.20120725-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for gpsd"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-hddtemp/ChangeLog b/sec-policy/selinux-hddtemp/ChangeLog
new file mode 100644
index 0000000..fc9bf2a
--- /dev/null
+++ b/sec-policy/selinux-hddtemp/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-hddtemp
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-hddtemp/ChangeLog,v 1.9 2012/06/27 20:33:50 swift Exp $
+
+*selinux-hddtemp-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-hddtemp-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-hddtemp-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-hddtemp-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-hddtemp-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-hddtemp-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-hddtemp-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-hddtemp-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-hddtemp-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-hddtemp-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-hddtemp-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-hddtemp/metadata.xml b/sec-policy/selinux-hddtemp/metadata.xml
new file mode 100644
index 0000000..7689a32
--- /dev/null
+++ b/sec-policy/selinux-hddtemp/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for hddtemp</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-hddtemp/selinux-hddtemp-2.20120725-r1.ebuild b/sec-policy/selinux-hddtemp/selinux-hddtemp-2.20120725-r1.ebuild
new file mode 100644
index 0000000..a57c221
--- /dev/null
+++ b/sec-policy/selinux-hddtemp/selinux-hddtemp-2.20120725-r1.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="hddtemp"
+BASEPOL="2.20120725-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for hddtemp"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-howl/ChangeLog b/sec-policy/selinux-howl/ChangeLog
new file mode 100644
index 0000000..1dccd78
--- /dev/null
+++ b/sec-policy/selinux-howl/ChangeLog
@@ -0,0 +1,32 @@
+# ChangeLog for sec-policy/selinux-howl
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-howl/ChangeLog,v 1.7 2012/06/27 20:34:00 swift Exp $
+
+*selinux-howl-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-howl-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-howl-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-howl-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-howl-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-howl-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  29 Jan 2012;  <swift@gentoo.org> Manifest:
+  Updating manifest
+
+  29 Jan 2012; <swift@gentoo.org> selinux-howl-2.20110726.ebuild:
+  Stabilize
+
+*selinux-howl-2.20110726 (04 Dec 2011)
+
+  04 Dec 2011; <swift@gentoo.org> +selinux-howl-2.20110726.ebuild,
+  +metadata.xml:
+  Adding SELinux module for howl
+

diff --git a/sec-policy/selinux-howl/metadata.xml b/sec-policy/selinux-howl/metadata.xml
new file mode 100644
index 0000000..6a79e57
--- /dev/null
+++ b/sec-policy/selinux-howl/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for howl</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-howl/selinux-howl-2.20120725-r1.ebuild b/sec-policy/selinux-howl/selinux-howl-2.20120725-r1.ebuild
new file mode 100644
index 0000000..31055d3
--- /dev/null
+++ b/sec-policy/selinux-howl/selinux-howl-2.20120725-r1.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="howl"
+BASEPOL="2.20120725-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for howl"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-icecast/ChangeLog b/sec-policy/selinux-icecast/ChangeLog
new file mode 100644
index 0000000..593f7d8
--- /dev/null
+++ b/sec-policy/selinux-icecast/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-icecast
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-icecast/ChangeLog,v 1.9 2012/06/27 20:33:49 swift Exp $
+
+*selinux-icecast-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-icecast-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-icecast-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-icecast-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-icecast-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-icecast-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-icecast-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-icecast-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-icecast-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-icecast-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-icecast-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-icecast/metadata.xml b/sec-policy/selinux-icecast/metadata.xml
new file mode 100644
index 0000000..7532d9c
--- /dev/null
+++ b/sec-policy/selinux-icecast/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for icecast</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-icecast/selinux-icecast-2.20120725-r1.ebuild b/sec-policy/selinux-icecast/selinux-icecast-2.20120725-r1.ebuild
new file mode 100644
index 0000000..346899e
--- /dev/null
+++ b/sec-policy/selinux-icecast/selinux-icecast-2.20120725-r1.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="icecast"
+BASEPOL="2.20120725-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for icecast"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-ifplugd/ChangeLog b/sec-policy/selinux-ifplugd/ChangeLog
new file mode 100644
index 0000000..cfd4ce9
--- /dev/null
+++ b/sec-policy/selinux-ifplugd/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-ifplugd
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ifplugd/ChangeLog,v 1.9 2012/06/27 20:33:48 swift Exp $
+
+*selinux-ifplugd-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-ifplugd-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-ifplugd-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-ifplugd-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-ifplugd-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-ifplugd-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-ifplugd-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-ifplugd-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-ifplugd-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-ifplugd-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-ifplugd-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-ifplugd/metadata.xml b/sec-policy/selinux-ifplugd/metadata.xml
new file mode 100644
index 0000000..705d192
--- /dev/null
+++ b/sec-policy/selinux-ifplugd/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for ifplugd</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-ifplugd/selinux-ifplugd-2.20120725-r1.ebuild b/sec-policy/selinux-ifplugd/selinux-ifplugd-2.20120725-r1.ebuild
new file mode 100644
index 0000000..285b1c3
--- /dev/null
+++ b/sec-policy/selinux-ifplugd/selinux-ifplugd-2.20120725-r1.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="ifplugd"
+BASEPOL="2.20120725-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for ifplugd"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-imaze/ChangeLog b/sec-policy/selinux-imaze/ChangeLog
new file mode 100644
index 0000000..432a067
--- /dev/null
+++ b/sec-policy/selinux-imaze/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-imaze
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-imaze/ChangeLog,v 1.9 2012/06/27 20:34:06 swift Exp $
+
+*selinux-imaze-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-imaze-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-imaze-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-imaze-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-imaze-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-imaze-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-imaze-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-imaze-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-imaze-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-imaze-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-imaze-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-imaze/metadata.xml b/sec-policy/selinux-imaze/metadata.xml
new file mode 100644
index 0000000..6c4c2b0
--- /dev/null
+++ b/sec-policy/selinux-imaze/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for imaze</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-imaze/selinux-imaze-2.20120725-r1.ebuild b/sec-policy/selinux-imaze/selinux-imaze-2.20120725-r1.ebuild
new file mode 100644
index 0000000..d126532
--- /dev/null
+++ b/sec-policy/selinux-imaze/selinux-imaze-2.20120725-r1.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="imaze"
+BASEPOL="2.20120725-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for imaze"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-inetd/ChangeLog b/sec-policy/selinux-inetd/ChangeLog
new file mode 100644
index 0000000..d170385
--- /dev/null
+++ b/sec-policy/selinux-inetd/ChangeLog
@@ -0,0 +1,110 @@
+# ChangeLog for sec-policy/selinux-inetd
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-inetd/ChangeLog,v 1.23 2012/06/27 20:33:53 swift Exp $
+
+*selinux-inetd-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-inetd-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-inetd-2.20110726.ebuild,
+  -selinux-inetd-2.20110726-r1.ebuild, -selinux-inetd-2.20110726-r2.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-inetd-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-inetd-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-inetd-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  29 Jan 2012;  <swift@gentoo.org> Manifest:
+  Updating manifest
+
+  29 Jan 2012; <swift@gentoo.org> selinux-inetd-2.20110726-r2.ebuild:
+  Stabilize
+
+  19 Dec 2011; <swift@gentoo.org> selinux-inetd-2.20110726-r1.ebuild:
+  Stabilize rev6
+
+*selinux-inetd-2.20110726-r2 (04 Dec 2011)
+
+  04 Dec 2011; <swift@gentoo.org> +selinux-inetd-2.20110726-r2.ebuild:
+  Support listening on POP port
+
+*selinux-inetd-2.20110726-r1 (15 Nov 2011)
+
+  15 Nov 2011; <swift@gentoo.org> +selinux-inetd-2.20110726-r1.ebuild:
+  Add resource management privileges to inetd (bug #389917)
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-inetd-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-inetd-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-inetd-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-inetd-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-inetd-2.20090730.ebuild, -selinux-inetd-2.20091215.ebuild,
+  -selinux-inetd-20080525.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-inetd-2.20101213.ebuild:
+  Stable amd64 x86
+
+*selinux-inetd-2.20101213 (05 Feb 2011)
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-inetd-2.20101213.ebuild:
+  New upstream policy.
+
+*selinux-inetd-2.20091215 (16 Dec 2009)
+
+  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-inetd-2.20091215.ebuild:
+  New upstream release.
+
+  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-inetd-20070329.ebuild, -selinux-inetd-20070928.ebuild,
+  selinux-inetd-20080525.ebuild:
+  Mark 20080525 stable, clear old ebuilds.
+
+*selinux-inetd-2.20090730 (03 Aug 2009)
+
+  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-inetd-2.20090730.ebuild:
+  New upstream release.
+
+  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+  selinux-inetd-20070329.ebuild, selinux-inetd-20070928.ebuild,
+  selinux-inetd-20080525.ebuild:
+  Drop alpha, mips, ppc, sparc selinux support.
+
+*selinux-inetd-20080525 (25 May 2008)
+
+  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-inetd-20080525.ebuild:
+  New SVN snapshot.
+
+  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+  selinux-inetd-20070928.ebuild:
+  Mark stable.
+
+*selinux-inetd-20070928 (26 Nov 2007)
+
+  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-inetd-20070928.ebuild:
+  New SVN snapshot.
+
+*selinux-inetd-20070329 (11 Jun 2007)
+
+  11 Jun 2007; Petre Rodan <kaiowas@gentoo.org> +metadata.xml,
+  +selinux-inetd-20070329.ebuild:
+  initial commit
+

diff --git a/sec-policy/selinux-inetd/metadata.xml b/sec-policy/selinux-inetd/metadata.xml
new file mode 100644
index 0000000..0bed3d1
--- /dev/null
+++ b/sec-policy/selinux-inetd/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for inetd</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-inetd/selinux-inetd-2.20120725-r1.ebuild b/sec-policy/selinux-inetd/selinux-inetd-2.20120725-r1.ebuild
new file mode 100644
index 0000000..d44c2e6
--- /dev/null
+++ b/sec-policy/selinux-inetd/selinux-inetd-2.20120725-r1.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="inetd"
+BASEPOL="2.20120725-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for inetd"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-inn/ChangeLog b/sec-policy/selinux-inn/ChangeLog
new file mode 100644
index 0000000..5461b49
--- /dev/null
+++ b/sec-policy/selinux-inn/ChangeLog
@@ -0,0 +1,43 @@
+# ChangeLog for sec-policy/selinux-inn
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-inn/ChangeLog,v 1.10 2012/06/27 20:33:52 swift Exp $
+
+*selinux-inn-2.20120215-r2 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-inn-2.20120215-r2.ebuild:
+  Bump to revision 13
+
+*selinux-inn-2.20120215-r1 (20 May 2012)
+
+  20 May 2012; <swift@gentoo.org> +selinux-inn-2.20120215-r1.ebuild:
+  Bumping to rev 9
+
+  13 May 2012; <swift@gentoo.org> -selinux-inn-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-inn-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-inn-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-inn-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-inn-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-inn-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-inn-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-inn-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-inn-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-inn/metadata.xml b/sec-policy/selinux-inn/metadata.xml
new file mode 100644
index 0000000..a6c69b9
--- /dev/null
+++ b/sec-policy/selinux-inn/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for inn</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-inn/selinux-inn-2.20120725-r1.ebuild b/sec-policy/selinux-inn/selinux-inn-2.20120725-r1.ebuild
new file mode 100644
index 0000000..b9ae5b0
--- /dev/null
+++ b/sec-policy/selinux-inn/selinux-inn-2.20120725-r1.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="inn"
+BASEPOL="2.20120725-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for inn"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-ipsec/ChangeLog b/sec-policy/selinux-ipsec/ChangeLog
new file mode 100644
index 0000000..6fee3b5
--- /dev/null
+++ b/sec-policy/selinux-ipsec/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-ipsec
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ipsec/ChangeLog,v 1.7 2012/06/27 20:34:04 swift Exp $
+
+*selinux-ipsec-2.20120215-r2 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-ipsec-2.20120215-r2.ebuild:
+  Bump to revision 13
+
+*selinux-ipsec-2.20120215-r1 (20 May 2012)
+
+  20 May 2012; <swift@gentoo.org> +selinux-ipsec-2.20120215-r1.ebuild:
+  Bumping to rev 9
+
+  13 May 2012; <swift@gentoo.org> -selinux-ipsec-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-ipsec-2.20120215.ebuild:
+  Stabilizing revision 7
+
+  31 Mar 2012; <swift@gentoo.org> selinux-ipsec-2.20110726.ebuild,
+  +selinux-ipsec-2.20120215.ebuild:
+  Remove deprecated dependency
+
+*selinux-ipsec-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-ipsec-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-ipsec-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-ipsec-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-ipsec-2.20110726.ebuild,
+  +metadata.xml:
+  New policy based on refpolicy 20110726 sources
+

diff --git a/sec-policy/selinux-ipsec/metadata.xml b/sec-policy/selinux-ipsec/metadata.xml
new file mode 100644
index 0000000..3bbae22
--- /dev/null
+++ b/sec-policy/selinux-ipsec/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for ipsec</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-ipsec/selinux-ipsec-2.20120725-r1.ebuild b/sec-policy/selinux-ipsec/selinux-ipsec-2.20120725-r1.ebuild
new file mode 100644
index 0000000..8278785
--- /dev/null
+++ b/sec-policy/selinux-ipsec/selinux-ipsec-2.20120725-r1.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="ipsec"
+BASEPOL="2.20120725-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for ipsec"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-irc/ChangeLog b/sec-policy/selinux-irc/ChangeLog
new file mode 100644
index 0000000..873c916
--- /dev/null
+++ b/sec-policy/selinux-irc/ChangeLog
@@ -0,0 +1,26 @@
+# ChangeLog for sec-policy/selinux-irc
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-irc/ChangeLog,v 1.5 2012/06/27 20:34:12 swift Exp $
+
+*selinux-irc-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-irc-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-irc-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-irc-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-irc-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-irc-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+*selinux-irc-2.20110726 (06 Dec 2011)
+
+  06 Dec 2011; <swift@gentoo.org> +selinux-irc-2.20110726.ebuild,
+  +metadata.xml:
+  Adding SELinux policy module for irc
+

diff --git a/sec-policy/selinux-irc/metadata.xml b/sec-policy/selinux-irc/metadata.xml
new file mode 100644
index 0000000..654dd6a
--- /dev/null
+++ b/sec-policy/selinux-irc/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for irc</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-irc/selinux-irc-2.20120725-r1.ebuild b/sec-policy/selinux-irc/selinux-irc-2.20120725-r1.ebuild
new file mode 100644
index 0000000..68119b8
--- /dev/null
+++ b/sec-policy/selinux-irc/selinux-irc-2.20120725-r1.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="irc"
+BASEPOL="2.20120725-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for irc"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-ircd/ChangeLog b/sec-policy/selinux-ircd/ChangeLog
new file mode 100644
index 0000000..05304bb
--- /dev/null
+++ b/sec-policy/selinux-ircd/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-ircd
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ircd/ChangeLog,v 1.9 2012/06/27 20:34:07 swift Exp $
+
+*selinux-ircd-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-ircd-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-ircd-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-ircd-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-ircd-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-ircd-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-ircd-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-ircd-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-ircd-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-ircd-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-ircd-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-ircd/metadata.xml b/sec-policy/selinux-ircd/metadata.xml
new file mode 100644
index 0000000..35ed1a3
--- /dev/null
+++ b/sec-policy/selinux-ircd/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for ircd</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-ircd/selinux-ircd-2.20120725-r1.ebuild b/sec-policy/selinux-ircd/selinux-ircd-2.20120725-r1.ebuild
new file mode 100644
index 0000000..790b3a3
--- /dev/null
+++ b/sec-policy/selinux-ircd/selinux-ircd-2.20120725-r1.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="ircd"
+BASEPOL="2.20120725-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for ircd"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-irqbalance/ChangeLog b/sec-policy/selinux-irqbalance/ChangeLog
new file mode 100644
index 0000000..3f097df
--- /dev/null
+++ b/sec-policy/selinux-irqbalance/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-irqbalance
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-irqbalance/ChangeLog,v 1.9 2012/06/27 20:33:57 swift Exp $
+
+*selinux-irqbalance-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-irqbalance-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-irqbalance-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-irqbalance-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-irqbalance-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-irqbalance-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-irqbalance-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-irqbalance-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-irqbalance-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-irqbalance-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-irqbalance-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-irqbalance/metadata.xml b/sec-policy/selinux-irqbalance/metadata.xml
new file mode 100644
index 0000000..2ec6319
--- /dev/null
+++ b/sec-policy/selinux-irqbalance/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for irqbalance</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-irqbalance/selinux-irqbalance-2.20120725-r1.ebuild b/sec-policy/selinux-irqbalance/selinux-irqbalance-2.20120725-r1.ebuild
new file mode 100644
index 0000000..1221d31
--- /dev/null
+++ b/sec-policy/selinux-irqbalance/selinux-irqbalance-2.20120725-r1.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="irqbalance"
+BASEPOL="2.20120725-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for irqbalance"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-jabber/ChangeLog b/sec-policy/selinux-jabber/ChangeLog
new file mode 100644
index 0000000..168c65c
--- /dev/null
+++ b/sec-policy/selinux-jabber/ChangeLog
@@ -0,0 +1,33 @@
+# ChangeLog for sec-policy/selinux-jabber
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-jabber/ChangeLog,v 1.6 2012/06/27 20:33:58 swift Exp $
+
+*selinux-jabber-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-jabber-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-jabber-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-jabber-2.20120215.ebuild:
+  Stabilizing revision 7
+
+  31 Mar 2012; <swift@gentoo.org> selinux-jabber-2.20110726.ebuild,
+  +selinux-jabber-2.20120215.ebuild:
+  Remove deprecated dependency
+
+*selinux-jabber-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-jabber-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-jabber-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-jabber-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-jabber-2.20110726.ebuild,
+  +metadata.xml:
+  New policy based on refpolicy 20110726 sources
+

diff --git a/sec-policy/selinux-jabber/metadata.xml b/sec-policy/selinux-jabber/metadata.xml
new file mode 100644
index 0000000..82e2550
--- /dev/null
+++ b/sec-policy/selinux-jabber/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for jabber</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-jabber/selinux-jabber-2.20120725-r1.ebuild b/sec-policy/selinux-jabber/selinux-jabber-2.20120725-r1.ebuild
new file mode 100644
index 0000000..8d533f6
--- /dev/null
+++ b/sec-policy/selinux-jabber/selinux-jabber-2.20120725-r1.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="jabber"
+BASEPOL="2.20120725-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for jabber"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-java/ChangeLog b/sec-policy/selinux-java/ChangeLog
new file mode 100644
index 0000000..6edd53b
--- /dev/null
+++ b/sec-policy/selinux-java/ChangeLog
@@ -0,0 +1,43 @@
+# ChangeLog for sec-policy/selinux-java
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-java/ChangeLog,v 1.10 2012/06/27 20:34:08 swift Exp $
+
+*selinux-java-2.20120215-r2 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-java-2.20120215-r2.ebuild:
+  Bump to revision 13
+
+*selinux-java-2.20120215-r1 (20 May 2012)
+
+  20 May 2012; <swift@gentoo.org> +selinux-java-2.20120215-r1.ebuild:
+  Bumping to rev 9
+
+  13 May 2012; <swift@gentoo.org> -selinux-java-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-java-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-java-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-java-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-java-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-java-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-java-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-java-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-java-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-java/metadata.xml b/sec-policy/selinux-java/metadata.xml
new file mode 100644
index 0000000..901aaff
--- /dev/null
+++ b/sec-policy/selinux-java/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for java</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-java/selinux-java-2.20120725-r1.ebuild b/sec-policy/selinux-java/selinux-java-2.20120725-r1.ebuild
new file mode 100644
index 0000000..1246f78
--- /dev/null
+++ b/sec-policy/selinux-java/selinux-java-2.20120725-r1.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="java"
+BASEPOL="2.20120725-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for java"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-kdump/ChangeLog b/sec-policy/selinux-kdump/ChangeLog
new file mode 100644
index 0000000..3bde557
--- /dev/null
+++ b/sec-policy/selinux-kdump/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-kdump
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-kdump/ChangeLog,v 1.9 2012/06/27 20:34:03 swift Exp $
+
+*selinux-kdump-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-kdump-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-kdump-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-kdump-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-kdump-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-kdump-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-kdump-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-kdump-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-kdump-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-kdump-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-kdump-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-kdump/metadata.xml b/sec-policy/selinux-kdump/metadata.xml
new file mode 100644
index 0000000..62a070a
--- /dev/null
+++ b/sec-policy/selinux-kdump/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for kdump</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-kdump/selinux-kdump-2.20120725-r1.ebuild b/sec-policy/selinux-kdump/selinux-kdump-2.20120725-r1.ebuild
new file mode 100644
index 0000000..c23ebdd
--- /dev/null
+++ b/sec-policy/selinux-kdump/selinux-kdump-2.20120725-r1.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="kdump"
+BASEPOL="2.20120725-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for kdump"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-kerberos/ChangeLog b/sec-policy/selinux-kerberos/ChangeLog
new file mode 100644
index 0000000..82f8c95
--- /dev/null
+++ b/sec-policy/selinux-kerberos/ChangeLog
@@ -0,0 +1,123 @@
+# ChangeLog for sec-policy/selinux-kerberos
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-kerberos/ChangeLog,v 1.25 2012/06/27 20:33:56 swift Exp $
+
+*selinux-kerberos-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-kerberos-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-kerberos-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-kerberos-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-kerberos-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-kerberos-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-kerberos-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-kerberos-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-kerberos-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-kerberos-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-kerberos-2.20090730.ebuild, -selinux-kerberos-2.20091215.ebuild,
+  -selinux-kerberos-20080525.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-kerberos-2.20101213.ebuild:
+  Stable amd64 x86
+
+*selinux-kerberos-2.20101213 (05 Feb 2011)
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-kerberos-2.20101213.ebuild:
+  New upstream policy.
+
+*selinux-kerberos-2.20091215 (16 Dec 2009)
+
+  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-kerberos-2.20091215.ebuild:
+  New upstream release.
+
+  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-kerberos-20070329.ebuild, -selinux-kerberos-20070928.ebuild,
+  selinux-kerberos-20080525.ebuild:
+  Mark 20080525 stable, clear old ebuilds.
+
+*selinux-kerberos-2.20090730 (03 Aug 2009)
+
+  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-kerberos-2.20090730.ebuild:
+  New upstream release.
+
+  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+  selinux-kerberos-20070329.ebuild, selinux-kerberos-20070928.ebuild,
+  selinux-kerberos-20080525.ebuild:
+  Drop alpha, mips, ppc, sparc selinux support.
+
+*selinux-kerberos-20080525 (25 May 2008)
+
+  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-kerberos-20080525.ebuild:
+  New SVN snapshot.
+
+  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-kerberos-20050626.ebuild, -selinux-kerberos-20061114.ebuild:
+  Remove old ebuilds.
+
+  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+  selinux-kerberos-20070928.ebuild:
+  Mark stable.
+
+*selinux-kerberos-20070928 (26 Nov 2007)
+
+  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-kerberos-20070928.ebuild:
+  New SVN snapshot.
+
+  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
+  Removing kaiowas from metadata due to his retirement (see #61930 for
+  reference).
+
+  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
+  selinux-kerberos-20070329.ebuild:
+  Mark stable.
+
+*selinux-kerberos-20070329 (29 Mar 2007)
+
+  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-kerberos-20070329.ebuild:
+  New SVN snapshot.
+
+  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
+  Redigest for Manifest2
+
+*selinux-kerberos-20061114 (15 Nov 2006)
+
+  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-kerberos-20061114.ebuild:
+  New SVN snapshot.
+
+*selinux-kerberos-20061008 (10 Oct 2006)
+
+  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-kerberos-20061008.ebuild:
+  First mainstream reference policy testing release.
+
+*selinux-kerberos-20050626 (26 Jun 2005)
+
+  26 Jun 2005; petre rodan <kaiowas@gentoo.org> +metadata.xml,
+  +selinux-kerberos-20050626.ebuild:
+  initial commit
+

diff --git a/sec-policy/selinux-kerberos/metadata.xml b/sec-policy/selinux-kerberos/metadata.xml
new file mode 100644
index 0000000..0a21fca
--- /dev/null
+++ b/sec-policy/selinux-kerberos/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for kerberos</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-kerberos/selinux-kerberos-2.20120725-r1.ebuild b/sec-policy/selinux-kerberos/selinux-kerberos-2.20120725-r1.ebuild
new file mode 100644
index 0000000..036b022
--- /dev/null
+++ b/sec-policy/selinux-kerberos/selinux-kerberos-2.20120725-r1.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="kerberos"
+BASEPOL="2.20120725-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for kerberos"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-kerneloops/ChangeLog b/sec-policy/selinux-kerneloops/ChangeLog
new file mode 100644
index 0000000..a5ee0c9
--- /dev/null
+++ b/sec-policy/selinux-kerneloops/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-kerneloops
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-kerneloops/ChangeLog,v 1.9 2012/06/27 20:34:06 swift Exp $
+
+*selinux-kerneloops-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-kerneloops-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-kerneloops-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-kerneloops-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-kerneloops-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-kerneloops-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-kerneloops-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-kerneloops-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-kerneloops-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-kerneloops-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-kerneloops-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-kerneloops/metadata.xml b/sec-policy/selinux-kerneloops/metadata.xml
new file mode 100644
index 0000000..765d1f9
--- /dev/null
+++ b/sec-policy/selinux-kerneloops/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for kerneloops</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-kerneloops/selinux-kerneloops-2.20120725-r1.ebuild b/sec-policy/selinux-kerneloops/selinux-kerneloops-2.20120725-r1.ebuild
new file mode 100644
index 0000000..cfb9cc1
--- /dev/null
+++ b/sec-policy/selinux-kerneloops/selinux-kerneloops-2.20120725-r1.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="kerneloops"
+BASEPOL="2.20120725-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for kerneloops"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-kismet/ChangeLog b/sec-policy/selinux-kismet/ChangeLog
new file mode 100644
index 0000000..5b974c6
--- /dev/null
+++ b/sec-policy/selinux-kismet/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-kismet
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-kismet/ChangeLog,v 1.9 2012/06/27 20:33:49 swift Exp $
+
+*selinux-kismet-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-kismet-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-kismet-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-kismet-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-kismet-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-kismet-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-kismet-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-kismet-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-kismet-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-kismet-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-kismet-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-kismet/metadata.xml b/sec-policy/selinux-kismet/metadata.xml
new file mode 100644
index 0000000..967aedf
--- /dev/null
+++ b/sec-policy/selinux-kismet/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for kismet</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-kismet/selinux-kismet-2.20120725-r1.ebuild b/sec-policy/selinux-kismet/selinux-kismet-2.20120725-r1.ebuild
new file mode 100644
index 0000000..d27b683
--- /dev/null
+++ b/sec-policy/selinux-kismet/selinux-kismet-2.20120725-r1.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="kismet"
+BASEPOL="2.20120725-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for kismet"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-ksmtuned/ChangeLog b/sec-policy/selinux-ksmtuned/ChangeLog
new file mode 100644
index 0000000..3b67759
--- /dev/null
+++ b/sec-policy/selinux-ksmtuned/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-ksmtuned
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ksmtuned/ChangeLog,v 1.9 2012/06/27 20:34:01 swift Exp $
+
+*selinux-ksmtuned-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-ksmtuned-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-ksmtuned-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-ksmtuned-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-ksmtuned-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-ksmtuned-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-ksmtuned-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-ksmtuned-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-ksmtuned-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-ksmtuned-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-ksmtuned-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-ksmtuned/metadata.xml b/sec-policy/selinux-ksmtuned/metadata.xml
new file mode 100644
index 0000000..3b44850
--- /dev/null
+++ b/sec-policy/selinux-ksmtuned/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for ksmtuned</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-ksmtuned/selinux-ksmtuned-2.20120725-r1.ebuild b/sec-policy/selinux-ksmtuned/selinux-ksmtuned-2.20120725-r1.ebuild
new file mode 100644
index 0000000..2778d1d
--- /dev/null
+++ b/sec-policy/selinux-ksmtuned/selinux-ksmtuned-2.20120725-r1.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="ksmtuned"
+BASEPOL="2.20120725-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for ksmtuned"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-kudzu/ChangeLog b/sec-policy/selinux-kudzu/ChangeLog
new file mode 100644
index 0000000..2bec459
--- /dev/null
+++ b/sec-policy/selinux-kudzu/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-kudzu
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-kudzu/ChangeLog,v 1.9 2012/06/27 20:34:13 swift Exp $
+
+*selinux-kudzu-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-kudzu-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-kudzu-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-kudzu-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-kudzu-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-kudzu-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-kudzu-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-kudzu-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-kudzu-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-kudzu-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-kudzu-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-kudzu/metadata.xml b/sec-policy/selinux-kudzu/metadata.xml
new file mode 100644
index 0000000..235e7ca
--- /dev/null
+++ b/sec-policy/selinux-kudzu/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for kudzu</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-kudzu/selinux-kudzu-2.20120725-r1.ebuild b/sec-policy/selinux-kudzu/selinux-kudzu-2.20120725-r1.ebuild
new file mode 100644
index 0000000..8005d9b
--- /dev/null
+++ b/sec-policy/selinux-kudzu/selinux-kudzu-2.20120725-r1.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="kudzu"
+BASEPOL="2.20120725-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for kudzu"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-ldap/ChangeLog b/sec-policy/selinux-ldap/ChangeLog
new file mode 100644
index 0000000..0c1e79f
--- /dev/null
+++ b/sec-policy/selinux-ldap/ChangeLog
@@ -0,0 +1,146 @@
+# ChangeLog for sec-policy/selinux-ldap
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ldap/ChangeLog,v 1.10 2012/06/27 20:33:49 swift Exp $
+
+*selinux-ldap-2.20120215-r2 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-ldap-2.20120215-r2.ebuild:
+  Bump to revision 13
+
+*selinux-ldap-2.20120215-r1 (20 May 2012)
+
+  20 May 2012; <swift@gentoo.org> +selinux-ldap-2.20120215-r1.ebuild:
+  Bumping to rev 9
+
+  13 May 2012; <swift@gentoo.org> -selinux-ldap-2.20110726-r1.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-ldap-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-ldap-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-ldap-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -files/fix-services-ldap-r1.patch,
+  -selinux-ldap-2.20101213-r1.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-ldap-2.20110726-r1.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-ldap-2.20110726-r1 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-ldap-2.20110726-r1.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-ldap-2.20101213-r1.ebuild:
+  Stable amd64 x86
+
+  16 Apr 2011; Anthony G. Basile <blueness@gentoo.org>
+  +files/fix-services-ldap-r1.patch, +selinux-ldap-2.20101213-r1.ebuild,
+  +metadata.xml:
+  Initial commit to tree, renames selinux-openldap
+
+*selinux-ldap-2.20101213-r1 (14 Mar 2011)
+
+  14 Mar 2011; <swift@gentoo.org> +files/fix-services-ldap-r1.patch,
+  +selinux-ldap-2.20101213-r1.ebuild, +metadata.xml:
+  Fix file contexts, enable ldap administration
+
+*selinux-openldap-2.20101213 (05 Feb 2011)
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-openldap-2.20101213.ebuild:
+  New upstream policy.
+
+*selinux-openldap-2.20091215 (16 Dec 2009)
+
+  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-openldap-2.20091215.ebuild:
+  New upstream release.
+
+  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-openldap-20070329.ebuild, -selinux-openldap-20070928.ebuild,
+  selinux-openldap-20080525.ebuild:
+  Mark 20080525 stable, clear old ebuilds.
+
+*selinux-openldap-2.20090730 (03 Aug 2009)
+
+  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-openldap-2.20090730.ebuild:
+  New upstream release.
+
+  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+  selinux-openldap-20070329.ebuild, selinux-openldap-20070928.ebuild,
+  selinux-openldap-20080525.ebuild:
+  Drop alpha, mips, ppc, sparc selinux support.
+
+*selinux-openldap-20080525 (25 May 2008)
+
+  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-openldap-20080525.ebuild:
+  New SVN snapshot.
+
+  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-openldap-20050626.ebuild, -selinux-openldap-20051122.ebuild,
+  -selinux-openldap-20061114.ebuild:
+  Remove old ebuilds.
+
+  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+  selinux-openldap-20070928.ebuild:
+  Mark stable.
+
+*selinux-openldap-20070928 (26 Nov 2007)
+
+  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-openldap-20070928.ebuild:
+  New SVN snapshot.
+
+  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
+  Removing kaiowas from metadata due to his retirement (see #61930 for
+  reference).
+
+  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
+  selinux-openldap-20070329.ebuild:
+  Mark stable.
+
+*selinux-openldap-20070329 (29 Mar 2007)
+
+  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-openldap-20070329.ebuild:
+  New SVN snapshot.
+
+  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
+  Redigest for Manifest2
+
+*selinux-openldap-20061114 (15 Nov 2006)
+
+  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-openldap-20061114.ebuild:
+  New SVN snapshot.
+
+*selinux-openldap-20061008 (10 Oct 2006)
+
+  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-openldap-20061008.ebuild:
+  First mainstream reference policy testing release.
+
+  02 Dec 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-openldap-20051122.ebuild:
+  mark stable on amd64 mips ppc sparc x86
+
+*selinux-openldap-20051122 (28 Nov 2005)
+
+  28 Nov 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-openldap-20050626.ebuild, +selinux-openldap-20051122.ebuild:
+  marked stable on amd64 mips ppc sparc x86, merge with upstream
+
+*selinux-openldap-20050626 (26 Jun 2005)
+
+  26 Jun 2005; petre rodan <kaiowas@gentoo.org> +metadata.xml,
+  +selinux-openldap-20050626.ebuild:
+  initial commit
+

diff --git a/sec-policy/selinux-ldap/metadata.xml b/sec-policy/selinux-ldap/metadata.xml
new file mode 100644
index 0000000..d873bf1
--- /dev/null
+++ b/sec-policy/selinux-ldap/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for openldap</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-ldap/selinux-ldap-2.20120725-r1.ebuild b/sec-policy/selinux-ldap/selinux-ldap-2.20120725-r1.ebuild
new file mode 100644
index 0000000..dd9b666
--- /dev/null
+++ b/sec-policy/selinux-ldap/selinux-ldap-2.20120725-r1.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="ldap"
+BASEPOL="2.20120725-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for ldap"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-links/ChangeLog b/sec-policy/selinux-links/ChangeLog
new file mode 100644
index 0000000..4bbc967
--- /dev/null
+++ b/sec-policy/selinux-links/ChangeLog
@@ -0,0 +1,45 @@
+# ChangeLog for sec-policy/selinux-links
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-links/ChangeLog,v 1.9 2012/06/27 20:34:01 swift Exp $
+
+*selinux-links-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-links-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-links-2.20110726-r1.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-links-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-links-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-links-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-links-2.20101213.ebuild,
+  -files/add-apps-links.patch:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-links-2.20110726-r1.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-links-2.20110726-r1 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-links-2.20110726-r1.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-links-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+
+*selinux-links-2.20101213 (22 Jan 2011)
+
+  22 Jan 2011; <swift@gentoo.org> +selinux-links-2.20101213.ebuild,
+  +files/add-apps-links.patch, +metadata.xml:
+  Adding SELinux policy for links webbrowser
+

diff --git a/sec-policy/selinux-links/metadata.xml b/sec-policy/selinux-links/metadata.xml
new file mode 100644
index 0000000..80b8415
--- /dev/null
+++ b/sec-policy/selinux-links/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for links</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-links/selinux-links-2.20120725-r1.ebuild b/sec-policy/selinux-links/selinux-links-2.20120725-r1.ebuild
new file mode 100644
index 0000000..eaeca5b
--- /dev/null
+++ b/sec-policy/selinux-links/selinux-links-2.20120725-r1.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="links"
+BASEPOL="2.20120725-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for links"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-lircd/ChangeLog b/sec-policy/selinux-lircd/ChangeLog
new file mode 100644
index 0000000..7951d0f
--- /dev/null
+++ b/sec-policy/selinux-lircd/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-lircd
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-lircd/ChangeLog,v 1.9 2012/06/27 20:34:10 swift Exp $
+
+*selinux-lircd-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-lircd-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-lircd-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-lircd-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-lircd-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-lircd-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-lircd-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-lircd-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-lircd-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-lircd-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-lircd-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-lircd/metadata.xml b/sec-policy/selinux-lircd/metadata.xml
new file mode 100644
index 0000000..bbf99b9
--- /dev/null
+++ b/sec-policy/selinux-lircd/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for lircd</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-lircd/selinux-lircd-2.20120725-r1.ebuild b/sec-policy/selinux-lircd/selinux-lircd-2.20120725-r1.ebuild
new file mode 100644
index 0000000..3199b53
--- /dev/null
+++ b/sec-policy/selinux-lircd/selinux-lircd-2.20120725-r1.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="lircd"
+BASEPOL="2.20120725-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for lircd"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-loadkeys/ChangeLog b/sec-policy/selinux-loadkeys/ChangeLog
new file mode 100644
index 0000000..9a4536f
--- /dev/null
+++ b/sec-policy/selinux-loadkeys/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-loadkeys
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-loadkeys/ChangeLog,v 1.9 2012/06/27 20:34:10 swift Exp $
+
+*selinux-loadkeys-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-loadkeys-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-loadkeys-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-loadkeys-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-loadkeys-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-loadkeys-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-loadkeys-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-loadkeys-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-loadkeys-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-loadkeys-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-loadkeys-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-loadkeys/metadata.xml b/sec-policy/selinux-loadkeys/metadata.xml
new file mode 100644
index 0000000..6c9b757
--- /dev/null
+++ b/sec-policy/selinux-loadkeys/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for loadkeys</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-loadkeys/selinux-loadkeys-2.20120725-r1.ebuild b/sec-policy/selinux-loadkeys/selinux-loadkeys-2.20120725-r1.ebuild
new file mode 100644
index 0000000..48f897e
--- /dev/null
+++ b/sec-policy/selinux-loadkeys/selinux-loadkeys-2.20120725-r1.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="loadkeys"
+BASEPOL="2.20120725-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for loadkeys"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-lockdev/ChangeLog b/sec-policy/selinux-lockdev/ChangeLog
new file mode 100644
index 0000000..aa6b15f
--- /dev/null
+++ b/sec-policy/selinux-lockdev/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-lockdev
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-lockdev/ChangeLog,v 1.9 2012/06/27 20:34:13 swift Exp $
+
+*selinux-lockdev-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-lockdev-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-lockdev-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-lockdev-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-lockdev-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-lockdev-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-lockdev-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-lockdev-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-lockdev-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-lockdev-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-lockdev-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-lockdev/metadata.xml b/sec-policy/selinux-lockdev/metadata.xml
new file mode 100644
index 0000000..eab4554
--- /dev/null
+++ b/sec-policy/selinux-lockdev/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for lockdev</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-lockdev/selinux-lockdev-2.20120725-r1.ebuild b/sec-policy/selinux-lockdev/selinux-lockdev-2.20120725-r1.ebuild
new file mode 100644
index 0000000..5771524
--- /dev/null
+++ b/sec-policy/selinux-lockdev/selinux-lockdev-2.20120725-r1.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="lockdev"
+BASEPOL="2.20120725-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for lockdev"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-logrotate/ChangeLog b/sec-policy/selinux-logrotate/ChangeLog
new file mode 100644
index 0000000..5235447
--- /dev/null
+++ b/sec-policy/selinux-logrotate/ChangeLog
@@ -0,0 +1,166 @@
+# ChangeLog for sec-policy/selinux-logrotate
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-logrotate/ChangeLog,v 1.35 2012/06/27 20:33:50 swift Exp $
+
+*selinux-logrotate-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-logrotate-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-logrotate-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-logrotate-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-logrotate-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-logrotate-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-logrotate-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-logrotate-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-logrotate-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-logrotate-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-logrotate-2.20090730.ebuild, -selinux-logrotate-2.20091215.ebuild,
+  -selinux-logrotate-20080525.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-logrotate-2.20101213.ebuild:
+  Stable amd64 x86
+
+*selinux-logrotate-2.20101213 (05 Feb 2011)
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-logrotate-2.20101213.ebuild:
+  New upstream policy.
+
+*selinux-logrotate-2.20091215 (16 Dec 2009)
+
+  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-logrotate-2.20091215.ebuild:
+  New upstream release.
+
+  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-logrotate-20070329.ebuild, -selinux-logrotate-20070928.ebuild,
+  selinux-logrotate-20080525.ebuild:
+  Mark 20080525 stable, clear old ebuilds.
+
+*selinux-logrotate-2.20090730 (03 Aug 2009)
+
+  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-logrotate-2.20090730.ebuild:
+  New upstream release.
+
+  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+  selinux-logrotate-20070329.ebuild, selinux-logrotate-20070928.ebuild,
+  selinux-logrotate-20080525.ebuild:
+  Drop alpha, mips, ppc, sparc selinux support.
+
+*selinux-logrotate-20080525 (25 May 2008)
+
+  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-logrotate-20080525.ebuild:
+  New SVN snapshot.
+
+  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-logrotate-20050211.ebuild, -selinux-logrotate-20050408.ebuild,
+  -selinux-logrotate-20061114.ebuild:
+  Remove old ebuilds.
+
+  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+  selinux-logrotate-20070928.ebuild:
+  Mark stable.
+
+*selinux-logrotate-20070928 (26 Nov 2007)
+
+  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-logrotate-20070928.ebuild:
+  New SVN snapshot.
+
+  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
+  selinux-logrotate-20070329.ebuild:
+  Mark stable.
+
+*selinux-logrotate-20070329 (29 Mar 2007)
+
+  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-logrotate-20070329.ebuild:
+  New SVN snapshot.
+
+  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
+  Redigest for Manifest2
+
+*selinux-logrotate-20061114 (15 Nov 2006)
+
+  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-logrotate-20061114.ebuild:
+  New SVN snapshot.
+
+*selinux-logrotate-20061008 (10 Oct 2006)
+
+  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-logrotate-20061008.ebuild:
+  First mainstream reference policy testing release.
+
+  07 May 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-logrotate-20041120.ebuild, selinux-logrotate-20050408.ebuild:
+  mark stable
+
+*selinux-logrotate-20050408 (23 Apr 2005)
+
+  23 Apr 2005; petre rodan <kaiowas@gentoo.org>
+  +selinux-logrotate-20050408.ebuild:
+  merge with upstream
+
+  23 Mar 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-logrotate-20050211.ebuild:
+  mark stable
+
+*selinux-logrotate-20050211 (25 Feb 2005)
+
+  25 Feb 2005; petre rodan <kaiowas@gentoo.org>
+  +selinux-logrotate-20050211.ebuild:
+  merge with upstream policy
+
+  12 Dec 2004; petre rodan <kaiowas@gentoo.org>
+  -selinux-logrotate-20031129.ebuild, -selinux-logrotate-20041114.ebuild:
+  removed old builds
+
+  23 Nov 2004; petre rodan <kaiowas@gentoo.org>
+  selinux-logrotate-20041120.ebuild:
+  mark stable
+
+*selinux-logrotate-20041120 (22 Nov 2004)
+
+  22 Nov 2004; petre rodan <kaiowas@gentoo.org>
+  +selinux-logrotate-20041120.ebuild:
+  merge with nsa policy
+
+*selinux-logrotate-20041114 (14 Nov 2004)
+
+  14 Nov 2004; petre rodan <kaiowas@gentoo.org>
+  -selinux-logrotate-20041109.ebuild, +selinux-logrotate-20041114.ebuild:
+  fixed gentoo-specific file context
+
+*selinux-logrotate-20041109 (13 Nov 2004)
+
+  13 Nov 2004; petre rodan <kaiowas@gentoo.org>
+  +selinux-logrotate-20041109.ebuild:
+  merge with nsa policy
+
+*selinux-logrotate-20031129 (29 Nov 2003)
+
+  29 Nov 2003; Chris PeBenito <pebenito@gentoo.org> metadata.xml,
+  selinux-logrotate-20031129.ebuild:
+  Initial commit.  Submitted by Tad Glines.
+

diff --git a/sec-policy/selinux-logrotate/metadata.xml b/sec-policy/selinux-logrotate/metadata.xml
new file mode 100644
index 0000000..f5f0a65
--- /dev/null
+++ b/sec-policy/selinux-logrotate/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for logrotate</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-logrotate/selinux-logrotate-2.20120725-r1.ebuild b/sec-policy/selinux-logrotate/selinux-logrotate-2.20120725-r1.ebuild
new file mode 100644
index 0000000..d615d4f
--- /dev/null
+++ b/sec-policy/selinux-logrotate/selinux-logrotate-2.20120725-r1.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="logrotate"
+BASEPOL="2.20120725-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for logrotate"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-logwatch/ChangeLog b/sec-policy/selinux-logwatch/ChangeLog
new file mode 100644
index 0000000..6e69e0d
--- /dev/null
+++ b/sec-policy/selinux-logwatch/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-logwatch
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-logwatch/ChangeLog,v 1.9 2012/06/27 20:33:57 swift Exp $
+
+*selinux-logwatch-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-logwatch-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-logwatch-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-logwatch-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-logwatch-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-logwatch-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-logwatch-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-logwatch-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-logwatch-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-logwatch-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-logwatch-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-logwatch/metadata.xml b/sec-policy/selinux-logwatch/metadata.xml
new file mode 100644
index 0000000..cd2eb89
--- /dev/null
+++ b/sec-policy/selinux-logwatch/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for logwatch</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-logwatch/selinux-logwatch-2.20120725-r1.ebuild b/sec-policy/selinux-logwatch/selinux-logwatch-2.20120725-r1.ebuild
new file mode 100644
index 0000000..c2851f3
--- /dev/null
+++ b/sec-policy/selinux-logwatch/selinux-logwatch-2.20120725-r1.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="logwatch"
+BASEPOL="2.20120725-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for logwatch"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-lpd/ChangeLog b/sec-policy/selinux-lpd/ChangeLog
new file mode 100644
index 0000000..a305f4c
--- /dev/null
+++ b/sec-policy/selinux-lpd/ChangeLog
@@ -0,0 +1,90 @@
+# ChangeLog for sec-policy/selinux-lpd
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-lpd/ChangeLog,v 1.18 2012/06/27 20:34:06 swift Exp $
+
+*selinux-lpd-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-lpd-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-lpd-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-lpd-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-lpd-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-lpd-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-lpd-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-lpd-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-lpd-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-lpd-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-lpd-2.20090730.ebuild, -selinux-lpd-2.20091215.ebuild,
+  -selinux-lpd-20080525.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-lpd-2.20101213.ebuild:
+  Stable amd64 x86
+
+*selinux-lpd-2.20101213 (05 Feb 2011)
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-lpd-2.20101213.ebuild:
+  New upstream policy.
+
+*selinux-lpd-2.20091215 (16 Dec 2009)
+
+  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-lpd-2.20091215.ebuild:
+  New upstream release.
+
+  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-lpd-20070329.ebuild, -selinux-lpd-20070928.ebuild,
+  selinux-lpd-20080525.ebuild:
+  Mark 20080525 stable, clear old ebuilds.
+
+*selinux-lpd-2.20090730 (03 Aug 2009)
+
+  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-lpd-2.20090730.ebuild:
+  New upstream release.
+
+  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+  selinux-lpd-20070329.ebuild, selinux-lpd-20070928.ebuild,
+  selinux-lpd-20080525.ebuild:
+  Drop alpha, mips, ppc, sparc selinux support.
+
+*selinux-lpd-20080525 (25 May 2008)
+
+  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-lpd-20080525.ebuild:
+  New SVN snapshot.
+
+  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+  selinux-lpd-20070928.ebuild:
+  Mark stable.
+
+*selinux-lpd-20070928 (26 Nov 2007)
+
+  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-lpd-20070928.ebuild:
+  New SVN snapshot.
+
+*selinux-lpd-20070329 (07 Jul 2007)
+
+  07 Jul 2007; Petre Rodan <kaiowas@gentoo.org> +metadata.xml,
+  +selinux-lpd-20070329.ebuild:
+  initial commit. dependency of selinux-cups
+

diff --git a/sec-policy/selinux-lpd/metadata.xml b/sec-policy/selinux-lpd/metadata.xml
new file mode 100644
index 0000000..2513587
--- /dev/null
+++ b/sec-policy/selinux-lpd/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for lpd</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-lpd/selinux-lpd-2.20120725-r1.ebuild b/sec-policy/selinux-lpd/selinux-lpd-2.20120725-r1.ebuild
new file mode 100644
index 0000000..2d8c30f
--- /dev/null
+++ b/sec-policy/selinux-lpd/selinux-lpd-2.20120725-r1.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="lpd"
+BASEPOL="2.20120725-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for lpd"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-mailman/ChangeLog b/sec-policy/selinux-mailman/ChangeLog
new file mode 100644
index 0000000..aec415c
--- /dev/null
+++ b/sec-policy/selinux-mailman/ChangeLog
@@ -0,0 +1,43 @@
+# ChangeLog for sec-policy/selinux-mailman
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mailman/ChangeLog,v 1.10 2012/06/27 20:34:04 swift Exp $
+
+*selinux-mailman-2.20120215-r2 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-mailman-2.20120215-r2.ebuild:
+  Bump to revision 13
+
+*selinux-mailman-2.20120215-r1 (20 May 2012)
+
+  20 May 2012; <swift@gentoo.org> +selinux-mailman-2.20120215-r1.ebuild:
+  Bumping to rev 9
+
+  13 May 2012; <swift@gentoo.org> -selinux-mailman-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-mailman-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-mailman-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-mailman-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-mailman-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-mailman-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-mailman-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-mailman-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-mailman-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-mailman/metadata.xml b/sec-policy/selinux-mailman/metadata.xml
new file mode 100644
index 0000000..09ee9c0
--- /dev/null
+++ b/sec-policy/selinux-mailman/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for mailman</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-mailman/selinux-mailman-2.20120725-r1.ebuild b/sec-policy/selinux-mailman/selinux-mailman-2.20120725-r1.ebuild
new file mode 100644
index 0000000..3898357
--- /dev/null
+++ b/sec-policy/selinux-mailman/selinux-mailman-2.20120725-r1.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="mailman"
+BASEPOL="2.20120725-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for mailman"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-mcelog/ChangeLog b/sec-policy/selinux-mcelog/ChangeLog
new file mode 100644
index 0000000..dae152c
--- /dev/null
+++ b/sec-policy/selinux-mcelog/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-mcelog
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mcelog/ChangeLog,v 1.9 2012/06/27 20:34:09 swift Exp $
+
+*selinux-mcelog-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-mcelog-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-mcelog-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-mcelog-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-mcelog-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-mcelog-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-mcelog-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-mcelog-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-mcelog-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-mcelog-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-mcelog-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-mcelog/metadata.xml b/sec-policy/selinux-mcelog/metadata.xml
new file mode 100644
index 0000000..7c3ac88
--- /dev/null
+++ b/sec-policy/selinux-mcelog/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for mcelog</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-mcelog/selinux-mcelog-2.20120725-r1.ebuild b/sec-policy/selinux-mcelog/selinux-mcelog-2.20120725-r1.ebuild
new file mode 100644
index 0000000..8fa2d8f
--- /dev/null
+++ b/sec-policy/selinux-mcelog/selinux-mcelog-2.20120725-r1.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="mcelog"
+BASEPOL="2.20120725-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for mcelog"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-memcached/ChangeLog b/sec-policy/selinux-memcached/ChangeLog
new file mode 100644
index 0000000..d134ce3
--- /dev/null
+++ b/sec-policy/selinux-memcached/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-memcached
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-memcached/ChangeLog,v 1.9 2012/06/27 20:33:51 swift Exp $
+
+*selinux-memcached-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-memcached-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-memcached-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-memcached-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-memcached-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-memcached-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-memcached-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-memcached-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-memcached-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-memcached-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-memcached-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-memcached/metadata.xml b/sec-policy/selinux-memcached/metadata.xml
new file mode 100644
index 0000000..4c8c0d5
--- /dev/null
+++ b/sec-policy/selinux-memcached/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for memcached</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-memcached/selinux-memcached-2.20120725-r1.ebuild b/sec-policy/selinux-memcached/selinux-memcached-2.20120725-r1.ebuild
new file mode 100644
index 0000000..de3787f
--- /dev/null
+++ b/sec-policy/selinux-memcached/selinux-memcached-2.20120725-r1.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="memcached"
+BASEPOL="2.20120725-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for memcached"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-milter/ChangeLog b/sec-policy/selinux-milter/ChangeLog
new file mode 100644
index 0000000..59d79af
--- /dev/null
+++ b/sec-policy/selinux-milter/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-milter
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-milter/ChangeLog,v 1.9 2012/06/27 20:34:06 swift Exp $
+
+*selinux-milter-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-milter-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-milter-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-milter-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-milter-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-milter-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-milter-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-milter-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-milter-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-milter-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-milter-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-milter/metadata.xml b/sec-policy/selinux-milter/metadata.xml
new file mode 100644
index 0000000..86cec3e
--- /dev/null
+++ b/sec-policy/selinux-milter/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for milter</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-milter/selinux-milter-2.20120725-r1.ebuild b/sec-policy/selinux-milter/selinux-milter-2.20120725-r1.ebuild
new file mode 100644
index 0000000..41816e7
--- /dev/null
+++ b/sec-policy/selinux-milter/selinux-milter-2.20120725-r1.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="milter"
+BASEPOL="2.20120725-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for milter"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-modemmanager/ChangeLog b/sec-policy/selinux-modemmanager/ChangeLog
new file mode 100644
index 0000000..695f4d5
--- /dev/null
+++ b/sec-policy/selinux-modemmanager/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-modemmanager
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-modemmanager/ChangeLog,v 1.9 2012/06/27 20:33:58 swift Exp $
+
+*selinux-modemmanager-2.20120215-r2 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-modemmanager-2.20120215-r2.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-modemmanager-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-modemmanager-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-modemmanager-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-modemmanager-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-modemmanager-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-modemmanager-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-modemmanager-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-modemmanager-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-modemmanager-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-modemmanager/metadata.xml b/sec-policy/selinux-modemmanager/metadata.xml
new file mode 100644
index 0000000..32c5524
--- /dev/null
+++ b/sec-policy/selinux-modemmanager/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for modemmanager</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-modemmanager/selinux-modemmanager-2.20120725-r1.ebuild b/sec-policy/selinux-modemmanager/selinux-modemmanager-2.20120725-r1.ebuild
new file mode 100644
index 0000000..a576994
--- /dev/null
+++ b/sec-policy/selinux-modemmanager/selinux-modemmanager-2.20120725-r1.ebuild
@@ -0,0 +1,18 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="modemmanager"
+BASEPOL="2.20120725-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for modemmanager"
+
+KEYWORDS="~amd64 ~x86"
+DEPEND="${DEPEND}
+	sec-policy/selinux-dbus
+"
+RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-mono/ChangeLog b/sec-policy/selinux-mono/ChangeLog
new file mode 100644
index 0000000..93a5b90
--- /dev/null
+++ b/sec-policy/selinux-mono/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-mono
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mono/ChangeLog,v 1.9 2012/06/27 20:33:51 swift Exp $
+
+*selinux-mono-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-mono-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-mono-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-mono-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-mono-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-mono-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-mono-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-mono-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-mono-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-mono-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-mono-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-mono/metadata.xml b/sec-policy/selinux-mono/metadata.xml
new file mode 100644
index 0000000..0ce797f
--- /dev/null
+++ b/sec-policy/selinux-mono/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for mono</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-mono/selinux-mono-2.20120725-r1.ebuild b/sec-policy/selinux-mono/selinux-mono-2.20120725-r1.ebuild
new file mode 100644
index 0000000..bf5aeb0
--- /dev/null
+++ b/sec-policy/selinux-mono/selinux-mono-2.20120725-r1.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="mono"
+BASEPOL="2.20120725-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for mono"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-mozilla/ChangeLog b/sec-policy/selinux-mozilla/ChangeLog
new file mode 100644
index 0000000..2d3bb5e
--- /dev/null
+++ b/sec-policy/selinux-mozilla/ChangeLog
@@ -0,0 +1,121 @@
+# ChangeLog for sec-policy/selinux-mozilla
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mozilla/ChangeLog,v 1.25 2012/06/27 20:34:08 swift Exp $
+
+*selinux-mozilla-2.20120215-r3 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-mozilla-2.20120215-r3.ebuild:
+  Bump to revision 13
+
+  01 Jun 2012; <swift@gentoo.org> selinux-mozilla-2.20120215-r2.ebuild:
+  Add dependency on selinux-xserver, fixes build failure
+
+*selinux-mozilla-2.20120215-r2 (20 May 2012)
+
+  20 May 2012; <swift@gentoo.org> +selinux-mozilla-2.20120215-r2.ebuild:
+  Bumping to rev 9
+
+  13 May 2012; <swift@gentoo.org> -selinux-mozilla-2.20110726-r2.ebuild,
+  -selinux-mozilla-2.20110726-r3.ebuild, -selinux-mozilla-2.20110726-r4.ebuild,
+  -selinux-mozilla-2.20110726-r5.ebuild, -selinux-mozilla-2.20110726-r6.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-mozilla-2.20120215-r1.ebuild:
+  Stabilizing revision 7
+
+  31 Mar 2012; <swift@gentoo.org> selinux-mozilla-2.20110726-r6.ebuild:
+  Stabilizing
+
+*selinux-mozilla-2.20120215-r1 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-mozilla-2.20120215-r1.ebuild:
+  Bumping to 2.20120215 policies
+
+  23 Feb 2012; <swift@gentoo.org> selinux-mozilla-2.20110726-r5.ebuild:
+  Stabilizing
+
+*selinux-mozilla-2.20110726-r6 (23 Feb 2012)
+
+  23 Feb 2012; <swift@gentoo.org> +selinux-mozilla-2.20110726-r6.ebuild:
+  Mark xserver policy as an optional call
+
+  29 Jan 2012;  <swift@gentoo.org> Manifest:
+  Updating manifest
+
+  29 Jan 2012; <swift@gentoo.org> selinux-mozilla-2.20110726-r4.ebuild:
+  Stabilize
+
+*selinux-mozilla-2.20110726-r5 (14 Jan 2012)
+
+  14 Jan 2012; <swift@gentoo.org> +selinux-mozilla-2.20110726-r5.ebuild:
+  Adding dontaudits
+
+*selinux-mozilla-2.20110726-r4 (17 Dec 2011)
+
+  17 Dec 2011; <swift@gentoo.org> +selinux-mozilla-2.20110726-r4.ebuild:
+  Allow mozilla plugin to read its configuration files
+
+  27 Nov 2011; <swift@gentoo.org> selinux-mozilla-2.20110726-r3.ebuild:
+  Stable on amd64/x86
+
+  12 Nov 2011; <swift@gentoo.org> -files/fix-apps-mozilla-r2.patch,
+  -files/fix-apps-mozilla-r3.patch, -files/fix-apps-mozilla-r4.patch,
+  -selinux-mozilla-2.20101213-r2.ebuild, -selinux-mozilla-2.20101213-r3.ebuild,
+  -selinux-mozilla-2.20101213-r4.ebuild, -selinux-mozilla-2.20110726-r1.ebuild,
+  -files/fix-mozilla.patch:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-mozilla-2.20110726-r2.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-mozilla-2.20110726-r3 (23 Oct 2011)
+
+  23 Oct 2011; <swift@gentoo.org> +selinux-mozilla-2.20110726-r3.ebuild:
+  Add support for XDG type
+
+*selinux-mozilla-2.20110726-r2 (17 Sep 2011)
+
+  17 Sep 2011; <swift@gentoo.org> +selinux-mozilla-2.20110726-r2.ebuild:
+  Add support for XDG types
+
+*selinux-mozilla-2.20110726-r1 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-mozilla-2.20110726-r1.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+*selinux-mozilla-2.20101213-r4 (07 Aug 2011)
+
+  07 Aug 2011; Anthony G. Basile <blueness@gentoo.org>
+  +files/fix-apps-mozilla-r4.patch, +selinux-mozilla-2.20101213-r4.ebuild:
+  Allow mozilla to read ~/.local
+
+*selinux-mozilla-2.20101213-r3 (10 Jul 2011)
+
+  10 Jul 2011; Anthony G. Basile <blueness@gentoo.org>
+  +files/fix-apps-mozilla-r3.patch, +selinux-mozilla-2.20101213-r3.ebuild:
+  Support proxy plugins and tor
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-mozilla-2.20101213.ebuild, -selinux-mozilla-2.20101213-r1.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-mozilla-2.20101213-r2.ebuild:
+  Stable amd64 x86
+
+*selinux-mozilla-2.20101213-r2 (20 May 2011)
+
+  20 May 2011; Anthony G. Basile <blueness@gentoo.org>
+  +files/fix-apps-mozilla-r2.patch, +selinux-mozilla-2.20101213-r2.ebuild:
+  Remove obsolete privileges
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+
+*selinux-mozilla-2.20101213-r1 (22 Jan 2011)
+
+  22 Jan 2011; <swift@gentoo.org> +selinux-mozilla-2.20101213-r1.ebuild,
+  files/fix-mozilla.patch:
+  Support binary firefox, add call to alsa interface and support tmp type
+  for mozilla
+

diff --git a/sec-policy/selinux-mozilla/metadata.xml b/sec-policy/selinux-mozilla/metadata.xml
new file mode 100644
index 0000000..d718f1b
--- /dev/null
+++ b/sec-policy/selinux-mozilla/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for mozilla</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-mozilla/selinux-mozilla-2.20120725-r1.ebuild b/sec-policy/selinux-mozilla/selinux-mozilla-2.20120725-r1.ebuild
new file mode 100644
index 0000000..b43e972
--- /dev/null
+++ b/sec-policy/selinux-mozilla/selinux-mozilla-2.20120725-r1.ebuild
@@ -0,0 +1,18 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="mozilla"
+BASEPOL="2.20120725-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for mozilla"
+
+KEYWORDS="~amd64 ~x86"
+DEPEND="${DEPEND}
+	sec-policy/selinux-xserver
+"
+RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-mpd/ChangeLog b/sec-policy/selinux-mpd/ChangeLog
new file mode 100644
index 0000000..d31a3d4
--- /dev/null
+++ b/sec-policy/selinux-mpd/ChangeLog
@@ -0,0 +1,32 @@
+# ChangeLog for sec-policy/selinux-mpd
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mpd/ChangeLog,v 1.7 2012/06/27 20:34:04 swift Exp $
+
+*selinux-mpd-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-mpd-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-mpd-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-mpd-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-mpd-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-mpd-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  29 Jan 2012;  <swift@gentoo.org> Manifest:
+  Updating manifest
+
+  29 Jan 2012; <swift@gentoo.org> selinux-mpd-2.20110726.ebuild:
+  Stabilize
+
+*selinux-mpd-2.20110726 (04 Dec 2011)
+
+  04 Dec 2011; <swift@gentoo.org> +selinux-mpd-2.20110726.ebuild,
+  +metadata.xml:
+  Adding SELinux module for mpd
+

diff --git a/sec-policy/selinux-mpd/metadata.xml b/sec-policy/selinux-mpd/metadata.xml
new file mode 100644
index 0000000..8d1d1e6
--- /dev/null
+++ b/sec-policy/selinux-mpd/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for mpd</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-mpd/selinux-mpd-2.20120725-r1.ebuild b/sec-policy/selinux-mpd/selinux-mpd-2.20120725-r1.ebuild
new file mode 100644
index 0000000..f3efde9
--- /dev/null
+++ b/sec-policy/selinux-mpd/selinux-mpd-2.20120725-r1.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="mpd"
+BASEPOL="2.20120725-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for mpd"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-mplayer/ChangeLog b/sec-policy/selinux-mplayer/ChangeLog
new file mode 100644
index 0000000..20b97ac
--- /dev/null
+++ b/sec-policy/selinux-mplayer/ChangeLog
@@ -0,0 +1,45 @@
+# ChangeLog for sec-policy/selinux-mplayer
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mplayer/ChangeLog,v 1.9 2012/06/27 20:34:02 swift Exp $
+
+*selinux-mplayer-2.20120215-r2 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-mplayer-2.20120215-r2.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-mplayer-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-mplayer-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-mplayer-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-mplayer-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-mplayer-2.20101213.ebuild,
+  -files/fix-mplayer.patch:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-mplayer-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-mplayer-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-mplayer-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-mplayer-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+
+*selinux-mplayer-2.20101213 (07 Jan 2011)
+
+  07 Jan 2011; <swift@gentoo.org> +selinux-mplayer-2.20101213.ebuild,
+  +files/fix-mplayer.patch:
+  Adding mplayer module
+

diff --git a/sec-policy/selinux-mplayer/metadata.xml b/sec-policy/selinux-mplayer/metadata.xml
new file mode 100644
index 0000000..48c98f3
--- /dev/null
+++ b/sec-policy/selinux-mplayer/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for mplayer</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-mplayer/selinux-mplayer-2.20120725-r1.ebuild b/sec-policy/selinux-mplayer/selinux-mplayer-2.20120725-r1.ebuild
new file mode 100644
index 0000000..f2ec5f6
--- /dev/null
+++ b/sec-policy/selinux-mplayer/selinux-mplayer-2.20120725-r1.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="mplayer"
+BASEPOL="2.20120725-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for mplayer"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-mrtg/ChangeLog b/sec-policy/selinux-mrtg/ChangeLog
new file mode 100644
index 0000000..51025b4
--- /dev/null
+++ b/sec-policy/selinux-mrtg/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-mrtg
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mrtg/ChangeLog,v 1.9 2012/06/27 20:34:02 swift Exp $
+
+*selinux-mrtg-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-mrtg-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-mrtg-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-mrtg-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-mrtg-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-mrtg-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-mrtg-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-mrtg-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-mrtg-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-mrtg-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-mrtg-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-mrtg/metadata.xml b/sec-policy/selinux-mrtg/metadata.xml
new file mode 100644
index 0000000..0e4cdf0
--- /dev/null
+++ b/sec-policy/selinux-mrtg/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for mrtg</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-mrtg/selinux-mrtg-2.20120725-r1.ebuild b/sec-policy/selinux-mrtg/selinux-mrtg-2.20120725-r1.ebuild
new file mode 100644
index 0000000..3c27a64
--- /dev/null
+++ b/sec-policy/selinux-mrtg/selinux-mrtg-2.20120725-r1.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="mrtg"
+BASEPOL="2.20120725-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for mrtg"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-munin/ChangeLog b/sec-policy/selinux-munin/ChangeLog
new file mode 100644
index 0000000..9712132
--- /dev/null
+++ b/sec-policy/selinux-munin/ChangeLog
@@ -0,0 +1,98 @@
+# ChangeLog for sec-policy/selinux-munin
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-munin/ChangeLog,v 1.20 2012/06/27 20:33:54 swift Exp $
+
+*selinux-munin-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-munin-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  04 Jun 2012; <swift@gentoo.org> selinux-munin-2.20120215.ebuild:
+  Adding dep on apache policy
+
+  13 May 2012; <swift@gentoo.org> -selinux-munin-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-munin-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-munin-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-munin-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-munin-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-munin-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-munin-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-munin-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-munin-2.20090730.ebuild, -selinux-munin-2.20091215.ebuild,
+  -selinux-munin-20080525.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-munin-2.20101213.ebuild:
+  Stable amd64 x86
+
+*selinux-munin-2.20101213 (05 Feb 2011)
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-munin-2.20101213.ebuild:
+  New upstream policy.
+
+*selinux-munin-2.20091215 (16 Dec 2009)
+
+  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-munin-2.20091215.ebuild:
+  New upstream release.
+
+  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-munin-20070329.ebuild, -files/selinux-munin-20070329.patch,
+  -selinux-munin-20070928.ebuild, selinux-munin-20080525.ebuild:
+  Mark 20080525 stable, clear old ebuilds.
+
+*selinux-munin-2.20090730 (03 Aug 2009)
+
+  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-munin-2.20090730.ebuild:
+  New upstream release.
+
+  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+  selinux-munin-20070329.ebuild, selinux-munin-20070928.ebuild,
+  selinux-munin-20080525.ebuild:
+  Drop alpha, mips, ppc, sparc selinux support.
+
+*selinux-munin-20080525 (25 May 2008)
+
+  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-munin-20080525.ebuild:
+  New SVN snapshot.
+
+  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+  selinux-munin-20070928.ebuild:
+  Mark stable.
+
+  10 Jan 2008; Chris PeBenito <pebenito@gentoo.org>
+  selinux-munin-20070928.ebuild:
+  Remove unneeded patch.  Bug #205222.
+
+*selinux-munin-20070928 (26 Nov 2007)
+
+  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-munin-20070928.ebuild:
+  New SVN snapshot.
+
+*selinux-munin-20070329 (07 Jul 2007)
+
+  07 Jul 2007; Petre Rodan <kaiowas@gentoo.org>
+  +files/selinux-munin-20070329.patch, +metadata.xml,
+  +selinux-munin-20070329.ebuild:
+  initial commit. patch from Krzysztof Kozłowski bug #183409
+

diff --git a/sec-policy/selinux-munin/metadata.xml b/sec-policy/selinux-munin/metadata.xml
new file mode 100644
index 0000000..7582f6c
--- /dev/null
+++ b/sec-policy/selinux-munin/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for munin</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-munin/selinux-munin-2.20120725-r1.ebuild b/sec-policy/selinux-munin/selinux-munin-2.20120725-r1.ebuild
new file mode 100644
index 0000000..672b5f7
--- /dev/null
+++ b/sec-policy/selinux-munin/selinux-munin-2.20120725-r1.ebuild
@@ -0,0 +1,18 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="munin"
+BASEPOL="2.20120725-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for munin"
+
+KEYWORDS="~amd64 ~x86"
+DEPEND="${DEPEND}
+	sec-policy/selinux-apache
+"
+RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-mutt/ChangeLog b/sec-policy/selinux-mutt/ChangeLog
new file mode 100644
index 0000000..4eee169
--- /dev/null
+++ b/sec-policy/selinux-mutt/ChangeLog
@@ -0,0 +1,79 @@
+# ChangeLog for sec-policy/selinux-mutt
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mutt/ChangeLog,v 1.15 2012/06/27 20:33:53 swift Exp $
+
+*selinux-mutt-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-mutt-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-mutt-2.20110726-r2.ebuild,
+  -selinux-mutt-2.20110726-r3.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-mutt-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-mutt-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-mutt-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  29 Jan 2012;  <swift@gentoo.org> Manifest:
+  Updating manifest
+
+  29 Jan 2012; <swift@gentoo.org> selinux-mutt-2.20110726-r3.ebuild:
+  Stabilize
+
+*selinux-mutt-2.20110726-r3 (17 Dec 2011)
+
+  17 Dec 2011; <swift@gentoo.org> +selinux-mutt-2.20110726-r3.ebuild:
+  Fix build failure
+
+  12 Nov 2011; <swift@gentoo.org> -files/add-apps-mutt-r1.patch,
+  -files/add-apps-mutt-r2.patch, -selinux-mutt-2.20101213-r2.ebuild,
+  -selinux-mutt-2.20110726-r1.ebuild, -files/add-apps-mutt.patch:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-mutt-2.20110726-r2.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-mutt-2.20110726-r2 (17 Sep 2011)
+
+  17 Sep 2011; <swift@gentoo.org> +selinux-mutt-2.20110726-r2.ebuild:
+  Fix support for gpg signing
+
+*selinux-mutt-2.20110726-r1 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-mutt-2.20110726-r1.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-mutt-2.20101213.ebuild, -selinux-mutt-2.20101213-r1.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-mutt-2.20101213-r2.ebuild:
+  Stable amd64 x86
+
+*selinux-mutt-2.20101213-r2 (07 Mar 2011)
+
+  07 Mar 2011; Anthony G. Basile <blueness@gentoo.org>
+  +files/add-apps-mutt-r2.patch, +selinux-mutt-2.20101213-r2.ebuild:
+  Allow mutt / gpg interaction
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+
+*selinux-mutt-2.20101213-r1 (31 Jan 2011)
+
+  31 Jan 2011; <swift@gentoo.org> +files/add-apps-mutt-r1.patch,
+  +selinux-mutt-2.20101213-r1.ebuild:
+  Updates on policy, allow writes on user homedir for instance
+
+*selinux-mutt-2.20101213 (22 Jan 2011)
+
+  22 Jan 2011; <swift@gentoo.org> +selinux-mutt-2.20101213.ebuild,
+  +files/add-apps-mutt.patch, +metadata.xml:
+  Add SELinux policy module for mutt
+

diff --git a/sec-policy/selinux-mutt/metadata.xml b/sec-policy/selinux-mutt/metadata.xml
new file mode 100644
index 0000000..57fb29f
--- /dev/null
+++ b/sec-policy/selinux-mutt/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for mutt</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-mutt/selinux-mutt-2.20120725-r1.ebuild b/sec-policy/selinux-mutt/selinux-mutt-2.20120725-r1.ebuild
new file mode 100644
index 0000000..9adb58f
--- /dev/null
+++ b/sec-policy/selinux-mutt/selinux-mutt-2.20120725-r1.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="mutt"
+BASEPOL="2.20120725-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for mutt"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-mysql/ChangeLog b/sec-policy/selinux-mysql/ChangeLog
new file mode 100644
index 0000000..f4160f4
--- /dev/null
+++ b/sec-policy/selinux-mysql/ChangeLog
@@ -0,0 +1,209 @@
+# ChangeLog for sec-policy/selinux-mysql
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mysql/ChangeLog,v 1.42 2012/06/27 20:34:12 swift Exp $
+
+*selinux-mysql-2.20120215-r2 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-mysql-2.20120215-r2.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-mysql-2.20110726-r1.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-mysql-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-mysql-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-mysql-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -files/fix-services-mysql-r1.patch,
+  -selinux-mysql-2.20101213-r1.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-mysql-2.20110726-r1.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-mysql-2.20110726-r1 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-mysql-2.20110726-r1.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-mysql-2.20090730.ebuild, -selinux-mysql-2.20091215.ebuild,
+  -selinux-mysql-2.20101213.ebuild, -selinux-mysql-20080525.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-mysql-2.20101213-r1.ebuild:
+  Stable amd64 x86
+
+*selinux-mysql-2.20101213-r1 (16 Apr 2011)
+
+  16 Apr 2011; Anthony G. Basile <blueness@gentoo.org>
+  +files/fix-services-mysql-r1.patch, +selinux-mysql-2.20101213-r1.ebuild:
+  Hide cosmetic denials
+
+*selinux-mysql-2.20101213 (05 Feb 2011)
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-mysql-2.20101213.ebuild:
+  New upstream policy.
+
+*selinux-mysql-2.20091215 (16 Dec 2009)
+
+  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-mysql-2.20091215.ebuild:
+  New upstream release.
+
+  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-mysql-20070329.ebuild, -selinux-mysql-20070928.ebuild,
+  selinux-mysql-20080525.ebuild:
+  Mark 20080525 stable, clear old ebuilds.
+
+*selinux-mysql-2.20090730 (03 Aug 2009)
+
+  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-mysql-2.20090730.ebuild:
+  New upstream release.
+
+  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+  selinux-mysql-20070329.ebuild, selinux-mysql-20070928.ebuild,
+  selinux-mysql-20080525.ebuild:
+  Drop alpha, mips, ppc, sparc selinux support.
+
+*selinux-mysql-20080525 (25 May 2008)
+
+  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-mysql-20080525.ebuild:
+  New SVN snapshot.
+
+  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-mysql-20051023.ebuild, -selinux-mysql-20051122.ebuild,
+  -selinux-mysql-20061114.ebuild:
+  Remove old ebuilds.
+
+  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+  selinux-mysql-20070928.ebuild:
+  Mark stable.
+
+*selinux-mysql-20070928 (26 Nov 2007)
+
+  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-mysql-20070928.ebuild:
+  New SVN snapshot.
+
+  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
+  Removing kaiowas from metadata due to his retirement (see #61930 for
+  reference).
+
+  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
+  selinux-mysql-20070329.ebuild:
+  Mark stable.
+
+*selinux-mysql-20070329 (29 Mar 2007)
+
+  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-mysql-20070329.ebuild:
+  New SVN snapshot.
+
+  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
+  Redigest for Manifest2
+
+*selinux-mysql-20061114 (15 Nov 2006)
+
+  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-mysql-20061114.ebuild:
+  New SVN snapshot.
+
+*selinux-mysql-20061008 (10 Oct 2006)
+
+  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-mysql-20061008.ebuild:
+  First mainstream reference policy testing release.
+
+  02 Dec 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-mysql-20051122.ebuild:
+  mark stable on amd64 mips ppc sparc x86
+
+*selinux-mysql-20051122 (28 Nov 2005)
+
+  28 Nov 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-mysql-20050605.ebuild, +selinux-mysql-20051122.ebuild:
+  merge with upstream
+
+  27 Oct 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-mysql-20051023.ebuild:
+  mark stable on amd64 mips ppc sparc x86
+
+*selinux-mysql-20051023 (24 Oct 2005)
+
+  24 Oct 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-mysql-20050408.ebuild, -selinux-mysql-20050813.ebuild,
+  +selinux-mysql-20051023.ebuild:
+  added support for replication - fix from upstream
+
+  27 Jun 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-mysql-20050219.ebuild, selinux-mysql-20050605.ebuild:
+  mark stable
+
+*selinux-mysql-20050605 (26 Jun 2005)
+
+  26 Jun 2005; petre rodan <kaiowas@gentoo.org>
+  +selinux-mysql-20050605.ebuild:
+  merge with upstream
+
+  07 May 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-mysql-20050408.ebuild:
+  mark stable
+
+*selinux-mysql-20050408 (23 Apr 2005)
+
+  23 Apr 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-mysql-20041119.ebuild, +selinux-mysql-20050408.ebuild:
+  merge with upstream, no semantic diff
+
+  23 Mar 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-mysql-20050219.ebuild:
+  mark stable
+
+*selinux-mysql-20050219 (25 Feb 2005)
+
+  25 Feb 2005; petre rodan <kaiowas@gentoo.org>
+  +selinux-mysql-20050219.ebuild:
+  merge with upstream policy
+
+  12 Dec 2004; petre rodan <kaiowas@gentoo.org>
+  -selinux-mysql-20040514.ebuild, -selinux-mysql-20041006.ebuild,
+  -selinux-mysql-20041109.ebuild:
+  removed old builds
+
+  23 Nov 2004; petre rodan <kaiowas@gentoo.org>
+  selinux-mysql-20041119.ebuild:
+  mark stable
+
+*selinux-mysql-20041119 (22 Nov 2004)
+
+  22 Nov 2004; petre rodan <kaiowas@gentoo.org>
+  +selinux-mysql-20041119.ebuild:
+  merge with nsa policy
+
+*selinux-mysql-20041109 (13 Nov 2004)
+
+  13 Nov 2004; petre rodan <kaiowas@gentoo.org>
+  +selinux-mysql-20041109.ebuild:
+  merge with nsa policy
+
+*selinux-mysql-20041006 (23 Oct 2004)
+
+  23 Oct 2004; petre rodan <kaiowas@gentoo.org> metadata.xml,
+  +selinux-mysql-20041006.ebuild:
+  merge with nsa policy. updated primary maintainer
+
+*selinux-mysql-20040514 (14 May 2004)
+
+  14 May 2004; Chris PeBenito <pebenito@gentoo.org> +metadata.xml,
+  +selinux-mysql-20040514.ebuild:
+  Initial commit.  Additional fixes from Petre Rodan.
+

diff --git a/sec-policy/selinux-mysql/metadata.xml b/sec-policy/selinux-mysql/metadata.xml
new file mode 100644
index 0000000..343564d
--- /dev/null
+++ b/sec-policy/selinux-mysql/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for mysql</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-mysql/selinux-mysql-2.20120725-r1.ebuild b/sec-policy/selinux-mysql/selinux-mysql-2.20120725-r1.ebuild
new file mode 100644
index 0000000..d90c254
--- /dev/null
+++ b/sec-policy/selinux-mysql/selinux-mysql-2.20120725-r1.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="mysql"
+BASEPOL="2.20120725-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for mysql"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-nagios/ChangeLog b/sec-policy/selinux-nagios/ChangeLog
new file mode 100644
index 0000000..b165c17
--- /dev/null
+++ b/sec-policy/selinux-nagios/ChangeLog
@@ -0,0 +1,55 @@
+# ChangeLog for sec-policy/selinux-nagios
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-nagios/ChangeLog,v 1.13 2012/06/27 20:33:56 swift Exp $
+
+*selinux-nagios-2.20120215-r2 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-nagios-2.20120215-r2.ebuild:
+  Bump to revision 13
+
+  09 Jun 2012; <swift@gentoo.org> selinux-nagios-2.20120215-r1.ebuild:
+  Adding dependency on selinux-apache, fixes build failure
+
+*selinux-nagios-2.20120215-r1 (20 May 2012)
+
+  20 May 2012; <swift@gentoo.org> +selinux-nagios-2.20120215-r1.ebuild:
+  Bumping to rev 9
+
+  13 May 2012; <swift@gentoo.org> -selinux-nagios-2.20110726-r1.ebuild,
+  -selinux-nagios-2.20110726-r2.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-nagios-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-nagios-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-nagios-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  19 Dec 2011; <swift@gentoo.org> selinux-nagios-2.20110726-r2.ebuild:
+  Stabilize rev6
+
+*selinux-nagios-2.20110726-r2 (15 Nov 2011)
+
+  15 Nov 2011; <swift@gentoo.org> +selinux-nagios-2.20110726-r2.ebuild:
+  Fix #389569
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-nagios-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-nagios-2.20110726-r1.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-nagios-2.20110726-r1 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-nagios-2.20110726-r1.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-nagios-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-nagios/metadata.xml b/sec-policy/selinux-nagios/metadata.xml
new file mode 100644
index 0000000..b1525c5
--- /dev/null
+++ b/sec-policy/selinux-nagios/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for nagios</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-nagios/selinux-nagios-2.20120725-r1.ebuild b/sec-policy/selinux-nagios/selinux-nagios-2.20120725-r1.ebuild
new file mode 100644
index 0000000..38dbc40
--- /dev/null
+++ b/sec-policy/selinux-nagios/selinux-nagios-2.20120725-r1.ebuild
@@ -0,0 +1,18 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="nagios"
+BASEPOL="2.20120725-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for nagios"
+
+KEYWORDS="~amd64 ~x86"
+DEPEND="${DEPEND}
+	sec-policy/selinux-apache
+"
+RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-ncftool/ChangeLog b/sec-policy/selinux-ncftool/ChangeLog
new file mode 100644
index 0000000..acc78d5
--- /dev/null
+++ b/sec-policy/selinux-ncftool/ChangeLog
@@ -0,0 +1,32 @@
+# ChangeLog for sec-policy/selinux-ncftool
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ncftool/ChangeLog,v 1.7 2012/06/27 20:34:10 swift Exp $
+
+*selinux-ncftool-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-ncftool-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-ncftool-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-ncftool-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-ncftool-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-ncftool-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  29 Jan 2012;  <swift@gentoo.org> Manifest:
+  Updating manifest
+
+  29 Jan 2012; <swift@gentoo.org> selinux-ncftool-2.20110726.ebuild:
+  Stabilize
+
+*selinux-ncftool-2.20110726 (04 Dec 2011)
+
+  04 Dec 2011; <swift@gentoo.org> +selinux-ncftool-2.20110726.ebuild,
+  +metadata.xml:
+  Adding SELinux module for ncftool
+

diff --git a/sec-policy/selinux-ncftool/metadata.xml b/sec-policy/selinux-ncftool/metadata.xml
new file mode 100644
index 0000000..cec13cb
--- /dev/null
+++ b/sec-policy/selinux-ncftool/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for ncftool</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-ncftool/selinux-ncftool-2.20120725-r1.ebuild b/sec-policy/selinux-ncftool/selinux-ncftool-2.20120725-r1.ebuild
new file mode 100644
index 0000000..54abba0
--- /dev/null
+++ b/sec-policy/selinux-ncftool/selinux-ncftool-2.20120725-r1.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="ncftool"
+BASEPOL="2.20120725-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for ncftool"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-nessus/ChangeLog b/sec-policy/selinux-nessus/ChangeLog
new file mode 100644
index 0000000..770d4a1
--- /dev/null
+++ b/sec-policy/selinux-nessus/ChangeLog
@@ -0,0 +1,43 @@
+# ChangeLog for sec-policy/selinux-nessus
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-nessus/ChangeLog,v 1.10 2012/06/27 20:34:03 swift Exp $
+
+*selinux-nessus-2.20120215-r2 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-nessus-2.20120215-r2.ebuild:
+  Bump to revision 13
+
+*selinux-nessus-2.20120215-r1 (20 May 2012)
+
+  20 May 2012; <swift@gentoo.org> +selinux-nessus-2.20120215-r1.ebuild:
+  Bumping to rev 9
+
+  13 May 2012; <swift@gentoo.org> -selinux-nessus-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-nessus-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-nessus-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-nessus-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-nessus-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-nessus-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-nessus-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-nessus-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-nessus-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-nessus/metadata.xml b/sec-policy/selinux-nessus/metadata.xml
new file mode 100644
index 0000000..24a2787
--- /dev/null
+++ b/sec-policy/selinux-nessus/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for nessus</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-nessus/selinux-nessus-2.20120725-r1.ebuild b/sec-policy/selinux-nessus/selinux-nessus-2.20120725-r1.ebuild
new file mode 100644
index 0000000..2e639b5
--- /dev/null
+++ b/sec-policy/selinux-nessus/selinux-nessus-2.20120725-r1.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="nessus"
+BASEPOL="2.20120725-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for nessus"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-networkmanager/ChangeLog b/sec-policy/selinux-networkmanager/ChangeLog
new file mode 100644
index 0000000..5d6f194
--- /dev/null
+++ b/sec-policy/selinux-networkmanager/ChangeLog
@@ -0,0 +1,60 @@
+# ChangeLog for sec-policy/selinux-networkmanager
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-networkmanager/ChangeLog,v 1.14 2012/06/27 20:33:51 swift Exp $
+
+*selinux-networkmanager-2.20120215-r2 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-networkmanager-2.20120215-r2.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-networkmanager-2.20110726-r1.ebuild,
+  -selinux-networkmanager-2.20110726-r2.ebuild,
+  -selinux-networkmanager-2.20110726-r3.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-networkmanager-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-networkmanager-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-networkmanager-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  23 Feb 2012; <swift@gentoo.org> selinux-networkmanager-2.20110726-r3.ebuild:
+  Stabilizing
+
+  29 Jan 2012;  <swift@gentoo.org> Manifest:
+  Updating manifest
+
+  29 Jan 2012; <swift@gentoo.org> selinux-networkmanager-2.20110726-r2.ebuild:
+  Stabilize
+
+*selinux-networkmanager-2.20110726-r3 (14 Jan 2012)
+
+  14 Jan 2012; <swift@gentoo.org> +selinux-networkmanager-2.20110726-r3.ebuild:
+  Adding dontaudits
+
+*selinux-networkmanager-2.20110726-r2 (04 Dec 2011)
+
+  04 Dec 2011; <swift@gentoo.org> +selinux-networkmanager-2.20110726-r2.ebuild:
+  Mark wpa_cli as an interactive application
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-networkmanager-2.20101213.ebuild,
+  -files/fix-networkmanager.patch:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-networkmanager-2.20110726-r1.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-networkmanager-2.20110726-r1 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-networkmanager-2.20110726-r1.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-networkmanager-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-networkmanager/metadata.xml b/sec-policy/selinux-networkmanager/metadata.xml
new file mode 100644
index 0000000..6670a2f
--- /dev/null
+++ b/sec-policy/selinux-networkmanager/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for networkmanager</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-networkmanager/selinux-networkmanager-2.20120725-r1.ebuild b/sec-policy/selinux-networkmanager/selinux-networkmanager-2.20120725-r1.ebuild
new file mode 100644
index 0000000..3140e8d
--- /dev/null
+++ b/sec-policy/selinux-networkmanager/selinux-networkmanager-2.20120725-r1.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="networkmanager"
+BASEPOL="2.20120725-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for networkmanager"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-nginx/ChangeLog b/sec-policy/selinux-nginx/ChangeLog
new file mode 100644
index 0000000..516a5ff
--- /dev/null
+++ b/sec-policy/selinux-nginx/ChangeLog
@@ -0,0 +1,54 @@
+# ChangeLog for sec-policy/selinux-nginx
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-nginx/ChangeLog,v 1.9 2012/06/27 20:34:05 swift Exp $
+
+*selinux-nginx-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-nginx-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-nginx-2.20110726-r1.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-nginx-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-nginx-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-nginx-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  07 Feb 2012; <swift@gentoo.org> selinux-nginx-2.20110726-r1.ebuild:
+  Adding dependency on apache policy as reported by amade on #gentoo-hardened
+
+  12 Nov 2011; <swift@gentoo.org> -files/fix-services-nginx-r1.patch,
+  -files/fix-services-nginx-r2.patch, -selinux-nginx-2.20101213-r1.ebuild,
+  -selinux-nginx-2.20101213-r2.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-nginx-2.20110726-r1.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-nginx-2.20110726-r1 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-nginx-2.20110726-r1.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  25 Jul 2011; Anthony G. Basile <blueness@gentoo.org>
+  +files/fix-services-nginx-r1.patch, +files/fix-services-nginx-r2.patch,
+  +selinux-nginx-2.20101213-r1.ebuild, +selinux-nginx-2.20101213-r2.ebuild,
+  +metadata.xml:
+  Initial commit to tree
+
+*selinux-nginx-2.20101213-r2 (21 Jul 2011)
+
+  21 Jul 2011; <swift@gentoo.org> +files/fix-services-nginx-r2.patch,
+  +selinux-nginx-2.20101213-r2.ebuild:
+  Improve nginx policy and make it compliant with upstream rules
+
+*selinux-nginx-2.20101213-r1 (17 Jul 2011)
+
+  17 Jul 2011; <swift@gentoo.org> +files/fix-services-nginx-r1.patch,
+  +selinux-nginx-2.20101213-r1.ebuild, +metadata.xml:
+  Add initial support for nginx
+

diff --git a/sec-policy/selinux-nginx/metadata.xml b/sec-policy/selinux-nginx/metadata.xml
new file mode 100644
index 0000000..a74b86c
--- /dev/null
+++ b/sec-policy/selinux-nginx/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for nginx</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-nginx/selinux-nginx-2.20120725-r1.ebuild b/sec-policy/selinux-nginx/selinux-nginx-2.20120725-r1.ebuild
new file mode 100644
index 0000000..ddff28d
--- /dev/null
+++ b/sec-policy/selinux-nginx/selinux-nginx-2.20120725-r1.ebuild
@@ -0,0 +1,18 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="nginx"
+BASEPOL="2.20120725-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for nginx"
+
+KEYWORDS="~amd64 ~x86"
+DEPEND="${DEPEND}
+	sec-policy/selinux-apache
+"
+RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-nslcd/ChangeLog b/sec-policy/selinux-nslcd/ChangeLog
new file mode 100644
index 0000000..3c4e5b1
--- /dev/null
+++ b/sec-policy/selinux-nslcd/ChangeLog
@@ -0,0 +1,10 @@
+# ChangeLog for sec-policy/selinux-nslcd
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-nslcd/ChangeLog,v 1.1 2012/07/26 13:07:14 swift Exp $
+
+*selinux-nslcd-2.20120215-r15 (26 Jul 2012)
+
+  26 Jul 2012; <swift@gentoo.org> +selinux-nslcd-2.20120215-r15.ebuild,
+  +metadata.xml:
+  Adding SELinux policy module for nslcd
+

diff --git a/sec-policy/selinux-nslcd/metadata.xml b/sec-policy/selinux-nslcd/metadata.xml
new file mode 100644
index 0000000..b91c98c
--- /dev/null
+++ b/sec-policy/selinux-nslcd/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+<herd>hardened</herd>
+<longdescription>Gentoo SELinux policy for nslcd</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-nslcd/selinux-nslcd-2.20120725-r1.ebuild b/sec-policy/selinux-nslcd/selinux-nslcd-2.20120725-r1.ebuild
new file mode 100644
index 0000000..e770fe5
--- /dev/null
+++ b/sec-policy/selinux-nslcd/selinux-nslcd-2.20120725-r1.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="nslcd"
+BASEPOL="2.20120725-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for nslcd"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-ntop/ChangeLog b/sec-policy/selinux-ntop/ChangeLog
new file mode 100644
index 0000000..0a174b3
--- /dev/null
+++ b/sec-policy/selinux-ntop/ChangeLog
@@ -0,0 +1,128 @@
+# ChangeLog for sec-policy/selinux-ntop
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ntop/ChangeLog,v 1.29 2012/06/27 20:34:00 swift Exp $
+
+*selinux-ntop-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-ntop-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-ntop-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-ntop-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-ntop-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-ntop-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-ntop-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-ntop-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-ntop-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-ntop-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-ntop-2.20090730.ebuild, -selinux-ntop-2.20091215.ebuild,
+  -selinux-ntop-20080525.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-ntop-2.20101213.ebuild:
+  Stable amd64 x86
+
+*selinux-ntop-2.20101213 (05 Feb 2011)
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-ntop-2.20101213.ebuild:
+  New upstream policy.
+
+*selinux-ntop-2.20091215 (16 Dec 2009)
+
+  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-ntop-2.20091215.ebuild:
+  New upstream release.
+
+  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-ntop-20070329.ebuild, -selinux-ntop-20070928.ebuild,
+  selinux-ntop-20080525.ebuild:
+  Mark 20080525 stable, clear old ebuilds.
+
+*selinux-ntop-2.20090730 (03 Aug 2009)
+
+  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-ntop-2.20090730.ebuild:
+  New upstream release.
+
+  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+  selinux-ntop-20070329.ebuild, selinux-ntop-20070928.ebuild,
+  selinux-ntop-20080525.ebuild:
+  Drop alpha, mips, ppc, sparc selinux support.
+
+*selinux-ntop-20080525 (25 May 2008)
+
+  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-ntop-20080525.ebuild:
+  New SVN snapshot.
+
+  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-ntop-20041113.ebuild, -selinux-ntop-20061114.ebuild:
+  Remove old ebuilds.
+
+  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+  selinux-ntop-20070928.ebuild:
+  Mark stable.
+
+*selinux-ntop-20070928 (26 Nov 2007)
+
+  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-ntop-20070928.ebuild:
+  New SVN snapshot.
+
+  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
+  Removing kaiowas from metadata due to his retirement (see #61930 for
+  reference).
+
+  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
+  selinux-ntop-20070329.ebuild:
+  Mark stable.
+
+*selinux-ntop-20070329 (29 Mar 2007)
+
+  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-ntop-20070329.ebuild:
+  New SVN snapshot.
+
+  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
+  Redigest for Manifest2
+
+*selinux-ntop-20061114 (15 Nov 2006)
+
+  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-ntop-20061114.ebuild:
+  New SVN snapshot.
+
+*selinux-ntop-20061008 (10 Oct 2006)
+
+  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-ntop-20061008.ebuild:
+  First mainstream reference policy testing release.
+
+*selinux-ntop-20041113 (13 Nov 2004)
+
+  13 Nov 2004; petre rodan <kaiowas@gentoo.org>
+  -selinux-ntop-20040901.ebuild, -selinux-ntop-20041016.ebuild,
+  +selinux-ntop-20041113.ebuild:
+  network-related policy fixes
+
+  24 Oct 2004; petre rodan <kaiowas@gentoo.org>
+  selinux-ntop-20041016.ebuild:
+  mark stable
+

diff --git a/sec-policy/selinux-ntop/metadata.xml b/sec-policy/selinux-ntop/metadata.xml
new file mode 100644
index 0000000..b98a7c8
--- /dev/null
+++ b/sec-policy/selinux-ntop/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for ntop</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-ntop/selinux-ntop-2.20120725-r1.ebuild b/sec-policy/selinux-ntop/selinux-ntop-2.20120725-r1.ebuild
new file mode 100644
index 0000000..83e4aab
--- /dev/null
+++ b/sec-policy/selinux-ntop/selinux-ntop-2.20120725-r1.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="ntop"
+BASEPOL="2.20120725-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for ntop"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-ntp/ChangeLog b/sec-policy/selinux-ntp/ChangeLog
new file mode 100644
index 0000000..8ac3e4e
--- /dev/null
+++ b/sec-policy/selinux-ntp/ChangeLog
@@ -0,0 +1,200 @@
+# ChangeLog for sec-policy/selinux-ntp
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ntp/ChangeLog,v 1.43 2012/06/27 20:33:52 swift Exp $
+
+*selinux-ntp-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-ntp-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-ntp-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-ntp-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-ntp-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-ntp-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-ntp-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-ntp-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-ntp-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-ntp-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-ntp-2.20090730.ebuild, -selinux-ntp-2.20091215.ebuild,
+  -selinux-ntp-20080525.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-ntp-2.20101213.ebuild:
+  Stable amd64 x86
+
+*selinux-ntp-2.20101213 (05 Feb 2011)
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-ntp-2.20101213.ebuild:
+  New upstream policy.
+
+*selinux-ntp-2.20091215 (16 Dec 2009)
+
+  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-ntp-2.20091215.ebuild:
+  New upstream release.
+
+  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-ntp-20070329.ebuild, -selinux-ntp-20070928.ebuild,
+  selinux-ntp-20080525.ebuild:
+  Mark 20080525 stable, clear old ebuilds.
+
+*selinux-ntp-2.20090730 (03 Aug 2009)
+
+  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-ntp-2.20090730.ebuild:
+  New upstream release.
+
+  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+  selinux-ntp-20070329.ebuild, selinux-ntp-20070928.ebuild,
+  selinux-ntp-20080525.ebuild:
+  Drop alpha, mips, ppc, sparc selinux support.
+
+*selinux-ntp-20080525 (25 May 2008)
+
+  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-ntp-20080525.ebuild:
+  New SVN snapshot.
+
+  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-ntp-20051023.ebuild, -selinux-ntp-20051122.ebuild,
+  -selinux-ntp-20061114.ebuild:
+  Remove old ebuilds.
+
+  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+  selinux-ntp-20070928.ebuild:
+  Mark stable.
+
+*selinux-ntp-20070928 (26 Nov 2007)
+
+  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-ntp-20070928.ebuild:
+  New SVN snapshot.
+
+  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
+  Removing kaiowas from metadata due to his retirement (see #61930 for
+  reference).
+
+  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
+  selinux-ntp-20070329.ebuild:
+  Mark stable.
+
+*selinux-ntp-20070329 (29 Mar 2007)
+
+  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-ntp-20070329.ebuild:
+  New SVN snapshot.
+
+  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
+  Redigest for Manifest2
+
+*selinux-ntp-20061114 (15 Nov 2006)
+
+  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-ntp-20061114.ebuild:
+  New SVN snapshot.
+
+*selinux-ntp-20061008 (10 Oct 2006)
+
+  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-ntp-20061008.ebuild:
+  First mainstream reference policy testing release.
+
+  02 Dec 2005; petre rodan <kaiowas@gentoo.org> selinux-ntp-20051122.ebuild:
+  mark stable on amd64 mips ppc sparc x86
+
+*selinux-ntp-20051122 (28 Nov 2005)
+
+  28 Nov 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-ntp-20050918.ebuild, +selinux-ntp-20051122.ebuild:
+  merge with upstream
+
+  27 Oct 2005; petre rodan <kaiowas@gentoo.org> selinux-ntp-20051023.ebuild:
+  mark stable on amd64 mips ppc sparc x86
+
+*selinux-ntp-20051023 (24 Oct 2005)
+
+  24 Oct 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-ntp-20050626.ebuild, +selinux-ntp-20051023.ebuild:
+  memory locking now allowed - fix from upstream
+
+  18 Oct 2005; petre rodan <kaiowas@gentoo.org> selinux-ntp-20050918.ebuild:
+  mark stable
+
+*selinux-ntp-20050918 (18 Sep 2005)
+
+  18 Sep 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-ntp-20050408.ebuild, +selinux-ntp-20050918.ebuild:
+  merge with upstream, added mips arch
+
+  26 Jun 2005; petre rodan <kaiowas@gentoo.org> selinux-ntp-20050626.ebuild:
+  mark stable
+
+*selinux-ntp-20050626 (26 Jun 2005)
+
+  26 Jun 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-ntp-20050219.ebuild, +selinux-ntp-20050626.ebuild:
+  added name_connect rules
+
+  07 May 2005; petre rodan <kaiowas@gentoo.org> selinux-ntp-20050408.ebuild:
+  mark stable
+
+*selinux-ntp-20050408 (23 Apr 2005)
+
+  23 Apr 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-ntp-20041120.ebuild, +selinux-ntp-20050408.ebuild:
+  merge with upstream, no semantic diff
+
+  23 Mar 2005; petre rodan <kaiowas@gentoo.org> selinux-ntp-20050219.ebuild:
+  mark stable
+
+*selinux-ntp-20050219 (25 Feb 2005)
+
+  25 Feb 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-ntp-20031101.ebuild, +selinux-ntp-20050219.ebuild:
+  merge with upstream policy
+
+  20 Jan 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-ntp-20041014.ebuild, selinux-ntp-20041120.ebuild:
+  mark stable
+
+*selinux-ntp-20041120 (22 Nov 2004)
+
+  22 Nov 2004; petre rodan <kaiowas@gentoo.org>
+  +selinux-ntp-20041120.ebuild:
+  merge with nsa policy
+
+*selinux-ntp-20041014 (23 Oct 2004)
+
+  23 Oct 2004; petre rodan <kaiowas@gentoo.org> metadata.xml,
+  +selinux-ntp-20041014.ebuild:
+  update needed by base-policy-20041023
+
+*selinux-ntp-20031101 (01 Nov 2003)
+
+  01 Nov 2003; Chris PeBenito <pebenito@gentoo.org>
+  selinux-ntp-20031101.ebuild:
+  Update for new API.
+
+*selinux-ntp-20030811 (11 Aug 2003)
+
+  11 Aug 2003; Chris PeBenito <pebenito@gentoo.org> metadata.xml,
+  selinux-ntp-20030811.ebuild:
+  Initial commit
+

diff --git a/sec-policy/selinux-ntp/metadata.xml b/sec-policy/selinux-ntp/metadata.xml
new file mode 100644
index 0000000..906e09e
--- /dev/null
+++ b/sec-policy/selinux-ntp/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for ntp</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-ntp/selinux-ntp-2.20120725-r1.ebuild b/sec-policy/selinux-ntp/selinux-ntp-2.20120725-r1.ebuild
new file mode 100644
index 0000000..64dee11
--- /dev/null
+++ b/sec-policy/selinux-ntp/selinux-ntp-2.20120725-r1.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="ntp"
+BASEPOL="2.20120725-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for ntp"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-nut/ChangeLog b/sec-policy/selinux-nut/ChangeLog
new file mode 100644
index 0000000..a09d2f6
--- /dev/null
+++ b/sec-policy/selinux-nut/ChangeLog
@@ -0,0 +1,41 @@
+# ChangeLog for sec-policy/selinux-nut
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-nut/ChangeLog,v 1.10 2012/06/27 20:34:15 swift Exp $
+
+*selinux-nut-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-nut-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  09 Jun 2012; <swift@gentoo.org> selinux-nut-2.20120215.ebuild:
+  Adding dependency on selinux-apache, fixes build failure
+
+  13 May 2012; <swift@gentoo.org> -selinux-nut-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-nut-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-nut-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-nut-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-nut-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-nut-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-nut-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-nut-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-nut-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-nut/metadata.xml b/sec-policy/selinux-nut/metadata.xml
new file mode 100644
index 0000000..b93841c
--- /dev/null
+++ b/sec-policy/selinux-nut/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for nut</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-nut/selinux-nut-2.20120725-r1.ebuild b/sec-policy/selinux-nut/selinux-nut-2.20120725-r1.ebuild
new file mode 100644
index 0000000..401d59d
--- /dev/null
+++ b/sec-policy/selinux-nut/selinux-nut-2.20120725-r1.ebuild
@@ -0,0 +1,18 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="nut"
+BASEPOL="2.20120725-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for nut"
+
+KEYWORDS="~amd64 ~x86"
+DEPEND="${DEPEND}
+	sec-policy/selinux-apache
+"
+RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-nx/ChangeLog b/sec-policy/selinux-nx/ChangeLog
new file mode 100644
index 0000000..9a06a63
--- /dev/null
+++ b/sec-policy/selinux-nx/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-nx
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-nx/ChangeLog,v 1.9 2012/06/27 20:33:56 swift Exp $
+
+*selinux-nx-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-nx-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-nx-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-nx-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-nx-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-nx-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-nx-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-nx-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-nx-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-nx-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-nx-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-nx/metadata.xml b/sec-policy/selinux-nx/metadata.xml
new file mode 100644
index 0000000..63b8d0b
--- /dev/null
+++ b/sec-policy/selinux-nx/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for nx</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-nx/selinux-nx-2.20120725-r1.ebuild b/sec-policy/selinux-nx/selinux-nx-2.20120725-r1.ebuild
new file mode 100644
index 0000000..c4b436a
--- /dev/null
+++ b/sec-policy/selinux-nx/selinux-nx-2.20120725-r1.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="nx"
+BASEPOL="2.20120725-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for nx"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-oddjob/ChangeLog b/sec-policy/selinux-oddjob/ChangeLog
new file mode 100644
index 0000000..1b1789b
--- /dev/null
+++ b/sec-policy/selinux-oddjob/ChangeLog
@@ -0,0 +1,34 @@
+# ChangeLog for sec-policy/selinux-oddjob
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-oddjob/ChangeLog,v 1.7 2012/06/27 20:34:16 swift Exp $
+
+*selinux-oddjob-2.20120215-r2 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-oddjob-2.20120215-r2.ebuild:
+  Bump to revision 13
+
+*selinux-oddjob-2.20120215-r1 (20 May 2012)
+
+  20 May 2012; <swift@gentoo.org> +selinux-oddjob-2.20120215-r1.ebuild:
+  Bumping to rev 9
+
+  13 May 2012; <swift@gentoo.org> -selinux-oddjob-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-oddjob-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-oddjob-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-oddjob-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  23 Feb 2012; <swift@gentoo.org> selinux-oddjob-2.20110726.ebuild:
+  Stabilizing
+
+*selinux-oddjob-2.20110726 (28 Dec 2011)
+
+  28 Dec 2011; <swift@gentoo.org> +selinux-oddjob-2.20110726.ebuild,
+  +metadata.xml:
+  Support oddjob (needed for PAM helpers)
+

diff --git a/sec-policy/selinux-oddjob/metadata.xml b/sec-policy/selinux-oddjob/metadata.xml
new file mode 100644
index 0000000..1a90c82
--- /dev/null
+++ b/sec-policy/selinux-oddjob/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for oddjob (helpers for PAM)</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-oddjob/selinux-oddjob-2.20120725-r1.ebuild b/sec-policy/selinux-oddjob/selinux-oddjob-2.20120725-r1.ebuild
new file mode 100644
index 0000000..f13b941
--- /dev/null
+++ b/sec-policy/selinux-oddjob/selinux-oddjob-2.20120725-r1.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="oddjob"
+BASEPOL="2.20120725-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for oddjob"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-oident/ChangeLog b/sec-policy/selinux-oident/ChangeLog
new file mode 100644
index 0000000..a8fe09d
--- /dev/null
+++ b/sec-policy/selinux-oident/ChangeLog
@@ -0,0 +1,32 @@
+# ChangeLog for sec-policy/selinux-oident
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-oident/ChangeLog,v 1.7 2012/06/27 20:34:09 swift Exp $
+
+*selinux-oident-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-oident-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-oident-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-oident-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-oident-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-oident-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  29 Jan 2012;  <swift@gentoo.org> Manifest:
+  Updating manifest
+
+  29 Jan 2012; <swift@gentoo.org> selinux-oident-2.20110726.ebuild:
+  Stabilize
+
+*selinux-oident-2.20110726 (10 Dec 2011)
+
+  10 Dec 2011; <swift@gentoo.org> +selinux-oident-2.20110726.ebuild,
+  +metadata.xml:
+  Correct policy for oident
+

diff --git a/sec-policy/selinux-oident/metadata.xml b/sec-policy/selinux-oident/metadata.xml
new file mode 100644
index 0000000..b709fd9
--- /dev/null
+++ b/sec-policy/selinux-oident/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for oident</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-oident/selinux-oident-2.20120725-r1.ebuild b/sec-policy/selinux-oident/selinux-oident-2.20120725-r1.ebuild
new file mode 100644
index 0000000..b5e0807
--- /dev/null
+++ b/sec-policy/selinux-oident/selinux-oident-2.20120725-r1.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="oident"
+BASEPOL="2.20120725-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for oident"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-openct/ChangeLog b/sec-policy/selinux-openct/ChangeLog
new file mode 100644
index 0000000..5072de1
--- /dev/null
+++ b/sec-policy/selinux-openct/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-openct
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-openct/ChangeLog,v 1.9 2012/06/27 20:34:04 swift Exp $
+
+*selinux-openct-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-openct-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-openct-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-openct-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-openct-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-openct-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-openct-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-openct-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-openct-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-openct-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-openct-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-openct/metadata.xml b/sec-policy/selinux-openct/metadata.xml
new file mode 100644
index 0000000..530352e
--- /dev/null
+++ b/sec-policy/selinux-openct/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for openct</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-openct/selinux-openct-2.20120725-r1.ebuild b/sec-policy/selinux-openct/selinux-openct-2.20120725-r1.ebuild
new file mode 100644
index 0000000..81a2667
--- /dev/null
+++ b/sec-policy/selinux-openct/selinux-openct-2.20120725-r1.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="openct"
+BASEPOL="2.20120725-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for openct"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-openvpn/ChangeLog b/sec-policy/selinux-openvpn/ChangeLog
new file mode 100644
index 0000000..ebee204
--- /dev/null
+++ b/sec-policy/selinux-openvpn/ChangeLog
@@ -0,0 +1,127 @@
+# ChangeLog for sec-policy/selinux-openvpn
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-openvpn/ChangeLog,v 1.26 2012/06/27 20:34:15 swift Exp $
+
+*selinux-openvpn-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-openvpn-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-openvpn-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-openvpn-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-openvpn-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-openvpn-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-openvpn-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-openvpn-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-openvpn-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-openvpn-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-openvpn-2.20090730.ebuild, -selinux-openvpn-2.20091215.ebuild,
+  -selinux-openvpn-20080525.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-openvpn-2.20101213.ebuild:
+  Stable amd64 x86
+
+*selinux-openvpn-2.20101213 (05 Feb 2011)
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-openvpn-2.20101213.ebuild:
+  New upstream policy.
+
+*selinux-openvpn-2.20091215 (16 Dec 2009)
+
+  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-openvpn-2.20091215.ebuild:
+  New upstream release.
+
+  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-openvpn-20070329.ebuild, -selinux-openvpn-20070928.ebuild,
+  selinux-openvpn-20080525.ebuild:
+  Mark 20080525 stable, clear old ebuilds.
+
+*selinux-openvpn-2.20090730 (03 Aug 2009)
+
+  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-openvpn-2.20090730.ebuild:
+  New upstream release.
+
+  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+  selinux-openvpn-20070329.ebuild, selinux-openvpn-20070928.ebuild,
+  selinux-openvpn-20080525.ebuild:
+  Drop alpha, mips, ppc, sparc selinux support.
+
+*selinux-openvpn-20080525 (25 May 2008)
+
+  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-openvpn-20080525.ebuild:
+  New SVN snapshot.
+
+  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-openvpn-20050618.ebuild, -selinux-openvpn-20061114.ebuild:
+  Remove old ebuilds.
+
+  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+  selinux-openvpn-20070928.ebuild:
+  Mark stable.
+
+*selinux-openvpn-20070928 (26 Nov 2007)
+
+  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-openvpn-20070928.ebuild:
+  New SVN snapshot.
+
+  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
+  Removing kaiowas from metadata due to his retirement (see #61930 for
+  reference).
+
+  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
+  selinux-openvpn-20070329.ebuild:
+  Mark stable.
+
+*selinux-openvpn-20070329 (29 Mar 2007)
+
+  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-openvpn-20070329.ebuild:
+  New SVN snapshot.
+
+  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
+  Redigest for Manifest2
+
+*selinux-openvpn-20061114 (15 Nov 2006)
+
+  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-openvpn-20061114.ebuild:
+  New SVN snapshot.
+
+*selinux-openvpn-20061008 (10 Oct 2006)
+
+  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-openvpn-20061008.ebuild:
+  First mainstream reference policy testing release.
+
+  20 Aug 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-openvpn-20050618.ebuild:
+  mark stable
+
+*selinux-openvpn-20050618 (26 Jun 2005)
+
+  26 Jun 2005; petre rodan <kaiowas@gentoo.org> +metadata.xml,
+  +selinux-openvpn-20050618.ebuild:
+  initial commit
+

diff --git a/sec-policy/selinux-openvpn/metadata.xml b/sec-policy/selinux-openvpn/metadata.xml
new file mode 100644
index 0000000..643df95
--- /dev/null
+++ b/sec-policy/selinux-openvpn/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for openvpn</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-openvpn/selinux-openvpn-2.20120725-r1.ebuild b/sec-policy/selinux-openvpn/selinux-openvpn-2.20120725-r1.ebuild
new file mode 100644
index 0000000..a52d8e1
--- /dev/null
+++ b/sec-policy/selinux-openvpn/selinux-openvpn-2.20120725-r1.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="openvpn"
+BASEPOL="2.20120725-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for openvpn"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-pan/ChangeLog b/sec-policy/selinux-pan/ChangeLog
new file mode 100644
index 0000000..979e56e
--- /dev/null
+++ b/sec-policy/selinux-pan/ChangeLog
@@ -0,0 +1,49 @@
+
+
+*selinux-pan-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-pan-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  01 Jun 2012; <swift@gentoo.org> selinux-pan-2.20120215.ebuild:
+  Add dependency on selinux-xserver, fixes build failure
+
+  13 May 2012; <swift@gentoo.org> -selinux-pan-2.20110726-r1.ebuild,
+  -selinux-pan-2.20110726-r2.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-pan-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-pan-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-pan-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  27 Nov 2011; <swift@gentoo.org> selinux-pan-2.20110726-r2.ebuild:
+  Stable on x86/amd64
+
+  12 Nov 2011; <swift@gentoo.org> -files/fix-apps-pan-r1.patch,
+  -selinux-pan-2.20101213-r1.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-pan-2.20110726-r1.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-pan-2.20110726-r2 (23 Oct 2011)
+
+  23 Oct 2011; <swift@gentoo.org> +selinux-pan-2.20110726-r2.ebuild:
+  Add support for XDG
+
+*selinux-pan-2.20110726-r1 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-pan-2.20110726-r1.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+*selinux-pan-2.20101213-r1 (07 Aug 2011)
+
+  07 Aug 2011; Anthony G. Basile <blueness@gentoo.org>
+  +files/fix-apps-pan-r1.patch, +selinux-pan-2.20101213-r1.ebuild,
+  +metadata.xml:
+  Initial commit policy for pan
+

diff --git a/sec-policy/selinux-pan/metadata.xml b/sec-policy/selinux-pan/metadata.xml
new file mode 100644
index 0000000..95a7e9f
--- /dev/null
+++ b/sec-policy/selinux-pan/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for pan</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-pan/selinux-pan-2.20120725-r1.ebuild b/sec-policy/selinux-pan/selinux-pan-2.20120725-r1.ebuild
new file mode 100644
index 0000000..51d16f2
--- /dev/null
+++ b/sec-policy/selinux-pan/selinux-pan-2.20120725-r1.ebuild
@@ -0,0 +1,18 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="pan"
+BASEPOL="2.20120725-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for pan"
+
+KEYWORDS="~amd64 ~x86"
+DEPEND="${DEPEND}
+	sec-policy/selinux-xserver
+"
+RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-pcmcia/ChangeLog b/sec-policy/selinux-pcmcia/ChangeLog
new file mode 100644
index 0000000..901b421
--- /dev/null
+++ b/sec-policy/selinux-pcmcia/ChangeLog
@@ -0,0 +1,104 @@
+# ChangeLog for sec-policy/selinux-pcmcia
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-pcmcia/ChangeLog,v 1.21 2012/06/27 20:34:05 swift Exp $
+
+*selinux-pcmcia-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-pcmcia-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-pcmcia-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-pcmcia-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-pcmcia-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-pcmcia-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-pcmcia-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-pcmcia-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-pcmcia-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-pcmcia-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-pcmcia-2.20090730.ebuild, -selinux-pcmcia-2.20091215.ebuild,
+  -selinux-pcmcia-20080525.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-pcmcia-2.20101213.ebuild:
+  Stable amd64 x86
+
+*selinux-pcmcia-2.20101213 (05 Feb 2011)
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-pcmcia-2.20101213.ebuild:
+  New upstream policy.
+
+*selinux-pcmcia-2.20091215 (16 Dec 2009)
+
+  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-pcmcia-2.20091215.ebuild:
+  New upstream release.
+
+  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-pcmcia-20070329.ebuild, -selinux-pcmcia-20070928.ebuild,
+  selinux-pcmcia-20080525.ebuild:
+  Mark 20080525 stable, clear old ebuilds.
+
+*selinux-pcmcia-2.20090730 (03 Aug 2009)
+
+  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-pcmcia-2.20090730.ebuild:
+  New upstream release.
+
+  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+  selinux-pcmcia-20070329.ebuild, selinux-pcmcia-20070928.ebuild,
+  selinux-pcmcia-20080525.ebuild:
+  Drop alpha, mips, ppc, sparc selinux support.
+
+*selinux-pcmcia-20080525 (25 May 2008)
+
+  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-pcmcia-20080525.ebuild:
+  New SVN snapshot.
+
+  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-pcmcia-20061114.ebuild:
+  Remove old ebuilds.
+
+  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+  selinux-pcmcia-20070928.ebuild:
+  Mark stable.
+
+*selinux-pcmcia-20070928 (26 Nov 2007)
+
+  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-pcmcia-20070928.ebuild:
+  New SVN snapshot.
+
+  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
+  selinux-pcmcia-20070329.ebuild:
+  Mark stable.
+
+*selinux-pcmcia-20070329 (29 Mar 2007)
+
+  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-pcmcia-20070329.ebuild:
+  New SVN snapshot.
+
+*selinux-pcmcia-20061114 (22 Nov 2006)
+
+  22 Nov 2006; Chris PeBenito <pebenito@gentoo.org> +metadata.xml,
+  +selinux-pcmcia-20061114.ebuild:
+  Initial commit.
+

diff --git a/sec-policy/selinux-pcmcia/metadata.xml b/sec-policy/selinux-pcmcia/metadata.xml
new file mode 100644
index 0000000..80f4dbf
--- /dev/null
+++ b/sec-policy/selinux-pcmcia/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for pcmcia</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-pcmcia/selinux-pcmcia-2.20120725-r1.ebuild b/sec-policy/selinux-pcmcia/selinux-pcmcia-2.20120725-r1.ebuild
new file mode 100644
index 0000000..a2a8bf4
--- /dev/null
+++ b/sec-policy/selinux-pcmcia/selinux-pcmcia-2.20120725-r1.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="pcmcia"
+BASEPOL="2.20120725-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for pcmcia"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-perdition/ChangeLog b/sec-policy/selinux-perdition/ChangeLog
new file mode 100644
index 0000000..eead09e
--- /dev/null
+++ b/sec-policy/selinux-perdition/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-perdition
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-perdition/ChangeLog,v 1.9 2012/06/27 20:34:03 swift Exp $
+
+*selinux-perdition-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-perdition-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-perdition-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-perdition-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-perdition-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-perdition-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-perdition-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-perdition-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-perdition-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-perdition-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-perdition-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-perdition/metadata.xml b/sec-policy/selinux-perdition/metadata.xml
new file mode 100644
index 0000000..3306f30
--- /dev/null
+++ b/sec-policy/selinux-perdition/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for perdition</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-perdition/selinux-perdition-2.20120725-r1.ebuild b/sec-policy/selinux-perdition/selinux-perdition-2.20120725-r1.ebuild
new file mode 100644
index 0000000..220de81
--- /dev/null
+++ b/sec-policy/selinux-perdition/selinux-perdition-2.20120725-r1.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="perdition"
+BASEPOL="2.20120725-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for perdition"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-phpfpm/ChangeLog b/sec-policy/selinux-phpfpm/ChangeLog
new file mode 100644
index 0000000..872df8d
--- /dev/null
+++ b/sec-policy/selinux-phpfpm/ChangeLog
@@ -0,0 +1,16 @@
+# ChangeLog for sec-policy/selinux-phpfpm
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: $
+
+*selinux-phpfpm-2.20120215-r14 (12 Jul 2012)
+
+  12 Jul 2012; <swift@gentoo.org> -selinux-phpfpm-2.20120215.ebuild,
+  +selinux-phpfpm-2.20120215-r14.ebuild:
+  Bump to rev14
+
+*selinux-phpfpm-2.20120215 (24 Jun 2012)
+
+  24 Jun 2012; <swift@gentoo.org> +selinux-phpfpm-2.20120215.ebuild,
+  +metadata.xml:
+  Introducing phpfpm module
+

diff --git a/sec-policy/selinux-phpfpm/metadata.xml b/sec-policy/selinux-phpfpm/metadata.xml
new file mode 100644
index 0000000..b413ff0
--- /dev/null
+++ b/sec-policy/selinux-phpfpm/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for phpfpm</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-phpfpm/selinux-phpfpm-2.20120725-r1.ebuild b/sec-policy/selinux-phpfpm/selinux-phpfpm-2.20120725-r1.ebuild
new file mode 100644
index 0000000..6d644e2
--- /dev/null
+++ b/sec-policy/selinux-phpfpm/selinux-phpfpm-2.20120725-r1.ebuild
@@ -0,0 +1,18 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="phpfpm"
+BASEPOL="2.20120725-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for phpfpm"
+
+KEYWORDS="~amd64 ~x86"
+DEPEND="${DEPEND}
+	sec-policy/selinux-apache
+"
+RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-plymouthd/ChangeLog b/sec-policy/selinux-plymouthd/ChangeLog
new file mode 100644
index 0000000..94df381
--- /dev/null
+++ b/sec-policy/selinux-plymouthd/ChangeLog
@@ -0,0 +1,32 @@
+# ChangeLog for sec-policy/selinux-plymouthd
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-plymouthd/ChangeLog,v 1.7 2012/06/27 20:34:14 swift Exp $
+
+*selinux-plymouthd-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-plymouthd-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-plymouthd-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-plymouthd-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-plymouthd-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-plymouthd-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  29 Jan 2012;  <swift@gentoo.org> Manifest:
+  Updating manifest
+
+  29 Jan 2012; <swift@gentoo.org> selinux-plymouthd-2.20110726.ebuild:
+  Stabilize
+
+*selinux-plymouthd-2.20110726 (04 Dec 2011)
+
+  04 Dec 2011; <swift@gentoo.org> +selinux-plymouthd-2.20110726.ebuild,
+  +metadata.xml:
+  Adding SELinux module for plymouthd
+

diff --git a/sec-policy/selinux-plymouthd/metadata.xml b/sec-policy/selinux-plymouthd/metadata.xml
new file mode 100644
index 0000000..4eef375
--- /dev/null
+++ b/sec-policy/selinux-plymouthd/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for plymouthd</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-plymouthd/selinux-plymouthd-2.20120725-r1.ebuild b/sec-policy/selinux-plymouthd/selinux-plymouthd-2.20120725-r1.ebuild
new file mode 100644
index 0000000..0fedaf7
--- /dev/null
+++ b/sec-policy/selinux-plymouthd/selinux-plymouthd-2.20120725-r1.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="plymouthd"
+BASEPOL="2.20120725-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for plymouthd"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-podsleuth/ChangeLog b/sec-policy/selinux-podsleuth/ChangeLog
new file mode 100644
index 0000000..2c006af
--- /dev/null
+++ b/sec-policy/selinux-podsleuth/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-podsleuth
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-podsleuth/ChangeLog,v 1.9 2012/06/27 20:33:54 swift Exp $
+
+*selinux-podsleuth-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-podsleuth-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-podsleuth-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-podsleuth-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-podsleuth-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-podsleuth-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-podsleuth-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-podsleuth-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-podsleuth-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-podsleuth-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-podsleuth-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-podsleuth/metadata.xml b/sec-policy/selinux-podsleuth/metadata.xml
new file mode 100644
index 0000000..e8cb63d
--- /dev/null
+++ b/sec-policy/selinux-podsleuth/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for podsleuth</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-podsleuth/selinux-podsleuth-2.20120725-r1.ebuild b/sec-policy/selinux-podsleuth/selinux-podsleuth-2.20120725-r1.ebuild
new file mode 100644
index 0000000..9f0876f
--- /dev/null
+++ b/sec-policy/selinux-podsleuth/selinux-podsleuth-2.20120725-r1.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="podsleuth"
+BASEPOL="2.20120725-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for podsleuth"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-policykit/ChangeLog b/sec-policy/selinux-policykit/ChangeLog
new file mode 100644
index 0000000..c2d7559
--- /dev/null
+++ b/sec-policy/selinux-policykit/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-policykit
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-policykit/ChangeLog,v 1.9 2012/06/27 20:34:08 swift Exp $
+
+*selinux-policykit-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-policykit-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-policykit-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-policykit-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-policykit-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-policykit-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-policykit-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-policykit-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-policykit-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-policykit-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-policykit-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-policykit/metadata.xml b/sec-policy/selinux-policykit/metadata.xml
new file mode 100644
index 0000000..ab0ffc5
--- /dev/null
+++ b/sec-policy/selinux-policykit/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for policykit</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-policykit/selinux-policykit-2.20120725-r1.ebuild b/sec-policy/selinux-policykit/selinux-policykit-2.20120725-r1.ebuild
new file mode 100644
index 0000000..a97fdd7
--- /dev/null
+++ b/sec-policy/selinux-policykit/selinux-policykit-2.20120725-r1.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="policykit"
+BASEPOL="2.20120725-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for policykit"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-portmap/ChangeLog b/sec-policy/selinux-portmap/ChangeLog
new file mode 100644
index 0000000..c04b293
--- /dev/null
+++ b/sec-policy/selinux-portmap/ChangeLog
@@ -0,0 +1,138 @@
+# ChangeLog for sec-policy/selinux-portmap
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-portmap/ChangeLog,v 1.31 2012/06/27 20:34:08 swift Exp $
+
+*selinux-portmap-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-portmap-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-portmap-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-portmap-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-portmap-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-portmap-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-portmap-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-portmap-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-portmap-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-portmap-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-portmap-2.20090730.ebuild, -selinux-portmap-2.20091215.ebuild,
+  -selinux-portmap-20080525.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-portmap-2.20101213.ebuild:
+  Stable amd64 x86
+
+*selinux-portmap-2.20101213 (05 Feb 2011)
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-portmap-2.20101213.ebuild:
+  New upstream policy.
+
+*selinux-portmap-2.20091215 (16 Dec 2009)
+
+  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-portmap-2.20091215.ebuild:
+  New upstream release.
+
+  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-portmap-20070329.ebuild, -selinux-portmap-20070928.ebuild,
+  selinux-portmap-20080525.ebuild:
+  Mark 20080525 stable, clear old ebuilds.
+
+*selinux-portmap-2.20090730 (03 Aug 2009)
+
+  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-portmap-2.20090730.ebuild:
+  New upstream release.
+
+  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+  selinux-portmap-20070329.ebuild, selinux-portmap-20070928.ebuild,
+  selinux-portmap-20080525.ebuild:
+  Drop alpha, mips, ppc, sparc selinux support.
+
+*selinux-portmap-20080525 (25 May 2008)
+
+  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-portmap-20080525.ebuild:
+  New SVN snapshot.
+
+  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-portmap-20030811.ebuild, -selinux-portmap-20050908.ebuild,
+  -selinux-portmap-20061114.ebuild:
+  Remove old ebuilds.
+
+  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+  selinux-portmap-20070928.ebuild:
+  Mark stable.
+
+*selinux-portmap-20070928 (26 Nov 2007)
+
+  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-portmap-20070928.ebuild:
+  New SVN snapshot.
+
+  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
+  selinux-portmap-20070329.ebuild:
+  Mark stable.
+
+*selinux-portmap-20070329 (29 Mar 2007)
+
+  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-portmap-20070329.ebuild:
+  New SVN snapshot.
+
+  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
+  Redigest for Manifest2
+
+*selinux-portmap-20061114 (15 Nov 2006)
+
+  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-portmap-20061114.ebuild:
+  New SVN snapshot.
+
+*selinux-portmap-20061008 (10 Oct 2006)
+
+  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-portmap-20061008.ebuild:
+  First mainstream reference policy testing release.
+
+  09 Oct 2005; Stephen Bennett <spb@gentoo.org>
+  selinux-portmap-20050908.ebuild:
+  Marked stable
+
+*selinux-portmap-20050908 (08 Sep 2005)
+
+  08 Sep 2005; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-portmap-20050908.ebuild:
+  New release to add new perms from 2.6.12.
+
+  23 May 2005; Stephen Bennett <spb@gentoo.org>
+  selinux-portmap-20030811.ebuild:
+  ~mips keywords
+
+  09 Apr 2004; Chris PeBenito <pebenito@gentoo.org>
+  selinux-portmap-20030811.ebuild:
+  Add missing ppc and sparc keywords
+
+*selinux-portmap-20030811 (11 Aug 2003)
+
+  11 Aug 2003; Chris PeBenito <pebenito@gentoo.org> metadata.xml,
+  selinux-portmap-20030811.ebuild:
+  Initial commit
+

diff --git a/sec-policy/selinux-portmap/metadata.xml b/sec-policy/selinux-portmap/metadata.xml
new file mode 100644
index 0000000..f7193df
--- /dev/null
+++ b/sec-policy/selinux-portmap/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for portmap</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-portmap/selinux-portmap-2.20120725-r1.ebuild b/sec-policy/selinux-portmap/selinux-portmap-2.20120725-r1.ebuild
new file mode 100644
index 0000000..6148582
--- /dev/null
+++ b/sec-policy/selinux-portmap/selinux-portmap-2.20120725-r1.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="portmap"
+BASEPOL="2.20120725-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for portmap"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-postfix/ChangeLog b/sec-policy/selinux-postfix/ChangeLog
new file mode 100644
index 0000000..0510734
--- /dev/null
+++ b/sec-policy/selinux-postfix/ChangeLog
@@ -0,0 +1,238 @@
+# ChangeLog for sec-policy/selinux-postfix
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-postfix/ChangeLog,v 1.45 2012/06/27 20:33:54 swift Exp $
+
+*selinux-postfix-2.20120215-r2 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-postfix-2.20120215-r2.ebuild:
+  Bump to revision 13
+
+*selinux-postfix-2.20120215-r1 (20 May 2012)
+
+  20 May 2012; <swift@gentoo.org> +selinux-postfix-2.20120215-r1.ebuild:
+  Bumping to rev 9
+
+  13 May 2012; <swift@gentoo.org> -selinux-postfix-2.20110726-r1.ebuild,
+  -selinux-postfix-2.20110726-r2.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-postfix-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-postfix-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-postfix-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  23 Feb 2012; <swift@gentoo.org> selinux-postfix-2.20110726-r2.ebuild:
+  Stabilizing
+
+*selinux-postfix-2.20110726-r2 (14 Jan 2012)
+
+  14 Jan 2012; <swift@gentoo.org> +selinux-postfix-2.20110726-r2.ebuild:
+  Allow startup to create necessary directories, spool, etc.
+
+  12 Nov 2011; <swift@gentoo.org> -files/fix-services-postfix-r1.patch,
+  -files/fix-services-postfix-r2.patch, -files/fix-services-postfix-r3.patch,
+  -selinux-postfix-2.20101213-r3.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-postfix-2.20110726-r1.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-postfix-2.20110726-r1 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-postfix-2.20110726-r1.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-postfix-2.20090730.ebuild, -selinux-postfix-2.20091215.ebuild,
+  -selinux-postfix-2.20101213.ebuild, -selinux-postfix-2.20101213-r1.ebuild,
+  -selinux-postfix-2.20101213-r2.ebuild, -selinux-postfix-20080525.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-postfix-2.20101213-r3.ebuild:
+  Stable amd64 x86
+
+*selinux-postfix-2.20101213-r3 (16 Apr 2011)
+*selinux-postfix-2.20101213-r2 (16 Apr 2011)
+
+  16 Apr 2011; Anthony G. Basile <blueness@gentoo.org>
+  +files/fix-services-postfix-r2.patch,
+  +selinux-postfix-2.20101213-r2.ebuild,
+  +files/fix-services-postfix-r3.patch,
+  +selinux-postfix-2.20101213-r3.ebuild:
+  Allow postfix admin through sysadm (-r2) and postfix_smtpd_t to mysql
+  (-r3)
+
+*selinux-postfix-2.20101213-r1 (07 Mar 2011)
+
+  07 Mar 2011; Anthony G. Basile <blueness@gentoo.org>
+  +files/fix-services-postfix-r1.patch,
+  +selinux-postfix-2.20101213-r1.ebuild:
+  Fix filecontexts
+
+*selinux-postfix-2.20101213 (05 Feb 2011)
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-postfix-2.20101213.ebuild:
+  New upstream policy.
+
+*selinux-postfix-2.20091215 (16 Dec 2009)
+
+  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-postfix-2.20091215.ebuild:
+  New upstream release.
+
+  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-postfix-20070329.ebuild, -selinux-postfix-20070928.ebuild,
+  selinux-postfix-20080525.ebuild:
+  Mark 20080525 stable, clear old ebuilds.
+
+*selinux-postfix-2.20090730 (03 Aug 2009)
+
+  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-postfix-2.20090730.ebuild:
+  New upstream release.
+
+  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+  selinux-postfix-20070329.ebuild, selinux-postfix-20070928.ebuild,
+  selinux-postfix-20080525.ebuild:
+  Drop alpha, mips, ppc, sparc selinux support.
+
+*selinux-postfix-20080525 (25 May 2008)
+
+  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-postfix-20080525.ebuild:
+  New SVN snapshot.
+
+  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-postfix-20050626.ebuild, -selinux-postfix-20050918.ebuild,
+  -selinux-postfix-20051023.ebuild, -selinux-postfix-20051122.ebuild,
+  -selinux-postfix-20061114.ebuild:
+  Remove old ebuilds.
+
+  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+  selinux-postfix-20070928.ebuild:
+  Mark stable.
+
+*selinux-postfix-20070928 (26 Nov 2007)
+
+  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-postfix-20070928.ebuild:
+  New SVN snapshot.
+
+  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
+  selinux-postfix-20070329.ebuild:
+  Mark stable.
+
+*selinux-postfix-20070329 (29 Mar 2007)
+
+  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-postfix-20070329.ebuild:
+  New SVN snapshot.
+
+  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
+  Redigest for Manifest2
+
+*selinux-postfix-20061114 (15 Nov 2006)
+
+  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-postfix-20061114.ebuild:
+  New SVN snapshot.
+
+*selinux-postfix-20061008 (10 Oct 2006)
+
+  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-postfix-20061008.ebuild:
+  First mainstream reference policy testing release.
+
+*selinux-postfix-20051122 (28 Nov 2005)
+
+  28 Nov 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-postfix-20051023.ebuild, +selinux-postfix-20051122.ebuild:
+  marked stable on amd64 mips ppc sparc x86, merge with upstream
+
+*selinux-postfix-20051023 (24 Oct 2005)
+
+  24 Oct 2005; petre rodan <kaiowas@gentoo.org>
+  +selinux-postfix-20051023.ebuild:
+  merge with upstream
+
+  18 Oct 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-postfix-20050918.ebuild:
+  mark stable
+
+*selinux-postfix-20050918 (18 Sep 2005)
+
+  18 Sep 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-postfix-20050417.ebuild, +selinux-postfix-20050918.ebuild:
+  merge with upstream, added mips arch
+
+  26 Jun 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-postfix-20050626.ebuild:
+  mark stable
+
+*selinux-postfix-20050626 (26 Jun 2005)
+
+  26 Jun 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-postfix-20050219.ebuild, +selinux-postfix-20050626.ebuild:
+  added name_connect rules
+
+  23 Apr 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-postfix-20041211.ebuild, selinux-postfix-20050417.ebuild:
+  mark stable
+
+*selinux-postfix-20050417 (16 Apr 2005)
+
+  16 Apr 2005; petre rodan <kaiowas@gentoo.org>
+  +selinux-postfix-20050417.ebuild:
+  fix for bug #89321
+
+  23 Mar 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-postfix-20050219.ebuild:
+  mark stable
+
+*selinux-postfix-20050219 (25 Feb 2005)
+
+  25 Feb 2005; petre rodan <kaiowas@gentoo.org>
+  +selinux-postfix-20050219.ebuild:
+  merge with upstream policy
+
+*selinux-postfix-20041211 (12 Dec 2004)
+
+  12 Dec 2004; petre rodan <kaiowas@gentoo.org>
+  -selinux-postfix-20040427.ebuild, -selinux-postfix-20041021.ebuild,
+  -selinux-postfix-20041109.ebuild, -selinux-postfix-20041120.ebuild,
+  +selinux-postfix-20041211.ebuild:
+  removed old builds, small merge with upstream policy
+
+  23 Nov 2004; petre rodan <kaiowas@gentoo.org>
+  selinux-postfix-20041120.ebuild:
+  mark stable
+
+*selinux-postfix-20041120 (22 Nov 2004)
+
+  22 Nov 2004; petre rodan <kaiowas@gentoo.org>
+  +selinux-postfix-20041120.ebuild:
+  merge with nsa policy
+
+*selinux-postfix-20041109 (13 Nov 2004)
+
+  13 Nov 2004; petre rodan <kaiowas@gentoo.org>
+  +selinux-postfix-20041109.ebuild:
+  merge with nsa policy
+
+*selinux-postfix-20041021 (27 Oct 2004)
+
+  27 Oct 2004; petre rodan <kaiowas@gentoo.org>
+  +selinux-postfix-20041021.ebuild:
+  merge with nsa policy
+
+*selinux-postfix-20040427 (27 Apr 2004)
+
+  27 Apr 2004; Chris PeBenito <pebenito@gentoo.org> +metadata.xml,
+  +selinux-postfix-20040427.ebuild:
+  Initial commit.
+

diff --git a/sec-policy/selinux-postfix/metadata.xml b/sec-policy/selinux-postfix/metadata.xml
new file mode 100644
index 0000000..6cad3d5
--- /dev/null
+++ b/sec-policy/selinux-postfix/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for postfix</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-postfix/selinux-postfix-2.20120725-r1.ebuild b/sec-policy/selinux-postfix/selinux-postfix-2.20120725-r1.ebuild
new file mode 100644
index 0000000..a3a3d4e
--- /dev/null
+++ b/sec-policy/selinux-postfix/selinux-postfix-2.20120725-r1.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="postfix"
+BASEPOL="2.20120725-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for postfix"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-postgresql/ChangeLog b/sec-policy/selinux-postgresql/ChangeLog
new file mode 100644
index 0000000..bb568f6
--- /dev/null
+++ b/sec-policy/selinux-postgresql/ChangeLog
@@ -0,0 +1,200 @@
+# ChangeLog for sec-policy/selinux-postgresql
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-postgresql/ChangeLog,v 1.39 2012/06/27 20:34:09 swift Exp $
+
+*selinux-postgresql-2.20120215-r3 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-postgresql-2.20120215-r3.ebuild:
+  Bump to revision 13
+
+*selinux-postgresql-2.20120215-r1 (20 May 2012)
+
+  20 May 2012; <swift@gentoo.org> +selinux-postgresql-2.20120215-r1.ebuild:
+  Bumping to rev 9
+
+  13 May 2012; <swift@gentoo.org> -selinux-postgresql-2.20110726-r1.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-postgresql-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-postgresql-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-postgresql-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -files/fix-services-postgresql-r1.patch,
+  -selinux-postgresql-2.20101213-r1.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-postgresql-2.20110726-r1.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-postgresql-2.20110726-r1 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-postgresql-2.20110726-r1.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-postgresql-2.20090730.ebuild, -selinux-postgresql-2.20091215.ebuild,
+  -selinux-postgresql-2.20101213.ebuild, -selinux-postgresql-20080525.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-postgresql-2.20101213-r1.ebuild:
+  Stable amd64 x86
+
+*selinux-postgresql-2.20101213-r1 (07 Mar 2011)
+
+  07 Mar 2011; Anthony G. Basile <blueness@gentoo.org>
+  +files/fix-services-postgresql-r1.patch,
+  +selinux-postgresql-2.20101213-r1.ebuild:
+  Allow sysadm to manage postgresql
+
+*selinux-postgresql-2.20101213 (05 Feb 2011)
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-postgresql-2.20101213.ebuild:
+  New upstream policy.
+
+*selinux-postgresql-2.20091215 (16 Dec 2009)
+
+  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-postgresql-2.20091215.ebuild:
+  New upstream release.
+
+  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-postgresql-20070329.ebuild, -selinux-postgresql-20070928.ebuild,
+  selinux-postgresql-20080525.ebuild:
+  Mark 20080525 stable, clear old ebuilds.
+
+*selinux-postgresql-2.20090730 (03 Aug 2009)
+
+  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-postgresql-2.20090730.ebuild:
+  New upstream release.
+
+  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+  selinux-postgresql-20070329.ebuild, selinux-postgresql-20070928.ebuild,
+  selinux-postgresql-20080525.ebuild:
+  Drop alpha, mips, ppc, sparc selinux support.
+
+*selinux-postgresql-20080525 (25 May 2008)
+
+  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-postgresql-20080525.ebuild:
+  New SVN snapshot.
+
+  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-postgresql-20050408.ebuild, -selinux-postgresql-20050813.ebuild,
+  -selinux-postgresql-20061114.ebuild:
+  Remove old ebuilds.
+
+  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+  selinux-postgresql-20070928.ebuild:
+  Mark stable.
+
+*selinux-postgresql-20070928 (26 Nov 2007)
+
+  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-postgresql-20070928.ebuild:
+  New SVN snapshot.
+
+  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
+  Removing kaiowas from metadata due to his retirement (see #61930 for
+  reference).
+
+  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
+  selinux-postgresql-20070329.ebuild:
+  Mark stable.
+
+*selinux-postgresql-20070329 (29 Mar 2007)
+
+  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-postgresql-20070329.ebuild:
+  New SVN snapshot.
+
+  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
+  Redigest for Manifest2
+
+*selinux-postgresql-20061114 (15 Nov 2006)
+
+  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-postgresql-20061114.ebuild:
+  New SVN snapshot.
+
+*selinux-postgresql-20061008 (10 Oct 2006)
+
+  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-postgresql-20061008.ebuild:
+  First mainstream reference policy testing release.
+
+  18 Oct 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-postgresql-20050813.ebuild:
+  mark stable
+
+*selinux-postgresql-20050813 (20 Aug 2005)
+
+  20 Aug 2005; petre rodan <kaiowas@gentoo.org>
+  +selinux-postgresql-20050813.ebuild:
+  merge with upstream
+
+  07 May 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-postgresql-20050408.ebuild:
+  mark stable
+
+*selinux-postgresql-20050408 (23 Apr 2005)
+
+  23 Apr 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-postgresql-20041211.ebuild, +selinux-postgresql-20050408.ebuild:
+  merge with upstream
+
+  23 Mar 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-postgresql-20050219.ebuild:
+  mark stable
+
+*selinux-postgresql-20050219 (25 Feb 2005)
+
+  25 Feb 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-postgresql-20050119.ebuild, +selinux-postgresql-20050219.ebuild:
+  merge with upstream policy
+
+*selinux-postgresql-20050119 (20 Jan 2005)
+
+  20 Jan 2005; petre rodan <kaiowas@gentoo.org>
+  +selinux-postgresql-20050119.ebuild:
+  merge with upstream policy
+
+  20 Jan 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-postgresql-20041120.ebuild, selinux-postgresql-20041211.ebuild:
+  mark stable
+
+*selinux-postgresql-20041211 (12 Dec 2004)
+
+  12 Dec 2004; petre rodan <kaiowas@gentoo.org>
+  -selinux-postgresql-20041002.ebuild, -selinux-postgresql-20041028.ebuild,
+  +selinux-postgresql-20041211.ebuild:
+  merge with upstream policy
+
+  23 Nov 2004; petre rodan <kaiowas@gentoo.org>
+  selinux-postgresql-20041120.ebuild:
+  mark stable
+
+*selinux-postgresql-20041120 (22 Nov 2004)
+
+  22 Nov 2004; petre rodan <kaiowas@gentoo.org>
+  +selinux-postgresql-20041120.ebuild:
+  merge with nsa policy
+
+*selinux-postgresql-20041028 (13 Nov 2004)
+
+  13 Nov 2004; petre rodan <kaiowas@gentoo.org>
+  +selinux-postgresql-20041028.ebuild:
+  merge with nsa policy
+
+*selinux-postgresql-20041002 (23 Oct 2004)
+
+  23 Oct 2004; petre rodan <kaiowas@gentoo.org> +metadata.xml,
+  +selinux-postgresql-20041002.ebuild:
+  initial commit
+

diff --git a/sec-policy/selinux-postgresql/metadata.xml b/sec-policy/selinux-postgresql/metadata.xml
new file mode 100644
index 0000000..4b6eb97
--- /dev/null
+++ b/sec-policy/selinux-postgresql/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for postgresql</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-postgresql/selinux-postgresql-2.20120725-r1.ebuild b/sec-policy/selinux-postgresql/selinux-postgresql-2.20120725-r1.ebuild
new file mode 100644
index 0000000..e21c3b9
--- /dev/null
+++ b/sec-policy/selinux-postgresql/selinux-postgresql-2.20120725-r1.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="postgresql"
+BASEPOL="2.20120725-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for postgresql"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-postgrey/ChangeLog b/sec-policy/selinux-postgrey/ChangeLog
new file mode 100644
index 0000000..317f3e1
--- /dev/null
+++ b/sec-policy/selinux-postgrey/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-postgrey
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-postgrey/ChangeLog,v 1.9 2012/06/27 20:34:11 swift Exp $
+
+*selinux-postgrey-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-postgrey-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-postgrey-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-postgrey-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-postgrey-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-postgrey-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-postgrey-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-postgrey-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-postgrey-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-postgrey-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-postgrey-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-postgrey/metadata.xml b/sec-policy/selinux-postgrey/metadata.xml
new file mode 100644
index 0000000..fb1dfe3
--- /dev/null
+++ b/sec-policy/selinux-postgrey/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for postgrey</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-postgrey/selinux-postgrey-2.20120725-r1.ebuild b/sec-policy/selinux-postgrey/selinux-postgrey-2.20120725-r1.ebuild
new file mode 100644
index 0000000..9a9c37d
--- /dev/null
+++ b/sec-policy/selinux-postgrey/selinux-postgrey-2.20120725-r1.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="postgrey"
+BASEPOL="2.20120725-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for postgrey"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-ppp/ChangeLog b/sec-policy/selinux-ppp/ChangeLog
new file mode 100644
index 0000000..cab295b
--- /dev/null
+++ b/sec-policy/selinux-ppp/ChangeLog
@@ -0,0 +1,93 @@
+# ChangeLog for sec-policy/selinux-ppp
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ppp/ChangeLog,v 1.19 2012/06/27 20:34:08 swift Exp $
+
+*selinux-ppp-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-ppp-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-ppp-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-ppp-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-ppp-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-ppp-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-ppp-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-ppp-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-ppp-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-ppp-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Fixed manifest signing
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-ppp-2.20090730.ebuild, -selinux-ppp-2.20091215.ebuild,
+  -selinux-ppp-20080525.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-ppp-2.20101213.ebuild:
+  Stable amd64 x86
+
+*selinux-ppp-2.20101213 (05 Feb 2011)
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-ppp-2.20101213.ebuild:
+  New upstream policy.
+
+*selinux-ppp-2.20091215 (16 Dec 2009)
+
+  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-ppp-2.20091215.ebuild:
+  New upstream release.
+
+  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-ppp-20070329.ebuild, -selinux-ppp-20070928.ebuild,
+  selinux-ppp-20080525.ebuild:
+  Mark 20080525 stable, clear old ebuilds.
+
+*selinux-ppp-2.20090730 (03 Aug 2009)
+
+  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-ppp-2.20090730.ebuild:
+  New upstream release.
+
+  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+  selinux-ppp-20070329.ebuild, selinux-ppp-20070928.ebuild,
+  selinux-ppp-20080525.ebuild:
+  Drop alpha, mips, ppc, sparc selinux support.
+
+*selinux-ppp-20080525 (25 May 2008)
+
+  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-ppp-20080525.ebuild:
+  New SVN snapshot.
+
+  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+  selinux-ppp-20070928.ebuild:
+  Mark stable.
+
+*selinux-ppp-20070928 (26 Nov 2007)
+
+  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-ppp-20070928.ebuild:
+  New SVN snapshot.
+
+*selinux-ppp-20070329 (11 Jun 2007)
+
+  11 Jun 2007; Petre Rodan <kaiowas@gentoo.org> +metadata.xml,
+  +selinux-ppp-20070329.ebuild:
+  initial commit
+

diff --git a/sec-policy/selinux-ppp/metadata.xml b/sec-policy/selinux-ppp/metadata.xml
new file mode 100644
index 0000000..7151d7c
--- /dev/null
+++ b/sec-policy/selinux-ppp/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for ppp</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-ppp/selinux-ppp-2.20120725-r1.ebuild b/sec-policy/selinux-ppp/selinux-ppp-2.20120725-r1.ebuild
new file mode 100644
index 0000000..a8f9cba
--- /dev/null
+++ b/sec-policy/selinux-ppp/selinux-ppp-2.20120725-r1.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="ppp"
+BASEPOL="2.20120725-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for ppp"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-prelink/ChangeLog b/sec-policy/selinux-prelink/ChangeLog
new file mode 100644
index 0000000..733f752
--- /dev/null
+++ b/sec-policy/selinux-prelink/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-prelink
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-prelink/ChangeLog,v 1.9 2012/06/27 20:34:02 swift Exp $
+
+*selinux-prelink-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-prelink-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-prelink-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-prelink-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-prelink-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-prelink-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-prelink-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-prelink-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-prelink-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-prelink-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-prelink-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-prelink/metadata.xml b/sec-policy/selinux-prelink/metadata.xml
new file mode 100644
index 0000000..32b1a2c
--- /dev/null
+++ b/sec-policy/selinux-prelink/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for prelink</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-prelink/selinux-prelink-2.20120725-r1.ebuild b/sec-policy/selinux-prelink/selinux-prelink-2.20120725-r1.ebuild
new file mode 100644
index 0000000..423d8b5
--- /dev/null
+++ b/sec-policy/selinux-prelink/selinux-prelink-2.20120725-r1.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="prelink"
+BASEPOL="2.20120725-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for prelink"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-prelude/ChangeLog b/sec-policy/selinux-prelude/ChangeLog
new file mode 100644
index 0000000..155b09a
--- /dev/null
+++ b/sec-policy/selinux-prelude/ChangeLog
@@ -0,0 +1,41 @@
+# ChangeLog for sec-policy/selinux-prelude
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-prelude/ChangeLog,v 1.10 2012/06/27 20:34:08 swift Exp $
+
+*selinux-prelude-2.20120215-r2 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-prelude-2.20120215-r2.ebuild:
+  Bump to revision 13
+
+  09 Jun 2012; <swift@gentoo.org> selinux-prelude-2.20120215.ebuild:
+  Adding dependency on selinux-apache, fixes build failure
+
+  13 May 2012; <swift@gentoo.org> -selinux-prelude-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-prelude-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-prelude-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-prelude-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-prelude-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-prelude-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-prelude-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-prelude-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-prelude-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-prelude/metadata.xml b/sec-policy/selinux-prelude/metadata.xml
new file mode 100644
index 0000000..53582b0
--- /dev/null
+++ b/sec-policy/selinux-prelude/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for prelude</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-prelude/selinux-prelude-2.20120725-r1.ebuild b/sec-policy/selinux-prelude/selinux-prelude-2.20120725-r1.ebuild
new file mode 100644
index 0000000..5655c8f
--- /dev/null
+++ b/sec-policy/selinux-prelude/selinux-prelude-2.20120725-r1.ebuild
@@ -0,0 +1,18 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="prelude"
+BASEPOL="2.20120725-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for prelude"
+
+KEYWORDS="~amd64 ~x86"
+DEPEND="${DEPEND}
+	sec-policy/selinux-apache
+"
+RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-privoxy/ChangeLog b/sec-policy/selinux-privoxy/ChangeLog
new file mode 100644
index 0000000..e5c4e03
--- /dev/null
+++ b/sec-policy/selinux-privoxy/ChangeLog
@@ -0,0 +1,119 @@
+# ChangeLog for sec-policy/selinux-privoxy
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-privoxy/ChangeLog,v 1.26 2012/06/27 20:34:13 swift Exp $
+
+*selinux-privoxy-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-privoxy-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-privoxy-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-privoxy-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-privoxy-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-privoxy-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-privoxy-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-privoxy-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-privoxy-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-privoxy-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-privoxy-2.20090730.ebuild, -selinux-privoxy-2.20091215.ebuild,
+  -selinux-privoxy-20080525.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-privoxy-2.20101213.ebuild:
+  Stable amd64 x86
+
+*selinux-privoxy-2.20101213 (05 Feb 2011)
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-privoxy-2.20101213.ebuild:
+  New upstream policy.
+
+*selinux-privoxy-2.20091215 (16 Dec 2009)
+
+  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-privoxy-2.20091215.ebuild:
+  New upstream release.
+
+  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-privoxy-20070329.ebuild, -selinux-privoxy-20070928.ebuild,
+  selinux-privoxy-20080525.ebuild:
+  Mark 20080525 stable, clear old ebuilds.
+
+*selinux-privoxy-2.20090730 (03 Aug 2009)
+
+  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-privoxy-2.20090730.ebuild:
+  New upstream release.
+
+  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+  selinux-privoxy-20070329.ebuild, selinux-privoxy-20070928.ebuild,
+  selinux-privoxy-20080525.ebuild:
+  Drop alpha, mips, ppc, sparc selinux support.
+
+*selinux-privoxy-20080525 (25 May 2008)
+
+  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-privoxy-20080525.ebuild:
+  New SVN snapshot.
+
+  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-privoxy-20030811.ebuild, -selinux-privoxy-20061114.ebuild:
+  Remove old ebuilds.
+
+  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+  selinux-privoxy-20070928.ebuild:
+  Mark stable.
+
+*selinux-privoxy-20070928 (26 Nov 2007)
+
+  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-privoxy-20070928.ebuild:
+  New SVN snapshot.
+
+  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
+  selinux-privoxy-20070329.ebuild:
+  Mark stable.
+
+*selinux-privoxy-20070329 (29 Mar 2007)
+
+  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-privoxy-20070329.ebuild:
+  New SVN snapshot.
+
+  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
+  Redigest for Manifest2
+
+*selinux-privoxy-20061114 (15 Nov 2006)
+
+  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-privoxy-20061114.ebuild:
+  New SVN snapshot.
+
+*selinux-privoxy-20061008 (10 Oct 2006)
+
+  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-privoxy-20061008.ebuild:
+  First mainstream reference policy testing release.
+
+*selinux-privoxy-20030811 (11 Aug 2003)
+
+  11 Aug 2003; Chris PeBenito <pebenito@gentoo.org> metadata.xml,
+  selinux-privoxy-20030811.ebuild:
+  Initial commit
+

diff --git a/sec-policy/selinux-privoxy/metadata.xml b/sec-policy/selinux-privoxy/metadata.xml
new file mode 100644
index 0000000..4978d46
--- /dev/null
+++ b/sec-policy/selinux-privoxy/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for privoxy</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-privoxy/selinux-privoxy-2.20120725-r1.ebuild b/sec-policy/selinux-privoxy/selinux-privoxy-2.20120725-r1.ebuild
new file mode 100644
index 0000000..3e9ff76
--- /dev/null
+++ b/sec-policy/selinux-privoxy/selinux-privoxy-2.20120725-r1.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="privoxy"
+BASEPOL="2.20120725-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for privoxy"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-procmail/ChangeLog b/sec-policy/selinux-procmail/ChangeLog
new file mode 100644
index 0000000..6c22a5a
--- /dev/null
+++ b/sec-policy/selinux-procmail/ChangeLog
@@ -0,0 +1,166 @@
+# ChangeLog for sec-policy/selinux-procmail
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-procmail/ChangeLog,v 1.34 2012/06/27 20:33:53 swift Exp $
+
+*selinux-procmail-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-procmail-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-procmail-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-procmail-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-procmail-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-procmail-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-procmail-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-procmail-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-procmail-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-procmail-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-procmail-2.20090730.ebuild, -selinux-procmail-2.20091215.ebuild,
+  -selinux-procmail-20080525.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-procmail-2.20101213.ebuild:
+  Stable amd64 x86
+
+*selinux-procmail-2.20101213 (05 Feb 2011)
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-procmail-2.20101213.ebuild:
+  New upstream policy.
+
+*selinux-procmail-2.20091215 (16 Dec 2009)
+
+  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-procmail-2.20091215.ebuild:
+  New upstream release.
+
+  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-procmail-20070329.ebuild, -selinux-procmail-20070928.ebuild,
+  selinux-procmail-20080525.ebuild:
+  Mark 20080525 stable, clear old ebuilds.
+
+*selinux-procmail-2.20090730 (03 Aug 2009)
+
+  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-procmail-2.20090730.ebuild:
+  New upstream release.
+
+  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+  selinux-procmail-20070329.ebuild, selinux-procmail-20070928.ebuild,
+  selinux-procmail-20080525.ebuild:
+  Drop alpha, mips, ppc, sparc selinux support.
+
+*selinux-procmail-20080525 (25 May 2008)
+
+  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-procmail-20080525.ebuild:
+  New SVN snapshot.
+
+  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-procmail-20050605.ebuild, -selinux-procmail-20051023.ebuild,
+  -selinux-procmail-20051122.ebuild, -selinux-procmail-20061114.ebuild:
+  Remove old ebuilds.
+
+  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+  selinux-procmail-20070928.ebuild:
+  Mark stable.
+
+*selinux-procmail-20070928 (26 Nov 2007)
+
+  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-procmail-20070928.ebuild:
+  New SVN snapshot.
+
+  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
+  selinux-procmail-20070329.ebuild:
+  Mark stable.
+
+*selinux-procmail-20070329 (29 Mar 2007)
+
+  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-procmail-20070329.ebuild:
+  New SVN snapshot.
+
+  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
+  Redigest for Manifest2
+
+*selinux-procmail-20061114 (15 Nov 2006)
+
+  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-procmail-20061114.ebuild:
+  New SVN snapshot.
+
+*selinux-procmail-20061008 (10 Oct 2006)
+
+  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-procmail-20061008.ebuild:
+  First mainstream reference policy testing release.
+
+  02 Dec 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-procmail-20051122.ebuild:
+  mark stable on amd64 mips ppc sparc x86
+
+*selinux-procmail-20051122 (28 Nov 2005)
+
+  28 Nov 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-procmail-20051023.ebuild, +selinux-procmail-20051122.ebuild:
+  added mips keyword, marked stable on amd64 mips ppc sparc x86, merge with
+  upstream
+
+*selinux-procmail-20051023 (24 Oct 2005)
+
+  24 Oct 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-procmail-20050219.ebuild, +selinux-procmail-20051023.ebuild:
+  minor fixes from upstream
+
+  27 Jun 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-procmail-20050605.ebuild:
+  mark stable
+
+*selinux-procmail-20050605 (26 Jun 2005)
+
+  26 Jun 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-procmail-20041119.ebuild, +selinux-procmail-20050605.ebuild:
+  merge with upstream
+
+  23 Mar 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-procmail-20050219.ebuild:
+  mark stable
+
+*selinux-procmail-20050219 (25 Feb 2005)
+
+  25 Feb 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-procmail-20041028.ebuild, +selinux-procmail-20050219.ebuild:
+  removed old build, merge with upstream
+
+  23 Nov 2004; petre rodan <kaiowas@gentoo.org>
+  selinux-procmail-20041119.ebuild:
+  mark stable
+
+*selinux-procmail-20041119 (22 Nov 2004)
+
+  22 Nov 2004; petre rodan <kaiowas@gentoo.org>
+  +selinux-procmail-20041119.ebuild:
+  merge with nsa policy
+
+*selinux-procmail-20041028 (13 Nov 2004)
+
+  13 Nov 2004; petre rodan <kaiowas@gentoo.org>
+  -selinux-procmail-20040704.ebuild, +selinux-procmail-20041028.ebuild:
+  merge with nsa policy

diff --git a/sec-policy/selinux-procmail/metadata.xml b/sec-policy/selinux-procmail/metadata.xml
new file mode 100644
index 0000000..c33e4c8
--- /dev/null
+++ b/sec-policy/selinux-procmail/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for procmail</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-procmail/selinux-procmail-2.20120725-r1.ebuild b/sec-policy/selinux-procmail/selinux-procmail-2.20120725-r1.ebuild
new file mode 100644
index 0000000..5611e09
--- /dev/null
+++ b/sec-policy/selinux-procmail/selinux-procmail-2.20120725-r1.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="procmail"
+BASEPOL="2.20120725-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for procmail"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-psad/ChangeLog b/sec-policy/selinux-psad/ChangeLog
new file mode 100644
index 0000000..4404e9e
--- /dev/null
+++ b/sec-policy/selinux-psad/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-psad
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-psad/ChangeLog,v 1.9 2012/06/27 20:34:00 swift Exp $
+
+*selinux-psad-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-psad-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-psad-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-psad-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-psad-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-psad-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-psad-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-psad-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-psad-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-psad-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-psad-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-psad/metadata.xml b/sec-policy/selinux-psad/metadata.xml
new file mode 100644
index 0000000..5c07254
--- /dev/null
+++ b/sec-policy/selinux-psad/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for psad</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-psad/selinux-psad-2.20120725-r1.ebuild b/sec-policy/selinux-psad/selinux-psad-2.20120725-r1.ebuild
new file mode 100644
index 0000000..86071a0
--- /dev/null
+++ b/sec-policy/selinux-psad/selinux-psad-2.20120725-r1.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="psad"
+BASEPOL="2.20120725-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for psad"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-publicfile/ChangeLog b/sec-policy/selinux-publicfile/ChangeLog
new file mode 100644
index 0000000..5c40d6e
--- /dev/null
+++ b/sec-policy/selinux-publicfile/ChangeLog
@@ -0,0 +1,151 @@
+# ChangeLog for sec-policy/selinux-publicfile
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-publicfile/ChangeLog,v 1.32 2012/06/27 20:34:15 swift Exp $
+
+*selinux-publicfile-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-publicfile-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-publicfile-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-publicfile-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-publicfile-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-publicfile-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-publicfile-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-publicfile-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-publicfile-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-publicfile-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-publicfile-2.20090730.ebuild, -selinux-publicfile-2.20091215.ebuild,
+  -selinux-publicfile-20080525.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-publicfile-2.20101213.ebuild:
+  Stable amd64 x86
+
+*selinux-publicfile-2.20101213 (05 Feb 2011)
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-publicfile-2.20101213.ebuild:
+  New upstream policy.
+
+*selinux-publicfile-2.20091215 (16 Dec 2009)
+
+  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-publicfile-2.20091215.ebuild:
+  New upstream release.
+
+  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-publicfile-20070329.ebuild, -selinux-publicfile-20070928.ebuild,
+  selinux-publicfile-20080525.ebuild:
+  Mark 20080525 stable, clear old ebuilds.
+
+*selinux-publicfile-2.20090730 (03 Aug 2009)
+
+  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-publicfile-2.20090730.ebuild:
+  New upstream release.
+
+  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+  selinux-publicfile-20070329.ebuild, selinux-publicfile-20070928.ebuild,
+  selinux-publicfile-20080525.ebuild:
+  Drop alpha, mips, ppc, sparc selinux support.
+
+*selinux-publicfile-20080525 (25 May 2008)
+
+  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-publicfile-20080525.ebuild:
+  New SVN snapshot.
+
+  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-publicfile-20041121.ebuild, -selinux-publicfile-20051124.ebuild,
+  -selinux-publicfile-20061114.ebuild:
+  Remove old ebuilds.
+
+  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+  selinux-publicfile-20070928.ebuild:
+  Mark stable.
+
+*selinux-publicfile-20070928 (26 Nov 2007)
+
+  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-publicfile-20070928.ebuild:
+  New SVN snapshot.
+
+  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
+  Removing kaiowas from metadata due to his retirement (see #61930 for
+  reference).
+
+  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
+  selinux-publicfile-20070329.ebuild:
+  Mark stable.
+
+*selinux-publicfile-20070329 (29 Mar 2007)
+
+  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-publicfile-20070329.ebuild:
+  New SVN snapshot.
+
+  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
+  Redigest for Manifest2
+
+*selinux-publicfile-20061114 (15 Nov 2006)
+
+  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-publicfile-20061114.ebuild:
+  New SVN snapshot.
+
+*selinux-publicfile-20061008 (10 Oct 2006)
+
+  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-publicfile-20061008.ebuild:
+  First mainstream reference policy testing release.
+
+  02 Dec 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-publicfile-20051124.ebuild:
+  mark stable on amd64 mips ppc sparc x86
+
+*selinux-publicfile-20051124 (28 Nov 2005)
+
+  28 Nov 2005; petre rodan <kaiowas@gentoo.org>
+  +selinux-publicfile-20051124.ebuild:
+  tiny policy fix
+
+  20 Jan 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-publicfile-20031221.ebuild, -selinux-publicfile-20041016.ebuild,
+  selinux-publicfile-20041121.ebuild:
+  mark stable
+
+*selinux-publicfile-20041121 (22 Nov 2004)
+
+  22 Nov 2004; petre rodan <kaiowas@gentoo.org>
+  +selinux-publicfile-20041121.ebuild:
+  added network-hooks related rules
+
+*selinux-publicfile-20041016 (24 Oct 2004)
+
+  24 Oct 2004; petre rodan <kaiowas@gentoo.org>
+  selinux-publicfile-20041016.ebuild:
+  mark stable
+
+*selinux-publicfile-20031221 (21 Dec 2003)
+
+  21 Dec 2003; Chris PeBenito <pebenito@gentoo.org> metadata.xml,
+  selinux-publicfile-20031221.ebuild:
+  Initial commit.  Submitted by Petre Rodan.
+

diff --git a/sec-policy/selinux-publicfile/metadata.xml b/sec-policy/selinux-publicfile/metadata.xml
new file mode 100644
index 0000000..e6548b5
--- /dev/null
+++ b/sec-policy/selinux-publicfile/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for publicfile</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-publicfile/selinux-publicfile-2.20120725-r1.ebuild b/sec-policy/selinux-publicfile/selinux-publicfile-2.20120725-r1.ebuild
new file mode 100644
index 0000000..353e0f0
--- /dev/null
+++ b/sec-policy/selinux-publicfile/selinux-publicfile-2.20120725-r1.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="publicfile"
+BASEPOL="2.20120725-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for publicfile"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-pulseaudio/ChangeLog b/sec-policy/selinux-pulseaudio/ChangeLog
new file mode 100644
index 0000000..4169d09
--- /dev/null
+++ b/sec-policy/selinux-pulseaudio/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-pulseaudio
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-pulseaudio/ChangeLog,v 1.9 2012/06/27 20:34:09 swift Exp $
+
+*selinux-pulseaudio-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-pulseaudio-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-pulseaudio-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-pulseaudio-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-pulseaudio-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-pulseaudio-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-pulseaudio-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-pulseaudio-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-pulseaudio-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-pulseaudio-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-pulseaudio-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-pulseaudio/metadata.xml b/sec-policy/selinux-pulseaudio/metadata.xml
new file mode 100644
index 0000000..51d5726
--- /dev/null
+++ b/sec-policy/selinux-pulseaudio/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for pulseaudio</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-pulseaudio/selinux-pulseaudio-2.20120725-r1.ebuild b/sec-policy/selinux-pulseaudio/selinux-pulseaudio-2.20120725-r1.ebuild
new file mode 100644
index 0000000..eae3383
--- /dev/null
+++ b/sec-policy/selinux-pulseaudio/selinux-pulseaudio-2.20120725-r1.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="pulseaudio"
+BASEPOL="2.20120725-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for pulseaudio"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-puppet/ChangeLog b/sec-policy/selinux-puppet/ChangeLog
new file mode 100644
index 0000000..3d7b9cc
--- /dev/null
+++ b/sec-policy/selinux-puppet/ChangeLog
@@ -0,0 +1,66 @@
+# ChangeLog for sec-policy/selinux-puppet
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-puppet/ChangeLog,v 1.12 2012/06/27 20:34:13 swift Exp $
+
+*selinux-puppet-2.20120215-r2 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-puppet-2.20120215-r2.ebuild:
+  Bump to revision 13
+
+*selinux-puppet-2.20120215-r1 (20 May 2012)
+
+  20 May 2012; <swift@gentoo.org> +selinux-puppet-2.20120215-r1.ebuild:
+  Bumping to rev 9
+
+  13 May 2012; <swift@gentoo.org> -selinux-puppet-2.20110726-r2.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-puppet-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-puppet-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-puppet-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -files/fix-services-puppet-r1.patch,
+  -files/fix-services-puppet-r2.patch, -files/fix-services-puppet-r3.patch,
+  -selinux-puppet-2.20101213.ebuild, -selinux-puppet-2.20101213-r1.ebuild,
+  -selinux-puppet-2.20101213-r2.ebuild, -selinux-puppet-2.20101213-r3.ebuild,
+  -selinux-puppet-2.20110726-r1.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-puppet-2.20110726-r2.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-puppet-2.20110726-r2 (17 Sep 2011)
+
+  17 Sep 2011; <swift@gentoo.org> +selinux-puppet-2.20110726-r2.ebuild:
+  Fix the calls towards the portage domains, include support for the
+  portage_fetch_t domain
+
+*selinux-puppet-2.20110726-r1 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-puppet-2.20110726-r1.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+*selinux-puppet-2.20101213-r3 (25 Jul 2011)
+*selinux-puppet-2.20101213-r2 (25 Jul 2011)
+*selinux-puppet-2.20101213-r1 (25 Jul 2011)
+
+  25 Jul 2011; Anthony G. Basile <blueness@gentoo.org>
+  +files/fix-services-puppet-r1.patch, +files/fix-services-puppet-r2.patch,
+  +files/fix-services-puppet-r3.patch, +selinux-puppet-2.20101213-r1.ebuild,
+  +selinux-puppet-2.20101213-r2.ebuild, +selinux-puppet-2.20101213-r3.ebuild:
+  r3: Allow puppet to call portage domains and ensure that this is supported
+  through the system_r role
+  r2: Revert ugly initrc hack introduced in r1
+  r1: Extend puppet rights
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-puppet-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-puppet/metadata.xml b/sec-policy/selinux-puppet/metadata.xml
new file mode 100644
index 0000000..9c13f0a
--- /dev/null
+++ b/sec-policy/selinux-puppet/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for puppet</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-puppet/selinux-puppet-2.20120725-r1.ebuild b/sec-policy/selinux-puppet/selinux-puppet-2.20120725-r1.ebuild
new file mode 100644
index 0000000..5aa0b7c
--- /dev/null
+++ b/sec-policy/selinux-puppet/selinux-puppet-2.20120725-r1.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="puppet"
+BASEPOL="2.20120725-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for puppet"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-pyicqt/ChangeLog b/sec-policy/selinux-pyicqt/ChangeLog
new file mode 100644
index 0000000..0c3f4f8
--- /dev/null
+++ b/sec-policy/selinux-pyicqt/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-pyicqt
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-pyicqt/ChangeLog,v 1.9 2012/06/27 20:33:49 swift Exp $
+
+*selinux-pyicqt-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-pyicqt-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-pyicqt-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-pyicqt-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-pyicqt-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-pyicqt-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-pyicqt-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-pyicqt-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-pyicqt-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-pyicqt-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-pyicqt-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-pyicqt/metadata.xml b/sec-policy/selinux-pyicqt/metadata.xml
new file mode 100644
index 0000000..bfb6814
--- /dev/null
+++ b/sec-policy/selinux-pyicqt/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for pyicqt</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-pyicqt/selinux-pyicqt-2.20120725-r1.ebuild b/sec-policy/selinux-pyicqt/selinux-pyicqt-2.20120725-r1.ebuild
new file mode 100644
index 0000000..e09da10
--- /dev/null
+++ b/sec-policy/selinux-pyicqt/selinux-pyicqt-2.20120725-r1.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="pyicqt"
+BASEPOL="2.20120725-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for pyicqt"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-pyzor/ChangeLog b/sec-policy/selinux-pyzor/ChangeLog
new file mode 100644
index 0000000..2dd3136
--- /dev/null
+++ b/sec-policy/selinux-pyzor/ChangeLog
@@ -0,0 +1,90 @@
+# ChangeLog for sec-policy/selinux-pyzor
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-pyzor/ChangeLog,v 1.18 2012/06/27 20:33:56 swift Exp $
+
+*selinux-pyzor-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-pyzor-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-pyzor-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-pyzor-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-pyzor-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-pyzor-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-pyzor-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-pyzor-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-pyzor-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-pyzor-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-pyzor-2.20090730.ebuild, -selinux-pyzor-2.20091215.ebuild,
+  -selinux-pyzor-20080525.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-pyzor-2.20101213.ebuild:
+  Stable amd64 x86
+
+*selinux-pyzor-2.20101213 (05 Feb 2011)
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-pyzor-2.20101213.ebuild:
+  New upstream policy.
+
+*selinux-pyzor-2.20091215 (16 Dec 2009)
+
+  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-pyzor-2.20091215.ebuild:
+  New upstream release.
+
+  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-pyzor-20070329.ebuild, -selinux-pyzor-20070928.ebuild,
+  selinux-pyzor-20080525.ebuild:
+  Mark 20080525 stable, clear old ebuilds.
+
+*selinux-pyzor-2.20090730 (03 Aug 2009)
+
+  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-pyzor-2.20090730.ebuild:
+  New upstream release.
+
+  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+  selinux-pyzor-20070329.ebuild, selinux-pyzor-20070928.ebuild,
+  selinux-pyzor-20080525.ebuild:
+  Drop alpha, mips, ppc, sparc selinux support.
+
+*selinux-pyzor-20080525 (25 May 2008)
+
+  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-pyzor-20080525.ebuild:
+  New SVN snapshot.
+
+  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+  selinux-pyzor-20070928.ebuild:
+  Mark stable.
+
+*selinux-pyzor-20070928 (26 Nov 2007)
+
+  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-pyzor-20070928.ebuild:
+  New SVN snapshot.
+
+*selinux-pyzor-20070329 (11 Jun 2007)
+
+  11 Jun 2007; Petre Rodan <kaiowas@gentoo.org> +metadata.xml,
+  +selinux-pyzor-20070329.ebuild:
+  initial commit
+

diff --git a/sec-policy/selinux-pyzor/metadata.xml b/sec-policy/selinux-pyzor/metadata.xml
new file mode 100644
index 0000000..9b0612a
--- /dev/null
+++ b/sec-policy/selinux-pyzor/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for pyzor</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-pyzor/selinux-pyzor-2.20120725-r1.ebuild b/sec-policy/selinux-pyzor/selinux-pyzor-2.20120725-r1.ebuild
new file mode 100644
index 0000000..f82c81a
--- /dev/null
+++ b/sec-policy/selinux-pyzor/selinux-pyzor-2.20120725-r1.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="pyzor"
+BASEPOL="2.20120725-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for pyzor"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-qemu/ChangeLog b/sec-policy/selinux-qemu/ChangeLog
new file mode 100644
index 0000000..c062459
--- /dev/null
+++ b/sec-policy/selinux-qemu/ChangeLog
@@ -0,0 +1,69 @@
+# ChangeLog for sec-policy/selinux-qemu
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-qemu/ChangeLog,v 1.15 2012/06/27 20:33:50 swift Exp $
+
+*selinux-qemu-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-qemu-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-qemu-2.20110726-r1.ebuild,
+  -selinux-qemu-2.20110726-r2.ebuild, -selinux-qemu-2.20110726-r3.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-qemu-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-qemu-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-qemu-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  23 Feb 2012; <swift@gentoo.org> selinux-qemu-2.20110726-r3.ebuild:
+  Stabilizing
+
+  29 Jan 2012;  <swift@gentoo.org> Manifest:
+  Updating manifest
+
+  29 Jan 2012; <swift@gentoo.org> selinux-qemu-2.20110726-r2.ebuild:
+  Stabilize
+
+*selinux-qemu-2.20110726-r3 (14 Jan 2012)
+
+  14 Jan 2012; <swift@gentoo.org> +selinux-qemu-2.20110726-r3.ebuild:
+  Allow qemu to call itself
+
+  17 Dec 2011; <swift@gentoo.org> selinux-qemu-2.20110726-r2.ebuild:
+  Add dependency on selinux-virt; also add dontaudit statement for unneeded
+  calls to socket creation
+
+*selinux-qemu-2.20110726-r2 (04 Dec 2011)
+
+  04 Dec 2011; <swift@gentoo.org> +selinux-qemu-2.20110726-r2.ebuild:
+  Mark vde connectivity optional
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-qemu-2.20101213.ebuild,
+  -files/fix-apps-qemu.patch:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-qemu-2.20110726-r1.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-qemu-2.20110726-r1 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-qemu-2.20110726-r1.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-qemu-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+
+*selinux-qemu-2.20101213 (22 Jan 2011)
+
+  22 Jan 2011; <swift@gentoo.org> +selinux-qemu-2.20101213.ebuild,
+  +files/fix-apps-qemu.patch, +metadata.xml:
+  Adding SELinux policy for QEMU
+

diff --git a/sec-policy/selinux-qemu/metadata.xml b/sec-policy/selinux-qemu/metadata.xml
new file mode 100644
index 0000000..b289b7d
--- /dev/null
+++ b/sec-policy/selinux-qemu/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for qemu</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-qemu/selinux-qemu-2.20120725-r1.ebuild b/sec-policy/selinux-qemu/selinux-qemu-2.20120725-r1.ebuild
new file mode 100644
index 0000000..ca9f4a1
--- /dev/null
+++ b/sec-policy/selinux-qemu/selinux-qemu-2.20120725-r1.ebuild
@@ -0,0 +1,18 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="qemu"
+BASEPOL="2.20120725-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for qemu"
+
+KEYWORDS="~amd64 ~x86"
+DEPEND="${DEPEND}
+	sec-policy/selinux-virt
+"
+RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-qmail/ChangeLog b/sec-policy/selinux-qmail/ChangeLog
new file mode 100644
index 0000000..cfa18e4
--- /dev/null
+++ b/sec-policy/selinux-qmail/ChangeLog
@@ -0,0 +1,164 @@
+# ChangeLog for sec-policy/selinux-qmail
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-qmail/ChangeLog,v 1.33 2012/06/27 20:34:11 swift Exp $
+
+*selinux-qmail-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-qmail-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-qmail-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-qmail-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-qmail-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-qmail-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-qmail-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-qmail-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-qmail-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-qmail-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-qmail-2.20090730.ebuild, -selinux-qmail-2.20091215.ebuild,
+  -selinux-qmail-20080525.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-qmail-2.20101213.ebuild:
+  Stable amd64 x86
+
+*selinux-qmail-2.20101213 (05 Feb 2011)
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-qmail-2.20101213.ebuild:
+  New upstream policy.
+
+*selinux-qmail-2.20091215 (16 Dec 2009)
+
+  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-qmail-2.20091215.ebuild:
+  New upstream release.
+
+  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-qmail-20070329.ebuild, -selinux-qmail-20070928.ebuild,
+  selinux-qmail-20080525.ebuild:
+  Mark 20080525 stable, clear old ebuilds.
+
+*selinux-qmail-2.20090730 (03 Aug 2009)
+
+  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-qmail-2.20090730.ebuild:
+  New upstream release.
+
+  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+  selinux-qmail-20070329.ebuild, selinux-qmail-20070928.ebuild,
+  selinux-qmail-20080525.ebuild:
+  Drop alpha, mips, ppc, sparc selinux support.
+
+*selinux-qmail-20080525 (25 May 2008)
+
+  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-qmail-20080525.ebuild:
+  New SVN snapshot.
+
+  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-qmail-20041128.ebuild, -selinux-qmail-20050917.ebuild,
+  -selinux-qmail-20061114.ebuild:
+  Remove old ebuilds.
+
+  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+  selinux-qmail-20070928.ebuild:
+  Mark stable.
+
+*selinux-qmail-20070928 (26 Nov 2007)
+
+  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-qmail-20070928.ebuild:
+  New SVN snapshot.
+
+  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
+  Removing kaiowas from metadata due to his retirement (see #61930 for
+  reference).
+
+  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
+  selinux-qmail-20070329.ebuild:
+  Mark stable.
+
+*selinux-qmail-20070329 (29 Mar 2007)
+
+  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-qmail-20070329.ebuild:
+  New SVN snapshot.
+
+  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
+  Redigest for Manifest2
+
+*selinux-qmail-20061114 (15 Nov 2006)
+
+  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-qmail-20061114.ebuild:
+  New SVN snapshot.
+
+*selinux-qmail-20061008 (10 Oct 2006)
+
+  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-qmail-20061008.ebuild:
+  First mainstream reference policy testing release.
+
+  18 Oct 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-qmail-20050917.ebuild:
+  mark stable
+
+*selinux-qmail-20050917 (18 Sep 2005)
+
+  18 Sep 2005; petre rodan <kaiowas@gentoo.org>
+  +selinux-qmail-20050917.ebuild:
+  added rule needed by kernels >= 2.6.13, added mips arch
+
+*selinux-qmail-20041128 (12 Dec 2004)
+
+  12 Dec 2004; petre rodan <kaiowas@gentoo.org>
+  -selinux-qmail-20040426.ebuild, -selinux-qmail-20041018.ebuild,
+  -selinux-qmail-20041120.ebuild, +selinux-qmail-20041128.ebuild:
+  removed old builds, added ssl-related fix from Andy Dustman
+
+  23 Nov 2004; petre rodan <kaiowas@gentoo.org>
+  selinux-qmail-20041120.ebuild:
+  mark stable
+
+*selinux-qmail-20041120 (22 Nov 2004)
+
+  22 Nov 2004; petre rodan <kaiowas@gentoo.org>
+  +selinux-qmail-20041120.ebuild:
+  added arpwatch-related block
+
+*selinux-qmail-20041018 (23 Oct 2004)
+
+  23 Oct 2004; petre rodan <kaiowas@gentoo.org> metadata.xml,
+  +selinux-qmail-20041018.ebuild:
+  major update based on #49275. added correct labels for /var/qmail/supervise/*
+
+*selinux-qmail-20040426 (26 Apr 2004)
+
+  26 Apr 2004; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-qmail-20040426.ebuild:
+  Fix for 2004.1
+
+*selinux-qmail-20040205 (05 Feb 2004)
+
+  05 Feb 2004; Chris PeBenito <pebenito@gentoo.org> metadata.xml,
+  selinux-qmail-20040205.ebuild:
+  Initial commit. Submitted by Petre Rodan. This still needs enhancements to use
+  serialmail and qmail-pop3.
+

diff --git a/sec-policy/selinux-qmail/metadata.xml b/sec-policy/selinux-qmail/metadata.xml
new file mode 100644
index 0000000..2562554
--- /dev/null
+++ b/sec-policy/selinux-qmail/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for qmail</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-qmail/selinux-qmail-2.20120725-r1.ebuild b/sec-policy/selinux-qmail/selinux-qmail-2.20120725-r1.ebuild
new file mode 100644
index 0000000..ec214c0
--- /dev/null
+++ b/sec-policy/selinux-qmail/selinux-qmail-2.20120725-r1.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="qmail"
+BASEPOL="2.20120725-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for qmail"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-quota/ChangeLog b/sec-policy/selinux-quota/ChangeLog
new file mode 100644
index 0000000..a7677c8
--- /dev/null
+++ b/sec-policy/selinux-quota/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-quota
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-quota/ChangeLog,v 1.9 2012/06/27 20:34:09 swift Exp $
+
+*selinux-quota-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-quota-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-quota-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-quota-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-quota-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-quota-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-quota-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-quota-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-quota-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-quota-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-quota-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-quota/metadata.xml b/sec-policy/selinux-quota/metadata.xml
new file mode 100644
index 0000000..e285658
--- /dev/null
+++ b/sec-policy/selinux-quota/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for quota</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-quota/selinux-quota-2.20120725-r1.ebuild b/sec-policy/selinux-quota/selinux-quota-2.20120725-r1.ebuild
new file mode 100644
index 0000000..80f6bcc
--- /dev/null
+++ b/sec-policy/selinux-quota/selinux-quota-2.20120725-r1.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="quota"
+BASEPOL="2.20120725-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for quota"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-radius/ChangeLog b/sec-policy/selinux-radius/ChangeLog
new file mode 100644
index 0000000..cc6bdd2
--- /dev/null
+++ b/sec-policy/selinux-radius/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-radius
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-radius/ChangeLog,v 1.9 2012/06/27 20:34:03 swift Exp $
+
+*selinux-radius-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-radius-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-radius-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-radius-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-radius-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-radius-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-radius-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-radius-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-radius-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-radius-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-radius-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-radius/metadata.xml b/sec-policy/selinux-radius/metadata.xml
new file mode 100644
index 0000000..ee6a97b
--- /dev/null
+++ b/sec-policy/selinux-radius/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for radius</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-radius/selinux-radius-2.20120725-r1.ebuild b/sec-policy/selinux-radius/selinux-radius-2.20120725-r1.ebuild
new file mode 100644
index 0000000..3510b2b
--- /dev/null
+++ b/sec-policy/selinux-radius/selinux-radius-2.20120725-r1.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="radius"
+BASEPOL="2.20120725-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for radius"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-radvd/ChangeLog b/sec-policy/selinux-radvd/ChangeLog
new file mode 100644
index 0000000..725465f
--- /dev/null
+++ b/sec-policy/selinux-radvd/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-radvd
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-radvd/ChangeLog,v 1.9 2012/06/27 20:33:56 swift Exp $
+
+*selinux-radvd-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-radvd-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-radvd-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-radvd-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-radvd-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-radvd-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-radvd-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-radvd-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-radvd-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-radvd-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-radvd-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-radvd/metadata.xml b/sec-policy/selinux-radvd/metadata.xml
new file mode 100644
index 0000000..9c5fc13
--- /dev/null
+++ b/sec-policy/selinux-radvd/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for radvd</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-radvd/selinux-radvd-2.20120725-r1.ebuild b/sec-policy/selinux-radvd/selinux-radvd-2.20120725-r1.ebuild
new file mode 100644
index 0000000..18a0a40
--- /dev/null
+++ b/sec-policy/selinux-radvd/selinux-radvd-2.20120725-r1.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="radvd"
+BASEPOL="2.20120725-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for radvd"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-razor/ChangeLog b/sec-policy/selinux-razor/ChangeLog
new file mode 100644
index 0000000..e0b3b15
--- /dev/null
+++ b/sec-policy/selinux-razor/ChangeLog
@@ -0,0 +1,90 @@
+# ChangeLog for sec-policy/selinux-razor
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-razor/ChangeLog,v 1.18 2012/06/27 20:34:09 swift Exp $
+
+*selinux-razor-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-razor-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-razor-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-razor-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-razor-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-razor-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-razor-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-razor-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-razor-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-razor-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-razor-2.20090730.ebuild, -selinux-razor-2.20091215.ebuild,
+  -selinux-razor-20080525.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-razor-2.20101213.ebuild:
+  Stable amd64 x86
+
+*selinux-razor-2.20101213 (05 Feb 2011)
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-razor-2.20101213.ebuild:
+  New upstream policy.
+
+*selinux-razor-2.20091215 (16 Dec 2009)
+
+  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-razor-2.20091215.ebuild:
+  New upstream release.
+
+  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-razor-20070329.ebuild, -selinux-razor-20070928.ebuild,
+  selinux-razor-20080525.ebuild:
+  Mark 20080525 stable, clear old ebuilds.
+
+*selinux-razor-2.20090730 (03 Aug 2009)
+
+  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-razor-2.20090730.ebuild:
+  New upstream release.
+
+  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+  selinux-razor-20070329.ebuild, selinux-razor-20070928.ebuild,
+  selinux-razor-20080525.ebuild:
+  Drop alpha, mips, ppc, sparc selinux support.
+
+*selinux-razor-20080525 (25 May 2008)
+
+  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-razor-20080525.ebuild:
+  New SVN snapshot.
+
+  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+  selinux-razor-20070928.ebuild:
+  Mark stable.
+
+*selinux-razor-20070928 (26 Nov 2007)
+
+  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-razor-20070928.ebuild:
+  New SVN snapshot.
+
+*selinux-razor-20070329 (11 Jun 2007)
+
+  11 Jun 2007; Petre Rodan <kaiowas@gentoo.org> +metadata.xml,
+  +selinux-razor-20070329.ebuild:
+  initial commit
+

diff --git a/sec-policy/selinux-razor/metadata.xml b/sec-policy/selinux-razor/metadata.xml
new file mode 100644
index 0000000..b6d5ad7
--- /dev/null
+++ b/sec-policy/selinux-razor/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for razor</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-razor/selinux-razor-2.20120725-r1.ebuild b/sec-policy/selinux-razor/selinux-razor-2.20120725-r1.ebuild
new file mode 100644
index 0000000..a28ffdd
--- /dev/null
+++ b/sec-policy/selinux-razor/selinux-razor-2.20120725-r1.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="razor"
+BASEPOL="2.20120725-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for razor"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-remotelogin/ChangeLog b/sec-policy/selinux-remotelogin/ChangeLog
new file mode 100644
index 0000000..ee8e2b6
--- /dev/null
+++ b/sec-policy/selinux-remotelogin/ChangeLog
@@ -0,0 +1,32 @@
+# ChangeLog for sec-policy/selinux-remotelogin
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-remotelogin/ChangeLog,v 1.7 2012/06/27 20:33:57 swift Exp $
+
+*selinux-remotelogin-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-remotelogin-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-remotelogin-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-remotelogin-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-remotelogin-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-remotelogin-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  29 Jan 2012;  <swift@gentoo.org> Manifest:
+  Updating manifest
+
+  29 Jan 2012; <swift@gentoo.org> selinux-remotelogin-2.20110726.ebuild:
+  Stabilize
+
+*selinux-remotelogin-2.20110726 (11 Dec 2011)
+
+  11 Dec 2011; <swift@gentoo.org> +selinux-remotelogin-2.20110726.ebuild,
+  +metadata.xml:
+  Initial policy for remotelogin, needed by telnet
+

diff --git a/sec-policy/selinux-remotelogin/metadata.xml b/sec-policy/selinux-remotelogin/metadata.xml
new file mode 100644
index 0000000..7aac438
--- /dev/null
+++ b/sec-policy/selinux-remotelogin/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for remotelogin</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-remotelogin/selinux-remotelogin-2.20120725-r1.ebuild b/sec-policy/selinux-remotelogin/selinux-remotelogin-2.20120725-r1.ebuild
new file mode 100644
index 0000000..8a761a0
--- /dev/null
+++ b/sec-policy/selinux-remotelogin/selinux-remotelogin-2.20120725-r1.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="remotelogin"
+BASEPOL="2.20120725-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for remotelogin"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-rgmanager/ChangeLog b/sec-policy/selinux-rgmanager/ChangeLog
new file mode 100644
index 0000000..fd376df
--- /dev/null
+++ b/sec-policy/selinux-rgmanager/ChangeLog
@@ -0,0 +1,43 @@
+# ChangeLog for sec-policy/selinux-rgmanager
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rgmanager/ChangeLog,v 1.10 2012/06/27 20:33:57 swift Exp $
+
+*selinux-rgmanager-2.20120215-r2 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-rgmanager-2.20120215-r2.ebuild:
+  Bump to revision 13
+
+*selinux-rgmanager-2.20120215-r1 (20 May 2012)
+
+  20 May 2012; <swift@gentoo.org> +selinux-rgmanager-2.20120215-r1.ebuild:
+  Bumping to rev 9
+
+  13 May 2012; <swift@gentoo.org> -selinux-rgmanager-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-rgmanager-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-rgmanager-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-rgmanager-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-rgmanager-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-rgmanager-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-rgmanager-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-rgmanager-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-rgmanager-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-rgmanager/metadata.xml b/sec-policy/selinux-rgmanager/metadata.xml
new file mode 100644
index 0000000..d111eac
--- /dev/null
+++ b/sec-policy/selinux-rgmanager/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for rgmanager</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-rgmanager/selinux-rgmanager-2.20120725-r1.ebuild b/sec-policy/selinux-rgmanager/selinux-rgmanager-2.20120725-r1.ebuild
new file mode 100644
index 0000000..100693f
--- /dev/null
+++ b/sec-policy/selinux-rgmanager/selinux-rgmanager-2.20120725-r1.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="rgmanager"
+BASEPOL="2.20120725-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for rgmanager"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-roundup/ChangeLog b/sec-policy/selinux-roundup/ChangeLog
new file mode 100644
index 0000000..13495b5
--- /dev/null
+++ b/sec-policy/selinux-roundup/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-roundup
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-roundup/ChangeLog,v 1.9 2012/06/27 20:33:49 swift Exp $
+
+*selinux-roundup-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-roundup-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-roundup-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-roundup-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-roundup-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-roundup-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-roundup-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-roundup-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-roundup-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-roundup-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-roundup-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-roundup/metadata.xml b/sec-policy/selinux-roundup/metadata.xml
new file mode 100644
index 0000000..38cf0b4
--- /dev/null
+++ b/sec-policy/selinux-roundup/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for roundup</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-roundup/selinux-roundup-2.20120725-r1.ebuild b/sec-policy/selinux-roundup/selinux-roundup-2.20120725-r1.ebuild
new file mode 100644
index 0000000..ea6302a
--- /dev/null
+++ b/sec-policy/selinux-roundup/selinux-roundup-2.20120725-r1.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="roundup"
+BASEPOL="2.20120725-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for roundup"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-rpc/ChangeLog b/sec-policy/selinux-rpc/ChangeLog
new file mode 100644
index 0000000..12e68c0
--- /dev/null
+++ b/sec-policy/selinux-rpc/ChangeLog
@@ -0,0 +1,63 @@
+# ChangeLog for sec-policy/selinux-rpc
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rpc/ChangeLog,v 1.13 2012/06/27 20:34:10 swift Exp $
+
+*selinux-rpc-2.20120215-r2 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-rpc-2.20120215-r2.ebuild:
+  Bump to revision 13
+
+*selinux-rpc-2.20120215-r1 (20 May 2012)
+
+  20 May 2012; <swift@gentoo.org> +selinux-rpc-2.20120215-r1.ebuild:
+  Bumping to rev 9
+
+  13 May 2012; <swift@gentoo.org> -selinux-rpc-2.20110726-r1.ebuild,
+  -selinux-rpc-2.20110726-r2.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-rpc-2.20120215.ebuild:
+  Stabilizing revision 7
+
+  31 Mar 2012; <swift@gentoo.org> selinux-rpc-2.20110726-r2.ebuild:
+  Stabilizing
+
+  31 Mar 2012; <swift@gentoo.org> selinux-rpc-2.20110726-r1.ebuild,
+  selinux-rpc-2.20110726-r2.ebuild, +selinux-rpc-2.20120215.ebuild:
+  Remove deprecated dependency
+
+*selinux-rpc-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-rpc-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+*selinux-rpc-2.20110726-r2 (23 Feb 2012)
+
+  23 Feb 2012; <swift@gentoo.org> +selinux-rpc-2.20110726-r2.ebuild:
+  State management must be able to write to dirs as well
+
+  12 Nov 2011; <swift@gentoo.org> -files/fix-services-rpc-r1.patch,
+  -selinux-rpc-2.20101213.ebuild, -selinux-rpc-2.20101213-r1.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-rpc-2.20110726-r1.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-rpc-2.20110726-r1 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-rpc-2.20110726-r1.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+*selinux-rpc-2.20101213-r1 (10 Jul 2011)
+
+  10 Jul 2011; Anthony G. Basile <blueness@gentoo.org>
+  +files/fix-services-rpc-r1.patch, +selinux-rpc-2.20101213-r1.ebuild:
+  Allow rpcd_t to listen on udp_socket, needed for NFSd to work
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-rpc-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-rpc/metadata.xml b/sec-policy/selinux-rpc/metadata.xml
new file mode 100644
index 0000000..91a1ff8
--- /dev/null
+++ b/sec-policy/selinux-rpc/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for rpc</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-rpc/selinux-rpc-2.20120725-r1.ebuild b/sec-policy/selinux-rpc/selinux-rpc-2.20120725-r1.ebuild
new file mode 100644
index 0000000..4a561bc
--- /dev/null
+++ b/sec-policy/selinux-rpc/selinux-rpc-2.20120725-r1.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="rpc"
+BASEPOL="2.20120725-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for rpc"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-rpcbind/ChangeLog b/sec-policy/selinux-rpcbind/ChangeLog
new file mode 100644
index 0000000..dee183e
--- /dev/null
+++ b/sec-policy/selinux-rpcbind/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-rpcbind
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rpcbind/ChangeLog,v 1.9 2012/06/27 20:33:49 swift Exp $
+
+*selinux-rpcbind-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-rpcbind-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-rpcbind-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-rpcbind-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-rpcbind-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-rpcbind-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-rpcbind-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-rpcbind-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-rpcbind-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-rpcbind-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-rpcbind-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-rpcbind/metadata.xml b/sec-policy/selinux-rpcbind/metadata.xml
new file mode 100644
index 0000000..6f34cdb
--- /dev/null
+++ b/sec-policy/selinux-rpcbind/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for rpcbind</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-rpcbind/selinux-rpcbind-2.20120725-r1.ebuild b/sec-policy/selinux-rpcbind/selinux-rpcbind-2.20120725-r1.ebuild
new file mode 100644
index 0000000..193abd9
--- /dev/null
+++ b/sec-policy/selinux-rpcbind/selinux-rpcbind-2.20120725-r1.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="rpcbind"
+BASEPOL="2.20120725-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for rpcbind"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-rpm/ChangeLog b/sec-policy/selinux-rpm/ChangeLog
new file mode 100644
index 0000000..55c1060
--- /dev/null
+++ b/sec-policy/selinux-rpm/ChangeLog
@@ -0,0 +1,37 @@
+# ChangeLog for sec-policy/selinux-rpm
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rpm/ChangeLog,v 1.8 2012/06/27 20:34:09 swift Exp $
+
+*selinux-rpm-2.20120215-r2 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-rpm-2.20120215-r2.ebuild:
+  Bump to revision 13
+
+*selinux-rpm-2.20120215-r1 (20 May 2012)
+
+  20 May 2012; <swift@gentoo.org> +selinux-rpm-2.20120215-r1.ebuild:
+  Bumping to rev 9
+
+  13 May 2012; <swift@gentoo.org> -selinux-rpm-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-rpm-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-rpm-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-rpm-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  29 Jan 2012;  <swift@gentoo.org> Manifest:
+  Updating manifest
+
+  29 Jan 2012; <swift@gentoo.org> selinux-rpm-2.20110726.ebuild:
+  Stabilize
+
+*selinux-rpm-2.20110726 (04 Dec 2011)
+
+  04 Dec 2011; <swift@gentoo.org> +selinux-rpm-2.20110726.ebuild,
+  +metadata.xml:
+  Adding SELinux module for rpm
+

diff --git a/sec-policy/selinux-rpm/metadata.xml b/sec-policy/selinux-rpm/metadata.xml
new file mode 100644
index 0000000..97163ee
--- /dev/null
+++ b/sec-policy/selinux-rpm/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for rpm</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-rpm/selinux-rpm-2.20120725-r1.ebuild b/sec-policy/selinux-rpm/selinux-rpm-2.20120725-r1.ebuild
new file mode 100644
index 0000000..9cd1096
--- /dev/null
+++ b/sec-policy/selinux-rpm/selinux-rpm-2.20120725-r1.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="rpm"
+BASEPOL="2.20120725-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for rpm"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-rssh/ChangeLog b/sec-policy/selinux-rssh/ChangeLog
new file mode 100644
index 0000000..b22b30c
--- /dev/null
+++ b/sec-policy/selinux-rssh/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-rssh
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rssh/ChangeLog,v 1.9 2012/06/27 20:33:50 swift Exp $
+
+*selinux-rssh-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-rssh-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-rssh-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-rssh-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-rssh-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-rssh-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-rssh-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-rssh-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-rssh-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-rssh-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-rssh-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-rssh/metadata.xml b/sec-policy/selinux-rssh/metadata.xml
new file mode 100644
index 0000000..ea4760c
--- /dev/null
+++ b/sec-policy/selinux-rssh/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for rssh</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-rssh/selinux-rssh-2.20120725-r1.ebuild b/sec-policy/selinux-rssh/selinux-rssh-2.20120725-r1.ebuild
new file mode 100644
index 0000000..34b862a
--- /dev/null
+++ b/sec-policy/selinux-rssh/selinux-rssh-2.20120725-r1.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="rssh"
+BASEPOL="2.20120725-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for rssh"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-rtkit/ChangeLog b/sec-policy/selinux-rtkit/ChangeLog
new file mode 100644
index 0000000..35e303d
--- /dev/null
+++ b/sec-policy/selinux-rtkit/ChangeLog
@@ -0,0 +1,41 @@
+# ChangeLog for sec-policy/selinux-rtkit
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rtkit/ChangeLog,v 1.10 2012/06/27 20:34:04 swift Exp $
+
+*selinux-rtkit-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-rtkit-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  31 May 2012; <swift@gentoo.org> selinux-rtkit-2.20120215.ebuild:
+  Add dependency on selinux-dbus - fixes build failure
+
+  13 May 2012; <swift@gentoo.org> -selinux-rtkit-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-rtkit-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-rtkit-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-rtkit-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-rtkit-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-rtkit-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-rtkit-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-rtkit-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-rtkit-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-rtkit/metadata.xml b/sec-policy/selinux-rtkit/metadata.xml
new file mode 100644
index 0000000..c5749e0
--- /dev/null
+++ b/sec-policy/selinux-rtkit/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for rtkit</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-rtkit/selinux-rtkit-2.20120725-r1.ebuild b/sec-policy/selinux-rtkit/selinux-rtkit-2.20120725-r1.ebuild
new file mode 100644
index 0000000..61bb461
--- /dev/null
+++ b/sec-policy/selinux-rtkit/selinux-rtkit-2.20120725-r1.ebuild
@@ -0,0 +1,18 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="rtkit"
+BASEPOL="2.20120725-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for rtkit"
+
+KEYWORDS="~amd64 ~x86"
+DEPEND="${DEPEND}
+	sec-policy/selinux-dbus
+"
+RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-samba/ChangeLog b/sec-policy/selinux-samba/ChangeLog
new file mode 100644
index 0000000..c417678
--- /dev/null
+++ b/sec-policy/selinux-samba/ChangeLog
@@ -0,0 +1,166 @@
+# ChangeLog for sec-policy/selinux-samba
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-samba/ChangeLog,v 1.34 2012/06/27 20:34:14 swift Exp $
+
+*selinux-samba-2.20120215-r2 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-samba-2.20120215-r2.ebuild:
+  Bump to revision 13
+
+*selinux-samba-2.20120215-r1 (20 May 2012)
+
+  20 May 2012; <swift@gentoo.org> +selinux-samba-2.20120215-r1.ebuild:
+  Bumping to rev 9
+
+  13 May 2012; <swift@gentoo.org> -selinux-samba-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-samba-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-samba-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-samba-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-samba-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-samba-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-samba-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-samba-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-samba-2.20090730.ebuild, -selinux-samba-2.20091215.ebuild,
+  -selinux-samba-20080525.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-samba-2.20101213.ebuild:
+  Stable amd64 x86
+
+*selinux-samba-2.20101213 (05 Feb 2011)
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-samba-2.20101213.ebuild:
+  New upstream policy.
+
+*selinux-samba-2.20091215 (16 Dec 2009)
+
+  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-samba-2.20091215.ebuild:
+  New upstream release.
+
+  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-samba-20070329.ebuild, -selinux-samba-20070928.ebuild,
+  selinux-samba-20080525.ebuild:
+  Mark 20080525 stable, clear old ebuilds.
+
+*selinux-samba-2.20090730 (03 Aug 2009)
+
+  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-samba-2.20090730.ebuild:
+  New upstream release.
+
+  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+  selinux-samba-20070329.ebuild, selinux-samba-20070928.ebuild,
+  selinux-samba-20080525.ebuild:
+  Drop alpha, mips, ppc, sparc selinux support.
+
+*selinux-samba-20080525 (25 May 2008)
+
+  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-samba-20080525.ebuild:
+  New SVN snapshot.
+
+  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-samba-20041117.ebuild, -selinux-samba-20050626.ebuild,
+  -selinux-samba-20061114.ebuild:
+  Remove old ebuilds.
+
+  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+  selinux-samba-20070928.ebuild:
+  Mark stable.
+
+*selinux-samba-20070928 (26 Nov 2007)
+
+  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-samba-20070928.ebuild:
+  New SVN snapshot.
+
+  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
+  Removing kaiowas from metadata due to his retirement (see #61930 for
+  reference).
+
+  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
+  selinux-samba-20070329.ebuild:
+  Mark stable.
+
+*selinux-samba-20070329 (29 Mar 2007)
+
+  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-samba-20070329.ebuild:
+  New SVN snapshot.
+
+  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
+  Redigest for Manifest2
+
+*selinux-samba-20061114 (15 Nov 2006)
+
+  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-samba-20061114.ebuild:
+  New SVN snapshot.
+
+*selinux-samba-20061008 (10 Oct 2006)
+
+  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-samba-20061008.ebuild:
+  First mainstream reference policy testing release.
+
+  26 Jun 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-samba-20050626.ebuild:
+  mark stable
+
+*selinux-samba-20050626 (26 Jun 2005)
+
+  26 Jun 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-samba-20050526.ebuild, +selinux-samba-20050626.ebuild:
+  added name_connect rules
+
+*selinux-samba-20050526 (26 May 2005)
+
+  26 May 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-samba-20040406.ebuild, -selinux-samba-20041016.ebuild,
+  +selinux-samba-20050526.ebuild:
+  merge with upstream policy to support smbfs (un)mounting
+
+  23 Nov 2004; petre rodan <kaiowas@gentoo.org>
+  selinux-samba-20041117.ebuild:
+  mark stable
+
+*selinux-samba-20041117 (17 Nov 2004)
+
+  17 Nov 2004; petre rodan <kaiowas@gentoo.org>
+  +selinux-samba-20041117.ebuild:
+  update for samba-3.0.8-r1
+
+  24 Oct 2004; petre rodan <kaiowas@gentoo.org>
+  selinux-samba-20041016.ebuild:
+  mark stable
+
+*selinux-samba-20041016 (23 Oct 2004)
+
+  23 Oct 2004; petre rodan <kaiowas@gentoo.org> metadata.xml,
+  +selinux-samba-20041016.ebuild:
+  minor changes. updated primary maintainer
+
+*selinux-samba-20040406 (06 Apr 2004)
+
+  06 Apr 2004; Chris PeBenito <pebenito@gentoo.org> metadata.xml,
+  selinux-samba-20040406.ebuild:
+  Initial commit.  Gentoo fixes and improvements from Petre Rodan.
+

diff --git a/sec-policy/selinux-samba/metadata.xml b/sec-policy/selinux-samba/metadata.xml
new file mode 100644
index 0000000..277e4b1
--- /dev/null
+++ b/sec-policy/selinux-samba/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for samba</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-samba/selinux-samba-2.20120725-r1.ebuild b/sec-policy/selinux-samba/selinux-samba-2.20120725-r1.ebuild
new file mode 100644
index 0000000..d12c37a
--- /dev/null
+++ b/sec-policy/selinux-samba/selinux-samba-2.20120725-r1.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="samba"
+BASEPOL="2.20120725-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for samba"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-sasl/ChangeLog b/sec-policy/selinux-sasl/ChangeLog
new file mode 100644
index 0000000..d2d5904
--- /dev/null
+++ b/sec-policy/selinux-sasl/ChangeLog
@@ -0,0 +1,57 @@
+# ChangeLog for sec-policy/selinux-sasl
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sasl/ChangeLog,v 1.9 2012/06/27 20:34:08 swift Exp $
+
+*selinux-sasl-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-sasl-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-sasl-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-sasl-2.20120215.ebuild:
+  Stabilizing revision 7
+
+  31 Mar 2012; <swift@gentoo.org> selinux-sasl-2.20110726.ebuild,
+  +selinux-sasl-2.20120215.ebuild:
+  Remove deprecated dependency
+
+*selinux-sasl-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-sasl-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -files/fix-services-sasl-r1.patch,
+  -selinux-sasl-2.20101213-r1.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-sasl-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-sasl-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-sasl-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-sasl-2.20101213-r1.ebuild:
+  Stable amd64 x86
+
+  07 Mar 2011; Anthony G. Basile <blueness@gentoo.org>
+  +files/fix-services-sasl-r1.patch, +selinux-sasl-2.20101213-r1.ebuild,
+  +metadata.xml:
+  Initial commit
+
+*selinux-sasl-2.20101213-r1 (04 Mar 2011)
+
+  04 Mar 2011; <swift@gentoo.org> +files/fix-services-sasl-r1.patch,
+  +selinux-sasl-2.20101213-r1.ebuild, +metadata.xml:
+  Add sasl module, fix file contexts
+
+*selinux-sasl-2.20101213 (03 Mar 2011)
+
+  03 Mar 2011; <swift@gentoo.org> +selinux-sasl-2.20101213.ebuild,
+  +metadata.xml:
+  New ebuild
+

diff --git a/sec-policy/selinux-sasl/metadata.xml b/sec-policy/selinux-sasl/metadata.xml
new file mode 100644
index 0000000..ab2a750
--- /dev/null
+++ b/sec-policy/selinux-sasl/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for sasl</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-sasl/selinux-sasl-2.20120725-r1.ebuild b/sec-policy/selinux-sasl/selinux-sasl-2.20120725-r1.ebuild
new file mode 100644
index 0000000..fe6dc9a
--- /dev/null
+++ b/sec-policy/selinux-sasl/selinux-sasl-2.20120725-r1.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="sasl"
+BASEPOL="2.20120725-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for sasl"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-screen/ChangeLog b/sec-policy/selinux-screen/ChangeLog
new file mode 100644
index 0000000..ea2cf09
--- /dev/null
+++ b/sec-policy/selinux-screen/ChangeLog
@@ -0,0 +1,130 @@
+# ChangeLog for sec-policy/selinux-screen
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-screen/ChangeLog,v 1.27 2012/06/27 20:34:05 swift Exp $
+
+*selinux-screen-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-screen-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-screen-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-screen-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-screen-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-screen-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-screen-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-screen-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-screen-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-screen-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-screen-2.20090730.ebuild, -selinux-screen-2.20091215.ebuild,
+  -selinux-screen-20080525.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-screen-2.20101213.ebuild:
+  Stable amd64 x86
+
+*selinux-screen-2.20101213 (05 Feb 2011)
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-screen-2.20101213.ebuild:
+  New upstream policy.
+
+*selinux-screen-2.20091215 (16 Dec 2009)
+
+  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-screen-2.20091215.ebuild:
+  New upstream release.
+
+  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-screen-20070329.ebuild, -selinux-screen-20070928.ebuild,
+  selinux-screen-20080525.ebuild:
+  Mark 20080525 stable, clear old ebuilds.
+
+*selinux-screen-2.20090730 (03 Aug 2009)
+
+  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-screen-2.20090730.ebuild:
+  New upstream release.
+
+  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+  selinux-screen-20070329.ebuild, selinux-screen-20070928.ebuild,
+  selinux-screen-20080525.ebuild:
+  Drop alpha, mips, ppc, sparc selinux support.
+
+*selinux-screen-20080525 (25 May 2008)
+
+  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-screen-20080525.ebuild:
+  New SVN snapshot.
+
+  28 Apr 2008; Christian Heim <phreak@gentoo.org> metadata.xml:
+  Remove Stephen Bennett (spb) from metadata.xml (as per #64840).
+
+  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-screen-20050821.ebuild, -selinux-screen-20061114.ebuild:
+  Remove old ebuilds.
+
+  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+  selinux-screen-20070928.ebuild:
+  Mark stable.
+
+*selinux-screen-20070928 (26 Nov 2007)
+
+  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-screen-20070928.ebuild:
+  New SVN snapshot.
+
+  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
+  selinux-screen-20070329.ebuild:
+  Mark stable.
+
+*selinux-screen-20070329 (29 Mar 2007)
+
+  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-screen-20070329.ebuild:
+  New SVN snapshot.
+
+  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
+  Redigest for Manifest2
+
+*selinux-screen-20061114 (15 Nov 2006)
+
+  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-screen-20061114.ebuild:
+  New SVN snapshot.
+
+*selinux-screen-20061008 (10 Oct 2006)
+
+  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-screen-20061008.ebuild:
+  First mainstream reference policy testing release.
+
+  22 Feb 2006; Stephen Bennett <spb@gentoo.org>
+  selinux-screen-20050821.ebuild:
+  Added ~alpha
+
+  12 Sep 2005; Stephen Bennett <spb@gentoo.org>
+  selinux-screen-20050821.ebuild:
+  Going stable.
+
+*selinux-screen-20050821 (21 Aug 2005)
+
+  21 Aug 2005; Stephen Bennett <spb@gentoo.org> +metadata.xml,
+  +selinux-screen-20050821.ebuild:
+  Initial import.
+

diff --git a/sec-policy/selinux-screen/metadata.xml b/sec-policy/selinux-screen/metadata.xml
new file mode 100644
index 0000000..1ab23b1
--- /dev/null
+++ b/sec-policy/selinux-screen/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for screen</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-screen/selinux-screen-2.20120725-r1.ebuild b/sec-policy/selinux-screen/selinux-screen-2.20120725-r1.ebuild
new file mode 100644
index 0000000..4818b6a
--- /dev/null
+++ b/sec-policy/selinux-screen/selinux-screen-2.20120725-r1.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="screen"
+BASEPOL="2.20120725-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for screen"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-sendmail/ChangeLog b/sec-policy/selinux-sendmail/ChangeLog
new file mode 100644
index 0000000..a19e096
--- /dev/null
+++ b/sec-policy/selinux-sendmail/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-sendmail
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sendmail/ChangeLog,v 1.9 2012/06/27 20:34:14 swift Exp $
+
+*selinux-sendmail-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-sendmail-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-sendmail-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-sendmail-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-sendmail-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-sendmail-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-sendmail-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-sendmail-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-sendmail-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-sendmail-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-sendmail-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-sendmail/metadata.xml b/sec-policy/selinux-sendmail/metadata.xml
new file mode 100644
index 0000000..ec0386f
--- /dev/null
+++ b/sec-policy/selinux-sendmail/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for sendmail</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-sendmail/selinux-sendmail-2.20120725-r1.ebuild b/sec-policy/selinux-sendmail/selinux-sendmail-2.20120725-r1.ebuild
new file mode 100644
index 0000000..87067ab
--- /dev/null
+++ b/sec-policy/selinux-sendmail/selinux-sendmail-2.20120725-r1.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="sendmail"
+BASEPOL="2.20120725-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for sendmail"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-shorewall/ChangeLog b/sec-policy/selinux-shorewall/ChangeLog
new file mode 100644
index 0000000..4e078d1
--- /dev/null
+++ b/sec-policy/selinux-shorewall/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-shorewall
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-shorewall/ChangeLog,v 1.9 2012/06/27 20:34:01 swift Exp $
+
+*selinux-shorewall-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-shorewall-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-shorewall-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-shorewall-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-shorewall-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-shorewall-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-shorewall-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-shorewall-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-shorewall-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-shorewall-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-shorewall-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-shorewall/metadata.xml b/sec-policy/selinux-shorewall/metadata.xml
new file mode 100644
index 0000000..b1f12aa
--- /dev/null
+++ b/sec-policy/selinux-shorewall/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for shorewall</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-shorewall/selinux-shorewall-2.20120725-r1.ebuild b/sec-policy/selinux-shorewall/selinux-shorewall-2.20120725-r1.ebuild
new file mode 100644
index 0000000..991c4cc
--- /dev/null
+++ b/sec-policy/selinux-shorewall/selinux-shorewall-2.20120725-r1.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="shorewall"
+BASEPOL="2.20120725-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for shorewall"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-shutdown/ChangeLog b/sec-policy/selinux-shutdown/ChangeLog
new file mode 100644
index 0000000..ef60caf
--- /dev/null
+++ b/sec-policy/selinux-shutdown/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-shutdown
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-shutdown/ChangeLog,v 1.9 2012/06/27 20:33:59 swift Exp $
+
+*selinux-shutdown-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-shutdown-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-shutdown-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-shutdown-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-shutdown-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-shutdown-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-shutdown-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-shutdown-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-shutdown-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-shutdown-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-shutdown-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-shutdown/metadata.xml b/sec-policy/selinux-shutdown/metadata.xml
new file mode 100644
index 0000000..899b9bc
--- /dev/null
+++ b/sec-policy/selinux-shutdown/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for shutdown</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-shutdown/selinux-shutdown-2.20120725-r1.ebuild b/sec-policy/selinux-shutdown/selinux-shutdown-2.20120725-r1.ebuild
new file mode 100644
index 0000000..23e4e85
--- /dev/null
+++ b/sec-policy/selinux-shutdown/selinux-shutdown-2.20120725-r1.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="shutdown"
+BASEPOL="2.20120725-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for shutdown"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-skype/ChangeLog b/sec-policy/selinux-skype/ChangeLog
new file mode 100644
index 0000000..bcb2021
--- /dev/null
+++ b/sec-policy/selinux-skype/ChangeLog
@@ -0,0 +1,83 @@
+# ChangeLog for sec-policy/selinux-skype
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-skype/ChangeLog,v 1.16 2012/06/27 20:33:51 swift Exp $
+
+*selinux-skype-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-skype-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  31 May 2012; <swift@gentoo.org> selinux-skype-2.20120215.ebuild:
+  Add dependency on selinux-xserver, fixes build failure
+
+  13 May 2012; <swift@gentoo.org> -selinux-skype-2.20110726-r1.ebuild,
+  -selinux-skype-2.20110726-r2.ebuild, -selinux-skype-2.20110726-r3.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-skype-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-skype-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-skype-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  23 Feb 2012; <swift@gentoo.org> selinux-skype-2.20110726-r3.ebuild:
+  Stabilizing
+
+*selinux-skype-2.20110726-r3 (14 Jan 2012)
+
+  14 Jan 2012; <swift@gentoo.org> +selinux-skype-2.20110726-r3.ebuild:
+  Allow network state reading as well as writing to xdg_config_home_t
+
+  27 Nov 2011; <swift@gentoo.org> selinux-skype-2.20110726-r2.ebuild:
+  Stable on amd64/x86
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-skype-2.20101213-r2.ebuild,
+  -selinux-skype-2.20101213-r3.ebuild, -files/add-apps-skype.patch,
+  -files/add-apps-skype-r2.patch, -files/add-skype.patch,
+  -files/fix-apps-skype-r3.patch:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-skype-2.20110726-r1.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-skype-2.20110726-r2 (23 Oct 2011)
+
+  23 Oct 2011; <swift@gentoo.org> +selinux-skype-2.20110726-r2.ebuild:
+  Add support for XDG types
+
+*selinux-skype-2.20110726-r1 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-skype-2.20110726-r1.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+*selinux-skype-2.20101213-r3 (07 Aug 2011)
+
+  07 Aug 2011; Anthony G. Basile <blueness@gentoo.org>
+  +files/fix-apps-skype-r3.patch, +selinux-skype-2.20101213-r3.ebuild:
+  Improve policy style, do not require libs_use_ld_so
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-skype-2.20101213.ebuild, -selinux-skype-2.20101213-r1.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-skype-2.20101213-r2.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+
+*selinux-skype-2.20101213-r2 (31 Jan 2011)
+
+  31 Jan 2011; <swift@gentoo.org> +files/add-apps-skype-r2.patch,
+  +selinux-skype-2.20101213-r2.ebuild:
+  Allow userhome access, set some dontaudits etc.
+
+*selinux-skype-2.20101213-r1 (22 Jan 2011)
+
+  22 Jan 2011; <swift@gentoo.org> +selinux-skype-2.20101213-r1.ebuild,
+  +files/add-apps-skype.patch:
+  Update skype module to 'comply' with suggested approach for domains
+

diff --git a/sec-policy/selinux-skype/metadata.xml b/sec-policy/selinux-skype/metadata.xml
new file mode 100644
index 0000000..810b563
--- /dev/null
+++ b/sec-policy/selinux-skype/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for skype</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-skype/selinux-skype-2.20120725-r1.ebuild b/sec-policy/selinux-skype/selinux-skype-2.20120725-r1.ebuild
new file mode 100644
index 0000000..657c5b2
--- /dev/null
+++ b/sec-policy/selinux-skype/selinux-skype-2.20120725-r1.ebuild
@@ -0,0 +1,18 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="skype"
+BASEPOL="2.20120725-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for skype"
+
+KEYWORDS="~amd64 ~x86"
+DEPEND="${DEPEND}
+	sec-policy/selinux-xserver
+"
+RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-slocate/ChangeLog b/sec-policy/selinux-slocate/ChangeLog
new file mode 100644
index 0000000..686cfe0
--- /dev/null
+++ b/sec-policy/selinux-slocate/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-slocate
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-slocate/ChangeLog,v 1.9 2012/06/27 20:34:12 swift Exp $
+
+*selinux-slocate-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-slocate-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-slocate-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-slocate-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-slocate-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-slocate-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-slocate-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-slocate-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-slocate-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-slocate-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-slocate-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-slocate/metadata.xml b/sec-policy/selinux-slocate/metadata.xml
new file mode 100644
index 0000000..9c7ca1f
--- /dev/null
+++ b/sec-policy/selinux-slocate/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for slocate</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-slocate/selinux-slocate-2.20120725-r1.ebuild b/sec-policy/selinux-slocate/selinux-slocate-2.20120725-r1.ebuild
new file mode 100644
index 0000000..e361794
--- /dev/null
+++ b/sec-policy/selinux-slocate/selinux-slocate-2.20120725-r1.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="slocate"
+BASEPOL="2.20120725-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for slocate"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-slrnpull/ChangeLog b/sec-policy/selinux-slrnpull/ChangeLog
new file mode 100644
index 0000000..4cb3b57
--- /dev/null
+++ b/sec-policy/selinux-slrnpull/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-slrnpull
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-slrnpull/ChangeLog,v 1.9 2012/06/27 20:33:59 swift Exp $
+
+*selinux-slrnpull-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-slrnpull-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-slrnpull-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-slrnpull-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-slrnpull-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-slrnpull-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-slrnpull-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-slrnpull-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-slrnpull-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-slrnpull-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-slrnpull-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-slrnpull/metadata.xml b/sec-policy/selinux-slrnpull/metadata.xml
new file mode 100644
index 0000000..135fbcf
--- /dev/null
+++ b/sec-policy/selinux-slrnpull/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for slrnpull</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-slrnpull/selinux-slrnpull-2.20120725-r1.ebuild b/sec-policy/selinux-slrnpull/selinux-slrnpull-2.20120725-r1.ebuild
new file mode 100644
index 0000000..24ecaf6
--- /dev/null
+++ b/sec-policy/selinux-slrnpull/selinux-slrnpull-2.20120725-r1.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="slrnpull"
+BASEPOL="2.20120725-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for slrnpull"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-smartmon/ChangeLog b/sec-policy/selinux-smartmon/ChangeLog
new file mode 100644
index 0000000..bf23adb
--- /dev/null
+++ b/sec-policy/selinux-smartmon/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-smartmon
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-smartmon/ChangeLog,v 1.9 2012/06/27 20:34:03 swift Exp $
+
+*selinux-smartmon-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-smartmon-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-smartmon-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-smartmon-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-smartmon-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-smartmon-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-smartmon-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-smartmon-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-smartmon-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-smartmon-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-smartmon-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-smartmon/metadata.xml b/sec-policy/selinux-smartmon/metadata.xml
new file mode 100644
index 0000000..8422bf3
--- /dev/null
+++ b/sec-policy/selinux-smartmon/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for smartmon</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-smartmon/selinux-smartmon-2.20120725-r1.ebuild b/sec-policy/selinux-smartmon/selinux-smartmon-2.20120725-r1.ebuild
new file mode 100644
index 0000000..0d88df9
--- /dev/null
+++ b/sec-policy/selinux-smartmon/selinux-smartmon-2.20120725-r1.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="smartmon"
+BASEPOL="2.20120725-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for smartmon"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-smokeping/ChangeLog b/sec-policy/selinux-smokeping/ChangeLog
new file mode 100644
index 0000000..fc9cbb1
--- /dev/null
+++ b/sec-policy/selinux-smokeping/ChangeLog
@@ -0,0 +1,41 @@
+# ChangeLog for sec-policy/selinux-smokeping
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-smokeping/ChangeLog,v 1.10 2012/06/27 20:33:54 swift Exp $
+
+*selinux-smokeping-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-smokeping-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  09 Jun 2012; <swift@gentoo.org> selinux-smokeping-2.20120215.ebuild:
+  Adding dependency on selinux-apache, fixes build failure
+
+  13 May 2012; <swift@gentoo.org> -selinux-smokeping-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-smokeping-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-smokeping-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-smokeping-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-smokeping-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-smokeping-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-smokeping-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-smokeping-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-smokeping-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-smokeping/metadata.xml b/sec-policy/selinux-smokeping/metadata.xml
new file mode 100644
index 0000000..1fc6b7e
--- /dev/null
+++ b/sec-policy/selinux-smokeping/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for smokeping</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-smokeping/selinux-smokeping-2.20120725-r1.ebuild b/sec-policy/selinux-smokeping/selinux-smokeping-2.20120725-r1.ebuild
new file mode 100644
index 0000000..8eb99af
--- /dev/null
+++ b/sec-policy/selinux-smokeping/selinux-smokeping-2.20120725-r1.ebuild
@@ -0,0 +1,18 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="smokeping"
+BASEPOL="2.20120725-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for smokeping"
+
+KEYWORDS="~amd64 ~x86"
+DEPEND="${DEPEND}
+	sec-policy/selinux-apache
+"
+RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-snmp/ChangeLog b/sec-policy/selinux-snmp/ChangeLog
new file mode 100644
index 0000000..cef2f70
--- /dev/null
+++ b/sec-policy/selinux-snmp/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-snmp
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-snmp/ChangeLog,v 1.7 2012/06/27 20:33:55 swift Exp $
+
+*selinux-snmp-2.20120215-r2 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-snmp-2.20120215-r2.ebuild:
+  Bump to revision 13
+
+*selinux-snmp-2.20120215-r1 (20 May 2012)
+
+  20 May 2012; <swift@gentoo.org> +selinux-snmp-2.20120215-r1.ebuild:
+  Bumping to rev 9
+
+  13 May 2012; <swift@gentoo.org> -selinux-snmp-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-snmp-2.20120215.ebuild:
+  Stabilizing revision 7
+
+  31 Mar 2012; <swift@gentoo.org> selinux-snmp-2.20110726.ebuild,
+  +selinux-snmp-2.20120215.ebuild:
+  Remove deprecated dependency
+
+*selinux-snmp-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-snmp-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-snmp-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-snmp-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-snmp-2.20110726.ebuild,
+  +metadata.xml:
+  New policy based on refpolicy 20110726 sources
+

diff --git a/sec-policy/selinux-snmp/metadata.xml b/sec-policy/selinux-snmp/metadata.xml
new file mode 100644
index 0000000..ebce23d
--- /dev/null
+++ b/sec-policy/selinux-snmp/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for SNMP</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-snmp/selinux-snmp-2.20120725-r1.ebuild b/sec-policy/selinux-snmp/selinux-snmp-2.20120725-r1.ebuild
new file mode 100644
index 0000000..fc42f37
--- /dev/null
+++ b/sec-policy/selinux-snmp/selinux-snmp-2.20120725-r1.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="snmp"
+BASEPOL="2.20120725-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for snmp"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-snort/ChangeLog b/sec-policy/selinux-snort/ChangeLog
new file mode 100644
index 0000000..c469a35
--- /dev/null
+++ b/sec-policy/selinux-snort/ChangeLog
@@ -0,0 +1,144 @@
+# ChangeLog for sec-policy/selinux-snort
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-snort/ChangeLog,v 1.32 2012/06/27 20:33:50 swift Exp $
+
+*selinux-snort-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-snort-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-snort-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-snort-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-snort-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-snort-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-snort-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-snort-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-snort-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-snort-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-snort-2.20090730.ebuild, -selinux-snort-2.20091215.ebuild,
+  -selinux-snort-20080525.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-snort-2.20101213.ebuild:
+  Stable amd64 x86
+
+*selinux-snort-2.20101213 (05 Feb 2011)
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-snort-2.20101213.ebuild:
+  New upstream policy.
+
+*selinux-snort-2.20091215 (16 Dec 2009)
+
+  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-snort-2.20091215.ebuild:
+  New upstream release.
+
+  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-snort-20070329.ebuild, -selinux-snort-20070928.ebuild,
+  selinux-snort-20080525.ebuild:
+  Mark 20080525 stable, clear old ebuilds.
+
+*selinux-snort-2.20090730 (03 Aug 2009)
+
+  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-snort-2.20090730.ebuild:
+  New upstream release.
+
+  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+  selinux-snort-20070329.ebuild, selinux-snort-20070928.ebuild,
+  selinux-snort-20080525.ebuild:
+  Drop alpha, mips, ppc, sparc selinux support.
+
+*selinux-snort-20080525 (25 May 2008)
+
+  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-snort-20080525.ebuild:
+  New SVN snapshot.
+
+  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-snort-20050219.ebuild, -selinux-snort-20050605.ebuild,
+  -selinux-snort-20061114.ebuild:
+  Remove old ebuilds.
+
+  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+  selinux-snort-20070928.ebuild:
+  Mark stable.
+
+*selinux-snort-20070928 (26 Nov 2007)
+
+  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-snort-20070928.ebuild:
+  New SVN snapshot.
+
+  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
+  selinux-snort-20070329.ebuild:
+  Mark stable.
+
+*selinux-snort-20070329 (29 Mar 2007)
+
+  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-snort-20070329.ebuild:
+  New SVN snapshot.
+
+  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
+  Redigest for Manifest2
+
+*selinux-snort-20061114 (15 Nov 2006)
+
+  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-snort-20061114.ebuild:
+  New SVN snapshot.
+
+*selinux-snort-20061008 (10 Oct 2006)
+
+  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-snort-20061008.ebuild:
+  First mainstream reference policy testing release.
+
+  27 Jun 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-snort-20050605.ebuild:
+  mark stable
+
+  23 Mar 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-snort-20050219.ebuild:
+  mark stable
+
+*selinux-snort-20050219 (25 Feb 2005)
+
+  25 Feb 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-snort-20041028.ebuild, +selinux-snort-20050219.ebuild:
+  merge with upstream policy
+
+  23 Nov 2004; petre rodan <kaiowas@gentoo.org>
+  selinux-snort-20041117.ebuild:
+  mark stable
+
+*selinux-snort-20041117 (22 Nov 2004)
+
+  22 Nov 2004; petre rodan <kaiowas@gentoo.org>
+  +selinux-snort-20041117.ebuild:
+  merge with nsa policy
+
+*selinux-snort-20041028 (13 Nov 2004)
+
+  13 Nov 2004; petre rodan <kaiowas@gentoo.org>
+  -selinux-snort-20040412.ebuild, +selinux-snort-20041028.ebuild:
+  merge with nsa policy, cleanup
+

diff --git a/sec-policy/selinux-snort/metadata.xml b/sec-policy/selinux-snort/metadata.xml
new file mode 100644
index 0000000..87677ad
--- /dev/null
+++ b/sec-policy/selinux-snort/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for snort</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-snort/selinux-snort-2.20120725-r1.ebuild b/sec-policy/selinux-snort/selinux-snort-2.20120725-r1.ebuild
new file mode 100644
index 0000000..a66c499
--- /dev/null
+++ b/sec-policy/selinux-snort/selinux-snort-2.20120725-r1.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="snort"
+BASEPOL="2.20120725-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for snort"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-soundserver/ChangeLog b/sec-policy/selinux-soundserver/ChangeLog
new file mode 100644
index 0000000..a3b96d9
--- /dev/null
+++ b/sec-policy/selinux-soundserver/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-soundserver
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-soundserver/ChangeLog,v 1.9 2012/06/27 20:34:02 swift Exp $
+
+*selinux-soundserver-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-soundserver-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-soundserver-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-soundserver-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-soundserver-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-soundserver-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-soundserver-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-soundserver-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-soundserver-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-soundserver-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-soundserver-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-soundserver/metadata.xml b/sec-policy/selinux-soundserver/metadata.xml
new file mode 100644
index 0000000..9e7dfbc
--- /dev/null
+++ b/sec-policy/selinux-soundserver/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for soundserver</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-soundserver/selinux-soundserver-2.20120725-r1.ebuild b/sec-policy/selinux-soundserver/selinux-soundserver-2.20120725-r1.ebuild
new file mode 100644
index 0000000..e48e889
--- /dev/null
+++ b/sec-policy/selinux-soundserver/selinux-soundserver-2.20120725-r1.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="soundserver"
+BASEPOL="2.20120725-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for soundserver"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-spamassassin/ChangeLog b/sec-policy/selinux-spamassassin/ChangeLog
new file mode 100644
index 0000000..661b213
--- /dev/null
+++ b/sec-policy/selinux-spamassassin/ChangeLog
@@ -0,0 +1,201 @@
+# ChangeLog for sec-policy/selinux-spamassassin
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-spamassassin/ChangeLog,v 1.37 2012/06/27 20:34:05 swift Exp $
+
+*selinux-spamassassin-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-spamassassin-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-spamassassin-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-spamassassin-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-spamassassin-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-spamassassin-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-spamassassin-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-spamassassin-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-spamassassin-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-spamassassin-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-spamassassin-2.20090730.ebuild,
+  -selinux-spamassassin-2.20091215.ebuild,
+  -selinux-spamassassin-20080525.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-spamassassin-2.20101213.ebuild:
+  Stable amd64 x86
+
+*selinux-spamassassin-2.20101213 (05 Feb 2011)
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-spamassassin-2.20101213.ebuild:
+  New upstream policy.
+
+*selinux-spamassassin-2.20091215 (16 Dec 2009)
+
+  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-spamassassin-2.20091215.ebuild:
+  New upstream release.
+
+  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-spamassassin-20070329.ebuild,
+  -selinux-spamassassin-20070928.ebuild,
+  selinux-spamassassin-20080525.ebuild:
+  Mark 20080525 stable, clear old ebuilds.
+
+*selinux-spamassassin-2.20090730 (03 Aug 2009)
+
+  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-spamassassin-2.20090730.ebuild:
+  New upstream release.
+
+  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+  selinux-spamassassin-20070329.ebuild,
+  selinux-spamassassin-20070928.ebuild,
+  selinux-spamassassin-20080525.ebuild:
+  Drop alpha, mips, ppc, sparc selinux support.
+
+*selinux-spamassassin-20080525 (25 May 2008)
+
+  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-spamassassin-20080525.ebuild:
+  New SVN snapshot.
+
+  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-spamassassin-20050813.ebuild,
+  -selinux-spamassassin-20051124.ebuild,
+  -selinux-spamassassin-20061114.ebuild:
+  Remove old ebuilds.
+
+  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+  selinux-spamassassin-20070928.ebuild:
+  Mark stable.
+
+*selinux-spamassassin-20070928 (26 Nov 2007)
+
+  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-spamassassin-20070928.ebuild:
+  New SVN snapshot.
+
+  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
+  selinux-spamassassin-20070329.ebuild:
+  Mark stable.
+
+*selinux-spamassassin-20070329 (29 Mar 2007)
+
+  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-spamassassin-20070329.ebuild:
+  New SVN snapshot.
+
+  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
+  Redigest for Manifest2
+
+*selinux-spamassassin-20061114 (15 Nov 2006)
+
+  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-spamassassin-20061114.ebuild:
+  New SVN snapshot.
+
+*selinux-spamassassin-20061008 (10 Oct 2006)
+
+  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-spamassassin-20061008.ebuild:
+  First mainstream reference policy testing release.
+
+  02 Dec 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-spamassassin-20051124.ebuild:
+  mark stable on amd64 mips ppc sparc x86
+
+*selinux-spamassassin-20051124 (28 Nov 2005)
+
+  28 Nov 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-spamassassin-20050219.ebuild,
+  -selinux-spamassassin-20050626.ebuild,
+  +selinux-spamassassin-20051124.ebuild:
+  merge with upstream
+
+  18 Sep 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-spamassassin-20050219.ebuild,
+  selinux-spamassassin-20050626.ebuild,
+  selinux-spamassassin-20050813.ebuild:
+  mark stable, added mips arch
+
+*selinux-spamassassin-20050813 (20 Aug 2005)
+
+  20 Aug 2005; petre rodan <kaiowas@gentoo.org>
+  +selinux-spamassassin-20050813.ebuild:
+  merge with upstream
+
+  26 Jun 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-spamassassin-20050626.ebuild:
+  mark stable
+
+*selinux-spamassassin-20050626 (26 Jun 2005)
+
+  26 Jun 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-spamassassin-20050516.ebuild,
+  +selinux-spamassassin-20050626.ebuild:
+  added name_connect rules
+
+*selinux-spamassassin-20050516 (16 May 2005)
+
+  16 May 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-spamassassin-20050502.ebuild,
+  +selinux-spamassassin-20050516.ebuild:
+  spamd_var_run_t:sock_file fix
+
+*selinux-spamassassin-20050502 (05 May 2005)
+
+  05 May 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-spamassassin-20050408.ebuild,
+  +selinux-spamassassin-20050502.ebuild:
+  small policy fixes
+
+*selinux-spamassassin-20050408 (23 Apr 2005)
+
+  23 Apr 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-spamassassin-20041119.ebuild,
+  +selinux-spamassassin-20050408.ebuild:
+  merge with upstream
+
+  23 Mar 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-spamassassin-20050219.ebuild:
+  mark stable
+
+*selinux-spamassassin-20050219 (25 Feb 2005)
+
+  25 Feb 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-spamassassin-20040704.ebuild,
+  +selinux-spamassassin-20050219.ebuild:
+  merge with upstream policy
+
+  20 Jan 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-spamassassin-20041119.ebuild:
+  mark stable
+
+*selinux-spamassassin-20041119 (22 Nov 2004)
+
+  22 Nov 2004; petre rodan <kaiowas@gentoo.org>
+  +selinux-spamassassin-20041119.ebuild:
+  merge with nsa policy
+
+*selinux-spamassassin-20040704 (04 Jul 2004)
+
+  04 Jul 2004; Chris PeBenito <pebenito@gentoo.org> +metadata.xml,
+  +selinux-spamassassin-20040704.ebuild:
+  Initial commit
+

diff --git a/sec-policy/selinux-spamassassin/metadata.xml b/sec-policy/selinux-spamassassin/metadata.xml
new file mode 100644
index 0000000..fad91b4
--- /dev/null
+++ b/sec-policy/selinux-spamassassin/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for spamassassin</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-spamassassin/selinux-spamassassin-2.20120725-r1.ebuild b/sec-policy/selinux-spamassassin/selinux-spamassassin-2.20120725-r1.ebuild
new file mode 100644
index 0000000..7b977c4
--- /dev/null
+++ b/sec-policy/selinux-spamassassin/selinux-spamassassin-2.20120725-r1.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="spamassassin"
+BASEPOL="2.20120725-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for spamassassin"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-speedtouch/ChangeLog b/sec-policy/selinux-speedtouch/ChangeLog
new file mode 100644
index 0000000..a67d518
--- /dev/null
+++ b/sec-policy/selinux-speedtouch/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-speedtouch
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-speedtouch/ChangeLog,v 1.9 2012/06/27 20:33:53 swift Exp $
+
+*selinux-speedtouch-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-speedtouch-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-speedtouch-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-speedtouch-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-speedtouch-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-speedtouch-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-speedtouch-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-speedtouch-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-speedtouch-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-speedtouch-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-speedtouch-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-speedtouch/metadata.xml b/sec-policy/selinux-speedtouch/metadata.xml
new file mode 100644
index 0000000..6dc3c2b
--- /dev/null
+++ b/sec-policy/selinux-speedtouch/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for speedtouch</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-speedtouch/selinux-speedtouch-2.20120725-r1.ebuild b/sec-policy/selinux-speedtouch/selinux-speedtouch-2.20120725-r1.ebuild
new file mode 100644
index 0000000..5a0b575
--- /dev/null
+++ b/sec-policy/selinux-speedtouch/selinux-speedtouch-2.20120725-r1.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="speedtouch"
+BASEPOL="2.20120725-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for speedtouch"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-squid/ChangeLog b/sec-policy/selinux-squid/ChangeLog
new file mode 100644
index 0000000..2e8e9c0
--- /dev/null
+++ b/sec-policy/selinux-squid/ChangeLog
@@ -0,0 +1,214 @@
+# ChangeLog for sec-policy/selinux-squid
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-squid/ChangeLog,v 1.43 2012/06/27 20:33:47 swift Exp $
+
+*selinux-squid-2.20120215-r3 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-squid-2.20120215-r3.ebuild:
+  Bump to revision 13
+
+*selinux-squid-2.20120215-r2 (20 May 2012)
+
+  20 May 2012; <swift@gentoo.org> +selinux-squid-2.20120215-r2.ebuild:
+  Bumping to rev 9
+
+  13 May 2012; <swift@gentoo.org> -selinux-squid-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-squid-2.20120215-r1.ebuild:
+  Stabilizing revision 7
+
+*selinux-squid-2.20120215-r1 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-squid-2.20120215-r1.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-squid-2.20101213-r1.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-squid-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-squid-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-squid-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-squid-2.20090730.ebuild, -selinux-squid-2.20091215.ebuild,
+  -selinux-squid-2.20101213.ebuild, -selinux-squid-20080525.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-squid-2.20101213-r1.ebuild:
+  Stable amd64 x86
+
+*selinux-squid-2.20101213-r1 (20 May 2011)
+
+  20 May 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-squid-2.20101213-r1.ebuild:
+  Depending on selinux-apache as squid uses domains defined in apache
+
+*selinux-squid-2.20101213 (05 Feb 2011)
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-squid-2.20101213.ebuild:
+  New upstream policy.
+
+*selinux-squid-2.20091215 (16 Dec 2009)
+
+  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-squid-2.20091215.ebuild:
+  New upstream release.
+
+  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-squid-20070329.ebuild, -selinux-squid-20070928.ebuild,
+  selinux-squid-20080525.ebuild:
+  Mark 20080525 stable, clear old ebuilds.
+
+*selinux-squid-2.20090730 (03 Aug 2009)
+
+  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-squid-2.20090730.ebuild:
+  New upstream release.
+
+  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+  selinux-squid-20070329.ebuild, selinux-squid-20070928.ebuild,
+  selinux-squid-20080525.ebuild:
+  Drop alpha, mips, ppc, sparc selinux support.
+
+*selinux-squid-20080525 (25 May 2008)
+
+  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-squid-20080525.ebuild:
+  New SVN snapshot.
+
+  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-squid-20051023.ebuild, -selinux-squid-20051122.ebuild,
+  -selinux-squid-20061114.ebuild:
+  Remove old ebuilds.
+
+  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+  selinux-squid-20070928.ebuild:
+  Mark stable.
+
+*selinux-squid-20070928 (26 Nov 2007)
+
+  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-squid-20070928.ebuild:
+  New SVN snapshot.
+
+  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
+  Removing kaiowas from metadata due to his retirement (see #61930 for
+  reference).
+
+  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
+  selinux-squid-20070329.ebuild:
+  Mark stable.
+
+*selinux-squid-20070329 (29 Mar 2007)
+
+  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-squid-20070329.ebuild:
+  New SVN snapshot.
+
+  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
+  Redigest for Manifest2
+
+*selinux-squid-20061114 (15 Nov 2006)
+
+  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-squid-20061114.ebuild:
+  New SVN snapshot.
+
+*selinux-squid-20061008 (10 Oct 2006)
+
+  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-squid-20061008.ebuild:
+  First mainstream reference policy testing release.
+
+  02 Dec 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-squid-20051122.ebuild:
+  mark stable on amd64 mips ppc sparc x86
+
+*selinux-squid-20051122 (28 Nov 2005)
+
+  28 Nov 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-squid-20050626.ebuild, +selinux-squid-20051122.ebuild:
+  merge with upstream
+
+  27 Oct 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-squid-20051023.ebuild:
+  mark stable on amd64 mips ppc sparc x86
+
+*selinux-squid-20051023 (24 Oct 2005)
+
+  24 Oct 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-squid-20050408.ebuild, +selinux-squid-20051023.ebuild:
+  added mips keyword, merge with upstream
+
+*selinux-squid-20050626 (26 Jun 2005)
+
+  26 Jun 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-squid-20050219.ebuild, +selinux-squid-20050626.ebuild:
+  added name_connect rules, mark stable
+
+  07 May 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-squid-20050408.ebuild:
+  mark stable
+
+*selinux-squid-20050408 (23 Apr 2005)
+
+  23 Apr 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-squid-20041120.ebuild, +selinux-squid-20050408.ebuild:
+  merge with upstream
+
+  23 Mar 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-squid-20050219.ebuild:
+  mark stable
+
+*selinux-squid-20050219 (25 Feb 2005)
+
+  25 Feb 2005; petre rodan <kaiowas@gentoo.org>
+  +selinux-squid-20050219.ebuild:
+  merge with upstream policy
+
+  12 Dec 2004; petre rodan <kaiowas@gentoo.org>
+  -selinux-squid-20040106.ebuild, -selinux-squid-20041109.ebuild:
+  removed old builds
+
+  23 Nov 2004; petre rodan <kaiowas@gentoo.org>
+  selinux-squid-20041120.ebuild:
+  mark stable
+
+*selinux-squid-20041120 (22 Nov 2004)
+
+  22 Nov 2004; petre rodan <kaiowas@gentoo.org>
+  +selinux-squid-20041120.ebuild:
+  merge with nsa policy
+
+*selinux-squid-20041109 (13 Nov 2004)
+
+  13 Nov 2004; petre rodan <kaiowas@gentoo.org>
+  -selinux-squid-20040925.ebuild, -selinux-squid-20041024.ebuild,
+  +selinux-squid-20041109.ebuild:
+  merge with nsa policy
+
+*selinux-squid-20041024 (27 Oct 2004)
+
+  27 Oct 2004; petre rodan <kaiowas@gentoo.org>
+  +selinux-squid-20041024.ebuild:
+  merge with nsa policy
+
+*selinux-squid-20040925 (23 Oct 2004)
+
+  23 Oct 2004; petre rodan <kaiowas@gentoo.org> metadata.xml,
+  +selinux-squid-20040925.ebuild:
+  update needed by base-policy-20041023
+
+*selinux-squid-20040106 (06 Jan 2004)
+
+  06 Jan 2004; Chris PeBenito <pebenito@gentoo.org> metadata.xml,
+  selinux-squid-20040106.ebuild:
+  Initial commit.  Fixed up by Petre Rodan.
+

diff --git a/sec-policy/selinux-squid/metadata.xml b/sec-policy/selinux-squid/metadata.xml
new file mode 100644
index 0000000..0d92577
--- /dev/null
+++ b/sec-policy/selinux-squid/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for squid</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-squid/selinux-squid-2.20120725-r1.ebuild b/sec-policy/selinux-squid/selinux-squid-2.20120725-r1.ebuild
new file mode 100644
index 0000000..4866b06
--- /dev/null
+++ b/sec-policy/selinux-squid/selinux-squid-2.20120725-r1.ebuild
@@ -0,0 +1,18 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="squid"
+BASEPOL="2.20120725-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for squid"
+
+KEYWORDS="~amd64 ~x86"
+DEPEND="${DEPEND}
+	sec-policy/selinux-apache
+"
+RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-sssd/ChangeLog b/sec-policy/selinux-sssd/ChangeLog
new file mode 100644
index 0000000..9735bb0
--- /dev/null
+++ b/sec-policy/selinux-sssd/ChangeLog
@@ -0,0 +1,22 @@
+# ChangeLog for sec-policy/selinux-sssd
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sssd/ChangeLog,v 1.3 2012/06/27 20:33:48 swift Exp $
+
+*selinux-sssd-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-sssd-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  29 Apr 2012; <swift@gentoo.org> selinux-sssd-2.20120215.ebuild:
+  Stabilizing revision 7
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-sssd-2.20120215.ebuild,
+  +metadata.xml:
+  Bumping to 2.20120215 policies
+
+*selinux-sssd-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-sssd-2.20120215.ebuild,
+  +metadata.xml:
+  SELinux policy for sssd
+

diff --git a/sec-policy/selinux-sssd/metadata.xml b/sec-policy/selinux-sssd/metadata.xml
new file mode 100644
index 0000000..b914999
--- /dev/null
+++ b/sec-policy/selinux-sssd/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for SSSD</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-sssd/selinux-sssd-2.20120725-r1.ebuild b/sec-policy/selinux-sssd/selinux-sssd-2.20120725-r1.ebuild
new file mode 100644
index 0000000..58ceb12
--- /dev/null
+++ b/sec-policy/selinux-sssd/selinux-sssd-2.20120725-r1.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="sssd"
+BASEPOL="2.20120725-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for sssd"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-stunnel/ChangeLog b/sec-policy/selinux-stunnel/ChangeLog
new file mode 100644
index 0000000..54c5850
--- /dev/null
+++ b/sec-policy/selinux-stunnel/ChangeLog
@@ -0,0 +1,154 @@
+# ChangeLog for sec-policy/selinux-stunnel
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-stunnel/ChangeLog,v 1.31 2012/06/27 20:33:52 swift Exp $
+
+*selinux-stunnel-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-stunnel-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-stunnel-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-stunnel-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-stunnel-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-stunnel-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-stunnel-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-stunnel-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-stunnel-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-stunnel-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-stunnel-2.20090730.ebuild, -selinux-stunnel-2.20091215.ebuild,
+  -selinux-stunnel-20080525.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-stunnel-2.20101213.ebuild:
+  Stable amd64 x86
+
+*selinux-stunnel-2.20101213 (05 Feb 2011)
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-stunnel-2.20101213.ebuild:
+  New upstream policy.
+
+*selinux-stunnel-2.20091215 (16 Dec 2009)
+
+  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-stunnel-2.20091215.ebuild:
+  New upstream release.
+
+  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-stunnel-20070329.ebuild, -selinux-stunnel-20070928.ebuild,
+  selinux-stunnel-20080525.ebuild:
+  Mark 20080525 stable, clear old ebuilds.
+
+*selinux-stunnel-2.20090730 (03 Aug 2009)
+
+  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-stunnel-2.20090730.ebuild:
+  New upstream release.
+
+  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+  selinux-stunnel-20070329.ebuild, selinux-stunnel-20070928.ebuild,
+  selinux-stunnel-20080525.ebuild:
+  Drop alpha, mips, ppc, sparc selinux support.
+
+*selinux-stunnel-20080525 (25 May 2008)
+
+  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-stunnel-20080525.ebuild:
+  New SVN snapshot.
+
+  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-stunnel-20041128.ebuild, -selinux-stunnel-20050626.ebuild,
+  -selinux-stunnel-20061114.ebuild:
+  Remove old ebuilds.
+
+  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+  selinux-stunnel-20070928.ebuild:
+  Mark stable.
+
+*selinux-stunnel-20070928 (26 Nov 2007)
+
+  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-stunnel-20070928.ebuild:
+  New SVN snapshot.
+
+  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
+  Removing kaiowas from metadata due to his retirement (see #61930 for
+  reference).
+
+  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
+  selinux-stunnel-20070329.ebuild:
+  Mark stable.
+
+*selinux-stunnel-20070329 (29 Mar 2007)
+
+  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-stunnel-20070329.ebuild:
+  New SVN snapshot.
+
+  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
+  Redigest for Manifest2
+
+*selinux-stunnel-20061114 (15 Nov 2006)
+
+  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-stunnel-20061114.ebuild:
+  New SVN snapshot.
+
+*selinux-stunnel-20061008 (10 Oct 2006)
+
+  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-stunnel-20061008.ebuild:
+  First mainstream reference policy testing release.
+
+  26 Jun 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-stunnel-20050626.ebuild:
+  mark stable
+
+*selinux-stunnel-20050626 (26 Jun 2005)
+
+  26 Jun 2005; petre rodan <kaiowas@gentoo.org>
+  +selinux-stunnel-20050626.ebuild:
+  added name_connect rules
+
+  20 Jan 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-stunnel-20041119.ebuild, selinux-stunnel-20041128.ebuild:
+  mark stable
+
+*selinux-stunnel-20041128 (12 Dec 2004)
+
+  12 Dec 2004; petre rodan <kaiowas@gentoo.org>
+  -selinux-stunnel-20041112.ebuild, +selinux-stunnel-20041128.ebuild:
+  merge with upstream policy
+
+  23 Nov 2004; petre rodan <kaiowas@gentoo.org>
+  selinux-stunnel-20041119.ebuild:
+  mark stable
+
+*selinux-stunnel-20041119 (22 Nov 2004)
+
+  22 Nov 2004; petre rodan <kaiowas@gentoo.org>
+  +selinux-stunnel-20041119.ebuild:
+  trivial cleanup
+
+*selinux-stunnel-20041112 (14 Nov 2004)
+
+  14 Nov 2004; petre rodan <kaiowas@gentoo.org> +metadata.xml,
+  +selinux-stunnel-20041112.ebuild:
+  initial commit
+

diff --git a/sec-policy/selinux-stunnel/metadata.xml b/sec-policy/selinux-stunnel/metadata.xml
new file mode 100644
index 0000000..afd6269
--- /dev/null
+++ b/sec-policy/selinux-stunnel/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for stunnel</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-stunnel/selinux-stunnel-2.20120725-r1.ebuild b/sec-policy/selinux-stunnel/selinux-stunnel-2.20120725-r1.ebuild
new file mode 100644
index 0000000..b4a2fe7
--- /dev/null
+++ b/sec-policy/selinux-stunnel/selinux-stunnel-2.20120725-r1.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="stunnel"
+BASEPOL="2.20120725-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for stunnel"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-sudo/ChangeLog b/sec-policy/selinux-sudo/ChangeLog
new file mode 100644
index 0000000..4c4e161
--- /dev/null
+++ b/sec-policy/selinux-sudo/ChangeLog
@@ -0,0 +1,164 @@
+# ChangeLog for sec-policy/selinux-sudo
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sudo/ChangeLog,v 1.34 2012/06/27 20:34:16 swift Exp $
+
+*selinux-sudo-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-sudo-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-sudo-2.20110726.ebuild,
+  -selinux-sudo-2.20110726-r1.ebuild, -selinux-sudo-2.20110726-r2.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-sudo-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-sudo-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-sudo-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  23 Feb 2012; <swift@gentoo.org> selinux-sudo-2.20110726-r2.ebuild:
+  Stabilizing
+
+  29 Jan 2012;  <swift@gentoo.org> Manifest:
+  Updating manifest
+
+  29 Jan 2012; <swift@gentoo.org> selinux-sudo-2.20110726-r1.ebuild:
+  Stabilize
+
+*selinux-sudo-2.20110726-r2 (14 Jan 2012)
+
+  14 Jan 2012; <swift@gentoo.org> +selinux-sudo-2.20110726-r2.ebuild:
+  Support integrated SELinux support within sudo
+
+*selinux-sudo-2.20110726-r1 (17 Dec 2011)
+
+  17 Dec 2011; <swift@gentoo.org> +selinux-sudo-2.20110726-r1.ebuild:
+  Introduce dontaudit for user_home_dir searches
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-sudo-2.20101213-r2.ebuild,
+  -files/fix-sudo.patch:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-sudo-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-sudo-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-sudo-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-sudo-2.20090730.ebuild, -selinux-sudo-2.20091215.ebuild,
+  -selinux-sudo-2.20101213.ebuild, -selinux-sudo-2.20101213-r1.ebuild,
+  -selinux-sudo-20080525.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-sudo-2.20101213-r2.ebuild:
+  Stable amd64 x86
+
+*selinux-sudo-2.20101213-r2 (07 Mar 2011)
+
+  07 Mar 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-sudo-2.20101213-r2.ebuild:
+  Revert use of sudo_db_t and use pam_var_run_t as suggested by upstream
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +files/fix-sudo.patch:
+  Added patch to fix sudo policy.
+
+*selinux-sudo-2.20101213-r1 (05 Feb 2011)
+*selinux-sudo-2.20101213 (05 Feb 2011)
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-sudo-2.20101213.ebuild, +selinux-sudo-2.20101213-r1.ebuild:
+  New upstream policy.
+
+*selinux-sudo-2.20091215 (16 Dec 2009)
+
+  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-sudo-2.20091215.ebuild:
+  New upstream release.
+
+  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-sudo-20070329.ebuild, -selinux-sudo-20070928.ebuild,
+  selinux-sudo-20080525.ebuild:
+  Mark 20080525 stable, clear old ebuilds.
+
+*selinux-sudo-2.20090730 (03 Aug 2009)
+
+  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-sudo-2.20090730.ebuild:
+  New upstream release.
+
+  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+  selinux-sudo-20070329.ebuild, selinux-sudo-20070928.ebuild,
+  selinux-sudo-20080525.ebuild:
+  Drop alpha, mips, ppc, sparc selinux support.
+
+*selinux-sudo-20080525 (25 May 2008)
+
+  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-sudo-20080525.ebuild:
+  New SVN snapshot.
+
+  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-sudo-20050716.ebuild, -selinux-sudo-20061114.ebuild:
+  Remove old ebuilds.
+
+  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+  selinux-sudo-20070928.ebuild:
+  Mark stable.
+
+*selinux-sudo-20070928 (26 Nov 2007)
+
+  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-sudo-20070928.ebuild:
+  New SVN snapshot.
+
+  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
+  Removing kaiowas from metadata due to his retirement (see #61930 for
+  reference).
+
+  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
+  selinux-sudo-20070329.ebuild:
+  Mark stable.
+
+*selinux-sudo-20070329 (29 Mar 2007)
+
+  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-sudo-20070329.ebuild:
+  New SVN snapshot.
+
+  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
+  Redigest for Manifest2
+
+*selinux-sudo-20061114 (15 Nov 2006)
+
+  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-sudo-20061114.ebuild:
+  New SVN snapshot.
+
+*selinux-sudo-20061008 (10 Oct 2006)
+
+  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-sudo-20061008.ebuild:
+  First mainstream reference policy testing release.
+
+  22 Feb 2006; Stephen Bennett <spb@gentoo.org>
+  selinux-sudo-20050716.ebuild:
+  Added ~alpha
+
+  18 Sep 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-sudo-20050716.ebuild:
+  mark stable
+
+*selinux-sudo-20050716 (23 Aug 2005)
+
+  23 Aug 2005; petre rodan <kaiowas@gentoo.org> +metadata.xml,
+  +selinux-sudo-20050716.ebuild:
+  initial commit
+

diff --git a/sec-policy/selinux-sudo/metadata.xml b/sec-policy/selinux-sudo/metadata.xml
new file mode 100644
index 0000000..d843f2e
--- /dev/null
+++ b/sec-policy/selinux-sudo/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for sudo</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-sudo/selinux-sudo-2.20120725-r1.ebuild b/sec-policy/selinux-sudo/selinux-sudo-2.20120725-r1.ebuild
new file mode 100644
index 0000000..931db6f
--- /dev/null
+++ b/sec-policy/selinux-sudo/selinux-sudo-2.20120725-r1.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="sudo"
+BASEPOL="2.20120725-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for sudo"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-sxid/ChangeLog b/sec-policy/selinux-sxid/ChangeLog
new file mode 100644
index 0000000..4f63f7f
--- /dev/null
+++ b/sec-policy/selinux-sxid/ChangeLog
@@ -0,0 +1,43 @@
+# ChangeLog for sec-policy/selinux-sxid
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sxid/ChangeLog,v 1.10 2012/06/27 20:33:52 swift Exp $
+
+*selinux-sxid-2.20120215-r2 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-sxid-2.20120215-r2.ebuild:
+  Bump to revision 13
+
+*selinux-sxid-2.20120215-r1 (20 May 2012)
+
+  20 May 2012; <swift@gentoo.org> +selinux-sxid-2.20120215-r1.ebuild:
+  Bumping to rev 9
+
+  13 May 2012; <swift@gentoo.org> -selinux-sxid-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-sxid-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-sxid-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-sxid-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-sxid-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-sxid-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-sxid-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-sxid-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-sxid-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-sxid/metadata.xml b/sec-policy/selinux-sxid/metadata.xml
new file mode 100644
index 0000000..7eaa3c1
--- /dev/null
+++ b/sec-policy/selinux-sxid/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for sxid</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-sxid/selinux-sxid-2.20120725-r1.ebuild b/sec-policy/selinux-sxid/selinux-sxid-2.20120725-r1.ebuild
new file mode 100644
index 0000000..5cfab6f
--- /dev/null
+++ b/sec-policy/selinux-sxid/selinux-sxid-2.20120725-r1.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="sxid"
+BASEPOL="2.20120725-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for sxid"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-sysstat/ChangeLog b/sec-policy/selinux-sysstat/ChangeLog
new file mode 100644
index 0000000..407f6b7
--- /dev/null
+++ b/sec-policy/selinux-sysstat/ChangeLog
@@ -0,0 +1,43 @@
+# ChangeLog for sec-policy/selinux-sysstat
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sysstat/ChangeLog,v 1.10 2012/06/27 20:34:11 swift Exp $
+
+*selinux-sysstat-2.20120215-r2 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-sysstat-2.20120215-r2.ebuild:
+  Bump to revision 13
+
+*selinux-sysstat-2.20120215-r1 (20 May 2012)
+
+  20 May 2012; <swift@gentoo.org> +selinux-sysstat-2.20120215-r1.ebuild:
+  Bumping to rev 9
+
+  13 May 2012; <swift@gentoo.org> -selinux-sysstat-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-sysstat-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-sysstat-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-sysstat-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-sysstat-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-sysstat-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-sysstat-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-sysstat-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-sysstat-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-sysstat/metadata.xml b/sec-policy/selinux-sysstat/metadata.xml
new file mode 100644
index 0000000..2f0198b
--- /dev/null
+++ b/sec-policy/selinux-sysstat/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for sysstat</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-sysstat/selinux-sysstat-2.20120725-r1.ebuild b/sec-policy/selinux-sysstat/selinux-sysstat-2.20120725-r1.ebuild
new file mode 100644
index 0000000..412d2c7
--- /dev/null
+++ b/sec-policy/selinux-sysstat/selinux-sysstat-2.20120725-r1.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="sysstat"
+BASEPOL="2.20120725-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for sysstat"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-tcpd/ChangeLog b/sec-policy/selinux-tcpd/ChangeLog
new file mode 100644
index 0000000..8fe11f1
--- /dev/null
+++ b/sec-policy/selinux-tcpd/ChangeLog
@@ -0,0 +1,90 @@
+# ChangeLog for sec-policy/selinux-tcpd
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tcpd/ChangeLog,v 1.18 2012/06/27 20:33:57 swift Exp $
+
+*selinux-tcpd-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-tcpd-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-tcpd-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-tcpd-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-tcpd-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-tcpd-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-tcpd-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-tcpd-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-tcpd-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-tcpd-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-tcpd-2.20090730.ebuild, -selinux-tcpd-2.20091215.ebuild,
+  -selinux-tcpd-20080525.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-tcpd-2.20101213.ebuild:
+  Stable amd64 x86
+
+*selinux-tcpd-2.20101213 (05 Feb 2011)
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-tcpd-2.20101213.ebuild:
+  New upstream policy.
+
+*selinux-tcpd-2.20091215 (16 Dec 2009)
+
+  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-tcpd-2.20091215.ebuild:
+  New upstream release.
+
+  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-tcpd-20070329.ebuild, -selinux-tcpd-20070928.ebuild,
+  selinux-tcpd-20080525.ebuild:
+  Mark 20080525 stable, clear old ebuilds.
+
+*selinux-tcpd-2.20090730 (03 Aug 2009)
+
+  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-tcpd-2.20090730.ebuild:
+  New upstream release.
+
+  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+  selinux-tcpd-20070329.ebuild, selinux-tcpd-20070928.ebuild,
+  selinux-tcpd-20080525.ebuild:
+  Drop alpha, mips, ppc, sparc selinux support.
+
+*selinux-tcpd-20080525 (25 May 2008)
+
+  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-tcpd-20080525.ebuild:
+  New SVN snapshot.
+
+  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+  selinux-tcpd-20070928.ebuild:
+  Mark stable.
+
+*selinux-tcpd-20070928 (26 Nov 2007)
+
+  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-tcpd-20070928.ebuild:
+  New SVN snapshot.
+
+*selinux-tcpd-20070329 (11 Jun 2007)
+
+  11 Jun 2007; Petre Rodan <kaiowas@gentoo.org> +metadata.xml,
+  +selinux-tcpd-20070329.ebuild:
+  initial commit
+

diff --git a/sec-policy/selinux-tcpd/metadata.xml b/sec-policy/selinux-tcpd/metadata.xml
new file mode 100644
index 0000000..9f56ad5
--- /dev/null
+++ b/sec-policy/selinux-tcpd/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for tcpd</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-tcpd/selinux-tcpd-2.20120725-r1.ebuild b/sec-policy/selinux-tcpd/selinux-tcpd-2.20120725-r1.ebuild
new file mode 100644
index 0000000..e4c870a
--- /dev/null
+++ b/sec-policy/selinux-tcpd/selinux-tcpd-2.20120725-r1.ebuild
@@ -0,0 +1,18 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="tcpd"
+BASEPOL="2.20120725-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for tcpd"
+
+KEYWORDS="~amd64 ~x86"
+DEPEND="${DEPEND}
+	sec-policy/selinux-inetd
+"
+RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-telnet/ChangeLog b/sec-policy/selinux-telnet/ChangeLog
new file mode 100644
index 0000000..682e3b7
--- /dev/null
+++ b/sec-policy/selinux-telnet/ChangeLog
@@ -0,0 +1,50 @@
+# ChangeLog for sec-policy/selinux-telnet
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-telnet/ChangeLog,v 1.12 2012/06/27 20:33:51 swift Exp $
+
+*selinux-telnet-2.20120215-r2 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-telnet-2.20120215-r2.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-telnet-2.20110726.ebuild,
+  -selinux-telnet-2.20110726-r1.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-telnet-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-telnet-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-telnet-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  29 Jan 2012;  <swift@gentoo.org> Manifest:
+  Updating manifest
+
+  29 Jan 2012; <swift@gentoo.org> selinux-telnet-2.20110726-r1.ebuild:
+  Stabilize
+
+*selinux-telnet-2.20110726-r1 (17 Dec 2011)
+
+  17 Dec 2011; <swift@gentoo.org> +selinux-telnet-2.20110726-r1.ebuild:
+  Mark the remotelogin_domtrans call as an optional policy
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-telnet-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-telnet-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-telnet-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-telnet-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-telnet-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-telnet/metadata.xml b/sec-policy/selinux-telnet/metadata.xml
new file mode 100644
index 0000000..366689f
--- /dev/null
+++ b/sec-policy/selinux-telnet/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for telnet</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-telnet/selinux-telnet-2.20120725-r1.ebuild b/sec-policy/selinux-telnet/selinux-telnet-2.20120725-r1.ebuild
new file mode 100644
index 0000000..c3faf62
--- /dev/null
+++ b/sec-policy/selinux-telnet/selinux-telnet-2.20120725-r1.ebuild
@@ -0,0 +1,18 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="telnet"
+BASEPOL="2.20120725-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for telnet"
+
+KEYWORDS="~amd64 ~x86"
+DEPEND="${DEPEND}
+	sec-policy/selinux-remotelogin
+"
+RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-tftp/ChangeLog b/sec-policy/selinux-tftp/ChangeLog
new file mode 100644
index 0000000..0cc19d4
--- /dev/null
+++ b/sec-policy/selinux-tftp/ChangeLog
@@ -0,0 +1,29 @@
+# ChangeLog for sec-policy/selinux-tftp
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tftp/ChangeLog,v 1.6 2012/06/27 20:34:13 swift Exp $
+
+*selinux-tftp-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-tftp-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-tftp-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-tftp-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-tftp-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-tftp-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  20 Dec 2011; <swift@gentoo.org> selinux-tftp-2.20110726.ebuild:
+  Stabilization
+
+*selinux-tftp-2.20110726 (15 Nov 2011)
+
+  15 Nov 2011; <swift@gentoo.org> +selinux-tftp-2.20110726.ebuild,
+  +metadata.xml:
+  Adding selinux-tftp module (rename from selinux-tftpd)
+

diff --git a/sec-policy/selinux-tftp/metadata.xml b/sec-policy/selinux-tftp/metadata.xml
new file mode 100644
index 0000000..5519139
--- /dev/null
+++ b/sec-policy/selinux-tftp/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for tftp</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-tftp/selinux-tftp-2.20120725-r1.ebuild b/sec-policy/selinux-tftp/selinux-tftp-2.20120725-r1.ebuild
new file mode 100644
index 0000000..c64d3bb
--- /dev/null
+++ b/sec-policy/selinux-tftp/selinux-tftp-2.20120725-r1.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="tftp"
+BASEPOL="2.20120725-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for tftp"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-tgtd/ChangeLog b/sec-policy/selinux-tgtd/ChangeLog
new file mode 100644
index 0000000..a49f524
--- /dev/null
+++ b/sec-policy/selinux-tgtd/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-tgtd
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tgtd/ChangeLog,v 1.9 2012/06/27 20:34:03 swift Exp $
+
+*selinux-tgtd-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-tgtd-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-tgtd-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-tgtd-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-tgtd-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-tgtd-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-tgtd-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-tgtd-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-tgtd-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-tgtd-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-tgtd-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-tgtd/metadata.xml b/sec-policy/selinux-tgtd/metadata.xml
new file mode 100644
index 0000000..9d243e0
--- /dev/null
+++ b/sec-policy/selinux-tgtd/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for tgtd</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-tgtd/selinux-tgtd-2.20120725-r1.ebuild b/sec-policy/selinux-tgtd/selinux-tgtd-2.20120725-r1.ebuild
new file mode 100644
index 0000000..e3b656f
--- /dev/null
+++ b/sec-policy/selinux-tgtd/selinux-tgtd-2.20120725-r1.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="tgtd"
+BASEPOL="2.20120725-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for tgtd"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-thunderbird/ChangeLog b/sec-policy/selinux-thunderbird/ChangeLog
new file mode 100644
index 0000000..c8b90b5
--- /dev/null
+++ b/sec-policy/selinux-thunderbird/ChangeLog
@@ -0,0 +1,41 @@
+# ChangeLog for sec-policy/selinux-thunderbird
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-thunderbird/ChangeLog,v 1.10 2012/06/27 20:34:01 swift Exp $
+
+*selinux-thunderbird-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-thunderbird-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  31 May 2012; <swift@gentoo.org> selinux-thunderbird-2.20120215.ebuild:
+  Adding dependency on selinux-xserver, fixes build failure
+
+  13 May 2012; <swift@gentoo.org> -selinux-thunderbird-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-thunderbird-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-thunderbird-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-thunderbird-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-thunderbird-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-thunderbird-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-thunderbird-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-thunderbird-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-thunderbird-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-thunderbird/metadata.xml b/sec-policy/selinux-thunderbird/metadata.xml
new file mode 100644
index 0000000..c29f2b2
--- /dev/null
+++ b/sec-policy/selinux-thunderbird/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for thunderbird</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-thunderbird/selinux-thunderbird-2.20120725-r1.ebuild b/sec-policy/selinux-thunderbird/selinux-thunderbird-2.20120725-r1.ebuild
new file mode 100644
index 0000000..1d9072b
--- /dev/null
+++ b/sec-policy/selinux-thunderbird/selinux-thunderbird-2.20120725-r1.ebuild
@@ -0,0 +1,18 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="thunderbird"
+BASEPOL="2.20120725-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for thunderbird"
+
+KEYWORDS="~amd64 ~x86"
+DEPEND="${DEPEND}
+	sec-policy/selinux-xserver
+"
+RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-timidity/ChangeLog b/sec-policy/selinux-timidity/ChangeLog
new file mode 100644
index 0000000..04673f7
--- /dev/null
+++ b/sec-policy/selinux-timidity/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-timidity
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-timidity/ChangeLog,v 1.9 2012/06/27 20:34:01 swift Exp $
+
+*selinux-timidity-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-timidity-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-timidity-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-timidity-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-timidity-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-timidity-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-timidity-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-timidity-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-timidity-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-timidity-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-timidity-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-timidity/metadata.xml b/sec-policy/selinux-timidity/metadata.xml
new file mode 100644
index 0000000..3bf29bf
--- /dev/null
+++ b/sec-policy/selinux-timidity/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for timidity</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-timidity/selinux-timidity-2.20120725-r1.ebuild b/sec-policy/selinux-timidity/selinux-timidity-2.20120725-r1.ebuild
new file mode 100644
index 0000000..d0c0f60
--- /dev/null
+++ b/sec-policy/selinux-timidity/selinux-timidity-2.20120725-r1.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="timidity"
+BASEPOL="2.20120725-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for timidity"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-tmpreaper/ChangeLog b/sec-policy/selinux-tmpreaper/ChangeLog
new file mode 100644
index 0000000..e243fbc
--- /dev/null
+++ b/sec-policy/selinux-tmpreaper/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-tmpreaper
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tmpreaper/ChangeLog,v 1.9 2012/06/27 20:33:53 swift Exp $
+
+*selinux-tmpreaper-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-tmpreaper-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-tmpreaper-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-tmpreaper-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-tmpreaper-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-tmpreaper-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-tmpreaper-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-tmpreaper-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-tmpreaper-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-tmpreaper-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-tmpreaper-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-tmpreaper/metadata.xml b/sec-policy/selinux-tmpreaper/metadata.xml
new file mode 100644
index 0000000..a0e1e8c
--- /dev/null
+++ b/sec-policy/selinux-tmpreaper/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for tmpreaper</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-tmpreaper/selinux-tmpreaper-2.20120725-r1.ebuild b/sec-policy/selinux-tmpreaper/selinux-tmpreaper-2.20120725-r1.ebuild
new file mode 100644
index 0000000..e7de29f
--- /dev/null
+++ b/sec-policy/selinux-tmpreaper/selinux-tmpreaper-2.20120725-r1.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="tmpreaper"
+BASEPOL="2.20120725-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for tmpreaper"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-tor/ChangeLog b/sec-policy/selinux-tor/ChangeLog
new file mode 100644
index 0000000..7fe1ad0
--- /dev/null
+++ b/sec-policy/selinux-tor/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-tor
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tor/ChangeLog,v 1.9 2012/06/27 20:34:13 swift Exp $
+
+*selinux-tor-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-tor-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-tor-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-tor-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-tor-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-tor-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-tor-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-tor-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-tor-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-tor-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-tor-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-tor/metadata.xml b/sec-policy/selinux-tor/metadata.xml
new file mode 100644
index 0000000..666faf3
--- /dev/null
+++ b/sec-policy/selinux-tor/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for tor</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-tor/selinux-tor-2.20120725-r1.ebuild b/sec-policy/selinux-tor/selinux-tor-2.20120725-r1.ebuild
new file mode 100644
index 0000000..96ae65a
--- /dev/null
+++ b/sec-policy/selinux-tor/selinux-tor-2.20120725-r1.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="tor"
+BASEPOL="2.20120725-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for tor"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-tripwire/ChangeLog b/sec-policy/selinux-tripwire/ChangeLog
new file mode 100644
index 0000000..c1aee26
--- /dev/null
+++ b/sec-policy/selinux-tripwire/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-tripwire
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tripwire/ChangeLog,v 1.9 2012/06/27 20:33:49 swift Exp $
+
+*selinux-tripwire-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-tripwire-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-tripwire-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-tripwire-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-tripwire-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-tripwire-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-tripwire-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-tripwire-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-tripwire-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-tripwire-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-tripwire-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-tripwire/metadata.xml b/sec-policy/selinux-tripwire/metadata.xml
new file mode 100644
index 0000000..23fb25c
--- /dev/null
+++ b/sec-policy/selinux-tripwire/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for tripwire</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-tripwire/selinux-tripwire-2.20120725-r1.ebuild b/sec-policy/selinux-tripwire/selinux-tripwire-2.20120725-r1.ebuild
new file mode 100644
index 0000000..f879039
--- /dev/null
+++ b/sec-policy/selinux-tripwire/selinux-tripwire-2.20120725-r1.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="tripwire"
+BASEPOL="2.20120725-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for tripwire"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-tvtime/ChangeLog b/sec-policy/selinux-tvtime/ChangeLog
new file mode 100644
index 0000000..1a0fc8a
--- /dev/null
+++ b/sec-policy/selinux-tvtime/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-tvtime
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tvtime/ChangeLog,v 1.9 2012/06/27 20:33:55 swift Exp $
+
+*selinux-tvtime-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-tvtime-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-tvtime-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-tvtime-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-tvtime-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-tvtime-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-tvtime-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-tvtime-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-tvtime-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-tvtime-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-tvtime-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-tvtime/metadata.xml b/sec-policy/selinux-tvtime/metadata.xml
new file mode 100644
index 0000000..422a640
--- /dev/null
+++ b/sec-policy/selinux-tvtime/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for tvtime</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-tvtime/selinux-tvtime-2.20120725-r1.ebuild b/sec-policy/selinux-tvtime/selinux-tvtime-2.20120725-r1.ebuild
new file mode 100644
index 0000000..cb1db92
--- /dev/null
+++ b/sec-policy/selinux-tvtime/selinux-tvtime-2.20120725-r1.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="tvtime"
+BASEPOL="2.20120725-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for tvtime"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-ucspitcp/ChangeLog b/sec-policy/selinux-ucspitcp/ChangeLog
new file mode 100644
index 0000000..2f382fa
--- /dev/null
+++ b/sec-policy/selinux-ucspitcp/ChangeLog
@@ -0,0 +1,39 @@
+# ChangeLog for sec-policy/selinux-ucspitcp
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ucspitcp/ChangeLog,v 1.8 2012/06/27 20:34:07 swift Exp $
+
+*selinux-ucspitcp-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-ucspitcp-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-ucspitcp-2.20110726.ebuild,
+  -selinux-ucspitcp-2.20110726-r1.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-ucspitcp-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-ucspitcp-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-ucspitcp-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  29 Jan 2012;  <swift@gentoo.org> Manifest:
+  Updating manifest
+
+  29 Jan 2012; <swift@gentoo.org> selinux-ucspitcp-2.20110726-r1.ebuild:
+  Stabilize
+
+*selinux-ucspitcp-2.20110726-r1 (17 Dec 2011)
+
+  17 Dec 2011; <swift@gentoo.org> +selinux-ucspitcp-2.20110726-r1.ebuild:
+  Block on the ucspi-tcp installation
+
+*selinux-ucspitcp-2.20110726 (04 Dec 2011)
+
+  04 Dec 2011; <swift@gentoo.org> +selinux-ucspitcp-2.20110726.ebuild,
+  +metadata.xml:
+  Adding SELinux module for ucspitcp
+
+

diff --git a/sec-policy/selinux-ucspitcp/metadata.xml b/sec-policy/selinux-ucspitcp/metadata.xml
new file mode 100644
index 0000000..0b51f5c
--- /dev/null
+++ b/sec-policy/selinux-ucspitcp/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for ucspitcp</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-ucspitcp/selinux-ucspitcp-2.20120725-r1.ebuild b/sec-policy/selinux-ucspitcp/selinux-ucspitcp-2.20120725-r1.ebuild
new file mode 100644
index 0000000..d5e0851
--- /dev/null
+++ b/sec-policy/selinux-ucspitcp/selinux-ucspitcp-2.20120725-r1.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="ucspitcp"
+BASEPOL="2.20120725-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for ucspitcp"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-ulogd/ChangeLog b/sec-policy/selinux-ulogd/ChangeLog
new file mode 100644
index 0000000..5eb2356
--- /dev/null
+++ b/sec-policy/selinux-ulogd/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-ulogd
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ulogd/ChangeLog,v 1.9 2012/06/27 20:34:10 swift Exp $
+
+*selinux-ulogd-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-ulogd-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-ulogd-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-ulogd-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-ulogd-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-ulogd-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-ulogd-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-ulogd-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-ulogd-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-ulogd-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-ulogd-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-ulogd/metadata.xml b/sec-policy/selinux-ulogd/metadata.xml
new file mode 100644
index 0000000..eb5d64e
--- /dev/null
+++ b/sec-policy/selinux-ulogd/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for ulogd</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-ulogd/selinux-ulogd-2.20120725-r1.ebuild b/sec-policy/selinux-ulogd/selinux-ulogd-2.20120725-r1.ebuild
new file mode 100644
index 0000000..279af0a
--- /dev/null
+++ b/sec-policy/selinux-ulogd/selinux-ulogd-2.20120725-r1.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="ulogd"
+BASEPOL="2.20120725-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for ulogd"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-uml/ChangeLog b/sec-policy/selinux-uml/ChangeLog
new file mode 100644
index 0000000..d08b05e
--- /dev/null
+++ b/sec-policy/selinux-uml/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-uml
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-uml/ChangeLog,v 1.9 2012/06/27 20:34:00 swift Exp $
+
+*selinux-uml-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-uml-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-uml-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-uml-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-uml-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-uml-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-uml-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-uml-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-uml-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-uml-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-uml-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-uml/metadata.xml b/sec-policy/selinux-uml/metadata.xml
new file mode 100644
index 0000000..f246b18
--- /dev/null
+++ b/sec-policy/selinux-uml/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for uml</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-uml/selinux-uml-2.20120725-r1.ebuild b/sec-policy/selinux-uml/selinux-uml-2.20120725-r1.ebuild
new file mode 100644
index 0000000..b86bf57
--- /dev/null
+++ b/sec-policy/selinux-uml/selinux-uml-2.20120725-r1.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="uml"
+BASEPOL="2.20120725-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for uml"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-unconfined/ChangeLog b/sec-policy/selinux-unconfined/ChangeLog
new file mode 100644
index 0000000..a414595
--- /dev/null
+++ b/sec-policy/selinux-unconfined/ChangeLog
@@ -0,0 +1,27 @@
+# ChangeLog for sec-policy/selinux-unconfined
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-unconfined/ChangeLog,v 1.4 2012/06/27 20:34:06 swift Exp $
+
+*selinux-unconfined-2.20120215-r2 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-unconfined-2.20120215-r2.ebuild:
+  Bump to revision 13
+
+*selinux-unconfined-2.20120215-r1 (20 May 2012)
+
+  20 May 2012; <swift@gentoo.org> +selinux-unconfined-2.20120215-r1.ebuild:
+  Bumping to rev 9
+
+  29 Apr 2012; <swift@gentoo.org> selinux-unconfined-2.20120215.ebuild:
+  Stabilizing revision 7
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-unconfined-2.20120215.ebuild,
+  +metadata.xml:
+  Bumping to 2.20120215 policies
+
+*selinux-unconfined-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-unconfined-2.20120215.ebuild,
+  +metadata.xml:
+  Initial SELinux policy for unconfined domain
+

diff --git a/sec-policy/selinux-unconfined/metadata.xml b/sec-policy/selinux-unconfined/metadata.xml
new file mode 100644
index 0000000..2fd988d
--- /dev/null
+++ b/sec-policy/selinux-unconfined/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for unconfined domains</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-unconfined/selinux-unconfined-2.20120725-r1.ebuild b/sec-policy/selinux-unconfined/selinux-unconfined-2.20120725-r1.ebuild
new file mode 100644
index 0000000..21a99bc
--- /dev/null
+++ b/sec-policy/selinux-unconfined/selinux-unconfined-2.20120725-r1.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="unconfined"
+BASEPOL="2.20120725-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for unconfined"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-uptime/ChangeLog b/sec-policy/selinux-uptime/ChangeLog
new file mode 100644
index 0000000..7a5f8bb
--- /dev/null
+++ b/sec-policy/selinux-uptime/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-uptime
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-uptime/ChangeLog,v 1.9 2012/06/27 20:34:12 swift Exp $
+
+*selinux-uptime-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-uptime-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-uptime-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-uptime-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-uptime-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-uptime-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-uptime-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-uptime-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-uptime-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-uptime-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-uptime-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-uptime/metadata.xml b/sec-policy/selinux-uptime/metadata.xml
new file mode 100644
index 0000000..dc6080a
--- /dev/null
+++ b/sec-policy/selinux-uptime/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for uptime</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-uptime/selinux-uptime-2.20120725-r1.ebuild b/sec-policy/selinux-uptime/selinux-uptime-2.20120725-r1.ebuild
new file mode 100644
index 0000000..fc3f0f9
--- /dev/null
+++ b/sec-policy/selinux-uptime/selinux-uptime-2.20120725-r1.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="uptime"
+BASEPOL="2.20120725-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for uptime"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-usbmuxd/ChangeLog b/sec-policy/selinux-usbmuxd/ChangeLog
new file mode 100644
index 0000000..b3c0be1
--- /dev/null
+++ b/sec-policy/selinux-usbmuxd/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-usbmuxd
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-usbmuxd/ChangeLog,v 1.9 2012/06/27 20:34:07 swift Exp $
+
+*selinux-usbmuxd-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-usbmuxd-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-usbmuxd-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-usbmuxd-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-usbmuxd-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-usbmuxd-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-usbmuxd-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-usbmuxd-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-usbmuxd-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-usbmuxd-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-usbmuxd-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-usbmuxd/metadata.xml b/sec-policy/selinux-usbmuxd/metadata.xml
new file mode 100644
index 0000000..cf16630
--- /dev/null
+++ b/sec-policy/selinux-usbmuxd/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for usbmuxd</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-usbmuxd/selinux-usbmuxd-2.20120725-r1.ebuild b/sec-policy/selinux-usbmuxd/selinux-usbmuxd-2.20120725-r1.ebuild
new file mode 100644
index 0000000..acec71f
--- /dev/null
+++ b/sec-policy/selinux-usbmuxd/selinux-usbmuxd-2.20120725-r1.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="usbmuxd"
+BASEPOL="2.20120725-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for usbmuxd"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-uucp/ChangeLog b/sec-policy/selinux-uucp/ChangeLog
new file mode 100644
index 0000000..9612717
--- /dev/null
+++ b/sec-policy/selinux-uucp/ChangeLog
@@ -0,0 +1,35 @@
+# ChangeLog for sec-policy/selinux-uucp
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-uucp/ChangeLog,v 1.8 2012/06/27 20:33:47 swift Exp $
+
+*selinux-uucp-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-uucp-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  04 Jun 2012; <swift@gentoo.org> selinux-uucp-2.20120215.ebuild:
+  Add dependency on selinux-inetd
+
+  13 May 2012; <swift@gentoo.org> -selinux-uucp-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-uucp-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-uucp-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-uucp-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  29 Jan 2012;  <swift@gentoo.org> Manifest:
+  Updating manifest
+
+  29 Jan 2012; <swift@gentoo.org> selinux-uucp-2.20110726.ebuild:
+  Stabilize
+
+*selinux-uucp-2.20110726 (04 Dec 2011)
+
+  04 Dec 2011; <swift@gentoo.org> +selinux-uucp-2.20110726.ebuild,
+  +metadata.xml:
+  Adding SELinux module for uucp
+

diff --git a/sec-policy/selinux-uucp/metadata.xml b/sec-policy/selinux-uucp/metadata.xml
new file mode 100644
index 0000000..81b3601
--- /dev/null
+++ b/sec-policy/selinux-uucp/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for uucp</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-uucp/selinux-uucp-2.20120725-r1.ebuild b/sec-policy/selinux-uucp/selinux-uucp-2.20120725-r1.ebuild
new file mode 100644
index 0000000..b76ac0b
--- /dev/null
+++ b/sec-policy/selinux-uucp/selinux-uucp-2.20120725-r1.ebuild
@@ -0,0 +1,18 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="uucp"
+BASEPOL="2.20120725-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for uucp"
+
+KEYWORDS="~amd64 ~x86"
+DEPEND="${DEPEND}
+	sec-policy/selinux-inetd
+"
+RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-uwimap/ChangeLog b/sec-policy/selinux-uwimap/ChangeLog
new file mode 100644
index 0000000..1d13453
--- /dev/null
+++ b/sec-policy/selinux-uwimap/ChangeLog
@@ -0,0 +1,29 @@
+# ChangeLog for sec-policy/selinux-uwimap
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-uwimap/ChangeLog,v 1.6 2012/06/27 20:33:55 swift Exp $
+
+*selinux-uwimap-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-uwimap-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-uwimap-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-uwimap-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-uwimap-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-uwimap-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  19 Dec 2011; <swift@gentoo.org> selinux-uwimap-2.20110726.ebuild:
+  Stabilize rev6
+
+*selinux-uwimap-2.20110726 (15 Nov 2011)
+
+  15 Nov 2011; <swift@gentoo.org> +selinux-uwimap-2.20110726.ebuild,
+  +metadata.xml:
+  Adding new SELinux policy (uwimap)
+

diff --git a/sec-policy/selinux-uwimap/metadata.xml b/sec-policy/selinux-uwimap/metadata.xml
new file mode 100644
index 0000000..43c5a79
--- /dev/null
+++ b/sec-policy/selinux-uwimap/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for uwimap</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-uwimap/selinux-uwimap-2.20120725-r1.ebuild b/sec-policy/selinux-uwimap/selinux-uwimap-2.20120725-r1.ebuild
new file mode 100644
index 0000000..90404c8
--- /dev/null
+++ b/sec-policy/selinux-uwimap/selinux-uwimap-2.20120725-r1.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="uwimap"
+BASEPOL="2.20120725-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for uwimap"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-varnishd/ChangeLog b/sec-policy/selinux-varnishd/ChangeLog
new file mode 100644
index 0000000..12669cf
--- /dev/null
+++ b/sec-policy/selinux-varnishd/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-varnishd
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-varnishd/ChangeLog,v 1.9 2012/06/27 20:33:58 swift Exp $
+
+*selinux-varnishd-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-varnishd-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-varnishd-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-varnishd-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-varnishd-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-varnishd-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-varnishd-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-varnishd-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-varnishd-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-varnishd-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-varnishd-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-varnishd/metadata.xml b/sec-policy/selinux-varnishd/metadata.xml
new file mode 100644
index 0000000..2503e91
--- /dev/null
+++ b/sec-policy/selinux-varnishd/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for varnishd</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-varnishd/selinux-varnishd-2.20120725-r1.ebuild b/sec-policy/selinux-varnishd/selinux-varnishd-2.20120725-r1.ebuild
new file mode 100644
index 0000000..d375523
--- /dev/null
+++ b/sec-policy/selinux-varnishd/selinux-varnishd-2.20120725-r1.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="varnishd"
+BASEPOL="2.20120725-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for varnishd"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-vbetool/ChangeLog b/sec-policy/selinux-vbetool/ChangeLog
new file mode 100644
index 0000000..156ae3c
--- /dev/null
+++ b/sec-policy/selinux-vbetool/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-vbetool
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vbetool/ChangeLog,v 1.9 2012/06/27 20:34:14 swift Exp $
+
+*selinux-vbetool-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-vbetool-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-vbetool-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-vbetool-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-vbetool-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-vbetool-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-vbetool-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-vbetool-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-vbetool-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-vbetool-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-vbetool-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-vbetool/metadata.xml b/sec-policy/selinux-vbetool/metadata.xml
new file mode 100644
index 0000000..7833201
--- /dev/null
+++ b/sec-policy/selinux-vbetool/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for vbetool</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-vbetool/selinux-vbetool-2.20120725-r1.ebuild b/sec-policy/selinux-vbetool/selinux-vbetool-2.20120725-r1.ebuild
new file mode 100644
index 0000000..504682d
--- /dev/null
+++ b/sec-policy/selinux-vbetool/selinux-vbetool-2.20120725-r1.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="vbetool"
+BASEPOL="2.20120725-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for vbetool"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-vde/ChangeLog b/sec-policy/selinux-vde/ChangeLog
new file mode 100644
index 0000000..9cee229
--- /dev/null
+++ b/sec-policy/selinux-vde/ChangeLog
@@ -0,0 +1,57 @@
+# ChangeLog for sec-policy/selinux-vde
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vde/ChangeLog,v 1.12 2012/06/27 20:33:56 swift Exp $
+
+*selinux-vde-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-vde-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-vde-2.20110726-r1.ebuild,
+  -selinux-vde-2.20110726-r2.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-vde-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-vde-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-vde-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  29 Jan 2012;  <swift@gentoo.org> Manifest:
+  Updating manifest
+
+  29 Jan 2012; <swift@gentoo.org> selinux-vde-2.20110726-r2.ebuild:
+  Stabilize
+
+*selinux-vde-2.20110726-r2 (17 Dec 2011)
+
+  17 Dec 2011; <swift@gentoo.org> +selinux-vde-2.20110726-r2.ebuild:
+  Add dontaudit for user_home_dir searches
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-vde-2.20101213.ebuild,
+  -files/add-services-vde.patch:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-vde-2.20110726-r1.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-vde-2.20110726-r1 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-vde-2.20110726-r1.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-vde-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+
+*selinux-vde-2.20101213 (22 Jan 2011)
+
+  22 Jan 2011; <swift@gentoo.org> +selinux-vde-2.20101213.ebuild,
+  +files/add-services-vde.patch, +metadata.xml:
+  Adding SELinux policy module for VDE
+

diff --git a/sec-policy/selinux-vde/metadata.xml b/sec-policy/selinux-vde/metadata.xml
new file mode 100644
index 0000000..1c55fb9
--- /dev/null
+++ b/sec-policy/selinux-vde/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for vde</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-vde/selinux-vde-2.20120725-r1.ebuild b/sec-policy/selinux-vde/selinux-vde-2.20120725-r1.ebuild
new file mode 100644
index 0000000..5ec03cc
--- /dev/null
+++ b/sec-policy/selinux-vde/selinux-vde-2.20120725-r1.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="vde"
+BASEPOL="2.20120725-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for vde"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-virt/ChangeLog b/sec-policy/selinux-virt/ChangeLog
new file mode 100644
index 0000000..a32d682
--- /dev/null
+++ b/sec-policy/selinux-virt/ChangeLog
@@ -0,0 +1,61 @@
+# ChangeLog for sec-policy/selinux-virt
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-virt/ChangeLog,v 1.12 2012/06/27 20:33:55 swift Exp $
+
+*selinux-virt-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-virt-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-virt-2.20110726.ebuild,
+  -selinux-virt-2.20110726-r1.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-virt-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-virt-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-virt-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  23 Feb 2012; <swift@gentoo.org> selinux-virt-2.20110726-r1.ebuild:
+  Stabilizing
+
+*selinux-virt-2.20110726-r1 (14 Jan 2012)
+
+  14 Jan 2012; <swift@gentoo.org> +selinux-virt-2.20110726-r1.ebuild:
+  Fix bug #330767 to support libvirt better in gentoo
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-virt-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-virt-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-virt-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-virt-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-virt-2.20101213.ebuild:
+  Stable amd64 x86
+
+  06 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-virt-2.20101213.ebuild:
+  Fixed unquoted variable.
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+
+  01 Jan 2011; Chris Richards <gizmo@www.giz-works.com>
+  +selinux-virt-2.20101213.ebuild, +metadata.xml:
+  New upstream release
+
+*selinux-virt-2.20101213 (01 Jan 2011)
+
+  01 Jan 2011; Chris Richards <gizmo@www.giz-works.com>
+  +selinux-virt-2.20101213.ebuild, +metadata.xml:
+  Initial commit
+

diff --git a/sec-policy/selinux-virt/metadata.xml b/sec-policy/selinux-virt/metadata.xml
new file mode 100644
index 0000000..58b7e06
--- /dev/null
+++ b/sec-policy/selinux-virt/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for virt</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-virt/selinux-virt-2.20120725-r1.ebuild b/sec-policy/selinux-virt/selinux-virt-2.20120725-r1.ebuild
new file mode 100644
index 0000000..7278aea
--- /dev/null
+++ b/sec-policy/selinux-virt/selinux-virt-2.20120725-r1.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="virt"
+BASEPOL="2.20120725-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for virt"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-vlock/ChangeLog b/sec-policy/selinux-vlock/ChangeLog
new file mode 100644
index 0000000..9ba2cdf
--- /dev/null
+++ b/sec-policy/selinux-vlock/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-vlock
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vlock/ChangeLog,v 1.9 2012/06/27 20:33:57 swift Exp $
+
+*selinux-vlock-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-vlock-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-vlock-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-vlock-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-vlock-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-vlock-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-vlock-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-vlock-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-vlock-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-vlock-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-vlock-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-vlock/metadata.xml b/sec-policy/selinux-vlock/metadata.xml
new file mode 100644
index 0000000..b076a3f
--- /dev/null
+++ b/sec-policy/selinux-vlock/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for vlock</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-vlock/selinux-vlock-2.20120725-r1.ebuild b/sec-policy/selinux-vlock/selinux-vlock-2.20120725-r1.ebuild
new file mode 100644
index 0000000..34ba879
--- /dev/null
+++ b/sec-policy/selinux-vlock/selinux-vlock-2.20120725-r1.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="vlock"
+BASEPOL="2.20120725-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for vlock"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-vmware/ChangeLog b/sec-policy/selinux-vmware/ChangeLog
new file mode 100644
index 0000000..63d9f21
--- /dev/null
+++ b/sec-policy/selinux-vmware/ChangeLog
@@ -0,0 +1,56 @@
+# ChangeLog for sec-policy/selinux-vmware
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vmware/ChangeLog,v 1.11 2012/06/27 20:33:57 swift Exp $
+
+*selinux-vmware-2.20120215-r2 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-vmware-2.20120215-r2.ebuild:
+  Bump to revision 13
+
+  31 May 2012; <swift@gentoo.org> selinux-vmware-2.20120215-r1.ebuild:
+  Depend on xserver policy, fixes build failure
+
+*selinux-vmware-2.20120215-r1 (20 May 2012)
+
+  20 May 2012; <swift@gentoo.org> +selinux-vmware-2.20120215-r1.ebuild:
+  Bumping to rev 9
+
+  13 May 2012; <swift@gentoo.org> -selinux-vmware-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-vmware-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-vmware-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-vmware-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-vmware-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-vmware-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-vmware-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-vmware-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-vmware-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+
+  02 Jan 2011; Chris Richards <gizmo@giz-works.com>
+  +selinux-vmware-2.20101213.ebuild, +metadata.xml:
+  New upstream release
+
+*selinux-vmware-2.20101213 (02 Jan 2011)
+
+  02 Jan 2011; Chris Richards <gizmo@giz-works.com>
+  +selinux-vmware-2.20101213.ebuild, +metadata.xml:
+  Initial commit
+

diff --git a/sec-policy/selinux-vmware/metadata.xml b/sec-policy/selinux-vmware/metadata.xml
new file mode 100644
index 0000000..c603d1b
--- /dev/null
+++ b/sec-policy/selinux-vmware/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for vmware</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-vmware/selinux-vmware-2.20120725-r1.ebuild b/sec-policy/selinux-vmware/selinux-vmware-2.20120725-r1.ebuild
new file mode 100644
index 0000000..eb2cff9
--- /dev/null
+++ b/sec-policy/selinux-vmware/selinux-vmware-2.20120725-r1.ebuild
@@ -0,0 +1,18 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="vmware"
+BASEPOL="2.20120725-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for vmware"
+
+KEYWORDS="~amd64 ~x86"
+DEPEND="${DEPEND}
+	sec-policy/selinux-xserver
+"
+RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-vnstatd/ChangeLog b/sec-policy/selinux-vnstatd/ChangeLog
new file mode 100644
index 0000000..4931d04
--- /dev/null
+++ b/sec-policy/selinux-vnstatd/ChangeLog
@@ -0,0 +1,32 @@
+# ChangeLog for sec-policy/selinux-vnstatd
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vnstatd/ChangeLog,v 1.7 2012/06/27 20:34:16 swift Exp $
+
+*selinux-vnstatd-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-vnstatd-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-vnstatd-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-vnstatd-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-vnstatd-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-vnstatd-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  29 Jan 2012;  <swift@gentoo.org> Manifest:
+  Updating manifest
+
+  29 Jan 2012; <swift@gentoo.org> selinux-vnstatd-2.20110726.ebuild:
+  Stabilize
+
+*selinux-vnstatd-2.20110726 (04 Dec 2011)
+
+  04 Dec 2011; <swift@gentoo.org> +selinux-vnstatd-2.20110726.ebuild,
+  +metadata.xml:
+  Adding SELinux module for vnstatd
+

diff --git a/sec-policy/selinux-vnstatd/metadata.xml b/sec-policy/selinux-vnstatd/metadata.xml
new file mode 100644
index 0000000..78279e2
--- /dev/null
+++ b/sec-policy/selinux-vnstatd/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for vnstatd</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-vnstatd/selinux-vnstatd-2.20120725-r1.ebuild b/sec-policy/selinux-vnstatd/selinux-vnstatd-2.20120725-r1.ebuild
new file mode 100644
index 0000000..7e29a32
--- /dev/null
+++ b/sec-policy/selinux-vnstatd/selinux-vnstatd-2.20120725-r1.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="vnstatd"
+BASEPOL="2.20120725-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for vnstatd"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-vpn/ChangeLog b/sec-policy/selinux-vpn/ChangeLog
new file mode 100644
index 0000000..7e065d4
--- /dev/null
+++ b/sec-policy/selinux-vpn/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-vpn
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vpn/ChangeLog,v 1.9 2012/06/27 20:33:49 swift Exp $
+
+*selinux-vpn-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-vpn-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-vpn-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-vpn-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-vpn-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-vpn-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-vpn-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-vpn-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-vpn-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-vpn-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-vpn-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-vpn/metadata.xml b/sec-policy/selinux-vpn/metadata.xml
new file mode 100644
index 0000000..d8ec4b6
--- /dev/null
+++ b/sec-policy/selinux-vpn/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for vpn</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-vpn/selinux-vpn-2.20120725-r1.ebuild b/sec-policy/selinux-vpn/selinux-vpn-2.20120725-r1.ebuild
new file mode 100644
index 0000000..bbbf17e
--- /dev/null
+++ b/sec-policy/selinux-vpn/selinux-vpn-2.20120725-r1.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="vpn"
+BASEPOL="2.20120725-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for vpn"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-watchdog/ChangeLog b/sec-policy/selinux-watchdog/ChangeLog
new file mode 100644
index 0000000..3447813
--- /dev/null
+++ b/sec-policy/selinux-watchdog/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-watchdog
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-watchdog/ChangeLog,v 1.9 2012/06/27 20:34:09 swift Exp $
+
+*selinux-watchdog-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-watchdog-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-watchdog-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-watchdog-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-watchdog-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-watchdog-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-watchdog-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-watchdog-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-watchdog-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-watchdog-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-watchdog-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-watchdog/metadata.xml b/sec-policy/selinux-watchdog/metadata.xml
new file mode 100644
index 0000000..c71dafe
--- /dev/null
+++ b/sec-policy/selinux-watchdog/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for watchdog</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-watchdog/selinux-watchdog-2.20120725-r1.ebuild b/sec-policy/selinux-watchdog/selinux-watchdog-2.20120725-r1.ebuild
new file mode 100644
index 0000000..a3e95b9
--- /dev/null
+++ b/sec-policy/selinux-watchdog/selinux-watchdog-2.20120725-r1.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="watchdog"
+BASEPOL="2.20120725-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for watchdog"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-webalizer/ChangeLog b/sec-policy/selinux-webalizer/ChangeLog
new file mode 100644
index 0000000..701720e
--- /dev/null
+++ b/sec-policy/selinux-webalizer/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-webalizer
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-webalizer/ChangeLog,v 1.9 2012/06/27 20:33:55 swift Exp $
+
+*selinux-webalizer-2.20120215-r2 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-webalizer-2.20120215-r2.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-webalizer-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-webalizer-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-webalizer-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-webalizer-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-webalizer-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-webalizer-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-webalizer-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-webalizer-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-webalizer-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-webalizer/metadata.xml b/sec-policy/selinux-webalizer/metadata.xml
new file mode 100644
index 0000000..1fc37de
--- /dev/null
+++ b/sec-policy/selinux-webalizer/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for webalizer</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-webalizer/selinux-webalizer-2.20120725-r1.ebuild b/sec-policy/selinux-webalizer/selinux-webalizer-2.20120725-r1.ebuild
new file mode 100644
index 0000000..42af5da
--- /dev/null
+++ b/sec-policy/selinux-webalizer/selinux-webalizer-2.20120725-r1.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="webalizer"
+BASEPOL="2.20120725-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for webalizer"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-wine/ChangeLog b/sec-policy/selinux-wine/ChangeLog
new file mode 100644
index 0000000..30b3f39
--- /dev/null
+++ b/sec-policy/selinux-wine/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-wine
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-wine/ChangeLog,v 1.9 2012/06/27 20:33:48 swift Exp $
+
+*selinux-wine-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-wine-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-wine-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-wine-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-wine-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-wine-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-wine-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-wine-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-wine-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-wine-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-wine-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-wine/metadata.xml b/sec-policy/selinux-wine/metadata.xml
new file mode 100644
index 0000000..4957ab9
--- /dev/null
+++ b/sec-policy/selinux-wine/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for wine</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-wine/selinux-wine-2.20120725-r1.ebuild b/sec-policy/selinux-wine/selinux-wine-2.20120725-r1.ebuild
new file mode 100644
index 0000000..6aeada0
--- /dev/null
+++ b/sec-policy/selinux-wine/selinux-wine-2.20120725-r1.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="wine"
+BASEPOL="2.20120725-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for wine"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-wireshark/ChangeLog b/sec-policy/selinux-wireshark/ChangeLog
new file mode 100644
index 0000000..de0e3ed
--- /dev/null
+++ b/sec-policy/selinux-wireshark/ChangeLog
@@ -0,0 +1,103 @@
+# ChangeLog for sec-policy/selinux-wireshark
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-wireshark/ChangeLog,v 1.20 2012/06/27 20:34:14 swift Exp $
+
+*selinux-wireshark-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-wireshark-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-wireshark-2.20110726-r2.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-wireshark-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-wireshark-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-wireshark-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -files/fix-apps-wireshark-r1.patch,
+  -selinux-wireshark-2.20101213-r1.ebuild,
+  -selinux-wireshark-2.20110726-r1.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-wireshark-2.20110726-r2.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-wireshark-2.20110726-r2 (17 Sep 2011)
+
+  17 Sep 2011; <swift@gentoo.org> +selinux-wireshark-2.20110726-r2.ebuild:
+  Drop the libffi hack that we introduced (to get it to work now, build with
+  USE without python) as it introduces a potential security risk. Other patches
+  have been rewritten and accepted by refpolicy.
+
+*selinux-wireshark-2.20110726-r1 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-wireshark-2.20110726-r1.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-wireshark-2.20090730.ebuild, -selinux-wireshark-2.20091215.ebuild,
+  -selinux-wireshark-2.20101213.ebuild, -selinux-wireshark-20080525.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-wireshark-2.20101213-r1.ebuild:
+  Stable amd64 x86
+
+*selinux-wireshark-2.20101213-r1 (07 Mar 2011)
+
+  07 Mar 2011; Anthony G. Basile <blueness@gentoo.org>
+  +files/fix-apps-wireshark-r1.patch,
+  +selinux-wireshark-2.20101213-r1.ebuild:
+  Allow wireshark to execute files in the users' home directory (needed for
+  libffi/python)
+
+*selinux-wireshark-2.20101213 (05 Feb 2011)
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-wireshark-2.20101213.ebuild:
+  New upstream policy.
+
+*selinux-wireshark-2.20091215 (16 Dec 2009)
+
+  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-wireshark-2.20091215.ebuild:
+  New upstream release.
+
+  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-wireshark-20060720.ebuild, selinux-wireshark-20080525.ebuild:
+  Mark 20080525 stable, clear old ebuilds.
+
+*selinux-wireshark-2.20090730 (03 Aug 2009)
+
+  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-wireshark-2.20090730.ebuild:
+  New upstream release.
+
+  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+  selinux-wireshark-20060720.ebuild, selinux-wireshark-20080525.ebuild:
+  Drop alpha, mips, ppc, sparc selinux support.
+
+*selinux-wireshark-20080525 (25 May 2008)
+
+  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-wireshark-20080525.ebuild:
+  New SVN snapshot.
+
+  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
+  Removing kaiowas from metadata due to his retirement (see #61930 for
+  reference).
+
+  20 Jul 2006; Petre Rodan <kaiowas@gentoo.org>
+  selinux-wireshark-20060720.ebuild:
+  marked stable on amd64 mips ppc sparc x86
+
+*selinux-wireshark-20060720 (20 Jul 2006)
+
+  20 Jul 2006; Petre Rodan <kaiowas@gentoo.org> +metadata.xml,
+  +selinux-wireshark-20060720.ebuild:
+  initial commit, as per bug# 141156
+

diff --git a/sec-policy/selinux-wireshark/metadata.xml b/sec-policy/selinux-wireshark/metadata.xml
new file mode 100644
index 0000000..624d4cf
--- /dev/null
+++ b/sec-policy/selinux-wireshark/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for wireshark</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-wireshark/selinux-wireshark-2.20120725-r1.ebuild b/sec-policy/selinux-wireshark/selinux-wireshark-2.20120725-r1.ebuild
new file mode 100644
index 0000000..7851611
--- /dev/null
+++ b/sec-policy/selinux-wireshark/selinux-wireshark-2.20120725-r1.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="wireshark"
+BASEPOL="2.20120725-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for wireshark"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-wm/ChangeLog b/sec-policy/selinux-wm/ChangeLog
new file mode 100644
index 0000000..5ad7ee2
--- /dev/null
+++ b/sec-policy/selinux-wm/ChangeLog
@@ -0,0 +1,31 @@
+# ChangeLog for sec-policy/selinux-wm
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-wm/ChangeLog,v 1.7 2012/06/27 20:33:52 swift Exp $
+
+*selinux-wm-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-wm-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-wm-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-wm-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-wm-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-wm-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  29 Jan 2012;  <swift@gentoo.org> Manifest:
+  Updating manifest
+
+  29 Jan 2012; <swift@gentoo.org> selinux-wm-2.20110726.ebuild:
+  Stabilize
+
+*selinux-wm-2.20110726 (04 Dec 2011)
+
+  04 Dec 2011; <swift@gentoo.org> +selinux-wm-2.20110726.ebuild, +metadata.xml:
+  Adding SELinux module for wm
+

diff --git a/sec-policy/selinux-wm/metadata.xml b/sec-policy/selinux-wm/metadata.xml
new file mode 100644
index 0000000..abb4afe
--- /dev/null
+++ b/sec-policy/selinux-wm/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for wm</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-wm/selinux-wm-2.20120725-r1.ebuild b/sec-policy/selinux-wm/selinux-wm-2.20120725-r1.ebuild
new file mode 100644
index 0000000..9f0e097
--- /dev/null
+++ b/sec-policy/selinux-wm/selinux-wm-2.20120725-r1.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="wm"
+BASEPOL="2.20120725-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for wm"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-xen/ChangeLog b/sec-policy/selinux-xen/ChangeLog
new file mode 100644
index 0000000..cfb30ac
--- /dev/null
+++ b/sec-policy/selinux-xen/ChangeLog
@@ -0,0 +1,53 @@
+# ChangeLog for sec-policy/selinux-xen
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-xen/ChangeLog,v 1.10 2012/06/27 20:33:59 swift Exp $
+
+*selinux-xen-2.20120215-r2 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-xen-2.20120215-r2.ebuild:
+  Bump to revision 13
+
+*selinux-xen-2.20120215-r1 (20 May 2012)
+
+  20 May 2012; <swift@gentoo.org> +selinux-xen-2.20120215-r1.ebuild:
+  Bumping to rev 9
+
+  13 May 2012; <swift@gentoo.org> -selinux-xen-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-xen-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-xen-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-xen-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-xen-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-xen-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-xen-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-xen-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-xen-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+
+  01 Jan 2011; Chris Richards <gizmo@www.giz-works.com>
+  +selinux-xen-2.20101213.ebuild, +metadata.xml:
+  New upstream release
+
+*selinux-xen-2.20101213 (01 Jan 2011)
+
+  01 Jan 2011; Chris Richards <gizmo@www.giz-works.com>
+  +selinux-xen-2.20101213.ebuild, +metadata.xml:
+  Initial commit
+

diff --git a/sec-policy/selinux-xen/metadata.xml b/sec-policy/selinux-xen/metadata.xml
new file mode 100644
index 0000000..3999f44
--- /dev/null
+++ b/sec-policy/selinux-xen/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for xen</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-xen/selinux-xen-2.20120725-r1.ebuild b/sec-policy/selinux-xen/selinux-xen-2.20120725-r1.ebuild
new file mode 100644
index 0000000..0a7139d
--- /dev/null
+++ b/sec-policy/selinux-xen/selinux-xen-2.20120725-r1.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="xen"
+BASEPOL="2.20120725-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for xen"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-xfs/ChangeLog b/sec-policy/selinux-xfs/ChangeLog
new file mode 100644
index 0000000..246b13c
--- /dev/null
+++ b/sec-policy/selinux-xfs/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-xfs
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-xfs/ChangeLog,v 1.9 2012/06/27 20:34:02 swift Exp $
+
+*selinux-xfs-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-xfs-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-xfs-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-xfs-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-xfs-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-xfs-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-xfs-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-xfs-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-xfs-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-xfs-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-xfs-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-xfs/metadata.xml b/sec-policy/selinux-xfs/metadata.xml
new file mode 100644
index 0000000..d1f8f28
--- /dev/null
+++ b/sec-policy/selinux-xfs/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for xfs</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-xfs/selinux-xfs-2.20120725-r1.ebuild b/sec-policy/selinux-xfs/selinux-xfs-2.20120725-r1.ebuild
new file mode 100644
index 0000000..d916135
--- /dev/null
+++ b/sec-policy/selinux-xfs/selinux-xfs-2.20120725-r1.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="xfs"
+BASEPOL="2.20120725-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for xfs"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-xprint/ChangeLog b/sec-policy/selinux-xprint/ChangeLog
new file mode 100644
index 0000000..1a62116
--- /dev/null
+++ b/sec-policy/selinux-xprint/ChangeLog
@@ -0,0 +1,32 @@
+# ChangeLog for sec-policy/selinux-xprint
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-xprint/ChangeLog,v 1.7 2012/06/27 20:33:57 swift Exp $
+
+*selinux-xprint-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-xprint-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-xprint-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-xprint-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-xprint-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-xprint-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  29 Jan 2012;  <swift@gentoo.org> Manifest:
+  Updating manifest
+
+  29 Jan 2012; <swift@gentoo.org> selinux-xprint-2.20110726.ebuild:
+  Stabilize
+
+*selinux-xprint-2.20110726 (04 Dec 2011)
+
+  04 Dec 2011; <swift@gentoo.org> +selinux-xprint-2.20110726.ebuild,
+  +metadata.xml:
+  Adding SELinux module for xprint
+

diff --git a/sec-policy/selinux-xprint/metadata.xml b/sec-policy/selinux-xprint/metadata.xml
new file mode 100644
index 0000000..859bf93
--- /dev/null
+++ b/sec-policy/selinux-xprint/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for xprint</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-xprint/selinux-xprint-2.20120725-r1.ebuild b/sec-policy/selinux-xprint/selinux-xprint-2.20120725-r1.ebuild
new file mode 100644
index 0000000..e2e84c9
--- /dev/null
+++ b/sec-policy/selinux-xprint/selinux-xprint-2.20120725-r1.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="xprint"
+BASEPOL="2.20120725-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for xprint"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-xscreensaver/ChangeLog b/sec-policy/selinux-xscreensaver/ChangeLog
new file mode 100644
index 0000000..1fbeecb
--- /dev/null
+++ b/sec-policy/selinux-xscreensaver/ChangeLog
@@ -0,0 +1,41 @@
+# ChangeLog for sec-policy/selinux-xscreensaver
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-xscreensaver/ChangeLog,v 1.10 2012/06/27 20:34:08 swift Exp $
+
+*selinux-xscreensaver-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-xscreensaver-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  30 May 2012; <swift@gentoo.org> selinux-xscreensaver-2.20120215.ebuild:
+  Add dependency on selinux-xserver, needed to fix build failure
+
+  13 May 2012; <swift@gentoo.org> -selinux-xscreensaver-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-xscreensaver-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-xscreensaver-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-xscreensaver-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-xscreensaver-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-xscreensaver-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-xscreensaver-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-xscreensaver-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-xscreensaver-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-xscreensaver/metadata.xml b/sec-policy/selinux-xscreensaver/metadata.xml
new file mode 100644
index 0000000..bc9c09d
--- /dev/null
+++ b/sec-policy/selinux-xscreensaver/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for xscreensaver</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-xscreensaver/selinux-xscreensaver-2.20120725-r1.ebuild b/sec-policy/selinux-xscreensaver/selinux-xscreensaver-2.20120725-r1.ebuild
new file mode 100644
index 0000000..568a13a
--- /dev/null
+++ b/sec-policy/selinux-xscreensaver/selinux-xscreensaver-2.20120725-r1.ebuild
@@ -0,0 +1,18 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="xscreensaver"
+BASEPOL="2.20120725-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for xscreensaver"
+
+KEYWORDS="~amd64 ~x86"
+DEPEND="${DEPEND}
+	sec-policy/selinux-xserver
+"
+RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-xserver/ChangeLog b/sec-policy/selinux-xserver/ChangeLog
new file mode 100644
index 0000000..b9b1779
--- /dev/null
+++ b/sec-policy/selinux-xserver/ChangeLog
@@ -0,0 +1,81 @@
+# ChangeLog for sec-policy/selinux-xserver
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-xserver/ChangeLog,v 1.16 2012/06/27 20:34:12 swift Exp $
+
+*selinux-xserver-2.20120215-r2 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-xserver-2.20120215-r2.ebuild:
+  Bump to revision 13
+
+*selinux-xserver-2.20120215-r1 (20 May 2012)
+
+  20 May 2012; <swift@gentoo.org> +selinux-xserver-2.20120215-r1.ebuild:
+  Bumping to rev 9
+
+  13 May 2012; <swift@gentoo.org> -selinux-xserver-2.20110726.ebuild,
+  -selinux-xserver-2.20110726-r1.ebuild, -selinux-xserver-2.20110726-r2.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-xserver-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-xserver-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-xserver-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  23 Feb 2012; <swift@gentoo.org> selinux-xserver-2.20110726-r2.ebuild:
+  Stabilizing
+
+  29 Jan 2012;  <swift@gentoo.org> Manifest:
+  Updating manifest
+
+  29 Jan 2012; <swift@gentoo.org> selinux-xserver-2.20110726-r1.ebuild:
+  Stabilize
+
+*selinux-xserver-2.20110726-r2 (14 Jan 2012)
+
+  14 Jan 2012; <swift@gentoo.org> +selinux-xserver-2.20110726-r2.ebuild:
+  Dontaudit domain state queries
+
+*selinux-xserver-2.20110726-r1 (17 Dec 2011)
+
+  17 Dec 2011; <swift@gentoo.org> +selinux-xserver-2.20110726-r1.ebuild:
+  Introduce context for lxdm and slim
+
+  12 Nov 2011; <swift@gentoo.org> -files/fix-services-xserver-r1.patch,
+  -files/fix-services-xserver-r2.patch, -selinux-xserver-2.20101213-r2.ebuild,
+  -files/fix-xserver.patch:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-xserver-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-xserver-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-xserver-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-xserver-2.20101213.ebuild, -selinux-xserver-2.20101213-r1.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-xserver-2.20101213-r2.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+
+*selinux-xserver-2.20101213-r2 (02 Feb 2011)
+
+  02 Feb 2011; <swift@gentoo.org> +files/fix-services-xserver-r2.patch,
+  +selinux-xserver-2.20101213-r2.ebuild:
+  Allow use of ttys (improves console logging)
+
+*selinux-xserver-2.20101213-r1 (31 Jan 2011)
+
+  31 Jan 2011; <swift@gentoo.org> +files/fix-services-xserver-r1.patch,
+  +selinux-xserver-2.20101213-r1.ebuild:
+  Fix large timewait issues with xserver policy
+

diff --git a/sec-policy/selinux-xserver/metadata.xml b/sec-policy/selinux-xserver/metadata.xml
new file mode 100644
index 0000000..c45c3a6
--- /dev/null
+++ b/sec-policy/selinux-xserver/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for xserver</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-xserver/selinux-xserver-2.20120725-r1.ebuild b/sec-policy/selinux-xserver/selinux-xserver-2.20120725-r1.ebuild
new file mode 100644
index 0000000..b404c16
--- /dev/null
+++ b/sec-policy/selinux-xserver/selinux-xserver-2.20120725-r1.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="xserver"
+BASEPOL="2.20120725-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for xserver"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-zabbix/ChangeLog b/sec-policy/selinux-zabbix/ChangeLog
new file mode 100644
index 0000000..38db420
--- /dev/null
+++ b/sec-policy/selinux-zabbix/ChangeLog
@@ -0,0 +1,45 @@
+# ChangeLog for sec-policy/selinux-zabbix
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-zabbix/ChangeLog,v 1.10 2012/06/27 20:34:05 swift Exp $
+
+*selinux-zabbix-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-zabbix-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-zabbix-2.20110726-r2.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-zabbix-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-zabbix-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-zabbix-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -files/fix-services-zabbix-r1.patch,
+  -selinux-zabbix-2.20101213.ebuild, -selinux-zabbix-2.20101213-r1.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-zabbix-2.20110726-r2.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-zabbix-2.20110726-r2 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-zabbix-2.20110726-r2.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+*selinux-zabbix-2.20101213-r1 (30 Jun 2011)
+
+  30 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  +files/fix-services-zabbix-r1.patch, +selinux-zabbix-2.20101213-r1.ebuild:
+  Make sure zabbix agent works, bump to EAPI=4
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-zabbix-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-zabbix/metadata.xml b/sec-policy/selinux-zabbix/metadata.xml
new file mode 100644
index 0000000..0232f85
--- /dev/null
+++ b/sec-policy/selinux-zabbix/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for zabbix</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-zabbix/selinux-zabbix-2.20120725-r1.ebuild b/sec-policy/selinux-zabbix/selinux-zabbix-2.20120725-r1.ebuild
new file mode 100644
index 0000000..b29ed1b
--- /dev/null
+++ b/sec-policy/selinux-zabbix/selinux-zabbix-2.20120725-r1.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="zabbix"
+BASEPOL="2.20120725-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for zabbix"
+
+KEYWORDS="~amd64 ~x86"


^ permalink raw reply related	[flat|nested] 34+ messages in thread
* [gentoo-commits] proj/hardened-dev:master commit in: sec-policy/selinux-mcelog/, sec-policy/selinux-rssh/, ...
@ 2012-08-03 11:09 Anthony G. Basile
  0 siblings, 0 replies; 34+ messages in thread
From: Anthony G. Basile @ 2012-08-03 11:09 UTC (permalink / raw
  To: gentoo-commits

commit:     db8b2efd4ad3177ce6c9562f783a1971407c34de
Author:     Sven Vermeulen <sven.vermeulen <AT> siphos <DOT> be>
AuthorDate: Fri Jul 27 08:04:38 2012 +0000
Commit:     Anthony G. Basile <blueness <AT> gentoo <DOT> org>
CommitDate: Fri Jul 27 08:04:38 2012 +0000
URL:        http://git.overlays.gentoo.org/gitweb/?p=proj/hardened-dev.git;a=commit;h=db8b2efd

Moved to main tree

---
 sec-policy/selinux-acct/ChangeLog                  |   38 --
 sec-policy/selinux-acct/metadata.xml               |    6 -
 .../selinux-acct-2.20120215-r15.ebuild             |   14 -
 sec-policy/selinux-ada/ChangeLog                   |   38 --
 sec-policy/selinux-ada/metadata.xml                |    6 -
 .../selinux-ada/selinux-ada-2.20120215-r15.ebuild  |   14 -
 sec-policy/selinux-afs/ChangeLog                   |   38 --
 sec-policy/selinux-afs/metadata.xml                |    6 -
 .../selinux-afs/selinux-afs-2.20120215-r15.ebuild  |   14 -
 sec-policy/selinux-aide/ChangeLog                  |   38 --
 sec-policy/selinux-aide/metadata.xml               |    6 -
 .../selinux-aide-2.20120215-r15.ebuild             |   14 -
 sec-policy/selinux-alsa/ChangeLog                  |   52 --
 sec-policy/selinux-alsa/metadata.xml               |    6 -
 .../selinux-alsa-2.20120215-r15.ebuild             |   14 -
 sec-policy/selinux-amanda/ChangeLog                |   46 --
 sec-policy/selinux-amanda/metadata.xml             |    6 -
 .../selinux-amanda-2.20120215-r15.ebuild           |   18 -
 sec-policy/selinux-amavis/ChangeLog                |   62 --
 sec-policy/selinux-amavis/metadata.xml             |    6 -
 .../selinux-amavis-2.20120215-r15.ebuild           |   14 -
 sec-policy/selinux-apache/ChangeLog                |  178 ------
 sec-policy/selinux-apache/metadata.xml             |    6 -
 .../selinux-apache-2.20120215-r15.ebuild           |   18 -
 sec-policy/selinux-apcupsd/ChangeLog               |   41 --
 sec-policy/selinux-apcupsd/metadata.xml            |    6 -
 .../selinux-apcupsd-2.20120215-r15.ebuild          |   18 -
 sec-policy/selinux-apm/ChangeLog                   |   42 --
 sec-policy/selinux-apm/metadata.xml                |    6 -
 .../selinux-apm/selinux-apm-2.20120215-r15.ebuild  |   14 -
 sec-policy/selinux-arpwatch/ChangeLog              |  153 -----
 sec-policy/selinux-arpwatch/metadata.xml           |    6 -
 .../selinux-arpwatch-2.20120215-r15.ebuild         |   14 -
 sec-policy/selinux-asterisk/ChangeLog              |  138 -----
 sec-policy/selinux-asterisk/metadata.xml           |    6 -
 .../selinux-asterisk-2.20120215-r15.ebuild         |   14 -
 sec-policy/selinux-automount/ChangeLog             |   38 --
 sec-policy/selinux-automount/metadata.xml          |    6 -
 .../selinux-automount-2.20120215-r15.ebuild        |   14 -
 sec-policy/selinux-avahi/ChangeLog                 |  104 ----
 sec-policy/selinux-avahi/metadata.xml              |    6 -
 .../selinux-avahi-2.20120215-r15.ebuild            |   14 -
 sec-policy/selinux-awstats/ChangeLog               |   41 --
 sec-policy/selinux-awstats/metadata.xml            |    6 -
 .../selinux-awstats-2.20120215-r15.ebuild          |   18 -
 sec-policy/selinux-bacula/ChangeLog                |   29 -
 sec-policy/selinux-bacula/metadata.xml             |    6 -
 .../selinux-bacula-2.20120215-r15.ebuild           |   14 -
 sec-policy/selinux-base-policy/ChangeLog           |   10 -
 sec-policy/selinux-base-policy/metadata.xml        |    6 -
 .../selinux-base-policy-2.20120215-r15.ebuild      |  122 ----
 sec-policy/selinux-base/ChangeLog                  |  626 --------------------
 sec-policy/selinux-base/files/config               |   15 -
 sec-policy/selinux-base/metadata.xml               |   14 -
 .../selinux-base-2.20120215-r15.ebuild             |  148 -----
 sec-policy/selinux-bind/ChangeLog                  |  186 ------
 sec-policy/selinux-bind/metadata.xml               |    6 -
 .../selinux-bind-2.20120215-r15.ebuild             |   14 -
 sec-policy/selinux-bitlbee/ChangeLog               |   35 --
 sec-policy/selinux-bitlbee/metadata.xml            |    6 -
 .../selinux-bitlbee-2.20120215-r15.ebuild          |   14 -
 sec-policy/selinux-bluetooth/ChangeLog             |   42 --
 sec-policy/selinux-bluetooth/metadata.xml          |    6 -
 .../selinux-bluetooth-2.20120215-r15.ebuild        |   14 -
 sec-policy/selinux-brctl/ChangeLog                 |   38 --
 sec-policy/selinux-brctl/metadata.xml              |    6 -
 .../selinux-brctl-2.20120215-r15.ebuild            |   14 -
 sec-policy/selinux-calamaris/ChangeLog             |   38 --
 sec-policy/selinux-calamaris/metadata.xml          |    6 -
 .../selinux-calamaris-2.20120215-r15.ebuild        |   14 -
 sec-policy/selinux-canna/ChangeLog                 |   38 --
 sec-policy/selinux-canna/metadata.xml              |    6 -
 .../selinux-canna-2.20120215-r15.ebuild            |   14 -
 sec-policy/selinux-ccs/ChangeLog                   |   38 --
 sec-policy/selinux-ccs/metadata.xml                |    6 -
 .../selinux-ccs/selinux-ccs-2.20120215-r15.ebuild  |   14 -
 sec-policy/selinux-cdrecord/ChangeLog              |   38 --
 sec-policy/selinux-cdrecord/metadata.xml           |    6 -
 .../selinux-cdrecord-2.20120215-r15.ebuild         |   14 -
 sec-policy/selinux-cgroup/ChangeLog                |   38 --
 sec-policy/selinux-cgroup/metadata.xml             |    6 -
 .../selinux-cgroup-2.20120215-r15.ebuild           |   14 -
 sec-policy/selinux-chronyd/ChangeLog               |   38 --
 sec-policy/selinux-chronyd/metadata.xml            |    6 -
 .../selinux-chronyd-2.20120215-r15.ebuild          |   14 -
 sec-policy/selinux-clamav/ChangeLog                |  160 -----
 sec-policy/selinux-clamav/metadata.xml             |    6 -
 .../selinux-clamav-2.20120215-r15.ebuild           |   14 -
 sec-policy/selinux-clockspeed/ChangeLog            |  168 ------
 sec-policy/selinux-clockspeed/metadata.xml         |    6 -
 .../selinux-clockspeed-2.20120215-r15.ebuild       |   14 -
 sec-policy/selinux-consolekit/ChangeLog            |   38 --
 sec-policy/selinux-consolekit/metadata.xml         |    6 -
 .../selinux-consolekit-2.20120215-r15.ebuild       |   14 -
 sec-policy/selinux-corosync/ChangeLog              |   38 --
 sec-policy/selinux-corosync/metadata.xml           |    6 -
 .../selinux-corosync-2.20120215-r15.ebuild         |   14 -
 sec-policy/selinux-courier/ChangeLog               |  234 --------
 sec-policy/selinux-courier/metadata.xml            |    6 -
 .../selinux-courier-2.20120215-r15.ebuild          |   14 -
 sec-policy/selinux-cpucontrol/ChangeLog            |   38 --
 sec-policy/selinux-cpucontrol/metadata.xml         |    6 -
 .../selinux-cpucontrol-2.20120215-r15.ebuild       |   14 -
 sec-policy/selinux-cpufreqselector/ChangeLog       |   39 --
 sec-policy/selinux-cpufreqselector/metadata.xml    |    6 -
 .../selinux-cpufreqselector-2.20120215-r15.ebuild  |   14 -
 sec-policy/selinux-cups/ChangeLog                  |   98 ---
 sec-policy/selinux-cups/metadata.xml               |    6 -
 .../selinux-cups-2.20120215-r15.ebuild             |   18 -
 sec-policy/selinux-cvs/ChangeLog                   |   38 --
 sec-policy/selinux-cvs/metadata.xml                |    6 -
 .../selinux-cvs/selinux-cvs-2.20120215-r15.ebuild  |   18 -
 sec-policy/selinux-cyphesis/ChangeLog              |   38 --
 sec-policy/selinux-cyphesis/metadata.xml           |    6 -
 .../selinux-cyphesis-2.20120215-r15.ebuild         |   14 -
 sec-policy/selinux-daemontools/ChangeLog           |  214 -------
 sec-policy/selinux-daemontools/metadata.xml        |    6 -
 .../selinux-daemontools-2.20120215-r15.ebuild      |   14 -
 sec-policy/selinux-dante/ChangeLog                 |  164 -----
 sec-policy/selinux-dante/metadata.xml              |    6 -
 .../selinux-dante-2.20120215-r15.ebuild            |   14 -
 sec-policy/selinux-dbskk/ChangeLog                 |   41 --
 sec-policy/selinux-dbskk/metadata.xml              |    6 -
 .../selinux-dbskk-2.20120215-r15.ebuild            |   18 -
 sec-policy/selinux-dbus/ChangeLog                  |  126 ----
 sec-policy/selinux-dbus/metadata.xml               |    6 -
 .../selinux-dbus-2.20120215-r15.ebuild             |   14 -
 sec-policy/selinux-dcc/ChangeLog                   |   38 --
 sec-policy/selinux-dcc/metadata.xml                |    6 -
 .../selinux-dcc/selinux-dcc-2.20120215-r15.ebuild  |   14 -
 sec-policy/selinux-ddclient/ChangeLog              |   38 --
 sec-policy/selinux-ddclient/metadata.xml           |    6 -
 .../selinux-ddclient-2.20120215-r15.ebuild         |   14 -
 sec-policy/selinux-ddcprobe/ChangeLog              |   38 --
 sec-policy/selinux-ddcprobe/metadata.xml           |    6 -
 .../selinux-ddcprobe-2.20120215-r15.ebuild         |   14 -
 sec-policy/selinux-denyhosts/ChangeLog             |   32 -
 sec-policy/selinux-denyhosts/metadata.xml          |    6 -
 .../selinux-denyhosts-2.20120215-r15.ebuild        |   14 -
 sec-policy/selinux-dhcp/ChangeLog                  |  229 -------
 sec-policy/selinux-dhcp/metadata.xml               |    6 -
 .../selinux-dhcp-2.20120215-r15.ebuild             |   14 -
 sec-policy/selinux-dictd/ChangeLog                 |   38 --
 sec-policy/selinux-dictd/metadata.xml              |    6 -
 .../selinux-dictd-2.20120215-r15.ebuild            |   14 -
 sec-policy/selinux-distcc/ChangeLog                |  135 -----
 sec-policy/selinux-distcc/metadata.xml             |    6 -
 .../selinux-distcc-2.20120215-r15.ebuild           |   14 -
 sec-policy/selinux-djbdns/ChangeLog                |  158 -----
 sec-policy/selinux-djbdns/metadata.xml             |    6 -
 .../selinux-djbdns-2.20120215-r15.ebuild           |   18 -
 sec-policy/selinux-dkim/ChangeLog                  |   38 --
 sec-policy/selinux-dkim/metadata.xml               |    6 -
 .../selinux-dkim-2.20120215-r15.ebuild             |   14 -
 sec-policy/selinux-dmidecode/ChangeLog             |   38 --
 sec-policy/selinux-dmidecode/metadata.xml          |    6 -
 .../selinux-dmidecode-2.20120215-r15.ebuild        |   14 -
 sec-policy/selinux-dnsmasq/ChangeLog               |   90 ---
 sec-policy/selinux-dnsmasq/metadata.xml            |    6 -
 .../selinux-dnsmasq-2.20120215-r15.ebuild          |   14 -
 sec-policy/selinux-dovecot/ChangeLog               |   38 --
 sec-policy/selinux-dovecot/metadata.xml            |    6 -
 .../selinux-dovecot-2.20120215-r15.ebuild          |   14 -
 sec-policy/selinux-dpkg/ChangeLog                  |   32 -
 sec-policy/selinux-dpkg/metadata.xml               |    6 -
 .../selinux-dpkg-2.20120215-r15.ebuild             |   14 -
 sec-policy/selinux-dracut/ChangeLog                |   29 -
 sec-policy/selinux-dracut/metadata.xml             |    6 -
 .../selinux-dracut-2.20120215-r15.ebuild           |   14 -
 sec-policy/selinux-entropyd/ChangeLog              |   33 -
 sec-policy/selinux-entropyd/metadata.xml           |    6 -
 .../selinux-entropyd-2.20120215-r15.ebuild         |   14 -
 sec-policy/selinux-evolution/ChangeLog             |   41 --
 sec-policy/selinux-evolution/metadata.xml          |    6 -
 .../selinux-evolution-2.20120215-r15.ebuild        |   18 -
 sec-policy/selinux-exim/ChangeLog                  |   38 --
 sec-policy/selinux-exim/metadata.xml               |    6 -
 .../selinux-exim-2.20120215-r15.ebuild             |   14 -
 sec-policy/selinux-fail2ban/ChangeLog              |   59 --
 sec-policy/selinux-fail2ban/metadata.xml           |    6 -
 .../selinux-fail2ban-2.20120215-r15.ebuild         |   14 -
 sec-policy/selinux-fetchmail/ChangeLog             |   38 --
 sec-policy/selinux-fetchmail/metadata.xml          |    6 -
 .../selinux-fetchmail-2.20120215-r15.ebuild        |   14 -
 sec-policy/selinux-finger/ChangeLog                |   38 --
 sec-policy/selinux-finger/metadata.xml             |    6 -
 .../selinux-finger-2.20120215-r15.ebuild           |   14 -
 sec-policy/selinux-fprintd/ChangeLog               |   41 --
 sec-policy/selinux-fprintd/metadata.xml            |    6 -
 .../selinux-fprintd-2.20120215-r15.ebuild          |   18 -
 sec-policy/selinux-ftp/ChangeLog                   |   38 --
 sec-policy/selinux-ftp/metadata.xml                |    6 -
 .../selinux-ftp/selinux-ftp-2.20120215-r15.ebuild  |   14 -
 sec-policy/selinux-games/ChangeLog                 |   90 ---
 sec-policy/selinux-games/metadata.xml              |    6 -
 .../selinux-games-2.20120215-r15.ebuild            |   14 -
 sec-policy/selinux-gatekeeper/ChangeLog            |   38 --
 sec-policy/selinux-gatekeeper/metadata.xml         |    6 -
 .../selinux-gatekeeper-2.20120215-r15.ebuild       |   14 -
 sec-policy/selinux-gift/ChangeLog                  |   38 --
 sec-policy/selinux-gift/metadata.xml               |    6 -
 .../selinux-gift-2.20120215-r15.ebuild             |   14 -
 sec-policy/selinux-gitosis/ChangeLog               |   38 --
 sec-policy/selinux-gitosis/metadata.xml            |    6 -
 .../selinux-gitosis-2.20120215-r15.ebuild          |   14 -
 sec-policy/selinux-gnome/ChangeLog                 |   44 --
 sec-policy/selinux-gnome/metadata.xml              |    6 -
 .../selinux-gnome-2.20120215-r15.ebuild            |   14 -
 sec-policy/selinux-gorg/ChangeLog                  |   57 --
 sec-policy/selinux-gorg/metadata.xml               |    6 -
 .../selinux-gorg-2.20120215-r15.ebuild             |   14 -
 sec-policy/selinux-gpg/ChangeLog                   |   78 ---
 sec-policy/selinux-gpg/metadata.xml                |    6 -
 .../selinux-gpg/selinux-gpg-2.20120215-r15.ebuild  |   14 -
 sec-policy/selinux-gpm/ChangeLog                   |  140 -----
 sec-policy/selinux-gpm/metadata.xml                |    6 -
 .../selinux-gpm/selinux-gpm-2.20120215-r15.ebuild  |   14 -
 sec-policy/selinux-gpsd/ChangeLog                  |   38 --
 sec-policy/selinux-gpsd/metadata.xml               |    6 -
 .../selinux-gpsd-2.20120215-r15.ebuild             |   14 -
 sec-policy/selinux-hddtemp/ChangeLog               |   38 --
 sec-policy/selinux-hddtemp/metadata.xml            |    6 -
 .../selinux-hddtemp-2.20120215-r15.ebuild          |   14 -
 sec-policy/selinux-howl/ChangeLog                  |   32 -
 sec-policy/selinux-howl/metadata.xml               |    6 -
 .../selinux-howl-2.20120215-r15.ebuild             |   14 -
 sec-policy/selinux-icecast/ChangeLog               |   38 --
 sec-policy/selinux-icecast/metadata.xml            |    6 -
 .../selinux-icecast-2.20120215-r15.ebuild          |   14 -
 sec-policy/selinux-ifplugd/ChangeLog               |   38 --
 sec-policy/selinux-ifplugd/metadata.xml            |    6 -
 .../selinux-ifplugd-2.20120215-r15.ebuild          |   14 -
 sec-policy/selinux-imaze/ChangeLog                 |   38 --
 sec-policy/selinux-imaze/metadata.xml              |    6 -
 .../selinux-imaze-2.20120215-r15.ebuild            |   14 -
 sec-policy/selinux-inetd/ChangeLog                 |  110 ----
 sec-policy/selinux-inetd/metadata.xml              |    6 -
 .../selinux-inetd-2.20120215-r15.ebuild            |   14 -
 sec-policy/selinux-inn/ChangeLog                   |   43 --
 sec-policy/selinux-inn/metadata.xml                |    6 -
 .../selinux-inn/selinux-inn-2.20120215-r15.ebuild  |   14 -
 sec-policy/selinux-ipsec/ChangeLog                 |   38 --
 sec-policy/selinux-ipsec/metadata.xml              |    6 -
 .../selinux-ipsec-2.20120215-r15.ebuild            |   14 -
 sec-policy/selinux-irc/ChangeLog                   |   26 -
 sec-policy/selinux-irc/metadata.xml                |    6 -
 .../selinux-irc/selinux-irc-2.20120215-r15.ebuild  |   14 -
 sec-policy/selinux-ircd/ChangeLog                  |   38 --
 sec-policy/selinux-ircd/metadata.xml               |    6 -
 .../selinux-ircd-2.20120215-r15.ebuild             |   14 -
 sec-policy/selinux-irqbalance/ChangeLog            |   38 --
 sec-policy/selinux-irqbalance/metadata.xml         |    6 -
 .../selinux-irqbalance-2.20120215-r15.ebuild       |   14 -
 sec-policy/selinux-jabber/ChangeLog                |   33 -
 sec-policy/selinux-jabber/metadata.xml             |    6 -
 .../selinux-jabber-2.20120215-r15.ebuild           |   14 -
 sec-policy/selinux-java/ChangeLog                  |   43 --
 sec-policy/selinux-java/metadata.xml               |    6 -
 .../selinux-java-2.20120215-r15.ebuild             |   14 -
 sec-policy/selinux-kdump/ChangeLog                 |   38 --
 sec-policy/selinux-kdump/metadata.xml              |    6 -
 .../selinux-kdump-2.20120215-r15.ebuild            |   14 -
 sec-policy/selinux-kerberos/ChangeLog              |  123 ----
 sec-policy/selinux-kerberos/metadata.xml           |    6 -
 .../selinux-kerberos-2.20120215-r15.ebuild         |   14 -
 sec-policy/selinux-kerneloops/ChangeLog            |   38 --
 sec-policy/selinux-kerneloops/metadata.xml         |    6 -
 .../selinux-kerneloops-2.20120215-r15.ebuild       |   14 -
 sec-policy/selinux-kismet/ChangeLog                |   38 --
 sec-policy/selinux-kismet/metadata.xml             |    6 -
 .../selinux-kismet-2.20120215-r15.ebuild           |   14 -
 sec-policy/selinux-ksmtuned/ChangeLog              |   38 --
 sec-policy/selinux-ksmtuned/metadata.xml           |    6 -
 .../selinux-ksmtuned-2.20120215-r15.ebuild         |   14 -
 sec-policy/selinux-kudzu/ChangeLog                 |   38 --
 sec-policy/selinux-kudzu/metadata.xml              |    6 -
 .../selinux-kudzu-2.20120215-r15.ebuild            |   14 -
 sec-policy/selinux-ldap/ChangeLog                  |  146 -----
 sec-policy/selinux-ldap/metadata.xml               |    6 -
 .../selinux-ldap-2.20120215-r15.ebuild             |   14 -
 sec-policy/selinux-links/ChangeLog                 |   45 --
 sec-policy/selinux-links/metadata.xml              |    6 -
 .../selinux-links-2.20120215-r15.ebuild            |   14 -
 sec-policy/selinux-lircd/ChangeLog                 |   38 --
 sec-policy/selinux-lircd/metadata.xml              |    6 -
 .../selinux-lircd-2.20120215-r15.ebuild            |   14 -
 sec-policy/selinux-loadkeys/ChangeLog              |   38 --
 sec-policy/selinux-loadkeys/metadata.xml           |    6 -
 .../selinux-loadkeys-2.20120215-r15.ebuild         |   14 -
 sec-policy/selinux-lockdev/ChangeLog               |   38 --
 sec-policy/selinux-lockdev/metadata.xml            |    6 -
 .../selinux-lockdev-2.20120215-r15.ebuild          |   14 -
 sec-policy/selinux-logrotate/ChangeLog             |  166 ------
 sec-policy/selinux-logrotate/metadata.xml          |    6 -
 .../selinux-logrotate-2.20120215-r15.ebuild        |   14 -
 sec-policy/selinux-logwatch/ChangeLog              |   38 --
 sec-policy/selinux-logwatch/metadata.xml           |    6 -
 .../selinux-logwatch-2.20120215-r15.ebuild         |   14 -
 sec-policy/selinux-lpd/ChangeLog                   |   90 ---
 sec-policy/selinux-lpd/metadata.xml                |    6 -
 .../selinux-lpd/selinux-lpd-2.20120215-r15.ebuild  |   14 -
 sec-policy/selinux-mailman/ChangeLog               |   43 --
 sec-policy/selinux-mailman/metadata.xml            |    6 -
 .../selinux-mailman-2.20120215-r15.ebuild          |   14 -
 sec-policy/selinux-mcelog/ChangeLog                |   38 --
 sec-policy/selinux-mcelog/metadata.xml             |    6 -
 .../selinux-mcelog-2.20120215-r15.ebuild           |   14 -
 sec-policy/selinux-memcached/ChangeLog             |   38 --
 sec-policy/selinux-memcached/metadata.xml          |    6 -
 .../selinux-memcached-2.20120215-r15.ebuild        |   14 -
 sec-policy/selinux-milter/ChangeLog                |   38 --
 sec-policy/selinux-milter/metadata.xml             |    6 -
 .../selinux-milter-2.20120215-r15.ebuild           |   14 -
 sec-policy/selinux-modemmanager/ChangeLog          |   38 --
 sec-policy/selinux-modemmanager/metadata.xml       |    6 -
 .../selinux-modemmanager-2.20120215-r15.ebuild     |   18 -
 sec-policy/selinux-mono/ChangeLog                  |   38 --
 sec-policy/selinux-mono/metadata.xml               |    6 -
 .../selinux-mono-2.20120215-r15.ebuild             |   14 -
 sec-policy/selinux-mozilla/ChangeLog               |  121 ----
 sec-policy/selinux-mozilla/metadata.xml            |    6 -
 .../selinux-mozilla-2.20120215-r15.ebuild          |   18 -
 sec-policy/selinux-mpd/ChangeLog                   |   32 -
 sec-policy/selinux-mpd/metadata.xml                |    6 -
 .../selinux-mpd/selinux-mpd-2.20120215-r15.ebuild  |   14 -
 sec-policy/selinux-mplayer/ChangeLog               |   45 --
 sec-policy/selinux-mplayer/metadata.xml            |    6 -
 .../selinux-mplayer-2.20120215-r15.ebuild          |   14 -
 sec-policy/selinux-mrtg/ChangeLog                  |   38 --
 sec-policy/selinux-mrtg/metadata.xml               |    6 -
 .../selinux-mrtg-2.20120215-r15.ebuild             |   14 -
 sec-policy/selinux-munin/ChangeLog                 |   98 ---
 sec-policy/selinux-munin/metadata.xml              |    6 -
 .../selinux-munin-2.20120215-r15.ebuild            |   18 -
 sec-policy/selinux-mutt/ChangeLog                  |   79 ---
 sec-policy/selinux-mutt/metadata.xml               |    6 -
 .../selinux-mutt-2.20120215-r15.ebuild             |   14 -
 sec-policy/selinux-mysql/ChangeLog                 |  209 -------
 sec-policy/selinux-mysql/metadata.xml              |    6 -
 .../selinux-mysql-2.20120215-r15.ebuild            |   14 -
 sec-policy/selinux-nagios/ChangeLog                |   55 --
 sec-policy/selinux-nagios/metadata.xml             |    6 -
 .../selinux-nagios-2.20120215-r15.ebuild           |   18 -
 sec-policy/selinux-ncftool/ChangeLog               |   32 -
 sec-policy/selinux-ncftool/metadata.xml            |    6 -
 .../selinux-ncftool-2.20120215-r15.ebuild          |   14 -
 sec-policy/selinux-nessus/ChangeLog                |   43 --
 sec-policy/selinux-nessus/metadata.xml             |    6 -
 .../selinux-nessus-2.20120215-r15.ebuild           |   14 -
 sec-policy/selinux-networkmanager/ChangeLog        |   60 --
 sec-policy/selinux-networkmanager/metadata.xml     |    6 -
 .../selinux-networkmanager-2.20120215-r15.ebuild   |   14 -
 sec-policy/selinux-nginx/ChangeLog                 |   54 --
 sec-policy/selinux-nginx/metadata.xml              |    6 -
 .../selinux-nginx-2.20120215-r15.ebuild            |   18 -
 sec-policy/selinux-nslcd/metadata.xml              |    6 -
 .../selinux-nslcd-2.20120215-r15.ebuild            |   14 -
 sec-policy/selinux-ntop/ChangeLog                  |  128 ----
 sec-policy/selinux-ntop/metadata.xml               |    6 -
 .../selinux-ntop-2.20120215-r15.ebuild             |   14 -
 sec-policy/selinux-ntp/ChangeLog                   |  200 -------
 sec-policy/selinux-ntp/metadata.xml                |    6 -
 .../selinux-ntp/selinux-ntp-2.20120215-r15.ebuild  |   14 -
 sec-policy/selinux-nut/ChangeLog                   |   41 --
 sec-policy/selinux-nut/metadata.xml                |    6 -
 .../selinux-nut/selinux-nut-2.20120215-r15.ebuild  |   18 -
 sec-policy/selinux-nx/ChangeLog                    |   38 --
 sec-policy/selinux-nx/metadata.xml                 |    6 -
 .../selinux-nx/selinux-nx-2.20120215-r15.ebuild    |   14 -
 sec-policy/selinux-oddjob/ChangeLog                |   34 --
 sec-policy/selinux-oddjob/metadata.xml             |    6 -
 .../selinux-oddjob-2.20120215-r15.ebuild           |   14 -
 sec-policy/selinux-oident/ChangeLog                |   32 -
 sec-policy/selinux-oident/metadata.xml             |    6 -
 .../selinux-oident-2.20120215-r15.ebuild           |   14 -
 sec-policy/selinux-openct/ChangeLog                |   38 --
 sec-policy/selinux-openct/metadata.xml             |    6 -
 .../selinux-openct-2.20120215-r15.ebuild           |   14 -
 sec-policy/selinux-openvpn/ChangeLog               |  127 ----
 sec-policy/selinux-openvpn/metadata.xml            |    6 -
 .../selinux-openvpn-2.20120215-r15.ebuild          |   14 -
 sec-policy/selinux-pan/ChangeLog                   |   49 --
 sec-policy/selinux-pan/metadata.xml                |    6 -
 .../selinux-pan/selinux-pan-2.20120215-r15.ebuild  |   18 -
 sec-policy/selinux-pcmcia/ChangeLog                |  104 ----
 sec-policy/selinux-pcmcia/metadata.xml             |    6 -
 .../selinux-pcmcia-2.20120215-r15.ebuild           |   14 -
 sec-policy/selinux-perdition/ChangeLog             |   38 --
 sec-policy/selinux-perdition/metadata.xml          |    6 -
 .../selinux-perdition-2.20120215-r15.ebuild        |   14 -
 sec-policy/selinux-phpfpm/ChangeLog                |   16 -
 sec-policy/selinux-phpfpm/metadata.xml             |    6 -
 .../selinux-phpfpm-2.20120215-r15.ebuild           |   18 -
 sec-policy/selinux-plymouthd/ChangeLog             |   32 -
 sec-policy/selinux-plymouthd/metadata.xml          |    6 -
 .../selinux-plymouthd-2.20120215-r15.ebuild        |   14 -
 sec-policy/selinux-podsleuth/ChangeLog             |   38 --
 sec-policy/selinux-podsleuth/metadata.xml          |    6 -
 .../selinux-podsleuth-2.20120215-r15.ebuild        |   14 -
 sec-policy/selinux-policykit/ChangeLog             |   38 --
 sec-policy/selinux-policykit/metadata.xml          |    6 -
 .../selinux-policykit-2.20120215-r15.ebuild        |   14 -
 sec-policy/selinux-portmap/ChangeLog               |  138 -----
 sec-policy/selinux-portmap/metadata.xml            |    6 -
 .../selinux-portmap-2.20120215-r15.ebuild          |   14 -
 sec-policy/selinux-postfix/ChangeLog               |  238 --------
 sec-policy/selinux-postfix/metadata.xml            |    6 -
 .../selinux-postfix-2.20120215-r15.ebuild          |   14 -
 sec-policy/selinux-postgresql/ChangeLog            |  200 -------
 sec-policy/selinux-postgresql/metadata.xml         |    6 -
 .../selinux-postgresql-2.20120215-r15.ebuild       |   14 -
 sec-policy/selinux-postgrey/ChangeLog              |   38 --
 sec-policy/selinux-postgrey/metadata.xml           |    6 -
 .../selinux-postgrey-2.20120215-r15.ebuild         |   14 -
 sec-policy/selinux-ppp/ChangeLog                   |   93 ---
 sec-policy/selinux-ppp/metadata.xml                |    6 -
 .../selinux-ppp/selinux-ppp-2.20120215-r15.ebuild  |   14 -
 sec-policy/selinux-prelink/ChangeLog               |   38 --
 sec-policy/selinux-prelink/metadata.xml            |    6 -
 .../selinux-prelink-2.20120215-r15.ebuild          |   14 -
 sec-policy/selinux-prelude/ChangeLog               |   41 --
 sec-policy/selinux-prelude/metadata.xml            |    6 -
 .../selinux-prelude-2.20120215-r15.ebuild          |   18 -
 sec-policy/selinux-privoxy/ChangeLog               |  119 ----
 sec-policy/selinux-privoxy/metadata.xml            |    6 -
 .../selinux-privoxy-2.20120215-r15.ebuild          |   14 -
 sec-policy/selinux-procmail/ChangeLog              |  166 ------
 sec-policy/selinux-procmail/metadata.xml           |    6 -
 .../selinux-procmail-2.20120215-r15.ebuild         |   14 -
 sec-policy/selinux-psad/ChangeLog                  |   38 --
 sec-policy/selinux-psad/metadata.xml               |    6 -
 .../selinux-psad-2.20120215-r15.ebuild             |   14 -
 sec-policy/selinux-publicfile/ChangeLog            |  151 -----
 sec-policy/selinux-publicfile/metadata.xml         |    6 -
 .../selinux-publicfile-2.20120215-r15.ebuild       |   14 -
 sec-policy/selinux-pulseaudio/ChangeLog            |   38 --
 sec-policy/selinux-pulseaudio/metadata.xml         |    6 -
 .../selinux-pulseaudio-2.20120215-r15.ebuild       |   14 -
 sec-policy/selinux-puppet/ChangeLog                |   66 --
 sec-policy/selinux-puppet/metadata.xml             |    6 -
 .../selinux-puppet-2.20120215-r15.ebuild           |   14 -
 sec-policy/selinux-pyicqt/ChangeLog                |   38 --
 sec-policy/selinux-pyicqt/metadata.xml             |    6 -
 .../selinux-pyicqt-2.20120215-r15.ebuild           |   14 -
 sec-policy/selinux-pyzor/ChangeLog                 |   90 ---
 sec-policy/selinux-pyzor/metadata.xml              |    6 -
 .../selinux-pyzor-2.20120215-r15.ebuild            |   14 -
 sec-policy/selinux-qemu/ChangeLog                  |   69 ---
 sec-policy/selinux-qemu/metadata.xml               |    6 -
 .../selinux-qemu-2.20120215-r15.ebuild             |   18 -
 sec-policy/selinux-qmail/ChangeLog                 |  164 -----
 sec-policy/selinux-qmail/metadata.xml              |    6 -
 .../selinux-qmail-2.20120215-r15.ebuild            |   14 -
 sec-policy/selinux-quota/ChangeLog                 |   38 --
 sec-policy/selinux-quota/metadata.xml              |    6 -
 .../selinux-quota-2.20120215-r15.ebuild            |   14 -
 sec-policy/selinux-radius/ChangeLog                |   38 --
 sec-policy/selinux-radius/metadata.xml             |    6 -
 .../selinux-radius-2.20120215-r15.ebuild           |   14 -
 sec-policy/selinux-radvd/ChangeLog                 |   38 --
 sec-policy/selinux-radvd/metadata.xml              |    6 -
 .../selinux-radvd-2.20120215-r15.ebuild            |   14 -
 sec-policy/selinux-razor/ChangeLog                 |   90 ---
 sec-policy/selinux-razor/metadata.xml              |    6 -
 .../selinux-razor-2.20120215-r15.ebuild            |   14 -
 sec-policy/selinux-remotelogin/ChangeLog           |   32 -
 sec-policy/selinux-remotelogin/metadata.xml        |    6 -
 .../selinux-remotelogin-2.20120215-r15.ebuild      |   14 -
 sec-policy/selinux-rgmanager/ChangeLog             |   43 --
 sec-policy/selinux-rgmanager/metadata.xml          |    6 -
 .../selinux-rgmanager-2.20120215-r15.ebuild        |   14 -
 sec-policy/selinux-roundup/ChangeLog               |   38 --
 sec-policy/selinux-roundup/metadata.xml            |    6 -
 .../selinux-roundup-2.20120215-r15.ebuild          |   14 -
 sec-policy/selinux-rpc/ChangeLog                   |   63 --
 sec-policy/selinux-rpc/metadata.xml                |    6 -
 .../selinux-rpc/selinux-rpc-2.20120215-r15.ebuild  |   14 -
 sec-policy/selinux-rpcbind/ChangeLog               |   38 --
 sec-policy/selinux-rpcbind/metadata.xml            |    6 -
 .../selinux-rpcbind-2.20120215-r15.ebuild          |   14 -
 sec-policy/selinux-rpm/ChangeLog                   |   37 --
 sec-policy/selinux-rpm/metadata.xml                |    6 -
 .../selinux-rpm/selinux-rpm-2.20120215-r15.ebuild  |   14 -
 sec-policy/selinux-rssh/ChangeLog                  |   38 --
 sec-policy/selinux-rssh/metadata.xml               |    6 -
 .../selinux-rssh-2.20120215-r15.ebuild             |   14 -
 sec-policy/selinux-rtkit/ChangeLog                 |   41 --
 sec-policy/selinux-rtkit/metadata.xml              |    6 -
 .../selinux-rtkit-2.20120215-r15.ebuild            |   18 -
 sec-policy/selinux-samba/ChangeLog                 |  166 ------
 sec-policy/selinux-samba/metadata.xml              |    6 -
 .../selinux-samba-2.20120215-r15.ebuild            |   14 -
 sec-policy/selinux-sasl/ChangeLog                  |   57 --
 sec-policy/selinux-sasl/metadata.xml               |    6 -
 .../selinux-sasl-2.20120215-r15.ebuild             |   14 -
 sec-policy/selinux-screen/ChangeLog                |  130 ----
 sec-policy/selinux-screen/metadata.xml             |    6 -
 .../selinux-screen-2.20120215-r15.ebuild           |   14 -
 sec-policy/selinux-sendmail/ChangeLog              |   38 --
 sec-policy/selinux-sendmail/metadata.xml           |    6 -
 .../selinux-sendmail-2.20120215-r15.ebuild         |   14 -
 sec-policy/selinux-shorewall/ChangeLog             |   38 --
 sec-policy/selinux-shorewall/metadata.xml          |    6 -
 .../selinux-shorewall-2.20120215-r15.ebuild        |   14 -
 sec-policy/selinux-shutdown/ChangeLog              |   38 --
 sec-policy/selinux-shutdown/metadata.xml           |    6 -
 .../selinux-shutdown-2.20120215-r15.ebuild         |   14 -
 sec-policy/selinux-skype/ChangeLog                 |   83 ---
 sec-policy/selinux-skype/metadata.xml              |    6 -
 .../selinux-skype-2.20120215-r15.ebuild            |   18 -
 sec-policy/selinux-slocate/ChangeLog               |   38 --
 sec-policy/selinux-slocate/metadata.xml            |    6 -
 .../selinux-slocate-2.20120215-r15.ebuild          |   14 -
 sec-policy/selinux-slrnpull/ChangeLog              |   38 --
 sec-policy/selinux-slrnpull/metadata.xml           |    6 -
 .../selinux-slrnpull-2.20120215-r15.ebuild         |   14 -
 sec-policy/selinux-smartmon/ChangeLog              |   38 --
 sec-policy/selinux-smartmon/metadata.xml           |    6 -
 .../selinux-smartmon-2.20120215-r15.ebuild         |   14 -
 sec-policy/selinux-smokeping/ChangeLog             |   41 --
 sec-policy/selinux-smokeping/metadata.xml          |    6 -
 .../selinux-smokeping-2.20120215-r15.ebuild        |   18 -
 sec-policy/selinux-snmp/ChangeLog                  |   38 --
 sec-policy/selinux-snmp/metadata.xml               |    6 -
 .../selinux-snmp-2.20120215-r15.ebuild             |   14 -
 sec-policy/selinux-snort/ChangeLog                 |  144 -----
 sec-policy/selinux-snort/metadata.xml              |    6 -
 .../selinux-snort-2.20120215-r15.ebuild            |   14 -
 sec-policy/selinux-soundserver/ChangeLog           |   38 --
 sec-policy/selinux-soundserver/metadata.xml        |    6 -
 .../selinux-soundserver-2.20120215-r15.ebuild      |   14 -
 sec-policy/selinux-spamassassin/ChangeLog          |  201 -------
 sec-policy/selinux-spamassassin/metadata.xml       |    6 -
 .../selinux-spamassassin-2.20120215-r15.ebuild     |   14 -
 sec-policy/selinux-speedtouch/ChangeLog            |   38 --
 sec-policy/selinux-speedtouch/metadata.xml         |    6 -
 .../selinux-speedtouch-2.20120215-r15.ebuild       |   14 -
 sec-policy/selinux-squid/ChangeLog                 |  214 -------
 sec-policy/selinux-squid/metadata.xml              |    6 -
 .../selinux-squid-2.20120215-r15.ebuild            |   18 -
 sec-policy/selinux-sssd/ChangeLog                  |   22 -
 sec-policy/selinux-sssd/metadata.xml               |    6 -
 .../selinux-sssd-2.20120215-r15.ebuild             |   14 -
 sec-policy/selinux-stunnel/ChangeLog               |  154 -----
 sec-policy/selinux-stunnel/metadata.xml            |    6 -
 .../selinux-stunnel-2.20120215-r15.ebuild          |   14 -
 sec-policy/selinux-sudo/ChangeLog                  |  164 -----
 sec-policy/selinux-sudo/metadata.xml               |    6 -
 .../selinux-sudo-2.20120215-r15.ebuild             |   14 -
 sec-policy/selinux-sxid/ChangeLog                  |   43 --
 sec-policy/selinux-sxid/metadata.xml               |    6 -
 .../selinux-sxid-2.20120215-r15.ebuild             |   14 -
 sec-policy/selinux-sysstat/ChangeLog               |   43 --
 sec-policy/selinux-sysstat/metadata.xml            |    6 -
 .../selinux-sysstat-2.20120215-r15.ebuild          |   14 -
 sec-policy/selinux-tcpd/ChangeLog                  |   90 ---
 sec-policy/selinux-tcpd/metadata.xml               |    6 -
 .../selinux-tcpd-2.20120215-r15.ebuild             |   18 -
 sec-policy/selinux-telnet/ChangeLog                |   50 --
 sec-policy/selinux-telnet/metadata.xml             |    6 -
 .../selinux-telnet-2.20120215-r15.ebuild           |   18 -
 sec-policy/selinux-tftp/ChangeLog                  |   29 -
 sec-policy/selinux-tftp/metadata.xml               |    6 -
 .../selinux-tftp-2.20120215-r15.ebuild             |   14 -
 sec-policy/selinux-tgtd/ChangeLog                  |   38 --
 sec-policy/selinux-tgtd/metadata.xml               |    6 -
 .../selinux-tgtd-2.20120215-r15.ebuild             |   14 -
 sec-policy/selinux-thunderbird/ChangeLog           |   41 --
 sec-policy/selinux-thunderbird/metadata.xml        |    6 -
 .../selinux-thunderbird-2.20120215-r15.ebuild      |   18 -
 sec-policy/selinux-timidity/ChangeLog              |   38 --
 sec-policy/selinux-timidity/metadata.xml           |    6 -
 .../selinux-timidity-2.20120215-r15.ebuild         |   14 -
 sec-policy/selinux-tmpreaper/ChangeLog             |   38 --
 sec-policy/selinux-tmpreaper/metadata.xml          |    6 -
 .../selinux-tmpreaper-2.20120215-r15.ebuild        |   14 -
 sec-policy/selinux-tor/ChangeLog                   |   38 --
 sec-policy/selinux-tor/metadata.xml                |    6 -
 .../selinux-tor/selinux-tor-2.20120215-r15.ebuild  |   14 -
 sec-policy/selinux-tripwire/ChangeLog              |   38 --
 sec-policy/selinux-tripwire/metadata.xml           |    6 -
 .../selinux-tripwire-2.20120215-r15.ebuild         |   14 -
 sec-policy/selinux-tvtime/ChangeLog                |   38 --
 sec-policy/selinux-tvtime/metadata.xml             |    6 -
 .../selinux-tvtime-2.20120215-r15.ebuild           |   14 -
 sec-policy/selinux-ucspitcp/ChangeLog              |   39 --
 sec-policy/selinux-ucspitcp/metadata.xml           |    6 -
 .../selinux-ucspitcp-2.20120215-r15.ebuild         |   14 -
 sec-policy/selinux-ulogd/ChangeLog                 |   38 --
 sec-policy/selinux-ulogd/metadata.xml              |    6 -
 .../selinux-ulogd-2.20120215-r15.ebuild            |   14 -
 sec-policy/selinux-uml/ChangeLog                   |   38 --
 sec-policy/selinux-uml/metadata.xml                |    6 -
 .../selinux-uml/selinux-uml-2.20120215-r15.ebuild  |   14 -
 sec-policy/selinux-unconfined/ChangeLog            |   27 -
 sec-policy/selinux-unconfined/metadata.xml         |    6 -
 .../selinux-unconfined-2.20120215-r15.ebuild       |   14 -
 sec-policy/selinux-uptime/ChangeLog                |   38 --
 sec-policy/selinux-uptime/metadata.xml             |    6 -
 .../selinux-uptime-2.20120215-r15.ebuild           |   14 -
 sec-policy/selinux-usbmuxd/ChangeLog               |   38 --
 sec-policy/selinux-usbmuxd/metadata.xml            |    6 -
 .../selinux-usbmuxd-2.20120215-r15.ebuild          |   14 -
 sec-policy/selinux-uucp/ChangeLog                  |   35 --
 sec-policy/selinux-uucp/metadata.xml               |    6 -
 .../selinux-uucp-2.20120215-r15.ebuild             |   18 -
 sec-policy/selinux-uwimap/ChangeLog                |   29 -
 sec-policy/selinux-uwimap/metadata.xml             |    6 -
 .../selinux-uwimap-2.20120215-r15.ebuild           |   14 -
 sec-policy/selinux-varnishd/ChangeLog              |   38 --
 sec-policy/selinux-varnishd/metadata.xml           |    6 -
 .../selinux-varnishd-2.20120215-r15.ebuild         |   14 -
 sec-policy/selinux-vbetool/ChangeLog               |   38 --
 sec-policy/selinux-vbetool/metadata.xml            |    6 -
 .../selinux-vbetool-2.20120215-r15.ebuild          |   14 -
 sec-policy/selinux-vde/ChangeLog                   |   57 --
 sec-policy/selinux-vde/metadata.xml                |    6 -
 .../selinux-vde/selinux-vde-2.20120215-r15.ebuild  |   14 -
 sec-policy/selinux-virt/ChangeLog                  |   61 --
 sec-policy/selinux-virt/metadata.xml               |    6 -
 .../selinux-virt-2.20120215-r15.ebuild             |   14 -
 sec-policy/selinux-vlock/ChangeLog                 |   38 --
 sec-policy/selinux-vlock/metadata.xml              |    6 -
 .../selinux-vlock-2.20120215-r15.ebuild            |   14 -
 sec-policy/selinux-vmware/ChangeLog                |   56 --
 sec-policy/selinux-vmware/metadata.xml             |    6 -
 .../selinux-vmware-2.20120215-r15.ebuild           |   18 -
 sec-policy/selinux-vnstatd/ChangeLog               |   32 -
 sec-policy/selinux-vnstatd/metadata.xml            |    6 -
 .../selinux-vnstatd-2.20120215-r15.ebuild          |   14 -
 sec-policy/selinux-vpn/ChangeLog                   |   38 --
 sec-policy/selinux-vpn/metadata.xml                |    6 -
 .../selinux-vpn/selinux-vpn-2.20120215-r15.ebuild  |   14 -
 sec-policy/selinux-watchdog/ChangeLog              |   38 --
 sec-policy/selinux-watchdog/metadata.xml           |    6 -
 .../selinux-watchdog-2.20120215-r15.ebuild         |   14 -
 sec-policy/selinux-webalizer/ChangeLog             |   38 --
 sec-policy/selinux-webalizer/metadata.xml          |    6 -
 .../selinux-webalizer-2.20120215-r15.ebuild        |   14 -
 sec-policy/selinux-wine/ChangeLog                  |   38 --
 sec-policy/selinux-wine/metadata.xml               |    6 -
 .../selinux-wine-2.20120215-r15.ebuild             |   14 -
 sec-policy/selinux-wireshark/ChangeLog             |  103 ----
 sec-policy/selinux-wireshark/metadata.xml          |    6 -
 .../selinux-wireshark-2.20120215-r15.ebuild        |   14 -
 sec-policy/selinux-wm/ChangeLog                    |   31 -
 sec-policy/selinux-wm/metadata.xml                 |    6 -
 .../selinux-wm/selinux-wm-2.20120215-r15.ebuild    |   14 -
 sec-policy/selinux-xen/ChangeLog                   |   53 --
 sec-policy/selinux-xen/metadata.xml                |    6 -
 .../selinux-xen/selinux-xen-2.20120215-r15.ebuild  |   14 -
 sec-policy/selinux-xfs/ChangeLog                   |   38 --
 sec-policy/selinux-xfs/metadata.xml                |    6 -
 .../selinux-xfs/selinux-xfs-2.20120215-r15.ebuild  |   14 -
 sec-policy/selinux-xprint/ChangeLog                |   32 -
 sec-policy/selinux-xprint/metadata.xml             |    6 -
 .../selinux-xprint-2.20120215-r15.ebuild           |   14 -
 sec-policy/selinux-xscreensaver/ChangeLog          |   41 --
 sec-policy/selinux-xscreensaver/metadata.xml       |    6 -
 .../selinux-xscreensaver-2.20120215-r15.ebuild     |   18 -
 sec-policy/selinux-xserver/ChangeLog               |   81 ---
 sec-policy/selinux-xserver/metadata.xml            |    6 -
 .../selinux-xserver-2.20120215-r15.ebuild          |   14 -
 sec-policy/selinux-zabbix/ChangeLog                |   45 --
 sec-policy/selinux-zabbix/metadata.xml             |    6 -
 .../selinux-zabbix-2.20120215-r15.ebuild           |   14 -
 666 files changed, 0 insertions(+), 19554 deletions(-)

diff --git a/sec-policy/selinux-acct/ChangeLog b/sec-policy/selinux-acct/ChangeLog
deleted file mode 100644
index 3d8a272..0000000
--- a/sec-policy/selinux-acct/ChangeLog
+++ /dev/null
@@ -1,38 +0,0 @@
-# ChangeLog for sec-policy/selinux-acct
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-acct/ChangeLog,v 1.9 2012/06/27 20:33:53 swift Exp $
-
-*selinux-acct-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-acct-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-acct-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-acct-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-acct-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-acct-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-acct-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-acct-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-acct-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-acct-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-acct-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-acct/metadata.xml b/sec-policy/selinux-acct/metadata.xml
deleted file mode 100644
index 8ec916a..0000000
--- a/sec-policy/selinux-acct/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for acct</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-acct/selinux-acct-2.20120215-r15.ebuild b/sec-policy/selinux-acct/selinux-acct-2.20120215-r15.ebuild
deleted file mode 100644
index 156e695..0000000
--- a/sec-policy/selinux-acct/selinux-acct-2.20120215-r15.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="acct"
-BASEPOL="2.20120215-r15"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for acct"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-ada/ChangeLog b/sec-policy/selinux-ada/ChangeLog
deleted file mode 100644
index 6c46b62..0000000
--- a/sec-policy/selinux-ada/ChangeLog
+++ /dev/null
@@ -1,38 +0,0 @@
-# ChangeLog for sec-policy/selinux-ada
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ada/ChangeLog,v 1.9 2012/06/27 20:34:06 swift Exp $
-
-*selinux-ada-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-ada-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-ada-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-ada-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-ada-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-ada-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-ada-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-ada-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-ada-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-ada-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-ada-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-ada/metadata.xml b/sec-policy/selinux-ada/metadata.xml
deleted file mode 100644
index 5da0209..0000000
--- a/sec-policy/selinux-ada/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for ada</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-ada/selinux-ada-2.20120215-r15.ebuild b/sec-policy/selinux-ada/selinux-ada-2.20120215-r15.ebuild
deleted file mode 100644
index e383a3c..0000000
--- a/sec-policy/selinux-ada/selinux-ada-2.20120215-r15.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="ada"
-BASEPOL="2.20120215-r15"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ada"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-afs/ChangeLog b/sec-policy/selinux-afs/ChangeLog
deleted file mode 100644
index dde08e2..0000000
--- a/sec-policy/selinux-afs/ChangeLog
+++ /dev/null
@@ -1,38 +0,0 @@
-# ChangeLog for sec-policy/selinux-afs
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-afs/ChangeLog,v 1.9 2012/06/27 20:33:59 swift Exp $
-
-*selinux-afs-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-afs-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-afs-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-afs-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-afs-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-afs-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-afs-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-afs-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-afs-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-afs-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-afs-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-afs/metadata.xml b/sec-policy/selinux-afs/metadata.xml
deleted file mode 100644
index 6c382d8..0000000
--- a/sec-policy/selinux-afs/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for afs</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-afs/selinux-afs-2.20120215-r15.ebuild b/sec-policy/selinux-afs/selinux-afs-2.20120215-r15.ebuild
deleted file mode 100644
index cd205cf..0000000
--- a/sec-policy/selinux-afs/selinux-afs-2.20120215-r15.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="afs"
-BASEPOL="2.20120215-r15"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for afs"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-aide/ChangeLog b/sec-policy/selinux-aide/ChangeLog
deleted file mode 100644
index 40e7ca1..0000000
--- a/sec-policy/selinux-aide/ChangeLog
+++ /dev/null
@@ -1,38 +0,0 @@
-# ChangeLog for sec-policy/selinux-aide
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-aide/ChangeLog,v 1.9 2012/06/27 20:34:15 swift Exp $
-
-*selinux-aide-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-aide-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-aide-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-aide-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-aide-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-aide-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-aide-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-aide-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-aide-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-aide-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-aide-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-aide/metadata.xml b/sec-policy/selinux-aide/metadata.xml
deleted file mode 100644
index d0773e8..0000000
--- a/sec-policy/selinux-aide/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for aide</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-aide/selinux-aide-2.20120215-r15.ebuild b/sec-policy/selinux-aide/selinux-aide-2.20120215-r15.ebuild
deleted file mode 100644
index 7e85610..0000000
--- a/sec-policy/selinux-aide/selinux-aide-2.20120215-r15.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="aide"
-BASEPOL="2.20120215-r15"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for aide"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-alsa/ChangeLog b/sec-policy/selinux-alsa/ChangeLog
deleted file mode 100644
index 1f6b08b..0000000
--- a/sec-policy/selinux-alsa/ChangeLog
+++ /dev/null
@@ -1,52 +0,0 @@
-# ChangeLog for sec-policy/selinux-alsa
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-alsa/ChangeLog,v 1.11 2012/06/27 20:34:07 swift Exp $
-
-*selinux-alsa-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-alsa-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-alsa-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-alsa-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-alsa-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-alsa-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-alsa-2.20101213-r1.ebuild,
-  -files/fix-alsa.patch:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-alsa-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-alsa-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-alsa-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Fixed signing manifest
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-alsa-2.20101213.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-alsa-2.20101213-r1.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-
-*selinux-alsa-2.20101213-r1 (22 Jan 2011)
-
-  22 Jan 2011; <swift@gentoo.org> +selinux-alsa-2.20101213-r1.ebuild,
-  +files/fix-alsa.patch:
-  Correct file context for alsactl command
-

diff --git a/sec-policy/selinux-alsa/metadata.xml b/sec-policy/selinux-alsa/metadata.xml
deleted file mode 100644
index 310fb01..0000000
--- a/sec-policy/selinux-alsa/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for alsa</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-alsa/selinux-alsa-2.20120215-r15.ebuild b/sec-policy/selinux-alsa/selinux-alsa-2.20120215-r15.ebuild
deleted file mode 100644
index 4537d4c..0000000
--- a/sec-policy/selinux-alsa/selinux-alsa-2.20120215-r15.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="alsa"
-BASEPOL="2.20120215-r15"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for alsa"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-amanda/ChangeLog b/sec-policy/selinux-amanda/ChangeLog
deleted file mode 100644
index fd72d2c..0000000
--- a/sec-policy/selinux-amanda/ChangeLog
+++ /dev/null
@@ -1,46 +0,0 @@
-# ChangeLog for sec-policy/selinux-amanda
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-amanda/ChangeLog,v 1.11 2012/06/27 20:33:57 swift Exp $
-
-*selinux-amanda-2.20120215-r2 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-amanda-2.20120215-r2.ebuild:
-  Bump to revision 13
-
-  09 Jun 2012; <swift@gentoo.org> selinux-amanda-2.20120215-r1.ebuild:
-  Add dependency on selinux-inetd, fixes build failure
-
-*selinux-amanda-2.20120215-r1 (20 May 2012)
-
-  20 May 2012; <swift@gentoo.org> +selinux-amanda-2.20120215-r1.ebuild:
-  Bumping to rev 9
-
-  13 May 2012; <swift@gentoo.org> -selinux-amanda-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-amanda-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-amanda-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-amanda-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-amanda-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-amanda-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-amanda-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-amanda-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-amanda-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-amanda/metadata.xml b/sec-policy/selinux-amanda/metadata.xml
deleted file mode 100644
index b77f18e..0000000
--- a/sec-policy/selinux-amanda/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for amanda</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-amanda/selinux-amanda-2.20120215-r15.ebuild b/sec-policy/selinux-amanda/selinux-amanda-2.20120215-r15.ebuild
deleted file mode 100644
index 8715893..0000000
--- a/sec-policy/selinux-amanda/selinux-amanda-2.20120215-r15.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="amanda"
-BASEPOL="2.20120215-r15"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for amanda"
-
-KEYWORDS="~amd64 ~x86"
-DEPEND="${DEPEND}
-	sec-policy/selinux-inetd
-"
-RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-amavis/ChangeLog b/sec-policy/selinux-amavis/ChangeLog
deleted file mode 100644
index d5793ee..0000000
--- a/sec-policy/selinux-amavis/ChangeLog
+++ /dev/null
@@ -1,62 +0,0 @@
-# ChangeLog for sec-policy/selinux-amavis
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-amavis/ChangeLog,v 1.12 2012/06/27 20:33:59 swift Exp $
-
-*selinux-amavis-2.20120215-r2 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-amavis-2.20120215-r2.ebuild:
-  Bump to revision 13
-
-*selinux-amavis-2.20120215-r1 (20 May 2012)
-
-  20 May 2012; <swift@gentoo.org> +selinux-amavis-2.20120215-r1.ebuild:
-  Bumping to rev 9
-
-  13 May 2012; <swift@gentoo.org> -selinux-amavis-2.20110726.ebuild,
-  -selinux-amavis-2.20110726-r1.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-amavis-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-amavis-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-amavis-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  19 Dec 2011; <swift@gentoo.org> selinux-amavis-2.20110726-r1.ebuild:
-  Stabilize rev6
-
-*selinux-amavis-2.20110726-r1 (15 Nov 2011)
-
-  15 Nov 2011; <swift@gentoo.org> +selinux-amavis-2.20110726-r1.ebuild:
-  Fix file context for amavis configuration file
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-amavis-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-amavis-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-amavis-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-amavis-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-amavis-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-
-  01 Jan 2011; Chris Richards <gizmo@www.giz-works.com>
-  +selinux-amavis-2.20101213.ebuild, +metadata.xml:
-  New upstream release
-
-*selinux-amavis-2.20101213 (01 Jan 2011)
-
-  01 Jan 2011; Chris Richards <gizmo@www.giz-works.com>
-  +selinux-amavis-2.20101213.ebuild, +metadata.xml:
-  Initial commit
-

diff --git a/sec-policy/selinux-amavis/metadata.xml b/sec-policy/selinux-amavis/metadata.xml
deleted file mode 100644
index e378579..0000000
--- a/sec-policy/selinux-amavis/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for amavis</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-amavis/selinux-amavis-2.20120215-r15.ebuild b/sec-policy/selinux-amavis/selinux-amavis-2.20120215-r15.ebuild
deleted file mode 100644
index ff93410..0000000
--- a/sec-policy/selinux-amavis/selinux-amavis-2.20120215-r15.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="amavis"
-BASEPOL="2.20120215-r15"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for amavis"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-apache/ChangeLog b/sec-policy/selinux-apache/ChangeLog
deleted file mode 100644
index 89ff05e..0000000
--- a/sec-policy/selinux-apache/ChangeLog
+++ /dev/null
@@ -1,178 +0,0 @@
-# ChangeLog for sec-policy/selinux-apache
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-apache/ChangeLog,v 1.38 2012/06/27 20:34:16 swift Exp $
-
-*selinux-apache-2.20120215-r3 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-apache-2.20120215-r3.ebuild:
-  Bump to revision 13
-
-*selinux-apache-2.20120215-r2 (20 May 2012)
-
-  20 May 2012; <swift@gentoo.org> +selinux-apache-2.20120215-r2.ebuild:
-  Bumping to rev 9
-
-  13 May 2012; <swift@gentoo.org> -selinux-apache-2.20110726-r1.ebuild,
-  -selinux-apache-2.20110726-r2.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  01 May 2012; <swift@gentoo.org> selinux-apache-2.20120215-r1.ebuild:
-  Pull inherit somewhat down, BASEPOL needs to be mentioned up front
-
-  29 Apr 2012; <swift@gentoo.org> selinux-apache-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-apache-2.20120215-r1 (26 Apr 2012)
-
-  26 Apr 2012; <swift@gentoo.org> +selinux-apache-2.20120215-r1.ebuild:
-  Support httpd_setrlimit (bug #411149)
-
-*selinux-apache-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-apache-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  23 Feb 2012; <swift@gentoo.org> selinux-apache-2.20110726-r2.ebuild:
-  Stabilizing
-
-*selinux-apache-2.20110726-r2 (14 Jan 2012)
-
-  14 Jan 2012; <swift@gentoo.org> +selinux-apache-2.20110726-r2.ebuild:
-  Adding aggregated types for use by other web server domains
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-apache-2.20101213-r1.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-apache-2.20110726-r1.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-apache-2.20110726-r1 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-apache-2.20110726-r1.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-apache-2.20090730.ebuild, -selinux-apache-2.20091215.ebuild,
-  -selinux-apache-2.20101213.ebuild, -selinux-apache-20080525.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-apache-2.20101213-r1.ebuild:
-  Stable amd64 x86
-
-*selinux-apache-2.20101213-r1 (05 Feb 2011)
-*selinux-apache-2.20101213 (05 Feb 2011)
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-apache-2.20101213.ebuild, +selinux-apache-2.20101213-r1.ebuild:
-  New upstream policy.
-
-*selinux-apache-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-apache-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-apache-20070329.ebuild, -selinux-apache-20070928.ebuild,
-  selinux-apache-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-apache-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-apache-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-apache-20070329.ebuild, selinux-apache-20070928.ebuild,
-  selinux-apache-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-apache-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-apache-20080525.ebuild:
-  New SVN snapshot.
-
-  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-apache-20040925.ebuild, -selinux-apache-20050211.ebuild,
-  -selinux-apache-20061114.ebuild:
-  Remove old ebuilds.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-apache-20070928.ebuild:
-  Mark stable.
-
-*selinux-apache-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-apache-20070928.ebuild:
-  New SVN snapshot.
-
-  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
-  Removing kaiowas from metadata due to his retirement (see #61930 for
-  reference).
-
-  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
-  selinux-apache-20070329.ebuild:
-  Mark stable.
-
-*selinux-apache-20070329 (29 Mar 2007)
-
-  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-apache-20070329.ebuild:
-  New SVN snapshot.
-
-  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
-  Redigest for Manifest2
-
-*selinux-apache-20061114 (15 Nov 2006)
-
-  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-apache-20061114.ebuild:
-  New SVN snapshot.
-
-*selinux-apache-20061008 (09 Oct 2006)
-
-  09 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-apache-20061008.ebuild:
-  First mainstream reference policy testing release.
-
-  24 Feb 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-apache-20050211.ebuild:
-  mark stable
-
-*selinux-apache-20050211 (11 Feb 2005)
-
-  11 Feb 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-apache-20040704.ebuild, +selinux-apache-20050211.ebuild:
-  added contexts needed by >=apache-2.0.52-r3 - bug 81365
-
-  23 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  selinux-apache-20040925.ebuild:
-  mark stable
-
-*selinux-apache-20040925 (23 Oct 2004)
-
-  23 Oct 2004; petre rodan <kaiowas@gentoo.org> metadata.xml,
-  +selinux-apache-20040925.ebuild:
-  update needed by base-policy-20041023
-
-*selinux-apache-20040704 (04 Jul 2004)
-
-  04 Jul 2004; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-apache-20040704.ebuild:
-  Sysadmfile cleanup, and updates from #52730 and #55006.
-
-*selinux-apache-20040426 (26 Apr 2004)
-
-  26 Apr 2004; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-apache-20040426.ebuild:
-  Fix for 2004.1
-
-*selinux-apache-20040103 (03 Jan 2004)
-
-  03 Jan 2004; Chris PeBenito <pebenito@gentoo.org> :
-  Initial commit.
-

diff --git a/sec-policy/selinux-apache/metadata.xml b/sec-policy/selinux-apache/metadata.xml
deleted file mode 100644
index db28936..0000000
--- a/sec-policy/selinux-apache/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for apache</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-apache/selinux-apache-2.20120215-r15.ebuild b/sec-policy/selinux-apache/selinux-apache-2.20120215-r15.ebuild
deleted file mode 100644
index d0f916c..0000000
--- a/sec-policy/selinux-apache/selinux-apache-2.20120215-r15.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="apache"
-BASEPOL="2.20120215-r15"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for apache"
-
-KEYWORDS="~amd64 ~x86"
-DEPEND="${DEPEND}
-	sec-policy/selinux-kerberos
-"
-RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-apcupsd/ChangeLog b/sec-policy/selinux-apcupsd/ChangeLog
deleted file mode 100644
index 1d2eb71..0000000
--- a/sec-policy/selinux-apcupsd/ChangeLog
+++ /dev/null
@@ -1,41 +0,0 @@
-# ChangeLog for sec-policy/selinux-apcupsd
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-apcupsd/ChangeLog,v 1.10 2012/06/27 20:34:04 swift Exp $
-
-*selinux-apcupsd-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-apcupsd-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  04 Jun 2012; <swift@gentoo.org> selinux-apcupsd-2.20120215.ebuild:
-  Add dependency on selinux-apache
-
-  13 May 2012; <swift@gentoo.org> -selinux-apcupsd-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-apcupsd-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-apcupsd-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-apcupsd-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-apcupsd-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-apcupsd-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-apcupsd-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-apcupsd-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-apcupsd-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-apcupsd/metadata.xml b/sec-policy/selinux-apcupsd/metadata.xml
deleted file mode 100644
index 1beba9f..0000000
--- a/sec-policy/selinux-apcupsd/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for apcupsd</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-apcupsd/selinux-apcupsd-2.20120215-r15.ebuild b/sec-policy/selinux-apcupsd/selinux-apcupsd-2.20120215-r15.ebuild
deleted file mode 100644
index c30924b..0000000
--- a/sec-policy/selinux-apcupsd/selinux-apcupsd-2.20120215-r15.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="apcupsd"
-BASEPOL="2.20120215-r15"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for apcupsd"
-
-KEYWORDS="~amd64 ~x86"
-DEPEND="${DEPEND}
-	sec-policy/selinux-apache
-"
-RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-apm/ChangeLog b/sec-policy/selinux-apm/ChangeLog
deleted file mode 100644
index 3a539b8..0000000
--- a/sec-policy/selinux-apm/ChangeLog
+++ /dev/null
@@ -1,42 +0,0 @@
-# ChangeLog for sec-policy/selinux-apm
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-apm/ChangeLog,v 1.9 2012/06/27 20:34:11 swift Exp $
-
-*selinux-apm-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-apm-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-apm-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-apm-2.20120215.ebuild:
-  Stabilizing revision 7
-
-  31 Mar 2012; <swift@gentoo.org> selinux-apm-2.20110726.ebuild,
-  +selinux-apm-2.20120215.ebuild:
-  Remove deprecated dependency
-
-*selinux-apm-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-apm-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-apm-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-apm-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-apm-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-apm-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-apm-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-apm/metadata.xml b/sec-policy/selinux-apm/metadata.xml
deleted file mode 100644
index 6b4791d..0000000
--- a/sec-policy/selinux-apm/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for apm</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-apm/selinux-apm-2.20120215-r15.ebuild b/sec-policy/selinux-apm/selinux-apm-2.20120215-r15.ebuild
deleted file mode 100644
index 725727f..0000000
--- a/sec-policy/selinux-apm/selinux-apm-2.20120215-r15.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="apm"
-BASEPOL="2.20120215-r15"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for apm"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-arpwatch/ChangeLog b/sec-policy/selinux-arpwatch/ChangeLog
deleted file mode 100644
index c2f37e2..0000000
--- a/sec-policy/selinux-arpwatch/ChangeLog
+++ /dev/null
@@ -1,153 +0,0 @@
-# ChangeLog for sec-policy/selinux-arpwatch
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-arpwatch/ChangeLog,v 1.30 2012/06/27 20:34:04 swift Exp $
-
-*selinux-arpwatch-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-arpwatch-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-arpwatch-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-arpwatch-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-arpwatch-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-arpwatch-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-arpwatch-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-arpwatch-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-arpwatch-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-arpwatch-2.20090730.ebuild, -selinux-arpwatch-2.20091215.ebuild,
-  -selinux-arpwatch-20080525.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-arpwatch-2.20101213.ebuild:
-  Stable amd64 x86
-
-*selinux-arpwatch-2.20101213 (05 Feb 2011)
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-arpwatch-2.20101213.ebuild:
-  New upstream policy.
-
-*selinux-arpwatch-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-arpwatch-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-arpwatch-20070329.ebuild, -selinux-arpwatch-20070928.ebuild,
-  selinux-arpwatch-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-arpwatch-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-arpwatch-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-arpwatch-20070329.ebuild, selinux-arpwatch-20070928.ebuild,
-  selinux-arpwatch-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-arpwatch-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-arpwatch-20080525.ebuild:
-  New SVN snapshot.
-
-  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-arpwatch-20050219.ebuild, -selinux-arpwatch-20050408.ebuild,
-  -selinux-arpwatch-20061114.ebuild:
-  Remove old ebuilds.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-arpwatch-20070928.ebuild:
-  Mark stable.
-
-*selinux-arpwatch-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-arpwatch-20070928.ebuild:
-  New SVN snapshot.
-
-  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
-  Removing kaiowas from metadata due to his retirement (see #61930 for
-  reference).
-
-  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
-  selinux-arpwatch-20070329.ebuild:
-  Mark stable.
-
-*selinux-arpwatch-20070329 (29 Mar 2007)
-
-  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-arpwatch-20070329.ebuild:
-  New SVN snapshot.
-
-  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
-  Redigest for Manifest2
-
-*selinux-arpwatch-20061114 (15 Nov 2006)
-
-  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-arpwatch-20061114.ebuild:
-  New SVN snapshot.
-
-*selinux-arpwatch-20061008 (09 Oct 2006)
-
-  09 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-arpwatch-20061008.ebuild:
-  First mainstream reference policy testing release.
-
-  07 May 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-arpwatch-20050408.ebuild:
-  mark stable
-
-*selinux-arpwatch-20050408 (23 Apr 2005)
-
-  23 Apr 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-arpwatch-20041208.ebuild, +selinux-arpwatch-20050408.ebuild:
-  merge with upstream
-
-*selinux-arpwatch-20050219 (23 Mar 2005)
-
-  23 Mar 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-arpwatch-20050219.ebuild:
-  mark stable
-
-*selinux-arpwatch-20041208 (12 Dec 2004)
-
-  12 Dec 2004; petre rodan <kaiowas@gentoo.org>
-  -selinux-arpwatch-20041114.ebuild, +selinux-arpwatch-20041208.ebuild:
-  merge with upstream policy, ebuild cleanup
-
-  23 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  selinux-arpwatch-20041120.ebuild:
-  mark stable
-
-*selinux-arpwatch-20041120 (22 Nov 2004)
-
-  22 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  +selinux-arpwatch-20041120.ebuild:
-  merge with nsa policy
-
-*selinux-arpwatch-20041114 (14 Nov 2004)
-
-  14 Nov 2004; petre rodan <kaiowas@gentoo.org> +metadata.xml,
-  +selinux-arpwatch-20041114.ebuild:
-  initial commit
-

diff --git a/sec-policy/selinux-arpwatch/metadata.xml b/sec-policy/selinux-arpwatch/metadata.xml
deleted file mode 100644
index f48139b..0000000
--- a/sec-policy/selinux-arpwatch/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for arpwatch</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-arpwatch/selinux-arpwatch-2.20120215-r15.ebuild b/sec-policy/selinux-arpwatch/selinux-arpwatch-2.20120215-r15.ebuild
deleted file mode 100644
index 09863ba..0000000
--- a/sec-policy/selinux-arpwatch/selinux-arpwatch-2.20120215-r15.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="arpwatch"
-BASEPOL="2.20120215-r15"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for arpwatch"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-asterisk/ChangeLog b/sec-policy/selinux-asterisk/ChangeLog
deleted file mode 100644
index 7a68b7f..0000000
--- a/sec-policy/selinux-asterisk/ChangeLog
+++ /dev/null
@@ -1,138 +0,0 @@
-# ChangeLog for sec-policy/selinux-asterisk
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-asterisk/ChangeLog,v 1.28 2012/06/27 20:33:54 swift Exp $
-
-*selinux-asterisk-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-asterisk-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-asterisk-2.20110726-r1.ebuild,
-  -selinux-asterisk-2.20110726-r2.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-asterisk-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-asterisk-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-asterisk-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  27 Nov 2011; <swift@gentoo.org> selinux-asterisk-2.20110726-r2.ebuild:
-  Stable on amd64/x86
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-asterisk-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-asterisk-2.20110726-r1.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-asterisk-2.20110726-r2 (23 Oct 2011)
-
-  23 Oct 2011; <swift@gentoo.org> +selinux-asterisk-2.20110726-r2.ebuild:
-  Fix asterisk -r usage
-
-*selinux-asterisk-2.20110726-r1 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-asterisk-2.20110726-r1.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-asterisk-2.20090730.ebuild, -selinux-asterisk-2.20091215.ebuild,
-  -selinux-asterisk-20080525.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-asterisk-2.20101213.ebuild:
-  Stable amd64 x86
-
-*selinux-asterisk-2.20101213 (05 Feb 2011)
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-asterisk-2.20101213.ebuild:
-  New upstream policy.
-
-*selinux-asterisk-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-asterisk-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-asterisk-20070329.ebuild, -selinux-asterisk-20070928.ebuild,
-  selinux-asterisk-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-asterisk-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-asterisk-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-asterisk-20070329.ebuild, selinux-asterisk-20070928.ebuild,
-  selinux-asterisk-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-asterisk-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-asterisk-20080525.ebuild:
-  New SVN snapshot.
-
-  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-asterisk-20050219.ebuild, -selinux-asterisk-20061114.ebuild:
-  Remove old ebuilds.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-asterisk-20070928.ebuild:
-  Mark stable.
-
-*selinux-asterisk-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-asterisk-20070928.ebuild:
-  New SVN snapshot.
-
-  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
-  Removing kaiowas from metadata due to his retirement (see #61930 for
-  reference).
-
-  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
-  selinux-asterisk-20070329.ebuild:
-  Mark stable.
-
-*selinux-asterisk-20070329 (29 Mar 2007)
-
-  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-asterisk-20070329.ebuild:
-  New SVN snapshot.
-
-  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
-  Redigest for Manifest2
-
-*selinux-asterisk-20061114 (15 Nov 2006)
-
-  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-asterisk-20061114.ebuild:
-  New SVN snapshot.
-
-*selinux-asterisk-20061008 (09 Oct 2006)
-
-  09 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
-  selinux-asterisk-20050219.ebuild, +selinux-asterisk-20061008.ebuild:
-  First mainstream reference policy testing release.
-
-*selinux-asterisk-20050219 (25 Feb 2005)
-
-  25 Feb 2005; petre rodan <kaiowas@gentoo.org>
-  +selinux-asterisk-20050219.ebuild:
-  merge with upstream policy
-
-*selinux-asterisk-20041211 (12 Dec 2004)
-
-  12 Dec 2004; petre rodan <kaiowas@gentoo.org> +metadata.xml,
-  +selinux-asterisk-20041211.ebuild:
-  initial commit
-

diff --git a/sec-policy/selinux-asterisk/metadata.xml b/sec-policy/selinux-asterisk/metadata.xml
deleted file mode 100644
index 1095e19..0000000
--- a/sec-policy/selinux-asterisk/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for asterisk</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-asterisk/selinux-asterisk-2.20120215-r15.ebuild b/sec-policy/selinux-asterisk/selinux-asterisk-2.20120215-r15.ebuild
deleted file mode 100644
index c363fbf..0000000
--- a/sec-policy/selinux-asterisk/selinux-asterisk-2.20120215-r15.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="asterisk"
-BASEPOL="2.20120215-r15"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for asterisk"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-automount/ChangeLog b/sec-policy/selinux-automount/ChangeLog
deleted file mode 100644
index 37d216c..0000000
--- a/sec-policy/selinux-automount/ChangeLog
+++ /dev/null
@@ -1,38 +0,0 @@
-# ChangeLog for sec-policy/selinux-automount
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-automount/ChangeLog,v 1.9 2012/06/27 20:33:53 swift Exp $
-
-*selinux-automount-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-automount-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-automount-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-automount-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-automount-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-automount-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-automount-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-automount-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-automount-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-automount-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-automount-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-automount/metadata.xml b/sec-policy/selinux-automount/metadata.xml
deleted file mode 100644
index 3546bea..0000000
--- a/sec-policy/selinux-automount/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for automount</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-automount/selinux-automount-2.20120215-r15.ebuild b/sec-policy/selinux-automount/selinux-automount-2.20120215-r15.ebuild
deleted file mode 100644
index 4ab6a30..0000000
--- a/sec-policy/selinux-automount/selinux-automount-2.20120215-r15.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="automount"
-BASEPOL="2.20120215-r15"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for automount"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-avahi/ChangeLog b/sec-policy/selinux-avahi/ChangeLog
deleted file mode 100644
index 26cb456..0000000
--- a/sec-policy/selinux-avahi/ChangeLog
+++ /dev/null
@@ -1,104 +0,0 @@
-# ChangeLog for sec-policy/selinux-avahi
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-avahi/ChangeLog,v 1.21 2012/06/27 20:34:05 swift Exp $
-
-*selinux-avahi-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-avahi-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-avahi-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-avahi-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-avahi-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-avahi-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-avahi-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-avahi-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-avahi-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-avahi-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-avahi-2.20090730.ebuild, -selinux-avahi-2.20091215.ebuild,
-  -selinux-avahi-20080525.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-avahi-2.20101213.ebuild:
-  Stable amd64 x86
-
-*selinux-avahi-2.20101213 (05 Feb 2011)
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-avahi-2.20101213.ebuild:
-  New upstream policy.
-
-*selinux-avahi-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-avahi-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-avahi-20070329.ebuild, -selinux-avahi-20070928.ebuild,
-  selinux-avahi-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-avahi-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-avahi-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-avahi-20070329.ebuild, selinux-avahi-20070928.ebuild,
-  selinux-avahi-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-avahi-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-avahi-20080525.ebuild:
-  New SVN snapshot.
-
-  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-avahi-20061114.ebuild:
-  Remove old ebuilds.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-avahi-20070928.ebuild:
-  Mark stable.
-
-*selinux-avahi-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-avahi-20070928.ebuild:
-  New SVN snapshot.
-
-  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
-  selinux-avahi-20070329.ebuild:
-  Mark stable.
-
-*selinux-avahi-20070329 (29 Mar 2007)
-
-  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-avahi-20070329.ebuild:
-  New SVN snapshot.
-
-*selinux-avahi-20061114 (22 Nov 2006)
-
-  22 Nov 2006; Chris PeBenito <pebenito@gentoo.org> +metadata.xml,
-  +selinux-avahi-20061114.ebuild:
-  Initial commit.
-

diff --git a/sec-policy/selinux-avahi/metadata.xml b/sec-policy/selinux-avahi/metadata.xml
deleted file mode 100644
index 64c05fc..0000000
--- a/sec-policy/selinux-avahi/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for avahi</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-avahi/selinux-avahi-2.20120215-r15.ebuild b/sec-policy/selinux-avahi/selinux-avahi-2.20120215-r15.ebuild
deleted file mode 100644
index fc5c41c..0000000
--- a/sec-policy/selinux-avahi/selinux-avahi-2.20120215-r15.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="avahi"
-BASEPOL="2.20120215-r15"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for avahi"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-awstats/ChangeLog b/sec-policy/selinux-awstats/ChangeLog
deleted file mode 100644
index 6862d9b..0000000
--- a/sec-policy/selinux-awstats/ChangeLog
+++ /dev/null
@@ -1,41 +0,0 @@
-# ChangeLog for sec-policy/selinux-awstats
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-awstats/ChangeLog,v 1.10 2012/06/27 20:33:56 swift Exp $
-
-*selinux-awstats-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-awstats-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  04 Jun 2012; <swift@gentoo.org> selinux-awstats-2.20120215.ebuild:
-  Add dep on selinux-apache
-
-  13 May 2012; <swift@gentoo.org> -selinux-awstats-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-awstats-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-awstats-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-awstats-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-awstats-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-awstats-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-awstats-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-awstats-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-awstats-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-awstats/metadata.xml b/sec-policy/selinux-awstats/metadata.xml
deleted file mode 100644
index 7c2b0f2..0000000
--- a/sec-policy/selinux-awstats/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for awstats</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-awstats/selinux-awstats-2.20120215-r15.ebuild b/sec-policy/selinux-awstats/selinux-awstats-2.20120215-r15.ebuild
deleted file mode 100644
index e5b3b48..0000000
--- a/sec-policy/selinux-awstats/selinux-awstats-2.20120215-r15.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="awstats"
-BASEPOL="2.20120215-r15"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for awstats"
-
-KEYWORDS="~amd64 ~x86"
-DEPEND="${DEPEND}
-	sec-policy/selinux-apache
-"
-RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-bacula/ChangeLog b/sec-policy/selinux-bacula/ChangeLog
deleted file mode 100644
index 84936ca..0000000
--- a/sec-policy/selinux-bacula/ChangeLog
+++ /dev/null
@@ -1,29 +0,0 @@
-# ChangeLog for sec-policy/selinux-bacula
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-bacula/ChangeLog,v 1.6 2012/06/27 20:33:52 swift Exp $
-
-*selinux-bacula-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-bacula-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-bacula-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-bacula-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-bacula-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-bacula-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  23 Feb 2012; <swift@gentoo.org> selinux-bacula-2.20110726.ebuild:
-  Stabilizing
-
-*selinux-bacula-2.20110726 (28 Dec 2011)
-
-  28 Dec 2011; <swift@gentoo.org> +selinux-bacula-2.20110726.ebuild,
-  +metadata.xml:
-  Initial policy for Bacula, thanks to Stan Sander
-

diff --git a/sec-policy/selinux-bacula/metadata.xml b/sec-policy/selinux-bacula/metadata.xml
deleted file mode 100644
index bcbdae6..0000000
--- a/sec-policy/selinux-bacula/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for bacula</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-bacula/selinux-bacula-2.20120215-r15.ebuild b/sec-policy/selinux-bacula/selinux-bacula-2.20120215-r15.ebuild
deleted file mode 100644
index 96a003a..0000000
--- a/sec-policy/selinux-bacula/selinux-bacula-2.20120215-r15.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="bacula"
-BASEPOL="2.20120215-r15"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for bacula"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-base-policy/ChangeLog b/sec-policy/selinux-base-policy/ChangeLog
deleted file mode 100644
index 5c0ccc5..0000000
--- a/sec-policy/selinux-base-policy/ChangeLog
+++ /dev/null
@@ -1,10 +0,0 @@
-# ChangeLog for sec-policy/selinux-core
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: $
-
-*selinux-core-2.20120215 (25 Feb 2012)
-
-  25 Feb 2012; <swift@gentoo.org> +selinux-core-2.20120215.ebuild,
-  +metadata.xml:
-  Initial build for core modules
-

diff --git a/sec-policy/selinux-base-policy/metadata.xml b/sec-policy/selinux-base-policy/metadata.xml
deleted file mode 100644
index 29d695f..0000000
--- a/sec-policy/selinux-base-policy/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for core modules (not in base)</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-base-policy/selinux-base-policy-2.20120215-r15.ebuild b/sec-policy/selinux-base-policy/selinux-base-policy-2.20120215-r15.ebuild
deleted file mode 100644
index 4452cdd..0000000
--- a/sec-policy/selinux-base-policy/selinux-base-policy-2.20120215-r15.ebuild
+++ /dev/null
@@ -1,122 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dcc/selinux-dcc-2.20110726.ebuild,v 1.2 2011/10/23 12:42:45 swift Exp $
-EAPI="4"
-
-inherit eutils
-
-HOMEPAGE="http://www.gentoo.org/proj/en/hardened/selinux/"
-DESCRIPTION="SELinux policy for core modules"
-
-IUSE=""
-BASEPOL="2.20120215-r15"
-
-RDEPEND=">=sec-policy/selinux-base-2.20120215-r15"
-DEPEND=""
-SRC_URI="http://oss.tresys.com/files/refpolicy/refpolicy-${PV}.tar.bz2
-		http://dev.gentoo.org/~swift/patches/${PN}/patchbundle-${PN}-${BASEPOL}.tar.bz2"
-KEYWORDS="~amd64 ~x86"
-
-MODS="application authlogin bootloader clock consoletype cron dmesg fstools getty hostname hotplug init iptables libraries locallogin logging lvm miscfiles modutils mount mta netutils nscd portage raid rsync selinuxutil ssh staff storage su sysadm sysnetwork udev userdomain usermanage unprivuser xdg unconfined"
-LICENSE="GPL-2"
-SLOT="0"
-S="${WORKDIR}/"
-PATCHBUNDLE="${DISTDIR}/patchbundle-selinux-base-policy-${BASEPOL}.tar.bz2"
-
-# Code entirely copied from selinux-eclass (cannot inherit due to dependency on
-# itself), when reworked reinclude it. Only postinstall (where -b base.pp is
-# added) needs to remain then.
-
-src_prepare() {
-	local modfiles
-
-	# Patch the sources with the base patchbundle
-	if [[ -n ${BASEPOL} ]];
-	then
-		cd "${S}"
-		EPATCH_MULTI_MSG="Applying SELinux policy updates ... " \
-		EPATCH_SUFFIX="patch" \
-		EPATCH_SOURCE="${WORKDIR}" \
-		EPATCH_FORCE="yes" \
-		epatch
-	fi
-
-	# Apply the additional patches refered to by the module ebuild.
-	# But first some magic to differentiate between bash arrays and strings
-	if [[ "$(declare -p POLICY_PATCH 2>/dev/null 2>&1)" == "declare -a"* ]];
-	then
-		cd "${S}/refpolicy/policy/modules"
-		for POLPATCH in "${POLICY_PATCH[@]}";
-		do
-			epatch "${POLPATCH}"
-		done
-	else
-		if [[ -n ${POLICY_PATCH} ]];
-		then
-			cd "${S}/refpolicy/policy/modules"
-			for POLPATCH in ${POLICY_PATCH};
-			do
-				epatch "${POLPATCH}"
-			done
-		fi
-	fi
-
-	# Collect only those files needed for this particular module
-	for i in ${MODS}; do
-		modfiles="$(find ${S}/refpolicy/policy/modules -iname $i.te) $modfiles"
-		modfiles="$(find ${S}/refpolicy/policy/modules -iname $i.fc) $modfiles"
-	done
-
-	for i in ${POLICY_TYPES}; do
-		mkdir "${S}"/${i} || die "Failed to create directory ${S}/${i}"
-		cp "${S}"/refpolicy/doc/Makefile.example "${S}"/${i}/Makefile \
-			|| die "Failed to copy Makefile.example to ${S}/${i}/Makefile"
-
-		cp ${modfiles} "${S}"/${i} \
-			|| die "Failed to copy the module files to ${S}/${i}"
-	done
-}
-
-src_compile() {
-	for i in ${POLICY_TYPES}; do
-		# Parallel builds are broken, so we need to force -j1 here
-		emake -j1 NAME=$i -C "${S}"/${i} || die "${i} compile failed"
-	done
-}
-
-src_install() {
-	local BASEDIR="/usr/share/selinux"
-
-	for i in ${POLICY_TYPES}; do
-		for j in ${MODS}; do
-			einfo "Installing ${i} ${j} policy package"
-			insinto ${BASEDIR}/${i}
-			doins "${S}"/${i}/${j}.pp || die "Failed to add ${j}.pp to ${i}"
-		done
-	done
-}
-
-pkg_postinst() {
-	# Override the command from the eclass, we need to load in base as well here
-	local COMMAND
-	for i in ${MODS}; do
-		COMMAND="-i ${i}.pp ${COMMAND}"
-	done
-
-	for i in ${POLICY_TYPES}; do
-		local LOCCOMMAND
-		local LOCMODS
-		if [[ "${i}" != "targeted" ]]; then
-			LOCCOMMAND=$(echo "${COMMAND}" | sed -e 's:-i unconfined.pp::g');
-			LOCMODS=$(echo "${MODS}" | sed -e 's: unconfined::g');
-		else
-			LOCCOMMAND="${COMMAND}"
-			LOCMODS="${MODS}"
-		fi
-		einfo "Inserting the following modules, with base, into the $i module store: ${LOCMODS}"
-
-		cd /usr/share/selinux/${i} || die "Could not enter /usr/share/selinux/${i}"
-
-		semodule -s ${i} -b base.pp ${LOCCOMMAND} || die "Failed to load in base and modules ${LOCMODS} in the $i policy store"
-	done
-}

diff --git a/sec-policy/selinux-base/ChangeLog b/sec-policy/selinux-base/ChangeLog
deleted file mode 100644
index 0f2d9e7..0000000
--- a/sec-policy/selinux-base/ChangeLog
+++ /dev/null
@@ -1,626 +0,0 @@
-# ChangeLog for sec-policy/selinux-base-policy
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-base-policy/ChangeLog,v 1.95 2012/01/29 13:08:48 swift Exp $
-
-  29 Jan 2012;  <swift@gentoo.org> Manifest:
-  Updating manifest
-
-  29 Jan 2012; <swift@gentoo.org> selinux-base-policy-2.20110726-r8.ebuild:
-  Stabilize r8 series
-
-*selinux-base-policy-2.20110726-r11 (14 Jan 2012)
-
-  14 Jan 2012; <swift@gentoo.org> +selinux-base-policy-2.20110726-r11.ebuild:
-  Bumping to rev 11
-
-  19 Dec 2011; <swift@gentoo.org> selinux-base-policy-2.20110726-r6.ebuild:
-  Stabilize rev6
-
-*selinux-base-policy-2.20110726-r8 (17 Dec 2011)
-
-  17 Dec 2011; <swift@gentoo.org> +selinux-base-policy-2.20110726-r8.ebuild:
-  Bumping to rev8, list of changes available at
-  http://archives.gentoo.org/gentoo-hardened/msg_b11ef32142076034abd0616e373361
-  da.xml
-
-*selinux-base-policy-2.20110726-r7 (04 Dec 2011)
-
-  04 Dec 2011; <swift@gentoo.org> +selinux-base-policy-2.20110726-r7.ebuild:
-  Bumping to rev 7
-
-  27 Nov 2011; <swift@gentoo.org> selinux-base-policy-2.20110726-r4.ebuild,
-  selinux-base-policy-2.20110726-r5.ebuild,
-  selinux-base-policy-2.20110726-r6.ebuild, files/modules.conf:
-  Put XDG selection (for base) in modules.conf instead of ebuild hocus-pocus
-
-  27 Nov 2011; <swift@gentoo.org> selinux-base-policy-2.20110726-r5.ebuild:
-  Stable on x86/amd64
-
-*selinux-base-policy-2.20110726-r6 (15 Nov 2011)
-
-  15 Nov 2011; <swift@gentoo.org> +selinux-base-policy-2.20110726-r6.ebuild:
-  Fixing #389579, #389917, #388875 and #389569. Also improves support for
-  gcc-config and updates VDE patch with upstream feedback
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-base-policy-2.20090730.ebuild,
-  -selinux-base-policy-2.20090814.ebuild,
-  -selinux-base-policy-2.20091215.ebuild,
-  -selinux-base-policy-2.20101213-r16.ebuild,
-  -selinux-base-policy-2.20101213-r17.ebuild,
-  -selinux-base-policy-2.20101213-r18.ebuild,
-  -selinux-base-policy-2.20101213-r20.ebuild,
-  -selinux-base-policy-2.20101213-r21.ebuild,
-  -selinux-base-policy-2.20101213-r22.ebuild,
-  -selinux-base-policy-2.20110726-r3.ebuild,
-  -files/modules.conf.strict.20090730, -files/modules.conf.targeted.20090730:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-base-policy-2.20110726-r4.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-base-policy-2.20110726-r5 (23 Oct 2011)
-
-  23 Oct 2011; <swift@gentoo.org> +selinux-base-policy-2.20110726-r5.ebuild:
-  Update patches with XDG support, clean up patches with upstream feedback,
-  include asterisk fix
-
-*selinux-base-policy-2.20110726-r4 (17 Sep 2011)
-
-  17 Sep 2011; <swift@gentoo.org> +selinux-base-policy-2.20110726-r4.ebuild:
-  Update on portage and portage_fetch domains, fix puppet issues, normalize
-  patches with refpolicy
-
-*selinux-base-policy-2.20110726-r3 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-base-policy-2.20110726-r3.ebuild:
-  Introduce policy based on refpolicy 20110726
-
-*selinux-base-policy-2.20101213-r22 (07 Aug 2011)
-
-  07 Aug 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-base-policy-2.20101213-r22.ebuild:
-  Fix patchbundle issue with portage patch
-
-*selinux-base-policy-2.20101213-r21 (25 Jul 2011)
-*selinux-base-policy-2.20101213-r20 (25 Jul 2011)
-
-  25 Jul 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-base-policy-2.20101213-r20.ebuild,
-  +selinux-base-policy-2.20101213-r21.ebuild, +files/modules.conf,
-  files/config:
-  Support unattended use of portage/emerge-webrsync, add layman in its own
-  domain, fix a firefox context mismatch, allow cron to call portage, mark
-  semanage as being an eselect wrapper too (fixes /etc/selinux labeling
-  mismatches). Bugs fixed: #376005, #375835 (workaround)
-
-  11 Jul 2011; Anthony G. Basile <blueness@gentoo.org>
-  -files/selinux-base-policy-20070329.diff,
-  -selinux-base-policy-20080525.ebuild,
-  -selinux-base-policy-20080525-r1.ebuild, -files/modules.conf.strict,
-  -files/modules.conf.strict.20070928, -files/modules.conf.strict.20080525,
-  -files/modules.conf.targeted, -files/modules.conf.targeted.20070928,
-  -files/modules.conf.targeted.20080525:
-  Removed all pre 2.20xx base policies
-
-*selinux-base-policy-2.20101213-r18 (10 Jul 2011)
-
-  10 Jul 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-base-policy-2.20101213-r18.ebuild:
-  Bump to r18, improve support for openrc, allow portage to work with
-  NFS-mounted locations, fix firefox plugin support, fix postgres init
-  script support, fix syslog startup issue
-
-  03 Jul 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-base-policy-2.20101213-r16.ebuild,
-  selinux-base-policy-2.20101213-r17.ebuild,
-  -files/patchbundle-selinux-base-policy-2.20101213-r16.tar.bz2,
-  -files/patchbundle-selinux-base-policy-2.20101213-r17.tar.bz2:
-  Moved patchbundles out of ${FILESDIR}, bug #370927
-
-  30 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-base-policy-2.20101213-r11.ebuild,
-  -selinux-base-policy-2.20101213-r12.ebuild,
-  -files/patchbundle-selinux-base-policy-2.20101213-r11.tar.bz2,
-  -files/patchbundle-selinux-base-policy-2.20101213-r12.tar.bz2:
-  Removed deprecated versions
-
-*selinux-base-policy-2.20101213-r17 (30 Jun 2011)
-
-  30 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-base-policy-2.20101213-r17.ebuild,
-  +files/patchbundle-selinux-base-policy-2.20101213-r17.tar.bz2:
-  Add support for zabbix
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-base-policy-2.20101213-r16.ebuild:
-  Stable amd64 x86
-
-  20 May 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-base-policy-2.20101213-r5.ebuild,
-  -selinux-base-policy-2.20101213-r6.ebuild,
-  -selinux-base-policy-2.20101213-r7.ebuild,
-  -selinux-base-policy-2.20101213-r9.ebuild,
-  -selinux-base-policy-2.20101213-r10.ebuild,
-  -files/patchbundle-selinux-base-policy-2.20101213-r10.tar.bz2,
-  -files/patchbundle-selinux-base-policy-2.20101213-r5.tar.bz2,
-  -files/patchbundle-selinux-base-policy-2.20101213-r6.tar.bz2,
-  -files/patchbundle-selinux-base-policy-2.20101213-r7.tar.bz2,
-  -files/patchbundle-selinux-base-policy-2.20101213-r9.tar.bz2:
-  Removed deprecated revisions of base policy 2.20101213
-
-*selinux-base-policy-2.20101213-r16 (20 May 2011)
-
-  20 May 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-base-policy-2.20101213-r16.ebuild,
-  +files/patchbundle-selinux-base-policy-2.20101213-r16.tar.bz2, metadata.xml:
-  Drop obsoleted policy builds, add openrc support (rc-update, rc-status),
-  correct file contexts for /lib64, make UBAC optional (#257111 and #306393),
-  use portage_srcrepo_t for live ebuilds and match mdadm policy with upstream
-
-*selinux-base-policy-2.20101213-r12 (16 Apr 2011)
-*selinux-base-policy-2.20101213-r11 (16 Apr 2011)
-
-  16 Apr 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-base-policy-2.20101213-r11.ebuild,
-  +selinux-base-policy-2.20101213-r12.ebuild,
-  +files/patchbundle-selinux-base-policy-2.20101213-r11.tar.bz2,
-  +files/patchbundle-selinux-base-policy-2.20101213-r12.tar.bz2:
-  Added new patchbundles for rev bumps to base policy 2.20101213
-
-*selinux-base-policy-2.20101213-r10 (07 Mar 2011)
-*selinux-base-policy-2.20101213-r9 (07 Mar 2011)
-
-  07 Mar 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-base-policy-2.20101213-r9.ebuild,
-  +selinux-base-policy-2.20101213-r10.ebuild,
-  +files/patchbundle-selinux-base-policy-2.20101213-r10.tar.bz2,
-  +files/patchbundle-selinux-base-policy-2.20101213-r9.tar.bz2:
-  Added new patchbundles for rev bumps to base policy 2.20101213
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +files/patchbundle-selinux-base-policy-2.20101213-r5.tar.bz2,
-  +files/patchbundle-selinux-base-policy-2.20101213-r6.tar.bz2,
-  +files/patchbundle-selinux-base-policy-2.20101213-r7.tar.bz2:
-  Added patchbundle for base policy 2.20101213.
-
-*selinux-base-policy-2.20101213-r7 (05 Feb 2011)
-*selinux-base-policy-2.20101213-r6 (05 Feb 2011)
-*selinux-base-policy-2.20101213-r5 (05 Feb 2011)
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-base-policy-2.20101213-r5.ebuild,
-  +selinux-base-policy-2.20101213-r6.ebuild,
-  +selinux-base-policy-2.20101213-r7.ebuild:
-  New upstream policy.
-
-*selinux-base-policy-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-base-policy-2.20091215.ebuild:
-  New upstream release.
-
-*selinux-base-policy-20080525-r1 (14 Sep 2009)
-
-  14 Sep 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-base-policy-20080525-r1.ebuild:
-  Update old base policy to support ext4.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-base-policy-20070329.ebuild,
-  -selinux-base-policy-20070928.ebuild, selinux-base-policy-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-base-policy-2.20090814 (14 Aug 2009)
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-base-policy-2.20090814.ebuild:
-  Git version of refpolicy for misc fixes including some cron problems.
-
-*selinux-base-policy-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-base-policy-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-base-policy-20070329.ebuild, selinux-base-policy-20070928.ebuild,
-  selinux-base-policy-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-base-policy-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-base-policy-20080525.ebuild:
-  New SVN snapshot.
-
-  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-base-policy-20051022-r1.ebuild,
-  -selinux-base-policy-20061114.ebuild:
-  Remove old ebuilds.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-base-policy-20070928.ebuild:
-  Mark stable.
-
-*selinux-base-policy-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-base-policy-20070928.ebuild:
-  New SVN snapshot.
-
-  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
-  selinux-base-policy-20070329.ebuild:
-  Mark stable.
-
-  30 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
-  +files/selinux-base-policy-20070329.diff,
-  selinux-base-policy-20070329.ebuild:
-  Compile fix.
-
-*selinux-base-policy-20070329 (29 Mar 2007)
-
-  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-base-policy-20070329.ebuild:
-  New SVN snapshot.
-
-  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
-  Redigest for Manifest2
-
-*selinux-base-policy-20061114 (15 Nov 2006)
-
-  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-base-policy-20061114.ebuild:
-  New SVN snapshot.
-
-  25 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
-  selinux-base-policy-20061015.ebuild:
-  Fix to have default POLICY_TYPES if it is empty.
-
-  21 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
-  selinux-base-policy-20061015.ebuild:
-  Fix xml generation failure to die.
-
-*selinux-base-policy-20061015 (15 Oct 2006)
-
-  15 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-base-policy-20061008.ebuild,
-  +selinux-base-policy-20061015.ebuild:
-  Update for testing fixes.
-
-*selinux-base-policy-20061008 (08 Oct 2006)
-
-  08 Oct 2006; Chris PeBenito <pebenito@gentoo.org> -files/semanage.conf,
-  +selinux-base-policy-20061008.ebuild,
-  -selinux-base-policy-99999999.ebuild:
-  First mainstream reference policy testing release.
-
-  29 Sep 2006; Chris PeBenito <pebenito@gentoo.org>
-  selinux-base-policy-99999999.ebuild:
-  Fix for new SVN location.  Fixes 147781.
-
-  22 Feb 2006; Stephen Bennett <spb@gentoo.org>
-  selinux-base-policy-20051022-r1.ebuild:
-  Alpha stable
-
-*selinux-base-policy-99999999 (02 Feb 2006)
-
-  02 Feb 2006; Chris PeBenito <pebenito@gentoo.org> +files/config,
-  +files/modules.conf.strict, +files/modules.conf.targeted,
-  +files/semanage.conf, +selinux-base-policy-99999999.ebuild:
-  Add experimental policy for testing reference policy. Requires portage fix
-  from bug #110857.
-
-  02 Feb 2006; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-base-policy-20050322.ebuild,
-  -selinux-base-policy-20050618.ebuild,
-  -selinux-base-policy-20050821.ebuild,
-  -selinux-base-policy-20051022.ebuild:
-  Clean out old ebuilds.
-
-  14 Jan 2006; Stephen Bennett <spb@gentoo.org>
-  selinux-base-policy-20051022-r1.ebuild:
-  Added ~alpha
-
-*selinux-base-policy-20051022-r1 (08 Dec 2005)
-
-  08 Dec 2005; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-base-policy-20051022-r1.ebuild:
-  Change to use compatability genhomedircon. Newer policycoreutils (1.28)
-  breaks the backwards compatability this policy uses.
-
-*selinux-base-policy-20051022 (22 Oct 2005)
-
-  22 Oct 2005; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-base-policy-20051022.ebuild:
-  Very trivial fixes.
-
-  08 Sep 2005; Chris PeBenito <pebenito@gentoo.org>
-  selinux-base-policy-20050821.ebuild:
-  Mark stable.
-
-*selinux-base-policy-20050821 (21 Aug 2005)
-
-  21 Aug 2005; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-base-policy-20050821.ebuild:
-  Minor updates for 2.6.12.
-
-  21 Jun 2005; Chris PeBenito <pebenito@gentoo.org>
-  selinux-base-policy-20050618.ebuild:
-  Mark stable.
-
-*selinux-base-policy-20050618 (18 Jun 2005)
-
-  18 Jun 2005; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-base-policy-20041123.ebuild,
-  -selinux-base-policy-20050306.ebuild,
-  +selinux-base-policy-20050618.ebuild:
-  New release to support 2.6.12 features.
-
-  10 May 2005; Stephen Bennett <spb@gentoo.org>
-  selinux-base-policy-20050322.ebuild:
-  mips stable
-
-  01 May 2005; Stephen Bennett <spb@gentoo.org>
-  selinux-base-policy-20050322.ebuild:
-  Added ~mips.
-
-*selinux-base-policy-20050322 (23 Mar 2005)
-
-  23 Mar 2005; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-base-policy-20050322.ebuild:
-  New release.
-
-*selinux-base-policy-20050306 (06 Mar 2005)
-
-  06 Mar 2005; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-base-policy-20050306.ebuild:
-  Fix bad samba_domain dummy macro.  Add policies needed for udev support.
-
-*selinux-base-policy-20050224 (24 Feb 2005)
-
-  24 Feb 2005; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-base-policy-20050224.ebuild:
-  New release.
-
-  19 Jan 2005; Chris PeBenito <pebenito@gentoo.org>
-  selinux-base-policy-20041123.ebuild:
-  Mark stable.
-
-*selinux-base-policy-20041123 (23 Nov 2004)
-
-  23 Nov 2004; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-base-policy-20041123.ebuild:
-  New release with 1.18 merge.
-
-*selinux-base-policy-20041023 (23 Oct 2004)
-
-  23 Oct 2004; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-base-policy-20041023.ebuild:
-  New release with 1.16 merge. Tcpd and inetd have been deprecated since they
-  are not in the base system anymore, and probably no one uses them anyway.
-
-*selinux-base-policy-20040906 (06 Sep 2004)
-
-  06 Sep 2004; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-base-policy-20040906.ebuild:
-  New release with 1.14 merge, which has policy 18 (fine-grained netlink)
-  features.
-
-  05 Sep 2004; Chris PeBenito <pebenito@gentoo.org>
-  selinux-base-policy-20040225.ebuild, -selinux-base-policy-20040509.ebuild,
-  -selinux-base-policy-20040604.ebuild, selinux-base-policy-20040629.ebuild,
-  selinux-base-policy-20040702.ebuild:
-  Remove old builds, switch to epause and ebeep in remaining builds.
-
-*selinux-base-policy-20040702 (02 Jul 2004)
-
-  02 Jul 2004; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-base-policy-20040702.ebuild:
-  Same as 20040629, except with updated flask headers, which will come out in
-  2.6.8.
-
-*selinux-base-policy-20040629 (29 Jun 2004)
-
-  29 Jun 2004; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-base-policy-20040629.ebuild:
-  Large sysadmfile cleanup: disable admin_separation to give sysadm_r back its
-  ablility to modify all files. Minor fixes: portage_r works again, syslog-ng
-  breakage fixed, put back manual PaX policy for pageexec/segmexec.
-
-  16 Jun 2004; Chris PeBenito <pebenito@gentoo.org>
-  selinux-base-policy-20040604.ebuild:
-  Mark stable.
-
-  10 Jun 2004; Chris PeBenito <pebenito@gentoo.org>
-  selinux-base-policy-20040225.ebuild, selinux-base-policy-20040509.ebuild,
-  selinux-base-policy-20040604.ebuild:
-  Add src_compile() stub
-
-*selinux-base-policy-20040604 (04 Jun 2004)
-
-  04 Jun 2004; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-base-policy-20040604.ebuild:
-  New release including 1.12 NSA policy, and experimental sesandbox.
-
-  15 May 2004; Chris PeBenito <pebenito@gentoo.org>
-  selinux-base-policy-20040509.ebuild:
-  Mark stable.
-
-*selinux-base-policy-20040509 (09 May 2004)
-
-  09 May 2004; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-base-policy-20040509.ebuild:
-  A few small cleanups. Make PaX non exec pages macro based on arch. Large
-  portage update, get rid of portage_exec_fetch_t, portage will setexec. Add
-  global_ssp tunable.
-
-*selinux-base-policy-20040418 (18 Apr 2004)
-
-  18 Apr 2004; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-base-policy-20040418.ebuild:
-  New release for checkpolicy 1.10
-
-*selinux-base-policy-20040414 (14 Apr 2004)
-
-  14 Apr 2004; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-base-policy-20040408.ebuild, +selinux-base-policy-20040414.ebuild:
-  Minor updates
-
-*selinux-base-policy-20040408 (08 Apr 2004)
-
-  08 Apr 2004; Chris PeBenito <pebenito@gentoo.org>
-  selinux-base-policy-20040408.ebuild:
-  New update. Users.fc is now deprecated, as the contexts for user directories
-  is now automatically generated. Portage fetching of distfiles now has a
-  subdomain, for dropping priviledges.
-
-  28 Feb 2004; Chris PeBenito <pebenito@gentoo.org>
-  selinux-base-policy-20040225.ebuild:
-  Mark stable.
-
-*selinux-base-policy-20040225 (25 Feb 2004)
-
-  25 Feb 2004; Chris PeBenito <pebenito@gentoo.org>
-  selinux-base-policy-20040225.ebuild:
-  New support for PaX ACL hooks. Addition of tunable.te for configurable policy
-  options. Rewrite of portage.te. Now auto-transition for sysadm is default, can
-  reenable portage_r by tunable.te. Makefile update from NSA CVS.
-
-*selinux-base-policy-20040209 (09 Feb 2004)
-
-  09 Feb 2004; Chris PeBenito <pebenito@gentoo.org>
-  selinux-base-policy-20040209.ebuild:
-  Minor revision to add XFS labeling and policy for integrated
-  runscript-run_init.
-
-  07 Feb 2004; Chris PeBenito <pebenito@gentoo.org>
-  selinux-base-policy-20040202.ebuild:
-  Mark x86 stable.
-
-*selinux-base-policy-20040202 (02 Feb 2004)
-
-  02 Feb 2004; Chris PeBenito <pebenito@gentoo.org>
-  selinux-base-policy-20040202.ebuild:
-  A few misc fixes. Allow portage to update bootloader code, such as in lilo or
-  grub postinst. This requires checkpolicy 1.4-r1.
-
-*selinux-base-policy-20031225 (25 Dec 2003)
-
-  25 Dec 2003; Chris PeBenito <pebenito@gentoo.org>
-  selinux-base-policy-20031225.ebuild:
-  New release, with merged NSA 1.4 policy. One critical note, this policy
-  requires pam 0.77. Much work has been done to minimize access to /etc/shadow,
-  and one requirement is in the patch for pam 0.77. If you do not use this pam
-  version or newer, you will be unable to authenticate in enforcing. Since
-  devfs no longer is usable in SELinux, it's policy has been removed. You
-  should merge the changes, remove the devfsd policy (devfsd.te and devfsd.fc),
-  load the policy, and relabel.
-
-  27 Nov 2003; Chris PeBenito <pebenito@gentoo.org>
-  selinux-base-policy-20031010-r1.ebuild:
-  Mark stable.  Add build USE flag for stage building.
-
-*selinux-base-policy-20031010-r1 (12 Nov 2003)
-
-  12 Nov 2003; Chris PeBenito <pebenito@gentoo.org>
-  selinux-base-policy-20031010-r1.ebuild,
-  files/selinux-base-policy-20031010-cvs.diff:
-  Add fixes from policy cvs for compilers, so non x86 and ppc compilers can
-  work. Also portage update as a side effect of updated setfiles code in
-  portage, from bug 31748.
-
-  28 Oct 2003; Chris PeBenito <pebenito@gentoo.org>
-  selinux-base-policy-20031010.ebuild:
-  Mark stable
-
-*selinux-base-policy-20031010 (10 Oct 2003)
-
-  10 Oct 2003; Chris PeBenito <pebenito@gentoo.org>
-  selinux-base-policy-20031010.ebuild:
-  New release for new API.  Massive cleanups all over the place.
-
-*selinux-base-policy-20030817 (17 Aug 2003)
-
-  17 Aug 2003; Chris PeBenito <pebenito@gentoo.org>
-  selinux-base-policy-20030817.ebuild:
-  Initial commit of new API policy
-
-  10 Aug 2003; Chris PeBenito <pebenito@gentoo.org>
-  selinux-base-policy-20030729-r1.ebuild:
-  Mark stable
-
-*selinux-base-policy-20030729-r1 (31 Jul 2003)
-
-  31 Jul 2003; Chris PeBenito <pebenito@gentoo.org>
-  selinux-base-policy-20030729-r1.ebuild:
-  New rev that handles an empty POLICYDIR sanely.
-
-*selinux-base-policy-20030729 (29 Jul 2003)
-
-  29 Jul 2003; Chris PeBenito <pebenito@gentoo.org>
-  selinux-base-policy-20030729.ebuild:
-  Make the ebuild use POLICYDIR. Important fix so portage can load policy so
-  selinux-policy.eclass works. update_modules_t cleanup. Fix for an access when
-  merging baselayout.
-
-*selinux-base-policy-20030720 (20 Jul 2003)
-
-  20 Jul 2003; Chris PeBenito <pebenito@gentoo.org>
-  selinux-base-policy-20030720.ebuild:
-  Many fixes, including the syslog fix. File contexts have changed, so a relabel
-  is needed. You may encounter problems relabeling /usr/portage, as its file
-  context has changed, as files should not have the same type as a domain.
-  Relabelling in permissive will fix this, or temporarily give portage_t a
-  file_type attribute. Tightened the can_exec_any() macro. Moved staff.fc to
-  users.fc, since all users with SELinux identities should have their home
-  directories have the correct identity, not the generic identity.
-
-  06 Jun 2003; Chris PeBenito <pebenito@gentoo.org>
-  selinux-base-policy-20030604.ebuild:
-  Mark stable
-
-*selinux-base-policy-20030604 (04 Jun 2003)
-
-  04 Jun 2003; Chris PeBenito <pebenito@gentoo.org>
-  selinux-base-policy-20030604.ebuild:
-  Fix broken 20030603
-
-  04 Jun 2003; Chris PeBenito <pebenito@gentoo.org>
-  selinux-base-policy-20030603.ebuild:
-  Pulling 20030603, as there are problems, 20030604 later today
-
-*selinux-base-policy-20030603 (03 Jun 2003)
-
-  03 Jun 2003; Chris PeBenito <pebenito@gentoo.org>
-  selinux-base-policy-20030603.ebuild:
-  Numerous various fixes. Added staff role. Removed ipsec, gpm and gpg policies
-  as they are not appropriate for the base policy, and untested.
-
-*selinux-base-policy-20030522 (22 May 2003)
-
-  22 May 2003; Chris PeBenito <pebenito@gentoo.org>
-  selinux-base-policy-20030522.ebuild:
-  The policy is in pretty good shape now. I've been able to run in enforcing mode
-  with little problem. I've also been able to successfully merge and unmerge
-  packages in enforcing mode, with few exceptions (why does mysql need to run ps
-  during configure?).
-
-*selinux-base-policy-20030514 (14 May 2003)
-
-  14 May 2003; Chris PeBenito <pebenito@gentoo.org>
-  selinux-base-policy-20030514.ebuild:
-  Many improvements in many areas. Of note, rlogind policies were removed. Klogd
-  is being merged into syslogd. The portage policy is much more complete, but
-  still needs work. Its suggested that all changes be merged in, policy
-  reloaded, then relabel.
-
-*selinux-base-policy-20030419 (19 Apr 2003)
-
-  23 Apr 2003; Chris PeBenito <pebenito@gentoo.org>
-  selinux-base-policy-20030419.ebuild:
-  Marking stable for selinux-small stable usage
-
-  19 Apr 2003; Chris PeBenito <pebenito@gentoo.org> Manifest,
-  selinux-base-policy-20030419.ebuild:
-  Initial commit.  Base policies for SELinux, with Gentoo-specifics
-

diff --git a/sec-policy/selinux-base/files/config b/sec-policy/selinux-base/files/config
deleted file mode 100644
index 55933ea..0000000
--- a/sec-policy/selinux-base/files/config
+++ /dev/null
@@ -1,15 +0,0 @@
-# This file controls the state of SELinux on the system on boot.
-
-# SELINUX can take one of these three values:
-#	enforcing - SELinux security policy is enforced.
-#	permissive - SELinux prints warnings instead of enforcing.
-#	disabled - No SELinux policy is loaded.
-SELINUX=permissive
-
-# SELINUXTYPE can take one of these four values:
-#	targeted - Only targeted network daemons are protected.
-#	strict   - Full SELinux protection.
-#	mls      - Full SELinux protection with Multi-Level Security
-#	mcs      - Full SELinux protection with Multi-Category Security 
-#	           (mls, but only one sensitivity level)
-SELINUXTYPE=strict

diff --git a/sec-policy/selinux-base/metadata.xml b/sec-policy/selinux-base/metadata.xml
deleted file mode 100644
index 393f3bb..0000000
--- a/sec-policy/selinux-base/metadata.xml
+++ /dev/null
@@ -1,14 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>
-		Gentoo SELinux base policy.  This contains policy for a system at the end of system installation.
-		There is no extra policy in this package.
-	</longdescription>
-	<use>
-		<flag name='peer_perms'>Enable the labeled networking peer permissions (SELinux policy capability).</flag>
-		<flag name='open_perms'>Enable the open permissions for file object classes (SELinux policy capability).</flag>
-		<flag name='ubac'>Enable User Based Access Control (UBAC) in the SELinux policy</flag>
-	</use>
-</pkgmetadata>

diff --git a/sec-policy/selinux-base/selinux-base-2.20120215-r15.ebuild b/sec-policy/selinux-base/selinux-base-2.20120215-r15.ebuild
deleted file mode 100644
index 81ff1fe..0000000
--- a/sec-policy/selinux-base/selinux-base-2.20120215-r15.ebuild
+++ /dev/null
@@ -1,148 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-base-policy/selinux-base-policy-2.20110726-r13.ebuild,v 1.1 2012/02/23 18:17:40 swift Exp $
-EAPI="4"
-
-inherit eutils
-
-IUSE="+peer_perms +open_perms +ubac doc"
-
-DESCRIPTION="Gentoo base policy for SELinux"
-HOMEPAGE="http://www.gentoo.org/proj/en/hardened/selinux/"
-SRC_URI="http://oss.tresys.com/files/refpolicy/refpolicy-${PV}.tar.bz2
-	http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-${PVR}.tar.bz2"
-LICENSE="GPL-2"
-SLOT="0"
-
-KEYWORDS="~amd64 ~x86"
-
-RDEPEND=">=sys-apps/policycoreutils-2.1.10
-	>=sys-fs/udev-151
-	!<=sec-policy/selinux-base-policy-2.20120215"
-DEPEND="${RDEPEND}
-	sys-devel/m4
-	>=sys-apps/checkpolicy-2.1.8"
-
-S=${WORKDIR}/
-
-src_prepare() {
-	# Apply the gentoo patches to the policy. These patches are only necessary
-	# for base policies, or for interface changes on modules.
-	EPATCH_MULTI_MSG="Applying SELinux policy updates ... " \
-	EPATCH_SUFFIX="patch" \
-	EPATCH_SOURCE="${WORKDIR}" \
-	EPATCH_FORCE="yes" \
-	epatch
-
-	cd "${S}/refpolicy"
-	# Fix bug 257111 - Correct the initial sid for cron-started jobs in the
-	# system_r role
-	sed -i -e 's:system_crond_t:system_cronjob_t:g' \
-		"${S}/refpolicy/config/appconfig-standard/default_contexts"
-	sed -i -e 's|system_r:cronjob_t|system_r:system_cronjob_t|g' \
-		"${S}/refpolicy/config/appconfig-mls/default_contexts"
-	sed -i -e 's|system_r:cronjob_t|system_r:system_cronjob_t|g' \
-		"${S}/refpolicy/config/appconfig-mcs/default_contexts"
-}
-
-src_configure() {
-	[ -z "${POLICY_TYPES}" ] && local POLICY_TYPES="targeted strict mls mcs"
-
-	# Update the SELinux refpolicy capabilities based on the users' USE flags.
-
-	if ! use peer_perms; then
-		sed -i -e '/network_peer_controls/d' \
-			"${S}/refpolicy/policy/policy_capabilities"
-	fi
-
-	if ! use open_perms; then
-		sed -i -e '/open_perms/d' \
-			"${S}/refpolicy/policy/policy_capabilities"
-	fi
-
-	if ! use ubac; then
-		sed -i -e '/^UBAC/s/y/n/' "${S}/refpolicy/build.conf" \
-			|| die "Failed to disable User Based Access Control"
-	fi
-
-	echo "DISTRO = gentoo" >> "${S}/refpolicy/build.conf"
-
-	# Setup the policies based on the types delivered by the end user.
-	# These types can be "targeted", "strict", "mcs" and "mls".
-	for i in ${POLICY_TYPES}; do
-		cp -a "${S}/refpolicy" "${S}/${i}"
-
-		cd "${S}/${i}";
-		make conf || die "Make conf in ${i} failed"
-
-		#cp "${FILESDIR}/modules-2.20120215.conf" "${S}/${i}/policy/modules.conf"
-		sed -i -e "/= module/d" "${S}/${i}/policy/modules.conf"
-
-		sed -i -e '/^QUIET/s/n/y/' -e "/^NAME/s/refpolicy/$i/" \
-			"${S}/${i}/build.conf" || die "build.conf setup failed."
-
-		if [[ "${i}" == "mls" ]] || [[ "${i}" == "mcs" ]];
-		then
-			# MCS/MLS require additional settings
-			sed -i -e "/^TYPE/s/standard/${i}/" "${S}/${i}/build.conf" \
-				|| die "failed to set type to mls"
-		fi
-
-		if [ "${i}" == "targeted" ]; then
-			sed -i -e '/root/d' -e 's/user_u/unconfined_u/' \
-			"${S}/${i}/config/appconfig-standard/seusers" \
-			|| die "targeted seusers setup failed."
-		fi
-	done
-}
-
-src_compile() {
-	[ -z "${POLICY_TYPES}" ] && local POLICY_TYPES="targeted strict mls mcs"
-
-	for i in ${POLICY_TYPES}; do
-		cd "${S}/${i}"
-		make base || die "${i} compile failed"
-		if use doc; then
-			make html || die
-		fi
-	done
-}
-
-src_install() {
-	[ -z "${POLICY_TYPES}" ] && local POLICY_TYPES="targeted strict mls mcs"
-
-	for i in ${POLICY_TYPES}; do
-		cd "${S}/${i}"
-
-		make DESTDIR="${D}" install \
-			|| die "${i} install failed."
-
-		make DESTDIR="${D}" install-headers \
-			|| die "${i} headers install failed."
-
-		echo "run_init_t" > "${D}/etc/selinux/${i}/contexts/run_init_type"
-
-		echo "textrel_shlib_t" >> "${D}/etc/selinux/${i}/contexts/customizable_types"
-
-		# libsemanage won't make this on its own
-		keepdir "/etc/selinux/${i}/policy"
-
-		if use doc; then
-			dohtml doc/html/*;
-		fi
-
-		insinto /usr/share/selinux/devel;
-		doins doc/policy.xml;
-
-	done
-
-	dodoc doc/Makefile.example doc/example.{te,fc,if}
-
-	insinto /etc/selinux
-	doins "${FILESDIR}/config"
-}
-
-pkg_preinst() {
-	has_version "<${CATEGORY}/${PN}-2.20101213-r13"
-	previous_less_than_r13=$?
-}

diff --git a/sec-policy/selinux-bind/ChangeLog b/sec-policy/selinux-bind/ChangeLog
deleted file mode 100644
index 2089a82..0000000
--- a/sec-policy/selinux-bind/ChangeLog
+++ /dev/null
@@ -1,186 +0,0 @@
-# ChangeLog for sec-policy/selinux-bind
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-bind/ChangeLog,v 1.37 2012/06/27 20:33:50 swift Exp $
-
-*selinux-bind-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-bind-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-bind-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-bind-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-bind-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-bind-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-bind-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-bind-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-bind-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-bind-2.20090730.ebuild, -selinux-bind-2.20091215.ebuild,
-  -selinux-bind-20080525.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-bind-2.20101213.ebuild:
-  Stable amd64 x86
-
-*selinux-bind-2.20101213 (05 Feb 2011)
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-bind-2.20101213.ebuild:
-  New upstream policy.
-
-*selinux-bind-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-bind-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-bind-20070329.ebuild, -selinux-bind-20070928.ebuild,
-  selinux-bind-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-bind-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-bind-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-bind-20070329.ebuild, selinux-bind-20070928.ebuild,
-  selinux-bind-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-bind-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-bind-20080525.ebuild:
-  New SVN snapshot.
-
-  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-bind-20050408.ebuild, -selinux-bind-20050626.ebuild,
-  -selinux-bind-20061114.ebuild:
-  Remove old ebuilds.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-bind-20070928.ebuild:
-  Mark stable.
-
-*selinux-bind-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-bind-20070928.ebuild:
-  New SVN snapshot.
-
-  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
-  Removing kaiowas from metadata due to his retirement (see #61930 for
-  reference).
-
-  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
-  selinux-bind-20070329.ebuild:
-  Mark stable.
-
-*selinux-bind-20070329 (29 Mar 2007)
-
-  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-bind-20070329.ebuild:
-  New SVN snapshot.
-
-  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
-  Redigest for Manifest2
-
-*selinux-bind-20061114 (15 Nov 2006)
-
-  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-bind-20061114.ebuild:
-  New SVN snapshot.
-
-*selinux-bind-20061008 (10 Oct 2006)
-
-  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-bind-20061008.ebuild:
-  First mainstream reference policy testing release.
-
-  26 Jun 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-bind-20050626.ebuild:
-  mark stable
-
-*selinux-bind-20050626 (26 Jun 2005)
-
-  26 Jun 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-bind-20050526.ebuild, +selinux-bind-20050626.ebuild:
-  added name_connect rules
-
-*selinux-bind-20050526 (26 May 2005)
-
-  26 May 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-bind-20050219.ebuild, +selinux-bind-20050526.ebuild:
-  fix from Daniel Thaler for chrooted environment #92312
-
-  07 May 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-bind-20050408.ebuild:
-  mark stable
-
-*selinux-bind-20050408 (23 Apr 2005)
-
-  23 Apr 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-bind-20040428.ebuild, -selinux-bind-20040925.ebuild,
-  -selinux-bind-20041120.ebuild, +selinux-bind-20050408.ebuild:
-  merge with upstream, removed old ebuilds
-
-*selinux-bind-20050219 (25 Feb 2005)
-
-  25 Feb 2005; petre rodan <kaiowas@gentoo.org>
-  +selinux-bind-20050219.ebuild:
-  merge with upstream policy
-
-  20 Jan 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-bind-20041120.ebuild:
-  mark stable
-
-*selinux-bind-20041120 (22 Nov 2004)
-
-  22 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  +selinux-bind-20041120.ebuild:
-  merge with nsa policy
-
-*selinux-bind-20040925 (23 Oct 2004)
-
-  23 Oct 2004; petre rodan <kaiowas@gentoo.org> metadata.xml,
-  +selinux-bind-20040925.ebuild:
-  update needed by base-policy-20041023
-
-*selinux-bind-20040428 (28 Apr 2004)
-
-  28 Apr 2004; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-bind-20040428.ebuild:
-  2004.1 update.
-
-  16 Jan 2004; Chris PeBenito <pebenito@gentoo.org>
-  selinux-bind-20031222.ebuild:
-  Mark stable.
-
-*selinux-bind-20031222 (22 Dec 2003)
-
-  22 Dec 2003; Chris PeBenito <pebenito@gentoo.org>
-  selinux-bind-20031222.ebuild:
-  Update from NSA 1.4 policy.
-
-*selinux-bind-20030811 (11 Aug 2003)
-
-  11 Aug 2003; Chris PeBenito <pebenito@gentoo.org> metadata.xml,
-  selinux-bind-20030811.ebuild:
-  Initial commit
-

diff --git a/sec-policy/selinux-bind/metadata.xml b/sec-policy/selinux-bind/metadata.xml
deleted file mode 100644
index b856e81..0000000
--- a/sec-policy/selinux-bind/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for bind</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-bind/selinux-bind-2.20120215-r15.ebuild b/sec-policy/selinux-bind/selinux-bind-2.20120215-r15.ebuild
deleted file mode 100644
index 01c0383..0000000
--- a/sec-policy/selinux-bind/selinux-bind-2.20120215-r15.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="bind"
-BASEPOL="2.20120215-r15"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for bind"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-bitlbee/ChangeLog b/sec-policy/selinux-bitlbee/ChangeLog
deleted file mode 100644
index 14a928f..0000000
--- a/sec-policy/selinux-bitlbee/ChangeLog
+++ /dev/null
@@ -1,35 +0,0 @@
-# ChangeLog for sec-policy/selinux-bitlbee
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-bitlbee/ChangeLog,v 1.8 2012/06/27 20:33:55 swift Exp $
-
-*selinux-bitlbee-2.20120215-r2 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-bitlbee-2.20120215-r2.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-bitlbee-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-bitlbee-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-bitlbee-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-bitlbee-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-bitlbee-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-bitlbee-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-bitlbee-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-bitlbee-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-bitlbee/metadata.xml b/sec-policy/selinux-bitlbee/metadata.xml
deleted file mode 100644
index cc849b1..0000000
--- a/sec-policy/selinux-bitlbee/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for bitlbee</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-bitlbee/selinux-bitlbee-2.20120215-r15.ebuild b/sec-policy/selinux-bitlbee/selinux-bitlbee-2.20120215-r15.ebuild
deleted file mode 100644
index e095390..0000000
--- a/sec-policy/selinux-bitlbee/selinux-bitlbee-2.20120215-r15.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="bitlbee"
-BASEPOL="2.20120215-r15"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for bitlbee"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-bluetooth/ChangeLog b/sec-policy/selinux-bluetooth/ChangeLog
deleted file mode 100644
index 3c3a1bb..0000000
--- a/sec-policy/selinux-bluetooth/ChangeLog
+++ /dev/null
@@ -1,42 +0,0 @@
-# ChangeLog for sec-policy/selinux-bluetooth
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-bluetooth/ChangeLog,v 1.9 2012/06/27 20:34:05 swift Exp $
-
-*selinux-bluetooth-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-bluetooth-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-bluetooth-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-bluetooth-2.20120215.ebuild:
-  Stabilizing revision 7
-
-  31 Mar 2012; <swift@gentoo.org> selinux-bluetooth-2.20110726.ebuild,
-  +selinux-bluetooth-2.20120215.ebuild:
-  Remove deprecated dependency
-
-*selinux-bluetooth-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-bluetooth-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-bluetooth-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-bluetooth-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-bluetooth-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-bluetooth-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-bluetooth-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-bluetooth/metadata.xml b/sec-policy/selinux-bluetooth/metadata.xml
deleted file mode 100644
index 42cbc29..0000000
--- a/sec-policy/selinux-bluetooth/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for bluetooth</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-bluetooth/selinux-bluetooth-2.20120215-r15.ebuild b/sec-policy/selinux-bluetooth/selinux-bluetooth-2.20120215-r15.ebuild
deleted file mode 100644
index 4513adc..0000000
--- a/sec-policy/selinux-bluetooth/selinux-bluetooth-2.20120215-r15.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="bluetooth"
-BASEPOL="2.20120215-r15"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for bluetooth"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-brctl/ChangeLog b/sec-policy/selinux-brctl/ChangeLog
deleted file mode 100644
index 60e2ffc..0000000
--- a/sec-policy/selinux-brctl/ChangeLog
+++ /dev/null
@@ -1,38 +0,0 @@
-# ChangeLog for sec-policy/selinux-brctl
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-brctl/ChangeLog,v 1.9 2012/06/27 20:34:10 swift Exp $
-
-*selinux-brctl-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-brctl-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-brctl-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-brctl-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-brctl-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-brctl-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-brctl-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-brctl-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-brctl-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-brctl-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-brctl-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-brctl/metadata.xml b/sec-policy/selinux-brctl/metadata.xml
deleted file mode 100644
index 79943b7..0000000
--- a/sec-policy/selinux-brctl/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for brctl</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-brctl/selinux-brctl-2.20120215-r15.ebuild b/sec-policy/selinux-brctl/selinux-brctl-2.20120215-r15.ebuild
deleted file mode 100644
index ec51486..0000000
--- a/sec-policy/selinux-brctl/selinux-brctl-2.20120215-r15.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="brctl"
-BASEPOL="2.20120215-r15"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for brctl"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-calamaris/ChangeLog b/sec-policy/selinux-calamaris/ChangeLog
deleted file mode 100644
index dd7833f..0000000
--- a/sec-policy/selinux-calamaris/ChangeLog
+++ /dev/null
@@ -1,38 +0,0 @@
-# ChangeLog for sec-policy/selinux-calamaris
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-calamaris/ChangeLog,v 1.9 2012/06/27 20:34:10 swift Exp $
-
-*selinux-calamaris-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-calamaris-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-calamaris-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-calamaris-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-calamaris-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-calamaris-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-calamaris-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-calamaris-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-calamaris-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-calamaris-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-calamaris-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-calamaris/metadata.xml b/sec-policy/selinux-calamaris/metadata.xml
deleted file mode 100644
index 80d29e2..0000000
--- a/sec-policy/selinux-calamaris/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for calamaris</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-calamaris/selinux-calamaris-2.20120215-r15.ebuild b/sec-policy/selinux-calamaris/selinux-calamaris-2.20120215-r15.ebuild
deleted file mode 100644
index b00c500..0000000
--- a/sec-policy/selinux-calamaris/selinux-calamaris-2.20120215-r15.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="calamaris"
-BASEPOL="2.20120215-r15"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for calamaris"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-canna/ChangeLog b/sec-policy/selinux-canna/ChangeLog
deleted file mode 100644
index 4da4cd5..0000000
--- a/sec-policy/selinux-canna/ChangeLog
+++ /dev/null
@@ -1,38 +0,0 @@
-# ChangeLog for sec-policy/selinux-canna
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-canna/ChangeLog,v 1.9 2012/06/27 20:34:14 swift Exp $
-
-*selinux-canna-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-canna-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-canna-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-canna-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-canna-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-canna-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-canna-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-canna-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-canna-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-canna-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-canna-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-canna/metadata.xml b/sec-policy/selinux-canna/metadata.xml
deleted file mode 100644
index e696c21..0000000
--- a/sec-policy/selinux-canna/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for canna</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-canna/selinux-canna-2.20120215-r15.ebuild b/sec-policy/selinux-canna/selinux-canna-2.20120215-r15.ebuild
deleted file mode 100644
index 51ac6df..0000000
--- a/sec-policy/selinux-canna/selinux-canna-2.20120215-r15.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="canna"
-BASEPOL="2.20120215-r15"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for canna"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-ccs/ChangeLog b/sec-policy/selinux-ccs/ChangeLog
deleted file mode 100644
index 00f7fc6..0000000
--- a/sec-policy/selinux-ccs/ChangeLog
+++ /dev/null
@@ -1,38 +0,0 @@
-# ChangeLog for sec-policy/selinux-ccs
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ccs/ChangeLog,v 1.9 2012/06/27 20:33:50 swift Exp $
-
-*selinux-ccs-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-ccs-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-ccs-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-ccs-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-ccs-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-ccs-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-ccs-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-ccs-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-ccs-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-ccs-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-ccs-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-ccs/metadata.xml b/sec-policy/selinux-ccs/metadata.xml
deleted file mode 100644
index b546641..0000000
--- a/sec-policy/selinux-ccs/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for ccs</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-ccs/selinux-ccs-2.20120215-r15.ebuild b/sec-policy/selinux-ccs/selinux-ccs-2.20120215-r15.ebuild
deleted file mode 100644
index cb2c405..0000000
--- a/sec-policy/selinux-ccs/selinux-ccs-2.20120215-r15.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="ccs"
-BASEPOL="2.20120215-r15"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ccs"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-cdrecord/ChangeLog b/sec-policy/selinux-cdrecord/ChangeLog
deleted file mode 100644
index ef000e9..0000000
--- a/sec-policy/selinux-cdrecord/ChangeLog
+++ /dev/null
@@ -1,38 +0,0 @@
-# ChangeLog for sec-policy/selinux-cdrecord
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cdrecord/ChangeLog,v 1.9 2012/06/27 20:34:09 swift Exp $
-
-*selinux-cdrecord-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-cdrecord-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-cdrecord-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-cdrecord-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-cdrecord-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-cdrecord-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-cdrecord-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-cdrecord-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-cdrecord-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-cdrecord-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-cdrecord-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-cdrecord/metadata.xml b/sec-policy/selinux-cdrecord/metadata.xml
deleted file mode 100644
index 642593a..0000000
--- a/sec-policy/selinux-cdrecord/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for cdrecord</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-cdrecord/selinux-cdrecord-2.20120215-r15.ebuild b/sec-policy/selinux-cdrecord/selinux-cdrecord-2.20120215-r15.ebuild
deleted file mode 100644
index cb1269c..0000000
--- a/sec-policy/selinux-cdrecord/selinux-cdrecord-2.20120215-r15.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="cdrecord"
-BASEPOL="2.20120215-r15"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for cdrecord"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-cgroup/ChangeLog b/sec-policy/selinux-cgroup/ChangeLog
deleted file mode 100644
index 84bfd27..0000000
--- a/sec-policy/selinux-cgroup/ChangeLog
+++ /dev/null
@@ -1,38 +0,0 @@
-# ChangeLog for sec-policy/selinux-cgroup
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cgroup/ChangeLog,v 1.9 2012/06/27 20:34:10 swift Exp $
-
-*selinux-cgroup-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-cgroup-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-cgroup-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-cgroup-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-cgroup-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-cgroup-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-cgroup-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-cgroup-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-cgroup-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-cgroup-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-cgroup-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-cgroup/metadata.xml b/sec-policy/selinux-cgroup/metadata.xml
deleted file mode 100644
index 55fb233..0000000
--- a/sec-policy/selinux-cgroup/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for cgroup</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-cgroup/selinux-cgroup-2.20120215-r15.ebuild b/sec-policy/selinux-cgroup/selinux-cgroup-2.20120215-r15.ebuild
deleted file mode 100644
index 13c0ede..0000000
--- a/sec-policy/selinux-cgroup/selinux-cgroup-2.20120215-r15.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="cgroup"
-BASEPOL="2.20120215-r15"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for cgroup"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-chronyd/ChangeLog b/sec-policy/selinux-chronyd/ChangeLog
deleted file mode 100644
index 85d4263..0000000
--- a/sec-policy/selinux-chronyd/ChangeLog
+++ /dev/null
@@ -1,38 +0,0 @@
-# ChangeLog for sec-policy/selinux-chronyd
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-chronyd/ChangeLog,v 1.9 2012/06/27 20:34:16 swift Exp $
-
-*selinux-chronyd-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-chronyd-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-chronyd-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-chronyd-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-chronyd-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-chronyd-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-chronyd-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-chronyd-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-chronyd-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-chronyd-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-chronyd-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-chronyd/metadata.xml b/sec-policy/selinux-chronyd/metadata.xml
deleted file mode 100644
index 7c21281..0000000
--- a/sec-policy/selinux-chronyd/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for chronyd</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-chronyd/selinux-chronyd-2.20120215-r15.ebuild b/sec-policy/selinux-chronyd/selinux-chronyd-2.20120215-r15.ebuild
deleted file mode 100644
index ac8dad5..0000000
--- a/sec-policy/selinux-chronyd/selinux-chronyd-2.20120215-r15.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="chronyd"
-BASEPOL="2.20120215-r15"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for chronyd"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-clamav/ChangeLog b/sec-policy/selinux-clamav/ChangeLog
deleted file mode 100644
index af60333..0000000
--- a/sec-policy/selinux-clamav/ChangeLog
+++ /dev/null
@@ -1,160 +0,0 @@
-# ChangeLog for sec-policy/selinux-clamav
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-clamav/ChangeLog,v 1.32 2012/06/27 20:33:58 swift Exp $
-
-*selinux-clamav-2.20120215-r2 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-clamav-2.20120215-r2.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-clamav-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-clamav-2.20120215-r1.ebuild:
-  Stabilizing revision 7
-
-*selinux-clamav-2.20120215-r1 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-clamav-2.20120215-r1.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-clamav-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-clamav-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-clamav-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-clamav-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-clamav-2.20090730.ebuild, -selinux-clamav-2.20091215.ebuild,
-  -selinux-clamav-20080525.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-clamav-2.20101213.ebuild:
-  Stable amd64 x86
-
-*selinux-clamav-2.20101213 (05 Feb 2011)
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-clamav-2.20101213.ebuild:
-  New upstream policy.
-
-*selinux-clamav-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-clamav-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-clamav-20070329.ebuild, -selinux-clamav-20070928.ebuild,
-  selinux-clamav-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-clamav-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-clamav-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-clamav-20070329.ebuild, selinux-clamav-20070928.ebuild,
-  selinux-clamav-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-clamav-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-clamav-20080525.ebuild:
-  New SVN snapshot.
-
-  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-clamav-20050626.ebuild, -selinux-clamav-20050712.ebuild,
-  -selinux-clamav-20061114.ebuild:
-  Remove old ebuilds.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-clamav-20070928.ebuild:
-  Mark stable.
-
-*selinux-clamav-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-clamav-20070928.ebuild:
-  New SVN snapshot.
-
-  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
-  Removing kaiowas from metadata due to his retirement (see #61930 for
-  reference).
-
-  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
-  selinux-clamav-20070329.ebuild:
-  Mark stable.
-
-*selinux-clamav-20070329 (29 Mar 2007)
-
-  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-clamav-20070329.ebuild:
-  New SVN snapshot.
-
-  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
-  Redigest for Manifest2
-
-*selinux-clamav-20061114 (15 Nov 2006)
-
-  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-clamav-20061114.ebuild:
-  New SVN snapshot.
-
-*selinux-clamav-20061008 (10 Oct 2006)
-
-  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-clamav-20061008.ebuild:
-  First mainstream reference policy testing release.
-
-  18 Jul 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-clamav-20050505.ebuild, selinux-clamav-20050712.ebuild:
-  mark stable
-
-*selinux-clamav-20050712 (12 Jul 2005)
-
-  12 Jul 2005; petre rodan <kaiowas@gentoo.org>
-  +selinux-clamav-20050712.ebuild:
-  fix for #98777, http_port_t has to be ifdef'ed
-
-  26 Jun 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-clamav-20050626.ebuild:
-  mark stable
-
-*selinux-clamav-20050626 (26 Jun 2005)
-
-  26 Jun 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-clamav-20041112.ebuild, +selinux-clamav-20050626.ebuild:
-  added name_connect rules
-
-  16 May 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-clamav-20050505.ebuild:
-  mark stable
-
-*selinux-clamav-20050505 (05 May 2005)
-
-  05 May 2005; petre rodan <kaiowas@gentoo.org>
-  +selinux-clamav-20050505.ebuild:
-  added a clamav_domain macro to be used by MTA filters
-
-*selinux-clamav-20041112 (13 Nov 2004)
-
-  13 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  -selinux-clamav-20041016.ebuild, +selinux-clamav-20041112.ebuild:
-  network-related policy fixes
-
-*selinux-clamav-20041016 (28 Oct 2004)
-
-  28 Oct 2004; petre rodan <kaiowas@gentoo.org> +metadata.xml,
-  +selinux-clamav-20041016.ebuild:
-  initial commit
-

diff --git a/sec-policy/selinux-clamav/metadata.xml b/sec-policy/selinux-clamav/metadata.xml
deleted file mode 100644
index cefea41..0000000
--- a/sec-policy/selinux-clamav/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for clamav</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-clamav/selinux-clamav-2.20120215-r15.ebuild b/sec-policy/selinux-clamav/selinux-clamav-2.20120215-r15.ebuild
deleted file mode 100644
index 8c2cf6f..0000000
--- a/sec-policy/selinux-clamav/selinux-clamav-2.20120215-r15.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="clamav"
-BASEPOL="2.20120215-r15"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for clamav"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-clockspeed/ChangeLog b/sec-policy/selinux-clockspeed/ChangeLog
deleted file mode 100644
index 98e2410..0000000
--- a/sec-policy/selinux-clockspeed/ChangeLog
+++ /dev/null
@@ -1,168 +0,0 @@
-# ChangeLog for sec-policy/selinux-clockspeed
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-clockspeed/ChangeLog,v 1.36 2012/06/27 20:34:10 swift Exp $
-
-*selinux-clockspeed-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-clockspeed-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-clockspeed-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-clockspeed-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-clockspeed-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-clockspeed-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-clockspeed-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-clockspeed-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-clockspeed-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-clockspeed-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-clockspeed-2.20090730.ebuild, -selinux-clockspeed-2.20091215.ebuild,
-  -selinux-clockspeed-20080525.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-clockspeed-2.20101213.ebuild:
-  Stable amd64 x86
-
-*selinux-clockspeed-2.20101213 (05 Feb 2011)
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-clockspeed-2.20101213.ebuild:
-  New upstream policy.
-
-*selinux-clockspeed-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-clockspeed-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-clockspeed-20070329.ebuild, -selinux-clockspeed-20070928.ebuild,
-  selinux-clockspeed-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-clockspeed-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-clockspeed-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-clockspeed-20070329.ebuild, selinux-clockspeed-20070928.ebuild,
-  selinux-clockspeed-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-clockspeed-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-clockspeed-20080525.ebuild:
-  New SVN snapshot.
-
-  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-clockspeed-20050316.ebuild, -selinux-clockspeed-20050626.ebuild,
-  -selinux-clockspeed-20061114.ebuild:
-  Remove old ebuilds.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-clockspeed-20070928.ebuild:
-  Mark stable.
-
-*selinux-clockspeed-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-clockspeed-20070928.ebuild:
-  New SVN snapshot.
-
-  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
-  Removing kaiowas from metadata due to his retirement (see #61930 for
-  reference).
-
-  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
-  selinux-clockspeed-20070329.ebuild:
-  Mark stable.
-
-*selinux-clockspeed-20070329 (29 Mar 2007)
-
-  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-clockspeed-20070329.ebuild:
-  New SVN snapshot.
-
-  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
-  Redigest for Manifest2
-
-*selinux-clockspeed-20061114 (15 Nov 2006)
-
-  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-clockspeed-20061114.ebuild:
-  New SVN snapshot.
-
-*selinux-clockspeed-20061008 (10 Oct 2006)
-
-  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-clockspeed-20061008.ebuild:
-  First mainstream reference policy testing release.
-
-  26 Jun 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-clockspeed-20050626.ebuild:
-  mark stable
-
-*selinux-clockspeed-20050626 (26 Jun 2005)
-
-  26 Jun 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-clockspeed-20041121.ebuild, +selinux-clockspeed-20050626.ebuild:
-  added name_connect rules
-
-  07 May 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-clockspeed-20050316.ebuild:
-  mark stable
-
-*selinux-clockspeed-20050316 (23 Apr 2005)
-
-  23 Apr 2005; petre rodan <kaiowas@gentoo.org>
-  +selinux-clockspeed-20050316.ebuild:
-  merge with upstream
-
-  12 Dec 2004; petre rodan <kaiowas@gentoo.org>
-  -selinux-clockspeed-20031221.ebuild, -selinux-clockspeed-20041016.ebuild:
-  old builds removed
-
-  23 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  selinux-clockspeed-20041121.ebuild:
-  mark stable
-
-*selinux-clockspeed-20041121 (22 Nov 2004)
-
-  22 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  +selinux-clockspeed-20041121.ebuild:
-  block moved to daemontools.te
-
-  24 Oct 2004; petre rodan <kaiowas@gentoo.org>
-  selinux-clockspeed-20041016.ebuild:
-  mark stable
-
-*selinux-clockspeed-20041016 (23 Oct 2004)
-
-  23 Oct 2004; petre rodan <kaiowas@gentoo.org> metadata.xml,
-  +selinux-clockspeed-20041016.ebuild:
-  Minor fix, changed primary maintainer
-
-*selinux-clockspeed-20031221 (21 Dec 2003)
-
-  21 Dec 2003; Chris PeBenito <pebenito@gentoo.org> metadata.xml,
-  selinux-clockspeed-20031221.ebuild:
-  Initial commit.  Submitted by Petre Rodan.
-

diff --git a/sec-policy/selinux-clockspeed/metadata.xml b/sec-policy/selinux-clockspeed/metadata.xml
deleted file mode 100644
index 4ad3f05..0000000
--- a/sec-policy/selinux-clockspeed/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for clockspeed</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-clockspeed/selinux-clockspeed-2.20120215-r15.ebuild b/sec-policy/selinux-clockspeed/selinux-clockspeed-2.20120215-r15.ebuild
deleted file mode 100644
index 384bdc9..0000000
--- a/sec-policy/selinux-clockspeed/selinux-clockspeed-2.20120215-r15.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="clockspeed"
-BASEPOL="2.20120215-r15"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for clockspeed"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-consolekit/ChangeLog b/sec-policy/selinux-consolekit/ChangeLog
deleted file mode 100644
index 5c14864..0000000
--- a/sec-policy/selinux-consolekit/ChangeLog
+++ /dev/null
@@ -1,38 +0,0 @@
-# ChangeLog for sec-policy/selinux-consolekit
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-consolekit/ChangeLog,v 1.9 2012/06/27 20:34:04 swift Exp $
-
-*selinux-consolekit-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-consolekit-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-consolekit-2.20110726-r1.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-consolekit-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-consolekit-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-consolekit-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-consolekit-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-consolekit-2.20110726-r1.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-consolekit-2.20110726-r1 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-consolekit-2.20110726-r1.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-consolekit-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-consolekit/metadata.xml b/sec-policy/selinux-consolekit/metadata.xml
deleted file mode 100644
index b23fe2d..0000000
--- a/sec-policy/selinux-consolekit/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for consolekit</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-consolekit/selinux-consolekit-2.20120215-r15.ebuild b/sec-policy/selinux-consolekit/selinux-consolekit-2.20120215-r15.ebuild
deleted file mode 100644
index a26acb5..0000000
--- a/sec-policy/selinux-consolekit/selinux-consolekit-2.20120215-r15.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="consolekit"
-BASEPOL="2.20120215-r15"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for consolekit"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-corosync/ChangeLog b/sec-policy/selinux-corosync/ChangeLog
deleted file mode 100644
index ab46e02..0000000
--- a/sec-policy/selinux-corosync/ChangeLog
+++ /dev/null
@@ -1,38 +0,0 @@
-# ChangeLog for sec-policy/selinux-corosync
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-corosync/ChangeLog,v 1.9 2012/06/27 20:34:04 swift Exp $
-
-*selinux-corosync-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-corosync-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-corosync-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-corosync-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-corosync-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-corosync-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-corosync-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-corosync-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-corosync-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-corosync-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-corosync-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-corosync/metadata.xml b/sec-policy/selinux-corosync/metadata.xml
deleted file mode 100644
index 6e6fdaf..0000000
--- a/sec-policy/selinux-corosync/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for corosync</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-corosync/selinux-corosync-2.20120215-r15.ebuild b/sec-policy/selinux-corosync/selinux-corosync-2.20120215-r15.ebuild
deleted file mode 100644
index 93c9415..0000000
--- a/sec-policy/selinux-corosync/selinux-corosync-2.20120215-r15.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="corosync"
-BASEPOL="2.20120215-r15"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for corosync"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-courier/ChangeLog b/sec-policy/selinux-courier/ChangeLog
deleted file mode 100644
index eda7416..0000000
--- a/sec-policy/selinux-courier/ChangeLog
+++ /dev/null
@@ -1,234 +0,0 @@
-# ChangeLog for sec-policy/selinux-courier
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-courier/ChangeLog,v 1.13 2012/06/27 20:33:58 swift Exp $
-
-*selinux-courier-2.20120215-r2 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-courier-2.20120215-r2.ebuild:
-  Bump to revision 13
-
-*selinux-courier-2.20120215-r1 (20 May 2012)
-
-  20 May 2012; <swift@gentoo.org> +selinux-courier-2.20120215-r1.ebuild:
-  Bumping to rev 9
-
-  13 May 2012; <swift@gentoo.org> -selinux-courier-2.20110726-r1.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-courier-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-courier-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-courier-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -files/fix-services-courier-r1.patch,
-  -files/fix-services-courier-r2.patch, -files/fix-services-courier-r3.patch,
-  -selinux-courier-2.20101213-r3.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-courier-2.20110726-r1.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-courier-2.20110726-r1 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-courier-2.20110726-r1.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-courier-2.20101213-r1.ebuild, -selinux-courier-2.20101213-r2.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-courier-2.20101213-r3.ebuild:
-  Stable amd64 x86
-
-  20 May 2011; Anthony G. Basile <blueness@gentoo.org>
-  files/fix-services-courier-r3.patch:
-  Fixed build issues
-
-*selinux-courier-2.20101213-r3 (16 Apr 2011)
-*selinux-courier-2.20101213-r2 (16 Apr 2011)
-
-  16 Apr 2011; Anthony G. Basile <blueness@gentoo.org>
-  +files/fix-services-courier-r2.patch,
-  +selinux-courier-2.20101213-r2.ebuild,
-  +files/fix-services-courier-r3.patch,
-  +selinux-courier-2.20101213-r3.ebuild:
-  Updates to policies
-
-  07 Mar 2011; Anthony G. Basile <blueness@gentoo.org>
-  +files/fix-services-courier-r1.patch,
-  +selinux-courier-2.20101213-r1.ebuild, +metadata.xml:
-  Renaming policy from courier-imap to match upstream naming standards.
-
-*selinux-courier-2.20101213-r1 (04 Mar 2011)
-
-  04 Mar 2011; <swift@gentoo.org> +files/fix-services-courier-r1.patch,
-  +selinux-courier-2.20101213-r1.ebuild, +metadata.xml:
-  Fix file contexts
-
-*selinux-courier-imap-2.20101213 (05 Feb 2011)
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-courier-imap-2.20101213.ebuild:
-  New upstream policy.
-
-*selinux-courier-imap-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-courier-imap-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-courier-imap-20070329.ebuild,
-  -selinux-courier-imap-20070928.ebuild,
-  selinux-courier-imap-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-courier-imap-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-courier-imap-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-courier-imap-20070329.ebuild,
-  selinux-courier-imap-20070928.ebuild,
-  selinux-courier-imap-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-courier-imap-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-courier-imap-20080525.ebuild:
-  New SVN snapshot.
-
-  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-courier-imap-20050417.ebuild,
-  -selinux-courier-imap-20050607.ebuild,
-  -selinux-courier-imap-20050628.ebuild,
-  -selinux-courier-imap-20061114.ebuild:
-  Remove old ebuilds.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-courier-imap-20070928.ebuild:
-  Mark stable.
-
-*selinux-courier-imap-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-courier-imap-20070928.ebuild:
-  New SVN snapshot.
-
-  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
-  Removing kaiowas from metadata due to his retirement (see #61930 for
-  reference).
-
-  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
-  selinux-courier-imap-20070329.ebuild:
-  Mark stable.
-
-*selinux-courier-imap-20070329 (29 Mar 2007)
-
-  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-courier-imap-20070329.ebuild:
-  New SVN snapshot.
-
-  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
-  Redigest for Manifest2
-
-*selinux-courier-imap-20061114 (15 Nov 2006)
-
-  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-courier-imap-20061114.ebuild:
-  New SVN snapshot.
-
-*selinux-courier-imap-20061008 (10 Oct 2006)
-
-  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-courier-imap-20061008.ebuild:
-  First mainstream reference policy testing release.
-
-  29 Jun 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-courier-imap-20050628.ebuild:
-  mark stable
-
-*selinux-courier-imap-20050628 (28 Jun 2005)
-
-  28 Jun 2005; petre rodan <kaiowas@gentoo.org>
-  +selinux-courier-imap-20050628.ebuild:
-  fc change needed by policycoreutils-1.24
-
-  27 Jun 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-courier-imap-20050607.ebuild:
-  mark stable
-
-*selinux-courier-imap-20050607 (26 Jun 2005)
-
-  26 Jun 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-courier-imap-20050219.ebuild,
-  +selinux-courier-imap-20050607.ebuild:
-  policy cleanup with no semantic diff
-
-  23 Apr 2005; petre rodan <kaiowas@gentoo.org> :
-  mark stable
-
-*selinux-courier-imap-20050417 (17 Apr 2005)
-
-  17 Apr 2005; petre rodan <kaiowas@gentoo.org>
-  +selinux-courier-imap-20050417.ebuild:
-  merge with upstream and fix for bug #89321
-
-  23 Mar 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-courier-imap-20050219.ebuild:
-  mark stable
-
-*selinux-courier-imap-20050219 (25 Feb 2005)
-
-  25 Feb 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-courier-imap-20040928.ebuild,
-  +selinux-courier-imap-20050219.ebuild:
-  removed 3 port defs not present upstream
-
-  20 Jan 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-courier-imap-20050105.ebuild:
-  mark stable
-
-*selinux-courier-imap-20050105 (06 Jan 2005)
-
-  06 Jan 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-courier-imap-20041122.ebuild,
-  +selinux-courier-imap-20050105.ebuild:
-  policy that supports courier-authlib and >=courier-imap-4.0
-
-*selinux-courier-imap-20041122 (12 Dec 2004)
-
-  12 Dec 2004; petre rodan <kaiowas@gentoo.org>
-  -selinux-courier-imap-20040406.ebuild,
-  +selinux-courier-imap-20041122.ebuild:
-  policy tweaks needed by latest versions of c-i
-
-  28 Oct 2004; petre rodan <kaiowas@gentoo.org>
-  selinux-courier-imap-20040928.ebuild:
-  mark stable
-
-*selinux-courier-imap-20040928 (23 Oct 2004)
-
-  23 Oct 2004; petre rodan <kaiowas@gentoo.org> metadata.xml,
-  +selinux-courier-imap-20040928.ebuild:
-  Fix for courier-imap 3.0.5
-
-*selinux-courier-imap-20040406 (06 Apr 2004)
-
-  06 Apr 2004; Chris PeBenito <pebenito@gentoo.org>
-  selinux-courier-imap-20040406.ebuild:
-  Fixes for courier-imap 3.0.2, from bug #45917.
-
-*selinux-courier-imap-20040203 (03 Feb 2004)
-
-  03 Feb 2004; Chris PeBenito <pebenito@gentoo.org> metadata.xml,
-  selinux-courier-imap-20040203.ebuild:
-  Initial commit.  Submitted by Petre Rodan.
-

diff --git a/sec-policy/selinux-courier/metadata.xml b/sec-policy/selinux-courier/metadata.xml
deleted file mode 100644
index 97a61d6..0000000
--- a/sec-policy/selinux-courier/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for courier</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-courier/selinux-courier-2.20120215-r15.ebuild b/sec-policy/selinux-courier/selinux-courier-2.20120215-r15.ebuild
deleted file mode 100644
index 11fbcaf..0000000
--- a/sec-policy/selinux-courier/selinux-courier-2.20120215-r15.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="courier"
-BASEPOL="2.20120215-r15"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for courier"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-cpucontrol/ChangeLog b/sec-policy/selinux-cpucontrol/ChangeLog
deleted file mode 100644
index 9c4eaeb..0000000
--- a/sec-policy/selinux-cpucontrol/ChangeLog
+++ /dev/null
@@ -1,38 +0,0 @@
-# ChangeLog for sec-policy/selinux-cpucontrol
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cpucontrol/ChangeLog,v 1.9 2012/06/27 20:34:15 swift Exp $
-
-*selinux-cpucontrol-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-cpucontrol-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-cpucontrol-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-cpucontrol-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-cpucontrol-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-cpucontrol-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-cpucontrol-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-cpucontrol-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-cpucontrol-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-cpucontrol-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-cpucontrol-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-cpucontrol/metadata.xml b/sec-policy/selinux-cpucontrol/metadata.xml
deleted file mode 100644
index c9cb931..0000000
--- a/sec-policy/selinux-cpucontrol/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for cpucontrol</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-cpucontrol/selinux-cpucontrol-2.20120215-r15.ebuild b/sec-policy/selinux-cpucontrol/selinux-cpucontrol-2.20120215-r15.ebuild
deleted file mode 100644
index 977f16d..0000000
--- a/sec-policy/selinux-cpucontrol/selinux-cpucontrol-2.20120215-r15.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="cpucontrol"
-BASEPOL="2.20120215-r15"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for cpucontrol"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-cpufreqselector/ChangeLog b/sec-policy/selinux-cpufreqselector/ChangeLog
deleted file mode 100644
index 55c5ccb..0000000
--- a/sec-policy/selinux-cpufreqselector/ChangeLog
+++ /dev/null
@@ -1,39 +0,0 @@
-# ChangeLog for sec-policy/selinux-cpufreqselector
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cpufreqselector/ChangeLog,v 1.9 2012/06/27 20:34:00 swift Exp $
-
-*selinux-cpufreqselector-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org>
-  +selinux-cpufreqselector-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-cpufreqselector-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-cpufreqselector-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-cpufreqselector-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-cpufreqselector-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-cpufreqselector-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-cpufreqselector-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-cpufreqselector-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-cpufreqselector-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-cpufreqselector-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-cpufreqselector/metadata.xml b/sec-policy/selinux-cpufreqselector/metadata.xml
deleted file mode 100644
index 27a46e4..0000000
--- a/sec-policy/selinux-cpufreqselector/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for cpufreqselector</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-cpufreqselector/selinux-cpufreqselector-2.20120215-r15.ebuild b/sec-policy/selinux-cpufreqselector/selinux-cpufreqselector-2.20120215-r15.ebuild
deleted file mode 100644
index 3dce9fa..0000000
--- a/sec-policy/selinux-cpufreqselector/selinux-cpufreqselector-2.20120215-r15.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="cpufreqselector"
-BASEPOL="2.20120215-r15"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for cpufreqselector"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-cups/ChangeLog b/sec-policy/selinux-cups/ChangeLog
deleted file mode 100644
index dfef39f..0000000
--- a/sec-policy/selinux-cups/ChangeLog
+++ /dev/null
@@ -1,98 +0,0 @@
-# ChangeLog for sec-policy/selinux-cups
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cups/ChangeLog,v 1.20 2012/06/27 20:34:12 swift Exp $
-
-*selinux-cups-2.20120215-r2 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-cups-2.20120215-r2.ebuild:
-  Bump to revision 13
-
-  27 May 2012; <swift@gentoo.org> selinux-cups-2.20120215-r1.ebuild:
-  CUPS policy requires LPD policy too (bug #415917)
-
-*selinux-cups-2.20120215-r1 (20 May 2012)
-
-  20 May 2012; <swift@gentoo.org> +selinux-cups-2.20120215-r1.ebuild:
-  Bumping to rev 9
-
-  13 May 2012; <swift@gentoo.org> -selinux-cups-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-cups-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-cups-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-cups-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-cups-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-cups-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-cups-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-cups-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-cups-2.20090730.ebuild, -selinux-cups-2.20091215.ebuild,
-  -selinux-cups-20080525.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-cups-2.20101213.ebuild:
-  Stable amd64 x86
-
-*selinux-cups-2.20101213 (05 Feb 2011)
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-cups-2.20101213.ebuild:
-  New upstream policy.
-
-*selinux-cups-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-cups-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-cups-20070329.ebuild, -selinux-cups-20070928.ebuild,
-  selinux-cups-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-cups-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-cups-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-cups-20070329.ebuild, selinux-cups-20070928.ebuild,
-  selinux-cups-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-cups-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-cups-20080525.ebuild:
-  New SVN snapshot.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-cups-20070928.ebuild:
-  Mark stable.
-
-*selinux-cups-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-cups-20070928.ebuild:
-  New SVN snapshot.
-
-*selinux-cups-20070329 (07 Jul 2007)
-
-  07 Jul 2007; Petre Rodan <kaiowas@gentoo.org> +metadata.xml,
-  +selinux-cups-20070329.ebuild:
-  initial commit. fix for bug #162469
-

diff --git a/sec-policy/selinux-cups/metadata.xml b/sec-policy/selinux-cups/metadata.xml
deleted file mode 100644
index 01c116c..0000000
--- a/sec-policy/selinux-cups/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for cups</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-cups/selinux-cups-2.20120215-r15.ebuild b/sec-policy/selinux-cups/selinux-cups-2.20120215-r15.ebuild
deleted file mode 100644
index 7c142ce..0000000
--- a/sec-policy/selinux-cups/selinux-cups-2.20120215-r15.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="cups"
-BASEPOL="2.20120215-r15"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for cups"
-
-KEYWORDS="~amd64 ~x86"
-DEPEND="${DEPEND}
-	sec-policy/selinux-lpd
-"
-RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-cvs/ChangeLog b/sec-policy/selinux-cvs/ChangeLog
deleted file mode 100644
index dac22de..0000000
--- a/sec-policy/selinux-cvs/ChangeLog
+++ /dev/null
@@ -1,38 +0,0 @@
-# ChangeLog for sec-policy/selinux-cvs
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cvs/ChangeLog,v 1.9 2012/06/27 20:33:56 swift Exp $
-
-*selinux-cvs-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-cvs-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-cvs-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-cvs-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-cvs-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-cvs-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-cvs-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-cvs-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-cvs-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-cvs-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-cvs-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-cvs/metadata.xml b/sec-policy/selinux-cvs/metadata.xml
deleted file mode 100644
index 72fd684..0000000
--- a/sec-policy/selinux-cvs/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for cvs</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-cvs/selinux-cvs-2.20120215-r15.ebuild b/sec-policy/selinux-cvs/selinux-cvs-2.20120215-r15.ebuild
deleted file mode 100644
index 39b0b98..0000000
--- a/sec-policy/selinux-cvs/selinux-cvs-2.20120215-r15.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="cvs"
-BASEPOL="2.20120215-r15"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for cvs"
-
-KEYWORDS="~amd64 ~x86"
-DEPEND="${DEPEND}
-	sec-policy/selinux-apache
-"
-RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-cyphesis/ChangeLog b/sec-policy/selinux-cyphesis/ChangeLog
deleted file mode 100644
index fe0b544..0000000
--- a/sec-policy/selinux-cyphesis/ChangeLog
+++ /dev/null
@@ -1,38 +0,0 @@
-# ChangeLog for sec-policy/selinux-cyphesis
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cyphesis/ChangeLog,v 1.9 2012/06/27 20:33:59 swift Exp $
-
-*selinux-cyphesis-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-cyphesis-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-cyphesis-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-cyphesis-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-cyphesis-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-cyphesis-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-cyphesis-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-cyphesis-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-cyphesis-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-cyphesis-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-cyphesis-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-cyphesis/metadata.xml b/sec-policy/selinux-cyphesis/metadata.xml
deleted file mode 100644
index 1899fff..0000000
--- a/sec-policy/selinux-cyphesis/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for cyphesis</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-cyphesis/selinux-cyphesis-2.20120215-r15.ebuild b/sec-policy/selinux-cyphesis/selinux-cyphesis-2.20120215-r15.ebuild
deleted file mode 100644
index 20b2d90..0000000
--- a/sec-policy/selinux-cyphesis/selinux-cyphesis-2.20120215-r15.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="cyphesis"
-BASEPOL="2.20120215-r15"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for cyphesis"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-daemontools/ChangeLog b/sec-policy/selinux-daemontools/ChangeLog
deleted file mode 100644
index eb39bd0..0000000
--- a/sec-policy/selinux-daemontools/ChangeLog
+++ /dev/null
@@ -1,214 +0,0 @@
-# ChangeLog for sec-policy/selinux-daemontools
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-daemontools/ChangeLog,v 1.43 2012/06/27 20:34:11 swift Exp $
-
-*selinux-daemontools-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-daemontools-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-daemontools-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-daemontools-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-daemontools-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-daemontools-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-daemontools-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-daemontools-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-daemontools-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-daemontools-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-daemontools-2.20090730.ebuild,
-  -selinux-daemontools-2.20091215.ebuild, -selinux-daemontools-20080525.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-daemontools-2.20101213.ebuild:
-  Stable amd64 x86
-
-*selinux-daemontools-2.20101213 (05 Feb 2011)
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-daemontools-2.20101213.ebuild:
-  New upstream policy.
-
-*selinux-daemontools-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-daemontools-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-daemontools-20070329.ebuild,
-  -selinux-daemontools-20070928.ebuild, selinux-daemontools-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-daemontools-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-daemontools-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-daemontools-20070329.ebuild, selinux-daemontools-20070928.ebuild,
-  selinux-daemontools-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-daemontools-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-daemontools-20080525.ebuild:
-  New SVN snapshot.
-
-  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-daemontools-20050903.ebuild,
-  -selinux-daemontools-20051126.ebuild,
-  -selinux-daemontools-20061114.ebuild:
-  Remove old ebuilds.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-daemontools-20070928.ebuild:
-  Mark stable.
-
-*selinux-daemontools-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-daemontools-20070928.ebuild:
-  New SVN snapshot.
-
-  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
-  Removing kaiowas from metadata due to his retirement (see #61930 for
-  reference).
-
-  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
-  selinux-daemontools-20070329.ebuild:
-  Mark stable.
-
-*selinux-daemontools-20070329 (29 Mar 2007)
-
-  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-daemontools-20070329.ebuild:
-  New SVN snapshot.
-
-  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
-  Redigest for Manifest2
-
-*selinux-daemontools-20061114 (15 Nov 2006)
-
-  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-daemontools-20061114.ebuild:
-  New SVN snapshot.
-
-*selinux-daemontools-20061008 (10 Oct 2006)
-
-  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-daemontools-20061008.ebuild:
-  First mainstream reference policy testing release.
-
-  02 Dec 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-daemontools-20051126.ebuild:
-  mark stable on amd64 mips ppc sparc x86
-
-*selinux-daemontools-20051126 (28 Nov 2005)
-
-  28 Nov 2005; petre rodan <kaiowas@gentoo.org>
-  +selinux-daemontools-20051126.ebuild:
-  added support for openvpn
-
-  18 Sep 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-daemontools-20050316.ebuild, selinux-daemontools-20050903.ebuild:
-  mark stable
-
-*selinux-daemontools-20050903 (09 Sep 2005)
-
-  09 Sep 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-daemontools-20050201.ebuild, selinux-daemontools-20050316.ebuild,
-  +selinux-daemontools-20050903.ebuild:
-  added support for ftp daemons, added mips arch
-
-  07 May 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-daemontools-20050316.ebuild:
-  mark stable
-
-*selinux-daemontools-20050316 (23 Apr 2005)
-
-  23 Apr 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-daemontools-20041121.ebuild,
-  -selinux-daemontools-20041128.ebuild,
-  +selinux-daemontools-20050316.ebuild:
-  merge with upstream, no semantic changes
-
-  06 Feb 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-daemontools-20050201.ebuild:
-  mark stable
-
-*selinux-daemontools-20050201 (01 Feb 2005)
-
-  01 Feb 2005; petre rodan <kaiowas@gentoo.org>
-  +selinux-daemontools-20050201.ebuild:
-  added control for clamav and spamd
-
-  20 Jan 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-daemontools-20041128.ebuild:
-  mark stable
-
-*selinux-daemontools-20041128 (12 Dec 2004)
-
-  12 Dec 2004; petre rodan <kaiowas@gentoo.org>
-  -selinux-daemontools-20041111.ebuild,
-  +selinux-daemontools-20041128.ebuild:
-  added rules to allow svscanboot to be started from inittab
-
-  23 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  selinux-daemontools-20041121.ebuild:
-  mark stable
-
-*selinux-daemontools-20041121 (22 Nov 2004)
-
-  22 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  +selinux-daemontools-20041121.ebuild:
-  policy cleanup
-
-*selinux-daemontools-20041111 (13 Nov 2004)
-
-  13 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  -selinux-daemontools-20040203.ebuild,
-  -selinux-daemontools-20041022.ebuild,
-  +selinux-daemontools-20041111.ebuild:
-  new services that can be supervised: apache, stunnel
-
-  28 Oct 2004; petre rodan <kaiowas@gentoo.org>
-  selinux-daemontools-20041022.ebuild:
-  mark stable
-
-*selinux-daemontools-20041022 (23 Oct 2004)
-
-  23 Oct 2004; petre rodan <kaiowas@gentoo.org> metadata.xml,
-  +selinux-daemontools-20041022.ebuild:
-  added capability of supervising rsync and apache processes, minor
-  improvements, updated primary maintainer
-
-*selinux-daemontools-20040203 (03 Feb 2004)
-
-  03 Feb 2004; Chris PeBenito <pebenito@gentoo.org>
-  selinux-daemontools-20040203.ebuild:
-  Updates from Petre, including using run_init to control the daemontools
-  scripts.
-
-*selinux-daemontools-20031221 (21 Dec 2003)
-
-  21 Dec 2003; Chris PeBenito <pebenito@gentoo.org> metadata.xml:
-  Initial commit.  Policy submitted by Petre Rodan.
-

diff --git a/sec-policy/selinux-daemontools/metadata.xml b/sec-policy/selinux-daemontools/metadata.xml
deleted file mode 100644
index 075b2be..0000000
--- a/sec-policy/selinux-daemontools/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for daemontools</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-daemontools/selinux-daemontools-2.20120215-r15.ebuild b/sec-policy/selinux-daemontools/selinux-daemontools-2.20120215-r15.ebuild
deleted file mode 100644
index 2ba675a..0000000
--- a/sec-policy/selinux-daemontools/selinux-daemontools-2.20120215-r15.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="daemontools"
-BASEPOL="2.20120215-r15"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for daemontools"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-dante/ChangeLog b/sec-policy/selinux-dante/ChangeLog
deleted file mode 100644
index a2d845d..0000000
--- a/sec-policy/selinux-dante/ChangeLog
+++ /dev/null
@@ -1,164 +0,0 @@
-# ChangeLog for sec-policy/selinux-dante
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dante/ChangeLog,v 1.33 2012/06/27 20:33:48 swift Exp $
-
-*selinux-dante-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-dante-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-dante-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-dante-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-dante-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-dante-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-dante-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-dante-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-dante-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-dante-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-dante-2.20090730.ebuild, -selinux-dante-2.20091215.ebuild,
-  -selinux-dante-20080525.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-dante-2.20101213.ebuild:
-  Stable amd64 x86
-
-*selinux-dante-2.20101213 (05 Feb 2011)
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-dante-2.20101213.ebuild:
-  New upstream policy.
-
-*selinux-dante-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-dante-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-dante-20070329.ebuild, -selinux-dante-20070928.ebuild,
-  selinux-dante-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-dante-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-dante-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-dante-20070329.ebuild, selinux-dante-20070928.ebuild,
-  selinux-dante-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-dante-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-dante-20080525.ebuild:
-  New SVN snapshot.
-
-  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-dante-20050201.ebuild, -selinux-dante-20050308.ebuild,
-  -selinux-dante-20061114.ebuild:
-  Remove old ebuilds.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-dante-20070928.ebuild:
-  Mark stable.
-
-*selinux-dante-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-dante-20070928.ebuild:
-  New SVN snapshot.
-
-  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
-  Removing kaiowas from metadata due to his retirement (see #61930 for
-  reference).
-
-  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
-  selinux-dante-20070329.ebuild:
-  Mark stable.
-
-*selinux-dante-20070329 (29 Mar 2007)
-
-  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-dante-20070329.ebuild:
-  New SVN snapshot.
-
-  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
-  Redigest for Manifest2
-
-*selinux-dante-20061114 (15 Nov 2006)
-
-  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-dante-20061114.ebuild:
-  New SVN snapshot.
-
-*selinux-dante-20061008 (10 Oct 2006)
-
-  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-dante-20061008.ebuild:
-  First mainstream reference policy testing release.
-
-  23 Mar 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-dante-20050308.ebuild:
-  mark stable
-
-*selinux-dante-20050308 (09 Mar 2005)
-
-  09 Mar 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-dante-20050219.ebuild, +selinux-dante-20050308.ebuild:
-  added rules needed by >=dante-1.1.15-r1
-
-*selinux-dante-20050219 (25 Feb 2005)
-
-  25 Feb 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-dante-20041208.ebuild, +selinux-dante-20050219.ebuild:
-  merge with upstream policy
-
-  06 Feb 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-dante-20050201.ebuild:
-  mark stable
-
-*selinux-dante-20050201 (01 Feb 2005)
-
-  01 Feb 2005; petre rodan <kaiowas@gentoo.org>
-  +selinux-dante-20050201.ebuild:
-  added rules needed by dante-1.1.15
-
-  20 Jan 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-dante-20041113.ebuild, selinux-dante-20041208.ebuild:
-  mark stable
-
-*selinux-dante-20041208 (12 Dec 2004)
-
-  12 Dec 2004; petre rodan <kaiowas@gentoo.org>
-  +selinux-dante-20041208.ebuild:
-  dante binds to random ports above 1024
-
-  23 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  selinux-dante-20041113.ebuild:
-  mark stable
-
-*selinux-dante-20041113 (14 Nov 2004)
-
-  14 Nov 2004; petre rodan <kaiowas@gentoo.org> +metadata.xml,
-  +selinux-dante-20041113.ebuild:
-  initial commit
-

diff --git a/sec-policy/selinux-dante/metadata.xml b/sec-policy/selinux-dante/metadata.xml
deleted file mode 100644
index 7d5b191..0000000
--- a/sec-policy/selinux-dante/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for dante</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-dante/selinux-dante-2.20120215-r15.ebuild b/sec-policy/selinux-dante/selinux-dante-2.20120215-r15.ebuild
deleted file mode 100644
index 55804d4..0000000
--- a/sec-policy/selinux-dante/selinux-dante-2.20120215-r15.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="dante"
-BASEPOL="2.20120215-r15"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dante"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-dbskk/ChangeLog b/sec-policy/selinux-dbskk/ChangeLog
deleted file mode 100644
index 60cd5e6..0000000
--- a/sec-policy/selinux-dbskk/ChangeLog
+++ /dev/null
@@ -1,41 +0,0 @@
-# ChangeLog for sec-policy/selinux-dbskk
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dbskk/ChangeLog,v 1.10 2012/06/27 20:34:05 swift Exp $
-
-*selinux-dbskk-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-dbskk-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  09 Jun 2012; <swift@gentoo.org> selinux-dbskk-2.20120215.ebuild:
-  Adding dependency on selinux-inetd, fixes build failure
-
-  13 May 2012; <swift@gentoo.org> -selinux-dbskk-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-dbskk-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-dbskk-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-dbskk-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-dbskk-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-dbskk-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-dbskk-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-dbskk-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-dbskk-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-dbskk/metadata.xml b/sec-policy/selinux-dbskk/metadata.xml
deleted file mode 100644
index 426d849..0000000
--- a/sec-policy/selinux-dbskk/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for dbskk</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-dbskk/selinux-dbskk-2.20120215-r15.ebuild b/sec-policy/selinux-dbskk/selinux-dbskk-2.20120215-r15.ebuild
deleted file mode 100644
index 260f13b..0000000
--- a/sec-policy/selinux-dbskk/selinux-dbskk-2.20120215-r15.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="dbskk"
-BASEPOL="2.20120215-r15"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dbskk"
-
-KEYWORDS="~amd64 ~x86"
-DEPEND="${DEPEND}
-	sec-policy/selinux-inetd
-"
-RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-dbus/ChangeLog b/sec-policy/selinux-dbus/ChangeLog
deleted file mode 100644
index 0cbe0fa..0000000
--- a/sec-policy/selinux-dbus/ChangeLog
+++ /dev/null
@@ -1,126 +0,0 @@
-# ChangeLog for sec-policy/selinux-dbus
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dbus/ChangeLog,v 1.26 2012/06/27 20:34:01 swift Exp $
-
-*selinux-dbus-2.20120215-r2 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-dbus-2.20120215-r2.ebuild:
-  Bump to revision 13
-
-*selinux-dbus-2.20120215-r1 (20 May 2012)
-
-  20 May 2012; <swift@gentoo.org> +selinux-dbus-2.20120215-r1.ebuild:
-  Bumping to rev 9
-
-  13 May 2012; <swift@gentoo.org> -selinux-dbus-2.20110726.ebuild,
-  -selinux-dbus-2.20110726-r1.ebuild, -selinux-dbus-2.20110726-r2.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-dbus-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-dbus-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-dbus-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  23 Feb 2012; <swift@gentoo.org> selinux-dbus-2.20110726-r2.ebuild:
-  Stabilizing
-
-*selinux-dbus-2.20110726-r2 (14 Jan 2012)
-
-  14 Jan 2012; <swift@gentoo.org> +selinux-dbus-2.20110726-r2.ebuild:
-  Adding dontaudits so that our logs do not get cluttered
-
-  27 Nov 2011; <swift@gentoo.org> selinux-dbus-2.20110726-r1.ebuild:
-  Stable on x86/amd64
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-dbus-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-dbus-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-dbus-2.20110726-r1 (23 Oct 2011)
-
-  23 Oct 2011; <swift@gentoo.org> +selinux-dbus-2.20110726-r1.ebuild:
-  Add support for XDG type
-
-*selinux-dbus-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-dbus-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-dbus-2.20090730.ebuild, -selinux-dbus-2.20091215.ebuild,
-  -selinux-dbus-20080525.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-dbus-2.20101213.ebuild:
-  Stable amd64 x86
-
-*selinux-dbus-2.20101213 (05 Feb 2011)
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-dbus-2.20101213.ebuild:
-  New upstream policy.
-
-*selinux-dbus-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-dbus-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-dbus-20070329.ebuild, -selinux-dbus-20070928.ebuild,
-  selinux-dbus-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-dbus-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-dbus-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-dbus-20070329.ebuild, selinux-dbus-20070928.ebuild,
-  selinux-dbus-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-dbus-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-dbus-20080525.ebuild:
-  New SVN snapshot.
-
-  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-dbus-20061114.ebuild:
-  Remove old ebuilds.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-dbus-20070928.ebuild:
-  Mark stable.
-
-*selinux-dbus-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-dbus-20070928.ebuild:
-  New SVN snapshot.
-
-  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
-  selinux-dbus-20070329.ebuild:
-  Mark stable.
-
-*selinux-dbus-20070329 (29 Mar 2007)
-
-  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-dbus-20070329.ebuild:
-  New SVN snapshot.
-
-*selinux-dbus-20061114 (22 Nov 2006)
-
-  22 Nov 2006; Chris PeBenito <pebenito@gentoo.org> +metadata.xml,
-  +selinux-dbus-20061114.ebuild:
-  Initial commit.
-

diff --git a/sec-policy/selinux-dbus/metadata.xml b/sec-policy/selinux-dbus/metadata.xml
deleted file mode 100644
index 6dd441f..0000000
--- a/sec-policy/selinux-dbus/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for dbus</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-dbus/selinux-dbus-2.20120215-r15.ebuild b/sec-policy/selinux-dbus/selinux-dbus-2.20120215-r15.ebuild
deleted file mode 100644
index 9bf258f..0000000
--- a/sec-policy/selinux-dbus/selinux-dbus-2.20120215-r15.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="dbus"
-BASEPOL="2.20120215-r15"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dbus"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-dcc/ChangeLog b/sec-policy/selinux-dcc/ChangeLog
deleted file mode 100644
index 9c1b77d..0000000
--- a/sec-policy/selinux-dcc/ChangeLog
+++ /dev/null
@@ -1,38 +0,0 @@
-# ChangeLog for sec-policy/selinux-dcc
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dcc/ChangeLog,v 1.9 2012/06/27 20:34:03 swift Exp $
-
-*selinux-dcc-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-dcc-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-dcc-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-dcc-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-dcc-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-dcc-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-dcc-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-dcc-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-dcc-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-dcc-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-dcc-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-dcc/metadata.xml b/sec-policy/selinux-dcc/metadata.xml
deleted file mode 100644
index a1cc605..0000000
--- a/sec-policy/selinux-dcc/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for dcc</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-dcc/selinux-dcc-2.20120215-r15.ebuild b/sec-policy/selinux-dcc/selinux-dcc-2.20120215-r15.ebuild
deleted file mode 100644
index cfb0779..0000000
--- a/sec-policy/selinux-dcc/selinux-dcc-2.20120215-r15.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="dcc"
-BASEPOL="2.20120215-r15"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dcc"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-ddclient/ChangeLog b/sec-policy/selinux-ddclient/ChangeLog
deleted file mode 100644
index c144e3f..0000000
--- a/sec-policy/selinux-ddclient/ChangeLog
+++ /dev/null
@@ -1,38 +0,0 @@
-# ChangeLog for sec-policy/selinux-ddclient
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ddclient/ChangeLog,v 1.9 2012/06/27 20:34:07 swift Exp $
-
-*selinux-ddclient-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-ddclient-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-ddclient-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-ddclient-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-ddclient-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-ddclient-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-ddclient-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-ddclient-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-ddclient-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-ddclient-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-ddclient-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-ddclient/metadata.xml b/sec-policy/selinux-ddclient/metadata.xml
deleted file mode 100644
index 6035cfa..0000000
--- a/sec-policy/selinux-ddclient/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for ddclient</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-ddclient/selinux-ddclient-2.20120215-r15.ebuild b/sec-policy/selinux-ddclient/selinux-ddclient-2.20120215-r15.ebuild
deleted file mode 100644
index 194decc..0000000
--- a/sec-policy/selinux-ddclient/selinux-ddclient-2.20120215-r15.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="ddclient"
-BASEPOL="2.20120215-r15"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ddclient"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-ddcprobe/ChangeLog b/sec-policy/selinux-ddcprobe/ChangeLog
deleted file mode 100644
index 6390ded..0000000
--- a/sec-policy/selinux-ddcprobe/ChangeLog
+++ /dev/null
@@ -1,38 +0,0 @@
-# ChangeLog for sec-policy/selinux-ddcprobe
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ddcprobe/ChangeLog,v 1.9 2012/06/27 20:33:51 swift Exp $
-
-*selinux-ddcprobe-2.20120215-r2 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-ddcprobe-2.20120215-r2.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-ddcprobe-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-ddcprobe-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-ddcprobe-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-ddcprobe-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-ddcprobe-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-ddcprobe-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-ddcprobe-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-ddcprobe-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-ddcprobe-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-ddcprobe/metadata.xml b/sec-policy/selinux-ddcprobe/metadata.xml
deleted file mode 100644
index 14bf479..0000000
--- a/sec-policy/selinux-ddcprobe/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for ddcprobe</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-ddcprobe/selinux-ddcprobe-2.20120215-r15.ebuild b/sec-policy/selinux-ddcprobe/selinux-ddcprobe-2.20120215-r15.ebuild
deleted file mode 100644
index 11ab68a..0000000
--- a/sec-policy/selinux-ddcprobe/selinux-ddcprobe-2.20120215-r15.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="ddcprobe"
-BASEPOL="2.20120215-r15"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ddcprobe"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-denyhosts/ChangeLog b/sec-policy/selinux-denyhosts/ChangeLog
deleted file mode 100644
index 5c6f109..0000000
--- a/sec-policy/selinux-denyhosts/ChangeLog
+++ /dev/null
@@ -1,32 +0,0 @@
-# ChangeLog for sec-policy/selinux-denyhosts
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-denyhosts/ChangeLog,v 1.7 2012/06/27 20:33:55 swift Exp $
-
-*selinux-denyhosts-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-denyhosts-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-denyhosts-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-denyhosts-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-denyhosts-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-denyhosts-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  29 Jan 2012;  <swift@gentoo.org> Manifest:
-  Updating manifest
-
-  29 Jan 2012; <swift@gentoo.org> selinux-denyhosts-2.20110726.ebuild:
-  Stabilization
-
-*selinux-denyhosts-2.20110726 (04 Dec 2011)
-
-  04 Dec 2011; <swift@gentoo.org> +selinux-denyhosts-2.20110726.ebuild,
-  +metadata.xml:
-  Adding module for denyhosts (SELinux)
-

diff --git a/sec-policy/selinux-denyhosts/metadata.xml b/sec-policy/selinux-denyhosts/metadata.xml
deleted file mode 100644
index 181c8fc..0000000
--- a/sec-policy/selinux-denyhosts/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for denyhosts</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-denyhosts/selinux-denyhosts-2.20120215-r15.ebuild b/sec-policy/selinux-denyhosts/selinux-denyhosts-2.20120215-r15.ebuild
deleted file mode 100644
index 671e34b..0000000
--- a/sec-policy/selinux-denyhosts/selinux-denyhosts-2.20120215-r15.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="denyhosts"
-BASEPOL="2.20120215-r15"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for denyhosts"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-dhcp/ChangeLog b/sec-policy/selinux-dhcp/ChangeLog
deleted file mode 100644
index 4f6bfb5..0000000
--- a/sec-policy/selinux-dhcp/ChangeLog
+++ /dev/null
@@ -1,229 +0,0 @@
-# ChangeLog for sec-policy/selinux-dhcp
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dhcp/ChangeLog,v 1.46 2012/06/27 20:34:03 swift Exp $
-
-*selinux-dhcp-2.20120215-r6 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-dhcp-2.20120215-r6.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-dhcp-2.20110726.ebuild,
-  -selinux-dhcp-2.20110726-r1.ebuild, -selinux-dhcp-2.20110726-r2.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-dhcp-2.20120215-r5.ebuild:
-  Stabilizing revision 7
-
-  31 Mar 2012; <swift@gentoo.org> selinux-dhcp-2.20110726-r2.ebuild:
-  Stabilizing
-
-*selinux-dhcp-2.20120215-r5 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-dhcp-2.20120215-r5.ebuild:
-  Bumping to 2.20120215 policies
-
-*selinux-dhcp-2.20110726-r2 (23 Feb 2012)
-
-  23 Feb 2012; <swift@gentoo.org> +selinux-dhcp-2.20110726-r2.ebuild:
-  Support UDP binding in DHCPd policy
-
-  29 Jan 2012;  <swift@gentoo.org> Manifest:
-  Updating manifest
-
-  29 Jan 2012; <swift@gentoo.org> selinux-dhcp-2.20110726-r1.ebuild:
-  Stabilize
-
-*selinux-dhcp-2.20110726-r1 (04 Dec 2011)
-
-  04 Dec 2011; <swift@gentoo.org> +selinux-dhcp-2.20110726-r1.ebuild:
-  Fix #391913 to allow LDAP backend for DHCP
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-dhcp-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-dhcp-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-dhcp-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-dhcp-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-dhcp-2.20090730.ebuild, -selinux-dhcp-2.20091215.ebuild,
-  -selinux-dhcp-20080525.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-dhcp-2.20101213.ebuild:
-  Stable amd64 x86
-
-*selinux-dhcp-2.20101213 (05 Feb 2011)
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-dhcp-2.20101213.ebuild:
-  New upstream policy.
-
-*selinux-dhcp-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-dhcp-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-dhcp-20070329.ebuild, -selinux-dhcp-20070928.ebuild,
-  selinux-dhcp-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-dhcp-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-dhcp-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-dhcp-20070329.ebuild, selinux-dhcp-20070928.ebuild,
-  selinux-dhcp-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-dhcp-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-dhcp-20080525.ebuild:
-  New SVN snapshot.
-
-  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-dhcp-20050918.ebuild, -selinux-dhcp-20051122.ebuild,
-  -selinux-dhcp-20061114.ebuild:
-  Remove old ebuilds.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-dhcp-20070928.ebuild:
-  Mark stable.
-
-*selinux-dhcp-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-dhcp-20070928.ebuild:
-  New SVN snapshot.
-
-  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
-  Removing kaiowas from metadata due to his retirement (see #61930 for
-  reference).
-
-  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
-  selinux-dhcp-20070329.ebuild:
-  Mark stable.
-
-*selinux-dhcp-20070329 (29 Mar 2007)
-
-  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-dhcp-20070329.ebuild:
-  New SVN snapshot.
-
-  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
-  Redigest for Manifest2
-
-*selinux-dhcp-20061114 (15 Nov 2006)
-
-  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-dhcp-20061114.ebuild:
-  New SVN snapshot.
-
-*selinux-dhcp-20061008 (10 Oct 2006)
-
-  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-dhcp-20061008.ebuild:
-  First mainstream reference policy testing release.
-
-*selinux-dhcp-20051122 (28 Nov 2005)
-
-  28 Nov 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-dhcp-20050219.ebuild, -selinux-dhcp-20050626.ebuild,
-  +selinux-dhcp-20051122.ebuild:
-  merge with upstream
-
-  27 Oct 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-dhcp-20050918.ebuild:
-  mark stable on amd64 mips ppc sparc x86
-
-*selinux-dhcp-20050918 (24 Oct 2005)
-
-  24 Oct 2005; petre rodan <kaiowas@gentoo.org>
-  +selinux-dhcp-20050918.ebuild:
-  tiny fix from upstream
-
-  26 Jun 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-dhcp-20050626.ebuild:
-  mark stable
-
-*selinux-dhcp-20050626 (26 Jun 2005)
-
-  26 Jun 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-dhcp-20041125.ebuild, +selinux-dhcp-20050626.ebuild:
-  added name_connect rules
-
-*selinux-dhcp-20050219 (25 Feb 2005)
-
-  25 Feb 2005; petre rodan <kaiowas@gentoo.org>
-  +selinux-dhcp-20050219.ebuild:
-  merge with upstream policy
-
-  20 Jan 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-dhcp-20041120.ebuild, selinux-dhcp-20041125.ebuild:
-  mark stable
-
-*selinux-dhcp-20041125 (12 Dec 2004)
-
-  12 Dec 2004; petre rodan <kaiowas@gentoo.org>
-  -selinux-dhcp-20040617.ebuild, -selinux-dhcp-20040925.ebuild,
-  -selinux-dhcp-20041101.ebuild, +selinux-dhcp-20041125.ebuild:
-  removed old builds
-
-  23 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  selinux-dhcp-20041120.ebuild:
-  mark stable
-
-*selinux-dhcp-20041120 (22 Nov 2004)
-
-  22 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  +selinux-dhcp-20041120.ebuild:
-  imported nsa rules, policy cleanup
-
-*selinux-dhcp-20041101 (13 Nov 2004)
-
-  13 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  +selinux-dhcp-20041101.ebuild:
-  merge with nsa policy
-
-*selinux-dhcp-20040925 (23 Oct 2004)
-
-  23 Oct 2004; petre rodan <kaiowas@gentoo.org> metadata.xml,
-  +selinux-dhcp-20040925.ebuild:
-  update needed by base-policy-20041023
-
-*selinux-dhcp-20040617 (17 Jun 2004)
-
-  17 Jun 2004; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-dhcp-20040116.ebuild, -selinux-dhcp-20040122.ebuild,
-  -selinux-dhcp-20040426.ebuild, +selinux-dhcp-20040617.ebuild:
-  Update for 20040604 base policy.
-
-*selinux-dhcp-20040426 (26 Apr 2004)
-
-  26 Apr 2004; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-dhcp-20040426.ebuild:
-  Fix for 2004.1
-
-*selinux-dhcp-20040122 (22 Jan 2004)
-
-  22 Jan 2004; Chris PeBenito <pebenito@gentoo.org>
-  selinux-dhcp-20040122.ebuild:
-  Fix type alias declaration.
-
-*selinux-dhcp-20040116 (16 Jan 2004)
-
-  16 Jan 2004; Chris PeBenito <pebenito@gentoo.org> metadata.xml,
-  selinux-dhcp-20040116.ebuild:
-  Initial commit.  Fixed up by Petre Rodan.
-

diff --git a/sec-policy/selinux-dhcp/metadata.xml b/sec-policy/selinux-dhcp/metadata.xml
deleted file mode 100644
index ad25a1b..0000000
--- a/sec-policy/selinux-dhcp/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for dhcp</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-dhcp/selinux-dhcp-2.20120215-r15.ebuild b/sec-policy/selinux-dhcp/selinux-dhcp-2.20120215-r15.ebuild
deleted file mode 100644
index 191e1de..0000000
--- a/sec-policy/selinux-dhcp/selinux-dhcp-2.20120215-r15.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="dhcp"
-BASEPOL="2.20120215-r15"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dhcp"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-dictd/ChangeLog b/sec-policy/selinux-dictd/ChangeLog
deleted file mode 100644
index 770d578..0000000
--- a/sec-policy/selinux-dictd/ChangeLog
+++ /dev/null
@@ -1,38 +0,0 @@
-# ChangeLog for sec-policy/selinux-dictd
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dictd/ChangeLog,v 1.9 2012/06/27 20:33:58 swift Exp $
-
-*selinux-dictd-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-dictd-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-dictd-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-dictd-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-dictd-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-dictd-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-dictd-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-dictd-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-dictd-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-dictd-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-dictd-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-dictd/metadata.xml b/sec-policy/selinux-dictd/metadata.xml
deleted file mode 100644
index c3b30ba..0000000
--- a/sec-policy/selinux-dictd/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for dictd</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-dictd/selinux-dictd-2.20120215-r15.ebuild b/sec-policy/selinux-dictd/selinux-dictd-2.20120215-r15.ebuild
deleted file mode 100644
index 1190f49..0000000
--- a/sec-policy/selinux-dictd/selinux-dictd-2.20120215-r15.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="dictd"
-BASEPOL="2.20120215-r15"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dictd"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-distcc/ChangeLog b/sec-policy/selinux-distcc/ChangeLog
deleted file mode 100644
index cd75c89..0000000
--- a/sec-policy/selinux-distcc/ChangeLog
+++ /dev/null
@@ -1,135 +0,0 @@
-# ChangeLog for sec-policy/selinux-distcc
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-distcc/ChangeLog,v 1.29 2012/06/27 20:34:02 swift Exp $
-
-*selinux-distcc-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-distcc-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-distcc-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-distcc-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-distcc-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-distcc-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-distcc-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-distcc-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-distcc-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-distcc-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-distcc-2.20090730.ebuild, -selinux-distcc-2.20091215.ebuild,
-  -selinux-distcc-20080525.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-distcc-2.20101213.ebuild:
-  Stable amd64 x86
-
-*selinux-distcc-2.20101213 (05 Feb 2011)
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-distcc-2.20101213.ebuild:
-  New upstream policy.
-
-*selinux-distcc-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-distcc-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-distcc-20070329.ebuild, -selinux-distcc-20070928.ebuild,
-  selinux-distcc-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-distcc-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-distcc-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-distcc-20070329.ebuild, selinux-distcc-20070928.ebuild,
-  selinux-distcc-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-distcc-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-distcc-20080525.ebuild:
-  New SVN snapshot.
-
-  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-distcc-20040128.ebuild, -selinux-distcc-20061114.ebuild:
-  Remove old ebuilds.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-distcc-20070928.ebuild:
-  Mark stable.
-
-*selinux-distcc-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-distcc-20070928.ebuild:
-  New SVN snapshot.
-
-  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
-  selinux-distcc-20070329.ebuild:
-  Mark stable.
-
-*selinux-distcc-20070329 (29 Mar 2007)
-
-  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-distcc-20070329.ebuild:
-  New SVN snapshot.
-
-  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
-  Redigest for Manifest2
-
-*selinux-distcc-20061114 (15 Nov 2006)
-
-  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-distcc-20061114.ebuild:
-  New SVN snapshot.
-
-*selinux-distcc-20061008 (10 Oct 2006)
-
-  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-distcc-20061008.ebuild:
-  First mainstream reference policy testing release.
-
-*selinux-distcc-20040128 (28 Jan 2004)
-
-  28 Jan 2004; Chris PeBenito <pebenito@gentoo.org>
-  selinux-distcc-20040128.ebuild:
-  Update because of changes in base-policy.
-
-*selinux-distcc-20031101 (01 Nov 2003)
-
-  01 Nov 2003; Chris PeBenito <pebenito@gentoo.org>
-  selinux-distcc-20031101.ebuild:
-  Update for new API.
-
-  10 Aug 2003; Chris PeBenito <pebenito@gentoo.org>
-  selinux-distcc-20030728.ebuild:
-  Specify S since it changed in the eclass.  Mark stable.
-
-*selinux-distcc-20030728 (28 Jul 2003)
-
-  28 Jul 2003; Chris PeBenito <pebenito@gentoo.org> metadata.xml,
-  selinux-distcc-20030728.ebuild:
-  Initial commit.
-

diff --git a/sec-policy/selinux-distcc/metadata.xml b/sec-policy/selinux-distcc/metadata.xml
deleted file mode 100644
index 726acee..0000000
--- a/sec-policy/selinux-distcc/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for distcc</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-distcc/selinux-distcc-2.20120215-r15.ebuild b/sec-policy/selinux-distcc/selinux-distcc-2.20120215-r15.ebuild
deleted file mode 100644
index 6c6090e..0000000
--- a/sec-policy/selinux-distcc/selinux-distcc-2.20120215-r15.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="distcc"
-BASEPOL="2.20120215-r15"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for distcc"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-djbdns/ChangeLog b/sec-policy/selinux-djbdns/ChangeLog
deleted file mode 100644
index 674152e..0000000
--- a/sec-policy/selinux-djbdns/ChangeLog
+++ /dev/null
@@ -1,158 +0,0 @@
-# ChangeLog for sec-policy/selinux-djbdns
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-djbdns/ChangeLog,v 1.34 2012/06/27 20:34:10 swift Exp $
-
-*selinux-djbdns-2.20120215-r2 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-djbdns-2.20120215-r2.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-djbdns-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-djbdns-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-djbdns-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-djbdns-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-djbdns-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-djbdns-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-djbdns-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-djbdns-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-djbdns-2.20090730.ebuild, -selinux-djbdns-2.20091215.ebuild,
-  -selinux-djbdns-20080525.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-djbdns-2.20101213.ebuild:
-  Stable amd64 x86
-
-*selinux-djbdns-2.20101213 (05 Feb 2011)
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-djbdns-2.20101213.ebuild:
-  New upstream policy.
-
-*selinux-djbdns-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-djbdns-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-djbdns-20070329.ebuild, -selinux-djbdns-20070928.ebuild,
-  selinux-djbdns-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-djbdns-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-djbdns-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-djbdns-20070329.ebuild, selinux-djbdns-20070928.ebuild,
-  selinux-djbdns-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-djbdns-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-djbdns-20080525.ebuild:
-  New SVN snapshot.
-
-  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-djbdns-20050316.ebuild, -selinux-djbdns-20050626.ebuild,
-  -selinux-djbdns-20061114.ebuild:
-  Remove old ebuilds.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-djbdns-20070928.ebuild:
-  Mark stable.
-
-*selinux-djbdns-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-djbdns-20070928.ebuild:
-  New SVN snapshot.
-
-  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
-  Removing kaiowas from metadata due to his retirement (see #61930 for
-  reference).
-
-  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
-  selinux-djbdns-20070329.ebuild:
-  Mark stable.
-
-*selinux-djbdns-20070329 (29 Mar 2007)
-
-  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-djbdns-20070329.ebuild:
-  New SVN snapshot.
-
-  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
-  Redigest for Manifest2
-
-*selinux-djbdns-20061114 (15 Nov 2006)
-
-  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-djbdns-20061114.ebuild:
-  New SVN snapshot.
-
-*selinux-djbdns-20061008 (10 Oct 2006)
-
-  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-djbdns-20061008.ebuild:
-  First mainstream reference policy testing release.
-
-  26 Jun 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-djbdns-20050626.ebuild:
-  mark stable
-
-*selinux-djbdns-20050626 (26 Jun 2005)
-
-  26 Jun 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-djbdns-20041121.ebuild, +selinux-djbdns-20050626.ebuild:
-  added name_connect rules
-
-  07 May 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-djbdns-20050316.ebuild:
-  mark stable
-
-*selinux-djbdns-20050316 (23 Apr 2005)
-
-  23 Apr 2005; petre rodan <kaiowas@gentoo.org>
-  +selinux-djbdns-20050316.ebuild:
-  we have upstream now, so we merge with it
-
-  12 Dec 2004; petre rodan <kaiowas@gentoo.org>
-  -selinux-djbdns-20041113.ebuild:
-  removed old build
-
-  23 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  selinux-djbdns-20041121.ebuild:
-  mark stable
-
-*selinux-djbdns-20041121 (22 Nov 2004)
-
-  22 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  +selinux-djbdns-20041121.ebuild:
-  policy cleanup
-
-*selinux-djbdns-20041113 (13 Nov 2004)
-
-  13 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  +selinux-djbdns-20041113.ebuild:
-  name_bind needed for all ports above 1024
-

diff --git a/sec-policy/selinux-djbdns/metadata.xml b/sec-policy/selinux-djbdns/metadata.xml
deleted file mode 100644
index 89e79b6..0000000
--- a/sec-policy/selinux-djbdns/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for djbdns</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-djbdns/selinux-djbdns-2.20120215-r15.ebuild b/sec-policy/selinux-djbdns/selinux-djbdns-2.20120215-r15.ebuild
deleted file mode 100644
index 291f69a..0000000
--- a/sec-policy/selinux-djbdns/selinux-djbdns-2.20120215-r15.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="djbdns"
-BASEPOL="2.20120215-r15"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for djbdns"
-
-KEYWORDS="~amd64 ~x86"
-DEPEND="${DEPEND}
-	sec-policy/selinux-daemontools
-"
-RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-dkim/ChangeLog b/sec-policy/selinux-dkim/ChangeLog
deleted file mode 100644
index e2c60f8..0000000
--- a/sec-policy/selinux-dkim/ChangeLog
+++ /dev/null
@@ -1,38 +0,0 @@
-# ChangeLog for sec-policy/selinux-dkim
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dkim/ChangeLog,v 1.9 2012/06/27 20:33:59 swift Exp $
-
-*selinux-dkim-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-dkim-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-dkim-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-dkim-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-dkim-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-dkim-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-dkim-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-dkim-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-dkim-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-dkim-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-dkim-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-dkim/metadata.xml b/sec-policy/selinux-dkim/metadata.xml
deleted file mode 100644
index b1a035b..0000000
--- a/sec-policy/selinux-dkim/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for dkim</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-dkim/selinux-dkim-2.20120215-r15.ebuild b/sec-policy/selinux-dkim/selinux-dkim-2.20120215-r15.ebuild
deleted file mode 100644
index 0e1e14e..0000000
--- a/sec-policy/selinux-dkim/selinux-dkim-2.20120215-r15.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="dkim"
-BASEPOL="2.20120215-r15"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dkim"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-dmidecode/ChangeLog b/sec-policy/selinux-dmidecode/ChangeLog
deleted file mode 100644
index a457fcd..0000000
--- a/sec-policy/selinux-dmidecode/ChangeLog
+++ /dev/null
@@ -1,38 +0,0 @@
-# ChangeLog for sec-policy/selinux-dmidecode
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dmidecode/ChangeLog,v 1.9 2012/06/27 20:34:07 swift Exp $
-
-*selinux-dmidecode-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-dmidecode-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-dmidecode-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-dmidecode-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-dmidecode-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-dmidecode-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-dmidecode-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-dmidecode-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-dmidecode-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-dmidecode-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-dmidecode-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-dmidecode/metadata.xml b/sec-policy/selinux-dmidecode/metadata.xml
deleted file mode 100644
index 651d724..0000000
--- a/sec-policy/selinux-dmidecode/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for dmidecode</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-dmidecode/selinux-dmidecode-2.20120215-r15.ebuild b/sec-policy/selinux-dmidecode/selinux-dmidecode-2.20120215-r15.ebuild
deleted file mode 100644
index 2953a5a..0000000
--- a/sec-policy/selinux-dmidecode/selinux-dmidecode-2.20120215-r15.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="dmidecode"
-BASEPOL="2.20120215-r15"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dmidecode"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-dnsmasq/ChangeLog b/sec-policy/selinux-dnsmasq/ChangeLog
deleted file mode 100644
index 2d860b4..0000000
--- a/sec-policy/selinux-dnsmasq/ChangeLog
+++ /dev/null
@@ -1,90 +0,0 @@
-# ChangeLog for sec-policy/selinux-dnsmasq
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dnsmasq/ChangeLog,v 1.18 2012/06/27 20:33:54 swift Exp $
-
-*selinux-dnsmasq-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-dnsmasq-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-dnsmasq-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-dnsmasq-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-dnsmasq-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-dnsmasq-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-dnsmasq-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-dnsmasq-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-dnsmasq-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-dnsmasq-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-dnsmasq-2.20090730.ebuild, -selinux-dnsmasq-2.20091215.ebuild,
-  -selinux-dnsmasq-20080525.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-dnsmasq-2.20101213.ebuild:
-  Stable amd64 x86
-
-*selinux-dnsmasq-2.20101213 (05 Feb 2011)
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-dnsmasq-2.20101213.ebuild:
-  New upstream policy.
-
-*selinux-dnsmasq-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-dnsmasq-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-dnsmasq-20070329.ebuild, -selinux-dnsmasq-20070928.ebuild,
-  selinux-dnsmasq-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-dnsmasq-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-dnsmasq-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-dnsmasq-20070329.ebuild, selinux-dnsmasq-20070928.ebuild,
-  selinux-dnsmasq-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-dnsmasq-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-dnsmasq-20080525.ebuild:
-  New SVN snapshot.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-dnsmasq-20070928.ebuild:
-  Mark stable.
-
-*selinux-dnsmasq-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-dnsmasq-20070928.ebuild:
-  New SVN snapshot.
-
-*selinux-dnsmasq-20070329 (22 Aug 2007)
-
-  22 Aug 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-dnsmasq-20070329.ebuild:
-  Initial commit.
-

diff --git a/sec-policy/selinux-dnsmasq/metadata.xml b/sec-policy/selinux-dnsmasq/metadata.xml
deleted file mode 100644
index b41efda..0000000
--- a/sec-policy/selinux-dnsmasq/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for dnsmasq</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-dnsmasq/selinux-dnsmasq-2.20120215-r15.ebuild b/sec-policy/selinux-dnsmasq/selinux-dnsmasq-2.20120215-r15.ebuild
deleted file mode 100644
index f79cce7..0000000
--- a/sec-policy/selinux-dnsmasq/selinux-dnsmasq-2.20120215-r15.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="dnsmasq"
-BASEPOL="2.20120215-r15"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dnsmasq"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-dovecot/ChangeLog b/sec-policy/selinux-dovecot/ChangeLog
deleted file mode 100644
index cc659fd..0000000
--- a/sec-policy/selinux-dovecot/ChangeLog
+++ /dev/null
@@ -1,38 +0,0 @@
-# ChangeLog for sec-policy/selinux-dovecot
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dovecot/ChangeLog,v 1.9 2012/06/27 20:33:55 swift Exp $
-
-*selinux-dovecot-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-dovecot-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-dovecot-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-dovecot-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-dovecot-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-dovecot-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-dovecot-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-dovecot-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-dovecot-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-dovecot-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-dovecot-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-dovecot/metadata.xml b/sec-policy/selinux-dovecot/metadata.xml
deleted file mode 100644
index 42e8a34..0000000
--- a/sec-policy/selinux-dovecot/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for dovecot</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-dovecot/selinux-dovecot-2.20120215-r15.ebuild b/sec-policy/selinux-dovecot/selinux-dovecot-2.20120215-r15.ebuild
deleted file mode 100644
index 42c033c..0000000
--- a/sec-policy/selinux-dovecot/selinux-dovecot-2.20120215-r15.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="dovecot"
-BASEPOL="2.20120215-r15"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dovecot"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-dpkg/ChangeLog b/sec-policy/selinux-dpkg/ChangeLog
deleted file mode 100644
index 513d453..0000000
--- a/sec-policy/selinux-dpkg/ChangeLog
+++ /dev/null
@@ -1,32 +0,0 @@
-# ChangeLog for sec-policy/selinux-dpkg
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dpkg/ChangeLog,v 1.7 2012/06/27 20:34:16 swift Exp $
-
-*selinux-dpkg-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-dpkg-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-dpkg-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-dpkg-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-dpkg-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-dpkg-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  29 Jan 2012;  <swift@gentoo.org> Manifest:
-  Updating manifest
-
-  29 Jan 2012; <swift@gentoo.org> selinux-dpkg-2.20110726.ebuild:
-  Stabilize
-
-*selinux-dpkg-2.20110726 (04 Dec 2011)
-
-  04 Dec 2011; <swift@gentoo.org> +selinux-dpkg-2.20110726.ebuild,
-  +metadata.xml:
-  Introducing SELinux module for dpkg
-

diff --git a/sec-policy/selinux-dpkg/metadata.xml b/sec-policy/selinux-dpkg/metadata.xml
deleted file mode 100644
index 3381586..0000000
--- a/sec-policy/selinux-dpkg/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for dpkg</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-dpkg/selinux-dpkg-2.20120215-r15.ebuild b/sec-policy/selinux-dpkg/selinux-dpkg-2.20120215-r15.ebuild
deleted file mode 100644
index f70a9b4..0000000
--- a/sec-policy/selinux-dpkg/selinux-dpkg-2.20120215-r15.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="dpkg"
-BASEPOL="2.20120215-r15"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dpkg"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-dracut/ChangeLog b/sec-policy/selinux-dracut/ChangeLog
deleted file mode 100644
index 327e9d3..0000000
--- a/sec-policy/selinux-dracut/ChangeLog
+++ /dev/null
@@ -1,29 +0,0 @@
-# ChangeLog for sec-policy/selinux-dracut
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dracut/ChangeLog,v 1.6 2012/06/27 20:34:01 swift Exp $
-
-*selinux-dracut-2.20120215-r2 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-dracut-2.20120215-r2.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-dracut-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-dracut-2.20120215-r1.ebuild:
-  Stabilizing revision 7
-
-*selinux-dracut-2.20120215-r1 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-dracut-2.20120215-r1.ebuild:
-  Bumping to 2.20120215 policies
-
-  23 Feb 2012; <swift@gentoo.org> selinux-dracut-2.20110726.ebuild:
-  Stabilizing
-
-*selinux-dracut-2.20110726 (03 Jan 2012)
-
-  03 Jan 2012; <swift@gentoo.org> +selinux-dracut-2.20110726.ebuild,
-  +metadata.xml:
-  Initial policy for dracut
-

diff --git a/sec-policy/selinux-dracut/metadata.xml b/sec-policy/selinux-dracut/metadata.xml
deleted file mode 100644
index 60e5eff..0000000
--- a/sec-policy/selinux-dracut/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for dracut</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-dracut/selinux-dracut-2.20120215-r15.ebuild b/sec-policy/selinux-dracut/selinux-dracut-2.20120215-r15.ebuild
deleted file mode 100644
index 6c7c6e4..0000000
--- a/sec-policy/selinux-dracut/selinux-dracut-2.20120215-r15.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="dracut"
-BASEPOL="2.20120215-r15"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dracut"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-entropyd/ChangeLog b/sec-policy/selinux-entropyd/ChangeLog
deleted file mode 100644
index 2120224..0000000
--- a/sec-policy/selinux-entropyd/ChangeLog
+++ /dev/null
@@ -1,33 +0,0 @@
-# ChangeLog for sec-policy/selinux-entropyd
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-entropyd/ChangeLog,v 1.6 2012/06/27 20:34:00 swift Exp $
-
-*selinux-entropyd-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-entropyd-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-entropyd-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-entropyd-2.20120215.ebuild:
-  Stabilizing revision 7
-
-  31 Mar 2012; <swift@gentoo.org> selinux-entropyd-2.20110726.ebuild,
-  +selinux-entropyd-2.20120215.ebuild:
-  Remove deprecated dependency
-
-*selinux-entropyd-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-entropyd-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-entropyd-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-entropyd-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-entropyd-2.20110726.ebuild,
-  +metadata.xml:
-  New policy based on refpolicy 20110726 sources
-

diff --git a/sec-policy/selinux-entropyd/metadata.xml b/sec-policy/selinux-entropyd/metadata.xml
deleted file mode 100644
index 459d58f..0000000
--- a/sec-policy/selinux-entropyd/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for various entropy daemons</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-entropyd/selinux-entropyd-2.20120215-r15.ebuild b/sec-policy/selinux-entropyd/selinux-entropyd-2.20120215-r15.ebuild
deleted file mode 100644
index aa84ffc..0000000
--- a/sec-policy/selinux-entropyd/selinux-entropyd-2.20120215-r15.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="entropyd"
-BASEPOL="2.20120215-r15"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for entropyd"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-evolution/ChangeLog b/sec-policy/selinux-evolution/ChangeLog
deleted file mode 100644
index 1e9a767..0000000
--- a/sec-policy/selinux-evolution/ChangeLog
+++ /dev/null
@@ -1,41 +0,0 @@
-# ChangeLog for sec-policy/selinux-evolution
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-evolution/ChangeLog,v 1.10 2012/06/27 20:34:14 swift Exp $
-
-*selinux-evolution-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-evolution-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  02 Jun 2012; <swift@gentoo.org> selinux-evolution-2.20120215.ebuild:
-  Depend on selinux-xserver, fixes build failure
-
-  13 May 2012; <swift@gentoo.org> -selinux-evolution-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-evolution-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-evolution-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-evolution-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-evolution-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-evolution-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-evolution-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-evolution-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-evolution-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-evolution/metadata.xml b/sec-policy/selinux-evolution/metadata.xml
deleted file mode 100644
index 7732ae0..0000000
--- a/sec-policy/selinux-evolution/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for evolution</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-evolution/selinux-evolution-2.20120215-r15.ebuild b/sec-policy/selinux-evolution/selinux-evolution-2.20120215-r15.ebuild
deleted file mode 100644
index f40064b..0000000
--- a/sec-policy/selinux-evolution/selinux-evolution-2.20120215-r15.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="evolution"
-BASEPOL="2.20120215-r15"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for evolution"
-
-KEYWORDS="~amd64 ~x86"
-DEPEND="${DEPEND}
-	sec-policy/selinux-xserver
-"
-RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-exim/ChangeLog b/sec-policy/selinux-exim/ChangeLog
deleted file mode 100644
index a67b8ed..0000000
--- a/sec-policy/selinux-exim/ChangeLog
+++ /dev/null
@@ -1,38 +0,0 @@
-# ChangeLog for sec-policy/selinux-exim
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-exim/ChangeLog,v 1.9 2012/06/27 20:34:06 swift Exp $
-
-*selinux-exim-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-exim-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-exim-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-exim-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-exim-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-exim-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-exim-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-exim-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-exim-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-exim-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-exim-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-exim/metadata.xml b/sec-policy/selinux-exim/metadata.xml
deleted file mode 100644
index 00a5004..0000000
--- a/sec-policy/selinux-exim/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for exim</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-exim/selinux-exim-2.20120215-r15.ebuild b/sec-policy/selinux-exim/selinux-exim-2.20120215-r15.ebuild
deleted file mode 100644
index 5a974d4..0000000
--- a/sec-policy/selinux-exim/selinux-exim-2.20120215-r15.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="exim"
-BASEPOL="2.20120215-r15"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for exim"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-fail2ban/ChangeLog b/sec-policy/selinux-fail2ban/ChangeLog
deleted file mode 100644
index 2b6fb86..0000000
--- a/sec-policy/selinux-fail2ban/ChangeLog
+++ /dev/null
@@ -1,59 +0,0 @@
-# ChangeLog for sec-policy/selinux-fail2ban
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-fail2ban/ChangeLog,v 1.14 2012/06/27 20:34:16 swift Exp $
-
-*selinux-fail2ban-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-fail2ban-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-fail2ban-2.20110726.ebuild,
-  -selinux-fail2ban-2.20110726-r1.ebuild,
-  -selinux-fail2ban-2.20110726-r2.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-fail2ban-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-fail2ban-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-fail2ban-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  23 Feb 2012; <swift@gentoo.org> selinux-fail2ban-2.20110726-r2.ebuild:
-  Stabilizing
-
-  29 Jan 2012;  <swift@gentoo.org> Manifest:
-  Updating manifest
-
-  29 Jan 2012; <swift@gentoo.org> selinux-fail2ban-2.20110726-r1.ebuild:
-  Stabilize
-
-*selinux-fail2ban-2.20110726-r2 (14 Jan 2012)
-
-  14 Jan 2012; <swift@gentoo.org> +selinux-fail2ban-2.20110726-r2.ebuild:
-  Numerous fixes in policy
-
-*selinux-fail2ban-2.20110726-r1 (17 Dec 2011)
-
-  17 Dec 2011; <swift@gentoo.org> +selinux-fail2ban-2.20110726-r1.ebuild:
-  Do not audit write attempts to /usr
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-fail2ban-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-fail2ban-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-fail2ban-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-fail2ban-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-fail2ban-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-fail2ban/metadata.xml b/sec-policy/selinux-fail2ban/metadata.xml
deleted file mode 100644
index 6d215bf..0000000
--- a/sec-policy/selinux-fail2ban/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for fail2ban</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-fail2ban/selinux-fail2ban-2.20120215-r15.ebuild b/sec-policy/selinux-fail2ban/selinux-fail2ban-2.20120215-r15.ebuild
deleted file mode 100644
index 5f28cef..0000000
--- a/sec-policy/selinux-fail2ban/selinux-fail2ban-2.20120215-r15.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="fail2ban"
-BASEPOL="2.20120215-r15"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for fail2ban"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-fetchmail/ChangeLog b/sec-policy/selinux-fetchmail/ChangeLog
deleted file mode 100644
index cca9dc0..0000000
--- a/sec-policy/selinux-fetchmail/ChangeLog
+++ /dev/null
@@ -1,38 +0,0 @@
-# ChangeLog for sec-policy/selinux-fetchmail
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-fetchmail/ChangeLog,v 1.9 2012/06/27 20:34:01 swift Exp $
-
-*selinux-fetchmail-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-fetchmail-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-fetchmail-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-fetchmail-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-fetchmail-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-fetchmail-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-fetchmail-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-fetchmail-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-fetchmail-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-fetchmail-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-fetchmail-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-fetchmail/metadata.xml b/sec-policy/selinux-fetchmail/metadata.xml
deleted file mode 100644
index ade9e3b..0000000
--- a/sec-policy/selinux-fetchmail/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for fetchmail</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-fetchmail/selinux-fetchmail-2.20120215-r15.ebuild b/sec-policy/selinux-fetchmail/selinux-fetchmail-2.20120215-r15.ebuild
deleted file mode 100644
index ff306ec..0000000
--- a/sec-policy/selinux-fetchmail/selinux-fetchmail-2.20120215-r15.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="fetchmail"
-BASEPOL="2.20120215-r15"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for fetchmail"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-finger/ChangeLog b/sec-policy/selinux-finger/ChangeLog
deleted file mode 100644
index efa5b89..0000000
--- a/sec-policy/selinux-finger/ChangeLog
+++ /dev/null
@@ -1,38 +0,0 @@
-# ChangeLog for sec-policy/selinux-finger
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-finger/ChangeLog,v 1.9 2012/06/27 20:34:08 swift Exp $
-
-*selinux-finger-2.20120215-r2 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-finger-2.20120215-r2.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-finger-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-finger-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-finger-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-finger-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-finger-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-finger-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-finger-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-finger-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-finger-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-finger/metadata.xml b/sec-policy/selinux-finger/metadata.xml
deleted file mode 100644
index d08fa6d..0000000
--- a/sec-policy/selinux-finger/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for finger</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-finger/selinux-finger-2.20120215-r15.ebuild b/sec-policy/selinux-finger/selinux-finger-2.20120215-r15.ebuild
deleted file mode 100644
index 284afd1..0000000
--- a/sec-policy/selinux-finger/selinux-finger-2.20120215-r15.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="finger"
-BASEPOL="2.20120215-r15"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for finger"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-fprintd/ChangeLog b/sec-policy/selinux-fprintd/ChangeLog
deleted file mode 100644
index 3064ca3..0000000
--- a/sec-policy/selinux-fprintd/ChangeLog
+++ /dev/null
@@ -1,41 +0,0 @@
-# ChangeLog for sec-policy/selinux-fprintd
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-fprintd/ChangeLog,v 1.10 2012/06/27 20:33:57 swift Exp $
-
-*selinux-fprintd-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-fprintd-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  09 Jun 2012; <swift@gentoo.org> selinux-fprintd-2.20120215.ebuild:
-  Adding dependency on selinux-dbus, fixes build failure
-
-  13 May 2012; <swift@gentoo.org> -selinux-fprintd-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-fprintd-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-fprintd-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-fprintd-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-fprintd-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-fprintd-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-fprintd-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-fprintd-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-fprintd-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-fprintd/metadata.xml b/sec-policy/selinux-fprintd/metadata.xml
deleted file mode 100644
index 456fff2..0000000
--- a/sec-policy/selinux-fprintd/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for fprintd</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-fprintd/selinux-fprintd-2.20120215-r15.ebuild b/sec-policy/selinux-fprintd/selinux-fprintd-2.20120215-r15.ebuild
deleted file mode 100644
index 6df2937..0000000
--- a/sec-policy/selinux-fprintd/selinux-fprintd-2.20120215-r15.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="fprintd"
-BASEPOL="2.20120215-r15"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for fprintd"
-
-KEYWORDS="~amd64 ~x86"
-DEPEND="${DEPEND}
-	sec-policy/selinux-dbus
-"
-RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-ftp/ChangeLog b/sec-policy/selinux-ftp/ChangeLog
deleted file mode 100644
index 5211638..0000000
--- a/sec-policy/selinux-ftp/ChangeLog
+++ /dev/null
@@ -1,38 +0,0 @@
-# ChangeLog for sec-policy/selinux-ftp
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ftp/ChangeLog,v 1.7 2012/06/27 20:33:48 swift Exp $
-
-*selinux-ftp-2.20120215-r2 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-ftp-2.20120215-r2.ebuild:
-  Bump to revision 13
-
-*selinux-ftp-2.20120215-r1 (20 May 2012)
-
-  20 May 2012; <swift@gentoo.org> +selinux-ftp-2.20120215-r1.ebuild:
-  Bumping to rev 9
-
-  13 May 2012; <swift@gentoo.org> -selinux-ftp-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-ftp-2.20120215.ebuild:
-  Stabilizing revision 7
-
-  31 Mar 2012; <swift@gentoo.org> selinux-ftp-2.20110726.ebuild,
-  +selinux-ftp-2.20120215.ebuild:
-  Remove deprecated dependency
-
-*selinux-ftp-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-ftp-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-ftp-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-ftp-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-ftp-2.20110726.ebuild,
-  +metadata.xml:
-  New policy based on refpolicy 20110726 sources
-

diff --git a/sec-policy/selinux-ftp/metadata.xml b/sec-policy/selinux-ftp/metadata.xml
deleted file mode 100644
index ca1762e..0000000
--- a/sec-policy/selinux-ftp/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for ftp</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-ftp/selinux-ftp-2.20120215-r15.ebuild b/sec-policy/selinux-ftp/selinux-ftp-2.20120215-r15.ebuild
deleted file mode 100644
index 7a37412..0000000
--- a/sec-policy/selinux-ftp/selinux-ftp-2.20120215-r15.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="ftp"
-BASEPOL="2.20120215-r15"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ftp"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-games/ChangeLog b/sec-policy/selinux-games/ChangeLog
deleted file mode 100644
index afe7682..0000000
--- a/sec-policy/selinux-games/ChangeLog
+++ /dev/null
@@ -1,90 +0,0 @@
-# ChangeLog for sec-policy/selinux-games
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-games/ChangeLog,v 1.18 2012/06/27 20:34:07 swift Exp $
-
-*selinux-games-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-games-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-games-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-games-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-games-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-games-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-games-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-games-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-games-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-games-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-games-2.20090730.ebuild, -selinux-games-2.20091215.ebuild,
-  -selinux-games-20080525.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-games-2.20101213.ebuild:
-  Stable amd64 x86
-
-*selinux-games-2.20101213 (05 Feb 2011)
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-games-2.20101213.ebuild:
-  New upstream policy.
-
-*selinux-games-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-games-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-games-20070329.ebuild, -selinux-games-20070928.ebuild,
-  selinux-games-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-games-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-games-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-games-20070329.ebuild, selinux-games-20070928.ebuild,
-  selinux-games-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-games-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-games-20080525.ebuild:
-  New SVN snapshot.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-games-20070928.ebuild:
-  Mark stable.
-
-*selinux-games-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-games-20070928.ebuild:
-  New SVN snapshot.
-
-*selinux-games-20070329 (11 Jun 2007)
-
-  11 Jun 2007; Petre Rodan <kaiowas@gentoo.org> +metadata.xml,
-  +selinux-games-20070329.ebuild:
-  initial commit
-

diff --git a/sec-policy/selinux-games/metadata.xml b/sec-policy/selinux-games/metadata.xml
deleted file mode 100644
index f766f5f..0000000
--- a/sec-policy/selinux-games/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for games</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-games/selinux-games-2.20120215-r15.ebuild b/sec-policy/selinux-games/selinux-games-2.20120215-r15.ebuild
deleted file mode 100644
index fd2cbc2..0000000
--- a/sec-policy/selinux-games/selinux-games-2.20120215-r15.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="games"
-BASEPOL="2.20120215-r15"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for games"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-gatekeeper/ChangeLog b/sec-policy/selinux-gatekeeper/ChangeLog
deleted file mode 100644
index 3c66636..0000000
--- a/sec-policy/selinux-gatekeeper/ChangeLog
+++ /dev/null
@@ -1,38 +0,0 @@
-# ChangeLog for sec-policy/selinux-gatekeeper
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gatekeeper/ChangeLog,v 1.9 2012/06/27 20:34:11 swift Exp $
-
-*selinux-gatekeeper-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-gatekeeper-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-gatekeeper-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-gatekeeper-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-gatekeeper-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-gatekeeper-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-gatekeeper-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-gatekeeper-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-gatekeeper-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-gatekeeper-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-gatekeeper-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-gatekeeper/metadata.xml b/sec-policy/selinux-gatekeeper/metadata.xml
deleted file mode 100644
index b12206f..0000000
--- a/sec-policy/selinux-gatekeeper/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for gatekeeper</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-gatekeeper/selinux-gatekeeper-2.20120215-r15.ebuild b/sec-policy/selinux-gatekeeper/selinux-gatekeeper-2.20120215-r15.ebuild
deleted file mode 100644
index b669d15..0000000
--- a/sec-policy/selinux-gatekeeper/selinux-gatekeeper-2.20120215-r15.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="gatekeeper"
-BASEPOL="2.20120215-r15"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for gatekeeper"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-gift/ChangeLog b/sec-policy/selinux-gift/ChangeLog
deleted file mode 100644
index 1eb6df3..0000000
--- a/sec-policy/selinux-gift/ChangeLog
+++ /dev/null
@@ -1,38 +0,0 @@
-# ChangeLog for sec-policy/selinux-gift
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gift/ChangeLog,v 1.9 2012/06/27 20:33:58 swift Exp $
-
-*selinux-gift-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-gift-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-gift-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-gift-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-gift-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-gift-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-gift-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-gift-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-gift-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-gift-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-gift-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-gift/metadata.xml b/sec-policy/selinux-gift/metadata.xml
deleted file mode 100644
index 78fc357..0000000
--- a/sec-policy/selinux-gift/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for gift</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-gift/selinux-gift-2.20120215-r15.ebuild b/sec-policy/selinux-gift/selinux-gift-2.20120215-r15.ebuild
deleted file mode 100644
index ba7658e..0000000
--- a/sec-policy/selinux-gift/selinux-gift-2.20120215-r15.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="gift"
-BASEPOL="2.20120215-r15"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for gift"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-gitosis/ChangeLog b/sec-policy/selinux-gitosis/ChangeLog
deleted file mode 100644
index 88a62f1..0000000
--- a/sec-policy/selinux-gitosis/ChangeLog
+++ /dev/null
@@ -1,38 +0,0 @@
-# ChangeLog for sec-policy/selinux-gitosis
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gitosis/ChangeLog,v 1.9 2012/06/27 20:34:12 swift Exp $
-
-*selinux-gitosis-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-gitosis-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-gitosis-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-gitosis-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-gitosis-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-gitosis-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-gitosis-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-gitosis-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-gitosis-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-gitosis-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-gitosis-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-gitosis/metadata.xml b/sec-policy/selinux-gitosis/metadata.xml
deleted file mode 100644
index e7bc9d1..0000000
--- a/sec-policy/selinux-gitosis/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for gitosis</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-gitosis/selinux-gitosis-2.20120215-r15.ebuild b/sec-policy/selinux-gitosis/selinux-gitosis-2.20120215-r15.ebuild
deleted file mode 100644
index f04a639..0000000
--- a/sec-policy/selinux-gitosis/selinux-gitosis-2.20120215-r15.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="gitosis"
-BASEPOL="2.20120215-r15"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for gitosis"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-gnome/ChangeLog b/sec-policy/selinux-gnome/ChangeLog
deleted file mode 100644
index e7c74f8..0000000
--- a/sec-policy/selinux-gnome/ChangeLog
+++ /dev/null
@@ -1,44 +0,0 @@
-# ChangeLog for sec-policy/selinux-gnome
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gnome/ChangeLog,v 1.9 2012/06/27 20:33:58 swift Exp $
-
-*selinux-gnome-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-gnome-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-gnome-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-gnome-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-gnome-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-gnome-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-gnome-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-gnome-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-gnome-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-gnome-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-gnome-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-
-*selinux-gnome-2.20101213 (07 Jan 2011)
-
-  07 Jan 2011; <swift@gentoo.org> +selinux-gnome-2.20101213.ebuild,
-  +metadata.xml:
-  Creating the SELinux gnome modules
-

diff --git a/sec-policy/selinux-gnome/metadata.xml b/sec-policy/selinux-gnome/metadata.xml
deleted file mode 100644
index 4fe2ce3..0000000
--- a/sec-policy/selinux-gnome/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for gnome</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-gnome/selinux-gnome-2.20120215-r15.ebuild b/sec-policy/selinux-gnome/selinux-gnome-2.20120215-r15.ebuild
deleted file mode 100644
index 80e6741..0000000
--- a/sec-policy/selinux-gnome/selinux-gnome-2.20120215-r15.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="gnome"
-BASEPOL="2.20120215-r15"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for gnome"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-gorg/ChangeLog b/sec-policy/selinux-gorg/ChangeLog
deleted file mode 100644
index cb408b2..0000000
--- a/sec-policy/selinux-gorg/ChangeLog
+++ /dev/null
@@ -1,57 +0,0 @@
-# ChangeLog for sec-policy/selinux-gorg
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gorg/ChangeLog,v 1.12 2012/06/27 20:33:54 swift Exp $
-
-*selinux-gorg-2.20120215-r2 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-gorg-2.20120215-r2.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-gorg-2.20110726.ebuild,
-  -selinux-gorg-2.20110726-r1.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-gorg-2.20120215-r1.ebuild:
-  Stabilizing revision 7
-
-*selinux-gorg-2.20120215-r1 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-gorg-2.20120215-r1.ebuild:
-  Bumping to 2.20120215 policies
-
-  29 Jan 2012;  <swift@gentoo.org> Manifest:
-  Updating manifest
-
-  29 Jan 2012; <swift@gentoo.org> selinux-gorg-2.20110726-r1.ebuild:
-  Stabilize
-
-*selinux-gorg-2.20110726-r1 (17 Dec 2011)
-
-  17 Dec 2011; <swift@gentoo.org> +selinux-gorg-2.20110726-r1.ebuild:
-  Add localization support
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-gorg-2.20101213.ebuild,
-  -files/add-gorg.patch:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-gorg-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-gorg-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-gorg-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-gorg-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-
-*selinux-gorg-2.20101213 (07 Jan 2011)
-
-  07 Jan 2011; <swift@gentoo.org> +selinux-gorg-2.20101213.ebuild,
-  +files/add-gorg.patch:
-  Adding gorg module
-

diff --git a/sec-policy/selinux-gorg/metadata.xml b/sec-policy/selinux-gorg/metadata.xml
deleted file mode 100644
index e77d808..0000000
--- a/sec-policy/selinux-gorg/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for gorg</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-gorg/selinux-gorg-2.20120215-r15.ebuild b/sec-policy/selinux-gorg/selinux-gorg-2.20120215-r15.ebuild
deleted file mode 100644
index 1015331..0000000
--- a/sec-policy/selinux-gorg/selinux-gorg-2.20120215-r15.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="gorg"
-BASEPOL="2.20120215-r15"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for gorg"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-gpg/ChangeLog b/sec-policy/selinux-gpg/ChangeLog
deleted file mode 100644
index 97eaf93..0000000
--- a/sec-policy/selinux-gpg/ChangeLog
+++ /dev/null
@@ -1,78 +0,0 @@
-# ChangeLog for sec-policy/selinux-gpg
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gpg/ChangeLog,v 1.14 2012/06/27 20:34:14 swift Exp $
-
-*selinux-gpg-2.20120215-r2 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-gpg-2.20120215-r2.ebuild:
-  Bump to revision 13
-
-*selinux-gpg-2.20120215-r1 (20 May 2012)
-
-  20 May 2012; <swift@gentoo.org> +selinux-gpg-2.20120215-r1.ebuild:
-  Bumping to rev 9
-
-  13 May 2012; <swift@gentoo.org> -selinux-gpg-2.20110726-r2.ebuild,
-  -selinux-gpg-2.20110726-r3.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-gpg-2.20120215.ebuild:
-  Stabilizing revision 7
-
-  31 Mar 2012; <swift@gentoo.org> selinux-gpg-2.20110726-r3.ebuild:
-  Stabilizing
-
-  31 Mar 2012; <swift@gentoo.org> selinux-gpg-2.20110726-r2.ebuild,
-  selinux-gpg-2.20110726-r3.ebuild, +selinux-gpg-2.20120215.ebuild:
-  Remove deprecated dependency
-
-*selinux-gpg-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-gpg-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-*selinux-gpg-2.20110726-r3 (23 Feb 2012)
-
-  23 Feb 2012; <swift@gentoo.org> +selinux-gpg-2.20110726-r3.ebuild:
-  Support reading of mutt_home_t files for accessing mutt cache
-
-  12 Nov 2011; <swift@gentoo.org> -files/0021-gpg-fix-mutt-call-r4.patch,
-  -files/fix-apps-gpg-r2.patch, -selinux-gpg-2.20101213-r2.ebuild,
-  -selinux-gpg-2.20110726-r1.ebuild:
-  Removing old policies
-
-  12 Nov 2011; <swift@gentoo.org> selinux-gpg-2.20110726-r1.ebuild,
-  selinux-gpg-2.20110726-r2.ebuild:
-  Add minor block on selinux-gnupg to ensure that collisions do not occur
-
-  23 Oct 2011; <swift@gentoo.org> selinux-gpg-2.20110726-r2.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-gpg-2.20110726-r2 (17 Sep 2011)
-
-  17 Sep 2011; <swift@gentoo.org> +selinux-gpg-2.20110726-r2.ebuild:
-  Add gpg_exec interface, used by portage domain (signed tree support)
-
-  09 Sep 2011; <swift@gentoo.org> +files/0021-gpg-fix-mutt-call-r4.patch,
-  selinux-gpg-2.20110726-r1.ebuild:
-  Fix build failure due to wrong call (#382143)
-
-*selinux-gpg-2.20110726-r1 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-gpg-2.20110726-r1.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  25 Jul 2011; Anthony G. Basile <blueness@gentoo.org>
-  +files/fix-apps-gpg-r2.patch, +selinux-gpg-2.20101213-r2.ebuild,
-  +metadata.xml:
-  Initial commit to tree
-
-  22 Jul 2011; <swift@gentoo.org> selinux-gpg-2.20101213-r2.ebuild:
-  Add proper blocker to automatically switch from gnupg to gpg
-
-*selinux-gpg-2.20101213-r2 (22 Jul 2011)
-
-  22 Jul 2011; <swift@gentoo.org> +selinux-gpg-2.20101213-r2.ebuild,
-  +metadata.xml:
-  Use module-based naming as per Gentoo Hardened SELinux guidelines
-

diff --git a/sec-policy/selinux-gpg/metadata.xml b/sec-policy/selinux-gpg/metadata.xml
deleted file mode 100644
index 9090500..0000000
--- a/sec-policy/selinux-gpg/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for gnupg</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-gpg/selinux-gpg-2.20120215-r15.ebuild b/sec-policy/selinux-gpg/selinux-gpg-2.20120215-r15.ebuild
deleted file mode 100644
index 17740ea..0000000
--- a/sec-policy/selinux-gpg/selinux-gpg-2.20120215-r15.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="gpg"
-BASEPOL="2.20120215-r15"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for gpg"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-gpm/ChangeLog b/sec-policy/selinux-gpm/ChangeLog
deleted file mode 100644
index 2fc870e..0000000
--- a/sec-policy/selinux-gpm/ChangeLog
+++ /dev/null
@@ -1,140 +0,0 @@
-# ChangeLog for sec-policy/selinux-gpm
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gpm/ChangeLog,v 1.29 2012/06/27 20:33:59 swift Exp $
-
-*selinux-gpm-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-gpm-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-gpm-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-gpm-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-gpm-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-gpm-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-gpm-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-gpm-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-gpm-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-gpm-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-gpm-2.20090730.ebuild, -selinux-gpm-2.20091215.ebuild,
-  -selinux-gpm-20080525.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-gpm-2.20101213.ebuild:
-  Stable amd64 x86
-
-*selinux-gpm-2.20101213 (05 Feb 2011)
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-gpm-2.20101213.ebuild:
-  New upstream policy.
-
-*selinux-gpm-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-gpm-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-gpm-20070329.ebuild, -selinux-gpm-20070928.ebuild,
-  selinux-gpm-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-gpm-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-gpm-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-gpm-20070329.ebuild, selinux-gpm-20070928.ebuild,
-  selinux-gpm-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-gpm-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-gpm-20080525.ebuild:
-  New SVN snapshot.
-
-  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-gpm-20041128.ebuild, -selinux-gpm-20061114.ebuild:
-  Remove old ebuilds.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-gpm-20070928.ebuild:
-  Mark stable.
-
-*selinux-gpm-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-gpm-20070928.ebuild:
-  New SVN snapshot.
-
-  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
-  selinux-gpm-20070329.ebuild:
-  Mark stable.
-
-*selinux-gpm-20070329 (29 Mar 2007)
-
-  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-gpm-20070329.ebuild:
-  New SVN snapshot.
-
-  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
-  Redigest for Manifest2
-
-*selinux-gpm-20061114 (15 Nov 2006)
-
-  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-gpm-20061114.ebuild:
-  New SVN snapshot.
-
-*selinux-gpm-20061008 (10 Oct 2006)
-
-  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-gpm-20061008.ebuild:
-  First mainstream reference policy testing release.
-
-  23 May 2005; Stephen Bennett <spb@gentoo.org> selinux-gpm-20041128.ebuild:
-  ~mips keywords.
-
-*selinux-gpm-20041128 (12 Dec 2004)
-
-  12 Dec 2004; petre rodan <kaiowas@gentoo.org>
-  -selinux-gpm-20041110.ebuild, +selinux-gpm-20041128.ebuild:
-  trivial merge with upstream policy
-
-*selinux-gpm-20041110 (13 Nov 2004)
-
-  13 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  -selinux-gpm-20040429.ebuild, +selinux-gpm-20041110.ebuild:
-  merge with nsa policy
-
-*selinux-gpm-20040429 (29 Apr 2004)
-
-  29 Apr 2004; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-gpm-20040429.ebuild:
-  2004.1 update.
-
-*selinux-gpm-20040106 (06 Jan 2004)
-
-  06 Jan 2004; Chris PeBenito <pebenito@gentoo.org> metadata.xml,
-  selinux-gpm-20040106.ebuild:
-  Initial commit.  Fixed up by Marco Purmer.
-

diff --git a/sec-policy/selinux-gpm/metadata.xml b/sec-policy/selinux-gpm/metadata.xml
deleted file mode 100644
index 23281f1..0000000
--- a/sec-policy/selinux-gpm/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for gpm</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-gpm/selinux-gpm-2.20120215-r15.ebuild b/sec-policy/selinux-gpm/selinux-gpm-2.20120215-r15.ebuild
deleted file mode 100644
index aa96a26..0000000
--- a/sec-policy/selinux-gpm/selinux-gpm-2.20120215-r15.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="gpm"
-BASEPOL="2.20120215-r15"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for gpm"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-gpsd/ChangeLog b/sec-policy/selinux-gpsd/ChangeLog
deleted file mode 100644
index 9873860..0000000
--- a/sec-policy/selinux-gpsd/ChangeLog
+++ /dev/null
@@ -1,38 +0,0 @@
-# ChangeLog for sec-policy/selinux-gpsd
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gpsd/ChangeLog,v 1.9 2012/06/27 20:33:54 swift Exp $
-
-*selinux-gpsd-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-gpsd-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-gpsd-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-gpsd-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-gpsd-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-gpsd-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-gpsd-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-gpsd-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-gpsd-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-gpsd-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-gpsd-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-gpsd/metadata.xml b/sec-policy/selinux-gpsd/metadata.xml
deleted file mode 100644
index fc94126..0000000
--- a/sec-policy/selinux-gpsd/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for gpsd</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-gpsd/selinux-gpsd-2.20120215-r15.ebuild b/sec-policy/selinux-gpsd/selinux-gpsd-2.20120215-r15.ebuild
deleted file mode 100644
index f6cf9d9..0000000
--- a/sec-policy/selinux-gpsd/selinux-gpsd-2.20120215-r15.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="gpsd"
-BASEPOL="2.20120215-r15"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for gpsd"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-hddtemp/ChangeLog b/sec-policy/selinux-hddtemp/ChangeLog
deleted file mode 100644
index fc9bf2a..0000000
--- a/sec-policy/selinux-hddtemp/ChangeLog
+++ /dev/null
@@ -1,38 +0,0 @@
-# ChangeLog for sec-policy/selinux-hddtemp
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-hddtemp/ChangeLog,v 1.9 2012/06/27 20:33:50 swift Exp $
-
-*selinux-hddtemp-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-hddtemp-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-hddtemp-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-hddtemp-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-hddtemp-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-hddtemp-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-hddtemp-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-hddtemp-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-hddtemp-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-hddtemp-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-hddtemp-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-hddtemp/metadata.xml b/sec-policy/selinux-hddtemp/metadata.xml
deleted file mode 100644
index 7689a32..0000000
--- a/sec-policy/selinux-hddtemp/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for hddtemp</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-hddtemp/selinux-hddtemp-2.20120215-r15.ebuild b/sec-policy/selinux-hddtemp/selinux-hddtemp-2.20120215-r15.ebuild
deleted file mode 100644
index 596f691..0000000
--- a/sec-policy/selinux-hddtemp/selinux-hddtemp-2.20120215-r15.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="hddtemp"
-BASEPOL="2.20120215-r15"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for hddtemp"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-howl/ChangeLog b/sec-policy/selinux-howl/ChangeLog
deleted file mode 100644
index 1dccd78..0000000
--- a/sec-policy/selinux-howl/ChangeLog
+++ /dev/null
@@ -1,32 +0,0 @@
-# ChangeLog for sec-policy/selinux-howl
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-howl/ChangeLog,v 1.7 2012/06/27 20:34:00 swift Exp $
-
-*selinux-howl-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-howl-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-howl-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-howl-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-howl-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-howl-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  29 Jan 2012;  <swift@gentoo.org> Manifest:
-  Updating manifest
-
-  29 Jan 2012; <swift@gentoo.org> selinux-howl-2.20110726.ebuild:
-  Stabilize
-
-*selinux-howl-2.20110726 (04 Dec 2011)
-
-  04 Dec 2011; <swift@gentoo.org> +selinux-howl-2.20110726.ebuild,
-  +metadata.xml:
-  Adding SELinux module for howl
-

diff --git a/sec-policy/selinux-howl/metadata.xml b/sec-policy/selinux-howl/metadata.xml
deleted file mode 100644
index 6a79e57..0000000
--- a/sec-policy/selinux-howl/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for howl</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-howl/selinux-howl-2.20120215-r15.ebuild b/sec-policy/selinux-howl/selinux-howl-2.20120215-r15.ebuild
deleted file mode 100644
index 549c248..0000000
--- a/sec-policy/selinux-howl/selinux-howl-2.20120215-r15.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="howl"
-BASEPOL="2.20120215-r15"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for howl"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-icecast/ChangeLog b/sec-policy/selinux-icecast/ChangeLog
deleted file mode 100644
index 593f7d8..0000000
--- a/sec-policy/selinux-icecast/ChangeLog
+++ /dev/null
@@ -1,38 +0,0 @@
-# ChangeLog for sec-policy/selinux-icecast
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-icecast/ChangeLog,v 1.9 2012/06/27 20:33:49 swift Exp $
-
-*selinux-icecast-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-icecast-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-icecast-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-icecast-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-icecast-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-icecast-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-icecast-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-icecast-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-icecast-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-icecast-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-icecast-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-icecast/metadata.xml b/sec-policy/selinux-icecast/metadata.xml
deleted file mode 100644
index 7532d9c..0000000
--- a/sec-policy/selinux-icecast/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for icecast</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-icecast/selinux-icecast-2.20120215-r15.ebuild b/sec-policy/selinux-icecast/selinux-icecast-2.20120215-r15.ebuild
deleted file mode 100644
index 087854f..0000000
--- a/sec-policy/selinux-icecast/selinux-icecast-2.20120215-r15.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="icecast"
-BASEPOL="2.20120215-r15"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for icecast"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-ifplugd/ChangeLog b/sec-policy/selinux-ifplugd/ChangeLog
deleted file mode 100644
index cfd4ce9..0000000
--- a/sec-policy/selinux-ifplugd/ChangeLog
+++ /dev/null
@@ -1,38 +0,0 @@
-# ChangeLog for sec-policy/selinux-ifplugd
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ifplugd/ChangeLog,v 1.9 2012/06/27 20:33:48 swift Exp $
-
-*selinux-ifplugd-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-ifplugd-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-ifplugd-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-ifplugd-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-ifplugd-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-ifplugd-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-ifplugd-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-ifplugd-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-ifplugd-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-ifplugd-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-ifplugd-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-ifplugd/metadata.xml b/sec-policy/selinux-ifplugd/metadata.xml
deleted file mode 100644
index 705d192..0000000
--- a/sec-policy/selinux-ifplugd/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for ifplugd</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-ifplugd/selinux-ifplugd-2.20120215-r15.ebuild b/sec-policy/selinux-ifplugd/selinux-ifplugd-2.20120215-r15.ebuild
deleted file mode 100644
index 80a6ac5..0000000
--- a/sec-policy/selinux-ifplugd/selinux-ifplugd-2.20120215-r15.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="ifplugd"
-BASEPOL="2.20120215-r15"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ifplugd"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-imaze/ChangeLog b/sec-policy/selinux-imaze/ChangeLog
deleted file mode 100644
index 432a067..0000000
--- a/sec-policy/selinux-imaze/ChangeLog
+++ /dev/null
@@ -1,38 +0,0 @@
-# ChangeLog for sec-policy/selinux-imaze
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-imaze/ChangeLog,v 1.9 2012/06/27 20:34:06 swift Exp $
-
-*selinux-imaze-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-imaze-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-imaze-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-imaze-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-imaze-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-imaze-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-imaze-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-imaze-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-imaze-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-imaze-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-imaze-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-imaze/metadata.xml b/sec-policy/selinux-imaze/metadata.xml
deleted file mode 100644
index 6c4c2b0..0000000
--- a/sec-policy/selinux-imaze/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for imaze</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-imaze/selinux-imaze-2.20120215-r15.ebuild b/sec-policy/selinux-imaze/selinux-imaze-2.20120215-r15.ebuild
deleted file mode 100644
index e35c516..0000000
--- a/sec-policy/selinux-imaze/selinux-imaze-2.20120215-r15.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="imaze"
-BASEPOL="2.20120215-r15"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for imaze"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-inetd/ChangeLog b/sec-policy/selinux-inetd/ChangeLog
deleted file mode 100644
index d170385..0000000
--- a/sec-policy/selinux-inetd/ChangeLog
+++ /dev/null
@@ -1,110 +0,0 @@
-# ChangeLog for sec-policy/selinux-inetd
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-inetd/ChangeLog,v 1.23 2012/06/27 20:33:53 swift Exp $
-
-*selinux-inetd-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-inetd-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-inetd-2.20110726.ebuild,
-  -selinux-inetd-2.20110726-r1.ebuild, -selinux-inetd-2.20110726-r2.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-inetd-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-inetd-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-inetd-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  29 Jan 2012;  <swift@gentoo.org> Manifest:
-  Updating manifest
-
-  29 Jan 2012; <swift@gentoo.org> selinux-inetd-2.20110726-r2.ebuild:
-  Stabilize
-
-  19 Dec 2011; <swift@gentoo.org> selinux-inetd-2.20110726-r1.ebuild:
-  Stabilize rev6
-
-*selinux-inetd-2.20110726-r2 (04 Dec 2011)
-
-  04 Dec 2011; <swift@gentoo.org> +selinux-inetd-2.20110726-r2.ebuild:
-  Support listening on POP port
-
-*selinux-inetd-2.20110726-r1 (15 Nov 2011)
-
-  15 Nov 2011; <swift@gentoo.org> +selinux-inetd-2.20110726-r1.ebuild:
-  Add resource management privileges to inetd (bug #389917)
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-inetd-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-inetd-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-inetd-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-inetd-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-inetd-2.20090730.ebuild, -selinux-inetd-2.20091215.ebuild,
-  -selinux-inetd-20080525.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-inetd-2.20101213.ebuild:
-  Stable amd64 x86
-
-*selinux-inetd-2.20101213 (05 Feb 2011)
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-inetd-2.20101213.ebuild:
-  New upstream policy.
-
-*selinux-inetd-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-inetd-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-inetd-20070329.ebuild, -selinux-inetd-20070928.ebuild,
-  selinux-inetd-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-inetd-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-inetd-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-inetd-20070329.ebuild, selinux-inetd-20070928.ebuild,
-  selinux-inetd-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-inetd-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-inetd-20080525.ebuild:
-  New SVN snapshot.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-inetd-20070928.ebuild:
-  Mark stable.
-
-*selinux-inetd-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-inetd-20070928.ebuild:
-  New SVN snapshot.
-
-*selinux-inetd-20070329 (11 Jun 2007)
-
-  11 Jun 2007; Petre Rodan <kaiowas@gentoo.org> +metadata.xml,
-  +selinux-inetd-20070329.ebuild:
-  initial commit
-

diff --git a/sec-policy/selinux-inetd/metadata.xml b/sec-policy/selinux-inetd/metadata.xml
deleted file mode 100644
index 0bed3d1..0000000
--- a/sec-policy/selinux-inetd/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for inetd</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-inetd/selinux-inetd-2.20120215-r15.ebuild b/sec-policy/selinux-inetd/selinux-inetd-2.20120215-r15.ebuild
deleted file mode 100644
index e1f3fa7..0000000
--- a/sec-policy/selinux-inetd/selinux-inetd-2.20120215-r15.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="inetd"
-BASEPOL="2.20120215-r15"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for inetd"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-inn/ChangeLog b/sec-policy/selinux-inn/ChangeLog
deleted file mode 100644
index 5461b49..0000000
--- a/sec-policy/selinux-inn/ChangeLog
+++ /dev/null
@@ -1,43 +0,0 @@
-# ChangeLog for sec-policy/selinux-inn
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-inn/ChangeLog,v 1.10 2012/06/27 20:33:52 swift Exp $
-
-*selinux-inn-2.20120215-r2 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-inn-2.20120215-r2.ebuild:
-  Bump to revision 13
-
-*selinux-inn-2.20120215-r1 (20 May 2012)
-
-  20 May 2012; <swift@gentoo.org> +selinux-inn-2.20120215-r1.ebuild:
-  Bumping to rev 9
-
-  13 May 2012; <swift@gentoo.org> -selinux-inn-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-inn-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-inn-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-inn-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-inn-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-inn-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-inn-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-inn-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-inn-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-inn/metadata.xml b/sec-policy/selinux-inn/metadata.xml
deleted file mode 100644
index a6c69b9..0000000
--- a/sec-policy/selinux-inn/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for inn</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-inn/selinux-inn-2.20120215-r15.ebuild b/sec-policy/selinux-inn/selinux-inn-2.20120215-r15.ebuild
deleted file mode 100644
index 462b154..0000000
--- a/sec-policy/selinux-inn/selinux-inn-2.20120215-r15.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="inn"
-BASEPOL="2.20120215-r15"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for inn"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-ipsec/ChangeLog b/sec-policy/selinux-ipsec/ChangeLog
deleted file mode 100644
index 6fee3b5..0000000
--- a/sec-policy/selinux-ipsec/ChangeLog
+++ /dev/null
@@ -1,38 +0,0 @@
-# ChangeLog for sec-policy/selinux-ipsec
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ipsec/ChangeLog,v 1.7 2012/06/27 20:34:04 swift Exp $
-
-*selinux-ipsec-2.20120215-r2 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-ipsec-2.20120215-r2.ebuild:
-  Bump to revision 13
-
-*selinux-ipsec-2.20120215-r1 (20 May 2012)
-
-  20 May 2012; <swift@gentoo.org> +selinux-ipsec-2.20120215-r1.ebuild:
-  Bumping to rev 9
-
-  13 May 2012; <swift@gentoo.org> -selinux-ipsec-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-ipsec-2.20120215.ebuild:
-  Stabilizing revision 7
-
-  31 Mar 2012; <swift@gentoo.org> selinux-ipsec-2.20110726.ebuild,
-  +selinux-ipsec-2.20120215.ebuild:
-  Remove deprecated dependency
-
-*selinux-ipsec-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-ipsec-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-ipsec-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-ipsec-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-ipsec-2.20110726.ebuild,
-  +metadata.xml:
-  New policy based on refpolicy 20110726 sources
-

diff --git a/sec-policy/selinux-ipsec/metadata.xml b/sec-policy/selinux-ipsec/metadata.xml
deleted file mode 100644
index 3bbae22..0000000
--- a/sec-policy/selinux-ipsec/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for ipsec</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-ipsec/selinux-ipsec-2.20120215-r15.ebuild b/sec-policy/selinux-ipsec/selinux-ipsec-2.20120215-r15.ebuild
deleted file mode 100644
index d74dd57..0000000
--- a/sec-policy/selinux-ipsec/selinux-ipsec-2.20120215-r15.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="ipsec"
-BASEPOL="2.20120215-r15"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ipsec"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-irc/ChangeLog b/sec-policy/selinux-irc/ChangeLog
deleted file mode 100644
index 873c916..0000000
--- a/sec-policy/selinux-irc/ChangeLog
+++ /dev/null
@@ -1,26 +0,0 @@
-# ChangeLog for sec-policy/selinux-irc
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-irc/ChangeLog,v 1.5 2012/06/27 20:34:12 swift Exp $
-
-*selinux-irc-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-irc-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-irc-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-irc-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-irc-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-irc-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-*selinux-irc-2.20110726 (06 Dec 2011)
-
-  06 Dec 2011; <swift@gentoo.org> +selinux-irc-2.20110726.ebuild,
-  +metadata.xml:
-  Adding SELinux policy module for irc
-

diff --git a/sec-policy/selinux-irc/metadata.xml b/sec-policy/selinux-irc/metadata.xml
deleted file mode 100644
index 654dd6a..0000000
--- a/sec-policy/selinux-irc/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for irc</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-irc/selinux-irc-2.20120215-r15.ebuild b/sec-policy/selinux-irc/selinux-irc-2.20120215-r15.ebuild
deleted file mode 100644
index f4975c0..0000000
--- a/sec-policy/selinux-irc/selinux-irc-2.20120215-r15.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="irc"
-BASEPOL="2.20120215-r15"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for irc"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-ircd/ChangeLog b/sec-policy/selinux-ircd/ChangeLog
deleted file mode 100644
index 05304bb..0000000
--- a/sec-policy/selinux-ircd/ChangeLog
+++ /dev/null
@@ -1,38 +0,0 @@
-# ChangeLog for sec-policy/selinux-ircd
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ircd/ChangeLog,v 1.9 2012/06/27 20:34:07 swift Exp $
-
-*selinux-ircd-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-ircd-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-ircd-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-ircd-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-ircd-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-ircd-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-ircd-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-ircd-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-ircd-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-ircd-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-ircd-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-ircd/metadata.xml b/sec-policy/selinux-ircd/metadata.xml
deleted file mode 100644
index 35ed1a3..0000000
--- a/sec-policy/selinux-ircd/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for ircd</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-ircd/selinux-ircd-2.20120215-r15.ebuild b/sec-policy/selinux-ircd/selinux-ircd-2.20120215-r15.ebuild
deleted file mode 100644
index b626df5..0000000
--- a/sec-policy/selinux-ircd/selinux-ircd-2.20120215-r15.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="ircd"
-BASEPOL="2.20120215-r15"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ircd"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-irqbalance/ChangeLog b/sec-policy/selinux-irqbalance/ChangeLog
deleted file mode 100644
index 3f097df..0000000
--- a/sec-policy/selinux-irqbalance/ChangeLog
+++ /dev/null
@@ -1,38 +0,0 @@
-# ChangeLog for sec-policy/selinux-irqbalance
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-irqbalance/ChangeLog,v 1.9 2012/06/27 20:33:57 swift Exp $
-
-*selinux-irqbalance-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-irqbalance-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-irqbalance-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-irqbalance-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-irqbalance-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-irqbalance-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-irqbalance-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-irqbalance-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-irqbalance-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-irqbalance-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-irqbalance-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-irqbalance/metadata.xml b/sec-policy/selinux-irqbalance/metadata.xml
deleted file mode 100644
index 2ec6319..0000000
--- a/sec-policy/selinux-irqbalance/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for irqbalance</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-irqbalance/selinux-irqbalance-2.20120215-r15.ebuild b/sec-policy/selinux-irqbalance/selinux-irqbalance-2.20120215-r15.ebuild
deleted file mode 100644
index a0d7dcf..0000000
--- a/sec-policy/selinux-irqbalance/selinux-irqbalance-2.20120215-r15.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="irqbalance"
-BASEPOL="2.20120215-r15"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for irqbalance"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-jabber/ChangeLog b/sec-policy/selinux-jabber/ChangeLog
deleted file mode 100644
index 168c65c..0000000
--- a/sec-policy/selinux-jabber/ChangeLog
+++ /dev/null
@@ -1,33 +0,0 @@
-# ChangeLog for sec-policy/selinux-jabber
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-jabber/ChangeLog,v 1.6 2012/06/27 20:33:58 swift Exp $
-
-*selinux-jabber-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-jabber-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-jabber-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-jabber-2.20120215.ebuild:
-  Stabilizing revision 7
-
-  31 Mar 2012; <swift@gentoo.org> selinux-jabber-2.20110726.ebuild,
-  +selinux-jabber-2.20120215.ebuild:
-  Remove deprecated dependency
-
-*selinux-jabber-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-jabber-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-jabber-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-jabber-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-jabber-2.20110726.ebuild,
-  +metadata.xml:
-  New policy based on refpolicy 20110726 sources
-

diff --git a/sec-policy/selinux-jabber/metadata.xml b/sec-policy/selinux-jabber/metadata.xml
deleted file mode 100644
index 82e2550..0000000
--- a/sec-policy/selinux-jabber/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for jabber</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-jabber/selinux-jabber-2.20120215-r15.ebuild b/sec-policy/selinux-jabber/selinux-jabber-2.20120215-r15.ebuild
deleted file mode 100644
index ba2b809..0000000
--- a/sec-policy/selinux-jabber/selinux-jabber-2.20120215-r15.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="jabber"
-BASEPOL="2.20120215-r15"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for jabber"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-java/ChangeLog b/sec-policy/selinux-java/ChangeLog
deleted file mode 100644
index 6edd53b..0000000
--- a/sec-policy/selinux-java/ChangeLog
+++ /dev/null
@@ -1,43 +0,0 @@
-# ChangeLog for sec-policy/selinux-java
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-java/ChangeLog,v 1.10 2012/06/27 20:34:08 swift Exp $
-
-*selinux-java-2.20120215-r2 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-java-2.20120215-r2.ebuild:
-  Bump to revision 13
-
-*selinux-java-2.20120215-r1 (20 May 2012)
-
-  20 May 2012; <swift@gentoo.org> +selinux-java-2.20120215-r1.ebuild:
-  Bumping to rev 9
-
-  13 May 2012; <swift@gentoo.org> -selinux-java-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-java-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-java-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-java-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-java-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-java-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-java-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-java-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-java-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-java/metadata.xml b/sec-policy/selinux-java/metadata.xml
deleted file mode 100644
index 901aaff..0000000
--- a/sec-policy/selinux-java/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for java</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-java/selinux-java-2.20120215-r15.ebuild b/sec-policy/selinux-java/selinux-java-2.20120215-r15.ebuild
deleted file mode 100644
index 7736df2..0000000
--- a/sec-policy/selinux-java/selinux-java-2.20120215-r15.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="java"
-BASEPOL="2.20120215-r15"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for java"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-kdump/ChangeLog b/sec-policy/selinux-kdump/ChangeLog
deleted file mode 100644
index 3bde557..0000000
--- a/sec-policy/selinux-kdump/ChangeLog
+++ /dev/null
@@ -1,38 +0,0 @@
-# ChangeLog for sec-policy/selinux-kdump
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-kdump/ChangeLog,v 1.9 2012/06/27 20:34:03 swift Exp $
-
-*selinux-kdump-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-kdump-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-kdump-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-kdump-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-kdump-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-kdump-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-kdump-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-kdump-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-kdump-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-kdump-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-kdump-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-kdump/metadata.xml b/sec-policy/selinux-kdump/metadata.xml
deleted file mode 100644
index 62a070a..0000000
--- a/sec-policy/selinux-kdump/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for kdump</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-kdump/selinux-kdump-2.20120215-r15.ebuild b/sec-policy/selinux-kdump/selinux-kdump-2.20120215-r15.ebuild
deleted file mode 100644
index 42b634f..0000000
--- a/sec-policy/selinux-kdump/selinux-kdump-2.20120215-r15.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="kdump"
-BASEPOL="2.20120215-r15"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for kdump"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-kerberos/ChangeLog b/sec-policy/selinux-kerberos/ChangeLog
deleted file mode 100644
index 82f8c95..0000000
--- a/sec-policy/selinux-kerberos/ChangeLog
+++ /dev/null
@@ -1,123 +0,0 @@
-# ChangeLog for sec-policy/selinux-kerberos
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-kerberos/ChangeLog,v 1.25 2012/06/27 20:33:56 swift Exp $
-
-*selinux-kerberos-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-kerberos-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-kerberos-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-kerberos-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-kerberos-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-kerberos-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-kerberos-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-kerberos-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-kerberos-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-kerberos-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-kerberos-2.20090730.ebuild, -selinux-kerberos-2.20091215.ebuild,
-  -selinux-kerberos-20080525.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-kerberos-2.20101213.ebuild:
-  Stable amd64 x86
-
-*selinux-kerberos-2.20101213 (05 Feb 2011)
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-kerberos-2.20101213.ebuild:
-  New upstream policy.
-
-*selinux-kerberos-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-kerberos-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-kerberos-20070329.ebuild, -selinux-kerberos-20070928.ebuild,
-  selinux-kerberos-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-kerberos-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-kerberos-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-kerberos-20070329.ebuild, selinux-kerberos-20070928.ebuild,
-  selinux-kerberos-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-kerberos-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-kerberos-20080525.ebuild:
-  New SVN snapshot.
-
-  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-kerberos-20050626.ebuild, -selinux-kerberos-20061114.ebuild:
-  Remove old ebuilds.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-kerberos-20070928.ebuild:
-  Mark stable.
-
-*selinux-kerberos-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-kerberos-20070928.ebuild:
-  New SVN snapshot.
-
-  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
-  Removing kaiowas from metadata due to his retirement (see #61930 for
-  reference).
-
-  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
-  selinux-kerberos-20070329.ebuild:
-  Mark stable.
-
-*selinux-kerberos-20070329 (29 Mar 2007)
-
-  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-kerberos-20070329.ebuild:
-  New SVN snapshot.
-
-  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
-  Redigest for Manifest2
-
-*selinux-kerberos-20061114 (15 Nov 2006)
-
-  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-kerberos-20061114.ebuild:
-  New SVN snapshot.
-
-*selinux-kerberos-20061008 (10 Oct 2006)
-
-  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-kerberos-20061008.ebuild:
-  First mainstream reference policy testing release.
-
-*selinux-kerberos-20050626 (26 Jun 2005)
-
-  26 Jun 2005; petre rodan <kaiowas@gentoo.org> +metadata.xml,
-  +selinux-kerberos-20050626.ebuild:
-  initial commit
-

diff --git a/sec-policy/selinux-kerberos/metadata.xml b/sec-policy/selinux-kerberos/metadata.xml
deleted file mode 100644
index 0a21fca..0000000
--- a/sec-policy/selinux-kerberos/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for kerberos</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-kerberos/selinux-kerberos-2.20120215-r15.ebuild b/sec-policy/selinux-kerberos/selinux-kerberos-2.20120215-r15.ebuild
deleted file mode 100644
index d24e737..0000000
--- a/sec-policy/selinux-kerberos/selinux-kerberos-2.20120215-r15.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="kerberos"
-BASEPOL="2.20120215-r15"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for kerberos"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-kerneloops/ChangeLog b/sec-policy/selinux-kerneloops/ChangeLog
deleted file mode 100644
index a5ee0c9..0000000
--- a/sec-policy/selinux-kerneloops/ChangeLog
+++ /dev/null
@@ -1,38 +0,0 @@
-# ChangeLog for sec-policy/selinux-kerneloops
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-kerneloops/ChangeLog,v 1.9 2012/06/27 20:34:06 swift Exp $
-
-*selinux-kerneloops-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-kerneloops-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-kerneloops-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-kerneloops-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-kerneloops-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-kerneloops-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-kerneloops-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-kerneloops-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-kerneloops-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-kerneloops-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-kerneloops-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-kerneloops/metadata.xml b/sec-policy/selinux-kerneloops/metadata.xml
deleted file mode 100644
index 765d1f9..0000000
--- a/sec-policy/selinux-kerneloops/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for kerneloops</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-kerneloops/selinux-kerneloops-2.20120215-r15.ebuild b/sec-policy/selinux-kerneloops/selinux-kerneloops-2.20120215-r15.ebuild
deleted file mode 100644
index fdd4bf2..0000000
--- a/sec-policy/selinux-kerneloops/selinux-kerneloops-2.20120215-r15.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="kerneloops"
-BASEPOL="2.20120215-r15"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for kerneloops"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-kismet/ChangeLog b/sec-policy/selinux-kismet/ChangeLog
deleted file mode 100644
index 5b974c6..0000000
--- a/sec-policy/selinux-kismet/ChangeLog
+++ /dev/null
@@ -1,38 +0,0 @@
-# ChangeLog for sec-policy/selinux-kismet
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-kismet/ChangeLog,v 1.9 2012/06/27 20:33:49 swift Exp $
-
-*selinux-kismet-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-kismet-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-kismet-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-kismet-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-kismet-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-kismet-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-kismet-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-kismet-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-kismet-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-kismet-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-kismet-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-kismet/metadata.xml b/sec-policy/selinux-kismet/metadata.xml
deleted file mode 100644
index 967aedf..0000000
--- a/sec-policy/selinux-kismet/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for kismet</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-kismet/selinux-kismet-2.20120215-r15.ebuild b/sec-policy/selinux-kismet/selinux-kismet-2.20120215-r15.ebuild
deleted file mode 100644
index 166a916..0000000
--- a/sec-policy/selinux-kismet/selinux-kismet-2.20120215-r15.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="kismet"
-BASEPOL="2.20120215-r15"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for kismet"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-ksmtuned/ChangeLog b/sec-policy/selinux-ksmtuned/ChangeLog
deleted file mode 100644
index 3b67759..0000000
--- a/sec-policy/selinux-ksmtuned/ChangeLog
+++ /dev/null
@@ -1,38 +0,0 @@
-# ChangeLog for sec-policy/selinux-ksmtuned
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ksmtuned/ChangeLog,v 1.9 2012/06/27 20:34:01 swift Exp $
-
-*selinux-ksmtuned-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-ksmtuned-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-ksmtuned-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-ksmtuned-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-ksmtuned-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-ksmtuned-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-ksmtuned-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-ksmtuned-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-ksmtuned-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-ksmtuned-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-ksmtuned-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-ksmtuned/metadata.xml b/sec-policy/selinux-ksmtuned/metadata.xml
deleted file mode 100644
index 3b44850..0000000
--- a/sec-policy/selinux-ksmtuned/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for ksmtuned</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-ksmtuned/selinux-ksmtuned-2.20120215-r15.ebuild b/sec-policy/selinux-ksmtuned/selinux-ksmtuned-2.20120215-r15.ebuild
deleted file mode 100644
index 96d8787..0000000
--- a/sec-policy/selinux-ksmtuned/selinux-ksmtuned-2.20120215-r15.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="ksmtuned"
-BASEPOL="2.20120215-r15"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ksmtuned"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-kudzu/ChangeLog b/sec-policy/selinux-kudzu/ChangeLog
deleted file mode 100644
index 2bec459..0000000
--- a/sec-policy/selinux-kudzu/ChangeLog
+++ /dev/null
@@ -1,38 +0,0 @@
-# ChangeLog for sec-policy/selinux-kudzu
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-kudzu/ChangeLog,v 1.9 2012/06/27 20:34:13 swift Exp $
-
-*selinux-kudzu-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-kudzu-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-kudzu-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-kudzu-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-kudzu-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-kudzu-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-kudzu-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-kudzu-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-kudzu-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-kudzu-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-kudzu-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-kudzu/metadata.xml b/sec-policy/selinux-kudzu/metadata.xml
deleted file mode 100644
index 235e7ca..0000000
--- a/sec-policy/selinux-kudzu/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for kudzu</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-kudzu/selinux-kudzu-2.20120215-r15.ebuild b/sec-policy/selinux-kudzu/selinux-kudzu-2.20120215-r15.ebuild
deleted file mode 100644
index 9a135c5..0000000
--- a/sec-policy/selinux-kudzu/selinux-kudzu-2.20120215-r15.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="kudzu"
-BASEPOL="2.20120215-r15"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for kudzu"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-ldap/ChangeLog b/sec-policy/selinux-ldap/ChangeLog
deleted file mode 100644
index 0c1e79f..0000000
--- a/sec-policy/selinux-ldap/ChangeLog
+++ /dev/null
@@ -1,146 +0,0 @@
-# ChangeLog for sec-policy/selinux-ldap
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ldap/ChangeLog,v 1.10 2012/06/27 20:33:49 swift Exp $
-
-*selinux-ldap-2.20120215-r2 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-ldap-2.20120215-r2.ebuild:
-  Bump to revision 13
-
-*selinux-ldap-2.20120215-r1 (20 May 2012)
-
-  20 May 2012; <swift@gentoo.org> +selinux-ldap-2.20120215-r1.ebuild:
-  Bumping to rev 9
-
-  13 May 2012; <swift@gentoo.org> -selinux-ldap-2.20110726-r1.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-ldap-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-ldap-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-ldap-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -files/fix-services-ldap-r1.patch,
-  -selinux-ldap-2.20101213-r1.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-ldap-2.20110726-r1.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-ldap-2.20110726-r1 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-ldap-2.20110726-r1.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-ldap-2.20101213-r1.ebuild:
-  Stable amd64 x86
-
-  16 Apr 2011; Anthony G. Basile <blueness@gentoo.org>
-  +files/fix-services-ldap-r1.patch, +selinux-ldap-2.20101213-r1.ebuild,
-  +metadata.xml:
-  Initial commit to tree, renames selinux-openldap
-
-*selinux-ldap-2.20101213-r1 (14 Mar 2011)
-
-  14 Mar 2011; <swift@gentoo.org> +files/fix-services-ldap-r1.patch,
-  +selinux-ldap-2.20101213-r1.ebuild, +metadata.xml:
-  Fix file contexts, enable ldap administration
-
-*selinux-openldap-2.20101213 (05 Feb 2011)
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-openldap-2.20101213.ebuild:
-  New upstream policy.
-
-*selinux-openldap-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-openldap-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-openldap-20070329.ebuild, -selinux-openldap-20070928.ebuild,
-  selinux-openldap-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-openldap-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-openldap-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-openldap-20070329.ebuild, selinux-openldap-20070928.ebuild,
-  selinux-openldap-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-openldap-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-openldap-20080525.ebuild:
-  New SVN snapshot.
-
-  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-openldap-20050626.ebuild, -selinux-openldap-20051122.ebuild,
-  -selinux-openldap-20061114.ebuild:
-  Remove old ebuilds.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-openldap-20070928.ebuild:
-  Mark stable.
-
-*selinux-openldap-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-openldap-20070928.ebuild:
-  New SVN snapshot.
-
-  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
-  Removing kaiowas from metadata due to his retirement (see #61930 for
-  reference).
-
-  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
-  selinux-openldap-20070329.ebuild:
-  Mark stable.
-
-*selinux-openldap-20070329 (29 Mar 2007)
-
-  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-openldap-20070329.ebuild:
-  New SVN snapshot.
-
-  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
-  Redigest for Manifest2
-
-*selinux-openldap-20061114 (15 Nov 2006)
-
-  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-openldap-20061114.ebuild:
-  New SVN snapshot.
-
-*selinux-openldap-20061008 (10 Oct 2006)
-
-  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-openldap-20061008.ebuild:
-  First mainstream reference policy testing release.
-
-  02 Dec 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-openldap-20051122.ebuild:
-  mark stable on amd64 mips ppc sparc x86
-
-*selinux-openldap-20051122 (28 Nov 2005)
-
-  28 Nov 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-openldap-20050626.ebuild, +selinux-openldap-20051122.ebuild:
-  marked stable on amd64 mips ppc sparc x86, merge with upstream
-
-*selinux-openldap-20050626 (26 Jun 2005)
-
-  26 Jun 2005; petre rodan <kaiowas@gentoo.org> +metadata.xml,
-  +selinux-openldap-20050626.ebuild:
-  initial commit
-

diff --git a/sec-policy/selinux-ldap/metadata.xml b/sec-policy/selinux-ldap/metadata.xml
deleted file mode 100644
index d873bf1..0000000
--- a/sec-policy/selinux-ldap/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for openldap</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-ldap/selinux-ldap-2.20120215-r15.ebuild b/sec-policy/selinux-ldap/selinux-ldap-2.20120215-r15.ebuild
deleted file mode 100644
index 05e2f6c..0000000
--- a/sec-policy/selinux-ldap/selinux-ldap-2.20120215-r15.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="ldap"
-BASEPOL="2.20120215-r15"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ldap"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-links/ChangeLog b/sec-policy/selinux-links/ChangeLog
deleted file mode 100644
index 4bbc967..0000000
--- a/sec-policy/selinux-links/ChangeLog
+++ /dev/null
@@ -1,45 +0,0 @@
-# ChangeLog for sec-policy/selinux-links
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-links/ChangeLog,v 1.9 2012/06/27 20:34:01 swift Exp $
-
-*selinux-links-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-links-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-links-2.20110726-r1.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-links-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-links-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-links-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-links-2.20101213.ebuild,
-  -files/add-apps-links.patch:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-links-2.20110726-r1.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-links-2.20110726-r1 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-links-2.20110726-r1.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-links-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-
-*selinux-links-2.20101213 (22 Jan 2011)
-
-  22 Jan 2011; <swift@gentoo.org> +selinux-links-2.20101213.ebuild,
-  +files/add-apps-links.patch, +metadata.xml:
-  Adding SELinux policy for links webbrowser
-

diff --git a/sec-policy/selinux-links/metadata.xml b/sec-policy/selinux-links/metadata.xml
deleted file mode 100644
index 80b8415..0000000
--- a/sec-policy/selinux-links/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for links</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-links/selinux-links-2.20120215-r15.ebuild b/sec-policy/selinux-links/selinux-links-2.20120215-r15.ebuild
deleted file mode 100644
index 8d939a0..0000000
--- a/sec-policy/selinux-links/selinux-links-2.20120215-r15.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="links"
-BASEPOL="2.20120215-r15"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for links"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-lircd/ChangeLog b/sec-policy/selinux-lircd/ChangeLog
deleted file mode 100644
index 7951d0f..0000000
--- a/sec-policy/selinux-lircd/ChangeLog
+++ /dev/null
@@ -1,38 +0,0 @@
-# ChangeLog for sec-policy/selinux-lircd
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-lircd/ChangeLog,v 1.9 2012/06/27 20:34:10 swift Exp $
-
-*selinux-lircd-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-lircd-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-lircd-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-lircd-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-lircd-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-lircd-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-lircd-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-lircd-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-lircd-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-lircd-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-lircd-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-lircd/metadata.xml b/sec-policy/selinux-lircd/metadata.xml
deleted file mode 100644
index bbf99b9..0000000
--- a/sec-policy/selinux-lircd/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for lircd</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-lircd/selinux-lircd-2.20120215-r15.ebuild b/sec-policy/selinux-lircd/selinux-lircd-2.20120215-r15.ebuild
deleted file mode 100644
index 9c6f360..0000000
--- a/sec-policy/selinux-lircd/selinux-lircd-2.20120215-r15.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="lircd"
-BASEPOL="2.20120215-r15"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for lircd"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-loadkeys/ChangeLog b/sec-policy/selinux-loadkeys/ChangeLog
deleted file mode 100644
index 9a4536f..0000000
--- a/sec-policy/selinux-loadkeys/ChangeLog
+++ /dev/null
@@ -1,38 +0,0 @@
-# ChangeLog for sec-policy/selinux-loadkeys
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-loadkeys/ChangeLog,v 1.9 2012/06/27 20:34:10 swift Exp $
-
-*selinux-loadkeys-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-loadkeys-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-loadkeys-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-loadkeys-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-loadkeys-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-loadkeys-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-loadkeys-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-loadkeys-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-loadkeys-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-loadkeys-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-loadkeys-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-loadkeys/metadata.xml b/sec-policy/selinux-loadkeys/metadata.xml
deleted file mode 100644
index 6c9b757..0000000
--- a/sec-policy/selinux-loadkeys/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for loadkeys</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-loadkeys/selinux-loadkeys-2.20120215-r15.ebuild b/sec-policy/selinux-loadkeys/selinux-loadkeys-2.20120215-r15.ebuild
deleted file mode 100644
index 4b93322..0000000
--- a/sec-policy/selinux-loadkeys/selinux-loadkeys-2.20120215-r15.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="loadkeys"
-BASEPOL="2.20120215-r15"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for loadkeys"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-lockdev/ChangeLog b/sec-policy/selinux-lockdev/ChangeLog
deleted file mode 100644
index aa6b15f..0000000
--- a/sec-policy/selinux-lockdev/ChangeLog
+++ /dev/null
@@ -1,38 +0,0 @@
-# ChangeLog for sec-policy/selinux-lockdev
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-lockdev/ChangeLog,v 1.9 2012/06/27 20:34:13 swift Exp $
-
-*selinux-lockdev-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-lockdev-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-lockdev-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-lockdev-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-lockdev-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-lockdev-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-lockdev-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-lockdev-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-lockdev-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-lockdev-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-lockdev-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-lockdev/metadata.xml b/sec-policy/selinux-lockdev/metadata.xml
deleted file mode 100644
index eab4554..0000000
--- a/sec-policy/selinux-lockdev/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for lockdev</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-lockdev/selinux-lockdev-2.20120215-r15.ebuild b/sec-policy/selinux-lockdev/selinux-lockdev-2.20120215-r15.ebuild
deleted file mode 100644
index 360bc5d..0000000
--- a/sec-policy/selinux-lockdev/selinux-lockdev-2.20120215-r15.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="lockdev"
-BASEPOL="2.20120215-r15"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for lockdev"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-logrotate/ChangeLog b/sec-policy/selinux-logrotate/ChangeLog
deleted file mode 100644
index 5235447..0000000
--- a/sec-policy/selinux-logrotate/ChangeLog
+++ /dev/null
@@ -1,166 +0,0 @@
-# ChangeLog for sec-policy/selinux-logrotate
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-logrotate/ChangeLog,v 1.35 2012/06/27 20:33:50 swift Exp $
-
-*selinux-logrotate-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-logrotate-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-logrotate-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-logrotate-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-logrotate-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-logrotate-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-logrotate-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-logrotate-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-logrotate-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-logrotate-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-logrotate-2.20090730.ebuild, -selinux-logrotate-2.20091215.ebuild,
-  -selinux-logrotate-20080525.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-logrotate-2.20101213.ebuild:
-  Stable amd64 x86
-
-*selinux-logrotate-2.20101213 (05 Feb 2011)
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-logrotate-2.20101213.ebuild:
-  New upstream policy.
-
-*selinux-logrotate-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-logrotate-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-logrotate-20070329.ebuild, -selinux-logrotate-20070928.ebuild,
-  selinux-logrotate-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-logrotate-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-logrotate-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-logrotate-20070329.ebuild, selinux-logrotate-20070928.ebuild,
-  selinux-logrotate-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-logrotate-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-logrotate-20080525.ebuild:
-  New SVN snapshot.
-
-  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-logrotate-20050211.ebuild, -selinux-logrotate-20050408.ebuild,
-  -selinux-logrotate-20061114.ebuild:
-  Remove old ebuilds.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-logrotate-20070928.ebuild:
-  Mark stable.
-
-*selinux-logrotate-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-logrotate-20070928.ebuild:
-  New SVN snapshot.
-
-  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
-  selinux-logrotate-20070329.ebuild:
-  Mark stable.
-
-*selinux-logrotate-20070329 (29 Mar 2007)
-
-  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-logrotate-20070329.ebuild:
-  New SVN snapshot.
-
-  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
-  Redigest for Manifest2
-
-*selinux-logrotate-20061114 (15 Nov 2006)
-
-  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-logrotate-20061114.ebuild:
-  New SVN snapshot.
-
-*selinux-logrotate-20061008 (10 Oct 2006)
-
-  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-logrotate-20061008.ebuild:
-  First mainstream reference policy testing release.
-
-  07 May 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-logrotate-20041120.ebuild, selinux-logrotate-20050408.ebuild:
-  mark stable
-
-*selinux-logrotate-20050408 (23 Apr 2005)
-
-  23 Apr 2005; petre rodan <kaiowas@gentoo.org>
-  +selinux-logrotate-20050408.ebuild:
-  merge with upstream
-
-  23 Mar 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-logrotate-20050211.ebuild:
-  mark stable
-
-*selinux-logrotate-20050211 (25 Feb 2005)
-
-  25 Feb 2005; petre rodan <kaiowas@gentoo.org>
-  +selinux-logrotate-20050211.ebuild:
-  merge with upstream policy
-
-  12 Dec 2004; petre rodan <kaiowas@gentoo.org>
-  -selinux-logrotate-20031129.ebuild, -selinux-logrotate-20041114.ebuild:
-  removed old builds
-
-  23 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  selinux-logrotate-20041120.ebuild:
-  mark stable
-
-*selinux-logrotate-20041120 (22 Nov 2004)
-
-  22 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  +selinux-logrotate-20041120.ebuild:
-  merge with nsa policy
-
-*selinux-logrotate-20041114 (14 Nov 2004)
-
-  14 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  -selinux-logrotate-20041109.ebuild, +selinux-logrotate-20041114.ebuild:
-  fixed gentoo-specific file context
-
-*selinux-logrotate-20041109 (13 Nov 2004)
-
-  13 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  +selinux-logrotate-20041109.ebuild:
-  merge with nsa policy
-
-*selinux-logrotate-20031129 (29 Nov 2003)
-
-  29 Nov 2003; Chris PeBenito <pebenito@gentoo.org> metadata.xml,
-  selinux-logrotate-20031129.ebuild:
-  Initial commit.  Submitted by Tad Glines.
-

diff --git a/sec-policy/selinux-logrotate/metadata.xml b/sec-policy/selinux-logrotate/metadata.xml
deleted file mode 100644
index f5f0a65..0000000
--- a/sec-policy/selinux-logrotate/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for logrotate</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-logrotate/selinux-logrotate-2.20120215-r15.ebuild b/sec-policy/selinux-logrotate/selinux-logrotate-2.20120215-r15.ebuild
deleted file mode 100644
index bbb4f56..0000000
--- a/sec-policy/selinux-logrotate/selinux-logrotate-2.20120215-r15.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="logrotate"
-BASEPOL="2.20120215-r15"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for logrotate"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-logwatch/ChangeLog b/sec-policy/selinux-logwatch/ChangeLog
deleted file mode 100644
index 6e69e0d..0000000
--- a/sec-policy/selinux-logwatch/ChangeLog
+++ /dev/null
@@ -1,38 +0,0 @@
-# ChangeLog for sec-policy/selinux-logwatch
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-logwatch/ChangeLog,v 1.9 2012/06/27 20:33:57 swift Exp $
-
-*selinux-logwatch-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-logwatch-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-logwatch-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-logwatch-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-logwatch-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-logwatch-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-logwatch-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-logwatch-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-logwatch-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-logwatch-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-logwatch-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-logwatch/metadata.xml b/sec-policy/selinux-logwatch/metadata.xml
deleted file mode 100644
index cd2eb89..0000000
--- a/sec-policy/selinux-logwatch/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for logwatch</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-logwatch/selinux-logwatch-2.20120215-r15.ebuild b/sec-policy/selinux-logwatch/selinux-logwatch-2.20120215-r15.ebuild
deleted file mode 100644
index 1e1c7b0..0000000
--- a/sec-policy/selinux-logwatch/selinux-logwatch-2.20120215-r15.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="logwatch"
-BASEPOL="2.20120215-r15"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for logwatch"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-lpd/ChangeLog b/sec-policy/selinux-lpd/ChangeLog
deleted file mode 100644
index a305f4c..0000000
--- a/sec-policy/selinux-lpd/ChangeLog
+++ /dev/null
@@ -1,90 +0,0 @@
-# ChangeLog for sec-policy/selinux-lpd
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-lpd/ChangeLog,v 1.18 2012/06/27 20:34:06 swift Exp $
-
-*selinux-lpd-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-lpd-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-lpd-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-lpd-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-lpd-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-lpd-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-lpd-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-lpd-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-lpd-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-lpd-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-lpd-2.20090730.ebuild, -selinux-lpd-2.20091215.ebuild,
-  -selinux-lpd-20080525.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-lpd-2.20101213.ebuild:
-  Stable amd64 x86
-
-*selinux-lpd-2.20101213 (05 Feb 2011)
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-lpd-2.20101213.ebuild:
-  New upstream policy.
-
-*selinux-lpd-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-lpd-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-lpd-20070329.ebuild, -selinux-lpd-20070928.ebuild,
-  selinux-lpd-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-lpd-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-lpd-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-lpd-20070329.ebuild, selinux-lpd-20070928.ebuild,
-  selinux-lpd-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-lpd-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-lpd-20080525.ebuild:
-  New SVN snapshot.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-lpd-20070928.ebuild:
-  Mark stable.
-
-*selinux-lpd-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-lpd-20070928.ebuild:
-  New SVN snapshot.
-
-*selinux-lpd-20070329 (07 Jul 2007)
-
-  07 Jul 2007; Petre Rodan <kaiowas@gentoo.org> +metadata.xml,
-  +selinux-lpd-20070329.ebuild:
-  initial commit. dependency of selinux-cups
-

diff --git a/sec-policy/selinux-lpd/metadata.xml b/sec-policy/selinux-lpd/metadata.xml
deleted file mode 100644
index 2513587..0000000
--- a/sec-policy/selinux-lpd/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for lpd</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-lpd/selinux-lpd-2.20120215-r15.ebuild b/sec-policy/selinux-lpd/selinux-lpd-2.20120215-r15.ebuild
deleted file mode 100644
index 0808812..0000000
--- a/sec-policy/selinux-lpd/selinux-lpd-2.20120215-r15.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="lpd"
-BASEPOL="2.20120215-r15"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for lpd"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-mailman/ChangeLog b/sec-policy/selinux-mailman/ChangeLog
deleted file mode 100644
index aec415c..0000000
--- a/sec-policy/selinux-mailman/ChangeLog
+++ /dev/null
@@ -1,43 +0,0 @@
-# ChangeLog for sec-policy/selinux-mailman
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mailman/ChangeLog,v 1.10 2012/06/27 20:34:04 swift Exp $
-
-*selinux-mailman-2.20120215-r2 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-mailman-2.20120215-r2.ebuild:
-  Bump to revision 13
-
-*selinux-mailman-2.20120215-r1 (20 May 2012)
-
-  20 May 2012; <swift@gentoo.org> +selinux-mailman-2.20120215-r1.ebuild:
-  Bumping to rev 9
-
-  13 May 2012; <swift@gentoo.org> -selinux-mailman-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-mailman-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-mailman-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-mailman-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-mailman-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-mailman-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-mailman-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-mailman-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-mailman-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-mailman/metadata.xml b/sec-policy/selinux-mailman/metadata.xml
deleted file mode 100644
index 09ee9c0..0000000
--- a/sec-policy/selinux-mailman/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for mailman</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-mailman/selinux-mailman-2.20120215-r15.ebuild b/sec-policy/selinux-mailman/selinux-mailman-2.20120215-r15.ebuild
deleted file mode 100644
index 97ff7b8..0000000
--- a/sec-policy/selinux-mailman/selinux-mailman-2.20120215-r15.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="mailman"
-BASEPOL="2.20120215-r15"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for mailman"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-mcelog/ChangeLog b/sec-policy/selinux-mcelog/ChangeLog
deleted file mode 100644
index dae152c..0000000
--- a/sec-policy/selinux-mcelog/ChangeLog
+++ /dev/null
@@ -1,38 +0,0 @@
-# ChangeLog for sec-policy/selinux-mcelog
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mcelog/ChangeLog,v 1.9 2012/06/27 20:34:09 swift Exp $
-
-*selinux-mcelog-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-mcelog-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-mcelog-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-mcelog-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-mcelog-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-mcelog-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-mcelog-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-mcelog-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-mcelog-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-mcelog-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-mcelog-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-mcelog/metadata.xml b/sec-policy/selinux-mcelog/metadata.xml
deleted file mode 100644
index 7c3ac88..0000000
--- a/sec-policy/selinux-mcelog/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for mcelog</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-mcelog/selinux-mcelog-2.20120215-r15.ebuild b/sec-policy/selinux-mcelog/selinux-mcelog-2.20120215-r15.ebuild
deleted file mode 100644
index 9c42daa..0000000
--- a/sec-policy/selinux-mcelog/selinux-mcelog-2.20120215-r15.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="mcelog"
-BASEPOL="2.20120215-r15"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for mcelog"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-memcached/ChangeLog b/sec-policy/selinux-memcached/ChangeLog
deleted file mode 100644
index d134ce3..0000000
--- a/sec-policy/selinux-memcached/ChangeLog
+++ /dev/null
@@ -1,38 +0,0 @@
-# ChangeLog for sec-policy/selinux-memcached
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-memcached/ChangeLog,v 1.9 2012/06/27 20:33:51 swift Exp $
-
-*selinux-memcached-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-memcached-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-memcached-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-memcached-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-memcached-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-memcached-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-memcached-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-memcached-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-memcached-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-memcached-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-memcached-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-memcached/metadata.xml b/sec-policy/selinux-memcached/metadata.xml
deleted file mode 100644
index 4c8c0d5..0000000
--- a/sec-policy/selinux-memcached/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for memcached</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-memcached/selinux-memcached-2.20120215-r15.ebuild b/sec-policy/selinux-memcached/selinux-memcached-2.20120215-r15.ebuild
deleted file mode 100644
index 0f9111e..0000000
--- a/sec-policy/selinux-memcached/selinux-memcached-2.20120215-r15.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="memcached"
-BASEPOL="2.20120215-r15"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for memcached"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-milter/ChangeLog b/sec-policy/selinux-milter/ChangeLog
deleted file mode 100644
index 59d79af..0000000
--- a/sec-policy/selinux-milter/ChangeLog
+++ /dev/null
@@ -1,38 +0,0 @@
-# ChangeLog for sec-policy/selinux-milter
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-milter/ChangeLog,v 1.9 2012/06/27 20:34:06 swift Exp $
-
-*selinux-milter-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-milter-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-milter-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-milter-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-milter-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-milter-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-milter-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-milter-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-milter-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-milter-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-milter-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-milter/metadata.xml b/sec-policy/selinux-milter/metadata.xml
deleted file mode 100644
index 86cec3e..0000000
--- a/sec-policy/selinux-milter/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for milter</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-milter/selinux-milter-2.20120215-r15.ebuild b/sec-policy/selinux-milter/selinux-milter-2.20120215-r15.ebuild
deleted file mode 100644
index 66a31ee..0000000
--- a/sec-policy/selinux-milter/selinux-milter-2.20120215-r15.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="milter"
-BASEPOL="2.20120215-r15"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for milter"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-modemmanager/ChangeLog b/sec-policy/selinux-modemmanager/ChangeLog
deleted file mode 100644
index 695f4d5..0000000
--- a/sec-policy/selinux-modemmanager/ChangeLog
+++ /dev/null
@@ -1,38 +0,0 @@
-# ChangeLog for sec-policy/selinux-modemmanager
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-modemmanager/ChangeLog,v 1.9 2012/06/27 20:33:58 swift Exp $
-
-*selinux-modemmanager-2.20120215-r2 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-modemmanager-2.20120215-r2.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-modemmanager-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-modemmanager-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-modemmanager-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-modemmanager-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-modemmanager-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-modemmanager-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-modemmanager-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-modemmanager-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-modemmanager-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-modemmanager/metadata.xml b/sec-policy/selinux-modemmanager/metadata.xml
deleted file mode 100644
index 32c5524..0000000
--- a/sec-policy/selinux-modemmanager/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for modemmanager</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-modemmanager/selinux-modemmanager-2.20120215-r15.ebuild b/sec-policy/selinux-modemmanager/selinux-modemmanager-2.20120215-r15.ebuild
deleted file mode 100644
index 7d2b43d..0000000
--- a/sec-policy/selinux-modemmanager/selinux-modemmanager-2.20120215-r15.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="modemmanager"
-BASEPOL="2.20120215-r15"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for modemmanager"
-
-KEYWORDS="~amd64 ~x86"
-DEPEND="${DEPEND}
-	sec-policy/selinux-dbus
-"
-RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-mono/ChangeLog b/sec-policy/selinux-mono/ChangeLog
deleted file mode 100644
index 93a5b90..0000000
--- a/sec-policy/selinux-mono/ChangeLog
+++ /dev/null
@@ -1,38 +0,0 @@
-# ChangeLog for sec-policy/selinux-mono
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mono/ChangeLog,v 1.9 2012/06/27 20:33:51 swift Exp $
-
-*selinux-mono-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-mono-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-mono-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-mono-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-mono-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-mono-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-mono-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-mono-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-mono-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-mono-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-mono-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-mono/metadata.xml b/sec-policy/selinux-mono/metadata.xml
deleted file mode 100644
index 0ce797f..0000000
--- a/sec-policy/selinux-mono/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for mono</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-mono/selinux-mono-2.20120215-r15.ebuild b/sec-policy/selinux-mono/selinux-mono-2.20120215-r15.ebuild
deleted file mode 100644
index 03d426f..0000000
--- a/sec-policy/selinux-mono/selinux-mono-2.20120215-r15.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="mono"
-BASEPOL="2.20120215-r15"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for mono"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-mozilla/ChangeLog b/sec-policy/selinux-mozilla/ChangeLog
deleted file mode 100644
index 2d3bb5e..0000000
--- a/sec-policy/selinux-mozilla/ChangeLog
+++ /dev/null
@@ -1,121 +0,0 @@
-# ChangeLog for sec-policy/selinux-mozilla
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mozilla/ChangeLog,v 1.25 2012/06/27 20:34:08 swift Exp $
-
-*selinux-mozilla-2.20120215-r3 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-mozilla-2.20120215-r3.ebuild:
-  Bump to revision 13
-
-  01 Jun 2012; <swift@gentoo.org> selinux-mozilla-2.20120215-r2.ebuild:
-  Add dependency on selinux-xserver, fixes build failure
-
-*selinux-mozilla-2.20120215-r2 (20 May 2012)
-
-  20 May 2012; <swift@gentoo.org> +selinux-mozilla-2.20120215-r2.ebuild:
-  Bumping to rev 9
-
-  13 May 2012; <swift@gentoo.org> -selinux-mozilla-2.20110726-r2.ebuild,
-  -selinux-mozilla-2.20110726-r3.ebuild, -selinux-mozilla-2.20110726-r4.ebuild,
-  -selinux-mozilla-2.20110726-r5.ebuild, -selinux-mozilla-2.20110726-r6.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-mozilla-2.20120215-r1.ebuild:
-  Stabilizing revision 7
-
-  31 Mar 2012; <swift@gentoo.org> selinux-mozilla-2.20110726-r6.ebuild:
-  Stabilizing
-
-*selinux-mozilla-2.20120215-r1 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-mozilla-2.20120215-r1.ebuild:
-  Bumping to 2.20120215 policies
-
-  23 Feb 2012; <swift@gentoo.org> selinux-mozilla-2.20110726-r5.ebuild:
-  Stabilizing
-
-*selinux-mozilla-2.20110726-r6 (23 Feb 2012)
-
-  23 Feb 2012; <swift@gentoo.org> +selinux-mozilla-2.20110726-r6.ebuild:
-  Mark xserver policy as an optional call
-
-  29 Jan 2012;  <swift@gentoo.org> Manifest:
-  Updating manifest
-
-  29 Jan 2012; <swift@gentoo.org> selinux-mozilla-2.20110726-r4.ebuild:
-  Stabilize
-
-*selinux-mozilla-2.20110726-r5 (14 Jan 2012)
-
-  14 Jan 2012; <swift@gentoo.org> +selinux-mozilla-2.20110726-r5.ebuild:
-  Adding dontaudits
-
-*selinux-mozilla-2.20110726-r4 (17 Dec 2011)
-
-  17 Dec 2011; <swift@gentoo.org> +selinux-mozilla-2.20110726-r4.ebuild:
-  Allow mozilla plugin to read its configuration files
-
-  27 Nov 2011; <swift@gentoo.org> selinux-mozilla-2.20110726-r3.ebuild:
-  Stable on amd64/x86
-
-  12 Nov 2011; <swift@gentoo.org> -files/fix-apps-mozilla-r2.patch,
-  -files/fix-apps-mozilla-r3.patch, -files/fix-apps-mozilla-r4.patch,
-  -selinux-mozilla-2.20101213-r2.ebuild, -selinux-mozilla-2.20101213-r3.ebuild,
-  -selinux-mozilla-2.20101213-r4.ebuild, -selinux-mozilla-2.20110726-r1.ebuild,
-  -files/fix-mozilla.patch:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-mozilla-2.20110726-r2.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-mozilla-2.20110726-r3 (23 Oct 2011)
-
-  23 Oct 2011; <swift@gentoo.org> +selinux-mozilla-2.20110726-r3.ebuild:
-  Add support for XDG type
-
-*selinux-mozilla-2.20110726-r2 (17 Sep 2011)
-
-  17 Sep 2011; <swift@gentoo.org> +selinux-mozilla-2.20110726-r2.ebuild:
-  Add support for XDG types
-
-*selinux-mozilla-2.20110726-r1 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-mozilla-2.20110726-r1.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-*selinux-mozilla-2.20101213-r4 (07 Aug 2011)
-
-  07 Aug 2011; Anthony G. Basile <blueness@gentoo.org>
-  +files/fix-apps-mozilla-r4.patch, +selinux-mozilla-2.20101213-r4.ebuild:
-  Allow mozilla to read ~/.local
-
-*selinux-mozilla-2.20101213-r3 (10 Jul 2011)
-
-  10 Jul 2011; Anthony G. Basile <blueness@gentoo.org>
-  +files/fix-apps-mozilla-r3.patch, +selinux-mozilla-2.20101213-r3.ebuild:
-  Support proxy plugins and tor
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-mozilla-2.20101213.ebuild, -selinux-mozilla-2.20101213-r1.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-mozilla-2.20101213-r2.ebuild:
-  Stable amd64 x86
-
-*selinux-mozilla-2.20101213-r2 (20 May 2011)
-
-  20 May 2011; Anthony G. Basile <blueness@gentoo.org>
-  +files/fix-apps-mozilla-r2.patch, +selinux-mozilla-2.20101213-r2.ebuild:
-  Remove obsolete privileges
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-
-*selinux-mozilla-2.20101213-r1 (22 Jan 2011)
-
-  22 Jan 2011; <swift@gentoo.org> +selinux-mozilla-2.20101213-r1.ebuild,
-  files/fix-mozilla.patch:
-  Support binary firefox, add call to alsa interface and support tmp type
-  for mozilla
-

diff --git a/sec-policy/selinux-mozilla/metadata.xml b/sec-policy/selinux-mozilla/metadata.xml
deleted file mode 100644
index d718f1b..0000000
--- a/sec-policy/selinux-mozilla/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for mozilla</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-mozilla/selinux-mozilla-2.20120215-r15.ebuild b/sec-policy/selinux-mozilla/selinux-mozilla-2.20120215-r15.ebuild
deleted file mode 100644
index 1139d8f..0000000
--- a/sec-policy/selinux-mozilla/selinux-mozilla-2.20120215-r15.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="mozilla"
-BASEPOL="2.20120215-r15"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for mozilla"
-
-KEYWORDS="~amd64 ~x86"
-DEPEND="${DEPEND}
-	sec-policy/selinux-xserver
-"
-RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-mpd/ChangeLog b/sec-policy/selinux-mpd/ChangeLog
deleted file mode 100644
index d31a3d4..0000000
--- a/sec-policy/selinux-mpd/ChangeLog
+++ /dev/null
@@ -1,32 +0,0 @@
-# ChangeLog for sec-policy/selinux-mpd
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mpd/ChangeLog,v 1.7 2012/06/27 20:34:04 swift Exp $
-
-*selinux-mpd-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-mpd-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-mpd-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-mpd-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-mpd-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-mpd-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  29 Jan 2012;  <swift@gentoo.org> Manifest:
-  Updating manifest
-
-  29 Jan 2012; <swift@gentoo.org> selinux-mpd-2.20110726.ebuild:
-  Stabilize
-
-*selinux-mpd-2.20110726 (04 Dec 2011)
-
-  04 Dec 2011; <swift@gentoo.org> +selinux-mpd-2.20110726.ebuild,
-  +metadata.xml:
-  Adding SELinux module for mpd
-

diff --git a/sec-policy/selinux-mpd/metadata.xml b/sec-policy/selinux-mpd/metadata.xml
deleted file mode 100644
index 8d1d1e6..0000000
--- a/sec-policy/selinux-mpd/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for mpd</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-mpd/selinux-mpd-2.20120215-r15.ebuild b/sec-policy/selinux-mpd/selinux-mpd-2.20120215-r15.ebuild
deleted file mode 100644
index 3efd866..0000000
--- a/sec-policy/selinux-mpd/selinux-mpd-2.20120215-r15.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="mpd"
-BASEPOL="2.20120215-r15"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for mpd"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-mplayer/ChangeLog b/sec-policy/selinux-mplayer/ChangeLog
deleted file mode 100644
index 20b97ac..0000000
--- a/sec-policy/selinux-mplayer/ChangeLog
+++ /dev/null
@@ -1,45 +0,0 @@
-# ChangeLog for sec-policy/selinux-mplayer
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mplayer/ChangeLog,v 1.9 2012/06/27 20:34:02 swift Exp $
-
-*selinux-mplayer-2.20120215-r2 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-mplayer-2.20120215-r2.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-mplayer-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-mplayer-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-mplayer-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-mplayer-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-mplayer-2.20101213.ebuild,
-  -files/fix-mplayer.patch:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-mplayer-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-mplayer-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-mplayer-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-mplayer-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-
-*selinux-mplayer-2.20101213 (07 Jan 2011)
-
-  07 Jan 2011; <swift@gentoo.org> +selinux-mplayer-2.20101213.ebuild,
-  +files/fix-mplayer.patch:
-  Adding mplayer module
-

diff --git a/sec-policy/selinux-mplayer/metadata.xml b/sec-policy/selinux-mplayer/metadata.xml
deleted file mode 100644
index 48c98f3..0000000
--- a/sec-policy/selinux-mplayer/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for mplayer</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-mplayer/selinux-mplayer-2.20120215-r15.ebuild b/sec-policy/selinux-mplayer/selinux-mplayer-2.20120215-r15.ebuild
deleted file mode 100644
index 6a7196d..0000000
--- a/sec-policy/selinux-mplayer/selinux-mplayer-2.20120215-r15.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="mplayer"
-BASEPOL="2.20120215-r15"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for mplayer"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-mrtg/ChangeLog b/sec-policy/selinux-mrtg/ChangeLog
deleted file mode 100644
index 51025b4..0000000
--- a/sec-policy/selinux-mrtg/ChangeLog
+++ /dev/null
@@ -1,38 +0,0 @@
-# ChangeLog for sec-policy/selinux-mrtg
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mrtg/ChangeLog,v 1.9 2012/06/27 20:34:02 swift Exp $
-
-*selinux-mrtg-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-mrtg-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-mrtg-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-mrtg-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-mrtg-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-mrtg-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-mrtg-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-mrtg-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-mrtg-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-mrtg-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-mrtg-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-mrtg/metadata.xml b/sec-policy/selinux-mrtg/metadata.xml
deleted file mode 100644
index 0e4cdf0..0000000
--- a/sec-policy/selinux-mrtg/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for mrtg</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-mrtg/selinux-mrtg-2.20120215-r15.ebuild b/sec-policy/selinux-mrtg/selinux-mrtg-2.20120215-r15.ebuild
deleted file mode 100644
index 78680bf..0000000
--- a/sec-policy/selinux-mrtg/selinux-mrtg-2.20120215-r15.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="mrtg"
-BASEPOL="2.20120215-r15"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for mrtg"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-munin/ChangeLog b/sec-policy/selinux-munin/ChangeLog
deleted file mode 100644
index 9712132..0000000
--- a/sec-policy/selinux-munin/ChangeLog
+++ /dev/null
@@ -1,98 +0,0 @@
-# ChangeLog for sec-policy/selinux-munin
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-munin/ChangeLog,v 1.20 2012/06/27 20:33:54 swift Exp $
-
-*selinux-munin-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-munin-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  04 Jun 2012; <swift@gentoo.org> selinux-munin-2.20120215.ebuild:
-  Adding dep on apache policy
-
-  13 May 2012; <swift@gentoo.org> -selinux-munin-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-munin-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-munin-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-munin-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-munin-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-munin-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-munin-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-munin-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-munin-2.20090730.ebuild, -selinux-munin-2.20091215.ebuild,
-  -selinux-munin-20080525.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-munin-2.20101213.ebuild:
-  Stable amd64 x86
-
-*selinux-munin-2.20101213 (05 Feb 2011)
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-munin-2.20101213.ebuild:
-  New upstream policy.
-
-*selinux-munin-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-munin-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-munin-20070329.ebuild, -files/selinux-munin-20070329.patch,
-  -selinux-munin-20070928.ebuild, selinux-munin-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-munin-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-munin-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-munin-20070329.ebuild, selinux-munin-20070928.ebuild,
-  selinux-munin-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-munin-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-munin-20080525.ebuild:
-  New SVN snapshot.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-munin-20070928.ebuild:
-  Mark stable.
-
-  10 Jan 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-munin-20070928.ebuild:
-  Remove unneeded patch.  Bug #205222.
-
-*selinux-munin-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-munin-20070928.ebuild:
-  New SVN snapshot.
-
-*selinux-munin-20070329 (07 Jul 2007)
-
-  07 Jul 2007; Petre Rodan <kaiowas@gentoo.org>
-  +files/selinux-munin-20070329.patch, +metadata.xml,
-  +selinux-munin-20070329.ebuild:
-  initial commit. patch from Krzysztof Kozłowski bug #183409
-

diff --git a/sec-policy/selinux-munin/metadata.xml b/sec-policy/selinux-munin/metadata.xml
deleted file mode 100644
index 7582f6c..0000000
--- a/sec-policy/selinux-munin/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for munin</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-munin/selinux-munin-2.20120215-r15.ebuild b/sec-policy/selinux-munin/selinux-munin-2.20120215-r15.ebuild
deleted file mode 100644
index 458d015..0000000
--- a/sec-policy/selinux-munin/selinux-munin-2.20120215-r15.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="munin"
-BASEPOL="2.20120215-r15"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for munin"
-
-KEYWORDS="~amd64 ~x86"
-DEPEND="${DEPEND}
-	sec-policy/selinux-apache
-"
-RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-mutt/ChangeLog b/sec-policy/selinux-mutt/ChangeLog
deleted file mode 100644
index 4eee169..0000000
--- a/sec-policy/selinux-mutt/ChangeLog
+++ /dev/null
@@ -1,79 +0,0 @@
-# ChangeLog for sec-policy/selinux-mutt
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mutt/ChangeLog,v 1.15 2012/06/27 20:33:53 swift Exp $
-
-*selinux-mutt-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-mutt-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-mutt-2.20110726-r2.ebuild,
-  -selinux-mutt-2.20110726-r3.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-mutt-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-mutt-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-mutt-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  29 Jan 2012;  <swift@gentoo.org> Manifest:
-  Updating manifest
-
-  29 Jan 2012; <swift@gentoo.org> selinux-mutt-2.20110726-r3.ebuild:
-  Stabilize
-
-*selinux-mutt-2.20110726-r3 (17 Dec 2011)
-
-  17 Dec 2011; <swift@gentoo.org> +selinux-mutt-2.20110726-r3.ebuild:
-  Fix build failure
-
-  12 Nov 2011; <swift@gentoo.org> -files/add-apps-mutt-r1.patch,
-  -files/add-apps-mutt-r2.patch, -selinux-mutt-2.20101213-r2.ebuild,
-  -selinux-mutt-2.20110726-r1.ebuild, -files/add-apps-mutt.patch:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-mutt-2.20110726-r2.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-mutt-2.20110726-r2 (17 Sep 2011)
-
-  17 Sep 2011; <swift@gentoo.org> +selinux-mutt-2.20110726-r2.ebuild:
-  Fix support for gpg signing
-
-*selinux-mutt-2.20110726-r1 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-mutt-2.20110726-r1.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-mutt-2.20101213.ebuild, -selinux-mutt-2.20101213-r1.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-mutt-2.20101213-r2.ebuild:
-  Stable amd64 x86
-
-*selinux-mutt-2.20101213-r2 (07 Mar 2011)
-
-  07 Mar 2011; Anthony G. Basile <blueness@gentoo.org>
-  +files/add-apps-mutt-r2.patch, +selinux-mutt-2.20101213-r2.ebuild:
-  Allow mutt / gpg interaction
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-
-*selinux-mutt-2.20101213-r1 (31 Jan 2011)
-
-  31 Jan 2011; <swift@gentoo.org> +files/add-apps-mutt-r1.patch,
-  +selinux-mutt-2.20101213-r1.ebuild:
-  Updates on policy, allow writes on user homedir for instance
-
-*selinux-mutt-2.20101213 (22 Jan 2011)
-
-  22 Jan 2011; <swift@gentoo.org> +selinux-mutt-2.20101213.ebuild,
-  +files/add-apps-mutt.patch, +metadata.xml:
-  Add SELinux policy module for mutt
-

diff --git a/sec-policy/selinux-mutt/metadata.xml b/sec-policy/selinux-mutt/metadata.xml
deleted file mode 100644
index 57fb29f..0000000
--- a/sec-policy/selinux-mutt/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for mutt</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-mutt/selinux-mutt-2.20120215-r15.ebuild b/sec-policy/selinux-mutt/selinux-mutt-2.20120215-r15.ebuild
deleted file mode 100644
index 402e344..0000000
--- a/sec-policy/selinux-mutt/selinux-mutt-2.20120215-r15.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="mutt"
-BASEPOL="2.20120215-r15"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for mutt"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-mysql/ChangeLog b/sec-policy/selinux-mysql/ChangeLog
deleted file mode 100644
index f4160f4..0000000
--- a/sec-policy/selinux-mysql/ChangeLog
+++ /dev/null
@@ -1,209 +0,0 @@
-# ChangeLog for sec-policy/selinux-mysql
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mysql/ChangeLog,v 1.42 2012/06/27 20:34:12 swift Exp $
-
-*selinux-mysql-2.20120215-r2 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-mysql-2.20120215-r2.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-mysql-2.20110726-r1.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-mysql-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-mysql-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-mysql-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -files/fix-services-mysql-r1.patch,
-  -selinux-mysql-2.20101213-r1.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-mysql-2.20110726-r1.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-mysql-2.20110726-r1 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-mysql-2.20110726-r1.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-mysql-2.20090730.ebuild, -selinux-mysql-2.20091215.ebuild,
-  -selinux-mysql-2.20101213.ebuild, -selinux-mysql-20080525.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-mysql-2.20101213-r1.ebuild:
-  Stable amd64 x86
-
-*selinux-mysql-2.20101213-r1 (16 Apr 2011)
-
-  16 Apr 2011; Anthony G. Basile <blueness@gentoo.org>
-  +files/fix-services-mysql-r1.patch, +selinux-mysql-2.20101213-r1.ebuild:
-  Hide cosmetic denials
-
-*selinux-mysql-2.20101213 (05 Feb 2011)
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-mysql-2.20101213.ebuild:
-  New upstream policy.
-
-*selinux-mysql-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-mysql-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-mysql-20070329.ebuild, -selinux-mysql-20070928.ebuild,
-  selinux-mysql-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-mysql-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-mysql-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-mysql-20070329.ebuild, selinux-mysql-20070928.ebuild,
-  selinux-mysql-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-mysql-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-mysql-20080525.ebuild:
-  New SVN snapshot.
-
-  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-mysql-20051023.ebuild, -selinux-mysql-20051122.ebuild,
-  -selinux-mysql-20061114.ebuild:
-  Remove old ebuilds.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-mysql-20070928.ebuild:
-  Mark stable.
-
-*selinux-mysql-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-mysql-20070928.ebuild:
-  New SVN snapshot.
-
-  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
-  Removing kaiowas from metadata due to his retirement (see #61930 for
-  reference).
-
-  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
-  selinux-mysql-20070329.ebuild:
-  Mark stable.
-
-*selinux-mysql-20070329 (29 Mar 2007)
-
-  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-mysql-20070329.ebuild:
-  New SVN snapshot.
-
-  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
-  Redigest for Manifest2
-
-*selinux-mysql-20061114 (15 Nov 2006)
-
-  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-mysql-20061114.ebuild:
-  New SVN snapshot.
-
-*selinux-mysql-20061008 (10 Oct 2006)
-
-  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-mysql-20061008.ebuild:
-  First mainstream reference policy testing release.
-
-  02 Dec 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-mysql-20051122.ebuild:
-  mark stable on amd64 mips ppc sparc x86
-
-*selinux-mysql-20051122 (28 Nov 2005)
-
-  28 Nov 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-mysql-20050605.ebuild, +selinux-mysql-20051122.ebuild:
-  merge with upstream
-
-  27 Oct 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-mysql-20051023.ebuild:
-  mark stable on amd64 mips ppc sparc x86
-
-*selinux-mysql-20051023 (24 Oct 2005)
-
-  24 Oct 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-mysql-20050408.ebuild, -selinux-mysql-20050813.ebuild,
-  +selinux-mysql-20051023.ebuild:
-  added support for replication - fix from upstream
-
-  27 Jun 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-mysql-20050219.ebuild, selinux-mysql-20050605.ebuild:
-  mark stable
-
-*selinux-mysql-20050605 (26 Jun 2005)
-
-  26 Jun 2005; petre rodan <kaiowas@gentoo.org>
-  +selinux-mysql-20050605.ebuild:
-  merge with upstream
-
-  07 May 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-mysql-20050408.ebuild:
-  mark stable
-
-*selinux-mysql-20050408 (23 Apr 2005)
-
-  23 Apr 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-mysql-20041119.ebuild, +selinux-mysql-20050408.ebuild:
-  merge with upstream, no semantic diff
-
-  23 Mar 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-mysql-20050219.ebuild:
-  mark stable
-
-*selinux-mysql-20050219 (25 Feb 2005)
-
-  25 Feb 2005; petre rodan <kaiowas@gentoo.org>
-  +selinux-mysql-20050219.ebuild:
-  merge with upstream policy
-
-  12 Dec 2004; petre rodan <kaiowas@gentoo.org>
-  -selinux-mysql-20040514.ebuild, -selinux-mysql-20041006.ebuild,
-  -selinux-mysql-20041109.ebuild:
-  removed old builds
-
-  23 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  selinux-mysql-20041119.ebuild:
-  mark stable
-
-*selinux-mysql-20041119 (22 Nov 2004)
-
-  22 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  +selinux-mysql-20041119.ebuild:
-  merge with nsa policy
-
-*selinux-mysql-20041109 (13 Nov 2004)
-
-  13 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  +selinux-mysql-20041109.ebuild:
-  merge with nsa policy
-
-*selinux-mysql-20041006 (23 Oct 2004)
-
-  23 Oct 2004; petre rodan <kaiowas@gentoo.org> metadata.xml,
-  +selinux-mysql-20041006.ebuild:
-  merge with nsa policy. updated primary maintainer
-
-*selinux-mysql-20040514 (14 May 2004)
-
-  14 May 2004; Chris PeBenito <pebenito@gentoo.org> +metadata.xml,
-  +selinux-mysql-20040514.ebuild:
-  Initial commit.  Additional fixes from Petre Rodan.
-

diff --git a/sec-policy/selinux-mysql/metadata.xml b/sec-policy/selinux-mysql/metadata.xml
deleted file mode 100644
index 343564d..0000000
--- a/sec-policy/selinux-mysql/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for mysql</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-mysql/selinux-mysql-2.20120215-r15.ebuild b/sec-policy/selinux-mysql/selinux-mysql-2.20120215-r15.ebuild
deleted file mode 100644
index abad363..0000000
--- a/sec-policy/selinux-mysql/selinux-mysql-2.20120215-r15.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="mysql"
-BASEPOL="2.20120215-r15"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for mysql"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-nagios/ChangeLog b/sec-policy/selinux-nagios/ChangeLog
deleted file mode 100644
index b165c17..0000000
--- a/sec-policy/selinux-nagios/ChangeLog
+++ /dev/null
@@ -1,55 +0,0 @@
-# ChangeLog for sec-policy/selinux-nagios
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-nagios/ChangeLog,v 1.13 2012/06/27 20:33:56 swift Exp $
-
-*selinux-nagios-2.20120215-r2 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-nagios-2.20120215-r2.ebuild:
-  Bump to revision 13
-
-  09 Jun 2012; <swift@gentoo.org> selinux-nagios-2.20120215-r1.ebuild:
-  Adding dependency on selinux-apache, fixes build failure
-
-*selinux-nagios-2.20120215-r1 (20 May 2012)
-
-  20 May 2012; <swift@gentoo.org> +selinux-nagios-2.20120215-r1.ebuild:
-  Bumping to rev 9
-
-  13 May 2012; <swift@gentoo.org> -selinux-nagios-2.20110726-r1.ebuild,
-  -selinux-nagios-2.20110726-r2.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-nagios-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-nagios-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-nagios-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  19 Dec 2011; <swift@gentoo.org> selinux-nagios-2.20110726-r2.ebuild:
-  Stabilize rev6
-
-*selinux-nagios-2.20110726-r2 (15 Nov 2011)
-
-  15 Nov 2011; <swift@gentoo.org> +selinux-nagios-2.20110726-r2.ebuild:
-  Fix #389569
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-nagios-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-nagios-2.20110726-r1.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-nagios-2.20110726-r1 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-nagios-2.20110726-r1.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-nagios-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-nagios/metadata.xml b/sec-policy/selinux-nagios/metadata.xml
deleted file mode 100644
index b1525c5..0000000
--- a/sec-policy/selinux-nagios/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for nagios</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-nagios/selinux-nagios-2.20120215-r15.ebuild b/sec-policy/selinux-nagios/selinux-nagios-2.20120215-r15.ebuild
deleted file mode 100644
index c38d772..0000000
--- a/sec-policy/selinux-nagios/selinux-nagios-2.20120215-r15.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="nagios"
-BASEPOL="2.20120215-r15"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for nagios"
-
-KEYWORDS="~amd64 ~x86"
-DEPEND="${DEPEND}
-	sec-policy/selinux-apache
-"
-RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-ncftool/ChangeLog b/sec-policy/selinux-ncftool/ChangeLog
deleted file mode 100644
index acc78d5..0000000
--- a/sec-policy/selinux-ncftool/ChangeLog
+++ /dev/null
@@ -1,32 +0,0 @@
-# ChangeLog for sec-policy/selinux-ncftool
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ncftool/ChangeLog,v 1.7 2012/06/27 20:34:10 swift Exp $
-
-*selinux-ncftool-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-ncftool-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-ncftool-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-ncftool-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-ncftool-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-ncftool-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  29 Jan 2012;  <swift@gentoo.org> Manifest:
-  Updating manifest
-
-  29 Jan 2012; <swift@gentoo.org> selinux-ncftool-2.20110726.ebuild:
-  Stabilize
-
-*selinux-ncftool-2.20110726 (04 Dec 2011)
-
-  04 Dec 2011; <swift@gentoo.org> +selinux-ncftool-2.20110726.ebuild,
-  +metadata.xml:
-  Adding SELinux module for ncftool
-

diff --git a/sec-policy/selinux-ncftool/metadata.xml b/sec-policy/selinux-ncftool/metadata.xml
deleted file mode 100644
index cec13cb..0000000
--- a/sec-policy/selinux-ncftool/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for ncftool</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-ncftool/selinux-ncftool-2.20120215-r15.ebuild b/sec-policy/selinux-ncftool/selinux-ncftool-2.20120215-r15.ebuild
deleted file mode 100644
index 0955d6c..0000000
--- a/sec-policy/selinux-ncftool/selinux-ncftool-2.20120215-r15.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="ncftool"
-BASEPOL="2.20120215-r15"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ncftool"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-nessus/ChangeLog b/sec-policy/selinux-nessus/ChangeLog
deleted file mode 100644
index 770d4a1..0000000
--- a/sec-policy/selinux-nessus/ChangeLog
+++ /dev/null
@@ -1,43 +0,0 @@
-# ChangeLog for sec-policy/selinux-nessus
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-nessus/ChangeLog,v 1.10 2012/06/27 20:34:03 swift Exp $
-
-*selinux-nessus-2.20120215-r2 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-nessus-2.20120215-r2.ebuild:
-  Bump to revision 13
-
-*selinux-nessus-2.20120215-r1 (20 May 2012)
-
-  20 May 2012; <swift@gentoo.org> +selinux-nessus-2.20120215-r1.ebuild:
-  Bumping to rev 9
-
-  13 May 2012; <swift@gentoo.org> -selinux-nessus-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-nessus-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-nessus-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-nessus-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-nessus-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-nessus-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-nessus-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-nessus-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-nessus-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-nessus/metadata.xml b/sec-policy/selinux-nessus/metadata.xml
deleted file mode 100644
index 24a2787..0000000
--- a/sec-policy/selinux-nessus/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for nessus</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-nessus/selinux-nessus-2.20120215-r15.ebuild b/sec-policy/selinux-nessus/selinux-nessus-2.20120215-r15.ebuild
deleted file mode 100644
index 416babe..0000000
--- a/sec-policy/selinux-nessus/selinux-nessus-2.20120215-r15.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="nessus"
-BASEPOL="2.20120215-r15"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for nessus"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-networkmanager/ChangeLog b/sec-policy/selinux-networkmanager/ChangeLog
deleted file mode 100644
index 5d6f194..0000000
--- a/sec-policy/selinux-networkmanager/ChangeLog
+++ /dev/null
@@ -1,60 +0,0 @@
-# ChangeLog for sec-policy/selinux-networkmanager
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-networkmanager/ChangeLog,v 1.14 2012/06/27 20:33:51 swift Exp $
-
-*selinux-networkmanager-2.20120215-r2 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-networkmanager-2.20120215-r2.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-networkmanager-2.20110726-r1.ebuild,
-  -selinux-networkmanager-2.20110726-r2.ebuild,
-  -selinux-networkmanager-2.20110726-r3.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-networkmanager-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-networkmanager-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-networkmanager-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  23 Feb 2012; <swift@gentoo.org> selinux-networkmanager-2.20110726-r3.ebuild:
-  Stabilizing
-
-  29 Jan 2012;  <swift@gentoo.org> Manifest:
-  Updating manifest
-
-  29 Jan 2012; <swift@gentoo.org> selinux-networkmanager-2.20110726-r2.ebuild:
-  Stabilize
-
-*selinux-networkmanager-2.20110726-r3 (14 Jan 2012)
-
-  14 Jan 2012; <swift@gentoo.org> +selinux-networkmanager-2.20110726-r3.ebuild:
-  Adding dontaudits
-
-*selinux-networkmanager-2.20110726-r2 (04 Dec 2011)
-
-  04 Dec 2011; <swift@gentoo.org> +selinux-networkmanager-2.20110726-r2.ebuild:
-  Mark wpa_cli as an interactive application
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-networkmanager-2.20101213.ebuild,
-  -files/fix-networkmanager.patch:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-networkmanager-2.20110726-r1.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-networkmanager-2.20110726-r1 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-networkmanager-2.20110726-r1.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-networkmanager-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-networkmanager/metadata.xml b/sec-policy/selinux-networkmanager/metadata.xml
deleted file mode 100644
index 6670a2f..0000000
--- a/sec-policy/selinux-networkmanager/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for networkmanager</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-networkmanager/selinux-networkmanager-2.20120215-r15.ebuild b/sec-policy/selinux-networkmanager/selinux-networkmanager-2.20120215-r15.ebuild
deleted file mode 100644
index 34b74a6..0000000
--- a/sec-policy/selinux-networkmanager/selinux-networkmanager-2.20120215-r15.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="networkmanager"
-BASEPOL="2.20120215-r15"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for networkmanager"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-nginx/ChangeLog b/sec-policy/selinux-nginx/ChangeLog
deleted file mode 100644
index 516a5ff..0000000
--- a/sec-policy/selinux-nginx/ChangeLog
+++ /dev/null
@@ -1,54 +0,0 @@
-# ChangeLog for sec-policy/selinux-nginx
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-nginx/ChangeLog,v 1.9 2012/06/27 20:34:05 swift Exp $
-
-*selinux-nginx-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-nginx-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-nginx-2.20110726-r1.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-nginx-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-nginx-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-nginx-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  07 Feb 2012; <swift@gentoo.org> selinux-nginx-2.20110726-r1.ebuild:
-  Adding dependency on apache policy as reported by amade on #gentoo-hardened
-
-  12 Nov 2011; <swift@gentoo.org> -files/fix-services-nginx-r1.patch,
-  -files/fix-services-nginx-r2.patch, -selinux-nginx-2.20101213-r1.ebuild,
-  -selinux-nginx-2.20101213-r2.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-nginx-2.20110726-r1.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-nginx-2.20110726-r1 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-nginx-2.20110726-r1.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  25 Jul 2011; Anthony G. Basile <blueness@gentoo.org>
-  +files/fix-services-nginx-r1.patch, +files/fix-services-nginx-r2.patch,
-  +selinux-nginx-2.20101213-r1.ebuild, +selinux-nginx-2.20101213-r2.ebuild,
-  +metadata.xml:
-  Initial commit to tree
-
-*selinux-nginx-2.20101213-r2 (21 Jul 2011)
-
-  21 Jul 2011; <swift@gentoo.org> +files/fix-services-nginx-r2.patch,
-  +selinux-nginx-2.20101213-r2.ebuild:
-  Improve nginx policy and make it compliant with upstream rules
-
-*selinux-nginx-2.20101213-r1 (17 Jul 2011)
-
-  17 Jul 2011; <swift@gentoo.org> +files/fix-services-nginx-r1.patch,
-  +selinux-nginx-2.20101213-r1.ebuild, +metadata.xml:
-  Add initial support for nginx
-

diff --git a/sec-policy/selinux-nginx/metadata.xml b/sec-policy/selinux-nginx/metadata.xml
deleted file mode 100644
index a74b86c..0000000
--- a/sec-policy/selinux-nginx/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for nginx</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-nginx/selinux-nginx-2.20120215-r15.ebuild b/sec-policy/selinux-nginx/selinux-nginx-2.20120215-r15.ebuild
deleted file mode 100644
index c121ac0..0000000
--- a/sec-policy/selinux-nginx/selinux-nginx-2.20120215-r15.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="nginx"
-BASEPOL="2.20120215-r15"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for nginx"
-
-KEYWORDS="~amd64 ~x86"
-DEPEND="${DEPEND}
-	sec-policy/selinux-apache
-"
-RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-nslcd/metadata.xml b/sec-policy/selinux-nslcd/metadata.xml
deleted file mode 100644
index b91c98c..0000000
--- a/sec-policy/selinux-nslcd/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-<herd>hardened</herd>
-<longdescription>Gentoo SELinux policy for nslcd</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-nslcd/selinux-nslcd-2.20120215-r15.ebuild b/sec-policy/selinux-nslcd/selinux-nslcd-2.20120215-r15.ebuild
deleted file mode 100644
index db4323f..0000000
--- a/sec-policy/selinux-nslcd/selinux-nslcd-2.20120215-r15.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-acpi/selinux-acpi-2.20091215.ebuild,v 1.1 2009/12/16 02:53:59 pebenito Exp $
-
-IUSE=""
-
-MODS="nslcd"
-BASEPOL="2.20120215-r15"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for general applications"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-ntop/ChangeLog b/sec-policy/selinux-ntop/ChangeLog
deleted file mode 100644
index 0a174b3..0000000
--- a/sec-policy/selinux-ntop/ChangeLog
+++ /dev/null
@@ -1,128 +0,0 @@
-# ChangeLog for sec-policy/selinux-ntop
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ntop/ChangeLog,v 1.29 2012/06/27 20:34:00 swift Exp $
-
-*selinux-ntop-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-ntop-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-ntop-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-ntop-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-ntop-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-ntop-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-ntop-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-ntop-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-ntop-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-ntop-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-ntop-2.20090730.ebuild, -selinux-ntop-2.20091215.ebuild,
-  -selinux-ntop-20080525.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-ntop-2.20101213.ebuild:
-  Stable amd64 x86
-
-*selinux-ntop-2.20101213 (05 Feb 2011)
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-ntop-2.20101213.ebuild:
-  New upstream policy.
-
-*selinux-ntop-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-ntop-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-ntop-20070329.ebuild, -selinux-ntop-20070928.ebuild,
-  selinux-ntop-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-ntop-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-ntop-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-ntop-20070329.ebuild, selinux-ntop-20070928.ebuild,
-  selinux-ntop-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-ntop-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-ntop-20080525.ebuild:
-  New SVN snapshot.
-
-  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-ntop-20041113.ebuild, -selinux-ntop-20061114.ebuild:
-  Remove old ebuilds.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-ntop-20070928.ebuild:
-  Mark stable.
-
-*selinux-ntop-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-ntop-20070928.ebuild:
-  New SVN snapshot.
-
-  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
-  Removing kaiowas from metadata due to his retirement (see #61930 for
-  reference).
-
-  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
-  selinux-ntop-20070329.ebuild:
-  Mark stable.
-
-*selinux-ntop-20070329 (29 Mar 2007)
-
-  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-ntop-20070329.ebuild:
-  New SVN snapshot.
-
-  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
-  Redigest for Manifest2
-
-*selinux-ntop-20061114 (15 Nov 2006)
-
-  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-ntop-20061114.ebuild:
-  New SVN snapshot.
-
-*selinux-ntop-20061008 (10 Oct 2006)
-
-  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-ntop-20061008.ebuild:
-  First mainstream reference policy testing release.
-
-*selinux-ntop-20041113 (13 Nov 2004)
-
-  13 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  -selinux-ntop-20040901.ebuild, -selinux-ntop-20041016.ebuild,
-  +selinux-ntop-20041113.ebuild:
-  network-related policy fixes
-
-  24 Oct 2004; petre rodan <kaiowas@gentoo.org>
-  selinux-ntop-20041016.ebuild:
-  mark stable
-

diff --git a/sec-policy/selinux-ntop/metadata.xml b/sec-policy/selinux-ntop/metadata.xml
deleted file mode 100644
index b98a7c8..0000000
--- a/sec-policy/selinux-ntop/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for ntop</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-ntop/selinux-ntop-2.20120215-r15.ebuild b/sec-policy/selinux-ntop/selinux-ntop-2.20120215-r15.ebuild
deleted file mode 100644
index ebfa96f..0000000
--- a/sec-policy/selinux-ntop/selinux-ntop-2.20120215-r15.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="ntop"
-BASEPOL="2.20120215-r15"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ntop"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-ntp/ChangeLog b/sec-policy/selinux-ntp/ChangeLog
deleted file mode 100644
index 8ac3e4e..0000000
--- a/sec-policy/selinux-ntp/ChangeLog
+++ /dev/null
@@ -1,200 +0,0 @@
-# ChangeLog for sec-policy/selinux-ntp
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ntp/ChangeLog,v 1.43 2012/06/27 20:33:52 swift Exp $
-
-*selinux-ntp-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-ntp-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-ntp-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-ntp-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-ntp-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-ntp-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-ntp-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-ntp-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-ntp-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-ntp-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-ntp-2.20090730.ebuild, -selinux-ntp-2.20091215.ebuild,
-  -selinux-ntp-20080525.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-ntp-2.20101213.ebuild:
-  Stable amd64 x86
-
-*selinux-ntp-2.20101213 (05 Feb 2011)
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-ntp-2.20101213.ebuild:
-  New upstream policy.
-
-*selinux-ntp-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-ntp-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-ntp-20070329.ebuild, -selinux-ntp-20070928.ebuild,
-  selinux-ntp-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-ntp-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-ntp-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-ntp-20070329.ebuild, selinux-ntp-20070928.ebuild,
-  selinux-ntp-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-ntp-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-ntp-20080525.ebuild:
-  New SVN snapshot.
-
-  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-ntp-20051023.ebuild, -selinux-ntp-20051122.ebuild,
-  -selinux-ntp-20061114.ebuild:
-  Remove old ebuilds.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-ntp-20070928.ebuild:
-  Mark stable.
-
-*selinux-ntp-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-ntp-20070928.ebuild:
-  New SVN snapshot.
-
-  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
-  Removing kaiowas from metadata due to his retirement (see #61930 for
-  reference).
-
-  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
-  selinux-ntp-20070329.ebuild:
-  Mark stable.
-
-*selinux-ntp-20070329 (29 Mar 2007)
-
-  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-ntp-20070329.ebuild:
-  New SVN snapshot.
-
-  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
-  Redigest for Manifest2
-
-*selinux-ntp-20061114 (15 Nov 2006)
-
-  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-ntp-20061114.ebuild:
-  New SVN snapshot.
-
-*selinux-ntp-20061008 (10 Oct 2006)
-
-  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-ntp-20061008.ebuild:
-  First mainstream reference policy testing release.
-
-  02 Dec 2005; petre rodan <kaiowas@gentoo.org> selinux-ntp-20051122.ebuild:
-  mark stable on amd64 mips ppc sparc x86
-
-*selinux-ntp-20051122 (28 Nov 2005)
-
-  28 Nov 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-ntp-20050918.ebuild, +selinux-ntp-20051122.ebuild:
-  merge with upstream
-
-  27 Oct 2005; petre rodan <kaiowas@gentoo.org> selinux-ntp-20051023.ebuild:
-  mark stable on amd64 mips ppc sparc x86
-
-*selinux-ntp-20051023 (24 Oct 2005)
-
-  24 Oct 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-ntp-20050626.ebuild, +selinux-ntp-20051023.ebuild:
-  memory locking now allowed - fix from upstream
-
-  18 Oct 2005; petre rodan <kaiowas@gentoo.org> selinux-ntp-20050918.ebuild:
-  mark stable
-
-*selinux-ntp-20050918 (18 Sep 2005)
-
-  18 Sep 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-ntp-20050408.ebuild, +selinux-ntp-20050918.ebuild:
-  merge with upstream, added mips arch
-
-  26 Jun 2005; petre rodan <kaiowas@gentoo.org> selinux-ntp-20050626.ebuild:
-  mark stable
-
-*selinux-ntp-20050626 (26 Jun 2005)
-
-  26 Jun 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-ntp-20050219.ebuild, +selinux-ntp-20050626.ebuild:
-  added name_connect rules
-
-  07 May 2005; petre rodan <kaiowas@gentoo.org> selinux-ntp-20050408.ebuild:
-  mark stable
-
-*selinux-ntp-20050408 (23 Apr 2005)
-
-  23 Apr 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-ntp-20041120.ebuild, +selinux-ntp-20050408.ebuild:
-  merge with upstream, no semantic diff
-
-  23 Mar 2005; petre rodan <kaiowas@gentoo.org> selinux-ntp-20050219.ebuild:
-  mark stable
-
-*selinux-ntp-20050219 (25 Feb 2005)
-
-  25 Feb 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-ntp-20031101.ebuild, +selinux-ntp-20050219.ebuild:
-  merge with upstream policy
-
-  20 Jan 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-ntp-20041014.ebuild, selinux-ntp-20041120.ebuild:
-  mark stable
-
-*selinux-ntp-20041120 (22 Nov 2004)
-
-  22 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  +selinux-ntp-20041120.ebuild:
-  merge with nsa policy
-
-*selinux-ntp-20041014 (23 Oct 2004)
-
-  23 Oct 2004; petre rodan <kaiowas@gentoo.org> metadata.xml,
-  +selinux-ntp-20041014.ebuild:
-  update needed by base-policy-20041023
-
-*selinux-ntp-20031101 (01 Nov 2003)
-
-  01 Nov 2003; Chris PeBenito <pebenito@gentoo.org>
-  selinux-ntp-20031101.ebuild:
-  Update for new API.
-
-*selinux-ntp-20030811 (11 Aug 2003)
-
-  11 Aug 2003; Chris PeBenito <pebenito@gentoo.org> metadata.xml,
-  selinux-ntp-20030811.ebuild:
-  Initial commit
-

diff --git a/sec-policy/selinux-ntp/metadata.xml b/sec-policy/selinux-ntp/metadata.xml
deleted file mode 100644
index 906e09e..0000000
--- a/sec-policy/selinux-ntp/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for ntp</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-ntp/selinux-ntp-2.20120215-r15.ebuild b/sec-policy/selinux-ntp/selinux-ntp-2.20120215-r15.ebuild
deleted file mode 100644
index dc8f4ed..0000000
--- a/sec-policy/selinux-ntp/selinux-ntp-2.20120215-r15.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="ntp"
-BASEPOL="2.20120215-r15"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ntp"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-nut/ChangeLog b/sec-policy/selinux-nut/ChangeLog
deleted file mode 100644
index a09d2f6..0000000
--- a/sec-policy/selinux-nut/ChangeLog
+++ /dev/null
@@ -1,41 +0,0 @@
-# ChangeLog for sec-policy/selinux-nut
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-nut/ChangeLog,v 1.10 2012/06/27 20:34:15 swift Exp $
-
-*selinux-nut-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-nut-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  09 Jun 2012; <swift@gentoo.org> selinux-nut-2.20120215.ebuild:
-  Adding dependency on selinux-apache, fixes build failure
-
-  13 May 2012; <swift@gentoo.org> -selinux-nut-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-nut-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-nut-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-nut-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-nut-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-nut-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-nut-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-nut-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-nut-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-nut/metadata.xml b/sec-policy/selinux-nut/metadata.xml
deleted file mode 100644
index b93841c..0000000
--- a/sec-policy/selinux-nut/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for nut</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-nut/selinux-nut-2.20120215-r15.ebuild b/sec-policy/selinux-nut/selinux-nut-2.20120215-r15.ebuild
deleted file mode 100644
index 9a09445..0000000
--- a/sec-policy/selinux-nut/selinux-nut-2.20120215-r15.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="nut"
-BASEPOL="2.20120215-r15"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for nut"
-
-KEYWORDS="~amd64 ~x86"
-DEPEND="${DEPEND}
-	sec-policy/selinux-apache
-"
-RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-nx/ChangeLog b/sec-policy/selinux-nx/ChangeLog
deleted file mode 100644
index 9a06a63..0000000
--- a/sec-policy/selinux-nx/ChangeLog
+++ /dev/null
@@ -1,38 +0,0 @@
-# ChangeLog for sec-policy/selinux-nx
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-nx/ChangeLog,v 1.9 2012/06/27 20:33:56 swift Exp $
-
-*selinux-nx-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-nx-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-nx-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-nx-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-nx-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-nx-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-nx-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-nx-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-nx-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-nx-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-nx-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-nx/metadata.xml b/sec-policy/selinux-nx/metadata.xml
deleted file mode 100644
index 63b8d0b..0000000
--- a/sec-policy/selinux-nx/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for nx</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-nx/selinux-nx-2.20120215-r15.ebuild b/sec-policy/selinux-nx/selinux-nx-2.20120215-r15.ebuild
deleted file mode 100644
index 28c1b2a..0000000
--- a/sec-policy/selinux-nx/selinux-nx-2.20120215-r15.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="nx"
-BASEPOL="2.20120215-r15"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for nx"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-oddjob/ChangeLog b/sec-policy/selinux-oddjob/ChangeLog
deleted file mode 100644
index 1b1789b..0000000
--- a/sec-policy/selinux-oddjob/ChangeLog
+++ /dev/null
@@ -1,34 +0,0 @@
-# ChangeLog for sec-policy/selinux-oddjob
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-oddjob/ChangeLog,v 1.7 2012/06/27 20:34:16 swift Exp $
-
-*selinux-oddjob-2.20120215-r2 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-oddjob-2.20120215-r2.ebuild:
-  Bump to revision 13
-
-*selinux-oddjob-2.20120215-r1 (20 May 2012)
-
-  20 May 2012; <swift@gentoo.org> +selinux-oddjob-2.20120215-r1.ebuild:
-  Bumping to rev 9
-
-  13 May 2012; <swift@gentoo.org> -selinux-oddjob-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-oddjob-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-oddjob-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-oddjob-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  23 Feb 2012; <swift@gentoo.org> selinux-oddjob-2.20110726.ebuild:
-  Stabilizing
-
-*selinux-oddjob-2.20110726 (28 Dec 2011)
-
-  28 Dec 2011; <swift@gentoo.org> +selinux-oddjob-2.20110726.ebuild,
-  +metadata.xml:
-  Support oddjob (needed for PAM helpers)
-

diff --git a/sec-policy/selinux-oddjob/metadata.xml b/sec-policy/selinux-oddjob/metadata.xml
deleted file mode 100644
index 1a90c82..0000000
--- a/sec-policy/selinux-oddjob/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for oddjob (helpers for PAM)</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-oddjob/selinux-oddjob-2.20120215-r15.ebuild b/sec-policy/selinux-oddjob/selinux-oddjob-2.20120215-r15.ebuild
deleted file mode 100644
index 16f24fe..0000000
--- a/sec-policy/selinux-oddjob/selinux-oddjob-2.20120215-r15.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="oddjob"
-BASEPOL="2.20120215-r15"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for oddjob"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-oident/ChangeLog b/sec-policy/selinux-oident/ChangeLog
deleted file mode 100644
index a8fe09d..0000000
--- a/sec-policy/selinux-oident/ChangeLog
+++ /dev/null
@@ -1,32 +0,0 @@
-# ChangeLog for sec-policy/selinux-oident
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-oident/ChangeLog,v 1.7 2012/06/27 20:34:09 swift Exp $
-
-*selinux-oident-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-oident-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-oident-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-oident-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-oident-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-oident-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  29 Jan 2012;  <swift@gentoo.org> Manifest:
-  Updating manifest
-
-  29 Jan 2012; <swift@gentoo.org> selinux-oident-2.20110726.ebuild:
-  Stabilize
-
-*selinux-oident-2.20110726 (10 Dec 2011)
-
-  10 Dec 2011; <swift@gentoo.org> +selinux-oident-2.20110726.ebuild,
-  +metadata.xml:
-  Correct policy for oident
-

diff --git a/sec-policy/selinux-oident/metadata.xml b/sec-policy/selinux-oident/metadata.xml
deleted file mode 100644
index b709fd9..0000000
--- a/sec-policy/selinux-oident/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for oident</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-oident/selinux-oident-2.20120215-r15.ebuild b/sec-policy/selinux-oident/selinux-oident-2.20120215-r15.ebuild
deleted file mode 100644
index 22038c3..0000000
--- a/sec-policy/selinux-oident/selinux-oident-2.20120215-r15.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="oident"
-BASEPOL="2.20120215-r15"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for oident"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-openct/ChangeLog b/sec-policy/selinux-openct/ChangeLog
deleted file mode 100644
index 5072de1..0000000
--- a/sec-policy/selinux-openct/ChangeLog
+++ /dev/null
@@ -1,38 +0,0 @@
-# ChangeLog for sec-policy/selinux-openct
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-openct/ChangeLog,v 1.9 2012/06/27 20:34:04 swift Exp $
-
-*selinux-openct-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-openct-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-openct-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-openct-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-openct-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-openct-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-openct-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-openct-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-openct-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-openct-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-openct-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-openct/metadata.xml b/sec-policy/selinux-openct/metadata.xml
deleted file mode 100644
index 530352e..0000000
--- a/sec-policy/selinux-openct/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for openct</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-openct/selinux-openct-2.20120215-r15.ebuild b/sec-policy/selinux-openct/selinux-openct-2.20120215-r15.ebuild
deleted file mode 100644
index 7c4de1c..0000000
--- a/sec-policy/selinux-openct/selinux-openct-2.20120215-r15.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="openct"
-BASEPOL="2.20120215-r15"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for openct"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-openvpn/ChangeLog b/sec-policy/selinux-openvpn/ChangeLog
deleted file mode 100644
index ebee204..0000000
--- a/sec-policy/selinux-openvpn/ChangeLog
+++ /dev/null
@@ -1,127 +0,0 @@
-# ChangeLog for sec-policy/selinux-openvpn
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-openvpn/ChangeLog,v 1.26 2012/06/27 20:34:15 swift Exp $
-
-*selinux-openvpn-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-openvpn-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-openvpn-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-openvpn-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-openvpn-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-openvpn-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-openvpn-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-openvpn-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-openvpn-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-openvpn-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-openvpn-2.20090730.ebuild, -selinux-openvpn-2.20091215.ebuild,
-  -selinux-openvpn-20080525.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-openvpn-2.20101213.ebuild:
-  Stable amd64 x86
-
-*selinux-openvpn-2.20101213 (05 Feb 2011)
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-openvpn-2.20101213.ebuild:
-  New upstream policy.
-
-*selinux-openvpn-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-openvpn-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-openvpn-20070329.ebuild, -selinux-openvpn-20070928.ebuild,
-  selinux-openvpn-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-openvpn-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-openvpn-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-openvpn-20070329.ebuild, selinux-openvpn-20070928.ebuild,
-  selinux-openvpn-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-openvpn-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-openvpn-20080525.ebuild:
-  New SVN snapshot.
-
-  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-openvpn-20050618.ebuild, -selinux-openvpn-20061114.ebuild:
-  Remove old ebuilds.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-openvpn-20070928.ebuild:
-  Mark stable.
-
-*selinux-openvpn-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-openvpn-20070928.ebuild:
-  New SVN snapshot.
-
-  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
-  Removing kaiowas from metadata due to his retirement (see #61930 for
-  reference).
-
-  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
-  selinux-openvpn-20070329.ebuild:
-  Mark stable.
-
-*selinux-openvpn-20070329 (29 Mar 2007)
-
-  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-openvpn-20070329.ebuild:
-  New SVN snapshot.
-
-  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
-  Redigest for Manifest2
-
-*selinux-openvpn-20061114 (15 Nov 2006)
-
-  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-openvpn-20061114.ebuild:
-  New SVN snapshot.
-
-*selinux-openvpn-20061008 (10 Oct 2006)
-
-  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-openvpn-20061008.ebuild:
-  First mainstream reference policy testing release.
-
-  20 Aug 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-openvpn-20050618.ebuild:
-  mark stable
-
-*selinux-openvpn-20050618 (26 Jun 2005)
-
-  26 Jun 2005; petre rodan <kaiowas@gentoo.org> +metadata.xml,
-  +selinux-openvpn-20050618.ebuild:
-  initial commit
-

diff --git a/sec-policy/selinux-openvpn/metadata.xml b/sec-policy/selinux-openvpn/metadata.xml
deleted file mode 100644
index 643df95..0000000
--- a/sec-policy/selinux-openvpn/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for openvpn</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-openvpn/selinux-openvpn-2.20120215-r15.ebuild b/sec-policy/selinux-openvpn/selinux-openvpn-2.20120215-r15.ebuild
deleted file mode 100644
index b9d6ce8..0000000
--- a/sec-policy/selinux-openvpn/selinux-openvpn-2.20120215-r15.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="openvpn"
-BASEPOL="2.20120215-r15"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for openvpn"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-pan/ChangeLog b/sec-policy/selinux-pan/ChangeLog
deleted file mode 100644
index 979e56e..0000000
--- a/sec-policy/selinux-pan/ChangeLog
+++ /dev/null
@@ -1,49 +0,0 @@
-
-
-*selinux-pan-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-pan-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  01 Jun 2012; <swift@gentoo.org> selinux-pan-2.20120215.ebuild:
-  Add dependency on selinux-xserver, fixes build failure
-
-  13 May 2012; <swift@gentoo.org> -selinux-pan-2.20110726-r1.ebuild,
-  -selinux-pan-2.20110726-r2.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-pan-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-pan-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-pan-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  27 Nov 2011; <swift@gentoo.org> selinux-pan-2.20110726-r2.ebuild:
-  Stable on x86/amd64
-
-  12 Nov 2011; <swift@gentoo.org> -files/fix-apps-pan-r1.patch,
-  -selinux-pan-2.20101213-r1.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-pan-2.20110726-r1.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-pan-2.20110726-r2 (23 Oct 2011)
-
-  23 Oct 2011; <swift@gentoo.org> +selinux-pan-2.20110726-r2.ebuild:
-  Add support for XDG
-
-*selinux-pan-2.20110726-r1 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-pan-2.20110726-r1.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-*selinux-pan-2.20101213-r1 (07 Aug 2011)
-
-  07 Aug 2011; Anthony G. Basile <blueness@gentoo.org>
-  +files/fix-apps-pan-r1.patch, +selinux-pan-2.20101213-r1.ebuild,
-  +metadata.xml:
-  Initial commit policy for pan
-

diff --git a/sec-policy/selinux-pan/metadata.xml b/sec-policy/selinux-pan/metadata.xml
deleted file mode 100644
index 95a7e9f..0000000
--- a/sec-policy/selinux-pan/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for pan</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-pan/selinux-pan-2.20120215-r15.ebuild b/sec-policy/selinux-pan/selinux-pan-2.20120215-r15.ebuild
deleted file mode 100644
index d0b361d..0000000
--- a/sec-policy/selinux-pan/selinux-pan-2.20120215-r15.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="pan"
-BASEPOL="2.20120215-r15"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for pan"
-
-KEYWORDS="~amd64 ~x86"
-DEPEND="${DEPEND}
-	sec-policy/selinux-xserver
-"
-RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-pcmcia/ChangeLog b/sec-policy/selinux-pcmcia/ChangeLog
deleted file mode 100644
index 901b421..0000000
--- a/sec-policy/selinux-pcmcia/ChangeLog
+++ /dev/null
@@ -1,104 +0,0 @@
-# ChangeLog for sec-policy/selinux-pcmcia
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-pcmcia/ChangeLog,v 1.21 2012/06/27 20:34:05 swift Exp $
-
-*selinux-pcmcia-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-pcmcia-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-pcmcia-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-pcmcia-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-pcmcia-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-pcmcia-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-pcmcia-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-pcmcia-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-pcmcia-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-pcmcia-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-pcmcia-2.20090730.ebuild, -selinux-pcmcia-2.20091215.ebuild,
-  -selinux-pcmcia-20080525.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-pcmcia-2.20101213.ebuild:
-  Stable amd64 x86
-
-*selinux-pcmcia-2.20101213 (05 Feb 2011)
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-pcmcia-2.20101213.ebuild:
-  New upstream policy.
-
-*selinux-pcmcia-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-pcmcia-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-pcmcia-20070329.ebuild, -selinux-pcmcia-20070928.ebuild,
-  selinux-pcmcia-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-pcmcia-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-pcmcia-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-pcmcia-20070329.ebuild, selinux-pcmcia-20070928.ebuild,
-  selinux-pcmcia-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-pcmcia-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-pcmcia-20080525.ebuild:
-  New SVN snapshot.
-
-  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-pcmcia-20061114.ebuild:
-  Remove old ebuilds.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-pcmcia-20070928.ebuild:
-  Mark stable.
-
-*selinux-pcmcia-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-pcmcia-20070928.ebuild:
-  New SVN snapshot.
-
-  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
-  selinux-pcmcia-20070329.ebuild:
-  Mark stable.
-
-*selinux-pcmcia-20070329 (29 Mar 2007)
-
-  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-pcmcia-20070329.ebuild:
-  New SVN snapshot.
-
-*selinux-pcmcia-20061114 (22 Nov 2006)
-
-  22 Nov 2006; Chris PeBenito <pebenito@gentoo.org> +metadata.xml,
-  +selinux-pcmcia-20061114.ebuild:
-  Initial commit.
-

diff --git a/sec-policy/selinux-pcmcia/metadata.xml b/sec-policy/selinux-pcmcia/metadata.xml
deleted file mode 100644
index 80f4dbf..0000000
--- a/sec-policy/selinux-pcmcia/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for pcmcia</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-pcmcia/selinux-pcmcia-2.20120215-r15.ebuild b/sec-policy/selinux-pcmcia/selinux-pcmcia-2.20120215-r15.ebuild
deleted file mode 100644
index 12fffbf..0000000
--- a/sec-policy/selinux-pcmcia/selinux-pcmcia-2.20120215-r15.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="pcmcia"
-BASEPOL="2.20120215-r15"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for pcmcia"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-perdition/ChangeLog b/sec-policy/selinux-perdition/ChangeLog
deleted file mode 100644
index eead09e..0000000
--- a/sec-policy/selinux-perdition/ChangeLog
+++ /dev/null
@@ -1,38 +0,0 @@
-# ChangeLog for sec-policy/selinux-perdition
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-perdition/ChangeLog,v 1.9 2012/06/27 20:34:03 swift Exp $
-
-*selinux-perdition-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-perdition-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-perdition-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-perdition-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-perdition-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-perdition-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-perdition-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-perdition-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-perdition-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-perdition-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-perdition-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-perdition/metadata.xml b/sec-policy/selinux-perdition/metadata.xml
deleted file mode 100644
index 3306f30..0000000
--- a/sec-policy/selinux-perdition/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for perdition</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-perdition/selinux-perdition-2.20120215-r15.ebuild b/sec-policy/selinux-perdition/selinux-perdition-2.20120215-r15.ebuild
deleted file mode 100644
index d8bd684..0000000
--- a/sec-policy/selinux-perdition/selinux-perdition-2.20120215-r15.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="perdition"
-BASEPOL="2.20120215-r15"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for perdition"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-phpfpm/ChangeLog b/sec-policy/selinux-phpfpm/ChangeLog
deleted file mode 100644
index 872df8d..0000000
--- a/sec-policy/selinux-phpfpm/ChangeLog
+++ /dev/null
@@ -1,16 +0,0 @@
-# ChangeLog for sec-policy/selinux-phpfpm
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: $
-
-*selinux-phpfpm-2.20120215-r14 (12 Jul 2012)
-
-  12 Jul 2012; <swift@gentoo.org> -selinux-phpfpm-2.20120215.ebuild,
-  +selinux-phpfpm-2.20120215-r14.ebuild:
-  Bump to rev14
-
-*selinux-phpfpm-2.20120215 (24 Jun 2012)
-
-  24 Jun 2012; <swift@gentoo.org> +selinux-phpfpm-2.20120215.ebuild,
-  +metadata.xml:
-  Introducing phpfpm module
-

diff --git a/sec-policy/selinux-phpfpm/metadata.xml b/sec-policy/selinux-phpfpm/metadata.xml
deleted file mode 100644
index b413ff0..0000000
--- a/sec-policy/selinux-phpfpm/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for phpfpm</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-phpfpm/selinux-phpfpm-2.20120215-r15.ebuild b/sec-policy/selinux-phpfpm/selinux-phpfpm-2.20120215-r15.ebuild
deleted file mode 100644
index 3ca8acf..0000000
--- a/sec-policy/selinux-phpfpm/selinux-phpfpm-2.20120215-r15.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="phpfpm"
-BASEPOL="2.20120215-r15"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for phpfpm"
-
-KEYWORDS="~amd64 ~x86"
-DEPEND="${DEPEND}
-	sec-policy/selinux-apache
-"
-RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-plymouthd/ChangeLog b/sec-policy/selinux-plymouthd/ChangeLog
deleted file mode 100644
index 94df381..0000000
--- a/sec-policy/selinux-plymouthd/ChangeLog
+++ /dev/null
@@ -1,32 +0,0 @@
-# ChangeLog for sec-policy/selinux-plymouthd
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-plymouthd/ChangeLog,v 1.7 2012/06/27 20:34:14 swift Exp $
-
-*selinux-plymouthd-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-plymouthd-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-plymouthd-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-plymouthd-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-plymouthd-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-plymouthd-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  29 Jan 2012;  <swift@gentoo.org> Manifest:
-  Updating manifest
-
-  29 Jan 2012; <swift@gentoo.org> selinux-plymouthd-2.20110726.ebuild:
-  Stabilize
-
-*selinux-plymouthd-2.20110726 (04 Dec 2011)
-
-  04 Dec 2011; <swift@gentoo.org> +selinux-plymouthd-2.20110726.ebuild,
-  +metadata.xml:
-  Adding SELinux module for plymouthd
-

diff --git a/sec-policy/selinux-plymouthd/metadata.xml b/sec-policy/selinux-plymouthd/metadata.xml
deleted file mode 100644
index 4eef375..0000000
--- a/sec-policy/selinux-plymouthd/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for plymouthd</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-plymouthd/selinux-plymouthd-2.20120215-r15.ebuild b/sec-policy/selinux-plymouthd/selinux-plymouthd-2.20120215-r15.ebuild
deleted file mode 100644
index a4b8ff8..0000000
--- a/sec-policy/selinux-plymouthd/selinux-plymouthd-2.20120215-r15.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="plymouthd"
-BASEPOL="2.20120215-r15"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for plymouthd"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-podsleuth/ChangeLog b/sec-policy/selinux-podsleuth/ChangeLog
deleted file mode 100644
index 2c006af..0000000
--- a/sec-policy/selinux-podsleuth/ChangeLog
+++ /dev/null
@@ -1,38 +0,0 @@
-# ChangeLog for sec-policy/selinux-podsleuth
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-podsleuth/ChangeLog,v 1.9 2012/06/27 20:33:54 swift Exp $
-
-*selinux-podsleuth-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-podsleuth-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-podsleuth-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-podsleuth-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-podsleuth-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-podsleuth-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-podsleuth-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-podsleuth-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-podsleuth-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-podsleuth-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-podsleuth-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-podsleuth/metadata.xml b/sec-policy/selinux-podsleuth/metadata.xml
deleted file mode 100644
index e8cb63d..0000000
--- a/sec-policy/selinux-podsleuth/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for podsleuth</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-podsleuth/selinux-podsleuth-2.20120215-r15.ebuild b/sec-policy/selinux-podsleuth/selinux-podsleuth-2.20120215-r15.ebuild
deleted file mode 100644
index c3556ca..0000000
--- a/sec-policy/selinux-podsleuth/selinux-podsleuth-2.20120215-r15.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="podsleuth"
-BASEPOL="2.20120215-r15"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for podsleuth"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-policykit/ChangeLog b/sec-policy/selinux-policykit/ChangeLog
deleted file mode 100644
index c2d7559..0000000
--- a/sec-policy/selinux-policykit/ChangeLog
+++ /dev/null
@@ -1,38 +0,0 @@
-# ChangeLog for sec-policy/selinux-policykit
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-policykit/ChangeLog,v 1.9 2012/06/27 20:34:08 swift Exp $
-
-*selinux-policykit-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-policykit-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-policykit-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-policykit-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-policykit-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-policykit-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-policykit-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-policykit-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-policykit-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-policykit-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-policykit-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-policykit/metadata.xml b/sec-policy/selinux-policykit/metadata.xml
deleted file mode 100644
index ab0ffc5..0000000
--- a/sec-policy/selinux-policykit/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for policykit</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-policykit/selinux-policykit-2.20120215-r15.ebuild b/sec-policy/selinux-policykit/selinux-policykit-2.20120215-r15.ebuild
deleted file mode 100644
index 655b140..0000000
--- a/sec-policy/selinux-policykit/selinux-policykit-2.20120215-r15.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="policykit"
-BASEPOL="2.20120215-r15"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for policykit"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-portmap/ChangeLog b/sec-policy/selinux-portmap/ChangeLog
deleted file mode 100644
index c04b293..0000000
--- a/sec-policy/selinux-portmap/ChangeLog
+++ /dev/null
@@ -1,138 +0,0 @@
-# ChangeLog for sec-policy/selinux-portmap
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-portmap/ChangeLog,v 1.31 2012/06/27 20:34:08 swift Exp $
-
-*selinux-portmap-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-portmap-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-portmap-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-portmap-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-portmap-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-portmap-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-portmap-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-portmap-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-portmap-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-portmap-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-portmap-2.20090730.ebuild, -selinux-portmap-2.20091215.ebuild,
-  -selinux-portmap-20080525.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-portmap-2.20101213.ebuild:
-  Stable amd64 x86
-
-*selinux-portmap-2.20101213 (05 Feb 2011)
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-portmap-2.20101213.ebuild:
-  New upstream policy.
-
-*selinux-portmap-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-portmap-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-portmap-20070329.ebuild, -selinux-portmap-20070928.ebuild,
-  selinux-portmap-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-portmap-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-portmap-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-portmap-20070329.ebuild, selinux-portmap-20070928.ebuild,
-  selinux-portmap-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-portmap-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-portmap-20080525.ebuild:
-  New SVN snapshot.
-
-  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-portmap-20030811.ebuild, -selinux-portmap-20050908.ebuild,
-  -selinux-portmap-20061114.ebuild:
-  Remove old ebuilds.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-portmap-20070928.ebuild:
-  Mark stable.
-
-*selinux-portmap-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-portmap-20070928.ebuild:
-  New SVN snapshot.
-
-  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
-  selinux-portmap-20070329.ebuild:
-  Mark stable.
-
-*selinux-portmap-20070329 (29 Mar 2007)
-
-  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-portmap-20070329.ebuild:
-  New SVN snapshot.
-
-  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
-  Redigest for Manifest2
-
-*selinux-portmap-20061114 (15 Nov 2006)
-
-  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-portmap-20061114.ebuild:
-  New SVN snapshot.
-
-*selinux-portmap-20061008 (10 Oct 2006)
-
-  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-portmap-20061008.ebuild:
-  First mainstream reference policy testing release.
-
-  09 Oct 2005; Stephen Bennett <spb@gentoo.org>
-  selinux-portmap-20050908.ebuild:
-  Marked stable
-
-*selinux-portmap-20050908 (08 Sep 2005)
-
-  08 Sep 2005; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-portmap-20050908.ebuild:
-  New release to add new perms from 2.6.12.
-
-  23 May 2005; Stephen Bennett <spb@gentoo.org>
-  selinux-portmap-20030811.ebuild:
-  ~mips keywords
-
-  09 Apr 2004; Chris PeBenito <pebenito@gentoo.org>
-  selinux-portmap-20030811.ebuild:
-  Add missing ppc and sparc keywords
-
-*selinux-portmap-20030811 (11 Aug 2003)
-
-  11 Aug 2003; Chris PeBenito <pebenito@gentoo.org> metadata.xml,
-  selinux-portmap-20030811.ebuild:
-  Initial commit
-

diff --git a/sec-policy/selinux-portmap/metadata.xml b/sec-policy/selinux-portmap/metadata.xml
deleted file mode 100644
index f7193df..0000000
--- a/sec-policy/selinux-portmap/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for portmap</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-portmap/selinux-portmap-2.20120215-r15.ebuild b/sec-policy/selinux-portmap/selinux-portmap-2.20120215-r15.ebuild
deleted file mode 100644
index ec19090..0000000
--- a/sec-policy/selinux-portmap/selinux-portmap-2.20120215-r15.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="portmap"
-BASEPOL="2.20120215-r15"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for portmap"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-postfix/ChangeLog b/sec-policy/selinux-postfix/ChangeLog
deleted file mode 100644
index 0510734..0000000
--- a/sec-policy/selinux-postfix/ChangeLog
+++ /dev/null
@@ -1,238 +0,0 @@
-# ChangeLog for sec-policy/selinux-postfix
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-postfix/ChangeLog,v 1.45 2012/06/27 20:33:54 swift Exp $
-
-*selinux-postfix-2.20120215-r2 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-postfix-2.20120215-r2.ebuild:
-  Bump to revision 13
-
-*selinux-postfix-2.20120215-r1 (20 May 2012)
-
-  20 May 2012; <swift@gentoo.org> +selinux-postfix-2.20120215-r1.ebuild:
-  Bumping to rev 9
-
-  13 May 2012; <swift@gentoo.org> -selinux-postfix-2.20110726-r1.ebuild,
-  -selinux-postfix-2.20110726-r2.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-postfix-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-postfix-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-postfix-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  23 Feb 2012; <swift@gentoo.org> selinux-postfix-2.20110726-r2.ebuild:
-  Stabilizing
-
-*selinux-postfix-2.20110726-r2 (14 Jan 2012)
-
-  14 Jan 2012; <swift@gentoo.org> +selinux-postfix-2.20110726-r2.ebuild:
-  Allow startup to create necessary directories, spool, etc.
-
-  12 Nov 2011; <swift@gentoo.org> -files/fix-services-postfix-r1.patch,
-  -files/fix-services-postfix-r2.patch, -files/fix-services-postfix-r3.patch,
-  -selinux-postfix-2.20101213-r3.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-postfix-2.20110726-r1.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-postfix-2.20110726-r1 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-postfix-2.20110726-r1.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-postfix-2.20090730.ebuild, -selinux-postfix-2.20091215.ebuild,
-  -selinux-postfix-2.20101213.ebuild, -selinux-postfix-2.20101213-r1.ebuild,
-  -selinux-postfix-2.20101213-r2.ebuild, -selinux-postfix-20080525.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-postfix-2.20101213-r3.ebuild:
-  Stable amd64 x86
-
-*selinux-postfix-2.20101213-r3 (16 Apr 2011)
-*selinux-postfix-2.20101213-r2 (16 Apr 2011)
-
-  16 Apr 2011; Anthony G. Basile <blueness@gentoo.org>
-  +files/fix-services-postfix-r2.patch,
-  +selinux-postfix-2.20101213-r2.ebuild,
-  +files/fix-services-postfix-r3.patch,
-  +selinux-postfix-2.20101213-r3.ebuild:
-  Allow postfix admin through sysadm (-r2) and postfix_smtpd_t to mysql
-  (-r3)
-
-*selinux-postfix-2.20101213-r1 (07 Mar 2011)
-
-  07 Mar 2011; Anthony G. Basile <blueness@gentoo.org>
-  +files/fix-services-postfix-r1.patch,
-  +selinux-postfix-2.20101213-r1.ebuild:
-  Fix filecontexts
-
-*selinux-postfix-2.20101213 (05 Feb 2011)
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-postfix-2.20101213.ebuild:
-  New upstream policy.
-
-*selinux-postfix-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-postfix-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-postfix-20070329.ebuild, -selinux-postfix-20070928.ebuild,
-  selinux-postfix-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-postfix-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-postfix-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-postfix-20070329.ebuild, selinux-postfix-20070928.ebuild,
-  selinux-postfix-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-postfix-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-postfix-20080525.ebuild:
-  New SVN snapshot.
-
-  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-postfix-20050626.ebuild, -selinux-postfix-20050918.ebuild,
-  -selinux-postfix-20051023.ebuild, -selinux-postfix-20051122.ebuild,
-  -selinux-postfix-20061114.ebuild:
-  Remove old ebuilds.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-postfix-20070928.ebuild:
-  Mark stable.
-
-*selinux-postfix-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-postfix-20070928.ebuild:
-  New SVN snapshot.
-
-  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
-  selinux-postfix-20070329.ebuild:
-  Mark stable.
-
-*selinux-postfix-20070329 (29 Mar 2007)
-
-  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-postfix-20070329.ebuild:
-  New SVN snapshot.
-
-  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
-  Redigest for Manifest2
-
-*selinux-postfix-20061114 (15 Nov 2006)
-
-  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-postfix-20061114.ebuild:
-  New SVN snapshot.
-
-*selinux-postfix-20061008 (10 Oct 2006)
-
-  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-postfix-20061008.ebuild:
-  First mainstream reference policy testing release.
-
-*selinux-postfix-20051122 (28 Nov 2005)
-
-  28 Nov 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-postfix-20051023.ebuild, +selinux-postfix-20051122.ebuild:
-  marked stable on amd64 mips ppc sparc x86, merge with upstream
-
-*selinux-postfix-20051023 (24 Oct 2005)
-
-  24 Oct 2005; petre rodan <kaiowas@gentoo.org>
-  +selinux-postfix-20051023.ebuild:
-  merge with upstream
-
-  18 Oct 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-postfix-20050918.ebuild:
-  mark stable
-
-*selinux-postfix-20050918 (18 Sep 2005)
-
-  18 Sep 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-postfix-20050417.ebuild, +selinux-postfix-20050918.ebuild:
-  merge with upstream, added mips arch
-
-  26 Jun 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-postfix-20050626.ebuild:
-  mark stable
-
-*selinux-postfix-20050626 (26 Jun 2005)
-
-  26 Jun 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-postfix-20050219.ebuild, +selinux-postfix-20050626.ebuild:
-  added name_connect rules
-
-  23 Apr 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-postfix-20041211.ebuild, selinux-postfix-20050417.ebuild:
-  mark stable
-
-*selinux-postfix-20050417 (16 Apr 2005)
-
-  16 Apr 2005; petre rodan <kaiowas@gentoo.org>
-  +selinux-postfix-20050417.ebuild:
-  fix for bug #89321
-
-  23 Mar 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-postfix-20050219.ebuild:
-  mark stable
-
-*selinux-postfix-20050219 (25 Feb 2005)
-
-  25 Feb 2005; petre rodan <kaiowas@gentoo.org>
-  +selinux-postfix-20050219.ebuild:
-  merge with upstream policy
-
-*selinux-postfix-20041211 (12 Dec 2004)
-
-  12 Dec 2004; petre rodan <kaiowas@gentoo.org>
-  -selinux-postfix-20040427.ebuild, -selinux-postfix-20041021.ebuild,
-  -selinux-postfix-20041109.ebuild, -selinux-postfix-20041120.ebuild,
-  +selinux-postfix-20041211.ebuild:
-  removed old builds, small merge with upstream policy
-
-  23 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  selinux-postfix-20041120.ebuild:
-  mark stable
-
-*selinux-postfix-20041120 (22 Nov 2004)
-
-  22 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  +selinux-postfix-20041120.ebuild:
-  merge with nsa policy
-
-*selinux-postfix-20041109 (13 Nov 2004)
-
-  13 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  +selinux-postfix-20041109.ebuild:
-  merge with nsa policy
-
-*selinux-postfix-20041021 (27 Oct 2004)
-
-  27 Oct 2004; petre rodan <kaiowas@gentoo.org>
-  +selinux-postfix-20041021.ebuild:
-  merge with nsa policy
-
-*selinux-postfix-20040427 (27 Apr 2004)
-
-  27 Apr 2004; Chris PeBenito <pebenito@gentoo.org> +metadata.xml,
-  +selinux-postfix-20040427.ebuild:
-  Initial commit.
-

diff --git a/sec-policy/selinux-postfix/metadata.xml b/sec-policy/selinux-postfix/metadata.xml
deleted file mode 100644
index 6cad3d5..0000000
--- a/sec-policy/selinux-postfix/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for postfix</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-postfix/selinux-postfix-2.20120215-r15.ebuild b/sec-policy/selinux-postfix/selinux-postfix-2.20120215-r15.ebuild
deleted file mode 100644
index 37a703c..0000000
--- a/sec-policy/selinux-postfix/selinux-postfix-2.20120215-r15.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="postfix"
-BASEPOL="2.20120215-r15"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for postfix"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-postgresql/ChangeLog b/sec-policy/selinux-postgresql/ChangeLog
deleted file mode 100644
index bb568f6..0000000
--- a/sec-policy/selinux-postgresql/ChangeLog
+++ /dev/null
@@ -1,200 +0,0 @@
-# ChangeLog for sec-policy/selinux-postgresql
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-postgresql/ChangeLog,v 1.39 2012/06/27 20:34:09 swift Exp $
-
-*selinux-postgresql-2.20120215-r3 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-postgresql-2.20120215-r3.ebuild:
-  Bump to revision 13
-
-*selinux-postgresql-2.20120215-r1 (20 May 2012)
-
-  20 May 2012; <swift@gentoo.org> +selinux-postgresql-2.20120215-r1.ebuild:
-  Bumping to rev 9
-
-  13 May 2012; <swift@gentoo.org> -selinux-postgresql-2.20110726-r1.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-postgresql-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-postgresql-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-postgresql-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -files/fix-services-postgresql-r1.patch,
-  -selinux-postgresql-2.20101213-r1.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-postgresql-2.20110726-r1.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-postgresql-2.20110726-r1 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-postgresql-2.20110726-r1.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-postgresql-2.20090730.ebuild, -selinux-postgresql-2.20091215.ebuild,
-  -selinux-postgresql-2.20101213.ebuild, -selinux-postgresql-20080525.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-postgresql-2.20101213-r1.ebuild:
-  Stable amd64 x86
-
-*selinux-postgresql-2.20101213-r1 (07 Mar 2011)
-
-  07 Mar 2011; Anthony G. Basile <blueness@gentoo.org>
-  +files/fix-services-postgresql-r1.patch,
-  +selinux-postgresql-2.20101213-r1.ebuild:
-  Allow sysadm to manage postgresql
-
-*selinux-postgresql-2.20101213 (05 Feb 2011)
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-postgresql-2.20101213.ebuild:
-  New upstream policy.
-
-*selinux-postgresql-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-postgresql-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-postgresql-20070329.ebuild, -selinux-postgresql-20070928.ebuild,
-  selinux-postgresql-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-postgresql-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-postgresql-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-postgresql-20070329.ebuild, selinux-postgresql-20070928.ebuild,
-  selinux-postgresql-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-postgresql-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-postgresql-20080525.ebuild:
-  New SVN snapshot.
-
-  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-postgresql-20050408.ebuild, -selinux-postgresql-20050813.ebuild,
-  -selinux-postgresql-20061114.ebuild:
-  Remove old ebuilds.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-postgresql-20070928.ebuild:
-  Mark stable.
-
-*selinux-postgresql-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-postgresql-20070928.ebuild:
-  New SVN snapshot.
-
-  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
-  Removing kaiowas from metadata due to his retirement (see #61930 for
-  reference).
-
-  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
-  selinux-postgresql-20070329.ebuild:
-  Mark stable.
-
-*selinux-postgresql-20070329 (29 Mar 2007)
-
-  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-postgresql-20070329.ebuild:
-  New SVN snapshot.
-
-  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
-  Redigest for Manifest2
-
-*selinux-postgresql-20061114 (15 Nov 2006)
-
-  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-postgresql-20061114.ebuild:
-  New SVN snapshot.
-
-*selinux-postgresql-20061008 (10 Oct 2006)
-
-  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-postgresql-20061008.ebuild:
-  First mainstream reference policy testing release.
-
-  18 Oct 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-postgresql-20050813.ebuild:
-  mark stable
-
-*selinux-postgresql-20050813 (20 Aug 2005)
-
-  20 Aug 2005; petre rodan <kaiowas@gentoo.org>
-  +selinux-postgresql-20050813.ebuild:
-  merge with upstream
-
-  07 May 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-postgresql-20050408.ebuild:
-  mark stable
-
-*selinux-postgresql-20050408 (23 Apr 2005)
-
-  23 Apr 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-postgresql-20041211.ebuild, +selinux-postgresql-20050408.ebuild:
-  merge with upstream
-
-  23 Mar 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-postgresql-20050219.ebuild:
-  mark stable
-
-*selinux-postgresql-20050219 (25 Feb 2005)
-
-  25 Feb 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-postgresql-20050119.ebuild, +selinux-postgresql-20050219.ebuild:
-  merge with upstream policy
-
-*selinux-postgresql-20050119 (20 Jan 2005)
-
-  20 Jan 2005; petre rodan <kaiowas@gentoo.org>
-  +selinux-postgresql-20050119.ebuild:
-  merge with upstream policy
-
-  20 Jan 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-postgresql-20041120.ebuild, selinux-postgresql-20041211.ebuild:
-  mark stable
-
-*selinux-postgresql-20041211 (12 Dec 2004)
-
-  12 Dec 2004; petre rodan <kaiowas@gentoo.org>
-  -selinux-postgresql-20041002.ebuild, -selinux-postgresql-20041028.ebuild,
-  +selinux-postgresql-20041211.ebuild:
-  merge with upstream policy
-
-  23 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  selinux-postgresql-20041120.ebuild:
-  mark stable
-
-*selinux-postgresql-20041120 (22 Nov 2004)
-
-  22 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  +selinux-postgresql-20041120.ebuild:
-  merge with nsa policy
-
-*selinux-postgresql-20041028 (13 Nov 2004)
-
-  13 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  +selinux-postgresql-20041028.ebuild:
-  merge with nsa policy
-
-*selinux-postgresql-20041002 (23 Oct 2004)
-
-  23 Oct 2004; petre rodan <kaiowas@gentoo.org> +metadata.xml,
-  +selinux-postgresql-20041002.ebuild:
-  initial commit
-

diff --git a/sec-policy/selinux-postgresql/metadata.xml b/sec-policy/selinux-postgresql/metadata.xml
deleted file mode 100644
index 4b6eb97..0000000
--- a/sec-policy/selinux-postgresql/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for postgresql</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-postgresql/selinux-postgresql-2.20120215-r15.ebuild b/sec-policy/selinux-postgresql/selinux-postgresql-2.20120215-r15.ebuild
deleted file mode 100644
index 8c13954..0000000
--- a/sec-policy/selinux-postgresql/selinux-postgresql-2.20120215-r15.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="postgresql"
-BASEPOL="2.20120215-r15"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for postgresql"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-postgrey/ChangeLog b/sec-policy/selinux-postgrey/ChangeLog
deleted file mode 100644
index 317f3e1..0000000
--- a/sec-policy/selinux-postgrey/ChangeLog
+++ /dev/null
@@ -1,38 +0,0 @@
-# ChangeLog for sec-policy/selinux-postgrey
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-postgrey/ChangeLog,v 1.9 2012/06/27 20:34:11 swift Exp $
-
-*selinux-postgrey-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-postgrey-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-postgrey-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-postgrey-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-postgrey-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-postgrey-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-postgrey-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-postgrey-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-postgrey-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-postgrey-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-postgrey-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-postgrey/metadata.xml b/sec-policy/selinux-postgrey/metadata.xml
deleted file mode 100644
index fb1dfe3..0000000
--- a/sec-policy/selinux-postgrey/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for postgrey</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-postgrey/selinux-postgrey-2.20120215-r15.ebuild b/sec-policy/selinux-postgrey/selinux-postgrey-2.20120215-r15.ebuild
deleted file mode 100644
index f361092..0000000
--- a/sec-policy/selinux-postgrey/selinux-postgrey-2.20120215-r15.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="postgrey"
-BASEPOL="2.20120215-r15"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for postgrey"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-ppp/ChangeLog b/sec-policy/selinux-ppp/ChangeLog
deleted file mode 100644
index cab295b..0000000
--- a/sec-policy/selinux-ppp/ChangeLog
+++ /dev/null
@@ -1,93 +0,0 @@
-# ChangeLog for sec-policy/selinux-ppp
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ppp/ChangeLog,v 1.19 2012/06/27 20:34:08 swift Exp $
-
-*selinux-ppp-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-ppp-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-ppp-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-ppp-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-ppp-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-ppp-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-ppp-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-ppp-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-ppp-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-ppp-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Fixed manifest signing
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-ppp-2.20090730.ebuild, -selinux-ppp-2.20091215.ebuild,
-  -selinux-ppp-20080525.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-ppp-2.20101213.ebuild:
-  Stable amd64 x86
-
-*selinux-ppp-2.20101213 (05 Feb 2011)
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-ppp-2.20101213.ebuild:
-  New upstream policy.
-
-*selinux-ppp-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-ppp-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-ppp-20070329.ebuild, -selinux-ppp-20070928.ebuild,
-  selinux-ppp-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-ppp-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-ppp-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-ppp-20070329.ebuild, selinux-ppp-20070928.ebuild,
-  selinux-ppp-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-ppp-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-ppp-20080525.ebuild:
-  New SVN snapshot.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-ppp-20070928.ebuild:
-  Mark stable.
-
-*selinux-ppp-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-ppp-20070928.ebuild:
-  New SVN snapshot.
-
-*selinux-ppp-20070329 (11 Jun 2007)
-
-  11 Jun 2007; Petre Rodan <kaiowas@gentoo.org> +metadata.xml,
-  +selinux-ppp-20070329.ebuild:
-  initial commit
-

diff --git a/sec-policy/selinux-ppp/metadata.xml b/sec-policy/selinux-ppp/metadata.xml
deleted file mode 100644
index 7151d7c..0000000
--- a/sec-policy/selinux-ppp/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for ppp</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-ppp/selinux-ppp-2.20120215-r15.ebuild b/sec-policy/selinux-ppp/selinux-ppp-2.20120215-r15.ebuild
deleted file mode 100644
index c2427c1..0000000
--- a/sec-policy/selinux-ppp/selinux-ppp-2.20120215-r15.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="ppp"
-BASEPOL="2.20120215-r15"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ppp"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-prelink/ChangeLog b/sec-policy/selinux-prelink/ChangeLog
deleted file mode 100644
index 733f752..0000000
--- a/sec-policy/selinux-prelink/ChangeLog
+++ /dev/null
@@ -1,38 +0,0 @@
-# ChangeLog for sec-policy/selinux-prelink
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-prelink/ChangeLog,v 1.9 2012/06/27 20:34:02 swift Exp $
-
-*selinux-prelink-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-prelink-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-prelink-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-prelink-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-prelink-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-prelink-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-prelink-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-prelink-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-prelink-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-prelink-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-prelink-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-prelink/metadata.xml b/sec-policy/selinux-prelink/metadata.xml
deleted file mode 100644
index 32b1a2c..0000000
--- a/sec-policy/selinux-prelink/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for prelink</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-prelink/selinux-prelink-2.20120215-r15.ebuild b/sec-policy/selinux-prelink/selinux-prelink-2.20120215-r15.ebuild
deleted file mode 100644
index 52d061d..0000000
--- a/sec-policy/selinux-prelink/selinux-prelink-2.20120215-r15.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="prelink"
-BASEPOL="2.20120215-r15"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for prelink"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-prelude/ChangeLog b/sec-policy/selinux-prelude/ChangeLog
deleted file mode 100644
index 155b09a..0000000
--- a/sec-policy/selinux-prelude/ChangeLog
+++ /dev/null
@@ -1,41 +0,0 @@
-# ChangeLog for sec-policy/selinux-prelude
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-prelude/ChangeLog,v 1.10 2012/06/27 20:34:08 swift Exp $
-
-*selinux-prelude-2.20120215-r2 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-prelude-2.20120215-r2.ebuild:
-  Bump to revision 13
-
-  09 Jun 2012; <swift@gentoo.org> selinux-prelude-2.20120215.ebuild:
-  Adding dependency on selinux-apache, fixes build failure
-
-  13 May 2012; <swift@gentoo.org> -selinux-prelude-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-prelude-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-prelude-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-prelude-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-prelude-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-prelude-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-prelude-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-prelude-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-prelude-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-prelude/metadata.xml b/sec-policy/selinux-prelude/metadata.xml
deleted file mode 100644
index 53582b0..0000000
--- a/sec-policy/selinux-prelude/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for prelude</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-prelude/selinux-prelude-2.20120215-r15.ebuild b/sec-policy/selinux-prelude/selinux-prelude-2.20120215-r15.ebuild
deleted file mode 100644
index 9252ff2..0000000
--- a/sec-policy/selinux-prelude/selinux-prelude-2.20120215-r15.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="prelude"
-BASEPOL="2.20120215-r15"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for prelude"
-
-KEYWORDS="~amd64 ~x86"
-DEPEND="${DEPEND}
-	sec-policy/selinux-apache
-"
-RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-privoxy/ChangeLog b/sec-policy/selinux-privoxy/ChangeLog
deleted file mode 100644
index e5c4e03..0000000
--- a/sec-policy/selinux-privoxy/ChangeLog
+++ /dev/null
@@ -1,119 +0,0 @@
-# ChangeLog for sec-policy/selinux-privoxy
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-privoxy/ChangeLog,v 1.26 2012/06/27 20:34:13 swift Exp $
-
-*selinux-privoxy-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-privoxy-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-privoxy-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-privoxy-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-privoxy-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-privoxy-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-privoxy-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-privoxy-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-privoxy-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-privoxy-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-privoxy-2.20090730.ebuild, -selinux-privoxy-2.20091215.ebuild,
-  -selinux-privoxy-20080525.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-privoxy-2.20101213.ebuild:
-  Stable amd64 x86
-
-*selinux-privoxy-2.20101213 (05 Feb 2011)
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-privoxy-2.20101213.ebuild:
-  New upstream policy.
-
-*selinux-privoxy-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-privoxy-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-privoxy-20070329.ebuild, -selinux-privoxy-20070928.ebuild,
-  selinux-privoxy-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-privoxy-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-privoxy-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-privoxy-20070329.ebuild, selinux-privoxy-20070928.ebuild,
-  selinux-privoxy-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-privoxy-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-privoxy-20080525.ebuild:
-  New SVN snapshot.
-
-  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-privoxy-20030811.ebuild, -selinux-privoxy-20061114.ebuild:
-  Remove old ebuilds.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-privoxy-20070928.ebuild:
-  Mark stable.
-
-*selinux-privoxy-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-privoxy-20070928.ebuild:
-  New SVN snapshot.
-
-  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
-  selinux-privoxy-20070329.ebuild:
-  Mark stable.
-
-*selinux-privoxy-20070329 (29 Mar 2007)
-
-  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-privoxy-20070329.ebuild:
-  New SVN snapshot.
-
-  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
-  Redigest for Manifest2
-
-*selinux-privoxy-20061114 (15 Nov 2006)
-
-  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-privoxy-20061114.ebuild:
-  New SVN snapshot.
-
-*selinux-privoxy-20061008 (10 Oct 2006)
-
-  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-privoxy-20061008.ebuild:
-  First mainstream reference policy testing release.
-
-*selinux-privoxy-20030811 (11 Aug 2003)
-
-  11 Aug 2003; Chris PeBenito <pebenito@gentoo.org> metadata.xml,
-  selinux-privoxy-20030811.ebuild:
-  Initial commit
-

diff --git a/sec-policy/selinux-privoxy/metadata.xml b/sec-policy/selinux-privoxy/metadata.xml
deleted file mode 100644
index 4978d46..0000000
--- a/sec-policy/selinux-privoxy/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for privoxy</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-privoxy/selinux-privoxy-2.20120215-r15.ebuild b/sec-policy/selinux-privoxy/selinux-privoxy-2.20120215-r15.ebuild
deleted file mode 100644
index 49f8410..0000000
--- a/sec-policy/selinux-privoxy/selinux-privoxy-2.20120215-r15.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="privoxy"
-BASEPOL="2.20120215-r15"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for privoxy"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-procmail/ChangeLog b/sec-policy/selinux-procmail/ChangeLog
deleted file mode 100644
index 6c22a5a..0000000
--- a/sec-policy/selinux-procmail/ChangeLog
+++ /dev/null
@@ -1,166 +0,0 @@
-# ChangeLog for sec-policy/selinux-procmail
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-procmail/ChangeLog,v 1.34 2012/06/27 20:33:53 swift Exp $
-
-*selinux-procmail-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-procmail-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-procmail-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-procmail-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-procmail-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-procmail-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-procmail-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-procmail-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-procmail-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-procmail-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-procmail-2.20090730.ebuild, -selinux-procmail-2.20091215.ebuild,
-  -selinux-procmail-20080525.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-procmail-2.20101213.ebuild:
-  Stable amd64 x86
-
-*selinux-procmail-2.20101213 (05 Feb 2011)
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-procmail-2.20101213.ebuild:
-  New upstream policy.
-
-*selinux-procmail-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-procmail-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-procmail-20070329.ebuild, -selinux-procmail-20070928.ebuild,
-  selinux-procmail-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-procmail-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-procmail-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-procmail-20070329.ebuild, selinux-procmail-20070928.ebuild,
-  selinux-procmail-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-procmail-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-procmail-20080525.ebuild:
-  New SVN snapshot.
-
-  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-procmail-20050605.ebuild, -selinux-procmail-20051023.ebuild,
-  -selinux-procmail-20051122.ebuild, -selinux-procmail-20061114.ebuild:
-  Remove old ebuilds.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-procmail-20070928.ebuild:
-  Mark stable.
-
-*selinux-procmail-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-procmail-20070928.ebuild:
-  New SVN snapshot.
-
-  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
-  selinux-procmail-20070329.ebuild:
-  Mark stable.
-
-*selinux-procmail-20070329 (29 Mar 2007)
-
-  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-procmail-20070329.ebuild:
-  New SVN snapshot.
-
-  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
-  Redigest for Manifest2
-
-*selinux-procmail-20061114 (15 Nov 2006)
-
-  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-procmail-20061114.ebuild:
-  New SVN snapshot.
-
-*selinux-procmail-20061008 (10 Oct 2006)
-
-  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-procmail-20061008.ebuild:
-  First mainstream reference policy testing release.
-
-  02 Dec 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-procmail-20051122.ebuild:
-  mark stable on amd64 mips ppc sparc x86
-
-*selinux-procmail-20051122 (28 Nov 2005)
-
-  28 Nov 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-procmail-20051023.ebuild, +selinux-procmail-20051122.ebuild:
-  added mips keyword, marked stable on amd64 mips ppc sparc x86, merge with
-  upstream
-
-*selinux-procmail-20051023 (24 Oct 2005)
-
-  24 Oct 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-procmail-20050219.ebuild, +selinux-procmail-20051023.ebuild:
-  minor fixes from upstream
-
-  27 Jun 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-procmail-20050605.ebuild:
-  mark stable
-
-*selinux-procmail-20050605 (26 Jun 2005)
-
-  26 Jun 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-procmail-20041119.ebuild, +selinux-procmail-20050605.ebuild:
-  merge with upstream
-
-  23 Mar 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-procmail-20050219.ebuild:
-  mark stable
-
-*selinux-procmail-20050219 (25 Feb 2005)
-
-  25 Feb 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-procmail-20041028.ebuild, +selinux-procmail-20050219.ebuild:
-  removed old build, merge with upstream
-
-  23 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  selinux-procmail-20041119.ebuild:
-  mark stable
-
-*selinux-procmail-20041119 (22 Nov 2004)
-
-  22 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  +selinux-procmail-20041119.ebuild:
-  merge with nsa policy
-
-*selinux-procmail-20041028 (13 Nov 2004)
-
-  13 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  -selinux-procmail-20040704.ebuild, +selinux-procmail-20041028.ebuild:
-  merge with nsa policy

diff --git a/sec-policy/selinux-procmail/metadata.xml b/sec-policy/selinux-procmail/metadata.xml
deleted file mode 100644
index c33e4c8..0000000
--- a/sec-policy/selinux-procmail/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for procmail</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-procmail/selinux-procmail-2.20120215-r15.ebuild b/sec-policy/selinux-procmail/selinux-procmail-2.20120215-r15.ebuild
deleted file mode 100644
index ffbfb44..0000000
--- a/sec-policy/selinux-procmail/selinux-procmail-2.20120215-r15.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="procmail"
-BASEPOL="2.20120215-r15"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for procmail"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-psad/ChangeLog b/sec-policy/selinux-psad/ChangeLog
deleted file mode 100644
index 4404e9e..0000000
--- a/sec-policy/selinux-psad/ChangeLog
+++ /dev/null
@@ -1,38 +0,0 @@
-# ChangeLog for sec-policy/selinux-psad
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-psad/ChangeLog,v 1.9 2012/06/27 20:34:00 swift Exp $
-
-*selinux-psad-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-psad-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-psad-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-psad-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-psad-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-psad-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-psad-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-psad-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-psad-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-psad-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-psad-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-psad/metadata.xml b/sec-policy/selinux-psad/metadata.xml
deleted file mode 100644
index 5c07254..0000000
--- a/sec-policy/selinux-psad/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for psad</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-psad/selinux-psad-2.20120215-r15.ebuild b/sec-policy/selinux-psad/selinux-psad-2.20120215-r15.ebuild
deleted file mode 100644
index 6428438..0000000
--- a/sec-policy/selinux-psad/selinux-psad-2.20120215-r15.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="psad"
-BASEPOL="2.20120215-r15"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for psad"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-publicfile/ChangeLog b/sec-policy/selinux-publicfile/ChangeLog
deleted file mode 100644
index 5c40d6e..0000000
--- a/sec-policy/selinux-publicfile/ChangeLog
+++ /dev/null
@@ -1,151 +0,0 @@
-# ChangeLog for sec-policy/selinux-publicfile
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-publicfile/ChangeLog,v 1.32 2012/06/27 20:34:15 swift Exp $
-
-*selinux-publicfile-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-publicfile-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-publicfile-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-publicfile-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-publicfile-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-publicfile-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-publicfile-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-publicfile-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-publicfile-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-publicfile-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-publicfile-2.20090730.ebuild, -selinux-publicfile-2.20091215.ebuild,
-  -selinux-publicfile-20080525.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-publicfile-2.20101213.ebuild:
-  Stable amd64 x86
-
-*selinux-publicfile-2.20101213 (05 Feb 2011)
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-publicfile-2.20101213.ebuild:
-  New upstream policy.
-
-*selinux-publicfile-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-publicfile-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-publicfile-20070329.ebuild, -selinux-publicfile-20070928.ebuild,
-  selinux-publicfile-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-publicfile-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-publicfile-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-publicfile-20070329.ebuild, selinux-publicfile-20070928.ebuild,
-  selinux-publicfile-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-publicfile-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-publicfile-20080525.ebuild:
-  New SVN snapshot.
-
-  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-publicfile-20041121.ebuild, -selinux-publicfile-20051124.ebuild,
-  -selinux-publicfile-20061114.ebuild:
-  Remove old ebuilds.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-publicfile-20070928.ebuild:
-  Mark stable.
-
-*selinux-publicfile-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-publicfile-20070928.ebuild:
-  New SVN snapshot.
-
-  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
-  Removing kaiowas from metadata due to his retirement (see #61930 for
-  reference).
-
-  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
-  selinux-publicfile-20070329.ebuild:
-  Mark stable.
-
-*selinux-publicfile-20070329 (29 Mar 2007)
-
-  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-publicfile-20070329.ebuild:
-  New SVN snapshot.
-
-  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
-  Redigest for Manifest2
-
-*selinux-publicfile-20061114 (15 Nov 2006)
-
-  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-publicfile-20061114.ebuild:
-  New SVN snapshot.
-
-*selinux-publicfile-20061008 (10 Oct 2006)
-
-  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-publicfile-20061008.ebuild:
-  First mainstream reference policy testing release.
-
-  02 Dec 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-publicfile-20051124.ebuild:
-  mark stable on amd64 mips ppc sparc x86
-
-*selinux-publicfile-20051124 (28 Nov 2005)
-
-  28 Nov 2005; petre rodan <kaiowas@gentoo.org>
-  +selinux-publicfile-20051124.ebuild:
-  tiny policy fix
-
-  20 Jan 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-publicfile-20031221.ebuild, -selinux-publicfile-20041016.ebuild,
-  selinux-publicfile-20041121.ebuild:
-  mark stable
-
-*selinux-publicfile-20041121 (22 Nov 2004)
-
-  22 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  +selinux-publicfile-20041121.ebuild:
-  added network-hooks related rules
-
-*selinux-publicfile-20041016 (24 Oct 2004)
-
-  24 Oct 2004; petre rodan <kaiowas@gentoo.org>
-  selinux-publicfile-20041016.ebuild:
-  mark stable
-
-*selinux-publicfile-20031221 (21 Dec 2003)
-
-  21 Dec 2003; Chris PeBenito <pebenito@gentoo.org> metadata.xml,
-  selinux-publicfile-20031221.ebuild:
-  Initial commit.  Submitted by Petre Rodan.
-

diff --git a/sec-policy/selinux-publicfile/metadata.xml b/sec-policy/selinux-publicfile/metadata.xml
deleted file mode 100644
index e6548b5..0000000
--- a/sec-policy/selinux-publicfile/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for publicfile</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-publicfile/selinux-publicfile-2.20120215-r15.ebuild b/sec-policy/selinux-publicfile/selinux-publicfile-2.20120215-r15.ebuild
deleted file mode 100644
index 524c026..0000000
--- a/sec-policy/selinux-publicfile/selinux-publicfile-2.20120215-r15.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="publicfile"
-BASEPOL="2.20120215-r15"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for publicfile"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-pulseaudio/ChangeLog b/sec-policy/selinux-pulseaudio/ChangeLog
deleted file mode 100644
index 4169d09..0000000
--- a/sec-policy/selinux-pulseaudio/ChangeLog
+++ /dev/null
@@ -1,38 +0,0 @@
-# ChangeLog for sec-policy/selinux-pulseaudio
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-pulseaudio/ChangeLog,v 1.9 2012/06/27 20:34:09 swift Exp $
-
-*selinux-pulseaudio-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-pulseaudio-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-pulseaudio-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-pulseaudio-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-pulseaudio-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-pulseaudio-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-pulseaudio-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-pulseaudio-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-pulseaudio-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-pulseaudio-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-pulseaudio-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-pulseaudio/metadata.xml b/sec-policy/selinux-pulseaudio/metadata.xml
deleted file mode 100644
index 51d5726..0000000
--- a/sec-policy/selinux-pulseaudio/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for pulseaudio</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-pulseaudio/selinux-pulseaudio-2.20120215-r15.ebuild b/sec-policy/selinux-pulseaudio/selinux-pulseaudio-2.20120215-r15.ebuild
deleted file mode 100644
index d1884d5..0000000
--- a/sec-policy/selinux-pulseaudio/selinux-pulseaudio-2.20120215-r15.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="pulseaudio"
-BASEPOL="2.20120215-r15"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for pulseaudio"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-puppet/ChangeLog b/sec-policy/selinux-puppet/ChangeLog
deleted file mode 100644
index 3d7b9cc..0000000
--- a/sec-policy/selinux-puppet/ChangeLog
+++ /dev/null
@@ -1,66 +0,0 @@
-# ChangeLog for sec-policy/selinux-puppet
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-puppet/ChangeLog,v 1.12 2012/06/27 20:34:13 swift Exp $
-
-*selinux-puppet-2.20120215-r2 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-puppet-2.20120215-r2.ebuild:
-  Bump to revision 13
-
-*selinux-puppet-2.20120215-r1 (20 May 2012)
-
-  20 May 2012; <swift@gentoo.org> +selinux-puppet-2.20120215-r1.ebuild:
-  Bumping to rev 9
-
-  13 May 2012; <swift@gentoo.org> -selinux-puppet-2.20110726-r2.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-puppet-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-puppet-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-puppet-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -files/fix-services-puppet-r1.patch,
-  -files/fix-services-puppet-r2.patch, -files/fix-services-puppet-r3.patch,
-  -selinux-puppet-2.20101213.ebuild, -selinux-puppet-2.20101213-r1.ebuild,
-  -selinux-puppet-2.20101213-r2.ebuild, -selinux-puppet-2.20101213-r3.ebuild,
-  -selinux-puppet-2.20110726-r1.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-puppet-2.20110726-r2.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-puppet-2.20110726-r2 (17 Sep 2011)
-
-  17 Sep 2011; <swift@gentoo.org> +selinux-puppet-2.20110726-r2.ebuild:
-  Fix the calls towards the portage domains, include support for the
-  portage_fetch_t domain
-
-*selinux-puppet-2.20110726-r1 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-puppet-2.20110726-r1.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-*selinux-puppet-2.20101213-r3 (25 Jul 2011)
-*selinux-puppet-2.20101213-r2 (25 Jul 2011)
-*selinux-puppet-2.20101213-r1 (25 Jul 2011)
-
-  25 Jul 2011; Anthony G. Basile <blueness@gentoo.org>
-  +files/fix-services-puppet-r1.patch, +files/fix-services-puppet-r2.patch,
-  +files/fix-services-puppet-r3.patch, +selinux-puppet-2.20101213-r1.ebuild,
-  +selinux-puppet-2.20101213-r2.ebuild, +selinux-puppet-2.20101213-r3.ebuild:
-  r3: Allow puppet to call portage domains and ensure that this is supported
-  through the system_r role
-  r2: Revert ugly initrc hack introduced in r1
-  r1: Extend puppet rights
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-puppet-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-puppet/metadata.xml b/sec-policy/selinux-puppet/metadata.xml
deleted file mode 100644
index 9c13f0a..0000000
--- a/sec-policy/selinux-puppet/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for puppet</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-puppet/selinux-puppet-2.20120215-r15.ebuild b/sec-policy/selinux-puppet/selinux-puppet-2.20120215-r15.ebuild
deleted file mode 100644
index f2493fb..0000000
--- a/sec-policy/selinux-puppet/selinux-puppet-2.20120215-r15.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="puppet"
-BASEPOL="2.20120215-r15"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for puppet"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-pyicqt/ChangeLog b/sec-policy/selinux-pyicqt/ChangeLog
deleted file mode 100644
index 0c3f4f8..0000000
--- a/sec-policy/selinux-pyicqt/ChangeLog
+++ /dev/null
@@ -1,38 +0,0 @@
-# ChangeLog for sec-policy/selinux-pyicqt
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-pyicqt/ChangeLog,v 1.9 2012/06/27 20:33:49 swift Exp $
-
-*selinux-pyicqt-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-pyicqt-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-pyicqt-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-pyicqt-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-pyicqt-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-pyicqt-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-pyicqt-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-pyicqt-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-pyicqt-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-pyicqt-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-pyicqt-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-pyicqt/metadata.xml b/sec-policy/selinux-pyicqt/metadata.xml
deleted file mode 100644
index bfb6814..0000000
--- a/sec-policy/selinux-pyicqt/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for pyicqt</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-pyicqt/selinux-pyicqt-2.20120215-r15.ebuild b/sec-policy/selinux-pyicqt/selinux-pyicqt-2.20120215-r15.ebuild
deleted file mode 100644
index 93febd2..0000000
--- a/sec-policy/selinux-pyicqt/selinux-pyicqt-2.20120215-r15.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="pyicqt"
-BASEPOL="2.20120215-r15"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for pyicqt"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-pyzor/ChangeLog b/sec-policy/selinux-pyzor/ChangeLog
deleted file mode 100644
index 2dd3136..0000000
--- a/sec-policy/selinux-pyzor/ChangeLog
+++ /dev/null
@@ -1,90 +0,0 @@
-# ChangeLog for sec-policy/selinux-pyzor
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-pyzor/ChangeLog,v 1.18 2012/06/27 20:33:56 swift Exp $
-
-*selinux-pyzor-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-pyzor-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-pyzor-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-pyzor-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-pyzor-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-pyzor-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-pyzor-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-pyzor-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-pyzor-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-pyzor-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-pyzor-2.20090730.ebuild, -selinux-pyzor-2.20091215.ebuild,
-  -selinux-pyzor-20080525.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-pyzor-2.20101213.ebuild:
-  Stable amd64 x86
-
-*selinux-pyzor-2.20101213 (05 Feb 2011)
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-pyzor-2.20101213.ebuild:
-  New upstream policy.
-
-*selinux-pyzor-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-pyzor-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-pyzor-20070329.ebuild, -selinux-pyzor-20070928.ebuild,
-  selinux-pyzor-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-pyzor-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-pyzor-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-pyzor-20070329.ebuild, selinux-pyzor-20070928.ebuild,
-  selinux-pyzor-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-pyzor-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-pyzor-20080525.ebuild:
-  New SVN snapshot.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-pyzor-20070928.ebuild:
-  Mark stable.
-
-*selinux-pyzor-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-pyzor-20070928.ebuild:
-  New SVN snapshot.
-
-*selinux-pyzor-20070329 (11 Jun 2007)
-
-  11 Jun 2007; Petre Rodan <kaiowas@gentoo.org> +metadata.xml,
-  +selinux-pyzor-20070329.ebuild:
-  initial commit
-

diff --git a/sec-policy/selinux-pyzor/metadata.xml b/sec-policy/selinux-pyzor/metadata.xml
deleted file mode 100644
index 9b0612a..0000000
--- a/sec-policy/selinux-pyzor/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for pyzor</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-pyzor/selinux-pyzor-2.20120215-r15.ebuild b/sec-policy/selinux-pyzor/selinux-pyzor-2.20120215-r15.ebuild
deleted file mode 100644
index 3aea60c..0000000
--- a/sec-policy/selinux-pyzor/selinux-pyzor-2.20120215-r15.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="pyzor"
-BASEPOL="2.20120215-r15"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for pyzor"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-qemu/ChangeLog b/sec-policy/selinux-qemu/ChangeLog
deleted file mode 100644
index c062459..0000000
--- a/sec-policy/selinux-qemu/ChangeLog
+++ /dev/null
@@ -1,69 +0,0 @@
-# ChangeLog for sec-policy/selinux-qemu
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-qemu/ChangeLog,v 1.15 2012/06/27 20:33:50 swift Exp $
-
-*selinux-qemu-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-qemu-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-qemu-2.20110726-r1.ebuild,
-  -selinux-qemu-2.20110726-r2.ebuild, -selinux-qemu-2.20110726-r3.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-qemu-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-qemu-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-qemu-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  23 Feb 2012; <swift@gentoo.org> selinux-qemu-2.20110726-r3.ebuild:
-  Stabilizing
-
-  29 Jan 2012;  <swift@gentoo.org> Manifest:
-  Updating manifest
-
-  29 Jan 2012; <swift@gentoo.org> selinux-qemu-2.20110726-r2.ebuild:
-  Stabilize
-
-*selinux-qemu-2.20110726-r3 (14 Jan 2012)
-
-  14 Jan 2012; <swift@gentoo.org> +selinux-qemu-2.20110726-r3.ebuild:
-  Allow qemu to call itself
-
-  17 Dec 2011; <swift@gentoo.org> selinux-qemu-2.20110726-r2.ebuild:
-  Add dependency on selinux-virt; also add dontaudit statement for unneeded
-  calls to socket creation
-
-*selinux-qemu-2.20110726-r2 (04 Dec 2011)
-
-  04 Dec 2011; <swift@gentoo.org> +selinux-qemu-2.20110726-r2.ebuild:
-  Mark vde connectivity optional
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-qemu-2.20101213.ebuild,
-  -files/fix-apps-qemu.patch:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-qemu-2.20110726-r1.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-qemu-2.20110726-r1 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-qemu-2.20110726-r1.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-qemu-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-
-*selinux-qemu-2.20101213 (22 Jan 2011)
-
-  22 Jan 2011; <swift@gentoo.org> +selinux-qemu-2.20101213.ebuild,
-  +files/fix-apps-qemu.patch, +metadata.xml:
-  Adding SELinux policy for QEMU
-

diff --git a/sec-policy/selinux-qemu/metadata.xml b/sec-policy/selinux-qemu/metadata.xml
deleted file mode 100644
index b289b7d..0000000
--- a/sec-policy/selinux-qemu/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for qemu</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-qemu/selinux-qemu-2.20120215-r15.ebuild b/sec-policy/selinux-qemu/selinux-qemu-2.20120215-r15.ebuild
deleted file mode 100644
index 9b6393d..0000000
--- a/sec-policy/selinux-qemu/selinux-qemu-2.20120215-r15.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="qemu"
-BASEPOL="2.20120215-r15"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for qemu"
-
-KEYWORDS="~amd64 ~x86"
-DEPEND="${DEPEND}
-	sec-policy/selinux-virt
-"
-RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-qmail/ChangeLog b/sec-policy/selinux-qmail/ChangeLog
deleted file mode 100644
index cfa18e4..0000000
--- a/sec-policy/selinux-qmail/ChangeLog
+++ /dev/null
@@ -1,164 +0,0 @@
-# ChangeLog for sec-policy/selinux-qmail
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-qmail/ChangeLog,v 1.33 2012/06/27 20:34:11 swift Exp $
-
-*selinux-qmail-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-qmail-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-qmail-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-qmail-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-qmail-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-qmail-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-qmail-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-qmail-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-qmail-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-qmail-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-qmail-2.20090730.ebuild, -selinux-qmail-2.20091215.ebuild,
-  -selinux-qmail-20080525.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-qmail-2.20101213.ebuild:
-  Stable amd64 x86
-
-*selinux-qmail-2.20101213 (05 Feb 2011)
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-qmail-2.20101213.ebuild:
-  New upstream policy.
-
-*selinux-qmail-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-qmail-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-qmail-20070329.ebuild, -selinux-qmail-20070928.ebuild,
-  selinux-qmail-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-qmail-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-qmail-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-qmail-20070329.ebuild, selinux-qmail-20070928.ebuild,
-  selinux-qmail-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-qmail-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-qmail-20080525.ebuild:
-  New SVN snapshot.
-
-  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-qmail-20041128.ebuild, -selinux-qmail-20050917.ebuild,
-  -selinux-qmail-20061114.ebuild:
-  Remove old ebuilds.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-qmail-20070928.ebuild:
-  Mark stable.
-
-*selinux-qmail-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-qmail-20070928.ebuild:
-  New SVN snapshot.
-
-  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
-  Removing kaiowas from metadata due to his retirement (see #61930 for
-  reference).
-
-  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
-  selinux-qmail-20070329.ebuild:
-  Mark stable.
-
-*selinux-qmail-20070329 (29 Mar 2007)
-
-  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-qmail-20070329.ebuild:
-  New SVN snapshot.
-
-  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
-  Redigest for Manifest2
-
-*selinux-qmail-20061114 (15 Nov 2006)
-
-  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-qmail-20061114.ebuild:
-  New SVN snapshot.
-
-*selinux-qmail-20061008 (10 Oct 2006)
-
-  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-qmail-20061008.ebuild:
-  First mainstream reference policy testing release.
-
-  18 Oct 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-qmail-20050917.ebuild:
-  mark stable
-
-*selinux-qmail-20050917 (18 Sep 2005)
-
-  18 Sep 2005; petre rodan <kaiowas@gentoo.org>
-  +selinux-qmail-20050917.ebuild:
-  added rule needed by kernels >= 2.6.13, added mips arch
-
-*selinux-qmail-20041128 (12 Dec 2004)
-
-  12 Dec 2004; petre rodan <kaiowas@gentoo.org>
-  -selinux-qmail-20040426.ebuild, -selinux-qmail-20041018.ebuild,
-  -selinux-qmail-20041120.ebuild, +selinux-qmail-20041128.ebuild:
-  removed old builds, added ssl-related fix from Andy Dustman
-
-  23 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  selinux-qmail-20041120.ebuild:
-  mark stable
-
-*selinux-qmail-20041120 (22 Nov 2004)
-
-  22 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  +selinux-qmail-20041120.ebuild:
-  added arpwatch-related block
-
-*selinux-qmail-20041018 (23 Oct 2004)
-
-  23 Oct 2004; petre rodan <kaiowas@gentoo.org> metadata.xml,
-  +selinux-qmail-20041018.ebuild:
-  major update based on #49275. added correct labels for /var/qmail/supervise/*
-
-*selinux-qmail-20040426 (26 Apr 2004)
-
-  26 Apr 2004; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-qmail-20040426.ebuild:
-  Fix for 2004.1
-
-*selinux-qmail-20040205 (05 Feb 2004)
-
-  05 Feb 2004; Chris PeBenito <pebenito@gentoo.org> metadata.xml,
-  selinux-qmail-20040205.ebuild:
-  Initial commit. Submitted by Petre Rodan. This still needs enhancements to use
-  serialmail and qmail-pop3.
-

diff --git a/sec-policy/selinux-qmail/metadata.xml b/sec-policy/selinux-qmail/metadata.xml
deleted file mode 100644
index 2562554..0000000
--- a/sec-policy/selinux-qmail/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for qmail</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-qmail/selinux-qmail-2.20120215-r15.ebuild b/sec-policy/selinux-qmail/selinux-qmail-2.20120215-r15.ebuild
deleted file mode 100644
index 18a38c3..0000000
--- a/sec-policy/selinux-qmail/selinux-qmail-2.20120215-r15.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="qmail"
-BASEPOL="2.20120215-r15"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for qmail"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-quota/ChangeLog b/sec-policy/selinux-quota/ChangeLog
deleted file mode 100644
index a7677c8..0000000
--- a/sec-policy/selinux-quota/ChangeLog
+++ /dev/null
@@ -1,38 +0,0 @@
-# ChangeLog for sec-policy/selinux-quota
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-quota/ChangeLog,v 1.9 2012/06/27 20:34:09 swift Exp $
-
-*selinux-quota-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-quota-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-quota-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-quota-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-quota-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-quota-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-quota-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-quota-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-quota-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-quota-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-quota-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-quota/metadata.xml b/sec-policy/selinux-quota/metadata.xml
deleted file mode 100644
index e285658..0000000
--- a/sec-policy/selinux-quota/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for quota</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-quota/selinux-quota-2.20120215-r15.ebuild b/sec-policy/selinux-quota/selinux-quota-2.20120215-r15.ebuild
deleted file mode 100644
index c3a2664..0000000
--- a/sec-policy/selinux-quota/selinux-quota-2.20120215-r15.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="quota"
-BASEPOL="2.20120215-r15"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for quota"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-radius/ChangeLog b/sec-policy/selinux-radius/ChangeLog
deleted file mode 100644
index cc6bdd2..0000000
--- a/sec-policy/selinux-radius/ChangeLog
+++ /dev/null
@@ -1,38 +0,0 @@
-# ChangeLog for sec-policy/selinux-radius
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-radius/ChangeLog,v 1.9 2012/06/27 20:34:03 swift Exp $
-
-*selinux-radius-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-radius-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-radius-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-radius-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-radius-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-radius-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-radius-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-radius-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-radius-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-radius-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-radius-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-radius/metadata.xml b/sec-policy/selinux-radius/metadata.xml
deleted file mode 100644
index ee6a97b..0000000
--- a/sec-policy/selinux-radius/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for radius</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-radius/selinux-radius-2.20120215-r15.ebuild b/sec-policy/selinux-radius/selinux-radius-2.20120215-r15.ebuild
deleted file mode 100644
index 210838e..0000000
--- a/sec-policy/selinux-radius/selinux-radius-2.20120215-r15.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="radius"
-BASEPOL="2.20120215-r15"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for radius"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-radvd/ChangeLog b/sec-policy/selinux-radvd/ChangeLog
deleted file mode 100644
index 725465f..0000000
--- a/sec-policy/selinux-radvd/ChangeLog
+++ /dev/null
@@ -1,38 +0,0 @@
-# ChangeLog for sec-policy/selinux-radvd
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-radvd/ChangeLog,v 1.9 2012/06/27 20:33:56 swift Exp $
-
-*selinux-radvd-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-radvd-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-radvd-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-radvd-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-radvd-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-radvd-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-radvd-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-radvd-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-radvd-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-radvd-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-radvd-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-radvd/metadata.xml b/sec-policy/selinux-radvd/metadata.xml
deleted file mode 100644
index 9c5fc13..0000000
--- a/sec-policy/selinux-radvd/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for radvd</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-radvd/selinux-radvd-2.20120215-r15.ebuild b/sec-policy/selinux-radvd/selinux-radvd-2.20120215-r15.ebuild
deleted file mode 100644
index b2a9f10..0000000
--- a/sec-policy/selinux-radvd/selinux-radvd-2.20120215-r15.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="radvd"
-BASEPOL="2.20120215-r15"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for radvd"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-razor/ChangeLog b/sec-policy/selinux-razor/ChangeLog
deleted file mode 100644
index e0b3b15..0000000
--- a/sec-policy/selinux-razor/ChangeLog
+++ /dev/null
@@ -1,90 +0,0 @@
-# ChangeLog for sec-policy/selinux-razor
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-razor/ChangeLog,v 1.18 2012/06/27 20:34:09 swift Exp $
-
-*selinux-razor-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-razor-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-razor-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-razor-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-razor-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-razor-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-razor-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-razor-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-razor-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-razor-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-razor-2.20090730.ebuild, -selinux-razor-2.20091215.ebuild,
-  -selinux-razor-20080525.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-razor-2.20101213.ebuild:
-  Stable amd64 x86
-
-*selinux-razor-2.20101213 (05 Feb 2011)
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-razor-2.20101213.ebuild:
-  New upstream policy.
-
-*selinux-razor-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-razor-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-razor-20070329.ebuild, -selinux-razor-20070928.ebuild,
-  selinux-razor-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-razor-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-razor-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-razor-20070329.ebuild, selinux-razor-20070928.ebuild,
-  selinux-razor-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-razor-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-razor-20080525.ebuild:
-  New SVN snapshot.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-razor-20070928.ebuild:
-  Mark stable.
-
-*selinux-razor-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-razor-20070928.ebuild:
-  New SVN snapshot.
-
-*selinux-razor-20070329 (11 Jun 2007)
-
-  11 Jun 2007; Petre Rodan <kaiowas@gentoo.org> +metadata.xml,
-  +selinux-razor-20070329.ebuild:
-  initial commit
-

diff --git a/sec-policy/selinux-razor/metadata.xml b/sec-policy/selinux-razor/metadata.xml
deleted file mode 100644
index b6d5ad7..0000000
--- a/sec-policy/selinux-razor/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for razor</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-razor/selinux-razor-2.20120215-r15.ebuild b/sec-policy/selinux-razor/selinux-razor-2.20120215-r15.ebuild
deleted file mode 100644
index b8ba5b3..0000000
--- a/sec-policy/selinux-razor/selinux-razor-2.20120215-r15.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="razor"
-BASEPOL="2.20120215-r15"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for razor"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-remotelogin/ChangeLog b/sec-policy/selinux-remotelogin/ChangeLog
deleted file mode 100644
index ee8e2b6..0000000
--- a/sec-policy/selinux-remotelogin/ChangeLog
+++ /dev/null
@@ -1,32 +0,0 @@
-# ChangeLog for sec-policy/selinux-remotelogin
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-remotelogin/ChangeLog,v 1.7 2012/06/27 20:33:57 swift Exp $
-
-*selinux-remotelogin-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-remotelogin-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-remotelogin-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-remotelogin-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-remotelogin-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-remotelogin-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  29 Jan 2012;  <swift@gentoo.org> Manifest:
-  Updating manifest
-
-  29 Jan 2012; <swift@gentoo.org> selinux-remotelogin-2.20110726.ebuild:
-  Stabilize
-
-*selinux-remotelogin-2.20110726 (11 Dec 2011)
-
-  11 Dec 2011; <swift@gentoo.org> +selinux-remotelogin-2.20110726.ebuild,
-  +metadata.xml:
-  Initial policy for remotelogin, needed by telnet
-

diff --git a/sec-policy/selinux-remotelogin/metadata.xml b/sec-policy/selinux-remotelogin/metadata.xml
deleted file mode 100644
index 7aac438..0000000
--- a/sec-policy/selinux-remotelogin/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for remotelogin</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-remotelogin/selinux-remotelogin-2.20120215-r15.ebuild b/sec-policy/selinux-remotelogin/selinux-remotelogin-2.20120215-r15.ebuild
deleted file mode 100644
index b7509df..0000000
--- a/sec-policy/selinux-remotelogin/selinux-remotelogin-2.20120215-r15.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="remotelogin"
-BASEPOL="2.20120215-r15"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for remotelogin"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-rgmanager/ChangeLog b/sec-policy/selinux-rgmanager/ChangeLog
deleted file mode 100644
index fd376df..0000000
--- a/sec-policy/selinux-rgmanager/ChangeLog
+++ /dev/null
@@ -1,43 +0,0 @@
-# ChangeLog for sec-policy/selinux-rgmanager
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rgmanager/ChangeLog,v 1.10 2012/06/27 20:33:57 swift Exp $
-
-*selinux-rgmanager-2.20120215-r2 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-rgmanager-2.20120215-r2.ebuild:
-  Bump to revision 13
-
-*selinux-rgmanager-2.20120215-r1 (20 May 2012)
-
-  20 May 2012; <swift@gentoo.org> +selinux-rgmanager-2.20120215-r1.ebuild:
-  Bumping to rev 9
-
-  13 May 2012; <swift@gentoo.org> -selinux-rgmanager-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-rgmanager-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-rgmanager-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-rgmanager-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-rgmanager-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-rgmanager-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-rgmanager-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-rgmanager-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-rgmanager-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-rgmanager/metadata.xml b/sec-policy/selinux-rgmanager/metadata.xml
deleted file mode 100644
index d111eac..0000000
--- a/sec-policy/selinux-rgmanager/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for rgmanager</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-rgmanager/selinux-rgmanager-2.20120215-r15.ebuild b/sec-policy/selinux-rgmanager/selinux-rgmanager-2.20120215-r15.ebuild
deleted file mode 100644
index 16a5a56..0000000
--- a/sec-policy/selinux-rgmanager/selinux-rgmanager-2.20120215-r15.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="rgmanager"
-BASEPOL="2.20120215-r15"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for rgmanager"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-roundup/ChangeLog b/sec-policy/selinux-roundup/ChangeLog
deleted file mode 100644
index 13495b5..0000000
--- a/sec-policy/selinux-roundup/ChangeLog
+++ /dev/null
@@ -1,38 +0,0 @@
-# ChangeLog for sec-policy/selinux-roundup
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-roundup/ChangeLog,v 1.9 2012/06/27 20:33:49 swift Exp $
-
-*selinux-roundup-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-roundup-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-roundup-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-roundup-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-roundup-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-roundup-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-roundup-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-roundup-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-roundup-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-roundup-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-roundup-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-roundup/metadata.xml b/sec-policy/selinux-roundup/metadata.xml
deleted file mode 100644
index 38cf0b4..0000000
--- a/sec-policy/selinux-roundup/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for roundup</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-roundup/selinux-roundup-2.20120215-r15.ebuild b/sec-policy/selinux-roundup/selinux-roundup-2.20120215-r15.ebuild
deleted file mode 100644
index 787b065..0000000
--- a/sec-policy/selinux-roundup/selinux-roundup-2.20120215-r15.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="roundup"
-BASEPOL="2.20120215-r15"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for roundup"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-rpc/ChangeLog b/sec-policy/selinux-rpc/ChangeLog
deleted file mode 100644
index 12e68c0..0000000
--- a/sec-policy/selinux-rpc/ChangeLog
+++ /dev/null
@@ -1,63 +0,0 @@
-# ChangeLog for sec-policy/selinux-rpc
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rpc/ChangeLog,v 1.13 2012/06/27 20:34:10 swift Exp $
-
-*selinux-rpc-2.20120215-r2 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-rpc-2.20120215-r2.ebuild:
-  Bump to revision 13
-
-*selinux-rpc-2.20120215-r1 (20 May 2012)
-
-  20 May 2012; <swift@gentoo.org> +selinux-rpc-2.20120215-r1.ebuild:
-  Bumping to rev 9
-
-  13 May 2012; <swift@gentoo.org> -selinux-rpc-2.20110726-r1.ebuild,
-  -selinux-rpc-2.20110726-r2.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-rpc-2.20120215.ebuild:
-  Stabilizing revision 7
-
-  31 Mar 2012; <swift@gentoo.org> selinux-rpc-2.20110726-r2.ebuild:
-  Stabilizing
-
-  31 Mar 2012; <swift@gentoo.org> selinux-rpc-2.20110726-r1.ebuild,
-  selinux-rpc-2.20110726-r2.ebuild, +selinux-rpc-2.20120215.ebuild:
-  Remove deprecated dependency
-
-*selinux-rpc-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-rpc-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-*selinux-rpc-2.20110726-r2 (23 Feb 2012)
-
-  23 Feb 2012; <swift@gentoo.org> +selinux-rpc-2.20110726-r2.ebuild:
-  State management must be able to write to dirs as well
-
-  12 Nov 2011; <swift@gentoo.org> -files/fix-services-rpc-r1.patch,
-  -selinux-rpc-2.20101213.ebuild, -selinux-rpc-2.20101213-r1.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-rpc-2.20110726-r1.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-rpc-2.20110726-r1 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-rpc-2.20110726-r1.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-*selinux-rpc-2.20101213-r1 (10 Jul 2011)
-
-  10 Jul 2011; Anthony G. Basile <blueness@gentoo.org>
-  +files/fix-services-rpc-r1.patch, +selinux-rpc-2.20101213-r1.ebuild:
-  Allow rpcd_t to listen on udp_socket, needed for NFSd to work
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-rpc-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-rpc/metadata.xml b/sec-policy/selinux-rpc/metadata.xml
deleted file mode 100644
index 91a1ff8..0000000
--- a/sec-policy/selinux-rpc/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for rpc</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-rpc/selinux-rpc-2.20120215-r15.ebuild b/sec-policy/selinux-rpc/selinux-rpc-2.20120215-r15.ebuild
deleted file mode 100644
index be1bcaa..0000000
--- a/sec-policy/selinux-rpc/selinux-rpc-2.20120215-r15.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="rpc"
-BASEPOL="2.20120215-r15"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for rpc"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-rpcbind/ChangeLog b/sec-policy/selinux-rpcbind/ChangeLog
deleted file mode 100644
index dee183e..0000000
--- a/sec-policy/selinux-rpcbind/ChangeLog
+++ /dev/null
@@ -1,38 +0,0 @@
-# ChangeLog for sec-policy/selinux-rpcbind
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rpcbind/ChangeLog,v 1.9 2012/06/27 20:33:49 swift Exp $
-
-*selinux-rpcbind-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-rpcbind-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-rpcbind-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-rpcbind-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-rpcbind-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-rpcbind-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-rpcbind-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-rpcbind-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-rpcbind-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-rpcbind-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-rpcbind-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-rpcbind/metadata.xml b/sec-policy/selinux-rpcbind/metadata.xml
deleted file mode 100644
index 6f34cdb..0000000
--- a/sec-policy/selinux-rpcbind/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for rpcbind</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-rpcbind/selinux-rpcbind-2.20120215-r15.ebuild b/sec-policy/selinux-rpcbind/selinux-rpcbind-2.20120215-r15.ebuild
deleted file mode 100644
index 12a3b9d..0000000
--- a/sec-policy/selinux-rpcbind/selinux-rpcbind-2.20120215-r15.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="rpcbind"
-BASEPOL="2.20120215-r15"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for rpcbind"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-rpm/ChangeLog b/sec-policy/selinux-rpm/ChangeLog
deleted file mode 100644
index 55c1060..0000000
--- a/sec-policy/selinux-rpm/ChangeLog
+++ /dev/null
@@ -1,37 +0,0 @@
-# ChangeLog for sec-policy/selinux-rpm
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rpm/ChangeLog,v 1.8 2012/06/27 20:34:09 swift Exp $
-
-*selinux-rpm-2.20120215-r2 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-rpm-2.20120215-r2.ebuild:
-  Bump to revision 13
-
-*selinux-rpm-2.20120215-r1 (20 May 2012)
-
-  20 May 2012; <swift@gentoo.org> +selinux-rpm-2.20120215-r1.ebuild:
-  Bumping to rev 9
-
-  13 May 2012; <swift@gentoo.org> -selinux-rpm-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-rpm-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-rpm-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-rpm-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  29 Jan 2012;  <swift@gentoo.org> Manifest:
-  Updating manifest
-
-  29 Jan 2012; <swift@gentoo.org> selinux-rpm-2.20110726.ebuild:
-  Stabilize
-
-*selinux-rpm-2.20110726 (04 Dec 2011)
-
-  04 Dec 2011; <swift@gentoo.org> +selinux-rpm-2.20110726.ebuild,
-  +metadata.xml:
-  Adding SELinux module for rpm
-

diff --git a/sec-policy/selinux-rpm/metadata.xml b/sec-policy/selinux-rpm/metadata.xml
deleted file mode 100644
index 97163ee..0000000
--- a/sec-policy/selinux-rpm/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for rpm</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-rpm/selinux-rpm-2.20120215-r15.ebuild b/sec-policy/selinux-rpm/selinux-rpm-2.20120215-r15.ebuild
deleted file mode 100644
index e8552d1..0000000
--- a/sec-policy/selinux-rpm/selinux-rpm-2.20120215-r15.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="rpm"
-BASEPOL="2.20120215-r15"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for rpm"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-rssh/ChangeLog b/sec-policy/selinux-rssh/ChangeLog
deleted file mode 100644
index b22b30c..0000000
--- a/sec-policy/selinux-rssh/ChangeLog
+++ /dev/null
@@ -1,38 +0,0 @@
-# ChangeLog for sec-policy/selinux-rssh
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rssh/ChangeLog,v 1.9 2012/06/27 20:33:50 swift Exp $
-
-*selinux-rssh-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-rssh-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-rssh-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-rssh-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-rssh-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-rssh-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-rssh-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-rssh-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-rssh-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-rssh-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-rssh-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-rssh/metadata.xml b/sec-policy/selinux-rssh/metadata.xml
deleted file mode 100644
index ea4760c..0000000
--- a/sec-policy/selinux-rssh/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for rssh</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-rssh/selinux-rssh-2.20120215-r15.ebuild b/sec-policy/selinux-rssh/selinux-rssh-2.20120215-r15.ebuild
deleted file mode 100644
index b124c1e..0000000
--- a/sec-policy/selinux-rssh/selinux-rssh-2.20120215-r15.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="rssh"
-BASEPOL="2.20120215-r15"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for rssh"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-rtkit/ChangeLog b/sec-policy/selinux-rtkit/ChangeLog
deleted file mode 100644
index 35e303d..0000000
--- a/sec-policy/selinux-rtkit/ChangeLog
+++ /dev/null
@@ -1,41 +0,0 @@
-# ChangeLog for sec-policy/selinux-rtkit
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rtkit/ChangeLog,v 1.10 2012/06/27 20:34:04 swift Exp $
-
-*selinux-rtkit-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-rtkit-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  31 May 2012; <swift@gentoo.org> selinux-rtkit-2.20120215.ebuild:
-  Add dependency on selinux-dbus - fixes build failure
-
-  13 May 2012; <swift@gentoo.org> -selinux-rtkit-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-rtkit-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-rtkit-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-rtkit-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-rtkit-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-rtkit-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-rtkit-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-rtkit-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-rtkit-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-rtkit/metadata.xml b/sec-policy/selinux-rtkit/metadata.xml
deleted file mode 100644
index c5749e0..0000000
--- a/sec-policy/selinux-rtkit/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for rtkit</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-rtkit/selinux-rtkit-2.20120215-r15.ebuild b/sec-policy/selinux-rtkit/selinux-rtkit-2.20120215-r15.ebuild
deleted file mode 100644
index 3e17455..0000000
--- a/sec-policy/selinux-rtkit/selinux-rtkit-2.20120215-r15.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="rtkit"
-BASEPOL="2.20120215-r15"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for rtkit"
-
-KEYWORDS="~amd64 ~x86"
-DEPEND="${DEPEND}
-	sec-policy/selinux-dbus
-"
-RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-samba/ChangeLog b/sec-policy/selinux-samba/ChangeLog
deleted file mode 100644
index c417678..0000000
--- a/sec-policy/selinux-samba/ChangeLog
+++ /dev/null
@@ -1,166 +0,0 @@
-# ChangeLog for sec-policy/selinux-samba
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-samba/ChangeLog,v 1.34 2012/06/27 20:34:14 swift Exp $
-
-*selinux-samba-2.20120215-r2 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-samba-2.20120215-r2.ebuild:
-  Bump to revision 13
-
-*selinux-samba-2.20120215-r1 (20 May 2012)
-
-  20 May 2012; <swift@gentoo.org> +selinux-samba-2.20120215-r1.ebuild:
-  Bumping to rev 9
-
-  13 May 2012; <swift@gentoo.org> -selinux-samba-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-samba-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-samba-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-samba-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-samba-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-samba-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-samba-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-samba-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-samba-2.20090730.ebuild, -selinux-samba-2.20091215.ebuild,
-  -selinux-samba-20080525.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-samba-2.20101213.ebuild:
-  Stable amd64 x86
-
-*selinux-samba-2.20101213 (05 Feb 2011)
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-samba-2.20101213.ebuild:
-  New upstream policy.
-
-*selinux-samba-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-samba-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-samba-20070329.ebuild, -selinux-samba-20070928.ebuild,
-  selinux-samba-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-samba-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-samba-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-samba-20070329.ebuild, selinux-samba-20070928.ebuild,
-  selinux-samba-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-samba-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-samba-20080525.ebuild:
-  New SVN snapshot.
-
-  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-samba-20041117.ebuild, -selinux-samba-20050626.ebuild,
-  -selinux-samba-20061114.ebuild:
-  Remove old ebuilds.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-samba-20070928.ebuild:
-  Mark stable.
-
-*selinux-samba-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-samba-20070928.ebuild:
-  New SVN snapshot.
-
-  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
-  Removing kaiowas from metadata due to his retirement (see #61930 for
-  reference).
-
-  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
-  selinux-samba-20070329.ebuild:
-  Mark stable.
-
-*selinux-samba-20070329 (29 Mar 2007)
-
-  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-samba-20070329.ebuild:
-  New SVN snapshot.
-
-  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
-  Redigest for Manifest2
-
-*selinux-samba-20061114 (15 Nov 2006)
-
-  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-samba-20061114.ebuild:
-  New SVN snapshot.
-
-*selinux-samba-20061008 (10 Oct 2006)
-
-  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-samba-20061008.ebuild:
-  First mainstream reference policy testing release.
-
-  26 Jun 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-samba-20050626.ebuild:
-  mark stable
-
-*selinux-samba-20050626 (26 Jun 2005)
-
-  26 Jun 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-samba-20050526.ebuild, +selinux-samba-20050626.ebuild:
-  added name_connect rules
-
-*selinux-samba-20050526 (26 May 2005)
-
-  26 May 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-samba-20040406.ebuild, -selinux-samba-20041016.ebuild,
-  +selinux-samba-20050526.ebuild:
-  merge with upstream policy to support smbfs (un)mounting
-
-  23 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  selinux-samba-20041117.ebuild:
-  mark stable
-
-*selinux-samba-20041117 (17 Nov 2004)
-
-  17 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  +selinux-samba-20041117.ebuild:
-  update for samba-3.0.8-r1
-
-  24 Oct 2004; petre rodan <kaiowas@gentoo.org>
-  selinux-samba-20041016.ebuild:
-  mark stable
-
-*selinux-samba-20041016 (23 Oct 2004)
-
-  23 Oct 2004; petre rodan <kaiowas@gentoo.org> metadata.xml,
-  +selinux-samba-20041016.ebuild:
-  minor changes. updated primary maintainer
-
-*selinux-samba-20040406 (06 Apr 2004)
-
-  06 Apr 2004; Chris PeBenito <pebenito@gentoo.org> metadata.xml,
-  selinux-samba-20040406.ebuild:
-  Initial commit.  Gentoo fixes and improvements from Petre Rodan.
-

diff --git a/sec-policy/selinux-samba/metadata.xml b/sec-policy/selinux-samba/metadata.xml
deleted file mode 100644
index 277e4b1..0000000
--- a/sec-policy/selinux-samba/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for samba</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-samba/selinux-samba-2.20120215-r15.ebuild b/sec-policy/selinux-samba/selinux-samba-2.20120215-r15.ebuild
deleted file mode 100644
index 269f5df..0000000
--- a/sec-policy/selinux-samba/selinux-samba-2.20120215-r15.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="samba"
-BASEPOL="2.20120215-r15"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for samba"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-sasl/ChangeLog b/sec-policy/selinux-sasl/ChangeLog
deleted file mode 100644
index d2d5904..0000000
--- a/sec-policy/selinux-sasl/ChangeLog
+++ /dev/null
@@ -1,57 +0,0 @@
-# ChangeLog for sec-policy/selinux-sasl
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sasl/ChangeLog,v 1.9 2012/06/27 20:34:08 swift Exp $
-
-*selinux-sasl-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-sasl-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-sasl-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-sasl-2.20120215.ebuild:
-  Stabilizing revision 7
-
-  31 Mar 2012; <swift@gentoo.org> selinux-sasl-2.20110726.ebuild,
-  +selinux-sasl-2.20120215.ebuild:
-  Remove deprecated dependency
-
-*selinux-sasl-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-sasl-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -files/fix-services-sasl-r1.patch,
-  -selinux-sasl-2.20101213-r1.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-sasl-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-sasl-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-sasl-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-sasl-2.20101213-r1.ebuild:
-  Stable amd64 x86
-
-  07 Mar 2011; Anthony G. Basile <blueness@gentoo.org>
-  +files/fix-services-sasl-r1.patch, +selinux-sasl-2.20101213-r1.ebuild,
-  +metadata.xml:
-  Initial commit
-
-*selinux-sasl-2.20101213-r1 (04 Mar 2011)
-
-  04 Mar 2011; <swift@gentoo.org> +files/fix-services-sasl-r1.patch,
-  +selinux-sasl-2.20101213-r1.ebuild, +metadata.xml:
-  Add sasl module, fix file contexts
-
-*selinux-sasl-2.20101213 (03 Mar 2011)
-
-  03 Mar 2011; <swift@gentoo.org> +selinux-sasl-2.20101213.ebuild,
-  +metadata.xml:
-  New ebuild
-

diff --git a/sec-policy/selinux-sasl/metadata.xml b/sec-policy/selinux-sasl/metadata.xml
deleted file mode 100644
index ab2a750..0000000
--- a/sec-policy/selinux-sasl/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for sasl</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-sasl/selinux-sasl-2.20120215-r15.ebuild b/sec-policy/selinux-sasl/selinux-sasl-2.20120215-r15.ebuild
deleted file mode 100644
index d3c8b1f..0000000
--- a/sec-policy/selinux-sasl/selinux-sasl-2.20120215-r15.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="sasl"
-BASEPOL="2.20120215-r15"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for sasl"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-screen/ChangeLog b/sec-policy/selinux-screen/ChangeLog
deleted file mode 100644
index ea2cf09..0000000
--- a/sec-policy/selinux-screen/ChangeLog
+++ /dev/null
@@ -1,130 +0,0 @@
-# ChangeLog for sec-policy/selinux-screen
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-screen/ChangeLog,v 1.27 2012/06/27 20:34:05 swift Exp $
-
-*selinux-screen-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-screen-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-screen-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-screen-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-screen-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-screen-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-screen-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-screen-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-screen-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-screen-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-screen-2.20090730.ebuild, -selinux-screen-2.20091215.ebuild,
-  -selinux-screen-20080525.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-screen-2.20101213.ebuild:
-  Stable amd64 x86
-
-*selinux-screen-2.20101213 (05 Feb 2011)
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-screen-2.20101213.ebuild:
-  New upstream policy.
-
-*selinux-screen-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-screen-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-screen-20070329.ebuild, -selinux-screen-20070928.ebuild,
-  selinux-screen-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-screen-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-screen-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-screen-20070329.ebuild, selinux-screen-20070928.ebuild,
-  selinux-screen-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-screen-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-screen-20080525.ebuild:
-  New SVN snapshot.
-
-  28 Apr 2008; Christian Heim <phreak@gentoo.org> metadata.xml:
-  Remove Stephen Bennett (spb) from metadata.xml (as per #64840).
-
-  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-screen-20050821.ebuild, -selinux-screen-20061114.ebuild:
-  Remove old ebuilds.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-screen-20070928.ebuild:
-  Mark stable.
-
-*selinux-screen-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-screen-20070928.ebuild:
-  New SVN snapshot.
-
-  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
-  selinux-screen-20070329.ebuild:
-  Mark stable.
-
-*selinux-screen-20070329 (29 Mar 2007)
-
-  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-screen-20070329.ebuild:
-  New SVN snapshot.
-
-  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
-  Redigest for Manifest2
-
-*selinux-screen-20061114 (15 Nov 2006)
-
-  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-screen-20061114.ebuild:
-  New SVN snapshot.
-
-*selinux-screen-20061008 (10 Oct 2006)
-
-  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-screen-20061008.ebuild:
-  First mainstream reference policy testing release.
-
-  22 Feb 2006; Stephen Bennett <spb@gentoo.org>
-  selinux-screen-20050821.ebuild:
-  Added ~alpha
-
-  12 Sep 2005; Stephen Bennett <spb@gentoo.org>
-  selinux-screen-20050821.ebuild:
-  Going stable.
-
-*selinux-screen-20050821 (21 Aug 2005)
-
-  21 Aug 2005; Stephen Bennett <spb@gentoo.org> +metadata.xml,
-  +selinux-screen-20050821.ebuild:
-  Initial import.
-

diff --git a/sec-policy/selinux-screen/metadata.xml b/sec-policy/selinux-screen/metadata.xml
deleted file mode 100644
index 1ab23b1..0000000
--- a/sec-policy/selinux-screen/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for screen</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-screen/selinux-screen-2.20120215-r15.ebuild b/sec-policy/selinux-screen/selinux-screen-2.20120215-r15.ebuild
deleted file mode 100644
index ad199ca..0000000
--- a/sec-policy/selinux-screen/selinux-screen-2.20120215-r15.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="screen"
-BASEPOL="2.20120215-r15"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for screen"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-sendmail/ChangeLog b/sec-policy/selinux-sendmail/ChangeLog
deleted file mode 100644
index a19e096..0000000
--- a/sec-policy/selinux-sendmail/ChangeLog
+++ /dev/null
@@ -1,38 +0,0 @@
-# ChangeLog for sec-policy/selinux-sendmail
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sendmail/ChangeLog,v 1.9 2012/06/27 20:34:14 swift Exp $
-
-*selinux-sendmail-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-sendmail-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-sendmail-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-sendmail-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-sendmail-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-sendmail-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-sendmail-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-sendmail-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-sendmail-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-sendmail-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-sendmail-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-sendmail/metadata.xml b/sec-policy/selinux-sendmail/metadata.xml
deleted file mode 100644
index ec0386f..0000000
--- a/sec-policy/selinux-sendmail/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for sendmail</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-sendmail/selinux-sendmail-2.20120215-r15.ebuild b/sec-policy/selinux-sendmail/selinux-sendmail-2.20120215-r15.ebuild
deleted file mode 100644
index 9482cdd..0000000
--- a/sec-policy/selinux-sendmail/selinux-sendmail-2.20120215-r15.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="sendmail"
-BASEPOL="2.20120215-r15"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for sendmail"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-shorewall/ChangeLog b/sec-policy/selinux-shorewall/ChangeLog
deleted file mode 100644
index 4e078d1..0000000
--- a/sec-policy/selinux-shorewall/ChangeLog
+++ /dev/null
@@ -1,38 +0,0 @@
-# ChangeLog for sec-policy/selinux-shorewall
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-shorewall/ChangeLog,v 1.9 2012/06/27 20:34:01 swift Exp $
-
-*selinux-shorewall-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-shorewall-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-shorewall-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-shorewall-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-shorewall-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-shorewall-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-shorewall-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-shorewall-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-shorewall-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-shorewall-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-shorewall-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-shorewall/metadata.xml b/sec-policy/selinux-shorewall/metadata.xml
deleted file mode 100644
index b1f12aa..0000000
--- a/sec-policy/selinux-shorewall/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for shorewall</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-shorewall/selinux-shorewall-2.20120215-r15.ebuild b/sec-policy/selinux-shorewall/selinux-shorewall-2.20120215-r15.ebuild
deleted file mode 100644
index 609fe35..0000000
--- a/sec-policy/selinux-shorewall/selinux-shorewall-2.20120215-r15.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="shorewall"
-BASEPOL="2.20120215-r15"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for shorewall"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-shutdown/ChangeLog b/sec-policy/selinux-shutdown/ChangeLog
deleted file mode 100644
index ef60caf..0000000
--- a/sec-policy/selinux-shutdown/ChangeLog
+++ /dev/null
@@ -1,38 +0,0 @@
-# ChangeLog for sec-policy/selinux-shutdown
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-shutdown/ChangeLog,v 1.9 2012/06/27 20:33:59 swift Exp $
-
-*selinux-shutdown-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-shutdown-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-shutdown-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-shutdown-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-shutdown-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-shutdown-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-shutdown-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-shutdown-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-shutdown-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-shutdown-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-shutdown-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-shutdown/metadata.xml b/sec-policy/selinux-shutdown/metadata.xml
deleted file mode 100644
index 899b9bc..0000000
--- a/sec-policy/selinux-shutdown/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for shutdown</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-shutdown/selinux-shutdown-2.20120215-r15.ebuild b/sec-policy/selinux-shutdown/selinux-shutdown-2.20120215-r15.ebuild
deleted file mode 100644
index 8701398..0000000
--- a/sec-policy/selinux-shutdown/selinux-shutdown-2.20120215-r15.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="shutdown"
-BASEPOL="2.20120215-r15"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for shutdown"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-skype/ChangeLog b/sec-policy/selinux-skype/ChangeLog
deleted file mode 100644
index bcb2021..0000000
--- a/sec-policy/selinux-skype/ChangeLog
+++ /dev/null
@@ -1,83 +0,0 @@
-# ChangeLog for sec-policy/selinux-skype
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-skype/ChangeLog,v 1.16 2012/06/27 20:33:51 swift Exp $
-
-*selinux-skype-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-skype-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  31 May 2012; <swift@gentoo.org> selinux-skype-2.20120215.ebuild:
-  Add dependency on selinux-xserver, fixes build failure
-
-  13 May 2012; <swift@gentoo.org> -selinux-skype-2.20110726-r1.ebuild,
-  -selinux-skype-2.20110726-r2.ebuild, -selinux-skype-2.20110726-r3.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-skype-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-skype-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-skype-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  23 Feb 2012; <swift@gentoo.org> selinux-skype-2.20110726-r3.ebuild:
-  Stabilizing
-
-*selinux-skype-2.20110726-r3 (14 Jan 2012)
-
-  14 Jan 2012; <swift@gentoo.org> +selinux-skype-2.20110726-r3.ebuild:
-  Allow network state reading as well as writing to xdg_config_home_t
-
-  27 Nov 2011; <swift@gentoo.org> selinux-skype-2.20110726-r2.ebuild:
-  Stable on amd64/x86
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-skype-2.20101213-r2.ebuild,
-  -selinux-skype-2.20101213-r3.ebuild, -files/add-apps-skype.patch,
-  -files/add-apps-skype-r2.patch, -files/add-skype.patch,
-  -files/fix-apps-skype-r3.patch:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-skype-2.20110726-r1.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-skype-2.20110726-r2 (23 Oct 2011)
-
-  23 Oct 2011; <swift@gentoo.org> +selinux-skype-2.20110726-r2.ebuild:
-  Add support for XDG types
-
-*selinux-skype-2.20110726-r1 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-skype-2.20110726-r1.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-*selinux-skype-2.20101213-r3 (07 Aug 2011)
-
-  07 Aug 2011; Anthony G. Basile <blueness@gentoo.org>
-  +files/fix-apps-skype-r3.patch, +selinux-skype-2.20101213-r3.ebuild:
-  Improve policy style, do not require libs_use_ld_so
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-skype-2.20101213.ebuild, -selinux-skype-2.20101213-r1.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-skype-2.20101213-r2.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-
-*selinux-skype-2.20101213-r2 (31 Jan 2011)
-
-  31 Jan 2011; <swift@gentoo.org> +files/add-apps-skype-r2.patch,
-  +selinux-skype-2.20101213-r2.ebuild:
-  Allow userhome access, set some dontaudits etc.
-
-*selinux-skype-2.20101213-r1 (22 Jan 2011)
-
-  22 Jan 2011; <swift@gentoo.org> +selinux-skype-2.20101213-r1.ebuild,
-  +files/add-apps-skype.patch:
-  Update skype module to 'comply' with suggested approach for domains
-

diff --git a/sec-policy/selinux-skype/metadata.xml b/sec-policy/selinux-skype/metadata.xml
deleted file mode 100644
index 810b563..0000000
--- a/sec-policy/selinux-skype/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for skype</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-skype/selinux-skype-2.20120215-r15.ebuild b/sec-policy/selinux-skype/selinux-skype-2.20120215-r15.ebuild
deleted file mode 100644
index 085ec42..0000000
--- a/sec-policy/selinux-skype/selinux-skype-2.20120215-r15.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="skype"
-BASEPOL="2.20120215-r15"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for skype"
-
-KEYWORDS="~amd64 ~x86"
-DEPEND="${DEPEND}
-	sec-policy/selinux-xserver
-"
-RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-slocate/ChangeLog b/sec-policy/selinux-slocate/ChangeLog
deleted file mode 100644
index 686cfe0..0000000
--- a/sec-policy/selinux-slocate/ChangeLog
+++ /dev/null
@@ -1,38 +0,0 @@
-# ChangeLog for sec-policy/selinux-slocate
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-slocate/ChangeLog,v 1.9 2012/06/27 20:34:12 swift Exp $
-
-*selinux-slocate-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-slocate-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-slocate-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-slocate-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-slocate-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-slocate-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-slocate-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-slocate-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-slocate-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-slocate-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-slocate-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-slocate/metadata.xml b/sec-policy/selinux-slocate/metadata.xml
deleted file mode 100644
index 9c7ca1f..0000000
--- a/sec-policy/selinux-slocate/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for slocate</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-slocate/selinux-slocate-2.20120215-r15.ebuild b/sec-policy/selinux-slocate/selinux-slocate-2.20120215-r15.ebuild
deleted file mode 100644
index 36391ff..0000000
--- a/sec-policy/selinux-slocate/selinux-slocate-2.20120215-r15.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="slocate"
-BASEPOL="2.20120215-r15"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for slocate"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-slrnpull/ChangeLog b/sec-policy/selinux-slrnpull/ChangeLog
deleted file mode 100644
index 4cb3b57..0000000
--- a/sec-policy/selinux-slrnpull/ChangeLog
+++ /dev/null
@@ -1,38 +0,0 @@
-# ChangeLog for sec-policy/selinux-slrnpull
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-slrnpull/ChangeLog,v 1.9 2012/06/27 20:33:59 swift Exp $
-
-*selinux-slrnpull-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-slrnpull-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-slrnpull-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-slrnpull-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-slrnpull-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-slrnpull-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-slrnpull-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-slrnpull-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-slrnpull-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-slrnpull-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-slrnpull-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-slrnpull/metadata.xml b/sec-policy/selinux-slrnpull/metadata.xml
deleted file mode 100644
index 135fbcf..0000000
--- a/sec-policy/selinux-slrnpull/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for slrnpull</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-slrnpull/selinux-slrnpull-2.20120215-r15.ebuild b/sec-policy/selinux-slrnpull/selinux-slrnpull-2.20120215-r15.ebuild
deleted file mode 100644
index bf6335e..0000000
--- a/sec-policy/selinux-slrnpull/selinux-slrnpull-2.20120215-r15.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="slrnpull"
-BASEPOL="2.20120215-r15"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for slrnpull"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-smartmon/ChangeLog b/sec-policy/selinux-smartmon/ChangeLog
deleted file mode 100644
index bf23adb..0000000
--- a/sec-policy/selinux-smartmon/ChangeLog
+++ /dev/null
@@ -1,38 +0,0 @@
-# ChangeLog for sec-policy/selinux-smartmon
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-smartmon/ChangeLog,v 1.9 2012/06/27 20:34:03 swift Exp $
-
-*selinux-smartmon-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-smartmon-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-smartmon-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-smartmon-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-smartmon-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-smartmon-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-smartmon-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-smartmon-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-smartmon-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-smartmon-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-smartmon-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-smartmon/metadata.xml b/sec-policy/selinux-smartmon/metadata.xml
deleted file mode 100644
index 8422bf3..0000000
--- a/sec-policy/selinux-smartmon/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for smartmon</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-smartmon/selinux-smartmon-2.20120215-r15.ebuild b/sec-policy/selinux-smartmon/selinux-smartmon-2.20120215-r15.ebuild
deleted file mode 100644
index 164f9e6..0000000
--- a/sec-policy/selinux-smartmon/selinux-smartmon-2.20120215-r15.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="smartmon"
-BASEPOL="2.20120215-r15"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for smartmon"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-smokeping/ChangeLog b/sec-policy/selinux-smokeping/ChangeLog
deleted file mode 100644
index fc9cbb1..0000000
--- a/sec-policy/selinux-smokeping/ChangeLog
+++ /dev/null
@@ -1,41 +0,0 @@
-# ChangeLog for sec-policy/selinux-smokeping
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-smokeping/ChangeLog,v 1.10 2012/06/27 20:33:54 swift Exp $
-
-*selinux-smokeping-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-smokeping-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  09 Jun 2012; <swift@gentoo.org> selinux-smokeping-2.20120215.ebuild:
-  Adding dependency on selinux-apache, fixes build failure
-
-  13 May 2012; <swift@gentoo.org> -selinux-smokeping-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-smokeping-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-smokeping-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-smokeping-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-smokeping-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-smokeping-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-smokeping-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-smokeping-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-smokeping-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-smokeping/metadata.xml b/sec-policy/selinux-smokeping/metadata.xml
deleted file mode 100644
index 1fc6b7e..0000000
--- a/sec-policy/selinux-smokeping/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for smokeping</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-smokeping/selinux-smokeping-2.20120215-r15.ebuild b/sec-policy/selinux-smokeping/selinux-smokeping-2.20120215-r15.ebuild
deleted file mode 100644
index fb83b48..0000000
--- a/sec-policy/selinux-smokeping/selinux-smokeping-2.20120215-r15.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="smokeping"
-BASEPOL="2.20120215-r15"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for smokeping"
-
-KEYWORDS="~amd64 ~x86"
-DEPEND="${DEPEND}
-	sec-policy/selinux-apache
-"
-RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-snmp/ChangeLog b/sec-policy/selinux-snmp/ChangeLog
deleted file mode 100644
index cef2f70..0000000
--- a/sec-policy/selinux-snmp/ChangeLog
+++ /dev/null
@@ -1,38 +0,0 @@
-# ChangeLog for sec-policy/selinux-snmp
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-snmp/ChangeLog,v 1.7 2012/06/27 20:33:55 swift Exp $
-
-*selinux-snmp-2.20120215-r2 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-snmp-2.20120215-r2.ebuild:
-  Bump to revision 13
-
-*selinux-snmp-2.20120215-r1 (20 May 2012)
-
-  20 May 2012; <swift@gentoo.org> +selinux-snmp-2.20120215-r1.ebuild:
-  Bumping to rev 9
-
-  13 May 2012; <swift@gentoo.org> -selinux-snmp-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-snmp-2.20120215.ebuild:
-  Stabilizing revision 7
-
-  31 Mar 2012; <swift@gentoo.org> selinux-snmp-2.20110726.ebuild,
-  +selinux-snmp-2.20120215.ebuild:
-  Remove deprecated dependency
-
-*selinux-snmp-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-snmp-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-snmp-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-snmp-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-snmp-2.20110726.ebuild,
-  +metadata.xml:
-  New policy based on refpolicy 20110726 sources
-

diff --git a/sec-policy/selinux-snmp/metadata.xml b/sec-policy/selinux-snmp/metadata.xml
deleted file mode 100644
index ebce23d..0000000
--- a/sec-policy/selinux-snmp/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for SNMP</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-snmp/selinux-snmp-2.20120215-r15.ebuild b/sec-policy/selinux-snmp/selinux-snmp-2.20120215-r15.ebuild
deleted file mode 100644
index 098f35c..0000000
--- a/sec-policy/selinux-snmp/selinux-snmp-2.20120215-r15.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="snmp"
-BASEPOL="2.20120215-r15"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for snmp"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-snort/ChangeLog b/sec-policy/selinux-snort/ChangeLog
deleted file mode 100644
index c469a35..0000000
--- a/sec-policy/selinux-snort/ChangeLog
+++ /dev/null
@@ -1,144 +0,0 @@
-# ChangeLog for sec-policy/selinux-snort
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-snort/ChangeLog,v 1.32 2012/06/27 20:33:50 swift Exp $
-
-*selinux-snort-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-snort-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-snort-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-snort-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-snort-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-snort-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-snort-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-snort-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-snort-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-snort-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-snort-2.20090730.ebuild, -selinux-snort-2.20091215.ebuild,
-  -selinux-snort-20080525.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-snort-2.20101213.ebuild:
-  Stable amd64 x86
-
-*selinux-snort-2.20101213 (05 Feb 2011)
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-snort-2.20101213.ebuild:
-  New upstream policy.
-
-*selinux-snort-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-snort-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-snort-20070329.ebuild, -selinux-snort-20070928.ebuild,
-  selinux-snort-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-snort-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-snort-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-snort-20070329.ebuild, selinux-snort-20070928.ebuild,
-  selinux-snort-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-snort-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-snort-20080525.ebuild:
-  New SVN snapshot.
-
-  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-snort-20050219.ebuild, -selinux-snort-20050605.ebuild,
-  -selinux-snort-20061114.ebuild:
-  Remove old ebuilds.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-snort-20070928.ebuild:
-  Mark stable.
-
-*selinux-snort-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-snort-20070928.ebuild:
-  New SVN snapshot.
-
-  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
-  selinux-snort-20070329.ebuild:
-  Mark stable.
-
-*selinux-snort-20070329 (29 Mar 2007)
-
-  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-snort-20070329.ebuild:
-  New SVN snapshot.
-
-  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
-  Redigest for Manifest2
-
-*selinux-snort-20061114 (15 Nov 2006)
-
-  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-snort-20061114.ebuild:
-  New SVN snapshot.
-
-*selinux-snort-20061008 (10 Oct 2006)
-
-  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-snort-20061008.ebuild:
-  First mainstream reference policy testing release.
-
-  27 Jun 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-snort-20050605.ebuild:
-  mark stable
-
-  23 Mar 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-snort-20050219.ebuild:
-  mark stable
-
-*selinux-snort-20050219 (25 Feb 2005)
-
-  25 Feb 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-snort-20041028.ebuild, +selinux-snort-20050219.ebuild:
-  merge with upstream policy
-
-  23 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  selinux-snort-20041117.ebuild:
-  mark stable
-
-*selinux-snort-20041117 (22 Nov 2004)
-
-  22 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  +selinux-snort-20041117.ebuild:
-  merge with nsa policy
-
-*selinux-snort-20041028 (13 Nov 2004)
-
-  13 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  -selinux-snort-20040412.ebuild, +selinux-snort-20041028.ebuild:
-  merge with nsa policy, cleanup
-

diff --git a/sec-policy/selinux-snort/metadata.xml b/sec-policy/selinux-snort/metadata.xml
deleted file mode 100644
index 87677ad..0000000
--- a/sec-policy/selinux-snort/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for snort</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-snort/selinux-snort-2.20120215-r15.ebuild b/sec-policy/selinux-snort/selinux-snort-2.20120215-r15.ebuild
deleted file mode 100644
index c12523d..0000000
--- a/sec-policy/selinux-snort/selinux-snort-2.20120215-r15.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="snort"
-BASEPOL="2.20120215-r15"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for snort"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-soundserver/ChangeLog b/sec-policy/selinux-soundserver/ChangeLog
deleted file mode 100644
index a3b96d9..0000000
--- a/sec-policy/selinux-soundserver/ChangeLog
+++ /dev/null
@@ -1,38 +0,0 @@
-# ChangeLog for sec-policy/selinux-soundserver
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-soundserver/ChangeLog,v 1.9 2012/06/27 20:34:02 swift Exp $
-
-*selinux-soundserver-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-soundserver-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-soundserver-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-soundserver-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-soundserver-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-soundserver-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-soundserver-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-soundserver-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-soundserver-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-soundserver-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-soundserver-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-soundserver/metadata.xml b/sec-policy/selinux-soundserver/metadata.xml
deleted file mode 100644
index 9e7dfbc..0000000
--- a/sec-policy/selinux-soundserver/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for soundserver</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-soundserver/selinux-soundserver-2.20120215-r15.ebuild b/sec-policy/selinux-soundserver/selinux-soundserver-2.20120215-r15.ebuild
deleted file mode 100644
index ae54ffc..0000000
--- a/sec-policy/selinux-soundserver/selinux-soundserver-2.20120215-r15.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="soundserver"
-BASEPOL="2.20120215-r15"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for soundserver"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-spamassassin/ChangeLog b/sec-policy/selinux-spamassassin/ChangeLog
deleted file mode 100644
index 661b213..0000000
--- a/sec-policy/selinux-spamassassin/ChangeLog
+++ /dev/null
@@ -1,201 +0,0 @@
-# ChangeLog for sec-policy/selinux-spamassassin
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-spamassassin/ChangeLog,v 1.37 2012/06/27 20:34:05 swift Exp $
-
-*selinux-spamassassin-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-spamassassin-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-spamassassin-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-spamassassin-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-spamassassin-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-spamassassin-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-spamassassin-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-spamassassin-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-spamassassin-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-spamassassin-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-spamassassin-2.20090730.ebuild,
-  -selinux-spamassassin-2.20091215.ebuild,
-  -selinux-spamassassin-20080525.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-spamassassin-2.20101213.ebuild:
-  Stable amd64 x86
-
-*selinux-spamassassin-2.20101213 (05 Feb 2011)
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-spamassassin-2.20101213.ebuild:
-  New upstream policy.
-
-*selinux-spamassassin-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-spamassassin-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-spamassassin-20070329.ebuild,
-  -selinux-spamassassin-20070928.ebuild,
-  selinux-spamassassin-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-spamassassin-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-spamassassin-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-spamassassin-20070329.ebuild,
-  selinux-spamassassin-20070928.ebuild,
-  selinux-spamassassin-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-spamassassin-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-spamassassin-20080525.ebuild:
-  New SVN snapshot.
-
-  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-spamassassin-20050813.ebuild,
-  -selinux-spamassassin-20051124.ebuild,
-  -selinux-spamassassin-20061114.ebuild:
-  Remove old ebuilds.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-spamassassin-20070928.ebuild:
-  Mark stable.
-
-*selinux-spamassassin-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-spamassassin-20070928.ebuild:
-  New SVN snapshot.
-
-  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
-  selinux-spamassassin-20070329.ebuild:
-  Mark stable.
-
-*selinux-spamassassin-20070329 (29 Mar 2007)
-
-  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-spamassassin-20070329.ebuild:
-  New SVN snapshot.
-
-  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
-  Redigest for Manifest2
-
-*selinux-spamassassin-20061114 (15 Nov 2006)
-
-  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-spamassassin-20061114.ebuild:
-  New SVN snapshot.
-
-*selinux-spamassassin-20061008 (10 Oct 2006)
-
-  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-spamassassin-20061008.ebuild:
-  First mainstream reference policy testing release.
-
-  02 Dec 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-spamassassin-20051124.ebuild:
-  mark stable on amd64 mips ppc sparc x86
-
-*selinux-spamassassin-20051124 (28 Nov 2005)
-
-  28 Nov 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-spamassassin-20050219.ebuild,
-  -selinux-spamassassin-20050626.ebuild,
-  +selinux-spamassassin-20051124.ebuild:
-  merge with upstream
-
-  18 Sep 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-spamassassin-20050219.ebuild,
-  selinux-spamassassin-20050626.ebuild,
-  selinux-spamassassin-20050813.ebuild:
-  mark stable, added mips arch
-
-*selinux-spamassassin-20050813 (20 Aug 2005)
-
-  20 Aug 2005; petre rodan <kaiowas@gentoo.org>
-  +selinux-spamassassin-20050813.ebuild:
-  merge with upstream
-
-  26 Jun 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-spamassassin-20050626.ebuild:
-  mark stable
-
-*selinux-spamassassin-20050626 (26 Jun 2005)
-
-  26 Jun 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-spamassassin-20050516.ebuild,
-  +selinux-spamassassin-20050626.ebuild:
-  added name_connect rules
-
-*selinux-spamassassin-20050516 (16 May 2005)
-
-  16 May 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-spamassassin-20050502.ebuild,
-  +selinux-spamassassin-20050516.ebuild:
-  spamd_var_run_t:sock_file fix
-
-*selinux-spamassassin-20050502 (05 May 2005)
-
-  05 May 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-spamassassin-20050408.ebuild,
-  +selinux-spamassassin-20050502.ebuild:
-  small policy fixes
-
-*selinux-spamassassin-20050408 (23 Apr 2005)
-
-  23 Apr 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-spamassassin-20041119.ebuild,
-  +selinux-spamassassin-20050408.ebuild:
-  merge with upstream
-
-  23 Mar 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-spamassassin-20050219.ebuild:
-  mark stable
-
-*selinux-spamassassin-20050219 (25 Feb 2005)
-
-  25 Feb 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-spamassassin-20040704.ebuild,
-  +selinux-spamassassin-20050219.ebuild:
-  merge with upstream policy
-
-  20 Jan 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-spamassassin-20041119.ebuild:
-  mark stable
-
-*selinux-spamassassin-20041119 (22 Nov 2004)
-
-  22 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  +selinux-spamassassin-20041119.ebuild:
-  merge with nsa policy
-
-*selinux-spamassassin-20040704 (04 Jul 2004)
-
-  04 Jul 2004; Chris PeBenito <pebenito@gentoo.org> +metadata.xml,
-  +selinux-spamassassin-20040704.ebuild:
-  Initial commit
-

diff --git a/sec-policy/selinux-spamassassin/metadata.xml b/sec-policy/selinux-spamassassin/metadata.xml
deleted file mode 100644
index fad91b4..0000000
--- a/sec-policy/selinux-spamassassin/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for spamassassin</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-spamassassin/selinux-spamassassin-2.20120215-r15.ebuild b/sec-policy/selinux-spamassassin/selinux-spamassassin-2.20120215-r15.ebuild
deleted file mode 100644
index 4821d23..0000000
--- a/sec-policy/selinux-spamassassin/selinux-spamassassin-2.20120215-r15.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="spamassassin"
-BASEPOL="2.20120215-r15"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for spamassassin"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-speedtouch/ChangeLog b/sec-policy/selinux-speedtouch/ChangeLog
deleted file mode 100644
index a67d518..0000000
--- a/sec-policy/selinux-speedtouch/ChangeLog
+++ /dev/null
@@ -1,38 +0,0 @@
-# ChangeLog for sec-policy/selinux-speedtouch
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-speedtouch/ChangeLog,v 1.9 2012/06/27 20:33:53 swift Exp $
-
-*selinux-speedtouch-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-speedtouch-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-speedtouch-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-speedtouch-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-speedtouch-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-speedtouch-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-speedtouch-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-speedtouch-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-speedtouch-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-speedtouch-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-speedtouch-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-speedtouch/metadata.xml b/sec-policy/selinux-speedtouch/metadata.xml
deleted file mode 100644
index 6dc3c2b..0000000
--- a/sec-policy/selinux-speedtouch/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for speedtouch</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-speedtouch/selinux-speedtouch-2.20120215-r15.ebuild b/sec-policy/selinux-speedtouch/selinux-speedtouch-2.20120215-r15.ebuild
deleted file mode 100644
index 7301f5a..0000000
--- a/sec-policy/selinux-speedtouch/selinux-speedtouch-2.20120215-r15.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="speedtouch"
-BASEPOL="2.20120215-r15"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for speedtouch"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-squid/ChangeLog b/sec-policy/selinux-squid/ChangeLog
deleted file mode 100644
index 2e8e9c0..0000000
--- a/sec-policy/selinux-squid/ChangeLog
+++ /dev/null
@@ -1,214 +0,0 @@
-# ChangeLog for sec-policy/selinux-squid
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-squid/ChangeLog,v 1.43 2012/06/27 20:33:47 swift Exp $
-
-*selinux-squid-2.20120215-r3 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-squid-2.20120215-r3.ebuild:
-  Bump to revision 13
-
-*selinux-squid-2.20120215-r2 (20 May 2012)
-
-  20 May 2012; <swift@gentoo.org> +selinux-squid-2.20120215-r2.ebuild:
-  Bumping to rev 9
-
-  13 May 2012; <swift@gentoo.org> -selinux-squid-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-squid-2.20120215-r1.ebuild:
-  Stabilizing revision 7
-
-*selinux-squid-2.20120215-r1 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-squid-2.20120215-r1.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-squid-2.20101213-r1.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-squid-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-squid-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-squid-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-squid-2.20090730.ebuild, -selinux-squid-2.20091215.ebuild,
-  -selinux-squid-2.20101213.ebuild, -selinux-squid-20080525.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-squid-2.20101213-r1.ebuild:
-  Stable amd64 x86
-
-*selinux-squid-2.20101213-r1 (20 May 2011)
-
-  20 May 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-squid-2.20101213-r1.ebuild:
-  Depending on selinux-apache as squid uses domains defined in apache
-
-*selinux-squid-2.20101213 (05 Feb 2011)
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-squid-2.20101213.ebuild:
-  New upstream policy.
-
-*selinux-squid-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-squid-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-squid-20070329.ebuild, -selinux-squid-20070928.ebuild,
-  selinux-squid-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-squid-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-squid-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-squid-20070329.ebuild, selinux-squid-20070928.ebuild,
-  selinux-squid-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-squid-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-squid-20080525.ebuild:
-  New SVN snapshot.
-
-  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-squid-20051023.ebuild, -selinux-squid-20051122.ebuild,
-  -selinux-squid-20061114.ebuild:
-  Remove old ebuilds.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-squid-20070928.ebuild:
-  Mark stable.
-
-*selinux-squid-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-squid-20070928.ebuild:
-  New SVN snapshot.
-
-  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
-  Removing kaiowas from metadata due to his retirement (see #61930 for
-  reference).
-
-  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
-  selinux-squid-20070329.ebuild:
-  Mark stable.
-
-*selinux-squid-20070329 (29 Mar 2007)
-
-  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-squid-20070329.ebuild:
-  New SVN snapshot.
-
-  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
-  Redigest for Manifest2
-
-*selinux-squid-20061114 (15 Nov 2006)
-
-  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-squid-20061114.ebuild:
-  New SVN snapshot.
-
-*selinux-squid-20061008 (10 Oct 2006)
-
-  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-squid-20061008.ebuild:
-  First mainstream reference policy testing release.
-
-  02 Dec 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-squid-20051122.ebuild:
-  mark stable on amd64 mips ppc sparc x86
-
-*selinux-squid-20051122 (28 Nov 2005)
-
-  28 Nov 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-squid-20050626.ebuild, +selinux-squid-20051122.ebuild:
-  merge with upstream
-
-  27 Oct 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-squid-20051023.ebuild:
-  mark stable on amd64 mips ppc sparc x86
-
-*selinux-squid-20051023 (24 Oct 2005)
-
-  24 Oct 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-squid-20050408.ebuild, +selinux-squid-20051023.ebuild:
-  added mips keyword, merge with upstream
-
-*selinux-squid-20050626 (26 Jun 2005)
-
-  26 Jun 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-squid-20050219.ebuild, +selinux-squid-20050626.ebuild:
-  added name_connect rules, mark stable
-
-  07 May 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-squid-20050408.ebuild:
-  mark stable
-
-*selinux-squid-20050408 (23 Apr 2005)
-
-  23 Apr 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-squid-20041120.ebuild, +selinux-squid-20050408.ebuild:
-  merge with upstream
-
-  23 Mar 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-squid-20050219.ebuild:
-  mark stable
-
-*selinux-squid-20050219 (25 Feb 2005)
-
-  25 Feb 2005; petre rodan <kaiowas@gentoo.org>
-  +selinux-squid-20050219.ebuild:
-  merge with upstream policy
-
-  12 Dec 2004; petre rodan <kaiowas@gentoo.org>
-  -selinux-squid-20040106.ebuild, -selinux-squid-20041109.ebuild:
-  removed old builds
-
-  23 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  selinux-squid-20041120.ebuild:
-  mark stable
-
-*selinux-squid-20041120 (22 Nov 2004)
-
-  22 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  +selinux-squid-20041120.ebuild:
-  merge with nsa policy
-
-*selinux-squid-20041109 (13 Nov 2004)
-
-  13 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  -selinux-squid-20040925.ebuild, -selinux-squid-20041024.ebuild,
-  +selinux-squid-20041109.ebuild:
-  merge with nsa policy
-
-*selinux-squid-20041024 (27 Oct 2004)
-
-  27 Oct 2004; petre rodan <kaiowas@gentoo.org>
-  +selinux-squid-20041024.ebuild:
-  merge with nsa policy
-
-*selinux-squid-20040925 (23 Oct 2004)
-
-  23 Oct 2004; petre rodan <kaiowas@gentoo.org> metadata.xml,
-  +selinux-squid-20040925.ebuild:
-  update needed by base-policy-20041023
-
-*selinux-squid-20040106 (06 Jan 2004)
-
-  06 Jan 2004; Chris PeBenito <pebenito@gentoo.org> metadata.xml,
-  selinux-squid-20040106.ebuild:
-  Initial commit.  Fixed up by Petre Rodan.
-

diff --git a/sec-policy/selinux-squid/metadata.xml b/sec-policy/selinux-squid/metadata.xml
deleted file mode 100644
index 0d92577..0000000
--- a/sec-policy/selinux-squid/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for squid</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-squid/selinux-squid-2.20120215-r15.ebuild b/sec-policy/selinux-squid/selinux-squid-2.20120215-r15.ebuild
deleted file mode 100644
index eea088f..0000000
--- a/sec-policy/selinux-squid/selinux-squid-2.20120215-r15.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="squid"
-BASEPOL="2.20120215-r15"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for squid"
-
-KEYWORDS="~amd64 ~x86"
-DEPEND="${DEPEND}
-	sec-policy/selinux-apache
-"
-RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-sssd/ChangeLog b/sec-policy/selinux-sssd/ChangeLog
deleted file mode 100644
index 9735bb0..0000000
--- a/sec-policy/selinux-sssd/ChangeLog
+++ /dev/null
@@ -1,22 +0,0 @@
-# ChangeLog for sec-policy/selinux-sssd
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sssd/ChangeLog,v 1.3 2012/06/27 20:33:48 swift Exp $
-
-*selinux-sssd-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-sssd-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  29 Apr 2012; <swift@gentoo.org> selinux-sssd-2.20120215.ebuild:
-  Stabilizing revision 7
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-sssd-2.20120215.ebuild,
-  +metadata.xml:
-  Bumping to 2.20120215 policies
-
-*selinux-sssd-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-sssd-2.20120215.ebuild,
-  +metadata.xml:
-  SELinux policy for sssd
-

diff --git a/sec-policy/selinux-sssd/metadata.xml b/sec-policy/selinux-sssd/metadata.xml
deleted file mode 100644
index b914999..0000000
--- a/sec-policy/selinux-sssd/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for SSSD</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-sssd/selinux-sssd-2.20120215-r15.ebuild b/sec-policy/selinux-sssd/selinux-sssd-2.20120215-r15.ebuild
deleted file mode 100644
index 2e91769..0000000
--- a/sec-policy/selinux-sssd/selinux-sssd-2.20120215-r15.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="sssd"
-BASEPOL="2.20120215-r15"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for sssd"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-stunnel/ChangeLog b/sec-policy/selinux-stunnel/ChangeLog
deleted file mode 100644
index 54c5850..0000000
--- a/sec-policy/selinux-stunnel/ChangeLog
+++ /dev/null
@@ -1,154 +0,0 @@
-# ChangeLog for sec-policy/selinux-stunnel
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-stunnel/ChangeLog,v 1.31 2012/06/27 20:33:52 swift Exp $
-
-*selinux-stunnel-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-stunnel-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-stunnel-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-stunnel-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-stunnel-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-stunnel-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-stunnel-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-stunnel-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-stunnel-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-stunnel-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-stunnel-2.20090730.ebuild, -selinux-stunnel-2.20091215.ebuild,
-  -selinux-stunnel-20080525.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-stunnel-2.20101213.ebuild:
-  Stable amd64 x86
-
-*selinux-stunnel-2.20101213 (05 Feb 2011)
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-stunnel-2.20101213.ebuild:
-  New upstream policy.
-
-*selinux-stunnel-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-stunnel-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-stunnel-20070329.ebuild, -selinux-stunnel-20070928.ebuild,
-  selinux-stunnel-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-stunnel-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-stunnel-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-stunnel-20070329.ebuild, selinux-stunnel-20070928.ebuild,
-  selinux-stunnel-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-stunnel-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-stunnel-20080525.ebuild:
-  New SVN snapshot.
-
-  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-stunnel-20041128.ebuild, -selinux-stunnel-20050626.ebuild,
-  -selinux-stunnel-20061114.ebuild:
-  Remove old ebuilds.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-stunnel-20070928.ebuild:
-  Mark stable.
-
-*selinux-stunnel-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-stunnel-20070928.ebuild:
-  New SVN snapshot.
-
-  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
-  Removing kaiowas from metadata due to his retirement (see #61930 for
-  reference).
-
-  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
-  selinux-stunnel-20070329.ebuild:
-  Mark stable.
-
-*selinux-stunnel-20070329 (29 Mar 2007)
-
-  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-stunnel-20070329.ebuild:
-  New SVN snapshot.
-
-  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
-  Redigest for Manifest2
-
-*selinux-stunnel-20061114 (15 Nov 2006)
-
-  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-stunnel-20061114.ebuild:
-  New SVN snapshot.
-
-*selinux-stunnel-20061008 (10 Oct 2006)
-
-  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-stunnel-20061008.ebuild:
-  First mainstream reference policy testing release.
-
-  26 Jun 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-stunnel-20050626.ebuild:
-  mark stable
-
-*selinux-stunnel-20050626 (26 Jun 2005)
-
-  26 Jun 2005; petre rodan <kaiowas@gentoo.org>
-  +selinux-stunnel-20050626.ebuild:
-  added name_connect rules
-
-  20 Jan 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-stunnel-20041119.ebuild, selinux-stunnel-20041128.ebuild:
-  mark stable
-
-*selinux-stunnel-20041128 (12 Dec 2004)
-
-  12 Dec 2004; petre rodan <kaiowas@gentoo.org>
-  -selinux-stunnel-20041112.ebuild, +selinux-stunnel-20041128.ebuild:
-  merge with upstream policy
-
-  23 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  selinux-stunnel-20041119.ebuild:
-  mark stable
-
-*selinux-stunnel-20041119 (22 Nov 2004)
-
-  22 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  +selinux-stunnel-20041119.ebuild:
-  trivial cleanup
-
-*selinux-stunnel-20041112 (14 Nov 2004)
-
-  14 Nov 2004; petre rodan <kaiowas@gentoo.org> +metadata.xml,
-  +selinux-stunnel-20041112.ebuild:
-  initial commit
-

diff --git a/sec-policy/selinux-stunnel/metadata.xml b/sec-policy/selinux-stunnel/metadata.xml
deleted file mode 100644
index afd6269..0000000
--- a/sec-policy/selinux-stunnel/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for stunnel</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-stunnel/selinux-stunnel-2.20120215-r15.ebuild b/sec-policy/selinux-stunnel/selinux-stunnel-2.20120215-r15.ebuild
deleted file mode 100644
index 305afdf..0000000
--- a/sec-policy/selinux-stunnel/selinux-stunnel-2.20120215-r15.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="stunnel"
-BASEPOL="2.20120215-r15"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for stunnel"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-sudo/ChangeLog b/sec-policy/selinux-sudo/ChangeLog
deleted file mode 100644
index 4c4e161..0000000
--- a/sec-policy/selinux-sudo/ChangeLog
+++ /dev/null
@@ -1,164 +0,0 @@
-# ChangeLog for sec-policy/selinux-sudo
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sudo/ChangeLog,v 1.34 2012/06/27 20:34:16 swift Exp $
-
-*selinux-sudo-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-sudo-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-sudo-2.20110726.ebuild,
-  -selinux-sudo-2.20110726-r1.ebuild, -selinux-sudo-2.20110726-r2.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-sudo-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-sudo-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-sudo-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  23 Feb 2012; <swift@gentoo.org> selinux-sudo-2.20110726-r2.ebuild:
-  Stabilizing
-
-  29 Jan 2012;  <swift@gentoo.org> Manifest:
-  Updating manifest
-
-  29 Jan 2012; <swift@gentoo.org> selinux-sudo-2.20110726-r1.ebuild:
-  Stabilize
-
-*selinux-sudo-2.20110726-r2 (14 Jan 2012)
-
-  14 Jan 2012; <swift@gentoo.org> +selinux-sudo-2.20110726-r2.ebuild:
-  Support integrated SELinux support within sudo
-
-*selinux-sudo-2.20110726-r1 (17 Dec 2011)
-
-  17 Dec 2011; <swift@gentoo.org> +selinux-sudo-2.20110726-r1.ebuild:
-  Introduce dontaudit for user_home_dir searches
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-sudo-2.20101213-r2.ebuild,
-  -files/fix-sudo.patch:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-sudo-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-sudo-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-sudo-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-sudo-2.20090730.ebuild, -selinux-sudo-2.20091215.ebuild,
-  -selinux-sudo-2.20101213.ebuild, -selinux-sudo-2.20101213-r1.ebuild,
-  -selinux-sudo-20080525.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-sudo-2.20101213-r2.ebuild:
-  Stable amd64 x86
-
-*selinux-sudo-2.20101213-r2 (07 Mar 2011)
-
-  07 Mar 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-sudo-2.20101213-r2.ebuild:
-  Revert use of sudo_db_t and use pam_var_run_t as suggested by upstream
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +files/fix-sudo.patch:
-  Added patch to fix sudo policy.
-
-*selinux-sudo-2.20101213-r1 (05 Feb 2011)
-*selinux-sudo-2.20101213 (05 Feb 2011)
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-sudo-2.20101213.ebuild, +selinux-sudo-2.20101213-r1.ebuild:
-  New upstream policy.
-
-*selinux-sudo-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-sudo-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-sudo-20070329.ebuild, -selinux-sudo-20070928.ebuild,
-  selinux-sudo-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-sudo-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-sudo-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-sudo-20070329.ebuild, selinux-sudo-20070928.ebuild,
-  selinux-sudo-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-sudo-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-sudo-20080525.ebuild:
-  New SVN snapshot.
-
-  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-sudo-20050716.ebuild, -selinux-sudo-20061114.ebuild:
-  Remove old ebuilds.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-sudo-20070928.ebuild:
-  Mark stable.
-
-*selinux-sudo-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-sudo-20070928.ebuild:
-  New SVN snapshot.
-
-  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
-  Removing kaiowas from metadata due to his retirement (see #61930 for
-  reference).
-
-  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
-  selinux-sudo-20070329.ebuild:
-  Mark stable.
-
-*selinux-sudo-20070329 (29 Mar 2007)
-
-  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-sudo-20070329.ebuild:
-  New SVN snapshot.
-
-  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
-  Redigest for Manifest2
-
-*selinux-sudo-20061114 (15 Nov 2006)
-
-  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-sudo-20061114.ebuild:
-  New SVN snapshot.
-
-*selinux-sudo-20061008 (10 Oct 2006)
-
-  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-sudo-20061008.ebuild:
-  First mainstream reference policy testing release.
-
-  22 Feb 2006; Stephen Bennett <spb@gentoo.org>
-  selinux-sudo-20050716.ebuild:
-  Added ~alpha
-
-  18 Sep 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-sudo-20050716.ebuild:
-  mark stable
-
-*selinux-sudo-20050716 (23 Aug 2005)
-
-  23 Aug 2005; petre rodan <kaiowas@gentoo.org> +metadata.xml,
-  +selinux-sudo-20050716.ebuild:
-  initial commit
-

diff --git a/sec-policy/selinux-sudo/metadata.xml b/sec-policy/selinux-sudo/metadata.xml
deleted file mode 100644
index d843f2e..0000000
--- a/sec-policy/selinux-sudo/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for sudo</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-sudo/selinux-sudo-2.20120215-r15.ebuild b/sec-policy/selinux-sudo/selinux-sudo-2.20120215-r15.ebuild
deleted file mode 100644
index b22d308..0000000
--- a/sec-policy/selinux-sudo/selinux-sudo-2.20120215-r15.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="sudo"
-BASEPOL="2.20120215-r15"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for sudo"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-sxid/ChangeLog b/sec-policy/selinux-sxid/ChangeLog
deleted file mode 100644
index 4f63f7f..0000000
--- a/sec-policy/selinux-sxid/ChangeLog
+++ /dev/null
@@ -1,43 +0,0 @@
-# ChangeLog for sec-policy/selinux-sxid
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sxid/ChangeLog,v 1.10 2012/06/27 20:33:52 swift Exp $
-
-*selinux-sxid-2.20120215-r2 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-sxid-2.20120215-r2.ebuild:
-  Bump to revision 13
-
-*selinux-sxid-2.20120215-r1 (20 May 2012)
-
-  20 May 2012; <swift@gentoo.org> +selinux-sxid-2.20120215-r1.ebuild:
-  Bumping to rev 9
-
-  13 May 2012; <swift@gentoo.org> -selinux-sxid-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-sxid-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-sxid-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-sxid-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-sxid-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-sxid-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-sxid-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-sxid-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-sxid-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-sxid/metadata.xml b/sec-policy/selinux-sxid/metadata.xml
deleted file mode 100644
index 7eaa3c1..0000000
--- a/sec-policy/selinux-sxid/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for sxid</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-sxid/selinux-sxid-2.20120215-r15.ebuild b/sec-policy/selinux-sxid/selinux-sxid-2.20120215-r15.ebuild
deleted file mode 100644
index f5cbb0a..0000000
--- a/sec-policy/selinux-sxid/selinux-sxid-2.20120215-r15.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="sxid"
-BASEPOL="2.20120215-r15"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for sxid"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-sysstat/ChangeLog b/sec-policy/selinux-sysstat/ChangeLog
deleted file mode 100644
index 407f6b7..0000000
--- a/sec-policy/selinux-sysstat/ChangeLog
+++ /dev/null
@@ -1,43 +0,0 @@
-# ChangeLog for sec-policy/selinux-sysstat
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sysstat/ChangeLog,v 1.10 2012/06/27 20:34:11 swift Exp $
-
-*selinux-sysstat-2.20120215-r2 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-sysstat-2.20120215-r2.ebuild:
-  Bump to revision 13
-
-*selinux-sysstat-2.20120215-r1 (20 May 2012)
-
-  20 May 2012; <swift@gentoo.org> +selinux-sysstat-2.20120215-r1.ebuild:
-  Bumping to rev 9
-
-  13 May 2012; <swift@gentoo.org> -selinux-sysstat-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-sysstat-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-sysstat-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-sysstat-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-sysstat-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-sysstat-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-sysstat-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-sysstat-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-sysstat-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-sysstat/metadata.xml b/sec-policy/selinux-sysstat/metadata.xml
deleted file mode 100644
index 2f0198b..0000000
--- a/sec-policy/selinux-sysstat/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for sysstat</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-sysstat/selinux-sysstat-2.20120215-r15.ebuild b/sec-policy/selinux-sysstat/selinux-sysstat-2.20120215-r15.ebuild
deleted file mode 100644
index 2c68003..0000000
--- a/sec-policy/selinux-sysstat/selinux-sysstat-2.20120215-r15.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="sysstat"
-BASEPOL="2.20120215-r15"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for sysstat"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-tcpd/ChangeLog b/sec-policy/selinux-tcpd/ChangeLog
deleted file mode 100644
index 8fe11f1..0000000
--- a/sec-policy/selinux-tcpd/ChangeLog
+++ /dev/null
@@ -1,90 +0,0 @@
-# ChangeLog for sec-policy/selinux-tcpd
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tcpd/ChangeLog,v 1.18 2012/06/27 20:33:57 swift Exp $
-
-*selinux-tcpd-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-tcpd-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-tcpd-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-tcpd-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-tcpd-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-tcpd-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-tcpd-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-tcpd-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-tcpd-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-tcpd-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-tcpd-2.20090730.ebuild, -selinux-tcpd-2.20091215.ebuild,
-  -selinux-tcpd-20080525.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-tcpd-2.20101213.ebuild:
-  Stable amd64 x86
-
-*selinux-tcpd-2.20101213 (05 Feb 2011)
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-tcpd-2.20101213.ebuild:
-  New upstream policy.
-
-*selinux-tcpd-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-tcpd-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-tcpd-20070329.ebuild, -selinux-tcpd-20070928.ebuild,
-  selinux-tcpd-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-tcpd-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-tcpd-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-tcpd-20070329.ebuild, selinux-tcpd-20070928.ebuild,
-  selinux-tcpd-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-tcpd-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-tcpd-20080525.ebuild:
-  New SVN snapshot.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-tcpd-20070928.ebuild:
-  Mark stable.
-
-*selinux-tcpd-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-tcpd-20070928.ebuild:
-  New SVN snapshot.
-
-*selinux-tcpd-20070329 (11 Jun 2007)
-
-  11 Jun 2007; Petre Rodan <kaiowas@gentoo.org> +metadata.xml,
-  +selinux-tcpd-20070329.ebuild:
-  initial commit
-

diff --git a/sec-policy/selinux-tcpd/metadata.xml b/sec-policy/selinux-tcpd/metadata.xml
deleted file mode 100644
index 9f56ad5..0000000
--- a/sec-policy/selinux-tcpd/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for tcpd</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-tcpd/selinux-tcpd-2.20120215-r15.ebuild b/sec-policy/selinux-tcpd/selinux-tcpd-2.20120215-r15.ebuild
deleted file mode 100644
index d956183..0000000
--- a/sec-policy/selinux-tcpd/selinux-tcpd-2.20120215-r15.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="tcpd"
-BASEPOL="2.20120215-r15"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for tcpd"
-
-KEYWORDS="~amd64 ~x86"
-DEPEND="${DEPEND}
-	sec-policy/selinux-inetd
-"
-RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-telnet/ChangeLog b/sec-policy/selinux-telnet/ChangeLog
deleted file mode 100644
index 682e3b7..0000000
--- a/sec-policy/selinux-telnet/ChangeLog
+++ /dev/null
@@ -1,50 +0,0 @@
-# ChangeLog for sec-policy/selinux-telnet
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-telnet/ChangeLog,v 1.12 2012/06/27 20:33:51 swift Exp $
-
-*selinux-telnet-2.20120215-r2 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-telnet-2.20120215-r2.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-telnet-2.20110726.ebuild,
-  -selinux-telnet-2.20110726-r1.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-telnet-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-telnet-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-telnet-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  29 Jan 2012;  <swift@gentoo.org> Manifest:
-  Updating manifest
-
-  29 Jan 2012; <swift@gentoo.org> selinux-telnet-2.20110726-r1.ebuild:
-  Stabilize
-
-*selinux-telnet-2.20110726-r1 (17 Dec 2011)
-
-  17 Dec 2011; <swift@gentoo.org> +selinux-telnet-2.20110726-r1.ebuild:
-  Mark the remotelogin_domtrans call as an optional policy
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-telnet-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-telnet-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-telnet-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-telnet-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-telnet-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-telnet/metadata.xml b/sec-policy/selinux-telnet/metadata.xml
deleted file mode 100644
index 366689f..0000000
--- a/sec-policy/selinux-telnet/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for telnet</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-telnet/selinux-telnet-2.20120215-r15.ebuild b/sec-policy/selinux-telnet/selinux-telnet-2.20120215-r15.ebuild
deleted file mode 100644
index d6cb11f..0000000
--- a/sec-policy/selinux-telnet/selinux-telnet-2.20120215-r15.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="telnet"
-BASEPOL="2.20120215-r15"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for telnet"
-
-KEYWORDS="~amd64 ~x86"
-DEPEND="${DEPEND}
-	sec-policy/selinux-remotelogin
-"
-RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-tftp/ChangeLog b/sec-policy/selinux-tftp/ChangeLog
deleted file mode 100644
index 0cc19d4..0000000
--- a/sec-policy/selinux-tftp/ChangeLog
+++ /dev/null
@@ -1,29 +0,0 @@
-# ChangeLog for sec-policy/selinux-tftp
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tftp/ChangeLog,v 1.6 2012/06/27 20:34:13 swift Exp $
-
-*selinux-tftp-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-tftp-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-tftp-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-tftp-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-tftp-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-tftp-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  20 Dec 2011; <swift@gentoo.org> selinux-tftp-2.20110726.ebuild:
-  Stabilization
-
-*selinux-tftp-2.20110726 (15 Nov 2011)
-
-  15 Nov 2011; <swift@gentoo.org> +selinux-tftp-2.20110726.ebuild,
-  +metadata.xml:
-  Adding selinux-tftp module (rename from selinux-tftpd)
-

diff --git a/sec-policy/selinux-tftp/metadata.xml b/sec-policy/selinux-tftp/metadata.xml
deleted file mode 100644
index 5519139..0000000
--- a/sec-policy/selinux-tftp/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for tftp</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-tftp/selinux-tftp-2.20120215-r15.ebuild b/sec-policy/selinux-tftp/selinux-tftp-2.20120215-r15.ebuild
deleted file mode 100644
index d9a858d..0000000
--- a/sec-policy/selinux-tftp/selinux-tftp-2.20120215-r15.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="tftp"
-BASEPOL="2.20120215-r15"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for tftp"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-tgtd/ChangeLog b/sec-policy/selinux-tgtd/ChangeLog
deleted file mode 100644
index a49f524..0000000
--- a/sec-policy/selinux-tgtd/ChangeLog
+++ /dev/null
@@ -1,38 +0,0 @@
-# ChangeLog for sec-policy/selinux-tgtd
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tgtd/ChangeLog,v 1.9 2012/06/27 20:34:03 swift Exp $
-
-*selinux-tgtd-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-tgtd-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-tgtd-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-tgtd-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-tgtd-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-tgtd-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-tgtd-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-tgtd-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-tgtd-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-tgtd-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-tgtd-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-tgtd/metadata.xml b/sec-policy/selinux-tgtd/metadata.xml
deleted file mode 100644
index 9d243e0..0000000
--- a/sec-policy/selinux-tgtd/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for tgtd</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-tgtd/selinux-tgtd-2.20120215-r15.ebuild b/sec-policy/selinux-tgtd/selinux-tgtd-2.20120215-r15.ebuild
deleted file mode 100644
index a299253..0000000
--- a/sec-policy/selinux-tgtd/selinux-tgtd-2.20120215-r15.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="tgtd"
-BASEPOL="2.20120215-r15"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for tgtd"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-thunderbird/ChangeLog b/sec-policy/selinux-thunderbird/ChangeLog
deleted file mode 100644
index c8b90b5..0000000
--- a/sec-policy/selinux-thunderbird/ChangeLog
+++ /dev/null
@@ -1,41 +0,0 @@
-# ChangeLog for sec-policy/selinux-thunderbird
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-thunderbird/ChangeLog,v 1.10 2012/06/27 20:34:01 swift Exp $
-
-*selinux-thunderbird-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-thunderbird-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  31 May 2012; <swift@gentoo.org> selinux-thunderbird-2.20120215.ebuild:
-  Adding dependency on selinux-xserver, fixes build failure
-
-  13 May 2012; <swift@gentoo.org> -selinux-thunderbird-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-thunderbird-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-thunderbird-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-thunderbird-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-thunderbird-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-thunderbird-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-thunderbird-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-thunderbird-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-thunderbird-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-thunderbird/metadata.xml b/sec-policy/selinux-thunderbird/metadata.xml
deleted file mode 100644
index c29f2b2..0000000
--- a/sec-policy/selinux-thunderbird/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for thunderbird</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-thunderbird/selinux-thunderbird-2.20120215-r15.ebuild b/sec-policy/selinux-thunderbird/selinux-thunderbird-2.20120215-r15.ebuild
deleted file mode 100644
index af02844..0000000
--- a/sec-policy/selinux-thunderbird/selinux-thunderbird-2.20120215-r15.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="thunderbird"
-BASEPOL="2.20120215-r15"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for thunderbird"
-
-KEYWORDS="~amd64 ~x86"
-DEPEND="${DEPEND}
-	sec-policy/selinux-xserver
-"
-RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-timidity/ChangeLog b/sec-policy/selinux-timidity/ChangeLog
deleted file mode 100644
index 04673f7..0000000
--- a/sec-policy/selinux-timidity/ChangeLog
+++ /dev/null
@@ -1,38 +0,0 @@
-# ChangeLog for sec-policy/selinux-timidity
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-timidity/ChangeLog,v 1.9 2012/06/27 20:34:01 swift Exp $
-
-*selinux-timidity-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-timidity-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-timidity-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-timidity-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-timidity-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-timidity-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-timidity-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-timidity-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-timidity-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-timidity-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-timidity-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-timidity/metadata.xml b/sec-policy/selinux-timidity/metadata.xml
deleted file mode 100644
index 3bf29bf..0000000
--- a/sec-policy/selinux-timidity/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for timidity</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-timidity/selinux-timidity-2.20120215-r15.ebuild b/sec-policy/selinux-timidity/selinux-timidity-2.20120215-r15.ebuild
deleted file mode 100644
index bb18c01..0000000
--- a/sec-policy/selinux-timidity/selinux-timidity-2.20120215-r15.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="timidity"
-BASEPOL="2.20120215-r15"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for timidity"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-tmpreaper/ChangeLog b/sec-policy/selinux-tmpreaper/ChangeLog
deleted file mode 100644
index e243fbc..0000000
--- a/sec-policy/selinux-tmpreaper/ChangeLog
+++ /dev/null
@@ -1,38 +0,0 @@
-# ChangeLog for sec-policy/selinux-tmpreaper
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tmpreaper/ChangeLog,v 1.9 2012/06/27 20:33:53 swift Exp $
-
-*selinux-tmpreaper-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-tmpreaper-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-tmpreaper-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-tmpreaper-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-tmpreaper-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-tmpreaper-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-tmpreaper-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-tmpreaper-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-tmpreaper-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-tmpreaper-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-tmpreaper-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-tmpreaper/metadata.xml b/sec-policy/selinux-tmpreaper/metadata.xml
deleted file mode 100644
index a0e1e8c..0000000
--- a/sec-policy/selinux-tmpreaper/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for tmpreaper</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-tmpreaper/selinux-tmpreaper-2.20120215-r15.ebuild b/sec-policy/selinux-tmpreaper/selinux-tmpreaper-2.20120215-r15.ebuild
deleted file mode 100644
index b90cf69..0000000
--- a/sec-policy/selinux-tmpreaper/selinux-tmpreaper-2.20120215-r15.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="tmpreaper"
-BASEPOL="2.20120215-r15"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for tmpreaper"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-tor/ChangeLog b/sec-policy/selinux-tor/ChangeLog
deleted file mode 100644
index 7fe1ad0..0000000
--- a/sec-policy/selinux-tor/ChangeLog
+++ /dev/null
@@ -1,38 +0,0 @@
-# ChangeLog for sec-policy/selinux-tor
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tor/ChangeLog,v 1.9 2012/06/27 20:34:13 swift Exp $
-
-*selinux-tor-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-tor-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-tor-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-tor-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-tor-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-tor-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-tor-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-tor-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-tor-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-tor-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-tor-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-tor/metadata.xml b/sec-policy/selinux-tor/metadata.xml
deleted file mode 100644
index 666faf3..0000000
--- a/sec-policy/selinux-tor/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for tor</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-tor/selinux-tor-2.20120215-r15.ebuild b/sec-policy/selinux-tor/selinux-tor-2.20120215-r15.ebuild
deleted file mode 100644
index 6ec07c1..0000000
--- a/sec-policy/selinux-tor/selinux-tor-2.20120215-r15.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="tor"
-BASEPOL="2.20120215-r15"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for tor"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-tripwire/ChangeLog b/sec-policy/selinux-tripwire/ChangeLog
deleted file mode 100644
index c1aee26..0000000
--- a/sec-policy/selinux-tripwire/ChangeLog
+++ /dev/null
@@ -1,38 +0,0 @@
-# ChangeLog for sec-policy/selinux-tripwire
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tripwire/ChangeLog,v 1.9 2012/06/27 20:33:49 swift Exp $
-
-*selinux-tripwire-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-tripwire-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-tripwire-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-tripwire-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-tripwire-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-tripwire-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-tripwire-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-tripwire-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-tripwire-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-tripwire-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-tripwire-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-tripwire/metadata.xml b/sec-policy/selinux-tripwire/metadata.xml
deleted file mode 100644
index 23fb25c..0000000
--- a/sec-policy/selinux-tripwire/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for tripwire</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-tripwire/selinux-tripwire-2.20120215-r15.ebuild b/sec-policy/selinux-tripwire/selinux-tripwire-2.20120215-r15.ebuild
deleted file mode 100644
index c7e391b..0000000
--- a/sec-policy/selinux-tripwire/selinux-tripwire-2.20120215-r15.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="tripwire"
-BASEPOL="2.20120215-r15"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for tripwire"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-tvtime/ChangeLog b/sec-policy/selinux-tvtime/ChangeLog
deleted file mode 100644
index 1a0fc8a..0000000
--- a/sec-policy/selinux-tvtime/ChangeLog
+++ /dev/null
@@ -1,38 +0,0 @@
-# ChangeLog for sec-policy/selinux-tvtime
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tvtime/ChangeLog,v 1.9 2012/06/27 20:33:55 swift Exp $
-
-*selinux-tvtime-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-tvtime-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-tvtime-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-tvtime-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-tvtime-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-tvtime-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-tvtime-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-tvtime-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-tvtime-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-tvtime-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-tvtime-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-tvtime/metadata.xml b/sec-policy/selinux-tvtime/metadata.xml
deleted file mode 100644
index 422a640..0000000
--- a/sec-policy/selinux-tvtime/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for tvtime</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-tvtime/selinux-tvtime-2.20120215-r15.ebuild b/sec-policy/selinux-tvtime/selinux-tvtime-2.20120215-r15.ebuild
deleted file mode 100644
index f51d3e7..0000000
--- a/sec-policy/selinux-tvtime/selinux-tvtime-2.20120215-r15.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="tvtime"
-BASEPOL="2.20120215-r15"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for tvtime"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-ucspitcp/ChangeLog b/sec-policy/selinux-ucspitcp/ChangeLog
deleted file mode 100644
index 2f382fa..0000000
--- a/sec-policy/selinux-ucspitcp/ChangeLog
+++ /dev/null
@@ -1,39 +0,0 @@
-# ChangeLog for sec-policy/selinux-ucspitcp
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ucspitcp/ChangeLog,v 1.8 2012/06/27 20:34:07 swift Exp $
-
-*selinux-ucspitcp-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-ucspitcp-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-ucspitcp-2.20110726.ebuild,
-  -selinux-ucspitcp-2.20110726-r1.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-ucspitcp-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-ucspitcp-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-ucspitcp-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  29 Jan 2012;  <swift@gentoo.org> Manifest:
-  Updating manifest
-
-  29 Jan 2012; <swift@gentoo.org> selinux-ucspitcp-2.20110726-r1.ebuild:
-  Stabilize
-
-*selinux-ucspitcp-2.20110726-r1 (17 Dec 2011)
-
-  17 Dec 2011; <swift@gentoo.org> +selinux-ucspitcp-2.20110726-r1.ebuild:
-  Block on the ucspi-tcp installation
-
-*selinux-ucspitcp-2.20110726 (04 Dec 2011)
-
-  04 Dec 2011; <swift@gentoo.org> +selinux-ucspitcp-2.20110726.ebuild,
-  +metadata.xml:
-  Adding SELinux module for ucspitcp
-
-

diff --git a/sec-policy/selinux-ucspitcp/metadata.xml b/sec-policy/selinux-ucspitcp/metadata.xml
deleted file mode 100644
index 0b51f5c..0000000
--- a/sec-policy/selinux-ucspitcp/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for ucspitcp</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-ucspitcp/selinux-ucspitcp-2.20120215-r15.ebuild b/sec-policy/selinux-ucspitcp/selinux-ucspitcp-2.20120215-r15.ebuild
deleted file mode 100644
index 21e1355..0000000
--- a/sec-policy/selinux-ucspitcp/selinux-ucspitcp-2.20120215-r15.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="ucspitcp"
-BASEPOL="2.20120215-r15"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ucspitcp"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-ulogd/ChangeLog b/sec-policy/selinux-ulogd/ChangeLog
deleted file mode 100644
index 5eb2356..0000000
--- a/sec-policy/selinux-ulogd/ChangeLog
+++ /dev/null
@@ -1,38 +0,0 @@
-# ChangeLog for sec-policy/selinux-ulogd
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ulogd/ChangeLog,v 1.9 2012/06/27 20:34:10 swift Exp $
-
-*selinux-ulogd-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-ulogd-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-ulogd-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-ulogd-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-ulogd-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-ulogd-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-ulogd-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-ulogd-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-ulogd-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-ulogd-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-ulogd-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-ulogd/metadata.xml b/sec-policy/selinux-ulogd/metadata.xml
deleted file mode 100644
index eb5d64e..0000000
--- a/sec-policy/selinux-ulogd/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for ulogd</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-ulogd/selinux-ulogd-2.20120215-r15.ebuild b/sec-policy/selinux-ulogd/selinux-ulogd-2.20120215-r15.ebuild
deleted file mode 100644
index de17bd6..0000000
--- a/sec-policy/selinux-ulogd/selinux-ulogd-2.20120215-r15.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="ulogd"
-BASEPOL="2.20120215-r15"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ulogd"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-uml/ChangeLog b/sec-policy/selinux-uml/ChangeLog
deleted file mode 100644
index d08b05e..0000000
--- a/sec-policy/selinux-uml/ChangeLog
+++ /dev/null
@@ -1,38 +0,0 @@
-# ChangeLog for sec-policy/selinux-uml
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-uml/ChangeLog,v 1.9 2012/06/27 20:34:00 swift Exp $
-
-*selinux-uml-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-uml-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-uml-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-uml-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-uml-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-uml-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-uml-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-uml-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-uml-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-uml-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-uml-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-uml/metadata.xml b/sec-policy/selinux-uml/metadata.xml
deleted file mode 100644
index f246b18..0000000
--- a/sec-policy/selinux-uml/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for uml</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-uml/selinux-uml-2.20120215-r15.ebuild b/sec-policy/selinux-uml/selinux-uml-2.20120215-r15.ebuild
deleted file mode 100644
index 568038b..0000000
--- a/sec-policy/selinux-uml/selinux-uml-2.20120215-r15.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="uml"
-BASEPOL="2.20120215-r15"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for uml"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-unconfined/ChangeLog b/sec-policy/selinux-unconfined/ChangeLog
deleted file mode 100644
index a414595..0000000
--- a/sec-policy/selinux-unconfined/ChangeLog
+++ /dev/null
@@ -1,27 +0,0 @@
-# ChangeLog for sec-policy/selinux-unconfined
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-unconfined/ChangeLog,v 1.4 2012/06/27 20:34:06 swift Exp $
-
-*selinux-unconfined-2.20120215-r2 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-unconfined-2.20120215-r2.ebuild:
-  Bump to revision 13
-
-*selinux-unconfined-2.20120215-r1 (20 May 2012)
-
-  20 May 2012; <swift@gentoo.org> +selinux-unconfined-2.20120215-r1.ebuild:
-  Bumping to rev 9
-
-  29 Apr 2012; <swift@gentoo.org> selinux-unconfined-2.20120215.ebuild:
-  Stabilizing revision 7
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-unconfined-2.20120215.ebuild,
-  +metadata.xml:
-  Bumping to 2.20120215 policies
-
-*selinux-unconfined-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-unconfined-2.20120215.ebuild,
-  +metadata.xml:
-  Initial SELinux policy for unconfined domain
-

diff --git a/sec-policy/selinux-unconfined/metadata.xml b/sec-policy/selinux-unconfined/metadata.xml
deleted file mode 100644
index 2fd988d..0000000
--- a/sec-policy/selinux-unconfined/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for unconfined domains</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-unconfined/selinux-unconfined-2.20120215-r15.ebuild b/sec-policy/selinux-unconfined/selinux-unconfined-2.20120215-r15.ebuild
deleted file mode 100644
index 8e3f1ae..0000000
--- a/sec-policy/selinux-unconfined/selinux-unconfined-2.20120215-r15.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="unconfined"
-BASEPOL="2.20120215-r15"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for unconfined"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-uptime/ChangeLog b/sec-policy/selinux-uptime/ChangeLog
deleted file mode 100644
index 7a5f8bb..0000000
--- a/sec-policy/selinux-uptime/ChangeLog
+++ /dev/null
@@ -1,38 +0,0 @@
-# ChangeLog for sec-policy/selinux-uptime
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-uptime/ChangeLog,v 1.9 2012/06/27 20:34:12 swift Exp $
-
-*selinux-uptime-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-uptime-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-uptime-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-uptime-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-uptime-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-uptime-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-uptime-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-uptime-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-uptime-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-uptime-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-uptime-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-uptime/metadata.xml b/sec-policy/selinux-uptime/metadata.xml
deleted file mode 100644
index dc6080a..0000000
--- a/sec-policy/selinux-uptime/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for uptime</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-uptime/selinux-uptime-2.20120215-r15.ebuild b/sec-policy/selinux-uptime/selinux-uptime-2.20120215-r15.ebuild
deleted file mode 100644
index 0ae790f..0000000
--- a/sec-policy/selinux-uptime/selinux-uptime-2.20120215-r15.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="uptime"
-BASEPOL="2.20120215-r15"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for uptime"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-usbmuxd/ChangeLog b/sec-policy/selinux-usbmuxd/ChangeLog
deleted file mode 100644
index b3c0be1..0000000
--- a/sec-policy/selinux-usbmuxd/ChangeLog
+++ /dev/null
@@ -1,38 +0,0 @@
-# ChangeLog for sec-policy/selinux-usbmuxd
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-usbmuxd/ChangeLog,v 1.9 2012/06/27 20:34:07 swift Exp $
-
-*selinux-usbmuxd-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-usbmuxd-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-usbmuxd-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-usbmuxd-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-usbmuxd-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-usbmuxd-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-usbmuxd-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-usbmuxd-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-usbmuxd-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-usbmuxd-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-usbmuxd-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-usbmuxd/metadata.xml b/sec-policy/selinux-usbmuxd/metadata.xml
deleted file mode 100644
index cf16630..0000000
--- a/sec-policy/selinux-usbmuxd/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for usbmuxd</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-usbmuxd/selinux-usbmuxd-2.20120215-r15.ebuild b/sec-policy/selinux-usbmuxd/selinux-usbmuxd-2.20120215-r15.ebuild
deleted file mode 100644
index 7e6dfd6..0000000
--- a/sec-policy/selinux-usbmuxd/selinux-usbmuxd-2.20120215-r15.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="usbmuxd"
-BASEPOL="2.20120215-r15"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for usbmuxd"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-uucp/ChangeLog b/sec-policy/selinux-uucp/ChangeLog
deleted file mode 100644
index 9612717..0000000
--- a/sec-policy/selinux-uucp/ChangeLog
+++ /dev/null
@@ -1,35 +0,0 @@
-# ChangeLog for sec-policy/selinux-uucp
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-uucp/ChangeLog,v 1.8 2012/06/27 20:33:47 swift Exp $
-
-*selinux-uucp-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-uucp-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  04 Jun 2012; <swift@gentoo.org> selinux-uucp-2.20120215.ebuild:
-  Add dependency on selinux-inetd
-
-  13 May 2012; <swift@gentoo.org> -selinux-uucp-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-uucp-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-uucp-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-uucp-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  29 Jan 2012;  <swift@gentoo.org> Manifest:
-  Updating manifest
-
-  29 Jan 2012; <swift@gentoo.org> selinux-uucp-2.20110726.ebuild:
-  Stabilize
-
-*selinux-uucp-2.20110726 (04 Dec 2011)
-
-  04 Dec 2011; <swift@gentoo.org> +selinux-uucp-2.20110726.ebuild,
-  +metadata.xml:
-  Adding SELinux module for uucp
-

diff --git a/sec-policy/selinux-uucp/metadata.xml b/sec-policy/selinux-uucp/metadata.xml
deleted file mode 100644
index 81b3601..0000000
--- a/sec-policy/selinux-uucp/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for uucp</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-uucp/selinux-uucp-2.20120215-r15.ebuild b/sec-policy/selinux-uucp/selinux-uucp-2.20120215-r15.ebuild
deleted file mode 100644
index 82258c7..0000000
--- a/sec-policy/selinux-uucp/selinux-uucp-2.20120215-r15.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="uucp"
-BASEPOL="2.20120215-r15"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for uucp"
-
-KEYWORDS="~amd64 ~x86"
-DEPEND="${DEPEND}
-	sec-policy/selinux-inetd
-"
-RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-uwimap/ChangeLog b/sec-policy/selinux-uwimap/ChangeLog
deleted file mode 100644
index 1d13453..0000000
--- a/sec-policy/selinux-uwimap/ChangeLog
+++ /dev/null
@@ -1,29 +0,0 @@
-# ChangeLog for sec-policy/selinux-uwimap
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-uwimap/ChangeLog,v 1.6 2012/06/27 20:33:55 swift Exp $
-
-*selinux-uwimap-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-uwimap-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-uwimap-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-uwimap-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-uwimap-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-uwimap-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  19 Dec 2011; <swift@gentoo.org> selinux-uwimap-2.20110726.ebuild:
-  Stabilize rev6
-
-*selinux-uwimap-2.20110726 (15 Nov 2011)
-
-  15 Nov 2011; <swift@gentoo.org> +selinux-uwimap-2.20110726.ebuild,
-  +metadata.xml:
-  Adding new SELinux policy (uwimap)
-

diff --git a/sec-policy/selinux-uwimap/metadata.xml b/sec-policy/selinux-uwimap/metadata.xml
deleted file mode 100644
index 43c5a79..0000000
--- a/sec-policy/selinux-uwimap/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for uwimap</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-uwimap/selinux-uwimap-2.20120215-r15.ebuild b/sec-policy/selinux-uwimap/selinux-uwimap-2.20120215-r15.ebuild
deleted file mode 100644
index 514d671..0000000
--- a/sec-policy/selinux-uwimap/selinux-uwimap-2.20120215-r15.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="uwimap"
-BASEPOL="2.20120215-r15"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for uwimap"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-varnishd/ChangeLog b/sec-policy/selinux-varnishd/ChangeLog
deleted file mode 100644
index 12669cf..0000000
--- a/sec-policy/selinux-varnishd/ChangeLog
+++ /dev/null
@@ -1,38 +0,0 @@
-# ChangeLog for sec-policy/selinux-varnishd
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-varnishd/ChangeLog,v 1.9 2012/06/27 20:33:58 swift Exp $
-
-*selinux-varnishd-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-varnishd-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-varnishd-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-varnishd-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-varnishd-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-varnishd-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-varnishd-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-varnishd-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-varnishd-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-varnishd-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-varnishd-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-varnishd/metadata.xml b/sec-policy/selinux-varnishd/metadata.xml
deleted file mode 100644
index 2503e91..0000000
--- a/sec-policy/selinux-varnishd/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for varnishd</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-varnishd/selinux-varnishd-2.20120215-r15.ebuild b/sec-policy/selinux-varnishd/selinux-varnishd-2.20120215-r15.ebuild
deleted file mode 100644
index 94ba4b2..0000000
--- a/sec-policy/selinux-varnishd/selinux-varnishd-2.20120215-r15.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="varnishd"
-BASEPOL="2.20120215-r15"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for varnishd"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-vbetool/ChangeLog b/sec-policy/selinux-vbetool/ChangeLog
deleted file mode 100644
index 156ae3c..0000000
--- a/sec-policy/selinux-vbetool/ChangeLog
+++ /dev/null
@@ -1,38 +0,0 @@
-# ChangeLog for sec-policy/selinux-vbetool
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vbetool/ChangeLog,v 1.9 2012/06/27 20:34:14 swift Exp $
-
-*selinux-vbetool-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-vbetool-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-vbetool-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-vbetool-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-vbetool-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-vbetool-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-vbetool-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-vbetool-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-vbetool-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-vbetool-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-vbetool-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-vbetool/metadata.xml b/sec-policy/selinux-vbetool/metadata.xml
deleted file mode 100644
index 7833201..0000000
--- a/sec-policy/selinux-vbetool/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for vbetool</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-vbetool/selinux-vbetool-2.20120215-r15.ebuild b/sec-policy/selinux-vbetool/selinux-vbetool-2.20120215-r15.ebuild
deleted file mode 100644
index 7ee965c..0000000
--- a/sec-policy/selinux-vbetool/selinux-vbetool-2.20120215-r15.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="vbetool"
-BASEPOL="2.20120215-r15"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for vbetool"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-vde/ChangeLog b/sec-policy/selinux-vde/ChangeLog
deleted file mode 100644
index 9cee229..0000000
--- a/sec-policy/selinux-vde/ChangeLog
+++ /dev/null
@@ -1,57 +0,0 @@
-# ChangeLog for sec-policy/selinux-vde
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vde/ChangeLog,v 1.12 2012/06/27 20:33:56 swift Exp $
-
-*selinux-vde-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-vde-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-vde-2.20110726-r1.ebuild,
-  -selinux-vde-2.20110726-r2.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-vde-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-vde-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-vde-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  29 Jan 2012;  <swift@gentoo.org> Manifest:
-  Updating manifest
-
-  29 Jan 2012; <swift@gentoo.org> selinux-vde-2.20110726-r2.ebuild:
-  Stabilize
-
-*selinux-vde-2.20110726-r2 (17 Dec 2011)
-
-  17 Dec 2011; <swift@gentoo.org> +selinux-vde-2.20110726-r2.ebuild:
-  Add dontaudit for user_home_dir searches
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-vde-2.20101213.ebuild,
-  -files/add-services-vde.patch:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-vde-2.20110726-r1.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-vde-2.20110726-r1 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-vde-2.20110726-r1.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-vde-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-
-*selinux-vde-2.20101213 (22 Jan 2011)
-
-  22 Jan 2011; <swift@gentoo.org> +selinux-vde-2.20101213.ebuild,
-  +files/add-services-vde.patch, +metadata.xml:
-  Adding SELinux policy module for VDE
-

diff --git a/sec-policy/selinux-vde/metadata.xml b/sec-policy/selinux-vde/metadata.xml
deleted file mode 100644
index 1c55fb9..0000000
--- a/sec-policy/selinux-vde/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for vde</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-vde/selinux-vde-2.20120215-r15.ebuild b/sec-policy/selinux-vde/selinux-vde-2.20120215-r15.ebuild
deleted file mode 100644
index 95976b4..0000000
--- a/sec-policy/selinux-vde/selinux-vde-2.20120215-r15.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="vde"
-BASEPOL="2.20120215-r15"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for vde"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-virt/ChangeLog b/sec-policy/selinux-virt/ChangeLog
deleted file mode 100644
index a32d682..0000000
--- a/sec-policy/selinux-virt/ChangeLog
+++ /dev/null
@@ -1,61 +0,0 @@
-# ChangeLog for sec-policy/selinux-virt
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-virt/ChangeLog,v 1.12 2012/06/27 20:33:55 swift Exp $
-
-*selinux-virt-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-virt-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-virt-2.20110726.ebuild,
-  -selinux-virt-2.20110726-r1.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-virt-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-virt-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-virt-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  23 Feb 2012; <swift@gentoo.org> selinux-virt-2.20110726-r1.ebuild:
-  Stabilizing
-
-*selinux-virt-2.20110726-r1 (14 Jan 2012)
-
-  14 Jan 2012; <swift@gentoo.org> +selinux-virt-2.20110726-r1.ebuild:
-  Fix bug #330767 to support libvirt better in gentoo
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-virt-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-virt-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-virt-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-virt-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-virt-2.20101213.ebuild:
-  Stable amd64 x86
-
-  06 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-virt-2.20101213.ebuild:
-  Fixed unquoted variable.
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-
-  01 Jan 2011; Chris Richards <gizmo@www.giz-works.com>
-  +selinux-virt-2.20101213.ebuild, +metadata.xml:
-  New upstream release
-
-*selinux-virt-2.20101213 (01 Jan 2011)
-
-  01 Jan 2011; Chris Richards <gizmo@www.giz-works.com>
-  +selinux-virt-2.20101213.ebuild, +metadata.xml:
-  Initial commit
-

diff --git a/sec-policy/selinux-virt/metadata.xml b/sec-policy/selinux-virt/metadata.xml
deleted file mode 100644
index 58b7e06..0000000
--- a/sec-policy/selinux-virt/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for virt</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-virt/selinux-virt-2.20120215-r15.ebuild b/sec-policy/selinux-virt/selinux-virt-2.20120215-r15.ebuild
deleted file mode 100644
index af67e45..0000000
--- a/sec-policy/selinux-virt/selinux-virt-2.20120215-r15.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="virt"
-BASEPOL="2.20120215-r15"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for virt"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-vlock/ChangeLog b/sec-policy/selinux-vlock/ChangeLog
deleted file mode 100644
index 9ba2cdf..0000000
--- a/sec-policy/selinux-vlock/ChangeLog
+++ /dev/null
@@ -1,38 +0,0 @@
-# ChangeLog for sec-policy/selinux-vlock
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vlock/ChangeLog,v 1.9 2012/06/27 20:33:57 swift Exp $
-
-*selinux-vlock-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-vlock-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-vlock-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-vlock-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-vlock-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-vlock-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-vlock-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-vlock-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-vlock-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-vlock-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-vlock-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-vlock/metadata.xml b/sec-policy/selinux-vlock/metadata.xml
deleted file mode 100644
index b076a3f..0000000
--- a/sec-policy/selinux-vlock/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for vlock</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-vlock/selinux-vlock-2.20120215-r15.ebuild b/sec-policy/selinux-vlock/selinux-vlock-2.20120215-r15.ebuild
deleted file mode 100644
index d1d08d0..0000000
--- a/sec-policy/selinux-vlock/selinux-vlock-2.20120215-r15.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="vlock"
-BASEPOL="2.20120215-r15"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for vlock"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-vmware/ChangeLog b/sec-policy/selinux-vmware/ChangeLog
deleted file mode 100644
index 63d9f21..0000000
--- a/sec-policy/selinux-vmware/ChangeLog
+++ /dev/null
@@ -1,56 +0,0 @@
-# ChangeLog for sec-policy/selinux-vmware
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vmware/ChangeLog,v 1.11 2012/06/27 20:33:57 swift Exp $
-
-*selinux-vmware-2.20120215-r2 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-vmware-2.20120215-r2.ebuild:
-  Bump to revision 13
-
-  31 May 2012; <swift@gentoo.org> selinux-vmware-2.20120215-r1.ebuild:
-  Depend on xserver policy, fixes build failure
-
-*selinux-vmware-2.20120215-r1 (20 May 2012)
-
-  20 May 2012; <swift@gentoo.org> +selinux-vmware-2.20120215-r1.ebuild:
-  Bumping to rev 9
-
-  13 May 2012; <swift@gentoo.org> -selinux-vmware-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-vmware-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-vmware-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-vmware-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-vmware-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-vmware-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-vmware-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-vmware-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-vmware-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-
-  02 Jan 2011; Chris Richards <gizmo@giz-works.com>
-  +selinux-vmware-2.20101213.ebuild, +metadata.xml:
-  New upstream release
-
-*selinux-vmware-2.20101213 (02 Jan 2011)
-
-  02 Jan 2011; Chris Richards <gizmo@giz-works.com>
-  +selinux-vmware-2.20101213.ebuild, +metadata.xml:
-  Initial commit
-

diff --git a/sec-policy/selinux-vmware/metadata.xml b/sec-policy/selinux-vmware/metadata.xml
deleted file mode 100644
index c603d1b..0000000
--- a/sec-policy/selinux-vmware/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for vmware</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-vmware/selinux-vmware-2.20120215-r15.ebuild b/sec-policy/selinux-vmware/selinux-vmware-2.20120215-r15.ebuild
deleted file mode 100644
index 589b738..0000000
--- a/sec-policy/selinux-vmware/selinux-vmware-2.20120215-r15.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="vmware"
-BASEPOL="2.20120215-r15"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for vmware"
-
-KEYWORDS="~amd64 ~x86"
-DEPEND="${DEPEND}
-	sec-policy/selinux-xserver
-"
-RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-vnstatd/ChangeLog b/sec-policy/selinux-vnstatd/ChangeLog
deleted file mode 100644
index 4931d04..0000000
--- a/sec-policy/selinux-vnstatd/ChangeLog
+++ /dev/null
@@ -1,32 +0,0 @@
-# ChangeLog for sec-policy/selinux-vnstatd
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vnstatd/ChangeLog,v 1.7 2012/06/27 20:34:16 swift Exp $
-
-*selinux-vnstatd-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-vnstatd-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-vnstatd-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-vnstatd-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-vnstatd-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-vnstatd-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  29 Jan 2012;  <swift@gentoo.org> Manifest:
-  Updating manifest
-
-  29 Jan 2012; <swift@gentoo.org> selinux-vnstatd-2.20110726.ebuild:
-  Stabilize
-
-*selinux-vnstatd-2.20110726 (04 Dec 2011)
-
-  04 Dec 2011; <swift@gentoo.org> +selinux-vnstatd-2.20110726.ebuild,
-  +metadata.xml:
-  Adding SELinux module for vnstatd
-

diff --git a/sec-policy/selinux-vnstatd/metadata.xml b/sec-policy/selinux-vnstatd/metadata.xml
deleted file mode 100644
index 78279e2..0000000
--- a/sec-policy/selinux-vnstatd/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for vnstatd</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-vnstatd/selinux-vnstatd-2.20120215-r15.ebuild b/sec-policy/selinux-vnstatd/selinux-vnstatd-2.20120215-r15.ebuild
deleted file mode 100644
index b27d1f4..0000000
--- a/sec-policy/selinux-vnstatd/selinux-vnstatd-2.20120215-r15.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="vnstatd"
-BASEPOL="2.20120215-r15"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for vnstatd"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-vpn/ChangeLog b/sec-policy/selinux-vpn/ChangeLog
deleted file mode 100644
index 7e065d4..0000000
--- a/sec-policy/selinux-vpn/ChangeLog
+++ /dev/null
@@ -1,38 +0,0 @@
-# ChangeLog for sec-policy/selinux-vpn
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vpn/ChangeLog,v 1.9 2012/06/27 20:33:49 swift Exp $
-
-*selinux-vpn-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-vpn-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-vpn-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-vpn-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-vpn-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-vpn-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-vpn-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-vpn-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-vpn-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-vpn-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-vpn-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-vpn/metadata.xml b/sec-policy/selinux-vpn/metadata.xml
deleted file mode 100644
index d8ec4b6..0000000
--- a/sec-policy/selinux-vpn/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for vpn</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-vpn/selinux-vpn-2.20120215-r15.ebuild b/sec-policy/selinux-vpn/selinux-vpn-2.20120215-r15.ebuild
deleted file mode 100644
index ae81dec..0000000
--- a/sec-policy/selinux-vpn/selinux-vpn-2.20120215-r15.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="vpn"
-BASEPOL="2.20120215-r15"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for vpn"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-watchdog/ChangeLog b/sec-policy/selinux-watchdog/ChangeLog
deleted file mode 100644
index 3447813..0000000
--- a/sec-policy/selinux-watchdog/ChangeLog
+++ /dev/null
@@ -1,38 +0,0 @@
-# ChangeLog for sec-policy/selinux-watchdog
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-watchdog/ChangeLog,v 1.9 2012/06/27 20:34:09 swift Exp $
-
-*selinux-watchdog-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-watchdog-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-watchdog-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-watchdog-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-watchdog-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-watchdog-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-watchdog-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-watchdog-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-watchdog-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-watchdog-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-watchdog-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-watchdog/metadata.xml b/sec-policy/selinux-watchdog/metadata.xml
deleted file mode 100644
index c71dafe..0000000
--- a/sec-policy/selinux-watchdog/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for watchdog</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-watchdog/selinux-watchdog-2.20120215-r15.ebuild b/sec-policy/selinux-watchdog/selinux-watchdog-2.20120215-r15.ebuild
deleted file mode 100644
index d0609c1..0000000
--- a/sec-policy/selinux-watchdog/selinux-watchdog-2.20120215-r15.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="watchdog"
-BASEPOL="2.20120215-r15"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for watchdog"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-webalizer/ChangeLog b/sec-policy/selinux-webalizer/ChangeLog
deleted file mode 100644
index 701720e..0000000
--- a/sec-policy/selinux-webalizer/ChangeLog
+++ /dev/null
@@ -1,38 +0,0 @@
-# ChangeLog for sec-policy/selinux-webalizer
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-webalizer/ChangeLog,v 1.9 2012/06/27 20:33:55 swift Exp $
-
-*selinux-webalizer-2.20120215-r2 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-webalizer-2.20120215-r2.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-webalizer-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-webalizer-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-webalizer-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-webalizer-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-webalizer-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-webalizer-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-webalizer-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-webalizer-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-webalizer-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-webalizer/metadata.xml b/sec-policy/selinux-webalizer/metadata.xml
deleted file mode 100644
index 1fc37de..0000000
--- a/sec-policy/selinux-webalizer/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for webalizer</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-webalizer/selinux-webalizer-2.20120215-r15.ebuild b/sec-policy/selinux-webalizer/selinux-webalizer-2.20120215-r15.ebuild
deleted file mode 100644
index d331a63..0000000
--- a/sec-policy/selinux-webalizer/selinux-webalizer-2.20120215-r15.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="webalizer"
-BASEPOL="2.20120215-r15"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for webalizer"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-wine/ChangeLog b/sec-policy/selinux-wine/ChangeLog
deleted file mode 100644
index 30b3f39..0000000
--- a/sec-policy/selinux-wine/ChangeLog
+++ /dev/null
@@ -1,38 +0,0 @@
-# ChangeLog for sec-policy/selinux-wine
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-wine/ChangeLog,v 1.9 2012/06/27 20:33:48 swift Exp $
-
-*selinux-wine-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-wine-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-wine-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-wine-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-wine-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-wine-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-wine-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-wine-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-wine-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-wine-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-wine-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-wine/metadata.xml b/sec-policy/selinux-wine/metadata.xml
deleted file mode 100644
index 4957ab9..0000000
--- a/sec-policy/selinux-wine/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for wine</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-wine/selinux-wine-2.20120215-r15.ebuild b/sec-policy/selinux-wine/selinux-wine-2.20120215-r15.ebuild
deleted file mode 100644
index 6037b46..0000000
--- a/sec-policy/selinux-wine/selinux-wine-2.20120215-r15.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="wine"
-BASEPOL="2.20120215-r15"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for wine"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-wireshark/ChangeLog b/sec-policy/selinux-wireshark/ChangeLog
deleted file mode 100644
index de0e3ed..0000000
--- a/sec-policy/selinux-wireshark/ChangeLog
+++ /dev/null
@@ -1,103 +0,0 @@
-# ChangeLog for sec-policy/selinux-wireshark
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-wireshark/ChangeLog,v 1.20 2012/06/27 20:34:14 swift Exp $
-
-*selinux-wireshark-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-wireshark-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-wireshark-2.20110726-r2.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-wireshark-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-wireshark-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-wireshark-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -files/fix-apps-wireshark-r1.patch,
-  -selinux-wireshark-2.20101213-r1.ebuild,
-  -selinux-wireshark-2.20110726-r1.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-wireshark-2.20110726-r2.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-wireshark-2.20110726-r2 (17 Sep 2011)
-
-  17 Sep 2011; <swift@gentoo.org> +selinux-wireshark-2.20110726-r2.ebuild:
-  Drop the libffi hack that we introduced (to get it to work now, build with
-  USE without python) as it introduces a potential security risk. Other patches
-  have been rewritten and accepted by refpolicy.
-
-*selinux-wireshark-2.20110726-r1 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-wireshark-2.20110726-r1.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-wireshark-2.20090730.ebuild, -selinux-wireshark-2.20091215.ebuild,
-  -selinux-wireshark-2.20101213.ebuild, -selinux-wireshark-20080525.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-wireshark-2.20101213-r1.ebuild:
-  Stable amd64 x86
-
-*selinux-wireshark-2.20101213-r1 (07 Mar 2011)
-
-  07 Mar 2011; Anthony G. Basile <blueness@gentoo.org>
-  +files/fix-apps-wireshark-r1.patch,
-  +selinux-wireshark-2.20101213-r1.ebuild:
-  Allow wireshark to execute files in the users' home directory (needed for
-  libffi/python)
-
-*selinux-wireshark-2.20101213 (05 Feb 2011)
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-wireshark-2.20101213.ebuild:
-  New upstream policy.
-
-*selinux-wireshark-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-wireshark-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-wireshark-20060720.ebuild, selinux-wireshark-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-wireshark-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-wireshark-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-wireshark-20060720.ebuild, selinux-wireshark-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-wireshark-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-wireshark-20080525.ebuild:
-  New SVN snapshot.
-
-  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
-  Removing kaiowas from metadata due to his retirement (see #61930 for
-  reference).
-
-  20 Jul 2006; Petre Rodan <kaiowas@gentoo.org>
-  selinux-wireshark-20060720.ebuild:
-  marked stable on amd64 mips ppc sparc x86
-
-*selinux-wireshark-20060720 (20 Jul 2006)
-
-  20 Jul 2006; Petre Rodan <kaiowas@gentoo.org> +metadata.xml,
-  +selinux-wireshark-20060720.ebuild:
-  initial commit, as per bug# 141156
-

diff --git a/sec-policy/selinux-wireshark/metadata.xml b/sec-policy/selinux-wireshark/metadata.xml
deleted file mode 100644
index 624d4cf..0000000
--- a/sec-policy/selinux-wireshark/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for wireshark</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-wireshark/selinux-wireshark-2.20120215-r15.ebuild b/sec-policy/selinux-wireshark/selinux-wireshark-2.20120215-r15.ebuild
deleted file mode 100644
index e08598f..0000000
--- a/sec-policy/selinux-wireshark/selinux-wireshark-2.20120215-r15.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="wireshark"
-BASEPOL="2.20120215-r15"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for wireshark"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-wm/ChangeLog b/sec-policy/selinux-wm/ChangeLog
deleted file mode 100644
index 5ad7ee2..0000000
--- a/sec-policy/selinux-wm/ChangeLog
+++ /dev/null
@@ -1,31 +0,0 @@
-# ChangeLog for sec-policy/selinux-wm
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-wm/ChangeLog,v 1.7 2012/06/27 20:33:52 swift Exp $
-
-*selinux-wm-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-wm-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-wm-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-wm-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-wm-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-wm-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  29 Jan 2012;  <swift@gentoo.org> Manifest:
-  Updating manifest
-
-  29 Jan 2012; <swift@gentoo.org> selinux-wm-2.20110726.ebuild:
-  Stabilize
-
-*selinux-wm-2.20110726 (04 Dec 2011)
-
-  04 Dec 2011; <swift@gentoo.org> +selinux-wm-2.20110726.ebuild, +metadata.xml:
-  Adding SELinux module for wm
-

diff --git a/sec-policy/selinux-wm/metadata.xml b/sec-policy/selinux-wm/metadata.xml
deleted file mode 100644
index abb4afe..0000000
--- a/sec-policy/selinux-wm/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for wm</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-wm/selinux-wm-2.20120215-r15.ebuild b/sec-policy/selinux-wm/selinux-wm-2.20120215-r15.ebuild
deleted file mode 100644
index 8494a60..0000000
--- a/sec-policy/selinux-wm/selinux-wm-2.20120215-r15.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="wm"
-BASEPOL="2.20120215-r15"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for wm"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-xen/ChangeLog b/sec-policy/selinux-xen/ChangeLog
deleted file mode 100644
index cfb30ac..0000000
--- a/sec-policy/selinux-xen/ChangeLog
+++ /dev/null
@@ -1,53 +0,0 @@
-# ChangeLog for sec-policy/selinux-xen
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-xen/ChangeLog,v 1.10 2012/06/27 20:33:59 swift Exp $
-
-*selinux-xen-2.20120215-r2 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-xen-2.20120215-r2.ebuild:
-  Bump to revision 13
-
-*selinux-xen-2.20120215-r1 (20 May 2012)
-
-  20 May 2012; <swift@gentoo.org> +selinux-xen-2.20120215-r1.ebuild:
-  Bumping to rev 9
-
-  13 May 2012; <swift@gentoo.org> -selinux-xen-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-xen-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-xen-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-xen-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-xen-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-xen-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-xen-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-xen-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-xen-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-
-  01 Jan 2011; Chris Richards <gizmo@www.giz-works.com>
-  +selinux-xen-2.20101213.ebuild, +metadata.xml:
-  New upstream release
-
-*selinux-xen-2.20101213 (01 Jan 2011)
-
-  01 Jan 2011; Chris Richards <gizmo@www.giz-works.com>
-  +selinux-xen-2.20101213.ebuild, +metadata.xml:
-  Initial commit
-

diff --git a/sec-policy/selinux-xen/metadata.xml b/sec-policy/selinux-xen/metadata.xml
deleted file mode 100644
index 3999f44..0000000
--- a/sec-policy/selinux-xen/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for xen</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-xen/selinux-xen-2.20120215-r15.ebuild b/sec-policy/selinux-xen/selinux-xen-2.20120215-r15.ebuild
deleted file mode 100644
index 3ab9c30..0000000
--- a/sec-policy/selinux-xen/selinux-xen-2.20120215-r15.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="xen"
-BASEPOL="2.20120215-r15"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for xen"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-xfs/ChangeLog b/sec-policy/selinux-xfs/ChangeLog
deleted file mode 100644
index 246b13c..0000000
--- a/sec-policy/selinux-xfs/ChangeLog
+++ /dev/null
@@ -1,38 +0,0 @@
-# ChangeLog for sec-policy/selinux-xfs
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-xfs/ChangeLog,v 1.9 2012/06/27 20:34:02 swift Exp $
-
-*selinux-xfs-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-xfs-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-xfs-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-xfs-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-xfs-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-xfs-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-xfs-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-xfs-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-xfs-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-xfs-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-xfs-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-xfs/metadata.xml b/sec-policy/selinux-xfs/metadata.xml
deleted file mode 100644
index d1f8f28..0000000
--- a/sec-policy/selinux-xfs/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for xfs</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-xfs/selinux-xfs-2.20120215-r15.ebuild b/sec-policy/selinux-xfs/selinux-xfs-2.20120215-r15.ebuild
deleted file mode 100644
index 603b4f8..0000000
--- a/sec-policy/selinux-xfs/selinux-xfs-2.20120215-r15.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="xfs"
-BASEPOL="2.20120215-r15"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for xfs"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-xprint/ChangeLog b/sec-policy/selinux-xprint/ChangeLog
deleted file mode 100644
index 1a62116..0000000
--- a/sec-policy/selinux-xprint/ChangeLog
+++ /dev/null
@@ -1,32 +0,0 @@
-# ChangeLog for sec-policy/selinux-xprint
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-xprint/ChangeLog,v 1.7 2012/06/27 20:33:57 swift Exp $
-
-*selinux-xprint-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-xprint-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-xprint-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-xprint-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-xprint-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-xprint-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  29 Jan 2012;  <swift@gentoo.org> Manifest:
-  Updating manifest
-
-  29 Jan 2012; <swift@gentoo.org> selinux-xprint-2.20110726.ebuild:
-  Stabilize
-
-*selinux-xprint-2.20110726 (04 Dec 2011)
-
-  04 Dec 2011; <swift@gentoo.org> +selinux-xprint-2.20110726.ebuild,
-  +metadata.xml:
-  Adding SELinux module for xprint
-

diff --git a/sec-policy/selinux-xprint/metadata.xml b/sec-policy/selinux-xprint/metadata.xml
deleted file mode 100644
index 859bf93..0000000
--- a/sec-policy/selinux-xprint/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for xprint</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-xprint/selinux-xprint-2.20120215-r15.ebuild b/sec-policy/selinux-xprint/selinux-xprint-2.20120215-r15.ebuild
deleted file mode 100644
index 4e262dd..0000000
--- a/sec-policy/selinux-xprint/selinux-xprint-2.20120215-r15.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="xprint"
-BASEPOL="2.20120215-r15"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for xprint"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-xscreensaver/ChangeLog b/sec-policy/selinux-xscreensaver/ChangeLog
deleted file mode 100644
index 1fbeecb..0000000
--- a/sec-policy/selinux-xscreensaver/ChangeLog
+++ /dev/null
@@ -1,41 +0,0 @@
-# ChangeLog for sec-policy/selinux-xscreensaver
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-xscreensaver/ChangeLog,v 1.10 2012/06/27 20:34:08 swift Exp $
-
-*selinux-xscreensaver-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-xscreensaver-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  30 May 2012; <swift@gentoo.org> selinux-xscreensaver-2.20120215.ebuild:
-  Add dependency on selinux-xserver, needed to fix build failure
-
-  13 May 2012; <swift@gentoo.org> -selinux-xscreensaver-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-xscreensaver-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-xscreensaver-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-xscreensaver-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-xscreensaver-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-xscreensaver-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-xscreensaver-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-xscreensaver-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-xscreensaver-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-xscreensaver/metadata.xml b/sec-policy/selinux-xscreensaver/metadata.xml
deleted file mode 100644
index bc9c09d..0000000
--- a/sec-policy/selinux-xscreensaver/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for xscreensaver</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-xscreensaver/selinux-xscreensaver-2.20120215-r15.ebuild b/sec-policy/selinux-xscreensaver/selinux-xscreensaver-2.20120215-r15.ebuild
deleted file mode 100644
index 6b33969..0000000
--- a/sec-policy/selinux-xscreensaver/selinux-xscreensaver-2.20120215-r15.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="xscreensaver"
-BASEPOL="2.20120215-r15"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for xscreensaver"
-
-KEYWORDS="~amd64 ~x86"
-DEPEND="${DEPEND}
-	sec-policy/selinux-xserver
-"
-RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-xserver/ChangeLog b/sec-policy/selinux-xserver/ChangeLog
deleted file mode 100644
index b9b1779..0000000
--- a/sec-policy/selinux-xserver/ChangeLog
+++ /dev/null
@@ -1,81 +0,0 @@
-# ChangeLog for sec-policy/selinux-xserver
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-xserver/ChangeLog,v 1.16 2012/06/27 20:34:12 swift Exp $
-
-*selinux-xserver-2.20120215-r2 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-xserver-2.20120215-r2.ebuild:
-  Bump to revision 13
-
-*selinux-xserver-2.20120215-r1 (20 May 2012)
-
-  20 May 2012; <swift@gentoo.org> +selinux-xserver-2.20120215-r1.ebuild:
-  Bumping to rev 9
-
-  13 May 2012; <swift@gentoo.org> -selinux-xserver-2.20110726.ebuild,
-  -selinux-xserver-2.20110726-r1.ebuild, -selinux-xserver-2.20110726-r2.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-xserver-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-xserver-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-xserver-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  23 Feb 2012; <swift@gentoo.org> selinux-xserver-2.20110726-r2.ebuild:
-  Stabilizing
-
-  29 Jan 2012;  <swift@gentoo.org> Manifest:
-  Updating manifest
-
-  29 Jan 2012; <swift@gentoo.org> selinux-xserver-2.20110726-r1.ebuild:
-  Stabilize
-
-*selinux-xserver-2.20110726-r2 (14 Jan 2012)
-
-  14 Jan 2012; <swift@gentoo.org> +selinux-xserver-2.20110726-r2.ebuild:
-  Dontaudit domain state queries
-
-*selinux-xserver-2.20110726-r1 (17 Dec 2011)
-
-  17 Dec 2011; <swift@gentoo.org> +selinux-xserver-2.20110726-r1.ebuild:
-  Introduce context for lxdm and slim
-
-  12 Nov 2011; <swift@gentoo.org> -files/fix-services-xserver-r1.patch,
-  -files/fix-services-xserver-r2.patch, -selinux-xserver-2.20101213-r2.ebuild,
-  -files/fix-xserver.patch:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-xserver-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-xserver-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-xserver-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-xserver-2.20101213.ebuild, -selinux-xserver-2.20101213-r1.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-xserver-2.20101213-r2.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-
-*selinux-xserver-2.20101213-r2 (02 Feb 2011)
-
-  02 Feb 2011; <swift@gentoo.org> +files/fix-services-xserver-r2.patch,
-  +selinux-xserver-2.20101213-r2.ebuild:
-  Allow use of ttys (improves console logging)
-
-*selinux-xserver-2.20101213-r1 (31 Jan 2011)
-
-  31 Jan 2011; <swift@gentoo.org> +files/fix-services-xserver-r1.patch,
-  +selinux-xserver-2.20101213-r1.ebuild:
-  Fix large timewait issues with xserver policy
-

diff --git a/sec-policy/selinux-xserver/metadata.xml b/sec-policy/selinux-xserver/metadata.xml
deleted file mode 100644
index c45c3a6..0000000
--- a/sec-policy/selinux-xserver/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for xserver</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-xserver/selinux-xserver-2.20120215-r15.ebuild b/sec-policy/selinux-xserver/selinux-xserver-2.20120215-r15.ebuild
deleted file mode 100644
index 337831c..0000000
--- a/sec-policy/selinux-xserver/selinux-xserver-2.20120215-r15.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="xserver"
-BASEPOL="2.20120215-r15"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for xserver"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-zabbix/ChangeLog b/sec-policy/selinux-zabbix/ChangeLog
deleted file mode 100644
index 38db420..0000000
--- a/sec-policy/selinux-zabbix/ChangeLog
+++ /dev/null
@@ -1,45 +0,0 @@
-# ChangeLog for sec-policy/selinux-zabbix
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-zabbix/ChangeLog,v 1.10 2012/06/27 20:34:05 swift Exp $
-
-*selinux-zabbix-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-zabbix-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-zabbix-2.20110726-r2.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-zabbix-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-zabbix-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-zabbix-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -files/fix-services-zabbix-r1.patch,
-  -selinux-zabbix-2.20101213.ebuild, -selinux-zabbix-2.20101213-r1.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-zabbix-2.20110726-r2.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-zabbix-2.20110726-r2 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-zabbix-2.20110726-r2.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-*selinux-zabbix-2.20101213-r1 (30 Jun 2011)
-
-  30 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  +files/fix-services-zabbix-r1.patch, +selinux-zabbix-2.20101213-r1.ebuild:
-  Make sure zabbix agent works, bump to EAPI=4
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-zabbix-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-zabbix/metadata.xml b/sec-policy/selinux-zabbix/metadata.xml
deleted file mode 100644
index 0232f85..0000000
--- a/sec-policy/selinux-zabbix/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for zabbix</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-zabbix/selinux-zabbix-2.20120215-r15.ebuild b/sec-policy/selinux-zabbix/selinux-zabbix-2.20120215-r15.ebuild
deleted file mode 100644
index 932d37e..0000000
--- a/sec-policy/selinux-zabbix/selinux-zabbix-2.20120215-r15.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="zabbix"
-BASEPOL="2.20120215-r15"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for zabbix"
-
-KEYWORDS="~amd64 ~x86"


^ permalink raw reply related	[flat|nested] 34+ messages in thread
* [gentoo-commits] proj/hardened-dev:master commit in: sec-policy/selinux-mcelog/, sec-policy/selinux-rssh/, ...
@ 2012-08-03 11:09 Anthony G. Basile
  0 siblings, 0 replies; 34+ messages in thread
From: Anthony G. Basile @ 2012-08-03 11:09 UTC (permalink / raw
  To: gentoo-commits

commit:     febc6ce7e6c4127b04e341a8512ce3422124572d
Author:     Sven Vermeulen <sven.vermeulen <AT> siphos <DOT> be>
AuthorDate: Sat Jul 21 20:08:12 2012 +0000
Commit:     Anthony G. Basile <blueness <AT> gentoo <DOT> org>
CommitDate: Sat Jul 21 20:08:12 2012 +0000
URL:        http://git.overlays.gentoo.org/gitweb/?p=proj/hardened-dev.git;a=commit;h=febc6ce7

Pushing out rev15

---
 sec-policy/selinux-acct/ChangeLog                  |   38 ++
 sec-policy/selinux-acct/metadata.xml               |    6 +
 .../selinux-acct-2.20120215-r15.ebuild             |   14 +
 sec-policy/selinux-ada/ChangeLog                   |   38 ++
 sec-policy/selinux-ada/metadata.xml                |    6 +
 .../selinux-ada/selinux-ada-2.20120215-r15.ebuild  |   14 +
 sec-policy/selinux-afs/ChangeLog                   |   38 ++
 sec-policy/selinux-afs/metadata.xml                |    6 +
 .../selinux-afs/selinux-afs-2.20120215-r15.ebuild  |   14 +
 sec-policy/selinux-aide/ChangeLog                  |   38 ++
 sec-policy/selinux-aide/metadata.xml               |    6 +
 .../selinux-aide-2.20120215-r15.ebuild             |   14 +
 sec-policy/selinux-alsa/ChangeLog                  |   52 ++
 sec-policy/selinux-alsa/metadata.xml               |    6 +
 .../selinux-alsa-2.20120215-r15.ebuild             |   14 +
 sec-policy/selinux-amanda/ChangeLog                |   46 ++
 sec-policy/selinux-amanda/metadata.xml             |    6 +
 .../selinux-amanda-2.20120215-r15.ebuild           |   18 +
 sec-policy/selinux-amavis/ChangeLog                |   62 ++
 sec-policy/selinux-amavis/metadata.xml             |    6 +
 .../selinux-amavis-2.20120215-r15.ebuild           |   14 +
 sec-policy/selinux-apache/ChangeLog                |  178 ++++++
 sec-policy/selinux-apache/metadata.xml             |    6 +
 .../selinux-apache-2.20120215-r15.ebuild           |   18 +
 sec-policy/selinux-apcupsd/ChangeLog               |   41 ++
 sec-policy/selinux-apcupsd/metadata.xml            |    6 +
 .../selinux-apcupsd-2.20120215-r15.ebuild          |   18 +
 sec-policy/selinux-apm/ChangeLog                   |   42 ++
 sec-policy/selinux-apm/metadata.xml                |    6 +
 .../selinux-apm/selinux-apm-2.20120215-r15.ebuild  |   14 +
 sec-policy/selinux-arpwatch/ChangeLog              |  153 +++++
 sec-policy/selinux-arpwatch/metadata.xml           |    6 +
 .../selinux-arpwatch-2.20120215-r15.ebuild         |   14 +
 sec-policy/selinux-asterisk/ChangeLog              |  138 +++++
 sec-policy/selinux-asterisk/metadata.xml           |    6 +
 .../selinux-asterisk-2.20120215-r15.ebuild         |   14 +
 sec-policy/selinux-automount/ChangeLog             |   38 ++
 sec-policy/selinux-automount/metadata.xml          |    6 +
 .../selinux-automount-2.20120215-r15.ebuild        |   14 +
 sec-policy/selinux-avahi/ChangeLog                 |  104 ++++
 sec-policy/selinux-avahi/metadata.xml              |    6 +
 .../selinux-avahi-2.20120215-r15.ebuild            |   14 +
 sec-policy/selinux-awstats/ChangeLog               |   41 ++
 sec-policy/selinux-awstats/metadata.xml            |    6 +
 .../selinux-awstats-2.20120215-r15.ebuild          |   18 +
 sec-policy/selinux-bacula/ChangeLog                |   29 +
 sec-policy/selinux-bacula/metadata.xml             |    6 +
 .../selinux-bacula-2.20120215-r15.ebuild           |   14 +
 sec-policy/selinux-base-policy/ChangeLog           |   10 +
 sec-policy/selinux-base-policy/metadata.xml        |    6 +
 .../selinux-base-policy-2.20120215-r15.ebuild      |  122 ++++
 sec-policy/selinux-base/ChangeLog                  |  626 ++++++++++++++++++++
 sec-policy/selinux-base/files/config               |   15 +
 sec-policy/selinux-base/metadata.xml               |   14 +
 .../selinux-base-2.20120215-r15.ebuild             |  148 +++++
 sec-policy/selinux-bind/ChangeLog                  |  186 ++++++
 sec-policy/selinux-bind/metadata.xml               |    6 +
 .../selinux-bind-2.20120215-r15.ebuild             |   14 +
 sec-policy/selinux-bitlbee/ChangeLog               |   35 ++
 sec-policy/selinux-bitlbee/metadata.xml            |    6 +
 .../selinux-bitlbee-2.20120215-r15.ebuild          |   14 +
 sec-policy/selinux-bluetooth/ChangeLog             |   42 ++
 sec-policy/selinux-bluetooth/metadata.xml          |    6 +
 .../selinux-bluetooth-2.20120215-r15.ebuild        |   14 +
 sec-policy/selinux-brctl/ChangeLog                 |   38 ++
 sec-policy/selinux-brctl/metadata.xml              |    6 +
 .../selinux-brctl-2.20120215-r15.ebuild            |   14 +
 sec-policy/selinux-calamaris/ChangeLog             |   38 ++
 sec-policy/selinux-calamaris/metadata.xml          |    6 +
 .../selinux-calamaris-2.20120215-r15.ebuild        |   14 +
 sec-policy/selinux-canna/ChangeLog                 |   38 ++
 sec-policy/selinux-canna/metadata.xml              |    6 +
 .../selinux-canna-2.20120215-r15.ebuild            |   14 +
 sec-policy/selinux-ccs/ChangeLog                   |   38 ++
 sec-policy/selinux-ccs/metadata.xml                |    6 +
 .../selinux-ccs/selinux-ccs-2.20120215-r15.ebuild  |   14 +
 sec-policy/selinux-cdrecord/ChangeLog              |   38 ++
 sec-policy/selinux-cdrecord/metadata.xml           |    6 +
 .../selinux-cdrecord-2.20120215-r15.ebuild         |   14 +
 sec-policy/selinux-cgroup/ChangeLog                |   38 ++
 sec-policy/selinux-cgroup/metadata.xml             |    6 +
 .../selinux-cgroup-2.20120215-r15.ebuild           |   14 +
 sec-policy/selinux-chronyd/ChangeLog               |   38 ++
 sec-policy/selinux-chronyd/metadata.xml            |    6 +
 .../selinux-chronyd-2.20120215-r15.ebuild          |   14 +
 sec-policy/selinux-clamav/ChangeLog                |  160 +++++
 sec-policy/selinux-clamav/metadata.xml             |    6 +
 .../selinux-clamav-2.20120215-r15.ebuild           |   14 +
 sec-policy/selinux-clockspeed/ChangeLog            |  168 ++++++
 sec-policy/selinux-clockspeed/metadata.xml         |    6 +
 .../selinux-clockspeed-2.20120215-r15.ebuild       |   14 +
 sec-policy/selinux-consolekit/ChangeLog            |   38 ++
 sec-policy/selinux-consolekit/metadata.xml         |    6 +
 .../selinux-consolekit-2.20120215-r15.ebuild       |   14 +
 sec-policy/selinux-corosync/ChangeLog              |   38 ++
 sec-policy/selinux-corosync/metadata.xml           |    6 +
 .../selinux-corosync-2.20120215-r15.ebuild         |   14 +
 sec-policy/selinux-courier/ChangeLog               |  234 ++++++++
 sec-policy/selinux-courier/metadata.xml            |    6 +
 .../selinux-courier-2.20120215-r15.ebuild          |   14 +
 sec-policy/selinux-cpucontrol/ChangeLog            |   38 ++
 sec-policy/selinux-cpucontrol/metadata.xml         |    6 +
 .../selinux-cpucontrol-2.20120215-r15.ebuild       |   14 +
 sec-policy/selinux-cpufreqselector/ChangeLog       |   39 ++
 sec-policy/selinux-cpufreqselector/metadata.xml    |    6 +
 .../selinux-cpufreqselector-2.20120215-r15.ebuild  |   14 +
 sec-policy/selinux-cups/ChangeLog                  |   98 +++
 sec-policy/selinux-cups/metadata.xml               |    6 +
 .../selinux-cups-2.20120215-r15.ebuild             |   18 +
 sec-policy/selinux-cvs/ChangeLog                   |   38 ++
 sec-policy/selinux-cvs/metadata.xml                |    6 +
 .../selinux-cvs/selinux-cvs-2.20120215-r15.ebuild  |   18 +
 sec-policy/selinux-cyphesis/ChangeLog              |   38 ++
 sec-policy/selinux-cyphesis/metadata.xml           |    6 +
 .../selinux-cyphesis-2.20120215-r15.ebuild         |   14 +
 sec-policy/selinux-daemontools/ChangeLog           |  214 +++++++
 sec-policy/selinux-daemontools/metadata.xml        |    6 +
 .../selinux-daemontools-2.20120215-r15.ebuild      |   14 +
 sec-policy/selinux-dante/ChangeLog                 |  164 +++++
 sec-policy/selinux-dante/metadata.xml              |    6 +
 .../selinux-dante-2.20120215-r15.ebuild            |   14 +
 sec-policy/selinux-dbskk/ChangeLog                 |   41 ++
 sec-policy/selinux-dbskk/metadata.xml              |    6 +
 .../selinux-dbskk-2.20120215-r15.ebuild            |   18 +
 sec-policy/selinux-dbus/ChangeLog                  |  126 ++++
 sec-policy/selinux-dbus/metadata.xml               |    6 +
 .../selinux-dbus-2.20120215-r15.ebuild             |   14 +
 sec-policy/selinux-dcc/ChangeLog                   |   38 ++
 sec-policy/selinux-dcc/metadata.xml                |    6 +
 .../selinux-dcc/selinux-dcc-2.20120215-r15.ebuild  |   14 +
 sec-policy/selinux-ddclient/ChangeLog              |   38 ++
 sec-policy/selinux-ddclient/metadata.xml           |    6 +
 .../selinux-ddclient-2.20120215-r15.ebuild         |   14 +
 sec-policy/selinux-ddcprobe/ChangeLog              |   38 ++
 sec-policy/selinux-ddcprobe/metadata.xml           |    6 +
 .../selinux-ddcprobe-2.20120215-r15.ebuild         |   14 +
 sec-policy/selinux-denyhosts/ChangeLog             |   32 +
 sec-policy/selinux-denyhosts/metadata.xml          |    6 +
 .../selinux-denyhosts-2.20120215-r15.ebuild        |   14 +
 sec-policy/selinux-dhcp/ChangeLog                  |  229 +++++++
 sec-policy/selinux-dhcp/metadata.xml               |    6 +
 .../selinux-dhcp-2.20120215-r15.ebuild             |   14 +
 sec-policy/selinux-dictd/ChangeLog                 |   38 ++
 sec-policy/selinux-dictd/metadata.xml              |    6 +
 .../selinux-dictd-2.20120215-r15.ebuild            |   14 +
 sec-policy/selinux-distcc/ChangeLog                |  135 +++++
 sec-policy/selinux-distcc/metadata.xml             |    6 +
 .../selinux-distcc-2.20120215-r15.ebuild           |   14 +
 sec-policy/selinux-djbdns/ChangeLog                |  158 +++++
 sec-policy/selinux-djbdns/metadata.xml             |    6 +
 .../selinux-djbdns-2.20120215-r15.ebuild           |   18 +
 sec-policy/selinux-dkim/ChangeLog                  |   38 ++
 sec-policy/selinux-dkim/metadata.xml               |    6 +
 .../selinux-dkim-2.20120215-r15.ebuild             |   14 +
 sec-policy/selinux-dmidecode/ChangeLog             |   38 ++
 sec-policy/selinux-dmidecode/metadata.xml          |    6 +
 .../selinux-dmidecode-2.20120215-r15.ebuild        |   14 +
 sec-policy/selinux-dnsmasq/ChangeLog               |   90 +++
 sec-policy/selinux-dnsmasq/metadata.xml            |    6 +
 .../selinux-dnsmasq-2.20120215-r15.ebuild          |   14 +
 sec-policy/selinux-dovecot/ChangeLog               |   38 ++
 sec-policy/selinux-dovecot/metadata.xml            |    6 +
 .../selinux-dovecot-2.20120215-r15.ebuild          |   14 +
 sec-policy/selinux-dpkg/ChangeLog                  |   32 +
 sec-policy/selinux-dpkg/metadata.xml               |    6 +
 .../selinux-dpkg-2.20120215-r15.ebuild             |   14 +
 sec-policy/selinux-dracut/ChangeLog                |   29 +
 sec-policy/selinux-dracut/metadata.xml             |    6 +
 .../selinux-dracut-2.20120215-r15.ebuild           |   14 +
 sec-policy/selinux-entropyd/ChangeLog              |   33 +
 sec-policy/selinux-entropyd/metadata.xml           |    6 +
 .../selinux-entropyd-2.20120215-r15.ebuild         |   14 +
 sec-policy/selinux-evolution/ChangeLog             |   41 ++
 sec-policy/selinux-evolution/metadata.xml          |    6 +
 .../selinux-evolution-2.20120215-r15.ebuild        |   18 +
 sec-policy/selinux-exim/ChangeLog                  |   38 ++
 sec-policy/selinux-exim/metadata.xml               |    6 +
 .../selinux-exim-2.20120215-r15.ebuild             |   14 +
 sec-policy/selinux-fail2ban/ChangeLog              |   59 ++
 sec-policy/selinux-fail2ban/metadata.xml           |    6 +
 .../selinux-fail2ban-2.20120215-r15.ebuild         |   14 +
 sec-policy/selinux-fetchmail/ChangeLog             |   38 ++
 sec-policy/selinux-fetchmail/metadata.xml          |    6 +
 .../selinux-fetchmail-2.20120215-r15.ebuild        |   14 +
 sec-policy/selinux-finger/ChangeLog                |   38 ++
 sec-policy/selinux-finger/metadata.xml             |    6 +
 .../selinux-finger-2.20120215-r15.ebuild           |   14 +
 sec-policy/selinux-fprintd/ChangeLog               |   41 ++
 sec-policy/selinux-fprintd/metadata.xml            |    6 +
 .../selinux-fprintd-2.20120215-r15.ebuild          |   18 +
 sec-policy/selinux-ftp/ChangeLog                   |   38 ++
 sec-policy/selinux-ftp/metadata.xml                |    6 +
 .../selinux-ftp/selinux-ftp-2.20120215-r15.ebuild  |   14 +
 sec-policy/selinux-games/ChangeLog                 |   90 +++
 sec-policy/selinux-games/metadata.xml              |    6 +
 .../selinux-games-2.20120215-r15.ebuild            |   14 +
 sec-policy/selinux-gatekeeper/ChangeLog            |   38 ++
 sec-policy/selinux-gatekeeper/metadata.xml         |    6 +
 .../selinux-gatekeeper-2.20120215-r15.ebuild       |   14 +
 sec-policy/selinux-gift/ChangeLog                  |   38 ++
 sec-policy/selinux-gift/metadata.xml               |    6 +
 .../selinux-gift-2.20120215-r15.ebuild             |   14 +
 sec-policy/selinux-gitosis/ChangeLog               |   38 ++
 sec-policy/selinux-gitosis/metadata.xml            |    6 +
 .../selinux-gitosis-2.20120215-r15.ebuild          |   14 +
 sec-policy/selinux-gnome/ChangeLog                 |   44 ++
 sec-policy/selinux-gnome/metadata.xml              |    6 +
 .../selinux-gnome-2.20120215-r15.ebuild            |   14 +
 sec-policy/selinux-gorg/ChangeLog                  |   57 ++
 sec-policy/selinux-gorg/metadata.xml               |    6 +
 .../selinux-gorg-2.20120215-r15.ebuild             |   14 +
 sec-policy/selinux-gpg/ChangeLog                   |   78 +++
 sec-policy/selinux-gpg/metadata.xml                |    6 +
 .../selinux-gpg/selinux-gpg-2.20120215-r15.ebuild  |   14 +
 sec-policy/selinux-gpm/ChangeLog                   |  140 +++++
 sec-policy/selinux-gpm/metadata.xml                |    6 +
 .../selinux-gpm/selinux-gpm-2.20120215-r15.ebuild  |   14 +
 sec-policy/selinux-gpsd/ChangeLog                  |   38 ++
 sec-policy/selinux-gpsd/metadata.xml               |    6 +
 .../selinux-gpsd-2.20120215-r15.ebuild             |   14 +
 sec-policy/selinux-hddtemp/ChangeLog               |   38 ++
 sec-policy/selinux-hddtemp/metadata.xml            |    6 +
 .../selinux-hddtemp-2.20120215-r15.ebuild          |   14 +
 sec-policy/selinux-howl/ChangeLog                  |   32 +
 sec-policy/selinux-howl/metadata.xml               |    6 +
 .../selinux-howl-2.20120215-r15.ebuild             |   14 +
 sec-policy/selinux-icecast/ChangeLog               |   38 ++
 sec-policy/selinux-icecast/metadata.xml            |    6 +
 .../selinux-icecast-2.20120215-r15.ebuild          |   14 +
 sec-policy/selinux-ifplugd/ChangeLog               |   38 ++
 sec-policy/selinux-ifplugd/metadata.xml            |    6 +
 .../selinux-ifplugd-2.20120215-r15.ebuild          |   14 +
 sec-policy/selinux-imaze/ChangeLog                 |   38 ++
 sec-policy/selinux-imaze/metadata.xml              |    6 +
 .../selinux-imaze-2.20120215-r15.ebuild            |   14 +
 sec-policy/selinux-inetd/ChangeLog                 |  110 ++++
 sec-policy/selinux-inetd/metadata.xml              |    6 +
 .../selinux-inetd-2.20120215-r15.ebuild            |   14 +
 sec-policy/selinux-inn/ChangeLog                   |   43 ++
 sec-policy/selinux-inn/metadata.xml                |    6 +
 .../selinux-inn/selinux-inn-2.20120215-r15.ebuild  |   14 +
 sec-policy/selinux-ipsec/ChangeLog                 |   38 ++
 sec-policy/selinux-ipsec/metadata.xml              |    6 +
 .../selinux-ipsec-2.20120215-r15.ebuild            |   14 +
 sec-policy/selinux-irc/ChangeLog                   |   26 +
 sec-policy/selinux-irc/metadata.xml                |    6 +
 .../selinux-irc/selinux-irc-2.20120215-r15.ebuild  |   14 +
 sec-policy/selinux-ircd/ChangeLog                  |   38 ++
 sec-policy/selinux-ircd/metadata.xml               |    6 +
 .../selinux-ircd-2.20120215-r15.ebuild             |   14 +
 sec-policy/selinux-irqbalance/ChangeLog            |   38 ++
 sec-policy/selinux-irqbalance/metadata.xml         |    6 +
 .../selinux-irqbalance-2.20120215-r15.ebuild       |   14 +
 sec-policy/selinux-jabber/ChangeLog                |   33 +
 sec-policy/selinux-jabber/metadata.xml             |    6 +
 .../selinux-jabber-2.20120215-r15.ebuild           |   14 +
 sec-policy/selinux-java/ChangeLog                  |   43 ++
 sec-policy/selinux-java/metadata.xml               |    6 +
 .../selinux-java-2.20120215-r15.ebuild             |   14 +
 sec-policy/selinux-kdump/ChangeLog                 |   38 ++
 sec-policy/selinux-kdump/metadata.xml              |    6 +
 .../selinux-kdump-2.20120215-r15.ebuild            |   14 +
 sec-policy/selinux-kerberos/ChangeLog              |  123 ++++
 sec-policy/selinux-kerberos/metadata.xml           |    6 +
 .../selinux-kerberos-2.20120215-r15.ebuild         |   14 +
 sec-policy/selinux-kerneloops/ChangeLog            |   38 ++
 sec-policy/selinux-kerneloops/metadata.xml         |    6 +
 .../selinux-kerneloops-2.20120215-r15.ebuild       |   14 +
 sec-policy/selinux-kismet/ChangeLog                |   38 ++
 sec-policy/selinux-kismet/metadata.xml             |    6 +
 .../selinux-kismet-2.20120215-r15.ebuild           |   14 +
 sec-policy/selinux-ksmtuned/ChangeLog              |   38 ++
 sec-policy/selinux-ksmtuned/metadata.xml           |    6 +
 .../selinux-ksmtuned-2.20120215-r15.ebuild         |   14 +
 sec-policy/selinux-kudzu/ChangeLog                 |   38 ++
 sec-policy/selinux-kudzu/metadata.xml              |    6 +
 .../selinux-kudzu-2.20120215-r15.ebuild            |   14 +
 sec-policy/selinux-ldap/ChangeLog                  |  146 +++++
 sec-policy/selinux-ldap/metadata.xml               |    6 +
 .../selinux-ldap-2.20120215-r15.ebuild             |   14 +
 sec-policy/selinux-links/ChangeLog                 |   45 ++
 sec-policy/selinux-links/metadata.xml              |    6 +
 .../selinux-links-2.20120215-r15.ebuild            |   14 +
 sec-policy/selinux-lircd/ChangeLog                 |   38 ++
 sec-policy/selinux-lircd/metadata.xml              |    6 +
 .../selinux-lircd-2.20120215-r15.ebuild            |   14 +
 sec-policy/selinux-loadkeys/ChangeLog              |   38 ++
 sec-policy/selinux-loadkeys/metadata.xml           |    6 +
 .../selinux-loadkeys-2.20120215-r15.ebuild         |   14 +
 sec-policy/selinux-lockdev/ChangeLog               |   38 ++
 sec-policy/selinux-lockdev/metadata.xml            |    6 +
 .../selinux-lockdev-2.20120215-r15.ebuild          |   14 +
 sec-policy/selinux-logrotate/ChangeLog             |  166 ++++++
 sec-policy/selinux-logrotate/metadata.xml          |    6 +
 .../selinux-logrotate-2.20120215-r15.ebuild        |   14 +
 sec-policy/selinux-logwatch/ChangeLog              |   38 ++
 sec-policy/selinux-logwatch/metadata.xml           |    6 +
 .../selinux-logwatch-2.20120215-r15.ebuild         |   14 +
 sec-policy/selinux-lpd/ChangeLog                   |   90 +++
 sec-policy/selinux-lpd/metadata.xml                |    6 +
 .../selinux-lpd/selinux-lpd-2.20120215-r15.ebuild  |   14 +
 sec-policy/selinux-mailman/ChangeLog               |   43 ++
 sec-policy/selinux-mailman/metadata.xml            |    6 +
 .../selinux-mailman-2.20120215-r15.ebuild          |   14 +
 sec-policy/selinux-mcelog/ChangeLog                |   38 ++
 sec-policy/selinux-mcelog/metadata.xml             |    6 +
 .../selinux-mcelog-2.20120215-r15.ebuild           |   14 +
 sec-policy/selinux-memcached/ChangeLog             |   38 ++
 sec-policy/selinux-memcached/metadata.xml          |    6 +
 .../selinux-memcached-2.20120215-r15.ebuild        |   14 +
 sec-policy/selinux-milter/ChangeLog                |   38 ++
 sec-policy/selinux-milter/metadata.xml             |    6 +
 .../selinux-milter-2.20120215-r15.ebuild           |   14 +
 sec-policy/selinux-modemmanager/ChangeLog          |   38 ++
 sec-policy/selinux-modemmanager/metadata.xml       |    6 +
 .../selinux-modemmanager-2.20120215-r15.ebuild     |   18 +
 sec-policy/selinux-mono/ChangeLog                  |   38 ++
 sec-policy/selinux-mono/metadata.xml               |    6 +
 .../selinux-mono-2.20120215-r15.ebuild             |   14 +
 sec-policy/selinux-mozilla/ChangeLog               |  121 ++++
 sec-policy/selinux-mozilla/metadata.xml            |    6 +
 .../selinux-mozilla-2.20120215-r15.ebuild          |   18 +
 sec-policy/selinux-mpd/ChangeLog                   |   32 +
 sec-policy/selinux-mpd/metadata.xml                |    6 +
 .../selinux-mpd/selinux-mpd-2.20120215-r15.ebuild  |   14 +
 sec-policy/selinux-mplayer/ChangeLog               |   45 ++
 sec-policy/selinux-mplayer/metadata.xml            |    6 +
 .../selinux-mplayer-2.20120215-r15.ebuild          |   14 +
 sec-policy/selinux-mrtg/ChangeLog                  |   38 ++
 sec-policy/selinux-mrtg/metadata.xml               |    6 +
 .../selinux-mrtg-2.20120215-r15.ebuild             |   14 +
 sec-policy/selinux-munin/ChangeLog                 |   98 +++
 sec-policy/selinux-munin/metadata.xml              |    6 +
 .../selinux-munin-2.20120215-r15.ebuild            |   18 +
 sec-policy/selinux-mutt/ChangeLog                  |   79 +++
 sec-policy/selinux-mutt/metadata.xml               |    6 +
 .../selinux-mutt-2.20120215-r15.ebuild             |   14 +
 sec-policy/selinux-mysql/ChangeLog                 |  209 +++++++
 sec-policy/selinux-mysql/metadata.xml              |    6 +
 .../selinux-mysql-2.20120215-r15.ebuild            |   14 +
 sec-policy/selinux-nagios/ChangeLog                |   55 ++
 sec-policy/selinux-nagios/metadata.xml             |    6 +
 .../selinux-nagios-2.20120215-r15.ebuild           |   18 +
 sec-policy/selinux-ncftool/ChangeLog               |   32 +
 sec-policy/selinux-ncftool/metadata.xml            |    6 +
 .../selinux-ncftool-2.20120215-r15.ebuild          |   14 +
 sec-policy/selinux-nessus/ChangeLog                |   43 ++
 sec-policy/selinux-nessus/metadata.xml             |    6 +
 .../selinux-nessus-2.20120215-r15.ebuild           |   14 +
 sec-policy/selinux-networkmanager/ChangeLog        |   60 ++
 sec-policy/selinux-networkmanager/metadata.xml     |    6 +
 .../selinux-networkmanager-2.20120215-r15.ebuild   |   14 +
 sec-policy/selinux-nginx/ChangeLog                 |   54 ++
 sec-policy/selinux-nginx/metadata.xml              |    6 +
 .../selinux-nginx-2.20120215-r15.ebuild            |   18 +
 sec-policy/selinux-nslcd/metadata.xml              |    6 +
 .../selinux-nslcd-2.20120215-r15.ebuild            |   14 +
 sec-policy/selinux-ntop/ChangeLog                  |  128 ++++
 sec-policy/selinux-ntop/metadata.xml               |    6 +
 .../selinux-ntop-2.20120215-r15.ebuild             |   14 +
 sec-policy/selinux-ntp/ChangeLog                   |  200 +++++++
 sec-policy/selinux-ntp/metadata.xml                |    6 +
 .../selinux-ntp/selinux-ntp-2.20120215-r15.ebuild  |   14 +
 sec-policy/selinux-nut/ChangeLog                   |   41 ++
 sec-policy/selinux-nut/metadata.xml                |    6 +
 .../selinux-nut/selinux-nut-2.20120215-r15.ebuild  |   18 +
 sec-policy/selinux-nx/ChangeLog                    |   38 ++
 sec-policy/selinux-nx/metadata.xml                 |    6 +
 .../selinux-nx/selinux-nx-2.20120215-r15.ebuild    |   14 +
 sec-policy/selinux-oddjob/ChangeLog                |   34 ++
 sec-policy/selinux-oddjob/metadata.xml             |    6 +
 .../selinux-oddjob-2.20120215-r15.ebuild           |   14 +
 sec-policy/selinux-oident/ChangeLog                |   32 +
 sec-policy/selinux-oident/metadata.xml             |    6 +
 .../selinux-oident-2.20120215-r15.ebuild           |   14 +
 sec-policy/selinux-openct/ChangeLog                |   38 ++
 sec-policy/selinux-openct/metadata.xml             |    6 +
 .../selinux-openct-2.20120215-r15.ebuild           |   14 +
 sec-policy/selinux-openvpn/ChangeLog               |  127 ++++
 sec-policy/selinux-openvpn/metadata.xml            |    6 +
 .../selinux-openvpn-2.20120215-r15.ebuild          |   14 +
 sec-policy/selinux-pan/ChangeLog                   |   49 ++
 sec-policy/selinux-pan/metadata.xml                |    6 +
 .../selinux-pan/selinux-pan-2.20120215-r15.ebuild  |   18 +
 sec-policy/selinux-pcmcia/ChangeLog                |  104 ++++
 sec-policy/selinux-pcmcia/metadata.xml             |    6 +
 .../selinux-pcmcia-2.20120215-r15.ebuild           |   14 +
 sec-policy/selinux-perdition/ChangeLog             |   38 ++
 sec-policy/selinux-perdition/metadata.xml          |    6 +
 .../selinux-perdition-2.20120215-r15.ebuild        |   14 +
 sec-policy/selinux-phpfpm/ChangeLog                |   16 +
 sec-policy/selinux-phpfpm/metadata.xml             |    6 +
 .../selinux-phpfpm-2.20120215-r15.ebuild           |   18 +
 sec-policy/selinux-plymouthd/ChangeLog             |   32 +
 sec-policy/selinux-plymouthd/metadata.xml          |    6 +
 .../selinux-plymouthd-2.20120215-r15.ebuild        |   14 +
 sec-policy/selinux-podsleuth/ChangeLog             |   38 ++
 sec-policy/selinux-podsleuth/metadata.xml          |    6 +
 .../selinux-podsleuth-2.20120215-r15.ebuild        |   14 +
 sec-policy/selinux-policykit/ChangeLog             |   38 ++
 sec-policy/selinux-policykit/metadata.xml          |    6 +
 .../selinux-policykit-2.20120215-r15.ebuild        |   14 +
 sec-policy/selinux-portmap/ChangeLog               |  138 +++++
 sec-policy/selinux-portmap/metadata.xml            |    6 +
 .../selinux-portmap-2.20120215-r15.ebuild          |   14 +
 sec-policy/selinux-postfix/ChangeLog               |  238 ++++++++
 sec-policy/selinux-postfix/metadata.xml            |    6 +
 .../selinux-postfix-2.20120215-r15.ebuild          |   14 +
 sec-policy/selinux-postgresql/ChangeLog            |  200 +++++++
 sec-policy/selinux-postgresql/metadata.xml         |    6 +
 .../selinux-postgresql-2.20120215-r15.ebuild       |   14 +
 sec-policy/selinux-postgrey/ChangeLog              |   38 ++
 sec-policy/selinux-postgrey/metadata.xml           |    6 +
 .../selinux-postgrey-2.20120215-r15.ebuild         |   14 +
 sec-policy/selinux-ppp/ChangeLog                   |   93 +++
 sec-policy/selinux-ppp/metadata.xml                |    6 +
 .../selinux-ppp/selinux-ppp-2.20120215-r15.ebuild  |   14 +
 sec-policy/selinux-prelink/ChangeLog               |   38 ++
 sec-policy/selinux-prelink/metadata.xml            |    6 +
 .../selinux-prelink-2.20120215-r15.ebuild          |   14 +
 sec-policy/selinux-prelude/ChangeLog               |   41 ++
 sec-policy/selinux-prelude/metadata.xml            |    6 +
 .../selinux-prelude-2.20120215-r15.ebuild          |   18 +
 sec-policy/selinux-privoxy/ChangeLog               |  119 ++++
 sec-policy/selinux-privoxy/metadata.xml            |    6 +
 .../selinux-privoxy-2.20120215-r15.ebuild          |   14 +
 sec-policy/selinux-procmail/ChangeLog              |  166 ++++++
 sec-policy/selinux-procmail/metadata.xml           |    6 +
 .../selinux-procmail-2.20120215-r15.ebuild         |   14 +
 sec-policy/selinux-psad/ChangeLog                  |   38 ++
 sec-policy/selinux-psad/metadata.xml               |    6 +
 .../selinux-psad-2.20120215-r15.ebuild             |   14 +
 sec-policy/selinux-publicfile/ChangeLog            |  151 +++++
 sec-policy/selinux-publicfile/metadata.xml         |    6 +
 .../selinux-publicfile-2.20120215-r15.ebuild       |   14 +
 sec-policy/selinux-pulseaudio/ChangeLog            |   38 ++
 sec-policy/selinux-pulseaudio/metadata.xml         |    6 +
 .../selinux-pulseaudio-2.20120215-r15.ebuild       |   14 +
 sec-policy/selinux-puppet/ChangeLog                |   66 ++
 sec-policy/selinux-puppet/metadata.xml             |    6 +
 .../selinux-puppet-2.20120215-r15.ebuild           |   14 +
 sec-policy/selinux-pyicqt/ChangeLog                |   38 ++
 sec-policy/selinux-pyicqt/metadata.xml             |    6 +
 .../selinux-pyicqt-2.20120215-r15.ebuild           |   14 +
 sec-policy/selinux-pyzor/ChangeLog                 |   90 +++
 sec-policy/selinux-pyzor/metadata.xml              |    6 +
 .../selinux-pyzor-2.20120215-r15.ebuild            |   14 +
 sec-policy/selinux-qemu/ChangeLog                  |   69 +++
 sec-policy/selinux-qemu/metadata.xml               |    6 +
 .../selinux-qemu-2.20120215-r15.ebuild             |   18 +
 sec-policy/selinux-qmail/ChangeLog                 |  164 +++++
 sec-policy/selinux-qmail/metadata.xml              |    6 +
 .../selinux-qmail-2.20120215-r15.ebuild            |   14 +
 sec-policy/selinux-quota/ChangeLog                 |   38 ++
 sec-policy/selinux-quota/metadata.xml              |    6 +
 .../selinux-quota-2.20120215-r15.ebuild            |   14 +
 sec-policy/selinux-radius/ChangeLog                |   38 ++
 sec-policy/selinux-radius/metadata.xml             |    6 +
 .../selinux-radius-2.20120215-r15.ebuild           |   14 +
 sec-policy/selinux-radvd/ChangeLog                 |   38 ++
 sec-policy/selinux-radvd/metadata.xml              |    6 +
 .../selinux-radvd-2.20120215-r15.ebuild            |   14 +
 sec-policy/selinux-razor/ChangeLog                 |   90 +++
 sec-policy/selinux-razor/metadata.xml              |    6 +
 .../selinux-razor-2.20120215-r15.ebuild            |   14 +
 sec-policy/selinux-remotelogin/ChangeLog           |   32 +
 sec-policy/selinux-remotelogin/metadata.xml        |    6 +
 .../selinux-remotelogin-2.20120215-r15.ebuild      |   14 +
 sec-policy/selinux-rgmanager/ChangeLog             |   43 ++
 sec-policy/selinux-rgmanager/metadata.xml          |    6 +
 .../selinux-rgmanager-2.20120215-r15.ebuild        |   14 +
 sec-policy/selinux-roundup/ChangeLog               |   38 ++
 sec-policy/selinux-roundup/metadata.xml            |    6 +
 .../selinux-roundup-2.20120215-r15.ebuild          |   14 +
 sec-policy/selinux-rpc/ChangeLog                   |   63 ++
 sec-policy/selinux-rpc/metadata.xml                |    6 +
 .../selinux-rpc/selinux-rpc-2.20120215-r15.ebuild  |   14 +
 sec-policy/selinux-rpcbind/ChangeLog               |   38 ++
 sec-policy/selinux-rpcbind/metadata.xml            |    6 +
 .../selinux-rpcbind-2.20120215-r15.ebuild          |   14 +
 sec-policy/selinux-rpm/ChangeLog                   |   37 ++
 sec-policy/selinux-rpm/metadata.xml                |    6 +
 .../selinux-rpm/selinux-rpm-2.20120215-r15.ebuild  |   14 +
 sec-policy/selinux-rssh/ChangeLog                  |   38 ++
 sec-policy/selinux-rssh/metadata.xml               |    6 +
 .../selinux-rssh-2.20120215-r15.ebuild             |   14 +
 sec-policy/selinux-rtkit/ChangeLog                 |   41 ++
 sec-policy/selinux-rtkit/metadata.xml              |    6 +
 .../selinux-rtkit-2.20120215-r15.ebuild            |   18 +
 sec-policy/selinux-samba/ChangeLog                 |  166 ++++++
 sec-policy/selinux-samba/metadata.xml              |    6 +
 .../selinux-samba-2.20120215-r15.ebuild            |   14 +
 sec-policy/selinux-sasl/ChangeLog                  |   57 ++
 sec-policy/selinux-sasl/metadata.xml               |    6 +
 .../selinux-sasl-2.20120215-r15.ebuild             |   14 +
 sec-policy/selinux-screen/ChangeLog                |  130 ++++
 sec-policy/selinux-screen/metadata.xml             |    6 +
 .../selinux-screen-2.20120215-r15.ebuild           |   14 +
 sec-policy/selinux-sendmail/ChangeLog              |   38 ++
 sec-policy/selinux-sendmail/metadata.xml           |    6 +
 .../selinux-sendmail-2.20120215-r15.ebuild         |   14 +
 sec-policy/selinux-shorewall/ChangeLog             |   38 ++
 sec-policy/selinux-shorewall/metadata.xml          |    6 +
 .../selinux-shorewall-2.20120215-r15.ebuild        |   14 +
 sec-policy/selinux-shutdown/ChangeLog              |   38 ++
 sec-policy/selinux-shutdown/metadata.xml           |    6 +
 .../selinux-shutdown-2.20120215-r15.ebuild         |   14 +
 sec-policy/selinux-skype/ChangeLog                 |   83 +++
 sec-policy/selinux-skype/metadata.xml              |    6 +
 .../selinux-skype-2.20120215-r15.ebuild            |   18 +
 sec-policy/selinux-slocate/ChangeLog               |   38 ++
 sec-policy/selinux-slocate/metadata.xml            |    6 +
 .../selinux-slocate-2.20120215-r15.ebuild          |   14 +
 sec-policy/selinux-slrnpull/ChangeLog              |   38 ++
 sec-policy/selinux-slrnpull/metadata.xml           |    6 +
 .../selinux-slrnpull-2.20120215-r15.ebuild         |   14 +
 sec-policy/selinux-smartmon/ChangeLog              |   38 ++
 sec-policy/selinux-smartmon/metadata.xml           |    6 +
 .../selinux-smartmon-2.20120215-r15.ebuild         |   14 +
 sec-policy/selinux-smokeping/ChangeLog             |   41 ++
 sec-policy/selinux-smokeping/metadata.xml          |    6 +
 .../selinux-smokeping-2.20120215-r15.ebuild        |   18 +
 sec-policy/selinux-snmp/ChangeLog                  |   38 ++
 sec-policy/selinux-snmp/metadata.xml               |    6 +
 .../selinux-snmp-2.20120215-r15.ebuild             |   14 +
 sec-policy/selinux-snort/ChangeLog                 |  144 +++++
 sec-policy/selinux-snort/metadata.xml              |    6 +
 .../selinux-snort-2.20120215-r15.ebuild            |   14 +
 sec-policy/selinux-soundserver/ChangeLog           |   38 ++
 sec-policy/selinux-soundserver/metadata.xml        |    6 +
 .../selinux-soundserver-2.20120215-r15.ebuild      |   14 +
 sec-policy/selinux-spamassassin/ChangeLog          |  201 +++++++
 sec-policy/selinux-spamassassin/metadata.xml       |    6 +
 .../selinux-spamassassin-2.20120215-r15.ebuild     |   14 +
 sec-policy/selinux-speedtouch/ChangeLog            |   38 ++
 sec-policy/selinux-speedtouch/metadata.xml         |    6 +
 .../selinux-speedtouch-2.20120215-r15.ebuild       |   14 +
 sec-policy/selinux-squid/ChangeLog                 |  214 +++++++
 sec-policy/selinux-squid/metadata.xml              |    6 +
 .../selinux-squid-2.20120215-r15.ebuild            |   18 +
 sec-policy/selinux-sssd/ChangeLog                  |   22 +
 sec-policy/selinux-sssd/metadata.xml               |    6 +
 .../selinux-sssd-2.20120215-r15.ebuild             |   14 +
 sec-policy/selinux-stunnel/ChangeLog               |  154 +++++
 sec-policy/selinux-stunnel/metadata.xml            |    6 +
 .../selinux-stunnel-2.20120215-r15.ebuild          |   14 +
 sec-policy/selinux-sudo/ChangeLog                  |  164 +++++
 sec-policy/selinux-sudo/metadata.xml               |    6 +
 .../selinux-sudo-2.20120215-r15.ebuild             |   14 +
 sec-policy/selinux-sxid/ChangeLog                  |   43 ++
 sec-policy/selinux-sxid/metadata.xml               |    6 +
 .../selinux-sxid-2.20120215-r15.ebuild             |   14 +
 sec-policy/selinux-sysstat/ChangeLog               |   43 ++
 sec-policy/selinux-sysstat/metadata.xml            |    6 +
 .../selinux-sysstat-2.20120215-r15.ebuild          |   14 +
 sec-policy/selinux-tcpd/ChangeLog                  |   90 +++
 sec-policy/selinux-tcpd/metadata.xml               |    6 +
 .../selinux-tcpd-2.20120215-r15.ebuild             |   18 +
 sec-policy/selinux-telnet/ChangeLog                |   50 ++
 sec-policy/selinux-telnet/metadata.xml             |    6 +
 .../selinux-telnet-2.20120215-r15.ebuild           |   18 +
 sec-policy/selinux-tftp/ChangeLog                  |   29 +
 sec-policy/selinux-tftp/metadata.xml               |    6 +
 .../selinux-tftp-2.20120215-r15.ebuild             |   14 +
 sec-policy/selinux-tgtd/ChangeLog                  |   38 ++
 sec-policy/selinux-tgtd/metadata.xml               |    6 +
 .../selinux-tgtd-2.20120215-r15.ebuild             |   14 +
 sec-policy/selinux-thunderbird/ChangeLog           |   41 ++
 sec-policy/selinux-thunderbird/metadata.xml        |    6 +
 .../selinux-thunderbird-2.20120215-r15.ebuild      |   18 +
 sec-policy/selinux-timidity/ChangeLog              |   38 ++
 sec-policy/selinux-timidity/metadata.xml           |    6 +
 .../selinux-timidity-2.20120215-r15.ebuild         |   14 +
 sec-policy/selinux-tmpreaper/ChangeLog             |   38 ++
 sec-policy/selinux-tmpreaper/metadata.xml          |    6 +
 .../selinux-tmpreaper-2.20120215-r15.ebuild        |   14 +
 sec-policy/selinux-tor/ChangeLog                   |   38 ++
 sec-policy/selinux-tor/metadata.xml                |    6 +
 .../selinux-tor/selinux-tor-2.20120215-r15.ebuild  |   14 +
 sec-policy/selinux-tripwire/ChangeLog              |   38 ++
 sec-policy/selinux-tripwire/metadata.xml           |    6 +
 .../selinux-tripwire-2.20120215-r15.ebuild         |   14 +
 sec-policy/selinux-tvtime/ChangeLog                |   38 ++
 sec-policy/selinux-tvtime/metadata.xml             |    6 +
 .../selinux-tvtime-2.20120215-r15.ebuild           |   14 +
 sec-policy/selinux-ucspitcp/ChangeLog              |   39 ++
 sec-policy/selinux-ucspitcp/metadata.xml           |    6 +
 .../selinux-ucspitcp-2.20120215-r15.ebuild         |   14 +
 sec-policy/selinux-ulogd/ChangeLog                 |   38 ++
 sec-policy/selinux-ulogd/metadata.xml              |    6 +
 .../selinux-ulogd-2.20120215-r15.ebuild            |   14 +
 sec-policy/selinux-uml/ChangeLog                   |   38 ++
 sec-policy/selinux-uml/metadata.xml                |    6 +
 .../selinux-uml/selinux-uml-2.20120215-r15.ebuild  |   14 +
 sec-policy/selinux-unconfined/ChangeLog            |   27 +
 sec-policy/selinux-unconfined/metadata.xml         |    6 +
 .../selinux-unconfined-2.20120215-r15.ebuild       |   14 +
 sec-policy/selinux-uptime/ChangeLog                |   38 ++
 sec-policy/selinux-uptime/metadata.xml             |    6 +
 .../selinux-uptime-2.20120215-r15.ebuild           |   14 +
 sec-policy/selinux-usbmuxd/ChangeLog               |   38 ++
 sec-policy/selinux-usbmuxd/metadata.xml            |    6 +
 .../selinux-usbmuxd-2.20120215-r15.ebuild          |   14 +
 sec-policy/selinux-uucp/ChangeLog                  |   35 ++
 sec-policy/selinux-uucp/metadata.xml               |    6 +
 .../selinux-uucp-2.20120215-r15.ebuild             |   18 +
 sec-policy/selinux-uwimap/ChangeLog                |   29 +
 sec-policy/selinux-uwimap/metadata.xml             |    6 +
 .../selinux-uwimap-2.20120215-r15.ebuild           |   14 +
 sec-policy/selinux-varnishd/ChangeLog              |   38 ++
 sec-policy/selinux-varnishd/metadata.xml           |    6 +
 .../selinux-varnishd-2.20120215-r15.ebuild         |   14 +
 sec-policy/selinux-vbetool/ChangeLog               |   38 ++
 sec-policy/selinux-vbetool/metadata.xml            |    6 +
 .../selinux-vbetool-2.20120215-r15.ebuild          |   14 +
 sec-policy/selinux-vde/ChangeLog                   |   57 ++
 sec-policy/selinux-vde/metadata.xml                |    6 +
 .../selinux-vde/selinux-vde-2.20120215-r15.ebuild  |   14 +
 sec-policy/selinux-virt/ChangeLog                  |   61 ++
 sec-policy/selinux-virt/metadata.xml               |    6 +
 .../selinux-virt-2.20120215-r15.ebuild             |   14 +
 sec-policy/selinux-vlock/ChangeLog                 |   38 ++
 sec-policy/selinux-vlock/metadata.xml              |    6 +
 .../selinux-vlock-2.20120215-r15.ebuild            |   14 +
 sec-policy/selinux-vmware/ChangeLog                |   56 ++
 sec-policy/selinux-vmware/metadata.xml             |    6 +
 .../selinux-vmware-2.20120215-r15.ebuild           |   18 +
 sec-policy/selinux-vnstatd/ChangeLog               |   32 +
 sec-policy/selinux-vnstatd/metadata.xml            |    6 +
 .../selinux-vnstatd-2.20120215-r15.ebuild          |   14 +
 sec-policy/selinux-vpn/ChangeLog                   |   38 ++
 sec-policy/selinux-vpn/metadata.xml                |    6 +
 .../selinux-vpn/selinux-vpn-2.20120215-r15.ebuild  |   14 +
 sec-policy/selinux-watchdog/ChangeLog              |   38 ++
 sec-policy/selinux-watchdog/metadata.xml           |    6 +
 .../selinux-watchdog-2.20120215-r15.ebuild         |   14 +
 sec-policy/selinux-webalizer/ChangeLog             |   38 ++
 sec-policy/selinux-webalizer/metadata.xml          |    6 +
 .../selinux-webalizer-2.20120215-r15.ebuild        |   14 +
 sec-policy/selinux-wine/ChangeLog                  |   38 ++
 sec-policy/selinux-wine/metadata.xml               |    6 +
 .../selinux-wine-2.20120215-r15.ebuild             |   14 +
 sec-policy/selinux-wireshark/ChangeLog             |  103 ++++
 sec-policy/selinux-wireshark/metadata.xml          |    6 +
 .../selinux-wireshark-2.20120215-r15.ebuild        |   14 +
 sec-policy/selinux-wm/ChangeLog                    |   31 +
 sec-policy/selinux-wm/metadata.xml                 |    6 +
 .../selinux-wm/selinux-wm-2.20120215-r15.ebuild    |   14 +
 sec-policy/selinux-xen/ChangeLog                   |   53 ++
 sec-policy/selinux-xen/metadata.xml                |    6 +
 .../selinux-xen/selinux-xen-2.20120215-r15.ebuild  |   14 +
 sec-policy/selinux-xfs/ChangeLog                   |   38 ++
 sec-policy/selinux-xfs/metadata.xml                |    6 +
 .../selinux-xfs/selinux-xfs-2.20120215-r15.ebuild  |   14 +
 sec-policy/selinux-xprint/ChangeLog                |   32 +
 sec-policy/selinux-xprint/metadata.xml             |    6 +
 .../selinux-xprint-2.20120215-r15.ebuild           |   14 +
 sec-policy/selinux-xscreensaver/ChangeLog          |   41 ++
 sec-policy/selinux-xscreensaver/metadata.xml       |    6 +
 .../selinux-xscreensaver-2.20120215-r15.ebuild     |   18 +
 sec-policy/selinux-xserver/ChangeLog               |   81 +++
 sec-policy/selinux-xserver/metadata.xml            |    6 +
 .../selinux-xserver-2.20120215-r15.ebuild          |   14 +
 sec-policy/selinux-zabbix/ChangeLog                |   45 ++
 sec-policy/selinux-zabbix/metadata.xml             |    6 +
 .../selinux-zabbix-2.20120215-r15.ebuild           |   14 +
 666 files changed, 19554 insertions(+), 0 deletions(-)

diff --git a/sec-policy/selinux-acct/ChangeLog b/sec-policy/selinux-acct/ChangeLog
new file mode 100644
index 0000000..3d8a272
--- /dev/null
+++ b/sec-policy/selinux-acct/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-acct
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-acct/ChangeLog,v 1.9 2012/06/27 20:33:53 swift Exp $
+
+*selinux-acct-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-acct-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-acct-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-acct-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-acct-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-acct-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-acct-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-acct-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-acct-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-acct-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-acct-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-acct/metadata.xml b/sec-policy/selinux-acct/metadata.xml
new file mode 100644
index 0000000..8ec916a
--- /dev/null
+++ b/sec-policy/selinux-acct/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for acct</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-acct/selinux-acct-2.20120215-r15.ebuild b/sec-policy/selinux-acct/selinux-acct-2.20120215-r15.ebuild
new file mode 100644
index 0000000..156e695
--- /dev/null
+++ b/sec-policy/selinux-acct/selinux-acct-2.20120215-r15.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="acct"
+BASEPOL="2.20120215-r15"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for acct"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-ada/ChangeLog b/sec-policy/selinux-ada/ChangeLog
new file mode 100644
index 0000000..6c46b62
--- /dev/null
+++ b/sec-policy/selinux-ada/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-ada
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ada/ChangeLog,v 1.9 2012/06/27 20:34:06 swift Exp $
+
+*selinux-ada-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-ada-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-ada-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-ada-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-ada-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-ada-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-ada-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-ada-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-ada-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-ada-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-ada-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-ada/metadata.xml b/sec-policy/selinux-ada/metadata.xml
new file mode 100644
index 0000000..5da0209
--- /dev/null
+++ b/sec-policy/selinux-ada/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for ada</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-ada/selinux-ada-2.20120215-r15.ebuild b/sec-policy/selinux-ada/selinux-ada-2.20120215-r15.ebuild
new file mode 100644
index 0000000..e383a3c
--- /dev/null
+++ b/sec-policy/selinux-ada/selinux-ada-2.20120215-r15.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="ada"
+BASEPOL="2.20120215-r15"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for ada"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-afs/ChangeLog b/sec-policy/selinux-afs/ChangeLog
new file mode 100644
index 0000000..dde08e2
--- /dev/null
+++ b/sec-policy/selinux-afs/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-afs
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-afs/ChangeLog,v 1.9 2012/06/27 20:33:59 swift Exp $
+
+*selinux-afs-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-afs-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-afs-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-afs-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-afs-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-afs-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-afs-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-afs-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-afs-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-afs-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-afs-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-afs/metadata.xml b/sec-policy/selinux-afs/metadata.xml
new file mode 100644
index 0000000..6c382d8
--- /dev/null
+++ b/sec-policy/selinux-afs/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for afs</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-afs/selinux-afs-2.20120215-r15.ebuild b/sec-policy/selinux-afs/selinux-afs-2.20120215-r15.ebuild
new file mode 100644
index 0000000..cd205cf
--- /dev/null
+++ b/sec-policy/selinux-afs/selinux-afs-2.20120215-r15.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="afs"
+BASEPOL="2.20120215-r15"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for afs"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-aide/ChangeLog b/sec-policy/selinux-aide/ChangeLog
new file mode 100644
index 0000000..40e7ca1
--- /dev/null
+++ b/sec-policy/selinux-aide/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-aide
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-aide/ChangeLog,v 1.9 2012/06/27 20:34:15 swift Exp $
+
+*selinux-aide-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-aide-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-aide-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-aide-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-aide-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-aide-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-aide-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-aide-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-aide-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-aide-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-aide-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-aide/metadata.xml b/sec-policy/selinux-aide/metadata.xml
new file mode 100644
index 0000000..d0773e8
--- /dev/null
+++ b/sec-policy/selinux-aide/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for aide</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-aide/selinux-aide-2.20120215-r15.ebuild b/sec-policy/selinux-aide/selinux-aide-2.20120215-r15.ebuild
new file mode 100644
index 0000000..7e85610
--- /dev/null
+++ b/sec-policy/selinux-aide/selinux-aide-2.20120215-r15.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="aide"
+BASEPOL="2.20120215-r15"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for aide"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-alsa/ChangeLog b/sec-policy/selinux-alsa/ChangeLog
new file mode 100644
index 0000000..1f6b08b
--- /dev/null
+++ b/sec-policy/selinux-alsa/ChangeLog
@@ -0,0 +1,52 @@
+# ChangeLog for sec-policy/selinux-alsa
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-alsa/ChangeLog,v 1.11 2012/06/27 20:34:07 swift Exp $
+
+*selinux-alsa-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-alsa-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-alsa-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-alsa-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-alsa-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-alsa-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-alsa-2.20101213-r1.ebuild,
+  -files/fix-alsa.patch:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-alsa-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-alsa-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-alsa-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Fixed signing manifest
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-alsa-2.20101213.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-alsa-2.20101213-r1.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+
+*selinux-alsa-2.20101213-r1 (22 Jan 2011)
+
+  22 Jan 2011; <swift@gentoo.org> +selinux-alsa-2.20101213-r1.ebuild,
+  +files/fix-alsa.patch:
+  Correct file context for alsactl command
+

diff --git a/sec-policy/selinux-alsa/metadata.xml b/sec-policy/selinux-alsa/metadata.xml
new file mode 100644
index 0000000..310fb01
--- /dev/null
+++ b/sec-policy/selinux-alsa/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for alsa</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-alsa/selinux-alsa-2.20120215-r15.ebuild b/sec-policy/selinux-alsa/selinux-alsa-2.20120215-r15.ebuild
new file mode 100644
index 0000000..4537d4c
--- /dev/null
+++ b/sec-policy/selinux-alsa/selinux-alsa-2.20120215-r15.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="alsa"
+BASEPOL="2.20120215-r15"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for alsa"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-amanda/ChangeLog b/sec-policy/selinux-amanda/ChangeLog
new file mode 100644
index 0000000..fd72d2c
--- /dev/null
+++ b/sec-policy/selinux-amanda/ChangeLog
@@ -0,0 +1,46 @@
+# ChangeLog for sec-policy/selinux-amanda
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-amanda/ChangeLog,v 1.11 2012/06/27 20:33:57 swift Exp $
+
+*selinux-amanda-2.20120215-r2 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-amanda-2.20120215-r2.ebuild:
+  Bump to revision 13
+
+  09 Jun 2012; <swift@gentoo.org> selinux-amanda-2.20120215-r1.ebuild:
+  Add dependency on selinux-inetd, fixes build failure
+
+*selinux-amanda-2.20120215-r1 (20 May 2012)
+
+  20 May 2012; <swift@gentoo.org> +selinux-amanda-2.20120215-r1.ebuild:
+  Bumping to rev 9
+
+  13 May 2012; <swift@gentoo.org> -selinux-amanda-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-amanda-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-amanda-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-amanda-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-amanda-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-amanda-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-amanda-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-amanda-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-amanda-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-amanda/metadata.xml b/sec-policy/selinux-amanda/metadata.xml
new file mode 100644
index 0000000..b77f18e
--- /dev/null
+++ b/sec-policy/selinux-amanda/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for amanda</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-amanda/selinux-amanda-2.20120215-r15.ebuild b/sec-policy/selinux-amanda/selinux-amanda-2.20120215-r15.ebuild
new file mode 100644
index 0000000..8715893
--- /dev/null
+++ b/sec-policy/selinux-amanda/selinux-amanda-2.20120215-r15.ebuild
@@ -0,0 +1,18 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="amanda"
+BASEPOL="2.20120215-r15"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for amanda"
+
+KEYWORDS="~amd64 ~x86"
+DEPEND="${DEPEND}
+	sec-policy/selinux-inetd
+"
+RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-amavis/ChangeLog b/sec-policy/selinux-amavis/ChangeLog
new file mode 100644
index 0000000..d5793ee
--- /dev/null
+++ b/sec-policy/selinux-amavis/ChangeLog
@@ -0,0 +1,62 @@
+# ChangeLog for sec-policy/selinux-amavis
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-amavis/ChangeLog,v 1.12 2012/06/27 20:33:59 swift Exp $
+
+*selinux-amavis-2.20120215-r2 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-amavis-2.20120215-r2.ebuild:
+  Bump to revision 13
+
+*selinux-amavis-2.20120215-r1 (20 May 2012)
+
+  20 May 2012; <swift@gentoo.org> +selinux-amavis-2.20120215-r1.ebuild:
+  Bumping to rev 9
+
+  13 May 2012; <swift@gentoo.org> -selinux-amavis-2.20110726.ebuild,
+  -selinux-amavis-2.20110726-r1.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-amavis-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-amavis-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-amavis-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  19 Dec 2011; <swift@gentoo.org> selinux-amavis-2.20110726-r1.ebuild:
+  Stabilize rev6
+
+*selinux-amavis-2.20110726-r1 (15 Nov 2011)
+
+  15 Nov 2011; <swift@gentoo.org> +selinux-amavis-2.20110726-r1.ebuild:
+  Fix file context for amavis configuration file
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-amavis-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-amavis-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-amavis-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-amavis-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-amavis-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+
+  01 Jan 2011; Chris Richards <gizmo@www.giz-works.com>
+  +selinux-amavis-2.20101213.ebuild, +metadata.xml:
+  New upstream release
+
+*selinux-amavis-2.20101213 (01 Jan 2011)
+
+  01 Jan 2011; Chris Richards <gizmo@www.giz-works.com>
+  +selinux-amavis-2.20101213.ebuild, +metadata.xml:
+  Initial commit
+

diff --git a/sec-policy/selinux-amavis/metadata.xml b/sec-policy/selinux-amavis/metadata.xml
new file mode 100644
index 0000000..e378579
--- /dev/null
+++ b/sec-policy/selinux-amavis/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for amavis</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-amavis/selinux-amavis-2.20120215-r15.ebuild b/sec-policy/selinux-amavis/selinux-amavis-2.20120215-r15.ebuild
new file mode 100644
index 0000000..ff93410
--- /dev/null
+++ b/sec-policy/selinux-amavis/selinux-amavis-2.20120215-r15.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="amavis"
+BASEPOL="2.20120215-r15"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for amavis"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-apache/ChangeLog b/sec-policy/selinux-apache/ChangeLog
new file mode 100644
index 0000000..89ff05e
--- /dev/null
+++ b/sec-policy/selinux-apache/ChangeLog
@@ -0,0 +1,178 @@
+# ChangeLog for sec-policy/selinux-apache
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-apache/ChangeLog,v 1.38 2012/06/27 20:34:16 swift Exp $
+
+*selinux-apache-2.20120215-r3 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-apache-2.20120215-r3.ebuild:
+  Bump to revision 13
+
+*selinux-apache-2.20120215-r2 (20 May 2012)
+
+  20 May 2012; <swift@gentoo.org> +selinux-apache-2.20120215-r2.ebuild:
+  Bumping to rev 9
+
+  13 May 2012; <swift@gentoo.org> -selinux-apache-2.20110726-r1.ebuild,
+  -selinux-apache-2.20110726-r2.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  01 May 2012; <swift@gentoo.org> selinux-apache-2.20120215-r1.ebuild:
+  Pull inherit somewhat down, BASEPOL needs to be mentioned up front
+
+  29 Apr 2012; <swift@gentoo.org> selinux-apache-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-apache-2.20120215-r1 (26 Apr 2012)
+
+  26 Apr 2012; <swift@gentoo.org> +selinux-apache-2.20120215-r1.ebuild:
+  Support httpd_setrlimit (bug #411149)
+
+*selinux-apache-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-apache-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  23 Feb 2012; <swift@gentoo.org> selinux-apache-2.20110726-r2.ebuild:
+  Stabilizing
+
+*selinux-apache-2.20110726-r2 (14 Jan 2012)
+
+  14 Jan 2012; <swift@gentoo.org> +selinux-apache-2.20110726-r2.ebuild:
+  Adding aggregated types for use by other web server domains
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-apache-2.20101213-r1.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-apache-2.20110726-r1.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-apache-2.20110726-r1 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-apache-2.20110726-r1.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-apache-2.20090730.ebuild, -selinux-apache-2.20091215.ebuild,
+  -selinux-apache-2.20101213.ebuild, -selinux-apache-20080525.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-apache-2.20101213-r1.ebuild:
+  Stable amd64 x86
+
+*selinux-apache-2.20101213-r1 (05 Feb 2011)
+*selinux-apache-2.20101213 (05 Feb 2011)
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-apache-2.20101213.ebuild, +selinux-apache-2.20101213-r1.ebuild:
+  New upstream policy.
+
+*selinux-apache-2.20091215 (16 Dec 2009)
+
+  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-apache-2.20091215.ebuild:
+  New upstream release.
+
+  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-apache-20070329.ebuild, -selinux-apache-20070928.ebuild,
+  selinux-apache-20080525.ebuild:
+  Mark 20080525 stable, clear old ebuilds.
+
+*selinux-apache-2.20090730 (03 Aug 2009)
+
+  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-apache-2.20090730.ebuild:
+  New upstream release.
+
+  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+  selinux-apache-20070329.ebuild, selinux-apache-20070928.ebuild,
+  selinux-apache-20080525.ebuild:
+  Drop alpha, mips, ppc, sparc selinux support.
+
+*selinux-apache-20080525 (25 May 2008)
+
+  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-apache-20080525.ebuild:
+  New SVN snapshot.
+
+  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-apache-20040925.ebuild, -selinux-apache-20050211.ebuild,
+  -selinux-apache-20061114.ebuild:
+  Remove old ebuilds.
+
+  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+  selinux-apache-20070928.ebuild:
+  Mark stable.
+
+*selinux-apache-20070928 (26 Nov 2007)
+
+  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-apache-20070928.ebuild:
+  New SVN snapshot.
+
+  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
+  Removing kaiowas from metadata due to his retirement (see #61930 for
+  reference).
+
+  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
+  selinux-apache-20070329.ebuild:
+  Mark stable.
+
+*selinux-apache-20070329 (29 Mar 2007)
+
+  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-apache-20070329.ebuild:
+  New SVN snapshot.
+
+  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
+  Redigest for Manifest2
+
+*selinux-apache-20061114 (15 Nov 2006)
+
+  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-apache-20061114.ebuild:
+  New SVN snapshot.
+
+*selinux-apache-20061008 (09 Oct 2006)
+
+  09 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-apache-20061008.ebuild:
+  First mainstream reference policy testing release.
+
+  24 Feb 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-apache-20050211.ebuild:
+  mark stable
+
+*selinux-apache-20050211 (11 Feb 2005)
+
+  11 Feb 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-apache-20040704.ebuild, +selinux-apache-20050211.ebuild:
+  added contexts needed by >=apache-2.0.52-r3 - bug 81365
+
+  23 Nov 2004; petre rodan <kaiowas@gentoo.org>
+  selinux-apache-20040925.ebuild:
+  mark stable
+
+*selinux-apache-20040925 (23 Oct 2004)
+
+  23 Oct 2004; petre rodan <kaiowas@gentoo.org> metadata.xml,
+  +selinux-apache-20040925.ebuild:
+  update needed by base-policy-20041023
+
+*selinux-apache-20040704 (04 Jul 2004)
+
+  04 Jul 2004; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-apache-20040704.ebuild:
+  Sysadmfile cleanup, and updates from #52730 and #55006.
+
+*selinux-apache-20040426 (26 Apr 2004)
+
+  26 Apr 2004; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-apache-20040426.ebuild:
+  Fix for 2004.1
+
+*selinux-apache-20040103 (03 Jan 2004)
+
+  03 Jan 2004; Chris PeBenito <pebenito@gentoo.org> :
+  Initial commit.
+

diff --git a/sec-policy/selinux-apache/metadata.xml b/sec-policy/selinux-apache/metadata.xml
new file mode 100644
index 0000000..db28936
--- /dev/null
+++ b/sec-policy/selinux-apache/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for apache</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-apache/selinux-apache-2.20120215-r15.ebuild b/sec-policy/selinux-apache/selinux-apache-2.20120215-r15.ebuild
new file mode 100644
index 0000000..d0f916c
--- /dev/null
+++ b/sec-policy/selinux-apache/selinux-apache-2.20120215-r15.ebuild
@@ -0,0 +1,18 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="apache"
+BASEPOL="2.20120215-r15"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for apache"
+
+KEYWORDS="~amd64 ~x86"
+DEPEND="${DEPEND}
+	sec-policy/selinux-kerberos
+"
+RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-apcupsd/ChangeLog b/sec-policy/selinux-apcupsd/ChangeLog
new file mode 100644
index 0000000..1d2eb71
--- /dev/null
+++ b/sec-policy/selinux-apcupsd/ChangeLog
@@ -0,0 +1,41 @@
+# ChangeLog for sec-policy/selinux-apcupsd
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-apcupsd/ChangeLog,v 1.10 2012/06/27 20:34:04 swift Exp $
+
+*selinux-apcupsd-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-apcupsd-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  04 Jun 2012; <swift@gentoo.org> selinux-apcupsd-2.20120215.ebuild:
+  Add dependency on selinux-apache
+
+  13 May 2012; <swift@gentoo.org> -selinux-apcupsd-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-apcupsd-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-apcupsd-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-apcupsd-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-apcupsd-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-apcupsd-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-apcupsd-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-apcupsd-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-apcupsd-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-apcupsd/metadata.xml b/sec-policy/selinux-apcupsd/metadata.xml
new file mode 100644
index 0000000..1beba9f
--- /dev/null
+++ b/sec-policy/selinux-apcupsd/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for apcupsd</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-apcupsd/selinux-apcupsd-2.20120215-r15.ebuild b/sec-policy/selinux-apcupsd/selinux-apcupsd-2.20120215-r15.ebuild
new file mode 100644
index 0000000..c30924b
--- /dev/null
+++ b/sec-policy/selinux-apcupsd/selinux-apcupsd-2.20120215-r15.ebuild
@@ -0,0 +1,18 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="apcupsd"
+BASEPOL="2.20120215-r15"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for apcupsd"
+
+KEYWORDS="~amd64 ~x86"
+DEPEND="${DEPEND}
+	sec-policy/selinux-apache
+"
+RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-apm/ChangeLog b/sec-policy/selinux-apm/ChangeLog
new file mode 100644
index 0000000..3a539b8
--- /dev/null
+++ b/sec-policy/selinux-apm/ChangeLog
@@ -0,0 +1,42 @@
+# ChangeLog for sec-policy/selinux-apm
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-apm/ChangeLog,v 1.9 2012/06/27 20:34:11 swift Exp $
+
+*selinux-apm-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-apm-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-apm-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-apm-2.20120215.ebuild:
+  Stabilizing revision 7
+
+  31 Mar 2012; <swift@gentoo.org> selinux-apm-2.20110726.ebuild,
+  +selinux-apm-2.20120215.ebuild:
+  Remove deprecated dependency
+
+*selinux-apm-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-apm-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-apm-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-apm-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-apm-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-apm-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-apm-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-apm/metadata.xml b/sec-policy/selinux-apm/metadata.xml
new file mode 100644
index 0000000..6b4791d
--- /dev/null
+++ b/sec-policy/selinux-apm/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for apm</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-apm/selinux-apm-2.20120215-r15.ebuild b/sec-policy/selinux-apm/selinux-apm-2.20120215-r15.ebuild
new file mode 100644
index 0000000..725727f
--- /dev/null
+++ b/sec-policy/selinux-apm/selinux-apm-2.20120215-r15.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="apm"
+BASEPOL="2.20120215-r15"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for apm"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-arpwatch/ChangeLog b/sec-policy/selinux-arpwatch/ChangeLog
new file mode 100644
index 0000000..c2f37e2
--- /dev/null
+++ b/sec-policy/selinux-arpwatch/ChangeLog
@@ -0,0 +1,153 @@
+# ChangeLog for sec-policy/selinux-arpwatch
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-arpwatch/ChangeLog,v 1.30 2012/06/27 20:34:04 swift Exp $
+
+*selinux-arpwatch-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-arpwatch-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-arpwatch-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-arpwatch-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-arpwatch-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-arpwatch-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-arpwatch-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-arpwatch-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-arpwatch-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-arpwatch-2.20090730.ebuild, -selinux-arpwatch-2.20091215.ebuild,
+  -selinux-arpwatch-20080525.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-arpwatch-2.20101213.ebuild:
+  Stable amd64 x86
+
+*selinux-arpwatch-2.20101213 (05 Feb 2011)
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-arpwatch-2.20101213.ebuild:
+  New upstream policy.
+
+*selinux-arpwatch-2.20091215 (16 Dec 2009)
+
+  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-arpwatch-2.20091215.ebuild:
+  New upstream release.
+
+  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-arpwatch-20070329.ebuild, -selinux-arpwatch-20070928.ebuild,
+  selinux-arpwatch-20080525.ebuild:
+  Mark 20080525 stable, clear old ebuilds.
+
+*selinux-arpwatch-2.20090730 (03 Aug 2009)
+
+  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-arpwatch-2.20090730.ebuild:
+  New upstream release.
+
+  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+  selinux-arpwatch-20070329.ebuild, selinux-arpwatch-20070928.ebuild,
+  selinux-arpwatch-20080525.ebuild:
+  Drop alpha, mips, ppc, sparc selinux support.
+
+*selinux-arpwatch-20080525 (25 May 2008)
+
+  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-arpwatch-20080525.ebuild:
+  New SVN snapshot.
+
+  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-arpwatch-20050219.ebuild, -selinux-arpwatch-20050408.ebuild,
+  -selinux-arpwatch-20061114.ebuild:
+  Remove old ebuilds.
+
+  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+  selinux-arpwatch-20070928.ebuild:
+  Mark stable.
+
+*selinux-arpwatch-20070928 (26 Nov 2007)
+
+  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-arpwatch-20070928.ebuild:
+  New SVN snapshot.
+
+  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
+  Removing kaiowas from metadata due to his retirement (see #61930 for
+  reference).
+
+  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
+  selinux-arpwatch-20070329.ebuild:
+  Mark stable.
+
+*selinux-arpwatch-20070329 (29 Mar 2007)
+
+  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-arpwatch-20070329.ebuild:
+  New SVN snapshot.
+
+  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
+  Redigest for Manifest2
+
+*selinux-arpwatch-20061114 (15 Nov 2006)
+
+  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-arpwatch-20061114.ebuild:
+  New SVN snapshot.
+
+*selinux-arpwatch-20061008 (09 Oct 2006)
+
+  09 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-arpwatch-20061008.ebuild:
+  First mainstream reference policy testing release.
+
+  07 May 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-arpwatch-20050408.ebuild:
+  mark stable
+
+*selinux-arpwatch-20050408 (23 Apr 2005)
+
+  23 Apr 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-arpwatch-20041208.ebuild, +selinux-arpwatch-20050408.ebuild:
+  merge with upstream
+
+*selinux-arpwatch-20050219 (23 Mar 2005)
+
+  23 Mar 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-arpwatch-20050219.ebuild:
+  mark stable
+
+*selinux-arpwatch-20041208 (12 Dec 2004)
+
+  12 Dec 2004; petre rodan <kaiowas@gentoo.org>
+  -selinux-arpwatch-20041114.ebuild, +selinux-arpwatch-20041208.ebuild:
+  merge with upstream policy, ebuild cleanup
+
+  23 Nov 2004; petre rodan <kaiowas@gentoo.org>
+  selinux-arpwatch-20041120.ebuild:
+  mark stable
+
+*selinux-arpwatch-20041120 (22 Nov 2004)
+
+  22 Nov 2004; petre rodan <kaiowas@gentoo.org>
+  +selinux-arpwatch-20041120.ebuild:
+  merge with nsa policy
+
+*selinux-arpwatch-20041114 (14 Nov 2004)
+
+  14 Nov 2004; petre rodan <kaiowas@gentoo.org> +metadata.xml,
+  +selinux-arpwatch-20041114.ebuild:
+  initial commit
+

diff --git a/sec-policy/selinux-arpwatch/metadata.xml b/sec-policy/selinux-arpwatch/metadata.xml
new file mode 100644
index 0000000..f48139b
--- /dev/null
+++ b/sec-policy/selinux-arpwatch/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for arpwatch</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-arpwatch/selinux-arpwatch-2.20120215-r15.ebuild b/sec-policy/selinux-arpwatch/selinux-arpwatch-2.20120215-r15.ebuild
new file mode 100644
index 0000000..09863ba
--- /dev/null
+++ b/sec-policy/selinux-arpwatch/selinux-arpwatch-2.20120215-r15.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="arpwatch"
+BASEPOL="2.20120215-r15"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for arpwatch"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-asterisk/ChangeLog b/sec-policy/selinux-asterisk/ChangeLog
new file mode 100644
index 0000000..7a68b7f
--- /dev/null
+++ b/sec-policy/selinux-asterisk/ChangeLog
@@ -0,0 +1,138 @@
+# ChangeLog for sec-policy/selinux-asterisk
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-asterisk/ChangeLog,v 1.28 2012/06/27 20:33:54 swift Exp $
+
+*selinux-asterisk-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-asterisk-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-asterisk-2.20110726-r1.ebuild,
+  -selinux-asterisk-2.20110726-r2.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-asterisk-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-asterisk-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-asterisk-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  27 Nov 2011; <swift@gentoo.org> selinux-asterisk-2.20110726-r2.ebuild:
+  Stable on amd64/x86
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-asterisk-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-asterisk-2.20110726-r1.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-asterisk-2.20110726-r2 (23 Oct 2011)
+
+  23 Oct 2011; <swift@gentoo.org> +selinux-asterisk-2.20110726-r2.ebuild:
+  Fix asterisk -r usage
+
+*selinux-asterisk-2.20110726-r1 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-asterisk-2.20110726-r1.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-asterisk-2.20090730.ebuild, -selinux-asterisk-2.20091215.ebuild,
+  -selinux-asterisk-20080525.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-asterisk-2.20101213.ebuild:
+  Stable amd64 x86
+
+*selinux-asterisk-2.20101213 (05 Feb 2011)
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-asterisk-2.20101213.ebuild:
+  New upstream policy.
+
+*selinux-asterisk-2.20091215 (16 Dec 2009)
+
+  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-asterisk-2.20091215.ebuild:
+  New upstream release.
+
+  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-asterisk-20070329.ebuild, -selinux-asterisk-20070928.ebuild,
+  selinux-asterisk-20080525.ebuild:
+  Mark 20080525 stable, clear old ebuilds.
+
+*selinux-asterisk-2.20090730 (03 Aug 2009)
+
+  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-asterisk-2.20090730.ebuild:
+  New upstream release.
+
+  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+  selinux-asterisk-20070329.ebuild, selinux-asterisk-20070928.ebuild,
+  selinux-asterisk-20080525.ebuild:
+  Drop alpha, mips, ppc, sparc selinux support.
+
+*selinux-asterisk-20080525 (25 May 2008)
+
+  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-asterisk-20080525.ebuild:
+  New SVN snapshot.
+
+  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-asterisk-20050219.ebuild, -selinux-asterisk-20061114.ebuild:
+  Remove old ebuilds.
+
+  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+  selinux-asterisk-20070928.ebuild:
+  Mark stable.
+
+*selinux-asterisk-20070928 (26 Nov 2007)
+
+  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-asterisk-20070928.ebuild:
+  New SVN snapshot.
+
+  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
+  Removing kaiowas from metadata due to his retirement (see #61930 for
+  reference).
+
+  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
+  selinux-asterisk-20070329.ebuild:
+  Mark stable.
+
+*selinux-asterisk-20070329 (29 Mar 2007)
+
+  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-asterisk-20070329.ebuild:
+  New SVN snapshot.
+
+  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
+  Redigest for Manifest2
+
+*selinux-asterisk-20061114 (15 Nov 2006)
+
+  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-asterisk-20061114.ebuild:
+  New SVN snapshot.
+
+*selinux-asterisk-20061008 (09 Oct 2006)
+
+  09 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
+  selinux-asterisk-20050219.ebuild, +selinux-asterisk-20061008.ebuild:
+  First mainstream reference policy testing release.
+
+*selinux-asterisk-20050219 (25 Feb 2005)
+
+  25 Feb 2005; petre rodan <kaiowas@gentoo.org>
+  +selinux-asterisk-20050219.ebuild:
+  merge with upstream policy
+
+*selinux-asterisk-20041211 (12 Dec 2004)
+
+  12 Dec 2004; petre rodan <kaiowas@gentoo.org> +metadata.xml,
+  +selinux-asterisk-20041211.ebuild:
+  initial commit
+

diff --git a/sec-policy/selinux-asterisk/metadata.xml b/sec-policy/selinux-asterisk/metadata.xml
new file mode 100644
index 0000000..1095e19
--- /dev/null
+++ b/sec-policy/selinux-asterisk/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for asterisk</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-asterisk/selinux-asterisk-2.20120215-r15.ebuild b/sec-policy/selinux-asterisk/selinux-asterisk-2.20120215-r15.ebuild
new file mode 100644
index 0000000..c363fbf
--- /dev/null
+++ b/sec-policy/selinux-asterisk/selinux-asterisk-2.20120215-r15.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="asterisk"
+BASEPOL="2.20120215-r15"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for asterisk"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-automount/ChangeLog b/sec-policy/selinux-automount/ChangeLog
new file mode 100644
index 0000000..37d216c
--- /dev/null
+++ b/sec-policy/selinux-automount/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-automount
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-automount/ChangeLog,v 1.9 2012/06/27 20:33:53 swift Exp $
+
+*selinux-automount-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-automount-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-automount-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-automount-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-automount-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-automount-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-automount-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-automount-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-automount-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-automount-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-automount-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-automount/metadata.xml b/sec-policy/selinux-automount/metadata.xml
new file mode 100644
index 0000000..3546bea
--- /dev/null
+++ b/sec-policy/selinux-automount/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for automount</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-automount/selinux-automount-2.20120215-r15.ebuild b/sec-policy/selinux-automount/selinux-automount-2.20120215-r15.ebuild
new file mode 100644
index 0000000..4ab6a30
--- /dev/null
+++ b/sec-policy/selinux-automount/selinux-automount-2.20120215-r15.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="automount"
+BASEPOL="2.20120215-r15"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for automount"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-avahi/ChangeLog b/sec-policy/selinux-avahi/ChangeLog
new file mode 100644
index 0000000..26cb456
--- /dev/null
+++ b/sec-policy/selinux-avahi/ChangeLog
@@ -0,0 +1,104 @@
+# ChangeLog for sec-policy/selinux-avahi
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-avahi/ChangeLog,v 1.21 2012/06/27 20:34:05 swift Exp $
+
+*selinux-avahi-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-avahi-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-avahi-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-avahi-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-avahi-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-avahi-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-avahi-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-avahi-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-avahi-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-avahi-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-avahi-2.20090730.ebuild, -selinux-avahi-2.20091215.ebuild,
+  -selinux-avahi-20080525.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-avahi-2.20101213.ebuild:
+  Stable amd64 x86
+
+*selinux-avahi-2.20101213 (05 Feb 2011)
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-avahi-2.20101213.ebuild:
+  New upstream policy.
+
+*selinux-avahi-2.20091215 (16 Dec 2009)
+
+  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-avahi-2.20091215.ebuild:
+  New upstream release.
+
+  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-avahi-20070329.ebuild, -selinux-avahi-20070928.ebuild,
+  selinux-avahi-20080525.ebuild:
+  Mark 20080525 stable, clear old ebuilds.
+
+*selinux-avahi-2.20090730 (03 Aug 2009)
+
+  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-avahi-2.20090730.ebuild:
+  New upstream release.
+
+  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+  selinux-avahi-20070329.ebuild, selinux-avahi-20070928.ebuild,
+  selinux-avahi-20080525.ebuild:
+  Drop alpha, mips, ppc, sparc selinux support.
+
+*selinux-avahi-20080525 (25 May 2008)
+
+  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-avahi-20080525.ebuild:
+  New SVN snapshot.
+
+  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-avahi-20061114.ebuild:
+  Remove old ebuilds.
+
+  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+  selinux-avahi-20070928.ebuild:
+  Mark stable.
+
+*selinux-avahi-20070928 (26 Nov 2007)
+
+  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-avahi-20070928.ebuild:
+  New SVN snapshot.
+
+  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
+  selinux-avahi-20070329.ebuild:
+  Mark stable.
+
+*selinux-avahi-20070329 (29 Mar 2007)
+
+  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-avahi-20070329.ebuild:
+  New SVN snapshot.
+
+*selinux-avahi-20061114 (22 Nov 2006)
+
+  22 Nov 2006; Chris PeBenito <pebenito@gentoo.org> +metadata.xml,
+  +selinux-avahi-20061114.ebuild:
+  Initial commit.
+

diff --git a/sec-policy/selinux-avahi/metadata.xml b/sec-policy/selinux-avahi/metadata.xml
new file mode 100644
index 0000000..64c05fc
--- /dev/null
+++ b/sec-policy/selinux-avahi/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for avahi</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-avahi/selinux-avahi-2.20120215-r15.ebuild b/sec-policy/selinux-avahi/selinux-avahi-2.20120215-r15.ebuild
new file mode 100644
index 0000000..fc5c41c
--- /dev/null
+++ b/sec-policy/selinux-avahi/selinux-avahi-2.20120215-r15.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="avahi"
+BASEPOL="2.20120215-r15"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for avahi"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-awstats/ChangeLog b/sec-policy/selinux-awstats/ChangeLog
new file mode 100644
index 0000000..6862d9b
--- /dev/null
+++ b/sec-policy/selinux-awstats/ChangeLog
@@ -0,0 +1,41 @@
+# ChangeLog for sec-policy/selinux-awstats
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-awstats/ChangeLog,v 1.10 2012/06/27 20:33:56 swift Exp $
+
+*selinux-awstats-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-awstats-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  04 Jun 2012; <swift@gentoo.org> selinux-awstats-2.20120215.ebuild:
+  Add dep on selinux-apache
+
+  13 May 2012; <swift@gentoo.org> -selinux-awstats-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-awstats-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-awstats-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-awstats-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-awstats-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-awstats-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-awstats-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-awstats-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-awstats-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-awstats/metadata.xml b/sec-policy/selinux-awstats/metadata.xml
new file mode 100644
index 0000000..7c2b0f2
--- /dev/null
+++ b/sec-policy/selinux-awstats/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for awstats</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-awstats/selinux-awstats-2.20120215-r15.ebuild b/sec-policy/selinux-awstats/selinux-awstats-2.20120215-r15.ebuild
new file mode 100644
index 0000000..e5b3b48
--- /dev/null
+++ b/sec-policy/selinux-awstats/selinux-awstats-2.20120215-r15.ebuild
@@ -0,0 +1,18 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="awstats"
+BASEPOL="2.20120215-r15"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for awstats"
+
+KEYWORDS="~amd64 ~x86"
+DEPEND="${DEPEND}
+	sec-policy/selinux-apache
+"
+RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-bacula/ChangeLog b/sec-policy/selinux-bacula/ChangeLog
new file mode 100644
index 0000000..84936ca
--- /dev/null
+++ b/sec-policy/selinux-bacula/ChangeLog
@@ -0,0 +1,29 @@
+# ChangeLog for sec-policy/selinux-bacula
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-bacula/ChangeLog,v 1.6 2012/06/27 20:33:52 swift Exp $
+
+*selinux-bacula-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-bacula-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-bacula-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-bacula-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-bacula-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-bacula-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  23 Feb 2012; <swift@gentoo.org> selinux-bacula-2.20110726.ebuild:
+  Stabilizing
+
+*selinux-bacula-2.20110726 (28 Dec 2011)
+
+  28 Dec 2011; <swift@gentoo.org> +selinux-bacula-2.20110726.ebuild,
+  +metadata.xml:
+  Initial policy for Bacula, thanks to Stan Sander
+

diff --git a/sec-policy/selinux-bacula/metadata.xml b/sec-policy/selinux-bacula/metadata.xml
new file mode 100644
index 0000000..bcbdae6
--- /dev/null
+++ b/sec-policy/selinux-bacula/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for bacula</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-bacula/selinux-bacula-2.20120215-r15.ebuild b/sec-policy/selinux-bacula/selinux-bacula-2.20120215-r15.ebuild
new file mode 100644
index 0000000..96a003a
--- /dev/null
+++ b/sec-policy/selinux-bacula/selinux-bacula-2.20120215-r15.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="bacula"
+BASEPOL="2.20120215-r15"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for bacula"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-base-policy/ChangeLog b/sec-policy/selinux-base-policy/ChangeLog
new file mode 100644
index 0000000..5c0ccc5
--- /dev/null
+++ b/sec-policy/selinux-base-policy/ChangeLog
@@ -0,0 +1,10 @@
+# ChangeLog for sec-policy/selinux-core
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: $
+
+*selinux-core-2.20120215 (25 Feb 2012)
+
+  25 Feb 2012; <swift@gentoo.org> +selinux-core-2.20120215.ebuild,
+  +metadata.xml:
+  Initial build for core modules
+

diff --git a/sec-policy/selinux-base-policy/metadata.xml b/sec-policy/selinux-base-policy/metadata.xml
new file mode 100644
index 0000000..29d695f
--- /dev/null
+++ b/sec-policy/selinux-base-policy/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for core modules (not in base)</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-base-policy/selinux-base-policy-2.20120215-r15.ebuild b/sec-policy/selinux-base-policy/selinux-base-policy-2.20120215-r15.ebuild
new file mode 100644
index 0000000..4452cdd
--- /dev/null
+++ b/sec-policy/selinux-base-policy/selinux-base-policy-2.20120215-r15.ebuild
@@ -0,0 +1,122 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dcc/selinux-dcc-2.20110726.ebuild,v 1.2 2011/10/23 12:42:45 swift Exp $
+EAPI="4"
+
+inherit eutils
+
+HOMEPAGE="http://www.gentoo.org/proj/en/hardened/selinux/"
+DESCRIPTION="SELinux policy for core modules"
+
+IUSE=""
+BASEPOL="2.20120215-r15"
+
+RDEPEND=">=sec-policy/selinux-base-2.20120215-r15"
+DEPEND=""
+SRC_URI="http://oss.tresys.com/files/refpolicy/refpolicy-${PV}.tar.bz2
+		http://dev.gentoo.org/~swift/patches/${PN}/patchbundle-${PN}-${BASEPOL}.tar.bz2"
+KEYWORDS="~amd64 ~x86"
+
+MODS="application authlogin bootloader clock consoletype cron dmesg fstools getty hostname hotplug init iptables libraries locallogin logging lvm miscfiles modutils mount mta netutils nscd portage raid rsync selinuxutil ssh staff storage su sysadm sysnetwork udev userdomain usermanage unprivuser xdg unconfined"
+LICENSE="GPL-2"
+SLOT="0"
+S="${WORKDIR}/"
+PATCHBUNDLE="${DISTDIR}/patchbundle-selinux-base-policy-${BASEPOL}.tar.bz2"
+
+# Code entirely copied from selinux-eclass (cannot inherit due to dependency on
+# itself), when reworked reinclude it. Only postinstall (where -b base.pp is
+# added) needs to remain then.
+
+src_prepare() {
+	local modfiles
+
+	# Patch the sources with the base patchbundle
+	if [[ -n ${BASEPOL} ]];
+	then
+		cd "${S}"
+		EPATCH_MULTI_MSG="Applying SELinux policy updates ... " \
+		EPATCH_SUFFIX="patch" \
+		EPATCH_SOURCE="${WORKDIR}" \
+		EPATCH_FORCE="yes" \
+		epatch
+	fi
+
+	# Apply the additional patches refered to by the module ebuild.
+	# But first some magic to differentiate between bash arrays and strings
+	if [[ "$(declare -p POLICY_PATCH 2>/dev/null 2>&1)" == "declare -a"* ]];
+	then
+		cd "${S}/refpolicy/policy/modules"
+		for POLPATCH in "${POLICY_PATCH[@]}";
+		do
+			epatch "${POLPATCH}"
+		done
+	else
+		if [[ -n ${POLICY_PATCH} ]];
+		then
+			cd "${S}/refpolicy/policy/modules"
+			for POLPATCH in ${POLICY_PATCH};
+			do
+				epatch "${POLPATCH}"
+			done
+		fi
+	fi
+
+	# Collect only those files needed for this particular module
+	for i in ${MODS}; do
+		modfiles="$(find ${S}/refpolicy/policy/modules -iname $i.te) $modfiles"
+		modfiles="$(find ${S}/refpolicy/policy/modules -iname $i.fc) $modfiles"
+	done
+
+	for i in ${POLICY_TYPES}; do
+		mkdir "${S}"/${i} || die "Failed to create directory ${S}/${i}"
+		cp "${S}"/refpolicy/doc/Makefile.example "${S}"/${i}/Makefile \
+			|| die "Failed to copy Makefile.example to ${S}/${i}/Makefile"
+
+		cp ${modfiles} "${S}"/${i} \
+			|| die "Failed to copy the module files to ${S}/${i}"
+	done
+}
+
+src_compile() {
+	for i in ${POLICY_TYPES}; do
+		# Parallel builds are broken, so we need to force -j1 here
+		emake -j1 NAME=$i -C "${S}"/${i} || die "${i} compile failed"
+	done
+}
+
+src_install() {
+	local BASEDIR="/usr/share/selinux"
+
+	for i in ${POLICY_TYPES}; do
+		for j in ${MODS}; do
+			einfo "Installing ${i} ${j} policy package"
+			insinto ${BASEDIR}/${i}
+			doins "${S}"/${i}/${j}.pp || die "Failed to add ${j}.pp to ${i}"
+		done
+	done
+}
+
+pkg_postinst() {
+	# Override the command from the eclass, we need to load in base as well here
+	local COMMAND
+	for i in ${MODS}; do
+		COMMAND="-i ${i}.pp ${COMMAND}"
+	done
+
+	for i in ${POLICY_TYPES}; do
+		local LOCCOMMAND
+		local LOCMODS
+		if [[ "${i}" != "targeted" ]]; then
+			LOCCOMMAND=$(echo "${COMMAND}" | sed -e 's:-i unconfined.pp::g');
+			LOCMODS=$(echo "${MODS}" | sed -e 's: unconfined::g');
+		else
+			LOCCOMMAND="${COMMAND}"
+			LOCMODS="${MODS}"
+		fi
+		einfo "Inserting the following modules, with base, into the $i module store: ${LOCMODS}"
+
+		cd /usr/share/selinux/${i} || die "Could not enter /usr/share/selinux/${i}"
+
+		semodule -s ${i} -b base.pp ${LOCCOMMAND} || die "Failed to load in base and modules ${LOCMODS} in the $i policy store"
+	done
+}

diff --git a/sec-policy/selinux-base/ChangeLog b/sec-policy/selinux-base/ChangeLog
new file mode 100644
index 0000000..0f2d9e7
--- /dev/null
+++ b/sec-policy/selinux-base/ChangeLog
@@ -0,0 +1,626 @@
+# ChangeLog for sec-policy/selinux-base-policy
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-base-policy/ChangeLog,v 1.95 2012/01/29 13:08:48 swift Exp $
+
+  29 Jan 2012;  <swift@gentoo.org> Manifest:
+  Updating manifest
+
+  29 Jan 2012; <swift@gentoo.org> selinux-base-policy-2.20110726-r8.ebuild:
+  Stabilize r8 series
+
+*selinux-base-policy-2.20110726-r11 (14 Jan 2012)
+
+  14 Jan 2012; <swift@gentoo.org> +selinux-base-policy-2.20110726-r11.ebuild:
+  Bumping to rev 11
+
+  19 Dec 2011; <swift@gentoo.org> selinux-base-policy-2.20110726-r6.ebuild:
+  Stabilize rev6
+
+*selinux-base-policy-2.20110726-r8 (17 Dec 2011)
+
+  17 Dec 2011; <swift@gentoo.org> +selinux-base-policy-2.20110726-r8.ebuild:
+  Bumping to rev8, list of changes available at
+  http://archives.gentoo.org/gentoo-hardened/msg_b11ef32142076034abd0616e373361
+  da.xml
+
+*selinux-base-policy-2.20110726-r7 (04 Dec 2011)
+
+  04 Dec 2011; <swift@gentoo.org> +selinux-base-policy-2.20110726-r7.ebuild:
+  Bumping to rev 7
+
+  27 Nov 2011; <swift@gentoo.org> selinux-base-policy-2.20110726-r4.ebuild,
+  selinux-base-policy-2.20110726-r5.ebuild,
+  selinux-base-policy-2.20110726-r6.ebuild, files/modules.conf:
+  Put XDG selection (for base) in modules.conf instead of ebuild hocus-pocus
+
+  27 Nov 2011; <swift@gentoo.org> selinux-base-policy-2.20110726-r5.ebuild:
+  Stable on x86/amd64
+
+*selinux-base-policy-2.20110726-r6 (15 Nov 2011)
+
+  15 Nov 2011; <swift@gentoo.org> +selinux-base-policy-2.20110726-r6.ebuild:
+  Fixing #389579, #389917, #388875 and #389569. Also improves support for
+  gcc-config and updates VDE patch with upstream feedback
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-base-policy-2.20090730.ebuild,
+  -selinux-base-policy-2.20090814.ebuild,
+  -selinux-base-policy-2.20091215.ebuild,
+  -selinux-base-policy-2.20101213-r16.ebuild,
+  -selinux-base-policy-2.20101213-r17.ebuild,
+  -selinux-base-policy-2.20101213-r18.ebuild,
+  -selinux-base-policy-2.20101213-r20.ebuild,
+  -selinux-base-policy-2.20101213-r21.ebuild,
+  -selinux-base-policy-2.20101213-r22.ebuild,
+  -selinux-base-policy-2.20110726-r3.ebuild,
+  -files/modules.conf.strict.20090730, -files/modules.conf.targeted.20090730:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-base-policy-2.20110726-r4.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-base-policy-2.20110726-r5 (23 Oct 2011)
+
+  23 Oct 2011; <swift@gentoo.org> +selinux-base-policy-2.20110726-r5.ebuild:
+  Update patches with XDG support, clean up patches with upstream feedback,
+  include asterisk fix
+
+*selinux-base-policy-2.20110726-r4 (17 Sep 2011)
+
+  17 Sep 2011; <swift@gentoo.org> +selinux-base-policy-2.20110726-r4.ebuild:
+  Update on portage and portage_fetch domains, fix puppet issues, normalize
+  patches with refpolicy
+
+*selinux-base-policy-2.20110726-r3 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-base-policy-2.20110726-r3.ebuild:
+  Introduce policy based on refpolicy 20110726
+
+*selinux-base-policy-2.20101213-r22 (07 Aug 2011)
+
+  07 Aug 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-base-policy-2.20101213-r22.ebuild:
+  Fix patchbundle issue with portage patch
+
+*selinux-base-policy-2.20101213-r21 (25 Jul 2011)
+*selinux-base-policy-2.20101213-r20 (25 Jul 2011)
+
+  25 Jul 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-base-policy-2.20101213-r20.ebuild,
+  +selinux-base-policy-2.20101213-r21.ebuild, +files/modules.conf,
+  files/config:
+  Support unattended use of portage/emerge-webrsync, add layman in its own
+  domain, fix a firefox context mismatch, allow cron to call portage, mark
+  semanage as being an eselect wrapper too (fixes /etc/selinux labeling
+  mismatches). Bugs fixed: #376005, #375835 (workaround)
+
+  11 Jul 2011; Anthony G. Basile <blueness@gentoo.org>
+  -files/selinux-base-policy-20070329.diff,
+  -selinux-base-policy-20080525.ebuild,
+  -selinux-base-policy-20080525-r1.ebuild, -files/modules.conf.strict,
+  -files/modules.conf.strict.20070928, -files/modules.conf.strict.20080525,
+  -files/modules.conf.targeted, -files/modules.conf.targeted.20070928,
+  -files/modules.conf.targeted.20080525:
+  Removed all pre 2.20xx base policies
+
+*selinux-base-policy-2.20101213-r18 (10 Jul 2011)
+
+  10 Jul 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-base-policy-2.20101213-r18.ebuild:
+  Bump to r18, improve support for openrc, allow portage to work with
+  NFS-mounted locations, fix firefox plugin support, fix postgres init
+  script support, fix syslog startup issue
+
+  03 Jul 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-base-policy-2.20101213-r16.ebuild,
+  selinux-base-policy-2.20101213-r17.ebuild,
+  -files/patchbundle-selinux-base-policy-2.20101213-r16.tar.bz2,
+  -files/patchbundle-selinux-base-policy-2.20101213-r17.tar.bz2:
+  Moved patchbundles out of ${FILESDIR}, bug #370927
+
+  30 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-base-policy-2.20101213-r11.ebuild,
+  -selinux-base-policy-2.20101213-r12.ebuild,
+  -files/patchbundle-selinux-base-policy-2.20101213-r11.tar.bz2,
+  -files/patchbundle-selinux-base-policy-2.20101213-r12.tar.bz2:
+  Removed deprecated versions
+
+*selinux-base-policy-2.20101213-r17 (30 Jun 2011)
+
+  30 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-base-policy-2.20101213-r17.ebuild,
+  +files/patchbundle-selinux-base-policy-2.20101213-r17.tar.bz2:
+  Add support for zabbix
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-base-policy-2.20101213-r16.ebuild:
+  Stable amd64 x86
+
+  20 May 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-base-policy-2.20101213-r5.ebuild,
+  -selinux-base-policy-2.20101213-r6.ebuild,
+  -selinux-base-policy-2.20101213-r7.ebuild,
+  -selinux-base-policy-2.20101213-r9.ebuild,
+  -selinux-base-policy-2.20101213-r10.ebuild,
+  -files/patchbundle-selinux-base-policy-2.20101213-r10.tar.bz2,
+  -files/patchbundle-selinux-base-policy-2.20101213-r5.tar.bz2,
+  -files/patchbundle-selinux-base-policy-2.20101213-r6.tar.bz2,
+  -files/patchbundle-selinux-base-policy-2.20101213-r7.tar.bz2,
+  -files/patchbundle-selinux-base-policy-2.20101213-r9.tar.bz2:
+  Removed deprecated revisions of base policy 2.20101213
+
+*selinux-base-policy-2.20101213-r16 (20 May 2011)
+
+  20 May 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-base-policy-2.20101213-r16.ebuild,
+  +files/patchbundle-selinux-base-policy-2.20101213-r16.tar.bz2, metadata.xml:
+  Drop obsoleted policy builds, add openrc support (rc-update, rc-status),
+  correct file contexts for /lib64, make UBAC optional (#257111 and #306393),
+  use portage_srcrepo_t for live ebuilds and match mdadm policy with upstream
+
+*selinux-base-policy-2.20101213-r12 (16 Apr 2011)
+*selinux-base-policy-2.20101213-r11 (16 Apr 2011)
+
+  16 Apr 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-base-policy-2.20101213-r11.ebuild,
+  +selinux-base-policy-2.20101213-r12.ebuild,
+  +files/patchbundle-selinux-base-policy-2.20101213-r11.tar.bz2,
+  +files/patchbundle-selinux-base-policy-2.20101213-r12.tar.bz2:
+  Added new patchbundles for rev bumps to base policy 2.20101213
+
+*selinux-base-policy-2.20101213-r10 (07 Mar 2011)
+*selinux-base-policy-2.20101213-r9 (07 Mar 2011)
+
+  07 Mar 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-base-policy-2.20101213-r9.ebuild,
+  +selinux-base-policy-2.20101213-r10.ebuild,
+  +files/patchbundle-selinux-base-policy-2.20101213-r10.tar.bz2,
+  +files/patchbundle-selinux-base-policy-2.20101213-r9.tar.bz2:
+  Added new patchbundles for rev bumps to base policy 2.20101213
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +files/patchbundle-selinux-base-policy-2.20101213-r5.tar.bz2,
+  +files/patchbundle-selinux-base-policy-2.20101213-r6.tar.bz2,
+  +files/patchbundle-selinux-base-policy-2.20101213-r7.tar.bz2:
+  Added patchbundle for base policy 2.20101213.
+
+*selinux-base-policy-2.20101213-r7 (05 Feb 2011)
+*selinux-base-policy-2.20101213-r6 (05 Feb 2011)
+*selinux-base-policy-2.20101213-r5 (05 Feb 2011)
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-base-policy-2.20101213-r5.ebuild,
+  +selinux-base-policy-2.20101213-r6.ebuild,
+  +selinux-base-policy-2.20101213-r7.ebuild:
+  New upstream policy.
+
+*selinux-base-policy-2.20091215 (16 Dec 2009)
+
+  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-base-policy-2.20091215.ebuild:
+  New upstream release.
+
+*selinux-base-policy-20080525-r1 (14 Sep 2009)
+
+  14 Sep 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-base-policy-20080525-r1.ebuild:
+  Update old base policy to support ext4.
+
+  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-base-policy-20070329.ebuild,
+  -selinux-base-policy-20070928.ebuild, selinux-base-policy-20080525.ebuild:
+  Mark 20080525 stable, clear old ebuilds.
+
+*selinux-base-policy-2.20090814 (14 Aug 2009)
+
+  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-base-policy-2.20090814.ebuild:
+  Git version of refpolicy for misc fixes including some cron problems.
+
+*selinux-base-policy-2.20090730 (03 Aug 2009)
+
+  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-base-policy-2.20090730.ebuild:
+  New upstream release.
+
+  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+  selinux-base-policy-20070329.ebuild, selinux-base-policy-20070928.ebuild,
+  selinux-base-policy-20080525.ebuild:
+  Drop alpha, mips, ppc, sparc selinux support.
+
+*selinux-base-policy-20080525 (25 May 2008)
+
+  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-base-policy-20080525.ebuild:
+  New SVN snapshot.
+
+  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-base-policy-20051022-r1.ebuild,
+  -selinux-base-policy-20061114.ebuild:
+  Remove old ebuilds.
+
+  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+  selinux-base-policy-20070928.ebuild:
+  Mark stable.
+
+*selinux-base-policy-20070928 (26 Nov 2007)
+
+  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-base-policy-20070928.ebuild:
+  New SVN snapshot.
+
+  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
+  selinux-base-policy-20070329.ebuild:
+  Mark stable.
+
+  30 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
+  +files/selinux-base-policy-20070329.diff,
+  selinux-base-policy-20070329.ebuild:
+  Compile fix.
+
+*selinux-base-policy-20070329 (29 Mar 2007)
+
+  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-base-policy-20070329.ebuild:
+  New SVN snapshot.
+
+  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
+  Redigest for Manifest2
+
+*selinux-base-policy-20061114 (15 Nov 2006)
+
+  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-base-policy-20061114.ebuild:
+  New SVN snapshot.
+
+  25 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
+  selinux-base-policy-20061015.ebuild:
+  Fix to have default POLICY_TYPES if it is empty.
+
+  21 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
+  selinux-base-policy-20061015.ebuild:
+  Fix xml generation failure to die.
+
+*selinux-base-policy-20061015 (15 Oct 2006)
+
+  15 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-base-policy-20061008.ebuild,
+  +selinux-base-policy-20061015.ebuild:
+  Update for testing fixes.
+
+*selinux-base-policy-20061008 (08 Oct 2006)
+
+  08 Oct 2006; Chris PeBenito <pebenito@gentoo.org> -files/semanage.conf,
+  +selinux-base-policy-20061008.ebuild,
+  -selinux-base-policy-99999999.ebuild:
+  First mainstream reference policy testing release.
+
+  29 Sep 2006; Chris PeBenito <pebenito@gentoo.org>
+  selinux-base-policy-99999999.ebuild:
+  Fix for new SVN location.  Fixes 147781.
+
+  22 Feb 2006; Stephen Bennett <spb@gentoo.org>
+  selinux-base-policy-20051022-r1.ebuild:
+  Alpha stable
+
+*selinux-base-policy-99999999 (02 Feb 2006)
+
+  02 Feb 2006; Chris PeBenito <pebenito@gentoo.org> +files/config,
+  +files/modules.conf.strict, +files/modules.conf.targeted,
+  +files/semanage.conf, +selinux-base-policy-99999999.ebuild:
+  Add experimental policy for testing reference policy. Requires portage fix
+  from bug #110857.
+
+  02 Feb 2006; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-base-policy-20050322.ebuild,
+  -selinux-base-policy-20050618.ebuild,
+  -selinux-base-policy-20050821.ebuild,
+  -selinux-base-policy-20051022.ebuild:
+  Clean out old ebuilds.
+
+  14 Jan 2006; Stephen Bennett <spb@gentoo.org>
+  selinux-base-policy-20051022-r1.ebuild:
+  Added ~alpha
+
+*selinux-base-policy-20051022-r1 (08 Dec 2005)
+
+  08 Dec 2005; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-base-policy-20051022-r1.ebuild:
+  Change to use compatability genhomedircon. Newer policycoreutils (1.28)
+  breaks the backwards compatability this policy uses.
+
+*selinux-base-policy-20051022 (22 Oct 2005)
+
+  22 Oct 2005; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-base-policy-20051022.ebuild:
+  Very trivial fixes.
+
+  08 Sep 2005; Chris PeBenito <pebenito@gentoo.org>
+  selinux-base-policy-20050821.ebuild:
+  Mark stable.
+
+*selinux-base-policy-20050821 (21 Aug 2005)
+
+  21 Aug 2005; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-base-policy-20050821.ebuild:
+  Minor updates for 2.6.12.
+
+  21 Jun 2005; Chris PeBenito <pebenito@gentoo.org>
+  selinux-base-policy-20050618.ebuild:
+  Mark stable.
+
+*selinux-base-policy-20050618 (18 Jun 2005)
+
+  18 Jun 2005; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-base-policy-20041123.ebuild,
+  -selinux-base-policy-20050306.ebuild,
+  +selinux-base-policy-20050618.ebuild:
+  New release to support 2.6.12 features.
+
+  10 May 2005; Stephen Bennett <spb@gentoo.org>
+  selinux-base-policy-20050322.ebuild:
+  mips stable
+
+  01 May 2005; Stephen Bennett <spb@gentoo.org>
+  selinux-base-policy-20050322.ebuild:
+  Added ~mips.
+
+*selinux-base-policy-20050322 (23 Mar 2005)
+
+  23 Mar 2005; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-base-policy-20050322.ebuild:
+  New release.
+
+*selinux-base-policy-20050306 (06 Mar 2005)
+
+  06 Mar 2005; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-base-policy-20050306.ebuild:
+  Fix bad samba_domain dummy macro.  Add policies needed for udev support.
+
+*selinux-base-policy-20050224 (24 Feb 2005)
+
+  24 Feb 2005; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-base-policy-20050224.ebuild:
+  New release.
+
+  19 Jan 2005; Chris PeBenito <pebenito@gentoo.org>
+  selinux-base-policy-20041123.ebuild:
+  Mark stable.
+
+*selinux-base-policy-20041123 (23 Nov 2004)
+
+  23 Nov 2004; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-base-policy-20041123.ebuild:
+  New release with 1.18 merge.
+
+*selinux-base-policy-20041023 (23 Oct 2004)
+
+  23 Oct 2004; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-base-policy-20041023.ebuild:
+  New release with 1.16 merge. Tcpd and inetd have been deprecated since they
+  are not in the base system anymore, and probably no one uses them anyway.
+
+*selinux-base-policy-20040906 (06 Sep 2004)
+
+  06 Sep 2004; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-base-policy-20040906.ebuild:
+  New release with 1.14 merge, which has policy 18 (fine-grained netlink)
+  features.
+
+  05 Sep 2004; Chris PeBenito <pebenito@gentoo.org>
+  selinux-base-policy-20040225.ebuild, -selinux-base-policy-20040509.ebuild,
+  -selinux-base-policy-20040604.ebuild, selinux-base-policy-20040629.ebuild,
+  selinux-base-policy-20040702.ebuild:
+  Remove old builds, switch to epause and ebeep in remaining builds.
+
+*selinux-base-policy-20040702 (02 Jul 2004)
+
+  02 Jul 2004; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-base-policy-20040702.ebuild:
+  Same as 20040629, except with updated flask headers, which will come out in
+  2.6.8.
+
+*selinux-base-policy-20040629 (29 Jun 2004)
+
+  29 Jun 2004; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-base-policy-20040629.ebuild:
+  Large sysadmfile cleanup: disable admin_separation to give sysadm_r back its
+  ablility to modify all files. Minor fixes: portage_r works again, syslog-ng
+  breakage fixed, put back manual PaX policy for pageexec/segmexec.
+
+  16 Jun 2004; Chris PeBenito <pebenito@gentoo.org>
+  selinux-base-policy-20040604.ebuild:
+  Mark stable.
+
+  10 Jun 2004; Chris PeBenito <pebenito@gentoo.org>
+  selinux-base-policy-20040225.ebuild, selinux-base-policy-20040509.ebuild,
+  selinux-base-policy-20040604.ebuild:
+  Add src_compile() stub
+
+*selinux-base-policy-20040604 (04 Jun 2004)
+
+  04 Jun 2004; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-base-policy-20040604.ebuild:
+  New release including 1.12 NSA policy, and experimental sesandbox.
+
+  15 May 2004; Chris PeBenito <pebenito@gentoo.org>
+  selinux-base-policy-20040509.ebuild:
+  Mark stable.
+
+*selinux-base-policy-20040509 (09 May 2004)
+
+  09 May 2004; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-base-policy-20040509.ebuild:
+  A few small cleanups. Make PaX non exec pages macro based on arch. Large
+  portage update, get rid of portage_exec_fetch_t, portage will setexec. Add
+  global_ssp tunable.
+
+*selinux-base-policy-20040418 (18 Apr 2004)
+
+  18 Apr 2004; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-base-policy-20040418.ebuild:
+  New release for checkpolicy 1.10
+
+*selinux-base-policy-20040414 (14 Apr 2004)
+
+  14 Apr 2004; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-base-policy-20040408.ebuild, +selinux-base-policy-20040414.ebuild:
+  Minor updates
+
+*selinux-base-policy-20040408 (08 Apr 2004)
+
+  08 Apr 2004; Chris PeBenito <pebenito@gentoo.org>
+  selinux-base-policy-20040408.ebuild:
+  New update. Users.fc is now deprecated, as the contexts for user directories
+  is now automatically generated. Portage fetching of distfiles now has a
+  subdomain, for dropping priviledges.
+
+  28 Feb 2004; Chris PeBenito <pebenito@gentoo.org>
+  selinux-base-policy-20040225.ebuild:
+  Mark stable.
+
+*selinux-base-policy-20040225 (25 Feb 2004)
+
+  25 Feb 2004; Chris PeBenito <pebenito@gentoo.org>
+  selinux-base-policy-20040225.ebuild:
+  New support for PaX ACL hooks. Addition of tunable.te for configurable policy
+  options. Rewrite of portage.te. Now auto-transition for sysadm is default, can
+  reenable portage_r by tunable.te. Makefile update from NSA CVS.
+
+*selinux-base-policy-20040209 (09 Feb 2004)
+
+  09 Feb 2004; Chris PeBenito <pebenito@gentoo.org>
+  selinux-base-policy-20040209.ebuild:
+  Minor revision to add XFS labeling and policy for integrated
+  runscript-run_init.
+
+  07 Feb 2004; Chris PeBenito <pebenito@gentoo.org>
+  selinux-base-policy-20040202.ebuild:
+  Mark x86 stable.
+
+*selinux-base-policy-20040202 (02 Feb 2004)
+
+  02 Feb 2004; Chris PeBenito <pebenito@gentoo.org>
+  selinux-base-policy-20040202.ebuild:
+  A few misc fixes. Allow portage to update bootloader code, such as in lilo or
+  grub postinst. This requires checkpolicy 1.4-r1.
+
+*selinux-base-policy-20031225 (25 Dec 2003)
+
+  25 Dec 2003; Chris PeBenito <pebenito@gentoo.org>
+  selinux-base-policy-20031225.ebuild:
+  New release, with merged NSA 1.4 policy. One critical note, this policy
+  requires pam 0.77. Much work has been done to minimize access to /etc/shadow,
+  and one requirement is in the patch for pam 0.77. If you do not use this pam
+  version or newer, you will be unable to authenticate in enforcing. Since
+  devfs no longer is usable in SELinux, it's policy has been removed. You
+  should merge the changes, remove the devfsd policy (devfsd.te and devfsd.fc),
+  load the policy, and relabel.
+
+  27 Nov 2003; Chris PeBenito <pebenito@gentoo.org>
+  selinux-base-policy-20031010-r1.ebuild:
+  Mark stable.  Add build USE flag for stage building.
+
+*selinux-base-policy-20031010-r1 (12 Nov 2003)
+
+  12 Nov 2003; Chris PeBenito <pebenito@gentoo.org>
+  selinux-base-policy-20031010-r1.ebuild,
+  files/selinux-base-policy-20031010-cvs.diff:
+  Add fixes from policy cvs for compilers, so non x86 and ppc compilers can
+  work. Also portage update as a side effect of updated setfiles code in
+  portage, from bug 31748.
+
+  28 Oct 2003; Chris PeBenito <pebenito@gentoo.org>
+  selinux-base-policy-20031010.ebuild:
+  Mark stable
+
+*selinux-base-policy-20031010 (10 Oct 2003)
+
+  10 Oct 2003; Chris PeBenito <pebenito@gentoo.org>
+  selinux-base-policy-20031010.ebuild:
+  New release for new API.  Massive cleanups all over the place.
+
+*selinux-base-policy-20030817 (17 Aug 2003)
+
+  17 Aug 2003; Chris PeBenito <pebenito@gentoo.org>
+  selinux-base-policy-20030817.ebuild:
+  Initial commit of new API policy
+
+  10 Aug 2003; Chris PeBenito <pebenito@gentoo.org>
+  selinux-base-policy-20030729-r1.ebuild:
+  Mark stable
+
+*selinux-base-policy-20030729-r1 (31 Jul 2003)
+
+  31 Jul 2003; Chris PeBenito <pebenito@gentoo.org>
+  selinux-base-policy-20030729-r1.ebuild:
+  New rev that handles an empty POLICYDIR sanely.
+
+*selinux-base-policy-20030729 (29 Jul 2003)
+
+  29 Jul 2003; Chris PeBenito <pebenito@gentoo.org>
+  selinux-base-policy-20030729.ebuild:
+  Make the ebuild use POLICYDIR. Important fix so portage can load policy so
+  selinux-policy.eclass works. update_modules_t cleanup. Fix for an access when
+  merging baselayout.
+
+*selinux-base-policy-20030720 (20 Jul 2003)
+
+  20 Jul 2003; Chris PeBenito <pebenito@gentoo.org>
+  selinux-base-policy-20030720.ebuild:
+  Many fixes, including the syslog fix. File contexts have changed, so a relabel
+  is needed. You may encounter problems relabeling /usr/portage, as its file
+  context has changed, as files should not have the same type as a domain.
+  Relabelling in permissive will fix this, or temporarily give portage_t a
+  file_type attribute. Tightened the can_exec_any() macro. Moved staff.fc to
+  users.fc, since all users with SELinux identities should have their home
+  directories have the correct identity, not the generic identity.
+
+  06 Jun 2003; Chris PeBenito <pebenito@gentoo.org>
+  selinux-base-policy-20030604.ebuild:
+  Mark stable
+
+*selinux-base-policy-20030604 (04 Jun 2003)
+
+  04 Jun 2003; Chris PeBenito <pebenito@gentoo.org>
+  selinux-base-policy-20030604.ebuild:
+  Fix broken 20030603
+
+  04 Jun 2003; Chris PeBenito <pebenito@gentoo.org>
+  selinux-base-policy-20030603.ebuild:
+  Pulling 20030603, as there are problems, 20030604 later today
+
+*selinux-base-policy-20030603 (03 Jun 2003)
+
+  03 Jun 2003; Chris PeBenito <pebenito@gentoo.org>
+  selinux-base-policy-20030603.ebuild:
+  Numerous various fixes. Added staff role. Removed ipsec, gpm and gpg policies
+  as they are not appropriate for the base policy, and untested.
+
+*selinux-base-policy-20030522 (22 May 2003)
+
+  22 May 2003; Chris PeBenito <pebenito@gentoo.org>
+  selinux-base-policy-20030522.ebuild:
+  The policy is in pretty good shape now. I've been able to run in enforcing mode
+  with little problem. I've also been able to successfully merge and unmerge
+  packages in enforcing mode, with few exceptions (why does mysql need to run ps
+  during configure?).
+
+*selinux-base-policy-20030514 (14 May 2003)
+
+  14 May 2003; Chris PeBenito <pebenito@gentoo.org>
+  selinux-base-policy-20030514.ebuild:
+  Many improvements in many areas. Of note, rlogind policies were removed. Klogd
+  is being merged into syslogd. The portage policy is much more complete, but
+  still needs work. Its suggested that all changes be merged in, policy
+  reloaded, then relabel.
+
+*selinux-base-policy-20030419 (19 Apr 2003)
+
+  23 Apr 2003; Chris PeBenito <pebenito@gentoo.org>
+  selinux-base-policy-20030419.ebuild:
+  Marking stable for selinux-small stable usage
+
+  19 Apr 2003; Chris PeBenito <pebenito@gentoo.org> Manifest,
+  selinux-base-policy-20030419.ebuild:
+  Initial commit.  Base policies for SELinux, with Gentoo-specifics
+

diff --git a/sec-policy/selinux-base/files/config b/sec-policy/selinux-base/files/config
new file mode 100644
index 0000000..55933ea
--- /dev/null
+++ b/sec-policy/selinux-base/files/config
@@ -0,0 +1,15 @@
+# This file controls the state of SELinux on the system on boot.
+
+# SELINUX can take one of these three values:
+#	enforcing - SELinux security policy is enforced.
+#	permissive - SELinux prints warnings instead of enforcing.
+#	disabled - No SELinux policy is loaded.
+SELINUX=permissive
+
+# SELINUXTYPE can take one of these four values:
+#	targeted - Only targeted network daemons are protected.
+#	strict   - Full SELinux protection.
+#	mls      - Full SELinux protection with Multi-Level Security
+#	mcs      - Full SELinux protection with Multi-Category Security 
+#	           (mls, but only one sensitivity level)
+SELINUXTYPE=strict

diff --git a/sec-policy/selinux-base/metadata.xml b/sec-policy/selinux-base/metadata.xml
new file mode 100644
index 0000000..393f3bb
--- /dev/null
+++ b/sec-policy/selinux-base/metadata.xml
@@ -0,0 +1,14 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>
+		Gentoo SELinux base policy.  This contains policy for a system at the end of system installation.
+		There is no extra policy in this package.
+	</longdescription>
+	<use>
+		<flag name='peer_perms'>Enable the labeled networking peer permissions (SELinux policy capability).</flag>
+		<flag name='open_perms'>Enable the open permissions for file object classes (SELinux policy capability).</flag>
+		<flag name='ubac'>Enable User Based Access Control (UBAC) in the SELinux policy</flag>
+	</use>
+</pkgmetadata>

diff --git a/sec-policy/selinux-base/selinux-base-2.20120215-r15.ebuild b/sec-policy/selinux-base/selinux-base-2.20120215-r15.ebuild
new file mode 100644
index 0000000..81ff1fe
--- /dev/null
+++ b/sec-policy/selinux-base/selinux-base-2.20120215-r15.ebuild
@@ -0,0 +1,148 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-base-policy/selinux-base-policy-2.20110726-r13.ebuild,v 1.1 2012/02/23 18:17:40 swift Exp $
+EAPI="4"
+
+inherit eutils
+
+IUSE="+peer_perms +open_perms +ubac doc"
+
+DESCRIPTION="Gentoo base policy for SELinux"
+HOMEPAGE="http://www.gentoo.org/proj/en/hardened/selinux/"
+SRC_URI="http://oss.tresys.com/files/refpolicy/refpolicy-${PV}.tar.bz2
+	http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-${PVR}.tar.bz2"
+LICENSE="GPL-2"
+SLOT="0"
+
+KEYWORDS="~amd64 ~x86"
+
+RDEPEND=">=sys-apps/policycoreutils-2.1.10
+	>=sys-fs/udev-151
+	!<=sec-policy/selinux-base-policy-2.20120215"
+DEPEND="${RDEPEND}
+	sys-devel/m4
+	>=sys-apps/checkpolicy-2.1.8"
+
+S=${WORKDIR}/
+
+src_prepare() {
+	# Apply the gentoo patches to the policy. These patches are only necessary
+	# for base policies, or for interface changes on modules.
+	EPATCH_MULTI_MSG="Applying SELinux policy updates ... " \
+	EPATCH_SUFFIX="patch" \
+	EPATCH_SOURCE="${WORKDIR}" \
+	EPATCH_FORCE="yes" \
+	epatch
+
+	cd "${S}/refpolicy"
+	# Fix bug 257111 - Correct the initial sid for cron-started jobs in the
+	# system_r role
+	sed -i -e 's:system_crond_t:system_cronjob_t:g' \
+		"${S}/refpolicy/config/appconfig-standard/default_contexts"
+	sed -i -e 's|system_r:cronjob_t|system_r:system_cronjob_t|g' \
+		"${S}/refpolicy/config/appconfig-mls/default_contexts"
+	sed -i -e 's|system_r:cronjob_t|system_r:system_cronjob_t|g' \
+		"${S}/refpolicy/config/appconfig-mcs/default_contexts"
+}
+
+src_configure() {
+	[ -z "${POLICY_TYPES}" ] && local POLICY_TYPES="targeted strict mls mcs"
+
+	# Update the SELinux refpolicy capabilities based on the users' USE flags.
+
+	if ! use peer_perms; then
+		sed -i -e '/network_peer_controls/d' \
+			"${S}/refpolicy/policy/policy_capabilities"
+	fi
+
+	if ! use open_perms; then
+		sed -i -e '/open_perms/d' \
+			"${S}/refpolicy/policy/policy_capabilities"
+	fi
+
+	if ! use ubac; then
+		sed -i -e '/^UBAC/s/y/n/' "${S}/refpolicy/build.conf" \
+			|| die "Failed to disable User Based Access Control"
+	fi
+
+	echo "DISTRO = gentoo" >> "${S}/refpolicy/build.conf"
+
+	# Setup the policies based on the types delivered by the end user.
+	# These types can be "targeted", "strict", "mcs" and "mls".
+	for i in ${POLICY_TYPES}; do
+		cp -a "${S}/refpolicy" "${S}/${i}"
+
+		cd "${S}/${i}";
+		make conf || die "Make conf in ${i} failed"
+
+		#cp "${FILESDIR}/modules-2.20120215.conf" "${S}/${i}/policy/modules.conf"
+		sed -i -e "/= module/d" "${S}/${i}/policy/modules.conf"
+
+		sed -i -e '/^QUIET/s/n/y/' -e "/^NAME/s/refpolicy/$i/" \
+			"${S}/${i}/build.conf" || die "build.conf setup failed."
+
+		if [[ "${i}" == "mls" ]] || [[ "${i}" == "mcs" ]];
+		then
+			# MCS/MLS require additional settings
+			sed -i -e "/^TYPE/s/standard/${i}/" "${S}/${i}/build.conf" \
+				|| die "failed to set type to mls"
+		fi
+
+		if [ "${i}" == "targeted" ]; then
+			sed -i -e '/root/d' -e 's/user_u/unconfined_u/' \
+			"${S}/${i}/config/appconfig-standard/seusers" \
+			|| die "targeted seusers setup failed."
+		fi
+	done
+}
+
+src_compile() {
+	[ -z "${POLICY_TYPES}" ] && local POLICY_TYPES="targeted strict mls mcs"
+
+	for i in ${POLICY_TYPES}; do
+		cd "${S}/${i}"
+		make base || die "${i} compile failed"
+		if use doc; then
+			make html || die
+		fi
+	done
+}
+
+src_install() {
+	[ -z "${POLICY_TYPES}" ] && local POLICY_TYPES="targeted strict mls mcs"
+
+	for i in ${POLICY_TYPES}; do
+		cd "${S}/${i}"
+
+		make DESTDIR="${D}" install \
+			|| die "${i} install failed."
+
+		make DESTDIR="${D}" install-headers \
+			|| die "${i} headers install failed."
+
+		echo "run_init_t" > "${D}/etc/selinux/${i}/contexts/run_init_type"
+
+		echo "textrel_shlib_t" >> "${D}/etc/selinux/${i}/contexts/customizable_types"
+
+		# libsemanage won't make this on its own
+		keepdir "/etc/selinux/${i}/policy"
+
+		if use doc; then
+			dohtml doc/html/*;
+		fi
+
+		insinto /usr/share/selinux/devel;
+		doins doc/policy.xml;
+
+	done
+
+	dodoc doc/Makefile.example doc/example.{te,fc,if}
+
+	insinto /etc/selinux
+	doins "${FILESDIR}/config"
+}
+
+pkg_preinst() {
+	has_version "<${CATEGORY}/${PN}-2.20101213-r13"
+	previous_less_than_r13=$?
+}

diff --git a/sec-policy/selinux-bind/ChangeLog b/sec-policy/selinux-bind/ChangeLog
new file mode 100644
index 0000000..2089a82
--- /dev/null
+++ b/sec-policy/selinux-bind/ChangeLog
@@ -0,0 +1,186 @@
+# ChangeLog for sec-policy/selinux-bind
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-bind/ChangeLog,v 1.37 2012/06/27 20:33:50 swift Exp $
+
+*selinux-bind-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-bind-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-bind-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-bind-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-bind-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-bind-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-bind-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-bind-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-bind-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-bind-2.20090730.ebuild, -selinux-bind-2.20091215.ebuild,
+  -selinux-bind-20080525.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-bind-2.20101213.ebuild:
+  Stable amd64 x86
+
+*selinux-bind-2.20101213 (05 Feb 2011)
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-bind-2.20101213.ebuild:
+  New upstream policy.
+
+*selinux-bind-2.20091215 (16 Dec 2009)
+
+  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-bind-2.20091215.ebuild:
+  New upstream release.
+
+  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-bind-20070329.ebuild, -selinux-bind-20070928.ebuild,
+  selinux-bind-20080525.ebuild:
+  Mark 20080525 stable, clear old ebuilds.
+
+*selinux-bind-2.20090730 (03 Aug 2009)
+
+  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-bind-2.20090730.ebuild:
+  New upstream release.
+
+  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+  selinux-bind-20070329.ebuild, selinux-bind-20070928.ebuild,
+  selinux-bind-20080525.ebuild:
+  Drop alpha, mips, ppc, sparc selinux support.
+
+*selinux-bind-20080525 (25 May 2008)
+
+  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-bind-20080525.ebuild:
+  New SVN snapshot.
+
+  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-bind-20050408.ebuild, -selinux-bind-20050626.ebuild,
+  -selinux-bind-20061114.ebuild:
+  Remove old ebuilds.
+
+  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+  selinux-bind-20070928.ebuild:
+  Mark stable.
+
+*selinux-bind-20070928 (26 Nov 2007)
+
+  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-bind-20070928.ebuild:
+  New SVN snapshot.
+
+  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
+  Removing kaiowas from metadata due to his retirement (see #61930 for
+  reference).
+
+  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
+  selinux-bind-20070329.ebuild:
+  Mark stable.
+
+*selinux-bind-20070329 (29 Mar 2007)
+
+  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-bind-20070329.ebuild:
+  New SVN snapshot.
+
+  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
+  Redigest for Manifest2
+
+*selinux-bind-20061114 (15 Nov 2006)
+
+  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-bind-20061114.ebuild:
+  New SVN snapshot.
+
+*selinux-bind-20061008 (10 Oct 2006)
+
+  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-bind-20061008.ebuild:
+  First mainstream reference policy testing release.
+
+  26 Jun 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-bind-20050626.ebuild:
+  mark stable
+
+*selinux-bind-20050626 (26 Jun 2005)
+
+  26 Jun 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-bind-20050526.ebuild, +selinux-bind-20050626.ebuild:
+  added name_connect rules
+
+*selinux-bind-20050526 (26 May 2005)
+
+  26 May 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-bind-20050219.ebuild, +selinux-bind-20050526.ebuild:
+  fix from Daniel Thaler for chrooted environment #92312
+
+  07 May 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-bind-20050408.ebuild:
+  mark stable
+
+*selinux-bind-20050408 (23 Apr 2005)
+
+  23 Apr 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-bind-20040428.ebuild, -selinux-bind-20040925.ebuild,
+  -selinux-bind-20041120.ebuild, +selinux-bind-20050408.ebuild:
+  merge with upstream, removed old ebuilds
+
+*selinux-bind-20050219 (25 Feb 2005)
+
+  25 Feb 2005; petre rodan <kaiowas@gentoo.org>
+  +selinux-bind-20050219.ebuild:
+  merge with upstream policy
+
+  20 Jan 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-bind-20041120.ebuild:
+  mark stable
+
+*selinux-bind-20041120 (22 Nov 2004)
+
+  22 Nov 2004; petre rodan <kaiowas@gentoo.org>
+  +selinux-bind-20041120.ebuild:
+  merge with nsa policy
+
+*selinux-bind-20040925 (23 Oct 2004)
+
+  23 Oct 2004; petre rodan <kaiowas@gentoo.org> metadata.xml,
+  +selinux-bind-20040925.ebuild:
+  update needed by base-policy-20041023
+
+*selinux-bind-20040428 (28 Apr 2004)
+
+  28 Apr 2004; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-bind-20040428.ebuild:
+  2004.1 update.
+
+  16 Jan 2004; Chris PeBenito <pebenito@gentoo.org>
+  selinux-bind-20031222.ebuild:
+  Mark stable.
+
+*selinux-bind-20031222 (22 Dec 2003)
+
+  22 Dec 2003; Chris PeBenito <pebenito@gentoo.org>
+  selinux-bind-20031222.ebuild:
+  Update from NSA 1.4 policy.
+
+*selinux-bind-20030811 (11 Aug 2003)
+
+  11 Aug 2003; Chris PeBenito <pebenito@gentoo.org> metadata.xml,
+  selinux-bind-20030811.ebuild:
+  Initial commit
+

diff --git a/sec-policy/selinux-bind/metadata.xml b/sec-policy/selinux-bind/metadata.xml
new file mode 100644
index 0000000..b856e81
--- /dev/null
+++ b/sec-policy/selinux-bind/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for bind</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-bind/selinux-bind-2.20120215-r15.ebuild b/sec-policy/selinux-bind/selinux-bind-2.20120215-r15.ebuild
new file mode 100644
index 0000000..01c0383
--- /dev/null
+++ b/sec-policy/selinux-bind/selinux-bind-2.20120215-r15.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="bind"
+BASEPOL="2.20120215-r15"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for bind"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-bitlbee/ChangeLog b/sec-policy/selinux-bitlbee/ChangeLog
new file mode 100644
index 0000000..14a928f
--- /dev/null
+++ b/sec-policy/selinux-bitlbee/ChangeLog
@@ -0,0 +1,35 @@
+# ChangeLog for sec-policy/selinux-bitlbee
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-bitlbee/ChangeLog,v 1.8 2012/06/27 20:33:55 swift Exp $
+
+*selinux-bitlbee-2.20120215-r2 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-bitlbee-2.20120215-r2.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-bitlbee-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-bitlbee-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-bitlbee-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-bitlbee-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-bitlbee-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-bitlbee-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-bitlbee-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-bitlbee-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-bitlbee/metadata.xml b/sec-policy/selinux-bitlbee/metadata.xml
new file mode 100644
index 0000000..cc849b1
--- /dev/null
+++ b/sec-policy/selinux-bitlbee/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for bitlbee</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-bitlbee/selinux-bitlbee-2.20120215-r15.ebuild b/sec-policy/selinux-bitlbee/selinux-bitlbee-2.20120215-r15.ebuild
new file mode 100644
index 0000000..e095390
--- /dev/null
+++ b/sec-policy/selinux-bitlbee/selinux-bitlbee-2.20120215-r15.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="bitlbee"
+BASEPOL="2.20120215-r15"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for bitlbee"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-bluetooth/ChangeLog b/sec-policy/selinux-bluetooth/ChangeLog
new file mode 100644
index 0000000..3c3a1bb
--- /dev/null
+++ b/sec-policy/selinux-bluetooth/ChangeLog
@@ -0,0 +1,42 @@
+# ChangeLog for sec-policy/selinux-bluetooth
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-bluetooth/ChangeLog,v 1.9 2012/06/27 20:34:05 swift Exp $
+
+*selinux-bluetooth-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-bluetooth-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-bluetooth-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-bluetooth-2.20120215.ebuild:
+  Stabilizing revision 7
+
+  31 Mar 2012; <swift@gentoo.org> selinux-bluetooth-2.20110726.ebuild,
+  +selinux-bluetooth-2.20120215.ebuild:
+  Remove deprecated dependency
+
+*selinux-bluetooth-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-bluetooth-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-bluetooth-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-bluetooth-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-bluetooth-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-bluetooth-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-bluetooth-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-bluetooth/metadata.xml b/sec-policy/selinux-bluetooth/metadata.xml
new file mode 100644
index 0000000..42cbc29
--- /dev/null
+++ b/sec-policy/selinux-bluetooth/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for bluetooth</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-bluetooth/selinux-bluetooth-2.20120215-r15.ebuild b/sec-policy/selinux-bluetooth/selinux-bluetooth-2.20120215-r15.ebuild
new file mode 100644
index 0000000..4513adc
--- /dev/null
+++ b/sec-policy/selinux-bluetooth/selinux-bluetooth-2.20120215-r15.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="bluetooth"
+BASEPOL="2.20120215-r15"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for bluetooth"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-brctl/ChangeLog b/sec-policy/selinux-brctl/ChangeLog
new file mode 100644
index 0000000..60e2ffc
--- /dev/null
+++ b/sec-policy/selinux-brctl/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-brctl
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-brctl/ChangeLog,v 1.9 2012/06/27 20:34:10 swift Exp $
+
+*selinux-brctl-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-brctl-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-brctl-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-brctl-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-brctl-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-brctl-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-brctl-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-brctl-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-brctl-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-brctl-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-brctl-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-brctl/metadata.xml b/sec-policy/selinux-brctl/metadata.xml
new file mode 100644
index 0000000..79943b7
--- /dev/null
+++ b/sec-policy/selinux-brctl/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for brctl</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-brctl/selinux-brctl-2.20120215-r15.ebuild b/sec-policy/selinux-brctl/selinux-brctl-2.20120215-r15.ebuild
new file mode 100644
index 0000000..ec51486
--- /dev/null
+++ b/sec-policy/selinux-brctl/selinux-brctl-2.20120215-r15.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="brctl"
+BASEPOL="2.20120215-r15"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for brctl"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-calamaris/ChangeLog b/sec-policy/selinux-calamaris/ChangeLog
new file mode 100644
index 0000000..dd7833f
--- /dev/null
+++ b/sec-policy/selinux-calamaris/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-calamaris
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-calamaris/ChangeLog,v 1.9 2012/06/27 20:34:10 swift Exp $
+
+*selinux-calamaris-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-calamaris-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-calamaris-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-calamaris-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-calamaris-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-calamaris-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-calamaris-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-calamaris-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-calamaris-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-calamaris-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-calamaris-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-calamaris/metadata.xml b/sec-policy/selinux-calamaris/metadata.xml
new file mode 100644
index 0000000..80d29e2
--- /dev/null
+++ b/sec-policy/selinux-calamaris/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for calamaris</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-calamaris/selinux-calamaris-2.20120215-r15.ebuild b/sec-policy/selinux-calamaris/selinux-calamaris-2.20120215-r15.ebuild
new file mode 100644
index 0000000..b00c500
--- /dev/null
+++ b/sec-policy/selinux-calamaris/selinux-calamaris-2.20120215-r15.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="calamaris"
+BASEPOL="2.20120215-r15"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for calamaris"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-canna/ChangeLog b/sec-policy/selinux-canna/ChangeLog
new file mode 100644
index 0000000..4da4cd5
--- /dev/null
+++ b/sec-policy/selinux-canna/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-canna
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-canna/ChangeLog,v 1.9 2012/06/27 20:34:14 swift Exp $
+
+*selinux-canna-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-canna-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-canna-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-canna-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-canna-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-canna-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-canna-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-canna-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-canna-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-canna-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-canna-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-canna/metadata.xml b/sec-policy/selinux-canna/metadata.xml
new file mode 100644
index 0000000..e696c21
--- /dev/null
+++ b/sec-policy/selinux-canna/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for canna</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-canna/selinux-canna-2.20120215-r15.ebuild b/sec-policy/selinux-canna/selinux-canna-2.20120215-r15.ebuild
new file mode 100644
index 0000000..51ac6df
--- /dev/null
+++ b/sec-policy/selinux-canna/selinux-canna-2.20120215-r15.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="canna"
+BASEPOL="2.20120215-r15"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for canna"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-ccs/ChangeLog b/sec-policy/selinux-ccs/ChangeLog
new file mode 100644
index 0000000..00f7fc6
--- /dev/null
+++ b/sec-policy/selinux-ccs/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-ccs
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ccs/ChangeLog,v 1.9 2012/06/27 20:33:50 swift Exp $
+
+*selinux-ccs-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-ccs-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-ccs-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-ccs-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-ccs-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-ccs-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-ccs-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-ccs-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-ccs-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-ccs-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-ccs-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-ccs/metadata.xml b/sec-policy/selinux-ccs/metadata.xml
new file mode 100644
index 0000000..b546641
--- /dev/null
+++ b/sec-policy/selinux-ccs/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for ccs</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-ccs/selinux-ccs-2.20120215-r15.ebuild b/sec-policy/selinux-ccs/selinux-ccs-2.20120215-r15.ebuild
new file mode 100644
index 0000000..cb2c405
--- /dev/null
+++ b/sec-policy/selinux-ccs/selinux-ccs-2.20120215-r15.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="ccs"
+BASEPOL="2.20120215-r15"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for ccs"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-cdrecord/ChangeLog b/sec-policy/selinux-cdrecord/ChangeLog
new file mode 100644
index 0000000..ef000e9
--- /dev/null
+++ b/sec-policy/selinux-cdrecord/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-cdrecord
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cdrecord/ChangeLog,v 1.9 2012/06/27 20:34:09 swift Exp $
+
+*selinux-cdrecord-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-cdrecord-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-cdrecord-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-cdrecord-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-cdrecord-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-cdrecord-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-cdrecord-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-cdrecord-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-cdrecord-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-cdrecord-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-cdrecord-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-cdrecord/metadata.xml b/sec-policy/selinux-cdrecord/metadata.xml
new file mode 100644
index 0000000..642593a
--- /dev/null
+++ b/sec-policy/selinux-cdrecord/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for cdrecord</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-cdrecord/selinux-cdrecord-2.20120215-r15.ebuild b/sec-policy/selinux-cdrecord/selinux-cdrecord-2.20120215-r15.ebuild
new file mode 100644
index 0000000..cb1269c
--- /dev/null
+++ b/sec-policy/selinux-cdrecord/selinux-cdrecord-2.20120215-r15.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="cdrecord"
+BASEPOL="2.20120215-r15"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for cdrecord"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-cgroup/ChangeLog b/sec-policy/selinux-cgroup/ChangeLog
new file mode 100644
index 0000000..84bfd27
--- /dev/null
+++ b/sec-policy/selinux-cgroup/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-cgroup
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cgroup/ChangeLog,v 1.9 2012/06/27 20:34:10 swift Exp $
+
+*selinux-cgroup-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-cgroup-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-cgroup-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-cgroup-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-cgroup-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-cgroup-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-cgroup-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-cgroup-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-cgroup-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-cgroup-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-cgroup-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-cgroup/metadata.xml b/sec-policy/selinux-cgroup/metadata.xml
new file mode 100644
index 0000000..55fb233
--- /dev/null
+++ b/sec-policy/selinux-cgroup/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for cgroup</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-cgroup/selinux-cgroup-2.20120215-r15.ebuild b/sec-policy/selinux-cgroup/selinux-cgroup-2.20120215-r15.ebuild
new file mode 100644
index 0000000..13c0ede
--- /dev/null
+++ b/sec-policy/selinux-cgroup/selinux-cgroup-2.20120215-r15.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="cgroup"
+BASEPOL="2.20120215-r15"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for cgroup"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-chronyd/ChangeLog b/sec-policy/selinux-chronyd/ChangeLog
new file mode 100644
index 0000000..85d4263
--- /dev/null
+++ b/sec-policy/selinux-chronyd/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-chronyd
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-chronyd/ChangeLog,v 1.9 2012/06/27 20:34:16 swift Exp $
+
+*selinux-chronyd-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-chronyd-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-chronyd-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-chronyd-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-chronyd-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-chronyd-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-chronyd-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-chronyd-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-chronyd-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-chronyd-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-chronyd-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-chronyd/metadata.xml b/sec-policy/selinux-chronyd/metadata.xml
new file mode 100644
index 0000000..7c21281
--- /dev/null
+++ b/sec-policy/selinux-chronyd/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for chronyd</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-chronyd/selinux-chronyd-2.20120215-r15.ebuild b/sec-policy/selinux-chronyd/selinux-chronyd-2.20120215-r15.ebuild
new file mode 100644
index 0000000..ac8dad5
--- /dev/null
+++ b/sec-policy/selinux-chronyd/selinux-chronyd-2.20120215-r15.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="chronyd"
+BASEPOL="2.20120215-r15"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for chronyd"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-clamav/ChangeLog b/sec-policy/selinux-clamav/ChangeLog
new file mode 100644
index 0000000..af60333
--- /dev/null
+++ b/sec-policy/selinux-clamav/ChangeLog
@@ -0,0 +1,160 @@
+# ChangeLog for sec-policy/selinux-clamav
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-clamav/ChangeLog,v 1.32 2012/06/27 20:33:58 swift Exp $
+
+*selinux-clamav-2.20120215-r2 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-clamav-2.20120215-r2.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-clamav-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-clamav-2.20120215-r1.ebuild:
+  Stabilizing revision 7
+
+*selinux-clamav-2.20120215-r1 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-clamav-2.20120215-r1.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-clamav-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-clamav-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-clamav-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-clamav-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-clamav-2.20090730.ebuild, -selinux-clamav-2.20091215.ebuild,
+  -selinux-clamav-20080525.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-clamav-2.20101213.ebuild:
+  Stable amd64 x86
+
+*selinux-clamav-2.20101213 (05 Feb 2011)
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-clamav-2.20101213.ebuild:
+  New upstream policy.
+
+*selinux-clamav-2.20091215 (16 Dec 2009)
+
+  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-clamav-2.20091215.ebuild:
+  New upstream release.
+
+  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-clamav-20070329.ebuild, -selinux-clamav-20070928.ebuild,
+  selinux-clamav-20080525.ebuild:
+  Mark 20080525 stable, clear old ebuilds.
+
+*selinux-clamav-2.20090730 (03 Aug 2009)
+
+  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-clamav-2.20090730.ebuild:
+  New upstream release.
+
+  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+  selinux-clamav-20070329.ebuild, selinux-clamav-20070928.ebuild,
+  selinux-clamav-20080525.ebuild:
+  Drop alpha, mips, ppc, sparc selinux support.
+
+*selinux-clamav-20080525 (25 May 2008)
+
+  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-clamav-20080525.ebuild:
+  New SVN snapshot.
+
+  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-clamav-20050626.ebuild, -selinux-clamav-20050712.ebuild,
+  -selinux-clamav-20061114.ebuild:
+  Remove old ebuilds.
+
+  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+  selinux-clamav-20070928.ebuild:
+  Mark stable.
+
+*selinux-clamav-20070928 (26 Nov 2007)
+
+  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-clamav-20070928.ebuild:
+  New SVN snapshot.
+
+  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
+  Removing kaiowas from metadata due to his retirement (see #61930 for
+  reference).
+
+  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
+  selinux-clamav-20070329.ebuild:
+  Mark stable.
+
+*selinux-clamav-20070329 (29 Mar 2007)
+
+  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-clamav-20070329.ebuild:
+  New SVN snapshot.
+
+  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
+  Redigest for Manifest2
+
+*selinux-clamav-20061114 (15 Nov 2006)
+
+  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-clamav-20061114.ebuild:
+  New SVN snapshot.
+
+*selinux-clamav-20061008 (10 Oct 2006)
+
+  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-clamav-20061008.ebuild:
+  First mainstream reference policy testing release.
+
+  18 Jul 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-clamav-20050505.ebuild, selinux-clamav-20050712.ebuild:
+  mark stable
+
+*selinux-clamav-20050712 (12 Jul 2005)
+
+  12 Jul 2005; petre rodan <kaiowas@gentoo.org>
+  +selinux-clamav-20050712.ebuild:
+  fix for #98777, http_port_t has to be ifdef'ed
+
+  26 Jun 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-clamav-20050626.ebuild:
+  mark stable
+
+*selinux-clamav-20050626 (26 Jun 2005)
+
+  26 Jun 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-clamav-20041112.ebuild, +selinux-clamav-20050626.ebuild:
+  added name_connect rules
+
+  16 May 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-clamav-20050505.ebuild:
+  mark stable
+
+*selinux-clamav-20050505 (05 May 2005)
+
+  05 May 2005; petre rodan <kaiowas@gentoo.org>
+  +selinux-clamav-20050505.ebuild:
+  added a clamav_domain macro to be used by MTA filters
+
+*selinux-clamav-20041112 (13 Nov 2004)
+
+  13 Nov 2004; petre rodan <kaiowas@gentoo.org>
+  -selinux-clamav-20041016.ebuild, +selinux-clamav-20041112.ebuild:
+  network-related policy fixes
+
+*selinux-clamav-20041016 (28 Oct 2004)
+
+  28 Oct 2004; petre rodan <kaiowas@gentoo.org> +metadata.xml,
+  +selinux-clamav-20041016.ebuild:
+  initial commit
+

diff --git a/sec-policy/selinux-clamav/metadata.xml b/sec-policy/selinux-clamav/metadata.xml
new file mode 100644
index 0000000..cefea41
--- /dev/null
+++ b/sec-policy/selinux-clamav/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for clamav</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-clamav/selinux-clamav-2.20120215-r15.ebuild b/sec-policy/selinux-clamav/selinux-clamav-2.20120215-r15.ebuild
new file mode 100644
index 0000000..8c2cf6f
--- /dev/null
+++ b/sec-policy/selinux-clamav/selinux-clamav-2.20120215-r15.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="clamav"
+BASEPOL="2.20120215-r15"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for clamav"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-clockspeed/ChangeLog b/sec-policy/selinux-clockspeed/ChangeLog
new file mode 100644
index 0000000..98e2410
--- /dev/null
+++ b/sec-policy/selinux-clockspeed/ChangeLog
@@ -0,0 +1,168 @@
+# ChangeLog for sec-policy/selinux-clockspeed
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-clockspeed/ChangeLog,v 1.36 2012/06/27 20:34:10 swift Exp $
+
+*selinux-clockspeed-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-clockspeed-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-clockspeed-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-clockspeed-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-clockspeed-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-clockspeed-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-clockspeed-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-clockspeed-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-clockspeed-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-clockspeed-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-clockspeed-2.20090730.ebuild, -selinux-clockspeed-2.20091215.ebuild,
+  -selinux-clockspeed-20080525.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-clockspeed-2.20101213.ebuild:
+  Stable amd64 x86
+
+*selinux-clockspeed-2.20101213 (05 Feb 2011)
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-clockspeed-2.20101213.ebuild:
+  New upstream policy.
+
+*selinux-clockspeed-2.20091215 (16 Dec 2009)
+
+  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-clockspeed-2.20091215.ebuild:
+  New upstream release.
+
+  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-clockspeed-20070329.ebuild, -selinux-clockspeed-20070928.ebuild,
+  selinux-clockspeed-20080525.ebuild:
+  Mark 20080525 stable, clear old ebuilds.
+
+*selinux-clockspeed-2.20090730 (03 Aug 2009)
+
+  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-clockspeed-2.20090730.ebuild:
+  New upstream release.
+
+  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+  selinux-clockspeed-20070329.ebuild, selinux-clockspeed-20070928.ebuild,
+  selinux-clockspeed-20080525.ebuild:
+  Drop alpha, mips, ppc, sparc selinux support.
+
+*selinux-clockspeed-20080525 (25 May 2008)
+
+  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-clockspeed-20080525.ebuild:
+  New SVN snapshot.
+
+  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-clockspeed-20050316.ebuild, -selinux-clockspeed-20050626.ebuild,
+  -selinux-clockspeed-20061114.ebuild:
+  Remove old ebuilds.
+
+  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+  selinux-clockspeed-20070928.ebuild:
+  Mark stable.
+
+*selinux-clockspeed-20070928 (26 Nov 2007)
+
+  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-clockspeed-20070928.ebuild:
+  New SVN snapshot.
+
+  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
+  Removing kaiowas from metadata due to his retirement (see #61930 for
+  reference).
+
+  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
+  selinux-clockspeed-20070329.ebuild:
+  Mark stable.
+
+*selinux-clockspeed-20070329 (29 Mar 2007)
+
+  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-clockspeed-20070329.ebuild:
+  New SVN snapshot.
+
+  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
+  Redigest for Manifest2
+
+*selinux-clockspeed-20061114 (15 Nov 2006)
+
+  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-clockspeed-20061114.ebuild:
+  New SVN snapshot.
+
+*selinux-clockspeed-20061008 (10 Oct 2006)
+
+  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-clockspeed-20061008.ebuild:
+  First mainstream reference policy testing release.
+
+  26 Jun 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-clockspeed-20050626.ebuild:
+  mark stable
+
+*selinux-clockspeed-20050626 (26 Jun 2005)
+
+  26 Jun 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-clockspeed-20041121.ebuild, +selinux-clockspeed-20050626.ebuild:
+  added name_connect rules
+
+  07 May 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-clockspeed-20050316.ebuild:
+  mark stable
+
+*selinux-clockspeed-20050316 (23 Apr 2005)
+
+  23 Apr 2005; petre rodan <kaiowas@gentoo.org>
+  +selinux-clockspeed-20050316.ebuild:
+  merge with upstream
+
+  12 Dec 2004; petre rodan <kaiowas@gentoo.org>
+  -selinux-clockspeed-20031221.ebuild, -selinux-clockspeed-20041016.ebuild:
+  old builds removed
+
+  23 Nov 2004; petre rodan <kaiowas@gentoo.org>
+  selinux-clockspeed-20041121.ebuild:
+  mark stable
+
+*selinux-clockspeed-20041121 (22 Nov 2004)
+
+  22 Nov 2004; petre rodan <kaiowas@gentoo.org>
+  +selinux-clockspeed-20041121.ebuild:
+  block moved to daemontools.te
+
+  24 Oct 2004; petre rodan <kaiowas@gentoo.org>
+  selinux-clockspeed-20041016.ebuild:
+  mark stable
+
+*selinux-clockspeed-20041016 (23 Oct 2004)
+
+  23 Oct 2004; petre rodan <kaiowas@gentoo.org> metadata.xml,
+  +selinux-clockspeed-20041016.ebuild:
+  Minor fix, changed primary maintainer
+
+*selinux-clockspeed-20031221 (21 Dec 2003)
+
+  21 Dec 2003; Chris PeBenito <pebenito@gentoo.org> metadata.xml,
+  selinux-clockspeed-20031221.ebuild:
+  Initial commit.  Submitted by Petre Rodan.
+

diff --git a/sec-policy/selinux-clockspeed/metadata.xml b/sec-policy/selinux-clockspeed/metadata.xml
new file mode 100644
index 0000000..4ad3f05
--- /dev/null
+++ b/sec-policy/selinux-clockspeed/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for clockspeed</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-clockspeed/selinux-clockspeed-2.20120215-r15.ebuild b/sec-policy/selinux-clockspeed/selinux-clockspeed-2.20120215-r15.ebuild
new file mode 100644
index 0000000..384bdc9
--- /dev/null
+++ b/sec-policy/selinux-clockspeed/selinux-clockspeed-2.20120215-r15.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="clockspeed"
+BASEPOL="2.20120215-r15"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for clockspeed"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-consolekit/ChangeLog b/sec-policy/selinux-consolekit/ChangeLog
new file mode 100644
index 0000000..5c14864
--- /dev/null
+++ b/sec-policy/selinux-consolekit/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-consolekit
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-consolekit/ChangeLog,v 1.9 2012/06/27 20:34:04 swift Exp $
+
+*selinux-consolekit-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-consolekit-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-consolekit-2.20110726-r1.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-consolekit-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-consolekit-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-consolekit-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-consolekit-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-consolekit-2.20110726-r1.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-consolekit-2.20110726-r1 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-consolekit-2.20110726-r1.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-consolekit-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-consolekit/metadata.xml b/sec-policy/selinux-consolekit/metadata.xml
new file mode 100644
index 0000000..b23fe2d
--- /dev/null
+++ b/sec-policy/selinux-consolekit/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for consolekit</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-consolekit/selinux-consolekit-2.20120215-r15.ebuild b/sec-policy/selinux-consolekit/selinux-consolekit-2.20120215-r15.ebuild
new file mode 100644
index 0000000..a26acb5
--- /dev/null
+++ b/sec-policy/selinux-consolekit/selinux-consolekit-2.20120215-r15.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="consolekit"
+BASEPOL="2.20120215-r15"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for consolekit"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-corosync/ChangeLog b/sec-policy/selinux-corosync/ChangeLog
new file mode 100644
index 0000000..ab46e02
--- /dev/null
+++ b/sec-policy/selinux-corosync/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-corosync
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-corosync/ChangeLog,v 1.9 2012/06/27 20:34:04 swift Exp $
+
+*selinux-corosync-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-corosync-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-corosync-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-corosync-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-corosync-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-corosync-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-corosync-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-corosync-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-corosync-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-corosync-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-corosync-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-corosync/metadata.xml b/sec-policy/selinux-corosync/metadata.xml
new file mode 100644
index 0000000..6e6fdaf
--- /dev/null
+++ b/sec-policy/selinux-corosync/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for corosync</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-corosync/selinux-corosync-2.20120215-r15.ebuild b/sec-policy/selinux-corosync/selinux-corosync-2.20120215-r15.ebuild
new file mode 100644
index 0000000..93c9415
--- /dev/null
+++ b/sec-policy/selinux-corosync/selinux-corosync-2.20120215-r15.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="corosync"
+BASEPOL="2.20120215-r15"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for corosync"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-courier/ChangeLog b/sec-policy/selinux-courier/ChangeLog
new file mode 100644
index 0000000..eda7416
--- /dev/null
+++ b/sec-policy/selinux-courier/ChangeLog
@@ -0,0 +1,234 @@
+# ChangeLog for sec-policy/selinux-courier
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-courier/ChangeLog,v 1.13 2012/06/27 20:33:58 swift Exp $
+
+*selinux-courier-2.20120215-r2 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-courier-2.20120215-r2.ebuild:
+  Bump to revision 13
+
+*selinux-courier-2.20120215-r1 (20 May 2012)
+
+  20 May 2012; <swift@gentoo.org> +selinux-courier-2.20120215-r1.ebuild:
+  Bumping to rev 9
+
+  13 May 2012; <swift@gentoo.org> -selinux-courier-2.20110726-r1.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-courier-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-courier-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-courier-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -files/fix-services-courier-r1.patch,
+  -files/fix-services-courier-r2.patch, -files/fix-services-courier-r3.patch,
+  -selinux-courier-2.20101213-r3.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-courier-2.20110726-r1.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-courier-2.20110726-r1 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-courier-2.20110726-r1.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-courier-2.20101213-r1.ebuild, -selinux-courier-2.20101213-r2.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-courier-2.20101213-r3.ebuild:
+  Stable amd64 x86
+
+  20 May 2011; Anthony G. Basile <blueness@gentoo.org>
+  files/fix-services-courier-r3.patch:
+  Fixed build issues
+
+*selinux-courier-2.20101213-r3 (16 Apr 2011)
+*selinux-courier-2.20101213-r2 (16 Apr 2011)
+
+  16 Apr 2011; Anthony G. Basile <blueness@gentoo.org>
+  +files/fix-services-courier-r2.patch,
+  +selinux-courier-2.20101213-r2.ebuild,
+  +files/fix-services-courier-r3.patch,
+  +selinux-courier-2.20101213-r3.ebuild:
+  Updates to policies
+
+  07 Mar 2011; Anthony G. Basile <blueness@gentoo.org>
+  +files/fix-services-courier-r1.patch,
+  +selinux-courier-2.20101213-r1.ebuild, +metadata.xml:
+  Renaming policy from courier-imap to match upstream naming standards.
+
+*selinux-courier-2.20101213-r1 (04 Mar 2011)
+
+  04 Mar 2011; <swift@gentoo.org> +files/fix-services-courier-r1.patch,
+  +selinux-courier-2.20101213-r1.ebuild, +metadata.xml:
+  Fix file contexts
+
+*selinux-courier-imap-2.20101213 (05 Feb 2011)
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-courier-imap-2.20101213.ebuild:
+  New upstream policy.
+
+*selinux-courier-imap-2.20091215 (16 Dec 2009)
+
+  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-courier-imap-2.20091215.ebuild:
+  New upstream release.
+
+  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-courier-imap-20070329.ebuild,
+  -selinux-courier-imap-20070928.ebuild,
+  selinux-courier-imap-20080525.ebuild:
+  Mark 20080525 stable, clear old ebuilds.
+
+*selinux-courier-imap-2.20090730 (03 Aug 2009)
+
+  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-courier-imap-2.20090730.ebuild:
+  New upstream release.
+
+  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+  selinux-courier-imap-20070329.ebuild,
+  selinux-courier-imap-20070928.ebuild,
+  selinux-courier-imap-20080525.ebuild:
+  Drop alpha, mips, ppc, sparc selinux support.
+
+*selinux-courier-imap-20080525 (25 May 2008)
+
+  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-courier-imap-20080525.ebuild:
+  New SVN snapshot.
+
+  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-courier-imap-20050417.ebuild,
+  -selinux-courier-imap-20050607.ebuild,
+  -selinux-courier-imap-20050628.ebuild,
+  -selinux-courier-imap-20061114.ebuild:
+  Remove old ebuilds.
+
+  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+  selinux-courier-imap-20070928.ebuild:
+  Mark stable.
+
+*selinux-courier-imap-20070928 (26 Nov 2007)
+
+  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-courier-imap-20070928.ebuild:
+  New SVN snapshot.
+
+  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
+  Removing kaiowas from metadata due to his retirement (see #61930 for
+  reference).
+
+  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
+  selinux-courier-imap-20070329.ebuild:
+  Mark stable.
+
+*selinux-courier-imap-20070329 (29 Mar 2007)
+
+  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-courier-imap-20070329.ebuild:
+  New SVN snapshot.
+
+  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
+  Redigest for Manifest2
+
+*selinux-courier-imap-20061114 (15 Nov 2006)
+
+  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-courier-imap-20061114.ebuild:
+  New SVN snapshot.
+
+*selinux-courier-imap-20061008 (10 Oct 2006)
+
+  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-courier-imap-20061008.ebuild:
+  First mainstream reference policy testing release.
+
+  29 Jun 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-courier-imap-20050628.ebuild:
+  mark stable
+
+*selinux-courier-imap-20050628 (28 Jun 2005)
+
+  28 Jun 2005; petre rodan <kaiowas@gentoo.org>
+  +selinux-courier-imap-20050628.ebuild:
+  fc change needed by policycoreutils-1.24
+
+  27 Jun 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-courier-imap-20050607.ebuild:
+  mark stable
+
+*selinux-courier-imap-20050607 (26 Jun 2005)
+
+  26 Jun 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-courier-imap-20050219.ebuild,
+  +selinux-courier-imap-20050607.ebuild:
+  policy cleanup with no semantic diff
+
+  23 Apr 2005; petre rodan <kaiowas@gentoo.org> :
+  mark stable
+
+*selinux-courier-imap-20050417 (17 Apr 2005)
+
+  17 Apr 2005; petre rodan <kaiowas@gentoo.org>
+  +selinux-courier-imap-20050417.ebuild:
+  merge with upstream and fix for bug #89321
+
+  23 Mar 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-courier-imap-20050219.ebuild:
+  mark stable
+
+*selinux-courier-imap-20050219 (25 Feb 2005)
+
+  25 Feb 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-courier-imap-20040928.ebuild,
+  +selinux-courier-imap-20050219.ebuild:
+  removed 3 port defs not present upstream
+
+  20 Jan 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-courier-imap-20050105.ebuild:
+  mark stable
+
+*selinux-courier-imap-20050105 (06 Jan 2005)
+
+  06 Jan 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-courier-imap-20041122.ebuild,
+  +selinux-courier-imap-20050105.ebuild:
+  policy that supports courier-authlib and >=courier-imap-4.0
+
+*selinux-courier-imap-20041122 (12 Dec 2004)
+
+  12 Dec 2004; petre rodan <kaiowas@gentoo.org>
+  -selinux-courier-imap-20040406.ebuild,
+  +selinux-courier-imap-20041122.ebuild:
+  policy tweaks needed by latest versions of c-i
+
+  28 Oct 2004; petre rodan <kaiowas@gentoo.org>
+  selinux-courier-imap-20040928.ebuild:
+  mark stable
+
+*selinux-courier-imap-20040928 (23 Oct 2004)
+
+  23 Oct 2004; petre rodan <kaiowas@gentoo.org> metadata.xml,
+  +selinux-courier-imap-20040928.ebuild:
+  Fix for courier-imap 3.0.5
+
+*selinux-courier-imap-20040406 (06 Apr 2004)
+
+  06 Apr 2004; Chris PeBenito <pebenito@gentoo.org>
+  selinux-courier-imap-20040406.ebuild:
+  Fixes for courier-imap 3.0.2, from bug #45917.
+
+*selinux-courier-imap-20040203 (03 Feb 2004)
+
+  03 Feb 2004; Chris PeBenito <pebenito@gentoo.org> metadata.xml,
+  selinux-courier-imap-20040203.ebuild:
+  Initial commit.  Submitted by Petre Rodan.
+

diff --git a/sec-policy/selinux-courier/metadata.xml b/sec-policy/selinux-courier/metadata.xml
new file mode 100644
index 0000000..97a61d6
--- /dev/null
+++ b/sec-policy/selinux-courier/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for courier</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-courier/selinux-courier-2.20120215-r15.ebuild b/sec-policy/selinux-courier/selinux-courier-2.20120215-r15.ebuild
new file mode 100644
index 0000000..11fbcaf
--- /dev/null
+++ b/sec-policy/selinux-courier/selinux-courier-2.20120215-r15.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="courier"
+BASEPOL="2.20120215-r15"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for courier"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-cpucontrol/ChangeLog b/sec-policy/selinux-cpucontrol/ChangeLog
new file mode 100644
index 0000000..9c4eaeb
--- /dev/null
+++ b/sec-policy/selinux-cpucontrol/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-cpucontrol
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cpucontrol/ChangeLog,v 1.9 2012/06/27 20:34:15 swift Exp $
+
+*selinux-cpucontrol-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-cpucontrol-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-cpucontrol-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-cpucontrol-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-cpucontrol-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-cpucontrol-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-cpucontrol-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-cpucontrol-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-cpucontrol-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-cpucontrol-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-cpucontrol-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-cpucontrol/metadata.xml b/sec-policy/selinux-cpucontrol/metadata.xml
new file mode 100644
index 0000000..c9cb931
--- /dev/null
+++ b/sec-policy/selinux-cpucontrol/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for cpucontrol</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-cpucontrol/selinux-cpucontrol-2.20120215-r15.ebuild b/sec-policy/selinux-cpucontrol/selinux-cpucontrol-2.20120215-r15.ebuild
new file mode 100644
index 0000000..977f16d
--- /dev/null
+++ b/sec-policy/selinux-cpucontrol/selinux-cpucontrol-2.20120215-r15.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="cpucontrol"
+BASEPOL="2.20120215-r15"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for cpucontrol"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-cpufreqselector/ChangeLog b/sec-policy/selinux-cpufreqselector/ChangeLog
new file mode 100644
index 0000000..55c5ccb
--- /dev/null
+++ b/sec-policy/selinux-cpufreqselector/ChangeLog
@@ -0,0 +1,39 @@
+# ChangeLog for sec-policy/selinux-cpufreqselector
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cpufreqselector/ChangeLog,v 1.9 2012/06/27 20:34:00 swift Exp $
+
+*selinux-cpufreqselector-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org>
+  +selinux-cpufreqselector-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-cpufreqselector-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-cpufreqselector-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-cpufreqselector-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-cpufreqselector-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-cpufreqselector-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-cpufreqselector-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-cpufreqselector-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-cpufreqselector-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-cpufreqselector-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-cpufreqselector/metadata.xml b/sec-policy/selinux-cpufreqselector/metadata.xml
new file mode 100644
index 0000000..27a46e4
--- /dev/null
+++ b/sec-policy/selinux-cpufreqselector/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for cpufreqselector</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-cpufreqselector/selinux-cpufreqselector-2.20120215-r15.ebuild b/sec-policy/selinux-cpufreqselector/selinux-cpufreqselector-2.20120215-r15.ebuild
new file mode 100644
index 0000000..3dce9fa
--- /dev/null
+++ b/sec-policy/selinux-cpufreqselector/selinux-cpufreqselector-2.20120215-r15.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="cpufreqselector"
+BASEPOL="2.20120215-r15"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for cpufreqselector"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-cups/ChangeLog b/sec-policy/selinux-cups/ChangeLog
new file mode 100644
index 0000000..dfef39f
--- /dev/null
+++ b/sec-policy/selinux-cups/ChangeLog
@@ -0,0 +1,98 @@
+# ChangeLog for sec-policy/selinux-cups
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cups/ChangeLog,v 1.20 2012/06/27 20:34:12 swift Exp $
+
+*selinux-cups-2.20120215-r2 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-cups-2.20120215-r2.ebuild:
+  Bump to revision 13
+
+  27 May 2012; <swift@gentoo.org> selinux-cups-2.20120215-r1.ebuild:
+  CUPS policy requires LPD policy too (bug #415917)
+
+*selinux-cups-2.20120215-r1 (20 May 2012)
+
+  20 May 2012; <swift@gentoo.org> +selinux-cups-2.20120215-r1.ebuild:
+  Bumping to rev 9
+
+  13 May 2012; <swift@gentoo.org> -selinux-cups-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-cups-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-cups-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-cups-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-cups-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-cups-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-cups-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-cups-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-cups-2.20090730.ebuild, -selinux-cups-2.20091215.ebuild,
+  -selinux-cups-20080525.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-cups-2.20101213.ebuild:
+  Stable amd64 x86
+
+*selinux-cups-2.20101213 (05 Feb 2011)
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-cups-2.20101213.ebuild:
+  New upstream policy.
+
+*selinux-cups-2.20091215 (16 Dec 2009)
+
+  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-cups-2.20091215.ebuild:
+  New upstream release.
+
+  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-cups-20070329.ebuild, -selinux-cups-20070928.ebuild,
+  selinux-cups-20080525.ebuild:
+  Mark 20080525 stable, clear old ebuilds.
+
+*selinux-cups-2.20090730 (03 Aug 2009)
+
+  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-cups-2.20090730.ebuild:
+  New upstream release.
+
+  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+  selinux-cups-20070329.ebuild, selinux-cups-20070928.ebuild,
+  selinux-cups-20080525.ebuild:
+  Drop alpha, mips, ppc, sparc selinux support.
+
+*selinux-cups-20080525 (25 May 2008)
+
+  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-cups-20080525.ebuild:
+  New SVN snapshot.
+
+  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+  selinux-cups-20070928.ebuild:
+  Mark stable.
+
+*selinux-cups-20070928 (26 Nov 2007)
+
+  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-cups-20070928.ebuild:
+  New SVN snapshot.
+
+*selinux-cups-20070329 (07 Jul 2007)
+
+  07 Jul 2007; Petre Rodan <kaiowas@gentoo.org> +metadata.xml,
+  +selinux-cups-20070329.ebuild:
+  initial commit. fix for bug #162469
+

diff --git a/sec-policy/selinux-cups/metadata.xml b/sec-policy/selinux-cups/metadata.xml
new file mode 100644
index 0000000..01c116c
--- /dev/null
+++ b/sec-policy/selinux-cups/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for cups</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-cups/selinux-cups-2.20120215-r15.ebuild b/sec-policy/selinux-cups/selinux-cups-2.20120215-r15.ebuild
new file mode 100644
index 0000000..7c142ce
--- /dev/null
+++ b/sec-policy/selinux-cups/selinux-cups-2.20120215-r15.ebuild
@@ -0,0 +1,18 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="cups"
+BASEPOL="2.20120215-r15"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for cups"
+
+KEYWORDS="~amd64 ~x86"
+DEPEND="${DEPEND}
+	sec-policy/selinux-lpd
+"
+RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-cvs/ChangeLog b/sec-policy/selinux-cvs/ChangeLog
new file mode 100644
index 0000000..dac22de
--- /dev/null
+++ b/sec-policy/selinux-cvs/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-cvs
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cvs/ChangeLog,v 1.9 2012/06/27 20:33:56 swift Exp $
+
+*selinux-cvs-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-cvs-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-cvs-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-cvs-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-cvs-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-cvs-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-cvs-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-cvs-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-cvs-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-cvs-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-cvs-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-cvs/metadata.xml b/sec-policy/selinux-cvs/metadata.xml
new file mode 100644
index 0000000..72fd684
--- /dev/null
+++ b/sec-policy/selinux-cvs/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for cvs</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-cvs/selinux-cvs-2.20120215-r15.ebuild b/sec-policy/selinux-cvs/selinux-cvs-2.20120215-r15.ebuild
new file mode 100644
index 0000000..39b0b98
--- /dev/null
+++ b/sec-policy/selinux-cvs/selinux-cvs-2.20120215-r15.ebuild
@@ -0,0 +1,18 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="cvs"
+BASEPOL="2.20120215-r15"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for cvs"
+
+KEYWORDS="~amd64 ~x86"
+DEPEND="${DEPEND}
+	sec-policy/selinux-apache
+"
+RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-cyphesis/ChangeLog b/sec-policy/selinux-cyphesis/ChangeLog
new file mode 100644
index 0000000..fe0b544
--- /dev/null
+++ b/sec-policy/selinux-cyphesis/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-cyphesis
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cyphesis/ChangeLog,v 1.9 2012/06/27 20:33:59 swift Exp $
+
+*selinux-cyphesis-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-cyphesis-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-cyphesis-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-cyphesis-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-cyphesis-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-cyphesis-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-cyphesis-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-cyphesis-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-cyphesis-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-cyphesis-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-cyphesis-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-cyphesis/metadata.xml b/sec-policy/selinux-cyphesis/metadata.xml
new file mode 100644
index 0000000..1899fff
--- /dev/null
+++ b/sec-policy/selinux-cyphesis/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for cyphesis</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-cyphesis/selinux-cyphesis-2.20120215-r15.ebuild b/sec-policy/selinux-cyphesis/selinux-cyphesis-2.20120215-r15.ebuild
new file mode 100644
index 0000000..20b2d90
--- /dev/null
+++ b/sec-policy/selinux-cyphesis/selinux-cyphesis-2.20120215-r15.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="cyphesis"
+BASEPOL="2.20120215-r15"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for cyphesis"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-daemontools/ChangeLog b/sec-policy/selinux-daemontools/ChangeLog
new file mode 100644
index 0000000..eb39bd0
--- /dev/null
+++ b/sec-policy/selinux-daemontools/ChangeLog
@@ -0,0 +1,214 @@
+# ChangeLog for sec-policy/selinux-daemontools
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-daemontools/ChangeLog,v 1.43 2012/06/27 20:34:11 swift Exp $
+
+*selinux-daemontools-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-daemontools-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-daemontools-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-daemontools-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-daemontools-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-daemontools-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-daemontools-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-daemontools-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-daemontools-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-daemontools-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-daemontools-2.20090730.ebuild,
+  -selinux-daemontools-2.20091215.ebuild, -selinux-daemontools-20080525.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-daemontools-2.20101213.ebuild:
+  Stable amd64 x86
+
+*selinux-daemontools-2.20101213 (05 Feb 2011)
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-daemontools-2.20101213.ebuild:
+  New upstream policy.
+
+*selinux-daemontools-2.20091215 (16 Dec 2009)
+
+  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-daemontools-2.20091215.ebuild:
+  New upstream release.
+
+  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-daemontools-20070329.ebuild,
+  -selinux-daemontools-20070928.ebuild, selinux-daemontools-20080525.ebuild:
+  Mark 20080525 stable, clear old ebuilds.
+
+*selinux-daemontools-2.20090730 (03 Aug 2009)
+
+  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-daemontools-2.20090730.ebuild:
+  New upstream release.
+
+  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+  selinux-daemontools-20070329.ebuild, selinux-daemontools-20070928.ebuild,
+  selinux-daemontools-20080525.ebuild:
+  Drop alpha, mips, ppc, sparc selinux support.
+
+*selinux-daemontools-20080525 (25 May 2008)
+
+  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-daemontools-20080525.ebuild:
+  New SVN snapshot.
+
+  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-daemontools-20050903.ebuild,
+  -selinux-daemontools-20051126.ebuild,
+  -selinux-daemontools-20061114.ebuild:
+  Remove old ebuilds.
+
+  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+  selinux-daemontools-20070928.ebuild:
+  Mark stable.
+
+*selinux-daemontools-20070928 (26 Nov 2007)
+
+  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-daemontools-20070928.ebuild:
+  New SVN snapshot.
+
+  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
+  Removing kaiowas from metadata due to his retirement (see #61930 for
+  reference).
+
+  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
+  selinux-daemontools-20070329.ebuild:
+  Mark stable.
+
+*selinux-daemontools-20070329 (29 Mar 2007)
+
+  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-daemontools-20070329.ebuild:
+  New SVN snapshot.
+
+  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
+  Redigest for Manifest2
+
+*selinux-daemontools-20061114 (15 Nov 2006)
+
+  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-daemontools-20061114.ebuild:
+  New SVN snapshot.
+
+*selinux-daemontools-20061008 (10 Oct 2006)
+
+  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-daemontools-20061008.ebuild:
+  First mainstream reference policy testing release.
+
+  02 Dec 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-daemontools-20051126.ebuild:
+  mark stable on amd64 mips ppc sparc x86
+
+*selinux-daemontools-20051126 (28 Nov 2005)
+
+  28 Nov 2005; petre rodan <kaiowas@gentoo.org>
+  +selinux-daemontools-20051126.ebuild:
+  added support for openvpn
+
+  18 Sep 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-daemontools-20050316.ebuild, selinux-daemontools-20050903.ebuild:
+  mark stable
+
+*selinux-daemontools-20050903 (09 Sep 2005)
+
+  09 Sep 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-daemontools-20050201.ebuild, selinux-daemontools-20050316.ebuild,
+  +selinux-daemontools-20050903.ebuild:
+  added support for ftp daemons, added mips arch
+
+  07 May 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-daemontools-20050316.ebuild:
+  mark stable
+
+*selinux-daemontools-20050316 (23 Apr 2005)
+
+  23 Apr 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-daemontools-20041121.ebuild,
+  -selinux-daemontools-20041128.ebuild,
+  +selinux-daemontools-20050316.ebuild:
+  merge with upstream, no semantic changes
+
+  06 Feb 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-daemontools-20050201.ebuild:
+  mark stable
+
+*selinux-daemontools-20050201 (01 Feb 2005)
+
+  01 Feb 2005; petre rodan <kaiowas@gentoo.org>
+  +selinux-daemontools-20050201.ebuild:
+  added control for clamav and spamd
+
+  20 Jan 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-daemontools-20041128.ebuild:
+  mark stable
+
+*selinux-daemontools-20041128 (12 Dec 2004)
+
+  12 Dec 2004; petre rodan <kaiowas@gentoo.org>
+  -selinux-daemontools-20041111.ebuild,
+  +selinux-daemontools-20041128.ebuild:
+  added rules to allow svscanboot to be started from inittab
+
+  23 Nov 2004; petre rodan <kaiowas@gentoo.org>
+  selinux-daemontools-20041121.ebuild:
+  mark stable
+
+*selinux-daemontools-20041121 (22 Nov 2004)
+
+  22 Nov 2004; petre rodan <kaiowas@gentoo.org>
+  +selinux-daemontools-20041121.ebuild:
+  policy cleanup
+
+*selinux-daemontools-20041111 (13 Nov 2004)
+
+  13 Nov 2004; petre rodan <kaiowas@gentoo.org>
+  -selinux-daemontools-20040203.ebuild,
+  -selinux-daemontools-20041022.ebuild,
+  +selinux-daemontools-20041111.ebuild:
+  new services that can be supervised: apache, stunnel
+
+  28 Oct 2004; petre rodan <kaiowas@gentoo.org>
+  selinux-daemontools-20041022.ebuild:
+  mark stable
+
+*selinux-daemontools-20041022 (23 Oct 2004)
+
+  23 Oct 2004; petre rodan <kaiowas@gentoo.org> metadata.xml,
+  +selinux-daemontools-20041022.ebuild:
+  added capability of supervising rsync and apache processes, minor
+  improvements, updated primary maintainer
+
+*selinux-daemontools-20040203 (03 Feb 2004)
+
+  03 Feb 2004; Chris PeBenito <pebenito@gentoo.org>
+  selinux-daemontools-20040203.ebuild:
+  Updates from Petre, including using run_init to control the daemontools
+  scripts.
+
+*selinux-daemontools-20031221 (21 Dec 2003)
+
+  21 Dec 2003; Chris PeBenito <pebenito@gentoo.org> metadata.xml:
+  Initial commit.  Policy submitted by Petre Rodan.
+

diff --git a/sec-policy/selinux-daemontools/metadata.xml b/sec-policy/selinux-daemontools/metadata.xml
new file mode 100644
index 0000000..075b2be
--- /dev/null
+++ b/sec-policy/selinux-daemontools/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for daemontools</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-daemontools/selinux-daemontools-2.20120215-r15.ebuild b/sec-policy/selinux-daemontools/selinux-daemontools-2.20120215-r15.ebuild
new file mode 100644
index 0000000..2ba675a
--- /dev/null
+++ b/sec-policy/selinux-daemontools/selinux-daemontools-2.20120215-r15.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="daemontools"
+BASEPOL="2.20120215-r15"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for daemontools"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-dante/ChangeLog b/sec-policy/selinux-dante/ChangeLog
new file mode 100644
index 0000000..a2d845d
--- /dev/null
+++ b/sec-policy/selinux-dante/ChangeLog
@@ -0,0 +1,164 @@
+# ChangeLog for sec-policy/selinux-dante
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dante/ChangeLog,v 1.33 2012/06/27 20:33:48 swift Exp $
+
+*selinux-dante-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-dante-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-dante-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-dante-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-dante-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-dante-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-dante-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-dante-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-dante-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-dante-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-dante-2.20090730.ebuild, -selinux-dante-2.20091215.ebuild,
+  -selinux-dante-20080525.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-dante-2.20101213.ebuild:
+  Stable amd64 x86
+
+*selinux-dante-2.20101213 (05 Feb 2011)
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-dante-2.20101213.ebuild:
+  New upstream policy.
+
+*selinux-dante-2.20091215 (16 Dec 2009)
+
+  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-dante-2.20091215.ebuild:
+  New upstream release.
+
+  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-dante-20070329.ebuild, -selinux-dante-20070928.ebuild,
+  selinux-dante-20080525.ebuild:
+  Mark 20080525 stable, clear old ebuilds.
+
+*selinux-dante-2.20090730 (03 Aug 2009)
+
+  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-dante-2.20090730.ebuild:
+  New upstream release.
+
+  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+  selinux-dante-20070329.ebuild, selinux-dante-20070928.ebuild,
+  selinux-dante-20080525.ebuild:
+  Drop alpha, mips, ppc, sparc selinux support.
+
+*selinux-dante-20080525 (25 May 2008)
+
+  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-dante-20080525.ebuild:
+  New SVN snapshot.
+
+  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-dante-20050201.ebuild, -selinux-dante-20050308.ebuild,
+  -selinux-dante-20061114.ebuild:
+  Remove old ebuilds.
+
+  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+  selinux-dante-20070928.ebuild:
+  Mark stable.
+
+*selinux-dante-20070928 (26 Nov 2007)
+
+  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-dante-20070928.ebuild:
+  New SVN snapshot.
+
+  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
+  Removing kaiowas from metadata due to his retirement (see #61930 for
+  reference).
+
+  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
+  selinux-dante-20070329.ebuild:
+  Mark stable.
+
+*selinux-dante-20070329 (29 Mar 2007)
+
+  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-dante-20070329.ebuild:
+  New SVN snapshot.
+
+  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
+  Redigest for Manifest2
+
+*selinux-dante-20061114 (15 Nov 2006)
+
+  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-dante-20061114.ebuild:
+  New SVN snapshot.
+
+*selinux-dante-20061008 (10 Oct 2006)
+
+  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-dante-20061008.ebuild:
+  First mainstream reference policy testing release.
+
+  23 Mar 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-dante-20050308.ebuild:
+  mark stable
+
+*selinux-dante-20050308 (09 Mar 2005)
+
+  09 Mar 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-dante-20050219.ebuild, +selinux-dante-20050308.ebuild:
+  added rules needed by >=dante-1.1.15-r1
+
+*selinux-dante-20050219 (25 Feb 2005)
+
+  25 Feb 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-dante-20041208.ebuild, +selinux-dante-20050219.ebuild:
+  merge with upstream policy
+
+  06 Feb 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-dante-20050201.ebuild:
+  mark stable
+
+*selinux-dante-20050201 (01 Feb 2005)
+
+  01 Feb 2005; petre rodan <kaiowas@gentoo.org>
+  +selinux-dante-20050201.ebuild:
+  added rules needed by dante-1.1.15
+
+  20 Jan 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-dante-20041113.ebuild, selinux-dante-20041208.ebuild:
+  mark stable
+
+*selinux-dante-20041208 (12 Dec 2004)
+
+  12 Dec 2004; petre rodan <kaiowas@gentoo.org>
+  +selinux-dante-20041208.ebuild:
+  dante binds to random ports above 1024
+
+  23 Nov 2004; petre rodan <kaiowas@gentoo.org>
+  selinux-dante-20041113.ebuild:
+  mark stable
+
+*selinux-dante-20041113 (14 Nov 2004)
+
+  14 Nov 2004; petre rodan <kaiowas@gentoo.org> +metadata.xml,
+  +selinux-dante-20041113.ebuild:
+  initial commit
+

diff --git a/sec-policy/selinux-dante/metadata.xml b/sec-policy/selinux-dante/metadata.xml
new file mode 100644
index 0000000..7d5b191
--- /dev/null
+++ b/sec-policy/selinux-dante/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for dante</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-dante/selinux-dante-2.20120215-r15.ebuild b/sec-policy/selinux-dante/selinux-dante-2.20120215-r15.ebuild
new file mode 100644
index 0000000..55804d4
--- /dev/null
+++ b/sec-policy/selinux-dante/selinux-dante-2.20120215-r15.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="dante"
+BASEPOL="2.20120215-r15"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for dante"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-dbskk/ChangeLog b/sec-policy/selinux-dbskk/ChangeLog
new file mode 100644
index 0000000..60cd5e6
--- /dev/null
+++ b/sec-policy/selinux-dbskk/ChangeLog
@@ -0,0 +1,41 @@
+# ChangeLog for sec-policy/selinux-dbskk
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dbskk/ChangeLog,v 1.10 2012/06/27 20:34:05 swift Exp $
+
+*selinux-dbskk-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-dbskk-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  09 Jun 2012; <swift@gentoo.org> selinux-dbskk-2.20120215.ebuild:
+  Adding dependency on selinux-inetd, fixes build failure
+
+  13 May 2012; <swift@gentoo.org> -selinux-dbskk-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-dbskk-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-dbskk-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-dbskk-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-dbskk-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-dbskk-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-dbskk-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-dbskk-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-dbskk-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-dbskk/metadata.xml b/sec-policy/selinux-dbskk/metadata.xml
new file mode 100644
index 0000000..426d849
--- /dev/null
+++ b/sec-policy/selinux-dbskk/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for dbskk</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-dbskk/selinux-dbskk-2.20120215-r15.ebuild b/sec-policy/selinux-dbskk/selinux-dbskk-2.20120215-r15.ebuild
new file mode 100644
index 0000000..260f13b
--- /dev/null
+++ b/sec-policy/selinux-dbskk/selinux-dbskk-2.20120215-r15.ebuild
@@ -0,0 +1,18 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="dbskk"
+BASEPOL="2.20120215-r15"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for dbskk"
+
+KEYWORDS="~amd64 ~x86"
+DEPEND="${DEPEND}
+	sec-policy/selinux-inetd
+"
+RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-dbus/ChangeLog b/sec-policy/selinux-dbus/ChangeLog
new file mode 100644
index 0000000..0cbe0fa
--- /dev/null
+++ b/sec-policy/selinux-dbus/ChangeLog
@@ -0,0 +1,126 @@
+# ChangeLog for sec-policy/selinux-dbus
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dbus/ChangeLog,v 1.26 2012/06/27 20:34:01 swift Exp $
+
+*selinux-dbus-2.20120215-r2 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-dbus-2.20120215-r2.ebuild:
+  Bump to revision 13
+
+*selinux-dbus-2.20120215-r1 (20 May 2012)
+
+  20 May 2012; <swift@gentoo.org> +selinux-dbus-2.20120215-r1.ebuild:
+  Bumping to rev 9
+
+  13 May 2012; <swift@gentoo.org> -selinux-dbus-2.20110726.ebuild,
+  -selinux-dbus-2.20110726-r1.ebuild, -selinux-dbus-2.20110726-r2.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-dbus-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-dbus-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-dbus-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  23 Feb 2012; <swift@gentoo.org> selinux-dbus-2.20110726-r2.ebuild:
+  Stabilizing
+
+*selinux-dbus-2.20110726-r2 (14 Jan 2012)
+
+  14 Jan 2012; <swift@gentoo.org> +selinux-dbus-2.20110726-r2.ebuild:
+  Adding dontaudits so that our logs do not get cluttered
+
+  27 Nov 2011; <swift@gentoo.org> selinux-dbus-2.20110726-r1.ebuild:
+  Stable on x86/amd64
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-dbus-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-dbus-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-dbus-2.20110726-r1 (23 Oct 2011)
+
+  23 Oct 2011; <swift@gentoo.org> +selinux-dbus-2.20110726-r1.ebuild:
+  Add support for XDG type
+
+*selinux-dbus-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-dbus-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-dbus-2.20090730.ebuild, -selinux-dbus-2.20091215.ebuild,
+  -selinux-dbus-20080525.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-dbus-2.20101213.ebuild:
+  Stable amd64 x86
+
+*selinux-dbus-2.20101213 (05 Feb 2011)
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-dbus-2.20101213.ebuild:
+  New upstream policy.
+
+*selinux-dbus-2.20091215 (16 Dec 2009)
+
+  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-dbus-2.20091215.ebuild:
+  New upstream release.
+
+  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-dbus-20070329.ebuild, -selinux-dbus-20070928.ebuild,
+  selinux-dbus-20080525.ebuild:
+  Mark 20080525 stable, clear old ebuilds.
+
+*selinux-dbus-2.20090730 (03 Aug 2009)
+
+  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-dbus-2.20090730.ebuild:
+  New upstream release.
+
+  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+  selinux-dbus-20070329.ebuild, selinux-dbus-20070928.ebuild,
+  selinux-dbus-20080525.ebuild:
+  Drop alpha, mips, ppc, sparc selinux support.
+
+*selinux-dbus-20080525 (25 May 2008)
+
+  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-dbus-20080525.ebuild:
+  New SVN snapshot.
+
+  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-dbus-20061114.ebuild:
+  Remove old ebuilds.
+
+  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+  selinux-dbus-20070928.ebuild:
+  Mark stable.
+
+*selinux-dbus-20070928 (26 Nov 2007)
+
+  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-dbus-20070928.ebuild:
+  New SVN snapshot.
+
+  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
+  selinux-dbus-20070329.ebuild:
+  Mark stable.
+
+*selinux-dbus-20070329 (29 Mar 2007)
+
+  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-dbus-20070329.ebuild:
+  New SVN snapshot.
+
+*selinux-dbus-20061114 (22 Nov 2006)
+
+  22 Nov 2006; Chris PeBenito <pebenito@gentoo.org> +metadata.xml,
+  +selinux-dbus-20061114.ebuild:
+  Initial commit.
+

diff --git a/sec-policy/selinux-dbus/metadata.xml b/sec-policy/selinux-dbus/metadata.xml
new file mode 100644
index 0000000..6dd441f
--- /dev/null
+++ b/sec-policy/selinux-dbus/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for dbus</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-dbus/selinux-dbus-2.20120215-r15.ebuild b/sec-policy/selinux-dbus/selinux-dbus-2.20120215-r15.ebuild
new file mode 100644
index 0000000..9bf258f
--- /dev/null
+++ b/sec-policy/selinux-dbus/selinux-dbus-2.20120215-r15.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="dbus"
+BASEPOL="2.20120215-r15"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for dbus"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-dcc/ChangeLog b/sec-policy/selinux-dcc/ChangeLog
new file mode 100644
index 0000000..9c1b77d
--- /dev/null
+++ b/sec-policy/selinux-dcc/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-dcc
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dcc/ChangeLog,v 1.9 2012/06/27 20:34:03 swift Exp $
+
+*selinux-dcc-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-dcc-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-dcc-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-dcc-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-dcc-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-dcc-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-dcc-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-dcc-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-dcc-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-dcc-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-dcc-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-dcc/metadata.xml b/sec-policy/selinux-dcc/metadata.xml
new file mode 100644
index 0000000..a1cc605
--- /dev/null
+++ b/sec-policy/selinux-dcc/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for dcc</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-dcc/selinux-dcc-2.20120215-r15.ebuild b/sec-policy/selinux-dcc/selinux-dcc-2.20120215-r15.ebuild
new file mode 100644
index 0000000..cfb0779
--- /dev/null
+++ b/sec-policy/selinux-dcc/selinux-dcc-2.20120215-r15.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="dcc"
+BASEPOL="2.20120215-r15"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for dcc"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-ddclient/ChangeLog b/sec-policy/selinux-ddclient/ChangeLog
new file mode 100644
index 0000000..c144e3f
--- /dev/null
+++ b/sec-policy/selinux-ddclient/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-ddclient
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ddclient/ChangeLog,v 1.9 2012/06/27 20:34:07 swift Exp $
+
+*selinux-ddclient-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-ddclient-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-ddclient-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-ddclient-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-ddclient-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-ddclient-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-ddclient-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-ddclient-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-ddclient-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-ddclient-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-ddclient-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-ddclient/metadata.xml b/sec-policy/selinux-ddclient/metadata.xml
new file mode 100644
index 0000000..6035cfa
--- /dev/null
+++ b/sec-policy/selinux-ddclient/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for ddclient</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-ddclient/selinux-ddclient-2.20120215-r15.ebuild b/sec-policy/selinux-ddclient/selinux-ddclient-2.20120215-r15.ebuild
new file mode 100644
index 0000000..194decc
--- /dev/null
+++ b/sec-policy/selinux-ddclient/selinux-ddclient-2.20120215-r15.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="ddclient"
+BASEPOL="2.20120215-r15"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for ddclient"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-ddcprobe/ChangeLog b/sec-policy/selinux-ddcprobe/ChangeLog
new file mode 100644
index 0000000..6390ded
--- /dev/null
+++ b/sec-policy/selinux-ddcprobe/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-ddcprobe
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ddcprobe/ChangeLog,v 1.9 2012/06/27 20:33:51 swift Exp $
+
+*selinux-ddcprobe-2.20120215-r2 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-ddcprobe-2.20120215-r2.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-ddcprobe-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-ddcprobe-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-ddcprobe-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-ddcprobe-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-ddcprobe-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-ddcprobe-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-ddcprobe-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-ddcprobe-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-ddcprobe-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-ddcprobe/metadata.xml b/sec-policy/selinux-ddcprobe/metadata.xml
new file mode 100644
index 0000000..14bf479
--- /dev/null
+++ b/sec-policy/selinux-ddcprobe/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for ddcprobe</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-ddcprobe/selinux-ddcprobe-2.20120215-r15.ebuild b/sec-policy/selinux-ddcprobe/selinux-ddcprobe-2.20120215-r15.ebuild
new file mode 100644
index 0000000..11ab68a
--- /dev/null
+++ b/sec-policy/selinux-ddcprobe/selinux-ddcprobe-2.20120215-r15.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="ddcprobe"
+BASEPOL="2.20120215-r15"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for ddcprobe"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-denyhosts/ChangeLog b/sec-policy/selinux-denyhosts/ChangeLog
new file mode 100644
index 0000000..5c6f109
--- /dev/null
+++ b/sec-policy/selinux-denyhosts/ChangeLog
@@ -0,0 +1,32 @@
+# ChangeLog for sec-policy/selinux-denyhosts
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-denyhosts/ChangeLog,v 1.7 2012/06/27 20:33:55 swift Exp $
+
+*selinux-denyhosts-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-denyhosts-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-denyhosts-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-denyhosts-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-denyhosts-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-denyhosts-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  29 Jan 2012;  <swift@gentoo.org> Manifest:
+  Updating manifest
+
+  29 Jan 2012; <swift@gentoo.org> selinux-denyhosts-2.20110726.ebuild:
+  Stabilization
+
+*selinux-denyhosts-2.20110726 (04 Dec 2011)
+
+  04 Dec 2011; <swift@gentoo.org> +selinux-denyhosts-2.20110726.ebuild,
+  +metadata.xml:
+  Adding module for denyhosts (SELinux)
+

diff --git a/sec-policy/selinux-denyhosts/metadata.xml b/sec-policy/selinux-denyhosts/metadata.xml
new file mode 100644
index 0000000..181c8fc
--- /dev/null
+++ b/sec-policy/selinux-denyhosts/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for denyhosts</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-denyhosts/selinux-denyhosts-2.20120215-r15.ebuild b/sec-policy/selinux-denyhosts/selinux-denyhosts-2.20120215-r15.ebuild
new file mode 100644
index 0000000..671e34b
--- /dev/null
+++ b/sec-policy/selinux-denyhosts/selinux-denyhosts-2.20120215-r15.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="denyhosts"
+BASEPOL="2.20120215-r15"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for denyhosts"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-dhcp/ChangeLog b/sec-policy/selinux-dhcp/ChangeLog
new file mode 100644
index 0000000..4f6bfb5
--- /dev/null
+++ b/sec-policy/selinux-dhcp/ChangeLog
@@ -0,0 +1,229 @@
+# ChangeLog for sec-policy/selinux-dhcp
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dhcp/ChangeLog,v 1.46 2012/06/27 20:34:03 swift Exp $
+
+*selinux-dhcp-2.20120215-r6 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-dhcp-2.20120215-r6.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-dhcp-2.20110726.ebuild,
+  -selinux-dhcp-2.20110726-r1.ebuild, -selinux-dhcp-2.20110726-r2.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-dhcp-2.20120215-r5.ebuild:
+  Stabilizing revision 7
+
+  31 Mar 2012; <swift@gentoo.org> selinux-dhcp-2.20110726-r2.ebuild:
+  Stabilizing
+
+*selinux-dhcp-2.20120215-r5 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-dhcp-2.20120215-r5.ebuild:
+  Bumping to 2.20120215 policies
+
+*selinux-dhcp-2.20110726-r2 (23 Feb 2012)
+
+  23 Feb 2012; <swift@gentoo.org> +selinux-dhcp-2.20110726-r2.ebuild:
+  Support UDP binding in DHCPd policy
+
+  29 Jan 2012;  <swift@gentoo.org> Manifest:
+  Updating manifest
+
+  29 Jan 2012; <swift@gentoo.org> selinux-dhcp-2.20110726-r1.ebuild:
+  Stabilize
+
+*selinux-dhcp-2.20110726-r1 (04 Dec 2011)
+
+  04 Dec 2011; <swift@gentoo.org> +selinux-dhcp-2.20110726-r1.ebuild:
+  Fix #391913 to allow LDAP backend for DHCP
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-dhcp-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-dhcp-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-dhcp-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-dhcp-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-dhcp-2.20090730.ebuild, -selinux-dhcp-2.20091215.ebuild,
+  -selinux-dhcp-20080525.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-dhcp-2.20101213.ebuild:
+  Stable amd64 x86
+
+*selinux-dhcp-2.20101213 (05 Feb 2011)
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-dhcp-2.20101213.ebuild:
+  New upstream policy.
+
+*selinux-dhcp-2.20091215 (16 Dec 2009)
+
+  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-dhcp-2.20091215.ebuild:
+  New upstream release.
+
+  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-dhcp-20070329.ebuild, -selinux-dhcp-20070928.ebuild,
+  selinux-dhcp-20080525.ebuild:
+  Mark 20080525 stable, clear old ebuilds.
+
+*selinux-dhcp-2.20090730 (03 Aug 2009)
+
+  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-dhcp-2.20090730.ebuild:
+  New upstream release.
+
+  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+  selinux-dhcp-20070329.ebuild, selinux-dhcp-20070928.ebuild,
+  selinux-dhcp-20080525.ebuild:
+  Drop alpha, mips, ppc, sparc selinux support.
+
+*selinux-dhcp-20080525 (25 May 2008)
+
+  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-dhcp-20080525.ebuild:
+  New SVN snapshot.
+
+  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-dhcp-20050918.ebuild, -selinux-dhcp-20051122.ebuild,
+  -selinux-dhcp-20061114.ebuild:
+  Remove old ebuilds.
+
+  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+  selinux-dhcp-20070928.ebuild:
+  Mark stable.
+
+*selinux-dhcp-20070928 (26 Nov 2007)
+
+  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-dhcp-20070928.ebuild:
+  New SVN snapshot.
+
+  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
+  Removing kaiowas from metadata due to his retirement (see #61930 for
+  reference).
+
+  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
+  selinux-dhcp-20070329.ebuild:
+  Mark stable.
+
+*selinux-dhcp-20070329 (29 Mar 2007)
+
+  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-dhcp-20070329.ebuild:
+  New SVN snapshot.
+
+  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
+  Redigest for Manifest2
+
+*selinux-dhcp-20061114 (15 Nov 2006)
+
+  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-dhcp-20061114.ebuild:
+  New SVN snapshot.
+
+*selinux-dhcp-20061008 (10 Oct 2006)
+
+  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-dhcp-20061008.ebuild:
+  First mainstream reference policy testing release.
+
+*selinux-dhcp-20051122 (28 Nov 2005)
+
+  28 Nov 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-dhcp-20050219.ebuild, -selinux-dhcp-20050626.ebuild,
+  +selinux-dhcp-20051122.ebuild:
+  merge with upstream
+
+  27 Oct 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-dhcp-20050918.ebuild:
+  mark stable on amd64 mips ppc sparc x86
+
+*selinux-dhcp-20050918 (24 Oct 2005)
+
+  24 Oct 2005; petre rodan <kaiowas@gentoo.org>
+  +selinux-dhcp-20050918.ebuild:
+  tiny fix from upstream
+
+  26 Jun 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-dhcp-20050626.ebuild:
+  mark stable
+
+*selinux-dhcp-20050626 (26 Jun 2005)
+
+  26 Jun 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-dhcp-20041125.ebuild, +selinux-dhcp-20050626.ebuild:
+  added name_connect rules
+
+*selinux-dhcp-20050219 (25 Feb 2005)
+
+  25 Feb 2005; petre rodan <kaiowas@gentoo.org>
+  +selinux-dhcp-20050219.ebuild:
+  merge with upstream policy
+
+  20 Jan 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-dhcp-20041120.ebuild, selinux-dhcp-20041125.ebuild:
+  mark stable
+
+*selinux-dhcp-20041125 (12 Dec 2004)
+
+  12 Dec 2004; petre rodan <kaiowas@gentoo.org>
+  -selinux-dhcp-20040617.ebuild, -selinux-dhcp-20040925.ebuild,
+  -selinux-dhcp-20041101.ebuild, +selinux-dhcp-20041125.ebuild:
+  removed old builds
+
+  23 Nov 2004; petre rodan <kaiowas@gentoo.org>
+  selinux-dhcp-20041120.ebuild:
+  mark stable
+
+*selinux-dhcp-20041120 (22 Nov 2004)
+
+  22 Nov 2004; petre rodan <kaiowas@gentoo.org>
+  +selinux-dhcp-20041120.ebuild:
+  imported nsa rules, policy cleanup
+
+*selinux-dhcp-20041101 (13 Nov 2004)
+
+  13 Nov 2004; petre rodan <kaiowas@gentoo.org>
+  +selinux-dhcp-20041101.ebuild:
+  merge with nsa policy
+
+*selinux-dhcp-20040925 (23 Oct 2004)
+
+  23 Oct 2004; petre rodan <kaiowas@gentoo.org> metadata.xml,
+  +selinux-dhcp-20040925.ebuild:
+  update needed by base-policy-20041023
+
+*selinux-dhcp-20040617 (17 Jun 2004)
+
+  17 Jun 2004; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-dhcp-20040116.ebuild, -selinux-dhcp-20040122.ebuild,
+  -selinux-dhcp-20040426.ebuild, +selinux-dhcp-20040617.ebuild:
+  Update for 20040604 base policy.
+
+*selinux-dhcp-20040426 (26 Apr 2004)
+
+  26 Apr 2004; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-dhcp-20040426.ebuild:
+  Fix for 2004.1
+
+*selinux-dhcp-20040122 (22 Jan 2004)
+
+  22 Jan 2004; Chris PeBenito <pebenito@gentoo.org>
+  selinux-dhcp-20040122.ebuild:
+  Fix type alias declaration.
+
+*selinux-dhcp-20040116 (16 Jan 2004)
+
+  16 Jan 2004; Chris PeBenito <pebenito@gentoo.org> metadata.xml,
+  selinux-dhcp-20040116.ebuild:
+  Initial commit.  Fixed up by Petre Rodan.
+

diff --git a/sec-policy/selinux-dhcp/metadata.xml b/sec-policy/selinux-dhcp/metadata.xml
new file mode 100644
index 0000000..ad25a1b
--- /dev/null
+++ b/sec-policy/selinux-dhcp/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for dhcp</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-dhcp/selinux-dhcp-2.20120215-r15.ebuild b/sec-policy/selinux-dhcp/selinux-dhcp-2.20120215-r15.ebuild
new file mode 100644
index 0000000..191e1de
--- /dev/null
+++ b/sec-policy/selinux-dhcp/selinux-dhcp-2.20120215-r15.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="dhcp"
+BASEPOL="2.20120215-r15"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for dhcp"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-dictd/ChangeLog b/sec-policy/selinux-dictd/ChangeLog
new file mode 100644
index 0000000..770d578
--- /dev/null
+++ b/sec-policy/selinux-dictd/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-dictd
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dictd/ChangeLog,v 1.9 2012/06/27 20:33:58 swift Exp $
+
+*selinux-dictd-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-dictd-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-dictd-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-dictd-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-dictd-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-dictd-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-dictd-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-dictd-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-dictd-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-dictd-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-dictd-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-dictd/metadata.xml b/sec-policy/selinux-dictd/metadata.xml
new file mode 100644
index 0000000..c3b30ba
--- /dev/null
+++ b/sec-policy/selinux-dictd/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for dictd</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-dictd/selinux-dictd-2.20120215-r15.ebuild b/sec-policy/selinux-dictd/selinux-dictd-2.20120215-r15.ebuild
new file mode 100644
index 0000000..1190f49
--- /dev/null
+++ b/sec-policy/selinux-dictd/selinux-dictd-2.20120215-r15.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="dictd"
+BASEPOL="2.20120215-r15"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for dictd"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-distcc/ChangeLog b/sec-policy/selinux-distcc/ChangeLog
new file mode 100644
index 0000000..cd75c89
--- /dev/null
+++ b/sec-policy/selinux-distcc/ChangeLog
@@ -0,0 +1,135 @@
+# ChangeLog for sec-policy/selinux-distcc
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-distcc/ChangeLog,v 1.29 2012/06/27 20:34:02 swift Exp $
+
+*selinux-distcc-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-distcc-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-distcc-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-distcc-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-distcc-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-distcc-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-distcc-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-distcc-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-distcc-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-distcc-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-distcc-2.20090730.ebuild, -selinux-distcc-2.20091215.ebuild,
+  -selinux-distcc-20080525.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-distcc-2.20101213.ebuild:
+  Stable amd64 x86
+
+*selinux-distcc-2.20101213 (05 Feb 2011)
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-distcc-2.20101213.ebuild:
+  New upstream policy.
+
+*selinux-distcc-2.20091215 (16 Dec 2009)
+
+  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-distcc-2.20091215.ebuild:
+  New upstream release.
+
+  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-distcc-20070329.ebuild, -selinux-distcc-20070928.ebuild,
+  selinux-distcc-20080525.ebuild:
+  Mark 20080525 stable, clear old ebuilds.
+
+*selinux-distcc-2.20090730 (03 Aug 2009)
+
+  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-distcc-2.20090730.ebuild:
+  New upstream release.
+
+  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+  selinux-distcc-20070329.ebuild, selinux-distcc-20070928.ebuild,
+  selinux-distcc-20080525.ebuild:
+  Drop alpha, mips, ppc, sparc selinux support.
+
+*selinux-distcc-20080525 (25 May 2008)
+
+  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-distcc-20080525.ebuild:
+  New SVN snapshot.
+
+  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-distcc-20040128.ebuild, -selinux-distcc-20061114.ebuild:
+  Remove old ebuilds.
+
+  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+  selinux-distcc-20070928.ebuild:
+  Mark stable.
+
+*selinux-distcc-20070928 (26 Nov 2007)
+
+  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-distcc-20070928.ebuild:
+  New SVN snapshot.
+
+  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
+  selinux-distcc-20070329.ebuild:
+  Mark stable.
+
+*selinux-distcc-20070329 (29 Mar 2007)
+
+  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-distcc-20070329.ebuild:
+  New SVN snapshot.
+
+  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
+  Redigest for Manifest2
+
+*selinux-distcc-20061114 (15 Nov 2006)
+
+  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-distcc-20061114.ebuild:
+  New SVN snapshot.
+
+*selinux-distcc-20061008 (10 Oct 2006)
+
+  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-distcc-20061008.ebuild:
+  First mainstream reference policy testing release.
+
+*selinux-distcc-20040128 (28 Jan 2004)
+
+  28 Jan 2004; Chris PeBenito <pebenito@gentoo.org>
+  selinux-distcc-20040128.ebuild:
+  Update because of changes in base-policy.
+
+*selinux-distcc-20031101 (01 Nov 2003)
+
+  01 Nov 2003; Chris PeBenito <pebenito@gentoo.org>
+  selinux-distcc-20031101.ebuild:
+  Update for new API.
+
+  10 Aug 2003; Chris PeBenito <pebenito@gentoo.org>
+  selinux-distcc-20030728.ebuild:
+  Specify S since it changed in the eclass.  Mark stable.
+
+*selinux-distcc-20030728 (28 Jul 2003)
+
+  28 Jul 2003; Chris PeBenito <pebenito@gentoo.org> metadata.xml,
+  selinux-distcc-20030728.ebuild:
+  Initial commit.
+

diff --git a/sec-policy/selinux-distcc/metadata.xml b/sec-policy/selinux-distcc/metadata.xml
new file mode 100644
index 0000000..726acee
--- /dev/null
+++ b/sec-policy/selinux-distcc/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for distcc</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-distcc/selinux-distcc-2.20120215-r15.ebuild b/sec-policy/selinux-distcc/selinux-distcc-2.20120215-r15.ebuild
new file mode 100644
index 0000000..6c6090e
--- /dev/null
+++ b/sec-policy/selinux-distcc/selinux-distcc-2.20120215-r15.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="distcc"
+BASEPOL="2.20120215-r15"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for distcc"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-djbdns/ChangeLog b/sec-policy/selinux-djbdns/ChangeLog
new file mode 100644
index 0000000..674152e
--- /dev/null
+++ b/sec-policy/selinux-djbdns/ChangeLog
@@ -0,0 +1,158 @@
+# ChangeLog for sec-policy/selinux-djbdns
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-djbdns/ChangeLog,v 1.34 2012/06/27 20:34:10 swift Exp $
+
+*selinux-djbdns-2.20120215-r2 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-djbdns-2.20120215-r2.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-djbdns-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-djbdns-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-djbdns-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-djbdns-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-djbdns-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-djbdns-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-djbdns-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-djbdns-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-djbdns-2.20090730.ebuild, -selinux-djbdns-2.20091215.ebuild,
+  -selinux-djbdns-20080525.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-djbdns-2.20101213.ebuild:
+  Stable amd64 x86
+
+*selinux-djbdns-2.20101213 (05 Feb 2011)
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-djbdns-2.20101213.ebuild:
+  New upstream policy.
+
+*selinux-djbdns-2.20091215 (16 Dec 2009)
+
+  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-djbdns-2.20091215.ebuild:
+  New upstream release.
+
+  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-djbdns-20070329.ebuild, -selinux-djbdns-20070928.ebuild,
+  selinux-djbdns-20080525.ebuild:
+  Mark 20080525 stable, clear old ebuilds.
+
+*selinux-djbdns-2.20090730 (03 Aug 2009)
+
+  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-djbdns-2.20090730.ebuild:
+  New upstream release.
+
+  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+  selinux-djbdns-20070329.ebuild, selinux-djbdns-20070928.ebuild,
+  selinux-djbdns-20080525.ebuild:
+  Drop alpha, mips, ppc, sparc selinux support.
+
+*selinux-djbdns-20080525 (25 May 2008)
+
+  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-djbdns-20080525.ebuild:
+  New SVN snapshot.
+
+  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-djbdns-20050316.ebuild, -selinux-djbdns-20050626.ebuild,
+  -selinux-djbdns-20061114.ebuild:
+  Remove old ebuilds.
+
+  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+  selinux-djbdns-20070928.ebuild:
+  Mark stable.
+
+*selinux-djbdns-20070928 (26 Nov 2007)
+
+  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-djbdns-20070928.ebuild:
+  New SVN snapshot.
+
+  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
+  Removing kaiowas from metadata due to his retirement (see #61930 for
+  reference).
+
+  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
+  selinux-djbdns-20070329.ebuild:
+  Mark stable.
+
+*selinux-djbdns-20070329 (29 Mar 2007)
+
+  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-djbdns-20070329.ebuild:
+  New SVN snapshot.
+
+  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
+  Redigest for Manifest2
+
+*selinux-djbdns-20061114 (15 Nov 2006)
+
+  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-djbdns-20061114.ebuild:
+  New SVN snapshot.
+
+*selinux-djbdns-20061008 (10 Oct 2006)
+
+  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-djbdns-20061008.ebuild:
+  First mainstream reference policy testing release.
+
+  26 Jun 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-djbdns-20050626.ebuild:
+  mark stable
+
+*selinux-djbdns-20050626 (26 Jun 2005)
+
+  26 Jun 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-djbdns-20041121.ebuild, +selinux-djbdns-20050626.ebuild:
+  added name_connect rules
+
+  07 May 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-djbdns-20050316.ebuild:
+  mark stable
+
+*selinux-djbdns-20050316 (23 Apr 2005)
+
+  23 Apr 2005; petre rodan <kaiowas@gentoo.org>
+  +selinux-djbdns-20050316.ebuild:
+  we have upstream now, so we merge with it
+
+  12 Dec 2004; petre rodan <kaiowas@gentoo.org>
+  -selinux-djbdns-20041113.ebuild:
+  removed old build
+
+  23 Nov 2004; petre rodan <kaiowas@gentoo.org>
+  selinux-djbdns-20041121.ebuild:
+  mark stable
+
+*selinux-djbdns-20041121 (22 Nov 2004)
+
+  22 Nov 2004; petre rodan <kaiowas@gentoo.org>
+  +selinux-djbdns-20041121.ebuild:
+  policy cleanup
+
+*selinux-djbdns-20041113 (13 Nov 2004)
+
+  13 Nov 2004; petre rodan <kaiowas@gentoo.org>
+  +selinux-djbdns-20041113.ebuild:
+  name_bind needed for all ports above 1024
+

diff --git a/sec-policy/selinux-djbdns/metadata.xml b/sec-policy/selinux-djbdns/metadata.xml
new file mode 100644
index 0000000..89e79b6
--- /dev/null
+++ b/sec-policy/selinux-djbdns/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for djbdns</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-djbdns/selinux-djbdns-2.20120215-r15.ebuild b/sec-policy/selinux-djbdns/selinux-djbdns-2.20120215-r15.ebuild
new file mode 100644
index 0000000..291f69a
--- /dev/null
+++ b/sec-policy/selinux-djbdns/selinux-djbdns-2.20120215-r15.ebuild
@@ -0,0 +1,18 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="djbdns"
+BASEPOL="2.20120215-r15"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for djbdns"
+
+KEYWORDS="~amd64 ~x86"
+DEPEND="${DEPEND}
+	sec-policy/selinux-daemontools
+"
+RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-dkim/ChangeLog b/sec-policy/selinux-dkim/ChangeLog
new file mode 100644
index 0000000..e2c60f8
--- /dev/null
+++ b/sec-policy/selinux-dkim/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-dkim
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dkim/ChangeLog,v 1.9 2012/06/27 20:33:59 swift Exp $
+
+*selinux-dkim-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-dkim-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-dkim-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-dkim-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-dkim-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-dkim-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-dkim-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-dkim-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-dkim-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-dkim-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-dkim-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-dkim/metadata.xml b/sec-policy/selinux-dkim/metadata.xml
new file mode 100644
index 0000000..b1a035b
--- /dev/null
+++ b/sec-policy/selinux-dkim/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for dkim</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-dkim/selinux-dkim-2.20120215-r15.ebuild b/sec-policy/selinux-dkim/selinux-dkim-2.20120215-r15.ebuild
new file mode 100644
index 0000000..0e1e14e
--- /dev/null
+++ b/sec-policy/selinux-dkim/selinux-dkim-2.20120215-r15.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="dkim"
+BASEPOL="2.20120215-r15"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for dkim"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-dmidecode/ChangeLog b/sec-policy/selinux-dmidecode/ChangeLog
new file mode 100644
index 0000000..a457fcd
--- /dev/null
+++ b/sec-policy/selinux-dmidecode/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-dmidecode
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dmidecode/ChangeLog,v 1.9 2012/06/27 20:34:07 swift Exp $
+
+*selinux-dmidecode-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-dmidecode-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-dmidecode-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-dmidecode-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-dmidecode-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-dmidecode-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-dmidecode-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-dmidecode-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-dmidecode-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-dmidecode-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-dmidecode-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-dmidecode/metadata.xml b/sec-policy/selinux-dmidecode/metadata.xml
new file mode 100644
index 0000000..651d724
--- /dev/null
+++ b/sec-policy/selinux-dmidecode/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for dmidecode</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-dmidecode/selinux-dmidecode-2.20120215-r15.ebuild b/sec-policy/selinux-dmidecode/selinux-dmidecode-2.20120215-r15.ebuild
new file mode 100644
index 0000000..2953a5a
--- /dev/null
+++ b/sec-policy/selinux-dmidecode/selinux-dmidecode-2.20120215-r15.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="dmidecode"
+BASEPOL="2.20120215-r15"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for dmidecode"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-dnsmasq/ChangeLog b/sec-policy/selinux-dnsmasq/ChangeLog
new file mode 100644
index 0000000..2d860b4
--- /dev/null
+++ b/sec-policy/selinux-dnsmasq/ChangeLog
@@ -0,0 +1,90 @@
+# ChangeLog for sec-policy/selinux-dnsmasq
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dnsmasq/ChangeLog,v 1.18 2012/06/27 20:33:54 swift Exp $
+
+*selinux-dnsmasq-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-dnsmasq-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-dnsmasq-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-dnsmasq-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-dnsmasq-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-dnsmasq-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-dnsmasq-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-dnsmasq-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-dnsmasq-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-dnsmasq-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-dnsmasq-2.20090730.ebuild, -selinux-dnsmasq-2.20091215.ebuild,
+  -selinux-dnsmasq-20080525.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-dnsmasq-2.20101213.ebuild:
+  Stable amd64 x86
+
+*selinux-dnsmasq-2.20101213 (05 Feb 2011)
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-dnsmasq-2.20101213.ebuild:
+  New upstream policy.
+
+*selinux-dnsmasq-2.20091215 (16 Dec 2009)
+
+  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-dnsmasq-2.20091215.ebuild:
+  New upstream release.
+
+  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-dnsmasq-20070329.ebuild, -selinux-dnsmasq-20070928.ebuild,
+  selinux-dnsmasq-20080525.ebuild:
+  Mark 20080525 stable, clear old ebuilds.
+
+*selinux-dnsmasq-2.20090730 (03 Aug 2009)
+
+  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-dnsmasq-2.20090730.ebuild:
+  New upstream release.
+
+  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+  selinux-dnsmasq-20070329.ebuild, selinux-dnsmasq-20070928.ebuild,
+  selinux-dnsmasq-20080525.ebuild:
+  Drop alpha, mips, ppc, sparc selinux support.
+
+*selinux-dnsmasq-20080525 (25 May 2008)
+
+  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-dnsmasq-20080525.ebuild:
+  New SVN snapshot.
+
+  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+  selinux-dnsmasq-20070928.ebuild:
+  Mark stable.
+
+*selinux-dnsmasq-20070928 (26 Nov 2007)
+
+  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-dnsmasq-20070928.ebuild:
+  New SVN snapshot.
+
+*selinux-dnsmasq-20070329 (22 Aug 2007)
+
+  22 Aug 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-dnsmasq-20070329.ebuild:
+  Initial commit.
+

diff --git a/sec-policy/selinux-dnsmasq/metadata.xml b/sec-policy/selinux-dnsmasq/metadata.xml
new file mode 100644
index 0000000..b41efda
--- /dev/null
+++ b/sec-policy/selinux-dnsmasq/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for dnsmasq</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-dnsmasq/selinux-dnsmasq-2.20120215-r15.ebuild b/sec-policy/selinux-dnsmasq/selinux-dnsmasq-2.20120215-r15.ebuild
new file mode 100644
index 0000000..f79cce7
--- /dev/null
+++ b/sec-policy/selinux-dnsmasq/selinux-dnsmasq-2.20120215-r15.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="dnsmasq"
+BASEPOL="2.20120215-r15"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for dnsmasq"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-dovecot/ChangeLog b/sec-policy/selinux-dovecot/ChangeLog
new file mode 100644
index 0000000..cc659fd
--- /dev/null
+++ b/sec-policy/selinux-dovecot/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-dovecot
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dovecot/ChangeLog,v 1.9 2012/06/27 20:33:55 swift Exp $
+
+*selinux-dovecot-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-dovecot-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-dovecot-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-dovecot-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-dovecot-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-dovecot-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-dovecot-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-dovecot-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-dovecot-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-dovecot-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-dovecot-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-dovecot/metadata.xml b/sec-policy/selinux-dovecot/metadata.xml
new file mode 100644
index 0000000..42e8a34
--- /dev/null
+++ b/sec-policy/selinux-dovecot/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for dovecot</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-dovecot/selinux-dovecot-2.20120215-r15.ebuild b/sec-policy/selinux-dovecot/selinux-dovecot-2.20120215-r15.ebuild
new file mode 100644
index 0000000..42c033c
--- /dev/null
+++ b/sec-policy/selinux-dovecot/selinux-dovecot-2.20120215-r15.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="dovecot"
+BASEPOL="2.20120215-r15"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for dovecot"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-dpkg/ChangeLog b/sec-policy/selinux-dpkg/ChangeLog
new file mode 100644
index 0000000..513d453
--- /dev/null
+++ b/sec-policy/selinux-dpkg/ChangeLog
@@ -0,0 +1,32 @@
+# ChangeLog for sec-policy/selinux-dpkg
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dpkg/ChangeLog,v 1.7 2012/06/27 20:34:16 swift Exp $
+
+*selinux-dpkg-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-dpkg-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-dpkg-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-dpkg-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-dpkg-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-dpkg-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  29 Jan 2012;  <swift@gentoo.org> Manifest:
+  Updating manifest
+
+  29 Jan 2012; <swift@gentoo.org> selinux-dpkg-2.20110726.ebuild:
+  Stabilize
+
+*selinux-dpkg-2.20110726 (04 Dec 2011)
+
+  04 Dec 2011; <swift@gentoo.org> +selinux-dpkg-2.20110726.ebuild,
+  +metadata.xml:
+  Introducing SELinux module for dpkg
+

diff --git a/sec-policy/selinux-dpkg/metadata.xml b/sec-policy/selinux-dpkg/metadata.xml
new file mode 100644
index 0000000..3381586
--- /dev/null
+++ b/sec-policy/selinux-dpkg/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for dpkg</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-dpkg/selinux-dpkg-2.20120215-r15.ebuild b/sec-policy/selinux-dpkg/selinux-dpkg-2.20120215-r15.ebuild
new file mode 100644
index 0000000..f70a9b4
--- /dev/null
+++ b/sec-policy/selinux-dpkg/selinux-dpkg-2.20120215-r15.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="dpkg"
+BASEPOL="2.20120215-r15"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for dpkg"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-dracut/ChangeLog b/sec-policy/selinux-dracut/ChangeLog
new file mode 100644
index 0000000..327e9d3
--- /dev/null
+++ b/sec-policy/selinux-dracut/ChangeLog
@@ -0,0 +1,29 @@
+# ChangeLog for sec-policy/selinux-dracut
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dracut/ChangeLog,v 1.6 2012/06/27 20:34:01 swift Exp $
+
+*selinux-dracut-2.20120215-r2 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-dracut-2.20120215-r2.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-dracut-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-dracut-2.20120215-r1.ebuild:
+  Stabilizing revision 7
+
+*selinux-dracut-2.20120215-r1 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-dracut-2.20120215-r1.ebuild:
+  Bumping to 2.20120215 policies
+
+  23 Feb 2012; <swift@gentoo.org> selinux-dracut-2.20110726.ebuild:
+  Stabilizing
+
+*selinux-dracut-2.20110726 (03 Jan 2012)
+
+  03 Jan 2012; <swift@gentoo.org> +selinux-dracut-2.20110726.ebuild,
+  +metadata.xml:
+  Initial policy for dracut
+

diff --git a/sec-policy/selinux-dracut/metadata.xml b/sec-policy/selinux-dracut/metadata.xml
new file mode 100644
index 0000000..60e5eff
--- /dev/null
+++ b/sec-policy/selinux-dracut/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for dracut</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-dracut/selinux-dracut-2.20120215-r15.ebuild b/sec-policy/selinux-dracut/selinux-dracut-2.20120215-r15.ebuild
new file mode 100644
index 0000000..6c7c6e4
--- /dev/null
+++ b/sec-policy/selinux-dracut/selinux-dracut-2.20120215-r15.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="dracut"
+BASEPOL="2.20120215-r15"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for dracut"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-entropyd/ChangeLog b/sec-policy/selinux-entropyd/ChangeLog
new file mode 100644
index 0000000..2120224
--- /dev/null
+++ b/sec-policy/selinux-entropyd/ChangeLog
@@ -0,0 +1,33 @@
+# ChangeLog for sec-policy/selinux-entropyd
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-entropyd/ChangeLog,v 1.6 2012/06/27 20:34:00 swift Exp $
+
+*selinux-entropyd-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-entropyd-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-entropyd-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-entropyd-2.20120215.ebuild:
+  Stabilizing revision 7
+
+  31 Mar 2012; <swift@gentoo.org> selinux-entropyd-2.20110726.ebuild,
+  +selinux-entropyd-2.20120215.ebuild:
+  Remove deprecated dependency
+
+*selinux-entropyd-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-entropyd-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-entropyd-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-entropyd-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-entropyd-2.20110726.ebuild,
+  +metadata.xml:
+  New policy based on refpolicy 20110726 sources
+

diff --git a/sec-policy/selinux-entropyd/metadata.xml b/sec-policy/selinux-entropyd/metadata.xml
new file mode 100644
index 0000000..459d58f
--- /dev/null
+++ b/sec-policy/selinux-entropyd/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for various entropy daemons</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-entropyd/selinux-entropyd-2.20120215-r15.ebuild b/sec-policy/selinux-entropyd/selinux-entropyd-2.20120215-r15.ebuild
new file mode 100644
index 0000000..aa84ffc
--- /dev/null
+++ b/sec-policy/selinux-entropyd/selinux-entropyd-2.20120215-r15.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="entropyd"
+BASEPOL="2.20120215-r15"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for entropyd"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-evolution/ChangeLog b/sec-policy/selinux-evolution/ChangeLog
new file mode 100644
index 0000000..1e9a767
--- /dev/null
+++ b/sec-policy/selinux-evolution/ChangeLog
@@ -0,0 +1,41 @@
+# ChangeLog for sec-policy/selinux-evolution
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-evolution/ChangeLog,v 1.10 2012/06/27 20:34:14 swift Exp $
+
+*selinux-evolution-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-evolution-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  02 Jun 2012; <swift@gentoo.org> selinux-evolution-2.20120215.ebuild:
+  Depend on selinux-xserver, fixes build failure
+
+  13 May 2012; <swift@gentoo.org> -selinux-evolution-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-evolution-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-evolution-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-evolution-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-evolution-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-evolution-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-evolution-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-evolution-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-evolution-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-evolution/metadata.xml b/sec-policy/selinux-evolution/metadata.xml
new file mode 100644
index 0000000..7732ae0
--- /dev/null
+++ b/sec-policy/selinux-evolution/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for evolution</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-evolution/selinux-evolution-2.20120215-r15.ebuild b/sec-policy/selinux-evolution/selinux-evolution-2.20120215-r15.ebuild
new file mode 100644
index 0000000..f40064b
--- /dev/null
+++ b/sec-policy/selinux-evolution/selinux-evolution-2.20120215-r15.ebuild
@@ -0,0 +1,18 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="evolution"
+BASEPOL="2.20120215-r15"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for evolution"
+
+KEYWORDS="~amd64 ~x86"
+DEPEND="${DEPEND}
+	sec-policy/selinux-xserver
+"
+RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-exim/ChangeLog b/sec-policy/selinux-exim/ChangeLog
new file mode 100644
index 0000000..a67b8ed
--- /dev/null
+++ b/sec-policy/selinux-exim/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-exim
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-exim/ChangeLog,v 1.9 2012/06/27 20:34:06 swift Exp $
+
+*selinux-exim-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-exim-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-exim-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-exim-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-exim-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-exim-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-exim-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-exim-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-exim-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-exim-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-exim-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-exim/metadata.xml b/sec-policy/selinux-exim/metadata.xml
new file mode 100644
index 0000000..00a5004
--- /dev/null
+++ b/sec-policy/selinux-exim/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for exim</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-exim/selinux-exim-2.20120215-r15.ebuild b/sec-policy/selinux-exim/selinux-exim-2.20120215-r15.ebuild
new file mode 100644
index 0000000..5a974d4
--- /dev/null
+++ b/sec-policy/selinux-exim/selinux-exim-2.20120215-r15.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="exim"
+BASEPOL="2.20120215-r15"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for exim"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-fail2ban/ChangeLog b/sec-policy/selinux-fail2ban/ChangeLog
new file mode 100644
index 0000000..2b6fb86
--- /dev/null
+++ b/sec-policy/selinux-fail2ban/ChangeLog
@@ -0,0 +1,59 @@
+# ChangeLog for sec-policy/selinux-fail2ban
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-fail2ban/ChangeLog,v 1.14 2012/06/27 20:34:16 swift Exp $
+
+*selinux-fail2ban-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-fail2ban-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-fail2ban-2.20110726.ebuild,
+  -selinux-fail2ban-2.20110726-r1.ebuild,
+  -selinux-fail2ban-2.20110726-r2.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-fail2ban-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-fail2ban-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-fail2ban-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  23 Feb 2012; <swift@gentoo.org> selinux-fail2ban-2.20110726-r2.ebuild:
+  Stabilizing
+
+  29 Jan 2012;  <swift@gentoo.org> Manifest:
+  Updating manifest
+
+  29 Jan 2012; <swift@gentoo.org> selinux-fail2ban-2.20110726-r1.ebuild:
+  Stabilize
+
+*selinux-fail2ban-2.20110726-r2 (14 Jan 2012)
+
+  14 Jan 2012; <swift@gentoo.org> +selinux-fail2ban-2.20110726-r2.ebuild:
+  Numerous fixes in policy
+
+*selinux-fail2ban-2.20110726-r1 (17 Dec 2011)
+
+  17 Dec 2011; <swift@gentoo.org> +selinux-fail2ban-2.20110726-r1.ebuild:
+  Do not audit write attempts to /usr
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-fail2ban-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-fail2ban-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-fail2ban-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-fail2ban-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-fail2ban-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-fail2ban/metadata.xml b/sec-policy/selinux-fail2ban/metadata.xml
new file mode 100644
index 0000000..6d215bf
--- /dev/null
+++ b/sec-policy/selinux-fail2ban/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for fail2ban</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-fail2ban/selinux-fail2ban-2.20120215-r15.ebuild b/sec-policy/selinux-fail2ban/selinux-fail2ban-2.20120215-r15.ebuild
new file mode 100644
index 0000000..5f28cef
--- /dev/null
+++ b/sec-policy/selinux-fail2ban/selinux-fail2ban-2.20120215-r15.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="fail2ban"
+BASEPOL="2.20120215-r15"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for fail2ban"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-fetchmail/ChangeLog b/sec-policy/selinux-fetchmail/ChangeLog
new file mode 100644
index 0000000..cca9dc0
--- /dev/null
+++ b/sec-policy/selinux-fetchmail/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-fetchmail
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-fetchmail/ChangeLog,v 1.9 2012/06/27 20:34:01 swift Exp $
+
+*selinux-fetchmail-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-fetchmail-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-fetchmail-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-fetchmail-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-fetchmail-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-fetchmail-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-fetchmail-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-fetchmail-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-fetchmail-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-fetchmail-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-fetchmail-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-fetchmail/metadata.xml b/sec-policy/selinux-fetchmail/metadata.xml
new file mode 100644
index 0000000..ade9e3b
--- /dev/null
+++ b/sec-policy/selinux-fetchmail/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for fetchmail</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-fetchmail/selinux-fetchmail-2.20120215-r15.ebuild b/sec-policy/selinux-fetchmail/selinux-fetchmail-2.20120215-r15.ebuild
new file mode 100644
index 0000000..ff306ec
--- /dev/null
+++ b/sec-policy/selinux-fetchmail/selinux-fetchmail-2.20120215-r15.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="fetchmail"
+BASEPOL="2.20120215-r15"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for fetchmail"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-finger/ChangeLog b/sec-policy/selinux-finger/ChangeLog
new file mode 100644
index 0000000..efa5b89
--- /dev/null
+++ b/sec-policy/selinux-finger/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-finger
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-finger/ChangeLog,v 1.9 2012/06/27 20:34:08 swift Exp $
+
+*selinux-finger-2.20120215-r2 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-finger-2.20120215-r2.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-finger-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-finger-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-finger-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-finger-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-finger-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-finger-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-finger-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-finger-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-finger-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-finger/metadata.xml b/sec-policy/selinux-finger/metadata.xml
new file mode 100644
index 0000000..d08fa6d
--- /dev/null
+++ b/sec-policy/selinux-finger/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for finger</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-finger/selinux-finger-2.20120215-r15.ebuild b/sec-policy/selinux-finger/selinux-finger-2.20120215-r15.ebuild
new file mode 100644
index 0000000..284afd1
--- /dev/null
+++ b/sec-policy/selinux-finger/selinux-finger-2.20120215-r15.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="finger"
+BASEPOL="2.20120215-r15"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for finger"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-fprintd/ChangeLog b/sec-policy/selinux-fprintd/ChangeLog
new file mode 100644
index 0000000..3064ca3
--- /dev/null
+++ b/sec-policy/selinux-fprintd/ChangeLog
@@ -0,0 +1,41 @@
+# ChangeLog for sec-policy/selinux-fprintd
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-fprintd/ChangeLog,v 1.10 2012/06/27 20:33:57 swift Exp $
+
+*selinux-fprintd-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-fprintd-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  09 Jun 2012; <swift@gentoo.org> selinux-fprintd-2.20120215.ebuild:
+  Adding dependency on selinux-dbus, fixes build failure
+
+  13 May 2012; <swift@gentoo.org> -selinux-fprintd-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-fprintd-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-fprintd-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-fprintd-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-fprintd-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-fprintd-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-fprintd-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-fprintd-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-fprintd-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-fprintd/metadata.xml b/sec-policy/selinux-fprintd/metadata.xml
new file mode 100644
index 0000000..456fff2
--- /dev/null
+++ b/sec-policy/selinux-fprintd/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for fprintd</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-fprintd/selinux-fprintd-2.20120215-r15.ebuild b/sec-policy/selinux-fprintd/selinux-fprintd-2.20120215-r15.ebuild
new file mode 100644
index 0000000..6df2937
--- /dev/null
+++ b/sec-policy/selinux-fprintd/selinux-fprintd-2.20120215-r15.ebuild
@@ -0,0 +1,18 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="fprintd"
+BASEPOL="2.20120215-r15"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for fprintd"
+
+KEYWORDS="~amd64 ~x86"
+DEPEND="${DEPEND}
+	sec-policy/selinux-dbus
+"
+RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-ftp/ChangeLog b/sec-policy/selinux-ftp/ChangeLog
new file mode 100644
index 0000000..5211638
--- /dev/null
+++ b/sec-policy/selinux-ftp/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-ftp
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ftp/ChangeLog,v 1.7 2012/06/27 20:33:48 swift Exp $
+
+*selinux-ftp-2.20120215-r2 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-ftp-2.20120215-r2.ebuild:
+  Bump to revision 13
+
+*selinux-ftp-2.20120215-r1 (20 May 2012)
+
+  20 May 2012; <swift@gentoo.org> +selinux-ftp-2.20120215-r1.ebuild:
+  Bumping to rev 9
+
+  13 May 2012; <swift@gentoo.org> -selinux-ftp-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-ftp-2.20120215.ebuild:
+  Stabilizing revision 7
+
+  31 Mar 2012; <swift@gentoo.org> selinux-ftp-2.20110726.ebuild,
+  +selinux-ftp-2.20120215.ebuild:
+  Remove deprecated dependency
+
+*selinux-ftp-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-ftp-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-ftp-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-ftp-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-ftp-2.20110726.ebuild,
+  +metadata.xml:
+  New policy based on refpolicy 20110726 sources
+

diff --git a/sec-policy/selinux-ftp/metadata.xml b/sec-policy/selinux-ftp/metadata.xml
new file mode 100644
index 0000000..ca1762e
--- /dev/null
+++ b/sec-policy/selinux-ftp/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for ftp</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-ftp/selinux-ftp-2.20120215-r15.ebuild b/sec-policy/selinux-ftp/selinux-ftp-2.20120215-r15.ebuild
new file mode 100644
index 0000000..7a37412
--- /dev/null
+++ b/sec-policy/selinux-ftp/selinux-ftp-2.20120215-r15.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="ftp"
+BASEPOL="2.20120215-r15"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for ftp"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-games/ChangeLog b/sec-policy/selinux-games/ChangeLog
new file mode 100644
index 0000000..afe7682
--- /dev/null
+++ b/sec-policy/selinux-games/ChangeLog
@@ -0,0 +1,90 @@
+# ChangeLog for sec-policy/selinux-games
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-games/ChangeLog,v 1.18 2012/06/27 20:34:07 swift Exp $
+
+*selinux-games-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-games-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-games-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-games-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-games-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-games-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-games-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-games-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-games-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-games-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-games-2.20090730.ebuild, -selinux-games-2.20091215.ebuild,
+  -selinux-games-20080525.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-games-2.20101213.ebuild:
+  Stable amd64 x86
+
+*selinux-games-2.20101213 (05 Feb 2011)
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-games-2.20101213.ebuild:
+  New upstream policy.
+
+*selinux-games-2.20091215 (16 Dec 2009)
+
+  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-games-2.20091215.ebuild:
+  New upstream release.
+
+  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-games-20070329.ebuild, -selinux-games-20070928.ebuild,
+  selinux-games-20080525.ebuild:
+  Mark 20080525 stable, clear old ebuilds.
+
+*selinux-games-2.20090730 (03 Aug 2009)
+
+  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-games-2.20090730.ebuild:
+  New upstream release.
+
+  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+  selinux-games-20070329.ebuild, selinux-games-20070928.ebuild,
+  selinux-games-20080525.ebuild:
+  Drop alpha, mips, ppc, sparc selinux support.
+
+*selinux-games-20080525 (25 May 2008)
+
+  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-games-20080525.ebuild:
+  New SVN snapshot.
+
+  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+  selinux-games-20070928.ebuild:
+  Mark stable.
+
+*selinux-games-20070928 (26 Nov 2007)
+
+  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-games-20070928.ebuild:
+  New SVN snapshot.
+
+*selinux-games-20070329 (11 Jun 2007)
+
+  11 Jun 2007; Petre Rodan <kaiowas@gentoo.org> +metadata.xml,
+  +selinux-games-20070329.ebuild:
+  initial commit
+

diff --git a/sec-policy/selinux-games/metadata.xml b/sec-policy/selinux-games/metadata.xml
new file mode 100644
index 0000000..f766f5f
--- /dev/null
+++ b/sec-policy/selinux-games/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for games</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-games/selinux-games-2.20120215-r15.ebuild b/sec-policy/selinux-games/selinux-games-2.20120215-r15.ebuild
new file mode 100644
index 0000000..fd2cbc2
--- /dev/null
+++ b/sec-policy/selinux-games/selinux-games-2.20120215-r15.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="games"
+BASEPOL="2.20120215-r15"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for games"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-gatekeeper/ChangeLog b/sec-policy/selinux-gatekeeper/ChangeLog
new file mode 100644
index 0000000..3c66636
--- /dev/null
+++ b/sec-policy/selinux-gatekeeper/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-gatekeeper
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gatekeeper/ChangeLog,v 1.9 2012/06/27 20:34:11 swift Exp $
+
+*selinux-gatekeeper-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-gatekeeper-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-gatekeeper-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-gatekeeper-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-gatekeeper-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-gatekeeper-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-gatekeeper-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-gatekeeper-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-gatekeeper-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-gatekeeper-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-gatekeeper-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-gatekeeper/metadata.xml b/sec-policy/selinux-gatekeeper/metadata.xml
new file mode 100644
index 0000000..b12206f
--- /dev/null
+++ b/sec-policy/selinux-gatekeeper/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for gatekeeper</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-gatekeeper/selinux-gatekeeper-2.20120215-r15.ebuild b/sec-policy/selinux-gatekeeper/selinux-gatekeeper-2.20120215-r15.ebuild
new file mode 100644
index 0000000..b669d15
--- /dev/null
+++ b/sec-policy/selinux-gatekeeper/selinux-gatekeeper-2.20120215-r15.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="gatekeeper"
+BASEPOL="2.20120215-r15"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for gatekeeper"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-gift/ChangeLog b/sec-policy/selinux-gift/ChangeLog
new file mode 100644
index 0000000..1eb6df3
--- /dev/null
+++ b/sec-policy/selinux-gift/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-gift
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gift/ChangeLog,v 1.9 2012/06/27 20:33:58 swift Exp $
+
+*selinux-gift-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-gift-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-gift-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-gift-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-gift-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-gift-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-gift-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-gift-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-gift-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-gift-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-gift-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-gift/metadata.xml b/sec-policy/selinux-gift/metadata.xml
new file mode 100644
index 0000000..78fc357
--- /dev/null
+++ b/sec-policy/selinux-gift/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for gift</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-gift/selinux-gift-2.20120215-r15.ebuild b/sec-policy/selinux-gift/selinux-gift-2.20120215-r15.ebuild
new file mode 100644
index 0000000..ba7658e
--- /dev/null
+++ b/sec-policy/selinux-gift/selinux-gift-2.20120215-r15.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="gift"
+BASEPOL="2.20120215-r15"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for gift"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-gitosis/ChangeLog b/sec-policy/selinux-gitosis/ChangeLog
new file mode 100644
index 0000000..88a62f1
--- /dev/null
+++ b/sec-policy/selinux-gitosis/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-gitosis
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gitosis/ChangeLog,v 1.9 2012/06/27 20:34:12 swift Exp $
+
+*selinux-gitosis-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-gitosis-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-gitosis-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-gitosis-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-gitosis-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-gitosis-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-gitosis-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-gitosis-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-gitosis-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-gitosis-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-gitosis-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-gitosis/metadata.xml b/sec-policy/selinux-gitosis/metadata.xml
new file mode 100644
index 0000000..e7bc9d1
--- /dev/null
+++ b/sec-policy/selinux-gitosis/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for gitosis</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-gitosis/selinux-gitosis-2.20120215-r15.ebuild b/sec-policy/selinux-gitosis/selinux-gitosis-2.20120215-r15.ebuild
new file mode 100644
index 0000000..f04a639
--- /dev/null
+++ b/sec-policy/selinux-gitosis/selinux-gitosis-2.20120215-r15.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="gitosis"
+BASEPOL="2.20120215-r15"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for gitosis"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-gnome/ChangeLog b/sec-policy/selinux-gnome/ChangeLog
new file mode 100644
index 0000000..e7c74f8
--- /dev/null
+++ b/sec-policy/selinux-gnome/ChangeLog
@@ -0,0 +1,44 @@
+# ChangeLog for sec-policy/selinux-gnome
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gnome/ChangeLog,v 1.9 2012/06/27 20:33:58 swift Exp $
+
+*selinux-gnome-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-gnome-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-gnome-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-gnome-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-gnome-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-gnome-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-gnome-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-gnome-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-gnome-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-gnome-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-gnome-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+
+*selinux-gnome-2.20101213 (07 Jan 2011)
+
+  07 Jan 2011; <swift@gentoo.org> +selinux-gnome-2.20101213.ebuild,
+  +metadata.xml:
+  Creating the SELinux gnome modules
+

diff --git a/sec-policy/selinux-gnome/metadata.xml b/sec-policy/selinux-gnome/metadata.xml
new file mode 100644
index 0000000..4fe2ce3
--- /dev/null
+++ b/sec-policy/selinux-gnome/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for gnome</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-gnome/selinux-gnome-2.20120215-r15.ebuild b/sec-policy/selinux-gnome/selinux-gnome-2.20120215-r15.ebuild
new file mode 100644
index 0000000..80e6741
--- /dev/null
+++ b/sec-policy/selinux-gnome/selinux-gnome-2.20120215-r15.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="gnome"
+BASEPOL="2.20120215-r15"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for gnome"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-gorg/ChangeLog b/sec-policy/selinux-gorg/ChangeLog
new file mode 100644
index 0000000..cb408b2
--- /dev/null
+++ b/sec-policy/selinux-gorg/ChangeLog
@@ -0,0 +1,57 @@
+# ChangeLog for sec-policy/selinux-gorg
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gorg/ChangeLog,v 1.12 2012/06/27 20:33:54 swift Exp $
+
+*selinux-gorg-2.20120215-r2 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-gorg-2.20120215-r2.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-gorg-2.20110726.ebuild,
+  -selinux-gorg-2.20110726-r1.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-gorg-2.20120215-r1.ebuild:
+  Stabilizing revision 7
+
+*selinux-gorg-2.20120215-r1 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-gorg-2.20120215-r1.ebuild:
+  Bumping to 2.20120215 policies
+
+  29 Jan 2012;  <swift@gentoo.org> Manifest:
+  Updating manifest
+
+  29 Jan 2012; <swift@gentoo.org> selinux-gorg-2.20110726-r1.ebuild:
+  Stabilize
+
+*selinux-gorg-2.20110726-r1 (17 Dec 2011)
+
+  17 Dec 2011; <swift@gentoo.org> +selinux-gorg-2.20110726-r1.ebuild:
+  Add localization support
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-gorg-2.20101213.ebuild,
+  -files/add-gorg.patch:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-gorg-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-gorg-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-gorg-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-gorg-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+
+*selinux-gorg-2.20101213 (07 Jan 2011)
+
+  07 Jan 2011; <swift@gentoo.org> +selinux-gorg-2.20101213.ebuild,
+  +files/add-gorg.patch:
+  Adding gorg module
+

diff --git a/sec-policy/selinux-gorg/metadata.xml b/sec-policy/selinux-gorg/metadata.xml
new file mode 100644
index 0000000..e77d808
--- /dev/null
+++ b/sec-policy/selinux-gorg/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for gorg</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-gorg/selinux-gorg-2.20120215-r15.ebuild b/sec-policy/selinux-gorg/selinux-gorg-2.20120215-r15.ebuild
new file mode 100644
index 0000000..1015331
--- /dev/null
+++ b/sec-policy/selinux-gorg/selinux-gorg-2.20120215-r15.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="gorg"
+BASEPOL="2.20120215-r15"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for gorg"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-gpg/ChangeLog b/sec-policy/selinux-gpg/ChangeLog
new file mode 100644
index 0000000..97eaf93
--- /dev/null
+++ b/sec-policy/selinux-gpg/ChangeLog
@@ -0,0 +1,78 @@
+# ChangeLog for sec-policy/selinux-gpg
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gpg/ChangeLog,v 1.14 2012/06/27 20:34:14 swift Exp $
+
+*selinux-gpg-2.20120215-r2 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-gpg-2.20120215-r2.ebuild:
+  Bump to revision 13
+
+*selinux-gpg-2.20120215-r1 (20 May 2012)
+
+  20 May 2012; <swift@gentoo.org> +selinux-gpg-2.20120215-r1.ebuild:
+  Bumping to rev 9
+
+  13 May 2012; <swift@gentoo.org> -selinux-gpg-2.20110726-r2.ebuild,
+  -selinux-gpg-2.20110726-r3.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-gpg-2.20120215.ebuild:
+  Stabilizing revision 7
+
+  31 Mar 2012; <swift@gentoo.org> selinux-gpg-2.20110726-r3.ebuild:
+  Stabilizing
+
+  31 Mar 2012; <swift@gentoo.org> selinux-gpg-2.20110726-r2.ebuild,
+  selinux-gpg-2.20110726-r3.ebuild, +selinux-gpg-2.20120215.ebuild:
+  Remove deprecated dependency
+
+*selinux-gpg-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-gpg-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+*selinux-gpg-2.20110726-r3 (23 Feb 2012)
+
+  23 Feb 2012; <swift@gentoo.org> +selinux-gpg-2.20110726-r3.ebuild:
+  Support reading of mutt_home_t files for accessing mutt cache
+
+  12 Nov 2011; <swift@gentoo.org> -files/0021-gpg-fix-mutt-call-r4.patch,
+  -files/fix-apps-gpg-r2.patch, -selinux-gpg-2.20101213-r2.ebuild,
+  -selinux-gpg-2.20110726-r1.ebuild:
+  Removing old policies
+
+  12 Nov 2011; <swift@gentoo.org> selinux-gpg-2.20110726-r1.ebuild,
+  selinux-gpg-2.20110726-r2.ebuild:
+  Add minor block on selinux-gnupg to ensure that collisions do not occur
+
+  23 Oct 2011; <swift@gentoo.org> selinux-gpg-2.20110726-r2.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-gpg-2.20110726-r2 (17 Sep 2011)
+
+  17 Sep 2011; <swift@gentoo.org> +selinux-gpg-2.20110726-r2.ebuild:
+  Add gpg_exec interface, used by portage domain (signed tree support)
+
+  09 Sep 2011; <swift@gentoo.org> +files/0021-gpg-fix-mutt-call-r4.patch,
+  selinux-gpg-2.20110726-r1.ebuild:
+  Fix build failure due to wrong call (#382143)
+
+*selinux-gpg-2.20110726-r1 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-gpg-2.20110726-r1.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  25 Jul 2011; Anthony G. Basile <blueness@gentoo.org>
+  +files/fix-apps-gpg-r2.patch, +selinux-gpg-2.20101213-r2.ebuild,
+  +metadata.xml:
+  Initial commit to tree
+
+  22 Jul 2011; <swift@gentoo.org> selinux-gpg-2.20101213-r2.ebuild:
+  Add proper blocker to automatically switch from gnupg to gpg
+
+*selinux-gpg-2.20101213-r2 (22 Jul 2011)
+
+  22 Jul 2011; <swift@gentoo.org> +selinux-gpg-2.20101213-r2.ebuild,
+  +metadata.xml:
+  Use module-based naming as per Gentoo Hardened SELinux guidelines
+

diff --git a/sec-policy/selinux-gpg/metadata.xml b/sec-policy/selinux-gpg/metadata.xml
new file mode 100644
index 0000000..9090500
--- /dev/null
+++ b/sec-policy/selinux-gpg/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for gnupg</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-gpg/selinux-gpg-2.20120215-r15.ebuild b/sec-policy/selinux-gpg/selinux-gpg-2.20120215-r15.ebuild
new file mode 100644
index 0000000..17740ea
--- /dev/null
+++ b/sec-policy/selinux-gpg/selinux-gpg-2.20120215-r15.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="gpg"
+BASEPOL="2.20120215-r15"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for gpg"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-gpm/ChangeLog b/sec-policy/selinux-gpm/ChangeLog
new file mode 100644
index 0000000..2fc870e
--- /dev/null
+++ b/sec-policy/selinux-gpm/ChangeLog
@@ -0,0 +1,140 @@
+# ChangeLog for sec-policy/selinux-gpm
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gpm/ChangeLog,v 1.29 2012/06/27 20:33:59 swift Exp $
+
+*selinux-gpm-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-gpm-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-gpm-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-gpm-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-gpm-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-gpm-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-gpm-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-gpm-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-gpm-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-gpm-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-gpm-2.20090730.ebuild, -selinux-gpm-2.20091215.ebuild,
+  -selinux-gpm-20080525.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-gpm-2.20101213.ebuild:
+  Stable amd64 x86
+
+*selinux-gpm-2.20101213 (05 Feb 2011)
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-gpm-2.20101213.ebuild:
+  New upstream policy.
+
+*selinux-gpm-2.20091215 (16 Dec 2009)
+
+  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-gpm-2.20091215.ebuild:
+  New upstream release.
+
+  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-gpm-20070329.ebuild, -selinux-gpm-20070928.ebuild,
+  selinux-gpm-20080525.ebuild:
+  Mark 20080525 stable, clear old ebuilds.
+
+*selinux-gpm-2.20090730 (03 Aug 2009)
+
+  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-gpm-2.20090730.ebuild:
+  New upstream release.
+
+  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+  selinux-gpm-20070329.ebuild, selinux-gpm-20070928.ebuild,
+  selinux-gpm-20080525.ebuild:
+  Drop alpha, mips, ppc, sparc selinux support.
+
+*selinux-gpm-20080525 (25 May 2008)
+
+  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-gpm-20080525.ebuild:
+  New SVN snapshot.
+
+  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-gpm-20041128.ebuild, -selinux-gpm-20061114.ebuild:
+  Remove old ebuilds.
+
+  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+  selinux-gpm-20070928.ebuild:
+  Mark stable.
+
+*selinux-gpm-20070928 (26 Nov 2007)
+
+  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-gpm-20070928.ebuild:
+  New SVN snapshot.
+
+  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
+  selinux-gpm-20070329.ebuild:
+  Mark stable.
+
+*selinux-gpm-20070329 (29 Mar 2007)
+
+  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-gpm-20070329.ebuild:
+  New SVN snapshot.
+
+  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
+  Redigest for Manifest2
+
+*selinux-gpm-20061114 (15 Nov 2006)
+
+  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-gpm-20061114.ebuild:
+  New SVN snapshot.
+
+*selinux-gpm-20061008 (10 Oct 2006)
+
+  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-gpm-20061008.ebuild:
+  First mainstream reference policy testing release.
+
+  23 May 2005; Stephen Bennett <spb@gentoo.org> selinux-gpm-20041128.ebuild:
+  ~mips keywords.
+
+*selinux-gpm-20041128 (12 Dec 2004)
+
+  12 Dec 2004; petre rodan <kaiowas@gentoo.org>
+  -selinux-gpm-20041110.ebuild, +selinux-gpm-20041128.ebuild:
+  trivial merge with upstream policy
+
+*selinux-gpm-20041110 (13 Nov 2004)
+
+  13 Nov 2004; petre rodan <kaiowas@gentoo.org>
+  -selinux-gpm-20040429.ebuild, +selinux-gpm-20041110.ebuild:
+  merge with nsa policy
+
+*selinux-gpm-20040429 (29 Apr 2004)
+
+  29 Apr 2004; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-gpm-20040429.ebuild:
+  2004.1 update.
+
+*selinux-gpm-20040106 (06 Jan 2004)
+
+  06 Jan 2004; Chris PeBenito <pebenito@gentoo.org> metadata.xml,
+  selinux-gpm-20040106.ebuild:
+  Initial commit.  Fixed up by Marco Purmer.
+

diff --git a/sec-policy/selinux-gpm/metadata.xml b/sec-policy/selinux-gpm/metadata.xml
new file mode 100644
index 0000000..23281f1
--- /dev/null
+++ b/sec-policy/selinux-gpm/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for gpm</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-gpm/selinux-gpm-2.20120215-r15.ebuild b/sec-policy/selinux-gpm/selinux-gpm-2.20120215-r15.ebuild
new file mode 100644
index 0000000..aa96a26
--- /dev/null
+++ b/sec-policy/selinux-gpm/selinux-gpm-2.20120215-r15.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="gpm"
+BASEPOL="2.20120215-r15"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for gpm"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-gpsd/ChangeLog b/sec-policy/selinux-gpsd/ChangeLog
new file mode 100644
index 0000000..9873860
--- /dev/null
+++ b/sec-policy/selinux-gpsd/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-gpsd
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gpsd/ChangeLog,v 1.9 2012/06/27 20:33:54 swift Exp $
+
+*selinux-gpsd-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-gpsd-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-gpsd-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-gpsd-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-gpsd-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-gpsd-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-gpsd-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-gpsd-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-gpsd-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-gpsd-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-gpsd-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-gpsd/metadata.xml b/sec-policy/selinux-gpsd/metadata.xml
new file mode 100644
index 0000000..fc94126
--- /dev/null
+++ b/sec-policy/selinux-gpsd/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for gpsd</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-gpsd/selinux-gpsd-2.20120215-r15.ebuild b/sec-policy/selinux-gpsd/selinux-gpsd-2.20120215-r15.ebuild
new file mode 100644
index 0000000..f6cf9d9
--- /dev/null
+++ b/sec-policy/selinux-gpsd/selinux-gpsd-2.20120215-r15.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="gpsd"
+BASEPOL="2.20120215-r15"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for gpsd"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-hddtemp/ChangeLog b/sec-policy/selinux-hddtemp/ChangeLog
new file mode 100644
index 0000000..fc9bf2a
--- /dev/null
+++ b/sec-policy/selinux-hddtemp/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-hddtemp
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-hddtemp/ChangeLog,v 1.9 2012/06/27 20:33:50 swift Exp $
+
+*selinux-hddtemp-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-hddtemp-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-hddtemp-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-hddtemp-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-hddtemp-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-hddtemp-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-hddtemp-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-hddtemp-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-hddtemp-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-hddtemp-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-hddtemp-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-hddtemp/metadata.xml b/sec-policy/selinux-hddtemp/metadata.xml
new file mode 100644
index 0000000..7689a32
--- /dev/null
+++ b/sec-policy/selinux-hddtemp/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for hddtemp</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-hddtemp/selinux-hddtemp-2.20120215-r15.ebuild b/sec-policy/selinux-hddtemp/selinux-hddtemp-2.20120215-r15.ebuild
new file mode 100644
index 0000000..596f691
--- /dev/null
+++ b/sec-policy/selinux-hddtemp/selinux-hddtemp-2.20120215-r15.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="hddtemp"
+BASEPOL="2.20120215-r15"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for hddtemp"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-howl/ChangeLog b/sec-policy/selinux-howl/ChangeLog
new file mode 100644
index 0000000..1dccd78
--- /dev/null
+++ b/sec-policy/selinux-howl/ChangeLog
@@ -0,0 +1,32 @@
+# ChangeLog for sec-policy/selinux-howl
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-howl/ChangeLog,v 1.7 2012/06/27 20:34:00 swift Exp $
+
+*selinux-howl-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-howl-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-howl-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-howl-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-howl-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-howl-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  29 Jan 2012;  <swift@gentoo.org> Manifest:
+  Updating manifest
+
+  29 Jan 2012; <swift@gentoo.org> selinux-howl-2.20110726.ebuild:
+  Stabilize
+
+*selinux-howl-2.20110726 (04 Dec 2011)
+
+  04 Dec 2011; <swift@gentoo.org> +selinux-howl-2.20110726.ebuild,
+  +metadata.xml:
+  Adding SELinux module for howl
+

diff --git a/sec-policy/selinux-howl/metadata.xml b/sec-policy/selinux-howl/metadata.xml
new file mode 100644
index 0000000..6a79e57
--- /dev/null
+++ b/sec-policy/selinux-howl/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for howl</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-howl/selinux-howl-2.20120215-r15.ebuild b/sec-policy/selinux-howl/selinux-howl-2.20120215-r15.ebuild
new file mode 100644
index 0000000..549c248
--- /dev/null
+++ b/sec-policy/selinux-howl/selinux-howl-2.20120215-r15.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="howl"
+BASEPOL="2.20120215-r15"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for howl"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-icecast/ChangeLog b/sec-policy/selinux-icecast/ChangeLog
new file mode 100644
index 0000000..593f7d8
--- /dev/null
+++ b/sec-policy/selinux-icecast/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-icecast
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-icecast/ChangeLog,v 1.9 2012/06/27 20:33:49 swift Exp $
+
+*selinux-icecast-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-icecast-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-icecast-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-icecast-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-icecast-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-icecast-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-icecast-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-icecast-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-icecast-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-icecast-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-icecast-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-icecast/metadata.xml b/sec-policy/selinux-icecast/metadata.xml
new file mode 100644
index 0000000..7532d9c
--- /dev/null
+++ b/sec-policy/selinux-icecast/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for icecast</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-icecast/selinux-icecast-2.20120215-r15.ebuild b/sec-policy/selinux-icecast/selinux-icecast-2.20120215-r15.ebuild
new file mode 100644
index 0000000..087854f
--- /dev/null
+++ b/sec-policy/selinux-icecast/selinux-icecast-2.20120215-r15.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="icecast"
+BASEPOL="2.20120215-r15"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for icecast"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-ifplugd/ChangeLog b/sec-policy/selinux-ifplugd/ChangeLog
new file mode 100644
index 0000000..cfd4ce9
--- /dev/null
+++ b/sec-policy/selinux-ifplugd/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-ifplugd
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ifplugd/ChangeLog,v 1.9 2012/06/27 20:33:48 swift Exp $
+
+*selinux-ifplugd-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-ifplugd-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-ifplugd-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-ifplugd-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-ifplugd-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-ifplugd-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-ifplugd-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-ifplugd-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-ifplugd-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-ifplugd-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-ifplugd-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-ifplugd/metadata.xml b/sec-policy/selinux-ifplugd/metadata.xml
new file mode 100644
index 0000000..705d192
--- /dev/null
+++ b/sec-policy/selinux-ifplugd/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for ifplugd</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-ifplugd/selinux-ifplugd-2.20120215-r15.ebuild b/sec-policy/selinux-ifplugd/selinux-ifplugd-2.20120215-r15.ebuild
new file mode 100644
index 0000000..80a6ac5
--- /dev/null
+++ b/sec-policy/selinux-ifplugd/selinux-ifplugd-2.20120215-r15.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="ifplugd"
+BASEPOL="2.20120215-r15"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for ifplugd"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-imaze/ChangeLog b/sec-policy/selinux-imaze/ChangeLog
new file mode 100644
index 0000000..432a067
--- /dev/null
+++ b/sec-policy/selinux-imaze/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-imaze
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-imaze/ChangeLog,v 1.9 2012/06/27 20:34:06 swift Exp $
+
+*selinux-imaze-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-imaze-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-imaze-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-imaze-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-imaze-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-imaze-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-imaze-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-imaze-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-imaze-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-imaze-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-imaze-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-imaze/metadata.xml b/sec-policy/selinux-imaze/metadata.xml
new file mode 100644
index 0000000..6c4c2b0
--- /dev/null
+++ b/sec-policy/selinux-imaze/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for imaze</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-imaze/selinux-imaze-2.20120215-r15.ebuild b/sec-policy/selinux-imaze/selinux-imaze-2.20120215-r15.ebuild
new file mode 100644
index 0000000..e35c516
--- /dev/null
+++ b/sec-policy/selinux-imaze/selinux-imaze-2.20120215-r15.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="imaze"
+BASEPOL="2.20120215-r15"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for imaze"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-inetd/ChangeLog b/sec-policy/selinux-inetd/ChangeLog
new file mode 100644
index 0000000..d170385
--- /dev/null
+++ b/sec-policy/selinux-inetd/ChangeLog
@@ -0,0 +1,110 @@
+# ChangeLog for sec-policy/selinux-inetd
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-inetd/ChangeLog,v 1.23 2012/06/27 20:33:53 swift Exp $
+
+*selinux-inetd-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-inetd-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-inetd-2.20110726.ebuild,
+  -selinux-inetd-2.20110726-r1.ebuild, -selinux-inetd-2.20110726-r2.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-inetd-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-inetd-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-inetd-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  29 Jan 2012;  <swift@gentoo.org> Manifest:
+  Updating manifest
+
+  29 Jan 2012; <swift@gentoo.org> selinux-inetd-2.20110726-r2.ebuild:
+  Stabilize
+
+  19 Dec 2011; <swift@gentoo.org> selinux-inetd-2.20110726-r1.ebuild:
+  Stabilize rev6
+
+*selinux-inetd-2.20110726-r2 (04 Dec 2011)
+
+  04 Dec 2011; <swift@gentoo.org> +selinux-inetd-2.20110726-r2.ebuild:
+  Support listening on POP port
+
+*selinux-inetd-2.20110726-r1 (15 Nov 2011)
+
+  15 Nov 2011; <swift@gentoo.org> +selinux-inetd-2.20110726-r1.ebuild:
+  Add resource management privileges to inetd (bug #389917)
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-inetd-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-inetd-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-inetd-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-inetd-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-inetd-2.20090730.ebuild, -selinux-inetd-2.20091215.ebuild,
+  -selinux-inetd-20080525.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-inetd-2.20101213.ebuild:
+  Stable amd64 x86
+
+*selinux-inetd-2.20101213 (05 Feb 2011)
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-inetd-2.20101213.ebuild:
+  New upstream policy.
+
+*selinux-inetd-2.20091215 (16 Dec 2009)
+
+  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-inetd-2.20091215.ebuild:
+  New upstream release.
+
+  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-inetd-20070329.ebuild, -selinux-inetd-20070928.ebuild,
+  selinux-inetd-20080525.ebuild:
+  Mark 20080525 stable, clear old ebuilds.
+
+*selinux-inetd-2.20090730 (03 Aug 2009)
+
+  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-inetd-2.20090730.ebuild:
+  New upstream release.
+
+  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+  selinux-inetd-20070329.ebuild, selinux-inetd-20070928.ebuild,
+  selinux-inetd-20080525.ebuild:
+  Drop alpha, mips, ppc, sparc selinux support.
+
+*selinux-inetd-20080525 (25 May 2008)
+
+  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-inetd-20080525.ebuild:
+  New SVN snapshot.
+
+  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+  selinux-inetd-20070928.ebuild:
+  Mark stable.
+
+*selinux-inetd-20070928 (26 Nov 2007)
+
+  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-inetd-20070928.ebuild:
+  New SVN snapshot.
+
+*selinux-inetd-20070329 (11 Jun 2007)
+
+  11 Jun 2007; Petre Rodan <kaiowas@gentoo.org> +metadata.xml,
+  +selinux-inetd-20070329.ebuild:
+  initial commit
+

diff --git a/sec-policy/selinux-inetd/metadata.xml b/sec-policy/selinux-inetd/metadata.xml
new file mode 100644
index 0000000..0bed3d1
--- /dev/null
+++ b/sec-policy/selinux-inetd/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for inetd</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-inetd/selinux-inetd-2.20120215-r15.ebuild b/sec-policy/selinux-inetd/selinux-inetd-2.20120215-r15.ebuild
new file mode 100644
index 0000000..e1f3fa7
--- /dev/null
+++ b/sec-policy/selinux-inetd/selinux-inetd-2.20120215-r15.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="inetd"
+BASEPOL="2.20120215-r15"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for inetd"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-inn/ChangeLog b/sec-policy/selinux-inn/ChangeLog
new file mode 100644
index 0000000..5461b49
--- /dev/null
+++ b/sec-policy/selinux-inn/ChangeLog
@@ -0,0 +1,43 @@
+# ChangeLog for sec-policy/selinux-inn
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-inn/ChangeLog,v 1.10 2012/06/27 20:33:52 swift Exp $
+
+*selinux-inn-2.20120215-r2 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-inn-2.20120215-r2.ebuild:
+  Bump to revision 13
+
+*selinux-inn-2.20120215-r1 (20 May 2012)
+
+  20 May 2012; <swift@gentoo.org> +selinux-inn-2.20120215-r1.ebuild:
+  Bumping to rev 9
+
+  13 May 2012; <swift@gentoo.org> -selinux-inn-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-inn-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-inn-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-inn-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-inn-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-inn-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-inn-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-inn-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-inn-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-inn/metadata.xml b/sec-policy/selinux-inn/metadata.xml
new file mode 100644
index 0000000..a6c69b9
--- /dev/null
+++ b/sec-policy/selinux-inn/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for inn</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-inn/selinux-inn-2.20120215-r15.ebuild b/sec-policy/selinux-inn/selinux-inn-2.20120215-r15.ebuild
new file mode 100644
index 0000000..462b154
--- /dev/null
+++ b/sec-policy/selinux-inn/selinux-inn-2.20120215-r15.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="inn"
+BASEPOL="2.20120215-r15"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for inn"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-ipsec/ChangeLog b/sec-policy/selinux-ipsec/ChangeLog
new file mode 100644
index 0000000..6fee3b5
--- /dev/null
+++ b/sec-policy/selinux-ipsec/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-ipsec
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ipsec/ChangeLog,v 1.7 2012/06/27 20:34:04 swift Exp $
+
+*selinux-ipsec-2.20120215-r2 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-ipsec-2.20120215-r2.ebuild:
+  Bump to revision 13
+
+*selinux-ipsec-2.20120215-r1 (20 May 2012)
+
+  20 May 2012; <swift@gentoo.org> +selinux-ipsec-2.20120215-r1.ebuild:
+  Bumping to rev 9
+
+  13 May 2012; <swift@gentoo.org> -selinux-ipsec-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-ipsec-2.20120215.ebuild:
+  Stabilizing revision 7
+
+  31 Mar 2012; <swift@gentoo.org> selinux-ipsec-2.20110726.ebuild,
+  +selinux-ipsec-2.20120215.ebuild:
+  Remove deprecated dependency
+
+*selinux-ipsec-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-ipsec-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-ipsec-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-ipsec-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-ipsec-2.20110726.ebuild,
+  +metadata.xml:
+  New policy based on refpolicy 20110726 sources
+

diff --git a/sec-policy/selinux-ipsec/metadata.xml b/sec-policy/selinux-ipsec/metadata.xml
new file mode 100644
index 0000000..3bbae22
--- /dev/null
+++ b/sec-policy/selinux-ipsec/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for ipsec</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-ipsec/selinux-ipsec-2.20120215-r15.ebuild b/sec-policy/selinux-ipsec/selinux-ipsec-2.20120215-r15.ebuild
new file mode 100644
index 0000000..d74dd57
--- /dev/null
+++ b/sec-policy/selinux-ipsec/selinux-ipsec-2.20120215-r15.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="ipsec"
+BASEPOL="2.20120215-r15"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for ipsec"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-irc/ChangeLog b/sec-policy/selinux-irc/ChangeLog
new file mode 100644
index 0000000..873c916
--- /dev/null
+++ b/sec-policy/selinux-irc/ChangeLog
@@ -0,0 +1,26 @@
+# ChangeLog for sec-policy/selinux-irc
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-irc/ChangeLog,v 1.5 2012/06/27 20:34:12 swift Exp $
+
+*selinux-irc-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-irc-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-irc-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-irc-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-irc-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-irc-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+*selinux-irc-2.20110726 (06 Dec 2011)
+
+  06 Dec 2011; <swift@gentoo.org> +selinux-irc-2.20110726.ebuild,
+  +metadata.xml:
+  Adding SELinux policy module for irc
+

diff --git a/sec-policy/selinux-irc/metadata.xml b/sec-policy/selinux-irc/metadata.xml
new file mode 100644
index 0000000..654dd6a
--- /dev/null
+++ b/sec-policy/selinux-irc/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for irc</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-irc/selinux-irc-2.20120215-r15.ebuild b/sec-policy/selinux-irc/selinux-irc-2.20120215-r15.ebuild
new file mode 100644
index 0000000..f4975c0
--- /dev/null
+++ b/sec-policy/selinux-irc/selinux-irc-2.20120215-r15.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="irc"
+BASEPOL="2.20120215-r15"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for irc"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-ircd/ChangeLog b/sec-policy/selinux-ircd/ChangeLog
new file mode 100644
index 0000000..05304bb
--- /dev/null
+++ b/sec-policy/selinux-ircd/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-ircd
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ircd/ChangeLog,v 1.9 2012/06/27 20:34:07 swift Exp $
+
+*selinux-ircd-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-ircd-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-ircd-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-ircd-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-ircd-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-ircd-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-ircd-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-ircd-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-ircd-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-ircd-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-ircd-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-ircd/metadata.xml b/sec-policy/selinux-ircd/metadata.xml
new file mode 100644
index 0000000..35ed1a3
--- /dev/null
+++ b/sec-policy/selinux-ircd/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for ircd</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-ircd/selinux-ircd-2.20120215-r15.ebuild b/sec-policy/selinux-ircd/selinux-ircd-2.20120215-r15.ebuild
new file mode 100644
index 0000000..b626df5
--- /dev/null
+++ b/sec-policy/selinux-ircd/selinux-ircd-2.20120215-r15.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="ircd"
+BASEPOL="2.20120215-r15"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for ircd"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-irqbalance/ChangeLog b/sec-policy/selinux-irqbalance/ChangeLog
new file mode 100644
index 0000000..3f097df
--- /dev/null
+++ b/sec-policy/selinux-irqbalance/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-irqbalance
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-irqbalance/ChangeLog,v 1.9 2012/06/27 20:33:57 swift Exp $
+
+*selinux-irqbalance-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-irqbalance-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-irqbalance-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-irqbalance-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-irqbalance-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-irqbalance-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-irqbalance-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-irqbalance-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-irqbalance-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-irqbalance-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-irqbalance-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-irqbalance/metadata.xml b/sec-policy/selinux-irqbalance/metadata.xml
new file mode 100644
index 0000000..2ec6319
--- /dev/null
+++ b/sec-policy/selinux-irqbalance/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for irqbalance</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-irqbalance/selinux-irqbalance-2.20120215-r15.ebuild b/sec-policy/selinux-irqbalance/selinux-irqbalance-2.20120215-r15.ebuild
new file mode 100644
index 0000000..a0d7dcf
--- /dev/null
+++ b/sec-policy/selinux-irqbalance/selinux-irqbalance-2.20120215-r15.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="irqbalance"
+BASEPOL="2.20120215-r15"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for irqbalance"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-jabber/ChangeLog b/sec-policy/selinux-jabber/ChangeLog
new file mode 100644
index 0000000..168c65c
--- /dev/null
+++ b/sec-policy/selinux-jabber/ChangeLog
@@ -0,0 +1,33 @@
+# ChangeLog for sec-policy/selinux-jabber
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-jabber/ChangeLog,v 1.6 2012/06/27 20:33:58 swift Exp $
+
+*selinux-jabber-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-jabber-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-jabber-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-jabber-2.20120215.ebuild:
+  Stabilizing revision 7
+
+  31 Mar 2012; <swift@gentoo.org> selinux-jabber-2.20110726.ebuild,
+  +selinux-jabber-2.20120215.ebuild:
+  Remove deprecated dependency
+
+*selinux-jabber-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-jabber-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-jabber-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-jabber-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-jabber-2.20110726.ebuild,
+  +metadata.xml:
+  New policy based on refpolicy 20110726 sources
+

diff --git a/sec-policy/selinux-jabber/metadata.xml b/sec-policy/selinux-jabber/metadata.xml
new file mode 100644
index 0000000..82e2550
--- /dev/null
+++ b/sec-policy/selinux-jabber/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for jabber</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-jabber/selinux-jabber-2.20120215-r15.ebuild b/sec-policy/selinux-jabber/selinux-jabber-2.20120215-r15.ebuild
new file mode 100644
index 0000000..ba2b809
--- /dev/null
+++ b/sec-policy/selinux-jabber/selinux-jabber-2.20120215-r15.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="jabber"
+BASEPOL="2.20120215-r15"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for jabber"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-java/ChangeLog b/sec-policy/selinux-java/ChangeLog
new file mode 100644
index 0000000..6edd53b
--- /dev/null
+++ b/sec-policy/selinux-java/ChangeLog
@@ -0,0 +1,43 @@
+# ChangeLog for sec-policy/selinux-java
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-java/ChangeLog,v 1.10 2012/06/27 20:34:08 swift Exp $
+
+*selinux-java-2.20120215-r2 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-java-2.20120215-r2.ebuild:
+  Bump to revision 13
+
+*selinux-java-2.20120215-r1 (20 May 2012)
+
+  20 May 2012; <swift@gentoo.org> +selinux-java-2.20120215-r1.ebuild:
+  Bumping to rev 9
+
+  13 May 2012; <swift@gentoo.org> -selinux-java-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-java-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-java-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-java-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-java-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-java-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-java-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-java-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-java-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-java/metadata.xml b/sec-policy/selinux-java/metadata.xml
new file mode 100644
index 0000000..901aaff
--- /dev/null
+++ b/sec-policy/selinux-java/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for java</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-java/selinux-java-2.20120215-r15.ebuild b/sec-policy/selinux-java/selinux-java-2.20120215-r15.ebuild
new file mode 100644
index 0000000..7736df2
--- /dev/null
+++ b/sec-policy/selinux-java/selinux-java-2.20120215-r15.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="java"
+BASEPOL="2.20120215-r15"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for java"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-kdump/ChangeLog b/sec-policy/selinux-kdump/ChangeLog
new file mode 100644
index 0000000..3bde557
--- /dev/null
+++ b/sec-policy/selinux-kdump/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-kdump
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-kdump/ChangeLog,v 1.9 2012/06/27 20:34:03 swift Exp $
+
+*selinux-kdump-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-kdump-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-kdump-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-kdump-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-kdump-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-kdump-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-kdump-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-kdump-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-kdump-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-kdump-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-kdump-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-kdump/metadata.xml b/sec-policy/selinux-kdump/metadata.xml
new file mode 100644
index 0000000..62a070a
--- /dev/null
+++ b/sec-policy/selinux-kdump/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for kdump</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-kdump/selinux-kdump-2.20120215-r15.ebuild b/sec-policy/selinux-kdump/selinux-kdump-2.20120215-r15.ebuild
new file mode 100644
index 0000000..42b634f
--- /dev/null
+++ b/sec-policy/selinux-kdump/selinux-kdump-2.20120215-r15.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="kdump"
+BASEPOL="2.20120215-r15"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for kdump"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-kerberos/ChangeLog b/sec-policy/selinux-kerberos/ChangeLog
new file mode 100644
index 0000000..82f8c95
--- /dev/null
+++ b/sec-policy/selinux-kerberos/ChangeLog
@@ -0,0 +1,123 @@
+# ChangeLog for sec-policy/selinux-kerberos
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-kerberos/ChangeLog,v 1.25 2012/06/27 20:33:56 swift Exp $
+
+*selinux-kerberos-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-kerberos-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-kerberos-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-kerberos-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-kerberos-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-kerberos-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-kerberos-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-kerberos-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-kerberos-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-kerberos-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-kerberos-2.20090730.ebuild, -selinux-kerberos-2.20091215.ebuild,
+  -selinux-kerberos-20080525.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-kerberos-2.20101213.ebuild:
+  Stable amd64 x86
+
+*selinux-kerberos-2.20101213 (05 Feb 2011)
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-kerberos-2.20101213.ebuild:
+  New upstream policy.
+
+*selinux-kerberos-2.20091215 (16 Dec 2009)
+
+  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-kerberos-2.20091215.ebuild:
+  New upstream release.
+
+  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-kerberos-20070329.ebuild, -selinux-kerberos-20070928.ebuild,
+  selinux-kerberos-20080525.ebuild:
+  Mark 20080525 stable, clear old ebuilds.
+
+*selinux-kerberos-2.20090730 (03 Aug 2009)
+
+  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-kerberos-2.20090730.ebuild:
+  New upstream release.
+
+  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+  selinux-kerberos-20070329.ebuild, selinux-kerberos-20070928.ebuild,
+  selinux-kerberos-20080525.ebuild:
+  Drop alpha, mips, ppc, sparc selinux support.
+
+*selinux-kerberos-20080525 (25 May 2008)
+
+  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-kerberos-20080525.ebuild:
+  New SVN snapshot.
+
+  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-kerberos-20050626.ebuild, -selinux-kerberos-20061114.ebuild:
+  Remove old ebuilds.
+
+  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+  selinux-kerberos-20070928.ebuild:
+  Mark stable.
+
+*selinux-kerberos-20070928 (26 Nov 2007)
+
+  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-kerberos-20070928.ebuild:
+  New SVN snapshot.
+
+  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
+  Removing kaiowas from metadata due to his retirement (see #61930 for
+  reference).
+
+  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
+  selinux-kerberos-20070329.ebuild:
+  Mark stable.
+
+*selinux-kerberos-20070329 (29 Mar 2007)
+
+  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-kerberos-20070329.ebuild:
+  New SVN snapshot.
+
+  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
+  Redigest for Manifest2
+
+*selinux-kerberos-20061114 (15 Nov 2006)
+
+  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-kerberos-20061114.ebuild:
+  New SVN snapshot.
+
+*selinux-kerberos-20061008 (10 Oct 2006)
+
+  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-kerberos-20061008.ebuild:
+  First mainstream reference policy testing release.
+
+*selinux-kerberos-20050626 (26 Jun 2005)
+
+  26 Jun 2005; petre rodan <kaiowas@gentoo.org> +metadata.xml,
+  +selinux-kerberos-20050626.ebuild:
+  initial commit
+

diff --git a/sec-policy/selinux-kerberos/metadata.xml b/sec-policy/selinux-kerberos/metadata.xml
new file mode 100644
index 0000000..0a21fca
--- /dev/null
+++ b/sec-policy/selinux-kerberos/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for kerberos</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-kerberos/selinux-kerberos-2.20120215-r15.ebuild b/sec-policy/selinux-kerberos/selinux-kerberos-2.20120215-r15.ebuild
new file mode 100644
index 0000000..d24e737
--- /dev/null
+++ b/sec-policy/selinux-kerberos/selinux-kerberos-2.20120215-r15.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="kerberos"
+BASEPOL="2.20120215-r15"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for kerberos"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-kerneloops/ChangeLog b/sec-policy/selinux-kerneloops/ChangeLog
new file mode 100644
index 0000000..a5ee0c9
--- /dev/null
+++ b/sec-policy/selinux-kerneloops/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-kerneloops
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-kerneloops/ChangeLog,v 1.9 2012/06/27 20:34:06 swift Exp $
+
+*selinux-kerneloops-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-kerneloops-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-kerneloops-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-kerneloops-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-kerneloops-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-kerneloops-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-kerneloops-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-kerneloops-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-kerneloops-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-kerneloops-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-kerneloops-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-kerneloops/metadata.xml b/sec-policy/selinux-kerneloops/metadata.xml
new file mode 100644
index 0000000..765d1f9
--- /dev/null
+++ b/sec-policy/selinux-kerneloops/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for kerneloops</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-kerneloops/selinux-kerneloops-2.20120215-r15.ebuild b/sec-policy/selinux-kerneloops/selinux-kerneloops-2.20120215-r15.ebuild
new file mode 100644
index 0000000..fdd4bf2
--- /dev/null
+++ b/sec-policy/selinux-kerneloops/selinux-kerneloops-2.20120215-r15.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="kerneloops"
+BASEPOL="2.20120215-r15"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for kerneloops"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-kismet/ChangeLog b/sec-policy/selinux-kismet/ChangeLog
new file mode 100644
index 0000000..5b974c6
--- /dev/null
+++ b/sec-policy/selinux-kismet/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-kismet
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-kismet/ChangeLog,v 1.9 2012/06/27 20:33:49 swift Exp $
+
+*selinux-kismet-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-kismet-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-kismet-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-kismet-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-kismet-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-kismet-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-kismet-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-kismet-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-kismet-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-kismet-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-kismet-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-kismet/metadata.xml b/sec-policy/selinux-kismet/metadata.xml
new file mode 100644
index 0000000..967aedf
--- /dev/null
+++ b/sec-policy/selinux-kismet/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for kismet</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-kismet/selinux-kismet-2.20120215-r15.ebuild b/sec-policy/selinux-kismet/selinux-kismet-2.20120215-r15.ebuild
new file mode 100644
index 0000000..166a916
--- /dev/null
+++ b/sec-policy/selinux-kismet/selinux-kismet-2.20120215-r15.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="kismet"
+BASEPOL="2.20120215-r15"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for kismet"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-ksmtuned/ChangeLog b/sec-policy/selinux-ksmtuned/ChangeLog
new file mode 100644
index 0000000..3b67759
--- /dev/null
+++ b/sec-policy/selinux-ksmtuned/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-ksmtuned
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ksmtuned/ChangeLog,v 1.9 2012/06/27 20:34:01 swift Exp $
+
+*selinux-ksmtuned-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-ksmtuned-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-ksmtuned-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-ksmtuned-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-ksmtuned-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-ksmtuned-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-ksmtuned-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-ksmtuned-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-ksmtuned-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-ksmtuned-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-ksmtuned-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-ksmtuned/metadata.xml b/sec-policy/selinux-ksmtuned/metadata.xml
new file mode 100644
index 0000000..3b44850
--- /dev/null
+++ b/sec-policy/selinux-ksmtuned/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for ksmtuned</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-ksmtuned/selinux-ksmtuned-2.20120215-r15.ebuild b/sec-policy/selinux-ksmtuned/selinux-ksmtuned-2.20120215-r15.ebuild
new file mode 100644
index 0000000..96d8787
--- /dev/null
+++ b/sec-policy/selinux-ksmtuned/selinux-ksmtuned-2.20120215-r15.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="ksmtuned"
+BASEPOL="2.20120215-r15"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for ksmtuned"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-kudzu/ChangeLog b/sec-policy/selinux-kudzu/ChangeLog
new file mode 100644
index 0000000..2bec459
--- /dev/null
+++ b/sec-policy/selinux-kudzu/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-kudzu
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-kudzu/ChangeLog,v 1.9 2012/06/27 20:34:13 swift Exp $
+
+*selinux-kudzu-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-kudzu-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-kudzu-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-kudzu-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-kudzu-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-kudzu-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-kudzu-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-kudzu-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-kudzu-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-kudzu-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-kudzu-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-kudzu/metadata.xml b/sec-policy/selinux-kudzu/metadata.xml
new file mode 100644
index 0000000..235e7ca
--- /dev/null
+++ b/sec-policy/selinux-kudzu/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for kudzu</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-kudzu/selinux-kudzu-2.20120215-r15.ebuild b/sec-policy/selinux-kudzu/selinux-kudzu-2.20120215-r15.ebuild
new file mode 100644
index 0000000..9a135c5
--- /dev/null
+++ b/sec-policy/selinux-kudzu/selinux-kudzu-2.20120215-r15.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="kudzu"
+BASEPOL="2.20120215-r15"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for kudzu"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-ldap/ChangeLog b/sec-policy/selinux-ldap/ChangeLog
new file mode 100644
index 0000000..0c1e79f
--- /dev/null
+++ b/sec-policy/selinux-ldap/ChangeLog
@@ -0,0 +1,146 @@
+# ChangeLog for sec-policy/selinux-ldap
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ldap/ChangeLog,v 1.10 2012/06/27 20:33:49 swift Exp $
+
+*selinux-ldap-2.20120215-r2 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-ldap-2.20120215-r2.ebuild:
+  Bump to revision 13
+
+*selinux-ldap-2.20120215-r1 (20 May 2012)
+
+  20 May 2012; <swift@gentoo.org> +selinux-ldap-2.20120215-r1.ebuild:
+  Bumping to rev 9
+
+  13 May 2012; <swift@gentoo.org> -selinux-ldap-2.20110726-r1.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-ldap-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-ldap-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-ldap-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -files/fix-services-ldap-r1.patch,
+  -selinux-ldap-2.20101213-r1.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-ldap-2.20110726-r1.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-ldap-2.20110726-r1 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-ldap-2.20110726-r1.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-ldap-2.20101213-r1.ebuild:
+  Stable amd64 x86
+
+  16 Apr 2011; Anthony G. Basile <blueness@gentoo.org>
+  +files/fix-services-ldap-r1.patch, +selinux-ldap-2.20101213-r1.ebuild,
+  +metadata.xml:
+  Initial commit to tree, renames selinux-openldap
+
+*selinux-ldap-2.20101213-r1 (14 Mar 2011)
+
+  14 Mar 2011; <swift@gentoo.org> +files/fix-services-ldap-r1.patch,
+  +selinux-ldap-2.20101213-r1.ebuild, +metadata.xml:
+  Fix file contexts, enable ldap administration
+
+*selinux-openldap-2.20101213 (05 Feb 2011)
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-openldap-2.20101213.ebuild:
+  New upstream policy.
+
+*selinux-openldap-2.20091215 (16 Dec 2009)
+
+  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-openldap-2.20091215.ebuild:
+  New upstream release.
+
+  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-openldap-20070329.ebuild, -selinux-openldap-20070928.ebuild,
+  selinux-openldap-20080525.ebuild:
+  Mark 20080525 stable, clear old ebuilds.
+
+*selinux-openldap-2.20090730 (03 Aug 2009)
+
+  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-openldap-2.20090730.ebuild:
+  New upstream release.
+
+  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+  selinux-openldap-20070329.ebuild, selinux-openldap-20070928.ebuild,
+  selinux-openldap-20080525.ebuild:
+  Drop alpha, mips, ppc, sparc selinux support.
+
+*selinux-openldap-20080525 (25 May 2008)
+
+  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-openldap-20080525.ebuild:
+  New SVN snapshot.
+
+  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-openldap-20050626.ebuild, -selinux-openldap-20051122.ebuild,
+  -selinux-openldap-20061114.ebuild:
+  Remove old ebuilds.
+
+  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+  selinux-openldap-20070928.ebuild:
+  Mark stable.
+
+*selinux-openldap-20070928 (26 Nov 2007)
+
+  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-openldap-20070928.ebuild:
+  New SVN snapshot.
+
+  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
+  Removing kaiowas from metadata due to his retirement (see #61930 for
+  reference).
+
+  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
+  selinux-openldap-20070329.ebuild:
+  Mark stable.
+
+*selinux-openldap-20070329 (29 Mar 2007)
+
+  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-openldap-20070329.ebuild:
+  New SVN snapshot.
+
+  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
+  Redigest for Manifest2
+
+*selinux-openldap-20061114 (15 Nov 2006)
+
+  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-openldap-20061114.ebuild:
+  New SVN snapshot.
+
+*selinux-openldap-20061008 (10 Oct 2006)
+
+  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-openldap-20061008.ebuild:
+  First mainstream reference policy testing release.
+
+  02 Dec 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-openldap-20051122.ebuild:
+  mark stable on amd64 mips ppc sparc x86
+
+*selinux-openldap-20051122 (28 Nov 2005)
+
+  28 Nov 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-openldap-20050626.ebuild, +selinux-openldap-20051122.ebuild:
+  marked stable on amd64 mips ppc sparc x86, merge with upstream
+
+*selinux-openldap-20050626 (26 Jun 2005)
+
+  26 Jun 2005; petre rodan <kaiowas@gentoo.org> +metadata.xml,
+  +selinux-openldap-20050626.ebuild:
+  initial commit
+

diff --git a/sec-policy/selinux-ldap/metadata.xml b/sec-policy/selinux-ldap/metadata.xml
new file mode 100644
index 0000000..d873bf1
--- /dev/null
+++ b/sec-policy/selinux-ldap/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for openldap</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-ldap/selinux-ldap-2.20120215-r15.ebuild b/sec-policy/selinux-ldap/selinux-ldap-2.20120215-r15.ebuild
new file mode 100644
index 0000000..05e2f6c
--- /dev/null
+++ b/sec-policy/selinux-ldap/selinux-ldap-2.20120215-r15.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="ldap"
+BASEPOL="2.20120215-r15"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for ldap"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-links/ChangeLog b/sec-policy/selinux-links/ChangeLog
new file mode 100644
index 0000000..4bbc967
--- /dev/null
+++ b/sec-policy/selinux-links/ChangeLog
@@ -0,0 +1,45 @@
+# ChangeLog for sec-policy/selinux-links
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-links/ChangeLog,v 1.9 2012/06/27 20:34:01 swift Exp $
+
+*selinux-links-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-links-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-links-2.20110726-r1.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-links-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-links-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-links-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-links-2.20101213.ebuild,
+  -files/add-apps-links.patch:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-links-2.20110726-r1.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-links-2.20110726-r1 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-links-2.20110726-r1.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-links-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+
+*selinux-links-2.20101213 (22 Jan 2011)
+
+  22 Jan 2011; <swift@gentoo.org> +selinux-links-2.20101213.ebuild,
+  +files/add-apps-links.patch, +metadata.xml:
+  Adding SELinux policy for links webbrowser
+

diff --git a/sec-policy/selinux-links/metadata.xml b/sec-policy/selinux-links/metadata.xml
new file mode 100644
index 0000000..80b8415
--- /dev/null
+++ b/sec-policy/selinux-links/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for links</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-links/selinux-links-2.20120215-r15.ebuild b/sec-policy/selinux-links/selinux-links-2.20120215-r15.ebuild
new file mode 100644
index 0000000..8d939a0
--- /dev/null
+++ b/sec-policy/selinux-links/selinux-links-2.20120215-r15.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="links"
+BASEPOL="2.20120215-r15"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for links"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-lircd/ChangeLog b/sec-policy/selinux-lircd/ChangeLog
new file mode 100644
index 0000000..7951d0f
--- /dev/null
+++ b/sec-policy/selinux-lircd/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-lircd
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-lircd/ChangeLog,v 1.9 2012/06/27 20:34:10 swift Exp $
+
+*selinux-lircd-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-lircd-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-lircd-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-lircd-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-lircd-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-lircd-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-lircd-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-lircd-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-lircd-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-lircd-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-lircd-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-lircd/metadata.xml b/sec-policy/selinux-lircd/metadata.xml
new file mode 100644
index 0000000..bbf99b9
--- /dev/null
+++ b/sec-policy/selinux-lircd/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for lircd</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-lircd/selinux-lircd-2.20120215-r15.ebuild b/sec-policy/selinux-lircd/selinux-lircd-2.20120215-r15.ebuild
new file mode 100644
index 0000000..9c6f360
--- /dev/null
+++ b/sec-policy/selinux-lircd/selinux-lircd-2.20120215-r15.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="lircd"
+BASEPOL="2.20120215-r15"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for lircd"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-loadkeys/ChangeLog b/sec-policy/selinux-loadkeys/ChangeLog
new file mode 100644
index 0000000..9a4536f
--- /dev/null
+++ b/sec-policy/selinux-loadkeys/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-loadkeys
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-loadkeys/ChangeLog,v 1.9 2012/06/27 20:34:10 swift Exp $
+
+*selinux-loadkeys-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-loadkeys-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-loadkeys-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-loadkeys-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-loadkeys-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-loadkeys-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-loadkeys-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-loadkeys-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-loadkeys-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-loadkeys-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-loadkeys-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-loadkeys/metadata.xml b/sec-policy/selinux-loadkeys/metadata.xml
new file mode 100644
index 0000000..6c9b757
--- /dev/null
+++ b/sec-policy/selinux-loadkeys/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for loadkeys</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-loadkeys/selinux-loadkeys-2.20120215-r15.ebuild b/sec-policy/selinux-loadkeys/selinux-loadkeys-2.20120215-r15.ebuild
new file mode 100644
index 0000000..4b93322
--- /dev/null
+++ b/sec-policy/selinux-loadkeys/selinux-loadkeys-2.20120215-r15.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="loadkeys"
+BASEPOL="2.20120215-r15"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for loadkeys"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-lockdev/ChangeLog b/sec-policy/selinux-lockdev/ChangeLog
new file mode 100644
index 0000000..aa6b15f
--- /dev/null
+++ b/sec-policy/selinux-lockdev/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-lockdev
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-lockdev/ChangeLog,v 1.9 2012/06/27 20:34:13 swift Exp $
+
+*selinux-lockdev-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-lockdev-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-lockdev-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-lockdev-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-lockdev-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-lockdev-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-lockdev-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-lockdev-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-lockdev-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-lockdev-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-lockdev-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-lockdev/metadata.xml b/sec-policy/selinux-lockdev/metadata.xml
new file mode 100644
index 0000000..eab4554
--- /dev/null
+++ b/sec-policy/selinux-lockdev/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for lockdev</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-lockdev/selinux-lockdev-2.20120215-r15.ebuild b/sec-policy/selinux-lockdev/selinux-lockdev-2.20120215-r15.ebuild
new file mode 100644
index 0000000..360bc5d
--- /dev/null
+++ b/sec-policy/selinux-lockdev/selinux-lockdev-2.20120215-r15.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="lockdev"
+BASEPOL="2.20120215-r15"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for lockdev"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-logrotate/ChangeLog b/sec-policy/selinux-logrotate/ChangeLog
new file mode 100644
index 0000000..5235447
--- /dev/null
+++ b/sec-policy/selinux-logrotate/ChangeLog
@@ -0,0 +1,166 @@
+# ChangeLog for sec-policy/selinux-logrotate
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-logrotate/ChangeLog,v 1.35 2012/06/27 20:33:50 swift Exp $
+
+*selinux-logrotate-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-logrotate-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-logrotate-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-logrotate-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-logrotate-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-logrotate-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-logrotate-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-logrotate-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-logrotate-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-logrotate-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-logrotate-2.20090730.ebuild, -selinux-logrotate-2.20091215.ebuild,
+  -selinux-logrotate-20080525.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-logrotate-2.20101213.ebuild:
+  Stable amd64 x86
+
+*selinux-logrotate-2.20101213 (05 Feb 2011)
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-logrotate-2.20101213.ebuild:
+  New upstream policy.
+
+*selinux-logrotate-2.20091215 (16 Dec 2009)
+
+  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-logrotate-2.20091215.ebuild:
+  New upstream release.
+
+  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-logrotate-20070329.ebuild, -selinux-logrotate-20070928.ebuild,
+  selinux-logrotate-20080525.ebuild:
+  Mark 20080525 stable, clear old ebuilds.
+
+*selinux-logrotate-2.20090730 (03 Aug 2009)
+
+  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-logrotate-2.20090730.ebuild:
+  New upstream release.
+
+  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+  selinux-logrotate-20070329.ebuild, selinux-logrotate-20070928.ebuild,
+  selinux-logrotate-20080525.ebuild:
+  Drop alpha, mips, ppc, sparc selinux support.
+
+*selinux-logrotate-20080525 (25 May 2008)
+
+  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-logrotate-20080525.ebuild:
+  New SVN snapshot.
+
+  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-logrotate-20050211.ebuild, -selinux-logrotate-20050408.ebuild,
+  -selinux-logrotate-20061114.ebuild:
+  Remove old ebuilds.
+
+  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+  selinux-logrotate-20070928.ebuild:
+  Mark stable.
+
+*selinux-logrotate-20070928 (26 Nov 2007)
+
+  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-logrotate-20070928.ebuild:
+  New SVN snapshot.
+
+  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
+  selinux-logrotate-20070329.ebuild:
+  Mark stable.
+
+*selinux-logrotate-20070329 (29 Mar 2007)
+
+  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-logrotate-20070329.ebuild:
+  New SVN snapshot.
+
+  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
+  Redigest for Manifest2
+
+*selinux-logrotate-20061114 (15 Nov 2006)
+
+  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-logrotate-20061114.ebuild:
+  New SVN snapshot.
+
+*selinux-logrotate-20061008 (10 Oct 2006)
+
+  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-logrotate-20061008.ebuild:
+  First mainstream reference policy testing release.
+
+  07 May 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-logrotate-20041120.ebuild, selinux-logrotate-20050408.ebuild:
+  mark stable
+
+*selinux-logrotate-20050408 (23 Apr 2005)
+
+  23 Apr 2005; petre rodan <kaiowas@gentoo.org>
+  +selinux-logrotate-20050408.ebuild:
+  merge with upstream
+
+  23 Mar 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-logrotate-20050211.ebuild:
+  mark stable
+
+*selinux-logrotate-20050211 (25 Feb 2005)
+
+  25 Feb 2005; petre rodan <kaiowas@gentoo.org>
+  +selinux-logrotate-20050211.ebuild:
+  merge with upstream policy
+
+  12 Dec 2004; petre rodan <kaiowas@gentoo.org>
+  -selinux-logrotate-20031129.ebuild, -selinux-logrotate-20041114.ebuild:
+  removed old builds
+
+  23 Nov 2004; petre rodan <kaiowas@gentoo.org>
+  selinux-logrotate-20041120.ebuild:
+  mark stable
+
+*selinux-logrotate-20041120 (22 Nov 2004)
+
+  22 Nov 2004; petre rodan <kaiowas@gentoo.org>
+  +selinux-logrotate-20041120.ebuild:
+  merge with nsa policy
+
+*selinux-logrotate-20041114 (14 Nov 2004)
+
+  14 Nov 2004; petre rodan <kaiowas@gentoo.org>
+  -selinux-logrotate-20041109.ebuild, +selinux-logrotate-20041114.ebuild:
+  fixed gentoo-specific file context
+
+*selinux-logrotate-20041109 (13 Nov 2004)
+
+  13 Nov 2004; petre rodan <kaiowas@gentoo.org>
+  +selinux-logrotate-20041109.ebuild:
+  merge with nsa policy
+
+*selinux-logrotate-20031129 (29 Nov 2003)
+
+  29 Nov 2003; Chris PeBenito <pebenito@gentoo.org> metadata.xml,
+  selinux-logrotate-20031129.ebuild:
+  Initial commit.  Submitted by Tad Glines.
+

diff --git a/sec-policy/selinux-logrotate/metadata.xml b/sec-policy/selinux-logrotate/metadata.xml
new file mode 100644
index 0000000..f5f0a65
--- /dev/null
+++ b/sec-policy/selinux-logrotate/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for logrotate</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-logrotate/selinux-logrotate-2.20120215-r15.ebuild b/sec-policy/selinux-logrotate/selinux-logrotate-2.20120215-r15.ebuild
new file mode 100644
index 0000000..bbb4f56
--- /dev/null
+++ b/sec-policy/selinux-logrotate/selinux-logrotate-2.20120215-r15.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="logrotate"
+BASEPOL="2.20120215-r15"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for logrotate"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-logwatch/ChangeLog b/sec-policy/selinux-logwatch/ChangeLog
new file mode 100644
index 0000000..6e69e0d
--- /dev/null
+++ b/sec-policy/selinux-logwatch/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-logwatch
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-logwatch/ChangeLog,v 1.9 2012/06/27 20:33:57 swift Exp $
+
+*selinux-logwatch-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-logwatch-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-logwatch-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-logwatch-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-logwatch-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-logwatch-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-logwatch-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-logwatch-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-logwatch-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-logwatch-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-logwatch-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-logwatch/metadata.xml b/sec-policy/selinux-logwatch/metadata.xml
new file mode 100644
index 0000000..cd2eb89
--- /dev/null
+++ b/sec-policy/selinux-logwatch/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for logwatch</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-logwatch/selinux-logwatch-2.20120215-r15.ebuild b/sec-policy/selinux-logwatch/selinux-logwatch-2.20120215-r15.ebuild
new file mode 100644
index 0000000..1e1c7b0
--- /dev/null
+++ b/sec-policy/selinux-logwatch/selinux-logwatch-2.20120215-r15.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="logwatch"
+BASEPOL="2.20120215-r15"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for logwatch"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-lpd/ChangeLog b/sec-policy/selinux-lpd/ChangeLog
new file mode 100644
index 0000000..a305f4c
--- /dev/null
+++ b/sec-policy/selinux-lpd/ChangeLog
@@ -0,0 +1,90 @@
+# ChangeLog for sec-policy/selinux-lpd
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-lpd/ChangeLog,v 1.18 2012/06/27 20:34:06 swift Exp $
+
+*selinux-lpd-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-lpd-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-lpd-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-lpd-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-lpd-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-lpd-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-lpd-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-lpd-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-lpd-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-lpd-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-lpd-2.20090730.ebuild, -selinux-lpd-2.20091215.ebuild,
+  -selinux-lpd-20080525.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-lpd-2.20101213.ebuild:
+  Stable amd64 x86
+
+*selinux-lpd-2.20101213 (05 Feb 2011)
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-lpd-2.20101213.ebuild:
+  New upstream policy.
+
+*selinux-lpd-2.20091215 (16 Dec 2009)
+
+  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-lpd-2.20091215.ebuild:
+  New upstream release.
+
+  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-lpd-20070329.ebuild, -selinux-lpd-20070928.ebuild,
+  selinux-lpd-20080525.ebuild:
+  Mark 20080525 stable, clear old ebuilds.
+
+*selinux-lpd-2.20090730 (03 Aug 2009)
+
+  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-lpd-2.20090730.ebuild:
+  New upstream release.
+
+  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+  selinux-lpd-20070329.ebuild, selinux-lpd-20070928.ebuild,
+  selinux-lpd-20080525.ebuild:
+  Drop alpha, mips, ppc, sparc selinux support.
+
+*selinux-lpd-20080525 (25 May 2008)
+
+  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-lpd-20080525.ebuild:
+  New SVN snapshot.
+
+  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+  selinux-lpd-20070928.ebuild:
+  Mark stable.
+
+*selinux-lpd-20070928 (26 Nov 2007)
+
+  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-lpd-20070928.ebuild:
+  New SVN snapshot.
+
+*selinux-lpd-20070329 (07 Jul 2007)
+
+  07 Jul 2007; Petre Rodan <kaiowas@gentoo.org> +metadata.xml,
+  +selinux-lpd-20070329.ebuild:
+  initial commit. dependency of selinux-cups
+

diff --git a/sec-policy/selinux-lpd/metadata.xml b/sec-policy/selinux-lpd/metadata.xml
new file mode 100644
index 0000000..2513587
--- /dev/null
+++ b/sec-policy/selinux-lpd/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for lpd</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-lpd/selinux-lpd-2.20120215-r15.ebuild b/sec-policy/selinux-lpd/selinux-lpd-2.20120215-r15.ebuild
new file mode 100644
index 0000000..0808812
--- /dev/null
+++ b/sec-policy/selinux-lpd/selinux-lpd-2.20120215-r15.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="lpd"
+BASEPOL="2.20120215-r15"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for lpd"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-mailman/ChangeLog b/sec-policy/selinux-mailman/ChangeLog
new file mode 100644
index 0000000..aec415c
--- /dev/null
+++ b/sec-policy/selinux-mailman/ChangeLog
@@ -0,0 +1,43 @@
+# ChangeLog for sec-policy/selinux-mailman
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mailman/ChangeLog,v 1.10 2012/06/27 20:34:04 swift Exp $
+
+*selinux-mailman-2.20120215-r2 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-mailman-2.20120215-r2.ebuild:
+  Bump to revision 13
+
+*selinux-mailman-2.20120215-r1 (20 May 2012)
+
+  20 May 2012; <swift@gentoo.org> +selinux-mailman-2.20120215-r1.ebuild:
+  Bumping to rev 9
+
+  13 May 2012; <swift@gentoo.org> -selinux-mailman-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-mailman-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-mailman-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-mailman-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-mailman-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-mailman-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-mailman-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-mailman-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-mailman-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-mailman/metadata.xml b/sec-policy/selinux-mailman/metadata.xml
new file mode 100644
index 0000000..09ee9c0
--- /dev/null
+++ b/sec-policy/selinux-mailman/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for mailman</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-mailman/selinux-mailman-2.20120215-r15.ebuild b/sec-policy/selinux-mailman/selinux-mailman-2.20120215-r15.ebuild
new file mode 100644
index 0000000..97ff7b8
--- /dev/null
+++ b/sec-policy/selinux-mailman/selinux-mailman-2.20120215-r15.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="mailman"
+BASEPOL="2.20120215-r15"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for mailman"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-mcelog/ChangeLog b/sec-policy/selinux-mcelog/ChangeLog
new file mode 100644
index 0000000..dae152c
--- /dev/null
+++ b/sec-policy/selinux-mcelog/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-mcelog
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mcelog/ChangeLog,v 1.9 2012/06/27 20:34:09 swift Exp $
+
+*selinux-mcelog-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-mcelog-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-mcelog-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-mcelog-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-mcelog-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-mcelog-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-mcelog-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-mcelog-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-mcelog-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-mcelog-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-mcelog-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-mcelog/metadata.xml b/sec-policy/selinux-mcelog/metadata.xml
new file mode 100644
index 0000000..7c3ac88
--- /dev/null
+++ b/sec-policy/selinux-mcelog/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for mcelog</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-mcelog/selinux-mcelog-2.20120215-r15.ebuild b/sec-policy/selinux-mcelog/selinux-mcelog-2.20120215-r15.ebuild
new file mode 100644
index 0000000..9c42daa
--- /dev/null
+++ b/sec-policy/selinux-mcelog/selinux-mcelog-2.20120215-r15.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="mcelog"
+BASEPOL="2.20120215-r15"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for mcelog"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-memcached/ChangeLog b/sec-policy/selinux-memcached/ChangeLog
new file mode 100644
index 0000000..d134ce3
--- /dev/null
+++ b/sec-policy/selinux-memcached/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-memcached
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-memcached/ChangeLog,v 1.9 2012/06/27 20:33:51 swift Exp $
+
+*selinux-memcached-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-memcached-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-memcached-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-memcached-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-memcached-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-memcached-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-memcached-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-memcached-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-memcached-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-memcached-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-memcached-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-memcached/metadata.xml b/sec-policy/selinux-memcached/metadata.xml
new file mode 100644
index 0000000..4c8c0d5
--- /dev/null
+++ b/sec-policy/selinux-memcached/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for memcached</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-memcached/selinux-memcached-2.20120215-r15.ebuild b/sec-policy/selinux-memcached/selinux-memcached-2.20120215-r15.ebuild
new file mode 100644
index 0000000..0f9111e
--- /dev/null
+++ b/sec-policy/selinux-memcached/selinux-memcached-2.20120215-r15.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="memcached"
+BASEPOL="2.20120215-r15"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for memcached"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-milter/ChangeLog b/sec-policy/selinux-milter/ChangeLog
new file mode 100644
index 0000000..59d79af
--- /dev/null
+++ b/sec-policy/selinux-milter/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-milter
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-milter/ChangeLog,v 1.9 2012/06/27 20:34:06 swift Exp $
+
+*selinux-milter-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-milter-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-milter-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-milter-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-milter-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-milter-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-milter-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-milter-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-milter-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-milter-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-milter-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-milter/metadata.xml b/sec-policy/selinux-milter/metadata.xml
new file mode 100644
index 0000000..86cec3e
--- /dev/null
+++ b/sec-policy/selinux-milter/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for milter</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-milter/selinux-milter-2.20120215-r15.ebuild b/sec-policy/selinux-milter/selinux-milter-2.20120215-r15.ebuild
new file mode 100644
index 0000000..66a31ee
--- /dev/null
+++ b/sec-policy/selinux-milter/selinux-milter-2.20120215-r15.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="milter"
+BASEPOL="2.20120215-r15"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for milter"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-modemmanager/ChangeLog b/sec-policy/selinux-modemmanager/ChangeLog
new file mode 100644
index 0000000..695f4d5
--- /dev/null
+++ b/sec-policy/selinux-modemmanager/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-modemmanager
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-modemmanager/ChangeLog,v 1.9 2012/06/27 20:33:58 swift Exp $
+
+*selinux-modemmanager-2.20120215-r2 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-modemmanager-2.20120215-r2.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-modemmanager-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-modemmanager-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-modemmanager-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-modemmanager-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-modemmanager-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-modemmanager-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-modemmanager-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-modemmanager-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-modemmanager-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-modemmanager/metadata.xml b/sec-policy/selinux-modemmanager/metadata.xml
new file mode 100644
index 0000000..32c5524
--- /dev/null
+++ b/sec-policy/selinux-modemmanager/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for modemmanager</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-modemmanager/selinux-modemmanager-2.20120215-r15.ebuild b/sec-policy/selinux-modemmanager/selinux-modemmanager-2.20120215-r15.ebuild
new file mode 100644
index 0000000..7d2b43d
--- /dev/null
+++ b/sec-policy/selinux-modemmanager/selinux-modemmanager-2.20120215-r15.ebuild
@@ -0,0 +1,18 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="modemmanager"
+BASEPOL="2.20120215-r15"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for modemmanager"
+
+KEYWORDS="~amd64 ~x86"
+DEPEND="${DEPEND}
+	sec-policy/selinux-dbus
+"
+RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-mono/ChangeLog b/sec-policy/selinux-mono/ChangeLog
new file mode 100644
index 0000000..93a5b90
--- /dev/null
+++ b/sec-policy/selinux-mono/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-mono
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mono/ChangeLog,v 1.9 2012/06/27 20:33:51 swift Exp $
+
+*selinux-mono-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-mono-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-mono-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-mono-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-mono-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-mono-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-mono-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-mono-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-mono-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-mono-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-mono-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-mono/metadata.xml b/sec-policy/selinux-mono/metadata.xml
new file mode 100644
index 0000000..0ce797f
--- /dev/null
+++ b/sec-policy/selinux-mono/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for mono</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-mono/selinux-mono-2.20120215-r15.ebuild b/sec-policy/selinux-mono/selinux-mono-2.20120215-r15.ebuild
new file mode 100644
index 0000000..03d426f
--- /dev/null
+++ b/sec-policy/selinux-mono/selinux-mono-2.20120215-r15.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="mono"
+BASEPOL="2.20120215-r15"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for mono"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-mozilla/ChangeLog b/sec-policy/selinux-mozilla/ChangeLog
new file mode 100644
index 0000000..2d3bb5e
--- /dev/null
+++ b/sec-policy/selinux-mozilla/ChangeLog
@@ -0,0 +1,121 @@
+# ChangeLog for sec-policy/selinux-mozilla
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mozilla/ChangeLog,v 1.25 2012/06/27 20:34:08 swift Exp $
+
+*selinux-mozilla-2.20120215-r3 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-mozilla-2.20120215-r3.ebuild:
+  Bump to revision 13
+
+  01 Jun 2012; <swift@gentoo.org> selinux-mozilla-2.20120215-r2.ebuild:
+  Add dependency on selinux-xserver, fixes build failure
+
+*selinux-mozilla-2.20120215-r2 (20 May 2012)
+
+  20 May 2012; <swift@gentoo.org> +selinux-mozilla-2.20120215-r2.ebuild:
+  Bumping to rev 9
+
+  13 May 2012; <swift@gentoo.org> -selinux-mozilla-2.20110726-r2.ebuild,
+  -selinux-mozilla-2.20110726-r3.ebuild, -selinux-mozilla-2.20110726-r4.ebuild,
+  -selinux-mozilla-2.20110726-r5.ebuild, -selinux-mozilla-2.20110726-r6.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-mozilla-2.20120215-r1.ebuild:
+  Stabilizing revision 7
+
+  31 Mar 2012; <swift@gentoo.org> selinux-mozilla-2.20110726-r6.ebuild:
+  Stabilizing
+
+*selinux-mozilla-2.20120215-r1 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-mozilla-2.20120215-r1.ebuild:
+  Bumping to 2.20120215 policies
+
+  23 Feb 2012; <swift@gentoo.org> selinux-mozilla-2.20110726-r5.ebuild:
+  Stabilizing
+
+*selinux-mozilla-2.20110726-r6 (23 Feb 2012)
+
+  23 Feb 2012; <swift@gentoo.org> +selinux-mozilla-2.20110726-r6.ebuild:
+  Mark xserver policy as an optional call
+
+  29 Jan 2012;  <swift@gentoo.org> Manifest:
+  Updating manifest
+
+  29 Jan 2012; <swift@gentoo.org> selinux-mozilla-2.20110726-r4.ebuild:
+  Stabilize
+
+*selinux-mozilla-2.20110726-r5 (14 Jan 2012)
+
+  14 Jan 2012; <swift@gentoo.org> +selinux-mozilla-2.20110726-r5.ebuild:
+  Adding dontaudits
+
+*selinux-mozilla-2.20110726-r4 (17 Dec 2011)
+
+  17 Dec 2011; <swift@gentoo.org> +selinux-mozilla-2.20110726-r4.ebuild:
+  Allow mozilla plugin to read its configuration files
+
+  27 Nov 2011; <swift@gentoo.org> selinux-mozilla-2.20110726-r3.ebuild:
+  Stable on amd64/x86
+
+  12 Nov 2011; <swift@gentoo.org> -files/fix-apps-mozilla-r2.patch,
+  -files/fix-apps-mozilla-r3.patch, -files/fix-apps-mozilla-r4.patch,
+  -selinux-mozilla-2.20101213-r2.ebuild, -selinux-mozilla-2.20101213-r3.ebuild,
+  -selinux-mozilla-2.20101213-r4.ebuild, -selinux-mozilla-2.20110726-r1.ebuild,
+  -files/fix-mozilla.patch:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-mozilla-2.20110726-r2.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-mozilla-2.20110726-r3 (23 Oct 2011)
+
+  23 Oct 2011; <swift@gentoo.org> +selinux-mozilla-2.20110726-r3.ebuild:
+  Add support for XDG type
+
+*selinux-mozilla-2.20110726-r2 (17 Sep 2011)
+
+  17 Sep 2011; <swift@gentoo.org> +selinux-mozilla-2.20110726-r2.ebuild:
+  Add support for XDG types
+
+*selinux-mozilla-2.20110726-r1 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-mozilla-2.20110726-r1.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+*selinux-mozilla-2.20101213-r4 (07 Aug 2011)
+
+  07 Aug 2011; Anthony G. Basile <blueness@gentoo.org>
+  +files/fix-apps-mozilla-r4.patch, +selinux-mozilla-2.20101213-r4.ebuild:
+  Allow mozilla to read ~/.local
+
+*selinux-mozilla-2.20101213-r3 (10 Jul 2011)
+
+  10 Jul 2011; Anthony G. Basile <blueness@gentoo.org>
+  +files/fix-apps-mozilla-r3.patch, +selinux-mozilla-2.20101213-r3.ebuild:
+  Support proxy plugins and tor
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-mozilla-2.20101213.ebuild, -selinux-mozilla-2.20101213-r1.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-mozilla-2.20101213-r2.ebuild:
+  Stable amd64 x86
+
+*selinux-mozilla-2.20101213-r2 (20 May 2011)
+
+  20 May 2011; Anthony G. Basile <blueness@gentoo.org>
+  +files/fix-apps-mozilla-r2.patch, +selinux-mozilla-2.20101213-r2.ebuild:
+  Remove obsolete privileges
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+
+*selinux-mozilla-2.20101213-r1 (22 Jan 2011)
+
+  22 Jan 2011; <swift@gentoo.org> +selinux-mozilla-2.20101213-r1.ebuild,
+  files/fix-mozilla.patch:
+  Support binary firefox, add call to alsa interface and support tmp type
+  for mozilla
+

diff --git a/sec-policy/selinux-mozilla/metadata.xml b/sec-policy/selinux-mozilla/metadata.xml
new file mode 100644
index 0000000..d718f1b
--- /dev/null
+++ b/sec-policy/selinux-mozilla/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for mozilla</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-mozilla/selinux-mozilla-2.20120215-r15.ebuild b/sec-policy/selinux-mozilla/selinux-mozilla-2.20120215-r15.ebuild
new file mode 100644
index 0000000..1139d8f
--- /dev/null
+++ b/sec-policy/selinux-mozilla/selinux-mozilla-2.20120215-r15.ebuild
@@ -0,0 +1,18 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="mozilla"
+BASEPOL="2.20120215-r15"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for mozilla"
+
+KEYWORDS="~amd64 ~x86"
+DEPEND="${DEPEND}
+	sec-policy/selinux-xserver
+"
+RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-mpd/ChangeLog b/sec-policy/selinux-mpd/ChangeLog
new file mode 100644
index 0000000..d31a3d4
--- /dev/null
+++ b/sec-policy/selinux-mpd/ChangeLog
@@ -0,0 +1,32 @@
+# ChangeLog for sec-policy/selinux-mpd
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mpd/ChangeLog,v 1.7 2012/06/27 20:34:04 swift Exp $
+
+*selinux-mpd-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-mpd-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-mpd-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-mpd-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-mpd-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-mpd-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  29 Jan 2012;  <swift@gentoo.org> Manifest:
+  Updating manifest
+
+  29 Jan 2012; <swift@gentoo.org> selinux-mpd-2.20110726.ebuild:
+  Stabilize
+
+*selinux-mpd-2.20110726 (04 Dec 2011)
+
+  04 Dec 2011; <swift@gentoo.org> +selinux-mpd-2.20110726.ebuild,
+  +metadata.xml:
+  Adding SELinux module for mpd
+

diff --git a/sec-policy/selinux-mpd/metadata.xml b/sec-policy/selinux-mpd/metadata.xml
new file mode 100644
index 0000000..8d1d1e6
--- /dev/null
+++ b/sec-policy/selinux-mpd/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for mpd</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-mpd/selinux-mpd-2.20120215-r15.ebuild b/sec-policy/selinux-mpd/selinux-mpd-2.20120215-r15.ebuild
new file mode 100644
index 0000000..3efd866
--- /dev/null
+++ b/sec-policy/selinux-mpd/selinux-mpd-2.20120215-r15.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="mpd"
+BASEPOL="2.20120215-r15"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for mpd"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-mplayer/ChangeLog b/sec-policy/selinux-mplayer/ChangeLog
new file mode 100644
index 0000000..20b97ac
--- /dev/null
+++ b/sec-policy/selinux-mplayer/ChangeLog
@@ -0,0 +1,45 @@
+# ChangeLog for sec-policy/selinux-mplayer
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mplayer/ChangeLog,v 1.9 2012/06/27 20:34:02 swift Exp $
+
+*selinux-mplayer-2.20120215-r2 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-mplayer-2.20120215-r2.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-mplayer-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-mplayer-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-mplayer-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-mplayer-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-mplayer-2.20101213.ebuild,
+  -files/fix-mplayer.patch:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-mplayer-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-mplayer-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-mplayer-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-mplayer-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+
+*selinux-mplayer-2.20101213 (07 Jan 2011)
+
+  07 Jan 2011; <swift@gentoo.org> +selinux-mplayer-2.20101213.ebuild,
+  +files/fix-mplayer.patch:
+  Adding mplayer module
+

diff --git a/sec-policy/selinux-mplayer/metadata.xml b/sec-policy/selinux-mplayer/metadata.xml
new file mode 100644
index 0000000..48c98f3
--- /dev/null
+++ b/sec-policy/selinux-mplayer/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for mplayer</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-mplayer/selinux-mplayer-2.20120215-r15.ebuild b/sec-policy/selinux-mplayer/selinux-mplayer-2.20120215-r15.ebuild
new file mode 100644
index 0000000..6a7196d
--- /dev/null
+++ b/sec-policy/selinux-mplayer/selinux-mplayer-2.20120215-r15.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="mplayer"
+BASEPOL="2.20120215-r15"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for mplayer"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-mrtg/ChangeLog b/sec-policy/selinux-mrtg/ChangeLog
new file mode 100644
index 0000000..51025b4
--- /dev/null
+++ b/sec-policy/selinux-mrtg/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-mrtg
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mrtg/ChangeLog,v 1.9 2012/06/27 20:34:02 swift Exp $
+
+*selinux-mrtg-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-mrtg-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-mrtg-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-mrtg-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-mrtg-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-mrtg-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-mrtg-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-mrtg-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-mrtg-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-mrtg-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-mrtg-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-mrtg/metadata.xml b/sec-policy/selinux-mrtg/metadata.xml
new file mode 100644
index 0000000..0e4cdf0
--- /dev/null
+++ b/sec-policy/selinux-mrtg/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for mrtg</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-mrtg/selinux-mrtg-2.20120215-r15.ebuild b/sec-policy/selinux-mrtg/selinux-mrtg-2.20120215-r15.ebuild
new file mode 100644
index 0000000..78680bf
--- /dev/null
+++ b/sec-policy/selinux-mrtg/selinux-mrtg-2.20120215-r15.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="mrtg"
+BASEPOL="2.20120215-r15"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for mrtg"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-munin/ChangeLog b/sec-policy/selinux-munin/ChangeLog
new file mode 100644
index 0000000..9712132
--- /dev/null
+++ b/sec-policy/selinux-munin/ChangeLog
@@ -0,0 +1,98 @@
+# ChangeLog for sec-policy/selinux-munin
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-munin/ChangeLog,v 1.20 2012/06/27 20:33:54 swift Exp $
+
+*selinux-munin-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-munin-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  04 Jun 2012; <swift@gentoo.org> selinux-munin-2.20120215.ebuild:
+  Adding dep on apache policy
+
+  13 May 2012; <swift@gentoo.org> -selinux-munin-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-munin-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-munin-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-munin-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-munin-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-munin-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-munin-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-munin-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-munin-2.20090730.ebuild, -selinux-munin-2.20091215.ebuild,
+  -selinux-munin-20080525.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-munin-2.20101213.ebuild:
+  Stable amd64 x86
+
+*selinux-munin-2.20101213 (05 Feb 2011)
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-munin-2.20101213.ebuild:
+  New upstream policy.
+
+*selinux-munin-2.20091215 (16 Dec 2009)
+
+  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-munin-2.20091215.ebuild:
+  New upstream release.
+
+  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-munin-20070329.ebuild, -files/selinux-munin-20070329.patch,
+  -selinux-munin-20070928.ebuild, selinux-munin-20080525.ebuild:
+  Mark 20080525 stable, clear old ebuilds.
+
+*selinux-munin-2.20090730 (03 Aug 2009)
+
+  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-munin-2.20090730.ebuild:
+  New upstream release.
+
+  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+  selinux-munin-20070329.ebuild, selinux-munin-20070928.ebuild,
+  selinux-munin-20080525.ebuild:
+  Drop alpha, mips, ppc, sparc selinux support.
+
+*selinux-munin-20080525 (25 May 2008)
+
+  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-munin-20080525.ebuild:
+  New SVN snapshot.
+
+  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+  selinux-munin-20070928.ebuild:
+  Mark stable.
+
+  10 Jan 2008; Chris PeBenito <pebenito@gentoo.org>
+  selinux-munin-20070928.ebuild:
+  Remove unneeded patch.  Bug #205222.
+
+*selinux-munin-20070928 (26 Nov 2007)
+
+  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-munin-20070928.ebuild:
+  New SVN snapshot.
+
+*selinux-munin-20070329 (07 Jul 2007)
+
+  07 Jul 2007; Petre Rodan <kaiowas@gentoo.org>
+  +files/selinux-munin-20070329.patch, +metadata.xml,
+  +selinux-munin-20070329.ebuild:
+  initial commit. patch from Krzysztof Kozłowski bug #183409
+

diff --git a/sec-policy/selinux-munin/metadata.xml b/sec-policy/selinux-munin/metadata.xml
new file mode 100644
index 0000000..7582f6c
--- /dev/null
+++ b/sec-policy/selinux-munin/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for munin</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-munin/selinux-munin-2.20120215-r15.ebuild b/sec-policy/selinux-munin/selinux-munin-2.20120215-r15.ebuild
new file mode 100644
index 0000000..458d015
--- /dev/null
+++ b/sec-policy/selinux-munin/selinux-munin-2.20120215-r15.ebuild
@@ -0,0 +1,18 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="munin"
+BASEPOL="2.20120215-r15"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for munin"
+
+KEYWORDS="~amd64 ~x86"
+DEPEND="${DEPEND}
+	sec-policy/selinux-apache
+"
+RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-mutt/ChangeLog b/sec-policy/selinux-mutt/ChangeLog
new file mode 100644
index 0000000..4eee169
--- /dev/null
+++ b/sec-policy/selinux-mutt/ChangeLog
@@ -0,0 +1,79 @@
+# ChangeLog for sec-policy/selinux-mutt
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mutt/ChangeLog,v 1.15 2012/06/27 20:33:53 swift Exp $
+
+*selinux-mutt-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-mutt-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-mutt-2.20110726-r2.ebuild,
+  -selinux-mutt-2.20110726-r3.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-mutt-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-mutt-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-mutt-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  29 Jan 2012;  <swift@gentoo.org> Manifest:
+  Updating manifest
+
+  29 Jan 2012; <swift@gentoo.org> selinux-mutt-2.20110726-r3.ebuild:
+  Stabilize
+
+*selinux-mutt-2.20110726-r3 (17 Dec 2011)
+
+  17 Dec 2011; <swift@gentoo.org> +selinux-mutt-2.20110726-r3.ebuild:
+  Fix build failure
+
+  12 Nov 2011; <swift@gentoo.org> -files/add-apps-mutt-r1.patch,
+  -files/add-apps-mutt-r2.patch, -selinux-mutt-2.20101213-r2.ebuild,
+  -selinux-mutt-2.20110726-r1.ebuild, -files/add-apps-mutt.patch:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-mutt-2.20110726-r2.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-mutt-2.20110726-r2 (17 Sep 2011)
+
+  17 Sep 2011; <swift@gentoo.org> +selinux-mutt-2.20110726-r2.ebuild:
+  Fix support for gpg signing
+
+*selinux-mutt-2.20110726-r1 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-mutt-2.20110726-r1.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-mutt-2.20101213.ebuild, -selinux-mutt-2.20101213-r1.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-mutt-2.20101213-r2.ebuild:
+  Stable amd64 x86
+
+*selinux-mutt-2.20101213-r2 (07 Mar 2011)
+
+  07 Mar 2011; Anthony G. Basile <blueness@gentoo.org>
+  +files/add-apps-mutt-r2.patch, +selinux-mutt-2.20101213-r2.ebuild:
+  Allow mutt / gpg interaction
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+
+*selinux-mutt-2.20101213-r1 (31 Jan 2011)
+
+  31 Jan 2011; <swift@gentoo.org> +files/add-apps-mutt-r1.patch,
+  +selinux-mutt-2.20101213-r1.ebuild:
+  Updates on policy, allow writes on user homedir for instance
+
+*selinux-mutt-2.20101213 (22 Jan 2011)
+
+  22 Jan 2011; <swift@gentoo.org> +selinux-mutt-2.20101213.ebuild,
+  +files/add-apps-mutt.patch, +metadata.xml:
+  Add SELinux policy module for mutt
+

diff --git a/sec-policy/selinux-mutt/metadata.xml b/sec-policy/selinux-mutt/metadata.xml
new file mode 100644
index 0000000..57fb29f
--- /dev/null
+++ b/sec-policy/selinux-mutt/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for mutt</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-mutt/selinux-mutt-2.20120215-r15.ebuild b/sec-policy/selinux-mutt/selinux-mutt-2.20120215-r15.ebuild
new file mode 100644
index 0000000..402e344
--- /dev/null
+++ b/sec-policy/selinux-mutt/selinux-mutt-2.20120215-r15.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="mutt"
+BASEPOL="2.20120215-r15"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for mutt"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-mysql/ChangeLog b/sec-policy/selinux-mysql/ChangeLog
new file mode 100644
index 0000000..f4160f4
--- /dev/null
+++ b/sec-policy/selinux-mysql/ChangeLog
@@ -0,0 +1,209 @@
+# ChangeLog for sec-policy/selinux-mysql
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mysql/ChangeLog,v 1.42 2012/06/27 20:34:12 swift Exp $
+
+*selinux-mysql-2.20120215-r2 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-mysql-2.20120215-r2.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-mysql-2.20110726-r1.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-mysql-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-mysql-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-mysql-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -files/fix-services-mysql-r1.patch,
+  -selinux-mysql-2.20101213-r1.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-mysql-2.20110726-r1.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-mysql-2.20110726-r1 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-mysql-2.20110726-r1.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-mysql-2.20090730.ebuild, -selinux-mysql-2.20091215.ebuild,
+  -selinux-mysql-2.20101213.ebuild, -selinux-mysql-20080525.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-mysql-2.20101213-r1.ebuild:
+  Stable amd64 x86
+
+*selinux-mysql-2.20101213-r1 (16 Apr 2011)
+
+  16 Apr 2011; Anthony G. Basile <blueness@gentoo.org>
+  +files/fix-services-mysql-r1.patch, +selinux-mysql-2.20101213-r1.ebuild:
+  Hide cosmetic denials
+
+*selinux-mysql-2.20101213 (05 Feb 2011)
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-mysql-2.20101213.ebuild:
+  New upstream policy.
+
+*selinux-mysql-2.20091215 (16 Dec 2009)
+
+  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-mysql-2.20091215.ebuild:
+  New upstream release.
+
+  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-mysql-20070329.ebuild, -selinux-mysql-20070928.ebuild,
+  selinux-mysql-20080525.ebuild:
+  Mark 20080525 stable, clear old ebuilds.
+
+*selinux-mysql-2.20090730 (03 Aug 2009)
+
+  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-mysql-2.20090730.ebuild:
+  New upstream release.
+
+  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+  selinux-mysql-20070329.ebuild, selinux-mysql-20070928.ebuild,
+  selinux-mysql-20080525.ebuild:
+  Drop alpha, mips, ppc, sparc selinux support.
+
+*selinux-mysql-20080525 (25 May 2008)
+
+  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-mysql-20080525.ebuild:
+  New SVN snapshot.
+
+  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-mysql-20051023.ebuild, -selinux-mysql-20051122.ebuild,
+  -selinux-mysql-20061114.ebuild:
+  Remove old ebuilds.
+
+  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+  selinux-mysql-20070928.ebuild:
+  Mark stable.
+
+*selinux-mysql-20070928 (26 Nov 2007)
+
+  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-mysql-20070928.ebuild:
+  New SVN snapshot.
+
+  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
+  Removing kaiowas from metadata due to his retirement (see #61930 for
+  reference).
+
+  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
+  selinux-mysql-20070329.ebuild:
+  Mark stable.
+
+*selinux-mysql-20070329 (29 Mar 2007)
+
+  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-mysql-20070329.ebuild:
+  New SVN snapshot.
+
+  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
+  Redigest for Manifest2
+
+*selinux-mysql-20061114 (15 Nov 2006)
+
+  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-mysql-20061114.ebuild:
+  New SVN snapshot.
+
+*selinux-mysql-20061008 (10 Oct 2006)
+
+  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-mysql-20061008.ebuild:
+  First mainstream reference policy testing release.
+
+  02 Dec 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-mysql-20051122.ebuild:
+  mark stable on amd64 mips ppc sparc x86
+
+*selinux-mysql-20051122 (28 Nov 2005)
+
+  28 Nov 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-mysql-20050605.ebuild, +selinux-mysql-20051122.ebuild:
+  merge with upstream
+
+  27 Oct 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-mysql-20051023.ebuild:
+  mark stable on amd64 mips ppc sparc x86
+
+*selinux-mysql-20051023 (24 Oct 2005)
+
+  24 Oct 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-mysql-20050408.ebuild, -selinux-mysql-20050813.ebuild,
+  +selinux-mysql-20051023.ebuild:
+  added support for replication - fix from upstream
+
+  27 Jun 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-mysql-20050219.ebuild, selinux-mysql-20050605.ebuild:
+  mark stable
+
+*selinux-mysql-20050605 (26 Jun 2005)
+
+  26 Jun 2005; petre rodan <kaiowas@gentoo.org>
+  +selinux-mysql-20050605.ebuild:
+  merge with upstream
+
+  07 May 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-mysql-20050408.ebuild:
+  mark stable
+
+*selinux-mysql-20050408 (23 Apr 2005)
+
+  23 Apr 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-mysql-20041119.ebuild, +selinux-mysql-20050408.ebuild:
+  merge with upstream, no semantic diff
+
+  23 Mar 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-mysql-20050219.ebuild:
+  mark stable
+
+*selinux-mysql-20050219 (25 Feb 2005)
+
+  25 Feb 2005; petre rodan <kaiowas@gentoo.org>
+  +selinux-mysql-20050219.ebuild:
+  merge with upstream policy
+
+  12 Dec 2004; petre rodan <kaiowas@gentoo.org>
+  -selinux-mysql-20040514.ebuild, -selinux-mysql-20041006.ebuild,
+  -selinux-mysql-20041109.ebuild:
+  removed old builds
+
+  23 Nov 2004; petre rodan <kaiowas@gentoo.org>
+  selinux-mysql-20041119.ebuild:
+  mark stable
+
+*selinux-mysql-20041119 (22 Nov 2004)
+
+  22 Nov 2004; petre rodan <kaiowas@gentoo.org>
+  +selinux-mysql-20041119.ebuild:
+  merge with nsa policy
+
+*selinux-mysql-20041109 (13 Nov 2004)
+
+  13 Nov 2004; petre rodan <kaiowas@gentoo.org>
+  +selinux-mysql-20041109.ebuild:
+  merge with nsa policy
+
+*selinux-mysql-20041006 (23 Oct 2004)
+
+  23 Oct 2004; petre rodan <kaiowas@gentoo.org> metadata.xml,
+  +selinux-mysql-20041006.ebuild:
+  merge with nsa policy. updated primary maintainer
+
+*selinux-mysql-20040514 (14 May 2004)
+
+  14 May 2004; Chris PeBenito <pebenito@gentoo.org> +metadata.xml,
+  +selinux-mysql-20040514.ebuild:
+  Initial commit.  Additional fixes from Petre Rodan.
+

diff --git a/sec-policy/selinux-mysql/metadata.xml b/sec-policy/selinux-mysql/metadata.xml
new file mode 100644
index 0000000..343564d
--- /dev/null
+++ b/sec-policy/selinux-mysql/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for mysql</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-mysql/selinux-mysql-2.20120215-r15.ebuild b/sec-policy/selinux-mysql/selinux-mysql-2.20120215-r15.ebuild
new file mode 100644
index 0000000..abad363
--- /dev/null
+++ b/sec-policy/selinux-mysql/selinux-mysql-2.20120215-r15.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="mysql"
+BASEPOL="2.20120215-r15"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for mysql"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-nagios/ChangeLog b/sec-policy/selinux-nagios/ChangeLog
new file mode 100644
index 0000000..b165c17
--- /dev/null
+++ b/sec-policy/selinux-nagios/ChangeLog
@@ -0,0 +1,55 @@
+# ChangeLog for sec-policy/selinux-nagios
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-nagios/ChangeLog,v 1.13 2012/06/27 20:33:56 swift Exp $
+
+*selinux-nagios-2.20120215-r2 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-nagios-2.20120215-r2.ebuild:
+  Bump to revision 13
+
+  09 Jun 2012; <swift@gentoo.org> selinux-nagios-2.20120215-r1.ebuild:
+  Adding dependency on selinux-apache, fixes build failure
+
+*selinux-nagios-2.20120215-r1 (20 May 2012)
+
+  20 May 2012; <swift@gentoo.org> +selinux-nagios-2.20120215-r1.ebuild:
+  Bumping to rev 9
+
+  13 May 2012; <swift@gentoo.org> -selinux-nagios-2.20110726-r1.ebuild,
+  -selinux-nagios-2.20110726-r2.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-nagios-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-nagios-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-nagios-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  19 Dec 2011; <swift@gentoo.org> selinux-nagios-2.20110726-r2.ebuild:
+  Stabilize rev6
+
+*selinux-nagios-2.20110726-r2 (15 Nov 2011)
+
+  15 Nov 2011; <swift@gentoo.org> +selinux-nagios-2.20110726-r2.ebuild:
+  Fix #389569
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-nagios-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-nagios-2.20110726-r1.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-nagios-2.20110726-r1 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-nagios-2.20110726-r1.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-nagios-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-nagios/metadata.xml b/sec-policy/selinux-nagios/metadata.xml
new file mode 100644
index 0000000..b1525c5
--- /dev/null
+++ b/sec-policy/selinux-nagios/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for nagios</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-nagios/selinux-nagios-2.20120215-r15.ebuild b/sec-policy/selinux-nagios/selinux-nagios-2.20120215-r15.ebuild
new file mode 100644
index 0000000..c38d772
--- /dev/null
+++ b/sec-policy/selinux-nagios/selinux-nagios-2.20120215-r15.ebuild
@@ -0,0 +1,18 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="nagios"
+BASEPOL="2.20120215-r15"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for nagios"
+
+KEYWORDS="~amd64 ~x86"
+DEPEND="${DEPEND}
+	sec-policy/selinux-apache
+"
+RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-ncftool/ChangeLog b/sec-policy/selinux-ncftool/ChangeLog
new file mode 100644
index 0000000..acc78d5
--- /dev/null
+++ b/sec-policy/selinux-ncftool/ChangeLog
@@ -0,0 +1,32 @@
+# ChangeLog for sec-policy/selinux-ncftool
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ncftool/ChangeLog,v 1.7 2012/06/27 20:34:10 swift Exp $
+
+*selinux-ncftool-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-ncftool-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-ncftool-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-ncftool-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-ncftool-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-ncftool-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  29 Jan 2012;  <swift@gentoo.org> Manifest:
+  Updating manifest
+
+  29 Jan 2012; <swift@gentoo.org> selinux-ncftool-2.20110726.ebuild:
+  Stabilize
+
+*selinux-ncftool-2.20110726 (04 Dec 2011)
+
+  04 Dec 2011; <swift@gentoo.org> +selinux-ncftool-2.20110726.ebuild,
+  +metadata.xml:
+  Adding SELinux module for ncftool
+

diff --git a/sec-policy/selinux-ncftool/metadata.xml b/sec-policy/selinux-ncftool/metadata.xml
new file mode 100644
index 0000000..cec13cb
--- /dev/null
+++ b/sec-policy/selinux-ncftool/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for ncftool</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-ncftool/selinux-ncftool-2.20120215-r15.ebuild b/sec-policy/selinux-ncftool/selinux-ncftool-2.20120215-r15.ebuild
new file mode 100644
index 0000000..0955d6c
--- /dev/null
+++ b/sec-policy/selinux-ncftool/selinux-ncftool-2.20120215-r15.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="ncftool"
+BASEPOL="2.20120215-r15"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for ncftool"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-nessus/ChangeLog b/sec-policy/selinux-nessus/ChangeLog
new file mode 100644
index 0000000..770d4a1
--- /dev/null
+++ b/sec-policy/selinux-nessus/ChangeLog
@@ -0,0 +1,43 @@
+# ChangeLog for sec-policy/selinux-nessus
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-nessus/ChangeLog,v 1.10 2012/06/27 20:34:03 swift Exp $
+
+*selinux-nessus-2.20120215-r2 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-nessus-2.20120215-r2.ebuild:
+  Bump to revision 13
+
+*selinux-nessus-2.20120215-r1 (20 May 2012)
+
+  20 May 2012; <swift@gentoo.org> +selinux-nessus-2.20120215-r1.ebuild:
+  Bumping to rev 9
+
+  13 May 2012; <swift@gentoo.org> -selinux-nessus-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-nessus-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-nessus-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-nessus-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-nessus-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-nessus-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-nessus-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-nessus-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-nessus-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-nessus/metadata.xml b/sec-policy/selinux-nessus/metadata.xml
new file mode 100644
index 0000000..24a2787
--- /dev/null
+++ b/sec-policy/selinux-nessus/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for nessus</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-nessus/selinux-nessus-2.20120215-r15.ebuild b/sec-policy/selinux-nessus/selinux-nessus-2.20120215-r15.ebuild
new file mode 100644
index 0000000..416babe
--- /dev/null
+++ b/sec-policy/selinux-nessus/selinux-nessus-2.20120215-r15.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="nessus"
+BASEPOL="2.20120215-r15"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for nessus"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-networkmanager/ChangeLog b/sec-policy/selinux-networkmanager/ChangeLog
new file mode 100644
index 0000000..5d6f194
--- /dev/null
+++ b/sec-policy/selinux-networkmanager/ChangeLog
@@ -0,0 +1,60 @@
+# ChangeLog for sec-policy/selinux-networkmanager
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-networkmanager/ChangeLog,v 1.14 2012/06/27 20:33:51 swift Exp $
+
+*selinux-networkmanager-2.20120215-r2 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-networkmanager-2.20120215-r2.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-networkmanager-2.20110726-r1.ebuild,
+  -selinux-networkmanager-2.20110726-r2.ebuild,
+  -selinux-networkmanager-2.20110726-r3.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-networkmanager-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-networkmanager-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-networkmanager-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  23 Feb 2012; <swift@gentoo.org> selinux-networkmanager-2.20110726-r3.ebuild:
+  Stabilizing
+
+  29 Jan 2012;  <swift@gentoo.org> Manifest:
+  Updating manifest
+
+  29 Jan 2012; <swift@gentoo.org> selinux-networkmanager-2.20110726-r2.ebuild:
+  Stabilize
+
+*selinux-networkmanager-2.20110726-r3 (14 Jan 2012)
+
+  14 Jan 2012; <swift@gentoo.org> +selinux-networkmanager-2.20110726-r3.ebuild:
+  Adding dontaudits
+
+*selinux-networkmanager-2.20110726-r2 (04 Dec 2011)
+
+  04 Dec 2011; <swift@gentoo.org> +selinux-networkmanager-2.20110726-r2.ebuild:
+  Mark wpa_cli as an interactive application
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-networkmanager-2.20101213.ebuild,
+  -files/fix-networkmanager.patch:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-networkmanager-2.20110726-r1.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-networkmanager-2.20110726-r1 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-networkmanager-2.20110726-r1.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-networkmanager-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-networkmanager/metadata.xml b/sec-policy/selinux-networkmanager/metadata.xml
new file mode 100644
index 0000000..6670a2f
--- /dev/null
+++ b/sec-policy/selinux-networkmanager/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for networkmanager</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-networkmanager/selinux-networkmanager-2.20120215-r15.ebuild b/sec-policy/selinux-networkmanager/selinux-networkmanager-2.20120215-r15.ebuild
new file mode 100644
index 0000000..34b74a6
--- /dev/null
+++ b/sec-policy/selinux-networkmanager/selinux-networkmanager-2.20120215-r15.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="networkmanager"
+BASEPOL="2.20120215-r15"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for networkmanager"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-nginx/ChangeLog b/sec-policy/selinux-nginx/ChangeLog
new file mode 100644
index 0000000..516a5ff
--- /dev/null
+++ b/sec-policy/selinux-nginx/ChangeLog
@@ -0,0 +1,54 @@
+# ChangeLog for sec-policy/selinux-nginx
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-nginx/ChangeLog,v 1.9 2012/06/27 20:34:05 swift Exp $
+
+*selinux-nginx-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-nginx-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-nginx-2.20110726-r1.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-nginx-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-nginx-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-nginx-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  07 Feb 2012; <swift@gentoo.org> selinux-nginx-2.20110726-r1.ebuild:
+  Adding dependency on apache policy as reported by amade on #gentoo-hardened
+
+  12 Nov 2011; <swift@gentoo.org> -files/fix-services-nginx-r1.patch,
+  -files/fix-services-nginx-r2.patch, -selinux-nginx-2.20101213-r1.ebuild,
+  -selinux-nginx-2.20101213-r2.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-nginx-2.20110726-r1.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-nginx-2.20110726-r1 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-nginx-2.20110726-r1.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  25 Jul 2011; Anthony G. Basile <blueness@gentoo.org>
+  +files/fix-services-nginx-r1.patch, +files/fix-services-nginx-r2.patch,
+  +selinux-nginx-2.20101213-r1.ebuild, +selinux-nginx-2.20101213-r2.ebuild,
+  +metadata.xml:
+  Initial commit to tree
+
+*selinux-nginx-2.20101213-r2 (21 Jul 2011)
+
+  21 Jul 2011; <swift@gentoo.org> +files/fix-services-nginx-r2.patch,
+  +selinux-nginx-2.20101213-r2.ebuild:
+  Improve nginx policy and make it compliant with upstream rules
+
+*selinux-nginx-2.20101213-r1 (17 Jul 2011)
+
+  17 Jul 2011; <swift@gentoo.org> +files/fix-services-nginx-r1.patch,
+  +selinux-nginx-2.20101213-r1.ebuild, +metadata.xml:
+  Add initial support for nginx
+

diff --git a/sec-policy/selinux-nginx/metadata.xml b/sec-policy/selinux-nginx/metadata.xml
new file mode 100644
index 0000000..a74b86c
--- /dev/null
+++ b/sec-policy/selinux-nginx/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for nginx</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-nginx/selinux-nginx-2.20120215-r15.ebuild b/sec-policy/selinux-nginx/selinux-nginx-2.20120215-r15.ebuild
new file mode 100644
index 0000000..c121ac0
--- /dev/null
+++ b/sec-policy/selinux-nginx/selinux-nginx-2.20120215-r15.ebuild
@@ -0,0 +1,18 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="nginx"
+BASEPOL="2.20120215-r15"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for nginx"
+
+KEYWORDS="~amd64 ~x86"
+DEPEND="${DEPEND}
+	sec-policy/selinux-apache
+"
+RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-nslcd/metadata.xml b/sec-policy/selinux-nslcd/metadata.xml
new file mode 100644
index 0000000..b91c98c
--- /dev/null
+++ b/sec-policy/selinux-nslcd/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+<herd>hardened</herd>
+<longdescription>Gentoo SELinux policy for nslcd</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-nslcd/selinux-nslcd-2.20120215-r15.ebuild b/sec-policy/selinux-nslcd/selinux-nslcd-2.20120215-r15.ebuild
new file mode 100644
index 0000000..db4323f
--- /dev/null
+++ b/sec-policy/selinux-nslcd/selinux-nslcd-2.20120215-r15.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-acpi/selinux-acpi-2.20091215.ebuild,v 1.1 2009/12/16 02:53:59 pebenito Exp $
+
+IUSE=""
+
+MODS="nslcd"
+BASEPOL="2.20120215-r15"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for general applications"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-ntop/ChangeLog b/sec-policy/selinux-ntop/ChangeLog
new file mode 100644
index 0000000..0a174b3
--- /dev/null
+++ b/sec-policy/selinux-ntop/ChangeLog
@@ -0,0 +1,128 @@
+# ChangeLog for sec-policy/selinux-ntop
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ntop/ChangeLog,v 1.29 2012/06/27 20:34:00 swift Exp $
+
+*selinux-ntop-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-ntop-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-ntop-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-ntop-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-ntop-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-ntop-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-ntop-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-ntop-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-ntop-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-ntop-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-ntop-2.20090730.ebuild, -selinux-ntop-2.20091215.ebuild,
+  -selinux-ntop-20080525.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-ntop-2.20101213.ebuild:
+  Stable amd64 x86
+
+*selinux-ntop-2.20101213 (05 Feb 2011)
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-ntop-2.20101213.ebuild:
+  New upstream policy.
+
+*selinux-ntop-2.20091215 (16 Dec 2009)
+
+  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-ntop-2.20091215.ebuild:
+  New upstream release.
+
+  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-ntop-20070329.ebuild, -selinux-ntop-20070928.ebuild,
+  selinux-ntop-20080525.ebuild:
+  Mark 20080525 stable, clear old ebuilds.
+
+*selinux-ntop-2.20090730 (03 Aug 2009)
+
+  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-ntop-2.20090730.ebuild:
+  New upstream release.
+
+  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+  selinux-ntop-20070329.ebuild, selinux-ntop-20070928.ebuild,
+  selinux-ntop-20080525.ebuild:
+  Drop alpha, mips, ppc, sparc selinux support.
+
+*selinux-ntop-20080525 (25 May 2008)
+
+  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-ntop-20080525.ebuild:
+  New SVN snapshot.
+
+  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-ntop-20041113.ebuild, -selinux-ntop-20061114.ebuild:
+  Remove old ebuilds.
+
+  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+  selinux-ntop-20070928.ebuild:
+  Mark stable.
+
+*selinux-ntop-20070928 (26 Nov 2007)
+
+  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-ntop-20070928.ebuild:
+  New SVN snapshot.
+
+  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
+  Removing kaiowas from metadata due to his retirement (see #61930 for
+  reference).
+
+  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
+  selinux-ntop-20070329.ebuild:
+  Mark stable.
+
+*selinux-ntop-20070329 (29 Mar 2007)
+
+  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-ntop-20070329.ebuild:
+  New SVN snapshot.
+
+  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
+  Redigest for Manifest2
+
+*selinux-ntop-20061114 (15 Nov 2006)
+
+  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-ntop-20061114.ebuild:
+  New SVN snapshot.
+
+*selinux-ntop-20061008 (10 Oct 2006)
+
+  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-ntop-20061008.ebuild:
+  First mainstream reference policy testing release.
+
+*selinux-ntop-20041113 (13 Nov 2004)
+
+  13 Nov 2004; petre rodan <kaiowas@gentoo.org>
+  -selinux-ntop-20040901.ebuild, -selinux-ntop-20041016.ebuild,
+  +selinux-ntop-20041113.ebuild:
+  network-related policy fixes
+
+  24 Oct 2004; petre rodan <kaiowas@gentoo.org>
+  selinux-ntop-20041016.ebuild:
+  mark stable
+

diff --git a/sec-policy/selinux-ntop/metadata.xml b/sec-policy/selinux-ntop/metadata.xml
new file mode 100644
index 0000000..b98a7c8
--- /dev/null
+++ b/sec-policy/selinux-ntop/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for ntop</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-ntop/selinux-ntop-2.20120215-r15.ebuild b/sec-policy/selinux-ntop/selinux-ntop-2.20120215-r15.ebuild
new file mode 100644
index 0000000..ebfa96f
--- /dev/null
+++ b/sec-policy/selinux-ntop/selinux-ntop-2.20120215-r15.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="ntop"
+BASEPOL="2.20120215-r15"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for ntop"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-ntp/ChangeLog b/sec-policy/selinux-ntp/ChangeLog
new file mode 100644
index 0000000..8ac3e4e
--- /dev/null
+++ b/sec-policy/selinux-ntp/ChangeLog
@@ -0,0 +1,200 @@
+# ChangeLog for sec-policy/selinux-ntp
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ntp/ChangeLog,v 1.43 2012/06/27 20:33:52 swift Exp $
+
+*selinux-ntp-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-ntp-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-ntp-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-ntp-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-ntp-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-ntp-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-ntp-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-ntp-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-ntp-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-ntp-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-ntp-2.20090730.ebuild, -selinux-ntp-2.20091215.ebuild,
+  -selinux-ntp-20080525.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-ntp-2.20101213.ebuild:
+  Stable amd64 x86
+
+*selinux-ntp-2.20101213 (05 Feb 2011)
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-ntp-2.20101213.ebuild:
+  New upstream policy.
+
+*selinux-ntp-2.20091215 (16 Dec 2009)
+
+  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-ntp-2.20091215.ebuild:
+  New upstream release.
+
+  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-ntp-20070329.ebuild, -selinux-ntp-20070928.ebuild,
+  selinux-ntp-20080525.ebuild:
+  Mark 20080525 stable, clear old ebuilds.
+
+*selinux-ntp-2.20090730 (03 Aug 2009)
+
+  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-ntp-2.20090730.ebuild:
+  New upstream release.
+
+  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+  selinux-ntp-20070329.ebuild, selinux-ntp-20070928.ebuild,
+  selinux-ntp-20080525.ebuild:
+  Drop alpha, mips, ppc, sparc selinux support.
+
+*selinux-ntp-20080525 (25 May 2008)
+
+  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-ntp-20080525.ebuild:
+  New SVN snapshot.
+
+  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-ntp-20051023.ebuild, -selinux-ntp-20051122.ebuild,
+  -selinux-ntp-20061114.ebuild:
+  Remove old ebuilds.
+
+  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+  selinux-ntp-20070928.ebuild:
+  Mark stable.
+
+*selinux-ntp-20070928 (26 Nov 2007)
+
+  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-ntp-20070928.ebuild:
+  New SVN snapshot.
+
+  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
+  Removing kaiowas from metadata due to his retirement (see #61930 for
+  reference).
+
+  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
+  selinux-ntp-20070329.ebuild:
+  Mark stable.
+
+*selinux-ntp-20070329 (29 Mar 2007)
+
+  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-ntp-20070329.ebuild:
+  New SVN snapshot.
+
+  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
+  Redigest for Manifest2
+
+*selinux-ntp-20061114 (15 Nov 2006)
+
+  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-ntp-20061114.ebuild:
+  New SVN snapshot.
+
+*selinux-ntp-20061008 (10 Oct 2006)
+
+  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-ntp-20061008.ebuild:
+  First mainstream reference policy testing release.
+
+  02 Dec 2005; petre rodan <kaiowas@gentoo.org> selinux-ntp-20051122.ebuild:
+  mark stable on amd64 mips ppc sparc x86
+
+*selinux-ntp-20051122 (28 Nov 2005)
+
+  28 Nov 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-ntp-20050918.ebuild, +selinux-ntp-20051122.ebuild:
+  merge with upstream
+
+  27 Oct 2005; petre rodan <kaiowas@gentoo.org> selinux-ntp-20051023.ebuild:
+  mark stable on amd64 mips ppc sparc x86
+
+*selinux-ntp-20051023 (24 Oct 2005)
+
+  24 Oct 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-ntp-20050626.ebuild, +selinux-ntp-20051023.ebuild:
+  memory locking now allowed - fix from upstream
+
+  18 Oct 2005; petre rodan <kaiowas@gentoo.org> selinux-ntp-20050918.ebuild:
+  mark stable
+
+*selinux-ntp-20050918 (18 Sep 2005)
+
+  18 Sep 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-ntp-20050408.ebuild, +selinux-ntp-20050918.ebuild:
+  merge with upstream, added mips arch
+
+  26 Jun 2005; petre rodan <kaiowas@gentoo.org> selinux-ntp-20050626.ebuild:
+  mark stable
+
+*selinux-ntp-20050626 (26 Jun 2005)
+
+  26 Jun 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-ntp-20050219.ebuild, +selinux-ntp-20050626.ebuild:
+  added name_connect rules
+
+  07 May 2005; petre rodan <kaiowas@gentoo.org> selinux-ntp-20050408.ebuild:
+  mark stable
+
+*selinux-ntp-20050408 (23 Apr 2005)
+
+  23 Apr 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-ntp-20041120.ebuild, +selinux-ntp-20050408.ebuild:
+  merge with upstream, no semantic diff
+
+  23 Mar 2005; petre rodan <kaiowas@gentoo.org> selinux-ntp-20050219.ebuild:
+  mark stable
+
+*selinux-ntp-20050219 (25 Feb 2005)
+
+  25 Feb 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-ntp-20031101.ebuild, +selinux-ntp-20050219.ebuild:
+  merge with upstream policy
+
+  20 Jan 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-ntp-20041014.ebuild, selinux-ntp-20041120.ebuild:
+  mark stable
+
+*selinux-ntp-20041120 (22 Nov 2004)
+
+  22 Nov 2004; petre rodan <kaiowas@gentoo.org>
+  +selinux-ntp-20041120.ebuild:
+  merge with nsa policy
+
+*selinux-ntp-20041014 (23 Oct 2004)
+
+  23 Oct 2004; petre rodan <kaiowas@gentoo.org> metadata.xml,
+  +selinux-ntp-20041014.ebuild:
+  update needed by base-policy-20041023
+
+*selinux-ntp-20031101 (01 Nov 2003)
+
+  01 Nov 2003; Chris PeBenito <pebenito@gentoo.org>
+  selinux-ntp-20031101.ebuild:
+  Update for new API.
+
+*selinux-ntp-20030811 (11 Aug 2003)
+
+  11 Aug 2003; Chris PeBenito <pebenito@gentoo.org> metadata.xml,
+  selinux-ntp-20030811.ebuild:
+  Initial commit
+

diff --git a/sec-policy/selinux-ntp/metadata.xml b/sec-policy/selinux-ntp/metadata.xml
new file mode 100644
index 0000000..906e09e
--- /dev/null
+++ b/sec-policy/selinux-ntp/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for ntp</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-ntp/selinux-ntp-2.20120215-r15.ebuild b/sec-policy/selinux-ntp/selinux-ntp-2.20120215-r15.ebuild
new file mode 100644
index 0000000..dc8f4ed
--- /dev/null
+++ b/sec-policy/selinux-ntp/selinux-ntp-2.20120215-r15.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="ntp"
+BASEPOL="2.20120215-r15"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for ntp"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-nut/ChangeLog b/sec-policy/selinux-nut/ChangeLog
new file mode 100644
index 0000000..a09d2f6
--- /dev/null
+++ b/sec-policy/selinux-nut/ChangeLog
@@ -0,0 +1,41 @@
+# ChangeLog for sec-policy/selinux-nut
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-nut/ChangeLog,v 1.10 2012/06/27 20:34:15 swift Exp $
+
+*selinux-nut-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-nut-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  09 Jun 2012; <swift@gentoo.org> selinux-nut-2.20120215.ebuild:
+  Adding dependency on selinux-apache, fixes build failure
+
+  13 May 2012; <swift@gentoo.org> -selinux-nut-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-nut-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-nut-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-nut-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-nut-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-nut-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-nut-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-nut-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-nut-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-nut/metadata.xml b/sec-policy/selinux-nut/metadata.xml
new file mode 100644
index 0000000..b93841c
--- /dev/null
+++ b/sec-policy/selinux-nut/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for nut</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-nut/selinux-nut-2.20120215-r15.ebuild b/sec-policy/selinux-nut/selinux-nut-2.20120215-r15.ebuild
new file mode 100644
index 0000000..9a09445
--- /dev/null
+++ b/sec-policy/selinux-nut/selinux-nut-2.20120215-r15.ebuild
@@ -0,0 +1,18 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="nut"
+BASEPOL="2.20120215-r15"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for nut"
+
+KEYWORDS="~amd64 ~x86"
+DEPEND="${DEPEND}
+	sec-policy/selinux-apache
+"
+RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-nx/ChangeLog b/sec-policy/selinux-nx/ChangeLog
new file mode 100644
index 0000000..9a06a63
--- /dev/null
+++ b/sec-policy/selinux-nx/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-nx
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-nx/ChangeLog,v 1.9 2012/06/27 20:33:56 swift Exp $
+
+*selinux-nx-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-nx-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-nx-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-nx-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-nx-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-nx-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-nx-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-nx-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-nx-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-nx-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-nx-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-nx/metadata.xml b/sec-policy/selinux-nx/metadata.xml
new file mode 100644
index 0000000..63b8d0b
--- /dev/null
+++ b/sec-policy/selinux-nx/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for nx</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-nx/selinux-nx-2.20120215-r15.ebuild b/sec-policy/selinux-nx/selinux-nx-2.20120215-r15.ebuild
new file mode 100644
index 0000000..28c1b2a
--- /dev/null
+++ b/sec-policy/selinux-nx/selinux-nx-2.20120215-r15.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="nx"
+BASEPOL="2.20120215-r15"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for nx"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-oddjob/ChangeLog b/sec-policy/selinux-oddjob/ChangeLog
new file mode 100644
index 0000000..1b1789b
--- /dev/null
+++ b/sec-policy/selinux-oddjob/ChangeLog
@@ -0,0 +1,34 @@
+# ChangeLog for sec-policy/selinux-oddjob
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-oddjob/ChangeLog,v 1.7 2012/06/27 20:34:16 swift Exp $
+
+*selinux-oddjob-2.20120215-r2 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-oddjob-2.20120215-r2.ebuild:
+  Bump to revision 13
+
+*selinux-oddjob-2.20120215-r1 (20 May 2012)
+
+  20 May 2012; <swift@gentoo.org> +selinux-oddjob-2.20120215-r1.ebuild:
+  Bumping to rev 9
+
+  13 May 2012; <swift@gentoo.org> -selinux-oddjob-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-oddjob-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-oddjob-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-oddjob-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  23 Feb 2012; <swift@gentoo.org> selinux-oddjob-2.20110726.ebuild:
+  Stabilizing
+
+*selinux-oddjob-2.20110726 (28 Dec 2011)
+
+  28 Dec 2011; <swift@gentoo.org> +selinux-oddjob-2.20110726.ebuild,
+  +metadata.xml:
+  Support oddjob (needed for PAM helpers)
+

diff --git a/sec-policy/selinux-oddjob/metadata.xml b/sec-policy/selinux-oddjob/metadata.xml
new file mode 100644
index 0000000..1a90c82
--- /dev/null
+++ b/sec-policy/selinux-oddjob/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for oddjob (helpers for PAM)</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-oddjob/selinux-oddjob-2.20120215-r15.ebuild b/sec-policy/selinux-oddjob/selinux-oddjob-2.20120215-r15.ebuild
new file mode 100644
index 0000000..16f24fe
--- /dev/null
+++ b/sec-policy/selinux-oddjob/selinux-oddjob-2.20120215-r15.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="oddjob"
+BASEPOL="2.20120215-r15"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for oddjob"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-oident/ChangeLog b/sec-policy/selinux-oident/ChangeLog
new file mode 100644
index 0000000..a8fe09d
--- /dev/null
+++ b/sec-policy/selinux-oident/ChangeLog
@@ -0,0 +1,32 @@
+# ChangeLog for sec-policy/selinux-oident
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-oident/ChangeLog,v 1.7 2012/06/27 20:34:09 swift Exp $
+
+*selinux-oident-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-oident-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-oident-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-oident-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-oident-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-oident-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  29 Jan 2012;  <swift@gentoo.org> Manifest:
+  Updating manifest
+
+  29 Jan 2012; <swift@gentoo.org> selinux-oident-2.20110726.ebuild:
+  Stabilize
+
+*selinux-oident-2.20110726 (10 Dec 2011)
+
+  10 Dec 2011; <swift@gentoo.org> +selinux-oident-2.20110726.ebuild,
+  +metadata.xml:
+  Correct policy for oident
+

diff --git a/sec-policy/selinux-oident/metadata.xml b/sec-policy/selinux-oident/metadata.xml
new file mode 100644
index 0000000..b709fd9
--- /dev/null
+++ b/sec-policy/selinux-oident/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for oident</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-oident/selinux-oident-2.20120215-r15.ebuild b/sec-policy/selinux-oident/selinux-oident-2.20120215-r15.ebuild
new file mode 100644
index 0000000..22038c3
--- /dev/null
+++ b/sec-policy/selinux-oident/selinux-oident-2.20120215-r15.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="oident"
+BASEPOL="2.20120215-r15"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for oident"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-openct/ChangeLog b/sec-policy/selinux-openct/ChangeLog
new file mode 100644
index 0000000..5072de1
--- /dev/null
+++ b/sec-policy/selinux-openct/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-openct
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-openct/ChangeLog,v 1.9 2012/06/27 20:34:04 swift Exp $
+
+*selinux-openct-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-openct-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-openct-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-openct-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-openct-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-openct-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-openct-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-openct-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-openct-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-openct-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-openct-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-openct/metadata.xml b/sec-policy/selinux-openct/metadata.xml
new file mode 100644
index 0000000..530352e
--- /dev/null
+++ b/sec-policy/selinux-openct/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for openct</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-openct/selinux-openct-2.20120215-r15.ebuild b/sec-policy/selinux-openct/selinux-openct-2.20120215-r15.ebuild
new file mode 100644
index 0000000..7c4de1c
--- /dev/null
+++ b/sec-policy/selinux-openct/selinux-openct-2.20120215-r15.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="openct"
+BASEPOL="2.20120215-r15"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for openct"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-openvpn/ChangeLog b/sec-policy/selinux-openvpn/ChangeLog
new file mode 100644
index 0000000..ebee204
--- /dev/null
+++ b/sec-policy/selinux-openvpn/ChangeLog
@@ -0,0 +1,127 @@
+# ChangeLog for sec-policy/selinux-openvpn
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-openvpn/ChangeLog,v 1.26 2012/06/27 20:34:15 swift Exp $
+
+*selinux-openvpn-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-openvpn-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-openvpn-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-openvpn-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-openvpn-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-openvpn-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-openvpn-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-openvpn-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-openvpn-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-openvpn-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-openvpn-2.20090730.ebuild, -selinux-openvpn-2.20091215.ebuild,
+  -selinux-openvpn-20080525.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-openvpn-2.20101213.ebuild:
+  Stable amd64 x86
+
+*selinux-openvpn-2.20101213 (05 Feb 2011)
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-openvpn-2.20101213.ebuild:
+  New upstream policy.
+
+*selinux-openvpn-2.20091215 (16 Dec 2009)
+
+  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-openvpn-2.20091215.ebuild:
+  New upstream release.
+
+  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-openvpn-20070329.ebuild, -selinux-openvpn-20070928.ebuild,
+  selinux-openvpn-20080525.ebuild:
+  Mark 20080525 stable, clear old ebuilds.
+
+*selinux-openvpn-2.20090730 (03 Aug 2009)
+
+  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-openvpn-2.20090730.ebuild:
+  New upstream release.
+
+  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+  selinux-openvpn-20070329.ebuild, selinux-openvpn-20070928.ebuild,
+  selinux-openvpn-20080525.ebuild:
+  Drop alpha, mips, ppc, sparc selinux support.
+
+*selinux-openvpn-20080525 (25 May 2008)
+
+  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-openvpn-20080525.ebuild:
+  New SVN snapshot.
+
+  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-openvpn-20050618.ebuild, -selinux-openvpn-20061114.ebuild:
+  Remove old ebuilds.
+
+  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+  selinux-openvpn-20070928.ebuild:
+  Mark stable.
+
+*selinux-openvpn-20070928 (26 Nov 2007)
+
+  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-openvpn-20070928.ebuild:
+  New SVN snapshot.
+
+  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
+  Removing kaiowas from metadata due to his retirement (see #61930 for
+  reference).
+
+  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
+  selinux-openvpn-20070329.ebuild:
+  Mark stable.
+
+*selinux-openvpn-20070329 (29 Mar 2007)
+
+  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-openvpn-20070329.ebuild:
+  New SVN snapshot.
+
+  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
+  Redigest for Manifest2
+
+*selinux-openvpn-20061114 (15 Nov 2006)
+
+  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-openvpn-20061114.ebuild:
+  New SVN snapshot.
+
+*selinux-openvpn-20061008 (10 Oct 2006)
+
+  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-openvpn-20061008.ebuild:
+  First mainstream reference policy testing release.
+
+  20 Aug 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-openvpn-20050618.ebuild:
+  mark stable
+
+*selinux-openvpn-20050618 (26 Jun 2005)
+
+  26 Jun 2005; petre rodan <kaiowas@gentoo.org> +metadata.xml,
+  +selinux-openvpn-20050618.ebuild:
+  initial commit
+

diff --git a/sec-policy/selinux-openvpn/metadata.xml b/sec-policy/selinux-openvpn/metadata.xml
new file mode 100644
index 0000000..643df95
--- /dev/null
+++ b/sec-policy/selinux-openvpn/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for openvpn</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-openvpn/selinux-openvpn-2.20120215-r15.ebuild b/sec-policy/selinux-openvpn/selinux-openvpn-2.20120215-r15.ebuild
new file mode 100644
index 0000000..b9d6ce8
--- /dev/null
+++ b/sec-policy/selinux-openvpn/selinux-openvpn-2.20120215-r15.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="openvpn"
+BASEPOL="2.20120215-r15"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for openvpn"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-pan/ChangeLog b/sec-policy/selinux-pan/ChangeLog
new file mode 100644
index 0000000..979e56e
--- /dev/null
+++ b/sec-policy/selinux-pan/ChangeLog
@@ -0,0 +1,49 @@
+
+
+*selinux-pan-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-pan-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  01 Jun 2012; <swift@gentoo.org> selinux-pan-2.20120215.ebuild:
+  Add dependency on selinux-xserver, fixes build failure
+
+  13 May 2012; <swift@gentoo.org> -selinux-pan-2.20110726-r1.ebuild,
+  -selinux-pan-2.20110726-r2.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-pan-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-pan-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-pan-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  27 Nov 2011; <swift@gentoo.org> selinux-pan-2.20110726-r2.ebuild:
+  Stable on x86/amd64
+
+  12 Nov 2011; <swift@gentoo.org> -files/fix-apps-pan-r1.patch,
+  -selinux-pan-2.20101213-r1.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-pan-2.20110726-r1.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-pan-2.20110726-r2 (23 Oct 2011)
+
+  23 Oct 2011; <swift@gentoo.org> +selinux-pan-2.20110726-r2.ebuild:
+  Add support for XDG
+
+*selinux-pan-2.20110726-r1 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-pan-2.20110726-r1.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+*selinux-pan-2.20101213-r1 (07 Aug 2011)
+
+  07 Aug 2011; Anthony G. Basile <blueness@gentoo.org>
+  +files/fix-apps-pan-r1.patch, +selinux-pan-2.20101213-r1.ebuild,
+  +metadata.xml:
+  Initial commit policy for pan
+

diff --git a/sec-policy/selinux-pan/metadata.xml b/sec-policy/selinux-pan/metadata.xml
new file mode 100644
index 0000000..95a7e9f
--- /dev/null
+++ b/sec-policy/selinux-pan/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for pan</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-pan/selinux-pan-2.20120215-r15.ebuild b/sec-policy/selinux-pan/selinux-pan-2.20120215-r15.ebuild
new file mode 100644
index 0000000..d0b361d
--- /dev/null
+++ b/sec-policy/selinux-pan/selinux-pan-2.20120215-r15.ebuild
@@ -0,0 +1,18 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="pan"
+BASEPOL="2.20120215-r15"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for pan"
+
+KEYWORDS="~amd64 ~x86"
+DEPEND="${DEPEND}
+	sec-policy/selinux-xserver
+"
+RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-pcmcia/ChangeLog b/sec-policy/selinux-pcmcia/ChangeLog
new file mode 100644
index 0000000..901b421
--- /dev/null
+++ b/sec-policy/selinux-pcmcia/ChangeLog
@@ -0,0 +1,104 @@
+# ChangeLog for sec-policy/selinux-pcmcia
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-pcmcia/ChangeLog,v 1.21 2012/06/27 20:34:05 swift Exp $
+
+*selinux-pcmcia-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-pcmcia-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-pcmcia-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-pcmcia-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-pcmcia-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-pcmcia-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-pcmcia-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-pcmcia-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-pcmcia-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-pcmcia-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-pcmcia-2.20090730.ebuild, -selinux-pcmcia-2.20091215.ebuild,
+  -selinux-pcmcia-20080525.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-pcmcia-2.20101213.ebuild:
+  Stable amd64 x86
+
+*selinux-pcmcia-2.20101213 (05 Feb 2011)
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-pcmcia-2.20101213.ebuild:
+  New upstream policy.
+
+*selinux-pcmcia-2.20091215 (16 Dec 2009)
+
+  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-pcmcia-2.20091215.ebuild:
+  New upstream release.
+
+  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-pcmcia-20070329.ebuild, -selinux-pcmcia-20070928.ebuild,
+  selinux-pcmcia-20080525.ebuild:
+  Mark 20080525 stable, clear old ebuilds.
+
+*selinux-pcmcia-2.20090730 (03 Aug 2009)
+
+  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-pcmcia-2.20090730.ebuild:
+  New upstream release.
+
+  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+  selinux-pcmcia-20070329.ebuild, selinux-pcmcia-20070928.ebuild,
+  selinux-pcmcia-20080525.ebuild:
+  Drop alpha, mips, ppc, sparc selinux support.
+
+*selinux-pcmcia-20080525 (25 May 2008)
+
+  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-pcmcia-20080525.ebuild:
+  New SVN snapshot.
+
+  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-pcmcia-20061114.ebuild:
+  Remove old ebuilds.
+
+  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+  selinux-pcmcia-20070928.ebuild:
+  Mark stable.
+
+*selinux-pcmcia-20070928 (26 Nov 2007)
+
+  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-pcmcia-20070928.ebuild:
+  New SVN snapshot.
+
+  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
+  selinux-pcmcia-20070329.ebuild:
+  Mark stable.
+
+*selinux-pcmcia-20070329 (29 Mar 2007)
+
+  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-pcmcia-20070329.ebuild:
+  New SVN snapshot.
+
+*selinux-pcmcia-20061114 (22 Nov 2006)
+
+  22 Nov 2006; Chris PeBenito <pebenito@gentoo.org> +metadata.xml,
+  +selinux-pcmcia-20061114.ebuild:
+  Initial commit.
+

diff --git a/sec-policy/selinux-pcmcia/metadata.xml b/sec-policy/selinux-pcmcia/metadata.xml
new file mode 100644
index 0000000..80f4dbf
--- /dev/null
+++ b/sec-policy/selinux-pcmcia/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for pcmcia</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-pcmcia/selinux-pcmcia-2.20120215-r15.ebuild b/sec-policy/selinux-pcmcia/selinux-pcmcia-2.20120215-r15.ebuild
new file mode 100644
index 0000000..12fffbf
--- /dev/null
+++ b/sec-policy/selinux-pcmcia/selinux-pcmcia-2.20120215-r15.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="pcmcia"
+BASEPOL="2.20120215-r15"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for pcmcia"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-perdition/ChangeLog b/sec-policy/selinux-perdition/ChangeLog
new file mode 100644
index 0000000..eead09e
--- /dev/null
+++ b/sec-policy/selinux-perdition/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-perdition
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-perdition/ChangeLog,v 1.9 2012/06/27 20:34:03 swift Exp $
+
+*selinux-perdition-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-perdition-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-perdition-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-perdition-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-perdition-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-perdition-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-perdition-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-perdition-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-perdition-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-perdition-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-perdition-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-perdition/metadata.xml b/sec-policy/selinux-perdition/metadata.xml
new file mode 100644
index 0000000..3306f30
--- /dev/null
+++ b/sec-policy/selinux-perdition/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for perdition</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-perdition/selinux-perdition-2.20120215-r15.ebuild b/sec-policy/selinux-perdition/selinux-perdition-2.20120215-r15.ebuild
new file mode 100644
index 0000000..d8bd684
--- /dev/null
+++ b/sec-policy/selinux-perdition/selinux-perdition-2.20120215-r15.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="perdition"
+BASEPOL="2.20120215-r15"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for perdition"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-phpfpm/ChangeLog b/sec-policy/selinux-phpfpm/ChangeLog
new file mode 100644
index 0000000..872df8d
--- /dev/null
+++ b/sec-policy/selinux-phpfpm/ChangeLog
@@ -0,0 +1,16 @@
+# ChangeLog for sec-policy/selinux-phpfpm
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: $
+
+*selinux-phpfpm-2.20120215-r14 (12 Jul 2012)
+
+  12 Jul 2012; <swift@gentoo.org> -selinux-phpfpm-2.20120215.ebuild,
+  +selinux-phpfpm-2.20120215-r14.ebuild:
+  Bump to rev14
+
+*selinux-phpfpm-2.20120215 (24 Jun 2012)
+
+  24 Jun 2012; <swift@gentoo.org> +selinux-phpfpm-2.20120215.ebuild,
+  +metadata.xml:
+  Introducing phpfpm module
+

diff --git a/sec-policy/selinux-phpfpm/metadata.xml b/sec-policy/selinux-phpfpm/metadata.xml
new file mode 100644
index 0000000..b413ff0
--- /dev/null
+++ b/sec-policy/selinux-phpfpm/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for phpfpm</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-phpfpm/selinux-phpfpm-2.20120215-r15.ebuild b/sec-policy/selinux-phpfpm/selinux-phpfpm-2.20120215-r15.ebuild
new file mode 100644
index 0000000..3ca8acf
--- /dev/null
+++ b/sec-policy/selinux-phpfpm/selinux-phpfpm-2.20120215-r15.ebuild
@@ -0,0 +1,18 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="phpfpm"
+BASEPOL="2.20120215-r15"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for phpfpm"
+
+KEYWORDS="~amd64 ~x86"
+DEPEND="${DEPEND}
+	sec-policy/selinux-apache
+"
+RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-plymouthd/ChangeLog b/sec-policy/selinux-plymouthd/ChangeLog
new file mode 100644
index 0000000..94df381
--- /dev/null
+++ b/sec-policy/selinux-plymouthd/ChangeLog
@@ -0,0 +1,32 @@
+# ChangeLog for sec-policy/selinux-plymouthd
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-plymouthd/ChangeLog,v 1.7 2012/06/27 20:34:14 swift Exp $
+
+*selinux-plymouthd-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-plymouthd-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-plymouthd-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-plymouthd-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-plymouthd-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-plymouthd-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  29 Jan 2012;  <swift@gentoo.org> Manifest:
+  Updating manifest
+
+  29 Jan 2012; <swift@gentoo.org> selinux-plymouthd-2.20110726.ebuild:
+  Stabilize
+
+*selinux-plymouthd-2.20110726 (04 Dec 2011)
+
+  04 Dec 2011; <swift@gentoo.org> +selinux-plymouthd-2.20110726.ebuild,
+  +metadata.xml:
+  Adding SELinux module for plymouthd
+

diff --git a/sec-policy/selinux-plymouthd/metadata.xml b/sec-policy/selinux-plymouthd/metadata.xml
new file mode 100644
index 0000000..4eef375
--- /dev/null
+++ b/sec-policy/selinux-plymouthd/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for plymouthd</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-plymouthd/selinux-plymouthd-2.20120215-r15.ebuild b/sec-policy/selinux-plymouthd/selinux-plymouthd-2.20120215-r15.ebuild
new file mode 100644
index 0000000..a4b8ff8
--- /dev/null
+++ b/sec-policy/selinux-plymouthd/selinux-plymouthd-2.20120215-r15.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="plymouthd"
+BASEPOL="2.20120215-r15"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for plymouthd"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-podsleuth/ChangeLog b/sec-policy/selinux-podsleuth/ChangeLog
new file mode 100644
index 0000000..2c006af
--- /dev/null
+++ b/sec-policy/selinux-podsleuth/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-podsleuth
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-podsleuth/ChangeLog,v 1.9 2012/06/27 20:33:54 swift Exp $
+
+*selinux-podsleuth-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-podsleuth-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-podsleuth-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-podsleuth-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-podsleuth-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-podsleuth-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-podsleuth-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-podsleuth-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-podsleuth-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-podsleuth-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-podsleuth-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-podsleuth/metadata.xml b/sec-policy/selinux-podsleuth/metadata.xml
new file mode 100644
index 0000000..e8cb63d
--- /dev/null
+++ b/sec-policy/selinux-podsleuth/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for podsleuth</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-podsleuth/selinux-podsleuth-2.20120215-r15.ebuild b/sec-policy/selinux-podsleuth/selinux-podsleuth-2.20120215-r15.ebuild
new file mode 100644
index 0000000..c3556ca
--- /dev/null
+++ b/sec-policy/selinux-podsleuth/selinux-podsleuth-2.20120215-r15.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="podsleuth"
+BASEPOL="2.20120215-r15"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for podsleuth"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-policykit/ChangeLog b/sec-policy/selinux-policykit/ChangeLog
new file mode 100644
index 0000000..c2d7559
--- /dev/null
+++ b/sec-policy/selinux-policykit/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-policykit
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-policykit/ChangeLog,v 1.9 2012/06/27 20:34:08 swift Exp $
+
+*selinux-policykit-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-policykit-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-policykit-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-policykit-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-policykit-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-policykit-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-policykit-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-policykit-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-policykit-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-policykit-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-policykit-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-policykit/metadata.xml b/sec-policy/selinux-policykit/metadata.xml
new file mode 100644
index 0000000..ab0ffc5
--- /dev/null
+++ b/sec-policy/selinux-policykit/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for policykit</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-policykit/selinux-policykit-2.20120215-r15.ebuild b/sec-policy/selinux-policykit/selinux-policykit-2.20120215-r15.ebuild
new file mode 100644
index 0000000..655b140
--- /dev/null
+++ b/sec-policy/selinux-policykit/selinux-policykit-2.20120215-r15.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="policykit"
+BASEPOL="2.20120215-r15"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for policykit"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-portmap/ChangeLog b/sec-policy/selinux-portmap/ChangeLog
new file mode 100644
index 0000000..c04b293
--- /dev/null
+++ b/sec-policy/selinux-portmap/ChangeLog
@@ -0,0 +1,138 @@
+# ChangeLog for sec-policy/selinux-portmap
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-portmap/ChangeLog,v 1.31 2012/06/27 20:34:08 swift Exp $
+
+*selinux-portmap-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-portmap-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-portmap-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-portmap-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-portmap-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-portmap-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-portmap-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-portmap-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-portmap-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-portmap-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-portmap-2.20090730.ebuild, -selinux-portmap-2.20091215.ebuild,
+  -selinux-portmap-20080525.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-portmap-2.20101213.ebuild:
+  Stable amd64 x86
+
+*selinux-portmap-2.20101213 (05 Feb 2011)
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-portmap-2.20101213.ebuild:
+  New upstream policy.
+
+*selinux-portmap-2.20091215 (16 Dec 2009)
+
+  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-portmap-2.20091215.ebuild:
+  New upstream release.
+
+  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-portmap-20070329.ebuild, -selinux-portmap-20070928.ebuild,
+  selinux-portmap-20080525.ebuild:
+  Mark 20080525 stable, clear old ebuilds.
+
+*selinux-portmap-2.20090730 (03 Aug 2009)
+
+  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-portmap-2.20090730.ebuild:
+  New upstream release.
+
+  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+  selinux-portmap-20070329.ebuild, selinux-portmap-20070928.ebuild,
+  selinux-portmap-20080525.ebuild:
+  Drop alpha, mips, ppc, sparc selinux support.
+
+*selinux-portmap-20080525 (25 May 2008)
+
+  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-portmap-20080525.ebuild:
+  New SVN snapshot.
+
+  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-portmap-20030811.ebuild, -selinux-portmap-20050908.ebuild,
+  -selinux-portmap-20061114.ebuild:
+  Remove old ebuilds.
+
+  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+  selinux-portmap-20070928.ebuild:
+  Mark stable.
+
+*selinux-portmap-20070928 (26 Nov 2007)
+
+  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-portmap-20070928.ebuild:
+  New SVN snapshot.
+
+  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
+  selinux-portmap-20070329.ebuild:
+  Mark stable.
+
+*selinux-portmap-20070329 (29 Mar 2007)
+
+  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-portmap-20070329.ebuild:
+  New SVN snapshot.
+
+  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
+  Redigest for Manifest2
+
+*selinux-portmap-20061114 (15 Nov 2006)
+
+  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-portmap-20061114.ebuild:
+  New SVN snapshot.
+
+*selinux-portmap-20061008 (10 Oct 2006)
+
+  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-portmap-20061008.ebuild:
+  First mainstream reference policy testing release.
+
+  09 Oct 2005; Stephen Bennett <spb@gentoo.org>
+  selinux-portmap-20050908.ebuild:
+  Marked stable
+
+*selinux-portmap-20050908 (08 Sep 2005)
+
+  08 Sep 2005; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-portmap-20050908.ebuild:
+  New release to add new perms from 2.6.12.
+
+  23 May 2005; Stephen Bennett <spb@gentoo.org>
+  selinux-portmap-20030811.ebuild:
+  ~mips keywords
+
+  09 Apr 2004; Chris PeBenito <pebenito@gentoo.org>
+  selinux-portmap-20030811.ebuild:
+  Add missing ppc and sparc keywords
+
+*selinux-portmap-20030811 (11 Aug 2003)
+
+  11 Aug 2003; Chris PeBenito <pebenito@gentoo.org> metadata.xml,
+  selinux-portmap-20030811.ebuild:
+  Initial commit
+

diff --git a/sec-policy/selinux-portmap/metadata.xml b/sec-policy/selinux-portmap/metadata.xml
new file mode 100644
index 0000000..f7193df
--- /dev/null
+++ b/sec-policy/selinux-portmap/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for portmap</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-portmap/selinux-portmap-2.20120215-r15.ebuild b/sec-policy/selinux-portmap/selinux-portmap-2.20120215-r15.ebuild
new file mode 100644
index 0000000..ec19090
--- /dev/null
+++ b/sec-policy/selinux-portmap/selinux-portmap-2.20120215-r15.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="portmap"
+BASEPOL="2.20120215-r15"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for portmap"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-postfix/ChangeLog b/sec-policy/selinux-postfix/ChangeLog
new file mode 100644
index 0000000..0510734
--- /dev/null
+++ b/sec-policy/selinux-postfix/ChangeLog
@@ -0,0 +1,238 @@
+# ChangeLog for sec-policy/selinux-postfix
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-postfix/ChangeLog,v 1.45 2012/06/27 20:33:54 swift Exp $
+
+*selinux-postfix-2.20120215-r2 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-postfix-2.20120215-r2.ebuild:
+  Bump to revision 13
+
+*selinux-postfix-2.20120215-r1 (20 May 2012)
+
+  20 May 2012; <swift@gentoo.org> +selinux-postfix-2.20120215-r1.ebuild:
+  Bumping to rev 9
+
+  13 May 2012; <swift@gentoo.org> -selinux-postfix-2.20110726-r1.ebuild,
+  -selinux-postfix-2.20110726-r2.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-postfix-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-postfix-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-postfix-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  23 Feb 2012; <swift@gentoo.org> selinux-postfix-2.20110726-r2.ebuild:
+  Stabilizing
+
+*selinux-postfix-2.20110726-r2 (14 Jan 2012)
+
+  14 Jan 2012; <swift@gentoo.org> +selinux-postfix-2.20110726-r2.ebuild:
+  Allow startup to create necessary directories, spool, etc.
+
+  12 Nov 2011; <swift@gentoo.org> -files/fix-services-postfix-r1.patch,
+  -files/fix-services-postfix-r2.patch, -files/fix-services-postfix-r3.patch,
+  -selinux-postfix-2.20101213-r3.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-postfix-2.20110726-r1.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-postfix-2.20110726-r1 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-postfix-2.20110726-r1.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-postfix-2.20090730.ebuild, -selinux-postfix-2.20091215.ebuild,
+  -selinux-postfix-2.20101213.ebuild, -selinux-postfix-2.20101213-r1.ebuild,
+  -selinux-postfix-2.20101213-r2.ebuild, -selinux-postfix-20080525.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-postfix-2.20101213-r3.ebuild:
+  Stable amd64 x86
+
+*selinux-postfix-2.20101213-r3 (16 Apr 2011)
+*selinux-postfix-2.20101213-r2 (16 Apr 2011)
+
+  16 Apr 2011; Anthony G. Basile <blueness@gentoo.org>
+  +files/fix-services-postfix-r2.patch,
+  +selinux-postfix-2.20101213-r2.ebuild,
+  +files/fix-services-postfix-r3.patch,
+  +selinux-postfix-2.20101213-r3.ebuild:
+  Allow postfix admin through sysadm (-r2) and postfix_smtpd_t to mysql
+  (-r3)
+
+*selinux-postfix-2.20101213-r1 (07 Mar 2011)
+
+  07 Mar 2011; Anthony G. Basile <blueness@gentoo.org>
+  +files/fix-services-postfix-r1.patch,
+  +selinux-postfix-2.20101213-r1.ebuild:
+  Fix filecontexts
+
+*selinux-postfix-2.20101213 (05 Feb 2011)
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-postfix-2.20101213.ebuild:
+  New upstream policy.
+
+*selinux-postfix-2.20091215 (16 Dec 2009)
+
+  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-postfix-2.20091215.ebuild:
+  New upstream release.
+
+  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-postfix-20070329.ebuild, -selinux-postfix-20070928.ebuild,
+  selinux-postfix-20080525.ebuild:
+  Mark 20080525 stable, clear old ebuilds.
+
+*selinux-postfix-2.20090730 (03 Aug 2009)
+
+  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-postfix-2.20090730.ebuild:
+  New upstream release.
+
+  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+  selinux-postfix-20070329.ebuild, selinux-postfix-20070928.ebuild,
+  selinux-postfix-20080525.ebuild:
+  Drop alpha, mips, ppc, sparc selinux support.
+
+*selinux-postfix-20080525 (25 May 2008)
+
+  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-postfix-20080525.ebuild:
+  New SVN snapshot.
+
+  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-postfix-20050626.ebuild, -selinux-postfix-20050918.ebuild,
+  -selinux-postfix-20051023.ebuild, -selinux-postfix-20051122.ebuild,
+  -selinux-postfix-20061114.ebuild:
+  Remove old ebuilds.
+
+  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+  selinux-postfix-20070928.ebuild:
+  Mark stable.
+
+*selinux-postfix-20070928 (26 Nov 2007)
+
+  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-postfix-20070928.ebuild:
+  New SVN snapshot.
+
+  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
+  selinux-postfix-20070329.ebuild:
+  Mark stable.
+
+*selinux-postfix-20070329 (29 Mar 2007)
+
+  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-postfix-20070329.ebuild:
+  New SVN snapshot.
+
+  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
+  Redigest for Manifest2
+
+*selinux-postfix-20061114 (15 Nov 2006)
+
+  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-postfix-20061114.ebuild:
+  New SVN snapshot.
+
+*selinux-postfix-20061008 (10 Oct 2006)
+
+  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-postfix-20061008.ebuild:
+  First mainstream reference policy testing release.
+
+*selinux-postfix-20051122 (28 Nov 2005)
+
+  28 Nov 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-postfix-20051023.ebuild, +selinux-postfix-20051122.ebuild:
+  marked stable on amd64 mips ppc sparc x86, merge with upstream
+
+*selinux-postfix-20051023 (24 Oct 2005)
+
+  24 Oct 2005; petre rodan <kaiowas@gentoo.org>
+  +selinux-postfix-20051023.ebuild:
+  merge with upstream
+
+  18 Oct 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-postfix-20050918.ebuild:
+  mark stable
+
+*selinux-postfix-20050918 (18 Sep 2005)
+
+  18 Sep 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-postfix-20050417.ebuild, +selinux-postfix-20050918.ebuild:
+  merge with upstream, added mips arch
+
+  26 Jun 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-postfix-20050626.ebuild:
+  mark stable
+
+*selinux-postfix-20050626 (26 Jun 2005)
+
+  26 Jun 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-postfix-20050219.ebuild, +selinux-postfix-20050626.ebuild:
+  added name_connect rules
+
+  23 Apr 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-postfix-20041211.ebuild, selinux-postfix-20050417.ebuild:
+  mark stable
+
+*selinux-postfix-20050417 (16 Apr 2005)
+
+  16 Apr 2005; petre rodan <kaiowas@gentoo.org>
+  +selinux-postfix-20050417.ebuild:
+  fix for bug #89321
+
+  23 Mar 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-postfix-20050219.ebuild:
+  mark stable
+
+*selinux-postfix-20050219 (25 Feb 2005)
+
+  25 Feb 2005; petre rodan <kaiowas@gentoo.org>
+  +selinux-postfix-20050219.ebuild:
+  merge with upstream policy
+
+*selinux-postfix-20041211 (12 Dec 2004)
+
+  12 Dec 2004; petre rodan <kaiowas@gentoo.org>
+  -selinux-postfix-20040427.ebuild, -selinux-postfix-20041021.ebuild,
+  -selinux-postfix-20041109.ebuild, -selinux-postfix-20041120.ebuild,
+  +selinux-postfix-20041211.ebuild:
+  removed old builds, small merge with upstream policy
+
+  23 Nov 2004; petre rodan <kaiowas@gentoo.org>
+  selinux-postfix-20041120.ebuild:
+  mark stable
+
+*selinux-postfix-20041120 (22 Nov 2004)
+
+  22 Nov 2004; petre rodan <kaiowas@gentoo.org>
+  +selinux-postfix-20041120.ebuild:
+  merge with nsa policy
+
+*selinux-postfix-20041109 (13 Nov 2004)
+
+  13 Nov 2004; petre rodan <kaiowas@gentoo.org>
+  +selinux-postfix-20041109.ebuild:
+  merge with nsa policy
+
+*selinux-postfix-20041021 (27 Oct 2004)
+
+  27 Oct 2004; petre rodan <kaiowas@gentoo.org>
+  +selinux-postfix-20041021.ebuild:
+  merge with nsa policy
+
+*selinux-postfix-20040427 (27 Apr 2004)
+
+  27 Apr 2004; Chris PeBenito <pebenito@gentoo.org> +metadata.xml,
+  +selinux-postfix-20040427.ebuild:
+  Initial commit.
+

diff --git a/sec-policy/selinux-postfix/metadata.xml b/sec-policy/selinux-postfix/metadata.xml
new file mode 100644
index 0000000..6cad3d5
--- /dev/null
+++ b/sec-policy/selinux-postfix/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for postfix</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-postfix/selinux-postfix-2.20120215-r15.ebuild b/sec-policy/selinux-postfix/selinux-postfix-2.20120215-r15.ebuild
new file mode 100644
index 0000000..37a703c
--- /dev/null
+++ b/sec-policy/selinux-postfix/selinux-postfix-2.20120215-r15.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="postfix"
+BASEPOL="2.20120215-r15"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for postfix"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-postgresql/ChangeLog b/sec-policy/selinux-postgresql/ChangeLog
new file mode 100644
index 0000000..bb568f6
--- /dev/null
+++ b/sec-policy/selinux-postgresql/ChangeLog
@@ -0,0 +1,200 @@
+# ChangeLog for sec-policy/selinux-postgresql
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-postgresql/ChangeLog,v 1.39 2012/06/27 20:34:09 swift Exp $
+
+*selinux-postgresql-2.20120215-r3 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-postgresql-2.20120215-r3.ebuild:
+  Bump to revision 13
+
+*selinux-postgresql-2.20120215-r1 (20 May 2012)
+
+  20 May 2012; <swift@gentoo.org> +selinux-postgresql-2.20120215-r1.ebuild:
+  Bumping to rev 9
+
+  13 May 2012; <swift@gentoo.org> -selinux-postgresql-2.20110726-r1.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-postgresql-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-postgresql-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-postgresql-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -files/fix-services-postgresql-r1.patch,
+  -selinux-postgresql-2.20101213-r1.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-postgresql-2.20110726-r1.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-postgresql-2.20110726-r1 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-postgresql-2.20110726-r1.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-postgresql-2.20090730.ebuild, -selinux-postgresql-2.20091215.ebuild,
+  -selinux-postgresql-2.20101213.ebuild, -selinux-postgresql-20080525.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-postgresql-2.20101213-r1.ebuild:
+  Stable amd64 x86
+
+*selinux-postgresql-2.20101213-r1 (07 Mar 2011)
+
+  07 Mar 2011; Anthony G. Basile <blueness@gentoo.org>
+  +files/fix-services-postgresql-r1.patch,
+  +selinux-postgresql-2.20101213-r1.ebuild:
+  Allow sysadm to manage postgresql
+
+*selinux-postgresql-2.20101213 (05 Feb 2011)
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-postgresql-2.20101213.ebuild:
+  New upstream policy.
+
+*selinux-postgresql-2.20091215 (16 Dec 2009)
+
+  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-postgresql-2.20091215.ebuild:
+  New upstream release.
+
+  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-postgresql-20070329.ebuild, -selinux-postgresql-20070928.ebuild,
+  selinux-postgresql-20080525.ebuild:
+  Mark 20080525 stable, clear old ebuilds.
+
+*selinux-postgresql-2.20090730 (03 Aug 2009)
+
+  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-postgresql-2.20090730.ebuild:
+  New upstream release.
+
+  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+  selinux-postgresql-20070329.ebuild, selinux-postgresql-20070928.ebuild,
+  selinux-postgresql-20080525.ebuild:
+  Drop alpha, mips, ppc, sparc selinux support.
+
+*selinux-postgresql-20080525 (25 May 2008)
+
+  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-postgresql-20080525.ebuild:
+  New SVN snapshot.
+
+  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-postgresql-20050408.ebuild, -selinux-postgresql-20050813.ebuild,
+  -selinux-postgresql-20061114.ebuild:
+  Remove old ebuilds.
+
+  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+  selinux-postgresql-20070928.ebuild:
+  Mark stable.
+
+*selinux-postgresql-20070928 (26 Nov 2007)
+
+  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-postgresql-20070928.ebuild:
+  New SVN snapshot.
+
+  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
+  Removing kaiowas from metadata due to his retirement (see #61930 for
+  reference).
+
+  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
+  selinux-postgresql-20070329.ebuild:
+  Mark stable.
+
+*selinux-postgresql-20070329 (29 Mar 2007)
+
+  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-postgresql-20070329.ebuild:
+  New SVN snapshot.
+
+  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
+  Redigest for Manifest2
+
+*selinux-postgresql-20061114 (15 Nov 2006)
+
+  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-postgresql-20061114.ebuild:
+  New SVN snapshot.
+
+*selinux-postgresql-20061008 (10 Oct 2006)
+
+  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-postgresql-20061008.ebuild:
+  First mainstream reference policy testing release.
+
+  18 Oct 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-postgresql-20050813.ebuild:
+  mark stable
+
+*selinux-postgresql-20050813 (20 Aug 2005)
+
+  20 Aug 2005; petre rodan <kaiowas@gentoo.org>
+  +selinux-postgresql-20050813.ebuild:
+  merge with upstream
+
+  07 May 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-postgresql-20050408.ebuild:
+  mark stable
+
+*selinux-postgresql-20050408 (23 Apr 2005)
+
+  23 Apr 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-postgresql-20041211.ebuild, +selinux-postgresql-20050408.ebuild:
+  merge with upstream
+
+  23 Mar 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-postgresql-20050219.ebuild:
+  mark stable
+
+*selinux-postgresql-20050219 (25 Feb 2005)
+
+  25 Feb 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-postgresql-20050119.ebuild, +selinux-postgresql-20050219.ebuild:
+  merge with upstream policy
+
+*selinux-postgresql-20050119 (20 Jan 2005)
+
+  20 Jan 2005; petre rodan <kaiowas@gentoo.org>
+  +selinux-postgresql-20050119.ebuild:
+  merge with upstream policy
+
+  20 Jan 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-postgresql-20041120.ebuild, selinux-postgresql-20041211.ebuild:
+  mark stable
+
+*selinux-postgresql-20041211 (12 Dec 2004)
+
+  12 Dec 2004; petre rodan <kaiowas@gentoo.org>
+  -selinux-postgresql-20041002.ebuild, -selinux-postgresql-20041028.ebuild,
+  +selinux-postgresql-20041211.ebuild:
+  merge with upstream policy
+
+  23 Nov 2004; petre rodan <kaiowas@gentoo.org>
+  selinux-postgresql-20041120.ebuild:
+  mark stable
+
+*selinux-postgresql-20041120 (22 Nov 2004)
+
+  22 Nov 2004; petre rodan <kaiowas@gentoo.org>
+  +selinux-postgresql-20041120.ebuild:
+  merge with nsa policy
+
+*selinux-postgresql-20041028 (13 Nov 2004)
+
+  13 Nov 2004; petre rodan <kaiowas@gentoo.org>
+  +selinux-postgresql-20041028.ebuild:
+  merge with nsa policy
+
+*selinux-postgresql-20041002 (23 Oct 2004)
+
+  23 Oct 2004; petre rodan <kaiowas@gentoo.org> +metadata.xml,
+  +selinux-postgresql-20041002.ebuild:
+  initial commit
+

diff --git a/sec-policy/selinux-postgresql/metadata.xml b/sec-policy/selinux-postgresql/metadata.xml
new file mode 100644
index 0000000..4b6eb97
--- /dev/null
+++ b/sec-policy/selinux-postgresql/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for postgresql</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-postgresql/selinux-postgresql-2.20120215-r15.ebuild b/sec-policy/selinux-postgresql/selinux-postgresql-2.20120215-r15.ebuild
new file mode 100644
index 0000000..8c13954
--- /dev/null
+++ b/sec-policy/selinux-postgresql/selinux-postgresql-2.20120215-r15.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="postgresql"
+BASEPOL="2.20120215-r15"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for postgresql"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-postgrey/ChangeLog b/sec-policy/selinux-postgrey/ChangeLog
new file mode 100644
index 0000000..317f3e1
--- /dev/null
+++ b/sec-policy/selinux-postgrey/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-postgrey
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-postgrey/ChangeLog,v 1.9 2012/06/27 20:34:11 swift Exp $
+
+*selinux-postgrey-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-postgrey-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-postgrey-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-postgrey-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-postgrey-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-postgrey-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-postgrey-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-postgrey-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-postgrey-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-postgrey-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-postgrey-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-postgrey/metadata.xml b/sec-policy/selinux-postgrey/metadata.xml
new file mode 100644
index 0000000..fb1dfe3
--- /dev/null
+++ b/sec-policy/selinux-postgrey/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for postgrey</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-postgrey/selinux-postgrey-2.20120215-r15.ebuild b/sec-policy/selinux-postgrey/selinux-postgrey-2.20120215-r15.ebuild
new file mode 100644
index 0000000..f361092
--- /dev/null
+++ b/sec-policy/selinux-postgrey/selinux-postgrey-2.20120215-r15.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="postgrey"
+BASEPOL="2.20120215-r15"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for postgrey"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-ppp/ChangeLog b/sec-policy/selinux-ppp/ChangeLog
new file mode 100644
index 0000000..cab295b
--- /dev/null
+++ b/sec-policy/selinux-ppp/ChangeLog
@@ -0,0 +1,93 @@
+# ChangeLog for sec-policy/selinux-ppp
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ppp/ChangeLog,v 1.19 2012/06/27 20:34:08 swift Exp $
+
+*selinux-ppp-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-ppp-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-ppp-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-ppp-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-ppp-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-ppp-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-ppp-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-ppp-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-ppp-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-ppp-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Fixed manifest signing
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-ppp-2.20090730.ebuild, -selinux-ppp-2.20091215.ebuild,
+  -selinux-ppp-20080525.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-ppp-2.20101213.ebuild:
+  Stable amd64 x86
+
+*selinux-ppp-2.20101213 (05 Feb 2011)
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-ppp-2.20101213.ebuild:
+  New upstream policy.
+
+*selinux-ppp-2.20091215 (16 Dec 2009)
+
+  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-ppp-2.20091215.ebuild:
+  New upstream release.
+
+  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-ppp-20070329.ebuild, -selinux-ppp-20070928.ebuild,
+  selinux-ppp-20080525.ebuild:
+  Mark 20080525 stable, clear old ebuilds.
+
+*selinux-ppp-2.20090730 (03 Aug 2009)
+
+  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-ppp-2.20090730.ebuild:
+  New upstream release.
+
+  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+  selinux-ppp-20070329.ebuild, selinux-ppp-20070928.ebuild,
+  selinux-ppp-20080525.ebuild:
+  Drop alpha, mips, ppc, sparc selinux support.
+
+*selinux-ppp-20080525 (25 May 2008)
+
+  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-ppp-20080525.ebuild:
+  New SVN snapshot.
+
+  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+  selinux-ppp-20070928.ebuild:
+  Mark stable.
+
+*selinux-ppp-20070928 (26 Nov 2007)
+
+  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-ppp-20070928.ebuild:
+  New SVN snapshot.
+
+*selinux-ppp-20070329 (11 Jun 2007)
+
+  11 Jun 2007; Petre Rodan <kaiowas@gentoo.org> +metadata.xml,
+  +selinux-ppp-20070329.ebuild:
+  initial commit
+

diff --git a/sec-policy/selinux-ppp/metadata.xml b/sec-policy/selinux-ppp/metadata.xml
new file mode 100644
index 0000000..7151d7c
--- /dev/null
+++ b/sec-policy/selinux-ppp/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for ppp</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-ppp/selinux-ppp-2.20120215-r15.ebuild b/sec-policy/selinux-ppp/selinux-ppp-2.20120215-r15.ebuild
new file mode 100644
index 0000000..c2427c1
--- /dev/null
+++ b/sec-policy/selinux-ppp/selinux-ppp-2.20120215-r15.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="ppp"
+BASEPOL="2.20120215-r15"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for ppp"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-prelink/ChangeLog b/sec-policy/selinux-prelink/ChangeLog
new file mode 100644
index 0000000..733f752
--- /dev/null
+++ b/sec-policy/selinux-prelink/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-prelink
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-prelink/ChangeLog,v 1.9 2012/06/27 20:34:02 swift Exp $
+
+*selinux-prelink-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-prelink-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-prelink-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-prelink-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-prelink-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-prelink-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-prelink-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-prelink-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-prelink-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-prelink-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-prelink-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-prelink/metadata.xml b/sec-policy/selinux-prelink/metadata.xml
new file mode 100644
index 0000000..32b1a2c
--- /dev/null
+++ b/sec-policy/selinux-prelink/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for prelink</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-prelink/selinux-prelink-2.20120215-r15.ebuild b/sec-policy/selinux-prelink/selinux-prelink-2.20120215-r15.ebuild
new file mode 100644
index 0000000..52d061d
--- /dev/null
+++ b/sec-policy/selinux-prelink/selinux-prelink-2.20120215-r15.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="prelink"
+BASEPOL="2.20120215-r15"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for prelink"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-prelude/ChangeLog b/sec-policy/selinux-prelude/ChangeLog
new file mode 100644
index 0000000..155b09a
--- /dev/null
+++ b/sec-policy/selinux-prelude/ChangeLog
@@ -0,0 +1,41 @@
+# ChangeLog for sec-policy/selinux-prelude
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-prelude/ChangeLog,v 1.10 2012/06/27 20:34:08 swift Exp $
+
+*selinux-prelude-2.20120215-r2 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-prelude-2.20120215-r2.ebuild:
+  Bump to revision 13
+
+  09 Jun 2012; <swift@gentoo.org> selinux-prelude-2.20120215.ebuild:
+  Adding dependency on selinux-apache, fixes build failure
+
+  13 May 2012; <swift@gentoo.org> -selinux-prelude-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-prelude-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-prelude-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-prelude-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-prelude-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-prelude-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-prelude-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-prelude-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-prelude-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-prelude/metadata.xml b/sec-policy/selinux-prelude/metadata.xml
new file mode 100644
index 0000000..53582b0
--- /dev/null
+++ b/sec-policy/selinux-prelude/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for prelude</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-prelude/selinux-prelude-2.20120215-r15.ebuild b/sec-policy/selinux-prelude/selinux-prelude-2.20120215-r15.ebuild
new file mode 100644
index 0000000..9252ff2
--- /dev/null
+++ b/sec-policy/selinux-prelude/selinux-prelude-2.20120215-r15.ebuild
@@ -0,0 +1,18 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="prelude"
+BASEPOL="2.20120215-r15"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for prelude"
+
+KEYWORDS="~amd64 ~x86"
+DEPEND="${DEPEND}
+	sec-policy/selinux-apache
+"
+RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-privoxy/ChangeLog b/sec-policy/selinux-privoxy/ChangeLog
new file mode 100644
index 0000000..e5c4e03
--- /dev/null
+++ b/sec-policy/selinux-privoxy/ChangeLog
@@ -0,0 +1,119 @@
+# ChangeLog for sec-policy/selinux-privoxy
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-privoxy/ChangeLog,v 1.26 2012/06/27 20:34:13 swift Exp $
+
+*selinux-privoxy-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-privoxy-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-privoxy-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-privoxy-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-privoxy-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-privoxy-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-privoxy-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-privoxy-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-privoxy-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-privoxy-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-privoxy-2.20090730.ebuild, -selinux-privoxy-2.20091215.ebuild,
+  -selinux-privoxy-20080525.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-privoxy-2.20101213.ebuild:
+  Stable amd64 x86
+
+*selinux-privoxy-2.20101213 (05 Feb 2011)
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-privoxy-2.20101213.ebuild:
+  New upstream policy.
+
+*selinux-privoxy-2.20091215 (16 Dec 2009)
+
+  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-privoxy-2.20091215.ebuild:
+  New upstream release.
+
+  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-privoxy-20070329.ebuild, -selinux-privoxy-20070928.ebuild,
+  selinux-privoxy-20080525.ebuild:
+  Mark 20080525 stable, clear old ebuilds.
+
+*selinux-privoxy-2.20090730 (03 Aug 2009)
+
+  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-privoxy-2.20090730.ebuild:
+  New upstream release.
+
+  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+  selinux-privoxy-20070329.ebuild, selinux-privoxy-20070928.ebuild,
+  selinux-privoxy-20080525.ebuild:
+  Drop alpha, mips, ppc, sparc selinux support.
+
+*selinux-privoxy-20080525 (25 May 2008)
+
+  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-privoxy-20080525.ebuild:
+  New SVN snapshot.
+
+  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-privoxy-20030811.ebuild, -selinux-privoxy-20061114.ebuild:
+  Remove old ebuilds.
+
+  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+  selinux-privoxy-20070928.ebuild:
+  Mark stable.
+
+*selinux-privoxy-20070928 (26 Nov 2007)
+
+  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-privoxy-20070928.ebuild:
+  New SVN snapshot.
+
+  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
+  selinux-privoxy-20070329.ebuild:
+  Mark stable.
+
+*selinux-privoxy-20070329 (29 Mar 2007)
+
+  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-privoxy-20070329.ebuild:
+  New SVN snapshot.
+
+  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
+  Redigest for Manifest2
+
+*selinux-privoxy-20061114 (15 Nov 2006)
+
+  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-privoxy-20061114.ebuild:
+  New SVN snapshot.
+
+*selinux-privoxy-20061008 (10 Oct 2006)
+
+  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-privoxy-20061008.ebuild:
+  First mainstream reference policy testing release.
+
+*selinux-privoxy-20030811 (11 Aug 2003)
+
+  11 Aug 2003; Chris PeBenito <pebenito@gentoo.org> metadata.xml,
+  selinux-privoxy-20030811.ebuild:
+  Initial commit
+

diff --git a/sec-policy/selinux-privoxy/metadata.xml b/sec-policy/selinux-privoxy/metadata.xml
new file mode 100644
index 0000000..4978d46
--- /dev/null
+++ b/sec-policy/selinux-privoxy/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for privoxy</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-privoxy/selinux-privoxy-2.20120215-r15.ebuild b/sec-policy/selinux-privoxy/selinux-privoxy-2.20120215-r15.ebuild
new file mode 100644
index 0000000..49f8410
--- /dev/null
+++ b/sec-policy/selinux-privoxy/selinux-privoxy-2.20120215-r15.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="privoxy"
+BASEPOL="2.20120215-r15"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for privoxy"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-procmail/ChangeLog b/sec-policy/selinux-procmail/ChangeLog
new file mode 100644
index 0000000..6c22a5a
--- /dev/null
+++ b/sec-policy/selinux-procmail/ChangeLog
@@ -0,0 +1,166 @@
+# ChangeLog for sec-policy/selinux-procmail
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-procmail/ChangeLog,v 1.34 2012/06/27 20:33:53 swift Exp $
+
+*selinux-procmail-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-procmail-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-procmail-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-procmail-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-procmail-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-procmail-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-procmail-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-procmail-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-procmail-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-procmail-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-procmail-2.20090730.ebuild, -selinux-procmail-2.20091215.ebuild,
+  -selinux-procmail-20080525.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-procmail-2.20101213.ebuild:
+  Stable amd64 x86
+
+*selinux-procmail-2.20101213 (05 Feb 2011)
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-procmail-2.20101213.ebuild:
+  New upstream policy.
+
+*selinux-procmail-2.20091215 (16 Dec 2009)
+
+  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-procmail-2.20091215.ebuild:
+  New upstream release.
+
+  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-procmail-20070329.ebuild, -selinux-procmail-20070928.ebuild,
+  selinux-procmail-20080525.ebuild:
+  Mark 20080525 stable, clear old ebuilds.
+
+*selinux-procmail-2.20090730 (03 Aug 2009)
+
+  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-procmail-2.20090730.ebuild:
+  New upstream release.
+
+  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+  selinux-procmail-20070329.ebuild, selinux-procmail-20070928.ebuild,
+  selinux-procmail-20080525.ebuild:
+  Drop alpha, mips, ppc, sparc selinux support.
+
+*selinux-procmail-20080525 (25 May 2008)
+
+  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-procmail-20080525.ebuild:
+  New SVN snapshot.
+
+  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-procmail-20050605.ebuild, -selinux-procmail-20051023.ebuild,
+  -selinux-procmail-20051122.ebuild, -selinux-procmail-20061114.ebuild:
+  Remove old ebuilds.
+
+  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+  selinux-procmail-20070928.ebuild:
+  Mark stable.
+
+*selinux-procmail-20070928 (26 Nov 2007)
+
+  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-procmail-20070928.ebuild:
+  New SVN snapshot.
+
+  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
+  selinux-procmail-20070329.ebuild:
+  Mark stable.
+
+*selinux-procmail-20070329 (29 Mar 2007)
+
+  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-procmail-20070329.ebuild:
+  New SVN snapshot.
+
+  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
+  Redigest for Manifest2
+
+*selinux-procmail-20061114 (15 Nov 2006)
+
+  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-procmail-20061114.ebuild:
+  New SVN snapshot.
+
+*selinux-procmail-20061008 (10 Oct 2006)
+
+  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-procmail-20061008.ebuild:
+  First mainstream reference policy testing release.
+
+  02 Dec 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-procmail-20051122.ebuild:
+  mark stable on amd64 mips ppc sparc x86
+
+*selinux-procmail-20051122 (28 Nov 2005)
+
+  28 Nov 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-procmail-20051023.ebuild, +selinux-procmail-20051122.ebuild:
+  added mips keyword, marked stable on amd64 mips ppc sparc x86, merge with
+  upstream
+
+*selinux-procmail-20051023 (24 Oct 2005)
+
+  24 Oct 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-procmail-20050219.ebuild, +selinux-procmail-20051023.ebuild:
+  minor fixes from upstream
+
+  27 Jun 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-procmail-20050605.ebuild:
+  mark stable
+
+*selinux-procmail-20050605 (26 Jun 2005)
+
+  26 Jun 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-procmail-20041119.ebuild, +selinux-procmail-20050605.ebuild:
+  merge with upstream
+
+  23 Mar 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-procmail-20050219.ebuild:
+  mark stable
+
+*selinux-procmail-20050219 (25 Feb 2005)
+
+  25 Feb 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-procmail-20041028.ebuild, +selinux-procmail-20050219.ebuild:
+  removed old build, merge with upstream
+
+  23 Nov 2004; petre rodan <kaiowas@gentoo.org>
+  selinux-procmail-20041119.ebuild:
+  mark stable
+
+*selinux-procmail-20041119 (22 Nov 2004)
+
+  22 Nov 2004; petre rodan <kaiowas@gentoo.org>
+  +selinux-procmail-20041119.ebuild:
+  merge with nsa policy
+
+*selinux-procmail-20041028 (13 Nov 2004)
+
+  13 Nov 2004; petre rodan <kaiowas@gentoo.org>
+  -selinux-procmail-20040704.ebuild, +selinux-procmail-20041028.ebuild:
+  merge with nsa policy

diff --git a/sec-policy/selinux-procmail/metadata.xml b/sec-policy/selinux-procmail/metadata.xml
new file mode 100644
index 0000000..c33e4c8
--- /dev/null
+++ b/sec-policy/selinux-procmail/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for procmail</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-procmail/selinux-procmail-2.20120215-r15.ebuild b/sec-policy/selinux-procmail/selinux-procmail-2.20120215-r15.ebuild
new file mode 100644
index 0000000..ffbfb44
--- /dev/null
+++ b/sec-policy/selinux-procmail/selinux-procmail-2.20120215-r15.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="procmail"
+BASEPOL="2.20120215-r15"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for procmail"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-psad/ChangeLog b/sec-policy/selinux-psad/ChangeLog
new file mode 100644
index 0000000..4404e9e
--- /dev/null
+++ b/sec-policy/selinux-psad/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-psad
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-psad/ChangeLog,v 1.9 2012/06/27 20:34:00 swift Exp $
+
+*selinux-psad-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-psad-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-psad-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-psad-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-psad-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-psad-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-psad-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-psad-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-psad-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-psad-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-psad-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-psad/metadata.xml b/sec-policy/selinux-psad/metadata.xml
new file mode 100644
index 0000000..5c07254
--- /dev/null
+++ b/sec-policy/selinux-psad/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for psad</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-psad/selinux-psad-2.20120215-r15.ebuild b/sec-policy/selinux-psad/selinux-psad-2.20120215-r15.ebuild
new file mode 100644
index 0000000..6428438
--- /dev/null
+++ b/sec-policy/selinux-psad/selinux-psad-2.20120215-r15.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="psad"
+BASEPOL="2.20120215-r15"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for psad"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-publicfile/ChangeLog b/sec-policy/selinux-publicfile/ChangeLog
new file mode 100644
index 0000000..5c40d6e
--- /dev/null
+++ b/sec-policy/selinux-publicfile/ChangeLog
@@ -0,0 +1,151 @@
+# ChangeLog for sec-policy/selinux-publicfile
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-publicfile/ChangeLog,v 1.32 2012/06/27 20:34:15 swift Exp $
+
+*selinux-publicfile-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-publicfile-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-publicfile-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-publicfile-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-publicfile-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-publicfile-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-publicfile-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-publicfile-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-publicfile-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-publicfile-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-publicfile-2.20090730.ebuild, -selinux-publicfile-2.20091215.ebuild,
+  -selinux-publicfile-20080525.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-publicfile-2.20101213.ebuild:
+  Stable amd64 x86
+
+*selinux-publicfile-2.20101213 (05 Feb 2011)
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-publicfile-2.20101213.ebuild:
+  New upstream policy.
+
+*selinux-publicfile-2.20091215 (16 Dec 2009)
+
+  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-publicfile-2.20091215.ebuild:
+  New upstream release.
+
+  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-publicfile-20070329.ebuild, -selinux-publicfile-20070928.ebuild,
+  selinux-publicfile-20080525.ebuild:
+  Mark 20080525 stable, clear old ebuilds.
+
+*selinux-publicfile-2.20090730 (03 Aug 2009)
+
+  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-publicfile-2.20090730.ebuild:
+  New upstream release.
+
+  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+  selinux-publicfile-20070329.ebuild, selinux-publicfile-20070928.ebuild,
+  selinux-publicfile-20080525.ebuild:
+  Drop alpha, mips, ppc, sparc selinux support.
+
+*selinux-publicfile-20080525 (25 May 2008)
+
+  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-publicfile-20080525.ebuild:
+  New SVN snapshot.
+
+  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-publicfile-20041121.ebuild, -selinux-publicfile-20051124.ebuild,
+  -selinux-publicfile-20061114.ebuild:
+  Remove old ebuilds.
+
+  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+  selinux-publicfile-20070928.ebuild:
+  Mark stable.
+
+*selinux-publicfile-20070928 (26 Nov 2007)
+
+  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-publicfile-20070928.ebuild:
+  New SVN snapshot.
+
+  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
+  Removing kaiowas from metadata due to his retirement (see #61930 for
+  reference).
+
+  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
+  selinux-publicfile-20070329.ebuild:
+  Mark stable.
+
+*selinux-publicfile-20070329 (29 Mar 2007)
+
+  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-publicfile-20070329.ebuild:
+  New SVN snapshot.
+
+  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
+  Redigest for Manifest2
+
+*selinux-publicfile-20061114 (15 Nov 2006)
+
+  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-publicfile-20061114.ebuild:
+  New SVN snapshot.
+
+*selinux-publicfile-20061008 (10 Oct 2006)
+
+  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-publicfile-20061008.ebuild:
+  First mainstream reference policy testing release.
+
+  02 Dec 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-publicfile-20051124.ebuild:
+  mark stable on amd64 mips ppc sparc x86
+
+*selinux-publicfile-20051124 (28 Nov 2005)
+
+  28 Nov 2005; petre rodan <kaiowas@gentoo.org>
+  +selinux-publicfile-20051124.ebuild:
+  tiny policy fix
+
+  20 Jan 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-publicfile-20031221.ebuild, -selinux-publicfile-20041016.ebuild,
+  selinux-publicfile-20041121.ebuild:
+  mark stable
+
+*selinux-publicfile-20041121 (22 Nov 2004)
+
+  22 Nov 2004; petre rodan <kaiowas@gentoo.org>
+  +selinux-publicfile-20041121.ebuild:
+  added network-hooks related rules
+
+*selinux-publicfile-20041016 (24 Oct 2004)
+
+  24 Oct 2004; petre rodan <kaiowas@gentoo.org>
+  selinux-publicfile-20041016.ebuild:
+  mark stable
+
+*selinux-publicfile-20031221 (21 Dec 2003)
+
+  21 Dec 2003; Chris PeBenito <pebenito@gentoo.org> metadata.xml,
+  selinux-publicfile-20031221.ebuild:
+  Initial commit.  Submitted by Petre Rodan.
+

diff --git a/sec-policy/selinux-publicfile/metadata.xml b/sec-policy/selinux-publicfile/metadata.xml
new file mode 100644
index 0000000..e6548b5
--- /dev/null
+++ b/sec-policy/selinux-publicfile/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for publicfile</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-publicfile/selinux-publicfile-2.20120215-r15.ebuild b/sec-policy/selinux-publicfile/selinux-publicfile-2.20120215-r15.ebuild
new file mode 100644
index 0000000..524c026
--- /dev/null
+++ b/sec-policy/selinux-publicfile/selinux-publicfile-2.20120215-r15.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="publicfile"
+BASEPOL="2.20120215-r15"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for publicfile"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-pulseaudio/ChangeLog b/sec-policy/selinux-pulseaudio/ChangeLog
new file mode 100644
index 0000000..4169d09
--- /dev/null
+++ b/sec-policy/selinux-pulseaudio/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-pulseaudio
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-pulseaudio/ChangeLog,v 1.9 2012/06/27 20:34:09 swift Exp $
+
+*selinux-pulseaudio-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-pulseaudio-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-pulseaudio-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-pulseaudio-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-pulseaudio-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-pulseaudio-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-pulseaudio-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-pulseaudio-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-pulseaudio-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-pulseaudio-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-pulseaudio-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-pulseaudio/metadata.xml b/sec-policy/selinux-pulseaudio/metadata.xml
new file mode 100644
index 0000000..51d5726
--- /dev/null
+++ b/sec-policy/selinux-pulseaudio/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for pulseaudio</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-pulseaudio/selinux-pulseaudio-2.20120215-r15.ebuild b/sec-policy/selinux-pulseaudio/selinux-pulseaudio-2.20120215-r15.ebuild
new file mode 100644
index 0000000..d1884d5
--- /dev/null
+++ b/sec-policy/selinux-pulseaudio/selinux-pulseaudio-2.20120215-r15.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="pulseaudio"
+BASEPOL="2.20120215-r15"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for pulseaudio"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-puppet/ChangeLog b/sec-policy/selinux-puppet/ChangeLog
new file mode 100644
index 0000000..3d7b9cc
--- /dev/null
+++ b/sec-policy/selinux-puppet/ChangeLog
@@ -0,0 +1,66 @@
+# ChangeLog for sec-policy/selinux-puppet
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-puppet/ChangeLog,v 1.12 2012/06/27 20:34:13 swift Exp $
+
+*selinux-puppet-2.20120215-r2 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-puppet-2.20120215-r2.ebuild:
+  Bump to revision 13
+
+*selinux-puppet-2.20120215-r1 (20 May 2012)
+
+  20 May 2012; <swift@gentoo.org> +selinux-puppet-2.20120215-r1.ebuild:
+  Bumping to rev 9
+
+  13 May 2012; <swift@gentoo.org> -selinux-puppet-2.20110726-r2.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-puppet-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-puppet-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-puppet-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -files/fix-services-puppet-r1.patch,
+  -files/fix-services-puppet-r2.patch, -files/fix-services-puppet-r3.patch,
+  -selinux-puppet-2.20101213.ebuild, -selinux-puppet-2.20101213-r1.ebuild,
+  -selinux-puppet-2.20101213-r2.ebuild, -selinux-puppet-2.20101213-r3.ebuild,
+  -selinux-puppet-2.20110726-r1.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-puppet-2.20110726-r2.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-puppet-2.20110726-r2 (17 Sep 2011)
+
+  17 Sep 2011; <swift@gentoo.org> +selinux-puppet-2.20110726-r2.ebuild:
+  Fix the calls towards the portage domains, include support for the
+  portage_fetch_t domain
+
+*selinux-puppet-2.20110726-r1 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-puppet-2.20110726-r1.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+*selinux-puppet-2.20101213-r3 (25 Jul 2011)
+*selinux-puppet-2.20101213-r2 (25 Jul 2011)
+*selinux-puppet-2.20101213-r1 (25 Jul 2011)
+
+  25 Jul 2011; Anthony G. Basile <blueness@gentoo.org>
+  +files/fix-services-puppet-r1.patch, +files/fix-services-puppet-r2.patch,
+  +files/fix-services-puppet-r3.patch, +selinux-puppet-2.20101213-r1.ebuild,
+  +selinux-puppet-2.20101213-r2.ebuild, +selinux-puppet-2.20101213-r3.ebuild:
+  r3: Allow puppet to call portage domains and ensure that this is supported
+  through the system_r role
+  r2: Revert ugly initrc hack introduced in r1
+  r1: Extend puppet rights
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-puppet-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-puppet/metadata.xml b/sec-policy/selinux-puppet/metadata.xml
new file mode 100644
index 0000000..9c13f0a
--- /dev/null
+++ b/sec-policy/selinux-puppet/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for puppet</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-puppet/selinux-puppet-2.20120215-r15.ebuild b/sec-policy/selinux-puppet/selinux-puppet-2.20120215-r15.ebuild
new file mode 100644
index 0000000..f2493fb
--- /dev/null
+++ b/sec-policy/selinux-puppet/selinux-puppet-2.20120215-r15.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="puppet"
+BASEPOL="2.20120215-r15"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for puppet"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-pyicqt/ChangeLog b/sec-policy/selinux-pyicqt/ChangeLog
new file mode 100644
index 0000000..0c3f4f8
--- /dev/null
+++ b/sec-policy/selinux-pyicqt/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-pyicqt
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-pyicqt/ChangeLog,v 1.9 2012/06/27 20:33:49 swift Exp $
+
+*selinux-pyicqt-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-pyicqt-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-pyicqt-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-pyicqt-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-pyicqt-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-pyicqt-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-pyicqt-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-pyicqt-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-pyicqt-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-pyicqt-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-pyicqt-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-pyicqt/metadata.xml b/sec-policy/selinux-pyicqt/metadata.xml
new file mode 100644
index 0000000..bfb6814
--- /dev/null
+++ b/sec-policy/selinux-pyicqt/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for pyicqt</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-pyicqt/selinux-pyicqt-2.20120215-r15.ebuild b/sec-policy/selinux-pyicqt/selinux-pyicqt-2.20120215-r15.ebuild
new file mode 100644
index 0000000..93febd2
--- /dev/null
+++ b/sec-policy/selinux-pyicqt/selinux-pyicqt-2.20120215-r15.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="pyicqt"
+BASEPOL="2.20120215-r15"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for pyicqt"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-pyzor/ChangeLog b/sec-policy/selinux-pyzor/ChangeLog
new file mode 100644
index 0000000..2dd3136
--- /dev/null
+++ b/sec-policy/selinux-pyzor/ChangeLog
@@ -0,0 +1,90 @@
+# ChangeLog for sec-policy/selinux-pyzor
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-pyzor/ChangeLog,v 1.18 2012/06/27 20:33:56 swift Exp $
+
+*selinux-pyzor-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-pyzor-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-pyzor-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-pyzor-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-pyzor-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-pyzor-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-pyzor-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-pyzor-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-pyzor-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-pyzor-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-pyzor-2.20090730.ebuild, -selinux-pyzor-2.20091215.ebuild,
+  -selinux-pyzor-20080525.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-pyzor-2.20101213.ebuild:
+  Stable amd64 x86
+
+*selinux-pyzor-2.20101213 (05 Feb 2011)
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-pyzor-2.20101213.ebuild:
+  New upstream policy.
+
+*selinux-pyzor-2.20091215 (16 Dec 2009)
+
+  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-pyzor-2.20091215.ebuild:
+  New upstream release.
+
+  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-pyzor-20070329.ebuild, -selinux-pyzor-20070928.ebuild,
+  selinux-pyzor-20080525.ebuild:
+  Mark 20080525 stable, clear old ebuilds.
+
+*selinux-pyzor-2.20090730 (03 Aug 2009)
+
+  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-pyzor-2.20090730.ebuild:
+  New upstream release.
+
+  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+  selinux-pyzor-20070329.ebuild, selinux-pyzor-20070928.ebuild,
+  selinux-pyzor-20080525.ebuild:
+  Drop alpha, mips, ppc, sparc selinux support.
+
+*selinux-pyzor-20080525 (25 May 2008)
+
+  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-pyzor-20080525.ebuild:
+  New SVN snapshot.
+
+  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+  selinux-pyzor-20070928.ebuild:
+  Mark stable.
+
+*selinux-pyzor-20070928 (26 Nov 2007)
+
+  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-pyzor-20070928.ebuild:
+  New SVN snapshot.
+
+*selinux-pyzor-20070329 (11 Jun 2007)
+
+  11 Jun 2007; Petre Rodan <kaiowas@gentoo.org> +metadata.xml,
+  +selinux-pyzor-20070329.ebuild:
+  initial commit
+

diff --git a/sec-policy/selinux-pyzor/metadata.xml b/sec-policy/selinux-pyzor/metadata.xml
new file mode 100644
index 0000000..9b0612a
--- /dev/null
+++ b/sec-policy/selinux-pyzor/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for pyzor</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-pyzor/selinux-pyzor-2.20120215-r15.ebuild b/sec-policy/selinux-pyzor/selinux-pyzor-2.20120215-r15.ebuild
new file mode 100644
index 0000000..3aea60c
--- /dev/null
+++ b/sec-policy/selinux-pyzor/selinux-pyzor-2.20120215-r15.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="pyzor"
+BASEPOL="2.20120215-r15"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for pyzor"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-qemu/ChangeLog b/sec-policy/selinux-qemu/ChangeLog
new file mode 100644
index 0000000..c062459
--- /dev/null
+++ b/sec-policy/selinux-qemu/ChangeLog
@@ -0,0 +1,69 @@
+# ChangeLog for sec-policy/selinux-qemu
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-qemu/ChangeLog,v 1.15 2012/06/27 20:33:50 swift Exp $
+
+*selinux-qemu-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-qemu-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-qemu-2.20110726-r1.ebuild,
+  -selinux-qemu-2.20110726-r2.ebuild, -selinux-qemu-2.20110726-r3.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-qemu-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-qemu-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-qemu-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  23 Feb 2012; <swift@gentoo.org> selinux-qemu-2.20110726-r3.ebuild:
+  Stabilizing
+
+  29 Jan 2012;  <swift@gentoo.org> Manifest:
+  Updating manifest
+
+  29 Jan 2012; <swift@gentoo.org> selinux-qemu-2.20110726-r2.ebuild:
+  Stabilize
+
+*selinux-qemu-2.20110726-r3 (14 Jan 2012)
+
+  14 Jan 2012; <swift@gentoo.org> +selinux-qemu-2.20110726-r3.ebuild:
+  Allow qemu to call itself
+
+  17 Dec 2011; <swift@gentoo.org> selinux-qemu-2.20110726-r2.ebuild:
+  Add dependency on selinux-virt; also add dontaudit statement for unneeded
+  calls to socket creation
+
+*selinux-qemu-2.20110726-r2 (04 Dec 2011)
+
+  04 Dec 2011; <swift@gentoo.org> +selinux-qemu-2.20110726-r2.ebuild:
+  Mark vde connectivity optional
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-qemu-2.20101213.ebuild,
+  -files/fix-apps-qemu.patch:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-qemu-2.20110726-r1.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-qemu-2.20110726-r1 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-qemu-2.20110726-r1.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-qemu-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+
+*selinux-qemu-2.20101213 (22 Jan 2011)
+
+  22 Jan 2011; <swift@gentoo.org> +selinux-qemu-2.20101213.ebuild,
+  +files/fix-apps-qemu.patch, +metadata.xml:
+  Adding SELinux policy for QEMU
+

diff --git a/sec-policy/selinux-qemu/metadata.xml b/sec-policy/selinux-qemu/metadata.xml
new file mode 100644
index 0000000..b289b7d
--- /dev/null
+++ b/sec-policy/selinux-qemu/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for qemu</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-qemu/selinux-qemu-2.20120215-r15.ebuild b/sec-policy/selinux-qemu/selinux-qemu-2.20120215-r15.ebuild
new file mode 100644
index 0000000..9b6393d
--- /dev/null
+++ b/sec-policy/selinux-qemu/selinux-qemu-2.20120215-r15.ebuild
@@ -0,0 +1,18 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="qemu"
+BASEPOL="2.20120215-r15"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for qemu"
+
+KEYWORDS="~amd64 ~x86"
+DEPEND="${DEPEND}
+	sec-policy/selinux-virt
+"
+RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-qmail/ChangeLog b/sec-policy/selinux-qmail/ChangeLog
new file mode 100644
index 0000000..cfa18e4
--- /dev/null
+++ b/sec-policy/selinux-qmail/ChangeLog
@@ -0,0 +1,164 @@
+# ChangeLog for sec-policy/selinux-qmail
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-qmail/ChangeLog,v 1.33 2012/06/27 20:34:11 swift Exp $
+
+*selinux-qmail-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-qmail-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-qmail-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-qmail-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-qmail-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-qmail-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-qmail-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-qmail-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-qmail-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-qmail-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-qmail-2.20090730.ebuild, -selinux-qmail-2.20091215.ebuild,
+  -selinux-qmail-20080525.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-qmail-2.20101213.ebuild:
+  Stable amd64 x86
+
+*selinux-qmail-2.20101213 (05 Feb 2011)
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-qmail-2.20101213.ebuild:
+  New upstream policy.
+
+*selinux-qmail-2.20091215 (16 Dec 2009)
+
+  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-qmail-2.20091215.ebuild:
+  New upstream release.
+
+  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-qmail-20070329.ebuild, -selinux-qmail-20070928.ebuild,
+  selinux-qmail-20080525.ebuild:
+  Mark 20080525 stable, clear old ebuilds.
+
+*selinux-qmail-2.20090730 (03 Aug 2009)
+
+  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-qmail-2.20090730.ebuild:
+  New upstream release.
+
+  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+  selinux-qmail-20070329.ebuild, selinux-qmail-20070928.ebuild,
+  selinux-qmail-20080525.ebuild:
+  Drop alpha, mips, ppc, sparc selinux support.
+
+*selinux-qmail-20080525 (25 May 2008)
+
+  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-qmail-20080525.ebuild:
+  New SVN snapshot.
+
+  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-qmail-20041128.ebuild, -selinux-qmail-20050917.ebuild,
+  -selinux-qmail-20061114.ebuild:
+  Remove old ebuilds.
+
+  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+  selinux-qmail-20070928.ebuild:
+  Mark stable.
+
+*selinux-qmail-20070928 (26 Nov 2007)
+
+  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-qmail-20070928.ebuild:
+  New SVN snapshot.
+
+  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
+  Removing kaiowas from metadata due to his retirement (see #61930 for
+  reference).
+
+  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
+  selinux-qmail-20070329.ebuild:
+  Mark stable.
+
+*selinux-qmail-20070329 (29 Mar 2007)
+
+  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-qmail-20070329.ebuild:
+  New SVN snapshot.
+
+  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
+  Redigest for Manifest2
+
+*selinux-qmail-20061114 (15 Nov 2006)
+
+  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-qmail-20061114.ebuild:
+  New SVN snapshot.
+
+*selinux-qmail-20061008 (10 Oct 2006)
+
+  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-qmail-20061008.ebuild:
+  First mainstream reference policy testing release.
+
+  18 Oct 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-qmail-20050917.ebuild:
+  mark stable
+
+*selinux-qmail-20050917 (18 Sep 2005)
+
+  18 Sep 2005; petre rodan <kaiowas@gentoo.org>
+  +selinux-qmail-20050917.ebuild:
+  added rule needed by kernels >= 2.6.13, added mips arch
+
+*selinux-qmail-20041128 (12 Dec 2004)
+
+  12 Dec 2004; petre rodan <kaiowas@gentoo.org>
+  -selinux-qmail-20040426.ebuild, -selinux-qmail-20041018.ebuild,
+  -selinux-qmail-20041120.ebuild, +selinux-qmail-20041128.ebuild:
+  removed old builds, added ssl-related fix from Andy Dustman
+
+  23 Nov 2004; petre rodan <kaiowas@gentoo.org>
+  selinux-qmail-20041120.ebuild:
+  mark stable
+
+*selinux-qmail-20041120 (22 Nov 2004)
+
+  22 Nov 2004; petre rodan <kaiowas@gentoo.org>
+  +selinux-qmail-20041120.ebuild:
+  added arpwatch-related block
+
+*selinux-qmail-20041018 (23 Oct 2004)
+
+  23 Oct 2004; petre rodan <kaiowas@gentoo.org> metadata.xml,
+  +selinux-qmail-20041018.ebuild:
+  major update based on #49275. added correct labels for /var/qmail/supervise/*
+
+*selinux-qmail-20040426 (26 Apr 2004)
+
+  26 Apr 2004; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-qmail-20040426.ebuild:
+  Fix for 2004.1
+
+*selinux-qmail-20040205 (05 Feb 2004)
+
+  05 Feb 2004; Chris PeBenito <pebenito@gentoo.org> metadata.xml,
+  selinux-qmail-20040205.ebuild:
+  Initial commit. Submitted by Petre Rodan. This still needs enhancements to use
+  serialmail and qmail-pop3.
+

diff --git a/sec-policy/selinux-qmail/metadata.xml b/sec-policy/selinux-qmail/metadata.xml
new file mode 100644
index 0000000..2562554
--- /dev/null
+++ b/sec-policy/selinux-qmail/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for qmail</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-qmail/selinux-qmail-2.20120215-r15.ebuild b/sec-policy/selinux-qmail/selinux-qmail-2.20120215-r15.ebuild
new file mode 100644
index 0000000..18a38c3
--- /dev/null
+++ b/sec-policy/selinux-qmail/selinux-qmail-2.20120215-r15.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="qmail"
+BASEPOL="2.20120215-r15"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for qmail"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-quota/ChangeLog b/sec-policy/selinux-quota/ChangeLog
new file mode 100644
index 0000000..a7677c8
--- /dev/null
+++ b/sec-policy/selinux-quota/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-quota
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-quota/ChangeLog,v 1.9 2012/06/27 20:34:09 swift Exp $
+
+*selinux-quota-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-quota-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-quota-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-quota-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-quota-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-quota-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-quota-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-quota-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-quota-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-quota-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-quota-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-quota/metadata.xml b/sec-policy/selinux-quota/metadata.xml
new file mode 100644
index 0000000..e285658
--- /dev/null
+++ b/sec-policy/selinux-quota/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for quota</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-quota/selinux-quota-2.20120215-r15.ebuild b/sec-policy/selinux-quota/selinux-quota-2.20120215-r15.ebuild
new file mode 100644
index 0000000..c3a2664
--- /dev/null
+++ b/sec-policy/selinux-quota/selinux-quota-2.20120215-r15.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="quota"
+BASEPOL="2.20120215-r15"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for quota"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-radius/ChangeLog b/sec-policy/selinux-radius/ChangeLog
new file mode 100644
index 0000000..cc6bdd2
--- /dev/null
+++ b/sec-policy/selinux-radius/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-radius
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-radius/ChangeLog,v 1.9 2012/06/27 20:34:03 swift Exp $
+
+*selinux-radius-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-radius-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-radius-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-radius-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-radius-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-radius-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-radius-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-radius-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-radius-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-radius-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-radius-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-radius/metadata.xml b/sec-policy/selinux-radius/metadata.xml
new file mode 100644
index 0000000..ee6a97b
--- /dev/null
+++ b/sec-policy/selinux-radius/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for radius</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-radius/selinux-radius-2.20120215-r15.ebuild b/sec-policy/selinux-radius/selinux-radius-2.20120215-r15.ebuild
new file mode 100644
index 0000000..210838e
--- /dev/null
+++ b/sec-policy/selinux-radius/selinux-radius-2.20120215-r15.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="radius"
+BASEPOL="2.20120215-r15"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for radius"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-radvd/ChangeLog b/sec-policy/selinux-radvd/ChangeLog
new file mode 100644
index 0000000..725465f
--- /dev/null
+++ b/sec-policy/selinux-radvd/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-radvd
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-radvd/ChangeLog,v 1.9 2012/06/27 20:33:56 swift Exp $
+
+*selinux-radvd-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-radvd-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-radvd-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-radvd-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-radvd-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-radvd-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-radvd-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-radvd-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-radvd-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-radvd-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-radvd-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-radvd/metadata.xml b/sec-policy/selinux-radvd/metadata.xml
new file mode 100644
index 0000000..9c5fc13
--- /dev/null
+++ b/sec-policy/selinux-radvd/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for radvd</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-radvd/selinux-radvd-2.20120215-r15.ebuild b/sec-policy/selinux-radvd/selinux-radvd-2.20120215-r15.ebuild
new file mode 100644
index 0000000..b2a9f10
--- /dev/null
+++ b/sec-policy/selinux-radvd/selinux-radvd-2.20120215-r15.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="radvd"
+BASEPOL="2.20120215-r15"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for radvd"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-razor/ChangeLog b/sec-policy/selinux-razor/ChangeLog
new file mode 100644
index 0000000..e0b3b15
--- /dev/null
+++ b/sec-policy/selinux-razor/ChangeLog
@@ -0,0 +1,90 @@
+# ChangeLog for sec-policy/selinux-razor
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-razor/ChangeLog,v 1.18 2012/06/27 20:34:09 swift Exp $
+
+*selinux-razor-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-razor-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-razor-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-razor-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-razor-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-razor-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-razor-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-razor-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-razor-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-razor-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-razor-2.20090730.ebuild, -selinux-razor-2.20091215.ebuild,
+  -selinux-razor-20080525.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-razor-2.20101213.ebuild:
+  Stable amd64 x86
+
+*selinux-razor-2.20101213 (05 Feb 2011)
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-razor-2.20101213.ebuild:
+  New upstream policy.
+
+*selinux-razor-2.20091215 (16 Dec 2009)
+
+  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-razor-2.20091215.ebuild:
+  New upstream release.
+
+  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-razor-20070329.ebuild, -selinux-razor-20070928.ebuild,
+  selinux-razor-20080525.ebuild:
+  Mark 20080525 stable, clear old ebuilds.
+
+*selinux-razor-2.20090730 (03 Aug 2009)
+
+  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-razor-2.20090730.ebuild:
+  New upstream release.
+
+  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+  selinux-razor-20070329.ebuild, selinux-razor-20070928.ebuild,
+  selinux-razor-20080525.ebuild:
+  Drop alpha, mips, ppc, sparc selinux support.
+
+*selinux-razor-20080525 (25 May 2008)
+
+  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-razor-20080525.ebuild:
+  New SVN snapshot.
+
+  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+  selinux-razor-20070928.ebuild:
+  Mark stable.
+
+*selinux-razor-20070928 (26 Nov 2007)
+
+  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-razor-20070928.ebuild:
+  New SVN snapshot.
+
+*selinux-razor-20070329 (11 Jun 2007)
+
+  11 Jun 2007; Petre Rodan <kaiowas@gentoo.org> +metadata.xml,
+  +selinux-razor-20070329.ebuild:
+  initial commit
+

diff --git a/sec-policy/selinux-razor/metadata.xml b/sec-policy/selinux-razor/metadata.xml
new file mode 100644
index 0000000..b6d5ad7
--- /dev/null
+++ b/sec-policy/selinux-razor/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for razor</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-razor/selinux-razor-2.20120215-r15.ebuild b/sec-policy/selinux-razor/selinux-razor-2.20120215-r15.ebuild
new file mode 100644
index 0000000..b8ba5b3
--- /dev/null
+++ b/sec-policy/selinux-razor/selinux-razor-2.20120215-r15.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="razor"
+BASEPOL="2.20120215-r15"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for razor"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-remotelogin/ChangeLog b/sec-policy/selinux-remotelogin/ChangeLog
new file mode 100644
index 0000000..ee8e2b6
--- /dev/null
+++ b/sec-policy/selinux-remotelogin/ChangeLog
@@ -0,0 +1,32 @@
+# ChangeLog for sec-policy/selinux-remotelogin
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-remotelogin/ChangeLog,v 1.7 2012/06/27 20:33:57 swift Exp $
+
+*selinux-remotelogin-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-remotelogin-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-remotelogin-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-remotelogin-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-remotelogin-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-remotelogin-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  29 Jan 2012;  <swift@gentoo.org> Manifest:
+  Updating manifest
+
+  29 Jan 2012; <swift@gentoo.org> selinux-remotelogin-2.20110726.ebuild:
+  Stabilize
+
+*selinux-remotelogin-2.20110726 (11 Dec 2011)
+
+  11 Dec 2011; <swift@gentoo.org> +selinux-remotelogin-2.20110726.ebuild,
+  +metadata.xml:
+  Initial policy for remotelogin, needed by telnet
+

diff --git a/sec-policy/selinux-remotelogin/metadata.xml b/sec-policy/selinux-remotelogin/metadata.xml
new file mode 100644
index 0000000..7aac438
--- /dev/null
+++ b/sec-policy/selinux-remotelogin/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for remotelogin</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-remotelogin/selinux-remotelogin-2.20120215-r15.ebuild b/sec-policy/selinux-remotelogin/selinux-remotelogin-2.20120215-r15.ebuild
new file mode 100644
index 0000000..b7509df
--- /dev/null
+++ b/sec-policy/selinux-remotelogin/selinux-remotelogin-2.20120215-r15.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="remotelogin"
+BASEPOL="2.20120215-r15"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for remotelogin"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-rgmanager/ChangeLog b/sec-policy/selinux-rgmanager/ChangeLog
new file mode 100644
index 0000000..fd376df
--- /dev/null
+++ b/sec-policy/selinux-rgmanager/ChangeLog
@@ -0,0 +1,43 @@
+# ChangeLog for sec-policy/selinux-rgmanager
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rgmanager/ChangeLog,v 1.10 2012/06/27 20:33:57 swift Exp $
+
+*selinux-rgmanager-2.20120215-r2 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-rgmanager-2.20120215-r2.ebuild:
+  Bump to revision 13
+
+*selinux-rgmanager-2.20120215-r1 (20 May 2012)
+
+  20 May 2012; <swift@gentoo.org> +selinux-rgmanager-2.20120215-r1.ebuild:
+  Bumping to rev 9
+
+  13 May 2012; <swift@gentoo.org> -selinux-rgmanager-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-rgmanager-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-rgmanager-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-rgmanager-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-rgmanager-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-rgmanager-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-rgmanager-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-rgmanager-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-rgmanager-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-rgmanager/metadata.xml b/sec-policy/selinux-rgmanager/metadata.xml
new file mode 100644
index 0000000..d111eac
--- /dev/null
+++ b/sec-policy/selinux-rgmanager/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for rgmanager</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-rgmanager/selinux-rgmanager-2.20120215-r15.ebuild b/sec-policy/selinux-rgmanager/selinux-rgmanager-2.20120215-r15.ebuild
new file mode 100644
index 0000000..16a5a56
--- /dev/null
+++ b/sec-policy/selinux-rgmanager/selinux-rgmanager-2.20120215-r15.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="rgmanager"
+BASEPOL="2.20120215-r15"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for rgmanager"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-roundup/ChangeLog b/sec-policy/selinux-roundup/ChangeLog
new file mode 100644
index 0000000..13495b5
--- /dev/null
+++ b/sec-policy/selinux-roundup/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-roundup
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-roundup/ChangeLog,v 1.9 2012/06/27 20:33:49 swift Exp $
+
+*selinux-roundup-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-roundup-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-roundup-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-roundup-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-roundup-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-roundup-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-roundup-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-roundup-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-roundup-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-roundup-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-roundup-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-roundup/metadata.xml b/sec-policy/selinux-roundup/metadata.xml
new file mode 100644
index 0000000..38cf0b4
--- /dev/null
+++ b/sec-policy/selinux-roundup/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for roundup</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-roundup/selinux-roundup-2.20120215-r15.ebuild b/sec-policy/selinux-roundup/selinux-roundup-2.20120215-r15.ebuild
new file mode 100644
index 0000000..787b065
--- /dev/null
+++ b/sec-policy/selinux-roundup/selinux-roundup-2.20120215-r15.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="roundup"
+BASEPOL="2.20120215-r15"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for roundup"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-rpc/ChangeLog b/sec-policy/selinux-rpc/ChangeLog
new file mode 100644
index 0000000..12e68c0
--- /dev/null
+++ b/sec-policy/selinux-rpc/ChangeLog
@@ -0,0 +1,63 @@
+# ChangeLog for sec-policy/selinux-rpc
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rpc/ChangeLog,v 1.13 2012/06/27 20:34:10 swift Exp $
+
+*selinux-rpc-2.20120215-r2 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-rpc-2.20120215-r2.ebuild:
+  Bump to revision 13
+
+*selinux-rpc-2.20120215-r1 (20 May 2012)
+
+  20 May 2012; <swift@gentoo.org> +selinux-rpc-2.20120215-r1.ebuild:
+  Bumping to rev 9
+
+  13 May 2012; <swift@gentoo.org> -selinux-rpc-2.20110726-r1.ebuild,
+  -selinux-rpc-2.20110726-r2.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-rpc-2.20120215.ebuild:
+  Stabilizing revision 7
+
+  31 Mar 2012; <swift@gentoo.org> selinux-rpc-2.20110726-r2.ebuild:
+  Stabilizing
+
+  31 Mar 2012; <swift@gentoo.org> selinux-rpc-2.20110726-r1.ebuild,
+  selinux-rpc-2.20110726-r2.ebuild, +selinux-rpc-2.20120215.ebuild:
+  Remove deprecated dependency
+
+*selinux-rpc-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-rpc-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+*selinux-rpc-2.20110726-r2 (23 Feb 2012)
+
+  23 Feb 2012; <swift@gentoo.org> +selinux-rpc-2.20110726-r2.ebuild:
+  State management must be able to write to dirs as well
+
+  12 Nov 2011; <swift@gentoo.org> -files/fix-services-rpc-r1.patch,
+  -selinux-rpc-2.20101213.ebuild, -selinux-rpc-2.20101213-r1.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-rpc-2.20110726-r1.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-rpc-2.20110726-r1 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-rpc-2.20110726-r1.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+*selinux-rpc-2.20101213-r1 (10 Jul 2011)
+
+  10 Jul 2011; Anthony G. Basile <blueness@gentoo.org>
+  +files/fix-services-rpc-r1.patch, +selinux-rpc-2.20101213-r1.ebuild:
+  Allow rpcd_t to listen on udp_socket, needed for NFSd to work
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-rpc-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-rpc/metadata.xml b/sec-policy/selinux-rpc/metadata.xml
new file mode 100644
index 0000000..91a1ff8
--- /dev/null
+++ b/sec-policy/selinux-rpc/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for rpc</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-rpc/selinux-rpc-2.20120215-r15.ebuild b/sec-policy/selinux-rpc/selinux-rpc-2.20120215-r15.ebuild
new file mode 100644
index 0000000..be1bcaa
--- /dev/null
+++ b/sec-policy/selinux-rpc/selinux-rpc-2.20120215-r15.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="rpc"
+BASEPOL="2.20120215-r15"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for rpc"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-rpcbind/ChangeLog b/sec-policy/selinux-rpcbind/ChangeLog
new file mode 100644
index 0000000..dee183e
--- /dev/null
+++ b/sec-policy/selinux-rpcbind/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-rpcbind
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rpcbind/ChangeLog,v 1.9 2012/06/27 20:33:49 swift Exp $
+
+*selinux-rpcbind-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-rpcbind-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-rpcbind-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-rpcbind-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-rpcbind-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-rpcbind-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-rpcbind-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-rpcbind-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-rpcbind-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-rpcbind-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-rpcbind-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-rpcbind/metadata.xml b/sec-policy/selinux-rpcbind/metadata.xml
new file mode 100644
index 0000000..6f34cdb
--- /dev/null
+++ b/sec-policy/selinux-rpcbind/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for rpcbind</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-rpcbind/selinux-rpcbind-2.20120215-r15.ebuild b/sec-policy/selinux-rpcbind/selinux-rpcbind-2.20120215-r15.ebuild
new file mode 100644
index 0000000..12a3b9d
--- /dev/null
+++ b/sec-policy/selinux-rpcbind/selinux-rpcbind-2.20120215-r15.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="rpcbind"
+BASEPOL="2.20120215-r15"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for rpcbind"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-rpm/ChangeLog b/sec-policy/selinux-rpm/ChangeLog
new file mode 100644
index 0000000..55c1060
--- /dev/null
+++ b/sec-policy/selinux-rpm/ChangeLog
@@ -0,0 +1,37 @@
+# ChangeLog for sec-policy/selinux-rpm
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rpm/ChangeLog,v 1.8 2012/06/27 20:34:09 swift Exp $
+
+*selinux-rpm-2.20120215-r2 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-rpm-2.20120215-r2.ebuild:
+  Bump to revision 13
+
+*selinux-rpm-2.20120215-r1 (20 May 2012)
+
+  20 May 2012; <swift@gentoo.org> +selinux-rpm-2.20120215-r1.ebuild:
+  Bumping to rev 9
+
+  13 May 2012; <swift@gentoo.org> -selinux-rpm-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-rpm-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-rpm-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-rpm-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  29 Jan 2012;  <swift@gentoo.org> Manifest:
+  Updating manifest
+
+  29 Jan 2012; <swift@gentoo.org> selinux-rpm-2.20110726.ebuild:
+  Stabilize
+
+*selinux-rpm-2.20110726 (04 Dec 2011)
+
+  04 Dec 2011; <swift@gentoo.org> +selinux-rpm-2.20110726.ebuild,
+  +metadata.xml:
+  Adding SELinux module for rpm
+

diff --git a/sec-policy/selinux-rpm/metadata.xml b/sec-policy/selinux-rpm/metadata.xml
new file mode 100644
index 0000000..97163ee
--- /dev/null
+++ b/sec-policy/selinux-rpm/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for rpm</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-rpm/selinux-rpm-2.20120215-r15.ebuild b/sec-policy/selinux-rpm/selinux-rpm-2.20120215-r15.ebuild
new file mode 100644
index 0000000..e8552d1
--- /dev/null
+++ b/sec-policy/selinux-rpm/selinux-rpm-2.20120215-r15.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="rpm"
+BASEPOL="2.20120215-r15"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for rpm"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-rssh/ChangeLog b/sec-policy/selinux-rssh/ChangeLog
new file mode 100644
index 0000000..b22b30c
--- /dev/null
+++ b/sec-policy/selinux-rssh/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-rssh
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rssh/ChangeLog,v 1.9 2012/06/27 20:33:50 swift Exp $
+
+*selinux-rssh-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-rssh-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-rssh-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-rssh-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-rssh-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-rssh-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-rssh-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-rssh-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-rssh-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-rssh-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-rssh-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-rssh/metadata.xml b/sec-policy/selinux-rssh/metadata.xml
new file mode 100644
index 0000000..ea4760c
--- /dev/null
+++ b/sec-policy/selinux-rssh/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for rssh</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-rssh/selinux-rssh-2.20120215-r15.ebuild b/sec-policy/selinux-rssh/selinux-rssh-2.20120215-r15.ebuild
new file mode 100644
index 0000000..b124c1e
--- /dev/null
+++ b/sec-policy/selinux-rssh/selinux-rssh-2.20120215-r15.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="rssh"
+BASEPOL="2.20120215-r15"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for rssh"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-rtkit/ChangeLog b/sec-policy/selinux-rtkit/ChangeLog
new file mode 100644
index 0000000..35e303d
--- /dev/null
+++ b/sec-policy/selinux-rtkit/ChangeLog
@@ -0,0 +1,41 @@
+# ChangeLog for sec-policy/selinux-rtkit
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rtkit/ChangeLog,v 1.10 2012/06/27 20:34:04 swift Exp $
+
+*selinux-rtkit-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-rtkit-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  31 May 2012; <swift@gentoo.org> selinux-rtkit-2.20120215.ebuild:
+  Add dependency on selinux-dbus - fixes build failure
+
+  13 May 2012; <swift@gentoo.org> -selinux-rtkit-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-rtkit-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-rtkit-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-rtkit-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-rtkit-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-rtkit-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-rtkit-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-rtkit-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-rtkit-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-rtkit/metadata.xml b/sec-policy/selinux-rtkit/metadata.xml
new file mode 100644
index 0000000..c5749e0
--- /dev/null
+++ b/sec-policy/selinux-rtkit/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for rtkit</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-rtkit/selinux-rtkit-2.20120215-r15.ebuild b/sec-policy/selinux-rtkit/selinux-rtkit-2.20120215-r15.ebuild
new file mode 100644
index 0000000..3e17455
--- /dev/null
+++ b/sec-policy/selinux-rtkit/selinux-rtkit-2.20120215-r15.ebuild
@@ -0,0 +1,18 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="rtkit"
+BASEPOL="2.20120215-r15"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for rtkit"
+
+KEYWORDS="~amd64 ~x86"
+DEPEND="${DEPEND}
+	sec-policy/selinux-dbus
+"
+RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-samba/ChangeLog b/sec-policy/selinux-samba/ChangeLog
new file mode 100644
index 0000000..c417678
--- /dev/null
+++ b/sec-policy/selinux-samba/ChangeLog
@@ -0,0 +1,166 @@
+# ChangeLog for sec-policy/selinux-samba
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-samba/ChangeLog,v 1.34 2012/06/27 20:34:14 swift Exp $
+
+*selinux-samba-2.20120215-r2 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-samba-2.20120215-r2.ebuild:
+  Bump to revision 13
+
+*selinux-samba-2.20120215-r1 (20 May 2012)
+
+  20 May 2012; <swift@gentoo.org> +selinux-samba-2.20120215-r1.ebuild:
+  Bumping to rev 9
+
+  13 May 2012; <swift@gentoo.org> -selinux-samba-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-samba-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-samba-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-samba-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-samba-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-samba-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-samba-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-samba-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-samba-2.20090730.ebuild, -selinux-samba-2.20091215.ebuild,
+  -selinux-samba-20080525.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-samba-2.20101213.ebuild:
+  Stable amd64 x86
+
+*selinux-samba-2.20101213 (05 Feb 2011)
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-samba-2.20101213.ebuild:
+  New upstream policy.
+
+*selinux-samba-2.20091215 (16 Dec 2009)
+
+  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-samba-2.20091215.ebuild:
+  New upstream release.
+
+  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-samba-20070329.ebuild, -selinux-samba-20070928.ebuild,
+  selinux-samba-20080525.ebuild:
+  Mark 20080525 stable, clear old ebuilds.
+
+*selinux-samba-2.20090730 (03 Aug 2009)
+
+  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-samba-2.20090730.ebuild:
+  New upstream release.
+
+  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+  selinux-samba-20070329.ebuild, selinux-samba-20070928.ebuild,
+  selinux-samba-20080525.ebuild:
+  Drop alpha, mips, ppc, sparc selinux support.
+
+*selinux-samba-20080525 (25 May 2008)
+
+  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-samba-20080525.ebuild:
+  New SVN snapshot.
+
+  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-samba-20041117.ebuild, -selinux-samba-20050626.ebuild,
+  -selinux-samba-20061114.ebuild:
+  Remove old ebuilds.
+
+  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+  selinux-samba-20070928.ebuild:
+  Mark stable.
+
+*selinux-samba-20070928 (26 Nov 2007)
+
+  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-samba-20070928.ebuild:
+  New SVN snapshot.
+
+  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
+  Removing kaiowas from metadata due to his retirement (see #61930 for
+  reference).
+
+  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
+  selinux-samba-20070329.ebuild:
+  Mark stable.
+
+*selinux-samba-20070329 (29 Mar 2007)
+
+  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-samba-20070329.ebuild:
+  New SVN snapshot.
+
+  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
+  Redigest for Manifest2
+
+*selinux-samba-20061114 (15 Nov 2006)
+
+  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-samba-20061114.ebuild:
+  New SVN snapshot.
+
+*selinux-samba-20061008 (10 Oct 2006)
+
+  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-samba-20061008.ebuild:
+  First mainstream reference policy testing release.
+
+  26 Jun 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-samba-20050626.ebuild:
+  mark stable
+
+*selinux-samba-20050626 (26 Jun 2005)
+
+  26 Jun 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-samba-20050526.ebuild, +selinux-samba-20050626.ebuild:
+  added name_connect rules
+
+*selinux-samba-20050526 (26 May 2005)
+
+  26 May 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-samba-20040406.ebuild, -selinux-samba-20041016.ebuild,
+  +selinux-samba-20050526.ebuild:
+  merge with upstream policy to support smbfs (un)mounting
+
+  23 Nov 2004; petre rodan <kaiowas@gentoo.org>
+  selinux-samba-20041117.ebuild:
+  mark stable
+
+*selinux-samba-20041117 (17 Nov 2004)
+
+  17 Nov 2004; petre rodan <kaiowas@gentoo.org>
+  +selinux-samba-20041117.ebuild:
+  update for samba-3.0.8-r1
+
+  24 Oct 2004; petre rodan <kaiowas@gentoo.org>
+  selinux-samba-20041016.ebuild:
+  mark stable
+
+*selinux-samba-20041016 (23 Oct 2004)
+
+  23 Oct 2004; petre rodan <kaiowas@gentoo.org> metadata.xml,
+  +selinux-samba-20041016.ebuild:
+  minor changes. updated primary maintainer
+
+*selinux-samba-20040406 (06 Apr 2004)
+
+  06 Apr 2004; Chris PeBenito <pebenito@gentoo.org> metadata.xml,
+  selinux-samba-20040406.ebuild:
+  Initial commit.  Gentoo fixes and improvements from Petre Rodan.
+

diff --git a/sec-policy/selinux-samba/metadata.xml b/sec-policy/selinux-samba/metadata.xml
new file mode 100644
index 0000000..277e4b1
--- /dev/null
+++ b/sec-policy/selinux-samba/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for samba</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-samba/selinux-samba-2.20120215-r15.ebuild b/sec-policy/selinux-samba/selinux-samba-2.20120215-r15.ebuild
new file mode 100644
index 0000000..269f5df
--- /dev/null
+++ b/sec-policy/selinux-samba/selinux-samba-2.20120215-r15.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="samba"
+BASEPOL="2.20120215-r15"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for samba"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-sasl/ChangeLog b/sec-policy/selinux-sasl/ChangeLog
new file mode 100644
index 0000000..d2d5904
--- /dev/null
+++ b/sec-policy/selinux-sasl/ChangeLog
@@ -0,0 +1,57 @@
+# ChangeLog for sec-policy/selinux-sasl
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sasl/ChangeLog,v 1.9 2012/06/27 20:34:08 swift Exp $
+
+*selinux-sasl-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-sasl-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-sasl-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-sasl-2.20120215.ebuild:
+  Stabilizing revision 7
+
+  31 Mar 2012; <swift@gentoo.org> selinux-sasl-2.20110726.ebuild,
+  +selinux-sasl-2.20120215.ebuild:
+  Remove deprecated dependency
+
+*selinux-sasl-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-sasl-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -files/fix-services-sasl-r1.patch,
+  -selinux-sasl-2.20101213-r1.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-sasl-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-sasl-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-sasl-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-sasl-2.20101213-r1.ebuild:
+  Stable amd64 x86
+
+  07 Mar 2011; Anthony G. Basile <blueness@gentoo.org>
+  +files/fix-services-sasl-r1.patch, +selinux-sasl-2.20101213-r1.ebuild,
+  +metadata.xml:
+  Initial commit
+
+*selinux-sasl-2.20101213-r1 (04 Mar 2011)
+
+  04 Mar 2011; <swift@gentoo.org> +files/fix-services-sasl-r1.patch,
+  +selinux-sasl-2.20101213-r1.ebuild, +metadata.xml:
+  Add sasl module, fix file contexts
+
+*selinux-sasl-2.20101213 (03 Mar 2011)
+
+  03 Mar 2011; <swift@gentoo.org> +selinux-sasl-2.20101213.ebuild,
+  +metadata.xml:
+  New ebuild
+

diff --git a/sec-policy/selinux-sasl/metadata.xml b/sec-policy/selinux-sasl/metadata.xml
new file mode 100644
index 0000000..ab2a750
--- /dev/null
+++ b/sec-policy/selinux-sasl/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for sasl</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-sasl/selinux-sasl-2.20120215-r15.ebuild b/sec-policy/selinux-sasl/selinux-sasl-2.20120215-r15.ebuild
new file mode 100644
index 0000000..d3c8b1f
--- /dev/null
+++ b/sec-policy/selinux-sasl/selinux-sasl-2.20120215-r15.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="sasl"
+BASEPOL="2.20120215-r15"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for sasl"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-screen/ChangeLog b/sec-policy/selinux-screen/ChangeLog
new file mode 100644
index 0000000..ea2cf09
--- /dev/null
+++ b/sec-policy/selinux-screen/ChangeLog
@@ -0,0 +1,130 @@
+# ChangeLog for sec-policy/selinux-screen
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-screen/ChangeLog,v 1.27 2012/06/27 20:34:05 swift Exp $
+
+*selinux-screen-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-screen-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-screen-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-screen-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-screen-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-screen-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-screen-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-screen-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-screen-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-screen-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-screen-2.20090730.ebuild, -selinux-screen-2.20091215.ebuild,
+  -selinux-screen-20080525.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-screen-2.20101213.ebuild:
+  Stable amd64 x86
+
+*selinux-screen-2.20101213 (05 Feb 2011)
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-screen-2.20101213.ebuild:
+  New upstream policy.
+
+*selinux-screen-2.20091215 (16 Dec 2009)
+
+  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-screen-2.20091215.ebuild:
+  New upstream release.
+
+  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-screen-20070329.ebuild, -selinux-screen-20070928.ebuild,
+  selinux-screen-20080525.ebuild:
+  Mark 20080525 stable, clear old ebuilds.
+
+*selinux-screen-2.20090730 (03 Aug 2009)
+
+  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-screen-2.20090730.ebuild:
+  New upstream release.
+
+  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+  selinux-screen-20070329.ebuild, selinux-screen-20070928.ebuild,
+  selinux-screen-20080525.ebuild:
+  Drop alpha, mips, ppc, sparc selinux support.
+
+*selinux-screen-20080525 (25 May 2008)
+
+  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-screen-20080525.ebuild:
+  New SVN snapshot.
+
+  28 Apr 2008; Christian Heim <phreak@gentoo.org> metadata.xml:
+  Remove Stephen Bennett (spb) from metadata.xml (as per #64840).
+
+  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-screen-20050821.ebuild, -selinux-screen-20061114.ebuild:
+  Remove old ebuilds.
+
+  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+  selinux-screen-20070928.ebuild:
+  Mark stable.
+
+*selinux-screen-20070928 (26 Nov 2007)
+
+  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-screen-20070928.ebuild:
+  New SVN snapshot.
+
+  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
+  selinux-screen-20070329.ebuild:
+  Mark stable.
+
+*selinux-screen-20070329 (29 Mar 2007)
+
+  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-screen-20070329.ebuild:
+  New SVN snapshot.
+
+  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
+  Redigest for Manifest2
+
+*selinux-screen-20061114 (15 Nov 2006)
+
+  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-screen-20061114.ebuild:
+  New SVN snapshot.
+
+*selinux-screen-20061008 (10 Oct 2006)
+
+  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-screen-20061008.ebuild:
+  First mainstream reference policy testing release.
+
+  22 Feb 2006; Stephen Bennett <spb@gentoo.org>
+  selinux-screen-20050821.ebuild:
+  Added ~alpha
+
+  12 Sep 2005; Stephen Bennett <spb@gentoo.org>
+  selinux-screen-20050821.ebuild:
+  Going stable.
+
+*selinux-screen-20050821 (21 Aug 2005)
+
+  21 Aug 2005; Stephen Bennett <spb@gentoo.org> +metadata.xml,
+  +selinux-screen-20050821.ebuild:
+  Initial import.
+

diff --git a/sec-policy/selinux-screen/metadata.xml b/sec-policy/selinux-screen/metadata.xml
new file mode 100644
index 0000000..1ab23b1
--- /dev/null
+++ b/sec-policy/selinux-screen/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for screen</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-screen/selinux-screen-2.20120215-r15.ebuild b/sec-policy/selinux-screen/selinux-screen-2.20120215-r15.ebuild
new file mode 100644
index 0000000..ad199ca
--- /dev/null
+++ b/sec-policy/selinux-screen/selinux-screen-2.20120215-r15.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="screen"
+BASEPOL="2.20120215-r15"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for screen"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-sendmail/ChangeLog b/sec-policy/selinux-sendmail/ChangeLog
new file mode 100644
index 0000000..a19e096
--- /dev/null
+++ b/sec-policy/selinux-sendmail/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-sendmail
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sendmail/ChangeLog,v 1.9 2012/06/27 20:34:14 swift Exp $
+
+*selinux-sendmail-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-sendmail-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-sendmail-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-sendmail-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-sendmail-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-sendmail-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-sendmail-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-sendmail-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-sendmail-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-sendmail-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-sendmail-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-sendmail/metadata.xml b/sec-policy/selinux-sendmail/metadata.xml
new file mode 100644
index 0000000..ec0386f
--- /dev/null
+++ b/sec-policy/selinux-sendmail/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for sendmail</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-sendmail/selinux-sendmail-2.20120215-r15.ebuild b/sec-policy/selinux-sendmail/selinux-sendmail-2.20120215-r15.ebuild
new file mode 100644
index 0000000..9482cdd
--- /dev/null
+++ b/sec-policy/selinux-sendmail/selinux-sendmail-2.20120215-r15.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="sendmail"
+BASEPOL="2.20120215-r15"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for sendmail"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-shorewall/ChangeLog b/sec-policy/selinux-shorewall/ChangeLog
new file mode 100644
index 0000000..4e078d1
--- /dev/null
+++ b/sec-policy/selinux-shorewall/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-shorewall
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-shorewall/ChangeLog,v 1.9 2012/06/27 20:34:01 swift Exp $
+
+*selinux-shorewall-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-shorewall-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-shorewall-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-shorewall-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-shorewall-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-shorewall-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-shorewall-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-shorewall-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-shorewall-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-shorewall-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-shorewall-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-shorewall/metadata.xml b/sec-policy/selinux-shorewall/metadata.xml
new file mode 100644
index 0000000..b1f12aa
--- /dev/null
+++ b/sec-policy/selinux-shorewall/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for shorewall</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-shorewall/selinux-shorewall-2.20120215-r15.ebuild b/sec-policy/selinux-shorewall/selinux-shorewall-2.20120215-r15.ebuild
new file mode 100644
index 0000000..609fe35
--- /dev/null
+++ b/sec-policy/selinux-shorewall/selinux-shorewall-2.20120215-r15.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="shorewall"
+BASEPOL="2.20120215-r15"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for shorewall"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-shutdown/ChangeLog b/sec-policy/selinux-shutdown/ChangeLog
new file mode 100644
index 0000000..ef60caf
--- /dev/null
+++ b/sec-policy/selinux-shutdown/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-shutdown
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-shutdown/ChangeLog,v 1.9 2012/06/27 20:33:59 swift Exp $
+
+*selinux-shutdown-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-shutdown-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-shutdown-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-shutdown-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-shutdown-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-shutdown-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-shutdown-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-shutdown-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-shutdown-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-shutdown-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-shutdown-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-shutdown/metadata.xml b/sec-policy/selinux-shutdown/metadata.xml
new file mode 100644
index 0000000..899b9bc
--- /dev/null
+++ b/sec-policy/selinux-shutdown/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for shutdown</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-shutdown/selinux-shutdown-2.20120215-r15.ebuild b/sec-policy/selinux-shutdown/selinux-shutdown-2.20120215-r15.ebuild
new file mode 100644
index 0000000..8701398
--- /dev/null
+++ b/sec-policy/selinux-shutdown/selinux-shutdown-2.20120215-r15.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="shutdown"
+BASEPOL="2.20120215-r15"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for shutdown"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-skype/ChangeLog b/sec-policy/selinux-skype/ChangeLog
new file mode 100644
index 0000000..bcb2021
--- /dev/null
+++ b/sec-policy/selinux-skype/ChangeLog
@@ -0,0 +1,83 @@
+# ChangeLog for sec-policy/selinux-skype
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-skype/ChangeLog,v 1.16 2012/06/27 20:33:51 swift Exp $
+
+*selinux-skype-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-skype-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  31 May 2012; <swift@gentoo.org> selinux-skype-2.20120215.ebuild:
+  Add dependency on selinux-xserver, fixes build failure
+
+  13 May 2012; <swift@gentoo.org> -selinux-skype-2.20110726-r1.ebuild,
+  -selinux-skype-2.20110726-r2.ebuild, -selinux-skype-2.20110726-r3.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-skype-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-skype-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-skype-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  23 Feb 2012; <swift@gentoo.org> selinux-skype-2.20110726-r3.ebuild:
+  Stabilizing
+
+*selinux-skype-2.20110726-r3 (14 Jan 2012)
+
+  14 Jan 2012; <swift@gentoo.org> +selinux-skype-2.20110726-r3.ebuild:
+  Allow network state reading as well as writing to xdg_config_home_t
+
+  27 Nov 2011; <swift@gentoo.org> selinux-skype-2.20110726-r2.ebuild:
+  Stable on amd64/x86
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-skype-2.20101213-r2.ebuild,
+  -selinux-skype-2.20101213-r3.ebuild, -files/add-apps-skype.patch,
+  -files/add-apps-skype-r2.patch, -files/add-skype.patch,
+  -files/fix-apps-skype-r3.patch:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-skype-2.20110726-r1.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-skype-2.20110726-r2 (23 Oct 2011)
+
+  23 Oct 2011; <swift@gentoo.org> +selinux-skype-2.20110726-r2.ebuild:
+  Add support for XDG types
+
+*selinux-skype-2.20110726-r1 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-skype-2.20110726-r1.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+*selinux-skype-2.20101213-r3 (07 Aug 2011)
+
+  07 Aug 2011; Anthony G. Basile <blueness@gentoo.org>
+  +files/fix-apps-skype-r3.patch, +selinux-skype-2.20101213-r3.ebuild:
+  Improve policy style, do not require libs_use_ld_so
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-skype-2.20101213.ebuild, -selinux-skype-2.20101213-r1.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-skype-2.20101213-r2.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+
+*selinux-skype-2.20101213-r2 (31 Jan 2011)
+
+  31 Jan 2011; <swift@gentoo.org> +files/add-apps-skype-r2.patch,
+  +selinux-skype-2.20101213-r2.ebuild:
+  Allow userhome access, set some dontaudits etc.
+
+*selinux-skype-2.20101213-r1 (22 Jan 2011)
+
+  22 Jan 2011; <swift@gentoo.org> +selinux-skype-2.20101213-r1.ebuild,
+  +files/add-apps-skype.patch:
+  Update skype module to 'comply' with suggested approach for domains
+

diff --git a/sec-policy/selinux-skype/metadata.xml b/sec-policy/selinux-skype/metadata.xml
new file mode 100644
index 0000000..810b563
--- /dev/null
+++ b/sec-policy/selinux-skype/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for skype</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-skype/selinux-skype-2.20120215-r15.ebuild b/sec-policy/selinux-skype/selinux-skype-2.20120215-r15.ebuild
new file mode 100644
index 0000000..085ec42
--- /dev/null
+++ b/sec-policy/selinux-skype/selinux-skype-2.20120215-r15.ebuild
@@ -0,0 +1,18 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="skype"
+BASEPOL="2.20120215-r15"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for skype"
+
+KEYWORDS="~amd64 ~x86"
+DEPEND="${DEPEND}
+	sec-policy/selinux-xserver
+"
+RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-slocate/ChangeLog b/sec-policy/selinux-slocate/ChangeLog
new file mode 100644
index 0000000..686cfe0
--- /dev/null
+++ b/sec-policy/selinux-slocate/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-slocate
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-slocate/ChangeLog,v 1.9 2012/06/27 20:34:12 swift Exp $
+
+*selinux-slocate-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-slocate-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-slocate-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-slocate-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-slocate-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-slocate-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-slocate-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-slocate-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-slocate-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-slocate-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-slocate-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-slocate/metadata.xml b/sec-policy/selinux-slocate/metadata.xml
new file mode 100644
index 0000000..9c7ca1f
--- /dev/null
+++ b/sec-policy/selinux-slocate/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for slocate</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-slocate/selinux-slocate-2.20120215-r15.ebuild b/sec-policy/selinux-slocate/selinux-slocate-2.20120215-r15.ebuild
new file mode 100644
index 0000000..36391ff
--- /dev/null
+++ b/sec-policy/selinux-slocate/selinux-slocate-2.20120215-r15.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="slocate"
+BASEPOL="2.20120215-r15"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for slocate"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-slrnpull/ChangeLog b/sec-policy/selinux-slrnpull/ChangeLog
new file mode 100644
index 0000000..4cb3b57
--- /dev/null
+++ b/sec-policy/selinux-slrnpull/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-slrnpull
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-slrnpull/ChangeLog,v 1.9 2012/06/27 20:33:59 swift Exp $
+
+*selinux-slrnpull-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-slrnpull-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-slrnpull-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-slrnpull-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-slrnpull-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-slrnpull-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-slrnpull-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-slrnpull-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-slrnpull-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-slrnpull-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-slrnpull-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-slrnpull/metadata.xml b/sec-policy/selinux-slrnpull/metadata.xml
new file mode 100644
index 0000000..135fbcf
--- /dev/null
+++ b/sec-policy/selinux-slrnpull/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for slrnpull</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-slrnpull/selinux-slrnpull-2.20120215-r15.ebuild b/sec-policy/selinux-slrnpull/selinux-slrnpull-2.20120215-r15.ebuild
new file mode 100644
index 0000000..bf6335e
--- /dev/null
+++ b/sec-policy/selinux-slrnpull/selinux-slrnpull-2.20120215-r15.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="slrnpull"
+BASEPOL="2.20120215-r15"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for slrnpull"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-smartmon/ChangeLog b/sec-policy/selinux-smartmon/ChangeLog
new file mode 100644
index 0000000..bf23adb
--- /dev/null
+++ b/sec-policy/selinux-smartmon/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-smartmon
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-smartmon/ChangeLog,v 1.9 2012/06/27 20:34:03 swift Exp $
+
+*selinux-smartmon-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-smartmon-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-smartmon-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-smartmon-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-smartmon-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-smartmon-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-smartmon-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-smartmon-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-smartmon-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-smartmon-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-smartmon-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-smartmon/metadata.xml b/sec-policy/selinux-smartmon/metadata.xml
new file mode 100644
index 0000000..8422bf3
--- /dev/null
+++ b/sec-policy/selinux-smartmon/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for smartmon</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-smartmon/selinux-smartmon-2.20120215-r15.ebuild b/sec-policy/selinux-smartmon/selinux-smartmon-2.20120215-r15.ebuild
new file mode 100644
index 0000000..164f9e6
--- /dev/null
+++ b/sec-policy/selinux-smartmon/selinux-smartmon-2.20120215-r15.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="smartmon"
+BASEPOL="2.20120215-r15"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for smartmon"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-smokeping/ChangeLog b/sec-policy/selinux-smokeping/ChangeLog
new file mode 100644
index 0000000..fc9cbb1
--- /dev/null
+++ b/sec-policy/selinux-smokeping/ChangeLog
@@ -0,0 +1,41 @@
+# ChangeLog for sec-policy/selinux-smokeping
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-smokeping/ChangeLog,v 1.10 2012/06/27 20:33:54 swift Exp $
+
+*selinux-smokeping-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-smokeping-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  09 Jun 2012; <swift@gentoo.org> selinux-smokeping-2.20120215.ebuild:
+  Adding dependency on selinux-apache, fixes build failure
+
+  13 May 2012; <swift@gentoo.org> -selinux-smokeping-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-smokeping-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-smokeping-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-smokeping-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-smokeping-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-smokeping-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-smokeping-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-smokeping-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-smokeping-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-smokeping/metadata.xml b/sec-policy/selinux-smokeping/metadata.xml
new file mode 100644
index 0000000..1fc6b7e
--- /dev/null
+++ b/sec-policy/selinux-smokeping/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for smokeping</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-smokeping/selinux-smokeping-2.20120215-r15.ebuild b/sec-policy/selinux-smokeping/selinux-smokeping-2.20120215-r15.ebuild
new file mode 100644
index 0000000..fb83b48
--- /dev/null
+++ b/sec-policy/selinux-smokeping/selinux-smokeping-2.20120215-r15.ebuild
@@ -0,0 +1,18 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="smokeping"
+BASEPOL="2.20120215-r15"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for smokeping"
+
+KEYWORDS="~amd64 ~x86"
+DEPEND="${DEPEND}
+	sec-policy/selinux-apache
+"
+RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-snmp/ChangeLog b/sec-policy/selinux-snmp/ChangeLog
new file mode 100644
index 0000000..cef2f70
--- /dev/null
+++ b/sec-policy/selinux-snmp/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-snmp
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-snmp/ChangeLog,v 1.7 2012/06/27 20:33:55 swift Exp $
+
+*selinux-snmp-2.20120215-r2 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-snmp-2.20120215-r2.ebuild:
+  Bump to revision 13
+
+*selinux-snmp-2.20120215-r1 (20 May 2012)
+
+  20 May 2012; <swift@gentoo.org> +selinux-snmp-2.20120215-r1.ebuild:
+  Bumping to rev 9
+
+  13 May 2012; <swift@gentoo.org> -selinux-snmp-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-snmp-2.20120215.ebuild:
+  Stabilizing revision 7
+
+  31 Mar 2012; <swift@gentoo.org> selinux-snmp-2.20110726.ebuild,
+  +selinux-snmp-2.20120215.ebuild:
+  Remove deprecated dependency
+
+*selinux-snmp-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-snmp-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-snmp-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-snmp-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-snmp-2.20110726.ebuild,
+  +metadata.xml:
+  New policy based on refpolicy 20110726 sources
+

diff --git a/sec-policy/selinux-snmp/metadata.xml b/sec-policy/selinux-snmp/metadata.xml
new file mode 100644
index 0000000..ebce23d
--- /dev/null
+++ b/sec-policy/selinux-snmp/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for SNMP</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-snmp/selinux-snmp-2.20120215-r15.ebuild b/sec-policy/selinux-snmp/selinux-snmp-2.20120215-r15.ebuild
new file mode 100644
index 0000000..098f35c
--- /dev/null
+++ b/sec-policy/selinux-snmp/selinux-snmp-2.20120215-r15.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="snmp"
+BASEPOL="2.20120215-r15"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for snmp"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-snort/ChangeLog b/sec-policy/selinux-snort/ChangeLog
new file mode 100644
index 0000000..c469a35
--- /dev/null
+++ b/sec-policy/selinux-snort/ChangeLog
@@ -0,0 +1,144 @@
+# ChangeLog for sec-policy/selinux-snort
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-snort/ChangeLog,v 1.32 2012/06/27 20:33:50 swift Exp $
+
+*selinux-snort-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-snort-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-snort-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-snort-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-snort-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-snort-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-snort-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-snort-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-snort-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-snort-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-snort-2.20090730.ebuild, -selinux-snort-2.20091215.ebuild,
+  -selinux-snort-20080525.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-snort-2.20101213.ebuild:
+  Stable amd64 x86
+
+*selinux-snort-2.20101213 (05 Feb 2011)
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-snort-2.20101213.ebuild:
+  New upstream policy.
+
+*selinux-snort-2.20091215 (16 Dec 2009)
+
+  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-snort-2.20091215.ebuild:
+  New upstream release.
+
+  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-snort-20070329.ebuild, -selinux-snort-20070928.ebuild,
+  selinux-snort-20080525.ebuild:
+  Mark 20080525 stable, clear old ebuilds.
+
+*selinux-snort-2.20090730 (03 Aug 2009)
+
+  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-snort-2.20090730.ebuild:
+  New upstream release.
+
+  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+  selinux-snort-20070329.ebuild, selinux-snort-20070928.ebuild,
+  selinux-snort-20080525.ebuild:
+  Drop alpha, mips, ppc, sparc selinux support.
+
+*selinux-snort-20080525 (25 May 2008)
+
+  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-snort-20080525.ebuild:
+  New SVN snapshot.
+
+  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-snort-20050219.ebuild, -selinux-snort-20050605.ebuild,
+  -selinux-snort-20061114.ebuild:
+  Remove old ebuilds.
+
+  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+  selinux-snort-20070928.ebuild:
+  Mark stable.
+
+*selinux-snort-20070928 (26 Nov 2007)
+
+  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-snort-20070928.ebuild:
+  New SVN snapshot.
+
+  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
+  selinux-snort-20070329.ebuild:
+  Mark stable.
+
+*selinux-snort-20070329 (29 Mar 2007)
+
+  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-snort-20070329.ebuild:
+  New SVN snapshot.
+
+  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
+  Redigest for Manifest2
+
+*selinux-snort-20061114 (15 Nov 2006)
+
+  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-snort-20061114.ebuild:
+  New SVN snapshot.
+
+*selinux-snort-20061008 (10 Oct 2006)
+
+  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-snort-20061008.ebuild:
+  First mainstream reference policy testing release.
+
+  27 Jun 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-snort-20050605.ebuild:
+  mark stable
+
+  23 Mar 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-snort-20050219.ebuild:
+  mark stable
+
+*selinux-snort-20050219 (25 Feb 2005)
+
+  25 Feb 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-snort-20041028.ebuild, +selinux-snort-20050219.ebuild:
+  merge with upstream policy
+
+  23 Nov 2004; petre rodan <kaiowas@gentoo.org>
+  selinux-snort-20041117.ebuild:
+  mark stable
+
+*selinux-snort-20041117 (22 Nov 2004)
+
+  22 Nov 2004; petre rodan <kaiowas@gentoo.org>
+  +selinux-snort-20041117.ebuild:
+  merge with nsa policy
+
+*selinux-snort-20041028 (13 Nov 2004)
+
+  13 Nov 2004; petre rodan <kaiowas@gentoo.org>
+  -selinux-snort-20040412.ebuild, +selinux-snort-20041028.ebuild:
+  merge with nsa policy, cleanup
+

diff --git a/sec-policy/selinux-snort/metadata.xml b/sec-policy/selinux-snort/metadata.xml
new file mode 100644
index 0000000..87677ad
--- /dev/null
+++ b/sec-policy/selinux-snort/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for snort</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-snort/selinux-snort-2.20120215-r15.ebuild b/sec-policy/selinux-snort/selinux-snort-2.20120215-r15.ebuild
new file mode 100644
index 0000000..c12523d
--- /dev/null
+++ b/sec-policy/selinux-snort/selinux-snort-2.20120215-r15.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="snort"
+BASEPOL="2.20120215-r15"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for snort"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-soundserver/ChangeLog b/sec-policy/selinux-soundserver/ChangeLog
new file mode 100644
index 0000000..a3b96d9
--- /dev/null
+++ b/sec-policy/selinux-soundserver/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-soundserver
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-soundserver/ChangeLog,v 1.9 2012/06/27 20:34:02 swift Exp $
+
+*selinux-soundserver-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-soundserver-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-soundserver-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-soundserver-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-soundserver-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-soundserver-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-soundserver-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-soundserver-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-soundserver-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-soundserver-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-soundserver-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-soundserver/metadata.xml b/sec-policy/selinux-soundserver/metadata.xml
new file mode 100644
index 0000000..9e7dfbc
--- /dev/null
+++ b/sec-policy/selinux-soundserver/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for soundserver</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-soundserver/selinux-soundserver-2.20120215-r15.ebuild b/sec-policy/selinux-soundserver/selinux-soundserver-2.20120215-r15.ebuild
new file mode 100644
index 0000000..ae54ffc
--- /dev/null
+++ b/sec-policy/selinux-soundserver/selinux-soundserver-2.20120215-r15.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="soundserver"
+BASEPOL="2.20120215-r15"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for soundserver"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-spamassassin/ChangeLog b/sec-policy/selinux-spamassassin/ChangeLog
new file mode 100644
index 0000000..661b213
--- /dev/null
+++ b/sec-policy/selinux-spamassassin/ChangeLog
@@ -0,0 +1,201 @@
+# ChangeLog for sec-policy/selinux-spamassassin
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-spamassassin/ChangeLog,v 1.37 2012/06/27 20:34:05 swift Exp $
+
+*selinux-spamassassin-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-spamassassin-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-spamassassin-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-spamassassin-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-spamassassin-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-spamassassin-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-spamassassin-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-spamassassin-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-spamassassin-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-spamassassin-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-spamassassin-2.20090730.ebuild,
+  -selinux-spamassassin-2.20091215.ebuild,
+  -selinux-spamassassin-20080525.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-spamassassin-2.20101213.ebuild:
+  Stable amd64 x86
+
+*selinux-spamassassin-2.20101213 (05 Feb 2011)
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-spamassassin-2.20101213.ebuild:
+  New upstream policy.
+
+*selinux-spamassassin-2.20091215 (16 Dec 2009)
+
+  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-spamassassin-2.20091215.ebuild:
+  New upstream release.
+
+  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-spamassassin-20070329.ebuild,
+  -selinux-spamassassin-20070928.ebuild,
+  selinux-spamassassin-20080525.ebuild:
+  Mark 20080525 stable, clear old ebuilds.
+
+*selinux-spamassassin-2.20090730 (03 Aug 2009)
+
+  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-spamassassin-2.20090730.ebuild:
+  New upstream release.
+
+  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+  selinux-spamassassin-20070329.ebuild,
+  selinux-spamassassin-20070928.ebuild,
+  selinux-spamassassin-20080525.ebuild:
+  Drop alpha, mips, ppc, sparc selinux support.
+
+*selinux-spamassassin-20080525 (25 May 2008)
+
+  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-spamassassin-20080525.ebuild:
+  New SVN snapshot.
+
+  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-spamassassin-20050813.ebuild,
+  -selinux-spamassassin-20051124.ebuild,
+  -selinux-spamassassin-20061114.ebuild:
+  Remove old ebuilds.
+
+  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+  selinux-spamassassin-20070928.ebuild:
+  Mark stable.
+
+*selinux-spamassassin-20070928 (26 Nov 2007)
+
+  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-spamassassin-20070928.ebuild:
+  New SVN snapshot.
+
+  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
+  selinux-spamassassin-20070329.ebuild:
+  Mark stable.
+
+*selinux-spamassassin-20070329 (29 Mar 2007)
+
+  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-spamassassin-20070329.ebuild:
+  New SVN snapshot.
+
+  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
+  Redigest for Manifest2
+
+*selinux-spamassassin-20061114 (15 Nov 2006)
+
+  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-spamassassin-20061114.ebuild:
+  New SVN snapshot.
+
+*selinux-spamassassin-20061008 (10 Oct 2006)
+
+  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-spamassassin-20061008.ebuild:
+  First mainstream reference policy testing release.
+
+  02 Dec 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-spamassassin-20051124.ebuild:
+  mark stable on amd64 mips ppc sparc x86
+
+*selinux-spamassassin-20051124 (28 Nov 2005)
+
+  28 Nov 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-spamassassin-20050219.ebuild,
+  -selinux-spamassassin-20050626.ebuild,
+  +selinux-spamassassin-20051124.ebuild:
+  merge with upstream
+
+  18 Sep 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-spamassassin-20050219.ebuild,
+  selinux-spamassassin-20050626.ebuild,
+  selinux-spamassassin-20050813.ebuild:
+  mark stable, added mips arch
+
+*selinux-spamassassin-20050813 (20 Aug 2005)
+
+  20 Aug 2005; petre rodan <kaiowas@gentoo.org>
+  +selinux-spamassassin-20050813.ebuild:
+  merge with upstream
+
+  26 Jun 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-spamassassin-20050626.ebuild:
+  mark stable
+
+*selinux-spamassassin-20050626 (26 Jun 2005)
+
+  26 Jun 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-spamassassin-20050516.ebuild,
+  +selinux-spamassassin-20050626.ebuild:
+  added name_connect rules
+
+*selinux-spamassassin-20050516 (16 May 2005)
+
+  16 May 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-spamassassin-20050502.ebuild,
+  +selinux-spamassassin-20050516.ebuild:
+  spamd_var_run_t:sock_file fix
+
+*selinux-spamassassin-20050502 (05 May 2005)
+
+  05 May 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-spamassassin-20050408.ebuild,
+  +selinux-spamassassin-20050502.ebuild:
+  small policy fixes
+
+*selinux-spamassassin-20050408 (23 Apr 2005)
+
+  23 Apr 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-spamassassin-20041119.ebuild,
+  +selinux-spamassassin-20050408.ebuild:
+  merge with upstream
+
+  23 Mar 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-spamassassin-20050219.ebuild:
+  mark stable
+
+*selinux-spamassassin-20050219 (25 Feb 2005)
+
+  25 Feb 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-spamassassin-20040704.ebuild,
+  +selinux-spamassassin-20050219.ebuild:
+  merge with upstream policy
+
+  20 Jan 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-spamassassin-20041119.ebuild:
+  mark stable
+
+*selinux-spamassassin-20041119 (22 Nov 2004)
+
+  22 Nov 2004; petre rodan <kaiowas@gentoo.org>
+  +selinux-spamassassin-20041119.ebuild:
+  merge with nsa policy
+
+*selinux-spamassassin-20040704 (04 Jul 2004)
+
+  04 Jul 2004; Chris PeBenito <pebenito@gentoo.org> +metadata.xml,
+  +selinux-spamassassin-20040704.ebuild:
+  Initial commit
+

diff --git a/sec-policy/selinux-spamassassin/metadata.xml b/sec-policy/selinux-spamassassin/metadata.xml
new file mode 100644
index 0000000..fad91b4
--- /dev/null
+++ b/sec-policy/selinux-spamassassin/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for spamassassin</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-spamassassin/selinux-spamassassin-2.20120215-r15.ebuild b/sec-policy/selinux-spamassassin/selinux-spamassassin-2.20120215-r15.ebuild
new file mode 100644
index 0000000..4821d23
--- /dev/null
+++ b/sec-policy/selinux-spamassassin/selinux-spamassassin-2.20120215-r15.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="spamassassin"
+BASEPOL="2.20120215-r15"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for spamassassin"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-speedtouch/ChangeLog b/sec-policy/selinux-speedtouch/ChangeLog
new file mode 100644
index 0000000..a67d518
--- /dev/null
+++ b/sec-policy/selinux-speedtouch/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-speedtouch
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-speedtouch/ChangeLog,v 1.9 2012/06/27 20:33:53 swift Exp $
+
+*selinux-speedtouch-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-speedtouch-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-speedtouch-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-speedtouch-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-speedtouch-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-speedtouch-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-speedtouch-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-speedtouch-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-speedtouch-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-speedtouch-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-speedtouch-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-speedtouch/metadata.xml b/sec-policy/selinux-speedtouch/metadata.xml
new file mode 100644
index 0000000..6dc3c2b
--- /dev/null
+++ b/sec-policy/selinux-speedtouch/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for speedtouch</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-speedtouch/selinux-speedtouch-2.20120215-r15.ebuild b/sec-policy/selinux-speedtouch/selinux-speedtouch-2.20120215-r15.ebuild
new file mode 100644
index 0000000..7301f5a
--- /dev/null
+++ b/sec-policy/selinux-speedtouch/selinux-speedtouch-2.20120215-r15.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="speedtouch"
+BASEPOL="2.20120215-r15"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for speedtouch"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-squid/ChangeLog b/sec-policy/selinux-squid/ChangeLog
new file mode 100644
index 0000000..2e8e9c0
--- /dev/null
+++ b/sec-policy/selinux-squid/ChangeLog
@@ -0,0 +1,214 @@
+# ChangeLog for sec-policy/selinux-squid
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-squid/ChangeLog,v 1.43 2012/06/27 20:33:47 swift Exp $
+
+*selinux-squid-2.20120215-r3 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-squid-2.20120215-r3.ebuild:
+  Bump to revision 13
+
+*selinux-squid-2.20120215-r2 (20 May 2012)
+
+  20 May 2012; <swift@gentoo.org> +selinux-squid-2.20120215-r2.ebuild:
+  Bumping to rev 9
+
+  13 May 2012; <swift@gentoo.org> -selinux-squid-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-squid-2.20120215-r1.ebuild:
+  Stabilizing revision 7
+
+*selinux-squid-2.20120215-r1 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-squid-2.20120215-r1.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-squid-2.20101213-r1.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-squid-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-squid-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-squid-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-squid-2.20090730.ebuild, -selinux-squid-2.20091215.ebuild,
+  -selinux-squid-2.20101213.ebuild, -selinux-squid-20080525.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-squid-2.20101213-r1.ebuild:
+  Stable amd64 x86
+
+*selinux-squid-2.20101213-r1 (20 May 2011)
+
+  20 May 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-squid-2.20101213-r1.ebuild:
+  Depending on selinux-apache as squid uses domains defined in apache
+
+*selinux-squid-2.20101213 (05 Feb 2011)
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-squid-2.20101213.ebuild:
+  New upstream policy.
+
+*selinux-squid-2.20091215 (16 Dec 2009)
+
+  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-squid-2.20091215.ebuild:
+  New upstream release.
+
+  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-squid-20070329.ebuild, -selinux-squid-20070928.ebuild,
+  selinux-squid-20080525.ebuild:
+  Mark 20080525 stable, clear old ebuilds.
+
+*selinux-squid-2.20090730 (03 Aug 2009)
+
+  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-squid-2.20090730.ebuild:
+  New upstream release.
+
+  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+  selinux-squid-20070329.ebuild, selinux-squid-20070928.ebuild,
+  selinux-squid-20080525.ebuild:
+  Drop alpha, mips, ppc, sparc selinux support.
+
+*selinux-squid-20080525 (25 May 2008)
+
+  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-squid-20080525.ebuild:
+  New SVN snapshot.
+
+  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-squid-20051023.ebuild, -selinux-squid-20051122.ebuild,
+  -selinux-squid-20061114.ebuild:
+  Remove old ebuilds.
+
+  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+  selinux-squid-20070928.ebuild:
+  Mark stable.
+
+*selinux-squid-20070928 (26 Nov 2007)
+
+  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-squid-20070928.ebuild:
+  New SVN snapshot.
+
+  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
+  Removing kaiowas from metadata due to his retirement (see #61930 for
+  reference).
+
+  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
+  selinux-squid-20070329.ebuild:
+  Mark stable.
+
+*selinux-squid-20070329 (29 Mar 2007)
+
+  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-squid-20070329.ebuild:
+  New SVN snapshot.
+
+  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
+  Redigest for Manifest2
+
+*selinux-squid-20061114 (15 Nov 2006)
+
+  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-squid-20061114.ebuild:
+  New SVN snapshot.
+
+*selinux-squid-20061008 (10 Oct 2006)
+
+  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-squid-20061008.ebuild:
+  First mainstream reference policy testing release.
+
+  02 Dec 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-squid-20051122.ebuild:
+  mark stable on amd64 mips ppc sparc x86
+
+*selinux-squid-20051122 (28 Nov 2005)
+
+  28 Nov 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-squid-20050626.ebuild, +selinux-squid-20051122.ebuild:
+  merge with upstream
+
+  27 Oct 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-squid-20051023.ebuild:
+  mark stable on amd64 mips ppc sparc x86
+
+*selinux-squid-20051023 (24 Oct 2005)
+
+  24 Oct 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-squid-20050408.ebuild, +selinux-squid-20051023.ebuild:
+  added mips keyword, merge with upstream
+
+*selinux-squid-20050626 (26 Jun 2005)
+
+  26 Jun 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-squid-20050219.ebuild, +selinux-squid-20050626.ebuild:
+  added name_connect rules, mark stable
+
+  07 May 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-squid-20050408.ebuild:
+  mark stable
+
+*selinux-squid-20050408 (23 Apr 2005)
+
+  23 Apr 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-squid-20041120.ebuild, +selinux-squid-20050408.ebuild:
+  merge with upstream
+
+  23 Mar 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-squid-20050219.ebuild:
+  mark stable
+
+*selinux-squid-20050219 (25 Feb 2005)
+
+  25 Feb 2005; petre rodan <kaiowas@gentoo.org>
+  +selinux-squid-20050219.ebuild:
+  merge with upstream policy
+
+  12 Dec 2004; petre rodan <kaiowas@gentoo.org>
+  -selinux-squid-20040106.ebuild, -selinux-squid-20041109.ebuild:
+  removed old builds
+
+  23 Nov 2004; petre rodan <kaiowas@gentoo.org>
+  selinux-squid-20041120.ebuild:
+  mark stable
+
+*selinux-squid-20041120 (22 Nov 2004)
+
+  22 Nov 2004; petre rodan <kaiowas@gentoo.org>
+  +selinux-squid-20041120.ebuild:
+  merge with nsa policy
+
+*selinux-squid-20041109 (13 Nov 2004)
+
+  13 Nov 2004; petre rodan <kaiowas@gentoo.org>
+  -selinux-squid-20040925.ebuild, -selinux-squid-20041024.ebuild,
+  +selinux-squid-20041109.ebuild:
+  merge with nsa policy
+
+*selinux-squid-20041024 (27 Oct 2004)
+
+  27 Oct 2004; petre rodan <kaiowas@gentoo.org>
+  +selinux-squid-20041024.ebuild:
+  merge with nsa policy
+
+*selinux-squid-20040925 (23 Oct 2004)
+
+  23 Oct 2004; petre rodan <kaiowas@gentoo.org> metadata.xml,
+  +selinux-squid-20040925.ebuild:
+  update needed by base-policy-20041023
+
+*selinux-squid-20040106 (06 Jan 2004)
+
+  06 Jan 2004; Chris PeBenito <pebenito@gentoo.org> metadata.xml,
+  selinux-squid-20040106.ebuild:
+  Initial commit.  Fixed up by Petre Rodan.
+

diff --git a/sec-policy/selinux-squid/metadata.xml b/sec-policy/selinux-squid/metadata.xml
new file mode 100644
index 0000000..0d92577
--- /dev/null
+++ b/sec-policy/selinux-squid/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for squid</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-squid/selinux-squid-2.20120215-r15.ebuild b/sec-policy/selinux-squid/selinux-squid-2.20120215-r15.ebuild
new file mode 100644
index 0000000..eea088f
--- /dev/null
+++ b/sec-policy/selinux-squid/selinux-squid-2.20120215-r15.ebuild
@@ -0,0 +1,18 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="squid"
+BASEPOL="2.20120215-r15"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for squid"
+
+KEYWORDS="~amd64 ~x86"
+DEPEND="${DEPEND}
+	sec-policy/selinux-apache
+"
+RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-sssd/ChangeLog b/sec-policy/selinux-sssd/ChangeLog
new file mode 100644
index 0000000..9735bb0
--- /dev/null
+++ b/sec-policy/selinux-sssd/ChangeLog
@@ -0,0 +1,22 @@
+# ChangeLog for sec-policy/selinux-sssd
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sssd/ChangeLog,v 1.3 2012/06/27 20:33:48 swift Exp $
+
+*selinux-sssd-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-sssd-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  29 Apr 2012; <swift@gentoo.org> selinux-sssd-2.20120215.ebuild:
+  Stabilizing revision 7
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-sssd-2.20120215.ebuild,
+  +metadata.xml:
+  Bumping to 2.20120215 policies
+
+*selinux-sssd-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-sssd-2.20120215.ebuild,
+  +metadata.xml:
+  SELinux policy for sssd
+

diff --git a/sec-policy/selinux-sssd/metadata.xml b/sec-policy/selinux-sssd/metadata.xml
new file mode 100644
index 0000000..b914999
--- /dev/null
+++ b/sec-policy/selinux-sssd/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for SSSD</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-sssd/selinux-sssd-2.20120215-r15.ebuild b/sec-policy/selinux-sssd/selinux-sssd-2.20120215-r15.ebuild
new file mode 100644
index 0000000..2e91769
--- /dev/null
+++ b/sec-policy/selinux-sssd/selinux-sssd-2.20120215-r15.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="sssd"
+BASEPOL="2.20120215-r15"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for sssd"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-stunnel/ChangeLog b/sec-policy/selinux-stunnel/ChangeLog
new file mode 100644
index 0000000..54c5850
--- /dev/null
+++ b/sec-policy/selinux-stunnel/ChangeLog
@@ -0,0 +1,154 @@
+# ChangeLog for sec-policy/selinux-stunnel
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-stunnel/ChangeLog,v 1.31 2012/06/27 20:33:52 swift Exp $
+
+*selinux-stunnel-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-stunnel-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-stunnel-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-stunnel-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-stunnel-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-stunnel-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-stunnel-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-stunnel-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-stunnel-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-stunnel-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-stunnel-2.20090730.ebuild, -selinux-stunnel-2.20091215.ebuild,
+  -selinux-stunnel-20080525.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-stunnel-2.20101213.ebuild:
+  Stable amd64 x86
+
+*selinux-stunnel-2.20101213 (05 Feb 2011)
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-stunnel-2.20101213.ebuild:
+  New upstream policy.
+
+*selinux-stunnel-2.20091215 (16 Dec 2009)
+
+  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-stunnel-2.20091215.ebuild:
+  New upstream release.
+
+  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-stunnel-20070329.ebuild, -selinux-stunnel-20070928.ebuild,
+  selinux-stunnel-20080525.ebuild:
+  Mark 20080525 stable, clear old ebuilds.
+
+*selinux-stunnel-2.20090730 (03 Aug 2009)
+
+  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-stunnel-2.20090730.ebuild:
+  New upstream release.
+
+  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+  selinux-stunnel-20070329.ebuild, selinux-stunnel-20070928.ebuild,
+  selinux-stunnel-20080525.ebuild:
+  Drop alpha, mips, ppc, sparc selinux support.
+
+*selinux-stunnel-20080525 (25 May 2008)
+
+  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-stunnel-20080525.ebuild:
+  New SVN snapshot.
+
+  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-stunnel-20041128.ebuild, -selinux-stunnel-20050626.ebuild,
+  -selinux-stunnel-20061114.ebuild:
+  Remove old ebuilds.
+
+  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+  selinux-stunnel-20070928.ebuild:
+  Mark stable.
+
+*selinux-stunnel-20070928 (26 Nov 2007)
+
+  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-stunnel-20070928.ebuild:
+  New SVN snapshot.
+
+  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
+  Removing kaiowas from metadata due to his retirement (see #61930 for
+  reference).
+
+  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
+  selinux-stunnel-20070329.ebuild:
+  Mark stable.
+
+*selinux-stunnel-20070329 (29 Mar 2007)
+
+  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-stunnel-20070329.ebuild:
+  New SVN snapshot.
+
+  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
+  Redigest for Manifest2
+
+*selinux-stunnel-20061114 (15 Nov 2006)
+
+  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-stunnel-20061114.ebuild:
+  New SVN snapshot.
+
+*selinux-stunnel-20061008 (10 Oct 2006)
+
+  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-stunnel-20061008.ebuild:
+  First mainstream reference policy testing release.
+
+  26 Jun 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-stunnel-20050626.ebuild:
+  mark stable
+
+*selinux-stunnel-20050626 (26 Jun 2005)
+
+  26 Jun 2005; petre rodan <kaiowas@gentoo.org>
+  +selinux-stunnel-20050626.ebuild:
+  added name_connect rules
+
+  20 Jan 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-stunnel-20041119.ebuild, selinux-stunnel-20041128.ebuild:
+  mark stable
+
+*selinux-stunnel-20041128 (12 Dec 2004)
+
+  12 Dec 2004; petre rodan <kaiowas@gentoo.org>
+  -selinux-stunnel-20041112.ebuild, +selinux-stunnel-20041128.ebuild:
+  merge with upstream policy
+
+  23 Nov 2004; petre rodan <kaiowas@gentoo.org>
+  selinux-stunnel-20041119.ebuild:
+  mark stable
+
+*selinux-stunnel-20041119 (22 Nov 2004)
+
+  22 Nov 2004; petre rodan <kaiowas@gentoo.org>
+  +selinux-stunnel-20041119.ebuild:
+  trivial cleanup
+
+*selinux-stunnel-20041112 (14 Nov 2004)
+
+  14 Nov 2004; petre rodan <kaiowas@gentoo.org> +metadata.xml,
+  +selinux-stunnel-20041112.ebuild:
+  initial commit
+

diff --git a/sec-policy/selinux-stunnel/metadata.xml b/sec-policy/selinux-stunnel/metadata.xml
new file mode 100644
index 0000000..afd6269
--- /dev/null
+++ b/sec-policy/selinux-stunnel/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for stunnel</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-stunnel/selinux-stunnel-2.20120215-r15.ebuild b/sec-policy/selinux-stunnel/selinux-stunnel-2.20120215-r15.ebuild
new file mode 100644
index 0000000..305afdf
--- /dev/null
+++ b/sec-policy/selinux-stunnel/selinux-stunnel-2.20120215-r15.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="stunnel"
+BASEPOL="2.20120215-r15"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for stunnel"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-sudo/ChangeLog b/sec-policy/selinux-sudo/ChangeLog
new file mode 100644
index 0000000..4c4e161
--- /dev/null
+++ b/sec-policy/selinux-sudo/ChangeLog
@@ -0,0 +1,164 @@
+# ChangeLog for sec-policy/selinux-sudo
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sudo/ChangeLog,v 1.34 2012/06/27 20:34:16 swift Exp $
+
+*selinux-sudo-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-sudo-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-sudo-2.20110726.ebuild,
+  -selinux-sudo-2.20110726-r1.ebuild, -selinux-sudo-2.20110726-r2.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-sudo-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-sudo-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-sudo-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  23 Feb 2012; <swift@gentoo.org> selinux-sudo-2.20110726-r2.ebuild:
+  Stabilizing
+
+  29 Jan 2012;  <swift@gentoo.org> Manifest:
+  Updating manifest
+
+  29 Jan 2012; <swift@gentoo.org> selinux-sudo-2.20110726-r1.ebuild:
+  Stabilize
+
+*selinux-sudo-2.20110726-r2 (14 Jan 2012)
+
+  14 Jan 2012; <swift@gentoo.org> +selinux-sudo-2.20110726-r2.ebuild:
+  Support integrated SELinux support within sudo
+
+*selinux-sudo-2.20110726-r1 (17 Dec 2011)
+
+  17 Dec 2011; <swift@gentoo.org> +selinux-sudo-2.20110726-r1.ebuild:
+  Introduce dontaudit for user_home_dir searches
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-sudo-2.20101213-r2.ebuild,
+  -files/fix-sudo.patch:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-sudo-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-sudo-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-sudo-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-sudo-2.20090730.ebuild, -selinux-sudo-2.20091215.ebuild,
+  -selinux-sudo-2.20101213.ebuild, -selinux-sudo-2.20101213-r1.ebuild,
+  -selinux-sudo-20080525.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-sudo-2.20101213-r2.ebuild:
+  Stable amd64 x86
+
+*selinux-sudo-2.20101213-r2 (07 Mar 2011)
+
+  07 Mar 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-sudo-2.20101213-r2.ebuild:
+  Revert use of sudo_db_t and use pam_var_run_t as suggested by upstream
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +files/fix-sudo.patch:
+  Added patch to fix sudo policy.
+
+*selinux-sudo-2.20101213-r1 (05 Feb 2011)
+*selinux-sudo-2.20101213 (05 Feb 2011)
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-sudo-2.20101213.ebuild, +selinux-sudo-2.20101213-r1.ebuild:
+  New upstream policy.
+
+*selinux-sudo-2.20091215 (16 Dec 2009)
+
+  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-sudo-2.20091215.ebuild:
+  New upstream release.
+
+  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-sudo-20070329.ebuild, -selinux-sudo-20070928.ebuild,
+  selinux-sudo-20080525.ebuild:
+  Mark 20080525 stable, clear old ebuilds.
+
+*selinux-sudo-2.20090730 (03 Aug 2009)
+
+  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-sudo-2.20090730.ebuild:
+  New upstream release.
+
+  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+  selinux-sudo-20070329.ebuild, selinux-sudo-20070928.ebuild,
+  selinux-sudo-20080525.ebuild:
+  Drop alpha, mips, ppc, sparc selinux support.
+
+*selinux-sudo-20080525 (25 May 2008)
+
+  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-sudo-20080525.ebuild:
+  New SVN snapshot.
+
+  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-sudo-20050716.ebuild, -selinux-sudo-20061114.ebuild:
+  Remove old ebuilds.
+
+  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+  selinux-sudo-20070928.ebuild:
+  Mark stable.
+
+*selinux-sudo-20070928 (26 Nov 2007)
+
+  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-sudo-20070928.ebuild:
+  New SVN snapshot.
+
+  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
+  Removing kaiowas from metadata due to his retirement (see #61930 for
+  reference).
+
+  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
+  selinux-sudo-20070329.ebuild:
+  Mark stable.
+
+*selinux-sudo-20070329 (29 Mar 2007)
+
+  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-sudo-20070329.ebuild:
+  New SVN snapshot.
+
+  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
+  Redigest for Manifest2
+
+*selinux-sudo-20061114 (15 Nov 2006)
+
+  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-sudo-20061114.ebuild:
+  New SVN snapshot.
+
+*selinux-sudo-20061008 (10 Oct 2006)
+
+  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-sudo-20061008.ebuild:
+  First mainstream reference policy testing release.
+
+  22 Feb 2006; Stephen Bennett <spb@gentoo.org>
+  selinux-sudo-20050716.ebuild:
+  Added ~alpha
+
+  18 Sep 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-sudo-20050716.ebuild:
+  mark stable
+
+*selinux-sudo-20050716 (23 Aug 2005)
+
+  23 Aug 2005; petre rodan <kaiowas@gentoo.org> +metadata.xml,
+  +selinux-sudo-20050716.ebuild:
+  initial commit
+

diff --git a/sec-policy/selinux-sudo/metadata.xml b/sec-policy/selinux-sudo/metadata.xml
new file mode 100644
index 0000000..d843f2e
--- /dev/null
+++ b/sec-policy/selinux-sudo/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for sudo</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-sudo/selinux-sudo-2.20120215-r15.ebuild b/sec-policy/selinux-sudo/selinux-sudo-2.20120215-r15.ebuild
new file mode 100644
index 0000000..b22d308
--- /dev/null
+++ b/sec-policy/selinux-sudo/selinux-sudo-2.20120215-r15.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="sudo"
+BASEPOL="2.20120215-r15"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for sudo"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-sxid/ChangeLog b/sec-policy/selinux-sxid/ChangeLog
new file mode 100644
index 0000000..4f63f7f
--- /dev/null
+++ b/sec-policy/selinux-sxid/ChangeLog
@@ -0,0 +1,43 @@
+# ChangeLog for sec-policy/selinux-sxid
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sxid/ChangeLog,v 1.10 2012/06/27 20:33:52 swift Exp $
+
+*selinux-sxid-2.20120215-r2 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-sxid-2.20120215-r2.ebuild:
+  Bump to revision 13
+
+*selinux-sxid-2.20120215-r1 (20 May 2012)
+
+  20 May 2012; <swift@gentoo.org> +selinux-sxid-2.20120215-r1.ebuild:
+  Bumping to rev 9
+
+  13 May 2012; <swift@gentoo.org> -selinux-sxid-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-sxid-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-sxid-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-sxid-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-sxid-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-sxid-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-sxid-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-sxid-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-sxid-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-sxid/metadata.xml b/sec-policy/selinux-sxid/metadata.xml
new file mode 100644
index 0000000..7eaa3c1
--- /dev/null
+++ b/sec-policy/selinux-sxid/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for sxid</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-sxid/selinux-sxid-2.20120215-r15.ebuild b/sec-policy/selinux-sxid/selinux-sxid-2.20120215-r15.ebuild
new file mode 100644
index 0000000..f5cbb0a
--- /dev/null
+++ b/sec-policy/selinux-sxid/selinux-sxid-2.20120215-r15.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="sxid"
+BASEPOL="2.20120215-r15"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for sxid"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-sysstat/ChangeLog b/sec-policy/selinux-sysstat/ChangeLog
new file mode 100644
index 0000000..407f6b7
--- /dev/null
+++ b/sec-policy/selinux-sysstat/ChangeLog
@@ -0,0 +1,43 @@
+# ChangeLog for sec-policy/selinux-sysstat
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sysstat/ChangeLog,v 1.10 2012/06/27 20:34:11 swift Exp $
+
+*selinux-sysstat-2.20120215-r2 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-sysstat-2.20120215-r2.ebuild:
+  Bump to revision 13
+
+*selinux-sysstat-2.20120215-r1 (20 May 2012)
+
+  20 May 2012; <swift@gentoo.org> +selinux-sysstat-2.20120215-r1.ebuild:
+  Bumping to rev 9
+
+  13 May 2012; <swift@gentoo.org> -selinux-sysstat-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-sysstat-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-sysstat-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-sysstat-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-sysstat-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-sysstat-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-sysstat-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-sysstat-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-sysstat-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-sysstat/metadata.xml b/sec-policy/selinux-sysstat/metadata.xml
new file mode 100644
index 0000000..2f0198b
--- /dev/null
+++ b/sec-policy/selinux-sysstat/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for sysstat</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-sysstat/selinux-sysstat-2.20120215-r15.ebuild b/sec-policy/selinux-sysstat/selinux-sysstat-2.20120215-r15.ebuild
new file mode 100644
index 0000000..2c68003
--- /dev/null
+++ b/sec-policy/selinux-sysstat/selinux-sysstat-2.20120215-r15.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="sysstat"
+BASEPOL="2.20120215-r15"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for sysstat"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-tcpd/ChangeLog b/sec-policy/selinux-tcpd/ChangeLog
new file mode 100644
index 0000000..8fe11f1
--- /dev/null
+++ b/sec-policy/selinux-tcpd/ChangeLog
@@ -0,0 +1,90 @@
+# ChangeLog for sec-policy/selinux-tcpd
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tcpd/ChangeLog,v 1.18 2012/06/27 20:33:57 swift Exp $
+
+*selinux-tcpd-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-tcpd-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-tcpd-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-tcpd-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-tcpd-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-tcpd-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-tcpd-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-tcpd-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-tcpd-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-tcpd-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-tcpd-2.20090730.ebuild, -selinux-tcpd-2.20091215.ebuild,
+  -selinux-tcpd-20080525.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-tcpd-2.20101213.ebuild:
+  Stable amd64 x86
+
+*selinux-tcpd-2.20101213 (05 Feb 2011)
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-tcpd-2.20101213.ebuild:
+  New upstream policy.
+
+*selinux-tcpd-2.20091215 (16 Dec 2009)
+
+  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-tcpd-2.20091215.ebuild:
+  New upstream release.
+
+  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-tcpd-20070329.ebuild, -selinux-tcpd-20070928.ebuild,
+  selinux-tcpd-20080525.ebuild:
+  Mark 20080525 stable, clear old ebuilds.
+
+*selinux-tcpd-2.20090730 (03 Aug 2009)
+
+  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-tcpd-2.20090730.ebuild:
+  New upstream release.
+
+  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+  selinux-tcpd-20070329.ebuild, selinux-tcpd-20070928.ebuild,
+  selinux-tcpd-20080525.ebuild:
+  Drop alpha, mips, ppc, sparc selinux support.
+
+*selinux-tcpd-20080525 (25 May 2008)
+
+  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-tcpd-20080525.ebuild:
+  New SVN snapshot.
+
+  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+  selinux-tcpd-20070928.ebuild:
+  Mark stable.
+
+*selinux-tcpd-20070928 (26 Nov 2007)
+
+  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-tcpd-20070928.ebuild:
+  New SVN snapshot.
+
+*selinux-tcpd-20070329 (11 Jun 2007)
+
+  11 Jun 2007; Petre Rodan <kaiowas@gentoo.org> +metadata.xml,
+  +selinux-tcpd-20070329.ebuild:
+  initial commit
+

diff --git a/sec-policy/selinux-tcpd/metadata.xml b/sec-policy/selinux-tcpd/metadata.xml
new file mode 100644
index 0000000..9f56ad5
--- /dev/null
+++ b/sec-policy/selinux-tcpd/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for tcpd</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-tcpd/selinux-tcpd-2.20120215-r15.ebuild b/sec-policy/selinux-tcpd/selinux-tcpd-2.20120215-r15.ebuild
new file mode 100644
index 0000000..d956183
--- /dev/null
+++ b/sec-policy/selinux-tcpd/selinux-tcpd-2.20120215-r15.ebuild
@@ -0,0 +1,18 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="tcpd"
+BASEPOL="2.20120215-r15"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for tcpd"
+
+KEYWORDS="~amd64 ~x86"
+DEPEND="${DEPEND}
+	sec-policy/selinux-inetd
+"
+RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-telnet/ChangeLog b/sec-policy/selinux-telnet/ChangeLog
new file mode 100644
index 0000000..682e3b7
--- /dev/null
+++ b/sec-policy/selinux-telnet/ChangeLog
@@ -0,0 +1,50 @@
+# ChangeLog for sec-policy/selinux-telnet
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-telnet/ChangeLog,v 1.12 2012/06/27 20:33:51 swift Exp $
+
+*selinux-telnet-2.20120215-r2 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-telnet-2.20120215-r2.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-telnet-2.20110726.ebuild,
+  -selinux-telnet-2.20110726-r1.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-telnet-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-telnet-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-telnet-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  29 Jan 2012;  <swift@gentoo.org> Manifest:
+  Updating manifest
+
+  29 Jan 2012; <swift@gentoo.org> selinux-telnet-2.20110726-r1.ebuild:
+  Stabilize
+
+*selinux-telnet-2.20110726-r1 (17 Dec 2011)
+
+  17 Dec 2011; <swift@gentoo.org> +selinux-telnet-2.20110726-r1.ebuild:
+  Mark the remotelogin_domtrans call as an optional policy
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-telnet-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-telnet-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-telnet-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-telnet-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-telnet-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-telnet/metadata.xml b/sec-policy/selinux-telnet/metadata.xml
new file mode 100644
index 0000000..366689f
--- /dev/null
+++ b/sec-policy/selinux-telnet/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for telnet</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-telnet/selinux-telnet-2.20120215-r15.ebuild b/sec-policy/selinux-telnet/selinux-telnet-2.20120215-r15.ebuild
new file mode 100644
index 0000000..d6cb11f
--- /dev/null
+++ b/sec-policy/selinux-telnet/selinux-telnet-2.20120215-r15.ebuild
@@ -0,0 +1,18 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="telnet"
+BASEPOL="2.20120215-r15"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for telnet"
+
+KEYWORDS="~amd64 ~x86"
+DEPEND="${DEPEND}
+	sec-policy/selinux-remotelogin
+"
+RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-tftp/ChangeLog b/sec-policy/selinux-tftp/ChangeLog
new file mode 100644
index 0000000..0cc19d4
--- /dev/null
+++ b/sec-policy/selinux-tftp/ChangeLog
@@ -0,0 +1,29 @@
+# ChangeLog for sec-policy/selinux-tftp
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tftp/ChangeLog,v 1.6 2012/06/27 20:34:13 swift Exp $
+
+*selinux-tftp-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-tftp-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-tftp-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-tftp-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-tftp-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-tftp-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  20 Dec 2011; <swift@gentoo.org> selinux-tftp-2.20110726.ebuild:
+  Stabilization
+
+*selinux-tftp-2.20110726 (15 Nov 2011)
+
+  15 Nov 2011; <swift@gentoo.org> +selinux-tftp-2.20110726.ebuild,
+  +metadata.xml:
+  Adding selinux-tftp module (rename from selinux-tftpd)
+

diff --git a/sec-policy/selinux-tftp/metadata.xml b/sec-policy/selinux-tftp/metadata.xml
new file mode 100644
index 0000000..5519139
--- /dev/null
+++ b/sec-policy/selinux-tftp/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for tftp</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-tftp/selinux-tftp-2.20120215-r15.ebuild b/sec-policy/selinux-tftp/selinux-tftp-2.20120215-r15.ebuild
new file mode 100644
index 0000000..d9a858d
--- /dev/null
+++ b/sec-policy/selinux-tftp/selinux-tftp-2.20120215-r15.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="tftp"
+BASEPOL="2.20120215-r15"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for tftp"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-tgtd/ChangeLog b/sec-policy/selinux-tgtd/ChangeLog
new file mode 100644
index 0000000..a49f524
--- /dev/null
+++ b/sec-policy/selinux-tgtd/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-tgtd
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tgtd/ChangeLog,v 1.9 2012/06/27 20:34:03 swift Exp $
+
+*selinux-tgtd-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-tgtd-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-tgtd-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-tgtd-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-tgtd-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-tgtd-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-tgtd-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-tgtd-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-tgtd-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-tgtd-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-tgtd-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-tgtd/metadata.xml b/sec-policy/selinux-tgtd/metadata.xml
new file mode 100644
index 0000000..9d243e0
--- /dev/null
+++ b/sec-policy/selinux-tgtd/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for tgtd</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-tgtd/selinux-tgtd-2.20120215-r15.ebuild b/sec-policy/selinux-tgtd/selinux-tgtd-2.20120215-r15.ebuild
new file mode 100644
index 0000000..a299253
--- /dev/null
+++ b/sec-policy/selinux-tgtd/selinux-tgtd-2.20120215-r15.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="tgtd"
+BASEPOL="2.20120215-r15"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for tgtd"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-thunderbird/ChangeLog b/sec-policy/selinux-thunderbird/ChangeLog
new file mode 100644
index 0000000..c8b90b5
--- /dev/null
+++ b/sec-policy/selinux-thunderbird/ChangeLog
@@ -0,0 +1,41 @@
+# ChangeLog for sec-policy/selinux-thunderbird
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-thunderbird/ChangeLog,v 1.10 2012/06/27 20:34:01 swift Exp $
+
+*selinux-thunderbird-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-thunderbird-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  31 May 2012; <swift@gentoo.org> selinux-thunderbird-2.20120215.ebuild:
+  Adding dependency on selinux-xserver, fixes build failure
+
+  13 May 2012; <swift@gentoo.org> -selinux-thunderbird-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-thunderbird-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-thunderbird-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-thunderbird-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-thunderbird-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-thunderbird-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-thunderbird-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-thunderbird-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-thunderbird-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-thunderbird/metadata.xml b/sec-policy/selinux-thunderbird/metadata.xml
new file mode 100644
index 0000000..c29f2b2
--- /dev/null
+++ b/sec-policy/selinux-thunderbird/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for thunderbird</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-thunderbird/selinux-thunderbird-2.20120215-r15.ebuild b/sec-policy/selinux-thunderbird/selinux-thunderbird-2.20120215-r15.ebuild
new file mode 100644
index 0000000..af02844
--- /dev/null
+++ b/sec-policy/selinux-thunderbird/selinux-thunderbird-2.20120215-r15.ebuild
@@ -0,0 +1,18 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="thunderbird"
+BASEPOL="2.20120215-r15"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for thunderbird"
+
+KEYWORDS="~amd64 ~x86"
+DEPEND="${DEPEND}
+	sec-policy/selinux-xserver
+"
+RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-timidity/ChangeLog b/sec-policy/selinux-timidity/ChangeLog
new file mode 100644
index 0000000..04673f7
--- /dev/null
+++ b/sec-policy/selinux-timidity/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-timidity
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-timidity/ChangeLog,v 1.9 2012/06/27 20:34:01 swift Exp $
+
+*selinux-timidity-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-timidity-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-timidity-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-timidity-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-timidity-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-timidity-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-timidity-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-timidity-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-timidity-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-timidity-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-timidity-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-timidity/metadata.xml b/sec-policy/selinux-timidity/metadata.xml
new file mode 100644
index 0000000..3bf29bf
--- /dev/null
+++ b/sec-policy/selinux-timidity/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for timidity</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-timidity/selinux-timidity-2.20120215-r15.ebuild b/sec-policy/selinux-timidity/selinux-timidity-2.20120215-r15.ebuild
new file mode 100644
index 0000000..bb18c01
--- /dev/null
+++ b/sec-policy/selinux-timidity/selinux-timidity-2.20120215-r15.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="timidity"
+BASEPOL="2.20120215-r15"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for timidity"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-tmpreaper/ChangeLog b/sec-policy/selinux-tmpreaper/ChangeLog
new file mode 100644
index 0000000..e243fbc
--- /dev/null
+++ b/sec-policy/selinux-tmpreaper/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-tmpreaper
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tmpreaper/ChangeLog,v 1.9 2012/06/27 20:33:53 swift Exp $
+
+*selinux-tmpreaper-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-tmpreaper-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-tmpreaper-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-tmpreaper-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-tmpreaper-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-tmpreaper-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-tmpreaper-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-tmpreaper-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-tmpreaper-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-tmpreaper-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-tmpreaper-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-tmpreaper/metadata.xml b/sec-policy/selinux-tmpreaper/metadata.xml
new file mode 100644
index 0000000..a0e1e8c
--- /dev/null
+++ b/sec-policy/selinux-tmpreaper/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for tmpreaper</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-tmpreaper/selinux-tmpreaper-2.20120215-r15.ebuild b/sec-policy/selinux-tmpreaper/selinux-tmpreaper-2.20120215-r15.ebuild
new file mode 100644
index 0000000..b90cf69
--- /dev/null
+++ b/sec-policy/selinux-tmpreaper/selinux-tmpreaper-2.20120215-r15.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="tmpreaper"
+BASEPOL="2.20120215-r15"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for tmpreaper"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-tor/ChangeLog b/sec-policy/selinux-tor/ChangeLog
new file mode 100644
index 0000000..7fe1ad0
--- /dev/null
+++ b/sec-policy/selinux-tor/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-tor
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tor/ChangeLog,v 1.9 2012/06/27 20:34:13 swift Exp $
+
+*selinux-tor-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-tor-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-tor-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-tor-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-tor-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-tor-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-tor-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-tor-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-tor-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-tor-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-tor-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-tor/metadata.xml b/sec-policy/selinux-tor/metadata.xml
new file mode 100644
index 0000000..666faf3
--- /dev/null
+++ b/sec-policy/selinux-tor/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for tor</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-tor/selinux-tor-2.20120215-r15.ebuild b/sec-policy/selinux-tor/selinux-tor-2.20120215-r15.ebuild
new file mode 100644
index 0000000..6ec07c1
--- /dev/null
+++ b/sec-policy/selinux-tor/selinux-tor-2.20120215-r15.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="tor"
+BASEPOL="2.20120215-r15"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for tor"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-tripwire/ChangeLog b/sec-policy/selinux-tripwire/ChangeLog
new file mode 100644
index 0000000..c1aee26
--- /dev/null
+++ b/sec-policy/selinux-tripwire/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-tripwire
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tripwire/ChangeLog,v 1.9 2012/06/27 20:33:49 swift Exp $
+
+*selinux-tripwire-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-tripwire-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-tripwire-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-tripwire-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-tripwire-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-tripwire-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-tripwire-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-tripwire-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-tripwire-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-tripwire-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-tripwire-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-tripwire/metadata.xml b/sec-policy/selinux-tripwire/metadata.xml
new file mode 100644
index 0000000..23fb25c
--- /dev/null
+++ b/sec-policy/selinux-tripwire/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for tripwire</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-tripwire/selinux-tripwire-2.20120215-r15.ebuild b/sec-policy/selinux-tripwire/selinux-tripwire-2.20120215-r15.ebuild
new file mode 100644
index 0000000..c7e391b
--- /dev/null
+++ b/sec-policy/selinux-tripwire/selinux-tripwire-2.20120215-r15.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="tripwire"
+BASEPOL="2.20120215-r15"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for tripwire"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-tvtime/ChangeLog b/sec-policy/selinux-tvtime/ChangeLog
new file mode 100644
index 0000000..1a0fc8a
--- /dev/null
+++ b/sec-policy/selinux-tvtime/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-tvtime
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tvtime/ChangeLog,v 1.9 2012/06/27 20:33:55 swift Exp $
+
+*selinux-tvtime-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-tvtime-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-tvtime-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-tvtime-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-tvtime-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-tvtime-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-tvtime-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-tvtime-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-tvtime-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-tvtime-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-tvtime-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-tvtime/metadata.xml b/sec-policy/selinux-tvtime/metadata.xml
new file mode 100644
index 0000000..422a640
--- /dev/null
+++ b/sec-policy/selinux-tvtime/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for tvtime</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-tvtime/selinux-tvtime-2.20120215-r15.ebuild b/sec-policy/selinux-tvtime/selinux-tvtime-2.20120215-r15.ebuild
new file mode 100644
index 0000000..f51d3e7
--- /dev/null
+++ b/sec-policy/selinux-tvtime/selinux-tvtime-2.20120215-r15.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="tvtime"
+BASEPOL="2.20120215-r15"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for tvtime"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-ucspitcp/ChangeLog b/sec-policy/selinux-ucspitcp/ChangeLog
new file mode 100644
index 0000000..2f382fa
--- /dev/null
+++ b/sec-policy/selinux-ucspitcp/ChangeLog
@@ -0,0 +1,39 @@
+# ChangeLog for sec-policy/selinux-ucspitcp
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ucspitcp/ChangeLog,v 1.8 2012/06/27 20:34:07 swift Exp $
+
+*selinux-ucspitcp-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-ucspitcp-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-ucspitcp-2.20110726.ebuild,
+  -selinux-ucspitcp-2.20110726-r1.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-ucspitcp-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-ucspitcp-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-ucspitcp-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  29 Jan 2012;  <swift@gentoo.org> Manifest:
+  Updating manifest
+
+  29 Jan 2012; <swift@gentoo.org> selinux-ucspitcp-2.20110726-r1.ebuild:
+  Stabilize
+
+*selinux-ucspitcp-2.20110726-r1 (17 Dec 2011)
+
+  17 Dec 2011; <swift@gentoo.org> +selinux-ucspitcp-2.20110726-r1.ebuild:
+  Block on the ucspi-tcp installation
+
+*selinux-ucspitcp-2.20110726 (04 Dec 2011)
+
+  04 Dec 2011; <swift@gentoo.org> +selinux-ucspitcp-2.20110726.ebuild,
+  +metadata.xml:
+  Adding SELinux module for ucspitcp
+
+

diff --git a/sec-policy/selinux-ucspitcp/metadata.xml b/sec-policy/selinux-ucspitcp/metadata.xml
new file mode 100644
index 0000000..0b51f5c
--- /dev/null
+++ b/sec-policy/selinux-ucspitcp/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for ucspitcp</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-ucspitcp/selinux-ucspitcp-2.20120215-r15.ebuild b/sec-policy/selinux-ucspitcp/selinux-ucspitcp-2.20120215-r15.ebuild
new file mode 100644
index 0000000..21e1355
--- /dev/null
+++ b/sec-policy/selinux-ucspitcp/selinux-ucspitcp-2.20120215-r15.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="ucspitcp"
+BASEPOL="2.20120215-r15"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for ucspitcp"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-ulogd/ChangeLog b/sec-policy/selinux-ulogd/ChangeLog
new file mode 100644
index 0000000..5eb2356
--- /dev/null
+++ b/sec-policy/selinux-ulogd/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-ulogd
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ulogd/ChangeLog,v 1.9 2012/06/27 20:34:10 swift Exp $
+
+*selinux-ulogd-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-ulogd-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-ulogd-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-ulogd-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-ulogd-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-ulogd-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-ulogd-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-ulogd-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-ulogd-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-ulogd-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-ulogd-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-ulogd/metadata.xml b/sec-policy/selinux-ulogd/metadata.xml
new file mode 100644
index 0000000..eb5d64e
--- /dev/null
+++ b/sec-policy/selinux-ulogd/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for ulogd</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-ulogd/selinux-ulogd-2.20120215-r15.ebuild b/sec-policy/selinux-ulogd/selinux-ulogd-2.20120215-r15.ebuild
new file mode 100644
index 0000000..de17bd6
--- /dev/null
+++ b/sec-policy/selinux-ulogd/selinux-ulogd-2.20120215-r15.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="ulogd"
+BASEPOL="2.20120215-r15"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for ulogd"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-uml/ChangeLog b/sec-policy/selinux-uml/ChangeLog
new file mode 100644
index 0000000..d08b05e
--- /dev/null
+++ b/sec-policy/selinux-uml/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-uml
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-uml/ChangeLog,v 1.9 2012/06/27 20:34:00 swift Exp $
+
+*selinux-uml-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-uml-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-uml-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-uml-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-uml-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-uml-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-uml-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-uml-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-uml-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-uml-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-uml-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-uml/metadata.xml b/sec-policy/selinux-uml/metadata.xml
new file mode 100644
index 0000000..f246b18
--- /dev/null
+++ b/sec-policy/selinux-uml/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for uml</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-uml/selinux-uml-2.20120215-r15.ebuild b/sec-policy/selinux-uml/selinux-uml-2.20120215-r15.ebuild
new file mode 100644
index 0000000..568038b
--- /dev/null
+++ b/sec-policy/selinux-uml/selinux-uml-2.20120215-r15.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="uml"
+BASEPOL="2.20120215-r15"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for uml"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-unconfined/ChangeLog b/sec-policy/selinux-unconfined/ChangeLog
new file mode 100644
index 0000000..a414595
--- /dev/null
+++ b/sec-policy/selinux-unconfined/ChangeLog
@@ -0,0 +1,27 @@
+# ChangeLog for sec-policy/selinux-unconfined
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-unconfined/ChangeLog,v 1.4 2012/06/27 20:34:06 swift Exp $
+
+*selinux-unconfined-2.20120215-r2 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-unconfined-2.20120215-r2.ebuild:
+  Bump to revision 13
+
+*selinux-unconfined-2.20120215-r1 (20 May 2012)
+
+  20 May 2012; <swift@gentoo.org> +selinux-unconfined-2.20120215-r1.ebuild:
+  Bumping to rev 9
+
+  29 Apr 2012; <swift@gentoo.org> selinux-unconfined-2.20120215.ebuild:
+  Stabilizing revision 7
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-unconfined-2.20120215.ebuild,
+  +metadata.xml:
+  Bumping to 2.20120215 policies
+
+*selinux-unconfined-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-unconfined-2.20120215.ebuild,
+  +metadata.xml:
+  Initial SELinux policy for unconfined domain
+

diff --git a/sec-policy/selinux-unconfined/metadata.xml b/sec-policy/selinux-unconfined/metadata.xml
new file mode 100644
index 0000000..2fd988d
--- /dev/null
+++ b/sec-policy/selinux-unconfined/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for unconfined domains</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-unconfined/selinux-unconfined-2.20120215-r15.ebuild b/sec-policy/selinux-unconfined/selinux-unconfined-2.20120215-r15.ebuild
new file mode 100644
index 0000000..8e3f1ae
--- /dev/null
+++ b/sec-policy/selinux-unconfined/selinux-unconfined-2.20120215-r15.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="unconfined"
+BASEPOL="2.20120215-r15"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for unconfined"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-uptime/ChangeLog b/sec-policy/selinux-uptime/ChangeLog
new file mode 100644
index 0000000..7a5f8bb
--- /dev/null
+++ b/sec-policy/selinux-uptime/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-uptime
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-uptime/ChangeLog,v 1.9 2012/06/27 20:34:12 swift Exp $
+
+*selinux-uptime-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-uptime-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-uptime-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-uptime-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-uptime-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-uptime-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-uptime-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-uptime-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-uptime-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-uptime-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-uptime-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-uptime/metadata.xml b/sec-policy/selinux-uptime/metadata.xml
new file mode 100644
index 0000000..dc6080a
--- /dev/null
+++ b/sec-policy/selinux-uptime/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for uptime</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-uptime/selinux-uptime-2.20120215-r15.ebuild b/sec-policy/selinux-uptime/selinux-uptime-2.20120215-r15.ebuild
new file mode 100644
index 0000000..0ae790f
--- /dev/null
+++ b/sec-policy/selinux-uptime/selinux-uptime-2.20120215-r15.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="uptime"
+BASEPOL="2.20120215-r15"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for uptime"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-usbmuxd/ChangeLog b/sec-policy/selinux-usbmuxd/ChangeLog
new file mode 100644
index 0000000..b3c0be1
--- /dev/null
+++ b/sec-policy/selinux-usbmuxd/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-usbmuxd
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-usbmuxd/ChangeLog,v 1.9 2012/06/27 20:34:07 swift Exp $
+
+*selinux-usbmuxd-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-usbmuxd-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-usbmuxd-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-usbmuxd-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-usbmuxd-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-usbmuxd-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-usbmuxd-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-usbmuxd-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-usbmuxd-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-usbmuxd-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-usbmuxd-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-usbmuxd/metadata.xml b/sec-policy/selinux-usbmuxd/metadata.xml
new file mode 100644
index 0000000..cf16630
--- /dev/null
+++ b/sec-policy/selinux-usbmuxd/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for usbmuxd</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-usbmuxd/selinux-usbmuxd-2.20120215-r15.ebuild b/sec-policy/selinux-usbmuxd/selinux-usbmuxd-2.20120215-r15.ebuild
new file mode 100644
index 0000000..7e6dfd6
--- /dev/null
+++ b/sec-policy/selinux-usbmuxd/selinux-usbmuxd-2.20120215-r15.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="usbmuxd"
+BASEPOL="2.20120215-r15"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for usbmuxd"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-uucp/ChangeLog b/sec-policy/selinux-uucp/ChangeLog
new file mode 100644
index 0000000..9612717
--- /dev/null
+++ b/sec-policy/selinux-uucp/ChangeLog
@@ -0,0 +1,35 @@
+# ChangeLog for sec-policy/selinux-uucp
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-uucp/ChangeLog,v 1.8 2012/06/27 20:33:47 swift Exp $
+
+*selinux-uucp-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-uucp-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  04 Jun 2012; <swift@gentoo.org> selinux-uucp-2.20120215.ebuild:
+  Add dependency on selinux-inetd
+
+  13 May 2012; <swift@gentoo.org> -selinux-uucp-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-uucp-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-uucp-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-uucp-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  29 Jan 2012;  <swift@gentoo.org> Manifest:
+  Updating manifest
+
+  29 Jan 2012; <swift@gentoo.org> selinux-uucp-2.20110726.ebuild:
+  Stabilize
+
+*selinux-uucp-2.20110726 (04 Dec 2011)
+
+  04 Dec 2011; <swift@gentoo.org> +selinux-uucp-2.20110726.ebuild,
+  +metadata.xml:
+  Adding SELinux module for uucp
+

diff --git a/sec-policy/selinux-uucp/metadata.xml b/sec-policy/selinux-uucp/metadata.xml
new file mode 100644
index 0000000..81b3601
--- /dev/null
+++ b/sec-policy/selinux-uucp/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for uucp</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-uucp/selinux-uucp-2.20120215-r15.ebuild b/sec-policy/selinux-uucp/selinux-uucp-2.20120215-r15.ebuild
new file mode 100644
index 0000000..82258c7
--- /dev/null
+++ b/sec-policy/selinux-uucp/selinux-uucp-2.20120215-r15.ebuild
@@ -0,0 +1,18 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="uucp"
+BASEPOL="2.20120215-r15"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for uucp"
+
+KEYWORDS="~amd64 ~x86"
+DEPEND="${DEPEND}
+	sec-policy/selinux-inetd
+"
+RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-uwimap/ChangeLog b/sec-policy/selinux-uwimap/ChangeLog
new file mode 100644
index 0000000..1d13453
--- /dev/null
+++ b/sec-policy/selinux-uwimap/ChangeLog
@@ -0,0 +1,29 @@
+# ChangeLog for sec-policy/selinux-uwimap
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-uwimap/ChangeLog,v 1.6 2012/06/27 20:33:55 swift Exp $
+
+*selinux-uwimap-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-uwimap-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-uwimap-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-uwimap-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-uwimap-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-uwimap-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  19 Dec 2011; <swift@gentoo.org> selinux-uwimap-2.20110726.ebuild:
+  Stabilize rev6
+
+*selinux-uwimap-2.20110726 (15 Nov 2011)
+
+  15 Nov 2011; <swift@gentoo.org> +selinux-uwimap-2.20110726.ebuild,
+  +metadata.xml:
+  Adding new SELinux policy (uwimap)
+

diff --git a/sec-policy/selinux-uwimap/metadata.xml b/sec-policy/selinux-uwimap/metadata.xml
new file mode 100644
index 0000000..43c5a79
--- /dev/null
+++ b/sec-policy/selinux-uwimap/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for uwimap</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-uwimap/selinux-uwimap-2.20120215-r15.ebuild b/sec-policy/selinux-uwimap/selinux-uwimap-2.20120215-r15.ebuild
new file mode 100644
index 0000000..514d671
--- /dev/null
+++ b/sec-policy/selinux-uwimap/selinux-uwimap-2.20120215-r15.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="uwimap"
+BASEPOL="2.20120215-r15"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for uwimap"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-varnishd/ChangeLog b/sec-policy/selinux-varnishd/ChangeLog
new file mode 100644
index 0000000..12669cf
--- /dev/null
+++ b/sec-policy/selinux-varnishd/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-varnishd
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-varnishd/ChangeLog,v 1.9 2012/06/27 20:33:58 swift Exp $
+
+*selinux-varnishd-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-varnishd-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-varnishd-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-varnishd-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-varnishd-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-varnishd-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-varnishd-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-varnishd-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-varnishd-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-varnishd-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-varnishd-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-varnishd/metadata.xml b/sec-policy/selinux-varnishd/metadata.xml
new file mode 100644
index 0000000..2503e91
--- /dev/null
+++ b/sec-policy/selinux-varnishd/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for varnishd</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-varnishd/selinux-varnishd-2.20120215-r15.ebuild b/sec-policy/selinux-varnishd/selinux-varnishd-2.20120215-r15.ebuild
new file mode 100644
index 0000000..94ba4b2
--- /dev/null
+++ b/sec-policy/selinux-varnishd/selinux-varnishd-2.20120215-r15.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="varnishd"
+BASEPOL="2.20120215-r15"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for varnishd"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-vbetool/ChangeLog b/sec-policy/selinux-vbetool/ChangeLog
new file mode 100644
index 0000000..156ae3c
--- /dev/null
+++ b/sec-policy/selinux-vbetool/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-vbetool
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vbetool/ChangeLog,v 1.9 2012/06/27 20:34:14 swift Exp $
+
+*selinux-vbetool-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-vbetool-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-vbetool-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-vbetool-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-vbetool-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-vbetool-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-vbetool-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-vbetool-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-vbetool-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-vbetool-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-vbetool-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-vbetool/metadata.xml b/sec-policy/selinux-vbetool/metadata.xml
new file mode 100644
index 0000000..7833201
--- /dev/null
+++ b/sec-policy/selinux-vbetool/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for vbetool</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-vbetool/selinux-vbetool-2.20120215-r15.ebuild b/sec-policy/selinux-vbetool/selinux-vbetool-2.20120215-r15.ebuild
new file mode 100644
index 0000000..7ee965c
--- /dev/null
+++ b/sec-policy/selinux-vbetool/selinux-vbetool-2.20120215-r15.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="vbetool"
+BASEPOL="2.20120215-r15"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for vbetool"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-vde/ChangeLog b/sec-policy/selinux-vde/ChangeLog
new file mode 100644
index 0000000..9cee229
--- /dev/null
+++ b/sec-policy/selinux-vde/ChangeLog
@@ -0,0 +1,57 @@
+# ChangeLog for sec-policy/selinux-vde
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vde/ChangeLog,v 1.12 2012/06/27 20:33:56 swift Exp $
+
+*selinux-vde-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-vde-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-vde-2.20110726-r1.ebuild,
+  -selinux-vde-2.20110726-r2.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-vde-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-vde-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-vde-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  29 Jan 2012;  <swift@gentoo.org> Manifest:
+  Updating manifest
+
+  29 Jan 2012; <swift@gentoo.org> selinux-vde-2.20110726-r2.ebuild:
+  Stabilize
+
+*selinux-vde-2.20110726-r2 (17 Dec 2011)
+
+  17 Dec 2011; <swift@gentoo.org> +selinux-vde-2.20110726-r2.ebuild:
+  Add dontaudit for user_home_dir searches
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-vde-2.20101213.ebuild,
+  -files/add-services-vde.patch:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-vde-2.20110726-r1.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-vde-2.20110726-r1 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-vde-2.20110726-r1.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-vde-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+
+*selinux-vde-2.20101213 (22 Jan 2011)
+
+  22 Jan 2011; <swift@gentoo.org> +selinux-vde-2.20101213.ebuild,
+  +files/add-services-vde.patch, +metadata.xml:
+  Adding SELinux policy module for VDE
+

diff --git a/sec-policy/selinux-vde/metadata.xml b/sec-policy/selinux-vde/metadata.xml
new file mode 100644
index 0000000..1c55fb9
--- /dev/null
+++ b/sec-policy/selinux-vde/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for vde</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-vde/selinux-vde-2.20120215-r15.ebuild b/sec-policy/selinux-vde/selinux-vde-2.20120215-r15.ebuild
new file mode 100644
index 0000000..95976b4
--- /dev/null
+++ b/sec-policy/selinux-vde/selinux-vde-2.20120215-r15.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="vde"
+BASEPOL="2.20120215-r15"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for vde"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-virt/ChangeLog b/sec-policy/selinux-virt/ChangeLog
new file mode 100644
index 0000000..a32d682
--- /dev/null
+++ b/sec-policy/selinux-virt/ChangeLog
@@ -0,0 +1,61 @@
+# ChangeLog for sec-policy/selinux-virt
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-virt/ChangeLog,v 1.12 2012/06/27 20:33:55 swift Exp $
+
+*selinux-virt-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-virt-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-virt-2.20110726.ebuild,
+  -selinux-virt-2.20110726-r1.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-virt-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-virt-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-virt-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  23 Feb 2012; <swift@gentoo.org> selinux-virt-2.20110726-r1.ebuild:
+  Stabilizing
+
+*selinux-virt-2.20110726-r1 (14 Jan 2012)
+
+  14 Jan 2012; <swift@gentoo.org> +selinux-virt-2.20110726-r1.ebuild:
+  Fix bug #330767 to support libvirt better in gentoo
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-virt-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-virt-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-virt-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-virt-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-virt-2.20101213.ebuild:
+  Stable amd64 x86
+
+  06 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-virt-2.20101213.ebuild:
+  Fixed unquoted variable.
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+
+  01 Jan 2011; Chris Richards <gizmo@www.giz-works.com>
+  +selinux-virt-2.20101213.ebuild, +metadata.xml:
+  New upstream release
+
+*selinux-virt-2.20101213 (01 Jan 2011)
+
+  01 Jan 2011; Chris Richards <gizmo@www.giz-works.com>
+  +selinux-virt-2.20101213.ebuild, +metadata.xml:
+  Initial commit
+

diff --git a/sec-policy/selinux-virt/metadata.xml b/sec-policy/selinux-virt/metadata.xml
new file mode 100644
index 0000000..58b7e06
--- /dev/null
+++ b/sec-policy/selinux-virt/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for virt</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-virt/selinux-virt-2.20120215-r15.ebuild b/sec-policy/selinux-virt/selinux-virt-2.20120215-r15.ebuild
new file mode 100644
index 0000000..af67e45
--- /dev/null
+++ b/sec-policy/selinux-virt/selinux-virt-2.20120215-r15.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="virt"
+BASEPOL="2.20120215-r15"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for virt"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-vlock/ChangeLog b/sec-policy/selinux-vlock/ChangeLog
new file mode 100644
index 0000000..9ba2cdf
--- /dev/null
+++ b/sec-policy/selinux-vlock/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-vlock
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vlock/ChangeLog,v 1.9 2012/06/27 20:33:57 swift Exp $
+
+*selinux-vlock-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-vlock-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-vlock-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-vlock-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-vlock-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-vlock-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-vlock-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-vlock-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-vlock-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-vlock-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-vlock-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-vlock/metadata.xml b/sec-policy/selinux-vlock/metadata.xml
new file mode 100644
index 0000000..b076a3f
--- /dev/null
+++ b/sec-policy/selinux-vlock/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for vlock</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-vlock/selinux-vlock-2.20120215-r15.ebuild b/sec-policy/selinux-vlock/selinux-vlock-2.20120215-r15.ebuild
new file mode 100644
index 0000000..d1d08d0
--- /dev/null
+++ b/sec-policy/selinux-vlock/selinux-vlock-2.20120215-r15.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="vlock"
+BASEPOL="2.20120215-r15"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for vlock"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-vmware/ChangeLog b/sec-policy/selinux-vmware/ChangeLog
new file mode 100644
index 0000000..63d9f21
--- /dev/null
+++ b/sec-policy/selinux-vmware/ChangeLog
@@ -0,0 +1,56 @@
+# ChangeLog for sec-policy/selinux-vmware
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vmware/ChangeLog,v 1.11 2012/06/27 20:33:57 swift Exp $
+
+*selinux-vmware-2.20120215-r2 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-vmware-2.20120215-r2.ebuild:
+  Bump to revision 13
+
+  31 May 2012; <swift@gentoo.org> selinux-vmware-2.20120215-r1.ebuild:
+  Depend on xserver policy, fixes build failure
+
+*selinux-vmware-2.20120215-r1 (20 May 2012)
+
+  20 May 2012; <swift@gentoo.org> +selinux-vmware-2.20120215-r1.ebuild:
+  Bumping to rev 9
+
+  13 May 2012; <swift@gentoo.org> -selinux-vmware-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-vmware-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-vmware-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-vmware-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-vmware-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-vmware-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-vmware-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-vmware-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-vmware-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+
+  02 Jan 2011; Chris Richards <gizmo@giz-works.com>
+  +selinux-vmware-2.20101213.ebuild, +metadata.xml:
+  New upstream release
+
+*selinux-vmware-2.20101213 (02 Jan 2011)
+
+  02 Jan 2011; Chris Richards <gizmo@giz-works.com>
+  +selinux-vmware-2.20101213.ebuild, +metadata.xml:
+  Initial commit
+

diff --git a/sec-policy/selinux-vmware/metadata.xml b/sec-policy/selinux-vmware/metadata.xml
new file mode 100644
index 0000000..c603d1b
--- /dev/null
+++ b/sec-policy/selinux-vmware/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for vmware</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-vmware/selinux-vmware-2.20120215-r15.ebuild b/sec-policy/selinux-vmware/selinux-vmware-2.20120215-r15.ebuild
new file mode 100644
index 0000000..589b738
--- /dev/null
+++ b/sec-policy/selinux-vmware/selinux-vmware-2.20120215-r15.ebuild
@@ -0,0 +1,18 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="vmware"
+BASEPOL="2.20120215-r15"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for vmware"
+
+KEYWORDS="~amd64 ~x86"
+DEPEND="${DEPEND}
+	sec-policy/selinux-xserver
+"
+RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-vnstatd/ChangeLog b/sec-policy/selinux-vnstatd/ChangeLog
new file mode 100644
index 0000000..4931d04
--- /dev/null
+++ b/sec-policy/selinux-vnstatd/ChangeLog
@@ -0,0 +1,32 @@
+# ChangeLog for sec-policy/selinux-vnstatd
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vnstatd/ChangeLog,v 1.7 2012/06/27 20:34:16 swift Exp $
+
+*selinux-vnstatd-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-vnstatd-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-vnstatd-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-vnstatd-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-vnstatd-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-vnstatd-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  29 Jan 2012;  <swift@gentoo.org> Manifest:
+  Updating manifest
+
+  29 Jan 2012; <swift@gentoo.org> selinux-vnstatd-2.20110726.ebuild:
+  Stabilize
+
+*selinux-vnstatd-2.20110726 (04 Dec 2011)
+
+  04 Dec 2011; <swift@gentoo.org> +selinux-vnstatd-2.20110726.ebuild,
+  +metadata.xml:
+  Adding SELinux module for vnstatd
+

diff --git a/sec-policy/selinux-vnstatd/metadata.xml b/sec-policy/selinux-vnstatd/metadata.xml
new file mode 100644
index 0000000..78279e2
--- /dev/null
+++ b/sec-policy/selinux-vnstatd/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for vnstatd</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-vnstatd/selinux-vnstatd-2.20120215-r15.ebuild b/sec-policy/selinux-vnstatd/selinux-vnstatd-2.20120215-r15.ebuild
new file mode 100644
index 0000000..b27d1f4
--- /dev/null
+++ b/sec-policy/selinux-vnstatd/selinux-vnstatd-2.20120215-r15.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="vnstatd"
+BASEPOL="2.20120215-r15"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for vnstatd"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-vpn/ChangeLog b/sec-policy/selinux-vpn/ChangeLog
new file mode 100644
index 0000000..7e065d4
--- /dev/null
+++ b/sec-policy/selinux-vpn/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-vpn
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vpn/ChangeLog,v 1.9 2012/06/27 20:33:49 swift Exp $
+
+*selinux-vpn-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-vpn-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-vpn-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-vpn-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-vpn-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-vpn-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-vpn-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-vpn-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-vpn-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-vpn-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-vpn-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-vpn/metadata.xml b/sec-policy/selinux-vpn/metadata.xml
new file mode 100644
index 0000000..d8ec4b6
--- /dev/null
+++ b/sec-policy/selinux-vpn/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for vpn</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-vpn/selinux-vpn-2.20120215-r15.ebuild b/sec-policy/selinux-vpn/selinux-vpn-2.20120215-r15.ebuild
new file mode 100644
index 0000000..ae81dec
--- /dev/null
+++ b/sec-policy/selinux-vpn/selinux-vpn-2.20120215-r15.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="vpn"
+BASEPOL="2.20120215-r15"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for vpn"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-watchdog/ChangeLog b/sec-policy/selinux-watchdog/ChangeLog
new file mode 100644
index 0000000..3447813
--- /dev/null
+++ b/sec-policy/selinux-watchdog/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-watchdog
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-watchdog/ChangeLog,v 1.9 2012/06/27 20:34:09 swift Exp $
+
+*selinux-watchdog-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-watchdog-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-watchdog-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-watchdog-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-watchdog-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-watchdog-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-watchdog-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-watchdog-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-watchdog-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-watchdog-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-watchdog-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-watchdog/metadata.xml b/sec-policy/selinux-watchdog/metadata.xml
new file mode 100644
index 0000000..c71dafe
--- /dev/null
+++ b/sec-policy/selinux-watchdog/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for watchdog</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-watchdog/selinux-watchdog-2.20120215-r15.ebuild b/sec-policy/selinux-watchdog/selinux-watchdog-2.20120215-r15.ebuild
new file mode 100644
index 0000000..d0609c1
--- /dev/null
+++ b/sec-policy/selinux-watchdog/selinux-watchdog-2.20120215-r15.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="watchdog"
+BASEPOL="2.20120215-r15"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for watchdog"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-webalizer/ChangeLog b/sec-policy/selinux-webalizer/ChangeLog
new file mode 100644
index 0000000..701720e
--- /dev/null
+++ b/sec-policy/selinux-webalizer/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-webalizer
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-webalizer/ChangeLog,v 1.9 2012/06/27 20:33:55 swift Exp $
+
+*selinux-webalizer-2.20120215-r2 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-webalizer-2.20120215-r2.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-webalizer-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-webalizer-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-webalizer-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-webalizer-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-webalizer-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-webalizer-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-webalizer-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-webalizer-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-webalizer-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-webalizer/metadata.xml b/sec-policy/selinux-webalizer/metadata.xml
new file mode 100644
index 0000000..1fc37de
--- /dev/null
+++ b/sec-policy/selinux-webalizer/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for webalizer</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-webalizer/selinux-webalizer-2.20120215-r15.ebuild b/sec-policy/selinux-webalizer/selinux-webalizer-2.20120215-r15.ebuild
new file mode 100644
index 0000000..d331a63
--- /dev/null
+++ b/sec-policy/selinux-webalizer/selinux-webalizer-2.20120215-r15.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="webalizer"
+BASEPOL="2.20120215-r15"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for webalizer"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-wine/ChangeLog b/sec-policy/selinux-wine/ChangeLog
new file mode 100644
index 0000000..30b3f39
--- /dev/null
+++ b/sec-policy/selinux-wine/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-wine
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-wine/ChangeLog,v 1.9 2012/06/27 20:33:48 swift Exp $
+
+*selinux-wine-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-wine-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-wine-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-wine-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-wine-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-wine-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-wine-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-wine-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-wine-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-wine-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-wine-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-wine/metadata.xml b/sec-policy/selinux-wine/metadata.xml
new file mode 100644
index 0000000..4957ab9
--- /dev/null
+++ b/sec-policy/selinux-wine/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for wine</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-wine/selinux-wine-2.20120215-r15.ebuild b/sec-policy/selinux-wine/selinux-wine-2.20120215-r15.ebuild
new file mode 100644
index 0000000..6037b46
--- /dev/null
+++ b/sec-policy/selinux-wine/selinux-wine-2.20120215-r15.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="wine"
+BASEPOL="2.20120215-r15"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for wine"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-wireshark/ChangeLog b/sec-policy/selinux-wireshark/ChangeLog
new file mode 100644
index 0000000..de0e3ed
--- /dev/null
+++ b/sec-policy/selinux-wireshark/ChangeLog
@@ -0,0 +1,103 @@
+# ChangeLog for sec-policy/selinux-wireshark
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-wireshark/ChangeLog,v 1.20 2012/06/27 20:34:14 swift Exp $
+
+*selinux-wireshark-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-wireshark-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-wireshark-2.20110726-r2.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-wireshark-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-wireshark-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-wireshark-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -files/fix-apps-wireshark-r1.patch,
+  -selinux-wireshark-2.20101213-r1.ebuild,
+  -selinux-wireshark-2.20110726-r1.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-wireshark-2.20110726-r2.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-wireshark-2.20110726-r2 (17 Sep 2011)
+
+  17 Sep 2011; <swift@gentoo.org> +selinux-wireshark-2.20110726-r2.ebuild:
+  Drop the libffi hack that we introduced (to get it to work now, build with
+  USE without python) as it introduces a potential security risk. Other patches
+  have been rewritten and accepted by refpolicy.
+
+*selinux-wireshark-2.20110726-r1 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-wireshark-2.20110726-r1.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-wireshark-2.20090730.ebuild, -selinux-wireshark-2.20091215.ebuild,
+  -selinux-wireshark-2.20101213.ebuild, -selinux-wireshark-20080525.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-wireshark-2.20101213-r1.ebuild:
+  Stable amd64 x86
+
+*selinux-wireshark-2.20101213-r1 (07 Mar 2011)
+
+  07 Mar 2011; Anthony G. Basile <blueness@gentoo.org>
+  +files/fix-apps-wireshark-r1.patch,
+  +selinux-wireshark-2.20101213-r1.ebuild:
+  Allow wireshark to execute files in the users' home directory (needed for
+  libffi/python)
+
+*selinux-wireshark-2.20101213 (05 Feb 2011)
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-wireshark-2.20101213.ebuild:
+  New upstream policy.
+
+*selinux-wireshark-2.20091215 (16 Dec 2009)
+
+  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-wireshark-2.20091215.ebuild:
+  New upstream release.
+
+  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-wireshark-20060720.ebuild, selinux-wireshark-20080525.ebuild:
+  Mark 20080525 stable, clear old ebuilds.
+
+*selinux-wireshark-2.20090730 (03 Aug 2009)
+
+  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-wireshark-2.20090730.ebuild:
+  New upstream release.
+
+  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+  selinux-wireshark-20060720.ebuild, selinux-wireshark-20080525.ebuild:
+  Drop alpha, mips, ppc, sparc selinux support.
+
+*selinux-wireshark-20080525 (25 May 2008)
+
+  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-wireshark-20080525.ebuild:
+  New SVN snapshot.
+
+  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
+  Removing kaiowas from metadata due to his retirement (see #61930 for
+  reference).
+
+  20 Jul 2006; Petre Rodan <kaiowas@gentoo.org>
+  selinux-wireshark-20060720.ebuild:
+  marked stable on amd64 mips ppc sparc x86
+
+*selinux-wireshark-20060720 (20 Jul 2006)
+
+  20 Jul 2006; Petre Rodan <kaiowas@gentoo.org> +metadata.xml,
+  +selinux-wireshark-20060720.ebuild:
+  initial commit, as per bug# 141156
+

diff --git a/sec-policy/selinux-wireshark/metadata.xml b/sec-policy/selinux-wireshark/metadata.xml
new file mode 100644
index 0000000..624d4cf
--- /dev/null
+++ b/sec-policy/selinux-wireshark/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for wireshark</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-wireshark/selinux-wireshark-2.20120215-r15.ebuild b/sec-policy/selinux-wireshark/selinux-wireshark-2.20120215-r15.ebuild
new file mode 100644
index 0000000..e08598f
--- /dev/null
+++ b/sec-policy/selinux-wireshark/selinux-wireshark-2.20120215-r15.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="wireshark"
+BASEPOL="2.20120215-r15"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for wireshark"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-wm/ChangeLog b/sec-policy/selinux-wm/ChangeLog
new file mode 100644
index 0000000..5ad7ee2
--- /dev/null
+++ b/sec-policy/selinux-wm/ChangeLog
@@ -0,0 +1,31 @@
+# ChangeLog for sec-policy/selinux-wm
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-wm/ChangeLog,v 1.7 2012/06/27 20:33:52 swift Exp $
+
+*selinux-wm-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-wm-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-wm-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-wm-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-wm-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-wm-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  29 Jan 2012;  <swift@gentoo.org> Manifest:
+  Updating manifest
+
+  29 Jan 2012; <swift@gentoo.org> selinux-wm-2.20110726.ebuild:
+  Stabilize
+
+*selinux-wm-2.20110726 (04 Dec 2011)
+
+  04 Dec 2011; <swift@gentoo.org> +selinux-wm-2.20110726.ebuild, +metadata.xml:
+  Adding SELinux module for wm
+

diff --git a/sec-policy/selinux-wm/metadata.xml b/sec-policy/selinux-wm/metadata.xml
new file mode 100644
index 0000000..abb4afe
--- /dev/null
+++ b/sec-policy/selinux-wm/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for wm</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-wm/selinux-wm-2.20120215-r15.ebuild b/sec-policy/selinux-wm/selinux-wm-2.20120215-r15.ebuild
new file mode 100644
index 0000000..8494a60
--- /dev/null
+++ b/sec-policy/selinux-wm/selinux-wm-2.20120215-r15.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="wm"
+BASEPOL="2.20120215-r15"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for wm"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-xen/ChangeLog b/sec-policy/selinux-xen/ChangeLog
new file mode 100644
index 0000000..cfb30ac
--- /dev/null
+++ b/sec-policy/selinux-xen/ChangeLog
@@ -0,0 +1,53 @@
+# ChangeLog for sec-policy/selinux-xen
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-xen/ChangeLog,v 1.10 2012/06/27 20:33:59 swift Exp $
+
+*selinux-xen-2.20120215-r2 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-xen-2.20120215-r2.ebuild:
+  Bump to revision 13
+
+*selinux-xen-2.20120215-r1 (20 May 2012)
+
+  20 May 2012; <swift@gentoo.org> +selinux-xen-2.20120215-r1.ebuild:
+  Bumping to rev 9
+
+  13 May 2012; <swift@gentoo.org> -selinux-xen-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-xen-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-xen-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-xen-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-xen-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-xen-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-xen-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-xen-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-xen-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+
+  01 Jan 2011; Chris Richards <gizmo@www.giz-works.com>
+  +selinux-xen-2.20101213.ebuild, +metadata.xml:
+  New upstream release
+
+*selinux-xen-2.20101213 (01 Jan 2011)
+
+  01 Jan 2011; Chris Richards <gizmo@www.giz-works.com>
+  +selinux-xen-2.20101213.ebuild, +metadata.xml:
+  Initial commit
+

diff --git a/sec-policy/selinux-xen/metadata.xml b/sec-policy/selinux-xen/metadata.xml
new file mode 100644
index 0000000..3999f44
--- /dev/null
+++ b/sec-policy/selinux-xen/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for xen</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-xen/selinux-xen-2.20120215-r15.ebuild b/sec-policy/selinux-xen/selinux-xen-2.20120215-r15.ebuild
new file mode 100644
index 0000000..3ab9c30
--- /dev/null
+++ b/sec-policy/selinux-xen/selinux-xen-2.20120215-r15.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="xen"
+BASEPOL="2.20120215-r15"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for xen"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-xfs/ChangeLog b/sec-policy/selinux-xfs/ChangeLog
new file mode 100644
index 0000000..246b13c
--- /dev/null
+++ b/sec-policy/selinux-xfs/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-xfs
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-xfs/ChangeLog,v 1.9 2012/06/27 20:34:02 swift Exp $
+
+*selinux-xfs-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-xfs-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-xfs-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-xfs-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-xfs-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-xfs-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-xfs-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-xfs-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-xfs-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-xfs-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-xfs-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-xfs/metadata.xml b/sec-policy/selinux-xfs/metadata.xml
new file mode 100644
index 0000000..d1f8f28
--- /dev/null
+++ b/sec-policy/selinux-xfs/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for xfs</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-xfs/selinux-xfs-2.20120215-r15.ebuild b/sec-policy/selinux-xfs/selinux-xfs-2.20120215-r15.ebuild
new file mode 100644
index 0000000..603b4f8
--- /dev/null
+++ b/sec-policy/selinux-xfs/selinux-xfs-2.20120215-r15.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="xfs"
+BASEPOL="2.20120215-r15"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for xfs"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-xprint/ChangeLog b/sec-policy/selinux-xprint/ChangeLog
new file mode 100644
index 0000000..1a62116
--- /dev/null
+++ b/sec-policy/selinux-xprint/ChangeLog
@@ -0,0 +1,32 @@
+# ChangeLog for sec-policy/selinux-xprint
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-xprint/ChangeLog,v 1.7 2012/06/27 20:33:57 swift Exp $
+
+*selinux-xprint-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-xprint-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-xprint-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-xprint-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-xprint-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-xprint-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  29 Jan 2012;  <swift@gentoo.org> Manifest:
+  Updating manifest
+
+  29 Jan 2012; <swift@gentoo.org> selinux-xprint-2.20110726.ebuild:
+  Stabilize
+
+*selinux-xprint-2.20110726 (04 Dec 2011)
+
+  04 Dec 2011; <swift@gentoo.org> +selinux-xprint-2.20110726.ebuild,
+  +metadata.xml:
+  Adding SELinux module for xprint
+

diff --git a/sec-policy/selinux-xprint/metadata.xml b/sec-policy/selinux-xprint/metadata.xml
new file mode 100644
index 0000000..859bf93
--- /dev/null
+++ b/sec-policy/selinux-xprint/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for xprint</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-xprint/selinux-xprint-2.20120215-r15.ebuild b/sec-policy/selinux-xprint/selinux-xprint-2.20120215-r15.ebuild
new file mode 100644
index 0000000..4e262dd
--- /dev/null
+++ b/sec-policy/selinux-xprint/selinux-xprint-2.20120215-r15.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="xprint"
+BASEPOL="2.20120215-r15"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for xprint"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-xscreensaver/ChangeLog b/sec-policy/selinux-xscreensaver/ChangeLog
new file mode 100644
index 0000000..1fbeecb
--- /dev/null
+++ b/sec-policy/selinux-xscreensaver/ChangeLog
@@ -0,0 +1,41 @@
+# ChangeLog for sec-policy/selinux-xscreensaver
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-xscreensaver/ChangeLog,v 1.10 2012/06/27 20:34:08 swift Exp $
+
+*selinux-xscreensaver-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-xscreensaver-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  30 May 2012; <swift@gentoo.org> selinux-xscreensaver-2.20120215.ebuild:
+  Add dependency on selinux-xserver, needed to fix build failure
+
+  13 May 2012; <swift@gentoo.org> -selinux-xscreensaver-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-xscreensaver-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-xscreensaver-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-xscreensaver-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-xscreensaver-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-xscreensaver-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-xscreensaver-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-xscreensaver-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-xscreensaver-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-xscreensaver/metadata.xml b/sec-policy/selinux-xscreensaver/metadata.xml
new file mode 100644
index 0000000..bc9c09d
--- /dev/null
+++ b/sec-policy/selinux-xscreensaver/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for xscreensaver</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-xscreensaver/selinux-xscreensaver-2.20120215-r15.ebuild b/sec-policy/selinux-xscreensaver/selinux-xscreensaver-2.20120215-r15.ebuild
new file mode 100644
index 0000000..6b33969
--- /dev/null
+++ b/sec-policy/selinux-xscreensaver/selinux-xscreensaver-2.20120215-r15.ebuild
@@ -0,0 +1,18 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="xscreensaver"
+BASEPOL="2.20120215-r15"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for xscreensaver"
+
+KEYWORDS="~amd64 ~x86"
+DEPEND="${DEPEND}
+	sec-policy/selinux-xserver
+"
+RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-xserver/ChangeLog b/sec-policy/selinux-xserver/ChangeLog
new file mode 100644
index 0000000..b9b1779
--- /dev/null
+++ b/sec-policy/selinux-xserver/ChangeLog
@@ -0,0 +1,81 @@
+# ChangeLog for sec-policy/selinux-xserver
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-xserver/ChangeLog,v 1.16 2012/06/27 20:34:12 swift Exp $
+
+*selinux-xserver-2.20120215-r2 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-xserver-2.20120215-r2.ebuild:
+  Bump to revision 13
+
+*selinux-xserver-2.20120215-r1 (20 May 2012)
+
+  20 May 2012; <swift@gentoo.org> +selinux-xserver-2.20120215-r1.ebuild:
+  Bumping to rev 9
+
+  13 May 2012; <swift@gentoo.org> -selinux-xserver-2.20110726.ebuild,
+  -selinux-xserver-2.20110726-r1.ebuild, -selinux-xserver-2.20110726-r2.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-xserver-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-xserver-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-xserver-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  23 Feb 2012; <swift@gentoo.org> selinux-xserver-2.20110726-r2.ebuild:
+  Stabilizing
+
+  29 Jan 2012;  <swift@gentoo.org> Manifest:
+  Updating manifest
+
+  29 Jan 2012; <swift@gentoo.org> selinux-xserver-2.20110726-r1.ebuild:
+  Stabilize
+
+*selinux-xserver-2.20110726-r2 (14 Jan 2012)
+
+  14 Jan 2012; <swift@gentoo.org> +selinux-xserver-2.20110726-r2.ebuild:
+  Dontaudit domain state queries
+
+*selinux-xserver-2.20110726-r1 (17 Dec 2011)
+
+  17 Dec 2011; <swift@gentoo.org> +selinux-xserver-2.20110726-r1.ebuild:
+  Introduce context for lxdm and slim
+
+  12 Nov 2011; <swift@gentoo.org> -files/fix-services-xserver-r1.patch,
+  -files/fix-services-xserver-r2.patch, -selinux-xserver-2.20101213-r2.ebuild,
+  -files/fix-xserver.patch:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-xserver-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-xserver-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-xserver-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-xserver-2.20101213.ebuild, -selinux-xserver-2.20101213-r1.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-xserver-2.20101213-r2.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+
+*selinux-xserver-2.20101213-r2 (02 Feb 2011)
+
+  02 Feb 2011; <swift@gentoo.org> +files/fix-services-xserver-r2.patch,
+  +selinux-xserver-2.20101213-r2.ebuild:
+  Allow use of ttys (improves console logging)
+
+*selinux-xserver-2.20101213-r1 (31 Jan 2011)
+
+  31 Jan 2011; <swift@gentoo.org> +files/fix-services-xserver-r1.patch,
+  +selinux-xserver-2.20101213-r1.ebuild:
+  Fix large timewait issues with xserver policy
+

diff --git a/sec-policy/selinux-xserver/metadata.xml b/sec-policy/selinux-xserver/metadata.xml
new file mode 100644
index 0000000..c45c3a6
--- /dev/null
+++ b/sec-policy/selinux-xserver/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for xserver</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-xserver/selinux-xserver-2.20120215-r15.ebuild b/sec-policy/selinux-xserver/selinux-xserver-2.20120215-r15.ebuild
new file mode 100644
index 0000000..337831c
--- /dev/null
+++ b/sec-policy/selinux-xserver/selinux-xserver-2.20120215-r15.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="xserver"
+BASEPOL="2.20120215-r15"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for xserver"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-zabbix/ChangeLog b/sec-policy/selinux-zabbix/ChangeLog
new file mode 100644
index 0000000..38db420
--- /dev/null
+++ b/sec-policy/selinux-zabbix/ChangeLog
@@ -0,0 +1,45 @@
+# ChangeLog for sec-policy/selinux-zabbix
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-zabbix/ChangeLog,v 1.10 2012/06/27 20:34:05 swift Exp $
+
+*selinux-zabbix-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-zabbix-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-zabbix-2.20110726-r2.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-zabbix-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-zabbix-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-zabbix-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -files/fix-services-zabbix-r1.patch,
+  -selinux-zabbix-2.20101213.ebuild, -selinux-zabbix-2.20101213-r1.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-zabbix-2.20110726-r2.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-zabbix-2.20110726-r2 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-zabbix-2.20110726-r2.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+*selinux-zabbix-2.20101213-r1 (30 Jun 2011)
+
+  30 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  +files/fix-services-zabbix-r1.patch, +selinux-zabbix-2.20101213-r1.ebuild:
+  Make sure zabbix agent works, bump to EAPI=4
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-zabbix-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-zabbix/metadata.xml b/sec-policy/selinux-zabbix/metadata.xml
new file mode 100644
index 0000000..0232f85
--- /dev/null
+++ b/sec-policy/selinux-zabbix/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for zabbix</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-zabbix/selinux-zabbix-2.20120215-r15.ebuild b/sec-policy/selinux-zabbix/selinux-zabbix-2.20120215-r15.ebuild
new file mode 100644
index 0000000..932d37e
--- /dev/null
+++ b/sec-policy/selinux-zabbix/selinux-zabbix-2.20120215-r15.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="zabbix"
+BASEPOL="2.20120215-r15"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for zabbix"
+
+KEYWORDS="~amd64 ~x86"


^ permalink raw reply related	[flat|nested] 34+ messages in thread
* [gentoo-commits] proj/hardened-dev:master commit in: sec-policy/selinux-mcelog/, sec-policy/selinux-rssh/, ...
@ 2012-08-03 11:08 Anthony G. Basile
  0 siblings, 0 replies; 34+ messages in thread
From: Anthony G. Basile @ 2012-08-03 11:08 UTC (permalink / raw
  To: gentoo-commits

commit:     d039d2beb821da80fd0ffde2819a0c83c61412a1
Author:     Sven Vermeulen <sven.vermeulen <AT> siphos <DOT> be>
AuthorDate: Sat Jul 21 19:12:35 2012 +0000
Commit:     Anthony G. Basile <blueness <AT> gentoo <DOT> org>
CommitDate: Sat Jul 21 19:12:35 2012 +0000
URL:        http://git.overlays.gentoo.org/gitweb/?p=proj/hardened-dev.git;a=commit;h=d039d2be

Has been merged with main tree

---
 .../apparmor-profiles-2.8.0.ebuild                 |   29 -
 sec-policy/apparmor-profiles/metadata.xml          |   10 -
 sec-policy/selinux-acct/ChangeLog                  |   38 --
 sec-policy/selinux-acct/metadata.xml               |    6 -
 .../selinux-acct-2.20120215-r14.ebuild             |   14 -
 sec-policy/selinux-ada/ChangeLog                   |   38 --
 sec-policy/selinux-ada/metadata.xml                |    6 -
 .../selinux-ada/selinux-ada-2.20120215-r14.ebuild  |   14 -
 sec-policy/selinux-afs/ChangeLog                   |   38 --
 sec-policy/selinux-afs/metadata.xml                |    6 -
 .../selinux-afs/selinux-afs-2.20120215-r14.ebuild  |   14 -
 sec-policy/selinux-aide/ChangeLog                  |   38 --
 sec-policy/selinux-aide/metadata.xml               |    6 -
 .../selinux-aide-2.20120215-r14.ebuild             |   14 -
 sec-policy/selinux-alsa/ChangeLog                  |   52 --
 sec-policy/selinux-alsa/metadata.xml               |    6 -
 .../selinux-alsa-2.20120215-r14.ebuild             |   14 -
 sec-policy/selinux-amanda/ChangeLog                |   46 --
 sec-policy/selinux-amanda/metadata.xml             |    6 -
 .../selinux-amanda-2.20120215-r14.ebuild           |   18 -
 sec-policy/selinux-amavis/ChangeLog                |   62 --
 sec-policy/selinux-amavis/metadata.xml             |    6 -
 .../selinux-amavis-2.20120215-r14.ebuild           |   14 -
 sec-policy/selinux-apache/ChangeLog                |  178 ------
 sec-policy/selinux-apache/metadata.xml             |    6 -
 .../selinux-apache-2.20120215-r14.ebuild           |   18 -
 sec-policy/selinux-apcupsd/ChangeLog               |   41 --
 sec-policy/selinux-apcupsd/metadata.xml            |    6 -
 .../selinux-apcupsd-2.20120215-r14.ebuild          |   18 -
 sec-policy/selinux-apm/ChangeLog                   |   42 --
 sec-policy/selinux-apm/metadata.xml                |    6 -
 .../selinux-apm/selinux-apm-2.20120215-r14.ebuild  |   14 -
 sec-policy/selinux-arpwatch/ChangeLog              |  153 -----
 sec-policy/selinux-arpwatch/metadata.xml           |    6 -
 .../selinux-arpwatch-2.20120215-r14.ebuild         |   14 -
 sec-policy/selinux-asterisk/ChangeLog              |  138 -----
 sec-policy/selinux-asterisk/metadata.xml           |    6 -
 .../selinux-asterisk-2.20120215-r14.ebuild         |   14 -
 sec-policy/selinux-automount/ChangeLog             |   38 --
 sec-policy/selinux-automount/metadata.xml          |    6 -
 .../selinux-automount-2.20120215-r14.ebuild        |   14 -
 sec-policy/selinux-avahi/ChangeLog                 |  104 ----
 sec-policy/selinux-avahi/metadata.xml              |    6 -
 .../selinux-avahi-2.20120215-r14.ebuild            |   14 -
 sec-policy/selinux-awstats/ChangeLog               |   41 --
 sec-policy/selinux-awstats/metadata.xml            |    6 -
 .../selinux-awstats-2.20120215-r14.ebuild          |   18 -
 sec-policy/selinux-bacula/ChangeLog                |   29 -
 sec-policy/selinux-bacula/metadata.xml             |    6 -
 .../selinux-bacula-2.20120215-r14.ebuild           |   14 -
 sec-policy/selinux-base-policy/ChangeLog           |   10 -
 sec-policy/selinux-base-policy/metadata.xml        |    6 -
 .../selinux-base-policy-2.20120215-r14.ebuild      |  122 ----
 sec-policy/selinux-base/ChangeLog                  |  626 --------------------
 sec-policy/selinux-base/files/config               |   15 -
 sec-policy/selinux-base/metadata.xml               |   14 -
 .../selinux-base-2.20120215-r14.ebuild             |  148 -----
 sec-policy/selinux-bind/ChangeLog                  |  186 ------
 sec-policy/selinux-bind/metadata.xml               |    6 -
 .../selinux-bind-2.20120215-r14.ebuild             |   14 -
 sec-policy/selinux-bitlbee/ChangeLog               |   35 --
 sec-policy/selinux-bitlbee/metadata.xml            |    6 -
 .../selinux-bitlbee-2.20120215-r14.ebuild          |   14 -
 sec-policy/selinux-bluetooth/ChangeLog             |   42 --
 sec-policy/selinux-bluetooth/metadata.xml          |    6 -
 .../selinux-bluetooth-2.20120215-r14.ebuild        |   14 -
 sec-policy/selinux-brctl/ChangeLog                 |   38 --
 sec-policy/selinux-brctl/metadata.xml              |    6 -
 .../selinux-brctl-2.20120215-r14.ebuild            |   14 -
 sec-policy/selinux-calamaris/ChangeLog             |   38 --
 sec-policy/selinux-calamaris/metadata.xml          |    6 -
 .../selinux-calamaris-2.20120215-r14.ebuild        |   14 -
 sec-policy/selinux-canna/ChangeLog                 |   38 --
 sec-policy/selinux-canna/metadata.xml              |    6 -
 .../selinux-canna-2.20120215-r14.ebuild            |   14 -
 sec-policy/selinux-ccs/ChangeLog                   |   38 --
 sec-policy/selinux-ccs/metadata.xml                |    6 -
 .../selinux-ccs/selinux-ccs-2.20120215-r14.ebuild  |   14 -
 sec-policy/selinux-cdrecord/ChangeLog              |   38 --
 sec-policy/selinux-cdrecord/metadata.xml           |    6 -
 .../selinux-cdrecord-2.20120215-r14.ebuild         |   14 -
 sec-policy/selinux-cgroup/ChangeLog                |   38 --
 sec-policy/selinux-cgroup/metadata.xml             |    6 -
 .../selinux-cgroup-2.20120215-r14.ebuild           |   14 -
 sec-policy/selinux-chronyd/ChangeLog               |   38 --
 sec-policy/selinux-chronyd/metadata.xml            |    6 -
 .../selinux-chronyd-2.20120215-r14.ebuild          |   14 -
 sec-policy/selinux-clamav/ChangeLog                |  160 -----
 sec-policy/selinux-clamav/metadata.xml             |    6 -
 .../selinux-clamav-2.20120215-r14.ebuild           |   14 -
 sec-policy/selinux-clockspeed/ChangeLog            |  168 ------
 sec-policy/selinux-clockspeed/metadata.xml         |    6 -
 .../selinux-clockspeed-2.20120215-r14.ebuild       |   14 -
 sec-policy/selinux-consolekit/ChangeLog            |   38 --
 sec-policy/selinux-consolekit/metadata.xml         |    6 -
 .../selinux-consolekit-2.20120215-r14.ebuild       |   14 -
 sec-policy/selinux-corosync/ChangeLog              |   38 --
 sec-policy/selinux-corosync/metadata.xml           |    6 -
 .../selinux-corosync-2.20120215-r14.ebuild         |   14 -
 sec-policy/selinux-courier/ChangeLog               |  234 --------
 sec-policy/selinux-courier/metadata.xml            |    6 -
 .../selinux-courier-2.20120215-r14.ebuild          |   14 -
 sec-policy/selinux-cpucontrol/ChangeLog            |   38 --
 sec-policy/selinux-cpucontrol/metadata.xml         |    6 -
 .../selinux-cpucontrol-2.20120215-r14.ebuild       |   14 -
 sec-policy/selinux-cpufreqselector/ChangeLog       |   39 --
 sec-policy/selinux-cpufreqselector/metadata.xml    |    6 -
 .../selinux-cpufreqselector-2.20120215-r14.ebuild  |   14 -
 sec-policy/selinux-cups/ChangeLog                  |   98 ---
 sec-policy/selinux-cups/metadata.xml               |    6 -
 .../selinux-cups-2.20120215-r14.ebuild             |   18 -
 sec-policy/selinux-cvs/ChangeLog                   |   38 --
 sec-policy/selinux-cvs/metadata.xml                |    6 -
 .../selinux-cvs/selinux-cvs-2.20120215-r14.ebuild  |   18 -
 sec-policy/selinux-cyphesis/ChangeLog              |   38 --
 sec-policy/selinux-cyphesis/metadata.xml           |    6 -
 .../selinux-cyphesis-2.20120215-r14.ebuild         |   14 -
 sec-policy/selinux-daemontools/ChangeLog           |  214 -------
 sec-policy/selinux-daemontools/metadata.xml        |    6 -
 .../selinux-daemontools-2.20120215-r14.ebuild      |   14 -
 sec-policy/selinux-dante/ChangeLog                 |  164 -----
 sec-policy/selinux-dante/metadata.xml              |    6 -
 .../selinux-dante-2.20120215-r14.ebuild            |   14 -
 sec-policy/selinux-dbskk/ChangeLog                 |   41 --
 sec-policy/selinux-dbskk/metadata.xml              |    6 -
 .../selinux-dbskk-2.20120215-r14.ebuild            |   18 -
 sec-policy/selinux-dbus/ChangeLog                  |  126 ----
 sec-policy/selinux-dbus/metadata.xml               |    6 -
 .../selinux-dbus-2.20120215-r14.ebuild             |   14 -
 sec-policy/selinux-dcc/ChangeLog                   |   38 --
 sec-policy/selinux-dcc/metadata.xml                |    6 -
 .../selinux-dcc/selinux-dcc-2.20120215-r14.ebuild  |   14 -
 sec-policy/selinux-ddclient/ChangeLog              |   38 --
 sec-policy/selinux-ddclient/metadata.xml           |    6 -
 .../selinux-ddclient-2.20120215-r14.ebuild         |   14 -
 sec-policy/selinux-ddcprobe/ChangeLog              |   38 --
 sec-policy/selinux-ddcprobe/metadata.xml           |    6 -
 .../selinux-ddcprobe-2.20120215-r14.ebuild         |   14 -
 sec-policy/selinux-denyhosts/ChangeLog             |   32 -
 sec-policy/selinux-denyhosts/metadata.xml          |    6 -
 .../selinux-denyhosts-2.20120215-r14.ebuild        |   14 -
 sec-policy/selinux-dhcp/ChangeLog                  |  229 -------
 sec-policy/selinux-dhcp/metadata.xml               |    6 -
 .../selinux-dhcp-2.20120215-r14.ebuild             |   14 -
 sec-policy/selinux-dictd/ChangeLog                 |   38 --
 sec-policy/selinux-dictd/metadata.xml              |    6 -
 .../selinux-dictd-2.20120215-r14.ebuild            |   14 -
 sec-policy/selinux-distcc/ChangeLog                |  135 -----
 sec-policy/selinux-distcc/metadata.xml             |    6 -
 .../selinux-distcc-2.20120215-r14.ebuild           |   14 -
 sec-policy/selinux-djbdns/ChangeLog                |  158 -----
 sec-policy/selinux-djbdns/metadata.xml             |    6 -
 .../selinux-djbdns-2.20120215-r14.ebuild           |   18 -
 sec-policy/selinux-dkim/ChangeLog                  |   38 --
 sec-policy/selinux-dkim/metadata.xml               |    6 -
 .../selinux-dkim-2.20120215-r14.ebuild             |   14 -
 sec-policy/selinux-dmidecode/ChangeLog             |   38 --
 sec-policy/selinux-dmidecode/metadata.xml          |    6 -
 .../selinux-dmidecode-2.20120215-r14.ebuild        |   14 -
 sec-policy/selinux-dnsmasq/ChangeLog               |   90 ---
 sec-policy/selinux-dnsmasq/metadata.xml            |    6 -
 .../selinux-dnsmasq-2.20120215-r14.ebuild          |   14 -
 sec-policy/selinux-dovecot/ChangeLog               |   38 --
 sec-policy/selinux-dovecot/metadata.xml            |    6 -
 .../selinux-dovecot-2.20120215-r14.ebuild          |   14 -
 sec-policy/selinux-dpkg/ChangeLog                  |   32 -
 sec-policy/selinux-dpkg/metadata.xml               |    6 -
 .../selinux-dpkg-2.20120215-r14.ebuild             |   14 -
 sec-policy/selinux-dracut/ChangeLog                |   29 -
 sec-policy/selinux-dracut/metadata.xml             |    6 -
 .../selinux-dracut-2.20120215-r14.ebuild           |   14 -
 sec-policy/selinux-entropyd/ChangeLog              |   33 -
 sec-policy/selinux-entropyd/metadata.xml           |    6 -
 .../selinux-entropyd-2.20120215-r14.ebuild         |   14 -
 sec-policy/selinux-evolution/ChangeLog             |   41 --
 sec-policy/selinux-evolution/metadata.xml          |    6 -
 .../selinux-evolution-2.20120215-r14.ebuild        |   18 -
 sec-policy/selinux-exim/ChangeLog                  |   38 --
 sec-policy/selinux-exim/metadata.xml               |    6 -
 .../selinux-exim-2.20120215-r14.ebuild             |   14 -
 sec-policy/selinux-fail2ban/ChangeLog              |   59 --
 sec-policy/selinux-fail2ban/metadata.xml           |    6 -
 .../selinux-fail2ban-2.20120215-r14.ebuild         |   14 -
 sec-policy/selinux-fetchmail/ChangeLog             |   38 --
 sec-policy/selinux-fetchmail/metadata.xml          |    6 -
 .../selinux-fetchmail-2.20120215-r14.ebuild        |   14 -
 sec-policy/selinux-finger/ChangeLog                |   38 --
 sec-policy/selinux-finger/metadata.xml             |    6 -
 .../selinux-finger-2.20120215-r14.ebuild           |   14 -
 sec-policy/selinux-fprintd/ChangeLog               |   41 --
 sec-policy/selinux-fprintd/metadata.xml            |    6 -
 .../selinux-fprintd-2.20120215-r14.ebuild          |   18 -
 sec-policy/selinux-ftp/ChangeLog                   |   38 --
 sec-policy/selinux-ftp/metadata.xml                |    6 -
 .../selinux-ftp/selinux-ftp-2.20120215-r14.ebuild  |   14 -
 sec-policy/selinux-games/ChangeLog                 |   90 ---
 sec-policy/selinux-games/metadata.xml              |    6 -
 .../selinux-games-2.20120215-r14.ebuild            |   14 -
 sec-policy/selinux-gatekeeper/ChangeLog            |   38 --
 sec-policy/selinux-gatekeeper/metadata.xml         |    6 -
 .../selinux-gatekeeper-2.20120215-r14.ebuild       |   14 -
 sec-policy/selinux-gift/ChangeLog                  |   38 --
 sec-policy/selinux-gift/metadata.xml               |    6 -
 .../selinux-gift-2.20120215-r14.ebuild             |   14 -
 sec-policy/selinux-gitosis/ChangeLog               |   38 --
 sec-policy/selinux-gitosis/metadata.xml            |    6 -
 .../selinux-gitosis-2.20120215-r14.ebuild          |   14 -
 sec-policy/selinux-gnome/ChangeLog                 |   44 --
 sec-policy/selinux-gnome/metadata.xml              |    6 -
 .../selinux-gnome-2.20120215-r14.ebuild            |   14 -
 sec-policy/selinux-gorg/ChangeLog                  |   57 --
 sec-policy/selinux-gorg/metadata.xml               |    6 -
 .../selinux-gorg-2.20120215-r14.ebuild             |   14 -
 sec-policy/selinux-gpg/ChangeLog                   |   78 ---
 sec-policy/selinux-gpg/metadata.xml                |    6 -
 .../selinux-gpg/selinux-gpg-2.20120215-r14.ebuild  |   14 -
 sec-policy/selinux-gpm/ChangeLog                   |  140 -----
 sec-policy/selinux-gpm/metadata.xml                |    6 -
 .../selinux-gpm/selinux-gpm-2.20120215-r14.ebuild  |   14 -
 sec-policy/selinux-gpsd/ChangeLog                  |   38 --
 sec-policy/selinux-gpsd/metadata.xml               |    6 -
 .../selinux-gpsd-2.20120215-r14.ebuild             |   14 -
 sec-policy/selinux-hddtemp/ChangeLog               |   38 --
 sec-policy/selinux-hddtemp/metadata.xml            |    6 -
 .../selinux-hddtemp-2.20120215-r14.ebuild          |   14 -
 sec-policy/selinux-howl/ChangeLog                  |   32 -
 sec-policy/selinux-howl/metadata.xml               |    6 -
 .../selinux-howl-2.20120215-r14.ebuild             |   14 -
 sec-policy/selinux-icecast/ChangeLog               |   38 --
 sec-policy/selinux-icecast/metadata.xml            |    6 -
 .../selinux-icecast-2.20120215-r14.ebuild          |   14 -
 sec-policy/selinux-ifplugd/ChangeLog               |   38 --
 sec-policy/selinux-ifplugd/metadata.xml            |    6 -
 .../selinux-ifplugd-2.20120215-r14.ebuild          |   14 -
 sec-policy/selinux-imaze/ChangeLog                 |   38 --
 sec-policy/selinux-imaze/metadata.xml              |    6 -
 .../selinux-imaze-2.20120215-r14.ebuild            |   14 -
 sec-policy/selinux-inetd/ChangeLog                 |  110 ----
 sec-policy/selinux-inetd/metadata.xml              |    6 -
 .../selinux-inetd-2.20120215-r14.ebuild            |   14 -
 sec-policy/selinux-inn/ChangeLog                   |   43 --
 sec-policy/selinux-inn/metadata.xml                |    6 -
 .../selinux-inn/selinux-inn-2.20120215-r14.ebuild  |   14 -
 sec-policy/selinux-ipsec/ChangeLog                 |   38 --
 sec-policy/selinux-ipsec/metadata.xml              |    6 -
 .../selinux-ipsec-2.20120215-r14.ebuild            |   14 -
 sec-policy/selinux-irc/ChangeLog                   |   26 -
 sec-policy/selinux-irc/metadata.xml                |    6 -
 .../selinux-irc/selinux-irc-2.20120215-r14.ebuild  |   14 -
 sec-policy/selinux-ircd/ChangeLog                  |   38 --
 sec-policy/selinux-ircd/metadata.xml               |    6 -
 .../selinux-ircd-2.20120215-r14.ebuild             |   14 -
 sec-policy/selinux-irqbalance/ChangeLog            |   38 --
 sec-policy/selinux-irqbalance/metadata.xml         |    6 -
 .../selinux-irqbalance-2.20120215-r14.ebuild       |   14 -
 sec-policy/selinux-jabber/ChangeLog                |   33 -
 sec-policy/selinux-jabber/metadata.xml             |    6 -
 .../selinux-jabber-2.20120215-r14.ebuild           |   14 -
 sec-policy/selinux-java/ChangeLog                  |   43 --
 sec-policy/selinux-java/metadata.xml               |    6 -
 .../selinux-java-2.20120215-r14.ebuild             |   14 -
 sec-policy/selinux-kdump/ChangeLog                 |   38 --
 sec-policy/selinux-kdump/metadata.xml              |    6 -
 .../selinux-kdump-2.20120215-r14.ebuild            |   14 -
 sec-policy/selinux-kerberos/ChangeLog              |  123 ----
 sec-policy/selinux-kerberos/metadata.xml           |    6 -
 .../selinux-kerberos-2.20120215-r14.ebuild         |   14 -
 sec-policy/selinux-kerneloops/ChangeLog            |   38 --
 sec-policy/selinux-kerneloops/metadata.xml         |    6 -
 .../selinux-kerneloops-2.20120215-r14.ebuild       |   14 -
 sec-policy/selinux-kismet/ChangeLog                |   38 --
 sec-policy/selinux-kismet/metadata.xml             |    6 -
 .../selinux-kismet-2.20120215-r14.ebuild           |   14 -
 sec-policy/selinux-ksmtuned/ChangeLog              |   38 --
 sec-policy/selinux-ksmtuned/metadata.xml           |    6 -
 .../selinux-ksmtuned-2.20120215-r14.ebuild         |   14 -
 sec-policy/selinux-kudzu/ChangeLog                 |   38 --
 sec-policy/selinux-kudzu/metadata.xml              |    6 -
 .../selinux-kudzu-2.20120215-r14.ebuild            |   14 -
 sec-policy/selinux-ldap/ChangeLog                  |  146 -----
 sec-policy/selinux-ldap/metadata.xml               |    6 -
 .../selinux-ldap-2.20120215-r14.ebuild             |   14 -
 sec-policy/selinux-links/ChangeLog                 |   45 --
 sec-policy/selinux-links/metadata.xml              |    6 -
 .../selinux-links-2.20120215-r14.ebuild            |   14 -
 sec-policy/selinux-lircd/ChangeLog                 |   38 --
 sec-policy/selinux-lircd/metadata.xml              |    6 -
 .../selinux-lircd-2.20120215-r14.ebuild            |   14 -
 sec-policy/selinux-loadkeys/ChangeLog              |   38 --
 sec-policy/selinux-loadkeys/metadata.xml           |    6 -
 .../selinux-loadkeys-2.20120215-r14.ebuild         |   14 -
 sec-policy/selinux-lockdev/ChangeLog               |   38 --
 sec-policy/selinux-lockdev/metadata.xml            |    6 -
 .../selinux-lockdev-2.20120215-r14.ebuild          |   14 -
 sec-policy/selinux-logrotate/ChangeLog             |  166 ------
 sec-policy/selinux-logrotate/metadata.xml          |    6 -
 .../selinux-logrotate-2.20120215-r14.ebuild        |   14 -
 sec-policy/selinux-logwatch/ChangeLog              |   38 --
 sec-policy/selinux-logwatch/metadata.xml           |    6 -
 .../selinux-logwatch-2.20120215-r14.ebuild         |   14 -
 sec-policy/selinux-lpd/ChangeLog                   |   90 ---
 sec-policy/selinux-lpd/metadata.xml                |    6 -
 .../selinux-lpd/selinux-lpd-2.20120215-r14.ebuild  |   14 -
 sec-policy/selinux-mailman/ChangeLog               |   43 --
 sec-policy/selinux-mailman/metadata.xml            |    6 -
 .../selinux-mailman-2.20120215-r14.ebuild          |   14 -
 sec-policy/selinux-mcelog/ChangeLog                |   38 --
 sec-policy/selinux-mcelog/metadata.xml             |    6 -
 .../selinux-mcelog-2.20120215-r14.ebuild           |   14 -
 sec-policy/selinux-memcached/ChangeLog             |   38 --
 sec-policy/selinux-memcached/metadata.xml          |    6 -
 .../selinux-memcached-2.20120215-r14.ebuild        |   14 -
 sec-policy/selinux-milter/ChangeLog                |   38 --
 sec-policy/selinux-milter/metadata.xml             |    6 -
 .../selinux-milter-2.20120215-r14.ebuild           |   14 -
 sec-policy/selinux-modemmanager/ChangeLog          |   38 --
 sec-policy/selinux-modemmanager/metadata.xml       |    6 -
 .../selinux-modemmanager-2.20120215-r14.ebuild     |   18 -
 sec-policy/selinux-mono/ChangeLog                  |   38 --
 sec-policy/selinux-mono/metadata.xml               |    6 -
 .../selinux-mono-2.20120215-r14.ebuild             |   14 -
 sec-policy/selinux-mozilla/ChangeLog               |  121 ----
 sec-policy/selinux-mozilla/metadata.xml            |    6 -
 .../selinux-mozilla-2.20120215-r14.ebuild          |   18 -
 sec-policy/selinux-mpd/ChangeLog                   |   32 -
 sec-policy/selinux-mpd/metadata.xml                |    6 -
 .../selinux-mpd/selinux-mpd-2.20120215-r14.ebuild  |   14 -
 sec-policy/selinux-mplayer/ChangeLog               |   45 --
 sec-policy/selinux-mplayer/metadata.xml            |    6 -
 .../selinux-mplayer-2.20120215-r14.ebuild          |   14 -
 sec-policy/selinux-mrtg/ChangeLog                  |   38 --
 sec-policy/selinux-mrtg/metadata.xml               |    6 -
 .../selinux-mrtg-2.20120215-r14.ebuild             |   14 -
 sec-policy/selinux-munin/ChangeLog                 |   98 ---
 sec-policy/selinux-munin/metadata.xml              |    6 -
 .../selinux-munin-2.20120215-r14.ebuild            |   18 -
 sec-policy/selinux-mutt/ChangeLog                  |   79 ---
 sec-policy/selinux-mutt/metadata.xml               |    6 -
 .../selinux-mutt-2.20120215-r14.ebuild             |   14 -
 sec-policy/selinux-mysql/ChangeLog                 |  209 -------
 sec-policy/selinux-mysql/metadata.xml              |    6 -
 .../selinux-mysql-2.20120215-r14.ebuild            |   14 -
 sec-policy/selinux-nagios/ChangeLog                |   55 --
 sec-policy/selinux-nagios/metadata.xml             |    6 -
 .../selinux-nagios-2.20120215-r14.ebuild           |   18 -
 sec-policy/selinux-ncftool/ChangeLog               |   32 -
 sec-policy/selinux-ncftool/metadata.xml            |    6 -
 .../selinux-ncftool-2.20120215-r14.ebuild          |   14 -
 sec-policy/selinux-nessus/ChangeLog                |   43 --
 sec-policy/selinux-nessus/metadata.xml             |    6 -
 .../selinux-nessus-2.20120215-r14.ebuild           |   14 -
 sec-policy/selinux-networkmanager/ChangeLog        |   60 --
 sec-policy/selinux-networkmanager/metadata.xml     |    6 -
 .../selinux-networkmanager-2.20120215-r14.ebuild   |   14 -
 sec-policy/selinux-nginx/ChangeLog                 |   54 --
 sec-policy/selinux-nginx/metadata.xml              |    6 -
 .../selinux-nginx-2.20120215-r14.ebuild            |   18 -
 sec-policy/selinux-ntop/ChangeLog                  |  128 ----
 sec-policy/selinux-ntop/metadata.xml               |    6 -
 .../selinux-ntop-2.20120215-r14.ebuild             |   14 -
 sec-policy/selinux-ntp/ChangeLog                   |  200 -------
 sec-policy/selinux-ntp/metadata.xml                |    6 -
 .../selinux-ntp/selinux-ntp-2.20120215-r14.ebuild  |   14 -
 sec-policy/selinux-nut/ChangeLog                   |   41 --
 sec-policy/selinux-nut/metadata.xml                |    6 -
 .../selinux-nut/selinux-nut-2.20120215-r14.ebuild  |   18 -
 sec-policy/selinux-nx/ChangeLog                    |   38 --
 sec-policy/selinux-nx/metadata.xml                 |    6 -
 .../selinux-nx/selinux-nx-2.20120215-r14.ebuild    |   14 -
 sec-policy/selinux-oddjob/ChangeLog                |   34 --
 sec-policy/selinux-oddjob/metadata.xml             |    6 -
 .../selinux-oddjob-2.20120215-r14.ebuild           |   14 -
 sec-policy/selinux-oident/ChangeLog                |   32 -
 sec-policy/selinux-oident/metadata.xml             |    6 -
 .../selinux-oident-2.20120215-r14.ebuild           |   14 -
 sec-policy/selinux-openct/ChangeLog                |   38 --
 sec-policy/selinux-openct/metadata.xml             |    6 -
 .../selinux-openct-2.20120215-r14.ebuild           |   14 -
 sec-policy/selinux-openvpn/ChangeLog               |  127 ----
 sec-policy/selinux-openvpn/metadata.xml            |    6 -
 .../selinux-openvpn-2.20120215-r14.ebuild          |   14 -
 sec-policy/selinux-pan/ChangeLog                   |   49 --
 sec-policy/selinux-pan/metadata.xml                |    6 -
 .../selinux-pan/selinux-pan-2.20120215-r14.ebuild  |   18 -
 sec-policy/selinux-pcmcia/ChangeLog                |  104 ----
 sec-policy/selinux-pcmcia/metadata.xml             |    6 -
 .../selinux-pcmcia-2.20120215-r14.ebuild           |   14 -
 sec-policy/selinux-perdition/ChangeLog             |   38 --
 sec-policy/selinux-perdition/metadata.xml          |    6 -
 .../selinux-perdition-2.20120215-r14.ebuild        |   14 -
 sec-policy/selinux-phpfpm/ChangeLog                |   16 -
 sec-policy/selinux-phpfpm/metadata.xml             |    6 -
 .../selinux-phpfpm-2.20120215-r14.ebuild           |   16 -
 sec-policy/selinux-plymouthd/ChangeLog             |   32 -
 sec-policy/selinux-plymouthd/metadata.xml          |    6 -
 .../selinux-plymouthd-2.20120215-r14.ebuild        |   14 -
 sec-policy/selinux-podsleuth/ChangeLog             |   38 --
 sec-policy/selinux-podsleuth/metadata.xml          |    6 -
 .../selinux-podsleuth-2.20120215-r14.ebuild        |   14 -
 sec-policy/selinux-policykit/ChangeLog             |   38 --
 sec-policy/selinux-policykit/metadata.xml          |    6 -
 .../selinux-policykit-2.20120215-r14.ebuild        |   14 -
 sec-policy/selinux-portmap/ChangeLog               |  138 -----
 sec-policy/selinux-portmap/metadata.xml            |    6 -
 .../selinux-portmap-2.20120215-r14.ebuild          |   14 -
 sec-policy/selinux-postfix/ChangeLog               |  238 --------
 sec-policy/selinux-postfix/metadata.xml            |    6 -
 .../selinux-postfix-2.20120215-r14.ebuild          |   14 -
 sec-policy/selinux-postgresql/ChangeLog            |  200 -------
 sec-policy/selinux-postgresql/metadata.xml         |    6 -
 .../selinux-postgresql-2.20120215-r14.ebuild       |   14 -
 sec-policy/selinux-postgrey/ChangeLog              |   38 --
 sec-policy/selinux-postgrey/metadata.xml           |    6 -
 .../selinux-postgrey-2.20120215-r14.ebuild         |   14 -
 sec-policy/selinux-ppp/ChangeLog                   |   93 ---
 sec-policy/selinux-ppp/metadata.xml                |    6 -
 .../selinux-ppp/selinux-ppp-2.20120215-r14.ebuild  |   14 -
 sec-policy/selinux-prelink/ChangeLog               |   38 --
 sec-policy/selinux-prelink/metadata.xml            |    6 -
 .../selinux-prelink-2.20120215-r14.ebuild          |   14 -
 sec-policy/selinux-prelude/ChangeLog               |   41 --
 sec-policy/selinux-prelude/metadata.xml            |    6 -
 .../selinux-prelude-2.20120215-r14.ebuild          |   18 -
 sec-policy/selinux-privoxy/ChangeLog               |  119 ----
 sec-policy/selinux-privoxy/metadata.xml            |    6 -
 .../selinux-privoxy-2.20120215-r14.ebuild          |   14 -
 sec-policy/selinux-procmail/ChangeLog              |  166 ------
 sec-policy/selinux-procmail/metadata.xml           |    6 -
 .../selinux-procmail-2.20120215-r14.ebuild         |   14 -
 sec-policy/selinux-psad/ChangeLog                  |   38 --
 sec-policy/selinux-psad/metadata.xml               |    6 -
 .../selinux-psad-2.20120215-r14.ebuild             |   14 -
 sec-policy/selinux-publicfile/ChangeLog            |  151 -----
 sec-policy/selinux-publicfile/metadata.xml         |    6 -
 .../selinux-publicfile-2.20120215-r14.ebuild       |   14 -
 sec-policy/selinux-pulseaudio/ChangeLog            |   38 --
 sec-policy/selinux-pulseaudio/metadata.xml         |    6 -
 .../selinux-pulseaudio-2.20120215-r14.ebuild       |   14 -
 sec-policy/selinux-puppet/ChangeLog                |   66 --
 sec-policy/selinux-puppet/metadata.xml             |    6 -
 .../selinux-puppet-2.20120215-r14.ebuild           |   14 -
 sec-policy/selinux-pyicqt/ChangeLog                |   38 --
 sec-policy/selinux-pyicqt/metadata.xml             |    6 -
 .../selinux-pyicqt-2.20120215-r14.ebuild           |   14 -
 sec-policy/selinux-pyzor/ChangeLog                 |   90 ---
 sec-policy/selinux-pyzor/metadata.xml              |    6 -
 .../selinux-pyzor-2.20120215-r14.ebuild            |   14 -
 sec-policy/selinux-qemu/ChangeLog                  |   69 ---
 sec-policy/selinux-qemu/metadata.xml               |    6 -
 .../selinux-qemu-2.20120215-r14.ebuild             |   18 -
 sec-policy/selinux-qmail/ChangeLog                 |  164 -----
 sec-policy/selinux-qmail/metadata.xml              |    6 -
 .../selinux-qmail-2.20120215-r14.ebuild            |   14 -
 sec-policy/selinux-quota/ChangeLog                 |   38 --
 sec-policy/selinux-quota/metadata.xml              |    6 -
 .../selinux-quota-2.20120215-r14.ebuild            |   14 -
 sec-policy/selinux-radius/ChangeLog                |   38 --
 sec-policy/selinux-radius/metadata.xml             |    6 -
 .../selinux-radius-2.20120215-r14.ebuild           |   14 -
 sec-policy/selinux-radvd/ChangeLog                 |   38 --
 sec-policy/selinux-radvd/metadata.xml              |    6 -
 .../selinux-radvd-2.20120215-r14.ebuild            |   14 -
 sec-policy/selinux-razor/ChangeLog                 |   90 ---
 sec-policy/selinux-razor/metadata.xml              |    6 -
 .../selinux-razor-2.20120215-r14.ebuild            |   14 -
 sec-policy/selinux-remotelogin/ChangeLog           |   32 -
 sec-policy/selinux-remotelogin/metadata.xml        |    6 -
 .../selinux-remotelogin-2.20120215-r14.ebuild      |   14 -
 sec-policy/selinux-rgmanager/ChangeLog             |   43 --
 sec-policy/selinux-rgmanager/metadata.xml          |    6 -
 .../selinux-rgmanager-2.20120215-r14.ebuild        |   14 -
 sec-policy/selinux-roundup/ChangeLog               |   38 --
 sec-policy/selinux-roundup/metadata.xml            |    6 -
 .../selinux-roundup-2.20120215-r14.ebuild          |   14 -
 sec-policy/selinux-rpc/ChangeLog                   |   63 --
 sec-policy/selinux-rpc/metadata.xml                |    6 -
 .../selinux-rpc/selinux-rpc-2.20120215-r14.ebuild  |   14 -
 sec-policy/selinux-rpcbind/ChangeLog               |   38 --
 sec-policy/selinux-rpcbind/metadata.xml            |    6 -
 .../selinux-rpcbind-2.20120215-r14.ebuild          |   14 -
 sec-policy/selinux-rpm/ChangeLog                   |   37 --
 sec-policy/selinux-rpm/metadata.xml                |    6 -
 .../selinux-rpm/selinux-rpm-2.20120215-r14.ebuild  |   14 -
 sec-policy/selinux-rssh/ChangeLog                  |   38 --
 sec-policy/selinux-rssh/metadata.xml               |    6 -
 .../selinux-rssh-2.20120215-r14.ebuild             |   14 -
 sec-policy/selinux-rtkit/ChangeLog                 |   41 --
 sec-policy/selinux-rtkit/metadata.xml              |    6 -
 .../selinux-rtkit-2.20120215-r14.ebuild            |   18 -
 sec-policy/selinux-samba/ChangeLog                 |  166 ------
 sec-policy/selinux-samba/metadata.xml              |    6 -
 .../selinux-samba-2.20120215-r14.ebuild            |   14 -
 sec-policy/selinux-sasl/ChangeLog                  |   57 --
 sec-policy/selinux-sasl/metadata.xml               |    6 -
 .../selinux-sasl-2.20120215-r14.ebuild             |   14 -
 sec-policy/selinux-screen/ChangeLog                |  130 ----
 sec-policy/selinux-screen/metadata.xml             |    6 -
 .../selinux-screen-2.20120215-r14.ebuild           |   14 -
 sec-policy/selinux-sendmail/ChangeLog              |   38 --
 sec-policy/selinux-sendmail/metadata.xml           |    6 -
 .../selinux-sendmail-2.20120215-r14.ebuild         |   14 -
 sec-policy/selinux-shorewall/ChangeLog             |   38 --
 sec-policy/selinux-shorewall/metadata.xml          |    6 -
 .../selinux-shorewall-2.20120215-r14.ebuild        |   14 -
 sec-policy/selinux-shutdown/ChangeLog              |   38 --
 sec-policy/selinux-shutdown/metadata.xml           |    6 -
 .../selinux-shutdown-2.20120215-r14.ebuild         |   14 -
 sec-policy/selinux-skype/ChangeLog                 |   83 ---
 sec-policy/selinux-skype/metadata.xml              |    6 -
 .../selinux-skype-2.20120215-r14.ebuild            |   18 -
 sec-policy/selinux-slocate/ChangeLog               |   38 --
 sec-policy/selinux-slocate/metadata.xml            |    6 -
 .../selinux-slocate-2.20120215-r14.ebuild          |   14 -
 sec-policy/selinux-slrnpull/ChangeLog              |   38 --
 sec-policy/selinux-slrnpull/metadata.xml           |    6 -
 .../selinux-slrnpull-2.20120215-r14.ebuild         |   14 -
 sec-policy/selinux-smartmon/ChangeLog              |   38 --
 sec-policy/selinux-smartmon/metadata.xml           |    6 -
 .../selinux-smartmon-2.20120215-r14.ebuild         |   14 -
 sec-policy/selinux-smokeping/ChangeLog             |   41 --
 sec-policy/selinux-smokeping/metadata.xml          |    6 -
 .../selinux-smokeping-2.20120215-r14.ebuild        |   18 -
 sec-policy/selinux-snmp/ChangeLog                  |   38 --
 sec-policy/selinux-snmp/metadata.xml               |    6 -
 .../selinux-snmp-2.20120215-r14.ebuild             |   14 -
 sec-policy/selinux-snort/ChangeLog                 |  144 -----
 sec-policy/selinux-snort/metadata.xml              |    6 -
 .../selinux-snort-2.20120215-r14.ebuild            |   14 -
 sec-policy/selinux-soundserver/ChangeLog           |   38 --
 sec-policy/selinux-soundserver/metadata.xml        |    6 -
 .../selinux-soundserver-2.20120215-r14.ebuild      |   14 -
 sec-policy/selinux-spamassassin/ChangeLog          |  201 -------
 sec-policy/selinux-spamassassin/metadata.xml       |    6 -
 .../selinux-spamassassin-2.20120215-r14.ebuild     |   14 -
 sec-policy/selinux-speedtouch/ChangeLog            |   38 --
 sec-policy/selinux-speedtouch/metadata.xml         |    6 -
 .../selinux-speedtouch-2.20120215-r14.ebuild       |   14 -
 sec-policy/selinux-squid/ChangeLog                 |  214 -------
 sec-policy/selinux-squid/metadata.xml              |    6 -
 .../selinux-squid-2.20120215-r14.ebuild            |   18 -
 sec-policy/selinux-sssd/ChangeLog                  |   22 -
 sec-policy/selinux-sssd/metadata.xml               |    6 -
 .../selinux-sssd-2.20120215-r14.ebuild             |   14 -
 sec-policy/selinux-stunnel/ChangeLog               |  154 -----
 sec-policy/selinux-stunnel/metadata.xml            |    6 -
 .../selinux-stunnel-2.20120215-r14.ebuild          |   14 -
 sec-policy/selinux-sudo/ChangeLog                  |  164 -----
 sec-policy/selinux-sudo/metadata.xml               |    6 -
 .../selinux-sudo-2.20120215-r14.ebuild             |   14 -
 sec-policy/selinux-sxid/ChangeLog                  |   43 --
 sec-policy/selinux-sxid/metadata.xml               |    6 -
 .../selinux-sxid-2.20120215-r14.ebuild             |   14 -
 sec-policy/selinux-sysstat/ChangeLog               |   43 --
 sec-policy/selinux-sysstat/metadata.xml            |    6 -
 .../selinux-sysstat-2.20120215-r14.ebuild          |   14 -
 sec-policy/selinux-tcpd/ChangeLog                  |   90 ---
 sec-policy/selinux-tcpd/metadata.xml               |    6 -
 .../selinux-tcpd-2.20120215-r14.ebuild             |   18 -
 sec-policy/selinux-telnet/ChangeLog                |   50 --
 sec-policy/selinux-telnet/metadata.xml             |    6 -
 .../selinux-telnet-2.20120215-r14.ebuild           |   18 -
 sec-policy/selinux-tftp/ChangeLog                  |   29 -
 sec-policy/selinux-tftp/metadata.xml               |    6 -
 .../selinux-tftp-2.20120215-r14.ebuild             |   14 -
 sec-policy/selinux-tgtd/ChangeLog                  |   38 --
 sec-policy/selinux-tgtd/metadata.xml               |    6 -
 .../selinux-tgtd-2.20120215-r14.ebuild             |   14 -
 sec-policy/selinux-thunderbird/ChangeLog           |   41 --
 sec-policy/selinux-thunderbird/metadata.xml        |    6 -
 .../selinux-thunderbird-2.20120215-r14.ebuild      |   18 -
 sec-policy/selinux-timidity/ChangeLog              |   38 --
 sec-policy/selinux-timidity/metadata.xml           |    6 -
 .../selinux-timidity-2.20120215-r14.ebuild         |   14 -
 sec-policy/selinux-tmpreaper/ChangeLog             |   38 --
 sec-policy/selinux-tmpreaper/metadata.xml          |    6 -
 .../selinux-tmpreaper-2.20120215-r14.ebuild        |   14 -
 sec-policy/selinux-tor/ChangeLog                   |   38 --
 sec-policy/selinux-tor/metadata.xml                |    6 -
 .../selinux-tor/selinux-tor-2.20120215-r14.ebuild  |   14 -
 sec-policy/selinux-tripwire/ChangeLog              |   38 --
 sec-policy/selinux-tripwire/metadata.xml           |    6 -
 .../selinux-tripwire-2.20120215-r14.ebuild         |   14 -
 sec-policy/selinux-tvtime/ChangeLog                |   38 --
 sec-policy/selinux-tvtime/metadata.xml             |    6 -
 .../selinux-tvtime-2.20120215-r14.ebuild           |   14 -
 sec-policy/selinux-ucspitcp/ChangeLog              |   39 --
 sec-policy/selinux-ucspitcp/metadata.xml           |    6 -
 .../selinux-ucspitcp-2.20120215-r14.ebuild         |   14 -
 sec-policy/selinux-ulogd/ChangeLog                 |   38 --
 sec-policy/selinux-ulogd/metadata.xml              |    6 -
 .../selinux-ulogd-2.20120215-r14.ebuild            |   14 -
 sec-policy/selinux-uml/ChangeLog                   |   38 --
 sec-policy/selinux-uml/metadata.xml                |    6 -
 .../selinux-uml/selinux-uml-2.20120215-r14.ebuild  |   14 -
 sec-policy/selinux-unconfined/ChangeLog            |   27 -
 sec-policy/selinux-unconfined/metadata.xml         |    6 -
 .../selinux-unconfined-2.20120215-r14.ebuild       |   14 -
 sec-policy/selinux-uptime/ChangeLog                |   38 --
 sec-policy/selinux-uptime/metadata.xml             |    6 -
 .../selinux-uptime-2.20120215-r14.ebuild           |   14 -
 sec-policy/selinux-usbmuxd/ChangeLog               |   38 --
 sec-policy/selinux-usbmuxd/metadata.xml            |    6 -
 .../selinux-usbmuxd-2.20120215-r14.ebuild          |   14 -
 sec-policy/selinux-uucp/ChangeLog                  |   35 --
 sec-policy/selinux-uucp/metadata.xml               |    6 -
 .../selinux-uucp-2.20120215-r14.ebuild             |   18 -
 sec-policy/selinux-uwimap/ChangeLog                |   29 -
 sec-policy/selinux-uwimap/metadata.xml             |    6 -
 .../selinux-uwimap-2.20120215-r14.ebuild           |   14 -
 sec-policy/selinux-varnishd/ChangeLog              |   38 --
 sec-policy/selinux-varnishd/metadata.xml           |    6 -
 .../selinux-varnishd-2.20120215-r14.ebuild         |   14 -
 sec-policy/selinux-vbetool/ChangeLog               |   38 --
 sec-policy/selinux-vbetool/metadata.xml            |    6 -
 .../selinux-vbetool-2.20120215-r14.ebuild          |   14 -
 sec-policy/selinux-vde/ChangeLog                   |   57 --
 sec-policy/selinux-vde/metadata.xml                |    6 -
 .../selinux-vde/selinux-vde-2.20120215-r14.ebuild  |   14 -
 sec-policy/selinux-virt/ChangeLog                  |   61 --
 sec-policy/selinux-virt/metadata.xml               |    6 -
 .../selinux-virt-2.20120215-r14.ebuild             |   14 -
 sec-policy/selinux-vlock/ChangeLog                 |   38 --
 sec-policy/selinux-vlock/metadata.xml              |    6 -
 .../selinux-vlock-2.20120215-r14.ebuild            |   14 -
 sec-policy/selinux-vmware/ChangeLog                |   56 --
 sec-policy/selinux-vmware/metadata.xml             |    6 -
 .../selinux-vmware-2.20120215-r14.ebuild           |   18 -
 sec-policy/selinux-vnstatd/ChangeLog               |   32 -
 sec-policy/selinux-vnstatd/metadata.xml            |    6 -
 .../selinux-vnstatd-2.20120215-r14.ebuild          |   14 -
 sec-policy/selinux-vpn/ChangeLog                   |   38 --
 sec-policy/selinux-vpn/metadata.xml                |    6 -
 .../selinux-vpn/selinux-vpn-2.20120215-r14.ebuild  |   14 -
 sec-policy/selinux-watchdog/ChangeLog              |   38 --
 sec-policy/selinux-watchdog/metadata.xml           |    6 -
 .../selinux-watchdog-2.20120215-r14.ebuild         |   14 -
 sec-policy/selinux-webalizer/ChangeLog             |   38 --
 sec-policy/selinux-webalizer/metadata.xml          |    6 -
 .../selinux-webalizer-2.20120215-r14.ebuild        |   14 -
 sec-policy/selinux-wine/ChangeLog                  |   38 --
 sec-policy/selinux-wine/metadata.xml               |    6 -
 .../selinux-wine-2.20120215-r14.ebuild             |   14 -
 sec-policy/selinux-wireshark/ChangeLog             |  103 ----
 sec-policy/selinux-wireshark/metadata.xml          |    6 -
 .../selinux-wireshark-2.20120215-r14.ebuild        |   14 -
 sec-policy/selinux-wm/ChangeLog                    |   31 -
 sec-policy/selinux-wm/metadata.xml                 |    6 -
 .../selinux-wm/selinux-wm-2.20120215-r14.ebuild    |   14 -
 sec-policy/selinux-xen/ChangeLog                   |   53 --
 sec-policy/selinux-xen/metadata.xml                |    6 -
 .../selinux-xen/selinux-xen-2.20120215-r14.ebuild  |   14 -
 sec-policy/selinux-xfs/ChangeLog                   |   38 --
 sec-policy/selinux-xfs/metadata.xml                |    6 -
 .../selinux-xfs/selinux-xfs-2.20120215-r14.ebuild  |   14 -
 sec-policy/selinux-xprint/ChangeLog                |   32 -
 sec-policy/selinux-xprint/metadata.xml             |    6 -
 .../selinux-xprint-2.20120215-r14.ebuild           |   14 -
 sec-policy/selinux-xscreensaver/ChangeLog          |   41 --
 sec-policy/selinux-xscreensaver/metadata.xml       |    6 -
 .../selinux-xscreensaver-2.20120215-r14.ebuild     |   18 -
 sec-policy/selinux-xserver/ChangeLog               |   81 ---
 sec-policy/selinux-xserver/metadata.xml            |    6 -
 .../selinux-xserver-2.20120215-r14.ebuild          |   14 -
 sec-policy/selinux-zabbix/ChangeLog                |   45 --
 sec-policy/selinux-zabbix/metadata.xml             |    6 -
 .../selinux-zabbix-2.20120215-r14.ebuild           |   14 -
 666 files changed, 0 insertions(+), 19571 deletions(-)

diff --git a/sec-policy/apparmor-profiles/apparmor-profiles-2.8.0.ebuild b/sec-policy/apparmor-profiles/apparmor-profiles-2.8.0.ebuild
deleted file mode 100644
index a16cb0b..0000000
--- a/sec-policy/apparmor-profiles/apparmor-profiles-2.8.0.ebuild
+++ /dev/null
@@ -1,29 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-
-EAPI=4
-
-inherit versionator
-
-DESCRIPTION="A collection of profiles for the AppArmor application security system"
-HOMEPAGE="http://apparmor.net/"
-SRC_URI="http://launchpad.net/apparmor/$(get_version_component_range 1-2)/${PV}/+download/apparmor-${PV}.tar.gz"
-
-LICENSE="GPL-2"
-SLOT="0"
-KEYWORDS="~amd64"
-IUSE="minimal"
-
-RESTRICT="test"
-
-S=${WORKDIR}/apparmor-${PV}/profiles
-
-src_install() {
-	if use minimal ; then
-		insinto /etc/apparmor.d
-		doins -r apparmor.d/{abstractions,tunables}
-	else
-		default
-	fi
-}

diff --git a/sec-policy/apparmor-profiles/metadata.xml b/sec-policy/apparmor-profiles/metadata.xml
deleted file mode 100644
index 14820df..0000000
--- a/sec-policy/apparmor-profiles/metadata.xml
+++ /dev/null
@@ -1,10 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<maintainer>
-		<email>kensington@gentoo.org</email>
-	</maintainer>
-	<upstream>
-		<remote-id type="launchpad">apparmor</remote-id>
-	</upstream>
-</pkgmetadata>

diff --git a/sec-policy/selinux-acct/ChangeLog b/sec-policy/selinux-acct/ChangeLog
deleted file mode 100644
index 3d8a272..0000000
--- a/sec-policy/selinux-acct/ChangeLog
+++ /dev/null
@@ -1,38 +0,0 @@
-# ChangeLog for sec-policy/selinux-acct
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-acct/ChangeLog,v 1.9 2012/06/27 20:33:53 swift Exp $
-
-*selinux-acct-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-acct-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-acct-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-acct-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-acct-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-acct-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-acct-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-acct-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-acct-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-acct-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-acct-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-acct/metadata.xml b/sec-policy/selinux-acct/metadata.xml
deleted file mode 100644
index 8ec916a..0000000
--- a/sec-policy/selinux-acct/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for acct</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-acct/selinux-acct-2.20120215-r14.ebuild b/sec-policy/selinux-acct/selinux-acct-2.20120215-r14.ebuild
deleted file mode 100644
index 9d91b80..0000000
--- a/sec-policy/selinux-acct/selinux-acct-2.20120215-r14.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="acct"
-BASEPOL="2.20120215-r14"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for acct"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-ada/ChangeLog b/sec-policy/selinux-ada/ChangeLog
deleted file mode 100644
index 6c46b62..0000000
--- a/sec-policy/selinux-ada/ChangeLog
+++ /dev/null
@@ -1,38 +0,0 @@
-# ChangeLog for sec-policy/selinux-ada
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ada/ChangeLog,v 1.9 2012/06/27 20:34:06 swift Exp $
-
-*selinux-ada-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-ada-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-ada-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-ada-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-ada-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-ada-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-ada-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-ada-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-ada-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-ada-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-ada-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-ada/metadata.xml b/sec-policy/selinux-ada/metadata.xml
deleted file mode 100644
index 5da0209..0000000
--- a/sec-policy/selinux-ada/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for ada</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-ada/selinux-ada-2.20120215-r14.ebuild b/sec-policy/selinux-ada/selinux-ada-2.20120215-r14.ebuild
deleted file mode 100644
index fc81be2..0000000
--- a/sec-policy/selinux-ada/selinux-ada-2.20120215-r14.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="ada"
-BASEPOL="2.20120215-r14"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ada"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-afs/ChangeLog b/sec-policy/selinux-afs/ChangeLog
deleted file mode 100644
index dde08e2..0000000
--- a/sec-policy/selinux-afs/ChangeLog
+++ /dev/null
@@ -1,38 +0,0 @@
-# ChangeLog for sec-policy/selinux-afs
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-afs/ChangeLog,v 1.9 2012/06/27 20:33:59 swift Exp $
-
-*selinux-afs-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-afs-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-afs-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-afs-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-afs-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-afs-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-afs-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-afs-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-afs-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-afs-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-afs-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-afs/metadata.xml b/sec-policy/selinux-afs/metadata.xml
deleted file mode 100644
index 6c382d8..0000000
--- a/sec-policy/selinux-afs/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for afs</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-afs/selinux-afs-2.20120215-r14.ebuild b/sec-policy/selinux-afs/selinux-afs-2.20120215-r14.ebuild
deleted file mode 100644
index 6edd56b..0000000
--- a/sec-policy/selinux-afs/selinux-afs-2.20120215-r14.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="afs"
-BASEPOL="2.20120215-r14"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for afs"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-aide/ChangeLog b/sec-policy/selinux-aide/ChangeLog
deleted file mode 100644
index 40e7ca1..0000000
--- a/sec-policy/selinux-aide/ChangeLog
+++ /dev/null
@@ -1,38 +0,0 @@
-# ChangeLog for sec-policy/selinux-aide
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-aide/ChangeLog,v 1.9 2012/06/27 20:34:15 swift Exp $
-
-*selinux-aide-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-aide-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-aide-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-aide-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-aide-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-aide-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-aide-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-aide-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-aide-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-aide-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-aide-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-aide/metadata.xml b/sec-policy/selinux-aide/metadata.xml
deleted file mode 100644
index d0773e8..0000000
--- a/sec-policy/selinux-aide/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for aide</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-aide/selinux-aide-2.20120215-r14.ebuild b/sec-policy/selinux-aide/selinux-aide-2.20120215-r14.ebuild
deleted file mode 100644
index 66dfe9d..0000000
--- a/sec-policy/selinux-aide/selinux-aide-2.20120215-r14.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="aide"
-BASEPOL="2.20120215-r14"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for aide"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-alsa/ChangeLog b/sec-policy/selinux-alsa/ChangeLog
deleted file mode 100644
index 1f6b08b..0000000
--- a/sec-policy/selinux-alsa/ChangeLog
+++ /dev/null
@@ -1,52 +0,0 @@
-# ChangeLog for sec-policy/selinux-alsa
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-alsa/ChangeLog,v 1.11 2012/06/27 20:34:07 swift Exp $
-
-*selinux-alsa-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-alsa-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-alsa-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-alsa-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-alsa-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-alsa-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-alsa-2.20101213-r1.ebuild,
-  -files/fix-alsa.patch:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-alsa-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-alsa-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-alsa-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Fixed signing manifest
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-alsa-2.20101213.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-alsa-2.20101213-r1.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-
-*selinux-alsa-2.20101213-r1 (22 Jan 2011)
-
-  22 Jan 2011; <swift@gentoo.org> +selinux-alsa-2.20101213-r1.ebuild,
-  +files/fix-alsa.patch:
-  Correct file context for alsactl command
-

diff --git a/sec-policy/selinux-alsa/metadata.xml b/sec-policy/selinux-alsa/metadata.xml
deleted file mode 100644
index 310fb01..0000000
--- a/sec-policy/selinux-alsa/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for alsa</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-alsa/selinux-alsa-2.20120215-r14.ebuild b/sec-policy/selinux-alsa/selinux-alsa-2.20120215-r14.ebuild
deleted file mode 100644
index 7b3bcca..0000000
--- a/sec-policy/selinux-alsa/selinux-alsa-2.20120215-r14.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="alsa"
-BASEPOL="2.20120215-r14"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for alsa"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-amanda/ChangeLog b/sec-policy/selinux-amanda/ChangeLog
deleted file mode 100644
index fd72d2c..0000000
--- a/sec-policy/selinux-amanda/ChangeLog
+++ /dev/null
@@ -1,46 +0,0 @@
-# ChangeLog for sec-policy/selinux-amanda
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-amanda/ChangeLog,v 1.11 2012/06/27 20:33:57 swift Exp $
-
-*selinux-amanda-2.20120215-r2 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-amanda-2.20120215-r2.ebuild:
-  Bump to revision 13
-
-  09 Jun 2012; <swift@gentoo.org> selinux-amanda-2.20120215-r1.ebuild:
-  Add dependency on selinux-inetd, fixes build failure
-
-*selinux-amanda-2.20120215-r1 (20 May 2012)
-
-  20 May 2012; <swift@gentoo.org> +selinux-amanda-2.20120215-r1.ebuild:
-  Bumping to rev 9
-
-  13 May 2012; <swift@gentoo.org> -selinux-amanda-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-amanda-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-amanda-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-amanda-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-amanda-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-amanda-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-amanda-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-amanda-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-amanda-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-amanda/metadata.xml b/sec-policy/selinux-amanda/metadata.xml
deleted file mode 100644
index b77f18e..0000000
--- a/sec-policy/selinux-amanda/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for amanda</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-amanda/selinux-amanda-2.20120215-r14.ebuild b/sec-policy/selinux-amanda/selinux-amanda-2.20120215-r14.ebuild
deleted file mode 100644
index d696071..0000000
--- a/sec-policy/selinux-amanda/selinux-amanda-2.20120215-r14.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="amanda"
-BASEPOL="2.20120215-r14"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for amanda"
-
-KEYWORDS="~amd64 ~x86"
-DEPEND="${DEPEND}
-	sec-policy/selinux-inetd
-"
-RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-amavis/ChangeLog b/sec-policy/selinux-amavis/ChangeLog
deleted file mode 100644
index d5793ee..0000000
--- a/sec-policy/selinux-amavis/ChangeLog
+++ /dev/null
@@ -1,62 +0,0 @@
-# ChangeLog for sec-policy/selinux-amavis
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-amavis/ChangeLog,v 1.12 2012/06/27 20:33:59 swift Exp $
-
-*selinux-amavis-2.20120215-r2 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-amavis-2.20120215-r2.ebuild:
-  Bump to revision 13
-
-*selinux-amavis-2.20120215-r1 (20 May 2012)
-
-  20 May 2012; <swift@gentoo.org> +selinux-amavis-2.20120215-r1.ebuild:
-  Bumping to rev 9
-
-  13 May 2012; <swift@gentoo.org> -selinux-amavis-2.20110726.ebuild,
-  -selinux-amavis-2.20110726-r1.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-amavis-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-amavis-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-amavis-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  19 Dec 2011; <swift@gentoo.org> selinux-amavis-2.20110726-r1.ebuild:
-  Stabilize rev6
-
-*selinux-amavis-2.20110726-r1 (15 Nov 2011)
-
-  15 Nov 2011; <swift@gentoo.org> +selinux-amavis-2.20110726-r1.ebuild:
-  Fix file context for amavis configuration file
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-amavis-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-amavis-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-amavis-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-amavis-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-amavis-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-
-  01 Jan 2011; Chris Richards <gizmo@www.giz-works.com>
-  +selinux-amavis-2.20101213.ebuild, +metadata.xml:
-  New upstream release
-
-*selinux-amavis-2.20101213 (01 Jan 2011)
-
-  01 Jan 2011; Chris Richards <gizmo@www.giz-works.com>
-  +selinux-amavis-2.20101213.ebuild, +metadata.xml:
-  Initial commit
-

diff --git a/sec-policy/selinux-amavis/metadata.xml b/sec-policy/selinux-amavis/metadata.xml
deleted file mode 100644
index e378579..0000000
--- a/sec-policy/selinux-amavis/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for amavis</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-amavis/selinux-amavis-2.20120215-r14.ebuild b/sec-policy/selinux-amavis/selinux-amavis-2.20120215-r14.ebuild
deleted file mode 100644
index e87f6f9..0000000
--- a/sec-policy/selinux-amavis/selinux-amavis-2.20120215-r14.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="amavis"
-BASEPOL="2.20120215-r14"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for amavis"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-apache/ChangeLog b/sec-policy/selinux-apache/ChangeLog
deleted file mode 100644
index 89ff05e..0000000
--- a/sec-policy/selinux-apache/ChangeLog
+++ /dev/null
@@ -1,178 +0,0 @@
-# ChangeLog for sec-policy/selinux-apache
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-apache/ChangeLog,v 1.38 2012/06/27 20:34:16 swift Exp $
-
-*selinux-apache-2.20120215-r3 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-apache-2.20120215-r3.ebuild:
-  Bump to revision 13
-
-*selinux-apache-2.20120215-r2 (20 May 2012)
-
-  20 May 2012; <swift@gentoo.org> +selinux-apache-2.20120215-r2.ebuild:
-  Bumping to rev 9
-
-  13 May 2012; <swift@gentoo.org> -selinux-apache-2.20110726-r1.ebuild,
-  -selinux-apache-2.20110726-r2.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  01 May 2012; <swift@gentoo.org> selinux-apache-2.20120215-r1.ebuild:
-  Pull inherit somewhat down, BASEPOL needs to be mentioned up front
-
-  29 Apr 2012; <swift@gentoo.org> selinux-apache-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-apache-2.20120215-r1 (26 Apr 2012)
-
-  26 Apr 2012; <swift@gentoo.org> +selinux-apache-2.20120215-r1.ebuild:
-  Support httpd_setrlimit (bug #411149)
-
-*selinux-apache-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-apache-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  23 Feb 2012; <swift@gentoo.org> selinux-apache-2.20110726-r2.ebuild:
-  Stabilizing
-
-*selinux-apache-2.20110726-r2 (14 Jan 2012)
-
-  14 Jan 2012; <swift@gentoo.org> +selinux-apache-2.20110726-r2.ebuild:
-  Adding aggregated types for use by other web server domains
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-apache-2.20101213-r1.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-apache-2.20110726-r1.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-apache-2.20110726-r1 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-apache-2.20110726-r1.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-apache-2.20090730.ebuild, -selinux-apache-2.20091215.ebuild,
-  -selinux-apache-2.20101213.ebuild, -selinux-apache-20080525.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-apache-2.20101213-r1.ebuild:
-  Stable amd64 x86
-
-*selinux-apache-2.20101213-r1 (05 Feb 2011)
-*selinux-apache-2.20101213 (05 Feb 2011)
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-apache-2.20101213.ebuild, +selinux-apache-2.20101213-r1.ebuild:
-  New upstream policy.
-
-*selinux-apache-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-apache-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-apache-20070329.ebuild, -selinux-apache-20070928.ebuild,
-  selinux-apache-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-apache-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-apache-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-apache-20070329.ebuild, selinux-apache-20070928.ebuild,
-  selinux-apache-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-apache-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-apache-20080525.ebuild:
-  New SVN snapshot.
-
-  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-apache-20040925.ebuild, -selinux-apache-20050211.ebuild,
-  -selinux-apache-20061114.ebuild:
-  Remove old ebuilds.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-apache-20070928.ebuild:
-  Mark stable.
-
-*selinux-apache-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-apache-20070928.ebuild:
-  New SVN snapshot.
-
-  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
-  Removing kaiowas from metadata due to his retirement (see #61930 for
-  reference).
-
-  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
-  selinux-apache-20070329.ebuild:
-  Mark stable.
-
-*selinux-apache-20070329 (29 Mar 2007)
-
-  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-apache-20070329.ebuild:
-  New SVN snapshot.
-
-  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
-  Redigest for Manifest2
-
-*selinux-apache-20061114 (15 Nov 2006)
-
-  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-apache-20061114.ebuild:
-  New SVN snapshot.
-
-*selinux-apache-20061008 (09 Oct 2006)
-
-  09 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-apache-20061008.ebuild:
-  First mainstream reference policy testing release.
-
-  24 Feb 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-apache-20050211.ebuild:
-  mark stable
-
-*selinux-apache-20050211 (11 Feb 2005)
-
-  11 Feb 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-apache-20040704.ebuild, +selinux-apache-20050211.ebuild:
-  added contexts needed by >=apache-2.0.52-r3 - bug 81365
-
-  23 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  selinux-apache-20040925.ebuild:
-  mark stable
-
-*selinux-apache-20040925 (23 Oct 2004)
-
-  23 Oct 2004; petre rodan <kaiowas@gentoo.org> metadata.xml,
-  +selinux-apache-20040925.ebuild:
-  update needed by base-policy-20041023
-
-*selinux-apache-20040704 (04 Jul 2004)
-
-  04 Jul 2004; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-apache-20040704.ebuild:
-  Sysadmfile cleanup, and updates from #52730 and #55006.
-
-*selinux-apache-20040426 (26 Apr 2004)
-
-  26 Apr 2004; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-apache-20040426.ebuild:
-  Fix for 2004.1
-
-*selinux-apache-20040103 (03 Jan 2004)
-
-  03 Jan 2004; Chris PeBenito <pebenito@gentoo.org> :
-  Initial commit.
-

diff --git a/sec-policy/selinux-apache/metadata.xml b/sec-policy/selinux-apache/metadata.xml
deleted file mode 100644
index db28936..0000000
--- a/sec-policy/selinux-apache/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for apache</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-apache/selinux-apache-2.20120215-r14.ebuild b/sec-policy/selinux-apache/selinux-apache-2.20120215-r14.ebuild
deleted file mode 100644
index 682c48c..0000000
--- a/sec-policy/selinux-apache/selinux-apache-2.20120215-r14.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="apache"
-BASEPOL="2.20120215-r14"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for apache"
-
-KEYWORDS="~amd64 ~x86"
-DEPEND="${DEPEND}
-	sec-policy/selinux-kerberos
-"
-RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-apcupsd/ChangeLog b/sec-policy/selinux-apcupsd/ChangeLog
deleted file mode 100644
index 1d2eb71..0000000
--- a/sec-policy/selinux-apcupsd/ChangeLog
+++ /dev/null
@@ -1,41 +0,0 @@
-# ChangeLog for sec-policy/selinux-apcupsd
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-apcupsd/ChangeLog,v 1.10 2012/06/27 20:34:04 swift Exp $
-
-*selinux-apcupsd-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-apcupsd-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  04 Jun 2012; <swift@gentoo.org> selinux-apcupsd-2.20120215.ebuild:
-  Add dependency on selinux-apache
-
-  13 May 2012; <swift@gentoo.org> -selinux-apcupsd-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-apcupsd-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-apcupsd-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-apcupsd-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-apcupsd-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-apcupsd-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-apcupsd-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-apcupsd-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-apcupsd-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-apcupsd/metadata.xml b/sec-policy/selinux-apcupsd/metadata.xml
deleted file mode 100644
index 1beba9f..0000000
--- a/sec-policy/selinux-apcupsd/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for apcupsd</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-apcupsd/selinux-apcupsd-2.20120215-r14.ebuild b/sec-policy/selinux-apcupsd/selinux-apcupsd-2.20120215-r14.ebuild
deleted file mode 100644
index 6760c25..0000000
--- a/sec-policy/selinux-apcupsd/selinux-apcupsd-2.20120215-r14.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="apcupsd"
-BASEPOL="2.20120215-r14"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for apcupsd"
-
-KEYWORDS="~amd64 ~x86"
-DEPEND="${DEPEND}
-	sec-policy/selinux-apache
-"
-RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-apm/ChangeLog b/sec-policy/selinux-apm/ChangeLog
deleted file mode 100644
index 3a539b8..0000000
--- a/sec-policy/selinux-apm/ChangeLog
+++ /dev/null
@@ -1,42 +0,0 @@
-# ChangeLog for sec-policy/selinux-apm
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-apm/ChangeLog,v 1.9 2012/06/27 20:34:11 swift Exp $
-
-*selinux-apm-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-apm-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-apm-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-apm-2.20120215.ebuild:
-  Stabilizing revision 7
-
-  31 Mar 2012; <swift@gentoo.org> selinux-apm-2.20110726.ebuild,
-  +selinux-apm-2.20120215.ebuild:
-  Remove deprecated dependency
-
-*selinux-apm-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-apm-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-apm-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-apm-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-apm-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-apm-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-apm-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-apm/metadata.xml b/sec-policy/selinux-apm/metadata.xml
deleted file mode 100644
index 6b4791d..0000000
--- a/sec-policy/selinux-apm/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for apm</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-apm/selinux-apm-2.20120215-r14.ebuild b/sec-policy/selinux-apm/selinux-apm-2.20120215-r14.ebuild
deleted file mode 100644
index 867f0a4..0000000
--- a/sec-policy/selinux-apm/selinux-apm-2.20120215-r14.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="apm"
-BASEPOL="2.20120215-r14"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for apm"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-arpwatch/ChangeLog b/sec-policy/selinux-arpwatch/ChangeLog
deleted file mode 100644
index c2f37e2..0000000
--- a/sec-policy/selinux-arpwatch/ChangeLog
+++ /dev/null
@@ -1,153 +0,0 @@
-# ChangeLog for sec-policy/selinux-arpwatch
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-arpwatch/ChangeLog,v 1.30 2012/06/27 20:34:04 swift Exp $
-
-*selinux-arpwatch-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-arpwatch-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-arpwatch-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-arpwatch-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-arpwatch-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-arpwatch-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-arpwatch-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-arpwatch-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-arpwatch-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-arpwatch-2.20090730.ebuild, -selinux-arpwatch-2.20091215.ebuild,
-  -selinux-arpwatch-20080525.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-arpwatch-2.20101213.ebuild:
-  Stable amd64 x86
-
-*selinux-arpwatch-2.20101213 (05 Feb 2011)
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-arpwatch-2.20101213.ebuild:
-  New upstream policy.
-
-*selinux-arpwatch-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-arpwatch-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-arpwatch-20070329.ebuild, -selinux-arpwatch-20070928.ebuild,
-  selinux-arpwatch-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-arpwatch-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-arpwatch-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-arpwatch-20070329.ebuild, selinux-arpwatch-20070928.ebuild,
-  selinux-arpwatch-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-arpwatch-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-arpwatch-20080525.ebuild:
-  New SVN snapshot.
-
-  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-arpwatch-20050219.ebuild, -selinux-arpwatch-20050408.ebuild,
-  -selinux-arpwatch-20061114.ebuild:
-  Remove old ebuilds.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-arpwatch-20070928.ebuild:
-  Mark stable.
-
-*selinux-arpwatch-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-arpwatch-20070928.ebuild:
-  New SVN snapshot.
-
-  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
-  Removing kaiowas from metadata due to his retirement (see #61930 for
-  reference).
-
-  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
-  selinux-arpwatch-20070329.ebuild:
-  Mark stable.
-
-*selinux-arpwatch-20070329 (29 Mar 2007)
-
-  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-arpwatch-20070329.ebuild:
-  New SVN snapshot.
-
-  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
-  Redigest for Manifest2
-
-*selinux-arpwatch-20061114 (15 Nov 2006)
-
-  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-arpwatch-20061114.ebuild:
-  New SVN snapshot.
-
-*selinux-arpwatch-20061008 (09 Oct 2006)
-
-  09 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-arpwatch-20061008.ebuild:
-  First mainstream reference policy testing release.
-
-  07 May 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-arpwatch-20050408.ebuild:
-  mark stable
-
-*selinux-arpwatch-20050408 (23 Apr 2005)
-
-  23 Apr 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-arpwatch-20041208.ebuild, +selinux-arpwatch-20050408.ebuild:
-  merge with upstream
-
-*selinux-arpwatch-20050219 (23 Mar 2005)
-
-  23 Mar 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-arpwatch-20050219.ebuild:
-  mark stable
-
-*selinux-arpwatch-20041208 (12 Dec 2004)
-
-  12 Dec 2004; petre rodan <kaiowas@gentoo.org>
-  -selinux-arpwatch-20041114.ebuild, +selinux-arpwatch-20041208.ebuild:
-  merge with upstream policy, ebuild cleanup
-
-  23 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  selinux-arpwatch-20041120.ebuild:
-  mark stable
-
-*selinux-arpwatch-20041120 (22 Nov 2004)
-
-  22 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  +selinux-arpwatch-20041120.ebuild:
-  merge with nsa policy
-
-*selinux-arpwatch-20041114 (14 Nov 2004)
-
-  14 Nov 2004; petre rodan <kaiowas@gentoo.org> +metadata.xml,
-  +selinux-arpwatch-20041114.ebuild:
-  initial commit
-

diff --git a/sec-policy/selinux-arpwatch/metadata.xml b/sec-policy/selinux-arpwatch/metadata.xml
deleted file mode 100644
index f48139b..0000000
--- a/sec-policy/selinux-arpwatch/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for arpwatch</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-arpwatch/selinux-arpwatch-2.20120215-r14.ebuild b/sec-policy/selinux-arpwatch/selinux-arpwatch-2.20120215-r14.ebuild
deleted file mode 100644
index 1cfc7b9..0000000
--- a/sec-policy/selinux-arpwatch/selinux-arpwatch-2.20120215-r14.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="arpwatch"
-BASEPOL="2.20120215-r14"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for arpwatch"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-asterisk/ChangeLog b/sec-policy/selinux-asterisk/ChangeLog
deleted file mode 100644
index 7a68b7f..0000000
--- a/sec-policy/selinux-asterisk/ChangeLog
+++ /dev/null
@@ -1,138 +0,0 @@
-# ChangeLog for sec-policy/selinux-asterisk
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-asterisk/ChangeLog,v 1.28 2012/06/27 20:33:54 swift Exp $
-
-*selinux-asterisk-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-asterisk-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-asterisk-2.20110726-r1.ebuild,
-  -selinux-asterisk-2.20110726-r2.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-asterisk-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-asterisk-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-asterisk-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  27 Nov 2011; <swift@gentoo.org> selinux-asterisk-2.20110726-r2.ebuild:
-  Stable on amd64/x86
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-asterisk-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-asterisk-2.20110726-r1.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-asterisk-2.20110726-r2 (23 Oct 2011)
-
-  23 Oct 2011; <swift@gentoo.org> +selinux-asterisk-2.20110726-r2.ebuild:
-  Fix asterisk -r usage
-
-*selinux-asterisk-2.20110726-r1 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-asterisk-2.20110726-r1.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-asterisk-2.20090730.ebuild, -selinux-asterisk-2.20091215.ebuild,
-  -selinux-asterisk-20080525.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-asterisk-2.20101213.ebuild:
-  Stable amd64 x86
-
-*selinux-asterisk-2.20101213 (05 Feb 2011)
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-asterisk-2.20101213.ebuild:
-  New upstream policy.
-
-*selinux-asterisk-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-asterisk-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-asterisk-20070329.ebuild, -selinux-asterisk-20070928.ebuild,
-  selinux-asterisk-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-asterisk-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-asterisk-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-asterisk-20070329.ebuild, selinux-asterisk-20070928.ebuild,
-  selinux-asterisk-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-asterisk-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-asterisk-20080525.ebuild:
-  New SVN snapshot.
-
-  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-asterisk-20050219.ebuild, -selinux-asterisk-20061114.ebuild:
-  Remove old ebuilds.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-asterisk-20070928.ebuild:
-  Mark stable.
-
-*selinux-asterisk-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-asterisk-20070928.ebuild:
-  New SVN snapshot.
-
-  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
-  Removing kaiowas from metadata due to his retirement (see #61930 for
-  reference).
-
-  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
-  selinux-asterisk-20070329.ebuild:
-  Mark stable.
-
-*selinux-asterisk-20070329 (29 Mar 2007)
-
-  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-asterisk-20070329.ebuild:
-  New SVN snapshot.
-
-  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
-  Redigest for Manifest2
-
-*selinux-asterisk-20061114 (15 Nov 2006)
-
-  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-asterisk-20061114.ebuild:
-  New SVN snapshot.
-
-*selinux-asterisk-20061008 (09 Oct 2006)
-
-  09 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
-  selinux-asterisk-20050219.ebuild, +selinux-asterisk-20061008.ebuild:
-  First mainstream reference policy testing release.
-
-*selinux-asterisk-20050219 (25 Feb 2005)
-
-  25 Feb 2005; petre rodan <kaiowas@gentoo.org>
-  +selinux-asterisk-20050219.ebuild:
-  merge with upstream policy
-
-*selinux-asterisk-20041211 (12 Dec 2004)
-
-  12 Dec 2004; petre rodan <kaiowas@gentoo.org> +metadata.xml,
-  +selinux-asterisk-20041211.ebuild:
-  initial commit
-

diff --git a/sec-policy/selinux-asterisk/metadata.xml b/sec-policy/selinux-asterisk/metadata.xml
deleted file mode 100644
index 1095e19..0000000
--- a/sec-policy/selinux-asterisk/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for asterisk</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-asterisk/selinux-asterisk-2.20120215-r14.ebuild b/sec-policy/selinux-asterisk/selinux-asterisk-2.20120215-r14.ebuild
deleted file mode 100644
index d13d4be..0000000
--- a/sec-policy/selinux-asterisk/selinux-asterisk-2.20120215-r14.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="asterisk"
-BASEPOL="2.20120215-r14"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for asterisk"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-automount/ChangeLog b/sec-policy/selinux-automount/ChangeLog
deleted file mode 100644
index 37d216c..0000000
--- a/sec-policy/selinux-automount/ChangeLog
+++ /dev/null
@@ -1,38 +0,0 @@
-# ChangeLog for sec-policy/selinux-automount
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-automount/ChangeLog,v 1.9 2012/06/27 20:33:53 swift Exp $
-
-*selinux-automount-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-automount-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-automount-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-automount-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-automount-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-automount-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-automount-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-automount-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-automount-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-automount-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-automount-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-automount/metadata.xml b/sec-policy/selinux-automount/metadata.xml
deleted file mode 100644
index 3546bea..0000000
--- a/sec-policy/selinux-automount/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for automount</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-automount/selinux-automount-2.20120215-r14.ebuild b/sec-policy/selinux-automount/selinux-automount-2.20120215-r14.ebuild
deleted file mode 100644
index 747217e..0000000
--- a/sec-policy/selinux-automount/selinux-automount-2.20120215-r14.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="automount"
-BASEPOL="2.20120215-r14"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for automount"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-avahi/ChangeLog b/sec-policy/selinux-avahi/ChangeLog
deleted file mode 100644
index 26cb456..0000000
--- a/sec-policy/selinux-avahi/ChangeLog
+++ /dev/null
@@ -1,104 +0,0 @@
-# ChangeLog for sec-policy/selinux-avahi
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-avahi/ChangeLog,v 1.21 2012/06/27 20:34:05 swift Exp $
-
-*selinux-avahi-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-avahi-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-avahi-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-avahi-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-avahi-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-avahi-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-avahi-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-avahi-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-avahi-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-avahi-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-avahi-2.20090730.ebuild, -selinux-avahi-2.20091215.ebuild,
-  -selinux-avahi-20080525.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-avahi-2.20101213.ebuild:
-  Stable amd64 x86
-
-*selinux-avahi-2.20101213 (05 Feb 2011)
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-avahi-2.20101213.ebuild:
-  New upstream policy.
-
-*selinux-avahi-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-avahi-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-avahi-20070329.ebuild, -selinux-avahi-20070928.ebuild,
-  selinux-avahi-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-avahi-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-avahi-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-avahi-20070329.ebuild, selinux-avahi-20070928.ebuild,
-  selinux-avahi-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-avahi-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-avahi-20080525.ebuild:
-  New SVN snapshot.
-
-  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-avahi-20061114.ebuild:
-  Remove old ebuilds.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-avahi-20070928.ebuild:
-  Mark stable.
-
-*selinux-avahi-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-avahi-20070928.ebuild:
-  New SVN snapshot.
-
-  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
-  selinux-avahi-20070329.ebuild:
-  Mark stable.
-
-*selinux-avahi-20070329 (29 Mar 2007)
-
-  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-avahi-20070329.ebuild:
-  New SVN snapshot.
-
-*selinux-avahi-20061114 (22 Nov 2006)
-
-  22 Nov 2006; Chris PeBenito <pebenito@gentoo.org> +metadata.xml,
-  +selinux-avahi-20061114.ebuild:
-  Initial commit.
-

diff --git a/sec-policy/selinux-avahi/metadata.xml b/sec-policy/selinux-avahi/metadata.xml
deleted file mode 100644
index 64c05fc..0000000
--- a/sec-policy/selinux-avahi/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for avahi</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-avahi/selinux-avahi-2.20120215-r14.ebuild b/sec-policy/selinux-avahi/selinux-avahi-2.20120215-r14.ebuild
deleted file mode 100644
index b3775ff..0000000
--- a/sec-policy/selinux-avahi/selinux-avahi-2.20120215-r14.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="avahi"
-BASEPOL="2.20120215-r14"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for avahi"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-awstats/ChangeLog b/sec-policy/selinux-awstats/ChangeLog
deleted file mode 100644
index 6862d9b..0000000
--- a/sec-policy/selinux-awstats/ChangeLog
+++ /dev/null
@@ -1,41 +0,0 @@
-# ChangeLog for sec-policy/selinux-awstats
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-awstats/ChangeLog,v 1.10 2012/06/27 20:33:56 swift Exp $
-
-*selinux-awstats-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-awstats-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  04 Jun 2012; <swift@gentoo.org> selinux-awstats-2.20120215.ebuild:
-  Add dep on selinux-apache
-
-  13 May 2012; <swift@gentoo.org> -selinux-awstats-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-awstats-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-awstats-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-awstats-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-awstats-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-awstats-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-awstats-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-awstats-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-awstats-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-awstats/metadata.xml b/sec-policy/selinux-awstats/metadata.xml
deleted file mode 100644
index 7c2b0f2..0000000
--- a/sec-policy/selinux-awstats/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for awstats</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-awstats/selinux-awstats-2.20120215-r14.ebuild b/sec-policy/selinux-awstats/selinux-awstats-2.20120215-r14.ebuild
deleted file mode 100644
index b50da6e..0000000
--- a/sec-policy/selinux-awstats/selinux-awstats-2.20120215-r14.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="awstats"
-BASEPOL="2.20120215-r14"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for awstats"
-
-KEYWORDS="~amd64 ~x86"
-DEPEND="${DEPEND}
-	sec-policy/selinux-apache
-"
-RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-bacula/ChangeLog b/sec-policy/selinux-bacula/ChangeLog
deleted file mode 100644
index 84936ca..0000000
--- a/sec-policy/selinux-bacula/ChangeLog
+++ /dev/null
@@ -1,29 +0,0 @@
-# ChangeLog for sec-policy/selinux-bacula
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-bacula/ChangeLog,v 1.6 2012/06/27 20:33:52 swift Exp $
-
-*selinux-bacula-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-bacula-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-bacula-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-bacula-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-bacula-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-bacula-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  23 Feb 2012; <swift@gentoo.org> selinux-bacula-2.20110726.ebuild:
-  Stabilizing
-
-*selinux-bacula-2.20110726 (28 Dec 2011)
-
-  28 Dec 2011; <swift@gentoo.org> +selinux-bacula-2.20110726.ebuild,
-  +metadata.xml:
-  Initial policy for Bacula, thanks to Stan Sander
-

diff --git a/sec-policy/selinux-bacula/metadata.xml b/sec-policy/selinux-bacula/metadata.xml
deleted file mode 100644
index bcbdae6..0000000
--- a/sec-policy/selinux-bacula/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for bacula</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-bacula/selinux-bacula-2.20120215-r14.ebuild b/sec-policy/selinux-bacula/selinux-bacula-2.20120215-r14.ebuild
deleted file mode 100644
index bd467a0..0000000
--- a/sec-policy/selinux-bacula/selinux-bacula-2.20120215-r14.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="bacula"
-BASEPOL="2.20120215-r14"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for bacula"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-base-policy/ChangeLog b/sec-policy/selinux-base-policy/ChangeLog
deleted file mode 100644
index 5c0ccc5..0000000
--- a/sec-policy/selinux-base-policy/ChangeLog
+++ /dev/null
@@ -1,10 +0,0 @@
-# ChangeLog for sec-policy/selinux-core
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: $
-
-*selinux-core-2.20120215 (25 Feb 2012)
-
-  25 Feb 2012; <swift@gentoo.org> +selinux-core-2.20120215.ebuild,
-  +metadata.xml:
-  Initial build for core modules
-

diff --git a/sec-policy/selinux-base-policy/metadata.xml b/sec-policy/selinux-base-policy/metadata.xml
deleted file mode 100644
index 29d695f..0000000
--- a/sec-policy/selinux-base-policy/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for core modules (not in base)</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-base-policy/selinux-base-policy-2.20120215-r14.ebuild b/sec-policy/selinux-base-policy/selinux-base-policy-2.20120215-r14.ebuild
deleted file mode 100644
index d932658..0000000
--- a/sec-policy/selinux-base-policy/selinux-base-policy-2.20120215-r14.ebuild
+++ /dev/null
@@ -1,122 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dcc/selinux-dcc-2.20110726.ebuild,v 1.2 2011/10/23 12:42:45 swift Exp $
-EAPI="4"
-
-inherit eutils
-
-HOMEPAGE="http://www.gentoo.org/proj/en/hardened/selinux/"
-DESCRIPTION="SELinux policy for core modules"
-
-IUSE=""
-BASEPOL="2.20120215-r14"
-
-RDEPEND=">=sec-policy/selinux-base-2.20120215-r14"
-DEPEND=""
-SRC_URI="http://oss.tresys.com/files/refpolicy/refpolicy-${PV}.tar.bz2
-		http://dev.gentoo.org/~swift/patches/${PN}/patchbundle-${PN}-${BASEPOL}.tar.bz2"
-KEYWORDS="~amd64 ~x86"
-
-MODS="application authlogin bootloader clock consoletype cron dmesg fstools getty hostname hotplug init iptables libraries locallogin logging lvm miscfiles modutils mount mta netutils nscd portage raid rsync selinuxutil ssh staff storage su sysadm sysnetwork udev userdomain usermanage unprivuser xdg unconfined"
-LICENSE="GPL-2"
-SLOT="0"
-S="${WORKDIR}/"
-PATCHBUNDLE="${DISTDIR}/patchbundle-selinux-base-policy-${BASEPOL}.tar.bz2"
-
-# Code entirely copied from selinux-eclass (cannot inherit due to dependency on
-# itself), when reworked reinclude it. Only postinstall (where -b base.pp is
-# added) needs to remain then.
-
-src_prepare() {
-	local modfiles
-
-	# Patch the sources with the base patchbundle
-	if [[ -n ${BASEPOL} ]];
-	then
-		cd "${S}"
-		EPATCH_MULTI_MSG="Applying SELinux policy updates ... " \
-		EPATCH_SUFFIX="patch" \
-		EPATCH_SOURCE="${WORKDIR}" \
-		EPATCH_FORCE="yes" \
-		epatch
-	fi
-
-	# Apply the additional patches refered to by the module ebuild.
-	# But first some magic to differentiate between bash arrays and strings
-	if [[ "$(declare -p POLICY_PATCH 2>/dev/null 2>&1)" == "declare -a"* ]];
-	then
-		cd "${S}/refpolicy/policy/modules"
-		for POLPATCH in "${POLICY_PATCH[@]}";
-		do
-			epatch "${POLPATCH}"
-		done
-	else
-		if [[ -n ${POLICY_PATCH} ]];
-		then
-			cd "${S}/refpolicy/policy/modules"
-			for POLPATCH in ${POLICY_PATCH};
-			do
-				epatch "${POLPATCH}"
-			done
-		fi
-	fi
-
-	# Collect only those files needed for this particular module
-	for i in ${MODS}; do
-		modfiles="$(find ${S}/refpolicy/policy/modules -iname $i.te) $modfiles"
-		modfiles="$(find ${S}/refpolicy/policy/modules -iname $i.fc) $modfiles"
-	done
-
-	for i in ${POLICY_TYPES}; do
-		mkdir "${S}"/${i} || die "Failed to create directory ${S}/${i}"
-		cp "${S}"/refpolicy/doc/Makefile.example "${S}"/${i}/Makefile \
-			|| die "Failed to copy Makefile.example to ${S}/${i}/Makefile"
-
-		cp ${modfiles} "${S}"/${i} \
-			|| die "Failed to copy the module files to ${S}/${i}"
-	done
-}
-
-src_compile() {
-	for i in ${POLICY_TYPES}; do
-		# Parallel builds are broken, so we need to force -j1 here
-		emake -j1 NAME=$i -C "${S}"/${i} || die "${i} compile failed"
-	done
-}
-
-src_install() {
-	local BASEDIR="/usr/share/selinux"
-
-	for i in ${POLICY_TYPES}; do
-		for j in ${MODS}; do
-			einfo "Installing ${i} ${j} policy package"
-			insinto ${BASEDIR}/${i}
-			doins "${S}"/${i}/${j}.pp || die "Failed to add ${j}.pp to ${i}"
-		done
-	done
-}
-
-pkg_postinst() {
-	# Override the command from the eclass, we need to load in base as well here
-	local COMMAND
-	for i in ${MODS}; do
-		COMMAND="-i ${i}.pp ${COMMAND}"
-	done
-
-	for i in ${POLICY_TYPES}; do
-		local LOCCOMMAND
-		local LOCMODS
-		if [[ "${i}" != "targeted" ]]; then
-			LOCCOMMAND=$(echo "${COMMAND}" | sed -e 's:-i unconfined.pp::g');
-			LOCMODS=$(echo "${MODS}" | sed -e 's: unconfined::g');
-		else
-			LOCCOMMAND="${COMMAND}"
-			LOCMODS="${MODS}"
-		fi
-		einfo "Inserting the following modules, with base, into the $i module store: ${LOCMODS}"
-
-		cd /usr/share/selinux/${i} || die "Could not enter /usr/share/selinux/${i}"
-
-		semodule -s ${i} -b base.pp ${LOCCOMMAND} || die "Failed to load in base and modules ${LOCMODS} in the $i policy store"
-	done
-}

diff --git a/sec-policy/selinux-base/ChangeLog b/sec-policy/selinux-base/ChangeLog
deleted file mode 100644
index 0f2d9e7..0000000
--- a/sec-policy/selinux-base/ChangeLog
+++ /dev/null
@@ -1,626 +0,0 @@
-# ChangeLog for sec-policy/selinux-base-policy
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-base-policy/ChangeLog,v 1.95 2012/01/29 13:08:48 swift Exp $
-
-  29 Jan 2012;  <swift@gentoo.org> Manifest:
-  Updating manifest
-
-  29 Jan 2012; <swift@gentoo.org> selinux-base-policy-2.20110726-r8.ebuild:
-  Stabilize r8 series
-
-*selinux-base-policy-2.20110726-r11 (14 Jan 2012)
-
-  14 Jan 2012; <swift@gentoo.org> +selinux-base-policy-2.20110726-r11.ebuild:
-  Bumping to rev 11
-
-  19 Dec 2011; <swift@gentoo.org> selinux-base-policy-2.20110726-r6.ebuild:
-  Stabilize rev6
-
-*selinux-base-policy-2.20110726-r8 (17 Dec 2011)
-
-  17 Dec 2011; <swift@gentoo.org> +selinux-base-policy-2.20110726-r8.ebuild:
-  Bumping to rev8, list of changes available at
-  http://archives.gentoo.org/gentoo-hardened/msg_b11ef32142076034abd0616e373361
-  da.xml
-
-*selinux-base-policy-2.20110726-r7 (04 Dec 2011)
-
-  04 Dec 2011; <swift@gentoo.org> +selinux-base-policy-2.20110726-r7.ebuild:
-  Bumping to rev 7
-
-  27 Nov 2011; <swift@gentoo.org> selinux-base-policy-2.20110726-r4.ebuild,
-  selinux-base-policy-2.20110726-r5.ebuild,
-  selinux-base-policy-2.20110726-r6.ebuild, files/modules.conf:
-  Put XDG selection (for base) in modules.conf instead of ebuild hocus-pocus
-
-  27 Nov 2011; <swift@gentoo.org> selinux-base-policy-2.20110726-r5.ebuild:
-  Stable on x86/amd64
-
-*selinux-base-policy-2.20110726-r6 (15 Nov 2011)
-
-  15 Nov 2011; <swift@gentoo.org> +selinux-base-policy-2.20110726-r6.ebuild:
-  Fixing #389579, #389917, #388875 and #389569. Also improves support for
-  gcc-config and updates VDE patch with upstream feedback
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-base-policy-2.20090730.ebuild,
-  -selinux-base-policy-2.20090814.ebuild,
-  -selinux-base-policy-2.20091215.ebuild,
-  -selinux-base-policy-2.20101213-r16.ebuild,
-  -selinux-base-policy-2.20101213-r17.ebuild,
-  -selinux-base-policy-2.20101213-r18.ebuild,
-  -selinux-base-policy-2.20101213-r20.ebuild,
-  -selinux-base-policy-2.20101213-r21.ebuild,
-  -selinux-base-policy-2.20101213-r22.ebuild,
-  -selinux-base-policy-2.20110726-r3.ebuild,
-  -files/modules.conf.strict.20090730, -files/modules.conf.targeted.20090730:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-base-policy-2.20110726-r4.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-base-policy-2.20110726-r5 (23 Oct 2011)
-
-  23 Oct 2011; <swift@gentoo.org> +selinux-base-policy-2.20110726-r5.ebuild:
-  Update patches with XDG support, clean up patches with upstream feedback,
-  include asterisk fix
-
-*selinux-base-policy-2.20110726-r4 (17 Sep 2011)
-
-  17 Sep 2011; <swift@gentoo.org> +selinux-base-policy-2.20110726-r4.ebuild:
-  Update on portage and portage_fetch domains, fix puppet issues, normalize
-  patches with refpolicy
-
-*selinux-base-policy-2.20110726-r3 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-base-policy-2.20110726-r3.ebuild:
-  Introduce policy based on refpolicy 20110726
-
-*selinux-base-policy-2.20101213-r22 (07 Aug 2011)
-
-  07 Aug 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-base-policy-2.20101213-r22.ebuild:
-  Fix patchbundle issue with portage patch
-
-*selinux-base-policy-2.20101213-r21 (25 Jul 2011)
-*selinux-base-policy-2.20101213-r20 (25 Jul 2011)
-
-  25 Jul 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-base-policy-2.20101213-r20.ebuild,
-  +selinux-base-policy-2.20101213-r21.ebuild, +files/modules.conf,
-  files/config:
-  Support unattended use of portage/emerge-webrsync, add layman in its own
-  domain, fix a firefox context mismatch, allow cron to call portage, mark
-  semanage as being an eselect wrapper too (fixes /etc/selinux labeling
-  mismatches). Bugs fixed: #376005, #375835 (workaround)
-
-  11 Jul 2011; Anthony G. Basile <blueness@gentoo.org>
-  -files/selinux-base-policy-20070329.diff,
-  -selinux-base-policy-20080525.ebuild,
-  -selinux-base-policy-20080525-r1.ebuild, -files/modules.conf.strict,
-  -files/modules.conf.strict.20070928, -files/modules.conf.strict.20080525,
-  -files/modules.conf.targeted, -files/modules.conf.targeted.20070928,
-  -files/modules.conf.targeted.20080525:
-  Removed all pre 2.20xx base policies
-
-*selinux-base-policy-2.20101213-r18 (10 Jul 2011)
-
-  10 Jul 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-base-policy-2.20101213-r18.ebuild:
-  Bump to r18, improve support for openrc, allow portage to work with
-  NFS-mounted locations, fix firefox plugin support, fix postgres init
-  script support, fix syslog startup issue
-
-  03 Jul 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-base-policy-2.20101213-r16.ebuild,
-  selinux-base-policy-2.20101213-r17.ebuild,
-  -files/patchbundle-selinux-base-policy-2.20101213-r16.tar.bz2,
-  -files/patchbundle-selinux-base-policy-2.20101213-r17.tar.bz2:
-  Moved patchbundles out of ${FILESDIR}, bug #370927
-
-  30 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-base-policy-2.20101213-r11.ebuild,
-  -selinux-base-policy-2.20101213-r12.ebuild,
-  -files/patchbundle-selinux-base-policy-2.20101213-r11.tar.bz2,
-  -files/patchbundle-selinux-base-policy-2.20101213-r12.tar.bz2:
-  Removed deprecated versions
-
-*selinux-base-policy-2.20101213-r17 (30 Jun 2011)
-
-  30 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-base-policy-2.20101213-r17.ebuild,
-  +files/patchbundle-selinux-base-policy-2.20101213-r17.tar.bz2:
-  Add support for zabbix
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-base-policy-2.20101213-r16.ebuild:
-  Stable amd64 x86
-
-  20 May 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-base-policy-2.20101213-r5.ebuild,
-  -selinux-base-policy-2.20101213-r6.ebuild,
-  -selinux-base-policy-2.20101213-r7.ebuild,
-  -selinux-base-policy-2.20101213-r9.ebuild,
-  -selinux-base-policy-2.20101213-r10.ebuild,
-  -files/patchbundle-selinux-base-policy-2.20101213-r10.tar.bz2,
-  -files/patchbundle-selinux-base-policy-2.20101213-r5.tar.bz2,
-  -files/patchbundle-selinux-base-policy-2.20101213-r6.tar.bz2,
-  -files/patchbundle-selinux-base-policy-2.20101213-r7.tar.bz2,
-  -files/patchbundle-selinux-base-policy-2.20101213-r9.tar.bz2:
-  Removed deprecated revisions of base policy 2.20101213
-
-*selinux-base-policy-2.20101213-r16 (20 May 2011)
-
-  20 May 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-base-policy-2.20101213-r16.ebuild,
-  +files/patchbundle-selinux-base-policy-2.20101213-r16.tar.bz2, metadata.xml:
-  Drop obsoleted policy builds, add openrc support (rc-update, rc-status),
-  correct file contexts for /lib64, make UBAC optional (#257111 and #306393),
-  use portage_srcrepo_t for live ebuilds and match mdadm policy with upstream
-
-*selinux-base-policy-2.20101213-r12 (16 Apr 2011)
-*selinux-base-policy-2.20101213-r11 (16 Apr 2011)
-
-  16 Apr 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-base-policy-2.20101213-r11.ebuild,
-  +selinux-base-policy-2.20101213-r12.ebuild,
-  +files/patchbundle-selinux-base-policy-2.20101213-r11.tar.bz2,
-  +files/patchbundle-selinux-base-policy-2.20101213-r12.tar.bz2:
-  Added new patchbundles for rev bumps to base policy 2.20101213
-
-*selinux-base-policy-2.20101213-r10 (07 Mar 2011)
-*selinux-base-policy-2.20101213-r9 (07 Mar 2011)
-
-  07 Mar 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-base-policy-2.20101213-r9.ebuild,
-  +selinux-base-policy-2.20101213-r10.ebuild,
-  +files/patchbundle-selinux-base-policy-2.20101213-r10.tar.bz2,
-  +files/patchbundle-selinux-base-policy-2.20101213-r9.tar.bz2:
-  Added new patchbundles for rev bumps to base policy 2.20101213
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +files/patchbundle-selinux-base-policy-2.20101213-r5.tar.bz2,
-  +files/patchbundle-selinux-base-policy-2.20101213-r6.tar.bz2,
-  +files/patchbundle-selinux-base-policy-2.20101213-r7.tar.bz2:
-  Added patchbundle for base policy 2.20101213.
-
-*selinux-base-policy-2.20101213-r7 (05 Feb 2011)
-*selinux-base-policy-2.20101213-r6 (05 Feb 2011)
-*selinux-base-policy-2.20101213-r5 (05 Feb 2011)
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-base-policy-2.20101213-r5.ebuild,
-  +selinux-base-policy-2.20101213-r6.ebuild,
-  +selinux-base-policy-2.20101213-r7.ebuild:
-  New upstream policy.
-
-*selinux-base-policy-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-base-policy-2.20091215.ebuild:
-  New upstream release.
-
-*selinux-base-policy-20080525-r1 (14 Sep 2009)
-
-  14 Sep 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-base-policy-20080525-r1.ebuild:
-  Update old base policy to support ext4.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-base-policy-20070329.ebuild,
-  -selinux-base-policy-20070928.ebuild, selinux-base-policy-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-base-policy-2.20090814 (14 Aug 2009)
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-base-policy-2.20090814.ebuild:
-  Git version of refpolicy for misc fixes including some cron problems.
-
-*selinux-base-policy-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-base-policy-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-base-policy-20070329.ebuild, selinux-base-policy-20070928.ebuild,
-  selinux-base-policy-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-base-policy-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-base-policy-20080525.ebuild:
-  New SVN snapshot.
-
-  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-base-policy-20051022-r1.ebuild,
-  -selinux-base-policy-20061114.ebuild:
-  Remove old ebuilds.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-base-policy-20070928.ebuild:
-  Mark stable.
-
-*selinux-base-policy-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-base-policy-20070928.ebuild:
-  New SVN snapshot.
-
-  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
-  selinux-base-policy-20070329.ebuild:
-  Mark stable.
-
-  30 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
-  +files/selinux-base-policy-20070329.diff,
-  selinux-base-policy-20070329.ebuild:
-  Compile fix.
-
-*selinux-base-policy-20070329 (29 Mar 2007)
-
-  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-base-policy-20070329.ebuild:
-  New SVN snapshot.
-
-  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
-  Redigest for Manifest2
-
-*selinux-base-policy-20061114 (15 Nov 2006)
-
-  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-base-policy-20061114.ebuild:
-  New SVN snapshot.
-
-  25 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
-  selinux-base-policy-20061015.ebuild:
-  Fix to have default POLICY_TYPES if it is empty.
-
-  21 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
-  selinux-base-policy-20061015.ebuild:
-  Fix xml generation failure to die.
-
-*selinux-base-policy-20061015 (15 Oct 2006)
-
-  15 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-base-policy-20061008.ebuild,
-  +selinux-base-policy-20061015.ebuild:
-  Update for testing fixes.
-
-*selinux-base-policy-20061008 (08 Oct 2006)
-
-  08 Oct 2006; Chris PeBenito <pebenito@gentoo.org> -files/semanage.conf,
-  +selinux-base-policy-20061008.ebuild,
-  -selinux-base-policy-99999999.ebuild:
-  First mainstream reference policy testing release.
-
-  29 Sep 2006; Chris PeBenito <pebenito@gentoo.org>
-  selinux-base-policy-99999999.ebuild:
-  Fix for new SVN location.  Fixes 147781.
-
-  22 Feb 2006; Stephen Bennett <spb@gentoo.org>
-  selinux-base-policy-20051022-r1.ebuild:
-  Alpha stable
-
-*selinux-base-policy-99999999 (02 Feb 2006)
-
-  02 Feb 2006; Chris PeBenito <pebenito@gentoo.org> +files/config,
-  +files/modules.conf.strict, +files/modules.conf.targeted,
-  +files/semanage.conf, +selinux-base-policy-99999999.ebuild:
-  Add experimental policy for testing reference policy. Requires portage fix
-  from bug #110857.
-
-  02 Feb 2006; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-base-policy-20050322.ebuild,
-  -selinux-base-policy-20050618.ebuild,
-  -selinux-base-policy-20050821.ebuild,
-  -selinux-base-policy-20051022.ebuild:
-  Clean out old ebuilds.
-
-  14 Jan 2006; Stephen Bennett <spb@gentoo.org>
-  selinux-base-policy-20051022-r1.ebuild:
-  Added ~alpha
-
-*selinux-base-policy-20051022-r1 (08 Dec 2005)
-
-  08 Dec 2005; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-base-policy-20051022-r1.ebuild:
-  Change to use compatability genhomedircon. Newer policycoreutils (1.28)
-  breaks the backwards compatability this policy uses.
-
-*selinux-base-policy-20051022 (22 Oct 2005)
-
-  22 Oct 2005; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-base-policy-20051022.ebuild:
-  Very trivial fixes.
-
-  08 Sep 2005; Chris PeBenito <pebenito@gentoo.org>
-  selinux-base-policy-20050821.ebuild:
-  Mark stable.
-
-*selinux-base-policy-20050821 (21 Aug 2005)
-
-  21 Aug 2005; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-base-policy-20050821.ebuild:
-  Minor updates for 2.6.12.
-
-  21 Jun 2005; Chris PeBenito <pebenito@gentoo.org>
-  selinux-base-policy-20050618.ebuild:
-  Mark stable.
-
-*selinux-base-policy-20050618 (18 Jun 2005)
-
-  18 Jun 2005; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-base-policy-20041123.ebuild,
-  -selinux-base-policy-20050306.ebuild,
-  +selinux-base-policy-20050618.ebuild:
-  New release to support 2.6.12 features.
-
-  10 May 2005; Stephen Bennett <spb@gentoo.org>
-  selinux-base-policy-20050322.ebuild:
-  mips stable
-
-  01 May 2005; Stephen Bennett <spb@gentoo.org>
-  selinux-base-policy-20050322.ebuild:
-  Added ~mips.
-
-*selinux-base-policy-20050322 (23 Mar 2005)
-
-  23 Mar 2005; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-base-policy-20050322.ebuild:
-  New release.
-
-*selinux-base-policy-20050306 (06 Mar 2005)
-
-  06 Mar 2005; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-base-policy-20050306.ebuild:
-  Fix bad samba_domain dummy macro.  Add policies needed for udev support.
-
-*selinux-base-policy-20050224 (24 Feb 2005)
-
-  24 Feb 2005; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-base-policy-20050224.ebuild:
-  New release.
-
-  19 Jan 2005; Chris PeBenito <pebenito@gentoo.org>
-  selinux-base-policy-20041123.ebuild:
-  Mark stable.
-
-*selinux-base-policy-20041123 (23 Nov 2004)
-
-  23 Nov 2004; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-base-policy-20041123.ebuild:
-  New release with 1.18 merge.
-
-*selinux-base-policy-20041023 (23 Oct 2004)
-
-  23 Oct 2004; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-base-policy-20041023.ebuild:
-  New release with 1.16 merge. Tcpd and inetd have been deprecated since they
-  are not in the base system anymore, and probably no one uses them anyway.
-
-*selinux-base-policy-20040906 (06 Sep 2004)
-
-  06 Sep 2004; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-base-policy-20040906.ebuild:
-  New release with 1.14 merge, which has policy 18 (fine-grained netlink)
-  features.
-
-  05 Sep 2004; Chris PeBenito <pebenito@gentoo.org>
-  selinux-base-policy-20040225.ebuild, -selinux-base-policy-20040509.ebuild,
-  -selinux-base-policy-20040604.ebuild, selinux-base-policy-20040629.ebuild,
-  selinux-base-policy-20040702.ebuild:
-  Remove old builds, switch to epause and ebeep in remaining builds.
-
-*selinux-base-policy-20040702 (02 Jul 2004)
-
-  02 Jul 2004; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-base-policy-20040702.ebuild:
-  Same as 20040629, except with updated flask headers, which will come out in
-  2.6.8.
-
-*selinux-base-policy-20040629 (29 Jun 2004)
-
-  29 Jun 2004; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-base-policy-20040629.ebuild:
-  Large sysadmfile cleanup: disable admin_separation to give sysadm_r back its
-  ablility to modify all files. Minor fixes: portage_r works again, syslog-ng
-  breakage fixed, put back manual PaX policy for pageexec/segmexec.
-
-  16 Jun 2004; Chris PeBenito <pebenito@gentoo.org>
-  selinux-base-policy-20040604.ebuild:
-  Mark stable.
-
-  10 Jun 2004; Chris PeBenito <pebenito@gentoo.org>
-  selinux-base-policy-20040225.ebuild, selinux-base-policy-20040509.ebuild,
-  selinux-base-policy-20040604.ebuild:
-  Add src_compile() stub
-
-*selinux-base-policy-20040604 (04 Jun 2004)
-
-  04 Jun 2004; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-base-policy-20040604.ebuild:
-  New release including 1.12 NSA policy, and experimental sesandbox.
-
-  15 May 2004; Chris PeBenito <pebenito@gentoo.org>
-  selinux-base-policy-20040509.ebuild:
-  Mark stable.
-
-*selinux-base-policy-20040509 (09 May 2004)
-
-  09 May 2004; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-base-policy-20040509.ebuild:
-  A few small cleanups. Make PaX non exec pages macro based on arch. Large
-  portage update, get rid of portage_exec_fetch_t, portage will setexec. Add
-  global_ssp tunable.
-
-*selinux-base-policy-20040418 (18 Apr 2004)
-
-  18 Apr 2004; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-base-policy-20040418.ebuild:
-  New release for checkpolicy 1.10
-
-*selinux-base-policy-20040414 (14 Apr 2004)
-
-  14 Apr 2004; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-base-policy-20040408.ebuild, +selinux-base-policy-20040414.ebuild:
-  Minor updates
-
-*selinux-base-policy-20040408 (08 Apr 2004)
-
-  08 Apr 2004; Chris PeBenito <pebenito@gentoo.org>
-  selinux-base-policy-20040408.ebuild:
-  New update. Users.fc is now deprecated, as the contexts for user directories
-  is now automatically generated. Portage fetching of distfiles now has a
-  subdomain, for dropping priviledges.
-
-  28 Feb 2004; Chris PeBenito <pebenito@gentoo.org>
-  selinux-base-policy-20040225.ebuild:
-  Mark stable.
-
-*selinux-base-policy-20040225 (25 Feb 2004)
-
-  25 Feb 2004; Chris PeBenito <pebenito@gentoo.org>
-  selinux-base-policy-20040225.ebuild:
-  New support for PaX ACL hooks. Addition of tunable.te for configurable policy
-  options. Rewrite of portage.te. Now auto-transition for sysadm is default, can
-  reenable portage_r by tunable.te. Makefile update from NSA CVS.
-
-*selinux-base-policy-20040209 (09 Feb 2004)
-
-  09 Feb 2004; Chris PeBenito <pebenito@gentoo.org>
-  selinux-base-policy-20040209.ebuild:
-  Minor revision to add XFS labeling and policy for integrated
-  runscript-run_init.
-
-  07 Feb 2004; Chris PeBenito <pebenito@gentoo.org>
-  selinux-base-policy-20040202.ebuild:
-  Mark x86 stable.
-
-*selinux-base-policy-20040202 (02 Feb 2004)
-
-  02 Feb 2004; Chris PeBenito <pebenito@gentoo.org>
-  selinux-base-policy-20040202.ebuild:
-  A few misc fixes. Allow portage to update bootloader code, such as in lilo or
-  grub postinst. This requires checkpolicy 1.4-r1.
-
-*selinux-base-policy-20031225 (25 Dec 2003)
-
-  25 Dec 2003; Chris PeBenito <pebenito@gentoo.org>
-  selinux-base-policy-20031225.ebuild:
-  New release, with merged NSA 1.4 policy. One critical note, this policy
-  requires pam 0.77. Much work has been done to minimize access to /etc/shadow,
-  and one requirement is in the patch for pam 0.77. If you do not use this pam
-  version or newer, you will be unable to authenticate in enforcing. Since
-  devfs no longer is usable in SELinux, it's policy has been removed. You
-  should merge the changes, remove the devfsd policy (devfsd.te and devfsd.fc),
-  load the policy, and relabel.
-
-  27 Nov 2003; Chris PeBenito <pebenito@gentoo.org>
-  selinux-base-policy-20031010-r1.ebuild:
-  Mark stable.  Add build USE flag for stage building.
-
-*selinux-base-policy-20031010-r1 (12 Nov 2003)
-
-  12 Nov 2003; Chris PeBenito <pebenito@gentoo.org>
-  selinux-base-policy-20031010-r1.ebuild,
-  files/selinux-base-policy-20031010-cvs.diff:
-  Add fixes from policy cvs for compilers, so non x86 and ppc compilers can
-  work. Also portage update as a side effect of updated setfiles code in
-  portage, from bug 31748.
-
-  28 Oct 2003; Chris PeBenito <pebenito@gentoo.org>
-  selinux-base-policy-20031010.ebuild:
-  Mark stable
-
-*selinux-base-policy-20031010 (10 Oct 2003)
-
-  10 Oct 2003; Chris PeBenito <pebenito@gentoo.org>
-  selinux-base-policy-20031010.ebuild:
-  New release for new API.  Massive cleanups all over the place.
-
-*selinux-base-policy-20030817 (17 Aug 2003)
-
-  17 Aug 2003; Chris PeBenito <pebenito@gentoo.org>
-  selinux-base-policy-20030817.ebuild:
-  Initial commit of new API policy
-
-  10 Aug 2003; Chris PeBenito <pebenito@gentoo.org>
-  selinux-base-policy-20030729-r1.ebuild:
-  Mark stable
-
-*selinux-base-policy-20030729-r1 (31 Jul 2003)
-
-  31 Jul 2003; Chris PeBenito <pebenito@gentoo.org>
-  selinux-base-policy-20030729-r1.ebuild:
-  New rev that handles an empty POLICYDIR sanely.
-
-*selinux-base-policy-20030729 (29 Jul 2003)
-
-  29 Jul 2003; Chris PeBenito <pebenito@gentoo.org>
-  selinux-base-policy-20030729.ebuild:
-  Make the ebuild use POLICYDIR. Important fix so portage can load policy so
-  selinux-policy.eclass works. update_modules_t cleanup. Fix for an access when
-  merging baselayout.
-
-*selinux-base-policy-20030720 (20 Jul 2003)
-
-  20 Jul 2003; Chris PeBenito <pebenito@gentoo.org>
-  selinux-base-policy-20030720.ebuild:
-  Many fixes, including the syslog fix. File contexts have changed, so a relabel
-  is needed. You may encounter problems relabeling /usr/portage, as its file
-  context has changed, as files should not have the same type as a domain.
-  Relabelling in permissive will fix this, or temporarily give portage_t a
-  file_type attribute. Tightened the can_exec_any() macro. Moved staff.fc to
-  users.fc, since all users with SELinux identities should have their home
-  directories have the correct identity, not the generic identity.
-
-  06 Jun 2003; Chris PeBenito <pebenito@gentoo.org>
-  selinux-base-policy-20030604.ebuild:
-  Mark stable
-
-*selinux-base-policy-20030604 (04 Jun 2003)
-
-  04 Jun 2003; Chris PeBenito <pebenito@gentoo.org>
-  selinux-base-policy-20030604.ebuild:
-  Fix broken 20030603
-
-  04 Jun 2003; Chris PeBenito <pebenito@gentoo.org>
-  selinux-base-policy-20030603.ebuild:
-  Pulling 20030603, as there are problems, 20030604 later today
-
-*selinux-base-policy-20030603 (03 Jun 2003)
-
-  03 Jun 2003; Chris PeBenito <pebenito@gentoo.org>
-  selinux-base-policy-20030603.ebuild:
-  Numerous various fixes. Added staff role. Removed ipsec, gpm and gpg policies
-  as they are not appropriate for the base policy, and untested.
-
-*selinux-base-policy-20030522 (22 May 2003)
-
-  22 May 2003; Chris PeBenito <pebenito@gentoo.org>
-  selinux-base-policy-20030522.ebuild:
-  The policy is in pretty good shape now. I've been able to run in enforcing mode
-  with little problem. I've also been able to successfully merge and unmerge
-  packages in enforcing mode, with few exceptions (why does mysql need to run ps
-  during configure?).
-
-*selinux-base-policy-20030514 (14 May 2003)
-
-  14 May 2003; Chris PeBenito <pebenito@gentoo.org>
-  selinux-base-policy-20030514.ebuild:
-  Many improvements in many areas. Of note, rlogind policies were removed. Klogd
-  is being merged into syslogd. The portage policy is much more complete, but
-  still needs work. Its suggested that all changes be merged in, policy
-  reloaded, then relabel.
-
-*selinux-base-policy-20030419 (19 Apr 2003)
-
-  23 Apr 2003; Chris PeBenito <pebenito@gentoo.org>
-  selinux-base-policy-20030419.ebuild:
-  Marking stable for selinux-small stable usage
-
-  19 Apr 2003; Chris PeBenito <pebenito@gentoo.org> Manifest,
-  selinux-base-policy-20030419.ebuild:
-  Initial commit.  Base policies for SELinux, with Gentoo-specifics
-

diff --git a/sec-policy/selinux-base/files/config b/sec-policy/selinux-base/files/config
deleted file mode 100644
index 55933ea..0000000
--- a/sec-policy/selinux-base/files/config
+++ /dev/null
@@ -1,15 +0,0 @@
-# This file controls the state of SELinux on the system on boot.
-
-# SELINUX can take one of these three values:
-#	enforcing - SELinux security policy is enforced.
-#	permissive - SELinux prints warnings instead of enforcing.
-#	disabled - No SELinux policy is loaded.
-SELINUX=permissive
-
-# SELINUXTYPE can take one of these four values:
-#	targeted - Only targeted network daemons are protected.
-#	strict   - Full SELinux protection.
-#	mls      - Full SELinux protection with Multi-Level Security
-#	mcs      - Full SELinux protection with Multi-Category Security 
-#	           (mls, but only one sensitivity level)
-SELINUXTYPE=strict

diff --git a/sec-policy/selinux-base/metadata.xml b/sec-policy/selinux-base/metadata.xml
deleted file mode 100644
index 393f3bb..0000000
--- a/sec-policy/selinux-base/metadata.xml
+++ /dev/null
@@ -1,14 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>
-		Gentoo SELinux base policy.  This contains policy for a system at the end of system installation.
-		There is no extra policy in this package.
-	</longdescription>
-	<use>
-		<flag name='peer_perms'>Enable the labeled networking peer permissions (SELinux policy capability).</flag>
-		<flag name='open_perms'>Enable the open permissions for file object classes (SELinux policy capability).</flag>
-		<flag name='ubac'>Enable User Based Access Control (UBAC) in the SELinux policy</flag>
-	</use>
-</pkgmetadata>

diff --git a/sec-policy/selinux-base/selinux-base-2.20120215-r14.ebuild b/sec-policy/selinux-base/selinux-base-2.20120215-r14.ebuild
deleted file mode 100644
index 81ff1fe..0000000
--- a/sec-policy/selinux-base/selinux-base-2.20120215-r14.ebuild
+++ /dev/null
@@ -1,148 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-base-policy/selinux-base-policy-2.20110726-r13.ebuild,v 1.1 2012/02/23 18:17:40 swift Exp $
-EAPI="4"
-
-inherit eutils
-
-IUSE="+peer_perms +open_perms +ubac doc"
-
-DESCRIPTION="Gentoo base policy for SELinux"
-HOMEPAGE="http://www.gentoo.org/proj/en/hardened/selinux/"
-SRC_URI="http://oss.tresys.com/files/refpolicy/refpolicy-${PV}.tar.bz2
-	http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-${PVR}.tar.bz2"
-LICENSE="GPL-2"
-SLOT="0"
-
-KEYWORDS="~amd64 ~x86"
-
-RDEPEND=">=sys-apps/policycoreutils-2.1.10
-	>=sys-fs/udev-151
-	!<=sec-policy/selinux-base-policy-2.20120215"
-DEPEND="${RDEPEND}
-	sys-devel/m4
-	>=sys-apps/checkpolicy-2.1.8"
-
-S=${WORKDIR}/
-
-src_prepare() {
-	# Apply the gentoo patches to the policy. These patches are only necessary
-	# for base policies, or for interface changes on modules.
-	EPATCH_MULTI_MSG="Applying SELinux policy updates ... " \
-	EPATCH_SUFFIX="patch" \
-	EPATCH_SOURCE="${WORKDIR}" \
-	EPATCH_FORCE="yes" \
-	epatch
-
-	cd "${S}/refpolicy"
-	# Fix bug 257111 - Correct the initial sid for cron-started jobs in the
-	# system_r role
-	sed -i -e 's:system_crond_t:system_cronjob_t:g' \
-		"${S}/refpolicy/config/appconfig-standard/default_contexts"
-	sed -i -e 's|system_r:cronjob_t|system_r:system_cronjob_t|g' \
-		"${S}/refpolicy/config/appconfig-mls/default_contexts"
-	sed -i -e 's|system_r:cronjob_t|system_r:system_cronjob_t|g' \
-		"${S}/refpolicy/config/appconfig-mcs/default_contexts"
-}
-
-src_configure() {
-	[ -z "${POLICY_TYPES}" ] && local POLICY_TYPES="targeted strict mls mcs"
-
-	# Update the SELinux refpolicy capabilities based on the users' USE flags.
-
-	if ! use peer_perms; then
-		sed -i -e '/network_peer_controls/d' \
-			"${S}/refpolicy/policy/policy_capabilities"
-	fi
-
-	if ! use open_perms; then
-		sed -i -e '/open_perms/d' \
-			"${S}/refpolicy/policy/policy_capabilities"
-	fi
-
-	if ! use ubac; then
-		sed -i -e '/^UBAC/s/y/n/' "${S}/refpolicy/build.conf" \
-			|| die "Failed to disable User Based Access Control"
-	fi
-
-	echo "DISTRO = gentoo" >> "${S}/refpolicy/build.conf"
-
-	# Setup the policies based on the types delivered by the end user.
-	# These types can be "targeted", "strict", "mcs" and "mls".
-	for i in ${POLICY_TYPES}; do
-		cp -a "${S}/refpolicy" "${S}/${i}"
-
-		cd "${S}/${i}";
-		make conf || die "Make conf in ${i} failed"
-
-		#cp "${FILESDIR}/modules-2.20120215.conf" "${S}/${i}/policy/modules.conf"
-		sed -i -e "/= module/d" "${S}/${i}/policy/modules.conf"
-
-		sed -i -e '/^QUIET/s/n/y/' -e "/^NAME/s/refpolicy/$i/" \
-			"${S}/${i}/build.conf" || die "build.conf setup failed."
-
-		if [[ "${i}" == "mls" ]] || [[ "${i}" == "mcs" ]];
-		then
-			# MCS/MLS require additional settings
-			sed -i -e "/^TYPE/s/standard/${i}/" "${S}/${i}/build.conf" \
-				|| die "failed to set type to mls"
-		fi
-
-		if [ "${i}" == "targeted" ]; then
-			sed -i -e '/root/d' -e 's/user_u/unconfined_u/' \
-			"${S}/${i}/config/appconfig-standard/seusers" \
-			|| die "targeted seusers setup failed."
-		fi
-	done
-}
-
-src_compile() {
-	[ -z "${POLICY_TYPES}" ] && local POLICY_TYPES="targeted strict mls mcs"
-
-	for i in ${POLICY_TYPES}; do
-		cd "${S}/${i}"
-		make base || die "${i} compile failed"
-		if use doc; then
-			make html || die
-		fi
-	done
-}
-
-src_install() {
-	[ -z "${POLICY_TYPES}" ] && local POLICY_TYPES="targeted strict mls mcs"
-
-	for i in ${POLICY_TYPES}; do
-		cd "${S}/${i}"
-
-		make DESTDIR="${D}" install \
-			|| die "${i} install failed."
-
-		make DESTDIR="${D}" install-headers \
-			|| die "${i} headers install failed."
-
-		echo "run_init_t" > "${D}/etc/selinux/${i}/contexts/run_init_type"
-
-		echo "textrel_shlib_t" >> "${D}/etc/selinux/${i}/contexts/customizable_types"
-
-		# libsemanage won't make this on its own
-		keepdir "/etc/selinux/${i}/policy"
-
-		if use doc; then
-			dohtml doc/html/*;
-		fi
-
-		insinto /usr/share/selinux/devel;
-		doins doc/policy.xml;
-
-	done
-
-	dodoc doc/Makefile.example doc/example.{te,fc,if}
-
-	insinto /etc/selinux
-	doins "${FILESDIR}/config"
-}
-
-pkg_preinst() {
-	has_version "<${CATEGORY}/${PN}-2.20101213-r13"
-	previous_less_than_r13=$?
-}

diff --git a/sec-policy/selinux-bind/ChangeLog b/sec-policy/selinux-bind/ChangeLog
deleted file mode 100644
index 2089a82..0000000
--- a/sec-policy/selinux-bind/ChangeLog
+++ /dev/null
@@ -1,186 +0,0 @@
-# ChangeLog for sec-policy/selinux-bind
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-bind/ChangeLog,v 1.37 2012/06/27 20:33:50 swift Exp $
-
-*selinux-bind-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-bind-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-bind-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-bind-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-bind-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-bind-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-bind-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-bind-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-bind-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-bind-2.20090730.ebuild, -selinux-bind-2.20091215.ebuild,
-  -selinux-bind-20080525.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-bind-2.20101213.ebuild:
-  Stable amd64 x86
-
-*selinux-bind-2.20101213 (05 Feb 2011)
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-bind-2.20101213.ebuild:
-  New upstream policy.
-
-*selinux-bind-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-bind-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-bind-20070329.ebuild, -selinux-bind-20070928.ebuild,
-  selinux-bind-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-bind-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-bind-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-bind-20070329.ebuild, selinux-bind-20070928.ebuild,
-  selinux-bind-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-bind-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-bind-20080525.ebuild:
-  New SVN snapshot.
-
-  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-bind-20050408.ebuild, -selinux-bind-20050626.ebuild,
-  -selinux-bind-20061114.ebuild:
-  Remove old ebuilds.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-bind-20070928.ebuild:
-  Mark stable.
-
-*selinux-bind-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-bind-20070928.ebuild:
-  New SVN snapshot.
-
-  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
-  Removing kaiowas from metadata due to his retirement (see #61930 for
-  reference).
-
-  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
-  selinux-bind-20070329.ebuild:
-  Mark stable.
-
-*selinux-bind-20070329 (29 Mar 2007)
-
-  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-bind-20070329.ebuild:
-  New SVN snapshot.
-
-  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
-  Redigest for Manifest2
-
-*selinux-bind-20061114 (15 Nov 2006)
-
-  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-bind-20061114.ebuild:
-  New SVN snapshot.
-
-*selinux-bind-20061008 (10 Oct 2006)
-
-  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-bind-20061008.ebuild:
-  First mainstream reference policy testing release.
-
-  26 Jun 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-bind-20050626.ebuild:
-  mark stable
-
-*selinux-bind-20050626 (26 Jun 2005)
-
-  26 Jun 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-bind-20050526.ebuild, +selinux-bind-20050626.ebuild:
-  added name_connect rules
-
-*selinux-bind-20050526 (26 May 2005)
-
-  26 May 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-bind-20050219.ebuild, +selinux-bind-20050526.ebuild:
-  fix from Daniel Thaler for chrooted environment #92312
-
-  07 May 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-bind-20050408.ebuild:
-  mark stable
-
-*selinux-bind-20050408 (23 Apr 2005)
-
-  23 Apr 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-bind-20040428.ebuild, -selinux-bind-20040925.ebuild,
-  -selinux-bind-20041120.ebuild, +selinux-bind-20050408.ebuild:
-  merge with upstream, removed old ebuilds
-
-*selinux-bind-20050219 (25 Feb 2005)
-
-  25 Feb 2005; petre rodan <kaiowas@gentoo.org>
-  +selinux-bind-20050219.ebuild:
-  merge with upstream policy
-
-  20 Jan 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-bind-20041120.ebuild:
-  mark stable
-
-*selinux-bind-20041120 (22 Nov 2004)
-
-  22 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  +selinux-bind-20041120.ebuild:
-  merge with nsa policy
-
-*selinux-bind-20040925 (23 Oct 2004)
-
-  23 Oct 2004; petre rodan <kaiowas@gentoo.org> metadata.xml,
-  +selinux-bind-20040925.ebuild:
-  update needed by base-policy-20041023
-
-*selinux-bind-20040428 (28 Apr 2004)
-
-  28 Apr 2004; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-bind-20040428.ebuild:
-  2004.1 update.
-
-  16 Jan 2004; Chris PeBenito <pebenito@gentoo.org>
-  selinux-bind-20031222.ebuild:
-  Mark stable.
-
-*selinux-bind-20031222 (22 Dec 2003)
-
-  22 Dec 2003; Chris PeBenito <pebenito@gentoo.org>
-  selinux-bind-20031222.ebuild:
-  Update from NSA 1.4 policy.
-
-*selinux-bind-20030811 (11 Aug 2003)
-
-  11 Aug 2003; Chris PeBenito <pebenito@gentoo.org> metadata.xml,
-  selinux-bind-20030811.ebuild:
-  Initial commit
-

diff --git a/sec-policy/selinux-bind/metadata.xml b/sec-policy/selinux-bind/metadata.xml
deleted file mode 100644
index b856e81..0000000
--- a/sec-policy/selinux-bind/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for bind</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-bind/selinux-bind-2.20120215-r14.ebuild b/sec-policy/selinux-bind/selinux-bind-2.20120215-r14.ebuild
deleted file mode 100644
index 1447e59..0000000
--- a/sec-policy/selinux-bind/selinux-bind-2.20120215-r14.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="bind"
-BASEPOL="2.20120215-r14"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for bind"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-bitlbee/ChangeLog b/sec-policy/selinux-bitlbee/ChangeLog
deleted file mode 100644
index 14a928f..0000000
--- a/sec-policy/selinux-bitlbee/ChangeLog
+++ /dev/null
@@ -1,35 +0,0 @@
-# ChangeLog for sec-policy/selinux-bitlbee
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-bitlbee/ChangeLog,v 1.8 2012/06/27 20:33:55 swift Exp $
-
-*selinux-bitlbee-2.20120215-r2 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-bitlbee-2.20120215-r2.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-bitlbee-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-bitlbee-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-bitlbee-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-bitlbee-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-bitlbee-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-bitlbee-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-bitlbee-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-bitlbee-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-bitlbee/metadata.xml b/sec-policy/selinux-bitlbee/metadata.xml
deleted file mode 100644
index cc849b1..0000000
--- a/sec-policy/selinux-bitlbee/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for bitlbee</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-bitlbee/selinux-bitlbee-2.20120215-r14.ebuild b/sec-policy/selinux-bitlbee/selinux-bitlbee-2.20120215-r14.ebuild
deleted file mode 100644
index 13d442e..0000000
--- a/sec-policy/selinux-bitlbee/selinux-bitlbee-2.20120215-r14.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="bitlbee"
-BASEPOL="2.20120215-r14"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for bitlbee"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-bluetooth/ChangeLog b/sec-policy/selinux-bluetooth/ChangeLog
deleted file mode 100644
index 3c3a1bb..0000000
--- a/sec-policy/selinux-bluetooth/ChangeLog
+++ /dev/null
@@ -1,42 +0,0 @@
-# ChangeLog for sec-policy/selinux-bluetooth
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-bluetooth/ChangeLog,v 1.9 2012/06/27 20:34:05 swift Exp $
-
-*selinux-bluetooth-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-bluetooth-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-bluetooth-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-bluetooth-2.20120215.ebuild:
-  Stabilizing revision 7
-
-  31 Mar 2012; <swift@gentoo.org> selinux-bluetooth-2.20110726.ebuild,
-  +selinux-bluetooth-2.20120215.ebuild:
-  Remove deprecated dependency
-
-*selinux-bluetooth-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-bluetooth-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-bluetooth-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-bluetooth-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-bluetooth-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-bluetooth-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-bluetooth-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-bluetooth/metadata.xml b/sec-policy/selinux-bluetooth/metadata.xml
deleted file mode 100644
index 42cbc29..0000000
--- a/sec-policy/selinux-bluetooth/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for bluetooth</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-bluetooth/selinux-bluetooth-2.20120215-r14.ebuild b/sec-policy/selinux-bluetooth/selinux-bluetooth-2.20120215-r14.ebuild
deleted file mode 100644
index 7671ae0..0000000
--- a/sec-policy/selinux-bluetooth/selinux-bluetooth-2.20120215-r14.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="bluetooth"
-BASEPOL="2.20120215-r14"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for bluetooth"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-brctl/ChangeLog b/sec-policy/selinux-brctl/ChangeLog
deleted file mode 100644
index 60e2ffc..0000000
--- a/sec-policy/selinux-brctl/ChangeLog
+++ /dev/null
@@ -1,38 +0,0 @@
-# ChangeLog for sec-policy/selinux-brctl
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-brctl/ChangeLog,v 1.9 2012/06/27 20:34:10 swift Exp $
-
-*selinux-brctl-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-brctl-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-brctl-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-brctl-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-brctl-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-brctl-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-brctl-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-brctl-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-brctl-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-brctl-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-brctl-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-brctl/metadata.xml b/sec-policy/selinux-brctl/metadata.xml
deleted file mode 100644
index 79943b7..0000000
--- a/sec-policy/selinux-brctl/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for brctl</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-brctl/selinux-brctl-2.20120215-r14.ebuild b/sec-policy/selinux-brctl/selinux-brctl-2.20120215-r14.ebuild
deleted file mode 100644
index 9d1057f..0000000
--- a/sec-policy/selinux-brctl/selinux-brctl-2.20120215-r14.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="brctl"
-BASEPOL="2.20120215-r14"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for brctl"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-calamaris/ChangeLog b/sec-policy/selinux-calamaris/ChangeLog
deleted file mode 100644
index dd7833f..0000000
--- a/sec-policy/selinux-calamaris/ChangeLog
+++ /dev/null
@@ -1,38 +0,0 @@
-# ChangeLog for sec-policy/selinux-calamaris
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-calamaris/ChangeLog,v 1.9 2012/06/27 20:34:10 swift Exp $
-
-*selinux-calamaris-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-calamaris-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-calamaris-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-calamaris-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-calamaris-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-calamaris-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-calamaris-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-calamaris-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-calamaris-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-calamaris-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-calamaris-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-calamaris/metadata.xml b/sec-policy/selinux-calamaris/metadata.xml
deleted file mode 100644
index 80d29e2..0000000
--- a/sec-policy/selinux-calamaris/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for calamaris</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-calamaris/selinux-calamaris-2.20120215-r14.ebuild b/sec-policy/selinux-calamaris/selinux-calamaris-2.20120215-r14.ebuild
deleted file mode 100644
index dd6645d..0000000
--- a/sec-policy/selinux-calamaris/selinux-calamaris-2.20120215-r14.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="calamaris"
-BASEPOL="2.20120215-r14"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for calamaris"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-canna/ChangeLog b/sec-policy/selinux-canna/ChangeLog
deleted file mode 100644
index 4da4cd5..0000000
--- a/sec-policy/selinux-canna/ChangeLog
+++ /dev/null
@@ -1,38 +0,0 @@
-# ChangeLog for sec-policy/selinux-canna
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-canna/ChangeLog,v 1.9 2012/06/27 20:34:14 swift Exp $
-
-*selinux-canna-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-canna-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-canna-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-canna-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-canna-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-canna-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-canna-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-canna-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-canna-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-canna-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-canna-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-canna/metadata.xml b/sec-policy/selinux-canna/metadata.xml
deleted file mode 100644
index e696c21..0000000
--- a/sec-policy/selinux-canna/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for canna</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-canna/selinux-canna-2.20120215-r14.ebuild b/sec-policy/selinux-canna/selinux-canna-2.20120215-r14.ebuild
deleted file mode 100644
index e073fb2..0000000
--- a/sec-policy/selinux-canna/selinux-canna-2.20120215-r14.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="canna"
-BASEPOL="2.20120215-r14"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for canna"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-ccs/ChangeLog b/sec-policy/selinux-ccs/ChangeLog
deleted file mode 100644
index 00f7fc6..0000000
--- a/sec-policy/selinux-ccs/ChangeLog
+++ /dev/null
@@ -1,38 +0,0 @@
-# ChangeLog for sec-policy/selinux-ccs
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ccs/ChangeLog,v 1.9 2012/06/27 20:33:50 swift Exp $
-
-*selinux-ccs-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-ccs-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-ccs-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-ccs-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-ccs-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-ccs-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-ccs-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-ccs-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-ccs-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-ccs-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-ccs-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-ccs/metadata.xml b/sec-policy/selinux-ccs/metadata.xml
deleted file mode 100644
index b546641..0000000
--- a/sec-policy/selinux-ccs/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for ccs</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-ccs/selinux-ccs-2.20120215-r14.ebuild b/sec-policy/selinux-ccs/selinux-ccs-2.20120215-r14.ebuild
deleted file mode 100644
index 2ba1f30..0000000
--- a/sec-policy/selinux-ccs/selinux-ccs-2.20120215-r14.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="ccs"
-BASEPOL="2.20120215-r14"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ccs"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-cdrecord/ChangeLog b/sec-policy/selinux-cdrecord/ChangeLog
deleted file mode 100644
index ef000e9..0000000
--- a/sec-policy/selinux-cdrecord/ChangeLog
+++ /dev/null
@@ -1,38 +0,0 @@
-# ChangeLog for sec-policy/selinux-cdrecord
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cdrecord/ChangeLog,v 1.9 2012/06/27 20:34:09 swift Exp $
-
-*selinux-cdrecord-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-cdrecord-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-cdrecord-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-cdrecord-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-cdrecord-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-cdrecord-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-cdrecord-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-cdrecord-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-cdrecord-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-cdrecord-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-cdrecord-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-cdrecord/metadata.xml b/sec-policy/selinux-cdrecord/metadata.xml
deleted file mode 100644
index 642593a..0000000
--- a/sec-policy/selinux-cdrecord/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for cdrecord</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-cdrecord/selinux-cdrecord-2.20120215-r14.ebuild b/sec-policy/selinux-cdrecord/selinux-cdrecord-2.20120215-r14.ebuild
deleted file mode 100644
index 66830ac..0000000
--- a/sec-policy/selinux-cdrecord/selinux-cdrecord-2.20120215-r14.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="cdrecord"
-BASEPOL="2.20120215-r14"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for cdrecord"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-cgroup/ChangeLog b/sec-policy/selinux-cgroup/ChangeLog
deleted file mode 100644
index 84bfd27..0000000
--- a/sec-policy/selinux-cgroup/ChangeLog
+++ /dev/null
@@ -1,38 +0,0 @@
-# ChangeLog for sec-policy/selinux-cgroup
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cgroup/ChangeLog,v 1.9 2012/06/27 20:34:10 swift Exp $
-
-*selinux-cgroup-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-cgroup-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-cgroup-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-cgroup-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-cgroup-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-cgroup-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-cgroup-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-cgroup-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-cgroup-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-cgroup-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-cgroup-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-cgroup/metadata.xml b/sec-policy/selinux-cgroup/metadata.xml
deleted file mode 100644
index 55fb233..0000000
--- a/sec-policy/selinux-cgroup/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for cgroup</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-cgroup/selinux-cgroup-2.20120215-r14.ebuild b/sec-policy/selinux-cgroup/selinux-cgroup-2.20120215-r14.ebuild
deleted file mode 100644
index ee99fe0..0000000
--- a/sec-policy/selinux-cgroup/selinux-cgroup-2.20120215-r14.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="cgroup"
-BASEPOL="2.20120215-r14"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for cgroup"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-chronyd/ChangeLog b/sec-policy/selinux-chronyd/ChangeLog
deleted file mode 100644
index 85d4263..0000000
--- a/sec-policy/selinux-chronyd/ChangeLog
+++ /dev/null
@@ -1,38 +0,0 @@
-# ChangeLog for sec-policy/selinux-chronyd
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-chronyd/ChangeLog,v 1.9 2012/06/27 20:34:16 swift Exp $
-
-*selinux-chronyd-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-chronyd-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-chronyd-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-chronyd-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-chronyd-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-chronyd-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-chronyd-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-chronyd-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-chronyd-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-chronyd-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-chronyd-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-chronyd/metadata.xml b/sec-policy/selinux-chronyd/metadata.xml
deleted file mode 100644
index 7c21281..0000000
--- a/sec-policy/selinux-chronyd/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for chronyd</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-chronyd/selinux-chronyd-2.20120215-r14.ebuild b/sec-policy/selinux-chronyd/selinux-chronyd-2.20120215-r14.ebuild
deleted file mode 100644
index bf2494e..0000000
--- a/sec-policy/selinux-chronyd/selinux-chronyd-2.20120215-r14.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="chronyd"
-BASEPOL="2.20120215-r14"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for chronyd"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-clamav/ChangeLog b/sec-policy/selinux-clamav/ChangeLog
deleted file mode 100644
index af60333..0000000
--- a/sec-policy/selinux-clamav/ChangeLog
+++ /dev/null
@@ -1,160 +0,0 @@
-# ChangeLog for sec-policy/selinux-clamav
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-clamav/ChangeLog,v 1.32 2012/06/27 20:33:58 swift Exp $
-
-*selinux-clamav-2.20120215-r2 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-clamav-2.20120215-r2.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-clamav-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-clamav-2.20120215-r1.ebuild:
-  Stabilizing revision 7
-
-*selinux-clamav-2.20120215-r1 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-clamav-2.20120215-r1.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-clamav-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-clamav-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-clamav-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-clamav-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-clamav-2.20090730.ebuild, -selinux-clamav-2.20091215.ebuild,
-  -selinux-clamav-20080525.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-clamav-2.20101213.ebuild:
-  Stable amd64 x86
-
-*selinux-clamav-2.20101213 (05 Feb 2011)
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-clamav-2.20101213.ebuild:
-  New upstream policy.
-
-*selinux-clamav-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-clamav-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-clamav-20070329.ebuild, -selinux-clamav-20070928.ebuild,
-  selinux-clamav-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-clamav-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-clamav-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-clamav-20070329.ebuild, selinux-clamav-20070928.ebuild,
-  selinux-clamav-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-clamav-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-clamav-20080525.ebuild:
-  New SVN snapshot.
-
-  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-clamav-20050626.ebuild, -selinux-clamav-20050712.ebuild,
-  -selinux-clamav-20061114.ebuild:
-  Remove old ebuilds.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-clamav-20070928.ebuild:
-  Mark stable.
-
-*selinux-clamav-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-clamav-20070928.ebuild:
-  New SVN snapshot.
-
-  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
-  Removing kaiowas from metadata due to his retirement (see #61930 for
-  reference).
-
-  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
-  selinux-clamav-20070329.ebuild:
-  Mark stable.
-
-*selinux-clamav-20070329 (29 Mar 2007)
-
-  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-clamav-20070329.ebuild:
-  New SVN snapshot.
-
-  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
-  Redigest for Manifest2
-
-*selinux-clamav-20061114 (15 Nov 2006)
-
-  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-clamav-20061114.ebuild:
-  New SVN snapshot.
-
-*selinux-clamav-20061008 (10 Oct 2006)
-
-  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-clamav-20061008.ebuild:
-  First mainstream reference policy testing release.
-
-  18 Jul 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-clamav-20050505.ebuild, selinux-clamav-20050712.ebuild:
-  mark stable
-
-*selinux-clamav-20050712 (12 Jul 2005)
-
-  12 Jul 2005; petre rodan <kaiowas@gentoo.org>
-  +selinux-clamav-20050712.ebuild:
-  fix for #98777, http_port_t has to be ifdef'ed
-
-  26 Jun 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-clamav-20050626.ebuild:
-  mark stable
-
-*selinux-clamav-20050626 (26 Jun 2005)
-
-  26 Jun 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-clamav-20041112.ebuild, +selinux-clamav-20050626.ebuild:
-  added name_connect rules
-
-  16 May 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-clamav-20050505.ebuild:
-  mark stable
-
-*selinux-clamav-20050505 (05 May 2005)
-
-  05 May 2005; petre rodan <kaiowas@gentoo.org>
-  +selinux-clamav-20050505.ebuild:
-  added a clamav_domain macro to be used by MTA filters
-
-*selinux-clamav-20041112 (13 Nov 2004)
-
-  13 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  -selinux-clamav-20041016.ebuild, +selinux-clamav-20041112.ebuild:
-  network-related policy fixes
-
-*selinux-clamav-20041016 (28 Oct 2004)
-
-  28 Oct 2004; petre rodan <kaiowas@gentoo.org> +metadata.xml,
-  +selinux-clamav-20041016.ebuild:
-  initial commit
-

diff --git a/sec-policy/selinux-clamav/metadata.xml b/sec-policy/selinux-clamav/metadata.xml
deleted file mode 100644
index cefea41..0000000
--- a/sec-policy/selinux-clamav/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for clamav</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-clamav/selinux-clamav-2.20120215-r14.ebuild b/sec-policy/selinux-clamav/selinux-clamav-2.20120215-r14.ebuild
deleted file mode 100644
index e038919..0000000
--- a/sec-policy/selinux-clamav/selinux-clamav-2.20120215-r14.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="clamav"
-BASEPOL="2.20120215-r14"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for clamav"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-clockspeed/ChangeLog b/sec-policy/selinux-clockspeed/ChangeLog
deleted file mode 100644
index 98e2410..0000000
--- a/sec-policy/selinux-clockspeed/ChangeLog
+++ /dev/null
@@ -1,168 +0,0 @@
-# ChangeLog for sec-policy/selinux-clockspeed
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-clockspeed/ChangeLog,v 1.36 2012/06/27 20:34:10 swift Exp $
-
-*selinux-clockspeed-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-clockspeed-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-clockspeed-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-clockspeed-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-clockspeed-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-clockspeed-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-clockspeed-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-clockspeed-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-clockspeed-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-clockspeed-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-clockspeed-2.20090730.ebuild, -selinux-clockspeed-2.20091215.ebuild,
-  -selinux-clockspeed-20080525.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-clockspeed-2.20101213.ebuild:
-  Stable amd64 x86
-
-*selinux-clockspeed-2.20101213 (05 Feb 2011)
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-clockspeed-2.20101213.ebuild:
-  New upstream policy.
-
-*selinux-clockspeed-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-clockspeed-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-clockspeed-20070329.ebuild, -selinux-clockspeed-20070928.ebuild,
-  selinux-clockspeed-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-clockspeed-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-clockspeed-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-clockspeed-20070329.ebuild, selinux-clockspeed-20070928.ebuild,
-  selinux-clockspeed-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-clockspeed-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-clockspeed-20080525.ebuild:
-  New SVN snapshot.
-
-  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-clockspeed-20050316.ebuild, -selinux-clockspeed-20050626.ebuild,
-  -selinux-clockspeed-20061114.ebuild:
-  Remove old ebuilds.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-clockspeed-20070928.ebuild:
-  Mark stable.
-
-*selinux-clockspeed-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-clockspeed-20070928.ebuild:
-  New SVN snapshot.
-
-  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
-  Removing kaiowas from metadata due to his retirement (see #61930 for
-  reference).
-
-  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
-  selinux-clockspeed-20070329.ebuild:
-  Mark stable.
-
-*selinux-clockspeed-20070329 (29 Mar 2007)
-
-  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-clockspeed-20070329.ebuild:
-  New SVN snapshot.
-
-  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
-  Redigest for Manifest2
-
-*selinux-clockspeed-20061114 (15 Nov 2006)
-
-  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-clockspeed-20061114.ebuild:
-  New SVN snapshot.
-
-*selinux-clockspeed-20061008 (10 Oct 2006)
-
-  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-clockspeed-20061008.ebuild:
-  First mainstream reference policy testing release.
-
-  26 Jun 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-clockspeed-20050626.ebuild:
-  mark stable
-
-*selinux-clockspeed-20050626 (26 Jun 2005)
-
-  26 Jun 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-clockspeed-20041121.ebuild, +selinux-clockspeed-20050626.ebuild:
-  added name_connect rules
-
-  07 May 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-clockspeed-20050316.ebuild:
-  mark stable
-
-*selinux-clockspeed-20050316 (23 Apr 2005)
-
-  23 Apr 2005; petre rodan <kaiowas@gentoo.org>
-  +selinux-clockspeed-20050316.ebuild:
-  merge with upstream
-
-  12 Dec 2004; petre rodan <kaiowas@gentoo.org>
-  -selinux-clockspeed-20031221.ebuild, -selinux-clockspeed-20041016.ebuild:
-  old builds removed
-
-  23 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  selinux-clockspeed-20041121.ebuild:
-  mark stable
-
-*selinux-clockspeed-20041121 (22 Nov 2004)
-
-  22 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  +selinux-clockspeed-20041121.ebuild:
-  block moved to daemontools.te
-
-  24 Oct 2004; petre rodan <kaiowas@gentoo.org>
-  selinux-clockspeed-20041016.ebuild:
-  mark stable
-
-*selinux-clockspeed-20041016 (23 Oct 2004)
-
-  23 Oct 2004; petre rodan <kaiowas@gentoo.org> metadata.xml,
-  +selinux-clockspeed-20041016.ebuild:
-  Minor fix, changed primary maintainer
-
-*selinux-clockspeed-20031221 (21 Dec 2003)
-
-  21 Dec 2003; Chris PeBenito <pebenito@gentoo.org> metadata.xml,
-  selinux-clockspeed-20031221.ebuild:
-  Initial commit.  Submitted by Petre Rodan.
-

diff --git a/sec-policy/selinux-clockspeed/metadata.xml b/sec-policy/selinux-clockspeed/metadata.xml
deleted file mode 100644
index 4ad3f05..0000000
--- a/sec-policy/selinux-clockspeed/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for clockspeed</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-clockspeed/selinux-clockspeed-2.20120215-r14.ebuild b/sec-policy/selinux-clockspeed/selinux-clockspeed-2.20120215-r14.ebuild
deleted file mode 100644
index 81f9a9f..0000000
--- a/sec-policy/selinux-clockspeed/selinux-clockspeed-2.20120215-r14.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="clockspeed"
-BASEPOL="2.20120215-r14"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for clockspeed"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-consolekit/ChangeLog b/sec-policy/selinux-consolekit/ChangeLog
deleted file mode 100644
index 5c14864..0000000
--- a/sec-policy/selinux-consolekit/ChangeLog
+++ /dev/null
@@ -1,38 +0,0 @@
-# ChangeLog for sec-policy/selinux-consolekit
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-consolekit/ChangeLog,v 1.9 2012/06/27 20:34:04 swift Exp $
-
-*selinux-consolekit-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-consolekit-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-consolekit-2.20110726-r1.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-consolekit-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-consolekit-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-consolekit-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-consolekit-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-consolekit-2.20110726-r1.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-consolekit-2.20110726-r1 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-consolekit-2.20110726-r1.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-consolekit-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-consolekit/metadata.xml b/sec-policy/selinux-consolekit/metadata.xml
deleted file mode 100644
index b23fe2d..0000000
--- a/sec-policy/selinux-consolekit/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for consolekit</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-consolekit/selinux-consolekit-2.20120215-r14.ebuild b/sec-policy/selinux-consolekit/selinux-consolekit-2.20120215-r14.ebuild
deleted file mode 100644
index 09d067d..0000000
--- a/sec-policy/selinux-consolekit/selinux-consolekit-2.20120215-r14.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="consolekit"
-BASEPOL="2.20120215-r14"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for consolekit"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-corosync/ChangeLog b/sec-policy/selinux-corosync/ChangeLog
deleted file mode 100644
index ab46e02..0000000
--- a/sec-policy/selinux-corosync/ChangeLog
+++ /dev/null
@@ -1,38 +0,0 @@
-# ChangeLog for sec-policy/selinux-corosync
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-corosync/ChangeLog,v 1.9 2012/06/27 20:34:04 swift Exp $
-
-*selinux-corosync-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-corosync-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-corosync-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-corosync-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-corosync-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-corosync-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-corosync-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-corosync-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-corosync-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-corosync-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-corosync-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-corosync/metadata.xml b/sec-policy/selinux-corosync/metadata.xml
deleted file mode 100644
index 6e6fdaf..0000000
--- a/sec-policy/selinux-corosync/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for corosync</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-corosync/selinux-corosync-2.20120215-r14.ebuild b/sec-policy/selinux-corosync/selinux-corosync-2.20120215-r14.ebuild
deleted file mode 100644
index c227f1f..0000000
--- a/sec-policy/selinux-corosync/selinux-corosync-2.20120215-r14.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="corosync"
-BASEPOL="2.20120215-r14"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for corosync"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-courier/ChangeLog b/sec-policy/selinux-courier/ChangeLog
deleted file mode 100644
index eda7416..0000000
--- a/sec-policy/selinux-courier/ChangeLog
+++ /dev/null
@@ -1,234 +0,0 @@
-# ChangeLog for sec-policy/selinux-courier
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-courier/ChangeLog,v 1.13 2012/06/27 20:33:58 swift Exp $
-
-*selinux-courier-2.20120215-r2 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-courier-2.20120215-r2.ebuild:
-  Bump to revision 13
-
-*selinux-courier-2.20120215-r1 (20 May 2012)
-
-  20 May 2012; <swift@gentoo.org> +selinux-courier-2.20120215-r1.ebuild:
-  Bumping to rev 9
-
-  13 May 2012; <swift@gentoo.org> -selinux-courier-2.20110726-r1.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-courier-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-courier-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-courier-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -files/fix-services-courier-r1.patch,
-  -files/fix-services-courier-r2.patch, -files/fix-services-courier-r3.patch,
-  -selinux-courier-2.20101213-r3.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-courier-2.20110726-r1.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-courier-2.20110726-r1 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-courier-2.20110726-r1.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-courier-2.20101213-r1.ebuild, -selinux-courier-2.20101213-r2.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-courier-2.20101213-r3.ebuild:
-  Stable amd64 x86
-
-  20 May 2011; Anthony G. Basile <blueness@gentoo.org>
-  files/fix-services-courier-r3.patch:
-  Fixed build issues
-
-*selinux-courier-2.20101213-r3 (16 Apr 2011)
-*selinux-courier-2.20101213-r2 (16 Apr 2011)
-
-  16 Apr 2011; Anthony G. Basile <blueness@gentoo.org>
-  +files/fix-services-courier-r2.patch,
-  +selinux-courier-2.20101213-r2.ebuild,
-  +files/fix-services-courier-r3.patch,
-  +selinux-courier-2.20101213-r3.ebuild:
-  Updates to policies
-
-  07 Mar 2011; Anthony G. Basile <blueness@gentoo.org>
-  +files/fix-services-courier-r1.patch,
-  +selinux-courier-2.20101213-r1.ebuild, +metadata.xml:
-  Renaming policy from courier-imap to match upstream naming standards.
-
-*selinux-courier-2.20101213-r1 (04 Mar 2011)
-
-  04 Mar 2011; <swift@gentoo.org> +files/fix-services-courier-r1.patch,
-  +selinux-courier-2.20101213-r1.ebuild, +metadata.xml:
-  Fix file contexts
-
-*selinux-courier-imap-2.20101213 (05 Feb 2011)
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-courier-imap-2.20101213.ebuild:
-  New upstream policy.
-
-*selinux-courier-imap-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-courier-imap-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-courier-imap-20070329.ebuild,
-  -selinux-courier-imap-20070928.ebuild,
-  selinux-courier-imap-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-courier-imap-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-courier-imap-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-courier-imap-20070329.ebuild,
-  selinux-courier-imap-20070928.ebuild,
-  selinux-courier-imap-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-courier-imap-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-courier-imap-20080525.ebuild:
-  New SVN snapshot.
-
-  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-courier-imap-20050417.ebuild,
-  -selinux-courier-imap-20050607.ebuild,
-  -selinux-courier-imap-20050628.ebuild,
-  -selinux-courier-imap-20061114.ebuild:
-  Remove old ebuilds.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-courier-imap-20070928.ebuild:
-  Mark stable.
-
-*selinux-courier-imap-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-courier-imap-20070928.ebuild:
-  New SVN snapshot.
-
-  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
-  Removing kaiowas from metadata due to his retirement (see #61930 for
-  reference).
-
-  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
-  selinux-courier-imap-20070329.ebuild:
-  Mark stable.
-
-*selinux-courier-imap-20070329 (29 Mar 2007)
-
-  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-courier-imap-20070329.ebuild:
-  New SVN snapshot.
-
-  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
-  Redigest for Manifest2
-
-*selinux-courier-imap-20061114 (15 Nov 2006)
-
-  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-courier-imap-20061114.ebuild:
-  New SVN snapshot.
-
-*selinux-courier-imap-20061008 (10 Oct 2006)
-
-  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-courier-imap-20061008.ebuild:
-  First mainstream reference policy testing release.
-
-  29 Jun 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-courier-imap-20050628.ebuild:
-  mark stable
-
-*selinux-courier-imap-20050628 (28 Jun 2005)
-
-  28 Jun 2005; petre rodan <kaiowas@gentoo.org>
-  +selinux-courier-imap-20050628.ebuild:
-  fc change needed by policycoreutils-1.24
-
-  27 Jun 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-courier-imap-20050607.ebuild:
-  mark stable
-
-*selinux-courier-imap-20050607 (26 Jun 2005)
-
-  26 Jun 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-courier-imap-20050219.ebuild,
-  +selinux-courier-imap-20050607.ebuild:
-  policy cleanup with no semantic diff
-
-  23 Apr 2005; petre rodan <kaiowas@gentoo.org> :
-  mark stable
-
-*selinux-courier-imap-20050417 (17 Apr 2005)
-
-  17 Apr 2005; petre rodan <kaiowas@gentoo.org>
-  +selinux-courier-imap-20050417.ebuild:
-  merge with upstream and fix for bug #89321
-
-  23 Mar 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-courier-imap-20050219.ebuild:
-  mark stable
-
-*selinux-courier-imap-20050219 (25 Feb 2005)
-
-  25 Feb 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-courier-imap-20040928.ebuild,
-  +selinux-courier-imap-20050219.ebuild:
-  removed 3 port defs not present upstream
-
-  20 Jan 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-courier-imap-20050105.ebuild:
-  mark stable
-
-*selinux-courier-imap-20050105 (06 Jan 2005)
-
-  06 Jan 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-courier-imap-20041122.ebuild,
-  +selinux-courier-imap-20050105.ebuild:
-  policy that supports courier-authlib and >=courier-imap-4.0
-
-*selinux-courier-imap-20041122 (12 Dec 2004)
-
-  12 Dec 2004; petre rodan <kaiowas@gentoo.org>
-  -selinux-courier-imap-20040406.ebuild,
-  +selinux-courier-imap-20041122.ebuild:
-  policy tweaks needed by latest versions of c-i
-
-  28 Oct 2004; petre rodan <kaiowas@gentoo.org>
-  selinux-courier-imap-20040928.ebuild:
-  mark stable
-
-*selinux-courier-imap-20040928 (23 Oct 2004)
-
-  23 Oct 2004; petre rodan <kaiowas@gentoo.org> metadata.xml,
-  +selinux-courier-imap-20040928.ebuild:
-  Fix for courier-imap 3.0.5
-
-*selinux-courier-imap-20040406 (06 Apr 2004)
-
-  06 Apr 2004; Chris PeBenito <pebenito@gentoo.org>
-  selinux-courier-imap-20040406.ebuild:
-  Fixes for courier-imap 3.0.2, from bug #45917.
-
-*selinux-courier-imap-20040203 (03 Feb 2004)
-
-  03 Feb 2004; Chris PeBenito <pebenito@gentoo.org> metadata.xml,
-  selinux-courier-imap-20040203.ebuild:
-  Initial commit.  Submitted by Petre Rodan.
-

diff --git a/sec-policy/selinux-courier/metadata.xml b/sec-policy/selinux-courier/metadata.xml
deleted file mode 100644
index 97a61d6..0000000
--- a/sec-policy/selinux-courier/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for courier</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-courier/selinux-courier-2.20120215-r14.ebuild b/sec-policy/selinux-courier/selinux-courier-2.20120215-r14.ebuild
deleted file mode 100644
index 2d1ef08..0000000
--- a/sec-policy/selinux-courier/selinux-courier-2.20120215-r14.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="courier"
-BASEPOL="2.20120215-r14"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for courier"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-cpucontrol/ChangeLog b/sec-policy/selinux-cpucontrol/ChangeLog
deleted file mode 100644
index 9c4eaeb..0000000
--- a/sec-policy/selinux-cpucontrol/ChangeLog
+++ /dev/null
@@ -1,38 +0,0 @@
-# ChangeLog for sec-policy/selinux-cpucontrol
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cpucontrol/ChangeLog,v 1.9 2012/06/27 20:34:15 swift Exp $
-
-*selinux-cpucontrol-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-cpucontrol-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-cpucontrol-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-cpucontrol-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-cpucontrol-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-cpucontrol-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-cpucontrol-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-cpucontrol-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-cpucontrol-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-cpucontrol-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-cpucontrol-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-cpucontrol/metadata.xml b/sec-policy/selinux-cpucontrol/metadata.xml
deleted file mode 100644
index c9cb931..0000000
--- a/sec-policy/selinux-cpucontrol/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for cpucontrol</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-cpucontrol/selinux-cpucontrol-2.20120215-r14.ebuild b/sec-policy/selinux-cpucontrol/selinux-cpucontrol-2.20120215-r14.ebuild
deleted file mode 100644
index 47bada3..0000000
--- a/sec-policy/selinux-cpucontrol/selinux-cpucontrol-2.20120215-r14.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="cpucontrol"
-BASEPOL="2.20120215-r14"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for cpucontrol"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-cpufreqselector/ChangeLog b/sec-policy/selinux-cpufreqselector/ChangeLog
deleted file mode 100644
index 55c5ccb..0000000
--- a/sec-policy/selinux-cpufreqselector/ChangeLog
+++ /dev/null
@@ -1,39 +0,0 @@
-# ChangeLog for sec-policy/selinux-cpufreqselector
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cpufreqselector/ChangeLog,v 1.9 2012/06/27 20:34:00 swift Exp $
-
-*selinux-cpufreqselector-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org>
-  +selinux-cpufreqselector-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-cpufreqselector-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-cpufreqselector-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-cpufreqselector-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-cpufreqselector-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-cpufreqselector-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-cpufreqselector-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-cpufreqselector-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-cpufreqselector-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-cpufreqselector-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-cpufreqselector/metadata.xml b/sec-policy/selinux-cpufreqselector/metadata.xml
deleted file mode 100644
index 27a46e4..0000000
--- a/sec-policy/selinux-cpufreqselector/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for cpufreqselector</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-cpufreqselector/selinux-cpufreqselector-2.20120215-r14.ebuild b/sec-policy/selinux-cpufreqselector/selinux-cpufreqselector-2.20120215-r14.ebuild
deleted file mode 100644
index 00f3f28..0000000
--- a/sec-policy/selinux-cpufreqselector/selinux-cpufreqselector-2.20120215-r14.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="cpufreqselector"
-BASEPOL="2.20120215-r14"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for cpufreqselector"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-cups/ChangeLog b/sec-policy/selinux-cups/ChangeLog
deleted file mode 100644
index dfef39f..0000000
--- a/sec-policy/selinux-cups/ChangeLog
+++ /dev/null
@@ -1,98 +0,0 @@
-# ChangeLog for sec-policy/selinux-cups
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cups/ChangeLog,v 1.20 2012/06/27 20:34:12 swift Exp $
-
-*selinux-cups-2.20120215-r2 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-cups-2.20120215-r2.ebuild:
-  Bump to revision 13
-
-  27 May 2012; <swift@gentoo.org> selinux-cups-2.20120215-r1.ebuild:
-  CUPS policy requires LPD policy too (bug #415917)
-
-*selinux-cups-2.20120215-r1 (20 May 2012)
-
-  20 May 2012; <swift@gentoo.org> +selinux-cups-2.20120215-r1.ebuild:
-  Bumping to rev 9
-
-  13 May 2012; <swift@gentoo.org> -selinux-cups-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-cups-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-cups-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-cups-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-cups-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-cups-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-cups-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-cups-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-cups-2.20090730.ebuild, -selinux-cups-2.20091215.ebuild,
-  -selinux-cups-20080525.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-cups-2.20101213.ebuild:
-  Stable amd64 x86
-
-*selinux-cups-2.20101213 (05 Feb 2011)
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-cups-2.20101213.ebuild:
-  New upstream policy.
-
-*selinux-cups-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-cups-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-cups-20070329.ebuild, -selinux-cups-20070928.ebuild,
-  selinux-cups-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-cups-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-cups-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-cups-20070329.ebuild, selinux-cups-20070928.ebuild,
-  selinux-cups-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-cups-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-cups-20080525.ebuild:
-  New SVN snapshot.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-cups-20070928.ebuild:
-  Mark stable.
-
-*selinux-cups-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-cups-20070928.ebuild:
-  New SVN snapshot.
-
-*selinux-cups-20070329 (07 Jul 2007)
-
-  07 Jul 2007; Petre Rodan <kaiowas@gentoo.org> +metadata.xml,
-  +selinux-cups-20070329.ebuild:
-  initial commit. fix for bug #162469
-

diff --git a/sec-policy/selinux-cups/metadata.xml b/sec-policy/selinux-cups/metadata.xml
deleted file mode 100644
index 01c116c..0000000
--- a/sec-policy/selinux-cups/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for cups</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-cups/selinux-cups-2.20120215-r14.ebuild b/sec-policy/selinux-cups/selinux-cups-2.20120215-r14.ebuild
deleted file mode 100644
index d9af9e9..0000000
--- a/sec-policy/selinux-cups/selinux-cups-2.20120215-r14.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="cups"
-BASEPOL="2.20120215-r14"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for cups"
-
-KEYWORDS="~amd64 ~x86"
-DEPEND="${DEPEND}
-	sec-policy/selinux-lpd
-"
-RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-cvs/ChangeLog b/sec-policy/selinux-cvs/ChangeLog
deleted file mode 100644
index dac22de..0000000
--- a/sec-policy/selinux-cvs/ChangeLog
+++ /dev/null
@@ -1,38 +0,0 @@
-# ChangeLog for sec-policy/selinux-cvs
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cvs/ChangeLog,v 1.9 2012/06/27 20:33:56 swift Exp $
-
-*selinux-cvs-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-cvs-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-cvs-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-cvs-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-cvs-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-cvs-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-cvs-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-cvs-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-cvs-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-cvs-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-cvs-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-cvs/metadata.xml b/sec-policy/selinux-cvs/metadata.xml
deleted file mode 100644
index 72fd684..0000000
--- a/sec-policy/selinux-cvs/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for cvs</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-cvs/selinux-cvs-2.20120215-r14.ebuild b/sec-policy/selinux-cvs/selinux-cvs-2.20120215-r14.ebuild
deleted file mode 100644
index 3403bc7..0000000
--- a/sec-policy/selinux-cvs/selinux-cvs-2.20120215-r14.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="cvs"
-BASEPOL="2.20120215-r14"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for cvs"
-
-KEYWORDS="~amd64 ~x86"
-DEPEND="${DEPEND}
-	sec-policy/selinux-apache
-"
-RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-cyphesis/ChangeLog b/sec-policy/selinux-cyphesis/ChangeLog
deleted file mode 100644
index fe0b544..0000000
--- a/sec-policy/selinux-cyphesis/ChangeLog
+++ /dev/null
@@ -1,38 +0,0 @@
-# ChangeLog for sec-policy/selinux-cyphesis
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cyphesis/ChangeLog,v 1.9 2012/06/27 20:33:59 swift Exp $
-
-*selinux-cyphesis-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-cyphesis-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-cyphesis-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-cyphesis-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-cyphesis-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-cyphesis-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-cyphesis-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-cyphesis-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-cyphesis-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-cyphesis-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-cyphesis-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-cyphesis/metadata.xml b/sec-policy/selinux-cyphesis/metadata.xml
deleted file mode 100644
index 1899fff..0000000
--- a/sec-policy/selinux-cyphesis/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for cyphesis</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-cyphesis/selinux-cyphesis-2.20120215-r14.ebuild b/sec-policy/selinux-cyphesis/selinux-cyphesis-2.20120215-r14.ebuild
deleted file mode 100644
index 65b68f8..0000000
--- a/sec-policy/selinux-cyphesis/selinux-cyphesis-2.20120215-r14.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="cyphesis"
-BASEPOL="2.20120215-r14"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for cyphesis"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-daemontools/ChangeLog b/sec-policy/selinux-daemontools/ChangeLog
deleted file mode 100644
index eb39bd0..0000000
--- a/sec-policy/selinux-daemontools/ChangeLog
+++ /dev/null
@@ -1,214 +0,0 @@
-# ChangeLog for sec-policy/selinux-daemontools
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-daemontools/ChangeLog,v 1.43 2012/06/27 20:34:11 swift Exp $
-
-*selinux-daemontools-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-daemontools-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-daemontools-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-daemontools-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-daemontools-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-daemontools-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-daemontools-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-daemontools-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-daemontools-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-daemontools-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-daemontools-2.20090730.ebuild,
-  -selinux-daemontools-2.20091215.ebuild, -selinux-daemontools-20080525.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-daemontools-2.20101213.ebuild:
-  Stable amd64 x86
-
-*selinux-daemontools-2.20101213 (05 Feb 2011)
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-daemontools-2.20101213.ebuild:
-  New upstream policy.
-
-*selinux-daemontools-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-daemontools-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-daemontools-20070329.ebuild,
-  -selinux-daemontools-20070928.ebuild, selinux-daemontools-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-daemontools-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-daemontools-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-daemontools-20070329.ebuild, selinux-daemontools-20070928.ebuild,
-  selinux-daemontools-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-daemontools-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-daemontools-20080525.ebuild:
-  New SVN snapshot.
-
-  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-daemontools-20050903.ebuild,
-  -selinux-daemontools-20051126.ebuild,
-  -selinux-daemontools-20061114.ebuild:
-  Remove old ebuilds.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-daemontools-20070928.ebuild:
-  Mark stable.
-
-*selinux-daemontools-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-daemontools-20070928.ebuild:
-  New SVN snapshot.
-
-  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
-  Removing kaiowas from metadata due to his retirement (see #61930 for
-  reference).
-
-  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
-  selinux-daemontools-20070329.ebuild:
-  Mark stable.
-
-*selinux-daemontools-20070329 (29 Mar 2007)
-
-  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-daemontools-20070329.ebuild:
-  New SVN snapshot.
-
-  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
-  Redigest for Manifest2
-
-*selinux-daemontools-20061114 (15 Nov 2006)
-
-  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-daemontools-20061114.ebuild:
-  New SVN snapshot.
-
-*selinux-daemontools-20061008 (10 Oct 2006)
-
-  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-daemontools-20061008.ebuild:
-  First mainstream reference policy testing release.
-
-  02 Dec 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-daemontools-20051126.ebuild:
-  mark stable on amd64 mips ppc sparc x86
-
-*selinux-daemontools-20051126 (28 Nov 2005)
-
-  28 Nov 2005; petre rodan <kaiowas@gentoo.org>
-  +selinux-daemontools-20051126.ebuild:
-  added support for openvpn
-
-  18 Sep 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-daemontools-20050316.ebuild, selinux-daemontools-20050903.ebuild:
-  mark stable
-
-*selinux-daemontools-20050903 (09 Sep 2005)
-
-  09 Sep 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-daemontools-20050201.ebuild, selinux-daemontools-20050316.ebuild,
-  +selinux-daemontools-20050903.ebuild:
-  added support for ftp daemons, added mips arch
-
-  07 May 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-daemontools-20050316.ebuild:
-  mark stable
-
-*selinux-daemontools-20050316 (23 Apr 2005)
-
-  23 Apr 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-daemontools-20041121.ebuild,
-  -selinux-daemontools-20041128.ebuild,
-  +selinux-daemontools-20050316.ebuild:
-  merge with upstream, no semantic changes
-
-  06 Feb 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-daemontools-20050201.ebuild:
-  mark stable
-
-*selinux-daemontools-20050201 (01 Feb 2005)
-
-  01 Feb 2005; petre rodan <kaiowas@gentoo.org>
-  +selinux-daemontools-20050201.ebuild:
-  added control for clamav and spamd
-
-  20 Jan 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-daemontools-20041128.ebuild:
-  mark stable
-
-*selinux-daemontools-20041128 (12 Dec 2004)
-
-  12 Dec 2004; petre rodan <kaiowas@gentoo.org>
-  -selinux-daemontools-20041111.ebuild,
-  +selinux-daemontools-20041128.ebuild:
-  added rules to allow svscanboot to be started from inittab
-
-  23 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  selinux-daemontools-20041121.ebuild:
-  mark stable
-
-*selinux-daemontools-20041121 (22 Nov 2004)
-
-  22 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  +selinux-daemontools-20041121.ebuild:
-  policy cleanup
-
-*selinux-daemontools-20041111 (13 Nov 2004)
-
-  13 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  -selinux-daemontools-20040203.ebuild,
-  -selinux-daemontools-20041022.ebuild,
-  +selinux-daemontools-20041111.ebuild:
-  new services that can be supervised: apache, stunnel
-
-  28 Oct 2004; petre rodan <kaiowas@gentoo.org>
-  selinux-daemontools-20041022.ebuild:
-  mark stable
-
-*selinux-daemontools-20041022 (23 Oct 2004)
-
-  23 Oct 2004; petre rodan <kaiowas@gentoo.org> metadata.xml,
-  +selinux-daemontools-20041022.ebuild:
-  added capability of supervising rsync and apache processes, minor
-  improvements, updated primary maintainer
-
-*selinux-daemontools-20040203 (03 Feb 2004)
-
-  03 Feb 2004; Chris PeBenito <pebenito@gentoo.org>
-  selinux-daemontools-20040203.ebuild:
-  Updates from Petre, including using run_init to control the daemontools
-  scripts.
-
-*selinux-daemontools-20031221 (21 Dec 2003)
-
-  21 Dec 2003; Chris PeBenito <pebenito@gentoo.org> metadata.xml:
-  Initial commit.  Policy submitted by Petre Rodan.
-

diff --git a/sec-policy/selinux-daemontools/metadata.xml b/sec-policy/selinux-daemontools/metadata.xml
deleted file mode 100644
index 075b2be..0000000
--- a/sec-policy/selinux-daemontools/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for daemontools</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-daemontools/selinux-daemontools-2.20120215-r14.ebuild b/sec-policy/selinux-daemontools/selinux-daemontools-2.20120215-r14.ebuild
deleted file mode 100644
index 6442e18..0000000
--- a/sec-policy/selinux-daemontools/selinux-daemontools-2.20120215-r14.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="daemontools"
-BASEPOL="2.20120215-r14"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for daemontools"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-dante/ChangeLog b/sec-policy/selinux-dante/ChangeLog
deleted file mode 100644
index a2d845d..0000000
--- a/sec-policy/selinux-dante/ChangeLog
+++ /dev/null
@@ -1,164 +0,0 @@
-# ChangeLog for sec-policy/selinux-dante
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dante/ChangeLog,v 1.33 2012/06/27 20:33:48 swift Exp $
-
-*selinux-dante-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-dante-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-dante-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-dante-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-dante-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-dante-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-dante-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-dante-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-dante-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-dante-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-dante-2.20090730.ebuild, -selinux-dante-2.20091215.ebuild,
-  -selinux-dante-20080525.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-dante-2.20101213.ebuild:
-  Stable amd64 x86
-
-*selinux-dante-2.20101213 (05 Feb 2011)
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-dante-2.20101213.ebuild:
-  New upstream policy.
-
-*selinux-dante-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-dante-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-dante-20070329.ebuild, -selinux-dante-20070928.ebuild,
-  selinux-dante-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-dante-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-dante-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-dante-20070329.ebuild, selinux-dante-20070928.ebuild,
-  selinux-dante-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-dante-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-dante-20080525.ebuild:
-  New SVN snapshot.
-
-  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-dante-20050201.ebuild, -selinux-dante-20050308.ebuild,
-  -selinux-dante-20061114.ebuild:
-  Remove old ebuilds.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-dante-20070928.ebuild:
-  Mark stable.
-
-*selinux-dante-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-dante-20070928.ebuild:
-  New SVN snapshot.
-
-  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
-  Removing kaiowas from metadata due to his retirement (see #61930 for
-  reference).
-
-  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
-  selinux-dante-20070329.ebuild:
-  Mark stable.
-
-*selinux-dante-20070329 (29 Mar 2007)
-
-  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-dante-20070329.ebuild:
-  New SVN snapshot.
-
-  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
-  Redigest for Manifest2
-
-*selinux-dante-20061114 (15 Nov 2006)
-
-  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-dante-20061114.ebuild:
-  New SVN snapshot.
-
-*selinux-dante-20061008 (10 Oct 2006)
-
-  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-dante-20061008.ebuild:
-  First mainstream reference policy testing release.
-
-  23 Mar 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-dante-20050308.ebuild:
-  mark stable
-
-*selinux-dante-20050308 (09 Mar 2005)
-
-  09 Mar 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-dante-20050219.ebuild, +selinux-dante-20050308.ebuild:
-  added rules needed by >=dante-1.1.15-r1
-
-*selinux-dante-20050219 (25 Feb 2005)
-
-  25 Feb 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-dante-20041208.ebuild, +selinux-dante-20050219.ebuild:
-  merge with upstream policy
-
-  06 Feb 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-dante-20050201.ebuild:
-  mark stable
-
-*selinux-dante-20050201 (01 Feb 2005)
-
-  01 Feb 2005; petre rodan <kaiowas@gentoo.org>
-  +selinux-dante-20050201.ebuild:
-  added rules needed by dante-1.1.15
-
-  20 Jan 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-dante-20041113.ebuild, selinux-dante-20041208.ebuild:
-  mark stable
-
-*selinux-dante-20041208 (12 Dec 2004)
-
-  12 Dec 2004; petre rodan <kaiowas@gentoo.org>
-  +selinux-dante-20041208.ebuild:
-  dante binds to random ports above 1024
-
-  23 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  selinux-dante-20041113.ebuild:
-  mark stable
-
-*selinux-dante-20041113 (14 Nov 2004)
-
-  14 Nov 2004; petre rodan <kaiowas@gentoo.org> +metadata.xml,
-  +selinux-dante-20041113.ebuild:
-  initial commit
-

diff --git a/sec-policy/selinux-dante/metadata.xml b/sec-policy/selinux-dante/metadata.xml
deleted file mode 100644
index 7d5b191..0000000
--- a/sec-policy/selinux-dante/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for dante</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-dante/selinux-dante-2.20120215-r14.ebuild b/sec-policy/selinux-dante/selinux-dante-2.20120215-r14.ebuild
deleted file mode 100644
index b00b4f7..0000000
--- a/sec-policy/selinux-dante/selinux-dante-2.20120215-r14.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="dante"
-BASEPOL="2.20120215-r14"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dante"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-dbskk/ChangeLog b/sec-policy/selinux-dbskk/ChangeLog
deleted file mode 100644
index 60cd5e6..0000000
--- a/sec-policy/selinux-dbskk/ChangeLog
+++ /dev/null
@@ -1,41 +0,0 @@
-# ChangeLog for sec-policy/selinux-dbskk
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dbskk/ChangeLog,v 1.10 2012/06/27 20:34:05 swift Exp $
-
-*selinux-dbskk-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-dbskk-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  09 Jun 2012; <swift@gentoo.org> selinux-dbskk-2.20120215.ebuild:
-  Adding dependency on selinux-inetd, fixes build failure
-
-  13 May 2012; <swift@gentoo.org> -selinux-dbskk-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-dbskk-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-dbskk-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-dbskk-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-dbskk-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-dbskk-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-dbskk-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-dbskk-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-dbskk-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-dbskk/metadata.xml b/sec-policy/selinux-dbskk/metadata.xml
deleted file mode 100644
index 426d849..0000000
--- a/sec-policy/selinux-dbskk/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for dbskk</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-dbskk/selinux-dbskk-2.20120215-r14.ebuild b/sec-policy/selinux-dbskk/selinux-dbskk-2.20120215-r14.ebuild
deleted file mode 100644
index febdf78..0000000
--- a/sec-policy/selinux-dbskk/selinux-dbskk-2.20120215-r14.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="dbskk"
-BASEPOL="2.20120215-r14"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dbskk"
-
-KEYWORDS="~amd64 ~x86"
-DEPEND="${DEPEND}
-	sec-policy/selinux-inetd
-"
-RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-dbus/ChangeLog b/sec-policy/selinux-dbus/ChangeLog
deleted file mode 100644
index 0cbe0fa..0000000
--- a/sec-policy/selinux-dbus/ChangeLog
+++ /dev/null
@@ -1,126 +0,0 @@
-# ChangeLog for sec-policy/selinux-dbus
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dbus/ChangeLog,v 1.26 2012/06/27 20:34:01 swift Exp $
-
-*selinux-dbus-2.20120215-r2 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-dbus-2.20120215-r2.ebuild:
-  Bump to revision 13
-
-*selinux-dbus-2.20120215-r1 (20 May 2012)
-
-  20 May 2012; <swift@gentoo.org> +selinux-dbus-2.20120215-r1.ebuild:
-  Bumping to rev 9
-
-  13 May 2012; <swift@gentoo.org> -selinux-dbus-2.20110726.ebuild,
-  -selinux-dbus-2.20110726-r1.ebuild, -selinux-dbus-2.20110726-r2.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-dbus-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-dbus-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-dbus-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  23 Feb 2012; <swift@gentoo.org> selinux-dbus-2.20110726-r2.ebuild:
-  Stabilizing
-
-*selinux-dbus-2.20110726-r2 (14 Jan 2012)
-
-  14 Jan 2012; <swift@gentoo.org> +selinux-dbus-2.20110726-r2.ebuild:
-  Adding dontaudits so that our logs do not get cluttered
-
-  27 Nov 2011; <swift@gentoo.org> selinux-dbus-2.20110726-r1.ebuild:
-  Stable on x86/amd64
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-dbus-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-dbus-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-dbus-2.20110726-r1 (23 Oct 2011)
-
-  23 Oct 2011; <swift@gentoo.org> +selinux-dbus-2.20110726-r1.ebuild:
-  Add support for XDG type
-
-*selinux-dbus-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-dbus-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-dbus-2.20090730.ebuild, -selinux-dbus-2.20091215.ebuild,
-  -selinux-dbus-20080525.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-dbus-2.20101213.ebuild:
-  Stable amd64 x86
-
-*selinux-dbus-2.20101213 (05 Feb 2011)
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-dbus-2.20101213.ebuild:
-  New upstream policy.
-
-*selinux-dbus-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-dbus-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-dbus-20070329.ebuild, -selinux-dbus-20070928.ebuild,
-  selinux-dbus-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-dbus-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-dbus-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-dbus-20070329.ebuild, selinux-dbus-20070928.ebuild,
-  selinux-dbus-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-dbus-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-dbus-20080525.ebuild:
-  New SVN snapshot.
-
-  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-dbus-20061114.ebuild:
-  Remove old ebuilds.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-dbus-20070928.ebuild:
-  Mark stable.
-
-*selinux-dbus-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-dbus-20070928.ebuild:
-  New SVN snapshot.
-
-  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
-  selinux-dbus-20070329.ebuild:
-  Mark stable.
-
-*selinux-dbus-20070329 (29 Mar 2007)
-
-  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-dbus-20070329.ebuild:
-  New SVN snapshot.
-
-*selinux-dbus-20061114 (22 Nov 2006)
-
-  22 Nov 2006; Chris PeBenito <pebenito@gentoo.org> +metadata.xml,
-  +selinux-dbus-20061114.ebuild:
-  Initial commit.
-

diff --git a/sec-policy/selinux-dbus/metadata.xml b/sec-policy/selinux-dbus/metadata.xml
deleted file mode 100644
index 6dd441f..0000000
--- a/sec-policy/selinux-dbus/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for dbus</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-dbus/selinux-dbus-2.20120215-r14.ebuild b/sec-policy/selinux-dbus/selinux-dbus-2.20120215-r14.ebuild
deleted file mode 100644
index d7316e6..0000000
--- a/sec-policy/selinux-dbus/selinux-dbus-2.20120215-r14.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="dbus"
-BASEPOL="2.20120215-r14"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dbus"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-dcc/ChangeLog b/sec-policy/selinux-dcc/ChangeLog
deleted file mode 100644
index 9c1b77d..0000000
--- a/sec-policy/selinux-dcc/ChangeLog
+++ /dev/null
@@ -1,38 +0,0 @@
-# ChangeLog for sec-policy/selinux-dcc
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dcc/ChangeLog,v 1.9 2012/06/27 20:34:03 swift Exp $
-
-*selinux-dcc-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-dcc-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-dcc-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-dcc-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-dcc-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-dcc-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-dcc-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-dcc-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-dcc-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-dcc-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-dcc-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-dcc/metadata.xml b/sec-policy/selinux-dcc/metadata.xml
deleted file mode 100644
index a1cc605..0000000
--- a/sec-policy/selinux-dcc/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for dcc</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-dcc/selinux-dcc-2.20120215-r14.ebuild b/sec-policy/selinux-dcc/selinux-dcc-2.20120215-r14.ebuild
deleted file mode 100644
index 3a2b6a7..0000000
--- a/sec-policy/selinux-dcc/selinux-dcc-2.20120215-r14.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="dcc"
-BASEPOL="2.20120215-r14"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dcc"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-ddclient/ChangeLog b/sec-policy/selinux-ddclient/ChangeLog
deleted file mode 100644
index c144e3f..0000000
--- a/sec-policy/selinux-ddclient/ChangeLog
+++ /dev/null
@@ -1,38 +0,0 @@
-# ChangeLog for sec-policy/selinux-ddclient
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ddclient/ChangeLog,v 1.9 2012/06/27 20:34:07 swift Exp $
-
-*selinux-ddclient-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-ddclient-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-ddclient-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-ddclient-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-ddclient-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-ddclient-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-ddclient-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-ddclient-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-ddclient-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-ddclient-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-ddclient-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-ddclient/metadata.xml b/sec-policy/selinux-ddclient/metadata.xml
deleted file mode 100644
index 6035cfa..0000000
--- a/sec-policy/selinux-ddclient/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for ddclient</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-ddclient/selinux-ddclient-2.20120215-r14.ebuild b/sec-policy/selinux-ddclient/selinux-ddclient-2.20120215-r14.ebuild
deleted file mode 100644
index 43309e3..0000000
--- a/sec-policy/selinux-ddclient/selinux-ddclient-2.20120215-r14.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="ddclient"
-BASEPOL="2.20120215-r14"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ddclient"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-ddcprobe/ChangeLog b/sec-policy/selinux-ddcprobe/ChangeLog
deleted file mode 100644
index 6390ded..0000000
--- a/sec-policy/selinux-ddcprobe/ChangeLog
+++ /dev/null
@@ -1,38 +0,0 @@
-# ChangeLog for sec-policy/selinux-ddcprobe
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ddcprobe/ChangeLog,v 1.9 2012/06/27 20:33:51 swift Exp $
-
-*selinux-ddcprobe-2.20120215-r2 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-ddcprobe-2.20120215-r2.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-ddcprobe-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-ddcprobe-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-ddcprobe-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-ddcprobe-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-ddcprobe-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-ddcprobe-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-ddcprobe-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-ddcprobe-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-ddcprobe-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-ddcprobe/metadata.xml b/sec-policy/selinux-ddcprobe/metadata.xml
deleted file mode 100644
index 14bf479..0000000
--- a/sec-policy/selinux-ddcprobe/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for ddcprobe</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-ddcprobe/selinux-ddcprobe-2.20120215-r14.ebuild b/sec-policy/selinux-ddcprobe/selinux-ddcprobe-2.20120215-r14.ebuild
deleted file mode 100644
index 66e6aee..0000000
--- a/sec-policy/selinux-ddcprobe/selinux-ddcprobe-2.20120215-r14.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="ddcprobe"
-BASEPOL="2.20120215-r14"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ddcprobe"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-denyhosts/ChangeLog b/sec-policy/selinux-denyhosts/ChangeLog
deleted file mode 100644
index 5c6f109..0000000
--- a/sec-policy/selinux-denyhosts/ChangeLog
+++ /dev/null
@@ -1,32 +0,0 @@
-# ChangeLog for sec-policy/selinux-denyhosts
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-denyhosts/ChangeLog,v 1.7 2012/06/27 20:33:55 swift Exp $
-
-*selinux-denyhosts-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-denyhosts-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-denyhosts-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-denyhosts-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-denyhosts-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-denyhosts-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  29 Jan 2012;  <swift@gentoo.org> Manifest:
-  Updating manifest
-
-  29 Jan 2012; <swift@gentoo.org> selinux-denyhosts-2.20110726.ebuild:
-  Stabilization
-
-*selinux-denyhosts-2.20110726 (04 Dec 2011)
-
-  04 Dec 2011; <swift@gentoo.org> +selinux-denyhosts-2.20110726.ebuild,
-  +metadata.xml:
-  Adding module for denyhosts (SELinux)
-

diff --git a/sec-policy/selinux-denyhosts/metadata.xml b/sec-policy/selinux-denyhosts/metadata.xml
deleted file mode 100644
index 181c8fc..0000000
--- a/sec-policy/selinux-denyhosts/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for denyhosts</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-denyhosts/selinux-denyhosts-2.20120215-r14.ebuild b/sec-policy/selinux-denyhosts/selinux-denyhosts-2.20120215-r14.ebuild
deleted file mode 100644
index 460c0d7..0000000
--- a/sec-policy/selinux-denyhosts/selinux-denyhosts-2.20120215-r14.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="denyhosts"
-BASEPOL="2.20120215-r14"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for denyhosts"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-dhcp/ChangeLog b/sec-policy/selinux-dhcp/ChangeLog
deleted file mode 100644
index 4f6bfb5..0000000
--- a/sec-policy/selinux-dhcp/ChangeLog
+++ /dev/null
@@ -1,229 +0,0 @@
-# ChangeLog for sec-policy/selinux-dhcp
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dhcp/ChangeLog,v 1.46 2012/06/27 20:34:03 swift Exp $
-
-*selinux-dhcp-2.20120215-r6 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-dhcp-2.20120215-r6.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-dhcp-2.20110726.ebuild,
-  -selinux-dhcp-2.20110726-r1.ebuild, -selinux-dhcp-2.20110726-r2.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-dhcp-2.20120215-r5.ebuild:
-  Stabilizing revision 7
-
-  31 Mar 2012; <swift@gentoo.org> selinux-dhcp-2.20110726-r2.ebuild:
-  Stabilizing
-
-*selinux-dhcp-2.20120215-r5 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-dhcp-2.20120215-r5.ebuild:
-  Bumping to 2.20120215 policies
-
-*selinux-dhcp-2.20110726-r2 (23 Feb 2012)
-
-  23 Feb 2012; <swift@gentoo.org> +selinux-dhcp-2.20110726-r2.ebuild:
-  Support UDP binding in DHCPd policy
-
-  29 Jan 2012;  <swift@gentoo.org> Manifest:
-  Updating manifest
-
-  29 Jan 2012; <swift@gentoo.org> selinux-dhcp-2.20110726-r1.ebuild:
-  Stabilize
-
-*selinux-dhcp-2.20110726-r1 (04 Dec 2011)
-
-  04 Dec 2011; <swift@gentoo.org> +selinux-dhcp-2.20110726-r1.ebuild:
-  Fix #391913 to allow LDAP backend for DHCP
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-dhcp-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-dhcp-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-dhcp-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-dhcp-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-dhcp-2.20090730.ebuild, -selinux-dhcp-2.20091215.ebuild,
-  -selinux-dhcp-20080525.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-dhcp-2.20101213.ebuild:
-  Stable amd64 x86
-
-*selinux-dhcp-2.20101213 (05 Feb 2011)
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-dhcp-2.20101213.ebuild:
-  New upstream policy.
-
-*selinux-dhcp-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-dhcp-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-dhcp-20070329.ebuild, -selinux-dhcp-20070928.ebuild,
-  selinux-dhcp-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-dhcp-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-dhcp-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-dhcp-20070329.ebuild, selinux-dhcp-20070928.ebuild,
-  selinux-dhcp-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-dhcp-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-dhcp-20080525.ebuild:
-  New SVN snapshot.
-
-  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-dhcp-20050918.ebuild, -selinux-dhcp-20051122.ebuild,
-  -selinux-dhcp-20061114.ebuild:
-  Remove old ebuilds.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-dhcp-20070928.ebuild:
-  Mark stable.
-
-*selinux-dhcp-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-dhcp-20070928.ebuild:
-  New SVN snapshot.
-
-  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
-  Removing kaiowas from metadata due to his retirement (see #61930 for
-  reference).
-
-  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
-  selinux-dhcp-20070329.ebuild:
-  Mark stable.
-
-*selinux-dhcp-20070329 (29 Mar 2007)
-
-  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-dhcp-20070329.ebuild:
-  New SVN snapshot.
-
-  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
-  Redigest for Manifest2
-
-*selinux-dhcp-20061114 (15 Nov 2006)
-
-  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-dhcp-20061114.ebuild:
-  New SVN snapshot.
-
-*selinux-dhcp-20061008 (10 Oct 2006)
-
-  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-dhcp-20061008.ebuild:
-  First mainstream reference policy testing release.
-
-*selinux-dhcp-20051122 (28 Nov 2005)
-
-  28 Nov 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-dhcp-20050219.ebuild, -selinux-dhcp-20050626.ebuild,
-  +selinux-dhcp-20051122.ebuild:
-  merge with upstream
-
-  27 Oct 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-dhcp-20050918.ebuild:
-  mark stable on amd64 mips ppc sparc x86
-
-*selinux-dhcp-20050918 (24 Oct 2005)
-
-  24 Oct 2005; petre rodan <kaiowas@gentoo.org>
-  +selinux-dhcp-20050918.ebuild:
-  tiny fix from upstream
-
-  26 Jun 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-dhcp-20050626.ebuild:
-  mark stable
-
-*selinux-dhcp-20050626 (26 Jun 2005)
-
-  26 Jun 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-dhcp-20041125.ebuild, +selinux-dhcp-20050626.ebuild:
-  added name_connect rules
-
-*selinux-dhcp-20050219 (25 Feb 2005)
-
-  25 Feb 2005; petre rodan <kaiowas@gentoo.org>
-  +selinux-dhcp-20050219.ebuild:
-  merge with upstream policy
-
-  20 Jan 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-dhcp-20041120.ebuild, selinux-dhcp-20041125.ebuild:
-  mark stable
-
-*selinux-dhcp-20041125 (12 Dec 2004)
-
-  12 Dec 2004; petre rodan <kaiowas@gentoo.org>
-  -selinux-dhcp-20040617.ebuild, -selinux-dhcp-20040925.ebuild,
-  -selinux-dhcp-20041101.ebuild, +selinux-dhcp-20041125.ebuild:
-  removed old builds
-
-  23 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  selinux-dhcp-20041120.ebuild:
-  mark stable
-
-*selinux-dhcp-20041120 (22 Nov 2004)
-
-  22 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  +selinux-dhcp-20041120.ebuild:
-  imported nsa rules, policy cleanup
-
-*selinux-dhcp-20041101 (13 Nov 2004)
-
-  13 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  +selinux-dhcp-20041101.ebuild:
-  merge with nsa policy
-
-*selinux-dhcp-20040925 (23 Oct 2004)
-
-  23 Oct 2004; petre rodan <kaiowas@gentoo.org> metadata.xml,
-  +selinux-dhcp-20040925.ebuild:
-  update needed by base-policy-20041023
-
-*selinux-dhcp-20040617 (17 Jun 2004)
-
-  17 Jun 2004; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-dhcp-20040116.ebuild, -selinux-dhcp-20040122.ebuild,
-  -selinux-dhcp-20040426.ebuild, +selinux-dhcp-20040617.ebuild:
-  Update for 20040604 base policy.
-
-*selinux-dhcp-20040426 (26 Apr 2004)
-
-  26 Apr 2004; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-dhcp-20040426.ebuild:
-  Fix for 2004.1
-
-*selinux-dhcp-20040122 (22 Jan 2004)
-
-  22 Jan 2004; Chris PeBenito <pebenito@gentoo.org>
-  selinux-dhcp-20040122.ebuild:
-  Fix type alias declaration.
-
-*selinux-dhcp-20040116 (16 Jan 2004)
-
-  16 Jan 2004; Chris PeBenito <pebenito@gentoo.org> metadata.xml,
-  selinux-dhcp-20040116.ebuild:
-  Initial commit.  Fixed up by Petre Rodan.
-

diff --git a/sec-policy/selinux-dhcp/metadata.xml b/sec-policy/selinux-dhcp/metadata.xml
deleted file mode 100644
index ad25a1b..0000000
--- a/sec-policy/selinux-dhcp/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for dhcp</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-dhcp/selinux-dhcp-2.20120215-r14.ebuild b/sec-policy/selinux-dhcp/selinux-dhcp-2.20120215-r14.ebuild
deleted file mode 100644
index 6de20e0..0000000
--- a/sec-policy/selinux-dhcp/selinux-dhcp-2.20120215-r14.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="dhcp"
-BASEPOL="2.20120215-r14"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dhcp"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-dictd/ChangeLog b/sec-policy/selinux-dictd/ChangeLog
deleted file mode 100644
index 770d578..0000000
--- a/sec-policy/selinux-dictd/ChangeLog
+++ /dev/null
@@ -1,38 +0,0 @@
-# ChangeLog for sec-policy/selinux-dictd
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dictd/ChangeLog,v 1.9 2012/06/27 20:33:58 swift Exp $
-
-*selinux-dictd-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-dictd-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-dictd-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-dictd-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-dictd-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-dictd-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-dictd-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-dictd-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-dictd-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-dictd-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-dictd-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-dictd/metadata.xml b/sec-policy/selinux-dictd/metadata.xml
deleted file mode 100644
index c3b30ba..0000000
--- a/sec-policy/selinux-dictd/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for dictd</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-dictd/selinux-dictd-2.20120215-r14.ebuild b/sec-policy/selinux-dictd/selinux-dictd-2.20120215-r14.ebuild
deleted file mode 100644
index c192933..0000000
--- a/sec-policy/selinux-dictd/selinux-dictd-2.20120215-r14.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="dictd"
-BASEPOL="2.20120215-r14"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dictd"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-distcc/ChangeLog b/sec-policy/selinux-distcc/ChangeLog
deleted file mode 100644
index cd75c89..0000000
--- a/sec-policy/selinux-distcc/ChangeLog
+++ /dev/null
@@ -1,135 +0,0 @@
-# ChangeLog for sec-policy/selinux-distcc
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-distcc/ChangeLog,v 1.29 2012/06/27 20:34:02 swift Exp $
-
-*selinux-distcc-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-distcc-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-distcc-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-distcc-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-distcc-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-distcc-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-distcc-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-distcc-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-distcc-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-distcc-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-distcc-2.20090730.ebuild, -selinux-distcc-2.20091215.ebuild,
-  -selinux-distcc-20080525.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-distcc-2.20101213.ebuild:
-  Stable amd64 x86
-
-*selinux-distcc-2.20101213 (05 Feb 2011)
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-distcc-2.20101213.ebuild:
-  New upstream policy.
-
-*selinux-distcc-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-distcc-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-distcc-20070329.ebuild, -selinux-distcc-20070928.ebuild,
-  selinux-distcc-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-distcc-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-distcc-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-distcc-20070329.ebuild, selinux-distcc-20070928.ebuild,
-  selinux-distcc-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-distcc-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-distcc-20080525.ebuild:
-  New SVN snapshot.
-
-  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-distcc-20040128.ebuild, -selinux-distcc-20061114.ebuild:
-  Remove old ebuilds.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-distcc-20070928.ebuild:
-  Mark stable.
-
-*selinux-distcc-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-distcc-20070928.ebuild:
-  New SVN snapshot.
-
-  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
-  selinux-distcc-20070329.ebuild:
-  Mark stable.
-
-*selinux-distcc-20070329 (29 Mar 2007)
-
-  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-distcc-20070329.ebuild:
-  New SVN snapshot.
-
-  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
-  Redigest for Manifest2
-
-*selinux-distcc-20061114 (15 Nov 2006)
-
-  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-distcc-20061114.ebuild:
-  New SVN snapshot.
-
-*selinux-distcc-20061008 (10 Oct 2006)
-
-  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-distcc-20061008.ebuild:
-  First mainstream reference policy testing release.
-
-*selinux-distcc-20040128 (28 Jan 2004)
-
-  28 Jan 2004; Chris PeBenito <pebenito@gentoo.org>
-  selinux-distcc-20040128.ebuild:
-  Update because of changes in base-policy.
-
-*selinux-distcc-20031101 (01 Nov 2003)
-
-  01 Nov 2003; Chris PeBenito <pebenito@gentoo.org>
-  selinux-distcc-20031101.ebuild:
-  Update for new API.
-
-  10 Aug 2003; Chris PeBenito <pebenito@gentoo.org>
-  selinux-distcc-20030728.ebuild:
-  Specify S since it changed in the eclass.  Mark stable.
-
-*selinux-distcc-20030728 (28 Jul 2003)
-
-  28 Jul 2003; Chris PeBenito <pebenito@gentoo.org> metadata.xml,
-  selinux-distcc-20030728.ebuild:
-  Initial commit.
-

diff --git a/sec-policy/selinux-distcc/metadata.xml b/sec-policy/selinux-distcc/metadata.xml
deleted file mode 100644
index 726acee..0000000
--- a/sec-policy/selinux-distcc/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for distcc</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-distcc/selinux-distcc-2.20120215-r14.ebuild b/sec-policy/selinux-distcc/selinux-distcc-2.20120215-r14.ebuild
deleted file mode 100644
index b2ecb1b..0000000
--- a/sec-policy/selinux-distcc/selinux-distcc-2.20120215-r14.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="distcc"
-BASEPOL="2.20120215-r14"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for distcc"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-djbdns/ChangeLog b/sec-policy/selinux-djbdns/ChangeLog
deleted file mode 100644
index 674152e..0000000
--- a/sec-policy/selinux-djbdns/ChangeLog
+++ /dev/null
@@ -1,158 +0,0 @@
-# ChangeLog for sec-policy/selinux-djbdns
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-djbdns/ChangeLog,v 1.34 2012/06/27 20:34:10 swift Exp $
-
-*selinux-djbdns-2.20120215-r2 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-djbdns-2.20120215-r2.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-djbdns-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-djbdns-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-djbdns-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-djbdns-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-djbdns-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-djbdns-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-djbdns-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-djbdns-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-djbdns-2.20090730.ebuild, -selinux-djbdns-2.20091215.ebuild,
-  -selinux-djbdns-20080525.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-djbdns-2.20101213.ebuild:
-  Stable amd64 x86
-
-*selinux-djbdns-2.20101213 (05 Feb 2011)
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-djbdns-2.20101213.ebuild:
-  New upstream policy.
-
-*selinux-djbdns-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-djbdns-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-djbdns-20070329.ebuild, -selinux-djbdns-20070928.ebuild,
-  selinux-djbdns-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-djbdns-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-djbdns-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-djbdns-20070329.ebuild, selinux-djbdns-20070928.ebuild,
-  selinux-djbdns-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-djbdns-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-djbdns-20080525.ebuild:
-  New SVN snapshot.
-
-  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-djbdns-20050316.ebuild, -selinux-djbdns-20050626.ebuild,
-  -selinux-djbdns-20061114.ebuild:
-  Remove old ebuilds.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-djbdns-20070928.ebuild:
-  Mark stable.
-
-*selinux-djbdns-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-djbdns-20070928.ebuild:
-  New SVN snapshot.
-
-  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
-  Removing kaiowas from metadata due to his retirement (see #61930 for
-  reference).
-
-  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
-  selinux-djbdns-20070329.ebuild:
-  Mark stable.
-
-*selinux-djbdns-20070329 (29 Mar 2007)
-
-  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-djbdns-20070329.ebuild:
-  New SVN snapshot.
-
-  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
-  Redigest for Manifest2
-
-*selinux-djbdns-20061114 (15 Nov 2006)
-
-  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-djbdns-20061114.ebuild:
-  New SVN snapshot.
-
-*selinux-djbdns-20061008 (10 Oct 2006)
-
-  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-djbdns-20061008.ebuild:
-  First mainstream reference policy testing release.
-
-  26 Jun 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-djbdns-20050626.ebuild:
-  mark stable
-
-*selinux-djbdns-20050626 (26 Jun 2005)
-
-  26 Jun 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-djbdns-20041121.ebuild, +selinux-djbdns-20050626.ebuild:
-  added name_connect rules
-
-  07 May 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-djbdns-20050316.ebuild:
-  mark stable
-
-*selinux-djbdns-20050316 (23 Apr 2005)
-
-  23 Apr 2005; petre rodan <kaiowas@gentoo.org>
-  +selinux-djbdns-20050316.ebuild:
-  we have upstream now, so we merge with it
-
-  12 Dec 2004; petre rodan <kaiowas@gentoo.org>
-  -selinux-djbdns-20041113.ebuild:
-  removed old build
-
-  23 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  selinux-djbdns-20041121.ebuild:
-  mark stable
-
-*selinux-djbdns-20041121 (22 Nov 2004)
-
-  22 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  +selinux-djbdns-20041121.ebuild:
-  policy cleanup
-
-*selinux-djbdns-20041113 (13 Nov 2004)
-
-  13 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  +selinux-djbdns-20041113.ebuild:
-  name_bind needed for all ports above 1024
-

diff --git a/sec-policy/selinux-djbdns/metadata.xml b/sec-policy/selinux-djbdns/metadata.xml
deleted file mode 100644
index 89e79b6..0000000
--- a/sec-policy/selinux-djbdns/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for djbdns</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-djbdns/selinux-djbdns-2.20120215-r14.ebuild b/sec-policy/selinux-djbdns/selinux-djbdns-2.20120215-r14.ebuild
deleted file mode 100644
index 9675eae..0000000
--- a/sec-policy/selinux-djbdns/selinux-djbdns-2.20120215-r14.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="djbdns"
-BASEPOL="2.20120215-r14"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for djbdns"
-
-KEYWORDS="~amd64 ~x86"
-DEPEND="${DEPEND}
-	sec-policy/selinux-daemontools
-"
-RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-dkim/ChangeLog b/sec-policy/selinux-dkim/ChangeLog
deleted file mode 100644
index e2c60f8..0000000
--- a/sec-policy/selinux-dkim/ChangeLog
+++ /dev/null
@@ -1,38 +0,0 @@
-# ChangeLog for sec-policy/selinux-dkim
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dkim/ChangeLog,v 1.9 2012/06/27 20:33:59 swift Exp $
-
-*selinux-dkim-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-dkim-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-dkim-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-dkim-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-dkim-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-dkim-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-dkim-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-dkim-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-dkim-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-dkim-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-dkim-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-dkim/metadata.xml b/sec-policy/selinux-dkim/metadata.xml
deleted file mode 100644
index b1a035b..0000000
--- a/sec-policy/selinux-dkim/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for dkim</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-dkim/selinux-dkim-2.20120215-r14.ebuild b/sec-policy/selinux-dkim/selinux-dkim-2.20120215-r14.ebuild
deleted file mode 100644
index 14d2410..0000000
--- a/sec-policy/selinux-dkim/selinux-dkim-2.20120215-r14.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="dkim"
-BASEPOL="2.20120215-r14"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dkim"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-dmidecode/ChangeLog b/sec-policy/selinux-dmidecode/ChangeLog
deleted file mode 100644
index a457fcd..0000000
--- a/sec-policy/selinux-dmidecode/ChangeLog
+++ /dev/null
@@ -1,38 +0,0 @@
-# ChangeLog for sec-policy/selinux-dmidecode
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dmidecode/ChangeLog,v 1.9 2012/06/27 20:34:07 swift Exp $
-
-*selinux-dmidecode-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-dmidecode-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-dmidecode-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-dmidecode-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-dmidecode-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-dmidecode-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-dmidecode-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-dmidecode-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-dmidecode-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-dmidecode-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-dmidecode-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-dmidecode/metadata.xml b/sec-policy/selinux-dmidecode/metadata.xml
deleted file mode 100644
index 651d724..0000000
--- a/sec-policy/selinux-dmidecode/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for dmidecode</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-dmidecode/selinux-dmidecode-2.20120215-r14.ebuild b/sec-policy/selinux-dmidecode/selinux-dmidecode-2.20120215-r14.ebuild
deleted file mode 100644
index 79d6857..0000000
--- a/sec-policy/selinux-dmidecode/selinux-dmidecode-2.20120215-r14.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="dmidecode"
-BASEPOL="2.20120215-r14"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dmidecode"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-dnsmasq/ChangeLog b/sec-policy/selinux-dnsmasq/ChangeLog
deleted file mode 100644
index 2d860b4..0000000
--- a/sec-policy/selinux-dnsmasq/ChangeLog
+++ /dev/null
@@ -1,90 +0,0 @@
-# ChangeLog for sec-policy/selinux-dnsmasq
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dnsmasq/ChangeLog,v 1.18 2012/06/27 20:33:54 swift Exp $
-
-*selinux-dnsmasq-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-dnsmasq-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-dnsmasq-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-dnsmasq-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-dnsmasq-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-dnsmasq-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-dnsmasq-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-dnsmasq-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-dnsmasq-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-dnsmasq-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-dnsmasq-2.20090730.ebuild, -selinux-dnsmasq-2.20091215.ebuild,
-  -selinux-dnsmasq-20080525.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-dnsmasq-2.20101213.ebuild:
-  Stable amd64 x86
-
-*selinux-dnsmasq-2.20101213 (05 Feb 2011)
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-dnsmasq-2.20101213.ebuild:
-  New upstream policy.
-
-*selinux-dnsmasq-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-dnsmasq-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-dnsmasq-20070329.ebuild, -selinux-dnsmasq-20070928.ebuild,
-  selinux-dnsmasq-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-dnsmasq-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-dnsmasq-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-dnsmasq-20070329.ebuild, selinux-dnsmasq-20070928.ebuild,
-  selinux-dnsmasq-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-dnsmasq-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-dnsmasq-20080525.ebuild:
-  New SVN snapshot.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-dnsmasq-20070928.ebuild:
-  Mark stable.
-
-*selinux-dnsmasq-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-dnsmasq-20070928.ebuild:
-  New SVN snapshot.
-
-*selinux-dnsmasq-20070329 (22 Aug 2007)
-
-  22 Aug 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-dnsmasq-20070329.ebuild:
-  Initial commit.
-

diff --git a/sec-policy/selinux-dnsmasq/metadata.xml b/sec-policy/selinux-dnsmasq/metadata.xml
deleted file mode 100644
index b41efda..0000000
--- a/sec-policy/selinux-dnsmasq/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for dnsmasq</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-dnsmasq/selinux-dnsmasq-2.20120215-r14.ebuild b/sec-policy/selinux-dnsmasq/selinux-dnsmasq-2.20120215-r14.ebuild
deleted file mode 100644
index 4f67b56..0000000
--- a/sec-policy/selinux-dnsmasq/selinux-dnsmasq-2.20120215-r14.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="dnsmasq"
-BASEPOL="2.20120215-r14"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dnsmasq"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-dovecot/ChangeLog b/sec-policy/selinux-dovecot/ChangeLog
deleted file mode 100644
index cc659fd..0000000
--- a/sec-policy/selinux-dovecot/ChangeLog
+++ /dev/null
@@ -1,38 +0,0 @@
-# ChangeLog for sec-policy/selinux-dovecot
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dovecot/ChangeLog,v 1.9 2012/06/27 20:33:55 swift Exp $
-
-*selinux-dovecot-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-dovecot-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-dovecot-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-dovecot-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-dovecot-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-dovecot-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-dovecot-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-dovecot-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-dovecot-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-dovecot-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-dovecot-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-dovecot/metadata.xml b/sec-policy/selinux-dovecot/metadata.xml
deleted file mode 100644
index 42e8a34..0000000
--- a/sec-policy/selinux-dovecot/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for dovecot</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-dovecot/selinux-dovecot-2.20120215-r14.ebuild b/sec-policy/selinux-dovecot/selinux-dovecot-2.20120215-r14.ebuild
deleted file mode 100644
index 251c71d..0000000
--- a/sec-policy/selinux-dovecot/selinux-dovecot-2.20120215-r14.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="dovecot"
-BASEPOL="2.20120215-r14"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dovecot"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-dpkg/ChangeLog b/sec-policy/selinux-dpkg/ChangeLog
deleted file mode 100644
index 513d453..0000000
--- a/sec-policy/selinux-dpkg/ChangeLog
+++ /dev/null
@@ -1,32 +0,0 @@
-# ChangeLog for sec-policy/selinux-dpkg
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dpkg/ChangeLog,v 1.7 2012/06/27 20:34:16 swift Exp $
-
-*selinux-dpkg-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-dpkg-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-dpkg-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-dpkg-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-dpkg-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-dpkg-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  29 Jan 2012;  <swift@gentoo.org> Manifest:
-  Updating manifest
-
-  29 Jan 2012; <swift@gentoo.org> selinux-dpkg-2.20110726.ebuild:
-  Stabilize
-
-*selinux-dpkg-2.20110726 (04 Dec 2011)
-
-  04 Dec 2011; <swift@gentoo.org> +selinux-dpkg-2.20110726.ebuild,
-  +metadata.xml:
-  Introducing SELinux module for dpkg
-

diff --git a/sec-policy/selinux-dpkg/metadata.xml b/sec-policy/selinux-dpkg/metadata.xml
deleted file mode 100644
index 3381586..0000000
--- a/sec-policy/selinux-dpkg/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for dpkg</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-dpkg/selinux-dpkg-2.20120215-r14.ebuild b/sec-policy/selinux-dpkg/selinux-dpkg-2.20120215-r14.ebuild
deleted file mode 100644
index 52f56e3..0000000
--- a/sec-policy/selinux-dpkg/selinux-dpkg-2.20120215-r14.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="dpkg"
-BASEPOL="2.20120215-r14"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dpkg"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-dracut/ChangeLog b/sec-policy/selinux-dracut/ChangeLog
deleted file mode 100644
index 327e9d3..0000000
--- a/sec-policy/selinux-dracut/ChangeLog
+++ /dev/null
@@ -1,29 +0,0 @@
-# ChangeLog for sec-policy/selinux-dracut
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dracut/ChangeLog,v 1.6 2012/06/27 20:34:01 swift Exp $
-
-*selinux-dracut-2.20120215-r2 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-dracut-2.20120215-r2.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-dracut-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-dracut-2.20120215-r1.ebuild:
-  Stabilizing revision 7
-
-*selinux-dracut-2.20120215-r1 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-dracut-2.20120215-r1.ebuild:
-  Bumping to 2.20120215 policies
-
-  23 Feb 2012; <swift@gentoo.org> selinux-dracut-2.20110726.ebuild:
-  Stabilizing
-
-*selinux-dracut-2.20110726 (03 Jan 2012)
-
-  03 Jan 2012; <swift@gentoo.org> +selinux-dracut-2.20110726.ebuild,
-  +metadata.xml:
-  Initial policy for dracut
-

diff --git a/sec-policy/selinux-dracut/metadata.xml b/sec-policy/selinux-dracut/metadata.xml
deleted file mode 100644
index 60e5eff..0000000
--- a/sec-policy/selinux-dracut/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for dracut</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-dracut/selinux-dracut-2.20120215-r14.ebuild b/sec-policy/selinux-dracut/selinux-dracut-2.20120215-r14.ebuild
deleted file mode 100644
index 8e37caf..0000000
--- a/sec-policy/selinux-dracut/selinux-dracut-2.20120215-r14.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="dracut"
-BASEPOL="2.20120215-r14"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dracut"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-entropyd/ChangeLog b/sec-policy/selinux-entropyd/ChangeLog
deleted file mode 100644
index 2120224..0000000
--- a/sec-policy/selinux-entropyd/ChangeLog
+++ /dev/null
@@ -1,33 +0,0 @@
-# ChangeLog for sec-policy/selinux-entropyd
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-entropyd/ChangeLog,v 1.6 2012/06/27 20:34:00 swift Exp $
-
-*selinux-entropyd-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-entropyd-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-entropyd-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-entropyd-2.20120215.ebuild:
-  Stabilizing revision 7
-
-  31 Mar 2012; <swift@gentoo.org> selinux-entropyd-2.20110726.ebuild,
-  +selinux-entropyd-2.20120215.ebuild:
-  Remove deprecated dependency
-
-*selinux-entropyd-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-entropyd-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-entropyd-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-entropyd-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-entropyd-2.20110726.ebuild,
-  +metadata.xml:
-  New policy based on refpolicy 20110726 sources
-

diff --git a/sec-policy/selinux-entropyd/metadata.xml b/sec-policy/selinux-entropyd/metadata.xml
deleted file mode 100644
index 459d58f..0000000
--- a/sec-policy/selinux-entropyd/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for various entropy daemons</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-entropyd/selinux-entropyd-2.20120215-r14.ebuild b/sec-policy/selinux-entropyd/selinux-entropyd-2.20120215-r14.ebuild
deleted file mode 100644
index a852745..0000000
--- a/sec-policy/selinux-entropyd/selinux-entropyd-2.20120215-r14.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="entropyd"
-BASEPOL="2.20120215-r14"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for entropyd"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-evolution/ChangeLog b/sec-policy/selinux-evolution/ChangeLog
deleted file mode 100644
index 1e9a767..0000000
--- a/sec-policy/selinux-evolution/ChangeLog
+++ /dev/null
@@ -1,41 +0,0 @@
-# ChangeLog for sec-policy/selinux-evolution
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-evolution/ChangeLog,v 1.10 2012/06/27 20:34:14 swift Exp $
-
-*selinux-evolution-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-evolution-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  02 Jun 2012; <swift@gentoo.org> selinux-evolution-2.20120215.ebuild:
-  Depend on selinux-xserver, fixes build failure
-
-  13 May 2012; <swift@gentoo.org> -selinux-evolution-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-evolution-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-evolution-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-evolution-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-evolution-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-evolution-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-evolution-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-evolution-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-evolution-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-evolution/metadata.xml b/sec-policy/selinux-evolution/metadata.xml
deleted file mode 100644
index 7732ae0..0000000
--- a/sec-policy/selinux-evolution/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for evolution</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-evolution/selinux-evolution-2.20120215-r14.ebuild b/sec-policy/selinux-evolution/selinux-evolution-2.20120215-r14.ebuild
deleted file mode 100644
index 69f7df1..0000000
--- a/sec-policy/selinux-evolution/selinux-evolution-2.20120215-r14.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="evolution"
-BASEPOL="2.20120215-r14"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for evolution"
-
-KEYWORDS="~amd64 ~x86"
-DEPEND="${DEPEND}
-	sec-policy/selinux-xserver
-"
-RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-exim/ChangeLog b/sec-policy/selinux-exim/ChangeLog
deleted file mode 100644
index a67b8ed..0000000
--- a/sec-policy/selinux-exim/ChangeLog
+++ /dev/null
@@ -1,38 +0,0 @@
-# ChangeLog for sec-policy/selinux-exim
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-exim/ChangeLog,v 1.9 2012/06/27 20:34:06 swift Exp $
-
-*selinux-exim-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-exim-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-exim-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-exim-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-exim-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-exim-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-exim-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-exim-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-exim-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-exim-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-exim-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-exim/metadata.xml b/sec-policy/selinux-exim/metadata.xml
deleted file mode 100644
index 00a5004..0000000
--- a/sec-policy/selinux-exim/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for exim</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-exim/selinux-exim-2.20120215-r14.ebuild b/sec-policy/selinux-exim/selinux-exim-2.20120215-r14.ebuild
deleted file mode 100644
index 4c1b358..0000000
--- a/sec-policy/selinux-exim/selinux-exim-2.20120215-r14.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="exim"
-BASEPOL="2.20120215-r14"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for exim"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-fail2ban/ChangeLog b/sec-policy/selinux-fail2ban/ChangeLog
deleted file mode 100644
index 2b6fb86..0000000
--- a/sec-policy/selinux-fail2ban/ChangeLog
+++ /dev/null
@@ -1,59 +0,0 @@
-# ChangeLog for sec-policy/selinux-fail2ban
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-fail2ban/ChangeLog,v 1.14 2012/06/27 20:34:16 swift Exp $
-
-*selinux-fail2ban-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-fail2ban-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-fail2ban-2.20110726.ebuild,
-  -selinux-fail2ban-2.20110726-r1.ebuild,
-  -selinux-fail2ban-2.20110726-r2.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-fail2ban-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-fail2ban-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-fail2ban-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  23 Feb 2012; <swift@gentoo.org> selinux-fail2ban-2.20110726-r2.ebuild:
-  Stabilizing
-
-  29 Jan 2012;  <swift@gentoo.org> Manifest:
-  Updating manifest
-
-  29 Jan 2012; <swift@gentoo.org> selinux-fail2ban-2.20110726-r1.ebuild:
-  Stabilize
-
-*selinux-fail2ban-2.20110726-r2 (14 Jan 2012)
-
-  14 Jan 2012; <swift@gentoo.org> +selinux-fail2ban-2.20110726-r2.ebuild:
-  Numerous fixes in policy
-
-*selinux-fail2ban-2.20110726-r1 (17 Dec 2011)
-
-  17 Dec 2011; <swift@gentoo.org> +selinux-fail2ban-2.20110726-r1.ebuild:
-  Do not audit write attempts to /usr
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-fail2ban-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-fail2ban-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-fail2ban-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-fail2ban-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-fail2ban-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-fail2ban/metadata.xml b/sec-policy/selinux-fail2ban/metadata.xml
deleted file mode 100644
index 6d215bf..0000000
--- a/sec-policy/selinux-fail2ban/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for fail2ban</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-fail2ban/selinux-fail2ban-2.20120215-r14.ebuild b/sec-policy/selinux-fail2ban/selinux-fail2ban-2.20120215-r14.ebuild
deleted file mode 100644
index 94cd043..0000000
--- a/sec-policy/selinux-fail2ban/selinux-fail2ban-2.20120215-r14.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="fail2ban"
-BASEPOL="2.20120215-r14"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for fail2ban"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-fetchmail/ChangeLog b/sec-policy/selinux-fetchmail/ChangeLog
deleted file mode 100644
index cca9dc0..0000000
--- a/sec-policy/selinux-fetchmail/ChangeLog
+++ /dev/null
@@ -1,38 +0,0 @@
-# ChangeLog for sec-policy/selinux-fetchmail
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-fetchmail/ChangeLog,v 1.9 2012/06/27 20:34:01 swift Exp $
-
-*selinux-fetchmail-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-fetchmail-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-fetchmail-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-fetchmail-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-fetchmail-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-fetchmail-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-fetchmail-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-fetchmail-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-fetchmail-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-fetchmail-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-fetchmail-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-fetchmail/metadata.xml b/sec-policy/selinux-fetchmail/metadata.xml
deleted file mode 100644
index ade9e3b..0000000
--- a/sec-policy/selinux-fetchmail/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for fetchmail</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-fetchmail/selinux-fetchmail-2.20120215-r14.ebuild b/sec-policy/selinux-fetchmail/selinux-fetchmail-2.20120215-r14.ebuild
deleted file mode 100644
index 3907e2c..0000000
--- a/sec-policy/selinux-fetchmail/selinux-fetchmail-2.20120215-r14.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="fetchmail"
-BASEPOL="2.20120215-r14"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for fetchmail"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-finger/ChangeLog b/sec-policy/selinux-finger/ChangeLog
deleted file mode 100644
index efa5b89..0000000
--- a/sec-policy/selinux-finger/ChangeLog
+++ /dev/null
@@ -1,38 +0,0 @@
-# ChangeLog for sec-policy/selinux-finger
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-finger/ChangeLog,v 1.9 2012/06/27 20:34:08 swift Exp $
-
-*selinux-finger-2.20120215-r2 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-finger-2.20120215-r2.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-finger-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-finger-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-finger-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-finger-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-finger-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-finger-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-finger-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-finger-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-finger-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-finger/metadata.xml b/sec-policy/selinux-finger/metadata.xml
deleted file mode 100644
index d08fa6d..0000000
--- a/sec-policy/selinux-finger/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for finger</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-finger/selinux-finger-2.20120215-r14.ebuild b/sec-policy/selinux-finger/selinux-finger-2.20120215-r14.ebuild
deleted file mode 100644
index ec3cfcb..0000000
--- a/sec-policy/selinux-finger/selinux-finger-2.20120215-r14.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="finger"
-BASEPOL="2.20120215-r14"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for finger"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-fprintd/ChangeLog b/sec-policy/selinux-fprintd/ChangeLog
deleted file mode 100644
index 3064ca3..0000000
--- a/sec-policy/selinux-fprintd/ChangeLog
+++ /dev/null
@@ -1,41 +0,0 @@
-# ChangeLog for sec-policy/selinux-fprintd
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-fprintd/ChangeLog,v 1.10 2012/06/27 20:33:57 swift Exp $
-
-*selinux-fprintd-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-fprintd-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  09 Jun 2012; <swift@gentoo.org> selinux-fprintd-2.20120215.ebuild:
-  Adding dependency on selinux-dbus, fixes build failure
-
-  13 May 2012; <swift@gentoo.org> -selinux-fprintd-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-fprintd-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-fprintd-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-fprintd-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-fprintd-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-fprintd-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-fprintd-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-fprintd-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-fprintd-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-fprintd/metadata.xml b/sec-policy/selinux-fprintd/metadata.xml
deleted file mode 100644
index 456fff2..0000000
--- a/sec-policy/selinux-fprintd/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for fprintd</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-fprintd/selinux-fprintd-2.20120215-r14.ebuild b/sec-policy/selinux-fprintd/selinux-fprintd-2.20120215-r14.ebuild
deleted file mode 100644
index fd880a3..0000000
--- a/sec-policy/selinux-fprintd/selinux-fprintd-2.20120215-r14.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="fprintd"
-BASEPOL="2.20120215-r14"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for fprintd"
-
-KEYWORDS="~amd64 ~x86"
-DEPEND="${DEPEND}
-	sec-policy/selinux-dbus
-"
-RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-ftp/ChangeLog b/sec-policy/selinux-ftp/ChangeLog
deleted file mode 100644
index 5211638..0000000
--- a/sec-policy/selinux-ftp/ChangeLog
+++ /dev/null
@@ -1,38 +0,0 @@
-# ChangeLog for sec-policy/selinux-ftp
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ftp/ChangeLog,v 1.7 2012/06/27 20:33:48 swift Exp $
-
-*selinux-ftp-2.20120215-r2 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-ftp-2.20120215-r2.ebuild:
-  Bump to revision 13
-
-*selinux-ftp-2.20120215-r1 (20 May 2012)
-
-  20 May 2012; <swift@gentoo.org> +selinux-ftp-2.20120215-r1.ebuild:
-  Bumping to rev 9
-
-  13 May 2012; <swift@gentoo.org> -selinux-ftp-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-ftp-2.20120215.ebuild:
-  Stabilizing revision 7
-
-  31 Mar 2012; <swift@gentoo.org> selinux-ftp-2.20110726.ebuild,
-  +selinux-ftp-2.20120215.ebuild:
-  Remove deprecated dependency
-
-*selinux-ftp-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-ftp-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-ftp-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-ftp-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-ftp-2.20110726.ebuild,
-  +metadata.xml:
-  New policy based on refpolicy 20110726 sources
-

diff --git a/sec-policy/selinux-ftp/metadata.xml b/sec-policy/selinux-ftp/metadata.xml
deleted file mode 100644
index ca1762e..0000000
--- a/sec-policy/selinux-ftp/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for ftp</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-ftp/selinux-ftp-2.20120215-r14.ebuild b/sec-policy/selinux-ftp/selinux-ftp-2.20120215-r14.ebuild
deleted file mode 100644
index 31d636f..0000000
--- a/sec-policy/selinux-ftp/selinux-ftp-2.20120215-r14.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="ftp"
-BASEPOL="2.20120215-r14"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ftp"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-games/ChangeLog b/sec-policy/selinux-games/ChangeLog
deleted file mode 100644
index afe7682..0000000
--- a/sec-policy/selinux-games/ChangeLog
+++ /dev/null
@@ -1,90 +0,0 @@
-# ChangeLog for sec-policy/selinux-games
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-games/ChangeLog,v 1.18 2012/06/27 20:34:07 swift Exp $
-
-*selinux-games-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-games-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-games-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-games-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-games-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-games-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-games-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-games-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-games-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-games-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-games-2.20090730.ebuild, -selinux-games-2.20091215.ebuild,
-  -selinux-games-20080525.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-games-2.20101213.ebuild:
-  Stable amd64 x86
-
-*selinux-games-2.20101213 (05 Feb 2011)
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-games-2.20101213.ebuild:
-  New upstream policy.
-
-*selinux-games-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-games-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-games-20070329.ebuild, -selinux-games-20070928.ebuild,
-  selinux-games-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-games-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-games-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-games-20070329.ebuild, selinux-games-20070928.ebuild,
-  selinux-games-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-games-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-games-20080525.ebuild:
-  New SVN snapshot.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-games-20070928.ebuild:
-  Mark stable.
-
-*selinux-games-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-games-20070928.ebuild:
-  New SVN snapshot.
-
-*selinux-games-20070329 (11 Jun 2007)
-
-  11 Jun 2007; Petre Rodan <kaiowas@gentoo.org> +metadata.xml,
-  +selinux-games-20070329.ebuild:
-  initial commit
-

diff --git a/sec-policy/selinux-games/metadata.xml b/sec-policy/selinux-games/metadata.xml
deleted file mode 100644
index f766f5f..0000000
--- a/sec-policy/selinux-games/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for games</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-games/selinux-games-2.20120215-r14.ebuild b/sec-policy/selinux-games/selinux-games-2.20120215-r14.ebuild
deleted file mode 100644
index e1adeae..0000000
--- a/sec-policy/selinux-games/selinux-games-2.20120215-r14.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="games"
-BASEPOL="2.20120215-r14"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for games"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-gatekeeper/ChangeLog b/sec-policy/selinux-gatekeeper/ChangeLog
deleted file mode 100644
index 3c66636..0000000
--- a/sec-policy/selinux-gatekeeper/ChangeLog
+++ /dev/null
@@ -1,38 +0,0 @@
-# ChangeLog for sec-policy/selinux-gatekeeper
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gatekeeper/ChangeLog,v 1.9 2012/06/27 20:34:11 swift Exp $
-
-*selinux-gatekeeper-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-gatekeeper-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-gatekeeper-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-gatekeeper-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-gatekeeper-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-gatekeeper-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-gatekeeper-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-gatekeeper-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-gatekeeper-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-gatekeeper-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-gatekeeper-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-gatekeeper/metadata.xml b/sec-policy/selinux-gatekeeper/metadata.xml
deleted file mode 100644
index b12206f..0000000
--- a/sec-policy/selinux-gatekeeper/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for gatekeeper</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-gatekeeper/selinux-gatekeeper-2.20120215-r14.ebuild b/sec-policy/selinux-gatekeeper/selinux-gatekeeper-2.20120215-r14.ebuild
deleted file mode 100644
index 6437011..0000000
--- a/sec-policy/selinux-gatekeeper/selinux-gatekeeper-2.20120215-r14.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="gatekeeper"
-BASEPOL="2.20120215-r14"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for gatekeeper"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-gift/ChangeLog b/sec-policy/selinux-gift/ChangeLog
deleted file mode 100644
index 1eb6df3..0000000
--- a/sec-policy/selinux-gift/ChangeLog
+++ /dev/null
@@ -1,38 +0,0 @@
-# ChangeLog for sec-policy/selinux-gift
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gift/ChangeLog,v 1.9 2012/06/27 20:33:58 swift Exp $
-
-*selinux-gift-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-gift-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-gift-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-gift-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-gift-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-gift-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-gift-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-gift-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-gift-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-gift-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-gift-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-gift/metadata.xml b/sec-policy/selinux-gift/metadata.xml
deleted file mode 100644
index 78fc357..0000000
--- a/sec-policy/selinux-gift/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for gift</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-gift/selinux-gift-2.20120215-r14.ebuild b/sec-policy/selinux-gift/selinux-gift-2.20120215-r14.ebuild
deleted file mode 100644
index 8122740..0000000
--- a/sec-policy/selinux-gift/selinux-gift-2.20120215-r14.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="gift"
-BASEPOL="2.20120215-r14"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for gift"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-gitosis/ChangeLog b/sec-policy/selinux-gitosis/ChangeLog
deleted file mode 100644
index 88a62f1..0000000
--- a/sec-policy/selinux-gitosis/ChangeLog
+++ /dev/null
@@ -1,38 +0,0 @@
-# ChangeLog for sec-policy/selinux-gitosis
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gitosis/ChangeLog,v 1.9 2012/06/27 20:34:12 swift Exp $
-
-*selinux-gitosis-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-gitosis-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-gitosis-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-gitosis-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-gitosis-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-gitosis-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-gitosis-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-gitosis-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-gitosis-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-gitosis-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-gitosis-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-gitosis/metadata.xml b/sec-policy/selinux-gitosis/metadata.xml
deleted file mode 100644
index e7bc9d1..0000000
--- a/sec-policy/selinux-gitosis/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for gitosis</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-gitosis/selinux-gitosis-2.20120215-r14.ebuild b/sec-policy/selinux-gitosis/selinux-gitosis-2.20120215-r14.ebuild
deleted file mode 100644
index 85a46cf..0000000
--- a/sec-policy/selinux-gitosis/selinux-gitosis-2.20120215-r14.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="gitosis"
-BASEPOL="2.20120215-r14"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for gitosis"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-gnome/ChangeLog b/sec-policy/selinux-gnome/ChangeLog
deleted file mode 100644
index e7c74f8..0000000
--- a/sec-policy/selinux-gnome/ChangeLog
+++ /dev/null
@@ -1,44 +0,0 @@
-# ChangeLog for sec-policy/selinux-gnome
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gnome/ChangeLog,v 1.9 2012/06/27 20:33:58 swift Exp $
-
-*selinux-gnome-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-gnome-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-gnome-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-gnome-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-gnome-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-gnome-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-gnome-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-gnome-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-gnome-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-gnome-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-gnome-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-
-*selinux-gnome-2.20101213 (07 Jan 2011)
-
-  07 Jan 2011; <swift@gentoo.org> +selinux-gnome-2.20101213.ebuild,
-  +metadata.xml:
-  Creating the SELinux gnome modules
-

diff --git a/sec-policy/selinux-gnome/metadata.xml b/sec-policy/selinux-gnome/metadata.xml
deleted file mode 100644
index 4fe2ce3..0000000
--- a/sec-policy/selinux-gnome/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for gnome</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-gnome/selinux-gnome-2.20120215-r14.ebuild b/sec-policy/selinux-gnome/selinux-gnome-2.20120215-r14.ebuild
deleted file mode 100644
index 927c41b..0000000
--- a/sec-policy/selinux-gnome/selinux-gnome-2.20120215-r14.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="gnome"
-BASEPOL="2.20120215-r14"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for gnome"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-gorg/ChangeLog b/sec-policy/selinux-gorg/ChangeLog
deleted file mode 100644
index cb408b2..0000000
--- a/sec-policy/selinux-gorg/ChangeLog
+++ /dev/null
@@ -1,57 +0,0 @@
-# ChangeLog for sec-policy/selinux-gorg
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gorg/ChangeLog,v 1.12 2012/06/27 20:33:54 swift Exp $
-
-*selinux-gorg-2.20120215-r2 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-gorg-2.20120215-r2.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-gorg-2.20110726.ebuild,
-  -selinux-gorg-2.20110726-r1.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-gorg-2.20120215-r1.ebuild:
-  Stabilizing revision 7
-
-*selinux-gorg-2.20120215-r1 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-gorg-2.20120215-r1.ebuild:
-  Bumping to 2.20120215 policies
-
-  29 Jan 2012;  <swift@gentoo.org> Manifest:
-  Updating manifest
-
-  29 Jan 2012; <swift@gentoo.org> selinux-gorg-2.20110726-r1.ebuild:
-  Stabilize
-
-*selinux-gorg-2.20110726-r1 (17 Dec 2011)
-
-  17 Dec 2011; <swift@gentoo.org> +selinux-gorg-2.20110726-r1.ebuild:
-  Add localization support
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-gorg-2.20101213.ebuild,
-  -files/add-gorg.patch:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-gorg-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-gorg-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-gorg-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-gorg-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-
-*selinux-gorg-2.20101213 (07 Jan 2011)
-
-  07 Jan 2011; <swift@gentoo.org> +selinux-gorg-2.20101213.ebuild,
-  +files/add-gorg.patch:
-  Adding gorg module
-

diff --git a/sec-policy/selinux-gorg/metadata.xml b/sec-policy/selinux-gorg/metadata.xml
deleted file mode 100644
index e77d808..0000000
--- a/sec-policy/selinux-gorg/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for gorg</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-gorg/selinux-gorg-2.20120215-r14.ebuild b/sec-policy/selinux-gorg/selinux-gorg-2.20120215-r14.ebuild
deleted file mode 100644
index 4a68b0c..0000000
--- a/sec-policy/selinux-gorg/selinux-gorg-2.20120215-r14.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="gorg"
-BASEPOL="2.20120215-r14"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for gorg"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-gpg/ChangeLog b/sec-policy/selinux-gpg/ChangeLog
deleted file mode 100644
index 97eaf93..0000000
--- a/sec-policy/selinux-gpg/ChangeLog
+++ /dev/null
@@ -1,78 +0,0 @@
-# ChangeLog for sec-policy/selinux-gpg
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gpg/ChangeLog,v 1.14 2012/06/27 20:34:14 swift Exp $
-
-*selinux-gpg-2.20120215-r2 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-gpg-2.20120215-r2.ebuild:
-  Bump to revision 13
-
-*selinux-gpg-2.20120215-r1 (20 May 2012)
-
-  20 May 2012; <swift@gentoo.org> +selinux-gpg-2.20120215-r1.ebuild:
-  Bumping to rev 9
-
-  13 May 2012; <swift@gentoo.org> -selinux-gpg-2.20110726-r2.ebuild,
-  -selinux-gpg-2.20110726-r3.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-gpg-2.20120215.ebuild:
-  Stabilizing revision 7
-
-  31 Mar 2012; <swift@gentoo.org> selinux-gpg-2.20110726-r3.ebuild:
-  Stabilizing
-
-  31 Mar 2012; <swift@gentoo.org> selinux-gpg-2.20110726-r2.ebuild,
-  selinux-gpg-2.20110726-r3.ebuild, +selinux-gpg-2.20120215.ebuild:
-  Remove deprecated dependency
-
-*selinux-gpg-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-gpg-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-*selinux-gpg-2.20110726-r3 (23 Feb 2012)
-
-  23 Feb 2012; <swift@gentoo.org> +selinux-gpg-2.20110726-r3.ebuild:
-  Support reading of mutt_home_t files for accessing mutt cache
-
-  12 Nov 2011; <swift@gentoo.org> -files/0021-gpg-fix-mutt-call-r4.patch,
-  -files/fix-apps-gpg-r2.patch, -selinux-gpg-2.20101213-r2.ebuild,
-  -selinux-gpg-2.20110726-r1.ebuild:
-  Removing old policies
-
-  12 Nov 2011; <swift@gentoo.org> selinux-gpg-2.20110726-r1.ebuild,
-  selinux-gpg-2.20110726-r2.ebuild:
-  Add minor block on selinux-gnupg to ensure that collisions do not occur
-
-  23 Oct 2011; <swift@gentoo.org> selinux-gpg-2.20110726-r2.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-gpg-2.20110726-r2 (17 Sep 2011)
-
-  17 Sep 2011; <swift@gentoo.org> +selinux-gpg-2.20110726-r2.ebuild:
-  Add gpg_exec interface, used by portage domain (signed tree support)
-
-  09 Sep 2011; <swift@gentoo.org> +files/0021-gpg-fix-mutt-call-r4.patch,
-  selinux-gpg-2.20110726-r1.ebuild:
-  Fix build failure due to wrong call (#382143)
-
-*selinux-gpg-2.20110726-r1 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-gpg-2.20110726-r1.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  25 Jul 2011; Anthony G. Basile <blueness@gentoo.org>
-  +files/fix-apps-gpg-r2.patch, +selinux-gpg-2.20101213-r2.ebuild,
-  +metadata.xml:
-  Initial commit to tree
-
-  22 Jul 2011; <swift@gentoo.org> selinux-gpg-2.20101213-r2.ebuild:
-  Add proper blocker to automatically switch from gnupg to gpg
-
-*selinux-gpg-2.20101213-r2 (22 Jul 2011)
-
-  22 Jul 2011; <swift@gentoo.org> +selinux-gpg-2.20101213-r2.ebuild,
-  +metadata.xml:
-  Use module-based naming as per Gentoo Hardened SELinux guidelines
-

diff --git a/sec-policy/selinux-gpg/metadata.xml b/sec-policy/selinux-gpg/metadata.xml
deleted file mode 100644
index 9090500..0000000
--- a/sec-policy/selinux-gpg/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for gnupg</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-gpg/selinux-gpg-2.20120215-r14.ebuild b/sec-policy/selinux-gpg/selinux-gpg-2.20120215-r14.ebuild
deleted file mode 100644
index 345e47f..0000000
--- a/sec-policy/selinux-gpg/selinux-gpg-2.20120215-r14.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="gpg"
-BASEPOL="2.20120215-r14"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for gpg"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-gpm/ChangeLog b/sec-policy/selinux-gpm/ChangeLog
deleted file mode 100644
index 2fc870e..0000000
--- a/sec-policy/selinux-gpm/ChangeLog
+++ /dev/null
@@ -1,140 +0,0 @@
-# ChangeLog for sec-policy/selinux-gpm
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gpm/ChangeLog,v 1.29 2012/06/27 20:33:59 swift Exp $
-
-*selinux-gpm-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-gpm-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-gpm-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-gpm-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-gpm-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-gpm-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-gpm-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-gpm-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-gpm-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-gpm-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-gpm-2.20090730.ebuild, -selinux-gpm-2.20091215.ebuild,
-  -selinux-gpm-20080525.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-gpm-2.20101213.ebuild:
-  Stable amd64 x86
-
-*selinux-gpm-2.20101213 (05 Feb 2011)
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-gpm-2.20101213.ebuild:
-  New upstream policy.
-
-*selinux-gpm-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-gpm-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-gpm-20070329.ebuild, -selinux-gpm-20070928.ebuild,
-  selinux-gpm-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-gpm-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-gpm-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-gpm-20070329.ebuild, selinux-gpm-20070928.ebuild,
-  selinux-gpm-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-gpm-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-gpm-20080525.ebuild:
-  New SVN snapshot.
-
-  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-gpm-20041128.ebuild, -selinux-gpm-20061114.ebuild:
-  Remove old ebuilds.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-gpm-20070928.ebuild:
-  Mark stable.
-
-*selinux-gpm-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-gpm-20070928.ebuild:
-  New SVN snapshot.
-
-  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
-  selinux-gpm-20070329.ebuild:
-  Mark stable.
-
-*selinux-gpm-20070329 (29 Mar 2007)
-
-  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-gpm-20070329.ebuild:
-  New SVN snapshot.
-
-  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
-  Redigest for Manifest2
-
-*selinux-gpm-20061114 (15 Nov 2006)
-
-  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-gpm-20061114.ebuild:
-  New SVN snapshot.
-
-*selinux-gpm-20061008 (10 Oct 2006)
-
-  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-gpm-20061008.ebuild:
-  First mainstream reference policy testing release.
-
-  23 May 2005; Stephen Bennett <spb@gentoo.org> selinux-gpm-20041128.ebuild:
-  ~mips keywords.
-
-*selinux-gpm-20041128 (12 Dec 2004)
-
-  12 Dec 2004; petre rodan <kaiowas@gentoo.org>
-  -selinux-gpm-20041110.ebuild, +selinux-gpm-20041128.ebuild:
-  trivial merge with upstream policy
-
-*selinux-gpm-20041110 (13 Nov 2004)
-
-  13 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  -selinux-gpm-20040429.ebuild, +selinux-gpm-20041110.ebuild:
-  merge with nsa policy
-
-*selinux-gpm-20040429 (29 Apr 2004)
-
-  29 Apr 2004; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-gpm-20040429.ebuild:
-  2004.1 update.
-
-*selinux-gpm-20040106 (06 Jan 2004)
-
-  06 Jan 2004; Chris PeBenito <pebenito@gentoo.org> metadata.xml,
-  selinux-gpm-20040106.ebuild:
-  Initial commit.  Fixed up by Marco Purmer.
-

diff --git a/sec-policy/selinux-gpm/metadata.xml b/sec-policy/selinux-gpm/metadata.xml
deleted file mode 100644
index 23281f1..0000000
--- a/sec-policy/selinux-gpm/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for gpm</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-gpm/selinux-gpm-2.20120215-r14.ebuild b/sec-policy/selinux-gpm/selinux-gpm-2.20120215-r14.ebuild
deleted file mode 100644
index cec2d4e..0000000
--- a/sec-policy/selinux-gpm/selinux-gpm-2.20120215-r14.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="gpm"
-BASEPOL="2.20120215-r14"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for gpm"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-gpsd/ChangeLog b/sec-policy/selinux-gpsd/ChangeLog
deleted file mode 100644
index 9873860..0000000
--- a/sec-policy/selinux-gpsd/ChangeLog
+++ /dev/null
@@ -1,38 +0,0 @@
-# ChangeLog for sec-policy/selinux-gpsd
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gpsd/ChangeLog,v 1.9 2012/06/27 20:33:54 swift Exp $
-
-*selinux-gpsd-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-gpsd-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-gpsd-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-gpsd-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-gpsd-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-gpsd-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-gpsd-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-gpsd-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-gpsd-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-gpsd-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-gpsd-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-gpsd/metadata.xml b/sec-policy/selinux-gpsd/metadata.xml
deleted file mode 100644
index fc94126..0000000
--- a/sec-policy/selinux-gpsd/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for gpsd</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-gpsd/selinux-gpsd-2.20120215-r14.ebuild b/sec-policy/selinux-gpsd/selinux-gpsd-2.20120215-r14.ebuild
deleted file mode 100644
index 6bbe66b..0000000
--- a/sec-policy/selinux-gpsd/selinux-gpsd-2.20120215-r14.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="gpsd"
-BASEPOL="2.20120215-r14"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for gpsd"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-hddtemp/ChangeLog b/sec-policy/selinux-hddtemp/ChangeLog
deleted file mode 100644
index fc9bf2a..0000000
--- a/sec-policy/selinux-hddtemp/ChangeLog
+++ /dev/null
@@ -1,38 +0,0 @@
-# ChangeLog for sec-policy/selinux-hddtemp
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-hddtemp/ChangeLog,v 1.9 2012/06/27 20:33:50 swift Exp $
-
-*selinux-hddtemp-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-hddtemp-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-hddtemp-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-hddtemp-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-hddtemp-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-hddtemp-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-hddtemp-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-hddtemp-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-hddtemp-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-hddtemp-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-hddtemp-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-hddtemp/metadata.xml b/sec-policy/selinux-hddtemp/metadata.xml
deleted file mode 100644
index 7689a32..0000000
--- a/sec-policy/selinux-hddtemp/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for hddtemp</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-hddtemp/selinux-hddtemp-2.20120215-r14.ebuild b/sec-policy/selinux-hddtemp/selinux-hddtemp-2.20120215-r14.ebuild
deleted file mode 100644
index f3d6417..0000000
--- a/sec-policy/selinux-hddtemp/selinux-hddtemp-2.20120215-r14.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="hddtemp"
-BASEPOL="2.20120215-r14"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for hddtemp"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-howl/ChangeLog b/sec-policy/selinux-howl/ChangeLog
deleted file mode 100644
index 1dccd78..0000000
--- a/sec-policy/selinux-howl/ChangeLog
+++ /dev/null
@@ -1,32 +0,0 @@
-# ChangeLog for sec-policy/selinux-howl
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-howl/ChangeLog,v 1.7 2012/06/27 20:34:00 swift Exp $
-
-*selinux-howl-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-howl-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-howl-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-howl-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-howl-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-howl-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  29 Jan 2012;  <swift@gentoo.org> Manifest:
-  Updating manifest
-
-  29 Jan 2012; <swift@gentoo.org> selinux-howl-2.20110726.ebuild:
-  Stabilize
-
-*selinux-howl-2.20110726 (04 Dec 2011)
-
-  04 Dec 2011; <swift@gentoo.org> +selinux-howl-2.20110726.ebuild,
-  +metadata.xml:
-  Adding SELinux module for howl
-

diff --git a/sec-policy/selinux-howl/metadata.xml b/sec-policy/selinux-howl/metadata.xml
deleted file mode 100644
index 6a79e57..0000000
--- a/sec-policy/selinux-howl/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for howl</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-howl/selinux-howl-2.20120215-r14.ebuild b/sec-policy/selinux-howl/selinux-howl-2.20120215-r14.ebuild
deleted file mode 100644
index fbbb85c..0000000
--- a/sec-policy/selinux-howl/selinux-howl-2.20120215-r14.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="howl"
-BASEPOL="2.20120215-r14"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for howl"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-icecast/ChangeLog b/sec-policy/selinux-icecast/ChangeLog
deleted file mode 100644
index 593f7d8..0000000
--- a/sec-policy/selinux-icecast/ChangeLog
+++ /dev/null
@@ -1,38 +0,0 @@
-# ChangeLog for sec-policy/selinux-icecast
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-icecast/ChangeLog,v 1.9 2012/06/27 20:33:49 swift Exp $
-
-*selinux-icecast-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-icecast-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-icecast-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-icecast-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-icecast-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-icecast-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-icecast-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-icecast-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-icecast-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-icecast-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-icecast-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-icecast/metadata.xml b/sec-policy/selinux-icecast/metadata.xml
deleted file mode 100644
index 7532d9c..0000000
--- a/sec-policy/selinux-icecast/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for icecast</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-icecast/selinux-icecast-2.20120215-r14.ebuild b/sec-policy/selinux-icecast/selinux-icecast-2.20120215-r14.ebuild
deleted file mode 100644
index 30c69e8..0000000
--- a/sec-policy/selinux-icecast/selinux-icecast-2.20120215-r14.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="icecast"
-BASEPOL="2.20120215-r14"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for icecast"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-ifplugd/ChangeLog b/sec-policy/selinux-ifplugd/ChangeLog
deleted file mode 100644
index cfd4ce9..0000000
--- a/sec-policy/selinux-ifplugd/ChangeLog
+++ /dev/null
@@ -1,38 +0,0 @@
-# ChangeLog for sec-policy/selinux-ifplugd
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ifplugd/ChangeLog,v 1.9 2012/06/27 20:33:48 swift Exp $
-
-*selinux-ifplugd-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-ifplugd-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-ifplugd-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-ifplugd-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-ifplugd-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-ifplugd-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-ifplugd-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-ifplugd-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-ifplugd-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-ifplugd-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-ifplugd-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-ifplugd/metadata.xml b/sec-policy/selinux-ifplugd/metadata.xml
deleted file mode 100644
index 705d192..0000000
--- a/sec-policy/selinux-ifplugd/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for ifplugd</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-ifplugd/selinux-ifplugd-2.20120215-r14.ebuild b/sec-policy/selinux-ifplugd/selinux-ifplugd-2.20120215-r14.ebuild
deleted file mode 100644
index b114af0..0000000
--- a/sec-policy/selinux-ifplugd/selinux-ifplugd-2.20120215-r14.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="ifplugd"
-BASEPOL="2.20120215-r14"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ifplugd"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-imaze/ChangeLog b/sec-policy/selinux-imaze/ChangeLog
deleted file mode 100644
index 432a067..0000000
--- a/sec-policy/selinux-imaze/ChangeLog
+++ /dev/null
@@ -1,38 +0,0 @@
-# ChangeLog for sec-policy/selinux-imaze
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-imaze/ChangeLog,v 1.9 2012/06/27 20:34:06 swift Exp $
-
-*selinux-imaze-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-imaze-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-imaze-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-imaze-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-imaze-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-imaze-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-imaze-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-imaze-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-imaze-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-imaze-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-imaze-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-imaze/metadata.xml b/sec-policy/selinux-imaze/metadata.xml
deleted file mode 100644
index 6c4c2b0..0000000
--- a/sec-policy/selinux-imaze/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for imaze</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-imaze/selinux-imaze-2.20120215-r14.ebuild b/sec-policy/selinux-imaze/selinux-imaze-2.20120215-r14.ebuild
deleted file mode 100644
index 57cc971..0000000
--- a/sec-policy/selinux-imaze/selinux-imaze-2.20120215-r14.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="imaze"
-BASEPOL="2.20120215-r14"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for imaze"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-inetd/ChangeLog b/sec-policy/selinux-inetd/ChangeLog
deleted file mode 100644
index d170385..0000000
--- a/sec-policy/selinux-inetd/ChangeLog
+++ /dev/null
@@ -1,110 +0,0 @@
-# ChangeLog for sec-policy/selinux-inetd
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-inetd/ChangeLog,v 1.23 2012/06/27 20:33:53 swift Exp $
-
-*selinux-inetd-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-inetd-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-inetd-2.20110726.ebuild,
-  -selinux-inetd-2.20110726-r1.ebuild, -selinux-inetd-2.20110726-r2.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-inetd-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-inetd-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-inetd-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  29 Jan 2012;  <swift@gentoo.org> Manifest:
-  Updating manifest
-
-  29 Jan 2012; <swift@gentoo.org> selinux-inetd-2.20110726-r2.ebuild:
-  Stabilize
-
-  19 Dec 2011; <swift@gentoo.org> selinux-inetd-2.20110726-r1.ebuild:
-  Stabilize rev6
-
-*selinux-inetd-2.20110726-r2 (04 Dec 2011)
-
-  04 Dec 2011; <swift@gentoo.org> +selinux-inetd-2.20110726-r2.ebuild:
-  Support listening on POP port
-
-*selinux-inetd-2.20110726-r1 (15 Nov 2011)
-
-  15 Nov 2011; <swift@gentoo.org> +selinux-inetd-2.20110726-r1.ebuild:
-  Add resource management privileges to inetd (bug #389917)
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-inetd-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-inetd-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-inetd-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-inetd-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-inetd-2.20090730.ebuild, -selinux-inetd-2.20091215.ebuild,
-  -selinux-inetd-20080525.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-inetd-2.20101213.ebuild:
-  Stable amd64 x86
-
-*selinux-inetd-2.20101213 (05 Feb 2011)
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-inetd-2.20101213.ebuild:
-  New upstream policy.
-
-*selinux-inetd-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-inetd-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-inetd-20070329.ebuild, -selinux-inetd-20070928.ebuild,
-  selinux-inetd-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-inetd-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-inetd-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-inetd-20070329.ebuild, selinux-inetd-20070928.ebuild,
-  selinux-inetd-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-inetd-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-inetd-20080525.ebuild:
-  New SVN snapshot.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-inetd-20070928.ebuild:
-  Mark stable.
-
-*selinux-inetd-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-inetd-20070928.ebuild:
-  New SVN snapshot.
-
-*selinux-inetd-20070329 (11 Jun 2007)
-
-  11 Jun 2007; Petre Rodan <kaiowas@gentoo.org> +metadata.xml,
-  +selinux-inetd-20070329.ebuild:
-  initial commit
-

diff --git a/sec-policy/selinux-inetd/metadata.xml b/sec-policy/selinux-inetd/metadata.xml
deleted file mode 100644
index 0bed3d1..0000000
--- a/sec-policy/selinux-inetd/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for inetd</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-inetd/selinux-inetd-2.20120215-r14.ebuild b/sec-policy/selinux-inetd/selinux-inetd-2.20120215-r14.ebuild
deleted file mode 100644
index 50986c7..0000000
--- a/sec-policy/selinux-inetd/selinux-inetd-2.20120215-r14.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="inetd"
-BASEPOL="2.20120215-r14"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for inetd"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-inn/ChangeLog b/sec-policy/selinux-inn/ChangeLog
deleted file mode 100644
index 5461b49..0000000
--- a/sec-policy/selinux-inn/ChangeLog
+++ /dev/null
@@ -1,43 +0,0 @@
-# ChangeLog for sec-policy/selinux-inn
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-inn/ChangeLog,v 1.10 2012/06/27 20:33:52 swift Exp $
-
-*selinux-inn-2.20120215-r2 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-inn-2.20120215-r2.ebuild:
-  Bump to revision 13
-
-*selinux-inn-2.20120215-r1 (20 May 2012)
-
-  20 May 2012; <swift@gentoo.org> +selinux-inn-2.20120215-r1.ebuild:
-  Bumping to rev 9
-
-  13 May 2012; <swift@gentoo.org> -selinux-inn-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-inn-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-inn-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-inn-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-inn-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-inn-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-inn-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-inn-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-inn-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-inn/metadata.xml b/sec-policy/selinux-inn/metadata.xml
deleted file mode 100644
index a6c69b9..0000000
--- a/sec-policy/selinux-inn/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for inn</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-inn/selinux-inn-2.20120215-r14.ebuild b/sec-policy/selinux-inn/selinux-inn-2.20120215-r14.ebuild
deleted file mode 100644
index 65f6f30..0000000
--- a/sec-policy/selinux-inn/selinux-inn-2.20120215-r14.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="inn"
-BASEPOL="2.20120215-r14"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for inn"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-ipsec/ChangeLog b/sec-policy/selinux-ipsec/ChangeLog
deleted file mode 100644
index 6fee3b5..0000000
--- a/sec-policy/selinux-ipsec/ChangeLog
+++ /dev/null
@@ -1,38 +0,0 @@
-# ChangeLog for sec-policy/selinux-ipsec
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ipsec/ChangeLog,v 1.7 2012/06/27 20:34:04 swift Exp $
-
-*selinux-ipsec-2.20120215-r2 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-ipsec-2.20120215-r2.ebuild:
-  Bump to revision 13
-
-*selinux-ipsec-2.20120215-r1 (20 May 2012)
-
-  20 May 2012; <swift@gentoo.org> +selinux-ipsec-2.20120215-r1.ebuild:
-  Bumping to rev 9
-
-  13 May 2012; <swift@gentoo.org> -selinux-ipsec-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-ipsec-2.20120215.ebuild:
-  Stabilizing revision 7
-
-  31 Mar 2012; <swift@gentoo.org> selinux-ipsec-2.20110726.ebuild,
-  +selinux-ipsec-2.20120215.ebuild:
-  Remove deprecated dependency
-
-*selinux-ipsec-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-ipsec-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-ipsec-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-ipsec-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-ipsec-2.20110726.ebuild,
-  +metadata.xml:
-  New policy based on refpolicy 20110726 sources
-

diff --git a/sec-policy/selinux-ipsec/metadata.xml b/sec-policy/selinux-ipsec/metadata.xml
deleted file mode 100644
index 3bbae22..0000000
--- a/sec-policy/selinux-ipsec/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for ipsec</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-ipsec/selinux-ipsec-2.20120215-r14.ebuild b/sec-policy/selinux-ipsec/selinux-ipsec-2.20120215-r14.ebuild
deleted file mode 100644
index d713442..0000000
--- a/sec-policy/selinux-ipsec/selinux-ipsec-2.20120215-r14.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="ipsec"
-BASEPOL="2.20120215-r14"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ipsec"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-irc/ChangeLog b/sec-policy/selinux-irc/ChangeLog
deleted file mode 100644
index 873c916..0000000
--- a/sec-policy/selinux-irc/ChangeLog
+++ /dev/null
@@ -1,26 +0,0 @@
-# ChangeLog for sec-policy/selinux-irc
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-irc/ChangeLog,v 1.5 2012/06/27 20:34:12 swift Exp $
-
-*selinux-irc-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-irc-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-irc-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-irc-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-irc-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-irc-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-*selinux-irc-2.20110726 (06 Dec 2011)
-
-  06 Dec 2011; <swift@gentoo.org> +selinux-irc-2.20110726.ebuild,
-  +metadata.xml:
-  Adding SELinux policy module for irc
-

diff --git a/sec-policy/selinux-irc/metadata.xml b/sec-policy/selinux-irc/metadata.xml
deleted file mode 100644
index 654dd6a..0000000
--- a/sec-policy/selinux-irc/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for irc</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-irc/selinux-irc-2.20120215-r14.ebuild b/sec-policy/selinux-irc/selinux-irc-2.20120215-r14.ebuild
deleted file mode 100644
index 588a9de..0000000
--- a/sec-policy/selinux-irc/selinux-irc-2.20120215-r14.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="irc"
-BASEPOL="2.20120215-r14"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for irc"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-ircd/ChangeLog b/sec-policy/selinux-ircd/ChangeLog
deleted file mode 100644
index 05304bb..0000000
--- a/sec-policy/selinux-ircd/ChangeLog
+++ /dev/null
@@ -1,38 +0,0 @@
-# ChangeLog for sec-policy/selinux-ircd
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ircd/ChangeLog,v 1.9 2012/06/27 20:34:07 swift Exp $
-
-*selinux-ircd-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-ircd-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-ircd-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-ircd-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-ircd-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-ircd-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-ircd-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-ircd-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-ircd-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-ircd-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-ircd-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-ircd/metadata.xml b/sec-policy/selinux-ircd/metadata.xml
deleted file mode 100644
index 35ed1a3..0000000
--- a/sec-policy/selinux-ircd/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for ircd</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-ircd/selinux-ircd-2.20120215-r14.ebuild b/sec-policy/selinux-ircd/selinux-ircd-2.20120215-r14.ebuild
deleted file mode 100644
index 61ab573..0000000
--- a/sec-policy/selinux-ircd/selinux-ircd-2.20120215-r14.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="ircd"
-BASEPOL="2.20120215-r14"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ircd"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-irqbalance/ChangeLog b/sec-policy/selinux-irqbalance/ChangeLog
deleted file mode 100644
index 3f097df..0000000
--- a/sec-policy/selinux-irqbalance/ChangeLog
+++ /dev/null
@@ -1,38 +0,0 @@
-# ChangeLog for sec-policy/selinux-irqbalance
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-irqbalance/ChangeLog,v 1.9 2012/06/27 20:33:57 swift Exp $
-
-*selinux-irqbalance-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-irqbalance-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-irqbalance-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-irqbalance-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-irqbalance-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-irqbalance-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-irqbalance-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-irqbalance-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-irqbalance-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-irqbalance-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-irqbalance-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-irqbalance/metadata.xml b/sec-policy/selinux-irqbalance/metadata.xml
deleted file mode 100644
index 2ec6319..0000000
--- a/sec-policy/selinux-irqbalance/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for irqbalance</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-irqbalance/selinux-irqbalance-2.20120215-r14.ebuild b/sec-policy/selinux-irqbalance/selinux-irqbalance-2.20120215-r14.ebuild
deleted file mode 100644
index 9520fbc..0000000
--- a/sec-policy/selinux-irqbalance/selinux-irqbalance-2.20120215-r14.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="irqbalance"
-BASEPOL="2.20120215-r14"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for irqbalance"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-jabber/ChangeLog b/sec-policy/selinux-jabber/ChangeLog
deleted file mode 100644
index 168c65c..0000000
--- a/sec-policy/selinux-jabber/ChangeLog
+++ /dev/null
@@ -1,33 +0,0 @@
-# ChangeLog for sec-policy/selinux-jabber
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-jabber/ChangeLog,v 1.6 2012/06/27 20:33:58 swift Exp $
-
-*selinux-jabber-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-jabber-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-jabber-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-jabber-2.20120215.ebuild:
-  Stabilizing revision 7
-
-  31 Mar 2012; <swift@gentoo.org> selinux-jabber-2.20110726.ebuild,
-  +selinux-jabber-2.20120215.ebuild:
-  Remove deprecated dependency
-
-*selinux-jabber-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-jabber-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-jabber-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-jabber-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-jabber-2.20110726.ebuild,
-  +metadata.xml:
-  New policy based on refpolicy 20110726 sources
-

diff --git a/sec-policy/selinux-jabber/metadata.xml b/sec-policy/selinux-jabber/metadata.xml
deleted file mode 100644
index 82e2550..0000000
--- a/sec-policy/selinux-jabber/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for jabber</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-jabber/selinux-jabber-2.20120215-r14.ebuild b/sec-policy/selinux-jabber/selinux-jabber-2.20120215-r14.ebuild
deleted file mode 100644
index 0e22dd3..0000000
--- a/sec-policy/selinux-jabber/selinux-jabber-2.20120215-r14.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="jabber"
-BASEPOL="2.20120215-r14"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for jabber"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-java/ChangeLog b/sec-policy/selinux-java/ChangeLog
deleted file mode 100644
index 6edd53b..0000000
--- a/sec-policy/selinux-java/ChangeLog
+++ /dev/null
@@ -1,43 +0,0 @@
-# ChangeLog for sec-policy/selinux-java
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-java/ChangeLog,v 1.10 2012/06/27 20:34:08 swift Exp $
-
-*selinux-java-2.20120215-r2 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-java-2.20120215-r2.ebuild:
-  Bump to revision 13
-
-*selinux-java-2.20120215-r1 (20 May 2012)
-
-  20 May 2012; <swift@gentoo.org> +selinux-java-2.20120215-r1.ebuild:
-  Bumping to rev 9
-
-  13 May 2012; <swift@gentoo.org> -selinux-java-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-java-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-java-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-java-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-java-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-java-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-java-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-java-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-java-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-java/metadata.xml b/sec-policy/selinux-java/metadata.xml
deleted file mode 100644
index 901aaff..0000000
--- a/sec-policy/selinux-java/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for java</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-java/selinux-java-2.20120215-r14.ebuild b/sec-policy/selinux-java/selinux-java-2.20120215-r14.ebuild
deleted file mode 100644
index 666695f..0000000
--- a/sec-policy/selinux-java/selinux-java-2.20120215-r14.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="java"
-BASEPOL="2.20120215-r14"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for java"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-kdump/ChangeLog b/sec-policy/selinux-kdump/ChangeLog
deleted file mode 100644
index 3bde557..0000000
--- a/sec-policy/selinux-kdump/ChangeLog
+++ /dev/null
@@ -1,38 +0,0 @@
-# ChangeLog for sec-policy/selinux-kdump
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-kdump/ChangeLog,v 1.9 2012/06/27 20:34:03 swift Exp $
-
-*selinux-kdump-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-kdump-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-kdump-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-kdump-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-kdump-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-kdump-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-kdump-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-kdump-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-kdump-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-kdump-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-kdump-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-kdump/metadata.xml b/sec-policy/selinux-kdump/metadata.xml
deleted file mode 100644
index 62a070a..0000000
--- a/sec-policy/selinux-kdump/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for kdump</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-kdump/selinux-kdump-2.20120215-r14.ebuild b/sec-policy/selinux-kdump/selinux-kdump-2.20120215-r14.ebuild
deleted file mode 100644
index 4813b80..0000000
--- a/sec-policy/selinux-kdump/selinux-kdump-2.20120215-r14.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="kdump"
-BASEPOL="2.20120215-r14"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for kdump"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-kerberos/ChangeLog b/sec-policy/selinux-kerberos/ChangeLog
deleted file mode 100644
index 82f8c95..0000000
--- a/sec-policy/selinux-kerberos/ChangeLog
+++ /dev/null
@@ -1,123 +0,0 @@
-# ChangeLog for sec-policy/selinux-kerberos
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-kerberos/ChangeLog,v 1.25 2012/06/27 20:33:56 swift Exp $
-
-*selinux-kerberos-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-kerberos-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-kerberos-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-kerberos-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-kerberos-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-kerberos-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-kerberos-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-kerberos-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-kerberos-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-kerberos-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-kerberos-2.20090730.ebuild, -selinux-kerberos-2.20091215.ebuild,
-  -selinux-kerberos-20080525.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-kerberos-2.20101213.ebuild:
-  Stable amd64 x86
-
-*selinux-kerberos-2.20101213 (05 Feb 2011)
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-kerberos-2.20101213.ebuild:
-  New upstream policy.
-
-*selinux-kerberos-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-kerberos-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-kerberos-20070329.ebuild, -selinux-kerberos-20070928.ebuild,
-  selinux-kerberos-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-kerberos-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-kerberos-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-kerberos-20070329.ebuild, selinux-kerberos-20070928.ebuild,
-  selinux-kerberos-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-kerberos-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-kerberos-20080525.ebuild:
-  New SVN snapshot.
-
-  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-kerberos-20050626.ebuild, -selinux-kerberos-20061114.ebuild:
-  Remove old ebuilds.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-kerberos-20070928.ebuild:
-  Mark stable.
-
-*selinux-kerberos-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-kerberos-20070928.ebuild:
-  New SVN snapshot.
-
-  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
-  Removing kaiowas from metadata due to his retirement (see #61930 for
-  reference).
-
-  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
-  selinux-kerberos-20070329.ebuild:
-  Mark stable.
-
-*selinux-kerberos-20070329 (29 Mar 2007)
-
-  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-kerberos-20070329.ebuild:
-  New SVN snapshot.
-
-  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
-  Redigest for Manifest2
-
-*selinux-kerberos-20061114 (15 Nov 2006)
-
-  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-kerberos-20061114.ebuild:
-  New SVN snapshot.
-
-*selinux-kerberos-20061008 (10 Oct 2006)
-
-  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-kerberos-20061008.ebuild:
-  First mainstream reference policy testing release.
-
-*selinux-kerberos-20050626 (26 Jun 2005)
-
-  26 Jun 2005; petre rodan <kaiowas@gentoo.org> +metadata.xml,
-  +selinux-kerberos-20050626.ebuild:
-  initial commit
-

diff --git a/sec-policy/selinux-kerberos/metadata.xml b/sec-policy/selinux-kerberos/metadata.xml
deleted file mode 100644
index 0a21fca..0000000
--- a/sec-policy/selinux-kerberos/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for kerberos</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-kerberos/selinux-kerberos-2.20120215-r14.ebuild b/sec-policy/selinux-kerberos/selinux-kerberos-2.20120215-r14.ebuild
deleted file mode 100644
index 3f48d73..0000000
--- a/sec-policy/selinux-kerberos/selinux-kerberos-2.20120215-r14.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="kerberos"
-BASEPOL="2.20120215-r14"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for kerberos"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-kerneloops/ChangeLog b/sec-policy/selinux-kerneloops/ChangeLog
deleted file mode 100644
index a5ee0c9..0000000
--- a/sec-policy/selinux-kerneloops/ChangeLog
+++ /dev/null
@@ -1,38 +0,0 @@
-# ChangeLog for sec-policy/selinux-kerneloops
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-kerneloops/ChangeLog,v 1.9 2012/06/27 20:34:06 swift Exp $
-
-*selinux-kerneloops-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-kerneloops-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-kerneloops-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-kerneloops-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-kerneloops-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-kerneloops-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-kerneloops-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-kerneloops-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-kerneloops-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-kerneloops-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-kerneloops-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-kerneloops/metadata.xml b/sec-policy/selinux-kerneloops/metadata.xml
deleted file mode 100644
index 765d1f9..0000000
--- a/sec-policy/selinux-kerneloops/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for kerneloops</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-kerneloops/selinux-kerneloops-2.20120215-r14.ebuild b/sec-policy/selinux-kerneloops/selinux-kerneloops-2.20120215-r14.ebuild
deleted file mode 100644
index 8c2babf..0000000
--- a/sec-policy/selinux-kerneloops/selinux-kerneloops-2.20120215-r14.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="kerneloops"
-BASEPOL="2.20120215-r14"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for kerneloops"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-kismet/ChangeLog b/sec-policy/selinux-kismet/ChangeLog
deleted file mode 100644
index 5b974c6..0000000
--- a/sec-policy/selinux-kismet/ChangeLog
+++ /dev/null
@@ -1,38 +0,0 @@
-# ChangeLog for sec-policy/selinux-kismet
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-kismet/ChangeLog,v 1.9 2012/06/27 20:33:49 swift Exp $
-
-*selinux-kismet-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-kismet-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-kismet-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-kismet-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-kismet-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-kismet-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-kismet-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-kismet-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-kismet-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-kismet-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-kismet-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-kismet/metadata.xml b/sec-policy/selinux-kismet/metadata.xml
deleted file mode 100644
index 967aedf..0000000
--- a/sec-policy/selinux-kismet/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for kismet</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-kismet/selinux-kismet-2.20120215-r14.ebuild b/sec-policy/selinux-kismet/selinux-kismet-2.20120215-r14.ebuild
deleted file mode 100644
index adebcb0..0000000
--- a/sec-policy/selinux-kismet/selinux-kismet-2.20120215-r14.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="kismet"
-BASEPOL="2.20120215-r14"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for kismet"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-ksmtuned/ChangeLog b/sec-policy/selinux-ksmtuned/ChangeLog
deleted file mode 100644
index 3b67759..0000000
--- a/sec-policy/selinux-ksmtuned/ChangeLog
+++ /dev/null
@@ -1,38 +0,0 @@
-# ChangeLog for sec-policy/selinux-ksmtuned
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ksmtuned/ChangeLog,v 1.9 2012/06/27 20:34:01 swift Exp $
-
-*selinux-ksmtuned-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-ksmtuned-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-ksmtuned-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-ksmtuned-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-ksmtuned-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-ksmtuned-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-ksmtuned-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-ksmtuned-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-ksmtuned-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-ksmtuned-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-ksmtuned-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-ksmtuned/metadata.xml b/sec-policy/selinux-ksmtuned/metadata.xml
deleted file mode 100644
index 3b44850..0000000
--- a/sec-policy/selinux-ksmtuned/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for ksmtuned</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-ksmtuned/selinux-ksmtuned-2.20120215-r14.ebuild b/sec-policy/selinux-ksmtuned/selinux-ksmtuned-2.20120215-r14.ebuild
deleted file mode 100644
index 78e08bc..0000000
--- a/sec-policy/selinux-ksmtuned/selinux-ksmtuned-2.20120215-r14.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="ksmtuned"
-BASEPOL="2.20120215-r14"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ksmtuned"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-kudzu/ChangeLog b/sec-policy/selinux-kudzu/ChangeLog
deleted file mode 100644
index 2bec459..0000000
--- a/sec-policy/selinux-kudzu/ChangeLog
+++ /dev/null
@@ -1,38 +0,0 @@
-# ChangeLog for sec-policy/selinux-kudzu
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-kudzu/ChangeLog,v 1.9 2012/06/27 20:34:13 swift Exp $
-
-*selinux-kudzu-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-kudzu-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-kudzu-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-kudzu-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-kudzu-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-kudzu-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-kudzu-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-kudzu-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-kudzu-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-kudzu-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-kudzu-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-kudzu/metadata.xml b/sec-policy/selinux-kudzu/metadata.xml
deleted file mode 100644
index 235e7ca..0000000
--- a/sec-policy/selinux-kudzu/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for kudzu</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-kudzu/selinux-kudzu-2.20120215-r14.ebuild b/sec-policy/selinux-kudzu/selinux-kudzu-2.20120215-r14.ebuild
deleted file mode 100644
index 36bfc89..0000000
--- a/sec-policy/selinux-kudzu/selinux-kudzu-2.20120215-r14.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="kudzu"
-BASEPOL="2.20120215-r14"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for kudzu"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-ldap/ChangeLog b/sec-policy/selinux-ldap/ChangeLog
deleted file mode 100644
index 0c1e79f..0000000
--- a/sec-policy/selinux-ldap/ChangeLog
+++ /dev/null
@@ -1,146 +0,0 @@
-# ChangeLog for sec-policy/selinux-ldap
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ldap/ChangeLog,v 1.10 2012/06/27 20:33:49 swift Exp $
-
-*selinux-ldap-2.20120215-r2 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-ldap-2.20120215-r2.ebuild:
-  Bump to revision 13
-
-*selinux-ldap-2.20120215-r1 (20 May 2012)
-
-  20 May 2012; <swift@gentoo.org> +selinux-ldap-2.20120215-r1.ebuild:
-  Bumping to rev 9
-
-  13 May 2012; <swift@gentoo.org> -selinux-ldap-2.20110726-r1.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-ldap-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-ldap-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-ldap-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -files/fix-services-ldap-r1.patch,
-  -selinux-ldap-2.20101213-r1.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-ldap-2.20110726-r1.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-ldap-2.20110726-r1 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-ldap-2.20110726-r1.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-ldap-2.20101213-r1.ebuild:
-  Stable amd64 x86
-
-  16 Apr 2011; Anthony G. Basile <blueness@gentoo.org>
-  +files/fix-services-ldap-r1.patch, +selinux-ldap-2.20101213-r1.ebuild,
-  +metadata.xml:
-  Initial commit to tree, renames selinux-openldap
-
-*selinux-ldap-2.20101213-r1 (14 Mar 2011)
-
-  14 Mar 2011; <swift@gentoo.org> +files/fix-services-ldap-r1.patch,
-  +selinux-ldap-2.20101213-r1.ebuild, +metadata.xml:
-  Fix file contexts, enable ldap administration
-
-*selinux-openldap-2.20101213 (05 Feb 2011)
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-openldap-2.20101213.ebuild:
-  New upstream policy.
-
-*selinux-openldap-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-openldap-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-openldap-20070329.ebuild, -selinux-openldap-20070928.ebuild,
-  selinux-openldap-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-openldap-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-openldap-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-openldap-20070329.ebuild, selinux-openldap-20070928.ebuild,
-  selinux-openldap-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-openldap-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-openldap-20080525.ebuild:
-  New SVN snapshot.
-
-  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-openldap-20050626.ebuild, -selinux-openldap-20051122.ebuild,
-  -selinux-openldap-20061114.ebuild:
-  Remove old ebuilds.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-openldap-20070928.ebuild:
-  Mark stable.
-
-*selinux-openldap-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-openldap-20070928.ebuild:
-  New SVN snapshot.
-
-  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
-  Removing kaiowas from metadata due to his retirement (see #61930 for
-  reference).
-
-  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
-  selinux-openldap-20070329.ebuild:
-  Mark stable.
-
-*selinux-openldap-20070329 (29 Mar 2007)
-
-  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-openldap-20070329.ebuild:
-  New SVN snapshot.
-
-  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
-  Redigest for Manifest2
-
-*selinux-openldap-20061114 (15 Nov 2006)
-
-  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-openldap-20061114.ebuild:
-  New SVN snapshot.
-
-*selinux-openldap-20061008 (10 Oct 2006)
-
-  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-openldap-20061008.ebuild:
-  First mainstream reference policy testing release.
-
-  02 Dec 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-openldap-20051122.ebuild:
-  mark stable on amd64 mips ppc sparc x86
-
-*selinux-openldap-20051122 (28 Nov 2005)
-
-  28 Nov 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-openldap-20050626.ebuild, +selinux-openldap-20051122.ebuild:
-  marked stable on amd64 mips ppc sparc x86, merge with upstream
-
-*selinux-openldap-20050626 (26 Jun 2005)
-
-  26 Jun 2005; petre rodan <kaiowas@gentoo.org> +metadata.xml,
-  +selinux-openldap-20050626.ebuild:
-  initial commit
-

diff --git a/sec-policy/selinux-ldap/metadata.xml b/sec-policy/selinux-ldap/metadata.xml
deleted file mode 100644
index d873bf1..0000000
--- a/sec-policy/selinux-ldap/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for openldap</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-ldap/selinux-ldap-2.20120215-r14.ebuild b/sec-policy/selinux-ldap/selinux-ldap-2.20120215-r14.ebuild
deleted file mode 100644
index 17d4da4..0000000
--- a/sec-policy/selinux-ldap/selinux-ldap-2.20120215-r14.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="ldap"
-BASEPOL="2.20120215-r14"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ldap"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-links/ChangeLog b/sec-policy/selinux-links/ChangeLog
deleted file mode 100644
index 4bbc967..0000000
--- a/sec-policy/selinux-links/ChangeLog
+++ /dev/null
@@ -1,45 +0,0 @@
-# ChangeLog for sec-policy/selinux-links
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-links/ChangeLog,v 1.9 2012/06/27 20:34:01 swift Exp $
-
-*selinux-links-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-links-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-links-2.20110726-r1.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-links-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-links-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-links-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-links-2.20101213.ebuild,
-  -files/add-apps-links.patch:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-links-2.20110726-r1.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-links-2.20110726-r1 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-links-2.20110726-r1.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-links-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-
-*selinux-links-2.20101213 (22 Jan 2011)
-
-  22 Jan 2011; <swift@gentoo.org> +selinux-links-2.20101213.ebuild,
-  +files/add-apps-links.patch, +metadata.xml:
-  Adding SELinux policy for links webbrowser
-

diff --git a/sec-policy/selinux-links/metadata.xml b/sec-policy/selinux-links/metadata.xml
deleted file mode 100644
index 80b8415..0000000
--- a/sec-policy/selinux-links/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for links</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-links/selinux-links-2.20120215-r14.ebuild b/sec-policy/selinux-links/selinux-links-2.20120215-r14.ebuild
deleted file mode 100644
index 014d8c7..0000000
--- a/sec-policy/selinux-links/selinux-links-2.20120215-r14.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="links"
-BASEPOL="2.20120215-r14"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for links"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-lircd/ChangeLog b/sec-policy/selinux-lircd/ChangeLog
deleted file mode 100644
index 7951d0f..0000000
--- a/sec-policy/selinux-lircd/ChangeLog
+++ /dev/null
@@ -1,38 +0,0 @@
-# ChangeLog for sec-policy/selinux-lircd
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-lircd/ChangeLog,v 1.9 2012/06/27 20:34:10 swift Exp $
-
-*selinux-lircd-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-lircd-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-lircd-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-lircd-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-lircd-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-lircd-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-lircd-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-lircd-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-lircd-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-lircd-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-lircd-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-lircd/metadata.xml b/sec-policy/selinux-lircd/metadata.xml
deleted file mode 100644
index bbf99b9..0000000
--- a/sec-policy/selinux-lircd/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for lircd</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-lircd/selinux-lircd-2.20120215-r14.ebuild b/sec-policy/selinux-lircd/selinux-lircd-2.20120215-r14.ebuild
deleted file mode 100644
index 9d83e26..0000000
--- a/sec-policy/selinux-lircd/selinux-lircd-2.20120215-r14.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="lircd"
-BASEPOL="2.20120215-r14"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for lircd"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-loadkeys/ChangeLog b/sec-policy/selinux-loadkeys/ChangeLog
deleted file mode 100644
index 9a4536f..0000000
--- a/sec-policy/selinux-loadkeys/ChangeLog
+++ /dev/null
@@ -1,38 +0,0 @@
-# ChangeLog for sec-policy/selinux-loadkeys
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-loadkeys/ChangeLog,v 1.9 2012/06/27 20:34:10 swift Exp $
-
-*selinux-loadkeys-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-loadkeys-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-loadkeys-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-loadkeys-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-loadkeys-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-loadkeys-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-loadkeys-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-loadkeys-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-loadkeys-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-loadkeys-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-loadkeys-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-loadkeys/metadata.xml b/sec-policy/selinux-loadkeys/metadata.xml
deleted file mode 100644
index 6c9b757..0000000
--- a/sec-policy/selinux-loadkeys/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for loadkeys</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-loadkeys/selinux-loadkeys-2.20120215-r14.ebuild b/sec-policy/selinux-loadkeys/selinux-loadkeys-2.20120215-r14.ebuild
deleted file mode 100644
index 5ff60ea..0000000
--- a/sec-policy/selinux-loadkeys/selinux-loadkeys-2.20120215-r14.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="loadkeys"
-BASEPOL="2.20120215-r14"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for loadkeys"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-lockdev/ChangeLog b/sec-policy/selinux-lockdev/ChangeLog
deleted file mode 100644
index aa6b15f..0000000
--- a/sec-policy/selinux-lockdev/ChangeLog
+++ /dev/null
@@ -1,38 +0,0 @@
-# ChangeLog for sec-policy/selinux-lockdev
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-lockdev/ChangeLog,v 1.9 2012/06/27 20:34:13 swift Exp $
-
-*selinux-lockdev-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-lockdev-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-lockdev-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-lockdev-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-lockdev-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-lockdev-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-lockdev-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-lockdev-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-lockdev-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-lockdev-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-lockdev-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-lockdev/metadata.xml b/sec-policy/selinux-lockdev/metadata.xml
deleted file mode 100644
index eab4554..0000000
--- a/sec-policy/selinux-lockdev/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for lockdev</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-lockdev/selinux-lockdev-2.20120215-r14.ebuild b/sec-policy/selinux-lockdev/selinux-lockdev-2.20120215-r14.ebuild
deleted file mode 100644
index 0245829..0000000
--- a/sec-policy/selinux-lockdev/selinux-lockdev-2.20120215-r14.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="lockdev"
-BASEPOL="2.20120215-r14"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for lockdev"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-logrotate/ChangeLog b/sec-policy/selinux-logrotate/ChangeLog
deleted file mode 100644
index 5235447..0000000
--- a/sec-policy/selinux-logrotate/ChangeLog
+++ /dev/null
@@ -1,166 +0,0 @@
-# ChangeLog for sec-policy/selinux-logrotate
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-logrotate/ChangeLog,v 1.35 2012/06/27 20:33:50 swift Exp $
-
-*selinux-logrotate-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-logrotate-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-logrotate-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-logrotate-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-logrotate-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-logrotate-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-logrotate-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-logrotate-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-logrotate-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-logrotate-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-logrotate-2.20090730.ebuild, -selinux-logrotate-2.20091215.ebuild,
-  -selinux-logrotate-20080525.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-logrotate-2.20101213.ebuild:
-  Stable amd64 x86
-
-*selinux-logrotate-2.20101213 (05 Feb 2011)
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-logrotate-2.20101213.ebuild:
-  New upstream policy.
-
-*selinux-logrotate-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-logrotate-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-logrotate-20070329.ebuild, -selinux-logrotate-20070928.ebuild,
-  selinux-logrotate-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-logrotate-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-logrotate-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-logrotate-20070329.ebuild, selinux-logrotate-20070928.ebuild,
-  selinux-logrotate-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-logrotate-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-logrotate-20080525.ebuild:
-  New SVN snapshot.
-
-  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-logrotate-20050211.ebuild, -selinux-logrotate-20050408.ebuild,
-  -selinux-logrotate-20061114.ebuild:
-  Remove old ebuilds.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-logrotate-20070928.ebuild:
-  Mark stable.
-
-*selinux-logrotate-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-logrotate-20070928.ebuild:
-  New SVN snapshot.
-
-  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
-  selinux-logrotate-20070329.ebuild:
-  Mark stable.
-
-*selinux-logrotate-20070329 (29 Mar 2007)
-
-  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-logrotate-20070329.ebuild:
-  New SVN snapshot.
-
-  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
-  Redigest for Manifest2
-
-*selinux-logrotate-20061114 (15 Nov 2006)
-
-  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-logrotate-20061114.ebuild:
-  New SVN snapshot.
-
-*selinux-logrotate-20061008 (10 Oct 2006)
-
-  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-logrotate-20061008.ebuild:
-  First mainstream reference policy testing release.
-
-  07 May 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-logrotate-20041120.ebuild, selinux-logrotate-20050408.ebuild:
-  mark stable
-
-*selinux-logrotate-20050408 (23 Apr 2005)
-
-  23 Apr 2005; petre rodan <kaiowas@gentoo.org>
-  +selinux-logrotate-20050408.ebuild:
-  merge with upstream
-
-  23 Mar 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-logrotate-20050211.ebuild:
-  mark stable
-
-*selinux-logrotate-20050211 (25 Feb 2005)
-
-  25 Feb 2005; petre rodan <kaiowas@gentoo.org>
-  +selinux-logrotate-20050211.ebuild:
-  merge with upstream policy
-
-  12 Dec 2004; petre rodan <kaiowas@gentoo.org>
-  -selinux-logrotate-20031129.ebuild, -selinux-logrotate-20041114.ebuild:
-  removed old builds
-
-  23 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  selinux-logrotate-20041120.ebuild:
-  mark stable
-
-*selinux-logrotate-20041120 (22 Nov 2004)
-
-  22 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  +selinux-logrotate-20041120.ebuild:
-  merge with nsa policy
-
-*selinux-logrotate-20041114 (14 Nov 2004)
-
-  14 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  -selinux-logrotate-20041109.ebuild, +selinux-logrotate-20041114.ebuild:
-  fixed gentoo-specific file context
-
-*selinux-logrotate-20041109 (13 Nov 2004)
-
-  13 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  +selinux-logrotate-20041109.ebuild:
-  merge with nsa policy
-
-*selinux-logrotate-20031129 (29 Nov 2003)
-
-  29 Nov 2003; Chris PeBenito <pebenito@gentoo.org> metadata.xml,
-  selinux-logrotate-20031129.ebuild:
-  Initial commit.  Submitted by Tad Glines.
-

diff --git a/sec-policy/selinux-logrotate/metadata.xml b/sec-policy/selinux-logrotate/metadata.xml
deleted file mode 100644
index f5f0a65..0000000
--- a/sec-policy/selinux-logrotate/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for logrotate</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-logrotate/selinux-logrotate-2.20120215-r14.ebuild b/sec-policy/selinux-logrotate/selinux-logrotate-2.20120215-r14.ebuild
deleted file mode 100644
index b1001c9..0000000
--- a/sec-policy/selinux-logrotate/selinux-logrotate-2.20120215-r14.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="logrotate"
-BASEPOL="2.20120215-r14"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for logrotate"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-logwatch/ChangeLog b/sec-policy/selinux-logwatch/ChangeLog
deleted file mode 100644
index 6e69e0d..0000000
--- a/sec-policy/selinux-logwatch/ChangeLog
+++ /dev/null
@@ -1,38 +0,0 @@
-# ChangeLog for sec-policy/selinux-logwatch
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-logwatch/ChangeLog,v 1.9 2012/06/27 20:33:57 swift Exp $
-
-*selinux-logwatch-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-logwatch-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-logwatch-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-logwatch-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-logwatch-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-logwatch-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-logwatch-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-logwatch-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-logwatch-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-logwatch-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-logwatch-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-logwatch/metadata.xml b/sec-policy/selinux-logwatch/metadata.xml
deleted file mode 100644
index cd2eb89..0000000
--- a/sec-policy/selinux-logwatch/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for logwatch</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-logwatch/selinux-logwatch-2.20120215-r14.ebuild b/sec-policy/selinux-logwatch/selinux-logwatch-2.20120215-r14.ebuild
deleted file mode 100644
index 3757388..0000000
--- a/sec-policy/selinux-logwatch/selinux-logwatch-2.20120215-r14.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="logwatch"
-BASEPOL="2.20120215-r14"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for logwatch"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-lpd/ChangeLog b/sec-policy/selinux-lpd/ChangeLog
deleted file mode 100644
index a305f4c..0000000
--- a/sec-policy/selinux-lpd/ChangeLog
+++ /dev/null
@@ -1,90 +0,0 @@
-# ChangeLog for sec-policy/selinux-lpd
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-lpd/ChangeLog,v 1.18 2012/06/27 20:34:06 swift Exp $
-
-*selinux-lpd-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-lpd-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-lpd-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-lpd-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-lpd-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-lpd-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-lpd-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-lpd-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-lpd-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-lpd-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-lpd-2.20090730.ebuild, -selinux-lpd-2.20091215.ebuild,
-  -selinux-lpd-20080525.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-lpd-2.20101213.ebuild:
-  Stable amd64 x86
-
-*selinux-lpd-2.20101213 (05 Feb 2011)
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-lpd-2.20101213.ebuild:
-  New upstream policy.
-
-*selinux-lpd-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-lpd-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-lpd-20070329.ebuild, -selinux-lpd-20070928.ebuild,
-  selinux-lpd-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-lpd-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-lpd-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-lpd-20070329.ebuild, selinux-lpd-20070928.ebuild,
-  selinux-lpd-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-lpd-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-lpd-20080525.ebuild:
-  New SVN snapshot.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-lpd-20070928.ebuild:
-  Mark stable.
-
-*selinux-lpd-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-lpd-20070928.ebuild:
-  New SVN snapshot.
-
-*selinux-lpd-20070329 (07 Jul 2007)
-
-  07 Jul 2007; Petre Rodan <kaiowas@gentoo.org> +metadata.xml,
-  +selinux-lpd-20070329.ebuild:
-  initial commit. dependency of selinux-cups
-

diff --git a/sec-policy/selinux-lpd/metadata.xml b/sec-policy/selinux-lpd/metadata.xml
deleted file mode 100644
index 2513587..0000000
--- a/sec-policy/selinux-lpd/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for lpd</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-lpd/selinux-lpd-2.20120215-r14.ebuild b/sec-policy/selinux-lpd/selinux-lpd-2.20120215-r14.ebuild
deleted file mode 100644
index ed866f1..0000000
--- a/sec-policy/selinux-lpd/selinux-lpd-2.20120215-r14.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="lpd"
-BASEPOL="2.20120215-r14"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for lpd"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-mailman/ChangeLog b/sec-policy/selinux-mailman/ChangeLog
deleted file mode 100644
index aec415c..0000000
--- a/sec-policy/selinux-mailman/ChangeLog
+++ /dev/null
@@ -1,43 +0,0 @@
-# ChangeLog for sec-policy/selinux-mailman
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mailman/ChangeLog,v 1.10 2012/06/27 20:34:04 swift Exp $
-
-*selinux-mailman-2.20120215-r2 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-mailman-2.20120215-r2.ebuild:
-  Bump to revision 13
-
-*selinux-mailman-2.20120215-r1 (20 May 2012)
-
-  20 May 2012; <swift@gentoo.org> +selinux-mailman-2.20120215-r1.ebuild:
-  Bumping to rev 9
-
-  13 May 2012; <swift@gentoo.org> -selinux-mailman-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-mailman-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-mailman-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-mailman-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-mailman-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-mailman-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-mailman-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-mailman-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-mailman-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-mailman/metadata.xml b/sec-policy/selinux-mailman/metadata.xml
deleted file mode 100644
index 09ee9c0..0000000
--- a/sec-policy/selinux-mailman/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for mailman</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-mailman/selinux-mailman-2.20120215-r14.ebuild b/sec-policy/selinux-mailman/selinux-mailman-2.20120215-r14.ebuild
deleted file mode 100644
index 7ce1af1..0000000
--- a/sec-policy/selinux-mailman/selinux-mailman-2.20120215-r14.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="mailman"
-BASEPOL="2.20120215-r14"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for mailman"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-mcelog/ChangeLog b/sec-policy/selinux-mcelog/ChangeLog
deleted file mode 100644
index dae152c..0000000
--- a/sec-policy/selinux-mcelog/ChangeLog
+++ /dev/null
@@ -1,38 +0,0 @@
-# ChangeLog for sec-policy/selinux-mcelog
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mcelog/ChangeLog,v 1.9 2012/06/27 20:34:09 swift Exp $
-
-*selinux-mcelog-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-mcelog-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-mcelog-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-mcelog-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-mcelog-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-mcelog-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-mcelog-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-mcelog-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-mcelog-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-mcelog-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-mcelog-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-mcelog/metadata.xml b/sec-policy/selinux-mcelog/metadata.xml
deleted file mode 100644
index 7c3ac88..0000000
--- a/sec-policy/selinux-mcelog/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for mcelog</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-mcelog/selinux-mcelog-2.20120215-r14.ebuild b/sec-policy/selinux-mcelog/selinux-mcelog-2.20120215-r14.ebuild
deleted file mode 100644
index 5bc9baa..0000000
--- a/sec-policy/selinux-mcelog/selinux-mcelog-2.20120215-r14.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="mcelog"
-BASEPOL="2.20120215-r14"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for mcelog"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-memcached/ChangeLog b/sec-policy/selinux-memcached/ChangeLog
deleted file mode 100644
index d134ce3..0000000
--- a/sec-policy/selinux-memcached/ChangeLog
+++ /dev/null
@@ -1,38 +0,0 @@
-# ChangeLog for sec-policy/selinux-memcached
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-memcached/ChangeLog,v 1.9 2012/06/27 20:33:51 swift Exp $
-
-*selinux-memcached-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-memcached-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-memcached-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-memcached-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-memcached-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-memcached-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-memcached-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-memcached-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-memcached-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-memcached-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-memcached-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-memcached/metadata.xml b/sec-policy/selinux-memcached/metadata.xml
deleted file mode 100644
index 4c8c0d5..0000000
--- a/sec-policy/selinux-memcached/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for memcached</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-memcached/selinux-memcached-2.20120215-r14.ebuild b/sec-policy/selinux-memcached/selinux-memcached-2.20120215-r14.ebuild
deleted file mode 100644
index 2a5d4a4..0000000
--- a/sec-policy/selinux-memcached/selinux-memcached-2.20120215-r14.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="memcached"
-BASEPOL="2.20120215-r14"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for memcached"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-milter/ChangeLog b/sec-policy/selinux-milter/ChangeLog
deleted file mode 100644
index 59d79af..0000000
--- a/sec-policy/selinux-milter/ChangeLog
+++ /dev/null
@@ -1,38 +0,0 @@
-# ChangeLog for sec-policy/selinux-milter
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-milter/ChangeLog,v 1.9 2012/06/27 20:34:06 swift Exp $
-
-*selinux-milter-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-milter-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-milter-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-milter-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-milter-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-milter-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-milter-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-milter-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-milter-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-milter-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-milter-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-milter/metadata.xml b/sec-policy/selinux-milter/metadata.xml
deleted file mode 100644
index 86cec3e..0000000
--- a/sec-policy/selinux-milter/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for milter</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-milter/selinux-milter-2.20120215-r14.ebuild b/sec-policy/selinux-milter/selinux-milter-2.20120215-r14.ebuild
deleted file mode 100644
index 90af359..0000000
--- a/sec-policy/selinux-milter/selinux-milter-2.20120215-r14.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="milter"
-BASEPOL="2.20120215-r14"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for milter"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-modemmanager/ChangeLog b/sec-policy/selinux-modemmanager/ChangeLog
deleted file mode 100644
index 695f4d5..0000000
--- a/sec-policy/selinux-modemmanager/ChangeLog
+++ /dev/null
@@ -1,38 +0,0 @@
-# ChangeLog for sec-policy/selinux-modemmanager
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-modemmanager/ChangeLog,v 1.9 2012/06/27 20:33:58 swift Exp $
-
-*selinux-modemmanager-2.20120215-r2 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-modemmanager-2.20120215-r2.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-modemmanager-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-modemmanager-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-modemmanager-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-modemmanager-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-modemmanager-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-modemmanager-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-modemmanager-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-modemmanager-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-modemmanager-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-modemmanager/metadata.xml b/sec-policy/selinux-modemmanager/metadata.xml
deleted file mode 100644
index 32c5524..0000000
--- a/sec-policy/selinux-modemmanager/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for modemmanager</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-modemmanager/selinux-modemmanager-2.20120215-r14.ebuild b/sec-policy/selinux-modemmanager/selinux-modemmanager-2.20120215-r14.ebuild
deleted file mode 100644
index bd06e3b..0000000
--- a/sec-policy/selinux-modemmanager/selinux-modemmanager-2.20120215-r14.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="modemmanager"
-BASEPOL="2.20120215-r14"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for modemmanager"
-
-KEYWORDS="~amd64 ~x86"
-DEPEND="${DEPEND}
-	sec-policy/selinux-dbus
-"
-RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-mono/ChangeLog b/sec-policy/selinux-mono/ChangeLog
deleted file mode 100644
index 93a5b90..0000000
--- a/sec-policy/selinux-mono/ChangeLog
+++ /dev/null
@@ -1,38 +0,0 @@
-# ChangeLog for sec-policy/selinux-mono
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mono/ChangeLog,v 1.9 2012/06/27 20:33:51 swift Exp $
-
-*selinux-mono-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-mono-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-mono-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-mono-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-mono-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-mono-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-mono-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-mono-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-mono-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-mono-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-mono-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-mono/metadata.xml b/sec-policy/selinux-mono/metadata.xml
deleted file mode 100644
index 0ce797f..0000000
--- a/sec-policy/selinux-mono/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for mono</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-mono/selinux-mono-2.20120215-r14.ebuild b/sec-policy/selinux-mono/selinux-mono-2.20120215-r14.ebuild
deleted file mode 100644
index 970e9b1..0000000
--- a/sec-policy/selinux-mono/selinux-mono-2.20120215-r14.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="mono"
-BASEPOL="2.20120215-r14"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for mono"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-mozilla/ChangeLog b/sec-policy/selinux-mozilla/ChangeLog
deleted file mode 100644
index 2d3bb5e..0000000
--- a/sec-policy/selinux-mozilla/ChangeLog
+++ /dev/null
@@ -1,121 +0,0 @@
-# ChangeLog for sec-policy/selinux-mozilla
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mozilla/ChangeLog,v 1.25 2012/06/27 20:34:08 swift Exp $
-
-*selinux-mozilla-2.20120215-r3 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-mozilla-2.20120215-r3.ebuild:
-  Bump to revision 13
-
-  01 Jun 2012; <swift@gentoo.org> selinux-mozilla-2.20120215-r2.ebuild:
-  Add dependency on selinux-xserver, fixes build failure
-
-*selinux-mozilla-2.20120215-r2 (20 May 2012)
-
-  20 May 2012; <swift@gentoo.org> +selinux-mozilla-2.20120215-r2.ebuild:
-  Bumping to rev 9
-
-  13 May 2012; <swift@gentoo.org> -selinux-mozilla-2.20110726-r2.ebuild,
-  -selinux-mozilla-2.20110726-r3.ebuild, -selinux-mozilla-2.20110726-r4.ebuild,
-  -selinux-mozilla-2.20110726-r5.ebuild, -selinux-mozilla-2.20110726-r6.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-mozilla-2.20120215-r1.ebuild:
-  Stabilizing revision 7
-
-  31 Mar 2012; <swift@gentoo.org> selinux-mozilla-2.20110726-r6.ebuild:
-  Stabilizing
-
-*selinux-mozilla-2.20120215-r1 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-mozilla-2.20120215-r1.ebuild:
-  Bumping to 2.20120215 policies
-
-  23 Feb 2012; <swift@gentoo.org> selinux-mozilla-2.20110726-r5.ebuild:
-  Stabilizing
-
-*selinux-mozilla-2.20110726-r6 (23 Feb 2012)
-
-  23 Feb 2012; <swift@gentoo.org> +selinux-mozilla-2.20110726-r6.ebuild:
-  Mark xserver policy as an optional call
-
-  29 Jan 2012;  <swift@gentoo.org> Manifest:
-  Updating manifest
-
-  29 Jan 2012; <swift@gentoo.org> selinux-mozilla-2.20110726-r4.ebuild:
-  Stabilize
-
-*selinux-mozilla-2.20110726-r5 (14 Jan 2012)
-
-  14 Jan 2012; <swift@gentoo.org> +selinux-mozilla-2.20110726-r5.ebuild:
-  Adding dontaudits
-
-*selinux-mozilla-2.20110726-r4 (17 Dec 2011)
-
-  17 Dec 2011; <swift@gentoo.org> +selinux-mozilla-2.20110726-r4.ebuild:
-  Allow mozilla plugin to read its configuration files
-
-  27 Nov 2011; <swift@gentoo.org> selinux-mozilla-2.20110726-r3.ebuild:
-  Stable on amd64/x86
-
-  12 Nov 2011; <swift@gentoo.org> -files/fix-apps-mozilla-r2.patch,
-  -files/fix-apps-mozilla-r3.patch, -files/fix-apps-mozilla-r4.patch,
-  -selinux-mozilla-2.20101213-r2.ebuild, -selinux-mozilla-2.20101213-r3.ebuild,
-  -selinux-mozilla-2.20101213-r4.ebuild, -selinux-mozilla-2.20110726-r1.ebuild,
-  -files/fix-mozilla.patch:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-mozilla-2.20110726-r2.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-mozilla-2.20110726-r3 (23 Oct 2011)
-
-  23 Oct 2011; <swift@gentoo.org> +selinux-mozilla-2.20110726-r3.ebuild:
-  Add support for XDG type
-
-*selinux-mozilla-2.20110726-r2 (17 Sep 2011)
-
-  17 Sep 2011; <swift@gentoo.org> +selinux-mozilla-2.20110726-r2.ebuild:
-  Add support for XDG types
-
-*selinux-mozilla-2.20110726-r1 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-mozilla-2.20110726-r1.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-*selinux-mozilla-2.20101213-r4 (07 Aug 2011)
-
-  07 Aug 2011; Anthony G. Basile <blueness@gentoo.org>
-  +files/fix-apps-mozilla-r4.patch, +selinux-mozilla-2.20101213-r4.ebuild:
-  Allow mozilla to read ~/.local
-
-*selinux-mozilla-2.20101213-r3 (10 Jul 2011)
-
-  10 Jul 2011; Anthony G. Basile <blueness@gentoo.org>
-  +files/fix-apps-mozilla-r3.patch, +selinux-mozilla-2.20101213-r3.ebuild:
-  Support proxy plugins and tor
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-mozilla-2.20101213.ebuild, -selinux-mozilla-2.20101213-r1.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-mozilla-2.20101213-r2.ebuild:
-  Stable amd64 x86
-
-*selinux-mozilla-2.20101213-r2 (20 May 2011)
-
-  20 May 2011; Anthony G. Basile <blueness@gentoo.org>
-  +files/fix-apps-mozilla-r2.patch, +selinux-mozilla-2.20101213-r2.ebuild:
-  Remove obsolete privileges
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-
-*selinux-mozilla-2.20101213-r1 (22 Jan 2011)
-
-  22 Jan 2011; <swift@gentoo.org> +selinux-mozilla-2.20101213-r1.ebuild,
-  files/fix-mozilla.patch:
-  Support binary firefox, add call to alsa interface and support tmp type
-  for mozilla
-

diff --git a/sec-policy/selinux-mozilla/metadata.xml b/sec-policy/selinux-mozilla/metadata.xml
deleted file mode 100644
index d718f1b..0000000
--- a/sec-policy/selinux-mozilla/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for mozilla</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-mozilla/selinux-mozilla-2.20120215-r14.ebuild b/sec-policy/selinux-mozilla/selinux-mozilla-2.20120215-r14.ebuild
deleted file mode 100644
index 3f1f498..0000000
--- a/sec-policy/selinux-mozilla/selinux-mozilla-2.20120215-r14.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="mozilla"
-BASEPOL="2.20120215-r14"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for mozilla"
-
-KEYWORDS="~amd64 ~x86"
-DEPEND="${DEPEND}
-	sec-policy/selinux-xserver
-"
-RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-mpd/ChangeLog b/sec-policy/selinux-mpd/ChangeLog
deleted file mode 100644
index d31a3d4..0000000
--- a/sec-policy/selinux-mpd/ChangeLog
+++ /dev/null
@@ -1,32 +0,0 @@
-# ChangeLog for sec-policy/selinux-mpd
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mpd/ChangeLog,v 1.7 2012/06/27 20:34:04 swift Exp $
-
-*selinux-mpd-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-mpd-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-mpd-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-mpd-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-mpd-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-mpd-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  29 Jan 2012;  <swift@gentoo.org> Manifest:
-  Updating manifest
-
-  29 Jan 2012; <swift@gentoo.org> selinux-mpd-2.20110726.ebuild:
-  Stabilize
-
-*selinux-mpd-2.20110726 (04 Dec 2011)
-
-  04 Dec 2011; <swift@gentoo.org> +selinux-mpd-2.20110726.ebuild,
-  +metadata.xml:
-  Adding SELinux module for mpd
-

diff --git a/sec-policy/selinux-mpd/metadata.xml b/sec-policy/selinux-mpd/metadata.xml
deleted file mode 100644
index 8d1d1e6..0000000
--- a/sec-policy/selinux-mpd/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for mpd</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-mpd/selinux-mpd-2.20120215-r14.ebuild b/sec-policy/selinux-mpd/selinux-mpd-2.20120215-r14.ebuild
deleted file mode 100644
index f958a83..0000000
--- a/sec-policy/selinux-mpd/selinux-mpd-2.20120215-r14.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="mpd"
-BASEPOL="2.20120215-r14"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for mpd"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-mplayer/ChangeLog b/sec-policy/selinux-mplayer/ChangeLog
deleted file mode 100644
index 20b97ac..0000000
--- a/sec-policy/selinux-mplayer/ChangeLog
+++ /dev/null
@@ -1,45 +0,0 @@
-# ChangeLog for sec-policy/selinux-mplayer
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mplayer/ChangeLog,v 1.9 2012/06/27 20:34:02 swift Exp $
-
-*selinux-mplayer-2.20120215-r2 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-mplayer-2.20120215-r2.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-mplayer-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-mplayer-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-mplayer-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-mplayer-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-mplayer-2.20101213.ebuild,
-  -files/fix-mplayer.patch:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-mplayer-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-mplayer-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-mplayer-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-mplayer-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-
-*selinux-mplayer-2.20101213 (07 Jan 2011)
-
-  07 Jan 2011; <swift@gentoo.org> +selinux-mplayer-2.20101213.ebuild,
-  +files/fix-mplayer.patch:
-  Adding mplayer module
-

diff --git a/sec-policy/selinux-mplayer/metadata.xml b/sec-policy/selinux-mplayer/metadata.xml
deleted file mode 100644
index 48c98f3..0000000
--- a/sec-policy/selinux-mplayer/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for mplayer</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-mplayer/selinux-mplayer-2.20120215-r14.ebuild b/sec-policy/selinux-mplayer/selinux-mplayer-2.20120215-r14.ebuild
deleted file mode 100644
index 653d973..0000000
--- a/sec-policy/selinux-mplayer/selinux-mplayer-2.20120215-r14.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="mplayer"
-BASEPOL="2.20120215-r14"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for mplayer"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-mrtg/ChangeLog b/sec-policy/selinux-mrtg/ChangeLog
deleted file mode 100644
index 51025b4..0000000
--- a/sec-policy/selinux-mrtg/ChangeLog
+++ /dev/null
@@ -1,38 +0,0 @@
-# ChangeLog for sec-policy/selinux-mrtg
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mrtg/ChangeLog,v 1.9 2012/06/27 20:34:02 swift Exp $
-
-*selinux-mrtg-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-mrtg-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-mrtg-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-mrtg-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-mrtg-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-mrtg-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-mrtg-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-mrtg-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-mrtg-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-mrtg-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-mrtg-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-mrtg/metadata.xml b/sec-policy/selinux-mrtg/metadata.xml
deleted file mode 100644
index 0e4cdf0..0000000
--- a/sec-policy/selinux-mrtg/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for mrtg</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-mrtg/selinux-mrtg-2.20120215-r14.ebuild b/sec-policy/selinux-mrtg/selinux-mrtg-2.20120215-r14.ebuild
deleted file mode 100644
index a5d969b..0000000
--- a/sec-policy/selinux-mrtg/selinux-mrtg-2.20120215-r14.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="mrtg"
-BASEPOL="2.20120215-r14"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for mrtg"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-munin/ChangeLog b/sec-policy/selinux-munin/ChangeLog
deleted file mode 100644
index 9712132..0000000
--- a/sec-policy/selinux-munin/ChangeLog
+++ /dev/null
@@ -1,98 +0,0 @@
-# ChangeLog for sec-policy/selinux-munin
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-munin/ChangeLog,v 1.20 2012/06/27 20:33:54 swift Exp $
-
-*selinux-munin-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-munin-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  04 Jun 2012; <swift@gentoo.org> selinux-munin-2.20120215.ebuild:
-  Adding dep on apache policy
-
-  13 May 2012; <swift@gentoo.org> -selinux-munin-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-munin-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-munin-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-munin-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-munin-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-munin-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-munin-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-munin-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-munin-2.20090730.ebuild, -selinux-munin-2.20091215.ebuild,
-  -selinux-munin-20080525.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-munin-2.20101213.ebuild:
-  Stable amd64 x86
-
-*selinux-munin-2.20101213 (05 Feb 2011)
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-munin-2.20101213.ebuild:
-  New upstream policy.
-
-*selinux-munin-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-munin-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-munin-20070329.ebuild, -files/selinux-munin-20070329.patch,
-  -selinux-munin-20070928.ebuild, selinux-munin-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-munin-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-munin-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-munin-20070329.ebuild, selinux-munin-20070928.ebuild,
-  selinux-munin-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-munin-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-munin-20080525.ebuild:
-  New SVN snapshot.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-munin-20070928.ebuild:
-  Mark stable.
-
-  10 Jan 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-munin-20070928.ebuild:
-  Remove unneeded patch.  Bug #205222.
-
-*selinux-munin-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-munin-20070928.ebuild:
-  New SVN snapshot.
-
-*selinux-munin-20070329 (07 Jul 2007)
-
-  07 Jul 2007; Petre Rodan <kaiowas@gentoo.org>
-  +files/selinux-munin-20070329.patch, +metadata.xml,
-  +selinux-munin-20070329.ebuild:
-  initial commit. patch from Krzysztof Kozłowski bug #183409
-

diff --git a/sec-policy/selinux-munin/metadata.xml b/sec-policy/selinux-munin/metadata.xml
deleted file mode 100644
index 7582f6c..0000000
--- a/sec-policy/selinux-munin/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for munin</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-munin/selinux-munin-2.20120215-r14.ebuild b/sec-policy/selinux-munin/selinux-munin-2.20120215-r14.ebuild
deleted file mode 100644
index ea16931..0000000
--- a/sec-policy/selinux-munin/selinux-munin-2.20120215-r14.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="munin"
-BASEPOL="2.20120215-r14"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for munin"
-
-KEYWORDS="~amd64 ~x86"
-DEPEND="${DEPEND}
-	sec-policy/selinux-apache
-"
-RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-mutt/ChangeLog b/sec-policy/selinux-mutt/ChangeLog
deleted file mode 100644
index 4eee169..0000000
--- a/sec-policy/selinux-mutt/ChangeLog
+++ /dev/null
@@ -1,79 +0,0 @@
-# ChangeLog for sec-policy/selinux-mutt
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mutt/ChangeLog,v 1.15 2012/06/27 20:33:53 swift Exp $
-
-*selinux-mutt-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-mutt-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-mutt-2.20110726-r2.ebuild,
-  -selinux-mutt-2.20110726-r3.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-mutt-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-mutt-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-mutt-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  29 Jan 2012;  <swift@gentoo.org> Manifest:
-  Updating manifest
-
-  29 Jan 2012; <swift@gentoo.org> selinux-mutt-2.20110726-r3.ebuild:
-  Stabilize
-
-*selinux-mutt-2.20110726-r3 (17 Dec 2011)
-
-  17 Dec 2011; <swift@gentoo.org> +selinux-mutt-2.20110726-r3.ebuild:
-  Fix build failure
-
-  12 Nov 2011; <swift@gentoo.org> -files/add-apps-mutt-r1.patch,
-  -files/add-apps-mutt-r2.patch, -selinux-mutt-2.20101213-r2.ebuild,
-  -selinux-mutt-2.20110726-r1.ebuild, -files/add-apps-mutt.patch:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-mutt-2.20110726-r2.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-mutt-2.20110726-r2 (17 Sep 2011)
-
-  17 Sep 2011; <swift@gentoo.org> +selinux-mutt-2.20110726-r2.ebuild:
-  Fix support for gpg signing
-
-*selinux-mutt-2.20110726-r1 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-mutt-2.20110726-r1.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-mutt-2.20101213.ebuild, -selinux-mutt-2.20101213-r1.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-mutt-2.20101213-r2.ebuild:
-  Stable amd64 x86
-
-*selinux-mutt-2.20101213-r2 (07 Mar 2011)
-
-  07 Mar 2011; Anthony G. Basile <blueness@gentoo.org>
-  +files/add-apps-mutt-r2.patch, +selinux-mutt-2.20101213-r2.ebuild:
-  Allow mutt / gpg interaction
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-
-*selinux-mutt-2.20101213-r1 (31 Jan 2011)
-
-  31 Jan 2011; <swift@gentoo.org> +files/add-apps-mutt-r1.patch,
-  +selinux-mutt-2.20101213-r1.ebuild:
-  Updates on policy, allow writes on user homedir for instance
-
-*selinux-mutt-2.20101213 (22 Jan 2011)
-
-  22 Jan 2011; <swift@gentoo.org> +selinux-mutt-2.20101213.ebuild,
-  +files/add-apps-mutt.patch, +metadata.xml:
-  Add SELinux policy module for mutt
-

diff --git a/sec-policy/selinux-mutt/metadata.xml b/sec-policy/selinux-mutt/metadata.xml
deleted file mode 100644
index 57fb29f..0000000
--- a/sec-policy/selinux-mutt/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for mutt</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-mutt/selinux-mutt-2.20120215-r14.ebuild b/sec-policy/selinux-mutt/selinux-mutt-2.20120215-r14.ebuild
deleted file mode 100644
index 57cda04..0000000
--- a/sec-policy/selinux-mutt/selinux-mutt-2.20120215-r14.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="mutt"
-BASEPOL="2.20120215-r14"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for mutt"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-mysql/ChangeLog b/sec-policy/selinux-mysql/ChangeLog
deleted file mode 100644
index f4160f4..0000000
--- a/sec-policy/selinux-mysql/ChangeLog
+++ /dev/null
@@ -1,209 +0,0 @@
-# ChangeLog for sec-policy/selinux-mysql
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mysql/ChangeLog,v 1.42 2012/06/27 20:34:12 swift Exp $
-
-*selinux-mysql-2.20120215-r2 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-mysql-2.20120215-r2.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-mysql-2.20110726-r1.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-mysql-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-mysql-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-mysql-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -files/fix-services-mysql-r1.patch,
-  -selinux-mysql-2.20101213-r1.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-mysql-2.20110726-r1.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-mysql-2.20110726-r1 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-mysql-2.20110726-r1.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-mysql-2.20090730.ebuild, -selinux-mysql-2.20091215.ebuild,
-  -selinux-mysql-2.20101213.ebuild, -selinux-mysql-20080525.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-mysql-2.20101213-r1.ebuild:
-  Stable amd64 x86
-
-*selinux-mysql-2.20101213-r1 (16 Apr 2011)
-
-  16 Apr 2011; Anthony G. Basile <blueness@gentoo.org>
-  +files/fix-services-mysql-r1.patch, +selinux-mysql-2.20101213-r1.ebuild:
-  Hide cosmetic denials
-
-*selinux-mysql-2.20101213 (05 Feb 2011)
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-mysql-2.20101213.ebuild:
-  New upstream policy.
-
-*selinux-mysql-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-mysql-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-mysql-20070329.ebuild, -selinux-mysql-20070928.ebuild,
-  selinux-mysql-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-mysql-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-mysql-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-mysql-20070329.ebuild, selinux-mysql-20070928.ebuild,
-  selinux-mysql-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-mysql-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-mysql-20080525.ebuild:
-  New SVN snapshot.
-
-  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-mysql-20051023.ebuild, -selinux-mysql-20051122.ebuild,
-  -selinux-mysql-20061114.ebuild:
-  Remove old ebuilds.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-mysql-20070928.ebuild:
-  Mark stable.
-
-*selinux-mysql-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-mysql-20070928.ebuild:
-  New SVN snapshot.
-
-  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
-  Removing kaiowas from metadata due to his retirement (see #61930 for
-  reference).
-
-  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
-  selinux-mysql-20070329.ebuild:
-  Mark stable.
-
-*selinux-mysql-20070329 (29 Mar 2007)
-
-  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-mysql-20070329.ebuild:
-  New SVN snapshot.
-
-  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
-  Redigest for Manifest2
-
-*selinux-mysql-20061114 (15 Nov 2006)
-
-  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-mysql-20061114.ebuild:
-  New SVN snapshot.
-
-*selinux-mysql-20061008 (10 Oct 2006)
-
-  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-mysql-20061008.ebuild:
-  First mainstream reference policy testing release.
-
-  02 Dec 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-mysql-20051122.ebuild:
-  mark stable on amd64 mips ppc sparc x86
-
-*selinux-mysql-20051122 (28 Nov 2005)
-
-  28 Nov 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-mysql-20050605.ebuild, +selinux-mysql-20051122.ebuild:
-  merge with upstream
-
-  27 Oct 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-mysql-20051023.ebuild:
-  mark stable on amd64 mips ppc sparc x86
-
-*selinux-mysql-20051023 (24 Oct 2005)
-
-  24 Oct 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-mysql-20050408.ebuild, -selinux-mysql-20050813.ebuild,
-  +selinux-mysql-20051023.ebuild:
-  added support for replication - fix from upstream
-
-  27 Jun 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-mysql-20050219.ebuild, selinux-mysql-20050605.ebuild:
-  mark stable
-
-*selinux-mysql-20050605 (26 Jun 2005)
-
-  26 Jun 2005; petre rodan <kaiowas@gentoo.org>
-  +selinux-mysql-20050605.ebuild:
-  merge with upstream
-
-  07 May 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-mysql-20050408.ebuild:
-  mark stable
-
-*selinux-mysql-20050408 (23 Apr 2005)
-
-  23 Apr 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-mysql-20041119.ebuild, +selinux-mysql-20050408.ebuild:
-  merge with upstream, no semantic diff
-
-  23 Mar 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-mysql-20050219.ebuild:
-  mark stable
-
-*selinux-mysql-20050219 (25 Feb 2005)
-
-  25 Feb 2005; petre rodan <kaiowas@gentoo.org>
-  +selinux-mysql-20050219.ebuild:
-  merge with upstream policy
-
-  12 Dec 2004; petre rodan <kaiowas@gentoo.org>
-  -selinux-mysql-20040514.ebuild, -selinux-mysql-20041006.ebuild,
-  -selinux-mysql-20041109.ebuild:
-  removed old builds
-
-  23 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  selinux-mysql-20041119.ebuild:
-  mark stable
-
-*selinux-mysql-20041119 (22 Nov 2004)
-
-  22 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  +selinux-mysql-20041119.ebuild:
-  merge with nsa policy
-
-*selinux-mysql-20041109 (13 Nov 2004)
-
-  13 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  +selinux-mysql-20041109.ebuild:
-  merge with nsa policy
-
-*selinux-mysql-20041006 (23 Oct 2004)
-
-  23 Oct 2004; petre rodan <kaiowas@gentoo.org> metadata.xml,
-  +selinux-mysql-20041006.ebuild:
-  merge with nsa policy. updated primary maintainer
-
-*selinux-mysql-20040514 (14 May 2004)
-
-  14 May 2004; Chris PeBenito <pebenito@gentoo.org> +metadata.xml,
-  +selinux-mysql-20040514.ebuild:
-  Initial commit.  Additional fixes from Petre Rodan.
-

diff --git a/sec-policy/selinux-mysql/metadata.xml b/sec-policy/selinux-mysql/metadata.xml
deleted file mode 100644
index 343564d..0000000
--- a/sec-policy/selinux-mysql/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for mysql</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-mysql/selinux-mysql-2.20120215-r14.ebuild b/sec-policy/selinux-mysql/selinux-mysql-2.20120215-r14.ebuild
deleted file mode 100644
index e79d1fd..0000000
--- a/sec-policy/selinux-mysql/selinux-mysql-2.20120215-r14.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="mysql"
-BASEPOL="2.20120215-r14"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for mysql"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-nagios/ChangeLog b/sec-policy/selinux-nagios/ChangeLog
deleted file mode 100644
index b165c17..0000000
--- a/sec-policy/selinux-nagios/ChangeLog
+++ /dev/null
@@ -1,55 +0,0 @@
-# ChangeLog for sec-policy/selinux-nagios
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-nagios/ChangeLog,v 1.13 2012/06/27 20:33:56 swift Exp $
-
-*selinux-nagios-2.20120215-r2 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-nagios-2.20120215-r2.ebuild:
-  Bump to revision 13
-
-  09 Jun 2012; <swift@gentoo.org> selinux-nagios-2.20120215-r1.ebuild:
-  Adding dependency on selinux-apache, fixes build failure
-
-*selinux-nagios-2.20120215-r1 (20 May 2012)
-
-  20 May 2012; <swift@gentoo.org> +selinux-nagios-2.20120215-r1.ebuild:
-  Bumping to rev 9
-
-  13 May 2012; <swift@gentoo.org> -selinux-nagios-2.20110726-r1.ebuild,
-  -selinux-nagios-2.20110726-r2.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-nagios-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-nagios-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-nagios-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  19 Dec 2011; <swift@gentoo.org> selinux-nagios-2.20110726-r2.ebuild:
-  Stabilize rev6
-
-*selinux-nagios-2.20110726-r2 (15 Nov 2011)
-
-  15 Nov 2011; <swift@gentoo.org> +selinux-nagios-2.20110726-r2.ebuild:
-  Fix #389569
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-nagios-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-nagios-2.20110726-r1.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-nagios-2.20110726-r1 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-nagios-2.20110726-r1.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-nagios-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-nagios/metadata.xml b/sec-policy/selinux-nagios/metadata.xml
deleted file mode 100644
index b1525c5..0000000
--- a/sec-policy/selinux-nagios/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for nagios</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-nagios/selinux-nagios-2.20120215-r14.ebuild b/sec-policy/selinux-nagios/selinux-nagios-2.20120215-r14.ebuild
deleted file mode 100644
index 61b9aa6..0000000
--- a/sec-policy/selinux-nagios/selinux-nagios-2.20120215-r14.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="nagios"
-BASEPOL="2.20120215-r14"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for nagios"
-
-KEYWORDS="~amd64 ~x86"
-DEPEND="${DEPEND}
-	sec-policy/selinux-apache
-"
-RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-ncftool/ChangeLog b/sec-policy/selinux-ncftool/ChangeLog
deleted file mode 100644
index acc78d5..0000000
--- a/sec-policy/selinux-ncftool/ChangeLog
+++ /dev/null
@@ -1,32 +0,0 @@
-# ChangeLog for sec-policy/selinux-ncftool
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ncftool/ChangeLog,v 1.7 2012/06/27 20:34:10 swift Exp $
-
-*selinux-ncftool-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-ncftool-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-ncftool-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-ncftool-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-ncftool-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-ncftool-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  29 Jan 2012;  <swift@gentoo.org> Manifest:
-  Updating manifest
-
-  29 Jan 2012; <swift@gentoo.org> selinux-ncftool-2.20110726.ebuild:
-  Stabilize
-
-*selinux-ncftool-2.20110726 (04 Dec 2011)
-
-  04 Dec 2011; <swift@gentoo.org> +selinux-ncftool-2.20110726.ebuild,
-  +metadata.xml:
-  Adding SELinux module for ncftool
-

diff --git a/sec-policy/selinux-ncftool/metadata.xml b/sec-policy/selinux-ncftool/metadata.xml
deleted file mode 100644
index cec13cb..0000000
--- a/sec-policy/selinux-ncftool/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for ncftool</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-ncftool/selinux-ncftool-2.20120215-r14.ebuild b/sec-policy/selinux-ncftool/selinux-ncftool-2.20120215-r14.ebuild
deleted file mode 100644
index 0222766..0000000
--- a/sec-policy/selinux-ncftool/selinux-ncftool-2.20120215-r14.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="ncftool"
-BASEPOL="2.20120215-r14"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ncftool"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-nessus/ChangeLog b/sec-policy/selinux-nessus/ChangeLog
deleted file mode 100644
index 770d4a1..0000000
--- a/sec-policy/selinux-nessus/ChangeLog
+++ /dev/null
@@ -1,43 +0,0 @@
-# ChangeLog for sec-policy/selinux-nessus
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-nessus/ChangeLog,v 1.10 2012/06/27 20:34:03 swift Exp $
-
-*selinux-nessus-2.20120215-r2 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-nessus-2.20120215-r2.ebuild:
-  Bump to revision 13
-
-*selinux-nessus-2.20120215-r1 (20 May 2012)
-
-  20 May 2012; <swift@gentoo.org> +selinux-nessus-2.20120215-r1.ebuild:
-  Bumping to rev 9
-
-  13 May 2012; <swift@gentoo.org> -selinux-nessus-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-nessus-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-nessus-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-nessus-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-nessus-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-nessus-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-nessus-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-nessus-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-nessus-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-nessus/metadata.xml b/sec-policy/selinux-nessus/metadata.xml
deleted file mode 100644
index 24a2787..0000000
--- a/sec-policy/selinux-nessus/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for nessus</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-nessus/selinux-nessus-2.20120215-r14.ebuild b/sec-policy/selinux-nessus/selinux-nessus-2.20120215-r14.ebuild
deleted file mode 100644
index dfc05d4..0000000
--- a/sec-policy/selinux-nessus/selinux-nessus-2.20120215-r14.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="nessus"
-BASEPOL="2.20120215-r14"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for nessus"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-networkmanager/ChangeLog b/sec-policy/selinux-networkmanager/ChangeLog
deleted file mode 100644
index 5d6f194..0000000
--- a/sec-policy/selinux-networkmanager/ChangeLog
+++ /dev/null
@@ -1,60 +0,0 @@
-# ChangeLog for sec-policy/selinux-networkmanager
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-networkmanager/ChangeLog,v 1.14 2012/06/27 20:33:51 swift Exp $
-
-*selinux-networkmanager-2.20120215-r2 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-networkmanager-2.20120215-r2.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-networkmanager-2.20110726-r1.ebuild,
-  -selinux-networkmanager-2.20110726-r2.ebuild,
-  -selinux-networkmanager-2.20110726-r3.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-networkmanager-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-networkmanager-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-networkmanager-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  23 Feb 2012; <swift@gentoo.org> selinux-networkmanager-2.20110726-r3.ebuild:
-  Stabilizing
-
-  29 Jan 2012;  <swift@gentoo.org> Manifest:
-  Updating manifest
-
-  29 Jan 2012; <swift@gentoo.org> selinux-networkmanager-2.20110726-r2.ebuild:
-  Stabilize
-
-*selinux-networkmanager-2.20110726-r3 (14 Jan 2012)
-
-  14 Jan 2012; <swift@gentoo.org> +selinux-networkmanager-2.20110726-r3.ebuild:
-  Adding dontaudits
-
-*selinux-networkmanager-2.20110726-r2 (04 Dec 2011)
-
-  04 Dec 2011; <swift@gentoo.org> +selinux-networkmanager-2.20110726-r2.ebuild:
-  Mark wpa_cli as an interactive application
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-networkmanager-2.20101213.ebuild,
-  -files/fix-networkmanager.patch:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-networkmanager-2.20110726-r1.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-networkmanager-2.20110726-r1 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-networkmanager-2.20110726-r1.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-networkmanager-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-networkmanager/metadata.xml b/sec-policy/selinux-networkmanager/metadata.xml
deleted file mode 100644
index 6670a2f..0000000
--- a/sec-policy/selinux-networkmanager/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for networkmanager</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-networkmanager/selinux-networkmanager-2.20120215-r14.ebuild b/sec-policy/selinux-networkmanager/selinux-networkmanager-2.20120215-r14.ebuild
deleted file mode 100644
index 4b49a85..0000000
--- a/sec-policy/selinux-networkmanager/selinux-networkmanager-2.20120215-r14.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="networkmanager"
-BASEPOL="2.20120215-r14"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for networkmanager"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-nginx/ChangeLog b/sec-policy/selinux-nginx/ChangeLog
deleted file mode 100644
index 516a5ff..0000000
--- a/sec-policy/selinux-nginx/ChangeLog
+++ /dev/null
@@ -1,54 +0,0 @@
-# ChangeLog for sec-policy/selinux-nginx
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-nginx/ChangeLog,v 1.9 2012/06/27 20:34:05 swift Exp $
-
-*selinux-nginx-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-nginx-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-nginx-2.20110726-r1.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-nginx-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-nginx-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-nginx-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  07 Feb 2012; <swift@gentoo.org> selinux-nginx-2.20110726-r1.ebuild:
-  Adding dependency on apache policy as reported by amade on #gentoo-hardened
-
-  12 Nov 2011; <swift@gentoo.org> -files/fix-services-nginx-r1.patch,
-  -files/fix-services-nginx-r2.patch, -selinux-nginx-2.20101213-r1.ebuild,
-  -selinux-nginx-2.20101213-r2.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-nginx-2.20110726-r1.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-nginx-2.20110726-r1 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-nginx-2.20110726-r1.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  25 Jul 2011; Anthony G. Basile <blueness@gentoo.org>
-  +files/fix-services-nginx-r1.patch, +files/fix-services-nginx-r2.patch,
-  +selinux-nginx-2.20101213-r1.ebuild, +selinux-nginx-2.20101213-r2.ebuild,
-  +metadata.xml:
-  Initial commit to tree
-
-*selinux-nginx-2.20101213-r2 (21 Jul 2011)
-
-  21 Jul 2011; <swift@gentoo.org> +files/fix-services-nginx-r2.patch,
-  +selinux-nginx-2.20101213-r2.ebuild:
-  Improve nginx policy and make it compliant with upstream rules
-
-*selinux-nginx-2.20101213-r1 (17 Jul 2011)
-
-  17 Jul 2011; <swift@gentoo.org> +files/fix-services-nginx-r1.patch,
-  +selinux-nginx-2.20101213-r1.ebuild, +metadata.xml:
-  Add initial support for nginx
-

diff --git a/sec-policy/selinux-nginx/metadata.xml b/sec-policy/selinux-nginx/metadata.xml
deleted file mode 100644
index a74b86c..0000000
--- a/sec-policy/selinux-nginx/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for nginx</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-nginx/selinux-nginx-2.20120215-r14.ebuild b/sec-policy/selinux-nginx/selinux-nginx-2.20120215-r14.ebuild
deleted file mode 100644
index 46af1b5..0000000
--- a/sec-policy/selinux-nginx/selinux-nginx-2.20120215-r14.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="nginx"
-BASEPOL="2.20120215-r14"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for nginx"
-
-KEYWORDS="~amd64 ~x86"
-DEPEND="${DEPEND}
-	sec-policy/selinux-apache
-"
-RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-ntop/ChangeLog b/sec-policy/selinux-ntop/ChangeLog
deleted file mode 100644
index 0a174b3..0000000
--- a/sec-policy/selinux-ntop/ChangeLog
+++ /dev/null
@@ -1,128 +0,0 @@
-# ChangeLog for sec-policy/selinux-ntop
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ntop/ChangeLog,v 1.29 2012/06/27 20:34:00 swift Exp $
-
-*selinux-ntop-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-ntop-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-ntop-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-ntop-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-ntop-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-ntop-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-ntop-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-ntop-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-ntop-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-ntop-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-ntop-2.20090730.ebuild, -selinux-ntop-2.20091215.ebuild,
-  -selinux-ntop-20080525.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-ntop-2.20101213.ebuild:
-  Stable amd64 x86
-
-*selinux-ntop-2.20101213 (05 Feb 2011)
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-ntop-2.20101213.ebuild:
-  New upstream policy.
-
-*selinux-ntop-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-ntop-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-ntop-20070329.ebuild, -selinux-ntop-20070928.ebuild,
-  selinux-ntop-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-ntop-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-ntop-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-ntop-20070329.ebuild, selinux-ntop-20070928.ebuild,
-  selinux-ntop-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-ntop-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-ntop-20080525.ebuild:
-  New SVN snapshot.
-
-  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-ntop-20041113.ebuild, -selinux-ntop-20061114.ebuild:
-  Remove old ebuilds.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-ntop-20070928.ebuild:
-  Mark stable.
-
-*selinux-ntop-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-ntop-20070928.ebuild:
-  New SVN snapshot.
-
-  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
-  Removing kaiowas from metadata due to his retirement (see #61930 for
-  reference).
-
-  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
-  selinux-ntop-20070329.ebuild:
-  Mark stable.
-
-*selinux-ntop-20070329 (29 Mar 2007)
-
-  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-ntop-20070329.ebuild:
-  New SVN snapshot.
-
-  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
-  Redigest for Manifest2
-
-*selinux-ntop-20061114 (15 Nov 2006)
-
-  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-ntop-20061114.ebuild:
-  New SVN snapshot.
-
-*selinux-ntop-20061008 (10 Oct 2006)
-
-  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-ntop-20061008.ebuild:
-  First mainstream reference policy testing release.
-
-*selinux-ntop-20041113 (13 Nov 2004)
-
-  13 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  -selinux-ntop-20040901.ebuild, -selinux-ntop-20041016.ebuild,
-  +selinux-ntop-20041113.ebuild:
-  network-related policy fixes
-
-  24 Oct 2004; petre rodan <kaiowas@gentoo.org>
-  selinux-ntop-20041016.ebuild:
-  mark stable
-

diff --git a/sec-policy/selinux-ntop/metadata.xml b/sec-policy/selinux-ntop/metadata.xml
deleted file mode 100644
index b98a7c8..0000000
--- a/sec-policy/selinux-ntop/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for ntop</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-ntop/selinux-ntop-2.20120215-r14.ebuild b/sec-policy/selinux-ntop/selinux-ntop-2.20120215-r14.ebuild
deleted file mode 100644
index ddc02f0..0000000
--- a/sec-policy/selinux-ntop/selinux-ntop-2.20120215-r14.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="ntop"
-BASEPOL="2.20120215-r14"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ntop"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-ntp/ChangeLog b/sec-policy/selinux-ntp/ChangeLog
deleted file mode 100644
index 8ac3e4e..0000000
--- a/sec-policy/selinux-ntp/ChangeLog
+++ /dev/null
@@ -1,200 +0,0 @@
-# ChangeLog for sec-policy/selinux-ntp
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ntp/ChangeLog,v 1.43 2012/06/27 20:33:52 swift Exp $
-
-*selinux-ntp-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-ntp-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-ntp-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-ntp-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-ntp-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-ntp-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-ntp-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-ntp-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-ntp-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-ntp-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-ntp-2.20090730.ebuild, -selinux-ntp-2.20091215.ebuild,
-  -selinux-ntp-20080525.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-ntp-2.20101213.ebuild:
-  Stable amd64 x86
-
-*selinux-ntp-2.20101213 (05 Feb 2011)
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-ntp-2.20101213.ebuild:
-  New upstream policy.
-
-*selinux-ntp-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-ntp-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-ntp-20070329.ebuild, -selinux-ntp-20070928.ebuild,
-  selinux-ntp-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-ntp-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-ntp-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-ntp-20070329.ebuild, selinux-ntp-20070928.ebuild,
-  selinux-ntp-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-ntp-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-ntp-20080525.ebuild:
-  New SVN snapshot.
-
-  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-ntp-20051023.ebuild, -selinux-ntp-20051122.ebuild,
-  -selinux-ntp-20061114.ebuild:
-  Remove old ebuilds.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-ntp-20070928.ebuild:
-  Mark stable.
-
-*selinux-ntp-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-ntp-20070928.ebuild:
-  New SVN snapshot.
-
-  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
-  Removing kaiowas from metadata due to his retirement (see #61930 for
-  reference).
-
-  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
-  selinux-ntp-20070329.ebuild:
-  Mark stable.
-
-*selinux-ntp-20070329 (29 Mar 2007)
-
-  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-ntp-20070329.ebuild:
-  New SVN snapshot.
-
-  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
-  Redigest for Manifest2
-
-*selinux-ntp-20061114 (15 Nov 2006)
-
-  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-ntp-20061114.ebuild:
-  New SVN snapshot.
-
-*selinux-ntp-20061008 (10 Oct 2006)
-
-  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-ntp-20061008.ebuild:
-  First mainstream reference policy testing release.
-
-  02 Dec 2005; petre rodan <kaiowas@gentoo.org> selinux-ntp-20051122.ebuild:
-  mark stable on amd64 mips ppc sparc x86
-
-*selinux-ntp-20051122 (28 Nov 2005)
-
-  28 Nov 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-ntp-20050918.ebuild, +selinux-ntp-20051122.ebuild:
-  merge with upstream
-
-  27 Oct 2005; petre rodan <kaiowas@gentoo.org> selinux-ntp-20051023.ebuild:
-  mark stable on amd64 mips ppc sparc x86
-
-*selinux-ntp-20051023 (24 Oct 2005)
-
-  24 Oct 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-ntp-20050626.ebuild, +selinux-ntp-20051023.ebuild:
-  memory locking now allowed - fix from upstream
-
-  18 Oct 2005; petre rodan <kaiowas@gentoo.org> selinux-ntp-20050918.ebuild:
-  mark stable
-
-*selinux-ntp-20050918 (18 Sep 2005)
-
-  18 Sep 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-ntp-20050408.ebuild, +selinux-ntp-20050918.ebuild:
-  merge with upstream, added mips arch
-
-  26 Jun 2005; petre rodan <kaiowas@gentoo.org> selinux-ntp-20050626.ebuild:
-  mark stable
-
-*selinux-ntp-20050626 (26 Jun 2005)
-
-  26 Jun 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-ntp-20050219.ebuild, +selinux-ntp-20050626.ebuild:
-  added name_connect rules
-
-  07 May 2005; petre rodan <kaiowas@gentoo.org> selinux-ntp-20050408.ebuild:
-  mark stable
-
-*selinux-ntp-20050408 (23 Apr 2005)
-
-  23 Apr 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-ntp-20041120.ebuild, +selinux-ntp-20050408.ebuild:
-  merge with upstream, no semantic diff
-
-  23 Mar 2005; petre rodan <kaiowas@gentoo.org> selinux-ntp-20050219.ebuild:
-  mark stable
-
-*selinux-ntp-20050219 (25 Feb 2005)
-
-  25 Feb 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-ntp-20031101.ebuild, +selinux-ntp-20050219.ebuild:
-  merge with upstream policy
-
-  20 Jan 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-ntp-20041014.ebuild, selinux-ntp-20041120.ebuild:
-  mark stable
-
-*selinux-ntp-20041120 (22 Nov 2004)
-
-  22 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  +selinux-ntp-20041120.ebuild:
-  merge with nsa policy
-
-*selinux-ntp-20041014 (23 Oct 2004)
-
-  23 Oct 2004; petre rodan <kaiowas@gentoo.org> metadata.xml,
-  +selinux-ntp-20041014.ebuild:
-  update needed by base-policy-20041023
-
-*selinux-ntp-20031101 (01 Nov 2003)
-
-  01 Nov 2003; Chris PeBenito <pebenito@gentoo.org>
-  selinux-ntp-20031101.ebuild:
-  Update for new API.
-
-*selinux-ntp-20030811 (11 Aug 2003)
-
-  11 Aug 2003; Chris PeBenito <pebenito@gentoo.org> metadata.xml,
-  selinux-ntp-20030811.ebuild:
-  Initial commit
-

diff --git a/sec-policy/selinux-ntp/metadata.xml b/sec-policy/selinux-ntp/metadata.xml
deleted file mode 100644
index 906e09e..0000000
--- a/sec-policy/selinux-ntp/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for ntp</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-ntp/selinux-ntp-2.20120215-r14.ebuild b/sec-policy/selinux-ntp/selinux-ntp-2.20120215-r14.ebuild
deleted file mode 100644
index 64486b9..0000000
--- a/sec-policy/selinux-ntp/selinux-ntp-2.20120215-r14.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="ntp"
-BASEPOL="2.20120215-r14"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ntp"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-nut/ChangeLog b/sec-policy/selinux-nut/ChangeLog
deleted file mode 100644
index a09d2f6..0000000
--- a/sec-policy/selinux-nut/ChangeLog
+++ /dev/null
@@ -1,41 +0,0 @@
-# ChangeLog for sec-policy/selinux-nut
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-nut/ChangeLog,v 1.10 2012/06/27 20:34:15 swift Exp $
-
-*selinux-nut-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-nut-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  09 Jun 2012; <swift@gentoo.org> selinux-nut-2.20120215.ebuild:
-  Adding dependency on selinux-apache, fixes build failure
-
-  13 May 2012; <swift@gentoo.org> -selinux-nut-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-nut-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-nut-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-nut-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-nut-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-nut-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-nut-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-nut-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-nut-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-nut/metadata.xml b/sec-policy/selinux-nut/metadata.xml
deleted file mode 100644
index b93841c..0000000
--- a/sec-policy/selinux-nut/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for nut</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-nut/selinux-nut-2.20120215-r14.ebuild b/sec-policy/selinux-nut/selinux-nut-2.20120215-r14.ebuild
deleted file mode 100644
index d61b835..0000000
--- a/sec-policy/selinux-nut/selinux-nut-2.20120215-r14.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="nut"
-BASEPOL="2.20120215-r14"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for nut"
-
-KEYWORDS="~amd64 ~x86"
-DEPEND="${DEPEND}
-	sec-policy/selinux-apache
-"
-RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-nx/ChangeLog b/sec-policy/selinux-nx/ChangeLog
deleted file mode 100644
index 9a06a63..0000000
--- a/sec-policy/selinux-nx/ChangeLog
+++ /dev/null
@@ -1,38 +0,0 @@
-# ChangeLog for sec-policy/selinux-nx
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-nx/ChangeLog,v 1.9 2012/06/27 20:33:56 swift Exp $
-
-*selinux-nx-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-nx-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-nx-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-nx-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-nx-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-nx-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-nx-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-nx-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-nx-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-nx-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-nx-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-nx/metadata.xml b/sec-policy/selinux-nx/metadata.xml
deleted file mode 100644
index 63b8d0b..0000000
--- a/sec-policy/selinux-nx/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for nx</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-nx/selinux-nx-2.20120215-r14.ebuild b/sec-policy/selinux-nx/selinux-nx-2.20120215-r14.ebuild
deleted file mode 100644
index 1ea0ffe..0000000
--- a/sec-policy/selinux-nx/selinux-nx-2.20120215-r14.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="nx"
-BASEPOL="2.20120215-r14"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for nx"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-oddjob/ChangeLog b/sec-policy/selinux-oddjob/ChangeLog
deleted file mode 100644
index 1b1789b..0000000
--- a/sec-policy/selinux-oddjob/ChangeLog
+++ /dev/null
@@ -1,34 +0,0 @@
-# ChangeLog for sec-policy/selinux-oddjob
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-oddjob/ChangeLog,v 1.7 2012/06/27 20:34:16 swift Exp $
-
-*selinux-oddjob-2.20120215-r2 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-oddjob-2.20120215-r2.ebuild:
-  Bump to revision 13
-
-*selinux-oddjob-2.20120215-r1 (20 May 2012)
-
-  20 May 2012; <swift@gentoo.org> +selinux-oddjob-2.20120215-r1.ebuild:
-  Bumping to rev 9
-
-  13 May 2012; <swift@gentoo.org> -selinux-oddjob-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-oddjob-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-oddjob-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-oddjob-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  23 Feb 2012; <swift@gentoo.org> selinux-oddjob-2.20110726.ebuild:
-  Stabilizing
-
-*selinux-oddjob-2.20110726 (28 Dec 2011)
-
-  28 Dec 2011; <swift@gentoo.org> +selinux-oddjob-2.20110726.ebuild,
-  +metadata.xml:
-  Support oddjob (needed for PAM helpers)
-

diff --git a/sec-policy/selinux-oddjob/metadata.xml b/sec-policy/selinux-oddjob/metadata.xml
deleted file mode 100644
index 1a90c82..0000000
--- a/sec-policy/selinux-oddjob/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for oddjob (helpers for PAM)</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-oddjob/selinux-oddjob-2.20120215-r14.ebuild b/sec-policy/selinux-oddjob/selinux-oddjob-2.20120215-r14.ebuild
deleted file mode 100644
index fd7bac0..0000000
--- a/sec-policy/selinux-oddjob/selinux-oddjob-2.20120215-r14.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="oddjob"
-BASEPOL="2.20120215-r14"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for oddjob"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-oident/ChangeLog b/sec-policy/selinux-oident/ChangeLog
deleted file mode 100644
index a8fe09d..0000000
--- a/sec-policy/selinux-oident/ChangeLog
+++ /dev/null
@@ -1,32 +0,0 @@
-# ChangeLog for sec-policy/selinux-oident
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-oident/ChangeLog,v 1.7 2012/06/27 20:34:09 swift Exp $
-
-*selinux-oident-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-oident-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-oident-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-oident-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-oident-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-oident-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  29 Jan 2012;  <swift@gentoo.org> Manifest:
-  Updating manifest
-
-  29 Jan 2012; <swift@gentoo.org> selinux-oident-2.20110726.ebuild:
-  Stabilize
-
-*selinux-oident-2.20110726 (10 Dec 2011)
-
-  10 Dec 2011; <swift@gentoo.org> +selinux-oident-2.20110726.ebuild,
-  +metadata.xml:
-  Correct policy for oident
-

diff --git a/sec-policy/selinux-oident/metadata.xml b/sec-policy/selinux-oident/metadata.xml
deleted file mode 100644
index b709fd9..0000000
--- a/sec-policy/selinux-oident/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for oident</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-oident/selinux-oident-2.20120215-r14.ebuild b/sec-policy/selinux-oident/selinux-oident-2.20120215-r14.ebuild
deleted file mode 100644
index d85d961..0000000
--- a/sec-policy/selinux-oident/selinux-oident-2.20120215-r14.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="oident"
-BASEPOL="2.20120215-r14"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for oident"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-openct/ChangeLog b/sec-policy/selinux-openct/ChangeLog
deleted file mode 100644
index 5072de1..0000000
--- a/sec-policy/selinux-openct/ChangeLog
+++ /dev/null
@@ -1,38 +0,0 @@
-# ChangeLog for sec-policy/selinux-openct
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-openct/ChangeLog,v 1.9 2012/06/27 20:34:04 swift Exp $
-
-*selinux-openct-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-openct-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-openct-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-openct-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-openct-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-openct-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-openct-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-openct-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-openct-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-openct-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-openct-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-openct/metadata.xml b/sec-policy/selinux-openct/metadata.xml
deleted file mode 100644
index 530352e..0000000
--- a/sec-policy/selinux-openct/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for openct</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-openct/selinux-openct-2.20120215-r14.ebuild b/sec-policy/selinux-openct/selinux-openct-2.20120215-r14.ebuild
deleted file mode 100644
index 3a466a2..0000000
--- a/sec-policy/selinux-openct/selinux-openct-2.20120215-r14.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="openct"
-BASEPOL="2.20120215-r14"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for openct"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-openvpn/ChangeLog b/sec-policy/selinux-openvpn/ChangeLog
deleted file mode 100644
index ebee204..0000000
--- a/sec-policy/selinux-openvpn/ChangeLog
+++ /dev/null
@@ -1,127 +0,0 @@
-# ChangeLog for sec-policy/selinux-openvpn
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-openvpn/ChangeLog,v 1.26 2012/06/27 20:34:15 swift Exp $
-
-*selinux-openvpn-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-openvpn-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-openvpn-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-openvpn-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-openvpn-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-openvpn-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-openvpn-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-openvpn-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-openvpn-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-openvpn-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-openvpn-2.20090730.ebuild, -selinux-openvpn-2.20091215.ebuild,
-  -selinux-openvpn-20080525.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-openvpn-2.20101213.ebuild:
-  Stable amd64 x86
-
-*selinux-openvpn-2.20101213 (05 Feb 2011)
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-openvpn-2.20101213.ebuild:
-  New upstream policy.
-
-*selinux-openvpn-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-openvpn-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-openvpn-20070329.ebuild, -selinux-openvpn-20070928.ebuild,
-  selinux-openvpn-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-openvpn-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-openvpn-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-openvpn-20070329.ebuild, selinux-openvpn-20070928.ebuild,
-  selinux-openvpn-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-openvpn-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-openvpn-20080525.ebuild:
-  New SVN snapshot.
-
-  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-openvpn-20050618.ebuild, -selinux-openvpn-20061114.ebuild:
-  Remove old ebuilds.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-openvpn-20070928.ebuild:
-  Mark stable.
-
-*selinux-openvpn-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-openvpn-20070928.ebuild:
-  New SVN snapshot.
-
-  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
-  Removing kaiowas from metadata due to his retirement (see #61930 for
-  reference).
-
-  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
-  selinux-openvpn-20070329.ebuild:
-  Mark stable.
-
-*selinux-openvpn-20070329 (29 Mar 2007)
-
-  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-openvpn-20070329.ebuild:
-  New SVN snapshot.
-
-  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
-  Redigest for Manifest2
-
-*selinux-openvpn-20061114 (15 Nov 2006)
-
-  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-openvpn-20061114.ebuild:
-  New SVN snapshot.
-
-*selinux-openvpn-20061008 (10 Oct 2006)
-
-  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-openvpn-20061008.ebuild:
-  First mainstream reference policy testing release.
-
-  20 Aug 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-openvpn-20050618.ebuild:
-  mark stable
-
-*selinux-openvpn-20050618 (26 Jun 2005)
-
-  26 Jun 2005; petre rodan <kaiowas@gentoo.org> +metadata.xml,
-  +selinux-openvpn-20050618.ebuild:
-  initial commit
-

diff --git a/sec-policy/selinux-openvpn/metadata.xml b/sec-policy/selinux-openvpn/metadata.xml
deleted file mode 100644
index 643df95..0000000
--- a/sec-policy/selinux-openvpn/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for openvpn</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-openvpn/selinux-openvpn-2.20120215-r14.ebuild b/sec-policy/selinux-openvpn/selinux-openvpn-2.20120215-r14.ebuild
deleted file mode 100644
index 82e27f8..0000000
--- a/sec-policy/selinux-openvpn/selinux-openvpn-2.20120215-r14.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="openvpn"
-BASEPOL="2.20120215-r14"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for openvpn"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-pan/ChangeLog b/sec-policy/selinux-pan/ChangeLog
deleted file mode 100644
index 979e56e..0000000
--- a/sec-policy/selinux-pan/ChangeLog
+++ /dev/null
@@ -1,49 +0,0 @@
-
-
-*selinux-pan-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-pan-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  01 Jun 2012; <swift@gentoo.org> selinux-pan-2.20120215.ebuild:
-  Add dependency on selinux-xserver, fixes build failure
-
-  13 May 2012; <swift@gentoo.org> -selinux-pan-2.20110726-r1.ebuild,
-  -selinux-pan-2.20110726-r2.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-pan-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-pan-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-pan-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  27 Nov 2011; <swift@gentoo.org> selinux-pan-2.20110726-r2.ebuild:
-  Stable on x86/amd64
-
-  12 Nov 2011; <swift@gentoo.org> -files/fix-apps-pan-r1.patch,
-  -selinux-pan-2.20101213-r1.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-pan-2.20110726-r1.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-pan-2.20110726-r2 (23 Oct 2011)
-
-  23 Oct 2011; <swift@gentoo.org> +selinux-pan-2.20110726-r2.ebuild:
-  Add support for XDG
-
-*selinux-pan-2.20110726-r1 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-pan-2.20110726-r1.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-*selinux-pan-2.20101213-r1 (07 Aug 2011)
-
-  07 Aug 2011; Anthony G. Basile <blueness@gentoo.org>
-  +files/fix-apps-pan-r1.patch, +selinux-pan-2.20101213-r1.ebuild,
-  +metadata.xml:
-  Initial commit policy for pan
-

diff --git a/sec-policy/selinux-pan/metadata.xml b/sec-policy/selinux-pan/metadata.xml
deleted file mode 100644
index 95a7e9f..0000000
--- a/sec-policy/selinux-pan/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for pan</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-pan/selinux-pan-2.20120215-r14.ebuild b/sec-policy/selinux-pan/selinux-pan-2.20120215-r14.ebuild
deleted file mode 100644
index ddb0c73..0000000
--- a/sec-policy/selinux-pan/selinux-pan-2.20120215-r14.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="pan"
-BASEPOL="2.20120215-r14"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for pan"
-
-KEYWORDS="~amd64 ~x86"
-DEPEND="${DEPEND}
-	sec-policy/selinux-xserver
-"
-RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-pcmcia/ChangeLog b/sec-policy/selinux-pcmcia/ChangeLog
deleted file mode 100644
index 901b421..0000000
--- a/sec-policy/selinux-pcmcia/ChangeLog
+++ /dev/null
@@ -1,104 +0,0 @@
-# ChangeLog for sec-policy/selinux-pcmcia
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-pcmcia/ChangeLog,v 1.21 2012/06/27 20:34:05 swift Exp $
-
-*selinux-pcmcia-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-pcmcia-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-pcmcia-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-pcmcia-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-pcmcia-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-pcmcia-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-pcmcia-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-pcmcia-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-pcmcia-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-pcmcia-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-pcmcia-2.20090730.ebuild, -selinux-pcmcia-2.20091215.ebuild,
-  -selinux-pcmcia-20080525.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-pcmcia-2.20101213.ebuild:
-  Stable amd64 x86
-
-*selinux-pcmcia-2.20101213 (05 Feb 2011)
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-pcmcia-2.20101213.ebuild:
-  New upstream policy.
-
-*selinux-pcmcia-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-pcmcia-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-pcmcia-20070329.ebuild, -selinux-pcmcia-20070928.ebuild,
-  selinux-pcmcia-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-pcmcia-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-pcmcia-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-pcmcia-20070329.ebuild, selinux-pcmcia-20070928.ebuild,
-  selinux-pcmcia-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-pcmcia-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-pcmcia-20080525.ebuild:
-  New SVN snapshot.
-
-  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-pcmcia-20061114.ebuild:
-  Remove old ebuilds.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-pcmcia-20070928.ebuild:
-  Mark stable.
-
-*selinux-pcmcia-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-pcmcia-20070928.ebuild:
-  New SVN snapshot.
-
-  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
-  selinux-pcmcia-20070329.ebuild:
-  Mark stable.
-
-*selinux-pcmcia-20070329 (29 Mar 2007)
-
-  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-pcmcia-20070329.ebuild:
-  New SVN snapshot.
-
-*selinux-pcmcia-20061114 (22 Nov 2006)
-
-  22 Nov 2006; Chris PeBenito <pebenito@gentoo.org> +metadata.xml,
-  +selinux-pcmcia-20061114.ebuild:
-  Initial commit.
-

diff --git a/sec-policy/selinux-pcmcia/metadata.xml b/sec-policy/selinux-pcmcia/metadata.xml
deleted file mode 100644
index 80f4dbf..0000000
--- a/sec-policy/selinux-pcmcia/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for pcmcia</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-pcmcia/selinux-pcmcia-2.20120215-r14.ebuild b/sec-policy/selinux-pcmcia/selinux-pcmcia-2.20120215-r14.ebuild
deleted file mode 100644
index 62c400a..0000000
--- a/sec-policy/selinux-pcmcia/selinux-pcmcia-2.20120215-r14.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="pcmcia"
-BASEPOL="2.20120215-r14"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for pcmcia"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-perdition/ChangeLog b/sec-policy/selinux-perdition/ChangeLog
deleted file mode 100644
index eead09e..0000000
--- a/sec-policy/selinux-perdition/ChangeLog
+++ /dev/null
@@ -1,38 +0,0 @@
-# ChangeLog for sec-policy/selinux-perdition
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-perdition/ChangeLog,v 1.9 2012/06/27 20:34:03 swift Exp $
-
-*selinux-perdition-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-perdition-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-perdition-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-perdition-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-perdition-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-perdition-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-perdition-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-perdition-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-perdition-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-perdition-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-perdition-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-perdition/metadata.xml b/sec-policy/selinux-perdition/metadata.xml
deleted file mode 100644
index 3306f30..0000000
--- a/sec-policy/selinux-perdition/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for perdition</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-perdition/selinux-perdition-2.20120215-r14.ebuild b/sec-policy/selinux-perdition/selinux-perdition-2.20120215-r14.ebuild
deleted file mode 100644
index 33ea72a..0000000
--- a/sec-policy/selinux-perdition/selinux-perdition-2.20120215-r14.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="perdition"
-BASEPOL="2.20120215-r14"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for perdition"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-phpfpm/ChangeLog b/sec-policy/selinux-phpfpm/ChangeLog
deleted file mode 100644
index 872df8d..0000000
--- a/sec-policy/selinux-phpfpm/ChangeLog
+++ /dev/null
@@ -1,16 +0,0 @@
-# ChangeLog for sec-policy/selinux-phpfpm
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: $
-
-*selinux-phpfpm-2.20120215-r14 (12 Jul 2012)
-
-  12 Jul 2012; <swift@gentoo.org> -selinux-phpfpm-2.20120215.ebuild,
-  +selinux-phpfpm-2.20120215-r14.ebuild:
-  Bump to rev14
-
-*selinux-phpfpm-2.20120215 (24 Jun 2012)
-
-  24 Jun 2012; <swift@gentoo.org> +selinux-phpfpm-2.20120215.ebuild,
-  +metadata.xml:
-  Introducing phpfpm module
-

diff --git a/sec-policy/selinux-phpfpm/metadata.xml b/sec-policy/selinux-phpfpm/metadata.xml
deleted file mode 100644
index b413ff0..0000000
--- a/sec-policy/selinux-phpfpm/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for phpfpm</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-phpfpm/selinux-phpfpm-2.20120215-r14.ebuild b/sec-policy/selinux-phpfpm/selinux-phpfpm-2.20120215-r14.ebuild
deleted file mode 100644
index 3f54f81..0000000
--- a/sec-policy/selinux-phpfpm/selinux-phpfpm-2.20120215-r14.ebuild
+++ /dev/null
@@ -1,16 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cvs/selinux-cvs-2.20120215.ebuild,v 1.2 2012/04/29 10:11:41 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="phpfpm"
-BASEPOL="2.20120215-r14"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for phpfpm"
-
-KEYWORDS="~amd64 ~x86"
-DEPEND=">=sec-policy/selinux-apache-2.20120215"
-RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-plymouthd/ChangeLog b/sec-policy/selinux-plymouthd/ChangeLog
deleted file mode 100644
index 94df381..0000000
--- a/sec-policy/selinux-plymouthd/ChangeLog
+++ /dev/null
@@ -1,32 +0,0 @@
-# ChangeLog for sec-policy/selinux-plymouthd
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-plymouthd/ChangeLog,v 1.7 2012/06/27 20:34:14 swift Exp $
-
-*selinux-plymouthd-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-plymouthd-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-plymouthd-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-plymouthd-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-plymouthd-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-plymouthd-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  29 Jan 2012;  <swift@gentoo.org> Manifest:
-  Updating manifest
-
-  29 Jan 2012; <swift@gentoo.org> selinux-plymouthd-2.20110726.ebuild:
-  Stabilize
-
-*selinux-plymouthd-2.20110726 (04 Dec 2011)
-
-  04 Dec 2011; <swift@gentoo.org> +selinux-plymouthd-2.20110726.ebuild,
-  +metadata.xml:
-  Adding SELinux module for plymouthd
-

diff --git a/sec-policy/selinux-plymouthd/metadata.xml b/sec-policy/selinux-plymouthd/metadata.xml
deleted file mode 100644
index 4eef375..0000000
--- a/sec-policy/selinux-plymouthd/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for plymouthd</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-plymouthd/selinux-plymouthd-2.20120215-r14.ebuild b/sec-policy/selinux-plymouthd/selinux-plymouthd-2.20120215-r14.ebuild
deleted file mode 100644
index 129cbba..0000000
--- a/sec-policy/selinux-plymouthd/selinux-plymouthd-2.20120215-r14.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="plymouthd"
-BASEPOL="2.20120215-r14"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for plymouthd"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-podsleuth/ChangeLog b/sec-policy/selinux-podsleuth/ChangeLog
deleted file mode 100644
index 2c006af..0000000
--- a/sec-policy/selinux-podsleuth/ChangeLog
+++ /dev/null
@@ -1,38 +0,0 @@
-# ChangeLog for sec-policy/selinux-podsleuth
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-podsleuth/ChangeLog,v 1.9 2012/06/27 20:33:54 swift Exp $
-
-*selinux-podsleuth-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-podsleuth-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-podsleuth-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-podsleuth-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-podsleuth-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-podsleuth-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-podsleuth-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-podsleuth-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-podsleuth-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-podsleuth-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-podsleuth-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-podsleuth/metadata.xml b/sec-policy/selinux-podsleuth/metadata.xml
deleted file mode 100644
index e8cb63d..0000000
--- a/sec-policy/selinux-podsleuth/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for podsleuth</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-podsleuth/selinux-podsleuth-2.20120215-r14.ebuild b/sec-policy/selinux-podsleuth/selinux-podsleuth-2.20120215-r14.ebuild
deleted file mode 100644
index 5eacd2c..0000000
--- a/sec-policy/selinux-podsleuth/selinux-podsleuth-2.20120215-r14.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="podsleuth"
-BASEPOL="2.20120215-r14"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for podsleuth"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-policykit/ChangeLog b/sec-policy/selinux-policykit/ChangeLog
deleted file mode 100644
index c2d7559..0000000
--- a/sec-policy/selinux-policykit/ChangeLog
+++ /dev/null
@@ -1,38 +0,0 @@
-# ChangeLog for sec-policy/selinux-policykit
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-policykit/ChangeLog,v 1.9 2012/06/27 20:34:08 swift Exp $
-
-*selinux-policykit-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-policykit-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-policykit-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-policykit-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-policykit-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-policykit-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-policykit-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-policykit-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-policykit-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-policykit-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-policykit-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-policykit/metadata.xml b/sec-policy/selinux-policykit/metadata.xml
deleted file mode 100644
index ab0ffc5..0000000
--- a/sec-policy/selinux-policykit/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for policykit</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-policykit/selinux-policykit-2.20120215-r14.ebuild b/sec-policy/selinux-policykit/selinux-policykit-2.20120215-r14.ebuild
deleted file mode 100644
index ef9573d..0000000
--- a/sec-policy/selinux-policykit/selinux-policykit-2.20120215-r14.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="policykit"
-BASEPOL="2.20120215-r14"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for policykit"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-portmap/ChangeLog b/sec-policy/selinux-portmap/ChangeLog
deleted file mode 100644
index c04b293..0000000
--- a/sec-policy/selinux-portmap/ChangeLog
+++ /dev/null
@@ -1,138 +0,0 @@
-# ChangeLog for sec-policy/selinux-portmap
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-portmap/ChangeLog,v 1.31 2012/06/27 20:34:08 swift Exp $
-
-*selinux-portmap-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-portmap-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-portmap-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-portmap-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-portmap-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-portmap-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-portmap-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-portmap-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-portmap-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-portmap-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-portmap-2.20090730.ebuild, -selinux-portmap-2.20091215.ebuild,
-  -selinux-portmap-20080525.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-portmap-2.20101213.ebuild:
-  Stable amd64 x86
-
-*selinux-portmap-2.20101213 (05 Feb 2011)
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-portmap-2.20101213.ebuild:
-  New upstream policy.
-
-*selinux-portmap-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-portmap-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-portmap-20070329.ebuild, -selinux-portmap-20070928.ebuild,
-  selinux-portmap-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-portmap-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-portmap-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-portmap-20070329.ebuild, selinux-portmap-20070928.ebuild,
-  selinux-portmap-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-portmap-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-portmap-20080525.ebuild:
-  New SVN snapshot.
-
-  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-portmap-20030811.ebuild, -selinux-portmap-20050908.ebuild,
-  -selinux-portmap-20061114.ebuild:
-  Remove old ebuilds.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-portmap-20070928.ebuild:
-  Mark stable.
-
-*selinux-portmap-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-portmap-20070928.ebuild:
-  New SVN snapshot.
-
-  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
-  selinux-portmap-20070329.ebuild:
-  Mark stable.
-
-*selinux-portmap-20070329 (29 Mar 2007)
-
-  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-portmap-20070329.ebuild:
-  New SVN snapshot.
-
-  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
-  Redigest for Manifest2
-
-*selinux-portmap-20061114 (15 Nov 2006)
-
-  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-portmap-20061114.ebuild:
-  New SVN snapshot.
-
-*selinux-portmap-20061008 (10 Oct 2006)
-
-  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-portmap-20061008.ebuild:
-  First mainstream reference policy testing release.
-
-  09 Oct 2005; Stephen Bennett <spb@gentoo.org>
-  selinux-portmap-20050908.ebuild:
-  Marked stable
-
-*selinux-portmap-20050908 (08 Sep 2005)
-
-  08 Sep 2005; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-portmap-20050908.ebuild:
-  New release to add new perms from 2.6.12.
-
-  23 May 2005; Stephen Bennett <spb@gentoo.org>
-  selinux-portmap-20030811.ebuild:
-  ~mips keywords
-
-  09 Apr 2004; Chris PeBenito <pebenito@gentoo.org>
-  selinux-portmap-20030811.ebuild:
-  Add missing ppc and sparc keywords
-
-*selinux-portmap-20030811 (11 Aug 2003)
-
-  11 Aug 2003; Chris PeBenito <pebenito@gentoo.org> metadata.xml,
-  selinux-portmap-20030811.ebuild:
-  Initial commit
-

diff --git a/sec-policy/selinux-portmap/metadata.xml b/sec-policy/selinux-portmap/metadata.xml
deleted file mode 100644
index f7193df..0000000
--- a/sec-policy/selinux-portmap/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for portmap</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-portmap/selinux-portmap-2.20120215-r14.ebuild b/sec-policy/selinux-portmap/selinux-portmap-2.20120215-r14.ebuild
deleted file mode 100644
index 256e702..0000000
--- a/sec-policy/selinux-portmap/selinux-portmap-2.20120215-r14.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="portmap"
-BASEPOL="2.20120215-r14"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for portmap"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-postfix/ChangeLog b/sec-policy/selinux-postfix/ChangeLog
deleted file mode 100644
index 0510734..0000000
--- a/sec-policy/selinux-postfix/ChangeLog
+++ /dev/null
@@ -1,238 +0,0 @@
-# ChangeLog for sec-policy/selinux-postfix
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-postfix/ChangeLog,v 1.45 2012/06/27 20:33:54 swift Exp $
-
-*selinux-postfix-2.20120215-r2 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-postfix-2.20120215-r2.ebuild:
-  Bump to revision 13
-
-*selinux-postfix-2.20120215-r1 (20 May 2012)
-
-  20 May 2012; <swift@gentoo.org> +selinux-postfix-2.20120215-r1.ebuild:
-  Bumping to rev 9
-
-  13 May 2012; <swift@gentoo.org> -selinux-postfix-2.20110726-r1.ebuild,
-  -selinux-postfix-2.20110726-r2.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-postfix-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-postfix-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-postfix-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  23 Feb 2012; <swift@gentoo.org> selinux-postfix-2.20110726-r2.ebuild:
-  Stabilizing
-
-*selinux-postfix-2.20110726-r2 (14 Jan 2012)
-
-  14 Jan 2012; <swift@gentoo.org> +selinux-postfix-2.20110726-r2.ebuild:
-  Allow startup to create necessary directories, spool, etc.
-
-  12 Nov 2011; <swift@gentoo.org> -files/fix-services-postfix-r1.patch,
-  -files/fix-services-postfix-r2.patch, -files/fix-services-postfix-r3.patch,
-  -selinux-postfix-2.20101213-r3.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-postfix-2.20110726-r1.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-postfix-2.20110726-r1 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-postfix-2.20110726-r1.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-postfix-2.20090730.ebuild, -selinux-postfix-2.20091215.ebuild,
-  -selinux-postfix-2.20101213.ebuild, -selinux-postfix-2.20101213-r1.ebuild,
-  -selinux-postfix-2.20101213-r2.ebuild, -selinux-postfix-20080525.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-postfix-2.20101213-r3.ebuild:
-  Stable amd64 x86
-
-*selinux-postfix-2.20101213-r3 (16 Apr 2011)
-*selinux-postfix-2.20101213-r2 (16 Apr 2011)
-
-  16 Apr 2011; Anthony G. Basile <blueness@gentoo.org>
-  +files/fix-services-postfix-r2.patch,
-  +selinux-postfix-2.20101213-r2.ebuild,
-  +files/fix-services-postfix-r3.patch,
-  +selinux-postfix-2.20101213-r3.ebuild:
-  Allow postfix admin through sysadm (-r2) and postfix_smtpd_t to mysql
-  (-r3)
-
-*selinux-postfix-2.20101213-r1 (07 Mar 2011)
-
-  07 Mar 2011; Anthony G. Basile <blueness@gentoo.org>
-  +files/fix-services-postfix-r1.patch,
-  +selinux-postfix-2.20101213-r1.ebuild:
-  Fix filecontexts
-
-*selinux-postfix-2.20101213 (05 Feb 2011)
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-postfix-2.20101213.ebuild:
-  New upstream policy.
-
-*selinux-postfix-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-postfix-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-postfix-20070329.ebuild, -selinux-postfix-20070928.ebuild,
-  selinux-postfix-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-postfix-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-postfix-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-postfix-20070329.ebuild, selinux-postfix-20070928.ebuild,
-  selinux-postfix-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-postfix-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-postfix-20080525.ebuild:
-  New SVN snapshot.
-
-  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-postfix-20050626.ebuild, -selinux-postfix-20050918.ebuild,
-  -selinux-postfix-20051023.ebuild, -selinux-postfix-20051122.ebuild,
-  -selinux-postfix-20061114.ebuild:
-  Remove old ebuilds.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-postfix-20070928.ebuild:
-  Mark stable.
-
-*selinux-postfix-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-postfix-20070928.ebuild:
-  New SVN snapshot.
-
-  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
-  selinux-postfix-20070329.ebuild:
-  Mark stable.
-
-*selinux-postfix-20070329 (29 Mar 2007)
-
-  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-postfix-20070329.ebuild:
-  New SVN snapshot.
-
-  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
-  Redigest for Manifest2
-
-*selinux-postfix-20061114 (15 Nov 2006)
-
-  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-postfix-20061114.ebuild:
-  New SVN snapshot.
-
-*selinux-postfix-20061008 (10 Oct 2006)
-
-  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-postfix-20061008.ebuild:
-  First mainstream reference policy testing release.
-
-*selinux-postfix-20051122 (28 Nov 2005)
-
-  28 Nov 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-postfix-20051023.ebuild, +selinux-postfix-20051122.ebuild:
-  marked stable on amd64 mips ppc sparc x86, merge with upstream
-
-*selinux-postfix-20051023 (24 Oct 2005)
-
-  24 Oct 2005; petre rodan <kaiowas@gentoo.org>
-  +selinux-postfix-20051023.ebuild:
-  merge with upstream
-
-  18 Oct 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-postfix-20050918.ebuild:
-  mark stable
-
-*selinux-postfix-20050918 (18 Sep 2005)
-
-  18 Sep 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-postfix-20050417.ebuild, +selinux-postfix-20050918.ebuild:
-  merge with upstream, added mips arch
-
-  26 Jun 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-postfix-20050626.ebuild:
-  mark stable
-
-*selinux-postfix-20050626 (26 Jun 2005)
-
-  26 Jun 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-postfix-20050219.ebuild, +selinux-postfix-20050626.ebuild:
-  added name_connect rules
-
-  23 Apr 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-postfix-20041211.ebuild, selinux-postfix-20050417.ebuild:
-  mark stable
-
-*selinux-postfix-20050417 (16 Apr 2005)
-
-  16 Apr 2005; petre rodan <kaiowas@gentoo.org>
-  +selinux-postfix-20050417.ebuild:
-  fix for bug #89321
-
-  23 Mar 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-postfix-20050219.ebuild:
-  mark stable
-
-*selinux-postfix-20050219 (25 Feb 2005)
-
-  25 Feb 2005; petre rodan <kaiowas@gentoo.org>
-  +selinux-postfix-20050219.ebuild:
-  merge with upstream policy
-
-*selinux-postfix-20041211 (12 Dec 2004)
-
-  12 Dec 2004; petre rodan <kaiowas@gentoo.org>
-  -selinux-postfix-20040427.ebuild, -selinux-postfix-20041021.ebuild,
-  -selinux-postfix-20041109.ebuild, -selinux-postfix-20041120.ebuild,
-  +selinux-postfix-20041211.ebuild:
-  removed old builds, small merge with upstream policy
-
-  23 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  selinux-postfix-20041120.ebuild:
-  mark stable
-
-*selinux-postfix-20041120 (22 Nov 2004)
-
-  22 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  +selinux-postfix-20041120.ebuild:
-  merge with nsa policy
-
-*selinux-postfix-20041109 (13 Nov 2004)
-
-  13 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  +selinux-postfix-20041109.ebuild:
-  merge with nsa policy
-
-*selinux-postfix-20041021 (27 Oct 2004)
-
-  27 Oct 2004; petre rodan <kaiowas@gentoo.org>
-  +selinux-postfix-20041021.ebuild:
-  merge with nsa policy
-
-*selinux-postfix-20040427 (27 Apr 2004)
-
-  27 Apr 2004; Chris PeBenito <pebenito@gentoo.org> +metadata.xml,
-  +selinux-postfix-20040427.ebuild:
-  Initial commit.
-

diff --git a/sec-policy/selinux-postfix/metadata.xml b/sec-policy/selinux-postfix/metadata.xml
deleted file mode 100644
index 6cad3d5..0000000
--- a/sec-policy/selinux-postfix/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for postfix</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-postfix/selinux-postfix-2.20120215-r14.ebuild b/sec-policy/selinux-postfix/selinux-postfix-2.20120215-r14.ebuild
deleted file mode 100644
index d52d307..0000000
--- a/sec-policy/selinux-postfix/selinux-postfix-2.20120215-r14.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="postfix"
-BASEPOL="2.20120215-r14"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for postfix"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-postgresql/ChangeLog b/sec-policy/selinux-postgresql/ChangeLog
deleted file mode 100644
index bb568f6..0000000
--- a/sec-policy/selinux-postgresql/ChangeLog
+++ /dev/null
@@ -1,200 +0,0 @@
-# ChangeLog for sec-policy/selinux-postgresql
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-postgresql/ChangeLog,v 1.39 2012/06/27 20:34:09 swift Exp $
-
-*selinux-postgresql-2.20120215-r3 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-postgresql-2.20120215-r3.ebuild:
-  Bump to revision 13
-
-*selinux-postgresql-2.20120215-r1 (20 May 2012)
-
-  20 May 2012; <swift@gentoo.org> +selinux-postgresql-2.20120215-r1.ebuild:
-  Bumping to rev 9
-
-  13 May 2012; <swift@gentoo.org> -selinux-postgresql-2.20110726-r1.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-postgresql-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-postgresql-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-postgresql-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -files/fix-services-postgresql-r1.patch,
-  -selinux-postgresql-2.20101213-r1.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-postgresql-2.20110726-r1.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-postgresql-2.20110726-r1 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-postgresql-2.20110726-r1.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-postgresql-2.20090730.ebuild, -selinux-postgresql-2.20091215.ebuild,
-  -selinux-postgresql-2.20101213.ebuild, -selinux-postgresql-20080525.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-postgresql-2.20101213-r1.ebuild:
-  Stable amd64 x86
-
-*selinux-postgresql-2.20101213-r1 (07 Mar 2011)
-
-  07 Mar 2011; Anthony G. Basile <blueness@gentoo.org>
-  +files/fix-services-postgresql-r1.patch,
-  +selinux-postgresql-2.20101213-r1.ebuild:
-  Allow sysadm to manage postgresql
-
-*selinux-postgresql-2.20101213 (05 Feb 2011)
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-postgresql-2.20101213.ebuild:
-  New upstream policy.
-
-*selinux-postgresql-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-postgresql-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-postgresql-20070329.ebuild, -selinux-postgresql-20070928.ebuild,
-  selinux-postgresql-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-postgresql-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-postgresql-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-postgresql-20070329.ebuild, selinux-postgresql-20070928.ebuild,
-  selinux-postgresql-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-postgresql-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-postgresql-20080525.ebuild:
-  New SVN snapshot.
-
-  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-postgresql-20050408.ebuild, -selinux-postgresql-20050813.ebuild,
-  -selinux-postgresql-20061114.ebuild:
-  Remove old ebuilds.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-postgresql-20070928.ebuild:
-  Mark stable.
-
-*selinux-postgresql-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-postgresql-20070928.ebuild:
-  New SVN snapshot.
-
-  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
-  Removing kaiowas from metadata due to his retirement (see #61930 for
-  reference).
-
-  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
-  selinux-postgresql-20070329.ebuild:
-  Mark stable.
-
-*selinux-postgresql-20070329 (29 Mar 2007)
-
-  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-postgresql-20070329.ebuild:
-  New SVN snapshot.
-
-  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
-  Redigest for Manifest2
-
-*selinux-postgresql-20061114 (15 Nov 2006)
-
-  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-postgresql-20061114.ebuild:
-  New SVN snapshot.
-
-*selinux-postgresql-20061008 (10 Oct 2006)
-
-  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-postgresql-20061008.ebuild:
-  First mainstream reference policy testing release.
-
-  18 Oct 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-postgresql-20050813.ebuild:
-  mark stable
-
-*selinux-postgresql-20050813 (20 Aug 2005)
-
-  20 Aug 2005; petre rodan <kaiowas@gentoo.org>
-  +selinux-postgresql-20050813.ebuild:
-  merge with upstream
-
-  07 May 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-postgresql-20050408.ebuild:
-  mark stable
-
-*selinux-postgresql-20050408 (23 Apr 2005)
-
-  23 Apr 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-postgresql-20041211.ebuild, +selinux-postgresql-20050408.ebuild:
-  merge with upstream
-
-  23 Mar 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-postgresql-20050219.ebuild:
-  mark stable
-
-*selinux-postgresql-20050219 (25 Feb 2005)
-
-  25 Feb 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-postgresql-20050119.ebuild, +selinux-postgresql-20050219.ebuild:
-  merge with upstream policy
-
-*selinux-postgresql-20050119 (20 Jan 2005)
-
-  20 Jan 2005; petre rodan <kaiowas@gentoo.org>
-  +selinux-postgresql-20050119.ebuild:
-  merge with upstream policy
-
-  20 Jan 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-postgresql-20041120.ebuild, selinux-postgresql-20041211.ebuild:
-  mark stable
-
-*selinux-postgresql-20041211 (12 Dec 2004)
-
-  12 Dec 2004; petre rodan <kaiowas@gentoo.org>
-  -selinux-postgresql-20041002.ebuild, -selinux-postgresql-20041028.ebuild,
-  +selinux-postgresql-20041211.ebuild:
-  merge with upstream policy
-
-  23 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  selinux-postgresql-20041120.ebuild:
-  mark stable
-
-*selinux-postgresql-20041120 (22 Nov 2004)
-
-  22 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  +selinux-postgresql-20041120.ebuild:
-  merge with nsa policy
-
-*selinux-postgresql-20041028 (13 Nov 2004)
-
-  13 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  +selinux-postgresql-20041028.ebuild:
-  merge with nsa policy
-
-*selinux-postgresql-20041002 (23 Oct 2004)
-
-  23 Oct 2004; petre rodan <kaiowas@gentoo.org> +metadata.xml,
-  +selinux-postgresql-20041002.ebuild:
-  initial commit
-

diff --git a/sec-policy/selinux-postgresql/metadata.xml b/sec-policy/selinux-postgresql/metadata.xml
deleted file mode 100644
index 4b6eb97..0000000
--- a/sec-policy/selinux-postgresql/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for postgresql</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-postgresql/selinux-postgresql-2.20120215-r14.ebuild b/sec-policy/selinux-postgresql/selinux-postgresql-2.20120215-r14.ebuild
deleted file mode 100644
index 53d385d..0000000
--- a/sec-policy/selinux-postgresql/selinux-postgresql-2.20120215-r14.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="postgresql"
-BASEPOL="2.20120215-r14"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for postgresql"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-postgrey/ChangeLog b/sec-policy/selinux-postgrey/ChangeLog
deleted file mode 100644
index 317f3e1..0000000
--- a/sec-policy/selinux-postgrey/ChangeLog
+++ /dev/null
@@ -1,38 +0,0 @@
-# ChangeLog for sec-policy/selinux-postgrey
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-postgrey/ChangeLog,v 1.9 2012/06/27 20:34:11 swift Exp $
-
-*selinux-postgrey-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-postgrey-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-postgrey-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-postgrey-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-postgrey-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-postgrey-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-postgrey-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-postgrey-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-postgrey-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-postgrey-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-postgrey-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-postgrey/metadata.xml b/sec-policy/selinux-postgrey/metadata.xml
deleted file mode 100644
index fb1dfe3..0000000
--- a/sec-policy/selinux-postgrey/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for postgrey</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-postgrey/selinux-postgrey-2.20120215-r14.ebuild b/sec-policy/selinux-postgrey/selinux-postgrey-2.20120215-r14.ebuild
deleted file mode 100644
index 07d1a1d..0000000
--- a/sec-policy/selinux-postgrey/selinux-postgrey-2.20120215-r14.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="postgrey"
-BASEPOL="2.20120215-r14"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for postgrey"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-ppp/ChangeLog b/sec-policy/selinux-ppp/ChangeLog
deleted file mode 100644
index cab295b..0000000
--- a/sec-policy/selinux-ppp/ChangeLog
+++ /dev/null
@@ -1,93 +0,0 @@
-# ChangeLog for sec-policy/selinux-ppp
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ppp/ChangeLog,v 1.19 2012/06/27 20:34:08 swift Exp $
-
-*selinux-ppp-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-ppp-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-ppp-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-ppp-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-ppp-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-ppp-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-ppp-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-ppp-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-ppp-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-ppp-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Fixed manifest signing
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-ppp-2.20090730.ebuild, -selinux-ppp-2.20091215.ebuild,
-  -selinux-ppp-20080525.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-ppp-2.20101213.ebuild:
-  Stable amd64 x86
-
-*selinux-ppp-2.20101213 (05 Feb 2011)
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-ppp-2.20101213.ebuild:
-  New upstream policy.
-
-*selinux-ppp-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-ppp-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-ppp-20070329.ebuild, -selinux-ppp-20070928.ebuild,
-  selinux-ppp-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-ppp-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-ppp-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-ppp-20070329.ebuild, selinux-ppp-20070928.ebuild,
-  selinux-ppp-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-ppp-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-ppp-20080525.ebuild:
-  New SVN snapshot.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-ppp-20070928.ebuild:
-  Mark stable.
-
-*selinux-ppp-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-ppp-20070928.ebuild:
-  New SVN snapshot.
-
-*selinux-ppp-20070329 (11 Jun 2007)
-
-  11 Jun 2007; Petre Rodan <kaiowas@gentoo.org> +metadata.xml,
-  +selinux-ppp-20070329.ebuild:
-  initial commit
-

diff --git a/sec-policy/selinux-ppp/metadata.xml b/sec-policy/selinux-ppp/metadata.xml
deleted file mode 100644
index 7151d7c..0000000
--- a/sec-policy/selinux-ppp/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for ppp</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-ppp/selinux-ppp-2.20120215-r14.ebuild b/sec-policy/selinux-ppp/selinux-ppp-2.20120215-r14.ebuild
deleted file mode 100644
index 4c9ce36..0000000
--- a/sec-policy/selinux-ppp/selinux-ppp-2.20120215-r14.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="ppp"
-BASEPOL="2.20120215-r14"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ppp"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-prelink/ChangeLog b/sec-policy/selinux-prelink/ChangeLog
deleted file mode 100644
index 733f752..0000000
--- a/sec-policy/selinux-prelink/ChangeLog
+++ /dev/null
@@ -1,38 +0,0 @@
-# ChangeLog for sec-policy/selinux-prelink
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-prelink/ChangeLog,v 1.9 2012/06/27 20:34:02 swift Exp $
-
-*selinux-prelink-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-prelink-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-prelink-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-prelink-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-prelink-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-prelink-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-prelink-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-prelink-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-prelink-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-prelink-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-prelink-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-prelink/metadata.xml b/sec-policy/selinux-prelink/metadata.xml
deleted file mode 100644
index 32b1a2c..0000000
--- a/sec-policy/selinux-prelink/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for prelink</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-prelink/selinux-prelink-2.20120215-r14.ebuild b/sec-policy/selinux-prelink/selinux-prelink-2.20120215-r14.ebuild
deleted file mode 100644
index da39831..0000000
--- a/sec-policy/selinux-prelink/selinux-prelink-2.20120215-r14.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="prelink"
-BASEPOL="2.20120215-r14"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for prelink"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-prelude/ChangeLog b/sec-policy/selinux-prelude/ChangeLog
deleted file mode 100644
index 155b09a..0000000
--- a/sec-policy/selinux-prelude/ChangeLog
+++ /dev/null
@@ -1,41 +0,0 @@
-# ChangeLog for sec-policy/selinux-prelude
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-prelude/ChangeLog,v 1.10 2012/06/27 20:34:08 swift Exp $
-
-*selinux-prelude-2.20120215-r2 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-prelude-2.20120215-r2.ebuild:
-  Bump to revision 13
-
-  09 Jun 2012; <swift@gentoo.org> selinux-prelude-2.20120215.ebuild:
-  Adding dependency on selinux-apache, fixes build failure
-
-  13 May 2012; <swift@gentoo.org> -selinux-prelude-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-prelude-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-prelude-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-prelude-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-prelude-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-prelude-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-prelude-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-prelude-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-prelude-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-prelude/metadata.xml b/sec-policy/selinux-prelude/metadata.xml
deleted file mode 100644
index 53582b0..0000000
--- a/sec-policy/selinux-prelude/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for prelude</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-prelude/selinux-prelude-2.20120215-r14.ebuild b/sec-policy/selinux-prelude/selinux-prelude-2.20120215-r14.ebuild
deleted file mode 100644
index c6d9069..0000000
--- a/sec-policy/selinux-prelude/selinux-prelude-2.20120215-r14.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="prelude"
-BASEPOL="2.20120215-r14"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for prelude"
-
-KEYWORDS="~amd64 ~x86"
-DEPEND="${DEPEND}
-	sec-policy/selinux-apache
-"
-RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-privoxy/ChangeLog b/sec-policy/selinux-privoxy/ChangeLog
deleted file mode 100644
index e5c4e03..0000000
--- a/sec-policy/selinux-privoxy/ChangeLog
+++ /dev/null
@@ -1,119 +0,0 @@
-# ChangeLog for sec-policy/selinux-privoxy
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-privoxy/ChangeLog,v 1.26 2012/06/27 20:34:13 swift Exp $
-
-*selinux-privoxy-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-privoxy-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-privoxy-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-privoxy-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-privoxy-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-privoxy-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-privoxy-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-privoxy-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-privoxy-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-privoxy-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-privoxy-2.20090730.ebuild, -selinux-privoxy-2.20091215.ebuild,
-  -selinux-privoxy-20080525.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-privoxy-2.20101213.ebuild:
-  Stable amd64 x86
-
-*selinux-privoxy-2.20101213 (05 Feb 2011)
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-privoxy-2.20101213.ebuild:
-  New upstream policy.
-
-*selinux-privoxy-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-privoxy-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-privoxy-20070329.ebuild, -selinux-privoxy-20070928.ebuild,
-  selinux-privoxy-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-privoxy-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-privoxy-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-privoxy-20070329.ebuild, selinux-privoxy-20070928.ebuild,
-  selinux-privoxy-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-privoxy-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-privoxy-20080525.ebuild:
-  New SVN snapshot.
-
-  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-privoxy-20030811.ebuild, -selinux-privoxy-20061114.ebuild:
-  Remove old ebuilds.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-privoxy-20070928.ebuild:
-  Mark stable.
-
-*selinux-privoxy-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-privoxy-20070928.ebuild:
-  New SVN snapshot.
-
-  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
-  selinux-privoxy-20070329.ebuild:
-  Mark stable.
-
-*selinux-privoxy-20070329 (29 Mar 2007)
-
-  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-privoxy-20070329.ebuild:
-  New SVN snapshot.
-
-  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
-  Redigest for Manifest2
-
-*selinux-privoxy-20061114 (15 Nov 2006)
-
-  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-privoxy-20061114.ebuild:
-  New SVN snapshot.
-
-*selinux-privoxy-20061008 (10 Oct 2006)
-
-  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-privoxy-20061008.ebuild:
-  First mainstream reference policy testing release.
-
-*selinux-privoxy-20030811 (11 Aug 2003)
-
-  11 Aug 2003; Chris PeBenito <pebenito@gentoo.org> metadata.xml,
-  selinux-privoxy-20030811.ebuild:
-  Initial commit
-

diff --git a/sec-policy/selinux-privoxy/metadata.xml b/sec-policy/selinux-privoxy/metadata.xml
deleted file mode 100644
index 4978d46..0000000
--- a/sec-policy/selinux-privoxy/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for privoxy</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-privoxy/selinux-privoxy-2.20120215-r14.ebuild b/sec-policy/selinux-privoxy/selinux-privoxy-2.20120215-r14.ebuild
deleted file mode 100644
index 8a6e142..0000000
--- a/sec-policy/selinux-privoxy/selinux-privoxy-2.20120215-r14.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="privoxy"
-BASEPOL="2.20120215-r14"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for privoxy"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-procmail/ChangeLog b/sec-policy/selinux-procmail/ChangeLog
deleted file mode 100644
index 6c22a5a..0000000
--- a/sec-policy/selinux-procmail/ChangeLog
+++ /dev/null
@@ -1,166 +0,0 @@
-# ChangeLog for sec-policy/selinux-procmail
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-procmail/ChangeLog,v 1.34 2012/06/27 20:33:53 swift Exp $
-
-*selinux-procmail-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-procmail-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-procmail-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-procmail-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-procmail-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-procmail-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-procmail-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-procmail-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-procmail-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-procmail-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-procmail-2.20090730.ebuild, -selinux-procmail-2.20091215.ebuild,
-  -selinux-procmail-20080525.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-procmail-2.20101213.ebuild:
-  Stable amd64 x86
-
-*selinux-procmail-2.20101213 (05 Feb 2011)
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-procmail-2.20101213.ebuild:
-  New upstream policy.
-
-*selinux-procmail-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-procmail-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-procmail-20070329.ebuild, -selinux-procmail-20070928.ebuild,
-  selinux-procmail-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-procmail-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-procmail-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-procmail-20070329.ebuild, selinux-procmail-20070928.ebuild,
-  selinux-procmail-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-procmail-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-procmail-20080525.ebuild:
-  New SVN snapshot.
-
-  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-procmail-20050605.ebuild, -selinux-procmail-20051023.ebuild,
-  -selinux-procmail-20051122.ebuild, -selinux-procmail-20061114.ebuild:
-  Remove old ebuilds.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-procmail-20070928.ebuild:
-  Mark stable.
-
-*selinux-procmail-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-procmail-20070928.ebuild:
-  New SVN snapshot.
-
-  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
-  selinux-procmail-20070329.ebuild:
-  Mark stable.
-
-*selinux-procmail-20070329 (29 Mar 2007)
-
-  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-procmail-20070329.ebuild:
-  New SVN snapshot.
-
-  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
-  Redigest for Manifest2
-
-*selinux-procmail-20061114 (15 Nov 2006)
-
-  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-procmail-20061114.ebuild:
-  New SVN snapshot.
-
-*selinux-procmail-20061008 (10 Oct 2006)
-
-  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-procmail-20061008.ebuild:
-  First mainstream reference policy testing release.
-
-  02 Dec 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-procmail-20051122.ebuild:
-  mark stable on amd64 mips ppc sparc x86
-
-*selinux-procmail-20051122 (28 Nov 2005)
-
-  28 Nov 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-procmail-20051023.ebuild, +selinux-procmail-20051122.ebuild:
-  added mips keyword, marked stable on amd64 mips ppc sparc x86, merge with
-  upstream
-
-*selinux-procmail-20051023 (24 Oct 2005)
-
-  24 Oct 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-procmail-20050219.ebuild, +selinux-procmail-20051023.ebuild:
-  minor fixes from upstream
-
-  27 Jun 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-procmail-20050605.ebuild:
-  mark stable
-
-*selinux-procmail-20050605 (26 Jun 2005)
-
-  26 Jun 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-procmail-20041119.ebuild, +selinux-procmail-20050605.ebuild:
-  merge with upstream
-
-  23 Mar 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-procmail-20050219.ebuild:
-  mark stable
-
-*selinux-procmail-20050219 (25 Feb 2005)
-
-  25 Feb 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-procmail-20041028.ebuild, +selinux-procmail-20050219.ebuild:
-  removed old build, merge with upstream
-
-  23 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  selinux-procmail-20041119.ebuild:
-  mark stable
-
-*selinux-procmail-20041119 (22 Nov 2004)
-
-  22 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  +selinux-procmail-20041119.ebuild:
-  merge with nsa policy
-
-*selinux-procmail-20041028 (13 Nov 2004)
-
-  13 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  -selinux-procmail-20040704.ebuild, +selinux-procmail-20041028.ebuild:
-  merge with nsa policy

diff --git a/sec-policy/selinux-procmail/metadata.xml b/sec-policy/selinux-procmail/metadata.xml
deleted file mode 100644
index c33e4c8..0000000
--- a/sec-policy/selinux-procmail/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for procmail</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-procmail/selinux-procmail-2.20120215-r14.ebuild b/sec-policy/selinux-procmail/selinux-procmail-2.20120215-r14.ebuild
deleted file mode 100644
index 9717b3f..0000000
--- a/sec-policy/selinux-procmail/selinux-procmail-2.20120215-r14.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="procmail"
-BASEPOL="2.20120215-r14"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for procmail"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-psad/ChangeLog b/sec-policy/selinux-psad/ChangeLog
deleted file mode 100644
index 4404e9e..0000000
--- a/sec-policy/selinux-psad/ChangeLog
+++ /dev/null
@@ -1,38 +0,0 @@
-# ChangeLog for sec-policy/selinux-psad
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-psad/ChangeLog,v 1.9 2012/06/27 20:34:00 swift Exp $
-
-*selinux-psad-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-psad-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-psad-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-psad-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-psad-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-psad-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-psad-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-psad-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-psad-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-psad-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-psad-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-psad/metadata.xml b/sec-policy/selinux-psad/metadata.xml
deleted file mode 100644
index 5c07254..0000000
--- a/sec-policy/selinux-psad/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for psad</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-psad/selinux-psad-2.20120215-r14.ebuild b/sec-policy/selinux-psad/selinux-psad-2.20120215-r14.ebuild
deleted file mode 100644
index 0fd9800..0000000
--- a/sec-policy/selinux-psad/selinux-psad-2.20120215-r14.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="psad"
-BASEPOL="2.20120215-r14"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for psad"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-publicfile/ChangeLog b/sec-policy/selinux-publicfile/ChangeLog
deleted file mode 100644
index 5c40d6e..0000000
--- a/sec-policy/selinux-publicfile/ChangeLog
+++ /dev/null
@@ -1,151 +0,0 @@
-# ChangeLog for sec-policy/selinux-publicfile
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-publicfile/ChangeLog,v 1.32 2012/06/27 20:34:15 swift Exp $
-
-*selinux-publicfile-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-publicfile-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-publicfile-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-publicfile-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-publicfile-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-publicfile-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-publicfile-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-publicfile-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-publicfile-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-publicfile-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-publicfile-2.20090730.ebuild, -selinux-publicfile-2.20091215.ebuild,
-  -selinux-publicfile-20080525.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-publicfile-2.20101213.ebuild:
-  Stable amd64 x86
-
-*selinux-publicfile-2.20101213 (05 Feb 2011)
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-publicfile-2.20101213.ebuild:
-  New upstream policy.
-
-*selinux-publicfile-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-publicfile-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-publicfile-20070329.ebuild, -selinux-publicfile-20070928.ebuild,
-  selinux-publicfile-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-publicfile-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-publicfile-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-publicfile-20070329.ebuild, selinux-publicfile-20070928.ebuild,
-  selinux-publicfile-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-publicfile-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-publicfile-20080525.ebuild:
-  New SVN snapshot.
-
-  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-publicfile-20041121.ebuild, -selinux-publicfile-20051124.ebuild,
-  -selinux-publicfile-20061114.ebuild:
-  Remove old ebuilds.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-publicfile-20070928.ebuild:
-  Mark stable.
-
-*selinux-publicfile-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-publicfile-20070928.ebuild:
-  New SVN snapshot.
-
-  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
-  Removing kaiowas from metadata due to his retirement (see #61930 for
-  reference).
-
-  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
-  selinux-publicfile-20070329.ebuild:
-  Mark stable.
-
-*selinux-publicfile-20070329 (29 Mar 2007)
-
-  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-publicfile-20070329.ebuild:
-  New SVN snapshot.
-
-  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
-  Redigest for Manifest2
-
-*selinux-publicfile-20061114 (15 Nov 2006)
-
-  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-publicfile-20061114.ebuild:
-  New SVN snapshot.
-
-*selinux-publicfile-20061008 (10 Oct 2006)
-
-  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-publicfile-20061008.ebuild:
-  First mainstream reference policy testing release.
-
-  02 Dec 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-publicfile-20051124.ebuild:
-  mark stable on amd64 mips ppc sparc x86
-
-*selinux-publicfile-20051124 (28 Nov 2005)
-
-  28 Nov 2005; petre rodan <kaiowas@gentoo.org>
-  +selinux-publicfile-20051124.ebuild:
-  tiny policy fix
-
-  20 Jan 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-publicfile-20031221.ebuild, -selinux-publicfile-20041016.ebuild,
-  selinux-publicfile-20041121.ebuild:
-  mark stable
-
-*selinux-publicfile-20041121 (22 Nov 2004)
-
-  22 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  +selinux-publicfile-20041121.ebuild:
-  added network-hooks related rules
-
-*selinux-publicfile-20041016 (24 Oct 2004)
-
-  24 Oct 2004; petre rodan <kaiowas@gentoo.org>
-  selinux-publicfile-20041016.ebuild:
-  mark stable
-
-*selinux-publicfile-20031221 (21 Dec 2003)
-
-  21 Dec 2003; Chris PeBenito <pebenito@gentoo.org> metadata.xml,
-  selinux-publicfile-20031221.ebuild:
-  Initial commit.  Submitted by Petre Rodan.
-

diff --git a/sec-policy/selinux-publicfile/metadata.xml b/sec-policy/selinux-publicfile/metadata.xml
deleted file mode 100644
index e6548b5..0000000
--- a/sec-policy/selinux-publicfile/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for publicfile</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-publicfile/selinux-publicfile-2.20120215-r14.ebuild b/sec-policy/selinux-publicfile/selinux-publicfile-2.20120215-r14.ebuild
deleted file mode 100644
index 6a70a8b..0000000
--- a/sec-policy/selinux-publicfile/selinux-publicfile-2.20120215-r14.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="publicfile"
-BASEPOL="2.20120215-r14"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for publicfile"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-pulseaudio/ChangeLog b/sec-policy/selinux-pulseaudio/ChangeLog
deleted file mode 100644
index 4169d09..0000000
--- a/sec-policy/selinux-pulseaudio/ChangeLog
+++ /dev/null
@@ -1,38 +0,0 @@
-# ChangeLog for sec-policy/selinux-pulseaudio
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-pulseaudio/ChangeLog,v 1.9 2012/06/27 20:34:09 swift Exp $
-
-*selinux-pulseaudio-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-pulseaudio-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-pulseaudio-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-pulseaudio-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-pulseaudio-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-pulseaudio-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-pulseaudio-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-pulseaudio-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-pulseaudio-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-pulseaudio-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-pulseaudio-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-pulseaudio/metadata.xml b/sec-policy/selinux-pulseaudio/metadata.xml
deleted file mode 100644
index 51d5726..0000000
--- a/sec-policy/selinux-pulseaudio/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for pulseaudio</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-pulseaudio/selinux-pulseaudio-2.20120215-r14.ebuild b/sec-policy/selinux-pulseaudio/selinux-pulseaudio-2.20120215-r14.ebuild
deleted file mode 100644
index 8bde81e..0000000
--- a/sec-policy/selinux-pulseaudio/selinux-pulseaudio-2.20120215-r14.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="pulseaudio"
-BASEPOL="2.20120215-r14"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for pulseaudio"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-puppet/ChangeLog b/sec-policy/selinux-puppet/ChangeLog
deleted file mode 100644
index 3d7b9cc..0000000
--- a/sec-policy/selinux-puppet/ChangeLog
+++ /dev/null
@@ -1,66 +0,0 @@
-# ChangeLog for sec-policy/selinux-puppet
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-puppet/ChangeLog,v 1.12 2012/06/27 20:34:13 swift Exp $
-
-*selinux-puppet-2.20120215-r2 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-puppet-2.20120215-r2.ebuild:
-  Bump to revision 13
-
-*selinux-puppet-2.20120215-r1 (20 May 2012)
-
-  20 May 2012; <swift@gentoo.org> +selinux-puppet-2.20120215-r1.ebuild:
-  Bumping to rev 9
-
-  13 May 2012; <swift@gentoo.org> -selinux-puppet-2.20110726-r2.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-puppet-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-puppet-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-puppet-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -files/fix-services-puppet-r1.patch,
-  -files/fix-services-puppet-r2.patch, -files/fix-services-puppet-r3.patch,
-  -selinux-puppet-2.20101213.ebuild, -selinux-puppet-2.20101213-r1.ebuild,
-  -selinux-puppet-2.20101213-r2.ebuild, -selinux-puppet-2.20101213-r3.ebuild,
-  -selinux-puppet-2.20110726-r1.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-puppet-2.20110726-r2.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-puppet-2.20110726-r2 (17 Sep 2011)
-
-  17 Sep 2011; <swift@gentoo.org> +selinux-puppet-2.20110726-r2.ebuild:
-  Fix the calls towards the portage domains, include support for the
-  portage_fetch_t domain
-
-*selinux-puppet-2.20110726-r1 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-puppet-2.20110726-r1.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-*selinux-puppet-2.20101213-r3 (25 Jul 2011)
-*selinux-puppet-2.20101213-r2 (25 Jul 2011)
-*selinux-puppet-2.20101213-r1 (25 Jul 2011)
-
-  25 Jul 2011; Anthony G. Basile <blueness@gentoo.org>
-  +files/fix-services-puppet-r1.patch, +files/fix-services-puppet-r2.patch,
-  +files/fix-services-puppet-r3.patch, +selinux-puppet-2.20101213-r1.ebuild,
-  +selinux-puppet-2.20101213-r2.ebuild, +selinux-puppet-2.20101213-r3.ebuild:
-  r3: Allow puppet to call portage domains and ensure that this is supported
-  through the system_r role
-  r2: Revert ugly initrc hack introduced in r1
-  r1: Extend puppet rights
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-puppet-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-puppet/metadata.xml b/sec-policy/selinux-puppet/metadata.xml
deleted file mode 100644
index 9c13f0a..0000000
--- a/sec-policy/selinux-puppet/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for puppet</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-puppet/selinux-puppet-2.20120215-r14.ebuild b/sec-policy/selinux-puppet/selinux-puppet-2.20120215-r14.ebuild
deleted file mode 100644
index a738042..0000000
--- a/sec-policy/selinux-puppet/selinux-puppet-2.20120215-r14.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="puppet"
-BASEPOL="2.20120215-r14"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for puppet"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-pyicqt/ChangeLog b/sec-policy/selinux-pyicqt/ChangeLog
deleted file mode 100644
index 0c3f4f8..0000000
--- a/sec-policy/selinux-pyicqt/ChangeLog
+++ /dev/null
@@ -1,38 +0,0 @@
-# ChangeLog for sec-policy/selinux-pyicqt
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-pyicqt/ChangeLog,v 1.9 2012/06/27 20:33:49 swift Exp $
-
-*selinux-pyicqt-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-pyicqt-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-pyicqt-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-pyicqt-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-pyicqt-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-pyicqt-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-pyicqt-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-pyicqt-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-pyicqt-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-pyicqt-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-pyicqt-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-pyicqt/metadata.xml b/sec-policy/selinux-pyicqt/metadata.xml
deleted file mode 100644
index bfb6814..0000000
--- a/sec-policy/selinux-pyicqt/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for pyicqt</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-pyicqt/selinux-pyicqt-2.20120215-r14.ebuild b/sec-policy/selinux-pyicqt/selinux-pyicqt-2.20120215-r14.ebuild
deleted file mode 100644
index 46747db..0000000
--- a/sec-policy/selinux-pyicqt/selinux-pyicqt-2.20120215-r14.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="pyicqt"
-BASEPOL="2.20120215-r14"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for pyicqt"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-pyzor/ChangeLog b/sec-policy/selinux-pyzor/ChangeLog
deleted file mode 100644
index 2dd3136..0000000
--- a/sec-policy/selinux-pyzor/ChangeLog
+++ /dev/null
@@ -1,90 +0,0 @@
-# ChangeLog for sec-policy/selinux-pyzor
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-pyzor/ChangeLog,v 1.18 2012/06/27 20:33:56 swift Exp $
-
-*selinux-pyzor-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-pyzor-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-pyzor-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-pyzor-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-pyzor-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-pyzor-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-pyzor-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-pyzor-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-pyzor-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-pyzor-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-pyzor-2.20090730.ebuild, -selinux-pyzor-2.20091215.ebuild,
-  -selinux-pyzor-20080525.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-pyzor-2.20101213.ebuild:
-  Stable amd64 x86
-
-*selinux-pyzor-2.20101213 (05 Feb 2011)
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-pyzor-2.20101213.ebuild:
-  New upstream policy.
-
-*selinux-pyzor-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-pyzor-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-pyzor-20070329.ebuild, -selinux-pyzor-20070928.ebuild,
-  selinux-pyzor-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-pyzor-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-pyzor-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-pyzor-20070329.ebuild, selinux-pyzor-20070928.ebuild,
-  selinux-pyzor-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-pyzor-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-pyzor-20080525.ebuild:
-  New SVN snapshot.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-pyzor-20070928.ebuild:
-  Mark stable.
-
-*selinux-pyzor-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-pyzor-20070928.ebuild:
-  New SVN snapshot.
-
-*selinux-pyzor-20070329 (11 Jun 2007)
-
-  11 Jun 2007; Petre Rodan <kaiowas@gentoo.org> +metadata.xml,
-  +selinux-pyzor-20070329.ebuild:
-  initial commit
-

diff --git a/sec-policy/selinux-pyzor/metadata.xml b/sec-policy/selinux-pyzor/metadata.xml
deleted file mode 100644
index 9b0612a..0000000
--- a/sec-policy/selinux-pyzor/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for pyzor</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-pyzor/selinux-pyzor-2.20120215-r14.ebuild b/sec-policy/selinux-pyzor/selinux-pyzor-2.20120215-r14.ebuild
deleted file mode 100644
index edd199c..0000000
--- a/sec-policy/selinux-pyzor/selinux-pyzor-2.20120215-r14.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="pyzor"
-BASEPOL="2.20120215-r14"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for pyzor"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-qemu/ChangeLog b/sec-policy/selinux-qemu/ChangeLog
deleted file mode 100644
index c062459..0000000
--- a/sec-policy/selinux-qemu/ChangeLog
+++ /dev/null
@@ -1,69 +0,0 @@
-# ChangeLog for sec-policy/selinux-qemu
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-qemu/ChangeLog,v 1.15 2012/06/27 20:33:50 swift Exp $
-
-*selinux-qemu-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-qemu-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-qemu-2.20110726-r1.ebuild,
-  -selinux-qemu-2.20110726-r2.ebuild, -selinux-qemu-2.20110726-r3.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-qemu-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-qemu-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-qemu-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  23 Feb 2012; <swift@gentoo.org> selinux-qemu-2.20110726-r3.ebuild:
-  Stabilizing
-
-  29 Jan 2012;  <swift@gentoo.org> Manifest:
-  Updating manifest
-
-  29 Jan 2012; <swift@gentoo.org> selinux-qemu-2.20110726-r2.ebuild:
-  Stabilize
-
-*selinux-qemu-2.20110726-r3 (14 Jan 2012)
-
-  14 Jan 2012; <swift@gentoo.org> +selinux-qemu-2.20110726-r3.ebuild:
-  Allow qemu to call itself
-
-  17 Dec 2011; <swift@gentoo.org> selinux-qemu-2.20110726-r2.ebuild:
-  Add dependency on selinux-virt; also add dontaudit statement for unneeded
-  calls to socket creation
-
-*selinux-qemu-2.20110726-r2 (04 Dec 2011)
-
-  04 Dec 2011; <swift@gentoo.org> +selinux-qemu-2.20110726-r2.ebuild:
-  Mark vde connectivity optional
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-qemu-2.20101213.ebuild,
-  -files/fix-apps-qemu.patch:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-qemu-2.20110726-r1.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-qemu-2.20110726-r1 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-qemu-2.20110726-r1.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-qemu-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-
-*selinux-qemu-2.20101213 (22 Jan 2011)
-
-  22 Jan 2011; <swift@gentoo.org> +selinux-qemu-2.20101213.ebuild,
-  +files/fix-apps-qemu.patch, +metadata.xml:
-  Adding SELinux policy for QEMU
-

diff --git a/sec-policy/selinux-qemu/metadata.xml b/sec-policy/selinux-qemu/metadata.xml
deleted file mode 100644
index b289b7d..0000000
--- a/sec-policy/selinux-qemu/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for qemu</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-qemu/selinux-qemu-2.20120215-r14.ebuild b/sec-policy/selinux-qemu/selinux-qemu-2.20120215-r14.ebuild
deleted file mode 100644
index 66e7102..0000000
--- a/sec-policy/selinux-qemu/selinux-qemu-2.20120215-r14.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="qemu"
-BASEPOL="2.20120215-r14"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for qemu"
-
-KEYWORDS="~amd64 ~x86"
-DEPEND="${DEPEND}
-	sec-policy/selinux-virt
-"
-RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-qmail/ChangeLog b/sec-policy/selinux-qmail/ChangeLog
deleted file mode 100644
index cfa18e4..0000000
--- a/sec-policy/selinux-qmail/ChangeLog
+++ /dev/null
@@ -1,164 +0,0 @@
-# ChangeLog for sec-policy/selinux-qmail
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-qmail/ChangeLog,v 1.33 2012/06/27 20:34:11 swift Exp $
-
-*selinux-qmail-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-qmail-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-qmail-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-qmail-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-qmail-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-qmail-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-qmail-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-qmail-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-qmail-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-qmail-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-qmail-2.20090730.ebuild, -selinux-qmail-2.20091215.ebuild,
-  -selinux-qmail-20080525.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-qmail-2.20101213.ebuild:
-  Stable amd64 x86
-
-*selinux-qmail-2.20101213 (05 Feb 2011)
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-qmail-2.20101213.ebuild:
-  New upstream policy.
-
-*selinux-qmail-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-qmail-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-qmail-20070329.ebuild, -selinux-qmail-20070928.ebuild,
-  selinux-qmail-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-qmail-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-qmail-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-qmail-20070329.ebuild, selinux-qmail-20070928.ebuild,
-  selinux-qmail-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-qmail-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-qmail-20080525.ebuild:
-  New SVN snapshot.
-
-  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-qmail-20041128.ebuild, -selinux-qmail-20050917.ebuild,
-  -selinux-qmail-20061114.ebuild:
-  Remove old ebuilds.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-qmail-20070928.ebuild:
-  Mark stable.
-
-*selinux-qmail-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-qmail-20070928.ebuild:
-  New SVN snapshot.
-
-  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
-  Removing kaiowas from metadata due to his retirement (see #61930 for
-  reference).
-
-  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
-  selinux-qmail-20070329.ebuild:
-  Mark stable.
-
-*selinux-qmail-20070329 (29 Mar 2007)
-
-  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-qmail-20070329.ebuild:
-  New SVN snapshot.
-
-  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
-  Redigest for Manifest2
-
-*selinux-qmail-20061114 (15 Nov 2006)
-
-  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-qmail-20061114.ebuild:
-  New SVN snapshot.
-
-*selinux-qmail-20061008 (10 Oct 2006)
-
-  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-qmail-20061008.ebuild:
-  First mainstream reference policy testing release.
-
-  18 Oct 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-qmail-20050917.ebuild:
-  mark stable
-
-*selinux-qmail-20050917 (18 Sep 2005)
-
-  18 Sep 2005; petre rodan <kaiowas@gentoo.org>
-  +selinux-qmail-20050917.ebuild:
-  added rule needed by kernels >= 2.6.13, added mips arch
-
-*selinux-qmail-20041128 (12 Dec 2004)
-
-  12 Dec 2004; petre rodan <kaiowas@gentoo.org>
-  -selinux-qmail-20040426.ebuild, -selinux-qmail-20041018.ebuild,
-  -selinux-qmail-20041120.ebuild, +selinux-qmail-20041128.ebuild:
-  removed old builds, added ssl-related fix from Andy Dustman
-
-  23 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  selinux-qmail-20041120.ebuild:
-  mark stable
-
-*selinux-qmail-20041120 (22 Nov 2004)
-
-  22 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  +selinux-qmail-20041120.ebuild:
-  added arpwatch-related block
-
-*selinux-qmail-20041018 (23 Oct 2004)
-
-  23 Oct 2004; petre rodan <kaiowas@gentoo.org> metadata.xml,
-  +selinux-qmail-20041018.ebuild:
-  major update based on #49275. added correct labels for /var/qmail/supervise/*
-
-*selinux-qmail-20040426 (26 Apr 2004)
-
-  26 Apr 2004; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-qmail-20040426.ebuild:
-  Fix for 2004.1
-
-*selinux-qmail-20040205 (05 Feb 2004)
-
-  05 Feb 2004; Chris PeBenito <pebenito@gentoo.org> metadata.xml,
-  selinux-qmail-20040205.ebuild:
-  Initial commit. Submitted by Petre Rodan. This still needs enhancements to use
-  serialmail and qmail-pop3.
-

diff --git a/sec-policy/selinux-qmail/metadata.xml b/sec-policy/selinux-qmail/metadata.xml
deleted file mode 100644
index 2562554..0000000
--- a/sec-policy/selinux-qmail/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for qmail</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-qmail/selinux-qmail-2.20120215-r14.ebuild b/sec-policy/selinux-qmail/selinux-qmail-2.20120215-r14.ebuild
deleted file mode 100644
index c656428..0000000
--- a/sec-policy/selinux-qmail/selinux-qmail-2.20120215-r14.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="qmail"
-BASEPOL="2.20120215-r14"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for qmail"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-quota/ChangeLog b/sec-policy/selinux-quota/ChangeLog
deleted file mode 100644
index a7677c8..0000000
--- a/sec-policy/selinux-quota/ChangeLog
+++ /dev/null
@@ -1,38 +0,0 @@
-# ChangeLog for sec-policy/selinux-quota
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-quota/ChangeLog,v 1.9 2012/06/27 20:34:09 swift Exp $
-
-*selinux-quota-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-quota-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-quota-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-quota-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-quota-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-quota-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-quota-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-quota-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-quota-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-quota-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-quota-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-quota/metadata.xml b/sec-policy/selinux-quota/metadata.xml
deleted file mode 100644
index e285658..0000000
--- a/sec-policy/selinux-quota/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for quota</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-quota/selinux-quota-2.20120215-r14.ebuild b/sec-policy/selinux-quota/selinux-quota-2.20120215-r14.ebuild
deleted file mode 100644
index 3b88b8a..0000000
--- a/sec-policy/selinux-quota/selinux-quota-2.20120215-r14.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="quota"
-BASEPOL="2.20120215-r14"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for quota"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-radius/ChangeLog b/sec-policy/selinux-radius/ChangeLog
deleted file mode 100644
index cc6bdd2..0000000
--- a/sec-policy/selinux-radius/ChangeLog
+++ /dev/null
@@ -1,38 +0,0 @@
-# ChangeLog for sec-policy/selinux-radius
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-radius/ChangeLog,v 1.9 2012/06/27 20:34:03 swift Exp $
-
-*selinux-radius-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-radius-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-radius-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-radius-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-radius-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-radius-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-radius-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-radius-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-radius-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-radius-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-radius-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-radius/metadata.xml b/sec-policy/selinux-radius/metadata.xml
deleted file mode 100644
index ee6a97b..0000000
--- a/sec-policy/selinux-radius/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for radius</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-radius/selinux-radius-2.20120215-r14.ebuild b/sec-policy/selinux-radius/selinux-radius-2.20120215-r14.ebuild
deleted file mode 100644
index 4ae479c..0000000
--- a/sec-policy/selinux-radius/selinux-radius-2.20120215-r14.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="radius"
-BASEPOL="2.20120215-r14"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for radius"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-radvd/ChangeLog b/sec-policy/selinux-radvd/ChangeLog
deleted file mode 100644
index 725465f..0000000
--- a/sec-policy/selinux-radvd/ChangeLog
+++ /dev/null
@@ -1,38 +0,0 @@
-# ChangeLog for sec-policy/selinux-radvd
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-radvd/ChangeLog,v 1.9 2012/06/27 20:33:56 swift Exp $
-
-*selinux-radvd-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-radvd-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-radvd-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-radvd-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-radvd-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-radvd-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-radvd-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-radvd-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-radvd-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-radvd-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-radvd-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-radvd/metadata.xml b/sec-policy/selinux-radvd/metadata.xml
deleted file mode 100644
index 9c5fc13..0000000
--- a/sec-policy/selinux-radvd/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for radvd</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-radvd/selinux-radvd-2.20120215-r14.ebuild b/sec-policy/selinux-radvd/selinux-radvd-2.20120215-r14.ebuild
deleted file mode 100644
index fd8fb4d..0000000
--- a/sec-policy/selinux-radvd/selinux-radvd-2.20120215-r14.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="radvd"
-BASEPOL="2.20120215-r14"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for radvd"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-razor/ChangeLog b/sec-policy/selinux-razor/ChangeLog
deleted file mode 100644
index e0b3b15..0000000
--- a/sec-policy/selinux-razor/ChangeLog
+++ /dev/null
@@ -1,90 +0,0 @@
-# ChangeLog for sec-policy/selinux-razor
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-razor/ChangeLog,v 1.18 2012/06/27 20:34:09 swift Exp $
-
-*selinux-razor-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-razor-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-razor-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-razor-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-razor-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-razor-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-razor-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-razor-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-razor-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-razor-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-razor-2.20090730.ebuild, -selinux-razor-2.20091215.ebuild,
-  -selinux-razor-20080525.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-razor-2.20101213.ebuild:
-  Stable amd64 x86
-
-*selinux-razor-2.20101213 (05 Feb 2011)
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-razor-2.20101213.ebuild:
-  New upstream policy.
-
-*selinux-razor-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-razor-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-razor-20070329.ebuild, -selinux-razor-20070928.ebuild,
-  selinux-razor-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-razor-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-razor-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-razor-20070329.ebuild, selinux-razor-20070928.ebuild,
-  selinux-razor-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-razor-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-razor-20080525.ebuild:
-  New SVN snapshot.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-razor-20070928.ebuild:
-  Mark stable.
-
-*selinux-razor-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-razor-20070928.ebuild:
-  New SVN snapshot.
-
-*selinux-razor-20070329 (11 Jun 2007)
-
-  11 Jun 2007; Petre Rodan <kaiowas@gentoo.org> +metadata.xml,
-  +selinux-razor-20070329.ebuild:
-  initial commit
-

diff --git a/sec-policy/selinux-razor/metadata.xml b/sec-policy/selinux-razor/metadata.xml
deleted file mode 100644
index b6d5ad7..0000000
--- a/sec-policy/selinux-razor/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for razor</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-razor/selinux-razor-2.20120215-r14.ebuild b/sec-policy/selinux-razor/selinux-razor-2.20120215-r14.ebuild
deleted file mode 100644
index 4c52e39..0000000
--- a/sec-policy/selinux-razor/selinux-razor-2.20120215-r14.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="razor"
-BASEPOL="2.20120215-r14"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for razor"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-remotelogin/ChangeLog b/sec-policy/selinux-remotelogin/ChangeLog
deleted file mode 100644
index ee8e2b6..0000000
--- a/sec-policy/selinux-remotelogin/ChangeLog
+++ /dev/null
@@ -1,32 +0,0 @@
-# ChangeLog for sec-policy/selinux-remotelogin
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-remotelogin/ChangeLog,v 1.7 2012/06/27 20:33:57 swift Exp $
-
-*selinux-remotelogin-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-remotelogin-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-remotelogin-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-remotelogin-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-remotelogin-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-remotelogin-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  29 Jan 2012;  <swift@gentoo.org> Manifest:
-  Updating manifest
-
-  29 Jan 2012; <swift@gentoo.org> selinux-remotelogin-2.20110726.ebuild:
-  Stabilize
-
-*selinux-remotelogin-2.20110726 (11 Dec 2011)
-
-  11 Dec 2011; <swift@gentoo.org> +selinux-remotelogin-2.20110726.ebuild,
-  +metadata.xml:
-  Initial policy for remotelogin, needed by telnet
-

diff --git a/sec-policy/selinux-remotelogin/metadata.xml b/sec-policy/selinux-remotelogin/metadata.xml
deleted file mode 100644
index 7aac438..0000000
--- a/sec-policy/selinux-remotelogin/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for remotelogin</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-remotelogin/selinux-remotelogin-2.20120215-r14.ebuild b/sec-policy/selinux-remotelogin/selinux-remotelogin-2.20120215-r14.ebuild
deleted file mode 100644
index f6395b7..0000000
--- a/sec-policy/selinux-remotelogin/selinux-remotelogin-2.20120215-r14.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="remotelogin"
-BASEPOL="2.20120215-r14"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for remotelogin"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-rgmanager/ChangeLog b/sec-policy/selinux-rgmanager/ChangeLog
deleted file mode 100644
index fd376df..0000000
--- a/sec-policy/selinux-rgmanager/ChangeLog
+++ /dev/null
@@ -1,43 +0,0 @@
-# ChangeLog for sec-policy/selinux-rgmanager
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rgmanager/ChangeLog,v 1.10 2012/06/27 20:33:57 swift Exp $
-
-*selinux-rgmanager-2.20120215-r2 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-rgmanager-2.20120215-r2.ebuild:
-  Bump to revision 13
-
-*selinux-rgmanager-2.20120215-r1 (20 May 2012)
-
-  20 May 2012; <swift@gentoo.org> +selinux-rgmanager-2.20120215-r1.ebuild:
-  Bumping to rev 9
-
-  13 May 2012; <swift@gentoo.org> -selinux-rgmanager-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-rgmanager-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-rgmanager-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-rgmanager-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-rgmanager-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-rgmanager-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-rgmanager-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-rgmanager-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-rgmanager-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-rgmanager/metadata.xml b/sec-policy/selinux-rgmanager/metadata.xml
deleted file mode 100644
index d111eac..0000000
--- a/sec-policy/selinux-rgmanager/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for rgmanager</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-rgmanager/selinux-rgmanager-2.20120215-r14.ebuild b/sec-policy/selinux-rgmanager/selinux-rgmanager-2.20120215-r14.ebuild
deleted file mode 100644
index b2f7372..0000000
--- a/sec-policy/selinux-rgmanager/selinux-rgmanager-2.20120215-r14.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="rgmanager"
-BASEPOL="2.20120215-r14"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for rgmanager"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-roundup/ChangeLog b/sec-policy/selinux-roundup/ChangeLog
deleted file mode 100644
index 13495b5..0000000
--- a/sec-policy/selinux-roundup/ChangeLog
+++ /dev/null
@@ -1,38 +0,0 @@
-# ChangeLog for sec-policy/selinux-roundup
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-roundup/ChangeLog,v 1.9 2012/06/27 20:33:49 swift Exp $
-
-*selinux-roundup-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-roundup-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-roundup-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-roundup-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-roundup-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-roundup-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-roundup-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-roundup-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-roundup-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-roundup-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-roundup-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-roundup/metadata.xml b/sec-policy/selinux-roundup/metadata.xml
deleted file mode 100644
index 38cf0b4..0000000
--- a/sec-policy/selinux-roundup/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for roundup</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-roundup/selinux-roundup-2.20120215-r14.ebuild b/sec-policy/selinux-roundup/selinux-roundup-2.20120215-r14.ebuild
deleted file mode 100644
index 35e50d5..0000000
--- a/sec-policy/selinux-roundup/selinux-roundup-2.20120215-r14.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="roundup"
-BASEPOL="2.20120215-r14"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for roundup"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-rpc/ChangeLog b/sec-policy/selinux-rpc/ChangeLog
deleted file mode 100644
index 12e68c0..0000000
--- a/sec-policy/selinux-rpc/ChangeLog
+++ /dev/null
@@ -1,63 +0,0 @@
-# ChangeLog for sec-policy/selinux-rpc
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rpc/ChangeLog,v 1.13 2012/06/27 20:34:10 swift Exp $
-
-*selinux-rpc-2.20120215-r2 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-rpc-2.20120215-r2.ebuild:
-  Bump to revision 13
-
-*selinux-rpc-2.20120215-r1 (20 May 2012)
-
-  20 May 2012; <swift@gentoo.org> +selinux-rpc-2.20120215-r1.ebuild:
-  Bumping to rev 9
-
-  13 May 2012; <swift@gentoo.org> -selinux-rpc-2.20110726-r1.ebuild,
-  -selinux-rpc-2.20110726-r2.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-rpc-2.20120215.ebuild:
-  Stabilizing revision 7
-
-  31 Mar 2012; <swift@gentoo.org> selinux-rpc-2.20110726-r2.ebuild:
-  Stabilizing
-
-  31 Mar 2012; <swift@gentoo.org> selinux-rpc-2.20110726-r1.ebuild,
-  selinux-rpc-2.20110726-r2.ebuild, +selinux-rpc-2.20120215.ebuild:
-  Remove deprecated dependency
-
-*selinux-rpc-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-rpc-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-*selinux-rpc-2.20110726-r2 (23 Feb 2012)
-
-  23 Feb 2012; <swift@gentoo.org> +selinux-rpc-2.20110726-r2.ebuild:
-  State management must be able to write to dirs as well
-
-  12 Nov 2011; <swift@gentoo.org> -files/fix-services-rpc-r1.patch,
-  -selinux-rpc-2.20101213.ebuild, -selinux-rpc-2.20101213-r1.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-rpc-2.20110726-r1.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-rpc-2.20110726-r1 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-rpc-2.20110726-r1.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-*selinux-rpc-2.20101213-r1 (10 Jul 2011)
-
-  10 Jul 2011; Anthony G. Basile <blueness@gentoo.org>
-  +files/fix-services-rpc-r1.patch, +selinux-rpc-2.20101213-r1.ebuild:
-  Allow rpcd_t to listen on udp_socket, needed for NFSd to work
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-rpc-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-rpc/metadata.xml b/sec-policy/selinux-rpc/metadata.xml
deleted file mode 100644
index 91a1ff8..0000000
--- a/sec-policy/selinux-rpc/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for rpc</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-rpc/selinux-rpc-2.20120215-r14.ebuild b/sec-policy/selinux-rpc/selinux-rpc-2.20120215-r14.ebuild
deleted file mode 100644
index b2a8305..0000000
--- a/sec-policy/selinux-rpc/selinux-rpc-2.20120215-r14.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="rpc"
-BASEPOL="2.20120215-r14"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for rpc"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-rpcbind/ChangeLog b/sec-policy/selinux-rpcbind/ChangeLog
deleted file mode 100644
index dee183e..0000000
--- a/sec-policy/selinux-rpcbind/ChangeLog
+++ /dev/null
@@ -1,38 +0,0 @@
-# ChangeLog for sec-policy/selinux-rpcbind
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rpcbind/ChangeLog,v 1.9 2012/06/27 20:33:49 swift Exp $
-
-*selinux-rpcbind-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-rpcbind-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-rpcbind-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-rpcbind-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-rpcbind-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-rpcbind-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-rpcbind-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-rpcbind-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-rpcbind-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-rpcbind-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-rpcbind-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-rpcbind/metadata.xml b/sec-policy/selinux-rpcbind/metadata.xml
deleted file mode 100644
index 6f34cdb..0000000
--- a/sec-policy/selinux-rpcbind/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for rpcbind</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-rpcbind/selinux-rpcbind-2.20120215-r14.ebuild b/sec-policy/selinux-rpcbind/selinux-rpcbind-2.20120215-r14.ebuild
deleted file mode 100644
index 1064767..0000000
--- a/sec-policy/selinux-rpcbind/selinux-rpcbind-2.20120215-r14.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="rpcbind"
-BASEPOL="2.20120215-r14"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for rpcbind"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-rpm/ChangeLog b/sec-policy/selinux-rpm/ChangeLog
deleted file mode 100644
index 55c1060..0000000
--- a/sec-policy/selinux-rpm/ChangeLog
+++ /dev/null
@@ -1,37 +0,0 @@
-# ChangeLog for sec-policy/selinux-rpm
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rpm/ChangeLog,v 1.8 2012/06/27 20:34:09 swift Exp $
-
-*selinux-rpm-2.20120215-r2 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-rpm-2.20120215-r2.ebuild:
-  Bump to revision 13
-
-*selinux-rpm-2.20120215-r1 (20 May 2012)
-
-  20 May 2012; <swift@gentoo.org> +selinux-rpm-2.20120215-r1.ebuild:
-  Bumping to rev 9
-
-  13 May 2012; <swift@gentoo.org> -selinux-rpm-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-rpm-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-rpm-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-rpm-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  29 Jan 2012;  <swift@gentoo.org> Manifest:
-  Updating manifest
-
-  29 Jan 2012; <swift@gentoo.org> selinux-rpm-2.20110726.ebuild:
-  Stabilize
-
-*selinux-rpm-2.20110726 (04 Dec 2011)
-
-  04 Dec 2011; <swift@gentoo.org> +selinux-rpm-2.20110726.ebuild,
-  +metadata.xml:
-  Adding SELinux module for rpm
-

diff --git a/sec-policy/selinux-rpm/metadata.xml b/sec-policy/selinux-rpm/metadata.xml
deleted file mode 100644
index 97163ee..0000000
--- a/sec-policy/selinux-rpm/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for rpm</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-rpm/selinux-rpm-2.20120215-r14.ebuild b/sec-policy/selinux-rpm/selinux-rpm-2.20120215-r14.ebuild
deleted file mode 100644
index 6e99cf1..0000000
--- a/sec-policy/selinux-rpm/selinux-rpm-2.20120215-r14.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="rpm"
-BASEPOL="2.20120215-r14"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for rpm"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-rssh/ChangeLog b/sec-policy/selinux-rssh/ChangeLog
deleted file mode 100644
index b22b30c..0000000
--- a/sec-policy/selinux-rssh/ChangeLog
+++ /dev/null
@@ -1,38 +0,0 @@
-# ChangeLog for sec-policy/selinux-rssh
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rssh/ChangeLog,v 1.9 2012/06/27 20:33:50 swift Exp $
-
-*selinux-rssh-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-rssh-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-rssh-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-rssh-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-rssh-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-rssh-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-rssh-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-rssh-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-rssh-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-rssh-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-rssh-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-rssh/metadata.xml b/sec-policy/selinux-rssh/metadata.xml
deleted file mode 100644
index ea4760c..0000000
--- a/sec-policy/selinux-rssh/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for rssh</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-rssh/selinux-rssh-2.20120215-r14.ebuild b/sec-policy/selinux-rssh/selinux-rssh-2.20120215-r14.ebuild
deleted file mode 100644
index 5ad7e54..0000000
--- a/sec-policy/selinux-rssh/selinux-rssh-2.20120215-r14.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="rssh"
-BASEPOL="2.20120215-r14"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for rssh"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-rtkit/ChangeLog b/sec-policy/selinux-rtkit/ChangeLog
deleted file mode 100644
index 35e303d..0000000
--- a/sec-policy/selinux-rtkit/ChangeLog
+++ /dev/null
@@ -1,41 +0,0 @@
-# ChangeLog for sec-policy/selinux-rtkit
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rtkit/ChangeLog,v 1.10 2012/06/27 20:34:04 swift Exp $
-
-*selinux-rtkit-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-rtkit-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  31 May 2012; <swift@gentoo.org> selinux-rtkit-2.20120215.ebuild:
-  Add dependency on selinux-dbus - fixes build failure
-
-  13 May 2012; <swift@gentoo.org> -selinux-rtkit-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-rtkit-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-rtkit-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-rtkit-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-rtkit-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-rtkit-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-rtkit-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-rtkit-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-rtkit-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-rtkit/metadata.xml b/sec-policy/selinux-rtkit/metadata.xml
deleted file mode 100644
index c5749e0..0000000
--- a/sec-policy/selinux-rtkit/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for rtkit</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-rtkit/selinux-rtkit-2.20120215-r14.ebuild b/sec-policy/selinux-rtkit/selinux-rtkit-2.20120215-r14.ebuild
deleted file mode 100644
index f7b08f3..0000000
--- a/sec-policy/selinux-rtkit/selinux-rtkit-2.20120215-r14.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="rtkit"
-BASEPOL="2.20120215-r14"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for rtkit"
-
-KEYWORDS="~amd64 ~x86"
-DEPEND="${DEPEND}
-	sec-policy/selinux-dbus
-"
-RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-samba/ChangeLog b/sec-policy/selinux-samba/ChangeLog
deleted file mode 100644
index c417678..0000000
--- a/sec-policy/selinux-samba/ChangeLog
+++ /dev/null
@@ -1,166 +0,0 @@
-# ChangeLog for sec-policy/selinux-samba
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-samba/ChangeLog,v 1.34 2012/06/27 20:34:14 swift Exp $
-
-*selinux-samba-2.20120215-r2 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-samba-2.20120215-r2.ebuild:
-  Bump to revision 13
-
-*selinux-samba-2.20120215-r1 (20 May 2012)
-
-  20 May 2012; <swift@gentoo.org> +selinux-samba-2.20120215-r1.ebuild:
-  Bumping to rev 9
-
-  13 May 2012; <swift@gentoo.org> -selinux-samba-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-samba-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-samba-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-samba-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-samba-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-samba-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-samba-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-samba-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-samba-2.20090730.ebuild, -selinux-samba-2.20091215.ebuild,
-  -selinux-samba-20080525.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-samba-2.20101213.ebuild:
-  Stable amd64 x86
-
-*selinux-samba-2.20101213 (05 Feb 2011)
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-samba-2.20101213.ebuild:
-  New upstream policy.
-
-*selinux-samba-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-samba-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-samba-20070329.ebuild, -selinux-samba-20070928.ebuild,
-  selinux-samba-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-samba-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-samba-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-samba-20070329.ebuild, selinux-samba-20070928.ebuild,
-  selinux-samba-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-samba-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-samba-20080525.ebuild:
-  New SVN snapshot.
-
-  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-samba-20041117.ebuild, -selinux-samba-20050626.ebuild,
-  -selinux-samba-20061114.ebuild:
-  Remove old ebuilds.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-samba-20070928.ebuild:
-  Mark stable.
-
-*selinux-samba-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-samba-20070928.ebuild:
-  New SVN snapshot.
-
-  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
-  Removing kaiowas from metadata due to his retirement (see #61930 for
-  reference).
-
-  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
-  selinux-samba-20070329.ebuild:
-  Mark stable.
-
-*selinux-samba-20070329 (29 Mar 2007)
-
-  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-samba-20070329.ebuild:
-  New SVN snapshot.
-
-  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
-  Redigest for Manifest2
-
-*selinux-samba-20061114 (15 Nov 2006)
-
-  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-samba-20061114.ebuild:
-  New SVN snapshot.
-
-*selinux-samba-20061008 (10 Oct 2006)
-
-  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-samba-20061008.ebuild:
-  First mainstream reference policy testing release.
-
-  26 Jun 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-samba-20050626.ebuild:
-  mark stable
-
-*selinux-samba-20050626 (26 Jun 2005)
-
-  26 Jun 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-samba-20050526.ebuild, +selinux-samba-20050626.ebuild:
-  added name_connect rules
-
-*selinux-samba-20050526 (26 May 2005)
-
-  26 May 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-samba-20040406.ebuild, -selinux-samba-20041016.ebuild,
-  +selinux-samba-20050526.ebuild:
-  merge with upstream policy to support smbfs (un)mounting
-
-  23 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  selinux-samba-20041117.ebuild:
-  mark stable
-
-*selinux-samba-20041117 (17 Nov 2004)
-
-  17 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  +selinux-samba-20041117.ebuild:
-  update for samba-3.0.8-r1
-
-  24 Oct 2004; petre rodan <kaiowas@gentoo.org>
-  selinux-samba-20041016.ebuild:
-  mark stable
-
-*selinux-samba-20041016 (23 Oct 2004)
-
-  23 Oct 2004; petre rodan <kaiowas@gentoo.org> metadata.xml,
-  +selinux-samba-20041016.ebuild:
-  minor changes. updated primary maintainer
-
-*selinux-samba-20040406 (06 Apr 2004)
-
-  06 Apr 2004; Chris PeBenito <pebenito@gentoo.org> metadata.xml,
-  selinux-samba-20040406.ebuild:
-  Initial commit.  Gentoo fixes and improvements from Petre Rodan.
-

diff --git a/sec-policy/selinux-samba/metadata.xml b/sec-policy/selinux-samba/metadata.xml
deleted file mode 100644
index 277e4b1..0000000
--- a/sec-policy/selinux-samba/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for samba</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-samba/selinux-samba-2.20120215-r14.ebuild b/sec-policy/selinux-samba/selinux-samba-2.20120215-r14.ebuild
deleted file mode 100644
index 174e87d..0000000
--- a/sec-policy/selinux-samba/selinux-samba-2.20120215-r14.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="samba"
-BASEPOL="2.20120215-r14"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for samba"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-sasl/ChangeLog b/sec-policy/selinux-sasl/ChangeLog
deleted file mode 100644
index d2d5904..0000000
--- a/sec-policy/selinux-sasl/ChangeLog
+++ /dev/null
@@ -1,57 +0,0 @@
-# ChangeLog for sec-policy/selinux-sasl
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sasl/ChangeLog,v 1.9 2012/06/27 20:34:08 swift Exp $
-
-*selinux-sasl-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-sasl-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-sasl-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-sasl-2.20120215.ebuild:
-  Stabilizing revision 7
-
-  31 Mar 2012; <swift@gentoo.org> selinux-sasl-2.20110726.ebuild,
-  +selinux-sasl-2.20120215.ebuild:
-  Remove deprecated dependency
-
-*selinux-sasl-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-sasl-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -files/fix-services-sasl-r1.patch,
-  -selinux-sasl-2.20101213-r1.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-sasl-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-sasl-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-sasl-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-sasl-2.20101213-r1.ebuild:
-  Stable amd64 x86
-
-  07 Mar 2011; Anthony G. Basile <blueness@gentoo.org>
-  +files/fix-services-sasl-r1.patch, +selinux-sasl-2.20101213-r1.ebuild,
-  +metadata.xml:
-  Initial commit
-
-*selinux-sasl-2.20101213-r1 (04 Mar 2011)
-
-  04 Mar 2011; <swift@gentoo.org> +files/fix-services-sasl-r1.patch,
-  +selinux-sasl-2.20101213-r1.ebuild, +metadata.xml:
-  Add sasl module, fix file contexts
-
-*selinux-sasl-2.20101213 (03 Mar 2011)
-
-  03 Mar 2011; <swift@gentoo.org> +selinux-sasl-2.20101213.ebuild,
-  +metadata.xml:
-  New ebuild
-

diff --git a/sec-policy/selinux-sasl/metadata.xml b/sec-policy/selinux-sasl/metadata.xml
deleted file mode 100644
index ab2a750..0000000
--- a/sec-policy/selinux-sasl/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for sasl</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-sasl/selinux-sasl-2.20120215-r14.ebuild b/sec-policy/selinux-sasl/selinux-sasl-2.20120215-r14.ebuild
deleted file mode 100644
index a5ff645..0000000
--- a/sec-policy/selinux-sasl/selinux-sasl-2.20120215-r14.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="sasl"
-BASEPOL="2.20120215-r14"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for sasl"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-screen/ChangeLog b/sec-policy/selinux-screen/ChangeLog
deleted file mode 100644
index ea2cf09..0000000
--- a/sec-policy/selinux-screen/ChangeLog
+++ /dev/null
@@ -1,130 +0,0 @@
-# ChangeLog for sec-policy/selinux-screen
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-screen/ChangeLog,v 1.27 2012/06/27 20:34:05 swift Exp $
-
-*selinux-screen-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-screen-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-screen-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-screen-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-screen-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-screen-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-screen-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-screen-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-screen-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-screen-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-screen-2.20090730.ebuild, -selinux-screen-2.20091215.ebuild,
-  -selinux-screen-20080525.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-screen-2.20101213.ebuild:
-  Stable amd64 x86
-
-*selinux-screen-2.20101213 (05 Feb 2011)
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-screen-2.20101213.ebuild:
-  New upstream policy.
-
-*selinux-screen-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-screen-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-screen-20070329.ebuild, -selinux-screen-20070928.ebuild,
-  selinux-screen-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-screen-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-screen-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-screen-20070329.ebuild, selinux-screen-20070928.ebuild,
-  selinux-screen-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-screen-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-screen-20080525.ebuild:
-  New SVN snapshot.
-
-  28 Apr 2008; Christian Heim <phreak@gentoo.org> metadata.xml:
-  Remove Stephen Bennett (spb) from metadata.xml (as per #64840).
-
-  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-screen-20050821.ebuild, -selinux-screen-20061114.ebuild:
-  Remove old ebuilds.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-screen-20070928.ebuild:
-  Mark stable.
-
-*selinux-screen-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-screen-20070928.ebuild:
-  New SVN snapshot.
-
-  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
-  selinux-screen-20070329.ebuild:
-  Mark stable.
-
-*selinux-screen-20070329 (29 Mar 2007)
-
-  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-screen-20070329.ebuild:
-  New SVN snapshot.
-
-  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
-  Redigest for Manifest2
-
-*selinux-screen-20061114 (15 Nov 2006)
-
-  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-screen-20061114.ebuild:
-  New SVN snapshot.
-
-*selinux-screen-20061008 (10 Oct 2006)
-
-  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-screen-20061008.ebuild:
-  First mainstream reference policy testing release.
-
-  22 Feb 2006; Stephen Bennett <spb@gentoo.org>
-  selinux-screen-20050821.ebuild:
-  Added ~alpha
-
-  12 Sep 2005; Stephen Bennett <spb@gentoo.org>
-  selinux-screen-20050821.ebuild:
-  Going stable.
-
-*selinux-screen-20050821 (21 Aug 2005)
-
-  21 Aug 2005; Stephen Bennett <spb@gentoo.org> +metadata.xml,
-  +selinux-screen-20050821.ebuild:
-  Initial import.
-

diff --git a/sec-policy/selinux-screen/metadata.xml b/sec-policy/selinux-screen/metadata.xml
deleted file mode 100644
index 1ab23b1..0000000
--- a/sec-policy/selinux-screen/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for screen</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-screen/selinux-screen-2.20120215-r14.ebuild b/sec-policy/selinux-screen/selinux-screen-2.20120215-r14.ebuild
deleted file mode 100644
index 2837ac7..0000000
--- a/sec-policy/selinux-screen/selinux-screen-2.20120215-r14.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="screen"
-BASEPOL="2.20120215-r14"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for screen"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-sendmail/ChangeLog b/sec-policy/selinux-sendmail/ChangeLog
deleted file mode 100644
index a19e096..0000000
--- a/sec-policy/selinux-sendmail/ChangeLog
+++ /dev/null
@@ -1,38 +0,0 @@
-# ChangeLog for sec-policy/selinux-sendmail
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sendmail/ChangeLog,v 1.9 2012/06/27 20:34:14 swift Exp $
-
-*selinux-sendmail-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-sendmail-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-sendmail-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-sendmail-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-sendmail-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-sendmail-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-sendmail-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-sendmail-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-sendmail-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-sendmail-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-sendmail-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-sendmail/metadata.xml b/sec-policy/selinux-sendmail/metadata.xml
deleted file mode 100644
index ec0386f..0000000
--- a/sec-policy/selinux-sendmail/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for sendmail</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-sendmail/selinux-sendmail-2.20120215-r14.ebuild b/sec-policy/selinux-sendmail/selinux-sendmail-2.20120215-r14.ebuild
deleted file mode 100644
index c3fd6fe..0000000
--- a/sec-policy/selinux-sendmail/selinux-sendmail-2.20120215-r14.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="sendmail"
-BASEPOL="2.20120215-r14"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for sendmail"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-shorewall/ChangeLog b/sec-policy/selinux-shorewall/ChangeLog
deleted file mode 100644
index 4e078d1..0000000
--- a/sec-policy/selinux-shorewall/ChangeLog
+++ /dev/null
@@ -1,38 +0,0 @@
-# ChangeLog for sec-policy/selinux-shorewall
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-shorewall/ChangeLog,v 1.9 2012/06/27 20:34:01 swift Exp $
-
-*selinux-shorewall-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-shorewall-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-shorewall-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-shorewall-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-shorewall-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-shorewall-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-shorewall-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-shorewall-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-shorewall-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-shorewall-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-shorewall-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-shorewall/metadata.xml b/sec-policy/selinux-shorewall/metadata.xml
deleted file mode 100644
index b1f12aa..0000000
--- a/sec-policy/selinux-shorewall/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for shorewall</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-shorewall/selinux-shorewall-2.20120215-r14.ebuild b/sec-policy/selinux-shorewall/selinux-shorewall-2.20120215-r14.ebuild
deleted file mode 100644
index 8c7fc5d..0000000
--- a/sec-policy/selinux-shorewall/selinux-shorewall-2.20120215-r14.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="shorewall"
-BASEPOL="2.20120215-r14"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for shorewall"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-shutdown/ChangeLog b/sec-policy/selinux-shutdown/ChangeLog
deleted file mode 100644
index ef60caf..0000000
--- a/sec-policy/selinux-shutdown/ChangeLog
+++ /dev/null
@@ -1,38 +0,0 @@
-# ChangeLog for sec-policy/selinux-shutdown
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-shutdown/ChangeLog,v 1.9 2012/06/27 20:33:59 swift Exp $
-
-*selinux-shutdown-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-shutdown-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-shutdown-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-shutdown-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-shutdown-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-shutdown-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-shutdown-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-shutdown-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-shutdown-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-shutdown-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-shutdown-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-shutdown/metadata.xml b/sec-policy/selinux-shutdown/metadata.xml
deleted file mode 100644
index 899b9bc..0000000
--- a/sec-policy/selinux-shutdown/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for shutdown</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-shutdown/selinux-shutdown-2.20120215-r14.ebuild b/sec-policy/selinux-shutdown/selinux-shutdown-2.20120215-r14.ebuild
deleted file mode 100644
index fbe01e5..0000000
--- a/sec-policy/selinux-shutdown/selinux-shutdown-2.20120215-r14.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="shutdown"
-BASEPOL="2.20120215-r14"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for shutdown"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-skype/ChangeLog b/sec-policy/selinux-skype/ChangeLog
deleted file mode 100644
index bcb2021..0000000
--- a/sec-policy/selinux-skype/ChangeLog
+++ /dev/null
@@ -1,83 +0,0 @@
-# ChangeLog for sec-policy/selinux-skype
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-skype/ChangeLog,v 1.16 2012/06/27 20:33:51 swift Exp $
-
-*selinux-skype-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-skype-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  31 May 2012; <swift@gentoo.org> selinux-skype-2.20120215.ebuild:
-  Add dependency on selinux-xserver, fixes build failure
-
-  13 May 2012; <swift@gentoo.org> -selinux-skype-2.20110726-r1.ebuild,
-  -selinux-skype-2.20110726-r2.ebuild, -selinux-skype-2.20110726-r3.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-skype-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-skype-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-skype-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  23 Feb 2012; <swift@gentoo.org> selinux-skype-2.20110726-r3.ebuild:
-  Stabilizing
-
-*selinux-skype-2.20110726-r3 (14 Jan 2012)
-
-  14 Jan 2012; <swift@gentoo.org> +selinux-skype-2.20110726-r3.ebuild:
-  Allow network state reading as well as writing to xdg_config_home_t
-
-  27 Nov 2011; <swift@gentoo.org> selinux-skype-2.20110726-r2.ebuild:
-  Stable on amd64/x86
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-skype-2.20101213-r2.ebuild,
-  -selinux-skype-2.20101213-r3.ebuild, -files/add-apps-skype.patch,
-  -files/add-apps-skype-r2.patch, -files/add-skype.patch,
-  -files/fix-apps-skype-r3.patch:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-skype-2.20110726-r1.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-skype-2.20110726-r2 (23 Oct 2011)
-
-  23 Oct 2011; <swift@gentoo.org> +selinux-skype-2.20110726-r2.ebuild:
-  Add support for XDG types
-
-*selinux-skype-2.20110726-r1 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-skype-2.20110726-r1.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-*selinux-skype-2.20101213-r3 (07 Aug 2011)
-
-  07 Aug 2011; Anthony G. Basile <blueness@gentoo.org>
-  +files/fix-apps-skype-r3.patch, +selinux-skype-2.20101213-r3.ebuild:
-  Improve policy style, do not require libs_use_ld_so
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-skype-2.20101213.ebuild, -selinux-skype-2.20101213-r1.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-skype-2.20101213-r2.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-
-*selinux-skype-2.20101213-r2 (31 Jan 2011)
-
-  31 Jan 2011; <swift@gentoo.org> +files/add-apps-skype-r2.patch,
-  +selinux-skype-2.20101213-r2.ebuild:
-  Allow userhome access, set some dontaudits etc.
-
-*selinux-skype-2.20101213-r1 (22 Jan 2011)
-
-  22 Jan 2011; <swift@gentoo.org> +selinux-skype-2.20101213-r1.ebuild,
-  +files/add-apps-skype.patch:
-  Update skype module to 'comply' with suggested approach for domains
-

diff --git a/sec-policy/selinux-skype/metadata.xml b/sec-policy/selinux-skype/metadata.xml
deleted file mode 100644
index 810b563..0000000
--- a/sec-policy/selinux-skype/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for skype</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-skype/selinux-skype-2.20120215-r14.ebuild b/sec-policy/selinux-skype/selinux-skype-2.20120215-r14.ebuild
deleted file mode 100644
index 8e314f9..0000000
--- a/sec-policy/selinux-skype/selinux-skype-2.20120215-r14.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="skype"
-BASEPOL="2.20120215-r14"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for skype"
-
-KEYWORDS="~amd64 ~x86"
-DEPEND="${DEPEND}
-	sec-policy/selinux-xserver
-"
-RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-slocate/ChangeLog b/sec-policy/selinux-slocate/ChangeLog
deleted file mode 100644
index 686cfe0..0000000
--- a/sec-policy/selinux-slocate/ChangeLog
+++ /dev/null
@@ -1,38 +0,0 @@
-# ChangeLog for sec-policy/selinux-slocate
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-slocate/ChangeLog,v 1.9 2012/06/27 20:34:12 swift Exp $
-
-*selinux-slocate-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-slocate-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-slocate-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-slocate-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-slocate-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-slocate-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-slocate-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-slocate-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-slocate-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-slocate-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-slocate-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-slocate/metadata.xml b/sec-policy/selinux-slocate/metadata.xml
deleted file mode 100644
index 9c7ca1f..0000000
--- a/sec-policy/selinux-slocate/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for slocate</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-slocate/selinux-slocate-2.20120215-r14.ebuild b/sec-policy/selinux-slocate/selinux-slocate-2.20120215-r14.ebuild
deleted file mode 100644
index 2a074a0..0000000
--- a/sec-policy/selinux-slocate/selinux-slocate-2.20120215-r14.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="slocate"
-BASEPOL="2.20120215-r14"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for slocate"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-slrnpull/ChangeLog b/sec-policy/selinux-slrnpull/ChangeLog
deleted file mode 100644
index 4cb3b57..0000000
--- a/sec-policy/selinux-slrnpull/ChangeLog
+++ /dev/null
@@ -1,38 +0,0 @@
-# ChangeLog for sec-policy/selinux-slrnpull
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-slrnpull/ChangeLog,v 1.9 2012/06/27 20:33:59 swift Exp $
-
-*selinux-slrnpull-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-slrnpull-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-slrnpull-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-slrnpull-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-slrnpull-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-slrnpull-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-slrnpull-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-slrnpull-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-slrnpull-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-slrnpull-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-slrnpull-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-slrnpull/metadata.xml b/sec-policy/selinux-slrnpull/metadata.xml
deleted file mode 100644
index 135fbcf..0000000
--- a/sec-policy/selinux-slrnpull/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for slrnpull</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-slrnpull/selinux-slrnpull-2.20120215-r14.ebuild b/sec-policy/selinux-slrnpull/selinux-slrnpull-2.20120215-r14.ebuild
deleted file mode 100644
index 59de6a5..0000000
--- a/sec-policy/selinux-slrnpull/selinux-slrnpull-2.20120215-r14.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="slrnpull"
-BASEPOL="2.20120215-r14"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for slrnpull"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-smartmon/ChangeLog b/sec-policy/selinux-smartmon/ChangeLog
deleted file mode 100644
index bf23adb..0000000
--- a/sec-policy/selinux-smartmon/ChangeLog
+++ /dev/null
@@ -1,38 +0,0 @@
-# ChangeLog for sec-policy/selinux-smartmon
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-smartmon/ChangeLog,v 1.9 2012/06/27 20:34:03 swift Exp $
-
-*selinux-smartmon-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-smartmon-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-smartmon-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-smartmon-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-smartmon-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-smartmon-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-smartmon-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-smartmon-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-smartmon-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-smartmon-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-smartmon-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-smartmon/metadata.xml b/sec-policy/selinux-smartmon/metadata.xml
deleted file mode 100644
index 8422bf3..0000000
--- a/sec-policy/selinux-smartmon/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for smartmon</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-smartmon/selinux-smartmon-2.20120215-r14.ebuild b/sec-policy/selinux-smartmon/selinux-smartmon-2.20120215-r14.ebuild
deleted file mode 100644
index a9b88ba..0000000
--- a/sec-policy/selinux-smartmon/selinux-smartmon-2.20120215-r14.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="smartmon"
-BASEPOL="2.20120215-r14"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for smartmon"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-smokeping/ChangeLog b/sec-policy/selinux-smokeping/ChangeLog
deleted file mode 100644
index fc9cbb1..0000000
--- a/sec-policy/selinux-smokeping/ChangeLog
+++ /dev/null
@@ -1,41 +0,0 @@
-# ChangeLog for sec-policy/selinux-smokeping
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-smokeping/ChangeLog,v 1.10 2012/06/27 20:33:54 swift Exp $
-
-*selinux-smokeping-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-smokeping-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  09 Jun 2012; <swift@gentoo.org> selinux-smokeping-2.20120215.ebuild:
-  Adding dependency on selinux-apache, fixes build failure
-
-  13 May 2012; <swift@gentoo.org> -selinux-smokeping-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-smokeping-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-smokeping-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-smokeping-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-smokeping-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-smokeping-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-smokeping-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-smokeping-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-smokeping-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-smokeping/metadata.xml b/sec-policy/selinux-smokeping/metadata.xml
deleted file mode 100644
index 1fc6b7e..0000000
--- a/sec-policy/selinux-smokeping/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for smokeping</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-smokeping/selinux-smokeping-2.20120215-r14.ebuild b/sec-policy/selinux-smokeping/selinux-smokeping-2.20120215-r14.ebuild
deleted file mode 100644
index 91a3f1e..0000000
--- a/sec-policy/selinux-smokeping/selinux-smokeping-2.20120215-r14.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="smokeping"
-BASEPOL="2.20120215-r14"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for smokeping"
-
-KEYWORDS="~amd64 ~x86"
-DEPEND="${DEPEND}
-	sec-policy/selinux-apache
-"
-RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-snmp/ChangeLog b/sec-policy/selinux-snmp/ChangeLog
deleted file mode 100644
index cef2f70..0000000
--- a/sec-policy/selinux-snmp/ChangeLog
+++ /dev/null
@@ -1,38 +0,0 @@
-# ChangeLog for sec-policy/selinux-snmp
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-snmp/ChangeLog,v 1.7 2012/06/27 20:33:55 swift Exp $
-
-*selinux-snmp-2.20120215-r2 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-snmp-2.20120215-r2.ebuild:
-  Bump to revision 13
-
-*selinux-snmp-2.20120215-r1 (20 May 2012)
-
-  20 May 2012; <swift@gentoo.org> +selinux-snmp-2.20120215-r1.ebuild:
-  Bumping to rev 9
-
-  13 May 2012; <swift@gentoo.org> -selinux-snmp-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-snmp-2.20120215.ebuild:
-  Stabilizing revision 7
-
-  31 Mar 2012; <swift@gentoo.org> selinux-snmp-2.20110726.ebuild,
-  +selinux-snmp-2.20120215.ebuild:
-  Remove deprecated dependency
-
-*selinux-snmp-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-snmp-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-snmp-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-snmp-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-snmp-2.20110726.ebuild,
-  +metadata.xml:
-  New policy based on refpolicy 20110726 sources
-

diff --git a/sec-policy/selinux-snmp/metadata.xml b/sec-policy/selinux-snmp/metadata.xml
deleted file mode 100644
index ebce23d..0000000
--- a/sec-policy/selinux-snmp/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for SNMP</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-snmp/selinux-snmp-2.20120215-r14.ebuild b/sec-policy/selinux-snmp/selinux-snmp-2.20120215-r14.ebuild
deleted file mode 100644
index 95d3c01..0000000
--- a/sec-policy/selinux-snmp/selinux-snmp-2.20120215-r14.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="snmp"
-BASEPOL="2.20120215-r14"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for snmp"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-snort/ChangeLog b/sec-policy/selinux-snort/ChangeLog
deleted file mode 100644
index c469a35..0000000
--- a/sec-policy/selinux-snort/ChangeLog
+++ /dev/null
@@ -1,144 +0,0 @@
-# ChangeLog for sec-policy/selinux-snort
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-snort/ChangeLog,v 1.32 2012/06/27 20:33:50 swift Exp $
-
-*selinux-snort-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-snort-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-snort-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-snort-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-snort-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-snort-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-snort-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-snort-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-snort-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-snort-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-snort-2.20090730.ebuild, -selinux-snort-2.20091215.ebuild,
-  -selinux-snort-20080525.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-snort-2.20101213.ebuild:
-  Stable amd64 x86
-
-*selinux-snort-2.20101213 (05 Feb 2011)
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-snort-2.20101213.ebuild:
-  New upstream policy.
-
-*selinux-snort-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-snort-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-snort-20070329.ebuild, -selinux-snort-20070928.ebuild,
-  selinux-snort-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-snort-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-snort-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-snort-20070329.ebuild, selinux-snort-20070928.ebuild,
-  selinux-snort-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-snort-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-snort-20080525.ebuild:
-  New SVN snapshot.
-
-  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-snort-20050219.ebuild, -selinux-snort-20050605.ebuild,
-  -selinux-snort-20061114.ebuild:
-  Remove old ebuilds.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-snort-20070928.ebuild:
-  Mark stable.
-
-*selinux-snort-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-snort-20070928.ebuild:
-  New SVN snapshot.
-
-  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
-  selinux-snort-20070329.ebuild:
-  Mark stable.
-
-*selinux-snort-20070329 (29 Mar 2007)
-
-  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-snort-20070329.ebuild:
-  New SVN snapshot.
-
-  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
-  Redigest for Manifest2
-
-*selinux-snort-20061114 (15 Nov 2006)
-
-  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-snort-20061114.ebuild:
-  New SVN snapshot.
-
-*selinux-snort-20061008 (10 Oct 2006)
-
-  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-snort-20061008.ebuild:
-  First mainstream reference policy testing release.
-
-  27 Jun 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-snort-20050605.ebuild:
-  mark stable
-
-  23 Mar 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-snort-20050219.ebuild:
-  mark stable
-
-*selinux-snort-20050219 (25 Feb 2005)
-
-  25 Feb 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-snort-20041028.ebuild, +selinux-snort-20050219.ebuild:
-  merge with upstream policy
-
-  23 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  selinux-snort-20041117.ebuild:
-  mark stable
-
-*selinux-snort-20041117 (22 Nov 2004)
-
-  22 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  +selinux-snort-20041117.ebuild:
-  merge with nsa policy
-
-*selinux-snort-20041028 (13 Nov 2004)
-
-  13 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  -selinux-snort-20040412.ebuild, +selinux-snort-20041028.ebuild:
-  merge with nsa policy, cleanup
-

diff --git a/sec-policy/selinux-snort/metadata.xml b/sec-policy/selinux-snort/metadata.xml
deleted file mode 100644
index 87677ad..0000000
--- a/sec-policy/selinux-snort/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for snort</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-snort/selinux-snort-2.20120215-r14.ebuild b/sec-policy/selinux-snort/selinux-snort-2.20120215-r14.ebuild
deleted file mode 100644
index 0c3410f..0000000
--- a/sec-policy/selinux-snort/selinux-snort-2.20120215-r14.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="snort"
-BASEPOL="2.20120215-r14"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for snort"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-soundserver/ChangeLog b/sec-policy/selinux-soundserver/ChangeLog
deleted file mode 100644
index a3b96d9..0000000
--- a/sec-policy/selinux-soundserver/ChangeLog
+++ /dev/null
@@ -1,38 +0,0 @@
-# ChangeLog for sec-policy/selinux-soundserver
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-soundserver/ChangeLog,v 1.9 2012/06/27 20:34:02 swift Exp $
-
-*selinux-soundserver-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-soundserver-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-soundserver-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-soundserver-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-soundserver-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-soundserver-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-soundserver-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-soundserver-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-soundserver-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-soundserver-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-soundserver-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-soundserver/metadata.xml b/sec-policy/selinux-soundserver/metadata.xml
deleted file mode 100644
index 9e7dfbc..0000000
--- a/sec-policy/selinux-soundserver/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for soundserver</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-soundserver/selinux-soundserver-2.20120215-r14.ebuild b/sec-policy/selinux-soundserver/selinux-soundserver-2.20120215-r14.ebuild
deleted file mode 100644
index d148981..0000000
--- a/sec-policy/selinux-soundserver/selinux-soundserver-2.20120215-r14.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="soundserver"
-BASEPOL="2.20120215-r14"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for soundserver"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-spamassassin/ChangeLog b/sec-policy/selinux-spamassassin/ChangeLog
deleted file mode 100644
index 661b213..0000000
--- a/sec-policy/selinux-spamassassin/ChangeLog
+++ /dev/null
@@ -1,201 +0,0 @@
-# ChangeLog for sec-policy/selinux-spamassassin
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-spamassassin/ChangeLog,v 1.37 2012/06/27 20:34:05 swift Exp $
-
-*selinux-spamassassin-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-spamassassin-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-spamassassin-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-spamassassin-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-spamassassin-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-spamassassin-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-spamassassin-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-spamassassin-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-spamassassin-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-spamassassin-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-spamassassin-2.20090730.ebuild,
-  -selinux-spamassassin-2.20091215.ebuild,
-  -selinux-spamassassin-20080525.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-spamassassin-2.20101213.ebuild:
-  Stable amd64 x86
-
-*selinux-spamassassin-2.20101213 (05 Feb 2011)
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-spamassassin-2.20101213.ebuild:
-  New upstream policy.
-
-*selinux-spamassassin-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-spamassassin-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-spamassassin-20070329.ebuild,
-  -selinux-spamassassin-20070928.ebuild,
-  selinux-spamassassin-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-spamassassin-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-spamassassin-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-spamassassin-20070329.ebuild,
-  selinux-spamassassin-20070928.ebuild,
-  selinux-spamassassin-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-spamassassin-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-spamassassin-20080525.ebuild:
-  New SVN snapshot.
-
-  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-spamassassin-20050813.ebuild,
-  -selinux-spamassassin-20051124.ebuild,
-  -selinux-spamassassin-20061114.ebuild:
-  Remove old ebuilds.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-spamassassin-20070928.ebuild:
-  Mark stable.
-
-*selinux-spamassassin-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-spamassassin-20070928.ebuild:
-  New SVN snapshot.
-
-  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
-  selinux-spamassassin-20070329.ebuild:
-  Mark stable.
-
-*selinux-spamassassin-20070329 (29 Mar 2007)
-
-  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-spamassassin-20070329.ebuild:
-  New SVN snapshot.
-
-  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
-  Redigest for Manifest2
-
-*selinux-spamassassin-20061114 (15 Nov 2006)
-
-  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-spamassassin-20061114.ebuild:
-  New SVN snapshot.
-
-*selinux-spamassassin-20061008 (10 Oct 2006)
-
-  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-spamassassin-20061008.ebuild:
-  First mainstream reference policy testing release.
-
-  02 Dec 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-spamassassin-20051124.ebuild:
-  mark stable on amd64 mips ppc sparc x86
-
-*selinux-spamassassin-20051124 (28 Nov 2005)
-
-  28 Nov 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-spamassassin-20050219.ebuild,
-  -selinux-spamassassin-20050626.ebuild,
-  +selinux-spamassassin-20051124.ebuild:
-  merge with upstream
-
-  18 Sep 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-spamassassin-20050219.ebuild,
-  selinux-spamassassin-20050626.ebuild,
-  selinux-spamassassin-20050813.ebuild:
-  mark stable, added mips arch
-
-*selinux-spamassassin-20050813 (20 Aug 2005)
-
-  20 Aug 2005; petre rodan <kaiowas@gentoo.org>
-  +selinux-spamassassin-20050813.ebuild:
-  merge with upstream
-
-  26 Jun 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-spamassassin-20050626.ebuild:
-  mark stable
-
-*selinux-spamassassin-20050626 (26 Jun 2005)
-
-  26 Jun 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-spamassassin-20050516.ebuild,
-  +selinux-spamassassin-20050626.ebuild:
-  added name_connect rules
-
-*selinux-spamassassin-20050516 (16 May 2005)
-
-  16 May 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-spamassassin-20050502.ebuild,
-  +selinux-spamassassin-20050516.ebuild:
-  spamd_var_run_t:sock_file fix
-
-*selinux-spamassassin-20050502 (05 May 2005)
-
-  05 May 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-spamassassin-20050408.ebuild,
-  +selinux-spamassassin-20050502.ebuild:
-  small policy fixes
-
-*selinux-spamassassin-20050408 (23 Apr 2005)
-
-  23 Apr 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-spamassassin-20041119.ebuild,
-  +selinux-spamassassin-20050408.ebuild:
-  merge with upstream
-
-  23 Mar 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-spamassassin-20050219.ebuild:
-  mark stable
-
-*selinux-spamassassin-20050219 (25 Feb 2005)
-
-  25 Feb 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-spamassassin-20040704.ebuild,
-  +selinux-spamassassin-20050219.ebuild:
-  merge with upstream policy
-
-  20 Jan 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-spamassassin-20041119.ebuild:
-  mark stable
-
-*selinux-spamassassin-20041119 (22 Nov 2004)
-
-  22 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  +selinux-spamassassin-20041119.ebuild:
-  merge with nsa policy
-
-*selinux-spamassassin-20040704 (04 Jul 2004)
-
-  04 Jul 2004; Chris PeBenito <pebenito@gentoo.org> +metadata.xml,
-  +selinux-spamassassin-20040704.ebuild:
-  Initial commit
-

diff --git a/sec-policy/selinux-spamassassin/metadata.xml b/sec-policy/selinux-spamassassin/metadata.xml
deleted file mode 100644
index fad91b4..0000000
--- a/sec-policy/selinux-spamassassin/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for spamassassin</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-spamassassin/selinux-spamassassin-2.20120215-r14.ebuild b/sec-policy/selinux-spamassassin/selinux-spamassassin-2.20120215-r14.ebuild
deleted file mode 100644
index 9ee396b..0000000
--- a/sec-policy/selinux-spamassassin/selinux-spamassassin-2.20120215-r14.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="spamassassin"
-BASEPOL="2.20120215-r14"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for spamassassin"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-speedtouch/ChangeLog b/sec-policy/selinux-speedtouch/ChangeLog
deleted file mode 100644
index a67d518..0000000
--- a/sec-policy/selinux-speedtouch/ChangeLog
+++ /dev/null
@@ -1,38 +0,0 @@
-# ChangeLog for sec-policy/selinux-speedtouch
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-speedtouch/ChangeLog,v 1.9 2012/06/27 20:33:53 swift Exp $
-
-*selinux-speedtouch-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-speedtouch-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-speedtouch-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-speedtouch-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-speedtouch-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-speedtouch-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-speedtouch-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-speedtouch-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-speedtouch-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-speedtouch-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-speedtouch-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-speedtouch/metadata.xml b/sec-policy/selinux-speedtouch/metadata.xml
deleted file mode 100644
index 6dc3c2b..0000000
--- a/sec-policy/selinux-speedtouch/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for speedtouch</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-speedtouch/selinux-speedtouch-2.20120215-r14.ebuild b/sec-policy/selinux-speedtouch/selinux-speedtouch-2.20120215-r14.ebuild
deleted file mode 100644
index f575534..0000000
--- a/sec-policy/selinux-speedtouch/selinux-speedtouch-2.20120215-r14.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="speedtouch"
-BASEPOL="2.20120215-r14"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for speedtouch"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-squid/ChangeLog b/sec-policy/selinux-squid/ChangeLog
deleted file mode 100644
index 2e8e9c0..0000000
--- a/sec-policy/selinux-squid/ChangeLog
+++ /dev/null
@@ -1,214 +0,0 @@
-# ChangeLog for sec-policy/selinux-squid
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-squid/ChangeLog,v 1.43 2012/06/27 20:33:47 swift Exp $
-
-*selinux-squid-2.20120215-r3 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-squid-2.20120215-r3.ebuild:
-  Bump to revision 13
-
-*selinux-squid-2.20120215-r2 (20 May 2012)
-
-  20 May 2012; <swift@gentoo.org> +selinux-squid-2.20120215-r2.ebuild:
-  Bumping to rev 9
-
-  13 May 2012; <swift@gentoo.org> -selinux-squid-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-squid-2.20120215-r1.ebuild:
-  Stabilizing revision 7
-
-*selinux-squid-2.20120215-r1 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-squid-2.20120215-r1.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-squid-2.20101213-r1.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-squid-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-squid-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-squid-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-squid-2.20090730.ebuild, -selinux-squid-2.20091215.ebuild,
-  -selinux-squid-2.20101213.ebuild, -selinux-squid-20080525.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-squid-2.20101213-r1.ebuild:
-  Stable amd64 x86
-
-*selinux-squid-2.20101213-r1 (20 May 2011)
-
-  20 May 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-squid-2.20101213-r1.ebuild:
-  Depending on selinux-apache as squid uses domains defined in apache
-
-*selinux-squid-2.20101213 (05 Feb 2011)
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-squid-2.20101213.ebuild:
-  New upstream policy.
-
-*selinux-squid-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-squid-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-squid-20070329.ebuild, -selinux-squid-20070928.ebuild,
-  selinux-squid-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-squid-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-squid-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-squid-20070329.ebuild, selinux-squid-20070928.ebuild,
-  selinux-squid-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-squid-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-squid-20080525.ebuild:
-  New SVN snapshot.
-
-  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-squid-20051023.ebuild, -selinux-squid-20051122.ebuild,
-  -selinux-squid-20061114.ebuild:
-  Remove old ebuilds.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-squid-20070928.ebuild:
-  Mark stable.
-
-*selinux-squid-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-squid-20070928.ebuild:
-  New SVN snapshot.
-
-  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
-  Removing kaiowas from metadata due to his retirement (see #61930 for
-  reference).
-
-  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
-  selinux-squid-20070329.ebuild:
-  Mark stable.
-
-*selinux-squid-20070329 (29 Mar 2007)
-
-  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-squid-20070329.ebuild:
-  New SVN snapshot.
-
-  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
-  Redigest for Manifest2
-
-*selinux-squid-20061114 (15 Nov 2006)
-
-  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-squid-20061114.ebuild:
-  New SVN snapshot.
-
-*selinux-squid-20061008 (10 Oct 2006)
-
-  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-squid-20061008.ebuild:
-  First mainstream reference policy testing release.
-
-  02 Dec 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-squid-20051122.ebuild:
-  mark stable on amd64 mips ppc sparc x86
-
-*selinux-squid-20051122 (28 Nov 2005)
-
-  28 Nov 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-squid-20050626.ebuild, +selinux-squid-20051122.ebuild:
-  merge with upstream
-
-  27 Oct 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-squid-20051023.ebuild:
-  mark stable on amd64 mips ppc sparc x86
-
-*selinux-squid-20051023 (24 Oct 2005)
-
-  24 Oct 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-squid-20050408.ebuild, +selinux-squid-20051023.ebuild:
-  added mips keyword, merge with upstream
-
-*selinux-squid-20050626 (26 Jun 2005)
-
-  26 Jun 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-squid-20050219.ebuild, +selinux-squid-20050626.ebuild:
-  added name_connect rules, mark stable
-
-  07 May 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-squid-20050408.ebuild:
-  mark stable
-
-*selinux-squid-20050408 (23 Apr 2005)
-
-  23 Apr 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-squid-20041120.ebuild, +selinux-squid-20050408.ebuild:
-  merge with upstream
-
-  23 Mar 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-squid-20050219.ebuild:
-  mark stable
-
-*selinux-squid-20050219 (25 Feb 2005)
-
-  25 Feb 2005; petre rodan <kaiowas@gentoo.org>
-  +selinux-squid-20050219.ebuild:
-  merge with upstream policy
-
-  12 Dec 2004; petre rodan <kaiowas@gentoo.org>
-  -selinux-squid-20040106.ebuild, -selinux-squid-20041109.ebuild:
-  removed old builds
-
-  23 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  selinux-squid-20041120.ebuild:
-  mark stable
-
-*selinux-squid-20041120 (22 Nov 2004)
-
-  22 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  +selinux-squid-20041120.ebuild:
-  merge with nsa policy
-
-*selinux-squid-20041109 (13 Nov 2004)
-
-  13 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  -selinux-squid-20040925.ebuild, -selinux-squid-20041024.ebuild,
-  +selinux-squid-20041109.ebuild:
-  merge with nsa policy
-
-*selinux-squid-20041024 (27 Oct 2004)
-
-  27 Oct 2004; petre rodan <kaiowas@gentoo.org>
-  +selinux-squid-20041024.ebuild:
-  merge with nsa policy
-
-*selinux-squid-20040925 (23 Oct 2004)
-
-  23 Oct 2004; petre rodan <kaiowas@gentoo.org> metadata.xml,
-  +selinux-squid-20040925.ebuild:
-  update needed by base-policy-20041023
-
-*selinux-squid-20040106 (06 Jan 2004)
-
-  06 Jan 2004; Chris PeBenito <pebenito@gentoo.org> metadata.xml,
-  selinux-squid-20040106.ebuild:
-  Initial commit.  Fixed up by Petre Rodan.
-

diff --git a/sec-policy/selinux-squid/metadata.xml b/sec-policy/selinux-squid/metadata.xml
deleted file mode 100644
index 0d92577..0000000
--- a/sec-policy/selinux-squid/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for squid</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-squid/selinux-squid-2.20120215-r14.ebuild b/sec-policy/selinux-squid/selinux-squid-2.20120215-r14.ebuild
deleted file mode 100644
index b055351..0000000
--- a/sec-policy/selinux-squid/selinux-squid-2.20120215-r14.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="squid"
-BASEPOL="2.20120215-r14"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for squid"
-
-KEYWORDS="~amd64 ~x86"
-DEPEND="${DEPEND}
-	sec-policy/selinux-apache
-"
-RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-sssd/ChangeLog b/sec-policy/selinux-sssd/ChangeLog
deleted file mode 100644
index 9735bb0..0000000
--- a/sec-policy/selinux-sssd/ChangeLog
+++ /dev/null
@@ -1,22 +0,0 @@
-# ChangeLog for sec-policy/selinux-sssd
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sssd/ChangeLog,v 1.3 2012/06/27 20:33:48 swift Exp $
-
-*selinux-sssd-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-sssd-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  29 Apr 2012; <swift@gentoo.org> selinux-sssd-2.20120215.ebuild:
-  Stabilizing revision 7
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-sssd-2.20120215.ebuild,
-  +metadata.xml:
-  Bumping to 2.20120215 policies
-
-*selinux-sssd-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-sssd-2.20120215.ebuild,
-  +metadata.xml:
-  SELinux policy for sssd
-

diff --git a/sec-policy/selinux-sssd/metadata.xml b/sec-policy/selinux-sssd/metadata.xml
deleted file mode 100644
index b914999..0000000
--- a/sec-policy/selinux-sssd/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for SSSD</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-sssd/selinux-sssd-2.20120215-r14.ebuild b/sec-policy/selinux-sssd/selinux-sssd-2.20120215-r14.ebuild
deleted file mode 100644
index 60a2b37..0000000
--- a/sec-policy/selinux-sssd/selinux-sssd-2.20120215-r14.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="sssd"
-BASEPOL="2.20120215-r14"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for sssd"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-stunnel/ChangeLog b/sec-policy/selinux-stunnel/ChangeLog
deleted file mode 100644
index 54c5850..0000000
--- a/sec-policy/selinux-stunnel/ChangeLog
+++ /dev/null
@@ -1,154 +0,0 @@
-# ChangeLog for sec-policy/selinux-stunnel
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-stunnel/ChangeLog,v 1.31 2012/06/27 20:33:52 swift Exp $
-
-*selinux-stunnel-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-stunnel-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-stunnel-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-stunnel-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-stunnel-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-stunnel-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-stunnel-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-stunnel-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-stunnel-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-stunnel-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-stunnel-2.20090730.ebuild, -selinux-stunnel-2.20091215.ebuild,
-  -selinux-stunnel-20080525.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-stunnel-2.20101213.ebuild:
-  Stable amd64 x86
-
-*selinux-stunnel-2.20101213 (05 Feb 2011)
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-stunnel-2.20101213.ebuild:
-  New upstream policy.
-
-*selinux-stunnel-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-stunnel-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-stunnel-20070329.ebuild, -selinux-stunnel-20070928.ebuild,
-  selinux-stunnel-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-stunnel-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-stunnel-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-stunnel-20070329.ebuild, selinux-stunnel-20070928.ebuild,
-  selinux-stunnel-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-stunnel-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-stunnel-20080525.ebuild:
-  New SVN snapshot.
-
-  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-stunnel-20041128.ebuild, -selinux-stunnel-20050626.ebuild,
-  -selinux-stunnel-20061114.ebuild:
-  Remove old ebuilds.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-stunnel-20070928.ebuild:
-  Mark stable.
-
-*selinux-stunnel-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-stunnel-20070928.ebuild:
-  New SVN snapshot.
-
-  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
-  Removing kaiowas from metadata due to his retirement (see #61930 for
-  reference).
-
-  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
-  selinux-stunnel-20070329.ebuild:
-  Mark stable.
-
-*selinux-stunnel-20070329 (29 Mar 2007)
-
-  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-stunnel-20070329.ebuild:
-  New SVN snapshot.
-
-  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
-  Redigest for Manifest2
-
-*selinux-stunnel-20061114 (15 Nov 2006)
-
-  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-stunnel-20061114.ebuild:
-  New SVN snapshot.
-
-*selinux-stunnel-20061008 (10 Oct 2006)
-
-  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-stunnel-20061008.ebuild:
-  First mainstream reference policy testing release.
-
-  26 Jun 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-stunnel-20050626.ebuild:
-  mark stable
-
-*selinux-stunnel-20050626 (26 Jun 2005)
-
-  26 Jun 2005; petre rodan <kaiowas@gentoo.org>
-  +selinux-stunnel-20050626.ebuild:
-  added name_connect rules
-
-  20 Jan 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-stunnel-20041119.ebuild, selinux-stunnel-20041128.ebuild:
-  mark stable
-
-*selinux-stunnel-20041128 (12 Dec 2004)
-
-  12 Dec 2004; petre rodan <kaiowas@gentoo.org>
-  -selinux-stunnel-20041112.ebuild, +selinux-stunnel-20041128.ebuild:
-  merge with upstream policy
-
-  23 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  selinux-stunnel-20041119.ebuild:
-  mark stable
-
-*selinux-stunnel-20041119 (22 Nov 2004)
-
-  22 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  +selinux-stunnel-20041119.ebuild:
-  trivial cleanup
-
-*selinux-stunnel-20041112 (14 Nov 2004)
-
-  14 Nov 2004; petre rodan <kaiowas@gentoo.org> +metadata.xml,
-  +selinux-stunnel-20041112.ebuild:
-  initial commit
-

diff --git a/sec-policy/selinux-stunnel/metadata.xml b/sec-policy/selinux-stunnel/metadata.xml
deleted file mode 100644
index afd6269..0000000
--- a/sec-policy/selinux-stunnel/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for stunnel</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-stunnel/selinux-stunnel-2.20120215-r14.ebuild b/sec-policy/selinux-stunnel/selinux-stunnel-2.20120215-r14.ebuild
deleted file mode 100644
index 5da78a3..0000000
--- a/sec-policy/selinux-stunnel/selinux-stunnel-2.20120215-r14.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="stunnel"
-BASEPOL="2.20120215-r14"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for stunnel"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-sudo/ChangeLog b/sec-policy/selinux-sudo/ChangeLog
deleted file mode 100644
index 4c4e161..0000000
--- a/sec-policy/selinux-sudo/ChangeLog
+++ /dev/null
@@ -1,164 +0,0 @@
-# ChangeLog for sec-policy/selinux-sudo
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sudo/ChangeLog,v 1.34 2012/06/27 20:34:16 swift Exp $
-
-*selinux-sudo-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-sudo-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-sudo-2.20110726.ebuild,
-  -selinux-sudo-2.20110726-r1.ebuild, -selinux-sudo-2.20110726-r2.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-sudo-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-sudo-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-sudo-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  23 Feb 2012; <swift@gentoo.org> selinux-sudo-2.20110726-r2.ebuild:
-  Stabilizing
-
-  29 Jan 2012;  <swift@gentoo.org> Manifest:
-  Updating manifest
-
-  29 Jan 2012; <swift@gentoo.org> selinux-sudo-2.20110726-r1.ebuild:
-  Stabilize
-
-*selinux-sudo-2.20110726-r2 (14 Jan 2012)
-
-  14 Jan 2012; <swift@gentoo.org> +selinux-sudo-2.20110726-r2.ebuild:
-  Support integrated SELinux support within sudo
-
-*selinux-sudo-2.20110726-r1 (17 Dec 2011)
-
-  17 Dec 2011; <swift@gentoo.org> +selinux-sudo-2.20110726-r1.ebuild:
-  Introduce dontaudit for user_home_dir searches
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-sudo-2.20101213-r2.ebuild,
-  -files/fix-sudo.patch:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-sudo-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-sudo-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-sudo-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-sudo-2.20090730.ebuild, -selinux-sudo-2.20091215.ebuild,
-  -selinux-sudo-2.20101213.ebuild, -selinux-sudo-2.20101213-r1.ebuild,
-  -selinux-sudo-20080525.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-sudo-2.20101213-r2.ebuild:
-  Stable amd64 x86
-
-*selinux-sudo-2.20101213-r2 (07 Mar 2011)
-
-  07 Mar 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-sudo-2.20101213-r2.ebuild:
-  Revert use of sudo_db_t and use pam_var_run_t as suggested by upstream
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +files/fix-sudo.patch:
-  Added patch to fix sudo policy.
-
-*selinux-sudo-2.20101213-r1 (05 Feb 2011)
-*selinux-sudo-2.20101213 (05 Feb 2011)
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-sudo-2.20101213.ebuild, +selinux-sudo-2.20101213-r1.ebuild:
-  New upstream policy.
-
-*selinux-sudo-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-sudo-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-sudo-20070329.ebuild, -selinux-sudo-20070928.ebuild,
-  selinux-sudo-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-sudo-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-sudo-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-sudo-20070329.ebuild, selinux-sudo-20070928.ebuild,
-  selinux-sudo-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-sudo-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-sudo-20080525.ebuild:
-  New SVN snapshot.
-
-  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-sudo-20050716.ebuild, -selinux-sudo-20061114.ebuild:
-  Remove old ebuilds.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-sudo-20070928.ebuild:
-  Mark stable.
-
-*selinux-sudo-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-sudo-20070928.ebuild:
-  New SVN snapshot.
-
-  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
-  Removing kaiowas from metadata due to his retirement (see #61930 for
-  reference).
-
-  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
-  selinux-sudo-20070329.ebuild:
-  Mark stable.
-
-*selinux-sudo-20070329 (29 Mar 2007)
-
-  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-sudo-20070329.ebuild:
-  New SVN snapshot.
-
-  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
-  Redigest for Manifest2
-
-*selinux-sudo-20061114 (15 Nov 2006)
-
-  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-sudo-20061114.ebuild:
-  New SVN snapshot.
-
-*selinux-sudo-20061008 (10 Oct 2006)
-
-  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-sudo-20061008.ebuild:
-  First mainstream reference policy testing release.
-
-  22 Feb 2006; Stephen Bennett <spb@gentoo.org>
-  selinux-sudo-20050716.ebuild:
-  Added ~alpha
-
-  18 Sep 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-sudo-20050716.ebuild:
-  mark stable
-
-*selinux-sudo-20050716 (23 Aug 2005)
-
-  23 Aug 2005; petre rodan <kaiowas@gentoo.org> +metadata.xml,
-  +selinux-sudo-20050716.ebuild:
-  initial commit
-

diff --git a/sec-policy/selinux-sudo/metadata.xml b/sec-policy/selinux-sudo/metadata.xml
deleted file mode 100644
index d843f2e..0000000
--- a/sec-policy/selinux-sudo/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for sudo</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-sudo/selinux-sudo-2.20120215-r14.ebuild b/sec-policy/selinux-sudo/selinux-sudo-2.20120215-r14.ebuild
deleted file mode 100644
index 48f9762..0000000
--- a/sec-policy/selinux-sudo/selinux-sudo-2.20120215-r14.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="sudo"
-BASEPOL="2.20120215-r14"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for sudo"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-sxid/ChangeLog b/sec-policy/selinux-sxid/ChangeLog
deleted file mode 100644
index 4f63f7f..0000000
--- a/sec-policy/selinux-sxid/ChangeLog
+++ /dev/null
@@ -1,43 +0,0 @@
-# ChangeLog for sec-policy/selinux-sxid
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sxid/ChangeLog,v 1.10 2012/06/27 20:33:52 swift Exp $
-
-*selinux-sxid-2.20120215-r2 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-sxid-2.20120215-r2.ebuild:
-  Bump to revision 13
-
-*selinux-sxid-2.20120215-r1 (20 May 2012)
-
-  20 May 2012; <swift@gentoo.org> +selinux-sxid-2.20120215-r1.ebuild:
-  Bumping to rev 9
-
-  13 May 2012; <swift@gentoo.org> -selinux-sxid-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-sxid-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-sxid-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-sxid-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-sxid-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-sxid-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-sxid-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-sxid-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-sxid-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-sxid/metadata.xml b/sec-policy/selinux-sxid/metadata.xml
deleted file mode 100644
index 7eaa3c1..0000000
--- a/sec-policy/selinux-sxid/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for sxid</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-sxid/selinux-sxid-2.20120215-r14.ebuild b/sec-policy/selinux-sxid/selinux-sxid-2.20120215-r14.ebuild
deleted file mode 100644
index d1afb87..0000000
--- a/sec-policy/selinux-sxid/selinux-sxid-2.20120215-r14.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="sxid"
-BASEPOL="2.20120215-r14"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for sxid"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-sysstat/ChangeLog b/sec-policy/selinux-sysstat/ChangeLog
deleted file mode 100644
index 407f6b7..0000000
--- a/sec-policy/selinux-sysstat/ChangeLog
+++ /dev/null
@@ -1,43 +0,0 @@
-# ChangeLog for sec-policy/selinux-sysstat
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sysstat/ChangeLog,v 1.10 2012/06/27 20:34:11 swift Exp $
-
-*selinux-sysstat-2.20120215-r2 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-sysstat-2.20120215-r2.ebuild:
-  Bump to revision 13
-
-*selinux-sysstat-2.20120215-r1 (20 May 2012)
-
-  20 May 2012; <swift@gentoo.org> +selinux-sysstat-2.20120215-r1.ebuild:
-  Bumping to rev 9
-
-  13 May 2012; <swift@gentoo.org> -selinux-sysstat-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-sysstat-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-sysstat-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-sysstat-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-sysstat-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-sysstat-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-sysstat-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-sysstat-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-sysstat-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-sysstat/metadata.xml b/sec-policy/selinux-sysstat/metadata.xml
deleted file mode 100644
index 2f0198b..0000000
--- a/sec-policy/selinux-sysstat/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for sysstat</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-sysstat/selinux-sysstat-2.20120215-r14.ebuild b/sec-policy/selinux-sysstat/selinux-sysstat-2.20120215-r14.ebuild
deleted file mode 100644
index 6b4cc53..0000000
--- a/sec-policy/selinux-sysstat/selinux-sysstat-2.20120215-r14.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="sysstat"
-BASEPOL="2.20120215-r14"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for sysstat"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-tcpd/ChangeLog b/sec-policy/selinux-tcpd/ChangeLog
deleted file mode 100644
index 8fe11f1..0000000
--- a/sec-policy/selinux-tcpd/ChangeLog
+++ /dev/null
@@ -1,90 +0,0 @@
-# ChangeLog for sec-policy/selinux-tcpd
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tcpd/ChangeLog,v 1.18 2012/06/27 20:33:57 swift Exp $
-
-*selinux-tcpd-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-tcpd-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-tcpd-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-tcpd-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-tcpd-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-tcpd-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-tcpd-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-tcpd-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-tcpd-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-tcpd-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-tcpd-2.20090730.ebuild, -selinux-tcpd-2.20091215.ebuild,
-  -selinux-tcpd-20080525.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-tcpd-2.20101213.ebuild:
-  Stable amd64 x86
-
-*selinux-tcpd-2.20101213 (05 Feb 2011)
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-tcpd-2.20101213.ebuild:
-  New upstream policy.
-
-*selinux-tcpd-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-tcpd-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-tcpd-20070329.ebuild, -selinux-tcpd-20070928.ebuild,
-  selinux-tcpd-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-tcpd-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-tcpd-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-tcpd-20070329.ebuild, selinux-tcpd-20070928.ebuild,
-  selinux-tcpd-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-tcpd-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-tcpd-20080525.ebuild:
-  New SVN snapshot.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-tcpd-20070928.ebuild:
-  Mark stable.
-
-*selinux-tcpd-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-tcpd-20070928.ebuild:
-  New SVN snapshot.
-
-*selinux-tcpd-20070329 (11 Jun 2007)
-
-  11 Jun 2007; Petre Rodan <kaiowas@gentoo.org> +metadata.xml,
-  +selinux-tcpd-20070329.ebuild:
-  initial commit
-

diff --git a/sec-policy/selinux-tcpd/metadata.xml b/sec-policy/selinux-tcpd/metadata.xml
deleted file mode 100644
index 9f56ad5..0000000
--- a/sec-policy/selinux-tcpd/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for tcpd</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-tcpd/selinux-tcpd-2.20120215-r14.ebuild b/sec-policy/selinux-tcpd/selinux-tcpd-2.20120215-r14.ebuild
deleted file mode 100644
index 2e1ae9c..0000000
--- a/sec-policy/selinux-tcpd/selinux-tcpd-2.20120215-r14.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="tcpd"
-BASEPOL="2.20120215-r14"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for tcpd"
-
-KEYWORDS="~amd64 ~x86"
-DEPEND="${DEPEND}
-	sec-policy/selinux-inetd
-"
-RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-telnet/ChangeLog b/sec-policy/selinux-telnet/ChangeLog
deleted file mode 100644
index 682e3b7..0000000
--- a/sec-policy/selinux-telnet/ChangeLog
+++ /dev/null
@@ -1,50 +0,0 @@
-# ChangeLog for sec-policy/selinux-telnet
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-telnet/ChangeLog,v 1.12 2012/06/27 20:33:51 swift Exp $
-
-*selinux-telnet-2.20120215-r2 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-telnet-2.20120215-r2.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-telnet-2.20110726.ebuild,
-  -selinux-telnet-2.20110726-r1.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-telnet-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-telnet-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-telnet-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  29 Jan 2012;  <swift@gentoo.org> Manifest:
-  Updating manifest
-
-  29 Jan 2012; <swift@gentoo.org> selinux-telnet-2.20110726-r1.ebuild:
-  Stabilize
-
-*selinux-telnet-2.20110726-r1 (17 Dec 2011)
-
-  17 Dec 2011; <swift@gentoo.org> +selinux-telnet-2.20110726-r1.ebuild:
-  Mark the remotelogin_domtrans call as an optional policy
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-telnet-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-telnet-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-telnet-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-telnet-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-telnet-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-telnet/metadata.xml b/sec-policy/selinux-telnet/metadata.xml
deleted file mode 100644
index 366689f..0000000
--- a/sec-policy/selinux-telnet/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for telnet</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-telnet/selinux-telnet-2.20120215-r14.ebuild b/sec-policy/selinux-telnet/selinux-telnet-2.20120215-r14.ebuild
deleted file mode 100644
index d97b8b6..0000000
--- a/sec-policy/selinux-telnet/selinux-telnet-2.20120215-r14.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="telnet"
-BASEPOL="2.20120215-r14"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for telnet"
-
-KEYWORDS="~amd64 ~x86"
-DEPEND="${DEPEND}
-	sec-policy/selinux-remotelogin
-"
-RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-tftp/ChangeLog b/sec-policy/selinux-tftp/ChangeLog
deleted file mode 100644
index 0cc19d4..0000000
--- a/sec-policy/selinux-tftp/ChangeLog
+++ /dev/null
@@ -1,29 +0,0 @@
-# ChangeLog for sec-policy/selinux-tftp
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tftp/ChangeLog,v 1.6 2012/06/27 20:34:13 swift Exp $
-
-*selinux-tftp-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-tftp-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-tftp-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-tftp-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-tftp-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-tftp-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  20 Dec 2011; <swift@gentoo.org> selinux-tftp-2.20110726.ebuild:
-  Stabilization
-
-*selinux-tftp-2.20110726 (15 Nov 2011)
-
-  15 Nov 2011; <swift@gentoo.org> +selinux-tftp-2.20110726.ebuild,
-  +metadata.xml:
-  Adding selinux-tftp module (rename from selinux-tftpd)
-

diff --git a/sec-policy/selinux-tftp/metadata.xml b/sec-policy/selinux-tftp/metadata.xml
deleted file mode 100644
index 5519139..0000000
--- a/sec-policy/selinux-tftp/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for tftp</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-tftp/selinux-tftp-2.20120215-r14.ebuild b/sec-policy/selinux-tftp/selinux-tftp-2.20120215-r14.ebuild
deleted file mode 100644
index a8aca2f..0000000
--- a/sec-policy/selinux-tftp/selinux-tftp-2.20120215-r14.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="tftp"
-BASEPOL="2.20120215-r14"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for tftp"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-tgtd/ChangeLog b/sec-policy/selinux-tgtd/ChangeLog
deleted file mode 100644
index a49f524..0000000
--- a/sec-policy/selinux-tgtd/ChangeLog
+++ /dev/null
@@ -1,38 +0,0 @@
-# ChangeLog for sec-policy/selinux-tgtd
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tgtd/ChangeLog,v 1.9 2012/06/27 20:34:03 swift Exp $
-
-*selinux-tgtd-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-tgtd-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-tgtd-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-tgtd-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-tgtd-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-tgtd-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-tgtd-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-tgtd-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-tgtd-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-tgtd-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-tgtd-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-tgtd/metadata.xml b/sec-policy/selinux-tgtd/metadata.xml
deleted file mode 100644
index 9d243e0..0000000
--- a/sec-policy/selinux-tgtd/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for tgtd</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-tgtd/selinux-tgtd-2.20120215-r14.ebuild b/sec-policy/selinux-tgtd/selinux-tgtd-2.20120215-r14.ebuild
deleted file mode 100644
index 33b8aa1..0000000
--- a/sec-policy/selinux-tgtd/selinux-tgtd-2.20120215-r14.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="tgtd"
-BASEPOL="2.20120215-r14"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for tgtd"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-thunderbird/ChangeLog b/sec-policy/selinux-thunderbird/ChangeLog
deleted file mode 100644
index c8b90b5..0000000
--- a/sec-policy/selinux-thunderbird/ChangeLog
+++ /dev/null
@@ -1,41 +0,0 @@
-# ChangeLog for sec-policy/selinux-thunderbird
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-thunderbird/ChangeLog,v 1.10 2012/06/27 20:34:01 swift Exp $
-
-*selinux-thunderbird-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-thunderbird-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  31 May 2012; <swift@gentoo.org> selinux-thunderbird-2.20120215.ebuild:
-  Adding dependency on selinux-xserver, fixes build failure
-
-  13 May 2012; <swift@gentoo.org> -selinux-thunderbird-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-thunderbird-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-thunderbird-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-thunderbird-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-thunderbird-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-thunderbird-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-thunderbird-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-thunderbird-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-thunderbird-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-thunderbird/metadata.xml b/sec-policy/selinux-thunderbird/metadata.xml
deleted file mode 100644
index c29f2b2..0000000
--- a/sec-policy/selinux-thunderbird/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for thunderbird</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-thunderbird/selinux-thunderbird-2.20120215-r14.ebuild b/sec-policy/selinux-thunderbird/selinux-thunderbird-2.20120215-r14.ebuild
deleted file mode 100644
index 04b6838..0000000
--- a/sec-policy/selinux-thunderbird/selinux-thunderbird-2.20120215-r14.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="thunderbird"
-BASEPOL="2.20120215-r14"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for thunderbird"
-
-KEYWORDS="~amd64 ~x86"
-DEPEND="${DEPEND}
-	sec-policy/selinux-xserver
-"
-RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-timidity/ChangeLog b/sec-policy/selinux-timidity/ChangeLog
deleted file mode 100644
index 04673f7..0000000
--- a/sec-policy/selinux-timidity/ChangeLog
+++ /dev/null
@@ -1,38 +0,0 @@
-# ChangeLog for sec-policy/selinux-timidity
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-timidity/ChangeLog,v 1.9 2012/06/27 20:34:01 swift Exp $
-
-*selinux-timidity-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-timidity-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-timidity-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-timidity-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-timidity-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-timidity-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-timidity-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-timidity-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-timidity-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-timidity-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-timidity-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-timidity/metadata.xml b/sec-policy/selinux-timidity/metadata.xml
deleted file mode 100644
index 3bf29bf..0000000
--- a/sec-policy/selinux-timidity/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for timidity</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-timidity/selinux-timidity-2.20120215-r14.ebuild b/sec-policy/selinux-timidity/selinux-timidity-2.20120215-r14.ebuild
deleted file mode 100644
index daac0f8..0000000
--- a/sec-policy/selinux-timidity/selinux-timidity-2.20120215-r14.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="timidity"
-BASEPOL="2.20120215-r14"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for timidity"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-tmpreaper/ChangeLog b/sec-policy/selinux-tmpreaper/ChangeLog
deleted file mode 100644
index e243fbc..0000000
--- a/sec-policy/selinux-tmpreaper/ChangeLog
+++ /dev/null
@@ -1,38 +0,0 @@
-# ChangeLog for sec-policy/selinux-tmpreaper
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tmpreaper/ChangeLog,v 1.9 2012/06/27 20:33:53 swift Exp $
-
-*selinux-tmpreaper-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-tmpreaper-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-tmpreaper-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-tmpreaper-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-tmpreaper-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-tmpreaper-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-tmpreaper-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-tmpreaper-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-tmpreaper-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-tmpreaper-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-tmpreaper-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-tmpreaper/metadata.xml b/sec-policy/selinux-tmpreaper/metadata.xml
deleted file mode 100644
index a0e1e8c..0000000
--- a/sec-policy/selinux-tmpreaper/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for tmpreaper</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-tmpreaper/selinux-tmpreaper-2.20120215-r14.ebuild b/sec-policy/selinux-tmpreaper/selinux-tmpreaper-2.20120215-r14.ebuild
deleted file mode 100644
index 120cf22..0000000
--- a/sec-policy/selinux-tmpreaper/selinux-tmpreaper-2.20120215-r14.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="tmpreaper"
-BASEPOL="2.20120215-r14"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for tmpreaper"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-tor/ChangeLog b/sec-policy/selinux-tor/ChangeLog
deleted file mode 100644
index 7fe1ad0..0000000
--- a/sec-policy/selinux-tor/ChangeLog
+++ /dev/null
@@ -1,38 +0,0 @@
-# ChangeLog for sec-policy/selinux-tor
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tor/ChangeLog,v 1.9 2012/06/27 20:34:13 swift Exp $
-
-*selinux-tor-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-tor-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-tor-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-tor-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-tor-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-tor-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-tor-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-tor-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-tor-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-tor-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-tor-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-tor/metadata.xml b/sec-policy/selinux-tor/metadata.xml
deleted file mode 100644
index 666faf3..0000000
--- a/sec-policy/selinux-tor/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for tor</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-tor/selinux-tor-2.20120215-r14.ebuild b/sec-policy/selinux-tor/selinux-tor-2.20120215-r14.ebuild
deleted file mode 100644
index fc6f1b8..0000000
--- a/sec-policy/selinux-tor/selinux-tor-2.20120215-r14.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="tor"
-BASEPOL="2.20120215-r14"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for tor"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-tripwire/ChangeLog b/sec-policy/selinux-tripwire/ChangeLog
deleted file mode 100644
index c1aee26..0000000
--- a/sec-policy/selinux-tripwire/ChangeLog
+++ /dev/null
@@ -1,38 +0,0 @@
-# ChangeLog for sec-policy/selinux-tripwire
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tripwire/ChangeLog,v 1.9 2012/06/27 20:33:49 swift Exp $
-
-*selinux-tripwire-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-tripwire-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-tripwire-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-tripwire-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-tripwire-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-tripwire-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-tripwire-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-tripwire-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-tripwire-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-tripwire-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-tripwire-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-tripwire/metadata.xml b/sec-policy/selinux-tripwire/metadata.xml
deleted file mode 100644
index 23fb25c..0000000
--- a/sec-policy/selinux-tripwire/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for tripwire</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-tripwire/selinux-tripwire-2.20120215-r14.ebuild b/sec-policy/selinux-tripwire/selinux-tripwire-2.20120215-r14.ebuild
deleted file mode 100644
index 78bd11b..0000000
--- a/sec-policy/selinux-tripwire/selinux-tripwire-2.20120215-r14.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="tripwire"
-BASEPOL="2.20120215-r14"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for tripwire"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-tvtime/ChangeLog b/sec-policy/selinux-tvtime/ChangeLog
deleted file mode 100644
index 1a0fc8a..0000000
--- a/sec-policy/selinux-tvtime/ChangeLog
+++ /dev/null
@@ -1,38 +0,0 @@
-# ChangeLog for sec-policy/selinux-tvtime
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tvtime/ChangeLog,v 1.9 2012/06/27 20:33:55 swift Exp $
-
-*selinux-tvtime-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-tvtime-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-tvtime-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-tvtime-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-tvtime-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-tvtime-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-tvtime-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-tvtime-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-tvtime-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-tvtime-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-tvtime-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-tvtime/metadata.xml b/sec-policy/selinux-tvtime/metadata.xml
deleted file mode 100644
index 422a640..0000000
--- a/sec-policy/selinux-tvtime/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for tvtime</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-tvtime/selinux-tvtime-2.20120215-r14.ebuild b/sec-policy/selinux-tvtime/selinux-tvtime-2.20120215-r14.ebuild
deleted file mode 100644
index 24779cf..0000000
--- a/sec-policy/selinux-tvtime/selinux-tvtime-2.20120215-r14.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="tvtime"
-BASEPOL="2.20120215-r14"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for tvtime"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-ucspitcp/ChangeLog b/sec-policy/selinux-ucspitcp/ChangeLog
deleted file mode 100644
index 2f382fa..0000000
--- a/sec-policy/selinux-ucspitcp/ChangeLog
+++ /dev/null
@@ -1,39 +0,0 @@
-# ChangeLog for sec-policy/selinux-ucspitcp
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ucspitcp/ChangeLog,v 1.8 2012/06/27 20:34:07 swift Exp $
-
-*selinux-ucspitcp-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-ucspitcp-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-ucspitcp-2.20110726.ebuild,
-  -selinux-ucspitcp-2.20110726-r1.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-ucspitcp-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-ucspitcp-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-ucspitcp-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  29 Jan 2012;  <swift@gentoo.org> Manifest:
-  Updating manifest
-
-  29 Jan 2012; <swift@gentoo.org> selinux-ucspitcp-2.20110726-r1.ebuild:
-  Stabilize
-
-*selinux-ucspitcp-2.20110726-r1 (17 Dec 2011)
-
-  17 Dec 2011; <swift@gentoo.org> +selinux-ucspitcp-2.20110726-r1.ebuild:
-  Block on the ucspi-tcp installation
-
-*selinux-ucspitcp-2.20110726 (04 Dec 2011)
-
-  04 Dec 2011; <swift@gentoo.org> +selinux-ucspitcp-2.20110726.ebuild,
-  +metadata.xml:
-  Adding SELinux module for ucspitcp
-
-

diff --git a/sec-policy/selinux-ucspitcp/metadata.xml b/sec-policy/selinux-ucspitcp/metadata.xml
deleted file mode 100644
index 0b51f5c..0000000
--- a/sec-policy/selinux-ucspitcp/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for ucspitcp</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-ucspitcp/selinux-ucspitcp-2.20120215-r14.ebuild b/sec-policy/selinux-ucspitcp/selinux-ucspitcp-2.20120215-r14.ebuild
deleted file mode 100644
index 87d57bd..0000000
--- a/sec-policy/selinux-ucspitcp/selinux-ucspitcp-2.20120215-r14.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="ucspitcp"
-BASEPOL="2.20120215-r14"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ucspitcp"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-ulogd/ChangeLog b/sec-policy/selinux-ulogd/ChangeLog
deleted file mode 100644
index 5eb2356..0000000
--- a/sec-policy/selinux-ulogd/ChangeLog
+++ /dev/null
@@ -1,38 +0,0 @@
-# ChangeLog for sec-policy/selinux-ulogd
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ulogd/ChangeLog,v 1.9 2012/06/27 20:34:10 swift Exp $
-
-*selinux-ulogd-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-ulogd-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-ulogd-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-ulogd-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-ulogd-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-ulogd-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-ulogd-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-ulogd-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-ulogd-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-ulogd-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-ulogd-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-ulogd/metadata.xml b/sec-policy/selinux-ulogd/metadata.xml
deleted file mode 100644
index eb5d64e..0000000
--- a/sec-policy/selinux-ulogd/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for ulogd</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-ulogd/selinux-ulogd-2.20120215-r14.ebuild b/sec-policy/selinux-ulogd/selinux-ulogd-2.20120215-r14.ebuild
deleted file mode 100644
index e0ab009..0000000
--- a/sec-policy/selinux-ulogd/selinux-ulogd-2.20120215-r14.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="ulogd"
-BASEPOL="2.20120215-r14"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ulogd"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-uml/ChangeLog b/sec-policy/selinux-uml/ChangeLog
deleted file mode 100644
index d08b05e..0000000
--- a/sec-policy/selinux-uml/ChangeLog
+++ /dev/null
@@ -1,38 +0,0 @@
-# ChangeLog for sec-policy/selinux-uml
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-uml/ChangeLog,v 1.9 2012/06/27 20:34:00 swift Exp $
-
-*selinux-uml-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-uml-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-uml-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-uml-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-uml-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-uml-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-uml-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-uml-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-uml-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-uml-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-uml-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-uml/metadata.xml b/sec-policy/selinux-uml/metadata.xml
deleted file mode 100644
index f246b18..0000000
--- a/sec-policy/selinux-uml/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for uml</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-uml/selinux-uml-2.20120215-r14.ebuild b/sec-policy/selinux-uml/selinux-uml-2.20120215-r14.ebuild
deleted file mode 100644
index 9052a45..0000000
--- a/sec-policy/selinux-uml/selinux-uml-2.20120215-r14.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="uml"
-BASEPOL="2.20120215-r14"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for uml"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-unconfined/ChangeLog b/sec-policy/selinux-unconfined/ChangeLog
deleted file mode 100644
index a414595..0000000
--- a/sec-policy/selinux-unconfined/ChangeLog
+++ /dev/null
@@ -1,27 +0,0 @@
-# ChangeLog for sec-policy/selinux-unconfined
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-unconfined/ChangeLog,v 1.4 2012/06/27 20:34:06 swift Exp $
-
-*selinux-unconfined-2.20120215-r2 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-unconfined-2.20120215-r2.ebuild:
-  Bump to revision 13
-
-*selinux-unconfined-2.20120215-r1 (20 May 2012)
-
-  20 May 2012; <swift@gentoo.org> +selinux-unconfined-2.20120215-r1.ebuild:
-  Bumping to rev 9
-
-  29 Apr 2012; <swift@gentoo.org> selinux-unconfined-2.20120215.ebuild:
-  Stabilizing revision 7
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-unconfined-2.20120215.ebuild,
-  +metadata.xml:
-  Bumping to 2.20120215 policies
-
-*selinux-unconfined-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-unconfined-2.20120215.ebuild,
-  +metadata.xml:
-  Initial SELinux policy for unconfined domain
-

diff --git a/sec-policy/selinux-unconfined/metadata.xml b/sec-policy/selinux-unconfined/metadata.xml
deleted file mode 100644
index 2fd988d..0000000
--- a/sec-policy/selinux-unconfined/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for unconfined domains</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-unconfined/selinux-unconfined-2.20120215-r14.ebuild b/sec-policy/selinux-unconfined/selinux-unconfined-2.20120215-r14.ebuild
deleted file mode 100644
index b27a150..0000000
--- a/sec-policy/selinux-unconfined/selinux-unconfined-2.20120215-r14.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="unconfined"
-BASEPOL="2.20120215-r14"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for unconfined"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-uptime/ChangeLog b/sec-policy/selinux-uptime/ChangeLog
deleted file mode 100644
index 7a5f8bb..0000000
--- a/sec-policy/selinux-uptime/ChangeLog
+++ /dev/null
@@ -1,38 +0,0 @@
-# ChangeLog for sec-policy/selinux-uptime
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-uptime/ChangeLog,v 1.9 2012/06/27 20:34:12 swift Exp $
-
-*selinux-uptime-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-uptime-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-uptime-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-uptime-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-uptime-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-uptime-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-uptime-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-uptime-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-uptime-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-uptime-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-uptime-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-uptime/metadata.xml b/sec-policy/selinux-uptime/metadata.xml
deleted file mode 100644
index dc6080a..0000000
--- a/sec-policy/selinux-uptime/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for uptime</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-uptime/selinux-uptime-2.20120215-r14.ebuild b/sec-policy/selinux-uptime/selinux-uptime-2.20120215-r14.ebuild
deleted file mode 100644
index f7e77be..0000000
--- a/sec-policy/selinux-uptime/selinux-uptime-2.20120215-r14.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="uptime"
-BASEPOL="2.20120215-r14"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for uptime"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-usbmuxd/ChangeLog b/sec-policy/selinux-usbmuxd/ChangeLog
deleted file mode 100644
index b3c0be1..0000000
--- a/sec-policy/selinux-usbmuxd/ChangeLog
+++ /dev/null
@@ -1,38 +0,0 @@
-# ChangeLog for sec-policy/selinux-usbmuxd
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-usbmuxd/ChangeLog,v 1.9 2012/06/27 20:34:07 swift Exp $
-
-*selinux-usbmuxd-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-usbmuxd-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-usbmuxd-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-usbmuxd-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-usbmuxd-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-usbmuxd-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-usbmuxd-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-usbmuxd-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-usbmuxd-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-usbmuxd-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-usbmuxd-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-usbmuxd/metadata.xml b/sec-policy/selinux-usbmuxd/metadata.xml
deleted file mode 100644
index cf16630..0000000
--- a/sec-policy/selinux-usbmuxd/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for usbmuxd</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-usbmuxd/selinux-usbmuxd-2.20120215-r14.ebuild b/sec-policy/selinux-usbmuxd/selinux-usbmuxd-2.20120215-r14.ebuild
deleted file mode 100644
index dab5e43..0000000
--- a/sec-policy/selinux-usbmuxd/selinux-usbmuxd-2.20120215-r14.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="usbmuxd"
-BASEPOL="2.20120215-r14"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for usbmuxd"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-uucp/ChangeLog b/sec-policy/selinux-uucp/ChangeLog
deleted file mode 100644
index 9612717..0000000
--- a/sec-policy/selinux-uucp/ChangeLog
+++ /dev/null
@@ -1,35 +0,0 @@
-# ChangeLog for sec-policy/selinux-uucp
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-uucp/ChangeLog,v 1.8 2012/06/27 20:33:47 swift Exp $
-
-*selinux-uucp-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-uucp-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  04 Jun 2012; <swift@gentoo.org> selinux-uucp-2.20120215.ebuild:
-  Add dependency on selinux-inetd
-
-  13 May 2012; <swift@gentoo.org> -selinux-uucp-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-uucp-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-uucp-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-uucp-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  29 Jan 2012;  <swift@gentoo.org> Manifest:
-  Updating manifest
-
-  29 Jan 2012; <swift@gentoo.org> selinux-uucp-2.20110726.ebuild:
-  Stabilize
-
-*selinux-uucp-2.20110726 (04 Dec 2011)
-
-  04 Dec 2011; <swift@gentoo.org> +selinux-uucp-2.20110726.ebuild,
-  +metadata.xml:
-  Adding SELinux module for uucp
-

diff --git a/sec-policy/selinux-uucp/metadata.xml b/sec-policy/selinux-uucp/metadata.xml
deleted file mode 100644
index 81b3601..0000000
--- a/sec-policy/selinux-uucp/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for uucp</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-uucp/selinux-uucp-2.20120215-r14.ebuild b/sec-policy/selinux-uucp/selinux-uucp-2.20120215-r14.ebuild
deleted file mode 100644
index b6f3eeb..0000000
--- a/sec-policy/selinux-uucp/selinux-uucp-2.20120215-r14.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="uucp"
-BASEPOL="2.20120215-r14"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for uucp"
-
-KEYWORDS="~amd64 ~x86"
-DEPEND="${DEPEND}
-	sec-policy/selinux-inetd
-"
-RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-uwimap/ChangeLog b/sec-policy/selinux-uwimap/ChangeLog
deleted file mode 100644
index 1d13453..0000000
--- a/sec-policy/selinux-uwimap/ChangeLog
+++ /dev/null
@@ -1,29 +0,0 @@
-# ChangeLog for sec-policy/selinux-uwimap
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-uwimap/ChangeLog,v 1.6 2012/06/27 20:33:55 swift Exp $
-
-*selinux-uwimap-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-uwimap-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-uwimap-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-uwimap-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-uwimap-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-uwimap-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  19 Dec 2011; <swift@gentoo.org> selinux-uwimap-2.20110726.ebuild:
-  Stabilize rev6
-
-*selinux-uwimap-2.20110726 (15 Nov 2011)
-
-  15 Nov 2011; <swift@gentoo.org> +selinux-uwimap-2.20110726.ebuild,
-  +metadata.xml:
-  Adding new SELinux policy (uwimap)
-

diff --git a/sec-policy/selinux-uwimap/metadata.xml b/sec-policy/selinux-uwimap/metadata.xml
deleted file mode 100644
index 43c5a79..0000000
--- a/sec-policy/selinux-uwimap/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for uwimap</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-uwimap/selinux-uwimap-2.20120215-r14.ebuild b/sec-policy/selinux-uwimap/selinux-uwimap-2.20120215-r14.ebuild
deleted file mode 100644
index 193dd78..0000000
--- a/sec-policy/selinux-uwimap/selinux-uwimap-2.20120215-r14.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="uwimap"
-BASEPOL="2.20120215-r14"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for uwimap"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-varnishd/ChangeLog b/sec-policy/selinux-varnishd/ChangeLog
deleted file mode 100644
index 12669cf..0000000
--- a/sec-policy/selinux-varnishd/ChangeLog
+++ /dev/null
@@ -1,38 +0,0 @@
-# ChangeLog for sec-policy/selinux-varnishd
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-varnishd/ChangeLog,v 1.9 2012/06/27 20:33:58 swift Exp $
-
-*selinux-varnishd-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-varnishd-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-varnishd-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-varnishd-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-varnishd-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-varnishd-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-varnishd-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-varnishd-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-varnishd-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-varnishd-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-varnishd-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-varnishd/metadata.xml b/sec-policy/selinux-varnishd/metadata.xml
deleted file mode 100644
index 2503e91..0000000
--- a/sec-policy/selinux-varnishd/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for varnishd</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-varnishd/selinux-varnishd-2.20120215-r14.ebuild b/sec-policy/selinux-varnishd/selinux-varnishd-2.20120215-r14.ebuild
deleted file mode 100644
index a732446..0000000
--- a/sec-policy/selinux-varnishd/selinux-varnishd-2.20120215-r14.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="varnishd"
-BASEPOL="2.20120215-r14"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for varnishd"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-vbetool/ChangeLog b/sec-policy/selinux-vbetool/ChangeLog
deleted file mode 100644
index 156ae3c..0000000
--- a/sec-policy/selinux-vbetool/ChangeLog
+++ /dev/null
@@ -1,38 +0,0 @@
-# ChangeLog for sec-policy/selinux-vbetool
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vbetool/ChangeLog,v 1.9 2012/06/27 20:34:14 swift Exp $
-
-*selinux-vbetool-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-vbetool-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-vbetool-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-vbetool-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-vbetool-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-vbetool-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-vbetool-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-vbetool-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-vbetool-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-vbetool-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-vbetool-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-vbetool/metadata.xml b/sec-policy/selinux-vbetool/metadata.xml
deleted file mode 100644
index 7833201..0000000
--- a/sec-policy/selinux-vbetool/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for vbetool</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-vbetool/selinux-vbetool-2.20120215-r14.ebuild b/sec-policy/selinux-vbetool/selinux-vbetool-2.20120215-r14.ebuild
deleted file mode 100644
index aef61da..0000000
--- a/sec-policy/selinux-vbetool/selinux-vbetool-2.20120215-r14.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="vbetool"
-BASEPOL="2.20120215-r14"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for vbetool"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-vde/ChangeLog b/sec-policy/selinux-vde/ChangeLog
deleted file mode 100644
index 9cee229..0000000
--- a/sec-policy/selinux-vde/ChangeLog
+++ /dev/null
@@ -1,57 +0,0 @@
-# ChangeLog for sec-policy/selinux-vde
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vde/ChangeLog,v 1.12 2012/06/27 20:33:56 swift Exp $
-
-*selinux-vde-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-vde-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-vde-2.20110726-r1.ebuild,
-  -selinux-vde-2.20110726-r2.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-vde-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-vde-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-vde-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  29 Jan 2012;  <swift@gentoo.org> Manifest:
-  Updating manifest
-
-  29 Jan 2012; <swift@gentoo.org> selinux-vde-2.20110726-r2.ebuild:
-  Stabilize
-
-*selinux-vde-2.20110726-r2 (17 Dec 2011)
-
-  17 Dec 2011; <swift@gentoo.org> +selinux-vde-2.20110726-r2.ebuild:
-  Add dontaudit for user_home_dir searches
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-vde-2.20101213.ebuild,
-  -files/add-services-vde.patch:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-vde-2.20110726-r1.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-vde-2.20110726-r1 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-vde-2.20110726-r1.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-vde-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-
-*selinux-vde-2.20101213 (22 Jan 2011)
-
-  22 Jan 2011; <swift@gentoo.org> +selinux-vde-2.20101213.ebuild,
-  +files/add-services-vde.patch, +metadata.xml:
-  Adding SELinux policy module for VDE
-

diff --git a/sec-policy/selinux-vde/metadata.xml b/sec-policy/selinux-vde/metadata.xml
deleted file mode 100644
index 1c55fb9..0000000
--- a/sec-policy/selinux-vde/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for vde</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-vde/selinux-vde-2.20120215-r14.ebuild b/sec-policy/selinux-vde/selinux-vde-2.20120215-r14.ebuild
deleted file mode 100644
index b52e5bd..0000000
--- a/sec-policy/selinux-vde/selinux-vde-2.20120215-r14.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="vde"
-BASEPOL="2.20120215-r14"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for vde"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-virt/ChangeLog b/sec-policy/selinux-virt/ChangeLog
deleted file mode 100644
index a32d682..0000000
--- a/sec-policy/selinux-virt/ChangeLog
+++ /dev/null
@@ -1,61 +0,0 @@
-# ChangeLog for sec-policy/selinux-virt
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-virt/ChangeLog,v 1.12 2012/06/27 20:33:55 swift Exp $
-
-*selinux-virt-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-virt-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-virt-2.20110726.ebuild,
-  -selinux-virt-2.20110726-r1.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-virt-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-virt-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-virt-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  23 Feb 2012; <swift@gentoo.org> selinux-virt-2.20110726-r1.ebuild:
-  Stabilizing
-
-*selinux-virt-2.20110726-r1 (14 Jan 2012)
-
-  14 Jan 2012; <swift@gentoo.org> +selinux-virt-2.20110726-r1.ebuild:
-  Fix bug #330767 to support libvirt better in gentoo
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-virt-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-virt-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-virt-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-virt-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-virt-2.20101213.ebuild:
-  Stable amd64 x86
-
-  06 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-virt-2.20101213.ebuild:
-  Fixed unquoted variable.
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-
-  01 Jan 2011; Chris Richards <gizmo@www.giz-works.com>
-  +selinux-virt-2.20101213.ebuild, +metadata.xml:
-  New upstream release
-
-*selinux-virt-2.20101213 (01 Jan 2011)
-
-  01 Jan 2011; Chris Richards <gizmo@www.giz-works.com>
-  +selinux-virt-2.20101213.ebuild, +metadata.xml:
-  Initial commit
-

diff --git a/sec-policy/selinux-virt/metadata.xml b/sec-policy/selinux-virt/metadata.xml
deleted file mode 100644
index 58b7e06..0000000
--- a/sec-policy/selinux-virt/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for virt</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-virt/selinux-virt-2.20120215-r14.ebuild b/sec-policy/selinux-virt/selinux-virt-2.20120215-r14.ebuild
deleted file mode 100644
index 941a7ee..0000000
--- a/sec-policy/selinux-virt/selinux-virt-2.20120215-r14.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="virt"
-BASEPOL="2.20120215-r14"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for virt"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-vlock/ChangeLog b/sec-policy/selinux-vlock/ChangeLog
deleted file mode 100644
index 9ba2cdf..0000000
--- a/sec-policy/selinux-vlock/ChangeLog
+++ /dev/null
@@ -1,38 +0,0 @@
-# ChangeLog for sec-policy/selinux-vlock
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vlock/ChangeLog,v 1.9 2012/06/27 20:33:57 swift Exp $
-
-*selinux-vlock-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-vlock-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-vlock-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-vlock-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-vlock-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-vlock-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-vlock-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-vlock-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-vlock-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-vlock-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-vlock-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-vlock/metadata.xml b/sec-policy/selinux-vlock/metadata.xml
deleted file mode 100644
index b076a3f..0000000
--- a/sec-policy/selinux-vlock/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for vlock</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-vlock/selinux-vlock-2.20120215-r14.ebuild b/sec-policy/selinux-vlock/selinux-vlock-2.20120215-r14.ebuild
deleted file mode 100644
index 60c6173..0000000
--- a/sec-policy/selinux-vlock/selinux-vlock-2.20120215-r14.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="vlock"
-BASEPOL="2.20120215-r14"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for vlock"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-vmware/ChangeLog b/sec-policy/selinux-vmware/ChangeLog
deleted file mode 100644
index 63d9f21..0000000
--- a/sec-policy/selinux-vmware/ChangeLog
+++ /dev/null
@@ -1,56 +0,0 @@
-# ChangeLog for sec-policy/selinux-vmware
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vmware/ChangeLog,v 1.11 2012/06/27 20:33:57 swift Exp $
-
-*selinux-vmware-2.20120215-r2 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-vmware-2.20120215-r2.ebuild:
-  Bump to revision 13
-
-  31 May 2012; <swift@gentoo.org> selinux-vmware-2.20120215-r1.ebuild:
-  Depend on xserver policy, fixes build failure
-
-*selinux-vmware-2.20120215-r1 (20 May 2012)
-
-  20 May 2012; <swift@gentoo.org> +selinux-vmware-2.20120215-r1.ebuild:
-  Bumping to rev 9
-
-  13 May 2012; <swift@gentoo.org> -selinux-vmware-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-vmware-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-vmware-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-vmware-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-vmware-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-vmware-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-vmware-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-vmware-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-vmware-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-
-  02 Jan 2011; Chris Richards <gizmo@giz-works.com>
-  +selinux-vmware-2.20101213.ebuild, +metadata.xml:
-  New upstream release
-
-*selinux-vmware-2.20101213 (02 Jan 2011)
-
-  02 Jan 2011; Chris Richards <gizmo@giz-works.com>
-  +selinux-vmware-2.20101213.ebuild, +metadata.xml:
-  Initial commit
-

diff --git a/sec-policy/selinux-vmware/metadata.xml b/sec-policy/selinux-vmware/metadata.xml
deleted file mode 100644
index c603d1b..0000000
--- a/sec-policy/selinux-vmware/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for vmware</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-vmware/selinux-vmware-2.20120215-r14.ebuild b/sec-policy/selinux-vmware/selinux-vmware-2.20120215-r14.ebuild
deleted file mode 100644
index 185077f..0000000
--- a/sec-policy/selinux-vmware/selinux-vmware-2.20120215-r14.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="vmware"
-BASEPOL="2.20120215-r14"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for vmware"
-
-KEYWORDS="~amd64 ~x86"
-DEPEND="${DEPEND}
-	sec-policy/selinux-xserver
-"
-RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-vnstatd/ChangeLog b/sec-policy/selinux-vnstatd/ChangeLog
deleted file mode 100644
index 4931d04..0000000
--- a/sec-policy/selinux-vnstatd/ChangeLog
+++ /dev/null
@@ -1,32 +0,0 @@
-# ChangeLog for sec-policy/selinux-vnstatd
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vnstatd/ChangeLog,v 1.7 2012/06/27 20:34:16 swift Exp $
-
-*selinux-vnstatd-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-vnstatd-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-vnstatd-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-vnstatd-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-vnstatd-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-vnstatd-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  29 Jan 2012;  <swift@gentoo.org> Manifest:
-  Updating manifest
-
-  29 Jan 2012; <swift@gentoo.org> selinux-vnstatd-2.20110726.ebuild:
-  Stabilize
-
-*selinux-vnstatd-2.20110726 (04 Dec 2011)
-
-  04 Dec 2011; <swift@gentoo.org> +selinux-vnstatd-2.20110726.ebuild,
-  +metadata.xml:
-  Adding SELinux module for vnstatd
-

diff --git a/sec-policy/selinux-vnstatd/metadata.xml b/sec-policy/selinux-vnstatd/metadata.xml
deleted file mode 100644
index 78279e2..0000000
--- a/sec-policy/selinux-vnstatd/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for vnstatd</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-vnstatd/selinux-vnstatd-2.20120215-r14.ebuild b/sec-policy/selinux-vnstatd/selinux-vnstatd-2.20120215-r14.ebuild
deleted file mode 100644
index 6388c48..0000000
--- a/sec-policy/selinux-vnstatd/selinux-vnstatd-2.20120215-r14.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="vnstatd"
-BASEPOL="2.20120215-r14"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for vnstatd"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-vpn/ChangeLog b/sec-policy/selinux-vpn/ChangeLog
deleted file mode 100644
index 7e065d4..0000000
--- a/sec-policy/selinux-vpn/ChangeLog
+++ /dev/null
@@ -1,38 +0,0 @@
-# ChangeLog for sec-policy/selinux-vpn
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vpn/ChangeLog,v 1.9 2012/06/27 20:33:49 swift Exp $
-
-*selinux-vpn-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-vpn-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-vpn-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-vpn-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-vpn-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-vpn-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-vpn-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-vpn-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-vpn-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-vpn-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-vpn-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-vpn/metadata.xml b/sec-policy/selinux-vpn/metadata.xml
deleted file mode 100644
index d8ec4b6..0000000
--- a/sec-policy/selinux-vpn/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for vpn</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-vpn/selinux-vpn-2.20120215-r14.ebuild b/sec-policy/selinux-vpn/selinux-vpn-2.20120215-r14.ebuild
deleted file mode 100644
index 3bd1b73..0000000
--- a/sec-policy/selinux-vpn/selinux-vpn-2.20120215-r14.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="vpn"
-BASEPOL="2.20120215-r14"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for vpn"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-watchdog/ChangeLog b/sec-policy/selinux-watchdog/ChangeLog
deleted file mode 100644
index 3447813..0000000
--- a/sec-policy/selinux-watchdog/ChangeLog
+++ /dev/null
@@ -1,38 +0,0 @@
-# ChangeLog for sec-policy/selinux-watchdog
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-watchdog/ChangeLog,v 1.9 2012/06/27 20:34:09 swift Exp $
-
-*selinux-watchdog-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-watchdog-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-watchdog-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-watchdog-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-watchdog-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-watchdog-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-watchdog-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-watchdog-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-watchdog-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-watchdog-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-watchdog-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-watchdog/metadata.xml b/sec-policy/selinux-watchdog/metadata.xml
deleted file mode 100644
index c71dafe..0000000
--- a/sec-policy/selinux-watchdog/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for watchdog</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-watchdog/selinux-watchdog-2.20120215-r14.ebuild b/sec-policy/selinux-watchdog/selinux-watchdog-2.20120215-r14.ebuild
deleted file mode 100644
index 8eab159..0000000
--- a/sec-policy/selinux-watchdog/selinux-watchdog-2.20120215-r14.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="watchdog"
-BASEPOL="2.20120215-r14"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for watchdog"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-webalizer/ChangeLog b/sec-policy/selinux-webalizer/ChangeLog
deleted file mode 100644
index 701720e..0000000
--- a/sec-policy/selinux-webalizer/ChangeLog
+++ /dev/null
@@ -1,38 +0,0 @@
-# ChangeLog for sec-policy/selinux-webalizer
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-webalizer/ChangeLog,v 1.9 2012/06/27 20:33:55 swift Exp $
-
-*selinux-webalizer-2.20120215-r2 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-webalizer-2.20120215-r2.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-webalizer-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-webalizer-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-webalizer-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-webalizer-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-webalizer-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-webalizer-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-webalizer-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-webalizer-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-webalizer-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-webalizer/metadata.xml b/sec-policy/selinux-webalizer/metadata.xml
deleted file mode 100644
index 1fc37de..0000000
--- a/sec-policy/selinux-webalizer/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for webalizer</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-webalizer/selinux-webalizer-2.20120215-r14.ebuild b/sec-policy/selinux-webalizer/selinux-webalizer-2.20120215-r14.ebuild
deleted file mode 100644
index 79b9a7e..0000000
--- a/sec-policy/selinux-webalizer/selinux-webalizer-2.20120215-r14.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="webalizer"
-BASEPOL="2.20120215-r14"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for webalizer"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-wine/ChangeLog b/sec-policy/selinux-wine/ChangeLog
deleted file mode 100644
index 30b3f39..0000000
--- a/sec-policy/selinux-wine/ChangeLog
+++ /dev/null
@@ -1,38 +0,0 @@
-# ChangeLog for sec-policy/selinux-wine
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-wine/ChangeLog,v 1.9 2012/06/27 20:33:48 swift Exp $
-
-*selinux-wine-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-wine-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-wine-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-wine-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-wine-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-wine-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-wine-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-wine-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-wine-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-wine-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-wine-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-wine/metadata.xml b/sec-policy/selinux-wine/metadata.xml
deleted file mode 100644
index 4957ab9..0000000
--- a/sec-policy/selinux-wine/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for wine</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-wine/selinux-wine-2.20120215-r14.ebuild b/sec-policy/selinux-wine/selinux-wine-2.20120215-r14.ebuild
deleted file mode 100644
index dd26b1c..0000000
--- a/sec-policy/selinux-wine/selinux-wine-2.20120215-r14.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="wine"
-BASEPOL="2.20120215-r14"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for wine"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-wireshark/ChangeLog b/sec-policy/selinux-wireshark/ChangeLog
deleted file mode 100644
index de0e3ed..0000000
--- a/sec-policy/selinux-wireshark/ChangeLog
+++ /dev/null
@@ -1,103 +0,0 @@
-# ChangeLog for sec-policy/selinux-wireshark
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-wireshark/ChangeLog,v 1.20 2012/06/27 20:34:14 swift Exp $
-
-*selinux-wireshark-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-wireshark-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-wireshark-2.20110726-r2.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-wireshark-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-wireshark-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-wireshark-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -files/fix-apps-wireshark-r1.patch,
-  -selinux-wireshark-2.20101213-r1.ebuild,
-  -selinux-wireshark-2.20110726-r1.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-wireshark-2.20110726-r2.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-wireshark-2.20110726-r2 (17 Sep 2011)
-
-  17 Sep 2011; <swift@gentoo.org> +selinux-wireshark-2.20110726-r2.ebuild:
-  Drop the libffi hack that we introduced (to get it to work now, build with
-  USE without python) as it introduces a potential security risk. Other patches
-  have been rewritten and accepted by refpolicy.
-
-*selinux-wireshark-2.20110726-r1 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-wireshark-2.20110726-r1.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-wireshark-2.20090730.ebuild, -selinux-wireshark-2.20091215.ebuild,
-  -selinux-wireshark-2.20101213.ebuild, -selinux-wireshark-20080525.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-wireshark-2.20101213-r1.ebuild:
-  Stable amd64 x86
-
-*selinux-wireshark-2.20101213-r1 (07 Mar 2011)
-
-  07 Mar 2011; Anthony G. Basile <blueness@gentoo.org>
-  +files/fix-apps-wireshark-r1.patch,
-  +selinux-wireshark-2.20101213-r1.ebuild:
-  Allow wireshark to execute files in the users' home directory (needed for
-  libffi/python)
-
-*selinux-wireshark-2.20101213 (05 Feb 2011)
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-wireshark-2.20101213.ebuild:
-  New upstream policy.
-
-*selinux-wireshark-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-wireshark-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-wireshark-20060720.ebuild, selinux-wireshark-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-wireshark-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-wireshark-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-wireshark-20060720.ebuild, selinux-wireshark-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-wireshark-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-wireshark-20080525.ebuild:
-  New SVN snapshot.
-
-  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
-  Removing kaiowas from metadata due to his retirement (see #61930 for
-  reference).
-
-  20 Jul 2006; Petre Rodan <kaiowas@gentoo.org>
-  selinux-wireshark-20060720.ebuild:
-  marked stable on amd64 mips ppc sparc x86
-
-*selinux-wireshark-20060720 (20 Jul 2006)
-
-  20 Jul 2006; Petre Rodan <kaiowas@gentoo.org> +metadata.xml,
-  +selinux-wireshark-20060720.ebuild:
-  initial commit, as per bug# 141156
-

diff --git a/sec-policy/selinux-wireshark/metadata.xml b/sec-policy/selinux-wireshark/metadata.xml
deleted file mode 100644
index 624d4cf..0000000
--- a/sec-policy/selinux-wireshark/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for wireshark</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-wireshark/selinux-wireshark-2.20120215-r14.ebuild b/sec-policy/selinux-wireshark/selinux-wireshark-2.20120215-r14.ebuild
deleted file mode 100644
index 88d99f4..0000000
--- a/sec-policy/selinux-wireshark/selinux-wireshark-2.20120215-r14.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="wireshark"
-BASEPOL="2.20120215-r14"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for wireshark"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-wm/ChangeLog b/sec-policy/selinux-wm/ChangeLog
deleted file mode 100644
index 5ad7ee2..0000000
--- a/sec-policy/selinux-wm/ChangeLog
+++ /dev/null
@@ -1,31 +0,0 @@
-# ChangeLog for sec-policy/selinux-wm
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-wm/ChangeLog,v 1.7 2012/06/27 20:33:52 swift Exp $
-
-*selinux-wm-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-wm-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-wm-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-wm-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-wm-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-wm-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  29 Jan 2012;  <swift@gentoo.org> Manifest:
-  Updating manifest
-
-  29 Jan 2012; <swift@gentoo.org> selinux-wm-2.20110726.ebuild:
-  Stabilize
-
-*selinux-wm-2.20110726 (04 Dec 2011)
-
-  04 Dec 2011; <swift@gentoo.org> +selinux-wm-2.20110726.ebuild, +metadata.xml:
-  Adding SELinux module for wm
-

diff --git a/sec-policy/selinux-wm/metadata.xml b/sec-policy/selinux-wm/metadata.xml
deleted file mode 100644
index abb4afe..0000000
--- a/sec-policy/selinux-wm/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for wm</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-wm/selinux-wm-2.20120215-r14.ebuild b/sec-policy/selinux-wm/selinux-wm-2.20120215-r14.ebuild
deleted file mode 100644
index 3456164..0000000
--- a/sec-policy/selinux-wm/selinux-wm-2.20120215-r14.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="wm"
-BASEPOL="2.20120215-r14"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for wm"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-xen/ChangeLog b/sec-policy/selinux-xen/ChangeLog
deleted file mode 100644
index cfb30ac..0000000
--- a/sec-policy/selinux-xen/ChangeLog
+++ /dev/null
@@ -1,53 +0,0 @@
-# ChangeLog for sec-policy/selinux-xen
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-xen/ChangeLog,v 1.10 2012/06/27 20:33:59 swift Exp $
-
-*selinux-xen-2.20120215-r2 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-xen-2.20120215-r2.ebuild:
-  Bump to revision 13
-
-*selinux-xen-2.20120215-r1 (20 May 2012)
-
-  20 May 2012; <swift@gentoo.org> +selinux-xen-2.20120215-r1.ebuild:
-  Bumping to rev 9
-
-  13 May 2012; <swift@gentoo.org> -selinux-xen-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-xen-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-xen-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-xen-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-xen-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-xen-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-xen-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-xen-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-xen-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-
-  01 Jan 2011; Chris Richards <gizmo@www.giz-works.com>
-  +selinux-xen-2.20101213.ebuild, +metadata.xml:
-  New upstream release
-
-*selinux-xen-2.20101213 (01 Jan 2011)
-
-  01 Jan 2011; Chris Richards <gizmo@www.giz-works.com>
-  +selinux-xen-2.20101213.ebuild, +metadata.xml:
-  Initial commit
-

diff --git a/sec-policy/selinux-xen/metadata.xml b/sec-policy/selinux-xen/metadata.xml
deleted file mode 100644
index 3999f44..0000000
--- a/sec-policy/selinux-xen/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for xen</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-xen/selinux-xen-2.20120215-r14.ebuild b/sec-policy/selinux-xen/selinux-xen-2.20120215-r14.ebuild
deleted file mode 100644
index 37b3088..0000000
--- a/sec-policy/selinux-xen/selinux-xen-2.20120215-r14.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="xen"
-BASEPOL="2.20120215-r14"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for xen"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-xfs/ChangeLog b/sec-policy/selinux-xfs/ChangeLog
deleted file mode 100644
index 246b13c..0000000
--- a/sec-policy/selinux-xfs/ChangeLog
+++ /dev/null
@@ -1,38 +0,0 @@
-# ChangeLog for sec-policy/selinux-xfs
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-xfs/ChangeLog,v 1.9 2012/06/27 20:34:02 swift Exp $
-
-*selinux-xfs-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-xfs-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-xfs-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-xfs-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-xfs-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-xfs-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-xfs-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-xfs-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-xfs-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-xfs-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-xfs-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-xfs/metadata.xml b/sec-policy/selinux-xfs/metadata.xml
deleted file mode 100644
index d1f8f28..0000000
--- a/sec-policy/selinux-xfs/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for xfs</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-xfs/selinux-xfs-2.20120215-r14.ebuild b/sec-policy/selinux-xfs/selinux-xfs-2.20120215-r14.ebuild
deleted file mode 100644
index 54baaf0..0000000
--- a/sec-policy/selinux-xfs/selinux-xfs-2.20120215-r14.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="xfs"
-BASEPOL="2.20120215-r14"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for xfs"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-xprint/ChangeLog b/sec-policy/selinux-xprint/ChangeLog
deleted file mode 100644
index 1a62116..0000000
--- a/sec-policy/selinux-xprint/ChangeLog
+++ /dev/null
@@ -1,32 +0,0 @@
-# ChangeLog for sec-policy/selinux-xprint
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-xprint/ChangeLog,v 1.7 2012/06/27 20:33:57 swift Exp $
-
-*selinux-xprint-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-xprint-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-xprint-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-xprint-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-xprint-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-xprint-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  29 Jan 2012;  <swift@gentoo.org> Manifest:
-  Updating manifest
-
-  29 Jan 2012; <swift@gentoo.org> selinux-xprint-2.20110726.ebuild:
-  Stabilize
-
-*selinux-xprint-2.20110726 (04 Dec 2011)
-
-  04 Dec 2011; <swift@gentoo.org> +selinux-xprint-2.20110726.ebuild,
-  +metadata.xml:
-  Adding SELinux module for xprint
-

diff --git a/sec-policy/selinux-xprint/metadata.xml b/sec-policy/selinux-xprint/metadata.xml
deleted file mode 100644
index 859bf93..0000000
--- a/sec-policy/selinux-xprint/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for xprint</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-xprint/selinux-xprint-2.20120215-r14.ebuild b/sec-policy/selinux-xprint/selinux-xprint-2.20120215-r14.ebuild
deleted file mode 100644
index d541024..0000000
--- a/sec-policy/selinux-xprint/selinux-xprint-2.20120215-r14.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="xprint"
-BASEPOL="2.20120215-r14"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for xprint"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-xscreensaver/ChangeLog b/sec-policy/selinux-xscreensaver/ChangeLog
deleted file mode 100644
index 1fbeecb..0000000
--- a/sec-policy/selinux-xscreensaver/ChangeLog
+++ /dev/null
@@ -1,41 +0,0 @@
-# ChangeLog for sec-policy/selinux-xscreensaver
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-xscreensaver/ChangeLog,v 1.10 2012/06/27 20:34:08 swift Exp $
-
-*selinux-xscreensaver-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-xscreensaver-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  30 May 2012; <swift@gentoo.org> selinux-xscreensaver-2.20120215.ebuild:
-  Add dependency on selinux-xserver, needed to fix build failure
-
-  13 May 2012; <swift@gentoo.org> -selinux-xscreensaver-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-xscreensaver-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-xscreensaver-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-xscreensaver-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-xscreensaver-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-xscreensaver-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-xscreensaver-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-xscreensaver-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-xscreensaver-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-xscreensaver/metadata.xml b/sec-policy/selinux-xscreensaver/metadata.xml
deleted file mode 100644
index bc9c09d..0000000
--- a/sec-policy/selinux-xscreensaver/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for xscreensaver</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-xscreensaver/selinux-xscreensaver-2.20120215-r14.ebuild b/sec-policy/selinux-xscreensaver/selinux-xscreensaver-2.20120215-r14.ebuild
deleted file mode 100644
index 00fd89f..0000000
--- a/sec-policy/selinux-xscreensaver/selinux-xscreensaver-2.20120215-r14.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="xscreensaver"
-BASEPOL="2.20120215-r14"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for xscreensaver"
-
-KEYWORDS="~amd64 ~x86"
-DEPEND="${DEPEND}
-	sec-policy/selinux-xserver
-"
-RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-xserver/ChangeLog b/sec-policy/selinux-xserver/ChangeLog
deleted file mode 100644
index b9b1779..0000000
--- a/sec-policy/selinux-xserver/ChangeLog
+++ /dev/null
@@ -1,81 +0,0 @@
-# ChangeLog for sec-policy/selinux-xserver
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-xserver/ChangeLog,v 1.16 2012/06/27 20:34:12 swift Exp $
-
-*selinux-xserver-2.20120215-r2 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-xserver-2.20120215-r2.ebuild:
-  Bump to revision 13
-
-*selinux-xserver-2.20120215-r1 (20 May 2012)
-
-  20 May 2012; <swift@gentoo.org> +selinux-xserver-2.20120215-r1.ebuild:
-  Bumping to rev 9
-
-  13 May 2012; <swift@gentoo.org> -selinux-xserver-2.20110726.ebuild,
-  -selinux-xserver-2.20110726-r1.ebuild, -selinux-xserver-2.20110726-r2.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-xserver-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-xserver-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-xserver-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  23 Feb 2012; <swift@gentoo.org> selinux-xserver-2.20110726-r2.ebuild:
-  Stabilizing
-
-  29 Jan 2012;  <swift@gentoo.org> Manifest:
-  Updating manifest
-
-  29 Jan 2012; <swift@gentoo.org> selinux-xserver-2.20110726-r1.ebuild:
-  Stabilize
-
-*selinux-xserver-2.20110726-r2 (14 Jan 2012)
-
-  14 Jan 2012; <swift@gentoo.org> +selinux-xserver-2.20110726-r2.ebuild:
-  Dontaudit domain state queries
-
-*selinux-xserver-2.20110726-r1 (17 Dec 2011)
-
-  17 Dec 2011; <swift@gentoo.org> +selinux-xserver-2.20110726-r1.ebuild:
-  Introduce context for lxdm and slim
-
-  12 Nov 2011; <swift@gentoo.org> -files/fix-services-xserver-r1.patch,
-  -files/fix-services-xserver-r2.patch, -selinux-xserver-2.20101213-r2.ebuild,
-  -files/fix-xserver.patch:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-xserver-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-xserver-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-xserver-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-xserver-2.20101213.ebuild, -selinux-xserver-2.20101213-r1.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-xserver-2.20101213-r2.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-
-*selinux-xserver-2.20101213-r2 (02 Feb 2011)
-
-  02 Feb 2011; <swift@gentoo.org> +files/fix-services-xserver-r2.patch,
-  +selinux-xserver-2.20101213-r2.ebuild:
-  Allow use of ttys (improves console logging)
-
-*selinux-xserver-2.20101213-r1 (31 Jan 2011)
-
-  31 Jan 2011; <swift@gentoo.org> +files/fix-services-xserver-r1.patch,
-  +selinux-xserver-2.20101213-r1.ebuild:
-  Fix large timewait issues with xserver policy
-

diff --git a/sec-policy/selinux-xserver/metadata.xml b/sec-policy/selinux-xserver/metadata.xml
deleted file mode 100644
index c45c3a6..0000000
--- a/sec-policy/selinux-xserver/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for xserver</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-xserver/selinux-xserver-2.20120215-r14.ebuild b/sec-policy/selinux-xserver/selinux-xserver-2.20120215-r14.ebuild
deleted file mode 100644
index cef5b0c..0000000
--- a/sec-policy/selinux-xserver/selinux-xserver-2.20120215-r14.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="xserver"
-BASEPOL="2.20120215-r14"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for xserver"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-zabbix/ChangeLog b/sec-policy/selinux-zabbix/ChangeLog
deleted file mode 100644
index 38db420..0000000
--- a/sec-policy/selinux-zabbix/ChangeLog
+++ /dev/null
@@ -1,45 +0,0 @@
-# ChangeLog for sec-policy/selinux-zabbix
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-zabbix/ChangeLog,v 1.10 2012/06/27 20:34:05 swift Exp $
-
-*selinux-zabbix-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-zabbix-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-zabbix-2.20110726-r2.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-zabbix-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-zabbix-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-zabbix-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -files/fix-services-zabbix-r1.patch,
-  -selinux-zabbix-2.20101213.ebuild, -selinux-zabbix-2.20101213-r1.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-zabbix-2.20110726-r2.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-zabbix-2.20110726-r2 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-zabbix-2.20110726-r2.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-*selinux-zabbix-2.20101213-r1 (30 Jun 2011)
-
-  30 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  +files/fix-services-zabbix-r1.patch, +selinux-zabbix-2.20101213-r1.ebuild:
-  Make sure zabbix agent works, bump to EAPI=4
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-zabbix-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-zabbix/metadata.xml b/sec-policy/selinux-zabbix/metadata.xml
deleted file mode 100644
index 0232f85..0000000
--- a/sec-policy/selinux-zabbix/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for zabbix</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-zabbix/selinux-zabbix-2.20120215-r14.ebuild b/sec-policy/selinux-zabbix/selinux-zabbix-2.20120215-r14.ebuild
deleted file mode 100644
index 47e401b..0000000
--- a/sec-policy/selinux-zabbix/selinux-zabbix-2.20120215-r14.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="zabbix"
-BASEPOL="2.20120215-r14"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for zabbix"
-
-KEYWORDS="~amd64 ~x86"


^ permalink raw reply related	[flat|nested] 34+ messages in thread
* [gentoo-commits] proj/hardened-dev:master commit in: sec-policy/selinux-mcelog/, sec-policy/selinux-rssh/, ...
@ 2012-08-03 11:08 Anthony G. Basile
  0 siblings, 0 replies; 34+ messages in thread
From: Anthony G. Basile @ 2012-08-03 11:08 UTC (permalink / raw
  To: gentoo-commits

commit:     0cfade4ef3dc3396f68cc54b0c3a8720473d4099
Author:     Sven Vermeulen <sven.vermeulen <AT> siphos <DOT> be>
AuthorDate: Tue Jul 10 19:01:14 2012 +0000
Commit:     Anthony G. Basile <blueness <AT> gentoo <DOT> org>
CommitDate: Tue Jul 10 19:01:14 2012 +0000
URL:        http://git.overlays.gentoo.org/gitweb/?p=proj/hardened-dev.git;a=commit;h=0cfade4e

Introducing rev14

---
 sec-policy/selinux-acct/ChangeLog                  |   38 ++
 sec-policy/selinux-acct/metadata.xml               |    6 +
 .../selinux-acct-2.20120215-r14.ebuild             |   14 +
 sec-policy/selinux-ada/ChangeLog                   |   38 ++
 sec-policy/selinux-ada/metadata.xml                |    6 +
 .../selinux-ada/selinux-ada-2.20120215-r14.ebuild  |   14 +
 sec-policy/selinux-afs/ChangeLog                   |   38 ++
 sec-policy/selinux-afs/metadata.xml                |    6 +
 .../selinux-afs/selinux-afs-2.20120215-r14.ebuild  |   14 +
 sec-policy/selinux-aide/ChangeLog                  |   38 ++
 sec-policy/selinux-aide/metadata.xml               |    6 +
 .../selinux-aide-2.20120215-r14.ebuild             |   14 +
 sec-policy/selinux-alsa/ChangeLog                  |   52 ++
 sec-policy/selinux-alsa/metadata.xml               |    6 +
 .../selinux-alsa-2.20120215-r14.ebuild             |   14 +
 sec-policy/selinux-amanda/ChangeLog                |   46 ++
 sec-policy/selinux-amanda/metadata.xml             |    6 +
 .../selinux-amanda-2.20120215-r14.ebuild           |   18 +
 sec-policy/selinux-amavis/ChangeLog                |   62 ++
 sec-policy/selinux-amavis/metadata.xml             |    6 +
 .../selinux-amavis-2.20120215-r14.ebuild           |   14 +
 sec-policy/selinux-apache/ChangeLog                |  178 ++++++
 sec-policy/selinux-apache/metadata.xml             |    6 +
 .../selinux-apache-2.20120215-r14.ebuild           |   18 +
 sec-policy/selinux-apcupsd/ChangeLog               |   41 ++
 sec-policy/selinux-apcupsd/metadata.xml            |    6 +
 .../selinux-apcupsd-2.20120215-r14.ebuild          |   18 +
 sec-policy/selinux-apm/ChangeLog                   |   42 ++
 sec-policy/selinux-apm/metadata.xml                |    6 +
 .../selinux-apm/selinux-apm-2.20120215-r14.ebuild  |   14 +
 sec-policy/selinux-arpwatch/ChangeLog              |  153 +++++
 sec-policy/selinux-arpwatch/metadata.xml           |    6 +
 .../selinux-arpwatch-2.20120215-r14.ebuild         |   14 +
 sec-policy/selinux-asterisk/ChangeLog              |  138 +++++
 sec-policy/selinux-asterisk/metadata.xml           |    6 +
 .../selinux-asterisk-2.20120215-r14.ebuild         |   14 +
 sec-policy/selinux-automount/ChangeLog             |   38 ++
 sec-policy/selinux-automount/metadata.xml          |    6 +
 .../selinux-automount-2.20120215-r14.ebuild        |   14 +
 sec-policy/selinux-avahi/ChangeLog                 |  104 ++++
 sec-policy/selinux-avahi/metadata.xml              |    6 +
 .../selinux-avahi-2.20120215-r14.ebuild            |   14 +
 sec-policy/selinux-awstats/ChangeLog               |   41 ++
 sec-policy/selinux-awstats/metadata.xml            |    6 +
 .../selinux-awstats-2.20120215-r14.ebuild          |   18 +
 sec-policy/selinux-bacula/ChangeLog                |   29 +
 sec-policy/selinux-bacula/metadata.xml             |    6 +
 .../selinux-bacula-2.20120215-r14.ebuild           |   14 +
 sec-policy/selinux-base-policy/ChangeLog           |   10 +
 sec-policy/selinux-base-policy/metadata.xml        |    6 +
 .../selinux-base-policy-2.20120215-r14.ebuild      |  122 ++++
 sec-policy/selinux-base/ChangeLog                  |  626 ++++++++++++++++++++
 sec-policy/selinux-base/files/config               |   15 +
 sec-policy/selinux-base/metadata.xml               |   14 +
 .../selinux-base-2.20120215-r14.ebuild             |  148 +++++
 sec-policy/selinux-bind/ChangeLog                  |  186 ++++++
 sec-policy/selinux-bind/metadata.xml               |    6 +
 .../selinux-bind-2.20120215-r14.ebuild             |   14 +
 sec-policy/selinux-bitlbee/ChangeLog               |   35 ++
 sec-policy/selinux-bitlbee/metadata.xml            |    6 +
 .../selinux-bitlbee-2.20120215-r14.ebuild          |   14 +
 sec-policy/selinux-bluetooth/ChangeLog             |   42 ++
 sec-policy/selinux-bluetooth/metadata.xml          |    6 +
 .../selinux-bluetooth-2.20120215-r14.ebuild        |   14 +
 sec-policy/selinux-brctl/ChangeLog                 |   38 ++
 sec-policy/selinux-brctl/metadata.xml              |    6 +
 .../selinux-brctl-2.20120215-r14.ebuild            |   14 +
 sec-policy/selinux-calamaris/ChangeLog             |   38 ++
 sec-policy/selinux-calamaris/metadata.xml          |    6 +
 .../selinux-calamaris-2.20120215-r14.ebuild        |   14 +
 sec-policy/selinux-canna/ChangeLog                 |   38 ++
 sec-policy/selinux-canna/metadata.xml              |    6 +
 .../selinux-canna-2.20120215-r14.ebuild            |   14 +
 sec-policy/selinux-ccs/ChangeLog                   |   38 ++
 sec-policy/selinux-ccs/metadata.xml                |    6 +
 .../selinux-ccs/selinux-ccs-2.20120215-r14.ebuild  |   14 +
 sec-policy/selinux-cdrecord/ChangeLog              |   38 ++
 sec-policy/selinux-cdrecord/metadata.xml           |    6 +
 .../selinux-cdrecord-2.20120215-r14.ebuild         |   14 +
 sec-policy/selinux-cgroup/ChangeLog                |   38 ++
 sec-policy/selinux-cgroup/metadata.xml             |    6 +
 .../selinux-cgroup-2.20120215-r14.ebuild           |   14 +
 sec-policy/selinux-chronyd/ChangeLog               |   38 ++
 sec-policy/selinux-chronyd/metadata.xml            |    6 +
 .../selinux-chronyd-2.20120215-r14.ebuild          |   14 +
 sec-policy/selinux-clamav/ChangeLog                |  160 +++++
 sec-policy/selinux-clamav/metadata.xml             |    6 +
 .../selinux-clamav-2.20120215-r14.ebuild           |   14 +
 sec-policy/selinux-clockspeed/ChangeLog            |  168 ++++++
 sec-policy/selinux-clockspeed/metadata.xml         |    6 +
 .../selinux-clockspeed-2.20120215-r14.ebuild       |   14 +
 sec-policy/selinux-consolekit/ChangeLog            |   38 ++
 sec-policy/selinux-consolekit/metadata.xml         |    6 +
 .../selinux-consolekit-2.20120215-r14.ebuild       |   14 +
 sec-policy/selinux-corosync/ChangeLog              |   38 ++
 sec-policy/selinux-corosync/metadata.xml           |    6 +
 .../selinux-corosync-2.20120215-r14.ebuild         |   14 +
 sec-policy/selinux-courier/ChangeLog               |  234 ++++++++
 sec-policy/selinux-courier/metadata.xml            |    6 +
 .../selinux-courier-2.20120215-r14.ebuild          |   14 +
 sec-policy/selinux-cpucontrol/ChangeLog            |   38 ++
 sec-policy/selinux-cpucontrol/metadata.xml         |    6 +
 .../selinux-cpucontrol-2.20120215-r14.ebuild       |   14 +
 sec-policy/selinux-cpufreqselector/ChangeLog       |   39 ++
 sec-policy/selinux-cpufreqselector/metadata.xml    |    6 +
 .../selinux-cpufreqselector-2.20120215-r14.ebuild  |   14 +
 sec-policy/selinux-cups/ChangeLog                  |   98 +++
 sec-policy/selinux-cups/metadata.xml               |    6 +
 .../selinux-cups-2.20120215-r14.ebuild             |   18 +
 sec-policy/selinux-cvs/ChangeLog                   |   38 ++
 sec-policy/selinux-cvs/metadata.xml                |    6 +
 .../selinux-cvs/selinux-cvs-2.20120215-r14.ebuild  |   18 +
 sec-policy/selinux-cyphesis/ChangeLog              |   38 ++
 sec-policy/selinux-cyphesis/metadata.xml           |    6 +
 .../selinux-cyphesis-2.20120215-r14.ebuild         |   14 +
 sec-policy/selinux-daemontools/ChangeLog           |  214 +++++++
 sec-policy/selinux-daemontools/metadata.xml        |    6 +
 .../selinux-daemontools-2.20120215-r14.ebuild      |   14 +
 sec-policy/selinux-dante/ChangeLog                 |  164 +++++
 sec-policy/selinux-dante/metadata.xml              |    6 +
 .../selinux-dante-2.20120215-r14.ebuild            |   14 +
 sec-policy/selinux-dbskk/ChangeLog                 |   41 ++
 sec-policy/selinux-dbskk/metadata.xml              |    6 +
 .../selinux-dbskk-2.20120215-r14.ebuild            |   18 +
 sec-policy/selinux-dbus/ChangeLog                  |  126 ++++
 sec-policy/selinux-dbus/metadata.xml               |    6 +
 .../selinux-dbus-2.20120215-r14.ebuild             |   14 +
 sec-policy/selinux-dcc/ChangeLog                   |   38 ++
 sec-policy/selinux-dcc/metadata.xml                |    6 +
 .../selinux-dcc/selinux-dcc-2.20120215-r14.ebuild  |   14 +
 sec-policy/selinux-ddclient/ChangeLog              |   38 ++
 sec-policy/selinux-ddclient/metadata.xml           |    6 +
 .../selinux-ddclient-2.20120215-r14.ebuild         |   14 +
 sec-policy/selinux-ddcprobe/ChangeLog              |   38 ++
 sec-policy/selinux-ddcprobe/metadata.xml           |    6 +
 .../selinux-ddcprobe-2.20120215-r14.ebuild         |   14 +
 sec-policy/selinux-denyhosts/ChangeLog             |   32 +
 sec-policy/selinux-denyhosts/metadata.xml          |    6 +
 .../selinux-denyhosts-2.20120215-r14.ebuild        |   14 +
 sec-policy/selinux-dhcp/ChangeLog                  |  229 +++++++
 sec-policy/selinux-dhcp/metadata.xml               |    6 +
 .../selinux-dhcp-2.20120215-r14.ebuild             |   14 +
 sec-policy/selinux-dictd/ChangeLog                 |   38 ++
 sec-policy/selinux-dictd/metadata.xml              |    6 +
 .../selinux-dictd-2.20120215-r14.ebuild            |   14 +
 sec-policy/selinux-distcc/ChangeLog                |  135 +++++
 sec-policy/selinux-distcc/metadata.xml             |    6 +
 .../selinux-distcc-2.20120215-r14.ebuild           |   14 +
 sec-policy/selinux-djbdns/ChangeLog                |  158 +++++
 sec-policy/selinux-djbdns/metadata.xml             |    6 +
 .../selinux-djbdns-2.20120215-r14.ebuild           |   18 +
 sec-policy/selinux-dkim/ChangeLog                  |   38 ++
 sec-policy/selinux-dkim/metadata.xml               |    6 +
 .../selinux-dkim-2.20120215-r14.ebuild             |   14 +
 sec-policy/selinux-dmidecode/ChangeLog             |   38 ++
 sec-policy/selinux-dmidecode/metadata.xml          |    6 +
 .../selinux-dmidecode-2.20120215-r14.ebuild        |   14 +
 sec-policy/selinux-dnsmasq/ChangeLog               |   90 +++
 sec-policy/selinux-dnsmasq/metadata.xml            |    6 +
 .../selinux-dnsmasq-2.20120215-r14.ebuild          |   14 +
 sec-policy/selinux-dovecot/ChangeLog               |   38 ++
 sec-policy/selinux-dovecot/metadata.xml            |    6 +
 .../selinux-dovecot-2.20120215-r14.ebuild          |   14 +
 sec-policy/selinux-dpkg/ChangeLog                  |   32 +
 sec-policy/selinux-dpkg/metadata.xml               |    6 +
 .../selinux-dpkg-2.20120215-r14.ebuild             |   14 +
 sec-policy/selinux-dracut/ChangeLog                |   29 +
 sec-policy/selinux-dracut/metadata.xml             |    6 +
 .../selinux-dracut-2.20120215-r14.ebuild           |   14 +
 sec-policy/selinux-entropyd/ChangeLog              |   33 +
 sec-policy/selinux-entropyd/metadata.xml           |    6 +
 .../selinux-entropyd-2.20120215-r14.ebuild         |   14 +
 sec-policy/selinux-evolution/ChangeLog             |   41 ++
 sec-policy/selinux-evolution/metadata.xml          |    6 +
 .../selinux-evolution-2.20120215-r14.ebuild        |   18 +
 sec-policy/selinux-exim/ChangeLog                  |   38 ++
 sec-policy/selinux-exim/metadata.xml               |    6 +
 .../selinux-exim-2.20120215-r14.ebuild             |   14 +
 sec-policy/selinux-fail2ban/ChangeLog              |   59 ++
 sec-policy/selinux-fail2ban/metadata.xml           |    6 +
 .../selinux-fail2ban-2.20120215-r14.ebuild         |   14 +
 sec-policy/selinux-fetchmail/ChangeLog             |   38 ++
 sec-policy/selinux-fetchmail/metadata.xml          |    6 +
 .../selinux-fetchmail-2.20120215-r14.ebuild        |   14 +
 sec-policy/selinux-finger/ChangeLog                |   38 ++
 sec-policy/selinux-finger/metadata.xml             |    6 +
 .../selinux-finger-2.20120215-r14.ebuild           |   14 +
 sec-policy/selinux-fprintd/ChangeLog               |   41 ++
 sec-policy/selinux-fprintd/metadata.xml            |    6 +
 .../selinux-fprintd-2.20120215-r14.ebuild          |   18 +
 sec-policy/selinux-ftp/ChangeLog                   |   38 ++
 sec-policy/selinux-ftp/metadata.xml                |    6 +
 .../selinux-ftp/selinux-ftp-2.20120215-r14.ebuild  |   14 +
 sec-policy/selinux-games/ChangeLog                 |   90 +++
 sec-policy/selinux-games/metadata.xml              |    6 +
 .../selinux-games-2.20120215-r14.ebuild            |   14 +
 sec-policy/selinux-gatekeeper/ChangeLog            |   38 ++
 sec-policy/selinux-gatekeeper/metadata.xml         |    6 +
 .../selinux-gatekeeper-2.20120215-r14.ebuild       |   14 +
 sec-policy/selinux-gift/ChangeLog                  |   38 ++
 sec-policy/selinux-gift/metadata.xml               |    6 +
 .../selinux-gift-2.20120215-r14.ebuild             |   14 +
 sec-policy/selinux-gitosis/ChangeLog               |   38 ++
 sec-policy/selinux-gitosis/metadata.xml            |    6 +
 .../selinux-gitosis-2.20120215-r14.ebuild          |   14 +
 sec-policy/selinux-gnome/ChangeLog                 |   44 ++
 sec-policy/selinux-gnome/metadata.xml              |    6 +
 .../selinux-gnome-2.20120215-r14.ebuild            |   14 +
 sec-policy/selinux-gorg/ChangeLog                  |   57 ++
 sec-policy/selinux-gorg/metadata.xml               |    6 +
 .../selinux-gorg-2.20120215-r14.ebuild             |   14 +
 sec-policy/selinux-gpg/ChangeLog                   |   78 +++
 sec-policy/selinux-gpg/metadata.xml                |    6 +
 .../selinux-gpg/selinux-gpg-2.20120215-r14.ebuild  |   14 +
 sec-policy/selinux-gpm/ChangeLog                   |  140 +++++
 sec-policy/selinux-gpm/metadata.xml                |    6 +
 .../selinux-gpm/selinux-gpm-2.20120215-r14.ebuild  |   14 +
 sec-policy/selinux-gpsd/ChangeLog                  |   38 ++
 sec-policy/selinux-gpsd/metadata.xml               |    6 +
 .../selinux-gpsd-2.20120215-r14.ebuild             |   14 +
 sec-policy/selinux-hddtemp/ChangeLog               |   38 ++
 sec-policy/selinux-hddtemp/metadata.xml            |    6 +
 .../selinux-hddtemp-2.20120215-r14.ebuild          |   14 +
 sec-policy/selinux-howl/ChangeLog                  |   32 +
 sec-policy/selinux-howl/metadata.xml               |    6 +
 .../selinux-howl-2.20120215-r14.ebuild             |   14 +
 sec-policy/selinux-icecast/ChangeLog               |   38 ++
 sec-policy/selinux-icecast/metadata.xml            |    6 +
 .../selinux-icecast-2.20120215-r14.ebuild          |   14 +
 sec-policy/selinux-ifplugd/ChangeLog               |   38 ++
 sec-policy/selinux-ifplugd/metadata.xml            |    6 +
 .../selinux-ifplugd-2.20120215-r14.ebuild          |   14 +
 sec-policy/selinux-imaze/ChangeLog                 |   38 ++
 sec-policy/selinux-imaze/metadata.xml              |    6 +
 .../selinux-imaze-2.20120215-r14.ebuild            |   14 +
 sec-policy/selinux-inetd/ChangeLog                 |  110 ++++
 sec-policy/selinux-inetd/metadata.xml              |    6 +
 .../selinux-inetd-2.20120215-r14.ebuild            |   14 +
 sec-policy/selinux-inn/ChangeLog                   |   43 ++
 sec-policy/selinux-inn/metadata.xml                |    6 +
 .../selinux-inn/selinux-inn-2.20120215-r14.ebuild  |   14 +
 sec-policy/selinux-ipsec/ChangeLog                 |   38 ++
 sec-policy/selinux-ipsec/metadata.xml              |    6 +
 .../selinux-ipsec-2.20120215-r14.ebuild            |   14 +
 sec-policy/selinux-irc/ChangeLog                   |   26 +
 sec-policy/selinux-irc/metadata.xml                |    6 +
 .../selinux-irc/selinux-irc-2.20120215-r14.ebuild  |   14 +
 sec-policy/selinux-ircd/ChangeLog                  |   38 ++
 sec-policy/selinux-ircd/metadata.xml               |    6 +
 .../selinux-ircd-2.20120215-r14.ebuild             |   14 +
 sec-policy/selinux-irqbalance/ChangeLog            |   38 ++
 sec-policy/selinux-irqbalance/metadata.xml         |    6 +
 .../selinux-irqbalance-2.20120215-r14.ebuild       |   14 +
 sec-policy/selinux-jabber/ChangeLog                |   33 +
 sec-policy/selinux-jabber/metadata.xml             |    6 +
 .../selinux-jabber-2.20120215-r14.ebuild           |   14 +
 sec-policy/selinux-java/ChangeLog                  |   43 ++
 sec-policy/selinux-java/metadata.xml               |    6 +
 .../selinux-java-2.20120215-r14.ebuild             |   14 +
 sec-policy/selinux-kdump/ChangeLog                 |   38 ++
 sec-policy/selinux-kdump/metadata.xml              |    6 +
 .../selinux-kdump-2.20120215-r14.ebuild            |   14 +
 sec-policy/selinux-kerberos/ChangeLog              |  123 ++++
 sec-policy/selinux-kerberos/metadata.xml           |    6 +
 .../selinux-kerberos-2.20120215-r14.ebuild         |   14 +
 sec-policy/selinux-kerneloops/ChangeLog            |   38 ++
 sec-policy/selinux-kerneloops/metadata.xml         |    6 +
 .../selinux-kerneloops-2.20120215-r14.ebuild       |   14 +
 sec-policy/selinux-kismet/ChangeLog                |   38 ++
 sec-policy/selinux-kismet/metadata.xml             |    6 +
 .../selinux-kismet-2.20120215-r14.ebuild           |   14 +
 sec-policy/selinux-ksmtuned/ChangeLog              |   38 ++
 sec-policy/selinux-ksmtuned/metadata.xml           |    6 +
 .../selinux-ksmtuned-2.20120215-r14.ebuild         |   14 +
 sec-policy/selinux-kudzu/ChangeLog                 |   38 ++
 sec-policy/selinux-kudzu/metadata.xml              |    6 +
 .../selinux-kudzu-2.20120215-r14.ebuild            |   14 +
 sec-policy/selinux-ldap/ChangeLog                  |  146 +++++
 sec-policy/selinux-ldap/metadata.xml               |    6 +
 .../selinux-ldap-2.20120215-r14.ebuild             |   14 +
 sec-policy/selinux-links/ChangeLog                 |   45 ++
 sec-policy/selinux-links/metadata.xml              |    6 +
 .../selinux-links-2.20120215-r14.ebuild            |   14 +
 sec-policy/selinux-lircd/ChangeLog                 |   38 ++
 sec-policy/selinux-lircd/metadata.xml              |    6 +
 .../selinux-lircd-2.20120215-r14.ebuild            |   14 +
 sec-policy/selinux-loadkeys/ChangeLog              |   38 ++
 sec-policy/selinux-loadkeys/metadata.xml           |    6 +
 .../selinux-loadkeys-2.20120215-r14.ebuild         |   14 +
 sec-policy/selinux-lockdev/ChangeLog               |   38 ++
 sec-policy/selinux-lockdev/metadata.xml            |    6 +
 .../selinux-lockdev-2.20120215-r14.ebuild          |   14 +
 sec-policy/selinux-logrotate/ChangeLog             |  166 ++++++
 sec-policy/selinux-logrotate/metadata.xml          |    6 +
 .../selinux-logrotate-2.20120215-r14.ebuild        |   14 +
 sec-policy/selinux-logwatch/ChangeLog              |   38 ++
 sec-policy/selinux-logwatch/metadata.xml           |    6 +
 .../selinux-logwatch-2.20120215-r14.ebuild         |   14 +
 sec-policy/selinux-lpd/ChangeLog                   |   90 +++
 sec-policy/selinux-lpd/metadata.xml                |    6 +
 .../selinux-lpd/selinux-lpd-2.20120215-r14.ebuild  |   14 +
 sec-policy/selinux-mailman/ChangeLog               |   43 ++
 sec-policy/selinux-mailman/metadata.xml            |    6 +
 .../selinux-mailman-2.20120215-r14.ebuild          |   14 +
 sec-policy/selinux-mcelog/ChangeLog                |   38 ++
 sec-policy/selinux-mcelog/metadata.xml             |    6 +
 .../selinux-mcelog-2.20120215-r14.ebuild           |   14 +
 sec-policy/selinux-memcached/ChangeLog             |   38 ++
 sec-policy/selinux-memcached/metadata.xml          |    6 +
 .../selinux-memcached-2.20120215-r14.ebuild        |   14 +
 sec-policy/selinux-milter/ChangeLog                |   38 ++
 sec-policy/selinux-milter/metadata.xml             |    6 +
 .../selinux-milter-2.20120215-r14.ebuild           |   14 +
 sec-policy/selinux-modemmanager/ChangeLog          |   38 ++
 sec-policy/selinux-modemmanager/metadata.xml       |    6 +
 .../selinux-modemmanager-2.20120215-r14.ebuild     |   18 +
 sec-policy/selinux-mono/ChangeLog                  |   38 ++
 sec-policy/selinux-mono/metadata.xml               |    6 +
 .../selinux-mono-2.20120215-r14.ebuild             |   14 +
 sec-policy/selinux-mozilla/ChangeLog               |  121 ++++
 sec-policy/selinux-mozilla/metadata.xml            |    6 +
 .../selinux-mozilla-2.20120215-r14.ebuild          |   18 +
 sec-policy/selinux-mpd/ChangeLog                   |   32 +
 sec-policy/selinux-mpd/metadata.xml                |    6 +
 .../selinux-mpd/selinux-mpd-2.20120215-r14.ebuild  |   14 +
 sec-policy/selinux-mplayer/ChangeLog               |   45 ++
 sec-policy/selinux-mplayer/metadata.xml            |    6 +
 .../selinux-mplayer-2.20120215-r14.ebuild          |   14 +
 sec-policy/selinux-mrtg/ChangeLog                  |   38 ++
 sec-policy/selinux-mrtg/metadata.xml               |    6 +
 .../selinux-mrtg-2.20120215-r14.ebuild             |   14 +
 sec-policy/selinux-munin/ChangeLog                 |   98 +++
 sec-policy/selinux-munin/metadata.xml              |    6 +
 .../selinux-munin-2.20120215-r14.ebuild            |   18 +
 sec-policy/selinux-mutt/ChangeLog                  |   79 +++
 sec-policy/selinux-mutt/metadata.xml               |    6 +
 .../selinux-mutt-2.20120215-r14.ebuild             |   14 +
 sec-policy/selinux-mysql/ChangeLog                 |  209 +++++++
 sec-policy/selinux-mysql/metadata.xml              |    6 +
 .../selinux-mysql-2.20120215-r14.ebuild            |   14 +
 sec-policy/selinux-nagios/ChangeLog                |   55 ++
 sec-policy/selinux-nagios/metadata.xml             |    6 +
 .../selinux-nagios-2.20120215-r14.ebuild           |   18 +
 sec-policy/selinux-ncftool/ChangeLog               |   32 +
 sec-policy/selinux-ncftool/metadata.xml            |    6 +
 .../selinux-ncftool-2.20120215-r14.ebuild          |   14 +
 sec-policy/selinux-nessus/ChangeLog                |   43 ++
 sec-policy/selinux-nessus/metadata.xml             |    6 +
 .../selinux-nessus-2.20120215-r14.ebuild           |   14 +
 sec-policy/selinux-networkmanager/ChangeLog        |   60 ++
 sec-policy/selinux-networkmanager/metadata.xml     |    6 +
 .../selinux-networkmanager-2.20120215-r14.ebuild   |   14 +
 sec-policy/selinux-nginx/ChangeLog                 |   54 ++
 sec-policy/selinux-nginx/metadata.xml              |    6 +
 .../selinux-nginx-2.20120215-r14.ebuild            |   18 +
 sec-policy/selinux-ntop/ChangeLog                  |  128 ++++
 sec-policy/selinux-ntop/metadata.xml               |    6 +
 .../selinux-ntop-2.20120215-r14.ebuild             |   14 +
 sec-policy/selinux-ntp/ChangeLog                   |  200 +++++++
 sec-policy/selinux-ntp/metadata.xml                |    6 +
 .../selinux-ntp/selinux-ntp-2.20120215-r14.ebuild  |   14 +
 sec-policy/selinux-nut/ChangeLog                   |   41 ++
 sec-policy/selinux-nut/metadata.xml                |    6 +
 .../selinux-nut/selinux-nut-2.20120215-r14.ebuild  |   18 +
 sec-policy/selinux-nx/ChangeLog                    |   38 ++
 sec-policy/selinux-nx/metadata.xml                 |    6 +
 .../selinux-nx/selinux-nx-2.20120215-r14.ebuild    |   14 +
 sec-policy/selinux-oddjob/ChangeLog                |   34 ++
 sec-policy/selinux-oddjob/metadata.xml             |    6 +
 .../selinux-oddjob-2.20120215-r14.ebuild           |   14 +
 sec-policy/selinux-oident/ChangeLog                |   32 +
 sec-policy/selinux-oident/metadata.xml             |    6 +
 .../selinux-oident-2.20120215-r14.ebuild           |   14 +
 sec-policy/selinux-openct/ChangeLog                |   38 ++
 sec-policy/selinux-openct/metadata.xml             |    6 +
 .../selinux-openct-2.20120215-r14.ebuild           |   14 +
 sec-policy/selinux-openvpn/ChangeLog               |  127 ++++
 sec-policy/selinux-openvpn/metadata.xml            |    6 +
 .../selinux-openvpn-2.20120215-r14.ebuild          |   14 +
 sec-policy/selinux-pan/ChangeLog                   |   49 ++
 sec-policy/selinux-pan/metadata.xml                |    6 +
 .../selinux-pan/selinux-pan-2.20120215-r14.ebuild  |   18 +
 sec-policy/selinux-pcmcia/ChangeLog                |  104 ++++
 sec-policy/selinux-pcmcia/metadata.xml             |    6 +
 .../selinux-pcmcia-2.20120215-r14.ebuild           |   14 +
 sec-policy/selinux-perdition/ChangeLog             |   38 ++
 sec-policy/selinux-perdition/metadata.xml          |    6 +
 .../selinux-perdition-2.20120215-r14.ebuild        |   14 +
 sec-policy/selinux-plymouthd/ChangeLog             |   32 +
 sec-policy/selinux-plymouthd/metadata.xml          |    6 +
 .../selinux-plymouthd-2.20120215-r14.ebuild        |   14 +
 sec-policy/selinux-podsleuth/ChangeLog             |   38 ++
 sec-policy/selinux-podsleuth/metadata.xml          |    6 +
 .../selinux-podsleuth-2.20120215-r14.ebuild        |   14 +
 sec-policy/selinux-policykit/ChangeLog             |   38 ++
 sec-policy/selinux-policykit/metadata.xml          |    6 +
 .../selinux-policykit-2.20120215-r14.ebuild        |   14 +
 sec-policy/selinux-portmap/ChangeLog               |  138 +++++
 sec-policy/selinux-portmap/metadata.xml            |    6 +
 .../selinux-portmap-2.20120215-r14.ebuild          |   14 +
 sec-policy/selinux-postfix/ChangeLog               |  238 ++++++++
 sec-policy/selinux-postfix/metadata.xml            |    6 +
 .../selinux-postfix-2.20120215-r14.ebuild          |   14 +
 sec-policy/selinux-postgresql/ChangeLog            |  200 +++++++
 sec-policy/selinux-postgresql/metadata.xml         |    6 +
 .../selinux-postgresql-2.20120215-r14.ebuild       |   14 +
 sec-policy/selinux-postgrey/ChangeLog              |   38 ++
 sec-policy/selinux-postgrey/metadata.xml           |    6 +
 .../selinux-postgrey-2.20120215-r14.ebuild         |   14 +
 sec-policy/selinux-ppp/ChangeLog                   |   93 +++
 sec-policy/selinux-ppp/metadata.xml                |    6 +
 .../selinux-ppp/selinux-ppp-2.20120215-r14.ebuild  |   14 +
 sec-policy/selinux-prelink/ChangeLog               |   38 ++
 sec-policy/selinux-prelink/metadata.xml            |    6 +
 .../selinux-prelink-2.20120215-r14.ebuild          |   14 +
 sec-policy/selinux-prelude/ChangeLog               |   41 ++
 sec-policy/selinux-prelude/metadata.xml            |    6 +
 .../selinux-prelude-2.20120215-r14.ebuild          |   18 +
 sec-policy/selinux-privoxy/ChangeLog               |  119 ++++
 sec-policy/selinux-privoxy/metadata.xml            |    6 +
 .../selinux-privoxy-2.20120215-r14.ebuild          |   14 +
 sec-policy/selinux-procmail/ChangeLog              |  166 ++++++
 sec-policy/selinux-procmail/metadata.xml           |    6 +
 .../selinux-procmail-2.20120215-r14.ebuild         |   14 +
 sec-policy/selinux-psad/ChangeLog                  |   38 ++
 sec-policy/selinux-psad/metadata.xml               |    6 +
 .../selinux-psad-2.20120215-r14.ebuild             |   14 +
 sec-policy/selinux-publicfile/ChangeLog            |  151 +++++
 sec-policy/selinux-publicfile/metadata.xml         |    6 +
 .../selinux-publicfile-2.20120215-r14.ebuild       |   14 +
 sec-policy/selinux-pulseaudio/ChangeLog            |   38 ++
 sec-policy/selinux-pulseaudio/metadata.xml         |    6 +
 .../selinux-pulseaudio-2.20120215-r14.ebuild       |   14 +
 sec-policy/selinux-puppet/ChangeLog                |   66 ++
 sec-policy/selinux-puppet/metadata.xml             |    6 +
 .../selinux-puppet-2.20120215-r14.ebuild           |   14 +
 sec-policy/selinux-pyicqt/ChangeLog                |   38 ++
 sec-policy/selinux-pyicqt/metadata.xml             |    6 +
 .../selinux-pyicqt-2.20120215-r14.ebuild           |   14 +
 sec-policy/selinux-pyzor/ChangeLog                 |   90 +++
 sec-policy/selinux-pyzor/metadata.xml              |    6 +
 .../selinux-pyzor-2.20120215-r14.ebuild            |   14 +
 sec-policy/selinux-qemu/ChangeLog                  |   69 +++
 sec-policy/selinux-qemu/metadata.xml               |    6 +
 .../selinux-qemu-2.20120215-r14.ebuild             |   18 +
 sec-policy/selinux-qmail/ChangeLog                 |  164 +++++
 sec-policy/selinux-qmail/metadata.xml              |    6 +
 .../selinux-qmail-2.20120215-r14.ebuild            |   14 +
 sec-policy/selinux-quota/ChangeLog                 |   38 ++
 sec-policy/selinux-quota/metadata.xml              |    6 +
 .../selinux-quota-2.20120215-r14.ebuild            |   14 +
 sec-policy/selinux-radius/ChangeLog                |   38 ++
 sec-policy/selinux-radius/metadata.xml             |    6 +
 .../selinux-radius-2.20120215-r14.ebuild           |   14 +
 sec-policy/selinux-radvd/ChangeLog                 |   38 ++
 sec-policy/selinux-radvd/metadata.xml              |    6 +
 .../selinux-radvd-2.20120215-r14.ebuild            |   14 +
 sec-policy/selinux-razor/ChangeLog                 |   90 +++
 sec-policy/selinux-razor/metadata.xml              |    6 +
 .../selinux-razor-2.20120215-r14.ebuild            |   14 +
 sec-policy/selinux-remotelogin/ChangeLog           |   32 +
 sec-policy/selinux-remotelogin/metadata.xml        |    6 +
 .../selinux-remotelogin-2.20120215-r14.ebuild      |   14 +
 sec-policy/selinux-rgmanager/ChangeLog             |   43 ++
 sec-policy/selinux-rgmanager/metadata.xml          |    6 +
 .../selinux-rgmanager-2.20120215-r14.ebuild        |   14 +
 sec-policy/selinux-roundup/ChangeLog               |   38 ++
 sec-policy/selinux-roundup/metadata.xml            |    6 +
 .../selinux-roundup-2.20120215-r14.ebuild          |   14 +
 sec-policy/selinux-rpc/ChangeLog                   |   63 ++
 sec-policy/selinux-rpc/metadata.xml                |    6 +
 .../selinux-rpc/selinux-rpc-2.20120215-r14.ebuild  |   14 +
 sec-policy/selinux-rpcbind/ChangeLog               |   38 ++
 sec-policy/selinux-rpcbind/metadata.xml            |    6 +
 .../selinux-rpcbind-2.20120215-r14.ebuild          |   14 +
 sec-policy/selinux-rpm/ChangeLog                   |   37 ++
 sec-policy/selinux-rpm/metadata.xml                |    6 +
 .../selinux-rpm/selinux-rpm-2.20120215-r14.ebuild  |   14 +
 sec-policy/selinux-rssh/ChangeLog                  |   38 ++
 sec-policy/selinux-rssh/metadata.xml               |    6 +
 .../selinux-rssh-2.20120215-r14.ebuild             |   14 +
 sec-policy/selinux-rtkit/ChangeLog                 |   41 ++
 sec-policy/selinux-rtkit/metadata.xml              |    6 +
 .../selinux-rtkit-2.20120215-r14.ebuild            |   18 +
 sec-policy/selinux-samba/ChangeLog                 |  166 ++++++
 sec-policy/selinux-samba/metadata.xml              |    6 +
 .../selinux-samba-2.20120215-r14.ebuild            |   14 +
 sec-policy/selinux-sasl/ChangeLog                  |   57 ++
 sec-policy/selinux-sasl/metadata.xml               |    6 +
 .../selinux-sasl-2.20120215-r14.ebuild             |   14 +
 sec-policy/selinux-screen/ChangeLog                |  130 ++++
 sec-policy/selinux-screen/metadata.xml             |    6 +
 .../selinux-screen-2.20120215-r14.ebuild           |   14 +
 sec-policy/selinux-sendmail/ChangeLog              |   38 ++
 sec-policy/selinux-sendmail/metadata.xml           |    6 +
 .../selinux-sendmail-2.20120215-r14.ebuild         |   14 +
 sec-policy/selinux-shorewall/ChangeLog             |   38 ++
 sec-policy/selinux-shorewall/metadata.xml          |    6 +
 .../selinux-shorewall-2.20120215-r14.ebuild        |   14 +
 sec-policy/selinux-shutdown/ChangeLog              |   38 ++
 sec-policy/selinux-shutdown/metadata.xml           |    6 +
 .../selinux-shutdown-2.20120215-r14.ebuild         |   14 +
 sec-policy/selinux-skype/ChangeLog                 |   83 +++
 sec-policy/selinux-skype/metadata.xml              |    6 +
 .../selinux-skype-2.20120215-r14.ebuild            |   18 +
 sec-policy/selinux-slocate/ChangeLog               |   38 ++
 sec-policy/selinux-slocate/metadata.xml            |    6 +
 .../selinux-slocate-2.20120215-r14.ebuild          |   14 +
 sec-policy/selinux-slrnpull/ChangeLog              |   38 ++
 sec-policy/selinux-slrnpull/metadata.xml           |    6 +
 .../selinux-slrnpull-2.20120215-r14.ebuild         |   14 +
 sec-policy/selinux-smartmon/ChangeLog              |   38 ++
 sec-policy/selinux-smartmon/metadata.xml           |    6 +
 .../selinux-smartmon-2.20120215-r14.ebuild         |   14 +
 sec-policy/selinux-smokeping/ChangeLog             |   41 ++
 sec-policy/selinux-smokeping/metadata.xml          |    6 +
 .../selinux-smokeping-2.20120215-r14.ebuild        |   18 +
 sec-policy/selinux-snmp/ChangeLog                  |   38 ++
 sec-policy/selinux-snmp/metadata.xml               |    6 +
 .../selinux-snmp-2.20120215-r14.ebuild             |   14 +
 sec-policy/selinux-snort/ChangeLog                 |  144 +++++
 sec-policy/selinux-snort/metadata.xml              |    6 +
 .../selinux-snort-2.20120215-r14.ebuild            |   14 +
 sec-policy/selinux-soundserver/ChangeLog           |   38 ++
 sec-policy/selinux-soundserver/metadata.xml        |    6 +
 .../selinux-soundserver-2.20120215-r14.ebuild      |   14 +
 sec-policy/selinux-spamassassin/ChangeLog          |  201 +++++++
 sec-policy/selinux-spamassassin/metadata.xml       |    6 +
 .../selinux-spamassassin-2.20120215-r14.ebuild     |   14 +
 sec-policy/selinux-speedtouch/ChangeLog            |   38 ++
 sec-policy/selinux-speedtouch/metadata.xml         |    6 +
 .../selinux-speedtouch-2.20120215-r14.ebuild       |   14 +
 sec-policy/selinux-squid/ChangeLog                 |  214 +++++++
 sec-policy/selinux-squid/metadata.xml              |    6 +
 .../selinux-squid-2.20120215-r14.ebuild            |   18 +
 sec-policy/selinux-sssd/ChangeLog                  |   22 +
 sec-policy/selinux-sssd/metadata.xml               |    6 +
 .../selinux-sssd-2.20120215-r14.ebuild             |   14 +
 sec-policy/selinux-stunnel/ChangeLog               |  154 +++++
 sec-policy/selinux-stunnel/metadata.xml            |    6 +
 .../selinux-stunnel-2.20120215-r14.ebuild          |   14 +
 sec-policy/selinux-sudo/ChangeLog                  |  164 +++++
 sec-policy/selinux-sudo/metadata.xml               |    6 +
 .../selinux-sudo-2.20120215-r14.ebuild             |   14 +
 sec-policy/selinux-sxid/ChangeLog                  |   43 ++
 sec-policy/selinux-sxid/metadata.xml               |    6 +
 .../selinux-sxid-2.20120215-r14.ebuild             |   14 +
 sec-policy/selinux-sysstat/ChangeLog               |   43 ++
 sec-policy/selinux-sysstat/metadata.xml            |    6 +
 .../selinux-sysstat-2.20120215-r14.ebuild          |   14 +
 sec-policy/selinux-tcpd/ChangeLog                  |   90 +++
 sec-policy/selinux-tcpd/metadata.xml               |    6 +
 .../selinux-tcpd-2.20120215-r14.ebuild             |   18 +
 sec-policy/selinux-telnet/ChangeLog                |   50 ++
 sec-policy/selinux-telnet/metadata.xml             |    6 +
 .../selinux-telnet-2.20120215-r14.ebuild           |   18 +
 sec-policy/selinux-tftp/ChangeLog                  |   29 +
 sec-policy/selinux-tftp/metadata.xml               |    6 +
 .../selinux-tftp-2.20120215-r14.ebuild             |   14 +
 sec-policy/selinux-tgtd/ChangeLog                  |   38 ++
 sec-policy/selinux-tgtd/metadata.xml               |    6 +
 .../selinux-tgtd-2.20120215-r14.ebuild             |   14 +
 sec-policy/selinux-thunderbird/ChangeLog           |   41 ++
 sec-policy/selinux-thunderbird/metadata.xml        |    6 +
 .../selinux-thunderbird-2.20120215-r14.ebuild      |   18 +
 sec-policy/selinux-timidity/ChangeLog              |   38 ++
 sec-policy/selinux-timidity/metadata.xml           |    6 +
 .../selinux-timidity-2.20120215-r14.ebuild         |   14 +
 sec-policy/selinux-tmpreaper/ChangeLog             |   38 ++
 sec-policy/selinux-tmpreaper/metadata.xml          |    6 +
 .../selinux-tmpreaper-2.20120215-r14.ebuild        |   14 +
 sec-policy/selinux-tor/ChangeLog                   |   38 ++
 sec-policy/selinux-tor/metadata.xml                |    6 +
 .../selinux-tor/selinux-tor-2.20120215-r14.ebuild  |   14 +
 sec-policy/selinux-tripwire/ChangeLog              |   38 ++
 sec-policy/selinux-tripwire/metadata.xml           |    6 +
 .../selinux-tripwire-2.20120215-r14.ebuild         |   14 +
 sec-policy/selinux-tvtime/ChangeLog                |   38 ++
 sec-policy/selinux-tvtime/metadata.xml             |    6 +
 .../selinux-tvtime-2.20120215-r14.ebuild           |   14 +
 sec-policy/selinux-ucspitcp/ChangeLog              |   39 ++
 sec-policy/selinux-ucspitcp/metadata.xml           |    6 +
 .../selinux-ucspitcp-2.20120215-r14.ebuild         |   14 +
 sec-policy/selinux-ulogd/ChangeLog                 |   38 ++
 sec-policy/selinux-ulogd/metadata.xml              |    6 +
 .../selinux-ulogd-2.20120215-r14.ebuild            |   14 +
 sec-policy/selinux-uml/ChangeLog                   |   38 ++
 sec-policy/selinux-uml/metadata.xml                |    6 +
 .../selinux-uml/selinux-uml-2.20120215-r14.ebuild  |   14 +
 sec-policy/selinux-unconfined/ChangeLog            |   27 +
 sec-policy/selinux-unconfined/metadata.xml         |    6 +
 .../selinux-unconfined-2.20120215-r14.ebuild       |   14 +
 sec-policy/selinux-uptime/ChangeLog                |   38 ++
 sec-policy/selinux-uptime/metadata.xml             |    6 +
 .../selinux-uptime-2.20120215-r14.ebuild           |   14 +
 sec-policy/selinux-usbmuxd/ChangeLog               |   38 ++
 sec-policy/selinux-usbmuxd/metadata.xml            |    6 +
 .../selinux-usbmuxd-2.20120215-r14.ebuild          |   14 +
 sec-policy/selinux-uucp/ChangeLog                  |   35 ++
 sec-policy/selinux-uucp/metadata.xml               |    6 +
 .../selinux-uucp-2.20120215-r14.ebuild             |   18 +
 sec-policy/selinux-uwimap/ChangeLog                |   29 +
 sec-policy/selinux-uwimap/metadata.xml             |    6 +
 .../selinux-uwimap-2.20120215-r14.ebuild           |   14 +
 sec-policy/selinux-varnishd/ChangeLog              |   38 ++
 sec-policy/selinux-varnishd/metadata.xml           |    6 +
 .../selinux-varnishd-2.20120215-r14.ebuild         |   14 +
 sec-policy/selinux-vbetool/ChangeLog               |   38 ++
 sec-policy/selinux-vbetool/metadata.xml            |    6 +
 .../selinux-vbetool-2.20120215-r14.ebuild          |   14 +
 sec-policy/selinux-vde/ChangeLog                   |   57 ++
 sec-policy/selinux-vde/metadata.xml                |    6 +
 .../selinux-vde/selinux-vde-2.20120215-r14.ebuild  |   14 +
 sec-policy/selinux-virt/ChangeLog                  |   61 ++
 sec-policy/selinux-virt/metadata.xml               |    6 +
 .../selinux-virt-2.20120215-r14.ebuild             |   14 +
 sec-policy/selinux-vlock/ChangeLog                 |   38 ++
 sec-policy/selinux-vlock/metadata.xml              |    6 +
 .../selinux-vlock-2.20120215-r14.ebuild            |   14 +
 sec-policy/selinux-vmware/ChangeLog                |   56 ++
 sec-policy/selinux-vmware/metadata.xml             |    6 +
 .../selinux-vmware-2.20120215-r14.ebuild           |   18 +
 sec-policy/selinux-vnstatd/ChangeLog               |   32 +
 sec-policy/selinux-vnstatd/metadata.xml            |    6 +
 .../selinux-vnstatd-2.20120215-r14.ebuild          |   14 +
 sec-policy/selinux-vpn/ChangeLog                   |   38 ++
 sec-policy/selinux-vpn/metadata.xml                |    6 +
 .../selinux-vpn/selinux-vpn-2.20120215-r14.ebuild  |   14 +
 sec-policy/selinux-watchdog/ChangeLog              |   38 ++
 sec-policy/selinux-watchdog/metadata.xml           |    6 +
 .../selinux-watchdog-2.20120215-r14.ebuild         |   14 +
 sec-policy/selinux-webalizer/ChangeLog             |   38 ++
 sec-policy/selinux-webalizer/metadata.xml          |    6 +
 .../selinux-webalizer-2.20120215-r14.ebuild        |   14 +
 sec-policy/selinux-wine/ChangeLog                  |   38 ++
 sec-policy/selinux-wine/metadata.xml               |    6 +
 .../selinux-wine-2.20120215-r14.ebuild             |   14 +
 sec-policy/selinux-wireshark/ChangeLog             |  103 ++++
 sec-policy/selinux-wireshark/metadata.xml          |    6 +
 .../selinux-wireshark-2.20120215-r14.ebuild        |   14 +
 sec-policy/selinux-wm/ChangeLog                    |   31 +
 sec-policy/selinux-wm/metadata.xml                 |    6 +
 .../selinux-wm/selinux-wm-2.20120215-r14.ebuild    |   14 +
 sec-policy/selinux-xen/ChangeLog                   |   53 ++
 sec-policy/selinux-xen/metadata.xml                |    6 +
 .../selinux-xen/selinux-xen-2.20120215-r14.ebuild  |   14 +
 sec-policy/selinux-xfs/ChangeLog                   |   38 ++
 sec-policy/selinux-xfs/metadata.xml                |    6 +
 .../selinux-xfs/selinux-xfs-2.20120215-r14.ebuild  |   14 +
 sec-policy/selinux-xprint/ChangeLog                |   32 +
 sec-policy/selinux-xprint/metadata.xml             |    6 +
 .../selinux-xprint-2.20120215-r14.ebuild           |   14 +
 sec-policy/selinux-xscreensaver/ChangeLog          |   41 ++
 sec-policy/selinux-xscreensaver/metadata.xml       |    6 +
 .../selinux-xscreensaver-2.20120215-r14.ebuild     |   18 +
 sec-policy/selinux-xserver/ChangeLog               |   81 +++
 sec-policy/selinux-xserver/metadata.xml            |    6 +
 .../selinux-xserver-2.20120215-r14.ebuild          |   14 +
 sec-policy/selinux-zabbix/ChangeLog                |   45 ++
 sec-policy/selinux-zabbix/metadata.xml             |    6 +
 .../selinux-zabbix-2.20120215-r14.ebuild           |   14 +
 661 files changed, 19494 insertions(+), 0 deletions(-)

diff --git a/sec-policy/selinux-acct/ChangeLog b/sec-policy/selinux-acct/ChangeLog
new file mode 100644
index 0000000..3d8a272
--- /dev/null
+++ b/sec-policy/selinux-acct/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-acct
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-acct/ChangeLog,v 1.9 2012/06/27 20:33:53 swift Exp $
+
+*selinux-acct-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-acct-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-acct-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-acct-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-acct-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-acct-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-acct-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-acct-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-acct-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-acct-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-acct-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-acct/metadata.xml b/sec-policy/selinux-acct/metadata.xml
new file mode 100644
index 0000000..8ec916a
--- /dev/null
+++ b/sec-policy/selinux-acct/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for acct</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-acct/selinux-acct-2.20120215-r14.ebuild b/sec-policy/selinux-acct/selinux-acct-2.20120215-r14.ebuild
new file mode 100644
index 0000000..9d91b80
--- /dev/null
+++ b/sec-policy/selinux-acct/selinux-acct-2.20120215-r14.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="acct"
+BASEPOL="2.20120215-r14"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for acct"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-ada/ChangeLog b/sec-policy/selinux-ada/ChangeLog
new file mode 100644
index 0000000..6c46b62
--- /dev/null
+++ b/sec-policy/selinux-ada/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-ada
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ada/ChangeLog,v 1.9 2012/06/27 20:34:06 swift Exp $
+
+*selinux-ada-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-ada-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-ada-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-ada-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-ada-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-ada-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-ada-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-ada-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-ada-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-ada-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-ada-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-ada/metadata.xml b/sec-policy/selinux-ada/metadata.xml
new file mode 100644
index 0000000..5da0209
--- /dev/null
+++ b/sec-policy/selinux-ada/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for ada</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-ada/selinux-ada-2.20120215-r14.ebuild b/sec-policy/selinux-ada/selinux-ada-2.20120215-r14.ebuild
new file mode 100644
index 0000000..fc81be2
--- /dev/null
+++ b/sec-policy/selinux-ada/selinux-ada-2.20120215-r14.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="ada"
+BASEPOL="2.20120215-r14"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for ada"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-afs/ChangeLog b/sec-policy/selinux-afs/ChangeLog
new file mode 100644
index 0000000..dde08e2
--- /dev/null
+++ b/sec-policy/selinux-afs/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-afs
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-afs/ChangeLog,v 1.9 2012/06/27 20:33:59 swift Exp $
+
+*selinux-afs-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-afs-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-afs-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-afs-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-afs-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-afs-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-afs-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-afs-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-afs-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-afs-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-afs-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-afs/metadata.xml b/sec-policy/selinux-afs/metadata.xml
new file mode 100644
index 0000000..6c382d8
--- /dev/null
+++ b/sec-policy/selinux-afs/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for afs</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-afs/selinux-afs-2.20120215-r14.ebuild b/sec-policy/selinux-afs/selinux-afs-2.20120215-r14.ebuild
new file mode 100644
index 0000000..6edd56b
--- /dev/null
+++ b/sec-policy/selinux-afs/selinux-afs-2.20120215-r14.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="afs"
+BASEPOL="2.20120215-r14"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for afs"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-aide/ChangeLog b/sec-policy/selinux-aide/ChangeLog
new file mode 100644
index 0000000..40e7ca1
--- /dev/null
+++ b/sec-policy/selinux-aide/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-aide
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-aide/ChangeLog,v 1.9 2012/06/27 20:34:15 swift Exp $
+
+*selinux-aide-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-aide-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-aide-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-aide-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-aide-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-aide-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-aide-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-aide-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-aide-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-aide-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-aide-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-aide/metadata.xml b/sec-policy/selinux-aide/metadata.xml
new file mode 100644
index 0000000..d0773e8
--- /dev/null
+++ b/sec-policy/selinux-aide/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for aide</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-aide/selinux-aide-2.20120215-r14.ebuild b/sec-policy/selinux-aide/selinux-aide-2.20120215-r14.ebuild
new file mode 100644
index 0000000..66dfe9d
--- /dev/null
+++ b/sec-policy/selinux-aide/selinux-aide-2.20120215-r14.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="aide"
+BASEPOL="2.20120215-r14"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for aide"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-alsa/ChangeLog b/sec-policy/selinux-alsa/ChangeLog
new file mode 100644
index 0000000..1f6b08b
--- /dev/null
+++ b/sec-policy/selinux-alsa/ChangeLog
@@ -0,0 +1,52 @@
+# ChangeLog for sec-policy/selinux-alsa
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-alsa/ChangeLog,v 1.11 2012/06/27 20:34:07 swift Exp $
+
+*selinux-alsa-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-alsa-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-alsa-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-alsa-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-alsa-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-alsa-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-alsa-2.20101213-r1.ebuild,
+  -files/fix-alsa.patch:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-alsa-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-alsa-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-alsa-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Fixed signing manifest
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-alsa-2.20101213.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-alsa-2.20101213-r1.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+
+*selinux-alsa-2.20101213-r1 (22 Jan 2011)
+
+  22 Jan 2011; <swift@gentoo.org> +selinux-alsa-2.20101213-r1.ebuild,
+  +files/fix-alsa.patch:
+  Correct file context for alsactl command
+

diff --git a/sec-policy/selinux-alsa/metadata.xml b/sec-policy/selinux-alsa/metadata.xml
new file mode 100644
index 0000000..310fb01
--- /dev/null
+++ b/sec-policy/selinux-alsa/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for alsa</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-alsa/selinux-alsa-2.20120215-r14.ebuild b/sec-policy/selinux-alsa/selinux-alsa-2.20120215-r14.ebuild
new file mode 100644
index 0000000..7b3bcca
--- /dev/null
+++ b/sec-policy/selinux-alsa/selinux-alsa-2.20120215-r14.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="alsa"
+BASEPOL="2.20120215-r14"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for alsa"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-amanda/ChangeLog b/sec-policy/selinux-amanda/ChangeLog
new file mode 100644
index 0000000..fd72d2c
--- /dev/null
+++ b/sec-policy/selinux-amanda/ChangeLog
@@ -0,0 +1,46 @@
+# ChangeLog for sec-policy/selinux-amanda
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-amanda/ChangeLog,v 1.11 2012/06/27 20:33:57 swift Exp $
+
+*selinux-amanda-2.20120215-r2 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-amanda-2.20120215-r2.ebuild:
+  Bump to revision 13
+
+  09 Jun 2012; <swift@gentoo.org> selinux-amanda-2.20120215-r1.ebuild:
+  Add dependency on selinux-inetd, fixes build failure
+
+*selinux-amanda-2.20120215-r1 (20 May 2012)
+
+  20 May 2012; <swift@gentoo.org> +selinux-amanda-2.20120215-r1.ebuild:
+  Bumping to rev 9
+
+  13 May 2012; <swift@gentoo.org> -selinux-amanda-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-amanda-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-amanda-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-amanda-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-amanda-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-amanda-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-amanda-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-amanda-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-amanda-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-amanda/metadata.xml b/sec-policy/selinux-amanda/metadata.xml
new file mode 100644
index 0000000..b77f18e
--- /dev/null
+++ b/sec-policy/selinux-amanda/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for amanda</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-amanda/selinux-amanda-2.20120215-r14.ebuild b/sec-policy/selinux-amanda/selinux-amanda-2.20120215-r14.ebuild
new file mode 100644
index 0000000..d696071
--- /dev/null
+++ b/sec-policy/selinux-amanda/selinux-amanda-2.20120215-r14.ebuild
@@ -0,0 +1,18 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="amanda"
+BASEPOL="2.20120215-r14"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for amanda"
+
+KEYWORDS="~amd64 ~x86"
+DEPEND="${DEPEND}
+	sec-policy/selinux-inetd
+"
+RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-amavis/ChangeLog b/sec-policy/selinux-amavis/ChangeLog
new file mode 100644
index 0000000..d5793ee
--- /dev/null
+++ b/sec-policy/selinux-amavis/ChangeLog
@@ -0,0 +1,62 @@
+# ChangeLog for sec-policy/selinux-amavis
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-amavis/ChangeLog,v 1.12 2012/06/27 20:33:59 swift Exp $
+
+*selinux-amavis-2.20120215-r2 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-amavis-2.20120215-r2.ebuild:
+  Bump to revision 13
+
+*selinux-amavis-2.20120215-r1 (20 May 2012)
+
+  20 May 2012; <swift@gentoo.org> +selinux-amavis-2.20120215-r1.ebuild:
+  Bumping to rev 9
+
+  13 May 2012; <swift@gentoo.org> -selinux-amavis-2.20110726.ebuild,
+  -selinux-amavis-2.20110726-r1.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-amavis-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-amavis-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-amavis-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  19 Dec 2011; <swift@gentoo.org> selinux-amavis-2.20110726-r1.ebuild:
+  Stabilize rev6
+
+*selinux-amavis-2.20110726-r1 (15 Nov 2011)
+
+  15 Nov 2011; <swift@gentoo.org> +selinux-amavis-2.20110726-r1.ebuild:
+  Fix file context for amavis configuration file
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-amavis-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-amavis-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-amavis-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-amavis-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-amavis-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+
+  01 Jan 2011; Chris Richards <gizmo@www.giz-works.com>
+  +selinux-amavis-2.20101213.ebuild, +metadata.xml:
+  New upstream release
+
+*selinux-amavis-2.20101213 (01 Jan 2011)
+
+  01 Jan 2011; Chris Richards <gizmo@www.giz-works.com>
+  +selinux-amavis-2.20101213.ebuild, +metadata.xml:
+  Initial commit
+

diff --git a/sec-policy/selinux-amavis/metadata.xml b/sec-policy/selinux-amavis/metadata.xml
new file mode 100644
index 0000000..e378579
--- /dev/null
+++ b/sec-policy/selinux-amavis/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for amavis</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-amavis/selinux-amavis-2.20120215-r14.ebuild b/sec-policy/selinux-amavis/selinux-amavis-2.20120215-r14.ebuild
new file mode 100644
index 0000000..e87f6f9
--- /dev/null
+++ b/sec-policy/selinux-amavis/selinux-amavis-2.20120215-r14.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="amavis"
+BASEPOL="2.20120215-r14"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for amavis"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-apache/ChangeLog b/sec-policy/selinux-apache/ChangeLog
new file mode 100644
index 0000000..89ff05e
--- /dev/null
+++ b/sec-policy/selinux-apache/ChangeLog
@@ -0,0 +1,178 @@
+# ChangeLog for sec-policy/selinux-apache
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-apache/ChangeLog,v 1.38 2012/06/27 20:34:16 swift Exp $
+
+*selinux-apache-2.20120215-r3 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-apache-2.20120215-r3.ebuild:
+  Bump to revision 13
+
+*selinux-apache-2.20120215-r2 (20 May 2012)
+
+  20 May 2012; <swift@gentoo.org> +selinux-apache-2.20120215-r2.ebuild:
+  Bumping to rev 9
+
+  13 May 2012; <swift@gentoo.org> -selinux-apache-2.20110726-r1.ebuild,
+  -selinux-apache-2.20110726-r2.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  01 May 2012; <swift@gentoo.org> selinux-apache-2.20120215-r1.ebuild:
+  Pull inherit somewhat down, BASEPOL needs to be mentioned up front
+
+  29 Apr 2012; <swift@gentoo.org> selinux-apache-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-apache-2.20120215-r1 (26 Apr 2012)
+
+  26 Apr 2012; <swift@gentoo.org> +selinux-apache-2.20120215-r1.ebuild:
+  Support httpd_setrlimit (bug #411149)
+
+*selinux-apache-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-apache-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  23 Feb 2012; <swift@gentoo.org> selinux-apache-2.20110726-r2.ebuild:
+  Stabilizing
+
+*selinux-apache-2.20110726-r2 (14 Jan 2012)
+
+  14 Jan 2012; <swift@gentoo.org> +selinux-apache-2.20110726-r2.ebuild:
+  Adding aggregated types for use by other web server domains
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-apache-2.20101213-r1.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-apache-2.20110726-r1.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-apache-2.20110726-r1 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-apache-2.20110726-r1.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-apache-2.20090730.ebuild, -selinux-apache-2.20091215.ebuild,
+  -selinux-apache-2.20101213.ebuild, -selinux-apache-20080525.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-apache-2.20101213-r1.ebuild:
+  Stable amd64 x86
+
+*selinux-apache-2.20101213-r1 (05 Feb 2011)
+*selinux-apache-2.20101213 (05 Feb 2011)
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-apache-2.20101213.ebuild, +selinux-apache-2.20101213-r1.ebuild:
+  New upstream policy.
+
+*selinux-apache-2.20091215 (16 Dec 2009)
+
+  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-apache-2.20091215.ebuild:
+  New upstream release.
+
+  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-apache-20070329.ebuild, -selinux-apache-20070928.ebuild,
+  selinux-apache-20080525.ebuild:
+  Mark 20080525 stable, clear old ebuilds.
+
+*selinux-apache-2.20090730 (03 Aug 2009)
+
+  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-apache-2.20090730.ebuild:
+  New upstream release.
+
+  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+  selinux-apache-20070329.ebuild, selinux-apache-20070928.ebuild,
+  selinux-apache-20080525.ebuild:
+  Drop alpha, mips, ppc, sparc selinux support.
+
+*selinux-apache-20080525 (25 May 2008)
+
+  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-apache-20080525.ebuild:
+  New SVN snapshot.
+
+  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-apache-20040925.ebuild, -selinux-apache-20050211.ebuild,
+  -selinux-apache-20061114.ebuild:
+  Remove old ebuilds.
+
+  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+  selinux-apache-20070928.ebuild:
+  Mark stable.
+
+*selinux-apache-20070928 (26 Nov 2007)
+
+  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-apache-20070928.ebuild:
+  New SVN snapshot.
+
+  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
+  Removing kaiowas from metadata due to his retirement (see #61930 for
+  reference).
+
+  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
+  selinux-apache-20070329.ebuild:
+  Mark stable.
+
+*selinux-apache-20070329 (29 Mar 2007)
+
+  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-apache-20070329.ebuild:
+  New SVN snapshot.
+
+  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
+  Redigest for Manifest2
+
+*selinux-apache-20061114 (15 Nov 2006)
+
+  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-apache-20061114.ebuild:
+  New SVN snapshot.
+
+*selinux-apache-20061008 (09 Oct 2006)
+
+  09 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-apache-20061008.ebuild:
+  First mainstream reference policy testing release.
+
+  24 Feb 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-apache-20050211.ebuild:
+  mark stable
+
+*selinux-apache-20050211 (11 Feb 2005)
+
+  11 Feb 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-apache-20040704.ebuild, +selinux-apache-20050211.ebuild:
+  added contexts needed by >=apache-2.0.52-r3 - bug 81365
+
+  23 Nov 2004; petre rodan <kaiowas@gentoo.org>
+  selinux-apache-20040925.ebuild:
+  mark stable
+
+*selinux-apache-20040925 (23 Oct 2004)
+
+  23 Oct 2004; petre rodan <kaiowas@gentoo.org> metadata.xml,
+  +selinux-apache-20040925.ebuild:
+  update needed by base-policy-20041023
+
+*selinux-apache-20040704 (04 Jul 2004)
+
+  04 Jul 2004; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-apache-20040704.ebuild:
+  Sysadmfile cleanup, and updates from #52730 and #55006.
+
+*selinux-apache-20040426 (26 Apr 2004)
+
+  26 Apr 2004; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-apache-20040426.ebuild:
+  Fix for 2004.1
+
+*selinux-apache-20040103 (03 Jan 2004)
+
+  03 Jan 2004; Chris PeBenito <pebenito@gentoo.org> :
+  Initial commit.
+

diff --git a/sec-policy/selinux-apache/metadata.xml b/sec-policy/selinux-apache/metadata.xml
new file mode 100644
index 0000000..db28936
--- /dev/null
+++ b/sec-policy/selinux-apache/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for apache</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-apache/selinux-apache-2.20120215-r14.ebuild b/sec-policy/selinux-apache/selinux-apache-2.20120215-r14.ebuild
new file mode 100644
index 0000000..682c48c
--- /dev/null
+++ b/sec-policy/selinux-apache/selinux-apache-2.20120215-r14.ebuild
@@ -0,0 +1,18 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="apache"
+BASEPOL="2.20120215-r14"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for apache"
+
+KEYWORDS="~amd64 ~x86"
+DEPEND="${DEPEND}
+	sec-policy/selinux-kerberos
+"
+RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-apcupsd/ChangeLog b/sec-policy/selinux-apcupsd/ChangeLog
new file mode 100644
index 0000000..1d2eb71
--- /dev/null
+++ b/sec-policy/selinux-apcupsd/ChangeLog
@@ -0,0 +1,41 @@
+# ChangeLog for sec-policy/selinux-apcupsd
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-apcupsd/ChangeLog,v 1.10 2012/06/27 20:34:04 swift Exp $
+
+*selinux-apcupsd-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-apcupsd-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  04 Jun 2012; <swift@gentoo.org> selinux-apcupsd-2.20120215.ebuild:
+  Add dependency on selinux-apache
+
+  13 May 2012; <swift@gentoo.org> -selinux-apcupsd-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-apcupsd-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-apcupsd-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-apcupsd-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-apcupsd-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-apcupsd-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-apcupsd-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-apcupsd-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-apcupsd-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-apcupsd/metadata.xml b/sec-policy/selinux-apcupsd/metadata.xml
new file mode 100644
index 0000000..1beba9f
--- /dev/null
+++ b/sec-policy/selinux-apcupsd/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for apcupsd</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-apcupsd/selinux-apcupsd-2.20120215-r14.ebuild b/sec-policy/selinux-apcupsd/selinux-apcupsd-2.20120215-r14.ebuild
new file mode 100644
index 0000000..6760c25
--- /dev/null
+++ b/sec-policy/selinux-apcupsd/selinux-apcupsd-2.20120215-r14.ebuild
@@ -0,0 +1,18 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="apcupsd"
+BASEPOL="2.20120215-r14"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for apcupsd"
+
+KEYWORDS="~amd64 ~x86"
+DEPEND="${DEPEND}
+	sec-policy/selinux-apache
+"
+RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-apm/ChangeLog b/sec-policy/selinux-apm/ChangeLog
new file mode 100644
index 0000000..3a539b8
--- /dev/null
+++ b/sec-policy/selinux-apm/ChangeLog
@@ -0,0 +1,42 @@
+# ChangeLog for sec-policy/selinux-apm
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-apm/ChangeLog,v 1.9 2012/06/27 20:34:11 swift Exp $
+
+*selinux-apm-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-apm-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-apm-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-apm-2.20120215.ebuild:
+  Stabilizing revision 7
+
+  31 Mar 2012; <swift@gentoo.org> selinux-apm-2.20110726.ebuild,
+  +selinux-apm-2.20120215.ebuild:
+  Remove deprecated dependency
+
+*selinux-apm-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-apm-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-apm-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-apm-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-apm-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-apm-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-apm-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-apm/metadata.xml b/sec-policy/selinux-apm/metadata.xml
new file mode 100644
index 0000000..6b4791d
--- /dev/null
+++ b/sec-policy/selinux-apm/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for apm</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-apm/selinux-apm-2.20120215-r14.ebuild b/sec-policy/selinux-apm/selinux-apm-2.20120215-r14.ebuild
new file mode 100644
index 0000000..867f0a4
--- /dev/null
+++ b/sec-policy/selinux-apm/selinux-apm-2.20120215-r14.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="apm"
+BASEPOL="2.20120215-r14"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for apm"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-arpwatch/ChangeLog b/sec-policy/selinux-arpwatch/ChangeLog
new file mode 100644
index 0000000..c2f37e2
--- /dev/null
+++ b/sec-policy/selinux-arpwatch/ChangeLog
@@ -0,0 +1,153 @@
+# ChangeLog for sec-policy/selinux-arpwatch
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-arpwatch/ChangeLog,v 1.30 2012/06/27 20:34:04 swift Exp $
+
+*selinux-arpwatch-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-arpwatch-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-arpwatch-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-arpwatch-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-arpwatch-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-arpwatch-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-arpwatch-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-arpwatch-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-arpwatch-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-arpwatch-2.20090730.ebuild, -selinux-arpwatch-2.20091215.ebuild,
+  -selinux-arpwatch-20080525.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-arpwatch-2.20101213.ebuild:
+  Stable amd64 x86
+
+*selinux-arpwatch-2.20101213 (05 Feb 2011)
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-arpwatch-2.20101213.ebuild:
+  New upstream policy.
+
+*selinux-arpwatch-2.20091215 (16 Dec 2009)
+
+  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-arpwatch-2.20091215.ebuild:
+  New upstream release.
+
+  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-arpwatch-20070329.ebuild, -selinux-arpwatch-20070928.ebuild,
+  selinux-arpwatch-20080525.ebuild:
+  Mark 20080525 stable, clear old ebuilds.
+
+*selinux-arpwatch-2.20090730 (03 Aug 2009)
+
+  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-arpwatch-2.20090730.ebuild:
+  New upstream release.
+
+  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+  selinux-arpwatch-20070329.ebuild, selinux-arpwatch-20070928.ebuild,
+  selinux-arpwatch-20080525.ebuild:
+  Drop alpha, mips, ppc, sparc selinux support.
+
+*selinux-arpwatch-20080525 (25 May 2008)
+
+  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-arpwatch-20080525.ebuild:
+  New SVN snapshot.
+
+  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-arpwatch-20050219.ebuild, -selinux-arpwatch-20050408.ebuild,
+  -selinux-arpwatch-20061114.ebuild:
+  Remove old ebuilds.
+
+  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+  selinux-arpwatch-20070928.ebuild:
+  Mark stable.
+
+*selinux-arpwatch-20070928 (26 Nov 2007)
+
+  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-arpwatch-20070928.ebuild:
+  New SVN snapshot.
+
+  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
+  Removing kaiowas from metadata due to his retirement (see #61930 for
+  reference).
+
+  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
+  selinux-arpwatch-20070329.ebuild:
+  Mark stable.
+
+*selinux-arpwatch-20070329 (29 Mar 2007)
+
+  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-arpwatch-20070329.ebuild:
+  New SVN snapshot.
+
+  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
+  Redigest for Manifest2
+
+*selinux-arpwatch-20061114 (15 Nov 2006)
+
+  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-arpwatch-20061114.ebuild:
+  New SVN snapshot.
+
+*selinux-arpwatch-20061008 (09 Oct 2006)
+
+  09 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-arpwatch-20061008.ebuild:
+  First mainstream reference policy testing release.
+
+  07 May 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-arpwatch-20050408.ebuild:
+  mark stable
+
+*selinux-arpwatch-20050408 (23 Apr 2005)
+
+  23 Apr 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-arpwatch-20041208.ebuild, +selinux-arpwatch-20050408.ebuild:
+  merge with upstream
+
+*selinux-arpwatch-20050219 (23 Mar 2005)
+
+  23 Mar 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-arpwatch-20050219.ebuild:
+  mark stable
+
+*selinux-arpwatch-20041208 (12 Dec 2004)
+
+  12 Dec 2004; petre rodan <kaiowas@gentoo.org>
+  -selinux-arpwatch-20041114.ebuild, +selinux-arpwatch-20041208.ebuild:
+  merge with upstream policy, ebuild cleanup
+
+  23 Nov 2004; petre rodan <kaiowas@gentoo.org>
+  selinux-arpwatch-20041120.ebuild:
+  mark stable
+
+*selinux-arpwatch-20041120 (22 Nov 2004)
+
+  22 Nov 2004; petre rodan <kaiowas@gentoo.org>
+  +selinux-arpwatch-20041120.ebuild:
+  merge with nsa policy
+
+*selinux-arpwatch-20041114 (14 Nov 2004)
+
+  14 Nov 2004; petre rodan <kaiowas@gentoo.org> +metadata.xml,
+  +selinux-arpwatch-20041114.ebuild:
+  initial commit
+

diff --git a/sec-policy/selinux-arpwatch/metadata.xml b/sec-policy/selinux-arpwatch/metadata.xml
new file mode 100644
index 0000000..f48139b
--- /dev/null
+++ b/sec-policy/selinux-arpwatch/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for arpwatch</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-arpwatch/selinux-arpwatch-2.20120215-r14.ebuild b/sec-policy/selinux-arpwatch/selinux-arpwatch-2.20120215-r14.ebuild
new file mode 100644
index 0000000..1cfc7b9
--- /dev/null
+++ b/sec-policy/selinux-arpwatch/selinux-arpwatch-2.20120215-r14.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="arpwatch"
+BASEPOL="2.20120215-r14"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for arpwatch"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-asterisk/ChangeLog b/sec-policy/selinux-asterisk/ChangeLog
new file mode 100644
index 0000000..7a68b7f
--- /dev/null
+++ b/sec-policy/selinux-asterisk/ChangeLog
@@ -0,0 +1,138 @@
+# ChangeLog for sec-policy/selinux-asterisk
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-asterisk/ChangeLog,v 1.28 2012/06/27 20:33:54 swift Exp $
+
+*selinux-asterisk-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-asterisk-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-asterisk-2.20110726-r1.ebuild,
+  -selinux-asterisk-2.20110726-r2.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-asterisk-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-asterisk-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-asterisk-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  27 Nov 2011; <swift@gentoo.org> selinux-asterisk-2.20110726-r2.ebuild:
+  Stable on amd64/x86
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-asterisk-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-asterisk-2.20110726-r1.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-asterisk-2.20110726-r2 (23 Oct 2011)
+
+  23 Oct 2011; <swift@gentoo.org> +selinux-asterisk-2.20110726-r2.ebuild:
+  Fix asterisk -r usage
+
+*selinux-asterisk-2.20110726-r1 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-asterisk-2.20110726-r1.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-asterisk-2.20090730.ebuild, -selinux-asterisk-2.20091215.ebuild,
+  -selinux-asterisk-20080525.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-asterisk-2.20101213.ebuild:
+  Stable amd64 x86
+
+*selinux-asterisk-2.20101213 (05 Feb 2011)
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-asterisk-2.20101213.ebuild:
+  New upstream policy.
+
+*selinux-asterisk-2.20091215 (16 Dec 2009)
+
+  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-asterisk-2.20091215.ebuild:
+  New upstream release.
+
+  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-asterisk-20070329.ebuild, -selinux-asterisk-20070928.ebuild,
+  selinux-asterisk-20080525.ebuild:
+  Mark 20080525 stable, clear old ebuilds.
+
+*selinux-asterisk-2.20090730 (03 Aug 2009)
+
+  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-asterisk-2.20090730.ebuild:
+  New upstream release.
+
+  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+  selinux-asterisk-20070329.ebuild, selinux-asterisk-20070928.ebuild,
+  selinux-asterisk-20080525.ebuild:
+  Drop alpha, mips, ppc, sparc selinux support.
+
+*selinux-asterisk-20080525 (25 May 2008)
+
+  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-asterisk-20080525.ebuild:
+  New SVN snapshot.
+
+  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-asterisk-20050219.ebuild, -selinux-asterisk-20061114.ebuild:
+  Remove old ebuilds.
+
+  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+  selinux-asterisk-20070928.ebuild:
+  Mark stable.
+
+*selinux-asterisk-20070928 (26 Nov 2007)
+
+  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-asterisk-20070928.ebuild:
+  New SVN snapshot.
+
+  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
+  Removing kaiowas from metadata due to his retirement (see #61930 for
+  reference).
+
+  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
+  selinux-asterisk-20070329.ebuild:
+  Mark stable.
+
+*selinux-asterisk-20070329 (29 Mar 2007)
+
+  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-asterisk-20070329.ebuild:
+  New SVN snapshot.
+
+  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
+  Redigest for Manifest2
+
+*selinux-asterisk-20061114 (15 Nov 2006)
+
+  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-asterisk-20061114.ebuild:
+  New SVN snapshot.
+
+*selinux-asterisk-20061008 (09 Oct 2006)
+
+  09 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
+  selinux-asterisk-20050219.ebuild, +selinux-asterisk-20061008.ebuild:
+  First mainstream reference policy testing release.
+
+*selinux-asterisk-20050219 (25 Feb 2005)
+
+  25 Feb 2005; petre rodan <kaiowas@gentoo.org>
+  +selinux-asterisk-20050219.ebuild:
+  merge with upstream policy
+
+*selinux-asterisk-20041211 (12 Dec 2004)
+
+  12 Dec 2004; petre rodan <kaiowas@gentoo.org> +metadata.xml,
+  +selinux-asterisk-20041211.ebuild:
+  initial commit
+

diff --git a/sec-policy/selinux-asterisk/metadata.xml b/sec-policy/selinux-asterisk/metadata.xml
new file mode 100644
index 0000000..1095e19
--- /dev/null
+++ b/sec-policy/selinux-asterisk/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for asterisk</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-asterisk/selinux-asterisk-2.20120215-r14.ebuild b/sec-policy/selinux-asterisk/selinux-asterisk-2.20120215-r14.ebuild
new file mode 100644
index 0000000..d13d4be
--- /dev/null
+++ b/sec-policy/selinux-asterisk/selinux-asterisk-2.20120215-r14.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="asterisk"
+BASEPOL="2.20120215-r14"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for asterisk"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-automount/ChangeLog b/sec-policy/selinux-automount/ChangeLog
new file mode 100644
index 0000000..37d216c
--- /dev/null
+++ b/sec-policy/selinux-automount/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-automount
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-automount/ChangeLog,v 1.9 2012/06/27 20:33:53 swift Exp $
+
+*selinux-automount-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-automount-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-automount-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-automount-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-automount-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-automount-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-automount-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-automount-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-automount-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-automount-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-automount-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-automount/metadata.xml b/sec-policy/selinux-automount/metadata.xml
new file mode 100644
index 0000000..3546bea
--- /dev/null
+++ b/sec-policy/selinux-automount/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for automount</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-automount/selinux-automount-2.20120215-r14.ebuild b/sec-policy/selinux-automount/selinux-automount-2.20120215-r14.ebuild
new file mode 100644
index 0000000..747217e
--- /dev/null
+++ b/sec-policy/selinux-automount/selinux-automount-2.20120215-r14.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="automount"
+BASEPOL="2.20120215-r14"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for automount"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-avahi/ChangeLog b/sec-policy/selinux-avahi/ChangeLog
new file mode 100644
index 0000000..26cb456
--- /dev/null
+++ b/sec-policy/selinux-avahi/ChangeLog
@@ -0,0 +1,104 @@
+# ChangeLog for sec-policy/selinux-avahi
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-avahi/ChangeLog,v 1.21 2012/06/27 20:34:05 swift Exp $
+
+*selinux-avahi-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-avahi-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-avahi-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-avahi-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-avahi-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-avahi-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-avahi-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-avahi-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-avahi-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-avahi-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-avahi-2.20090730.ebuild, -selinux-avahi-2.20091215.ebuild,
+  -selinux-avahi-20080525.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-avahi-2.20101213.ebuild:
+  Stable amd64 x86
+
+*selinux-avahi-2.20101213 (05 Feb 2011)
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-avahi-2.20101213.ebuild:
+  New upstream policy.
+
+*selinux-avahi-2.20091215 (16 Dec 2009)
+
+  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-avahi-2.20091215.ebuild:
+  New upstream release.
+
+  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-avahi-20070329.ebuild, -selinux-avahi-20070928.ebuild,
+  selinux-avahi-20080525.ebuild:
+  Mark 20080525 stable, clear old ebuilds.
+
+*selinux-avahi-2.20090730 (03 Aug 2009)
+
+  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-avahi-2.20090730.ebuild:
+  New upstream release.
+
+  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+  selinux-avahi-20070329.ebuild, selinux-avahi-20070928.ebuild,
+  selinux-avahi-20080525.ebuild:
+  Drop alpha, mips, ppc, sparc selinux support.
+
+*selinux-avahi-20080525 (25 May 2008)
+
+  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-avahi-20080525.ebuild:
+  New SVN snapshot.
+
+  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-avahi-20061114.ebuild:
+  Remove old ebuilds.
+
+  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+  selinux-avahi-20070928.ebuild:
+  Mark stable.
+
+*selinux-avahi-20070928 (26 Nov 2007)
+
+  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-avahi-20070928.ebuild:
+  New SVN snapshot.
+
+  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
+  selinux-avahi-20070329.ebuild:
+  Mark stable.
+
+*selinux-avahi-20070329 (29 Mar 2007)
+
+  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-avahi-20070329.ebuild:
+  New SVN snapshot.
+
+*selinux-avahi-20061114 (22 Nov 2006)
+
+  22 Nov 2006; Chris PeBenito <pebenito@gentoo.org> +metadata.xml,
+  +selinux-avahi-20061114.ebuild:
+  Initial commit.
+

diff --git a/sec-policy/selinux-avahi/metadata.xml b/sec-policy/selinux-avahi/metadata.xml
new file mode 100644
index 0000000..64c05fc
--- /dev/null
+++ b/sec-policy/selinux-avahi/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for avahi</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-avahi/selinux-avahi-2.20120215-r14.ebuild b/sec-policy/selinux-avahi/selinux-avahi-2.20120215-r14.ebuild
new file mode 100644
index 0000000..b3775ff
--- /dev/null
+++ b/sec-policy/selinux-avahi/selinux-avahi-2.20120215-r14.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="avahi"
+BASEPOL="2.20120215-r14"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for avahi"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-awstats/ChangeLog b/sec-policy/selinux-awstats/ChangeLog
new file mode 100644
index 0000000..6862d9b
--- /dev/null
+++ b/sec-policy/selinux-awstats/ChangeLog
@@ -0,0 +1,41 @@
+# ChangeLog for sec-policy/selinux-awstats
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-awstats/ChangeLog,v 1.10 2012/06/27 20:33:56 swift Exp $
+
+*selinux-awstats-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-awstats-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  04 Jun 2012; <swift@gentoo.org> selinux-awstats-2.20120215.ebuild:
+  Add dep on selinux-apache
+
+  13 May 2012; <swift@gentoo.org> -selinux-awstats-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-awstats-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-awstats-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-awstats-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-awstats-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-awstats-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-awstats-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-awstats-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-awstats-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-awstats/metadata.xml b/sec-policy/selinux-awstats/metadata.xml
new file mode 100644
index 0000000..7c2b0f2
--- /dev/null
+++ b/sec-policy/selinux-awstats/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for awstats</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-awstats/selinux-awstats-2.20120215-r14.ebuild b/sec-policy/selinux-awstats/selinux-awstats-2.20120215-r14.ebuild
new file mode 100644
index 0000000..b50da6e
--- /dev/null
+++ b/sec-policy/selinux-awstats/selinux-awstats-2.20120215-r14.ebuild
@@ -0,0 +1,18 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="awstats"
+BASEPOL="2.20120215-r14"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for awstats"
+
+KEYWORDS="~amd64 ~x86"
+DEPEND="${DEPEND}
+	sec-policy/selinux-apache
+"
+RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-bacula/ChangeLog b/sec-policy/selinux-bacula/ChangeLog
new file mode 100644
index 0000000..84936ca
--- /dev/null
+++ b/sec-policy/selinux-bacula/ChangeLog
@@ -0,0 +1,29 @@
+# ChangeLog for sec-policy/selinux-bacula
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-bacula/ChangeLog,v 1.6 2012/06/27 20:33:52 swift Exp $
+
+*selinux-bacula-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-bacula-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-bacula-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-bacula-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-bacula-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-bacula-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  23 Feb 2012; <swift@gentoo.org> selinux-bacula-2.20110726.ebuild:
+  Stabilizing
+
+*selinux-bacula-2.20110726 (28 Dec 2011)
+
+  28 Dec 2011; <swift@gentoo.org> +selinux-bacula-2.20110726.ebuild,
+  +metadata.xml:
+  Initial policy for Bacula, thanks to Stan Sander
+

diff --git a/sec-policy/selinux-bacula/metadata.xml b/sec-policy/selinux-bacula/metadata.xml
new file mode 100644
index 0000000..bcbdae6
--- /dev/null
+++ b/sec-policy/selinux-bacula/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for bacula</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-bacula/selinux-bacula-2.20120215-r14.ebuild b/sec-policy/selinux-bacula/selinux-bacula-2.20120215-r14.ebuild
new file mode 100644
index 0000000..bd467a0
--- /dev/null
+++ b/sec-policy/selinux-bacula/selinux-bacula-2.20120215-r14.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="bacula"
+BASEPOL="2.20120215-r14"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for bacula"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-base-policy/ChangeLog b/sec-policy/selinux-base-policy/ChangeLog
new file mode 100644
index 0000000..5c0ccc5
--- /dev/null
+++ b/sec-policy/selinux-base-policy/ChangeLog
@@ -0,0 +1,10 @@
+# ChangeLog for sec-policy/selinux-core
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: $
+
+*selinux-core-2.20120215 (25 Feb 2012)
+
+  25 Feb 2012; <swift@gentoo.org> +selinux-core-2.20120215.ebuild,
+  +metadata.xml:
+  Initial build for core modules
+

diff --git a/sec-policy/selinux-base-policy/metadata.xml b/sec-policy/selinux-base-policy/metadata.xml
new file mode 100644
index 0000000..29d695f
--- /dev/null
+++ b/sec-policy/selinux-base-policy/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for core modules (not in base)</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-base-policy/selinux-base-policy-2.20120215-r14.ebuild b/sec-policy/selinux-base-policy/selinux-base-policy-2.20120215-r14.ebuild
new file mode 100644
index 0000000..d932658
--- /dev/null
+++ b/sec-policy/selinux-base-policy/selinux-base-policy-2.20120215-r14.ebuild
@@ -0,0 +1,122 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dcc/selinux-dcc-2.20110726.ebuild,v 1.2 2011/10/23 12:42:45 swift Exp $
+EAPI="4"
+
+inherit eutils
+
+HOMEPAGE="http://www.gentoo.org/proj/en/hardened/selinux/"
+DESCRIPTION="SELinux policy for core modules"
+
+IUSE=""
+BASEPOL="2.20120215-r14"
+
+RDEPEND=">=sec-policy/selinux-base-2.20120215-r14"
+DEPEND=""
+SRC_URI="http://oss.tresys.com/files/refpolicy/refpolicy-${PV}.tar.bz2
+		http://dev.gentoo.org/~swift/patches/${PN}/patchbundle-${PN}-${BASEPOL}.tar.bz2"
+KEYWORDS="~amd64 ~x86"
+
+MODS="application authlogin bootloader clock consoletype cron dmesg fstools getty hostname hotplug init iptables libraries locallogin logging lvm miscfiles modutils mount mta netutils nscd portage raid rsync selinuxutil ssh staff storage su sysadm sysnetwork udev userdomain usermanage unprivuser xdg unconfined"
+LICENSE="GPL-2"
+SLOT="0"
+S="${WORKDIR}/"
+PATCHBUNDLE="${DISTDIR}/patchbundle-selinux-base-policy-${BASEPOL}.tar.bz2"
+
+# Code entirely copied from selinux-eclass (cannot inherit due to dependency on
+# itself), when reworked reinclude it. Only postinstall (where -b base.pp is
+# added) needs to remain then.
+
+src_prepare() {
+	local modfiles
+
+	# Patch the sources with the base patchbundle
+	if [[ -n ${BASEPOL} ]];
+	then
+		cd "${S}"
+		EPATCH_MULTI_MSG="Applying SELinux policy updates ... " \
+		EPATCH_SUFFIX="patch" \
+		EPATCH_SOURCE="${WORKDIR}" \
+		EPATCH_FORCE="yes" \
+		epatch
+	fi
+
+	# Apply the additional patches refered to by the module ebuild.
+	# But first some magic to differentiate between bash arrays and strings
+	if [[ "$(declare -p POLICY_PATCH 2>/dev/null 2>&1)" == "declare -a"* ]];
+	then
+		cd "${S}/refpolicy/policy/modules"
+		for POLPATCH in "${POLICY_PATCH[@]}";
+		do
+			epatch "${POLPATCH}"
+		done
+	else
+		if [[ -n ${POLICY_PATCH} ]];
+		then
+			cd "${S}/refpolicy/policy/modules"
+			for POLPATCH in ${POLICY_PATCH};
+			do
+				epatch "${POLPATCH}"
+			done
+		fi
+	fi
+
+	# Collect only those files needed for this particular module
+	for i in ${MODS}; do
+		modfiles="$(find ${S}/refpolicy/policy/modules -iname $i.te) $modfiles"
+		modfiles="$(find ${S}/refpolicy/policy/modules -iname $i.fc) $modfiles"
+	done
+
+	for i in ${POLICY_TYPES}; do
+		mkdir "${S}"/${i} || die "Failed to create directory ${S}/${i}"
+		cp "${S}"/refpolicy/doc/Makefile.example "${S}"/${i}/Makefile \
+			|| die "Failed to copy Makefile.example to ${S}/${i}/Makefile"
+
+		cp ${modfiles} "${S}"/${i} \
+			|| die "Failed to copy the module files to ${S}/${i}"
+	done
+}
+
+src_compile() {
+	for i in ${POLICY_TYPES}; do
+		# Parallel builds are broken, so we need to force -j1 here
+		emake -j1 NAME=$i -C "${S}"/${i} || die "${i} compile failed"
+	done
+}
+
+src_install() {
+	local BASEDIR="/usr/share/selinux"
+
+	for i in ${POLICY_TYPES}; do
+		for j in ${MODS}; do
+			einfo "Installing ${i} ${j} policy package"
+			insinto ${BASEDIR}/${i}
+			doins "${S}"/${i}/${j}.pp || die "Failed to add ${j}.pp to ${i}"
+		done
+	done
+}
+
+pkg_postinst() {
+	# Override the command from the eclass, we need to load in base as well here
+	local COMMAND
+	for i in ${MODS}; do
+		COMMAND="-i ${i}.pp ${COMMAND}"
+	done
+
+	for i in ${POLICY_TYPES}; do
+		local LOCCOMMAND
+		local LOCMODS
+		if [[ "${i}" != "targeted" ]]; then
+			LOCCOMMAND=$(echo "${COMMAND}" | sed -e 's:-i unconfined.pp::g');
+			LOCMODS=$(echo "${MODS}" | sed -e 's: unconfined::g');
+		else
+			LOCCOMMAND="${COMMAND}"
+			LOCMODS="${MODS}"
+		fi
+		einfo "Inserting the following modules, with base, into the $i module store: ${LOCMODS}"
+
+		cd /usr/share/selinux/${i} || die "Could not enter /usr/share/selinux/${i}"
+
+		semodule -s ${i} -b base.pp ${LOCCOMMAND} || die "Failed to load in base and modules ${LOCMODS} in the $i policy store"
+	done
+}

diff --git a/sec-policy/selinux-base/ChangeLog b/sec-policy/selinux-base/ChangeLog
new file mode 100644
index 0000000..0f2d9e7
--- /dev/null
+++ b/sec-policy/selinux-base/ChangeLog
@@ -0,0 +1,626 @@
+# ChangeLog for sec-policy/selinux-base-policy
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-base-policy/ChangeLog,v 1.95 2012/01/29 13:08:48 swift Exp $
+
+  29 Jan 2012;  <swift@gentoo.org> Manifest:
+  Updating manifest
+
+  29 Jan 2012; <swift@gentoo.org> selinux-base-policy-2.20110726-r8.ebuild:
+  Stabilize r8 series
+
+*selinux-base-policy-2.20110726-r11 (14 Jan 2012)
+
+  14 Jan 2012; <swift@gentoo.org> +selinux-base-policy-2.20110726-r11.ebuild:
+  Bumping to rev 11
+
+  19 Dec 2011; <swift@gentoo.org> selinux-base-policy-2.20110726-r6.ebuild:
+  Stabilize rev6
+
+*selinux-base-policy-2.20110726-r8 (17 Dec 2011)
+
+  17 Dec 2011; <swift@gentoo.org> +selinux-base-policy-2.20110726-r8.ebuild:
+  Bumping to rev8, list of changes available at
+  http://archives.gentoo.org/gentoo-hardened/msg_b11ef32142076034abd0616e373361
+  da.xml
+
+*selinux-base-policy-2.20110726-r7 (04 Dec 2011)
+
+  04 Dec 2011; <swift@gentoo.org> +selinux-base-policy-2.20110726-r7.ebuild:
+  Bumping to rev 7
+
+  27 Nov 2011; <swift@gentoo.org> selinux-base-policy-2.20110726-r4.ebuild,
+  selinux-base-policy-2.20110726-r5.ebuild,
+  selinux-base-policy-2.20110726-r6.ebuild, files/modules.conf:
+  Put XDG selection (for base) in modules.conf instead of ebuild hocus-pocus
+
+  27 Nov 2011; <swift@gentoo.org> selinux-base-policy-2.20110726-r5.ebuild:
+  Stable on x86/amd64
+
+*selinux-base-policy-2.20110726-r6 (15 Nov 2011)
+
+  15 Nov 2011; <swift@gentoo.org> +selinux-base-policy-2.20110726-r6.ebuild:
+  Fixing #389579, #389917, #388875 and #389569. Also improves support for
+  gcc-config and updates VDE patch with upstream feedback
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-base-policy-2.20090730.ebuild,
+  -selinux-base-policy-2.20090814.ebuild,
+  -selinux-base-policy-2.20091215.ebuild,
+  -selinux-base-policy-2.20101213-r16.ebuild,
+  -selinux-base-policy-2.20101213-r17.ebuild,
+  -selinux-base-policy-2.20101213-r18.ebuild,
+  -selinux-base-policy-2.20101213-r20.ebuild,
+  -selinux-base-policy-2.20101213-r21.ebuild,
+  -selinux-base-policy-2.20101213-r22.ebuild,
+  -selinux-base-policy-2.20110726-r3.ebuild,
+  -files/modules.conf.strict.20090730, -files/modules.conf.targeted.20090730:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-base-policy-2.20110726-r4.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-base-policy-2.20110726-r5 (23 Oct 2011)
+
+  23 Oct 2011; <swift@gentoo.org> +selinux-base-policy-2.20110726-r5.ebuild:
+  Update patches with XDG support, clean up patches with upstream feedback,
+  include asterisk fix
+
+*selinux-base-policy-2.20110726-r4 (17 Sep 2011)
+
+  17 Sep 2011; <swift@gentoo.org> +selinux-base-policy-2.20110726-r4.ebuild:
+  Update on portage and portage_fetch domains, fix puppet issues, normalize
+  patches with refpolicy
+
+*selinux-base-policy-2.20110726-r3 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-base-policy-2.20110726-r3.ebuild:
+  Introduce policy based on refpolicy 20110726
+
+*selinux-base-policy-2.20101213-r22 (07 Aug 2011)
+
+  07 Aug 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-base-policy-2.20101213-r22.ebuild:
+  Fix patchbundle issue with portage patch
+
+*selinux-base-policy-2.20101213-r21 (25 Jul 2011)
+*selinux-base-policy-2.20101213-r20 (25 Jul 2011)
+
+  25 Jul 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-base-policy-2.20101213-r20.ebuild,
+  +selinux-base-policy-2.20101213-r21.ebuild, +files/modules.conf,
+  files/config:
+  Support unattended use of portage/emerge-webrsync, add layman in its own
+  domain, fix a firefox context mismatch, allow cron to call portage, mark
+  semanage as being an eselect wrapper too (fixes /etc/selinux labeling
+  mismatches). Bugs fixed: #376005, #375835 (workaround)
+
+  11 Jul 2011; Anthony G. Basile <blueness@gentoo.org>
+  -files/selinux-base-policy-20070329.diff,
+  -selinux-base-policy-20080525.ebuild,
+  -selinux-base-policy-20080525-r1.ebuild, -files/modules.conf.strict,
+  -files/modules.conf.strict.20070928, -files/modules.conf.strict.20080525,
+  -files/modules.conf.targeted, -files/modules.conf.targeted.20070928,
+  -files/modules.conf.targeted.20080525:
+  Removed all pre 2.20xx base policies
+
+*selinux-base-policy-2.20101213-r18 (10 Jul 2011)
+
+  10 Jul 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-base-policy-2.20101213-r18.ebuild:
+  Bump to r18, improve support for openrc, allow portage to work with
+  NFS-mounted locations, fix firefox plugin support, fix postgres init
+  script support, fix syslog startup issue
+
+  03 Jul 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-base-policy-2.20101213-r16.ebuild,
+  selinux-base-policy-2.20101213-r17.ebuild,
+  -files/patchbundle-selinux-base-policy-2.20101213-r16.tar.bz2,
+  -files/patchbundle-selinux-base-policy-2.20101213-r17.tar.bz2:
+  Moved patchbundles out of ${FILESDIR}, bug #370927
+
+  30 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-base-policy-2.20101213-r11.ebuild,
+  -selinux-base-policy-2.20101213-r12.ebuild,
+  -files/patchbundle-selinux-base-policy-2.20101213-r11.tar.bz2,
+  -files/patchbundle-selinux-base-policy-2.20101213-r12.tar.bz2:
+  Removed deprecated versions
+
+*selinux-base-policy-2.20101213-r17 (30 Jun 2011)
+
+  30 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-base-policy-2.20101213-r17.ebuild,
+  +files/patchbundle-selinux-base-policy-2.20101213-r17.tar.bz2:
+  Add support for zabbix
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-base-policy-2.20101213-r16.ebuild:
+  Stable amd64 x86
+
+  20 May 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-base-policy-2.20101213-r5.ebuild,
+  -selinux-base-policy-2.20101213-r6.ebuild,
+  -selinux-base-policy-2.20101213-r7.ebuild,
+  -selinux-base-policy-2.20101213-r9.ebuild,
+  -selinux-base-policy-2.20101213-r10.ebuild,
+  -files/patchbundle-selinux-base-policy-2.20101213-r10.tar.bz2,
+  -files/patchbundle-selinux-base-policy-2.20101213-r5.tar.bz2,
+  -files/patchbundle-selinux-base-policy-2.20101213-r6.tar.bz2,
+  -files/patchbundle-selinux-base-policy-2.20101213-r7.tar.bz2,
+  -files/patchbundle-selinux-base-policy-2.20101213-r9.tar.bz2:
+  Removed deprecated revisions of base policy 2.20101213
+
+*selinux-base-policy-2.20101213-r16 (20 May 2011)
+
+  20 May 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-base-policy-2.20101213-r16.ebuild,
+  +files/patchbundle-selinux-base-policy-2.20101213-r16.tar.bz2, metadata.xml:
+  Drop obsoleted policy builds, add openrc support (rc-update, rc-status),
+  correct file contexts for /lib64, make UBAC optional (#257111 and #306393),
+  use portage_srcrepo_t for live ebuilds and match mdadm policy with upstream
+
+*selinux-base-policy-2.20101213-r12 (16 Apr 2011)
+*selinux-base-policy-2.20101213-r11 (16 Apr 2011)
+
+  16 Apr 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-base-policy-2.20101213-r11.ebuild,
+  +selinux-base-policy-2.20101213-r12.ebuild,
+  +files/patchbundle-selinux-base-policy-2.20101213-r11.tar.bz2,
+  +files/patchbundle-selinux-base-policy-2.20101213-r12.tar.bz2:
+  Added new patchbundles for rev bumps to base policy 2.20101213
+
+*selinux-base-policy-2.20101213-r10 (07 Mar 2011)
+*selinux-base-policy-2.20101213-r9 (07 Mar 2011)
+
+  07 Mar 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-base-policy-2.20101213-r9.ebuild,
+  +selinux-base-policy-2.20101213-r10.ebuild,
+  +files/patchbundle-selinux-base-policy-2.20101213-r10.tar.bz2,
+  +files/patchbundle-selinux-base-policy-2.20101213-r9.tar.bz2:
+  Added new patchbundles for rev bumps to base policy 2.20101213
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +files/patchbundle-selinux-base-policy-2.20101213-r5.tar.bz2,
+  +files/patchbundle-selinux-base-policy-2.20101213-r6.tar.bz2,
+  +files/patchbundle-selinux-base-policy-2.20101213-r7.tar.bz2:
+  Added patchbundle for base policy 2.20101213.
+
+*selinux-base-policy-2.20101213-r7 (05 Feb 2011)
+*selinux-base-policy-2.20101213-r6 (05 Feb 2011)
+*selinux-base-policy-2.20101213-r5 (05 Feb 2011)
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-base-policy-2.20101213-r5.ebuild,
+  +selinux-base-policy-2.20101213-r6.ebuild,
+  +selinux-base-policy-2.20101213-r7.ebuild:
+  New upstream policy.
+
+*selinux-base-policy-2.20091215 (16 Dec 2009)
+
+  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-base-policy-2.20091215.ebuild:
+  New upstream release.
+
+*selinux-base-policy-20080525-r1 (14 Sep 2009)
+
+  14 Sep 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-base-policy-20080525-r1.ebuild:
+  Update old base policy to support ext4.
+
+  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-base-policy-20070329.ebuild,
+  -selinux-base-policy-20070928.ebuild, selinux-base-policy-20080525.ebuild:
+  Mark 20080525 stable, clear old ebuilds.
+
+*selinux-base-policy-2.20090814 (14 Aug 2009)
+
+  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-base-policy-2.20090814.ebuild:
+  Git version of refpolicy for misc fixes including some cron problems.
+
+*selinux-base-policy-2.20090730 (03 Aug 2009)
+
+  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-base-policy-2.20090730.ebuild:
+  New upstream release.
+
+  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+  selinux-base-policy-20070329.ebuild, selinux-base-policy-20070928.ebuild,
+  selinux-base-policy-20080525.ebuild:
+  Drop alpha, mips, ppc, sparc selinux support.
+
+*selinux-base-policy-20080525 (25 May 2008)
+
+  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-base-policy-20080525.ebuild:
+  New SVN snapshot.
+
+  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-base-policy-20051022-r1.ebuild,
+  -selinux-base-policy-20061114.ebuild:
+  Remove old ebuilds.
+
+  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+  selinux-base-policy-20070928.ebuild:
+  Mark stable.
+
+*selinux-base-policy-20070928 (26 Nov 2007)
+
+  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-base-policy-20070928.ebuild:
+  New SVN snapshot.
+
+  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
+  selinux-base-policy-20070329.ebuild:
+  Mark stable.
+
+  30 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
+  +files/selinux-base-policy-20070329.diff,
+  selinux-base-policy-20070329.ebuild:
+  Compile fix.
+
+*selinux-base-policy-20070329 (29 Mar 2007)
+
+  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-base-policy-20070329.ebuild:
+  New SVN snapshot.
+
+  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
+  Redigest for Manifest2
+
+*selinux-base-policy-20061114 (15 Nov 2006)
+
+  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-base-policy-20061114.ebuild:
+  New SVN snapshot.
+
+  25 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
+  selinux-base-policy-20061015.ebuild:
+  Fix to have default POLICY_TYPES if it is empty.
+
+  21 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
+  selinux-base-policy-20061015.ebuild:
+  Fix xml generation failure to die.
+
+*selinux-base-policy-20061015 (15 Oct 2006)
+
+  15 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-base-policy-20061008.ebuild,
+  +selinux-base-policy-20061015.ebuild:
+  Update for testing fixes.
+
+*selinux-base-policy-20061008 (08 Oct 2006)
+
+  08 Oct 2006; Chris PeBenito <pebenito@gentoo.org> -files/semanage.conf,
+  +selinux-base-policy-20061008.ebuild,
+  -selinux-base-policy-99999999.ebuild:
+  First mainstream reference policy testing release.
+
+  29 Sep 2006; Chris PeBenito <pebenito@gentoo.org>
+  selinux-base-policy-99999999.ebuild:
+  Fix for new SVN location.  Fixes 147781.
+
+  22 Feb 2006; Stephen Bennett <spb@gentoo.org>
+  selinux-base-policy-20051022-r1.ebuild:
+  Alpha stable
+
+*selinux-base-policy-99999999 (02 Feb 2006)
+
+  02 Feb 2006; Chris PeBenito <pebenito@gentoo.org> +files/config,
+  +files/modules.conf.strict, +files/modules.conf.targeted,
+  +files/semanage.conf, +selinux-base-policy-99999999.ebuild:
+  Add experimental policy for testing reference policy. Requires portage fix
+  from bug #110857.
+
+  02 Feb 2006; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-base-policy-20050322.ebuild,
+  -selinux-base-policy-20050618.ebuild,
+  -selinux-base-policy-20050821.ebuild,
+  -selinux-base-policy-20051022.ebuild:
+  Clean out old ebuilds.
+
+  14 Jan 2006; Stephen Bennett <spb@gentoo.org>
+  selinux-base-policy-20051022-r1.ebuild:
+  Added ~alpha
+
+*selinux-base-policy-20051022-r1 (08 Dec 2005)
+
+  08 Dec 2005; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-base-policy-20051022-r1.ebuild:
+  Change to use compatability genhomedircon. Newer policycoreutils (1.28)
+  breaks the backwards compatability this policy uses.
+
+*selinux-base-policy-20051022 (22 Oct 2005)
+
+  22 Oct 2005; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-base-policy-20051022.ebuild:
+  Very trivial fixes.
+
+  08 Sep 2005; Chris PeBenito <pebenito@gentoo.org>
+  selinux-base-policy-20050821.ebuild:
+  Mark stable.
+
+*selinux-base-policy-20050821 (21 Aug 2005)
+
+  21 Aug 2005; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-base-policy-20050821.ebuild:
+  Minor updates for 2.6.12.
+
+  21 Jun 2005; Chris PeBenito <pebenito@gentoo.org>
+  selinux-base-policy-20050618.ebuild:
+  Mark stable.
+
+*selinux-base-policy-20050618 (18 Jun 2005)
+
+  18 Jun 2005; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-base-policy-20041123.ebuild,
+  -selinux-base-policy-20050306.ebuild,
+  +selinux-base-policy-20050618.ebuild:
+  New release to support 2.6.12 features.
+
+  10 May 2005; Stephen Bennett <spb@gentoo.org>
+  selinux-base-policy-20050322.ebuild:
+  mips stable
+
+  01 May 2005; Stephen Bennett <spb@gentoo.org>
+  selinux-base-policy-20050322.ebuild:
+  Added ~mips.
+
+*selinux-base-policy-20050322 (23 Mar 2005)
+
+  23 Mar 2005; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-base-policy-20050322.ebuild:
+  New release.
+
+*selinux-base-policy-20050306 (06 Mar 2005)
+
+  06 Mar 2005; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-base-policy-20050306.ebuild:
+  Fix bad samba_domain dummy macro.  Add policies needed for udev support.
+
+*selinux-base-policy-20050224 (24 Feb 2005)
+
+  24 Feb 2005; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-base-policy-20050224.ebuild:
+  New release.
+
+  19 Jan 2005; Chris PeBenito <pebenito@gentoo.org>
+  selinux-base-policy-20041123.ebuild:
+  Mark stable.
+
+*selinux-base-policy-20041123 (23 Nov 2004)
+
+  23 Nov 2004; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-base-policy-20041123.ebuild:
+  New release with 1.18 merge.
+
+*selinux-base-policy-20041023 (23 Oct 2004)
+
+  23 Oct 2004; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-base-policy-20041023.ebuild:
+  New release with 1.16 merge. Tcpd and inetd have been deprecated since they
+  are not in the base system anymore, and probably no one uses them anyway.
+
+*selinux-base-policy-20040906 (06 Sep 2004)
+
+  06 Sep 2004; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-base-policy-20040906.ebuild:
+  New release with 1.14 merge, which has policy 18 (fine-grained netlink)
+  features.
+
+  05 Sep 2004; Chris PeBenito <pebenito@gentoo.org>
+  selinux-base-policy-20040225.ebuild, -selinux-base-policy-20040509.ebuild,
+  -selinux-base-policy-20040604.ebuild, selinux-base-policy-20040629.ebuild,
+  selinux-base-policy-20040702.ebuild:
+  Remove old builds, switch to epause and ebeep in remaining builds.
+
+*selinux-base-policy-20040702 (02 Jul 2004)
+
+  02 Jul 2004; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-base-policy-20040702.ebuild:
+  Same as 20040629, except with updated flask headers, which will come out in
+  2.6.8.
+
+*selinux-base-policy-20040629 (29 Jun 2004)
+
+  29 Jun 2004; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-base-policy-20040629.ebuild:
+  Large sysadmfile cleanup: disable admin_separation to give sysadm_r back its
+  ablility to modify all files. Minor fixes: portage_r works again, syslog-ng
+  breakage fixed, put back manual PaX policy for pageexec/segmexec.
+
+  16 Jun 2004; Chris PeBenito <pebenito@gentoo.org>
+  selinux-base-policy-20040604.ebuild:
+  Mark stable.
+
+  10 Jun 2004; Chris PeBenito <pebenito@gentoo.org>
+  selinux-base-policy-20040225.ebuild, selinux-base-policy-20040509.ebuild,
+  selinux-base-policy-20040604.ebuild:
+  Add src_compile() stub
+
+*selinux-base-policy-20040604 (04 Jun 2004)
+
+  04 Jun 2004; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-base-policy-20040604.ebuild:
+  New release including 1.12 NSA policy, and experimental sesandbox.
+
+  15 May 2004; Chris PeBenito <pebenito@gentoo.org>
+  selinux-base-policy-20040509.ebuild:
+  Mark stable.
+
+*selinux-base-policy-20040509 (09 May 2004)
+
+  09 May 2004; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-base-policy-20040509.ebuild:
+  A few small cleanups. Make PaX non exec pages macro based on arch. Large
+  portage update, get rid of portage_exec_fetch_t, portage will setexec. Add
+  global_ssp tunable.
+
+*selinux-base-policy-20040418 (18 Apr 2004)
+
+  18 Apr 2004; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-base-policy-20040418.ebuild:
+  New release for checkpolicy 1.10
+
+*selinux-base-policy-20040414 (14 Apr 2004)
+
+  14 Apr 2004; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-base-policy-20040408.ebuild, +selinux-base-policy-20040414.ebuild:
+  Minor updates
+
+*selinux-base-policy-20040408 (08 Apr 2004)
+
+  08 Apr 2004; Chris PeBenito <pebenito@gentoo.org>
+  selinux-base-policy-20040408.ebuild:
+  New update. Users.fc is now deprecated, as the contexts for user directories
+  is now automatically generated. Portage fetching of distfiles now has a
+  subdomain, for dropping priviledges.
+
+  28 Feb 2004; Chris PeBenito <pebenito@gentoo.org>
+  selinux-base-policy-20040225.ebuild:
+  Mark stable.
+
+*selinux-base-policy-20040225 (25 Feb 2004)
+
+  25 Feb 2004; Chris PeBenito <pebenito@gentoo.org>
+  selinux-base-policy-20040225.ebuild:
+  New support for PaX ACL hooks. Addition of tunable.te for configurable policy
+  options. Rewrite of portage.te. Now auto-transition for sysadm is default, can
+  reenable portage_r by tunable.te. Makefile update from NSA CVS.
+
+*selinux-base-policy-20040209 (09 Feb 2004)
+
+  09 Feb 2004; Chris PeBenito <pebenito@gentoo.org>
+  selinux-base-policy-20040209.ebuild:
+  Minor revision to add XFS labeling and policy for integrated
+  runscript-run_init.
+
+  07 Feb 2004; Chris PeBenito <pebenito@gentoo.org>
+  selinux-base-policy-20040202.ebuild:
+  Mark x86 stable.
+
+*selinux-base-policy-20040202 (02 Feb 2004)
+
+  02 Feb 2004; Chris PeBenito <pebenito@gentoo.org>
+  selinux-base-policy-20040202.ebuild:
+  A few misc fixes. Allow portage to update bootloader code, such as in lilo or
+  grub postinst. This requires checkpolicy 1.4-r1.
+
+*selinux-base-policy-20031225 (25 Dec 2003)
+
+  25 Dec 2003; Chris PeBenito <pebenito@gentoo.org>
+  selinux-base-policy-20031225.ebuild:
+  New release, with merged NSA 1.4 policy. One critical note, this policy
+  requires pam 0.77. Much work has been done to minimize access to /etc/shadow,
+  and one requirement is in the patch for pam 0.77. If you do not use this pam
+  version or newer, you will be unable to authenticate in enforcing. Since
+  devfs no longer is usable in SELinux, it's policy has been removed. You
+  should merge the changes, remove the devfsd policy (devfsd.te and devfsd.fc),
+  load the policy, and relabel.
+
+  27 Nov 2003; Chris PeBenito <pebenito@gentoo.org>
+  selinux-base-policy-20031010-r1.ebuild:
+  Mark stable.  Add build USE flag for stage building.
+
+*selinux-base-policy-20031010-r1 (12 Nov 2003)
+
+  12 Nov 2003; Chris PeBenito <pebenito@gentoo.org>
+  selinux-base-policy-20031010-r1.ebuild,
+  files/selinux-base-policy-20031010-cvs.diff:
+  Add fixes from policy cvs for compilers, so non x86 and ppc compilers can
+  work. Also portage update as a side effect of updated setfiles code in
+  portage, from bug 31748.
+
+  28 Oct 2003; Chris PeBenito <pebenito@gentoo.org>
+  selinux-base-policy-20031010.ebuild:
+  Mark stable
+
+*selinux-base-policy-20031010 (10 Oct 2003)
+
+  10 Oct 2003; Chris PeBenito <pebenito@gentoo.org>
+  selinux-base-policy-20031010.ebuild:
+  New release for new API.  Massive cleanups all over the place.
+
+*selinux-base-policy-20030817 (17 Aug 2003)
+
+  17 Aug 2003; Chris PeBenito <pebenito@gentoo.org>
+  selinux-base-policy-20030817.ebuild:
+  Initial commit of new API policy
+
+  10 Aug 2003; Chris PeBenito <pebenito@gentoo.org>
+  selinux-base-policy-20030729-r1.ebuild:
+  Mark stable
+
+*selinux-base-policy-20030729-r1 (31 Jul 2003)
+
+  31 Jul 2003; Chris PeBenito <pebenito@gentoo.org>
+  selinux-base-policy-20030729-r1.ebuild:
+  New rev that handles an empty POLICYDIR sanely.
+
+*selinux-base-policy-20030729 (29 Jul 2003)
+
+  29 Jul 2003; Chris PeBenito <pebenito@gentoo.org>
+  selinux-base-policy-20030729.ebuild:
+  Make the ebuild use POLICYDIR. Important fix so portage can load policy so
+  selinux-policy.eclass works. update_modules_t cleanup. Fix for an access when
+  merging baselayout.
+
+*selinux-base-policy-20030720 (20 Jul 2003)
+
+  20 Jul 2003; Chris PeBenito <pebenito@gentoo.org>
+  selinux-base-policy-20030720.ebuild:
+  Many fixes, including the syslog fix. File contexts have changed, so a relabel
+  is needed. You may encounter problems relabeling /usr/portage, as its file
+  context has changed, as files should not have the same type as a domain.
+  Relabelling in permissive will fix this, or temporarily give portage_t a
+  file_type attribute. Tightened the can_exec_any() macro. Moved staff.fc to
+  users.fc, since all users with SELinux identities should have their home
+  directories have the correct identity, not the generic identity.
+
+  06 Jun 2003; Chris PeBenito <pebenito@gentoo.org>
+  selinux-base-policy-20030604.ebuild:
+  Mark stable
+
+*selinux-base-policy-20030604 (04 Jun 2003)
+
+  04 Jun 2003; Chris PeBenito <pebenito@gentoo.org>
+  selinux-base-policy-20030604.ebuild:
+  Fix broken 20030603
+
+  04 Jun 2003; Chris PeBenito <pebenito@gentoo.org>
+  selinux-base-policy-20030603.ebuild:
+  Pulling 20030603, as there are problems, 20030604 later today
+
+*selinux-base-policy-20030603 (03 Jun 2003)
+
+  03 Jun 2003; Chris PeBenito <pebenito@gentoo.org>
+  selinux-base-policy-20030603.ebuild:
+  Numerous various fixes. Added staff role. Removed ipsec, gpm and gpg policies
+  as they are not appropriate for the base policy, and untested.
+
+*selinux-base-policy-20030522 (22 May 2003)
+
+  22 May 2003; Chris PeBenito <pebenito@gentoo.org>
+  selinux-base-policy-20030522.ebuild:
+  The policy is in pretty good shape now. I've been able to run in enforcing mode
+  with little problem. I've also been able to successfully merge and unmerge
+  packages in enforcing mode, with few exceptions (why does mysql need to run ps
+  during configure?).
+
+*selinux-base-policy-20030514 (14 May 2003)
+
+  14 May 2003; Chris PeBenito <pebenito@gentoo.org>
+  selinux-base-policy-20030514.ebuild:
+  Many improvements in many areas. Of note, rlogind policies were removed. Klogd
+  is being merged into syslogd. The portage policy is much more complete, but
+  still needs work. Its suggested that all changes be merged in, policy
+  reloaded, then relabel.
+
+*selinux-base-policy-20030419 (19 Apr 2003)
+
+  23 Apr 2003; Chris PeBenito <pebenito@gentoo.org>
+  selinux-base-policy-20030419.ebuild:
+  Marking stable for selinux-small stable usage
+
+  19 Apr 2003; Chris PeBenito <pebenito@gentoo.org> Manifest,
+  selinux-base-policy-20030419.ebuild:
+  Initial commit.  Base policies for SELinux, with Gentoo-specifics
+

diff --git a/sec-policy/selinux-base/files/config b/sec-policy/selinux-base/files/config
new file mode 100644
index 0000000..55933ea
--- /dev/null
+++ b/sec-policy/selinux-base/files/config
@@ -0,0 +1,15 @@
+# This file controls the state of SELinux on the system on boot.
+
+# SELINUX can take one of these three values:
+#	enforcing - SELinux security policy is enforced.
+#	permissive - SELinux prints warnings instead of enforcing.
+#	disabled - No SELinux policy is loaded.
+SELINUX=permissive
+
+# SELINUXTYPE can take one of these four values:
+#	targeted - Only targeted network daemons are protected.
+#	strict   - Full SELinux protection.
+#	mls      - Full SELinux protection with Multi-Level Security
+#	mcs      - Full SELinux protection with Multi-Category Security 
+#	           (mls, but only one sensitivity level)
+SELINUXTYPE=strict

diff --git a/sec-policy/selinux-base/metadata.xml b/sec-policy/selinux-base/metadata.xml
new file mode 100644
index 0000000..393f3bb
--- /dev/null
+++ b/sec-policy/selinux-base/metadata.xml
@@ -0,0 +1,14 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>
+		Gentoo SELinux base policy.  This contains policy for a system at the end of system installation.
+		There is no extra policy in this package.
+	</longdescription>
+	<use>
+		<flag name='peer_perms'>Enable the labeled networking peer permissions (SELinux policy capability).</flag>
+		<flag name='open_perms'>Enable the open permissions for file object classes (SELinux policy capability).</flag>
+		<flag name='ubac'>Enable User Based Access Control (UBAC) in the SELinux policy</flag>
+	</use>
+</pkgmetadata>

diff --git a/sec-policy/selinux-base/selinux-base-2.20120215-r14.ebuild b/sec-policy/selinux-base/selinux-base-2.20120215-r14.ebuild
new file mode 100644
index 0000000..81ff1fe
--- /dev/null
+++ b/sec-policy/selinux-base/selinux-base-2.20120215-r14.ebuild
@@ -0,0 +1,148 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-base-policy/selinux-base-policy-2.20110726-r13.ebuild,v 1.1 2012/02/23 18:17:40 swift Exp $
+EAPI="4"
+
+inherit eutils
+
+IUSE="+peer_perms +open_perms +ubac doc"
+
+DESCRIPTION="Gentoo base policy for SELinux"
+HOMEPAGE="http://www.gentoo.org/proj/en/hardened/selinux/"
+SRC_URI="http://oss.tresys.com/files/refpolicy/refpolicy-${PV}.tar.bz2
+	http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-${PVR}.tar.bz2"
+LICENSE="GPL-2"
+SLOT="0"
+
+KEYWORDS="~amd64 ~x86"
+
+RDEPEND=">=sys-apps/policycoreutils-2.1.10
+	>=sys-fs/udev-151
+	!<=sec-policy/selinux-base-policy-2.20120215"
+DEPEND="${RDEPEND}
+	sys-devel/m4
+	>=sys-apps/checkpolicy-2.1.8"
+
+S=${WORKDIR}/
+
+src_prepare() {
+	# Apply the gentoo patches to the policy. These patches are only necessary
+	# for base policies, or for interface changes on modules.
+	EPATCH_MULTI_MSG="Applying SELinux policy updates ... " \
+	EPATCH_SUFFIX="patch" \
+	EPATCH_SOURCE="${WORKDIR}" \
+	EPATCH_FORCE="yes" \
+	epatch
+
+	cd "${S}/refpolicy"
+	# Fix bug 257111 - Correct the initial sid for cron-started jobs in the
+	# system_r role
+	sed -i -e 's:system_crond_t:system_cronjob_t:g' \
+		"${S}/refpolicy/config/appconfig-standard/default_contexts"
+	sed -i -e 's|system_r:cronjob_t|system_r:system_cronjob_t|g' \
+		"${S}/refpolicy/config/appconfig-mls/default_contexts"
+	sed -i -e 's|system_r:cronjob_t|system_r:system_cronjob_t|g' \
+		"${S}/refpolicy/config/appconfig-mcs/default_contexts"
+}
+
+src_configure() {
+	[ -z "${POLICY_TYPES}" ] && local POLICY_TYPES="targeted strict mls mcs"
+
+	# Update the SELinux refpolicy capabilities based on the users' USE flags.
+
+	if ! use peer_perms; then
+		sed -i -e '/network_peer_controls/d' \
+			"${S}/refpolicy/policy/policy_capabilities"
+	fi
+
+	if ! use open_perms; then
+		sed -i -e '/open_perms/d' \
+			"${S}/refpolicy/policy/policy_capabilities"
+	fi
+
+	if ! use ubac; then
+		sed -i -e '/^UBAC/s/y/n/' "${S}/refpolicy/build.conf" \
+			|| die "Failed to disable User Based Access Control"
+	fi
+
+	echo "DISTRO = gentoo" >> "${S}/refpolicy/build.conf"
+
+	# Setup the policies based on the types delivered by the end user.
+	# These types can be "targeted", "strict", "mcs" and "mls".
+	for i in ${POLICY_TYPES}; do
+		cp -a "${S}/refpolicy" "${S}/${i}"
+
+		cd "${S}/${i}";
+		make conf || die "Make conf in ${i} failed"
+
+		#cp "${FILESDIR}/modules-2.20120215.conf" "${S}/${i}/policy/modules.conf"
+		sed -i -e "/= module/d" "${S}/${i}/policy/modules.conf"
+
+		sed -i -e '/^QUIET/s/n/y/' -e "/^NAME/s/refpolicy/$i/" \
+			"${S}/${i}/build.conf" || die "build.conf setup failed."
+
+		if [[ "${i}" == "mls" ]] || [[ "${i}" == "mcs" ]];
+		then
+			# MCS/MLS require additional settings
+			sed -i -e "/^TYPE/s/standard/${i}/" "${S}/${i}/build.conf" \
+				|| die "failed to set type to mls"
+		fi
+
+		if [ "${i}" == "targeted" ]; then
+			sed -i -e '/root/d' -e 's/user_u/unconfined_u/' \
+			"${S}/${i}/config/appconfig-standard/seusers" \
+			|| die "targeted seusers setup failed."
+		fi
+	done
+}
+
+src_compile() {
+	[ -z "${POLICY_TYPES}" ] && local POLICY_TYPES="targeted strict mls mcs"
+
+	for i in ${POLICY_TYPES}; do
+		cd "${S}/${i}"
+		make base || die "${i} compile failed"
+		if use doc; then
+			make html || die
+		fi
+	done
+}
+
+src_install() {
+	[ -z "${POLICY_TYPES}" ] && local POLICY_TYPES="targeted strict mls mcs"
+
+	for i in ${POLICY_TYPES}; do
+		cd "${S}/${i}"
+
+		make DESTDIR="${D}" install \
+			|| die "${i} install failed."
+
+		make DESTDIR="${D}" install-headers \
+			|| die "${i} headers install failed."
+
+		echo "run_init_t" > "${D}/etc/selinux/${i}/contexts/run_init_type"
+
+		echo "textrel_shlib_t" >> "${D}/etc/selinux/${i}/contexts/customizable_types"
+
+		# libsemanage won't make this on its own
+		keepdir "/etc/selinux/${i}/policy"
+
+		if use doc; then
+			dohtml doc/html/*;
+		fi
+
+		insinto /usr/share/selinux/devel;
+		doins doc/policy.xml;
+
+	done
+
+	dodoc doc/Makefile.example doc/example.{te,fc,if}
+
+	insinto /etc/selinux
+	doins "${FILESDIR}/config"
+}
+
+pkg_preinst() {
+	has_version "<${CATEGORY}/${PN}-2.20101213-r13"
+	previous_less_than_r13=$?
+}

diff --git a/sec-policy/selinux-bind/ChangeLog b/sec-policy/selinux-bind/ChangeLog
new file mode 100644
index 0000000..2089a82
--- /dev/null
+++ b/sec-policy/selinux-bind/ChangeLog
@@ -0,0 +1,186 @@
+# ChangeLog for sec-policy/selinux-bind
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-bind/ChangeLog,v 1.37 2012/06/27 20:33:50 swift Exp $
+
+*selinux-bind-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-bind-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-bind-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-bind-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-bind-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-bind-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-bind-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-bind-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-bind-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-bind-2.20090730.ebuild, -selinux-bind-2.20091215.ebuild,
+  -selinux-bind-20080525.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-bind-2.20101213.ebuild:
+  Stable amd64 x86
+
+*selinux-bind-2.20101213 (05 Feb 2011)
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-bind-2.20101213.ebuild:
+  New upstream policy.
+
+*selinux-bind-2.20091215 (16 Dec 2009)
+
+  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-bind-2.20091215.ebuild:
+  New upstream release.
+
+  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-bind-20070329.ebuild, -selinux-bind-20070928.ebuild,
+  selinux-bind-20080525.ebuild:
+  Mark 20080525 stable, clear old ebuilds.
+
+*selinux-bind-2.20090730 (03 Aug 2009)
+
+  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-bind-2.20090730.ebuild:
+  New upstream release.
+
+  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+  selinux-bind-20070329.ebuild, selinux-bind-20070928.ebuild,
+  selinux-bind-20080525.ebuild:
+  Drop alpha, mips, ppc, sparc selinux support.
+
+*selinux-bind-20080525 (25 May 2008)
+
+  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-bind-20080525.ebuild:
+  New SVN snapshot.
+
+  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-bind-20050408.ebuild, -selinux-bind-20050626.ebuild,
+  -selinux-bind-20061114.ebuild:
+  Remove old ebuilds.
+
+  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+  selinux-bind-20070928.ebuild:
+  Mark stable.
+
+*selinux-bind-20070928 (26 Nov 2007)
+
+  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-bind-20070928.ebuild:
+  New SVN snapshot.
+
+  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
+  Removing kaiowas from metadata due to his retirement (see #61930 for
+  reference).
+
+  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
+  selinux-bind-20070329.ebuild:
+  Mark stable.
+
+*selinux-bind-20070329 (29 Mar 2007)
+
+  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-bind-20070329.ebuild:
+  New SVN snapshot.
+
+  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
+  Redigest for Manifest2
+
+*selinux-bind-20061114 (15 Nov 2006)
+
+  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-bind-20061114.ebuild:
+  New SVN snapshot.
+
+*selinux-bind-20061008 (10 Oct 2006)
+
+  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-bind-20061008.ebuild:
+  First mainstream reference policy testing release.
+
+  26 Jun 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-bind-20050626.ebuild:
+  mark stable
+
+*selinux-bind-20050626 (26 Jun 2005)
+
+  26 Jun 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-bind-20050526.ebuild, +selinux-bind-20050626.ebuild:
+  added name_connect rules
+
+*selinux-bind-20050526 (26 May 2005)
+
+  26 May 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-bind-20050219.ebuild, +selinux-bind-20050526.ebuild:
+  fix from Daniel Thaler for chrooted environment #92312
+
+  07 May 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-bind-20050408.ebuild:
+  mark stable
+
+*selinux-bind-20050408 (23 Apr 2005)
+
+  23 Apr 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-bind-20040428.ebuild, -selinux-bind-20040925.ebuild,
+  -selinux-bind-20041120.ebuild, +selinux-bind-20050408.ebuild:
+  merge with upstream, removed old ebuilds
+
+*selinux-bind-20050219 (25 Feb 2005)
+
+  25 Feb 2005; petre rodan <kaiowas@gentoo.org>
+  +selinux-bind-20050219.ebuild:
+  merge with upstream policy
+
+  20 Jan 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-bind-20041120.ebuild:
+  mark stable
+
+*selinux-bind-20041120 (22 Nov 2004)
+
+  22 Nov 2004; petre rodan <kaiowas@gentoo.org>
+  +selinux-bind-20041120.ebuild:
+  merge with nsa policy
+
+*selinux-bind-20040925 (23 Oct 2004)
+
+  23 Oct 2004; petre rodan <kaiowas@gentoo.org> metadata.xml,
+  +selinux-bind-20040925.ebuild:
+  update needed by base-policy-20041023
+
+*selinux-bind-20040428 (28 Apr 2004)
+
+  28 Apr 2004; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-bind-20040428.ebuild:
+  2004.1 update.
+
+  16 Jan 2004; Chris PeBenito <pebenito@gentoo.org>
+  selinux-bind-20031222.ebuild:
+  Mark stable.
+
+*selinux-bind-20031222 (22 Dec 2003)
+
+  22 Dec 2003; Chris PeBenito <pebenito@gentoo.org>
+  selinux-bind-20031222.ebuild:
+  Update from NSA 1.4 policy.
+
+*selinux-bind-20030811 (11 Aug 2003)
+
+  11 Aug 2003; Chris PeBenito <pebenito@gentoo.org> metadata.xml,
+  selinux-bind-20030811.ebuild:
+  Initial commit
+

diff --git a/sec-policy/selinux-bind/metadata.xml b/sec-policy/selinux-bind/metadata.xml
new file mode 100644
index 0000000..b856e81
--- /dev/null
+++ b/sec-policy/selinux-bind/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for bind</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-bind/selinux-bind-2.20120215-r14.ebuild b/sec-policy/selinux-bind/selinux-bind-2.20120215-r14.ebuild
new file mode 100644
index 0000000..1447e59
--- /dev/null
+++ b/sec-policy/selinux-bind/selinux-bind-2.20120215-r14.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="bind"
+BASEPOL="2.20120215-r14"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for bind"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-bitlbee/ChangeLog b/sec-policy/selinux-bitlbee/ChangeLog
new file mode 100644
index 0000000..14a928f
--- /dev/null
+++ b/sec-policy/selinux-bitlbee/ChangeLog
@@ -0,0 +1,35 @@
+# ChangeLog for sec-policy/selinux-bitlbee
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-bitlbee/ChangeLog,v 1.8 2012/06/27 20:33:55 swift Exp $
+
+*selinux-bitlbee-2.20120215-r2 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-bitlbee-2.20120215-r2.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-bitlbee-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-bitlbee-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-bitlbee-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-bitlbee-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-bitlbee-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-bitlbee-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-bitlbee-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-bitlbee-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-bitlbee/metadata.xml b/sec-policy/selinux-bitlbee/metadata.xml
new file mode 100644
index 0000000..cc849b1
--- /dev/null
+++ b/sec-policy/selinux-bitlbee/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for bitlbee</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-bitlbee/selinux-bitlbee-2.20120215-r14.ebuild b/sec-policy/selinux-bitlbee/selinux-bitlbee-2.20120215-r14.ebuild
new file mode 100644
index 0000000..13d442e
--- /dev/null
+++ b/sec-policy/selinux-bitlbee/selinux-bitlbee-2.20120215-r14.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="bitlbee"
+BASEPOL="2.20120215-r14"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for bitlbee"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-bluetooth/ChangeLog b/sec-policy/selinux-bluetooth/ChangeLog
new file mode 100644
index 0000000..3c3a1bb
--- /dev/null
+++ b/sec-policy/selinux-bluetooth/ChangeLog
@@ -0,0 +1,42 @@
+# ChangeLog for sec-policy/selinux-bluetooth
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-bluetooth/ChangeLog,v 1.9 2012/06/27 20:34:05 swift Exp $
+
+*selinux-bluetooth-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-bluetooth-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-bluetooth-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-bluetooth-2.20120215.ebuild:
+  Stabilizing revision 7
+
+  31 Mar 2012; <swift@gentoo.org> selinux-bluetooth-2.20110726.ebuild,
+  +selinux-bluetooth-2.20120215.ebuild:
+  Remove deprecated dependency
+
+*selinux-bluetooth-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-bluetooth-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-bluetooth-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-bluetooth-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-bluetooth-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-bluetooth-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-bluetooth-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-bluetooth/metadata.xml b/sec-policy/selinux-bluetooth/metadata.xml
new file mode 100644
index 0000000..42cbc29
--- /dev/null
+++ b/sec-policy/selinux-bluetooth/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for bluetooth</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-bluetooth/selinux-bluetooth-2.20120215-r14.ebuild b/sec-policy/selinux-bluetooth/selinux-bluetooth-2.20120215-r14.ebuild
new file mode 100644
index 0000000..7671ae0
--- /dev/null
+++ b/sec-policy/selinux-bluetooth/selinux-bluetooth-2.20120215-r14.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="bluetooth"
+BASEPOL="2.20120215-r14"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for bluetooth"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-brctl/ChangeLog b/sec-policy/selinux-brctl/ChangeLog
new file mode 100644
index 0000000..60e2ffc
--- /dev/null
+++ b/sec-policy/selinux-brctl/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-brctl
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-brctl/ChangeLog,v 1.9 2012/06/27 20:34:10 swift Exp $
+
+*selinux-brctl-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-brctl-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-brctl-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-brctl-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-brctl-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-brctl-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-brctl-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-brctl-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-brctl-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-brctl-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-brctl-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-brctl/metadata.xml b/sec-policy/selinux-brctl/metadata.xml
new file mode 100644
index 0000000..79943b7
--- /dev/null
+++ b/sec-policy/selinux-brctl/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for brctl</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-brctl/selinux-brctl-2.20120215-r14.ebuild b/sec-policy/selinux-brctl/selinux-brctl-2.20120215-r14.ebuild
new file mode 100644
index 0000000..9d1057f
--- /dev/null
+++ b/sec-policy/selinux-brctl/selinux-brctl-2.20120215-r14.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="brctl"
+BASEPOL="2.20120215-r14"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for brctl"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-calamaris/ChangeLog b/sec-policy/selinux-calamaris/ChangeLog
new file mode 100644
index 0000000..dd7833f
--- /dev/null
+++ b/sec-policy/selinux-calamaris/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-calamaris
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-calamaris/ChangeLog,v 1.9 2012/06/27 20:34:10 swift Exp $
+
+*selinux-calamaris-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-calamaris-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-calamaris-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-calamaris-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-calamaris-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-calamaris-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-calamaris-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-calamaris-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-calamaris-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-calamaris-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-calamaris-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-calamaris/metadata.xml b/sec-policy/selinux-calamaris/metadata.xml
new file mode 100644
index 0000000..80d29e2
--- /dev/null
+++ b/sec-policy/selinux-calamaris/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for calamaris</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-calamaris/selinux-calamaris-2.20120215-r14.ebuild b/sec-policy/selinux-calamaris/selinux-calamaris-2.20120215-r14.ebuild
new file mode 100644
index 0000000..dd6645d
--- /dev/null
+++ b/sec-policy/selinux-calamaris/selinux-calamaris-2.20120215-r14.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="calamaris"
+BASEPOL="2.20120215-r14"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for calamaris"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-canna/ChangeLog b/sec-policy/selinux-canna/ChangeLog
new file mode 100644
index 0000000..4da4cd5
--- /dev/null
+++ b/sec-policy/selinux-canna/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-canna
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-canna/ChangeLog,v 1.9 2012/06/27 20:34:14 swift Exp $
+
+*selinux-canna-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-canna-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-canna-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-canna-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-canna-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-canna-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-canna-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-canna-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-canna-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-canna-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-canna-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-canna/metadata.xml b/sec-policy/selinux-canna/metadata.xml
new file mode 100644
index 0000000..e696c21
--- /dev/null
+++ b/sec-policy/selinux-canna/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for canna</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-canna/selinux-canna-2.20120215-r14.ebuild b/sec-policy/selinux-canna/selinux-canna-2.20120215-r14.ebuild
new file mode 100644
index 0000000..e073fb2
--- /dev/null
+++ b/sec-policy/selinux-canna/selinux-canna-2.20120215-r14.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="canna"
+BASEPOL="2.20120215-r14"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for canna"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-ccs/ChangeLog b/sec-policy/selinux-ccs/ChangeLog
new file mode 100644
index 0000000..00f7fc6
--- /dev/null
+++ b/sec-policy/selinux-ccs/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-ccs
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ccs/ChangeLog,v 1.9 2012/06/27 20:33:50 swift Exp $
+
+*selinux-ccs-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-ccs-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-ccs-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-ccs-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-ccs-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-ccs-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-ccs-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-ccs-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-ccs-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-ccs-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-ccs-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-ccs/metadata.xml b/sec-policy/selinux-ccs/metadata.xml
new file mode 100644
index 0000000..b546641
--- /dev/null
+++ b/sec-policy/selinux-ccs/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for ccs</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-ccs/selinux-ccs-2.20120215-r14.ebuild b/sec-policy/selinux-ccs/selinux-ccs-2.20120215-r14.ebuild
new file mode 100644
index 0000000..2ba1f30
--- /dev/null
+++ b/sec-policy/selinux-ccs/selinux-ccs-2.20120215-r14.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="ccs"
+BASEPOL="2.20120215-r14"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for ccs"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-cdrecord/ChangeLog b/sec-policy/selinux-cdrecord/ChangeLog
new file mode 100644
index 0000000..ef000e9
--- /dev/null
+++ b/sec-policy/selinux-cdrecord/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-cdrecord
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cdrecord/ChangeLog,v 1.9 2012/06/27 20:34:09 swift Exp $
+
+*selinux-cdrecord-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-cdrecord-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-cdrecord-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-cdrecord-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-cdrecord-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-cdrecord-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-cdrecord-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-cdrecord-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-cdrecord-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-cdrecord-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-cdrecord-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-cdrecord/metadata.xml b/sec-policy/selinux-cdrecord/metadata.xml
new file mode 100644
index 0000000..642593a
--- /dev/null
+++ b/sec-policy/selinux-cdrecord/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for cdrecord</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-cdrecord/selinux-cdrecord-2.20120215-r14.ebuild b/sec-policy/selinux-cdrecord/selinux-cdrecord-2.20120215-r14.ebuild
new file mode 100644
index 0000000..66830ac
--- /dev/null
+++ b/sec-policy/selinux-cdrecord/selinux-cdrecord-2.20120215-r14.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="cdrecord"
+BASEPOL="2.20120215-r14"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for cdrecord"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-cgroup/ChangeLog b/sec-policy/selinux-cgroup/ChangeLog
new file mode 100644
index 0000000..84bfd27
--- /dev/null
+++ b/sec-policy/selinux-cgroup/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-cgroup
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cgroup/ChangeLog,v 1.9 2012/06/27 20:34:10 swift Exp $
+
+*selinux-cgroup-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-cgroup-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-cgroup-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-cgroup-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-cgroup-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-cgroup-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-cgroup-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-cgroup-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-cgroup-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-cgroup-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-cgroup-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-cgroup/metadata.xml b/sec-policy/selinux-cgroup/metadata.xml
new file mode 100644
index 0000000..55fb233
--- /dev/null
+++ b/sec-policy/selinux-cgroup/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for cgroup</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-cgroup/selinux-cgroup-2.20120215-r14.ebuild b/sec-policy/selinux-cgroup/selinux-cgroup-2.20120215-r14.ebuild
new file mode 100644
index 0000000..ee99fe0
--- /dev/null
+++ b/sec-policy/selinux-cgroup/selinux-cgroup-2.20120215-r14.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="cgroup"
+BASEPOL="2.20120215-r14"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for cgroup"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-chronyd/ChangeLog b/sec-policy/selinux-chronyd/ChangeLog
new file mode 100644
index 0000000..85d4263
--- /dev/null
+++ b/sec-policy/selinux-chronyd/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-chronyd
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-chronyd/ChangeLog,v 1.9 2012/06/27 20:34:16 swift Exp $
+
+*selinux-chronyd-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-chronyd-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-chronyd-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-chronyd-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-chronyd-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-chronyd-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-chronyd-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-chronyd-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-chronyd-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-chronyd-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-chronyd-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-chronyd/metadata.xml b/sec-policy/selinux-chronyd/metadata.xml
new file mode 100644
index 0000000..7c21281
--- /dev/null
+++ b/sec-policy/selinux-chronyd/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for chronyd</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-chronyd/selinux-chronyd-2.20120215-r14.ebuild b/sec-policy/selinux-chronyd/selinux-chronyd-2.20120215-r14.ebuild
new file mode 100644
index 0000000..bf2494e
--- /dev/null
+++ b/sec-policy/selinux-chronyd/selinux-chronyd-2.20120215-r14.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="chronyd"
+BASEPOL="2.20120215-r14"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for chronyd"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-clamav/ChangeLog b/sec-policy/selinux-clamav/ChangeLog
new file mode 100644
index 0000000..af60333
--- /dev/null
+++ b/sec-policy/selinux-clamav/ChangeLog
@@ -0,0 +1,160 @@
+# ChangeLog for sec-policy/selinux-clamav
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-clamav/ChangeLog,v 1.32 2012/06/27 20:33:58 swift Exp $
+
+*selinux-clamav-2.20120215-r2 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-clamav-2.20120215-r2.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-clamav-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-clamav-2.20120215-r1.ebuild:
+  Stabilizing revision 7
+
+*selinux-clamav-2.20120215-r1 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-clamav-2.20120215-r1.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-clamav-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-clamav-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-clamav-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-clamav-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-clamav-2.20090730.ebuild, -selinux-clamav-2.20091215.ebuild,
+  -selinux-clamav-20080525.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-clamav-2.20101213.ebuild:
+  Stable amd64 x86
+
+*selinux-clamav-2.20101213 (05 Feb 2011)
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-clamav-2.20101213.ebuild:
+  New upstream policy.
+
+*selinux-clamav-2.20091215 (16 Dec 2009)
+
+  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-clamav-2.20091215.ebuild:
+  New upstream release.
+
+  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-clamav-20070329.ebuild, -selinux-clamav-20070928.ebuild,
+  selinux-clamav-20080525.ebuild:
+  Mark 20080525 stable, clear old ebuilds.
+
+*selinux-clamav-2.20090730 (03 Aug 2009)
+
+  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-clamav-2.20090730.ebuild:
+  New upstream release.
+
+  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+  selinux-clamav-20070329.ebuild, selinux-clamav-20070928.ebuild,
+  selinux-clamav-20080525.ebuild:
+  Drop alpha, mips, ppc, sparc selinux support.
+
+*selinux-clamav-20080525 (25 May 2008)
+
+  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-clamav-20080525.ebuild:
+  New SVN snapshot.
+
+  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-clamav-20050626.ebuild, -selinux-clamav-20050712.ebuild,
+  -selinux-clamav-20061114.ebuild:
+  Remove old ebuilds.
+
+  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+  selinux-clamav-20070928.ebuild:
+  Mark stable.
+
+*selinux-clamav-20070928 (26 Nov 2007)
+
+  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-clamav-20070928.ebuild:
+  New SVN snapshot.
+
+  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
+  Removing kaiowas from metadata due to his retirement (see #61930 for
+  reference).
+
+  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
+  selinux-clamav-20070329.ebuild:
+  Mark stable.
+
+*selinux-clamav-20070329 (29 Mar 2007)
+
+  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-clamav-20070329.ebuild:
+  New SVN snapshot.
+
+  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
+  Redigest for Manifest2
+
+*selinux-clamav-20061114 (15 Nov 2006)
+
+  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-clamav-20061114.ebuild:
+  New SVN snapshot.
+
+*selinux-clamav-20061008 (10 Oct 2006)
+
+  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-clamav-20061008.ebuild:
+  First mainstream reference policy testing release.
+
+  18 Jul 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-clamav-20050505.ebuild, selinux-clamav-20050712.ebuild:
+  mark stable
+
+*selinux-clamav-20050712 (12 Jul 2005)
+
+  12 Jul 2005; petre rodan <kaiowas@gentoo.org>
+  +selinux-clamav-20050712.ebuild:
+  fix for #98777, http_port_t has to be ifdef'ed
+
+  26 Jun 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-clamav-20050626.ebuild:
+  mark stable
+
+*selinux-clamav-20050626 (26 Jun 2005)
+
+  26 Jun 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-clamav-20041112.ebuild, +selinux-clamav-20050626.ebuild:
+  added name_connect rules
+
+  16 May 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-clamav-20050505.ebuild:
+  mark stable
+
+*selinux-clamav-20050505 (05 May 2005)
+
+  05 May 2005; petre rodan <kaiowas@gentoo.org>
+  +selinux-clamav-20050505.ebuild:
+  added a clamav_domain macro to be used by MTA filters
+
+*selinux-clamav-20041112 (13 Nov 2004)
+
+  13 Nov 2004; petre rodan <kaiowas@gentoo.org>
+  -selinux-clamav-20041016.ebuild, +selinux-clamav-20041112.ebuild:
+  network-related policy fixes
+
+*selinux-clamav-20041016 (28 Oct 2004)
+
+  28 Oct 2004; petre rodan <kaiowas@gentoo.org> +metadata.xml,
+  +selinux-clamav-20041016.ebuild:
+  initial commit
+

diff --git a/sec-policy/selinux-clamav/metadata.xml b/sec-policy/selinux-clamav/metadata.xml
new file mode 100644
index 0000000..cefea41
--- /dev/null
+++ b/sec-policy/selinux-clamav/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for clamav</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-clamav/selinux-clamav-2.20120215-r14.ebuild b/sec-policy/selinux-clamav/selinux-clamav-2.20120215-r14.ebuild
new file mode 100644
index 0000000..e038919
--- /dev/null
+++ b/sec-policy/selinux-clamav/selinux-clamav-2.20120215-r14.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="clamav"
+BASEPOL="2.20120215-r14"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for clamav"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-clockspeed/ChangeLog b/sec-policy/selinux-clockspeed/ChangeLog
new file mode 100644
index 0000000..98e2410
--- /dev/null
+++ b/sec-policy/selinux-clockspeed/ChangeLog
@@ -0,0 +1,168 @@
+# ChangeLog for sec-policy/selinux-clockspeed
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-clockspeed/ChangeLog,v 1.36 2012/06/27 20:34:10 swift Exp $
+
+*selinux-clockspeed-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-clockspeed-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-clockspeed-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-clockspeed-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-clockspeed-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-clockspeed-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-clockspeed-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-clockspeed-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-clockspeed-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-clockspeed-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-clockspeed-2.20090730.ebuild, -selinux-clockspeed-2.20091215.ebuild,
+  -selinux-clockspeed-20080525.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-clockspeed-2.20101213.ebuild:
+  Stable amd64 x86
+
+*selinux-clockspeed-2.20101213 (05 Feb 2011)
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-clockspeed-2.20101213.ebuild:
+  New upstream policy.
+
+*selinux-clockspeed-2.20091215 (16 Dec 2009)
+
+  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-clockspeed-2.20091215.ebuild:
+  New upstream release.
+
+  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-clockspeed-20070329.ebuild, -selinux-clockspeed-20070928.ebuild,
+  selinux-clockspeed-20080525.ebuild:
+  Mark 20080525 stable, clear old ebuilds.
+
+*selinux-clockspeed-2.20090730 (03 Aug 2009)
+
+  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-clockspeed-2.20090730.ebuild:
+  New upstream release.
+
+  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+  selinux-clockspeed-20070329.ebuild, selinux-clockspeed-20070928.ebuild,
+  selinux-clockspeed-20080525.ebuild:
+  Drop alpha, mips, ppc, sparc selinux support.
+
+*selinux-clockspeed-20080525 (25 May 2008)
+
+  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-clockspeed-20080525.ebuild:
+  New SVN snapshot.
+
+  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-clockspeed-20050316.ebuild, -selinux-clockspeed-20050626.ebuild,
+  -selinux-clockspeed-20061114.ebuild:
+  Remove old ebuilds.
+
+  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+  selinux-clockspeed-20070928.ebuild:
+  Mark stable.
+
+*selinux-clockspeed-20070928 (26 Nov 2007)
+
+  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-clockspeed-20070928.ebuild:
+  New SVN snapshot.
+
+  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
+  Removing kaiowas from metadata due to his retirement (see #61930 for
+  reference).
+
+  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
+  selinux-clockspeed-20070329.ebuild:
+  Mark stable.
+
+*selinux-clockspeed-20070329 (29 Mar 2007)
+
+  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-clockspeed-20070329.ebuild:
+  New SVN snapshot.
+
+  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
+  Redigest for Manifest2
+
+*selinux-clockspeed-20061114 (15 Nov 2006)
+
+  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-clockspeed-20061114.ebuild:
+  New SVN snapshot.
+
+*selinux-clockspeed-20061008 (10 Oct 2006)
+
+  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-clockspeed-20061008.ebuild:
+  First mainstream reference policy testing release.
+
+  26 Jun 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-clockspeed-20050626.ebuild:
+  mark stable
+
+*selinux-clockspeed-20050626 (26 Jun 2005)
+
+  26 Jun 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-clockspeed-20041121.ebuild, +selinux-clockspeed-20050626.ebuild:
+  added name_connect rules
+
+  07 May 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-clockspeed-20050316.ebuild:
+  mark stable
+
+*selinux-clockspeed-20050316 (23 Apr 2005)
+
+  23 Apr 2005; petre rodan <kaiowas@gentoo.org>
+  +selinux-clockspeed-20050316.ebuild:
+  merge with upstream
+
+  12 Dec 2004; petre rodan <kaiowas@gentoo.org>
+  -selinux-clockspeed-20031221.ebuild, -selinux-clockspeed-20041016.ebuild:
+  old builds removed
+
+  23 Nov 2004; petre rodan <kaiowas@gentoo.org>
+  selinux-clockspeed-20041121.ebuild:
+  mark stable
+
+*selinux-clockspeed-20041121 (22 Nov 2004)
+
+  22 Nov 2004; petre rodan <kaiowas@gentoo.org>
+  +selinux-clockspeed-20041121.ebuild:
+  block moved to daemontools.te
+
+  24 Oct 2004; petre rodan <kaiowas@gentoo.org>
+  selinux-clockspeed-20041016.ebuild:
+  mark stable
+
+*selinux-clockspeed-20041016 (23 Oct 2004)
+
+  23 Oct 2004; petre rodan <kaiowas@gentoo.org> metadata.xml,
+  +selinux-clockspeed-20041016.ebuild:
+  Minor fix, changed primary maintainer
+
+*selinux-clockspeed-20031221 (21 Dec 2003)
+
+  21 Dec 2003; Chris PeBenito <pebenito@gentoo.org> metadata.xml,
+  selinux-clockspeed-20031221.ebuild:
+  Initial commit.  Submitted by Petre Rodan.
+

diff --git a/sec-policy/selinux-clockspeed/metadata.xml b/sec-policy/selinux-clockspeed/metadata.xml
new file mode 100644
index 0000000..4ad3f05
--- /dev/null
+++ b/sec-policy/selinux-clockspeed/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for clockspeed</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-clockspeed/selinux-clockspeed-2.20120215-r14.ebuild b/sec-policy/selinux-clockspeed/selinux-clockspeed-2.20120215-r14.ebuild
new file mode 100644
index 0000000..81f9a9f
--- /dev/null
+++ b/sec-policy/selinux-clockspeed/selinux-clockspeed-2.20120215-r14.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="clockspeed"
+BASEPOL="2.20120215-r14"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for clockspeed"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-consolekit/ChangeLog b/sec-policy/selinux-consolekit/ChangeLog
new file mode 100644
index 0000000..5c14864
--- /dev/null
+++ b/sec-policy/selinux-consolekit/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-consolekit
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-consolekit/ChangeLog,v 1.9 2012/06/27 20:34:04 swift Exp $
+
+*selinux-consolekit-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-consolekit-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-consolekit-2.20110726-r1.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-consolekit-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-consolekit-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-consolekit-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-consolekit-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-consolekit-2.20110726-r1.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-consolekit-2.20110726-r1 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-consolekit-2.20110726-r1.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-consolekit-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-consolekit/metadata.xml b/sec-policy/selinux-consolekit/metadata.xml
new file mode 100644
index 0000000..b23fe2d
--- /dev/null
+++ b/sec-policy/selinux-consolekit/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for consolekit</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-consolekit/selinux-consolekit-2.20120215-r14.ebuild b/sec-policy/selinux-consolekit/selinux-consolekit-2.20120215-r14.ebuild
new file mode 100644
index 0000000..09d067d
--- /dev/null
+++ b/sec-policy/selinux-consolekit/selinux-consolekit-2.20120215-r14.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="consolekit"
+BASEPOL="2.20120215-r14"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for consolekit"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-corosync/ChangeLog b/sec-policy/selinux-corosync/ChangeLog
new file mode 100644
index 0000000..ab46e02
--- /dev/null
+++ b/sec-policy/selinux-corosync/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-corosync
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-corosync/ChangeLog,v 1.9 2012/06/27 20:34:04 swift Exp $
+
+*selinux-corosync-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-corosync-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-corosync-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-corosync-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-corosync-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-corosync-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-corosync-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-corosync-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-corosync-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-corosync-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-corosync-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-corosync/metadata.xml b/sec-policy/selinux-corosync/metadata.xml
new file mode 100644
index 0000000..6e6fdaf
--- /dev/null
+++ b/sec-policy/selinux-corosync/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for corosync</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-corosync/selinux-corosync-2.20120215-r14.ebuild b/sec-policy/selinux-corosync/selinux-corosync-2.20120215-r14.ebuild
new file mode 100644
index 0000000..c227f1f
--- /dev/null
+++ b/sec-policy/selinux-corosync/selinux-corosync-2.20120215-r14.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="corosync"
+BASEPOL="2.20120215-r14"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for corosync"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-courier/ChangeLog b/sec-policy/selinux-courier/ChangeLog
new file mode 100644
index 0000000..eda7416
--- /dev/null
+++ b/sec-policy/selinux-courier/ChangeLog
@@ -0,0 +1,234 @@
+# ChangeLog for sec-policy/selinux-courier
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-courier/ChangeLog,v 1.13 2012/06/27 20:33:58 swift Exp $
+
+*selinux-courier-2.20120215-r2 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-courier-2.20120215-r2.ebuild:
+  Bump to revision 13
+
+*selinux-courier-2.20120215-r1 (20 May 2012)
+
+  20 May 2012; <swift@gentoo.org> +selinux-courier-2.20120215-r1.ebuild:
+  Bumping to rev 9
+
+  13 May 2012; <swift@gentoo.org> -selinux-courier-2.20110726-r1.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-courier-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-courier-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-courier-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -files/fix-services-courier-r1.patch,
+  -files/fix-services-courier-r2.patch, -files/fix-services-courier-r3.patch,
+  -selinux-courier-2.20101213-r3.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-courier-2.20110726-r1.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-courier-2.20110726-r1 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-courier-2.20110726-r1.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-courier-2.20101213-r1.ebuild, -selinux-courier-2.20101213-r2.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-courier-2.20101213-r3.ebuild:
+  Stable amd64 x86
+
+  20 May 2011; Anthony G. Basile <blueness@gentoo.org>
+  files/fix-services-courier-r3.patch:
+  Fixed build issues
+
+*selinux-courier-2.20101213-r3 (16 Apr 2011)
+*selinux-courier-2.20101213-r2 (16 Apr 2011)
+
+  16 Apr 2011; Anthony G. Basile <blueness@gentoo.org>
+  +files/fix-services-courier-r2.patch,
+  +selinux-courier-2.20101213-r2.ebuild,
+  +files/fix-services-courier-r3.patch,
+  +selinux-courier-2.20101213-r3.ebuild:
+  Updates to policies
+
+  07 Mar 2011; Anthony G. Basile <blueness@gentoo.org>
+  +files/fix-services-courier-r1.patch,
+  +selinux-courier-2.20101213-r1.ebuild, +metadata.xml:
+  Renaming policy from courier-imap to match upstream naming standards.
+
+*selinux-courier-2.20101213-r1 (04 Mar 2011)
+
+  04 Mar 2011; <swift@gentoo.org> +files/fix-services-courier-r1.patch,
+  +selinux-courier-2.20101213-r1.ebuild, +metadata.xml:
+  Fix file contexts
+
+*selinux-courier-imap-2.20101213 (05 Feb 2011)
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-courier-imap-2.20101213.ebuild:
+  New upstream policy.
+
+*selinux-courier-imap-2.20091215 (16 Dec 2009)
+
+  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-courier-imap-2.20091215.ebuild:
+  New upstream release.
+
+  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-courier-imap-20070329.ebuild,
+  -selinux-courier-imap-20070928.ebuild,
+  selinux-courier-imap-20080525.ebuild:
+  Mark 20080525 stable, clear old ebuilds.
+
+*selinux-courier-imap-2.20090730 (03 Aug 2009)
+
+  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-courier-imap-2.20090730.ebuild:
+  New upstream release.
+
+  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+  selinux-courier-imap-20070329.ebuild,
+  selinux-courier-imap-20070928.ebuild,
+  selinux-courier-imap-20080525.ebuild:
+  Drop alpha, mips, ppc, sparc selinux support.
+
+*selinux-courier-imap-20080525 (25 May 2008)
+
+  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-courier-imap-20080525.ebuild:
+  New SVN snapshot.
+
+  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-courier-imap-20050417.ebuild,
+  -selinux-courier-imap-20050607.ebuild,
+  -selinux-courier-imap-20050628.ebuild,
+  -selinux-courier-imap-20061114.ebuild:
+  Remove old ebuilds.
+
+  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+  selinux-courier-imap-20070928.ebuild:
+  Mark stable.
+
+*selinux-courier-imap-20070928 (26 Nov 2007)
+
+  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-courier-imap-20070928.ebuild:
+  New SVN snapshot.
+
+  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
+  Removing kaiowas from metadata due to his retirement (see #61930 for
+  reference).
+
+  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
+  selinux-courier-imap-20070329.ebuild:
+  Mark stable.
+
+*selinux-courier-imap-20070329 (29 Mar 2007)
+
+  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-courier-imap-20070329.ebuild:
+  New SVN snapshot.
+
+  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
+  Redigest for Manifest2
+
+*selinux-courier-imap-20061114 (15 Nov 2006)
+
+  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-courier-imap-20061114.ebuild:
+  New SVN snapshot.
+
+*selinux-courier-imap-20061008 (10 Oct 2006)
+
+  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-courier-imap-20061008.ebuild:
+  First mainstream reference policy testing release.
+
+  29 Jun 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-courier-imap-20050628.ebuild:
+  mark stable
+
+*selinux-courier-imap-20050628 (28 Jun 2005)
+
+  28 Jun 2005; petre rodan <kaiowas@gentoo.org>
+  +selinux-courier-imap-20050628.ebuild:
+  fc change needed by policycoreutils-1.24
+
+  27 Jun 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-courier-imap-20050607.ebuild:
+  mark stable
+
+*selinux-courier-imap-20050607 (26 Jun 2005)
+
+  26 Jun 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-courier-imap-20050219.ebuild,
+  +selinux-courier-imap-20050607.ebuild:
+  policy cleanup with no semantic diff
+
+  23 Apr 2005; petre rodan <kaiowas@gentoo.org> :
+  mark stable
+
+*selinux-courier-imap-20050417 (17 Apr 2005)
+
+  17 Apr 2005; petre rodan <kaiowas@gentoo.org>
+  +selinux-courier-imap-20050417.ebuild:
+  merge with upstream and fix for bug #89321
+
+  23 Mar 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-courier-imap-20050219.ebuild:
+  mark stable
+
+*selinux-courier-imap-20050219 (25 Feb 2005)
+
+  25 Feb 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-courier-imap-20040928.ebuild,
+  +selinux-courier-imap-20050219.ebuild:
+  removed 3 port defs not present upstream
+
+  20 Jan 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-courier-imap-20050105.ebuild:
+  mark stable
+
+*selinux-courier-imap-20050105 (06 Jan 2005)
+
+  06 Jan 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-courier-imap-20041122.ebuild,
+  +selinux-courier-imap-20050105.ebuild:
+  policy that supports courier-authlib and >=courier-imap-4.0
+
+*selinux-courier-imap-20041122 (12 Dec 2004)
+
+  12 Dec 2004; petre rodan <kaiowas@gentoo.org>
+  -selinux-courier-imap-20040406.ebuild,
+  +selinux-courier-imap-20041122.ebuild:
+  policy tweaks needed by latest versions of c-i
+
+  28 Oct 2004; petre rodan <kaiowas@gentoo.org>
+  selinux-courier-imap-20040928.ebuild:
+  mark stable
+
+*selinux-courier-imap-20040928 (23 Oct 2004)
+
+  23 Oct 2004; petre rodan <kaiowas@gentoo.org> metadata.xml,
+  +selinux-courier-imap-20040928.ebuild:
+  Fix for courier-imap 3.0.5
+
+*selinux-courier-imap-20040406 (06 Apr 2004)
+
+  06 Apr 2004; Chris PeBenito <pebenito@gentoo.org>
+  selinux-courier-imap-20040406.ebuild:
+  Fixes for courier-imap 3.0.2, from bug #45917.
+
+*selinux-courier-imap-20040203 (03 Feb 2004)
+
+  03 Feb 2004; Chris PeBenito <pebenito@gentoo.org> metadata.xml,
+  selinux-courier-imap-20040203.ebuild:
+  Initial commit.  Submitted by Petre Rodan.
+

diff --git a/sec-policy/selinux-courier/metadata.xml b/sec-policy/selinux-courier/metadata.xml
new file mode 100644
index 0000000..97a61d6
--- /dev/null
+++ b/sec-policy/selinux-courier/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for courier</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-courier/selinux-courier-2.20120215-r14.ebuild b/sec-policy/selinux-courier/selinux-courier-2.20120215-r14.ebuild
new file mode 100644
index 0000000..2d1ef08
--- /dev/null
+++ b/sec-policy/selinux-courier/selinux-courier-2.20120215-r14.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="courier"
+BASEPOL="2.20120215-r14"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for courier"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-cpucontrol/ChangeLog b/sec-policy/selinux-cpucontrol/ChangeLog
new file mode 100644
index 0000000..9c4eaeb
--- /dev/null
+++ b/sec-policy/selinux-cpucontrol/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-cpucontrol
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cpucontrol/ChangeLog,v 1.9 2012/06/27 20:34:15 swift Exp $
+
+*selinux-cpucontrol-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-cpucontrol-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-cpucontrol-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-cpucontrol-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-cpucontrol-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-cpucontrol-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-cpucontrol-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-cpucontrol-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-cpucontrol-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-cpucontrol-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-cpucontrol-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-cpucontrol/metadata.xml b/sec-policy/selinux-cpucontrol/metadata.xml
new file mode 100644
index 0000000..c9cb931
--- /dev/null
+++ b/sec-policy/selinux-cpucontrol/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for cpucontrol</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-cpucontrol/selinux-cpucontrol-2.20120215-r14.ebuild b/sec-policy/selinux-cpucontrol/selinux-cpucontrol-2.20120215-r14.ebuild
new file mode 100644
index 0000000..47bada3
--- /dev/null
+++ b/sec-policy/selinux-cpucontrol/selinux-cpucontrol-2.20120215-r14.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="cpucontrol"
+BASEPOL="2.20120215-r14"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for cpucontrol"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-cpufreqselector/ChangeLog b/sec-policy/selinux-cpufreqselector/ChangeLog
new file mode 100644
index 0000000..55c5ccb
--- /dev/null
+++ b/sec-policy/selinux-cpufreqselector/ChangeLog
@@ -0,0 +1,39 @@
+# ChangeLog for sec-policy/selinux-cpufreqselector
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cpufreqselector/ChangeLog,v 1.9 2012/06/27 20:34:00 swift Exp $
+
+*selinux-cpufreqselector-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org>
+  +selinux-cpufreqselector-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-cpufreqselector-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-cpufreqselector-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-cpufreqselector-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-cpufreqselector-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-cpufreqselector-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-cpufreqselector-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-cpufreqselector-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-cpufreqselector-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-cpufreqselector-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-cpufreqselector/metadata.xml b/sec-policy/selinux-cpufreqselector/metadata.xml
new file mode 100644
index 0000000..27a46e4
--- /dev/null
+++ b/sec-policy/selinux-cpufreqselector/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for cpufreqselector</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-cpufreqselector/selinux-cpufreqselector-2.20120215-r14.ebuild b/sec-policy/selinux-cpufreqselector/selinux-cpufreqselector-2.20120215-r14.ebuild
new file mode 100644
index 0000000..00f3f28
--- /dev/null
+++ b/sec-policy/selinux-cpufreqselector/selinux-cpufreqselector-2.20120215-r14.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="cpufreqselector"
+BASEPOL="2.20120215-r14"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for cpufreqselector"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-cups/ChangeLog b/sec-policy/selinux-cups/ChangeLog
new file mode 100644
index 0000000..dfef39f
--- /dev/null
+++ b/sec-policy/selinux-cups/ChangeLog
@@ -0,0 +1,98 @@
+# ChangeLog for sec-policy/selinux-cups
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cups/ChangeLog,v 1.20 2012/06/27 20:34:12 swift Exp $
+
+*selinux-cups-2.20120215-r2 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-cups-2.20120215-r2.ebuild:
+  Bump to revision 13
+
+  27 May 2012; <swift@gentoo.org> selinux-cups-2.20120215-r1.ebuild:
+  CUPS policy requires LPD policy too (bug #415917)
+
+*selinux-cups-2.20120215-r1 (20 May 2012)
+
+  20 May 2012; <swift@gentoo.org> +selinux-cups-2.20120215-r1.ebuild:
+  Bumping to rev 9
+
+  13 May 2012; <swift@gentoo.org> -selinux-cups-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-cups-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-cups-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-cups-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-cups-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-cups-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-cups-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-cups-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-cups-2.20090730.ebuild, -selinux-cups-2.20091215.ebuild,
+  -selinux-cups-20080525.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-cups-2.20101213.ebuild:
+  Stable amd64 x86
+
+*selinux-cups-2.20101213 (05 Feb 2011)
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-cups-2.20101213.ebuild:
+  New upstream policy.
+
+*selinux-cups-2.20091215 (16 Dec 2009)
+
+  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-cups-2.20091215.ebuild:
+  New upstream release.
+
+  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-cups-20070329.ebuild, -selinux-cups-20070928.ebuild,
+  selinux-cups-20080525.ebuild:
+  Mark 20080525 stable, clear old ebuilds.
+
+*selinux-cups-2.20090730 (03 Aug 2009)
+
+  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-cups-2.20090730.ebuild:
+  New upstream release.
+
+  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+  selinux-cups-20070329.ebuild, selinux-cups-20070928.ebuild,
+  selinux-cups-20080525.ebuild:
+  Drop alpha, mips, ppc, sparc selinux support.
+
+*selinux-cups-20080525 (25 May 2008)
+
+  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-cups-20080525.ebuild:
+  New SVN snapshot.
+
+  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+  selinux-cups-20070928.ebuild:
+  Mark stable.
+
+*selinux-cups-20070928 (26 Nov 2007)
+
+  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-cups-20070928.ebuild:
+  New SVN snapshot.
+
+*selinux-cups-20070329 (07 Jul 2007)
+
+  07 Jul 2007; Petre Rodan <kaiowas@gentoo.org> +metadata.xml,
+  +selinux-cups-20070329.ebuild:
+  initial commit. fix for bug #162469
+

diff --git a/sec-policy/selinux-cups/metadata.xml b/sec-policy/selinux-cups/metadata.xml
new file mode 100644
index 0000000..01c116c
--- /dev/null
+++ b/sec-policy/selinux-cups/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for cups</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-cups/selinux-cups-2.20120215-r14.ebuild b/sec-policy/selinux-cups/selinux-cups-2.20120215-r14.ebuild
new file mode 100644
index 0000000..d9af9e9
--- /dev/null
+++ b/sec-policy/selinux-cups/selinux-cups-2.20120215-r14.ebuild
@@ -0,0 +1,18 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="cups"
+BASEPOL="2.20120215-r14"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for cups"
+
+KEYWORDS="~amd64 ~x86"
+DEPEND="${DEPEND}
+	sec-policy/selinux-lpd
+"
+RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-cvs/ChangeLog b/sec-policy/selinux-cvs/ChangeLog
new file mode 100644
index 0000000..dac22de
--- /dev/null
+++ b/sec-policy/selinux-cvs/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-cvs
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cvs/ChangeLog,v 1.9 2012/06/27 20:33:56 swift Exp $
+
+*selinux-cvs-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-cvs-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-cvs-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-cvs-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-cvs-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-cvs-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-cvs-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-cvs-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-cvs-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-cvs-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-cvs-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-cvs/metadata.xml b/sec-policy/selinux-cvs/metadata.xml
new file mode 100644
index 0000000..72fd684
--- /dev/null
+++ b/sec-policy/selinux-cvs/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for cvs</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-cvs/selinux-cvs-2.20120215-r14.ebuild b/sec-policy/selinux-cvs/selinux-cvs-2.20120215-r14.ebuild
new file mode 100644
index 0000000..3403bc7
--- /dev/null
+++ b/sec-policy/selinux-cvs/selinux-cvs-2.20120215-r14.ebuild
@@ -0,0 +1,18 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="cvs"
+BASEPOL="2.20120215-r14"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for cvs"
+
+KEYWORDS="~amd64 ~x86"
+DEPEND="${DEPEND}
+	sec-policy/selinux-apache
+"
+RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-cyphesis/ChangeLog b/sec-policy/selinux-cyphesis/ChangeLog
new file mode 100644
index 0000000..fe0b544
--- /dev/null
+++ b/sec-policy/selinux-cyphesis/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-cyphesis
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cyphesis/ChangeLog,v 1.9 2012/06/27 20:33:59 swift Exp $
+
+*selinux-cyphesis-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-cyphesis-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-cyphesis-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-cyphesis-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-cyphesis-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-cyphesis-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-cyphesis-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-cyphesis-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-cyphesis-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-cyphesis-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-cyphesis-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-cyphesis/metadata.xml b/sec-policy/selinux-cyphesis/metadata.xml
new file mode 100644
index 0000000..1899fff
--- /dev/null
+++ b/sec-policy/selinux-cyphesis/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for cyphesis</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-cyphesis/selinux-cyphesis-2.20120215-r14.ebuild b/sec-policy/selinux-cyphesis/selinux-cyphesis-2.20120215-r14.ebuild
new file mode 100644
index 0000000..65b68f8
--- /dev/null
+++ b/sec-policy/selinux-cyphesis/selinux-cyphesis-2.20120215-r14.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="cyphesis"
+BASEPOL="2.20120215-r14"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for cyphesis"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-daemontools/ChangeLog b/sec-policy/selinux-daemontools/ChangeLog
new file mode 100644
index 0000000..eb39bd0
--- /dev/null
+++ b/sec-policy/selinux-daemontools/ChangeLog
@@ -0,0 +1,214 @@
+# ChangeLog for sec-policy/selinux-daemontools
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-daemontools/ChangeLog,v 1.43 2012/06/27 20:34:11 swift Exp $
+
+*selinux-daemontools-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-daemontools-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-daemontools-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-daemontools-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-daemontools-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-daemontools-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-daemontools-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-daemontools-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-daemontools-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-daemontools-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-daemontools-2.20090730.ebuild,
+  -selinux-daemontools-2.20091215.ebuild, -selinux-daemontools-20080525.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-daemontools-2.20101213.ebuild:
+  Stable amd64 x86
+
+*selinux-daemontools-2.20101213 (05 Feb 2011)
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-daemontools-2.20101213.ebuild:
+  New upstream policy.
+
+*selinux-daemontools-2.20091215 (16 Dec 2009)
+
+  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-daemontools-2.20091215.ebuild:
+  New upstream release.
+
+  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-daemontools-20070329.ebuild,
+  -selinux-daemontools-20070928.ebuild, selinux-daemontools-20080525.ebuild:
+  Mark 20080525 stable, clear old ebuilds.
+
+*selinux-daemontools-2.20090730 (03 Aug 2009)
+
+  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-daemontools-2.20090730.ebuild:
+  New upstream release.
+
+  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+  selinux-daemontools-20070329.ebuild, selinux-daemontools-20070928.ebuild,
+  selinux-daemontools-20080525.ebuild:
+  Drop alpha, mips, ppc, sparc selinux support.
+
+*selinux-daemontools-20080525 (25 May 2008)
+
+  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-daemontools-20080525.ebuild:
+  New SVN snapshot.
+
+  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-daemontools-20050903.ebuild,
+  -selinux-daemontools-20051126.ebuild,
+  -selinux-daemontools-20061114.ebuild:
+  Remove old ebuilds.
+
+  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+  selinux-daemontools-20070928.ebuild:
+  Mark stable.
+
+*selinux-daemontools-20070928 (26 Nov 2007)
+
+  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-daemontools-20070928.ebuild:
+  New SVN snapshot.
+
+  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
+  Removing kaiowas from metadata due to his retirement (see #61930 for
+  reference).
+
+  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
+  selinux-daemontools-20070329.ebuild:
+  Mark stable.
+
+*selinux-daemontools-20070329 (29 Mar 2007)
+
+  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-daemontools-20070329.ebuild:
+  New SVN snapshot.
+
+  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
+  Redigest for Manifest2
+
+*selinux-daemontools-20061114 (15 Nov 2006)
+
+  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-daemontools-20061114.ebuild:
+  New SVN snapshot.
+
+*selinux-daemontools-20061008 (10 Oct 2006)
+
+  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-daemontools-20061008.ebuild:
+  First mainstream reference policy testing release.
+
+  02 Dec 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-daemontools-20051126.ebuild:
+  mark stable on amd64 mips ppc sparc x86
+
+*selinux-daemontools-20051126 (28 Nov 2005)
+
+  28 Nov 2005; petre rodan <kaiowas@gentoo.org>
+  +selinux-daemontools-20051126.ebuild:
+  added support for openvpn
+
+  18 Sep 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-daemontools-20050316.ebuild, selinux-daemontools-20050903.ebuild:
+  mark stable
+
+*selinux-daemontools-20050903 (09 Sep 2005)
+
+  09 Sep 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-daemontools-20050201.ebuild, selinux-daemontools-20050316.ebuild,
+  +selinux-daemontools-20050903.ebuild:
+  added support for ftp daemons, added mips arch
+
+  07 May 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-daemontools-20050316.ebuild:
+  mark stable
+
+*selinux-daemontools-20050316 (23 Apr 2005)
+
+  23 Apr 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-daemontools-20041121.ebuild,
+  -selinux-daemontools-20041128.ebuild,
+  +selinux-daemontools-20050316.ebuild:
+  merge with upstream, no semantic changes
+
+  06 Feb 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-daemontools-20050201.ebuild:
+  mark stable
+
+*selinux-daemontools-20050201 (01 Feb 2005)
+
+  01 Feb 2005; petre rodan <kaiowas@gentoo.org>
+  +selinux-daemontools-20050201.ebuild:
+  added control for clamav and spamd
+
+  20 Jan 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-daemontools-20041128.ebuild:
+  mark stable
+
+*selinux-daemontools-20041128 (12 Dec 2004)
+
+  12 Dec 2004; petre rodan <kaiowas@gentoo.org>
+  -selinux-daemontools-20041111.ebuild,
+  +selinux-daemontools-20041128.ebuild:
+  added rules to allow svscanboot to be started from inittab
+
+  23 Nov 2004; petre rodan <kaiowas@gentoo.org>
+  selinux-daemontools-20041121.ebuild:
+  mark stable
+
+*selinux-daemontools-20041121 (22 Nov 2004)
+
+  22 Nov 2004; petre rodan <kaiowas@gentoo.org>
+  +selinux-daemontools-20041121.ebuild:
+  policy cleanup
+
+*selinux-daemontools-20041111 (13 Nov 2004)
+
+  13 Nov 2004; petre rodan <kaiowas@gentoo.org>
+  -selinux-daemontools-20040203.ebuild,
+  -selinux-daemontools-20041022.ebuild,
+  +selinux-daemontools-20041111.ebuild:
+  new services that can be supervised: apache, stunnel
+
+  28 Oct 2004; petre rodan <kaiowas@gentoo.org>
+  selinux-daemontools-20041022.ebuild:
+  mark stable
+
+*selinux-daemontools-20041022 (23 Oct 2004)
+
+  23 Oct 2004; petre rodan <kaiowas@gentoo.org> metadata.xml,
+  +selinux-daemontools-20041022.ebuild:
+  added capability of supervising rsync and apache processes, minor
+  improvements, updated primary maintainer
+
+*selinux-daemontools-20040203 (03 Feb 2004)
+
+  03 Feb 2004; Chris PeBenito <pebenito@gentoo.org>
+  selinux-daemontools-20040203.ebuild:
+  Updates from Petre, including using run_init to control the daemontools
+  scripts.
+
+*selinux-daemontools-20031221 (21 Dec 2003)
+
+  21 Dec 2003; Chris PeBenito <pebenito@gentoo.org> metadata.xml:
+  Initial commit.  Policy submitted by Petre Rodan.
+

diff --git a/sec-policy/selinux-daemontools/metadata.xml b/sec-policy/selinux-daemontools/metadata.xml
new file mode 100644
index 0000000..075b2be
--- /dev/null
+++ b/sec-policy/selinux-daemontools/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for daemontools</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-daemontools/selinux-daemontools-2.20120215-r14.ebuild b/sec-policy/selinux-daemontools/selinux-daemontools-2.20120215-r14.ebuild
new file mode 100644
index 0000000..6442e18
--- /dev/null
+++ b/sec-policy/selinux-daemontools/selinux-daemontools-2.20120215-r14.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="daemontools"
+BASEPOL="2.20120215-r14"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for daemontools"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-dante/ChangeLog b/sec-policy/selinux-dante/ChangeLog
new file mode 100644
index 0000000..a2d845d
--- /dev/null
+++ b/sec-policy/selinux-dante/ChangeLog
@@ -0,0 +1,164 @@
+# ChangeLog for sec-policy/selinux-dante
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dante/ChangeLog,v 1.33 2012/06/27 20:33:48 swift Exp $
+
+*selinux-dante-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-dante-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-dante-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-dante-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-dante-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-dante-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-dante-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-dante-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-dante-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-dante-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-dante-2.20090730.ebuild, -selinux-dante-2.20091215.ebuild,
+  -selinux-dante-20080525.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-dante-2.20101213.ebuild:
+  Stable amd64 x86
+
+*selinux-dante-2.20101213 (05 Feb 2011)
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-dante-2.20101213.ebuild:
+  New upstream policy.
+
+*selinux-dante-2.20091215 (16 Dec 2009)
+
+  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-dante-2.20091215.ebuild:
+  New upstream release.
+
+  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-dante-20070329.ebuild, -selinux-dante-20070928.ebuild,
+  selinux-dante-20080525.ebuild:
+  Mark 20080525 stable, clear old ebuilds.
+
+*selinux-dante-2.20090730 (03 Aug 2009)
+
+  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-dante-2.20090730.ebuild:
+  New upstream release.
+
+  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+  selinux-dante-20070329.ebuild, selinux-dante-20070928.ebuild,
+  selinux-dante-20080525.ebuild:
+  Drop alpha, mips, ppc, sparc selinux support.
+
+*selinux-dante-20080525 (25 May 2008)
+
+  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-dante-20080525.ebuild:
+  New SVN snapshot.
+
+  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-dante-20050201.ebuild, -selinux-dante-20050308.ebuild,
+  -selinux-dante-20061114.ebuild:
+  Remove old ebuilds.
+
+  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+  selinux-dante-20070928.ebuild:
+  Mark stable.
+
+*selinux-dante-20070928 (26 Nov 2007)
+
+  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-dante-20070928.ebuild:
+  New SVN snapshot.
+
+  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
+  Removing kaiowas from metadata due to his retirement (see #61930 for
+  reference).
+
+  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
+  selinux-dante-20070329.ebuild:
+  Mark stable.
+
+*selinux-dante-20070329 (29 Mar 2007)
+
+  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-dante-20070329.ebuild:
+  New SVN snapshot.
+
+  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
+  Redigest for Manifest2
+
+*selinux-dante-20061114 (15 Nov 2006)
+
+  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-dante-20061114.ebuild:
+  New SVN snapshot.
+
+*selinux-dante-20061008 (10 Oct 2006)
+
+  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-dante-20061008.ebuild:
+  First mainstream reference policy testing release.
+
+  23 Mar 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-dante-20050308.ebuild:
+  mark stable
+
+*selinux-dante-20050308 (09 Mar 2005)
+
+  09 Mar 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-dante-20050219.ebuild, +selinux-dante-20050308.ebuild:
+  added rules needed by >=dante-1.1.15-r1
+
+*selinux-dante-20050219 (25 Feb 2005)
+
+  25 Feb 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-dante-20041208.ebuild, +selinux-dante-20050219.ebuild:
+  merge with upstream policy
+
+  06 Feb 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-dante-20050201.ebuild:
+  mark stable
+
+*selinux-dante-20050201 (01 Feb 2005)
+
+  01 Feb 2005; petre rodan <kaiowas@gentoo.org>
+  +selinux-dante-20050201.ebuild:
+  added rules needed by dante-1.1.15
+
+  20 Jan 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-dante-20041113.ebuild, selinux-dante-20041208.ebuild:
+  mark stable
+
+*selinux-dante-20041208 (12 Dec 2004)
+
+  12 Dec 2004; petre rodan <kaiowas@gentoo.org>
+  +selinux-dante-20041208.ebuild:
+  dante binds to random ports above 1024
+
+  23 Nov 2004; petre rodan <kaiowas@gentoo.org>
+  selinux-dante-20041113.ebuild:
+  mark stable
+
+*selinux-dante-20041113 (14 Nov 2004)
+
+  14 Nov 2004; petre rodan <kaiowas@gentoo.org> +metadata.xml,
+  +selinux-dante-20041113.ebuild:
+  initial commit
+

diff --git a/sec-policy/selinux-dante/metadata.xml b/sec-policy/selinux-dante/metadata.xml
new file mode 100644
index 0000000..7d5b191
--- /dev/null
+++ b/sec-policy/selinux-dante/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for dante</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-dante/selinux-dante-2.20120215-r14.ebuild b/sec-policy/selinux-dante/selinux-dante-2.20120215-r14.ebuild
new file mode 100644
index 0000000..b00b4f7
--- /dev/null
+++ b/sec-policy/selinux-dante/selinux-dante-2.20120215-r14.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="dante"
+BASEPOL="2.20120215-r14"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for dante"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-dbskk/ChangeLog b/sec-policy/selinux-dbskk/ChangeLog
new file mode 100644
index 0000000..60cd5e6
--- /dev/null
+++ b/sec-policy/selinux-dbskk/ChangeLog
@@ -0,0 +1,41 @@
+# ChangeLog for sec-policy/selinux-dbskk
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dbskk/ChangeLog,v 1.10 2012/06/27 20:34:05 swift Exp $
+
+*selinux-dbskk-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-dbskk-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  09 Jun 2012; <swift@gentoo.org> selinux-dbskk-2.20120215.ebuild:
+  Adding dependency on selinux-inetd, fixes build failure
+
+  13 May 2012; <swift@gentoo.org> -selinux-dbskk-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-dbskk-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-dbskk-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-dbskk-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-dbskk-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-dbskk-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-dbskk-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-dbskk-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-dbskk-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-dbskk/metadata.xml b/sec-policy/selinux-dbskk/metadata.xml
new file mode 100644
index 0000000..426d849
--- /dev/null
+++ b/sec-policy/selinux-dbskk/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for dbskk</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-dbskk/selinux-dbskk-2.20120215-r14.ebuild b/sec-policy/selinux-dbskk/selinux-dbskk-2.20120215-r14.ebuild
new file mode 100644
index 0000000..febdf78
--- /dev/null
+++ b/sec-policy/selinux-dbskk/selinux-dbskk-2.20120215-r14.ebuild
@@ -0,0 +1,18 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="dbskk"
+BASEPOL="2.20120215-r14"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for dbskk"
+
+KEYWORDS="~amd64 ~x86"
+DEPEND="${DEPEND}
+	sec-policy/selinux-inetd
+"
+RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-dbus/ChangeLog b/sec-policy/selinux-dbus/ChangeLog
new file mode 100644
index 0000000..0cbe0fa
--- /dev/null
+++ b/sec-policy/selinux-dbus/ChangeLog
@@ -0,0 +1,126 @@
+# ChangeLog for sec-policy/selinux-dbus
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dbus/ChangeLog,v 1.26 2012/06/27 20:34:01 swift Exp $
+
+*selinux-dbus-2.20120215-r2 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-dbus-2.20120215-r2.ebuild:
+  Bump to revision 13
+
+*selinux-dbus-2.20120215-r1 (20 May 2012)
+
+  20 May 2012; <swift@gentoo.org> +selinux-dbus-2.20120215-r1.ebuild:
+  Bumping to rev 9
+
+  13 May 2012; <swift@gentoo.org> -selinux-dbus-2.20110726.ebuild,
+  -selinux-dbus-2.20110726-r1.ebuild, -selinux-dbus-2.20110726-r2.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-dbus-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-dbus-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-dbus-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  23 Feb 2012; <swift@gentoo.org> selinux-dbus-2.20110726-r2.ebuild:
+  Stabilizing
+
+*selinux-dbus-2.20110726-r2 (14 Jan 2012)
+
+  14 Jan 2012; <swift@gentoo.org> +selinux-dbus-2.20110726-r2.ebuild:
+  Adding dontaudits so that our logs do not get cluttered
+
+  27 Nov 2011; <swift@gentoo.org> selinux-dbus-2.20110726-r1.ebuild:
+  Stable on x86/amd64
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-dbus-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-dbus-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-dbus-2.20110726-r1 (23 Oct 2011)
+
+  23 Oct 2011; <swift@gentoo.org> +selinux-dbus-2.20110726-r1.ebuild:
+  Add support for XDG type
+
+*selinux-dbus-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-dbus-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-dbus-2.20090730.ebuild, -selinux-dbus-2.20091215.ebuild,
+  -selinux-dbus-20080525.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-dbus-2.20101213.ebuild:
+  Stable amd64 x86
+
+*selinux-dbus-2.20101213 (05 Feb 2011)
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-dbus-2.20101213.ebuild:
+  New upstream policy.
+
+*selinux-dbus-2.20091215 (16 Dec 2009)
+
+  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-dbus-2.20091215.ebuild:
+  New upstream release.
+
+  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-dbus-20070329.ebuild, -selinux-dbus-20070928.ebuild,
+  selinux-dbus-20080525.ebuild:
+  Mark 20080525 stable, clear old ebuilds.
+
+*selinux-dbus-2.20090730 (03 Aug 2009)
+
+  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-dbus-2.20090730.ebuild:
+  New upstream release.
+
+  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+  selinux-dbus-20070329.ebuild, selinux-dbus-20070928.ebuild,
+  selinux-dbus-20080525.ebuild:
+  Drop alpha, mips, ppc, sparc selinux support.
+
+*selinux-dbus-20080525 (25 May 2008)
+
+  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-dbus-20080525.ebuild:
+  New SVN snapshot.
+
+  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-dbus-20061114.ebuild:
+  Remove old ebuilds.
+
+  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+  selinux-dbus-20070928.ebuild:
+  Mark stable.
+
+*selinux-dbus-20070928 (26 Nov 2007)
+
+  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-dbus-20070928.ebuild:
+  New SVN snapshot.
+
+  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
+  selinux-dbus-20070329.ebuild:
+  Mark stable.
+
+*selinux-dbus-20070329 (29 Mar 2007)
+
+  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-dbus-20070329.ebuild:
+  New SVN snapshot.
+
+*selinux-dbus-20061114 (22 Nov 2006)
+
+  22 Nov 2006; Chris PeBenito <pebenito@gentoo.org> +metadata.xml,
+  +selinux-dbus-20061114.ebuild:
+  Initial commit.
+

diff --git a/sec-policy/selinux-dbus/metadata.xml b/sec-policy/selinux-dbus/metadata.xml
new file mode 100644
index 0000000..6dd441f
--- /dev/null
+++ b/sec-policy/selinux-dbus/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for dbus</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-dbus/selinux-dbus-2.20120215-r14.ebuild b/sec-policy/selinux-dbus/selinux-dbus-2.20120215-r14.ebuild
new file mode 100644
index 0000000..d7316e6
--- /dev/null
+++ b/sec-policy/selinux-dbus/selinux-dbus-2.20120215-r14.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="dbus"
+BASEPOL="2.20120215-r14"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for dbus"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-dcc/ChangeLog b/sec-policy/selinux-dcc/ChangeLog
new file mode 100644
index 0000000..9c1b77d
--- /dev/null
+++ b/sec-policy/selinux-dcc/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-dcc
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dcc/ChangeLog,v 1.9 2012/06/27 20:34:03 swift Exp $
+
+*selinux-dcc-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-dcc-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-dcc-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-dcc-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-dcc-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-dcc-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-dcc-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-dcc-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-dcc-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-dcc-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-dcc-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-dcc/metadata.xml b/sec-policy/selinux-dcc/metadata.xml
new file mode 100644
index 0000000..a1cc605
--- /dev/null
+++ b/sec-policy/selinux-dcc/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for dcc</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-dcc/selinux-dcc-2.20120215-r14.ebuild b/sec-policy/selinux-dcc/selinux-dcc-2.20120215-r14.ebuild
new file mode 100644
index 0000000..3a2b6a7
--- /dev/null
+++ b/sec-policy/selinux-dcc/selinux-dcc-2.20120215-r14.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="dcc"
+BASEPOL="2.20120215-r14"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for dcc"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-ddclient/ChangeLog b/sec-policy/selinux-ddclient/ChangeLog
new file mode 100644
index 0000000..c144e3f
--- /dev/null
+++ b/sec-policy/selinux-ddclient/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-ddclient
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ddclient/ChangeLog,v 1.9 2012/06/27 20:34:07 swift Exp $
+
+*selinux-ddclient-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-ddclient-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-ddclient-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-ddclient-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-ddclient-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-ddclient-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-ddclient-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-ddclient-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-ddclient-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-ddclient-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-ddclient-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-ddclient/metadata.xml b/sec-policy/selinux-ddclient/metadata.xml
new file mode 100644
index 0000000..6035cfa
--- /dev/null
+++ b/sec-policy/selinux-ddclient/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for ddclient</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-ddclient/selinux-ddclient-2.20120215-r14.ebuild b/sec-policy/selinux-ddclient/selinux-ddclient-2.20120215-r14.ebuild
new file mode 100644
index 0000000..43309e3
--- /dev/null
+++ b/sec-policy/selinux-ddclient/selinux-ddclient-2.20120215-r14.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="ddclient"
+BASEPOL="2.20120215-r14"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for ddclient"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-ddcprobe/ChangeLog b/sec-policy/selinux-ddcprobe/ChangeLog
new file mode 100644
index 0000000..6390ded
--- /dev/null
+++ b/sec-policy/selinux-ddcprobe/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-ddcprobe
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ddcprobe/ChangeLog,v 1.9 2012/06/27 20:33:51 swift Exp $
+
+*selinux-ddcprobe-2.20120215-r2 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-ddcprobe-2.20120215-r2.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-ddcprobe-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-ddcprobe-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-ddcprobe-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-ddcprobe-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-ddcprobe-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-ddcprobe-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-ddcprobe-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-ddcprobe-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-ddcprobe-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-ddcprobe/metadata.xml b/sec-policy/selinux-ddcprobe/metadata.xml
new file mode 100644
index 0000000..14bf479
--- /dev/null
+++ b/sec-policy/selinux-ddcprobe/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for ddcprobe</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-ddcprobe/selinux-ddcprobe-2.20120215-r14.ebuild b/sec-policy/selinux-ddcprobe/selinux-ddcprobe-2.20120215-r14.ebuild
new file mode 100644
index 0000000..66e6aee
--- /dev/null
+++ b/sec-policy/selinux-ddcprobe/selinux-ddcprobe-2.20120215-r14.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="ddcprobe"
+BASEPOL="2.20120215-r14"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for ddcprobe"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-denyhosts/ChangeLog b/sec-policy/selinux-denyhosts/ChangeLog
new file mode 100644
index 0000000..5c6f109
--- /dev/null
+++ b/sec-policy/selinux-denyhosts/ChangeLog
@@ -0,0 +1,32 @@
+# ChangeLog for sec-policy/selinux-denyhosts
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-denyhosts/ChangeLog,v 1.7 2012/06/27 20:33:55 swift Exp $
+
+*selinux-denyhosts-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-denyhosts-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-denyhosts-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-denyhosts-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-denyhosts-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-denyhosts-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  29 Jan 2012;  <swift@gentoo.org> Manifest:
+  Updating manifest
+
+  29 Jan 2012; <swift@gentoo.org> selinux-denyhosts-2.20110726.ebuild:
+  Stabilization
+
+*selinux-denyhosts-2.20110726 (04 Dec 2011)
+
+  04 Dec 2011; <swift@gentoo.org> +selinux-denyhosts-2.20110726.ebuild,
+  +metadata.xml:
+  Adding module for denyhosts (SELinux)
+

diff --git a/sec-policy/selinux-denyhosts/metadata.xml b/sec-policy/selinux-denyhosts/metadata.xml
new file mode 100644
index 0000000..181c8fc
--- /dev/null
+++ b/sec-policy/selinux-denyhosts/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for denyhosts</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-denyhosts/selinux-denyhosts-2.20120215-r14.ebuild b/sec-policy/selinux-denyhosts/selinux-denyhosts-2.20120215-r14.ebuild
new file mode 100644
index 0000000..460c0d7
--- /dev/null
+++ b/sec-policy/selinux-denyhosts/selinux-denyhosts-2.20120215-r14.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="denyhosts"
+BASEPOL="2.20120215-r14"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for denyhosts"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-dhcp/ChangeLog b/sec-policy/selinux-dhcp/ChangeLog
new file mode 100644
index 0000000..4f6bfb5
--- /dev/null
+++ b/sec-policy/selinux-dhcp/ChangeLog
@@ -0,0 +1,229 @@
+# ChangeLog for sec-policy/selinux-dhcp
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dhcp/ChangeLog,v 1.46 2012/06/27 20:34:03 swift Exp $
+
+*selinux-dhcp-2.20120215-r6 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-dhcp-2.20120215-r6.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-dhcp-2.20110726.ebuild,
+  -selinux-dhcp-2.20110726-r1.ebuild, -selinux-dhcp-2.20110726-r2.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-dhcp-2.20120215-r5.ebuild:
+  Stabilizing revision 7
+
+  31 Mar 2012; <swift@gentoo.org> selinux-dhcp-2.20110726-r2.ebuild:
+  Stabilizing
+
+*selinux-dhcp-2.20120215-r5 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-dhcp-2.20120215-r5.ebuild:
+  Bumping to 2.20120215 policies
+
+*selinux-dhcp-2.20110726-r2 (23 Feb 2012)
+
+  23 Feb 2012; <swift@gentoo.org> +selinux-dhcp-2.20110726-r2.ebuild:
+  Support UDP binding in DHCPd policy
+
+  29 Jan 2012;  <swift@gentoo.org> Manifest:
+  Updating manifest
+
+  29 Jan 2012; <swift@gentoo.org> selinux-dhcp-2.20110726-r1.ebuild:
+  Stabilize
+
+*selinux-dhcp-2.20110726-r1 (04 Dec 2011)
+
+  04 Dec 2011; <swift@gentoo.org> +selinux-dhcp-2.20110726-r1.ebuild:
+  Fix #391913 to allow LDAP backend for DHCP
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-dhcp-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-dhcp-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-dhcp-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-dhcp-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-dhcp-2.20090730.ebuild, -selinux-dhcp-2.20091215.ebuild,
+  -selinux-dhcp-20080525.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-dhcp-2.20101213.ebuild:
+  Stable amd64 x86
+
+*selinux-dhcp-2.20101213 (05 Feb 2011)
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-dhcp-2.20101213.ebuild:
+  New upstream policy.
+
+*selinux-dhcp-2.20091215 (16 Dec 2009)
+
+  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-dhcp-2.20091215.ebuild:
+  New upstream release.
+
+  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-dhcp-20070329.ebuild, -selinux-dhcp-20070928.ebuild,
+  selinux-dhcp-20080525.ebuild:
+  Mark 20080525 stable, clear old ebuilds.
+
+*selinux-dhcp-2.20090730 (03 Aug 2009)
+
+  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-dhcp-2.20090730.ebuild:
+  New upstream release.
+
+  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+  selinux-dhcp-20070329.ebuild, selinux-dhcp-20070928.ebuild,
+  selinux-dhcp-20080525.ebuild:
+  Drop alpha, mips, ppc, sparc selinux support.
+
+*selinux-dhcp-20080525 (25 May 2008)
+
+  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-dhcp-20080525.ebuild:
+  New SVN snapshot.
+
+  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-dhcp-20050918.ebuild, -selinux-dhcp-20051122.ebuild,
+  -selinux-dhcp-20061114.ebuild:
+  Remove old ebuilds.
+
+  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+  selinux-dhcp-20070928.ebuild:
+  Mark stable.
+
+*selinux-dhcp-20070928 (26 Nov 2007)
+
+  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-dhcp-20070928.ebuild:
+  New SVN snapshot.
+
+  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
+  Removing kaiowas from metadata due to his retirement (see #61930 for
+  reference).
+
+  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
+  selinux-dhcp-20070329.ebuild:
+  Mark stable.
+
+*selinux-dhcp-20070329 (29 Mar 2007)
+
+  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-dhcp-20070329.ebuild:
+  New SVN snapshot.
+
+  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
+  Redigest for Manifest2
+
+*selinux-dhcp-20061114 (15 Nov 2006)
+
+  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-dhcp-20061114.ebuild:
+  New SVN snapshot.
+
+*selinux-dhcp-20061008 (10 Oct 2006)
+
+  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-dhcp-20061008.ebuild:
+  First mainstream reference policy testing release.
+
+*selinux-dhcp-20051122 (28 Nov 2005)
+
+  28 Nov 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-dhcp-20050219.ebuild, -selinux-dhcp-20050626.ebuild,
+  +selinux-dhcp-20051122.ebuild:
+  merge with upstream
+
+  27 Oct 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-dhcp-20050918.ebuild:
+  mark stable on amd64 mips ppc sparc x86
+
+*selinux-dhcp-20050918 (24 Oct 2005)
+
+  24 Oct 2005; petre rodan <kaiowas@gentoo.org>
+  +selinux-dhcp-20050918.ebuild:
+  tiny fix from upstream
+
+  26 Jun 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-dhcp-20050626.ebuild:
+  mark stable
+
+*selinux-dhcp-20050626 (26 Jun 2005)
+
+  26 Jun 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-dhcp-20041125.ebuild, +selinux-dhcp-20050626.ebuild:
+  added name_connect rules
+
+*selinux-dhcp-20050219 (25 Feb 2005)
+
+  25 Feb 2005; petre rodan <kaiowas@gentoo.org>
+  +selinux-dhcp-20050219.ebuild:
+  merge with upstream policy
+
+  20 Jan 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-dhcp-20041120.ebuild, selinux-dhcp-20041125.ebuild:
+  mark stable
+
+*selinux-dhcp-20041125 (12 Dec 2004)
+
+  12 Dec 2004; petre rodan <kaiowas@gentoo.org>
+  -selinux-dhcp-20040617.ebuild, -selinux-dhcp-20040925.ebuild,
+  -selinux-dhcp-20041101.ebuild, +selinux-dhcp-20041125.ebuild:
+  removed old builds
+
+  23 Nov 2004; petre rodan <kaiowas@gentoo.org>
+  selinux-dhcp-20041120.ebuild:
+  mark stable
+
+*selinux-dhcp-20041120 (22 Nov 2004)
+
+  22 Nov 2004; petre rodan <kaiowas@gentoo.org>
+  +selinux-dhcp-20041120.ebuild:
+  imported nsa rules, policy cleanup
+
+*selinux-dhcp-20041101 (13 Nov 2004)
+
+  13 Nov 2004; petre rodan <kaiowas@gentoo.org>
+  +selinux-dhcp-20041101.ebuild:
+  merge with nsa policy
+
+*selinux-dhcp-20040925 (23 Oct 2004)
+
+  23 Oct 2004; petre rodan <kaiowas@gentoo.org> metadata.xml,
+  +selinux-dhcp-20040925.ebuild:
+  update needed by base-policy-20041023
+
+*selinux-dhcp-20040617 (17 Jun 2004)
+
+  17 Jun 2004; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-dhcp-20040116.ebuild, -selinux-dhcp-20040122.ebuild,
+  -selinux-dhcp-20040426.ebuild, +selinux-dhcp-20040617.ebuild:
+  Update for 20040604 base policy.
+
+*selinux-dhcp-20040426 (26 Apr 2004)
+
+  26 Apr 2004; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-dhcp-20040426.ebuild:
+  Fix for 2004.1
+
+*selinux-dhcp-20040122 (22 Jan 2004)
+
+  22 Jan 2004; Chris PeBenito <pebenito@gentoo.org>
+  selinux-dhcp-20040122.ebuild:
+  Fix type alias declaration.
+
+*selinux-dhcp-20040116 (16 Jan 2004)
+
+  16 Jan 2004; Chris PeBenito <pebenito@gentoo.org> metadata.xml,
+  selinux-dhcp-20040116.ebuild:
+  Initial commit.  Fixed up by Petre Rodan.
+

diff --git a/sec-policy/selinux-dhcp/metadata.xml b/sec-policy/selinux-dhcp/metadata.xml
new file mode 100644
index 0000000..ad25a1b
--- /dev/null
+++ b/sec-policy/selinux-dhcp/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for dhcp</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-dhcp/selinux-dhcp-2.20120215-r14.ebuild b/sec-policy/selinux-dhcp/selinux-dhcp-2.20120215-r14.ebuild
new file mode 100644
index 0000000..6de20e0
--- /dev/null
+++ b/sec-policy/selinux-dhcp/selinux-dhcp-2.20120215-r14.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="dhcp"
+BASEPOL="2.20120215-r14"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for dhcp"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-dictd/ChangeLog b/sec-policy/selinux-dictd/ChangeLog
new file mode 100644
index 0000000..770d578
--- /dev/null
+++ b/sec-policy/selinux-dictd/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-dictd
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dictd/ChangeLog,v 1.9 2012/06/27 20:33:58 swift Exp $
+
+*selinux-dictd-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-dictd-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-dictd-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-dictd-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-dictd-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-dictd-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-dictd-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-dictd-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-dictd-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-dictd-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-dictd-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-dictd/metadata.xml b/sec-policy/selinux-dictd/metadata.xml
new file mode 100644
index 0000000..c3b30ba
--- /dev/null
+++ b/sec-policy/selinux-dictd/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for dictd</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-dictd/selinux-dictd-2.20120215-r14.ebuild b/sec-policy/selinux-dictd/selinux-dictd-2.20120215-r14.ebuild
new file mode 100644
index 0000000..c192933
--- /dev/null
+++ b/sec-policy/selinux-dictd/selinux-dictd-2.20120215-r14.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="dictd"
+BASEPOL="2.20120215-r14"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for dictd"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-distcc/ChangeLog b/sec-policy/selinux-distcc/ChangeLog
new file mode 100644
index 0000000..cd75c89
--- /dev/null
+++ b/sec-policy/selinux-distcc/ChangeLog
@@ -0,0 +1,135 @@
+# ChangeLog for sec-policy/selinux-distcc
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-distcc/ChangeLog,v 1.29 2012/06/27 20:34:02 swift Exp $
+
+*selinux-distcc-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-distcc-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-distcc-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-distcc-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-distcc-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-distcc-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-distcc-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-distcc-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-distcc-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-distcc-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-distcc-2.20090730.ebuild, -selinux-distcc-2.20091215.ebuild,
+  -selinux-distcc-20080525.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-distcc-2.20101213.ebuild:
+  Stable amd64 x86
+
+*selinux-distcc-2.20101213 (05 Feb 2011)
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-distcc-2.20101213.ebuild:
+  New upstream policy.
+
+*selinux-distcc-2.20091215 (16 Dec 2009)
+
+  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-distcc-2.20091215.ebuild:
+  New upstream release.
+
+  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-distcc-20070329.ebuild, -selinux-distcc-20070928.ebuild,
+  selinux-distcc-20080525.ebuild:
+  Mark 20080525 stable, clear old ebuilds.
+
+*selinux-distcc-2.20090730 (03 Aug 2009)
+
+  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-distcc-2.20090730.ebuild:
+  New upstream release.
+
+  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+  selinux-distcc-20070329.ebuild, selinux-distcc-20070928.ebuild,
+  selinux-distcc-20080525.ebuild:
+  Drop alpha, mips, ppc, sparc selinux support.
+
+*selinux-distcc-20080525 (25 May 2008)
+
+  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-distcc-20080525.ebuild:
+  New SVN snapshot.
+
+  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-distcc-20040128.ebuild, -selinux-distcc-20061114.ebuild:
+  Remove old ebuilds.
+
+  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+  selinux-distcc-20070928.ebuild:
+  Mark stable.
+
+*selinux-distcc-20070928 (26 Nov 2007)
+
+  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-distcc-20070928.ebuild:
+  New SVN snapshot.
+
+  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
+  selinux-distcc-20070329.ebuild:
+  Mark stable.
+
+*selinux-distcc-20070329 (29 Mar 2007)
+
+  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-distcc-20070329.ebuild:
+  New SVN snapshot.
+
+  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
+  Redigest for Manifest2
+
+*selinux-distcc-20061114 (15 Nov 2006)
+
+  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-distcc-20061114.ebuild:
+  New SVN snapshot.
+
+*selinux-distcc-20061008 (10 Oct 2006)
+
+  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-distcc-20061008.ebuild:
+  First mainstream reference policy testing release.
+
+*selinux-distcc-20040128 (28 Jan 2004)
+
+  28 Jan 2004; Chris PeBenito <pebenito@gentoo.org>
+  selinux-distcc-20040128.ebuild:
+  Update because of changes in base-policy.
+
+*selinux-distcc-20031101 (01 Nov 2003)
+
+  01 Nov 2003; Chris PeBenito <pebenito@gentoo.org>
+  selinux-distcc-20031101.ebuild:
+  Update for new API.
+
+  10 Aug 2003; Chris PeBenito <pebenito@gentoo.org>
+  selinux-distcc-20030728.ebuild:
+  Specify S since it changed in the eclass.  Mark stable.
+
+*selinux-distcc-20030728 (28 Jul 2003)
+
+  28 Jul 2003; Chris PeBenito <pebenito@gentoo.org> metadata.xml,
+  selinux-distcc-20030728.ebuild:
+  Initial commit.
+

diff --git a/sec-policy/selinux-distcc/metadata.xml b/sec-policy/selinux-distcc/metadata.xml
new file mode 100644
index 0000000..726acee
--- /dev/null
+++ b/sec-policy/selinux-distcc/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for distcc</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-distcc/selinux-distcc-2.20120215-r14.ebuild b/sec-policy/selinux-distcc/selinux-distcc-2.20120215-r14.ebuild
new file mode 100644
index 0000000..b2ecb1b
--- /dev/null
+++ b/sec-policy/selinux-distcc/selinux-distcc-2.20120215-r14.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="distcc"
+BASEPOL="2.20120215-r14"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for distcc"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-djbdns/ChangeLog b/sec-policy/selinux-djbdns/ChangeLog
new file mode 100644
index 0000000..674152e
--- /dev/null
+++ b/sec-policy/selinux-djbdns/ChangeLog
@@ -0,0 +1,158 @@
+# ChangeLog for sec-policy/selinux-djbdns
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-djbdns/ChangeLog,v 1.34 2012/06/27 20:34:10 swift Exp $
+
+*selinux-djbdns-2.20120215-r2 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-djbdns-2.20120215-r2.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-djbdns-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-djbdns-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-djbdns-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-djbdns-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-djbdns-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-djbdns-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-djbdns-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-djbdns-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-djbdns-2.20090730.ebuild, -selinux-djbdns-2.20091215.ebuild,
+  -selinux-djbdns-20080525.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-djbdns-2.20101213.ebuild:
+  Stable amd64 x86
+
+*selinux-djbdns-2.20101213 (05 Feb 2011)
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-djbdns-2.20101213.ebuild:
+  New upstream policy.
+
+*selinux-djbdns-2.20091215 (16 Dec 2009)
+
+  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-djbdns-2.20091215.ebuild:
+  New upstream release.
+
+  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-djbdns-20070329.ebuild, -selinux-djbdns-20070928.ebuild,
+  selinux-djbdns-20080525.ebuild:
+  Mark 20080525 stable, clear old ebuilds.
+
+*selinux-djbdns-2.20090730 (03 Aug 2009)
+
+  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-djbdns-2.20090730.ebuild:
+  New upstream release.
+
+  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+  selinux-djbdns-20070329.ebuild, selinux-djbdns-20070928.ebuild,
+  selinux-djbdns-20080525.ebuild:
+  Drop alpha, mips, ppc, sparc selinux support.
+
+*selinux-djbdns-20080525 (25 May 2008)
+
+  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-djbdns-20080525.ebuild:
+  New SVN snapshot.
+
+  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-djbdns-20050316.ebuild, -selinux-djbdns-20050626.ebuild,
+  -selinux-djbdns-20061114.ebuild:
+  Remove old ebuilds.
+
+  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+  selinux-djbdns-20070928.ebuild:
+  Mark stable.
+
+*selinux-djbdns-20070928 (26 Nov 2007)
+
+  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-djbdns-20070928.ebuild:
+  New SVN snapshot.
+
+  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
+  Removing kaiowas from metadata due to his retirement (see #61930 for
+  reference).
+
+  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
+  selinux-djbdns-20070329.ebuild:
+  Mark stable.
+
+*selinux-djbdns-20070329 (29 Mar 2007)
+
+  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-djbdns-20070329.ebuild:
+  New SVN snapshot.
+
+  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
+  Redigest for Manifest2
+
+*selinux-djbdns-20061114 (15 Nov 2006)
+
+  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-djbdns-20061114.ebuild:
+  New SVN snapshot.
+
+*selinux-djbdns-20061008 (10 Oct 2006)
+
+  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-djbdns-20061008.ebuild:
+  First mainstream reference policy testing release.
+
+  26 Jun 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-djbdns-20050626.ebuild:
+  mark stable
+
+*selinux-djbdns-20050626 (26 Jun 2005)
+
+  26 Jun 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-djbdns-20041121.ebuild, +selinux-djbdns-20050626.ebuild:
+  added name_connect rules
+
+  07 May 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-djbdns-20050316.ebuild:
+  mark stable
+
+*selinux-djbdns-20050316 (23 Apr 2005)
+
+  23 Apr 2005; petre rodan <kaiowas@gentoo.org>
+  +selinux-djbdns-20050316.ebuild:
+  we have upstream now, so we merge with it
+
+  12 Dec 2004; petre rodan <kaiowas@gentoo.org>
+  -selinux-djbdns-20041113.ebuild:
+  removed old build
+
+  23 Nov 2004; petre rodan <kaiowas@gentoo.org>
+  selinux-djbdns-20041121.ebuild:
+  mark stable
+
+*selinux-djbdns-20041121 (22 Nov 2004)
+
+  22 Nov 2004; petre rodan <kaiowas@gentoo.org>
+  +selinux-djbdns-20041121.ebuild:
+  policy cleanup
+
+*selinux-djbdns-20041113 (13 Nov 2004)
+
+  13 Nov 2004; petre rodan <kaiowas@gentoo.org>
+  +selinux-djbdns-20041113.ebuild:
+  name_bind needed for all ports above 1024
+

diff --git a/sec-policy/selinux-djbdns/metadata.xml b/sec-policy/selinux-djbdns/metadata.xml
new file mode 100644
index 0000000..89e79b6
--- /dev/null
+++ b/sec-policy/selinux-djbdns/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for djbdns</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-djbdns/selinux-djbdns-2.20120215-r14.ebuild b/sec-policy/selinux-djbdns/selinux-djbdns-2.20120215-r14.ebuild
new file mode 100644
index 0000000..9675eae
--- /dev/null
+++ b/sec-policy/selinux-djbdns/selinux-djbdns-2.20120215-r14.ebuild
@@ -0,0 +1,18 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="djbdns"
+BASEPOL="2.20120215-r14"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for djbdns"
+
+KEYWORDS="~amd64 ~x86"
+DEPEND="${DEPEND}
+	sec-policy/selinux-daemontools
+"
+RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-dkim/ChangeLog b/sec-policy/selinux-dkim/ChangeLog
new file mode 100644
index 0000000..e2c60f8
--- /dev/null
+++ b/sec-policy/selinux-dkim/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-dkim
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dkim/ChangeLog,v 1.9 2012/06/27 20:33:59 swift Exp $
+
+*selinux-dkim-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-dkim-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-dkim-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-dkim-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-dkim-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-dkim-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-dkim-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-dkim-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-dkim-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-dkim-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-dkim-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-dkim/metadata.xml b/sec-policy/selinux-dkim/metadata.xml
new file mode 100644
index 0000000..b1a035b
--- /dev/null
+++ b/sec-policy/selinux-dkim/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for dkim</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-dkim/selinux-dkim-2.20120215-r14.ebuild b/sec-policy/selinux-dkim/selinux-dkim-2.20120215-r14.ebuild
new file mode 100644
index 0000000..14d2410
--- /dev/null
+++ b/sec-policy/selinux-dkim/selinux-dkim-2.20120215-r14.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="dkim"
+BASEPOL="2.20120215-r14"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for dkim"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-dmidecode/ChangeLog b/sec-policy/selinux-dmidecode/ChangeLog
new file mode 100644
index 0000000..a457fcd
--- /dev/null
+++ b/sec-policy/selinux-dmidecode/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-dmidecode
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dmidecode/ChangeLog,v 1.9 2012/06/27 20:34:07 swift Exp $
+
+*selinux-dmidecode-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-dmidecode-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-dmidecode-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-dmidecode-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-dmidecode-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-dmidecode-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-dmidecode-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-dmidecode-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-dmidecode-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-dmidecode-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-dmidecode-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-dmidecode/metadata.xml b/sec-policy/selinux-dmidecode/metadata.xml
new file mode 100644
index 0000000..651d724
--- /dev/null
+++ b/sec-policy/selinux-dmidecode/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for dmidecode</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-dmidecode/selinux-dmidecode-2.20120215-r14.ebuild b/sec-policy/selinux-dmidecode/selinux-dmidecode-2.20120215-r14.ebuild
new file mode 100644
index 0000000..79d6857
--- /dev/null
+++ b/sec-policy/selinux-dmidecode/selinux-dmidecode-2.20120215-r14.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="dmidecode"
+BASEPOL="2.20120215-r14"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for dmidecode"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-dnsmasq/ChangeLog b/sec-policy/selinux-dnsmasq/ChangeLog
new file mode 100644
index 0000000..2d860b4
--- /dev/null
+++ b/sec-policy/selinux-dnsmasq/ChangeLog
@@ -0,0 +1,90 @@
+# ChangeLog for sec-policy/selinux-dnsmasq
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dnsmasq/ChangeLog,v 1.18 2012/06/27 20:33:54 swift Exp $
+
+*selinux-dnsmasq-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-dnsmasq-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-dnsmasq-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-dnsmasq-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-dnsmasq-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-dnsmasq-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-dnsmasq-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-dnsmasq-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-dnsmasq-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-dnsmasq-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-dnsmasq-2.20090730.ebuild, -selinux-dnsmasq-2.20091215.ebuild,
+  -selinux-dnsmasq-20080525.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-dnsmasq-2.20101213.ebuild:
+  Stable amd64 x86
+
+*selinux-dnsmasq-2.20101213 (05 Feb 2011)
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-dnsmasq-2.20101213.ebuild:
+  New upstream policy.
+
+*selinux-dnsmasq-2.20091215 (16 Dec 2009)
+
+  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-dnsmasq-2.20091215.ebuild:
+  New upstream release.
+
+  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-dnsmasq-20070329.ebuild, -selinux-dnsmasq-20070928.ebuild,
+  selinux-dnsmasq-20080525.ebuild:
+  Mark 20080525 stable, clear old ebuilds.
+
+*selinux-dnsmasq-2.20090730 (03 Aug 2009)
+
+  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-dnsmasq-2.20090730.ebuild:
+  New upstream release.
+
+  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+  selinux-dnsmasq-20070329.ebuild, selinux-dnsmasq-20070928.ebuild,
+  selinux-dnsmasq-20080525.ebuild:
+  Drop alpha, mips, ppc, sparc selinux support.
+
+*selinux-dnsmasq-20080525 (25 May 2008)
+
+  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-dnsmasq-20080525.ebuild:
+  New SVN snapshot.
+
+  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+  selinux-dnsmasq-20070928.ebuild:
+  Mark stable.
+
+*selinux-dnsmasq-20070928 (26 Nov 2007)
+
+  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-dnsmasq-20070928.ebuild:
+  New SVN snapshot.
+
+*selinux-dnsmasq-20070329 (22 Aug 2007)
+
+  22 Aug 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-dnsmasq-20070329.ebuild:
+  Initial commit.
+

diff --git a/sec-policy/selinux-dnsmasq/metadata.xml b/sec-policy/selinux-dnsmasq/metadata.xml
new file mode 100644
index 0000000..b41efda
--- /dev/null
+++ b/sec-policy/selinux-dnsmasq/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for dnsmasq</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-dnsmasq/selinux-dnsmasq-2.20120215-r14.ebuild b/sec-policy/selinux-dnsmasq/selinux-dnsmasq-2.20120215-r14.ebuild
new file mode 100644
index 0000000..4f67b56
--- /dev/null
+++ b/sec-policy/selinux-dnsmasq/selinux-dnsmasq-2.20120215-r14.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="dnsmasq"
+BASEPOL="2.20120215-r14"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for dnsmasq"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-dovecot/ChangeLog b/sec-policy/selinux-dovecot/ChangeLog
new file mode 100644
index 0000000..cc659fd
--- /dev/null
+++ b/sec-policy/selinux-dovecot/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-dovecot
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dovecot/ChangeLog,v 1.9 2012/06/27 20:33:55 swift Exp $
+
+*selinux-dovecot-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-dovecot-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-dovecot-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-dovecot-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-dovecot-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-dovecot-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-dovecot-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-dovecot-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-dovecot-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-dovecot-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-dovecot-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-dovecot/metadata.xml b/sec-policy/selinux-dovecot/metadata.xml
new file mode 100644
index 0000000..42e8a34
--- /dev/null
+++ b/sec-policy/selinux-dovecot/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for dovecot</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-dovecot/selinux-dovecot-2.20120215-r14.ebuild b/sec-policy/selinux-dovecot/selinux-dovecot-2.20120215-r14.ebuild
new file mode 100644
index 0000000..251c71d
--- /dev/null
+++ b/sec-policy/selinux-dovecot/selinux-dovecot-2.20120215-r14.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="dovecot"
+BASEPOL="2.20120215-r14"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for dovecot"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-dpkg/ChangeLog b/sec-policy/selinux-dpkg/ChangeLog
new file mode 100644
index 0000000..513d453
--- /dev/null
+++ b/sec-policy/selinux-dpkg/ChangeLog
@@ -0,0 +1,32 @@
+# ChangeLog for sec-policy/selinux-dpkg
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dpkg/ChangeLog,v 1.7 2012/06/27 20:34:16 swift Exp $
+
+*selinux-dpkg-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-dpkg-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-dpkg-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-dpkg-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-dpkg-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-dpkg-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  29 Jan 2012;  <swift@gentoo.org> Manifest:
+  Updating manifest
+
+  29 Jan 2012; <swift@gentoo.org> selinux-dpkg-2.20110726.ebuild:
+  Stabilize
+
+*selinux-dpkg-2.20110726 (04 Dec 2011)
+
+  04 Dec 2011; <swift@gentoo.org> +selinux-dpkg-2.20110726.ebuild,
+  +metadata.xml:
+  Introducing SELinux module for dpkg
+

diff --git a/sec-policy/selinux-dpkg/metadata.xml b/sec-policy/selinux-dpkg/metadata.xml
new file mode 100644
index 0000000..3381586
--- /dev/null
+++ b/sec-policy/selinux-dpkg/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for dpkg</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-dpkg/selinux-dpkg-2.20120215-r14.ebuild b/sec-policy/selinux-dpkg/selinux-dpkg-2.20120215-r14.ebuild
new file mode 100644
index 0000000..52f56e3
--- /dev/null
+++ b/sec-policy/selinux-dpkg/selinux-dpkg-2.20120215-r14.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="dpkg"
+BASEPOL="2.20120215-r14"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for dpkg"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-dracut/ChangeLog b/sec-policy/selinux-dracut/ChangeLog
new file mode 100644
index 0000000..327e9d3
--- /dev/null
+++ b/sec-policy/selinux-dracut/ChangeLog
@@ -0,0 +1,29 @@
+# ChangeLog for sec-policy/selinux-dracut
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dracut/ChangeLog,v 1.6 2012/06/27 20:34:01 swift Exp $
+
+*selinux-dracut-2.20120215-r2 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-dracut-2.20120215-r2.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-dracut-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-dracut-2.20120215-r1.ebuild:
+  Stabilizing revision 7
+
+*selinux-dracut-2.20120215-r1 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-dracut-2.20120215-r1.ebuild:
+  Bumping to 2.20120215 policies
+
+  23 Feb 2012; <swift@gentoo.org> selinux-dracut-2.20110726.ebuild:
+  Stabilizing
+
+*selinux-dracut-2.20110726 (03 Jan 2012)
+
+  03 Jan 2012; <swift@gentoo.org> +selinux-dracut-2.20110726.ebuild,
+  +metadata.xml:
+  Initial policy for dracut
+

diff --git a/sec-policy/selinux-dracut/metadata.xml b/sec-policy/selinux-dracut/metadata.xml
new file mode 100644
index 0000000..60e5eff
--- /dev/null
+++ b/sec-policy/selinux-dracut/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for dracut</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-dracut/selinux-dracut-2.20120215-r14.ebuild b/sec-policy/selinux-dracut/selinux-dracut-2.20120215-r14.ebuild
new file mode 100644
index 0000000..8e37caf
--- /dev/null
+++ b/sec-policy/selinux-dracut/selinux-dracut-2.20120215-r14.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="dracut"
+BASEPOL="2.20120215-r14"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for dracut"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-entropyd/ChangeLog b/sec-policy/selinux-entropyd/ChangeLog
new file mode 100644
index 0000000..2120224
--- /dev/null
+++ b/sec-policy/selinux-entropyd/ChangeLog
@@ -0,0 +1,33 @@
+# ChangeLog for sec-policy/selinux-entropyd
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-entropyd/ChangeLog,v 1.6 2012/06/27 20:34:00 swift Exp $
+
+*selinux-entropyd-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-entropyd-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-entropyd-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-entropyd-2.20120215.ebuild:
+  Stabilizing revision 7
+
+  31 Mar 2012; <swift@gentoo.org> selinux-entropyd-2.20110726.ebuild,
+  +selinux-entropyd-2.20120215.ebuild:
+  Remove deprecated dependency
+
+*selinux-entropyd-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-entropyd-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-entropyd-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-entropyd-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-entropyd-2.20110726.ebuild,
+  +metadata.xml:
+  New policy based on refpolicy 20110726 sources
+

diff --git a/sec-policy/selinux-entropyd/metadata.xml b/sec-policy/selinux-entropyd/metadata.xml
new file mode 100644
index 0000000..459d58f
--- /dev/null
+++ b/sec-policy/selinux-entropyd/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for various entropy daemons</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-entropyd/selinux-entropyd-2.20120215-r14.ebuild b/sec-policy/selinux-entropyd/selinux-entropyd-2.20120215-r14.ebuild
new file mode 100644
index 0000000..a852745
--- /dev/null
+++ b/sec-policy/selinux-entropyd/selinux-entropyd-2.20120215-r14.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="entropyd"
+BASEPOL="2.20120215-r14"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for entropyd"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-evolution/ChangeLog b/sec-policy/selinux-evolution/ChangeLog
new file mode 100644
index 0000000..1e9a767
--- /dev/null
+++ b/sec-policy/selinux-evolution/ChangeLog
@@ -0,0 +1,41 @@
+# ChangeLog for sec-policy/selinux-evolution
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-evolution/ChangeLog,v 1.10 2012/06/27 20:34:14 swift Exp $
+
+*selinux-evolution-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-evolution-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  02 Jun 2012; <swift@gentoo.org> selinux-evolution-2.20120215.ebuild:
+  Depend on selinux-xserver, fixes build failure
+
+  13 May 2012; <swift@gentoo.org> -selinux-evolution-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-evolution-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-evolution-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-evolution-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-evolution-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-evolution-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-evolution-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-evolution-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-evolution-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-evolution/metadata.xml b/sec-policy/selinux-evolution/metadata.xml
new file mode 100644
index 0000000..7732ae0
--- /dev/null
+++ b/sec-policy/selinux-evolution/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for evolution</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-evolution/selinux-evolution-2.20120215-r14.ebuild b/sec-policy/selinux-evolution/selinux-evolution-2.20120215-r14.ebuild
new file mode 100644
index 0000000..69f7df1
--- /dev/null
+++ b/sec-policy/selinux-evolution/selinux-evolution-2.20120215-r14.ebuild
@@ -0,0 +1,18 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="evolution"
+BASEPOL="2.20120215-r14"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for evolution"
+
+KEYWORDS="~amd64 ~x86"
+DEPEND="${DEPEND}
+	sec-policy/selinux-xserver
+"
+RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-exim/ChangeLog b/sec-policy/selinux-exim/ChangeLog
new file mode 100644
index 0000000..a67b8ed
--- /dev/null
+++ b/sec-policy/selinux-exim/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-exim
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-exim/ChangeLog,v 1.9 2012/06/27 20:34:06 swift Exp $
+
+*selinux-exim-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-exim-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-exim-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-exim-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-exim-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-exim-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-exim-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-exim-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-exim-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-exim-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-exim-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-exim/metadata.xml b/sec-policy/selinux-exim/metadata.xml
new file mode 100644
index 0000000..00a5004
--- /dev/null
+++ b/sec-policy/selinux-exim/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for exim</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-exim/selinux-exim-2.20120215-r14.ebuild b/sec-policy/selinux-exim/selinux-exim-2.20120215-r14.ebuild
new file mode 100644
index 0000000..4c1b358
--- /dev/null
+++ b/sec-policy/selinux-exim/selinux-exim-2.20120215-r14.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="exim"
+BASEPOL="2.20120215-r14"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for exim"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-fail2ban/ChangeLog b/sec-policy/selinux-fail2ban/ChangeLog
new file mode 100644
index 0000000..2b6fb86
--- /dev/null
+++ b/sec-policy/selinux-fail2ban/ChangeLog
@@ -0,0 +1,59 @@
+# ChangeLog for sec-policy/selinux-fail2ban
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-fail2ban/ChangeLog,v 1.14 2012/06/27 20:34:16 swift Exp $
+
+*selinux-fail2ban-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-fail2ban-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-fail2ban-2.20110726.ebuild,
+  -selinux-fail2ban-2.20110726-r1.ebuild,
+  -selinux-fail2ban-2.20110726-r2.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-fail2ban-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-fail2ban-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-fail2ban-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  23 Feb 2012; <swift@gentoo.org> selinux-fail2ban-2.20110726-r2.ebuild:
+  Stabilizing
+
+  29 Jan 2012;  <swift@gentoo.org> Manifest:
+  Updating manifest
+
+  29 Jan 2012; <swift@gentoo.org> selinux-fail2ban-2.20110726-r1.ebuild:
+  Stabilize
+
+*selinux-fail2ban-2.20110726-r2 (14 Jan 2012)
+
+  14 Jan 2012; <swift@gentoo.org> +selinux-fail2ban-2.20110726-r2.ebuild:
+  Numerous fixes in policy
+
+*selinux-fail2ban-2.20110726-r1 (17 Dec 2011)
+
+  17 Dec 2011; <swift@gentoo.org> +selinux-fail2ban-2.20110726-r1.ebuild:
+  Do not audit write attempts to /usr
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-fail2ban-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-fail2ban-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-fail2ban-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-fail2ban-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-fail2ban-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-fail2ban/metadata.xml b/sec-policy/selinux-fail2ban/metadata.xml
new file mode 100644
index 0000000..6d215bf
--- /dev/null
+++ b/sec-policy/selinux-fail2ban/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for fail2ban</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-fail2ban/selinux-fail2ban-2.20120215-r14.ebuild b/sec-policy/selinux-fail2ban/selinux-fail2ban-2.20120215-r14.ebuild
new file mode 100644
index 0000000..94cd043
--- /dev/null
+++ b/sec-policy/selinux-fail2ban/selinux-fail2ban-2.20120215-r14.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="fail2ban"
+BASEPOL="2.20120215-r14"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for fail2ban"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-fetchmail/ChangeLog b/sec-policy/selinux-fetchmail/ChangeLog
new file mode 100644
index 0000000..cca9dc0
--- /dev/null
+++ b/sec-policy/selinux-fetchmail/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-fetchmail
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-fetchmail/ChangeLog,v 1.9 2012/06/27 20:34:01 swift Exp $
+
+*selinux-fetchmail-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-fetchmail-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-fetchmail-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-fetchmail-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-fetchmail-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-fetchmail-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-fetchmail-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-fetchmail-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-fetchmail-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-fetchmail-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-fetchmail-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-fetchmail/metadata.xml b/sec-policy/selinux-fetchmail/metadata.xml
new file mode 100644
index 0000000..ade9e3b
--- /dev/null
+++ b/sec-policy/selinux-fetchmail/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for fetchmail</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-fetchmail/selinux-fetchmail-2.20120215-r14.ebuild b/sec-policy/selinux-fetchmail/selinux-fetchmail-2.20120215-r14.ebuild
new file mode 100644
index 0000000..3907e2c
--- /dev/null
+++ b/sec-policy/selinux-fetchmail/selinux-fetchmail-2.20120215-r14.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="fetchmail"
+BASEPOL="2.20120215-r14"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for fetchmail"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-finger/ChangeLog b/sec-policy/selinux-finger/ChangeLog
new file mode 100644
index 0000000..efa5b89
--- /dev/null
+++ b/sec-policy/selinux-finger/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-finger
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-finger/ChangeLog,v 1.9 2012/06/27 20:34:08 swift Exp $
+
+*selinux-finger-2.20120215-r2 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-finger-2.20120215-r2.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-finger-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-finger-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-finger-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-finger-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-finger-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-finger-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-finger-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-finger-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-finger-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-finger/metadata.xml b/sec-policy/selinux-finger/metadata.xml
new file mode 100644
index 0000000..d08fa6d
--- /dev/null
+++ b/sec-policy/selinux-finger/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for finger</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-finger/selinux-finger-2.20120215-r14.ebuild b/sec-policy/selinux-finger/selinux-finger-2.20120215-r14.ebuild
new file mode 100644
index 0000000..ec3cfcb
--- /dev/null
+++ b/sec-policy/selinux-finger/selinux-finger-2.20120215-r14.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="finger"
+BASEPOL="2.20120215-r14"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for finger"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-fprintd/ChangeLog b/sec-policy/selinux-fprintd/ChangeLog
new file mode 100644
index 0000000..3064ca3
--- /dev/null
+++ b/sec-policy/selinux-fprintd/ChangeLog
@@ -0,0 +1,41 @@
+# ChangeLog for sec-policy/selinux-fprintd
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-fprintd/ChangeLog,v 1.10 2012/06/27 20:33:57 swift Exp $
+
+*selinux-fprintd-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-fprintd-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  09 Jun 2012; <swift@gentoo.org> selinux-fprintd-2.20120215.ebuild:
+  Adding dependency on selinux-dbus, fixes build failure
+
+  13 May 2012; <swift@gentoo.org> -selinux-fprintd-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-fprintd-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-fprintd-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-fprintd-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-fprintd-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-fprintd-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-fprintd-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-fprintd-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-fprintd-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-fprintd/metadata.xml b/sec-policy/selinux-fprintd/metadata.xml
new file mode 100644
index 0000000..456fff2
--- /dev/null
+++ b/sec-policy/selinux-fprintd/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for fprintd</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-fprintd/selinux-fprintd-2.20120215-r14.ebuild b/sec-policy/selinux-fprintd/selinux-fprintd-2.20120215-r14.ebuild
new file mode 100644
index 0000000..fd880a3
--- /dev/null
+++ b/sec-policy/selinux-fprintd/selinux-fprintd-2.20120215-r14.ebuild
@@ -0,0 +1,18 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="fprintd"
+BASEPOL="2.20120215-r14"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for fprintd"
+
+KEYWORDS="~amd64 ~x86"
+DEPEND="${DEPEND}
+	sec-policy/selinux-dbus
+"
+RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-ftp/ChangeLog b/sec-policy/selinux-ftp/ChangeLog
new file mode 100644
index 0000000..5211638
--- /dev/null
+++ b/sec-policy/selinux-ftp/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-ftp
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ftp/ChangeLog,v 1.7 2012/06/27 20:33:48 swift Exp $
+
+*selinux-ftp-2.20120215-r2 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-ftp-2.20120215-r2.ebuild:
+  Bump to revision 13
+
+*selinux-ftp-2.20120215-r1 (20 May 2012)
+
+  20 May 2012; <swift@gentoo.org> +selinux-ftp-2.20120215-r1.ebuild:
+  Bumping to rev 9
+
+  13 May 2012; <swift@gentoo.org> -selinux-ftp-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-ftp-2.20120215.ebuild:
+  Stabilizing revision 7
+
+  31 Mar 2012; <swift@gentoo.org> selinux-ftp-2.20110726.ebuild,
+  +selinux-ftp-2.20120215.ebuild:
+  Remove deprecated dependency
+
+*selinux-ftp-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-ftp-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-ftp-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-ftp-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-ftp-2.20110726.ebuild,
+  +metadata.xml:
+  New policy based on refpolicy 20110726 sources
+

diff --git a/sec-policy/selinux-ftp/metadata.xml b/sec-policy/selinux-ftp/metadata.xml
new file mode 100644
index 0000000..ca1762e
--- /dev/null
+++ b/sec-policy/selinux-ftp/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for ftp</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-ftp/selinux-ftp-2.20120215-r14.ebuild b/sec-policy/selinux-ftp/selinux-ftp-2.20120215-r14.ebuild
new file mode 100644
index 0000000..31d636f
--- /dev/null
+++ b/sec-policy/selinux-ftp/selinux-ftp-2.20120215-r14.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="ftp"
+BASEPOL="2.20120215-r14"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for ftp"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-games/ChangeLog b/sec-policy/selinux-games/ChangeLog
new file mode 100644
index 0000000..afe7682
--- /dev/null
+++ b/sec-policy/selinux-games/ChangeLog
@@ -0,0 +1,90 @@
+# ChangeLog for sec-policy/selinux-games
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-games/ChangeLog,v 1.18 2012/06/27 20:34:07 swift Exp $
+
+*selinux-games-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-games-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-games-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-games-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-games-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-games-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-games-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-games-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-games-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-games-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-games-2.20090730.ebuild, -selinux-games-2.20091215.ebuild,
+  -selinux-games-20080525.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-games-2.20101213.ebuild:
+  Stable amd64 x86
+
+*selinux-games-2.20101213 (05 Feb 2011)
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-games-2.20101213.ebuild:
+  New upstream policy.
+
+*selinux-games-2.20091215 (16 Dec 2009)
+
+  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-games-2.20091215.ebuild:
+  New upstream release.
+
+  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-games-20070329.ebuild, -selinux-games-20070928.ebuild,
+  selinux-games-20080525.ebuild:
+  Mark 20080525 stable, clear old ebuilds.
+
+*selinux-games-2.20090730 (03 Aug 2009)
+
+  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-games-2.20090730.ebuild:
+  New upstream release.
+
+  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+  selinux-games-20070329.ebuild, selinux-games-20070928.ebuild,
+  selinux-games-20080525.ebuild:
+  Drop alpha, mips, ppc, sparc selinux support.
+
+*selinux-games-20080525 (25 May 2008)
+
+  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-games-20080525.ebuild:
+  New SVN snapshot.
+
+  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+  selinux-games-20070928.ebuild:
+  Mark stable.
+
+*selinux-games-20070928 (26 Nov 2007)
+
+  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-games-20070928.ebuild:
+  New SVN snapshot.
+
+*selinux-games-20070329 (11 Jun 2007)
+
+  11 Jun 2007; Petre Rodan <kaiowas@gentoo.org> +metadata.xml,
+  +selinux-games-20070329.ebuild:
+  initial commit
+

diff --git a/sec-policy/selinux-games/metadata.xml b/sec-policy/selinux-games/metadata.xml
new file mode 100644
index 0000000..f766f5f
--- /dev/null
+++ b/sec-policy/selinux-games/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for games</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-games/selinux-games-2.20120215-r14.ebuild b/sec-policy/selinux-games/selinux-games-2.20120215-r14.ebuild
new file mode 100644
index 0000000..e1adeae
--- /dev/null
+++ b/sec-policy/selinux-games/selinux-games-2.20120215-r14.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="games"
+BASEPOL="2.20120215-r14"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for games"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-gatekeeper/ChangeLog b/sec-policy/selinux-gatekeeper/ChangeLog
new file mode 100644
index 0000000..3c66636
--- /dev/null
+++ b/sec-policy/selinux-gatekeeper/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-gatekeeper
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gatekeeper/ChangeLog,v 1.9 2012/06/27 20:34:11 swift Exp $
+
+*selinux-gatekeeper-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-gatekeeper-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-gatekeeper-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-gatekeeper-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-gatekeeper-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-gatekeeper-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-gatekeeper-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-gatekeeper-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-gatekeeper-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-gatekeeper-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-gatekeeper-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-gatekeeper/metadata.xml b/sec-policy/selinux-gatekeeper/metadata.xml
new file mode 100644
index 0000000..b12206f
--- /dev/null
+++ b/sec-policy/selinux-gatekeeper/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for gatekeeper</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-gatekeeper/selinux-gatekeeper-2.20120215-r14.ebuild b/sec-policy/selinux-gatekeeper/selinux-gatekeeper-2.20120215-r14.ebuild
new file mode 100644
index 0000000..6437011
--- /dev/null
+++ b/sec-policy/selinux-gatekeeper/selinux-gatekeeper-2.20120215-r14.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="gatekeeper"
+BASEPOL="2.20120215-r14"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for gatekeeper"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-gift/ChangeLog b/sec-policy/selinux-gift/ChangeLog
new file mode 100644
index 0000000..1eb6df3
--- /dev/null
+++ b/sec-policy/selinux-gift/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-gift
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gift/ChangeLog,v 1.9 2012/06/27 20:33:58 swift Exp $
+
+*selinux-gift-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-gift-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-gift-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-gift-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-gift-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-gift-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-gift-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-gift-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-gift-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-gift-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-gift-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-gift/metadata.xml b/sec-policy/selinux-gift/metadata.xml
new file mode 100644
index 0000000..78fc357
--- /dev/null
+++ b/sec-policy/selinux-gift/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for gift</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-gift/selinux-gift-2.20120215-r14.ebuild b/sec-policy/selinux-gift/selinux-gift-2.20120215-r14.ebuild
new file mode 100644
index 0000000..8122740
--- /dev/null
+++ b/sec-policy/selinux-gift/selinux-gift-2.20120215-r14.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="gift"
+BASEPOL="2.20120215-r14"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for gift"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-gitosis/ChangeLog b/sec-policy/selinux-gitosis/ChangeLog
new file mode 100644
index 0000000..88a62f1
--- /dev/null
+++ b/sec-policy/selinux-gitosis/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-gitosis
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gitosis/ChangeLog,v 1.9 2012/06/27 20:34:12 swift Exp $
+
+*selinux-gitosis-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-gitosis-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-gitosis-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-gitosis-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-gitosis-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-gitosis-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-gitosis-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-gitosis-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-gitosis-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-gitosis-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-gitosis-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-gitosis/metadata.xml b/sec-policy/selinux-gitosis/metadata.xml
new file mode 100644
index 0000000..e7bc9d1
--- /dev/null
+++ b/sec-policy/selinux-gitosis/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for gitosis</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-gitosis/selinux-gitosis-2.20120215-r14.ebuild b/sec-policy/selinux-gitosis/selinux-gitosis-2.20120215-r14.ebuild
new file mode 100644
index 0000000..85a46cf
--- /dev/null
+++ b/sec-policy/selinux-gitosis/selinux-gitosis-2.20120215-r14.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="gitosis"
+BASEPOL="2.20120215-r14"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for gitosis"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-gnome/ChangeLog b/sec-policy/selinux-gnome/ChangeLog
new file mode 100644
index 0000000..e7c74f8
--- /dev/null
+++ b/sec-policy/selinux-gnome/ChangeLog
@@ -0,0 +1,44 @@
+# ChangeLog for sec-policy/selinux-gnome
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gnome/ChangeLog,v 1.9 2012/06/27 20:33:58 swift Exp $
+
+*selinux-gnome-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-gnome-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-gnome-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-gnome-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-gnome-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-gnome-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-gnome-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-gnome-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-gnome-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-gnome-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-gnome-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+
+*selinux-gnome-2.20101213 (07 Jan 2011)
+
+  07 Jan 2011; <swift@gentoo.org> +selinux-gnome-2.20101213.ebuild,
+  +metadata.xml:
+  Creating the SELinux gnome modules
+

diff --git a/sec-policy/selinux-gnome/metadata.xml b/sec-policy/selinux-gnome/metadata.xml
new file mode 100644
index 0000000..4fe2ce3
--- /dev/null
+++ b/sec-policy/selinux-gnome/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for gnome</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-gnome/selinux-gnome-2.20120215-r14.ebuild b/sec-policy/selinux-gnome/selinux-gnome-2.20120215-r14.ebuild
new file mode 100644
index 0000000..927c41b
--- /dev/null
+++ b/sec-policy/selinux-gnome/selinux-gnome-2.20120215-r14.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="gnome"
+BASEPOL="2.20120215-r14"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for gnome"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-gorg/ChangeLog b/sec-policy/selinux-gorg/ChangeLog
new file mode 100644
index 0000000..cb408b2
--- /dev/null
+++ b/sec-policy/selinux-gorg/ChangeLog
@@ -0,0 +1,57 @@
+# ChangeLog for sec-policy/selinux-gorg
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gorg/ChangeLog,v 1.12 2012/06/27 20:33:54 swift Exp $
+
+*selinux-gorg-2.20120215-r2 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-gorg-2.20120215-r2.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-gorg-2.20110726.ebuild,
+  -selinux-gorg-2.20110726-r1.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-gorg-2.20120215-r1.ebuild:
+  Stabilizing revision 7
+
+*selinux-gorg-2.20120215-r1 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-gorg-2.20120215-r1.ebuild:
+  Bumping to 2.20120215 policies
+
+  29 Jan 2012;  <swift@gentoo.org> Manifest:
+  Updating manifest
+
+  29 Jan 2012; <swift@gentoo.org> selinux-gorg-2.20110726-r1.ebuild:
+  Stabilize
+
+*selinux-gorg-2.20110726-r1 (17 Dec 2011)
+
+  17 Dec 2011; <swift@gentoo.org> +selinux-gorg-2.20110726-r1.ebuild:
+  Add localization support
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-gorg-2.20101213.ebuild,
+  -files/add-gorg.patch:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-gorg-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-gorg-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-gorg-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-gorg-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+
+*selinux-gorg-2.20101213 (07 Jan 2011)
+
+  07 Jan 2011; <swift@gentoo.org> +selinux-gorg-2.20101213.ebuild,
+  +files/add-gorg.patch:
+  Adding gorg module
+

diff --git a/sec-policy/selinux-gorg/metadata.xml b/sec-policy/selinux-gorg/metadata.xml
new file mode 100644
index 0000000..e77d808
--- /dev/null
+++ b/sec-policy/selinux-gorg/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for gorg</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-gorg/selinux-gorg-2.20120215-r14.ebuild b/sec-policy/selinux-gorg/selinux-gorg-2.20120215-r14.ebuild
new file mode 100644
index 0000000..4a68b0c
--- /dev/null
+++ b/sec-policy/selinux-gorg/selinux-gorg-2.20120215-r14.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="gorg"
+BASEPOL="2.20120215-r14"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for gorg"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-gpg/ChangeLog b/sec-policy/selinux-gpg/ChangeLog
new file mode 100644
index 0000000..97eaf93
--- /dev/null
+++ b/sec-policy/selinux-gpg/ChangeLog
@@ -0,0 +1,78 @@
+# ChangeLog for sec-policy/selinux-gpg
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gpg/ChangeLog,v 1.14 2012/06/27 20:34:14 swift Exp $
+
+*selinux-gpg-2.20120215-r2 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-gpg-2.20120215-r2.ebuild:
+  Bump to revision 13
+
+*selinux-gpg-2.20120215-r1 (20 May 2012)
+
+  20 May 2012; <swift@gentoo.org> +selinux-gpg-2.20120215-r1.ebuild:
+  Bumping to rev 9
+
+  13 May 2012; <swift@gentoo.org> -selinux-gpg-2.20110726-r2.ebuild,
+  -selinux-gpg-2.20110726-r3.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-gpg-2.20120215.ebuild:
+  Stabilizing revision 7
+
+  31 Mar 2012; <swift@gentoo.org> selinux-gpg-2.20110726-r3.ebuild:
+  Stabilizing
+
+  31 Mar 2012; <swift@gentoo.org> selinux-gpg-2.20110726-r2.ebuild,
+  selinux-gpg-2.20110726-r3.ebuild, +selinux-gpg-2.20120215.ebuild:
+  Remove deprecated dependency
+
+*selinux-gpg-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-gpg-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+*selinux-gpg-2.20110726-r3 (23 Feb 2012)
+
+  23 Feb 2012; <swift@gentoo.org> +selinux-gpg-2.20110726-r3.ebuild:
+  Support reading of mutt_home_t files for accessing mutt cache
+
+  12 Nov 2011; <swift@gentoo.org> -files/0021-gpg-fix-mutt-call-r4.patch,
+  -files/fix-apps-gpg-r2.patch, -selinux-gpg-2.20101213-r2.ebuild,
+  -selinux-gpg-2.20110726-r1.ebuild:
+  Removing old policies
+
+  12 Nov 2011; <swift@gentoo.org> selinux-gpg-2.20110726-r1.ebuild,
+  selinux-gpg-2.20110726-r2.ebuild:
+  Add minor block on selinux-gnupg to ensure that collisions do not occur
+
+  23 Oct 2011; <swift@gentoo.org> selinux-gpg-2.20110726-r2.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-gpg-2.20110726-r2 (17 Sep 2011)
+
+  17 Sep 2011; <swift@gentoo.org> +selinux-gpg-2.20110726-r2.ebuild:
+  Add gpg_exec interface, used by portage domain (signed tree support)
+
+  09 Sep 2011; <swift@gentoo.org> +files/0021-gpg-fix-mutt-call-r4.patch,
+  selinux-gpg-2.20110726-r1.ebuild:
+  Fix build failure due to wrong call (#382143)
+
+*selinux-gpg-2.20110726-r1 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-gpg-2.20110726-r1.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  25 Jul 2011; Anthony G. Basile <blueness@gentoo.org>
+  +files/fix-apps-gpg-r2.patch, +selinux-gpg-2.20101213-r2.ebuild,
+  +metadata.xml:
+  Initial commit to tree
+
+  22 Jul 2011; <swift@gentoo.org> selinux-gpg-2.20101213-r2.ebuild:
+  Add proper blocker to automatically switch from gnupg to gpg
+
+*selinux-gpg-2.20101213-r2 (22 Jul 2011)
+
+  22 Jul 2011; <swift@gentoo.org> +selinux-gpg-2.20101213-r2.ebuild,
+  +metadata.xml:
+  Use module-based naming as per Gentoo Hardened SELinux guidelines
+

diff --git a/sec-policy/selinux-gpg/metadata.xml b/sec-policy/selinux-gpg/metadata.xml
new file mode 100644
index 0000000..9090500
--- /dev/null
+++ b/sec-policy/selinux-gpg/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for gnupg</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-gpg/selinux-gpg-2.20120215-r14.ebuild b/sec-policy/selinux-gpg/selinux-gpg-2.20120215-r14.ebuild
new file mode 100644
index 0000000..345e47f
--- /dev/null
+++ b/sec-policy/selinux-gpg/selinux-gpg-2.20120215-r14.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="gpg"
+BASEPOL="2.20120215-r14"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for gpg"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-gpm/ChangeLog b/sec-policy/selinux-gpm/ChangeLog
new file mode 100644
index 0000000..2fc870e
--- /dev/null
+++ b/sec-policy/selinux-gpm/ChangeLog
@@ -0,0 +1,140 @@
+# ChangeLog for sec-policy/selinux-gpm
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gpm/ChangeLog,v 1.29 2012/06/27 20:33:59 swift Exp $
+
+*selinux-gpm-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-gpm-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-gpm-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-gpm-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-gpm-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-gpm-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-gpm-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-gpm-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-gpm-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-gpm-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-gpm-2.20090730.ebuild, -selinux-gpm-2.20091215.ebuild,
+  -selinux-gpm-20080525.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-gpm-2.20101213.ebuild:
+  Stable amd64 x86
+
+*selinux-gpm-2.20101213 (05 Feb 2011)
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-gpm-2.20101213.ebuild:
+  New upstream policy.
+
+*selinux-gpm-2.20091215 (16 Dec 2009)
+
+  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-gpm-2.20091215.ebuild:
+  New upstream release.
+
+  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-gpm-20070329.ebuild, -selinux-gpm-20070928.ebuild,
+  selinux-gpm-20080525.ebuild:
+  Mark 20080525 stable, clear old ebuilds.
+
+*selinux-gpm-2.20090730 (03 Aug 2009)
+
+  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-gpm-2.20090730.ebuild:
+  New upstream release.
+
+  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+  selinux-gpm-20070329.ebuild, selinux-gpm-20070928.ebuild,
+  selinux-gpm-20080525.ebuild:
+  Drop alpha, mips, ppc, sparc selinux support.
+
+*selinux-gpm-20080525 (25 May 2008)
+
+  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-gpm-20080525.ebuild:
+  New SVN snapshot.
+
+  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-gpm-20041128.ebuild, -selinux-gpm-20061114.ebuild:
+  Remove old ebuilds.
+
+  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+  selinux-gpm-20070928.ebuild:
+  Mark stable.
+
+*selinux-gpm-20070928 (26 Nov 2007)
+
+  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-gpm-20070928.ebuild:
+  New SVN snapshot.
+
+  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
+  selinux-gpm-20070329.ebuild:
+  Mark stable.
+
+*selinux-gpm-20070329 (29 Mar 2007)
+
+  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-gpm-20070329.ebuild:
+  New SVN snapshot.
+
+  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
+  Redigest for Manifest2
+
+*selinux-gpm-20061114 (15 Nov 2006)
+
+  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-gpm-20061114.ebuild:
+  New SVN snapshot.
+
+*selinux-gpm-20061008 (10 Oct 2006)
+
+  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-gpm-20061008.ebuild:
+  First mainstream reference policy testing release.
+
+  23 May 2005; Stephen Bennett <spb@gentoo.org> selinux-gpm-20041128.ebuild:
+  ~mips keywords.
+
+*selinux-gpm-20041128 (12 Dec 2004)
+
+  12 Dec 2004; petre rodan <kaiowas@gentoo.org>
+  -selinux-gpm-20041110.ebuild, +selinux-gpm-20041128.ebuild:
+  trivial merge with upstream policy
+
+*selinux-gpm-20041110 (13 Nov 2004)
+
+  13 Nov 2004; petre rodan <kaiowas@gentoo.org>
+  -selinux-gpm-20040429.ebuild, +selinux-gpm-20041110.ebuild:
+  merge with nsa policy
+
+*selinux-gpm-20040429 (29 Apr 2004)
+
+  29 Apr 2004; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-gpm-20040429.ebuild:
+  2004.1 update.
+
+*selinux-gpm-20040106 (06 Jan 2004)
+
+  06 Jan 2004; Chris PeBenito <pebenito@gentoo.org> metadata.xml,
+  selinux-gpm-20040106.ebuild:
+  Initial commit.  Fixed up by Marco Purmer.
+

diff --git a/sec-policy/selinux-gpm/metadata.xml b/sec-policy/selinux-gpm/metadata.xml
new file mode 100644
index 0000000..23281f1
--- /dev/null
+++ b/sec-policy/selinux-gpm/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for gpm</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-gpm/selinux-gpm-2.20120215-r14.ebuild b/sec-policy/selinux-gpm/selinux-gpm-2.20120215-r14.ebuild
new file mode 100644
index 0000000..cec2d4e
--- /dev/null
+++ b/sec-policy/selinux-gpm/selinux-gpm-2.20120215-r14.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="gpm"
+BASEPOL="2.20120215-r14"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for gpm"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-gpsd/ChangeLog b/sec-policy/selinux-gpsd/ChangeLog
new file mode 100644
index 0000000..9873860
--- /dev/null
+++ b/sec-policy/selinux-gpsd/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-gpsd
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gpsd/ChangeLog,v 1.9 2012/06/27 20:33:54 swift Exp $
+
+*selinux-gpsd-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-gpsd-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-gpsd-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-gpsd-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-gpsd-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-gpsd-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-gpsd-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-gpsd-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-gpsd-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-gpsd-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-gpsd-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-gpsd/metadata.xml b/sec-policy/selinux-gpsd/metadata.xml
new file mode 100644
index 0000000..fc94126
--- /dev/null
+++ b/sec-policy/selinux-gpsd/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for gpsd</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-gpsd/selinux-gpsd-2.20120215-r14.ebuild b/sec-policy/selinux-gpsd/selinux-gpsd-2.20120215-r14.ebuild
new file mode 100644
index 0000000..6bbe66b
--- /dev/null
+++ b/sec-policy/selinux-gpsd/selinux-gpsd-2.20120215-r14.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="gpsd"
+BASEPOL="2.20120215-r14"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for gpsd"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-hddtemp/ChangeLog b/sec-policy/selinux-hddtemp/ChangeLog
new file mode 100644
index 0000000..fc9bf2a
--- /dev/null
+++ b/sec-policy/selinux-hddtemp/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-hddtemp
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-hddtemp/ChangeLog,v 1.9 2012/06/27 20:33:50 swift Exp $
+
+*selinux-hddtemp-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-hddtemp-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-hddtemp-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-hddtemp-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-hddtemp-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-hddtemp-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-hddtemp-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-hddtemp-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-hddtemp-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-hddtemp-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-hddtemp-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-hddtemp/metadata.xml b/sec-policy/selinux-hddtemp/metadata.xml
new file mode 100644
index 0000000..7689a32
--- /dev/null
+++ b/sec-policy/selinux-hddtemp/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for hddtemp</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-hddtemp/selinux-hddtemp-2.20120215-r14.ebuild b/sec-policy/selinux-hddtemp/selinux-hddtemp-2.20120215-r14.ebuild
new file mode 100644
index 0000000..f3d6417
--- /dev/null
+++ b/sec-policy/selinux-hddtemp/selinux-hddtemp-2.20120215-r14.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="hddtemp"
+BASEPOL="2.20120215-r14"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for hddtemp"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-howl/ChangeLog b/sec-policy/selinux-howl/ChangeLog
new file mode 100644
index 0000000..1dccd78
--- /dev/null
+++ b/sec-policy/selinux-howl/ChangeLog
@@ -0,0 +1,32 @@
+# ChangeLog for sec-policy/selinux-howl
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-howl/ChangeLog,v 1.7 2012/06/27 20:34:00 swift Exp $
+
+*selinux-howl-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-howl-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-howl-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-howl-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-howl-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-howl-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  29 Jan 2012;  <swift@gentoo.org> Manifest:
+  Updating manifest
+
+  29 Jan 2012; <swift@gentoo.org> selinux-howl-2.20110726.ebuild:
+  Stabilize
+
+*selinux-howl-2.20110726 (04 Dec 2011)
+
+  04 Dec 2011; <swift@gentoo.org> +selinux-howl-2.20110726.ebuild,
+  +metadata.xml:
+  Adding SELinux module for howl
+

diff --git a/sec-policy/selinux-howl/metadata.xml b/sec-policy/selinux-howl/metadata.xml
new file mode 100644
index 0000000..6a79e57
--- /dev/null
+++ b/sec-policy/selinux-howl/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for howl</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-howl/selinux-howl-2.20120215-r14.ebuild b/sec-policy/selinux-howl/selinux-howl-2.20120215-r14.ebuild
new file mode 100644
index 0000000..fbbb85c
--- /dev/null
+++ b/sec-policy/selinux-howl/selinux-howl-2.20120215-r14.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="howl"
+BASEPOL="2.20120215-r14"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for howl"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-icecast/ChangeLog b/sec-policy/selinux-icecast/ChangeLog
new file mode 100644
index 0000000..593f7d8
--- /dev/null
+++ b/sec-policy/selinux-icecast/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-icecast
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-icecast/ChangeLog,v 1.9 2012/06/27 20:33:49 swift Exp $
+
+*selinux-icecast-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-icecast-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-icecast-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-icecast-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-icecast-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-icecast-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-icecast-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-icecast-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-icecast-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-icecast-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-icecast-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-icecast/metadata.xml b/sec-policy/selinux-icecast/metadata.xml
new file mode 100644
index 0000000..7532d9c
--- /dev/null
+++ b/sec-policy/selinux-icecast/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for icecast</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-icecast/selinux-icecast-2.20120215-r14.ebuild b/sec-policy/selinux-icecast/selinux-icecast-2.20120215-r14.ebuild
new file mode 100644
index 0000000..30c69e8
--- /dev/null
+++ b/sec-policy/selinux-icecast/selinux-icecast-2.20120215-r14.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="icecast"
+BASEPOL="2.20120215-r14"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for icecast"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-ifplugd/ChangeLog b/sec-policy/selinux-ifplugd/ChangeLog
new file mode 100644
index 0000000..cfd4ce9
--- /dev/null
+++ b/sec-policy/selinux-ifplugd/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-ifplugd
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ifplugd/ChangeLog,v 1.9 2012/06/27 20:33:48 swift Exp $
+
+*selinux-ifplugd-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-ifplugd-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-ifplugd-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-ifplugd-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-ifplugd-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-ifplugd-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-ifplugd-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-ifplugd-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-ifplugd-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-ifplugd-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-ifplugd-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-ifplugd/metadata.xml b/sec-policy/selinux-ifplugd/metadata.xml
new file mode 100644
index 0000000..705d192
--- /dev/null
+++ b/sec-policy/selinux-ifplugd/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for ifplugd</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-ifplugd/selinux-ifplugd-2.20120215-r14.ebuild b/sec-policy/selinux-ifplugd/selinux-ifplugd-2.20120215-r14.ebuild
new file mode 100644
index 0000000..b114af0
--- /dev/null
+++ b/sec-policy/selinux-ifplugd/selinux-ifplugd-2.20120215-r14.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="ifplugd"
+BASEPOL="2.20120215-r14"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for ifplugd"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-imaze/ChangeLog b/sec-policy/selinux-imaze/ChangeLog
new file mode 100644
index 0000000..432a067
--- /dev/null
+++ b/sec-policy/selinux-imaze/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-imaze
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-imaze/ChangeLog,v 1.9 2012/06/27 20:34:06 swift Exp $
+
+*selinux-imaze-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-imaze-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-imaze-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-imaze-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-imaze-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-imaze-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-imaze-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-imaze-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-imaze-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-imaze-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-imaze-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-imaze/metadata.xml b/sec-policy/selinux-imaze/metadata.xml
new file mode 100644
index 0000000..6c4c2b0
--- /dev/null
+++ b/sec-policy/selinux-imaze/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for imaze</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-imaze/selinux-imaze-2.20120215-r14.ebuild b/sec-policy/selinux-imaze/selinux-imaze-2.20120215-r14.ebuild
new file mode 100644
index 0000000..57cc971
--- /dev/null
+++ b/sec-policy/selinux-imaze/selinux-imaze-2.20120215-r14.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="imaze"
+BASEPOL="2.20120215-r14"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for imaze"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-inetd/ChangeLog b/sec-policy/selinux-inetd/ChangeLog
new file mode 100644
index 0000000..d170385
--- /dev/null
+++ b/sec-policy/selinux-inetd/ChangeLog
@@ -0,0 +1,110 @@
+# ChangeLog for sec-policy/selinux-inetd
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-inetd/ChangeLog,v 1.23 2012/06/27 20:33:53 swift Exp $
+
+*selinux-inetd-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-inetd-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-inetd-2.20110726.ebuild,
+  -selinux-inetd-2.20110726-r1.ebuild, -selinux-inetd-2.20110726-r2.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-inetd-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-inetd-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-inetd-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  29 Jan 2012;  <swift@gentoo.org> Manifest:
+  Updating manifest
+
+  29 Jan 2012; <swift@gentoo.org> selinux-inetd-2.20110726-r2.ebuild:
+  Stabilize
+
+  19 Dec 2011; <swift@gentoo.org> selinux-inetd-2.20110726-r1.ebuild:
+  Stabilize rev6
+
+*selinux-inetd-2.20110726-r2 (04 Dec 2011)
+
+  04 Dec 2011; <swift@gentoo.org> +selinux-inetd-2.20110726-r2.ebuild:
+  Support listening on POP port
+
+*selinux-inetd-2.20110726-r1 (15 Nov 2011)
+
+  15 Nov 2011; <swift@gentoo.org> +selinux-inetd-2.20110726-r1.ebuild:
+  Add resource management privileges to inetd (bug #389917)
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-inetd-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-inetd-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-inetd-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-inetd-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-inetd-2.20090730.ebuild, -selinux-inetd-2.20091215.ebuild,
+  -selinux-inetd-20080525.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-inetd-2.20101213.ebuild:
+  Stable amd64 x86
+
+*selinux-inetd-2.20101213 (05 Feb 2011)
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-inetd-2.20101213.ebuild:
+  New upstream policy.
+
+*selinux-inetd-2.20091215 (16 Dec 2009)
+
+  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-inetd-2.20091215.ebuild:
+  New upstream release.
+
+  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-inetd-20070329.ebuild, -selinux-inetd-20070928.ebuild,
+  selinux-inetd-20080525.ebuild:
+  Mark 20080525 stable, clear old ebuilds.
+
+*selinux-inetd-2.20090730 (03 Aug 2009)
+
+  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-inetd-2.20090730.ebuild:
+  New upstream release.
+
+  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+  selinux-inetd-20070329.ebuild, selinux-inetd-20070928.ebuild,
+  selinux-inetd-20080525.ebuild:
+  Drop alpha, mips, ppc, sparc selinux support.
+
+*selinux-inetd-20080525 (25 May 2008)
+
+  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-inetd-20080525.ebuild:
+  New SVN snapshot.
+
+  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+  selinux-inetd-20070928.ebuild:
+  Mark stable.
+
+*selinux-inetd-20070928 (26 Nov 2007)
+
+  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-inetd-20070928.ebuild:
+  New SVN snapshot.
+
+*selinux-inetd-20070329 (11 Jun 2007)
+
+  11 Jun 2007; Petre Rodan <kaiowas@gentoo.org> +metadata.xml,
+  +selinux-inetd-20070329.ebuild:
+  initial commit
+

diff --git a/sec-policy/selinux-inetd/metadata.xml b/sec-policy/selinux-inetd/metadata.xml
new file mode 100644
index 0000000..0bed3d1
--- /dev/null
+++ b/sec-policy/selinux-inetd/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for inetd</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-inetd/selinux-inetd-2.20120215-r14.ebuild b/sec-policy/selinux-inetd/selinux-inetd-2.20120215-r14.ebuild
new file mode 100644
index 0000000..50986c7
--- /dev/null
+++ b/sec-policy/selinux-inetd/selinux-inetd-2.20120215-r14.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="inetd"
+BASEPOL="2.20120215-r14"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for inetd"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-inn/ChangeLog b/sec-policy/selinux-inn/ChangeLog
new file mode 100644
index 0000000..5461b49
--- /dev/null
+++ b/sec-policy/selinux-inn/ChangeLog
@@ -0,0 +1,43 @@
+# ChangeLog for sec-policy/selinux-inn
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-inn/ChangeLog,v 1.10 2012/06/27 20:33:52 swift Exp $
+
+*selinux-inn-2.20120215-r2 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-inn-2.20120215-r2.ebuild:
+  Bump to revision 13
+
+*selinux-inn-2.20120215-r1 (20 May 2012)
+
+  20 May 2012; <swift@gentoo.org> +selinux-inn-2.20120215-r1.ebuild:
+  Bumping to rev 9
+
+  13 May 2012; <swift@gentoo.org> -selinux-inn-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-inn-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-inn-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-inn-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-inn-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-inn-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-inn-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-inn-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-inn-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-inn/metadata.xml b/sec-policy/selinux-inn/metadata.xml
new file mode 100644
index 0000000..a6c69b9
--- /dev/null
+++ b/sec-policy/selinux-inn/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for inn</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-inn/selinux-inn-2.20120215-r14.ebuild b/sec-policy/selinux-inn/selinux-inn-2.20120215-r14.ebuild
new file mode 100644
index 0000000..65f6f30
--- /dev/null
+++ b/sec-policy/selinux-inn/selinux-inn-2.20120215-r14.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="inn"
+BASEPOL="2.20120215-r14"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for inn"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-ipsec/ChangeLog b/sec-policy/selinux-ipsec/ChangeLog
new file mode 100644
index 0000000..6fee3b5
--- /dev/null
+++ b/sec-policy/selinux-ipsec/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-ipsec
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ipsec/ChangeLog,v 1.7 2012/06/27 20:34:04 swift Exp $
+
+*selinux-ipsec-2.20120215-r2 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-ipsec-2.20120215-r2.ebuild:
+  Bump to revision 13
+
+*selinux-ipsec-2.20120215-r1 (20 May 2012)
+
+  20 May 2012; <swift@gentoo.org> +selinux-ipsec-2.20120215-r1.ebuild:
+  Bumping to rev 9
+
+  13 May 2012; <swift@gentoo.org> -selinux-ipsec-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-ipsec-2.20120215.ebuild:
+  Stabilizing revision 7
+
+  31 Mar 2012; <swift@gentoo.org> selinux-ipsec-2.20110726.ebuild,
+  +selinux-ipsec-2.20120215.ebuild:
+  Remove deprecated dependency
+
+*selinux-ipsec-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-ipsec-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-ipsec-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-ipsec-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-ipsec-2.20110726.ebuild,
+  +metadata.xml:
+  New policy based on refpolicy 20110726 sources
+

diff --git a/sec-policy/selinux-ipsec/metadata.xml b/sec-policy/selinux-ipsec/metadata.xml
new file mode 100644
index 0000000..3bbae22
--- /dev/null
+++ b/sec-policy/selinux-ipsec/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for ipsec</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-ipsec/selinux-ipsec-2.20120215-r14.ebuild b/sec-policy/selinux-ipsec/selinux-ipsec-2.20120215-r14.ebuild
new file mode 100644
index 0000000..d713442
--- /dev/null
+++ b/sec-policy/selinux-ipsec/selinux-ipsec-2.20120215-r14.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="ipsec"
+BASEPOL="2.20120215-r14"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for ipsec"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-irc/ChangeLog b/sec-policy/selinux-irc/ChangeLog
new file mode 100644
index 0000000..873c916
--- /dev/null
+++ b/sec-policy/selinux-irc/ChangeLog
@@ -0,0 +1,26 @@
+# ChangeLog for sec-policy/selinux-irc
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-irc/ChangeLog,v 1.5 2012/06/27 20:34:12 swift Exp $
+
+*selinux-irc-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-irc-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-irc-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-irc-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-irc-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-irc-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+*selinux-irc-2.20110726 (06 Dec 2011)
+
+  06 Dec 2011; <swift@gentoo.org> +selinux-irc-2.20110726.ebuild,
+  +metadata.xml:
+  Adding SELinux policy module for irc
+

diff --git a/sec-policy/selinux-irc/metadata.xml b/sec-policy/selinux-irc/metadata.xml
new file mode 100644
index 0000000..654dd6a
--- /dev/null
+++ b/sec-policy/selinux-irc/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for irc</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-irc/selinux-irc-2.20120215-r14.ebuild b/sec-policy/selinux-irc/selinux-irc-2.20120215-r14.ebuild
new file mode 100644
index 0000000..588a9de
--- /dev/null
+++ b/sec-policy/selinux-irc/selinux-irc-2.20120215-r14.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="irc"
+BASEPOL="2.20120215-r14"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for irc"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-ircd/ChangeLog b/sec-policy/selinux-ircd/ChangeLog
new file mode 100644
index 0000000..05304bb
--- /dev/null
+++ b/sec-policy/selinux-ircd/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-ircd
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ircd/ChangeLog,v 1.9 2012/06/27 20:34:07 swift Exp $
+
+*selinux-ircd-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-ircd-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-ircd-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-ircd-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-ircd-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-ircd-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-ircd-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-ircd-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-ircd-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-ircd-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-ircd-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-ircd/metadata.xml b/sec-policy/selinux-ircd/metadata.xml
new file mode 100644
index 0000000..35ed1a3
--- /dev/null
+++ b/sec-policy/selinux-ircd/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for ircd</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-ircd/selinux-ircd-2.20120215-r14.ebuild b/sec-policy/selinux-ircd/selinux-ircd-2.20120215-r14.ebuild
new file mode 100644
index 0000000..61ab573
--- /dev/null
+++ b/sec-policy/selinux-ircd/selinux-ircd-2.20120215-r14.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="ircd"
+BASEPOL="2.20120215-r14"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for ircd"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-irqbalance/ChangeLog b/sec-policy/selinux-irqbalance/ChangeLog
new file mode 100644
index 0000000..3f097df
--- /dev/null
+++ b/sec-policy/selinux-irqbalance/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-irqbalance
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-irqbalance/ChangeLog,v 1.9 2012/06/27 20:33:57 swift Exp $
+
+*selinux-irqbalance-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-irqbalance-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-irqbalance-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-irqbalance-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-irqbalance-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-irqbalance-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-irqbalance-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-irqbalance-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-irqbalance-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-irqbalance-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-irqbalance-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-irqbalance/metadata.xml b/sec-policy/selinux-irqbalance/metadata.xml
new file mode 100644
index 0000000..2ec6319
--- /dev/null
+++ b/sec-policy/selinux-irqbalance/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for irqbalance</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-irqbalance/selinux-irqbalance-2.20120215-r14.ebuild b/sec-policy/selinux-irqbalance/selinux-irqbalance-2.20120215-r14.ebuild
new file mode 100644
index 0000000..9520fbc
--- /dev/null
+++ b/sec-policy/selinux-irqbalance/selinux-irqbalance-2.20120215-r14.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="irqbalance"
+BASEPOL="2.20120215-r14"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for irqbalance"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-jabber/ChangeLog b/sec-policy/selinux-jabber/ChangeLog
new file mode 100644
index 0000000..168c65c
--- /dev/null
+++ b/sec-policy/selinux-jabber/ChangeLog
@@ -0,0 +1,33 @@
+# ChangeLog for sec-policy/selinux-jabber
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-jabber/ChangeLog,v 1.6 2012/06/27 20:33:58 swift Exp $
+
+*selinux-jabber-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-jabber-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-jabber-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-jabber-2.20120215.ebuild:
+  Stabilizing revision 7
+
+  31 Mar 2012; <swift@gentoo.org> selinux-jabber-2.20110726.ebuild,
+  +selinux-jabber-2.20120215.ebuild:
+  Remove deprecated dependency
+
+*selinux-jabber-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-jabber-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-jabber-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-jabber-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-jabber-2.20110726.ebuild,
+  +metadata.xml:
+  New policy based on refpolicy 20110726 sources
+

diff --git a/sec-policy/selinux-jabber/metadata.xml b/sec-policy/selinux-jabber/metadata.xml
new file mode 100644
index 0000000..82e2550
--- /dev/null
+++ b/sec-policy/selinux-jabber/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for jabber</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-jabber/selinux-jabber-2.20120215-r14.ebuild b/sec-policy/selinux-jabber/selinux-jabber-2.20120215-r14.ebuild
new file mode 100644
index 0000000..0e22dd3
--- /dev/null
+++ b/sec-policy/selinux-jabber/selinux-jabber-2.20120215-r14.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="jabber"
+BASEPOL="2.20120215-r14"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for jabber"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-java/ChangeLog b/sec-policy/selinux-java/ChangeLog
new file mode 100644
index 0000000..6edd53b
--- /dev/null
+++ b/sec-policy/selinux-java/ChangeLog
@@ -0,0 +1,43 @@
+# ChangeLog for sec-policy/selinux-java
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-java/ChangeLog,v 1.10 2012/06/27 20:34:08 swift Exp $
+
+*selinux-java-2.20120215-r2 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-java-2.20120215-r2.ebuild:
+  Bump to revision 13
+
+*selinux-java-2.20120215-r1 (20 May 2012)
+
+  20 May 2012; <swift@gentoo.org> +selinux-java-2.20120215-r1.ebuild:
+  Bumping to rev 9
+
+  13 May 2012; <swift@gentoo.org> -selinux-java-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-java-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-java-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-java-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-java-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-java-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-java-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-java-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-java-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-java/metadata.xml b/sec-policy/selinux-java/metadata.xml
new file mode 100644
index 0000000..901aaff
--- /dev/null
+++ b/sec-policy/selinux-java/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for java</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-java/selinux-java-2.20120215-r14.ebuild b/sec-policy/selinux-java/selinux-java-2.20120215-r14.ebuild
new file mode 100644
index 0000000..666695f
--- /dev/null
+++ b/sec-policy/selinux-java/selinux-java-2.20120215-r14.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="java"
+BASEPOL="2.20120215-r14"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for java"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-kdump/ChangeLog b/sec-policy/selinux-kdump/ChangeLog
new file mode 100644
index 0000000..3bde557
--- /dev/null
+++ b/sec-policy/selinux-kdump/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-kdump
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-kdump/ChangeLog,v 1.9 2012/06/27 20:34:03 swift Exp $
+
+*selinux-kdump-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-kdump-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-kdump-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-kdump-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-kdump-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-kdump-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-kdump-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-kdump-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-kdump-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-kdump-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-kdump-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-kdump/metadata.xml b/sec-policy/selinux-kdump/metadata.xml
new file mode 100644
index 0000000..62a070a
--- /dev/null
+++ b/sec-policy/selinux-kdump/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for kdump</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-kdump/selinux-kdump-2.20120215-r14.ebuild b/sec-policy/selinux-kdump/selinux-kdump-2.20120215-r14.ebuild
new file mode 100644
index 0000000..4813b80
--- /dev/null
+++ b/sec-policy/selinux-kdump/selinux-kdump-2.20120215-r14.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="kdump"
+BASEPOL="2.20120215-r14"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for kdump"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-kerberos/ChangeLog b/sec-policy/selinux-kerberos/ChangeLog
new file mode 100644
index 0000000..82f8c95
--- /dev/null
+++ b/sec-policy/selinux-kerberos/ChangeLog
@@ -0,0 +1,123 @@
+# ChangeLog for sec-policy/selinux-kerberos
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-kerberos/ChangeLog,v 1.25 2012/06/27 20:33:56 swift Exp $
+
+*selinux-kerberos-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-kerberos-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-kerberos-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-kerberos-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-kerberos-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-kerberos-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-kerberos-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-kerberos-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-kerberos-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-kerberos-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-kerberos-2.20090730.ebuild, -selinux-kerberos-2.20091215.ebuild,
+  -selinux-kerberos-20080525.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-kerberos-2.20101213.ebuild:
+  Stable amd64 x86
+
+*selinux-kerberos-2.20101213 (05 Feb 2011)
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-kerberos-2.20101213.ebuild:
+  New upstream policy.
+
+*selinux-kerberos-2.20091215 (16 Dec 2009)
+
+  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-kerberos-2.20091215.ebuild:
+  New upstream release.
+
+  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-kerberos-20070329.ebuild, -selinux-kerberos-20070928.ebuild,
+  selinux-kerberos-20080525.ebuild:
+  Mark 20080525 stable, clear old ebuilds.
+
+*selinux-kerberos-2.20090730 (03 Aug 2009)
+
+  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-kerberos-2.20090730.ebuild:
+  New upstream release.
+
+  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+  selinux-kerberos-20070329.ebuild, selinux-kerberos-20070928.ebuild,
+  selinux-kerberos-20080525.ebuild:
+  Drop alpha, mips, ppc, sparc selinux support.
+
+*selinux-kerberos-20080525 (25 May 2008)
+
+  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-kerberos-20080525.ebuild:
+  New SVN snapshot.
+
+  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-kerberos-20050626.ebuild, -selinux-kerberos-20061114.ebuild:
+  Remove old ebuilds.
+
+  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+  selinux-kerberos-20070928.ebuild:
+  Mark stable.
+
+*selinux-kerberos-20070928 (26 Nov 2007)
+
+  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-kerberos-20070928.ebuild:
+  New SVN snapshot.
+
+  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
+  Removing kaiowas from metadata due to his retirement (see #61930 for
+  reference).
+
+  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
+  selinux-kerberos-20070329.ebuild:
+  Mark stable.
+
+*selinux-kerberos-20070329 (29 Mar 2007)
+
+  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-kerberos-20070329.ebuild:
+  New SVN snapshot.
+
+  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
+  Redigest for Manifest2
+
+*selinux-kerberos-20061114 (15 Nov 2006)
+
+  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-kerberos-20061114.ebuild:
+  New SVN snapshot.
+
+*selinux-kerberos-20061008 (10 Oct 2006)
+
+  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-kerberos-20061008.ebuild:
+  First mainstream reference policy testing release.
+
+*selinux-kerberos-20050626 (26 Jun 2005)
+
+  26 Jun 2005; petre rodan <kaiowas@gentoo.org> +metadata.xml,
+  +selinux-kerberos-20050626.ebuild:
+  initial commit
+

diff --git a/sec-policy/selinux-kerberos/metadata.xml b/sec-policy/selinux-kerberos/metadata.xml
new file mode 100644
index 0000000..0a21fca
--- /dev/null
+++ b/sec-policy/selinux-kerberos/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for kerberos</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-kerberos/selinux-kerberos-2.20120215-r14.ebuild b/sec-policy/selinux-kerberos/selinux-kerberos-2.20120215-r14.ebuild
new file mode 100644
index 0000000..3f48d73
--- /dev/null
+++ b/sec-policy/selinux-kerberos/selinux-kerberos-2.20120215-r14.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="kerberos"
+BASEPOL="2.20120215-r14"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for kerberos"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-kerneloops/ChangeLog b/sec-policy/selinux-kerneloops/ChangeLog
new file mode 100644
index 0000000..a5ee0c9
--- /dev/null
+++ b/sec-policy/selinux-kerneloops/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-kerneloops
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-kerneloops/ChangeLog,v 1.9 2012/06/27 20:34:06 swift Exp $
+
+*selinux-kerneloops-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-kerneloops-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-kerneloops-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-kerneloops-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-kerneloops-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-kerneloops-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-kerneloops-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-kerneloops-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-kerneloops-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-kerneloops-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-kerneloops-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-kerneloops/metadata.xml b/sec-policy/selinux-kerneloops/metadata.xml
new file mode 100644
index 0000000..765d1f9
--- /dev/null
+++ b/sec-policy/selinux-kerneloops/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for kerneloops</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-kerneloops/selinux-kerneloops-2.20120215-r14.ebuild b/sec-policy/selinux-kerneloops/selinux-kerneloops-2.20120215-r14.ebuild
new file mode 100644
index 0000000..8c2babf
--- /dev/null
+++ b/sec-policy/selinux-kerneloops/selinux-kerneloops-2.20120215-r14.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="kerneloops"
+BASEPOL="2.20120215-r14"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for kerneloops"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-kismet/ChangeLog b/sec-policy/selinux-kismet/ChangeLog
new file mode 100644
index 0000000..5b974c6
--- /dev/null
+++ b/sec-policy/selinux-kismet/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-kismet
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-kismet/ChangeLog,v 1.9 2012/06/27 20:33:49 swift Exp $
+
+*selinux-kismet-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-kismet-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-kismet-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-kismet-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-kismet-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-kismet-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-kismet-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-kismet-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-kismet-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-kismet-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-kismet-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-kismet/metadata.xml b/sec-policy/selinux-kismet/metadata.xml
new file mode 100644
index 0000000..967aedf
--- /dev/null
+++ b/sec-policy/selinux-kismet/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for kismet</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-kismet/selinux-kismet-2.20120215-r14.ebuild b/sec-policy/selinux-kismet/selinux-kismet-2.20120215-r14.ebuild
new file mode 100644
index 0000000..adebcb0
--- /dev/null
+++ b/sec-policy/selinux-kismet/selinux-kismet-2.20120215-r14.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="kismet"
+BASEPOL="2.20120215-r14"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for kismet"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-ksmtuned/ChangeLog b/sec-policy/selinux-ksmtuned/ChangeLog
new file mode 100644
index 0000000..3b67759
--- /dev/null
+++ b/sec-policy/selinux-ksmtuned/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-ksmtuned
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ksmtuned/ChangeLog,v 1.9 2012/06/27 20:34:01 swift Exp $
+
+*selinux-ksmtuned-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-ksmtuned-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-ksmtuned-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-ksmtuned-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-ksmtuned-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-ksmtuned-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-ksmtuned-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-ksmtuned-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-ksmtuned-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-ksmtuned-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-ksmtuned-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-ksmtuned/metadata.xml b/sec-policy/selinux-ksmtuned/metadata.xml
new file mode 100644
index 0000000..3b44850
--- /dev/null
+++ b/sec-policy/selinux-ksmtuned/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for ksmtuned</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-ksmtuned/selinux-ksmtuned-2.20120215-r14.ebuild b/sec-policy/selinux-ksmtuned/selinux-ksmtuned-2.20120215-r14.ebuild
new file mode 100644
index 0000000..78e08bc
--- /dev/null
+++ b/sec-policy/selinux-ksmtuned/selinux-ksmtuned-2.20120215-r14.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="ksmtuned"
+BASEPOL="2.20120215-r14"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for ksmtuned"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-kudzu/ChangeLog b/sec-policy/selinux-kudzu/ChangeLog
new file mode 100644
index 0000000..2bec459
--- /dev/null
+++ b/sec-policy/selinux-kudzu/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-kudzu
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-kudzu/ChangeLog,v 1.9 2012/06/27 20:34:13 swift Exp $
+
+*selinux-kudzu-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-kudzu-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-kudzu-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-kudzu-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-kudzu-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-kudzu-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-kudzu-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-kudzu-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-kudzu-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-kudzu-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-kudzu-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-kudzu/metadata.xml b/sec-policy/selinux-kudzu/metadata.xml
new file mode 100644
index 0000000..235e7ca
--- /dev/null
+++ b/sec-policy/selinux-kudzu/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for kudzu</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-kudzu/selinux-kudzu-2.20120215-r14.ebuild b/sec-policy/selinux-kudzu/selinux-kudzu-2.20120215-r14.ebuild
new file mode 100644
index 0000000..36bfc89
--- /dev/null
+++ b/sec-policy/selinux-kudzu/selinux-kudzu-2.20120215-r14.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="kudzu"
+BASEPOL="2.20120215-r14"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for kudzu"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-ldap/ChangeLog b/sec-policy/selinux-ldap/ChangeLog
new file mode 100644
index 0000000..0c1e79f
--- /dev/null
+++ b/sec-policy/selinux-ldap/ChangeLog
@@ -0,0 +1,146 @@
+# ChangeLog for sec-policy/selinux-ldap
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ldap/ChangeLog,v 1.10 2012/06/27 20:33:49 swift Exp $
+
+*selinux-ldap-2.20120215-r2 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-ldap-2.20120215-r2.ebuild:
+  Bump to revision 13
+
+*selinux-ldap-2.20120215-r1 (20 May 2012)
+
+  20 May 2012; <swift@gentoo.org> +selinux-ldap-2.20120215-r1.ebuild:
+  Bumping to rev 9
+
+  13 May 2012; <swift@gentoo.org> -selinux-ldap-2.20110726-r1.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-ldap-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-ldap-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-ldap-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -files/fix-services-ldap-r1.patch,
+  -selinux-ldap-2.20101213-r1.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-ldap-2.20110726-r1.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-ldap-2.20110726-r1 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-ldap-2.20110726-r1.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-ldap-2.20101213-r1.ebuild:
+  Stable amd64 x86
+
+  16 Apr 2011; Anthony G. Basile <blueness@gentoo.org>
+  +files/fix-services-ldap-r1.patch, +selinux-ldap-2.20101213-r1.ebuild,
+  +metadata.xml:
+  Initial commit to tree, renames selinux-openldap
+
+*selinux-ldap-2.20101213-r1 (14 Mar 2011)
+
+  14 Mar 2011; <swift@gentoo.org> +files/fix-services-ldap-r1.patch,
+  +selinux-ldap-2.20101213-r1.ebuild, +metadata.xml:
+  Fix file contexts, enable ldap administration
+
+*selinux-openldap-2.20101213 (05 Feb 2011)
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-openldap-2.20101213.ebuild:
+  New upstream policy.
+
+*selinux-openldap-2.20091215 (16 Dec 2009)
+
+  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-openldap-2.20091215.ebuild:
+  New upstream release.
+
+  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-openldap-20070329.ebuild, -selinux-openldap-20070928.ebuild,
+  selinux-openldap-20080525.ebuild:
+  Mark 20080525 stable, clear old ebuilds.
+
+*selinux-openldap-2.20090730 (03 Aug 2009)
+
+  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-openldap-2.20090730.ebuild:
+  New upstream release.
+
+  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+  selinux-openldap-20070329.ebuild, selinux-openldap-20070928.ebuild,
+  selinux-openldap-20080525.ebuild:
+  Drop alpha, mips, ppc, sparc selinux support.
+
+*selinux-openldap-20080525 (25 May 2008)
+
+  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-openldap-20080525.ebuild:
+  New SVN snapshot.
+
+  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-openldap-20050626.ebuild, -selinux-openldap-20051122.ebuild,
+  -selinux-openldap-20061114.ebuild:
+  Remove old ebuilds.
+
+  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+  selinux-openldap-20070928.ebuild:
+  Mark stable.
+
+*selinux-openldap-20070928 (26 Nov 2007)
+
+  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-openldap-20070928.ebuild:
+  New SVN snapshot.
+
+  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
+  Removing kaiowas from metadata due to his retirement (see #61930 for
+  reference).
+
+  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
+  selinux-openldap-20070329.ebuild:
+  Mark stable.
+
+*selinux-openldap-20070329 (29 Mar 2007)
+
+  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-openldap-20070329.ebuild:
+  New SVN snapshot.
+
+  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
+  Redigest for Manifest2
+
+*selinux-openldap-20061114 (15 Nov 2006)
+
+  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-openldap-20061114.ebuild:
+  New SVN snapshot.
+
+*selinux-openldap-20061008 (10 Oct 2006)
+
+  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-openldap-20061008.ebuild:
+  First mainstream reference policy testing release.
+
+  02 Dec 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-openldap-20051122.ebuild:
+  mark stable on amd64 mips ppc sparc x86
+
+*selinux-openldap-20051122 (28 Nov 2005)
+
+  28 Nov 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-openldap-20050626.ebuild, +selinux-openldap-20051122.ebuild:
+  marked stable on amd64 mips ppc sparc x86, merge with upstream
+
+*selinux-openldap-20050626 (26 Jun 2005)
+
+  26 Jun 2005; petre rodan <kaiowas@gentoo.org> +metadata.xml,
+  +selinux-openldap-20050626.ebuild:
+  initial commit
+

diff --git a/sec-policy/selinux-ldap/metadata.xml b/sec-policy/selinux-ldap/metadata.xml
new file mode 100644
index 0000000..d873bf1
--- /dev/null
+++ b/sec-policy/selinux-ldap/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for openldap</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-ldap/selinux-ldap-2.20120215-r14.ebuild b/sec-policy/selinux-ldap/selinux-ldap-2.20120215-r14.ebuild
new file mode 100644
index 0000000..17d4da4
--- /dev/null
+++ b/sec-policy/selinux-ldap/selinux-ldap-2.20120215-r14.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="ldap"
+BASEPOL="2.20120215-r14"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for ldap"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-links/ChangeLog b/sec-policy/selinux-links/ChangeLog
new file mode 100644
index 0000000..4bbc967
--- /dev/null
+++ b/sec-policy/selinux-links/ChangeLog
@@ -0,0 +1,45 @@
+# ChangeLog for sec-policy/selinux-links
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-links/ChangeLog,v 1.9 2012/06/27 20:34:01 swift Exp $
+
+*selinux-links-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-links-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-links-2.20110726-r1.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-links-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-links-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-links-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-links-2.20101213.ebuild,
+  -files/add-apps-links.patch:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-links-2.20110726-r1.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-links-2.20110726-r1 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-links-2.20110726-r1.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-links-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+
+*selinux-links-2.20101213 (22 Jan 2011)
+
+  22 Jan 2011; <swift@gentoo.org> +selinux-links-2.20101213.ebuild,
+  +files/add-apps-links.patch, +metadata.xml:
+  Adding SELinux policy for links webbrowser
+

diff --git a/sec-policy/selinux-links/metadata.xml b/sec-policy/selinux-links/metadata.xml
new file mode 100644
index 0000000..80b8415
--- /dev/null
+++ b/sec-policy/selinux-links/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for links</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-links/selinux-links-2.20120215-r14.ebuild b/sec-policy/selinux-links/selinux-links-2.20120215-r14.ebuild
new file mode 100644
index 0000000..014d8c7
--- /dev/null
+++ b/sec-policy/selinux-links/selinux-links-2.20120215-r14.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="links"
+BASEPOL="2.20120215-r14"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for links"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-lircd/ChangeLog b/sec-policy/selinux-lircd/ChangeLog
new file mode 100644
index 0000000..7951d0f
--- /dev/null
+++ b/sec-policy/selinux-lircd/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-lircd
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-lircd/ChangeLog,v 1.9 2012/06/27 20:34:10 swift Exp $
+
+*selinux-lircd-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-lircd-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-lircd-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-lircd-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-lircd-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-lircd-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-lircd-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-lircd-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-lircd-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-lircd-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-lircd-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-lircd/metadata.xml b/sec-policy/selinux-lircd/metadata.xml
new file mode 100644
index 0000000..bbf99b9
--- /dev/null
+++ b/sec-policy/selinux-lircd/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for lircd</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-lircd/selinux-lircd-2.20120215-r14.ebuild b/sec-policy/selinux-lircd/selinux-lircd-2.20120215-r14.ebuild
new file mode 100644
index 0000000..9d83e26
--- /dev/null
+++ b/sec-policy/selinux-lircd/selinux-lircd-2.20120215-r14.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="lircd"
+BASEPOL="2.20120215-r14"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for lircd"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-loadkeys/ChangeLog b/sec-policy/selinux-loadkeys/ChangeLog
new file mode 100644
index 0000000..9a4536f
--- /dev/null
+++ b/sec-policy/selinux-loadkeys/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-loadkeys
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-loadkeys/ChangeLog,v 1.9 2012/06/27 20:34:10 swift Exp $
+
+*selinux-loadkeys-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-loadkeys-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-loadkeys-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-loadkeys-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-loadkeys-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-loadkeys-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-loadkeys-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-loadkeys-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-loadkeys-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-loadkeys-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-loadkeys-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-loadkeys/metadata.xml b/sec-policy/selinux-loadkeys/metadata.xml
new file mode 100644
index 0000000..6c9b757
--- /dev/null
+++ b/sec-policy/selinux-loadkeys/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for loadkeys</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-loadkeys/selinux-loadkeys-2.20120215-r14.ebuild b/sec-policy/selinux-loadkeys/selinux-loadkeys-2.20120215-r14.ebuild
new file mode 100644
index 0000000..5ff60ea
--- /dev/null
+++ b/sec-policy/selinux-loadkeys/selinux-loadkeys-2.20120215-r14.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="loadkeys"
+BASEPOL="2.20120215-r14"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for loadkeys"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-lockdev/ChangeLog b/sec-policy/selinux-lockdev/ChangeLog
new file mode 100644
index 0000000..aa6b15f
--- /dev/null
+++ b/sec-policy/selinux-lockdev/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-lockdev
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-lockdev/ChangeLog,v 1.9 2012/06/27 20:34:13 swift Exp $
+
+*selinux-lockdev-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-lockdev-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-lockdev-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-lockdev-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-lockdev-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-lockdev-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-lockdev-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-lockdev-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-lockdev-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-lockdev-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-lockdev-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-lockdev/metadata.xml b/sec-policy/selinux-lockdev/metadata.xml
new file mode 100644
index 0000000..eab4554
--- /dev/null
+++ b/sec-policy/selinux-lockdev/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for lockdev</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-lockdev/selinux-lockdev-2.20120215-r14.ebuild b/sec-policy/selinux-lockdev/selinux-lockdev-2.20120215-r14.ebuild
new file mode 100644
index 0000000..0245829
--- /dev/null
+++ b/sec-policy/selinux-lockdev/selinux-lockdev-2.20120215-r14.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="lockdev"
+BASEPOL="2.20120215-r14"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for lockdev"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-logrotate/ChangeLog b/sec-policy/selinux-logrotate/ChangeLog
new file mode 100644
index 0000000..5235447
--- /dev/null
+++ b/sec-policy/selinux-logrotate/ChangeLog
@@ -0,0 +1,166 @@
+# ChangeLog for sec-policy/selinux-logrotate
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-logrotate/ChangeLog,v 1.35 2012/06/27 20:33:50 swift Exp $
+
+*selinux-logrotate-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-logrotate-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-logrotate-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-logrotate-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-logrotate-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-logrotate-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-logrotate-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-logrotate-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-logrotate-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-logrotate-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-logrotate-2.20090730.ebuild, -selinux-logrotate-2.20091215.ebuild,
+  -selinux-logrotate-20080525.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-logrotate-2.20101213.ebuild:
+  Stable amd64 x86
+
+*selinux-logrotate-2.20101213 (05 Feb 2011)
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-logrotate-2.20101213.ebuild:
+  New upstream policy.
+
+*selinux-logrotate-2.20091215 (16 Dec 2009)
+
+  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-logrotate-2.20091215.ebuild:
+  New upstream release.
+
+  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-logrotate-20070329.ebuild, -selinux-logrotate-20070928.ebuild,
+  selinux-logrotate-20080525.ebuild:
+  Mark 20080525 stable, clear old ebuilds.
+
+*selinux-logrotate-2.20090730 (03 Aug 2009)
+
+  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-logrotate-2.20090730.ebuild:
+  New upstream release.
+
+  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+  selinux-logrotate-20070329.ebuild, selinux-logrotate-20070928.ebuild,
+  selinux-logrotate-20080525.ebuild:
+  Drop alpha, mips, ppc, sparc selinux support.
+
+*selinux-logrotate-20080525 (25 May 2008)
+
+  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-logrotate-20080525.ebuild:
+  New SVN snapshot.
+
+  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-logrotate-20050211.ebuild, -selinux-logrotate-20050408.ebuild,
+  -selinux-logrotate-20061114.ebuild:
+  Remove old ebuilds.
+
+  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+  selinux-logrotate-20070928.ebuild:
+  Mark stable.
+
+*selinux-logrotate-20070928 (26 Nov 2007)
+
+  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-logrotate-20070928.ebuild:
+  New SVN snapshot.
+
+  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
+  selinux-logrotate-20070329.ebuild:
+  Mark stable.
+
+*selinux-logrotate-20070329 (29 Mar 2007)
+
+  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-logrotate-20070329.ebuild:
+  New SVN snapshot.
+
+  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
+  Redigest for Manifest2
+
+*selinux-logrotate-20061114 (15 Nov 2006)
+
+  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-logrotate-20061114.ebuild:
+  New SVN snapshot.
+
+*selinux-logrotate-20061008 (10 Oct 2006)
+
+  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-logrotate-20061008.ebuild:
+  First mainstream reference policy testing release.
+
+  07 May 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-logrotate-20041120.ebuild, selinux-logrotate-20050408.ebuild:
+  mark stable
+
+*selinux-logrotate-20050408 (23 Apr 2005)
+
+  23 Apr 2005; petre rodan <kaiowas@gentoo.org>
+  +selinux-logrotate-20050408.ebuild:
+  merge with upstream
+
+  23 Mar 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-logrotate-20050211.ebuild:
+  mark stable
+
+*selinux-logrotate-20050211 (25 Feb 2005)
+
+  25 Feb 2005; petre rodan <kaiowas@gentoo.org>
+  +selinux-logrotate-20050211.ebuild:
+  merge with upstream policy
+
+  12 Dec 2004; petre rodan <kaiowas@gentoo.org>
+  -selinux-logrotate-20031129.ebuild, -selinux-logrotate-20041114.ebuild:
+  removed old builds
+
+  23 Nov 2004; petre rodan <kaiowas@gentoo.org>
+  selinux-logrotate-20041120.ebuild:
+  mark stable
+
+*selinux-logrotate-20041120 (22 Nov 2004)
+
+  22 Nov 2004; petre rodan <kaiowas@gentoo.org>
+  +selinux-logrotate-20041120.ebuild:
+  merge with nsa policy
+
+*selinux-logrotate-20041114 (14 Nov 2004)
+
+  14 Nov 2004; petre rodan <kaiowas@gentoo.org>
+  -selinux-logrotate-20041109.ebuild, +selinux-logrotate-20041114.ebuild:
+  fixed gentoo-specific file context
+
+*selinux-logrotate-20041109 (13 Nov 2004)
+
+  13 Nov 2004; petre rodan <kaiowas@gentoo.org>
+  +selinux-logrotate-20041109.ebuild:
+  merge with nsa policy
+
+*selinux-logrotate-20031129 (29 Nov 2003)
+
+  29 Nov 2003; Chris PeBenito <pebenito@gentoo.org> metadata.xml,
+  selinux-logrotate-20031129.ebuild:
+  Initial commit.  Submitted by Tad Glines.
+

diff --git a/sec-policy/selinux-logrotate/metadata.xml b/sec-policy/selinux-logrotate/metadata.xml
new file mode 100644
index 0000000..f5f0a65
--- /dev/null
+++ b/sec-policy/selinux-logrotate/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for logrotate</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-logrotate/selinux-logrotate-2.20120215-r14.ebuild b/sec-policy/selinux-logrotate/selinux-logrotate-2.20120215-r14.ebuild
new file mode 100644
index 0000000..b1001c9
--- /dev/null
+++ b/sec-policy/selinux-logrotate/selinux-logrotate-2.20120215-r14.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="logrotate"
+BASEPOL="2.20120215-r14"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for logrotate"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-logwatch/ChangeLog b/sec-policy/selinux-logwatch/ChangeLog
new file mode 100644
index 0000000..6e69e0d
--- /dev/null
+++ b/sec-policy/selinux-logwatch/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-logwatch
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-logwatch/ChangeLog,v 1.9 2012/06/27 20:33:57 swift Exp $
+
+*selinux-logwatch-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-logwatch-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-logwatch-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-logwatch-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-logwatch-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-logwatch-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-logwatch-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-logwatch-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-logwatch-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-logwatch-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-logwatch-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-logwatch/metadata.xml b/sec-policy/selinux-logwatch/metadata.xml
new file mode 100644
index 0000000..cd2eb89
--- /dev/null
+++ b/sec-policy/selinux-logwatch/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for logwatch</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-logwatch/selinux-logwatch-2.20120215-r14.ebuild b/sec-policy/selinux-logwatch/selinux-logwatch-2.20120215-r14.ebuild
new file mode 100644
index 0000000..3757388
--- /dev/null
+++ b/sec-policy/selinux-logwatch/selinux-logwatch-2.20120215-r14.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="logwatch"
+BASEPOL="2.20120215-r14"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for logwatch"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-lpd/ChangeLog b/sec-policy/selinux-lpd/ChangeLog
new file mode 100644
index 0000000..a305f4c
--- /dev/null
+++ b/sec-policy/selinux-lpd/ChangeLog
@@ -0,0 +1,90 @@
+# ChangeLog for sec-policy/selinux-lpd
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-lpd/ChangeLog,v 1.18 2012/06/27 20:34:06 swift Exp $
+
+*selinux-lpd-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-lpd-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-lpd-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-lpd-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-lpd-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-lpd-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-lpd-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-lpd-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-lpd-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-lpd-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-lpd-2.20090730.ebuild, -selinux-lpd-2.20091215.ebuild,
+  -selinux-lpd-20080525.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-lpd-2.20101213.ebuild:
+  Stable amd64 x86
+
+*selinux-lpd-2.20101213 (05 Feb 2011)
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-lpd-2.20101213.ebuild:
+  New upstream policy.
+
+*selinux-lpd-2.20091215 (16 Dec 2009)
+
+  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-lpd-2.20091215.ebuild:
+  New upstream release.
+
+  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-lpd-20070329.ebuild, -selinux-lpd-20070928.ebuild,
+  selinux-lpd-20080525.ebuild:
+  Mark 20080525 stable, clear old ebuilds.
+
+*selinux-lpd-2.20090730 (03 Aug 2009)
+
+  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-lpd-2.20090730.ebuild:
+  New upstream release.
+
+  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+  selinux-lpd-20070329.ebuild, selinux-lpd-20070928.ebuild,
+  selinux-lpd-20080525.ebuild:
+  Drop alpha, mips, ppc, sparc selinux support.
+
+*selinux-lpd-20080525 (25 May 2008)
+
+  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-lpd-20080525.ebuild:
+  New SVN snapshot.
+
+  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+  selinux-lpd-20070928.ebuild:
+  Mark stable.
+
+*selinux-lpd-20070928 (26 Nov 2007)
+
+  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-lpd-20070928.ebuild:
+  New SVN snapshot.
+
+*selinux-lpd-20070329 (07 Jul 2007)
+
+  07 Jul 2007; Petre Rodan <kaiowas@gentoo.org> +metadata.xml,
+  +selinux-lpd-20070329.ebuild:
+  initial commit. dependency of selinux-cups
+

diff --git a/sec-policy/selinux-lpd/metadata.xml b/sec-policy/selinux-lpd/metadata.xml
new file mode 100644
index 0000000..2513587
--- /dev/null
+++ b/sec-policy/selinux-lpd/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for lpd</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-lpd/selinux-lpd-2.20120215-r14.ebuild b/sec-policy/selinux-lpd/selinux-lpd-2.20120215-r14.ebuild
new file mode 100644
index 0000000..ed866f1
--- /dev/null
+++ b/sec-policy/selinux-lpd/selinux-lpd-2.20120215-r14.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="lpd"
+BASEPOL="2.20120215-r14"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for lpd"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-mailman/ChangeLog b/sec-policy/selinux-mailman/ChangeLog
new file mode 100644
index 0000000..aec415c
--- /dev/null
+++ b/sec-policy/selinux-mailman/ChangeLog
@@ -0,0 +1,43 @@
+# ChangeLog for sec-policy/selinux-mailman
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mailman/ChangeLog,v 1.10 2012/06/27 20:34:04 swift Exp $
+
+*selinux-mailman-2.20120215-r2 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-mailman-2.20120215-r2.ebuild:
+  Bump to revision 13
+
+*selinux-mailman-2.20120215-r1 (20 May 2012)
+
+  20 May 2012; <swift@gentoo.org> +selinux-mailman-2.20120215-r1.ebuild:
+  Bumping to rev 9
+
+  13 May 2012; <swift@gentoo.org> -selinux-mailman-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-mailman-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-mailman-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-mailman-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-mailman-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-mailman-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-mailman-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-mailman-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-mailman-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-mailman/metadata.xml b/sec-policy/selinux-mailman/metadata.xml
new file mode 100644
index 0000000..09ee9c0
--- /dev/null
+++ b/sec-policy/selinux-mailman/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for mailman</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-mailman/selinux-mailman-2.20120215-r14.ebuild b/sec-policy/selinux-mailman/selinux-mailman-2.20120215-r14.ebuild
new file mode 100644
index 0000000..7ce1af1
--- /dev/null
+++ b/sec-policy/selinux-mailman/selinux-mailman-2.20120215-r14.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="mailman"
+BASEPOL="2.20120215-r14"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for mailman"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-mcelog/ChangeLog b/sec-policy/selinux-mcelog/ChangeLog
new file mode 100644
index 0000000..dae152c
--- /dev/null
+++ b/sec-policy/selinux-mcelog/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-mcelog
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mcelog/ChangeLog,v 1.9 2012/06/27 20:34:09 swift Exp $
+
+*selinux-mcelog-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-mcelog-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-mcelog-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-mcelog-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-mcelog-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-mcelog-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-mcelog-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-mcelog-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-mcelog-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-mcelog-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-mcelog-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-mcelog/metadata.xml b/sec-policy/selinux-mcelog/metadata.xml
new file mode 100644
index 0000000..7c3ac88
--- /dev/null
+++ b/sec-policy/selinux-mcelog/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for mcelog</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-mcelog/selinux-mcelog-2.20120215-r14.ebuild b/sec-policy/selinux-mcelog/selinux-mcelog-2.20120215-r14.ebuild
new file mode 100644
index 0000000..5bc9baa
--- /dev/null
+++ b/sec-policy/selinux-mcelog/selinux-mcelog-2.20120215-r14.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="mcelog"
+BASEPOL="2.20120215-r14"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for mcelog"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-memcached/ChangeLog b/sec-policy/selinux-memcached/ChangeLog
new file mode 100644
index 0000000..d134ce3
--- /dev/null
+++ b/sec-policy/selinux-memcached/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-memcached
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-memcached/ChangeLog,v 1.9 2012/06/27 20:33:51 swift Exp $
+
+*selinux-memcached-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-memcached-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-memcached-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-memcached-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-memcached-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-memcached-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-memcached-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-memcached-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-memcached-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-memcached-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-memcached-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-memcached/metadata.xml b/sec-policy/selinux-memcached/metadata.xml
new file mode 100644
index 0000000..4c8c0d5
--- /dev/null
+++ b/sec-policy/selinux-memcached/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for memcached</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-memcached/selinux-memcached-2.20120215-r14.ebuild b/sec-policy/selinux-memcached/selinux-memcached-2.20120215-r14.ebuild
new file mode 100644
index 0000000..2a5d4a4
--- /dev/null
+++ b/sec-policy/selinux-memcached/selinux-memcached-2.20120215-r14.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="memcached"
+BASEPOL="2.20120215-r14"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for memcached"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-milter/ChangeLog b/sec-policy/selinux-milter/ChangeLog
new file mode 100644
index 0000000..59d79af
--- /dev/null
+++ b/sec-policy/selinux-milter/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-milter
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-milter/ChangeLog,v 1.9 2012/06/27 20:34:06 swift Exp $
+
+*selinux-milter-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-milter-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-milter-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-milter-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-milter-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-milter-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-milter-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-milter-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-milter-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-milter-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-milter-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-milter/metadata.xml b/sec-policy/selinux-milter/metadata.xml
new file mode 100644
index 0000000..86cec3e
--- /dev/null
+++ b/sec-policy/selinux-milter/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for milter</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-milter/selinux-milter-2.20120215-r14.ebuild b/sec-policy/selinux-milter/selinux-milter-2.20120215-r14.ebuild
new file mode 100644
index 0000000..90af359
--- /dev/null
+++ b/sec-policy/selinux-milter/selinux-milter-2.20120215-r14.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="milter"
+BASEPOL="2.20120215-r14"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for milter"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-modemmanager/ChangeLog b/sec-policy/selinux-modemmanager/ChangeLog
new file mode 100644
index 0000000..695f4d5
--- /dev/null
+++ b/sec-policy/selinux-modemmanager/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-modemmanager
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-modemmanager/ChangeLog,v 1.9 2012/06/27 20:33:58 swift Exp $
+
+*selinux-modemmanager-2.20120215-r2 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-modemmanager-2.20120215-r2.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-modemmanager-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-modemmanager-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-modemmanager-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-modemmanager-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-modemmanager-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-modemmanager-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-modemmanager-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-modemmanager-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-modemmanager-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-modemmanager/metadata.xml b/sec-policy/selinux-modemmanager/metadata.xml
new file mode 100644
index 0000000..32c5524
--- /dev/null
+++ b/sec-policy/selinux-modemmanager/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for modemmanager</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-modemmanager/selinux-modemmanager-2.20120215-r14.ebuild b/sec-policy/selinux-modemmanager/selinux-modemmanager-2.20120215-r14.ebuild
new file mode 100644
index 0000000..bd06e3b
--- /dev/null
+++ b/sec-policy/selinux-modemmanager/selinux-modemmanager-2.20120215-r14.ebuild
@@ -0,0 +1,18 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="modemmanager"
+BASEPOL="2.20120215-r14"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for modemmanager"
+
+KEYWORDS="~amd64 ~x86"
+DEPEND="${DEPEND}
+	sec-policy/selinux-dbus
+"
+RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-mono/ChangeLog b/sec-policy/selinux-mono/ChangeLog
new file mode 100644
index 0000000..93a5b90
--- /dev/null
+++ b/sec-policy/selinux-mono/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-mono
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mono/ChangeLog,v 1.9 2012/06/27 20:33:51 swift Exp $
+
+*selinux-mono-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-mono-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-mono-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-mono-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-mono-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-mono-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-mono-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-mono-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-mono-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-mono-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-mono-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-mono/metadata.xml b/sec-policy/selinux-mono/metadata.xml
new file mode 100644
index 0000000..0ce797f
--- /dev/null
+++ b/sec-policy/selinux-mono/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for mono</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-mono/selinux-mono-2.20120215-r14.ebuild b/sec-policy/selinux-mono/selinux-mono-2.20120215-r14.ebuild
new file mode 100644
index 0000000..970e9b1
--- /dev/null
+++ b/sec-policy/selinux-mono/selinux-mono-2.20120215-r14.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="mono"
+BASEPOL="2.20120215-r14"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for mono"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-mozilla/ChangeLog b/sec-policy/selinux-mozilla/ChangeLog
new file mode 100644
index 0000000..2d3bb5e
--- /dev/null
+++ b/sec-policy/selinux-mozilla/ChangeLog
@@ -0,0 +1,121 @@
+# ChangeLog for sec-policy/selinux-mozilla
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mozilla/ChangeLog,v 1.25 2012/06/27 20:34:08 swift Exp $
+
+*selinux-mozilla-2.20120215-r3 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-mozilla-2.20120215-r3.ebuild:
+  Bump to revision 13
+
+  01 Jun 2012; <swift@gentoo.org> selinux-mozilla-2.20120215-r2.ebuild:
+  Add dependency on selinux-xserver, fixes build failure
+
+*selinux-mozilla-2.20120215-r2 (20 May 2012)
+
+  20 May 2012; <swift@gentoo.org> +selinux-mozilla-2.20120215-r2.ebuild:
+  Bumping to rev 9
+
+  13 May 2012; <swift@gentoo.org> -selinux-mozilla-2.20110726-r2.ebuild,
+  -selinux-mozilla-2.20110726-r3.ebuild, -selinux-mozilla-2.20110726-r4.ebuild,
+  -selinux-mozilla-2.20110726-r5.ebuild, -selinux-mozilla-2.20110726-r6.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-mozilla-2.20120215-r1.ebuild:
+  Stabilizing revision 7
+
+  31 Mar 2012; <swift@gentoo.org> selinux-mozilla-2.20110726-r6.ebuild:
+  Stabilizing
+
+*selinux-mozilla-2.20120215-r1 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-mozilla-2.20120215-r1.ebuild:
+  Bumping to 2.20120215 policies
+
+  23 Feb 2012; <swift@gentoo.org> selinux-mozilla-2.20110726-r5.ebuild:
+  Stabilizing
+
+*selinux-mozilla-2.20110726-r6 (23 Feb 2012)
+
+  23 Feb 2012; <swift@gentoo.org> +selinux-mozilla-2.20110726-r6.ebuild:
+  Mark xserver policy as an optional call
+
+  29 Jan 2012;  <swift@gentoo.org> Manifest:
+  Updating manifest
+
+  29 Jan 2012; <swift@gentoo.org> selinux-mozilla-2.20110726-r4.ebuild:
+  Stabilize
+
+*selinux-mozilla-2.20110726-r5 (14 Jan 2012)
+
+  14 Jan 2012; <swift@gentoo.org> +selinux-mozilla-2.20110726-r5.ebuild:
+  Adding dontaudits
+
+*selinux-mozilla-2.20110726-r4 (17 Dec 2011)
+
+  17 Dec 2011; <swift@gentoo.org> +selinux-mozilla-2.20110726-r4.ebuild:
+  Allow mozilla plugin to read its configuration files
+
+  27 Nov 2011; <swift@gentoo.org> selinux-mozilla-2.20110726-r3.ebuild:
+  Stable on amd64/x86
+
+  12 Nov 2011; <swift@gentoo.org> -files/fix-apps-mozilla-r2.patch,
+  -files/fix-apps-mozilla-r3.patch, -files/fix-apps-mozilla-r4.patch,
+  -selinux-mozilla-2.20101213-r2.ebuild, -selinux-mozilla-2.20101213-r3.ebuild,
+  -selinux-mozilla-2.20101213-r4.ebuild, -selinux-mozilla-2.20110726-r1.ebuild,
+  -files/fix-mozilla.patch:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-mozilla-2.20110726-r2.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-mozilla-2.20110726-r3 (23 Oct 2011)
+
+  23 Oct 2011; <swift@gentoo.org> +selinux-mozilla-2.20110726-r3.ebuild:
+  Add support for XDG type
+
+*selinux-mozilla-2.20110726-r2 (17 Sep 2011)
+
+  17 Sep 2011; <swift@gentoo.org> +selinux-mozilla-2.20110726-r2.ebuild:
+  Add support for XDG types
+
+*selinux-mozilla-2.20110726-r1 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-mozilla-2.20110726-r1.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+*selinux-mozilla-2.20101213-r4 (07 Aug 2011)
+
+  07 Aug 2011; Anthony G. Basile <blueness@gentoo.org>
+  +files/fix-apps-mozilla-r4.patch, +selinux-mozilla-2.20101213-r4.ebuild:
+  Allow mozilla to read ~/.local
+
+*selinux-mozilla-2.20101213-r3 (10 Jul 2011)
+
+  10 Jul 2011; Anthony G. Basile <blueness@gentoo.org>
+  +files/fix-apps-mozilla-r3.patch, +selinux-mozilla-2.20101213-r3.ebuild:
+  Support proxy plugins and tor
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-mozilla-2.20101213.ebuild, -selinux-mozilla-2.20101213-r1.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-mozilla-2.20101213-r2.ebuild:
+  Stable amd64 x86
+
+*selinux-mozilla-2.20101213-r2 (20 May 2011)
+
+  20 May 2011; Anthony G. Basile <blueness@gentoo.org>
+  +files/fix-apps-mozilla-r2.patch, +selinux-mozilla-2.20101213-r2.ebuild:
+  Remove obsolete privileges
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+
+*selinux-mozilla-2.20101213-r1 (22 Jan 2011)
+
+  22 Jan 2011; <swift@gentoo.org> +selinux-mozilla-2.20101213-r1.ebuild,
+  files/fix-mozilla.patch:
+  Support binary firefox, add call to alsa interface and support tmp type
+  for mozilla
+

diff --git a/sec-policy/selinux-mozilla/metadata.xml b/sec-policy/selinux-mozilla/metadata.xml
new file mode 100644
index 0000000..d718f1b
--- /dev/null
+++ b/sec-policy/selinux-mozilla/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for mozilla</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-mozilla/selinux-mozilla-2.20120215-r14.ebuild b/sec-policy/selinux-mozilla/selinux-mozilla-2.20120215-r14.ebuild
new file mode 100644
index 0000000..3f1f498
--- /dev/null
+++ b/sec-policy/selinux-mozilla/selinux-mozilla-2.20120215-r14.ebuild
@@ -0,0 +1,18 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="mozilla"
+BASEPOL="2.20120215-r14"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for mozilla"
+
+KEYWORDS="~amd64 ~x86"
+DEPEND="${DEPEND}
+	sec-policy/selinux-xserver
+"
+RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-mpd/ChangeLog b/sec-policy/selinux-mpd/ChangeLog
new file mode 100644
index 0000000..d31a3d4
--- /dev/null
+++ b/sec-policy/selinux-mpd/ChangeLog
@@ -0,0 +1,32 @@
+# ChangeLog for sec-policy/selinux-mpd
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mpd/ChangeLog,v 1.7 2012/06/27 20:34:04 swift Exp $
+
+*selinux-mpd-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-mpd-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-mpd-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-mpd-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-mpd-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-mpd-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  29 Jan 2012;  <swift@gentoo.org> Manifest:
+  Updating manifest
+
+  29 Jan 2012; <swift@gentoo.org> selinux-mpd-2.20110726.ebuild:
+  Stabilize
+
+*selinux-mpd-2.20110726 (04 Dec 2011)
+
+  04 Dec 2011; <swift@gentoo.org> +selinux-mpd-2.20110726.ebuild,
+  +metadata.xml:
+  Adding SELinux module for mpd
+

diff --git a/sec-policy/selinux-mpd/metadata.xml b/sec-policy/selinux-mpd/metadata.xml
new file mode 100644
index 0000000..8d1d1e6
--- /dev/null
+++ b/sec-policy/selinux-mpd/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for mpd</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-mpd/selinux-mpd-2.20120215-r14.ebuild b/sec-policy/selinux-mpd/selinux-mpd-2.20120215-r14.ebuild
new file mode 100644
index 0000000..f958a83
--- /dev/null
+++ b/sec-policy/selinux-mpd/selinux-mpd-2.20120215-r14.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="mpd"
+BASEPOL="2.20120215-r14"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for mpd"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-mplayer/ChangeLog b/sec-policy/selinux-mplayer/ChangeLog
new file mode 100644
index 0000000..20b97ac
--- /dev/null
+++ b/sec-policy/selinux-mplayer/ChangeLog
@@ -0,0 +1,45 @@
+# ChangeLog for sec-policy/selinux-mplayer
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mplayer/ChangeLog,v 1.9 2012/06/27 20:34:02 swift Exp $
+
+*selinux-mplayer-2.20120215-r2 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-mplayer-2.20120215-r2.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-mplayer-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-mplayer-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-mplayer-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-mplayer-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-mplayer-2.20101213.ebuild,
+  -files/fix-mplayer.patch:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-mplayer-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-mplayer-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-mplayer-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-mplayer-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+
+*selinux-mplayer-2.20101213 (07 Jan 2011)
+
+  07 Jan 2011; <swift@gentoo.org> +selinux-mplayer-2.20101213.ebuild,
+  +files/fix-mplayer.patch:
+  Adding mplayer module
+

diff --git a/sec-policy/selinux-mplayer/metadata.xml b/sec-policy/selinux-mplayer/metadata.xml
new file mode 100644
index 0000000..48c98f3
--- /dev/null
+++ b/sec-policy/selinux-mplayer/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for mplayer</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-mplayer/selinux-mplayer-2.20120215-r14.ebuild b/sec-policy/selinux-mplayer/selinux-mplayer-2.20120215-r14.ebuild
new file mode 100644
index 0000000..653d973
--- /dev/null
+++ b/sec-policy/selinux-mplayer/selinux-mplayer-2.20120215-r14.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="mplayer"
+BASEPOL="2.20120215-r14"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for mplayer"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-mrtg/ChangeLog b/sec-policy/selinux-mrtg/ChangeLog
new file mode 100644
index 0000000..51025b4
--- /dev/null
+++ b/sec-policy/selinux-mrtg/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-mrtg
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mrtg/ChangeLog,v 1.9 2012/06/27 20:34:02 swift Exp $
+
+*selinux-mrtg-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-mrtg-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-mrtg-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-mrtg-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-mrtg-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-mrtg-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-mrtg-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-mrtg-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-mrtg-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-mrtg-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-mrtg-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-mrtg/metadata.xml b/sec-policy/selinux-mrtg/metadata.xml
new file mode 100644
index 0000000..0e4cdf0
--- /dev/null
+++ b/sec-policy/selinux-mrtg/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for mrtg</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-mrtg/selinux-mrtg-2.20120215-r14.ebuild b/sec-policy/selinux-mrtg/selinux-mrtg-2.20120215-r14.ebuild
new file mode 100644
index 0000000..a5d969b
--- /dev/null
+++ b/sec-policy/selinux-mrtg/selinux-mrtg-2.20120215-r14.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="mrtg"
+BASEPOL="2.20120215-r14"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for mrtg"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-munin/ChangeLog b/sec-policy/selinux-munin/ChangeLog
new file mode 100644
index 0000000..9712132
--- /dev/null
+++ b/sec-policy/selinux-munin/ChangeLog
@@ -0,0 +1,98 @@
+# ChangeLog for sec-policy/selinux-munin
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-munin/ChangeLog,v 1.20 2012/06/27 20:33:54 swift Exp $
+
+*selinux-munin-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-munin-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  04 Jun 2012; <swift@gentoo.org> selinux-munin-2.20120215.ebuild:
+  Adding dep on apache policy
+
+  13 May 2012; <swift@gentoo.org> -selinux-munin-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-munin-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-munin-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-munin-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-munin-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-munin-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-munin-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-munin-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-munin-2.20090730.ebuild, -selinux-munin-2.20091215.ebuild,
+  -selinux-munin-20080525.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-munin-2.20101213.ebuild:
+  Stable amd64 x86
+
+*selinux-munin-2.20101213 (05 Feb 2011)
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-munin-2.20101213.ebuild:
+  New upstream policy.
+
+*selinux-munin-2.20091215 (16 Dec 2009)
+
+  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-munin-2.20091215.ebuild:
+  New upstream release.
+
+  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-munin-20070329.ebuild, -files/selinux-munin-20070329.patch,
+  -selinux-munin-20070928.ebuild, selinux-munin-20080525.ebuild:
+  Mark 20080525 stable, clear old ebuilds.
+
+*selinux-munin-2.20090730 (03 Aug 2009)
+
+  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-munin-2.20090730.ebuild:
+  New upstream release.
+
+  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+  selinux-munin-20070329.ebuild, selinux-munin-20070928.ebuild,
+  selinux-munin-20080525.ebuild:
+  Drop alpha, mips, ppc, sparc selinux support.
+
+*selinux-munin-20080525 (25 May 2008)
+
+  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-munin-20080525.ebuild:
+  New SVN snapshot.
+
+  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+  selinux-munin-20070928.ebuild:
+  Mark stable.
+
+  10 Jan 2008; Chris PeBenito <pebenito@gentoo.org>
+  selinux-munin-20070928.ebuild:
+  Remove unneeded patch.  Bug #205222.
+
+*selinux-munin-20070928 (26 Nov 2007)
+
+  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-munin-20070928.ebuild:
+  New SVN snapshot.
+
+*selinux-munin-20070329 (07 Jul 2007)
+
+  07 Jul 2007; Petre Rodan <kaiowas@gentoo.org>
+  +files/selinux-munin-20070329.patch, +metadata.xml,
+  +selinux-munin-20070329.ebuild:
+  initial commit. patch from Krzysztof Kozłowski bug #183409
+

diff --git a/sec-policy/selinux-munin/metadata.xml b/sec-policy/selinux-munin/metadata.xml
new file mode 100644
index 0000000..7582f6c
--- /dev/null
+++ b/sec-policy/selinux-munin/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for munin</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-munin/selinux-munin-2.20120215-r14.ebuild b/sec-policy/selinux-munin/selinux-munin-2.20120215-r14.ebuild
new file mode 100644
index 0000000..ea16931
--- /dev/null
+++ b/sec-policy/selinux-munin/selinux-munin-2.20120215-r14.ebuild
@@ -0,0 +1,18 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="munin"
+BASEPOL="2.20120215-r14"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for munin"
+
+KEYWORDS="~amd64 ~x86"
+DEPEND="${DEPEND}
+	sec-policy/selinux-apache
+"
+RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-mutt/ChangeLog b/sec-policy/selinux-mutt/ChangeLog
new file mode 100644
index 0000000..4eee169
--- /dev/null
+++ b/sec-policy/selinux-mutt/ChangeLog
@@ -0,0 +1,79 @@
+# ChangeLog for sec-policy/selinux-mutt
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mutt/ChangeLog,v 1.15 2012/06/27 20:33:53 swift Exp $
+
+*selinux-mutt-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-mutt-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-mutt-2.20110726-r2.ebuild,
+  -selinux-mutt-2.20110726-r3.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-mutt-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-mutt-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-mutt-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  29 Jan 2012;  <swift@gentoo.org> Manifest:
+  Updating manifest
+
+  29 Jan 2012; <swift@gentoo.org> selinux-mutt-2.20110726-r3.ebuild:
+  Stabilize
+
+*selinux-mutt-2.20110726-r3 (17 Dec 2011)
+
+  17 Dec 2011; <swift@gentoo.org> +selinux-mutt-2.20110726-r3.ebuild:
+  Fix build failure
+
+  12 Nov 2011; <swift@gentoo.org> -files/add-apps-mutt-r1.patch,
+  -files/add-apps-mutt-r2.patch, -selinux-mutt-2.20101213-r2.ebuild,
+  -selinux-mutt-2.20110726-r1.ebuild, -files/add-apps-mutt.patch:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-mutt-2.20110726-r2.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-mutt-2.20110726-r2 (17 Sep 2011)
+
+  17 Sep 2011; <swift@gentoo.org> +selinux-mutt-2.20110726-r2.ebuild:
+  Fix support for gpg signing
+
+*selinux-mutt-2.20110726-r1 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-mutt-2.20110726-r1.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-mutt-2.20101213.ebuild, -selinux-mutt-2.20101213-r1.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-mutt-2.20101213-r2.ebuild:
+  Stable amd64 x86
+
+*selinux-mutt-2.20101213-r2 (07 Mar 2011)
+
+  07 Mar 2011; Anthony G. Basile <blueness@gentoo.org>
+  +files/add-apps-mutt-r2.patch, +selinux-mutt-2.20101213-r2.ebuild:
+  Allow mutt / gpg interaction
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+
+*selinux-mutt-2.20101213-r1 (31 Jan 2011)
+
+  31 Jan 2011; <swift@gentoo.org> +files/add-apps-mutt-r1.patch,
+  +selinux-mutt-2.20101213-r1.ebuild:
+  Updates on policy, allow writes on user homedir for instance
+
+*selinux-mutt-2.20101213 (22 Jan 2011)
+
+  22 Jan 2011; <swift@gentoo.org> +selinux-mutt-2.20101213.ebuild,
+  +files/add-apps-mutt.patch, +metadata.xml:
+  Add SELinux policy module for mutt
+

diff --git a/sec-policy/selinux-mutt/metadata.xml b/sec-policy/selinux-mutt/metadata.xml
new file mode 100644
index 0000000..57fb29f
--- /dev/null
+++ b/sec-policy/selinux-mutt/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for mutt</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-mutt/selinux-mutt-2.20120215-r14.ebuild b/sec-policy/selinux-mutt/selinux-mutt-2.20120215-r14.ebuild
new file mode 100644
index 0000000..57cda04
--- /dev/null
+++ b/sec-policy/selinux-mutt/selinux-mutt-2.20120215-r14.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="mutt"
+BASEPOL="2.20120215-r14"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for mutt"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-mysql/ChangeLog b/sec-policy/selinux-mysql/ChangeLog
new file mode 100644
index 0000000..f4160f4
--- /dev/null
+++ b/sec-policy/selinux-mysql/ChangeLog
@@ -0,0 +1,209 @@
+# ChangeLog for sec-policy/selinux-mysql
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mysql/ChangeLog,v 1.42 2012/06/27 20:34:12 swift Exp $
+
+*selinux-mysql-2.20120215-r2 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-mysql-2.20120215-r2.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-mysql-2.20110726-r1.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-mysql-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-mysql-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-mysql-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -files/fix-services-mysql-r1.patch,
+  -selinux-mysql-2.20101213-r1.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-mysql-2.20110726-r1.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-mysql-2.20110726-r1 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-mysql-2.20110726-r1.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-mysql-2.20090730.ebuild, -selinux-mysql-2.20091215.ebuild,
+  -selinux-mysql-2.20101213.ebuild, -selinux-mysql-20080525.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-mysql-2.20101213-r1.ebuild:
+  Stable amd64 x86
+
+*selinux-mysql-2.20101213-r1 (16 Apr 2011)
+
+  16 Apr 2011; Anthony G. Basile <blueness@gentoo.org>
+  +files/fix-services-mysql-r1.patch, +selinux-mysql-2.20101213-r1.ebuild:
+  Hide cosmetic denials
+
+*selinux-mysql-2.20101213 (05 Feb 2011)
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-mysql-2.20101213.ebuild:
+  New upstream policy.
+
+*selinux-mysql-2.20091215 (16 Dec 2009)
+
+  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-mysql-2.20091215.ebuild:
+  New upstream release.
+
+  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-mysql-20070329.ebuild, -selinux-mysql-20070928.ebuild,
+  selinux-mysql-20080525.ebuild:
+  Mark 20080525 stable, clear old ebuilds.
+
+*selinux-mysql-2.20090730 (03 Aug 2009)
+
+  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-mysql-2.20090730.ebuild:
+  New upstream release.
+
+  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+  selinux-mysql-20070329.ebuild, selinux-mysql-20070928.ebuild,
+  selinux-mysql-20080525.ebuild:
+  Drop alpha, mips, ppc, sparc selinux support.
+
+*selinux-mysql-20080525 (25 May 2008)
+
+  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-mysql-20080525.ebuild:
+  New SVN snapshot.
+
+  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-mysql-20051023.ebuild, -selinux-mysql-20051122.ebuild,
+  -selinux-mysql-20061114.ebuild:
+  Remove old ebuilds.
+
+  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+  selinux-mysql-20070928.ebuild:
+  Mark stable.
+
+*selinux-mysql-20070928 (26 Nov 2007)
+
+  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-mysql-20070928.ebuild:
+  New SVN snapshot.
+
+  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
+  Removing kaiowas from metadata due to his retirement (see #61930 for
+  reference).
+
+  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
+  selinux-mysql-20070329.ebuild:
+  Mark stable.
+
+*selinux-mysql-20070329 (29 Mar 2007)
+
+  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-mysql-20070329.ebuild:
+  New SVN snapshot.
+
+  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
+  Redigest for Manifest2
+
+*selinux-mysql-20061114 (15 Nov 2006)
+
+  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-mysql-20061114.ebuild:
+  New SVN snapshot.
+
+*selinux-mysql-20061008 (10 Oct 2006)
+
+  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-mysql-20061008.ebuild:
+  First mainstream reference policy testing release.
+
+  02 Dec 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-mysql-20051122.ebuild:
+  mark stable on amd64 mips ppc sparc x86
+
+*selinux-mysql-20051122 (28 Nov 2005)
+
+  28 Nov 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-mysql-20050605.ebuild, +selinux-mysql-20051122.ebuild:
+  merge with upstream
+
+  27 Oct 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-mysql-20051023.ebuild:
+  mark stable on amd64 mips ppc sparc x86
+
+*selinux-mysql-20051023 (24 Oct 2005)
+
+  24 Oct 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-mysql-20050408.ebuild, -selinux-mysql-20050813.ebuild,
+  +selinux-mysql-20051023.ebuild:
+  added support for replication - fix from upstream
+
+  27 Jun 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-mysql-20050219.ebuild, selinux-mysql-20050605.ebuild:
+  mark stable
+
+*selinux-mysql-20050605 (26 Jun 2005)
+
+  26 Jun 2005; petre rodan <kaiowas@gentoo.org>
+  +selinux-mysql-20050605.ebuild:
+  merge with upstream
+
+  07 May 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-mysql-20050408.ebuild:
+  mark stable
+
+*selinux-mysql-20050408 (23 Apr 2005)
+
+  23 Apr 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-mysql-20041119.ebuild, +selinux-mysql-20050408.ebuild:
+  merge with upstream, no semantic diff
+
+  23 Mar 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-mysql-20050219.ebuild:
+  mark stable
+
+*selinux-mysql-20050219 (25 Feb 2005)
+
+  25 Feb 2005; petre rodan <kaiowas@gentoo.org>
+  +selinux-mysql-20050219.ebuild:
+  merge with upstream policy
+
+  12 Dec 2004; petre rodan <kaiowas@gentoo.org>
+  -selinux-mysql-20040514.ebuild, -selinux-mysql-20041006.ebuild,
+  -selinux-mysql-20041109.ebuild:
+  removed old builds
+
+  23 Nov 2004; petre rodan <kaiowas@gentoo.org>
+  selinux-mysql-20041119.ebuild:
+  mark stable
+
+*selinux-mysql-20041119 (22 Nov 2004)
+
+  22 Nov 2004; petre rodan <kaiowas@gentoo.org>
+  +selinux-mysql-20041119.ebuild:
+  merge with nsa policy
+
+*selinux-mysql-20041109 (13 Nov 2004)
+
+  13 Nov 2004; petre rodan <kaiowas@gentoo.org>
+  +selinux-mysql-20041109.ebuild:
+  merge with nsa policy
+
+*selinux-mysql-20041006 (23 Oct 2004)
+
+  23 Oct 2004; petre rodan <kaiowas@gentoo.org> metadata.xml,
+  +selinux-mysql-20041006.ebuild:
+  merge with nsa policy. updated primary maintainer
+
+*selinux-mysql-20040514 (14 May 2004)
+
+  14 May 2004; Chris PeBenito <pebenito@gentoo.org> +metadata.xml,
+  +selinux-mysql-20040514.ebuild:
+  Initial commit.  Additional fixes from Petre Rodan.
+

diff --git a/sec-policy/selinux-mysql/metadata.xml b/sec-policy/selinux-mysql/metadata.xml
new file mode 100644
index 0000000..343564d
--- /dev/null
+++ b/sec-policy/selinux-mysql/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for mysql</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-mysql/selinux-mysql-2.20120215-r14.ebuild b/sec-policy/selinux-mysql/selinux-mysql-2.20120215-r14.ebuild
new file mode 100644
index 0000000..e79d1fd
--- /dev/null
+++ b/sec-policy/selinux-mysql/selinux-mysql-2.20120215-r14.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="mysql"
+BASEPOL="2.20120215-r14"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for mysql"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-nagios/ChangeLog b/sec-policy/selinux-nagios/ChangeLog
new file mode 100644
index 0000000..b165c17
--- /dev/null
+++ b/sec-policy/selinux-nagios/ChangeLog
@@ -0,0 +1,55 @@
+# ChangeLog for sec-policy/selinux-nagios
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-nagios/ChangeLog,v 1.13 2012/06/27 20:33:56 swift Exp $
+
+*selinux-nagios-2.20120215-r2 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-nagios-2.20120215-r2.ebuild:
+  Bump to revision 13
+
+  09 Jun 2012; <swift@gentoo.org> selinux-nagios-2.20120215-r1.ebuild:
+  Adding dependency on selinux-apache, fixes build failure
+
+*selinux-nagios-2.20120215-r1 (20 May 2012)
+
+  20 May 2012; <swift@gentoo.org> +selinux-nagios-2.20120215-r1.ebuild:
+  Bumping to rev 9
+
+  13 May 2012; <swift@gentoo.org> -selinux-nagios-2.20110726-r1.ebuild,
+  -selinux-nagios-2.20110726-r2.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-nagios-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-nagios-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-nagios-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  19 Dec 2011; <swift@gentoo.org> selinux-nagios-2.20110726-r2.ebuild:
+  Stabilize rev6
+
+*selinux-nagios-2.20110726-r2 (15 Nov 2011)
+
+  15 Nov 2011; <swift@gentoo.org> +selinux-nagios-2.20110726-r2.ebuild:
+  Fix #389569
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-nagios-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-nagios-2.20110726-r1.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-nagios-2.20110726-r1 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-nagios-2.20110726-r1.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-nagios-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-nagios/metadata.xml b/sec-policy/selinux-nagios/metadata.xml
new file mode 100644
index 0000000..b1525c5
--- /dev/null
+++ b/sec-policy/selinux-nagios/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for nagios</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-nagios/selinux-nagios-2.20120215-r14.ebuild b/sec-policy/selinux-nagios/selinux-nagios-2.20120215-r14.ebuild
new file mode 100644
index 0000000..61b9aa6
--- /dev/null
+++ b/sec-policy/selinux-nagios/selinux-nagios-2.20120215-r14.ebuild
@@ -0,0 +1,18 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="nagios"
+BASEPOL="2.20120215-r14"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for nagios"
+
+KEYWORDS="~amd64 ~x86"
+DEPEND="${DEPEND}
+	sec-policy/selinux-apache
+"
+RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-ncftool/ChangeLog b/sec-policy/selinux-ncftool/ChangeLog
new file mode 100644
index 0000000..acc78d5
--- /dev/null
+++ b/sec-policy/selinux-ncftool/ChangeLog
@@ -0,0 +1,32 @@
+# ChangeLog for sec-policy/selinux-ncftool
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ncftool/ChangeLog,v 1.7 2012/06/27 20:34:10 swift Exp $
+
+*selinux-ncftool-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-ncftool-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-ncftool-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-ncftool-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-ncftool-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-ncftool-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  29 Jan 2012;  <swift@gentoo.org> Manifest:
+  Updating manifest
+
+  29 Jan 2012; <swift@gentoo.org> selinux-ncftool-2.20110726.ebuild:
+  Stabilize
+
+*selinux-ncftool-2.20110726 (04 Dec 2011)
+
+  04 Dec 2011; <swift@gentoo.org> +selinux-ncftool-2.20110726.ebuild,
+  +metadata.xml:
+  Adding SELinux module for ncftool
+

diff --git a/sec-policy/selinux-ncftool/metadata.xml b/sec-policy/selinux-ncftool/metadata.xml
new file mode 100644
index 0000000..cec13cb
--- /dev/null
+++ b/sec-policy/selinux-ncftool/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for ncftool</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-ncftool/selinux-ncftool-2.20120215-r14.ebuild b/sec-policy/selinux-ncftool/selinux-ncftool-2.20120215-r14.ebuild
new file mode 100644
index 0000000..0222766
--- /dev/null
+++ b/sec-policy/selinux-ncftool/selinux-ncftool-2.20120215-r14.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="ncftool"
+BASEPOL="2.20120215-r14"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for ncftool"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-nessus/ChangeLog b/sec-policy/selinux-nessus/ChangeLog
new file mode 100644
index 0000000..770d4a1
--- /dev/null
+++ b/sec-policy/selinux-nessus/ChangeLog
@@ -0,0 +1,43 @@
+# ChangeLog for sec-policy/selinux-nessus
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-nessus/ChangeLog,v 1.10 2012/06/27 20:34:03 swift Exp $
+
+*selinux-nessus-2.20120215-r2 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-nessus-2.20120215-r2.ebuild:
+  Bump to revision 13
+
+*selinux-nessus-2.20120215-r1 (20 May 2012)
+
+  20 May 2012; <swift@gentoo.org> +selinux-nessus-2.20120215-r1.ebuild:
+  Bumping to rev 9
+
+  13 May 2012; <swift@gentoo.org> -selinux-nessus-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-nessus-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-nessus-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-nessus-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-nessus-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-nessus-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-nessus-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-nessus-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-nessus-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-nessus/metadata.xml b/sec-policy/selinux-nessus/metadata.xml
new file mode 100644
index 0000000..24a2787
--- /dev/null
+++ b/sec-policy/selinux-nessus/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for nessus</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-nessus/selinux-nessus-2.20120215-r14.ebuild b/sec-policy/selinux-nessus/selinux-nessus-2.20120215-r14.ebuild
new file mode 100644
index 0000000..dfc05d4
--- /dev/null
+++ b/sec-policy/selinux-nessus/selinux-nessus-2.20120215-r14.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="nessus"
+BASEPOL="2.20120215-r14"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for nessus"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-networkmanager/ChangeLog b/sec-policy/selinux-networkmanager/ChangeLog
new file mode 100644
index 0000000..5d6f194
--- /dev/null
+++ b/sec-policy/selinux-networkmanager/ChangeLog
@@ -0,0 +1,60 @@
+# ChangeLog for sec-policy/selinux-networkmanager
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-networkmanager/ChangeLog,v 1.14 2012/06/27 20:33:51 swift Exp $
+
+*selinux-networkmanager-2.20120215-r2 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-networkmanager-2.20120215-r2.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-networkmanager-2.20110726-r1.ebuild,
+  -selinux-networkmanager-2.20110726-r2.ebuild,
+  -selinux-networkmanager-2.20110726-r3.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-networkmanager-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-networkmanager-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-networkmanager-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  23 Feb 2012; <swift@gentoo.org> selinux-networkmanager-2.20110726-r3.ebuild:
+  Stabilizing
+
+  29 Jan 2012;  <swift@gentoo.org> Manifest:
+  Updating manifest
+
+  29 Jan 2012; <swift@gentoo.org> selinux-networkmanager-2.20110726-r2.ebuild:
+  Stabilize
+
+*selinux-networkmanager-2.20110726-r3 (14 Jan 2012)
+
+  14 Jan 2012; <swift@gentoo.org> +selinux-networkmanager-2.20110726-r3.ebuild:
+  Adding dontaudits
+
+*selinux-networkmanager-2.20110726-r2 (04 Dec 2011)
+
+  04 Dec 2011; <swift@gentoo.org> +selinux-networkmanager-2.20110726-r2.ebuild:
+  Mark wpa_cli as an interactive application
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-networkmanager-2.20101213.ebuild,
+  -files/fix-networkmanager.patch:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-networkmanager-2.20110726-r1.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-networkmanager-2.20110726-r1 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-networkmanager-2.20110726-r1.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-networkmanager-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-networkmanager/metadata.xml b/sec-policy/selinux-networkmanager/metadata.xml
new file mode 100644
index 0000000..6670a2f
--- /dev/null
+++ b/sec-policy/selinux-networkmanager/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for networkmanager</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-networkmanager/selinux-networkmanager-2.20120215-r14.ebuild b/sec-policy/selinux-networkmanager/selinux-networkmanager-2.20120215-r14.ebuild
new file mode 100644
index 0000000..4b49a85
--- /dev/null
+++ b/sec-policy/selinux-networkmanager/selinux-networkmanager-2.20120215-r14.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="networkmanager"
+BASEPOL="2.20120215-r14"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for networkmanager"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-nginx/ChangeLog b/sec-policy/selinux-nginx/ChangeLog
new file mode 100644
index 0000000..516a5ff
--- /dev/null
+++ b/sec-policy/selinux-nginx/ChangeLog
@@ -0,0 +1,54 @@
+# ChangeLog for sec-policy/selinux-nginx
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-nginx/ChangeLog,v 1.9 2012/06/27 20:34:05 swift Exp $
+
+*selinux-nginx-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-nginx-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-nginx-2.20110726-r1.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-nginx-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-nginx-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-nginx-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  07 Feb 2012; <swift@gentoo.org> selinux-nginx-2.20110726-r1.ebuild:
+  Adding dependency on apache policy as reported by amade on #gentoo-hardened
+
+  12 Nov 2011; <swift@gentoo.org> -files/fix-services-nginx-r1.patch,
+  -files/fix-services-nginx-r2.patch, -selinux-nginx-2.20101213-r1.ebuild,
+  -selinux-nginx-2.20101213-r2.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-nginx-2.20110726-r1.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-nginx-2.20110726-r1 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-nginx-2.20110726-r1.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  25 Jul 2011; Anthony G. Basile <blueness@gentoo.org>
+  +files/fix-services-nginx-r1.patch, +files/fix-services-nginx-r2.patch,
+  +selinux-nginx-2.20101213-r1.ebuild, +selinux-nginx-2.20101213-r2.ebuild,
+  +metadata.xml:
+  Initial commit to tree
+
+*selinux-nginx-2.20101213-r2 (21 Jul 2011)
+
+  21 Jul 2011; <swift@gentoo.org> +files/fix-services-nginx-r2.patch,
+  +selinux-nginx-2.20101213-r2.ebuild:
+  Improve nginx policy and make it compliant with upstream rules
+
+*selinux-nginx-2.20101213-r1 (17 Jul 2011)
+
+  17 Jul 2011; <swift@gentoo.org> +files/fix-services-nginx-r1.patch,
+  +selinux-nginx-2.20101213-r1.ebuild, +metadata.xml:
+  Add initial support for nginx
+

diff --git a/sec-policy/selinux-nginx/metadata.xml b/sec-policy/selinux-nginx/metadata.xml
new file mode 100644
index 0000000..a74b86c
--- /dev/null
+++ b/sec-policy/selinux-nginx/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for nginx</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-nginx/selinux-nginx-2.20120215-r14.ebuild b/sec-policy/selinux-nginx/selinux-nginx-2.20120215-r14.ebuild
new file mode 100644
index 0000000..46af1b5
--- /dev/null
+++ b/sec-policy/selinux-nginx/selinux-nginx-2.20120215-r14.ebuild
@@ -0,0 +1,18 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="nginx"
+BASEPOL="2.20120215-r14"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for nginx"
+
+KEYWORDS="~amd64 ~x86"
+DEPEND="${DEPEND}
+	sec-policy/selinux-apache
+"
+RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-ntop/ChangeLog b/sec-policy/selinux-ntop/ChangeLog
new file mode 100644
index 0000000..0a174b3
--- /dev/null
+++ b/sec-policy/selinux-ntop/ChangeLog
@@ -0,0 +1,128 @@
+# ChangeLog for sec-policy/selinux-ntop
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ntop/ChangeLog,v 1.29 2012/06/27 20:34:00 swift Exp $
+
+*selinux-ntop-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-ntop-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-ntop-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-ntop-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-ntop-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-ntop-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-ntop-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-ntop-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-ntop-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-ntop-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-ntop-2.20090730.ebuild, -selinux-ntop-2.20091215.ebuild,
+  -selinux-ntop-20080525.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-ntop-2.20101213.ebuild:
+  Stable amd64 x86
+
+*selinux-ntop-2.20101213 (05 Feb 2011)
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-ntop-2.20101213.ebuild:
+  New upstream policy.
+
+*selinux-ntop-2.20091215 (16 Dec 2009)
+
+  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-ntop-2.20091215.ebuild:
+  New upstream release.
+
+  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-ntop-20070329.ebuild, -selinux-ntop-20070928.ebuild,
+  selinux-ntop-20080525.ebuild:
+  Mark 20080525 stable, clear old ebuilds.
+
+*selinux-ntop-2.20090730 (03 Aug 2009)
+
+  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-ntop-2.20090730.ebuild:
+  New upstream release.
+
+  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+  selinux-ntop-20070329.ebuild, selinux-ntop-20070928.ebuild,
+  selinux-ntop-20080525.ebuild:
+  Drop alpha, mips, ppc, sparc selinux support.
+
+*selinux-ntop-20080525 (25 May 2008)
+
+  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-ntop-20080525.ebuild:
+  New SVN snapshot.
+
+  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-ntop-20041113.ebuild, -selinux-ntop-20061114.ebuild:
+  Remove old ebuilds.
+
+  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+  selinux-ntop-20070928.ebuild:
+  Mark stable.
+
+*selinux-ntop-20070928 (26 Nov 2007)
+
+  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-ntop-20070928.ebuild:
+  New SVN snapshot.
+
+  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
+  Removing kaiowas from metadata due to his retirement (see #61930 for
+  reference).
+
+  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
+  selinux-ntop-20070329.ebuild:
+  Mark stable.
+
+*selinux-ntop-20070329 (29 Mar 2007)
+
+  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-ntop-20070329.ebuild:
+  New SVN snapshot.
+
+  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
+  Redigest for Manifest2
+
+*selinux-ntop-20061114 (15 Nov 2006)
+
+  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-ntop-20061114.ebuild:
+  New SVN snapshot.
+
+*selinux-ntop-20061008 (10 Oct 2006)
+
+  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-ntop-20061008.ebuild:
+  First mainstream reference policy testing release.
+
+*selinux-ntop-20041113 (13 Nov 2004)
+
+  13 Nov 2004; petre rodan <kaiowas@gentoo.org>
+  -selinux-ntop-20040901.ebuild, -selinux-ntop-20041016.ebuild,
+  +selinux-ntop-20041113.ebuild:
+  network-related policy fixes
+
+  24 Oct 2004; petre rodan <kaiowas@gentoo.org>
+  selinux-ntop-20041016.ebuild:
+  mark stable
+

diff --git a/sec-policy/selinux-ntop/metadata.xml b/sec-policy/selinux-ntop/metadata.xml
new file mode 100644
index 0000000..b98a7c8
--- /dev/null
+++ b/sec-policy/selinux-ntop/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for ntop</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-ntop/selinux-ntop-2.20120215-r14.ebuild b/sec-policy/selinux-ntop/selinux-ntop-2.20120215-r14.ebuild
new file mode 100644
index 0000000..ddc02f0
--- /dev/null
+++ b/sec-policy/selinux-ntop/selinux-ntop-2.20120215-r14.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="ntop"
+BASEPOL="2.20120215-r14"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for ntop"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-ntp/ChangeLog b/sec-policy/selinux-ntp/ChangeLog
new file mode 100644
index 0000000..8ac3e4e
--- /dev/null
+++ b/sec-policy/selinux-ntp/ChangeLog
@@ -0,0 +1,200 @@
+# ChangeLog for sec-policy/selinux-ntp
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ntp/ChangeLog,v 1.43 2012/06/27 20:33:52 swift Exp $
+
+*selinux-ntp-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-ntp-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-ntp-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-ntp-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-ntp-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-ntp-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-ntp-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-ntp-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-ntp-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-ntp-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-ntp-2.20090730.ebuild, -selinux-ntp-2.20091215.ebuild,
+  -selinux-ntp-20080525.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-ntp-2.20101213.ebuild:
+  Stable amd64 x86
+
+*selinux-ntp-2.20101213 (05 Feb 2011)
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-ntp-2.20101213.ebuild:
+  New upstream policy.
+
+*selinux-ntp-2.20091215 (16 Dec 2009)
+
+  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-ntp-2.20091215.ebuild:
+  New upstream release.
+
+  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-ntp-20070329.ebuild, -selinux-ntp-20070928.ebuild,
+  selinux-ntp-20080525.ebuild:
+  Mark 20080525 stable, clear old ebuilds.
+
+*selinux-ntp-2.20090730 (03 Aug 2009)
+
+  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-ntp-2.20090730.ebuild:
+  New upstream release.
+
+  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+  selinux-ntp-20070329.ebuild, selinux-ntp-20070928.ebuild,
+  selinux-ntp-20080525.ebuild:
+  Drop alpha, mips, ppc, sparc selinux support.
+
+*selinux-ntp-20080525 (25 May 2008)
+
+  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-ntp-20080525.ebuild:
+  New SVN snapshot.
+
+  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-ntp-20051023.ebuild, -selinux-ntp-20051122.ebuild,
+  -selinux-ntp-20061114.ebuild:
+  Remove old ebuilds.
+
+  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+  selinux-ntp-20070928.ebuild:
+  Mark stable.
+
+*selinux-ntp-20070928 (26 Nov 2007)
+
+  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-ntp-20070928.ebuild:
+  New SVN snapshot.
+
+  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
+  Removing kaiowas from metadata due to his retirement (see #61930 for
+  reference).
+
+  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
+  selinux-ntp-20070329.ebuild:
+  Mark stable.
+
+*selinux-ntp-20070329 (29 Mar 2007)
+
+  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-ntp-20070329.ebuild:
+  New SVN snapshot.
+
+  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
+  Redigest for Manifest2
+
+*selinux-ntp-20061114 (15 Nov 2006)
+
+  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-ntp-20061114.ebuild:
+  New SVN snapshot.
+
+*selinux-ntp-20061008 (10 Oct 2006)
+
+  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-ntp-20061008.ebuild:
+  First mainstream reference policy testing release.
+
+  02 Dec 2005; petre rodan <kaiowas@gentoo.org> selinux-ntp-20051122.ebuild:
+  mark stable on amd64 mips ppc sparc x86
+
+*selinux-ntp-20051122 (28 Nov 2005)
+
+  28 Nov 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-ntp-20050918.ebuild, +selinux-ntp-20051122.ebuild:
+  merge with upstream
+
+  27 Oct 2005; petre rodan <kaiowas@gentoo.org> selinux-ntp-20051023.ebuild:
+  mark stable on amd64 mips ppc sparc x86
+
+*selinux-ntp-20051023 (24 Oct 2005)
+
+  24 Oct 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-ntp-20050626.ebuild, +selinux-ntp-20051023.ebuild:
+  memory locking now allowed - fix from upstream
+
+  18 Oct 2005; petre rodan <kaiowas@gentoo.org> selinux-ntp-20050918.ebuild:
+  mark stable
+
+*selinux-ntp-20050918 (18 Sep 2005)
+
+  18 Sep 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-ntp-20050408.ebuild, +selinux-ntp-20050918.ebuild:
+  merge with upstream, added mips arch
+
+  26 Jun 2005; petre rodan <kaiowas@gentoo.org> selinux-ntp-20050626.ebuild:
+  mark stable
+
+*selinux-ntp-20050626 (26 Jun 2005)
+
+  26 Jun 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-ntp-20050219.ebuild, +selinux-ntp-20050626.ebuild:
+  added name_connect rules
+
+  07 May 2005; petre rodan <kaiowas@gentoo.org> selinux-ntp-20050408.ebuild:
+  mark stable
+
+*selinux-ntp-20050408 (23 Apr 2005)
+
+  23 Apr 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-ntp-20041120.ebuild, +selinux-ntp-20050408.ebuild:
+  merge with upstream, no semantic diff
+
+  23 Mar 2005; petre rodan <kaiowas@gentoo.org> selinux-ntp-20050219.ebuild:
+  mark stable
+
+*selinux-ntp-20050219 (25 Feb 2005)
+
+  25 Feb 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-ntp-20031101.ebuild, +selinux-ntp-20050219.ebuild:
+  merge with upstream policy
+
+  20 Jan 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-ntp-20041014.ebuild, selinux-ntp-20041120.ebuild:
+  mark stable
+
+*selinux-ntp-20041120 (22 Nov 2004)
+
+  22 Nov 2004; petre rodan <kaiowas@gentoo.org>
+  +selinux-ntp-20041120.ebuild:
+  merge with nsa policy
+
+*selinux-ntp-20041014 (23 Oct 2004)
+
+  23 Oct 2004; petre rodan <kaiowas@gentoo.org> metadata.xml,
+  +selinux-ntp-20041014.ebuild:
+  update needed by base-policy-20041023
+
+*selinux-ntp-20031101 (01 Nov 2003)
+
+  01 Nov 2003; Chris PeBenito <pebenito@gentoo.org>
+  selinux-ntp-20031101.ebuild:
+  Update for new API.
+
+*selinux-ntp-20030811 (11 Aug 2003)
+
+  11 Aug 2003; Chris PeBenito <pebenito@gentoo.org> metadata.xml,
+  selinux-ntp-20030811.ebuild:
+  Initial commit
+

diff --git a/sec-policy/selinux-ntp/metadata.xml b/sec-policy/selinux-ntp/metadata.xml
new file mode 100644
index 0000000..906e09e
--- /dev/null
+++ b/sec-policy/selinux-ntp/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for ntp</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-ntp/selinux-ntp-2.20120215-r14.ebuild b/sec-policy/selinux-ntp/selinux-ntp-2.20120215-r14.ebuild
new file mode 100644
index 0000000..64486b9
--- /dev/null
+++ b/sec-policy/selinux-ntp/selinux-ntp-2.20120215-r14.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="ntp"
+BASEPOL="2.20120215-r14"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for ntp"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-nut/ChangeLog b/sec-policy/selinux-nut/ChangeLog
new file mode 100644
index 0000000..a09d2f6
--- /dev/null
+++ b/sec-policy/selinux-nut/ChangeLog
@@ -0,0 +1,41 @@
+# ChangeLog for sec-policy/selinux-nut
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-nut/ChangeLog,v 1.10 2012/06/27 20:34:15 swift Exp $
+
+*selinux-nut-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-nut-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  09 Jun 2012; <swift@gentoo.org> selinux-nut-2.20120215.ebuild:
+  Adding dependency on selinux-apache, fixes build failure
+
+  13 May 2012; <swift@gentoo.org> -selinux-nut-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-nut-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-nut-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-nut-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-nut-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-nut-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-nut-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-nut-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-nut-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-nut/metadata.xml b/sec-policy/selinux-nut/metadata.xml
new file mode 100644
index 0000000..b93841c
--- /dev/null
+++ b/sec-policy/selinux-nut/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for nut</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-nut/selinux-nut-2.20120215-r14.ebuild b/sec-policy/selinux-nut/selinux-nut-2.20120215-r14.ebuild
new file mode 100644
index 0000000..d61b835
--- /dev/null
+++ b/sec-policy/selinux-nut/selinux-nut-2.20120215-r14.ebuild
@@ -0,0 +1,18 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="nut"
+BASEPOL="2.20120215-r14"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for nut"
+
+KEYWORDS="~amd64 ~x86"
+DEPEND="${DEPEND}
+	sec-policy/selinux-apache
+"
+RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-nx/ChangeLog b/sec-policy/selinux-nx/ChangeLog
new file mode 100644
index 0000000..9a06a63
--- /dev/null
+++ b/sec-policy/selinux-nx/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-nx
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-nx/ChangeLog,v 1.9 2012/06/27 20:33:56 swift Exp $
+
+*selinux-nx-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-nx-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-nx-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-nx-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-nx-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-nx-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-nx-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-nx-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-nx-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-nx-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-nx-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-nx/metadata.xml b/sec-policy/selinux-nx/metadata.xml
new file mode 100644
index 0000000..63b8d0b
--- /dev/null
+++ b/sec-policy/selinux-nx/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for nx</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-nx/selinux-nx-2.20120215-r14.ebuild b/sec-policy/selinux-nx/selinux-nx-2.20120215-r14.ebuild
new file mode 100644
index 0000000..1ea0ffe
--- /dev/null
+++ b/sec-policy/selinux-nx/selinux-nx-2.20120215-r14.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="nx"
+BASEPOL="2.20120215-r14"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for nx"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-oddjob/ChangeLog b/sec-policy/selinux-oddjob/ChangeLog
new file mode 100644
index 0000000..1b1789b
--- /dev/null
+++ b/sec-policy/selinux-oddjob/ChangeLog
@@ -0,0 +1,34 @@
+# ChangeLog for sec-policy/selinux-oddjob
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-oddjob/ChangeLog,v 1.7 2012/06/27 20:34:16 swift Exp $
+
+*selinux-oddjob-2.20120215-r2 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-oddjob-2.20120215-r2.ebuild:
+  Bump to revision 13
+
+*selinux-oddjob-2.20120215-r1 (20 May 2012)
+
+  20 May 2012; <swift@gentoo.org> +selinux-oddjob-2.20120215-r1.ebuild:
+  Bumping to rev 9
+
+  13 May 2012; <swift@gentoo.org> -selinux-oddjob-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-oddjob-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-oddjob-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-oddjob-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  23 Feb 2012; <swift@gentoo.org> selinux-oddjob-2.20110726.ebuild:
+  Stabilizing
+
+*selinux-oddjob-2.20110726 (28 Dec 2011)
+
+  28 Dec 2011; <swift@gentoo.org> +selinux-oddjob-2.20110726.ebuild,
+  +metadata.xml:
+  Support oddjob (needed for PAM helpers)
+

diff --git a/sec-policy/selinux-oddjob/metadata.xml b/sec-policy/selinux-oddjob/metadata.xml
new file mode 100644
index 0000000..1a90c82
--- /dev/null
+++ b/sec-policy/selinux-oddjob/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for oddjob (helpers for PAM)</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-oddjob/selinux-oddjob-2.20120215-r14.ebuild b/sec-policy/selinux-oddjob/selinux-oddjob-2.20120215-r14.ebuild
new file mode 100644
index 0000000..fd7bac0
--- /dev/null
+++ b/sec-policy/selinux-oddjob/selinux-oddjob-2.20120215-r14.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="oddjob"
+BASEPOL="2.20120215-r14"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for oddjob"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-oident/ChangeLog b/sec-policy/selinux-oident/ChangeLog
new file mode 100644
index 0000000..a8fe09d
--- /dev/null
+++ b/sec-policy/selinux-oident/ChangeLog
@@ -0,0 +1,32 @@
+# ChangeLog for sec-policy/selinux-oident
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-oident/ChangeLog,v 1.7 2012/06/27 20:34:09 swift Exp $
+
+*selinux-oident-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-oident-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-oident-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-oident-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-oident-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-oident-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  29 Jan 2012;  <swift@gentoo.org> Manifest:
+  Updating manifest
+
+  29 Jan 2012; <swift@gentoo.org> selinux-oident-2.20110726.ebuild:
+  Stabilize
+
+*selinux-oident-2.20110726 (10 Dec 2011)
+
+  10 Dec 2011; <swift@gentoo.org> +selinux-oident-2.20110726.ebuild,
+  +metadata.xml:
+  Correct policy for oident
+

diff --git a/sec-policy/selinux-oident/metadata.xml b/sec-policy/selinux-oident/metadata.xml
new file mode 100644
index 0000000..b709fd9
--- /dev/null
+++ b/sec-policy/selinux-oident/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for oident</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-oident/selinux-oident-2.20120215-r14.ebuild b/sec-policy/selinux-oident/selinux-oident-2.20120215-r14.ebuild
new file mode 100644
index 0000000..d85d961
--- /dev/null
+++ b/sec-policy/selinux-oident/selinux-oident-2.20120215-r14.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="oident"
+BASEPOL="2.20120215-r14"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for oident"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-openct/ChangeLog b/sec-policy/selinux-openct/ChangeLog
new file mode 100644
index 0000000..5072de1
--- /dev/null
+++ b/sec-policy/selinux-openct/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-openct
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-openct/ChangeLog,v 1.9 2012/06/27 20:34:04 swift Exp $
+
+*selinux-openct-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-openct-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-openct-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-openct-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-openct-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-openct-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-openct-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-openct-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-openct-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-openct-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-openct-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-openct/metadata.xml b/sec-policy/selinux-openct/metadata.xml
new file mode 100644
index 0000000..530352e
--- /dev/null
+++ b/sec-policy/selinux-openct/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for openct</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-openct/selinux-openct-2.20120215-r14.ebuild b/sec-policy/selinux-openct/selinux-openct-2.20120215-r14.ebuild
new file mode 100644
index 0000000..3a466a2
--- /dev/null
+++ b/sec-policy/selinux-openct/selinux-openct-2.20120215-r14.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="openct"
+BASEPOL="2.20120215-r14"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for openct"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-openvpn/ChangeLog b/sec-policy/selinux-openvpn/ChangeLog
new file mode 100644
index 0000000..ebee204
--- /dev/null
+++ b/sec-policy/selinux-openvpn/ChangeLog
@@ -0,0 +1,127 @@
+# ChangeLog for sec-policy/selinux-openvpn
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-openvpn/ChangeLog,v 1.26 2012/06/27 20:34:15 swift Exp $
+
+*selinux-openvpn-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-openvpn-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-openvpn-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-openvpn-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-openvpn-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-openvpn-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-openvpn-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-openvpn-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-openvpn-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-openvpn-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-openvpn-2.20090730.ebuild, -selinux-openvpn-2.20091215.ebuild,
+  -selinux-openvpn-20080525.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-openvpn-2.20101213.ebuild:
+  Stable amd64 x86
+
+*selinux-openvpn-2.20101213 (05 Feb 2011)
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-openvpn-2.20101213.ebuild:
+  New upstream policy.
+
+*selinux-openvpn-2.20091215 (16 Dec 2009)
+
+  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-openvpn-2.20091215.ebuild:
+  New upstream release.
+
+  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-openvpn-20070329.ebuild, -selinux-openvpn-20070928.ebuild,
+  selinux-openvpn-20080525.ebuild:
+  Mark 20080525 stable, clear old ebuilds.
+
+*selinux-openvpn-2.20090730 (03 Aug 2009)
+
+  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-openvpn-2.20090730.ebuild:
+  New upstream release.
+
+  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+  selinux-openvpn-20070329.ebuild, selinux-openvpn-20070928.ebuild,
+  selinux-openvpn-20080525.ebuild:
+  Drop alpha, mips, ppc, sparc selinux support.
+
+*selinux-openvpn-20080525 (25 May 2008)
+
+  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-openvpn-20080525.ebuild:
+  New SVN snapshot.
+
+  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-openvpn-20050618.ebuild, -selinux-openvpn-20061114.ebuild:
+  Remove old ebuilds.
+
+  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+  selinux-openvpn-20070928.ebuild:
+  Mark stable.
+
+*selinux-openvpn-20070928 (26 Nov 2007)
+
+  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-openvpn-20070928.ebuild:
+  New SVN snapshot.
+
+  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
+  Removing kaiowas from metadata due to his retirement (see #61930 for
+  reference).
+
+  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
+  selinux-openvpn-20070329.ebuild:
+  Mark stable.
+
+*selinux-openvpn-20070329 (29 Mar 2007)
+
+  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-openvpn-20070329.ebuild:
+  New SVN snapshot.
+
+  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
+  Redigest for Manifest2
+
+*selinux-openvpn-20061114 (15 Nov 2006)
+
+  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-openvpn-20061114.ebuild:
+  New SVN snapshot.
+
+*selinux-openvpn-20061008 (10 Oct 2006)
+
+  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-openvpn-20061008.ebuild:
+  First mainstream reference policy testing release.
+
+  20 Aug 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-openvpn-20050618.ebuild:
+  mark stable
+
+*selinux-openvpn-20050618 (26 Jun 2005)
+
+  26 Jun 2005; petre rodan <kaiowas@gentoo.org> +metadata.xml,
+  +selinux-openvpn-20050618.ebuild:
+  initial commit
+

diff --git a/sec-policy/selinux-openvpn/metadata.xml b/sec-policy/selinux-openvpn/metadata.xml
new file mode 100644
index 0000000..643df95
--- /dev/null
+++ b/sec-policy/selinux-openvpn/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for openvpn</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-openvpn/selinux-openvpn-2.20120215-r14.ebuild b/sec-policy/selinux-openvpn/selinux-openvpn-2.20120215-r14.ebuild
new file mode 100644
index 0000000..82e27f8
--- /dev/null
+++ b/sec-policy/selinux-openvpn/selinux-openvpn-2.20120215-r14.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="openvpn"
+BASEPOL="2.20120215-r14"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for openvpn"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-pan/ChangeLog b/sec-policy/selinux-pan/ChangeLog
new file mode 100644
index 0000000..979e56e
--- /dev/null
+++ b/sec-policy/selinux-pan/ChangeLog
@@ -0,0 +1,49 @@
+
+
+*selinux-pan-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-pan-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  01 Jun 2012; <swift@gentoo.org> selinux-pan-2.20120215.ebuild:
+  Add dependency on selinux-xserver, fixes build failure
+
+  13 May 2012; <swift@gentoo.org> -selinux-pan-2.20110726-r1.ebuild,
+  -selinux-pan-2.20110726-r2.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-pan-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-pan-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-pan-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  27 Nov 2011; <swift@gentoo.org> selinux-pan-2.20110726-r2.ebuild:
+  Stable on x86/amd64
+
+  12 Nov 2011; <swift@gentoo.org> -files/fix-apps-pan-r1.patch,
+  -selinux-pan-2.20101213-r1.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-pan-2.20110726-r1.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-pan-2.20110726-r2 (23 Oct 2011)
+
+  23 Oct 2011; <swift@gentoo.org> +selinux-pan-2.20110726-r2.ebuild:
+  Add support for XDG
+
+*selinux-pan-2.20110726-r1 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-pan-2.20110726-r1.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+*selinux-pan-2.20101213-r1 (07 Aug 2011)
+
+  07 Aug 2011; Anthony G. Basile <blueness@gentoo.org>
+  +files/fix-apps-pan-r1.patch, +selinux-pan-2.20101213-r1.ebuild,
+  +metadata.xml:
+  Initial commit policy for pan
+

diff --git a/sec-policy/selinux-pan/metadata.xml b/sec-policy/selinux-pan/metadata.xml
new file mode 100644
index 0000000..95a7e9f
--- /dev/null
+++ b/sec-policy/selinux-pan/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for pan</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-pan/selinux-pan-2.20120215-r14.ebuild b/sec-policy/selinux-pan/selinux-pan-2.20120215-r14.ebuild
new file mode 100644
index 0000000..ddb0c73
--- /dev/null
+++ b/sec-policy/selinux-pan/selinux-pan-2.20120215-r14.ebuild
@@ -0,0 +1,18 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="pan"
+BASEPOL="2.20120215-r14"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for pan"
+
+KEYWORDS="~amd64 ~x86"
+DEPEND="${DEPEND}
+	sec-policy/selinux-xserver
+"
+RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-pcmcia/ChangeLog b/sec-policy/selinux-pcmcia/ChangeLog
new file mode 100644
index 0000000..901b421
--- /dev/null
+++ b/sec-policy/selinux-pcmcia/ChangeLog
@@ -0,0 +1,104 @@
+# ChangeLog for sec-policy/selinux-pcmcia
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-pcmcia/ChangeLog,v 1.21 2012/06/27 20:34:05 swift Exp $
+
+*selinux-pcmcia-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-pcmcia-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-pcmcia-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-pcmcia-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-pcmcia-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-pcmcia-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-pcmcia-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-pcmcia-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-pcmcia-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-pcmcia-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-pcmcia-2.20090730.ebuild, -selinux-pcmcia-2.20091215.ebuild,
+  -selinux-pcmcia-20080525.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-pcmcia-2.20101213.ebuild:
+  Stable amd64 x86
+
+*selinux-pcmcia-2.20101213 (05 Feb 2011)
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-pcmcia-2.20101213.ebuild:
+  New upstream policy.
+
+*selinux-pcmcia-2.20091215 (16 Dec 2009)
+
+  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-pcmcia-2.20091215.ebuild:
+  New upstream release.
+
+  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-pcmcia-20070329.ebuild, -selinux-pcmcia-20070928.ebuild,
+  selinux-pcmcia-20080525.ebuild:
+  Mark 20080525 stable, clear old ebuilds.
+
+*selinux-pcmcia-2.20090730 (03 Aug 2009)
+
+  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-pcmcia-2.20090730.ebuild:
+  New upstream release.
+
+  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+  selinux-pcmcia-20070329.ebuild, selinux-pcmcia-20070928.ebuild,
+  selinux-pcmcia-20080525.ebuild:
+  Drop alpha, mips, ppc, sparc selinux support.
+
+*selinux-pcmcia-20080525 (25 May 2008)
+
+  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-pcmcia-20080525.ebuild:
+  New SVN snapshot.
+
+  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-pcmcia-20061114.ebuild:
+  Remove old ebuilds.
+
+  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+  selinux-pcmcia-20070928.ebuild:
+  Mark stable.
+
+*selinux-pcmcia-20070928 (26 Nov 2007)
+
+  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-pcmcia-20070928.ebuild:
+  New SVN snapshot.
+
+  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
+  selinux-pcmcia-20070329.ebuild:
+  Mark stable.
+
+*selinux-pcmcia-20070329 (29 Mar 2007)
+
+  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-pcmcia-20070329.ebuild:
+  New SVN snapshot.
+
+*selinux-pcmcia-20061114 (22 Nov 2006)
+
+  22 Nov 2006; Chris PeBenito <pebenito@gentoo.org> +metadata.xml,
+  +selinux-pcmcia-20061114.ebuild:
+  Initial commit.
+

diff --git a/sec-policy/selinux-pcmcia/metadata.xml b/sec-policy/selinux-pcmcia/metadata.xml
new file mode 100644
index 0000000..80f4dbf
--- /dev/null
+++ b/sec-policy/selinux-pcmcia/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for pcmcia</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-pcmcia/selinux-pcmcia-2.20120215-r14.ebuild b/sec-policy/selinux-pcmcia/selinux-pcmcia-2.20120215-r14.ebuild
new file mode 100644
index 0000000..62c400a
--- /dev/null
+++ b/sec-policy/selinux-pcmcia/selinux-pcmcia-2.20120215-r14.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="pcmcia"
+BASEPOL="2.20120215-r14"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for pcmcia"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-perdition/ChangeLog b/sec-policy/selinux-perdition/ChangeLog
new file mode 100644
index 0000000..eead09e
--- /dev/null
+++ b/sec-policy/selinux-perdition/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-perdition
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-perdition/ChangeLog,v 1.9 2012/06/27 20:34:03 swift Exp $
+
+*selinux-perdition-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-perdition-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-perdition-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-perdition-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-perdition-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-perdition-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-perdition-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-perdition-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-perdition-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-perdition-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-perdition-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-perdition/metadata.xml b/sec-policy/selinux-perdition/metadata.xml
new file mode 100644
index 0000000..3306f30
--- /dev/null
+++ b/sec-policy/selinux-perdition/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for perdition</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-perdition/selinux-perdition-2.20120215-r14.ebuild b/sec-policy/selinux-perdition/selinux-perdition-2.20120215-r14.ebuild
new file mode 100644
index 0000000..33ea72a
--- /dev/null
+++ b/sec-policy/selinux-perdition/selinux-perdition-2.20120215-r14.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="perdition"
+BASEPOL="2.20120215-r14"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for perdition"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-plymouthd/ChangeLog b/sec-policy/selinux-plymouthd/ChangeLog
new file mode 100644
index 0000000..94df381
--- /dev/null
+++ b/sec-policy/selinux-plymouthd/ChangeLog
@@ -0,0 +1,32 @@
+# ChangeLog for sec-policy/selinux-plymouthd
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-plymouthd/ChangeLog,v 1.7 2012/06/27 20:34:14 swift Exp $
+
+*selinux-plymouthd-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-plymouthd-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-plymouthd-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-plymouthd-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-plymouthd-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-plymouthd-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  29 Jan 2012;  <swift@gentoo.org> Manifest:
+  Updating manifest
+
+  29 Jan 2012; <swift@gentoo.org> selinux-plymouthd-2.20110726.ebuild:
+  Stabilize
+
+*selinux-plymouthd-2.20110726 (04 Dec 2011)
+
+  04 Dec 2011; <swift@gentoo.org> +selinux-plymouthd-2.20110726.ebuild,
+  +metadata.xml:
+  Adding SELinux module for plymouthd
+

diff --git a/sec-policy/selinux-plymouthd/metadata.xml b/sec-policy/selinux-plymouthd/metadata.xml
new file mode 100644
index 0000000..4eef375
--- /dev/null
+++ b/sec-policy/selinux-plymouthd/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for plymouthd</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-plymouthd/selinux-plymouthd-2.20120215-r14.ebuild b/sec-policy/selinux-plymouthd/selinux-plymouthd-2.20120215-r14.ebuild
new file mode 100644
index 0000000..129cbba
--- /dev/null
+++ b/sec-policy/selinux-plymouthd/selinux-plymouthd-2.20120215-r14.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="plymouthd"
+BASEPOL="2.20120215-r14"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for plymouthd"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-podsleuth/ChangeLog b/sec-policy/selinux-podsleuth/ChangeLog
new file mode 100644
index 0000000..2c006af
--- /dev/null
+++ b/sec-policy/selinux-podsleuth/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-podsleuth
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-podsleuth/ChangeLog,v 1.9 2012/06/27 20:33:54 swift Exp $
+
+*selinux-podsleuth-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-podsleuth-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-podsleuth-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-podsleuth-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-podsleuth-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-podsleuth-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-podsleuth-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-podsleuth-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-podsleuth-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-podsleuth-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-podsleuth-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-podsleuth/metadata.xml b/sec-policy/selinux-podsleuth/metadata.xml
new file mode 100644
index 0000000..e8cb63d
--- /dev/null
+++ b/sec-policy/selinux-podsleuth/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for podsleuth</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-podsleuth/selinux-podsleuth-2.20120215-r14.ebuild b/sec-policy/selinux-podsleuth/selinux-podsleuth-2.20120215-r14.ebuild
new file mode 100644
index 0000000..5eacd2c
--- /dev/null
+++ b/sec-policy/selinux-podsleuth/selinux-podsleuth-2.20120215-r14.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="podsleuth"
+BASEPOL="2.20120215-r14"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for podsleuth"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-policykit/ChangeLog b/sec-policy/selinux-policykit/ChangeLog
new file mode 100644
index 0000000..c2d7559
--- /dev/null
+++ b/sec-policy/selinux-policykit/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-policykit
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-policykit/ChangeLog,v 1.9 2012/06/27 20:34:08 swift Exp $
+
+*selinux-policykit-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-policykit-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-policykit-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-policykit-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-policykit-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-policykit-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-policykit-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-policykit-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-policykit-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-policykit-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-policykit-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-policykit/metadata.xml b/sec-policy/selinux-policykit/metadata.xml
new file mode 100644
index 0000000..ab0ffc5
--- /dev/null
+++ b/sec-policy/selinux-policykit/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for policykit</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-policykit/selinux-policykit-2.20120215-r14.ebuild b/sec-policy/selinux-policykit/selinux-policykit-2.20120215-r14.ebuild
new file mode 100644
index 0000000..ef9573d
--- /dev/null
+++ b/sec-policy/selinux-policykit/selinux-policykit-2.20120215-r14.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="policykit"
+BASEPOL="2.20120215-r14"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for policykit"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-portmap/ChangeLog b/sec-policy/selinux-portmap/ChangeLog
new file mode 100644
index 0000000..c04b293
--- /dev/null
+++ b/sec-policy/selinux-portmap/ChangeLog
@@ -0,0 +1,138 @@
+# ChangeLog for sec-policy/selinux-portmap
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-portmap/ChangeLog,v 1.31 2012/06/27 20:34:08 swift Exp $
+
+*selinux-portmap-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-portmap-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-portmap-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-portmap-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-portmap-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-portmap-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-portmap-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-portmap-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-portmap-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-portmap-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-portmap-2.20090730.ebuild, -selinux-portmap-2.20091215.ebuild,
+  -selinux-portmap-20080525.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-portmap-2.20101213.ebuild:
+  Stable amd64 x86
+
+*selinux-portmap-2.20101213 (05 Feb 2011)
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-portmap-2.20101213.ebuild:
+  New upstream policy.
+
+*selinux-portmap-2.20091215 (16 Dec 2009)
+
+  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-portmap-2.20091215.ebuild:
+  New upstream release.
+
+  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-portmap-20070329.ebuild, -selinux-portmap-20070928.ebuild,
+  selinux-portmap-20080525.ebuild:
+  Mark 20080525 stable, clear old ebuilds.
+
+*selinux-portmap-2.20090730 (03 Aug 2009)
+
+  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-portmap-2.20090730.ebuild:
+  New upstream release.
+
+  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+  selinux-portmap-20070329.ebuild, selinux-portmap-20070928.ebuild,
+  selinux-portmap-20080525.ebuild:
+  Drop alpha, mips, ppc, sparc selinux support.
+
+*selinux-portmap-20080525 (25 May 2008)
+
+  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-portmap-20080525.ebuild:
+  New SVN snapshot.
+
+  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-portmap-20030811.ebuild, -selinux-portmap-20050908.ebuild,
+  -selinux-portmap-20061114.ebuild:
+  Remove old ebuilds.
+
+  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+  selinux-portmap-20070928.ebuild:
+  Mark stable.
+
+*selinux-portmap-20070928 (26 Nov 2007)
+
+  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-portmap-20070928.ebuild:
+  New SVN snapshot.
+
+  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
+  selinux-portmap-20070329.ebuild:
+  Mark stable.
+
+*selinux-portmap-20070329 (29 Mar 2007)
+
+  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-portmap-20070329.ebuild:
+  New SVN snapshot.
+
+  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
+  Redigest for Manifest2
+
+*selinux-portmap-20061114 (15 Nov 2006)
+
+  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-portmap-20061114.ebuild:
+  New SVN snapshot.
+
+*selinux-portmap-20061008 (10 Oct 2006)
+
+  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-portmap-20061008.ebuild:
+  First mainstream reference policy testing release.
+
+  09 Oct 2005; Stephen Bennett <spb@gentoo.org>
+  selinux-portmap-20050908.ebuild:
+  Marked stable
+
+*selinux-portmap-20050908 (08 Sep 2005)
+
+  08 Sep 2005; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-portmap-20050908.ebuild:
+  New release to add new perms from 2.6.12.
+
+  23 May 2005; Stephen Bennett <spb@gentoo.org>
+  selinux-portmap-20030811.ebuild:
+  ~mips keywords
+
+  09 Apr 2004; Chris PeBenito <pebenito@gentoo.org>
+  selinux-portmap-20030811.ebuild:
+  Add missing ppc and sparc keywords
+
+*selinux-portmap-20030811 (11 Aug 2003)
+
+  11 Aug 2003; Chris PeBenito <pebenito@gentoo.org> metadata.xml,
+  selinux-portmap-20030811.ebuild:
+  Initial commit
+

diff --git a/sec-policy/selinux-portmap/metadata.xml b/sec-policy/selinux-portmap/metadata.xml
new file mode 100644
index 0000000..f7193df
--- /dev/null
+++ b/sec-policy/selinux-portmap/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for portmap</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-portmap/selinux-portmap-2.20120215-r14.ebuild b/sec-policy/selinux-portmap/selinux-portmap-2.20120215-r14.ebuild
new file mode 100644
index 0000000..256e702
--- /dev/null
+++ b/sec-policy/selinux-portmap/selinux-portmap-2.20120215-r14.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="portmap"
+BASEPOL="2.20120215-r14"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for portmap"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-postfix/ChangeLog b/sec-policy/selinux-postfix/ChangeLog
new file mode 100644
index 0000000..0510734
--- /dev/null
+++ b/sec-policy/selinux-postfix/ChangeLog
@@ -0,0 +1,238 @@
+# ChangeLog for sec-policy/selinux-postfix
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-postfix/ChangeLog,v 1.45 2012/06/27 20:33:54 swift Exp $
+
+*selinux-postfix-2.20120215-r2 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-postfix-2.20120215-r2.ebuild:
+  Bump to revision 13
+
+*selinux-postfix-2.20120215-r1 (20 May 2012)
+
+  20 May 2012; <swift@gentoo.org> +selinux-postfix-2.20120215-r1.ebuild:
+  Bumping to rev 9
+
+  13 May 2012; <swift@gentoo.org> -selinux-postfix-2.20110726-r1.ebuild,
+  -selinux-postfix-2.20110726-r2.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-postfix-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-postfix-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-postfix-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  23 Feb 2012; <swift@gentoo.org> selinux-postfix-2.20110726-r2.ebuild:
+  Stabilizing
+
+*selinux-postfix-2.20110726-r2 (14 Jan 2012)
+
+  14 Jan 2012; <swift@gentoo.org> +selinux-postfix-2.20110726-r2.ebuild:
+  Allow startup to create necessary directories, spool, etc.
+
+  12 Nov 2011; <swift@gentoo.org> -files/fix-services-postfix-r1.patch,
+  -files/fix-services-postfix-r2.patch, -files/fix-services-postfix-r3.patch,
+  -selinux-postfix-2.20101213-r3.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-postfix-2.20110726-r1.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-postfix-2.20110726-r1 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-postfix-2.20110726-r1.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-postfix-2.20090730.ebuild, -selinux-postfix-2.20091215.ebuild,
+  -selinux-postfix-2.20101213.ebuild, -selinux-postfix-2.20101213-r1.ebuild,
+  -selinux-postfix-2.20101213-r2.ebuild, -selinux-postfix-20080525.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-postfix-2.20101213-r3.ebuild:
+  Stable amd64 x86
+
+*selinux-postfix-2.20101213-r3 (16 Apr 2011)
+*selinux-postfix-2.20101213-r2 (16 Apr 2011)
+
+  16 Apr 2011; Anthony G. Basile <blueness@gentoo.org>
+  +files/fix-services-postfix-r2.patch,
+  +selinux-postfix-2.20101213-r2.ebuild,
+  +files/fix-services-postfix-r3.patch,
+  +selinux-postfix-2.20101213-r3.ebuild:
+  Allow postfix admin through sysadm (-r2) and postfix_smtpd_t to mysql
+  (-r3)
+
+*selinux-postfix-2.20101213-r1 (07 Mar 2011)
+
+  07 Mar 2011; Anthony G. Basile <blueness@gentoo.org>
+  +files/fix-services-postfix-r1.patch,
+  +selinux-postfix-2.20101213-r1.ebuild:
+  Fix filecontexts
+
+*selinux-postfix-2.20101213 (05 Feb 2011)
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-postfix-2.20101213.ebuild:
+  New upstream policy.
+
+*selinux-postfix-2.20091215 (16 Dec 2009)
+
+  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-postfix-2.20091215.ebuild:
+  New upstream release.
+
+  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-postfix-20070329.ebuild, -selinux-postfix-20070928.ebuild,
+  selinux-postfix-20080525.ebuild:
+  Mark 20080525 stable, clear old ebuilds.
+
+*selinux-postfix-2.20090730 (03 Aug 2009)
+
+  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-postfix-2.20090730.ebuild:
+  New upstream release.
+
+  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+  selinux-postfix-20070329.ebuild, selinux-postfix-20070928.ebuild,
+  selinux-postfix-20080525.ebuild:
+  Drop alpha, mips, ppc, sparc selinux support.
+
+*selinux-postfix-20080525 (25 May 2008)
+
+  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-postfix-20080525.ebuild:
+  New SVN snapshot.
+
+  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-postfix-20050626.ebuild, -selinux-postfix-20050918.ebuild,
+  -selinux-postfix-20051023.ebuild, -selinux-postfix-20051122.ebuild,
+  -selinux-postfix-20061114.ebuild:
+  Remove old ebuilds.
+
+  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+  selinux-postfix-20070928.ebuild:
+  Mark stable.
+
+*selinux-postfix-20070928 (26 Nov 2007)
+
+  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-postfix-20070928.ebuild:
+  New SVN snapshot.
+
+  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
+  selinux-postfix-20070329.ebuild:
+  Mark stable.
+
+*selinux-postfix-20070329 (29 Mar 2007)
+
+  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-postfix-20070329.ebuild:
+  New SVN snapshot.
+
+  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
+  Redigest for Manifest2
+
+*selinux-postfix-20061114 (15 Nov 2006)
+
+  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-postfix-20061114.ebuild:
+  New SVN snapshot.
+
+*selinux-postfix-20061008 (10 Oct 2006)
+
+  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-postfix-20061008.ebuild:
+  First mainstream reference policy testing release.
+
+*selinux-postfix-20051122 (28 Nov 2005)
+
+  28 Nov 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-postfix-20051023.ebuild, +selinux-postfix-20051122.ebuild:
+  marked stable on amd64 mips ppc sparc x86, merge with upstream
+
+*selinux-postfix-20051023 (24 Oct 2005)
+
+  24 Oct 2005; petre rodan <kaiowas@gentoo.org>
+  +selinux-postfix-20051023.ebuild:
+  merge with upstream
+
+  18 Oct 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-postfix-20050918.ebuild:
+  mark stable
+
+*selinux-postfix-20050918 (18 Sep 2005)
+
+  18 Sep 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-postfix-20050417.ebuild, +selinux-postfix-20050918.ebuild:
+  merge with upstream, added mips arch
+
+  26 Jun 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-postfix-20050626.ebuild:
+  mark stable
+
+*selinux-postfix-20050626 (26 Jun 2005)
+
+  26 Jun 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-postfix-20050219.ebuild, +selinux-postfix-20050626.ebuild:
+  added name_connect rules
+
+  23 Apr 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-postfix-20041211.ebuild, selinux-postfix-20050417.ebuild:
+  mark stable
+
+*selinux-postfix-20050417 (16 Apr 2005)
+
+  16 Apr 2005; petre rodan <kaiowas@gentoo.org>
+  +selinux-postfix-20050417.ebuild:
+  fix for bug #89321
+
+  23 Mar 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-postfix-20050219.ebuild:
+  mark stable
+
+*selinux-postfix-20050219 (25 Feb 2005)
+
+  25 Feb 2005; petre rodan <kaiowas@gentoo.org>
+  +selinux-postfix-20050219.ebuild:
+  merge with upstream policy
+
+*selinux-postfix-20041211 (12 Dec 2004)
+
+  12 Dec 2004; petre rodan <kaiowas@gentoo.org>
+  -selinux-postfix-20040427.ebuild, -selinux-postfix-20041021.ebuild,
+  -selinux-postfix-20041109.ebuild, -selinux-postfix-20041120.ebuild,
+  +selinux-postfix-20041211.ebuild:
+  removed old builds, small merge with upstream policy
+
+  23 Nov 2004; petre rodan <kaiowas@gentoo.org>
+  selinux-postfix-20041120.ebuild:
+  mark stable
+
+*selinux-postfix-20041120 (22 Nov 2004)
+
+  22 Nov 2004; petre rodan <kaiowas@gentoo.org>
+  +selinux-postfix-20041120.ebuild:
+  merge with nsa policy
+
+*selinux-postfix-20041109 (13 Nov 2004)
+
+  13 Nov 2004; petre rodan <kaiowas@gentoo.org>
+  +selinux-postfix-20041109.ebuild:
+  merge with nsa policy
+
+*selinux-postfix-20041021 (27 Oct 2004)
+
+  27 Oct 2004; petre rodan <kaiowas@gentoo.org>
+  +selinux-postfix-20041021.ebuild:
+  merge with nsa policy
+
+*selinux-postfix-20040427 (27 Apr 2004)
+
+  27 Apr 2004; Chris PeBenito <pebenito@gentoo.org> +metadata.xml,
+  +selinux-postfix-20040427.ebuild:
+  Initial commit.
+

diff --git a/sec-policy/selinux-postfix/metadata.xml b/sec-policy/selinux-postfix/metadata.xml
new file mode 100644
index 0000000..6cad3d5
--- /dev/null
+++ b/sec-policy/selinux-postfix/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for postfix</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-postfix/selinux-postfix-2.20120215-r14.ebuild b/sec-policy/selinux-postfix/selinux-postfix-2.20120215-r14.ebuild
new file mode 100644
index 0000000..d52d307
--- /dev/null
+++ b/sec-policy/selinux-postfix/selinux-postfix-2.20120215-r14.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="postfix"
+BASEPOL="2.20120215-r14"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for postfix"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-postgresql/ChangeLog b/sec-policy/selinux-postgresql/ChangeLog
new file mode 100644
index 0000000..bb568f6
--- /dev/null
+++ b/sec-policy/selinux-postgresql/ChangeLog
@@ -0,0 +1,200 @@
+# ChangeLog for sec-policy/selinux-postgresql
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-postgresql/ChangeLog,v 1.39 2012/06/27 20:34:09 swift Exp $
+
+*selinux-postgresql-2.20120215-r3 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-postgresql-2.20120215-r3.ebuild:
+  Bump to revision 13
+
+*selinux-postgresql-2.20120215-r1 (20 May 2012)
+
+  20 May 2012; <swift@gentoo.org> +selinux-postgresql-2.20120215-r1.ebuild:
+  Bumping to rev 9
+
+  13 May 2012; <swift@gentoo.org> -selinux-postgresql-2.20110726-r1.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-postgresql-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-postgresql-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-postgresql-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -files/fix-services-postgresql-r1.patch,
+  -selinux-postgresql-2.20101213-r1.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-postgresql-2.20110726-r1.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-postgresql-2.20110726-r1 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-postgresql-2.20110726-r1.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-postgresql-2.20090730.ebuild, -selinux-postgresql-2.20091215.ebuild,
+  -selinux-postgresql-2.20101213.ebuild, -selinux-postgresql-20080525.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-postgresql-2.20101213-r1.ebuild:
+  Stable amd64 x86
+
+*selinux-postgresql-2.20101213-r1 (07 Mar 2011)
+
+  07 Mar 2011; Anthony G. Basile <blueness@gentoo.org>
+  +files/fix-services-postgresql-r1.patch,
+  +selinux-postgresql-2.20101213-r1.ebuild:
+  Allow sysadm to manage postgresql
+
+*selinux-postgresql-2.20101213 (05 Feb 2011)
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-postgresql-2.20101213.ebuild:
+  New upstream policy.
+
+*selinux-postgresql-2.20091215 (16 Dec 2009)
+
+  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-postgresql-2.20091215.ebuild:
+  New upstream release.
+
+  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-postgresql-20070329.ebuild, -selinux-postgresql-20070928.ebuild,
+  selinux-postgresql-20080525.ebuild:
+  Mark 20080525 stable, clear old ebuilds.
+
+*selinux-postgresql-2.20090730 (03 Aug 2009)
+
+  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-postgresql-2.20090730.ebuild:
+  New upstream release.
+
+  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+  selinux-postgresql-20070329.ebuild, selinux-postgresql-20070928.ebuild,
+  selinux-postgresql-20080525.ebuild:
+  Drop alpha, mips, ppc, sparc selinux support.
+
+*selinux-postgresql-20080525 (25 May 2008)
+
+  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-postgresql-20080525.ebuild:
+  New SVN snapshot.
+
+  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-postgresql-20050408.ebuild, -selinux-postgresql-20050813.ebuild,
+  -selinux-postgresql-20061114.ebuild:
+  Remove old ebuilds.
+
+  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+  selinux-postgresql-20070928.ebuild:
+  Mark stable.
+
+*selinux-postgresql-20070928 (26 Nov 2007)
+
+  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-postgresql-20070928.ebuild:
+  New SVN snapshot.
+
+  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
+  Removing kaiowas from metadata due to his retirement (see #61930 for
+  reference).
+
+  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
+  selinux-postgresql-20070329.ebuild:
+  Mark stable.
+
+*selinux-postgresql-20070329 (29 Mar 2007)
+
+  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-postgresql-20070329.ebuild:
+  New SVN snapshot.
+
+  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
+  Redigest for Manifest2
+
+*selinux-postgresql-20061114 (15 Nov 2006)
+
+  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-postgresql-20061114.ebuild:
+  New SVN snapshot.
+
+*selinux-postgresql-20061008 (10 Oct 2006)
+
+  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-postgresql-20061008.ebuild:
+  First mainstream reference policy testing release.
+
+  18 Oct 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-postgresql-20050813.ebuild:
+  mark stable
+
+*selinux-postgresql-20050813 (20 Aug 2005)
+
+  20 Aug 2005; petre rodan <kaiowas@gentoo.org>
+  +selinux-postgresql-20050813.ebuild:
+  merge with upstream
+
+  07 May 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-postgresql-20050408.ebuild:
+  mark stable
+
+*selinux-postgresql-20050408 (23 Apr 2005)
+
+  23 Apr 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-postgresql-20041211.ebuild, +selinux-postgresql-20050408.ebuild:
+  merge with upstream
+
+  23 Mar 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-postgresql-20050219.ebuild:
+  mark stable
+
+*selinux-postgresql-20050219 (25 Feb 2005)
+
+  25 Feb 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-postgresql-20050119.ebuild, +selinux-postgresql-20050219.ebuild:
+  merge with upstream policy
+
+*selinux-postgresql-20050119 (20 Jan 2005)
+
+  20 Jan 2005; petre rodan <kaiowas@gentoo.org>
+  +selinux-postgresql-20050119.ebuild:
+  merge with upstream policy
+
+  20 Jan 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-postgresql-20041120.ebuild, selinux-postgresql-20041211.ebuild:
+  mark stable
+
+*selinux-postgresql-20041211 (12 Dec 2004)
+
+  12 Dec 2004; petre rodan <kaiowas@gentoo.org>
+  -selinux-postgresql-20041002.ebuild, -selinux-postgresql-20041028.ebuild,
+  +selinux-postgresql-20041211.ebuild:
+  merge with upstream policy
+
+  23 Nov 2004; petre rodan <kaiowas@gentoo.org>
+  selinux-postgresql-20041120.ebuild:
+  mark stable
+
+*selinux-postgresql-20041120 (22 Nov 2004)
+
+  22 Nov 2004; petre rodan <kaiowas@gentoo.org>
+  +selinux-postgresql-20041120.ebuild:
+  merge with nsa policy
+
+*selinux-postgresql-20041028 (13 Nov 2004)
+
+  13 Nov 2004; petre rodan <kaiowas@gentoo.org>
+  +selinux-postgresql-20041028.ebuild:
+  merge with nsa policy
+
+*selinux-postgresql-20041002 (23 Oct 2004)
+
+  23 Oct 2004; petre rodan <kaiowas@gentoo.org> +metadata.xml,
+  +selinux-postgresql-20041002.ebuild:
+  initial commit
+

diff --git a/sec-policy/selinux-postgresql/metadata.xml b/sec-policy/selinux-postgresql/metadata.xml
new file mode 100644
index 0000000..4b6eb97
--- /dev/null
+++ b/sec-policy/selinux-postgresql/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for postgresql</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-postgresql/selinux-postgresql-2.20120215-r14.ebuild b/sec-policy/selinux-postgresql/selinux-postgresql-2.20120215-r14.ebuild
new file mode 100644
index 0000000..53d385d
--- /dev/null
+++ b/sec-policy/selinux-postgresql/selinux-postgresql-2.20120215-r14.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="postgresql"
+BASEPOL="2.20120215-r14"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for postgresql"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-postgrey/ChangeLog b/sec-policy/selinux-postgrey/ChangeLog
new file mode 100644
index 0000000..317f3e1
--- /dev/null
+++ b/sec-policy/selinux-postgrey/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-postgrey
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-postgrey/ChangeLog,v 1.9 2012/06/27 20:34:11 swift Exp $
+
+*selinux-postgrey-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-postgrey-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-postgrey-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-postgrey-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-postgrey-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-postgrey-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-postgrey-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-postgrey-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-postgrey-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-postgrey-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-postgrey-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-postgrey/metadata.xml b/sec-policy/selinux-postgrey/metadata.xml
new file mode 100644
index 0000000..fb1dfe3
--- /dev/null
+++ b/sec-policy/selinux-postgrey/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for postgrey</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-postgrey/selinux-postgrey-2.20120215-r14.ebuild b/sec-policy/selinux-postgrey/selinux-postgrey-2.20120215-r14.ebuild
new file mode 100644
index 0000000..07d1a1d
--- /dev/null
+++ b/sec-policy/selinux-postgrey/selinux-postgrey-2.20120215-r14.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="postgrey"
+BASEPOL="2.20120215-r14"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for postgrey"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-ppp/ChangeLog b/sec-policy/selinux-ppp/ChangeLog
new file mode 100644
index 0000000..cab295b
--- /dev/null
+++ b/sec-policy/selinux-ppp/ChangeLog
@@ -0,0 +1,93 @@
+# ChangeLog for sec-policy/selinux-ppp
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ppp/ChangeLog,v 1.19 2012/06/27 20:34:08 swift Exp $
+
+*selinux-ppp-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-ppp-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-ppp-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-ppp-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-ppp-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-ppp-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-ppp-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-ppp-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-ppp-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-ppp-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Fixed manifest signing
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-ppp-2.20090730.ebuild, -selinux-ppp-2.20091215.ebuild,
+  -selinux-ppp-20080525.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-ppp-2.20101213.ebuild:
+  Stable amd64 x86
+
+*selinux-ppp-2.20101213 (05 Feb 2011)
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-ppp-2.20101213.ebuild:
+  New upstream policy.
+
+*selinux-ppp-2.20091215 (16 Dec 2009)
+
+  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-ppp-2.20091215.ebuild:
+  New upstream release.
+
+  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-ppp-20070329.ebuild, -selinux-ppp-20070928.ebuild,
+  selinux-ppp-20080525.ebuild:
+  Mark 20080525 stable, clear old ebuilds.
+
+*selinux-ppp-2.20090730 (03 Aug 2009)
+
+  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-ppp-2.20090730.ebuild:
+  New upstream release.
+
+  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+  selinux-ppp-20070329.ebuild, selinux-ppp-20070928.ebuild,
+  selinux-ppp-20080525.ebuild:
+  Drop alpha, mips, ppc, sparc selinux support.
+
+*selinux-ppp-20080525 (25 May 2008)
+
+  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-ppp-20080525.ebuild:
+  New SVN snapshot.
+
+  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+  selinux-ppp-20070928.ebuild:
+  Mark stable.
+
+*selinux-ppp-20070928 (26 Nov 2007)
+
+  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-ppp-20070928.ebuild:
+  New SVN snapshot.
+
+*selinux-ppp-20070329 (11 Jun 2007)
+
+  11 Jun 2007; Petre Rodan <kaiowas@gentoo.org> +metadata.xml,
+  +selinux-ppp-20070329.ebuild:
+  initial commit
+

diff --git a/sec-policy/selinux-ppp/metadata.xml b/sec-policy/selinux-ppp/metadata.xml
new file mode 100644
index 0000000..7151d7c
--- /dev/null
+++ b/sec-policy/selinux-ppp/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for ppp</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-ppp/selinux-ppp-2.20120215-r14.ebuild b/sec-policy/selinux-ppp/selinux-ppp-2.20120215-r14.ebuild
new file mode 100644
index 0000000..4c9ce36
--- /dev/null
+++ b/sec-policy/selinux-ppp/selinux-ppp-2.20120215-r14.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="ppp"
+BASEPOL="2.20120215-r14"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for ppp"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-prelink/ChangeLog b/sec-policy/selinux-prelink/ChangeLog
new file mode 100644
index 0000000..733f752
--- /dev/null
+++ b/sec-policy/selinux-prelink/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-prelink
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-prelink/ChangeLog,v 1.9 2012/06/27 20:34:02 swift Exp $
+
+*selinux-prelink-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-prelink-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-prelink-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-prelink-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-prelink-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-prelink-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-prelink-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-prelink-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-prelink-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-prelink-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-prelink-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-prelink/metadata.xml b/sec-policy/selinux-prelink/metadata.xml
new file mode 100644
index 0000000..32b1a2c
--- /dev/null
+++ b/sec-policy/selinux-prelink/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for prelink</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-prelink/selinux-prelink-2.20120215-r14.ebuild b/sec-policy/selinux-prelink/selinux-prelink-2.20120215-r14.ebuild
new file mode 100644
index 0000000..da39831
--- /dev/null
+++ b/sec-policy/selinux-prelink/selinux-prelink-2.20120215-r14.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="prelink"
+BASEPOL="2.20120215-r14"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for prelink"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-prelude/ChangeLog b/sec-policy/selinux-prelude/ChangeLog
new file mode 100644
index 0000000..155b09a
--- /dev/null
+++ b/sec-policy/selinux-prelude/ChangeLog
@@ -0,0 +1,41 @@
+# ChangeLog for sec-policy/selinux-prelude
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-prelude/ChangeLog,v 1.10 2012/06/27 20:34:08 swift Exp $
+
+*selinux-prelude-2.20120215-r2 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-prelude-2.20120215-r2.ebuild:
+  Bump to revision 13
+
+  09 Jun 2012; <swift@gentoo.org> selinux-prelude-2.20120215.ebuild:
+  Adding dependency on selinux-apache, fixes build failure
+
+  13 May 2012; <swift@gentoo.org> -selinux-prelude-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-prelude-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-prelude-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-prelude-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-prelude-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-prelude-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-prelude-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-prelude-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-prelude-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-prelude/metadata.xml b/sec-policy/selinux-prelude/metadata.xml
new file mode 100644
index 0000000..53582b0
--- /dev/null
+++ b/sec-policy/selinux-prelude/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for prelude</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-prelude/selinux-prelude-2.20120215-r14.ebuild b/sec-policy/selinux-prelude/selinux-prelude-2.20120215-r14.ebuild
new file mode 100644
index 0000000..c6d9069
--- /dev/null
+++ b/sec-policy/selinux-prelude/selinux-prelude-2.20120215-r14.ebuild
@@ -0,0 +1,18 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="prelude"
+BASEPOL="2.20120215-r14"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for prelude"
+
+KEYWORDS="~amd64 ~x86"
+DEPEND="${DEPEND}
+	sec-policy/selinux-apache
+"
+RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-privoxy/ChangeLog b/sec-policy/selinux-privoxy/ChangeLog
new file mode 100644
index 0000000..e5c4e03
--- /dev/null
+++ b/sec-policy/selinux-privoxy/ChangeLog
@@ -0,0 +1,119 @@
+# ChangeLog for sec-policy/selinux-privoxy
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-privoxy/ChangeLog,v 1.26 2012/06/27 20:34:13 swift Exp $
+
+*selinux-privoxy-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-privoxy-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-privoxy-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-privoxy-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-privoxy-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-privoxy-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-privoxy-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-privoxy-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-privoxy-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-privoxy-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-privoxy-2.20090730.ebuild, -selinux-privoxy-2.20091215.ebuild,
+  -selinux-privoxy-20080525.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-privoxy-2.20101213.ebuild:
+  Stable amd64 x86
+
+*selinux-privoxy-2.20101213 (05 Feb 2011)
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-privoxy-2.20101213.ebuild:
+  New upstream policy.
+
+*selinux-privoxy-2.20091215 (16 Dec 2009)
+
+  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-privoxy-2.20091215.ebuild:
+  New upstream release.
+
+  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-privoxy-20070329.ebuild, -selinux-privoxy-20070928.ebuild,
+  selinux-privoxy-20080525.ebuild:
+  Mark 20080525 stable, clear old ebuilds.
+
+*selinux-privoxy-2.20090730 (03 Aug 2009)
+
+  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-privoxy-2.20090730.ebuild:
+  New upstream release.
+
+  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+  selinux-privoxy-20070329.ebuild, selinux-privoxy-20070928.ebuild,
+  selinux-privoxy-20080525.ebuild:
+  Drop alpha, mips, ppc, sparc selinux support.
+
+*selinux-privoxy-20080525 (25 May 2008)
+
+  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-privoxy-20080525.ebuild:
+  New SVN snapshot.
+
+  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-privoxy-20030811.ebuild, -selinux-privoxy-20061114.ebuild:
+  Remove old ebuilds.
+
+  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+  selinux-privoxy-20070928.ebuild:
+  Mark stable.
+
+*selinux-privoxy-20070928 (26 Nov 2007)
+
+  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-privoxy-20070928.ebuild:
+  New SVN snapshot.
+
+  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
+  selinux-privoxy-20070329.ebuild:
+  Mark stable.
+
+*selinux-privoxy-20070329 (29 Mar 2007)
+
+  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-privoxy-20070329.ebuild:
+  New SVN snapshot.
+
+  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
+  Redigest for Manifest2
+
+*selinux-privoxy-20061114 (15 Nov 2006)
+
+  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-privoxy-20061114.ebuild:
+  New SVN snapshot.
+
+*selinux-privoxy-20061008 (10 Oct 2006)
+
+  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-privoxy-20061008.ebuild:
+  First mainstream reference policy testing release.
+
+*selinux-privoxy-20030811 (11 Aug 2003)
+
+  11 Aug 2003; Chris PeBenito <pebenito@gentoo.org> metadata.xml,
+  selinux-privoxy-20030811.ebuild:
+  Initial commit
+

diff --git a/sec-policy/selinux-privoxy/metadata.xml b/sec-policy/selinux-privoxy/metadata.xml
new file mode 100644
index 0000000..4978d46
--- /dev/null
+++ b/sec-policy/selinux-privoxy/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for privoxy</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-privoxy/selinux-privoxy-2.20120215-r14.ebuild b/sec-policy/selinux-privoxy/selinux-privoxy-2.20120215-r14.ebuild
new file mode 100644
index 0000000..8a6e142
--- /dev/null
+++ b/sec-policy/selinux-privoxy/selinux-privoxy-2.20120215-r14.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="privoxy"
+BASEPOL="2.20120215-r14"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for privoxy"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-procmail/ChangeLog b/sec-policy/selinux-procmail/ChangeLog
new file mode 100644
index 0000000..6c22a5a
--- /dev/null
+++ b/sec-policy/selinux-procmail/ChangeLog
@@ -0,0 +1,166 @@
+# ChangeLog for sec-policy/selinux-procmail
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-procmail/ChangeLog,v 1.34 2012/06/27 20:33:53 swift Exp $
+
+*selinux-procmail-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-procmail-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-procmail-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-procmail-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-procmail-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-procmail-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-procmail-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-procmail-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-procmail-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-procmail-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-procmail-2.20090730.ebuild, -selinux-procmail-2.20091215.ebuild,
+  -selinux-procmail-20080525.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-procmail-2.20101213.ebuild:
+  Stable amd64 x86
+
+*selinux-procmail-2.20101213 (05 Feb 2011)
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-procmail-2.20101213.ebuild:
+  New upstream policy.
+
+*selinux-procmail-2.20091215 (16 Dec 2009)
+
+  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-procmail-2.20091215.ebuild:
+  New upstream release.
+
+  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-procmail-20070329.ebuild, -selinux-procmail-20070928.ebuild,
+  selinux-procmail-20080525.ebuild:
+  Mark 20080525 stable, clear old ebuilds.
+
+*selinux-procmail-2.20090730 (03 Aug 2009)
+
+  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-procmail-2.20090730.ebuild:
+  New upstream release.
+
+  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+  selinux-procmail-20070329.ebuild, selinux-procmail-20070928.ebuild,
+  selinux-procmail-20080525.ebuild:
+  Drop alpha, mips, ppc, sparc selinux support.
+
+*selinux-procmail-20080525 (25 May 2008)
+
+  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-procmail-20080525.ebuild:
+  New SVN snapshot.
+
+  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-procmail-20050605.ebuild, -selinux-procmail-20051023.ebuild,
+  -selinux-procmail-20051122.ebuild, -selinux-procmail-20061114.ebuild:
+  Remove old ebuilds.
+
+  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+  selinux-procmail-20070928.ebuild:
+  Mark stable.
+
+*selinux-procmail-20070928 (26 Nov 2007)
+
+  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-procmail-20070928.ebuild:
+  New SVN snapshot.
+
+  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
+  selinux-procmail-20070329.ebuild:
+  Mark stable.
+
+*selinux-procmail-20070329 (29 Mar 2007)
+
+  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-procmail-20070329.ebuild:
+  New SVN snapshot.
+
+  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
+  Redigest for Manifest2
+
+*selinux-procmail-20061114 (15 Nov 2006)
+
+  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-procmail-20061114.ebuild:
+  New SVN snapshot.
+
+*selinux-procmail-20061008 (10 Oct 2006)
+
+  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-procmail-20061008.ebuild:
+  First mainstream reference policy testing release.
+
+  02 Dec 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-procmail-20051122.ebuild:
+  mark stable on amd64 mips ppc sparc x86
+
+*selinux-procmail-20051122 (28 Nov 2005)
+
+  28 Nov 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-procmail-20051023.ebuild, +selinux-procmail-20051122.ebuild:
+  added mips keyword, marked stable on amd64 mips ppc sparc x86, merge with
+  upstream
+
+*selinux-procmail-20051023 (24 Oct 2005)
+
+  24 Oct 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-procmail-20050219.ebuild, +selinux-procmail-20051023.ebuild:
+  minor fixes from upstream
+
+  27 Jun 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-procmail-20050605.ebuild:
+  mark stable
+
+*selinux-procmail-20050605 (26 Jun 2005)
+
+  26 Jun 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-procmail-20041119.ebuild, +selinux-procmail-20050605.ebuild:
+  merge with upstream
+
+  23 Mar 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-procmail-20050219.ebuild:
+  mark stable
+
+*selinux-procmail-20050219 (25 Feb 2005)
+
+  25 Feb 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-procmail-20041028.ebuild, +selinux-procmail-20050219.ebuild:
+  removed old build, merge with upstream
+
+  23 Nov 2004; petre rodan <kaiowas@gentoo.org>
+  selinux-procmail-20041119.ebuild:
+  mark stable
+
+*selinux-procmail-20041119 (22 Nov 2004)
+
+  22 Nov 2004; petre rodan <kaiowas@gentoo.org>
+  +selinux-procmail-20041119.ebuild:
+  merge with nsa policy
+
+*selinux-procmail-20041028 (13 Nov 2004)
+
+  13 Nov 2004; petre rodan <kaiowas@gentoo.org>
+  -selinux-procmail-20040704.ebuild, +selinux-procmail-20041028.ebuild:
+  merge with nsa policy

diff --git a/sec-policy/selinux-procmail/metadata.xml b/sec-policy/selinux-procmail/metadata.xml
new file mode 100644
index 0000000..c33e4c8
--- /dev/null
+++ b/sec-policy/selinux-procmail/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for procmail</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-procmail/selinux-procmail-2.20120215-r14.ebuild b/sec-policy/selinux-procmail/selinux-procmail-2.20120215-r14.ebuild
new file mode 100644
index 0000000..9717b3f
--- /dev/null
+++ b/sec-policy/selinux-procmail/selinux-procmail-2.20120215-r14.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="procmail"
+BASEPOL="2.20120215-r14"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for procmail"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-psad/ChangeLog b/sec-policy/selinux-psad/ChangeLog
new file mode 100644
index 0000000..4404e9e
--- /dev/null
+++ b/sec-policy/selinux-psad/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-psad
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-psad/ChangeLog,v 1.9 2012/06/27 20:34:00 swift Exp $
+
+*selinux-psad-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-psad-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-psad-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-psad-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-psad-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-psad-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-psad-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-psad-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-psad-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-psad-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-psad-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-psad/metadata.xml b/sec-policy/selinux-psad/metadata.xml
new file mode 100644
index 0000000..5c07254
--- /dev/null
+++ b/sec-policy/selinux-psad/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for psad</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-psad/selinux-psad-2.20120215-r14.ebuild b/sec-policy/selinux-psad/selinux-psad-2.20120215-r14.ebuild
new file mode 100644
index 0000000..0fd9800
--- /dev/null
+++ b/sec-policy/selinux-psad/selinux-psad-2.20120215-r14.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="psad"
+BASEPOL="2.20120215-r14"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for psad"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-publicfile/ChangeLog b/sec-policy/selinux-publicfile/ChangeLog
new file mode 100644
index 0000000..5c40d6e
--- /dev/null
+++ b/sec-policy/selinux-publicfile/ChangeLog
@@ -0,0 +1,151 @@
+# ChangeLog for sec-policy/selinux-publicfile
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-publicfile/ChangeLog,v 1.32 2012/06/27 20:34:15 swift Exp $
+
+*selinux-publicfile-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-publicfile-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-publicfile-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-publicfile-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-publicfile-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-publicfile-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-publicfile-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-publicfile-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-publicfile-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-publicfile-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-publicfile-2.20090730.ebuild, -selinux-publicfile-2.20091215.ebuild,
+  -selinux-publicfile-20080525.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-publicfile-2.20101213.ebuild:
+  Stable amd64 x86
+
+*selinux-publicfile-2.20101213 (05 Feb 2011)
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-publicfile-2.20101213.ebuild:
+  New upstream policy.
+
+*selinux-publicfile-2.20091215 (16 Dec 2009)
+
+  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-publicfile-2.20091215.ebuild:
+  New upstream release.
+
+  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-publicfile-20070329.ebuild, -selinux-publicfile-20070928.ebuild,
+  selinux-publicfile-20080525.ebuild:
+  Mark 20080525 stable, clear old ebuilds.
+
+*selinux-publicfile-2.20090730 (03 Aug 2009)
+
+  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-publicfile-2.20090730.ebuild:
+  New upstream release.
+
+  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+  selinux-publicfile-20070329.ebuild, selinux-publicfile-20070928.ebuild,
+  selinux-publicfile-20080525.ebuild:
+  Drop alpha, mips, ppc, sparc selinux support.
+
+*selinux-publicfile-20080525 (25 May 2008)
+
+  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-publicfile-20080525.ebuild:
+  New SVN snapshot.
+
+  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-publicfile-20041121.ebuild, -selinux-publicfile-20051124.ebuild,
+  -selinux-publicfile-20061114.ebuild:
+  Remove old ebuilds.
+
+  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+  selinux-publicfile-20070928.ebuild:
+  Mark stable.
+
+*selinux-publicfile-20070928 (26 Nov 2007)
+
+  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-publicfile-20070928.ebuild:
+  New SVN snapshot.
+
+  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
+  Removing kaiowas from metadata due to his retirement (see #61930 for
+  reference).
+
+  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
+  selinux-publicfile-20070329.ebuild:
+  Mark stable.
+
+*selinux-publicfile-20070329 (29 Mar 2007)
+
+  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-publicfile-20070329.ebuild:
+  New SVN snapshot.
+
+  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
+  Redigest for Manifest2
+
+*selinux-publicfile-20061114 (15 Nov 2006)
+
+  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-publicfile-20061114.ebuild:
+  New SVN snapshot.
+
+*selinux-publicfile-20061008 (10 Oct 2006)
+
+  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-publicfile-20061008.ebuild:
+  First mainstream reference policy testing release.
+
+  02 Dec 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-publicfile-20051124.ebuild:
+  mark stable on amd64 mips ppc sparc x86
+
+*selinux-publicfile-20051124 (28 Nov 2005)
+
+  28 Nov 2005; petre rodan <kaiowas@gentoo.org>
+  +selinux-publicfile-20051124.ebuild:
+  tiny policy fix
+
+  20 Jan 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-publicfile-20031221.ebuild, -selinux-publicfile-20041016.ebuild,
+  selinux-publicfile-20041121.ebuild:
+  mark stable
+
+*selinux-publicfile-20041121 (22 Nov 2004)
+
+  22 Nov 2004; petre rodan <kaiowas@gentoo.org>
+  +selinux-publicfile-20041121.ebuild:
+  added network-hooks related rules
+
+*selinux-publicfile-20041016 (24 Oct 2004)
+
+  24 Oct 2004; petre rodan <kaiowas@gentoo.org>
+  selinux-publicfile-20041016.ebuild:
+  mark stable
+
+*selinux-publicfile-20031221 (21 Dec 2003)
+
+  21 Dec 2003; Chris PeBenito <pebenito@gentoo.org> metadata.xml,
+  selinux-publicfile-20031221.ebuild:
+  Initial commit.  Submitted by Petre Rodan.
+

diff --git a/sec-policy/selinux-publicfile/metadata.xml b/sec-policy/selinux-publicfile/metadata.xml
new file mode 100644
index 0000000..e6548b5
--- /dev/null
+++ b/sec-policy/selinux-publicfile/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for publicfile</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-publicfile/selinux-publicfile-2.20120215-r14.ebuild b/sec-policy/selinux-publicfile/selinux-publicfile-2.20120215-r14.ebuild
new file mode 100644
index 0000000..6a70a8b
--- /dev/null
+++ b/sec-policy/selinux-publicfile/selinux-publicfile-2.20120215-r14.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="publicfile"
+BASEPOL="2.20120215-r14"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for publicfile"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-pulseaudio/ChangeLog b/sec-policy/selinux-pulseaudio/ChangeLog
new file mode 100644
index 0000000..4169d09
--- /dev/null
+++ b/sec-policy/selinux-pulseaudio/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-pulseaudio
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-pulseaudio/ChangeLog,v 1.9 2012/06/27 20:34:09 swift Exp $
+
+*selinux-pulseaudio-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-pulseaudio-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-pulseaudio-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-pulseaudio-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-pulseaudio-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-pulseaudio-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-pulseaudio-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-pulseaudio-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-pulseaudio-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-pulseaudio-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-pulseaudio-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-pulseaudio/metadata.xml b/sec-policy/selinux-pulseaudio/metadata.xml
new file mode 100644
index 0000000..51d5726
--- /dev/null
+++ b/sec-policy/selinux-pulseaudio/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for pulseaudio</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-pulseaudio/selinux-pulseaudio-2.20120215-r14.ebuild b/sec-policy/selinux-pulseaudio/selinux-pulseaudio-2.20120215-r14.ebuild
new file mode 100644
index 0000000..8bde81e
--- /dev/null
+++ b/sec-policy/selinux-pulseaudio/selinux-pulseaudio-2.20120215-r14.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="pulseaudio"
+BASEPOL="2.20120215-r14"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for pulseaudio"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-puppet/ChangeLog b/sec-policy/selinux-puppet/ChangeLog
new file mode 100644
index 0000000..3d7b9cc
--- /dev/null
+++ b/sec-policy/selinux-puppet/ChangeLog
@@ -0,0 +1,66 @@
+# ChangeLog for sec-policy/selinux-puppet
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-puppet/ChangeLog,v 1.12 2012/06/27 20:34:13 swift Exp $
+
+*selinux-puppet-2.20120215-r2 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-puppet-2.20120215-r2.ebuild:
+  Bump to revision 13
+
+*selinux-puppet-2.20120215-r1 (20 May 2012)
+
+  20 May 2012; <swift@gentoo.org> +selinux-puppet-2.20120215-r1.ebuild:
+  Bumping to rev 9
+
+  13 May 2012; <swift@gentoo.org> -selinux-puppet-2.20110726-r2.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-puppet-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-puppet-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-puppet-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -files/fix-services-puppet-r1.patch,
+  -files/fix-services-puppet-r2.patch, -files/fix-services-puppet-r3.patch,
+  -selinux-puppet-2.20101213.ebuild, -selinux-puppet-2.20101213-r1.ebuild,
+  -selinux-puppet-2.20101213-r2.ebuild, -selinux-puppet-2.20101213-r3.ebuild,
+  -selinux-puppet-2.20110726-r1.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-puppet-2.20110726-r2.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-puppet-2.20110726-r2 (17 Sep 2011)
+
+  17 Sep 2011; <swift@gentoo.org> +selinux-puppet-2.20110726-r2.ebuild:
+  Fix the calls towards the portage domains, include support for the
+  portage_fetch_t domain
+
+*selinux-puppet-2.20110726-r1 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-puppet-2.20110726-r1.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+*selinux-puppet-2.20101213-r3 (25 Jul 2011)
+*selinux-puppet-2.20101213-r2 (25 Jul 2011)
+*selinux-puppet-2.20101213-r1 (25 Jul 2011)
+
+  25 Jul 2011; Anthony G. Basile <blueness@gentoo.org>
+  +files/fix-services-puppet-r1.patch, +files/fix-services-puppet-r2.patch,
+  +files/fix-services-puppet-r3.patch, +selinux-puppet-2.20101213-r1.ebuild,
+  +selinux-puppet-2.20101213-r2.ebuild, +selinux-puppet-2.20101213-r3.ebuild:
+  r3: Allow puppet to call portage domains and ensure that this is supported
+  through the system_r role
+  r2: Revert ugly initrc hack introduced in r1
+  r1: Extend puppet rights
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-puppet-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-puppet/metadata.xml b/sec-policy/selinux-puppet/metadata.xml
new file mode 100644
index 0000000..9c13f0a
--- /dev/null
+++ b/sec-policy/selinux-puppet/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for puppet</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-puppet/selinux-puppet-2.20120215-r14.ebuild b/sec-policy/selinux-puppet/selinux-puppet-2.20120215-r14.ebuild
new file mode 100644
index 0000000..a738042
--- /dev/null
+++ b/sec-policy/selinux-puppet/selinux-puppet-2.20120215-r14.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="puppet"
+BASEPOL="2.20120215-r14"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for puppet"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-pyicqt/ChangeLog b/sec-policy/selinux-pyicqt/ChangeLog
new file mode 100644
index 0000000..0c3f4f8
--- /dev/null
+++ b/sec-policy/selinux-pyicqt/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-pyicqt
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-pyicqt/ChangeLog,v 1.9 2012/06/27 20:33:49 swift Exp $
+
+*selinux-pyicqt-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-pyicqt-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-pyicqt-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-pyicqt-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-pyicqt-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-pyicqt-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-pyicqt-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-pyicqt-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-pyicqt-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-pyicqt-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-pyicqt-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-pyicqt/metadata.xml b/sec-policy/selinux-pyicqt/metadata.xml
new file mode 100644
index 0000000..bfb6814
--- /dev/null
+++ b/sec-policy/selinux-pyicqt/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for pyicqt</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-pyicqt/selinux-pyicqt-2.20120215-r14.ebuild b/sec-policy/selinux-pyicqt/selinux-pyicqt-2.20120215-r14.ebuild
new file mode 100644
index 0000000..46747db
--- /dev/null
+++ b/sec-policy/selinux-pyicqt/selinux-pyicqt-2.20120215-r14.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="pyicqt"
+BASEPOL="2.20120215-r14"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for pyicqt"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-pyzor/ChangeLog b/sec-policy/selinux-pyzor/ChangeLog
new file mode 100644
index 0000000..2dd3136
--- /dev/null
+++ b/sec-policy/selinux-pyzor/ChangeLog
@@ -0,0 +1,90 @@
+# ChangeLog for sec-policy/selinux-pyzor
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-pyzor/ChangeLog,v 1.18 2012/06/27 20:33:56 swift Exp $
+
+*selinux-pyzor-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-pyzor-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-pyzor-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-pyzor-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-pyzor-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-pyzor-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-pyzor-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-pyzor-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-pyzor-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-pyzor-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-pyzor-2.20090730.ebuild, -selinux-pyzor-2.20091215.ebuild,
+  -selinux-pyzor-20080525.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-pyzor-2.20101213.ebuild:
+  Stable amd64 x86
+
+*selinux-pyzor-2.20101213 (05 Feb 2011)
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-pyzor-2.20101213.ebuild:
+  New upstream policy.
+
+*selinux-pyzor-2.20091215 (16 Dec 2009)
+
+  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-pyzor-2.20091215.ebuild:
+  New upstream release.
+
+  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-pyzor-20070329.ebuild, -selinux-pyzor-20070928.ebuild,
+  selinux-pyzor-20080525.ebuild:
+  Mark 20080525 stable, clear old ebuilds.
+
+*selinux-pyzor-2.20090730 (03 Aug 2009)
+
+  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-pyzor-2.20090730.ebuild:
+  New upstream release.
+
+  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+  selinux-pyzor-20070329.ebuild, selinux-pyzor-20070928.ebuild,
+  selinux-pyzor-20080525.ebuild:
+  Drop alpha, mips, ppc, sparc selinux support.
+
+*selinux-pyzor-20080525 (25 May 2008)
+
+  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-pyzor-20080525.ebuild:
+  New SVN snapshot.
+
+  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+  selinux-pyzor-20070928.ebuild:
+  Mark stable.
+
+*selinux-pyzor-20070928 (26 Nov 2007)
+
+  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-pyzor-20070928.ebuild:
+  New SVN snapshot.
+
+*selinux-pyzor-20070329 (11 Jun 2007)
+
+  11 Jun 2007; Petre Rodan <kaiowas@gentoo.org> +metadata.xml,
+  +selinux-pyzor-20070329.ebuild:
+  initial commit
+

diff --git a/sec-policy/selinux-pyzor/metadata.xml b/sec-policy/selinux-pyzor/metadata.xml
new file mode 100644
index 0000000..9b0612a
--- /dev/null
+++ b/sec-policy/selinux-pyzor/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for pyzor</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-pyzor/selinux-pyzor-2.20120215-r14.ebuild b/sec-policy/selinux-pyzor/selinux-pyzor-2.20120215-r14.ebuild
new file mode 100644
index 0000000..edd199c
--- /dev/null
+++ b/sec-policy/selinux-pyzor/selinux-pyzor-2.20120215-r14.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="pyzor"
+BASEPOL="2.20120215-r14"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for pyzor"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-qemu/ChangeLog b/sec-policy/selinux-qemu/ChangeLog
new file mode 100644
index 0000000..c062459
--- /dev/null
+++ b/sec-policy/selinux-qemu/ChangeLog
@@ -0,0 +1,69 @@
+# ChangeLog for sec-policy/selinux-qemu
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-qemu/ChangeLog,v 1.15 2012/06/27 20:33:50 swift Exp $
+
+*selinux-qemu-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-qemu-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-qemu-2.20110726-r1.ebuild,
+  -selinux-qemu-2.20110726-r2.ebuild, -selinux-qemu-2.20110726-r3.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-qemu-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-qemu-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-qemu-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  23 Feb 2012; <swift@gentoo.org> selinux-qemu-2.20110726-r3.ebuild:
+  Stabilizing
+
+  29 Jan 2012;  <swift@gentoo.org> Manifest:
+  Updating manifest
+
+  29 Jan 2012; <swift@gentoo.org> selinux-qemu-2.20110726-r2.ebuild:
+  Stabilize
+
+*selinux-qemu-2.20110726-r3 (14 Jan 2012)
+
+  14 Jan 2012; <swift@gentoo.org> +selinux-qemu-2.20110726-r3.ebuild:
+  Allow qemu to call itself
+
+  17 Dec 2011; <swift@gentoo.org> selinux-qemu-2.20110726-r2.ebuild:
+  Add dependency on selinux-virt; also add dontaudit statement for unneeded
+  calls to socket creation
+
+*selinux-qemu-2.20110726-r2 (04 Dec 2011)
+
+  04 Dec 2011; <swift@gentoo.org> +selinux-qemu-2.20110726-r2.ebuild:
+  Mark vde connectivity optional
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-qemu-2.20101213.ebuild,
+  -files/fix-apps-qemu.patch:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-qemu-2.20110726-r1.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-qemu-2.20110726-r1 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-qemu-2.20110726-r1.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-qemu-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+
+*selinux-qemu-2.20101213 (22 Jan 2011)
+
+  22 Jan 2011; <swift@gentoo.org> +selinux-qemu-2.20101213.ebuild,
+  +files/fix-apps-qemu.patch, +metadata.xml:
+  Adding SELinux policy for QEMU
+

diff --git a/sec-policy/selinux-qemu/metadata.xml b/sec-policy/selinux-qemu/metadata.xml
new file mode 100644
index 0000000..b289b7d
--- /dev/null
+++ b/sec-policy/selinux-qemu/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for qemu</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-qemu/selinux-qemu-2.20120215-r14.ebuild b/sec-policy/selinux-qemu/selinux-qemu-2.20120215-r14.ebuild
new file mode 100644
index 0000000..66e7102
--- /dev/null
+++ b/sec-policy/selinux-qemu/selinux-qemu-2.20120215-r14.ebuild
@@ -0,0 +1,18 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="qemu"
+BASEPOL="2.20120215-r14"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for qemu"
+
+KEYWORDS="~amd64 ~x86"
+DEPEND="${DEPEND}
+	sec-policy/selinux-virt
+"
+RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-qmail/ChangeLog b/sec-policy/selinux-qmail/ChangeLog
new file mode 100644
index 0000000..cfa18e4
--- /dev/null
+++ b/sec-policy/selinux-qmail/ChangeLog
@@ -0,0 +1,164 @@
+# ChangeLog for sec-policy/selinux-qmail
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-qmail/ChangeLog,v 1.33 2012/06/27 20:34:11 swift Exp $
+
+*selinux-qmail-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-qmail-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-qmail-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-qmail-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-qmail-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-qmail-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-qmail-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-qmail-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-qmail-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-qmail-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-qmail-2.20090730.ebuild, -selinux-qmail-2.20091215.ebuild,
+  -selinux-qmail-20080525.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-qmail-2.20101213.ebuild:
+  Stable amd64 x86
+
+*selinux-qmail-2.20101213 (05 Feb 2011)
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-qmail-2.20101213.ebuild:
+  New upstream policy.
+
+*selinux-qmail-2.20091215 (16 Dec 2009)
+
+  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-qmail-2.20091215.ebuild:
+  New upstream release.
+
+  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-qmail-20070329.ebuild, -selinux-qmail-20070928.ebuild,
+  selinux-qmail-20080525.ebuild:
+  Mark 20080525 stable, clear old ebuilds.
+
+*selinux-qmail-2.20090730 (03 Aug 2009)
+
+  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-qmail-2.20090730.ebuild:
+  New upstream release.
+
+  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+  selinux-qmail-20070329.ebuild, selinux-qmail-20070928.ebuild,
+  selinux-qmail-20080525.ebuild:
+  Drop alpha, mips, ppc, sparc selinux support.
+
+*selinux-qmail-20080525 (25 May 2008)
+
+  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-qmail-20080525.ebuild:
+  New SVN snapshot.
+
+  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-qmail-20041128.ebuild, -selinux-qmail-20050917.ebuild,
+  -selinux-qmail-20061114.ebuild:
+  Remove old ebuilds.
+
+  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+  selinux-qmail-20070928.ebuild:
+  Mark stable.
+
+*selinux-qmail-20070928 (26 Nov 2007)
+
+  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-qmail-20070928.ebuild:
+  New SVN snapshot.
+
+  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
+  Removing kaiowas from metadata due to his retirement (see #61930 for
+  reference).
+
+  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
+  selinux-qmail-20070329.ebuild:
+  Mark stable.
+
+*selinux-qmail-20070329 (29 Mar 2007)
+
+  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-qmail-20070329.ebuild:
+  New SVN snapshot.
+
+  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
+  Redigest for Manifest2
+
+*selinux-qmail-20061114 (15 Nov 2006)
+
+  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-qmail-20061114.ebuild:
+  New SVN snapshot.
+
+*selinux-qmail-20061008 (10 Oct 2006)
+
+  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-qmail-20061008.ebuild:
+  First mainstream reference policy testing release.
+
+  18 Oct 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-qmail-20050917.ebuild:
+  mark stable
+
+*selinux-qmail-20050917 (18 Sep 2005)
+
+  18 Sep 2005; petre rodan <kaiowas@gentoo.org>
+  +selinux-qmail-20050917.ebuild:
+  added rule needed by kernels >= 2.6.13, added mips arch
+
+*selinux-qmail-20041128 (12 Dec 2004)
+
+  12 Dec 2004; petre rodan <kaiowas@gentoo.org>
+  -selinux-qmail-20040426.ebuild, -selinux-qmail-20041018.ebuild,
+  -selinux-qmail-20041120.ebuild, +selinux-qmail-20041128.ebuild:
+  removed old builds, added ssl-related fix from Andy Dustman
+
+  23 Nov 2004; petre rodan <kaiowas@gentoo.org>
+  selinux-qmail-20041120.ebuild:
+  mark stable
+
+*selinux-qmail-20041120 (22 Nov 2004)
+
+  22 Nov 2004; petre rodan <kaiowas@gentoo.org>
+  +selinux-qmail-20041120.ebuild:
+  added arpwatch-related block
+
+*selinux-qmail-20041018 (23 Oct 2004)
+
+  23 Oct 2004; petre rodan <kaiowas@gentoo.org> metadata.xml,
+  +selinux-qmail-20041018.ebuild:
+  major update based on #49275. added correct labels for /var/qmail/supervise/*
+
+*selinux-qmail-20040426 (26 Apr 2004)
+
+  26 Apr 2004; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-qmail-20040426.ebuild:
+  Fix for 2004.1
+
+*selinux-qmail-20040205 (05 Feb 2004)
+
+  05 Feb 2004; Chris PeBenito <pebenito@gentoo.org> metadata.xml,
+  selinux-qmail-20040205.ebuild:
+  Initial commit. Submitted by Petre Rodan. This still needs enhancements to use
+  serialmail and qmail-pop3.
+

diff --git a/sec-policy/selinux-qmail/metadata.xml b/sec-policy/selinux-qmail/metadata.xml
new file mode 100644
index 0000000..2562554
--- /dev/null
+++ b/sec-policy/selinux-qmail/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for qmail</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-qmail/selinux-qmail-2.20120215-r14.ebuild b/sec-policy/selinux-qmail/selinux-qmail-2.20120215-r14.ebuild
new file mode 100644
index 0000000..c656428
--- /dev/null
+++ b/sec-policy/selinux-qmail/selinux-qmail-2.20120215-r14.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="qmail"
+BASEPOL="2.20120215-r14"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for qmail"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-quota/ChangeLog b/sec-policy/selinux-quota/ChangeLog
new file mode 100644
index 0000000..a7677c8
--- /dev/null
+++ b/sec-policy/selinux-quota/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-quota
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-quota/ChangeLog,v 1.9 2012/06/27 20:34:09 swift Exp $
+
+*selinux-quota-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-quota-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-quota-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-quota-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-quota-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-quota-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-quota-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-quota-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-quota-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-quota-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-quota-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-quota/metadata.xml b/sec-policy/selinux-quota/metadata.xml
new file mode 100644
index 0000000..e285658
--- /dev/null
+++ b/sec-policy/selinux-quota/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for quota</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-quota/selinux-quota-2.20120215-r14.ebuild b/sec-policy/selinux-quota/selinux-quota-2.20120215-r14.ebuild
new file mode 100644
index 0000000..3b88b8a
--- /dev/null
+++ b/sec-policy/selinux-quota/selinux-quota-2.20120215-r14.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="quota"
+BASEPOL="2.20120215-r14"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for quota"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-radius/ChangeLog b/sec-policy/selinux-radius/ChangeLog
new file mode 100644
index 0000000..cc6bdd2
--- /dev/null
+++ b/sec-policy/selinux-radius/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-radius
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-radius/ChangeLog,v 1.9 2012/06/27 20:34:03 swift Exp $
+
+*selinux-radius-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-radius-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-radius-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-radius-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-radius-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-radius-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-radius-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-radius-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-radius-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-radius-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-radius-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-radius/metadata.xml b/sec-policy/selinux-radius/metadata.xml
new file mode 100644
index 0000000..ee6a97b
--- /dev/null
+++ b/sec-policy/selinux-radius/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for radius</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-radius/selinux-radius-2.20120215-r14.ebuild b/sec-policy/selinux-radius/selinux-radius-2.20120215-r14.ebuild
new file mode 100644
index 0000000..4ae479c
--- /dev/null
+++ b/sec-policy/selinux-radius/selinux-radius-2.20120215-r14.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="radius"
+BASEPOL="2.20120215-r14"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for radius"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-radvd/ChangeLog b/sec-policy/selinux-radvd/ChangeLog
new file mode 100644
index 0000000..725465f
--- /dev/null
+++ b/sec-policy/selinux-radvd/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-radvd
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-radvd/ChangeLog,v 1.9 2012/06/27 20:33:56 swift Exp $
+
+*selinux-radvd-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-radvd-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-radvd-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-radvd-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-radvd-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-radvd-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-radvd-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-radvd-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-radvd-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-radvd-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-radvd-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-radvd/metadata.xml b/sec-policy/selinux-radvd/metadata.xml
new file mode 100644
index 0000000..9c5fc13
--- /dev/null
+++ b/sec-policy/selinux-radvd/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for radvd</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-radvd/selinux-radvd-2.20120215-r14.ebuild b/sec-policy/selinux-radvd/selinux-radvd-2.20120215-r14.ebuild
new file mode 100644
index 0000000..fd8fb4d
--- /dev/null
+++ b/sec-policy/selinux-radvd/selinux-radvd-2.20120215-r14.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="radvd"
+BASEPOL="2.20120215-r14"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for radvd"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-razor/ChangeLog b/sec-policy/selinux-razor/ChangeLog
new file mode 100644
index 0000000..e0b3b15
--- /dev/null
+++ b/sec-policy/selinux-razor/ChangeLog
@@ -0,0 +1,90 @@
+# ChangeLog for sec-policy/selinux-razor
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-razor/ChangeLog,v 1.18 2012/06/27 20:34:09 swift Exp $
+
+*selinux-razor-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-razor-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-razor-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-razor-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-razor-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-razor-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-razor-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-razor-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-razor-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-razor-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-razor-2.20090730.ebuild, -selinux-razor-2.20091215.ebuild,
+  -selinux-razor-20080525.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-razor-2.20101213.ebuild:
+  Stable amd64 x86
+
+*selinux-razor-2.20101213 (05 Feb 2011)
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-razor-2.20101213.ebuild:
+  New upstream policy.
+
+*selinux-razor-2.20091215 (16 Dec 2009)
+
+  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-razor-2.20091215.ebuild:
+  New upstream release.
+
+  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-razor-20070329.ebuild, -selinux-razor-20070928.ebuild,
+  selinux-razor-20080525.ebuild:
+  Mark 20080525 stable, clear old ebuilds.
+
+*selinux-razor-2.20090730 (03 Aug 2009)
+
+  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-razor-2.20090730.ebuild:
+  New upstream release.
+
+  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+  selinux-razor-20070329.ebuild, selinux-razor-20070928.ebuild,
+  selinux-razor-20080525.ebuild:
+  Drop alpha, mips, ppc, sparc selinux support.
+
+*selinux-razor-20080525 (25 May 2008)
+
+  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-razor-20080525.ebuild:
+  New SVN snapshot.
+
+  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+  selinux-razor-20070928.ebuild:
+  Mark stable.
+
+*selinux-razor-20070928 (26 Nov 2007)
+
+  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-razor-20070928.ebuild:
+  New SVN snapshot.
+
+*selinux-razor-20070329 (11 Jun 2007)
+
+  11 Jun 2007; Petre Rodan <kaiowas@gentoo.org> +metadata.xml,
+  +selinux-razor-20070329.ebuild:
+  initial commit
+

diff --git a/sec-policy/selinux-razor/metadata.xml b/sec-policy/selinux-razor/metadata.xml
new file mode 100644
index 0000000..b6d5ad7
--- /dev/null
+++ b/sec-policy/selinux-razor/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for razor</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-razor/selinux-razor-2.20120215-r14.ebuild b/sec-policy/selinux-razor/selinux-razor-2.20120215-r14.ebuild
new file mode 100644
index 0000000..4c52e39
--- /dev/null
+++ b/sec-policy/selinux-razor/selinux-razor-2.20120215-r14.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="razor"
+BASEPOL="2.20120215-r14"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for razor"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-remotelogin/ChangeLog b/sec-policy/selinux-remotelogin/ChangeLog
new file mode 100644
index 0000000..ee8e2b6
--- /dev/null
+++ b/sec-policy/selinux-remotelogin/ChangeLog
@@ -0,0 +1,32 @@
+# ChangeLog for sec-policy/selinux-remotelogin
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-remotelogin/ChangeLog,v 1.7 2012/06/27 20:33:57 swift Exp $
+
+*selinux-remotelogin-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-remotelogin-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-remotelogin-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-remotelogin-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-remotelogin-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-remotelogin-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  29 Jan 2012;  <swift@gentoo.org> Manifest:
+  Updating manifest
+
+  29 Jan 2012; <swift@gentoo.org> selinux-remotelogin-2.20110726.ebuild:
+  Stabilize
+
+*selinux-remotelogin-2.20110726 (11 Dec 2011)
+
+  11 Dec 2011; <swift@gentoo.org> +selinux-remotelogin-2.20110726.ebuild,
+  +metadata.xml:
+  Initial policy for remotelogin, needed by telnet
+

diff --git a/sec-policy/selinux-remotelogin/metadata.xml b/sec-policy/selinux-remotelogin/metadata.xml
new file mode 100644
index 0000000..7aac438
--- /dev/null
+++ b/sec-policy/selinux-remotelogin/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for remotelogin</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-remotelogin/selinux-remotelogin-2.20120215-r14.ebuild b/sec-policy/selinux-remotelogin/selinux-remotelogin-2.20120215-r14.ebuild
new file mode 100644
index 0000000..f6395b7
--- /dev/null
+++ b/sec-policy/selinux-remotelogin/selinux-remotelogin-2.20120215-r14.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="remotelogin"
+BASEPOL="2.20120215-r14"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for remotelogin"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-rgmanager/ChangeLog b/sec-policy/selinux-rgmanager/ChangeLog
new file mode 100644
index 0000000..fd376df
--- /dev/null
+++ b/sec-policy/selinux-rgmanager/ChangeLog
@@ -0,0 +1,43 @@
+# ChangeLog for sec-policy/selinux-rgmanager
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rgmanager/ChangeLog,v 1.10 2012/06/27 20:33:57 swift Exp $
+
+*selinux-rgmanager-2.20120215-r2 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-rgmanager-2.20120215-r2.ebuild:
+  Bump to revision 13
+
+*selinux-rgmanager-2.20120215-r1 (20 May 2012)
+
+  20 May 2012; <swift@gentoo.org> +selinux-rgmanager-2.20120215-r1.ebuild:
+  Bumping to rev 9
+
+  13 May 2012; <swift@gentoo.org> -selinux-rgmanager-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-rgmanager-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-rgmanager-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-rgmanager-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-rgmanager-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-rgmanager-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-rgmanager-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-rgmanager-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-rgmanager-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-rgmanager/metadata.xml b/sec-policy/selinux-rgmanager/metadata.xml
new file mode 100644
index 0000000..d111eac
--- /dev/null
+++ b/sec-policy/selinux-rgmanager/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for rgmanager</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-rgmanager/selinux-rgmanager-2.20120215-r14.ebuild b/sec-policy/selinux-rgmanager/selinux-rgmanager-2.20120215-r14.ebuild
new file mode 100644
index 0000000..b2f7372
--- /dev/null
+++ b/sec-policy/selinux-rgmanager/selinux-rgmanager-2.20120215-r14.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="rgmanager"
+BASEPOL="2.20120215-r14"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for rgmanager"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-roundup/ChangeLog b/sec-policy/selinux-roundup/ChangeLog
new file mode 100644
index 0000000..13495b5
--- /dev/null
+++ b/sec-policy/selinux-roundup/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-roundup
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-roundup/ChangeLog,v 1.9 2012/06/27 20:33:49 swift Exp $
+
+*selinux-roundup-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-roundup-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-roundup-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-roundup-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-roundup-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-roundup-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-roundup-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-roundup-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-roundup-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-roundup-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-roundup-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-roundup/metadata.xml b/sec-policy/selinux-roundup/metadata.xml
new file mode 100644
index 0000000..38cf0b4
--- /dev/null
+++ b/sec-policy/selinux-roundup/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for roundup</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-roundup/selinux-roundup-2.20120215-r14.ebuild b/sec-policy/selinux-roundup/selinux-roundup-2.20120215-r14.ebuild
new file mode 100644
index 0000000..35e50d5
--- /dev/null
+++ b/sec-policy/selinux-roundup/selinux-roundup-2.20120215-r14.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="roundup"
+BASEPOL="2.20120215-r14"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for roundup"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-rpc/ChangeLog b/sec-policy/selinux-rpc/ChangeLog
new file mode 100644
index 0000000..12e68c0
--- /dev/null
+++ b/sec-policy/selinux-rpc/ChangeLog
@@ -0,0 +1,63 @@
+# ChangeLog for sec-policy/selinux-rpc
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rpc/ChangeLog,v 1.13 2012/06/27 20:34:10 swift Exp $
+
+*selinux-rpc-2.20120215-r2 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-rpc-2.20120215-r2.ebuild:
+  Bump to revision 13
+
+*selinux-rpc-2.20120215-r1 (20 May 2012)
+
+  20 May 2012; <swift@gentoo.org> +selinux-rpc-2.20120215-r1.ebuild:
+  Bumping to rev 9
+
+  13 May 2012; <swift@gentoo.org> -selinux-rpc-2.20110726-r1.ebuild,
+  -selinux-rpc-2.20110726-r2.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-rpc-2.20120215.ebuild:
+  Stabilizing revision 7
+
+  31 Mar 2012; <swift@gentoo.org> selinux-rpc-2.20110726-r2.ebuild:
+  Stabilizing
+
+  31 Mar 2012; <swift@gentoo.org> selinux-rpc-2.20110726-r1.ebuild,
+  selinux-rpc-2.20110726-r2.ebuild, +selinux-rpc-2.20120215.ebuild:
+  Remove deprecated dependency
+
+*selinux-rpc-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-rpc-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+*selinux-rpc-2.20110726-r2 (23 Feb 2012)
+
+  23 Feb 2012; <swift@gentoo.org> +selinux-rpc-2.20110726-r2.ebuild:
+  State management must be able to write to dirs as well
+
+  12 Nov 2011; <swift@gentoo.org> -files/fix-services-rpc-r1.patch,
+  -selinux-rpc-2.20101213.ebuild, -selinux-rpc-2.20101213-r1.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-rpc-2.20110726-r1.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-rpc-2.20110726-r1 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-rpc-2.20110726-r1.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+*selinux-rpc-2.20101213-r1 (10 Jul 2011)
+
+  10 Jul 2011; Anthony G. Basile <blueness@gentoo.org>
+  +files/fix-services-rpc-r1.patch, +selinux-rpc-2.20101213-r1.ebuild:
+  Allow rpcd_t to listen on udp_socket, needed for NFSd to work
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-rpc-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-rpc/metadata.xml b/sec-policy/selinux-rpc/metadata.xml
new file mode 100644
index 0000000..91a1ff8
--- /dev/null
+++ b/sec-policy/selinux-rpc/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for rpc</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-rpc/selinux-rpc-2.20120215-r14.ebuild b/sec-policy/selinux-rpc/selinux-rpc-2.20120215-r14.ebuild
new file mode 100644
index 0000000..b2a8305
--- /dev/null
+++ b/sec-policy/selinux-rpc/selinux-rpc-2.20120215-r14.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="rpc"
+BASEPOL="2.20120215-r14"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for rpc"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-rpcbind/ChangeLog b/sec-policy/selinux-rpcbind/ChangeLog
new file mode 100644
index 0000000..dee183e
--- /dev/null
+++ b/sec-policy/selinux-rpcbind/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-rpcbind
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rpcbind/ChangeLog,v 1.9 2012/06/27 20:33:49 swift Exp $
+
+*selinux-rpcbind-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-rpcbind-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-rpcbind-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-rpcbind-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-rpcbind-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-rpcbind-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-rpcbind-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-rpcbind-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-rpcbind-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-rpcbind-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-rpcbind-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-rpcbind/metadata.xml b/sec-policy/selinux-rpcbind/metadata.xml
new file mode 100644
index 0000000..6f34cdb
--- /dev/null
+++ b/sec-policy/selinux-rpcbind/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for rpcbind</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-rpcbind/selinux-rpcbind-2.20120215-r14.ebuild b/sec-policy/selinux-rpcbind/selinux-rpcbind-2.20120215-r14.ebuild
new file mode 100644
index 0000000..1064767
--- /dev/null
+++ b/sec-policy/selinux-rpcbind/selinux-rpcbind-2.20120215-r14.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="rpcbind"
+BASEPOL="2.20120215-r14"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for rpcbind"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-rpm/ChangeLog b/sec-policy/selinux-rpm/ChangeLog
new file mode 100644
index 0000000..55c1060
--- /dev/null
+++ b/sec-policy/selinux-rpm/ChangeLog
@@ -0,0 +1,37 @@
+# ChangeLog for sec-policy/selinux-rpm
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rpm/ChangeLog,v 1.8 2012/06/27 20:34:09 swift Exp $
+
+*selinux-rpm-2.20120215-r2 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-rpm-2.20120215-r2.ebuild:
+  Bump to revision 13
+
+*selinux-rpm-2.20120215-r1 (20 May 2012)
+
+  20 May 2012; <swift@gentoo.org> +selinux-rpm-2.20120215-r1.ebuild:
+  Bumping to rev 9
+
+  13 May 2012; <swift@gentoo.org> -selinux-rpm-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-rpm-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-rpm-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-rpm-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  29 Jan 2012;  <swift@gentoo.org> Manifest:
+  Updating manifest
+
+  29 Jan 2012; <swift@gentoo.org> selinux-rpm-2.20110726.ebuild:
+  Stabilize
+
+*selinux-rpm-2.20110726 (04 Dec 2011)
+
+  04 Dec 2011; <swift@gentoo.org> +selinux-rpm-2.20110726.ebuild,
+  +metadata.xml:
+  Adding SELinux module for rpm
+

diff --git a/sec-policy/selinux-rpm/metadata.xml b/sec-policy/selinux-rpm/metadata.xml
new file mode 100644
index 0000000..97163ee
--- /dev/null
+++ b/sec-policy/selinux-rpm/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for rpm</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-rpm/selinux-rpm-2.20120215-r14.ebuild b/sec-policy/selinux-rpm/selinux-rpm-2.20120215-r14.ebuild
new file mode 100644
index 0000000..6e99cf1
--- /dev/null
+++ b/sec-policy/selinux-rpm/selinux-rpm-2.20120215-r14.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="rpm"
+BASEPOL="2.20120215-r14"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for rpm"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-rssh/ChangeLog b/sec-policy/selinux-rssh/ChangeLog
new file mode 100644
index 0000000..b22b30c
--- /dev/null
+++ b/sec-policy/selinux-rssh/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-rssh
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rssh/ChangeLog,v 1.9 2012/06/27 20:33:50 swift Exp $
+
+*selinux-rssh-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-rssh-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-rssh-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-rssh-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-rssh-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-rssh-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-rssh-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-rssh-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-rssh-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-rssh-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-rssh-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-rssh/metadata.xml b/sec-policy/selinux-rssh/metadata.xml
new file mode 100644
index 0000000..ea4760c
--- /dev/null
+++ b/sec-policy/selinux-rssh/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for rssh</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-rssh/selinux-rssh-2.20120215-r14.ebuild b/sec-policy/selinux-rssh/selinux-rssh-2.20120215-r14.ebuild
new file mode 100644
index 0000000..5ad7e54
--- /dev/null
+++ b/sec-policy/selinux-rssh/selinux-rssh-2.20120215-r14.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="rssh"
+BASEPOL="2.20120215-r14"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for rssh"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-rtkit/ChangeLog b/sec-policy/selinux-rtkit/ChangeLog
new file mode 100644
index 0000000..35e303d
--- /dev/null
+++ b/sec-policy/selinux-rtkit/ChangeLog
@@ -0,0 +1,41 @@
+# ChangeLog for sec-policy/selinux-rtkit
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rtkit/ChangeLog,v 1.10 2012/06/27 20:34:04 swift Exp $
+
+*selinux-rtkit-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-rtkit-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  31 May 2012; <swift@gentoo.org> selinux-rtkit-2.20120215.ebuild:
+  Add dependency on selinux-dbus - fixes build failure
+
+  13 May 2012; <swift@gentoo.org> -selinux-rtkit-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-rtkit-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-rtkit-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-rtkit-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-rtkit-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-rtkit-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-rtkit-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-rtkit-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-rtkit-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-rtkit/metadata.xml b/sec-policy/selinux-rtkit/metadata.xml
new file mode 100644
index 0000000..c5749e0
--- /dev/null
+++ b/sec-policy/selinux-rtkit/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for rtkit</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-rtkit/selinux-rtkit-2.20120215-r14.ebuild b/sec-policy/selinux-rtkit/selinux-rtkit-2.20120215-r14.ebuild
new file mode 100644
index 0000000..f7b08f3
--- /dev/null
+++ b/sec-policy/selinux-rtkit/selinux-rtkit-2.20120215-r14.ebuild
@@ -0,0 +1,18 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="rtkit"
+BASEPOL="2.20120215-r14"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for rtkit"
+
+KEYWORDS="~amd64 ~x86"
+DEPEND="${DEPEND}
+	sec-policy/selinux-dbus
+"
+RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-samba/ChangeLog b/sec-policy/selinux-samba/ChangeLog
new file mode 100644
index 0000000..c417678
--- /dev/null
+++ b/sec-policy/selinux-samba/ChangeLog
@@ -0,0 +1,166 @@
+# ChangeLog for sec-policy/selinux-samba
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-samba/ChangeLog,v 1.34 2012/06/27 20:34:14 swift Exp $
+
+*selinux-samba-2.20120215-r2 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-samba-2.20120215-r2.ebuild:
+  Bump to revision 13
+
+*selinux-samba-2.20120215-r1 (20 May 2012)
+
+  20 May 2012; <swift@gentoo.org> +selinux-samba-2.20120215-r1.ebuild:
+  Bumping to rev 9
+
+  13 May 2012; <swift@gentoo.org> -selinux-samba-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-samba-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-samba-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-samba-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-samba-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-samba-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-samba-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-samba-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-samba-2.20090730.ebuild, -selinux-samba-2.20091215.ebuild,
+  -selinux-samba-20080525.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-samba-2.20101213.ebuild:
+  Stable amd64 x86
+
+*selinux-samba-2.20101213 (05 Feb 2011)
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-samba-2.20101213.ebuild:
+  New upstream policy.
+
+*selinux-samba-2.20091215 (16 Dec 2009)
+
+  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-samba-2.20091215.ebuild:
+  New upstream release.
+
+  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-samba-20070329.ebuild, -selinux-samba-20070928.ebuild,
+  selinux-samba-20080525.ebuild:
+  Mark 20080525 stable, clear old ebuilds.
+
+*selinux-samba-2.20090730 (03 Aug 2009)
+
+  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-samba-2.20090730.ebuild:
+  New upstream release.
+
+  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+  selinux-samba-20070329.ebuild, selinux-samba-20070928.ebuild,
+  selinux-samba-20080525.ebuild:
+  Drop alpha, mips, ppc, sparc selinux support.
+
+*selinux-samba-20080525 (25 May 2008)
+
+  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-samba-20080525.ebuild:
+  New SVN snapshot.
+
+  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-samba-20041117.ebuild, -selinux-samba-20050626.ebuild,
+  -selinux-samba-20061114.ebuild:
+  Remove old ebuilds.
+
+  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+  selinux-samba-20070928.ebuild:
+  Mark stable.
+
+*selinux-samba-20070928 (26 Nov 2007)
+
+  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-samba-20070928.ebuild:
+  New SVN snapshot.
+
+  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
+  Removing kaiowas from metadata due to his retirement (see #61930 for
+  reference).
+
+  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
+  selinux-samba-20070329.ebuild:
+  Mark stable.
+
+*selinux-samba-20070329 (29 Mar 2007)
+
+  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-samba-20070329.ebuild:
+  New SVN snapshot.
+
+  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
+  Redigest for Manifest2
+
+*selinux-samba-20061114 (15 Nov 2006)
+
+  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-samba-20061114.ebuild:
+  New SVN snapshot.
+
+*selinux-samba-20061008 (10 Oct 2006)
+
+  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-samba-20061008.ebuild:
+  First mainstream reference policy testing release.
+
+  26 Jun 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-samba-20050626.ebuild:
+  mark stable
+
+*selinux-samba-20050626 (26 Jun 2005)
+
+  26 Jun 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-samba-20050526.ebuild, +selinux-samba-20050626.ebuild:
+  added name_connect rules
+
+*selinux-samba-20050526 (26 May 2005)
+
+  26 May 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-samba-20040406.ebuild, -selinux-samba-20041016.ebuild,
+  +selinux-samba-20050526.ebuild:
+  merge with upstream policy to support smbfs (un)mounting
+
+  23 Nov 2004; petre rodan <kaiowas@gentoo.org>
+  selinux-samba-20041117.ebuild:
+  mark stable
+
+*selinux-samba-20041117 (17 Nov 2004)
+
+  17 Nov 2004; petre rodan <kaiowas@gentoo.org>
+  +selinux-samba-20041117.ebuild:
+  update for samba-3.0.8-r1
+
+  24 Oct 2004; petre rodan <kaiowas@gentoo.org>
+  selinux-samba-20041016.ebuild:
+  mark stable
+
+*selinux-samba-20041016 (23 Oct 2004)
+
+  23 Oct 2004; petre rodan <kaiowas@gentoo.org> metadata.xml,
+  +selinux-samba-20041016.ebuild:
+  minor changes. updated primary maintainer
+
+*selinux-samba-20040406 (06 Apr 2004)
+
+  06 Apr 2004; Chris PeBenito <pebenito@gentoo.org> metadata.xml,
+  selinux-samba-20040406.ebuild:
+  Initial commit.  Gentoo fixes and improvements from Petre Rodan.
+

diff --git a/sec-policy/selinux-samba/metadata.xml b/sec-policy/selinux-samba/metadata.xml
new file mode 100644
index 0000000..277e4b1
--- /dev/null
+++ b/sec-policy/selinux-samba/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for samba</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-samba/selinux-samba-2.20120215-r14.ebuild b/sec-policy/selinux-samba/selinux-samba-2.20120215-r14.ebuild
new file mode 100644
index 0000000..174e87d
--- /dev/null
+++ b/sec-policy/selinux-samba/selinux-samba-2.20120215-r14.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="samba"
+BASEPOL="2.20120215-r14"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for samba"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-sasl/ChangeLog b/sec-policy/selinux-sasl/ChangeLog
new file mode 100644
index 0000000..d2d5904
--- /dev/null
+++ b/sec-policy/selinux-sasl/ChangeLog
@@ -0,0 +1,57 @@
+# ChangeLog for sec-policy/selinux-sasl
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sasl/ChangeLog,v 1.9 2012/06/27 20:34:08 swift Exp $
+
+*selinux-sasl-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-sasl-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-sasl-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-sasl-2.20120215.ebuild:
+  Stabilizing revision 7
+
+  31 Mar 2012; <swift@gentoo.org> selinux-sasl-2.20110726.ebuild,
+  +selinux-sasl-2.20120215.ebuild:
+  Remove deprecated dependency
+
+*selinux-sasl-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-sasl-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -files/fix-services-sasl-r1.patch,
+  -selinux-sasl-2.20101213-r1.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-sasl-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-sasl-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-sasl-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-sasl-2.20101213-r1.ebuild:
+  Stable amd64 x86
+
+  07 Mar 2011; Anthony G. Basile <blueness@gentoo.org>
+  +files/fix-services-sasl-r1.patch, +selinux-sasl-2.20101213-r1.ebuild,
+  +metadata.xml:
+  Initial commit
+
+*selinux-sasl-2.20101213-r1 (04 Mar 2011)
+
+  04 Mar 2011; <swift@gentoo.org> +files/fix-services-sasl-r1.patch,
+  +selinux-sasl-2.20101213-r1.ebuild, +metadata.xml:
+  Add sasl module, fix file contexts
+
+*selinux-sasl-2.20101213 (03 Mar 2011)
+
+  03 Mar 2011; <swift@gentoo.org> +selinux-sasl-2.20101213.ebuild,
+  +metadata.xml:
+  New ebuild
+

diff --git a/sec-policy/selinux-sasl/metadata.xml b/sec-policy/selinux-sasl/metadata.xml
new file mode 100644
index 0000000..ab2a750
--- /dev/null
+++ b/sec-policy/selinux-sasl/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for sasl</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-sasl/selinux-sasl-2.20120215-r14.ebuild b/sec-policy/selinux-sasl/selinux-sasl-2.20120215-r14.ebuild
new file mode 100644
index 0000000..a5ff645
--- /dev/null
+++ b/sec-policy/selinux-sasl/selinux-sasl-2.20120215-r14.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="sasl"
+BASEPOL="2.20120215-r14"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for sasl"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-screen/ChangeLog b/sec-policy/selinux-screen/ChangeLog
new file mode 100644
index 0000000..ea2cf09
--- /dev/null
+++ b/sec-policy/selinux-screen/ChangeLog
@@ -0,0 +1,130 @@
+# ChangeLog for sec-policy/selinux-screen
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-screen/ChangeLog,v 1.27 2012/06/27 20:34:05 swift Exp $
+
+*selinux-screen-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-screen-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-screen-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-screen-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-screen-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-screen-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-screen-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-screen-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-screen-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-screen-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-screen-2.20090730.ebuild, -selinux-screen-2.20091215.ebuild,
+  -selinux-screen-20080525.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-screen-2.20101213.ebuild:
+  Stable amd64 x86
+
+*selinux-screen-2.20101213 (05 Feb 2011)
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-screen-2.20101213.ebuild:
+  New upstream policy.
+
+*selinux-screen-2.20091215 (16 Dec 2009)
+
+  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-screen-2.20091215.ebuild:
+  New upstream release.
+
+  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-screen-20070329.ebuild, -selinux-screen-20070928.ebuild,
+  selinux-screen-20080525.ebuild:
+  Mark 20080525 stable, clear old ebuilds.
+
+*selinux-screen-2.20090730 (03 Aug 2009)
+
+  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-screen-2.20090730.ebuild:
+  New upstream release.
+
+  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+  selinux-screen-20070329.ebuild, selinux-screen-20070928.ebuild,
+  selinux-screen-20080525.ebuild:
+  Drop alpha, mips, ppc, sparc selinux support.
+
+*selinux-screen-20080525 (25 May 2008)
+
+  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-screen-20080525.ebuild:
+  New SVN snapshot.
+
+  28 Apr 2008; Christian Heim <phreak@gentoo.org> metadata.xml:
+  Remove Stephen Bennett (spb) from metadata.xml (as per #64840).
+
+  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-screen-20050821.ebuild, -selinux-screen-20061114.ebuild:
+  Remove old ebuilds.
+
+  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+  selinux-screen-20070928.ebuild:
+  Mark stable.
+
+*selinux-screen-20070928 (26 Nov 2007)
+
+  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-screen-20070928.ebuild:
+  New SVN snapshot.
+
+  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
+  selinux-screen-20070329.ebuild:
+  Mark stable.
+
+*selinux-screen-20070329 (29 Mar 2007)
+
+  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-screen-20070329.ebuild:
+  New SVN snapshot.
+
+  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
+  Redigest for Manifest2
+
+*selinux-screen-20061114 (15 Nov 2006)
+
+  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-screen-20061114.ebuild:
+  New SVN snapshot.
+
+*selinux-screen-20061008 (10 Oct 2006)
+
+  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-screen-20061008.ebuild:
+  First mainstream reference policy testing release.
+
+  22 Feb 2006; Stephen Bennett <spb@gentoo.org>
+  selinux-screen-20050821.ebuild:
+  Added ~alpha
+
+  12 Sep 2005; Stephen Bennett <spb@gentoo.org>
+  selinux-screen-20050821.ebuild:
+  Going stable.
+
+*selinux-screen-20050821 (21 Aug 2005)
+
+  21 Aug 2005; Stephen Bennett <spb@gentoo.org> +metadata.xml,
+  +selinux-screen-20050821.ebuild:
+  Initial import.
+

diff --git a/sec-policy/selinux-screen/metadata.xml b/sec-policy/selinux-screen/metadata.xml
new file mode 100644
index 0000000..1ab23b1
--- /dev/null
+++ b/sec-policy/selinux-screen/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for screen</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-screen/selinux-screen-2.20120215-r14.ebuild b/sec-policy/selinux-screen/selinux-screen-2.20120215-r14.ebuild
new file mode 100644
index 0000000..2837ac7
--- /dev/null
+++ b/sec-policy/selinux-screen/selinux-screen-2.20120215-r14.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="screen"
+BASEPOL="2.20120215-r14"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for screen"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-sendmail/ChangeLog b/sec-policy/selinux-sendmail/ChangeLog
new file mode 100644
index 0000000..a19e096
--- /dev/null
+++ b/sec-policy/selinux-sendmail/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-sendmail
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sendmail/ChangeLog,v 1.9 2012/06/27 20:34:14 swift Exp $
+
+*selinux-sendmail-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-sendmail-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-sendmail-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-sendmail-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-sendmail-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-sendmail-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-sendmail-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-sendmail-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-sendmail-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-sendmail-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-sendmail-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-sendmail/metadata.xml b/sec-policy/selinux-sendmail/metadata.xml
new file mode 100644
index 0000000..ec0386f
--- /dev/null
+++ b/sec-policy/selinux-sendmail/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for sendmail</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-sendmail/selinux-sendmail-2.20120215-r14.ebuild b/sec-policy/selinux-sendmail/selinux-sendmail-2.20120215-r14.ebuild
new file mode 100644
index 0000000..c3fd6fe
--- /dev/null
+++ b/sec-policy/selinux-sendmail/selinux-sendmail-2.20120215-r14.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="sendmail"
+BASEPOL="2.20120215-r14"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for sendmail"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-shorewall/ChangeLog b/sec-policy/selinux-shorewall/ChangeLog
new file mode 100644
index 0000000..4e078d1
--- /dev/null
+++ b/sec-policy/selinux-shorewall/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-shorewall
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-shorewall/ChangeLog,v 1.9 2012/06/27 20:34:01 swift Exp $
+
+*selinux-shorewall-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-shorewall-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-shorewall-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-shorewall-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-shorewall-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-shorewall-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-shorewall-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-shorewall-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-shorewall-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-shorewall-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-shorewall-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-shorewall/metadata.xml b/sec-policy/selinux-shorewall/metadata.xml
new file mode 100644
index 0000000..b1f12aa
--- /dev/null
+++ b/sec-policy/selinux-shorewall/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for shorewall</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-shorewall/selinux-shorewall-2.20120215-r14.ebuild b/sec-policy/selinux-shorewall/selinux-shorewall-2.20120215-r14.ebuild
new file mode 100644
index 0000000..8c7fc5d
--- /dev/null
+++ b/sec-policy/selinux-shorewall/selinux-shorewall-2.20120215-r14.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="shorewall"
+BASEPOL="2.20120215-r14"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for shorewall"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-shutdown/ChangeLog b/sec-policy/selinux-shutdown/ChangeLog
new file mode 100644
index 0000000..ef60caf
--- /dev/null
+++ b/sec-policy/selinux-shutdown/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-shutdown
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-shutdown/ChangeLog,v 1.9 2012/06/27 20:33:59 swift Exp $
+
+*selinux-shutdown-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-shutdown-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-shutdown-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-shutdown-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-shutdown-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-shutdown-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-shutdown-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-shutdown-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-shutdown-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-shutdown-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-shutdown-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-shutdown/metadata.xml b/sec-policy/selinux-shutdown/metadata.xml
new file mode 100644
index 0000000..899b9bc
--- /dev/null
+++ b/sec-policy/selinux-shutdown/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for shutdown</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-shutdown/selinux-shutdown-2.20120215-r14.ebuild b/sec-policy/selinux-shutdown/selinux-shutdown-2.20120215-r14.ebuild
new file mode 100644
index 0000000..fbe01e5
--- /dev/null
+++ b/sec-policy/selinux-shutdown/selinux-shutdown-2.20120215-r14.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="shutdown"
+BASEPOL="2.20120215-r14"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for shutdown"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-skype/ChangeLog b/sec-policy/selinux-skype/ChangeLog
new file mode 100644
index 0000000..bcb2021
--- /dev/null
+++ b/sec-policy/selinux-skype/ChangeLog
@@ -0,0 +1,83 @@
+# ChangeLog for sec-policy/selinux-skype
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-skype/ChangeLog,v 1.16 2012/06/27 20:33:51 swift Exp $
+
+*selinux-skype-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-skype-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  31 May 2012; <swift@gentoo.org> selinux-skype-2.20120215.ebuild:
+  Add dependency on selinux-xserver, fixes build failure
+
+  13 May 2012; <swift@gentoo.org> -selinux-skype-2.20110726-r1.ebuild,
+  -selinux-skype-2.20110726-r2.ebuild, -selinux-skype-2.20110726-r3.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-skype-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-skype-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-skype-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  23 Feb 2012; <swift@gentoo.org> selinux-skype-2.20110726-r3.ebuild:
+  Stabilizing
+
+*selinux-skype-2.20110726-r3 (14 Jan 2012)
+
+  14 Jan 2012; <swift@gentoo.org> +selinux-skype-2.20110726-r3.ebuild:
+  Allow network state reading as well as writing to xdg_config_home_t
+
+  27 Nov 2011; <swift@gentoo.org> selinux-skype-2.20110726-r2.ebuild:
+  Stable on amd64/x86
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-skype-2.20101213-r2.ebuild,
+  -selinux-skype-2.20101213-r3.ebuild, -files/add-apps-skype.patch,
+  -files/add-apps-skype-r2.patch, -files/add-skype.patch,
+  -files/fix-apps-skype-r3.patch:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-skype-2.20110726-r1.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-skype-2.20110726-r2 (23 Oct 2011)
+
+  23 Oct 2011; <swift@gentoo.org> +selinux-skype-2.20110726-r2.ebuild:
+  Add support for XDG types
+
+*selinux-skype-2.20110726-r1 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-skype-2.20110726-r1.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+*selinux-skype-2.20101213-r3 (07 Aug 2011)
+
+  07 Aug 2011; Anthony G. Basile <blueness@gentoo.org>
+  +files/fix-apps-skype-r3.patch, +selinux-skype-2.20101213-r3.ebuild:
+  Improve policy style, do not require libs_use_ld_so
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-skype-2.20101213.ebuild, -selinux-skype-2.20101213-r1.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-skype-2.20101213-r2.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+
+*selinux-skype-2.20101213-r2 (31 Jan 2011)
+
+  31 Jan 2011; <swift@gentoo.org> +files/add-apps-skype-r2.patch,
+  +selinux-skype-2.20101213-r2.ebuild:
+  Allow userhome access, set some dontaudits etc.
+
+*selinux-skype-2.20101213-r1 (22 Jan 2011)
+
+  22 Jan 2011; <swift@gentoo.org> +selinux-skype-2.20101213-r1.ebuild,
+  +files/add-apps-skype.patch:
+  Update skype module to 'comply' with suggested approach for domains
+

diff --git a/sec-policy/selinux-skype/metadata.xml b/sec-policy/selinux-skype/metadata.xml
new file mode 100644
index 0000000..810b563
--- /dev/null
+++ b/sec-policy/selinux-skype/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for skype</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-skype/selinux-skype-2.20120215-r14.ebuild b/sec-policy/selinux-skype/selinux-skype-2.20120215-r14.ebuild
new file mode 100644
index 0000000..8e314f9
--- /dev/null
+++ b/sec-policy/selinux-skype/selinux-skype-2.20120215-r14.ebuild
@@ -0,0 +1,18 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="skype"
+BASEPOL="2.20120215-r14"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for skype"
+
+KEYWORDS="~amd64 ~x86"
+DEPEND="${DEPEND}
+	sec-policy/selinux-xserver
+"
+RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-slocate/ChangeLog b/sec-policy/selinux-slocate/ChangeLog
new file mode 100644
index 0000000..686cfe0
--- /dev/null
+++ b/sec-policy/selinux-slocate/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-slocate
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-slocate/ChangeLog,v 1.9 2012/06/27 20:34:12 swift Exp $
+
+*selinux-slocate-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-slocate-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-slocate-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-slocate-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-slocate-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-slocate-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-slocate-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-slocate-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-slocate-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-slocate-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-slocate-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-slocate/metadata.xml b/sec-policy/selinux-slocate/metadata.xml
new file mode 100644
index 0000000..9c7ca1f
--- /dev/null
+++ b/sec-policy/selinux-slocate/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for slocate</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-slocate/selinux-slocate-2.20120215-r14.ebuild b/sec-policy/selinux-slocate/selinux-slocate-2.20120215-r14.ebuild
new file mode 100644
index 0000000..2a074a0
--- /dev/null
+++ b/sec-policy/selinux-slocate/selinux-slocate-2.20120215-r14.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="slocate"
+BASEPOL="2.20120215-r14"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for slocate"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-slrnpull/ChangeLog b/sec-policy/selinux-slrnpull/ChangeLog
new file mode 100644
index 0000000..4cb3b57
--- /dev/null
+++ b/sec-policy/selinux-slrnpull/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-slrnpull
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-slrnpull/ChangeLog,v 1.9 2012/06/27 20:33:59 swift Exp $
+
+*selinux-slrnpull-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-slrnpull-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-slrnpull-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-slrnpull-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-slrnpull-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-slrnpull-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-slrnpull-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-slrnpull-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-slrnpull-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-slrnpull-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-slrnpull-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-slrnpull/metadata.xml b/sec-policy/selinux-slrnpull/metadata.xml
new file mode 100644
index 0000000..135fbcf
--- /dev/null
+++ b/sec-policy/selinux-slrnpull/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for slrnpull</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-slrnpull/selinux-slrnpull-2.20120215-r14.ebuild b/sec-policy/selinux-slrnpull/selinux-slrnpull-2.20120215-r14.ebuild
new file mode 100644
index 0000000..59de6a5
--- /dev/null
+++ b/sec-policy/selinux-slrnpull/selinux-slrnpull-2.20120215-r14.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="slrnpull"
+BASEPOL="2.20120215-r14"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for slrnpull"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-smartmon/ChangeLog b/sec-policy/selinux-smartmon/ChangeLog
new file mode 100644
index 0000000..bf23adb
--- /dev/null
+++ b/sec-policy/selinux-smartmon/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-smartmon
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-smartmon/ChangeLog,v 1.9 2012/06/27 20:34:03 swift Exp $
+
+*selinux-smartmon-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-smartmon-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-smartmon-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-smartmon-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-smartmon-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-smartmon-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-smartmon-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-smartmon-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-smartmon-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-smartmon-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-smartmon-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-smartmon/metadata.xml b/sec-policy/selinux-smartmon/metadata.xml
new file mode 100644
index 0000000..8422bf3
--- /dev/null
+++ b/sec-policy/selinux-smartmon/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for smartmon</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-smartmon/selinux-smartmon-2.20120215-r14.ebuild b/sec-policy/selinux-smartmon/selinux-smartmon-2.20120215-r14.ebuild
new file mode 100644
index 0000000..a9b88ba
--- /dev/null
+++ b/sec-policy/selinux-smartmon/selinux-smartmon-2.20120215-r14.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="smartmon"
+BASEPOL="2.20120215-r14"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for smartmon"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-smokeping/ChangeLog b/sec-policy/selinux-smokeping/ChangeLog
new file mode 100644
index 0000000..fc9cbb1
--- /dev/null
+++ b/sec-policy/selinux-smokeping/ChangeLog
@@ -0,0 +1,41 @@
+# ChangeLog for sec-policy/selinux-smokeping
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-smokeping/ChangeLog,v 1.10 2012/06/27 20:33:54 swift Exp $
+
+*selinux-smokeping-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-smokeping-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  09 Jun 2012; <swift@gentoo.org> selinux-smokeping-2.20120215.ebuild:
+  Adding dependency on selinux-apache, fixes build failure
+
+  13 May 2012; <swift@gentoo.org> -selinux-smokeping-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-smokeping-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-smokeping-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-smokeping-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-smokeping-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-smokeping-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-smokeping-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-smokeping-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-smokeping-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-smokeping/metadata.xml b/sec-policy/selinux-smokeping/metadata.xml
new file mode 100644
index 0000000..1fc6b7e
--- /dev/null
+++ b/sec-policy/selinux-smokeping/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for smokeping</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-smokeping/selinux-smokeping-2.20120215-r14.ebuild b/sec-policy/selinux-smokeping/selinux-smokeping-2.20120215-r14.ebuild
new file mode 100644
index 0000000..91a3f1e
--- /dev/null
+++ b/sec-policy/selinux-smokeping/selinux-smokeping-2.20120215-r14.ebuild
@@ -0,0 +1,18 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="smokeping"
+BASEPOL="2.20120215-r14"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for smokeping"
+
+KEYWORDS="~amd64 ~x86"
+DEPEND="${DEPEND}
+	sec-policy/selinux-apache
+"
+RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-snmp/ChangeLog b/sec-policy/selinux-snmp/ChangeLog
new file mode 100644
index 0000000..cef2f70
--- /dev/null
+++ b/sec-policy/selinux-snmp/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-snmp
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-snmp/ChangeLog,v 1.7 2012/06/27 20:33:55 swift Exp $
+
+*selinux-snmp-2.20120215-r2 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-snmp-2.20120215-r2.ebuild:
+  Bump to revision 13
+
+*selinux-snmp-2.20120215-r1 (20 May 2012)
+
+  20 May 2012; <swift@gentoo.org> +selinux-snmp-2.20120215-r1.ebuild:
+  Bumping to rev 9
+
+  13 May 2012; <swift@gentoo.org> -selinux-snmp-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-snmp-2.20120215.ebuild:
+  Stabilizing revision 7
+
+  31 Mar 2012; <swift@gentoo.org> selinux-snmp-2.20110726.ebuild,
+  +selinux-snmp-2.20120215.ebuild:
+  Remove deprecated dependency
+
+*selinux-snmp-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-snmp-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-snmp-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-snmp-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-snmp-2.20110726.ebuild,
+  +metadata.xml:
+  New policy based on refpolicy 20110726 sources
+

diff --git a/sec-policy/selinux-snmp/metadata.xml b/sec-policy/selinux-snmp/metadata.xml
new file mode 100644
index 0000000..ebce23d
--- /dev/null
+++ b/sec-policy/selinux-snmp/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for SNMP</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-snmp/selinux-snmp-2.20120215-r14.ebuild b/sec-policy/selinux-snmp/selinux-snmp-2.20120215-r14.ebuild
new file mode 100644
index 0000000..95d3c01
--- /dev/null
+++ b/sec-policy/selinux-snmp/selinux-snmp-2.20120215-r14.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="snmp"
+BASEPOL="2.20120215-r14"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for snmp"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-snort/ChangeLog b/sec-policy/selinux-snort/ChangeLog
new file mode 100644
index 0000000..c469a35
--- /dev/null
+++ b/sec-policy/selinux-snort/ChangeLog
@@ -0,0 +1,144 @@
+# ChangeLog for sec-policy/selinux-snort
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-snort/ChangeLog,v 1.32 2012/06/27 20:33:50 swift Exp $
+
+*selinux-snort-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-snort-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-snort-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-snort-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-snort-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-snort-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-snort-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-snort-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-snort-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-snort-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-snort-2.20090730.ebuild, -selinux-snort-2.20091215.ebuild,
+  -selinux-snort-20080525.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-snort-2.20101213.ebuild:
+  Stable amd64 x86
+
+*selinux-snort-2.20101213 (05 Feb 2011)
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-snort-2.20101213.ebuild:
+  New upstream policy.
+
+*selinux-snort-2.20091215 (16 Dec 2009)
+
+  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-snort-2.20091215.ebuild:
+  New upstream release.
+
+  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-snort-20070329.ebuild, -selinux-snort-20070928.ebuild,
+  selinux-snort-20080525.ebuild:
+  Mark 20080525 stable, clear old ebuilds.
+
+*selinux-snort-2.20090730 (03 Aug 2009)
+
+  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-snort-2.20090730.ebuild:
+  New upstream release.
+
+  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+  selinux-snort-20070329.ebuild, selinux-snort-20070928.ebuild,
+  selinux-snort-20080525.ebuild:
+  Drop alpha, mips, ppc, sparc selinux support.
+
+*selinux-snort-20080525 (25 May 2008)
+
+  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-snort-20080525.ebuild:
+  New SVN snapshot.
+
+  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-snort-20050219.ebuild, -selinux-snort-20050605.ebuild,
+  -selinux-snort-20061114.ebuild:
+  Remove old ebuilds.
+
+  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+  selinux-snort-20070928.ebuild:
+  Mark stable.
+
+*selinux-snort-20070928 (26 Nov 2007)
+
+  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-snort-20070928.ebuild:
+  New SVN snapshot.
+
+  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
+  selinux-snort-20070329.ebuild:
+  Mark stable.
+
+*selinux-snort-20070329 (29 Mar 2007)
+
+  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-snort-20070329.ebuild:
+  New SVN snapshot.
+
+  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
+  Redigest for Manifest2
+
+*selinux-snort-20061114 (15 Nov 2006)
+
+  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-snort-20061114.ebuild:
+  New SVN snapshot.
+
+*selinux-snort-20061008 (10 Oct 2006)
+
+  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-snort-20061008.ebuild:
+  First mainstream reference policy testing release.
+
+  27 Jun 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-snort-20050605.ebuild:
+  mark stable
+
+  23 Mar 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-snort-20050219.ebuild:
+  mark stable
+
+*selinux-snort-20050219 (25 Feb 2005)
+
+  25 Feb 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-snort-20041028.ebuild, +selinux-snort-20050219.ebuild:
+  merge with upstream policy
+
+  23 Nov 2004; petre rodan <kaiowas@gentoo.org>
+  selinux-snort-20041117.ebuild:
+  mark stable
+
+*selinux-snort-20041117 (22 Nov 2004)
+
+  22 Nov 2004; petre rodan <kaiowas@gentoo.org>
+  +selinux-snort-20041117.ebuild:
+  merge with nsa policy
+
+*selinux-snort-20041028 (13 Nov 2004)
+
+  13 Nov 2004; petre rodan <kaiowas@gentoo.org>
+  -selinux-snort-20040412.ebuild, +selinux-snort-20041028.ebuild:
+  merge with nsa policy, cleanup
+

diff --git a/sec-policy/selinux-snort/metadata.xml b/sec-policy/selinux-snort/metadata.xml
new file mode 100644
index 0000000..87677ad
--- /dev/null
+++ b/sec-policy/selinux-snort/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for snort</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-snort/selinux-snort-2.20120215-r14.ebuild b/sec-policy/selinux-snort/selinux-snort-2.20120215-r14.ebuild
new file mode 100644
index 0000000..0c3410f
--- /dev/null
+++ b/sec-policy/selinux-snort/selinux-snort-2.20120215-r14.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="snort"
+BASEPOL="2.20120215-r14"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for snort"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-soundserver/ChangeLog b/sec-policy/selinux-soundserver/ChangeLog
new file mode 100644
index 0000000..a3b96d9
--- /dev/null
+++ b/sec-policy/selinux-soundserver/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-soundserver
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-soundserver/ChangeLog,v 1.9 2012/06/27 20:34:02 swift Exp $
+
+*selinux-soundserver-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-soundserver-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-soundserver-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-soundserver-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-soundserver-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-soundserver-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-soundserver-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-soundserver-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-soundserver-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-soundserver-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-soundserver-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-soundserver/metadata.xml b/sec-policy/selinux-soundserver/metadata.xml
new file mode 100644
index 0000000..9e7dfbc
--- /dev/null
+++ b/sec-policy/selinux-soundserver/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for soundserver</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-soundserver/selinux-soundserver-2.20120215-r14.ebuild b/sec-policy/selinux-soundserver/selinux-soundserver-2.20120215-r14.ebuild
new file mode 100644
index 0000000..d148981
--- /dev/null
+++ b/sec-policy/selinux-soundserver/selinux-soundserver-2.20120215-r14.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="soundserver"
+BASEPOL="2.20120215-r14"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for soundserver"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-spamassassin/ChangeLog b/sec-policy/selinux-spamassassin/ChangeLog
new file mode 100644
index 0000000..661b213
--- /dev/null
+++ b/sec-policy/selinux-spamassassin/ChangeLog
@@ -0,0 +1,201 @@
+# ChangeLog for sec-policy/selinux-spamassassin
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-spamassassin/ChangeLog,v 1.37 2012/06/27 20:34:05 swift Exp $
+
+*selinux-spamassassin-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-spamassassin-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-spamassassin-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-spamassassin-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-spamassassin-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-spamassassin-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-spamassassin-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-spamassassin-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-spamassassin-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-spamassassin-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-spamassassin-2.20090730.ebuild,
+  -selinux-spamassassin-2.20091215.ebuild,
+  -selinux-spamassassin-20080525.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-spamassassin-2.20101213.ebuild:
+  Stable amd64 x86
+
+*selinux-spamassassin-2.20101213 (05 Feb 2011)
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-spamassassin-2.20101213.ebuild:
+  New upstream policy.
+
+*selinux-spamassassin-2.20091215 (16 Dec 2009)
+
+  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-spamassassin-2.20091215.ebuild:
+  New upstream release.
+
+  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-spamassassin-20070329.ebuild,
+  -selinux-spamassassin-20070928.ebuild,
+  selinux-spamassassin-20080525.ebuild:
+  Mark 20080525 stable, clear old ebuilds.
+
+*selinux-spamassassin-2.20090730 (03 Aug 2009)
+
+  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-spamassassin-2.20090730.ebuild:
+  New upstream release.
+
+  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+  selinux-spamassassin-20070329.ebuild,
+  selinux-spamassassin-20070928.ebuild,
+  selinux-spamassassin-20080525.ebuild:
+  Drop alpha, mips, ppc, sparc selinux support.
+
+*selinux-spamassassin-20080525 (25 May 2008)
+
+  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-spamassassin-20080525.ebuild:
+  New SVN snapshot.
+
+  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-spamassassin-20050813.ebuild,
+  -selinux-spamassassin-20051124.ebuild,
+  -selinux-spamassassin-20061114.ebuild:
+  Remove old ebuilds.
+
+  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+  selinux-spamassassin-20070928.ebuild:
+  Mark stable.
+
+*selinux-spamassassin-20070928 (26 Nov 2007)
+
+  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-spamassassin-20070928.ebuild:
+  New SVN snapshot.
+
+  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
+  selinux-spamassassin-20070329.ebuild:
+  Mark stable.
+
+*selinux-spamassassin-20070329 (29 Mar 2007)
+
+  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-spamassassin-20070329.ebuild:
+  New SVN snapshot.
+
+  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
+  Redigest for Manifest2
+
+*selinux-spamassassin-20061114 (15 Nov 2006)
+
+  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-spamassassin-20061114.ebuild:
+  New SVN snapshot.
+
+*selinux-spamassassin-20061008 (10 Oct 2006)
+
+  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-spamassassin-20061008.ebuild:
+  First mainstream reference policy testing release.
+
+  02 Dec 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-spamassassin-20051124.ebuild:
+  mark stable on amd64 mips ppc sparc x86
+
+*selinux-spamassassin-20051124 (28 Nov 2005)
+
+  28 Nov 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-spamassassin-20050219.ebuild,
+  -selinux-spamassassin-20050626.ebuild,
+  +selinux-spamassassin-20051124.ebuild:
+  merge with upstream
+
+  18 Sep 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-spamassassin-20050219.ebuild,
+  selinux-spamassassin-20050626.ebuild,
+  selinux-spamassassin-20050813.ebuild:
+  mark stable, added mips arch
+
+*selinux-spamassassin-20050813 (20 Aug 2005)
+
+  20 Aug 2005; petre rodan <kaiowas@gentoo.org>
+  +selinux-spamassassin-20050813.ebuild:
+  merge with upstream
+
+  26 Jun 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-spamassassin-20050626.ebuild:
+  mark stable
+
+*selinux-spamassassin-20050626 (26 Jun 2005)
+
+  26 Jun 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-spamassassin-20050516.ebuild,
+  +selinux-spamassassin-20050626.ebuild:
+  added name_connect rules
+
+*selinux-spamassassin-20050516 (16 May 2005)
+
+  16 May 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-spamassassin-20050502.ebuild,
+  +selinux-spamassassin-20050516.ebuild:
+  spamd_var_run_t:sock_file fix
+
+*selinux-spamassassin-20050502 (05 May 2005)
+
+  05 May 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-spamassassin-20050408.ebuild,
+  +selinux-spamassassin-20050502.ebuild:
+  small policy fixes
+
+*selinux-spamassassin-20050408 (23 Apr 2005)
+
+  23 Apr 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-spamassassin-20041119.ebuild,
+  +selinux-spamassassin-20050408.ebuild:
+  merge with upstream
+
+  23 Mar 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-spamassassin-20050219.ebuild:
+  mark stable
+
+*selinux-spamassassin-20050219 (25 Feb 2005)
+
+  25 Feb 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-spamassassin-20040704.ebuild,
+  +selinux-spamassassin-20050219.ebuild:
+  merge with upstream policy
+
+  20 Jan 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-spamassassin-20041119.ebuild:
+  mark stable
+
+*selinux-spamassassin-20041119 (22 Nov 2004)
+
+  22 Nov 2004; petre rodan <kaiowas@gentoo.org>
+  +selinux-spamassassin-20041119.ebuild:
+  merge with nsa policy
+
+*selinux-spamassassin-20040704 (04 Jul 2004)
+
+  04 Jul 2004; Chris PeBenito <pebenito@gentoo.org> +metadata.xml,
+  +selinux-spamassassin-20040704.ebuild:
+  Initial commit
+

diff --git a/sec-policy/selinux-spamassassin/metadata.xml b/sec-policy/selinux-spamassassin/metadata.xml
new file mode 100644
index 0000000..fad91b4
--- /dev/null
+++ b/sec-policy/selinux-spamassassin/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for spamassassin</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-spamassassin/selinux-spamassassin-2.20120215-r14.ebuild b/sec-policy/selinux-spamassassin/selinux-spamassassin-2.20120215-r14.ebuild
new file mode 100644
index 0000000..9ee396b
--- /dev/null
+++ b/sec-policy/selinux-spamassassin/selinux-spamassassin-2.20120215-r14.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="spamassassin"
+BASEPOL="2.20120215-r14"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for spamassassin"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-speedtouch/ChangeLog b/sec-policy/selinux-speedtouch/ChangeLog
new file mode 100644
index 0000000..a67d518
--- /dev/null
+++ b/sec-policy/selinux-speedtouch/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-speedtouch
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-speedtouch/ChangeLog,v 1.9 2012/06/27 20:33:53 swift Exp $
+
+*selinux-speedtouch-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-speedtouch-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-speedtouch-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-speedtouch-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-speedtouch-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-speedtouch-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-speedtouch-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-speedtouch-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-speedtouch-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-speedtouch-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-speedtouch-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-speedtouch/metadata.xml b/sec-policy/selinux-speedtouch/metadata.xml
new file mode 100644
index 0000000..6dc3c2b
--- /dev/null
+++ b/sec-policy/selinux-speedtouch/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for speedtouch</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-speedtouch/selinux-speedtouch-2.20120215-r14.ebuild b/sec-policy/selinux-speedtouch/selinux-speedtouch-2.20120215-r14.ebuild
new file mode 100644
index 0000000..f575534
--- /dev/null
+++ b/sec-policy/selinux-speedtouch/selinux-speedtouch-2.20120215-r14.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="speedtouch"
+BASEPOL="2.20120215-r14"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for speedtouch"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-squid/ChangeLog b/sec-policy/selinux-squid/ChangeLog
new file mode 100644
index 0000000..2e8e9c0
--- /dev/null
+++ b/sec-policy/selinux-squid/ChangeLog
@@ -0,0 +1,214 @@
+# ChangeLog for sec-policy/selinux-squid
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-squid/ChangeLog,v 1.43 2012/06/27 20:33:47 swift Exp $
+
+*selinux-squid-2.20120215-r3 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-squid-2.20120215-r3.ebuild:
+  Bump to revision 13
+
+*selinux-squid-2.20120215-r2 (20 May 2012)
+
+  20 May 2012; <swift@gentoo.org> +selinux-squid-2.20120215-r2.ebuild:
+  Bumping to rev 9
+
+  13 May 2012; <swift@gentoo.org> -selinux-squid-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-squid-2.20120215-r1.ebuild:
+  Stabilizing revision 7
+
+*selinux-squid-2.20120215-r1 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-squid-2.20120215-r1.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-squid-2.20101213-r1.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-squid-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-squid-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-squid-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-squid-2.20090730.ebuild, -selinux-squid-2.20091215.ebuild,
+  -selinux-squid-2.20101213.ebuild, -selinux-squid-20080525.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-squid-2.20101213-r1.ebuild:
+  Stable amd64 x86
+
+*selinux-squid-2.20101213-r1 (20 May 2011)
+
+  20 May 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-squid-2.20101213-r1.ebuild:
+  Depending on selinux-apache as squid uses domains defined in apache
+
+*selinux-squid-2.20101213 (05 Feb 2011)
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-squid-2.20101213.ebuild:
+  New upstream policy.
+
+*selinux-squid-2.20091215 (16 Dec 2009)
+
+  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-squid-2.20091215.ebuild:
+  New upstream release.
+
+  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-squid-20070329.ebuild, -selinux-squid-20070928.ebuild,
+  selinux-squid-20080525.ebuild:
+  Mark 20080525 stable, clear old ebuilds.
+
+*selinux-squid-2.20090730 (03 Aug 2009)
+
+  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-squid-2.20090730.ebuild:
+  New upstream release.
+
+  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+  selinux-squid-20070329.ebuild, selinux-squid-20070928.ebuild,
+  selinux-squid-20080525.ebuild:
+  Drop alpha, mips, ppc, sparc selinux support.
+
+*selinux-squid-20080525 (25 May 2008)
+
+  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-squid-20080525.ebuild:
+  New SVN snapshot.
+
+  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-squid-20051023.ebuild, -selinux-squid-20051122.ebuild,
+  -selinux-squid-20061114.ebuild:
+  Remove old ebuilds.
+
+  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+  selinux-squid-20070928.ebuild:
+  Mark stable.
+
+*selinux-squid-20070928 (26 Nov 2007)
+
+  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-squid-20070928.ebuild:
+  New SVN snapshot.
+
+  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
+  Removing kaiowas from metadata due to his retirement (see #61930 for
+  reference).
+
+  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
+  selinux-squid-20070329.ebuild:
+  Mark stable.
+
+*selinux-squid-20070329 (29 Mar 2007)
+
+  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-squid-20070329.ebuild:
+  New SVN snapshot.
+
+  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
+  Redigest for Manifest2
+
+*selinux-squid-20061114 (15 Nov 2006)
+
+  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-squid-20061114.ebuild:
+  New SVN snapshot.
+
+*selinux-squid-20061008 (10 Oct 2006)
+
+  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-squid-20061008.ebuild:
+  First mainstream reference policy testing release.
+
+  02 Dec 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-squid-20051122.ebuild:
+  mark stable on amd64 mips ppc sparc x86
+
+*selinux-squid-20051122 (28 Nov 2005)
+
+  28 Nov 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-squid-20050626.ebuild, +selinux-squid-20051122.ebuild:
+  merge with upstream
+
+  27 Oct 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-squid-20051023.ebuild:
+  mark stable on amd64 mips ppc sparc x86
+
+*selinux-squid-20051023 (24 Oct 2005)
+
+  24 Oct 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-squid-20050408.ebuild, +selinux-squid-20051023.ebuild:
+  added mips keyword, merge with upstream
+
+*selinux-squid-20050626 (26 Jun 2005)
+
+  26 Jun 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-squid-20050219.ebuild, +selinux-squid-20050626.ebuild:
+  added name_connect rules, mark stable
+
+  07 May 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-squid-20050408.ebuild:
+  mark stable
+
+*selinux-squid-20050408 (23 Apr 2005)
+
+  23 Apr 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-squid-20041120.ebuild, +selinux-squid-20050408.ebuild:
+  merge with upstream
+
+  23 Mar 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-squid-20050219.ebuild:
+  mark stable
+
+*selinux-squid-20050219 (25 Feb 2005)
+
+  25 Feb 2005; petre rodan <kaiowas@gentoo.org>
+  +selinux-squid-20050219.ebuild:
+  merge with upstream policy
+
+  12 Dec 2004; petre rodan <kaiowas@gentoo.org>
+  -selinux-squid-20040106.ebuild, -selinux-squid-20041109.ebuild:
+  removed old builds
+
+  23 Nov 2004; petre rodan <kaiowas@gentoo.org>
+  selinux-squid-20041120.ebuild:
+  mark stable
+
+*selinux-squid-20041120 (22 Nov 2004)
+
+  22 Nov 2004; petre rodan <kaiowas@gentoo.org>
+  +selinux-squid-20041120.ebuild:
+  merge with nsa policy
+
+*selinux-squid-20041109 (13 Nov 2004)
+
+  13 Nov 2004; petre rodan <kaiowas@gentoo.org>
+  -selinux-squid-20040925.ebuild, -selinux-squid-20041024.ebuild,
+  +selinux-squid-20041109.ebuild:
+  merge with nsa policy
+
+*selinux-squid-20041024 (27 Oct 2004)
+
+  27 Oct 2004; petre rodan <kaiowas@gentoo.org>
+  +selinux-squid-20041024.ebuild:
+  merge with nsa policy
+
+*selinux-squid-20040925 (23 Oct 2004)
+
+  23 Oct 2004; petre rodan <kaiowas@gentoo.org> metadata.xml,
+  +selinux-squid-20040925.ebuild:
+  update needed by base-policy-20041023
+
+*selinux-squid-20040106 (06 Jan 2004)
+
+  06 Jan 2004; Chris PeBenito <pebenito@gentoo.org> metadata.xml,
+  selinux-squid-20040106.ebuild:
+  Initial commit.  Fixed up by Petre Rodan.
+

diff --git a/sec-policy/selinux-squid/metadata.xml b/sec-policy/selinux-squid/metadata.xml
new file mode 100644
index 0000000..0d92577
--- /dev/null
+++ b/sec-policy/selinux-squid/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for squid</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-squid/selinux-squid-2.20120215-r14.ebuild b/sec-policy/selinux-squid/selinux-squid-2.20120215-r14.ebuild
new file mode 100644
index 0000000..b055351
--- /dev/null
+++ b/sec-policy/selinux-squid/selinux-squid-2.20120215-r14.ebuild
@@ -0,0 +1,18 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="squid"
+BASEPOL="2.20120215-r14"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for squid"
+
+KEYWORDS="~amd64 ~x86"
+DEPEND="${DEPEND}
+	sec-policy/selinux-apache
+"
+RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-sssd/ChangeLog b/sec-policy/selinux-sssd/ChangeLog
new file mode 100644
index 0000000..9735bb0
--- /dev/null
+++ b/sec-policy/selinux-sssd/ChangeLog
@@ -0,0 +1,22 @@
+# ChangeLog for sec-policy/selinux-sssd
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sssd/ChangeLog,v 1.3 2012/06/27 20:33:48 swift Exp $
+
+*selinux-sssd-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-sssd-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  29 Apr 2012; <swift@gentoo.org> selinux-sssd-2.20120215.ebuild:
+  Stabilizing revision 7
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-sssd-2.20120215.ebuild,
+  +metadata.xml:
+  Bumping to 2.20120215 policies
+
+*selinux-sssd-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-sssd-2.20120215.ebuild,
+  +metadata.xml:
+  SELinux policy for sssd
+

diff --git a/sec-policy/selinux-sssd/metadata.xml b/sec-policy/selinux-sssd/metadata.xml
new file mode 100644
index 0000000..b914999
--- /dev/null
+++ b/sec-policy/selinux-sssd/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for SSSD</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-sssd/selinux-sssd-2.20120215-r14.ebuild b/sec-policy/selinux-sssd/selinux-sssd-2.20120215-r14.ebuild
new file mode 100644
index 0000000..60a2b37
--- /dev/null
+++ b/sec-policy/selinux-sssd/selinux-sssd-2.20120215-r14.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="sssd"
+BASEPOL="2.20120215-r14"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for sssd"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-stunnel/ChangeLog b/sec-policy/selinux-stunnel/ChangeLog
new file mode 100644
index 0000000..54c5850
--- /dev/null
+++ b/sec-policy/selinux-stunnel/ChangeLog
@@ -0,0 +1,154 @@
+# ChangeLog for sec-policy/selinux-stunnel
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-stunnel/ChangeLog,v 1.31 2012/06/27 20:33:52 swift Exp $
+
+*selinux-stunnel-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-stunnel-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-stunnel-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-stunnel-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-stunnel-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-stunnel-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-stunnel-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-stunnel-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-stunnel-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-stunnel-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-stunnel-2.20090730.ebuild, -selinux-stunnel-2.20091215.ebuild,
+  -selinux-stunnel-20080525.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-stunnel-2.20101213.ebuild:
+  Stable amd64 x86
+
+*selinux-stunnel-2.20101213 (05 Feb 2011)
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-stunnel-2.20101213.ebuild:
+  New upstream policy.
+
+*selinux-stunnel-2.20091215 (16 Dec 2009)
+
+  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-stunnel-2.20091215.ebuild:
+  New upstream release.
+
+  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-stunnel-20070329.ebuild, -selinux-stunnel-20070928.ebuild,
+  selinux-stunnel-20080525.ebuild:
+  Mark 20080525 stable, clear old ebuilds.
+
+*selinux-stunnel-2.20090730 (03 Aug 2009)
+
+  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-stunnel-2.20090730.ebuild:
+  New upstream release.
+
+  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+  selinux-stunnel-20070329.ebuild, selinux-stunnel-20070928.ebuild,
+  selinux-stunnel-20080525.ebuild:
+  Drop alpha, mips, ppc, sparc selinux support.
+
+*selinux-stunnel-20080525 (25 May 2008)
+
+  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-stunnel-20080525.ebuild:
+  New SVN snapshot.
+
+  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-stunnel-20041128.ebuild, -selinux-stunnel-20050626.ebuild,
+  -selinux-stunnel-20061114.ebuild:
+  Remove old ebuilds.
+
+  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+  selinux-stunnel-20070928.ebuild:
+  Mark stable.
+
+*selinux-stunnel-20070928 (26 Nov 2007)
+
+  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-stunnel-20070928.ebuild:
+  New SVN snapshot.
+
+  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
+  Removing kaiowas from metadata due to his retirement (see #61930 for
+  reference).
+
+  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
+  selinux-stunnel-20070329.ebuild:
+  Mark stable.
+
+*selinux-stunnel-20070329 (29 Mar 2007)
+
+  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-stunnel-20070329.ebuild:
+  New SVN snapshot.
+
+  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
+  Redigest for Manifest2
+
+*selinux-stunnel-20061114 (15 Nov 2006)
+
+  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-stunnel-20061114.ebuild:
+  New SVN snapshot.
+
+*selinux-stunnel-20061008 (10 Oct 2006)
+
+  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-stunnel-20061008.ebuild:
+  First mainstream reference policy testing release.
+
+  26 Jun 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-stunnel-20050626.ebuild:
+  mark stable
+
+*selinux-stunnel-20050626 (26 Jun 2005)
+
+  26 Jun 2005; petre rodan <kaiowas@gentoo.org>
+  +selinux-stunnel-20050626.ebuild:
+  added name_connect rules
+
+  20 Jan 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-stunnel-20041119.ebuild, selinux-stunnel-20041128.ebuild:
+  mark stable
+
+*selinux-stunnel-20041128 (12 Dec 2004)
+
+  12 Dec 2004; petre rodan <kaiowas@gentoo.org>
+  -selinux-stunnel-20041112.ebuild, +selinux-stunnel-20041128.ebuild:
+  merge with upstream policy
+
+  23 Nov 2004; petre rodan <kaiowas@gentoo.org>
+  selinux-stunnel-20041119.ebuild:
+  mark stable
+
+*selinux-stunnel-20041119 (22 Nov 2004)
+
+  22 Nov 2004; petre rodan <kaiowas@gentoo.org>
+  +selinux-stunnel-20041119.ebuild:
+  trivial cleanup
+
+*selinux-stunnel-20041112 (14 Nov 2004)
+
+  14 Nov 2004; petre rodan <kaiowas@gentoo.org> +metadata.xml,
+  +selinux-stunnel-20041112.ebuild:
+  initial commit
+

diff --git a/sec-policy/selinux-stunnel/metadata.xml b/sec-policy/selinux-stunnel/metadata.xml
new file mode 100644
index 0000000..afd6269
--- /dev/null
+++ b/sec-policy/selinux-stunnel/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for stunnel</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-stunnel/selinux-stunnel-2.20120215-r14.ebuild b/sec-policy/selinux-stunnel/selinux-stunnel-2.20120215-r14.ebuild
new file mode 100644
index 0000000..5da78a3
--- /dev/null
+++ b/sec-policy/selinux-stunnel/selinux-stunnel-2.20120215-r14.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="stunnel"
+BASEPOL="2.20120215-r14"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for stunnel"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-sudo/ChangeLog b/sec-policy/selinux-sudo/ChangeLog
new file mode 100644
index 0000000..4c4e161
--- /dev/null
+++ b/sec-policy/selinux-sudo/ChangeLog
@@ -0,0 +1,164 @@
+# ChangeLog for sec-policy/selinux-sudo
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sudo/ChangeLog,v 1.34 2012/06/27 20:34:16 swift Exp $
+
+*selinux-sudo-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-sudo-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-sudo-2.20110726.ebuild,
+  -selinux-sudo-2.20110726-r1.ebuild, -selinux-sudo-2.20110726-r2.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-sudo-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-sudo-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-sudo-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  23 Feb 2012; <swift@gentoo.org> selinux-sudo-2.20110726-r2.ebuild:
+  Stabilizing
+
+  29 Jan 2012;  <swift@gentoo.org> Manifest:
+  Updating manifest
+
+  29 Jan 2012; <swift@gentoo.org> selinux-sudo-2.20110726-r1.ebuild:
+  Stabilize
+
+*selinux-sudo-2.20110726-r2 (14 Jan 2012)
+
+  14 Jan 2012; <swift@gentoo.org> +selinux-sudo-2.20110726-r2.ebuild:
+  Support integrated SELinux support within sudo
+
+*selinux-sudo-2.20110726-r1 (17 Dec 2011)
+
+  17 Dec 2011; <swift@gentoo.org> +selinux-sudo-2.20110726-r1.ebuild:
+  Introduce dontaudit for user_home_dir searches
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-sudo-2.20101213-r2.ebuild,
+  -files/fix-sudo.patch:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-sudo-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-sudo-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-sudo-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-sudo-2.20090730.ebuild, -selinux-sudo-2.20091215.ebuild,
+  -selinux-sudo-2.20101213.ebuild, -selinux-sudo-2.20101213-r1.ebuild,
+  -selinux-sudo-20080525.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-sudo-2.20101213-r2.ebuild:
+  Stable amd64 x86
+
+*selinux-sudo-2.20101213-r2 (07 Mar 2011)
+
+  07 Mar 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-sudo-2.20101213-r2.ebuild:
+  Revert use of sudo_db_t and use pam_var_run_t as suggested by upstream
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +files/fix-sudo.patch:
+  Added patch to fix sudo policy.
+
+*selinux-sudo-2.20101213-r1 (05 Feb 2011)
+*selinux-sudo-2.20101213 (05 Feb 2011)
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-sudo-2.20101213.ebuild, +selinux-sudo-2.20101213-r1.ebuild:
+  New upstream policy.
+
+*selinux-sudo-2.20091215 (16 Dec 2009)
+
+  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-sudo-2.20091215.ebuild:
+  New upstream release.
+
+  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-sudo-20070329.ebuild, -selinux-sudo-20070928.ebuild,
+  selinux-sudo-20080525.ebuild:
+  Mark 20080525 stable, clear old ebuilds.
+
+*selinux-sudo-2.20090730 (03 Aug 2009)
+
+  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-sudo-2.20090730.ebuild:
+  New upstream release.
+
+  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+  selinux-sudo-20070329.ebuild, selinux-sudo-20070928.ebuild,
+  selinux-sudo-20080525.ebuild:
+  Drop alpha, mips, ppc, sparc selinux support.
+
+*selinux-sudo-20080525 (25 May 2008)
+
+  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-sudo-20080525.ebuild:
+  New SVN snapshot.
+
+  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-sudo-20050716.ebuild, -selinux-sudo-20061114.ebuild:
+  Remove old ebuilds.
+
+  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+  selinux-sudo-20070928.ebuild:
+  Mark stable.
+
+*selinux-sudo-20070928 (26 Nov 2007)
+
+  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-sudo-20070928.ebuild:
+  New SVN snapshot.
+
+  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
+  Removing kaiowas from metadata due to his retirement (see #61930 for
+  reference).
+
+  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
+  selinux-sudo-20070329.ebuild:
+  Mark stable.
+
+*selinux-sudo-20070329 (29 Mar 2007)
+
+  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-sudo-20070329.ebuild:
+  New SVN snapshot.
+
+  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
+  Redigest for Manifest2
+
+*selinux-sudo-20061114 (15 Nov 2006)
+
+  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-sudo-20061114.ebuild:
+  New SVN snapshot.
+
+*selinux-sudo-20061008 (10 Oct 2006)
+
+  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-sudo-20061008.ebuild:
+  First mainstream reference policy testing release.
+
+  22 Feb 2006; Stephen Bennett <spb@gentoo.org>
+  selinux-sudo-20050716.ebuild:
+  Added ~alpha
+
+  18 Sep 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-sudo-20050716.ebuild:
+  mark stable
+
+*selinux-sudo-20050716 (23 Aug 2005)
+
+  23 Aug 2005; petre rodan <kaiowas@gentoo.org> +metadata.xml,
+  +selinux-sudo-20050716.ebuild:
+  initial commit
+

diff --git a/sec-policy/selinux-sudo/metadata.xml b/sec-policy/selinux-sudo/metadata.xml
new file mode 100644
index 0000000..d843f2e
--- /dev/null
+++ b/sec-policy/selinux-sudo/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for sudo</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-sudo/selinux-sudo-2.20120215-r14.ebuild b/sec-policy/selinux-sudo/selinux-sudo-2.20120215-r14.ebuild
new file mode 100644
index 0000000..48f9762
--- /dev/null
+++ b/sec-policy/selinux-sudo/selinux-sudo-2.20120215-r14.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="sudo"
+BASEPOL="2.20120215-r14"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for sudo"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-sxid/ChangeLog b/sec-policy/selinux-sxid/ChangeLog
new file mode 100644
index 0000000..4f63f7f
--- /dev/null
+++ b/sec-policy/selinux-sxid/ChangeLog
@@ -0,0 +1,43 @@
+# ChangeLog for sec-policy/selinux-sxid
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sxid/ChangeLog,v 1.10 2012/06/27 20:33:52 swift Exp $
+
+*selinux-sxid-2.20120215-r2 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-sxid-2.20120215-r2.ebuild:
+  Bump to revision 13
+
+*selinux-sxid-2.20120215-r1 (20 May 2012)
+
+  20 May 2012; <swift@gentoo.org> +selinux-sxid-2.20120215-r1.ebuild:
+  Bumping to rev 9
+
+  13 May 2012; <swift@gentoo.org> -selinux-sxid-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-sxid-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-sxid-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-sxid-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-sxid-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-sxid-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-sxid-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-sxid-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-sxid-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-sxid/metadata.xml b/sec-policy/selinux-sxid/metadata.xml
new file mode 100644
index 0000000..7eaa3c1
--- /dev/null
+++ b/sec-policy/selinux-sxid/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for sxid</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-sxid/selinux-sxid-2.20120215-r14.ebuild b/sec-policy/selinux-sxid/selinux-sxid-2.20120215-r14.ebuild
new file mode 100644
index 0000000..d1afb87
--- /dev/null
+++ b/sec-policy/selinux-sxid/selinux-sxid-2.20120215-r14.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="sxid"
+BASEPOL="2.20120215-r14"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for sxid"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-sysstat/ChangeLog b/sec-policy/selinux-sysstat/ChangeLog
new file mode 100644
index 0000000..407f6b7
--- /dev/null
+++ b/sec-policy/selinux-sysstat/ChangeLog
@@ -0,0 +1,43 @@
+# ChangeLog for sec-policy/selinux-sysstat
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sysstat/ChangeLog,v 1.10 2012/06/27 20:34:11 swift Exp $
+
+*selinux-sysstat-2.20120215-r2 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-sysstat-2.20120215-r2.ebuild:
+  Bump to revision 13
+
+*selinux-sysstat-2.20120215-r1 (20 May 2012)
+
+  20 May 2012; <swift@gentoo.org> +selinux-sysstat-2.20120215-r1.ebuild:
+  Bumping to rev 9
+
+  13 May 2012; <swift@gentoo.org> -selinux-sysstat-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-sysstat-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-sysstat-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-sysstat-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-sysstat-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-sysstat-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-sysstat-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-sysstat-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-sysstat-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-sysstat/metadata.xml b/sec-policy/selinux-sysstat/metadata.xml
new file mode 100644
index 0000000..2f0198b
--- /dev/null
+++ b/sec-policy/selinux-sysstat/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for sysstat</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-sysstat/selinux-sysstat-2.20120215-r14.ebuild b/sec-policy/selinux-sysstat/selinux-sysstat-2.20120215-r14.ebuild
new file mode 100644
index 0000000..6b4cc53
--- /dev/null
+++ b/sec-policy/selinux-sysstat/selinux-sysstat-2.20120215-r14.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="sysstat"
+BASEPOL="2.20120215-r14"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for sysstat"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-tcpd/ChangeLog b/sec-policy/selinux-tcpd/ChangeLog
new file mode 100644
index 0000000..8fe11f1
--- /dev/null
+++ b/sec-policy/selinux-tcpd/ChangeLog
@@ -0,0 +1,90 @@
+# ChangeLog for sec-policy/selinux-tcpd
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tcpd/ChangeLog,v 1.18 2012/06/27 20:33:57 swift Exp $
+
+*selinux-tcpd-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-tcpd-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-tcpd-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-tcpd-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-tcpd-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-tcpd-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-tcpd-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-tcpd-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-tcpd-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-tcpd-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-tcpd-2.20090730.ebuild, -selinux-tcpd-2.20091215.ebuild,
+  -selinux-tcpd-20080525.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-tcpd-2.20101213.ebuild:
+  Stable amd64 x86
+
+*selinux-tcpd-2.20101213 (05 Feb 2011)
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-tcpd-2.20101213.ebuild:
+  New upstream policy.
+
+*selinux-tcpd-2.20091215 (16 Dec 2009)
+
+  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-tcpd-2.20091215.ebuild:
+  New upstream release.
+
+  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-tcpd-20070329.ebuild, -selinux-tcpd-20070928.ebuild,
+  selinux-tcpd-20080525.ebuild:
+  Mark 20080525 stable, clear old ebuilds.
+
+*selinux-tcpd-2.20090730 (03 Aug 2009)
+
+  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-tcpd-2.20090730.ebuild:
+  New upstream release.
+
+  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+  selinux-tcpd-20070329.ebuild, selinux-tcpd-20070928.ebuild,
+  selinux-tcpd-20080525.ebuild:
+  Drop alpha, mips, ppc, sparc selinux support.
+
+*selinux-tcpd-20080525 (25 May 2008)
+
+  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-tcpd-20080525.ebuild:
+  New SVN snapshot.
+
+  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+  selinux-tcpd-20070928.ebuild:
+  Mark stable.
+
+*selinux-tcpd-20070928 (26 Nov 2007)
+
+  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-tcpd-20070928.ebuild:
+  New SVN snapshot.
+
+*selinux-tcpd-20070329 (11 Jun 2007)
+
+  11 Jun 2007; Petre Rodan <kaiowas@gentoo.org> +metadata.xml,
+  +selinux-tcpd-20070329.ebuild:
+  initial commit
+

diff --git a/sec-policy/selinux-tcpd/metadata.xml b/sec-policy/selinux-tcpd/metadata.xml
new file mode 100644
index 0000000..9f56ad5
--- /dev/null
+++ b/sec-policy/selinux-tcpd/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for tcpd</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-tcpd/selinux-tcpd-2.20120215-r14.ebuild b/sec-policy/selinux-tcpd/selinux-tcpd-2.20120215-r14.ebuild
new file mode 100644
index 0000000..2e1ae9c
--- /dev/null
+++ b/sec-policy/selinux-tcpd/selinux-tcpd-2.20120215-r14.ebuild
@@ -0,0 +1,18 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="tcpd"
+BASEPOL="2.20120215-r14"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for tcpd"
+
+KEYWORDS="~amd64 ~x86"
+DEPEND="${DEPEND}
+	sec-policy/selinux-inetd
+"
+RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-telnet/ChangeLog b/sec-policy/selinux-telnet/ChangeLog
new file mode 100644
index 0000000..682e3b7
--- /dev/null
+++ b/sec-policy/selinux-telnet/ChangeLog
@@ -0,0 +1,50 @@
+# ChangeLog for sec-policy/selinux-telnet
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-telnet/ChangeLog,v 1.12 2012/06/27 20:33:51 swift Exp $
+
+*selinux-telnet-2.20120215-r2 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-telnet-2.20120215-r2.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-telnet-2.20110726.ebuild,
+  -selinux-telnet-2.20110726-r1.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-telnet-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-telnet-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-telnet-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  29 Jan 2012;  <swift@gentoo.org> Manifest:
+  Updating manifest
+
+  29 Jan 2012; <swift@gentoo.org> selinux-telnet-2.20110726-r1.ebuild:
+  Stabilize
+
+*selinux-telnet-2.20110726-r1 (17 Dec 2011)
+
+  17 Dec 2011; <swift@gentoo.org> +selinux-telnet-2.20110726-r1.ebuild:
+  Mark the remotelogin_domtrans call as an optional policy
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-telnet-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-telnet-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-telnet-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-telnet-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-telnet-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-telnet/metadata.xml b/sec-policy/selinux-telnet/metadata.xml
new file mode 100644
index 0000000..366689f
--- /dev/null
+++ b/sec-policy/selinux-telnet/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for telnet</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-telnet/selinux-telnet-2.20120215-r14.ebuild b/sec-policy/selinux-telnet/selinux-telnet-2.20120215-r14.ebuild
new file mode 100644
index 0000000..d97b8b6
--- /dev/null
+++ b/sec-policy/selinux-telnet/selinux-telnet-2.20120215-r14.ebuild
@@ -0,0 +1,18 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="telnet"
+BASEPOL="2.20120215-r14"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for telnet"
+
+KEYWORDS="~amd64 ~x86"
+DEPEND="${DEPEND}
+	sec-policy/selinux-remotelogin
+"
+RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-tftp/ChangeLog b/sec-policy/selinux-tftp/ChangeLog
new file mode 100644
index 0000000..0cc19d4
--- /dev/null
+++ b/sec-policy/selinux-tftp/ChangeLog
@@ -0,0 +1,29 @@
+# ChangeLog for sec-policy/selinux-tftp
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tftp/ChangeLog,v 1.6 2012/06/27 20:34:13 swift Exp $
+
+*selinux-tftp-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-tftp-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-tftp-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-tftp-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-tftp-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-tftp-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  20 Dec 2011; <swift@gentoo.org> selinux-tftp-2.20110726.ebuild:
+  Stabilization
+
+*selinux-tftp-2.20110726 (15 Nov 2011)
+
+  15 Nov 2011; <swift@gentoo.org> +selinux-tftp-2.20110726.ebuild,
+  +metadata.xml:
+  Adding selinux-tftp module (rename from selinux-tftpd)
+

diff --git a/sec-policy/selinux-tftp/metadata.xml b/sec-policy/selinux-tftp/metadata.xml
new file mode 100644
index 0000000..5519139
--- /dev/null
+++ b/sec-policy/selinux-tftp/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for tftp</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-tftp/selinux-tftp-2.20120215-r14.ebuild b/sec-policy/selinux-tftp/selinux-tftp-2.20120215-r14.ebuild
new file mode 100644
index 0000000..a8aca2f
--- /dev/null
+++ b/sec-policy/selinux-tftp/selinux-tftp-2.20120215-r14.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="tftp"
+BASEPOL="2.20120215-r14"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for tftp"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-tgtd/ChangeLog b/sec-policy/selinux-tgtd/ChangeLog
new file mode 100644
index 0000000..a49f524
--- /dev/null
+++ b/sec-policy/selinux-tgtd/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-tgtd
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tgtd/ChangeLog,v 1.9 2012/06/27 20:34:03 swift Exp $
+
+*selinux-tgtd-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-tgtd-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-tgtd-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-tgtd-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-tgtd-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-tgtd-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-tgtd-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-tgtd-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-tgtd-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-tgtd-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-tgtd-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-tgtd/metadata.xml b/sec-policy/selinux-tgtd/metadata.xml
new file mode 100644
index 0000000..9d243e0
--- /dev/null
+++ b/sec-policy/selinux-tgtd/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for tgtd</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-tgtd/selinux-tgtd-2.20120215-r14.ebuild b/sec-policy/selinux-tgtd/selinux-tgtd-2.20120215-r14.ebuild
new file mode 100644
index 0000000..33b8aa1
--- /dev/null
+++ b/sec-policy/selinux-tgtd/selinux-tgtd-2.20120215-r14.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="tgtd"
+BASEPOL="2.20120215-r14"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for tgtd"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-thunderbird/ChangeLog b/sec-policy/selinux-thunderbird/ChangeLog
new file mode 100644
index 0000000..c8b90b5
--- /dev/null
+++ b/sec-policy/selinux-thunderbird/ChangeLog
@@ -0,0 +1,41 @@
+# ChangeLog for sec-policy/selinux-thunderbird
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-thunderbird/ChangeLog,v 1.10 2012/06/27 20:34:01 swift Exp $
+
+*selinux-thunderbird-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-thunderbird-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  31 May 2012; <swift@gentoo.org> selinux-thunderbird-2.20120215.ebuild:
+  Adding dependency on selinux-xserver, fixes build failure
+
+  13 May 2012; <swift@gentoo.org> -selinux-thunderbird-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-thunderbird-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-thunderbird-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-thunderbird-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-thunderbird-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-thunderbird-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-thunderbird-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-thunderbird-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-thunderbird-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-thunderbird/metadata.xml b/sec-policy/selinux-thunderbird/metadata.xml
new file mode 100644
index 0000000..c29f2b2
--- /dev/null
+++ b/sec-policy/selinux-thunderbird/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for thunderbird</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-thunderbird/selinux-thunderbird-2.20120215-r14.ebuild b/sec-policy/selinux-thunderbird/selinux-thunderbird-2.20120215-r14.ebuild
new file mode 100644
index 0000000..04b6838
--- /dev/null
+++ b/sec-policy/selinux-thunderbird/selinux-thunderbird-2.20120215-r14.ebuild
@@ -0,0 +1,18 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="thunderbird"
+BASEPOL="2.20120215-r14"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for thunderbird"
+
+KEYWORDS="~amd64 ~x86"
+DEPEND="${DEPEND}
+	sec-policy/selinux-xserver
+"
+RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-timidity/ChangeLog b/sec-policy/selinux-timidity/ChangeLog
new file mode 100644
index 0000000..04673f7
--- /dev/null
+++ b/sec-policy/selinux-timidity/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-timidity
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-timidity/ChangeLog,v 1.9 2012/06/27 20:34:01 swift Exp $
+
+*selinux-timidity-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-timidity-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-timidity-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-timidity-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-timidity-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-timidity-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-timidity-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-timidity-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-timidity-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-timidity-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-timidity-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-timidity/metadata.xml b/sec-policy/selinux-timidity/metadata.xml
new file mode 100644
index 0000000..3bf29bf
--- /dev/null
+++ b/sec-policy/selinux-timidity/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for timidity</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-timidity/selinux-timidity-2.20120215-r14.ebuild b/sec-policy/selinux-timidity/selinux-timidity-2.20120215-r14.ebuild
new file mode 100644
index 0000000..daac0f8
--- /dev/null
+++ b/sec-policy/selinux-timidity/selinux-timidity-2.20120215-r14.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="timidity"
+BASEPOL="2.20120215-r14"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for timidity"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-tmpreaper/ChangeLog b/sec-policy/selinux-tmpreaper/ChangeLog
new file mode 100644
index 0000000..e243fbc
--- /dev/null
+++ b/sec-policy/selinux-tmpreaper/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-tmpreaper
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tmpreaper/ChangeLog,v 1.9 2012/06/27 20:33:53 swift Exp $
+
+*selinux-tmpreaper-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-tmpreaper-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-tmpreaper-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-tmpreaper-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-tmpreaper-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-tmpreaper-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-tmpreaper-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-tmpreaper-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-tmpreaper-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-tmpreaper-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-tmpreaper-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-tmpreaper/metadata.xml b/sec-policy/selinux-tmpreaper/metadata.xml
new file mode 100644
index 0000000..a0e1e8c
--- /dev/null
+++ b/sec-policy/selinux-tmpreaper/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for tmpreaper</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-tmpreaper/selinux-tmpreaper-2.20120215-r14.ebuild b/sec-policy/selinux-tmpreaper/selinux-tmpreaper-2.20120215-r14.ebuild
new file mode 100644
index 0000000..120cf22
--- /dev/null
+++ b/sec-policy/selinux-tmpreaper/selinux-tmpreaper-2.20120215-r14.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="tmpreaper"
+BASEPOL="2.20120215-r14"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for tmpreaper"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-tor/ChangeLog b/sec-policy/selinux-tor/ChangeLog
new file mode 100644
index 0000000..7fe1ad0
--- /dev/null
+++ b/sec-policy/selinux-tor/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-tor
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tor/ChangeLog,v 1.9 2012/06/27 20:34:13 swift Exp $
+
+*selinux-tor-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-tor-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-tor-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-tor-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-tor-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-tor-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-tor-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-tor-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-tor-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-tor-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-tor-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-tor/metadata.xml b/sec-policy/selinux-tor/metadata.xml
new file mode 100644
index 0000000..666faf3
--- /dev/null
+++ b/sec-policy/selinux-tor/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for tor</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-tor/selinux-tor-2.20120215-r14.ebuild b/sec-policy/selinux-tor/selinux-tor-2.20120215-r14.ebuild
new file mode 100644
index 0000000..fc6f1b8
--- /dev/null
+++ b/sec-policy/selinux-tor/selinux-tor-2.20120215-r14.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="tor"
+BASEPOL="2.20120215-r14"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for tor"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-tripwire/ChangeLog b/sec-policy/selinux-tripwire/ChangeLog
new file mode 100644
index 0000000..c1aee26
--- /dev/null
+++ b/sec-policy/selinux-tripwire/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-tripwire
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tripwire/ChangeLog,v 1.9 2012/06/27 20:33:49 swift Exp $
+
+*selinux-tripwire-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-tripwire-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-tripwire-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-tripwire-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-tripwire-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-tripwire-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-tripwire-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-tripwire-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-tripwire-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-tripwire-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-tripwire-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-tripwire/metadata.xml b/sec-policy/selinux-tripwire/metadata.xml
new file mode 100644
index 0000000..23fb25c
--- /dev/null
+++ b/sec-policy/selinux-tripwire/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for tripwire</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-tripwire/selinux-tripwire-2.20120215-r14.ebuild b/sec-policy/selinux-tripwire/selinux-tripwire-2.20120215-r14.ebuild
new file mode 100644
index 0000000..78bd11b
--- /dev/null
+++ b/sec-policy/selinux-tripwire/selinux-tripwire-2.20120215-r14.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="tripwire"
+BASEPOL="2.20120215-r14"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for tripwire"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-tvtime/ChangeLog b/sec-policy/selinux-tvtime/ChangeLog
new file mode 100644
index 0000000..1a0fc8a
--- /dev/null
+++ b/sec-policy/selinux-tvtime/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-tvtime
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tvtime/ChangeLog,v 1.9 2012/06/27 20:33:55 swift Exp $
+
+*selinux-tvtime-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-tvtime-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-tvtime-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-tvtime-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-tvtime-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-tvtime-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-tvtime-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-tvtime-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-tvtime-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-tvtime-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-tvtime-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-tvtime/metadata.xml b/sec-policy/selinux-tvtime/metadata.xml
new file mode 100644
index 0000000..422a640
--- /dev/null
+++ b/sec-policy/selinux-tvtime/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for tvtime</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-tvtime/selinux-tvtime-2.20120215-r14.ebuild b/sec-policy/selinux-tvtime/selinux-tvtime-2.20120215-r14.ebuild
new file mode 100644
index 0000000..24779cf
--- /dev/null
+++ b/sec-policy/selinux-tvtime/selinux-tvtime-2.20120215-r14.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="tvtime"
+BASEPOL="2.20120215-r14"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for tvtime"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-ucspitcp/ChangeLog b/sec-policy/selinux-ucspitcp/ChangeLog
new file mode 100644
index 0000000..2f382fa
--- /dev/null
+++ b/sec-policy/selinux-ucspitcp/ChangeLog
@@ -0,0 +1,39 @@
+# ChangeLog for sec-policy/selinux-ucspitcp
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ucspitcp/ChangeLog,v 1.8 2012/06/27 20:34:07 swift Exp $
+
+*selinux-ucspitcp-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-ucspitcp-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-ucspitcp-2.20110726.ebuild,
+  -selinux-ucspitcp-2.20110726-r1.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-ucspitcp-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-ucspitcp-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-ucspitcp-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  29 Jan 2012;  <swift@gentoo.org> Manifest:
+  Updating manifest
+
+  29 Jan 2012; <swift@gentoo.org> selinux-ucspitcp-2.20110726-r1.ebuild:
+  Stabilize
+
+*selinux-ucspitcp-2.20110726-r1 (17 Dec 2011)
+
+  17 Dec 2011; <swift@gentoo.org> +selinux-ucspitcp-2.20110726-r1.ebuild:
+  Block on the ucspi-tcp installation
+
+*selinux-ucspitcp-2.20110726 (04 Dec 2011)
+
+  04 Dec 2011; <swift@gentoo.org> +selinux-ucspitcp-2.20110726.ebuild,
+  +metadata.xml:
+  Adding SELinux module for ucspitcp
+
+

diff --git a/sec-policy/selinux-ucspitcp/metadata.xml b/sec-policy/selinux-ucspitcp/metadata.xml
new file mode 100644
index 0000000..0b51f5c
--- /dev/null
+++ b/sec-policy/selinux-ucspitcp/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for ucspitcp</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-ucspitcp/selinux-ucspitcp-2.20120215-r14.ebuild b/sec-policy/selinux-ucspitcp/selinux-ucspitcp-2.20120215-r14.ebuild
new file mode 100644
index 0000000..87d57bd
--- /dev/null
+++ b/sec-policy/selinux-ucspitcp/selinux-ucspitcp-2.20120215-r14.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="ucspitcp"
+BASEPOL="2.20120215-r14"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for ucspitcp"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-ulogd/ChangeLog b/sec-policy/selinux-ulogd/ChangeLog
new file mode 100644
index 0000000..5eb2356
--- /dev/null
+++ b/sec-policy/selinux-ulogd/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-ulogd
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ulogd/ChangeLog,v 1.9 2012/06/27 20:34:10 swift Exp $
+
+*selinux-ulogd-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-ulogd-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-ulogd-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-ulogd-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-ulogd-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-ulogd-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-ulogd-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-ulogd-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-ulogd-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-ulogd-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-ulogd-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-ulogd/metadata.xml b/sec-policy/selinux-ulogd/metadata.xml
new file mode 100644
index 0000000..eb5d64e
--- /dev/null
+++ b/sec-policy/selinux-ulogd/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for ulogd</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-ulogd/selinux-ulogd-2.20120215-r14.ebuild b/sec-policy/selinux-ulogd/selinux-ulogd-2.20120215-r14.ebuild
new file mode 100644
index 0000000..e0ab009
--- /dev/null
+++ b/sec-policy/selinux-ulogd/selinux-ulogd-2.20120215-r14.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="ulogd"
+BASEPOL="2.20120215-r14"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for ulogd"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-uml/ChangeLog b/sec-policy/selinux-uml/ChangeLog
new file mode 100644
index 0000000..d08b05e
--- /dev/null
+++ b/sec-policy/selinux-uml/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-uml
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-uml/ChangeLog,v 1.9 2012/06/27 20:34:00 swift Exp $
+
+*selinux-uml-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-uml-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-uml-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-uml-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-uml-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-uml-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-uml-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-uml-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-uml-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-uml-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-uml-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-uml/metadata.xml b/sec-policy/selinux-uml/metadata.xml
new file mode 100644
index 0000000..f246b18
--- /dev/null
+++ b/sec-policy/selinux-uml/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for uml</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-uml/selinux-uml-2.20120215-r14.ebuild b/sec-policy/selinux-uml/selinux-uml-2.20120215-r14.ebuild
new file mode 100644
index 0000000..9052a45
--- /dev/null
+++ b/sec-policy/selinux-uml/selinux-uml-2.20120215-r14.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="uml"
+BASEPOL="2.20120215-r14"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for uml"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-unconfined/ChangeLog b/sec-policy/selinux-unconfined/ChangeLog
new file mode 100644
index 0000000..a414595
--- /dev/null
+++ b/sec-policy/selinux-unconfined/ChangeLog
@@ -0,0 +1,27 @@
+# ChangeLog for sec-policy/selinux-unconfined
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-unconfined/ChangeLog,v 1.4 2012/06/27 20:34:06 swift Exp $
+
+*selinux-unconfined-2.20120215-r2 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-unconfined-2.20120215-r2.ebuild:
+  Bump to revision 13
+
+*selinux-unconfined-2.20120215-r1 (20 May 2012)
+
+  20 May 2012; <swift@gentoo.org> +selinux-unconfined-2.20120215-r1.ebuild:
+  Bumping to rev 9
+
+  29 Apr 2012; <swift@gentoo.org> selinux-unconfined-2.20120215.ebuild:
+  Stabilizing revision 7
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-unconfined-2.20120215.ebuild,
+  +metadata.xml:
+  Bumping to 2.20120215 policies
+
+*selinux-unconfined-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-unconfined-2.20120215.ebuild,
+  +metadata.xml:
+  Initial SELinux policy for unconfined domain
+

diff --git a/sec-policy/selinux-unconfined/metadata.xml b/sec-policy/selinux-unconfined/metadata.xml
new file mode 100644
index 0000000..2fd988d
--- /dev/null
+++ b/sec-policy/selinux-unconfined/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for unconfined domains</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-unconfined/selinux-unconfined-2.20120215-r14.ebuild b/sec-policy/selinux-unconfined/selinux-unconfined-2.20120215-r14.ebuild
new file mode 100644
index 0000000..b27a150
--- /dev/null
+++ b/sec-policy/selinux-unconfined/selinux-unconfined-2.20120215-r14.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="unconfined"
+BASEPOL="2.20120215-r14"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for unconfined"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-uptime/ChangeLog b/sec-policy/selinux-uptime/ChangeLog
new file mode 100644
index 0000000..7a5f8bb
--- /dev/null
+++ b/sec-policy/selinux-uptime/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-uptime
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-uptime/ChangeLog,v 1.9 2012/06/27 20:34:12 swift Exp $
+
+*selinux-uptime-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-uptime-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-uptime-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-uptime-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-uptime-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-uptime-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-uptime-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-uptime-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-uptime-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-uptime-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-uptime-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-uptime/metadata.xml b/sec-policy/selinux-uptime/metadata.xml
new file mode 100644
index 0000000..dc6080a
--- /dev/null
+++ b/sec-policy/selinux-uptime/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for uptime</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-uptime/selinux-uptime-2.20120215-r14.ebuild b/sec-policy/selinux-uptime/selinux-uptime-2.20120215-r14.ebuild
new file mode 100644
index 0000000..f7e77be
--- /dev/null
+++ b/sec-policy/selinux-uptime/selinux-uptime-2.20120215-r14.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="uptime"
+BASEPOL="2.20120215-r14"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for uptime"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-usbmuxd/ChangeLog b/sec-policy/selinux-usbmuxd/ChangeLog
new file mode 100644
index 0000000..b3c0be1
--- /dev/null
+++ b/sec-policy/selinux-usbmuxd/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-usbmuxd
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-usbmuxd/ChangeLog,v 1.9 2012/06/27 20:34:07 swift Exp $
+
+*selinux-usbmuxd-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-usbmuxd-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-usbmuxd-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-usbmuxd-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-usbmuxd-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-usbmuxd-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-usbmuxd-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-usbmuxd-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-usbmuxd-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-usbmuxd-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-usbmuxd-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-usbmuxd/metadata.xml b/sec-policy/selinux-usbmuxd/metadata.xml
new file mode 100644
index 0000000..cf16630
--- /dev/null
+++ b/sec-policy/selinux-usbmuxd/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for usbmuxd</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-usbmuxd/selinux-usbmuxd-2.20120215-r14.ebuild b/sec-policy/selinux-usbmuxd/selinux-usbmuxd-2.20120215-r14.ebuild
new file mode 100644
index 0000000..dab5e43
--- /dev/null
+++ b/sec-policy/selinux-usbmuxd/selinux-usbmuxd-2.20120215-r14.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="usbmuxd"
+BASEPOL="2.20120215-r14"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for usbmuxd"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-uucp/ChangeLog b/sec-policy/selinux-uucp/ChangeLog
new file mode 100644
index 0000000..9612717
--- /dev/null
+++ b/sec-policy/selinux-uucp/ChangeLog
@@ -0,0 +1,35 @@
+# ChangeLog for sec-policy/selinux-uucp
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-uucp/ChangeLog,v 1.8 2012/06/27 20:33:47 swift Exp $
+
+*selinux-uucp-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-uucp-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  04 Jun 2012; <swift@gentoo.org> selinux-uucp-2.20120215.ebuild:
+  Add dependency on selinux-inetd
+
+  13 May 2012; <swift@gentoo.org> -selinux-uucp-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-uucp-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-uucp-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-uucp-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  29 Jan 2012;  <swift@gentoo.org> Manifest:
+  Updating manifest
+
+  29 Jan 2012; <swift@gentoo.org> selinux-uucp-2.20110726.ebuild:
+  Stabilize
+
+*selinux-uucp-2.20110726 (04 Dec 2011)
+
+  04 Dec 2011; <swift@gentoo.org> +selinux-uucp-2.20110726.ebuild,
+  +metadata.xml:
+  Adding SELinux module for uucp
+

diff --git a/sec-policy/selinux-uucp/metadata.xml b/sec-policy/selinux-uucp/metadata.xml
new file mode 100644
index 0000000..81b3601
--- /dev/null
+++ b/sec-policy/selinux-uucp/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for uucp</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-uucp/selinux-uucp-2.20120215-r14.ebuild b/sec-policy/selinux-uucp/selinux-uucp-2.20120215-r14.ebuild
new file mode 100644
index 0000000..b6f3eeb
--- /dev/null
+++ b/sec-policy/selinux-uucp/selinux-uucp-2.20120215-r14.ebuild
@@ -0,0 +1,18 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="uucp"
+BASEPOL="2.20120215-r14"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for uucp"
+
+KEYWORDS="~amd64 ~x86"
+DEPEND="${DEPEND}
+	sec-policy/selinux-inetd
+"
+RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-uwimap/ChangeLog b/sec-policy/selinux-uwimap/ChangeLog
new file mode 100644
index 0000000..1d13453
--- /dev/null
+++ b/sec-policy/selinux-uwimap/ChangeLog
@@ -0,0 +1,29 @@
+# ChangeLog for sec-policy/selinux-uwimap
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-uwimap/ChangeLog,v 1.6 2012/06/27 20:33:55 swift Exp $
+
+*selinux-uwimap-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-uwimap-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-uwimap-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-uwimap-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-uwimap-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-uwimap-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  19 Dec 2011; <swift@gentoo.org> selinux-uwimap-2.20110726.ebuild:
+  Stabilize rev6
+
+*selinux-uwimap-2.20110726 (15 Nov 2011)
+
+  15 Nov 2011; <swift@gentoo.org> +selinux-uwimap-2.20110726.ebuild,
+  +metadata.xml:
+  Adding new SELinux policy (uwimap)
+

diff --git a/sec-policy/selinux-uwimap/metadata.xml b/sec-policy/selinux-uwimap/metadata.xml
new file mode 100644
index 0000000..43c5a79
--- /dev/null
+++ b/sec-policy/selinux-uwimap/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for uwimap</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-uwimap/selinux-uwimap-2.20120215-r14.ebuild b/sec-policy/selinux-uwimap/selinux-uwimap-2.20120215-r14.ebuild
new file mode 100644
index 0000000..193dd78
--- /dev/null
+++ b/sec-policy/selinux-uwimap/selinux-uwimap-2.20120215-r14.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="uwimap"
+BASEPOL="2.20120215-r14"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for uwimap"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-varnishd/ChangeLog b/sec-policy/selinux-varnishd/ChangeLog
new file mode 100644
index 0000000..12669cf
--- /dev/null
+++ b/sec-policy/selinux-varnishd/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-varnishd
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-varnishd/ChangeLog,v 1.9 2012/06/27 20:33:58 swift Exp $
+
+*selinux-varnishd-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-varnishd-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-varnishd-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-varnishd-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-varnishd-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-varnishd-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-varnishd-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-varnishd-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-varnishd-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-varnishd-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-varnishd-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-varnishd/metadata.xml b/sec-policy/selinux-varnishd/metadata.xml
new file mode 100644
index 0000000..2503e91
--- /dev/null
+++ b/sec-policy/selinux-varnishd/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for varnishd</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-varnishd/selinux-varnishd-2.20120215-r14.ebuild b/sec-policy/selinux-varnishd/selinux-varnishd-2.20120215-r14.ebuild
new file mode 100644
index 0000000..a732446
--- /dev/null
+++ b/sec-policy/selinux-varnishd/selinux-varnishd-2.20120215-r14.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="varnishd"
+BASEPOL="2.20120215-r14"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for varnishd"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-vbetool/ChangeLog b/sec-policy/selinux-vbetool/ChangeLog
new file mode 100644
index 0000000..156ae3c
--- /dev/null
+++ b/sec-policy/selinux-vbetool/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-vbetool
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vbetool/ChangeLog,v 1.9 2012/06/27 20:34:14 swift Exp $
+
+*selinux-vbetool-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-vbetool-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-vbetool-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-vbetool-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-vbetool-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-vbetool-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-vbetool-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-vbetool-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-vbetool-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-vbetool-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-vbetool-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-vbetool/metadata.xml b/sec-policy/selinux-vbetool/metadata.xml
new file mode 100644
index 0000000..7833201
--- /dev/null
+++ b/sec-policy/selinux-vbetool/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for vbetool</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-vbetool/selinux-vbetool-2.20120215-r14.ebuild b/sec-policy/selinux-vbetool/selinux-vbetool-2.20120215-r14.ebuild
new file mode 100644
index 0000000..aef61da
--- /dev/null
+++ b/sec-policy/selinux-vbetool/selinux-vbetool-2.20120215-r14.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="vbetool"
+BASEPOL="2.20120215-r14"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for vbetool"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-vde/ChangeLog b/sec-policy/selinux-vde/ChangeLog
new file mode 100644
index 0000000..9cee229
--- /dev/null
+++ b/sec-policy/selinux-vde/ChangeLog
@@ -0,0 +1,57 @@
+# ChangeLog for sec-policy/selinux-vde
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vde/ChangeLog,v 1.12 2012/06/27 20:33:56 swift Exp $
+
+*selinux-vde-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-vde-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-vde-2.20110726-r1.ebuild,
+  -selinux-vde-2.20110726-r2.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-vde-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-vde-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-vde-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  29 Jan 2012;  <swift@gentoo.org> Manifest:
+  Updating manifest
+
+  29 Jan 2012; <swift@gentoo.org> selinux-vde-2.20110726-r2.ebuild:
+  Stabilize
+
+*selinux-vde-2.20110726-r2 (17 Dec 2011)
+
+  17 Dec 2011; <swift@gentoo.org> +selinux-vde-2.20110726-r2.ebuild:
+  Add dontaudit for user_home_dir searches
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-vde-2.20101213.ebuild,
+  -files/add-services-vde.patch:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-vde-2.20110726-r1.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-vde-2.20110726-r1 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-vde-2.20110726-r1.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-vde-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+
+*selinux-vde-2.20101213 (22 Jan 2011)
+
+  22 Jan 2011; <swift@gentoo.org> +selinux-vde-2.20101213.ebuild,
+  +files/add-services-vde.patch, +metadata.xml:
+  Adding SELinux policy module for VDE
+

diff --git a/sec-policy/selinux-vde/metadata.xml b/sec-policy/selinux-vde/metadata.xml
new file mode 100644
index 0000000..1c55fb9
--- /dev/null
+++ b/sec-policy/selinux-vde/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for vde</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-vde/selinux-vde-2.20120215-r14.ebuild b/sec-policy/selinux-vde/selinux-vde-2.20120215-r14.ebuild
new file mode 100644
index 0000000..b52e5bd
--- /dev/null
+++ b/sec-policy/selinux-vde/selinux-vde-2.20120215-r14.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="vde"
+BASEPOL="2.20120215-r14"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for vde"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-virt/ChangeLog b/sec-policy/selinux-virt/ChangeLog
new file mode 100644
index 0000000..a32d682
--- /dev/null
+++ b/sec-policy/selinux-virt/ChangeLog
@@ -0,0 +1,61 @@
+# ChangeLog for sec-policy/selinux-virt
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-virt/ChangeLog,v 1.12 2012/06/27 20:33:55 swift Exp $
+
+*selinux-virt-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-virt-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-virt-2.20110726.ebuild,
+  -selinux-virt-2.20110726-r1.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-virt-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-virt-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-virt-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  23 Feb 2012; <swift@gentoo.org> selinux-virt-2.20110726-r1.ebuild:
+  Stabilizing
+
+*selinux-virt-2.20110726-r1 (14 Jan 2012)
+
+  14 Jan 2012; <swift@gentoo.org> +selinux-virt-2.20110726-r1.ebuild:
+  Fix bug #330767 to support libvirt better in gentoo
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-virt-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-virt-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-virt-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-virt-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-virt-2.20101213.ebuild:
+  Stable amd64 x86
+
+  06 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-virt-2.20101213.ebuild:
+  Fixed unquoted variable.
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+
+  01 Jan 2011; Chris Richards <gizmo@www.giz-works.com>
+  +selinux-virt-2.20101213.ebuild, +metadata.xml:
+  New upstream release
+
+*selinux-virt-2.20101213 (01 Jan 2011)
+
+  01 Jan 2011; Chris Richards <gizmo@www.giz-works.com>
+  +selinux-virt-2.20101213.ebuild, +metadata.xml:
+  Initial commit
+

diff --git a/sec-policy/selinux-virt/metadata.xml b/sec-policy/selinux-virt/metadata.xml
new file mode 100644
index 0000000..58b7e06
--- /dev/null
+++ b/sec-policy/selinux-virt/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for virt</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-virt/selinux-virt-2.20120215-r14.ebuild b/sec-policy/selinux-virt/selinux-virt-2.20120215-r14.ebuild
new file mode 100644
index 0000000..941a7ee
--- /dev/null
+++ b/sec-policy/selinux-virt/selinux-virt-2.20120215-r14.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="virt"
+BASEPOL="2.20120215-r14"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for virt"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-vlock/ChangeLog b/sec-policy/selinux-vlock/ChangeLog
new file mode 100644
index 0000000..9ba2cdf
--- /dev/null
+++ b/sec-policy/selinux-vlock/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-vlock
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vlock/ChangeLog,v 1.9 2012/06/27 20:33:57 swift Exp $
+
+*selinux-vlock-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-vlock-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-vlock-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-vlock-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-vlock-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-vlock-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-vlock-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-vlock-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-vlock-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-vlock-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-vlock-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-vlock/metadata.xml b/sec-policy/selinux-vlock/metadata.xml
new file mode 100644
index 0000000..b076a3f
--- /dev/null
+++ b/sec-policy/selinux-vlock/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for vlock</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-vlock/selinux-vlock-2.20120215-r14.ebuild b/sec-policy/selinux-vlock/selinux-vlock-2.20120215-r14.ebuild
new file mode 100644
index 0000000..60c6173
--- /dev/null
+++ b/sec-policy/selinux-vlock/selinux-vlock-2.20120215-r14.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="vlock"
+BASEPOL="2.20120215-r14"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for vlock"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-vmware/ChangeLog b/sec-policy/selinux-vmware/ChangeLog
new file mode 100644
index 0000000..63d9f21
--- /dev/null
+++ b/sec-policy/selinux-vmware/ChangeLog
@@ -0,0 +1,56 @@
+# ChangeLog for sec-policy/selinux-vmware
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vmware/ChangeLog,v 1.11 2012/06/27 20:33:57 swift Exp $
+
+*selinux-vmware-2.20120215-r2 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-vmware-2.20120215-r2.ebuild:
+  Bump to revision 13
+
+  31 May 2012; <swift@gentoo.org> selinux-vmware-2.20120215-r1.ebuild:
+  Depend on xserver policy, fixes build failure
+
+*selinux-vmware-2.20120215-r1 (20 May 2012)
+
+  20 May 2012; <swift@gentoo.org> +selinux-vmware-2.20120215-r1.ebuild:
+  Bumping to rev 9
+
+  13 May 2012; <swift@gentoo.org> -selinux-vmware-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-vmware-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-vmware-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-vmware-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-vmware-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-vmware-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-vmware-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-vmware-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-vmware-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+
+  02 Jan 2011; Chris Richards <gizmo@giz-works.com>
+  +selinux-vmware-2.20101213.ebuild, +metadata.xml:
+  New upstream release
+
+*selinux-vmware-2.20101213 (02 Jan 2011)
+
+  02 Jan 2011; Chris Richards <gizmo@giz-works.com>
+  +selinux-vmware-2.20101213.ebuild, +metadata.xml:
+  Initial commit
+

diff --git a/sec-policy/selinux-vmware/metadata.xml b/sec-policy/selinux-vmware/metadata.xml
new file mode 100644
index 0000000..c603d1b
--- /dev/null
+++ b/sec-policy/selinux-vmware/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for vmware</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-vmware/selinux-vmware-2.20120215-r14.ebuild b/sec-policy/selinux-vmware/selinux-vmware-2.20120215-r14.ebuild
new file mode 100644
index 0000000..185077f
--- /dev/null
+++ b/sec-policy/selinux-vmware/selinux-vmware-2.20120215-r14.ebuild
@@ -0,0 +1,18 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="vmware"
+BASEPOL="2.20120215-r14"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for vmware"
+
+KEYWORDS="~amd64 ~x86"
+DEPEND="${DEPEND}
+	sec-policy/selinux-xserver
+"
+RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-vnstatd/ChangeLog b/sec-policy/selinux-vnstatd/ChangeLog
new file mode 100644
index 0000000..4931d04
--- /dev/null
+++ b/sec-policy/selinux-vnstatd/ChangeLog
@@ -0,0 +1,32 @@
+# ChangeLog for sec-policy/selinux-vnstatd
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vnstatd/ChangeLog,v 1.7 2012/06/27 20:34:16 swift Exp $
+
+*selinux-vnstatd-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-vnstatd-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-vnstatd-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-vnstatd-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-vnstatd-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-vnstatd-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  29 Jan 2012;  <swift@gentoo.org> Manifest:
+  Updating manifest
+
+  29 Jan 2012; <swift@gentoo.org> selinux-vnstatd-2.20110726.ebuild:
+  Stabilize
+
+*selinux-vnstatd-2.20110726 (04 Dec 2011)
+
+  04 Dec 2011; <swift@gentoo.org> +selinux-vnstatd-2.20110726.ebuild,
+  +metadata.xml:
+  Adding SELinux module for vnstatd
+

diff --git a/sec-policy/selinux-vnstatd/metadata.xml b/sec-policy/selinux-vnstatd/metadata.xml
new file mode 100644
index 0000000..78279e2
--- /dev/null
+++ b/sec-policy/selinux-vnstatd/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for vnstatd</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-vnstatd/selinux-vnstatd-2.20120215-r14.ebuild b/sec-policy/selinux-vnstatd/selinux-vnstatd-2.20120215-r14.ebuild
new file mode 100644
index 0000000..6388c48
--- /dev/null
+++ b/sec-policy/selinux-vnstatd/selinux-vnstatd-2.20120215-r14.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="vnstatd"
+BASEPOL="2.20120215-r14"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for vnstatd"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-vpn/ChangeLog b/sec-policy/selinux-vpn/ChangeLog
new file mode 100644
index 0000000..7e065d4
--- /dev/null
+++ b/sec-policy/selinux-vpn/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-vpn
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vpn/ChangeLog,v 1.9 2012/06/27 20:33:49 swift Exp $
+
+*selinux-vpn-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-vpn-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-vpn-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-vpn-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-vpn-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-vpn-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-vpn-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-vpn-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-vpn-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-vpn-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-vpn-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-vpn/metadata.xml b/sec-policy/selinux-vpn/metadata.xml
new file mode 100644
index 0000000..d8ec4b6
--- /dev/null
+++ b/sec-policy/selinux-vpn/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for vpn</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-vpn/selinux-vpn-2.20120215-r14.ebuild b/sec-policy/selinux-vpn/selinux-vpn-2.20120215-r14.ebuild
new file mode 100644
index 0000000..3bd1b73
--- /dev/null
+++ b/sec-policy/selinux-vpn/selinux-vpn-2.20120215-r14.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="vpn"
+BASEPOL="2.20120215-r14"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for vpn"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-watchdog/ChangeLog b/sec-policy/selinux-watchdog/ChangeLog
new file mode 100644
index 0000000..3447813
--- /dev/null
+++ b/sec-policy/selinux-watchdog/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-watchdog
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-watchdog/ChangeLog,v 1.9 2012/06/27 20:34:09 swift Exp $
+
+*selinux-watchdog-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-watchdog-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-watchdog-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-watchdog-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-watchdog-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-watchdog-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-watchdog-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-watchdog-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-watchdog-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-watchdog-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-watchdog-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-watchdog/metadata.xml b/sec-policy/selinux-watchdog/metadata.xml
new file mode 100644
index 0000000..c71dafe
--- /dev/null
+++ b/sec-policy/selinux-watchdog/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for watchdog</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-watchdog/selinux-watchdog-2.20120215-r14.ebuild b/sec-policy/selinux-watchdog/selinux-watchdog-2.20120215-r14.ebuild
new file mode 100644
index 0000000..8eab159
--- /dev/null
+++ b/sec-policy/selinux-watchdog/selinux-watchdog-2.20120215-r14.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="watchdog"
+BASEPOL="2.20120215-r14"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for watchdog"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-webalizer/ChangeLog b/sec-policy/selinux-webalizer/ChangeLog
new file mode 100644
index 0000000..701720e
--- /dev/null
+++ b/sec-policy/selinux-webalizer/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-webalizer
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-webalizer/ChangeLog,v 1.9 2012/06/27 20:33:55 swift Exp $
+
+*selinux-webalizer-2.20120215-r2 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-webalizer-2.20120215-r2.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-webalizer-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-webalizer-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-webalizer-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-webalizer-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-webalizer-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-webalizer-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-webalizer-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-webalizer-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-webalizer-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-webalizer/metadata.xml b/sec-policy/selinux-webalizer/metadata.xml
new file mode 100644
index 0000000..1fc37de
--- /dev/null
+++ b/sec-policy/selinux-webalizer/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for webalizer</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-webalizer/selinux-webalizer-2.20120215-r14.ebuild b/sec-policy/selinux-webalizer/selinux-webalizer-2.20120215-r14.ebuild
new file mode 100644
index 0000000..79b9a7e
--- /dev/null
+++ b/sec-policy/selinux-webalizer/selinux-webalizer-2.20120215-r14.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="webalizer"
+BASEPOL="2.20120215-r14"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for webalizer"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-wine/ChangeLog b/sec-policy/selinux-wine/ChangeLog
new file mode 100644
index 0000000..30b3f39
--- /dev/null
+++ b/sec-policy/selinux-wine/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-wine
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-wine/ChangeLog,v 1.9 2012/06/27 20:33:48 swift Exp $
+
+*selinux-wine-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-wine-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-wine-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-wine-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-wine-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-wine-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-wine-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-wine-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-wine-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-wine-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-wine-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-wine/metadata.xml b/sec-policy/selinux-wine/metadata.xml
new file mode 100644
index 0000000..4957ab9
--- /dev/null
+++ b/sec-policy/selinux-wine/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for wine</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-wine/selinux-wine-2.20120215-r14.ebuild b/sec-policy/selinux-wine/selinux-wine-2.20120215-r14.ebuild
new file mode 100644
index 0000000..dd26b1c
--- /dev/null
+++ b/sec-policy/selinux-wine/selinux-wine-2.20120215-r14.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="wine"
+BASEPOL="2.20120215-r14"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for wine"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-wireshark/ChangeLog b/sec-policy/selinux-wireshark/ChangeLog
new file mode 100644
index 0000000..de0e3ed
--- /dev/null
+++ b/sec-policy/selinux-wireshark/ChangeLog
@@ -0,0 +1,103 @@
+# ChangeLog for sec-policy/selinux-wireshark
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-wireshark/ChangeLog,v 1.20 2012/06/27 20:34:14 swift Exp $
+
+*selinux-wireshark-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-wireshark-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-wireshark-2.20110726-r2.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-wireshark-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-wireshark-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-wireshark-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -files/fix-apps-wireshark-r1.patch,
+  -selinux-wireshark-2.20101213-r1.ebuild,
+  -selinux-wireshark-2.20110726-r1.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-wireshark-2.20110726-r2.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-wireshark-2.20110726-r2 (17 Sep 2011)
+
+  17 Sep 2011; <swift@gentoo.org> +selinux-wireshark-2.20110726-r2.ebuild:
+  Drop the libffi hack that we introduced (to get it to work now, build with
+  USE without python) as it introduces a potential security risk. Other patches
+  have been rewritten and accepted by refpolicy.
+
+*selinux-wireshark-2.20110726-r1 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-wireshark-2.20110726-r1.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-wireshark-2.20090730.ebuild, -selinux-wireshark-2.20091215.ebuild,
+  -selinux-wireshark-2.20101213.ebuild, -selinux-wireshark-20080525.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-wireshark-2.20101213-r1.ebuild:
+  Stable amd64 x86
+
+*selinux-wireshark-2.20101213-r1 (07 Mar 2011)
+
+  07 Mar 2011; Anthony G. Basile <blueness@gentoo.org>
+  +files/fix-apps-wireshark-r1.patch,
+  +selinux-wireshark-2.20101213-r1.ebuild:
+  Allow wireshark to execute files in the users' home directory (needed for
+  libffi/python)
+
+*selinux-wireshark-2.20101213 (05 Feb 2011)
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-wireshark-2.20101213.ebuild:
+  New upstream policy.
+
+*selinux-wireshark-2.20091215 (16 Dec 2009)
+
+  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-wireshark-2.20091215.ebuild:
+  New upstream release.
+
+  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-wireshark-20060720.ebuild, selinux-wireshark-20080525.ebuild:
+  Mark 20080525 stable, clear old ebuilds.
+
+*selinux-wireshark-2.20090730 (03 Aug 2009)
+
+  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-wireshark-2.20090730.ebuild:
+  New upstream release.
+
+  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+  selinux-wireshark-20060720.ebuild, selinux-wireshark-20080525.ebuild:
+  Drop alpha, mips, ppc, sparc selinux support.
+
+*selinux-wireshark-20080525 (25 May 2008)
+
+  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-wireshark-20080525.ebuild:
+  New SVN snapshot.
+
+  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
+  Removing kaiowas from metadata due to his retirement (see #61930 for
+  reference).
+
+  20 Jul 2006; Petre Rodan <kaiowas@gentoo.org>
+  selinux-wireshark-20060720.ebuild:
+  marked stable on amd64 mips ppc sparc x86
+
+*selinux-wireshark-20060720 (20 Jul 2006)
+
+  20 Jul 2006; Petre Rodan <kaiowas@gentoo.org> +metadata.xml,
+  +selinux-wireshark-20060720.ebuild:
+  initial commit, as per bug# 141156
+

diff --git a/sec-policy/selinux-wireshark/metadata.xml b/sec-policy/selinux-wireshark/metadata.xml
new file mode 100644
index 0000000..624d4cf
--- /dev/null
+++ b/sec-policy/selinux-wireshark/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for wireshark</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-wireshark/selinux-wireshark-2.20120215-r14.ebuild b/sec-policy/selinux-wireshark/selinux-wireshark-2.20120215-r14.ebuild
new file mode 100644
index 0000000..88d99f4
--- /dev/null
+++ b/sec-policy/selinux-wireshark/selinux-wireshark-2.20120215-r14.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="wireshark"
+BASEPOL="2.20120215-r14"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for wireshark"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-wm/ChangeLog b/sec-policy/selinux-wm/ChangeLog
new file mode 100644
index 0000000..5ad7ee2
--- /dev/null
+++ b/sec-policy/selinux-wm/ChangeLog
@@ -0,0 +1,31 @@
+# ChangeLog for sec-policy/selinux-wm
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-wm/ChangeLog,v 1.7 2012/06/27 20:33:52 swift Exp $
+
+*selinux-wm-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-wm-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-wm-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-wm-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-wm-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-wm-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  29 Jan 2012;  <swift@gentoo.org> Manifest:
+  Updating manifest
+
+  29 Jan 2012; <swift@gentoo.org> selinux-wm-2.20110726.ebuild:
+  Stabilize
+
+*selinux-wm-2.20110726 (04 Dec 2011)
+
+  04 Dec 2011; <swift@gentoo.org> +selinux-wm-2.20110726.ebuild, +metadata.xml:
+  Adding SELinux module for wm
+

diff --git a/sec-policy/selinux-wm/metadata.xml b/sec-policy/selinux-wm/metadata.xml
new file mode 100644
index 0000000..abb4afe
--- /dev/null
+++ b/sec-policy/selinux-wm/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for wm</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-wm/selinux-wm-2.20120215-r14.ebuild b/sec-policy/selinux-wm/selinux-wm-2.20120215-r14.ebuild
new file mode 100644
index 0000000..3456164
--- /dev/null
+++ b/sec-policy/selinux-wm/selinux-wm-2.20120215-r14.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="wm"
+BASEPOL="2.20120215-r14"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for wm"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-xen/ChangeLog b/sec-policy/selinux-xen/ChangeLog
new file mode 100644
index 0000000..cfb30ac
--- /dev/null
+++ b/sec-policy/selinux-xen/ChangeLog
@@ -0,0 +1,53 @@
+# ChangeLog for sec-policy/selinux-xen
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-xen/ChangeLog,v 1.10 2012/06/27 20:33:59 swift Exp $
+
+*selinux-xen-2.20120215-r2 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-xen-2.20120215-r2.ebuild:
+  Bump to revision 13
+
+*selinux-xen-2.20120215-r1 (20 May 2012)
+
+  20 May 2012; <swift@gentoo.org> +selinux-xen-2.20120215-r1.ebuild:
+  Bumping to rev 9
+
+  13 May 2012; <swift@gentoo.org> -selinux-xen-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-xen-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-xen-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-xen-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-xen-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-xen-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-xen-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-xen-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-xen-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+
+  01 Jan 2011; Chris Richards <gizmo@www.giz-works.com>
+  +selinux-xen-2.20101213.ebuild, +metadata.xml:
+  New upstream release
+
+*selinux-xen-2.20101213 (01 Jan 2011)
+
+  01 Jan 2011; Chris Richards <gizmo@www.giz-works.com>
+  +selinux-xen-2.20101213.ebuild, +metadata.xml:
+  Initial commit
+

diff --git a/sec-policy/selinux-xen/metadata.xml b/sec-policy/selinux-xen/metadata.xml
new file mode 100644
index 0000000..3999f44
--- /dev/null
+++ b/sec-policy/selinux-xen/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for xen</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-xen/selinux-xen-2.20120215-r14.ebuild b/sec-policy/selinux-xen/selinux-xen-2.20120215-r14.ebuild
new file mode 100644
index 0000000..37b3088
--- /dev/null
+++ b/sec-policy/selinux-xen/selinux-xen-2.20120215-r14.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="xen"
+BASEPOL="2.20120215-r14"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for xen"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-xfs/ChangeLog b/sec-policy/selinux-xfs/ChangeLog
new file mode 100644
index 0000000..246b13c
--- /dev/null
+++ b/sec-policy/selinux-xfs/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-xfs
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-xfs/ChangeLog,v 1.9 2012/06/27 20:34:02 swift Exp $
+
+*selinux-xfs-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-xfs-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-xfs-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-xfs-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-xfs-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-xfs-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-xfs-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-xfs-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-xfs-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-xfs-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-xfs-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-xfs/metadata.xml b/sec-policy/selinux-xfs/metadata.xml
new file mode 100644
index 0000000..d1f8f28
--- /dev/null
+++ b/sec-policy/selinux-xfs/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for xfs</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-xfs/selinux-xfs-2.20120215-r14.ebuild b/sec-policy/selinux-xfs/selinux-xfs-2.20120215-r14.ebuild
new file mode 100644
index 0000000..54baaf0
--- /dev/null
+++ b/sec-policy/selinux-xfs/selinux-xfs-2.20120215-r14.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="xfs"
+BASEPOL="2.20120215-r14"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for xfs"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-xprint/ChangeLog b/sec-policy/selinux-xprint/ChangeLog
new file mode 100644
index 0000000..1a62116
--- /dev/null
+++ b/sec-policy/selinux-xprint/ChangeLog
@@ -0,0 +1,32 @@
+# ChangeLog for sec-policy/selinux-xprint
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-xprint/ChangeLog,v 1.7 2012/06/27 20:33:57 swift Exp $
+
+*selinux-xprint-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-xprint-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-xprint-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-xprint-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-xprint-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-xprint-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  29 Jan 2012;  <swift@gentoo.org> Manifest:
+  Updating manifest
+
+  29 Jan 2012; <swift@gentoo.org> selinux-xprint-2.20110726.ebuild:
+  Stabilize
+
+*selinux-xprint-2.20110726 (04 Dec 2011)
+
+  04 Dec 2011; <swift@gentoo.org> +selinux-xprint-2.20110726.ebuild,
+  +metadata.xml:
+  Adding SELinux module for xprint
+

diff --git a/sec-policy/selinux-xprint/metadata.xml b/sec-policy/selinux-xprint/metadata.xml
new file mode 100644
index 0000000..859bf93
--- /dev/null
+++ b/sec-policy/selinux-xprint/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for xprint</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-xprint/selinux-xprint-2.20120215-r14.ebuild b/sec-policy/selinux-xprint/selinux-xprint-2.20120215-r14.ebuild
new file mode 100644
index 0000000..d541024
--- /dev/null
+++ b/sec-policy/selinux-xprint/selinux-xprint-2.20120215-r14.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="xprint"
+BASEPOL="2.20120215-r14"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for xprint"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-xscreensaver/ChangeLog b/sec-policy/selinux-xscreensaver/ChangeLog
new file mode 100644
index 0000000..1fbeecb
--- /dev/null
+++ b/sec-policy/selinux-xscreensaver/ChangeLog
@@ -0,0 +1,41 @@
+# ChangeLog for sec-policy/selinux-xscreensaver
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-xscreensaver/ChangeLog,v 1.10 2012/06/27 20:34:08 swift Exp $
+
+*selinux-xscreensaver-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-xscreensaver-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  30 May 2012; <swift@gentoo.org> selinux-xscreensaver-2.20120215.ebuild:
+  Add dependency on selinux-xserver, needed to fix build failure
+
+  13 May 2012; <swift@gentoo.org> -selinux-xscreensaver-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-xscreensaver-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-xscreensaver-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-xscreensaver-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-xscreensaver-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-xscreensaver-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-xscreensaver-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-xscreensaver-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-xscreensaver-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-xscreensaver/metadata.xml b/sec-policy/selinux-xscreensaver/metadata.xml
new file mode 100644
index 0000000..bc9c09d
--- /dev/null
+++ b/sec-policy/selinux-xscreensaver/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for xscreensaver</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-xscreensaver/selinux-xscreensaver-2.20120215-r14.ebuild b/sec-policy/selinux-xscreensaver/selinux-xscreensaver-2.20120215-r14.ebuild
new file mode 100644
index 0000000..00fd89f
--- /dev/null
+++ b/sec-policy/selinux-xscreensaver/selinux-xscreensaver-2.20120215-r14.ebuild
@@ -0,0 +1,18 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="xscreensaver"
+BASEPOL="2.20120215-r14"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for xscreensaver"
+
+KEYWORDS="~amd64 ~x86"
+DEPEND="${DEPEND}
+	sec-policy/selinux-xserver
+"
+RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-xserver/ChangeLog b/sec-policy/selinux-xserver/ChangeLog
new file mode 100644
index 0000000..b9b1779
--- /dev/null
+++ b/sec-policy/selinux-xserver/ChangeLog
@@ -0,0 +1,81 @@
+# ChangeLog for sec-policy/selinux-xserver
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-xserver/ChangeLog,v 1.16 2012/06/27 20:34:12 swift Exp $
+
+*selinux-xserver-2.20120215-r2 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-xserver-2.20120215-r2.ebuild:
+  Bump to revision 13
+
+*selinux-xserver-2.20120215-r1 (20 May 2012)
+
+  20 May 2012; <swift@gentoo.org> +selinux-xserver-2.20120215-r1.ebuild:
+  Bumping to rev 9
+
+  13 May 2012; <swift@gentoo.org> -selinux-xserver-2.20110726.ebuild,
+  -selinux-xserver-2.20110726-r1.ebuild, -selinux-xserver-2.20110726-r2.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-xserver-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-xserver-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-xserver-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  23 Feb 2012; <swift@gentoo.org> selinux-xserver-2.20110726-r2.ebuild:
+  Stabilizing
+
+  29 Jan 2012;  <swift@gentoo.org> Manifest:
+  Updating manifest
+
+  29 Jan 2012; <swift@gentoo.org> selinux-xserver-2.20110726-r1.ebuild:
+  Stabilize
+
+*selinux-xserver-2.20110726-r2 (14 Jan 2012)
+
+  14 Jan 2012; <swift@gentoo.org> +selinux-xserver-2.20110726-r2.ebuild:
+  Dontaudit domain state queries
+
+*selinux-xserver-2.20110726-r1 (17 Dec 2011)
+
+  17 Dec 2011; <swift@gentoo.org> +selinux-xserver-2.20110726-r1.ebuild:
+  Introduce context for lxdm and slim
+
+  12 Nov 2011; <swift@gentoo.org> -files/fix-services-xserver-r1.patch,
+  -files/fix-services-xserver-r2.patch, -selinux-xserver-2.20101213-r2.ebuild,
+  -files/fix-xserver.patch:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-xserver-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-xserver-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-xserver-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-xserver-2.20101213.ebuild, -selinux-xserver-2.20101213-r1.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-xserver-2.20101213-r2.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+
+*selinux-xserver-2.20101213-r2 (02 Feb 2011)
+
+  02 Feb 2011; <swift@gentoo.org> +files/fix-services-xserver-r2.patch,
+  +selinux-xserver-2.20101213-r2.ebuild:
+  Allow use of ttys (improves console logging)
+
+*selinux-xserver-2.20101213-r1 (31 Jan 2011)
+
+  31 Jan 2011; <swift@gentoo.org> +files/fix-services-xserver-r1.patch,
+  +selinux-xserver-2.20101213-r1.ebuild:
+  Fix large timewait issues with xserver policy
+

diff --git a/sec-policy/selinux-xserver/metadata.xml b/sec-policy/selinux-xserver/metadata.xml
new file mode 100644
index 0000000..c45c3a6
--- /dev/null
+++ b/sec-policy/selinux-xserver/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for xserver</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-xserver/selinux-xserver-2.20120215-r14.ebuild b/sec-policy/selinux-xserver/selinux-xserver-2.20120215-r14.ebuild
new file mode 100644
index 0000000..cef5b0c
--- /dev/null
+++ b/sec-policy/selinux-xserver/selinux-xserver-2.20120215-r14.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="xserver"
+BASEPOL="2.20120215-r14"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for xserver"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-zabbix/ChangeLog b/sec-policy/selinux-zabbix/ChangeLog
new file mode 100644
index 0000000..38db420
--- /dev/null
+++ b/sec-policy/selinux-zabbix/ChangeLog
@@ -0,0 +1,45 @@
+# ChangeLog for sec-policy/selinux-zabbix
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-zabbix/ChangeLog,v 1.10 2012/06/27 20:34:05 swift Exp $
+
+*selinux-zabbix-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-zabbix-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-zabbix-2.20110726-r2.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-zabbix-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-zabbix-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-zabbix-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -files/fix-services-zabbix-r1.patch,
+  -selinux-zabbix-2.20101213.ebuild, -selinux-zabbix-2.20101213-r1.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-zabbix-2.20110726-r2.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-zabbix-2.20110726-r2 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-zabbix-2.20110726-r2.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+*selinux-zabbix-2.20101213-r1 (30 Jun 2011)
+
+  30 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  +files/fix-services-zabbix-r1.patch, +selinux-zabbix-2.20101213-r1.ebuild:
+  Make sure zabbix agent works, bump to EAPI=4
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-zabbix-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-zabbix/metadata.xml b/sec-policy/selinux-zabbix/metadata.xml
new file mode 100644
index 0000000..0232f85
--- /dev/null
+++ b/sec-policy/selinux-zabbix/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for zabbix</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-zabbix/selinux-zabbix-2.20120215-r14.ebuild b/sec-policy/selinux-zabbix/selinux-zabbix-2.20120215-r14.ebuild
new file mode 100644
index 0000000..47e401b
--- /dev/null
+++ b/sec-policy/selinux-zabbix/selinux-zabbix-2.20120215-r14.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="zabbix"
+BASEPOL="2.20120215-r14"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for zabbix"
+
+KEYWORDS="~amd64 ~x86"


^ permalink raw reply related	[flat|nested] 34+ messages in thread
* [gentoo-commits] proj/hardened-dev:master commit in: sec-policy/selinux-mcelog/, sec-policy/selinux-rssh/, ...
@ 2012-07-28  9:25 Sven Vermeulen
  0 siblings, 0 replies; 34+ messages in thread
From: Sven Vermeulen @ 2012-07-28  9:25 UTC (permalink / raw
  To: gentoo-commits

commit:     72303c9260cae49c8403cc2723ecdd97d4a22882
Author:     Sven Vermeulen <sven.vermeulen <AT> siphos <DOT> be>
AuthorDate: Sat Jul 28 09:24:34 2012 +0000
Commit:     Sven Vermeulen <sven.vermeulen <AT> siphos <DOT> be>
CommitDate: Sat Jul 28 09:24:34 2012 +0000
URL:        http://git.overlays.gentoo.org/gitweb/?p=proj/hardened-dev.git;a=commit;h=72303c92

First 2.20120725 release

---
 sec-policy/selinux-acct/ChangeLog                  |   38 ++
 sec-policy/selinux-acct/metadata.xml               |    6 +
 .../selinux-acct/selinux-acct-2.20120725-r1.ebuild |   14 +
 sec-policy/selinux-ada/ChangeLog                   |   38 ++
 sec-policy/selinux-ada/metadata.xml                |    6 +
 .../selinux-ada/selinux-ada-2.20120725-r1.ebuild   |   14 +
 sec-policy/selinux-afs/ChangeLog                   |   38 ++
 sec-policy/selinux-afs/metadata.xml                |    6 +
 .../selinux-afs/selinux-afs-2.20120725-r1.ebuild   |   14 +
 sec-policy/selinux-aide/ChangeLog                  |   38 ++
 sec-policy/selinux-aide/metadata.xml               |    6 +
 .../selinux-aide/selinux-aide-2.20120725-r1.ebuild |   14 +
 sec-policy/selinux-alsa/ChangeLog                  |   52 ++
 sec-policy/selinux-alsa/metadata.xml               |    6 +
 .../selinux-alsa/selinux-alsa-2.20120725-r1.ebuild |   14 +
 sec-policy/selinux-amanda/ChangeLog                |   46 ++
 sec-policy/selinux-amanda/metadata.xml             |    6 +
 .../selinux-amanda-2.20120725-r1.ebuild            |   18 +
 sec-policy/selinux-amavis/ChangeLog                |   62 ++
 sec-policy/selinux-amavis/metadata.xml             |    6 +
 .../selinux-amavis-2.20120725-r1.ebuild            |   14 +
 sec-policy/selinux-apache/ChangeLog                |  178 ++++++
 sec-policy/selinux-apache/metadata.xml             |    6 +
 .../selinux-apache-2.20120725-r1.ebuild            |   18 +
 sec-policy/selinux-apcupsd/ChangeLog               |   41 ++
 sec-policy/selinux-apcupsd/metadata.xml            |    6 +
 .../selinux-apcupsd-2.20120725-r1.ebuild           |   18 +
 sec-policy/selinux-apm/ChangeLog                   |   42 ++
 sec-policy/selinux-apm/metadata.xml                |    6 +
 .../selinux-apm/selinux-apm-2.20120725-r1.ebuild   |   14 +
 sec-policy/selinux-arpwatch/ChangeLog              |  153 +++++
 sec-policy/selinux-arpwatch/metadata.xml           |    6 +
 .../selinux-arpwatch-2.20120725-r1.ebuild          |   14 +
 sec-policy/selinux-asterisk/ChangeLog              |  138 +++++
 sec-policy/selinux-asterisk/metadata.xml           |    6 +
 .../selinux-asterisk-2.20120725-r1.ebuild          |   14 +
 sec-policy/selinux-automount/ChangeLog             |   38 ++
 sec-policy/selinux-automount/metadata.xml          |    6 +
 .../selinux-automount-2.20120725-r1.ebuild         |   14 +
 sec-policy/selinux-avahi/ChangeLog                 |  104 ++++
 sec-policy/selinux-avahi/metadata.xml              |    6 +
 .../selinux-avahi-2.20120725-r1.ebuild             |   14 +
 sec-policy/selinux-awstats/ChangeLog               |   41 ++
 sec-policy/selinux-awstats/metadata.xml            |    6 +
 .../selinux-awstats-2.20120725-r1.ebuild           |   18 +
 sec-policy/selinux-bacula/ChangeLog                |   29 +
 sec-policy/selinux-bacula/metadata.xml             |    6 +
 .../selinux-bacula-2.20120725-r1.ebuild            |   14 +
 sec-policy/selinux-base-policy/ChangeLog           |   10 +
 sec-policy/selinux-base-policy/metadata.xml        |    6 +
 .../selinux-base-policy-2.20120725-r1.ebuild       |  122 ++++
 sec-policy/selinux-base/ChangeLog                  |  626 ++++++++++++++++++++
 sec-policy/selinux-base/files/config               |   15 +
 sec-policy/selinux-base/metadata.xml               |   14 +
 .../selinux-base/selinux-base-2.20120725-r1.ebuild |  148 +++++
 sec-policy/selinux-bind/ChangeLog                  |  186 ++++++
 sec-policy/selinux-bind/metadata.xml               |    6 +
 .../selinux-bind/selinux-bind-2.20120725-r1.ebuild |   14 +
 sec-policy/selinux-bitlbee/ChangeLog               |   35 ++
 sec-policy/selinux-bitlbee/metadata.xml            |    6 +
 .../selinux-bitlbee-2.20120725-r1.ebuild           |   14 +
 sec-policy/selinux-bluetooth/ChangeLog             |   42 ++
 sec-policy/selinux-bluetooth/metadata.xml          |    6 +
 .../selinux-bluetooth-2.20120725-r1.ebuild         |   14 +
 sec-policy/selinux-brctl/ChangeLog                 |   38 ++
 sec-policy/selinux-brctl/metadata.xml              |    6 +
 .../selinux-brctl-2.20120725-r1.ebuild             |   14 +
 sec-policy/selinux-calamaris/ChangeLog             |   38 ++
 sec-policy/selinux-calamaris/metadata.xml          |    6 +
 .../selinux-calamaris-2.20120725-r1.ebuild         |   14 +
 sec-policy/selinux-canna/ChangeLog                 |   38 ++
 sec-policy/selinux-canna/metadata.xml              |    6 +
 .../selinux-canna-2.20120725-r1.ebuild             |   14 +
 sec-policy/selinux-ccs/ChangeLog                   |   38 ++
 sec-policy/selinux-ccs/metadata.xml                |    6 +
 .../selinux-ccs/selinux-ccs-2.20120725-r1.ebuild   |   14 +
 sec-policy/selinux-cdrecord/ChangeLog              |   38 ++
 sec-policy/selinux-cdrecord/metadata.xml           |    6 +
 .../selinux-cdrecord-2.20120725-r1.ebuild          |   14 +
 sec-policy/selinux-cgroup/ChangeLog                |   38 ++
 sec-policy/selinux-cgroup/metadata.xml             |    6 +
 .../selinux-cgroup-2.20120725-r1.ebuild            |   14 +
 sec-policy/selinux-chromium/metadata.xml           |    6 +
 .../selinux-chromium-2.20120725-r1.ebuild          |   14 +
 sec-policy/selinux-chronyd/ChangeLog               |   38 ++
 sec-policy/selinux-chronyd/metadata.xml            |    6 +
 .../selinux-chronyd-2.20120725-r1.ebuild           |   14 +
 sec-policy/selinux-clamav/ChangeLog                |  160 +++++
 sec-policy/selinux-clamav/metadata.xml             |    6 +
 .../selinux-clamav-2.20120725-r1.ebuild            |   14 +
 sec-policy/selinux-clockspeed/ChangeLog            |  168 ++++++
 sec-policy/selinux-clockspeed/metadata.xml         |    6 +
 .../selinux-clockspeed-2.20120725-r1.ebuild        |   14 +
 sec-policy/selinux-consolekit/ChangeLog            |   38 ++
 sec-policy/selinux-consolekit/metadata.xml         |    6 +
 .../selinux-consolekit-2.20120725-r1.ebuild        |   14 +
 sec-policy/selinux-corosync/ChangeLog              |   38 ++
 sec-policy/selinux-corosync/metadata.xml           |    6 +
 .../selinux-corosync-2.20120725-r1.ebuild          |   14 +
 sec-policy/selinux-courier/ChangeLog               |  234 ++++++++
 sec-policy/selinux-courier/metadata.xml            |    6 +
 .../selinux-courier-2.20120725-r1.ebuild           |   14 +
 sec-policy/selinux-cpucontrol/ChangeLog            |   38 ++
 sec-policy/selinux-cpucontrol/metadata.xml         |    6 +
 .../selinux-cpucontrol-2.20120725-r1.ebuild        |   14 +
 sec-policy/selinux-cpufreqselector/ChangeLog       |   39 ++
 sec-policy/selinux-cpufreqselector/metadata.xml    |    6 +
 .../selinux-cpufreqselector-2.20120725-r1.ebuild   |   14 +
 sec-policy/selinux-cups/ChangeLog                  |   98 +++
 sec-policy/selinux-cups/metadata.xml               |    6 +
 .../selinux-cups/selinux-cups-2.20120725-r1.ebuild |   18 +
 sec-policy/selinux-cvs/ChangeLog                   |   38 ++
 sec-policy/selinux-cvs/metadata.xml                |    6 +
 .../selinux-cvs/selinux-cvs-2.20120725-r1.ebuild   |   18 +
 sec-policy/selinux-cyphesis/ChangeLog              |   38 ++
 sec-policy/selinux-cyphesis/metadata.xml           |    6 +
 .../selinux-cyphesis-2.20120725-r1.ebuild          |   14 +
 sec-policy/selinux-daemontools/ChangeLog           |  214 +++++++
 sec-policy/selinux-daemontools/metadata.xml        |    6 +
 .../selinux-daemontools-2.20120725-r1.ebuild       |   14 +
 sec-policy/selinux-dante/ChangeLog                 |  164 +++++
 sec-policy/selinux-dante/metadata.xml              |    6 +
 .../selinux-dante-2.20120725-r1.ebuild             |   14 +
 sec-policy/selinux-dbskk/ChangeLog                 |   41 ++
 sec-policy/selinux-dbskk/metadata.xml              |    6 +
 .../selinux-dbskk-2.20120725-r1.ebuild             |   18 +
 sec-policy/selinux-dbus/ChangeLog                  |  126 ++++
 sec-policy/selinux-dbus/metadata.xml               |    6 +
 .../selinux-dbus/selinux-dbus-2.20120725-r1.ebuild |   14 +
 sec-policy/selinux-dcc/ChangeLog                   |   38 ++
 sec-policy/selinux-dcc/metadata.xml                |    6 +
 .../selinux-dcc/selinux-dcc-2.20120725-r1.ebuild   |   14 +
 sec-policy/selinux-ddclient/ChangeLog              |   38 ++
 sec-policy/selinux-ddclient/metadata.xml           |    6 +
 .../selinux-ddclient-2.20120725-r1.ebuild          |   14 +
 sec-policy/selinux-ddcprobe/ChangeLog              |   38 ++
 sec-policy/selinux-ddcprobe/metadata.xml           |    6 +
 .../selinux-ddcprobe-2.20120725-r1.ebuild          |   14 +
 sec-policy/selinux-denyhosts/ChangeLog             |   32 +
 sec-policy/selinux-denyhosts/metadata.xml          |    6 +
 .../selinux-denyhosts-2.20120725-r1.ebuild         |   14 +
 sec-policy/selinux-dhcp/ChangeLog                  |  229 +++++++
 sec-policy/selinux-dhcp/metadata.xml               |    6 +
 .../selinux-dhcp/selinux-dhcp-2.20120725-r1.ebuild |   14 +
 sec-policy/selinux-dictd/ChangeLog                 |   38 ++
 sec-policy/selinux-dictd/metadata.xml              |    6 +
 .../selinux-dictd-2.20120725-r1.ebuild             |   14 +
 sec-policy/selinux-distcc/ChangeLog                |  135 +++++
 sec-policy/selinux-distcc/metadata.xml             |    6 +
 .../selinux-distcc-2.20120725-r1.ebuild            |   14 +
 sec-policy/selinux-djbdns/ChangeLog                |  158 +++++
 sec-policy/selinux-djbdns/metadata.xml             |    6 +
 .../selinux-djbdns-2.20120725-r1.ebuild            |   18 +
 sec-policy/selinux-dkim/ChangeLog                  |   38 ++
 sec-policy/selinux-dkim/metadata.xml               |    6 +
 .../selinux-dkim/selinux-dkim-2.20120725-r1.ebuild |   14 +
 sec-policy/selinux-dmidecode/ChangeLog             |   38 ++
 sec-policy/selinux-dmidecode/metadata.xml          |    6 +
 .../selinux-dmidecode-2.20120725-r1.ebuild         |   14 +
 sec-policy/selinux-dnsmasq/ChangeLog               |   90 +++
 sec-policy/selinux-dnsmasq/metadata.xml            |    6 +
 .../selinux-dnsmasq-2.20120725-r1.ebuild           |   14 +
 sec-policy/selinux-dovecot/ChangeLog               |   38 ++
 sec-policy/selinux-dovecot/metadata.xml            |    6 +
 .../selinux-dovecot-2.20120725-r1.ebuild           |   14 +
 sec-policy/selinux-dpkg/ChangeLog                  |   32 +
 sec-policy/selinux-dpkg/metadata.xml               |    6 +
 .../selinux-dpkg/selinux-dpkg-2.20120725-r1.ebuild |   14 +
 sec-policy/selinux-dracut/ChangeLog                |   29 +
 sec-policy/selinux-dracut/metadata.xml             |    6 +
 .../selinux-dracut-2.20120725-r1.ebuild            |   14 +
 sec-policy/selinux-entropyd/ChangeLog              |   33 +
 sec-policy/selinux-entropyd/metadata.xml           |    6 +
 .../selinux-entropyd-2.20120725-r1.ebuild          |   14 +
 sec-policy/selinux-evolution/ChangeLog             |   41 ++
 sec-policy/selinux-evolution/metadata.xml          |    6 +
 .../selinux-evolution-2.20120725-r1.ebuild         |   18 +
 sec-policy/selinux-exim/ChangeLog                  |   38 ++
 sec-policy/selinux-exim/metadata.xml               |    6 +
 .../selinux-exim/selinux-exim-2.20120725-r1.ebuild |   14 +
 sec-policy/selinux-fail2ban/ChangeLog              |   59 ++
 sec-policy/selinux-fail2ban/metadata.xml           |    6 +
 .../selinux-fail2ban-2.20120725-r1.ebuild          |   14 +
 sec-policy/selinux-fetchmail/ChangeLog             |   38 ++
 sec-policy/selinux-fetchmail/metadata.xml          |    6 +
 .../selinux-fetchmail-2.20120725-r1.ebuild         |   14 +
 sec-policy/selinux-finger/ChangeLog                |   38 ++
 sec-policy/selinux-finger/metadata.xml             |    6 +
 .../selinux-finger-2.20120725-r1.ebuild            |   14 +
 sec-policy/selinux-flash/ChangeLog                 |   10 +
 sec-policy/selinux-flash/metadata.xml              |    6 +
 .../selinux-flash-2.20120725-r1.ebuild             |   14 +
 sec-policy/selinux-fprintd/ChangeLog               |   41 ++
 sec-policy/selinux-fprintd/metadata.xml            |    6 +
 .../selinux-fprintd-2.20120725-r1.ebuild           |   18 +
 sec-policy/selinux-ftp/ChangeLog                   |   38 ++
 sec-policy/selinux-ftp/metadata.xml                |    6 +
 .../selinux-ftp/selinux-ftp-2.20120725-r1.ebuild   |   14 +
 sec-policy/selinux-games/ChangeLog                 |   90 +++
 sec-policy/selinux-games/metadata.xml              |    6 +
 .../selinux-games-2.20120725-r1.ebuild             |   14 +
 sec-policy/selinux-gatekeeper/ChangeLog            |   38 ++
 sec-policy/selinux-gatekeeper/metadata.xml         |    6 +
 .../selinux-gatekeeper-2.20120725-r1.ebuild        |   14 +
 sec-policy/selinux-gift/ChangeLog                  |   38 ++
 sec-policy/selinux-gift/metadata.xml               |    6 +
 .../selinux-gift/selinux-gift-2.20120725-r1.ebuild |   14 +
 sec-policy/selinux-gitosis/ChangeLog               |   38 ++
 sec-policy/selinux-gitosis/metadata.xml            |    6 +
 .../selinux-gitosis-2.20120725-r1.ebuild           |   14 +
 sec-policy/selinux-gnome/ChangeLog                 |   44 ++
 sec-policy/selinux-gnome/metadata.xml              |    6 +
 .../selinux-gnome-2.20120725-r1.ebuild             |   14 +
 sec-policy/selinux-gorg/ChangeLog                  |   57 ++
 sec-policy/selinux-gorg/metadata.xml               |    6 +
 .../selinux-gorg/selinux-gorg-2.20120725-r1.ebuild |   14 +
 sec-policy/selinux-gpg/ChangeLog                   |   78 +++
 sec-policy/selinux-gpg/metadata.xml                |    6 +
 .../selinux-gpg/selinux-gpg-2.20120725-r1.ebuild   |   14 +
 sec-policy/selinux-gpm/ChangeLog                   |  140 +++++
 sec-policy/selinux-gpm/metadata.xml                |    6 +
 .../selinux-gpm/selinux-gpm-2.20120725-r1.ebuild   |   14 +
 sec-policy/selinux-gpsd/ChangeLog                  |   38 ++
 sec-policy/selinux-gpsd/metadata.xml               |    6 +
 .../selinux-gpsd/selinux-gpsd-2.20120725-r1.ebuild |   14 +
 sec-policy/selinux-hddtemp/ChangeLog               |   38 ++
 sec-policy/selinux-hddtemp/metadata.xml            |    6 +
 .../selinux-hddtemp-2.20120725-r1.ebuild           |   14 +
 sec-policy/selinux-howl/ChangeLog                  |   32 +
 sec-policy/selinux-howl/metadata.xml               |    6 +
 .../selinux-howl/selinux-howl-2.20120725-r1.ebuild |   14 +
 sec-policy/selinux-icecast/ChangeLog               |   38 ++
 sec-policy/selinux-icecast/metadata.xml            |    6 +
 .../selinux-icecast-2.20120725-r1.ebuild           |   14 +
 sec-policy/selinux-ifplugd/ChangeLog               |   38 ++
 sec-policy/selinux-ifplugd/metadata.xml            |    6 +
 .../selinux-ifplugd-2.20120725-r1.ebuild           |   14 +
 sec-policy/selinux-imaze/ChangeLog                 |   38 ++
 sec-policy/selinux-imaze/metadata.xml              |    6 +
 .../selinux-imaze-2.20120725-r1.ebuild             |   14 +
 sec-policy/selinux-inetd/ChangeLog                 |  110 ++++
 sec-policy/selinux-inetd/metadata.xml              |    6 +
 .../selinux-inetd-2.20120725-r1.ebuild             |   14 +
 sec-policy/selinux-inn/ChangeLog                   |   43 ++
 sec-policy/selinux-inn/metadata.xml                |    6 +
 .../selinux-inn/selinux-inn-2.20120725-r1.ebuild   |   14 +
 sec-policy/selinux-ipsec/ChangeLog                 |   38 ++
 sec-policy/selinux-ipsec/metadata.xml              |    6 +
 .../selinux-ipsec-2.20120725-r1.ebuild             |   14 +
 sec-policy/selinux-irc/ChangeLog                   |   26 +
 sec-policy/selinux-irc/metadata.xml                |    6 +
 .../selinux-irc/selinux-irc-2.20120725-r1.ebuild   |   14 +
 sec-policy/selinux-ircd/ChangeLog                  |   38 ++
 sec-policy/selinux-ircd/metadata.xml               |    6 +
 .../selinux-ircd/selinux-ircd-2.20120725-r1.ebuild |   14 +
 sec-policy/selinux-irqbalance/ChangeLog            |   38 ++
 sec-policy/selinux-irqbalance/metadata.xml         |    6 +
 .../selinux-irqbalance-2.20120725-r1.ebuild        |   14 +
 sec-policy/selinux-jabber/ChangeLog                |   33 +
 sec-policy/selinux-jabber/metadata.xml             |    6 +
 .../selinux-jabber-2.20120725-r1.ebuild            |   14 +
 sec-policy/selinux-java/ChangeLog                  |   43 ++
 sec-policy/selinux-java/metadata.xml               |    6 +
 .../selinux-java/selinux-java-2.20120725-r1.ebuild |   14 +
 sec-policy/selinux-kdump/ChangeLog                 |   38 ++
 sec-policy/selinux-kdump/metadata.xml              |    6 +
 .../selinux-kdump-2.20120725-r1.ebuild             |   14 +
 sec-policy/selinux-kerberos/ChangeLog              |  123 ++++
 sec-policy/selinux-kerberos/metadata.xml           |    6 +
 .../selinux-kerberos-2.20120725-r1.ebuild          |   14 +
 sec-policy/selinux-kerneloops/ChangeLog            |   38 ++
 sec-policy/selinux-kerneloops/metadata.xml         |    6 +
 .../selinux-kerneloops-2.20120725-r1.ebuild        |   14 +
 sec-policy/selinux-kismet/ChangeLog                |   38 ++
 sec-policy/selinux-kismet/metadata.xml             |    6 +
 .../selinux-kismet-2.20120725-r1.ebuild            |   14 +
 sec-policy/selinux-ksmtuned/ChangeLog              |   38 ++
 sec-policy/selinux-ksmtuned/metadata.xml           |    6 +
 .../selinux-ksmtuned-2.20120725-r1.ebuild          |   14 +
 sec-policy/selinux-kudzu/ChangeLog                 |   38 ++
 sec-policy/selinux-kudzu/metadata.xml              |    6 +
 .../selinux-kudzu-2.20120725-r1.ebuild             |   14 +
 sec-policy/selinux-ldap/ChangeLog                  |  146 +++++
 sec-policy/selinux-ldap/metadata.xml               |    6 +
 .../selinux-ldap/selinux-ldap-2.20120725-r1.ebuild |   14 +
 sec-policy/selinux-links/ChangeLog                 |   45 ++
 sec-policy/selinux-links/metadata.xml              |    6 +
 .../selinux-links-2.20120725-r1.ebuild             |   14 +
 sec-policy/selinux-lircd/ChangeLog                 |   38 ++
 sec-policy/selinux-lircd/metadata.xml              |    6 +
 .../selinux-lircd-2.20120725-r1.ebuild             |   14 +
 sec-policy/selinux-loadkeys/ChangeLog              |   38 ++
 sec-policy/selinux-loadkeys/metadata.xml           |    6 +
 .../selinux-loadkeys-2.20120725-r1.ebuild          |   14 +
 sec-policy/selinux-lockdev/ChangeLog               |   38 ++
 sec-policy/selinux-lockdev/metadata.xml            |    6 +
 .../selinux-lockdev-2.20120725-r1.ebuild           |   14 +
 sec-policy/selinux-logrotate/ChangeLog             |  166 ++++++
 sec-policy/selinux-logrotate/metadata.xml          |    6 +
 .../selinux-logrotate-2.20120725-r1.ebuild         |   14 +
 sec-policy/selinux-logwatch/ChangeLog              |   38 ++
 sec-policy/selinux-logwatch/metadata.xml           |    6 +
 .../selinux-logwatch-2.20120725-r1.ebuild          |   14 +
 sec-policy/selinux-lpd/ChangeLog                   |   90 +++
 sec-policy/selinux-lpd/metadata.xml                |    6 +
 .../selinux-lpd/selinux-lpd-2.20120725-r1.ebuild   |   14 +
 sec-policy/selinux-mailman/ChangeLog               |   43 ++
 sec-policy/selinux-mailman/metadata.xml            |    6 +
 .../selinux-mailman-2.20120725-r1.ebuild           |   14 +
 sec-policy/selinux-mcelog/ChangeLog                |   38 ++
 sec-policy/selinux-mcelog/metadata.xml             |    6 +
 .../selinux-mcelog-2.20120725-r1.ebuild            |   14 +
 sec-policy/selinux-memcached/ChangeLog             |   38 ++
 sec-policy/selinux-memcached/metadata.xml          |    6 +
 .../selinux-memcached-2.20120725-r1.ebuild         |   14 +
 sec-policy/selinux-milter/ChangeLog                |   38 ++
 sec-policy/selinux-milter/metadata.xml             |    6 +
 .../selinux-milter-2.20120725-r1.ebuild            |   14 +
 sec-policy/selinux-modemmanager/ChangeLog          |   38 ++
 sec-policy/selinux-modemmanager/metadata.xml       |    6 +
 .../selinux-modemmanager-2.20120725-r1.ebuild      |   18 +
 sec-policy/selinux-mono/ChangeLog                  |   38 ++
 sec-policy/selinux-mono/metadata.xml               |    6 +
 .../selinux-mono/selinux-mono-2.20120725-r1.ebuild |   14 +
 sec-policy/selinux-mozilla/ChangeLog               |  121 ++++
 sec-policy/selinux-mozilla/metadata.xml            |    6 +
 .../selinux-mozilla-2.20120725-r1.ebuild           |   18 +
 sec-policy/selinux-mpd/ChangeLog                   |   32 +
 sec-policy/selinux-mpd/metadata.xml                |    6 +
 .../selinux-mpd/selinux-mpd-2.20120725-r1.ebuild   |   14 +
 sec-policy/selinux-mplayer/ChangeLog               |   45 ++
 sec-policy/selinux-mplayer/metadata.xml            |    6 +
 .../selinux-mplayer-2.20120725-r1.ebuild           |   14 +
 sec-policy/selinux-mrtg/ChangeLog                  |   38 ++
 sec-policy/selinux-mrtg/metadata.xml               |    6 +
 .../selinux-mrtg/selinux-mrtg-2.20120725-r1.ebuild |   14 +
 sec-policy/selinux-munin/ChangeLog                 |   98 +++
 sec-policy/selinux-munin/metadata.xml              |    6 +
 .../selinux-munin-2.20120725-r1.ebuild             |   18 +
 sec-policy/selinux-mutt/ChangeLog                  |   79 +++
 sec-policy/selinux-mutt/metadata.xml               |    6 +
 .../selinux-mutt/selinux-mutt-2.20120725-r1.ebuild |   14 +
 sec-policy/selinux-mysql/ChangeLog                 |  209 +++++++
 sec-policy/selinux-mysql/metadata.xml              |    6 +
 .../selinux-mysql-2.20120725-r1.ebuild             |   14 +
 sec-policy/selinux-nagios/ChangeLog                |   55 ++
 sec-policy/selinux-nagios/metadata.xml             |    6 +
 .../selinux-nagios-2.20120725-r1.ebuild            |   18 +
 sec-policy/selinux-ncftool/ChangeLog               |   32 +
 sec-policy/selinux-ncftool/metadata.xml            |    6 +
 .../selinux-ncftool-2.20120725-r1.ebuild           |   14 +
 sec-policy/selinux-nessus/ChangeLog                |   43 ++
 sec-policy/selinux-nessus/metadata.xml             |    6 +
 .../selinux-nessus-2.20120725-r1.ebuild            |   14 +
 sec-policy/selinux-networkmanager/ChangeLog        |   60 ++
 sec-policy/selinux-networkmanager/metadata.xml     |    6 +
 .../selinux-networkmanager-2.20120725-r1.ebuild    |   14 +
 sec-policy/selinux-nginx/ChangeLog                 |   54 ++
 sec-policy/selinux-nginx/metadata.xml              |    6 +
 .../selinux-nginx-2.20120725-r1.ebuild             |   18 +
 sec-policy/selinux-nslcd/ChangeLog                 |   10 +
 sec-policy/selinux-nslcd/metadata.xml              |    6 +
 .../selinux-nslcd-2.20120725-r1.ebuild             |   14 +
 sec-policy/selinux-ntop/ChangeLog                  |  128 ++++
 sec-policy/selinux-ntop/metadata.xml               |    6 +
 .../selinux-ntop/selinux-ntop-2.20120725-r1.ebuild |   14 +
 sec-policy/selinux-ntp/ChangeLog                   |  200 +++++++
 sec-policy/selinux-ntp/metadata.xml                |    6 +
 .../selinux-ntp/selinux-ntp-2.20120725-r1.ebuild   |   14 +
 sec-policy/selinux-nut/ChangeLog                   |   41 ++
 sec-policy/selinux-nut/metadata.xml                |    6 +
 .../selinux-nut/selinux-nut-2.20120725-r1.ebuild   |   18 +
 sec-policy/selinux-nx/ChangeLog                    |   38 ++
 sec-policy/selinux-nx/metadata.xml                 |    6 +
 .../selinux-nx/selinux-nx-2.20120725-r1.ebuild     |   14 +
 sec-policy/selinux-oddjob/ChangeLog                |   34 ++
 sec-policy/selinux-oddjob/metadata.xml             |    6 +
 .../selinux-oddjob-2.20120725-r1.ebuild            |   14 +
 sec-policy/selinux-oident/ChangeLog                |   32 +
 sec-policy/selinux-oident/metadata.xml             |    6 +
 .../selinux-oident-2.20120725-r1.ebuild            |   14 +
 sec-policy/selinux-openct/ChangeLog                |   38 ++
 sec-policy/selinux-openct/metadata.xml             |    6 +
 .../selinux-openct-2.20120725-r1.ebuild            |   14 +
 sec-policy/selinux-openvpn/ChangeLog               |  127 ++++
 sec-policy/selinux-openvpn/metadata.xml            |    6 +
 .../selinux-openvpn-2.20120725-r1.ebuild           |   14 +
 sec-policy/selinux-pan/ChangeLog                   |   49 ++
 sec-policy/selinux-pan/metadata.xml                |    6 +
 .../selinux-pan/selinux-pan-2.20120725-r1.ebuild   |   18 +
 sec-policy/selinux-pcmcia/ChangeLog                |  104 ++++
 sec-policy/selinux-pcmcia/metadata.xml             |    6 +
 .../selinux-pcmcia-2.20120725-r1.ebuild            |   14 +
 sec-policy/selinux-perdition/ChangeLog             |   38 ++
 sec-policy/selinux-perdition/metadata.xml          |    6 +
 .../selinux-perdition-2.20120725-r1.ebuild         |   14 +
 sec-policy/selinux-phpfpm/ChangeLog                |   16 +
 sec-policy/selinux-phpfpm/metadata.xml             |    6 +
 .../selinux-phpfpm-2.20120725-r1.ebuild            |   18 +
 sec-policy/selinux-plymouthd/ChangeLog             |   32 +
 sec-policy/selinux-plymouthd/metadata.xml          |    6 +
 .../selinux-plymouthd-2.20120725-r1.ebuild         |   14 +
 sec-policy/selinux-podsleuth/ChangeLog             |   38 ++
 sec-policy/selinux-podsleuth/metadata.xml          |    6 +
 .../selinux-podsleuth-2.20120725-r1.ebuild         |   14 +
 sec-policy/selinux-policykit/ChangeLog             |   38 ++
 sec-policy/selinux-policykit/metadata.xml          |    6 +
 .../selinux-policykit-2.20120725-r1.ebuild         |   14 +
 sec-policy/selinux-portmap/ChangeLog               |  138 +++++
 sec-policy/selinux-portmap/metadata.xml            |    6 +
 .../selinux-portmap-2.20120725-r1.ebuild           |   14 +
 sec-policy/selinux-postfix/ChangeLog               |  238 ++++++++
 sec-policy/selinux-postfix/metadata.xml            |    6 +
 .../selinux-postfix-2.20120725-r1.ebuild           |   14 +
 sec-policy/selinux-postgresql/ChangeLog            |  200 +++++++
 sec-policy/selinux-postgresql/metadata.xml         |    6 +
 .../selinux-postgresql-2.20120725-r1.ebuild        |   14 +
 sec-policy/selinux-postgrey/ChangeLog              |   38 ++
 sec-policy/selinux-postgrey/metadata.xml           |    6 +
 .../selinux-postgrey-2.20120725-r1.ebuild          |   14 +
 sec-policy/selinux-ppp/ChangeLog                   |   93 +++
 sec-policy/selinux-ppp/metadata.xml                |    6 +
 .../selinux-ppp/selinux-ppp-2.20120725-r1.ebuild   |   14 +
 sec-policy/selinux-prelink/ChangeLog               |   38 ++
 sec-policy/selinux-prelink/metadata.xml            |    6 +
 .../selinux-prelink-2.20120725-r1.ebuild           |   14 +
 sec-policy/selinux-prelude/ChangeLog               |   41 ++
 sec-policy/selinux-prelude/metadata.xml            |    6 +
 .../selinux-prelude-2.20120725-r1.ebuild           |   18 +
 sec-policy/selinux-privoxy/ChangeLog               |  119 ++++
 sec-policy/selinux-privoxy/metadata.xml            |    6 +
 .../selinux-privoxy-2.20120725-r1.ebuild           |   14 +
 sec-policy/selinux-procmail/ChangeLog              |  166 ++++++
 sec-policy/selinux-procmail/metadata.xml           |    6 +
 .../selinux-procmail-2.20120725-r1.ebuild          |   14 +
 sec-policy/selinux-psad/ChangeLog                  |   38 ++
 sec-policy/selinux-psad/metadata.xml               |    6 +
 .../selinux-psad/selinux-psad-2.20120725-r1.ebuild |   14 +
 sec-policy/selinux-publicfile/ChangeLog            |  151 +++++
 sec-policy/selinux-publicfile/metadata.xml         |    6 +
 .../selinux-publicfile-2.20120725-r1.ebuild        |   14 +
 sec-policy/selinux-pulseaudio/ChangeLog            |   38 ++
 sec-policy/selinux-pulseaudio/metadata.xml         |    6 +
 .../selinux-pulseaudio-2.20120725-r1.ebuild        |   14 +
 sec-policy/selinux-puppet/ChangeLog                |   66 ++
 sec-policy/selinux-puppet/metadata.xml             |    6 +
 .../selinux-puppet-2.20120725-r1.ebuild            |   14 +
 sec-policy/selinux-pyicqt/ChangeLog                |   38 ++
 sec-policy/selinux-pyicqt/metadata.xml             |    6 +
 .../selinux-pyicqt-2.20120725-r1.ebuild            |   14 +
 sec-policy/selinux-pyzor/ChangeLog                 |   90 +++
 sec-policy/selinux-pyzor/metadata.xml              |    6 +
 .../selinux-pyzor-2.20120725-r1.ebuild             |   14 +
 sec-policy/selinux-qemu/ChangeLog                  |   69 +++
 sec-policy/selinux-qemu/metadata.xml               |    6 +
 .../selinux-qemu/selinux-qemu-2.20120725-r1.ebuild |   18 +
 sec-policy/selinux-qmail/ChangeLog                 |  164 +++++
 sec-policy/selinux-qmail/metadata.xml              |    6 +
 .../selinux-qmail-2.20120725-r1.ebuild             |   14 +
 sec-policy/selinux-quota/ChangeLog                 |   38 ++
 sec-policy/selinux-quota/metadata.xml              |    6 +
 .../selinux-quota-2.20120725-r1.ebuild             |   14 +
 sec-policy/selinux-radius/ChangeLog                |   38 ++
 sec-policy/selinux-radius/metadata.xml             |    6 +
 .../selinux-radius-2.20120725-r1.ebuild            |   14 +
 sec-policy/selinux-radvd/ChangeLog                 |   38 ++
 sec-policy/selinux-radvd/metadata.xml              |    6 +
 .../selinux-radvd-2.20120725-r1.ebuild             |   14 +
 sec-policy/selinux-razor/ChangeLog                 |   90 +++
 sec-policy/selinux-razor/metadata.xml              |    6 +
 .../selinux-razor-2.20120725-r1.ebuild             |   14 +
 sec-policy/selinux-remotelogin/ChangeLog           |   32 +
 sec-policy/selinux-remotelogin/metadata.xml        |    6 +
 .../selinux-remotelogin-2.20120725-r1.ebuild       |   14 +
 sec-policy/selinux-rgmanager/ChangeLog             |   43 ++
 sec-policy/selinux-rgmanager/metadata.xml          |    6 +
 .../selinux-rgmanager-2.20120725-r1.ebuild         |   14 +
 sec-policy/selinux-roundup/ChangeLog               |   38 ++
 sec-policy/selinux-roundup/metadata.xml            |    6 +
 .../selinux-roundup-2.20120725-r1.ebuild           |   14 +
 sec-policy/selinux-rpc/ChangeLog                   |   63 ++
 sec-policy/selinux-rpc/metadata.xml                |    6 +
 .../selinux-rpc/selinux-rpc-2.20120725-r1.ebuild   |   14 +
 sec-policy/selinux-rpcbind/ChangeLog               |   38 ++
 sec-policy/selinux-rpcbind/metadata.xml            |    6 +
 .../selinux-rpcbind-2.20120725-r1.ebuild           |   14 +
 sec-policy/selinux-rpm/ChangeLog                   |   37 ++
 sec-policy/selinux-rpm/metadata.xml                |    6 +
 .../selinux-rpm/selinux-rpm-2.20120725-r1.ebuild   |   14 +
 sec-policy/selinux-rssh/ChangeLog                  |   38 ++
 sec-policy/selinux-rssh/metadata.xml               |    6 +
 .../selinux-rssh/selinux-rssh-2.20120725-r1.ebuild |   14 +
 sec-policy/selinux-rtkit/ChangeLog                 |   41 ++
 sec-policy/selinux-rtkit/metadata.xml              |    6 +
 .../selinux-rtkit-2.20120725-r1.ebuild             |   18 +
 sec-policy/selinux-samba/ChangeLog                 |  166 ++++++
 sec-policy/selinux-samba/metadata.xml              |    6 +
 .../selinux-samba-2.20120725-r1.ebuild             |   14 +
 sec-policy/selinux-sasl/ChangeLog                  |   57 ++
 sec-policy/selinux-sasl/metadata.xml               |    6 +
 .../selinux-sasl/selinux-sasl-2.20120725-r1.ebuild |   14 +
 sec-policy/selinux-screen/ChangeLog                |  130 ++++
 sec-policy/selinux-screen/metadata.xml             |    6 +
 .../selinux-screen-2.20120725-r1.ebuild            |   14 +
 sec-policy/selinux-sendmail/ChangeLog              |   38 ++
 sec-policy/selinux-sendmail/metadata.xml           |    6 +
 .../selinux-sendmail-2.20120725-r1.ebuild          |   14 +
 sec-policy/selinux-shorewall/ChangeLog             |   38 ++
 sec-policy/selinux-shorewall/metadata.xml          |    6 +
 .../selinux-shorewall-2.20120725-r1.ebuild         |   14 +
 sec-policy/selinux-shutdown/ChangeLog              |   38 ++
 sec-policy/selinux-shutdown/metadata.xml           |    6 +
 .../selinux-shutdown-2.20120725-r1.ebuild          |   14 +
 sec-policy/selinux-skype/ChangeLog                 |   83 +++
 sec-policy/selinux-skype/metadata.xml              |    6 +
 .../selinux-skype-2.20120725-r1.ebuild             |   18 +
 sec-policy/selinux-slocate/ChangeLog               |   38 ++
 sec-policy/selinux-slocate/metadata.xml            |    6 +
 .../selinux-slocate-2.20120725-r1.ebuild           |   14 +
 sec-policy/selinux-slrnpull/ChangeLog              |   38 ++
 sec-policy/selinux-slrnpull/metadata.xml           |    6 +
 .../selinux-slrnpull-2.20120725-r1.ebuild          |   14 +
 sec-policy/selinux-smartmon/ChangeLog              |   38 ++
 sec-policy/selinux-smartmon/metadata.xml           |    6 +
 .../selinux-smartmon-2.20120725-r1.ebuild          |   14 +
 sec-policy/selinux-smokeping/ChangeLog             |   41 ++
 sec-policy/selinux-smokeping/metadata.xml          |    6 +
 .../selinux-smokeping-2.20120725-r1.ebuild         |   18 +
 sec-policy/selinux-snmp/ChangeLog                  |   38 ++
 sec-policy/selinux-snmp/metadata.xml               |    6 +
 .../selinux-snmp/selinux-snmp-2.20120725-r1.ebuild |   14 +
 sec-policy/selinux-snort/ChangeLog                 |  144 +++++
 sec-policy/selinux-snort/metadata.xml              |    6 +
 .../selinux-snort-2.20120725-r1.ebuild             |   14 +
 sec-policy/selinux-soundserver/ChangeLog           |   38 ++
 sec-policy/selinux-soundserver/metadata.xml        |    6 +
 .../selinux-soundserver-2.20120725-r1.ebuild       |   14 +
 sec-policy/selinux-spamassassin/ChangeLog          |  201 +++++++
 sec-policy/selinux-spamassassin/metadata.xml       |    6 +
 .../selinux-spamassassin-2.20120725-r1.ebuild      |   14 +
 sec-policy/selinux-speedtouch/ChangeLog            |   38 ++
 sec-policy/selinux-speedtouch/metadata.xml         |    6 +
 .../selinux-speedtouch-2.20120725-r1.ebuild        |   14 +
 sec-policy/selinux-squid/ChangeLog                 |  214 +++++++
 sec-policy/selinux-squid/metadata.xml              |    6 +
 .../selinux-squid-2.20120725-r1.ebuild             |   18 +
 sec-policy/selinux-sssd/ChangeLog                  |   22 +
 sec-policy/selinux-sssd/metadata.xml               |    6 +
 .../selinux-sssd/selinux-sssd-2.20120725-r1.ebuild |   14 +
 sec-policy/selinux-stunnel/ChangeLog               |  154 +++++
 sec-policy/selinux-stunnel/metadata.xml            |    6 +
 .../selinux-stunnel-2.20120725-r1.ebuild           |   14 +
 sec-policy/selinux-sudo/ChangeLog                  |  164 +++++
 sec-policy/selinux-sudo/metadata.xml               |    6 +
 .../selinux-sudo/selinux-sudo-2.20120725-r1.ebuild |   14 +
 sec-policy/selinux-sxid/ChangeLog                  |   43 ++
 sec-policy/selinux-sxid/metadata.xml               |    6 +
 .../selinux-sxid/selinux-sxid-2.20120725-r1.ebuild |   14 +
 sec-policy/selinux-sysstat/ChangeLog               |   43 ++
 sec-policy/selinux-sysstat/metadata.xml            |    6 +
 .../selinux-sysstat-2.20120725-r1.ebuild           |   14 +
 sec-policy/selinux-tcpd/ChangeLog                  |   90 +++
 sec-policy/selinux-tcpd/metadata.xml               |    6 +
 .../selinux-tcpd/selinux-tcpd-2.20120725-r1.ebuild |   18 +
 sec-policy/selinux-telnet/ChangeLog                |   50 ++
 sec-policy/selinux-telnet/metadata.xml             |    6 +
 .../selinux-telnet-2.20120725-r1.ebuild            |   18 +
 sec-policy/selinux-tftp/ChangeLog                  |   29 +
 sec-policy/selinux-tftp/metadata.xml               |    6 +
 .../selinux-tftp/selinux-tftp-2.20120725-r1.ebuild |   14 +
 sec-policy/selinux-tgtd/ChangeLog                  |   38 ++
 sec-policy/selinux-tgtd/metadata.xml               |    6 +
 .../selinux-tgtd/selinux-tgtd-2.20120725-r1.ebuild |   14 +
 sec-policy/selinux-thunderbird/ChangeLog           |   41 ++
 sec-policy/selinux-thunderbird/metadata.xml        |    6 +
 .../selinux-thunderbird-2.20120725-r1.ebuild       |   18 +
 sec-policy/selinux-timidity/ChangeLog              |   38 ++
 sec-policy/selinux-timidity/metadata.xml           |    6 +
 .../selinux-timidity-2.20120725-r1.ebuild          |   14 +
 sec-policy/selinux-tmpreaper/ChangeLog             |   38 ++
 sec-policy/selinux-tmpreaper/metadata.xml          |    6 +
 .../selinux-tmpreaper-2.20120725-r1.ebuild         |   14 +
 sec-policy/selinux-tor/ChangeLog                   |   38 ++
 sec-policy/selinux-tor/metadata.xml                |    6 +
 .../selinux-tor/selinux-tor-2.20120725-r1.ebuild   |   14 +
 sec-policy/selinux-tripwire/ChangeLog              |   38 ++
 sec-policy/selinux-tripwire/metadata.xml           |    6 +
 .../selinux-tripwire-2.20120725-r1.ebuild          |   14 +
 sec-policy/selinux-tvtime/ChangeLog                |   38 ++
 sec-policy/selinux-tvtime/metadata.xml             |    6 +
 .../selinux-tvtime-2.20120725-r1.ebuild            |   14 +
 sec-policy/selinux-ucspitcp/ChangeLog              |   39 ++
 sec-policy/selinux-ucspitcp/metadata.xml           |    6 +
 .../selinux-ucspitcp-2.20120725-r1.ebuild          |   14 +
 sec-policy/selinux-ulogd/ChangeLog                 |   38 ++
 sec-policy/selinux-ulogd/metadata.xml              |    6 +
 .../selinux-ulogd-2.20120725-r1.ebuild             |   14 +
 sec-policy/selinux-uml/ChangeLog                   |   38 ++
 sec-policy/selinux-uml/metadata.xml                |    6 +
 .../selinux-uml/selinux-uml-2.20120725-r1.ebuild   |   14 +
 sec-policy/selinux-unconfined/ChangeLog            |   27 +
 sec-policy/selinux-unconfined/metadata.xml         |    6 +
 .../selinux-unconfined-2.20120725-r1.ebuild        |   14 +
 sec-policy/selinux-uptime/ChangeLog                |   38 ++
 sec-policy/selinux-uptime/metadata.xml             |    6 +
 .../selinux-uptime-2.20120725-r1.ebuild            |   14 +
 sec-policy/selinux-usbmuxd/ChangeLog               |   38 ++
 sec-policy/selinux-usbmuxd/metadata.xml            |    6 +
 .../selinux-usbmuxd-2.20120725-r1.ebuild           |   14 +
 sec-policy/selinux-uucp/ChangeLog                  |   35 ++
 sec-policy/selinux-uucp/metadata.xml               |    6 +
 .../selinux-uucp/selinux-uucp-2.20120725-r1.ebuild |   18 +
 sec-policy/selinux-uwimap/ChangeLog                |   29 +
 sec-policy/selinux-uwimap/metadata.xml             |    6 +
 .../selinux-uwimap-2.20120725-r1.ebuild            |   14 +
 sec-policy/selinux-varnishd/ChangeLog              |   38 ++
 sec-policy/selinux-varnishd/metadata.xml           |    6 +
 .../selinux-varnishd-2.20120725-r1.ebuild          |   14 +
 sec-policy/selinux-vbetool/ChangeLog               |   38 ++
 sec-policy/selinux-vbetool/metadata.xml            |    6 +
 .../selinux-vbetool-2.20120725-r1.ebuild           |   14 +
 sec-policy/selinux-vde/ChangeLog                   |   57 ++
 sec-policy/selinux-vde/metadata.xml                |    6 +
 .../selinux-vde/selinux-vde-2.20120725-r1.ebuild   |   14 +
 sec-policy/selinux-virt/ChangeLog                  |   61 ++
 sec-policy/selinux-virt/metadata.xml               |    6 +
 .../selinux-virt/selinux-virt-2.20120725-r1.ebuild |   14 +
 sec-policy/selinux-vlock/ChangeLog                 |   38 ++
 sec-policy/selinux-vlock/metadata.xml              |    6 +
 .../selinux-vlock-2.20120725-r1.ebuild             |   14 +
 sec-policy/selinux-vmware/ChangeLog                |   56 ++
 sec-policy/selinux-vmware/metadata.xml             |    6 +
 .../selinux-vmware-2.20120725-r1.ebuild            |   18 +
 sec-policy/selinux-vnstatd/ChangeLog               |   32 +
 sec-policy/selinux-vnstatd/metadata.xml            |    6 +
 .../selinux-vnstatd-2.20120725-r1.ebuild           |   14 +
 sec-policy/selinux-vpn/ChangeLog                   |   38 ++
 sec-policy/selinux-vpn/metadata.xml                |    6 +
 .../selinux-vpn/selinux-vpn-2.20120725-r1.ebuild   |   14 +
 sec-policy/selinux-watchdog/ChangeLog              |   38 ++
 sec-policy/selinux-watchdog/metadata.xml           |    6 +
 .../selinux-watchdog-2.20120725-r1.ebuild          |   14 +
 sec-policy/selinux-webalizer/ChangeLog             |   38 ++
 sec-policy/selinux-webalizer/metadata.xml          |    6 +
 .../selinux-webalizer-2.20120725-r1.ebuild         |   14 +
 sec-policy/selinux-wine/ChangeLog                  |   38 ++
 sec-policy/selinux-wine/metadata.xml               |    6 +
 .../selinux-wine/selinux-wine-2.20120725-r1.ebuild |   14 +
 sec-policy/selinux-wireshark/ChangeLog             |  103 ++++
 sec-policy/selinux-wireshark/metadata.xml          |    6 +
 .../selinux-wireshark-2.20120725-r1.ebuild         |   14 +
 sec-policy/selinux-wm/ChangeLog                    |   31 +
 sec-policy/selinux-wm/metadata.xml                 |    6 +
 .../selinux-wm/selinux-wm-2.20120725-r1.ebuild     |   14 +
 sec-policy/selinux-xen/ChangeLog                   |   53 ++
 sec-policy/selinux-xen/metadata.xml                |    6 +
 .../selinux-xen/selinux-xen-2.20120725-r1.ebuild   |   14 +
 sec-policy/selinux-xfs/ChangeLog                   |   38 ++
 sec-policy/selinux-xfs/metadata.xml                |    6 +
 .../selinux-xfs/selinux-xfs-2.20120725-r1.ebuild   |   14 +
 sec-policy/selinux-xprint/ChangeLog                |   32 +
 sec-policy/selinux-xprint/metadata.xml             |    6 +
 .../selinux-xprint-2.20120725-r1.ebuild            |   14 +
 sec-policy/selinux-xscreensaver/ChangeLog          |   41 ++
 sec-policy/selinux-xscreensaver/metadata.xml       |    6 +
 .../selinux-xscreensaver-2.20120725-r1.ebuild      |   18 +
 sec-policy/selinux-xserver/ChangeLog               |   81 +++
 sec-policy/selinux-xserver/metadata.xml            |    6 +
 .../selinux-xserver-2.20120725-r1.ebuild           |   14 +
 sec-policy/selinux-zabbix/ChangeLog                |   45 ++
 sec-policy/selinux-zabbix/metadata.xml             |    6 +
 .../selinux-zabbix-2.20120725-r1.ebuild            |   14 +
 672 files changed, 19614 insertions(+), 0 deletions(-)

diff --git a/sec-policy/selinux-acct/ChangeLog b/sec-policy/selinux-acct/ChangeLog
new file mode 100644
index 0000000..3d8a272
--- /dev/null
+++ b/sec-policy/selinux-acct/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-acct
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-acct/ChangeLog,v 1.9 2012/06/27 20:33:53 swift Exp $
+
+*selinux-acct-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-acct-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-acct-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-acct-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-acct-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-acct-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-acct-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-acct-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-acct-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-acct-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-acct-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-acct/metadata.xml b/sec-policy/selinux-acct/metadata.xml
new file mode 100644
index 0000000..8ec916a
--- /dev/null
+++ b/sec-policy/selinux-acct/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for acct</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-acct/selinux-acct-2.20120725-r1.ebuild b/sec-policy/selinux-acct/selinux-acct-2.20120725-r1.ebuild
new file mode 100644
index 0000000..101ccb0
--- /dev/null
+++ b/sec-policy/selinux-acct/selinux-acct-2.20120725-r1.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="acct"
+BASEPOL="2.20120725-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for acct"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-ada/ChangeLog b/sec-policy/selinux-ada/ChangeLog
new file mode 100644
index 0000000..6c46b62
--- /dev/null
+++ b/sec-policy/selinux-ada/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-ada
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ada/ChangeLog,v 1.9 2012/06/27 20:34:06 swift Exp $
+
+*selinux-ada-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-ada-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-ada-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-ada-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-ada-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-ada-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-ada-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-ada-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-ada-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-ada-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-ada-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-ada/metadata.xml b/sec-policy/selinux-ada/metadata.xml
new file mode 100644
index 0000000..5da0209
--- /dev/null
+++ b/sec-policy/selinux-ada/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for ada</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-ada/selinux-ada-2.20120725-r1.ebuild b/sec-policy/selinux-ada/selinux-ada-2.20120725-r1.ebuild
new file mode 100644
index 0000000..ff315e6
--- /dev/null
+++ b/sec-policy/selinux-ada/selinux-ada-2.20120725-r1.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="ada"
+BASEPOL="2.20120725-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for ada"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-afs/ChangeLog b/sec-policy/selinux-afs/ChangeLog
new file mode 100644
index 0000000..dde08e2
--- /dev/null
+++ b/sec-policy/selinux-afs/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-afs
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-afs/ChangeLog,v 1.9 2012/06/27 20:33:59 swift Exp $
+
+*selinux-afs-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-afs-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-afs-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-afs-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-afs-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-afs-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-afs-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-afs-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-afs-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-afs-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-afs-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-afs/metadata.xml b/sec-policy/selinux-afs/metadata.xml
new file mode 100644
index 0000000..6c382d8
--- /dev/null
+++ b/sec-policy/selinux-afs/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for afs</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-afs/selinux-afs-2.20120725-r1.ebuild b/sec-policy/selinux-afs/selinux-afs-2.20120725-r1.ebuild
new file mode 100644
index 0000000..bc61bd1
--- /dev/null
+++ b/sec-policy/selinux-afs/selinux-afs-2.20120725-r1.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="afs"
+BASEPOL="2.20120725-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for afs"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-aide/ChangeLog b/sec-policy/selinux-aide/ChangeLog
new file mode 100644
index 0000000..40e7ca1
--- /dev/null
+++ b/sec-policy/selinux-aide/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-aide
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-aide/ChangeLog,v 1.9 2012/06/27 20:34:15 swift Exp $
+
+*selinux-aide-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-aide-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-aide-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-aide-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-aide-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-aide-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-aide-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-aide-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-aide-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-aide-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-aide-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-aide/metadata.xml b/sec-policy/selinux-aide/metadata.xml
new file mode 100644
index 0000000..d0773e8
--- /dev/null
+++ b/sec-policy/selinux-aide/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for aide</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-aide/selinux-aide-2.20120725-r1.ebuild b/sec-policy/selinux-aide/selinux-aide-2.20120725-r1.ebuild
new file mode 100644
index 0000000..6a8df11
--- /dev/null
+++ b/sec-policy/selinux-aide/selinux-aide-2.20120725-r1.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="aide"
+BASEPOL="2.20120725-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for aide"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-alsa/ChangeLog b/sec-policy/selinux-alsa/ChangeLog
new file mode 100644
index 0000000..1f6b08b
--- /dev/null
+++ b/sec-policy/selinux-alsa/ChangeLog
@@ -0,0 +1,52 @@
+# ChangeLog for sec-policy/selinux-alsa
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-alsa/ChangeLog,v 1.11 2012/06/27 20:34:07 swift Exp $
+
+*selinux-alsa-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-alsa-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-alsa-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-alsa-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-alsa-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-alsa-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-alsa-2.20101213-r1.ebuild,
+  -files/fix-alsa.patch:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-alsa-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-alsa-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-alsa-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Fixed signing manifest
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-alsa-2.20101213.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-alsa-2.20101213-r1.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+
+*selinux-alsa-2.20101213-r1 (22 Jan 2011)
+
+  22 Jan 2011; <swift@gentoo.org> +selinux-alsa-2.20101213-r1.ebuild,
+  +files/fix-alsa.patch:
+  Correct file context for alsactl command
+

diff --git a/sec-policy/selinux-alsa/metadata.xml b/sec-policy/selinux-alsa/metadata.xml
new file mode 100644
index 0000000..310fb01
--- /dev/null
+++ b/sec-policy/selinux-alsa/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for alsa</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-alsa/selinux-alsa-2.20120725-r1.ebuild b/sec-policy/selinux-alsa/selinux-alsa-2.20120725-r1.ebuild
new file mode 100644
index 0000000..05c9693
--- /dev/null
+++ b/sec-policy/selinux-alsa/selinux-alsa-2.20120725-r1.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="alsa"
+BASEPOL="2.20120725-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for alsa"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-amanda/ChangeLog b/sec-policy/selinux-amanda/ChangeLog
new file mode 100644
index 0000000..fd72d2c
--- /dev/null
+++ b/sec-policy/selinux-amanda/ChangeLog
@@ -0,0 +1,46 @@
+# ChangeLog for sec-policy/selinux-amanda
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-amanda/ChangeLog,v 1.11 2012/06/27 20:33:57 swift Exp $
+
+*selinux-amanda-2.20120215-r2 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-amanda-2.20120215-r2.ebuild:
+  Bump to revision 13
+
+  09 Jun 2012; <swift@gentoo.org> selinux-amanda-2.20120215-r1.ebuild:
+  Add dependency on selinux-inetd, fixes build failure
+
+*selinux-amanda-2.20120215-r1 (20 May 2012)
+
+  20 May 2012; <swift@gentoo.org> +selinux-amanda-2.20120215-r1.ebuild:
+  Bumping to rev 9
+
+  13 May 2012; <swift@gentoo.org> -selinux-amanda-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-amanda-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-amanda-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-amanda-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-amanda-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-amanda-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-amanda-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-amanda-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-amanda-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-amanda/metadata.xml b/sec-policy/selinux-amanda/metadata.xml
new file mode 100644
index 0000000..b77f18e
--- /dev/null
+++ b/sec-policy/selinux-amanda/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for amanda</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-amanda/selinux-amanda-2.20120725-r1.ebuild b/sec-policy/selinux-amanda/selinux-amanda-2.20120725-r1.ebuild
new file mode 100644
index 0000000..3425386
--- /dev/null
+++ b/sec-policy/selinux-amanda/selinux-amanda-2.20120725-r1.ebuild
@@ -0,0 +1,18 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="amanda"
+BASEPOL="2.20120725-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for amanda"
+
+KEYWORDS="~amd64 ~x86"
+DEPEND="${DEPEND}
+	sec-policy/selinux-inetd
+"
+RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-amavis/ChangeLog b/sec-policy/selinux-amavis/ChangeLog
new file mode 100644
index 0000000..d5793ee
--- /dev/null
+++ b/sec-policy/selinux-amavis/ChangeLog
@@ -0,0 +1,62 @@
+# ChangeLog for sec-policy/selinux-amavis
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-amavis/ChangeLog,v 1.12 2012/06/27 20:33:59 swift Exp $
+
+*selinux-amavis-2.20120215-r2 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-amavis-2.20120215-r2.ebuild:
+  Bump to revision 13
+
+*selinux-amavis-2.20120215-r1 (20 May 2012)
+
+  20 May 2012; <swift@gentoo.org> +selinux-amavis-2.20120215-r1.ebuild:
+  Bumping to rev 9
+
+  13 May 2012; <swift@gentoo.org> -selinux-amavis-2.20110726.ebuild,
+  -selinux-amavis-2.20110726-r1.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-amavis-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-amavis-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-amavis-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  19 Dec 2011; <swift@gentoo.org> selinux-amavis-2.20110726-r1.ebuild:
+  Stabilize rev6
+
+*selinux-amavis-2.20110726-r1 (15 Nov 2011)
+
+  15 Nov 2011; <swift@gentoo.org> +selinux-amavis-2.20110726-r1.ebuild:
+  Fix file context for amavis configuration file
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-amavis-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-amavis-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-amavis-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-amavis-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-amavis-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+
+  01 Jan 2011; Chris Richards <gizmo@www.giz-works.com>
+  +selinux-amavis-2.20101213.ebuild, +metadata.xml:
+  New upstream release
+
+*selinux-amavis-2.20101213 (01 Jan 2011)
+
+  01 Jan 2011; Chris Richards <gizmo@www.giz-works.com>
+  +selinux-amavis-2.20101213.ebuild, +metadata.xml:
+  Initial commit
+

diff --git a/sec-policy/selinux-amavis/metadata.xml b/sec-policy/selinux-amavis/metadata.xml
new file mode 100644
index 0000000..e378579
--- /dev/null
+++ b/sec-policy/selinux-amavis/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for amavis</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-amavis/selinux-amavis-2.20120725-r1.ebuild b/sec-policy/selinux-amavis/selinux-amavis-2.20120725-r1.ebuild
new file mode 100644
index 0000000..9d5a3c2
--- /dev/null
+++ b/sec-policy/selinux-amavis/selinux-amavis-2.20120725-r1.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="amavis"
+BASEPOL="2.20120725-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for amavis"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-apache/ChangeLog b/sec-policy/selinux-apache/ChangeLog
new file mode 100644
index 0000000..89ff05e
--- /dev/null
+++ b/sec-policy/selinux-apache/ChangeLog
@@ -0,0 +1,178 @@
+# ChangeLog for sec-policy/selinux-apache
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-apache/ChangeLog,v 1.38 2012/06/27 20:34:16 swift Exp $
+
+*selinux-apache-2.20120215-r3 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-apache-2.20120215-r3.ebuild:
+  Bump to revision 13
+
+*selinux-apache-2.20120215-r2 (20 May 2012)
+
+  20 May 2012; <swift@gentoo.org> +selinux-apache-2.20120215-r2.ebuild:
+  Bumping to rev 9
+
+  13 May 2012; <swift@gentoo.org> -selinux-apache-2.20110726-r1.ebuild,
+  -selinux-apache-2.20110726-r2.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  01 May 2012; <swift@gentoo.org> selinux-apache-2.20120215-r1.ebuild:
+  Pull inherit somewhat down, BASEPOL needs to be mentioned up front
+
+  29 Apr 2012; <swift@gentoo.org> selinux-apache-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-apache-2.20120215-r1 (26 Apr 2012)
+
+  26 Apr 2012; <swift@gentoo.org> +selinux-apache-2.20120215-r1.ebuild:
+  Support httpd_setrlimit (bug #411149)
+
+*selinux-apache-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-apache-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  23 Feb 2012; <swift@gentoo.org> selinux-apache-2.20110726-r2.ebuild:
+  Stabilizing
+
+*selinux-apache-2.20110726-r2 (14 Jan 2012)
+
+  14 Jan 2012; <swift@gentoo.org> +selinux-apache-2.20110726-r2.ebuild:
+  Adding aggregated types for use by other web server domains
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-apache-2.20101213-r1.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-apache-2.20110726-r1.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-apache-2.20110726-r1 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-apache-2.20110726-r1.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-apache-2.20090730.ebuild, -selinux-apache-2.20091215.ebuild,
+  -selinux-apache-2.20101213.ebuild, -selinux-apache-20080525.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-apache-2.20101213-r1.ebuild:
+  Stable amd64 x86
+
+*selinux-apache-2.20101213-r1 (05 Feb 2011)
+*selinux-apache-2.20101213 (05 Feb 2011)
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-apache-2.20101213.ebuild, +selinux-apache-2.20101213-r1.ebuild:
+  New upstream policy.
+
+*selinux-apache-2.20091215 (16 Dec 2009)
+
+  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-apache-2.20091215.ebuild:
+  New upstream release.
+
+  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-apache-20070329.ebuild, -selinux-apache-20070928.ebuild,
+  selinux-apache-20080525.ebuild:
+  Mark 20080525 stable, clear old ebuilds.
+
+*selinux-apache-2.20090730 (03 Aug 2009)
+
+  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-apache-2.20090730.ebuild:
+  New upstream release.
+
+  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+  selinux-apache-20070329.ebuild, selinux-apache-20070928.ebuild,
+  selinux-apache-20080525.ebuild:
+  Drop alpha, mips, ppc, sparc selinux support.
+
+*selinux-apache-20080525 (25 May 2008)
+
+  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-apache-20080525.ebuild:
+  New SVN snapshot.
+
+  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-apache-20040925.ebuild, -selinux-apache-20050211.ebuild,
+  -selinux-apache-20061114.ebuild:
+  Remove old ebuilds.
+
+  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+  selinux-apache-20070928.ebuild:
+  Mark stable.
+
+*selinux-apache-20070928 (26 Nov 2007)
+
+  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-apache-20070928.ebuild:
+  New SVN snapshot.
+
+  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
+  Removing kaiowas from metadata due to his retirement (see #61930 for
+  reference).
+
+  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
+  selinux-apache-20070329.ebuild:
+  Mark stable.
+
+*selinux-apache-20070329 (29 Mar 2007)
+
+  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-apache-20070329.ebuild:
+  New SVN snapshot.
+
+  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
+  Redigest for Manifest2
+
+*selinux-apache-20061114 (15 Nov 2006)
+
+  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-apache-20061114.ebuild:
+  New SVN snapshot.
+
+*selinux-apache-20061008 (09 Oct 2006)
+
+  09 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-apache-20061008.ebuild:
+  First mainstream reference policy testing release.
+
+  24 Feb 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-apache-20050211.ebuild:
+  mark stable
+
+*selinux-apache-20050211 (11 Feb 2005)
+
+  11 Feb 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-apache-20040704.ebuild, +selinux-apache-20050211.ebuild:
+  added contexts needed by >=apache-2.0.52-r3 - bug 81365
+
+  23 Nov 2004; petre rodan <kaiowas@gentoo.org>
+  selinux-apache-20040925.ebuild:
+  mark stable
+
+*selinux-apache-20040925 (23 Oct 2004)
+
+  23 Oct 2004; petre rodan <kaiowas@gentoo.org> metadata.xml,
+  +selinux-apache-20040925.ebuild:
+  update needed by base-policy-20041023
+
+*selinux-apache-20040704 (04 Jul 2004)
+
+  04 Jul 2004; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-apache-20040704.ebuild:
+  Sysadmfile cleanup, and updates from #52730 and #55006.
+
+*selinux-apache-20040426 (26 Apr 2004)
+
+  26 Apr 2004; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-apache-20040426.ebuild:
+  Fix for 2004.1
+
+*selinux-apache-20040103 (03 Jan 2004)
+
+  03 Jan 2004; Chris PeBenito <pebenito@gentoo.org> :
+  Initial commit.
+

diff --git a/sec-policy/selinux-apache/metadata.xml b/sec-policy/selinux-apache/metadata.xml
new file mode 100644
index 0000000..db28936
--- /dev/null
+++ b/sec-policy/selinux-apache/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for apache</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-apache/selinux-apache-2.20120725-r1.ebuild b/sec-policy/selinux-apache/selinux-apache-2.20120725-r1.ebuild
new file mode 100644
index 0000000..78622d8
--- /dev/null
+++ b/sec-policy/selinux-apache/selinux-apache-2.20120725-r1.ebuild
@@ -0,0 +1,18 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="apache"
+BASEPOL="2.20120725-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for apache"
+
+KEYWORDS="~amd64 ~x86"
+DEPEND="${DEPEND}
+	sec-policy/selinux-kerberos
+"
+RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-apcupsd/ChangeLog b/sec-policy/selinux-apcupsd/ChangeLog
new file mode 100644
index 0000000..1d2eb71
--- /dev/null
+++ b/sec-policy/selinux-apcupsd/ChangeLog
@@ -0,0 +1,41 @@
+# ChangeLog for sec-policy/selinux-apcupsd
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-apcupsd/ChangeLog,v 1.10 2012/06/27 20:34:04 swift Exp $
+
+*selinux-apcupsd-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-apcupsd-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  04 Jun 2012; <swift@gentoo.org> selinux-apcupsd-2.20120215.ebuild:
+  Add dependency on selinux-apache
+
+  13 May 2012; <swift@gentoo.org> -selinux-apcupsd-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-apcupsd-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-apcupsd-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-apcupsd-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-apcupsd-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-apcupsd-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-apcupsd-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-apcupsd-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-apcupsd-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-apcupsd/metadata.xml b/sec-policy/selinux-apcupsd/metadata.xml
new file mode 100644
index 0000000..1beba9f
--- /dev/null
+++ b/sec-policy/selinux-apcupsd/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for apcupsd</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-apcupsd/selinux-apcupsd-2.20120725-r1.ebuild b/sec-policy/selinux-apcupsd/selinux-apcupsd-2.20120725-r1.ebuild
new file mode 100644
index 0000000..abacb23
--- /dev/null
+++ b/sec-policy/selinux-apcupsd/selinux-apcupsd-2.20120725-r1.ebuild
@@ -0,0 +1,18 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="apcupsd"
+BASEPOL="2.20120725-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for apcupsd"
+
+KEYWORDS="~amd64 ~x86"
+DEPEND="${DEPEND}
+	sec-policy/selinux-apache
+"
+RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-apm/ChangeLog b/sec-policy/selinux-apm/ChangeLog
new file mode 100644
index 0000000..3a539b8
--- /dev/null
+++ b/sec-policy/selinux-apm/ChangeLog
@@ -0,0 +1,42 @@
+# ChangeLog for sec-policy/selinux-apm
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-apm/ChangeLog,v 1.9 2012/06/27 20:34:11 swift Exp $
+
+*selinux-apm-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-apm-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-apm-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-apm-2.20120215.ebuild:
+  Stabilizing revision 7
+
+  31 Mar 2012; <swift@gentoo.org> selinux-apm-2.20110726.ebuild,
+  +selinux-apm-2.20120215.ebuild:
+  Remove deprecated dependency
+
+*selinux-apm-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-apm-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-apm-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-apm-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-apm-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-apm-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-apm-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-apm/metadata.xml b/sec-policy/selinux-apm/metadata.xml
new file mode 100644
index 0000000..6b4791d
--- /dev/null
+++ b/sec-policy/selinux-apm/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for apm</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-apm/selinux-apm-2.20120725-r1.ebuild b/sec-policy/selinux-apm/selinux-apm-2.20120725-r1.ebuild
new file mode 100644
index 0000000..b79867b
--- /dev/null
+++ b/sec-policy/selinux-apm/selinux-apm-2.20120725-r1.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="apm"
+BASEPOL="2.20120725-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for apm"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-arpwatch/ChangeLog b/sec-policy/selinux-arpwatch/ChangeLog
new file mode 100644
index 0000000..c2f37e2
--- /dev/null
+++ b/sec-policy/selinux-arpwatch/ChangeLog
@@ -0,0 +1,153 @@
+# ChangeLog for sec-policy/selinux-arpwatch
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-arpwatch/ChangeLog,v 1.30 2012/06/27 20:34:04 swift Exp $
+
+*selinux-arpwatch-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-arpwatch-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-arpwatch-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-arpwatch-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-arpwatch-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-arpwatch-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-arpwatch-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-arpwatch-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-arpwatch-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-arpwatch-2.20090730.ebuild, -selinux-arpwatch-2.20091215.ebuild,
+  -selinux-arpwatch-20080525.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-arpwatch-2.20101213.ebuild:
+  Stable amd64 x86
+
+*selinux-arpwatch-2.20101213 (05 Feb 2011)
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-arpwatch-2.20101213.ebuild:
+  New upstream policy.
+
+*selinux-arpwatch-2.20091215 (16 Dec 2009)
+
+  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-arpwatch-2.20091215.ebuild:
+  New upstream release.
+
+  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-arpwatch-20070329.ebuild, -selinux-arpwatch-20070928.ebuild,
+  selinux-arpwatch-20080525.ebuild:
+  Mark 20080525 stable, clear old ebuilds.
+
+*selinux-arpwatch-2.20090730 (03 Aug 2009)
+
+  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-arpwatch-2.20090730.ebuild:
+  New upstream release.
+
+  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+  selinux-arpwatch-20070329.ebuild, selinux-arpwatch-20070928.ebuild,
+  selinux-arpwatch-20080525.ebuild:
+  Drop alpha, mips, ppc, sparc selinux support.
+
+*selinux-arpwatch-20080525 (25 May 2008)
+
+  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-arpwatch-20080525.ebuild:
+  New SVN snapshot.
+
+  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-arpwatch-20050219.ebuild, -selinux-arpwatch-20050408.ebuild,
+  -selinux-arpwatch-20061114.ebuild:
+  Remove old ebuilds.
+
+  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+  selinux-arpwatch-20070928.ebuild:
+  Mark stable.
+
+*selinux-arpwatch-20070928 (26 Nov 2007)
+
+  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-arpwatch-20070928.ebuild:
+  New SVN snapshot.
+
+  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
+  Removing kaiowas from metadata due to his retirement (see #61930 for
+  reference).
+
+  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
+  selinux-arpwatch-20070329.ebuild:
+  Mark stable.
+
+*selinux-arpwatch-20070329 (29 Mar 2007)
+
+  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-arpwatch-20070329.ebuild:
+  New SVN snapshot.
+
+  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
+  Redigest for Manifest2
+
+*selinux-arpwatch-20061114 (15 Nov 2006)
+
+  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-arpwatch-20061114.ebuild:
+  New SVN snapshot.
+
+*selinux-arpwatch-20061008 (09 Oct 2006)
+
+  09 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-arpwatch-20061008.ebuild:
+  First mainstream reference policy testing release.
+
+  07 May 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-arpwatch-20050408.ebuild:
+  mark stable
+
+*selinux-arpwatch-20050408 (23 Apr 2005)
+
+  23 Apr 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-arpwatch-20041208.ebuild, +selinux-arpwatch-20050408.ebuild:
+  merge with upstream
+
+*selinux-arpwatch-20050219 (23 Mar 2005)
+
+  23 Mar 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-arpwatch-20050219.ebuild:
+  mark stable
+
+*selinux-arpwatch-20041208 (12 Dec 2004)
+
+  12 Dec 2004; petre rodan <kaiowas@gentoo.org>
+  -selinux-arpwatch-20041114.ebuild, +selinux-arpwatch-20041208.ebuild:
+  merge with upstream policy, ebuild cleanup
+
+  23 Nov 2004; petre rodan <kaiowas@gentoo.org>
+  selinux-arpwatch-20041120.ebuild:
+  mark stable
+
+*selinux-arpwatch-20041120 (22 Nov 2004)
+
+  22 Nov 2004; petre rodan <kaiowas@gentoo.org>
+  +selinux-arpwatch-20041120.ebuild:
+  merge with nsa policy
+
+*selinux-arpwatch-20041114 (14 Nov 2004)
+
+  14 Nov 2004; petre rodan <kaiowas@gentoo.org> +metadata.xml,
+  +selinux-arpwatch-20041114.ebuild:
+  initial commit
+

diff --git a/sec-policy/selinux-arpwatch/metadata.xml b/sec-policy/selinux-arpwatch/metadata.xml
new file mode 100644
index 0000000..f48139b
--- /dev/null
+++ b/sec-policy/selinux-arpwatch/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for arpwatch</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-arpwatch/selinux-arpwatch-2.20120725-r1.ebuild b/sec-policy/selinux-arpwatch/selinux-arpwatch-2.20120725-r1.ebuild
new file mode 100644
index 0000000..c3e99c2
--- /dev/null
+++ b/sec-policy/selinux-arpwatch/selinux-arpwatch-2.20120725-r1.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="arpwatch"
+BASEPOL="2.20120725-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for arpwatch"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-asterisk/ChangeLog b/sec-policy/selinux-asterisk/ChangeLog
new file mode 100644
index 0000000..7a68b7f
--- /dev/null
+++ b/sec-policy/selinux-asterisk/ChangeLog
@@ -0,0 +1,138 @@
+# ChangeLog for sec-policy/selinux-asterisk
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-asterisk/ChangeLog,v 1.28 2012/06/27 20:33:54 swift Exp $
+
+*selinux-asterisk-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-asterisk-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-asterisk-2.20110726-r1.ebuild,
+  -selinux-asterisk-2.20110726-r2.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-asterisk-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-asterisk-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-asterisk-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  27 Nov 2011; <swift@gentoo.org> selinux-asterisk-2.20110726-r2.ebuild:
+  Stable on amd64/x86
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-asterisk-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-asterisk-2.20110726-r1.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-asterisk-2.20110726-r2 (23 Oct 2011)
+
+  23 Oct 2011; <swift@gentoo.org> +selinux-asterisk-2.20110726-r2.ebuild:
+  Fix asterisk -r usage
+
+*selinux-asterisk-2.20110726-r1 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-asterisk-2.20110726-r1.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-asterisk-2.20090730.ebuild, -selinux-asterisk-2.20091215.ebuild,
+  -selinux-asterisk-20080525.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-asterisk-2.20101213.ebuild:
+  Stable amd64 x86
+
+*selinux-asterisk-2.20101213 (05 Feb 2011)
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-asterisk-2.20101213.ebuild:
+  New upstream policy.
+
+*selinux-asterisk-2.20091215 (16 Dec 2009)
+
+  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-asterisk-2.20091215.ebuild:
+  New upstream release.
+
+  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-asterisk-20070329.ebuild, -selinux-asterisk-20070928.ebuild,
+  selinux-asterisk-20080525.ebuild:
+  Mark 20080525 stable, clear old ebuilds.
+
+*selinux-asterisk-2.20090730 (03 Aug 2009)
+
+  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-asterisk-2.20090730.ebuild:
+  New upstream release.
+
+  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+  selinux-asterisk-20070329.ebuild, selinux-asterisk-20070928.ebuild,
+  selinux-asterisk-20080525.ebuild:
+  Drop alpha, mips, ppc, sparc selinux support.
+
+*selinux-asterisk-20080525 (25 May 2008)
+
+  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-asterisk-20080525.ebuild:
+  New SVN snapshot.
+
+  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-asterisk-20050219.ebuild, -selinux-asterisk-20061114.ebuild:
+  Remove old ebuilds.
+
+  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+  selinux-asterisk-20070928.ebuild:
+  Mark stable.
+
+*selinux-asterisk-20070928 (26 Nov 2007)
+
+  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-asterisk-20070928.ebuild:
+  New SVN snapshot.
+
+  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
+  Removing kaiowas from metadata due to his retirement (see #61930 for
+  reference).
+
+  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
+  selinux-asterisk-20070329.ebuild:
+  Mark stable.
+
+*selinux-asterisk-20070329 (29 Mar 2007)
+
+  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-asterisk-20070329.ebuild:
+  New SVN snapshot.
+
+  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
+  Redigest for Manifest2
+
+*selinux-asterisk-20061114 (15 Nov 2006)
+
+  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-asterisk-20061114.ebuild:
+  New SVN snapshot.
+
+*selinux-asterisk-20061008 (09 Oct 2006)
+
+  09 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
+  selinux-asterisk-20050219.ebuild, +selinux-asterisk-20061008.ebuild:
+  First mainstream reference policy testing release.
+
+*selinux-asterisk-20050219 (25 Feb 2005)
+
+  25 Feb 2005; petre rodan <kaiowas@gentoo.org>
+  +selinux-asterisk-20050219.ebuild:
+  merge with upstream policy
+
+*selinux-asterisk-20041211 (12 Dec 2004)
+
+  12 Dec 2004; petre rodan <kaiowas@gentoo.org> +metadata.xml,
+  +selinux-asterisk-20041211.ebuild:
+  initial commit
+

diff --git a/sec-policy/selinux-asterisk/metadata.xml b/sec-policy/selinux-asterisk/metadata.xml
new file mode 100644
index 0000000..1095e19
--- /dev/null
+++ b/sec-policy/selinux-asterisk/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for asterisk</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-asterisk/selinux-asterisk-2.20120725-r1.ebuild b/sec-policy/selinux-asterisk/selinux-asterisk-2.20120725-r1.ebuild
new file mode 100644
index 0000000..f176c8d
--- /dev/null
+++ b/sec-policy/selinux-asterisk/selinux-asterisk-2.20120725-r1.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="asterisk"
+BASEPOL="2.20120725-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for asterisk"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-automount/ChangeLog b/sec-policy/selinux-automount/ChangeLog
new file mode 100644
index 0000000..37d216c
--- /dev/null
+++ b/sec-policy/selinux-automount/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-automount
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-automount/ChangeLog,v 1.9 2012/06/27 20:33:53 swift Exp $
+
+*selinux-automount-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-automount-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-automount-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-automount-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-automount-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-automount-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-automount-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-automount-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-automount-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-automount-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-automount-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-automount/metadata.xml b/sec-policy/selinux-automount/metadata.xml
new file mode 100644
index 0000000..3546bea
--- /dev/null
+++ b/sec-policy/selinux-automount/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for automount</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-automount/selinux-automount-2.20120725-r1.ebuild b/sec-policy/selinux-automount/selinux-automount-2.20120725-r1.ebuild
new file mode 100644
index 0000000..fb129d8
--- /dev/null
+++ b/sec-policy/selinux-automount/selinux-automount-2.20120725-r1.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="automount"
+BASEPOL="2.20120725-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for automount"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-avahi/ChangeLog b/sec-policy/selinux-avahi/ChangeLog
new file mode 100644
index 0000000..26cb456
--- /dev/null
+++ b/sec-policy/selinux-avahi/ChangeLog
@@ -0,0 +1,104 @@
+# ChangeLog for sec-policy/selinux-avahi
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-avahi/ChangeLog,v 1.21 2012/06/27 20:34:05 swift Exp $
+
+*selinux-avahi-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-avahi-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-avahi-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-avahi-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-avahi-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-avahi-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-avahi-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-avahi-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-avahi-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-avahi-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-avahi-2.20090730.ebuild, -selinux-avahi-2.20091215.ebuild,
+  -selinux-avahi-20080525.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-avahi-2.20101213.ebuild:
+  Stable amd64 x86
+
+*selinux-avahi-2.20101213 (05 Feb 2011)
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-avahi-2.20101213.ebuild:
+  New upstream policy.
+
+*selinux-avahi-2.20091215 (16 Dec 2009)
+
+  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-avahi-2.20091215.ebuild:
+  New upstream release.
+
+  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-avahi-20070329.ebuild, -selinux-avahi-20070928.ebuild,
+  selinux-avahi-20080525.ebuild:
+  Mark 20080525 stable, clear old ebuilds.
+
+*selinux-avahi-2.20090730 (03 Aug 2009)
+
+  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-avahi-2.20090730.ebuild:
+  New upstream release.
+
+  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+  selinux-avahi-20070329.ebuild, selinux-avahi-20070928.ebuild,
+  selinux-avahi-20080525.ebuild:
+  Drop alpha, mips, ppc, sparc selinux support.
+
+*selinux-avahi-20080525 (25 May 2008)
+
+  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-avahi-20080525.ebuild:
+  New SVN snapshot.
+
+  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-avahi-20061114.ebuild:
+  Remove old ebuilds.
+
+  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+  selinux-avahi-20070928.ebuild:
+  Mark stable.
+
+*selinux-avahi-20070928 (26 Nov 2007)
+
+  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-avahi-20070928.ebuild:
+  New SVN snapshot.
+
+  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
+  selinux-avahi-20070329.ebuild:
+  Mark stable.
+
+*selinux-avahi-20070329 (29 Mar 2007)
+
+  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-avahi-20070329.ebuild:
+  New SVN snapshot.
+
+*selinux-avahi-20061114 (22 Nov 2006)
+
+  22 Nov 2006; Chris PeBenito <pebenito@gentoo.org> +metadata.xml,
+  +selinux-avahi-20061114.ebuild:
+  Initial commit.
+

diff --git a/sec-policy/selinux-avahi/metadata.xml b/sec-policy/selinux-avahi/metadata.xml
new file mode 100644
index 0000000..64c05fc
--- /dev/null
+++ b/sec-policy/selinux-avahi/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for avahi</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-avahi/selinux-avahi-2.20120725-r1.ebuild b/sec-policy/selinux-avahi/selinux-avahi-2.20120725-r1.ebuild
new file mode 100644
index 0000000..a61642c
--- /dev/null
+++ b/sec-policy/selinux-avahi/selinux-avahi-2.20120725-r1.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="avahi"
+BASEPOL="2.20120725-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for avahi"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-awstats/ChangeLog b/sec-policy/selinux-awstats/ChangeLog
new file mode 100644
index 0000000..6862d9b
--- /dev/null
+++ b/sec-policy/selinux-awstats/ChangeLog
@@ -0,0 +1,41 @@
+# ChangeLog for sec-policy/selinux-awstats
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-awstats/ChangeLog,v 1.10 2012/06/27 20:33:56 swift Exp $
+
+*selinux-awstats-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-awstats-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  04 Jun 2012; <swift@gentoo.org> selinux-awstats-2.20120215.ebuild:
+  Add dep on selinux-apache
+
+  13 May 2012; <swift@gentoo.org> -selinux-awstats-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-awstats-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-awstats-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-awstats-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-awstats-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-awstats-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-awstats-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-awstats-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-awstats-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-awstats/metadata.xml b/sec-policy/selinux-awstats/metadata.xml
new file mode 100644
index 0000000..7c2b0f2
--- /dev/null
+++ b/sec-policy/selinux-awstats/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for awstats</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-awstats/selinux-awstats-2.20120725-r1.ebuild b/sec-policy/selinux-awstats/selinux-awstats-2.20120725-r1.ebuild
new file mode 100644
index 0000000..e29d70f
--- /dev/null
+++ b/sec-policy/selinux-awstats/selinux-awstats-2.20120725-r1.ebuild
@@ -0,0 +1,18 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="awstats"
+BASEPOL="2.20120725-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for awstats"
+
+KEYWORDS="~amd64 ~x86"
+DEPEND="${DEPEND}
+	sec-policy/selinux-apache
+"
+RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-bacula/ChangeLog b/sec-policy/selinux-bacula/ChangeLog
new file mode 100644
index 0000000..84936ca
--- /dev/null
+++ b/sec-policy/selinux-bacula/ChangeLog
@@ -0,0 +1,29 @@
+# ChangeLog for sec-policy/selinux-bacula
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-bacula/ChangeLog,v 1.6 2012/06/27 20:33:52 swift Exp $
+
+*selinux-bacula-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-bacula-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-bacula-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-bacula-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-bacula-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-bacula-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  23 Feb 2012; <swift@gentoo.org> selinux-bacula-2.20110726.ebuild:
+  Stabilizing
+
+*selinux-bacula-2.20110726 (28 Dec 2011)
+
+  28 Dec 2011; <swift@gentoo.org> +selinux-bacula-2.20110726.ebuild,
+  +metadata.xml:
+  Initial policy for Bacula, thanks to Stan Sander
+

diff --git a/sec-policy/selinux-bacula/metadata.xml b/sec-policy/selinux-bacula/metadata.xml
new file mode 100644
index 0000000..bcbdae6
--- /dev/null
+++ b/sec-policy/selinux-bacula/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for bacula</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-bacula/selinux-bacula-2.20120725-r1.ebuild b/sec-policy/selinux-bacula/selinux-bacula-2.20120725-r1.ebuild
new file mode 100644
index 0000000..ec15ed5
--- /dev/null
+++ b/sec-policy/selinux-bacula/selinux-bacula-2.20120725-r1.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="bacula"
+BASEPOL="2.20120725-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for bacula"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-base-policy/ChangeLog b/sec-policy/selinux-base-policy/ChangeLog
new file mode 100644
index 0000000..5c0ccc5
--- /dev/null
+++ b/sec-policy/selinux-base-policy/ChangeLog
@@ -0,0 +1,10 @@
+# ChangeLog for sec-policy/selinux-core
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: $
+
+*selinux-core-2.20120215 (25 Feb 2012)
+
+  25 Feb 2012; <swift@gentoo.org> +selinux-core-2.20120215.ebuild,
+  +metadata.xml:
+  Initial build for core modules
+

diff --git a/sec-policy/selinux-base-policy/metadata.xml b/sec-policy/selinux-base-policy/metadata.xml
new file mode 100644
index 0000000..29d695f
--- /dev/null
+++ b/sec-policy/selinux-base-policy/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for core modules (not in base)</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-base-policy/selinux-base-policy-2.20120725-r1.ebuild b/sec-policy/selinux-base-policy/selinux-base-policy-2.20120725-r1.ebuild
new file mode 100644
index 0000000..5b3e75c
--- /dev/null
+++ b/sec-policy/selinux-base-policy/selinux-base-policy-2.20120725-r1.ebuild
@@ -0,0 +1,122 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dcc/selinux-dcc-2.20110726.ebuild,v 1.2 2011/10/23 12:42:45 swift Exp $
+EAPI="4"
+
+inherit eutils
+
+HOMEPAGE="http://www.gentoo.org/proj/en/hardened/selinux/"
+DESCRIPTION="SELinux policy for core modules"
+
+IUSE=""
+BASEPOL="2.20120725-r1"
+
+RDEPEND=">=sec-policy/selinux-base-2.20120725-r1"
+DEPEND=""
+SRC_URI="http://oss.tresys.com/files/refpolicy/refpolicy-${PV}.tar.bz2
+		http://dev.gentoo.org/~swift/patches/${PN}/patchbundle-${PN}-${BASEPOL}.tar.bz2"
+KEYWORDS="~amd64 ~x86"
+
+MODS="application authlogin bootloader clock consoletype cron dmesg fstools getty hostname hotplug init iptables libraries locallogin logging lvm miscfiles modutils mount mta netutils nscd portage raid rsync selinuxutil ssh staff storage su sysadm sysnetwork udev userdomain usermanage unprivuser xdg unconfined"
+LICENSE="GPL-2"
+SLOT="0"
+S="${WORKDIR}/"
+PATCHBUNDLE="${DISTDIR}/patchbundle-selinux-base-policy-${BASEPOL}.tar.bz2"
+
+# Code entirely copied from selinux-eclass (cannot inherit due to dependency on
+# itself), when reworked reinclude it. Only postinstall (where -b base.pp is
+# added) needs to remain then.
+
+src_prepare() {
+	local modfiles
+
+	# Patch the sources with the base patchbundle
+	if [[ -n ${BASEPOL} ]];
+	then
+		cd "${S}"
+		EPATCH_MULTI_MSG="Applying SELinux policy updates ... " \
+		EPATCH_SUFFIX="patch" \
+		EPATCH_SOURCE="${WORKDIR}" \
+		EPATCH_FORCE="yes" \
+		epatch
+	fi
+
+	# Apply the additional patches refered to by the module ebuild.
+	# But first some magic to differentiate between bash arrays and strings
+	if [[ "$(declare -p POLICY_PATCH 2>/dev/null 2>&1)" == "declare -a"* ]];
+	then
+		cd "${S}/refpolicy/policy/modules"
+		for POLPATCH in "${POLICY_PATCH[@]}";
+		do
+			epatch "${POLPATCH}"
+		done
+	else
+		if [[ -n ${POLICY_PATCH} ]];
+		then
+			cd "${S}/refpolicy/policy/modules"
+			for POLPATCH in ${POLICY_PATCH};
+			do
+				epatch "${POLPATCH}"
+			done
+		fi
+	fi
+
+	# Collect only those files needed for this particular module
+	for i in ${MODS}; do
+		modfiles="$(find ${S}/refpolicy/policy/modules -iname $i.te) $modfiles"
+		modfiles="$(find ${S}/refpolicy/policy/modules -iname $i.fc) $modfiles"
+	done
+
+	for i in ${POLICY_TYPES}; do
+		mkdir "${S}"/${i} || die "Failed to create directory ${S}/${i}"
+		cp "${S}"/refpolicy/doc/Makefile.example "${S}"/${i}/Makefile \
+			|| die "Failed to copy Makefile.example to ${S}/${i}/Makefile"
+
+		cp ${modfiles} "${S}"/${i} \
+			|| die "Failed to copy the module files to ${S}/${i}"
+	done
+}
+
+src_compile() {
+	for i in ${POLICY_TYPES}; do
+		# Parallel builds are broken, so we need to force -j1 here
+		emake -j1 NAME=$i -C "${S}"/${i} || die "${i} compile failed"
+	done
+}
+
+src_install() {
+	local BASEDIR="/usr/share/selinux"
+
+	for i in ${POLICY_TYPES}; do
+		for j in ${MODS}; do
+			einfo "Installing ${i} ${j} policy package"
+			insinto ${BASEDIR}/${i}
+			doins "${S}"/${i}/${j}.pp || die "Failed to add ${j}.pp to ${i}"
+		done
+	done
+}
+
+pkg_postinst() {
+	# Override the command from the eclass, we need to load in base as well here
+	local COMMAND
+	for i in ${MODS}; do
+		COMMAND="-i ${i}.pp ${COMMAND}"
+	done
+
+	for i in ${POLICY_TYPES}; do
+		local LOCCOMMAND
+		local LOCMODS
+		if [[ "${i}" != "targeted" ]]; then
+			LOCCOMMAND=$(echo "${COMMAND}" | sed -e 's:-i unconfined.pp::g');
+			LOCMODS=$(echo "${MODS}" | sed -e 's: unconfined::g');
+		else
+			LOCCOMMAND="${COMMAND}"
+			LOCMODS="${MODS}"
+		fi
+		einfo "Inserting the following modules, with base, into the $i module store: ${LOCMODS}"
+
+		cd /usr/share/selinux/${i} || die "Could not enter /usr/share/selinux/${i}"
+
+		semodule -s ${i} -b base.pp ${LOCCOMMAND} || die "Failed to load in base and modules ${LOCMODS} in the $i policy store"
+	done
+}

diff --git a/sec-policy/selinux-base/ChangeLog b/sec-policy/selinux-base/ChangeLog
new file mode 100644
index 0000000..0f2d9e7
--- /dev/null
+++ b/sec-policy/selinux-base/ChangeLog
@@ -0,0 +1,626 @@
+# ChangeLog for sec-policy/selinux-base-policy
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-base-policy/ChangeLog,v 1.95 2012/01/29 13:08:48 swift Exp $
+
+  29 Jan 2012;  <swift@gentoo.org> Manifest:
+  Updating manifest
+
+  29 Jan 2012; <swift@gentoo.org> selinux-base-policy-2.20110726-r8.ebuild:
+  Stabilize r8 series
+
+*selinux-base-policy-2.20110726-r11 (14 Jan 2012)
+
+  14 Jan 2012; <swift@gentoo.org> +selinux-base-policy-2.20110726-r11.ebuild:
+  Bumping to rev 11
+
+  19 Dec 2011; <swift@gentoo.org> selinux-base-policy-2.20110726-r6.ebuild:
+  Stabilize rev6
+
+*selinux-base-policy-2.20110726-r8 (17 Dec 2011)
+
+  17 Dec 2011; <swift@gentoo.org> +selinux-base-policy-2.20110726-r8.ebuild:
+  Bumping to rev8, list of changes available at
+  http://archives.gentoo.org/gentoo-hardened/msg_b11ef32142076034abd0616e373361
+  da.xml
+
+*selinux-base-policy-2.20110726-r7 (04 Dec 2011)
+
+  04 Dec 2011; <swift@gentoo.org> +selinux-base-policy-2.20110726-r7.ebuild:
+  Bumping to rev 7
+
+  27 Nov 2011; <swift@gentoo.org> selinux-base-policy-2.20110726-r4.ebuild,
+  selinux-base-policy-2.20110726-r5.ebuild,
+  selinux-base-policy-2.20110726-r6.ebuild, files/modules.conf:
+  Put XDG selection (for base) in modules.conf instead of ebuild hocus-pocus
+
+  27 Nov 2011; <swift@gentoo.org> selinux-base-policy-2.20110726-r5.ebuild:
+  Stable on x86/amd64
+
+*selinux-base-policy-2.20110726-r6 (15 Nov 2011)
+
+  15 Nov 2011; <swift@gentoo.org> +selinux-base-policy-2.20110726-r6.ebuild:
+  Fixing #389579, #389917, #388875 and #389569. Also improves support for
+  gcc-config and updates VDE patch with upstream feedback
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-base-policy-2.20090730.ebuild,
+  -selinux-base-policy-2.20090814.ebuild,
+  -selinux-base-policy-2.20091215.ebuild,
+  -selinux-base-policy-2.20101213-r16.ebuild,
+  -selinux-base-policy-2.20101213-r17.ebuild,
+  -selinux-base-policy-2.20101213-r18.ebuild,
+  -selinux-base-policy-2.20101213-r20.ebuild,
+  -selinux-base-policy-2.20101213-r21.ebuild,
+  -selinux-base-policy-2.20101213-r22.ebuild,
+  -selinux-base-policy-2.20110726-r3.ebuild,
+  -files/modules.conf.strict.20090730, -files/modules.conf.targeted.20090730:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-base-policy-2.20110726-r4.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-base-policy-2.20110726-r5 (23 Oct 2011)
+
+  23 Oct 2011; <swift@gentoo.org> +selinux-base-policy-2.20110726-r5.ebuild:
+  Update patches with XDG support, clean up patches with upstream feedback,
+  include asterisk fix
+
+*selinux-base-policy-2.20110726-r4 (17 Sep 2011)
+
+  17 Sep 2011; <swift@gentoo.org> +selinux-base-policy-2.20110726-r4.ebuild:
+  Update on portage and portage_fetch domains, fix puppet issues, normalize
+  patches with refpolicy
+
+*selinux-base-policy-2.20110726-r3 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-base-policy-2.20110726-r3.ebuild:
+  Introduce policy based on refpolicy 20110726
+
+*selinux-base-policy-2.20101213-r22 (07 Aug 2011)
+
+  07 Aug 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-base-policy-2.20101213-r22.ebuild:
+  Fix patchbundle issue with portage patch
+
+*selinux-base-policy-2.20101213-r21 (25 Jul 2011)
+*selinux-base-policy-2.20101213-r20 (25 Jul 2011)
+
+  25 Jul 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-base-policy-2.20101213-r20.ebuild,
+  +selinux-base-policy-2.20101213-r21.ebuild, +files/modules.conf,
+  files/config:
+  Support unattended use of portage/emerge-webrsync, add layman in its own
+  domain, fix a firefox context mismatch, allow cron to call portage, mark
+  semanage as being an eselect wrapper too (fixes /etc/selinux labeling
+  mismatches). Bugs fixed: #376005, #375835 (workaround)
+
+  11 Jul 2011; Anthony G. Basile <blueness@gentoo.org>
+  -files/selinux-base-policy-20070329.diff,
+  -selinux-base-policy-20080525.ebuild,
+  -selinux-base-policy-20080525-r1.ebuild, -files/modules.conf.strict,
+  -files/modules.conf.strict.20070928, -files/modules.conf.strict.20080525,
+  -files/modules.conf.targeted, -files/modules.conf.targeted.20070928,
+  -files/modules.conf.targeted.20080525:
+  Removed all pre 2.20xx base policies
+
+*selinux-base-policy-2.20101213-r18 (10 Jul 2011)
+
+  10 Jul 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-base-policy-2.20101213-r18.ebuild:
+  Bump to r18, improve support for openrc, allow portage to work with
+  NFS-mounted locations, fix firefox plugin support, fix postgres init
+  script support, fix syslog startup issue
+
+  03 Jul 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-base-policy-2.20101213-r16.ebuild,
+  selinux-base-policy-2.20101213-r17.ebuild,
+  -files/patchbundle-selinux-base-policy-2.20101213-r16.tar.bz2,
+  -files/patchbundle-selinux-base-policy-2.20101213-r17.tar.bz2:
+  Moved patchbundles out of ${FILESDIR}, bug #370927
+
+  30 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-base-policy-2.20101213-r11.ebuild,
+  -selinux-base-policy-2.20101213-r12.ebuild,
+  -files/patchbundle-selinux-base-policy-2.20101213-r11.tar.bz2,
+  -files/patchbundle-selinux-base-policy-2.20101213-r12.tar.bz2:
+  Removed deprecated versions
+
+*selinux-base-policy-2.20101213-r17 (30 Jun 2011)
+
+  30 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-base-policy-2.20101213-r17.ebuild,
+  +files/patchbundle-selinux-base-policy-2.20101213-r17.tar.bz2:
+  Add support for zabbix
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-base-policy-2.20101213-r16.ebuild:
+  Stable amd64 x86
+
+  20 May 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-base-policy-2.20101213-r5.ebuild,
+  -selinux-base-policy-2.20101213-r6.ebuild,
+  -selinux-base-policy-2.20101213-r7.ebuild,
+  -selinux-base-policy-2.20101213-r9.ebuild,
+  -selinux-base-policy-2.20101213-r10.ebuild,
+  -files/patchbundle-selinux-base-policy-2.20101213-r10.tar.bz2,
+  -files/patchbundle-selinux-base-policy-2.20101213-r5.tar.bz2,
+  -files/patchbundle-selinux-base-policy-2.20101213-r6.tar.bz2,
+  -files/patchbundle-selinux-base-policy-2.20101213-r7.tar.bz2,
+  -files/patchbundle-selinux-base-policy-2.20101213-r9.tar.bz2:
+  Removed deprecated revisions of base policy 2.20101213
+
+*selinux-base-policy-2.20101213-r16 (20 May 2011)
+
+  20 May 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-base-policy-2.20101213-r16.ebuild,
+  +files/patchbundle-selinux-base-policy-2.20101213-r16.tar.bz2, metadata.xml:
+  Drop obsoleted policy builds, add openrc support (rc-update, rc-status),
+  correct file contexts for /lib64, make UBAC optional (#257111 and #306393),
+  use portage_srcrepo_t for live ebuilds and match mdadm policy with upstream
+
+*selinux-base-policy-2.20101213-r12 (16 Apr 2011)
+*selinux-base-policy-2.20101213-r11 (16 Apr 2011)
+
+  16 Apr 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-base-policy-2.20101213-r11.ebuild,
+  +selinux-base-policy-2.20101213-r12.ebuild,
+  +files/patchbundle-selinux-base-policy-2.20101213-r11.tar.bz2,
+  +files/patchbundle-selinux-base-policy-2.20101213-r12.tar.bz2:
+  Added new patchbundles for rev bumps to base policy 2.20101213
+
+*selinux-base-policy-2.20101213-r10 (07 Mar 2011)
+*selinux-base-policy-2.20101213-r9 (07 Mar 2011)
+
+  07 Mar 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-base-policy-2.20101213-r9.ebuild,
+  +selinux-base-policy-2.20101213-r10.ebuild,
+  +files/patchbundle-selinux-base-policy-2.20101213-r10.tar.bz2,
+  +files/patchbundle-selinux-base-policy-2.20101213-r9.tar.bz2:
+  Added new patchbundles for rev bumps to base policy 2.20101213
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +files/patchbundle-selinux-base-policy-2.20101213-r5.tar.bz2,
+  +files/patchbundle-selinux-base-policy-2.20101213-r6.tar.bz2,
+  +files/patchbundle-selinux-base-policy-2.20101213-r7.tar.bz2:
+  Added patchbundle for base policy 2.20101213.
+
+*selinux-base-policy-2.20101213-r7 (05 Feb 2011)
+*selinux-base-policy-2.20101213-r6 (05 Feb 2011)
+*selinux-base-policy-2.20101213-r5 (05 Feb 2011)
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-base-policy-2.20101213-r5.ebuild,
+  +selinux-base-policy-2.20101213-r6.ebuild,
+  +selinux-base-policy-2.20101213-r7.ebuild:
+  New upstream policy.
+
+*selinux-base-policy-2.20091215 (16 Dec 2009)
+
+  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-base-policy-2.20091215.ebuild:
+  New upstream release.
+
+*selinux-base-policy-20080525-r1 (14 Sep 2009)
+
+  14 Sep 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-base-policy-20080525-r1.ebuild:
+  Update old base policy to support ext4.
+
+  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-base-policy-20070329.ebuild,
+  -selinux-base-policy-20070928.ebuild, selinux-base-policy-20080525.ebuild:
+  Mark 20080525 stable, clear old ebuilds.
+
+*selinux-base-policy-2.20090814 (14 Aug 2009)
+
+  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-base-policy-2.20090814.ebuild:
+  Git version of refpolicy for misc fixes including some cron problems.
+
+*selinux-base-policy-2.20090730 (03 Aug 2009)
+
+  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-base-policy-2.20090730.ebuild:
+  New upstream release.
+
+  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+  selinux-base-policy-20070329.ebuild, selinux-base-policy-20070928.ebuild,
+  selinux-base-policy-20080525.ebuild:
+  Drop alpha, mips, ppc, sparc selinux support.
+
+*selinux-base-policy-20080525 (25 May 2008)
+
+  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-base-policy-20080525.ebuild:
+  New SVN snapshot.
+
+  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-base-policy-20051022-r1.ebuild,
+  -selinux-base-policy-20061114.ebuild:
+  Remove old ebuilds.
+
+  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+  selinux-base-policy-20070928.ebuild:
+  Mark stable.
+
+*selinux-base-policy-20070928 (26 Nov 2007)
+
+  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-base-policy-20070928.ebuild:
+  New SVN snapshot.
+
+  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
+  selinux-base-policy-20070329.ebuild:
+  Mark stable.
+
+  30 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
+  +files/selinux-base-policy-20070329.diff,
+  selinux-base-policy-20070329.ebuild:
+  Compile fix.
+
+*selinux-base-policy-20070329 (29 Mar 2007)
+
+  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-base-policy-20070329.ebuild:
+  New SVN snapshot.
+
+  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
+  Redigest for Manifest2
+
+*selinux-base-policy-20061114 (15 Nov 2006)
+
+  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-base-policy-20061114.ebuild:
+  New SVN snapshot.
+
+  25 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
+  selinux-base-policy-20061015.ebuild:
+  Fix to have default POLICY_TYPES if it is empty.
+
+  21 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
+  selinux-base-policy-20061015.ebuild:
+  Fix xml generation failure to die.
+
+*selinux-base-policy-20061015 (15 Oct 2006)
+
+  15 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-base-policy-20061008.ebuild,
+  +selinux-base-policy-20061015.ebuild:
+  Update for testing fixes.
+
+*selinux-base-policy-20061008 (08 Oct 2006)
+
+  08 Oct 2006; Chris PeBenito <pebenito@gentoo.org> -files/semanage.conf,
+  +selinux-base-policy-20061008.ebuild,
+  -selinux-base-policy-99999999.ebuild:
+  First mainstream reference policy testing release.
+
+  29 Sep 2006; Chris PeBenito <pebenito@gentoo.org>
+  selinux-base-policy-99999999.ebuild:
+  Fix for new SVN location.  Fixes 147781.
+
+  22 Feb 2006; Stephen Bennett <spb@gentoo.org>
+  selinux-base-policy-20051022-r1.ebuild:
+  Alpha stable
+
+*selinux-base-policy-99999999 (02 Feb 2006)
+
+  02 Feb 2006; Chris PeBenito <pebenito@gentoo.org> +files/config,
+  +files/modules.conf.strict, +files/modules.conf.targeted,
+  +files/semanage.conf, +selinux-base-policy-99999999.ebuild:
+  Add experimental policy for testing reference policy. Requires portage fix
+  from bug #110857.
+
+  02 Feb 2006; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-base-policy-20050322.ebuild,
+  -selinux-base-policy-20050618.ebuild,
+  -selinux-base-policy-20050821.ebuild,
+  -selinux-base-policy-20051022.ebuild:
+  Clean out old ebuilds.
+
+  14 Jan 2006; Stephen Bennett <spb@gentoo.org>
+  selinux-base-policy-20051022-r1.ebuild:
+  Added ~alpha
+
+*selinux-base-policy-20051022-r1 (08 Dec 2005)
+
+  08 Dec 2005; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-base-policy-20051022-r1.ebuild:
+  Change to use compatability genhomedircon. Newer policycoreutils (1.28)
+  breaks the backwards compatability this policy uses.
+
+*selinux-base-policy-20051022 (22 Oct 2005)
+
+  22 Oct 2005; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-base-policy-20051022.ebuild:
+  Very trivial fixes.
+
+  08 Sep 2005; Chris PeBenito <pebenito@gentoo.org>
+  selinux-base-policy-20050821.ebuild:
+  Mark stable.
+
+*selinux-base-policy-20050821 (21 Aug 2005)
+
+  21 Aug 2005; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-base-policy-20050821.ebuild:
+  Minor updates for 2.6.12.
+
+  21 Jun 2005; Chris PeBenito <pebenito@gentoo.org>
+  selinux-base-policy-20050618.ebuild:
+  Mark stable.
+
+*selinux-base-policy-20050618 (18 Jun 2005)
+
+  18 Jun 2005; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-base-policy-20041123.ebuild,
+  -selinux-base-policy-20050306.ebuild,
+  +selinux-base-policy-20050618.ebuild:
+  New release to support 2.6.12 features.
+
+  10 May 2005; Stephen Bennett <spb@gentoo.org>
+  selinux-base-policy-20050322.ebuild:
+  mips stable
+
+  01 May 2005; Stephen Bennett <spb@gentoo.org>
+  selinux-base-policy-20050322.ebuild:
+  Added ~mips.
+
+*selinux-base-policy-20050322 (23 Mar 2005)
+
+  23 Mar 2005; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-base-policy-20050322.ebuild:
+  New release.
+
+*selinux-base-policy-20050306 (06 Mar 2005)
+
+  06 Mar 2005; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-base-policy-20050306.ebuild:
+  Fix bad samba_domain dummy macro.  Add policies needed for udev support.
+
+*selinux-base-policy-20050224 (24 Feb 2005)
+
+  24 Feb 2005; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-base-policy-20050224.ebuild:
+  New release.
+
+  19 Jan 2005; Chris PeBenito <pebenito@gentoo.org>
+  selinux-base-policy-20041123.ebuild:
+  Mark stable.
+
+*selinux-base-policy-20041123 (23 Nov 2004)
+
+  23 Nov 2004; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-base-policy-20041123.ebuild:
+  New release with 1.18 merge.
+
+*selinux-base-policy-20041023 (23 Oct 2004)
+
+  23 Oct 2004; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-base-policy-20041023.ebuild:
+  New release with 1.16 merge. Tcpd and inetd have been deprecated since they
+  are not in the base system anymore, and probably no one uses them anyway.
+
+*selinux-base-policy-20040906 (06 Sep 2004)
+
+  06 Sep 2004; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-base-policy-20040906.ebuild:
+  New release with 1.14 merge, which has policy 18 (fine-grained netlink)
+  features.
+
+  05 Sep 2004; Chris PeBenito <pebenito@gentoo.org>
+  selinux-base-policy-20040225.ebuild, -selinux-base-policy-20040509.ebuild,
+  -selinux-base-policy-20040604.ebuild, selinux-base-policy-20040629.ebuild,
+  selinux-base-policy-20040702.ebuild:
+  Remove old builds, switch to epause and ebeep in remaining builds.
+
+*selinux-base-policy-20040702 (02 Jul 2004)
+
+  02 Jul 2004; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-base-policy-20040702.ebuild:
+  Same as 20040629, except with updated flask headers, which will come out in
+  2.6.8.
+
+*selinux-base-policy-20040629 (29 Jun 2004)
+
+  29 Jun 2004; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-base-policy-20040629.ebuild:
+  Large sysadmfile cleanup: disable admin_separation to give sysadm_r back its
+  ablility to modify all files. Minor fixes: portage_r works again, syslog-ng
+  breakage fixed, put back manual PaX policy for pageexec/segmexec.
+
+  16 Jun 2004; Chris PeBenito <pebenito@gentoo.org>
+  selinux-base-policy-20040604.ebuild:
+  Mark stable.
+
+  10 Jun 2004; Chris PeBenito <pebenito@gentoo.org>
+  selinux-base-policy-20040225.ebuild, selinux-base-policy-20040509.ebuild,
+  selinux-base-policy-20040604.ebuild:
+  Add src_compile() stub
+
+*selinux-base-policy-20040604 (04 Jun 2004)
+
+  04 Jun 2004; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-base-policy-20040604.ebuild:
+  New release including 1.12 NSA policy, and experimental sesandbox.
+
+  15 May 2004; Chris PeBenito <pebenito@gentoo.org>
+  selinux-base-policy-20040509.ebuild:
+  Mark stable.
+
+*selinux-base-policy-20040509 (09 May 2004)
+
+  09 May 2004; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-base-policy-20040509.ebuild:
+  A few small cleanups. Make PaX non exec pages macro based on arch. Large
+  portage update, get rid of portage_exec_fetch_t, portage will setexec. Add
+  global_ssp tunable.
+
+*selinux-base-policy-20040418 (18 Apr 2004)
+
+  18 Apr 2004; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-base-policy-20040418.ebuild:
+  New release for checkpolicy 1.10
+
+*selinux-base-policy-20040414 (14 Apr 2004)
+
+  14 Apr 2004; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-base-policy-20040408.ebuild, +selinux-base-policy-20040414.ebuild:
+  Minor updates
+
+*selinux-base-policy-20040408 (08 Apr 2004)
+
+  08 Apr 2004; Chris PeBenito <pebenito@gentoo.org>
+  selinux-base-policy-20040408.ebuild:
+  New update. Users.fc is now deprecated, as the contexts for user directories
+  is now automatically generated. Portage fetching of distfiles now has a
+  subdomain, for dropping priviledges.
+
+  28 Feb 2004; Chris PeBenito <pebenito@gentoo.org>
+  selinux-base-policy-20040225.ebuild:
+  Mark stable.
+
+*selinux-base-policy-20040225 (25 Feb 2004)
+
+  25 Feb 2004; Chris PeBenito <pebenito@gentoo.org>
+  selinux-base-policy-20040225.ebuild:
+  New support for PaX ACL hooks. Addition of tunable.te for configurable policy
+  options. Rewrite of portage.te. Now auto-transition for sysadm is default, can
+  reenable portage_r by tunable.te. Makefile update from NSA CVS.
+
+*selinux-base-policy-20040209 (09 Feb 2004)
+
+  09 Feb 2004; Chris PeBenito <pebenito@gentoo.org>
+  selinux-base-policy-20040209.ebuild:
+  Minor revision to add XFS labeling and policy for integrated
+  runscript-run_init.
+
+  07 Feb 2004; Chris PeBenito <pebenito@gentoo.org>
+  selinux-base-policy-20040202.ebuild:
+  Mark x86 stable.
+
+*selinux-base-policy-20040202 (02 Feb 2004)
+
+  02 Feb 2004; Chris PeBenito <pebenito@gentoo.org>
+  selinux-base-policy-20040202.ebuild:
+  A few misc fixes. Allow portage to update bootloader code, such as in lilo or
+  grub postinst. This requires checkpolicy 1.4-r1.
+
+*selinux-base-policy-20031225 (25 Dec 2003)
+
+  25 Dec 2003; Chris PeBenito <pebenito@gentoo.org>
+  selinux-base-policy-20031225.ebuild:
+  New release, with merged NSA 1.4 policy. One critical note, this policy
+  requires pam 0.77. Much work has been done to minimize access to /etc/shadow,
+  and one requirement is in the patch for pam 0.77. If you do not use this pam
+  version or newer, you will be unable to authenticate in enforcing. Since
+  devfs no longer is usable in SELinux, it's policy has been removed. You
+  should merge the changes, remove the devfsd policy (devfsd.te and devfsd.fc),
+  load the policy, and relabel.
+
+  27 Nov 2003; Chris PeBenito <pebenito@gentoo.org>
+  selinux-base-policy-20031010-r1.ebuild:
+  Mark stable.  Add build USE flag for stage building.
+
+*selinux-base-policy-20031010-r1 (12 Nov 2003)
+
+  12 Nov 2003; Chris PeBenito <pebenito@gentoo.org>
+  selinux-base-policy-20031010-r1.ebuild,
+  files/selinux-base-policy-20031010-cvs.diff:
+  Add fixes from policy cvs for compilers, so non x86 and ppc compilers can
+  work. Also portage update as a side effect of updated setfiles code in
+  portage, from bug 31748.
+
+  28 Oct 2003; Chris PeBenito <pebenito@gentoo.org>
+  selinux-base-policy-20031010.ebuild:
+  Mark stable
+
+*selinux-base-policy-20031010 (10 Oct 2003)
+
+  10 Oct 2003; Chris PeBenito <pebenito@gentoo.org>
+  selinux-base-policy-20031010.ebuild:
+  New release for new API.  Massive cleanups all over the place.
+
+*selinux-base-policy-20030817 (17 Aug 2003)
+
+  17 Aug 2003; Chris PeBenito <pebenito@gentoo.org>
+  selinux-base-policy-20030817.ebuild:
+  Initial commit of new API policy
+
+  10 Aug 2003; Chris PeBenito <pebenito@gentoo.org>
+  selinux-base-policy-20030729-r1.ebuild:
+  Mark stable
+
+*selinux-base-policy-20030729-r1 (31 Jul 2003)
+
+  31 Jul 2003; Chris PeBenito <pebenito@gentoo.org>
+  selinux-base-policy-20030729-r1.ebuild:
+  New rev that handles an empty POLICYDIR sanely.
+
+*selinux-base-policy-20030729 (29 Jul 2003)
+
+  29 Jul 2003; Chris PeBenito <pebenito@gentoo.org>
+  selinux-base-policy-20030729.ebuild:
+  Make the ebuild use POLICYDIR. Important fix so portage can load policy so
+  selinux-policy.eclass works. update_modules_t cleanup. Fix for an access when
+  merging baselayout.
+
+*selinux-base-policy-20030720 (20 Jul 2003)
+
+  20 Jul 2003; Chris PeBenito <pebenito@gentoo.org>
+  selinux-base-policy-20030720.ebuild:
+  Many fixes, including the syslog fix. File contexts have changed, so a relabel
+  is needed. You may encounter problems relabeling /usr/portage, as its file
+  context has changed, as files should not have the same type as a domain.
+  Relabelling in permissive will fix this, or temporarily give portage_t a
+  file_type attribute. Tightened the can_exec_any() macro. Moved staff.fc to
+  users.fc, since all users with SELinux identities should have their home
+  directories have the correct identity, not the generic identity.
+
+  06 Jun 2003; Chris PeBenito <pebenito@gentoo.org>
+  selinux-base-policy-20030604.ebuild:
+  Mark stable
+
+*selinux-base-policy-20030604 (04 Jun 2003)
+
+  04 Jun 2003; Chris PeBenito <pebenito@gentoo.org>
+  selinux-base-policy-20030604.ebuild:
+  Fix broken 20030603
+
+  04 Jun 2003; Chris PeBenito <pebenito@gentoo.org>
+  selinux-base-policy-20030603.ebuild:
+  Pulling 20030603, as there are problems, 20030604 later today
+
+*selinux-base-policy-20030603 (03 Jun 2003)
+
+  03 Jun 2003; Chris PeBenito <pebenito@gentoo.org>
+  selinux-base-policy-20030603.ebuild:
+  Numerous various fixes. Added staff role. Removed ipsec, gpm and gpg policies
+  as they are not appropriate for the base policy, and untested.
+
+*selinux-base-policy-20030522 (22 May 2003)
+
+  22 May 2003; Chris PeBenito <pebenito@gentoo.org>
+  selinux-base-policy-20030522.ebuild:
+  The policy is in pretty good shape now. I've been able to run in enforcing mode
+  with little problem. I've also been able to successfully merge and unmerge
+  packages in enforcing mode, with few exceptions (why does mysql need to run ps
+  during configure?).
+
+*selinux-base-policy-20030514 (14 May 2003)
+
+  14 May 2003; Chris PeBenito <pebenito@gentoo.org>
+  selinux-base-policy-20030514.ebuild:
+  Many improvements in many areas. Of note, rlogind policies were removed. Klogd
+  is being merged into syslogd. The portage policy is much more complete, but
+  still needs work. Its suggested that all changes be merged in, policy
+  reloaded, then relabel.
+
+*selinux-base-policy-20030419 (19 Apr 2003)
+
+  23 Apr 2003; Chris PeBenito <pebenito@gentoo.org>
+  selinux-base-policy-20030419.ebuild:
+  Marking stable for selinux-small stable usage
+
+  19 Apr 2003; Chris PeBenito <pebenito@gentoo.org> Manifest,
+  selinux-base-policy-20030419.ebuild:
+  Initial commit.  Base policies for SELinux, with Gentoo-specifics
+

diff --git a/sec-policy/selinux-base/files/config b/sec-policy/selinux-base/files/config
new file mode 100644
index 0000000..55933ea
--- /dev/null
+++ b/sec-policy/selinux-base/files/config
@@ -0,0 +1,15 @@
+# This file controls the state of SELinux on the system on boot.
+
+# SELINUX can take one of these three values:
+#	enforcing - SELinux security policy is enforced.
+#	permissive - SELinux prints warnings instead of enforcing.
+#	disabled - No SELinux policy is loaded.
+SELINUX=permissive
+
+# SELINUXTYPE can take one of these four values:
+#	targeted - Only targeted network daemons are protected.
+#	strict   - Full SELinux protection.
+#	mls      - Full SELinux protection with Multi-Level Security
+#	mcs      - Full SELinux protection with Multi-Category Security 
+#	           (mls, but only one sensitivity level)
+SELINUXTYPE=strict

diff --git a/sec-policy/selinux-base/metadata.xml b/sec-policy/selinux-base/metadata.xml
new file mode 100644
index 0000000..393f3bb
--- /dev/null
+++ b/sec-policy/selinux-base/metadata.xml
@@ -0,0 +1,14 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>
+		Gentoo SELinux base policy.  This contains policy for a system at the end of system installation.
+		There is no extra policy in this package.
+	</longdescription>
+	<use>
+		<flag name='peer_perms'>Enable the labeled networking peer permissions (SELinux policy capability).</flag>
+		<flag name='open_perms'>Enable the open permissions for file object classes (SELinux policy capability).</flag>
+		<flag name='ubac'>Enable User Based Access Control (UBAC) in the SELinux policy</flag>
+	</use>
+</pkgmetadata>

diff --git a/sec-policy/selinux-base/selinux-base-2.20120725-r1.ebuild b/sec-policy/selinux-base/selinux-base-2.20120725-r1.ebuild
new file mode 100644
index 0000000..59cf895
--- /dev/null
+++ b/sec-policy/selinux-base/selinux-base-2.20120725-r1.ebuild
@@ -0,0 +1,148 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-base-policy/selinux-base-policy-2.20110726-r13.ebuild,v 1.1 2012/02/23 18:17:40 swift Exp $
+EAPI="4"
+
+inherit eutils
+
+IUSE="+peer_perms +open_perms +ubac doc"
+
+DESCRIPTION="Gentoo base policy for SELinux"
+HOMEPAGE="http://www.gentoo.org/proj/en/hardened/selinux/"
+SRC_URI="http://oss.tresys.com/files/refpolicy/refpolicy-${PV}.tar.bz2
+	http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-${PVR}.tar.bz2"
+LICENSE="GPL-2"
+SLOT="0"
+
+KEYWORDS="~amd64 ~x86"
+
+RDEPEND=">=sys-apps/policycoreutils-2.1.10
+	>=sys-fs/udev-151
+	!<=sec-policy/selinux-base-policy-2.20120725"
+DEPEND="${RDEPEND}
+	sys-devel/m4
+	>=sys-apps/checkpolicy-2.1.8"
+
+S=${WORKDIR}/
+
+src_prepare() {
+	# Apply the gentoo patches to the policy. These patches are only necessary
+	# for base policies, or for interface changes on modules.
+	EPATCH_MULTI_MSG="Applying SELinux policy updates ... " \
+	EPATCH_SUFFIX="patch" \
+	EPATCH_SOURCE="${WORKDIR}" \
+	EPATCH_FORCE="yes" \
+	epatch
+
+	cd "${S}/refpolicy"
+	# Fix bug 257111 - Correct the initial sid for cron-started jobs in the
+	# system_r role
+	sed -i -e 's:system_crond_t:system_cronjob_t:g' \
+		"${S}/refpolicy/config/appconfig-standard/default_contexts"
+	sed -i -e 's|system_r:cronjob_t|system_r:system_cronjob_t|g' \
+		"${S}/refpolicy/config/appconfig-mls/default_contexts"
+	sed -i -e 's|system_r:cronjob_t|system_r:system_cronjob_t|g' \
+		"${S}/refpolicy/config/appconfig-mcs/default_contexts"
+}
+
+src_configure() {
+	[ -z "${POLICY_TYPES}" ] && local POLICY_TYPES="targeted strict mls mcs"
+
+	# Update the SELinux refpolicy capabilities based on the users' USE flags.
+
+	if ! use peer_perms; then
+		sed -i -e '/network_peer_controls/d' \
+			"${S}/refpolicy/policy/policy_capabilities"
+	fi
+
+	if ! use open_perms; then
+		sed -i -e '/open_perms/d' \
+			"${S}/refpolicy/policy/policy_capabilities"
+	fi
+
+	if ! use ubac; then
+		sed -i -e '/^UBAC/s/y/n/' "${S}/refpolicy/build.conf" \
+			|| die "Failed to disable User Based Access Control"
+	fi
+
+	echo "DISTRO = gentoo" >> "${S}/refpolicy/build.conf"
+
+	# Setup the policies based on the types delivered by the end user.
+	# These types can be "targeted", "strict", "mcs" and "mls".
+	for i in ${POLICY_TYPES}; do
+		cp -a "${S}/refpolicy" "${S}/${i}"
+
+		cd "${S}/${i}";
+		make conf || die "Make conf in ${i} failed"
+
+		#cp "${FILESDIR}/modules-2.20120215.conf" "${S}/${i}/policy/modules.conf"
+		sed -i -e "/= module/d" "${S}/${i}/policy/modules.conf"
+
+		sed -i -e '/^QUIET/s/n/y/' -e "/^NAME/s/refpolicy/$i/" \
+			"${S}/${i}/build.conf" || die "build.conf setup failed."
+
+		if [[ "${i}" == "mls" ]] || [[ "${i}" == "mcs" ]];
+		then
+			# MCS/MLS require additional settings
+			sed -i -e "/^TYPE/s/standard/${i}/" "${S}/${i}/build.conf" \
+				|| die "failed to set type to mls"
+		fi
+
+		if [ "${i}" == "targeted" ]; then
+			sed -i -e '/root/d' -e 's/user_u/unconfined_u/' \
+			"${S}/${i}/config/appconfig-standard/seusers" \
+			|| die "targeted seusers setup failed."
+		fi
+	done
+}
+
+src_compile() {
+	[ -z "${POLICY_TYPES}" ] && local POLICY_TYPES="targeted strict mls mcs"
+
+	for i in ${POLICY_TYPES}; do
+		cd "${S}/${i}"
+		make base || die "${i} compile failed"
+		if use doc; then
+			make html || die
+		fi
+	done
+}
+
+src_install() {
+	[ -z "${POLICY_TYPES}" ] && local POLICY_TYPES="targeted strict mls mcs"
+
+	for i in ${POLICY_TYPES}; do
+		cd "${S}/${i}"
+
+		make DESTDIR="${D}" install \
+			|| die "${i} install failed."
+
+		make DESTDIR="${D}" install-headers \
+			|| die "${i} headers install failed."
+
+		echo "run_init_t" > "${D}/etc/selinux/${i}/contexts/run_init_type"
+
+		echo "textrel_shlib_t" >> "${D}/etc/selinux/${i}/contexts/customizable_types"
+
+		# libsemanage won't make this on its own
+		keepdir "/etc/selinux/${i}/policy"
+
+		if use doc; then
+			dohtml doc/html/*;
+		fi
+
+		insinto /usr/share/selinux/devel;
+		doins doc/policy.xml;
+
+	done
+
+	dodoc doc/Makefile.example doc/example.{te,fc,if}
+
+	insinto /etc/selinux
+	doins "${FILESDIR}/config"
+}
+
+pkg_preinst() {
+	has_version "<${CATEGORY}/${PN}-2.20101213-r13"
+	previous_less_than_r13=$?
+}

diff --git a/sec-policy/selinux-bind/ChangeLog b/sec-policy/selinux-bind/ChangeLog
new file mode 100644
index 0000000..2089a82
--- /dev/null
+++ b/sec-policy/selinux-bind/ChangeLog
@@ -0,0 +1,186 @@
+# ChangeLog for sec-policy/selinux-bind
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-bind/ChangeLog,v 1.37 2012/06/27 20:33:50 swift Exp $
+
+*selinux-bind-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-bind-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-bind-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-bind-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-bind-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-bind-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-bind-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-bind-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-bind-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-bind-2.20090730.ebuild, -selinux-bind-2.20091215.ebuild,
+  -selinux-bind-20080525.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-bind-2.20101213.ebuild:
+  Stable amd64 x86
+
+*selinux-bind-2.20101213 (05 Feb 2011)
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-bind-2.20101213.ebuild:
+  New upstream policy.
+
+*selinux-bind-2.20091215 (16 Dec 2009)
+
+  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-bind-2.20091215.ebuild:
+  New upstream release.
+
+  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-bind-20070329.ebuild, -selinux-bind-20070928.ebuild,
+  selinux-bind-20080525.ebuild:
+  Mark 20080525 stable, clear old ebuilds.
+
+*selinux-bind-2.20090730 (03 Aug 2009)
+
+  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-bind-2.20090730.ebuild:
+  New upstream release.
+
+  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+  selinux-bind-20070329.ebuild, selinux-bind-20070928.ebuild,
+  selinux-bind-20080525.ebuild:
+  Drop alpha, mips, ppc, sparc selinux support.
+
+*selinux-bind-20080525 (25 May 2008)
+
+  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-bind-20080525.ebuild:
+  New SVN snapshot.
+
+  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-bind-20050408.ebuild, -selinux-bind-20050626.ebuild,
+  -selinux-bind-20061114.ebuild:
+  Remove old ebuilds.
+
+  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+  selinux-bind-20070928.ebuild:
+  Mark stable.
+
+*selinux-bind-20070928 (26 Nov 2007)
+
+  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-bind-20070928.ebuild:
+  New SVN snapshot.
+
+  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
+  Removing kaiowas from metadata due to his retirement (see #61930 for
+  reference).
+
+  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
+  selinux-bind-20070329.ebuild:
+  Mark stable.
+
+*selinux-bind-20070329 (29 Mar 2007)
+
+  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-bind-20070329.ebuild:
+  New SVN snapshot.
+
+  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
+  Redigest for Manifest2
+
+*selinux-bind-20061114 (15 Nov 2006)
+
+  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-bind-20061114.ebuild:
+  New SVN snapshot.
+
+*selinux-bind-20061008 (10 Oct 2006)
+
+  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-bind-20061008.ebuild:
+  First mainstream reference policy testing release.
+
+  26 Jun 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-bind-20050626.ebuild:
+  mark stable
+
+*selinux-bind-20050626 (26 Jun 2005)
+
+  26 Jun 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-bind-20050526.ebuild, +selinux-bind-20050626.ebuild:
+  added name_connect rules
+
+*selinux-bind-20050526 (26 May 2005)
+
+  26 May 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-bind-20050219.ebuild, +selinux-bind-20050526.ebuild:
+  fix from Daniel Thaler for chrooted environment #92312
+
+  07 May 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-bind-20050408.ebuild:
+  mark stable
+
+*selinux-bind-20050408 (23 Apr 2005)
+
+  23 Apr 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-bind-20040428.ebuild, -selinux-bind-20040925.ebuild,
+  -selinux-bind-20041120.ebuild, +selinux-bind-20050408.ebuild:
+  merge with upstream, removed old ebuilds
+
+*selinux-bind-20050219 (25 Feb 2005)
+
+  25 Feb 2005; petre rodan <kaiowas@gentoo.org>
+  +selinux-bind-20050219.ebuild:
+  merge with upstream policy
+
+  20 Jan 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-bind-20041120.ebuild:
+  mark stable
+
+*selinux-bind-20041120 (22 Nov 2004)
+
+  22 Nov 2004; petre rodan <kaiowas@gentoo.org>
+  +selinux-bind-20041120.ebuild:
+  merge with nsa policy
+
+*selinux-bind-20040925 (23 Oct 2004)
+
+  23 Oct 2004; petre rodan <kaiowas@gentoo.org> metadata.xml,
+  +selinux-bind-20040925.ebuild:
+  update needed by base-policy-20041023
+
+*selinux-bind-20040428 (28 Apr 2004)
+
+  28 Apr 2004; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-bind-20040428.ebuild:
+  2004.1 update.
+
+  16 Jan 2004; Chris PeBenito <pebenito@gentoo.org>
+  selinux-bind-20031222.ebuild:
+  Mark stable.
+
+*selinux-bind-20031222 (22 Dec 2003)
+
+  22 Dec 2003; Chris PeBenito <pebenito@gentoo.org>
+  selinux-bind-20031222.ebuild:
+  Update from NSA 1.4 policy.
+
+*selinux-bind-20030811 (11 Aug 2003)
+
+  11 Aug 2003; Chris PeBenito <pebenito@gentoo.org> metadata.xml,
+  selinux-bind-20030811.ebuild:
+  Initial commit
+

diff --git a/sec-policy/selinux-bind/metadata.xml b/sec-policy/selinux-bind/metadata.xml
new file mode 100644
index 0000000..b856e81
--- /dev/null
+++ b/sec-policy/selinux-bind/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for bind</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-bind/selinux-bind-2.20120725-r1.ebuild b/sec-policy/selinux-bind/selinux-bind-2.20120725-r1.ebuild
new file mode 100644
index 0000000..b71fbeb
--- /dev/null
+++ b/sec-policy/selinux-bind/selinux-bind-2.20120725-r1.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="bind"
+BASEPOL="2.20120725-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for bind"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-bitlbee/ChangeLog b/sec-policy/selinux-bitlbee/ChangeLog
new file mode 100644
index 0000000..14a928f
--- /dev/null
+++ b/sec-policy/selinux-bitlbee/ChangeLog
@@ -0,0 +1,35 @@
+# ChangeLog for sec-policy/selinux-bitlbee
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-bitlbee/ChangeLog,v 1.8 2012/06/27 20:33:55 swift Exp $
+
+*selinux-bitlbee-2.20120215-r2 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-bitlbee-2.20120215-r2.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-bitlbee-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-bitlbee-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-bitlbee-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-bitlbee-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-bitlbee-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-bitlbee-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-bitlbee-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-bitlbee-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-bitlbee/metadata.xml b/sec-policy/selinux-bitlbee/metadata.xml
new file mode 100644
index 0000000..cc849b1
--- /dev/null
+++ b/sec-policy/selinux-bitlbee/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for bitlbee</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-bitlbee/selinux-bitlbee-2.20120725-r1.ebuild b/sec-policy/selinux-bitlbee/selinux-bitlbee-2.20120725-r1.ebuild
new file mode 100644
index 0000000..29b7306
--- /dev/null
+++ b/sec-policy/selinux-bitlbee/selinux-bitlbee-2.20120725-r1.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="bitlbee"
+BASEPOL="2.20120725-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for bitlbee"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-bluetooth/ChangeLog b/sec-policy/selinux-bluetooth/ChangeLog
new file mode 100644
index 0000000..3c3a1bb
--- /dev/null
+++ b/sec-policy/selinux-bluetooth/ChangeLog
@@ -0,0 +1,42 @@
+# ChangeLog for sec-policy/selinux-bluetooth
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-bluetooth/ChangeLog,v 1.9 2012/06/27 20:34:05 swift Exp $
+
+*selinux-bluetooth-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-bluetooth-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-bluetooth-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-bluetooth-2.20120215.ebuild:
+  Stabilizing revision 7
+
+  31 Mar 2012; <swift@gentoo.org> selinux-bluetooth-2.20110726.ebuild,
+  +selinux-bluetooth-2.20120215.ebuild:
+  Remove deprecated dependency
+
+*selinux-bluetooth-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-bluetooth-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-bluetooth-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-bluetooth-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-bluetooth-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-bluetooth-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-bluetooth-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-bluetooth/metadata.xml b/sec-policy/selinux-bluetooth/metadata.xml
new file mode 100644
index 0000000..42cbc29
--- /dev/null
+++ b/sec-policy/selinux-bluetooth/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for bluetooth</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-bluetooth/selinux-bluetooth-2.20120725-r1.ebuild b/sec-policy/selinux-bluetooth/selinux-bluetooth-2.20120725-r1.ebuild
new file mode 100644
index 0000000..473a6ae
--- /dev/null
+++ b/sec-policy/selinux-bluetooth/selinux-bluetooth-2.20120725-r1.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="bluetooth"
+BASEPOL="2.20120725-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for bluetooth"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-brctl/ChangeLog b/sec-policy/selinux-brctl/ChangeLog
new file mode 100644
index 0000000..60e2ffc
--- /dev/null
+++ b/sec-policy/selinux-brctl/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-brctl
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-brctl/ChangeLog,v 1.9 2012/06/27 20:34:10 swift Exp $
+
+*selinux-brctl-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-brctl-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-brctl-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-brctl-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-brctl-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-brctl-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-brctl-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-brctl-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-brctl-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-brctl-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-brctl-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-brctl/metadata.xml b/sec-policy/selinux-brctl/metadata.xml
new file mode 100644
index 0000000..79943b7
--- /dev/null
+++ b/sec-policy/selinux-brctl/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for brctl</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-brctl/selinux-brctl-2.20120725-r1.ebuild b/sec-policy/selinux-brctl/selinux-brctl-2.20120725-r1.ebuild
new file mode 100644
index 0000000..0c5dc08
--- /dev/null
+++ b/sec-policy/selinux-brctl/selinux-brctl-2.20120725-r1.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="brctl"
+BASEPOL="2.20120725-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for brctl"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-calamaris/ChangeLog b/sec-policy/selinux-calamaris/ChangeLog
new file mode 100644
index 0000000..dd7833f
--- /dev/null
+++ b/sec-policy/selinux-calamaris/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-calamaris
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-calamaris/ChangeLog,v 1.9 2012/06/27 20:34:10 swift Exp $
+
+*selinux-calamaris-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-calamaris-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-calamaris-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-calamaris-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-calamaris-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-calamaris-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-calamaris-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-calamaris-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-calamaris-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-calamaris-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-calamaris-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-calamaris/metadata.xml b/sec-policy/selinux-calamaris/metadata.xml
new file mode 100644
index 0000000..80d29e2
--- /dev/null
+++ b/sec-policy/selinux-calamaris/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for calamaris</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-calamaris/selinux-calamaris-2.20120725-r1.ebuild b/sec-policy/selinux-calamaris/selinux-calamaris-2.20120725-r1.ebuild
new file mode 100644
index 0000000..6757e28
--- /dev/null
+++ b/sec-policy/selinux-calamaris/selinux-calamaris-2.20120725-r1.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="calamaris"
+BASEPOL="2.20120725-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for calamaris"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-canna/ChangeLog b/sec-policy/selinux-canna/ChangeLog
new file mode 100644
index 0000000..4da4cd5
--- /dev/null
+++ b/sec-policy/selinux-canna/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-canna
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-canna/ChangeLog,v 1.9 2012/06/27 20:34:14 swift Exp $
+
+*selinux-canna-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-canna-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-canna-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-canna-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-canna-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-canna-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-canna-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-canna-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-canna-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-canna-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-canna-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-canna/metadata.xml b/sec-policy/selinux-canna/metadata.xml
new file mode 100644
index 0000000..e696c21
--- /dev/null
+++ b/sec-policy/selinux-canna/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for canna</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-canna/selinux-canna-2.20120725-r1.ebuild b/sec-policy/selinux-canna/selinux-canna-2.20120725-r1.ebuild
new file mode 100644
index 0000000..c79a85b
--- /dev/null
+++ b/sec-policy/selinux-canna/selinux-canna-2.20120725-r1.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="canna"
+BASEPOL="2.20120725-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for canna"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-ccs/ChangeLog b/sec-policy/selinux-ccs/ChangeLog
new file mode 100644
index 0000000..00f7fc6
--- /dev/null
+++ b/sec-policy/selinux-ccs/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-ccs
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ccs/ChangeLog,v 1.9 2012/06/27 20:33:50 swift Exp $
+
+*selinux-ccs-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-ccs-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-ccs-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-ccs-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-ccs-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-ccs-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-ccs-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-ccs-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-ccs-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-ccs-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-ccs-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-ccs/metadata.xml b/sec-policy/selinux-ccs/metadata.xml
new file mode 100644
index 0000000..b546641
--- /dev/null
+++ b/sec-policy/selinux-ccs/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for ccs</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-ccs/selinux-ccs-2.20120725-r1.ebuild b/sec-policy/selinux-ccs/selinux-ccs-2.20120725-r1.ebuild
new file mode 100644
index 0000000..48bd824
--- /dev/null
+++ b/sec-policy/selinux-ccs/selinux-ccs-2.20120725-r1.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="ccs"
+BASEPOL="2.20120725-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for ccs"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-cdrecord/ChangeLog b/sec-policy/selinux-cdrecord/ChangeLog
new file mode 100644
index 0000000..ef000e9
--- /dev/null
+++ b/sec-policy/selinux-cdrecord/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-cdrecord
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cdrecord/ChangeLog,v 1.9 2012/06/27 20:34:09 swift Exp $
+
+*selinux-cdrecord-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-cdrecord-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-cdrecord-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-cdrecord-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-cdrecord-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-cdrecord-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-cdrecord-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-cdrecord-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-cdrecord-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-cdrecord-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-cdrecord-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-cdrecord/metadata.xml b/sec-policy/selinux-cdrecord/metadata.xml
new file mode 100644
index 0000000..642593a
--- /dev/null
+++ b/sec-policy/selinux-cdrecord/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for cdrecord</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-cdrecord/selinux-cdrecord-2.20120725-r1.ebuild b/sec-policy/selinux-cdrecord/selinux-cdrecord-2.20120725-r1.ebuild
new file mode 100644
index 0000000..688ae98
--- /dev/null
+++ b/sec-policy/selinux-cdrecord/selinux-cdrecord-2.20120725-r1.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="cdrecord"
+BASEPOL="2.20120725-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for cdrecord"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-cgroup/ChangeLog b/sec-policy/selinux-cgroup/ChangeLog
new file mode 100644
index 0000000..84bfd27
--- /dev/null
+++ b/sec-policy/selinux-cgroup/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-cgroup
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cgroup/ChangeLog,v 1.9 2012/06/27 20:34:10 swift Exp $
+
+*selinux-cgroup-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-cgroup-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-cgroup-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-cgroup-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-cgroup-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-cgroup-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-cgroup-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-cgroup-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-cgroup-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-cgroup-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-cgroup-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-cgroup/metadata.xml b/sec-policy/selinux-cgroup/metadata.xml
new file mode 100644
index 0000000..55fb233
--- /dev/null
+++ b/sec-policy/selinux-cgroup/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for cgroup</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-cgroup/selinux-cgroup-2.20120725-r1.ebuild b/sec-policy/selinux-cgroup/selinux-cgroup-2.20120725-r1.ebuild
new file mode 100644
index 0000000..8fc7bda
--- /dev/null
+++ b/sec-policy/selinux-cgroup/selinux-cgroup-2.20120725-r1.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="cgroup"
+BASEPOL="2.20120725-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for cgroup"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-chromium/metadata.xml b/sec-policy/selinux-chromium/metadata.xml
new file mode 100644
index 0000000..789f699
--- /dev/null
+++ b/sec-policy/selinux-chromium/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for chromium</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-chromium/selinux-chromium-2.20120725-r1.ebuild b/sec-policy/selinux-chromium/selinux-chromium-2.20120725-r1.ebuild
new file mode 100644
index 0000000..394d2c2
--- /dev/null
+++ b/sec-policy/selinux-chromium/selinux-chromium-2.20120725-r1.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="chromium"
+BASEPOL="2.20120725-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for chromium"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-chronyd/ChangeLog b/sec-policy/selinux-chronyd/ChangeLog
new file mode 100644
index 0000000..85d4263
--- /dev/null
+++ b/sec-policy/selinux-chronyd/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-chronyd
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-chronyd/ChangeLog,v 1.9 2012/06/27 20:34:16 swift Exp $
+
+*selinux-chronyd-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-chronyd-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-chronyd-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-chronyd-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-chronyd-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-chronyd-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-chronyd-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-chronyd-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-chronyd-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-chronyd-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-chronyd-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-chronyd/metadata.xml b/sec-policy/selinux-chronyd/metadata.xml
new file mode 100644
index 0000000..7c21281
--- /dev/null
+++ b/sec-policy/selinux-chronyd/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for chronyd</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-chronyd/selinux-chronyd-2.20120725-r1.ebuild b/sec-policy/selinux-chronyd/selinux-chronyd-2.20120725-r1.ebuild
new file mode 100644
index 0000000..65c87d4
--- /dev/null
+++ b/sec-policy/selinux-chronyd/selinux-chronyd-2.20120725-r1.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="chronyd"
+BASEPOL="2.20120725-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for chronyd"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-clamav/ChangeLog b/sec-policy/selinux-clamav/ChangeLog
new file mode 100644
index 0000000..af60333
--- /dev/null
+++ b/sec-policy/selinux-clamav/ChangeLog
@@ -0,0 +1,160 @@
+# ChangeLog for sec-policy/selinux-clamav
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-clamav/ChangeLog,v 1.32 2012/06/27 20:33:58 swift Exp $
+
+*selinux-clamav-2.20120215-r2 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-clamav-2.20120215-r2.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-clamav-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-clamav-2.20120215-r1.ebuild:
+  Stabilizing revision 7
+
+*selinux-clamav-2.20120215-r1 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-clamav-2.20120215-r1.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-clamav-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-clamav-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-clamav-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-clamav-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-clamav-2.20090730.ebuild, -selinux-clamav-2.20091215.ebuild,
+  -selinux-clamav-20080525.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-clamav-2.20101213.ebuild:
+  Stable amd64 x86
+
+*selinux-clamav-2.20101213 (05 Feb 2011)
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-clamav-2.20101213.ebuild:
+  New upstream policy.
+
+*selinux-clamav-2.20091215 (16 Dec 2009)
+
+  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-clamav-2.20091215.ebuild:
+  New upstream release.
+
+  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-clamav-20070329.ebuild, -selinux-clamav-20070928.ebuild,
+  selinux-clamav-20080525.ebuild:
+  Mark 20080525 stable, clear old ebuilds.
+
+*selinux-clamav-2.20090730 (03 Aug 2009)
+
+  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-clamav-2.20090730.ebuild:
+  New upstream release.
+
+  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+  selinux-clamav-20070329.ebuild, selinux-clamav-20070928.ebuild,
+  selinux-clamav-20080525.ebuild:
+  Drop alpha, mips, ppc, sparc selinux support.
+
+*selinux-clamav-20080525 (25 May 2008)
+
+  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-clamav-20080525.ebuild:
+  New SVN snapshot.
+
+  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-clamav-20050626.ebuild, -selinux-clamav-20050712.ebuild,
+  -selinux-clamav-20061114.ebuild:
+  Remove old ebuilds.
+
+  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+  selinux-clamav-20070928.ebuild:
+  Mark stable.
+
+*selinux-clamav-20070928 (26 Nov 2007)
+
+  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-clamav-20070928.ebuild:
+  New SVN snapshot.
+
+  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
+  Removing kaiowas from metadata due to his retirement (see #61930 for
+  reference).
+
+  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
+  selinux-clamav-20070329.ebuild:
+  Mark stable.
+
+*selinux-clamav-20070329 (29 Mar 2007)
+
+  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-clamav-20070329.ebuild:
+  New SVN snapshot.
+
+  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
+  Redigest for Manifest2
+
+*selinux-clamav-20061114 (15 Nov 2006)
+
+  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-clamav-20061114.ebuild:
+  New SVN snapshot.
+
+*selinux-clamav-20061008 (10 Oct 2006)
+
+  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-clamav-20061008.ebuild:
+  First mainstream reference policy testing release.
+
+  18 Jul 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-clamav-20050505.ebuild, selinux-clamav-20050712.ebuild:
+  mark stable
+
+*selinux-clamav-20050712 (12 Jul 2005)
+
+  12 Jul 2005; petre rodan <kaiowas@gentoo.org>
+  +selinux-clamav-20050712.ebuild:
+  fix for #98777, http_port_t has to be ifdef'ed
+
+  26 Jun 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-clamav-20050626.ebuild:
+  mark stable
+
+*selinux-clamav-20050626 (26 Jun 2005)
+
+  26 Jun 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-clamav-20041112.ebuild, +selinux-clamav-20050626.ebuild:
+  added name_connect rules
+
+  16 May 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-clamav-20050505.ebuild:
+  mark stable
+
+*selinux-clamav-20050505 (05 May 2005)
+
+  05 May 2005; petre rodan <kaiowas@gentoo.org>
+  +selinux-clamav-20050505.ebuild:
+  added a clamav_domain macro to be used by MTA filters
+
+*selinux-clamav-20041112 (13 Nov 2004)
+
+  13 Nov 2004; petre rodan <kaiowas@gentoo.org>
+  -selinux-clamav-20041016.ebuild, +selinux-clamav-20041112.ebuild:
+  network-related policy fixes
+
+*selinux-clamav-20041016 (28 Oct 2004)
+
+  28 Oct 2004; petre rodan <kaiowas@gentoo.org> +metadata.xml,
+  +selinux-clamav-20041016.ebuild:
+  initial commit
+

diff --git a/sec-policy/selinux-clamav/metadata.xml b/sec-policy/selinux-clamav/metadata.xml
new file mode 100644
index 0000000..cefea41
--- /dev/null
+++ b/sec-policy/selinux-clamav/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for clamav</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-clamav/selinux-clamav-2.20120725-r1.ebuild b/sec-policy/selinux-clamav/selinux-clamav-2.20120725-r1.ebuild
new file mode 100644
index 0000000..0db7993
--- /dev/null
+++ b/sec-policy/selinux-clamav/selinux-clamav-2.20120725-r1.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="clamav"
+BASEPOL="2.20120725-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for clamav"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-clockspeed/ChangeLog b/sec-policy/selinux-clockspeed/ChangeLog
new file mode 100644
index 0000000..98e2410
--- /dev/null
+++ b/sec-policy/selinux-clockspeed/ChangeLog
@@ -0,0 +1,168 @@
+# ChangeLog for sec-policy/selinux-clockspeed
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-clockspeed/ChangeLog,v 1.36 2012/06/27 20:34:10 swift Exp $
+
+*selinux-clockspeed-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-clockspeed-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-clockspeed-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-clockspeed-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-clockspeed-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-clockspeed-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-clockspeed-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-clockspeed-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-clockspeed-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-clockspeed-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-clockspeed-2.20090730.ebuild, -selinux-clockspeed-2.20091215.ebuild,
+  -selinux-clockspeed-20080525.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-clockspeed-2.20101213.ebuild:
+  Stable amd64 x86
+
+*selinux-clockspeed-2.20101213 (05 Feb 2011)
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-clockspeed-2.20101213.ebuild:
+  New upstream policy.
+
+*selinux-clockspeed-2.20091215 (16 Dec 2009)
+
+  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-clockspeed-2.20091215.ebuild:
+  New upstream release.
+
+  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-clockspeed-20070329.ebuild, -selinux-clockspeed-20070928.ebuild,
+  selinux-clockspeed-20080525.ebuild:
+  Mark 20080525 stable, clear old ebuilds.
+
+*selinux-clockspeed-2.20090730 (03 Aug 2009)
+
+  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-clockspeed-2.20090730.ebuild:
+  New upstream release.
+
+  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+  selinux-clockspeed-20070329.ebuild, selinux-clockspeed-20070928.ebuild,
+  selinux-clockspeed-20080525.ebuild:
+  Drop alpha, mips, ppc, sparc selinux support.
+
+*selinux-clockspeed-20080525 (25 May 2008)
+
+  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-clockspeed-20080525.ebuild:
+  New SVN snapshot.
+
+  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-clockspeed-20050316.ebuild, -selinux-clockspeed-20050626.ebuild,
+  -selinux-clockspeed-20061114.ebuild:
+  Remove old ebuilds.
+
+  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+  selinux-clockspeed-20070928.ebuild:
+  Mark stable.
+
+*selinux-clockspeed-20070928 (26 Nov 2007)
+
+  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-clockspeed-20070928.ebuild:
+  New SVN snapshot.
+
+  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
+  Removing kaiowas from metadata due to his retirement (see #61930 for
+  reference).
+
+  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
+  selinux-clockspeed-20070329.ebuild:
+  Mark stable.
+
+*selinux-clockspeed-20070329 (29 Mar 2007)
+
+  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-clockspeed-20070329.ebuild:
+  New SVN snapshot.
+
+  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
+  Redigest for Manifest2
+
+*selinux-clockspeed-20061114 (15 Nov 2006)
+
+  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-clockspeed-20061114.ebuild:
+  New SVN snapshot.
+
+*selinux-clockspeed-20061008 (10 Oct 2006)
+
+  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-clockspeed-20061008.ebuild:
+  First mainstream reference policy testing release.
+
+  26 Jun 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-clockspeed-20050626.ebuild:
+  mark stable
+
+*selinux-clockspeed-20050626 (26 Jun 2005)
+
+  26 Jun 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-clockspeed-20041121.ebuild, +selinux-clockspeed-20050626.ebuild:
+  added name_connect rules
+
+  07 May 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-clockspeed-20050316.ebuild:
+  mark stable
+
+*selinux-clockspeed-20050316 (23 Apr 2005)
+
+  23 Apr 2005; petre rodan <kaiowas@gentoo.org>
+  +selinux-clockspeed-20050316.ebuild:
+  merge with upstream
+
+  12 Dec 2004; petre rodan <kaiowas@gentoo.org>
+  -selinux-clockspeed-20031221.ebuild, -selinux-clockspeed-20041016.ebuild:
+  old builds removed
+
+  23 Nov 2004; petre rodan <kaiowas@gentoo.org>
+  selinux-clockspeed-20041121.ebuild:
+  mark stable
+
+*selinux-clockspeed-20041121 (22 Nov 2004)
+
+  22 Nov 2004; petre rodan <kaiowas@gentoo.org>
+  +selinux-clockspeed-20041121.ebuild:
+  block moved to daemontools.te
+
+  24 Oct 2004; petre rodan <kaiowas@gentoo.org>
+  selinux-clockspeed-20041016.ebuild:
+  mark stable
+
+*selinux-clockspeed-20041016 (23 Oct 2004)
+
+  23 Oct 2004; petre rodan <kaiowas@gentoo.org> metadata.xml,
+  +selinux-clockspeed-20041016.ebuild:
+  Minor fix, changed primary maintainer
+
+*selinux-clockspeed-20031221 (21 Dec 2003)
+
+  21 Dec 2003; Chris PeBenito <pebenito@gentoo.org> metadata.xml,
+  selinux-clockspeed-20031221.ebuild:
+  Initial commit.  Submitted by Petre Rodan.
+

diff --git a/sec-policy/selinux-clockspeed/metadata.xml b/sec-policy/selinux-clockspeed/metadata.xml
new file mode 100644
index 0000000..4ad3f05
--- /dev/null
+++ b/sec-policy/selinux-clockspeed/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for clockspeed</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-clockspeed/selinux-clockspeed-2.20120725-r1.ebuild b/sec-policy/selinux-clockspeed/selinux-clockspeed-2.20120725-r1.ebuild
new file mode 100644
index 0000000..76bb3e8
--- /dev/null
+++ b/sec-policy/selinux-clockspeed/selinux-clockspeed-2.20120725-r1.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="clockspeed"
+BASEPOL="2.20120725-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for clockspeed"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-consolekit/ChangeLog b/sec-policy/selinux-consolekit/ChangeLog
new file mode 100644
index 0000000..5c14864
--- /dev/null
+++ b/sec-policy/selinux-consolekit/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-consolekit
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-consolekit/ChangeLog,v 1.9 2012/06/27 20:34:04 swift Exp $
+
+*selinux-consolekit-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-consolekit-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-consolekit-2.20110726-r1.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-consolekit-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-consolekit-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-consolekit-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-consolekit-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-consolekit-2.20110726-r1.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-consolekit-2.20110726-r1 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-consolekit-2.20110726-r1.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-consolekit-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-consolekit/metadata.xml b/sec-policy/selinux-consolekit/metadata.xml
new file mode 100644
index 0000000..b23fe2d
--- /dev/null
+++ b/sec-policy/selinux-consolekit/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for consolekit</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-consolekit/selinux-consolekit-2.20120725-r1.ebuild b/sec-policy/selinux-consolekit/selinux-consolekit-2.20120725-r1.ebuild
new file mode 100644
index 0000000..29a87aa
--- /dev/null
+++ b/sec-policy/selinux-consolekit/selinux-consolekit-2.20120725-r1.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="consolekit"
+BASEPOL="2.20120725-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for consolekit"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-corosync/ChangeLog b/sec-policy/selinux-corosync/ChangeLog
new file mode 100644
index 0000000..ab46e02
--- /dev/null
+++ b/sec-policy/selinux-corosync/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-corosync
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-corosync/ChangeLog,v 1.9 2012/06/27 20:34:04 swift Exp $
+
+*selinux-corosync-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-corosync-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-corosync-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-corosync-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-corosync-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-corosync-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-corosync-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-corosync-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-corosync-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-corosync-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-corosync-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-corosync/metadata.xml b/sec-policy/selinux-corosync/metadata.xml
new file mode 100644
index 0000000..6e6fdaf
--- /dev/null
+++ b/sec-policy/selinux-corosync/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for corosync</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-corosync/selinux-corosync-2.20120725-r1.ebuild b/sec-policy/selinux-corosync/selinux-corosync-2.20120725-r1.ebuild
new file mode 100644
index 0000000..59d1e6d
--- /dev/null
+++ b/sec-policy/selinux-corosync/selinux-corosync-2.20120725-r1.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="corosync"
+BASEPOL="2.20120725-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for corosync"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-courier/ChangeLog b/sec-policy/selinux-courier/ChangeLog
new file mode 100644
index 0000000..eda7416
--- /dev/null
+++ b/sec-policy/selinux-courier/ChangeLog
@@ -0,0 +1,234 @@
+# ChangeLog for sec-policy/selinux-courier
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-courier/ChangeLog,v 1.13 2012/06/27 20:33:58 swift Exp $
+
+*selinux-courier-2.20120215-r2 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-courier-2.20120215-r2.ebuild:
+  Bump to revision 13
+
+*selinux-courier-2.20120215-r1 (20 May 2012)
+
+  20 May 2012; <swift@gentoo.org> +selinux-courier-2.20120215-r1.ebuild:
+  Bumping to rev 9
+
+  13 May 2012; <swift@gentoo.org> -selinux-courier-2.20110726-r1.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-courier-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-courier-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-courier-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -files/fix-services-courier-r1.patch,
+  -files/fix-services-courier-r2.patch, -files/fix-services-courier-r3.patch,
+  -selinux-courier-2.20101213-r3.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-courier-2.20110726-r1.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-courier-2.20110726-r1 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-courier-2.20110726-r1.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-courier-2.20101213-r1.ebuild, -selinux-courier-2.20101213-r2.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-courier-2.20101213-r3.ebuild:
+  Stable amd64 x86
+
+  20 May 2011; Anthony G. Basile <blueness@gentoo.org>
+  files/fix-services-courier-r3.patch:
+  Fixed build issues
+
+*selinux-courier-2.20101213-r3 (16 Apr 2011)
+*selinux-courier-2.20101213-r2 (16 Apr 2011)
+
+  16 Apr 2011; Anthony G. Basile <blueness@gentoo.org>
+  +files/fix-services-courier-r2.patch,
+  +selinux-courier-2.20101213-r2.ebuild,
+  +files/fix-services-courier-r3.patch,
+  +selinux-courier-2.20101213-r3.ebuild:
+  Updates to policies
+
+  07 Mar 2011; Anthony G. Basile <blueness@gentoo.org>
+  +files/fix-services-courier-r1.patch,
+  +selinux-courier-2.20101213-r1.ebuild, +metadata.xml:
+  Renaming policy from courier-imap to match upstream naming standards.
+
+*selinux-courier-2.20101213-r1 (04 Mar 2011)
+
+  04 Mar 2011; <swift@gentoo.org> +files/fix-services-courier-r1.patch,
+  +selinux-courier-2.20101213-r1.ebuild, +metadata.xml:
+  Fix file contexts
+
+*selinux-courier-imap-2.20101213 (05 Feb 2011)
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-courier-imap-2.20101213.ebuild:
+  New upstream policy.
+
+*selinux-courier-imap-2.20091215 (16 Dec 2009)
+
+  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-courier-imap-2.20091215.ebuild:
+  New upstream release.
+
+  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-courier-imap-20070329.ebuild,
+  -selinux-courier-imap-20070928.ebuild,
+  selinux-courier-imap-20080525.ebuild:
+  Mark 20080525 stable, clear old ebuilds.
+
+*selinux-courier-imap-2.20090730 (03 Aug 2009)
+
+  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-courier-imap-2.20090730.ebuild:
+  New upstream release.
+
+  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+  selinux-courier-imap-20070329.ebuild,
+  selinux-courier-imap-20070928.ebuild,
+  selinux-courier-imap-20080525.ebuild:
+  Drop alpha, mips, ppc, sparc selinux support.
+
+*selinux-courier-imap-20080525 (25 May 2008)
+
+  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-courier-imap-20080525.ebuild:
+  New SVN snapshot.
+
+  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-courier-imap-20050417.ebuild,
+  -selinux-courier-imap-20050607.ebuild,
+  -selinux-courier-imap-20050628.ebuild,
+  -selinux-courier-imap-20061114.ebuild:
+  Remove old ebuilds.
+
+  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+  selinux-courier-imap-20070928.ebuild:
+  Mark stable.
+
+*selinux-courier-imap-20070928 (26 Nov 2007)
+
+  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-courier-imap-20070928.ebuild:
+  New SVN snapshot.
+
+  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
+  Removing kaiowas from metadata due to his retirement (see #61930 for
+  reference).
+
+  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
+  selinux-courier-imap-20070329.ebuild:
+  Mark stable.
+
+*selinux-courier-imap-20070329 (29 Mar 2007)
+
+  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-courier-imap-20070329.ebuild:
+  New SVN snapshot.
+
+  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
+  Redigest for Manifest2
+
+*selinux-courier-imap-20061114 (15 Nov 2006)
+
+  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-courier-imap-20061114.ebuild:
+  New SVN snapshot.
+
+*selinux-courier-imap-20061008 (10 Oct 2006)
+
+  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-courier-imap-20061008.ebuild:
+  First mainstream reference policy testing release.
+
+  29 Jun 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-courier-imap-20050628.ebuild:
+  mark stable
+
+*selinux-courier-imap-20050628 (28 Jun 2005)
+
+  28 Jun 2005; petre rodan <kaiowas@gentoo.org>
+  +selinux-courier-imap-20050628.ebuild:
+  fc change needed by policycoreutils-1.24
+
+  27 Jun 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-courier-imap-20050607.ebuild:
+  mark stable
+
+*selinux-courier-imap-20050607 (26 Jun 2005)
+
+  26 Jun 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-courier-imap-20050219.ebuild,
+  +selinux-courier-imap-20050607.ebuild:
+  policy cleanup with no semantic diff
+
+  23 Apr 2005; petre rodan <kaiowas@gentoo.org> :
+  mark stable
+
+*selinux-courier-imap-20050417 (17 Apr 2005)
+
+  17 Apr 2005; petre rodan <kaiowas@gentoo.org>
+  +selinux-courier-imap-20050417.ebuild:
+  merge with upstream and fix for bug #89321
+
+  23 Mar 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-courier-imap-20050219.ebuild:
+  mark stable
+
+*selinux-courier-imap-20050219 (25 Feb 2005)
+
+  25 Feb 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-courier-imap-20040928.ebuild,
+  +selinux-courier-imap-20050219.ebuild:
+  removed 3 port defs not present upstream
+
+  20 Jan 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-courier-imap-20050105.ebuild:
+  mark stable
+
+*selinux-courier-imap-20050105 (06 Jan 2005)
+
+  06 Jan 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-courier-imap-20041122.ebuild,
+  +selinux-courier-imap-20050105.ebuild:
+  policy that supports courier-authlib and >=courier-imap-4.0
+
+*selinux-courier-imap-20041122 (12 Dec 2004)
+
+  12 Dec 2004; petre rodan <kaiowas@gentoo.org>
+  -selinux-courier-imap-20040406.ebuild,
+  +selinux-courier-imap-20041122.ebuild:
+  policy tweaks needed by latest versions of c-i
+
+  28 Oct 2004; petre rodan <kaiowas@gentoo.org>
+  selinux-courier-imap-20040928.ebuild:
+  mark stable
+
+*selinux-courier-imap-20040928 (23 Oct 2004)
+
+  23 Oct 2004; petre rodan <kaiowas@gentoo.org> metadata.xml,
+  +selinux-courier-imap-20040928.ebuild:
+  Fix for courier-imap 3.0.5
+
+*selinux-courier-imap-20040406 (06 Apr 2004)
+
+  06 Apr 2004; Chris PeBenito <pebenito@gentoo.org>
+  selinux-courier-imap-20040406.ebuild:
+  Fixes for courier-imap 3.0.2, from bug #45917.
+
+*selinux-courier-imap-20040203 (03 Feb 2004)
+
+  03 Feb 2004; Chris PeBenito <pebenito@gentoo.org> metadata.xml,
+  selinux-courier-imap-20040203.ebuild:
+  Initial commit.  Submitted by Petre Rodan.
+

diff --git a/sec-policy/selinux-courier/metadata.xml b/sec-policy/selinux-courier/metadata.xml
new file mode 100644
index 0000000..97a61d6
--- /dev/null
+++ b/sec-policy/selinux-courier/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for courier</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-courier/selinux-courier-2.20120725-r1.ebuild b/sec-policy/selinux-courier/selinux-courier-2.20120725-r1.ebuild
new file mode 100644
index 0000000..fb2061a
--- /dev/null
+++ b/sec-policy/selinux-courier/selinux-courier-2.20120725-r1.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="courier"
+BASEPOL="2.20120725-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for courier"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-cpucontrol/ChangeLog b/sec-policy/selinux-cpucontrol/ChangeLog
new file mode 100644
index 0000000..9c4eaeb
--- /dev/null
+++ b/sec-policy/selinux-cpucontrol/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-cpucontrol
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cpucontrol/ChangeLog,v 1.9 2012/06/27 20:34:15 swift Exp $
+
+*selinux-cpucontrol-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-cpucontrol-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-cpucontrol-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-cpucontrol-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-cpucontrol-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-cpucontrol-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-cpucontrol-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-cpucontrol-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-cpucontrol-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-cpucontrol-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-cpucontrol-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-cpucontrol/metadata.xml b/sec-policy/selinux-cpucontrol/metadata.xml
new file mode 100644
index 0000000..c9cb931
--- /dev/null
+++ b/sec-policy/selinux-cpucontrol/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for cpucontrol</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-cpucontrol/selinux-cpucontrol-2.20120725-r1.ebuild b/sec-policy/selinux-cpucontrol/selinux-cpucontrol-2.20120725-r1.ebuild
new file mode 100644
index 0000000..79b8499
--- /dev/null
+++ b/sec-policy/selinux-cpucontrol/selinux-cpucontrol-2.20120725-r1.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="cpucontrol"
+BASEPOL="2.20120725-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for cpucontrol"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-cpufreqselector/ChangeLog b/sec-policy/selinux-cpufreqselector/ChangeLog
new file mode 100644
index 0000000..55c5ccb
--- /dev/null
+++ b/sec-policy/selinux-cpufreqselector/ChangeLog
@@ -0,0 +1,39 @@
+# ChangeLog for sec-policy/selinux-cpufreqselector
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cpufreqselector/ChangeLog,v 1.9 2012/06/27 20:34:00 swift Exp $
+
+*selinux-cpufreqselector-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org>
+  +selinux-cpufreqselector-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-cpufreqselector-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-cpufreqselector-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-cpufreqselector-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-cpufreqselector-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-cpufreqselector-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-cpufreqselector-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-cpufreqselector-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-cpufreqselector-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-cpufreqselector-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-cpufreqselector/metadata.xml b/sec-policy/selinux-cpufreqselector/metadata.xml
new file mode 100644
index 0000000..27a46e4
--- /dev/null
+++ b/sec-policy/selinux-cpufreqselector/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for cpufreqselector</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-cpufreqselector/selinux-cpufreqselector-2.20120725-r1.ebuild b/sec-policy/selinux-cpufreqselector/selinux-cpufreqselector-2.20120725-r1.ebuild
new file mode 100644
index 0000000..56cdeeb
--- /dev/null
+++ b/sec-policy/selinux-cpufreqselector/selinux-cpufreqselector-2.20120725-r1.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="cpufreqselector"
+BASEPOL="2.20120725-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for cpufreqselector"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-cups/ChangeLog b/sec-policy/selinux-cups/ChangeLog
new file mode 100644
index 0000000..dfef39f
--- /dev/null
+++ b/sec-policy/selinux-cups/ChangeLog
@@ -0,0 +1,98 @@
+# ChangeLog for sec-policy/selinux-cups
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cups/ChangeLog,v 1.20 2012/06/27 20:34:12 swift Exp $
+
+*selinux-cups-2.20120215-r2 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-cups-2.20120215-r2.ebuild:
+  Bump to revision 13
+
+  27 May 2012; <swift@gentoo.org> selinux-cups-2.20120215-r1.ebuild:
+  CUPS policy requires LPD policy too (bug #415917)
+
+*selinux-cups-2.20120215-r1 (20 May 2012)
+
+  20 May 2012; <swift@gentoo.org> +selinux-cups-2.20120215-r1.ebuild:
+  Bumping to rev 9
+
+  13 May 2012; <swift@gentoo.org> -selinux-cups-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-cups-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-cups-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-cups-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-cups-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-cups-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-cups-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-cups-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-cups-2.20090730.ebuild, -selinux-cups-2.20091215.ebuild,
+  -selinux-cups-20080525.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-cups-2.20101213.ebuild:
+  Stable amd64 x86
+
+*selinux-cups-2.20101213 (05 Feb 2011)
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-cups-2.20101213.ebuild:
+  New upstream policy.
+
+*selinux-cups-2.20091215 (16 Dec 2009)
+
+  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-cups-2.20091215.ebuild:
+  New upstream release.
+
+  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-cups-20070329.ebuild, -selinux-cups-20070928.ebuild,
+  selinux-cups-20080525.ebuild:
+  Mark 20080525 stable, clear old ebuilds.
+
+*selinux-cups-2.20090730 (03 Aug 2009)
+
+  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-cups-2.20090730.ebuild:
+  New upstream release.
+
+  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+  selinux-cups-20070329.ebuild, selinux-cups-20070928.ebuild,
+  selinux-cups-20080525.ebuild:
+  Drop alpha, mips, ppc, sparc selinux support.
+
+*selinux-cups-20080525 (25 May 2008)
+
+  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-cups-20080525.ebuild:
+  New SVN snapshot.
+
+  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+  selinux-cups-20070928.ebuild:
+  Mark stable.
+
+*selinux-cups-20070928 (26 Nov 2007)
+
+  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-cups-20070928.ebuild:
+  New SVN snapshot.
+
+*selinux-cups-20070329 (07 Jul 2007)
+
+  07 Jul 2007; Petre Rodan <kaiowas@gentoo.org> +metadata.xml,
+  +selinux-cups-20070329.ebuild:
+  initial commit. fix for bug #162469
+

diff --git a/sec-policy/selinux-cups/metadata.xml b/sec-policy/selinux-cups/metadata.xml
new file mode 100644
index 0000000..01c116c
--- /dev/null
+++ b/sec-policy/selinux-cups/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for cups</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-cups/selinux-cups-2.20120725-r1.ebuild b/sec-policy/selinux-cups/selinux-cups-2.20120725-r1.ebuild
new file mode 100644
index 0000000..122cf19
--- /dev/null
+++ b/sec-policy/selinux-cups/selinux-cups-2.20120725-r1.ebuild
@@ -0,0 +1,18 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="cups"
+BASEPOL="2.20120725-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for cups"
+
+KEYWORDS="~amd64 ~x86"
+DEPEND="${DEPEND}
+	sec-policy/selinux-lpd
+"
+RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-cvs/ChangeLog b/sec-policy/selinux-cvs/ChangeLog
new file mode 100644
index 0000000..dac22de
--- /dev/null
+++ b/sec-policy/selinux-cvs/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-cvs
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cvs/ChangeLog,v 1.9 2012/06/27 20:33:56 swift Exp $
+
+*selinux-cvs-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-cvs-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-cvs-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-cvs-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-cvs-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-cvs-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-cvs-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-cvs-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-cvs-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-cvs-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-cvs-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-cvs/metadata.xml b/sec-policy/selinux-cvs/metadata.xml
new file mode 100644
index 0000000..72fd684
--- /dev/null
+++ b/sec-policy/selinux-cvs/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for cvs</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-cvs/selinux-cvs-2.20120725-r1.ebuild b/sec-policy/selinux-cvs/selinux-cvs-2.20120725-r1.ebuild
new file mode 100644
index 0000000..fcbe834
--- /dev/null
+++ b/sec-policy/selinux-cvs/selinux-cvs-2.20120725-r1.ebuild
@@ -0,0 +1,18 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="cvs"
+BASEPOL="2.20120725-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for cvs"
+
+KEYWORDS="~amd64 ~x86"
+DEPEND="${DEPEND}
+	sec-policy/selinux-apache
+"
+RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-cyphesis/ChangeLog b/sec-policy/selinux-cyphesis/ChangeLog
new file mode 100644
index 0000000..fe0b544
--- /dev/null
+++ b/sec-policy/selinux-cyphesis/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-cyphesis
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cyphesis/ChangeLog,v 1.9 2012/06/27 20:33:59 swift Exp $
+
+*selinux-cyphesis-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-cyphesis-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-cyphesis-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-cyphesis-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-cyphesis-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-cyphesis-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-cyphesis-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-cyphesis-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-cyphesis-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-cyphesis-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-cyphesis-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-cyphesis/metadata.xml b/sec-policy/selinux-cyphesis/metadata.xml
new file mode 100644
index 0000000..1899fff
--- /dev/null
+++ b/sec-policy/selinux-cyphesis/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for cyphesis</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-cyphesis/selinux-cyphesis-2.20120725-r1.ebuild b/sec-policy/selinux-cyphesis/selinux-cyphesis-2.20120725-r1.ebuild
new file mode 100644
index 0000000..9ad63d7
--- /dev/null
+++ b/sec-policy/selinux-cyphesis/selinux-cyphesis-2.20120725-r1.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="cyphesis"
+BASEPOL="2.20120725-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for cyphesis"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-daemontools/ChangeLog b/sec-policy/selinux-daemontools/ChangeLog
new file mode 100644
index 0000000..eb39bd0
--- /dev/null
+++ b/sec-policy/selinux-daemontools/ChangeLog
@@ -0,0 +1,214 @@
+# ChangeLog for sec-policy/selinux-daemontools
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-daemontools/ChangeLog,v 1.43 2012/06/27 20:34:11 swift Exp $
+
+*selinux-daemontools-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-daemontools-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-daemontools-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-daemontools-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-daemontools-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-daemontools-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-daemontools-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-daemontools-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-daemontools-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-daemontools-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-daemontools-2.20090730.ebuild,
+  -selinux-daemontools-2.20091215.ebuild, -selinux-daemontools-20080525.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-daemontools-2.20101213.ebuild:
+  Stable amd64 x86
+
+*selinux-daemontools-2.20101213 (05 Feb 2011)
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-daemontools-2.20101213.ebuild:
+  New upstream policy.
+
+*selinux-daemontools-2.20091215 (16 Dec 2009)
+
+  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-daemontools-2.20091215.ebuild:
+  New upstream release.
+
+  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-daemontools-20070329.ebuild,
+  -selinux-daemontools-20070928.ebuild, selinux-daemontools-20080525.ebuild:
+  Mark 20080525 stable, clear old ebuilds.
+
+*selinux-daemontools-2.20090730 (03 Aug 2009)
+
+  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-daemontools-2.20090730.ebuild:
+  New upstream release.
+
+  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+  selinux-daemontools-20070329.ebuild, selinux-daemontools-20070928.ebuild,
+  selinux-daemontools-20080525.ebuild:
+  Drop alpha, mips, ppc, sparc selinux support.
+
+*selinux-daemontools-20080525 (25 May 2008)
+
+  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-daemontools-20080525.ebuild:
+  New SVN snapshot.
+
+  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-daemontools-20050903.ebuild,
+  -selinux-daemontools-20051126.ebuild,
+  -selinux-daemontools-20061114.ebuild:
+  Remove old ebuilds.
+
+  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+  selinux-daemontools-20070928.ebuild:
+  Mark stable.
+
+*selinux-daemontools-20070928 (26 Nov 2007)
+
+  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-daemontools-20070928.ebuild:
+  New SVN snapshot.
+
+  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
+  Removing kaiowas from metadata due to his retirement (see #61930 for
+  reference).
+
+  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
+  selinux-daemontools-20070329.ebuild:
+  Mark stable.
+
+*selinux-daemontools-20070329 (29 Mar 2007)
+
+  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-daemontools-20070329.ebuild:
+  New SVN snapshot.
+
+  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
+  Redigest for Manifest2
+
+*selinux-daemontools-20061114 (15 Nov 2006)
+
+  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-daemontools-20061114.ebuild:
+  New SVN snapshot.
+
+*selinux-daemontools-20061008 (10 Oct 2006)
+
+  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-daemontools-20061008.ebuild:
+  First mainstream reference policy testing release.
+
+  02 Dec 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-daemontools-20051126.ebuild:
+  mark stable on amd64 mips ppc sparc x86
+
+*selinux-daemontools-20051126 (28 Nov 2005)
+
+  28 Nov 2005; petre rodan <kaiowas@gentoo.org>
+  +selinux-daemontools-20051126.ebuild:
+  added support for openvpn
+
+  18 Sep 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-daemontools-20050316.ebuild, selinux-daemontools-20050903.ebuild:
+  mark stable
+
+*selinux-daemontools-20050903 (09 Sep 2005)
+
+  09 Sep 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-daemontools-20050201.ebuild, selinux-daemontools-20050316.ebuild,
+  +selinux-daemontools-20050903.ebuild:
+  added support for ftp daemons, added mips arch
+
+  07 May 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-daemontools-20050316.ebuild:
+  mark stable
+
+*selinux-daemontools-20050316 (23 Apr 2005)
+
+  23 Apr 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-daemontools-20041121.ebuild,
+  -selinux-daemontools-20041128.ebuild,
+  +selinux-daemontools-20050316.ebuild:
+  merge with upstream, no semantic changes
+
+  06 Feb 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-daemontools-20050201.ebuild:
+  mark stable
+
+*selinux-daemontools-20050201 (01 Feb 2005)
+
+  01 Feb 2005; petre rodan <kaiowas@gentoo.org>
+  +selinux-daemontools-20050201.ebuild:
+  added control for clamav and spamd
+
+  20 Jan 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-daemontools-20041128.ebuild:
+  mark stable
+
+*selinux-daemontools-20041128 (12 Dec 2004)
+
+  12 Dec 2004; petre rodan <kaiowas@gentoo.org>
+  -selinux-daemontools-20041111.ebuild,
+  +selinux-daemontools-20041128.ebuild:
+  added rules to allow svscanboot to be started from inittab
+
+  23 Nov 2004; petre rodan <kaiowas@gentoo.org>
+  selinux-daemontools-20041121.ebuild:
+  mark stable
+
+*selinux-daemontools-20041121 (22 Nov 2004)
+
+  22 Nov 2004; petre rodan <kaiowas@gentoo.org>
+  +selinux-daemontools-20041121.ebuild:
+  policy cleanup
+
+*selinux-daemontools-20041111 (13 Nov 2004)
+
+  13 Nov 2004; petre rodan <kaiowas@gentoo.org>
+  -selinux-daemontools-20040203.ebuild,
+  -selinux-daemontools-20041022.ebuild,
+  +selinux-daemontools-20041111.ebuild:
+  new services that can be supervised: apache, stunnel
+
+  28 Oct 2004; petre rodan <kaiowas@gentoo.org>
+  selinux-daemontools-20041022.ebuild:
+  mark stable
+
+*selinux-daemontools-20041022 (23 Oct 2004)
+
+  23 Oct 2004; petre rodan <kaiowas@gentoo.org> metadata.xml,
+  +selinux-daemontools-20041022.ebuild:
+  added capability of supervising rsync and apache processes, minor
+  improvements, updated primary maintainer
+
+*selinux-daemontools-20040203 (03 Feb 2004)
+
+  03 Feb 2004; Chris PeBenito <pebenito@gentoo.org>
+  selinux-daemontools-20040203.ebuild:
+  Updates from Petre, including using run_init to control the daemontools
+  scripts.
+
+*selinux-daemontools-20031221 (21 Dec 2003)
+
+  21 Dec 2003; Chris PeBenito <pebenito@gentoo.org> metadata.xml:
+  Initial commit.  Policy submitted by Petre Rodan.
+

diff --git a/sec-policy/selinux-daemontools/metadata.xml b/sec-policy/selinux-daemontools/metadata.xml
new file mode 100644
index 0000000..075b2be
--- /dev/null
+++ b/sec-policy/selinux-daemontools/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for daemontools</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-daemontools/selinux-daemontools-2.20120725-r1.ebuild b/sec-policy/selinux-daemontools/selinux-daemontools-2.20120725-r1.ebuild
new file mode 100644
index 0000000..44785c2
--- /dev/null
+++ b/sec-policy/selinux-daemontools/selinux-daemontools-2.20120725-r1.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="daemontools"
+BASEPOL="2.20120725-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for daemontools"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-dante/ChangeLog b/sec-policy/selinux-dante/ChangeLog
new file mode 100644
index 0000000..a2d845d
--- /dev/null
+++ b/sec-policy/selinux-dante/ChangeLog
@@ -0,0 +1,164 @@
+# ChangeLog for sec-policy/selinux-dante
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dante/ChangeLog,v 1.33 2012/06/27 20:33:48 swift Exp $
+
+*selinux-dante-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-dante-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-dante-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-dante-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-dante-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-dante-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-dante-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-dante-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-dante-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-dante-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-dante-2.20090730.ebuild, -selinux-dante-2.20091215.ebuild,
+  -selinux-dante-20080525.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-dante-2.20101213.ebuild:
+  Stable amd64 x86
+
+*selinux-dante-2.20101213 (05 Feb 2011)
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-dante-2.20101213.ebuild:
+  New upstream policy.
+
+*selinux-dante-2.20091215 (16 Dec 2009)
+
+  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-dante-2.20091215.ebuild:
+  New upstream release.
+
+  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-dante-20070329.ebuild, -selinux-dante-20070928.ebuild,
+  selinux-dante-20080525.ebuild:
+  Mark 20080525 stable, clear old ebuilds.
+
+*selinux-dante-2.20090730 (03 Aug 2009)
+
+  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-dante-2.20090730.ebuild:
+  New upstream release.
+
+  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+  selinux-dante-20070329.ebuild, selinux-dante-20070928.ebuild,
+  selinux-dante-20080525.ebuild:
+  Drop alpha, mips, ppc, sparc selinux support.
+
+*selinux-dante-20080525 (25 May 2008)
+
+  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-dante-20080525.ebuild:
+  New SVN snapshot.
+
+  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-dante-20050201.ebuild, -selinux-dante-20050308.ebuild,
+  -selinux-dante-20061114.ebuild:
+  Remove old ebuilds.
+
+  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+  selinux-dante-20070928.ebuild:
+  Mark stable.
+
+*selinux-dante-20070928 (26 Nov 2007)
+
+  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-dante-20070928.ebuild:
+  New SVN snapshot.
+
+  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
+  Removing kaiowas from metadata due to his retirement (see #61930 for
+  reference).
+
+  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
+  selinux-dante-20070329.ebuild:
+  Mark stable.
+
+*selinux-dante-20070329 (29 Mar 2007)
+
+  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-dante-20070329.ebuild:
+  New SVN snapshot.
+
+  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
+  Redigest for Manifest2
+
+*selinux-dante-20061114 (15 Nov 2006)
+
+  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-dante-20061114.ebuild:
+  New SVN snapshot.
+
+*selinux-dante-20061008 (10 Oct 2006)
+
+  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-dante-20061008.ebuild:
+  First mainstream reference policy testing release.
+
+  23 Mar 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-dante-20050308.ebuild:
+  mark stable
+
+*selinux-dante-20050308 (09 Mar 2005)
+
+  09 Mar 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-dante-20050219.ebuild, +selinux-dante-20050308.ebuild:
+  added rules needed by >=dante-1.1.15-r1
+
+*selinux-dante-20050219 (25 Feb 2005)
+
+  25 Feb 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-dante-20041208.ebuild, +selinux-dante-20050219.ebuild:
+  merge with upstream policy
+
+  06 Feb 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-dante-20050201.ebuild:
+  mark stable
+
+*selinux-dante-20050201 (01 Feb 2005)
+
+  01 Feb 2005; petre rodan <kaiowas@gentoo.org>
+  +selinux-dante-20050201.ebuild:
+  added rules needed by dante-1.1.15
+
+  20 Jan 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-dante-20041113.ebuild, selinux-dante-20041208.ebuild:
+  mark stable
+
+*selinux-dante-20041208 (12 Dec 2004)
+
+  12 Dec 2004; petre rodan <kaiowas@gentoo.org>
+  +selinux-dante-20041208.ebuild:
+  dante binds to random ports above 1024
+
+  23 Nov 2004; petre rodan <kaiowas@gentoo.org>
+  selinux-dante-20041113.ebuild:
+  mark stable
+
+*selinux-dante-20041113 (14 Nov 2004)
+
+  14 Nov 2004; petre rodan <kaiowas@gentoo.org> +metadata.xml,
+  +selinux-dante-20041113.ebuild:
+  initial commit
+

diff --git a/sec-policy/selinux-dante/metadata.xml b/sec-policy/selinux-dante/metadata.xml
new file mode 100644
index 0000000..7d5b191
--- /dev/null
+++ b/sec-policy/selinux-dante/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for dante</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-dante/selinux-dante-2.20120725-r1.ebuild b/sec-policy/selinux-dante/selinux-dante-2.20120725-r1.ebuild
new file mode 100644
index 0000000..d588a6d
--- /dev/null
+++ b/sec-policy/selinux-dante/selinux-dante-2.20120725-r1.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="dante"
+BASEPOL="2.20120725-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for dante"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-dbskk/ChangeLog b/sec-policy/selinux-dbskk/ChangeLog
new file mode 100644
index 0000000..60cd5e6
--- /dev/null
+++ b/sec-policy/selinux-dbskk/ChangeLog
@@ -0,0 +1,41 @@
+# ChangeLog for sec-policy/selinux-dbskk
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dbskk/ChangeLog,v 1.10 2012/06/27 20:34:05 swift Exp $
+
+*selinux-dbskk-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-dbskk-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  09 Jun 2012; <swift@gentoo.org> selinux-dbskk-2.20120215.ebuild:
+  Adding dependency on selinux-inetd, fixes build failure
+
+  13 May 2012; <swift@gentoo.org> -selinux-dbskk-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-dbskk-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-dbskk-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-dbskk-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-dbskk-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-dbskk-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-dbskk-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-dbskk-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-dbskk-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-dbskk/metadata.xml b/sec-policy/selinux-dbskk/metadata.xml
new file mode 100644
index 0000000..426d849
--- /dev/null
+++ b/sec-policy/selinux-dbskk/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for dbskk</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-dbskk/selinux-dbskk-2.20120725-r1.ebuild b/sec-policy/selinux-dbskk/selinux-dbskk-2.20120725-r1.ebuild
new file mode 100644
index 0000000..0eeae2f
--- /dev/null
+++ b/sec-policy/selinux-dbskk/selinux-dbskk-2.20120725-r1.ebuild
@@ -0,0 +1,18 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="dbskk"
+BASEPOL="2.20120725-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for dbskk"
+
+KEYWORDS="~amd64 ~x86"
+DEPEND="${DEPEND}
+	sec-policy/selinux-inetd
+"
+RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-dbus/ChangeLog b/sec-policy/selinux-dbus/ChangeLog
new file mode 100644
index 0000000..0cbe0fa
--- /dev/null
+++ b/sec-policy/selinux-dbus/ChangeLog
@@ -0,0 +1,126 @@
+# ChangeLog for sec-policy/selinux-dbus
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dbus/ChangeLog,v 1.26 2012/06/27 20:34:01 swift Exp $
+
+*selinux-dbus-2.20120215-r2 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-dbus-2.20120215-r2.ebuild:
+  Bump to revision 13
+
+*selinux-dbus-2.20120215-r1 (20 May 2012)
+
+  20 May 2012; <swift@gentoo.org> +selinux-dbus-2.20120215-r1.ebuild:
+  Bumping to rev 9
+
+  13 May 2012; <swift@gentoo.org> -selinux-dbus-2.20110726.ebuild,
+  -selinux-dbus-2.20110726-r1.ebuild, -selinux-dbus-2.20110726-r2.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-dbus-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-dbus-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-dbus-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  23 Feb 2012; <swift@gentoo.org> selinux-dbus-2.20110726-r2.ebuild:
+  Stabilizing
+
+*selinux-dbus-2.20110726-r2 (14 Jan 2012)
+
+  14 Jan 2012; <swift@gentoo.org> +selinux-dbus-2.20110726-r2.ebuild:
+  Adding dontaudits so that our logs do not get cluttered
+
+  27 Nov 2011; <swift@gentoo.org> selinux-dbus-2.20110726-r1.ebuild:
+  Stable on x86/amd64
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-dbus-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-dbus-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-dbus-2.20110726-r1 (23 Oct 2011)
+
+  23 Oct 2011; <swift@gentoo.org> +selinux-dbus-2.20110726-r1.ebuild:
+  Add support for XDG type
+
+*selinux-dbus-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-dbus-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-dbus-2.20090730.ebuild, -selinux-dbus-2.20091215.ebuild,
+  -selinux-dbus-20080525.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-dbus-2.20101213.ebuild:
+  Stable amd64 x86
+
+*selinux-dbus-2.20101213 (05 Feb 2011)
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-dbus-2.20101213.ebuild:
+  New upstream policy.
+
+*selinux-dbus-2.20091215 (16 Dec 2009)
+
+  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-dbus-2.20091215.ebuild:
+  New upstream release.
+
+  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-dbus-20070329.ebuild, -selinux-dbus-20070928.ebuild,
+  selinux-dbus-20080525.ebuild:
+  Mark 20080525 stable, clear old ebuilds.
+
+*selinux-dbus-2.20090730 (03 Aug 2009)
+
+  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-dbus-2.20090730.ebuild:
+  New upstream release.
+
+  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+  selinux-dbus-20070329.ebuild, selinux-dbus-20070928.ebuild,
+  selinux-dbus-20080525.ebuild:
+  Drop alpha, mips, ppc, sparc selinux support.
+
+*selinux-dbus-20080525 (25 May 2008)
+
+  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-dbus-20080525.ebuild:
+  New SVN snapshot.
+
+  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-dbus-20061114.ebuild:
+  Remove old ebuilds.
+
+  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+  selinux-dbus-20070928.ebuild:
+  Mark stable.
+
+*selinux-dbus-20070928 (26 Nov 2007)
+
+  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-dbus-20070928.ebuild:
+  New SVN snapshot.
+
+  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
+  selinux-dbus-20070329.ebuild:
+  Mark stable.
+
+*selinux-dbus-20070329 (29 Mar 2007)
+
+  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-dbus-20070329.ebuild:
+  New SVN snapshot.
+
+*selinux-dbus-20061114 (22 Nov 2006)
+
+  22 Nov 2006; Chris PeBenito <pebenito@gentoo.org> +metadata.xml,
+  +selinux-dbus-20061114.ebuild:
+  Initial commit.
+

diff --git a/sec-policy/selinux-dbus/metadata.xml b/sec-policy/selinux-dbus/metadata.xml
new file mode 100644
index 0000000..6dd441f
--- /dev/null
+++ b/sec-policy/selinux-dbus/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for dbus</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-dbus/selinux-dbus-2.20120725-r1.ebuild b/sec-policy/selinux-dbus/selinux-dbus-2.20120725-r1.ebuild
new file mode 100644
index 0000000..b78b9a0
--- /dev/null
+++ b/sec-policy/selinux-dbus/selinux-dbus-2.20120725-r1.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="dbus"
+BASEPOL="2.20120725-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for dbus"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-dcc/ChangeLog b/sec-policy/selinux-dcc/ChangeLog
new file mode 100644
index 0000000..9c1b77d
--- /dev/null
+++ b/sec-policy/selinux-dcc/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-dcc
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dcc/ChangeLog,v 1.9 2012/06/27 20:34:03 swift Exp $
+
+*selinux-dcc-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-dcc-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-dcc-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-dcc-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-dcc-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-dcc-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-dcc-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-dcc-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-dcc-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-dcc-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-dcc-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-dcc/metadata.xml b/sec-policy/selinux-dcc/metadata.xml
new file mode 100644
index 0000000..a1cc605
--- /dev/null
+++ b/sec-policy/selinux-dcc/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for dcc</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-dcc/selinux-dcc-2.20120725-r1.ebuild b/sec-policy/selinux-dcc/selinux-dcc-2.20120725-r1.ebuild
new file mode 100644
index 0000000..45afc2c
--- /dev/null
+++ b/sec-policy/selinux-dcc/selinux-dcc-2.20120725-r1.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="dcc"
+BASEPOL="2.20120725-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for dcc"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-ddclient/ChangeLog b/sec-policy/selinux-ddclient/ChangeLog
new file mode 100644
index 0000000..c144e3f
--- /dev/null
+++ b/sec-policy/selinux-ddclient/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-ddclient
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ddclient/ChangeLog,v 1.9 2012/06/27 20:34:07 swift Exp $
+
+*selinux-ddclient-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-ddclient-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-ddclient-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-ddclient-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-ddclient-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-ddclient-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-ddclient-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-ddclient-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-ddclient-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-ddclient-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-ddclient-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-ddclient/metadata.xml b/sec-policy/selinux-ddclient/metadata.xml
new file mode 100644
index 0000000..6035cfa
--- /dev/null
+++ b/sec-policy/selinux-ddclient/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for ddclient</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-ddclient/selinux-ddclient-2.20120725-r1.ebuild b/sec-policy/selinux-ddclient/selinux-ddclient-2.20120725-r1.ebuild
new file mode 100644
index 0000000..df9d3d4
--- /dev/null
+++ b/sec-policy/selinux-ddclient/selinux-ddclient-2.20120725-r1.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="ddclient"
+BASEPOL="2.20120725-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for ddclient"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-ddcprobe/ChangeLog b/sec-policy/selinux-ddcprobe/ChangeLog
new file mode 100644
index 0000000..6390ded
--- /dev/null
+++ b/sec-policy/selinux-ddcprobe/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-ddcprobe
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ddcprobe/ChangeLog,v 1.9 2012/06/27 20:33:51 swift Exp $
+
+*selinux-ddcprobe-2.20120215-r2 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-ddcprobe-2.20120215-r2.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-ddcprobe-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-ddcprobe-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-ddcprobe-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-ddcprobe-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-ddcprobe-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-ddcprobe-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-ddcprobe-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-ddcprobe-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-ddcprobe-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-ddcprobe/metadata.xml b/sec-policy/selinux-ddcprobe/metadata.xml
new file mode 100644
index 0000000..14bf479
--- /dev/null
+++ b/sec-policy/selinux-ddcprobe/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for ddcprobe</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-ddcprobe/selinux-ddcprobe-2.20120725-r1.ebuild b/sec-policy/selinux-ddcprobe/selinux-ddcprobe-2.20120725-r1.ebuild
new file mode 100644
index 0000000..732452e
--- /dev/null
+++ b/sec-policy/selinux-ddcprobe/selinux-ddcprobe-2.20120725-r1.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="ddcprobe"
+BASEPOL="2.20120725-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for ddcprobe"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-denyhosts/ChangeLog b/sec-policy/selinux-denyhosts/ChangeLog
new file mode 100644
index 0000000..5c6f109
--- /dev/null
+++ b/sec-policy/selinux-denyhosts/ChangeLog
@@ -0,0 +1,32 @@
+# ChangeLog for sec-policy/selinux-denyhosts
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-denyhosts/ChangeLog,v 1.7 2012/06/27 20:33:55 swift Exp $
+
+*selinux-denyhosts-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-denyhosts-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-denyhosts-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-denyhosts-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-denyhosts-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-denyhosts-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  29 Jan 2012;  <swift@gentoo.org> Manifest:
+  Updating manifest
+
+  29 Jan 2012; <swift@gentoo.org> selinux-denyhosts-2.20110726.ebuild:
+  Stabilization
+
+*selinux-denyhosts-2.20110726 (04 Dec 2011)
+
+  04 Dec 2011; <swift@gentoo.org> +selinux-denyhosts-2.20110726.ebuild,
+  +metadata.xml:
+  Adding module for denyhosts (SELinux)
+

diff --git a/sec-policy/selinux-denyhosts/metadata.xml b/sec-policy/selinux-denyhosts/metadata.xml
new file mode 100644
index 0000000..181c8fc
--- /dev/null
+++ b/sec-policy/selinux-denyhosts/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for denyhosts</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-denyhosts/selinux-denyhosts-2.20120725-r1.ebuild b/sec-policy/selinux-denyhosts/selinux-denyhosts-2.20120725-r1.ebuild
new file mode 100644
index 0000000..aefa7d4
--- /dev/null
+++ b/sec-policy/selinux-denyhosts/selinux-denyhosts-2.20120725-r1.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="denyhosts"
+BASEPOL="2.20120725-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for denyhosts"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-dhcp/ChangeLog b/sec-policy/selinux-dhcp/ChangeLog
new file mode 100644
index 0000000..4f6bfb5
--- /dev/null
+++ b/sec-policy/selinux-dhcp/ChangeLog
@@ -0,0 +1,229 @@
+# ChangeLog for sec-policy/selinux-dhcp
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dhcp/ChangeLog,v 1.46 2012/06/27 20:34:03 swift Exp $
+
+*selinux-dhcp-2.20120215-r6 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-dhcp-2.20120215-r6.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-dhcp-2.20110726.ebuild,
+  -selinux-dhcp-2.20110726-r1.ebuild, -selinux-dhcp-2.20110726-r2.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-dhcp-2.20120215-r5.ebuild:
+  Stabilizing revision 7
+
+  31 Mar 2012; <swift@gentoo.org> selinux-dhcp-2.20110726-r2.ebuild:
+  Stabilizing
+
+*selinux-dhcp-2.20120215-r5 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-dhcp-2.20120215-r5.ebuild:
+  Bumping to 2.20120215 policies
+
+*selinux-dhcp-2.20110726-r2 (23 Feb 2012)
+
+  23 Feb 2012; <swift@gentoo.org> +selinux-dhcp-2.20110726-r2.ebuild:
+  Support UDP binding in DHCPd policy
+
+  29 Jan 2012;  <swift@gentoo.org> Manifest:
+  Updating manifest
+
+  29 Jan 2012; <swift@gentoo.org> selinux-dhcp-2.20110726-r1.ebuild:
+  Stabilize
+
+*selinux-dhcp-2.20110726-r1 (04 Dec 2011)
+
+  04 Dec 2011; <swift@gentoo.org> +selinux-dhcp-2.20110726-r1.ebuild:
+  Fix #391913 to allow LDAP backend for DHCP
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-dhcp-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-dhcp-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-dhcp-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-dhcp-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-dhcp-2.20090730.ebuild, -selinux-dhcp-2.20091215.ebuild,
+  -selinux-dhcp-20080525.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-dhcp-2.20101213.ebuild:
+  Stable amd64 x86
+
+*selinux-dhcp-2.20101213 (05 Feb 2011)
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-dhcp-2.20101213.ebuild:
+  New upstream policy.
+
+*selinux-dhcp-2.20091215 (16 Dec 2009)
+
+  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-dhcp-2.20091215.ebuild:
+  New upstream release.
+
+  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-dhcp-20070329.ebuild, -selinux-dhcp-20070928.ebuild,
+  selinux-dhcp-20080525.ebuild:
+  Mark 20080525 stable, clear old ebuilds.
+
+*selinux-dhcp-2.20090730 (03 Aug 2009)
+
+  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-dhcp-2.20090730.ebuild:
+  New upstream release.
+
+  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+  selinux-dhcp-20070329.ebuild, selinux-dhcp-20070928.ebuild,
+  selinux-dhcp-20080525.ebuild:
+  Drop alpha, mips, ppc, sparc selinux support.
+
+*selinux-dhcp-20080525 (25 May 2008)
+
+  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-dhcp-20080525.ebuild:
+  New SVN snapshot.
+
+  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-dhcp-20050918.ebuild, -selinux-dhcp-20051122.ebuild,
+  -selinux-dhcp-20061114.ebuild:
+  Remove old ebuilds.
+
+  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+  selinux-dhcp-20070928.ebuild:
+  Mark stable.
+
+*selinux-dhcp-20070928 (26 Nov 2007)
+
+  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-dhcp-20070928.ebuild:
+  New SVN snapshot.
+
+  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
+  Removing kaiowas from metadata due to his retirement (see #61930 for
+  reference).
+
+  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
+  selinux-dhcp-20070329.ebuild:
+  Mark stable.
+
+*selinux-dhcp-20070329 (29 Mar 2007)
+
+  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-dhcp-20070329.ebuild:
+  New SVN snapshot.
+
+  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
+  Redigest for Manifest2
+
+*selinux-dhcp-20061114 (15 Nov 2006)
+
+  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-dhcp-20061114.ebuild:
+  New SVN snapshot.
+
+*selinux-dhcp-20061008 (10 Oct 2006)
+
+  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-dhcp-20061008.ebuild:
+  First mainstream reference policy testing release.
+
+*selinux-dhcp-20051122 (28 Nov 2005)
+
+  28 Nov 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-dhcp-20050219.ebuild, -selinux-dhcp-20050626.ebuild,
+  +selinux-dhcp-20051122.ebuild:
+  merge with upstream
+
+  27 Oct 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-dhcp-20050918.ebuild:
+  mark stable on amd64 mips ppc sparc x86
+
+*selinux-dhcp-20050918 (24 Oct 2005)
+
+  24 Oct 2005; petre rodan <kaiowas@gentoo.org>
+  +selinux-dhcp-20050918.ebuild:
+  tiny fix from upstream
+
+  26 Jun 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-dhcp-20050626.ebuild:
+  mark stable
+
+*selinux-dhcp-20050626 (26 Jun 2005)
+
+  26 Jun 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-dhcp-20041125.ebuild, +selinux-dhcp-20050626.ebuild:
+  added name_connect rules
+
+*selinux-dhcp-20050219 (25 Feb 2005)
+
+  25 Feb 2005; petre rodan <kaiowas@gentoo.org>
+  +selinux-dhcp-20050219.ebuild:
+  merge with upstream policy
+
+  20 Jan 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-dhcp-20041120.ebuild, selinux-dhcp-20041125.ebuild:
+  mark stable
+
+*selinux-dhcp-20041125 (12 Dec 2004)
+
+  12 Dec 2004; petre rodan <kaiowas@gentoo.org>
+  -selinux-dhcp-20040617.ebuild, -selinux-dhcp-20040925.ebuild,
+  -selinux-dhcp-20041101.ebuild, +selinux-dhcp-20041125.ebuild:
+  removed old builds
+
+  23 Nov 2004; petre rodan <kaiowas@gentoo.org>
+  selinux-dhcp-20041120.ebuild:
+  mark stable
+
+*selinux-dhcp-20041120 (22 Nov 2004)
+
+  22 Nov 2004; petre rodan <kaiowas@gentoo.org>
+  +selinux-dhcp-20041120.ebuild:
+  imported nsa rules, policy cleanup
+
+*selinux-dhcp-20041101 (13 Nov 2004)
+
+  13 Nov 2004; petre rodan <kaiowas@gentoo.org>
+  +selinux-dhcp-20041101.ebuild:
+  merge with nsa policy
+
+*selinux-dhcp-20040925 (23 Oct 2004)
+
+  23 Oct 2004; petre rodan <kaiowas@gentoo.org> metadata.xml,
+  +selinux-dhcp-20040925.ebuild:
+  update needed by base-policy-20041023
+
+*selinux-dhcp-20040617 (17 Jun 2004)
+
+  17 Jun 2004; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-dhcp-20040116.ebuild, -selinux-dhcp-20040122.ebuild,
+  -selinux-dhcp-20040426.ebuild, +selinux-dhcp-20040617.ebuild:
+  Update for 20040604 base policy.
+
+*selinux-dhcp-20040426 (26 Apr 2004)
+
+  26 Apr 2004; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-dhcp-20040426.ebuild:
+  Fix for 2004.1
+
+*selinux-dhcp-20040122 (22 Jan 2004)
+
+  22 Jan 2004; Chris PeBenito <pebenito@gentoo.org>
+  selinux-dhcp-20040122.ebuild:
+  Fix type alias declaration.
+
+*selinux-dhcp-20040116 (16 Jan 2004)
+
+  16 Jan 2004; Chris PeBenito <pebenito@gentoo.org> metadata.xml,
+  selinux-dhcp-20040116.ebuild:
+  Initial commit.  Fixed up by Petre Rodan.
+

diff --git a/sec-policy/selinux-dhcp/metadata.xml b/sec-policy/selinux-dhcp/metadata.xml
new file mode 100644
index 0000000..ad25a1b
--- /dev/null
+++ b/sec-policy/selinux-dhcp/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for dhcp</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-dhcp/selinux-dhcp-2.20120725-r1.ebuild b/sec-policy/selinux-dhcp/selinux-dhcp-2.20120725-r1.ebuild
new file mode 100644
index 0000000..9b37788
--- /dev/null
+++ b/sec-policy/selinux-dhcp/selinux-dhcp-2.20120725-r1.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="dhcp"
+BASEPOL="2.20120725-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for dhcp"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-dictd/ChangeLog b/sec-policy/selinux-dictd/ChangeLog
new file mode 100644
index 0000000..770d578
--- /dev/null
+++ b/sec-policy/selinux-dictd/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-dictd
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dictd/ChangeLog,v 1.9 2012/06/27 20:33:58 swift Exp $
+
+*selinux-dictd-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-dictd-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-dictd-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-dictd-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-dictd-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-dictd-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-dictd-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-dictd-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-dictd-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-dictd-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-dictd-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-dictd/metadata.xml b/sec-policy/selinux-dictd/metadata.xml
new file mode 100644
index 0000000..c3b30ba
--- /dev/null
+++ b/sec-policy/selinux-dictd/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for dictd</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-dictd/selinux-dictd-2.20120725-r1.ebuild b/sec-policy/selinux-dictd/selinux-dictd-2.20120725-r1.ebuild
new file mode 100644
index 0000000..b72d849
--- /dev/null
+++ b/sec-policy/selinux-dictd/selinux-dictd-2.20120725-r1.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="dictd"
+BASEPOL="2.20120725-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for dictd"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-distcc/ChangeLog b/sec-policy/selinux-distcc/ChangeLog
new file mode 100644
index 0000000..cd75c89
--- /dev/null
+++ b/sec-policy/selinux-distcc/ChangeLog
@@ -0,0 +1,135 @@
+# ChangeLog for sec-policy/selinux-distcc
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-distcc/ChangeLog,v 1.29 2012/06/27 20:34:02 swift Exp $
+
+*selinux-distcc-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-distcc-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-distcc-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-distcc-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-distcc-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-distcc-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-distcc-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-distcc-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-distcc-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-distcc-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-distcc-2.20090730.ebuild, -selinux-distcc-2.20091215.ebuild,
+  -selinux-distcc-20080525.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-distcc-2.20101213.ebuild:
+  Stable amd64 x86
+
+*selinux-distcc-2.20101213 (05 Feb 2011)
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-distcc-2.20101213.ebuild:
+  New upstream policy.
+
+*selinux-distcc-2.20091215 (16 Dec 2009)
+
+  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-distcc-2.20091215.ebuild:
+  New upstream release.
+
+  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-distcc-20070329.ebuild, -selinux-distcc-20070928.ebuild,
+  selinux-distcc-20080525.ebuild:
+  Mark 20080525 stable, clear old ebuilds.
+
+*selinux-distcc-2.20090730 (03 Aug 2009)
+
+  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-distcc-2.20090730.ebuild:
+  New upstream release.
+
+  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+  selinux-distcc-20070329.ebuild, selinux-distcc-20070928.ebuild,
+  selinux-distcc-20080525.ebuild:
+  Drop alpha, mips, ppc, sparc selinux support.
+
+*selinux-distcc-20080525 (25 May 2008)
+
+  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-distcc-20080525.ebuild:
+  New SVN snapshot.
+
+  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-distcc-20040128.ebuild, -selinux-distcc-20061114.ebuild:
+  Remove old ebuilds.
+
+  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+  selinux-distcc-20070928.ebuild:
+  Mark stable.
+
+*selinux-distcc-20070928 (26 Nov 2007)
+
+  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-distcc-20070928.ebuild:
+  New SVN snapshot.
+
+  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
+  selinux-distcc-20070329.ebuild:
+  Mark stable.
+
+*selinux-distcc-20070329 (29 Mar 2007)
+
+  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-distcc-20070329.ebuild:
+  New SVN snapshot.
+
+  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
+  Redigest for Manifest2
+
+*selinux-distcc-20061114 (15 Nov 2006)
+
+  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-distcc-20061114.ebuild:
+  New SVN snapshot.
+
+*selinux-distcc-20061008 (10 Oct 2006)
+
+  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-distcc-20061008.ebuild:
+  First mainstream reference policy testing release.
+
+*selinux-distcc-20040128 (28 Jan 2004)
+
+  28 Jan 2004; Chris PeBenito <pebenito@gentoo.org>
+  selinux-distcc-20040128.ebuild:
+  Update because of changes in base-policy.
+
+*selinux-distcc-20031101 (01 Nov 2003)
+
+  01 Nov 2003; Chris PeBenito <pebenito@gentoo.org>
+  selinux-distcc-20031101.ebuild:
+  Update for new API.
+
+  10 Aug 2003; Chris PeBenito <pebenito@gentoo.org>
+  selinux-distcc-20030728.ebuild:
+  Specify S since it changed in the eclass.  Mark stable.
+
+*selinux-distcc-20030728 (28 Jul 2003)
+
+  28 Jul 2003; Chris PeBenito <pebenito@gentoo.org> metadata.xml,
+  selinux-distcc-20030728.ebuild:
+  Initial commit.
+

diff --git a/sec-policy/selinux-distcc/metadata.xml b/sec-policy/selinux-distcc/metadata.xml
new file mode 100644
index 0000000..726acee
--- /dev/null
+++ b/sec-policy/selinux-distcc/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for distcc</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-distcc/selinux-distcc-2.20120725-r1.ebuild b/sec-policy/selinux-distcc/selinux-distcc-2.20120725-r1.ebuild
new file mode 100644
index 0000000..5e34cb1
--- /dev/null
+++ b/sec-policy/selinux-distcc/selinux-distcc-2.20120725-r1.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="distcc"
+BASEPOL="2.20120725-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for distcc"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-djbdns/ChangeLog b/sec-policy/selinux-djbdns/ChangeLog
new file mode 100644
index 0000000..674152e
--- /dev/null
+++ b/sec-policy/selinux-djbdns/ChangeLog
@@ -0,0 +1,158 @@
+# ChangeLog for sec-policy/selinux-djbdns
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-djbdns/ChangeLog,v 1.34 2012/06/27 20:34:10 swift Exp $
+
+*selinux-djbdns-2.20120215-r2 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-djbdns-2.20120215-r2.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-djbdns-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-djbdns-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-djbdns-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-djbdns-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-djbdns-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-djbdns-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-djbdns-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-djbdns-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-djbdns-2.20090730.ebuild, -selinux-djbdns-2.20091215.ebuild,
+  -selinux-djbdns-20080525.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-djbdns-2.20101213.ebuild:
+  Stable amd64 x86
+
+*selinux-djbdns-2.20101213 (05 Feb 2011)
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-djbdns-2.20101213.ebuild:
+  New upstream policy.
+
+*selinux-djbdns-2.20091215 (16 Dec 2009)
+
+  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-djbdns-2.20091215.ebuild:
+  New upstream release.
+
+  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-djbdns-20070329.ebuild, -selinux-djbdns-20070928.ebuild,
+  selinux-djbdns-20080525.ebuild:
+  Mark 20080525 stable, clear old ebuilds.
+
+*selinux-djbdns-2.20090730 (03 Aug 2009)
+
+  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-djbdns-2.20090730.ebuild:
+  New upstream release.
+
+  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+  selinux-djbdns-20070329.ebuild, selinux-djbdns-20070928.ebuild,
+  selinux-djbdns-20080525.ebuild:
+  Drop alpha, mips, ppc, sparc selinux support.
+
+*selinux-djbdns-20080525 (25 May 2008)
+
+  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-djbdns-20080525.ebuild:
+  New SVN snapshot.
+
+  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-djbdns-20050316.ebuild, -selinux-djbdns-20050626.ebuild,
+  -selinux-djbdns-20061114.ebuild:
+  Remove old ebuilds.
+
+  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+  selinux-djbdns-20070928.ebuild:
+  Mark stable.
+
+*selinux-djbdns-20070928 (26 Nov 2007)
+
+  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-djbdns-20070928.ebuild:
+  New SVN snapshot.
+
+  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
+  Removing kaiowas from metadata due to his retirement (see #61930 for
+  reference).
+
+  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
+  selinux-djbdns-20070329.ebuild:
+  Mark stable.
+
+*selinux-djbdns-20070329 (29 Mar 2007)
+
+  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-djbdns-20070329.ebuild:
+  New SVN snapshot.
+
+  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
+  Redigest for Manifest2
+
+*selinux-djbdns-20061114 (15 Nov 2006)
+
+  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-djbdns-20061114.ebuild:
+  New SVN snapshot.
+
+*selinux-djbdns-20061008 (10 Oct 2006)
+
+  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-djbdns-20061008.ebuild:
+  First mainstream reference policy testing release.
+
+  26 Jun 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-djbdns-20050626.ebuild:
+  mark stable
+
+*selinux-djbdns-20050626 (26 Jun 2005)
+
+  26 Jun 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-djbdns-20041121.ebuild, +selinux-djbdns-20050626.ebuild:
+  added name_connect rules
+
+  07 May 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-djbdns-20050316.ebuild:
+  mark stable
+
+*selinux-djbdns-20050316 (23 Apr 2005)
+
+  23 Apr 2005; petre rodan <kaiowas@gentoo.org>
+  +selinux-djbdns-20050316.ebuild:
+  we have upstream now, so we merge with it
+
+  12 Dec 2004; petre rodan <kaiowas@gentoo.org>
+  -selinux-djbdns-20041113.ebuild:
+  removed old build
+
+  23 Nov 2004; petre rodan <kaiowas@gentoo.org>
+  selinux-djbdns-20041121.ebuild:
+  mark stable
+
+*selinux-djbdns-20041121 (22 Nov 2004)
+
+  22 Nov 2004; petre rodan <kaiowas@gentoo.org>
+  +selinux-djbdns-20041121.ebuild:
+  policy cleanup
+
+*selinux-djbdns-20041113 (13 Nov 2004)
+
+  13 Nov 2004; petre rodan <kaiowas@gentoo.org>
+  +selinux-djbdns-20041113.ebuild:
+  name_bind needed for all ports above 1024
+

diff --git a/sec-policy/selinux-djbdns/metadata.xml b/sec-policy/selinux-djbdns/metadata.xml
new file mode 100644
index 0000000..89e79b6
--- /dev/null
+++ b/sec-policy/selinux-djbdns/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for djbdns</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-djbdns/selinux-djbdns-2.20120725-r1.ebuild b/sec-policy/selinux-djbdns/selinux-djbdns-2.20120725-r1.ebuild
new file mode 100644
index 0000000..e1b8091
--- /dev/null
+++ b/sec-policy/selinux-djbdns/selinux-djbdns-2.20120725-r1.ebuild
@@ -0,0 +1,18 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="djbdns"
+BASEPOL="2.20120725-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for djbdns"
+
+KEYWORDS="~amd64 ~x86"
+DEPEND="${DEPEND}
+	sec-policy/selinux-daemontools
+"
+RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-dkim/ChangeLog b/sec-policy/selinux-dkim/ChangeLog
new file mode 100644
index 0000000..e2c60f8
--- /dev/null
+++ b/sec-policy/selinux-dkim/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-dkim
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dkim/ChangeLog,v 1.9 2012/06/27 20:33:59 swift Exp $
+
+*selinux-dkim-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-dkim-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-dkim-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-dkim-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-dkim-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-dkim-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-dkim-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-dkim-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-dkim-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-dkim-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-dkim-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-dkim/metadata.xml b/sec-policy/selinux-dkim/metadata.xml
new file mode 100644
index 0000000..b1a035b
--- /dev/null
+++ b/sec-policy/selinux-dkim/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for dkim</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-dkim/selinux-dkim-2.20120725-r1.ebuild b/sec-policy/selinux-dkim/selinux-dkim-2.20120725-r1.ebuild
new file mode 100644
index 0000000..cb76e43
--- /dev/null
+++ b/sec-policy/selinux-dkim/selinux-dkim-2.20120725-r1.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="dkim"
+BASEPOL="2.20120725-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for dkim"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-dmidecode/ChangeLog b/sec-policy/selinux-dmidecode/ChangeLog
new file mode 100644
index 0000000..a457fcd
--- /dev/null
+++ b/sec-policy/selinux-dmidecode/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-dmidecode
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dmidecode/ChangeLog,v 1.9 2012/06/27 20:34:07 swift Exp $
+
+*selinux-dmidecode-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-dmidecode-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-dmidecode-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-dmidecode-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-dmidecode-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-dmidecode-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-dmidecode-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-dmidecode-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-dmidecode-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-dmidecode-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-dmidecode-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-dmidecode/metadata.xml b/sec-policy/selinux-dmidecode/metadata.xml
new file mode 100644
index 0000000..651d724
--- /dev/null
+++ b/sec-policy/selinux-dmidecode/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for dmidecode</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-dmidecode/selinux-dmidecode-2.20120725-r1.ebuild b/sec-policy/selinux-dmidecode/selinux-dmidecode-2.20120725-r1.ebuild
new file mode 100644
index 0000000..c46ca44
--- /dev/null
+++ b/sec-policy/selinux-dmidecode/selinux-dmidecode-2.20120725-r1.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="dmidecode"
+BASEPOL="2.20120725-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for dmidecode"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-dnsmasq/ChangeLog b/sec-policy/selinux-dnsmasq/ChangeLog
new file mode 100644
index 0000000..2d860b4
--- /dev/null
+++ b/sec-policy/selinux-dnsmasq/ChangeLog
@@ -0,0 +1,90 @@
+# ChangeLog for sec-policy/selinux-dnsmasq
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dnsmasq/ChangeLog,v 1.18 2012/06/27 20:33:54 swift Exp $
+
+*selinux-dnsmasq-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-dnsmasq-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-dnsmasq-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-dnsmasq-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-dnsmasq-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-dnsmasq-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-dnsmasq-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-dnsmasq-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-dnsmasq-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-dnsmasq-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-dnsmasq-2.20090730.ebuild, -selinux-dnsmasq-2.20091215.ebuild,
+  -selinux-dnsmasq-20080525.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-dnsmasq-2.20101213.ebuild:
+  Stable amd64 x86
+
+*selinux-dnsmasq-2.20101213 (05 Feb 2011)
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-dnsmasq-2.20101213.ebuild:
+  New upstream policy.
+
+*selinux-dnsmasq-2.20091215 (16 Dec 2009)
+
+  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-dnsmasq-2.20091215.ebuild:
+  New upstream release.
+
+  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-dnsmasq-20070329.ebuild, -selinux-dnsmasq-20070928.ebuild,
+  selinux-dnsmasq-20080525.ebuild:
+  Mark 20080525 stable, clear old ebuilds.
+
+*selinux-dnsmasq-2.20090730 (03 Aug 2009)
+
+  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-dnsmasq-2.20090730.ebuild:
+  New upstream release.
+
+  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+  selinux-dnsmasq-20070329.ebuild, selinux-dnsmasq-20070928.ebuild,
+  selinux-dnsmasq-20080525.ebuild:
+  Drop alpha, mips, ppc, sparc selinux support.
+
+*selinux-dnsmasq-20080525 (25 May 2008)
+
+  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-dnsmasq-20080525.ebuild:
+  New SVN snapshot.
+
+  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+  selinux-dnsmasq-20070928.ebuild:
+  Mark stable.
+
+*selinux-dnsmasq-20070928 (26 Nov 2007)
+
+  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-dnsmasq-20070928.ebuild:
+  New SVN snapshot.
+
+*selinux-dnsmasq-20070329 (22 Aug 2007)
+
+  22 Aug 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-dnsmasq-20070329.ebuild:
+  Initial commit.
+

diff --git a/sec-policy/selinux-dnsmasq/metadata.xml b/sec-policy/selinux-dnsmasq/metadata.xml
new file mode 100644
index 0000000..b41efda
--- /dev/null
+++ b/sec-policy/selinux-dnsmasq/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for dnsmasq</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-dnsmasq/selinux-dnsmasq-2.20120725-r1.ebuild b/sec-policy/selinux-dnsmasq/selinux-dnsmasq-2.20120725-r1.ebuild
new file mode 100644
index 0000000..0467199
--- /dev/null
+++ b/sec-policy/selinux-dnsmasq/selinux-dnsmasq-2.20120725-r1.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="dnsmasq"
+BASEPOL="2.20120725-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for dnsmasq"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-dovecot/ChangeLog b/sec-policy/selinux-dovecot/ChangeLog
new file mode 100644
index 0000000..cc659fd
--- /dev/null
+++ b/sec-policy/selinux-dovecot/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-dovecot
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dovecot/ChangeLog,v 1.9 2012/06/27 20:33:55 swift Exp $
+
+*selinux-dovecot-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-dovecot-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-dovecot-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-dovecot-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-dovecot-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-dovecot-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-dovecot-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-dovecot-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-dovecot-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-dovecot-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-dovecot-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-dovecot/metadata.xml b/sec-policy/selinux-dovecot/metadata.xml
new file mode 100644
index 0000000..42e8a34
--- /dev/null
+++ b/sec-policy/selinux-dovecot/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for dovecot</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-dovecot/selinux-dovecot-2.20120725-r1.ebuild b/sec-policy/selinux-dovecot/selinux-dovecot-2.20120725-r1.ebuild
new file mode 100644
index 0000000..13282f4
--- /dev/null
+++ b/sec-policy/selinux-dovecot/selinux-dovecot-2.20120725-r1.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="dovecot"
+BASEPOL="2.20120725-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for dovecot"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-dpkg/ChangeLog b/sec-policy/selinux-dpkg/ChangeLog
new file mode 100644
index 0000000..513d453
--- /dev/null
+++ b/sec-policy/selinux-dpkg/ChangeLog
@@ -0,0 +1,32 @@
+# ChangeLog for sec-policy/selinux-dpkg
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dpkg/ChangeLog,v 1.7 2012/06/27 20:34:16 swift Exp $
+
+*selinux-dpkg-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-dpkg-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-dpkg-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-dpkg-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-dpkg-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-dpkg-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  29 Jan 2012;  <swift@gentoo.org> Manifest:
+  Updating manifest
+
+  29 Jan 2012; <swift@gentoo.org> selinux-dpkg-2.20110726.ebuild:
+  Stabilize
+
+*selinux-dpkg-2.20110726 (04 Dec 2011)
+
+  04 Dec 2011; <swift@gentoo.org> +selinux-dpkg-2.20110726.ebuild,
+  +metadata.xml:
+  Introducing SELinux module for dpkg
+

diff --git a/sec-policy/selinux-dpkg/metadata.xml b/sec-policy/selinux-dpkg/metadata.xml
new file mode 100644
index 0000000..3381586
--- /dev/null
+++ b/sec-policy/selinux-dpkg/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for dpkg</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-dpkg/selinux-dpkg-2.20120725-r1.ebuild b/sec-policy/selinux-dpkg/selinux-dpkg-2.20120725-r1.ebuild
new file mode 100644
index 0000000..3c6e105
--- /dev/null
+++ b/sec-policy/selinux-dpkg/selinux-dpkg-2.20120725-r1.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="dpkg"
+BASEPOL="2.20120725-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for dpkg"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-dracut/ChangeLog b/sec-policy/selinux-dracut/ChangeLog
new file mode 100644
index 0000000..327e9d3
--- /dev/null
+++ b/sec-policy/selinux-dracut/ChangeLog
@@ -0,0 +1,29 @@
+# ChangeLog for sec-policy/selinux-dracut
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dracut/ChangeLog,v 1.6 2012/06/27 20:34:01 swift Exp $
+
+*selinux-dracut-2.20120215-r2 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-dracut-2.20120215-r2.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-dracut-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-dracut-2.20120215-r1.ebuild:
+  Stabilizing revision 7
+
+*selinux-dracut-2.20120215-r1 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-dracut-2.20120215-r1.ebuild:
+  Bumping to 2.20120215 policies
+
+  23 Feb 2012; <swift@gentoo.org> selinux-dracut-2.20110726.ebuild:
+  Stabilizing
+
+*selinux-dracut-2.20110726 (03 Jan 2012)
+
+  03 Jan 2012; <swift@gentoo.org> +selinux-dracut-2.20110726.ebuild,
+  +metadata.xml:
+  Initial policy for dracut
+

diff --git a/sec-policy/selinux-dracut/metadata.xml b/sec-policy/selinux-dracut/metadata.xml
new file mode 100644
index 0000000..60e5eff
--- /dev/null
+++ b/sec-policy/selinux-dracut/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for dracut</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-dracut/selinux-dracut-2.20120725-r1.ebuild b/sec-policy/selinux-dracut/selinux-dracut-2.20120725-r1.ebuild
new file mode 100644
index 0000000..dbfca2d
--- /dev/null
+++ b/sec-policy/selinux-dracut/selinux-dracut-2.20120725-r1.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="dracut"
+BASEPOL="2.20120725-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for dracut"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-entropyd/ChangeLog b/sec-policy/selinux-entropyd/ChangeLog
new file mode 100644
index 0000000..2120224
--- /dev/null
+++ b/sec-policy/selinux-entropyd/ChangeLog
@@ -0,0 +1,33 @@
+# ChangeLog for sec-policy/selinux-entropyd
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-entropyd/ChangeLog,v 1.6 2012/06/27 20:34:00 swift Exp $
+
+*selinux-entropyd-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-entropyd-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-entropyd-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-entropyd-2.20120215.ebuild:
+  Stabilizing revision 7
+
+  31 Mar 2012; <swift@gentoo.org> selinux-entropyd-2.20110726.ebuild,
+  +selinux-entropyd-2.20120215.ebuild:
+  Remove deprecated dependency
+
+*selinux-entropyd-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-entropyd-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-entropyd-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-entropyd-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-entropyd-2.20110726.ebuild,
+  +metadata.xml:
+  New policy based on refpolicy 20110726 sources
+

diff --git a/sec-policy/selinux-entropyd/metadata.xml b/sec-policy/selinux-entropyd/metadata.xml
new file mode 100644
index 0000000..459d58f
--- /dev/null
+++ b/sec-policy/selinux-entropyd/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for various entropy daemons</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-entropyd/selinux-entropyd-2.20120725-r1.ebuild b/sec-policy/selinux-entropyd/selinux-entropyd-2.20120725-r1.ebuild
new file mode 100644
index 0000000..c647aaa
--- /dev/null
+++ b/sec-policy/selinux-entropyd/selinux-entropyd-2.20120725-r1.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="entropyd"
+BASEPOL="2.20120725-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for entropyd"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-evolution/ChangeLog b/sec-policy/selinux-evolution/ChangeLog
new file mode 100644
index 0000000..1e9a767
--- /dev/null
+++ b/sec-policy/selinux-evolution/ChangeLog
@@ -0,0 +1,41 @@
+# ChangeLog for sec-policy/selinux-evolution
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-evolution/ChangeLog,v 1.10 2012/06/27 20:34:14 swift Exp $
+
+*selinux-evolution-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-evolution-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  02 Jun 2012; <swift@gentoo.org> selinux-evolution-2.20120215.ebuild:
+  Depend on selinux-xserver, fixes build failure
+
+  13 May 2012; <swift@gentoo.org> -selinux-evolution-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-evolution-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-evolution-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-evolution-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-evolution-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-evolution-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-evolution-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-evolution-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-evolution-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-evolution/metadata.xml b/sec-policy/selinux-evolution/metadata.xml
new file mode 100644
index 0000000..7732ae0
--- /dev/null
+++ b/sec-policy/selinux-evolution/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for evolution</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-evolution/selinux-evolution-2.20120725-r1.ebuild b/sec-policy/selinux-evolution/selinux-evolution-2.20120725-r1.ebuild
new file mode 100644
index 0000000..7b48984
--- /dev/null
+++ b/sec-policy/selinux-evolution/selinux-evolution-2.20120725-r1.ebuild
@@ -0,0 +1,18 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="evolution"
+BASEPOL="2.20120725-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for evolution"
+
+KEYWORDS="~amd64 ~x86"
+DEPEND="${DEPEND}
+	sec-policy/selinux-xserver
+"
+RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-exim/ChangeLog b/sec-policy/selinux-exim/ChangeLog
new file mode 100644
index 0000000..a67b8ed
--- /dev/null
+++ b/sec-policy/selinux-exim/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-exim
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-exim/ChangeLog,v 1.9 2012/06/27 20:34:06 swift Exp $
+
+*selinux-exim-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-exim-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-exim-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-exim-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-exim-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-exim-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-exim-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-exim-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-exim-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-exim-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-exim-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-exim/metadata.xml b/sec-policy/selinux-exim/metadata.xml
new file mode 100644
index 0000000..00a5004
--- /dev/null
+++ b/sec-policy/selinux-exim/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for exim</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-exim/selinux-exim-2.20120725-r1.ebuild b/sec-policy/selinux-exim/selinux-exim-2.20120725-r1.ebuild
new file mode 100644
index 0000000..9ad581e
--- /dev/null
+++ b/sec-policy/selinux-exim/selinux-exim-2.20120725-r1.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="exim"
+BASEPOL="2.20120725-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for exim"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-fail2ban/ChangeLog b/sec-policy/selinux-fail2ban/ChangeLog
new file mode 100644
index 0000000..2b6fb86
--- /dev/null
+++ b/sec-policy/selinux-fail2ban/ChangeLog
@@ -0,0 +1,59 @@
+# ChangeLog for sec-policy/selinux-fail2ban
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-fail2ban/ChangeLog,v 1.14 2012/06/27 20:34:16 swift Exp $
+
+*selinux-fail2ban-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-fail2ban-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-fail2ban-2.20110726.ebuild,
+  -selinux-fail2ban-2.20110726-r1.ebuild,
+  -selinux-fail2ban-2.20110726-r2.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-fail2ban-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-fail2ban-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-fail2ban-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  23 Feb 2012; <swift@gentoo.org> selinux-fail2ban-2.20110726-r2.ebuild:
+  Stabilizing
+
+  29 Jan 2012;  <swift@gentoo.org> Manifest:
+  Updating manifest
+
+  29 Jan 2012; <swift@gentoo.org> selinux-fail2ban-2.20110726-r1.ebuild:
+  Stabilize
+
+*selinux-fail2ban-2.20110726-r2 (14 Jan 2012)
+
+  14 Jan 2012; <swift@gentoo.org> +selinux-fail2ban-2.20110726-r2.ebuild:
+  Numerous fixes in policy
+
+*selinux-fail2ban-2.20110726-r1 (17 Dec 2011)
+
+  17 Dec 2011; <swift@gentoo.org> +selinux-fail2ban-2.20110726-r1.ebuild:
+  Do not audit write attempts to /usr
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-fail2ban-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-fail2ban-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-fail2ban-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-fail2ban-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-fail2ban-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-fail2ban/metadata.xml b/sec-policy/selinux-fail2ban/metadata.xml
new file mode 100644
index 0000000..6d215bf
--- /dev/null
+++ b/sec-policy/selinux-fail2ban/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for fail2ban</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-fail2ban/selinux-fail2ban-2.20120725-r1.ebuild b/sec-policy/selinux-fail2ban/selinux-fail2ban-2.20120725-r1.ebuild
new file mode 100644
index 0000000..6685c68
--- /dev/null
+++ b/sec-policy/selinux-fail2ban/selinux-fail2ban-2.20120725-r1.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="fail2ban"
+BASEPOL="2.20120725-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for fail2ban"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-fetchmail/ChangeLog b/sec-policy/selinux-fetchmail/ChangeLog
new file mode 100644
index 0000000..cca9dc0
--- /dev/null
+++ b/sec-policy/selinux-fetchmail/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-fetchmail
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-fetchmail/ChangeLog,v 1.9 2012/06/27 20:34:01 swift Exp $
+
+*selinux-fetchmail-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-fetchmail-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-fetchmail-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-fetchmail-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-fetchmail-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-fetchmail-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-fetchmail-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-fetchmail-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-fetchmail-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-fetchmail-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-fetchmail-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-fetchmail/metadata.xml b/sec-policy/selinux-fetchmail/metadata.xml
new file mode 100644
index 0000000..ade9e3b
--- /dev/null
+++ b/sec-policy/selinux-fetchmail/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for fetchmail</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-fetchmail/selinux-fetchmail-2.20120725-r1.ebuild b/sec-policy/selinux-fetchmail/selinux-fetchmail-2.20120725-r1.ebuild
new file mode 100644
index 0000000..68a9f15
--- /dev/null
+++ b/sec-policy/selinux-fetchmail/selinux-fetchmail-2.20120725-r1.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="fetchmail"
+BASEPOL="2.20120725-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for fetchmail"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-finger/ChangeLog b/sec-policy/selinux-finger/ChangeLog
new file mode 100644
index 0000000..efa5b89
--- /dev/null
+++ b/sec-policy/selinux-finger/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-finger
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-finger/ChangeLog,v 1.9 2012/06/27 20:34:08 swift Exp $
+
+*selinux-finger-2.20120215-r2 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-finger-2.20120215-r2.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-finger-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-finger-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-finger-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-finger-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-finger-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-finger-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-finger-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-finger-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-finger-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-finger/metadata.xml b/sec-policy/selinux-finger/metadata.xml
new file mode 100644
index 0000000..d08fa6d
--- /dev/null
+++ b/sec-policy/selinux-finger/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for finger</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-finger/selinux-finger-2.20120725-r1.ebuild b/sec-policy/selinux-finger/selinux-finger-2.20120725-r1.ebuild
new file mode 100644
index 0000000..5de0232
--- /dev/null
+++ b/sec-policy/selinux-finger/selinux-finger-2.20120725-r1.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="finger"
+BASEPOL="2.20120725-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for finger"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-flash/ChangeLog b/sec-policy/selinux-flash/ChangeLog
new file mode 100644
index 0000000..3528d67
--- /dev/null
+++ b/sec-policy/selinux-flash/ChangeLog
@@ -0,0 +1,10 @@
+# ChangeLog for sec-policy/selinux-flash
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-flash/ChangeLog,v 1.7 2012/06/27 20:33:55 swift Exp $
+
+*selinux-flash-2.20120725-r1 (27 Jul 2012)
+
+  27 Jul 2012; <swift@gentoo.org> +selinux-flash-2.20120725-r1.ebuild,
+  +metadata.xml:
+  Adding flash module support
+

diff --git a/sec-policy/selinux-flash/metadata.xml b/sec-policy/selinux-flash/metadata.xml
new file mode 100644
index 0000000..9b78656
--- /dev/null
+++ b/sec-policy/selinux-flash/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for Macromedia Flash</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-flash/selinux-flash-2.20120725-r1.ebuild b/sec-policy/selinux-flash/selinux-flash-2.20120725-r1.ebuild
new file mode 100644
index 0000000..35f4c9c
--- /dev/null
+++ b/sec-policy/selinux-flash/selinux-flash-2.20120725-r1.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="flash"
+BASEPOL="2.20120725-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for flash"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-fprintd/ChangeLog b/sec-policy/selinux-fprintd/ChangeLog
new file mode 100644
index 0000000..3064ca3
--- /dev/null
+++ b/sec-policy/selinux-fprintd/ChangeLog
@@ -0,0 +1,41 @@
+# ChangeLog for sec-policy/selinux-fprintd
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-fprintd/ChangeLog,v 1.10 2012/06/27 20:33:57 swift Exp $
+
+*selinux-fprintd-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-fprintd-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  09 Jun 2012; <swift@gentoo.org> selinux-fprintd-2.20120215.ebuild:
+  Adding dependency on selinux-dbus, fixes build failure
+
+  13 May 2012; <swift@gentoo.org> -selinux-fprintd-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-fprintd-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-fprintd-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-fprintd-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-fprintd-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-fprintd-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-fprintd-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-fprintd-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-fprintd-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-fprintd/metadata.xml b/sec-policy/selinux-fprintd/metadata.xml
new file mode 100644
index 0000000..456fff2
--- /dev/null
+++ b/sec-policy/selinux-fprintd/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for fprintd</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-fprintd/selinux-fprintd-2.20120725-r1.ebuild b/sec-policy/selinux-fprintd/selinux-fprintd-2.20120725-r1.ebuild
new file mode 100644
index 0000000..2da2646
--- /dev/null
+++ b/sec-policy/selinux-fprintd/selinux-fprintd-2.20120725-r1.ebuild
@@ -0,0 +1,18 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="fprintd"
+BASEPOL="2.20120725-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for fprintd"
+
+KEYWORDS="~amd64 ~x86"
+DEPEND="${DEPEND}
+	sec-policy/selinux-dbus
+"
+RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-ftp/ChangeLog b/sec-policy/selinux-ftp/ChangeLog
new file mode 100644
index 0000000..5211638
--- /dev/null
+++ b/sec-policy/selinux-ftp/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-ftp
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ftp/ChangeLog,v 1.7 2012/06/27 20:33:48 swift Exp $
+
+*selinux-ftp-2.20120215-r2 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-ftp-2.20120215-r2.ebuild:
+  Bump to revision 13
+
+*selinux-ftp-2.20120215-r1 (20 May 2012)
+
+  20 May 2012; <swift@gentoo.org> +selinux-ftp-2.20120215-r1.ebuild:
+  Bumping to rev 9
+
+  13 May 2012; <swift@gentoo.org> -selinux-ftp-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-ftp-2.20120215.ebuild:
+  Stabilizing revision 7
+
+  31 Mar 2012; <swift@gentoo.org> selinux-ftp-2.20110726.ebuild,
+  +selinux-ftp-2.20120215.ebuild:
+  Remove deprecated dependency
+
+*selinux-ftp-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-ftp-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-ftp-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-ftp-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-ftp-2.20110726.ebuild,
+  +metadata.xml:
+  New policy based on refpolicy 20110726 sources
+

diff --git a/sec-policy/selinux-ftp/metadata.xml b/sec-policy/selinux-ftp/metadata.xml
new file mode 100644
index 0000000..ca1762e
--- /dev/null
+++ b/sec-policy/selinux-ftp/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for ftp</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-ftp/selinux-ftp-2.20120725-r1.ebuild b/sec-policy/selinux-ftp/selinux-ftp-2.20120725-r1.ebuild
new file mode 100644
index 0000000..7fcb1e1
--- /dev/null
+++ b/sec-policy/selinux-ftp/selinux-ftp-2.20120725-r1.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="ftp"
+BASEPOL="2.20120725-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for ftp"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-games/ChangeLog b/sec-policy/selinux-games/ChangeLog
new file mode 100644
index 0000000..afe7682
--- /dev/null
+++ b/sec-policy/selinux-games/ChangeLog
@@ -0,0 +1,90 @@
+# ChangeLog for sec-policy/selinux-games
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-games/ChangeLog,v 1.18 2012/06/27 20:34:07 swift Exp $
+
+*selinux-games-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-games-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-games-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-games-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-games-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-games-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-games-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-games-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-games-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-games-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-games-2.20090730.ebuild, -selinux-games-2.20091215.ebuild,
+  -selinux-games-20080525.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-games-2.20101213.ebuild:
+  Stable amd64 x86
+
+*selinux-games-2.20101213 (05 Feb 2011)
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-games-2.20101213.ebuild:
+  New upstream policy.
+
+*selinux-games-2.20091215 (16 Dec 2009)
+
+  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-games-2.20091215.ebuild:
+  New upstream release.
+
+  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-games-20070329.ebuild, -selinux-games-20070928.ebuild,
+  selinux-games-20080525.ebuild:
+  Mark 20080525 stable, clear old ebuilds.
+
+*selinux-games-2.20090730 (03 Aug 2009)
+
+  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-games-2.20090730.ebuild:
+  New upstream release.
+
+  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+  selinux-games-20070329.ebuild, selinux-games-20070928.ebuild,
+  selinux-games-20080525.ebuild:
+  Drop alpha, mips, ppc, sparc selinux support.
+
+*selinux-games-20080525 (25 May 2008)
+
+  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-games-20080525.ebuild:
+  New SVN snapshot.
+
+  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+  selinux-games-20070928.ebuild:
+  Mark stable.
+
+*selinux-games-20070928 (26 Nov 2007)
+
+  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-games-20070928.ebuild:
+  New SVN snapshot.
+
+*selinux-games-20070329 (11 Jun 2007)
+
+  11 Jun 2007; Petre Rodan <kaiowas@gentoo.org> +metadata.xml,
+  +selinux-games-20070329.ebuild:
+  initial commit
+

diff --git a/sec-policy/selinux-games/metadata.xml b/sec-policy/selinux-games/metadata.xml
new file mode 100644
index 0000000..f766f5f
--- /dev/null
+++ b/sec-policy/selinux-games/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for games</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-games/selinux-games-2.20120725-r1.ebuild b/sec-policy/selinux-games/selinux-games-2.20120725-r1.ebuild
new file mode 100644
index 0000000..6a73c45
--- /dev/null
+++ b/sec-policy/selinux-games/selinux-games-2.20120725-r1.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="games"
+BASEPOL="2.20120725-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for games"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-gatekeeper/ChangeLog b/sec-policy/selinux-gatekeeper/ChangeLog
new file mode 100644
index 0000000..3c66636
--- /dev/null
+++ b/sec-policy/selinux-gatekeeper/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-gatekeeper
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gatekeeper/ChangeLog,v 1.9 2012/06/27 20:34:11 swift Exp $
+
+*selinux-gatekeeper-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-gatekeeper-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-gatekeeper-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-gatekeeper-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-gatekeeper-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-gatekeeper-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-gatekeeper-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-gatekeeper-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-gatekeeper-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-gatekeeper-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-gatekeeper-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-gatekeeper/metadata.xml b/sec-policy/selinux-gatekeeper/metadata.xml
new file mode 100644
index 0000000..b12206f
--- /dev/null
+++ b/sec-policy/selinux-gatekeeper/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for gatekeeper</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-gatekeeper/selinux-gatekeeper-2.20120725-r1.ebuild b/sec-policy/selinux-gatekeeper/selinux-gatekeeper-2.20120725-r1.ebuild
new file mode 100644
index 0000000..ce8ed8d
--- /dev/null
+++ b/sec-policy/selinux-gatekeeper/selinux-gatekeeper-2.20120725-r1.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="gatekeeper"
+BASEPOL="2.20120725-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for gatekeeper"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-gift/ChangeLog b/sec-policy/selinux-gift/ChangeLog
new file mode 100644
index 0000000..1eb6df3
--- /dev/null
+++ b/sec-policy/selinux-gift/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-gift
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gift/ChangeLog,v 1.9 2012/06/27 20:33:58 swift Exp $
+
+*selinux-gift-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-gift-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-gift-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-gift-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-gift-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-gift-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-gift-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-gift-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-gift-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-gift-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-gift-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-gift/metadata.xml b/sec-policy/selinux-gift/metadata.xml
new file mode 100644
index 0000000..78fc357
--- /dev/null
+++ b/sec-policy/selinux-gift/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for gift</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-gift/selinux-gift-2.20120725-r1.ebuild b/sec-policy/selinux-gift/selinux-gift-2.20120725-r1.ebuild
new file mode 100644
index 0000000..7241a53
--- /dev/null
+++ b/sec-policy/selinux-gift/selinux-gift-2.20120725-r1.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="gift"
+BASEPOL="2.20120725-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for gift"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-gitosis/ChangeLog b/sec-policy/selinux-gitosis/ChangeLog
new file mode 100644
index 0000000..88a62f1
--- /dev/null
+++ b/sec-policy/selinux-gitosis/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-gitosis
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gitosis/ChangeLog,v 1.9 2012/06/27 20:34:12 swift Exp $
+
+*selinux-gitosis-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-gitosis-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-gitosis-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-gitosis-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-gitosis-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-gitosis-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-gitosis-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-gitosis-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-gitosis-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-gitosis-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-gitosis-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-gitosis/metadata.xml b/sec-policy/selinux-gitosis/metadata.xml
new file mode 100644
index 0000000..e7bc9d1
--- /dev/null
+++ b/sec-policy/selinux-gitosis/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for gitosis</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-gitosis/selinux-gitosis-2.20120725-r1.ebuild b/sec-policy/selinux-gitosis/selinux-gitosis-2.20120725-r1.ebuild
new file mode 100644
index 0000000..135d917
--- /dev/null
+++ b/sec-policy/selinux-gitosis/selinux-gitosis-2.20120725-r1.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="gitosis"
+BASEPOL="2.20120725-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for gitosis"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-gnome/ChangeLog b/sec-policy/selinux-gnome/ChangeLog
new file mode 100644
index 0000000..e7c74f8
--- /dev/null
+++ b/sec-policy/selinux-gnome/ChangeLog
@@ -0,0 +1,44 @@
+# ChangeLog for sec-policy/selinux-gnome
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gnome/ChangeLog,v 1.9 2012/06/27 20:33:58 swift Exp $
+
+*selinux-gnome-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-gnome-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-gnome-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-gnome-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-gnome-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-gnome-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-gnome-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-gnome-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-gnome-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-gnome-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-gnome-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+
+*selinux-gnome-2.20101213 (07 Jan 2011)
+
+  07 Jan 2011; <swift@gentoo.org> +selinux-gnome-2.20101213.ebuild,
+  +metadata.xml:
+  Creating the SELinux gnome modules
+

diff --git a/sec-policy/selinux-gnome/metadata.xml b/sec-policy/selinux-gnome/metadata.xml
new file mode 100644
index 0000000..4fe2ce3
--- /dev/null
+++ b/sec-policy/selinux-gnome/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for gnome</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-gnome/selinux-gnome-2.20120725-r1.ebuild b/sec-policy/selinux-gnome/selinux-gnome-2.20120725-r1.ebuild
new file mode 100644
index 0000000..804b043
--- /dev/null
+++ b/sec-policy/selinux-gnome/selinux-gnome-2.20120725-r1.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="gnome"
+BASEPOL="2.20120725-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for gnome"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-gorg/ChangeLog b/sec-policy/selinux-gorg/ChangeLog
new file mode 100644
index 0000000..cb408b2
--- /dev/null
+++ b/sec-policy/selinux-gorg/ChangeLog
@@ -0,0 +1,57 @@
+# ChangeLog for sec-policy/selinux-gorg
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gorg/ChangeLog,v 1.12 2012/06/27 20:33:54 swift Exp $
+
+*selinux-gorg-2.20120215-r2 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-gorg-2.20120215-r2.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-gorg-2.20110726.ebuild,
+  -selinux-gorg-2.20110726-r1.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-gorg-2.20120215-r1.ebuild:
+  Stabilizing revision 7
+
+*selinux-gorg-2.20120215-r1 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-gorg-2.20120215-r1.ebuild:
+  Bumping to 2.20120215 policies
+
+  29 Jan 2012;  <swift@gentoo.org> Manifest:
+  Updating manifest
+
+  29 Jan 2012; <swift@gentoo.org> selinux-gorg-2.20110726-r1.ebuild:
+  Stabilize
+
+*selinux-gorg-2.20110726-r1 (17 Dec 2011)
+
+  17 Dec 2011; <swift@gentoo.org> +selinux-gorg-2.20110726-r1.ebuild:
+  Add localization support
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-gorg-2.20101213.ebuild,
+  -files/add-gorg.patch:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-gorg-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-gorg-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-gorg-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-gorg-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+
+*selinux-gorg-2.20101213 (07 Jan 2011)
+
+  07 Jan 2011; <swift@gentoo.org> +selinux-gorg-2.20101213.ebuild,
+  +files/add-gorg.patch:
+  Adding gorg module
+

diff --git a/sec-policy/selinux-gorg/metadata.xml b/sec-policy/selinux-gorg/metadata.xml
new file mode 100644
index 0000000..e77d808
--- /dev/null
+++ b/sec-policy/selinux-gorg/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for gorg</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-gorg/selinux-gorg-2.20120725-r1.ebuild b/sec-policy/selinux-gorg/selinux-gorg-2.20120725-r1.ebuild
new file mode 100644
index 0000000..69dcdec
--- /dev/null
+++ b/sec-policy/selinux-gorg/selinux-gorg-2.20120725-r1.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="gorg"
+BASEPOL="2.20120725-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for gorg"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-gpg/ChangeLog b/sec-policy/selinux-gpg/ChangeLog
new file mode 100644
index 0000000..97eaf93
--- /dev/null
+++ b/sec-policy/selinux-gpg/ChangeLog
@@ -0,0 +1,78 @@
+# ChangeLog for sec-policy/selinux-gpg
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gpg/ChangeLog,v 1.14 2012/06/27 20:34:14 swift Exp $
+
+*selinux-gpg-2.20120215-r2 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-gpg-2.20120215-r2.ebuild:
+  Bump to revision 13
+
+*selinux-gpg-2.20120215-r1 (20 May 2012)
+
+  20 May 2012; <swift@gentoo.org> +selinux-gpg-2.20120215-r1.ebuild:
+  Bumping to rev 9
+
+  13 May 2012; <swift@gentoo.org> -selinux-gpg-2.20110726-r2.ebuild,
+  -selinux-gpg-2.20110726-r3.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-gpg-2.20120215.ebuild:
+  Stabilizing revision 7
+
+  31 Mar 2012; <swift@gentoo.org> selinux-gpg-2.20110726-r3.ebuild:
+  Stabilizing
+
+  31 Mar 2012; <swift@gentoo.org> selinux-gpg-2.20110726-r2.ebuild,
+  selinux-gpg-2.20110726-r3.ebuild, +selinux-gpg-2.20120215.ebuild:
+  Remove deprecated dependency
+
+*selinux-gpg-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-gpg-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+*selinux-gpg-2.20110726-r3 (23 Feb 2012)
+
+  23 Feb 2012; <swift@gentoo.org> +selinux-gpg-2.20110726-r3.ebuild:
+  Support reading of mutt_home_t files for accessing mutt cache
+
+  12 Nov 2011; <swift@gentoo.org> -files/0021-gpg-fix-mutt-call-r4.patch,
+  -files/fix-apps-gpg-r2.patch, -selinux-gpg-2.20101213-r2.ebuild,
+  -selinux-gpg-2.20110726-r1.ebuild:
+  Removing old policies
+
+  12 Nov 2011; <swift@gentoo.org> selinux-gpg-2.20110726-r1.ebuild,
+  selinux-gpg-2.20110726-r2.ebuild:
+  Add minor block on selinux-gnupg to ensure that collisions do not occur
+
+  23 Oct 2011; <swift@gentoo.org> selinux-gpg-2.20110726-r2.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-gpg-2.20110726-r2 (17 Sep 2011)
+
+  17 Sep 2011; <swift@gentoo.org> +selinux-gpg-2.20110726-r2.ebuild:
+  Add gpg_exec interface, used by portage domain (signed tree support)
+
+  09 Sep 2011; <swift@gentoo.org> +files/0021-gpg-fix-mutt-call-r4.patch,
+  selinux-gpg-2.20110726-r1.ebuild:
+  Fix build failure due to wrong call (#382143)
+
+*selinux-gpg-2.20110726-r1 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-gpg-2.20110726-r1.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  25 Jul 2011; Anthony G. Basile <blueness@gentoo.org>
+  +files/fix-apps-gpg-r2.patch, +selinux-gpg-2.20101213-r2.ebuild,
+  +metadata.xml:
+  Initial commit to tree
+
+  22 Jul 2011; <swift@gentoo.org> selinux-gpg-2.20101213-r2.ebuild:
+  Add proper blocker to automatically switch from gnupg to gpg
+
+*selinux-gpg-2.20101213-r2 (22 Jul 2011)
+
+  22 Jul 2011; <swift@gentoo.org> +selinux-gpg-2.20101213-r2.ebuild,
+  +metadata.xml:
+  Use module-based naming as per Gentoo Hardened SELinux guidelines
+

diff --git a/sec-policy/selinux-gpg/metadata.xml b/sec-policy/selinux-gpg/metadata.xml
new file mode 100644
index 0000000..9090500
--- /dev/null
+++ b/sec-policy/selinux-gpg/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for gnupg</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-gpg/selinux-gpg-2.20120725-r1.ebuild b/sec-policy/selinux-gpg/selinux-gpg-2.20120725-r1.ebuild
new file mode 100644
index 0000000..9d02d8c
--- /dev/null
+++ b/sec-policy/selinux-gpg/selinux-gpg-2.20120725-r1.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="gpg"
+BASEPOL="2.20120725-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for gpg"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-gpm/ChangeLog b/sec-policy/selinux-gpm/ChangeLog
new file mode 100644
index 0000000..2fc870e
--- /dev/null
+++ b/sec-policy/selinux-gpm/ChangeLog
@@ -0,0 +1,140 @@
+# ChangeLog for sec-policy/selinux-gpm
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gpm/ChangeLog,v 1.29 2012/06/27 20:33:59 swift Exp $
+
+*selinux-gpm-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-gpm-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-gpm-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-gpm-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-gpm-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-gpm-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-gpm-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-gpm-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-gpm-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-gpm-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-gpm-2.20090730.ebuild, -selinux-gpm-2.20091215.ebuild,
+  -selinux-gpm-20080525.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-gpm-2.20101213.ebuild:
+  Stable amd64 x86
+
+*selinux-gpm-2.20101213 (05 Feb 2011)
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-gpm-2.20101213.ebuild:
+  New upstream policy.
+
+*selinux-gpm-2.20091215 (16 Dec 2009)
+
+  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-gpm-2.20091215.ebuild:
+  New upstream release.
+
+  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-gpm-20070329.ebuild, -selinux-gpm-20070928.ebuild,
+  selinux-gpm-20080525.ebuild:
+  Mark 20080525 stable, clear old ebuilds.
+
+*selinux-gpm-2.20090730 (03 Aug 2009)
+
+  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-gpm-2.20090730.ebuild:
+  New upstream release.
+
+  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+  selinux-gpm-20070329.ebuild, selinux-gpm-20070928.ebuild,
+  selinux-gpm-20080525.ebuild:
+  Drop alpha, mips, ppc, sparc selinux support.
+
+*selinux-gpm-20080525 (25 May 2008)
+
+  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-gpm-20080525.ebuild:
+  New SVN snapshot.
+
+  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-gpm-20041128.ebuild, -selinux-gpm-20061114.ebuild:
+  Remove old ebuilds.
+
+  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+  selinux-gpm-20070928.ebuild:
+  Mark stable.
+
+*selinux-gpm-20070928 (26 Nov 2007)
+
+  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-gpm-20070928.ebuild:
+  New SVN snapshot.
+
+  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
+  selinux-gpm-20070329.ebuild:
+  Mark stable.
+
+*selinux-gpm-20070329 (29 Mar 2007)
+
+  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-gpm-20070329.ebuild:
+  New SVN snapshot.
+
+  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
+  Redigest for Manifest2
+
+*selinux-gpm-20061114 (15 Nov 2006)
+
+  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-gpm-20061114.ebuild:
+  New SVN snapshot.
+
+*selinux-gpm-20061008 (10 Oct 2006)
+
+  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-gpm-20061008.ebuild:
+  First mainstream reference policy testing release.
+
+  23 May 2005; Stephen Bennett <spb@gentoo.org> selinux-gpm-20041128.ebuild:
+  ~mips keywords.
+
+*selinux-gpm-20041128 (12 Dec 2004)
+
+  12 Dec 2004; petre rodan <kaiowas@gentoo.org>
+  -selinux-gpm-20041110.ebuild, +selinux-gpm-20041128.ebuild:
+  trivial merge with upstream policy
+
+*selinux-gpm-20041110 (13 Nov 2004)
+
+  13 Nov 2004; petre rodan <kaiowas@gentoo.org>
+  -selinux-gpm-20040429.ebuild, +selinux-gpm-20041110.ebuild:
+  merge with nsa policy
+
+*selinux-gpm-20040429 (29 Apr 2004)
+
+  29 Apr 2004; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-gpm-20040429.ebuild:
+  2004.1 update.
+
+*selinux-gpm-20040106 (06 Jan 2004)
+
+  06 Jan 2004; Chris PeBenito <pebenito@gentoo.org> metadata.xml,
+  selinux-gpm-20040106.ebuild:
+  Initial commit.  Fixed up by Marco Purmer.
+

diff --git a/sec-policy/selinux-gpm/metadata.xml b/sec-policy/selinux-gpm/metadata.xml
new file mode 100644
index 0000000..23281f1
--- /dev/null
+++ b/sec-policy/selinux-gpm/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for gpm</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-gpm/selinux-gpm-2.20120725-r1.ebuild b/sec-policy/selinux-gpm/selinux-gpm-2.20120725-r1.ebuild
new file mode 100644
index 0000000..79f78e6
--- /dev/null
+++ b/sec-policy/selinux-gpm/selinux-gpm-2.20120725-r1.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="gpm"
+BASEPOL="2.20120725-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for gpm"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-gpsd/ChangeLog b/sec-policy/selinux-gpsd/ChangeLog
new file mode 100644
index 0000000..9873860
--- /dev/null
+++ b/sec-policy/selinux-gpsd/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-gpsd
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gpsd/ChangeLog,v 1.9 2012/06/27 20:33:54 swift Exp $
+
+*selinux-gpsd-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-gpsd-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-gpsd-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-gpsd-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-gpsd-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-gpsd-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-gpsd-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-gpsd-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-gpsd-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-gpsd-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-gpsd-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-gpsd/metadata.xml b/sec-policy/selinux-gpsd/metadata.xml
new file mode 100644
index 0000000..fc94126
--- /dev/null
+++ b/sec-policy/selinux-gpsd/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for gpsd</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-gpsd/selinux-gpsd-2.20120725-r1.ebuild b/sec-policy/selinux-gpsd/selinux-gpsd-2.20120725-r1.ebuild
new file mode 100644
index 0000000..eabdd72
--- /dev/null
+++ b/sec-policy/selinux-gpsd/selinux-gpsd-2.20120725-r1.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="gpsd"
+BASEPOL="2.20120725-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for gpsd"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-hddtemp/ChangeLog b/sec-policy/selinux-hddtemp/ChangeLog
new file mode 100644
index 0000000..fc9bf2a
--- /dev/null
+++ b/sec-policy/selinux-hddtemp/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-hddtemp
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-hddtemp/ChangeLog,v 1.9 2012/06/27 20:33:50 swift Exp $
+
+*selinux-hddtemp-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-hddtemp-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-hddtemp-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-hddtemp-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-hddtemp-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-hddtemp-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-hddtemp-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-hddtemp-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-hddtemp-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-hddtemp-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-hddtemp-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-hddtemp/metadata.xml b/sec-policy/selinux-hddtemp/metadata.xml
new file mode 100644
index 0000000..7689a32
--- /dev/null
+++ b/sec-policy/selinux-hddtemp/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for hddtemp</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-hddtemp/selinux-hddtemp-2.20120725-r1.ebuild b/sec-policy/selinux-hddtemp/selinux-hddtemp-2.20120725-r1.ebuild
new file mode 100644
index 0000000..a57c221
--- /dev/null
+++ b/sec-policy/selinux-hddtemp/selinux-hddtemp-2.20120725-r1.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="hddtemp"
+BASEPOL="2.20120725-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for hddtemp"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-howl/ChangeLog b/sec-policy/selinux-howl/ChangeLog
new file mode 100644
index 0000000..1dccd78
--- /dev/null
+++ b/sec-policy/selinux-howl/ChangeLog
@@ -0,0 +1,32 @@
+# ChangeLog for sec-policy/selinux-howl
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-howl/ChangeLog,v 1.7 2012/06/27 20:34:00 swift Exp $
+
+*selinux-howl-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-howl-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-howl-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-howl-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-howl-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-howl-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  29 Jan 2012;  <swift@gentoo.org> Manifest:
+  Updating manifest
+
+  29 Jan 2012; <swift@gentoo.org> selinux-howl-2.20110726.ebuild:
+  Stabilize
+
+*selinux-howl-2.20110726 (04 Dec 2011)
+
+  04 Dec 2011; <swift@gentoo.org> +selinux-howl-2.20110726.ebuild,
+  +metadata.xml:
+  Adding SELinux module for howl
+

diff --git a/sec-policy/selinux-howl/metadata.xml b/sec-policy/selinux-howl/metadata.xml
new file mode 100644
index 0000000..6a79e57
--- /dev/null
+++ b/sec-policy/selinux-howl/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for howl</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-howl/selinux-howl-2.20120725-r1.ebuild b/sec-policy/selinux-howl/selinux-howl-2.20120725-r1.ebuild
new file mode 100644
index 0000000..31055d3
--- /dev/null
+++ b/sec-policy/selinux-howl/selinux-howl-2.20120725-r1.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="howl"
+BASEPOL="2.20120725-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for howl"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-icecast/ChangeLog b/sec-policy/selinux-icecast/ChangeLog
new file mode 100644
index 0000000..593f7d8
--- /dev/null
+++ b/sec-policy/selinux-icecast/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-icecast
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-icecast/ChangeLog,v 1.9 2012/06/27 20:33:49 swift Exp $
+
+*selinux-icecast-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-icecast-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-icecast-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-icecast-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-icecast-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-icecast-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-icecast-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-icecast-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-icecast-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-icecast-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-icecast-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-icecast/metadata.xml b/sec-policy/selinux-icecast/metadata.xml
new file mode 100644
index 0000000..7532d9c
--- /dev/null
+++ b/sec-policy/selinux-icecast/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for icecast</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-icecast/selinux-icecast-2.20120725-r1.ebuild b/sec-policy/selinux-icecast/selinux-icecast-2.20120725-r1.ebuild
new file mode 100644
index 0000000..346899e
--- /dev/null
+++ b/sec-policy/selinux-icecast/selinux-icecast-2.20120725-r1.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="icecast"
+BASEPOL="2.20120725-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for icecast"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-ifplugd/ChangeLog b/sec-policy/selinux-ifplugd/ChangeLog
new file mode 100644
index 0000000..cfd4ce9
--- /dev/null
+++ b/sec-policy/selinux-ifplugd/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-ifplugd
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ifplugd/ChangeLog,v 1.9 2012/06/27 20:33:48 swift Exp $
+
+*selinux-ifplugd-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-ifplugd-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-ifplugd-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-ifplugd-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-ifplugd-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-ifplugd-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-ifplugd-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-ifplugd-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-ifplugd-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-ifplugd-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-ifplugd-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-ifplugd/metadata.xml b/sec-policy/selinux-ifplugd/metadata.xml
new file mode 100644
index 0000000..705d192
--- /dev/null
+++ b/sec-policy/selinux-ifplugd/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for ifplugd</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-ifplugd/selinux-ifplugd-2.20120725-r1.ebuild b/sec-policy/selinux-ifplugd/selinux-ifplugd-2.20120725-r1.ebuild
new file mode 100644
index 0000000..285b1c3
--- /dev/null
+++ b/sec-policy/selinux-ifplugd/selinux-ifplugd-2.20120725-r1.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="ifplugd"
+BASEPOL="2.20120725-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for ifplugd"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-imaze/ChangeLog b/sec-policy/selinux-imaze/ChangeLog
new file mode 100644
index 0000000..432a067
--- /dev/null
+++ b/sec-policy/selinux-imaze/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-imaze
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-imaze/ChangeLog,v 1.9 2012/06/27 20:34:06 swift Exp $
+
+*selinux-imaze-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-imaze-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-imaze-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-imaze-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-imaze-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-imaze-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-imaze-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-imaze-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-imaze-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-imaze-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-imaze-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-imaze/metadata.xml b/sec-policy/selinux-imaze/metadata.xml
new file mode 100644
index 0000000..6c4c2b0
--- /dev/null
+++ b/sec-policy/selinux-imaze/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for imaze</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-imaze/selinux-imaze-2.20120725-r1.ebuild b/sec-policy/selinux-imaze/selinux-imaze-2.20120725-r1.ebuild
new file mode 100644
index 0000000..d126532
--- /dev/null
+++ b/sec-policy/selinux-imaze/selinux-imaze-2.20120725-r1.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="imaze"
+BASEPOL="2.20120725-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for imaze"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-inetd/ChangeLog b/sec-policy/selinux-inetd/ChangeLog
new file mode 100644
index 0000000..d170385
--- /dev/null
+++ b/sec-policy/selinux-inetd/ChangeLog
@@ -0,0 +1,110 @@
+# ChangeLog for sec-policy/selinux-inetd
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-inetd/ChangeLog,v 1.23 2012/06/27 20:33:53 swift Exp $
+
+*selinux-inetd-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-inetd-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-inetd-2.20110726.ebuild,
+  -selinux-inetd-2.20110726-r1.ebuild, -selinux-inetd-2.20110726-r2.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-inetd-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-inetd-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-inetd-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  29 Jan 2012;  <swift@gentoo.org> Manifest:
+  Updating manifest
+
+  29 Jan 2012; <swift@gentoo.org> selinux-inetd-2.20110726-r2.ebuild:
+  Stabilize
+
+  19 Dec 2011; <swift@gentoo.org> selinux-inetd-2.20110726-r1.ebuild:
+  Stabilize rev6
+
+*selinux-inetd-2.20110726-r2 (04 Dec 2011)
+
+  04 Dec 2011; <swift@gentoo.org> +selinux-inetd-2.20110726-r2.ebuild:
+  Support listening on POP port
+
+*selinux-inetd-2.20110726-r1 (15 Nov 2011)
+
+  15 Nov 2011; <swift@gentoo.org> +selinux-inetd-2.20110726-r1.ebuild:
+  Add resource management privileges to inetd (bug #389917)
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-inetd-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-inetd-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-inetd-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-inetd-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-inetd-2.20090730.ebuild, -selinux-inetd-2.20091215.ebuild,
+  -selinux-inetd-20080525.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-inetd-2.20101213.ebuild:
+  Stable amd64 x86
+
+*selinux-inetd-2.20101213 (05 Feb 2011)
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-inetd-2.20101213.ebuild:
+  New upstream policy.
+
+*selinux-inetd-2.20091215 (16 Dec 2009)
+
+  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-inetd-2.20091215.ebuild:
+  New upstream release.
+
+  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-inetd-20070329.ebuild, -selinux-inetd-20070928.ebuild,
+  selinux-inetd-20080525.ebuild:
+  Mark 20080525 stable, clear old ebuilds.
+
+*selinux-inetd-2.20090730 (03 Aug 2009)
+
+  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-inetd-2.20090730.ebuild:
+  New upstream release.
+
+  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+  selinux-inetd-20070329.ebuild, selinux-inetd-20070928.ebuild,
+  selinux-inetd-20080525.ebuild:
+  Drop alpha, mips, ppc, sparc selinux support.
+
+*selinux-inetd-20080525 (25 May 2008)
+
+  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-inetd-20080525.ebuild:
+  New SVN snapshot.
+
+  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+  selinux-inetd-20070928.ebuild:
+  Mark stable.
+
+*selinux-inetd-20070928 (26 Nov 2007)
+
+  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-inetd-20070928.ebuild:
+  New SVN snapshot.
+
+*selinux-inetd-20070329 (11 Jun 2007)
+
+  11 Jun 2007; Petre Rodan <kaiowas@gentoo.org> +metadata.xml,
+  +selinux-inetd-20070329.ebuild:
+  initial commit
+

diff --git a/sec-policy/selinux-inetd/metadata.xml b/sec-policy/selinux-inetd/metadata.xml
new file mode 100644
index 0000000..0bed3d1
--- /dev/null
+++ b/sec-policy/selinux-inetd/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for inetd</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-inetd/selinux-inetd-2.20120725-r1.ebuild b/sec-policy/selinux-inetd/selinux-inetd-2.20120725-r1.ebuild
new file mode 100644
index 0000000..d44c2e6
--- /dev/null
+++ b/sec-policy/selinux-inetd/selinux-inetd-2.20120725-r1.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="inetd"
+BASEPOL="2.20120725-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for inetd"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-inn/ChangeLog b/sec-policy/selinux-inn/ChangeLog
new file mode 100644
index 0000000..5461b49
--- /dev/null
+++ b/sec-policy/selinux-inn/ChangeLog
@@ -0,0 +1,43 @@
+# ChangeLog for sec-policy/selinux-inn
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-inn/ChangeLog,v 1.10 2012/06/27 20:33:52 swift Exp $
+
+*selinux-inn-2.20120215-r2 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-inn-2.20120215-r2.ebuild:
+  Bump to revision 13
+
+*selinux-inn-2.20120215-r1 (20 May 2012)
+
+  20 May 2012; <swift@gentoo.org> +selinux-inn-2.20120215-r1.ebuild:
+  Bumping to rev 9
+
+  13 May 2012; <swift@gentoo.org> -selinux-inn-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-inn-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-inn-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-inn-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-inn-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-inn-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-inn-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-inn-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-inn-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-inn/metadata.xml b/sec-policy/selinux-inn/metadata.xml
new file mode 100644
index 0000000..a6c69b9
--- /dev/null
+++ b/sec-policy/selinux-inn/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for inn</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-inn/selinux-inn-2.20120725-r1.ebuild b/sec-policy/selinux-inn/selinux-inn-2.20120725-r1.ebuild
new file mode 100644
index 0000000..b9ae5b0
--- /dev/null
+++ b/sec-policy/selinux-inn/selinux-inn-2.20120725-r1.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="inn"
+BASEPOL="2.20120725-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for inn"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-ipsec/ChangeLog b/sec-policy/selinux-ipsec/ChangeLog
new file mode 100644
index 0000000..6fee3b5
--- /dev/null
+++ b/sec-policy/selinux-ipsec/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-ipsec
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ipsec/ChangeLog,v 1.7 2012/06/27 20:34:04 swift Exp $
+
+*selinux-ipsec-2.20120215-r2 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-ipsec-2.20120215-r2.ebuild:
+  Bump to revision 13
+
+*selinux-ipsec-2.20120215-r1 (20 May 2012)
+
+  20 May 2012; <swift@gentoo.org> +selinux-ipsec-2.20120215-r1.ebuild:
+  Bumping to rev 9
+
+  13 May 2012; <swift@gentoo.org> -selinux-ipsec-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-ipsec-2.20120215.ebuild:
+  Stabilizing revision 7
+
+  31 Mar 2012; <swift@gentoo.org> selinux-ipsec-2.20110726.ebuild,
+  +selinux-ipsec-2.20120215.ebuild:
+  Remove deprecated dependency
+
+*selinux-ipsec-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-ipsec-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-ipsec-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-ipsec-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-ipsec-2.20110726.ebuild,
+  +metadata.xml:
+  New policy based on refpolicy 20110726 sources
+

diff --git a/sec-policy/selinux-ipsec/metadata.xml b/sec-policy/selinux-ipsec/metadata.xml
new file mode 100644
index 0000000..3bbae22
--- /dev/null
+++ b/sec-policy/selinux-ipsec/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for ipsec</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-ipsec/selinux-ipsec-2.20120725-r1.ebuild b/sec-policy/selinux-ipsec/selinux-ipsec-2.20120725-r1.ebuild
new file mode 100644
index 0000000..8278785
--- /dev/null
+++ b/sec-policy/selinux-ipsec/selinux-ipsec-2.20120725-r1.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="ipsec"
+BASEPOL="2.20120725-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for ipsec"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-irc/ChangeLog b/sec-policy/selinux-irc/ChangeLog
new file mode 100644
index 0000000..873c916
--- /dev/null
+++ b/sec-policy/selinux-irc/ChangeLog
@@ -0,0 +1,26 @@
+# ChangeLog for sec-policy/selinux-irc
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-irc/ChangeLog,v 1.5 2012/06/27 20:34:12 swift Exp $
+
+*selinux-irc-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-irc-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-irc-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-irc-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-irc-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-irc-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+*selinux-irc-2.20110726 (06 Dec 2011)
+
+  06 Dec 2011; <swift@gentoo.org> +selinux-irc-2.20110726.ebuild,
+  +metadata.xml:
+  Adding SELinux policy module for irc
+

diff --git a/sec-policy/selinux-irc/metadata.xml b/sec-policy/selinux-irc/metadata.xml
new file mode 100644
index 0000000..654dd6a
--- /dev/null
+++ b/sec-policy/selinux-irc/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for irc</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-irc/selinux-irc-2.20120725-r1.ebuild b/sec-policy/selinux-irc/selinux-irc-2.20120725-r1.ebuild
new file mode 100644
index 0000000..68119b8
--- /dev/null
+++ b/sec-policy/selinux-irc/selinux-irc-2.20120725-r1.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="irc"
+BASEPOL="2.20120725-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for irc"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-ircd/ChangeLog b/sec-policy/selinux-ircd/ChangeLog
new file mode 100644
index 0000000..05304bb
--- /dev/null
+++ b/sec-policy/selinux-ircd/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-ircd
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ircd/ChangeLog,v 1.9 2012/06/27 20:34:07 swift Exp $
+
+*selinux-ircd-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-ircd-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-ircd-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-ircd-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-ircd-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-ircd-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-ircd-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-ircd-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-ircd-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-ircd-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-ircd-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-ircd/metadata.xml b/sec-policy/selinux-ircd/metadata.xml
new file mode 100644
index 0000000..35ed1a3
--- /dev/null
+++ b/sec-policy/selinux-ircd/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for ircd</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-ircd/selinux-ircd-2.20120725-r1.ebuild b/sec-policy/selinux-ircd/selinux-ircd-2.20120725-r1.ebuild
new file mode 100644
index 0000000..790b3a3
--- /dev/null
+++ b/sec-policy/selinux-ircd/selinux-ircd-2.20120725-r1.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="ircd"
+BASEPOL="2.20120725-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for ircd"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-irqbalance/ChangeLog b/sec-policy/selinux-irqbalance/ChangeLog
new file mode 100644
index 0000000..3f097df
--- /dev/null
+++ b/sec-policy/selinux-irqbalance/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-irqbalance
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-irqbalance/ChangeLog,v 1.9 2012/06/27 20:33:57 swift Exp $
+
+*selinux-irqbalance-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-irqbalance-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-irqbalance-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-irqbalance-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-irqbalance-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-irqbalance-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-irqbalance-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-irqbalance-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-irqbalance-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-irqbalance-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-irqbalance-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-irqbalance/metadata.xml b/sec-policy/selinux-irqbalance/metadata.xml
new file mode 100644
index 0000000..2ec6319
--- /dev/null
+++ b/sec-policy/selinux-irqbalance/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for irqbalance</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-irqbalance/selinux-irqbalance-2.20120725-r1.ebuild b/sec-policy/selinux-irqbalance/selinux-irqbalance-2.20120725-r1.ebuild
new file mode 100644
index 0000000..1221d31
--- /dev/null
+++ b/sec-policy/selinux-irqbalance/selinux-irqbalance-2.20120725-r1.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="irqbalance"
+BASEPOL="2.20120725-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for irqbalance"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-jabber/ChangeLog b/sec-policy/selinux-jabber/ChangeLog
new file mode 100644
index 0000000..168c65c
--- /dev/null
+++ b/sec-policy/selinux-jabber/ChangeLog
@@ -0,0 +1,33 @@
+# ChangeLog for sec-policy/selinux-jabber
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-jabber/ChangeLog,v 1.6 2012/06/27 20:33:58 swift Exp $
+
+*selinux-jabber-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-jabber-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-jabber-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-jabber-2.20120215.ebuild:
+  Stabilizing revision 7
+
+  31 Mar 2012; <swift@gentoo.org> selinux-jabber-2.20110726.ebuild,
+  +selinux-jabber-2.20120215.ebuild:
+  Remove deprecated dependency
+
+*selinux-jabber-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-jabber-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-jabber-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-jabber-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-jabber-2.20110726.ebuild,
+  +metadata.xml:
+  New policy based on refpolicy 20110726 sources
+

diff --git a/sec-policy/selinux-jabber/metadata.xml b/sec-policy/selinux-jabber/metadata.xml
new file mode 100644
index 0000000..82e2550
--- /dev/null
+++ b/sec-policy/selinux-jabber/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for jabber</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-jabber/selinux-jabber-2.20120725-r1.ebuild b/sec-policy/selinux-jabber/selinux-jabber-2.20120725-r1.ebuild
new file mode 100644
index 0000000..8d533f6
--- /dev/null
+++ b/sec-policy/selinux-jabber/selinux-jabber-2.20120725-r1.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="jabber"
+BASEPOL="2.20120725-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for jabber"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-java/ChangeLog b/sec-policy/selinux-java/ChangeLog
new file mode 100644
index 0000000..6edd53b
--- /dev/null
+++ b/sec-policy/selinux-java/ChangeLog
@@ -0,0 +1,43 @@
+# ChangeLog for sec-policy/selinux-java
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-java/ChangeLog,v 1.10 2012/06/27 20:34:08 swift Exp $
+
+*selinux-java-2.20120215-r2 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-java-2.20120215-r2.ebuild:
+  Bump to revision 13
+
+*selinux-java-2.20120215-r1 (20 May 2012)
+
+  20 May 2012; <swift@gentoo.org> +selinux-java-2.20120215-r1.ebuild:
+  Bumping to rev 9
+
+  13 May 2012; <swift@gentoo.org> -selinux-java-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-java-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-java-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-java-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-java-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-java-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-java-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-java-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-java-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-java/metadata.xml b/sec-policy/selinux-java/metadata.xml
new file mode 100644
index 0000000..901aaff
--- /dev/null
+++ b/sec-policy/selinux-java/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for java</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-java/selinux-java-2.20120725-r1.ebuild b/sec-policy/selinux-java/selinux-java-2.20120725-r1.ebuild
new file mode 100644
index 0000000..1246f78
--- /dev/null
+++ b/sec-policy/selinux-java/selinux-java-2.20120725-r1.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="java"
+BASEPOL="2.20120725-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for java"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-kdump/ChangeLog b/sec-policy/selinux-kdump/ChangeLog
new file mode 100644
index 0000000..3bde557
--- /dev/null
+++ b/sec-policy/selinux-kdump/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-kdump
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-kdump/ChangeLog,v 1.9 2012/06/27 20:34:03 swift Exp $
+
+*selinux-kdump-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-kdump-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-kdump-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-kdump-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-kdump-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-kdump-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-kdump-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-kdump-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-kdump-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-kdump-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-kdump-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-kdump/metadata.xml b/sec-policy/selinux-kdump/metadata.xml
new file mode 100644
index 0000000..62a070a
--- /dev/null
+++ b/sec-policy/selinux-kdump/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for kdump</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-kdump/selinux-kdump-2.20120725-r1.ebuild b/sec-policy/selinux-kdump/selinux-kdump-2.20120725-r1.ebuild
new file mode 100644
index 0000000..c23ebdd
--- /dev/null
+++ b/sec-policy/selinux-kdump/selinux-kdump-2.20120725-r1.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="kdump"
+BASEPOL="2.20120725-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for kdump"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-kerberos/ChangeLog b/sec-policy/selinux-kerberos/ChangeLog
new file mode 100644
index 0000000..82f8c95
--- /dev/null
+++ b/sec-policy/selinux-kerberos/ChangeLog
@@ -0,0 +1,123 @@
+# ChangeLog for sec-policy/selinux-kerberos
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-kerberos/ChangeLog,v 1.25 2012/06/27 20:33:56 swift Exp $
+
+*selinux-kerberos-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-kerberos-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-kerberos-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-kerberos-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-kerberos-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-kerberos-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-kerberos-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-kerberos-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-kerberos-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-kerberos-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-kerberos-2.20090730.ebuild, -selinux-kerberos-2.20091215.ebuild,
+  -selinux-kerberos-20080525.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-kerberos-2.20101213.ebuild:
+  Stable amd64 x86
+
+*selinux-kerberos-2.20101213 (05 Feb 2011)
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-kerberos-2.20101213.ebuild:
+  New upstream policy.
+
+*selinux-kerberos-2.20091215 (16 Dec 2009)
+
+  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-kerberos-2.20091215.ebuild:
+  New upstream release.
+
+  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-kerberos-20070329.ebuild, -selinux-kerberos-20070928.ebuild,
+  selinux-kerberos-20080525.ebuild:
+  Mark 20080525 stable, clear old ebuilds.
+
+*selinux-kerberos-2.20090730 (03 Aug 2009)
+
+  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-kerberos-2.20090730.ebuild:
+  New upstream release.
+
+  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+  selinux-kerberos-20070329.ebuild, selinux-kerberos-20070928.ebuild,
+  selinux-kerberos-20080525.ebuild:
+  Drop alpha, mips, ppc, sparc selinux support.
+
+*selinux-kerberos-20080525 (25 May 2008)
+
+  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-kerberos-20080525.ebuild:
+  New SVN snapshot.
+
+  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-kerberos-20050626.ebuild, -selinux-kerberos-20061114.ebuild:
+  Remove old ebuilds.
+
+  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+  selinux-kerberos-20070928.ebuild:
+  Mark stable.
+
+*selinux-kerberos-20070928 (26 Nov 2007)
+
+  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-kerberos-20070928.ebuild:
+  New SVN snapshot.
+
+  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
+  Removing kaiowas from metadata due to his retirement (see #61930 for
+  reference).
+
+  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
+  selinux-kerberos-20070329.ebuild:
+  Mark stable.
+
+*selinux-kerberos-20070329 (29 Mar 2007)
+
+  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-kerberos-20070329.ebuild:
+  New SVN snapshot.
+
+  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
+  Redigest for Manifest2
+
+*selinux-kerberos-20061114 (15 Nov 2006)
+
+  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-kerberos-20061114.ebuild:
+  New SVN snapshot.
+
+*selinux-kerberos-20061008 (10 Oct 2006)
+
+  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-kerberos-20061008.ebuild:
+  First mainstream reference policy testing release.
+
+*selinux-kerberos-20050626 (26 Jun 2005)
+
+  26 Jun 2005; petre rodan <kaiowas@gentoo.org> +metadata.xml,
+  +selinux-kerberos-20050626.ebuild:
+  initial commit
+

diff --git a/sec-policy/selinux-kerberos/metadata.xml b/sec-policy/selinux-kerberos/metadata.xml
new file mode 100644
index 0000000..0a21fca
--- /dev/null
+++ b/sec-policy/selinux-kerberos/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for kerberos</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-kerberos/selinux-kerberos-2.20120725-r1.ebuild b/sec-policy/selinux-kerberos/selinux-kerberos-2.20120725-r1.ebuild
new file mode 100644
index 0000000..036b022
--- /dev/null
+++ b/sec-policy/selinux-kerberos/selinux-kerberos-2.20120725-r1.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="kerberos"
+BASEPOL="2.20120725-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for kerberos"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-kerneloops/ChangeLog b/sec-policy/selinux-kerneloops/ChangeLog
new file mode 100644
index 0000000..a5ee0c9
--- /dev/null
+++ b/sec-policy/selinux-kerneloops/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-kerneloops
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-kerneloops/ChangeLog,v 1.9 2012/06/27 20:34:06 swift Exp $
+
+*selinux-kerneloops-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-kerneloops-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-kerneloops-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-kerneloops-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-kerneloops-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-kerneloops-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-kerneloops-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-kerneloops-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-kerneloops-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-kerneloops-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-kerneloops-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-kerneloops/metadata.xml b/sec-policy/selinux-kerneloops/metadata.xml
new file mode 100644
index 0000000..765d1f9
--- /dev/null
+++ b/sec-policy/selinux-kerneloops/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for kerneloops</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-kerneloops/selinux-kerneloops-2.20120725-r1.ebuild b/sec-policy/selinux-kerneloops/selinux-kerneloops-2.20120725-r1.ebuild
new file mode 100644
index 0000000..cfb9cc1
--- /dev/null
+++ b/sec-policy/selinux-kerneloops/selinux-kerneloops-2.20120725-r1.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="kerneloops"
+BASEPOL="2.20120725-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for kerneloops"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-kismet/ChangeLog b/sec-policy/selinux-kismet/ChangeLog
new file mode 100644
index 0000000..5b974c6
--- /dev/null
+++ b/sec-policy/selinux-kismet/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-kismet
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-kismet/ChangeLog,v 1.9 2012/06/27 20:33:49 swift Exp $
+
+*selinux-kismet-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-kismet-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-kismet-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-kismet-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-kismet-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-kismet-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-kismet-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-kismet-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-kismet-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-kismet-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-kismet-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-kismet/metadata.xml b/sec-policy/selinux-kismet/metadata.xml
new file mode 100644
index 0000000..967aedf
--- /dev/null
+++ b/sec-policy/selinux-kismet/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for kismet</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-kismet/selinux-kismet-2.20120725-r1.ebuild b/sec-policy/selinux-kismet/selinux-kismet-2.20120725-r1.ebuild
new file mode 100644
index 0000000..d27b683
--- /dev/null
+++ b/sec-policy/selinux-kismet/selinux-kismet-2.20120725-r1.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="kismet"
+BASEPOL="2.20120725-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for kismet"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-ksmtuned/ChangeLog b/sec-policy/selinux-ksmtuned/ChangeLog
new file mode 100644
index 0000000..3b67759
--- /dev/null
+++ b/sec-policy/selinux-ksmtuned/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-ksmtuned
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ksmtuned/ChangeLog,v 1.9 2012/06/27 20:34:01 swift Exp $
+
+*selinux-ksmtuned-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-ksmtuned-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-ksmtuned-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-ksmtuned-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-ksmtuned-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-ksmtuned-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-ksmtuned-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-ksmtuned-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-ksmtuned-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-ksmtuned-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-ksmtuned-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-ksmtuned/metadata.xml b/sec-policy/selinux-ksmtuned/metadata.xml
new file mode 100644
index 0000000..3b44850
--- /dev/null
+++ b/sec-policy/selinux-ksmtuned/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for ksmtuned</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-ksmtuned/selinux-ksmtuned-2.20120725-r1.ebuild b/sec-policy/selinux-ksmtuned/selinux-ksmtuned-2.20120725-r1.ebuild
new file mode 100644
index 0000000..2778d1d
--- /dev/null
+++ b/sec-policy/selinux-ksmtuned/selinux-ksmtuned-2.20120725-r1.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="ksmtuned"
+BASEPOL="2.20120725-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for ksmtuned"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-kudzu/ChangeLog b/sec-policy/selinux-kudzu/ChangeLog
new file mode 100644
index 0000000..2bec459
--- /dev/null
+++ b/sec-policy/selinux-kudzu/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-kudzu
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-kudzu/ChangeLog,v 1.9 2012/06/27 20:34:13 swift Exp $
+
+*selinux-kudzu-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-kudzu-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-kudzu-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-kudzu-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-kudzu-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-kudzu-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-kudzu-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-kudzu-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-kudzu-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-kudzu-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-kudzu-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-kudzu/metadata.xml b/sec-policy/selinux-kudzu/metadata.xml
new file mode 100644
index 0000000..235e7ca
--- /dev/null
+++ b/sec-policy/selinux-kudzu/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for kudzu</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-kudzu/selinux-kudzu-2.20120725-r1.ebuild b/sec-policy/selinux-kudzu/selinux-kudzu-2.20120725-r1.ebuild
new file mode 100644
index 0000000..8005d9b
--- /dev/null
+++ b/sec-policy/selinux-kudzu/selinux-kudzu-2.20120725-r1.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="kudzu"
+BASEPOL="2.20120725-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for kudzu"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-ldap/ChangeLog b/sec-policy/selinux-ldap/ChangeLog
new file mode 100644
index 0000000..0c1e79f
--- /dev/null
+++ b/sec-policy/selinux-ldap/ChangeLog
@@ -0,0 +1,146 @@
+# ChangeLog for sec-policy/selinux-ldap
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ldap/ChangeLog,v 1.10 2012/06/27 20:33:49 swift Exp $
+
+*selinux-ldap-2.20120215-r2 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-ldap-2.20120215-r2.ebuild:
+  Bump to revision 13
+
+*selinux-ldap-2.20120215-r1 (20 May 2012)
+
+  20 May 2012; <swift@gentoo.org> +selinux-ldap-2.20120215-r1.ebuild:
+  Bumping to rev 9
+
+  13 May 2012; <swift@gentoo.org> -selinux-ldap-2.20110726-r1.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-ldap-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-ldap-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-ldap-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -files/fix-services-ldap-r1.patch,
+  -selinux-ldap-2.20101213-r1.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-ldap-2.20110726-r1.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-ldap-2.20110726-r1 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-ldap-2.20110726-r1.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-ldap-2.20101213-r1.ebuild:
+  Stable amd64 x86
+
+  16 Apr 2011; Anthony G. Basile <blueness@gentoo.org>
+  +files/fix-services-ldap-r1.patch, +selinux-ldap-2.20101213-r1.ebuild,
+  +metadata.xml:
+  Initial commit to tree, renames selinux-openldap
+
+*selinux-ldap-2.20101213-r1 (14 Mar 2011)
+
+  14 Mar 2011; <swift@gentoo.org> +files/fix-services-ldap-r1.patch,
+  +selinux-ldap-2.20101213-r1.ebuild, +metadata.xml:
+  Fix file contexts, enable ldap administration
+
+*selinux-openldap-2.20101213 (05 Feb 2011)
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-openldap-2.20101213.ebuild:
+  New upstream policy.
+
+*selinux-openldap-2.20091215 (16 Dec 2009)
+
+  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-openldap-2.20091215.ebuild:
+  New upstream release.
+
+  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-openldap-20070329.ebuild, -selinux-openldap-20070928.ebuild,
+  selinux-openldap-20080525.ebuild:
+  Mark 20080525 stable, clear old ebuilds.
+
+*selinux-openldap-2.20090730 (03 Aug 2009)
+
+  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-openldap-2.20090730.ebuild:
+  New upstream release.
+
+  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+  selinux-openldap-20070329.ebuild, selinux-openldap-20070928.ebuild,
+  selinux-openldap-20080525.ebuild:
+  Drop alpha, mips, ppc, sparc selinux support.
+
+*selinux-openldap-20080525 (25 May 2008)
+
+  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-openldap-20080525.ebuild:
+  New SVN snapshot.
+
+  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-openldap-20050626.ebuild, -selinux-openldap-20051122.ebuild,
+  -selinux-openldap-20061114.ebuild:
+  Remove old ebuilds.
+
+  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+  selinux-openldap-20070928.ebuild:
+  Mark stable.
+
+*selinux-openldap-20070928 (26 Nov 2007)
+
+  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-openldap-20070928.ebuild:
+  New SVN snapshot.
+
+  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
+  Removing kaiowas from metadata due to his retirement (see #61930 for
+  reference).
+
+  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
+  selinux-openldap-20070329.ebuild:
+  Mark stable.
+
+*selinux-openldap-20070329 (29 Mar 2007)
+
+  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-openldap-20070329.ebuild:
+  New SVN snapshot.
+
+  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
+  Redigest for Manifest2
+
+*selinux-openldap-20061114 (15 Nov 2006)
+
+  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-openldap-20061114.ebuild:
+  New SVN snapshot.
+
+*selinux-openldap-20061008 (10 Oct 2006)
+
+  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-openldap-20061008.ebuild:
+  First mainstream reference policy testing release.
+
+  02 Dec 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-openldap-20051122.ebuild:
+  mark stable on amd64 mips ppc sparc x86
+
+*selinux-openldap-20051122 (28 Nov 2005)
+
+  28 Nov 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-openldap-20050626.ebuild, +selinux-openldap-20051122.ebuild:
+  marked stable on amd64 mips ppc sparc x86, merge with upstream
+
+*selinux-openldap-20050626 (26 Jun 2005)
+
+  26 Jun 2005; petre rodan <kaiowas@gentoo.org> +metadata.xml,
+  +selinux-openldap-20050626.ebuild:
+  initial commit
+

diff --git a/sec-policy/selinux-ldap/metadata.xml b/sec-policy/selinux-ldap/metadata.xml
new file mode 100644
index 0000000..d873bf1
--- /dev/null
+++ b/sec-policy/selinux-ldap/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for openldap</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-ldap/selinux-ldap-2.20120725-r1.ebuild b/sec-policy/selinux-ldap/selinux-ldap-2.20120725-r1.ebuild
new file mode 100644
index 0000000..dd9b666
--- /dev/null
+++ b/sec-policy/selinux-ldap/selinux-ldap-2.20120725-r1.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="ldap"
+BASEPOL="2.20120725-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for ldap"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-links/ChangeLog b/sec-policy/selinux-links/ChangeLog
new file mode 100644
index 0000000..4bbc967
--- /dev/null
+++ b/sec-policy/selinux-links/ChangeLog
@@ -0,0 +1,45 @@
+# ChangeLog for sec-policy/selinux-links
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-links/ChangeLog,v 1.9 2012/06/27 20:34:01 swift Exp $
+
+*selinux-links-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-links-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-links-2.20110726-r1.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-links-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-links-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-links-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-links-2.20101213.ebuild,
+  -files/add-apps-links.patch:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-links-2.20110726-r1.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-links-2.20110726-r1 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-links-2.20110726-r1.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-links-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+
+*selinux-links-2.20101213 (22 Jan 2011)
+
+  22 Jan 2011; <swift@gentoo.org> +selinux-links-2.20101213.ebuild,
+  +files/add-apps-links.patch, +metadata.xml:
+  Adding SELinux policy for links webbrowser
+

diff --git a/sec-policy/selinux-links/metadata.xml b/sec-policy/selinux-links/metadata.xml
new file mode 100644
index 0000000..80b8415
--- /dev/null
+++ b/sec-policy/selinux-links/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for links</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-links/selinux-links-2.20120725-r1.ebuild b/sec-policy/selinux-links/selinux-links-2.20120725-r1.ebuild
new file mode 100644
index 0000000..eaeca5b
--- /dev/null
+++ b/sec-policy/selinux-links/selinux-links-2.20120725-r1.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="links"
+BASEPOL="2.20120725-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for links"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-lircd/ChangeLog b/sec-policy/selinux-lircd/ChangeLog
new file mode 100644
index 0000000..7951d0f
--- /dev/null
+++ b/sec-policy/selinux-lircd/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-lircd
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-lircd/ChangeLog,v 1.9 2012/06/27 20:34:10 swift Exp $
+
+*selinux-lircd-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-lircd-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-lircd-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-lircd-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-lircd-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-lircd-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-lircd-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-lircd-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-lircd-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-lircd-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-lircd-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-lircd/metadata.xml b/sec-policy/selinux-lircd/metadata.xml
new file mode 100644
index 0000000..bbf99b9
--- /dev/null
+++ b/sec-policy/selinux-lircd/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for lircd</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-lircd/selinux-lircd-2.20120725-r1.ebuild b/sec-policy/selinux-lircd/selinux-lircd-2.20120725-r1.ebuild
new file mode 100644
index 0000000..3199b53
--- /dev/null
+++ b/sec-policy/selinux-lircd/selinux-lircd-2.20120725-r1.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="lircd"
+BASEPOL="2.20120725-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for lircd"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-loadkeys/ChangeLog b/sec-policy/selinux-loadkeys/ChangeLog
new file mode 100644
index 0000000..9a4536f
--- /dev/null
+++ b/sec-policy/selinux-loadkeys/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-loadkeys
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-loadkeys/ChangeLog,v 1.9 2012/06/27 20:34:10 swift Exp $
+
+*selinux-loadkeys-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-loadkeys-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-loadkeys-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-loadkeys-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-loadkeys-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-loadkeys-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-loadkeys-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-loadkeys-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-loadkeys-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-loadkeys-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-loadkeys-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-loadkeys/metadata.xml b/sec-policy/selinux-loadkeys/metadata.xml
new file mode 100644
index 0000000..6c9b757
--- /dev/null
+++ b/sec-policy/selinux-loadkeys/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for loadkeys</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-loadkeys/selinux-loadkeys-2.20120725-r1.ebuild b/sec-policy/selinux-loadkeys/selinux-loadkeys-2.20120725-r1.ebuild
new file mode 100644
index 0000000..48f897e
--- /dev/null
+++ b/sec-policy/selinux-loadkeys/selinux-loadkeys-2.20120725-r1.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="loadkeys"
+BASEPOL="2.20120725-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for loadkeys"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-lockdev/ChangeLog b/sec-policy/selinux-lockdev/ChangeLog
new file mode 100644
index 0000000..aa6b15f
--- /dev/null
+++ b/sec-policy/selinux-lockdev/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-lockdev
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-lockdev/ChangeLog,v 1.9 2012/06/27 20:34:13 swift Exp $
+
+*selinux-lockdev-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-lockdev-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-lockdev-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-lockdev-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-lockdev-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-lockdev-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-lockdev-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-lockdev-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-lockdev-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-lockdev-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-lockdev-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-lockdev/metadata.xml b/sec-policy/selinux-lockdev/metadata.xml
new file mode 100644
index 0000000..eab4554
--- /dev/null
+++ b/sec-policy/selinux-lockdev/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for lockdev</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-lockdev/selinux-lockdev-2.20120725-r1.ebuild b/sec-policy/selinux-lockdev/selinux-lockdev-2.20120725-r1.ebuild
new file mode 100644
index 0000000..5771524
--- /dev/null
+++ b/sec-policy/selinux-lockdev/selinux-lockdev-2.20120725-r1.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="lockdev"
+BASEPOL="2.20120725-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for lockdev"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-logrotate/ChangeLog b/sec-policy/selinux-logrotate/ChangeLog
new file mode 100644
index 0000000..5235447
--- /dev/null
+++ b/sec-policy/selinux-logrotate/ChangeLog
@@ -0,0 +1,166 @@
+# ChangeLog for sec-policy/selinux-logrotate
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-logrotate/ChangeLog,v 1.35 2012/06/27 20:33:50 swift Exp $
+
+*selinux-logrotate-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-logrotate-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-logrotate-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-logrotate-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-logrotate-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-logrotate-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-logrotate-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-logrotate-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-logrotate-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-logrotate-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-logrotate-2.20090730.ebuild, -selinux-logrotate-2.20091215.ebuild,
+  -selinux-logrotate-20080525.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-logrotate-2.20101213.ebuild:
+  Stable amd64 x86
+
+*selinux-logrotate-2.20101213 (05 Feb 2011)
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-logrotate-2.20101213.ebuild:
+  New upstream policy.
+
+*selinux-logrotate-2.20091215 (16 Dec 2009)
+
+  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-logrotate-2.20091215.ebuild:
+  New upstream release.
+
+  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-logrotate-20070329.ebuild, -selinux-logrotate-20070928.ebuild,
+  selinux-logrotate-20080525.ebuild:
+  Mark 20080525 stable, clear old ebuilds.
+
+*selinux-logrotate-2.20090730 (03 Aug 2009)
+
+  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-logrotate-2.20090730.ebuild:
+  New upstream release.
+
+  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+  selinux-logrotate-20070329.ebuild, selinux-logrotate-20070928.ebuild,
+  selinux-logrotate-20080525.ebuild:
+  Drop alpha, mips, ppc, sparc selinux support.
+
+*selinux-logrotate-20080525 (25 May 2008)
+
+  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-logrotate-20080525.ebuild:
+  New SVN snapshot.
+
+  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-logrotate-20050211.ebuild, -selinux-logrotate-20050408.ebuild,
+  -selinux-logrotate-20061114.ebuild:
+  Remove old ebuilds.
+
+  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+  selinux-logrotate-20070928.ebuild:
+  Mark stable.
+
+*selinux-logrotate-20070928 (26 Nov 2007)
+
+  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-logrotate-20070928.ebuild:
+  New SVN snapshot.
+
+  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
+  selinux-logrotate-20070329.ebuild:
+  Mark stable.
+
+*selinux-logrotate-20070329 (29 Mar 2007)
+
+  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-logrotate-20070329.ebuild:
+  New SVN snapshot.
+
+  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
+  Redigest for Manifest2
+
+*selinux-logrotate-20061114 (15 Nov 2006)
+
+  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-logrotate-20061114.ebuild:
+  New SVN snapshot.
+
+*selinux-logrotate-20061008 (10 Oct 2006)
+
+  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-logrotate-20061008.ebuild:
+  First mainstream reference policy testing release.
+
+  07 May 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-logrotate-20041120.ebuild, selinux-logrotate-20050408.ebuild:
+  mark stable
+
+*selinux-logrotate-20050408 (23 Apr 2005)
+
+  23 Apr 2005; petre rodan <kaiowas@gentoo.org>
+  +selinux-logrotate-20050408.ebuild:
+  merge with upstream
+
+  23 Mar 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-logrotate-20050211.ebuild:
+  mark stable
+
+*selinux-logrotate-20050211 (25 Feb 2005)
+
+  25 Feb 2005; petre rodan <kaiowas@gentoo.org>
+  +selinux-logrotate-20050211.ebuild:
+  merge with upstream policy
+
+  12 Dec 2004; petre rodan <kaiowas@gentoo.org>
+  -selinux-logrotate-20031129.ebuild, -selinux-logrotate-20041114.ebuild:
+  removed old builds
+
+  23 Nov 2004; petre rodan <kaiowas@gentoo.org>
+  selinux-logrotate-20041120.ebuild:
+  mark stable
+
+*selinux-logrotate-20041120 (22 Nov 2004)
+
+  22 Nov 2004; petre rodan <kaiowas@gentoo.org>
+  +selinux-logrotate-20041120.ebuild:
+  merge with nsa policy
+
+*selinux-logrotate-20041114 (14 Nov 2004)
+
+  14 Nov 2004; petre rodan <kaiowas@gentoo.org>
+  -selinux-logrotate-20041109.ebuild, +selinux-logrotate-20041114.ebuild:
+  fixed gentoo-specific file context
+
+*selinux-logrotate-20041109 (13 Nov 2004)
+
+  13 Nov 2004; petre rodan <kaiowas@gentoo.org>
+  +selinux-logrotate-20041109.ebuild:
+  merge with nsa policy
+
+*selinux-logrotate-20031129 (29 Nov 2003)
+
+  29 Nov 2003; Chris PeBenito <pebenito@gentoo.org> metadata.xml,
+  selinux-logrotate-20031129.ebuild:
+  Initial commit.  Submitted by Tad Glines.
+

diff --git a/sec-policy/selinux-logrotate/metadata.xml b/sec-policy/selinux-logrotate/metadata.xml
new file mode 100644
index 0000000..f5f0a65
--- /dev/null
+++ b/sec-policy/selinux-logrotate/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for logrotate</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-logrotate/selinux-logrotate-2.20120725-r1.ebuild b/sec-policy/selinux-logrotate/selinux-logrotate-2.20120725-r1.ebuild
new file mode 100644
index 0000000..d615d4f
--- /dev/null
+++ b/sec-policy/selinux-logrotate/selinux-logrotate-2.20120725-r1.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="logrotate"
+BASEPOL="2.20120725-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for logrotate"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-logwatch/ChangeLog b/sec-policy/selinux-logwatch/ChangeLog
new file mode 100644
index 0000000..6e69e0d
--- /dev/null
+++ b/sec-policy/selinux-logwatch/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-logwatch
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-logwatch/ChangeLog,v 1.9 2012/06/27 20:33:57 swift Exp $
+
+*selinux-logwatch-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-logwatch-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-logwatch-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-logwatch-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-logwatch-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-logwatch-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-logwatch-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-logwatch-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-logwatch-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-logwatch-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-logwatch-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-logwatch/metadata.xml b/sec-policy/selinux-logwatch/metadata.xml
new file mode 100644
index 0000000..cd2eb89
--- /dev/null
+++ b/sec-policy/selinux-logwatch/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for logwatch</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-logwatch/selinux-logwatch-2.20120725-r1.ebuild b/sec-policy/selinux-logwatch/selinux-logwatch-2.20120725-r1.ebuild
new file mode 100644
index 0000000..c2851f3
--- /dev/null
+++ b/sec-policy/selinux-logwatch/selinux-logwatch-2.20120725-r1.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="logwatch"
+BASEPOL="2.20120725-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for logwatch"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-lpd/ChangeLog b/sec-policy/selinux-lpd/ChangeLog
new file mode 100644
index 0000000..a305f4c
--- /dev/null
+++ b/sec-policy/selinux-lpd/ChangeLog
@@ -0,0 +1,90 @@
+# ChangeLog for sec-policy/selinux-lpd
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-lpd/ChangeLog,v 1.18 2012/06/27 20:34:06 swift Exp $
+
+*selinux-lpd-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-lpd-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-lpd-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-lpd-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-lpd-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-lpd-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-lpd-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-lpd-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-lpd-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-lpd-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-lpd-2.20090730.ebuild, -selinux-lpd-2.20091215.ebuild,
+  -selinux-lpd-20080525.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-lpd-2.20101213.ebuild:
+  Stable amd64 x86
+
+*selinux-lpd-2.20101213 (05 Feb 2011)
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-lpd-2.20101213.ebuild:
+  New upstream policy.
+
+*selinux-lpd-2.20091215 (16 Dec 2009)
+
+  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-lpd-2.20091215.ebuild:
+  New upstream release.
+
+  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-lpd-20070329.ebuild, -selinux-lpd-20070928.ebuild,
+  selinux-lpd-20080525.ebuild:
+  Mark 20080525 stable, clear old ebuilds.
+
+*selinux-lpd-2.20090730 (03 Aug 2009)
+
+  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-lpd-2.20090730.ebuild:
+  New upstream release.
+
+  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+  selinux-lpd-20070329.ebuild, selinux-lpd-20070928.ebuild,
+  selinux-lpd-20080525.ebuild:
+  Drop alpha, mips, ppc, sparc selinux support.
+
+*selinux-lpd-20080525 (25 May 2008)
+
+  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-lpd-20080525.ebuild:
+  New SVN snapshot.
+
+  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+  selinux-lpd-20070928.ebuild:
+  Mark stable.
+
+*selinux-lpd-20070928 (26 Nov 2007)
+
+  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-lpd-20070928.ebuild:
+  New SVN snapshot.
+
+*selinux-lpd-20070329 (07 Jul 2007)
+
+  07 Jul 2007; Petre Rodan <kaiowas@gentoo.org> +metadata.xml,
+  +selinux-lpd-20070329.ebuild:
+  initial commit. dependency of selinux-cups
+

diff --git a/sec-policy/selinux-lpd/metadata.xml b/sec-policy/selinux-lpd/metadata.xml
new file mode 100644
index 0000000..2513587
--- /dev/null
+++ b/sec-policy/selinux-lpd/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for lpd</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-lpd/selinux-lpd-2.20120725-r1.ebuild b/sec-policy/selinux-lpd/selinux-lpd-2.20120725-r1.ebuild
new file mode 100644
index 0000000..2d8c30f
--- /dev/null
+++ b/sec-policy/selinux-lpd/selinux-lpd-2.20120725-r1.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="lpd"
+BASEPOL="2.20120725-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for lpd"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-mailman/ChangeLog b/sec-policy/selinux-mailman/ChangeLog
new file mode 100644
index 0000000..aec415c
--- /dev/null
+++ b/sec-policy/selinux-mailman/ChangeLog
@@ -0,0 +1,43 @@
+# ChangeLog for sec-policy/selinux-mailman
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mailman/ChangeLog,v 1.10 2012/06/27 20:34:04 swift Exp $
+
+*selinux-mailman-2.20120215-r2 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-mailman-2.20120215-r2.ebuild:
+  Bump to revision 13
+
+*selinux-mailman-2.20120215-r1 (20 May 2012)
+
+  20 May 2012; <swift@gentoo.org> +selinux-mailman-2.20120215-r1.ebuild:
+  Bumping to rev 9
+
+  13 May 2012; <swift@gentoo.org> -selinux-mailman-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-mailman-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-mailman-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-mailman-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-mailman-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-mailman-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-mailman-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-mailman-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-mailman-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-mailman/metadata.xml b/sec-policy/selinux-mailman/metadata.xml
new file mode 100644
index 0000000..09ee9c0
--- /dev/null
+++ b/sec-policy/selinux-mailman/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for mailman</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-mailman/selinux-mailman-2.20120725-r1.ebuild b/sec-policy/selinux-mailman/selinux-mailman-2.20120725-r1.ebuild
new file mode 100644
index 0000000..3898357
--- /dev/null
+++ b/sec-policy/selinux-mailman/selinux-mailman-2.20120725-r1.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="mailman"
+BASEPOL="2.20120725-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for mailman"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-mcelog/ChangeLog b/sec-policy/selinux-mcelog/ChangeLog
new file mode 100644
index 0000000..dae152c
--- /dev/null
+++ b/sec-policy/selinux-mcelog/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-mcelog
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mcelog/ChangeLog,v 1.9 2012/06/27 20:34:09 swift Exp $
+
+*selinux-mcelog-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-mcelog-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-mcelog-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-mcelog-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-mcelog-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-mcelog-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-mcelog-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-mcelog-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-mcelog-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-mcelog-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-mcelog-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-mcelog/metadata.xml b/sec-policy/selinux-mcelog/metadata.xml
new file mode 100644
index 0000000..7c3ac88
--- /dev/null
+++ b/sec-policy/selinux-mcelog/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for mcelog</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-mcelog/selinux-mcelog-2.20120725-r1.ebuild b/sec-policy/selinux-mcelog/selinux-mcelog-2.20120725-r1.ebuild
new file mode 100644
index 0000000..8fa2d8f
--- /dev/null
+++ b/sec-policy/selinux-mcelog/selinux-mcelog-2.20120725-r1.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="mcelog"
+BASEPOL="2.20120725-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for mcelog"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-memcached/ChangeLog b/sec-policy/selinux-memcached/ChangeLog
new file mode 100644
index 0000000..d134ce3
--- /dev/null
+++ b/sec-policy/selinux-memcached/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-memcached
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-memcached/ChangeLog,v 1.9 2012/06/27 20:33:51 swift Exp $
+
+*selinux-memcached-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-memcached-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-memcached-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-memcached-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-memcached-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-memcached-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-memcached-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-memcached-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-memcached-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-memcached-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-memcached-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-memcached/metadata.xml b/sec-policy/selinux-memcached/metadata.xml
new file mode 100644
index 0000000..4c8c0d5
--- /dev/null
+++ b/sec-policy/selinux-memcached/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for memcached</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-memcached/selinux-memcached-2.20120725-r1.ebuild b/sec-policy/selinux-memcached/selinux-memcached-2.20120725-r1.ebuild
new file mode 100644
index 0000000..de3787f
--- /dev/null
+++ b/sec-policy/selinux-memcached/selinux-memcached-2.20120725-r1.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="memcached"
+BASEPOL="2.20120725-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for memcached"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-milter/ChangeLog b/sec-policy/selinux-milter/ChangeLog
new file mode 100644
index 0000000..59d79af
--- /dev/null
+++ b/sec-policy/selinux-milter/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-milter
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-milter/ChangeLog,v 1.9 2012/06/27 20:34:06 swift Exp $
+
+*selinux-milter-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-milter-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-milter-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-milter-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-milter-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-milter-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-milter-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-milter-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-milter-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-milter-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-milter-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-milter/metadata.xml b/sec-policy/selinux-milter/metadata.xml
new file mode 100644
index 0000000..86cec3e
--- /dev/null
+++ b/sec-policy/selinux-milter/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for milter</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-milter/selinux-milter-2.20120725-r1.ebuild b/sec-policy/selinux-milter/selinux-milter-2.20120725-r1.ebuild
new file mode 100644
index 0000000..41816e7
--- /dev/null
+++ b/sec-policy/selinux-milter/selinux-milter-2.20120725-r1.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="milter"
+BASEPOL="2.20120725-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for milter"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-modemmanager/ChangeLog b/sec-policy/selinux-modemmanager/ChangeLog
new file mode 100644
index 0000000..695f4d5
--- /dev/null
+++ b/sec-policy/selinux-modemmanager/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-modemmanager
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-modemmanager/ChangeLog,v 1.9 2012/06/27 20:33:58 swift Exp $
+
+*selinux-modemmanager-2.20120215-r2 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-modemmanager-2.20120215-r2.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-modemmanager-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-modemmanager-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-modemmanager-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-modemmanager-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-modemmanager-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-modemmanager-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-modemmanager-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-modemmanager-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-modemmanager-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-modemmanager/metadata.xml b/sec-policy/selinux-modemmanager/metadata.xml
new file mode 100644
index 0000000..32c5524
--- /dev/null
+++ b/sec-policy/selinux-modemmanager/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for modemmanager</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-modemmanager/selinux-modemmanager-2.20120725-r1.ebuild b/sec-policy/selinux-modemmanager/selinux-modemmanager-2.20120725-r1.ebuild
new file mode 100644
index 0000000..a576994
--- /dev/null
+++ b/sec-policy/selinux-modemmanager/selinux-modemmanager-2.20120725-r1.ebuild
@@ -0,0 +1,18 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="modemmanager"
+BASEPOL="2.20120725-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for modemmanager"
+
+KEYWORDS="~amd64 ~x86"
+DEPEND="${DEPEND}
+	sec-policy/selinux-dbus
+"
+RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-mono/ChangeLog b/sec-policy/selinux-mono/ChangeLog
new file mode 100644
index 0000000..93a5b90
--- /dev/null
+++ b/sec-policy/selinux-mono/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-mono
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mono/ChangeLog,v 1.9 2012/06/27 20:33:51 swift Exp $
+
+*selinux-mono-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-mono-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-mono-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-mono-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-mono-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-mono-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-mono-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-mono-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-mono-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-mono-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-mono-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-mono/metadata.xml b/sec-policy/selinux-mono/metadata.xml
new file mode 100644
index 0000000..0ce797f
--- /dev/null
+++ b/sec-policy/selinux-mono/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for mono</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-mono/selinux-mono-2.20120725-r1.ebuild b/sec-policy/selinux-mono/selinux-mono-2.20120725-r1.ebuild
new file mode 100644
index 0000000..bf5aeb0
--- /dev/null
+++ b/sec-policy/selinux-mono/selinux-mono-2.20120725-r1.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="mono"
+BASEPOL="2.20120725-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for mono"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-mozilla/ChangeLog b/sec-policy/selinux-mozilla/ChangeLog
new file mode 100644
index 0000000..2d3bb5e
--- /dev/null
+++ b/sec-policy/selinux-mozilla/ChangeLog
@@ -0,0 +1,121 @@
+# ChangeLog for sec-policy/selinux-mozilla
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mozilla/ChangeLog,v 1.25 2012/06/27 20:34:08 swift Exp $
+
+*selinux-mozilla-2.20120215-r3 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-mozilla-2.20120215-r3.ebuild:
+  Bump to revision 13
+
+  01 Jun 2012; <swift@gentoo.org> selinux-mozilla-2.20120215-r2.ebuild:
+  Add dependency on selinux-xserver, fixes build failure
+
+*selinux-mozilla-2.20120215-r2 (20 May 2012)
+
+  20 May 2012; <swift@gentoo.org> +selinux-mozilla-2.20120215-r2.ebuild:
+  Bumping to rev 9
+
+  13 May 2012; <swift@gentoo.org> -selinux-mozilla-2.20110726-r2.ebuild,
+  -selinux-mozilla-2.20110726-r3.ebuild, -selinux-mozilla-2.20110726-r4.ebuild,
+  -selinux-mozilla-2.20110726-r5.ebuild, -selinux-mozilla-2.20110726-r6.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-mozilla-2.20120215-r1.ebuild:
+  Stabilizing revision 7
+
+  31 Mar 2012; <swift@gentoo.org> selinux-mozilla-2.20110726-r6.ebuild:
+  Stabilizing
+
+*selinux-mozilla-2.20120215-r1 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-mozilla-2.20120215-r1.ebuild:
+  Bumping to 2.20120215 policies
+
+  23 Feb 2012; <swift@gentoo.org> selinux-mozilla-2.20110726-r5.ebuild:
+  Stabilizing
+
+*selinux-mozilla-2.20110726-r6 (23 Feb 2012)
+
+  23 Feb 2012; <swift@gentoo.org> +selinux-mozilla-2.20110726-r6.ebuild:
+  Mark xserver policy as an optional call
+
+  29 Jan 2012;  <swift@gentoo.org> Manifest:
+  Updating manifest
+
+  29 Jan 2012; <swift@gentoo.org> selinux-mozilla-2.20110726-r4.ebuild:
+  Stabilize
+
+*selinux-mozilla-2.20110726-r5 (14 Jan 2012)
+
+  14 Jan 2012; <swift@gentoo.org> +selinux-mozilla-2.20110726-r5.ebuild:
+  Adding dontaudits
+
+*selinux-mozilla-2.20110726-r4 (17 Dec 2011)
+
+  17 Dec 2011; <swift@gentoo.org> +selinux-mozilla-2.20110726-r4.ebuild:
+  Allow mozilla plugin to read its configuration files
+
+  27 Nov 2011; <swift@gentoo.org> selinux-mozilla-2.20110726-r3.ebuild:
+  Stable on amd64/x86
+
+  12 Nov 2011; <swift@gentoo.org> -files/fix-apps-mozilla-r2.patch,
+  -files/fix-apps-mozilla-r3.patch, -files/fix-apps-mozilla-r4.patch,
+  -selinux-mozilla-2.20101213-r2.ebuild, -selinux-mozilla-2.20101213-r3.ebuild,
+  -selinux-mozilla-2.20101213-r4.ebuild, -selinux-mozilla-2.20110726-r1.ebuild,
+  -files/fix-mozilla.patch:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-mozilla-2.20110726-r2.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-mozilla-2.20110726-r3 (23 Oct 2011)
+
+  23 Oct 2011; <swift@gentoo.org> +selinux-mozilla-2.20110726-r3.ebuild:
+  Add support for XDG type
+
+*selinux-mozilla-2.20110726-r2 (17 Sep 2011)
+
+  17 Sep 2011; <swift@gentoo.org> +selinux-mozilla-2.20110726-r2.ebuild:
+  Add support for XDG types
+
+*selinux-mozilla-2.20110726-r1 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-mozilla-2.20110726-r1.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+*selinux-mozilla-2.20101213-r4 (07 Aug 2011)
+
+  07 Aug 2011; Anthony G. Basile <blueness@gentoo.org>
+  +files/fix-apps-mozilla-r4.patch, +selinux-mozilla-2.20101213-r4.ebuild:
+  Allow mozilla to read ~/.local
+
+*selinux-mozilla-2.20101213-r3 (10 Jul 2011)
+
+  10 Jul 2011; Anthony G. Basile <blueness@gentoo.org>
+  +files/fix-apps-mozilla-r3.patch, +selinux-mozilla-2.20101213-r3.ebuild:
+  Support proxy plugins and tor
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-mozilla-2.20101213.ebuild, -selinux-mozilla-2.20101213-r1.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-mozilla-2.20101213-r2.ebuild:
+  Stable amd64 x86
+
+*selinux-mozilla-2.20101213-r2 (20 May 2011)
+
+  20 May 2011; Anthony G. Basile <blueness@gentoo.org>
+  +files/fix-apps-mozilla-r2.patch, +selinux-mozilla-2.20101213-r2.ebuild:
+  Remove obsolete privileges
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+
+*selinux-mozilla-2.20101213-r1 (22 Jan 2011)
+
+  22 Jan 2011; <swift@gentoo.org> +selinux-mozilla-2.20101213-r1.ebuild,
+  files/fix-mozilla.patch:
+  Support binary firefox, add call to alsa interface and support tmp type
+  for mozilla
+

diff --git a/sec-policy/selinux-mozilla/metadata.xml b/sec-policy/selinux-mozilla/metadata.xml
new file mode 100644
index 0000000..d718f1b
--- /dev/null
+++ b/sec-policy/selinux-mozilla/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for mozilla</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-mozilla/selinux-mozilla-2.20120725-r1.ebuild b/sec-policy/selinux-mozilla/selinux-mozilla-2.20120725-r1.ebuild
new file mode 100644
index 0000000..b43e972
--- /dev/null
+++ b/sec-policy/selinux-mozilla/selinux-mozilla-2.20120725-r1.ebuild
@@ -0,0 +1,18 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="mozilla"
+BASEPOL="2.20120725-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for mozilla"
+
+KEYWORDS="~amd64 ~x86"
+DEPEND="${DEPEND}
+	sec-policy/selinux-xserver
+"
+RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-mpd/ChangeLog b/sec-policy/selinux-mpd/ChangeLog
new file mode 100644
index 0000000..d31a3d4
--- /dev/null
+++ b/sec-policy/selinux-mpd/ChangeLog
@@ -0,0 +1,32 @@
+# ChangeLog for sec-policy/selinux-mpd
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mpd/ChangeLog,v 1.7 2012/06/27 20:34:04 swift Exp $
+
+*selinux-mpd-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-mpd-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-mpd-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-mpd-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-mpd-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-mpd-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  29 Jan 2012;  <swift@gentoo.org> Manifest:
+  Updating manifest
+
+  29 Jan 2012; <swift@gentoo.org> selinux-mpd-2.20110726.ebuild:
+  Stabilize
+
+*selinux-mpd-2.20110726 (04 Dec 2011)
+
+  04 Dec 2011; <swift@gentoo.org> +selinux-mpd-2.20110726.ebuild,
+  +metadata.xml:
+  Adding SELinux module for mpd
+

diff --git a/sec-policy/selinux-mpd/metadata.xml b/sec-policy/selinux-mpd/metadata.xml
new file mode 100644
index 0000000..8d1d1e6
--- /dev/null
+++ b/sec-policy/selinux-mpd/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for mpd</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-mpd/selinux-mpd-2.20120725-r1.ebuild b/sec-policy/selinux-mpd/selinux-mpd-2.20120725-r1.ebuild
new file mode 100644
index 0000000..f3efde9
--- /dev/null
+++ b/sec-policy/selinux-mpd/selinux-mpd-2.20120725-r1.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="mpd"
+BASEPOL="2.20120725-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for mpd"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-mplayer/ChangeLog b/sec-policy/selinux-mplayer/ChangeLog
new file mode 100644
index 0000000..20b97ac
--- /dev/null
+++ b/sec-policy/selinux-mplayer/ChangeLog
@@ -0,0 +1,45 @@
+# ChangeLog for sec-policy/selinux-mplayer
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mplayer/ChangeLog,v 1.9 2012/06/27 20:34:02 swift Exp $
+
+*selinux-mplayer-2.20120215-r2 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-mplayer-2.20120215-r2.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-mplayer-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-mplayer-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-mplayer-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-mplayer-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-mplayer-2.20101213.ebuild,
+  -files/fix-mplayer.patch:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-mplayer-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-mplayer-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-mplayer-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-mplayer-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+
+*selinux-mplayer-2.20101213 (07 Jan 2011)
+
+  07 Jan 2011; <swift@gentoo.org> +selinux-mplayer-2.20101213.ebuild,
+  +files/fix-mplayer.patch:
+  Adding mplayer module
+

diff --git a/sec-policy/selinux-mplayer/metadata.xml b/sec-policy/selinux-mplayer/metadata.xml
new file mode 100644
index 0000000..48c98f3
--- /dev/null
+++ b/sec-policy/selinux-mplayer/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for mplayer</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-mplayer/selinux-mplayer-2.20120725-r1.ebuild b/sec-policy/selinux-mplayer/selinux-mplayer-2.20120725-r1.ebuild
new file mode 100644
index 0000000..f2ec5f6
--- /dev/null
+++ b/sec-policy/selinux-mplayer/selinux-mplayer-2.20120725-r1.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="mplayer"
+BASEPOL="2.20120725-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for mplayer"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-mrtg/ChangeLog b/sec-policy/selinux-mrtg/ChangeLog
new file mode 100644
index 0000000..51025b4
--- /dev/null
+++ b/sec-policy/selinux-mrtg/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-mrtg
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mrtg/ChangeLog,v 1.9 2012/06/27 20:34:02 swift Exp $
+
+*selinux-mrtg-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-mrtg-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-mrtg-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-mrtg-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-mrtg-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-mrtg-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-mrtg-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-mrtg-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-mrtg-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-mrtg-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-mrtg-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-mrtg/metadata.xml b/sec-policy/selinux-mrtg/metadata.xml
new file mode 100644
index 0000000..0e4cdf0
--- /dev/null
+++ b/sec-policy/selinux-mrtg/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for mrtg</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-mrtg/selinux-mrtg-2.20120725-r1.ebuild b/sec-policy/selinux-mrtg/selinux-mrtg-2.20120725-r1.ebuild
new file mode 100644
index 0000000..3c27a64
--- /dev/null
+++ b/sec-policy/selinux-mrtg/selinux-mrtg-2.20120725-r1.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="mrtg"
+BASEPOL="2.20120725-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for mrtg"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-munin/ChangeLog b/sec-policy/selinux-munin/ChangeLog
new file mode 100644
index 0000000..9712132
--- /dev/null
+++ b/sec-policy/selinux-munin/ChangeLog
@@ -0,0 +1,98 @@
+# ChangeLog for sec-policy/selinux-munin
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-munin/ChangeLog,v 1.20 2012/06/27 20:33:54 swift Exp $
+
+*selinux-munin-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-munin-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  04 Jun 2012; <swift@gentoo.org> selinux-munin-2.20120215.ebuild:
+  Adding dep on apache policy
+
+  13 May 2012; <swift@gentoo.org> -selinux-munin-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-munin-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-munin-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-munin-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-munin-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-munin-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-munin-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-munin-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-munin-2.20090730.ebuild, -selinux-munin-2.20091215.ebuild,
+  -selinux-munin-20080525.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-munin-2.20101213.ebuild:
+  Stable amd64 x86
+
+*selinux-munin-2.20101213 (05 Feb 2011)
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-munin-2.20101213.ebuild:
+  New upstream policy.
+
+*selinux-munin-2.20091215 (16 Dec 2009)
+
+  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-munin-2.20091215.ebuild:
+  New upstream release.
+
+  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-munin-20070329.ebuild, -files/selinux-munin-20070329.patch,
+  -selinux-munin-20070928.ebuild, selinux-munin-20080525.ebuild:
+  Mark 20080525 stable, clear old ebuilds.
+
+*selinux-munin-2.20090730 (03 Aug 2009)
+
+  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-munin-2.20090730.ebuild:
+  New upstream release.
+
+  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+  selinux-munin-20070329.ebuild, selinux-munin-20070928.ebuild,
+  selinux-munin-20080525.ebuild:
+  Drop alpha, mips, ppc, sparc selinux support.
+
+*selinux-munin-20080525 (25 May 2008)
+
+  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-munin-20080525.ebuild:
+  New SVN snapshot.
+
+  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+  selinux-munin-20070928.ebuild:
+  Mark stable.
+
+  10 Jan 2008; Chris PeBenito <pebenito@gentoo.org>
+  selinux-munin-20070928.ebuild:
+  Remove unneeded patch.  Bug #205222.
+
+*selinux-munin-20070928 (26 Nov 2007)
+
+  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-munin-20070928.ebuild:
+  New SVN snapshot.
+
+*selinux-munin-20070329 (07 Jul 2007)
+
+  07 Jul 2007; Petre Rodan <kaiowas@gentoo.org>
+  +files/selinux-munin-20070329.patch, +metadata.xml,
+  +selinux-munin-20070329.ebuild:
+  initial commit. patch from Krzysztof Kozłowski bug #183409
+

diff --git a/sec-policy/selinux-munin/metadata.xml b/sec-policy/selinux-munin/metadata.xml
new file mode 100644
index 0000000..7582f6c
--- /dev/null
+++ b/sec-policy/selinux-munin/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for munin</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-munin/selinux-munin-2.20120725-r1.ebuild b/sec-policy/selinux-munin/selinux-munin-2.20120725-r1.ebuild
new file mode 100644
index 0000000..672b5f7
--- /dev/null
+++ b/sec-policy/selinux-munin/selinux-munin-2.20120725-r1.ebuild
@@ -0,0 +1,18 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="munin"
+BASEPOL="2.20120725-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for munin"
+
+KEYWORDS="~amd64 ~x86"
+DEPEND="${DEPEND}
+	sec-policy/selinux-apache
+"
+RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-mutt/ChangeLog b/sec-policy/selinux-mutt/ChangeLog
new file mode 100644
index 0000000..4eee169
--- /dev/null
+++ b/sec-policy/selinux-mutt/ChangeLog
@@ -0,0 +1,79 @@
+# ChangeLog for sec-policy/selinux-mutt
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mutt/ChangeLog,v 1.15 2012/06/27 20:33:53 swift Exp $
+
+*selinux-mutt-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-mutt-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-mutt-2.20110726-r2.ebuild,
+  -selinux-mutt-2.20110726-r3.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-mutt-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-mutt-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-mutt-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  29 Jan 2012;  <swift@gentoo.org> Manifest:
+  Updating manifest
+
+  29 Jan 2012; <swift@gentoo.org> selinux-mutt-2.20110726-r3.ebuild:
+  Stabilize
+
+*selinux-mutt-2.20110726-r3 (17 Dec 2011)
+
+  17 Dec 2011; <swift@gentoo.org> +selinux-mutt-2.20110726-r3.ebuild:
+  Fix build failure
+
+  12 Nov 2011; <swift@gentoo.org> -files/add-apps-mutt-r1.patch,
+  -files/add-apps-mutt-r2.patch, -selinux-mutt-2.20101213-r2.ebuild,
+  -selinux-mutt-2.20110726-r1.ebuild, -files/add-apps-mutt.patch:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-mutt-2.20110726-r2.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-mutt-2.20110726-r2 (17 Sep 2011)
+
+  17 Sep 2011; <swift@gentoo.org> +selinux-mutt-2.20110726-r2.ebuild:
+  Fix support for gpg signing
+
+*selinux-mutt-2.20110726-r1 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-mutt-2.20110726-r1.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-mutt-2.20101213.ebuild, -selinux-mutt-2.20101213-r1.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-mutt-2.20101213-r2.ebuild:
+  Stable amd64 x86
+
+*selinux-mutt-2.20101213-r2 (07 Mar 2011)
+
+  07 Mar 2011; Anthony G. Basile <blueness@gentoo.org>
+  +files/add-apps-mutt-r2.patch, +selinux-mutt-2.20101213-r2.ebuild:
+  Allow mutt / gpg interaction
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+
+*selinux-mutt-2.20101213-r1 (31 Jan 2011)
+
+  31 Jan 2011; <swift@gentoo.org> +files/add-apps-mutt-r1.patch,
+  +selinux-mutt-2.20101213-r1.ebuild:
+  Updates on policy, allow writes on user homedir for instance
+
+*selinux-mutt-2.20101213 (22 Jan 2011)
+
+  22 Jan 2011; <swift@gentoo.org> +selinux-mutt-2.20101213.ebuild,
+  +files/add-apps-mutt.patch, +metadata.xml:
+  Add SELinux policy module for mutt
+

diff --git a/sec-policy/selinux-mutt/metadata.xml b/sec-policy/selinux-mutt/metadata.xml
new file mode 100644
index 0000000..57fb29f
--- /dev/null
+++ b/sec-policy/selinux-mutt/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for mutt</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-mutt/selinux-mutt-2.20120725-r1.ebuild b/sec-policy/selinux-mutt/selinux-mutt-2.20120725-r1.ebuild
new file mode 100644
index 0000000..9adb58f
--- /dev/null
+++ b/sec-policy/selinux-mutt/selinux-mutt-2.20120725-r1.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="mutt"
+BASEPOL="2.20120725-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for mutt"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-mysql/ChangeLog b/sec-policy/selinux-mysql/ChangeLog
new file mode 100644
index 0000000..f4160f4
--- /dev/null
+++ b/sec-policy/selinux-mysql/ChangeLog
@@ -0,0 +1,209 @@
+# ChangeLog for sec-policy/selinux-mysql
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mysql/ChangeLog,v 1.42 2012/06/27 20:34:12 swift Exp $
+
+*selinux-mysql-2.20120215-r2 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-mysql-2.20120215-r2.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-mysql-2.20110726-r1.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-mysql-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-mysql-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-mysql-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -files/fix-services-mysql-r1.patch,
+  -selinux-mysql-2.20101213-r1.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-mysql-2.20110726-r1.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-mysql-2.20110726-r1 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-mysql-2.20110726-r1.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-mysql-2.20090730.ebuild, -selinux-mysql-2.20091215.ebuild,
+  -selinux-mysql-2.20101213.ebuild, -selinux-mysql-20080525.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-mysql-2.20101213-r1.ebuild:
+  Stable amd64 x86
+
+*selinux-mysql-2.20101213-r1 (16 Apr 2011)
+
+  16 Apr 2011; Anthony G. Basile <blueness@gentoo.org>
+  +files/fix-services-mysql-r1.patch, +selinux-mysql-2.20101213-r1.ebuild:
+  Hide cosmetic denials
+
+*selinux-mysql-2.20101213 (05 Feb 2011)
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-mysql-2.20101213.ebuild:
+  New upstream policy.
+
+*selinux-mysql-2.20091215 (16 Dec 2009)
+
+  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-mysql-2.20091215.ebuild:
+  New upstream release.
+
+  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-mysql-20070329.ebuild, -selinux-mysql-20070928.ebuild,
+  selinux-mysql-20080525.ebuild:
+  Mark 20080525 stable, clear old ebuilds.
+
+*selinux-mysql-2.20090730 (03 Aug 2009)
+
+  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-mysql-2.20090730.ebuild:
+  New upstream release.
+
+  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+  selinux-mysql-20070329.ebuild, selinux-mysql-20070928.ebuild,
+  selinux-mysql-20080525.ebuild:
+  Drop alpha, mips, ppc, sparc selinux support.
+
+*selinux-mysql-20080525 (25 May 2008)
+
+  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-mysql-20080525.ebuild:
+  New SVN snapshot.
+
+  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-mysql-20051023.ebuild, -selinux-mysql-20051122.ebuild,
+  -selinux-mysql-20061114.ebuild:
+  Remove old ebuilds.
+
+  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+  selinux-mysql-20070928.ebuild:
+  Mark stable.
+
+*selinux-mysql-20070928 (26 Nov 2007)
+
+  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-mysql-20070928.ebuild:
+  New SVN snapshot.
+
+  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
+  Removing kaiowas from metadata due to his retirement (see #61930 for
+  reference).
+
+  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
+  selinux-mysql-20070329.ebuild:
+  Mark stable.
+
+*selinux-mysql-20070329 (29 Mar 2007)
+
+  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-mysql-20070329.ebuild:
+  New SVN snapshot.
+
+  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
+  Redigest for Manifest2
+
+*selinux-mysql-20061114 (15 Nov 2006)
+
+  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-mysql-20061114.ebuild:
+  New SVN snapshot.
+
+*selinux-mysql-20061008 (10 Oct 2006)
+
+  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-mysql-20061008.ebuild:
+  First mainstream reference policy testing release.
+
+  02 Dec 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-mysql-20051122.ebuild:
+  mark stable on amd64 mips ppc sparc x86
+
+*selinux-mysql-20051122 (28 Nov 2005)
+
+  28 Nov 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-mysql-20050605.ebuild, +selinux-mysql-20051122.ebuild:
+  merge with upstream
+
+  27 Oct 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-mysql-20051023.ebuild:
+  mark stable on amd64 mips ppc sparc x86
+
+*selinux-mysql-20051023 (24 Oct 2005)
+
+  24 Oct 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-mysql-20050408.ebuild, -selinux-mysql-20050813.ebuild,
+  +selinux-mysql-20051023.ebuild:
+  added support for replication - fix from upstream
+
+  27 Jun 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-mysql-20050219.ebuild, selinux-mysql-20050605.ebuild:
+  mark stable
+
+*selinux-mysql-20050605 (26 Jun 2005)
+
+  26 Jun 2005; petre rodan <kaiowas@gentoo.org>
+  +selinux-mysql-20050605.ebuild:
+  merge with upstream
+
+  07 May 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-mysql-20050408.ebuild:
+  mark stable
+
+*selinux-mysql-20050408 (23 Apr 2005)
+
+  23 Apr 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-mysql-20041119.ebuild, +selinux-mysql-20050408.ebuild:
+  merge with upstream, no semantic diff
+
+  23 Mar 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-mysql-20050219.ebuild:
+  mark stable
+
+*selinux-mysql-20050219 (25 Feb 2005)
+
+  25 Feb 2005; petre rodan <kaiowas@gentoo.org>
+  +selinux-mysql-20050219.ebuild:
+  merge with upstream policy
+
+  12 Dec 2004; petre rodan <kaiowas@gentoo.org>
+  -selinux-mysql-20040514.ebuild, -selinux-mysql-20041006.ebuild,
+  -selinux-mysql-20041109.ebuild:
+  removed old builds
+
+  23 Nov 2004; petre rodan <kaiowas@gentoo.org>
+  selinux-mysql-20041119.ebuild:
+  mark stable
+
+*selinux-mysql-20041119 (22 Nov 2004)
+
+  22 Nov 2004; petre rodan <kaiowas@gentoo.org>
+  +selinux-mysql-20041119.ebuild:
+  merge with nsa policy
+
+*selinux-mysql-20041109 (13 Nov 2004)
+
+  13 Nov 2004; petre rodan <kaiowas@gentoo.org>
+  +selinux-mysql-20041109.ebuild:
+  merge with nsa policy
+
+*selinux-mysql-20041006 (23 Oct 2004)
+
+  23 Oct 2004; petre rodan <kaiowas@gentoo.org> metadata.xml,
+  +selinux-mysql-20041006.ebuild:
+  merge with nsa policy. updated primary maintainer
+
+*selinux-mysql-20040514 (14 May 2004)
+
+  14 May 2004; Chris PeBenito <pebenito@gentoo.org> +metadata.xml,
+  +selinux-mysql-20040514.ebuild:
+  Initial commit.  Additional fixes from Petre Rodan.
+

diff --git a/sec-policy/selinux-mysql/metadata.xml b/sec-policy/selinux-mysql/metadata.xml
new file mode 100644
index 0000000..343564d
--- /dev/null
+++ b/sec-policy/selinux-mysql/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for mysql</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-mysql/selinux-mysql-2.20120725-r1.ebuild b/sec-policy/selinux-mysql/selinux-mysql-2.20120725-r1.ebuild
new file mode 100644
index 0000000..d90c254
--- /dev/null
+++ b/sec-policy/selinux-mysql/selinux-mysql-2.20120725-r1.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="mysql"
+BASEPOL="2.20120725-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for mysql"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-nagios/ChangeLog b/sec-policy/selinux-nagios/ChangeLog
new file mode 100644
index 0000000..b165c17
--- /dev/null
+++ b/sec-policy/selinux-nagios/ChangeLog
@@ -0,0 +1,55 @@
+# ChangeLog for sec-policy/selinux-nagios
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-nagios/ChangeLog,v 1.13 2012/06/27 20:33:56 swift Exp $
+
+*selinux-nagios-2.20120215-r2 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-nagios-2.20120215-r2.ebuild:
+  Bump to revision 13
+
+  09 Jun 2012; <swift@gentoo.org> selinux-nagios-2.20120215-r1.ebuild:
+  Adding dependency on selinux-apache, fixes build failure
+
+*selinux-nagios-2.20120215-r1 (20 May 2012)
+
+  20 May 2012; <swift@gentoo.org> +selinux-nagios-2.20120215-r1.ebuild:
+  Bumping to rev 9
+
+  13 May 2012; <swift@gentoo.org> -selinux-nagios-2.20110726-r1.ebuild,
+  -selinux-nagios-2.20110726-r2.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-nagios-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-nagios-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-nagios-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  19 Dec 2011; <swift@gentoo.org> selinux-nagios-2.20110726-r2.ebuild:
+  Stabilize rev6
+
+*selinux-nagios-2.20110726-r2 (15 Nov 2011)
+
+  15 Nov 2011; <swift@gentoo.org> +selinux-nagios-2.20110726-r2.ebuild:
+  Fix #389569
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-nagios-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-nagios-2.20110726-r1.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-nagios-2.20110726-r1 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-nagios-2.20110726-r1.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-nagios-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-nagios/metadata.xml b/sec-policy/selinux-nagios/metadata.xml
new file mode 100644
index 0000000..b1525c5
--- /dev/null
+++ b/sec-policy/selinux-nagios/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for nagios</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-nagios/selinux-nagios-2.20120725-r1.ebuild b/sec-policy/selinux-nagios/selinux-nagios-2.20120725-r1.ebuild
new file mode 100644
index 0000000..38dbc40
--- /dev/null
+++ b/sec-policy/selinux-nagios/selinux-nagios-2.20120725-r1.ebuild
@@ -0,0 +1,18 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="nagios"
+BASEPOL="2.20120725-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for nagios"
+
+KEYWORDS="~amd64 ~x86"
+DEPEND="${DEPEND}
+	sec-policy/selinux-apache
+"
+RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-ncftool/ChangeLog b/sec-policy/selinux-ncftool/ChangeLog
new file mode 100644
index 0000000..acc78d5
--- /dev/null
+++ b/sec-policy/selinux-ncftool/ChangeLog
@@ -0,0 +1,32 @@
+# ChangeLog for sec-policy/selinux-ncftool
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ncftool/ChangeLog,v 1.7 2012/06/27 20:34:10 swift Exp $
+
+*selinux-ncftool-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-ncftool-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-ncftool-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-ncftool-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-ncftool-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-ncftool-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  29 Jan 2012;  <swift@gentoo.org> Manifest:
+  Updating manifest
+
+  29 Jan 2012; <swift@gentoo.org> selinux-ncftool-2.20110726.ebuild:
+  Stabilize
+
+*selinux-ncftool-2.20110726 (04 Dec 2011)
+
+  04 Dec 2011; <swift@gentoo.org> +selinux-ncftool-2.20110726.ebuild,
+  +metadata.xml:
+  Adding SELinux module for ncftool
+

diff --git a/sec-policy/selinux-ncftool/metadata.xml b/sec-policy/selinux-ncftool/metadata.xml
new file mode 100644
index 0000000..cec13cb
--- /dev/null
+++ b/sec-policy/selinux-ncftool/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for ncftool</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-ncftool/selinux-ncftool-2.20120725-r1.ebuild b/sec-policy/selinux-ncftool/selinux-ncftool-2.20120725-r1.ebuild
new file mode 100644
index 0000000..54abba0
--- /dev/null
+++ b/sec-policy/selinux-ncftool/selinux-ncftool-2.20120725-r1.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="ncftool"
+BASEPOL="2.20120725-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for ncftool"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-nessus/ChangeLog b/sec-policy/selinux-nessus/ChangeLog
new file mode 100644
index 0000000..770d4a1
--- /dev/null
+++ b/sec-policy/selinux-nessus/ChangeLog
@@ -0,0 +1,43 @@
+# ChangeLog for sec-policy/selinux-nessus
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-nessus/ChangeLog,v 1.10 2012/06/27 20:34:03 swift Exp $
+
+*selinux-nessus-2.20120215-r2 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-nessus-2.20120215-r2.ebuild:
+  Bump to revision 13
+
+*selinux-nessus-2.20120215-r1 (20 May 2012)
+
+  20 May 2012; <swift@gentoo.org> +selinux-nessus-2.20120215-r1.ebuild:
+  Bumping to rev 9
+
+  13 May 2012; <swift@gentoo.org> -selinux-nessus-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-nessus-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-nessus-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-nessus-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-nessus-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-nessus-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-nessus-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-nessus-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-nessus-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-nessus/metadata.xml b/sec-policy/selinux-nessus/metadata.xml
new file mode 100644
index 0000000..24a2787
--- /dev/null
+++ b/sec-policy/selinux-nessus/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for nessus</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-nessus/selinux-nessus-2.20120725-r1.ebuild b/sec-policy/selinux-nessus/selinux-nessus-2.20120725-r1.ebuild
new file mode 100644
index 0000000..2e639b5
--- /dev/null
+++ b/sec-policy/selinux-nessus/selinux-nessus-2.20120725-r1.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="nessus"
+BASEPOL="2.20120725-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for nessus"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-networkmanager/ChangeLog b/sec-policy/selinux-networkmanager/ChangeLog
new file mode 100644
index 0000000..5d6f194
--- /dev/null
+++ b/sec-policy/selinux-networkmanager/ChangeLog
@@ -0,0 +1,60 @@
+# ChangeLog for sec-policy/selinux-networkmanager
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-networkmanager/ChangeLog,v 1.14 2012/06/27 20:33:51 swift Exp $
+
+*selinux-networkmanager-2.20120215-r2 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-networkmanager-2.20120215-r2.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-networkmanager-2.20110726-r1.ebuild,
+  -selinux-networkmanager-2.20110726-r2.ebuild,
+  -selinux-networkmanager-2.20110726-r3.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-networkmanager-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-networkmanager-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-networkmanager-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  23 Feb 2012; <swift@gentoo.org> selinux-networkmanager-2.20110726-r3.ebuild:
+  Stabilizing
+
+  29 Jan 2012;  <swift@gentoo.org> Manifest:
+  Updating manifest
+
+  29 Jan 2012; <swift@gentoo.org> selinux-networkmanager-2.20110726-r2.ebuild:
+  Stabilize
+
+*selinux-networkmanager-2.20110726-r3 (14 Jan 2012)
+
+  14 Jan 2012; <swift@gentoo.org> +selinux-networkmanager-2.20110726-r3.ebuild:
+  Adding dontaudits
+
+*selinux-networkmanager-2.20110726-r2 (04 Dec 2011)
+
+  04 Dec 2011; <swift@gentoo.org> +selinux-networkmanager-2.20110726-r2.ebuild:
+  Mark wpa_cli as an interactive application
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-networkmanager-2.20101213.ebuild,
+  -files/fix-networkmanager.patch:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-networkmanager-2.20110726-r1.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-networkmanager-2.20110726-r1 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-networkmanager-2.20110726-r1.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-networkmanager-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-networkmanager/metadata.xml b/sec-policy/selinux-networkmanager/metadata.xml
new file mode 100644
index 0000000..6670a2f
--- /dev/null
+++ b/sec-policy/selinux-networkmanager/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for networkmanager</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-networkmanager/selinux-networkmanager-2.20120725-r1.ebuild b/sec-policy/selinux-networkmanager/selinux-networkmanager-2.20120725-r1.ebuild
new file mode 100644
index 0000000..3140e8d
--- /dev/null
+++ b/sec-policy/selinux-networkmanager/selinux-networkmanager-2.20120725-r1.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="networkmanager"
+BASEPOL="2.20120725-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for networkmanager"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-nginx/ChangeLog b/sec-policy/selinux-nginx/ChangeLog
new file mode 100644
index 0000000..516a5ff
--- /dev/null
+++ b/sec-policy/selinux-nginx/ChangeLog
@@ -0,0 +1,54 @@
+# ChangeLog for sec-policy/selinux-nginx
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-nginx/ChangeLog,v 1.9 2012/06/27 20:34:05 swift Exp $
+
+*selinux-nginx-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-nginx-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-nginx-2.20110726-r1.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-nginx-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-nginx-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-nginx-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  07 Feb 2012; <swift@gentoo.org> selinux-nginx-2.20110726-r1.ebuild:
+  Adding dependency on apache policy as reported by amade on #gentoo-hardened
+
+  12 Nov 2011; <swift@gentoo.org> -files/fix-services-nginx-r1.patch,
+  -files/fix-services-nginx-r2.patch, -selinux-nginx-2.20101213-r1.ebuild,
+  -selinux-nginx-2.20101213-r2.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-nginx-2.20110726-r1.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-nginx-2.20110726-r1 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-nginx-2.20110726-r1.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  25 Jul 2011; Anthony G. Basile <blueness@gentoo.org>
+  +files/fix-services-nginx-r1.patch, +files/fix-services-nginx-r2.patch,
+  +selinux-nginx-2.20101213-r1.ebuild, +selinux-nginx-2.20101213-r2.ebuild,
+  +metadata.xml:
+  Initial commit to tree
+
+*selinux-nginx-2.20101213-r2 (21 Jul 2011)
+
+  21 Jul 2011; <swift@gentoo.org> +files/fix-services-nginx-r2.patch,
+  +selinux-nginx-2.20101213-r2.ebuild:
+  Improve nginx policy and make it compliant with upstream rules
+
+*selinux-nginx-2.20101213-r1 (17 Jul 2011)
+
+  17 Jul 2011; <swift@gentoo.org> +files/fix-services-nginx-r1.patch,
+  +selinux-nginx-2.20101213-r1.ebuild, +metadata.xml:
+  Add initial support for nginx
+

diff --git a/sec-policy/selinux-nginx/metadata.xml b/sec-policy/selinux-nginx/metadata.xml
new file mode 100644
index 0000000..a74b86c
--- /dev/null
+++ b/sec-policy/selinux-nginx/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for nginx</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-nginx/selinux-nginx-2.20120725-r1.ebuild b/sec-policy/selinux-nginx/selinux-nginx-2.20120725-r1.ebuild
new file mode 100644
index 0000000..ddff28d
--- /dev/null
+++ b/sec-policy/selinux-nginx/selinux-nginx-2.20120725-r1.ebuild
@@ -0,0 +1,18 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="nginx"
+BASEPOL="2.20120725-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for nginx"
+
+KEYWORDS="~amd64 ~x86"
+DEPEND="${DEPEND}
+	sec-policy/selinux-apache
+"
+RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-nslcd/ChangeLog b/sec-policy/selinux-nslcd/ChangeLog
new file mode 100644
index 0000000..3c4e5b1
--- /dev/null
+++ b/sec-policy/selinux-nslcd/ChangeLog
@@ -0,0 +1,10 @@
+# ChangeLog for sec-policy/selinux-nslcd
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-nslcd/ChangeLog,v 1.1 2012/07/26 13:07:14 swift Exp $
+
+*selinux-nslcd-2.20120215-r15 (26 Jul 2012)
+
+  26 Jul 2012; <swift@gentoo.org> +selinux-nslcd-2.20120215-r15.ebuild,
+  +metadata.xml:
+  Adding SELinux policy module for nslcd
+

diff --git a/sec-policy/selinux-nslcd/metadata.xml b/sec-policy/selinux-nslcd/metadata.xml
new file mode 100644
index 0000000..b91c98c
--- /dev/null
+++ b/sec-policy/selinux-nslcd/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+<herd>hardened</herd>
+<longdescription>Gentoo SELinux policy for nslcd</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-nslcd/selinux-nslcd-2.20120725-r1.ebuild b/sec-policy/selinux-nslcd/selinux-nslcd-2.20120725-r1.ebuild
new file mode 100644
index 0000000..e770fe5
--- /dev/null
+++ b/sec-policy/selinux-nslcd/selinux-nslcd-2.20120725-r1.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="nslcd"
+BASEPOL="2.20120725-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for nslcd"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-ntop/ChangeLog b/sec-policy/selinux-ntop/ChangeLog
new file mode 100644
index 0000000..0a174b3
--- /dev/null
+++ b/sec-policy/selinux-ntop/ChangeLog
@@ -0,0 +1,128 @@
+# ChangeLog for sec-policy/selinux-ntop
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ntop/ChangeLog,v 1.29 2012/06/27 20:34:00 swift Exp $
+
+*selinux-ntop-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-ntop-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-ntop-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-ntop-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-ntop-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-ntop-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-ntop-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-ntop-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-ntop-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-ntop-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-ntop-2.20090730.ebuild, -selinux-ntop-2.20091215.ebuild,
+  -selinux-ntop-20080525.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-ntop-2.20101213.ebuild:
+  Stable amd64 x86
+
+*selinux-ntop-2.20101213 (05 Feb 2011)
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-ntop-2.20101213.ebuild:
+  New upstream policy.
+
+*selinux-ntop-2.20091215 (16 Dec 2009)
+
+  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-ntop-2.20091215.ebuild:
+  New upstream release.
+
+  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-ntop-20070329.ebuild, -selinux-ntop-20070928.ebuild,
+  selinux-ntop-20080525.ebuild:
+  Mark 20080525 stable, clear old ebuilds.
+
+*selinux-ntop-2.20090730 (03 Aug 2009)
+
+  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-ntop-2.20090730.ebuild:
+  New upstream release.
+
+  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+  selinux-ntop-20070329.ebuild, selinux-ntop-20070928.ebuild,
+  selinux-ntop-20080525.ebuild:
+  Drop alpha, mips, ppc, sparc selinux support.
+
+*selinux-ntop-20080525 (25 May 2008)
+
+  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-ntop-20080525.ebuild:
+  New SVN snapshot.
+
+  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-ntop-20041113.ebuild, -selinux-ntop-20061114.ebuild:
+  Remove old ebuilds.
+
+  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+  selinux-ntop-20070928.ebuild:
+  Mark stable.
+
+*selinux-ntop-20070928 (26 Nov 2007)
+
+  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-ntop-20070928.ebuild:
+  New SVN snapshot.
+
+  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
+  Removing kaiowas from metadata due to his retirement (see #61930 for
+  reference).
+
+  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
+  selinux-ntop-20070329.ebuild:
+  Mark stable.
+
+*selinux-ntop-20070329 (29 Mar 2007)
+
+  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-ntop-20070329.ebuild:
+  New SVN snapshot.
+
+  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
+  Redigest for Manifest2
+
+*selinux-ntop-20061114 (15 Nov 2006)
+
+  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-ntop-20061114.ebuild:
+  New SVN snapshot.
+
+*selinux-ntop-20061008 (10 Oct 2006)
+
+  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-ntop-20061008.ebuild:
+  First mainstream reference policy testing release.
+
+*selinux-ntop-20041113 (13 Nov 2004)
+
+  13 Nov 2004; petre rodan <kaiowas@gentoo.org>
+  -selinux-ntop-20040901.ebuild, -selinux-ntop-20041016.ebuild,
+  +selinux-ntop-20041113.ebuild:
+  network-related policy fixes
+
+  24 Oct 2004; petre rodan <kaiowas@gentoo.org>
+  selinux-ntop-20041016.ebuild:
+  mark stable
+

diff --git a/sec-policy/selinux-ntop/metadata.xml b/sec-policy/selinux-ntop/metadata.xml
new file mode 100644
index 0000000..b98a7c8
--- /dev/null
+++ b/sec-policy/selinux-ntop/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for ntop</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-ntop/selinux-ntop-2.20120725-r1.ebuild b/sec-policy/selinux-ntop/selinux-ntop-2.20120725-r1.ebuild
new file mode 100644
index 0000000..83e4aab
--- /dev/null
+++ b/sec-policy/selinux-ntop/selinux-ntop-2.20120725-r1.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="ntop"
+BASEPOL="2.20120725-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for ntop"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-ntp/ChangeLog b/sec-policy/selinux-ntp/ChangeLog
new file mode 100644
index 0000000..8ac3e4e
--- /dev/null
+++ b/sec-policy/selinux-ntp/ChangeLog
@@ -0,0 +1,200 @@
+# ChangeLog for sec-policy/selinux-ntp
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ntp/ChangeLog,v 1.43 2012/06/27 20:33:52 swift Exp $
+
+*selinux-ntp-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-ntp-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-ntp-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-ntp-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-ntp-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-ntp-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-ntp-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-ntp-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-ntp-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-ntp-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-ntp-2.20090730.ebuild, -selinux-ntp-2.20091215.ebuild,
+  -selinux-ntp-20080525.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-ntp-2.20101213.ebuild:
+  Stable amd64 x86
+
+*selinux-ntp-2.20101213 (05 Feb 2011)
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-ntp-2.20101213.ebuild:
+  New upstream policy.
+
+*selinux-ntp-2.20091215 (16 Dec 2009)
+
+  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-ntp-2.20091215.ebuild:
+  New upstream release.
+
+  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-ntp-20070329.ebuild, -selinux-ntp-20070928.ebuild,
+  selinux-ntp-20080525.ebuild:
+  Mark 20080525 stable, clear old ebuilds.
+
+*selinux-ntp-2.20090730 (03 Aug 2009)
+
+  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-ntp-2.20090730.ebuild:
+  New upstream release.
+
+  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+  selinux-ntp-20070329.ebuild, selinux-ntp-20070928.ebuild,
+  selinux-ntp-20080525.ebuild:
+  Drop alpha, mips, ppc, sparc selinux support.
+
+*selinux-ntp-20080525 (25 May 2008)
+
+  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-ntp-20080525.ebuild:
+  New SVN snapshot.
+
+  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-ntp-20051023.ebuild, -selinux-ntp-20051122.ebuild,
+  -selinux-ntp-20061114.ebuild:
+  Remove old ebuilds.
+
+  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+  selinux-ntp-20070928.ebuild:
+  Mark stable.
+
+*selinux-ntp-20070928 (26 Nov 2007)
+
+  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-ntp-20070928.ebuild:
+  New SVN snapshot.
+
+  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
+  Removing kaiowas from metadata due to his retirement (see #61930 for
+  reference).
+
+  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
+  selinux-ntp-20070329.ebuild:
+  Mark stable.
+
+*selinux-ntp-20070329 (29 Mar 2007)
+
+  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-ntp-20070329.ebuild:
+  New SVN snapshot.
+
+  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
+  Redigest for Manifest2
+
+*selinux-ntp-20061114 (15 Nov 2006)
+
+  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-ntp-20061114.ebuild:
+  New SVN snapshot.
+
+*selinux-ntp-20061008 (10 Oct 2006)
+
+  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-ntp-20061008.ebuild:
+  First mainstream reference policy testing release.
+
+  02 Dec 2005; petre rodan <kaiowas@gentoo.org> selinux-ntp-20051122.ebuild:
+  mark stable on amd64 mips ppc sparc x86
+
+*selinux-ntp-20051122 (28 Nov 2005)
+
+  28 Nov 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-ntp-20050918.ebuild, +selinux-ntp-20051122.ebuild:
+  merge with upstream
+
+  27 Oct 2005; petre rodan <kaiowas@gentoo.org> selinux-ntp-20051023.ebuild:
+  mark stable on amd64 mips ppc sparc x86
+
+*selinux-ntp-20051023 (24 Oct 2005)
+
+  24 Oct 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-ntp-20050626.ebuild, +selinux-ntp-20051023.ebuild:
+  memory locking now allowed - fix from upstream
+
+  18 Oct 2005; petre rodan <kaiowas@gentoo.org> selinux-ntp-20050918.ebuild:
+  mark stable
+
+*selinux-ntp-20050918 (18 Sep 2005)
+
+  18 Sep 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-ntp-20050408.ebuild, +selinux-ntp-20050918.ebuild:
+  merge with upstream, added mips arch
+
+  26 Jun 2005; petre rodan <kaiowas@gentoo.org> selinux-ntp-20050626.ebuild:
+  mark stable
+
+*selinux-ntp-20050626 (26 Jun 2005)
+
+  26 Jun 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-ntp-20050219.ebuild, +selinux-ntp-20050626.ebuild:
+  added name_connect rules
+
+  07 May 2005; petre rodan <kaiowas@gentoo.org> selinux-ntp-20050408.ebuild:
+  mark stable
+
+*selinux-ntp-20050408 (23 Apr 2005)
+
+  23 Apr 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-ntp-20041120.ebuild, +selinux-ntp-20050408.ebuild:
+  merge with upstream, no semantic diff
+
+  23 Mar 2005; petre rodan <kaiowas@gentoo.org> selinux-ntp-20050219.ebuild:
+  mark stable
+
+*selinux-ntp-20050219 (25 Feb 2005)
+
+  25 Feb 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-ntp-20031101.ebuild, +selinux-ntp-20050219.ebuild:
+  merge with upstream policy
+
+  20 Jan 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-ntp-20041014.ebuild, selinux-ntp-20041120.ebuild:
+  mark stable
+
+*selinux-ntp-20041120 (22 Nov 2004)
+
+  22 Nov 2004; petre rodan <kaiowas@gentoo.org>
+  +selinux-ntp-20041120.ebuild:
+  merge with nsa policy
+
+*selinux-ntp-20041014 (23 Oct 2004)
+
+  23 Oct 2004; petre rodan <kaiowas@gentoo.org> metadata.xml,
+  +selinux-ntp-20041014.ebuild:
+  update needed by base-policy-20041023
+
+*selinux-ntp-20031101 (01 Nov 2003)
+
+  01 Nov 2003; Chris PeBenito <pebenito@gentoo.org>
+  selinux-ntp-20031101.ebuild:
+  Update for new API.
+
+*selinux-ntp-20030811 (11 Aug 2003)
+
+  11 Aug 2003; Chris PeBenito <pebenito@gentoo.org> metadata.xml,
+  selinux-ntp-20030811.ebuild:
+  Initial commit
+

diff --git a/sec-policy/selinux-ntp/metadata.xml b/sec-policy/selinux-ntp/metadata.xml
new file mode 100644
index 0000000..906e09e
--- /dev/null
+++ b/sec-policy/selinux-ntp/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for ntp</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-ntp/selinux-ntp-2.20120725-r1.ebuild b/sec-policy/selinux-ntp/selinux-ntp-2.20120725-r1.ebuild
new file mode 100644
index 0000000..64dee11
--- /dev/null
+++ b/sec-policy/selinux-ntp/selinux-ntp-2.20120725-r1.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="ntp"
+BASEPOL="2.20120725-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for ntp"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-nut/ChangeLog b/sec-policy/selinux-nut/ChangeLog
new file mode 100644
index 0000000..a09d2f6
--- /dev/null
+++ b/sec-policy/selinux-nut/ChangeLog
@@ -0,0 +1,41 @@
+# ChangeLog for sec-policy/selinux-nut
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-nut/ChangeLog,v 1.10 2012/06/27 20:34:15 swift Exp $
+
+*selinux-nut-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-nut-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  09 Jun 2012; <swift@gentoo.org> selinux-nut-2.20120215.ebuild:
+  Adding dependency on selinux-apache, fixes build failure
+
+  13 May 2012; <swift@gentoo.org> -selinux-nut-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-nut-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-nut-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-nut-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-nut-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-nut-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-nut-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-nut-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-nut-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-nut/metadata.xml b/sec-policy/selinux-nut/metadata.xml
new file mode 100644
index 0000000..b93841c
--- /dev/null
+++ b/sec-policy/selinux-nut/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for nut</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-nut/selinux-nut-2.20120725-r1.ebuild b/sec-policy/selinux-nut/selinux-nut-2.20120725-r1.ebuild
new file mode 100644
index 0000000..401d59d
--- /dev/null
+++ b/sec-policy/selinux-nut/selinux-nut-2.20120725-r1.ebuild
@@ -0,0 +1,18 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="nut"
+BASEPOL="2.20120725-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for nut"
+
+KEYWORDS="~amd64 ~x86"
+DEPEND="${DEPEND}
+	sec-policy/selinux-apache
+"
+RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-nx/ChangeLog b/sec-policy/selinux-nx/ChangeLog
new file mode 100644
index 0000000..9a06a63
--- /dev/null
+++ b/sec-policy/selinux-nx/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-nx
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-nx/ChangeLog,v 1.9 2012/06/27 20:33:56 swift Exp $
+
+*selinux-nx-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-nx-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-nx-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-nx-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-nx-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-nx-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-nx-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-nx-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-nx-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-nx-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-nx-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-nx/metadata.xml b/sec-policy/selinux-nx/metadata.xml
new file mode 100644
index 0000000..63b8d0b
--- /dev/null
+++ b/sec-policy/selinux-nx/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for nx</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-nx/selinux-nx-2.20120725-r1.ebuild b/sec-policy/selinux-nx/selinux-nx-2.20120725-r1.ebuild
new file mode 100644
index 0000000..c4b436a
--- /dev/null
+++ b/sec-policy/selinux-nx/selinux-nx-2.20120725-r1.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="nx"
+BASEPOL="2.20120725-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for nx"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-oddjob/ChangeLog b/sec-policy/selinux-oddjob/ChangeLog
new file mode 100644
index 0000000..1b1789b
--- /dev/null
+++ b/sec-policy/selinux-oddjob/ChangeLog
@@ -0,0 +1,34 @@
+# ChangeLog for sec-policy/selinux-oddjob
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-oddjob/ChangeLog,v 1.7 2012/06/27 20:34:16 swift Exp $
+
+*selinux-oddjob-2.20120215-r2 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-oddjob-2.20120215-r2.ebuild:
+  Bump to revision 13
+
+*selinux-oddjob-2.20120215-r1 (20 May 2012)
+
+  20 May 2012; <swift@gentoo.org> +selinux-oddjob-2.20120215-r1.ebuild:
+  Bumping to rev 9
+
+  13 May 2012; <swift@gentoo.org> -selinux-oddjob-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-oddjob-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-oddjob-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-oddjob-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  23 Feb 2012; <swift@gentoo.org> selinux-oddjob-2.20110726.ebuild:
+  Stabilizing
+
+*selinux-oddjob-2.20110726 (28 Dec 2011)
+
+  28 Dec 2011; <swift@gentoo.org> +selinux-oddjob-2.20110726.ebuild,
+  +metadata.xml:
+  Support oddjob (needed for PAM helpers)
+

diff --git a/sec-policy/selinux-oddjob/metadata.xml b/sec-policy/selinux-oddjob/metadata.xml
new file mode 100644
index 0000000..1a90c82
--- /dev/null
+++ b/sec-policy/selinux-oddjob/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for oddjob (helpers for PAM)</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-oddjob/selinux-oddjob-2.20120725-r1.ebuild b/sec-policy/selinux-oddjob/selinux-oddjob-2.20120725-r1.ebuild
new file mode 100644
index 0000000..f13b941
--- /dev/null
+++ b/sec-policy/selinux-oddjob/selinux-oddjob-2.20120725-r1.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="oddjob"
+BASEPOL="2.20120725-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for oddjob"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-oident/ChangeLog b/sec-policy/selinux-oident/ChangeLog
new file mode 100644
index 0000000..a8fe09d
--- /dev/null
+++ b/sec-policy/selinux-oident/ChangeLog
@@ -0,0 +1,32 @@
+# ChangeLog for sec-policy/selinux-oident
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-oident/ChangeLog,v 1.7 2012/06/27 20:34:09 swift Exp $
+
+*selinux-oident-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-oident-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-oident-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-oident-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-oident-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-oident-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  29 Jan 2012;  <swift@gentoo.org> Manifest:
+  Updating manifest
+
+  29 Jan 2012; <swift@gentoo.org> selinux-oident-2.20110726.ebuild:
+  Stabilize
+
+*selinux-oident-2.20110726 (10 Dec 2011)
+
+  10 Dec 2011; <swift@gentoo.org> +selinux-oident-2.20110726.ebuild,
+  +metadata.xml:
+  Correct policy for oident
+

diff --git a/sec-policy/selinux-oident/metadata.xml b/sec-policy/selinux-oident/metadata.xml
new file mode 100644
index 0000000..b709fd9
--- /dev/null
+++ b/sec-policy/selinux-oident/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for oident</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-oident/selinux-oident-2.20120725-r1.ebuild b/sec-policy/selinux-oident/selinux-oident-2.20120725-r1.ebuild
new file mode 100644
index 0000000..b5e0807
--- /dev/null
+++ b/sec-policy/selinux-oident/selinux-oident-2.20120725-r1.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="oident"
+BASEPOL="2.20120725-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for oident"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-openct/ChangeLog b/sec-policy/selinux-openct/ChangeLog
new file mode 100644
index 0000000..5072de1
--- /dev/null
+++ b/sec-policy/selinux-openct/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-openct
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-openct/ChangeLog,v 1.9 2012/06/27 20:34:04 swift Exp $
+
+*selinux-openct-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-openct-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-openct-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-openct-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-openct-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-openct-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-openct-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-openct-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-openct-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-openct-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-openct-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-openct/metadata.xml b/sec-policy/selinux-openct/metadata.xml
new file mode 100644
index 0000000..530352e
--- /dev/null
+++ b/sec-policy/selinux-openct/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for openct</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-openct/selinux-openct-2.20120725-r1.ebuild b/sec-policy/selinux-openct/selinux-openct-2.20120725-r1.ebuild
new file mode 100644
index 0000000..81a2667
--- /dev/null
+++ b/sec-policy/selinux-openct/selinux-openct-2.20120725-r1.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="openct"
+BASEPOL="2.20120725-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for openct"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-openvpn/ChangeLog b/sec-policy/selinux-openvpn/ChangeLog
new file mode 100644
index 0000000..ebee204
--- /dev/null
+++ b/sec-policy/selinux-openvpn/ChangeLog
@@ -0,0 +1,127 @@
+# ChangeLog for sec-policy/selinux-openvpn
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-openvpn/ChangeLog,v 1.26 2012/06/27 20:34:15 swift Exp $
+
+*selinux-openvpn-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-openvpn-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-openvpn-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-openvpn-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-openvpn-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-openvpn-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-openvpn-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-openvpn-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-openvpn-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-openvpn-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-openvpn-2.20090730.ebuild, -selinux-openvpn-2.20091215.ebuild,
+  -selinux-openvpn-20080525.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-openvpn-2.20101213.ebuild:
+  Stable amd64 x86
+
+*selinux-openvpn-2.20101213 (05 Feb 2011)
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-openvpn-2.20101213.ebuild:
+  New upstream policy.
+
+*selinux-openvpn-2.20091215 (16 Dec 2009)
+
+  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-openvpn-2.20091215.ebuild:
+  New upstream release.
+
+  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-openvpn-20070329.ebuild, -selinux-openvpn-20070928.ebuild,
+  selinux-openvpn-20080525.ebuild:
+  Mark 20080525 stable, clear old ebuilds.
+
+*selinux-openvpn-2.20090730 (03 Aug 2009)
+
+  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-openvpn-2.20090730.ebuild:
+  New upstream release.
+
+  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+  selinux-openvpn-20070329.ebuild, selinux-openvpn-20070928.ebuild,
+  selinux-openvpn-20080525.ebuild:
+  Drop alpha, mips, ppc, sparc selinux support.
+
+*selinux-openvpn-20080525 (25 May 2008)
+
+  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-openvpn-20080525.ebuild:
+  New SVN snapshot.
+
+  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-openvpn-20050618.ebuild, -selinux-openvpn-20061114.ebuild:
+  Remove old ebuilds.
+
+  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+  selinux-openvpn-20070928.ebuild:
+  Mark stable.
+
+*selinux-openvpn-20070928 (26 Nov 2007)
+
+  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-openvpn-20070928.ebuild:
+  New SVN snapshot.
+
+  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
+  Removing kaiowas from metadata due to his retirement (see #61930 for
+  reference).
+
+  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
+  selinux-openvpn-20070329.ebuild:
+  Mark stable.
+
+*selinux-openvpn-20070329 (29 Mar 2007)
+
+  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-openvpn-20070329.ebuild:
+  New SVN snapshot.
+
+  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
+  Redigest for Manifest2
+
+*selinux-openvpn-20061114 (15 Nov 2006)
+
+  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-openvpn-20061114.ebuild:
+  New SVN snapshot.
+
+*selinux-openvpn-20061008 (10 Oct 2006)
+
+  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-openvpn-20061008.ebuild:
+  First mainstream reference policy testing release.
+
+  20 Aug 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-openvpn-20050618.ebuild:
+  mark stable
+
+*selinux-openvpn-20050618 (26 Jun 2005)
+
+  26 Jun 2005; petre rodan <kaiowas@gentoo.org> +metadata.xml,
+  +selinux-openvpn-20050618.ebuild:
+  initial commit
+

diff --git a/sec-policy/selinux-openvpn/metadata.xml b/sec-policy/selinux-openvpn/metadata.xml
new file mode 100644
index 0000000..643df95
--- /dev/null
+++ b/sec-policy/selinux-openvpn/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for openvpn</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-openvpn/selinux-openvpn-2.20120725-r1.ebuild b/sec-policy/selinux-openvpn/selinux-openvpn-2.20120725-r1.ebuild
new file mode 100644
index 0000000..a52d8e1
--- /dev/null
+++ b/sec-policy/selinux-openvpn/selinux-openvpn-2.20120725-r1.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="openvpn"
+BASEPOL="2.20120725-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for openvpn"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-pan/ChangeLog b/sec-policy/selinux-pan/ChangeLog
new file mode 100644
index 0000000..979e56e
--- /dev/null
+++ b/sec-policy/selinux-pan/ChangeLog
@@ -0,0 +1,49 @@
+
+
+*selinux-pan-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-pan-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  01 Jun 2012; <swift@gentoo.org> selinux-pan-2.20120215.ebuild:
+  Add dependency on selinux-xserver, fixes build failure
+
+  13 May 2012; <swift@gentoo.org> -selinux-pan-2.20110726-r1.ebuild,
+  -selinux-pan-2.20110726-r2.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-pan-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-pan-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-pan-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  27 Nov 2011; <swift@gentoo.org> selinux-pan-2.20110726-r2.ebuild:
+  Stable on x86/amd64
+
+  12 Nov 2011; <swift@gentoo.org> -files/fix-apps-pan-r1.patch,
+  -selinux-pan-2.20101213-r1.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-pan-2.20110726-r1.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-pan-2.20110726-r2 (23 Oct 2011)
+
+  23 Oct 2011; <swift@gentoo.org> +selinux-pan-2.20110726-r2.ebuild:
+  Add support for XDG
+
+*selinux-pan-2.20110726-r1 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-pan-2.20110726-r1.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+*selinux-pan-2.20101213-r1 (07 Aug 2011)
+
+  07 Aug 2011; Anthony G. Basile <blueness@gentoo.org>
+  +files/fix-apps-pan-r1.patch, +selinux-pan-2.20101213-r1.ebuild,
+  +metadata.xml:
+  Initial commit policy for pan
+

diff --git a/sec-policy/selinux-pan/metadata.xml b/sec-policy/selinux-pan/metadata.xml
new file mode 100644
index 0000000..95a7e9f
--- /dev/null
+++ b/sec-policy/selinux-pan/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for pan</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-pan/selinux-pan-2.20120725-r1.ebuild b/sec-policy/selinux-pan/selinux-pan-2.20120725-r1.ebuild
new file mode 100644
index 0000000..51d16f2
--- /dev/null
+++ b/sec-policy/selinux-pan/selinux-pan-2.20120725-r1.ebuild
@@ -0,0 +1,18 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="pan"
+BASEPOL="2.20120725-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for pan"
+
+KEYWORDS="~amd64 ~x86"
+DEPEND="${DEPEND}
+	sec-policy/selinux-xserver
+"
+RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-pcmcia/ChangeLog b/sec-policy/selinux-pcmcia/ChangeLog
new file mode 100644
index 0000000..901b421
--- /dev/null
+++ b/sec-policy/selinux-pcmcia/ChangeLog
@@ -0,0 +1,104 @@
+# ChangeLog for sec-policy/selinux-pcmcia
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-pcmcia/ChangeLog,v 1.21 2012/06/27 20:34:05 swift Exp $
+
+*selinux-pcmcia-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-pcmcia-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-pcmcia-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-pcmcia-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-pcmcia-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-pcmcia-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-pcmcia-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-pcmcia-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-pcmcia-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-pcmcia-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-pcmcia-2.20090730.ebuild, -selinux-pcmcia-2.20091215.ebuild,
+  -selinux-pcmcia-20080525.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-pcmcia-2.20101213.ebuild:
+  Stable amd64 x86
+
+*selinux-pcmcia-2.20101213 (05 Feb 2011)
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-pcmcia-2.20101213.ebuild:
+  New upstream policy.
+
+*selinux-pcmcia-2.20091215 (16 Dec 2009)
+
+  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-pcmcia-2.20091215.ebuild:
+  New upstream release.
+
+  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-pcmcia-20070329.ebuild, -selinux-pcmcia-20070928.ebuild,
+  selinux-pcmcia-20080525.ebuild:
+  Mark 20080525 stable, clear old ebuilds.
+
+*selinux-pcmcia-2.20090730 (03 Aug 2009)
+
+  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-pcmcia-2.20090730.ebuild:
+  New upstream release.
+
+  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+  selinux-pcmcia-20070329.ebuild, selinux-pcmcia-20070928.ebuild,
+  selinux-pcmcia-20080525.ebuild:
+  Drop alpha, mips, ppc, sparc selinux support.
+
+*selinux-pcmcia-20080525 (25 May 2008)
+
+  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-pcmcia-20080525.ebuild:
+  New SVN snapshot.
+
+  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-pcmcia-20061114.ebuild:
+  Remove old ebuilds.
+
+  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+  selinux-pcmcia-20070928.ebuild:
+  Mark stable.
+
+*selinux-pcmcia-20070928 (26 Nov 2007)
+
+  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-pcmcia-20070928.ebuild:
+  New SVN snapshot.
+
+  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
+  selinux-pcmcia-20070329.ebuild:
+  Mark stable.
+
+*selinux-pcmcia-20070329 (29 Mar 2007)
+
+  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-pcmcia-20070329.ebuild:
+  New SVN snapshot.
+
+*selinux-pcmcia-20061114 (22 Nov 2006)
+
+  22 Nov 2006; Chris PeBenito <pebenito@gentoo.org> +metadata.xml,
+  +selinux-pcmcia-20061114.ebuild:
+  Initial commit.
+

diff --git a/sec-policy/selinux-pcmcia/metadata.xml b/sec-policy/selinux-pcmcia/metadata.xml
new file mode 100644
index 0000000..80f4dbf
--- /dev/null
+++ b/sec-policy/selinux-pcmcia/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for pcmcia</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-pcmcia/selinux-pcmcia-2.20120725-r1.ebuild b/sec-policy/selinux-pcmcia/selinux-pcmcia-2.20120725-r1.ebuild
new file mode 100644
index 0000000..a2a8bf4
--- /dev/null
+++ b/sec-policy/selinux-pcmcia/selinux-pcmcia-2.20120725-r1.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="pcmcia"
+BASEPOL="2.20120725-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for pcmcia"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-perdition/ChangeLog b/sec-policy/selinux-perdition/ChangeLog
new file mode 100644
index 0000000..eead09e
--- /dev/null
+++ b/sec-policy/selinux-perdition/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-perdition
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-perdition/ChangeLog,v 1.9 2012/06/27 20:34:03 swift Exp $
+
+*selinux-perdition-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-perdition-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-perdition-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-perdition-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-perdition-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-perdition-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-perdition-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-perdition-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-perdition-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-perdition-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-perdition-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-perdition/metadata.xml b/sec-policy/selinux-perdition/metadata.xml
new file mode 100644
index 0000000..3306f30
--- /dev/null
+++ b/sec-policy/selinux-perdition/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for perdition</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-perdition/selinux-perdition-2.20120725-r1.ebuild b/sec-policy/selinux-perdition/selinux-perdition-2.20120725-r1.ebuild
new file mode 100644
index 0000000..220de81
--- /dev/null
+++ b/sec-policy/selinux-perdition/selinux-perdition-2.20120725-r1.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="perdition"
+BASEPOL="2.20120725-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for perdition"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-phpfpm/ChangeLog b/sec-policy/selinux-phpfpm/ChangeLog
new file mode 100644
index 0000000..872df8d
--- /dev/null
+++ b/sec-policy/selinux-phpfpm/ChangeLog
@@ -0,0 +1,16 @@
+# ChangeLog for sec-policy/selinux-phpfpm
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: $
+
+*selinux-phpfpm-2.20120215-r14 (12 Jul 2012)
+
+  12 Jul 2012; <swift@gentoo.org> -selinux-phpfpm-2.20120215.ebuild,
+  +selinux-phpfpm-2.20120215-r14.ebuild:
+  Bump to rev14
+
+*selinux-phpfpm-2.20120215 (24 Jun 2012)
+
+  24 Jun 2012; <swift@gentoo.org> +selinux-phpfpm-2.20120215.ebuild,
+  +metadata.xml:
+  Introducing phpfpm module
+

diff --git a/sec-policy/selinux-phpfpm/metadata.xml b/sec-policy/selinux-phpfpm/metadata.xml
new file mode 100644
index 0000000..b413ff0
--- /dev/null
+++ b/sec-policy/selinux-phpfpm/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for phpfpm</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-phpfpm/selinux-phpfpm-2.20120725-r1.ebuild b/sec-policy/selinux-phpfpm/selinux-phpfpm-2.20120725-r1.ebuild
new file mode 100644
index 0000000..6d644e2
--- /dev/null
+++ b/sec-policy/selinux-phpfpm/selinux-phpfpm-2.20120725-r1.ebuild
@@ -0,0 +1,18 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="phpfpm"
+BASEPOL="2.20120725-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for phpfpm"
+
+KEYWORDS="~amd64 ~x86"
+DEPEND="${DEPEND}
+	sec-policy/selinux-apache
+"
+RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-plymouthd/ChangeLog b/sec-policy/selinux-plymouthd/ChangeLog
new file mode 100644
index 0000000..94df381
--- /dev/null
+++ b/sec-policy/selinux-plymouthd/ChangeLog
@@ -0,0 +1,32 @@
+# ChangeLog for sec-policy/selinux-plymouthd
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-plymouthd/ChangeLog,v 1.7 2012/06/27 20:34:14 swift Exp $
+
+*selinux-plymouthd-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-plymouthd-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-plymouthd-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-plymouthd-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-plymouthd-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-plymouthd-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  29 Jan 2012;  <swift@gentoo.org> Manifest:
+  Updating manifest
+
+  29 Jan 2012; <swift@gentoo.org> selinux-plymouthd-2.20110726.ebuild:
+  Stabilize
+
+*selinux-plymouthd-2.20110726 (04 Dec 2011)
+
+  04 Dec 2011; <swift@gentoo.org> +selinux-plymouthd-2.20110726.ebuild,
+  +metadata.xml:
+  Adding SELinux module for plymouthd
+

diff --git a/sec-policy/selinux-plymouthd/metadata.xml b/sec-policy/selinux-plymouthd/metadata.xml
new file mode 100644
index 0000000..4eef375
--- /dev/null
+++ b/sec-policy/selinux-plymouthd/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for plymouthd</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-plymouthd/selinux-plymouthd-2.20120725-r1.ebuild b/sec-policy/selinux-plymouthd/selinux-plymouthd-2.20120725-r1.ebuild
new file mode 100644
index 0000000..0fedaf7
--- /dev/null
+++ b/sec-policy/selinux-plymouthd/selinux-plymouthd-2.20120725-r1.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="plymouthd"
+BASEPOL="2.20120725-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for plymouthd"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-podsleuth/ChangeLog b/sec-policy/selinux-podsleuth/ChangeLog
new file mode 100644
index 0000000..2c006af
--- /dev/null
+++ b/sec-policy/selinux-podsleuth/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-podsleuth
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-podsleuth/ChangeLog,v 1.9 2012/06/27 20:33:54 swift Exp $
+
+*selinux-podsleuth-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-podsleuth-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-podsleuth-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-podsleuth-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-podsleuth-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-podsleuth-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-podsleuth-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-podsleuth-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-podsleuth-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-podsleuth-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-podsleuth-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-podsleuth/metadata.xml b/sec-policy/selinux-podsleuth/metadata.xml
new file mode 100644
index 0000000..e8cb63d
--- /dev/null
+++ b/sec-policy/selinux-podsleuth/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for podsleuth</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-podsleuth/selinux-podsleuth-2.20120725-r1.ebuild b/sec-policy/selinux-podsleuth/selinux-podsleuth-2.20120725-r1.ebuild
new file mode 100644
index 0000000..9f0876f
--- /dev/null
+++ b/sec-policy/selinux-podsleuth/selinux-podsleuth-2.20120725-r1.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="podsleuth"
+BASEPOL="2.20120725-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for podsleuth"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-policykit/ChangeLog b/sec-policy/selinux-policykit/ChangeLog
new file mode 100644
index 0000000..c2d7559
--- /dev/null
+++ b/sec-policy/selinux-policykit/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-policykit
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-policykit/ChangeLog,v 1.9 2012/06/27 20:34:08 swift Exp $
+
+*selinux-policykit-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-policykit-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-policykit-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-policykit-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-policykit-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-policykit-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-policykit-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-policykit-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-policykit-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-policykit-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-policykit-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-policykit/metadata.xml b/sec-policy/selinux-policykit/metadata.xml
new file mode 100644
index 0000000..ab0ffc5
--- /dev/null
+++ b/sec-policy/selinux-policykit/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for policykit</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-policykit/selinux-policykit-2.20120725-r1.ebuild b/sec-policy/selinux-policykit/selinux-policykit-2.20120725-r1.ebuild
new file mode 100644
index 0000000..a97fdd7
--- /dev/null
+++ b/sec-policy/selinux-policykit/selinux-policykit-2.20120725-r1.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="policykit"
+BASEPOL="2.20120725-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for policykit"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-portmap/ChangeLog b/sec-policy/selinux-portmap/ChangeLog
new file mode 100644
index 0000000..c04b293
--- /dev/null
+++ b/sec-policy/selinux-portmap/ChangeLog
@@ -0,0 +1,138 @@
+# ChangeLog for sec-policy/selinux-portmap
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-portmap/ChangeLog,v 1.31 2012/06/27 20:34:08 swift Exp $
+
+*selinux-portmap-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-portmap-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-portmap-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-portmap-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-portmap-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-portmap-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-portmap-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-portmap-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-portmap-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-portmap-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-portmap-2.20090730.ebuild, -selinux-portmap-2.20091215.ebuild,
+  -selinux-portmap-20080525.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-portmap-2.20101213.ebuild:
+  Stable amd64 x86
+
+*selinux-portmap-2.20101213 (05 Feb 2011)
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-portmap-2.20101213.ebuild:
+  New upstream policy.
+
+*selinux-portmap-2.20091215 (16 Dec 2009)
+
+  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-portmap-2.20091215.ebuild:
+  New upstream release.
+
+  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-portmap-20070329.ebuild, -selinux-portmap-20070928.ebuild,
+  selinux-portmap-20080525.ebuild:
+  Mark 20080525 stable, clear old ebuilds.
+
+*selinux-portmap-2.20090730 (03 Aug 2009)
+
+  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-portmap-2.20090730.ebuild:
+  New upstream release.
+
+  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+  selinux-portmap-20070329.ebuild, selinux-portmap-20070928.ebuild,
+  selinux-portmap-20080525.ebuild:
+  Drop alpha, mips, ppc, sparc selinux support.
+
+*selinux-portmap-20080525 (25 May 2008)
+
+  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-portmap-20080525.ebuild:
+  New SVN snapshot.
+
+  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-portmap-20030811.ebuild, -selinux-portmap-20050908.ebuild,
+  -selinux-portmap-20061114.ebuild:
+  Remove old ebuilds.
+
+  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+  selinux-portmap-20070928.ebuild:
+  Mark stable.
+
+*selinux-portmap-20070928 (26 Nov 2007)
+
+  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-portmap-20070928.ebuild:
+  New SVN snapshot.
+
+  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
+  selinux-portmap-20070329.ebuild:
+  Mark stable.
+
+*selinux-portmap-20070329 (29 Mar 2007)
+
+  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-portmap-20070329.ebuild:
+  New SVN snapshot.
+
+  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
+  Redigest for Manifest2
+
+*selinux-portmap-20061114 (15 Nov 2006)
+
+  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-portmap-20061114.ebuild:
+  New SVN snapshot.
+
+*selinux-portmap-20061008 (10 Oct 2006)
+
+  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-portmap-20061008.ebuild:
+  First mainstream reference policy testing release.
+
+  09 Oct 2005; Stephen Bennett <spb@gentoo.org>
+  selinux-portmap-20050908.ebuild:
+  Marked stable
+
+*selinux-portmap-20050908 (08 Sep 2005)
+
+  08 Sep 2005; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-portmap-20050908.ebuild:
+  New release to add new perms from 2.6.12.
+
+  23 May 2005; Stephen Bennett <spb@gentoo.org>
+  selinux-portmap-20030811.ebuild:
+  ~mips keywords
+
+  09 Apr 2004; Chris PeBenito <pebenito@gentoo.org>
+  selinux-portmap-20030811.ebuild:
+  Add missing ppc and sparc keywords
+
+*selinux-portmap-20030811 (11 Aug 2003)
+
+  11 Aug 2003; Chris PeBenito <pebenito@gentoo.org> metadata.xml,
+  selinux-portmap-20030811.ebuild:
+  Initial commit
+

diff --git a/sec-policy/selinux-portmap/metadata.xml b/sec-policy/selinux-portmap/metadata.xml
new file mode 100644
index 0000000..f7193df
--- /dev/null
+++ b/sec-policy/selinux-portmap/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for portmap</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-portmap/selinux-portmap-2.20120725-r1.ebuild b/sec-policy/selinux-portmap/selinux-portmap-2.20120725-r1.ebuild
new file mode 100644
index 0000000..6148582
--- /dev/null
+++ b/sec-policy/selinux-portmap/selinux-portmap-2.20120725-r1.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="portmap"
+BASEPOL="2.20120725-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for portmap"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-postfix/ChangeLog b/sec-policy/selinux-postfix/ChangeLog
new file mode 100644
index 0000000..0510734
--- /dev/null
+++ b/sec-policy/selinux-postfix/ChangeLog
@@ -0,0 +1,238 @@
+# ChangeLog for sec-policy/selinux-postfix
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-postfix/ChangeLog,v 1.45 2012/06/27 20:33:54 swift Exp $
+
+*selinux-postfix-2.20120215-r2 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-postfix-2.20120215-r2.ebuild:
+  Bump to revision 13
+
+*selinux-postfix-2.20120215-r1 (20 May 2012)
+
+  20 May 2012; <swift@gentoo.org> +selinux-postfix-2.20120215-r1.ebuild:
+  Bumping to rev 9
+
+  13 May 2012; <swift@gentoo.org> -selinux-postfix-2.20110726-r1.ebuild,
+  -selinux-postfix-2.20110726-r2.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-postfix-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-postfix-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-postfix-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  23 Feb 2012; <swift@gentoo.org> selinux-postfix-2.20110726-r2.ebuild:
+  Stabilizing
+
+*selinux-postfix-2.20110726-r2 (14 Jan 2012)
+
+  14 Jan 2012; <swift@gentoo.org> +selinux-postfix-2.20110726-r2.ebuild:
+  Allow startup to create necessary directories, spool, etc.
+
+  12 Nov 2011; <swift@gentoo.org> -files/fix-services-postfix-r1.patch,
+  -files/fix-services-postfix-r2.patch, -files/fix-services-postfix-r3.patch,
+  -selinux-postfix-2.20101213-r3.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-postfix-2.20110726-r1.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-postfix-2.20110726-r1 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-postfix-2.20110726-r1.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-postfix-2.20090730.ebuild, -selinux-postfix-2.20091215.ebuild,
+  -selinux-postfix-2.20101213.ebuild, -selinux-postfix-2.20101213-r1.ebuild,
+  -selinux-postfix-2.20101213-r2.ebuild, -selinux-postfix-20080525.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-postfix-2.20101213-r3.ebuild:
+  Stable amd64 x86
+
+*selinux-postfix-2.20101213-r3 (16 Apr 2011)
+*selinux-postfix-2.20101213-r2 (16 Apr 2011)
+
+  16 Apr 2011; Anthony G. Basile <blueness@gentoo.org>
+  +files/fix-services-postfix-r2.patch,
+  +selinux-postfix-2.20101213-r2.ebuild,
+  +files/fix-services-postfix-r3.patch,
+  +selinux-postfix-2.20101213-r3.ebuild:
+  Allow postfix admin through sysadm (-r2) and postfix_smtpd_t to mysql
+  (-r3)
+
+*selinux-postfix-2.20101213-r1 (07 Mar 2011)
+
+  07 Mar 2011; Anthony G. Basile <blueness@gentoo.org>
+  +files/fix-services-postfix-r1.patch,
+  +selinux-postfix-2.20101213-r1.ebuild:
+  Fix filecontexts
+
+*selinux-postfix-2.20101213 (05 Feb 2011)
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-postfix-2.20101213.ebuild:
+  New upstream policy.
+
+*selinux-postfix-2.20091215 (16 Dec 2009)
+
+  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-postfix-2.20091215.ebuild:
+  New upstream release.
+
+  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-postfix-20070329.ebuild, -selinux-postfix-20070928.ebuild,
+  selinux-postfix-20080525.ebuild:
+  Mark 20080525 stable, clear old ebuilds.
+
+*selinux-postfix-2.20090730 (03 Aug 2009)
+
+  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-postfix-2.20090730.ebuild:
+  New upstream release.
+
+  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+  selinux-postfix-20070329.ebuild, selinux-postfix-20070928.ebuild,
+  selinux-postfix-20080525.ebuild:
+  Drop alpha, mips, ppc, sparc selinux support.
+
+*selinux-postfix-20080525 (25 May 2008)
+
+  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-postfix-20080525.ebuild:
+  New SVN snapshot.
+
+  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-postfix-20050626.ebuild, -selinux-postfix-20050918.ebuild,
+  -selinux-postfix-20051023.ebuild, -selinux-postfix-20051122.ebuild,
+  -selinux-postfix-20061114.ebuild:
+  Remove old ebuilds.
+
+  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+  selinux-postfix-20070928.ebuild:
+  Mark stable.
+
+*selinux-postfix-20070928 (26 Nov 2007)
+
+  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-postfix-20070928.ebuild:
+  New SVN snapshot.
+
+  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
+  selinux-postfix-20070329.ebuild:
+  Mark stable.
+
+*selinux-postfix-20070329 (29 Mar 2007)
+
+  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-postfix-20070329.ebuild:
+  New SVN snapshot.
+
+  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
+  Redigest for Manifest2
+
+*selinux-postfix-20061114 (15 Nov 2006)
+
+  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-postfix-20061114.ebuild:
+  New SVN snapshot.
+
+*selinux-postfix-20061008 (10 Oct 2006)
+
+  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-postfix-20061008.ebuild:
+  First mainstream reference policy testing release.
+
+*selinux-postfix-20051122 (28 Nov 2005)
+
+  28 Nov 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-postfix-20051023.ebuild, +selinux-postfix-20051122.ebuild:
+  marked stable on amd64 mips ppc sparc x86, merge with upstream
+
+*selinux-postfix-20051023 (24 Oct 2005)
+
+  24 Oct 2005; petre rodan <kaiowas@gentoo.org>
+  +selinux-postfix-20051023.ebuild:
+  merge with upstream
+
+  18 Oct 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-postfix-20050918.ebuild:
+  mark stable
+
+*selinux-postfix-20050918 (18 Sep 2005)
+
+  18 Sep 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-postfix-20050417.ebuild, +selinux-postfix-20050918.ebuild:
+  merge with upstream, added mips arch
+
+  26 Jun 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-postfix-20050626.ebuild:
+  mark stable
+
+*selinux-postfix-20050626 (26 Jun 2005)
+
+  26 Jun 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-postfix-20050219.ebuild, +selinux-postfix-20050626.ebuild:
+  added name_connect rules
+
+  23 Apr 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-postfix-20041211.ebuild, selinux-postfix-20050417.ebuild:
+  mark stable
+
+*selinux-postfix-20050417 (16 Apr 2005)
+
+  16 Apr 2005; petre rodan <kaiowas@gentoo.org>
+  +selinux-postfix-20050417.ebuild:
+  fix for bug #89321
+
+  23 Mar 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-postfix-20050219.ebuild:
+  mark stable
+
+*selinux-postfix-20050219 (25 Feb 2005)
+
+  25 Feb 2005; petre rodan <kaiowas@gentoo.org>
+  +selinux-postfix-20050219.ebuild:
+  merge with upstream policy
+
+*selinux-postfix-20041211 (12 Dec 2004)
+
+  12 Dec 2004; petre rodan <kaiowas@gentoo.org>
+  -selinux-postfix-20040427.ebuild, -selinux-postfix-20041021.ebuild,
+  -selinux-postfix-20041109.ebuild, -selinux-postfix-20041120.ebuild,
+  +selinux-postfix-20041211.ebuild:
+  removed old builds, small merge with upstream policy
+
+  23 Nov 2004; petre rodan <kaiowas@gentoo.org>
+  selinux-postfix-20041120.ebuild:
+  mark stable
+
+*selinux-postfix-20041120 (22 Nov 2004)
+
+  22 Nov 2004; petre rodan <kaiowas@gentoo.org>
+  +selinux-postfix-20041120.ebuild:
+  merge with nsa policy
+
+*selinux-postfix-20041109 (13 Nov 2004)
+
+  13 Nov 2004; petre rodan <kaiowas@gentoo.org>
+  +selinux-postfix-20041109.ebuild:
+  merge with nsa policy
+
+*selinux-postfix-20041021 (27 Oct 2004)
+
+  27 Oct 2004; petre rodan <kaiowas@gentoo.org>
+  +selinux-postfix-20041021.ebuild:
+  merge with nsa policy
+
+*selinux-postfix-20040427 (27 Apr 2004)
+
+  27 Apr 2004; Chris PeBenito <pebenito@gentoo.org> +metadata.xml,
+  +selinux-postfix-20040427.ebuild:
+  Initial commit.
+

diff --git a/sec-policy/selinux-postfix/metadata.xml b/sec-policy/selinux-postfix/metadata.xml
new file mode 100644
index 0000000..6cad3d5
--- /dev/null
+++ b/sec-policy/selinux-postfix/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for postfix</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-postfix/selinux-postfix-2.20120725-r1.ebuild b/sec-policy/selinux-postfix/selinux-postfix-2.20120725-r1.ebuild
new file mode 100644
index 0000000..a3a3d4e
--- /dev/null
+++ b/sec-policy/selinux-postfix/selinux-postfix-2.20120725-r1.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="postfix"
+BASEPOL="2.20120725-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for postfix"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-postgresql/ChangeLog b/sec-policy/selinux-postgresql/ChangeLog
new file mode 100644
index 0000000..bb568f6
--- /dev/null
+++ b/sec-policy/selinux-postgresql/ChangeLog
@@ -0,0 +1,200 @@
+# ChangeLog for sec-policy/selinux-postgresql
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-postgresql/ChangeLog,v 1.39 2012/06/27 20:34:09 swift Exp $
+
+*selinux-postgresql-2.20120215-r3 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-postgresql-2.20120215-r3.ebuild:
+  Bump to revision 13
+
+*selinux-postgresql-2.20120215-r1 (20 May 2012)
+
+  20 May 2012; <swift@gentoo.org> +selinux-postgresql-2.20120215-r1.ebuild:
+  Bumping to rev 9
+
+  13 May 2012; <swift@gentoo.org> -selinux-postgresql-2.20110726-r1.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-postgresql-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-postgresql-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-postgresql-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -files/fix-services-postgresql-r1.patch,
+  -selinux-postgresql-2.20101213-r1.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-postgresql-2.20110726-r1.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-postgresql-2.20110726-r1 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-postgresql-2.20110726-r1.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-postgresql-2.20090730.ebuild, -selinux-postgresql-2.20091215.ebuild,
+  -selinux-postgresql-2.20101213.ebuild, -selinux-postgresql-20080525.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-postgresql-2.20101213-r1.ebuild:
+  Stable amd64 x86
+
+*selinux-postgresql-2.20101213-r1 (07 Mar 2011)
+
+  07 Mar 2011; Anthony G. Basile <blueness@gentoo.org>
+  +files/fix-services-postgresql-r1.patch,
+  +selinux-postgresql-2.20101213-r1.ebuild:
+  Allow sysadm to manage postgresql
+
+*selinux-postgresql-2.20101213 (05 Feb 2011)
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-postgresql-2.20101213.ebuild:
+  New upstream policy.
+
+*selinux-postgresql-2.20091215 (16 Dec 2009)
+
+  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-postgresql-2.20091215.ebuild:
+  New upstream release.
+
+  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-postgresql-20070329.ebuild, -selinux-postgresql-20070928.ebuild,
+  selinux-postgresql-20080525.ebuild:
+  Mark 20080525 stable, clear old ebuilds.
+
+*selinux-postgresql-2.20090730 (03 Aug 2009)
+
+  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-postgresql-2.20090730.ebuild:
+  New upstream release.
+
+  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+  selinux-postgresql-20070329.ebuild, selinux-postgresql-20070928.ebuild,
+  selinux-postgresql-20080525.ebuild:
+  Drop alpha, mips, ppc, sparc selinux support.
+
+*selinux-postgresql-20080525 (25 May 2008)
+
+  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-postgresql-20080525.ebuild:
+  New SVN snapshot.
+
+  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-postgresql-20050408.ebuild, -selinux-postgresql-20050813.ebuild,
+  -selinux-postgresql-20061114.ebuild:
+  Remove old ebuilds.
+
+  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+  selinux-postgresql-20070928.ebuild:
+  Mark stable.
+
+*selinux-postgresql-20070928 (26 Nov 2007)
+
+  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-postgresql-20070928.ebuild:
+  New SVN snapshot.
+
+  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
+  Removing kaiowas from metadata due to his retirement (see #61930 for
+  reference).
+
+  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
+  selinux-postgresql-20070329.ebuild:
+  Mark stable.
+
+*selinux-postgresql-20070329 (29 Mar 2007)
+
+  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-postgresql-20070329.ebuild:
+  New SVN snapshot.
+
+  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
+  Redigest for Manifest2
+
+*selinux-postgresql-20061114 (15 Nov 2006)
+
+  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-postgresql-20061114.ebuild:
+  New SVN snapshot.
+
+*selinux-postgresql-20061008 (10 Oct 2006)
+
+  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-postgresql-20061008.ebuild:
+  First mainstream reference policy testing release.
+
+  18 Oct 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-postgresql-20050813.ebuild:
+  mark stable
+
+*selinux-postgresql-20050813 (20 Aug 2005)
+
+  20 Aug 2005; petre rodan <kaiowas@gentoo.org>
+  +selinux-postgresql-20050813.ebuild:
+  merge with upstream
+
+  07 May 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-postgresql-20050408.ebuild:
+  mark stable
+
+*selinux-postgresql-20050408 (23 Apr 2005)
+
+  23 Apr 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-postgresql-20041211.ebuild, +selinux-postgresql-20050408.ebuild:
+  merge with upstream
+
+  23 Mar 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-postgresql-20050219.ebuild:
+  mark stable
+
+*selinux-postgresql-20050219 (25 Feb 2005)
+
+  25 Feb 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-postgresql-20050119.ebuild, +selinux-postgresql-20050219.ebuild:
+  merge with upstream policy
+
+*selinux-postgresql-20050119 (20 Jan 2005)
+
+  20 Jan 2005; petre rodan <kaiowas@gentoo.org>
+  +selinux-postgresql-20050119.ebuild:
+  merge with upstream policy
+
+  20 Jan 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-postgresql-20041120.ebuild, selinux-postgresql-20041211.ebuild:
+  mark stable
+
+*selinux-postgresql-20041211 (12 Dec 2004)
+
+  12 Dec 2004; petre rodan <kaiowas@gentoo.org>
+  -selinux-postgresql-20041002.ebuild, -selinux-postgresql-20041028.ebuild,
+  +selinux-postgresql-20041211.ebuild:
+  merge with upstream policy
+
+  23 Nov 2004; petre rodan <kaiowas@gentoo.org>
+  selinux-postgresql-20041120.ebuild:
+  mark stable
+
+*selinux-postgresql-20041120 (22 Nov 2004)
+
+  22 Nov 2004; petre rodan <kaiowas@gentoo.org>
+  +selinux-postgresql-20041120.ebuild:
+  merge with nsa policy
+
+*selinux-postgresql-20041028 (13 Nov 2004)
+
+  13 Nov 2004; petre rodan <kaiowas@gentoo.org>
+  +selinux-postgresql-20041028.ebuild:
+  merge with nsa policy
+
+*selinux-postgresql-20041002 (23 Oct 2004)
+
+  23 Oct 2004; petre rodan <kaiowas@gentoo.org> +metadata.xml,
+  +selinux-postgresql-20041002.ebuild:
+  initial commit
+

diff --git a/sec-policy/selinux-postgresql/metadata.xml b/sec-policy/selinux-postgresql/metadata.xml
new file mode 100644
index 0000000..4b6eb97
--- /dev/null
+++ b/sec-policy/selinux-postgresql/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for postgresql</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-postgresql/selinux-postgresql-2.20120725-r1.ebuild b/sec-policy/selinux-postgresql/selinux-postgresql-2.20120725-r1.ebuild
new file mode 100644
index 0000000..e21c3b9
--- /dev/null
+++ b/sec-policy/selinux-postgresql/selinux-postgresql-2.20120725-r1.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="postgresql"
+BASEPOL="2.20120725-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for postgresql"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-postgrey/ChangeLog b/sec-policy/selinux-postgrey/ChangeLog
new file mode 100644
index 0000000..317f3e1
--- /dev/null
+++ b/sec-policy/selinux-postgrey/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-postgrey
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-postgrey/ChangeLog,v 1.9 2012/06/27 20:34:11 swift Exp $
+
+*selinux-postgrey-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-postgrey-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-postgrey-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-postgrey-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-postgrey-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-postgrey-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-postgrey-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-postgrey-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-postgrey-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-postgrey-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-postgrey-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-postgrey/metadata.xml b/sec-policy/selinux-postgrey/metadata.xml
new file mode 100644
index 0000000..fb1dfe3
--- /dev/null
+++ b/sec-policy/selinux-postgrey/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for postgrey</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-postgrey/selinux-postgrey-2.20120725-r1.ebuild b/sec-policy/selinux-postgrey/selinux-postgrey-2.20120725-r1.ebuild
new file mode 100644
index 0000000..9a9c37d
--- /dev/null
+++ b/sec-policy/selinux-postgrey/selinux-postgrey-2.20120725-r1.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="postgrey"
+BASEPOL="2.20120725-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for postgrey"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-ppp/ChangeLog b/sec-policy/selinux-ppp/ChangeLog
new file mode 100644
index 0000000..cab295b
--- /dev/null
+++ b/sec-policy/selinux-ppp/ChangeLog
@@ -0,0 +1,93 @@
+# ChangeLog for sec-policy/selinux-ppp
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ppp/ChangeLog,v 1.19 2012/06/27 20:34:08 swift Exp $
+
+*selinux-ppp-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-ppp-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-ppp-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-ppp-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-ppp-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-ppp-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-ppp-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-ppp-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-ppp-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-ppp-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Fixed manifest signing
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-ppp-2.20090730.ebuild, -selinux-ppp-2.20091215.ebuild,
+  -selinux-ppp-20080525.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-ppp-2.20101213.ebuild:
+  Stable amd64 x86
+
+*selinux-ppp-2.20101213 (05 Feb 2011)
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-ppp-2.20101213.ebuild:
+  New upstream policy.
+
+*selinux-ppp-2.20091215 (16 Dec 2009)
+
+  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-ppp-2.20091215.ebuild:
+  New upstream release.
+
+  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-ppp-20070329.ebuild, -selinux-ppp-20070928.ebuild,
+  selinux-ppp-20080525.ebuild:
+  Mark 20080525 stable, clear old ebuilds.
+
+*selinux-ppp-2.20090730 (03 Aug 2009)
+
+  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-ppp-2.20090730.ebuild:
+  New upstream release.
+
+  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+  selinux-ppp-20070329.ebuild, selinux-ppp-20070928.ebuild,
+  selinux-ppp-20080525.ebuild:
+  Drop alpha, mips, ppc, sparc selinux support.
+
+*selinux-ppp-20080525 (25 May 2008)
+
+  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-ppp-20080525.ebuild:
+  New SVN snapshot.
+
+  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+  selinux-ppp-20070928.ebuild:
+  Mark stable.
+
+*selinux-ppp-20070928 (26 Nov 2007)
+
+  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-ppp-20070928.ebuild:
+  New SVN snapshot.
+
+*selinux-ppp-20070329 (11 Jun 2007)
+
+  11 Jun 2007; Petre Rodan <kaiowas@gentoo.org> +metadata.xml,
+  +selinux-ppp-20070329.ebuild:
+  initial commit
+

diff --git a/sec-policy/selinux-ppp/metadata.xml b/sec-policy/selinux-ppp/metadata.xml
new file mode 100644
index 0000000..7151d7c
--- /dev/null
+++ b/sec-policy/selinux-ppp/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for ppp</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-ppp/selinux-ppp-2.20120725-r1.ebuild b/sec-policy/selinux-ppp/selinux-ppp-2.20120725-r1.ebuild
new file mode 100644
index 0000000..a8f9cba
--- /dev/null
+++ b/sec-policy/selinux-ppp/selinux-ppp-2.20120725-r1.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="ppp"
+BASEPOL="2.20120725-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for ppp"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-prelink/ChangeLog b/sec-policy/selinux-prelink/ChangeLog
new file mode 100644
index 0000000..733f752
--- /dev/null
+++ b/sec-policy/selinux-prelink/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-prelink
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-prelink/ChangeLog,v 1.9 2012/06/27 20:34:02 swift Exp $
+
+*selinux-prelink-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-prelink-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-prelink-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-prelink-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-prelink-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-prelink-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-prelink-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-prelink-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-prelink-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-prelink-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-prelink-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-prelink/metadata.xml b/sec-policy/selinux-prelink/metadata.xml
new file mode 100644
index 0000000..32b1a2c
--- /dev/null
+++ b/sec-policy/selinux-prelink/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for prelink</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-prelink/selinux-prelink-2.20120725-r1.ebuild b/sec-policy/selinux-prelink/selinux-prelink-2.20120725-r1.ebuild
new file mode 100644
index 0000000..423d8b5
--- /dev/null
+++ b/sec-policy/selinux-prelink/selinux-prelink-2.20120725-r1.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="prelink"
+BASEPOL="2.20120725-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for prelink"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-prelude/ChangeLog b/sec-policy/selinux-prelude/ChangeLog
new file mode 100644
index 0000000..155b09a
--- /dev/null
+++ b/sec-policy/selinux-prelude/ChangeLog
@@ -0,0 +1,41 @@
+# ChangeLog for sec-policy/selinux-prelude
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-prelude/ChangeLog,v 1.10 2012/06/27 20:34:08 swift Exp $
+
+*selinux-prelude-2.20120215-r2 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-prelude-2.20120215-r2.ebuild:
+  Bump to revision 13
+
+  09 Jun 2012; <swift@gentoo.org> selinux-prelude-2.20120215.ebuild:
+  Adding dependency on selinux-apache, fixes build failure
+
+  13 May 2012; <swift@gentoo.org> -selinux-prelude-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-prelude-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-prelude-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-prelude-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-prelude-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-prelude-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-prelude-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-prelude-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-prelude-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-prelude/metadata.xml b/sec-policy/selinux-prelude/metadata.xml
new file mode 100644
index 0000000..53582b0
--- /dev/null
+++ b/sec-policy/selinux-prelude/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for prelude</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-prelude/selinux-prelude-2.20120725-r1.ebuild b/sec-policy/selinux-prelude/selinux-prelude-2.20120725-r1.ebuild
new file mode 100644
index 0000000..5655c8f
--- /dev/null
+++ b/sec-policy/selinux-prelude/selinux-prelude-2.20120725-r1.ebuild
@@ -0,0 +1,18 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="prelude"
+BASEPOL="2.20120725-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for prelude"
+
+KEYWORDS="~amd64 ~x86"
+DEPEND="${DEPEND}
+	sec-policy/selinux-apache
+"
+RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-privoxy/ChangeLog b/sec-policy/selinux-privoxy/ChangeLog
new file mode 100644
index 0000000..e5c4e03
--- /dev/null
+++ b/sec-policy/selinux-privoxy/ChangeLog
@@ -0,0 +1,119 @@
+# ChangeLog for sec-policy/selinux-privoxy
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-privoxy/ChangeLog,v 1.26 2012/06/27 20:34:13 swift Exp $
+
+*selinux-privoxy-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-privoxy-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-privoxy-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-privoxy-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-privoxy-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-privoxy-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-privoxy-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-privoxy-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-privoxy-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-privoxy-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-privoxy-2.20090730.ebuild, -selinux-privoxy-2.20091215.ebuild,
+  -selinux-privoxy-20080525.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-privoxy-2.20101213.ebuild:
+  Stable amd64 x86
+
+*selinux-privoxy-2.20101213 (05 Feb 2011)
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-privoxy-2.20101213.ebuild:
+  New upstream policy.
+
+*selinux-privoxy-2.20091215 (16 Dec 2009)
+
+  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-privoxy-2.20091215.ebuild:
+  New upstream release.
+
+  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-privoxy-20070329.ebuild, -selinux-privoxy-20070928.ebuild,
+  selinux-privoxy-20080525.ebuild:
+  Mark 20080525 stable, clear old ebuilds.
+
+*selinux-privoxy-2.20090730 (03 Aug 2009)
+
+  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-privoxy-2.20090730.ebuild:
+  New upstream release.
+
+  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+  selinux-privoxy-20070329.ebuild, selinux-privoxy-20070928.ebuild,
+  selinux-privoxy-20080525.ebuild:
+  Drop alpha, mips, ppc, sparc selinux support.
+
+*selinux-privoxy-20080525 (25 May 2008)
+
+  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-privoxy-20080525.ebuild:
+  New SVN snapshot.
+
+  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-privoxy-20030811.ebuild, -selinux-privoxy-20061114.ebuild:
+  Remove old ebuilds.
+
+  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+  selinux-privoxy-20070928.ebuild:
+  Mark stable.
+
+*selinux-privoxy-20070928 (26 Nov 2007)
+
+  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-privoxy-20070928.ebuild:
+  New SVN snapshot.
+
+  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
+  selinux-privoxy-20070329.ebuild:
+  Mark stable.
+
+*selinux-privoxy-20070329 (29 Mar 2007)
+
+  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-privoxy-20070329.ebuild:
+  New SVN snapshot.
+
+  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
+  Redigest for Manifest2
+
+*selinux-privoxy-20061114 (15 Nov 2006)
+
+  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-privoxy-20061114.ebuild:
+  New SVN snapshot.
+
+*selinux-privoxy-20061008 (10 Oct 2006)
+
+  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-privoxy-20061008.ebuild:
+  First mainstream reference policy testing release.
+
+*selinux-privoxy-20030811 (11 Aug 2003)
+
+  11 Aug 2003; Chris PeBenito <pebenito@gentoo.org> metadata.xml,
+  selinux-privoxy-20030811.ebuild:
+  Initial commit
+

diff --git a/sec-policy/selinux-privoxy/metadata.xml b/sec-policy/selinux-privoxy/metadata.xml
new file mode 100644
index 0000000..4978d46
--- /dev/null
+++ b/sec-policy/selinux-privoxy/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for privoxy</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-privoxy/selinux-privoxy-2.20120725-r1.ebuild b/sec-policy/selinux-privoxy/selinux-privoxy-2.20120725-r1.ebuild
new file mode 100644
index 0000000..3e9ff76
--- /dev/null
+++ b/sec-policy/selinux-privoxy/selinux-privoxy-2.20120725-r1.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="privoxy"
+BASEPOL="2.20120725-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for privoxy"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-procmail/ChangeLog b/sec-policy/selinux-procmail/ChangeLog
new file mode 100644
index 0000000..6c22a5a
--- /dev/null
+++ b/sec-policy/selinux-procmail/ChangeLog
@@ -0,0 +1,166 @@
+# ChangeLog for sec-policy/selinux-procmail
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-procmail/ChangeLog,v 1.34 2012/06/27 20:33:53 swift Exp $
+
+*selinux-procmail-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-procmail-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-procmail-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-procmail-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-procmail-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-procmail-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-procmail-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-procmail-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-procmail-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-procmail-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-procmail-2.20090730.ebuild, -selinux-procmail-2.20091215.ebuild,
+  -selinux-procmail-20080525.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-procmail-2.20101213.ebuild:
+  Stable amd64 x86
+
+*selinux-procmail-2.20101213 (05 Feb 2011)
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-procmail-2.20101213.ebuild:
+  New upstream policy.
+
+*selinux-procmail-2.20091215 (16 Dec 2009)
+
+  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-procmail-2.20091215.ebuild:
+  New upstream release.
+
+  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-procmail-20070329.ebuild, -selinux-procmail-20070928.ebuild,
+  selinux-procmail-20080525.ebuild:
+  Mark 20080525 stable, clear old ebuilds.
+
+*selinux-procmail-2.20090730 (03 Aug 2009)
+
+  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-procmail-2.20090730.ebuild:
+  New upstream release.
+
+  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+  selinux-procmail-20070329.ebuild, selinux-procmail-20070928.ebuild,
+  selinux-procmail-20080525.ebuild:
+  Drop alpha, mips, ppc, sparc selinux support.
+
+*selinux-procmail-20080525 (25 May 2008)
+
+  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-procmail-20080525.ebuild:
+  New SVN snapshot.
+
+  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-procmail-20050605.ebuild, -selinux-procmail-20051023.ebuild,
+  -selinux-procmail-20051122.ebuild, -selinux-procmail-20061114.ebuild:
+  Remove old ebuilds.
+
+  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+  selinux-procmail-20070928.ebuild:
+  Mark stable.
+
+*selinux-procmail-20070928 (26 Nov 2007)
+
+  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-procmail-20070928.ebuild:
+  New SVN snapshot.
+
+  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
+  selinux-procmail-20070329.ebuild:
+  Mark stable.
+
+*selinux-procmail-20070329 (29 Mar 2007)
+
+  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-procmail-20070329.ebuild:
+  New SVN snapshot.
+
+  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
+  Redigest for Manifest2
+
+*selinux-procmail-20061114 (15 Nov 2006)
+
+  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-procmail-20061114.ebuild:
+  New SVN snapshot.
+
+*selinux-procmail-20061008 (10 Oct 2006)
+
+  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-procmail-20061008.ebuild:
+  First mainstream reference policy testing release.
+
+  02 Dec 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-procmail-20051122.ebuild:
+  mark stable on amd64 mips ppc sparc x86
+
+*selinux-procmail-20051122 (28 Nov 2005)
+
+  28 Nov 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-procmail-20051023.ebuild, +selinux-procmail-20051122.ebuild:
+  added mips keyword, marked stable on amd64 mips ppc sparc x86, merge with
+  upstream
+
+*selinux-procmail-20051023 (24 Oct 2005)
+
+  24 Oct 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-procmail-20050219.ebuild, +selinux-procmail-20051023.ebuild:
+  minor fixes from upstream
+
+  27 Jun 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-procmail-20050605.ebuild:
+  mark stable
+
+*selinux-procmail-20050605 (26 Jun 2005)
+
+  26 Jun 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-procmail-20041119.ebuild, +selinux-procmail-20050605.ebuild:
+  merge with upstream
+
+  23 Mar 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-procmail-20050219.ebuild:
+  mark stable
+
+*selinux-procmail-20050219 (25 Feb 2005)
+
+  25 Feb 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-procmail-20041028.ebuild, +selinux-procmail-20050219.ebuild:
+  removed old build, merge with upstream
+
+  23 Nov 2004; petre rodan <kaiowas@gentoo.org>
+  selinux-procmail-20041119.ebuild:
+  mark stable
+
+*selinux-procmail-20041119 (22 Nov 2004)
+
+  22 Nov 2004; petre rodan <kaiowas@gentoo.org>
+  +selinux-procmail-20041119.ebuild:
+  merge with nsa policy
+
+*selinux-procmail-20041028 (13 Nov 2004)
+
+  13 Nov 2004; petre rodan <kaiowas@gentoo.org>
+  -selinux-procmail-20040704.ebuild, +selinux-procmail-20041028.ebuild:
+  merge with nsa policy

diff --git a/sec-policy/selinux-procmail/metadata.xml b/sec-policy/selinux-procmail/metadata.xml
new file mode 100644
index 0000000..c33e4c8
--- /dev/null
+++ b/sec-policy/selinux-procmail/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for procmail</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-procmail/selinux-procmail-2.20120725-r1.ebuild b/sec-policy/selinux-procmail/selinux-procmail-2.20120725-r1.ebuild
new file mode 100644
index 0000000..5611e09
--- /dev/null
+++ b/sec-policy/selinux-procmail/selinux-procmail-2.20120725-r1.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="procmail"
+BASEPOL="2.20120725-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for procmail"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-psad/ChangeLog b/sec-policy/selinux-psad/ChangeLog
new file mode 100644
index 0000000..4404e9e
--- /dev/null
+++ b/sec-policy/selinux-psad/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-psad
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-psad/ChangeLog,v 1.9 2012/06/27 20:34:00 swift Exp $
+
+*selinux-psad-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-psad-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-psad-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-psad-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-psad-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-psad-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-psad-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-psad-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-psad-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-psad-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-psad-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-psad/metadata.xml b/sec-policy/selinux-psad/metadata.xml
new file mode 100644
index 0000000..5c07254
--- /dev/null
+++ b/sec-policy/selinux-psad/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for psad</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-psad/selinux-psad-2.20120725-r1.ebuild b/sec-policy/selinux-psad/selinux-psad-2.20120725-r1.ebuild
new file mode 100644
index 0000000..86071a0
--- /dev/null
+++ b/sec-policy/selinux-psad/selinux-psad-2.20120725-r1.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="psad"
+BASEPOL="2.20120725-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for psad"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-publicfile/ChangeLog b/sec-policy/selinux-publicfile/ChangeLog
new file mode 100644
index 0000000..5c40d6e
--- /dev/null
+++ b/sec-policy/selinux-publicfile/ChangeLog
@@ -0,0 +1,151 @@
+# ChangeLog for sec-policy/selinux-publicfile
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-publicfile/ChangeLog,v 1.32 2012/06/27 20:34:15 swift Exp $
+
+*selinux-publicfile-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-publicfile-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-publicfile-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-publicfile-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-publicfile-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-publicfile-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-publicfile-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-publicfile-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-publicfile-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-publicfile-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-publicfile-2.20090730.ebuild, -selinux-publicfile-2.20091215.ebuild,
+  -selinux-publicfile-20080525.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-publicfile-2.20101213.ebuild:
+  Stable amd64 x86
+
+*selinux-publicfile-2.20101213 (05 Feb 2011)
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-publicfile-2.20101213.ebuild:
+  New upstream policy.
+
+*selinux-publicfile-2.20091215 (16 Dec 2009)
+
+  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-publicfile-2.20091215.ebuild:
+  New upstream release.
+
+  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-publicfile-20070329.ebuild, -selinux-publicfile-20070928.ebuild,
+  selinux-publicfile-20080525.ebuild:
+  Mark 20080525 stable, clear old ebuilds.
+
+*selinux-publicfile-2.20090730 (03 Aug 2009)
+
+  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-publicfile-2.20090730.ebuild:
+  New upstream release.
+
+  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+  selinux-publicfile-20070329.ebuild, selinux-publicfile-20070928.ebuild,
+  selinux-publicfile-20080525.ebuild:
+  Drop alpha, mips, ppc, sparc selinux support.
+
+*selinux-publicfile-20080525 (25 May 2008)
+
+  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-publicfile-20080525.ebuild:
+  New SVN snapshot.
+
+  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-publicfile-20041121.ebuild, -selinux-publicfile-20051124.ebuild,
+  -selinux-publicfile-20061114.ebuild:
+  Remove old ebuilds.
+
+  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+  selinux-publicfile-20070928.ebuild:
+  Mark stable.
+
+*selinux-publicfile-20070928 (26 Nov 2007)
+
+  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-publicfile-20070928.ebuild:
+  New SVN snapshot.
+
+  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
+  Removing kaiowas from metadata due to his retirement (see #61930 for
+  reference).
+
+  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
+  selinux-publicfile-20070329.ebuild:
+  Mark stable.
+
+*selinux-publicfile-20070329 (29 Mar 2007)
+
+  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-publicfile-20070329.ebuild:
+  New SVN snapshot.
+
+  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
+  Redigest for Manifest2
+
+*selinux-publicfile-20061114 (15 Nov 2006)
+
+  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-publicfile-20061114.ebuild:
+  New SVN snapshot.
+
+*selinux-publicfile-20061008 (10 Oct 2006)
+
+  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-publicfile-20061008.ebuild:
+  First mainstream reference policy testing release.
+
+  02 Dec 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-publicfile-20051124.ebuild:
+  mark stable on amd64 mips ppc sparc x86
+
+*selinux-publicfile-20051124 (28 Nov 2005)
+
+  28 Nov 2005; petre rodan <kaiowas@gentoo.org>
+  +selinux-publicfile-20051124.ebuild:
+  tiny policy fix
+
+  20 Jan 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-publicfile-20031221.ebuild, -selinux-publicfile-20041016.ebuild,
+  selinux-publicfile-20041121.ebuild:
+  mark stable
+
+*selinux-publicfile-20041121 (22 Nov 2004)
+
+  22 Nov 2004; petre rodan <kaiowas@gentoo.org>
+  +selinux-publicfile-20041121.ebuild:
+  added network-hooks related rules
+
+*selinux-publicfile-20041016 (24 Oct 2004)
+
+  24 Oct 2004; petre rodan <kaiowas@gentoo.org>
+  selinux-publicfile-20041016.ebuild:
+  mark stable
+
+*selinux-publicfile-20031221 (21 Dec 2003)
+
+  21 Dec 2003; Chris PeBenito <pebenito@gentoo.org> metadata.xml,
+  selinux-publicfile-20031221.ebuild:
+  Initial commit.  Submitted by Petre Rodan.
+

diff --git a/sec-policy/selinux-publicfile/metadata.xml b/sec-policy/selinux-publicfile/metadata.xml
new file mode 100644
index 0000000..e6548b5
--- /dev/null
+++ b/sec-policy/selinux-publicfile/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for publicfile</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-publicfile/selinux-publicfile-2.20120725-r1.ebuild b/sec-policy/selinux-publicfile/selinux-publicfile-2.20120725-r1.ebuild
new file mode 100644
index 0000000..353e0f0
--- /dev/null
+++ b/sec-policy/selinux-publicfile/selinux-publicfile-2.20120725-r1.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="publicfile"
+BASEPOL="2.20120725-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for publicfile"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-pulseaudio/ChangeLog b/sec-policy/selinux-pulseaudio/ChangeLog
new file mode 100644
index 0000000..4169d09
--- /dev/null
+++ b/sec-policy/selinux-pulseaudio/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-pulseaudio
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-pulseaudio/ChangeLog,v 1.9 2012/06/27 20:34:09 swift Exp $
+
+*selinux-pulseaudio-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-pulseaudio-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-pulseaudio-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-pulseaudio-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-pulseaudio-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-pulseaudio-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-pulseaudio-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-pulseaudio-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-pulseaudio-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-pulseaudio-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-pulseaudio-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-pulseaudio/metadata.xml b/sec-policy/selinux-pulseaudio/metadata.xml
new file mode 100644
index 0000000..51d5726
--- /dev/null
+++ b/sec-policy/selinux-pulseaudio/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for pulseaudio</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-pulseaudio/selinux-pulseaudio-2.20120725-r1.ebuild b/sec-policy/selinux-pulseaudio/selinux-pulseaudio-2.20120725-r1.ebuild
new file mode 100644
index 0000000..eae3383
--- /dev/null
+++ b/sec-policy/selinux-pulseaudio/selinux-pulseaudio-2.20120725-r1.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="pulseaudio"
+BASEPOL="2.20120725-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for pulseaudio"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-puppet/ChangeLog b/sec-policy/selinux-puppet/ChangeLog
new file mode 100644
index 0000000..3d7b9cc
--- /dev/null
+++ b/sec-policy/selinux-puppet/ChangeLog
@@ -0,0 +1,66 @@
+# ChangeLog for sec-policy/selinux-puppet
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-puppet/ChangeLog,v 1.12 2012/06/27 20:34:13 swift Exp $
+
+*selinux-puppet-2.20120215-r2 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-puppet-2.20120215-r2.ebuild:
+  Bump to revision 13
+
+*selinux-puppet-2.20120215-r1 (20 May 2012)
+
+  20 May 2012; <swift@gentoo.org> +selinux-puppet-2.20120215-r1.ebuild:
+  Bumping to rev 9
+
+  13 May 2012; <swift@gentoo.org> -selinux-puppet-2.20110726-r2.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-puppet-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-puppet-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-puppet-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -files/fix-services-puppet-r1.patch,
+  -files/fix-services-puppet-r2.patch, -files/fix-services-puppet-r3.patch,
+  -selinux-puppet-2.20101213.ebuild, -selinux-puppet-2.20101213-r1.ebuild,
+  -selinux-puppet-2.20101213-r2.ebuild, -selinux-puppet-2.20101213-r3.ebuild,
+  -selinux-puppet-2.20110726-r1.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-puppet-2.20110726-r2.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-puppet-2.20110726-r2 (17 Sep 2011)
+
+  17 Sep 2011; <swift@gentoo.org> +selinux-puppet-2.20110726-r2.ebuild:
+  Fix the calls towards the portage domains, include support for the
+  portage_fetch_t domain
+
+*selinux-puppet-2.20110726-r1 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-puppet-2.20110726-r1.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+*selinux-puppet-2.20101213-r3 (25 Jul 2011)
+*selinux-puppet-2.20101213-r2 (25 Jul 2011)
+*selinux-puppet-2.20101213-r1 (25 Jul 2011)
+
+  25 Jul 2011; Anthony G. Basile <blueness@gentoo.org>
+  +files/fix-services-puppet-r1.patch, +files/fix-services-puppet-r2.patch,
+  +files/fix-services-puppet-r3.patch, +selinux-puppet-2.20101213-r1.ebuild,
+  +selinux-puppet-2.20101213-r2.ebuild, +selinux-puppet-2.20101213-r3.ebuild:
+  r3: Allow puppet to call portage domains and ensure that this is supported
+  through the system_r role
+  r2: Revert ugly initrc hack introduced in r1
+  r1: Extend puppet rights
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-puppet-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-puppet/metadata.xml b/sec-policy/selinux-puppet/metadata.xml
new file mode 100644
index 0000000..9c13f0a
--- /dev/null
+++ b/sec-policy/selinux-puppet/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for puppet</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-puppet/selinux-puppet-2.20120725-r1.ebuild b/sec-policy/selinux-puppet/selinux-puppet-2.20120725-r1.ebuild
new file mode 100644
index 0000000..5aa0b7c
--- /dev/null
+++ b/sec-policy/selinux-puppet/selinux-puppet-2.20120725-r1.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="puppet"
+BASEPOL="2.20120725-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for puppet"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-pyicqt/ChangeLog b/sec-policy/selinux-pyicqt/ChangeLog
new file mode 100644
index 0000000..0c3f4f8
--- /dev/null
+++ b/sec-policy/selinux-pyicqt/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-pyicqt
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-pyicqt/ChangeLog,v 1.9 2012/06/27 20:33:49 swift Exp $
+
+*selinux-pyicqt-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-pyicqt-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-pyicqt-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-pyicqt-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-pyicqt-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-pyicqt-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-pyicqt-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-pyicqt-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-pyicqt-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-pyicqt-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-pyicqt-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-pyicqt/metadata.xml b/sec-policy/selinux-pyicqt/metadata.xml
new file mode 100644
index 0000000..bfb6814
--- /dev/null
+++ b/sec-policy/selinux-pyicqt/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for pyicqt</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-pyicqt/selinux-pyicqt-2.20120725-r1.ebuild b/sec-policy/selinux-pyicqt/selinux-pyicqt-2.20120725-r1.ebuild
new file mode 100644
index 0000000..e09da10
--- /dev/null
+++ b/sec-policy/selinux-pyicqt/selinux-pyicqt-2.20120725-r1.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="pyicqt"
+BASEPOL="2.20120725-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for pyicqt"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-pyzor/ChangeLog b/sec-policy/selinux-pyzor/ChangeLog
new file mode 100644
index 0000000..2dd3136
--- /dev/null
+++ b/sec-policy/selinux-pyzor/ChangeLog
@@ -0,0 +1,90 @@
+# ChangeLog for sec-policy/selinux-pyzor
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-pyzor/ChangeLog,v 1.18 2012/06/27 20:33:56 swift Exp $
+
+*selinux-pyzor-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-pyzor-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-pyzor-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-pyzor-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-pyzor-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-pyzor-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-pyzor-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-pyzor-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-pyzor-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-pyzor-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-pyzor-2.20090730.ebuild, -selinux-pyzor-2.20091215.ebuild,
+  -selinux-pyzor-20080525.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-pyzor-2.20101213.ebuild:
+  Stable amd64 x86
+
+*selinux-pyzor-2.20101213 (05 Feb 2011)
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-pyzor-2.20101213.ebuild:
+  New upstream policy.
+
+*selinux-pyzor-2.20091215 (16 Dec 2009)
+
+  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-pyzor-2.20091215.ebuild:
+  New upstream release.
+
+  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-pyzor-20070329.ebuild, -selinux-pyzor-20070928.ebuild,
+  selinux-pyzor-20080525.ebuild:
+  Mark 20080525 stable, clear old ebuilds.
+
+*selinux-pyzor-2.20090730 (03 Aug 2009)
+
+  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-pyzor-2.20090730.ebuild:
+  New upstream release.
+
+  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+  selinux-pyzor-20070329.ebuild, selinux-pyzor-20070928.ebuild,
+  selinux-pyzor-20080525.ebuild:
+  Drop alpha, mips, ppc, sparc selinux support.
+
+*selinux-pyzor-20080525 (25 May 2008)
+
+  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-pyzor-20080525.ebuild:
+  New SVN snapshot.
+
+  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+  selinux-pyzor-20070928.ebuild:
+  Mark stable.
+
+*selinux-pyzor-20070928 (26 Nov 2007)
+
+  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-pyzor-20070928.ebuild:
+  New SVN snapshot.
+
+*selinux-pyzor-20070329 (11 Jun 2007)
+
+  11 Jun 2007; Petre Rodan <kaiowas@gentoo.org> +metadata.xml,
+  +selinux-pyzor-20070329.ebuild:
+  initial commit
+

diff --git a/sec-policy/selinux-pyzor/metadata.xml b/sec-policy/selinux-pyzor/metadata.xml
new file mode 100644
index 0000000..9b0612a
--- /dev/null
+++ b/sec-policy/selinux-pyzor/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for pyzor</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-pyzor/selinux-pyzor-2.20120725-r1.ebuild b/sec-policy/selinux-pyzor/selinux-pyzor-2.20120725-r1.ebuild
new file mode 100644
index 0000000..f82c81a
--- /dev/null
+++ b/sec-policy/selinux-pyzor/selinux-pyzor-2.20120725-r1.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="pyzor"
+BASEPOL="2.20120725-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for pyzor"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-qemu/ChangeLog b/sec-policy/selinux-qemu/ChangeLog
new file mode 100644
index 0000000..c062459
--- /dev/null
+++ b/sec-policy/selinux-qemu/ChangeLog
@@ -0,0 +1,69 @@
+# ChangeLog for sec-policy/selinux-qemu
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-qemu/ChangeLog,v 1.15 2012/06/27 20:33:50 swift Exp $
+
+*selinux-qemu-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-qemu-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-qemu-2.20110726-r1.ebuild,
+  -selinux-qemu-2.20110726-r2.ebuild, -selinux-qemu-2.20110726-r3.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-qemu-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-qemu-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-qemu-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  23 Feb 2012; <swift@gentoo.org> selinux-qemu-2.20110726-r3.ebuild:
+  Stabilizing
+
+  29 Jan 2012;  <swift@gentoo.org> Manifest:
+  Updating manifest
+
+  29 Jan 2012; <swift@gentoo.org> selinux-qemu-2.20110726-r2.ebuild:
+  Stabilize
+
+*selinux-qemu-2.20110726-r3 (14 Jan 2012)
+
+  14 Jan 2012; <swift@gentoo.org> +selinux-qemu-2.20110726-r3.ebuild:
+  Allow qemu to call itself
+
+  17 Dec 2011; <swift@gentoo.org> selinux-qemu-2.20110726-r2.ebuild:
+  Add dependency on selinux-virt; also add dontaudit statement for unneeded
+  calls to socket creation
+
+*selinux-qemu-2.20110726-r2 (04 Dec 2011)
+
+  04 Dec 2011; <swift@gentoo.org> +selinux-qemu-2.20110726-r2.ebuild:
+  Mark vde connectivity optional
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-qemu-2.20101213.ebuild,
+  -files/fix-apps-qemu.patch:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-qemu-2.20110726-r1.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-qemu-2.20110726-r1 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-qemu-2.20110726-r1.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-qemu-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+
+*selinux-qemu-2.20101213 (22 Jan 2011)
+
+  22 Jan 2011; <swift@gentoo.org> +selinux-qemu-2.20101213.ebuild,
+  +files/fix-apps-qemu.patch, +metadata.xml:
+  Adding SELinux policy for QEMU
+

diff --git a/sec-policy/selinux-qemu/metadata.xml b/sec-policy/selinux-qemu/metadata.xml
new file mode 100644
index 0000000..b289b7d
--- /dev/null
+++ b/sec-policy/selinux-qemu/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for qemu</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-qemu/selinux-qemu-2.20120725-r1.ebuild b/sec-policy/selinux-qemu/selinux-qemu-2.20120725-r1.ebuild
new file mode 100644
index 0000000..ca9f4a1
--- /dev/null
+++ b/sec-policy/selinux-qemu/selinux-qemu-2.20120725-r1.ebuild
@@ -0,0 +1,18 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="qemu"
+BASEPOL="2.20120725-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for qemu"
+
+KEYWORDS="~amd64 ~x86"
+DEPEND="${DEPEND}
+	sec-policy/selinux-virt
+"
+RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-qmail/ChangeLog b/sec-policy/selinux-qmail/ChangeLog
new file mode 100644
index 0000000..cfa18e4
--- /dev/null
+++ b/sec-policy/selinux-qmail/ChangeLog
@@ -0,0 +1,164 @@
+# ChangeLog for sec-policy/selinux-qmail
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-qmail/ChangeLog,v 1.33 2012/06/27 20:34:11 swift Exp $
+
+*selinux-qmail-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-qmail-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-qmail-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-qmail-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-qmail-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-qmail-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-qmail-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-qmail-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-qmail-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-qmail-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-qmail-2.20090730.ebuild, -selinux-qmail-2.20091215.ebuild,
+  -selinux-qmail-20080525.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-qmail-2.20101213.ebuild:
+  Stable amd64 x86
+
+*selinux-qmail-2.20101213 (05 Feb 2011)
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-qmail-2.20101213.ebuild:
+  New upstream policy.
+
+*selinux-qmail-2.20091215 (16 Dec 2009)
+
+  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-qmail-2.20091215.ebuild:
+  New upstream release.
+
+  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-qmail-20070329.ebuild, -selinux-qmail-20070928.ebuild,
+  selinux-qmail-20080525.ebuild:
+  Mark 20080525 stable, clear old ebuilds.
+
+*selinux-qmail-2.20090730 (03 Aug 2009)
+
+  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-qmail-2.20090730.ebuild:
+  New upstream release.
+
+  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+  selinux-qmail-20070329.ebuild, selinux-qmail-20070928.ebuild,
+  selinux-qmail-20080525.ebuild:
+  Drop alpha, mips, ppc, sparc selinux support.
+
+*selinux-qmail-20080525 (25 May 2008)
+
+  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-qmail-20080525.ebuild:
+  New SVN snapshot.
+
+  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-qmail-20041128.ebuild, -selinux-qmail-20050917.ebuild,
+  -selinux-qmail-20061114.ebuild:
+  Remove old ebuilds.
+
+  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+  selinux-qmail-20070928.ebuild:
+  Mark stable.
+
+*selinux-qmail-20070928 (26 Nov 2007)
+
+  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-qmail-20070928.ebuild:
+  New SVN snapshot.
+
+  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
+  Removing kaiowas from metadata due to his retirement (see #61930 for
+  reference).
+
+  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
+  selinux-qmail-20070329.ebuild:
+  Mark stable.
+
+*selinux-qmail-20070329 (29 Mar 2007)
+
+  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-qmail-20070329.ebuild:
+  New SVN snapshot.
+
+  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
+  Redigest for Manifest2
+
+*selinux-qmail-20061114 (15 Nov 2006)
+
+  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-qmail-20061114.ebuild:
+  New SVN snapshot.
+
+*selinux-qmail-20061008 (10 Oct 2006)
+
+  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-qmail-20061008.ebuild:
+  First mainstream reference policy testing release.
+
+  18 Oct 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-qmail-20050917.ebuild:
+  mark stable
+
+*selinux-qmail-20050917 (18 Sep 2005)
+
+  18 Sep 2005; petre rodan <kaiowas@gentoo.org>
+  +selinux-qmail-20050917.ebuild:
+  added rule needed by kernels >= 2.6.13, added mips arch
+
+*selinux-qmail-20041128 (12 Dec 2004)
+
+  12 Dec 2004; petre rodan <kaiowas@gentoo.org>
+  -selinux-qmail-20040426.ebuild, -selinux-qmail-20041018.ebuild,
+  -selinux-qmail-20041120.ebuild, +selinux-qmail-20041128.ebuild:
+  removed old builds, added ssl-related fix from Andy Dustman
+
+  23 Nov 2004; petre rodan <kaiowas@gentoo.org>
+  selinux-qmail-20041120.ebuild:
+  mark stable
+
+*selinux-qmail-20041120 (22 Nov 2004)
+
+  22 Nov 2004; petre rodan <kaiowas@gentoo.org>
+  +selinux-qmail-20041120.ebuild:
+  added arpwatch-related block
+
+*selinux-qmail-20041018 (23 Oct 2004)
+
+  23 Oct 2004; petre rodan <kaiowas@gentoo.org> metadata.xml,
+  +selinux-qmail-20041018.ebuild:
+  major update based on #49275. added correct labels for /var/qmail/supervise/*
+
+*selinux-qmail-20040426 (26 Apr 2004)
+
+  26 Apr 2004; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-qmail-20040426.ebuild:
+  Fix for 2004.1
+
+*selinux-qmail-20040205 (05 Feb 2004)
+
+  05 Feb 2004; Chris PeBenito <pebenito@gentoo.org> metadata.xml,
+  selinux-qmail-20040205.ebuild:
+  Initial commit. Submitted by Petre Rodan. This still needs enhancements to use
+  serialmail and qmail-pop3.
+

diff --git a/sec-policy/selinux-qmail/metadata.xml b/sec-policy/selinux-qmail/metadata.xml
new file mode 100644
index 0000000..2562554
--- /dev/null
+++ b/sec-policy/selinux-qmail/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for qmail</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-qmail/selinux-qmail-2.20120725-r1.ebuild b/sec-policy/selinux-qmail/selinux-qmail-2.20120725-r1.ebuild
new file mode 100644
index 0000000..ec214c0
--- /dev/null
+++ b/sec-policy/selinux-qmail/selinux-qmail-2.20120725-r1.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="qmail"
+BASEPOL="2.20120725-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for qmail"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-quota/ChangeLog b/sec-policy/selinux-quota/ChangeLog
new file mode 100644
index 0000000..a7677c8
--- /dev/null
+++ b/sec-policy/selinux-quota/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-quota
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-quota/ChangeLog,v 1.9 2012/06/27 20:34:09 swift Exp $
+
+*selinux-quota-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-quota-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-quota-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-quota-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-quota-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-quota-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-quota-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-quota-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-quota-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-quota-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-quota-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-quota/metadata.xml b/sec-policy/selinux-quota/metadata.xml
new file mode 100644
index 0000000..e285658
--- /dev/null
+++ b/sec-policy/selinux-quota/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for quota</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-quota/selinux-quota-2.20120725-r1.ebuild b/sec-policy/selinux-quota/selinux-quota-2.20120725-r1.ebuild
new file mode 100644
index 0000000..80f6bcc
--- /dev/null
+++ b/sec-policy/selinux-quota/selinux-quota-2.20120725-r1.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="quota"
+BASEPOL="2.20120725-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for quota"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-radius/ChangeLog b/sec-policy/selinux-radius/ChangeLog
new file mode 100644
index 0000000..cc6bdd2
--- /dev/null
+++ b/sec-policy/selinux-radius/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-radius
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-radius/ChangeLog,v 1.9 2012/06/27 20:34:03 swift Exp $
+
+*selinux-radius-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-radius-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-radius-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-radius-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-radius-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-radius-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-radius-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-radius-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-radius-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-radius-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-radius-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-radius/metadata.xml b/sec-policy/selinux-radius/metadata.xml
new file mode 100644
index 0000000..ee6a97b
--- /dev/null
+++ b/sec-policy/selinux-radius/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for radius</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-radius/selinux-radius-2.20120725-r1.ebuild b/sec-policy/selinux-radius/selinux-radius-2.20120725-r1.ebuild
new file mode 100644
index 0000000..3510b2b
--- /dev/null
+++ b/sec-policy/selinux-radius/selinux-radius-2.20120725-r1.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="radius"
+BASEPOL="2.20120725-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for radius"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-radvd/ChangeLog b/sec-policy/selinux-radvd/ChangeLog
new file mode 100644
index 0000000..725465f
--- /dev/null
+++ b/sec-policy/selinux-radvd/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-radvd
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-radvd/ChangeLog,v 1.9 2012/06/27 20:33:56 swift Exp $
+
+*selinux-radvd-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-radvd-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-radvd-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-radvd-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-radvd-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-radvd-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-radvd-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-radvd-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-radvd-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-radvd-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-radvd-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-radvd/metadata.xml b/sec-policy/selinux-radvd/metadata.xml
new file mode 100644
index 0000000..9c5fc13
--- /dev/null
+++ b/sec-policy/selinux-radvd/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for radvd</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-radvd/selinux-radvd-2.20120725-r1.ebuild b/sec-policy/selinux-radvd/selinux-radvd-2.20120725-r1.ebuild
new file mode 100644
index 0000000..18a0a40
--- /dev/null
+++ b/sec-policy/selinux-radvd/selinux-radvd-2.20120725-r1.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="radvd"
+BASEPOL="2.20120725-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for radvd"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-razor/ChangeLog b/sec-policy/selinux-razor/ChangeLog
new file mode 100644
index 0000000..e0b3b15
--- /dev/null
+++ b/sec-policy/selinux-razor/ChangeLog
@@ -0,0 +1,90 @@
+# ChangeLog for sec-policy/selinux-razor
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-razor/ChangeLog,v 1.18 2012/06/27 20:34:09 swift Exp $
+
+*selinux-razor-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-razor-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-razor-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-razor-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-razor-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-razor-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-razor-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-razor-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-razor-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-razor-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-razor-2.20090730.ebuild, -selinux-razor-2.20091215.ebuild,
+  -selinux-razor-20080525.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-razor-2.20101213.ebuild:
+  Stable amd64 x86
+
+*selinux-razor-2.20101213 (05 Feb 2011)
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-razor-2.20101213.ebuild:
+  New upstream policy.
+
+*selinux-razor-2.20091215 (16 Dec 2009)
+
+  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-razor-2.20091215.ebuild:
+  New upstream release.
+
+  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-razor-20070329.ebuild, -selinux-razor-20070928.ebuild,
+  selinux-razor-20080525.ebuild:
+  Mark 20080525 stable, clear old ebuilds.
+
+*selinux-razor-2.20090730 (03 Aug 2009)
+
+  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-razor-2.20090730.ebuild:
+  New upstream release.
+
+  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+  selinux-razor-20070329.ebuild, selinux-razor-20070928.ebuild,
+  selinux-razor-20080525.ebuild:
+  Drop alpha, mips, ppc, sparc selinux support.
+
+*selinux-razor-20080525 (25 May 2008)
+
+  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-razor-20080525.ebuild:
+  New SVN snapshot.
+
+  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+  selinux-razor-20070928.ebuild:
+  Mark stable.
+
+*selinux-razor-20070928 (26 Nov 2007)
+
+  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-razor-20070928.ebuild:
+  New SVN snapshot.
+
+*selinux-razor-20070329 (11 Jun 2007)
+
+  11 Jun 2007; Petre Rodan <kaiowas@gentoo.org> +metadata.xml,
+  +selinux-razor-20070329.ebuild:
+  initial commit
+

diff --git a/sec-policy/selinux-razor/metadata.xml b/sec-policy/selinux-razor/metadata.xml
new file mode 100644
index 0000000..b6d5ad7
--- /dev/null
+++ b/sec-policy/selinux-razor/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for razor</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-razor/selinux-razor-2.20120725-r1.ebuild b/sec-policy/selinux-razor/selinux-razor-2.20120725-r1.ebuild
new file mode 100644
index 0000000..a28ffdd
--- /dev/null
+++ b/sec-policy/selinux-razor/selinux-razor-2.20120725-r1.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="razor"
+BASEPOL="2.20120725-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for razor"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-remotelogin/ChangeLog b/sec-policy/selinux-remotelogin/ChangeLog
new file mode 100644
index 0000000..ee8e2b6
--- /dev/null
+++ b/sec-policy/selinux-remotelogin/ChangeLog
@@ -0,0 +1,32 @@
+# ChangeLog for sec-policy/selinux-remotelogin
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-remotelogin/ChangeLog,v 1.7 2012/06/27 20:33:57 swift Exp $
+
+*selinux-remotelogin-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-remotelogin-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-remotelogin-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-remotelogin-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-remotelogin-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-remotelogin-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  29 Jan 2012;  <swift@gentoo.org> Manifest:
+  Updating manifest
+
+  29 Jan 2012; <swift@gentoo.org> selinux-remotelogin-2.20110726.ebuild:
+  Stabilize
+
+*selinux-remotelogin-2.20110726 (11 Dec 2011)
+
+  11 Dec 2011; <swift@gentoo.org> +selinux-remotelogin-2.20110726.ebuild,
+  +metadata.xml:
+  Initial policy for remotelogin, needed by telnet
+

diff --git a/sec-policy/selinux-remotelogin/metadata.xml b/sec-policy/selinux-remotelogin/metadata.xml
new file mode 100644
index 0000000..7aac438
--- /dev/null
+++ b/sec-policy/selinux-remotelogin/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for remotelogin</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-remotelogin/selinux-remotelogin-2.20120725-r1.ebuild b/sec-policy/selinux-remotelogin/selinux-remotelogin-2.20120725-r1.ebuild
new file mode 100644
index 0000000..8a761a0
--- /dev/null
+++ b/sec-policy/selinux-remotelogin/selinux-remotelogin-2.20120725-r1.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="remotelogin"
+BASEPOL="2.20120725-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for remotelogin"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-rgmanager/ChangeLog b/sec-policy/selinux-rgmanager/ChangeLog
new file mode 100644
index 0000000..fd376df
--- /dev/null
+++ b/sec-policy/selinux-rgmanager/ChangeLog
@@ -0,0 +1,43 @@
+# ChangeLog for sec-policy/selinux-rgmanager
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rgmanager/ChangeLog,v 1.10 2012/06/27 20:33:57 swift Exp $
+
+*selinux-rgmanager-2.20120215-r2 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-rgmanager-2.20120215-r2.ebuild:
+  Bump to revision 13
+
+*selinux-rgmanager-2.20120215-r1 (20 May 2012)
+
+  20 May 2012; <swift@gentoo.org> +selinux-rgmanager-2.20120215-r1.ebuild:
+  Bumping to rev 9
+
+  13 May 2012; <swift@gentoo.org> -selinux-rgmanager-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-rgmanager-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-rgmanager-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-rgmanager-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-rgmanager-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-rgmanager-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-rgmanager-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-rgmanager-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-rgmanager-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-rgmanager/metadata.xml b/sec-policy/selinux-rgmanager/metadata.xml
new file mode 100644
index 0000000..d111eac
--- /dev/null
+++ b/sec-policy/selinux-rgmanager/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for rgmanager</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-rgmanager/selinux-rgmanager-2.20120725-r1.ebuild b/sec-policy/selinux-rgmanager/selinux-rgmanager-2.20120725-r1.ebuild
new file mode 100644
index 0000000..100693f
--- /dev/null
+++ b/sec-policy/selinux-rgmanager/selinux-rgmanager-2.20120725-r1.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="rgmanager"
+BASEPOL="2.20120725-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for rgmanager"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-roundup/ChangeLog b/sec-policy/selinux-roundup/ChangeLog
new file mode 100644
index 0000000..13495b5
--- /dev/null
+++ b/sec-policy/selinux-roundup/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-roundup
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-roundup/ChangeLog,v 1.9 2012/06/27 20:33:49 swift Exp $
+
+*selinux-roundup-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-roundup-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-roundup-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-roundup-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-roundup-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-roundup-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-roundup-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-roundup-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-roundup-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-roundup-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-roundup-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-roundup/metadata.xml b/sec-policy/selinux-roundup/metadata.xml
new file mode 100644
index 0000000..38cf0b4
--- /dev/null
+++ b/sec-policy/selinux-roundup/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for roundup</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-roundup/selinux-roundup-2.20120725-r1.ebuild b/sec-policy/selinux-roundup/selinux-roundup-2.20120725-r1.ebuild
new file mode 100644
index 0000000..ea6302a
--- /dev/null
+++ b/sec-policy/selinux-roundup/selinux-roundup-2.20120725-r1.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="roundup"
+BASEPOL="2.20120725-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for roundup"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-rpc/ChangeLog b/sec-policy/selinux-rpc/ChangeLog
new file mode 100644
index 0000000..12e68c0
--- /dev/null
+++ b/sec-policy/selinux-rpc/ChangeLog
@@ -0,0 +1,63 @@
+# ChangeLog for sec-policy/selinux-rpc
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rpc/ChangeLog,v 1.13 2012/06/27 20:34:10 swift Exp $
+
+*selinux-rpc-2.20120215-r2 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-rpc-2.20120215-r2.ebuild:
+  Bump to revision 13
+
+*selinux-rpc-2.20120215-r1 (20 May 2012)
+
+  20 May 2012; <swift@gentoo.org> +selinux-rpc-2.20120215-r1.ebuild:
+  Bumping to rev 9
+
+  13 May 2012; <swift@gentoo.org> -selinux-rpc-2.20110726-r1.ebuild,
+  -selinux-rpc-2.20110726-r2.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-rpc-2.20120215.ebuild:
+  Stabilizing revision 7
+
+  31 Mar 2012; <swift@gentoo.org> selinux-rpc-2.20110726-r2.ebuild:
+  Stabilizing
+
+  31 Mar 2012; <swift@gentoo.org> selinux-rpc-2.20110726-r1.ebuild,
+  selinux-rpc-2.20110726-r2.ebuild, +selinux-rpc-2.20120215.ebuild:
+  Remove deprecated dependency
+
+*selinux-rpc-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-rpc-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+*selinux-rpc-2.20110726-r2 (23 Feb 2012)
+
+  23 Feb 2012; <swift@gentoo.org> +selinux-rpc-2.20110726-r2.ebuild:
+  State management must be able to write to dirs as well
+
+  12 Nov 2011; <swift@gentoo.org> -files/fix-services-rpc-r1.patch,
+  -selinux-rpc-2.20101213.ebuild, -selinux-rpc-2.20101213-r1.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-rpc-2.20110726-r1.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-rpc-2.20110726-r1 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-rpc-2.20110726-r1.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+*selinux-rpc-2.20101213-r1 (10 Jul 2011)
+
+  10 Jul 2011; Anthony G. Basile <blueness@gentoo.org>
+  +files/fix-services-rpc-r1.patch, +selinux-rpc-2.20101213-r1.ebuild:
+  Allow rpcd_t to listen on udp_socket, needed for NFSd to work
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-rpc-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-rpc/metadata.xml b/sec-policy/selinux-rpc/metadata.xml
new file mode 100644
index 0000000..91a1ff8
--- /dev/null
+++ b/sec-policy/selinux-rpc/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for rpc</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-rpc/selinux-rpc-2.20120725-r1.ebuild b/sec-policy/selinux-rpc/selinux-rpc-2.20120725-r1.ebuild
new file mode 100644
index 0000000..4a561bc
--- /dev/null
+++ b/sec-policy/selinux-rpc/selinux-rpc-2.20120725-r1.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="rpc"
+BASEPOL="2.20120725-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for rpc"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-rpcbind/ChangeLog b/sec-policy/selinux-rpcbind/ChangeLog
new file mode 100644
index 0000000..dee183e
--- /dev/null
+++ b/sec-policy/selinux-rpcbind/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-rpcbind
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rpcbind/ChangeLog,v 1.9 2012/06/27 20:33:49 swift Exp $
+
+*selinux-rpcbind-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-rpcbind-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-rpcbind-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-rpcbind-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-rpcbind-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-rpcbind-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-rpcbind-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-rpcbind-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-rpcbind-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-rpcbind-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-rpcbind-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-rpcbind/metadata.xml b/sec-policy/selinux-rpcbind/metadata.xml
new file mode 100644
index 0000000..6f34cdb
--- /dev/null
+++ b/sec-policy/selinux-rpcbind/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for rpcbind</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-rpcbind/selinux-rpcbind-2.20120725-r1.ebuild b/sec-policy/selinux-rpcbind/selinux-rpcbind-2.20120725-r1.ebuild
new file mode 100644
index 0000000..193abd9
--- /dev/null
+++ b/sec-policy/selinux-rpcbind/selinux-rpcbind-2.20120725-r1.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="rpcbind"
+BASEPOL="2.20120725-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for rpcbind"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-rpm/ChangeLog b/sec-policy/selinux-rpm/ChangeLog
new file mode 100644
index 0000000..55c1060
--- /dev/null
+++ b/sec-policy/selinux-rpm/ChangeLog
@@ -0,0 +1,37 @@
+# ChangeLog for sec-policy/selinux-rpm
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rpm/ChangeLog,v 1.8 2012/06/27 20:34:09 swift Exp $
+
+*selinux-rpm-2.20120215-r2 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-rpm-2.20120215-r2.ebuild:
+  Bump to revision 13
+
+*selinux-rpm-2.20120215-r1 (20 May 2012)
+
+  20 May 2012; <swift@gentoo.org> +selinux-rpm-2.20120215-r1.ebuild:
+  Bumping to rev 9
+
+  13 May 2012; <swift@gentoo.org> -selinux-rpm-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-rpm-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-rpm-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-rpm-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  29 Jan 2012;  <swift@gentoo.org> Manifest:
+  Updating manifest
+
+  29 Jan 2012; <swift@gentoo.org> selinux-rpm-2.20110726.ebuild:
+  Stabilize
+
+*selinux-rpm-2.20110726 (04 Dec 2011)
+
+  04 Dec 2011; <swift@gentoo.org> +selinux-rpm-2.20110726.ebuild,
+  +metadata.xml:
+  Adding SELinux module for rpm
+

diff --git a/sec-policy/selinux-rpm/metadata.xml b/sec-policy/selinux-rpm/metadata.xml
new file mode 100644
index 0000000..97163ee
--- /dev/null
+++ b/sec-policy/selinux-rpm/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for rpm</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-rpm/selinux-rpm-2.20120725-r1.ebuild b/sec-policy/selinux-rpm/selinux-rpm-2.20120725-r1.ebuild
new file mode 100644
index 0000000..9cd1096
--- /dev/null
+++ b/sec-policy/selinux-rpm/selinux-rpm-2.20120725-r1.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="rpm"
+BASEPOL="2.20120725-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for rpm"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-rssh/ChangeLog b/sec-policy/selinux-rssh/ChangeLog
new file mode 100644
index 0000000..b22b30c
--- /dev/null
+++ b/sec-policy/selinux-rssh/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-rssh
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rssh/ChangeLog,v 1.9 2012/06/27 20:33:50 swift Exp $
+
+*selinux-rssh-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-rssh-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-rssh-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-rssh-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-rssh-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-rssh-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-rssh-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-rssh-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-rssh-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-rssh-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-rssh-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-rssh/metadata.xml b/sec-policy/selinux-rssh/metadata.xml
new file mode 100644
index 0000000..ea4760c
--- /dev/null
+++ b/sec-policy/selinux-rssh/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for rssh</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-rssh/selinux-rssh-2.20120725-r1.ebuild b/sec-policy/selinux-rssh/selinux-rssh-2.20120725-r1.ebuild
new file mode 100644
index 0000000..34b862a
--- /dev/null
+++ b/sec-policy/selinux-rssh/selinux-rssh-2.20120725-r1.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="rssh"
+BASEPOL="2.20120725-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for rssh"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-rtkit/ChangeLog b/sec-policy/selinux-rtkit/ChangeLog
new file mode 100644
index 0000000..35e303d
--- /dev/null
+++ b/sec-policy/selinux-rtkit/ChangeLog
@@ -0,0 +1,41 @@
+# ChangeLog for sec-policy/selinux-rtkit
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rtkit/ChangeLog,v 1.10 2012/06/27 20:34:04 swift Exp $
+
+*selinux-rtkit-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-rtkit-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  31 May 2012; <swift@gentoo.org> selinux-rtkit-2.20120215.ebuild:
+  Add dependency on selinux-dbus - fixes build failure
+
+  13 May 2012; <swift@gentoo.org> -selinux-rtkit-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-rtkit-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-rtkit-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-rtkit-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-rtkit-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-rtkit-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-rtkit-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-rtkit-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-rtkit-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-rtkit/metadata.xml b/sec-policy/selinux-rtkit/metadata.xml
new file mode 100644
index 0000000..c5749e0
--- /dev/null
+++ b/sec-policy/selinux-rtkit/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for rtkit</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-rtkit/selinux-rtkit-2.20120725-r1.ebuild b/sec-policy/selinux-rtkit/selinux-rtkit-2.20120725-r1.ebuild
new file mode 100644
index 0000000..61bb461
--- /dev/null
+++ b/sec-policy/selinux-rtkit/selinux-rtkit-2.20120725-r1.ebuild
@@ -0,0 +1,18 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="rtkit"
+BASEPOL="2.20120725-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for rtkit"
+
+KEYWORDS="~amd64 ~x86"
+DEPEND="${DEPEND}
+	sec-policy/selinux-dbus
+"
+RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-samba/ChangeLog b/sec-policy/selinux-samba/ChangeLog
new file mode 100644
index 0000000..c417678
--- /dev/null
+++ b/sec-policy/selinux-samba/ChangeLog
@@ -0,0 +1,166 @@
+# ChangeLog for sec-policy/selinux-samba
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-samba/ChangeLog,v 1.34 2012/06/27 20:34:14 swift Exp $
+
+*selinux-samba-2.20120215-r2 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-samba-2.20120215-r2.ebuild:
+  Bump to revision 13
+
+*selinux-samba-2.20120215-r1 (20 May 2012)
+
+  20 May 2012; <swift@gentoo.org> +selinux-samba-2.20120215-r1.ebuild:
+  Bumping to rev 9
+
+  13 May 2012; <swift@gentoo.org> -selinux-samba-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-samba-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-samba-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-samba-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-samba-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-samba-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-samba-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-samba-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-samba-2.20090730.ebuild, -selinux-samba-2.20091215.ebuild,
+  -selinux-samba-20080525.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-samba-2.20101213.ebuild:
+  Stable amd64 x86
+
+*selinux-samba-2.20101213 (05 Feb 2011)
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-samba-2.20101213.ebuild:
+  New upstream policy.
+
+*selinux-samba-2.20091215 (16 Dec 2009)
+
+  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-samba-2.20091215.ebuild:
+  New upstream release.
+
+  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-samba-20070329.ebuild, -selinux-samba-20070928.ebuild,
+  selinux-samba-20080525.ebuild:
+  Mark 20080525 stable, clear old ebuilds.
+
+*selinux-samba-2.20090730 (03 Aug 2009)
+
+  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-samba-2.20090730.ebuild:
+  New upstream release.
+
+  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+  selinux-samba-20070329.ebuild, selinux-samba-20070928.ebuild,
+  selinux-samba-20080525.ebuild:
+  Drop alpha, mips, ppc, sparc selinux support.
+
+*selinux-samba-20080525 (25 May 2008)
+
+  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-samba-20080525.ebuild:
+  New SVN snapshot.
+
+  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-samba-20041117.ebuild, -selinux-samba-20050626.ebuild,
+  -selinux-samba-20061114.ebuild:
+  Remove old ebuilds.
+
+  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+  selinux-samba-20070928.ebuild:
+  Mark stable.
+
+*selinux-samba-20070928 (26 Nov 2007)
+
+  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-samba-20070928.ebuild:
+  New SVN snapshot.
+
+  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
+  Removing kaiowas from metadata due to his retirement (see #61930 for
+  reference).
+
+  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
+  selinux-samba-20070329.ebuild:
+  Mark stable.
+
+*selinux-samba-20070329 (29 Mar 2007)
+
+  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-samba-20070329.ebuild:
+  New SVN snapshot.
+
+  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
+  Redigest for Manifest2
+
+*selinux-samba-20061114 (15 Nov 2006)
+
+  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-samba-20061114.ebuild:
+  New SVN snapshot.
+
+*selinux-samba-20061008 (10 Oct 2006)
+
+  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-samba-20061008.ebuild:
+  First mainstream reference policy testing release.
+
+  26 Jun 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-samba-20050626.ebuild:
+  mark stable
+
+*selinux-samba-20050626 (26 Jun 2005)
+
+  26 Jun 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-samba-20050526.ebuild, +selinux-samba-20050626.ebuild:
+  added name_connect rules
+
+*selinux-samba-20050526 (26 May 2005)
+
+  26 May 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-samba-20040406.ebuild, -selinux-samba-20041016.ebuild,
+  +selinux-samba-20050526.ebuild:
+  merge with upstream policy to support smbfs (un)mounting
+
+  23 Nov 2004; petre rodan <kaiowas@gentoo.org>
+  selinux-samba-20041117.ebuild:
+  mark stable
+
+*selinux-samba-20041117 (17 Nov 2004)
+
+  17 Nov 2004; petre rodan <kaiowas@gentoo.org>
+  +selinux-samba-20041117.ebuild:
+  update for samba-3.0.8-r1
+
+  24 Oct 2004; petre rodan <kaiowas@gentoo.org>
+  selinux-samba-20041016.ebuild:
+  mark stable
+
+*selinux-samba-20041016 (23 Oct 2004)
+
+  23 Oct 2004; petre rodan <kaiowas@gentoo.org> metadata.xml,
+  +selinux-samba-20041016.ebuild:
+  minor changes. updated primary maintainer
+
+*selinux-samba-20040406 (06 Apr 2004)
+
+  06 Apr 2004; Chris PeBenito <pebenito@gentoo.org> metadata.xml,
+  selinux-samba-20040406.ebuild:
+  Initial commit.  Gentoo fixes and improvements from Petre Rodan.
+

diff --git a/sec-policy/selinux-samba/metadata.xml b/sec-policy/selinux-samba/metadata.xml
new file mode 100644
index 0000000..277e4b1
--- /dev/null
+++ b/sec-policy/selinux-samba/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for samba</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-samba/selinux-samba-2.20120725-r1.ebuild b/sec-policy/selinux-samba/selinux-samba-2.20120725-r1.ebuild
new file mode 100644
index 0000000..d12c37a
--- /dev/null
+++ b/sec-policy/selinux-samba/selinux-samba-2.20120725-r1.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="samba"
+BASEPOL="2.20120725-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for samba"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-sasl/ChangeLog b/sec-policy/selinux-sasl/ChangeLog
new file mode 100644
index 0000000..d2d5904
--- /dev/null
+++ b/sec-policy/selinux-sasl/ChangeLog
@@ -0,0 +1,57 @@
+# ChangeLog for sec-policy/selinux-sasl
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sasl/ChangeLog,v 1.9 2012/06/27 20:34:08 swift Exp $
+
+*selinux-sasl-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-sasl-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-sasl-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-sasl-2.20120215.ebuild:
+  Stabilizing revision 7
+
+  31 Mar 2012; <swift@gentoo.org> selinux-sasl-2.20110726.ebuild,
+  +selinux-sasl-2.20120215.ebuild:
+  Remove deprecated dependency
+
+*selinux-sasl-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-sasl-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -files/fix-services-sasl-r1.patch,
+  -selinux-sasl-2.20101213-r1.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-sasl-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-sasl-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-sasl-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-sasl-2.20101213-r1.ebuild:
+  Stable amd64 x86
+
+  07 Mar 2011; Anthony G. Basile <blueness@gentoo.org>
+  +files/fix-services-sasl-r1.patch, +selinux-sasl-2.20101213-r1.ebuild,
+  +metadata.xml:
+  Initial commit
+
+*selinux-sasl-2.20101213-r1 (04 Mar 2011)
+
+  04 Mar 2011; <swift@gentoo.org> +files/fix-services-sasl-r1.patch,
+  +selinux-sasl-2.20101213-r1.ebuild, +metadata.xml:
+  Add sasl module, fix file contexts
+
+*selinux-sasl-2.20101213 (03 Mar 2011)
+
+  03 Mar 2011; <swift@gentoo.org> +selinux-sasl-2.20101213.ebuild,
+  +metadata.xml:
+  New ebuild
+

diff --git a/sec-policy/selinux-sasl/metadata.xml b/sec-policy/selinux-sasl/metadata.xml
new file mode 100644
index 0000000..ab2a750
--- /dev/null
+++ b/sec-policy/selinux-sasl/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for sasl</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-sasl/selinux-sasl-2.20120725-r1.ebuild b/sec-policy/selinux-sasl/selinux-sasl-2.20120725-r1.ebuild
new file mode 100644
index 0000000..fe6dc9a
--- /dev/null
+++ b/sec-policy/selinux-sasl/selinux-sasl-2.20120725-r1.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="sasl"
+BASEPOL="2.20120725-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for sasl"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-screen/ChangeLog b/sec-policy/selinux-screen/ChangeLog
new file mode 100644
index 0000000..ea2cf09
--- /dev/null
+++ b/sec-policy/selinux-screen/ChangeLog
@@ -0,0 +1,130 @@
+# ChangeLog for sec-policy/selinux-screen
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-screen/ChangeLog,v 1.27 2012/06/27 20:34:05 swift Exp $
+
+*selinux-screen-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-screen-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-screen-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-screen-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-screen-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-screen-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-screen-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-screen-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-screen-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-screen-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-screen-2.20090730.ebuild, -selinux-screen-2.20091215.ebuild,
+  -selinux-screen-20080525.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-screen-2.20101213.ebuild:
+  Stable amd64 x86
+
+*selinux-screen-2.20101213 (05 Feb 2011)
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-screen-2.20101213.ebuild:
+  New upstream policy.
+
+*selinux-screen-2.20091215 (16 Dec 2009)
+
+  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-screen-2.20091215.ebuild:
+  New upstream release.
+
+  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-screen-20070329.ebuild, -selinux-screen-20070928.ebuild,
+  selinux-screen-20080525.ebuild:
+  Mark 20080525 stable, clear old ebuilds.
+
+*selinux-screen-2.20090730 (03 Aug 2009)
+
+  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-screen-2.20090730.ebuild:
+  New upstream release.
+
+  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+  selinux-screen-20070329.ebuild, selinux-screen-20070928.ebuild,
+  selinux-screen-20080525.ebuild:
+  Drop alpha, mips, ppc, sparc selinux support.
+
+*selinux-screen-20080525 (25 May 2008)
+
+  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-screen-20080525.ebuild:
+  New SVN snapshot.
+
+  28 Apr 2008; Christian Heim <phreak@gentoo.org> metadata.xml:
+  Remove Stephen Bennett (spb) from metadata.xml (as per #64840).
+
+  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-screen-20050821.ebuild, -selinux-screen-20061114.ebuild:
+  Remove old ebuilds.
+
+  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+  selinux-screen-20070928.ebuild:
+  Mark stable.
+
+*selinux-screen-20070928 (26 Nov 2007)
+
+  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-screen-20070928.ebuild:
+  New SVN snapshot.
+
+  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
+  selinux-screen-20070329.ebuild:
+  Mark stable.
+
+*selinux-screen-20070329 (29 Mar 2007)
+
+  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-screen-20070329.ebuild:
+  New SVN snapshot.
+
+  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
+  Redigest for Manifest2
+
+*selinux-screen-20061114 (15 Nov 2006)
+
+  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-screen-20061114.ebuild:
+  New SVN snapshot.
+
+*selinux-screen-20061008 (10 Oct 2006)
+
+  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-screen-20061008.ebuild:
+  First mainstream reference policy testing release.
+
+  22 Feb 2006; Stephen Bennett <spb@gentoo.org>
+  selinux-screen-20050821.ebuild:
+  Added ~alpha
+
+  12 Sep 2005; Stephen Bennett <spb@gentoo.org>
+  selinux-screen-20050821.ebuild:
+  Going stable.
+
+*selinux-screen-20050821 (21 Aug 2005)
+
+  21 Aug 2005; Stephen Bennett <spb@gentoo.org> +metadata.xml,
+  +selinux-screen-20050821.ebuild:
+  Initial import.
+

diff --git a/sec-policy/selinux-screen/metadata.xml b/sec-policy/selinux-screen/metadata.xml
new file mode 100644
index 0000000..1ab23b1
--- /dev/null
+++ b/sec-policy/selinux-screen/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for screen</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-screen/selinux-screen-2.20120725-r1.ebuild b/sec-policy/selinux-screen/selinux-screen-2.20120725-r1.ebuild
new file mode 100644
index 0000000..4818b6a
--- /dev/null
+++ b/sec-policy/selinux-screen/selinux-screen-2.20120725-r1.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="screen"
+BASEPOL="2.20120725-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for screen"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-sendmail/ChangeLog b/sec-policy/selinux-sendmail/ChangeLog
new file mode 100644
index 0000000..a19e096
--- /dev/null
+++ b/sec-policy/selinux-sendmail/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-sendmail
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sendmail/ChangeLog,v 1.9 2012/06/27 20:34:14 swift Exp $
+
+*selinux-sendmail-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-sendmail-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-sendmail-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-sendmail-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-sendmail-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-sendmail-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-sendmail-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-sendmail-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-sendmail-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-sendmail-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-sendmail-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-sendmail/metadata.xml b/sec-policy/selinux-sendmail/metadata.xml
new file mode 100644
index 0000000..ec0386f
--- /dev/null
+++ b/sec-policy/selinux-sendmail/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for sendmail</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-sendmail/selinux-sendmail-2.20120725-r1.ebuild b/sec-policy/selinux-sendmail/selinux-sendmail-2.20120725-r1.ebuild
new file mode 100644
index 0000000..87067ab
--- /dev/null
+++ b/sec-policy/selinux-sendmail/selinux-sendmail-2.20120725-r1.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="sendmail"
+BASEPOL="2.20120725-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for sendmail"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-shorewall/ChangeLog b/sec-policy/selinux-shorewall/ChangeLog
new file mode 100644
index 0000000..4e078d1
--- /dev/null
+++ b/sec-policy/selinux-shorewall/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-shorewall
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-shorewall/ChangeLog,v 1.9 2012/06/27 20:34:01 swift Exp $
+
+*selinux-shorewall-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-shorewall-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-shorewall-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-shorewall-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-shorewall-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-shorewall-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-shorewall-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-shorewall-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-shorewall-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-shorewall-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-shorewall-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-shorewall/metadata.xml b/sec-policy/selinux-shorewall/metadata.xml
new file mode 100644
index 0000000..b1f12aa
--- /dev/null
+++ b/sec-policy/selinux-shorewall/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for shorewall</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-shorewall/selinux-shorewall-2.20120725-r1.ebuild b/sec-policy/selinux-shorewall/selinux-shorewall-2.20120725-r1.ebuild
new file mode 100644
index 0000000..991c4cc
--- /dev/null
+++ b/sec-policy/selinux-shorewall/selinux-shorewall-2.20120725-r1.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="shorewall"
+BASEPOL="2.20120725-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for shorewall"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-shutdown/ChangeLog b/sec-policy/selinux-shutdown/ChangeLog
new file mode 100644
index 0000000..ef60caf
--- /dev/null
+++ b/sec-policy/selinux-shutdown/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-shutdown
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-shutdown/ChangeLog,v 1.9 2012/06/27 20:33:59 swift Exp $
+
+*selinux-shutdown-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-shutdown-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-shutdown-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-shutdown-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-shutdown-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-shutdown-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-shutdown-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-shutdown-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-shutdown-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-shutdown-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-shutdown-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-shutdown/metadata.xml b/sec-policy/selinux-shutdown/metadata.xml
new file mode 100644
index 0000000..899b9bc
--- /dev/null
+++ b/sec-policy/selinux-shutdown/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for shutdown</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-shutdown/selinux-shutdown-2.20120725-r1.ebuild b/sec-policy/selinux-shutdown/selinux-shutdown-2.20120725-r1.ebuild
new file mode 100644
index 0000000..23e4e85
--- /dev/null
+++ b/sec-policy/selinux-shutdown/selinux-shutdown-2.20120725-r1.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="shutdown"
+BASEPOL="2.20120725-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for shutdown"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-skype/ChangeLog b/sec-policy/selinux-skype/ChangeLog
new file mode 100644
index 0000000..bcb2021
--- /dev/null
+++ b/sec-policy/selinux-skype/ChangeLog
@@ -0,0 +1,83 @@
+# ChangeLog for sec-policy/selinux-skype
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-skype/ChangeLog,v 1.16 2012/06/27 20:33:51 swift Exp $
+
+*selinux-skype-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-skype-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  31 May 2012; <swift@gentoo.org> selinux-skype-2.20120215.ebuild:
+  Add dependency on selinux-xserver, fixes build failure
+
+  13 May 2012; <swift@gentoo.org> -selinux-skype-2.20110726-r1.ebuild,
+  -selinux-skype-2.20110726-r2.ebuild, -selinux-skype-2.20110726-r3.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-skype-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-skype-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-skype-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  23 Feb 2012; <swift@gentoo.org> selinux-skype-2.20110726-r3.ebuild:
+  Stabilizing
+
+*selinux-skype-2.20110726-r3 (14 Jan 2012)
+
+  14 Jan 2012; <swift@gentoo.org> +selinux-skype-2.20110726-r3.ebuild:
+  Allow network state reading as well as writing to xdg_config_home_t
+
+  27 Nov 2011; <swift@gentoo.org> selinux-skype-2.20110726-r2.ebuild:
+  Stable on amd64/x86
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-skype-2.20101213-r2.ebuild,
+  -selinux-skype-2.20101213-r3.ebuild, -files/add-apps-skype.patch,
+  -files/add-apps-skype-r2.patch, -files/add-skype.patch,
+  -files/fix-apps-skype-r3.patch:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-skype-2.20110726-r1.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-skype-2.20110726-r2 (23 Oct 2011)
+
+  23 Oct 2011; <swift@gentoo.org> +selinux-skype-2.20110726-r2.ebuild:
+  Add support for XDG types
+
+*selinux-skype-2.20110726-r1 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-skype-2.20110726-r1.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+*selinux-skype-2.20101213-r3 (07 Aug 2011)
+
+  07 Aug 2011; Anthony G. Basile <blueness@gentoo.org>
+  +files/fix-apps-skype-r3.patch, +selinux-skype-2.20101213-r3.ebuild:
+  Improve policy style, do not require libs_use_ld_so
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-skype-2.20101213.ebuild, -selinux-skype-2.20101213-r1.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-skype-2.20101213-r2.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+
+*selinux-skype-2.20101213-r2 (31 Jan 2011)
+
+  31 Jan 2011; <swift@gentoo.org> +files/add-apps-skype-r2.patch,
+  +selinux-skype-2.20101213-r2.ebuild:
+  Allow userhome access, set some dontaudits etc.
+
+*selinux-skype-2.20101213-r1 (22 Jan 2011)
+
+  22 Jan 2011; <swift@gentoo.org> +selinux-skype-2.20101213-r1.ebuild,
+  +files/add-apps-skype.patch:
+  Update skype module to 'comply' with suggested approach for domains
+

diff --git a/sec-policy/selinux-skype/metadata.xml b/sec-policy/selinux-skype/metadata.xml
new file mode 100644
index 0000000..810b563
--- /dev/null
+++ b/sec-policy/selinux-skype/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for skype</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-skype/selinux-skype-2.20120725-r1.ebuild b/sec-policy/selinux-skype/selinux-skype-2.20120725-r1.ebuild
new file mode 100644
index 0000000..657c5b2
--- /dev/null
+++ b/sec-policy/selinux-skype/selinux-skype-2.20120725-r1.ebuild
@@ -0,0 +1,18 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="skype"
+BASEPOL="2.20120725-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for skype"
+
+KEYWORDS="~amd64 ~x86"
+DEPEND="${DEPEND}
+	sec-policy/selinux-xserver
+"
+RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-slocate/ChangeLog b/sec-policy/selinux-slocate/ChangeLog
new file mode 100644
index 0000000..686cfe0
--- /dev/null
+++ b/sec-policy/selinux-slocate/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-slocate
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-slocate/ChangeLog,v 1.9 2012/06/27 20:34:12 swift Exp $
+
+*selinux-slocate-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-slocate-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-slocate-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-slocate-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-slocate-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-slocate-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-slocate-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-slocate-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-slocate-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-slocate-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-slocate-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-slocate/metadata.xml b/sec-policy/selinux-slocate/metadata.xml
new file mode 100644
index 0000000..9c7ca1f
--- /dev/null
+++ b/sec-policy/selinux-slocate/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for slocate</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-slocate/selinux-slocate-2.20120725-r1.ebuild b/sec-policy/selinux-slocate/selinux-slocate-2.20120725-r1.ebuild
new file mode 100644
index 0000000..e361794
--- /dev/null
+++ b/sec-policy/selinux-slocate/selinux-slocate-2.20120725-r1.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="slocate"
+BASEPOL="2.20120725-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for slocate"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-slrnpull/ChangeLog b/sec-policy/selinux-slrnpull/ChangeLog
new file mode 100644
index 0000000..4cb3b57
--- /dev/null
+++ b/sec-policy/selinux-slrnpull/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-slrnpull
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-slrnpull/ChangeLog,v 1.9 2012/06/27 20:33:59 swift Exp $
+
+*selinux-slrnpull-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-slrnpull-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-slrnpull-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-slrnpull-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-slrnpull-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-slrnpull-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-slrnpull-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-slrnpull-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-slrnpull-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-slrnpull-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-slrnpull-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-slrnpull/metadata.xml b/sec-policy/selinux-slrnpull/metadata.xml
new file mode 100644
index 0000000..135fbcf
--- /dev/null
+++ b/sec-policy/selinux-slrnpull/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for slrnpull</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-slrnpull/selinux-slrnpull-2.20120725-r1.ebuild b/sec-policy/selinux-slrnpull/selinux-slrnpull-2.20120725-r1.ebuild
new file mode 100644
index 0000000..24ecaf6
--- /dev/null
+++ b/sec-policy/selinux-slrnpull/selinux-slrnpull-2.20120725-r1.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="slrnpull"
+BASEPOL="2.20120725-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for slrnpull"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-smartmon/ChangeLog b/sec-policy/selinux-smartmon/ChangeLog
new file mode 100644
index 0000000..bf23adb
--- /dev/null
+++ b/sec-policy/selinux-smartmon/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-smartmon
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-smartmon/ChangeLog,v 1.9 2012/06/27 20:34:03 swift Exp $
+
+*selinux-smartmon-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-smartmon-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-smartmon-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-smartmon-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-smartmon-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-smartmon-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-smartmon-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-smartmon-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-smartmon-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-smartmon-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-smartmon-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-smartmon/metadata.xml b/sec-policy/selinux-smartmon/metadata.xml
new file mode 100644
index 0000000..8422bf3
--- /dev/null
+++ b/sec-policy/selinux-smartmon/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for smartmon</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-smartmon/selinux-smartmon-2.20120725-r1.ebuild b/sec-policy/selinux-smartmon/selinux-smartmon-2.20120725-r1.ebuild
new file mode 100644
index 0000000..0d88df9
--- /dev/null
+++ b/sec-policy/selinux-smartmon/selinux-smartmon-2.20120725-r1.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="smartmon"
+BASEPOL="2.20120725-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for smartmon"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-smokeping/ChangeLog b/sec-policy/selinux-smokeping/ChangeLog
new file mode 100644
index 0000000..fc9cbb1
--- /dev/null
+++ b/sec-policy/selinux-smokeping/ChangeLog
@@ -0,0 +1,41 @@
+# ChangeLog for sec-policy/selinux-smokeping
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-smokeping/ChangeLog,v 1.10 2012/06/27 20:33:54 swift Exp $
+
+*selinux-smokeping-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-smokeping-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  09 Jun 2012; <swift@gentoo.org> selinux-smokeping-2.20120215.ebuild:
+  Adding dependency on selinux-apache, fixes build failure
+
+  13 May 2012; <swift@gentoo.org> -selinux-smokeping-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-smokeping-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-smokeping-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-smokeping-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-smokeping-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-smokeping-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-smokeping-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-smokeping-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-smokeping-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-smokeping/metadata.xml b/sec-policy/selinux-smokeping/metadata.xml
new file mode 100644
index 0000000..1fc6b7e
--- /dev/null
+++ b/sec-policy/selinux-smokeping/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for smokeping</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-smokeping/selinux-smokeping-2.20120725-r1.ebuild b/sec-policy/selinux-smokeping/selinux-smokeping-2.20120725-r1.ebuild
new file mode 100644
index 0000000..8eb99af
--- /dev/null
+++ b/sec-policy/selinux-smokeping/selinux-smokeping-2.20120725-r1.ebuild
@@ -0,0 +1,18 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="smokeping"
+BASEPOL="2.20120725-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for smokeping"
+
+KEYWORDS="~amd64 ~x86"
+DEPEND="${DEPEND}
+	sec-policy/selinux-apache
+"
+RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-snmp/ChangeLog b/sec-policy/selinux-snmp/ChangeLog
new file mode 100644
index 0000000..cef2f70
--- /dev/null
+++ b/sec-policy/selinux-snmp/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-snmp
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-snmp/ChangeLog,v 1.7 2012/06/27 20:33:55 swift Exp $
+
+*selinux-snmp-2.20120215-r2 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-snmp-2.20120215-r2.ebuild:
+  Bump to revision 13
+
+*selinux-snmp-2.20120215-r1 (20 May 2012)
+
+  20 May 2012; <swift@gentoo.org> +selinux-snmp-2.20120215-r1.ebuild:
+  Bumping to rev 9
+
+  13 May 2012; <swift@gentoo.org> -selinux-snmp-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-snmp-2.20120215.ebuild:
+  Stabilizing revision 7
+
+  31 Mar 2012; <swift@gentoo.org> selinux-snmp-2.20110726.ebuild,
+  +selinux-snmp-2.20120215.ebuild:
+  Remove deprecated dependency
+
+*selinux-snmp-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-snmp-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-snmp-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-snmp-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-snmp-2.20110726.ebuild,
+  +metadata.xml:
+  New policy based on refpolicy 20110726 sources
+

diff --git a/sec-policy/selinux-snmp/metadata.xml b/sec-policy/selinux-snmp/metadata.xml
new file mode 100644
index 0000000..ebce23d
--- /dev/null
+++ b/sec-policy/selinux-snmp/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for SNMP</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-snmp/selinux-snmp-2.20120725-r1.ebuild b/sec-policy/selinux-snmp/selinux-snmp-2.20120725-r1.ebuild
new file mode 100644
index 0000000..fc42f37
--- /dev/null
+++ b/sec-policy/selinux-snmp/selinux-snmp-2.20120725-r1.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="snmp"
+BASEPOL="2.20120725-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for snmp"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-snort/ChangeLog b/sec-policy/selinux-snort/ChangeLog
new file mode 100644
index 0000000..c469a35
--- /dev/null
+++ b/sec-policy/selinux-snort/ChangeLog
@@ -0,0 +1,144 @@
+# ChangeLog for sec-policy/selinux-snort
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-snort/ChangeLog,v 1.32 2012/06/27 20:33:50 swift Exp $
+
+*selinux-snort-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-snort-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-snort-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-snort-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-snort-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-snort-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-snort-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-snort-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-snort-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-snort-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-snort-2.20090730.ebuild, -selinux-snort-2.20091215.ebuild,
+  -selinux-snort-20080525.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-snort-2.20101213.ebuild:
+  Stable amd64 x86
+
+*selinux-snort-2.20101213 (05 Feb 2011)
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-snort-2.20101213.ebuild:
+  New upstream policy.
+
+*selinux-snort-2.20091215 (16 Dec 2009)
+
+  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-snort-2.20091215.ebuild:
+  New upstream release.
+
+  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-snort-20070329.ebuild, -selinux-snort-20070928.ebuild,
+  selinux-snort-20080525.ebuild:
+  Mark 20080525 stable, clear old ebuilds.
+
+*selinux-snort-2.20090730 (03 Aug 2009)
+
+  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-snort-2.20090730.ebuild:
+  New upstream release.
+
+  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+  selinux-snort-20070329.ebuild, selinux-snort-20070928.ebuild,
+  selinux-snort-20080525.ebuild:
+  Drop alpha, mips, ppc, sparc selinux support.
+
+*selinux-snort-20080525 (25 May 2008)
+
+  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-snort-20080525.ebuild:
+  New SVN snapshot.
+
+  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-snort-20050219.ebuild, -selinux-snort-20050605.ebuild,
+  -selinux-snort-20061114.ebuild:
+  Remove old ebuilds.
+
+  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+  selinux-snort-20070928.ebuild:
+  Mark stable.
+
+*selinux-snort-20070928 (26 Nov 2007)
+
+  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-snort-20070928.ebuild:
+  New SVN snapshot.
+
+  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
+  selinux-snort-20070329.ebuild:
+  Mark stable.
+
+*selinux-snort-20070329 (29 Mar 2007)
+
+  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-snort-20070329.ebuild:
+  New SVN snapshot.
+
+  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
+  Redigest for Manifest2
+
+*selinux-snort-20061114 (15 Nov 2006)
+
+  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-snort-20061114.ebuild:
+  New SVN snapshot.
+
+*selinux-snort-20061008 (10 Oct 2006)
+
+  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-snort-20061008.ebuild:
+  First mainstream reference policy testing release.
+
+  27 Jun 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-snort-20050605.ebuild:
+  mark stable
+
+  23 Mar 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-snort-20050219.ebuild:
+  mark stable
+
+*selinux-snort-20050219 (25 Feb 2005)
+
+  25 Feb 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-snort-20041028.ebuild, +selinux-snort-20050219.ebuild:
+  merge with upstream policy
+
+  23 Nov 2004; petre rodan <kaiowas@gentoo.org>
+  selinux-snort-20041117.ebuild:
+  mark stable
+
+*selinux-snort-20041117 (22 Nov 2004)
+
+  22 Nov 2004; petre rodan <kaiowas@gentoo.org>
+  +selinux-snort-20041117.ebuild:
+  merge with nsa policy
+
+*selinux-snort-20041028 (13 Nov 2004)
+
+  13 Nov 2004; petre rodan <kaiowas@gentoo.org>
+  -selinux-snort-20040412.ebuild, +selinux-snort-20041028.ebuild:
+  merge with nsa policy, cleanup
+

diff --git a/sec-policy/selinux-snort/metadata.xml b/sec-policy/selinux-snort/metadata.xml
new file mode 100644
index 0000000..87677ad
--- /dev/null
+++ b/sec-policy/selinux-snort/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for snort</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-snort/selinux-snort-2.20120725-r1.ebuild b/sec-policy/selinux-snort/selinux-snort-2.20120725-r1.ebuild
new file mode 100644
index 0000000..a66c499
--- /dev/null
+++ b/sec-policy/selinux-snort/selinux-snort-2.20120725-r1.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="snort"
+BASEPOL="2.20120725-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for snort"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-soundserver/ChangeLog b/sec-policy/selinux-soundserver/ChangeLog
new file mode 100644
index 0000000..a3b96d9
--- /dev/null
+++ b/sec-policy/selinux-soundserver/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-soundserver
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-soundserver/ChangeLog,v 1.9 2012/06/27 20:34:02 swift Exp $
+
+*selinux-soundserver-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-soundserver-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-soundserver-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-soundserver-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-soundserver-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-soundserver-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-soundserver-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-soundserver-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-soundserver-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-soundserver-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-soundserver-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-soundserver/metadata.xml b/sec-policy/selinux-soundserver/metadata.xml
new file mode 100644
index 0000000..9e7dfbc
--- /dev/null
+++ b/sec-policy/selinux-soundserver/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for soundserver</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-soundserver/selinux-soundserver-2.20120725-r1.ebuild b/sec-policy/selinux-soundserver/selinux-soundserver-2.20120725-r1.ebuild
new file mode 100644
index 0000000..e48e889
--- /dev/null
+++ b/sec-policy/selinux-soundserver/selinux-soundserver-2.20120725-r1.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="soundserver"
+BASEPOL="2.20120725-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for soundserver"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-spamassassin/ChangeLog b/sec-policy/selinux-spamassassin/ChangeLog
new file mode 100644
index 0000000..661b213
--- /dev/null
+++ b/sec-policy/selinux-spamassassin/ChangeLog
@@ -0,0 +1,201 @@
+# ChangeLog for sec-policy/selinux-spamassassin
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-spamassassin/ChangeLog,v 1.37 2012/06/27 20:34:05 swift Exp $
+
+*selinux-spamassassin-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-spamassassin-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-spamassassin-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-spamassassin-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-spamassassin-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-spamassassin-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-spamassassin-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-spamassassin-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-spamassassin-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-spamassassin-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-spamassassin-2.20090730.ebuild,
+  -selinux-spamassassin-2.20091215.ebuild,
+  -selinux-spamassassin-20080525.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-spamassassin-2.20101213.ebuild:
+  Stable amd64 x86
+
+*selinux-spamassassin-2.20101213 (05 Feb 2011)
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-spamassassin-2.20101213.ebuild:
+  New upstream policy.
+
+*selinux-spamassassin-2.20091215 (16 Dec 2009)
+
+  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-spamassassin-2.20091215.ebuild:
+  New upstream release.
+
+  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-spamassassin-20070329.ebuild,
+  -selinux-spamassassin-20070928.ebuild,
+  selinux-spamassassin-20080525.ebuild:
+  Mark 20080525 stable, clear old ebuilds.
+
+*selinux-spamassassin-2.20090730 (03 Aug 2009)
+
+  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-spamassassin-2.20090730.ebuild:
+  New upstream release.
+
+  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+  selinux-spamassassin-20070329.ebuild,
+  selinux-spamassassin-20070928.ebuild,
+  selinux-spamassassin-20080525.ebuild:
+  Drop alpha, mips, ppc, sparc selinux support.
+
+*selinux-spamassassin-20080525 (25 May 2008)
+
+  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-spamassassin-20080525.ebuild:
+  New SVN snapshot.
+
+  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-spamassassin-20050813.ebuild,
+  -selinux-spamassassin-20051124.ebuild,
+  -selinux-spamassassin-20061114.ebuild:
+  Remove old ebuilds.
+
+  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+  selinux-spamassassin-20070928.ebuild:
+  Mark stable.
+
+*selinux-spamassassin-20070928 (26 Nov 2007)
+
+  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-spamassassin-20070928.ebuild:
+  New SVN snapshot.
+
+  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
+  selinux-spamassassin-20070329.ebuild:
+  Mark stable.
+
+*selinux-spamassassin-20070329 (29 Mar 2007)
+
+  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-spamassassin-20070329.ebuild:
+  New SVN snapshot.
+
+  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
+  Redigest for Manifest2
+
+*selinux-spamassassin-20061114 (15 Nov 2006)
+
+  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-spamassassin-20061114.ebuild:
+  New SVN snapshot.
+
+*selinux-spamassassin-20061008 (10 Oct 2006)
+
+  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-spamassassin-20061008.ebuild:
+  First mainstream reference policy testing release.
+
+  02 Dec 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-spamassassin-20051124.ebuild:
+  mark stable on amd64 mips ppc sparc x86
+
+*selinux-spamassassin-20051124 (28 Nov 2005)
+
+  28 Nov 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-spamassassin-20050219.ebuild,
+  -selinux-spamassassin-20050626.ebuild,
+  +selinux-spamassassin-20051124.ebuild:
+  merge with upstream
+
+  18 Sep 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-spamassassin-20050219.ebuild,
+  selinux-spamassassin-20050626.ebuild,
+  selinux-spamassassin-20050813.ebuild:
+  mark stable, added mips arch
+
+*selinux-spamassassin-20050813 (20 Aug 2005)
+
+  20 Aug 2005; petre rodan <kaiowas@gentoo.org>
+  +selinux-spamassassin-20050813.ebuild:
+  merge with upstream
+
+  26 Jun 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-spamassassin-20050626.ebuild:
+  mark stable
+
+*selinux-spamassassin-20050626 (26 Jun 2005)
+
+  26 Jun 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-spamassassin-20050516.ebuild,
+  +selinux-spamassassin-20050626.ebuild:
+  added name_connect rules
+
+*selinux-spamassassin-20050516 (16 May 2005)
+
+  16 May 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-spamassassin-20050502.ebuild,
+  +selinux-spamassassin-20050516.ebuild:
+  spamd_var_run_t:sock_file fix
+
+*selinux-spamassassin-20050502 (05 May 2005)
+
+  05 May 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-spamassassin-20050408.ebuild,
+  +selinux-spamassassin-20050502.ebuild:
+  small policy fixes
+
+*selinux-spamassassin-20050408 (23 Apr 2005)
+
+  23 Apr 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-spamassassin-20041119.ebuild,
+  +selinux-spamassassin-20050408.ebuild:
+  merge with upstream
+
+  23 Mar 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-spamassassin-20050219.ebuild:
+  mark stable
+
+*selinux-spamassassin-20050219 (25 Feb 2005)
+
+  25 Feb 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-spamassassin-20040704.ebuild,
+  +selinux-spamassassin-20050219.ebuild:
+  merge with upstream policy
+
+  20 Jan 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-spamassassin-20041119.ebuild:
+  mark stable
+
+*selinux-spamassassin-20041119 (22 Nov 2004)
+
+  22 Nov 2004; petre rodan <kaiowas@gentoo.org>
+  +selinux-spamassassin-20041119.ebuild:
+  merge with nsa policy
+
+*selinux-spamassassin-20040704 (04 Jul 2004)
+
+  04 Jul 2004; Chris PeBenito <pebenito@gentoo.org> +metadata.xml,
+  +selinux-spamassassin-20040704.ebuild:
+  Initial commit
+

diff --git a/sec-policy/selinux-spamassassin/metadata.xml b/sec-policy/selinux-spamassassin/metadata.xml
new file mode 100644
index 0000000..fad91b4
--- /dev/null
+++ b/sec-policy/selinux-spamassassin/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for spamassassin</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-spamassassin/selinux-spamassassin-2.20120725-r1.ebuild b/sec-policy/selinux-spamassassin/selinux-spamassassin-2.20120725-r1.ebuild
new file mode 100644
index 0000000..7b977c4
--- /dev/null
+++ b/sec-policy/selinux-spamassassin/selinux-spamassassin-2.20120725-r1.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="spamassassin"
+BASEPOL="2.20120725-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for spamassassin"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-speedtouch/ChangeLog b/sec-policy/selinux-speedtouch/ChangeLog
new file mode 100644
index 0000000..a67d518
--- /dev/null
+++ b/sec-policy/selinux-speedtouch/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-speedtouch
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-speedtouch/ChangeLog,v 1.9 2012/06/27 20:33:53 swift Exp $
+
+*selinux-speedtouch-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-speedtouch-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-speedtouch-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-speedtouch-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-speedtouch-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-speedtouch-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-speedtouch-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-speedtouch-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-speedtouch-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-speedtouch-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-speedtouch-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-speedtouch/metadata.xml b/sec-policy/selinux-speedtouch/metadata.xml
new file mode 100644
index 0000000..6dc3c2b
--- /dev/null
+++ b/sec-policy/selinux-speedtouch/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for speedtouch</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-speedtouch/selinux-speedtouch-2.20120725-r1.ebuild b/sec-policy/selinux-speedtouch/selinux-speedtouch-2.20120725-r1.ebuild
new file mode 100644
index 0000000..5a0b575
--- /dev/null
+++ b/sec-policy/selinux-speedtouch/selinux-speedtouch-2.20120725-r1.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="speedtouch"
+BASEPOL="2.20120725-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for speedtouch"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-squid/ChangeLog b/sec-policy/selinux-squid/ChangeLog
new file mode 100644
index 0000000..2e8e9c0
--- /dev/null
+++ b/sec-policy/selinux-squid/ChangeLog
@@ -0,0 +1,214 @@
+# ChangeLog for sec-policy/selinux-squid
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-squid/ChangeLog,v 1.43 2012/06/27 20:33:47 swift Exp $
+
+*selinux-squid-2.20120215-r3 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-squid-2.20120215-r3.ebuild:
+  Bump to revision 13
+
+*selinux-squid-2.20120215-r2 (20 May 2012)
+
+  20 May 2012; <swift@gentoo.org> +selinux-squid-2.20120215-r2.ebuild:
+  Bumping to rev 9
+
+  13 May 2012; <swift@gentoo.org> -selinux-squid-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-squid-2.20120215-r1.ebuild:
+  Stabilizing revision 7
+
+*selinux-squid-2.20120215-r1 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-squid-2.20120215-r1.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-squid-2.20101213-r1.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-squid-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-squid-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-squid-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-squid-2.20090730.ebuild, -selinux-squid-2.20091215.ebuild,
+  -selinux-squid-2.20101213.ebuild, -selinux-squid-20080525.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-squid-2.20101213-r1.ebuild:
+  Stable amd64 x86
+
+*selinux-squid-2.20101213-r1 (20 May 2011)
+
+  20 May 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-squid-2.20101213-r1.ebuild:
+  Depending on selinux-apache as squid uses domains defined in apache
+
+*selinux-squid-2.20101213 (05 Feb 2011)
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-squid-2.20101213.ebuild:
+  New upstream policy.
+
+*selinux-squid-2.20091215 (16 Dec 2009)
+
+  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-squid-2.20091215.ebuild:
+  New upstream release.
+
+  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-squid-20070329.ebuild, -selinux-squid-20070928.ebuild,
+  selinux-squid-20080525.ebuild:
+  Mark 20080525 stable, clear old ebuilds.
+
+*selinux-squid-2.20090730 (03 Aug 2009)
+
+  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-squid-2.20090730.ebuild:
+  New upstream release.
+
+  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+  selinux-squid-20070329.ebuild, selinux-squid-20070928.ebuild,
+  selinux-squid-20080525.ebuild:
+  Drop alpha, mips, ppc, sparc selinux support.
+
+*selinux-squid-20080525 (25 May 2008)
+
+  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-squid-20080525.ebuild:
+  New SVN snapshot.
+
+  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-squid-20051023.ebuild, -selinux-squid-20051122.ebuild,
+  -selinux-squid-20061114.ebuild:
+  Remove old ebuilds.
+
+  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+  selinux-squid-20070928.ebuild:
+  Mark stable.
+
+*selinux-squid-20070928 (26 Nov 2007)
+
+  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-squid-20070928.ebuild:
+  New SVN snapshot.
+
+  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
+  Removing kaiowas from metadata due to his retirement (see #61930 for
+  reference).
+
+  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
+  selinux-squid-20070329.ebuild:
+  Mark stable.
+
+*selinux-squid-20070329 (29 Mar 2007)
+
+  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-squid-20070329.ebuild:
+  New SVN snapshot.
+
+  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
+  Redigest for Manifest2
+
+*selinux-squid-20061114 (15 Nov 2006)
+
+  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-squid-20061114.ebuild:
+  New SVN snapshot.
+
+*selinux-squid-20061008 (10 Oct 2006)
+
+  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-squid-20061008.ebuild:
+  First mainstream reference policy testing release.
+
+  02 Dec 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-squid-20051122.ebuild:
+  mark stable on amd64 mips ppc sparc x86
+
+*selinux-squid-20051122 (28 Nov 2005)
+
+  28 Nov 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-squid-20050626.ebuild, +selinux-squid-20051122.ebuild:
+  merge with upstream
+
+  27 Oct 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-squid-20051023.ebuild:
+  mark stable on amd64 mips ppc sparc x86
+
+*selinux-squid-20051023 (24 Oct 2005)
+
+  24 Oct 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-squid-20050408.ebuild, +selinux-squid-20051023.ebuild:
+  added mips keyword, merge with upstream
+
+*selinux-squid-20050626 (26 Jun 2005)
+
+  26 Jun 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-squid-20050219.ebuild, +selinux-squid-20050626.ebuild:
+  added name_connect rules, mark stable
+
+  07 May 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-squid-20050408.ebuild:
+  mark stable
+
+*selinux-squid-20050408 (23 Apr 2005)
+
+  23 Apr 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-squid-20041120.ebuild, +selinux-squid-20050408.ebuild:
+  merge with upstream
+
+  23 Mar 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-squid-20050219.ebuild:
+  mark stable
+
+*selinux-squid-20050219 (25 Feb 2005)
+
+  25 Feb 2005; petre rodan <kaiowas@gentoo.org>
+  +selinux-squid-20050219.ebuild:
+  merge with upstream policy
+
+  12 Dec 2004; petre rodan <kaiowas@gentoo.org>
+  -selinux-squid-20040106.ebuild, -selinux-squid-20041109.ebuild:
+  removed old builds
+
+  23 Nov 2004; petre rodan <kaiowas@gentoo.org>
+  selinux-squid-20041120.ebuild:
+  mark stable
+
+*selinux-squid-20041120 (22 Nov 2004)
+
+  22 Nov 2004; petre rodan <kaiowas@gentoo.org>
+  +selinux-squid-20041120.ebuild:
+  merge with nsa policy
+
+*selinux-squid-20041109 (13 Nov 2004)
+
+  13 Nov 2004; petre rodan <kaiowas@gentoo.org>
+  -selinux-squid-20040925.ebuild, -selinux-squid-20041024.ebuild,
+  +selinux-squid-20041109.ebuild:
+  merge with nsa policy
+
+*selinux-squid-20041024 (27 Oct 2004)
+
+  27 Oct 2004; petre rodan <kaiowas@gentoo.org>
+  +selinux-squid-20041024.ebuild:
+  merge with nsa policy
+
+*selinux-squid-20040925 (23 Oct 2004)
+
+  23 Oct 2004; petre rodan <kaiowas@gentoo.org> metadata.xml,
+  +selinux-squid-20040925.ebuild:
+  update needed by base-policy-20041023
+
+*selinux-squid-20040106 (06 Jan 2004)
+
+  06 Jan 2004; Chris PeBenito <pebenito@gentoo.org> metadata.xml,
+  selinux-squid-20040106.ebuild:
+  Initial commit.  Fixed up by Petre Rodan.
+

diff --git a/sec-policy/selinux-squid/metadata.xml b/sec-policy/selinux-squid/metadata.xml
new file mode 100644
index 0000000..0d92577
--- /dev/null
+++ b/sec-policy/selinux-squid/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for squid</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-squid/selinux-squid-2.20120725-r1.ebuild b/sec-policy/selinux-squid/selinux-squid-2.20120725-r1.ebuild
new file mode 100644
index 0000000..4866b06
--- /dev/null
+++ b/sec-policy/selinux-squid/selinux-squid-2.20120725-r1.ebuild
@@ -0,0 +1,18 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="squid"
+BASEPOL="2.20120725-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for squid"
+
+KEYWORDS="~amd64 ~x86"
+DEPEND="${DEPEND}
+	sec-policy/selinux-apache
+"
+RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-sssd/ChangeLog b/sec-policy/selinux-sssd/ChangeLog
new file mode 100644
index 0000000..9735bb0
--- /dev/null
+++ b/sec-policy/selinux-sssd/ChangeLog
@@ -0,0 +1,22 @@
+# ChangeLog for sec-policy/selinux-sssd
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sssd/ChangeLog,v 1.3 2012/06/27 20:33:48 swift Exp $
+
+*selinux-sssd-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-sssd-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  29 Apr 2012; <swift@gentoo.org> selinux-sssd-2.20120215.ebuild:
+  Stabilizing revision 7
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-sssd-2.20120215.ebuild,
+  +metadata.xml:
+  Bumping to 2.20120215 policies
+
+*selinux-sssd-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-sssd-2.20120215.ebuild,
+  +metadata.xml:
+  SELinux policy for sssd
+

diff --git a/sec-policy/selinux-sssd/metadata.xml b/sec-policy/selinux-sssd/metadata.xml
new file mode 100644
index 0000000..b914999
--- /dev/null
+++ b/sec-policy/selinux-sssd/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for SSSD</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-sssd/selinux-sssd-2.20120725-r1.ebuild b/sec-policy/selinux-sssd/selinux-sssd-2.20120725-r1.ebuild
new file mode 100644
index 0000000..58ceb12
--- /dev/null
+++ b/sec-policy/selinux-sssd/selinux-sssd-2.20120725-r1.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="sssd"
+BASEPOL="2.20120725-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for sssd"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-stunnel/ChangeLog b/sec-policy/selinux-stunnel/ChangeLog
new file mode 100644
index 0000000..54c5850
--- /dev/null
+++ b/sec-policy/selinux-stunnel/ChangeLog
@@ -0,0 +1,154 @@
+# ChangeLog for sec-policy/selinux-stunnel
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-stunnel/ChangeLog,v 1.31 2012/06/27 20:33:52 swift Exp $
+
+*selinux-stunnel-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-stunnel-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-stunnel-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-stunnel-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-stunnel-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-stunnel-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-stunnel-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-stunnel-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-stunnel-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-stunnel-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-stunnel-2.20090730.ebuild, -selinux-stunnel-2.20091215.ebuild,
+  -selinux-stunnel-20080525.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-stunnel-2.20101213.ebuild:
+  Stable amd64 x86
+
+*selinux-stunnel-2.20101213 (05 Feb 2011)
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-stunnel-2.20101213.ebuild:
+  New upstream policy.
+
+*selinux-stunnel-2.20091215 (16 Dec 2009)
+
+  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-stunnel-2.20091215.ebuild:
+  New upstream release.
+
+  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-stunnel-20070329.ebuild, -selinux-stunnel-20070928.ebuild,
+  selinux-stunnel-20080525.ebuild:
+  Mark 20080525 stable, clear old ebuilds.
+
+*selinux-stunnel-2.20090730 (03 Aug 2009)
+
+  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-stunnel-2.20090730.ebuild:
+  New upstream release.
+
+  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+  selinux-stunnel-20070329.ebuild, selinux-stunnel-20070928.ebuild,
+  selinux-stunnel-20080525.ebuild:
+  Drop alpha, mips, ppc, sparc selinux support.
+
+*selinux-stunnel-20080525 (25 May 2008)
+
+  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-stunnel-20080525.ebuild:
+  New SVN snapshot.
+
+  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-stunnel-20041128.ebuild, -selinux-stunnel-20050626.ebuild,
+  -selinux-stunnel-20061114.ebuild:
+  Remove old ebuilds.
+
+  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+  selinux-stunnel-20070928.ebuild:
+  Mark stable.
+
+*selinux-stunnel-20070928 (26 Nov 2007)
+
+  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-stunnel-20070928.ebuild:
+  New SVN snapshot.
+
+  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
+  Removing kaiowas from metadata due to his retirement (see #61930 for
+  reference).
+
+  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
+  selinux-stunnel-20070329.ebuild:
+  Mark stable.
+
+*selinux-stunnel-20070329 (29 Mar 2007)
+
+  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-stunnel-20070329.ebuild:
+  New SVN snapshot.
+
+  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
+  Redigest for Manifest2
+
+*selinux-stunnel-20061114 (15 Nov 2006)
+
+  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-stunnel-20061114.ebuild:
+  New SVN snapshot.
+
+*selinux-stunnel-20061008 (10 Oct 2006)
+
+  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-stunnel-20061008.ebuild:
+  First mainstream reference policy testing release.
+
+  26 Jun 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-stunnel-20050626.ebuild:
+  mark stable
+
+*selinux-stunnel-20050626 (26 Jun 2005)
+
+  26 Jun 2005; petre rodan <kaiowas@gentoo.org>
+  +selinux-stunnel-20050626.ebuild:
+  added name_connect rules
+
+  20 Jan 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-stunnel-20041119.ebuild, selinux-stunnel-20041128.ebuild:
+  mark stable
+
+*selinux-stunnel-20041128 (12 Dec 2004)
+
+  12 Dec 2004; petre rodan <kaiowas@gentoo.org>
+  -selinux-stunnel-20041112.ebuild, +selinux-stunnel-20041128.ebuild:
+  merge with upstream policy
+
+  23 Nov 2004; petre rodan <kaiowas@gentoo.org>
+  selinux-stunnel-20041119.ebuild:
+  mark stable
+
+*selinux-stunnel-20041119 (22 Nov 2004)
+
+  22 Nov 2004; petre rodan <kaiowas@gentoo.org>
+  +selinux-stunnel-20041119.ebuild:
+  trivial cleanup
+
+*selinux-stunnel-20041112 (14 Nov 2004)
+
+  14 Nov 2004; petre rodan <kaiowas@gentoo.org> +metadata.xml,
+  +selinux-stunnel-20041112.ebuild:
+  initial commit
+

diff --git a/sec-policy/selinux-stunnel/metadata.xml b/sec-policy/selinux-stunnel/metadata.xml
new file mode 100644
index 0000000..afd6269
--- /dev/null
+++ b/sec-policy/selinux-stunnel/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for stunnel</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-stunnel/selinux-stunnel-2.20120725-r1.ebuild b/sec-policy/selinux-stunnel/selinux-stunnel-2.20120725-r1.ebuild
new file mode 100644
index 0000000..b4a2fe7
--- /dev/null
+++ b/sec-policy/selinux-stunnel/selinux-stunnel-2.20120725-r1.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="stunnel"
+BASEPOL="2.20120725-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for stunnel"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-sudo/ChangeLog b/sec-policy/selinux-sudo/ChangeLog
new file mode 100644
index 0000000..4c4e161
--- /dev/null
+++ b/sec-policy/selinux-sudo/ChangeLog
@@ -0,0 +1,164 @@
+# ChangeLog for sec-policy/selinux-sudo
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sudo/ChangeLog,v 1.34 2012/06/27 20:34:16 swift Exp $
+
+*selinux-sudo-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-sudo-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-sudo-2.20110726.ebuild,
+  -selinux-sudo-2.20110726-r1.ebuild, -selinux-sudo-2.20110726-r2.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-sudo-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-sudo-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-sudo-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  23 Feb 2012; <swift@gentoo.org> selinux-sudo-2.20110726-r2.ebuild:
+  Stabilizing
+
+  29 Jan 2012;  <swift@gentoo.org> Manifest:
+  Updating manifest
+
+  29 Jan 2012; <swift@gentoo.org> selinux-sudo-2.20110726-r1.ebuild:
+  Stabilize
+
+*selinux-sudo-2.20110726-r2 (14 Jan 2012)
+
+  14 Jan 2012; <swift@gentoo.org> +selinux-sudo-2.20110726-r2.ebuild:
+  Support integrated SELinux support within sudo
+
+*selinux-sudo-2.20110726-r1 (17 Dec 2011)
+
+  17 Dec 2011; <swift@gentoo.org> +selinux-sudo-2.20110726-r1.ebuild:
+  Introduce dontaudit for user_home_dir searches
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-sudo-2.20101213-r2.ebuild,
+  -files/fix-sudo.patch:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-sudo-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-sudo-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-sudo-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-sudo-2.20090730.ebuild, -selinux-sudo-2.20091215.ebuild,
+  -selinux-sudo-2.20101213.ebuild, -selinux-sudo-2.20101213-r1.ebuild,
+  -selinux-sudo-20080525.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-sudo-2.20101213-r2.ebuild:
+  Stable amd64 x86
+
+*selinux-sudo-2.20101213-r2 (07 Mar 2011)
+
+  07 Mar 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-sudo-2.20101213-r2.ebuild:
+  Revert use of sudo_db_t and use pam_var_run_t as suggested by upstream
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +files/fix-sudo.patch:
+  Added patch to fix sudo policy.
+
+*selinux-sudo-2.20101213-r1 (05 Feb 2011)
+*selinux-sudo-2.20101213 (05 Feb 2011)
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-sudo-2.20101213.ebuild, +selinux-sudo-2.20101213-r1.ebuild:
+  New upstream policy.
+
+*selinux-sudo-2.20091215 (16 Dec 2009)
+
+  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-sudo-2.20091215.ebuild:
+  New upstream release.
+
+  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-sudo-20070329.ebuild, -selinux-sudo-20070928.ebuild,
+  selinux-sudo-20080525.ebuild:
+  Mark 20080525 stable, clear old ebuilds.
+
+*selinux-sudo-2.20090730 (03 Aug 2009)
+
+  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-sudo-2.20090730.ebuild:
+  New upstream release.
+
+  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+  selinux-sudo-20070329.ebuild, selinux-sudo-20070928.ebuild,
+  selinux-sudo-20080525.ebuild:
+  Drop alpha, mips, ppc, sparc selinux support.
+
+*selinux-sudo-20080525 (25 May 2008)
+
+  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-sudo-20080525.ebuild:
+  New SVN snapshot.
+
+  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-sudo-20050716.ebuild, -selinux-sudo-20061114.ebuild:
+  Remove old ebuilds.
+
+  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+  selinux-sudo-20070928.ebuild:
+  Mark stable.
+
+*selinux-sudo-20070928 (26 Nov 2007)
+
+  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-sudo-20070928.ebuild:
+  New SVN snapshot.
+
+  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
+  Removing kaiowas from metadata due to his retirement (see #61930 for
+  reference).
+
+  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
+  selinux-sudo-20070329.ebuild:
+  Mark stable.
+
+*selinux-sudo-20070329 (29 Mar 2007)
+
+  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-sudo-20070329.ebuild:
+  New SVN snapshot.
+
+  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
+  Redigest for Manifest2
+
+*selinux-sudo-20061114 (15 Nov 2006)
+
+  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-sudo-20061114.ebuild:
+  New SVN snapshot.
+
+*selinux-sudo-20061008 (10 Oct 2006)
+
+  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-sudo-20061008.ebuild:
+  First mainstream reference policy testing release.
+
+  22 Feb 2006; Stephen Bennett <spb@gentoo.org>
+  selinux-sudo-20050716.ebuild:
+  Added ~alpha
+
+  18 Sep 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-sudo-20050716.ebuild:
+  mark stable
+
+*selinux-sudo-20050716 (23 Aug 2005)
+
+  23 Aug 2005; petre rodan <kaiowas@gentoo.org> +metadata.xml,
+  +selinux-sudo-20050716.ebuild:
+  initial commit
+

diff --git a/sec-policy/selinux-sudo/metadata.xml b/sec-policy/selinux-sudo/metadata.xml
new file mode 100644
index 0000000..d843f2e
--- /dev/null
+++ b/sec-policy/selinux-sudo/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for sudo</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-sudo/selinux-sudo-2.20120725-r1.ebuild b/sec-policy/selinux-sudo/selinux-sudo-2.20120725-r1.ebuild
new file mode 100644
index 0000000..931db6f
--- /dev/null
+++ b/sec-policy/selinux-sudo/selinux-sudo-2.20120725-r1.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="sudo"
+BASEPOL="2.20120725-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for sudo"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-sxid/ChangeLog b/sec-policy/selinux-sxid/ChangeLog
new file mode 100644
index 0000000..4f63f7f
--- /dev/null
+++ b/sec-policy/selinux-sxid/ChangeLog
@@ -0,0 +1,43 @@
+# ChangeLog for sec-policy/selinux-sxid
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sxid/ChangeLog,v 1.10 2012/06/27 20:33:52 swift Exp $
+
+*selinux-sxid-2.20120215-r2 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-sxid-2.20120215-r2.ebuild:
+  Bump to revision 13
+
+*selinux-sxid-2.20120215-r1 (20 May 2012)
+
+  20 May 2012; <swift@gentoo.org> +selinux-sxid-2.20120215-r1.ebuild:
+  Bumping to rev 9
+
+  13 May 2012; <swift@gentoo.org> -selinux-sxid-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-sxid-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-sxid-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-sxid-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-sxid-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-sxid-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-sxid-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-sxid-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-sxid-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-sxid/metadata.xml b/sec-policy/selinux-sxid/metadata.xml
new file mode 100644
index 0000000..7eaa3c1
--- /dev/null
+++ b/sec-policy/selinux-sxid/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for sxid</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-sxid/selinux-sxid-2.20120725-r1.ebuild b/sec-policy/selinux-sxid/selinux-sxid-2.20120725-r1.ebuild
new file mode 100644
index 0000000..5cfab6f
--- /dev/null
+++ b/sec-policy/selinux-sxid/selinux-sxid-2.20120725-r1.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="sxid"
+BASEPOL="2.20120725-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for sxid"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-sysstat/ChangeLog b/sec-policy/selinux-sysstat/ChangeLog
new file mode 100644
index 0000000..407f6b7
--- /dev/null
+++ b/sec-policy/selinux-sysstat/ChangeLog
@@ -0,0 +1,43 @@
+# ChangeLog for sec-policy/selinux-sysstat
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sysstat/ChangeLog,v 1.10 2012/06/27 20:34:11 swift Exp $
+
+*selinux-sysstat-2.20120215-r2 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-sysstat-2.20120215-r2.ebuild:
+  Bump to revision 13
+
+*selinux-sysstat-2.20120215-r1 (20 May 2012)
+
+  20 May 2012; <swift@gentoo.org> +selinux-sysstat-2.20120215-r1.ebuild:
+  Bumping to rev 9
+
+  13 May 2012; <swift@gentoo.org> -selinux-sysstat-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-sysstat-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-sysstat-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-sysstat-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-sysstat-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-sysstat-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-sysstat-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-sysstat-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-sysstat-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-sysstat/metadata.xml b/sec-policy/selinux-sysstat/metadata.xml
new file mode 100644
index 0000000..2f0198b
--- /dev/null
+++ b/sec-policy/selinux-sysstat/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for sysstat</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-sysstat/selinux-sysstat-2.20120725-r1.ebuild b/sec-policy/selinux-sysstat/selinux-sysstat-2.20120725-r1.ebuild
new file mode 100644
index 0000000..412d2c7
--- /dev/null
+++ b/sec-policy/selinux-sysstat/selinux-sysstat-2.20120725-r1.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="sysstat"
+BASEPOL="2.20120725-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for sysstat"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-tcpd/ChangeLog b/sec-policy/selinux-tcpd/ChangeLog
new file mode 100644
index 0000000..8fe11f1
--- /dev/null
+++ b/sec-policy/selinux-tcpd/ChangeLog
@@ -0,0 +1,90 @@
+# ChangeLog for sec-policy/selinux-tcpd
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tcpd/ChangeLog,v 1.18 2012/06/27 20:33:57 swift Exp $
+
+*selinux-tcpd-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-tcpd-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-tcpd-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-tcpd-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-tcpd-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-tcpd-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-tcpd-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-tcpd-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-tcpd-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-tcpd-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-tcpd-2.20090730.ebuild, -selinux-tcpd-2.20091215.ebuild,
+  -selinux-tcpd-20080525.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-tcpd-2.20101213.ebuild:
+  Stable amd64 x86
+
+*selinux-tcpd-2.20101213 (05 Feb 2011)
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-tcpd-2.20101213.ebuild:
+  New upstream policy.
+
+*selinux-tcpd-2.20091215 (16 Dec 2009)
+
+  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-tcpd-2.20091215.ebuild:
+  New upstream release.
+
+  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-tcpd-20070329.ebuild, -selinux-tcpd-20070928.ebuild,
+  selinux-tcpd-20080525.ebuild:
+  Mark 20080525 stable, clear old ebuilds.
+
+*selinux-tcpd-2.20090730 (03 Aug 2009)
+
+  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-tcpd-2.20090730.ebuild:
+  New upstream release.
+
+  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+  selinux-tcpd-20070329.ebuild, selinux-tcpd-20070928.ebuild,
+  selinux-tcpd-20080525.ebuild:
+  Drop alpha, mips, ppc, sparc selinux support.
+
+*selinux-tcpd-20080525 (25 May 2008)
+
+  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-tcpd-20080525.ebuild:
+  New SVN snapshot.
+
+  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+  selinux-tcpd-20070928.ebuild:
+  Mark stable.
+
+*selinux-tcpd-20070928 (26 Nov 2007)
+
+  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-tcpd-20070928.ebuild:
+  New SVN snapshot.
+
+*selinux-tcpd-20070329 (11 Jun 2007)
+
+  11 Jun 2007; Petre Rodan <kaiowas@gentoo.org> +metadata.xml,
+  +selinux-tcpd-20070329.ebuild:
+  initial commit
+

diff --git a/sec-policy/selinux-tcpd/metadata.xml b/sec-policy/selinux-tcpd/metadata.xml
new file mode 100644
index 0000000..9f56ad5
--- /dev/null
+++ b/sec-policy/selinux-tcpd/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for tcpd</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-tcpd/selinux-tcpd-2.20120725-r1.ebuild b/sec-policy/selinux-tcpd/selinux-tcpd-2.20120725-r1.ebuild
new file mode 100644
index 0000000..e4c870a
--- /dev/null
+++ b/sec-policy/selinux-tcpd/selinux-tcpd-2.20120725-r1.ebuild
@@ -0,0 +1,18 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="tcpd"
+BASEPOL="2.20120725-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for tcpd"
+
+KEYWORDS="~amd64 ~x86"
+DEPEND="${DEPEND}
+	sec-policy/selinux-inetd
+"
+RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-telnet/ChangeLog b/sec-policy/selinux-telnet/ChangeLog
new file mode 100644
index 0000000..682e3b7
--- /dev/null
+++ b/sec-policy/selinux-telnet/ChangeLog
@@ -0,0 +1,50 @@
+# ChangeLog for sec-policy/selinux-telnet
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-telnet/ChangeLog,v 1.12 2012/06/27 20:33:51 swift Exp $
+
+*selinux-telnet-2.20120215-r2 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-telnet-2.20120215-r2.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-telnet-2.20110726.ebuild,
+  -selinux-telnet-2.20110726-r1.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-telnet-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-telnet-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-telnet-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  29 Jan 2012;  <swift@gentoo.org> Manifest:
+  Updating manifest
+
+  29 Jan 2012; <swift@gentoo.org> selinux-telnet-2.20110726-r1.ebuild:
+  Stabilize
+
+*selinux-telnet-2.20110726-r1 (17 Dec 2011)
+
+  17 Dec 2011; <swift@gentoo.org> +selinux-telnet-2.20110726-r1.ebuild:
+  Mark the remotelogin_domtrans call as an optional policy
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-telnet-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-telnet-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-telnet-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-telnet-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-telnet-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-telnet/metadata.xml b/sec-policy/selinux-telnet/metadata.xml
new file mode 100644
index 0000000..366689f
--- /dev/null
+++ b/sec-policy/selinux-telnet/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for telnet</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-telnet/selinux-telnet-2.20120725-r1.ebuild b/sec-policy/selinux-telnet/selinux-telnet-2.20120725-r1.ebuild
new file mode 100644
index 0000000..c3faf62
--- /dev/null
+++ b/sec-policy/selinux-telnet/selinux-telnet-2.20120725-r1.ebuild
@@ -0,0 +1,18 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="telnet"
+BASEPOL="2.20120725-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for telnet"
+
+KEYWORDS="~amd64 ~x86"
+DEPEND="${DEPEND}
+	sec-policy/selinux-remotelogin
+"
+RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-tftp/ChangeLog b/sec-policy/selinux-tftp/ChangeLog
new file mode 100644
index 0000000..0cc19d4
--- /dev/null
+++ b/sec-policy/selinux-tftp/ChangeLog
@@ -0,0 +1,29 @@
+# ChangeLog for sec-policy/selinux-tftp
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tftp/ChangeLog,v 1.6 2012/06/27 20:34:13 swift Exp $
+
+*selinux-tftp-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-tftp-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-tftp-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-tftp-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-tftp-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-tftp-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  20 Dec 2011; <swift@gentoo.org> selinux-tftp-2.20110726.ebuild:
+  Stabilization
+
+*selinux-tftp-2.20110726 (15 Nov 2011)
+
+  15 Nov 2011; <swift@gentoo.org> +selinux-tftp-2.20110726.ebuild,
+  +metadata.xml:
+  Adding selinux-tftp module (rename from selinux-tftpd)
+

diff --git a/sec-policy/selinux-tftp/metadata.xml b/sec-policy/selinux-tftp/metadata.xml
new file mode 100644
index 0000000..5519139
--- /dev/null
+++ b/sec-policy/selinux-tftp/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for tftp</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-tftp/selinux-tftp-2.20120725-r1.ebuild b/sec-policy/selinux-tftp/selinux-tftp-2.20120725-r1.ebuild
new file mode 100644
index 0000000..c64d3bb
--- /dev/null
+++ b/sec-policy/selinux-tftp/selinux-tftp-2.20120725-r1.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="tftp"
+BASEPOL="2.20120725-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for tftp"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-tgtd/ChangeLog b/sec-policy/selinux-tgtd/ChangeLog
new file mode 100644
index 0000000..a49f524
--- /dev/null
+++ b/sec-policy/selinux-tgtd/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-tgtd
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tgtd/ChangeLog,v 1.9 2012/06/27 20:34:03 swift Exp $
+
+*selinux-tgtd-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-tgtd-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-tgtd-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-tgtd-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-tgtd-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-tgtd-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-tgtd-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-tgtd-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-tgtd-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-tgtd-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-tgtd-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-tgtd/metadata.xml b/sec-policy/selinux-tgtd/metadata.xml
new file mode 100644
index 0000000..9d243e0
--- /dev/null
+++ b/sec-policy/selinux-tgtd/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for tgtd</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-tgtd/selinux-tgtd-2.20120725-r1.ebuild b/sec-policy/selinux-tgtd/selinux-tgtd-2.20120725-r1.ebuild
new file mode 100644
index 0000000..e3b656f
--- /dev/null
+++ b/sec-policy/selinux-tgtd/selinux-tgtd-2.20120725-r1.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="tgtd"
+BASEPOL="2.20120725-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for tgtd"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-thunderbird/ChangeLog b/sec-policy/selinux-thunderbird/ChangeLog
new file mode 100644
index 0000000..c8b90b5
--- /dev/null
+++ b/sec-policy/selinux-thunderbird/ChangeLog
@@ -0,0 +1,41 @@
+# ChangeLog for sec-policy/selinux-thunderbird
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-thunderbird/ChangeLog,v 1.10 2012/06/27 20:34:01 swift Exp $
+
+*selinux-thunderbird-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-thunderbird-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  31 May 2012; <swift@gentoo.org> selinux-thunderbird-2.20120215.ebuild:
+  Adding dependency on selinux-xserver, fixes build failure
+
+  13 May 2012; <swift@gentoo.org> -selinux-thunderbird-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-thunderbird-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-thunderbird-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-thunderbird-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-thunderbird-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-thunderbird-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-thunderbird-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-thunderbird-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-thunderbird-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-thunderbird/metadata.xml b/sec-policy/selinux-thunderbird/metadata.xml
new file mode 100644
index 0000000..c29f2b2
--- /dev/null
+++ b/sec-policy/selinux-thunderbird/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for thunderbird</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-thunderbird/selinux-thunderbird-2.20120725-r1.ebuild b/sec-policy/selinux-thunderbird/selinux-thunderbird-2.20120725-r1.ebuild
new file mode 100644
index 0000000..1d9072b
--- /dev/null
+++ b/sec-policy/selinux-thunderbird/selinux-thunderbird-2.20120725-r1.ebuild
@@ -0,0 +1,18 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="thunderbird"
+BASEPOL="2.20120725-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for thunderbird"
+
+KEYWORDS="~amd64 ~x86"
+DEPEND="${DEPEND}
+	sec-policy/selinux-xserver
+"
+RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-timidity/ChangeLog b/sec-policy/selinux-timidity/ChangeLog
new file mode 100644
index 0000000..04673f7
--- /dev/null
+++ b/sec-policy/selinux-timidity/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-timidity
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-timidity/ChangeLog,v 1.9 2012/06/27 20:34:01 swift Exp $
+
+*selinux-timidity-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-timidity-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-timidity-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-timidity-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-timidity-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-timidity-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-timidity-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-timidity-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-timidity-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-timidity-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-timidity-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-timidity/metadata.xml b/sec-policy/selinux-timidity/metadata.xml
new file mode 100644
index 0000000..3bf29bf
--- /dev/null
+++ b/sec-policy/selinux-timidity/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for timidity</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-timidity/selinux-timidity-2.20120725-r1.ebuild b/sec-policy/selinux-timidity/selinux-timidity-2.20120725-r1.ebuild
new file mode 100644
index 0000000..d0c0f60
--- /dev/null
+++ b/sec-policy/selinux-timidity/selinux-timidity-2.20120725-r1.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="timidity"
+BASEPOL="2.20120725-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for timidity"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-tmpreaper/ChangeLog b/sec-policy/selinux-tmpreaper/ChangeLog
new file mode 100644
index 0000000..e243fbc
--- /dev/null
+++ b/sec-policy/selinux-tmpreaper/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-tmpreaper
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tmpreaper/ChangeLog,v 1.9 2012/06/27 20:33:53 swift Exp $
+
+*selinux-tmpreaper-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-tmpreaper-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-tmpreaper-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-tmpreaper-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-tmpreaper-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-tmpreaper-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-tmpreaper-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-tmpreaper-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-tmpreaper-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-tmpreaper-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-tmpreaper-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-tmpreaper/metadata.xml b/sec-policy/selinux-tmpreaper/metadata.xml
new file mode 100644
index 0000000..a0e1e8c
--- /dev/null
+++ b/sec-policy/selinux-tmpreaper/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for tmpreaper</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-tmpreaper/selinux-tmpreaper-2.20120725-r1.ebuild b/sec-policy/selinux-tmpreaper/selinux-tmpreaper-2.20120725-r1.ebuild
new file mode 100644
index 0000000..e7de29f
--- /dev/null
+++ b/sec-policy/selinux-tmpreaper/selinux-tmpreaper-2.20120725-r1.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="tmpreaper"
+BASEPOL="2.20120725-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for tmpreaper"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-tor/ChangeLog b/sec-policy/selinux-tor/ChangeLog
new file mode 100644
index 0000000..7fe1ad0
--- /dev/null
+++ b/sec-policy/selinux-tor/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-tor
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tor/ChangeLog,v 1.9 2012/06/27 20:34:13 swift Exp $
+
+*selinux-tor-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-tor-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-tor-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-tor-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-tor-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-tor-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-tor-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-tor-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-tor-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-tor-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-tor-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-tor/metadata.xml b/sec-policy/selinux-tor/metadata.xml
new file mode 100644
index 0000000..666faf3
--- /dev/null
+++ b/sec-policy/selinux-tor/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for tor</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-tor/selinux-tor-2.20120725-r1.ebuild b/sec-policy/selinux-tor/selinux-tor-2.20120725-r1.ebuild
new file mode 100644
index 0000000..96ae65a
--- /dev/null
+++ b/sec-policy/selinux-tor/selinux-tor-2.20120725-r1.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="tor"
+BASEPOL="2.20120725-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for tor"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-tripwire/ChangeLog b/sec-policy/selinux-tripwire/ChangeLog
new file mode 100644
index 0000000..c1aee26
--- /dev/null
+++ b/sec-policy/selinux-tripwire/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-tripwire
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tripwire/ChangeLog,v 1.9 2012/06/27 20:33:49 swift Exp $
+
+*selinux-tripwire-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-tripwire-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-tripwire-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-tripwire-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-tripwire-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-tripwire-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-tripwire-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-tripwire-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-tripwire-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-tripwire-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-tripwire-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-tripwire/metadata.xml b/sec-policy/selinux-tripwire/metadata.xml
new file mode 100644
index 0000000..23fb25c
--- /dev/null
+++ b/sec-policy/selinux-tripwire/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for tripwire</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-tripwire/selinux-tripwire-2.20120725-r1.ebuild b/sec-policy/selinux-tripwire/selinux-tripwire-2.20120725-r1.ebuild
new file mode 100644
index 0000000..f879039
--- /dev/null
+++ b/sec-policy/selinux-tripwire/selinux-tripwire-2.20120725-r1.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="tripwire"
+BASEPOL="2.20120725-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for tripwire"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-tvtime/ChangeLog b/sec-policy/selinux-tvtime/ChangeLog
new file mode 100644
index 0000000..1a0fc8a
--- /dev/null
+++ b/sec-policy/selinux-tvtime/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-tvtime
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tvtime/ChangeLog,v 1.9 2012/06/27 20:33:55 swift Exp $
+
+*selinux-tvtime-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-tvtime-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-tvtime-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-tvtime-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-tvtime-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-tvtime-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-tvtime-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-tvtime-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-tvtime-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-tvtime-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-tvtime-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-tvtime/metadata.xml b/sec-policy/selinux-tvtime/metadata.xml
new file mode 100644
index 0000000..422a640
--- /dev/null
+++ b/sec-policy/selinux-tvtime/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for tvtime</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-tvtime/selinux-tvtime-2.20120725-r1.ebuild b/sec-policy/selinux-tvtime/selinux-tvtime-2.20120725-r1.ebuild
new file mode 100644
index 0000000..cb1db92
--- /dev/null
+++ b/sec-policy/selinux-tvtime/selinux-tvtime-2.20120725-r1.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="tvtime"
+BASEPOL="2.20120725-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for tvtime"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-ucspitcp/ChangeLog b/sec-policy/selinux-ucspitcp/ChangeLog
new file mode 100644
index 0000000..2f382fa
--- /dev/null
+++ b/sec-policy/selinux-ucspitcp/ChangeLog
@@ -0,0 +1,39 @@
+# ChangeLog for sec-policy/selinux-ucspitcp
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ucspitcp/ChangeLog,v 1.8 2012/06/27 20:34:07 swift Exp $
+
+*selinux-ucspitcp-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-ucspitcp-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-ucspitcp-2.20110726.ebuild,
+  -selinux-ucspitcp-2.20110726-r1.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-ucspitcp-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-ucspitcp-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-ucspitcp-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  29 Jan 2012;  <swift@gentoo.org> Manifest:
+  Updating manifest
+
+  29 Jan 2012; <swift@gentoo.org> selinux-ucspitcp-2.20110726-r1.ebuild:
+  Stabilize
+
+*selinux-ucspitcp-2.20110726-r1 (17 Dec 2011)
+
+  17 Dec 2011; <swift@gentoo.org> +selinux-ucspitcp-2.20110726-r1.ebuild:
+  Block on the ucspi-tcp installation
+
+*selinux-ucspitcp-2.20110726 (04 Dec 2011)
+
+  04 Dec 2011; <swift@gentoo.org> +selinux-ucspitcp-2.20110726.ebuild,
+  +metadata.xml:
+  Adding SELinux module for ucspitcp
+
+

diff --git a/sec-policy/selinux-ucspitcp/metadata.xml b/sec-policy/selinux-ucspitcp/metadata.xml
new file mode 100644
index 0000000..0b51f5c
--- /dev/null
+++ b/sec-policy/selinux-ucspitcp/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for ucspitcp</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-ucspitcp/selinux-ucspitcp-2.20120725-r1.ebuild b/sec-policy/selinux-ucspitcp/selinux-ucspitcp-2.20120725-r1.ebuild
new file mode 100644
index 0000000..d5e0851
--- /dev/null
+++ b/sec-policy/selinux-ucspitcp/selinux-ucspitcp-2.20120725-r1.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="ucspitcp"
+BASEPOL="2.20120725-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for ucspitcp"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-ulogd/ChangeLog b/sec-policy/selinux-ulogd/ChangeLog
new file mode 100644
index 0000000..5eb2356
--- /dev/null
+++ b/sec-policy/selinux-ulogd/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-ulogd
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ulogd/ChangeLog,v 1.9 2012/06/27 20:34:10 swift Exp $
+
+*selinux-ulogd-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-ulogd-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-ulogd-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-ulogd-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-ulogd-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-ulogd-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-ulogd-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-ulogd-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-ulogd-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-ulogd-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-ulogd-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-ulogd/metadata.xml b/sec-policy/selinux-ulogd/metadata.xml
new file mode 100644
index 0000000..eb5d64e
--- /dev/null
+++ b/sec-policy/selinux-ulogd/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for ulogd</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-ulogd/selinux-ulogd-2.20120725-r1.ebuild b/sec-policy/selinux-ulogd/selinux-ulogd-2.20120725-r1.ebuild
new file mode 100644
index 0000000..279af0a
--- /dev/null
+++ b/sec-policy/selinux-ulogd/selinux-ulogd-2.20120725-r1.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="ulogd"
+BASEPOL="2.20120725-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for ulogd"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-uml/ChangeLog b/sec-policy/selinux-uml/ChangeLog
new file mode 100644
index 0000000..d08b05e
--- /dev/null
+++ b/sec-policy/selinux-uml/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-uml
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-uml/ChangeLog,v 1.9 2012/06/27 20:34:00 swift Exp $
+
+*selinux-uml-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-uml-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-uml-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-uml-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-uml-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-uml-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-uml-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-uml-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-uml-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-uml-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-uml-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-uml/metadata.xml b/sec-policy/selinux-uml/metadata.xml
new file mode 100644
index 0000000..f246b18
--- /dev/null
+++ b/sec-policy/selinux-uml/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for uml</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-uml/selinux-uml-2.20120725-r1.ebuild b/sec-policy/selinux-uml/selinux-uml-2.20120725-r1.ebuild
new file mode 100644
index 0000000..b86bf57
--- /dev/null
+++ b/sec-policy/selinux-uml/selinux-uml-2.20120725-r1.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="uml"
+BASEPOL="2.20120725-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for uml"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-unconfined/ChangeLog b/sec-policy/selinux-unconfined/ChangeLog
new file mode 100644
index 0000000..a414595
--- /dev/null
+++ b/sec-policy/selinux-unconfined/ChangeLog
@@ -0,0 +1,27 @@
+# ChangeLog for sec-policy/selinux-unconfined
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-unconfined/ChangeLog,v 1.4 2012/06/27 20:34:06 swift Exp $
+
+*selinux-unconfined-2.20120215-r2 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-unconfined-2.20120215-r2.ebuild:
+  Bump to revision 13
+
+*selinux-unconfined-2.20120215-r1 (20 May 2012)
+
+  20 May 2012; <swift@gentoo.org> +selinux-unconfined-2.20120215-r1.ebuild:
+  Bumping to rev 9
+
+  29 Apr 2012; <swift@gentoo.org> selinux-unconfined-2.20120215.ebuild:
+  Stabilizing revision 7
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-unconfined-2.20120215.ebuild,
+  +metadata.xml:
+  Bumping to 2.20120215 policies
+
+*selinux-unconfined-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-unconfined-2.20120215.ebuild,
+  +metadata.xml:
+  Initial SELinux policy for unconfined domain
+

diff --git a/sec-policy/selinux-unconfined/metadata.xml b/sec-policy/selinux-unconfined/metadata.xml
new file mode 100644
index 0000000..2fd988d
--- /dev/null
+++ b/sec-policy/selinux-unconfined/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for unconfined domains</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-unconfined/selinux-unconfined-2.20120725-r1.ebuild b/sec-policy/selinux-unconfined/selinux-unconfined-2.20120725-r1.ebuild
new file mode 100644
index 0000000..21a99bc
--- /dev/null
+++ b/sec-policy/selinux-unconfined/selinux-unconfined-2.20120725-r1.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="unconfined"
+BASEPOL="2.20120725-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for unconfined"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-uptime/ChangeLog b/sec-policy/selinux-uptime/ChangeLog
new file mode 100644
index 0000000..7a5f8bb
--- /dev/null
+++ b/sec-policy/selinux-uptime/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-uptime
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-uptime/ChangeLog,v 1.9 2012/06/27 20:34:12 swift Exp $
+
+*selinux-uptime-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-uptime-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-uptime-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-uptime-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-uptime-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-uptime-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-uptime-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-uptime-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-uptime-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-uptime-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-uptime-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-uptime/metadata.xml b/sec-policy/selinux-uptime/metadata.xml
new file mode 100644
index 0000000..dc6080a
--- /dev/null
+++ b/sec-policy/selinux-uptime/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for uptime</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-uptime/selinux-uptime-2.20120725-r1.ebuild b/sec-policy/selinux-uptime/selinux-uptime-2.20120725-r1.ebuild
new file mode 100644
index 0000000..fc3f0f9
--- /dev/null
+++ b/sec-policy/selinux-uptime/selinux-uptime-2.20120725-r1.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="uptime"
+BASEPOL="2.20120725-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for uptime"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-usbmuxd/ChangeLog b/sec-policy/selinux-usbmuxd/ChangeLog
new file mode 100644
index 0000000..b3c0be1
--- /dev/null
+++ b/sec-policy/selinux-usbmuxd/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-usbmuxd
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-usbmuxd/ChangeLog,v 1.9 2012/06/27 20:34:07 swift Exp $
+
+*selinux-usbmuxd-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-usbmuxd-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-usbmuxd-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-usbmuxd-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-usbmuxd-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-usbmuxd-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-usbmuxd-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-usbmuxd-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-usbmuxd-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-usbmuxd-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-usbmuxd-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-usbmuxd/metadata.xml b/sec-policy/selinux-usbmuxd/metadata.xml
new file mode 100644
index 0000000..cf16630
--- /dev/null
+++ b/sec-policy/selinux-usbmuxd/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for usbmuxd</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-usbmuxd/selinux-usbmuxd-2.20120725-r1.ebuild b/sec-policy/selinux-usbmuxd/selinux-usbmuxd-2.20120725-r1.ebuild
new file mode 100644
index 0000000..acec71f
--- /dev/null
+++ b/sec-policy/selinux-usbmuxd/selinux-usbmuxd-2.20120725-r1.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="usbmuxd"
+BASEPOL="2.20120725-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for usbmuxd"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-uucp/ChangeLog b/sec-policy/selinux-uucp/ChangeLog
new file mode 100644
index 0000000..9612717
--- /dev/null
+++ b/sec-policy/selinux-uucp/ChangeLog
@@ -0,0 +1,35 @@
+# ChangeLog for sec-policy/selinux-uucp
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-uucp/ChangeLog,v 1.8 2012/06/27 20:33:47 swift Exp $
+
+*selinux-uucp-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-uucp-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  04 Jun 2012; <swift@gentoo.org> selinux-uucp-2.20120215.ebuild:
+  Add dependency on selinux-inetd
+
+  13 May 2012; <swift@gentoo.org> -selinux-uucp-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-uucp-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-uucp-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-uucp-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  29 Jan 2012;  <swift@gentoo.org> Manifest:
+  Updating manifest
+
+  29 Jan 2012; <swift@gentoo.org> selinux-uucp-2.20110726.ebuild:
+  Stabilize
+
+*selinux-uucp-2.20110726 (04 Dec 2011)
+
+  04 Dec 2011; <swift@gentoo.org> +selinux-uucp-2.20110726.ebuild,
+  +metadata.xml:
+  Adding SELinux module for uucp
+

diff --git a/sec-policy/selinux-uucp/metadata.xml b/sec-policy/selinux-uucp/metadata.xml
new file mode 100644
index 0000000..81b3601
--- /dev/null
+++ b/sec-policy/selinux-uucp/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for uucp</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-uucp/selinux-uucp-2.20120725-r1.ebuild b/sec-policy/selinux-uucp/selinux-uucp-2.20120725-r1.ebuild
new file mode 100644
index 0000000..b76ac0b
--- /dev/null
+++ b/sec-policy/selinux-uucp/selinux-uucp-2.20120725-r1.ebuild
@@ -0,0 +1,18 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="uucp"
+BASEPOL="2.20120725-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for uucp"
+
+KEYWORDS="~amd64 ~x86"
+DEPEND="${DEPEND}
+	sec-policy/selinux-inetd
+"
+RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-uwimap/ChangeLog b/sec-policy/selinux-uwimap/ChangeLog
new file mode 100644
index 0000000..1d13453
--- /dev/null
+++ b/sec-policy/selinux-uwimap/ChangeLog
@@ -0,0 +1,29 @@
+# ChangeLog for sec-policy/selinux-uwimap
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-uwimap/ChangeLog,v 1.6 2012/06/27 20:33:55 swift Exp $
+
+*selinux-uwimap-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-uwimap-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-uwimap-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-uwimap-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-uwimap-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-uwimap-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  19 Dec 2011; <swift@gentoo.org> selinux-uwimap-2.20110726.ebuild:
+  Stabilize rev6
+
+*selinux-uwimap-2.20110726 (15 Nov 2011)
+
+  15 Nov 2011; <swift@gentoo.org> +selinux-uwimap-2.20110726.ebuild,
+  +metadata.xml:
+  Adding new SELinux policy (uwimap)
+

diff --git a/sec-policy/selinux-uwimap/metadata.xml b/sec-policy/selinux-uwimap/metadata.xml
new file mode 100644
index 0000000..43c5a79
--- /dev/null
+++ b/sec-policy/selinux-uwimap/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for uwimap</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-uwimap/selinux-uwimap-2.20120725-r1.ebuild b/sec-policy/selinux-uwimap/selinux-uwimap-2.20120725-r1.ebuild
new file mode 100644
index 0000000..90404c8
--- /dev/null
+++ b/sec-policy/selinux-uwimap/selinux-uwimap-2.20120725-r1.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="uwimap"
+BASEPOL="2.20120725-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for uwimap"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-varnishd/ChangeLog b/sec-policy/selinux-varnishd/ChangeLog
new file mode 100644
index 0000000..12669cf
--- /dev/null
+++ b/sec-policy/selinux-varnishd/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-varnishd
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-varnishd/ChangeLog,v 1.9 2012/06/27 20:33:58 swift Exp $
+
+*selinux-varnishd-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-varnishd-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-varnishd-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-varnishd-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-varnishd-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-varnishd-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-varnishd-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-varnishd-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-varnishd-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-varnishd-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-varnishd-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-varnishd/metadata.xml b/sec-policy/selinux-varnishd/metadata.xml
new file mode 100644
index 0000000..2503e91
--- /dev/null
+++ b/sec-policy/selinux-varnishd/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for varnishd</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-varnishd/selinux-varnishd-2.20120725-r1.ebuild b/sec-policy/selinux-varnishd/selinux-varnishd-2.20120725-r1.ebuild
new file mode 100644
index 0000000..d375523
--- /dev/null
+++ b/sec-policy/selinux-varnishd/selinux-varnishd-2.20120725-r1.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="varnishd"
+BASEPOL="2.20120725-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for varnishd"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-vbetool/ChangeLog b/sec-policy/selinux-vbetool/ChangeLog
new file mode 100644
index 0000000..156ae3c
--- /dev/null
+++ b/sec-policy/selinux-vbetool/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-vbetool
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vbetool/ChangeLog,v 1.9 2012/06/27 20:34:14 swift Exp $
+
+*selinux-vbetool-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-vbetool-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-vbetool-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-vbetool-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-vbetool-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-vbetool-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-vbetool-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-vbetool-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-vbetool-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-vbetool-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-vbetool-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-vbetool/metadata.xml b/sec-policy/selinux-vbetool/metadata.xml
new file mode 100644
index 0000000..7833201
--- /dev/null
+++ b/sec-policy/selinux-vbetool/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for vbetool</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-vbetool/selinux-vbetool-2.20120725-r1.ebuild b/sec-policy/selinux-vbetool/selinux-vbetool-2.20120725-r1.ebuild
new file mode 100644
index 0000000..504682d
--- /dev/null
+++ b/sec-policy/selinux-vbetool/selinux-vbetool-2.20120725-r1.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="vbetool"
+BASEPOL="2.20120725-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for vbetool"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-vde/ChangeLog b/sec-policy/selinux-vde/ChangeLog
new file mode 100644
index 0000000..9cee229
--- /dev/null
+++ b/sec-policy/selinux-vde/ChangeLog
@@ -0,0 +1,57 @@
+# ChangeLog for sec-policy/selinux-vde
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vde/ChangeLog,v 1.12 2012/06/27 20:33:56 swift Exp $
+
+*selinux-vde-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-vde-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-vde-2.20110726-r1.ebuild,
+  -selinux-vde-2.20110726-r2.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-vde-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-vde-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-vde-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  29 Jan 2012;  <swift@gentoo.org> Manifest:
+  Updating manifest
+
+  29 Jan 2012; <swift@gentoo.org> selinux-vde-2.20110726-r2.ebuild:
+  Stabilize
+
+*selinux-vde-2.20110726-r2 (17 Dec 2011)
+
+  17 Dec 2011; <swift@gentoo.org> +selinux-vde-2.20110726-r2.ebuild:
+  Add dontaudit for user_home_dir searches
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-vde-2.20101213.ebuild,
+  -files/add-services-vde.patch:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-vde-2.20110726-r1.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-vde-2.20110726-r1 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-vde-2.20110726-r1.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-vde-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+
+*selinux-vde-2.20101213 (22 Jan 2011)
+
+  22 Jan 2011; <swift@gentoo.org> +selinux-vde-2.20101213.ebuild,
+  +files/add-services-vde.patch, +metadata.xml:
+  Adding SELinux policy module for VDE
+

diff --git a/sec-policy/selinux-vde/metadata.xml b/sec-policy/selinux-vde/metadata.xml
new file mode 100644
index 0000000..1c55fb9
--- /dev/null
+++ b/sec-policy/selinux-vde/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for vde</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-vde/selinux-vde-2.20120725-r1.ebuild b/sec-policy/selinux-vde/selinux-vde-2.20120725-r1.ebuild
new file mode 100644
index 0000000..5ec03cc
--- /dev/null
+++ b/sec-policy/selinux-vde/selinux-vde-2.20120725-r1.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="vde"
+BASEPOL="2.20120725-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for vde"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-virt/ChangeLog b/sec-policy/selinux-virt/ChangeLog
new file mode 100644
index 0000000..a32d682
--- /dev/null
+++ b/sec-policy/selinux-virt/ChangeLog
@@ -0,0 +1,61 @@
+# ChangeLog for sec-policy/selinux-virt
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-virt/ChangeLog,v 1.12 2012/06/27 20:33:55 swift Exp $
+
+*selinux-virt-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-virt-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-virt-2.20110726.ebuild,
+  -selinux-virt-2.20110726-r1.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-virt-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-virt-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-virt-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  23 Feb 2012; <swift@gentoo.org> selinux-virt-2.20110726-r1.ebuild:
+  Stabilizing
+
+*selinux-virt-2.20110726-r1 (14 Jan 2012)
+
+  14 Jan 2012; <swift@gentoo.org> +selinux-virt-2.20110726-r1.ebuild:
+  Fix bug #330767 to support libvirt better in gentoo
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-virt-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-virt-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-virt-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-virt-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-virt-2.20101213.ebuild:
+  Stable amd64 x86
+
+  06 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-virt-2.20101213.ebuild:
+  Fixed unquoted variable.
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+
+  01 Jan 2011; Chris Richards <gizmo@www.giz-works.com>
+  +selinux-virt-2.20101213.ebuild, +metadata.xml:
+  New upstream release
+
+*selinux-virt-2.20101213 (01 Jan 2011)
+
+  01 Jan 2011; Chris Richards <gizmo@www.giz-works.com>
+  +selinux-virt-2.20101213.ebuild, +metadata.xml:
+  Initial commit
+

diff --git a/sec-policy/selinux-virt/metadata.xml b/sec-policy/selinux-virt/metadata.xml
new file mode 100644
index 0000000..58b7e06
--- /dev/null
+++ b/sec-policy/selinux-virt/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for virt</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-virt/selinux-virt-2.20120725-r1.ebuild b/sec-policy/selinux-virt/selinux-virt-2.20120725-r1.ebuild
new file mode 100644
index 0000000..7278aea
--- /dev/null
+++ b/sec-policy/selinux-virt/selinux-virt-2.20120725-r1.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="virt"
+BASEPOL="2.20120725-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for virt"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-vlock/ChangeLog b/sec-policy/selinux-vlock/ChangeLog
new file mode 100644
index 0000000..9ba2cdf
--- /dev/null
+++ b/sec-policy/selinux-vlock/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-vlock
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vlock/ChangeLog,v 1.9 2012/06/27 20:33:57 swift Exp $
+
+*selinux-vlock-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-vlock-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-vlock-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-vlock-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-vlock-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-vlock-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-vlock-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-vlock-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-vlock-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-vlock-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-vlock-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-vlock/metadata.xml b/sec-policy/selinux-vlock/metadata.xml
new file mode 100644
index 0000000..b076a3f
--- /dev/null
+++ b/sec-policy/selinux-vlock/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for vlock</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-vlock/selinux-vlock-2.20120725-r1.ebuild b/sec-policy/selinux-vlock/selinux-vlock-2.20120725-r1.ebuild
new file mode 100644
index 0000000..34ba879
--- /dev/null
+++ b/sec-policy/selinux-vlock/selinux-vlock-2.20120725-r1.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="vlock"
+BASEPOL="2.20120725-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for vlock"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-vmware/ChangeLog b/sec-policy/selinux-vmware/ChangeLog
new file mode 100644
index 0000000..63d9f21
--- /dev/null
+++ b/sec-policy/selinux-vmware/ChangeLog
@@ -0,0 +1,56 @@
+# ChangeLog for sec-policy/selinux-vmware
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vmware/ChangeLog,v 1.11 2012/06/27 20:33:57 swift Exp $
+
+*selinux-vmware-2.20120215-r2 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-vmware-2.20120215-r2.ebuild:
+  Bump to revision 13
+
+  31 May 2012; <swift@gentoo.org> selinux-vmware-2.20120215-r1.ebuild:
+  Depend on xserver policy, fixes build failure
+
+*selinux-vmware-2.20120215-r1 (20 May 2012)
+
+  20 May 2012; <swift@gentoo.org> +selinux-vmware-2.20120215-r1.ebuild:
+  Bumping to rev 9
+
+  13 May 2012; <swift@gentoo.org> -selinux-vmware-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-vmware-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-vmware-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-vmware-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-vmware-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-vmware-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-vmware-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-vmware-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-vmware-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+
+  02 Jan 2011; Chris Richards <gizmo@giz-works.com>
+  +selinux-vmware-2.20101213.ebuild, +metadata.xml:
+  New upstream release
+
+*selinux-vmware-2.20101213 (02 Jan 2011)
+
+  02 Jan 2011; Chris Richards <gizmo@giz-works.com>
+  +selinux-vmware-2.20101213.ebuild, +metadata.xml:
+  Initial commit
+

diff --git a/sec-policy/selinux-vmware/metadata.xml b/sec-policy/selinux-vmware/metadata.xml
new file mode 100644
index 0000000..c603d1b
--- /dev/null
+++ b/sec-policy/selinux-vmware/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for vmware</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-vmware/selinux-vmware-2.20120725-r1.ebuild b/sec-policy/selinux-vmware/selinux-vmware-2.20120725-r1.ebuild
new file mode 100644
index 0000000..eb2cff9
--- /dev/null
+++ b/sec-policy/selinux-vmware/selinux-vmware-2.20120725-r1.ebuild
@@ -0,0 +1,18 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="vmware"
+BASEPOL="2.20120725-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for vmware"
+
+KEYWORDS="~amd64 ~x86"
+DEPEND="${DEPEND}
+	sec-policy/selinux-xserver
+"
+RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-vnstatd/ChangeLog b/sec-policy/selinux-vnstatd/ChangeLog
new file mode 100644
index 0000000..4931d04
--- /dev/null
+++ b/sec-policy/selinux-vnstatd/ChangeLog
@@ -0,0 +1,32 @@
+# ChangeLog for sec-policy/selinux-vnstatd
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vnstatd/ChangeLog,v 1.7 2012/06/27 20:34:16 swift Exp $
+
+*selinux-vnstatd-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-vnstatd-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-vnstatd-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-vnstatd-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-vnstatd-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-vnstatd-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  29 Jan 2012;  <swift@gentoo.org> Manifest:
+  Updating manifest
+
+  29 Jan 2012; <swift@gentoo.org> selinux-vnstatd-2.20110726.ebuild:
+  Stabilize
+
+*selinux-vnstatd-2.20110726 (04 Dec 2011)
+
+  04 Dec 2011; <swift@gentoo.org> +selinux-vnstatd-2.20110726.ebuild,
+  +metadata.xml:
+  Adding SELinux module for vnstatd
+

diff --git a/sec-policy/selinux-vnstatd/metadata.xml b/sec-policy/selinux-vnstatd/metadata.xml
new file mode 100644
index 0000000..78279e2
--- /dev/null
+++ b/sec-policy/selinux-vnstatd/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for vnstatd</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-vnstatd/selinux-vnstatd-2.20120725-r1.ebuild b/sec-policy/selinux-vnstatd/selinux-vnstatd-2.20120725-r1.ebuild
new file mode 100644
index 0000000..7e29a32
--- /dev/null
+++ b/sec-policy/selinux-vnstatd/selinux-vnstatd-2.20120725-r1.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="vnstatd"
+BASEPOL="2.20120725-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for vnstatd"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-vpn/ChangeLog b/sec-policy/selinux-vpn/ChangeLog
new file mode 100644
index 0000000..7e065d4
--- /dev/null
+++ b/sec-policy/selinux-vpn/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-vpn
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vpn/ChangeLog,v 1.9 2012/06/27 20:33:49 swift Exp $
+
+*selinux-vpn-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-vpn-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-vpn-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-vpn-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-vpn-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-vpn-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-vpn-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-vpn-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-vpn-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-vpn-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-vpn-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-vpn/metadata.xml b/sec-policy/selinux-vpn/metadata.xml
new file mode 100644
index 0000000..d8ec4b6
--- /dev/null
+++ b/sec-policy/selinux-vpn/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for vpn</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-vpn/selinux-vpn-2.20120725-r1.ebuild b/sec-policy/selinux-vpn/selinux-vpn-2.20120725-r1.ebuild
new file mode 100644
index 0000000..bbbf17e
--- /dev/null
+++ b/sec-policy/selinux-vpn/selinux-vpn-2.20120725-r1.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="vpn"
+BASEPOL="2.20120725-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for vpn"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-watchdog/ChangeLog b/sec-policy/selinux-watchdog/ChangeLog
new file mode 100644
index 0000000..3447813
--- /dev/null
+++ b/sec-policy/selinux-watchdog/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-watchdog
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-watchdog/ChangeLog,v 1.9 2012/06/27 20:34:09 swift Exp $
+
+*selinux-watchdog-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-watchdog-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-watchdog-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-watchdog-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-watchdog-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-watchdog-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-watchdog-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-watchdog-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-watchdog-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-watchdog-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-watchdog-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-watchdog/metadata.xml b/sec-policy/selinux-watchdog/metadata.xml
new file mode 100644
index 0000000..c71dafe
--- /dev/null
+++ b/sec-policy/selinux-watchdog/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for watchdog</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-watchdog/selinux-watchdog-2.20120725-r1.ebuild b/sec-policy/selinux-watchdog/selinux-watchdog-2.20120725-r1.ebuild
new file mode 100644
index 0000000..a3e95b9
--- /dev/null
+++ b/sec-policy/selinux-watchdog/selinux-watchdog-2.20120725-r1.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="watchdog"
+BASEPOL="2.20120725-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for watchdog"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-webalizer/ChangeLog b/sec-policy/selinux-webalizer/ChangeLog
new file mode 100644
index 0000000..701720e
--- /dev/null
+++ b/sec-policy/selinux-webalizer/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-webalizer
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-webalizer/ChangeLog,v 1.9 2012/06/27 20:33:55 swift Exp $
+
+*selinux-webalizer-2.20120215-r2 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-webalizer-2.20120215-r2.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-webalizer-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-webalizer-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-webalizer-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-webalizer-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-webalizer-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-webalizer-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-webalizer-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-webalizer-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-webalizer-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-webalizer/metadata.xml b/sec-policy/selinux-webalizer/metadata.xml
new file mode 100644
index 0000000..1fc37de
--- /dev/null
+++ b/sec-policy/selinux-webalizer/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for webalizer</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-webalizer/selinux-webalizer-2.20120725-r1.ebuild b/sec-policy/selinux-webalizer/selinux-webalizer-2.20120725-r1.ebuild
new file mode 100644
index 0000000..42af5da
--- /dev/null
+++ b/sec-policy/selinux-webalizer/selinux-webalizer-2.20120725-r1.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="webalizer"
+BASEPOL="2.20120725-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for webalizer"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-wine/ChangeLog b/sec-policy/selinux-wine/ChangeLog
new file mode 100644
index 0000000..30b3f39
--- /dev/null
+++ b/sec-policy/selinux-wine/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-wine
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-wine/ChangeLog,v 1.9 2012/06/27 20:33:48 swift Exp $
+
+*selinux-wine-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-wine-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-wine-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-wine-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-wine-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-wine-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-wine-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-wine-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-wine-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-wine-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-wine-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-wine/metadata.xml b/sec-policy/selinux-wine/metadata.xml
new file mode 100644
index 0000000..4957ab9
--- /dev/null
+++ b/sec-policy/selinux-wine/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for wine</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-wine/selinux-wine-2.20120725-r1.ebuild b/sec-policy/selinux-wine/selinux-wine-2.20120725-r1.ebuild
new file mode 100644
index 0000000..6aeada0
--- /dev/null
+++ b/sec-policy/selinux-wine/selinux-wine-2.20120725-r1.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="wine"
+BASEPOL="2.20120725-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for wine"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-wireshark/ChangeLog b/sec-policy/selinux-wireshark/ChangeLog
new file mode 100644
index 0000000..de0e3ed
--- /dev/null
+++ b/sec-policy/selinux-wireshark/ChangeLog
@@ -0,0 +1,103 @@
+# ChangeLog for sec-policy/selinux-wireshark
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-wireshark/ChangeLog,v 1.20 2012/06/27 20:34:14 swift Exp $
+
+*selinux-wireshark-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-wireshark-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-wireshark-2.20110726-r2.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-wireshark-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-wireshark-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-wireshark-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -files/fix-apps-wireshark-r1.patch,
+  -selinux-wireshark-2.20101213-r1.ebuild,
+  -selinux-wireshark-2.20110726-r1.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-wireshark-2.20110726-r2.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-wireshark-2.20110726-r2 (17 Sep 2011)
+
+  17 Sep 2011; <swift@gentoo.org> +selinux-wireshark-2.20110726-r2.ebuild:
+  Drop the libffi hack that we introduced (to get it to work now, build with
+  USE without python) as it introduces a potential security risk. Other patches
+  have been rewritten and accepted by refpolicy.
+
+*selinux-wireshark-2.20110726-r1 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-wireshark-2.20110726-r1.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-wireshark-2.20090730.ebuild, -selinux-wireshark-2.20091215.ebuild,
+  -selinux-wireshark-2.20101213.ebuild, -selinux-wireshark-20080525.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-wireshark-2.20101213-r1.ebuild:
+  Stable amd64 x86
+
+*selinux-wireshark-2.20101213-r1 (07 Mar 2011)
+
+  07 Mar 2011; Anthony G. Basile <blueness@gentoo.org>
+  +files/fix-apps-wireshark-r1.patch,
+  +selinux-wireshark-2.20101213-r1.ebuild:
+  Allow wireshark to execute files in the users' home directory (needed for
+  libffi/python)
+
+*selinux-wireshark-2.20101213 (05 Feb 2011)
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-wireshark-2.20101213.ebuild:
+  New upstream policy.
+
+*selinux-wireshark-2.20091215 (16 Dec 2009)
+
+  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-wireshark-2.20091215.ebuild:
+  New upstream release.
+
+  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-wireshark-20060720.ebuild, selinux-wireshark-20080525.ebuild:
+  Mark 20080525 stable, clear old ebuilds.
+
+*selinux-wireshark-2.20090730 (03 Aug 2009)
+
+  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-wireshark-2.20090730.ebuild:
+  New upstream release.
+
+  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+  selinux-wireshark-20060720.ebuild, selinux-wireshark-20080525.ebuild:
+  Drop alpha, mips, ppc, sparc selinux support.
+
+*selinux-wireshark-20080525 (25 May 2008)
+
+  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-wireshark-20080525.ebuild:
+  New SVN snapshot.
+
+  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
+  Removing kaiowas from metadata due to his retirement (see #61930 for
+  reference).
+
+  20 Jul 2006; Petre Rodan <kaiowas@gentoo.org>
+  selinux-wireshark-20060720.ebuild:
+  marked stable on amd64 mips ppc sparc x86
+
+*selinux-wireshark-20060720 (20 Jul 2006)
+
+  20 Jul 2006; Petre Rodan <kaiowas@gentoo.org> +metadata.xml,
+  +selinux-wireshark-20060720.ebuild:
+  initial commit, as per bug# 141156
+

diff --git a/sec-policy/selinux-wireshark/metadata.xml b/sec-policy/selinux-wireshark/metadata.xml
new file mode 100644
index 0000000..624d4cf
--- /dev/null
+++ b/sec-policy/selinux-wireshark/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for wireshark</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-wireshark/selinux-wireshark-2.20120725-r1.ebuild b/sec-policy/selinux-wireshark/selinux-wireshark-2.20120725-r1.ebuild
new file mode 100644
index 0000000..7851611
--- /dev/null
+++ b/sec-policy/selinux-wireshark/selinux-wireshark-2.20120725-r1.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="wireshark"
+BASEPOL="2.20120725-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for wireshark"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-wm/ChangeLog b/sec-policy/selinux-wm/ChangeLog
new file mode 100644
index 0000000..5ad7ee2
--- /dev/null
+++ b/sec-policy/selinux-wm/ChangeLog
@@ -0,0 +1,31 @@
+# ChangeLog for sec-policy/selinux-wm
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-wm/ChangeLog,v 1.7 2012/06/27 20:33:52 swift Exp $
+
+*selinux-wm-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-wm-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-wm-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-wm-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-wm-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-wm-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  29 Jan 2012;  <swift@gentoo.org> Manifest:
+  Updating manifest
+
+  29 Jan 2012; <swift@gentoo.org> selinux-wm-2.20110726.ebuild:
+  Stabilize
+
+*selinux-wm-2.20110726 (04 Dec 2011)
+
+  04 Dec 2011; <swift@gentoo.org> +selinux-wm-2.20110726.ebuild, +metadata.xml:
+  Adding SELinux module for wm
+

diff --git a/sec-policy/selinux-wm/metadata.xml b/sec-policy/selinux-wm/metadata.xml
new file mode 100644
index 0000000..abb4afe
--- /dev/null
+++ b/sec-policy/selinux-wm/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for wm</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-wm/selinux-wm-2.20120725-r1.ebuild b/sec-policy/selinux-wm/selinux-wm-2.20120725-r1.ebuild
new file mode 100644
index 0000000..9f0e097
--- /dev/null
+++ b/sec-policy/selinux-wm/selinux-wm-2.20120725-r1.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="wm"
+BASEPOL="2.20120725-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for wm"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-xen/ChangeLog b/sec-policy/selinux-xen/ChangeLog
new file mode 100644
index 0000000..cfb30ac
--- /dev/null
+++ b/sec-policy/selinux-xen/ChangeLog
@@ -0,0 +1,53 @@
+# ChangeLog for sec-policy/selinux-xen
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-xen/ChangeLog,v 1.10 2012/06/27 20:33:59 swift Exp $
+
+*selinux-xen-2.20120215-r2 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-xen-2.20120215-r2.ebuild:
+  Bump to revision 13
+
+*selinux-xen-2.20120215-r1 (20 May 2012)
+
+  20 May 2012; <swift@gentoo.org> +selinux-xen-2.20120215-r1.ebuild:
+  Bumping to rev 9
+
+  13 May 2012; <swift@gentoo.org> -selinux-xen-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-xen-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-xen-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-xen-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-xen-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-xen-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-xen-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-xen-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-xen-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+
+  01 Jan 2011; Chris Richards <gizmo@www.giz-works.com>
+  +selinux-xen-2.20101213.ebuild, +metadata.xml:
+  New upstream release
+
+*selinux-xen-2.20101213 (01 Jan 2011)
+
+  01 Jan 2011; Chris Richards <gizmo@www.giz-works.com>
+  +selinux-xen-2.20101213.ebuild, +metadata.xml:
+  Initial commit
+

diff --git a/sec-policy/selinux-xen/metadata.xml b/sec-policy/selinux-xen/metadata.xml
new file mode 100644
index 0000000..3999f44
--- /dev/null
+++ b/sec-policy/selinux-xen/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for xen</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-xen/selinux-xen-2.20120725-r1.ebuild b/sec-policy/selinux-xen/selinux-xen-2.20120725-r1.ebuild
new file mode 100644
index 0000000..0a7139d
--- /dev/null
+++ b/sec-policy/selinux-xen/selinux-xen-2.20120725-r1.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="xen"
+BASEPOL="2.20120725-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for xen"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-xfs/ChangeLog b/sec-policy/selinux-xfs/ChangeLog
new file mode 100644
index 0000000..246b13c
--- /dev/null
+++ b/sec-policy/selinux-xfs/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-xfs
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-xfs/ChangeLog,v 1.9 2012/06/27 20:34:02 swift Exp $
+
+*selinux-xfs-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-xfs-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-xfs-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-xfs-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-xfs-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-xfs-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-xfs-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-xfs-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-xfs-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-xfs-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-xfs-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-xfs/metadata.xml b/sec-policy/selinux-xfs/metadata.xml
new file mode 100644
index 0000000..d1f8f28
--- /dev/null
+++ b/sec-policy/selinux-xfs/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for xfs</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-xfs/selinux-xfs-2.20120725-r1.ebuild b/sec-policy/selinux-xfs/selinux-xfs-2.20120725-r1.ebuild
new file mode 100644
index 0000000..d916135
--- /dev/null
+++ b/sec-policy/selinux-xfs/selinux-xfs-2.20120725-r1.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="xfs"
+BASEPOL="2.20120725-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for xfs"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-xprint/ChangeLog b/sec-policy/selinux-xprint/ChangeLog
new file mode 100644
index 0000000..1a62116
--- /dev/null
+++ b/sec-policy/selinux-xprint/ChangeLog
@@ -0,0 +1,32 @@
+# ChangeLog for sec-policy/selinux-xprint
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-xprint/ChangeLog,v 1.7 2012/06/27 20:33:57 swift Exp $
+
+*selinux-xprint-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-xprint-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-xprint-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-xprint-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-xprint-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-xprint-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  29 Jan 2012;  <swift@gentoo.org> Manifest:
+  Updating manifest
+
+  29 Jan 2012; <swift@gentoo.org> selinux-xprint-2.20110726.ebuild:
+  Stabilize
+
+*selinux-xprint-2.20110726 (04 Dec 2011)
+
+  04 Dec 2011; <swift@gentoo.org> +selinux-xprint-2.20110726.ebuild,
+  +metadata.xml:
+  Adding SELinux module for xprint
+

diff --git a/sec-policy/selinux-xprint/metadata.xml b/sec-policy/selinux-xprint/metadata.xml
new file mode 100644
index 0000000..859bf93
--- /dev/null
+++ b/sec-policy/selinux-xprint/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for xprint</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-xprint/selinux-xprint-2.20120725-r1.ebuild b/sec-policy/selinux-xprint/selinux-xprint-2.20120725-r1.ebuild
new file mode 100644
index 0000000..e2e84c9
--- /dev/null
+++ b/sec-policy/selinux-xprint/selinux-xprint-2.20120725-r1.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="xprint"
+BASEPOL="2.20120725-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for xprint"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-xscreensaver/ChangeLog b/sec-policy/selinux-xscreensaver/ChangeLog
new file mode 100644
index 0000000..1fbeecb
--- /dev/null
+++ b/sec-policy/selinux-xscreensaver/ChangeLog
@@ -0,0 +1,41 @@
+# ChangeLog for sec-policy/selinux-xscreensaver
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-xscreensaver/ChangeLog,v 1.10 2012/06/27 20:34:08 swift Exp $
+
+*selinux-xscreensaver-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-xscreensaver-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  30 May 2012; <swift@gentoo.org> selinux-xscreensaver-2.20120215.ebuild:
+  Add dependency on selinux-xserver, needed to fix build failure
+
+  13 May 2012; <swift@gentoo.org> -selinux-xscreensaver-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-xscreensaver-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-xscreensaver-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-xscreensaver-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-xscreensaver-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-xscreensaver-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-xscreensaver-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-xscreensaver-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-xscreensaver-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-xscreensaver/metadata.xml b/sec-policy/selinux-xscreensaver/metadata.xml
new file mode 100644
index 0000000..bc9c09d
--- /dev/null
+++ b/sec-policy/selinux-xscreensaver/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for xscreensaver</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-xscreensaver/selinux-xscreensaver-2.20120725-r1.ebuild b/sec-policy/selinux-xscreensaver/selinux-xscreensaver-2.20120725-r1.ebuild
new file mode 100644
index 0000000..568a13a
--- /dev/null
+++ b/sec-policy/selinux-xscreensaver/selinux-xscreensaver-2.20120725-r1.ebuild
@@ -0,0 +1,18 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="xscreensaver"
+BASEPOL="2.20120725-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for xscreensaver"
+
+KEYWORDS="~amd64 ~x86"
+DEPEND="${DEPEND}
+	sec-policy/selinux-xserver
+"
+RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-xserver/ChangeLog b/sec-policy/selinux-xserver/ChangeLog
new file mode 100644
index 0000000..b9b1779
--- /dev/null
+++ b/sec-policy/selinux-xserver/ChangeLog
@@ -0,0 +1,81 @@
+# ChangeLog for sec-policy/selinux-xserver
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-xserver/ChangeLog,v 1.16 2012/06/27 20:34:12 swift Exp $
+
+*selinux-xserver-2.20120215-r2 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-xserver-2.20120215-r2.ebuild:
+  Bump to revision 13
+
+*selinux-xserver-2.20120215-r1 (20 May 2012)
+
+  20 May 2012; <swift@gentoo.org> +selinux-xserver-2.20120215-r1.ebuild:
+  Bumping to rev 9
+
+  13 May 2012; <swift@gentoo.org> -selinux-xserver-2.20110726.ebuild,
+  -selinux-xserver-2.20110726-r1.ebuild, -selinux-xserver-2.20110726-r2.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-xserver-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-xserver-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-xserver-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  23 Feb 2012; <swift@gentoo.org> selinux-xserver-2.20110726-r2.ebuild:
+  Stabilizing
+
+  29 Jan 2012;  <swift@gentoo.org> Manifest:
+  Updating manifest
+
+  29 Jan 2012; <swift@gentoo.org> selinux-xserver-2.20110726-r1.ebuild:
+  Stabilize
+
+*selinux-xserver-2.20110726-r2 (14 Jan 2012)
+
+  14 Jan 2012; <swift@gentoo.org> +selinux-xserver-2.20110726-r2.ebuild:
+  Dontaudit domain state queries
+
+*selinux-xserver-2.20110726-r1 (17 Dec 2011)
+
+  17 Dec 2011; <swift@gentoo.org> +selinux-xserver-2.20110726-r1.ebuild:
+  Introduce context for lxdm and slim
+
+  12 Nov 2011; <swift@gentoo.org> -files/fix-services-xserver-r1.patch,
+  -files/fix-services-xserver-r2.patch, -selinux-xserver-2.20101213-r2.ebuild,
+  -files/fix-xserver.patch:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-xserver-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-xserver-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-xserver-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-xserver-2.20101213.ebuild, -selinux-xserver-2.20101213-r1.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-xserver-2.20101213-r2.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+
+*selinux-xserver-2.20101213-r2 (02 Feb 2011)
+
+  02 Feb 2011; <swift@gentoo.org> +files/fix-services-xserver-r2.patch,
+  +selinux-xserver-2.20101213-r2.ebuild:
+  Allow use of ttys (improves console logging)
+
+*selinux-xserver-2.20101213-r1 (31 Jan 2011)
+
+  31 Jan 2011; <swift@gentoo.org> +files/fix-services-xserver-r1.patch,
+  +selinux-xserver-2.20101213-r1.ebuild:
+  Fix large timewait issues with xserver policy
+

diff --git a/sec-policy/selinux-xserver/metadata.xml b/sec-policy/selinux-xserver/metadata.xml
new file mode 100644
index 0000000..c45c3a6
--- /dev/null
+++ b/sec-policy/selinux-xserver/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for xserver</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-xserver/selinux-xserver-2.20120725-r1.ebuild b/sec-policy/selinux-xserver/selinux-xserver-2.20120725-r1.ebuild
new file mode 100644
index 0000000..b404c16
--- /dev/null
+++ b/sec-policy/selinux-xserver/selinux-xserver-2.20120725-r1.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="xserver"
+BASEPOL="2.20120725-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for xserver"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-zabbix/ChangeLog b/sec-policy/selinux-zabbix/ChangeLog
new file mode 100644
index 0000000..38db420
--- /dev/null
+++ b/sec-policy/selinux-zabbix/ChangeLog
@@ -0,0 +1,45 @@
+# ChangeLog for sec-policy/selinux-zabbix
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-zabbix/ChangeLog,v 1.10 2012/06/27 20:34:05 swift Exp $
+
+*selinux-zabbix-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-zabbix-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-zabbix-2.20110726-r2.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-zabbix-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-zabbix-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-zabbix-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -files/fix-services-zabbix-r1.patch,
+  -selinux-zabbix-2.20101213.ebuild, -selinux-zabbix-2.20101213-r1.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-zabbix-2.20110726-r2.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-zabbix-2.20110726-r2 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-zabbix-2.20110726-r2.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+*selinux-zabbix-2.20101213-r1 (30 Jun 2011)
+
+  30 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  +files/fix-services-zabbix-r1.patch, +selinux-zabbix-2.20101213-r1.ebuild:
+  Make sure zabbix agent works, bump to EAPI=4
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-zabbix-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-zabbix/metadata.xml b/sec-policy/selinux-zabbix/metadata.xml
new file mode 100644
index 0000000..0232f85
--- /dev/null
+++ b/sec-policy/selinux-zabbix/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for zabbix</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-zabbix/selinux-zabbix-2.20120725-r1.ebuild b/sec-policy/selinux-zabbix/selinux-zabbix-2.20120725-r1.ebuild
new file mode 100644
index 0000000..b29ed1b
--- /dev/null
+++ b/sec-policy/selinux-zabbix/selinux-zabbix-2.20120725-r1.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="zabbix"
+BASEPOL="2.20120725-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for zabbix"
+
+KEYWORDS="~amd64 ~x86"


^ permalink raw reply related	[flat|nested] 34+ messages in thread
* [gentoo-commits] proj/hardened-dev:master commit in: sec-policy/selinux-mcelog/, sec-policy/selinux-rssh/, ...
@ 2012-07-27  8:05 Sven Vermeulen
  0 siblings, 0 replies; 34+ messages in thread
From: Sven Vermeulen @ 2012-07-27  8:05 UTC (permalink / raw
  To: gentoo-commits

commit:     db8b2efd4ad3177ce6c9562f783a1971407c34de
Author:     Sven Vermeulen <sven.vermeulen <AT> siphos <DOT> be>
AuthorDate: Fri Jul 27 08:04:38 2012 +0000
Commit:     Sven Vermeulen <sven.vermeulen <AT> siphos <DOT> be>
CommitDate: Fri Jul 27 08:04:38 2012 +0000
URL:        http://git.overlays.gentoo.org/gitweb/?p=proj/hardened-dev.git;a=commit;h=db8b2efd

Moved to main tree

---
 sec-policy/selinux-acct/ChangeLog                  |   38 --
 sec-policy/selinux-acct/metadata.xml               |    6 -
 .../selinux-acct-2.20120215-r15.ebuild             |   14 -
 sec-policy/selinux-ada/ChangeLog                   |   38 --
 sec-policy/selinux-ada/metadata.xml                |    6 -
 .../selinux-ada/selinux-ada-2.20120215-r15.ebuild  |   14 -
 sec-policy/selinux-afs/ChangeLog                   |   38 --
 sec-policy/selinux-afs/metadata.xml                |    6 -
 .../selinux-afs/selinux-afs-2.20120215-r15.ebuild  |   14 -
 sec-policy/selinux-aide/ChangeLog                  |   38 --
 sec-policy/selinux-aide/metadata.xml               |    6 -
 .../selinux-aide-2.20120215-r15.ebuild             |   14 -
 sec-policy/selinux-alsa/ChangeLog                  |   52 --
 sec-policy/selinux-alsa/metadata.xml               |    6 -
 .../selinux-alsa-2.20120215-r15.ebuild             |   14 -
 sec-policy/selinux-amanda/ChangeLog                |   46 --
 sec-policy/selinux-amanda/metadata.xml             |    6 -
 .../selinux-amanda-2.20120215-r15.ebuild           |   18 -
 sec-policy/selinux-amavis/ChangeLog                |   62 --
 sec-policy/selinux-amavis/metadata.xml             |    6 -
 .../selinux-amavis-2.20120215-r15.ebuild           |   14 -
 sec-policy/selinux-apache/ChangeLog                |  178 ------
 sec-policy/selinux-apache/metadata.xml             |    6 -
 .../selinux-apache-2.20120215-r15.ebuild           |   18 -
 sec-policy/selinux-apcupsd/ChangeLog               |   41 --
 sec-policy/selinux-apcupsd/metadata.xml            |    6 -
 .../selinux-apcupsd-2.20120215-r15.ebuild          |   18 -
 sec-policy/selinux-apm/ChangeLog                   |   42 --
 sec-policy/selinux-apm/metadata.xml                |    6 -
 .../selinux-apm/selinux-apm-2.20120215-r15.ebuild  |   14 -
 sec-policy/selinux-arpwatch/ChangeLog              |  153 -----
 sec-policy/selinux-arpwatch/metadata.xml           |    6 -
 .../selinux-arpwatch-2.20120215-r15.ebuild         |   14 -
 sec-policy/selinux-asterisk/ChangeLog              |  138 -----
 sec-policy/selinux-asterisk/metadata.xml           |    6 -
 .../selinux-asterisk-2.20120215-r15.ebuild         |   14 -
 sec-policy/selinux-automount/ChangeLog             |   38 --
 sec-policy/selinux-automount/metadata.xml          |    6 -
 .../selinux-automount-2.20120215-r15.ebuild        |   14 -
 sec-policy/selinux-avahi/ChangeLog                 |  104 ----
 sec-policy/selinux-avahi/metadata.xml              |    6 -
 .../selinux-avahi-2.20120215-r15.ebuild            |   14 -
 sec-policy/selinux-awstats/ChangeLog               |   41 --
 sec-policy/selinux-awstats/metadata.xml            |    6 -
 .../selinux-awstats-2.20120215-r15.ebuild          |   18 -
 sec-policy/selinux-bacula/ChangeLog                |   29 -
 sec-policy/selinux-bacula/metadata.xml             |    6 -
 .../selinux-bacula-2.20120215-r15.ebuild           |   14 -
 sec-policy/selinux-base-policy/ChangeLog           |   10 -
 sec-policy/selinux-base-policy/metadata.xml        |    6 -
 .../selinux-base-policy-2.20120215-r15.ebuild      |  122 ----
 sec-policy/selinux-base/ChangeLog                  |  626 --------------------
 sec-policy/selinux-base/files/config               |   15 -
 sec-policy/selinux-base/metadata.xml               |   14 -
 .../selinux-base-2.20120215-r15.ebuild             |  148 -----
 sec-policy/selinux-bind/ChangeLog                  |  186 ------
 sec-policy/selinux-bind/metadata.xml               |    6 -
 .../selinux-bind-2.20120215-r15.ebuild             |   14 -
 sec-policy/selinux-bitlbee/ChangeLog               |   35 --
 sec-policy/selinux-bitlbee/metadata.xml            |    6 -
 .../selinux-bitlbee-2.20120215-r15.ebuild          |   14 -
 sec-policy/selinux-bluetooth/ChangeLog             |   42 --
 sec-policy/selinux-bluetooth/metadata.xml          |    6 -
 .../selinux-bluetooth-2.20120215-r15.ebuild        |   14 -
 sec-policy/selinux-brctl/ChangeLog                 |   38 --
 sec-policy/selinux-brctl/metadata.xml              |    6 -
 .../selinux-brctl-2.20120215-r15.ebuild            |   14 -
 sec-policy/selinux-calamaris/ChangeLog             |   38 --
 sec-policy/selinux-calamaris/metadata.xml          |    6 -
 .../selinux-calamaris-2.20120215-r15.ebuild        |   14 -
 sec-policy/selinux-canna/ChangeLog                 |   38 --
 sec-policy/selinux-canna/metadata.xml              |    6 -
 .../selinux-canna-2.20120215-r15.ebuild            |   14 -
 sec-policy/selinux-ccs/ChangeLog                   |   38 --
 sec-policy/selinux-ccs/metadata.xml                |    6 -
 .../selinux-ccs/selinux-ccs-2.20120215-r15.ebuild  |   14 -
 sec-policy/selinux-cdrecord/ChangeLog              |   38 --
 sec-policy/selinux-cdrecord/metadata.xml           |    6 -
 .../selinux-cdrecord-2.20120215-r15.ebuild         |   14 -
 sec-policy/selinux-cgroup/ChangeLog                |   38 --
 sec-policy/selinux-cgroup/metadata.xml             |    6 -
 .../selinux-cgroup-2.20120215-r15.ebuild           |   14 -
 sec-policy/selinux-chronyd/ChangeLog               |   38 --
 sec-policy/selinux-chronyd/metadata.xml            |    6 -
 .../selinux-chronyd-2.20120215-r15.ebuild          |   14 -
 sec-policy/selinux-clamav/ChangeLog                |  160 -----
 sec-policy/selinux-clamav/metadata.xml             |    6 -
 .../selinux-clamav-2.20120215-r15.ebuild           |   14 -
 sec-policy/selinux-clockspeed/ChangeLog            |  168 ------
 sec-policy/selinux-clockspeed/metadata.xml         |    6 -
 .../selinux-clockspeed-2.20120215-r15.ebuild       |   14 -
 sec-policy/selinux-consolekit/ChangeLog            |   38 --
 sec-policy/selinux-consolekit/metadata.xml         |    6 -
 .../selinux-consolekit-2.20120215-r15.ebuild       |   14 -
 sec-policy/selinux-corosync/ChangeLog              |   38 --
 sec-policy/selinux-corosync/metadata.xml           |    6 -
 .../selinux-corosync-2.20120215-r15.ebuild         |   14 -
 sec-policy/selinux-courier/ChangeLog               |  234 --------
 sec-policy/selinux-courier/metadata.xml            |    6 -
 .../selinux-courier-2.20120215-r15.ebuild          |   14 -
 sec-policy/selinux-cpucontrol/ChangeLog            |   38 --
 sec-policy/selinux-cpucontrol/metadata.xml         |    6 -
 .../selinux-cpucontrol-2.20120215-r15.ebuild       |   14 -
 sec-policy/selinux-cpufreqselector/ChangeLog       |   39 --
 sec-policy/selinux-cpufreqselector/metadata.xml    |    6 -
 .../selinux-cpufreqselector-2.20120215-r15.ebuild  |   14 -
 sec-policy/selinux-cups/ChangeLog                  |   98 ---
 sec-policy/selinux-cups/metadata.xml               |    6 -
 .../selinux-cups-2.20120215-r15.ebuild             |   18 -
 sec-policy/selinux-cvs/ChangeLog                   |   38 --
 sec-policy/selinux-cvs/metadata.xml                |    6 -
 .../selinux-cvs/selinux-cvs-2.20120215-r15.ebuild  |   18 -
 sec-policy/selinux-cyphesis/ChangeLog              |   38 --
 sec-policy/selinux-cyphesis/metadata.xml           |    6 -
 .../selinux-cyphesis-2.20120215-r15.ebuild         |   14 -
 sec-policy/selinux-daemontools/ChangeLog           |  214 -------
 sec-policy/selinux-daemontools/metadata.xml        |    6 -
 .../selinux-daemontools-2.20120215-r15.ebuild      |   14 -
 sec-policy/selinux-dante/ChangeLog                 |  164 -----
 sec-policy/selinux-dante/metadata.xml              |    6 -
 .../selinux-dante-2.20120215-r15.ebuild            |   14 -
 sec-policy/selinux-dbskk/ChangeLog                 |   41 --
 sec-policy/selinux-dbskk/metadata.xml              |    6 -
 .../selinux-dbskk-2.20120215-r15.ebuild            |   18 -
 sec-policy/selinux-dbus/ChangeLog                  |  126 ----
 sec-policy/selinux-dbus/metadata.xml               |    6 -
 .../selinux-dbus-2.20120215-r15.ebuild             |   14 -
 sec-policy/selinux-dcc/ChangeLog                   |   38 --
 sec-policy/selinux-dcc/metadata.xml                |    6 -
 .../selinux-dcc/selinux-dcc-2.20120215-r15.ebuild  |   14 -
 sec-policy/selinux-ddclient/ChangeLog              |   38 --
 sec-policy/selinux-ddclient/metadata.xml           |    6 -
 .../selinux-ddclient-2.20120215-r15.ebuild         |   14 -
 sec-policy/selinux-ddcprobe/ChangeLog              |   38 --
 sec-policy/selinux-ddcprobe/metadata.xml           |    6 -
 .../selinux-ddcprobe-2.20120215-r15.ebuild         |   14 -
 sec-policy/selinux-denyhosts/ChangeLog             |   32 -
 sec-policy/selinux-denyhosts/metadata.xml          |    6 -
 .../selinux-denyhosts-2.20120215-r15.ebuild        |   14 -
 sec-policy/selinux-dhcp/ChangeLog                  |  229 -------
 sec-policy/selinux-dhcp/metadata.xml               |    6 -
 .../selinux-dhcp-2.20120215-r15.ebuild             |   14 -
 sec-policy/selinux-dictd/ChangeLog                 |   38 --
 sec-policy/selinux-dictd/metadata.xml              |    6 -
 .../selinux-dictd-2.20120215-r15.ebuild            |   14 -
 sec-policy/selinux-distcc/ChangeLog                |  135 -----
 sec-policy/selinux-distcc/metadata.xml             |    6 -
 .../selinux-distcc-2.20120215-r15.ebuild           |   14 -
 sec-policy/selinux-djbdns/ChangeLog                |  158 -----
 sec-policy/selinux-djbdns/metadata.xml             |    6 -
 .../selinux-djbdns-2.20120215-r15.ebuild           |   18 -
 sec-policy/selinux-dkim/ChangeLog                  |   38 --
 sec-policy/selinux-dkim/metadata.xml               |    6 -
 .../selinux-dkim-2.20120215-r15.ebuild             |   14 -
 sec-policy/selinux-dmidecode/ChangeLog             |   38 --
 sec-policy/selinux-dmidecode/metadata.xml          |    6 -
 .../selinux-dmidecode-2.20120215-r15.ebuild        |   14 -
 sec-policy/selinux-dnsmasq/ChangeLog               |   90 ---
 sec-policy/selinux-dnsmasq/metadata.xml            |    6 -
 .../selinux-dnsmasq-2.20120215-r15.ebuild          |   14 -
 sec-policy/selinux-dovecot/ChangeLog               |   38 --
 sec-policy/selinux-dovecot/metadata.xml            |    6 -
 .../selinux-dovecot-2.20120215-r15.ebuild          |   14 -
 sec-policy/selinux-dpkg/ChangeLog                  |   32 -
 sec-policy/selinux-dpkg/metadata.xml               |    6 -
 .../selinux-dpkg-2.20120215-r15.ebuild             |   14 -
 sec-policy/selinux-dracut/ChangeLog                |   29 -
 sec-policy/selinux-dracut/metadata.xml             |    6 -
 .../selinux-dracut-2.20120215-r15.ebuild           |   14 -
 sec-policy/selinux-entropyd/ChangeLog              |   33 -
 sec-policy/selinux-entropyd/metadata.xml           |    6 -
 .../selinux-entropyd-2.20120215-r15.ebuild         |   14 -
 sec-policy/selinux-evolution/ChangeLog             |   41 --
 sec-policy/selinux-evolution/metadata.xml          |    6 -
 .../selinux-evolution-2.20120215-r15.ebuild        |   18 -
 sec-policy/selinux-exim/ChangeLog                  |   38 --
 sec-policy/selinux-exim/metadata.xml               |    6 -
 .../selinux-exim-2.20120215-r15.ebuild             |   14 -
 sec-policy/selinux-fail2ban/ChangeLog              |   59 --
 sec-policy/selinux-fail2ban/metadata.xml           |    6 -
 .../selinux-fail2ban-2.20120215-r15.ebuild         |   14 -
 sec-policy/selinux-fetchmail/ChangeLog             |   38 --
 sec-policy/selinux-fetchmail/metadata.xml          |    6 -
 .../selinux-fetchmail-2.20120215-r15.ebuild        |   14 -
 sec-policy/selinux-finger/ChangeLog                |   38 --
 sec-policy/selinux-finger/metadata.xml             |    6 -
 .../selinux-finger-2.20120215-r15.ebuild           |   14 -
 sec-policy/selinux-fprintd/ChangeLog               |   41 --
 sec-policy/selinux-fprintd/metadata.xml            |    6 -
 .../selinux-fprintd-2.20120215-r15.ebuild          |   18 -
 sec-policy/selinux-ftp/ChangeLog                   |   38 --
 sec-policy/selinux-ftp/metadata.xml                |    6 -
 .../selinux-ftp/selinux-ftp-2.20120215-r15.ebuild  |   14 -
 sec-policy/selinux-games/ChangeLog                 |   90 ---
 sec-policy/selinux-games/metadata.xml              |    6 -
 .../selinux-games-2.20120215-r15.ebuild            |   14 -
 sec-policy/selinux-gatekeeper/ChangeLog            |   38 --
 sec-policy/selinux-gatekeeper/metadata.xml         |    6 -
 .../selinux-gatekeeper-2.20120215-r15.ebuild       |   14 -
 sec-policy/selinux-gift/ChangeLog                  |   38 --
 sec-policy/selinux-gift/metadata.xml               |    6 -
 .../selinux-gift-2.20120215-r15.ebuild             |   14 -
 sec-policy/selinux-gitosis/ChangeLog               |   38 --
 sec-policy/selinux-gitosis/metadata.xml            |    6 -
 .../selinux-gitosis-2.20120215-r15.ebuild          |   14 -
 sec-policy/selinux-gnome/ChangeLog                 |   44 --
 sec-policy/selinux-gnome/metadata.xml              |    6 -
 .../selinux-gnome-2.20120215-r15.ebuild            |   14 -
 sec-policy/selinux-gorg/ChangeLog                  |   57 --
 sec-policy/selinux-gorg/metadata.xml               |    6 -
 .../selinux-gorg-2.20120215-r15.ebuild             |   14 -
 sec-policy/selinux-gpg/ChangeLog                   |   78 ---
 sec-policy/selinux-gpg/metadata.xml                |    6 -
 .../selinux-gpg/selinux-gpg-2.20120215-r15.ebuild  |   14 -
 sec-policy/selinux-gpm/ChangeLog                   |  140 -----
 sec-policy/selinux-gpm/metadata.xml                |    6 -
 .../selinux-gpm/selinux-gpm-2.20120215-r15.ebuild  |   14 -
 sec-policy/selinux-gpsd/ChangeLog                  |   38 --
 sec-policy/selinux-gpsd/metadata.xml               |    6 -
 .../selinux-gpsd-2.20120215-r15.ebuild             |   14 -
 sec-policy/selinux-hddtemp/ChangeLog               |   38 --
 sec-policy/selinux-hddtemp/metadata.xml            |    6 -
 .../selinux-hddtemp-2.20120215-r15.ebuild          |   14 -
 sec-policy/selinux-howl/ChangeLog                  |   32 -
 sec-policy/selinux-howl/metadata.xml               |    6 -
 .../selinux-howl-2.20120215-r15.ebuild             |   14 -
 sec-policy/selinux-icecast/ChangeLog               |   38 --
 sec-policy/selinux-icecast/metadata.xml            |    6 -
 .../selinux-icecast-2.20120215-r15.ebuild          |   14 -
 sec-policy/selinux-ifplugd/ChangeLog               |   38 --
 sec-policy/selinux-ifplugd/metadata.xml            |    6 -
 .../selinux-ifplugd-2.20120215-r15.ebuild          |   14 -
 sec-policy/selinux-imaze/ChangeLog                 |   38 --
 sec-policy/selinux-imaze/metadata.xml              |    6 -
 .../selinux-imaze-2.20120215-r15.ebuild            |   14 -
 sec-policy/selinux-inetd/ChangeLog                 |  110 ----
 sec-policy/selinux-inetd/metadata.xml              |    6 -
 .../selinux-inetd-2.20120215-r15.ebuild            |   14 -
 sec-policy/selinux-inn/ChangeLog                   |   43 --
 sec-policy/selinux-inn/metadata.xml                |    6 -
 .../selinux-inn/selinux-inn-2.20120215-r15.ebuild  |   14 -
 sec-policy/selinux-ipsec/ChangeLog                 |   38 --
 sec-policy/selinux-ipsec/metadata.xml              |    6 -
 .../selinux-ipsec-2.20120215-r15.ebuild            |   14 -
 sec-policy/selinux-irc/ChangeLog                   |   26 -
 sec-policy/selinux-irc/metadata.xml                |    6 -
 .../selinux-irc/selinux-irc-2.20120215-r15.ebuild  |   14 -
 sec-policy/selinux-ircd/ChangeLog                  |   38 --
 sec-policy/selinux-ircd/metadata.xml               |    6 -
 .../selinux-ircd-2.20120215-r15.ebuild             |   14 -
 sec-policy/selinux-irqbalance/ChangeLog            |   38 --
 sec-policy/selinux-irqbalance/metadata.xml         |    6 -
 .../selinux-irqbalance-2.20120215-r15.ebuild       |   14 -
 sec-policy/selinux-jabber/ChangeLog                |   33 -
 sec-policy/selinux-jabber/metadata.xml             |    6 -
 .../selinux-jabber-2.20120215-r15.ebuild           |   14 -
 sec-policy/selinux-java/ChangeLog                  |   43 --
 sec-policy/selinux-java/metadata.xml               |    6 -
 .../selinux-java-2.20120215-r15.ebuild             |   14 -
 sec-policy/selinux-kdump/ChangeLog                 |   38 --
 sec-policy/selinux-kdump/metadata.xml              |    6 -
 .../selinux-kdump-2.20120215-r15.ebuild            |   14 -
 sec-policy/selinux-kerberos/ChangeLog              |  123 ----
 sec-policy/selinux-kerberos/metadata.xml           |    6 -
 .../selinux-kerberos-2.20120215-r15.ebuild         |   14 -
 sec-policy/selinux-kerneloops/ChangeLog            |   38 --
 sec-policy/selinux-kerneloops/metadata.xml         |    6 -
 .../selinux-kerneloops-2.20120215-r15.ebuild       |   14 -
 sec-policy/selinux-kismet/ChangeLog                |   38 --
 sec-policy/selinux-kismet/metadata.xml             |    6 -
 .../selinux-kismet-2.20120215-r15.ebuild           |   14 -
 sec-policy/selinux-ksmtuned/ChangeLog              |   38 --
 sec-policy/selinux-ksmtuned/metadata.xml           |    6 -
 .../selinux-ksmtuned-2.20120215-r15.ebuild         |   14 -
 sec-policy/selinux-kudzu/ChangeLog                 |   38 --
 sec-policy/selinux-kudzu/metadata.xml              |    6 -
 .../selinux-kudzu-2.20120215-r15.ebuild            |   14 -
 sec-policy/selinux-ldap/ChangeLog                  |  146 -----
 sec-policy/selinux-ldap/metadata.xml               |    6 -
 .../selinux-ldap-2.20120215-r15.ebuild             |   14 -
 sec-policy/selinux-links/ChangeLog                 |   45 --
 sec-policy/selinux-links/metadata.xml              |    6 -
 .../selinux-links-2.20120215-r15.ebuild            |   14 -
 sec-policy/selinux-lircd/ChangeLog                 |   38 --
 sec-policy/selinux-lircd/metadata.xml              |    6 -
 .../selinux-lircd-2.20120215-r15.ebuild            |   14 -
 sec-policy/selinux-loadkeys/ChangeLog              |   38 --
 sec-policy/selinux-loadkeys/metadata.xml           |    6 -
 .../selinux-loadkeys-2.20120215-r15.ebuild         |   14 -
 sec-policy/selinux-lockdev/ChangeLog               |   38 --
 sec-policy/selinux-lockdev/metadata.xml            |    6 -
 .../selinux-lockdev-2.20120215-r15.ebuild          |   14 -
 sec-policy/selinux-logrotate/ChangeLog             |  166 ------
 sec-policy/selinux-logrotate/metadata.xml          |    6 -
 .../selinux-logrotate-2.20120215-r15.ebuild        |   14 -
 sec-policy/selinux-logwatch/ChangeLog              |   38 --
 sec-policy/selinux-logwatch/metadata.xml           |    6 -
 .../selinux-logwatch-2.20120215-r15.ebuild         |   14 -
 sec-policy/selinux-lpd/ChangeLog                   |   90 ---
 sec-policy/selinux-lpd/metadata.xml                |    6 -
 .../selinux-lpd/selinux-lpd-2.20120215-r15.ebuild  |   14 -
 sec-policy/selinux-mailman/ChangeLog               |   43 --
 sec-policy/selinux-mailman/metadata.xml            |    6 -
 .../selinux-mailman-2.20120215-r15.ebuild          |   14 -
 sec-policy/selinux-mcelog/ChangeLog                |   38 --
 sec-policy/selinux-mcelog/metadata.xml             |    6 -
 .../selinux-mcelog-2.20120215-r15.ebuild           |   14 -
 sec-policy/selinux-memcached/ChangeLog             |   38 --
 sec-policy/selinux-memcached/metadata.xml          |    6 -
 .../selinux-memcached-2.20120215-r15.ebuild        |   14 -
 sec-policy/selinux-milter/ChangeLog                |   38 --
 sec-policy/selinux-milter/metadata.xml             |    6 -
 .../selinux-milter-2.20120215-r15.ebuild           |   14 -
 sec-policy/selinux-modemmanager/ChangeLog          |   38 --
 sec-policy/selinux-modemmanager/metadata.xml       |    6 -
 .../selinux-modemmanager-2.20120215-r15.ebuild     |   18 -
 sec-policy/selinux-mono/ChangeLog                  |   38 --
 sec-policy/selinux-mono/metadata.xml               |    6 -
 .../selinux-mono-2.20120215-r15.ebuild             |   14 -
 sec-policy/selinux-mozilla/ChangeLog               |  121 ----
 sec-policy/selinux-mozilla/metadata.xml            |    6 -
 .../selinux-mozilla-2.20120215-r15.ebuild          |   18 -
 sec-policy/selinux-mpd/ChangeLog                   |   32 -
 sec-policy/selinux-mpd/metadata.xml                |    6 -
 .../selinux-mpd/selinux-mpd-2.20120215-r15.ebuild  |   14 -
 sec-policy/selinux-mplayer/ChangeLog               |   45 --
 sec-policy/selinux-mplayer/metadata.xml            |    6 -
 .../selinux-mplayer-2.20120215-r15.ebuild          |   14 -
 sec-policy/selinux-mrtg/ChangeLog                  |   38 --
 sec-policy/selinux-mrtg/metadata.xml               |    6 -
 .../selinux-mrtg-2.20120215-r15.ebuild             |   14 -
 sec-policy/selinux-munin/ChangeLog                 |   98 ---
 sec-policy/selinux-munin/metadata.xml              |    6 -
 .../selinux-munin-2.20120215-r15.ebuild            |   18 -
 sec-policy/selinux-mutt/ChangeLog                  |   79 ---
 sec-policy/selinux-mutt/metadata.xml               |    6 -
 .../selinux-mutt-2.20120215-r15.ebuild             |   14 -
 sec-policy/selinux-mysql/ChangeLog                 |  209 -------
 sec-policy/selinux-mysql/metadata.xml              |    6 -
 .../selinux-mysql-2.20120215-r15.ebuild            |   14 -
 sec-policy/selinux-nagios/ChangeLog                |   55 --
 sec-policy/selinux-nagios/metadata.xml             |    6 -
 .../selinux-nagios-2.20120215-r15.ebuild           |   18 -
 sec-policy/selinux-ncftool/ChangeLog               |   32 -
 sec-policy/selinux-ncftool/metadata.xml            |    6 -
 .../selinux-ncftool-2.20120215-r15.ebuild          |   14 -
 sec-policy/selinux-nessus/ChangeLog                |   43 --
 sec-policy/selinux-nessus/metadata.xml             |    6 -
 .../selinux-nessus-2.20120215-r15.ebuild           |   14 -
 sec-policy/selinux-networkmanager/ChangeLog        |   60 --
 sec-policy/selinux-networkmanager/metadata.xml     |    6 -
 .../selinux-networkmanager-2.20120215-r15.ebuild   |   14 -
 sec-policy/selinux-nginx/ChangeLog                 |   54 --
 sec-policy/selinux-nginx/metadata.xml              |    6 -
 .../selinux-nginx-2.20120215-r15.ebuild            |   18 -
 sec-policy/selinux-nslcd/metadata.xml              |    6 -
 .../selinux-nslcd-2.20120215-r15.ebuild            |   14 -
 sec-policy/selinux-ntop/ChangeLog                  |  128 ----
 sec-policy/selinux-ntop/metadata.xml               |    6 -
 .../selinux-ntop-2.20120215-r15.ebuild             |   14 -
 sec-policy/selinux-ntp/ChangeLog                   |  200 -------
 sec-policy/selinux-ntp/metadata.xml                |    6 -
 .../selinux-ntp/selinux-ntp-2.20120215-r15.ebuild  |   14 -
 sec-policy/selinux-nut/ChangeLog                   |   41 --
 sec-policy/selinux-nut/metadata.xml                |    6 -
 .../selinux-nut/selinux-nut-2.20120215-r15.ebuild  |   18 -
 sec-policy/selinux-nx/ChangeLog                    |   38 --
 sec-policy/selinux-nx/metadata.xml                 |    6 -
 .../selinux-nx/selinux-nx-2.20120215-r15.ebuild    |   14 -
 sec-policy/selinux-oddjob/ChangeLog                |   34 --
 sec-policy/selinux-oddjob/metadata.xml             |    6 -
 .../selinux-oddjob-2.20120215-r15.ebuild           |   14 -
 sec-policy/selinux-oident/ChangeLog                |   32 -
 sec-policy/selinux-oident/metadata.xml             |    6 -
 .../selinux-oident-2.20120215-r15.ebuild           |   14 -
 sec-policy/selinux-openct/ChangeLog                |   38 --
 sec-policy/selinux-openct/metadata.xml             |    6 -
 .../selinux-openct-2.20120215-r15.ebuild           |   14 -
 sec-policy/selinux-openvpn/ChangeLog               |  127 ----
 sec-policy/selinux-openvpn/metadata.xml            |    6 -
 .../selinux-openvpn-2.20120215-r15.ebuild          |   14 -
 sec-policy/selinux-pan/ChangeLog                   |   49 --
 sec-policy/selinux-pan/metadata.xml                |    6 -
 .../selinux-pan/selinux-pan-2.20120215-r15.ebuild  |   18 -
 sec-policy/selinux-pcmcia/ChangeLog                |  104 ----
 sec-policy/selinux-pcmcia/metadata.xml             |    6 -
 .../selinux-pcmcia-2.20120215-r15.ebuild           |   14 -
 sec-policy/selinux-perdition/ChangeLog             |   38 --
 sec-policy/selinux-perdition/metadata.xml          |    6 -
 .../selinux-perdition-2.20120215-r15.ebuild        |   14 -
 sec-policy/selinux-phpfpm/ChangeLog                |   16 -
 sec-policy/selinux-phpfpm/metadata.xml             |    6 -
 .../selinux-phpfpm-2.20120215-r15.ebuild           |   18 -
 sec-policy/selinux-plymouthd/ChangeLog             |   32 -
 sec-policy/selinux-plymouthd/metadata.xml          |    6 -
 .../selinux-plymouthd-2.20120215-r15.ebuild        |   14 -
 sec-policy/selinux-podsleuth/ChangeLog             |   38 --
 sec-policy/selinux-podsleuth/metadata.xml          |    6 -
 .../selinux-podsleuth-2.20120215-r15.ebuild        |   14 -
 sec-policy/selinux-policykit/ChangeLog             |   38 --
 sec-policy/selinux-policykit/metadata.xml          |    6 -
 .../selinux-policykit-2.20120215-r15.ebuild        |   14 -
 sec-policy/selinux-portmap/ChangeLog               |  138 -----
 sec-policy/selinux-portmap/metadata.xml            |    6 -
 .../selinux-portmap-2.20120215-r15.ebuild          |   14 -
 sec-policy/selinux-postfix/ChangeLog               |  238 --------
 sec-policy/selinux-postfix/metadata.xml            |    6 -
 .../selinux-postfix-2.20120215-r15.ebuild          |   14 -
 sec-policy/selinux-postgresql/ChangeLog            |  200 -------
 sec-policy/selinux-postgresql/metadata.xml         |    6 -
 .../selinux-postgresql-2.20120215-r15.ebuild       |   14 -
 sec-policy/selinux-postgrey/ChangeLog              |   38 --
 sec-policy/selinux-postgrey/metadata.xml           |    6 -
 .../selinux-postgrey-2.20120215-r15.ebuild         |   14 -
 sec-policy/selinux-ppp/ChangeLog                   |   93 ---
 sec-policy/selinux-ppp/metadata.xml                |    6 -
 .../selinux-ppp/selinux-ppp-2.20120215-r15.ebuild  |   14 -
 sec-policy/selinux-prelink/ChangeLog               |   38 --
 sec-policy/selinux-prelink/metadata.xml            |    6 -
 .../selinux-prelink-2.20120215-r15.ebuild          |   14 -
 sec-policy/selinux-prelude/ChangeLog               |   41 --
 sec-policy/selinux-prelude/metadata.xml            |    6 -
 .../selinux-prelude-2.20120215-r15.ebuild          |   18 -
 sec-policy/selinux-privoxy/ChangeLog               |  119 ----
 sec-policy/selinux-privoxy/metadata.xml            |    6 -
 .../selinux-privoxy-2.20120215-r15.ebuild          |   14 -
 sec-policy/selinux-procmail/ChangeLog              |  166 ------
 sec-policy/selinux-procmail/metadata.xml           |    6 -
 .../selinux-procmail-2.20120215-r15.ebuild         |   14 -
 sec-policy/selinux-psad/ChangeLog                  |   38 --
 sec-policy/selinux-psad/metadata.xml               |    6 -
 .../selinux-psad-2.20120215-r15.ebuild             |   14 -
 sec-policy/selinux-publicfile/ChangeLog            |  151 -----
 sec-policy/selinux-publicfile/metadata.xml         |    6 -
 .../selinux-publicfile-2.20120215-r15.ebuild       |   14 -
 sec-policy/selinux-pulseaudio/ChangeLog            |   38 --
 sec-policy/selinux-pulseaudio/metadata.xml         |    6 -
 .../selinux-pulseaudio-2.20120215-r15.ebuild       |   14 -
 sec-policy/selinux-puppet/ChangeLog                |   66 --
 sec-policy/selinux-puppet/metadata.xml             |    6 -
 .../selinux-puppet-2.20120215-r15.ebuild           |   14 -
 sec-policy/selinux-pyicqt/ChangeLog                |   38 --
 sec-policy/selinux-pyicqt/metadata.xml             |    6 -
 .../selinux-pyicqt-2.20120215-r15.ebuild           |   14 -
 sec-policy/selinux-pyzor/ChangeLog                 |   90 ---
 sec-policy/selinux-pyzor/metadata.xml              |    6 -
 .../selinux-pyzor-2.20120215-r15.ebuild            |   14 -
 sec-policy/selinux-qemu/ChangeLog                  |   69 ---
 sec-policy/selinux-qemu/metadata.xml               |    6 -
 .../selinux-qemu-2.20120215-r15.ebuild             |   18 -
 sec-policy/selinux-qmail/ChangeLog                 |  164 -----
 sec-policy/selinux-qmail/metadata.xml              |    6 -
 .../selinux-qmail-2.20120215-r15.ebuild            |   14 -
 sec-policy/selinux-quota/ChangeLog                 |   38 --
 sec-policy/selinux-quota/metadata.xml              |    6 -
 .../selinux-quota-2.20120215-r15.ebuild            |   14 -
 sec-policy/selinux-radius/ChangeLog                |   38 --
 sec-policy/selinux-radius/metadata.xml             |    6 -
 .../selinux-radius-2.20120215-r15.ebuild           |   14 -
 sec-policy/selinux-radvd/ChangeLog                 |   38 --
 sec-policy/selinux-radvd/metadata.xml              |    6 -
 .../selinux-radvd-2.20120215-r15.ebuild            |   14 -
 sec-policy/selinux-razor/ChangeLog                 |   90 ---
 sec-policy/selinux-razor/metadata.xml              |    6 -
 .../selinux-razor-2.20120215-r15.ebuild            |   14 -
 sec-policy/selinux-remotelogin/ChangeLog           |   32 -
 sec-policy/selinux-remotelogin/metadata.xml        |    6 -
 .../selinux-remotelogin-2.20120215-r15.ebuild      |   14 -
 sec-policy/selinux-rgmanager/ChangeLog             |   43 --
 sec-policy/selinux-rgmanager/metadata.xml          |    6 -
 .../selinux-rgmanager-2.20120215-r15.ebuild        |   14 -
 sec-policy/selinux-roundup/ChangeLog               |   38 --
 sec-policy/selinux-roundup/metadata.xml            |    6 -
 .../selinux-roundup-2.20120215-r15.ebuild          |   14 -
 sec-policy/selinux-rpc/ChangeLog                   |   63 --
 sec-policy/selinux-rpc/metadata.xml                |    6 -
 .../selinux-rpc/selinux-rpc-2.20120215-r15.ebuild  |   14 -
 sec-policy/selinux-rpcbind/ChangeLog               |   38 --
 sec-policy/selinux-rpcbind/metadata.xml            |    6 -
 .../selinux-rpcbind-2.20120215-r15.ebuild          |   14 -
 sec-policy/selinux-rpm/ChangeLog                   |   37 --
 sec-policy/selinux-rpm/metadata.xml                |    6 -
 .../selinux-rpm/selinux-rpm-2.20120215-r15.ebuild  |   14 -
 sec-policy/selinux-rssh/ChangeLog                  |   38 --
 sec-policy/selinux-rssh/metadata.xml               |    6 -
 .../selinux-rssh-2.20120215-r15.ebuild             |   14 -
 sec-policy/selinux-rtkit/ChangeLog                 |   41 --
 sec-policy/selinux-rtkit/metadata.xml              |    6 -
 .../selinux-rtkit-2.20120215-r15.ebuild            |   18 -
 sec-policy/selinux-samba/ChangeLog                 |  166 ------
 sec-policy/selinux-samba/metadata.xml              |    6 -
 .../selinux-samba-2.20120215-r15.ebuild            |   14 -
 sec-policy/selinux-sasl/ChangeLog                  |   57 --
 sec-policy/selinux-sasl/metadata.xml               |    6 -
 .../selinux-sasl-2.20120215-r15.ebuild             |   14 -
 sec-policy/selinux-screen/ChangeLog                |  130 ----
 sec-policy/selinux-screen/metadata.xml             |    6 -
 .../selinux-screen-2.20120215-r15.ebuild           |   14 -
 sec-policy/selinux-sendmail/ChangeLog              |   38 --
 sec-policy/selinux-sendmail/metadata.xml           |    6 -
 .../selinux-sendmail-2.20120215-r15.ebuild         |   14 -
 sec-policy/selinux-shorewall/ChangeLog             |   38 --
 sec-policy/selinux-shorewall/metadata.xml          |    6 -
 .../selinux-shorewall-2.20120215-r15.ebuild        |   14 -
 sec-policy/selinux-shutdown/ChangeLog              |   38 --
 sec-policy/selinux-shutdown/metadata.xml           |    6 -
 .../selinux-shutdown-2.20120215-r15.ebuild         |   14 -
 sec-policy/selinux-skype/ChangeLog                 |   83 ---
 sec-policy/selinux-skype/metadata.xml              |    6 -
 .../selinux-skype-2.20120215-r15.ebuild            |   18 -
 sec-policy/selinux-slocate/ChangeLog               |   38 --
 sec-policy/selinux-slocate/metadata.xml            |    6 -
 .../selinux-slocate-2.20120215-r15.ebuild          |   14 -
 sec-policy/selinux-slrnpull/ChangeLog              |   38 --
 sec-policy/selinux-slrnpull/metadata.xml           |    6 -
 .../selinux-slrnpull-2.20120215-r15.ebuild         |   14 -
 sec-policy/selinux-smartmon/ChangeLog              |   38 --
 sec-policy/selinux-smartmon/metadata.xml           |    6 -
 .../selinux-smartmon-2.20120215-r15.ebuild         |   14 -
 sec-policy/selinux-smokeping/ChangeLog             |   41 --
 sec-policy/selinux-smokeping/metadata.xml          |    6 -
 .../selinux-smokeping-2.20120215-r15.ebuild        |   18 -
 sec-policy/selinux-snmp/ChangeLog                  |   38 --
 sec-policy/selinux-snmp/metadata.xml               |    6 -
 .../selinux-snmp-2.20120215-r15.ebuild             |   14 -
 sec-policy/selinux-snort/ChangeLog                 |  144 -----
 sec-policy/selinux-snort/metadata.xml              |    6 -
 .../selinux-snort-2.20120215-r15.ebuild            |   14 -
 sec-policy/selinux-soundserver/ChangeLog           |   38 --
 sec-policy/selinux-soundserver/metadata.xml        |    6 -
 .../selinux-soundserver-2.20120215-r15.ebuild      |   14 -
 sec-policy/selinux-spamassassin/ChangeLog          |  201 -------
 sec-policy/selinux-spamassassin/metadata.xml       |    6 -
 .../selinux-spamassassin-2.20120215-r15.ebuild     |   14 -
 sec-policy/selinux-speedtouch/ChangeLog            |   38 --
 sec-policy/selinux-speedtouch/metadata.xml         |    6 -
 .../selinux-speedtouch-2.20120215-r15.ebuild       |   14 -
 sec-policy/selinux-squid/ChangeLog                 |  214 -------
 sec-policy/selinux-squid/metadata.xml              |    6 -
 .../selinux-squid-2.20120215-r15.ebuild            |   18 -
 sec-policy/selinux-sssd/ChangeLog                  |   22 -
 sec-policy/selinux-sssd/metadata.xml               |    6 -
 .../selinux-sssd-2.20120215-r15.ebuild             |   14 -
 sec-policy/selinux-stunnel/ChangeLog               |  154 -----
 sec-policy/selinux-stunnel/metadata.xml            |    6 -
 .../selinux-stunnel-2.20120215-r15.ebuild          |   14 -
 sec-policy/selinux-sudo/ChangeLog                  |  164 -----
 sec-policy/selinux-sudo/metadata.xml               |    6 -
 .../selinux-sudo-2.20120215-r15.ebuild             |   14 -
 sec-policy/selinux-sxid/ChangeLog                  |   43 --
 sec-policy/selinux-sxid/metadata.xml               |    6 -
 .../selinux-sxid-2.20120215-r15.ebuild             |   14 -
 sec-policy/selinux-sysstat/ChangeLog               |   43 --
 sec-policy/selinux-sysstat/metadata.xml            |    6 -
 .../selinux-sysstat-2.20120215-r15.ebuild          |   14 -
 sec-policy/selinux-tcpd/ChangeLog                  |   90 ---
 sec-policy/selinux-tcpd/metadata.xml               |    6 -
 .../selinux-tcpd-2.20120215-r15.ebuild             |   18 -
 sec-policy/selinux-telnet/ChangeLog                |   50 --
 sec-policy/selinux-telnet/metadata.xml             |    6 -
 .../selinux-telnet-2.20120215-r15.ebuild           |   18 -
 sec-policy/selinux-tftp/ChangeLog                  |   29 -
 sec-policy/selinux-tftp/metadata.xml               |    6 -
 .../selinux-tftp-2.20120215-r15.ebuild             |   14 -
 sec-policy/selinux-tgtd/ChangeLog                  |   38 --
 sec-policy/selinux-tgtd/metadata.xml               |    6 -
 .../selinux-tgtd-2.20120215-r15.ebuild             |   14 -
 sec-policy/selinux-thunderbird/ChangeLog           |   41 --
 sec-policy/selinux-thunderbird/metadata.xml        |    6 -
 .../selinux-thunderbird-2.20120215-r15.ebuild      |   18 -
 sec-policy/selinux-timidity/ChangeLog              |   38 --
 sec-policy/selinux-timidity/metadata.xml           |    6 -
 .../selinux-timidity-2.20120215-r15.ebuild         |   14 -
 sec-policy/selinux-tmpreaper/ChangeLog             |   38 --
 sec-policy/selinux-tmpreaper/metadata.xml          |    6 -
 .../selinux-tmpreaper-2.20120215-r15.ebuild        |   14 -
 sec-policy/selinux-tor/ChangeLog                   |   38 --
 sec-policy/selinux-tor/metadata.xml                |    6 -
 .../selinux-tor/selinux-tor-2.20120215-r15.ebuild  |   14 -
 sec-policy/selinux-tripwire/ChangeLog              |   38 --
 sec-policy/selinux-tripwire/metadata.xml           |    6 -
 .../selinux-tripwire-2.20120215-r15.ebuild         |   14 -
 sec-policy/selinux-tvtime/ChangeLog                |   38 --
 sec-policy/selinux-tvtime/metadata.xml             |    6 -
 .../selinux-tvtime-2.20120215-r15.ebuild           |   14 -
 sec-policy/selinux-ucspitcp/ChangeLog              |   39 --
 sec-policy/selinux-ucspitcp/metadata.xml           |    6 -
 .../selinux-ucspitcp-2.20120215-r15.ebuild         |   14 -
 sec-policy/selinux-ulogd/ChangeLog                 |   38 --
 sec-policy/selinux-ulogd/metadata.xml              |    6 -
 .../selinux-ulogd-2.20120215-r15.ebuild            |   14 -
 sec-policy/selinux-uml/ChangeLog                   |   38 --
 sec-policy/selinux-uml/metadata.xml                |    6 -
 .../selinux-uml/selinux-uml-2.20120215-r15.ebuild  |   14 -
 sec-policy/selinux-unconfined/ChangeLog            |   27 -
 sec-policy/selinux-unconfined/metadata.xml         |    6 -
 .../selinux-unconfined-2.20120215-r15.ebuild       |   14 -
 sec-policy/selinux-uptime/ChangeLog                |   38 --
 sec-policy/selinux-uptime/metadata.xml             |    6 -
 .../selinux-uptime-2.20120215-r15.ebuild           |   14 -
 sec-policy/selinux-usbmuxd/ChangeLog               |   38 --
 sec-policy/selinux-usbmuxd/metadata.xml            |    6 -
 .../selinux-usbmuxd-2.20120215-r15.ebuild          |   14 -
 sec-policy/selinux-uucp/ChangeLog                  |   35 --
 sec-policy/selinux-uucp/metadata.xml               |    6 -
 .../selinux-uucp-2.20120215-r15.ebuild             |   18 -
 sec-policy/selinux-uwimap/ChangeLog                |   29 -
 sec-policy/selinux-uwimap/metadata.xml             |    6 -
 .../selinux-uwimap-2.20120215-r15.ebuild           |   14 -
 sec-policy/selinux-varnishd/ChangeLog              |   38 --
 sec-policy/selinux-varnishd/metadata.xml           |    6 -
 .../selinux-varnishd-2.20120215-r15.ebuild         |   14 -
 sec-policy/selinux-vbetool/ChangeLog               |   38 --
 sec-policy/selinux-vbetool/metadata.xml            |    6 -
 .../selinux-vbetool-2.20120215-r15.ebuild          |   14 -
 sec-policy/selinux-vde/ChangeLog                   |   57 --
 sec-policy/selinux-vde/metadata.xml                |    6 -
 .../selinux-vde/selinux-vde-2.20120215-r15.ebuild  |   14 -
 sec-policy/selinux-virt/ChangeLog                  |   61 --
 sec-policy/selinux-virt/metadata.xml               |    6 -
 .../selinux-virt-2.20120215-r15.ebuild             |   14 -
 sec-policy/selinux-vlock/ChangeLog                 |   38 --
 sec-policy/selinux-vlock/metadata.xml              |    6 -
 .../selinux-vlock-2.20120215-r15.ebuild            |   14 -
 sec-policy/selinux-vmware/ChangeLog                |   56 --
 sec-policy/selinux-vmware/metadata.xml             |    6 -
 .../selinux-vmware-2.20120215-r15.ebuild           |   18 -
 sec-policy/selinux-vnstatd/ChangeLog               |   32 -
 sec-policy/selinux-vnstatd/metadata.xml            |    6 -
 .../selinux-vnstatd-2.20120215-r15.ebuild          |   14 -
 sec-policy/selinux-vpn/ChangeLog                   |   38 --
 sec-policy/selinux-vpn/metadata.xml                |    6 -
 .../selinux-vpn/selinux-vpn-2.20120215-r15.ebuild  |   14 -
 sec-policy/selinux-watchdog/ChangeLog              |   38 --
 sec-policy/selinux-watchdog/metadata.xml           |    6 -
 .../selinux-watchdog-2.20120215-r15.ebuild         |   14 -
 sec-policy/selinux-webalizer/ChangeLog             |   38 --
 sec-policy/selinux-webalizer/metadata.xml          |    6 -
 .../selinux-webalizer-2.20120215-r15.ebuild        |   14 -
 sec-policy/selinux-wine/ChangeLog                  |   38 --
 sec-policy/selinux-wine/metadata.xml               |    6 -
 .../selinux-wine-2.20120215-r15.ebuild             |   14 -
 sec-policy/selinux-wireshark/ChangeLog             |  103 ----
 sec-policy/selinux-wireshark/metadata.xml          |    6 -
 .../selinux-wireshark-2.20120215-r15.ebuild        |   14 -
 sec-policy/selinux-wm/ChangeLog                    |   31 -
 sec-policy/selinux-wm/metadata.xml                 |    6 -
 .../selinux-wm/selinux-wm-2.20120215-r15.ebuild    |   14 -
 sec-policy/selinux-xen/ChangeLog                   |   53 --
 sec-policy/selinux-xen/metadata.xml                |    6 -
 .../selinux-xen/selinux-xen-2.20120215-r15.ebuild  |   14 -
 sec-policy/selinux-xfs/ChangeLog                   |   38 --
 sec-policy/selinux-xfs/metadata.xml                |    6 -
 .../selinux-xfs/selinux-xfs-2.20120215-r15.ebuild  |   14 -
 sec-policy/selinux-xprint/ChangeLog                |   32 -
 sec-policy/selinux-xprint/metadata.xml             |    6 -
 .../selinux-xprint-2.20120215-r15.ebuild           |   14 -
 sec-policy/selinux-xscreensaver/ChangeLog          |   41 --
 sec-policy/selinux-xscreensaver/metadata.xml       |    6 -
 .../selinux-xscreensaver-2.20120215-r15.ebuild     |   18 -
 sec-policy/selinux-xserver/ChangeLog               |   81 ---
 sec-policy/selinux-xserver/metadata.xml            |    6 -
 .../selinux-xserver-2.20120215-r15.ebuild          |   14 -
 sec-policy/selinux-zabbix/ChangeLog                |   45 --
 sec-policy/selinux-zabbix/metadata.xml             |    6 -
 .../selinux-zabbix-2.20120215-r15.ebuild           |   14 -
 666 files changed, 0 insertions(+), 19554 deletions(-)

diff --git a/sec-policy/selinux-acct/ChangeLog b/sec-policy/selinux-acct/ChangeLog
deleted file mode 100644
index 3d8a272..0000000
--- a/sec-policy/selinux-acct/ChangeLog
+++ /dev/null
@@ -1,38 +0,0 @@
-# ChangeLog for sec-policy/selinux-acct
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-acct/ChangeLog,v 1.9 2012/06/27 20:33:53 swift Exp $
-
-*selinux-acct-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-acct-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-acct-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-acct-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-acct-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-acct-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-acct-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-acct-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-acct-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-acct-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-acct-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-acct/metadata.xml b/sec-policy/selinux-acct/metadata.xml
deleted file mode 100644
index 8ec916a..0000000
--- a/sec-policy/selinux-acct/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for acct</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-acct/selinux-acct-2.20120215-r15.ebuild b/sec-policy/selinux-acct/selinux-acct-2.20120215-r15.ebuild
deleted file mode 100644
index 156e695..0000000
--- a/sec-policy/selinux-acct/selinux-acct-2.20120215-r15.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="acct"
-BASEPOL="2.20120215-r15"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for acct"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-ada/ChangeLog b/sec-policy/selinux-ada/ChangeLog
deleted file mode 100644
index 6c46b62..0000000
--- a/sec-policy/selinux-ada/ChangeLog
+++ /dev/null
@@ -1,38 +0,0 @@
-# ChangeLog for sec-policy/selinux-ada
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ada/ChangeLog,v 1.9 2012/06/27 20:34:06 swift Exp $
-
-*selinux-ada-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-ada-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-ada-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-ada-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-ada-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-ada-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-ada-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-ada-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-ada-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-ada-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-ada-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-ada/metadata.xml b/sec-policy/selinux-ada/metadata.xml
deleted file mode 100644
index 5da0209..0000000
--- a/sec-policy/selinux-ada/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for ada</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-ada/selinux-ada-2.20120215-r15.ebuild b/sec-policy/selinux-ada/selinux-ada-2.20120215-r15.ebuild
deleted file mode 100644
index e383a3c..0000000
--- a/sec-policy/selinux-ada/selinux-ada-2.20120215-r15.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="ada"
-BASEPOL="2.20120215-r15"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ada"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-afs/ChangeLog b/sec-policy/selinux-afs/ChangeLog
deleted file mode 100644
index dde08e2..0000000
--- a/sec-policy/selinux-afs/ChangeLog
+++ /dev/null
@@ -1,38 +0,0 @@
-# ChangeLog for sec-policy/selinux-afs
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-afs/ChangeLog,v 1.9 2012/06/27 20:33:59 swift Exp $
-
-*selinux-afs-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-afs-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-afs-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-afs-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-afs-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-afs-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-afs-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-afs-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-afs-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-afs-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-afs-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-afs/metadata.xml b/sec-policy/selinux-afs/metadata.xml
deleted file mode 100644
index 6c382d8..0000000
--- a/sec-policy/selinux-afs/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for afs</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-afs/selinux-afs-2.20120215-r15.ebuild b/sec-policy/selinux-afs/selinux-afs-2.20120215-r15.ebuild
deleted file mode 100644
index cd205cf..0000000
--- a/sec-policy/selinux-afs/selinux-afs-2.20120215-r15.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="afs"
-BASEPOL="2.20120215-r15"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for afs"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-aide/ChangeLog b/sec-policy/selinux-aide/ChangeLog
deleted file mode 100644
index 40e7ca1..0000000
--- a/sec-policy/selinux-aide/ChangeLog
+++ /dev/null
@@ -1,38 +0,0 @@
-# ChangeLog for sec-policy/selinux-aide
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-aide/ChangeLog,v 1.9 2012/06/27 20:34:15 swift Exp $
-
-*selinux-aide-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-aide-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-aide-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-aide-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-aide-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-aide-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-aide-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-aide-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-aide-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-aide-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-aide-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-aide/metadata.xml b/sec-policy/selinux-aide/metadata.xml
deleted file mode 100644
index d0773e8..0000000
--- a/sec-policy/selinux-aide/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for aide</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-aide/selinux-aide-2.20120215-r15.ebuild b/sec-policy/selinux-aide/selinux-aide-2.20120215-r15.ebuild
deleted file mode 100644
index 7e85610..0000000
--- a/sec-policy/selinux-aide/selinux-aide-2.20120215-r15.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="aide"
-BASEPOL="2.20120215-r15"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for aide"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-alsa/ChangeLog b/sec-policy/selinux-alsa/ChangeLog
deleted file mode 100644
index 1f6b08b..0000000
--- a/sec-policy/selinux-alsa/ChangeLog
+++ /dev/null
@@ -1,52 +0,0 @@
-# ChangeLog for sec-policy/selinux-alsa
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-alsa/ChangeLog,v 1.11 2012/06/27 20:34:07 swift Exp $
-
-*selinux-alsa-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-alsa-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-alsa-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-alsa-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-alsa-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-alsa-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-alsa-2.20101213-r1.ebuild,
-  -files/fix-alsa.patch:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-alsa-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-alsa-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-alsa-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Fixed signing manifest
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-alsa-2.20101213.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-alsa-2.20101213-r1.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-
-*selinux-alsa-2.20101213-r1 (22 Jan 2011)
-
-  22 Jan 2011; <swift@gentoo.org> +selinux-alsa-2.20101213-r1.ebuild,
-  +files/fix-alsa.patch:
-  Correct file context for alsactl command
-

diff --git a/sec-policy/selinux-alsa/metadata.xml b/sec-policy/selinux-alsa/metadata.xml
deleted file mode 100644
index 310fb01..0000000
--- a/sec-policy/selinux-alsa/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for alsa</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-alsa/selinux-alsa-2.20120215-r15.ebuild b/sec-policy/selinux-alsa/selinux-alsa-2.20120215-r15.ebuild
deleted file mode 100644
index 4537d4c..0000000
--- a/sec-policy/selinux-alsa/selinux-alsa-2.20120215-r15.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="alsa"
-BASEPOL="2.20120215-r15"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for alsa"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-amanda/ChangeLog b/sec-policy/selinux-amanda/ChangeLog
deleted file mode 100644
index fd72d2c..0000000
--- a/sec-policy/selinux-amanda/ChangeLog
+++ /dev/null
@@ -1,46 +0,0 @@
-# ChangeLog for sec-policy/selinux-amanda
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-amanda/ChangeLog,v 1.11 2012/06/27 20:33:57 swift Exp $
-
-*selinux-amanda-2.20120215-r2 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-amanda-2.20120215-r2.ebuild:
-  Bump to revision 13
-
-  09 Jun 2012; <swift@gentoo.org> selinux-amanda-2.20120215-r1.ebuild:
-  Add dependency on selinux-inetd, fixes build failure
-
-*selinux-amanda-2.20120215-r1 (20 May 2012)
-
-  20 May 2012; <swift@gentoo.org> +selinux-amanda-2.20120215-r1.ebuild:
-  Bumping to rev 9
-
-  13 May 2012; <swift@gentoo.org> -selinux-amanda-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-amanda-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-amanda-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-amanda-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-amanda-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-amanda-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-amanda-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-amanda-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-amanda-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-amanda/metadata.xml b/sec-policy/selinux-amanda/metadata.xml
deleted file mode 100644
index b77f18e..0000000
--- a/sec-policy/selinux-amanda/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for amanda</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-amanda/selinux-amanda-2.20120215-r15.ebuild b/sec-policy/selinux-amanda/selinux-amanda-2.20120215-r15.ebuild
deleted file mode 100644
index 8715893..0000000
--- a/sec-policy/selinux-amanda/selinux-amanda-2.20120215-r15.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="amanda"
-BASEPOL="2.20120215-r15"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for amanda"
-
-KEYWORDS="~amd64 ~x86"
-DEPEND="${DEPEND}
-	sec-policy/selinux-inetd
-"
-RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-amavis/ChangeLog b/sec-policy/selinux-amavis/ChangeLog
deleted file mode 100644
index d5793ee..0000000
--- a/sec-policy/selinux-amavis/ChangeLog
+++ /dev/null
@@ -1,62 +0,0 @@
-# ChangeLog for sec-policy/selinux-amavis
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-amavis/ChangeLog,v 1.12 2012/06/27 20:33:59 swift Exp $
-
-*selinux-amavis-2.20120215-r2 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-amavis-2.20120215-r2.ebuild:
-  Bump to revision 13
-
-*selinux-amavis-2.20120215-r1 (20 May 2012)
-
-  20 May 2012; <swift@gentoo.org> +selinux-amavis-2.20120215-r1.ebuild:
-  Bumping to rev 9
-
-  13 May 2012; <swift@gentoo.org> -selinux-amavis-2.20110726.ebuild,
-  -selinux-amavis-2.20110726-r1.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-amavis-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-amavis-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-amavis-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  19 Dec 2011; <swift@gentoo.org> selinux-amavis-2.20110726-r1.ebuild:
-  Stabilize rev6
-
-*selinux-amavis-2.20110726-r1 (15 Nov 2011)
-
-  15 Nov 2011; <swift@gentoo.org> +selinux-amavis-2.20110726-r1.ebuild:
-  Fix file context for amavis configuration file
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-amavis-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-amavis-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-amavis-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-amavis-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-amavis-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-
-  01 Jan 2011; Chris Richards <gizmo@www.giz-works.com>
-  +selinux-amavis-2.20101213.ebuild, +metadata.xml:
-  New upstream release
-
-*selinux-amavis-2.20101213 (01 Jan 2011)
-
-  01 Jan 2011; Chris Richards <gizmo@www.giz-works.com>
-  +selinux-amavis-2.20101213.ebuild, +metadata.xml:
-  Initial commit
-

diff --git a/sec-policy/selinux-amavis/metadata.xml b/sec-policy/selinux-amavis/metadata.xml
deleted file mode 100644
index e378579..0000000
--- a/sec-policy/selinux-amavis/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for amavis</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-amavis/selinux-amavis-2.20120215-r15.ebuild b/sec-policy/selinux-amavis/selinux-amavis-2.20120215-r15.ebuild
deleted file mode 100644
index ff93410..0000000
--- a/sec-policy/selinux-amavis/selinux-amavis-2.20120215-r15.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="amavis"
-BASEPOL="2.20120215-r15"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for amavis"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-apache/ChangeLog b/sec-policy/selinux-apache/ChangeLog
deleted file mode 100644
index 89ff05e..0000000
--- a/sec-policy/selinux-apache/ChangeLog
+++ /dev/null
@@ -1,178 +0,0 @@
-# ChangeLog for sec-policy/selinux-apache
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-apache/ChangeLog,v 1.38 2012/06/27 20:34:16 swift Exp $
-
-*selinux-apache-2.20120215-r3 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-apache-2.20120215-r3.ebuild:
-  Bump to revision 13
-
-*selinux-apache-2.20120215-r2 (20 May 2012)
-
-  20 May 2012; <swift@gentoo.org> +selinux-apache-2.20120215-r2.ebuild:
-  Bumping to rev 9
-
-  13 May 2012; <swift@gentoo.org> -selinux-apache-2.20110726-r1.ebuild,
-  -selinux-apache-2.20110726-r2.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  01 May 2012; <swift@gentoo.org> selinux-apache-2.20120215-r1.ebuild:
-  Pull inherit somewhat down, BASEPOL needs to be mentioned up front
-
-  29 Apr 2012; <swift@gentoo.org> selinux-apache-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-apache-2.20120215-r1 (26 Apr 2012)
-
-  26 Apr 2012; <swift@gentoo.org> +selinux-apache-2.20120215-r1.ebuild:
-  Support httpd_setrlimit (bug #411149)
-
-*selinux-apache-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-apache-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  23 Feb 2012; <swift@gentoo.org> selinux-apache-2.20110726-r2.ebuild:
-  Stabilizing
-
-*selinux-apache-2.20110726-r2 (14 Jan 2012)
-
-  14 Jan 2012; <swift@gentoo.org> +selinux-apache-2.20110726-r2.ebuild:
-  Adding aggregated types for use by other web server domains
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-apache-2.20101213-r1.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-apache-2.20110726-r1.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-apache-2.20110726-r1 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-apache-2.20110726-r1.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-apache-2.20090730.ebuild, -selinux-apache-2.20091215.ebuild,
-  -selinux-apache-2.20101213.ebuild, -selinux-apache-20080525.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-apache-2.20101213-r1.ebuild:
-  Stable amd64 x86
-
-*selinux-apache-2.20101213-r1 (05 Feb 2011)
-*selinux-apache-2.20101213 (05 Feb 2011)
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-apache-2.20101213.ebuild, +selinux-apache-2.20101213-r1.ebuild:
-  New upstream policy.
-
-*selinux-apache-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-apache-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-apache-20070329.ebuild, -selinux-apache-20070928.ebuild,
-  selinux-apache-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-apache-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-apache-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-apache-20070329.ebuild, selinux-apache-20070928.ebuild,
-  selinux-apache-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-apache-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-apache-20080525.ebuild:
-  New SVN snapshot.
-
-  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-apache-20040925.ebuild, -selinux-apache-20050211.ebuild,
-  -selinux-apache-20061114.ebuild:
-  Remove old ebuilds.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-apache-20070928.ebuild:
-  Mark stable.
-
-*selinux-apache-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-apache-20070928.ebuild:
-  New SVN snapshot.
-
-  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
-  Removing kaiowas from metadata due to his retirement (see #61930 for
-  reference).
-
-  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
-  selinux-apache-20070329.ebuild:
-  Mark stable.
-
-*selinux-apache-20070329 (29 Mar 2007)
-
-  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-apache-20070329.ebuild:
-  New SVN snapshot.
-
-  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
-  Redigest for Manifest2
-
-*selinux-apache-20061114 (15 Nov 2006)
-
-  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-apache-20061114.ebuild:
-  New SVN snapshot.
-
-*selinux-apache-20061008 (09 Oct 2006)
-
-  09 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-apache-20061008.ebuild:
-  First mainstream reference policy testing release.
-
-  24 Feb 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-apache-20050211.ebuild:
-  mark stable
-
-*selinux-apache-20050211 (11 Feb 2005)
-
-  11 Feb 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-apache-20040704.ebuild, +selinux-apache-20050211.ebuild:
-  added contexts needed by >=apache-2.0.52-r3 - bug 81365
-
-  23 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  selinux-apache-20040925.ebuild:
-  mark stable
-
-*selinux-apache-20040925 (23 Oct 2004)
-
-  23 Oct 2004; petre rodan <kaiowas@gentoo.org> metadata.xml,
-  +selinux-apache-20040925.ebuild:
-  update needed by base-policy-20041023
-
-*selinux-apache-20040704 (04 Jul 2004)
-
-  04 Jul 2004; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-apache-20040704.ebuild:
-  Sysadmfile cleanup, and updates from #52730 and #55006.
-
-*selinux-apache-20040426 (26 Apr 2004)
-
-  26 Apr 2004; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-apache-20040426.ebuild:
-  Fix for 2004.1
-
-*selinux-apache-20040103 (03 Jan 2004)
-
-  03 Jan 2004; Chris PeBenito <pebenito@gentoo.org> :
-  Initial commit.
-

diff --git a/sec-policy/selinux-apache/metadata.xml b/sec-policy/selinux-apache/metadata.xml
deleted file mode 100644
index db28936..0000000
--- a/sec-policy/selinux-apache/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for apache</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-apache/selinux-apache-2.20120215-r15.ebuild b/sec-policy/selinux-apache/selinux-apache-2.20120215-r15.ebuild
deleted file mode 100644
index d0f916c..0000000
--- a/sec-policy/selinux-apache/selinux-apache-2.20120215-r15.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="apache"
-BASEPOL="2.20120215-r15"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for apache"
-
-KEYWORDS="~amd64 ~x86"
-DEPEND="${DEPEND}
-	sec-policy/selinux-kerberos
-"
-RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-apcupsd/ChangeLog b/sec-policy/selinux-apcupsd/ChangeLog
deleted file mode 100644
index 1d2eb71..0000000
--- a/sec-policy/selinux-apcupsd/ChangeLog
+++ /dev/null
@@ -1,41 +0,0 @@
-# ChangeLog for sec-policy/selinux-apcupsd
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-apcupsd/ChangeLog,v 1.10 2012/06/27 20:34:04 swift Exp $
-
-*selinux-apcupsd-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-apcupsd-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  04 Jun 2012; <swift@gentoo.org> selinux-apcupsd-2.20120215.ebuild:
-  Add dependency on selinux-apache
-
-  13 May 2012; <swift@gentoo.org> -selinux-apcupsd-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-apcupsd-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-apcupsd-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-apcupsd-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-apcupsd-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-apcupsd-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-apcupsd-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-apcupsd-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-apcupsd-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-apcupsd/metadata.xml b/sec-policy/selinux-apcupsd/metadata.xml
deleted file mode 100644
index 1beba9f..0000000
--- a/sec-policy/selinux-apcupsd/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for apcupsd</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-apcupsd/selinux-apcupsd-2.20120215-r15.ebuild b/sec-policy/selinux-apcupsd/selinux-apcupsd-2.20120215-r15.ebuild
deleted file mode 100644
index c30924b..0000000
--- a/sec-policy/selinux-apcupsd/selinux-apcupsd-2.20120215-r15.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="apcupsd"
-BASEPOL="2.20120215-r15"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for apcupsd"
-
-KEYWORDS="~amd64 ~x86"
-DEPEND="${DEPEND}
-	sec-policy/selinux-apache
-"
-RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-apm/ChangeLog b/sec-policy/selinux-apm/ChangeLog
deleted file mode 100644
index 3a539b8..0000000
--- a/sec-policy/selinux-apm/ChangeLog
+++ /dev/null
@@ -1,42 +0,0 @@
-# ChangeLog for sec-policy/selinux-apm
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-apm/ChangeLog,v 1.9 2012/06/27 20:34:11 swift Exp $
-
-*selinux-apm-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-apm-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-apm-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-apm-2.20120215.ebuild:
-  Stabilizing revision 7
-
-  31 Mar 2012; <swift@gentoo.org> selinux-apm-2.20110726.ebuild,
-  +selinux-apm-2.20120215.ebuild:
-  Remove deprecated dependency
-
-*selinux-apm-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-apm-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-apm-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-apm-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-apm-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-apm-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-apm-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-apm/metadata.xml b/sec-policy/selinux-apm/metadata.xml
deleted file mode 100644
index 6b4791d..0000000
--- a/sec-policy/selinux-apm/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for apm</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-apm/selinux-apm-2.20120215-r15.ebuild b/sec-policy/selinux-apm/selinux-apm-2.20120215-r15.ebuild
deleted file mode 100644
index 725727f..0000000
--- a/sec-policy/selinux-apm/selinux-apm-2.20120215-r15.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="apm"
-BASEPOL="2.20120215-r15"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for apm"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-arpwatch/ChangeLog b/sec-policy/selinux-arpwatch/ChangeLog
deleted file mode 100644
index c2f37e2..0000000
--- a/sec-policy/selinux-arpwatch/ChangeLog
+++ /dev/null
@@ -1,153 +0,0 @@
-# ChangeLog for sec-policy/selinux-arpwatch
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-arpwatch/ChangeLog,v 1.30 2012/06/27 20:34:04 swift Exp $
-
-*selinux-arpwatch-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-arpwatch-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-arpwatch-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-arpwatch-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-arpwatch-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-arpwatch-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-arpwatch-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-arpwatch-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-arpwatch-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-arpwatch-2.20090730.ebuild, -selinux-arpwatch-2.20091215.ebuild,
-  -selinux-arpwatch-20080525.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-arpwatch-2.20101213.ebuild:
-  Stable amd64 x86
-
-*selinux-arpwatch-2.20101213 (05 Feb 2011)
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-arpwatch-2.20101213.ebuild:
-  New upstream policy.
-
-*selinux-arpwatch-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-arpwatch-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-arpwatch-20070329.ebuild, -selinux-arpwatch-20070928.ebuild,
-  selinux-arpwatch-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-arpwatch-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-arpwatch-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-arpwatch-20070329.ebuild, selinux-arpwatch-20070928.ebuild,
-  selinux-arpwatch-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-arpwatch-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-arpwatch-20080525.ebuild:
-  New SVN snapshot.
-
-  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-arpwatch-20050219.ebuild, -selinux-arpwatch-20050408.ebuild,
-  -selinux-arpwatch-20061114.ebuild:
-  Remove old ebuilds.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-arpwatch-20070928.ebuild:
-  Mark stable.
-
-*selinux-arpwatch-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-arpwatch-20070928.ebuild:
-  New SVN snapshot.
-
-  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
-  Removing kaiowas from metadata due to his retirement (see #61930 for
-  reference).
-
-  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
-  selinux-arpwatch-20070329.ebuild:
-  Mark stable.
-
-*selinux-arpwatch-20070329 (29 Mar 2007)
-
-  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-arpwatch-20070329.ebuild:
-  New SVN snapshot.
-
-  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
-  Redigest for Manifest2
-
-*selinux-arpwatch-20061114 (15 Nov 2006)
-
-  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-arpwatch-20061114.ebuild:
-  New SVN snapshot.
-
-*selinux-arpwatch-20061008 (09 Oct 2006)
-
-  09 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-arpwatch-20061008.ebuild:
-  First mainstream reference policy testing release.
-
-  07 May 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-arpwatch-20050408.ebuild:
-  mark stable
-
-*selinux-arpwatch-20050408 (23 Apr 2005)
-
-  23 Apr 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-arpwatch-20041208.ebuild, +selinux-arpwatch-20050408.ebuild:
-  merge with upstream
-
-*selinux-arpwatch-20050219 (23 Mar 2005)
-
-  23 Mar 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-arpwatch-20050219.ebuild:
-  mark stable
-
-*selinux-arpwatch-20041208 (12 Dec 2004)
-
-  12 Dec 2004; petre rodan <kaiowas@gentoo.org>
-  -selinux-arpwatch-20041114.ebuild, +selinux-arpwatch-20041208.ebuild:
-  merge with upstream policy, ebuild cleanup
-
-  23 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  selinux-arpwatch-20041120.ebuild:
-  mark stable
-
-*selinux-arpwatch-20041120 (22 Nov 2004)
-
-  22 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  +selinux-arpwatch-20041120.ebuild:
-  merge with nsa policy
-
-*selinux-arpwatch-20041114 (14 Nov 2004)
-
-  14 Nov 2004; petre rodan <kaiowas@gentoo.org> +metadata.xml,
-  +selinux-arpwatch-20041114.ebuild:
-  initial commit
-

diff --git a/sec-policy/selinux-arpwatch/metadata.xml b/sec-policy/selinux-arpwatch/metadata.xml
deleted file mode 100644
index f48139b..0000000
--- a/sec-policy/selinux-arpwatch/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for arpwatch</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-arpwatch/selinux-arpwatch-2.20120215-r15.ebuild b/sec-policy/selinux-arpwatch/selinux-arpwatch-2.20120215-r15.ebuild
deleted file mode 100644
index 09863ba..0000000
--- a/sec-policy/selinux-arpwatch/selinux-arpwatch-2.20120215-r15.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="arpwatch"
-BASEPOL="2.20120215-r15"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for arpwatch"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-asterisk/ChangeLog b/sec-policy/selinux-asterisk/ChangeLog
deleted file mode 100644
index 7a68b7f..0000000
--- a/sec-policy/selinux-asterisk/ChangeLog
+++ /dev/null
@@ -1,138 +0,0 @@
-# ChangeLog for sec-policy/selinux-asterisk
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-asterisk/ChangeLog,v 1.28 2012/06/27 20:33:54 swift Exp $
-
-*selinux-asterisk-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-asterisk-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-asterisk-2.20110726-r1.ebuild,
-  -selinux-asterisk-2.20110726-r2.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-asterisk-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-asterisk-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-asterisk-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  27 Nov 2011; <swift@gentoo.org> selinux-asterisk-2.20110726-r2.ebuild:
-  Stable on amd64/x86
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-asterisk-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-asterisk-2.20110726-r1.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-asterisk-2.20110726-r2 (23 Oct 2011)
-
-  23 Oct 2011; <swift@gentoo.org> +selinux-asterisk-2.20110726-r2.ebuild:
-  Fix asterisk -r usage
-
-*selinux-asterisk-2.20110726-r1 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-asterisk-2.20110726-r1.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-asterisk-2.20090730.ebuild, -selinux-asterisk-2.20091215.ebuild,
-  -selinux-asterisk-20080525.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-asterisk-2.20101213.ebuild:
-  Stable amd64 x86
-
-*selinux-asterisk-2.20101213 (05 Feb 2011)
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-asterisk-2.20101213.ebuild:
-  New upstream policy.
-
-*selinux-asterisk-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-asterisk-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-asterisk-20070329.ebuild, -selinux-asterisk-20070928.ebuild,
-  selinux-asterisk-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-asterisk-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-asterisk-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-asterisk-20070329.ebuild, selinux-asterisk-20070928.ebuild,
-  selinux-asterisk-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-asterisk-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-asterisk-20080525.ebuild:
-  New SVN snapshot.
-
-  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-asterisk-20050219.ebuild, -selinux-asterisk-20061114.ebuild:
-  Remove old ebuilds.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-asterisk-20070928.ebuild:
-  Mark stable.
-
-*selinux-asterisk-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-asterisk-20070928.ebuild:
-  New SVN snapshot.
-
-  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
-  Removing kaiowas from metadata due to his retirement (see #61930 for
-  reference).
-
-  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
-  selinux-asterisk-20070329.ebuild:
-  Mark stable.
-
-*selinux-asterisk-20070329 (29 Mar 2007)
-
-  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-asterisk-20070329.ebuild:
-  New SVN snapshot.
-
-  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
-  Redigest for Manifest2
-
-*selinux-asterisk-20061114 (15 Nov 2006)
-
-  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-asterisk-20061114.ebuild:
-  New SVN snapshot.
-
-*selinux-asterisk-20061008 (09 Oct 2006)
-
-  09 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
-  selinux-asterisk-20050219.ebuild, +selinux-asterisk-20061008.ebuild:
-  First mainstream reference policy testing release.
-
-*selinux-asterisk-20050219 (25 Feb 2005)
-
-  25 Feb 2005; petre rodan <kaiowas@gentoo.org>
-  +selinux-asterisk-20050219.ebuild:
-  merge with upstream policy
-
-*selinux-asterisk-20041211 (12 Dec 2004)
-
-  12 Dec 2004; petre rodan <kaiowas@gentoo.org> +metadata.xml,
-  +selinux-asterisk-20041211.ebuild:
-  initial commit
-

diff --git a/sec-policy/selinux-asterisk/metadata.xml b/sec-policy/selinux-asterisk/metadata.xml
deleted file mode 100644
index 1095e19..0000000
--- a/sec-policy/selinux-asterisk/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for asterisk</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-asterisk/selinux-asterisk-2.20120215-r15.ebuild b/sec-policy/selinux-asterisk/selinux-asterisk-2.20120215-r15.ebuild
deleted file mode 100644
index c363fbf..0000000
--- a/sec-policy/selinux-asterisk/selinux-asterisk-2.20120215-r15.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="asterisk"
-BASEPOL="2.20120215-r15"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for asterisk"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-automount/ChangeLog b/sec-policy/selinux-automount/ChangeLog
deleted file mode 100644
index 37d216c..0000000
--- a/sec-policy/selinux-automount/ChangeLog
+++ /dev/null
@@ -1,38 +0,0 @@
-# ChangeLog for sec-policy/selinux-automount
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-automount/ChangeLog,v 1.9 2012/06/27 20:33:53 swift Exp $
-
-*selinux-automount-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-automount-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-automount-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-automount-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-automount-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-automount-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-automount-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-automount-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-automount-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-automount-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-automount-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-automount/metadata.xml b/sec-policy/selinux-automount/metadata.xml
deleted file mode 100644
index 3546bea..0000000
--- a/sec-policy/selinux-automount/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for automount</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-automount/selinux-automount-2.20120215-r15.ebuild b/sec-policy/selinux-automount/selinux-automount-2.20120215-r15.ebuild
deleted file mode 100644
index 4ab6a30..0000000
--- a/sec-policy/selinux-automount/selinux-automount-2.20120215-r15.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="automount"
-BASEPOL="2.20120215-r15"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for automount"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-avahi/ChangeLog b/sec-policy/selinux-avahi/ChangeLog
deleted file mode 100644
index 26cb456..0000000
--- a/sec-policy/selinux-avahi/ChangeLog
+++ /dev/null
@@ -1,104 +0,0 @@
-# ChangeLog for sec-policy/selinux-avahi
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-avahi/ChangeLog,v 1.21 2012/06/27 20:34:05 swift Exp $
-
-*selinux-avahi-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-avahi-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-avahi-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-avahi-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-avahi-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-avahi-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-avahi-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-avahi-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-avahi-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-avahi-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-avahi-2.20090730.ebuild, -selinux-avahi-2.20091215.ebuild,
-  -selinux-avahi-20080525.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-avahi-2.20101213.ebuild:
-  Stable amd64 x86
-
-*selinux-avahi-2.20101213 (05 Feb 2011)
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-avahi-2.20101213.ebuild:
-  New upstream policy.
-
-*selinux-avahi-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-avahi-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-avahi-20070329.ebuild, -selinux-avahi-20070928.ebuild,
-  selinux-avahi-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-avahi-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-avahi-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-avahi-20070329.ebuild, selinux-avahi-20070928.ebuild,
-  selinux-avahi-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-avahi-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-avahi-20080525.ebuild:
-  New SVN snapshot.
-
-  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-avahi-20061114.ebuild:
-  Remove old ebuilds.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-avahi-20070928.ebuild:
-  Mark stable.
-
-*selinux-avahi-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-avahi-20070928.ebuild:
-  New SVN snapshot.
-
-  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
-  selinux-avahi-20070329.ebuild:
-  Mark stable.
-
-*selinux-avahi-20070329 (29 Mar 2007)
-
-  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-avahi-20070329.ebuild:
-  New SVN snapshot.
-
-*selinux-avahi-20061114 (22 Nov 2006)
-
-  22 Nov 2006; Chris PeBenito <pebenito@gentoo.org> +metadata.xml,
-  +selinux-avahi-20061114.ebuild:
-  Initial commit.
-

diff --git a/sec-policy/selinux-avahi/metadata.xml b/sec-policy/selinux-avahi/metadata.xml
deleted file mode 100644
index 64c05fc..0000000
--- a/sec-policy/selinux-avahi/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for avahi</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-avahi/selinux-avahi-2.20120215-r15.ebuild b/sec-policy/selinux-avahi/selinux-avahi-2.20120215-r15.ebuild
deleted file mode 100644
index fc5c41c..0000000
--- a/sec-policy/selinux-avahi/selinux-avahi-2.20120215-r15.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="avahi"
-BASEPOL="2.20120215-r15"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for avahi"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-awstats/ChangeLog b/sec-policy/selinux-awstats/ChangeLog
deleted file mode 100644
index 6862d9b..0000000
--- a/sec-policy/selinux-awstats/ChangeLog
+++ /dev/null
@@ -1,41 +0,0 @@
-# ChangeLog for sec-policy/selinux-awstats
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-awstats/ChangeLog,v 1.10 2012/06/27 20:33:56 swift Exp $
-
-*selinux-awstats-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-awstats-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  04 Jun 2012; <swift@gentoo.org> selinux-awstats-2.20120215.ebuild:
-  Add dep on selinux-apache
-
-  13 May 2012; <swift@gentoo.org> -selinux-awstats-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-awstats-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-awstats-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-awstats-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-awstats-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-awstats-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-awstats-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-awstats-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-awstats-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-awstats/metadata.xml b/sec-policy/selinux-awstats/metadata.xml
deleted file mode 100644
index 7c2b0f2..0000000
--- a/sec-policy/selinux-awstats/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for awstats</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-awstats/selinux-awstats-2.20120215-r15.ebuild b/sec-policy/selinux-awstats/selinux-awstats-2.20120215-r15.ebuild
deleted file mode 100644
index e5b3b48..0000000
--- a/sec-policy/selinux-awstats/selinux-awstats-2.20120215-r15.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="awstats"
-BASEPOL="2.20120215-r15"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for awstats"
-
-KEYWORDS="~amd64 ~x86"
-DEPEND="${DEPEND}
-	sec-policy/selinux-apache
-"
-RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-bacula/ChangeLog b/sec-policy/selinux-bacula/ChangeLog
deleted file mode 100644
index 84936ca..0000000
--- a/sec-policy/selinux-bacula/ChangeLog
+++ /dev/null
@@ -1,29 +0,0 @@
-# ChangeLog for sec-policy/selinux-bacula
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-bacula/ChangeLog,v 1.6 2012/06/27 20:33:52 swift Exp $
-
-*selinux-bacula-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-bacula-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-bacula-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-bacula-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-bacula-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-bacula-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  23 Feb 2012; <swift@gentoo.org> selinux-bacula-2.20110726.ebuild:
-  Stabilizing
-
-*selinux-bacula-2.20110726 (28 Dec 2011)
-
-  28 Dec 2011; <swift@gentoo.org> +selinux-bacula-2.20110726.ebuild,
-  +metadata.xml:
-  Initial policy for Bacula, thanks to Stan Sander
-

diff --git a/sec-policy/selinux-bacula/metadata.xml b/sec-policy/selinux-bacula/metadata.xml
deleted file mode 100644
index bcbdae6..0000000
--- a/sec-policy/selinux-bacula/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for bacula</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-bacula/selinux-bacula-2.20120215-r15.ebuild b/sec-policy/selinux-bacula/selinux-bacula-2.20120215-r15.ebuild
deleted file mode 100644
index 96a003a..0000000
--- a/sec-policy/selinux-bacula/selinux-bacula-2.20120215-r15.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="bacula"
-BASEPOL="2.20120215-r15"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for bacula"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-base-policy/ChangeLog b/sec-policy/selinux-base-policy/ChangeLog
deleted file mode 100644
index 5c0ccc5..0000000
--- a/sec-policy/selinux-base-policy/ChangeLog
+++ /dev/null
@@ -1,10 +0,0 @@
-# ChangeLog for sec-policy/selinux-core
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: $
-
-*selinux-core-2.20120215 (25 Feb 2012)
-
-  25 Feb 2012; <swift@gentoo.org> +selinux-core-2.20120215.ebuild,
-  +metadata.xml:
-  Initial build for core modules
-

diff --git a/sec-policy/selinux-base-policy/metadata.xml b/sec-policy/selinux-base-policy/metadata.xml
deleted file mode 100644
index 29d695f..0000000
--- a/sec-policy/selinux-base-policy/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for core modules (not in base)</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-base-policy/selinux-base-policy-2.20120215-r15.ebuild b/sec-policy/selinux-base-policy/selinux-base-policy-2.20120215-r15.ebuild
deleted file mode 100644
index 4452cdd..0000000
--- a/sec-policy/selinux-base-policy/selinux-base-policy-2.20120215-r15.ebuild
+++ /dev/null
@@ -1,122 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dcc/selinux-dcc-2.20110726.ebuild,v 1.2 2011/10/23 12:42:45 swift Exp $
-EAPI="4"
-
-inherit eutils
-
-HOMEPAGE="http://www.gentoo.org/proj/en/hardened/selinux/"
-DESCRIPTION="SELinux policy for core modules"
-
-IUSE=""
-BASEPOL="2.20120215-r15"
-
-RDEPEND=">=sec-policy/selinux-base-2.20120215-r15"
-DEPEND=""
-SRC_URI="http://oss.tresys.com/files/refpolicy/refpolicy-${PV}.tar.bz2
-		http://dev.gentoo.org/~swift/patches/${PN}/patchbundle-${PN}-${BASEPOL}.tar.bz2"
-KEYWORDS="~amd64 ~x86"
-
-MODS="application authlogin bootloader clock consoletype cron dmesg fstools getty hostname hotplug init iptables libraries locallogin logging lvm miscfiles modutils mount mta netutils nscd portage raid rsync selinuxutil ssh staff storage su sysadm sysnetwork udev userdomain usermanage unprivuser xdg unconfined"
-LICENSE="GPL-2"
-SLOT="0"
-S="${WORKDIR}/"
-PATCHBUNDLE="${DISTDIR}/patchbundle-selinux-base-policy-${BASEPOL}.tar.bz2"
-
-# Code entirely copied from selinux-eclass (cannot inherit due to dependency on
-# itself), when reworked reinclude it. Only postinstall (where -b base.pp is
-# added) needs to remain then.
-
-src_prepare() {
-	local modfiles
-
-	# Patch the sources with the base patchbundle
-	if [[ -n ${BASEPOL} ]];
-	then
-		cd "${S}"
-		EPATCH_MULTI_MSG="Applying SELinux policy updates ... " \
-		EPATCH_SUFFIX="patch" \
-		EPATCH_SOURCE="${WORKDIR}" \
-		EPATCH_FORCE="yes" \
-		epatch
-	fi
-
-	# Apply the additional patches refered to by the module ebuild.
-	# But first some magic to differentiate between bash arrays and strings
-	if [[ "$(declare -p POLICY_PATCH 2>/dev/null 2>&1)" == "declare -a"* ]];
-	then
-		cd "${S}/refpolicy/policy/modules"
-		for POLPATCH in "${POLICY_PATCH[@]}";
-		do
-			epatch "${POLPATCH}"
-		done
-	else
-		if [[ -n ${POLICY_PATCH} ]];
-		then
-			cd "${S}/refpolicy/policy/modules"
-			for POLPATCH in ${POLICY_PATCH};
-			do
-				epatch "${POLPATCH}"
-			done
-		fi
-	fi
-
-	# Collect only those files needed for this particular module
-	for i in ${MODS}; do
-		modfiles="$(find ${S}/refpolicy/policy/modules -iname $i.te) $modfiles"
-		modfiles="$(find ${S}/refpolicy/policy/modules -iname $i.fc) $modfiles"
-	done
-
-	for i in ${POLICY_TYPES}; do
-		mkdir "${S}"/${i} || die "Failed to create directory ${S}/${i}"
-		cp "${S}"/refpolicy/doc/Makefile.example "${S}"/${i}/Makefile \
-			|| die "Failed to copy Makefile.example to ${S}/${i}/Makefile"
-
-		cp ${modfiles} "${S}"/${i} \
-			|| die "Failed to copy the module files to ${S}/${i}"
-	done
-}
-
-src_compile() {
-	for i in ${POLICY_TYPES}; do
-		# Parallel builds are broken, so we need to force -j1 here
-		emake -j1 NAME=$i -C "${S}"/${i} || die "${i} compile failed"
-	done
-}
-
-src_install() {
-	local BASEDIR="/usr/share/selinux"
-
-	for i in ${POLICY_TYPES}; do
-		for j in ${MODS}; do
-			einfo "Installing ${i} ${j} policy package"
-			insinto ${BASEDIR}/${i}
-			doins "${S}"/${i}/${j}.pp || die "Failed to add ${j}.pp to ${i}"
-		done
-	done
-}
-
-pkg_postinst() {
-	# Override the command from the eclass, we need to load in base as well here
-	local COMMAND
-	for i in ${MODS}; do
-		COMMAND="-i ${i}.pp ${COMMAND}"
-	done
-
-	for i in ${POLICY_TYPES}; do
-		local LOCCOMMAND
-		local LOCMODS
-		if [[ "${i}" != "targeted" ]]; then
-			LOCCOMMAND=$(echo "${COMMAND}" | sed -e 's:-i unconfined.pp::g');
-			LOCMODS=$(echo "${MODS}" | sed -e 's: unconfined::g');
-		else
-			LOCCOMMAND="${COMMAND}"
-			LOCMODS="${MODS}"
-		fi
-		einfo "Inserting the following modules, with base, into the $i module store: ${LOCMODS}"
-
-		cd /usr/share/selinux/${i} || die "Could not enter /usr/share/selinux/${i}"
-
-		semodule -s ${i} -b base.pp ${LOCCOMMAND} || die "Failed to load in base and modules ${LOCMODS} in the $i policy store"
-	done
-}

diff --git a/sec-policy/selinux-base/ChangeLog b/sec-policy/selinux-base/ChangeLog
deleted file mode 100644
index 0f2d9e7..0000000
--- a/sec-policy/selinux-base/ChangeLog
+++ /dev/null
@@ -1,626 +0,0 @@
-# ChangeLog for sec-policy/selinux-base-policy
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-base-policy/ChangeLog,v 1.95 2012/01/29 13:08:48 swift Exp $
-
-  29 Jan 2012;  <swift@gentoo.org> Manifest:
-  Updating manifest
-
-  29 Jan 2012; <swift@gentoo.org> selinux-base-policy-2.20110726-r8.ebuild:
-  Stabilize r8 series
-
-*selinux-base-policy-2.20110726-r11 (14 Jan 2012)
-
-  14 Jan 2012; <swift@gentoo.org> +selinux-base-policy-2.20110726-r11.ebuild:
-  Bumping to rev 11
-
-  19 Dec 2011; <swift@gentoo.org> selinux-base-policy-2.20110726-r6.ebuild:
-  Stabilize rev6
-
-*selinux-base-policy-2.20110726-r8 (17 Dec 2011)
-
-  17 Dec 2011; <swift@gentoo.org> +selinux-base-policy-2.20110726-r8.ebuild:
-  Bumping to rev8, list of changes available at
-  http://archives.gentoo.org/gentoo-hardened/msg_b11ef32142076034abd0616e373361
-  da.xml
-
-*selinux-base-policy-2.20110726-r7 (04 Dec 2011)
-
-  04 Dec 2011; <swift@gentoo.org> +selinux-base-policy-2.20110726-r7.ebuild:
-  Bumping to rev 7
-
-  27 Nov 2011; <swift@gentoo.org> selinux-base-policy-2.20110726-r4.ebuild,
-  selinux-base-policy-2.20110726-r5.ebuild,
-  selinux-base-policy-2.20110726-r6.ebuild, files/modules.conf:
-  Put XDG selection (for base) in modules.conf instead of ebuild hocus-pocus
-
-  27 Nov 2011; <swift@gentoo.org> selinux-base-policy-2.20110726-r5.ebuild:
-  Stable on x86/amd64
-
-*selinux-base-policy-2.20110726-r6 (15 Nov 2011)
-
-  15 Nov 2011; <swift@gentoo.org> +selinux-base-policy-2.20110726-r6.ebuild:
-  Fixing #389579, #389917, #388875 and #389569. Also improves support for
-  gcc-config and updates VDE patch with upstream feedback
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-base-policy-2.20090730.ebuild,
-  -selinux-base-policy-2.20090814.ebuild,
-  -selinux-base-policy-2.20091215.ebuild,
-  -selinux-base-policy-2.20101213-r16.ebuild,
-  -selinux-base-policy-2.20101213-r17.ebuild,
-  -selinux-base-policy-2.20101213-r18.ebuild,
-  -selinux-base-policy-2.20101213-r20.ebuild,
-  -selinux-base-policy-2.20101213-r21.ebuild,
-  -selinux-base-policy-2.20101213-r22.ebuild,
-  -selinux-base-policy-2.20110726-r3.ebuild,
-  -files/modules.conf.strict.20090730, -files/modules.conf.targeted.20090730:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-base-policy-2.20110726-r4.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-base-policy-2.20110726-r5 (23 Oct 2011)
-
-  23 Oct 2011; <swift@gentoo.org> +selinux-base-policy-2.20110726-r5.ebuild:
-  Update patches with XDG support, clean up patches with upstream feedback,
-  include asterisk fix
-
-*selinux-base-policy-2.20110726-r4 (17 Sep 2011)
-
-  17 Sep 2011; <swift@gentoo.org> +selinux-base-policy-2.20110726-r4.ebuild:
-  Update on portage and portage_fetch domains, fix puppet issues, normalize
-  patches with refpolicy
-
-*selinux-base-policy-2.20110726-r3 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-base-policy-2.20110726-r3.ebuild:
-  Introduce policy based on refpolicy 20110726
-
-*selinux-base-policy-2.20101213-r22 (07 Aug 2011)
-
-  07 Aug 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-base-policy-2.20101213-r22.ebuild:
-  Fix patchbundle issue with portage patch
-
-*selinux-base-policy-2.20101213-r21 (25 Jul 2011)
-*selinux-base-policy-2.20101213-r20 (25 Jul 2011)
-
-  25 Jul 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-base-policy-2.20101213-r20.ebuild,
-  +selinux-base-policy-2.20101213-r21.ebuild, +files/modules.conf,
-  files/config:
-  Support unattended use of portage/emerge-webrsync, add layman in its own
-  domain, fix a firefox context mismatch, allow cron to call portage, mark
-  semanage as being an eselect wrapper too (fixes /etc/selinux labeling
-  mismatches). Bugs fixed: #376005, #375835 (workaround)
-
-  11 Jul 2011; Anthony G. Basile <blueness@gentoo.org>
-  -files/selinux-base-policy-20070329.diff,
-  -selinux-base-policy-20080525.ebuild,
-  -selinux-base-policy-20080525-r1.ebuild, -files/modules.conf.strict,
-  -files/modules.conf.strict.20070928, -files/modules.conf.strict.20080525,
-  -files/modules.conf.targeted, -files/modules.conf.targeted.20070928,
-  -files/modules.conf.targeted.20080525:
-  Removed all pre 2.20xx base policies
-
-*selinux-base-policy-2.20101213-r18 (10 Jul 2011)
-
-  10 Jul 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-base-policy-2.20101213-r18.ebuild:
-  Bump to r18, improve support for openrc, allow portage to work with
-  NFS-mounted locations, fix firefox plugin support, fix postgres init
-  script support, fix syslog startup issue
-
-  03 Jul 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-base-policy-2.20101213-r16.ebuild,
-  selinux-base-policy-2.20101213-r17.ebuild,
-  -files/patchbundle-selinux-base-policy-2.20101213-r16.tar.bz2,
-  -files/patchbundle-selinux-base-policy-2.20101213-r17.tar.bz2:
-  Moved patchbundles out of ${FILESDIR}, bug #370927
-
-  30 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-base-policy-2.20101213-r11.ebuild,
-  -selinux-base-policy-2.20101213-r12.ebuild,
-  -files/patchbundle-selinux-base-policy-2.20101213-r11.tar.bz2,
-  -files/patchbundle-selinux-base-policy-2.20101213-r12.tar.bz2:
-  Removed deprecated versions
-
-*selinux-base-policy-2.20101213-r17 (30 Jun 2011)
-
-  30 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-base-policy-2.20101213-r17.ebuild,
-  +files/patchbundle-selinux-base-policy-2.20101213-r17.tar.bz2:
-  Add support for zabbix
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-base-policy-2.20101213-r16.ebuild:
-  Stable amd64 x86
-
-  20 May 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-base-policy-2.20101213-r5.ebuild,
-  -selinux-base-policy-2.20101213-r6.ebuild,
-  -selinux-base-policy-2.20101213-r7.ebuild,
-  -selinux-base-policy-2.20101213-r9.ebuild,
-  -selinux-base-policy-2.20101213-r10.ebuild,
-  -files/patchbundle-selinux-base-policy-2.20101213-r10.tar.bz2,
-  -files/patchbundle-selinux-base-policy-2.20101213-r5.tar.bz2,
-  -files/patchbundle-selinux-base-policy-2.20101213-r6.tar.bz2,
-  -files/patchbundle-selinux-base-policy-2.20101213-r7.tar.bz2,
-  -files/patchbundle-selinux-base-policy-2.20101213-r9.tar.bz2:
-  Removed deprecated revisions of base policy 2.20101213
-
-*selinux-base-policy-2.20101213-r16 (20 May 2011)
-
-  20 May 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-base-policy-2.20101213-r16.ebuild,
-  +files/patchbundle-selinux-base-policy-2.20101213-r16.tar.bz2, metadata.xml:
-  Drop obsoleted policy builds, add openrc support (rc-update, rc-status),
-  correct file contexts for /lib64, make UBAC optional (#257111 and #306393),
-  use portage_srcrepo_t for live ebuilds and match mdadm policy with upstream
-
-*selinux-base-policy-2.20101213-r12 (16 Apr 2011)
-*selinux-base-policy-2.20101213-r11 (16 Apr 2011)
-
-  16 Apr 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-base-policy-2.20101213-r11.ebuild,
-  +selinux-base-policy-2.20101213-r12.ebuild,
-  +files/patchbundle-selinux-base-policy-2.20101213-r11.tar.bz2,
-  +files/patchbundle-selinux-base-policy-2.20101213-r12.tar.bz2:
-  Added new patchbundles for rev bumps to base policy 2.20101213
-
-*selinux-base-policy-2.20101213-r10 (07 Mar 2011)
-*selinux-base-policy-2.20101213-r9 (07 Mar 2011)
-
-  07 Mar 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-base-policy-2.20101213-r9.ebuild,
-  +selinux-base-policy-2.20101213-r10.ebuild,
-  +files/patchbundle-selinux-base-policy-2.20101213-r10.tar.bz2,
-  +files/patchbundle-selinux-base-policy-2.20101213-r9.tar.bz2:
-  Added new patchbundles for rev bumps to base policy 2.20101213
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +files/patchbundle-selinux-base-policy-2.20101213-r5.tar.bz2,
-  +files/patchbundle-selinux-base-policy-2.20101213-r6.tar.bz2,
-  +files/patchbundle-selinux-base-policy-2.20101213-r7.tar.bz2:
-  Added patchbundle for base policy 2.20101213.
-
-*selinux-base-policy-2.20101213-r7 (05 Feb 2011)
-*selinux-base-policy-2.20101213-r6 (05 Feb 2011)
-*selinux-base-policy-2.20101213-r5 (05 Feb 2011)
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-base-policy-2.20101213-r5.ebuild,
-  +selinux-base-policy-2.20101213-r6.ebuild,
-  +selinux-base-policy-2.20101213-r7.ebuild:
-  New upstream policy.
-
-*selinux-base-policy-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-base-policy-2.20091215.ebuild:
-  New upstream release.
-
-*selinux-base-policy-20080525-r1 (14 Sep 2009)
-
-  14 Sep 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-base-policy-20080525-r1.ebuild:
-  Update old base policy to support ext4.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-base-policy-20070329.ebuild,
-  -selinux-base-policy-20070928.ebuild, selinux-base-policy-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-base-policy-2.20090814 (14 Aug 2009)
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-base-policy-2.20090814.ebuild:
-  Git version of refpolicy for misc fixes including some cron problems.
-
-*selinux-base-policy-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-base-policy-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-base-policy-20070329.ebuild, selinux-base-policy-20070928.ebuild,
-  selinux-base-policy-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-base-policy-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-base-policy-20080525.ebuild:
-  New SVN snapshot.
-
-  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-base-policy-20051022-r1.ebuild,
-  -selinux-base-policy-20061114.ebuild:
-  Remove old ebuilds.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-base-policy-20070928.ebuild:
-  Mark stable.
-
-*selinux-base-policy-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-base-policy-20070928.ebuild:
-  New SVN snapshot.
-
-  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
-  selinux-base-policy-20070329.ebuild:
-  Mark stable.
-
-  30 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
-  +files/selinux-base-policy-20070329.diff,
-  selinux-base-policy-20070329.ebuild:
-  Compile fix.
-
-*selinux-base-policy-20070329 (29 Mar 2007)
-
-  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-base-policy-20070329.ebuild:
-  New SVN snapshot.
-
-  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
-  Redigest for Manifest2
-
-*selinux-base-policy-20061114 (15 Nov 2006)
-
-  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-base-policy-20061114.ebuild:
-  New SVN snapshot.
-
-  25 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
-  selinux-base-policy-20061015.ebuild:
-  Fix to have default POLICY_TYPES if it is empty.
-
-  21 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
-  selinux-base-policy-20061015.ebuild:
-  Fix xml generation failure to die.
-
-*selinux-base-policy-20061015 (15 Oct 2006)
-
-  15 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-base-policy-20061008.ebuild,
-  +selinux-base-policy-20061015.ebuild:
-  Update for testing fixes.
-
-*selinux-base-policy-20061008 (08 Oct 2006)
-
-  08 Oct 2006; Chris PeBenito <pebenito@gentoo.org> -files/semanage.conf,
-  +selinux-base-policy-20061008.ebuild,
-  -selinux-base-policy-99999999.ebuild:
-  First mainstream reference policy testing release.
-
-  29 Sep 2006; Chris PeBenito <pebenito@gentoo.org>
-  selinux-base-policy-99999999.ebuild:
-  Fix for new SVN location.  Fixes 147781.
-
-  22 Feb 2006; Stephen Bennett <spb@gentoo.org>
-  selinux-base-policy-20051022-r1.ebuild:
-  Alpha stable
-
-*selinux-base-policy-99999999 (02 Feb 2006)
-
-  02 Feb 2006; Chris PeBenito <pebenito@gentoo.org> +files/config,
-  +files/modules.conf.strict, +files/modules.conf.targeted,
-  +files/semanage.conf, +selinux-base-policy-99999999.ebuild:
-  Add experimental policy for testing reference policy. Requires portage fix
-  from bug #110857.
-
-  02 Feb 2006; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-base-policy-20050322.ebuild,
-  -selinux-base-policy-20050618.ebuild,
-  -selinux-base-policy-20050821.ebuild,
-  -selinux-base-policy-20051022.ebuild:
-  Clean out old ebuilds.
-
-  14 Jan 2006; Stephen Bennett <spb@gentoo.org>
-  selinux-base-policy-20051022-r1.ebuild:
-  Added ~alpha
-
-*selinux-base-policy-20051022-r1 (08 Dec 2005)
-
-  08 Dec 2005; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-base-policy-20051022-r1.ebuild:
-  Change to use compatability genhomedircon. Newer policycoreutils (1.28)
-  breaks the backwards compatability this policy uses.
-
-*selinux-base-policy-20051022 (22 Oct 2005)
-
-  22 Oct 2005; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-base-policy-20051022.ebuild:
-  Very trivial fixes.
-
-  08 Sep 2005; Chris PeBenito <pebenito@gentoo.org>
-  selinux-base-policy-20050821.ebuild:
-  Mark stable.
-
-*selinux-base-policy-20050821 (21 Aug 2005)
-
-  21 Aug 2005; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-base-policy-20050821.ebuild:
-  Minor updates for 2.6.12.
-
-  21 Jun 2005; Chris PeBenito <pebenito@gentoo.org>
-  selinux-base-policy-20050618.ebuild:
-  Mark stable.
-
-*selinux-base-policy-20050618 (18 Jun 2005)
-
-  18 Jun 2005; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-base-policy-20041123.ebuild,
-  -selinux-base-policy-20050306.ebuild,
-  +selinux-base-policy-20050618.ebuild:
-  New release to support 2.6.12 features.
-
-  10 May 2005; Stephen Bennett <spb@gentoo.org>
-  selinux-base-policy-20050322.ebuild:
-  mips stable
-
-  01 May 2005; Stephen Bennett <spb@gentoo.org>
-  selinux-base-policy-20050322.ebuild:
-  Added ~mips.
-
-*selinux-base-policy-20050322 (23 Mar 2005)
-
-  23 Mar 2005; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-base-policy-20050322.ebuild:
-  New release.
-
-*selinux-base-policy-20050306 (06 Mar 2005)
-
-  06 Mar 2005; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-base-policy-20050306.ebuild:
-  Fix bad samba_domain dummy macro.  Add policies needed for udev support.
-
-*selinux-base-policy-20050224 (24 Feb 2005)
-
-  24 Feb 2005; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-base-policy-20050224.ebuild:
-  New release.
-
-  19 Jan 2005; Chris PeBenito <pebenito@gentoo.org>
-  selinux-base-policy-20041123.ebuild:
-  Mark stable.
-
-*selinux-base-policy-20041123 (23 Nov 2004)
-
-  23 Nov 2004; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-base-policy-20041123.ebuild:
-  New release with 1.18 merge.
-
-*selinux-base-policy-20041023 (23 Oct 2004)
-
-  23 Oct 2004; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-base-policy-20041023.ebuild:
-  New release with 1.16 merge. Tcpd and inetd have been deprecated since they
-  are not in the base system anymore, and probably no one uses them anyway.
-
-*selinux-base-policy-20040906 (06 Sep 2004)
-
-  06 Sep 2004; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-base-policy-20040906.ebuild:
-  New release with 1.14 merge, which has policy 18 (fine-grained netlink)
-  features.
-
-  05 Sep 2004; Chris PeBenito <pebenito@gentoo.org>
-  selinux-base-policy-20040225.ebuild, -selinux-base-policy-20040509.ebuild,
-  -selinux-base-policy-20040604.ebuild, selinux-base-policy-20040629.ebuild,
-  selinux-base-policy-20040702.ebuild:
-  Remove old builds, switch to epause and ebeep in remaining builds.
-
-*selinux-base-policy-20040702 (02 Jul 2004)
-
-  02 Jul 2004; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-base-policy-20040702.ebuild:
-  Same as 20040629, except with updated flask headers, which will come out in
-  2.6.8.
-
-*selinux-base-policy-20040629 (29 Jun 2004)
-
-  29 Jun 2004; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-base-policy-20040629.ebuild:
-  Large sysadmfile cleanup: disable admin_separation to give sysadm_r back its
-  ablility to modify all files. Minor fixes: portage_r works again, syslog-ng
-  breakage fixed, put back manual PaX policy for pageexec/segmexec.
-
-  16 Jun 2004; Chris PeBenito <pebenito@gentoo.org>
-  selinux-base-policy-20040604.ebuild:
-  Mark stable.
-
-  10 Jun 2004; Chris PeBenito <pebenito@gentoo.org>
-  selinux-base-policy-20040225.ebuild, selinux-base-policy-20040509.ebuild,
-  selinux-base-policy-20040604.ebuild:
-  Add src_compile() stub
-
-*selinux-base-policy-20040604 (04 Jun 2004)
-
-  04 Jun 2004; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-base-policy-20040604.ebuild:
-  New release including 1.12 NSA policy, and experimental sesandbox.
-
-  15 May 2004; Chris PeBenito <pebenito@gentoo.org>
-  selinux-base-policy-20040509.ebuild:
-  Mark stable.
-
-*selinux-base-policy-20040509 (09 May 2004)
-
-  09 May 2004; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-base-policy-20040509.ebuild:
-  A few small cleanups. Make PaX non exec pages macro based on arch. Large
-  portage update, get rid of portage_exec_fetch_t, portage will setexec. Add
-  global_ssp tunable.
-
-*selinux-base-policy-20040418 (18 Apr 2004)
-
-  18 Apr 2004; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-base-policy-20040418.ebuild:
-  New release for checkpolicy 1.10
-
-*selinux-base-policy-20040414 (14 Apr 2004)
-
-  14 Apr 2004; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-base-policy-20040408.ebuild, +selinux-base-policy-20040414.ebuild:
-  Minor updates
-
-*selinux-base-policy-20040408 (08 Apr 2004)
-
-  08 Apr 2004; Chris PeBenito <pebenito@gentoo.org>
-  selinux-base-policy-20040408.ebuild:
-  New update. Users.fc is now deprecated, as the contexts for user directories
-  is now automatically generated. Portage fetching of distfiles now has a
-  subdomain, for dropping priviledges.
-
-  28 Feb 2004; Chris PeBenito <pebenito@gentoo.org>
-  selinux-base-policy-20040225.ebuild:
-  Mark stable.
-
-*selinux-base-policy-20040225 (25 Feb 2004)
-
-  25 Feb 2004; Chris PeBenito <pebenito@gentoo.org>
-  selinux-base-policy-20040225.ebuild:
-  New support for PaX ACL hooks. Addition of tunable.te for configurable policy
-  options. Rewrite of portage.te. Now auto-transition for sysadm is default, can
-  reenable portage_r by tunable.te. Makefile update from NSA CVS.
-
-*selinux-base-policy-20040209 (09 Feb 2004)
-
-  09 Feb 2004; Chris PeBenito <pebenito@gentoo.org>
-  selinux-base-policy-20040209.ebuild:
-  Minor revision to add XFS labeling and policy for integrated
-  runscript-run_init.
-
-  07 Feb 2004; Chris PeBenito <pebenito@gentoo.org>
-  selinux-base-policy-20040202.ebuild:
-  Mark x86 stable.
-
-*selinux-base-policy-20040202 (02 Feb 2004)
-
-  02 Feb 2004; Chris PeBenito <pebenito@gentoo.org>
-  selinux-base-policy-20040202.ebuild:
-  A few misc fixes. Allow portage to update bootloader code, such as in lilo or
-  grub postinst. This requires checkpolicy 1.4-r1.
-
-*selinux-base-policy-20031225 (25 Dec 2003)
-
-  25 Dec 2003; Chris PeBenito <pebenito@gentoo.org>
-  selinux-base-policy-20031225.ebuild:
-  New release, with merged NSA 1.4 policy. One critical note, this policy
-  requires pam 0.77. Much work has been done to minimize access to /etc/shadow,
-  and one requirement is in the patch for pam 0.77. If you do not use this pam
-  version or newer, you will be unable to authenticate in enforcing. Since
-  devfs no longer is usable in SELinux, it's policy has been removed. You
-  should merge the changes, remove the devfsd policy (devfsd.te and devfsd.fc),
-  load the policy, and relabel.
-
-  27 Nov 2003; Chris PeBenito <pebenito@gentoo.org>
-  selinux-base-policy-20031010-r1.ebuild:
-  Mark stable.  Add build USE flag for stage building.
-
-*selinux-base-policy-20031010-r1 (12 Nov 2003)
-
-  12 Nov 2003; Chris PeBenito <pebenito@gentoo.org>
-  selinux-base-policy-20031010-r1.ebuild,
-  files/selinux-base-policy-20031010-cvs.diff:
-  Add fixes from policy cvs for compilers, so non x86 and ppc compilers can
-  work. Also portage update as a side effect of updated setfiles code in
-  portage, from bug 31748.
-
-  28 Oct 2003; Chris PeBenito <pebenito@gentoo.org>
-  selinux-base-policy-20031010.ebuild:
-  Mark stable
-
-*selinux-base-policy-20031010 (10 Oct 2003)
-
-  10 Oct 2003; Chris PeBenito <pebenito@gentoo.org>
-  selinux-base-policy-20031010.ebuild:
-  New release for new API.  Massive cleanups all over the place.
-
-*selinux-base-policy-20030817 (17 Aug 2003)
-
-  17 Aug 2003; Chris PeBenito <pebenito@gentoo.org>
-  selinux-base-policy-20030817.ebuild:
-  Initial commit of new API policy
-
-  10 Aug 2003; Chris PeBenito <pebenito@gentoo.org>
-  selinux-base-policy-20030729-r1.ebuild:
-  Mark stable
-
-*selinux-base-policy-20030729-r1 (31 Jul 2003)
-
-  31 Jul 2003; Chris PeBenito <pebenito@gentoo.org>
-  selinux-base-policy-20030729-r1.ebuild:
-  New rev that handles an empty POLICYDIR sanely.
-
-*selinux-base-policy-20030729 (29 Jul 2003)
-
-  29 Jul 2003; Chris PeBenito <pebenito@gentoo.org>
-  selinux-base-policy-20030729.ebuild:
-  Make the ebuild use POLICYDIR. Important fix so portage can load policy so
-  selinux-policy.eclass works. update_modules_t cleanup. Fix for an access when
-  merging baselayout.
-
-*selinux-base-policy-20030720 (20 Jul 2003)
-
-  20 Jul 2003; Chris PeBenito <pebenito@gentoo.org>
-  selinux-base-policy-20030720.ebuild:
-  Many fixes, including the syslog fix. File contexts have changed, so a relabel
-  is needed. You may encounter problems relabeling /usr/portage, as its file
-  context has changed, as files should not have the same type as a domain.
-  Relabelling in permissive will fix this, or temporarily give portage_t a
-  file_type attribute. Tightened the can_exec_any() macro. Moved staff.fc to
-  users.fc, since all users with SELinux identities should have their home
-  directories have the correct identity, not the generic identity.
-
-  06 Jun 2003; Chris PeBenito <pebenito@gentoo.org>
-  selinux-base-policy-20030604.ebuild:
-  Mark stable
-
-*selinux-base-policy-20030604 (04 Jun 2003)
-
-  04 Jun 2003; Chris PeBenito <pebenito@gentoo.org>
-  selinux-base-policy-20030604.ebuild:
-  Fix broken 20030603
-
-  04 Jun 2003; Chris PeBenito <pebenito@gentoo.org>
-  selinux-base-policy-20030603.ebuild:
-  Pulling 20030603, as there are problems, 20030604 later today
-
-*selinux-base-policy-20030603 (03 Jun 2003)
-
-  03 Jun 2003; Chris PeBenito <pebenito@gentoo.org>
-  selinux-base-policy-20030603.ebuild:
-  Numerous various fixes. Added staff role. Removed ipsec, gpm and gpg policies
-  as they are not appropriate for the base policy, and untested.
-
-*selinux-base-policy-20030522 (22 May 2003)
-
-  22 May 2003; Chris PeBenito <pebenito@gentoo.org>
-  selinux-base-policy-20030522.ebuild:
-  The policy is in pretty good shape now. I've been able to run in enforcing mode
-  with little problem. I've also been able to successfully merge and unmerge
-  packages in enforcing mode, with few exceptions (why does mysql need to run ps
-  during configure?).
-
-*selinux-base-policy-20030514 (14 May 2003)
-
-  14 May 2003; Chris PeBenito <pebenito@gentoo.org>
-  selinux-base-policy-20030514.ebuild:
-  Many improvements in many areas. Of note, rlogind policies were removed. Klogd
-  is being merged into syslogd. The portage policy is much more complete, but
-  still needs work. Its suggested that all changes be merged in, policy
-  reloaded, then relabel.
-
-*selinux-base-policy-20030419 (19 Apr 2003)
-
-  23 Apr 2003; Chris PeBenito <pebenito@gentoo.org>
-  selinux-base-policy-20030419.ebuild:
-  Marking stable for selinux-small stable usage
-
-  19 Apr 2003; Chris PeBenito <pebenito@gentoo.org> Manifest,
-  selinux-base-policy-20030419.ebuild:
-  Initial commit.  Base policies for SELinux, with Gentoo-specifics
-

diff --git a/sec-policy/selinux-base/files/config b/sec-policy/selinux-base/files/config
deleted file mode 100644
index 55933ea..0000000
--- a/sec-policy/selinux-base/files/config
+++ /dev/null
@@ -1,15 +0,0 @@
-# This file controls the state of SELinux on the system on boot.
-
-# SELINUX can take one of these three values:
-#	enforcing - SELinux security policy is enforced.
-#	permissive - SELinux prints warnings instead of enforcing.
-#	disabled - No SELinux policy is loaded.
-SELINUX=permissive
-
-# SELINUXTYPE can take one of these four values:
-#	targeted - Only targeted network daemons are protected.
-#	strict   - Full SELinux protection.
-#	mls      - Full SELinux protection with Multi-Level Security
-#	mcs      - Full SELinux protection with Multi-Category Security 
-#	           (mls, but only one sensitivity level)
-SELINUXTYPE=strict

diff --git a/sec-policy/selinux-base/metadata.xml b/sec-policy/selinux-base/metadata.xml
deleted file mode 100644
index 393f3bb..0000000
--- a/sec-policy/selinux-base/metadata.xml
+++ /dev/null
@@ -1,14 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>
-		Gentoo SELinux base policy.  This contains policy for a system at the end of system installation.
-		There is no extra policy in this package.
-	</longdescription>
-	<use>
-		<flag name='peer_perms'>Enable the labeled networking peer permissions (SELinux policy capability).</flag>
-		<flag name='open_perms'>Enable the open permissions for file object classes (SELinux policy capability).</flag>
-		<flag name='ubac'>Enable User Based Access Control (UBAC) in the SELinux policy</flag>
-	</use>
-</pkgmetadata>

diff --git a/sec-policy/selinux-base/selinux-base-2.20120215-r15.ebuild b/sec-policy/selinux-base/selinux-base-2.20120215-r15.ebuild
deleted file mode 100644
index 81ff1fe..0000000
--- a/sec-policy/selinux-base/selinux-base-2.20120215-r15.ebuild
+++ /dev/null
@@ -1,148 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-base-policy/selinux-base-policy-2.20110726-r13.ebuild,v 1.1 2012/02/23 18:17:40 swift Exp $
-EAPI="4"
-
-inherit eutils
-
-IUSE="+peer_perms +open_perms +ubac doc"
-
-DESCRIPTION="Gentoo base policy for SELinux"
-HOMEPAGE="http://www.gentoo.org/proj/en/hardened/selinux/"
-SRC_URI="http://oss.tresys.com/files/refpolicy/refpolicy-${PV}.tar.bz2
-	http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-${PVR}.tar.bz2"
-LICENSE="GPL-2"
-SLOT="0"
-
-KEYWORDS="~amd64 ~x86"
-
-RDEPEND=">=sys-apps/policycoreutils-2.1.10
-	>=sys-fs/udev-151
-	!<=sec-policy/selinux-base-policy-2.20120215"
-DEPEND="${RDEPEND}
-	sys-devel/m4
-	>=sys-apps/checkpolicy-2.1.8"
-
-S=${WORKDIR}/
-
-src_prepare() {
-	# Apply the gentoo patches to the policy. These patches are only necessary
-	# for base policies, or for interface changes on modules.
-	EPATCH_MULTI_MSG="Applying SELinux policy updates ... " \
-	EPATCH_SUFFIX="patch" \
-	EPATCH_SOURCE="${WORKDIR}" \
-	EPATCH_FORCE="yes" \
-	epatch
-
-	cd "${S}/refpolicy"
-	# Fix bug 257111 - Correct the initial sid for cron-started jobs in the
-	# system_r role
-	sed -i -e 's:system_crond_t:system_cronjob_t:g' \
-		"${S}/refpolicy/config/appconfig-standard/default_contexts"
-	sed -i -e 's|system_r:cronjob_t|system_r:system_cronjob_t|g' \
-		"${S}/refpolicy/config/appconfig-mls/default_contexts"
-	sed -i -e 's|system_r:cronjob_t|system_r:system_cronjob_t|g' \
-		"${S}/refpolicy/config/appconfig-mcs/default_contexts"
-}
-
-src_configure() {
-	[ -z "${POLICY_TYPES}" ] && local POLICY_TYPES="targeted strict mls mcs"
-
-	# Update the SELinux refpolicy capabilities based on the users' USE flags.
-
-	if ! use peer_perms; then
-		sed -i -e '/network_peer_controls/d' \
-			"${S}/refpolicy/policy/policy_capabilities"
-	fi
-
-	if ! use open_perms; then
-		sed -i -e '/open_perms/d' \
-			"${S}/refpolicy/policy/policy_capabilities"
-	fi
-
-	if ! use ubac; then
-		sed -i -e '/^UBAC/s/y/n/' "${S}/refpolicy/build.conf" \
-			|| die "Failed to disable User Based Access Control"
-	fi
-
-	echo "DISTRO = gentoo" >> "${S}/refpolicy/build.conf"
-
-	# Setup the policies based on the types delivered by the end user.
-	# These types can be "targeted", "strict", "mcs" and "mls".
-	for i in ${POLICY_TYPES}; do
-		cp -a "${S}/refpolicy" "${S}/${i}"
-
-		cd "${S}/${i}";
-		make conf || die "Make conf in ${i} failed"
-
-		#cp "${FILESDIR}/modules-2.20120215.conf" "${S}/${i}/policy/modules.conf"
-		sed -i -e "/= module/d" "${S}/${i}/policy/modules.conf"
-
-		sed -i -e '/^QUIET/s/n/y/' -e "/^NAME/s/refpolicy/$i/" \
-			"${S}/${i}/build.conf" || die "build.conf setup failed."
-
-		if [[ "${i}" == "mls" ]] || [[ "${i}" == "mcs" ]];
-		then
-			# MCS/MLS require additional settings
-			sed -i -e "/^TYPE/s/standard/${i}/" "${S}/${i}/build.conf" \
-				|| die "failed to set type to mls"
-		fi
-
-		if [ "${i}" == "targeted" ]; then
-			sed -i -e '/root/d' -e 's/user_u/unconfined_u/' \
-			"${S}/${i}/config/appconfig-standard/seusers" \
-			|| die "targeted seusers setup failed."
-		fi
-	done
-}
-
-src_compile() {
-	[ -z "${POLICY_TYPES}" ] && local POLICY_TYPES="targeted strict mls mcs"
-
-	for i in ${POLICY_TYPES}; do
-		cd "${S}/${i}"
-		make base || die "${i} compile failed"
-		if use doc; then
-			make html || die
-		fi
-	done
-}
-
-src_install() {
-	[ -z "${POLICY_TYPES}" ] && local POLICY_TYPES="targeted strict mls mcs"
-
-	for i in ${POLICY_TYPES}; do
-		cd "${S}/${i}"
-
-		make DESTDIR="${D}" install \
-			|| die "${i} install failed."
-
-		make DESTDIR="${D}" install-headers \
-			|| die "${i} headers install failed."
-
-		echo "run_init_t" > "${D}/etc/selinux/${i}/contexts/run_init_type"
-
-		echo "textrel_shlib_t" >> "${D}/etc/selinux/${i}/contexts/customizable_types"
-
-		# libsemanage won't make this on its own
-		keepdir "/etc/selinux/${i}/policy"
-
-		if use doc; then
-			dohtml doc/html/*;
-		fi
-
-		insinto /usr/share/selinux/devel;
-		doins doc/policy.xml;
-
-	done
-
-	dodoc doc/Makefile.example doc/example.{te,fc,if}
-
-	insinto /etc/selinux
-	doins "${FILESDIR}/config"
-}
-
-pkg_preinst() {
-	has_version "<${CATEGORY}/${PN}-2.20101213-r13"
-	previous_less_than_r13=$?
-}

diff --git a/sec-policy/selinux-bind/ChangeLog b/sec-policy/selinux-bind/ChangeLog
deleted file mode 100644
index 2089a82..0000000
--- a/sec-policy/selinux-bind/ChangeLog
+++ /dev/null
@@ -1,186 +0,0 @@
-# ChangeLog for sec-policy/selinux-bind
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-bind/ChangeLog,v 1.37 2012/06/27 20:33:50 swift Exp $
-
-*selinux-bind-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-bind-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-bind-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-bind-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-bind-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-bind-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-bind-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-bind-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-bind-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-bind-2.20090730.ebuild, -selinux-bind-2.20091215.ebuild,
-  -selinux-bind-20080525.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-bind-2.20101213.ebuild:
-  Stable amd64 x86
-
-*selinux-bind-2.20101213 (05 Feb 2011)
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-bind-2.20101213.ebuild:
-  New upstream policy.
-
-*selinux-bind-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-bind-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-bind-20070329.ebuild, -selinux-bind-20070928.ebuild,
-  selinux-bind-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-bind-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-bind-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-bind-20070329.ebuild, selinux-bind-20070928.ebuild,
-  selinux-bind-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-bind-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-bind-20080525.ebuild:
-  New SVN snapshot.
-
-  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-bind-20050408.ebuild, -selinux-bind-20050626.ebuild,
-  -selinux-bind-20061114.ebuild:
-  Remove old ebuilds.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-bind-20070928.ebuild:
-  Mark stable.
-
-*selinux-bind-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-bind-20070928.ebuild:
-  New SVN snapshot.
-
-  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
-  Removing kaiowas from metadata due to his retirement (see #61930 for
-  reference).
-
-  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
-  selinux-bind-20070329.ebuild:
-  Mark stable.
-
-*selinux-bind-20070329 (29 Mar 2007)
-
-  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-bind-20070329.ebuild:
-  New SVN snapshot.
-
-  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
-  Redigest for Manifest2
-
-*selinux-bind-20061114 (15 Nov 2006)
-
-  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-bind-20061114.ebuild:
-  New SVN snapshot.
-
-*selinux-bind-20061008 (10 Oct 2006)
-
-  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-bind-20061008.ebuild:
-  First mainstream reference policy testing release.
-
-  26 Jun 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-bind-20050626.ebuild:
-  mark stable
-
-*selinux-bind-20050626 (26 Jun 2005)
-
-  26 Jun 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-bind-20050526.ebuild, +selinux-bind-20050626.ebuild:
-  added name_connect rules
-
-*selinux-bind-20050526 (26 May 2005)
-
-  26 May 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-bind-20050219.ebuild, +selinux-bind-20050526.ebuild:
-  fix from Daniel Thaler for chrooted environment #92312
-
-  07 May 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-bind-20050408.ebuild:
-  mark stable
-
-*selinux-bind-20050408 (23 Apr 2005)
-
-  23 Apr 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-bind-20040428.ebuild, -selinux-bind-20040925.ebuild,
-  -selinux-bind-20041120.ebuild, +selinux-bind-20050408.ebuild:
-  merge with upstream, removed old ebuilds
-
-*selinux-bind-20050219 (25 Feb 2005)
-
-  25 Feb 2005; petre rodan <kaiowas@gentoo.org>
-  +selinux-bind-20050219.ebuild:
-  merge with upstream policy
-
-  20 Jan 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-bind-20041120.ebuild:
-  mark stable
-
-*selinux-bind-20041120 (22 Nov 2004)
-
-  22 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  +selinux-bind-20041120.ebuild:
-  merge with nsa policy
-
-*selinux-bind-20040925 (23 Oct 2004)
-
-  23 Oct 2004; petre rodan <kaiowas@gentoo.org> metadata.xml,
-  +selinux-bind-20040925.ebuild:
-  update needed by base-policy-20041023
-
-*selinux-bind-20040428 (28 Apr 2004)
-
-  28 Apr 2004; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-bind-20040428.ebuild:
-  2004.1 update.
-
-  16 Jan 2004; Chris PeBenito <pebenito@gentoo.org>
-  selinux-bind-20031222.ebuild:
-  Mark stable.
-
-*selinux-bind-20031222 (22 Dec 2003)
-
-  22 Dec 2003; Chris PeBenito <pebenito@gentoo.org>
-  selinux-bind-20031222.ebuild:
-  Update from NSA 1.4 policy.
-
-*selinux-bind-20030811 (11 Aug 2003)
-
-  11 Aug 2003; Chris PeBenito <pebenito@gentoo.org> metadata.xml,
-  selinux-bind-20030811.ebuild:
-  Initial commit
-

diff --git a/sec-policy/selinux-bind/metadata.xml b/sec-policy/selinux-bind/metadata.xml
deleted file mode 100644
index b856e81..0000000
--- a/sec-policy/selinux-bind/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for bind</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-bind/selinux-bind-2.20120215-r15.ebuild b/sec-policy/selinux-bind/selinux-bind-2.20120215-r15.ebuild
deleted file mode 100644
index 01c0383..0000000
--- a/sec-policy/selinux-bind/selinux-bind-2.20120215-r15.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="bind"
-BASEPOL="2.20120215-r15"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for bind"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-bitlbee/ChangeLog b/sec-policy/selinux-bitlbee/ChangeLog
deleted file mode 100644
index 14a928f..0000000
--- a/sec-policy/selinux-bitlbee/ChangeLog
+++ /dev/null
@@ -1,35 +0,0 @@
-# ChangeLog for sec-policy/selinux-bitlbee
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-bitlbee/ChangeLog,v 1.8 2012/06/27 20:33:55 swift Exp $
-
-*selinux-bitlbee-2.20120215-r2 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-bitlbee-2.20120215-r2.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-bitlbee-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-bitlbee-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-bitlbee-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-bitlbee-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-bitlbee-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-bitlbee-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-bitlbee-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-bitlbee-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-bitlbee/metadata.xml b/sec-policy/selinux-bitlbee/metadata.xml
deleted file mode 100644
index cc849b1..0000000
--- a/sec-policy/selinux-bitlbee/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for bitlbee</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-bitlbee/selinux-bitlbee-2.20120215-r15.ebuild b/sec-policy/selinux-bitlbee/selinux-bitlbee-2.20120215-r15.ebuild
deleted file mode 100644
index e095390..0000000
--- a/sec-policy/selinux-bitlbee/selinux-bitlbee-2.20120215-r15.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="bitlbee"
-BASEPOL="2.20120215-r15"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for bitlbee"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-bluetooth/ChangeLog b/sec-policy/selinux-bluetooth/ChangeLog
deleted file mode 100644
index 3c3a1bb..0000000
--- a/sec-policy/selinux-bluetooth/ChangeLog
+++ /dev/null
@@ -1,42 +0,0 @@
-# ChangeLog for sec-policy/selinux-bluetooth
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-bluetooth/ChangeLog,v 1.9 2012/06/27 20:34:05 swift Exp $
-
-*selinux-bluetooth-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-bluetooth-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-bluetooth-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-bluetooth-2.20120215.ebuild:
-  Stabilizing revision 7
-
-  31 Mar 2012; <swift@gentoo.org> selinux-bluetooth-2.20110726.ebuild,
-  +selinux-bluetooth-2.20120215.ebuild:
-  Remove deprecated dependency
-
-*selinux-bluetooth-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-bluetooth-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-bluetooth-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-bluetooth-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-bluetooth-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-bluetooth-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-bluetooth-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-bluetooth/metadata.xml b/sec-policy/selinux-bluetooth/metadata.xml
deleted file mode 100644
index 42cbc29..0000000
--- a/sec-policy/selinux-bluetooth/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for bluetooth</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-bluetooth/selinux-bluetooth-2.20120215-r15.ebuild b/sec-policy/selinux-bluetooth/selinux-bluetooth-2.20120215-r15.ebuild
deleted file mode 100644
index 4513adc..0000000
--- a/sec-policy/selinux-bluetooth/selinux-bluetooth-2.20120215-r15.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="bluetooth"
-BASEPOL="2.20120215-r15"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for bluetooth"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-brctl/ChangeLog b/sec-policy/selinux-brctl/ChangeLog
deleted file mode 100644
index 60e2ffc..0000000
--- a/sec-policy/selinux-brctl/ChangeLog
+++ /dev/null
@@ -1,38 +0,0 @@
-# ChangeLog for sec-policy/selinux-brctl
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-brctl/ChangeLog,v 1.9 2012/06/27 20:34:10 swift Exp $
-
-*selinux-brctl-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-brctl-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-brctl-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-brctl-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-brctl-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-brctl-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-brctl-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-brctl-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-brctl-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-brctl-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-brctl-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-brctl/metadata.xml b/sec-policy/selinux-brctl/metadata.xml
deleted file mode 100644
index 79943b7..0000000
--- a/sec-policy/selinux-brctl/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for brctl</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-brctl/selinux-brctl-2.20120215-r15.ebuild b/sec-policy/selinux-brctl/selinux-brctl-2.20120215-r15.ebuild
deleted file mode 100644
index ec51486..0000000
--- a/sec-policy/selinux-brctl/selinux-brctl-2.20120215-r15.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="brctl"
-BASEPOL="2.20120215-r15"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for brctl"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-calamaris/ChangeLog b/sec-policy/selinux-calamaris/ChangeLog
deleted file mode 100644
index dd7833f..0000000
--- a/sec-policy/selinux-calamaris/ChangeLog
+++ /dev/null
@@ -1,38 +0,0 @@
-# ChangeLog for sec-policy/selinux-calamaris
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-calamaris/ChangeLog,v 1.9 2012/06/27 20:34:10 swift Exp $
-
-*selinux-calamaris-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-calamaris-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-calamaris-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-calamaris-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-calamaris-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-calamaris-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-calamaris-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-calamaris-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-calamaris-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-calamaris-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-calamaris-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-calamaris/metadata.xml b/sec-policy/selinux-calamaris/metadata.xml
deleted file mode 100644
index 80d29e2..0000000
--- a/sec-policy/selinux-calamaris/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for calamaris</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-calamaris/selinux-calamaris-2.20120215-r15.ebuild b/sec-policy/selinux-calamaris/selinux-calamaris-2.20120215-r15.ebuild
deleted file mode 100644
index b00c500..0000000
--- a/sec-policy/selinux-calamaris/selinux-calamaris-2.20120215-r15.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="calamaris"
-BASEPOL="2.20120215-r15"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for calamaris"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-canna/ChangeLog b/sec-policy/selinux-canna/ChangeLog
deleted file mode 100644
index 4da4cd5..0000000
--- a/sec-policy/selinux-canna/ChangeLog
+++ /dev/null
@@ -1,38 +0,0 @@
-# ChangeLog for sec-policy/selinux-canna
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-canna/ChangeLog,v 1.9 2012/06/27 20:34:14 swift Exp $
-
-*selinux-canna-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-canna-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-canna-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-canna-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-canna-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-canna-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-canna-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-canna-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-canna-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-canna-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-canna-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-canna/metadata.xml b/sec-policy/selinux-canna/metadata.xml
deleted file mode 100644
index e696c21..0000000
--- a/sec-policy/selinux-canna/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for canna</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-canna/selinux-canna-2.20120215-r15.ebuild b/sec-policy/selinux-canna/selinux-canna-2.20120215-r15.ebuild
deleted file mode 100644
index 51ac6df..0000000
--- a/sec-policy/selinux-canna/selinux-canna-2.20120215-r15.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="canna"
-BASEPOL="2.20120215-r15"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for canna"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-ccs/ChangeLog b/sec-policy/selinux-ccs/ChangeLog
deleted file mode 100644
index 00f7fc6..0000000
--- a/sec-policy/selinux-ccs/ChangeLog
+++ /dev/null
@@ -1,38 +0,0 @@
-# ChangeLog for sec-policy/selinux-ccs
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ccs/ChangeLog,v 1.9 2012/06/27 20:33:50 swift Exp $
-
-*selinux-ccs-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-ccs-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-ccs-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-ccs-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-ccs-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-ccs-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-ccs-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-ccs-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-ccs-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-ccs-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-ccs-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-ccs/metadata.xml b/sec-policy/selinux-ccs/metadata.xml
deleted file mode 100644
index b546641..0000000
--- a/sec-policy/selinux-ccs/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for ccs</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-ccs/selinux-ccs-2.20120215-r15.ebuild b/sec-policy/selinux-ccs/selinux-ccs-2.20120215-r15.ebuild
deleted file mode 100644
index cb2c405..0000000
--- a/sec-policy/selinux-ccs/selinux-ccs-2.20120215-r15.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="ccs"
-BASEPOL="2.20120215-r15"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ccs"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-cdrecord/ChangeLog b/sec-policy/selinux-cdrecord/ChangeLog
deleted file mode 100644
index ef000e9..0000000
--- a/sec-policy/selinux-cdrecord/ChangeLog
+++ /dev/null
@@ -1,38 +0,0 @@
-# ChangeLog for sec-policy/selinux-cdrecord
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cdrecord/ChangeLog,v 1.9 2012/06/27 20:34:09 swift Exp $
-
-*selinux-cdrecord-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-cdrecord-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-cdrecord-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-cdrecord-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-cdrecord-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-cdrecord-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-cdrecord-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-cdrecord-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-cdrecord-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-cdrecord-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-cdrecord-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-cdrecord/metadata.xml b/sec-policy/selinux-cdrecord/metadata.xml
deleted file mode 100644
index 642593a..0000000
--- a/sec-policy/selinux-cdrecord/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for cdrecord</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-cdrecord/selinux-cdrecord-2.20120215-r15.ebuild b/sec-policy/selinux-cdrecord/selinux-cdrecord-2.20120215-r15.ebuild
deleted file mode 100644
index cb1269c..0000000
--- a/sec-policy/selinux-cdrecord/selinux-cdrecord-2.20120215-r15.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="cdrecord"
-BASEPOL="2.20120215-r15"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for cdrecord"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-cgroup/ChangeLog b/sec-policy/selinux-cgroup/ChangeLog
deleted file mode 100644
index 84bfd27..0000000
--- a/sec-policy/selinux-cgroup/ChangeLog
+++ /dev/null
@@ -1,38 +0,0 @@
-# ChangeLog for sec-policy/selinux-cgroup
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cgroup/ChangeLog,v 1.9 2012/06/27 20:34:10 swift Exp $
-
-*selinux-cgroup-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-cgroup-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-cgroup-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-cgroup-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-cgroup-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-cgroup-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-cgroup-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-cgroup-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-cgroup-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-cgroup-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-cgroup-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-cgroup/metadata.xml b/sec-policy/selinux-cgroup/metadata.xml
deleted file mode 100644
index 55fb233..0000000
--- a/sec-policy/selinux-cgroup/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for cgroup</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-cgroup/selinux-cgroup-2.20120215-r15.ebuild b/sec-policy/selinux-cgroup/selinux-cgroup-2.20120215-r15.ebuild
deleted file mode 100644
index 13c0ede..0000000
--- a/sec-policy/selinux-cgroup/selinux-cgroup-2.20120215-r15.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="cgroup"
-BASEPOL="2.20120215-r15"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for cgroup"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-chronyd/ChangeLog b/sec-policy/selinux-chronyd/ChangeLog
deleted file mode 100644
index 85d4263..0000000
--- a/sec-policy/selinux-chronyd/ChangeLog
+++ /dev/null
@@ -1,38 +0,0 @@
-# ChangeLog for sec-policy/selinux-chronyd
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-chronyd/ChangeLog,v 1.9 2012/06/27 20:34:16 swift Exp $
-
-*selinux-chronyd-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-chronyd-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-chronyd-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-chronyd-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-chronyd-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-chronyd-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-chronyd-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-chronyd-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-chronyd-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-chronyd-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-chronyd-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-chronyd/metadata.xml b/sec-policy/selinux-chronyd/metadata.xml
deleted file mode 100644
index 7c21281..0000000
--- a/sec-policy/selinux-chronyd/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for chronyd</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-chronyd/selinux-chronyd-2.20120215-r15.ebuild b/sec-policy/selinux-chronyd/selinux-chronyd-2.20120215-r15.ebuild
deleted file mode 100644
index ac8dad5..0000000
--- a/sec-policy/selinux-chronyd/selinux-chronyd-2.20120215-r15.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="chronyd"
-BASEPOL="2.20120215-r15"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for chronyd"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-clamav/ChangeLog b/sec-policy/selinux-clamav/ChangeLog
deleted file mode 100644
index af60333..0000000
--- a/sec-policy/selinux-clamav/ChangeLog
+++ /dev/null
@@ -1,160 +0,0 @@
-# ChangeLog for sec-policy/selinux-clamav
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-clamav/ChangeLog,v 1.32 2012/06/27 20:33:58 swift Exp $
-
-*selinux-clamav-2.20120215-r2 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-clamav-2.20120215-r2.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-clamav-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-clamav-2.20120215-r1.ebuild:
-  Stabilizing revision 7
-
-*selinux-clamav-2.20120215-r1 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-clamav-2.20120215-r1.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-clamav-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-clamav-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-clamav-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-clamav-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-clamav-2.20090730.ebuild, -selinux-clamav-2.20091215.ebuild,
-  -selinux-clamav-20080525.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-clamav-2.20101213.ebuild:
-  Stable amd64 x86
-
-*selinux-clamav-2.20101213 (05 Feb 2011)
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-clamav-2.20101213.ebuild:
-  New upstream policy.
-
-*selinux-clamav-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-clamav-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-clamav-20070329.ebuild, -selinux-clamav-20070928.ebuild,
-  selinux-clamav-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-clamav-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-clamav-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-clamav-20070329.ebuild, selinux-clamav-20070928.ebuild,
-  selinux-clamav-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-clamav-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-clamav-20080525.ebuild:
-  New SVN snapshot.
-
-  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-clamav-20050626.ebuild, -selinux-clamav-20050712.ebuild,
-  -selinux-clamav-20061114.ebuild:
-  Remove old ebuilds.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-clamav-20070928.ebuild:
-  Mark stable.
-
-*selinux-clamav-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-clamav-20070928.ebuild:
-  New SVN snapshot.
-
-  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
-  Removing kaiowas from metadata due to his retirement (see #61930 for
-  reference).
-
-  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
-  selinux-clamav-20070329.ebuild:
-  Mark stable.
-
-*selinux-clamav-20070329 (29 Mar 2007)
-
-  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-clamav-20070329.ebuild:
-  New SVN snapshot.
-
-  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
-  Redigest for Manifest2
-
-*selinux-clamav-20061114 (15 Nov 2006)
-
-  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-clamav-20061114.ebuild:
-  New SVN snapshot.
-
-*selinux-clamav-20061008 (10 Oct 2006)
-
-  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-clamav-20061008.ebuild:
-  First mainstream reference policy testing release.
-
-  18 Jul 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-clamav-20050505.ebuild, selinux-clamav-20050712.ebuild:
-  mark stable
-
-*selinux-clamav-20050712 (12 Jul 2005)
-
-  12 Jul 2005; petre rodan <kaiowas@gentoo.org>
-  +selinux-clamav-20050712.ebuild:
-  fix for #98777, http_port_t has to be ifdef'ed
-
-  26 Jun 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-clamav-20050626.ebuild:
-  mark stable
-
-*selinux-clamav-20050626 (26 Jun 2005)
-
-  26 Jun 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-clamav-20041112.ebuild, +selinux-clamav-20050626.ebuild:
-  added name_connect rules
-
-  16 May 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-clamav-20050505.ebuild:
-  mark stable
-
-*selinux-clamav-20050505 (05 May 2005)
-
-  05 May 2005; petre rodan <kaiowas@gentoo.org>
-  +selinux-clamav-20050505.ebuild:
-  added a clamav_domain macro to be used by MTA filters
-
-*selinux-clamav-20041112 (13 Nov 2004)
-
-  13 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  -selinux-clamav-20041016.ebuild, +selinux-clamav-20041112.ebuild:
-  network-related policy fixes
-
-*selinux-clamav-20041016 (28 Oct 2004)
-
-  28 Oct 2004; petre rodan <kaiowas@gentoo.org> +metadata.xml,
-  +selinux-clamav-20041016.ebuild:
-  initial commit
-

diff --git a/sec-policy/selinux-clamav/metadata.xml b/sec-policy/selinux-clamav/metadata.xml
deleted file mode 100644
index cefea41..0000000
--- a/sec-policy/selinux-clamav/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for clamav</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-clamav/selinux-clamav-2.20120215-r15.ebuild b/sec-policy/selinux-clamav/selinux-clamav-2.20120215-r15.ebuild
deleted file mode 100644
index 8c2cf6f..0000000
--- a/sec-policy/selinux-clamav/selinux-clamav-2.20120215-r15.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="clamav"
-BASEPOL="2.20120215-r15"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for clamav"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-clockspeed/ChangeLog b/sec-policy/selinux-clockspeed/ChangeLog
deleted file mode 100644
index 98e2410..0000000
--- a/sec-policy/selinux-clockspeed/ChangeLog
+++ /dev/null
@@ -1,168 +0,0 @@
-# ChangeLog for sec-policy/selinux-clockspeed
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-clockspeed/ChangeLog,v 1.36 2012/06/27 20:34:10 swift Exp $
-
-*selinux-clockspeed-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-clockspeed-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-clockspeed-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-clockspeed-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-clockspeed-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-clockspeed-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-clockspeed-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-clockspeed-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-clockspeed-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-clockspeed-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-clockspeed-2.20090730.ebuild, -selinux-clockspeed-2.20091215.ebuild,
-  -selinux-clockspeed-20080525.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-clockspeed-2.20101213.ebuild:
-  Stable amd64 x86
-
-*selinux-clockspeed-2.20101213 (05 Feb 2011)
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-clockspeed-2.20101213.ebuild:
-  New upstream policy.
-
-*selinux-clockspeed-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-clockspeed-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-clockspeed-20070329.ebuild, -selinux-clockspeed-20070928.ebuild,
-  selinux-clockspeed-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-clockspeed-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-clockspeed-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-clockspeed-20070329.ebuild, selinux-clockspeed-20070928.ebuild,
-  selinux-clockspeed-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-clockspeed-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-clockspeed-20080525.ebuild:
-  New SVN snapshot.
-
-  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-clockspeed-20050316.ebuild, -selinux-clockspeed-20050626.ebuild,
-  -selinux-clockspeed-20061114.ebuild:
-  Remove old ebuilds.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-clockspeed-20070928.ebuild:
-  Mark stable.
-
-*selinux-clockspeed-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-clockspeed-20070928.ebuild:
-  New SVN snapshot.
-
-  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
-  Removing kaiowas from metadata due to his retirement (see #61930 for
-  reference).
-
-  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
-  selinux-clockspeed-20070329.ebuild:
-  Mark stable.
-
-*selinux-clockspeed-20070329 (29 Mar 2007)
-
-  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-clockspeed-20070329.ebuild:
-  New SVN snapshot.
-
-  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
-  Redigest for Manifest2
-
-*selinux-clockspeed-20061114 (15 Nov 2006)
-
-  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-clockspeed-20061114.ebuild:
-  New SVN snapshot.
-
-*selinux-clockspeed-20061008 (10 Oct 2006)
-
-  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-clockspeed-20061008.ebuild:
-  First mainstream reference policy testing release.
-
-  26 Jun 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-clockspeed-20050626.ebuild:
-  mark stable
-
-*selinux-clockspeed-20050626 (26 Jun 2005)
-
-  26 Jun 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-clockspeed-20041121.ebuild, +selinux-clockspeed-20050626.ebuild:
-  added name_connect rules
-
-  07 May 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-clockspeed-20050316.ebuild:
-  mark stable
-
-*selinux-clockspeed-20050316 (23 Apr 2005)
-
-  23 Apr 2005; petre rodan <kaiowas@gentoo.org>
-  +selinux-clockspeed-20050316.ebuild:
-  merge with upstream
-
-  12 Dec 2004; petre rodan <kaiowas@gentoo.org>
-  -selinux-clockspeed-20031221.ebuild, -selinux-clockspeed-20041016.ebuild:
-  old builds removed
-
-  23 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  selinux-clockspeed-20041121.ebuild:
-  mark stable
-
-*selinux-clockspeed-20041121 (22 Nov 2004)
-
-  22 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  +selinux-clockspeed-20041121.ebuild:
-  block moved to daemontools.te
-
-  24 Oct 2004; petre rodan <kaiowas@gentoo.org>
-  selinux-clockspeed-20041016.ebuild:
-  mark stable
-
-*selinux-clockspeed-20041016 (23 Oct 2004)
-
-  23 Oct 2004; petre rodan <kaiowas@gentoo.org> metadata.xml,
-  +selinux-clockspeed-20041016.ebuild:
-  Minor fix, changed primary maintainer
-
-*selinux-clockspeed-20031221 (21 Dec 2003)
-
-  21 Dec 2003; Chris PeBenito <pebenito@gentoo.org> metadata.xml,
-  selinux-clockspeed-20031221.ebuild:
-  Initial commit.  Submitted by Petre Rodan.
-

diff --git a/sec-policy/selinux-clockspeed/metadata.xml b/sec-policy/selinux-clockspeed/metadata.xml
deleted file mode 100644
index 4ad3f05..0000000
--- a/sec-policy/selinux-clockspeed/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for clockspeed</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-clockspeed/selinux-clockspeed-2.20120215-r15.ebuild b/sec-policy/selinux-clockspeed/selinux-clockspeed-2.20120215-r15.ebuild
deleted file mode 100644
index 384bdc9..0000000
--- a/sec-policy/selinux-clockspeed/selinux-clockspeed-2.20120215-r15.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="clockspeed"
-BASEPOL="2.20120215-r15"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for clockspeed"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-consolekit/ChangeLog b/sec-policy/selinux-consolekit/ChangeLog
deleted file mode 100644
index 5c14864..0000000
--- a/sec-policy/selinux-consolekit/ChangeLog
+++ /dev/null
@@ -1,38 +0,0 @@
-# ChangeLog for sec-policy/selinux-consolekit
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-consolekit/ChangeLog,v 1.9 2012/06/27 20:34:04 swift Exp $
-
-*selinux-consolekit-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-consolekit-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-consolekit-2.20110726-r1.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-consolekit-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-consolekit-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-consolekit-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-consolekit-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-consolekit-2.20110726-r1.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-consolekit-2.20110726-r1 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-consolekit-2.20110726-r1.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-consolekit-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-consolekit/metadata.xml b/sec-policy/selinux-consolekit/metadata.xml
deleted file mode 100644
index b23fe2d..0000000
--- a/sec-policy/selinux-consolekit/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for consolekit</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-consolekit/selinux-consolekit-2.20120215-r15.ebuild b/sec-policy/selinux-consolekit/selinux-consolekit-2.20120215-r15.ebuild
deleted file mode 100644
index a26acb5..0000000
--- a/sec-policy/selinux-consolekit/selinux-consolekit-2.20120215-r15.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="consolekit"
-BASEPOL="2.20120215-r15"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for consolekit"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-corosync/ChangeLog b/sec-policy/selinux-corosync/ChangeLog
deleted file mode 100644
index ab46e02..0000000
--- a/sec-policy/selinux-corosync/ChangeLog
+++ /dev/null
@@ -1,38 +0,0 @@
-# ChangeLog for sec-policy/selinux-corosync
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-corosync/ChangeLog,v 1.9 2012/06/27 20:34:04 swift Exp $
-
-*selinux-corosync-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-corosync-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-corosync-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-corosync-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-corosync-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-corosync-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-corosync-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-corosync-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-corosync-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-corosync-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-corosync-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-corosync/metadata.xml b/sec-policy/selinux-corosync/metadata.xml
deleted file mode 100644
index 6e6fdaf..0000000
--- a/sec-policy/selinux-corosync/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for corosync</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-corosync/selinux-corosync-2.20120215-r15.ebuild b/sec-policy/selinux-corosync/selinux-corosync-2.20120215-r15.ebuild
deleted file mode 100644
index 93c9415..0000000
--- a/sec-policy/selinux-corosync/selinux-corosync-2.20120215-r15.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="corosync"
-BASEPOL="2.20120215-r15"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for corosync"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-courier/ChangeLog b/sec-policy/selinux-courier/ChangeLog
deleted file mode 100644
index eda7416..0000000
--- a/sec-policy/selinux-courier/ChangeLog
+++ /dev/null
@@ -1,234 +0,0 @@
-# ChangeLog for sec-policy/selinux-courier
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-courier/ChangeLog,v 1.13 2012/06/27 20:33:58 swift Exp $
-
-*selinux-courier-2.20120215-r2 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-courier-2.20120215-r2.ebuild:
-  Bump to revision 13
-
-*selinux-courier-2.20120215-r1 (20 May 2012)
-
-  20 May 2012; <swift@gentoo.org> +selinux-courier-2.20120215-r1.ebuild:
-  Bumping to rev 9
-
-  13 May 2012; <swift@gentoo.org> -selinux-courier-2.20110726-r1.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-courier-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-courier-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-courier-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -files/fix-services-courier-r1.patch,
-  -files/fix-services-courier-r2.patch, -files/fix-services-courier-r3.patch,
-  -selinux-courier-2.20101213-r3.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-courier-2.20110726-r1.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-courier-2.20110726-r1 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-courier-2.20110726-r1.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-courier-2.20101213-r1.ebuild, -selinux-courier-2.20101213-r2.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-courier-2.20101213-r3.ebuild:
-  Stable amd64 x86
-
-  20 May 2011; Anthony G. Basile <blueness@gentoo.org>
-  files/fix-services-courier-r3.patch:
-  Fixed build issues
-
-*selinux-courier-2.20101213-r3 (16 Apr 2011)
-*selinux-courier-2.20101213-r2 (16 Apr 2011)
-
-  16 Apr 2011; Anthony G. Basile <blueness@gentoo.org>
-  +files/fix-services-courier-r2.patch,
-  +selinux-courier-2.20101213-r2.ebuild,
-  +files/fix-services-courier-r3.patch,
-  +selinux-courier-2.20101213-r3.ebuild:
-  Updates to policies
-
-  07 Mar 2011; Anthony G. Basile <blueness@gentoo.org>
-  +files/fix-services-courier-r1.patch,
-  +selinux-courier-2.20101213-r1.ebuild, +metadata.xml:
-  Renaming policy from courier-imap to match upstream naming standards.
-
-*selinux-courier-2.20101213-r1 (04 Mar 2011)
-
-  04 Mar 2011; <swift@gentoo.org> +files/fix-services-courier-r1.patch,
-  +selinux-courier-2.20101213-r1.ebuild, +metadata.xml:
-  Fix file contexts
-
-*selinux-courier-imap-2.20101213 (05 Feb 2011)
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-courier-imap-2.20101213.ebuild:
-  New upstream policy.
-
-*selinux-courier-imap-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-courier-imap-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-courier-imap-20070329.ebuild,
-  -selinux-courier-imap-20070928.ebuild,
-  selinux-courier-imap-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-courier-imap-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-courier-imap-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-courier-imap-20070329.ebuild,
-  selinux-courier-imap-20070928.ebuild,
-  selinux-courier-imap-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-courier-imap-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-courier-imap-20080525.ebuild:
-  New SVN snapshot.
-
-  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-courier-imap-20050417.ebuild,
-  -selinux-courier-imap-20050607.ebuild,
-  -selinux-courier-imap-20050628.ebuild,
-  -selinux-courier-imap-20061114.ebuild:
-  Remove old ebuilds.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-courier-imap-20070928.ebuild:
-  Mark stable.
-
-*selinux-courier-imap-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-courier-imap-20070928.ebuild:
-  New SVN snapshot.
-
-  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
-  Removing kaiowas from metadata due to his retirement (see #61930 for
-  reference).
-
-  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
-  selinux-courier-imap-20070329.ebuild:
-  Mark stable.
-
-*selinux-courier-imap-20070329 (29 Mar 2007)
-
-  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-courier-imap-20070329.ebuild:
-  New SVN snapshot.
-
-  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
-  Redigest for Manifest2
-
-*selinux-courier-imap-20061114 (15 Nov 2006)
-
-  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-courier-imap-20061114.ebuild:
-  New SVN snapshot.
-
-*selinux-courier-imap-20061008 (10 Oct 2006)
-
-  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-courier-imap-20061008.ebuild:
-  First mainstream reference policy testing release.
-
-  29 Jun 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-courier-imap-20050628.ebuild:
-  mark stable
-
-*selinux-courier-imap-20050628 (28 Jun 2005)
-
-  28 Jun 2005; petre rodan <kaiowas@gentoo.org>
-  +selinux-courier-imap-20050628.ebuild:
-  fc change needed by policycoreutils-1.24
-
-  27 Jun 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-courier-imap-20050607.ebuild:
-  mark stable
-
-*selinux-courier-imap-20050607 (26 Jun 2005)
-
-  26 Jun 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-courier-imap-20050219.ebuild,
-  +selinux-courier-imap-20050607.ebuild:
-  policy cleanup with no semantic diff
-
-  23 Apr 2005; petre rodan <kaiowas@gentoo.org> :
-  mark stable
-
-*selinux-courier-imap-20050417 (17 Apr 2005)
-
-  17 Apr 2005; petre rodan <kaiowas@gentoo.org>
-  +selinux-courier-imap-20050417.ebuild:
-  merge with upstream and fix for bug #89321
-
-  23 Mar 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-courier-imap-20050219.ebuild:
-  mark stable
-
-*selinux-courier-imap-20050219 (25 Feb 2005)
-
-  25 Feb 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-courier-imap-20040928.ebuild,
-  +selinux-courier-imap-20050219.ebuild:
-  removed 3 port defs not present upstream
-
-  20 Jan 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-courier-imap-20050105.ebuild:
-  mark stable
-
-*selinux-courier-imap-20050105 (06 Jan 2005)
-
-  06 Jan 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-courier-imap-20041122.ebuild,
-  +selinux-courier-imap-20050105.ebuild:
-  policy that supports courier-authlib and >=courier-imap-4.0
-
-*selinux-courier-imap-20041122 (12 Dec 2004)
-
-  12 Dec 2004; petre rodan <kaiowas@gentoo.org>
-  -selinux-courier-imap-20040406.ebuild,
-  +selinux-courier-imap-20041122.ebuild:
-  policy tweaks needed by latest versions of c-i
-
-  28 Oct 2004; petre rodan <kaiowas@gentoo.org>
-  selinux-courier-imap-20040928.ebuild:
-  mark stable
-
-*selinux-courier-imap-20040928 (23 Oct 2004)
-
-  23 Oct 2004; petre rodan <kaiowas@gentoo.org> metadata.xml,
-  +selinux-courier-imap-20040928.ebuild:
-  Fix for courier-imap 3.0.5
-
-*selinux-courier-imap-20040406 (06 Apr 2004)
-
-  06 Apr 2004; Chris PeBenito <pebenito@gentoo.org>
-  selinux-courier-imap-20040406.ebuild:
-  Fixes for courier-imap 3.0.2, from bug #45917.
-
-*selinux-courier-imap-20040203 (03 Feb 2004)
-
-  03 Feb 2004; Chris PeBenito <pebenito@gentoo.org> metadata.xml,
-  selinux-courier-imap-20040203.ebuild:
-  Initial commit.  Submitted by Petre Rodan.
-

diff --git a/sec-policy/selinux-courier/metadata.xml b/sec-policy/selinux-courier/metadata.xml
deleted file mode 100644
index 97a61d6..0000000
--- a/sec-policy/selinux-courier/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for courier</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-courier/selinux-courier-2.20120215-r15.ebuild b/sec-policy/selinux-courier/selinux-courier-2.20120215-r15.ebuild
deleted file mode 100644
index 11fbcaf..0000000
--- a/sec-policy/selinux-courier/selinux-courier-2.20120215-r15.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="courier"
-BASEPOL="2.20120215-r15"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for courier"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-cpucontrol/ChangeLog b/sec-policy/selinux-cpucontrol/ChangeLog
deleted file mode 100644
index 9c4eaeb..0000000
--- a/sec-policy/selinux-cpucontrol/ChangeLog
+++ /dev/null
@@ -1,38 +0,0 @@
-# ChangeLog for sec-policy/selinux-cpucontrol
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cpucontrol/ChangeLog,v 1.9 2012/06/27 20:34:15 swift Exp $
-
-*selinux-cpucontrol-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-cpucontrol-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-cpucontrol-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-cpucontrol-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-cpucontrol-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-cpucontrol-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-cpucontrol-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-cpucontrol-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-cpucontrol-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-cpucontrol-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-cpucontrol-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-cpucontrol/metadata.xml b/sec-policy/selinux-cpucontrol/metadata.xml
deleted file mode 100644
index c9cb931..0000000
--- a/sec-policy/selinux-cpucontrol/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for cpucontrol</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-cpucontrol/selinux-cpucontrol-2.20120215-r15.ebuild b/sec-policy/selinux-cpucontrol/selinux-cpucontrol-2.20120215-r15.ebuild
deleted file mode 100644
index 977f16d..0000000
--- a/sec-policy/selinux-cpucontrol/selinux-cpucontrol-2.20120215-r15.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="cpucontrol"
-BASEPOL="2.20120215-r15"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for cpucontrol"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-cpufreqselector/ChangeLog b/sec-policy/selinux-cpufreqselector/ChangeLog
deleted file mode 100644
index 55c5ccb..0000000
--- a/sec-policy/selinux-cpufreqselector/ChangeLog
+++ /dev/null
@@ -1,39 +0,0 @@
-# ChangeLog for sec-policy/selinux-cpufreqselector
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cpufreqselector/ChangeLog,v 1.9 2012/06/27 20:34:00 swift Exp $
-
-*selinux-cpufreqselector-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org>
-  +selinux-cpufreqselector-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-cpufreqselector-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-cpufreqselector-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-cpufreqselector-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-cpufreqselector-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-cpufreqselector-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-cpufreqselector-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-cpufreqselector-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-cpufreqselector-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-cpufreqselector-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-cpufreqselector/metadata.xml b/sec-policy/selinux-cpufreqselector/metadata.xml
deleted file mode 100644
index 27a46e4..0000000
--- a/sec-policy/selinux-cpufreqselector/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for cpufreqselector</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-cpufreqselector/selinux-cpufreqselector-2.20120215-r15.ebuild b/sec-policy/selinux-cpufreqselector/selinux-cpufreqselector-2.20120215-r15.ebuild
deleted file mode 100644
index 3dce9fa..0000000
--- a/sec-policy/selinux-cpufreqselector/selinux-cpufreqselector-2.20120215-r15.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="cpufreqselector"
-BASEPOL="2.20120215-r15"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for cpufreqselector"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-cups/ChangeLog b/sec-policy/selinux-cups/ChangeLog
deleted file mode 100644
index dfef39f..0000000
--- a/sec-policy/selinux-cups/ChangeLog
+++ /dev/null
@@ -1,98 +0,0 @@
-# ChangeLog for sec-policy/selinux-cups
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cups/ChangeLog,v 1.20 2012/06/27 20:34:12 swift Exp $
-
-*selinux-cups-2.20120215-r2 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-cups-2.20120215-r2.ebuild:
-  Bump to revision 13
-
-  27 May 2012; <swift@gentoo.org> selinux-cups-2.20120215-r1.ebuild:
-  CUPS policy requires LPD policy too (bug #415917)
-
-*selinux-cups-2.20120215-r1 (20 May 2012)
-
-  20 May 2012; <swift@gentoo.org> +selinux-cups-2.20120215-r1.ebuild:
-  Bumping to rev 9
-
-  13 May 2012; <swift@gentoo.org> -selinux-cups-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-cups-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-cups-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-cups-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-cups-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-cups-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-cups-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-cups-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-cups-2.20090730.ebuild, -selinux-cups-2.20091215.ebuild,
-  -selinux-cups-20080525.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-cups-2.20101213.ebuild:
-  Stable amd64 x86
-
-*selinux-cups-2.20101213 (05 Feb 2011)
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-cups-2.20101213.ebuild:
-  New upstream policy.
-
-*selinux-cups-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-cups-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-cups-20070329.ebuild, -selinux-cups-20070928.ebuild,
-  selinux-cups-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-cups-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-cups-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-cups-20070329.ebuild, selinux-cups-20070928.ebuild,
-  selinux-cups-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-cups-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-cups-20080525.ebuild:
-  New SVN snapshot.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-cups-20070928.ebuild:
-  Mark stable.
-
-*selinux-cups-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-cups-20070928.ebuild:
-  New SVN snapshot.
-
-*selinux-cups-20070329 (07 Jul 2007)
-
-  07 Jul 2007; Petre Rodan <kaiowas@gentoo.org> +metadata.xml,
-  +selinux-cups-20070329.ebuild:
-  initial commit. fix for bug #162469
-

diff --git a/sec-policy/selinux-cups/metadata.xml b/sec-policy/selinux-cups/metadata.xml
deleted file mode 100644
index 01c116c..0000000
--- a/sec-policy/selinux-cups/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for cups</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-cups/selinux-cups-2.20120215-r15.ebuild b/sec-policy/selinux-cups/selinux-cups-2.20120215-r15.ebuild
deleted file mode 100644
index 7c142ce..0000000
--- a/sec-policy/selinux-cups/selinux-cups-2.20120215-r15.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="cups"
-BASEPOL="2.20120215-r15"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for cups"
-
-KEYWORDS="~amd64 ~x86"
-DEPEND="${DEPEND}
-	sec-policy/selinux-lpd
-"
-RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-cvs/ChangeLog b/sec-policy/selinux-cvs/ChangeLog
deleted file mode 100644
index dac22de..0000000
--- a/sec-policy/selinux-cvs/ChangeLog
+++ /dev/null
@@ -1,38 +0,0 @@
-# ChangeLog for sec-policy/selinux-cvs
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cvs/ChangeLog,v 1.9 2012/06/27 20:33:56 swift Exp $
-
-*selinux-cvs-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-cvs-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-cvs-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-cvs-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-cvs-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-cvs-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-cvs-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-cvs-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-cvs-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-cvs-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-cvs-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-cvs/metadata.xml b/sec-policy/selinux-cvs/metadata.xml
deleted file mode 100644
index 72fd684..0000000
--- a/sec-policy/selinux-cvs/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for cvs</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-cvs/selinux-cvs-2.20120215-r15.ebuild b/sec-policy/selinux-cvs/selinux-cvs-2.20120215-r15.ebuild
deleted file mode 100644
index 39b0b98..0000000
--- a/sec-policy/selinux-cvs/selinux-cvs-2.20120215-r15.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="cvs"
-BASEPOL="2.20120215-r15"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for cvs"
-
-KEYWORDS="~amd64 ~x86"
-DEPEND="${DEPEND}
-	sec-policy/selinux-apache
-"
-RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-cyphesis/ChangeLog b/sec-policy/selinux-cyphesis/ChangeLog
deleted file mode 100644
index fe0b544..0000000
--- a/sec-policy/selinux-cyphesis/ChangeLog
+++ /dev/null
@@ -1,38 +0,0 @@
-# ChangeLog for sec-policy/selinux-cyphesis
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cyphesis/ChangeLog,v 1.9 2012/06/27 20:33:59 swift Exp $
-
-*selinux-cyphesis-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-cyphesis-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-cyphesis-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-cyphesis-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-cyphesis-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-cyphesis-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-cyphesis-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-cyphesis-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-cyphesis-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-cyphesis-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-cyphesis-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-cyphesis/metadata.xml b/sec-policy/selinux-cyphesis/metadata.xml
deleted file mode 100644
index 1899fff..0000000
--- a/sec-policy/selinux-cyphesis/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for cyphesis</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-cyphesis/selinux-cyphesis-2.20120215-r15.ebuild b/sec-policy/selinux-cyphesis/selinux-cyphesis-2.20120215-r15.ebuild
deleted file mode 100644
index 20b2d90..0000000
--- a/sec-policy/selinux-cyphesis/selinux-cyphesis-2.20120215-r15.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="cyphesis"
-BASEPOL="2.20120215-r15"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for cyphesis"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-daemontools/ChangeLog b/sec-policy/selinux-daemontools/ChangeLog
deleted file mode 100644
index eb39bd0..0000000
--- a/sec-policy/selinux-daemontools/ChangeLog
+++ /dev/null
@@ -1,214 +0,0 @@
-# ChangeLog for sec-policy/selinux-daemontools
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-daemontools/ChangeLog,v 1.43 2012/06/27 20:34:11 swift Exp $
-
-*selinux-daemontools-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-daemontools-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-daemontools-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-daemontools-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-daemontools-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-daemontools-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-daemontools-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-daemontools-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-daemontools-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-daemontools-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-daemontools-2.20090730.ebuild,
-  -selinux-daemontools-2.20091215.ebuild, -selinux-daemontools-20080525.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-daemontools-2.20101213.ebuild:
-  Stable amd64 x86
-
-*selinux-daemontools-2.20101213 (05 Feb 2011)
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-daemontools-2.20101213.ebuild:
-  New upstream policy.
-
-*selinux-daemontools-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-daemontools-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-daemontools-20070329.ebuild,
-  -selinux-daemontools-20070928.ebuild, selinux-daemontools-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-daemontools-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-daemontools-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-daemontools-20070329.ebuild, selinux-daemontools-20070928.ebuild,
-  selinux-daemontools-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-daemontools-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-daemontools-20080525.ebuild:
-  New SVN snapshot.
-
-  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-daemontools-20050903.ebuild,
-  -selinux-daemontools-20051126.ebuild,
-  -selinux-daemontools-20061114.ebuild:
-  Remove old ebuilds.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-daemontools-20070928.ebuild:
-  Mark stable.
-
-*selinux-daemontools-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-daemontools-20070928.ebuild:
-  New SVN snapshot.
-
-  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
-  Removing kaiowas from metadata due to his retirement (see #61930 for
-  reference).
-
-  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
-  selinux-daemontools-20070329.ebuild:
-  Mark stable.
-
-*selinux-daemontools-20070329 (29 Mar 2007)
-
-  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-daemontools-20070329.ebuild:
-  New SVN snapshot.
-
-  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
-  Redigest for Manifest2
-
-*selinux-daemontools-20061114 (15 Nov 2006)
-
-  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-daemontools-20061114.ebuild:
-  New SVN snapshot.
-
-*selinux-daemontools-20061008 (10 Oct 2006)
-
-  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-daemontools-20061008.ebuild:
-  First mainstream reference policy testing release.
-
-  02 Dec 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-daemontools-20051126.ebuild:
-  mark stable on amd64 mips ppc sparc x86
-
-*selinux-daemontools-20051126 (28 Nov 2005)
-
-  28 Nov 2005; petre rodan <kaiowas@gentoo.org>
-  +selinux-daemontools-20051126.ebuild:
-  added support for openvpn
-
-  18 Sep 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-daemontools-20050316.ebuild, selinux-daemontools-20050903.ebuild:
-  mark stable
-
-*selinux-daemontools-20050903 (09 Sep 2005)
-
-  09 Sep 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-daemontools-20050201.ebuild, selinux-daemontools-20050316.ebuild,
-  +selinux-daemontools-20050903.ebuild:
-  added support for ftp daemons, added mips arch
-
-  07 May 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-daemontools-20050316.ebuild:
-  mark stable
-
-*selinux-daemontools-20050316 (23 Apr 2005)
-
-  23 Apr 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-daemontools-20041121.ebuild,
-  -selinux-daemontools-20041128.ebuild,
-  +selinux-daemontools-20050316.ebuild:
-  merge with upstream, no semantic changes
-
-  06 Feb 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-daemontools-20050201.ebuild:
-  mark stable
-
-*selinux-daemontools-20050201 (01 Feb 2005)
-
-  01 Feb 2005; petre rodan <kaiowas@gentoo.org>
-  +selinux-daemontools-20050201.ebuild:
-  added control for clamav and spamd
-
-  20 Jan 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-daemontools-20041128.ebuild:
-  mark stable
-
-*selinux-daemontools-20041128 (12 Dec 2004)
-
-  12 Dec 2004; petre rodan <kaiowas@gentoo.org>
-  -selinux-daemontools-20041111.ebuild,
-  +selinux-daemontools-20041128.ebuild:
-  added rules to allow svscanboot to be started from inittab
-
-  23 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  selinux-daemontools-20041121.ebuild:
-  mark stable
-
-*selinux-daemontools-20041121 (22 Nov 2004)
-
-  22 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  +selinux-daemontools-20041121.ebuild:
-  policy cleanup
-
-*selinux-daemontools-20041111 (13 Nov 2004)
-
-  13 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  -selinux-daemontools-20040203.ebuild,
-  -selinux-daemontools-20041022.ebuild,
-  +selinux-daemontools-20041111.ebuild:
-  new services that can be supervised: apache, stunnel
-
-  28 Oct 2004; petre rodan <kaiowas@gentoo.org>
-  selinux-daemontools-20041022.ebuild:
-  mark stable
-
-*selinux-daemontools-20041022 (23 Oct 2004)
-
-  23 Oct 2004; petre rodan <kaiowas@gentoo.org> metadata.xml,
-  +selinux-daemontools-20041022.ebuild:
-  added capability of supervising rsync and apache processes, minor
-  improvements, updated primary maintainer
-
-*selinux-daemontools-20040203 (03 Feb 2004)
-
-  03 Feb 2004; Chris PeBenito <pebenito@gentoo.org>
-  selinux-daemontools-20040203.ebuild:
-  Updates from Petre, including using run_init to control the daemontools
-  scripts.
-
-*selinux-daemontools-20031221 (21 Dec 2003)
-
-  21 Dec 2003; Chris PeBenito <pebenito@gentoo.org> metadata.xml:
-  Initial commit.  Policy submitted by Petre Rodan.
-

diff --git a/sec-policy/selinux-daemontools/metadata.xml b/sec-policy/selinux-daemontools/metadata.xml
deleted file mode 100644
index 075b2be..0000000
--- a/sec-policy/selinux-daemontools/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for daemontools</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-daemontools/selinux-daemontools-2.20120215-r15.ebuild b/sec-policy/selinux-daemontools/selinux-daemontools-2.20120215-r15.ebuild
deleted file mode 100644
index 2ba675a..0000000
--- a/sec-policy/selinux-daemontools/selinux-daemontools-2.20120215-r15.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="daemontools"
-BASEPOL="2.20120215-r15"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for daemontools"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-dante/ChangeLog b/sec-policy/selinux-dante/ChangeLog
deleted file mode 100644
index a2d845d..0000000
--- a/sec-policy/selinux-dante/ChangeLog
+++ /dev/null
@@ -1,164 +0,0 @@
-# ChangeLog for sec-policy/selinux-dante
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dante/ChangeLog,v 1.33 2012/06/27 20:33:48 swift Exp $
-
-*selinux-dante-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-dante-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-dante-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-dante-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-dante-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-dante-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-dante-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-dante-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-dante-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-dante-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-dante-2.20090730.ebuild, -selinux-dante-2.20091215.ebuild,
-  -selinux-dante-20080525.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-dante-2.20101213.ebuild:
-  Stable amd64 x86
-
-*selinux-dante-2.20101213 (05 Feb 2011)
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-dante-2.20101213.ebuild:
-  New upstream policy.
-
-*selinux-dante-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-dante-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-dante-20070329.ebuild, -selinux-dante-20070928.ebuild,
-  selinux-dante-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-dante-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-dante-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-dante-20070329.ebuild, selinux-dante-20070928.ebuild,
-  selinux-dante-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-dante-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-dante-20080525.ebuild:
-  New SVN snapshot.
-
-  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-dante-20050201.ebuild, -selinux-dante-20050308.ebuild,
-  -selinux-dante-20061114.ebuild:
-  Remove old ebuilds.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-dante-20070928.ebuild:
-  Mark stable.
-
-*selinux-dante-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-dante-20070928.ebuild:
-  New SVN snapshot.
-
-  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
-  Removing kaiowas from metadata due to his retirement (see #61930 for
-  reference).
-
-  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
-  selinux-dante-20070329.ebuild:
-  Mark stable.
-
-*selinux-dante-20070329 (29 Mar 2007)
-
-  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-dante-20070329.ebuild:
-  New SVN snapshot.
-
-  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
-  Redigest for Manifest2
-
-*selinux-dante-20061114 (15 Nov 2006)
-
-  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-dante-20061114.ebuild:
-  New SVN snapshot.
-
-*selinux-dante-20061008 (10 Oct 2006)
-
-  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-dante-20061008.ebuild:
-  First mainstream reference policy testing release.
-
-  23 Mar 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-dante-20050308.ebuild:
-  mark stable
-
-*selinux-dante-20050308 (09 Mar 2005)
-
-  09 Mar 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-dante-20050219.ebuild, +selinux-dante-20050308.ebuild:
-  added rules needed by >=dante-1.1.15-r1
-
-*selinux-dante-20050219 (25 Feb 2005)
-
-  25 Feb 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-dante-20041208.ebuild, +selinux-dante-20050219.ebuild:
-  merge with upstream policy
-
-  06 Feb 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-dante-20050201.ebuild:
-  mark stable
-
-*selinux-dante-20050201 (01 Feb 2005)
-
-  01 Feb 2005; petre rodan <kaiowas@gentoo.org>
-  +selinux-dante-20050201.ebuild:
-  added rules needed by dante-1.1.15
-
-  20 Jan 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-dante-20041113.ebuild, selinux-dante-20041208.ebuild:
-  mark stable
-
-*selinux-dante-20041208 (12 Dec 2004)
-
-  12 Dec 2004; petre rodan <kaiowas@gentoo.org>
-  +selinux-dante-20041208.ebuild:
-  dante binds to random ports above 1024
-
-  23 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  selinux-dante-20041113.ebuild:
-  mark stable
-
-*selinux-dante-20041113 (14 Nov 2004)
-
-  14 Nov 2004; petre rodan <kaiowas@gentoo.org> +metadata.xml,
-  +selinux-dante-20041113.ebuild:
-  initial commit
-

diff --git a/sec-policy/selinux-dante/metadata.xml b/sec-policy/selinux-dante/metadata.xml
deleted file mode 100644
index 7d5b191..0000000
--- a/sec-policy/selinux-dante/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for dante</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-dante/selinux-dante-2.20120215-r15.ebuild b/sec-policy/selinux-dante/selinux-dante-2.20120215-r15.ebuild
deleted file mode 100644
index 55804d4..0000000
--- a/sec-policy/selinux-dante/selinux-dante-2.20120215-r15.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="dante"
-BASEPOL="2.20120215-r15"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dante"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-dbskk/ChangeLog b/sec-policy/selinux-dbskk/ChangeLog
deleted file mode 100644
index 60cd5e6..0000000
--- a/sec-policy/selinux-dbskk/ChangeLog
+++ /dev/null
@@ -1,41 +0,0 @@
-# ChangeLog for sec-policy/selinux-dbskk
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dbskk/ChangeLog,v 1.10 2012/06/27 20:34:05 swift Exp $
-
-*selinux-dbskk-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-dbskk-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  09 Jun 2012; <swift@gentoo.org> selinux-dbskk-2.20120215.ebuild:
-  Adding dependency on selinux-inetd, fixes build failure
-
-  13 May 2012; <swift@gentoo.org> -selinux-dbskk-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-dbskk-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-dbskk-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-dbskk-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-dbskk-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-dbskk-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-dbskk-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-dbskk-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-dbskk-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-dbskk/metadata.xml b/sec-policy/selinux-dbskk/metadata.xml
deleted file mode 100644
index 426d849..0000000
--- a/sec-policy/selinux-dbskk/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for dbskk</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-dbskk/selinux-dbskk-2.20120215-r15.ebuild b/sec-policy/selinux-dbskk/selinux-dbskk-2.20120215-r15.ebuild
deleted file mode 100644
index 260f13b..0000000
--- a/sec-policy/selinux-dbskk/selinux-dbskk-2.20120215-r15.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="dbskk"
-BASEPOL="2.20120215-r15"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dbskk"
-
-KEYWORDS="~amd64 ~x86"
-DEPEND="${DEPEND}
-	sec-policy/selinux-inetd
-"
-RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-dbus/ChangeLog b/sec-policy/selinux-dbus/ChangeLog
deleted file mode 100644
index 0cbe0fa..0000000
--- a/sec-policy/selinux-dbus/ChangeLog
+++ /dev/null
@@ -1,126 +0,0 @@
-# ChangeLog for sec-policy/selinux-dbus
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dbus/ChangeLog,v 1.26 2012/06/27 20:34:01 swift Exp $
-
-*selinux-dbus-2.20120215-r2 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-dbus-2.20120215-r2.ebuild:
-  Bump to revision 13
-
-*selinux-dbus-2.20120215-r1 (20 May 2012)
-
-  20 May 2012; <swift@gentoo.org> +selinux-dbus-2.20120215-r1.ebuild:
-  Bumping to rev 9
-
-  13 May 2012; <swift@gentoo.org> -selinux-dbus-2.20110726.ebuild,
-  -selinux-dbus-2.20110726-r1.ebuild, -selinux-dbus-2.20110726-r2.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-dbus-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-dbus-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-dbus-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  23 Feb 2012; <swift@gentoo.org> selinux-dbus-2.20110726-r2.ebuild:
-  Stabilizing
-
-*selinux-dbus-2.20110726-r2 (14 Jan 2012)
-
-  14 Jan 2012; <swift@gentoo.org> +selinux-dbus-2.20110726-r2.ebuild:
-  Adding dontaudits so that our logs do not get cluttered
-
-  27 Nov 2011; <swift@gentoo.org> selinux-dbus-2.20110726-r1.ebuild:
-  Stable on x86/amd64
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-dbus-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-dbus-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-dbus-2.20110726-r1 (23 Oct 2011)
-
-  23 Oct 2011; <swift@gentoo.org> +selinux-dbus-2.20110726-r1.ebuild:
-  Add support for XDG type
-
-*selinux-dbus-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-dbus-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-dbus-2.20090730.ebuild, -selinux-dbus-2.20091215.ebuild,
-  -selinux-dbus-20080525.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-dbus-2.20101213.ebuild:
-  Stable amd64 x86
-
-*selinux-dbus-2.20101213 (05 Feb 2011)
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-dbus-2.20101213.ebuild:
-  New upstream policy.
-
-*selinux-dbus-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-dbus-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-dbus-20070329.ebuild, -selinux-dbus-20070928.ebuild,
-  selinux-dbus-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-dbus-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-dbus-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-dbus-20070329.ebuild, selinux-dbus-20070928.ebuild,
-  selinux-dbus-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-dbus-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-dbus-20080525.ebuild:
-  New SVN snapshot.
-
-  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-dbus-20061114.ebuild:
-  Remove old ebuilds.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-dbus-20070928.ebuild:
-  Mark stable.
-
-*selinux-dbus-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-dbus-20070928.ebuild:
-  New SVN snapshot.
-
-  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
-  selinux-dbus-20070329.ebuild:
-  Mark stable.
-
-*selinux-dbus-20070329 (29 Mar 2007)
-
-  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-dbus-20070329.ebuild:
-  New SVN snapshot.
-
-*selinux-dbus-20061114 (22 Nov 2006)
-
-  22 Nov 2006; Chris PeBenito <pebenito@gentoo.org> +metadata.xml,
-  +selinux-dbus-20061114.ebuild:
-  Initial commit.
-

diff --git a/sec-policy/selinux-dbus/metadata.xml b/sec-policy/selinux-dbus/metadata.xml
deleted file mode 100644
index 6dd441f..0000000
--- a/sec-policy/selinux-dbus/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for dbus</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-dbus/selinux-dbus-2.20120215-r15.ebuild b/sec-policy/selinux-dbus/selinux-dbus-2.20120215-r15.ebuild
deleted file mode 100644
index 9bf258f..0000000
--- a/sec-policy/selinux-dbus/selinux-dbus-2.20120215-r15.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="dbus"
-BASEPOL="2.20120215-r15"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dbus"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-dcc/ChangeLog b/sec-policy/selinux-dcc/ChangeLog
deleted file mode 100644
index 9c1b77d..0000000
--- a/sec-policy/selinux-dcc/ChangeLog
+++ /dev/null
@@ -1,38 +0,0 @@
-# ChangeLog for sec-policy/selinux-dcc
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dcc/ChangeLog,v 1.9 2012/06/27 20:34:03 swift Exp $
-
-*selinux-dcc-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-dcc-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-dcc-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-dcc-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-dcc-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-dcc-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-dcc-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-dcc-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-dcc-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-dcc-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-dcc-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-dcc/metadata.xml b/sec-policy/selinux-dcc/metadata.xml
deleted file mode 100644
index a1cc605..0000000
--- a/sec-policy/selinux-dcc/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for dcc</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-dcc/selinux-dcc-2.20120215-r15.ebuild b/sec-policy/selinux-dcc/selinux-dcc-2.20120215-r15.ebuild
deleted file mode 100644
index cfb0779..0000000
--- a/sec-policy/selinux-dcc/selinux-dcc-2.20120215-r15.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="dcc"
-BASEPOL="2.20120215-r15"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dcc"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-ddclient/ChangeLog b/sec-policy/selinux-ddclient/ChangeLog
deleted file mode 100644
index c144e3f..0000000
--- a/sec-policy/selinux-ddclient/ChangeLog
+++ /dev/null
@@ -1,38 +0,0 @@
-# ChangeLog for sec-policy/selinux-ddclient
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ddclient/ChangeLog,v 1.9 2012/06/27 20:34:07 swift Exp $
-
-*selinux-ddclient-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-ddclient-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-ddclient-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-ddclient-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-ddclient-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-ddclient-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-ddclient-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-ddclient-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-ddclient-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-ddclient-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-ddclient-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-ddclient/metadata.xml b/sec-policy/selinux-ddclient/metadata.xml
deleted file mode 100644
index 6035cfa..0000000
--- a/sec-policy/selinux-ddclient/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for ddclient</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-ddclient/selinux-ddclient-2.20120215-r15.ebuild b/sec-policy/selinux-ddclient/selinux-ddclient-2.20120215-r15.ebuild
deleted file mode 100644
index 194decc..0000000
--- a/sec-policy/selinux-ddclient/selinux-ddclient-2.20120215-r15.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="ddclient"
-BASEPOL="2.20120215-r15"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ddclient"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-ddcprobe/ChangeLog b/sec-policy/selinux-ddcprobe/ChangeLog
deleted file mode 100644
index 6390ded..0000000
--- a/sec-policy/selinux-ddcprobe/ChangeLog
+++ /dev/null
@@ -1,38 +0,0 @@
-# ChangeLog for sec-policy/selinux-ddcprobe
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ddcprobe/ChangeLog,v 1.9 2012/06/27 20:33:51 swift Exp $
-
-*selinux-ddcprobe-2.20120215-r2 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-ddcprobe-2.20120215-r2.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-ddcprobe-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-ddcprobe-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-ddcprobe-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-ddcprobe-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-ddcprobe-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-ddcprobe-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-ddcprobe-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-ddcprobe-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-ddcprobe-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-ddcprobe/metadata.xml b/sec-policy/selinux-ddcprobe/metadata.xml
deleted file mode 100644
index 14bf479..0000000
--- a/sec-policy/selinux-ddcprobe/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for ddcprobe</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-ddcprobe/selinux-ddcprobe-2.20120215-r15.ebuild b/sec-policy/selinux-ddcprobe/selinux-ddcprobe-2.20120215-r15.ebuild
deleted file mode 100644
index 11ab68a..0000000
--- a/sec-policy/selinux-ddcprobe/selinux-ddcprobe-2.20120215-r15.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="ddcprobe"
-BASEPOL="2.20120215-r15"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ddcprobe"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-denyhosts/ChangeLog b/sec-policy/selinux-denyhosts/ChangeLog
deleted file mode 100644
index 5c6f109..0000000
--- a/sec-policy/selinux-denyhosts/ChangeLog
+++ /dev/null
@@ -1,32 +0,0 @@
-# ChangeLog for sec-policy/selinux-denyhosts
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-denyhosts/ChangeLog,v 1.7 2012/06/27 20:33:55 swift Exp $
-
-*selinux-denyhosts-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-denyhosts-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-denyhosts-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-denyhosts-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-denyhosts-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-denyhosts-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  29 Jan 2012;  <swift@gentoo.org> Manifest:
-  Updating manifest
-
-  29 Jan 2012; <swift@gentoo.org> selinux-denyhosts-2.20110726.ebuild:
-  Stabilization
-
-*selinux-denyhosts-2.20110726 (04 Dec 2011)
-
-  04 Dec 2011; <swift@gentoo.org> +selinux-denyhosts-2.20110726.ebuild,
-  +metadata.xml:
-  Adding module for denyhosts (SELinux)
-

diff --git a/sec-policy/selinux-denyhosts/metadata.xml b/sec-policy/selinux-denyhosts/metadata.xml
deleted file mode 100644
index 181c8fc..0000000
--- a/sec-policy/selinux-denyhosts/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for denyhosts</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-denyhosts/selinux-denyhosts-2.20120215-r15.ebuild b/sec-policy/selinux-denyhosts/selinux-denyhosts-2.20120215-r15.ebuild
deleted file mode 100644
index 671e34b..0000000
--- a/sec-policy/selinux-denyhosts/selinux-denyhosts-2.20120215-r15.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="denyhosts"
-BASEPOL="2.20120215-r15"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for denyhosts"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-dhcp/ChangeLog b/sec-policy/selinux-dhcp/ChangeLog
deleted file mode 100644
index 4f6bfb5..0000000
--- a/sec-policy/selinux-dhcp/ChangeLog
+++ /dev/null
@@ -1,229 +0,0 @@
-# ChangeLog for sec-policy/selinux-dhcp
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dhcp/ChangeLog,v 1.46 2012/06/27 20:34:03 swift Exp $
-
-*selinux-dhcp-2.20120215-r6 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-dhcp-2.20120215-r6.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-dhcp-2.20110726.ebuild,
-  -selinux-dhcp-2.20110726-r1.ebuild, -selinux-dhcp-2.20110726-r2.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-dhcp-2.20120215-r5.ebuild:
-  Stabilizing revision 7
-
-  31 Mar 2012; <swift@gentoo.org> selinux-dhcp-2.20110726-r2.ebuild:
-  Stabilizing
-
-*selinux-dhcp-2.20120215-r5 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-dhcp-2.20120215-r5.ebuild:
-  Bumping to 2.20120215 policies
-
-*selinux-dhcp-2.20110726-r2 (23 Feb 2012)
-
-  23 Feb 2012; <swift@gentoo.org> +selinux-dhcp-2.20110726-r2.ebuild:
-  Support UDP binding in DHCPd policy
-
-  29 Jan 2012;  <swift@gentoo.org> Manifest:
-  Updating manifest
-
-  29 Jan 2012; <swift@gentoo.org> selinux-dhcp-2.20110726-r1.ebuild:
-  Stabilize
-
-*selinux-dhcp-2.20110726-r1 (04 Dec 2011)
-
-  04 Dec 2011; <swift@gentoo.org> +selinux-dhcp-2.20110726-r1.ebuild:
-  Fix #391913 to allow LDAP backend for DHCP
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-dhcp-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-dhcp-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-dhcp-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-dhcp-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-dhcp-2.20090730.ebuild, -selinux-dhcp-2.20091215.ebuild,
-  -selinux-dhcp-20080525.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-dhcp-2.20101213.ebuild:
-  Stable amd64 x86
-
-*selinux-dhcp-2.20101213 (05 Feb 2011)
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-dhcp-2.20101213.ebuild:
-  New upstream policy.
-
-*selinux-dhcp-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-dhcp-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-dhcp-20070329.ebuild, -selinux-dhcp-20070928.ebuild,
-  selinux-dhcp-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-dhcp-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-dhcp-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-dhcp-20070329.ebuild, selinux-dhcp-20070928.ebuild,
-  selinux-dhcp-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-dhcp-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-dhcp-20080525.ebuild:
-  New SVN snapshot.
-
-  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-dhcp-20050918.ebuild, -selinux-dhcp-20051122.ebuild,
-  -selinux-dhcp-20061114.ebuild:
-  Remove old ebuilds.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-dhcp-20070928.ebuild:
-  Mark stable.
-
-*selinux-dhcp-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-dhcp-20070928.ebuild:
-  New SVN snapshot.
-
-  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
-  Removing kaiowas from metadata due to his retirement (see #61930 for
-  reference).
-
-  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
-  selinux-dhcp-20070329.ebuild:
-  Mark stable.
-
-*selinux-dhcp-20070329 (29 Mar 2007)
-
-  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-dhcp-20070329.ebuild:
-  New SVN snapshot.
-
-  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
-  Redigest for Manifest2
-
-*selinux-dhcp-20061114 (15 Nov 2006)
-
-  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-dhcp-20061114.ebuild:
-  New SVN snapshot.
-
-*selinux-dhcp-20061008 (10 Oct 2006)
-
-  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-dhcp-20061008.ebuild:
-  First mainstream reference policy testing release.
-
-*selinux-dhcp-20051122 (28 Nov 2005)
-
-  28 Nov 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-dhcp-20050219.ebuild, -selinux-dhcp-20050626.ebuild,
-  +selinux-dhcp-20051122.ebuild:
-  merge with upstream
-
-  27 Oct 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-dhcp-20050918.ebuild:
-  mark stable on amd64 mips ppc sparc x86
-
-*selinux-dhcp-20050918 (24 Oct 2005)
-
-  24 Oct 2005; petre rodan <kaiowas@gentoo.org>
-  +selinux-dhcp-20050918.ebuild:
-  tiny fix from upstream
-
-  26 Jun 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-dhcp-20050626.ebuild:
-  mark stable
-
-*selinux-dhcp-20050626 (26 Jun 2005)
-
-  26 Jun 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-dhcp-20041125.ebuild, +selinux-dhcp-20050626.ebuild:
-  added name_connect rules
-
-*selinux-dhcp-20050219 (25 Feb 2005)
-
-  25 Feb 2005; petre rodan <kaiowas@gentoo.org>
-  +selinux-dhcp-20050219.ebuild:
-  merge with upstream policy
-
-  20 Jan 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-dhcp-20041120.ebuild, selinux-dhcp-20041125.ebuild:
-  mark stable
-
-*selinux-dhcp-20041125 (12 Dec 2004)
-
-  12 Dec 2004; petre rodan <kaiowas@gentoo.org>
-  -selinux-dhcp-20040617.ebuild, -selinux-dhcp-20040925.ebuild,
-  -selinux-dhcp-20041101.ebuild, +selinux-dhcp-20041125.ebuild:
-  removed old builds
-
-  23 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  selinux-dhcp-20041120.ebuild:
-  mark stable
-
-*selinux-dhcp-20041120 (22 Nov 2004)
-
-  22 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  +selinux-dhcp-20041120.ebuild:
-  imported nsa rules, policy cleanup
-
-*selinux-dhcp-20041101 (13 Nov 2004)
-
-  13 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  +selinux-dhcp-20041101.ebuild:
-  merge with nsa policy
-
-*selinux-dhcp-20040925 (23 Oct 2004)
-
-  23 Oct 2004; petre rodan <kaiowas@gentoo.org> metadata.xml,
-  +selinux-dhcp-20040925.ebuild:
-  update needed by base-policy-20041023
-
-*selinux-dhcp-20040617 (17 Jun 2004)
-
-  17 Jun 2004; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-dhcp-20040116.ebuild, -selinux-dhcp-20040122.ebuild,
-  -selinux-dhcp-20040426.ebuild, +selinux-dhcp-20040617.ebuild:
-  Update for 20040604 base policy.
-
-*selinux-dhcp-20040426 (26 Apr 2004)
-
-  26 Apr 2004; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-dhcp-20040426.ebuild:
-  Fix for 2004.1
-
-*selinux-dhcp-20040122 (22 Jan 2004)
-
-  22 Jan 2004; Chris PeBenito <pebenito@gentoo.org>
-  selinux-dhcp-20040122.ebuild:
-  Fix type alias declaration.
-
-*selinux-dhcp-20040116 (16 Jan 2004)
-
-  16 Jan 2004; Chris PeBenito <pebenito@gentoo.org> metadata.xml,
-  selinux-dhcp-20040116.ebuild:
-  Initial commit.  Fixed up by Petre Rodan.
-

diff --git a/sec-policy/selinux-dhcp/metadata.xml b/sec-policy/selinux-dhcp/metadata.xml
deleted file mode 100644
index ad25a1b..0000000
--- a/sec-policy/selinux-dhcp/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for dhcp</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-dhcp/selinux-dhcp-2.20120215-r15.ebuild b/sec-policy/selinux-dhcp/selinux-dhcp-2.20120215-r15.ebuild
deleted file mode 100644
index 191e1de..0000000
--- a/sec-policy/selinux-dhcp/selinux-dhcp-2.20120215-r15.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="dhcp"
-BASEPOL="2.20120215-r15"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dhcp"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-dictd/ChangeLog b/sec-policy/selinux-dictd/ChangeLog
deleted file mode 100644
index 770d578..0000000
--- a/sec-policy/selinux-dictd/ChangeLog
+++ /dev/null
@@ -1,38 +0,0 @@
-# ChangeLog for sec-policy/selinux-dictd
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dictd/ChangeLog,v 1.9 2012/06/27 20:33:58 swift Exp $
-
-*selinux-dictd-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-dictd-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-dictd-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-dictd-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-dictd-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-dictd-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-dictd-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-dictd-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-dictd-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-dictd-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-dictd-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-dictd/metadata.xml b/sec-policy/selinux-dictd/metadata.xml
deleted file mode 100644
index c3b30ba..0000000
--- a/sec-policy/selinux-dictd/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for dictd</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-dictd/selinux-dictd-2.20120215-r15.ebuild b/sec-policy/selinux-dictd/selinux-dictd-2.20120215-r15.ebuild
deleted file mode 100644
index 1190f49..0000000
--- a/sec-policy/selinux-dictd/selinux-dictd-2.20120215-r15.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="dictd"
-BASEPOL="2.20120215-r15"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dictd"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-distcc/ChangeLog b/sec-policy/selinux-distcc/ChangeLog
deleted file mode 100644
index cd75c89..0000000
--- a/sec-policy/selinux-distcc/ChangeLog
+++ /dev/null
@@ -1,135 +0,0 @@
-# ChangeLog for sec-policy/selinux-distcc
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-distcc/ChangeLog,v 1.29 2012/06/27 20:34:02 swift Exp $
-
-*selinux-distcc-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-distcc-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-distcc-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-distcc-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-distcc-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-distcc-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-distcc-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-distcc-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-distcc-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-distcc-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-distcc-2.20090730.ebuild, -selinux-distcc-2.20091215.ebuild,
-  -selinux-distcc-20080525.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-distcc-2.20101213.ebuild:
-  Stable amd64 x86
-
-*selinux-distcc-2.20101213 (05 Feb 2011)
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-distcc-2.20101213.ebuild:
-  New upstream policy.
-
-*selinux-distcc-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-distcc-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-distcc-20070329.ebuild, -selinux-distcc-20070928.ebuild,
-  selinux-distcc-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-distcc-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-distcc-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-distcc-20070329.ebuild, selinux-distcc-20070928.ebuild,
-  selinux-distcc-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-distcc-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-distcc-20080525.ebuild:
-  New SVN snapshot.
-
-  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-distcc-20040128.ebuild, -selinux-distcc-20061114.ebuild:
-  Remove old ebuilds.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-distcc-20070928.ebuild:
-  Mark stable.
-
-*selinux-distcc-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-distcc-20070928.ebuild:
-  New SVN snapshot.
-
-  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
-  selinux-distcc-20070329.ebuild:
-  Mark stable.
-
-*selinux-distcc-20070329 (29 Mar 2007)
-
-  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-distcc-20070329.ebuild:
-  New SVN snapshot.
-
-  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
-  Redigest for Manifest2
-
-*selinux-distcc-20061114 (15 Nov 2006)
-
-  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-distcc-20061114.ebuild:
-  New SVN snapshot.
-
-*selinux-distcc-20061008 (10 Oct 2006)
-
-  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-distcc-20061008.ebuild:
-  First mainstream reference policy testing release.
-
-*selinux-distcc-20040128 (28 Jan 2004)
-
-  28 Jan 2004; Chris PeBenito <pebenito@gentoo.org>
-  selinux-distcc-20040128.ebuild:
-  Update because of changes in base-policy.
-
-*selinux-distcc-20031101 (01 Nov 2003)
-
-  01 Nov 2003; Chris PeBenito <pebenito@gentoo.org>
-  selinux-distcc-20031101.ebuild:
-  Update for new API.
-
-  10 Aug 2003; Chris PeBenito <pebenito@gentoo.org>
-  selinux-distcc-20030728.ebuild:
-  Specify S since it changed in the eclass.  Mark stable.
-
-*selinux-distcc-20030728 (28 Jul 2003)
-
-  28 Jul 2003; Chris PeBenito <pebenito@gentoo.org> metadata.xml,
-  selinux-distcc-20030728.ebuild:
-  Initial commit.
-

diff --git a/sec-policy/selinux-distcc/metadata.xml b/sec-policy/selinux-distcc/metadata.xml
deleted file mode 100644
index 726acee..0000000
--- a/sec-policy/selinux-distcc/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for distcc</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-distcc/selinux-distcc-2.20120215-r15.ebuild b/sec-policy/selinux-distcc/selinux-distcc-2.20120215-r15.ebuild
deleted file mode 100644
index 6c6090e..0000000
--- a/sec-policy/selinux-distcc/selinux-distcc-2.20120215-r15.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="distcc"
-BASEPOL="2.20120215-r15"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for distcc"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-djbdns/ChangeLog b/sec-policy/selinux-djbdns/ChangeLog
deleted file mode 100644
index 674152e..0000000
--- a/sec-policy/selinux-djbdns/ChangeLog
+++ /dev/null
@@ -1,158 +0,0 @@
-# ChangeLog for sec-policy/selinux-djbdns
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-djbdns/ChangeLog,v 1.34 2012/06/27 20:34:10 swift Exp $
-
-*selinux-djbdns-2.20120215-r2 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-djbdns-2.20120215-r2.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-djbdns-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-djbdns-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-djbdns-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-djbdns-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-djbdns-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-djbdns-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-djbdns-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-djbdns-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-djbdns-2.20090730.ebuild, -selinux-djbdns-2.20091215.ebuild,
-  -selinux-djbdns-20080525.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-djbdns-2.20101213.ebuild:
-  Stable amd64 x86
-
-*selinux-djbdns-2.20101213 (05 Feb 2011)
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-djbdns-2.20101213.ebuild:
-  New upstream policy.
-
-*selinux-djbdns-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-djbdns-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-djbdns-20070329.ebuild, -selinux-djbdns-20070928.ebuild,
-  selinux-djbdns-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-djbdns-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-djbdns-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-djbdns-20070329.ebuild, selinux-djbdns-20070928.ebuild,
-  selinux-djbdns-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-djbdns-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-djbdns-20080525.ebuild:
-  New SVN snapshot.
-
-  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-djbdns-20050316.ebuild, -selinux-djbdns-20050626.ebuild,
-  -selinux-djbdns-20061114.ebuild:
-  Remove old ebuilds.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-djbdns-20070928.ebuild:
-  Mark stable.
-
-*selinux-djbdns-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-djbdns-20070928.ebuild:
-  New SVN snapshot.
-
-  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
-  Removing kaiowas from metadata due to his retirement (see #61930 for
-  reference).
-
-  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
-  selinux-djbdns-20070329.ebuild:
-  Mark stable.
-
-*selinux-djbdns-20070329 (29 Mar 2007)
-
-  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-djbdns-20070329.ebuild:
-  New SVN snapshot.
-
-  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
-  Redigest for Manifest2
-
-*selinux-djbdns-20061114 (15 Nov 2006)
-
-  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-djbdns-20061114.ebuild:
-  New SVN snapshot.
-
-*selinux-djbdns-20061008 (10 Oct 2006)
-
-  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-djbdns-20061008.ebuild:
-  First mainstream reference policy testing release.
-
-  26 Jun 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-djbdns-20050626.ebuild:
-  mark stable
-
-*selinux-djbdns-20050626 (26 Jun 2005)
-
-  26 Jun 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-djbdns-20041121.ebuild, +selinux-djbdns-20050626.ebuild:
-  added name_connect rules
-
-  07 May 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-djbdns-20050316.ebuild:
-  mark stable
-
-*selinux-djbdns-20050316 (23 Apr 2005)
-
-  23 Apr 2005; petre rodan <kaiowas@gentoo.org>
-  +selinux-djbdns-20050316.ebuild:
-  we have upstream now, so we merge with it
-
-  12 Dec 2004; petre rodan <kaiowas@gentoo.org>
-  -selinux-djbdns-20041113.ebuild:
-  removed old build
-
-  23 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  selinux-djbdns-20041121.ebuild:
-  mark stable
-
-*selinux-djbdns-20041121 (22 Nov 2004)
-
-  22 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  +selinux-djbdns-20041121.ebuild:
-  policy cleanup
-
-*selinux-djbdns-20041113 (13 Nov 2004)
-
-  13 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  +selinux-djbdns-20041113.ebuild:
-  name_bind needed for all ports above 1024
-

diff --git a/sec-policy/selinux-djbdns/metadata.xml b/sec-policy/selinux-djbdns/metadata.xml
deleted file mode 100644
index 89e79b6..0000000
--- a/sec-policy/selinux-djbdns/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for djbdns</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-djbdns/selinux-djbdns-2.20120215-r15.ebuild b/sec-policy/selinux-djbdns/selinux-djbdns-2.20120215-r15.ebuild
deleted file mode 100644
index 291f69a..0000000
--- a/sec-policy/selinux-djbdns/selinux-djbdns-2.20120215-r15.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="djbdns"
-BASEPOL="2.20120215-r15"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for djbdns"
-
-KEYWORDS="~amd64 ~x86"
-DEPEND="${DEPEND}
-	sec-policy/selinux-daemontools
-"
-RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-dkim/ChangeLog b/sec-policy/selinux-dkim/ChangeLog
deleted file mode 100644
index e2c60f8..0000000
--- a/sec-policy/selinux-dkim/ChangeLog
+++ /dev/null
@@ -1,38 +0,0 @@
-# ChangeLog for sec-policy/selinux-dkim
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dkim/ChangeLog,v 1.9 2012/06/27 20:33:59 swift Exp $
-
-*selinux-dkim-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-dkim-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-dkim-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-dkim-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-dkim-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-dkim-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-dkim-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-dkim-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-dkim-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-dkim-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-dkim-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-dkim/metadata.xml b/sec-policy/selinux-dkim/metadata.xml
deleted file mode 100644
index b1a035b..0000000
--- a/sec-policy/selinux-dkim/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for dkim</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-dkim/selinux-dkim-2.20120215-r15.ebuild b/sec-policy/selinux-dkim/selinux-dkim-2.20120215-r15.ebuild
deleted file mode 100644
index 0e1e14e..0000000
--- a/sec-policy/selinux-dkim/selinux-dkim-2.20120215-r15.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="dkim"
-BASEPOL="2.20120215-r15"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dkim"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-dmidecode/ChangeLog b/sec-policy/selinux-dmidecode/ChangeLog
deleted file mode 100644
index a457fcd..0000000
--- a/sec-policy/selinux-dmidecode/ChangeLog
+++ /dev/null
@@ -1,38 +0,0 @@
-# ChangeLog for sec-policy/selinux-dmidecode
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dmidecode/ChangeLog,v 1.9 2012/06/27 20:34:07 swift Exp $
-
-*selinux-dmidecode-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-dmidecode-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-dmidecode-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-dmidecode-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-dmidecode-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-dmidecode-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-dmidecode-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-dmidecode-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-dmidecode-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-dmidecode-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-dmidecode-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-dmidecode/metadata.xml b/sec-policy/selinux-dmidecode/metadata.xml
deleted file mode 100644
index 651d724..0000000
--- a/sec-policy/selinux-dmidecode/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for dmidecode</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-dmidecode/selinux-dmidecode-2.20120215-r15.ebuild b/sec-policy/selinux-dmidecode/selinux-dmidecode-2.20120215-r15.ebuild
deleted file mode 100644
index 2953a5a..0000000
--- a/sec-policy/selinux-dmidecode/selinux-dmidecode-2.20120215-r15.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="dmidecode"
-BASEPOL="2.20120215-r15"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dmidecode"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-dnsmasq/ChangeLog b/sec-policy/selinux-dnsmasq/ChangeLog
deleted file mode 100644
index 2d860b4..0000000
--- a/sec-policy/selinux-dnsmasq/ChangeLog
+++ /dev/null
@@ -1,90 +0,0 @@
-# ChangeLog for sec-policy/selinux-dnsmasq
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dnsmasq/ChangeLog,v 1.18 2012/06/27 20:33:54 swift Exp $
-
-*selinux-dnsmasq-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-dnsmasq-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-dnsmasq-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-dnsmasq-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-dnsmasq-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-dnsmasq-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-dnsmasq-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-dnsmasq-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-dnsmasq-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-dnsmasq-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-dnsmasq-2.20090730.ebuild, -selinux-dnsmasq-2.20091215.ebuild,
-  -selinux-dnsmasq-20080525.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-dnsmasq-2.20101213.ebuild:
-  Stable amd64 x86
-
-*selinux-dnsmasq-2.20101213 (05 Feb 2011)
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-dnsmasq-2.20101213.ebuild:
-  New upstream policy.
-
-*selinux-dnsmasq-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-dnsmasq-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-dnsmasq-20070329.ebuild, -selinux-dnsmasq-20070928.ebuild,
-  selinux-dnsmasq-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-dnsmasq-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-dnsmasq-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-dnsmasq-20070329.ebuild, selinux-dnsmasq-20070928.ebuild,
-  selinux-dnsmasq-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-dnsmasq-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-dnsmasq-20080525.ebuild:
-  New SVN snapshot.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-dnsmasq-20070928.ebuild:
-  Mark stable.
-
-*selinux-dnsmasq-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-dnsmasq-20070928.ebuild:
-  New SVN snapshot.
-
-*selinux-dnsmasq-20070329 (22 Aug 2007)
-
-  22 Aug 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-dnsmasq-20070329.ebuild:
-  Initial commit.
-

diff --git a/sec-policy/selinux-dnsmasq/metadata.xml b/sec-policy/selinux-dnsmasq/metadata.xml
deleted file mode 100644
index b41efda..0000000
--- a/sec-policy/selinux-dnsmasq/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for dnsmasq</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-dnsmasq/selinux-dnsmasq-2.20120215-r15.ebuild b/sec-policy/selinux-dnsmasq/selinux-dnsmasq-2.20120215-r15.ebuild
deleted file mode 100644
index f79cce7..0000000
--- a/sec-policy/selinux-dnsmasq/selinux-dnsmasq-2.20120215-r15.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="dnsmasq"
-BASEPOL="2.20120215-r15"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dnsmasq"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-dovecot/ChangeLog b/sec-policy/selinux-dovecot/ChangeLog
deleted file mode 100644
index cc659fd..0000000
--- a/sec-policy/selinux-dovecot/ChangeLog
+++ /dev/null
@@ -1,38 +0,0 @@
-# ChangeLog for sec-policy/selinux-dovecot
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dovecot/ChangeLog,v 1.9 2012/06/27 20:33:55 swift Exp $
-
-*selinux-dovecot-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-dovecot-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-dovecot-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-dovecot-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-dovecot-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-dovecot-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-dovecot-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-dovecot-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-dovecot-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-dovecot-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-dovecot-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-dovecot/metadata.xml b/sec-policy/selinux-dovecot/metadata.xml
deleted file mode 100644
index 42e8a34..0000000
--- a/sec-policy/selinux-dovecot/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for dovecot</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-dovecot/selinux-dovecot-2.20120215-r15.ebuild b/sec-policy/selinux-dovecot/selinux-dovecot-2.20120215-r15.ebuild
deleted file mode 100644
index 42c033c..0000000
--- a/sec-policy/selinux-dovecot/selinux-dovecot-2.20120215-r15.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="dovecot"
-BASEPOL="2.20120215-r15"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dovecot"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-dpkg/ChangeLog b/sec-policy/selinux-dpkg/ChangeLog
deleted file mode 100644
index 513d453..0000000
--- a/sec-policy/selinux-dpkg/ChangeLog
+++ /dev/null
@@ -1,32 +0,0 @@
-# ChangeLog for sec-policy/selinux-dpkg
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dpkg/ChangeLog,v 1.7 2012/06/27 20:34:16 swift Exp $
-
-*selinux-dpkg-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-dpkg-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-dpkg-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-dpkg-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-dpkg-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-dpkg-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  29 Jan 2012;  <swift@gentoo.org> Manifest:
-  Updating manifest
-
-  29 Jan 2012; <swift@gentoo.org> selinux-dpkg-2.20110726.ebuild:
-  Stabilize
-
-*selinux-dpkg-2.20110726 (04 Dec 2011)
-
-  04 Dec 2011; <swift@gentoo.org> +selinux-dpkg-2.20110726.ebuild,
-  +metadata.xml:
-  Introducing SELinux module for dpkg
-

diff --git a/sec-policy/selinux-dpkg/metadata.xml b/sec-policy/selinux-dpkg/metadata.xml
deleted file mode 100644
index 3381586..0000000
--- a/sec-policy/selinux-dpkg/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for dpkg</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-dpkg/selinux-dpkg-2.20120215-r15.ebuild b/sec-policy/selinux-dpkg/selinux-dpkg-2.20120215-r15.ebuild
deleted file mode 100644
index f70a9b4..0000000
--- a/sec-policy/selinux-dpkg/selinux-dpkg-2.20120215-r15.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="dpkg"
-BASEPOL="2.20120215-r15"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dpkg"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-dracut/ChangeLog b/sec-policy/selinux-dracut/ChangeLog
deleted file mode 100644
index 327e9d3..0000000
--- a/sec-policy/selinux-dracut/ChangeLog
+++ /dev/null
@@ -1,29 +0,0 @@
-# ChangeLog for sec-policy/selinux-dracut
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dracut/ChangeLog,v 1.6 2012/06/27 20:34:01 swift Exp $
-
-*selinux-dracut-2.20120215-r2 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-dracut-2.20120215-r2.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-dracut-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-dracut-2.20120215-r1.ebuild:
-  Stabilizing revision 7
-
-*selinux-dracut-2.20120215-r1 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-dracut-2.20120215-r1.ebuild:
-  Bumping to 2.20120215 policies
-
-  23 Feb 2012; <swift@gentoo.org> selinux-dracut-2.20110726.ebuild:
-  Stabilizing
-
-*selinux-dracut-2.20110726 (03 Jan 2012)
-
-  03 Jan 2012; <swift@gentoo.org> +selinux-dracut-2.20110726.ebuild,
-  +metadata.xml:
-  Initial policy for dracut
-

diff --git a/sec-policy/selinux-dracut/metadata.xml b/sec-policy/selinux-dracut/metadata.xml
deleted file mode 100644
index 60e5eff..0000000
--- a/sec-policy/selinux-dracut/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for dracut</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-dracut/selinux-dracut-2.20120215-r15.ebuild b/sec-policy/selinux-dracut/selinux-dracut-2.20120215-r15.ebuild
deleted file mode 100644
index 6c7c6e4..0000000
--- a/sec-policy/selinux-dracut/selinux-dracut-2.20120215-r15.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="dracut"
-BASEPOL="2.20120215-r15"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dracut"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-entropyd/ChangeLog b/sec-policy/selinux-entropyd/ChangeLog
deleted file mode 100644
index 2120224..0000000
--- a/sec-policy/selinux-entropyd/ChangeLog
+++ /dev/null
@@ -1,33 +0,0 @@
-# ChangeLog for sec-policy/selinux-entropyd
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-entropyd/ChangeLog,v 1.6 2012/06/27 20:34:00 swift Exp $
-
-*selinux-entropyd-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-entropyd-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-entropyd-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-entropyd-2.20120215.ebuild:
-  Stabilizing revision 7
-
-  31 Mar 2012; <swift@gentoo.org> selinux-entropyd-2.20110726.ebuild,
-  +selinux-entropyd-2.20120215.ebuild:
-  Remove deprecated dependency
-
-*selinux-entropyd-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-entropyd-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-entropyd-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-entropyd-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-entropyd-2.20110726.ebuild,
-  +metadata.xml:
-  New policy based on refpolicy 20110726 sources
-

diff --git a/sec-policy/selinux-entropyd/metadata.xml b/sec-policy/selinux-entropyd/metadata.xml
deleted file mode 100644
index 459d58f..0000000
--- a/sec-policy/selinux-entropyd/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for various entropy daemons</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-entropyd/selinux-entropyd-2.20120215-r15.ebuild b/sec-policy/selinux-entropyd/selinux-entropyd-2.20120215-r15.ebuild
deleted file mode 100644
index aa84ffc..0000000
--- a/sec-policy/selinux-entropyd/selinux-entropyd-2.20120215-r15.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="entropyd"
-BASEPOL="2.20120215-r15"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for entropyd"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-evolution/ChangeLog b/sec-policy/selinux-evolution/ChangeLog
deleted file mode 100644
index 1e9a767..0000000
--- a/sec-policy/selinux-evolution/ChangeLog
+++ /dev/null
@@ -1,41 +0,0 @@
-# ChangeLog for sec-policy/selinux-evolution
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-evolution/ChangeLog,v 1.10 2012/06/27 20:34:14 swift Exp $
-
-*selinux-evolution-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-evolution-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  02 Jun 2012; <swift@gentoo.org> selinux-evolution-2.20120215.ebuild:
-  Depend on selinux-xserver, fixes build failure
-
-  13 May 2012; <swift@gentoo.org> -selinux-evolution-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-evolution-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-evolution-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-evolution-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-evolution-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-evolution-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-evolution-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-evolution-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-evolution-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-evolution/metadata.xml b/sec-policy/selinux-evolution/metadata.xml
deleted file mode 100644
index 7732ae0..0000000
--- a/sec-policy/selinux-evolution/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for evolution</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-evolution/selinux-evolution-2.20120215-r15.ebuild b/sec-policy/selinux-evolution/selinux-evolution-2.20120215-r15.ebuild
deleted file mode 100644
index f40064b..0000000
--- a/sec-policy/selinux-evolution/selinux-evolution-2.20120215-r15.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="evolution"
-BASEPOL="2.20120215-r15"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for evolution"
-
-KEYWORDS="~amd64 ~x86"
-DEPEND="${DEPEND}
-	sec-policy/selinux-xserver
-"
-RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-exim/ChangeLog b/sec-policy/selinux-exim/ChangeLog
deleted file mode 100644
index a67b8ed..0000000
--- a/sec-policy/selinux-exim/ChangeLog
+++ /dev/null
@@ -1,38 +0,0 @@
-# ChangeLog for sec-policy/selinux-exim
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-exim/ChangeLog,v 1.9 2012/06/27 20:34:06 swift Exp $
-
-*selinux-exim-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-exim-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-exim-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-exim-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-exim-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-exim-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-exim-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-exim-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-exim-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-exim-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-exim-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-exim/metadata.xml b/sec-policy/selinux-exim/metadata.xml
deleted file mode 100644
index 00a5004..0000000
--- a/sec-policy/selinux-exim/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for exim</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-exim/selinux-exim-2.20120215-r15.ebuild b/sec-policy/selinux-exim/selinux-exim-2.20120215-r15.ebuild
deleted file mode 100644
index 5a974d4..0000000
--- a/sec-policy/selinux-exim/selinux-exim-2.20120215-r15.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="exim"
-BASEPOL="2.20120215-r15"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for exim"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-fail2ban/ChangeLog b/sec-policy/selinux-fail2ban/ChangeLog
deleted file mode 100644
index 2b6fb86..0000000
--- a/sec-policy/selinux-fail2ban/ChangeLog
+++ /dev/null
@@ -1,59 +0,0 @@
-# ChangeLog for sec-policy/selinux-fail2ban
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-fail2ban/ChangeLog,v 1.14 2012/06/27 20:34:16 swift Exp $
-
-*selinux-fail2ban-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-fail2ban-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-fail2ban-2.20110726.ebuild,
-  -selinux-fail2ban-2.20110726-r1.ebuild,
-  -selinux-fail2ban-2.20110726-r2.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-fail2ban-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-fail2ban-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-fail2ban-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  23 Feb 2012; <swift@gentoo.org> selinux-fail2ban-2.20110726-r2.ebuild:
-  Stabilizing
-
-  29 Jan 2012;  <swift@gentoo.org> Manifest:
-  Updating manifest
-
-  29 Jan 2012; <swift@gentoo.org> selinux-fail2ban-2.20110726-r1.ebuild:
-  Stabilize
-
-*selinux-fail2ban-2.20110726-r2 (14 Jan 2012)
-
-  14 Jan 2012; <swift@gentoo.org> +selinux-fail2ban-2.20110726-r2.ebuild:
-  Numerous fixes in policy
-
-*selinux-fail2ban-2.20110726-r1 (17 Dec 2011)
-
-  17 Dec 2011; <swift@gentoo.org> +selinux-fail2ban-2.20110726-r1.ebuild:
-  Do not audit write attempts to /usr
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-fail2ban-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-fail2ban-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-fail2ban-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-fail2ban-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-fail2ban-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-fail2ban/metadata.xml b/sec-policy/selinux-fail2ban/metadata.xml
deleted file mode 100644
index 6d215bf..0000000
--- a/sec-policy/selinux-fail2ban/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for fail2ban</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-fail2ban/selinux-fail2ban-2.20120215-r15.ebuild b/sec-policy/selinux-fail2ban/selinux-fail2ban-2.20120215-r15.ebuild
deleted file mode 100644
index 5f28cef..0000000
--- a/sec-policy/selinux-fail2ban/selinux-fail2ban-2.20120215-r15.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="fail2ban"
-BASEPOL="2.20120215-r15"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for fail2ban"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-fetchmail/ChangeLog b/sec-policy/selinux-fetchmail/ChangeLog
deleted file mode 100644
index cca9dc0..0000000
--- a/sec-policy/selinux-fetchmail/ChangeLog
+++ /dev/null
@@ -1,38 +0,0 @@
-# ChangeLog for sec-policy/selinux-fetchmail
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-fetchmail/ChangeLog,v 1.9 2012/06/27 20:34:01 swift Exp $
-
-*selinux-fetchmail-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-fetchmail-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-fetchmail-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-fetchmail-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-fetchmail-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-fetchmail-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-fetchmail-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-fetchmail-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-fetchmail-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-fetchmail-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-fetchmail-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-fetchmail/metadata.xml b/sec-policy/selinux-fetchmail/metadata.xml
deleted file mode 100644
index ade9e3b..0000000
--- a/sec-policy/selinux-fetchmail/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for fetchmail</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-fetchmail/selinux-fetchmail-2.20120215-r15.ebuild b/sec-policy/selinux-fetchmail/selinux-fetchmail-2.20120215-r15.ebuild
deleted file mode 100644
index ff306ec..0000000
--- a/sec-policy/selinux-fetchmail/selinux-fetchmail-2.20120215-r15.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="fetchmail"
-BASEPOL="2.20120215-r15"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for fetchmail"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-finger/ChangeLog b/sec-policy/selinux-finger/ChangeLog
deleted file mode 100644
index efa5b89..0000000
--- a/sec-policy/selinux-finger/ChangeLog
+++ /dev/null
@@ -1,38 +0,0 @@
-# ChangeLog for sec-policy/selinux-finger
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-finger/ChangeLog,v 1.9 2012/06/27 20:34:08 swift Exp $
-
-*selinux-finger-2.20120215-r2 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-finger-2.20120215-r2.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-finger-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-finger-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-finger-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-finger-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-finger-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-finger-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-finger-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-finger-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-finger-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-finger/metadata.xml b/sec-policy/selinux-finger/metadata.xml
deleted file mode 100644
index d08fa6d..0000000
--- a/sec-policy/selinux-finger/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for finger</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-finger/selinux-finger-2.20120215-r15.ebuild b/sec-policy/selinux-finger/selinux-finger-2.20120215-r15.ebuild
deleted file mode 100644
index 284afd1..0000000
--- a/sec-policy/selinux-finger/selinux-finger-2.20120215-r15.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="finger"
-BASEPOL="2.20120215-r15"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for finger"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-fprintd/ChangeLog b/sec-policy/selinux-fprintd/ChangeLog
deleted file mode 100644
index 3064ca3..0000000
--- a/sec-policy/selinux-fprintd/ChangeLog
+++ /dev/null
@@ -1,41 +0,0 @@
-# ChangeLog for sec-policy/selinux-fprintd
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-fprintd/ChangeLog,v 1.10 2012/06/27 20:33:57 swift Exp $
-
-*selinux-fprintd-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-fprintd-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  09 Jun 2012; <swift@gentoo.org> selinux-fprintd-2.20120215.ebuild:
-  Adding dependency on selinux-dbus, fixes build failure
-
-  13 May 2012; <swift@gentoo.org> -selinux-fprintd-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-fprintd-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-fprintd-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-fprintd-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-fprintd-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-fprintd-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-fprintd-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-fprintd-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-fprintd-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-fprintd/metadata.xml b/sec-policy/selinux-fprintd/metadata.xml
deleted file mode 100644
index 456fff2..0000000
--- a/sec-policy/selinux-fprintd/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for fprintd</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-fprintd/selinux-fprintd-2.20120215-r15.ebuild b/sec-policy/selinux-fprintd/selinux-fprintd-2.20120215-r15.ebuild
deleted file mode 100644
index 6df2937..0000000
--- a/sec-policy/selinux-fprintd/selinux-fprintd-2.20120215-r15.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="fprintd"
-BASEPOL="2.20120215-r15"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for fprintd"
-
-KEYWORDS="~amd64 ~x86"
-DEPEND="${DEPEND}
-	sec-policy/selinux-dbus
-"
-RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-ftp/ChangeLog b/sec-policy/selinux-ftp/ChangeLog
deleted file mode 100644
index 5211638..0000000
--- a/sec-policy/selinux-ftp/ChangeLog
+++ /dev/null
@@ -1,38 +0,0 @@
-# ChangeLog for sec-policy/selinux-ftp
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ftp/ChangeLog,v 1.7 2012/06/27 20:33:48 swift Exp $
-
-*selinux-ftp-2.20120215-r2 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-ftp-2.20120215-r2.ebuild:
-  Bump to revision 13
-
-*selinux-ftp-2.20120215-r1 (20 May 2012)
-
-  20 May 2012; <swift@gentoo.org> +selinux-ftp-2.20120215-r1.ebuild:
-  Bumping to rev 9
-
-  13 May 2012; <swift@gentoo.org> -selinux-ftp-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-ftp-2.20120215.ebuild:
-  Stabilizing revision 7
-
-  31 Mar 2012; <swift@gentoo.org> selinux-ftp-2.20110726.ebuild,
-  +selinux-ftp-2.20120215.ebuild:
-  Remove deprecated dependency
-
-*selinux-ftp-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-ftp-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-ftp-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-ftp-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-ftp-2.20110726.ebuild,
-  +metadata.xml:
-  New policy based on refpolicy 20110726 sources
-

diff --git a/sec-policy/selinux-ftp/metadata.xml b/sec-policy/selinux-ftp/metadata.xml
deleted file mode 100644
index ca1762e..0000000
--- a/sec-policy/selinux-ftp/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for ftp</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-ftp/selinux-ftp-2.20120215-r15.ebuild b/sec-policy/selinux-ftp/selinux-ftp-2.20120215-r15.ebuild
deleted file mode 100644
index 7a37412..0000000
--- a/sec-policy/selinux-ftp/selinux-ftp-2.20120215-r15.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="ftp"
-BASEPOL="2.20120215-r15"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ftp"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-games/ChangeLog b/sec-policy/selinux-games/ChangeLog
deleted file mode 100644
index afe7682..0000000
--- a/sec-policy/selinux-games/ChangeLog
+++ /dev/null
@@ -1,90 +0,0 @@
-# ChangeLog for sec-policy/selinux-games
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-games/ChangeLog,v 1.18 2012/06/27 20:34:07 swift Exp $
-
-*selinux-games-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-games-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-games-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-games-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-games-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-games-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-games-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-games-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-games-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-games-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-games-2.20090730.ebuild, -selinux-games-2.20091215.ebuild,
-  -selinux-games-20080525.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-games-2.20101213.ebuild:
-  Stable amd64 x86
-
-*selinux-games-2.20101213 (05 Feb 2011)
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-games-2.20101213.ebuild:
-  New upstream policy.
-
-*selinux-games-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-games-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-games-20070329.ebuild, -selinux-games-20070928.ebuild,
-  selinux-games-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-games-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-games-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-games-20070329.ebuild, selinux-games-20070928.ebuild,
-  selinux-games-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-games-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-games-20080525.ebuild:
-  New SVN snapshot.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-games-20070928.ebuild:
-  Mark stable.
-
-*selinux-games-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-games-20070928.ebuild:
-  New SVN snapshot.
-
-*selinux-games-20070329 (11 Jun 2007)
-
-  11 Jun 2007; Petre Rodan <kaiowas@gentoo.org> +metadata.xml,
-  +selinux-games-20070329.ebuild:
-  initial commit
-

diff --git a/sec-policy/selinux-games/metadata.xml b/sec-policy/selinux-games/metadata.xml
deleted file mode 100644
index f766f5f..0000000
--- a/sec-policy/selinux-games/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for games</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-games/selinux-games-2.20120215-r15.ebuild b/sec-policy/selinux-games/selinux-games-2.20120215-r15.ebuild
deleted file mode 100644
index fd2cbc2..0000000
--- a/sec-policy/selinux-games/selinux-games-2.20120215-r15.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="games"
-BASEPOL="2.20120215-r15"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for games"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-gatekeeper/ChangeLog b/sec-policy/selinux-gatekeeper/ChangeLog
deleted file mode 100644
index 3c66636..0000000
--- a/sec-policy/selinux-gatekeeper/ChangeLog
+++ /dev/null
@@ -1,38 +0,0 @@
-# ChangeLog for sec-policy/selinux-gatekeeper
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gatekeeper/ChangeLog,v 1.9 2012/06/27 20:34:11 swift Exp $
-
-*selinux-gatekeeper-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-gatekeeper-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-gatekeeper-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-gatekeeper-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-gatekeeper-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-gatekeeper-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-gatekeeper-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-gatekeeper-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-gatekeeper-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-gatekeeper-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-gatekeeper-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-gatekeeper/metadata.xml b/sec-policy/selinux-gatekeeper/metadata.xml
deleted file mode 100644
index b12206f..0000000
--- a/sec-policy/selinux-gatekeeper/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for gatekeeper</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-gatekeeper/selinux-gatekeeper-2.20120215-r15.ebuild b/sec-policy/selinux-gatekeeper/selinux-gatekeeper-2.20120215-r15.ebuild
deleted file mode 100644
index b669d15..0000000
--- a/sec-policy/selinux-gatekeeper/selinux-gatekeeper-2.20120215-r15.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="gatekeeper"
-BASEPOL="2.20120215-r15"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for gatekeeper"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-gift/ChangeLog b/sec-policy/selinux-gift/ChangeLog
deleted file mode 100644
index 1eb6df3..0000000
--- a/sec-policy/selinux-gift/ChangeLog
+++ /dev/null
@@ -1,38 +0,0 @@
-# ChangeLog for sec-policy/selinux-gift
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gift/ChangeLog,v 1.9 2012/06/27 20:33:58 swift Exp $
-
-*selinux-gift-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-gift-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-gift-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-gift-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-gift-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-gift-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-gift-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-gift-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-gift-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-gift-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-gift-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-gift/metadata.xml b/sec-policy/selinux-gift/metadata.xml
deleted file mode 100644
index 78fc357..0000000
--- a/sec-policy/selinux-gift/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for gift</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-gift/selinux-gift-2.20120215-r15.ebuild b/sec-policy/selinux-gift/selinux-gift-2.20120215-r15.ebuild
deleted file mode 100644
index ba7658e..0000000
--- a/sec-policy/selinux-gift/selinux-gift-2.20120215-r15.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="gift"
-BASEPOL="2.20120215-r15"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for gift"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-gitosis/ChangeLog b/sec-policy/selinux-gitosis/ChangeLog
deleted file mode 100644
index 88a62f1..0000000
--- a/sec-policy/selinux-gitosis/ChangeLog
+++ /dev/null
@@ -1,38 +0,0 @@
-# ChangeLog for sec-policy/selinux-gitosis
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gitosis/ChangeLog,v 1.9 2012/06/27 20:34:12 swift Exp $
-
-*selinux-gitosis-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-gitosis-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-gitosis-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-gitosis-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-gitosis-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-gitosis-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-gitosis-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-gitosis-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-gitosis-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-gitosis-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-gitosis-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-gitosis/metadata.xml b/sec-policy/selinux-gitosis/metadata.xml
deleted file mode 100644
index e7bc9d1..0000000
--- a/sec-policy/selinux-gitosis/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for gitosis</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-gitosis/selinux-gitosis-2.20120215-r15.ebuild b/sec-policy/selinux-gitosis/selinux-gitosis-2.20120215-r15.ebuild
deleted file mode 100644
index f04a639..0000000
--- a/sec-policy/selinux-gitosis/selinux-gitosis-2.20120215-r15.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="gitosis"
-BASEPOL="2.20120215-r15"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for gitosis"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-gnome/ChangeLog b/sec-policy/selinux-gnome/ChangeLog
deleted file mode 100644
index e7c74f8..0000000
--- a/sec-policy/selinux-gnome/ChangeLog
+++ /dev/null
@@ -1,44 +0,0 @@
-# ChangeLog for sec-policy/selinux-gnome
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gnome/ChangeLog,v 1.9 2012/06/27 20:33:58 swift Exp $
-
-*selinux-gnome-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-gnome-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-gnome-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-gnome-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-gnome-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-gnome-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-gnome-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-gnome-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-gnome-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-gnome-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-gnome-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-
-*selinux-gnome-2.20101213 (07 Jan 2011)
-
-  07 Jan 2011; <swift@gentoo.org> +selinux-gnome-2.20101213.ebuild,
-  +metadata.xml:
-  Creating the SELinux gnome modules
-

diff --git a/sec-policy/selinux-gnome/metadata.xml b/sec-policy/selinux-gnome/metadata.xml
deleted file mode 100644
index 4fe2ce3..0000000
--- a/sec-policy/selinux-gnome/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for gnome</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-gnome/selinux-gnome-2.20120215-r15.ebuild b/sec-policy/selinux-gnome/selinux-gnome-2.20120215-r15.ebuild
deleted file mode 100644
index 80e6741..0000000
--- a/sec-policy/selinux-gnome/selinux-gnome-2.20120215-r15.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="gnome"
-BASEPOL="2.20120215-r15"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for gnome"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-gorg/ChangeLog b/sec-policy/selinux-gorg/ChangeLog
deleted file mode 100644
index cb408b2..0000000
--- a/sec-policy/selinux-gorg/ChangeLog
+++ /dev/null
@@ -1,57 +0,0 @@
-# ChangeLog for sec-policy/selinux-gorg
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gorg/ChangeLog,v 1.12 2012/06/27 20:33:54 swift Exp $
-
-*selinux-gorg-2.20120215-r2 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-gorg-2.20120215-r2.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-gorg-2.20110726.ebuild,
-  -selinux-gorg-2.20110726-r1.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-gorg-2.20120215-r1.ebuild:
-  Stabilizing revision 7
-
-*selinux-gorg-2.20120215-r1 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-gorg-2.20120215-r1.ebuild:
-  Bumping to 2.20120215 policies
-
-  29 Jan 2012;  <swift@gentoo.org> Manifest:
-  Updating manifest
-
-  29 Jan 2012; <swift@gentoo.org> selinux-gorg-2.20110726-r1.ebuild:
-  Stabilize
-
-*selinux-gorg-2.20110726-r1 (17 Dec 2011)
-
-  17 Dec 2011; <swift@gentoo.org> +selinux-gorg-2.20110726-r1.ebuild:
-  Add localization support
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-gorg-2.20101213.ebuild,
-  -files/add-gorg.patch:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-gorg-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-gorg-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-gorg-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-gorg-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-
-*selinux-gorg-2.20101213 (07 Jan 2011)
-
-  07 Jan 2011; <swift@gentoo.org> +selinux-gorg-2.20101213.ebuild,
-  +files/add-gorg.patch:
-  Adding gorg module
-

diff --git a/sec-policy/selinux-gorg/metadata.xml b/sec-policy/selinux-gorg/metadata.xml
deleted file mode 100644
index e77d808..0000000
--- a/sec-policy/selinux-gorg/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for gorg</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-gorg/selinux-gorg-2.20120215-r15.ebuild b/sec-policy/selinux-gorg/selinux-gorg-2.20120215-r15.ebuild
deleted file mode 100644
index 1015331..0000000
--- a/sec-policy/selinux-gorg/selinux-gorg-2.20120215-r15.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="gorg"
-BASEPOL="2.20120215-r15"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for gorg"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-gpg/ChangeLog b/sec-policy/selinux-gpg/ChangeLog
deleted file mode 100644
index 97eaf93..0000000
--- a/sec-policy/selinux-gpg/ChangeLog
+++ /dev/null
@@ -1,78 +0,0 @@
-# ChangeLog for sec-policy/selinux-gpg
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gpg/ChangeLog,v 1.14 2012/06/27 20:34:14 swift Exp $
-
-*selinux-gpg-2.20120215-r2 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-gpg-2.20120215-r2.ebuild:
-  Bump to revision 13
-
-*selinux-gpg-2.20120215-r1 (20 May 2012)
-
-  20 May 2012; <swift@gentoo.org> +selinux-gpg-2.20120215-r1.ebuild:
-  Bumping to rev 9
-
-  13 May 2012; <swift@gentoo.org> -selinux-gpg-2.20110726-r2.ebuild,
-  -selinux-gpg-2.20110726-r3.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-gpg-2.20120215.ebuild:
-  Stabilizing revision 7
-
-  31 Mar 2012; <swift@gentoo.org> selinux-gpg-2.20110726-r3.ebuild:
-  Stabilizing
-
-  31 Mar 2012; <swift@gentoo.org> selinux-gpg-2.20110726-r2.ebuild,
-  selinux-gpg-2.20110726-r3.ebuild, +selinux-gpg-2.20120215.ebuild:
-  Remove deprecated dependency
-
-*selinux-gpg-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-gpg-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-*selinux-gpg-2.20110726-r3 (23 Feb 2012)
-
-  23 Feb 2012; <swift@gentoo.org> +selinux-gpg-2.20110726-r3.ebuild:
-  Support reading of mutt_home_t files for accessing mutt cache
-
-  12 Nov 2011; <swift@gentoo.org> -files/0021-gpg-fix-mutt-call-r4.patch,
-  -files/fix-apps-gpg-r2.patch, -selinux-gpg-2.20101213-r2.ebuild,
-  -selinux-gpg-2.20110726-r1.ebuild:
-  Removing old policies
-
-  12 Nov 2011; <swift@gentoo.org> selinux-gpg-2.20110726-r1.ebuild,
-  selinux-gpg-2.20110726-r2.ebuild:
-  Add minor block on selinux-gnupg to ensure that collisions do not occur
-
-  23 Oct 2011; <swift@gentoo.org> selinux-gpg-2.20110726-r2.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-gpg-2.20110726-r2 (17 Sep 2011)
-
-  17 Sep 2011; <swift@gentoo.org> +selinux-gpg-2.20110726-r2.ebuild:
-  Add gpg_exec interface, used by portage domain (signed tree support)
-
-  09 Sep 2011; <swift@gentoo.org> +files/0021-gpg-fix-mutt-call-r4.patch,
-  selinux-gpg-2.20110726-r1.ebuild:
-  Fix build failure due to wrong call (#382143)
-
-*selinux-gpg-2.20110726-r1 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-gpg-2.20110726-r1.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  25 Jul 2011; Anthony G. Basile <blueness@gentoo.org>
-  +files/fix-apps-gpg-r2.patch, +selinux-gpg-2.20101213-r2.ebuild,
-  +metadata.xml:
-  Initial commit to tree
-
-  22 Jul 2011; <swift@gentoo.org> selinux-gpg-2.20101213-r2.ebuild:
-  Add proper blocker to automatically switch from gnupg to gpg
-
-*selinux-gpg-2.20101213-r2 (22 Jul 2011)
-
-  22 Jul 2011; <swift@gentoo.org> +selinux-gpg-2.20101213-r2.ebuild,
-  +metadata.xml:
-  Use module-based naming as per Gentoo Hardened SELinux guidelines
-

diff --git a/sec-policy/selinux-gpg/metadata.xml b/sec-policy/selinux-gpg/metadata.xml
deleted file mode 100644
index 9090500..0000000
--- a/sec-policy/selinux-gpg/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for gnupg</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-gpg/selinux-gpg-2.20120215-r15.ebuild b/sec-policy/selinux-gpg/selinux-gpg-2.20120215-r15.ebuild
deleted file mode 100644
index 17740ea..0000000
--- a/sec-policy/selinux-gpg/selinux-gpg-2.20120215-r15.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="gpg"
-BASEPOL="2.20120215-r15"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for gpg"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-gpm/ChangeLog b/sec-policy/selinux-gpm/ChangeLog
deleted file mode 100644
index 2fc870e..0000000
--- a/sec-policy/selinux-gpm/ChangeLog
+++ /dev/null
@@ -1,140 +0,0 @@
-# ChangeLog for sec-policy/selinux-gpm
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gpm/ChangeLog,v 1.29 2012/06/27 20:33:59 swift Exp $
-
-*selinux-gpm-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-gpm-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-gpm-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-gpm-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-gpm-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-gpm-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-gpm-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-gpm-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-gpm-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-gpm-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-gpm-2.20090730.ebuild, -selinux-gpm-2.20091215.ebuild,
-  -selinux-gpm-20080525.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-gpm-2.20101213.ebuild:
-  Stable amd64 x86
-
-*selinux-gpm-2.20101213 (05 Feb 2011)
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-gpm-2.20101213.ebuild:
-  New upstream policy.
-
-*selinux-gpm-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-gpm-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-gpm-20070329.ebuild, -selinux-gpm-20070928.ebuild,
-  selinux-gpm-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-gpm-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-gpm-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-gpm-20070329.ebuild, selinux-gpm-20070928.ebuild,
-  selinux-gpm-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-gpm-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-gpm-20080525.ebuild:
-  New SVN snapshot.
-
-  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-gpm-20041128.ebuild, -selinux-gpm-20061114.ebuild:
-  Remove old ebuilds.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-gpm-20070928.ebuild:
-  Mark stable.
-
-*selinux-gpm-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-gpm-20070928.ebuild:
-  New SVN snapshot.
-
-  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
-  selinux-gpm-20070329.ebuild:
-  Mark stable.
-
-*selinux-gpm-20070329 (29 Mar 2007)
-
-  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-gpm-20070329.ebuild:
-  New SVN snapshot.
-
-  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
-  Redigest for Manifest2
-
-*selinux-gpm-20061114 (15 Nov 2006)
-
-  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-gpm-20061114.ebuild:
-  New SVN snapshot.
-
-*selinux-gpm-20061008 (10 Oct 2006)
-
-  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-gpm-20061008.ebuild:
-  First mainstream reference policy testing release.
-
-  23 May 2005; Stephen Bennett <spb@gentoo.org> selinux-gpm-20041128.ebuild:
-  ~mips keywords.
-
-*selinux-gpm-20041128 (12 Dec 2004)
-
-  12 Dec 2004; petre rodan <kaiowas@gentoo.org>
-  -selinux-gpm-20041110.ebuild, +selinux-gpm-20041128.ebuild:
-  trivial merge with upstream policy
-
-*selinux-gpm-20041110 (13 Nov 2004)
-
-  13 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  -selinux-gpm-20040429.ebuild, +selinux-gpm-20041110.ebuild:
-  merge with nsa policy
-
-*selinux-gpm-20040429 (29 Apr 2004)
-
-  29 Apr 2004; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-gpm-20040429.ebuild:
-  2004.1 update.
-
-*selinux-gpm-20040106 (06 Jan 2004)
-
-  06 Jan 2004; Chris PeBenito <pebenito@gentoo.org> metadata.xml,
-  selinux-gpm-20040106.ebuild:
-  Initial commit.  Fixed up by Marco Purmer.
-

diff --git a/sec-policy/selinux-gpm/metadata.xml b/sec-policy/selinux-gpm/metadata.xml
deleted file mode 100644
index 23281f1..0000000
--- a/sec-policy/selinux-gpm/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for gpm</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-gpm/selinux-gpm-2.20120215-r15.ebuild b/sec-policy/selinux-gpm/selinux-gpm-2.20120215-r15.ebuild
deleted file mode 100644
index aa96a26..0000000
--- a/sec-policy/selinux-gpm/selinux-gpm-2.20120215-r15.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="gpm"
-BASEPOL="2.20120215-r15"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for gpm"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-gpsd/ChangeLog b/sec-policy/selinux-gpsd/ChangeLog
deleted file mode 100644
index 9873860..0000000
--- a/sec-policy/selinux-gpsd/ChangeLog
+++ /dev/null
@@ -1,38 +0,0 @@
-# ChangeLog for sec-policy/selinux-gpsd
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gpsd/ChangeLog,v 1.9 2012/06/27 20:33:54 swift Exp $
-
-*selinux-gpsd-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-gpsd-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-gpsd-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-gpsd-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-gpsd-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-gpsd-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-gpsd-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-gpsd-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-gpsd-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-gpsd-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-gpsd-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-gpsd/metadata.xml b/sec-policy/selinux-gpsd/metadata.xml
deleted file mode 100644
index fc94126..0000000
--- a/sec-policy/selinux-gpsd/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for gpsd</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-gpsd/selinux-gpsd-2.20120215-r15.ebuild b/sec-policy/selinux-gpsd/selinux-gpsd-2.20120215-r15.ebuild
deleted file mode 100644
index f6cf9d9..0000000
--- a/sec-policy/selinux-gpsd/selinux-gpsd-2.20120215-r15.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="gpsd"
-BASEPOL="2.20120215-r15"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for gpsd"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-hddtemp/ChangeLog b/sec-policy/selinux-hddtemp/ChangeLog
deleted file mode 100644
index fc9bf2a..0000000
--- a/sec-policy/selinux-hddtemp/ChangeLog
+++ /dev/null
@@ -1,38 +0,0 @@
-# ChangeLog for sec-policy/selinux-hddtemp
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-hddtemp/ChangeLog,v 1.9 2012/06/27 20:33:50 swift Exp $
-
-*selinux-hddtemp-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-hddtemp-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-hddtemp-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-hddtemp-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-hddtemp-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-hddtemp-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-hddtemp-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-hddtemp-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-hddtemp-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-hddtemp-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-hddtemp-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-hddtemp/metadata.xml b/sec-policy/selinux-hddtemp/metadata.xml
deleted file mode 100644
index 7689a32..0000000
--- a/sec-policy/selinux-hddtemp/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for hddtemp</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-hddtemp/selinux-hddtemp-2.20120215-r15.ebuild b/sec-policy/selinux-hddtemp/selinux-hddtemp-2.20120215-r15.ebuild
deleted file mode 100644
index 596f691..0000000
--- a/sec-policy/selinux-hddtemp/selinux-hddtemp-2.20120215-r15.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="hddtemp"
-BASEPOL="2.20120215-r15"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for hddtemp"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-howl/ChangeLog b/sec-policy/selinux-howl/ChangeLog
deleted file mode 100644
index 1dccd78..0000000
--- a/sec-policy/selinux-howl/ChangeLog
+++ /dev/null
@@ -1,32 +0,0 @@
-# ChangeLog for sec-policy/selinux-howl
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-howl/ChangeLog,v 1.7 2012/06/27 20:34:00 swift Exp $
-
-*selinux-howl-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-howl-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-howl-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-howl-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-howl-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-howl-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  29 Jan 2012;  <swift@gentoo.org> Manifest:
-  Updating manifest
-
-  29 Jan 2012; <swift@gentoo.org> selinux-howl-2.20110726.ebuild:
-  Stabilize
-
-*selinux-howl-2.20110726 (04 Dec 2011)
-
-  04 Dec 2011; <swift@gentoo.org> +selinux-howl-2.20110726.ebuild,
-  +metadata.xml:
-  Adding SELinux module for howl
-

diff --git a/sec-policy/selinux-howl/metadata.xml b/sec-policy/selinux-howl/metadata.xml
deleted file mode 100644
index 6a79e57..0000000
--- a/sec-policy/selinux-howl/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for howl</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-howl/selinux-howl-2.20120215-r15.ebuild b/sec-policy/selinux-howl/selinux-howl-2.20120215-r15.ebuild
deleted file mode 100644
index 549c248..0000000
--- a/sec-policy/selinux-howl/selinux-howl-2.20120215-r15.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="howl"
-BASEPOL="2.20120215-r15"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for howl"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-icecast/ChangeLog b/sec-policy/selinux-icecast/ChangeLog
deleted file mode 100644
index 593f7d8..0000000
--- a/sec-policy/selinux-icecast/ChangeLog
+++ /dev/null
@@ -1,38 +0,0 @@
-# ChangeLog for sec-policy/selinux-icecast
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-icecast/ChangeLog,v 1.9 2012/06/27 20:33:49 swift Exp $
-
-*selinux-icecast-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-icecast-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-icecast-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-icecast-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-icecast-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-icecast-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-icecast-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-icecast-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-icecast-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-icecast-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-icecast-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-icecast/metadata.xml b/sec-policy/selinux-icecast/metadata.xml
deleted file mode 100644
index 7532d9c..0000000
--- a/sec-policy/selinux-icecast/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for icecast</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-icecast/selinux-icecast-2.20120215-r15.ebuild b/sec-policy/selinux-icecast/selinux-icecast-2.20120215-r15.ebuild
deleted file mode 100644
index 087854f..0000000
--- a/sec-policy/selinux-icecast/selinux-icecast-2.20120215-r15.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="icecast"
-BASEPOL="2.20120215-r15"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for icecast"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-ifplugd/ChangeLog b/sec-policy/selinux-ifplugd/ChangeLog
deleted file mode 100644
index cfd4ce9..0000000
--- a/sec-policy/selinux-ifplugd/ChangeLog
+++ /dev/null
@@ -1,38 +0,0 @@
-# ChangeLog for sec-policy/selinux-ifplugd
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ifplugd/ChangeLog,v 1.9 2012/06/27 20:33:48 swift Exp $
-
-*selinux-ifplugd-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-ifplugd-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-ifplugd-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-ifplugd-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-ifplugd-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-ifplugd-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-ifplugd-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-ifplugd-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-ifplugd-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-ifplugd-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-ifplugd-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-ifplugd/metadata.xml b/sec-policy/selinux-ifplugd/metadata.xml
deleted file mode 100644
index 705d192..0000000
--- a/sec-policy/selinux-ifplugd/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for ifplugd</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-ifplugd/selinux-ifplugd-2.20120215-r15.ebuild b/sec-policy/selinux-ifplugd/selinux-ifplugd-2.20120215-r15.ebuild
deleted file mode 100644
index 80a6ac5..0000000
--- a/sec-policy/selinux-ifplugd/selinux-ifplugd-2.20120215-r15.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="ifplugd"
-BASEPOL="2.20120215-r15"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ifplugd"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-imaze/ChangeLog b/sec-policy/selinux-imaze/ChangeLog
deleted file mode 100644
index 432a067..0000000
--- a/sec-policy/selinux-imaze/ChangeLog
+++ /dev/null
@@ -1,38 +0,0 @@
-# ChangeLog for sec-policy/selinux-imaze
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-imaze/ChangeLog,v 1.9 2012/06/27 20:34:06 swift Exp $
-
-*selinux-imaze-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-imaze-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-imaze-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-imaze-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-imaze-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-imaze-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-imaze-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-imaze-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-imaze-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-imaze-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-imaze-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-imaze/metadata.xml b/sec-policy/selinux-imaze/metadata.xml
deleted file mode 100644
index 6c4c2b0..0000000
--- a/sec-policy/selinux-imaze/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for imaze</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-imaze/selinux-imaze-2.20120215-r15.ebuild b/sec-policy/selinux-imaze/selinux-imaze-2.20120215-r15.ebuild
deleted file mode 100644
index e35c516..0000000
--- a/sec-policy/selinux-imaze/selinux-imaze-2.20120215-r15.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="imaze"
-BASEPOL="2.20120215-r15"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for imaze"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-inetd/ChangeLog b/sec-policy/selinux-inetd/ChangeLog
deleted file mode 100644
index d170385..0000000
--- a/sec-policy/selinux-inetd/ChangeLog
+++ /dev/null
@@ -1,110 +0,0 @@
-# ChangeLog for sec-policy/selinux-inetd
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-inetd/ChangeLog,v 1.23 2012/06/27 20:33:53 swift Exp $
-
-*selinux-inetd-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-inetd-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-inetd-2.20110726.ebuild,
-  -selinux-inetd-2.20110726-r1.ebuild, -selinux-inetd-2.20110726-r2.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-inetd-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-inetd-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-inetd-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  29 Jan 2012;  <swift@gentoo.org> Manifest:
-  Updating manifest
-
-  29 Jan 2012; <swift@gentoo.org> selinux-inetd-2.20110726-r2.ebuild:
-  Stabilize
-
-  19 Dec 2011; <swift@gentoo.org> selinux-inetd-2.20110726-r1.ebuild:
-  Stabilize rev6
-
-*selinux-inetd-2.20110726-r2 (04 Dec 2011)
-
-  04 Dec 2011; <swift@gentoo.org> +selinux-inetd-2.20110726-r2.ebuild:
-  Support listening on POP port
-
-*selinux-inetd-2.20110726-r1 (15 Nov 2011)
-
-  15 Nov 2011; <swift@gentoo.org> +selinux-inetd-2.20110726-r1.ebuild:
-  Add resource management privileges to inetd (bug #389917)
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-inetd-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-inetd-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-inetd-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-inetd-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-inetd-2.20090730.ebuild, -selinux-inetd-2.20091215.ebuild,
-  -selinux-inetd-20080525.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-inetd-2.20101213.ebuild:
-  Stable amd64 x86
-
-*selinux-inetd-2.20101213 (05 Feb 2011)
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-inetd-2.20101213.ebuild:
-  New upstream policy.
-
-*selinux-inetd-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-inetd-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-inetd-20070329.ebuild, -selinux-inetd-20070928.ebuild,
-  selinux-inetd-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-inetd-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-inetd-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-inetd-20070329.ebuild, selinux-inetd-20070928.ebuild,
-  selinux-inetd-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-inetd-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-inetd-20080525.ebuild:
-  New SVN snapshot.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-inetd-20070928.ebuild:
-  Mark stable.
-
-*selinux-inetd-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-inetd-20070928.ebuild:
-  New SVN snapshot.
-
-*selinux-inetd-20070329 (11 Jun 2007)
-
-  11 Jun 2007; Petre Rodan <kaiowas@gentoo.org> +metadata.xml,
-  +selinux-inetd-20070329.ebuild:
-  initial commit
-

diff --git a/sec-policy/selinux-inetd/metadata.xml b/sec-policy/selinux-inetd/metadata.xml
deleted file mode 100644
index 0bed3d1..0000000
--- a/sec-policy/selinux-inetd/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for inetd</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-inetd/selinux-inetd-2.20120215-r15.ebuild b/sec-policy/selinux-inetd/selinux-inetd-2.20120215-r15.ebuild
deleted file mode 100644
index e1f3fa7..0000000
--- a/sec-policy/selinux-inetd/selinux-inetd-2.20120215-r15.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="inetd"
-BASEPOL="2.20120215-r15"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for inetd"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-inn/ChangeLog b/sec-policy/selinux-inn/ChangeLog
deleted file mode 100644
index 5461b49..0000000
--- a/sec-policy/selinux-inn/ChangeLog
+++ /dev/null
@@ -1,43 +0,0 @@
-# ChangeLog for sec-policy/selinux-inn
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-inn/ChangeLog,v 1.10 2012/06/27 20:33:52 swift Exp $
-
-*selinux-inn-2.20120215-r2 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-inn-2.20120215-r2.ebuild:
-  Bump to revision 13
-
-*selinux-inn-2.20120215-r1 (20 May 2012)
-
-  20 May 2012; <swift@gentoo.org> +selinux-inn-2.20120215-r1.ebuild:
-  Bumping to rev 9
-
-  13 May 2012; <swift@gentoo.org> -selinux-inn-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-inn-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-inn-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-inn-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-inn-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-inn-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-inn-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-inn-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-inn-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-inn/metadata.xml b/sec-policy/selinux-inn/metadata.xml
deleted file mode 100644
index a6c69b9..0000000
--- a/sec-policy/selinux-inn/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for inn</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-inn/selinux-inn-2.20120215-r15.ebuild b/sec-policy/selinux-inn/selinux-inn-2.20120215-r15.ebuild
deleted file mode 100644
index 462b154..0000000
--- a/sec-policy/selinux-inn/selinux-inn-2.20120215-r15.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="inn"
-BASEPOL="2.20120215-r15"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for inn"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-ipsec/ChangeLog b/sec-policy/selinux-ipsec/ChangeLog
deleted file mode 100644
index 6fee3b5..0000000
--- a/sec-policy/selinux-ipsec/ChangeLog
+++ /dev/null
@@ -1,38 +0,0 @@
-# ChangeLog for sec-policy/selinux-ipsec
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ipsec/ChangeLog,v 1.7 2012/06/27 20:34:04 swift Exp $
-
-*selinux-ipsec-2.20120215-r2 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-ipsec-2.20120215-r2.ebuild:
-  Bump to revision 13
-
-*selinux-ipsec-2.20120215-r1 (20 May 2012)
-
-  20 May 2012; <swift@gentoo.org> +selinux-ipsec-2.20120215-r1.ebuild:
-  Bumping to rev 9
-
-  13 May 2012; <swift@gentoo.org> -selinux-ipsec-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-ipsec-2.20120215.ebuild:
-  Stabilizing revision 7
-
-  31 Mar 2012; <swift@gentoo.org> selinux-ipsec-2.20110726.ebuild,
-  +selinux-ipsec-2.20120215.ebuild:
-  Remove deprecated dependency
-
-*selinux-ipsec-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-ipsec-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-ipsec-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-ipsec-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-ipsec-2.20110726.ebuild,
-  +metadata.xml:
-  New policy based on refpolicy 20110726 sources
-

diff --git a/sec-policy/selinux-ipsec/metadata.xml b/sec-policy/selinux-ipsec/metadata.xml
deleted file mode 100644
index 3bbae22..0000000
--- a/sec-policy/selinux-ipsec/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for ipsec</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-ipsec/selinux-ipsec-2.20120215-r15.ebuild b/sec-policy/selinux-ipsec/selinux-ipsec-2.20120215-r15.ebuild
deleted file mode 100644
index d74dd57..0000000
--- a/sec-policy/selinux-ipsec/selinux-ipsec-2.20120215-r15.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="ipsec"
-BASEPOL="2.20120215-r15"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ipsec"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-irc/ChangeLog b/sec-policy/selinux-irc/ChangeLog
deleted file mode 100644
index 873c916..0000000
--- a/sec-policy/selinux-irc/ChangeLog
+++ /dev/null
@@ -1,26 +0,0 @@
-# ChangeLog for sec-policy/selinux-irc
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-irc/ChangeLog,v 1.5 2012/06/27 20:34:12 swift Exp $
-
-*selinux-irc-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-irc-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-irc-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-irc-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-irc-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-irc-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-*selinux-irc-2.20110726 (06 Dec 2011)
-
-  06 Dec 2011; <swift@gentoo.org> +selinux-irc-2.20110726.ebuild,
-  +metadata.xml:
-  Adding SELinux policy module for irc
-

diff --git a/sec-policy/selinux-irc/metadata.xml b/sec-policy/selinux-irc/metadata.xml
deleted file mode 100644
index 654dd6a..0000000
--- a/sec-policy/selinux-irc/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for irc</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-irc/selinux-irc-2.20120215-r15.ebuild b/sec-policy/selinux-irc/selinux-irc-2.20120215-r15.ebuild
deleted file mode 100644
index f4975c0..0000000
--- a/sec-policy/selinux-irc/selinux-irc-2.20120215-r15.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="irc"
-BASEPOL="2.20120215-r15"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for irc"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-ircd/ChangeLog b/sec-policy/selinux-ircd/ChangeLog
deleted file mode 100644
index 05304bb..0000000
--- a/sec-policy/selinux-ircd/ChangeLog
+++ /dev/null
@@ -1,38 +0,0 @@
-# ChangeLog for sec-policy/selinux-ircd
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ircd/ChangeLog,v 1.9 2012/06/27 20:34:07 swift Exp $
-
-*selinux-ircd-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-ircd-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-ircd-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-ircd-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-ircd-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-ircd-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-ircd-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-ircd-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-ircd-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-ircd-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-ircd-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-ircd/metadata.xml b/sec-policy/selinux-ircd/metadata.xml
deleted file mode 100644
index 35ed1a3..0000000
--- a/sec-policy/selinux-ircd/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for ircd</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-ircd/selinux-ircd-2.20120215-r15.ebuild b/sec-policy/selinux-ircd/selinux-ircd-2.20120215-r15.ebuild
deleted file mode 100644
index b626df5..0000000
--- a/sec-policy/selinux-ircd/selinux-ircd-2.20120215-r15.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="ircd"
-BASEPOL="2.20120215-r15"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ircd"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-irqbalance/ChangeLog b/sec-policy/selinux-irqbalance/ChangeLog
deleted file mode 100644
index 3f097df..0000000
--- a/sec-policy/selinux-irqbalance/ChangeLog
+++ /dev/null
@@ -1,38 +0,0 @@
-# ChangeLog for sec-policy/selinux-irqbalance
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-irqbalance/ChangeLog,v 1.9 2012/06/27 20:33:57 swift Exp $
-
-*selinux-irqbalance-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-irqbalance-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-irqbalance-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-irqbalance-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-irqbalance-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-irqbalance-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-irqbalance-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-irqbalance-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-irqbalance-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-irqbalance-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-irqbalance-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-irqbalance/metadata.xml b/sec-policy/selinux-irqbalance/metadata.xml
deleted file mode 100644
index 2ec6319..0000000
--- a/sec-policy/selinux-irqbalance/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for irqbalance</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-irqbalance/selinux-irqbalance-2.20120215-r15.ebuild b/sec-policy/selinux-irqbalance/selinux-irqbalance-2.20120215-r15.ebuild
deleted file mode 100644
index a0d7dcf..0000000
--- a/sec-policy/selinux-irqbalance/selinux-irqbalance-2.20120215-r15.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="irqbalance"
-BASEPOL="2.20120215-r15"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for irqbalance"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-jabber/ChangeLog b/sec-policy/selinux-jabber/ChangeLog
deleted file mode 100644
index 168c65c..0000000
--- a/sec-policy/selinux-jabber/ChangeLog
+++ /dev/null
@@ -1,33 +0,0 @@
-# ChangeLog for sec-policy/selinux-jabber
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-jabber/ChangeLog,v 1.6 2012/06/27 20:33:58 swift Exp $
-
-*selinux-jabber-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-jabber-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-jabber-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-jabber-2.20120215.ebuild:
-  Stabilizing revision 7
-
-  31 Mar 2012; <swift@gentoo.org> selinux-jabber-2.20110726.ebuild,
-  +selinux-jabber-2.20120215.ebuild:
-  Remove deprecated dependency
-
-*selinux-jabber-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-jabber-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-jabber-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-jabber-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-jabber-2.20110726.ebuild,
-  +metadata.xml:
-  New policy based on refpolicy 20110726 sources
-

diff --git a/sec-policy/selinux-jabber/metadata.xml b/sec-policy/selinux-jabber/metadata.xml
deleted file mode 100644
index 82e2550..0000000
--- a/sec-policy/selinux-jabber/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for jabber</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-jabber/selinux-jabber-2.20120215-r15.ebuild b/sec-policy/selinux-jabber/selinux-jabber-2.20120215-r15.ebuild
deleted file mode 100644
index ba2b809..0000000
--- a/sec-policy/selinux-jabber/selinux-jabber-2.20120215-r15.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="jabber"
-BASEPOL="2.20120215-r15"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for jabber"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-java/ChangeLog b/sec-policy/selinux-java/ChangeLog
deleted file mode 100644
index 6edd53b..0000000
--- a/sec-policy/selinux-java/ChangeLog
+++ /dev/null
@@ -1,43 +0,0 @@
-# ChangeLog for sec-policy/selinux-java
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-java/ChangeLog,v 1.10 2012/06/27 20:34:08 swift Exp $
-
-*selinux-java-2.20120215-r2 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-java-2.20120215-r2.ebuild:
-  Bump to revision 13
-
-*selinux-java-2.20120215-r1 (20 May 2012)
-
-  20 May 2012; <swift@gentoo.org> +selinux-java-2.20120215-r1.ebuild:
-  Bumping to rev 9
-
-  13 May 2012; <swift@gentoo.org> -selinux-java-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-java-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-java-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-java-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-java-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-java-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-java-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-java-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-java-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-java/metadata.xml b/sec-policy/selinux-java/metadata.xml
deleted file mode 100644
index 901aaff..0000000
--- a/sec-policy/selinux-java/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for java</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-java/selinux-java-2.20120215-r15.ebuild b/sec-policy/selinux-java/selinux-java-2.20120215-r15.ebuild
deleted file mode 100644
index 7736df2..0000000
--- a/sec-policy/selinux-java/selinux-java-2.20120215-r15.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="java"
-BASEPOL="2.20120215-r15"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for java"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-kdump/ChangeLog b/sec-policy/selinux-kdump/ChangeLog
deleted file mode 100644
index 3bde557..0000000
--- a/sec-policy/selinux-kdump/ChangeLog
+++ /dev/null
@@ -1,38 +0,0 @@
-# ChangeLog for sec-policy/selinux-kdump
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-kdump/ChangeLog,v 1.9 2012/06/27 20:34:03 swift Exp $
-
-*selinux-kdump-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-kdump-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-kdump-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-kdump-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-kdump-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-kdump-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-kdump-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-kdump-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-kdump-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-kdump-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-kdump-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-kdump/metadata.xml b/sec-policy/selinux-kdump/metadata.xml
deleted file mode 100644
index 62a070a..0000000
--- a/sec-policy/selinux-kdump/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for kdump</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-kdump/selinux-kdump-2.20120215-r15.ebuild b/sec-policy/selinux-kdump/selinux-kdump-2.20120215-r15.ebuild
deleted file mode 100644
index 42b634f..0000000
--- a/sec-policy/selinux-kdump/selinux-kdump-2.20120215-r15.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="kdump"
-BASEPOL="2.20120215-r15"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for kdump"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-kerberos/ChangeLog b/sec-policy/selinux-kerberos/ChangeLog
deleted file mode 100644
index 82f8c95..0000000
--- a/sec-policy/selinux-kerberos/ChangeLog
+++ /dev/null
@@ -1,123 +0,0 @@
-# ChangeLog for sec-policy/selinux-kerberos
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-kerberos/ChangeLog,v 1.25 2012/06/27 20:33:56 swift Exp $
-
-*selinux-kerberos-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-kerberos-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-kerberos-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-kerberos-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-kerberos-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-kerberos-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-kerberos-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-kerberos-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-kerberos-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-kerberos-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-kerberos-2.20090730.ebuild, -selinux-kerberos-2.20091215.ebuild,
-  -selinux-kerberos-20080525.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-kerberos-2.20101213.ebuild:
-  Stable amd64 x86
-
-*selinux-kerberos-2.20101213 (05 Feb 2011)
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-kerberos-2.20101213.ebuild:
-  New upstream policy.
-
-*selinux-kerberos-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-kerberos-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-kerberos-20070329.ebuild, -selinux-kerberos-20070928.ebuild,
-  selinux-kerberos-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-kerberos-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-kerberos-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-kerberos-20070329.ebuild, selinux-kerberos-20070928.ebuild,
-  selinux-kerberos-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-kerberos-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-kerberos-20080525.ebuild:
-  New SVN snapshot.
-
-  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-kerberos-20050626.ebuild, -selinux-kerberos-20061114.ebuild:
-  Remove old ebuilds.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-kerberos-20070928.ebuild:
-  Mark stable.
-
-*selinux-kerberos-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-kerberos-20070928.ebuild:
-  New SVN snapshot.
-
-  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
-  Removing kaiowas from metadata due to his retirement (see #61930 for
-  reference).
-
-  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
-  selinux-kerberos-20070329.ebuild:
-  Mark stable.
-
-*selinux-kerberos-20070329 (29 Mar 2007)
-
-  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-kerberos-20070329.ebuild:
-  New SVN snapshot.
-
-  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
-  Redigest for Manifest2
-
-*selinux-kerberos-20061114 (15 Nov 2006)
-
-  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-kerberos-20061114.ebuild:
-  New SVN snapshot.
-
-*selinux-kerberos-20061008 (10 Oct 2006)
-
-  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-kerberos-20061008.ebuild:
-  First mainstream reference policy testing release.
-
-*selinux-kerberos-20050626 (26 Jun 2005)
-
-  26 Jun 2005; petre rodan <kaiowas@gentoo.org> +metadata.xml,
-  +selinux-kerberos-20050626.ebuild:
-  initial commit
-

diff --git a/sec-policy/selinux-kerberos/metadata.xml b/sec-policy/selinux-kerberos/metadata.xml
deleted file mode 100644
index 0a21fca..0000000
--- a/sec-policy/selinux-kerberos/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for kerberos</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-kerberos/selinux-kerberos-2.20120215-r15.ebuild b/sec-policy/selinux-kerberos/selinux-kerberos-2.20120215-r15.ebuild
deleted file mode 100644
index d24e737..0000000
--- a/sec-policy/selinux-kerberos/selinux-kerberos-2.20120215-r15.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="kerberos"
-BASEPOL="2.20120215-r15"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for kerberos"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-kerneloops/ChangeLog b/sec-policy/selinux-kerneloops/ChangeLog
deleted file mode 100644
index a5ee0c9..0000000
--- a/sec-policy/selinux-kerneloops/ChangeLog
+++ /dev/null
@@ -1,38 +0,0 @@
-# ChangeLog for sec-policy/selinux-kerneloops
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-kerneloops/ChangeLog,v 1.9 2012/06/27 20:34:06 swift Exp $
-
-*selinux-kerneloops-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-kerneloops-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-kerneloops-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-kerneloops-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-kerneloops-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-kerneloops-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-kerneloops-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-kerneloops-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-kerneloops-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-kerneloops-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-kerneloops-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-kerneloops/metadata.xml b/sec-policy/selinux-kerneloops/metadata.xml
deleted file mode 100644
index 765d1f9..0000000
--- a/sec-policy/selinux-kerneloops/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for kerneloops</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-kerneloops/selinux-kerneloops-2.20120215-r15.ebuild b/sec-policy/selinux-kerneloops/selinux-kerneloops-2.20120215-r15.ebuild
deleted file mode 100644
index fdd4bf2..0000000
--- a/sec-policy/selinux-kerneloops/selinux-kerneloops-2.20120215-r15.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="kerneloops"
-BASEPOL="2.20120215-r15"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for kerneloops"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-kismet/ChangeLog b/sec-policy/selinux-kismet/ChangeLog
deleted file mode 100644
index 5b974c6..0000000
--- a/sec-policy/selinux-kismet/ChangeLog
+++ /dev/null
@@ -1,38 +0,0 @@
-# ChangeLog for sec-policy/selinux-kismet
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-kismet/ChangeLog,v 1.9 2012/06/27 20:33:49 swift Exp $
-
-*selinux-kismet-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-kismet-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-kismet-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-kismet-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-kismet-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-kismet-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-kismet-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-kismet-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-kismet-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-kismet-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-kismet-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-kismet/metadata.xml b/sec-policy/selinux-kismet/metadata.xml
deleted file mode 100644
index 967aedf..0000000
--- a/sec-policy/selinux-kismet/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for kismet</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-kismet/selinux-kismet-2.20120215-r15.ebuild b/sec-policy/selinux-kismet/selinux-kismet-2.20120215-r15.ebuild
deleted file mode 100644
index 166a916..0000000
--- a/sec-policy/selinux-kismet/selinux-kismet-2.20120215-r15.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="kismet"
-BASEPOL="2.20120215-r15"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for kismet"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-ksmtuned/ChangeLog b/sec-policy/selinux-ksmtuned/ChangeLog
deleted file mode 100644
index 3b67759..0000000
--- a/sec-policy/selinux-ksmtuned/ChangeLog
+++ /dev/null
@@ -1,38 +0,0 @@
-# ChangeLog for sec-policy/selinux-ksmtuned
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ksmtuned/ChangeLog,v 1.9 2012/06/27 20:34:01 swift Exp $
-
-*selinux-ksmtuned-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-ksmtuned-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-ksmtuned-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-ksmtuned-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-ksmtuned-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-ksmtuned-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-ksmtuned-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-ksmtuned-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-ksmtuned-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-ksmtuned-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-ksmtuned-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-ksmtuned/metadata.xml b/sec-policy/selinux-ksmtuned/metadata.xml
deleted file mode 100644
index 3b44850..0000000
--- a/sec-policy/selinux-ksmtuned/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for ksmtuned</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-ksmtuned/selinux-ksmtuned-2.20120215-r15.ebuild b/sec-policy/selinux-ksmtuned/selinux-ksmtuned-2.20120215-r15.ebuild
deleted file mode 100644
index 96d8787..0000000
--- a/sec-policy/selinux-ksmtuned/selinux-ksmtuned-2.20120215-r15.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="ksmtuned"
-BASEPOL="2.20120215-r15"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ksmtuned"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-kudzu/ChangeLog b/sec-policy/selinux-kudzu/ChangeLog
deleted file mode 100644
index 2bec459..0000000
--- a/sec-policy/selinux-kudzu/ChangeLog
+++ /dev/null
@@ -1,38 +0,0 @@
-# ChangeLog for sec-policy/selinux-kudzu
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-kudzu/ChangeLog,v 1.9 2012/06/27 20:34:13 swift Exp $
-
-*selinux-kudzu-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-kudzu-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-kudzu-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-kudzu-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-kudzu-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-kudzu-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-kudzu-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-kudzu-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-kudzu-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-kudzu-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-kudzu-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-kudzu/metadata.xml b/sec-policy/selinux-kudzu/metadata.xml
deleted file mode 100644
index 235e7ca..0000000
--- a/sec-policy/selinux-kudzu/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for kudzu</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-kudzu/selinux-kudzu-2.20120215-r15.ebuild b/sec-policy/selinux-kudzu/selinux-kudzu-2.20120215-r15.ebuild
deleted file mode 100644
index 9a135c5..0000000
--- a/sec-policy/selinux-kudzu/selinux-kudzu-2.20120215-r15.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="kudzu"
-BASEPOL="2.20120215-r15"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for kudzu"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-ldap/ChangeLog b/sec-policy/selinux-ldap/ChangeLog
deleted file mode 100644
index 0c1e79f..0000000
--- a/sec-policy/selinux-ldap/ChangeLog
+++ /dev/null
@@ -1,146 +0,0 @@
-# ChangeLog for sec-policy/selinux-ldap
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ldap/ChangeLog,v 1.10 2012/06/27 20:33:49 swift Exp $
-
-*selinux-ldap-2.20120215-r2 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-ldap-2.20120215-r2.ebuild:
-  Bump to revision 13
-
-*selinux-ldap-2.20120215-r1 (20 May 2012)
-
-  20 May 2012; <swift@gentoo.org> +selinux-ldap-2.20120215-r1.ebuild:
-  Bumping to rev 9
-
-  13 May 2012; <swift@gentoo.org> -selinux-ldap-2.20110726-r1.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-ldap-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-ldap-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-ldap-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -files/fix-services-ldap-r1.patch,
-  -selinux-ldap-2.20101213-r1.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-ldap-2.20110726-r1.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-ldap-2.20110726-r1 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-ldap-2.20110726-r1.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-ldap-2.20101213-r1.ebuild:
-  Stable amd64 x86
-
-  16 Apr 2011; Anthony G. Basile <blueness@gentoo.org>
-  +files/fix-services-ldap-r1.patch, +selinux-ldap-2.20101213-r1.ebuild,
-  +metadata.xml:
-  Initial commit to tree, renames selinux-openldap
-
-*selinux-ldap-2.20101213-r1 (14 Mar 2011)
-
-  14 Mar 2011; <swift@gentoo.org> +files/fix-services-ldap-r1.patch,
-  +selinux-ldap-2.20101213-r1.ebuild, +metadata.xml:
-  Fix file contexts, enable ldap administration
-
-*selinux-openldap-2.20101213 (05 Feb 2011)
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-openldap-2.20101213.ebuild:
-  New upstream policy.
-
-*selinux-openldap-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-openldap-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-openldap-20070329.ebuild, -selinux-openldap-20070928.ebuild,
-  selinux-openldap-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-openldap-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-openldap-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-openldap-20070329.ebuild, selinux-openldap-20070928.ebuild,
-  selinux-openldap-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-openldap-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-openldap-20080525.ebuild:
-  New SVN snapshot.
-
-  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-openldap-20050626.ebuild, -selinux-openldap-20051122.ebuild,
-  -selinux-openldap-20061114.ebuild:
-  Remove old ebuilds.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-openldap-20070928.ebuild:
-  Mark stable.
-
-*selinux-openldap-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-openldap-20070928.ebuild:
-  New SVN snapshot.
-
-  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
-  Removing kaiowas from metadata due to his retirement (see #61930 for
-  reference).
-
-  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
-  selinux-openldap-20070329.ebuild:
-  Mark stable.
-
-*selinux-openldap-20070329 (29 Mar 2007)
-
-  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-openldap-20070329.ebuild:
-  New SVN snapshot.
-
-  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
-  Redigest for Manifest2
-
-*selinux-openldap-20061114 (15 Nov 2006)
-
-  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-openldap-20061114.ebuild:
-  New SVN snapshot.
-
-*selinux-openldap-20061008 (10 Oct 2006)
-
-  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-openldap-20061008.ebuild:
-  First mainstream reference policy testing release.
-
-  02 Dec 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-openldap-20051122.ebuild:
-  mark stable on amd64 mips ppc sparc x86
-
-*selinux-openldap-20051122 (28 Nov 2005)
-
-  28 Nov 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-openldap-20050626.ebuild, +selinux-openldap-20051122.ebuild:
-  marked stable on amd64 mips ppc sparc x86, merge with upstream
-
-*selinux-openldap-20050626 (26 Jun 2005)
-
-  26 Jun 2005; petre rodan <kaiowas@gentoo.org> +metadata.xml,
-  +selinux-openldap-20050626.ebuild:
-  initial commit
-

diff --git a/sec-policy/selinux-ldap/metadata.xml b/sec-policy/selinux-ldap/metadata.xml
deleted file mode 100644
index d873bf1..0000000
--- a/sec-policy/selinux-ldap/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for openldap</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-ldap/selinux-ldap-2.20120215-r15.ebuild b/sec-policy/selinux-ldap/selinux-ldap-2.20120215-r15.ebuild
deleted file mode 100644
index 05e2f6c..0000000
--- a/sec-policy/selinux-ldap/selinux-ldap-2.20120215-r15.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="ldap"
-BASEPOL="2.20120215-r15"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ldap"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-links/ChangeLog b/sec-policy/selinux-links/ChangeLog
deleted file mode 100644
index 4bbc967..0000000
--- a/sec-policy/selinux-links/ChangeLog
+++ /dev/null
@@ -1,45 +0,0 @@
-# ChangeLog for sec-policy/selinux-links
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-links/ChangeLog,v 1.9 2012/06/27 20:34:01 swift Exp $
-
-*selinux-links-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-links-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-links-2.20110726-r1.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-links-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-links-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-links-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-links-2.20101213.ebuild,
-  -files/add-apps-links.patch:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-links-2.20110726-r1.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-links-2.20110726-r1 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-links-2.20110726-r1.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-links-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-
-*selinux-links-2.20101213 (22 Jan 2011)
-
-  22 Jan 2011; <swift@gentoo.org> +selinux-links-2.20101213.ebuild,
-  +files/add-apps-links.patch, +metadata.xml:
-  Adding SELinux policy for links webbrowser
-

diff --git a/sec-policy/selinux-links/metadata.xml b/sec-policy/selinux-links/metadata.xml
deleted file mode 100644
index 80b8415..0000000
--- a/sec-policy/selinux-links/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for links</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-links/selinux-links-2.20120215-r15.ebuild b/sec-policy/selinux-links/selinux-links-2.20120215-r15.ebuild
deleted file mode 100644
index 8d939a0..0000000
--- a/sec-policy/selinux-links/selinux-links-2.20120215-r15.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="links"
-BASEPOL="2.20120215-r15"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for links"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-lircd/ChangeLog b/sec-policy/selinux-lircd/ChangeLog
deleted file mode 100644
index 7951d0f..0000000
--- a/sec-policy/selinux-lircd/ChangeLog
+++ /dev/null
@@ -1,38 +0,0 @@
-# ChangeLog for sec-policy/selinux-lircd
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-lircd/ChangeLog,v 1.9 2012/06/27 20:34:10 swift Exp $
-
-*selinux-lircd-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-lircd-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-lircd-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-lircd-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-lircd-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-lircd-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-lircd-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-lircd-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-lircd-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-lircd-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-lircd-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-lircd/metadata.xml b/sec-policy/selinux-lircd/metadata.xml
deleted file mode 100644
index bbf99b9..0000000
--- a/sec-policy/selinux-lircd/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for lircd</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-lircd/selinux-lircd-2.20120215-r15.ebuild b/sec-policy/selinux-lircd/selinux-lircd-2.20120215-r15.ebuild
deleted file mode 100644
index 9c6f360..0000000
--- a/sec-policy/selinux-lircd/selinux-lircd-2.20120215-r15.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="lircd"
-BASEPOL="2.20120215-r15"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for lircd"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-loadkeys/ChangeLog b/sec-policy/selinux-loadkeys/ChangeLog
deleted file mode 100644
index 9a4536f..0000000
--- a/sec-policy/selinux-loadkeys/ChangeLog
+++ /dev/null
@@ -1,38 +0,0 @@
-# ChangeLog for sec-policy/selinux-loadkeys
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-loadkeys/ChangeLog,v 1.9 2012/06/27 20:34:10 swift Exp $
-
-*selinux-loadkeys-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-loadkeys-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-loadkeys-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-loadkeys-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-loadkeys-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-loadkeys-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-loadkeys-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-loadkeys-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-loadkeys-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-loadkeys-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-loadkeys-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-loadkeys/metadata.xml b/sec-policy/selinux-loadkeys/metadata.xml
deleted file mode 100644
index 6c9b757..0000000
--- a/sec-policy/selinux-loadkeys/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for loadkeys</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-loadkeys/selinux-loadkeys-2.20120215-r15.ebuild b/sec-policy/selinux-loadkeys/selinux-loadkeys-2.20120215-r15.ebuild
deleted file mode 100644
index 4b93322..0000000
--- a/sec-policy/selinux-loadkeys/selinux-loadkeys-2.20120215-r15.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="loadkeys"
-BASEPOL="2.20120215-r15"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for loadkeys"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-lockdev/ChangeLog b/sec-policy/selinux-lockdev/ChangeLog
deleted file mode 100644
index aa6b15f..0000000
--- a/sec-policy/selinux-lockdev/ChangeLog
+++ /dev/null
@@ -1,38 +0,0 @@
-# ChangeLog for sec-policy/selinux-lockdev
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-lockdev/ChangeLog,v 1.9 2012/06/27 20:34:13 swift Exp $
-
-*selinux-lockdev-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-lockdev-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-lockdev-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-lockdev-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-lockdev-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-lockdev-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-lockdev-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-lockdev-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-lockdev-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-lockdev-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-lockdev-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-lockdev/metadata.xml b/sec-policy/selinux-lockdev/metadata.xml
deleted file mode 100644
index eab4554..0000000
--- a/sec-policy/selinux-lockdev/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for lockdev</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-lockdev/selinux-lockdev-2.20120215-r15.ebuild b/sec-policy/selinux-lockdev/selinux-lockdev-2.20120215-r15.ebuild
deleted file mode 100644
index 360bc5d..0000000
--- a/sec-policy/selinux-lockdev/selinux-lockdev-2.20120215-r15.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="lockdev"
-BASEPOL="2.20120215-r15"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for lockdev"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-logrotate/ChangeLog b/sec-policy/selinux-logrotate/ChangeLog
deleted file mode 100644
index 5235447..0000000
--- a/sec-policy/selinux-logrotate/ChangeLog
+++ /dev/null
@@ -1,166 +0,0 @@
-# ChangeLog for sec-policy/selinux-logrotate
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-logrotate/ChangeLog,v 1.35 2012/06/27 20:33:50 swift Exp $
-
-*selinux-logrotate-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-logrotate-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-logrotate-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-logrotate-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-logrotate-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-logrotate-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-logrotate-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-logrotate-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-logrotate-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-logrotate-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-logrotate-2.20090730.ebuild, -selinux-logrotate-2.20091215.ebuild,
-  -selinux-logrotate-20080525.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-logrotate-2.20101213.ebuild:
-  Stable amd64 x86
-
-*selinux-logrotate-2.20101213 (05 Feb 2011)
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-logrotate-2.20101213.ebuild:
-  New upstream policy.
-
-*selinux-logrotate-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-logrotate-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-logrotate-20070329.ebuild, -selinux-logrotate-20070928.ebuild,
-  selinux-logrotate-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-logrotate-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-logrotate-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-logrotate-20070329.ebuild, selinux-logrotate-20070928.ebuild,
-  selinux-logrotate-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-logrotate-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-logrotate-20080525.ebuild:
-  New SVN snapshot.
-
-  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-logrotate-20050211.ebuild, -selinux-logrotate-20050408.ebuild,
-  -selinux-logrotate-20061114.ebuild:
-  Remove old ebuilds.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-logrotate-20070928.ebuild:
-  Mark stable.
-
-*selinux-logrotate-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-logrotate-20070928.ebuild:
-  New SVN snapshot.
-
-  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
-  selinux-logrotate-20070329.ebuild:
-  Mark stable.
-
-*selinux-logrotate-20070329 (29 Mar 2007)
-
-  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-logrotate-20070329.ebuild:
-  New SVN snapshot.
-
-  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
-  Redigest for Manifest2
-
-*selinux-logrotate-20061114 (15 Nov 2006)
-
-  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-logrotate-20061114.ebuild:
-  New SVN snapshot.
-
-*selinux-logrotate-20061008 (10 Oct 2006)
-
-  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-logrotate-20061008.ebuild:
-  First mainstream reference policy testing release.
-
-  07 May 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-logrotate-20041120.ebuild, selinux-logrotate-20050408.ebuild:
-  mark stable
-
-*selinux-logrotate-20050408 (23 Apr 2005)
-
-  23 Apr 2005; petre rodan <kaiowas@gentoo.org>
-  +selinux-logrotate-20050408.ebuild:
-  merge with upstream
-
-  23 Mar 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-logrotate-20050211.ebuild:
-  mark stable
-
-*selinux-logrotate-20050211 (25 Feb 2005)
-
-  25 Feb 2005; petre rodan <kaiowas@gentoo.org>
-  +selinux-logrotate-20050211.ebuild:
-  merge with upstream policy
-
-  12 Dec 2004; petre rodan <kaiowas@gentoo.org>
-  -selinux-logrotate-20031129.ebuild, -selinux-logrotate-20041114.ebuild:
-  removed old builds
-
-  23 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  selinux-logrotate-20041120.ebuild:
-  mark stable
-
-*selinux-logrotate-20041120 (22 Nov 2004)
-
-  22 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  +selinux-logrotate-20041120.ebuild:
-  merge with nsa policy
-
-*selinux-logrotate-20041114 (14 Nov 2004)
-
-  14 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  -selinux-logrotate-20041109.ebuild, +selinux-logrotate-20041114.ebuild:
-  fixed gentoo-specific file context
-
-*selinux-logrotate-20041109 (13 Nov 2004)
-
-  13 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  +selinux-logrotate-20041109.ebuild:
-  merge with nsa policy
-
-*selinux-logrotate-20031129 (29 Nov 2003)
-
-  29 Nov 2003; Chris PeBenito <pebenito@gentoo.org> metadata.xml,
-  selinux-logrotate-20031129.ebuild:
-  Initial commit.  Submitted by Tad Glines.
-

diff --git a/sec-policy/selinux-logrotate/metadata.xml b/sec-policy/selinux-logrotate/metadata.xml
deleted file mode 100644
index f5f0a65..0000000
--- a/sec-policy/selinux-logrotate/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for logrotate</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-logrotate/selinux-logrotate-2.20120215-r15.ebuild b/sec-policy/selinux-logrotate/selinux-logrotate-2.20120215-r15.ebuild
deleted file mode 100644
index bbb4f56..0000000
--- a/sec-policy/selinux-logrotate/selinux-logrotate-2.20120215-r15.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="logrotate"
-BASEPOL="2.20120215-r15"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for logrotate"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-logwatch/ChangeLog b/sec-policy/selinux-logwatch/ChangeLog
deleted file mode 100644
index 6e69e0d..0000000
--- a/sec-policy/selinux-logwatch/ChangeLog
+++ /dev/null
@@ -1,38 +0,0 @@
-# ChangeLog for sec-policy/selinux-logwatch
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-logwatch/ChangeLog,v 1.9 2012/06/27 20:33:57 swift Exp $
-
-*selinux-logwatch-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-logwatch-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-logwatch-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-logwatch-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-logwatch-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-logwatch-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-logwatch-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-logwatch-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-logwatch-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-logwatch-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-logwatch-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-logwatch/metadata.xml b/sec-policy/selinux-logwatch/metadata.xml
deleted file mode 100644
index cd2eb89..0000000
--- a/sec-policy/selinux-logwatch/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for logwatch</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-logwatch/selinux-logwatch-2.20120215-r15.ebuild b/sec-policy/selinux-logwatch/selinux-logwatch-2.20120215-r15.ebuild
deleted file mode 100644
index 1e1c7b0..0000000
--- a/sec-policy/selinux-logwatch/selinux-logwatch-2.20120215-r15.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="logwatch"
-BASEPOL="2.20120215-r15"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for logwatch"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-lpd/ChangeLog b/sec-policy/selinux-lpd/ChangeLog
deleted file mode 100644
index a305f4c..0000000
--- a/sec-policy/selinux-lpd/ChangeLog
+++ /dev/null
@@ -1,90 +0,0 @@
-# ChangeLog for sec-policy/selinux-lpd
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-lpd/ChangeLog,v 1.18 2012/06/27 20:34:06 swift Exp $
-
-*selinux-lpd-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-lpd-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-lpd-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-lpd-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-lpd-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-lpd-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-lpd-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-lpd-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-lpd-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-lpd-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-lpd-2.20090730.ebuild, -selinux-lpd-2.20091215.ebuild,
-  -selinux-lpd-20080525.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-lpd-2.20101213.ebuild:
-  Stable amd64 x86
-
-*selinux-lpd-2.20101213 (05 Feb 2011)
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-lpd-2.20101213.ebuild:
-  New upstream policy.
-
-*selinux-lpd-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-lpd-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-lpd-20070329.ebuild, -selinux-lpd-20070928.ebuild,
-  selinux-lpd-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-lpd-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-lpd-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-lpd-20070329.ebuild, selinux-lpd-20070928.ebuild,
-  selinux-lpd-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-lpd-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-lpd-20080525.ebuild:
-  New SVN snapshot.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-lpd-20070928.ebuild:
-  Mark stable.
-
-*selinux-lpd-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-lpd-20070928.ebuild:
-  New SVN snapshot.
-
-*selinux-lpd-20070329 (07 Jul 2007)
-
-  07 Jul 2007; Petre Rodan <kaiowas@gentoo.org> +metadata.xml,
-  +selinux-lpd-20070329.ebuild:
-  initial commit. dependency of selinux-cups
-

diff --git a/sec-policy/selinux-lpd/metadata.xml b/sec-policy/selinux-lpd/metadata.xml
deleted file mode 100644
index 2513587..0000000
--- a/sec-policy/selinux-lpd/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for lpd</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-lpd/selinux-lpd-2.20120215-r15.ebuild b/sec-policy/selinux-lpd/selinux-lpd-2.20120215-r15.ebuild
deleted file mode 100644
index 0808812..0000000
--- a/sec-policy/selinux-lpd/selinux-lpd-2.20120215-r15.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="lpd"
-BASEPOL="2.20120215-r15"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for lpd"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-mailman/ChangeLog b/sec-policy/selinux-mailman/ChangeLog
deleted file mode 100644
index aec415c..0000000
--- a/sec-policy/selinux-mailman/ChangeLog
+++ /dev/null
@@ -1,43 +0,0 @@
-# ChangeLog for sec-policy/selinux-mailman
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mailman/ChangeLog,v 1.10 2012/06/27 20:34:04 swift Exp $
-
-*selinux-mailman-2.20120215-r2 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-mailman-2.20120215-r2.ebuild:
-  Bump to revision 13
-
-*selinux-mailman-2.20120215-r1 (20 May 2012)
-
-  20 May 2012; <swift@gentoo.org> +selinux-mailman-2.20120215-r1.ebuild:
-  Bumping to rev 9
-
-  13 May 2012; <swift@gentoo.org> -selinux-mailman-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-mailman-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-mailman-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-mailman-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-mailman-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-mailman-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-mailman-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-mailman-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-mailman-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-mailman/metadata.xml b/sec-policy/selinux-mailman/metadata.xml
deleted file mode 100644
index 09ee9c0..0000000
--- a/sec-policy/selinux-mailman/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for mailman</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-mailman/selinux-mailman-2.20120215-r15.ebuild b/sec-policy/selinux-mailman/selinux-mailman-2.20120215-r15.ebuild
deleted file mode 100644
index 97ff7b8..0000000
--- a/sec-policy/selinux-mailman/selinux-mailman-2.20120215-r15.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="mailman"
-BASEPOL="2.20120215-r15"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for mailman"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-mcelog/ChangeLog b/sec-policy/selinux-mcelog/ChangeLog
deleted file mode 100644
index dae152c..0000000
--- a/sec-policy/selinux-mcelog/ChangeLog
+++ /dev/null
@@ -1,38 +0,0 @@
-# ChangeLog for sec-policy/selinux-mcelog
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mcelog/ChangeLog,v 1.9 2012/06/27 20:34:09 swift Exp $
-
-*selinux-mcelog-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-mcelog-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-mcelog-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-mcelog-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-mcelog-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-mcelog-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-mcelog-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-mcelog-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-mcelog-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-mcelog-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-mcelog-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-mcelog/metadata.xml b/sec-policy/selinux-mcelog/metadata.xml
deleted file mode 100644
index 7c3ac88..0000000
--- a/sec-policy/selinux-mcelog/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for mcelog</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-mcelog/selinux-mcelog-2.20120215-r15.ebuild b/sec-policy/selinux-mcelog/selinux-mcelog-2.20120215-r15.ebuild
deleted file mode 100644
index 9c42daa..0000000
--- a/sec-policy/selinux-mcelog/selinux-mcelog-2.20120215-r15.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="mcelog"
-BASEPOL="2.20120215-r15"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for mcelog"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-memcached/ChangeLog b/sec-policy/selinux-memcached/ChangeLog
deleted file mode 100644
index d134ce3..0000000
--- a/sec-policy/selinux-memcached/ChangeLog
+++ /dev/null
@@ -1,38 +0,0 @@
-# ChangeLog for sec-policy/selinux-memcached
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-memcached/ChangeLog,v 1.9 2012/06/27 20:33:51 swift Exp $
-
-*selinux-memcached-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-memcached-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-memcached-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-memcached-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-memcached-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-memcached-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-memcached-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-memcached-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-memcached-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-memcached-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-memcached-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-memcached/metadata.xml b/sec-policy/selinux-memcached/metadata.xml
deleted file mode 100644
index 4c8c0d5..0000000
--- a/sec-policy/selinux-memcached/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for memcached</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-memcached/selinux-memcached-2.20120215-r15.ebuild b/sec-policy/selinux-memcached/selinux-memcached-2.20120215-r15.ebuild
deleted file mode 100644
index 0f9111e..0000000
--- a/sec-policy/selinux-memcached/selinux-memcached-2.20120215-r15.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="memcached"
-BASEPOL="2.20120215-r15"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for memcached"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-milter/ChangeLog b/sec-policy/selinux-milter/ChangeLog
deleted file mode 100644
index 59d79af..0000000
--- a/sec-policy/selinux-milter/ChangeLog
+++ /dev/null
@@ -1,38 +0,0 @@
-# ChangeLog for sec-policy/selinux-milter
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-milter/ChangeLog,v 1.9 2012/06/27 20:34:06 swift Exp $
-
-*selinux-milter-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-milter-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-milter-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-milter-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-milter-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-milter-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-milter-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-milter-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-milter-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-milter-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-milter-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-milter/metadata.xml b/sec-policy/selinux-milter/metadata.xml
deleted file mode 100644
index 86cec3e..0000000
--- a/sec-policy/selinux-milter/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for milter</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-milter/selinux-milter-2.20120215-r15.ebuild b/sec-policy/selinux-milter/selinux-milter-2.20120215-r15.ebuild
deleted file mode 100644
index 66a31ee..0000000
--- a/sec-policy/selinux-milter/selinux-milter-2.20120215-r15.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="milter"
-BASEPOL="2.20120215-r15"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for milter"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-modemmanager/ChangeLog b/sec-policy/selinux-modemmanager/ChangeLog
deleted file mode 100644
index 695f4d5..0000000
--- a/sec-policy/selinux-modemmanager/ChangeLog
+++ /dev/null
@@ -1,38 +0,0 @@
-# ChangeLog for sec-policy/selinux-modemmanager
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-modemmanager/ChangeLog,v 1.9 2012/06/27 20:33:58 swift Exp $
-
-*selinux-modemmanager-2.20120215-r2 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-modemmanager-2.20120215-r2.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-modemmanager-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-modemmanager-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-modemmanager-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-modemmanager-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-modemmanager-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-modemmanager-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-modemmanager-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-modemmanager-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-modemmanager-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-modemmanager/metadata.xml b/sec-policy/selinux-modemmanager/metadata.xml
deleted file mode 100644
index 32c5524..0000000
--- a/sec-policy/selinux-modemmanager/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for modemmanager</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-modemmanager/selinux-modemmanager-2.20120215-r15.ebuild b/sec-policy/selinux-modemmanager/selinux-modemmanager-2.20120215-r15.ebuild
deleted file mode 100644
index 7d2b43d..0000000
--- a/sec-policy/selinux-modemmanager/selinux-modemmanager-2.20120215-r15.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="modemmanager"
-BASEPOL="2.20120215-r15"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for modemmanager"
-
-KEYWORDS="~amd64 ~x86"
-DEPEND="${DEPEND}
-	sec-policy/selinux-dbus
-"
-RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-mono/ChangeLog b/sec-policy/selinux-mono/ChangeLog
deleted file mode 100644
index 93a5b90..0000000
--- a/sec-policy/selinux-mono/ChangeLog
+++ /dev/null
@@ -1,38 +0,0 @@
-# ChangeLog for sec-policy/selinux-mono
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mono/ChangeLog,v 1.9 2012/06/27 20:33:51 swift Exp $
-
-*selinux-mono-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-mono-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-mono-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-mono-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-mono-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-mono-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-mono-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-mono-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-mono-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-mono-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-mono-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-mono/metadata.xml b/sec-policy/selinux-mono/metadata.xml
deleted file mode 100644
index 0ce797f..0000000
--- a/sec-policy/selinux-mono/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for mono</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-mono/selinux-mono-2.20120215-r15.ebuild b/sec-policy/selinux-mono/selinux-mono-2.20120215-r15.ebuild
deleted file mode 100644
index 03d426f..0000000
--- a/sec-policy/selinux-mono/selinux-mono-2.20120215-r15.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="mono"
-BASEPOL="2.20120215-r15"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for mono"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-mozilla/ChangeLog b/sec-policy/selinux-mozilla/ChangeLog
deleted file mode 100644
index 2d3bb5e..0000000
--- a/sec-policy/selinux-mozilla/ChangeLog
+++ /dev/null
@@ -1,121 +0,0 @@
-# ChangeLog for sec-policy/selinux-mozilla
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mozilla/ChangeLog,v 1.25 2012/06/27 20:34:08 swift Exp $
-
-*selinux-mozilla-2.20120215-r3 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-mozilla-2.20120215-r3.ebuild:
-  Bump to revision 13
-
-  01 Jun 2012; <swift@gentoo.org> selinux-mozilla-2.20120215-r2.ebuild:
-  Add dependency on selinux-xserver, fixes build failure
-
-*selinux-mozilla-2.20120215-r2 (20 May 2012)
-
-  20 May 2012; <swift@gentoo.org> +selinux-mozilla-2.20120215-r2.ebuild:
-  Bumping to rev 9
-
-  13 May 2012; <swift@gentoo.org> -selinux-mozilla-2.20110726-r2.ebuild,
-  -selinux-mozilla-2.20110726-r3.ebuild, -selinux-mozilla-2.20110726-r4.ebuild,
-  -selinux-mozilla-2.20110726-r5.ebuild, -selinux-mozilla-2.20110726-r6.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-mozilla-2.20120215-r1.ebuild:
-  Stabilizing revision 7
-
-  31 Mar 2012; <swift@gentoo.org> selinux-mozilla-2.20110726-r6.ebuild:
-  Stabilizing
-
-*selinux-mozilla-2.20120215-r1 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-mozilla-2.20120215-r1.ebuild:
-  Bumping to 2.20120215 policies
-
-  23 Feb 2012; <swift@gentoo.org> selinux-mozilla-2.20110726-r5.ebuild:
-  Stabilizing
-
-*selinux-mozilla-2.20110726-r6 (23 Feb 2012)
-
-  23 Feb 2012; <swift@gentoo.org> +selinux-mozilla-2.20110726-r6.ebuild:
-  Mark xserver policy as an optional call
-
-  29 Jan 2012;  <swift@gentoo.org> Manifest:
-  Updating manifest
-
-  29 Jan 2012; <swift@gentoo.org> selinux-mozilla-2.20110726-r4.ebuild:
-  Stabilize
-
-*selinux-mozilla-2.20110726-r5 (14 Jan 2012)
-
-  14 Jan 2012; <swift@gentoo.org> +selinux-mozilla-2.20110726-r5.ebuild:
-  Adding dontaudits
-
-*selinux-mozilla-2.20110726-r4 (17 Dec 2011)
-
-  17 Dec 2011; <swift@gentoo.org> +selinux-mozilla-2.20110726-r4.ebuild:
-  Allow mozilla plugin to read its configuration files
-
-  27 Nov 2011; <swift@gentoo.org> selinux-mozilla-2.20110726-r3.ebuild:
-  Stable on amd64/x86
-
-  12 Nov 2011; <swift@gentoo.org> -files/fix-apps-mozilla-r2.patch,
-  -files/fix-apps-mozilla-r3.patch, -files/fix-apps-mozilla-r4.patch,
-  -selinux-mozilla-2.20101213-r2.ebuild, -selinux-mozilla-2.20101213-r3.ebuild,
-  -selinux-mozilla-2.20101213-r4.ebuild, -selinux-mozilla-2.20110726-r1.ebuild,
-  -files/fix-mozilla.patch:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-mozilla-2.20110726-r2.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-mozilla-2.20110726-r3 (23 Oct 2011)
-
-  23 Oct 2011; <swift@gentoo.org> +selinux-mozilla-2.20110726-r3.ebuild:
-  Add support for XDG type
-
-*selinux-mozilla-2.20110726-r2 (17 Sep 2011)
-
-  17 Sep 2011; <swift@gentoo.org> +selinux-mozilla-2.20110726-r2.ebuild:
-  Add support for XDG types
-
-*selinux-mozilla-2.20110726-r1 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-mozilla-2.20110726-r1.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-*selinux-mozilla-2.20101213-r4 (07 Aug 2011)
-
-  07 Aug 2011; Anthony G. Basile <blueness@gentoo.org>
-  +files/fix-apps-mozilla-r4.patch, +selinux-mozilla-2.20101213-r4.ebuild:
-  Allow mozilla to read ~/.local
-
-*selinux-mozilla-2.20101213-r3 (10 Jul 2011)
-
-  10 Jul 2011; Anthony G. Basile <blueness@gentoo.org>
-  +files/fix-apps-mozilla-r3.patch, +selinux-mozilla-2.20101213-r3.ebuild:
-  Support proxy plugins and tor
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-mozilla-2.20101213.ebuild, -selinux-mozilla-2.20101213-r1.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-mozilla-2.20101213-r2.ebuild:
-  Stable amd64 x86
-
-*selinux-mozilla-2.20101213-r2 (20 May 2011)
-
-  20 May 2011; Anthony G. Basile <blueness@gentoo.org>
-  +files/fix-apps-mozilla-r2.patch, +selinux-mozilla-2.20101213-r2.ebuild:
-  Remove obsolete privileges
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-
-*selinux-mozilla-2.20101213-r1 (22 Jan 2011)
-
-  22 Jan 2011; <swift@gentoo.org> +selinux-mozilla-2.20101213-r1.ebuild,
-  files/fix-mozilla.patch:
-  Support binary firefox, add call to alsa interface and support tmp type
-  for mozilla
-

diff --git a/sec-policy/selinux-mozilla/metadata.xml b/sec-policy/selinux-mozilla/metadata.xml
deleted file mode 100644
index d718f1b..0000000
--- a/sec-policy/selinux-mozilla/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for mozilla</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-mozilla/selinux-mozilla-2.20120215-r15.ebuild b/sec-policy/selinux-mozilla/selinux-mozilla-2.20120215-r15.ebuild
deleted file mode 100644
index 1139d8f..0000000
--- a/sec-policy/selinux-mozilla/selinux-mozilla-2.20120215-r15.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="mozilla"
-BASEPOL="2.20120215-r15"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for mozilla"
-
-KEYWORDS="~amd64 ~x86"
-DEPEND="${DEPEND}
-	sec-policy/selinux-xserver
-"
-RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-mpd/ChangeLog b/sec-policy/selinux-mpd/ChangeLog
deleted file mode 100644
index d31a3d4..0000000
--- a/sec-policy/selinux-mpd/ChangeLog
+++ /dev/null
@@ -1,32 +0,0 @@
-# ChangeLog for sec-policy/selinux-mpd
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mpd/ChangeLog,v 1.7 2012/06/27 20:34:04 swift Exp $
-
-*selinux-mpd-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-mpd-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-mpd-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-mpd-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-mpd-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-mpd-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  29 Jan 2012;  <swift@gentoo.org> Manifest:
-  Updating manifest
-
-  29 Jan 2012; <swift@gentoo.org> selinux-mpd-2.20110726.ebuild:
-  Stabilize
-
-*selinux-mpd-2.20110726 (04 Dec 2011)
-
-  04 Dec 2011; <swift@gentoo.org> +selinux-mpd-2.20110726.ebuild,
-  +metadata.xml:
-  Adding SELinux module for mpd
-

diff --git a/sec-policy/selinux-mpd/metadata.xml b/sec-policy/selinux-mpd/metadata.xml
deleted file mode 100644
index 8d1d1e6..0000000
--- a/sec-policy/selinux-mpd/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for mpd</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-mpd/selinux-mpd-2.20120215-r15.ebuild b/sec-policy/selinux-mpd/selinux-mpd-2.20120215-r15.ebuild
deleted file mode 100644
index 3efd866..0000000
--- a/sec-policy/selinux-mpd/selinux-mpd-2.20120215-r15.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="mpd"
-BASEPOL="2.20120215-r15"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for mpd"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-mplayer/ChangeLog b/sec-policy/selinux-mplayer/ChangeLog
deleted file mode 100644
index 20b97ac..0000000
--- a/sec-policy/selinux-mplayer/ChangeLog
+++ /dev/null
@@ -1,45 +0,0 @@
-# ChangeLog for sec-policy/selinux-mplayer
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mplayer/ChangeLog,v 1.9 2012/06/27 20:34:02 swift Exp $
-
-*selinux-mplayer-2.20120215-r2 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-mplayer-2.20120215-r2.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-mplayer-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-mplayer-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-mplayer-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-mplayer-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-mplayer-2.20101213.ebuild,
-  -files/fix-mplayer.patch:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-mplayer-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-mplayer-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-mplayer-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-mplayer-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-
-*selinux-mplayer-2.20101213 (07 Jan 2011)
-
-  07 Jan 2011; <swift@gentoo.org> +selinux-mplayer-2.20101213.ebuild,
-  +files/fix-mplayer.patch:
-  Adding mplayer module
-

diff --git a/sec-policy/selinux-mplayer/metadata.xml b/sec-policy/selinux-mplayer/metadata.xml
deleted file mode 100644
index 48c98f3..0000000
--- a/sec-policy/selinux-mplayer/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for mplayer</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-mplayer/selinux-mplayer-2.20120215-r15.ebuild b/sec-policy/selinux-mplayer/selinux-mplayer-2.20120215-r15.ebuild
deleted file mode 100644
index 6a7196d..0000000
--- a/sec-policy/selinux-mplayer/selinux-mplayer-2.20120215-r15.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="mplayer"
-BASEPOL="2.20120215-r15"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for mplayer"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-mrtg/ChangeLog b/sec-policy/selinux-mrtg/ChangeLog
deleted file mode 100644
index 51025b4..0000000
--- a/sec-policy/selinux-mrtg/ChangeLog
+++ /dev/null
@@ -1,38 +0,0 @@
-# ChangeLog for sec-policy/selinux-mrtg
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mrtg/ChangeLog,v 1.9 2012/06/27 20:34:02 swift Exp $
-
-*selinux-mrtg-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-mrtg-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-mrtg-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-mrtg-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-mrtg-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-mrtg-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-mrtg-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-mrtg-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-mrtg-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-mrtg-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-mrtg-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-mrtg/metadata.xml b/sec-policy/selinux-mrtg/metadata.xml
deleted file mode 100644
index 0e4cdf0..0000000
--- a/sec-policy/selinux-mrtg/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for mrtg</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-mrtg/selinux-mrtg-2.20120215-r15.ebuild b/sec-policy/selinux-mrtg/selinux-mrtg-2.20120215-r15.ebuild
deleted file mode 100644
index 78680bf..0000000
--- a/sec-policy/selinux-mrtg/selinux-mrtg-2.20120215-r15.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="mrtg"
-BASEPOL="2.20120215-r15"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for mrtg"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-munin/ChangeLog b/sec-policy/selinux-munin/ChangeLog
deleted file mode 100644
index 9712132..0000000
--- a/sec-policy/selinux-munin/ChangeLog
+++ /dev/null
@@ -1,98 +0,0 @@
-# ChangeLog for sec-policy/selinux-munin
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-munin/ChangeLog,v 1.20 2012/06/27 20:33:54 swift Exp $
-
-*selinux-munin-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-munin-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  04 Jun 2012; <swift@gentoo.org> selinux-munin-2.20120215.ebuild:
-  Adding dep on apache policy
-
-  13 May 2012; <swift@gentoo.org> -selinux-munin-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-munin-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-munin-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-munin-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-munin-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-munin-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-munin-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-munin-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-munin-2.20090730.ebuild, -selinux-munin-2.20091215.ebuild,
-  -selinux-munin-20080525.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-munin-2.20101213.ebuild:
-  Stable amd64 x86
-
-*selinux-munin-2.20101213 (05 Feb 2011)
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-munin-2.20101213.ebuild:
-  New upstream policy.
-
-*selinux-munin-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-munin-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-munin-20070329.ebuild, -files/selinux-munin-20070329.patch,
-  -selinux-munin-20070928.ebuild, selinux-munin-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-munin-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-munin-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-munin-20070329.ebuild, selinux-munin-20070928.ebuild,
-  selinux-munin-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-munin-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-munin-20080525.ebuild:
-  New SVN snapshot.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-munin-20070928.ebuild:
-  Mark stable.
-
-  10 Jan 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-munin-20070928.ebuild:
-  Remove unneeded patch.  Bug #205222.
-
-*selinux-munin-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-munin-20070928.ebuild:
-  New SVN snapshot.
-
-*selinux-munin-20070329 (07 Jul 2007)
-
-  07 Jul 2007; Petre Rodan <kaiowas@gentoo.org>
-  +files/selinux-munin-20070329.patch, +metadata.xml,
-  +selinux-munin-20070329.ebuild:
-  initial commit. patch from Krzysztof Kozłowski bug #183409
-

diff --git a/sec-policy/selinux-munin/metadata.xml b/sec-policy/selinux-munin/metadata.xml
deleted file mode 100644
index 7582f6c..0000000
--- a/sec-policy/selinux-munin/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for munin</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-munin/selinux-munin-2.20120215-r15.ebuild b/sec-policy/selinux-munin/selinux-munin-2.20120215-r15.ebuild
deleted file mode 100644
index 458d015..0000000
--- a/sec-policy/selinux-munin/selinux-munin-2.20120215-r15.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="munin"
-BASEPOL="2.20120215-r15"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for munin"
-
-KEYWORDS="~amd64 ~x86"
-DEPEND="${DEPEND}
-	sec-policy/selinux-apache
-"
-RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-mutt/ChangeLog b/sec-policy/selinux-mutt/ChangeLog
deleted file mode 100644
index 4eee169..0000000
--- a/sec-policy/selinux-mutt/ChangeLog
+++ /dev/null
@@ -1,79 +0,0 @@
-# ChangeLog for sec-policy/selinux-mutt
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mutt/ChangeLog,v 1.15 2012/06/27 20:33:53 swift Exp $
-
-*selinux-mutt-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-mutt-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-mutt-2.20110726-r2.ebuild,
-  -selinux-mutt-2.20110726-r3.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-mutt-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-mutt-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-mutt-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  29 Jan 2012;  <swift@gentoo.org> Manifest:
-  Updating manifest
-
-  29 Jan 2012; <swift@gentoo.org> selinux-mutt-2.20110726-r3.ebuild:
-  Stabilize
-
-*selinux-mutt-2.20110726-r3 (17 Dec 2011)
-
-  17 Dec 2011; <swift@gentoo.org> +selinux-mutt-2.20110726-r3.ebuild:
-  Fix build failure
-
-  12 Nov 2011; <swift@gentoo.org> -files/add-apps-mutt-r1.patch,
-  -files/add-apps-mutt-r2.patch, -selinux-mutt-2.20101213-r2.ebuild,
-  -selinux-mutt-2.20110726-r1.ebuild, -files/add-apps-mutt.patch:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-mutt-2.20110726-r2.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-mutt-2.20110726-r2 (17 Sep 2011)
-
-  17 Sep 2011; <swift@gentoo.org> +selinux-mutt-2.20110726-r2.ebuild:
-  Fix support for gpg signing
-
-*selinux-mutt-2.20110726-r1 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-mutt-2.20110726-r1.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-mutt-2.20101213.ebuild, -selinux-mutt-2.20101213-r1.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-mutt-2.20101213-r2.ebuild:
-  Stable amd64 x86
-
-*selinux-mutt-2.20101213-r2 (07 Mar 2011)
-
-  07 Mar 2011; Anthony G. Basile <blueness@gentoo.org>
-  +files/add-apps-mutt-r2.patch, +selinux-mutt-2.20101213-r2.ebuild:
-  Allow mutt / gpg interaction
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-
-*selinux-mutt-2.20101213-r1 (31 Jan 2011)
-
-  31 Jan 2011; <swift@gentoo.org> +files/add-apps-mutt-r1.patch,
-  +selinux-mutt-2.20101213-r1.ebuild:
-  Updates on policy, allow writes on user homedir for instance
-
-*selinux-mutt-2.20101213 (22 Jan 2011)
-
-  22 Jan 2011; <swift@gentoo.org> +selinux-mutt-2.20101213.ebuild,
-  +files/add-apps-mutt.patch, +metadata.xml:
-  Add SELinux policy module for mutt
-

diff --git a/sec-policy/selinux-mutt/metadata.xml b/sec-policy/selinux-mutt/metadata.xml
deleted file mode 100644
index 57fb29f..0000000
--- a/sec-policy/selinux-mutt/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for mutt</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-mutt/selinux-mutt-2.20120215-r15.ebuild b/sec-policy/selinux-mutt/selinux-mutt-2.20120215-r15.ebuild
deleted file mode 100644
index 402e344..0000000
--- a/sec-policy/selinux-mutt/selinux-mutt-2.20120215-r15.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="mutt"
-BASEPOL="2.20120215-r15"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for mutt"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-mysql/ChangeLog b/sec-policy/selinux-mysql/ChangeLog
deleted file mode 100644
index f4160f4..0000000
--- a/sec-policy/selinux-mysql/ChangeLog
+++ /dev/null
@@ -1,209 +0,0 @@
-# ChangeLog for sec-policy/selinux-mysql
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mysql/ChangeLog,v 1.42 2012/06/27 20:34:12 swift Exp $
-
-*selinux-mysql-2.20120215-r2 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-mysql-2.20120215-r2.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-mysql-2.20110726-r1.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-mysql-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-mysql-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-mysql-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -files/fix-services-mysql-r1.patch,
-  -selinux-mysql-2.20101213-r1.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-mysql-2.20110726-r1.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-mysql-2.20110726-r1 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-mysql-2.20110726-r1.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-mysql-2.20090730.ebuild, -selinux-mysql-2.20091215.ebuild,
-  -selinux-mysql-2.20101213.ebuild, -selinux-mysql-20080525.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-mysql-2.20101213-r1.ebuild:
-  Stable amd64 x86
-
-*selinux-mysql-2.20101213-r1 (16 Apr 2011)
-
-  16 Apr 2011; Anthony G. Basile <blueness@gentoo.org>
-  +files/fix-services-mysql-r1.patch, +selinux-mysql-2.20101213-r1.ebuild:
-  Hide cosmetic denials
-
-*selinux-mysql-2.20101213 (05 Feb 2011)
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-mysql-2.20101213.ebuild:
-  New upstream policy.
-
-*selinux-mysql-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-mysql-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-mysql-20070329.ebuild, -selinux-mysql-20070928.ebuild,
-  selinux-mysql-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-mysql-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-mysql-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-mysql-20070329.ebuild, selinux-mysql-20070928.ebuild,
-  selinux-mysql-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-mysql-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-mysql-20080525.ebuild:
-  New SVN snapshot.
-
-  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-mysql-20051023.ebuild, -selinux-mysql-20051122.ebuild,
-  -selinux-mysql-20061114.ebuild:
-  Remove old ebuilds.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-mysql-20070928.ebuild:
-  Mark stable.
-
-*selinux-mysql-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-mysql-20070928.ebuild:
-  New SVN snapshot.
-
-  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
-  Removing kaiowas from metadata due to his retirement (see #61930 for
-  reference).
-
-  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
-  selinux-mysql-20070329.ebuild:
-  Mark stable.
-
-*selinux-mysql-20070329 (29 Mar 2007)
-
-  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-mysql-20070329.ebuild:
-  New SVN snapshot.
-
-  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
-  Redigest for Manifest2
-
-*selinux-mysql-20061114 (15 Nov 2006)
-
-  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-mysql-20061114.ebuild:
-  New SVN snapshot.
-
-*selinux-mysql-20061008 (10 Oct 2006)
-
-  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-mysql-20061008.ebuild:
-  First mainstream reference policy testing release.
-
-  02 Dec 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-mysql-20051122.ebuild:
-  mark stable on amd64 mips ppc sparc x86
-
-*selinux-mysql-20051122 (28 Nov 2005)
-
-  28 Nov 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-mysql-20050605.ebuild, +selinux-mysql-20051122.ebuild:
-  merge with upstream
-
-  27 Oct 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-mysql-20051023.ebuild:
-  mark stable on amd64 mips ppc sparc x86
-
-*selinux-mysql-20051023 (24 Oct 2005)
-
-  24 Oct 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-mysql-20050408.ebuild, -selinux-mysql-20050813.ebuild,
-  +selinux-mysql-20051023.ebuild:
-  added support for replication - fix from upstream
-
-  27 Jun 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-mysql-20050219.ebuild, selinux-mysql-20050605.ebuild:
-  mark stable
-
-*selinux-mysql-20050605 (26 Jun 2005)
-
-  26 Jun 2005; petre rodan <kaiowas@gentoo.org>
-  +selinux-mysql-20050605.ebuild:
-  merge with upstream
-
-  07 May 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-mysql-20050408.ebuild:
-  mark stable
-
-*selinux-mysql-20050408 (23 Apr 2005)
-
-  23 Apr 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-mysql-20041119.ebuild, +selinux-mysql-20050408.ebuild:
-  merge with upstream, no semantic diff
-
-  23 Mar 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-mysql-20050219.ebuild:
-  mark stable
-
-*selinux-mysql-20050219 (25 Feb 2005)
-
-  25 Feb 2005; petre rodan <kaiowas@gentoo.org>
-  +selinux-mysql-20050219.ebuild:
-  merge with upstream policy
-
-  12 Dec 2004; petre rodan <kaiowas@gentoo.org>
-  -selinux-mysql-20040514.ebuild, -selinux-mysql-20041006.ebuild,
-  -selinux-mysql-20041109.ebuild:
-  removed old builds
-
-  23 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  selinux-mysql-20041119.ebuild:
-  mark stable
-
-*selinux-mysql-20041119 (22 Nov 2004)
-
-  22 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  +selinux-mysql-20041119.ebuild:
-  merge with nsa policy
-
-*selinux-mysql-20041109 (13 Nov 2004)
-
-  13 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  +selinux-mysql-20041109.ebuild:
-  merge with nsa policy
-
-*selinux-mysql-20041006 (23 Oct 2004)
-
-  23 Oct 2004; petre rodan <kaiowas@gentoo.org> metadata.xml,
-  +selinux-mysql-20041006.ebuild:
-  merge with nsa policy. updated primary maintainer
-
-*selinux-mysql-20040514 (14 May 2004)
-
-  14 May 2004; Chris PeBenito <pebenito@gentoo.org> +metadata.xml,
-  +selinux-mysql-20040514.ebuild:
-  Initial commit.  Additional fixes from Petre Rodan.
-

diff --git a/sec-policy/selinux-mysql/metadata.xml b/sec-policy/selinux-mysql/metadata.xml
deleted file mode 100644
index 343564d..0000000
--- a/sec-policy/selinux-mysql/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for mysql</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-mysql/selinux-mysql-2.20120215-r15.ebuild b/sec-policy/selinux-mysql/selinux-mysql-2.20120215-r15.ebuild
deleted file mode 100644
index abad363..0000000
--- a/sec-policy/selinux-mysql/selinux-mysql-2.20120215-r15.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="mysql"
-BASEPOL="2.20120215-r15"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for mysql"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-nagios/ChangeLog b/sec-policy/selinux-nagios/ChangeLog
deleted file mode 100644
index b165c17..0000000
--- a/sec-policy/selinux-nagios/ChangeLog
+++ /dev/null
@@ -1,55 +0,0 @@
-# ChangeLog for sec-policy/selinux-nagios
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-nagios/ChangeLog,v 1.13 2012/06/27 20:33:56 swift Exp $
-
-*selinux-nagios-2.20120215-r2 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-nagios-2.20120215-r2.ebuild:
-  Bump to revision 13
-
-  09 Jun 2012; <swift@gentoo.org> selinux-nagios-2.20120215-r1.ebuild:
-  Adding dependency on selinux-apache, fixes build failure
-
-*selinux-nagios-2.20120215-r1 (20 May 2012)
-
-  20 May 2012; <swift@gentoo.org> +selinux-nagios-2.20120215-r1.ebuild:
-  Bumping to rev 9
-
-  13 May 2012; <swift@gentoo.org> -selinux-nagios-2.20110726-r1.ebuild,
-  -selinux-nagios-2.20110726-r2.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-nagios-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-nagios-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-nagios-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  19 Dec 2011; <swift@gentoo.org> selinux-nagios-2.20110726-r2.ebuild:
-  Stabilize rev6
-
-*selinux-nagios-2.20110726-r2 (15 Nov 2011)
-
-  15 Nov 2011; <swift@gentoo.org> +selinux-nagios-2.20110726-r2.ebuild:
-  Fix #389569
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-nagios-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-nagios-2.20110726-r1.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-nagios-2.20110726-r1 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-nagios-2.20110726-r1.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-nagios-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-nagios/metadata.xml b/sec-policy/selinux-nagios/metadata.xml
deleted file mode 100644
index b1525c5..0000000
--- a/sec-policy/selinux-nagios/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for nagios</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-nagios/selinux-nagios-2.20120215-r15.ebuild b/sec-policy/selinux-nagios/selinux-nagios-2.20120215-r15.ebuild
deleted file mode 100644
index c38d772..0000000
--- a/sec-policy/selinux-nagios/selinux-nagios-2.20120215-r15.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="nagios"
-BASEPOL="2.20120215-r15"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for nagios"
-
-KEYWORDS="~amd64 ~x86"
-DEPEND="${DEPEND}
-	sec-policy/selinux-apache
-"
-RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-ncftool/ChangeLog b/sec-policy/selinux-ncftool/ChangeLog
deleted file mode 100644
index acc78d5..0000000
--- a/sec-policy/selinux-ncftool/ChangeLog
+++ /dev/null
@@ -1,32 +0,0 @@
-# ChangeLog for sec-policy/selinux-ncftool
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ncftool/ChangeLog,v 1.7 2012/06/27 20:34:10 swift Exp $
-
-*selinux-ncftool-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-ncftool-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-ncftool-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-ncftool-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-ncftool-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-ncftool-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  29 Jan 2012;  <swift@gentoo.org> Manifest:
-  Updating manifest
-
-  29 Jan 2012; <swift@gentoo.org> selinux-ncftool-2.20110726.ebuild:
-  Stabilize
-
-*selinux-ncftool-2.20110726 (04 Dec 2011)
-
-  04 Dec 2011; <swift@gentoo.org> +selinux-ncftool-2.20110726.ebuild,
-  +metadata.xml:
-  Adding SELinux module for ncftool
-

diff --git a/sec-policy/selinux-ncftool/metadata.xml b/sec-policy/selinux-ncftool/metadata.xml
deleted file mode 100644
index cec13cb..0000000
--- a/sec-policy/selinux-ncftool/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for ncftool</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-ncftool/selinux-ncftool-2.20120215-r15.ebuild b/sec-policy/selinux-ncftool/selinux-ncftool-2.20120215-r15.ebuild
deleted file mode 100644
index 0955d6c..0000000
--- a/sec-policy/selinux-ncftool/selinux-ncftool-2.20120215-r15.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="ncftool"
-BASEPOL="2.20120215-r15"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ncftool"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-nessus/ChangeLog b/sec-policy/selinux-nessus/ChangeLog
deleted file mode 100644
index 770d4a1..0000000
--- a/sec-policy/selinux-nessus/ChangeLog
+++ /dev/null
@@ -1,43 +0,0 @@
-# ChangeLog for sec-policy/selinux-nessus
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-nessus/ChangeLog,v 1.10 2012/06/27 20:34:03 swift Exp $
-
-*selinux-nessus-2.20120215-r2 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-nessus-2.20120215-r2.ebuild:
-  Bump to revision 13
-
-*selinux-nessus-2.20120215-r1 (20 May 2012)
-
-  20 May 2012; <swift@gentoo.org> +selinux-nessus-2.20120215-r1.ebuild:
-  Bumping to rev 9
-
-  13 May 2012; <swift@gentoo.org> -selinux-nessus-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-nessus-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-nessus-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-nessus-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-nessus-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-nessus-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-nessus-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-nessus-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-nessus-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-nessus/metadata.xml b/sec-policy/selinux-nessus/metadata.xml
deleted file mode 100644
index 24a2787..0000000
--- a/sec-policy/selinux-nessus/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for nessus</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-nessus/selinux-nessus-2.20120215-r15.ebuild b/sec-policy/selinux-nessus/selinux-nessus-2.20120215-r15.ebuild
deleted file mode 100644
index 416babe..0000000
--- a/sec-policy/selinux-nessus/selinux-nessus-2.20120215-r15.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="nessus"
-BASEPOL="2.20120215-r15"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for nessus"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-networkmanager/ChangeLog b/sec-policy/selinux-networkmanager/ChangeLog
deleted file mode 100644
index 5d6f194..0000000
--- a/sec-policy/selinux-networkmanager/ChangeLog
+++ /dev/null
@@ -1,60 +0,0 @@
-# ChangeLog for sec-policy/selinux-networkmanager
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-networkmanager/ChangeLog,v 1.14 2012/06/27 20:33:51 swift Exp $
-
-*selinux-networkmanager-2.20120215-r2 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-networkmanager-2.20120215-r2.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-networkmanager-2.20110726-r1.ebuild,
-  -selinux-networkmanager-2.20110726-r2.ebuild,
-  -selinux-networkmanager-2.20110726-r3.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-networkmanager-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-networkmanager-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-networkmanager-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  23 Feb 2012; <swift@gentoo.org> selinux-networkmanager-2.20110726-r3.ebuild:
-  Stabilizing
-
-  29 Jan 2012;  <swift@gentoo.org> Manifest:
-  Updating manifest
-
-  29 Jan 2012; <swift@gentoo.org> selinux-networkmanager-2.20110726-r2.ebuild:
-  Stabilize
-
-*selinux-networkmanager-2.20110726-r3 (14 Jan 2012)
-
-  14 Jan 2012; <swift@gentoo.org> +selinux-networkmanager-2.20110726-r3.ebuild:
-  Adding dontaudits
-
-*selinux-networkmanager-2.20110726-r2 (04 Dec 2011)
-
-  04 Dec 2011; <swift@gentoo.org> +selinux-networkmanager-2.20110726-r2.ebuild:
-  Mark wpa_cli as an interactive application
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-networkmanager-2.20101213.ebuild,
-  -files/fix-networkmanager.patch:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-networkmanager-2.20110726-r1.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-networkmanager-2.20110726-r1 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-networkmanager-2.20110726-r1.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-networkmanager-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-networkmanager/metadata.xml b/sec-policy/selinux-networkmanager/metadata.xml
deleted file mode 100644
index 6670a2f..0000000
--- a/sec-policy/selinux-networkmanager/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for networkmanager</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-networkmanager/selinux-networkmanager-2.20120215-r15.ebuild b/sec-policy/selinux-networkmanager/selinux-networkmanager-2.20120215-r15.ebuild
deleted file mode 100644
index 34b74a6..0000000
--- a/sec-policy/selinux-networkmanager/selinux-networkmanager-2.20120215-r15.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="networkmanager"
-BASEPOL="2.20120215-r15"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for networkmanager"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-nginx/ChangeLog b/sec-policy/selinux-nginx/ChangeLog
deleted file mode 100644
index 516a5ff..0000000
--- a/sec-policy/selinux-nginx/ChangeLog
+++ /dev/null
@@ -1,54 +0,0 @@
-# ChangeLog for sec-policy/selinux-nginx
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-nginx/ChangeLog,v 1.9 2012/06/27 20:34:05 swift Exp $
-
-*selinux-nginx-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-nginx-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-nginx-2.20110726-r1.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-nginx-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-nginx-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-nginx-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  07 Feb 2012; <swift@gentoo.org> selinux-nginx-2.20110726-r1.ebuild:
-  Adding dependency on apache policy as reported by amade on #gentoo-hardened
-
-  12 Nov 2011; <swift@gentoo.org> -files/fix-services-nginx-r1.patch,
-  -files/fix-services-nginx-r2.patch, -selinux-nginx-2.20101213-r1.ebuild,
-  -selinux-nginx-2.20101213-r2.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-nginx-2.20110726-r1.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-nginx-2.20110726-r1 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-nginx-2.20110726-r1.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  25 Jul 2011; Anthony G. Basile <blueness@gentoo.org>
-  +files/fix-services-nginx-r1.patch, +files/fix-services-nginx-r2.patch,
-  +selinux-nginx-2.20101213-r1.ebuild, +selinux-nginx-2.20101213-r2.ebuild,
-  +metadata.xml:
-  Initial commit to tree
-
-*selinux-nginx-2.20101213-r2 (21 Jul 2011)
-
-  21 Jul 2011; <swift@gentoo.org> +files/fix-services-nginx-r2.patch,
-  +selinux-nginx-2.20101213-r2.ebuild:
-  Improve nginx policy and make it compliant with upstream rules
-
-*selinux-nginx-2.20101213-r1 (17 Jul 2011)
-
-  17 Jul 2011; <swift@gentoo.org> +files/fix-services-nginx-r1.patch,
-  +selinux-nginx-2.20101213-r1.ebuild, +metadata.xml:
-  Add initial support for nginx
-

diff --git a/sec-policy/selinux-nginx/metadata.xml b/sec-policy/selinux-nginx/metadata.xml
deleted file mode 100644
index a74b86c..0000000
--- a/sec-policy/selinux-nginx/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for nginx</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-nginx/selinux-nginx-2.20120215-r15.ebuild b/sec-policy/selinux-nginx/selinux-nginx-2.20120215-r15.ebuild
deleted file mode 100644
index c121ac0..0000000
--- a/sec-policy/selinux-nginx/selinux-nginx-2.20120215-r15.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="nginx"
-BASEPOL="2.20120215-r15"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for nginx"
-
-KEYWORDS="~amd64 ~x86"
-DEPEND="${DEPEND}
-	sec-policy/selinux-apache
-"
-RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-nslcd/metadata.xml b/sec-policy/selinux-nslcd/metadata.xml
deleted file mode 100644
index b91c98c..0000000
--- a/sec-policy/selinux-nslcd/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-<herd>hardened</herd>
-<longdescription>Gentoo SELinux policy for nslcd</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-nslcd/selinux-nslcd-2.20120215-r15.ebuild b/sec-policy/selinux-nslcd/selinux-nslcd-2.20120215-r15.ebuild
deleted file mode 100644
index db4323f..0000000
--- a/sec-policy/selinux-nslcd/selinux-nslcd-2.20120215-r15.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-acpi/selinux-acpi-2.20091215.ebuild,v 1.1 2009/12/16 02:53:59 pebenito Exp $
-
-IUSE=""
-
-MODS="nslcd"
-BASEPOL="2.20120215-r15"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for general applications"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-ntop/ChangeLog b/sec-policy/selinux-ntop/ChangeLog
deleted file mode 100644
index 0a174b3..0000000
--- a/sec-policy/selinux-ntop/ChangeLog
+++ /dev/null
@@ -1,128 +0,0 @@
-# ChangeLog for sec-policy/selinux-ntop
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ntop/ChangeLog,v 1.29 2012/06/27 20:34:00 swift Exp $
-
-*selinux-ntop-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-ntop-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-ntop-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-ntop-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-ntop-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-ntop-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-ntop-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-ntop-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-ntop-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-ntop-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-ntop-2.20090730.ebuild, -selinux-ntop-2.20091215.ebuild,
-  -selinux-ntop-20080525.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-ntop-2.20101213.ebuild:
-  Stable amd64 x86
-
-*selinux-ntop-2.20101213 (05 Feb 2011)
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-ntop-2.20101213.ebuild:
-  New upstream policy.
-
-*selinux-ntop-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-ntop-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-ntop-20070329.ebuild, -selinux-ntop-20070928.ebuild,
-  selinux-ntop-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-ntop-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-ntop-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-ntop-20070329.ebuild, selinux-ntop-20070928.ebuild,
-  selinux-ntop-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-ntop-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-ntop-20080525.ebuild:
-  New SVN snapshot.
-
-  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-ntop-20041113.ebuild, -selinux-ntop-20061114.ebuild:
-  Remove old ebuilds.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-ntop-20070928.ebuild:
-  Mark stable.
-
-*selinux-ntop-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-ntop-20070928.ebuild:
-  New SVN snapshot.
-
-  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
-  Removing kaiowas from metadata due to his retirement (see #61930 for
-  reference).
-
-  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
-  selinux-ntop-20070329.ebuild:
-  Mark stable.
-
-*selinux-ntop-20070329 (29 Mar 2007)
-
-  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-ntop-20070329.ebuild:
-  New SVN snapshot.
-
-  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
-  Redigest for Manifest2
-
-*selinux-ntop-20061114 (15 Nov 2006)
-
-  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-ntop-20061114.ebuild:
-  New SVN snapshot.
-
-*selinux-ntop-20061008 (10 Oct 2006)
-
-  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-ntop-20061008.ebuild:
-  First mainstream reference policy testing release.
-
-*selinux-ntop-20041113 (13 Nov 2004)
-
-  13 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  -selinux-ntop-20040901.ebuild, -selinux-ntop-20041016.ebuild,
-  +selinux-ntop-20041113.ebuild:
-  network-related policy fixes
-
-  24 Oct 2004; petre rodan <kaiowas@gentoo.org>
-  selinux-ntop-20041016.ebuild:
-  mark stable
-

diff --git a/sec-policy/selinux-ntop/metadata.xml b/sec-policy/selinux-ntop/metadata.xml
deleted file mode 100644
index b98a7c8..0000000
--- a/sec-policy/selinux-ntop/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for ntop</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-ntop/selinux-ntop-2.20120215-r15.ebuild b/sec-policy/selinux-ntop/selinux-ntop-2.20120215-r15.ebuild
deleted file mode 100644
index ebfa96f..0000000
--- a/sec-policy/selinux-ntop/selinux-ntop-2.20120215-r15.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="ntop"
-BASEPOL="2.20120215-r15"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ntop"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-ntp/ChangeLog b/sec-policy/selinux-ntp/ChangeLog
deleted file mode 100644
index 8ac3e4e..0000000
--- a/sec-policy/selinux-ntp/ChangeLog
+++ /dev/null
@@ -1,200 +0,0 @@
-# ChangeLog for sec-policy/selinux-ntp
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ntp/ChangeLog,v 1.43 2012/06/27 20:33:52 swift Exp $
-
-*selinux-ntp-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-ntp-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-ntp-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-ntp-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-ntp-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-ntp-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-ntp-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-ntp-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-ntp-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-ntp-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-ntp-2.20090730.ebuild, -selinux-ntp-2.20091215.ebuild,
-  -selinux-ntp-20080525.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-ntp-2.20101213.ebuild:
-  Stable amd64 x86
-
-*selinux-ntp-2.20101213 (05 Feb 2011)
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-ntp-2.20101213.ebuild:
-  New upstream policy.
-
-*selinux-ntp-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-ntp-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-ntp-20070329.ebuild, -selinux-ntp-20070928.ebuild,
-  selinux-ntp-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-ntp-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-ntp-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-ntp-20070329.ebuild, selinux-ntp-20070928.ebuild,
-  selinux-ntp-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-ntp-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-ntp-20080525.ebuild:
-  New SVN snapshot.
-
-  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-ntp-20051023.ebuild, -selinux-ntp-20051122.ebuild,
-  -selinux-ntp-20061114.ebuild:
-  Remove old ebuilds.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-ntp-20070928.ebuild:
-  Mark stable.
-
-*selinux-ntp-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-ntp-20070928.ebuild:
-  New SVN snapshot.
-
-  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
-  Removing kaiowas from metadata due to his retirement (see #61930 for
-  reference).
-
-  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
-  selinux-ntp-20070329.ebuild:
-  Mark stable.
-
-*selinux-ntp-20070329 (29 Mar 2007)
-
-  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-ntp-20070329.ebuild:
-  New SVN snapshot.
-
-  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
-  Redigest for Manifest2
-
-*selinux-ntp-20061114 (15 Nov 2006)
-
-  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-ntp-20061114.ebuild:
-  New SVN snapshot.
-
-*selinux-ntp-20061008 (10 Oct 2006)
-
-  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-ntp-20061008.ebuild:
-  First mainstream reference policy testing release.
-
-  02 Dec 2005; petre rodan <kaiowas@gentoo.org> selinux-ntp-20051122.ebuild:
-  mark stable on amd64 mips ppc sparc x86
-
-*selinux-ntp-20051122 (28 Nov 2005)
-
-  28 Nov 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-ntp-20050918.ebuild, +selinux-ntp-20051122.ebuild:
-  merge with upstream
-
-  27 Oct 2005; petre rodan <kaiowas@gentoo.org> selinux-ntp-20051023.ebuild:
-  mark stable on amd64 mips ppc sparc x86
-
-*selinux-ntp-20051023 (24 Oct 2005)
-
-  24 Oct 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-ntp-20050626.ebuild, +selinux-ntp-20051023.ebuild:
-  memory locking now allowed - fix from upstream
-
-  18 Oct 2005; petre rodan <kaiowas@gentoo.org> selinux-ntp-20050918.ebuild:
-  mark stable
-
-*selinux-ntp-20050918 (18 Sep 2005)
-
-  18 Sep 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-ntp-20050408.ebuild, +selinux-ntp-20050918.ebuild:
-  merge with upstream, added mips arch
-
-  26 Jun 2005; petre rodan <kaiowas@gentoo.org> selinux-ntp-20050626.ebuild:
-  mark stable
-
-*selinux-ntp-20050626 (26 Jun 2005)
-
-  26 Jun 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-ntp-20050219.ebuild, +selinux-ntp-20050626.ebuild:
-  added name_connect rules
-
-  07 May 2005; petre rodan <kaiowas@gentoo.org> selinux-ntp-20050408.ebuild:
-  mark stable
-
-*selinux-ntp-20050408 (23 Apr 2005)
-
-  23 Apr 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-ntp-20041120.ebuild, +selinux-ntp-20050408.ebuild:
-  merge with upstream, no semantic diff
-
-  23 Mar 2005; petre rodan <kaiowas@gentoo.org> selinux-ntp-20050219.ebuild:
-  mark stable
-
-*selinux-ntp-20050219 (25 Feb 2005)
-
-  25 Feb 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-ntp-20031101.ebuild, +selinux-ntp-20050219.ebuild:
-  merge with upstream policy
-
-  20 Jan 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-ntp-20041014.ebuild, selinux-ntp-20041120.ebuild:
-  mark stable
-
-*selinux-ntp-20041120 (22 Nov 2004)
-
-  22 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  +selinux-ntp-20041120.ebuild:
-  merge with nsa policy
-
-*selinux-ntp-20041014 (23 Oct 2004)
-
-  23 Oct 2004; petre rodan <kaiowas@gentoo.org> metadata.xml,
-  +selinux-ntp-20041014.ebuild:
-  update needed by base-policy-20041023
-
-*selinux-ntp-20031101 (01 Nov 2003)
-
-  01 Nov 2003; Chris PeBenito <pebenito@gentoo.org>
-  selinux-ntp-20031101.ebuild:
-  Update for new API.
-
-*selinux-ntp-20030811 (11 Aug 2003)
-
-  11 Aug 2003; Chris PeBenito <pebenito@gentoo.org> metadata.xml,
-  selinux-ntp-20030811.ebuild:
-  Initial commit
-

diff --git a/sec-policy/selinux-ntp/metadata.xml b/sec-policy/selinux-ntp/metadata.xml
deleted file mode 100644
index 906e09e..0000000
--- a/sec-policy/selinux-ntp/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for ntp</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-ntp/selinux-ntp-2.20120215-r15.ebuild b/sec-policy/selinux-ntp/selinux-ntp-2.20120215-r15.ebuild
deleted file mode 100644
index dc8f4ed..0000000
--- a/sec-policy/selinux-ntp/selinux-ntp-2.20120215-r15.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="ntp"
-BASEPOL="2.20120215-r15"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ntp"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-nut/ChangeLog b/sec-policy/selinux-nut/ChangeLog
deleted file mode 100644
index a09d2f6..0000000
--- a/sec-policy/selinux-nut/ChangeLog
+++ /dev/null
@@ -1,41 +0,0 @@
-# ChangeLog for sec-policy/selinux-nut
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-nut/ChangeLog,v 1.10 2012/06/27 20:34:15 swift Exp $
-
-*selinux-nut-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-nut-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  09 Jun 2012; <swift@gentoo.org> selinux-nut-2.20120215.ebuild:
-  Adding dependency on selinux-apache, fixes build failure
-
-  13 May 2012; <swift@gentoo.org> -selinux-nut-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-nut-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-nut-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-nut-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-nut-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-nut-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-nut-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-nut-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-nut-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-nut/metadata.xml b/sec-policy/selinux-nut/metadata.xml
deleted file mode 100644
index b93841c..0000000
--- a/sec-policy/selinux-nut/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for nut</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-nut/selinux-nut-2.20120215-r15.ebuild b/sec-policy/selinux-nut/selinux-nut-2.20120215-r15.ebuild
deleted file mode 100644
index 9a09445..0000000
--- a/sec-policy/selinux-nut/selinux-nut-2.20120215-r15.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="nut"
-BASEPOL="2.20120215-r15"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for nut"
-
-KEYWORDS="~amd64 ~x86"
-DEPEND="${DEPEND}
-	sec-policy/selinux-apache
-"
-RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-nx/ChangeLog b/sec-policy/selinux-nx/ChangeLog
deleted file mode 100644
index 9a06a63..0000000
--- a/sec-policy/selinux-nx/ChangeLog
+++ /dev/null
@@ -1,38 +0,0 @@
-# ChangeLog for sec-policy/selinux-nx
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-nx/ChangeLog,v 1.9 2012/06/27 20:33:56 swift Exp $
-
-*selinux-nx-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-nx-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-nx-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-nx-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-nx-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-nx-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-nx-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-nx-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-nx-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-nx-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-nx-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-nx/metadata.xml b/sec-policy/selinux-nx/metadata.xml
deleted file mode 100644
index 63b8d0b..0000000
--- a/sec-policy/selinux-nx/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for nx</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-nx/selinux-nx-2.20120215-r15.ebuild b/sec-policy/selinux-nx/selinux-nx-2.20120215-r15.ebuild
deleted file mode 100644
index 28c1b2a..0000000
--- a/sec-policy/selinux-nx/selinux-nx-2.20120215-r15.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="nx"
-BASEPOL="2.20120215-r15"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for nx"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-oddjob/ChangeLog b/sec-policy/selinux-oddjob/ChangeLog
deleted file mode 100644
index 1b1789b..0000000
--- a/sec-policy/selinux-oddjob/ChangeLog
+++ /dev/null
@@ -1,34 +0,0 @@
-# ChangeLog for sec-policy/selinux-oddjob
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-oddjob/ChangeLog,v 1.7 2012/06/27 20:34:16 swift Exp $
-
-*selinux-oddjob-2.20120215-r2 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-oddjob-2.20120215-r2.ebuild:
-  Bump to revision 13
-
-*selinux-oddjob-2.20120215-r1 (20 May 2012)
-
-  20 May 2012; <swift@gentoo.org> +selinux-oddjob-2.20120215-r1.ebuild:
-  Bumping to rev 9
-
-  13 May 2012; <swift@gentoo.org> -selinux-oddjob-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-oddjob-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-oddjob-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-oddjob-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  23 Feb 2012; <swift@gentoo.org> selinux-oddjob-2.20110726.ebuild:
-  Stabilizing
-
-*selinux-oddjob-2.20110726 (28 Dec 2011)
-
-  28 Dec 2011; <swift@gentoo.org> +selinux-oddjob-2.20110726.ebuild,
-  +metadata.xml:
-  Support oddjob (needed for PAM helpers)
-

diff --git a/sec-policy/selinux-oddjob/metadata.xml b/sec-policy/selinux-oddjob/metadata.xml
deleted file mode 100644
index 1a90c82..0000000
--- a/sec-policy/selinux-oddjob/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for oddjob (helpers for PAM)</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-oddjob/selinux-oddjob-2.20120215-r15.ebuild b/sec-policy/selinux-oddjob/selinux-oddjob-2.20120215-r15.ebuild
deleted file mode 100644
index 16f24fe..0000000
--- a/sec-policy/selinux-oddjob/selinux-oddjob-2.20120215-r15.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="oddjob"
-BASEPOL="2.20120215-r15"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for oddjob"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-oident/ChangeLog b/sec-policy/selinux-oident/ChangeLog
deleted file mode 100644
index a8fe09d..0000000
--- a/sec-policy/selinux-oident/ChangeLog
+++ /dev/null
@@ -1,32 +0,0 @@
-# ChangeLog for sec-policy/selinux-oident
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-oident/ChangeLog,v 1.7 2012/06/27 20:34:09 swift Exp $
-
-*selinux-oident-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-oident-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-oident-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-oident-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-oident-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-oident-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  29 Jan 2012;  <swift@gentoo.org> Manifest:
-  Updating manifest
-
-  29 Jan 2012; <swift@gentoo.org> selinux-oident-2.20110726.ebuild:
-  Stabilize
-
-*selinux-oident-2.20110726 (10 Dec 2011)
-
-  10 Dec 2011; <swift@gentoo.org> +selinux-oident-2.20110726.ebuild,
-  +metadata.xml:
-  Correct policy for oident
-

diff --git a/sec-policy/selinux-oident/metadata.xml b/sec-policy/selinux-oident/metadata.xml
deleted file mode 100644
index b709fd9..0000000
--- a/sec-policy/selinux-oident/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for oident</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-oident/selinux-oident-2.20120215-r15.ebuild b/sec-policy/selinux-oident/selinux-oident-2.20120215-r15.ebuild
deleted file mode 100644
index 22038c3..0000000
--- a/sec-policy/selinux-oident/selinux-oident-2.20120215-r15.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="oident"
-BASEPOL="2.20120215-r15"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for oident"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-openct/ChangeLog b/sec-policy/selinux-openct/ChangeLog
deleted file mode 100644
index 5072de1..0000000
--- a/sec-policy/selinux-openct/ChangeLog
+++ /dev/null
@@ -1,38 +0,0 @@
-# ChangeLog for sec-policy/selinux-openct
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-openct/ChangeLog,v 1.9 2012/06/27 20:34:04 swift Exp $
-
-*selinux-openct-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-openct-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-openct-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-openct-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-openct-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-openct-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-openct-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-openct-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-openct-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-openct-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-openct-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-openct/metadata.xml b/sec-policy/selinux-openct/metadata.xml
deleted file mode 100644
index 530352e..0000000
--- a/sec-policy/selinux-openct/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for openct</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-openct/selinux-openct-2.20120215-r15.ebuild b/sec-policy/selinux-openct/selinux-openct-2.20120215-r15.ebuild
deleted file mode 100644
index 7c4de1c..0000000
--- a/sec-policy/selinux-openct/selinux-openct-2.20120215-r15.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="openct"
-BASEPOL="2.20120215-r15"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for openct"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-openvpn/ChangeLog b/sec-policy/selinux-openvpn/ChangeLog
deleted file mode 100644
index ebee204..0000000
--- a/sec-policy/selinux-openvpn/ChangeLog
+++ /dev/null
@@ -1,127 +0,0 @@
-# ChangeLog for sec-policy/selinux-openvpn
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-openvpn/ChangeLog,v 1.26 2012/06/27 20:34:15 swift Exp $
-
-*selinux-openvpn-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-openvpn-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-openvpn-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-openvpn-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-openvpn-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-openvpn-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-openvpn-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-openvpn-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-openvpn-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-openvpn-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-openvpn-2.20090730.ebuild, -selinux-openvpn-2.20091215.ebuild,
-  -selinux-openvpn-20080525.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-openvpn-2.20101213.ebuild:
-  Stable amd64 x86
-
-*selinux-openvpn-2.20101213 (05 Feb 2011)
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-openvpn-2.20101213.ebuild:
-  New upstream policy.
-
-*selinux-openvpn-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-openvpn-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-openvpn-20070329.ebuild, -selinux-openvpn-20070928.ebuild,
-  selinux-openvpn-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-openvpn-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-openvpn-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-openvpn-20070329.ebuild, selinux-openvpn-20070928.ebuild,
-  selinux-openvpn-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-openvpn-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-openvpn-20080525.ebuild:
-  New SVN snapshot.
-
-  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-openvpn-20050618.ebuild, -selinux-openvpn-20061114.ebuild:
-  Remove old ebuilds.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-openvpn-20070928.ebuild:
-  Mark stable.
-
-*selinux-openvpn-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-openvpn-20070928.ebuild:
-  New SVN snapshot.
-
-  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
-  Removing kaiowas from metadata due to his retirement (see #61930 for
-  reference).
-
-  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
-  selinux-openvpn-20070329.ebuild:
-  Mark stable.
-
-*selinux-openvpn-20070329 (29 Mar 2007)
-
-  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-openvpn-20070329.ebuild:
-  New SVN snapshot.
-
-  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
-  Redigest for Manifest2
-
-*selinux-openvpn-20061114 (15 Nov 2006)
-
-  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-openvpn-20061114.ebuild:
-  New SVN snapshot.
-
-*selinux-openvpn-20061008 (10 Oct 2006)
-
-  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-openvpn-20061008.ebuild:
-  First mainstream reference policy testing release.
-
-  20 Aug 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-openvpn-20050618.ebuild:
-  mark stable
-
-*selinux-openvpn-20050618 (26 Jun 2005)
-
-  26 Jun 2005; petre rodan <kaiowas@gentoo.org> +metadata.xml,
-  +selinux-openvpn-20050618.ebuild:
-  initial commit
-

diff --git a/sec-policy/selinux-openvpn/metadata.xml b/sec-policy/selinux-openvpn/metadata.xml
deleted file mode 100644
index 643df95..0000000
--- a/sec-policy/selinux-openvpn/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for openvpn</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-openvpn/selinux-openvpn-2.20120215-r15.ebuild b/sec-policy/selinux-openvpn/selinux-openvpn-2.20120215-r15.ebuild
deleted file mode 100644
index b9d6ce8..0000000
--- a/sec-policy/selinux-openvpn/selinux-openvpn-2.20120215-r15.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="openvpn"
-BASEPOL="2.20120215-r15"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for openvpn"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-pan/ChangeLog b/sec-policy/selinux-pan/ChangeLog
deleted file mode 100644
index 979e56e..0000000
--- a/sec-policy/selinux-pan/ChangeLog
+++ /dev/null
@@ -1,49 +0,0 @@
-
-
-*selinux-pan-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-pan-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  01 Jun 2012; <swift@gentoo.org> selinux-pan-2.20120215.ebuild:
-  Add dependency on selinux-xserver, fixes build failure
-
-  13 May 2012; <swift@gentoo.org> -selinux-pan-2.20110726-r1.ebuild,
-  -selinux-pan-2.20110726-r2.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-pan-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-pan-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-pan-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  27 Nov 2011; <swift@gentoo.org> selinux-pan-2.20110726-r2.ebuild:
-  Stable on x86/amd64
-
-  12 Nov 2011; <swift@gentoo.org> -files/fix-apps-pan-r1.patch,
-  -selinux-pan-2.20101213-r1.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-pan-2.20110726-r1.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-pan-2.20110726-r2 (23 Oct 2011)
-
-  23 Oct 2011; <swift@gentoo.org> +selinux-pan-2.20110726-r2.ebuild:
-  Add support for XDG
-
-*selinux-pan-2.20110726-r1 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-pan-2.20110726-r1.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-*selinux-pan-2.20101213-r1 (07 Aug 2011)
-
-  07 Aug 2011; Anthony G. Basile <blueness@gentoo.org>
-  +files/fix-apps-pan-r1.patch, +selinux-pan-2.20101213-r1.ebuild,
-  +metadata.xml:
-  Initial commit policy for pan
-

diff --git a/sec-policy/selinux-pan/metadata.xml b/sec-policy/selinux-pan/metadata.xml
deleted file mode 100644
index 95a7e9f..0000000
--- a/sec-policy/selinux-pan/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for pan</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-pan/selinux-pan-2.20120215-r15.ebuild b/sec-policy/selinux-pan/selinux-pan-2.20120215-r15.ebuild
deleted file mode 100644
index d0b361d..0000000
--- a/sec-policy/selinux-pan/selinux-pan-2.20120215-r15.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="pan"
-BASEPOL="2.20120215-r15"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for pan"
-
-KEYWORDS="~amd64 ~x86"
-DEPEND="${DEPEND}
-	sec-policy/selinux-xserver
-"
-RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-pcmcia/ChangeLog b/sec-policy/selinux-pcmcia/ChangeLog
deleted file mode 100644
index 901b421..0000000
--- a/sec-policy/selinux-pcmcia/ChangeLog
+++ /dev/null
@@ -1,104 +0,0 @@
-# ChangeLog for sec-policy/selinux-pcmcia
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-pcmcia/ChangeLog,v 1.21 2012/06/27 20:34:05 swift Exp $
-
-*selinux-pcmcia-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-pcmcia-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-pcmcia-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-pcmcia-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-pcmcia-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-pcmcia-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-pcmcia-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-pcmcia-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-pcmcia-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-pcmcia-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-pcmcia-2.20090730.ebuild, -selinux-pcmcia-2.20091215.ebuild,
-  -selinux-pcmcia-20080525.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-pcmcia-2.20101213.ebuild:
-  Stable amd64 x86
-
-*selinux-pcmcia-2.20101213 (05 Feb 2011)
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-pcmcia-2.20101213.ebuild:
-  New upstream policy.
-
-*selinux-pcmcia-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-pcmcia-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-pcmcia-20070329.ebuild, -selinux-pcmcia-20070928.ebuild,
-  selinux-pcmcia-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-pcmcia-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-pcmcia-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-pcmcia-20070329.ebuild, selinux-pcmcia-20070928.ebuild,
-  selinux-pcmcia-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-pcmcia-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-pcmcia-20080525.ebuild:
-  New SVN snapshot.
-
-  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-pcmcia-20061114.ebuild:
-  Remove old ebuilds.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-pcmcia-20070928.ebuild:
-  Mark stable.
-
-*selinux-pcmcia-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-pcmcia-20070928.ebuild:
-  New SVN snapshot.
-
-  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
-  selinux-pcmcia-20070329.ebuild:
-  Mark stable.
-
-*selinux-pcmcia-20070329 (29 Mar 2007)
-
-  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-pcmcia-20070329.ebuild:
-  New SVN snapshot.
-
-*selinux-pcmcia-20061114 (22 Nov 2006)
-
-  22 Nov 2006; Chris PeBenito <pebenito@gentoo.org> +metadata.xml,
-  +selinux-pcmcia-20061114.ebuild:
-  Initial commit.
-

diff --git a/sec-policy/selinux-pcmcia/metadata.xml b/sec-policy/selinux-pcmcia/metadata.xml
deleted file mode 100644
index 80f4dbf..0000000
--- a/sec-policy/selinux-pcmcia/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for pcmcia</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-pcmcia/selinux-pcmcia-2.20120215-r15.ebuild b/sec-policy/selinux-pcmcia/selinux-pcmcia-2.20120215-r15.ebuild
deleted file mode 100644
index 12fffbf..0000000
--- a/sec-policy/selinux-pcmcia/selinux-pcmcia-2.20120215-r15.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="pcmcia"
-BASEPOL="2.20120215-r15"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for pcmcia"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-perdition/ChangeLog b/sec-policy/selinux-perdition/ChangeLog
deleted file mode 100644
index eead09e..0000000
--- a/sec-policy/selinux-perdition/ChangeLog
+++ /dev/null
@@ -1,38 +0,0 @@
-# ChangeLog for sec-policy/selinux-perdition
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-perdition/ChangeLog,v 1.9 2012/06/27 20:34:03 swift Exp $
-
-*selinux-perdition-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-perdition-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-perdition-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-perdition-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-perdition-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-perdition-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-perdition-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-perdition-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-perdition-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-perdition-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-perdition-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-perdition/metadata.xml b/sec-policy/selinux-perdition/metadata.xml
deleted file mode 100644
index 3306f30..0000000
--- a/sec-policy/selinux-perdition/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for perdition</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-perdition/selinux-perdition-2.20120215-r15.ebuild b/sec-policy/selinux-perdition/selinux-perdition-2.20120215-r15.ebuild
deleted file mode 100644
index d8bd684..0000000
--- a/sec-policy/selinux-perdition/selinux-perdition-2.20120215-r15.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="perdition"
-BASEPOL="2.20120215-r15"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for perdition"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-phpfpm/ChangeLog b/sec-policy/selinux-phpfpm/ChangeLog
deleted file mode 100644
index 872df8d..0000000
--- a/sec-policy/selinux-phpfpm/ChangeLog
+++ /dev/null
@@ -1,16 +0,0 @@
-# ChangeLog for sec-policy/selinux-phpfpm
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: $
-
-*selinux-phpfpm-2.20120215-r14 (12 Jul 2012)
-
-  12 Jul 2012; <swift@gentoo.org> -selinux-phpfpm-2.20120215.ebuild,
-  +selinux-phpfpm-2.20120215-r14.ebuild:
-  Bump to rev14
-
-*selinux-phpfpm-2.20120215 (24 Jun 2012)
-
-  24 Jun 2012; <swift@gentoo.org> +selinux-phpfpm-2.20120215.ebuild,
-  +metadata.xml:
-  Introducing phpfpm module
-

diff --git a/sec-policy/selinux-phpfpm/metadata.xml b/sec-policy/selinux-phpfpm/metadata.xml
deleted file mode 100644
index b413ff0..0000000
--- a/sec-policy/selinux-phpfpm/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for phpfpm</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-phpfpm/selinux-phpfpm-2.20120215-r15.ebuild b/sec-policy/selinux-phpfpm/selinux-phpfpm-2.20120215-r15.ebuild
deleted file mode 100644
index 3ca8acf..0000000
--- a/sec-policy/selinux-phpfpm/selinux-phpfpm-2.20120215-r15.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="phpfpm"
-BASEPOL="2.20120215-r15"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for phpfpm"
-
-KEYWORDS="~amd64 ~x86"
-DEPEND="${DEPEND}
-	sec-policy/selinux-apache
-"
-RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-plymouthd/ChangeLog b/sec-policy/selinux-plymouthd/ChangeLog
deleted file mode 100644
index 94df381..0000000
--- a/sec-policy/selinux-plymouthd/ChangeLog
+++ /dev/null
@@ -1,32 +0,0 @@
-# ChangeLog for sec-policy/selinux-plymouthd
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-plymouthd/ChangeLog,v 1.7 2012/06/27 20:34:14 swift Exp $
-
-*selinux-plymouthd-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-plymouthd-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-plymouthd-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-plymouthd-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-plymouthd-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-plymouthd-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  29 Jan 2012;  <swift@gentoo.org> Manifest:
-  Updating manifest
-
-  29 Jan 2012; <swift@gentoo.org> selinux-plymouthd-2.20110726.ebuild:
-  Stabilize
-
-*selinux-plymouthd-2.20110726 (04 Dec 2011)
-
-  04 Dec 2011; <swift@gentoo.org> +selinux-plymouthd-2.20110726.ebuild,
-  +metadata.xml:
-  Adding SELinux module for plymouthd
-

diff --git a/sec-policy/selinux-plymouthd/metadata.xml b/sec-policy/selinux-plymouthd/metadata.xml
deleted file mode 100644
index 4eef375..0000000
--- a/sec-policy/selinux-plymouthd/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for plymouthd</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-plymouthd/selinux-plymouthd-2.20120215-r15.ebuild b/sec-policy/selinux-plymouthd/selinux-plymouthd-2.20120215-r15.ebuild
deleted file mode 100644
index a4b8ff8..0000000
--- a/sec-policy/selinux-plymouthd/selinux-plymouthd-2.20120215-r15.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="plymouthd"
-BASEPOL="2.20120215-r15"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for plymouthd"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-podsleuth/ChangeLog b/sec-policy/selinux-podsleuth/ChangeLog
deleted file mode 100644
index 2c006af..0000000
--- a/sec-policy/selinux-podsleuth/ChangeLog
+++ /dev/null
@@ -1,38 +0,0 @@
-# ChangeLog for sec-policy/selinux-podsleuth
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-podsleuth/ChangeLog,v 1.9 2012/06/27 20:33:54 swift Exp $
-
-*selinux-podsleuth-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-podsleuth-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-podsleuth-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-podsleuth-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-podsleuth-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-podsleuth-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-podsleuth-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-podsleuth-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-podsleuth-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-podsleuth-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-podsleuth-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-podsleuth/metadata.xml b/sec-policy/selinux-podsleuth/metadata.xml
deleted file mode 100644
index e8cb63d..0000000
--- a/sec-policy/selinux-podsleuth/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for podsleuth</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-podsleuth/selinux-podsleuth-2.20120215-r15.ebuild b/sec-policy/selinux-podsleuth/selinux-podsleuth-2.20120215-r15.ebuild
deleted file mode 100644
index c3556ca..0000000
--- a/sec-policy/selinux-podsleuth/selinux-podsleuth-2.20120215-r15.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="podsleuth"
-BASEPOL="2.20120215-r15"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for podsleuth"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-policykit/ChangeLog b/sec-policy/selinux-policykit/ChangeLog
deleted file mode 100644
index c2d7559..0000000
--- a/sec-policy/selinux-policykit/ChangeLog
+++ /dev/null
@@ -1,38 +0,0 @@
-# ChangeLog for sec-policy/selinux-policykit
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-policykit/ChangeLog,v 1.9 2012/06/27 20:34:08 swift Exp $
-
-*selinux-policykit-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-policykit-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-policykit-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-policykit-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-policykit-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-policykit-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-policykit-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-policykit-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-policykit-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-policykit-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-policykit-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-policykit/metadata.xml b/sec-policy/selinux-policykit/metadata.xml
deleted file mode 100644
index ab0ffc5..0000000
--- a/sec-policy/selinux-policykit/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for policykit</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-policykit/selinux-policykit-2.20120215-r15.ebuild b/sec-policy/selinux-policykit/selinux-policykit-2.20120215-r15.ebuild
deleted file mode 100644
index 655b140..0000000
--- a/sec-policy/selinux-policykit/selinux-policykit-2.20120215-r15.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="policykit"
-BASEPOL="2.20120215-r15"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for policykit"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-portmap/ChangeLog b/sec-policy/selinux-portmap/ChangeLog
deleted file mode 100644
index c04b293..0000000
--- a/sec-policy/selinux-portmap/ChangeLog
+++ /dev/null
@@ -1,138 +0,0 @@
-# ChangeLog for sec-policy/selinux-portmap
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-portmap/ChangeLog,v 1.31 2012/06/27 20:34:08 swift Exp $
-
-*selinux-portmap-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-portmap-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-portmap-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-portmap-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-portmap-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-portmap-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-portmap-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-portmap-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-portmap-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-portmap-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-portmap-2.20090730.ebuild, -selinux-portmap-2.20091215.ebuild,
-  -selinux-portmap-20080525.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-portmap-2.20101213.ebuild:
-  Stable amd64 x86
-
-*selinux-portmap-2.20101213 (05 Feb 2011)
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-portmap-2.20101213.ebuild:
-  New upstream policy.
-
-*selinux-portmap-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-portmap-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-portmap-20070329.ebuild, -selinux-portmap-20070928.ebuild,
-  selinux-portmap-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-portmap-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-portmap-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-portmap-20070329.ebuild, selinux-portmap-20070928.ebuild,
-  selinux-portmap-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-portmap-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-portmap-20080525.ebuild:
-  New SVN snapshot.
-
-  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-portmap-20030811.ebuild, -selinux-portmap-20050908.ebuild,
-  -selinux-portmap-20061114.ebuild:
-  Remove old ebuilds.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-portmap-20070928.ebuild:
-  Mark stable.
-
-*selinux-portmap-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-portmap-20070928.ebuild:
-  New SVN snapshot.
-
-  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
-  selinux-portmap-20070329.ebuild:
-  Mark stable.
-
-*selinux-portmap-20070329 (29 Mar 2007)
-
-  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-portmap-20070329.ebuild:
-  New SVN snapshot.
-
-  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
-  Redigest for Manifest2
-
-*selinux-portmap-20061114 (15 Nov 2006)
-
-  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-portmap-20061114.ebuild:
-  New SVN snapshot.
-
-*selinux-portmap-20061008 (10 Oct 2006)
-
-  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-portmap-20061008.ebuild:
-  First mainstream reference policy testing release.
-
-  09 Oct 2005; Stephen Bennett <spb@gentoo.org>
-  selinux-portmap-20050908.ebuild:
-  Marked stable
-
-*selinux-portmap-20050908 (08 Sep 2005)
-
-  08 Sep 2005; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-portmap-20050908.ebuild:
-  New release to add new perms from 2.6.12.
-
-  23 May 2005; Stephen Bennett <spb@gentoo.org>
-  selinux-portmap-20030811.ebuild:
-  ~mips keywords
-
-  09 Apr 2004; Chris PeBenito <pebenito@gentoo.org>
-  selinux-portmap-20030811.ebuild:
-  Add missing ppc and sparc keywords
-
-*selinux-portmap-20030811 (11 Aug 2003)
-
-  11 Aug 2003; Chris PeBenito <pebenito@gentoo.org> metadata.xml,
-  selinux-portmap-20030811.ebuild:
-  Initial commit
-

diff --git a/sec-policy/selinux-portmap/metadata.xml b/sec-policy/selinux-portmap/metadata.xml
deleted file mode 100644
index f7193df..0000000
--- a/sec-policy/selinux-portmap/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for portmap</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-portmap/selinux-portmap-2.20120215-r15.ebuild b/sec-policy/selinux-portmap/selinux-portmap-2.20120215-r15.ebuild
deleted file mode 100644
index ec19090..0000000
--- a/sec-policy/selinux-portmap/selinux-portmap-2.20120215-r15.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="portmap"
-BASEPOL="2.20120215-r15"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for portmap"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-postfix/ChangeLog b/sec-policy/selinux-postfix/ChangeLog
deleted file mode 100644
index 0510734..0000000
--- a/sec-policy/selinux-postfix/ChangeLog
+++ /dev/null
@@ -1,238 +0,0 @@
-# ChangeLog for sec-policy/selinux-postfix
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-postfix/ChangeLog,v 1.45 2012/06/27 20:33:54 swift Exp $
-
-*selinux-postfix-2.20120215-r2 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-postfix-2.20120215-r2.ebuild:
-  Bump to revision 13
-
-*selinux-postfix-2.20120215-r1 (20 May 2012)
-
-  20 May 2012; <swift@gentoo.org> +selinux-postfix-2.20120215-r1.ebuild:
-  Bumping to rev 9
-
-  13 May 2012; <swift@gentoo.org> -selinux-postfix-2.20110726-r1.ebuild,
-  -selinux-postfix-2.20110726-r2.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-postfix-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-postfix-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-postfix-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  23 Feb 2012; <swift@gentoo.org> selinux-postfix-2.20110726-r2.ebuild:
-  Stabilizing
-
-*selinux-postfix-2.20110726-r2 (14 Jan 2012)
-
-  14 Jan 2012; <swift@gentoo.org> +selinux-postfix-2.20110726-r2.ebuild:
-  Allow startup to create necessary directories, spool, etc.
-
-  12 Nov 2011; <swift@gentoo.org> -files/fix-services-postfix-r1.patch,
-  -files/fix-services-postfix-r2.patch, -files/fix-services-postfix-r3.patch,
-  -selinux-postfix-2.20101213-r3.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-postfix-2.20110726-r1.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-postfix-2.20110726-r1 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-postfix-2.20110726-r1.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-postfix-2.20090730.ebuild, -selinux-postfix-2.20091215.ebuild,
-  -selinux-postfix-2.20101213.ebuild, -selinux-postfix-2.20101213-r1.ebuild,
-  -selinux-postfix-2.20101213-r2.ebuild, -selinux-postfix-20080525.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-postfix-2.20101213-r3.ebuild:
-  Stable amd64 x86
-
-*selinux-postfix-2.20101213-r3 (16 Apr 2011)
-*selinux-postfix-2.20101213-r2 (16 Apr 2011)
-
-  16 Apr 2011; Anthony G. Basile <blueness@gentoo.org>
-  +files/fix-services-postfix-r2.patch,
-  +selinux-postfix-2.20101213-r2.ebuild,
-  +files/fix-services-postfix-r3.patch,
-  +selinux-postfix-2.20101213-r3.ebuild:
-  Allow postfix admin through sysadm (-r2) and postfix_smtpd_t to mysql
-  (-r3)
-
-*selinux-postfix-2.20101213-r1 (07 Mar 2011)
-
-  07 Mar 2011; Anthony G. Basile <blueness@gentoo.org>
-  +files/fix-services-postfix-r1.patch,
-  +selinux-postfix-2.20101213-r1.ebuild:
-  Fix filecontexts
-
-*selinux-postfix-2.20101213 (05 Feb 2011)
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-postfix-2.20101213.ebuild:
-  New upstream policy.
-
-*selinux-postfix-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-postfix-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-postfix-20070329.ebuild, -selinux-postfix-20070928.ebuild,
-  selinux-postfix-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-postfix-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-postfix-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-postfix-20070329.ebuild, selinux-postfix-20070928.ebuild,
-  selinux-postfix-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-postfix-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-postfix-20080525.ebuild:
-  New SVN snapshot.
-
-  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-postfix-20050626.ebuild, -selinux-postfix-20050918.ebuild,
-  -selinux-postfix-20051023.ebuild, -selinux-postfix-20051122.ebuild,
-  -selinux-postfix-20061114.ebuild:
-  Remove old ebuilds.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-postfix-20070928.ebuild:
-  Mark stable.
-
-*selinux-postfix-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-postfix-20070928.ebuild:
-  New SVN snapshot.
-
-  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
-  selinux-postfix-20070329.ebuild:
-  Mark stable.
-
-*selinux-postfix-20070329 (29 Mar 2007)
-
-  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-postfix-20070329.ebuild:
-  New SVN snapshot.
-
-  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
-  Redigest for Manifest2
-
-*selinux-postfix-20061114 (15 Nov 2006)
-
-  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-postfix-20061114.ebuild:
-  New SVN snapshot.
-
-*selinux-postfix-20061008 (10 Oct 2006)
-
-  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-postfix-20061008.ebuild:
-  First mainstream reference policy testing release.
-
-*selinux-postfix-20051122 (28 Nov 2005)
-
-  28 Nov 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-postfix-20051023.ebuild, +selinux-postfix-20051122.ebuild:
-  marked stable on amd64 mips ppc sparc x86, merge with upstream
-
-*selinux-postfix-20051023 (24 Oct 2005)
-
-  24 Oct 2005; petre rodan <kaiowas@gentoo.org>
-  +selinux-postfix-20051023.ebuild:
-  merge with upstream
-
-  18 Oct 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-postfix-20050918.ebuild:
-  mark stable
-
-*selinux-postfix-20050918 (18 Sep 2005)
-
-  18 Sep 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-postfix-20050417.ebuild, +selinux-postfix-20050918.ebuild:
-  merge with upstream, added mips arch
-
-  26 Jun 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-postfix-20050626.ebuild:
-  mark stable
-
-*selinux-postfix-20050626 (26 Jun 2005)
-
-  26 Jun 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-postfix-20050219.ebuild, +selinux-postfix-20050626.ebuild:
-  added name_connect rules
-
-  23 Apr 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-postfix-20041211.ebuild, selinux-postfix-20050417.ebuild:
-  mark stable
-
-*selinux-postfix-20050417 (16 Apr 2005)
-
-  16 Apr 2005; petre rodan <kaiowas@gentoo.org>
-  +selinux-postfix-20050417.ebuild:
-  fix for bug #89321
-
-  23 Mar 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-postfix-20050219.ebuild:
-  mark stable
-
-*selinux-postfix-20050219 (25 Feb 2005)
-
-  25 Feb 2005; petre rodan <kaiowas@gentoo.org>
-  +selinux-postfix-20050219.ebuild:
-  merge with upstream policy
-
-*selinux-postfix-20041211 (12 Dec 2004)
-
-  12 Dec 2004; petre rodan <kaiowas@gentoo.org>
-  -selinux-postfix-20040427.ebuild, -selinux-postfix-20041021.ebuild,
-  -selinux-postfix-20041109.ebuild, -selinux-postfix-20041120.ebuild,
-  +selinux-postfix-20041211.ebuild:
-  removed old builds, small merge with upstream policy
-
-  23 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  selinux-postfix-20041120.ebuild:
-  mark stable
-
-*selinux-postfix-20041120 (22 Nov 2004)
-
-  22 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  +selinux-postfix-20041120.ebuild:
-  merge with nsa policy
-
-*selinux-postfix-20041109 (13 Nov 2004)
-
-  13 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  +selinux-postfix-20041109.ebuild:
-  merge with nsa policy
-
-*selinux-postfix-20041021 (27 Oct 2004)
-
-  27 Oct 2004; petre rodan <kaiowas@gentoo.org>
-  +selinux-postfix-20041021.ebuild:
-  merge with nsa policy
-
-*selinux-postfix-20040427 (27 Apr 2004)
-
-  27 Apr 2004; Chris PeBenito <pebenito@gentoo.org> +metadata.xml,
-  +selinux-postfix-20040427.ebuild:
-  Initial commit.
-

diff --git a/sec-policy/selinux-postfix/metadata.xml b/sec-policy/selinux-postfix/metadata.xml
deleted file mode 100644
index 6cad3d5..0000000
--- a/sec-policy/selinux-postfix/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for postfix</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-postfix/selinux-postfix-2.20120215-r15.ebuild b/sec-policy/selinux-postfix/selinux-postfix-2.20120215-r15.ebuild
deleted file mode 100644
index 37a703c..0000000
--- a/sec-policy/selinux-postfix/selinux-postfix-2.20120215-r15.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="postfix"
-BASEPOL="2.20120215-r15"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for postfix"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-postgresql/ChangeLog b/sec-policy/selinux-postgresql/ChangeLog
deleted file mode 100644
index bb568f6..0000000
--- a/sec-policy/selinux-postgresql/ChangeLog
+++ /dev/null
@@ -1,200 +0,0 @@
-# ChangeLog for sec-policy/selinux-postgresql
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-postgresql/ChangeLog,v 1.39 2012/06/27 20:34:09 swift Exp $
-
-*selinux-postgresql-2.20120215-r3 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-postgresql-2.20120215-r3.ebuild:
-  Bump to revision 13
-
-*selinux-postgresql-2.20120215-r1 (20 May 2012)
-
-  20 May 2012; <swift@gentoo.org> +selinux-postgresql-2.20120215-r1.ebuild:
-  Bumping to rev 9
-
-  13 May 2012; <swift@gentoo.org> -selinux-postgresql-2.20110726-r1.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-postgresql-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-postgresql-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-postgresql-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -files/fix-services-postgresql-r1.patch,
-  -selinux-postgresql-2.20101213-r1.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-postgresql-2.20110726-r1.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-postgresql-2.20110726-r1 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-postgresql-2.20110726-r1.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-postgresql-2.20090730.ebuild, -selinux-postgresql-2.20091215.ebuild,
-  -selinux-postgresql-2.20101213.ebuild, -selinux-postgresql-20080525.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-postgresql-2.20101213-r1.ebuild:
-  Stable amd64 x86
-
-*selinux-postgresql-2.20101213-r1 (07 Mar 2011)
-
-  07 Mar 2011; Anthony G. Basile <blueness@gentoo.org>
-  +files/fix-services-postgresql-r1.patch,
-  +selinux-postgresql-2.20101213-r1.ebuild:
-  Allow sysadm to manage postgresql
-
-*selinux-postgresql-2.20101213 (05 Feb 2011)
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-postgresql-2.20101213.ebuild:
-  New upstream policy.
-
-*selinux-postgresql-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-postgresql-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-postgresql-20070329.ebuild, -selinux-postgresql-20070928.ebuild,
-  selinux-postgresql-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-postgresql-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-postgresql-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-postgresql-20070329.ebuild, selinux-postgresql-20070928.ebuild,
-  selinux-postgresql-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-postgresql-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-postgresql-20080525.ebuild:
-  New SVN snapshot.
-
-  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-postgresql-20050408.ebuild, -selinux-postgresql-20050813.ebuild,
-  -selinux-postgresql-20061114.ebuild:
-  Remove old ebuilds.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-postgresql-20070928.ebuild:
-  Mark stable.
-
-*selinux-postgresql-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-postgresql-20070928.ebuild:
-  New SVN snapshot.
-
-  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
-  Removing kaiowas from metadata due to his retirement (see #61930 for
-  reference).
-
-  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
-  selinux-postgresql-20070329.ebuild:
-  Mark stable.
-
-*selinux-postgresql-20070329 (29 Mar 2007)
-
-  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-postgresql-20070329.ebuild:
-  New SVN snapshot.
-
-  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
-  Redigest for Manifest2
-
-*selinux-postgresql-20061114 (15 Nov 2006)
-
-  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-postgresql-20061114.ebuild:
-  New SVN snapshot.
-
-*selinux-postgresql-20061008 (10 Oct 2006)
-
-  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-postgresql-20061008.ebuild:
-  First mainstream reference policy testing release.
-
-  18 Oct 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-postgresql-20050813.ebuild:
-  mark stable
-
-*selinux-postgresql-20050813 (20 Aug 2005)
-
-  20 Aug 2005; petre rodan <kaiowas@gentoo.org>
-  +selinux-postgresql-20050813.ebuild:
-  merge with upstream
-
-  07 May 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-postgresql-20050408.ebuild:
-  mark stable
-
-*selinux-postgresql-20050408 (23 Apr 2005)
-
-  23 Apr 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-postgresql-20041211.ebuild, +selinux-postgresql-20050408.ebuild:
-  merge with upstream
-
-  23 Mar 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-postgresql-20050219.ebuild:
-  mark stable
-
-*selinux-postgresql-20050219 (25 Feb 2005)
-
-  25 Feb 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-postgresql-20050119.ebuild, +selinux-postgresql-20050219.ebuild:
-  merge with upstream policy
-
-*selinux-postgresql-20050119 (20 Jan 2005)
-
-  20 Jan 2005; petre rodan <kaiowas@gentoo.org>
-  +selinux-postgresql-20050119.ebuild:
-  merge with upstream policy
-
-  20 Jan 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-postgresql-20041120.ebuild, selinux-postgresql-20041211.ebuild:
-  mark stable
-
-*selinux-postgresql-20041211 (12 Dec 2004)
-
-  12 Dec 2004; petre rodan <kaiowas@gentoo.org>
-  -selinux-postgresql-20041002.ebuild, -selinux-postgresql-20041028.ebuild,
-  +selinux-postgresql-20041211.ebuild:
-  merge with upstream policy
-
-  23 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  selinux-postgresql-20041120.ebuild:
-  mark stable
-
-*selinux-postgresql-20041120 (22 Nov 2004)
-
-  22 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  +selinux-postgresql-20041120.ebuild:
-  merge with nsa policy
-
-*selinux-postgresql-20041028 (13 Nov 2004)
-
-  13 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  +selinux-postgresql-20041028.ebuild:
-  merge with nsa policy
-
-*selinux-postgresql-20041002 (23 Oct 2004)
-
-  23 Oct 2004; petre rodan <kaiowas@gentoo.org> +metadata.xml,
-  +selinux-postgresql-20041002.ebuild:
-  initial commit
-

diff --git a/sec-policy/selinux-postgresql/metadata.xml b/sec-policy/selinux-postgresql/metadata.xml
deleted file mode 100644
index 4b6eb97..0000000
--- a/sec-policy/selinux-postgresql/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for postgresql</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-postgresql/selinux-postgresql-2.20120215-r15.ebuild b/sec-policy/selinux-postgresql/selinux-postgresql-2.20120215-r15.ebuild
deleted file mode 100644
index 8c13954..0000000
--- a/sec-policy/selinux-postgresql/selinux-postgresql-2.20120215-r15.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="postgresql"
-BASEPOL="2.20120215-r15"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for postgresql"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-postgrey/ChangeLog b/sec-policy/selinux-postgrey/ChangeLog
deleted file mode 100644
index 317f3e1..0000000
--- a/sec-policy/selinux-postgrey/ChangeLog
+++ /dev/null
@@ -1,38 +0,0 @@
-# ChangeLog for sec-policy/selinux-postgrey
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-postgrey/ChangeLog,v 1.9 2012/06/27 20:34:11 swift Exp $
-
-*selinux-postgrey-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-postgrey-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-postgrey-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-postgrey-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-postgrey-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-postgrey-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-postgrey-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-postgrey-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-postgrey-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-postgrey-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-postgrey-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-postgrey/metadata.xml b/sec-policy/selinux-postgrey/metadata.xml
deleted file mode 100644
index fb1dfe3..0000000
--- a/sec-policy/selinux-postgrey/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for postgrey</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-postgrey/selinux-postgrey-2.20120215-r15.ebuild b/sec-policy/selinux-postgrey/selinux-postgrey-2.20120215-r15.ebuild
deleted file mode 100644
index f361092..0000000
--- a/sec-policy/selinux-postgrey/selinux-postgrey-2.20120215-r15.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="postgrey"
-BASEPOL="2.20120215-r15"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for postgrey"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-ppp/ChangeLog b/sec-policy/selinux-ppp/ChangeLog
deleted file mode 100644
index cab295b..0000000
--- a/sec-policy/selinux-ppp/ChangeLog
+++ /dev/null
@@ -1,93 +0,0 @@
-# ChangeLog for sec-policy/selinux-ppp
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ppp/ChangeLog,v 1.19 2012/06/27 20:34:08 swift Exp $
-
-*selinux-ppp-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-ppp-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-ppp-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-ppp-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-ppp-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-ppp-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-ppp-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-ppp-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-ppp-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-ppp-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Fixed manifest signing
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-ppp-2.20090730.ebuild, -selinux-ppp-2.20091215.ebuild,
-  -selinux-ppp-20080525.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-ppp-2.20101213.ebuild:
-  Stable amd64 x86
-
-*selinux-ppp-2.20101213 (05 Feb 2011)
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-ppp-2.20101213.ebuild:
-  New upstream policy.
-
-*selinux-ppp-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-ppp-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-ppp-20070329.ebuild, -selinux-ppp-20070928.ebuild,
-  selinux-ppp-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-ppp-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-ppp-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-ppp-20070329.ebuild, selinux-ppp-20070928.ebuild,
-  selinux-ppp-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-ppp-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-ppp-20080525.ebuild:
-  New SVN snapshot.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-ppp-20070928.ebuild:
-  Mark stable.
-
-*selinux-ppp-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-ppp-20070928.ebuild:
-  New SVN snapshot.
-
-*selinux-ppp-20070329 (11 Jun 2007)
-
-  11 Jun 2007; Petre Rodan <kaiowas@gentoo.org> +metadata.xml,
-  +selinux-ppp-20070329.ebuild:
-  initial commit
-

diff --git a/sec-policy/selinux-ppp/metadata.xml b/sec-policy/selinux-ppp/metadata.xml
deleted file mode 100644
index 7151d7c..0000000
--- a/sec-policy/selinux-ppp/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for ppp</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-ppp/selinux-ppp-2.20120215-r15.ebuild b/sec-policy/selinux-ppp/selinux-ppp-2.20120215-r15.ebuild
deleted file mode 100644
index c2427c1..0000000
--- a/sec-policy/selinux-ppp/selinux-ppp-2.20120215-r15.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="ppp"
-BASEPOL="2.20120215-r15"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ppp"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-prelink/ChangeLog b/sec-policy/selinux-prelink/ChangeLog
deleted file mode 100644
index 733f752..0000000
--- a/sec-policy/selinux-prelink/ChangeLog
+++ /dev/null
@@ -1,38 +0,0 @@
-# ChangeLog for sec-policy/selinux-prelink
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-prelink/ChangeLog,v 1.9 2012/06/27 20:34:02 swift Exp $
-
-*selinux-prelink-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-prelink-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-prelink-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-prelink-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-prelink-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-prelink-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-prelink-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-prelink-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-prelink-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-prelink-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-prelink-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-prelink/metadata.xml b/sec-policy/selinux-prelink/metadata.xml
deleted file mode 100644
index 32b1a2c..0000000
--- a/sec-policy/selinux-prelink/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for prelink</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-prelink/selinux-prelink-2.20120215-r15.ebuild b/sec-policy/selinux-prelink/selinux-prelink-2.20120215-r15.ebuild
deleted file mode 100644
index 52d061d..0000000
--- a/sec-policy/selinux-prelink/selinux-prelink-2.20120215-r15.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="prelink"
-BASEPOL="2.20120215-r15"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for prelink"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-prelude/ChangeLog b/sec-policy/selinux-prelude/ChangeLog
deleted file mode 100644
index 155b09a..0000000
--- a/sec-policy/selinux-prelude/ChangeLog
+++ /dev/null
@@ -1,41 +0,0 @@
-# ChangeLog for sec-policy/selinux-prelude
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-prelude/ChangeLog,v 1.10 2012/06/27 20:34:08 swift Exp $
-
-*selinux-prelude-2.20120215-r2 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-prelude-2.20120215-r2.ebuild:
-  Bump to revision 13
-
-  09 Jun 2012; <swift@gentoo.org> selinux-prelude-2.20120215.ebuild:
-  Adding dependency on selinux-apache, fixes build failure
-
-  13 May 2012; <swift@gentoo.org> -selinux-prelude-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-prelude-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-prelude-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-prelude-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-prelude-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-prelude-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-prelude-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-prelude-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-prelude-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-prelude/metadata.xml b/sec-policy/selinux-prelude/metadata.xml
deleted file mode 100644
index 53582b0..0000000
--- a/sec-policy/selinux-prelude/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for prelude</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-prelude/selinux-prelude-2.20120215-r15.ebuild b/sec-policy/selinux-prelude/selinux-prelude-2.20120215-r15.ebuild
deleted file mode 100644
index 9252ff2..0000000
--- a/sec-policy/selinux-prelude/selinux-prelude-2.20120215-r15.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="prelude"
-BASEPOL="2.20120215-r15"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for prelude"
-
-KEYWORDS="~amd64 ~x86"
-DEPEND="${DEPEND}
-	sec-policy/selinux-apache
-"
-RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-privoxy/ChangeLog b/sec-policy/selinux-privoxy/ChangeLog
deleted file mode 100644
index e5c4e03..0000000
--- a/sec-policy/selinux-privoxy/ChangeLog
+++ /dev/null
@@ -1,119 +0,0 @@
-# ChangeLog for sec-policy/selinux-privoxy
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-privoxy/ChangeLog,v 1.26 2012/06/27 20:34:13 swift Exp $
-
-*selinux-privoxy-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-privoxy-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-privoxy-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-privoxy-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-privoxy-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-privoxy-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-privoxy-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-privoxy-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-privoxy-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-privoxy-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-privoxy-2.20090730.ebuild, -selinux-privoxy-2.20091215.ebuild,
-  -selinux-privoxy-20080525.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-privoxy-2.20101213.ebuild:
-  Stable amd64 x86
-
-*selinux-privoxy-2.20101213 (05 Feb 2011)
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-privoxy-2.20101213.ebuild:
-  New upstream policy.
-
-*selinux-privoxy-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-privoxy-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-privoxy-20070329.ebuild, -selinux-privoxy-20070928.ebuild,
-  selinux-privoxy-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-privoxy-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-privoxy-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-privoxy-20070329.ebuild, selinux-privoxy-20070928.ebuild,
-  selinux-privoxy-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-privoxy-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-privoxy-20080525.ebuild:
-  New SVN snapshot.
-
-  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-privoxy-20030811.ebuild, -selinux-privoxy-20061114.ebuild:
-  Remove old ebuilds.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-privoxy-20070928.ebuild:
-  Mark stable.
-
-*selinux-privoxy-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-privoxy-20070928.ebuild:
-  New SVN snapshot.
-
-  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
-  selinux-privoxy-20070329.ebuild:
-  Mark stable.
-
-*selinux-privoxy-20070329 (29 Mar 2007)
-
-  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-privoxy-20070329.ebuild:
-  New SVN snapshot.
-
-  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
-  Redigest for Manifest2
-
-*selinux-privoxy-20061114 (15 Nov 2006)
-
-  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-privoxy-20061114.ebuild:
-  New SVN snapshot.
-
-*selinux-privoxy-20061008 (10 Oct 2006)
-
-  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-privoxy-20061008.ebuild:
-  First mainstream reference policy testing release.
-
-*selinux-privoxy-20030811 (11 Aug 2003)
-
-  11 Aug 2003; Chris PeBenito <pebenito@gentoo.org> metadata.xml,
-  selinux-privoxy-20030811.ebuild:
-  Initial commit
-

diff --git a/sec-policy/selinux-privoxy/metadata.xml b/sec-policy/selinux-privoxy/metadata.xml
deleted file mode 100644
index 4978d46..0000000
--- a/sec-policy/selinux-privoxy/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for privoxy</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-privoxy/selinux-privoxy-2.20120215-r15.ebuild b/sec-policy/selinux-privoxy/selinux-privoxy-2.20120215-r15.ebuild
deleted file mode 100644
index 49f8410..0000000
--- a/sec-policy/selinux-privoxy/selinux-privoxy-2.20120215-r15.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="privoxy"
-BASEPOL="2.20120215-r15"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for privoxy"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-procmail/ChangeLog b/sec-policy/selinux-procmail/ChangeLog
deleted file mode 100644
index 6c22a5a..0000000
--- a/sec-policy/selinux-procmail/ChangeLog
+++ /dev/null
@@ -1,166 +0,0 @@
-# ChangeLog for sec-policy/selinux-procmail
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-procmail/ChangeLog,v 1.34 2012/06/27 20:33:53 swift Exp $
-
-*selinux-procmail-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-procmail-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-procmail-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-procmail-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-procmail-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-procmail-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-procmail-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-procmail-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-procmail-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-procmail-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-procmail-2.20090730.ebuild, -selinux-procmail-2.20091215.ebuild,
-  -selinux-procmail-20080525.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-procmail-2.20101213.ebuild:
-  Stable amd64 x86
-
-*selinux-procmail-2.20101213 (05 Feb 2011)
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-procmail-2.20101213.ebuild:
-  New upstream policy.
-
-*selinux-procmail-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-procmail-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-procmail-20070329.ebuild, -selinux-procmail-20070928.ebuild,
-  selinux-procmail-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-procmail-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-procmail-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-procmail-20070329.ebuild, selinux-procmail-20070928.ebuild,
-  selinux-procmail-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-procmail-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-procmail-20080525.ebuild:
-  New SVN snapshot.
-
-  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-procmail-20050605.ebuild, -selinux-procmail-20051023.ebuild,
-  -selinux-procmail-20051122.ebuild, -selinux-procmail-20061114.ebuild:
-  Remove old ebuilds.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-procmail-20070928.ebuild:
-  Mark stable.
-
-*selinux-procmail-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-procmail-20070928.ebuild:
-  New SVN snapshot.
-
-  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
-  selinux-procmail-20070329.ebuild:
-  Mark stable.
-
-*selinux-procmail-20070329 (29 Mar 2007)
-
-  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-procmail-20070329.ebuild:
-  New SVN snapshot.
-
-  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
-  Redigest for Manifest2
-
-*selinux-procmail-20061114 (15 Nov 2006)
-
-  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-procmail-20061114.ebuild:
-  New SVN snapshot.
-
-*selinux-procmail-20061008 (10 Oct 2006)
-
-  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-procmail-20061008.ebuild:
-  First mainstream reference policy testing release.
-
-  02 Dec 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-procmail-20051122.ebuild:
-  mark stable on amd64 mips ppc sparc x86
-
-*selinux-procmail-20051122 (28 Nov 2005)
-
-  28 Nov 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-procmail-20051023.ebuild, +selinux-procmail-20051122.ebuild:
-  added mips keyword, marked stable on amd64 mips ppc sparc x86, merge with
-  upstream
-
-*selinux-procmail-20051023 (24 Oct 2005)
-
-  24 Oct 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-procmail-20050219.ebuild, +selinux-procmail-20051023.ebuild:
-  minor fixes from upstream
-
-  27 Jun 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-procmail-20050605.ebuild:
-  mark stable
-
-*selinux-procmail-20050605 (26 Jun 2005)
-
-  26 Jun 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-procmail-20041119.ebuild, +selinux-procmail-20050605.ebuild:
-  merge with upstream
-
-  23 Mar 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-procmail-20050219.ebuild:
-  mark stable
-
-*selinux-procmail-20050219 (25 Feb 2005)
-
-  25 Feb 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-procmail-20041028.ebuild, +selinux-procmail-20050219.ebuild:
-  removed old build, merge with upstream
-
-  23 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  selinux-procmail-20041119.ebuild:
-  mark stable
-
-*selinux-procmail-20041119 (22 Nov 2004)
-
-  22 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  +selinux-procmail-20041119.ebuild:
-  merge with nsa policy
-
-*selinux-procmail-20041028 (13 Nov 2004)
-
-  13 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  -selinux-procmail-20040704.ebuild, +selinux-procmail-20041028.ebuild:
-  merge with nsa policy

diff --git a/sec-policy/selinux-procmail/metadata.xml b/sec-policy/selinux-procmail/metadata.xml
deleted file mode 100644
index c33e4c8..0000000
--- a/sec-policy/selinux-procmail/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for procmail</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-procmail/selinux-procmail-2.20120215-r15.ebuild b/sec-policy/selinux-procmail/selinux-procmail-2.20120215-r15.ebuild
deleted file mode 100644
index ffbfb44..0000000
--- a/sec-policy/selinux-procmail/selinux-procmail-2.20120215-r15.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="procmail"
-BASEPOL="2.20120215-r15"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for procmail"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-psad/ChangeLog b/sec-policy/selinux-psad/ChangeLog
deleted file mode 100644
index 4404e9e..0000000
--- a/sec-policy/selinux-psad/ChangeLog
+++ /dev/null
@@ -1,38 +0,0 @@
-# ChangeLog for sec-policy/selinux-psad
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-psad/ChangeLog,v 1.9 2012/06/27 20:34:00 swift Exp $
-
-*selinux-psad-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-psad-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-psad-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-psad-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-psad-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-psad-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-psad-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-psad-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-psad-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-psad-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-psad-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-psad/metadata.xml b/sec-policy/selinux-psad/metadata.xml
deleted file mode 100644
index 5c07254..0000000
--- a/sec-policy/selinux-psad/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for psad</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-psad/selinux-psad-2.20120215-r15.ebuild b/sec-policy/selinux-psad/selinux-psad-2.20120215-r15.ebuild
deleted file mode 100644
index 6428438..0000000
--- a/sec-policy/selinux-psad/selinux-psad-2.20120215-r15.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="psad"
-BASEPOL="2.20120215-r15"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for psad"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-publicfile/ChangeLog b/sec-policy/selinux-publicfile/ChangeLog
deleted file mode 100644
index 5c40d6e..0000000
--- a/sec-policy/selinux-publicfile/ChangeLog
+++ /dev/null
@@ -1,151 +0,0 @@
-# ChangeLog for sec-policy/selinux-publicfile
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-publicfile/ChangeLog,v 1.32 2012/06/27 20:34:15 swift Exp $
-
-*selinux-publicfile-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-publicfile-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-publicfile-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-publicfile-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-publicfile-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-publicfile-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-publicfile-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-publicfile-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-publicfile-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-publicfile-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-publicfile-2.20090730.ebuild, -selinux-publicfile-2.20091215.ebuild,
-  -selinux-publicfile-20080525.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-publicfile-2.20101213.ebuild:
-  Stable amd64 x86
-
-*selinux-publicfile-2.20101213 (05 Feb 2011)
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-publicfile-2.20101213.ebuild:
-  New upstream policy.
-
-*selinux-publicfile-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-publicfile-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-publicfile-20070329.ebuild, -selinux-publicfile-20070928.ebuild,
-  selinux-publicfile-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-publicfile-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-publicfile-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-publicfile-20070329.ebuild, selinux-publicfile-20070928.ebuild,
-  selinux-publicfile-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-publicfile-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-publicfile-20080525.ebuild:
-  New SVN snapshot.
-
-  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-publicfile-20041121.ebuild, -selinux-publicfile-20051124.ebuild,
-  -selinux-publicfile-20061114.ebuild:
-  Remove old ebuilds.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-publicfile-20070928.ebuild:
-  Mark stable.
-
-*selinux-publicfile-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-publicfile-20070928.ebuild:
-  New SVN snapshot.
-
-  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
-  Removing kaiowas from metadata due to his retirement (see #61930 for
-  reference).
-
-  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
-  selinux-publicfile-20070329.ebuild:
-  Mark stable.
-
-*selinux-publicfile-20070329 (29 Mar 2007)
-
-  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-publicfile-20070329.ebuild:
-  New SVN snapshot.
-
-  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
-  Redigest for Manifest2
-
-*selinux-publicfile-20061114 (15 Nov 2006)
-
-  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-publicfile-20061114.ebuild:
-  New SVN snapshot.
-
-*selinux-publicfile-20061008 (10 Oct 2006)
-
-  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-publicfile-20061008.ebuild:
-  First mainstream reference policy testing release.
-
-  02 Dec 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-publicfile-20051124.ebuild:
-  mark stable on amd64 mips ppc sparc x86
-
-*selinux-publicfile-20051124 (28 Nov 2005)
-
-  28 Nov 2005; petre rodan <kaiowas@gentoo.org>
-  +selinux-publicfile-20051124.ebuild:
-  tiny policy fix
-
-  20 Jan 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-publicfile-20031221.ebuild, -selinux-publicfile-20041016.ebuild,
-  selinux-publicfile-20041121.ebuild:
-  mark stable
-
-*selinux-publicfile-20041121 (22 Nov 2004)
-
-  22 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  +selinux-publicfile-20041121.ebuild:
-  added network-hooks related rules
-
-*selinux-publicfile-20041016 (24 Oct 2004)
-
-  24 Oct 2004; petre rodan <kaiowas@gentoo.org>
-  selinux-publicfile-20041016.ebuild:
-  mark stable
-
-*selinux-publicfile-20031221 (21 Dec 2003)
-
-  21 Dec 2003; Chris PeBenito <pebenito@gentoo.org> metadata.xml,
-  selinux-publicfile-20031221.ebuild:
-  Initial commit.  Submitted by Petre Rodan.
-

diff --git a/sec-policy/selinux-publicfile/metadata.xml b/sec-policy/selinux-publicfile/metadata.xml
deleted file mode 100644
index e6548b5..0000000
--- a/sec-policy/selinux-publicfile/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for publicfile</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-publicfile/selinux-publicfile-2.20120215-r15.ebuild b/sec-policy/selinux-publicfile/selinux-publicfile-2.20120215-r15.ebuild
deleted file mode 100644
index 524c026..0000000
--- a/sec-policy/selinux-publicfile/selinux-publicfile-2.20120215-r15.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="publicfile"
-BASEPOL="2.20120215-r15"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for publicfile"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-pulseaudio/ChangeLog b/sec-policy/selinux-pulseaudio/ChangeLog
deleted file mode 100644
index 4169d09..0000000
--- a/sec-policy/selinux-pulseaudio/ChangeLog
+++ /dev/null
@@ -1,38 +0,0 @@
-# ChangeLog for sec-policy/selinux-pulseaudio
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-pulseaudio/ChangeLog,v 1.9 2012/06/27 20:34:09 swift Exp $
-
-*selinux-pulseaudio-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-pulseaudio-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-pulseaudio-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-pulseaudio-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-pulseaudio-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-pulseaudio-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-pulseaudio-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-pulseaudio-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-pulseaudio-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-pulseaudio-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-pulseaudio-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-pulseaudio/metadata.xml b/sec-policy/selinux-pulseaudio/metadata.xml
deleted file mode 100644
index 51d5726..0000000
--- a/sec-policy/selinux-pulseaudio/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for pulseaudio</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-pulseaudio/selinux-pulseaudio-2.20120215-r15.ebuild b/sec-policy/selinux-pulseaudio/selinux-pulseaudio-2.20120215-r15.ebuild
deleted file mode 100644
index d1884d5..0000000
--- a/sec-policy/selinux-pulseaudio/selinux-pulseaudio-2.20120215-r15.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="pulseaudio"
-BASEPOL="2.20120215-r15"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for pulseaudio"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-puppet/ChangeLog b/sec-policy/selinux-puppet/ChangeLog
deleted file mode 100644
index 3d7b9cc..0000000
--- a/sec-policy/selinux-puppet/ChangeLog
+++ /dev/null
@@ -1,66 +0,0 @@
-# ChangeLog for sec-policy/selinux-puppet
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-puppet/ChangeLog,v 1.12 2012/06/27 20:34:13 swift Exp $
-
-*selinux-puppet-2.20120215-r2 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-puppet-2.20120215-r2.ebuild:
-  Bump to revision 13
-
-*selinux-puppet-2.20120215-r1 (20 May 2012)
-
-  20 May 2012; <swift@gentoo.org> +selinux-puppet-2.20120215-r1.ebuild:
-  Bumping to rev 9
-
-  13 May 2012; <swift@gentoo.org> -selinux-puppet-2.20110726-r2.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-puppet-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-puppet-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-puppet-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -files/fix-services-puppet-r1.patch,
-  -files/fix-services-puppet-r2.patch, -files/fix-services-puppet-r3.patch,
-  -selinux-puppet-2.20101213.ebuild, -selinux-puppet-2.20101213-r1.ebuild,
-  -selinux-puppet-2.20101213-r2.ebuild, -selinux-puppet-2.20101213-r3.ebuild,
-  -selinux-puppet-2.20110726-r1.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-puppet-2.20110726-r2.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-puppet-2.20110726-r2 (17 Sep 2011)
-
-  17 Sep 2011; <swift@gentoo.org> +selinux-puppet-2.20110726-r2.ebuild:
-  Fix the calls towards the portage domains, include support for the
-  portage_fetch_t domain
-
-*selinux-puppet-2.20110726-r1 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-puppet-2.20110726-r1.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-*selinux-puppet-2.20101213-r3 (25 Jul 2011)
-*selinux-puppet-2.20101213-r2 (25 Jul 2011)
-*selinux-puppet-2.20101213-r1 (25 Jul 2011)
-
-  25 Jul 2011; Anthony G. Basile <blueness@gentoo.org>
-  +files/fix-services-puppet-r1.patch, +files/fix-services-puppet-r2.patch,
-  +files/fix-services-puppet-r3.patch, +selinux-puppet-2.20101213-r1.ebuild,
-  +selinux-puppet-2.20101213-r2.ebuild, +selinux-puppet-2.20101213-r3.ebuild:
-  r3: Allow puppet to call portage domains and ensure that this is supported
-  through the system_r role
-  r2: Revert ugly initrc hack introduced in r1
-  r1: Extend puppet rights
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-puppet-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-puppet/metadata.xml b/sec-policy/selinux-puppet/metadata.xml
deleted file mode 100644
index 9c13f0a..0000000
--- a/sec-policy/selinux-puppet/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for puppet</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-puppet/selinux-puppet-2.20120215-r15.ebuild b/sec-policy/selinux-puppet/selinux-puppet-2.20120215-r15.ebuild
deleted file mode 100644
index f2493fb..0000000
--- a/sec-policy/selinux-puppet/selinux-puppet-2.20120215-r15.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="puppet"
-BASEPOL="2.20120215-r15"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for puppet"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-pyicqt/ChangeLog b/sec-policy/selinux-pyicqt/ChangeLog
deleted file mode 100644
index 0c3f4f8..0000000
--- a/sec-policy/selinux-pyicqt/ChangeLog
+++ /dev/null
@@ -1,38 +0,0 @@
-# ChangeLog for sec-policy/selinux-pyicqt
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-pyicqt/ChangeLog,v 1.9 2012/06/27 20:33:49 swift Exp $
-
-*selinux-pyicqt-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-pyicqt-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-pyicqt-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-pyicqt-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-pyicqt-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-pyicqt-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-pyicqt-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-pyicqt-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-pyicqt-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-pyicqt-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-pyicqt-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-pyicqt/metadata.xml b/sec-policy/selinux-pyicqt/metadata.xml
deleted file mode 100644
index bfb6814..0000000
--- a/sec-policy/selinux-pyicqt/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for pyicqt</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-pyicqt/selinux-pyicqt-2.20120215-r15.ebuild b/sec-policy/selinux-pyicqt/selinux-pyicqt-2.20120215-r15.ebuild
deleted file mode 100644
index 93febd2..0000000
--- a/sec-policy/selinux-pyicqt/selinux-pyicqt-2.20120215-r15.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="pyicqt"
-BASEPOL="2.20120215-r15"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for pyicqt"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-pyzor/ChangeLog b/sec-policy/selinux-pyzor/ChangeLog
deleted file mode 100644
index 2dd3136..0000000
--- a/sec-policy/selinux-pyzor/ChangeLog
+++ /dev/null
@@ -1,90 +0,0 @@
-# ChangeLog for sec-policy/selinux-pyzor
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-pyzor/ChangeLog,v 1.18 2012/06/27 20:33:56 swift Exp $
-
-*selinux-pyzor-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-pyzor-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-pyzor-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-pyzor-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-pyzor-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-pyzor-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-pyzor-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-pyzor-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-pyzor-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-pyzor-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-pyzor-2.20090730.ebuild, -selinux-pyzor-2.20091215.ebuild,
-  -selinux-pyzor-20080525.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-pyzor-2.20101213.ebuild:
-  Stable amd64 x86
-
-*selinux-pyzor-2.20101213 (05 Feb 2011)
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-pyzor-2.20101213.ebuild:
-  New upstream policy.
-
-*selinux-pyzor-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-pyzor-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-pyzor-20070329.ebuild, -selinux-pyzor-20070928.ebuild,
-  selinux-pyzor-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-pyzor-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-pyzor-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-pyzor-20070329.ebuild, selinux-pyzor-20070928.ebuild,
-  selinux-pyzor-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-pyzor-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-pyzor-20080525.ebuild:
-  New SVN snapshot.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-pyzor-20070928.ebuild:
-  Mark stable.
-
-*selinux-pyzor-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-pyzor-20070928.ebuild:
-  New SVN snapshot.
-
-*selinux-pyzor-20070329 (11 Jun 2007)
-
-  11 Jun 2007; Petre Rodan <kaiowas@gentoo.org> +metadata.xml,
-  +selinux-pyzor-20070329.ebuild:
-  initial commit
-

diff --git a/sec-policy/selinux-pyzor/metadata.xml b/sec-policy/selinux-pyzor/metadata.xml
deleted file mode 100644
index 9b0612a..0000000
--- a/sec-policy/selinux-pyzor/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for pyzor</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-pyzor/selinux-pyzor-2.20120215-r15.ebuild b/sec-policy/selinux-pyzor/selinux-pyzor-2.20120215-r15.ebuild
deleted file mode 100644
index 3aea60c..0000000
--- a/sec-policy/selinux-pyzor/selinux-pyzor-2.20120215-r15.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="pyzor"
-BASEPOL="2.20120215-r15"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for pyzor"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-qemu/ChangeLog b/sec-policy/selinux-qemu/ChangeLog
deleted file mode 100644
index c062459..0000000
--- a/sec-policy/selinux-qemu/ChangeLog
+++ /dev/null
@@ -1,69 +0,0 @@
-# ChangeLog for sec-policy/selinux-qemu
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-qemu/ChangeLog,v 1.15 2012/06/27 20:33:50 swift Exp $
-
-*selinux-qemu-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-qemu-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-qemu-2.20110726-r1.ebuild,
-  -selinux-qemu-2.20110726-r2.ebuild, -selinux-qemu-2.20110726-r3.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-qemu-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-qemu-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-qemu-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  23 Feb 2012; <swift@gentoo.org> selinux-qemu-2.20110726-r3.ebuild:
-  Stabilizing
-
-  29 Jan 2012;  <swift@gentoo.org> Manifest:
-  Updating manifest
-
-  29 Jan 2012; <swift@gentoo.org> selinux-qemu-2.20110726-r2.ebuild:
-  Stabilize
-
-*selinux-qemu-2.20110726-r3 (14 Jan 2012)
-
-  14 Jan 2012; <swift@gentoo.org> +selinux-qemu-2.20110726-r3.ebuild:
-  Allow qemu to call itself
-
-  17 Dec 2011; <swift@gentoo.org> selinux-qemu-2.20110726-r2.ebuild:
-  Add dependency on selinux-virt; also add dontaudit statement for unneeded
-  calls to socket creation
-
-*selinux-qemu-2.20110726-r2 (04 Dec 2011)
-
-  04 Dec 2011; <swift@gentoo.org> +selinux-qemu-2.20110726-r2.ebuild:
-  Mark vde connectivity optional
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-qemu-2.20101213.ebuild,
-  -files/fix-apps-qemu.patch:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-qemu-2.20110726-r1.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-qemu-2.20110726-r1 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-qemu-2.20110726-r1.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-qemu-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-
-*selinux-qemu-2.20101213 (22 Jan 2011)
-
-  22 Jan 2011; <swift@gentoo.org> +selinux-qemu-2.20101213.ebuild,
-  +files/fix-apps-qemu.patch, +metadata.xml:
-  Adding SELinux policy for QEMU
-

diff --git a/sec-policy/selinux-qemu/metadata.xml b/sec-policy/selinux-qemu/metadata.xml
deleted file mode 100644
index b289b7d..0000000
--- a/sec-policy/selinux-qemu/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for qemu</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-qemu/selinux-qemu-2.20120215-r15.ebuild b/sec-policy/selinux-qemu/selinux-qemu-2.20120215-r15.ebuild
deleted file mode 100644
index 9b6393d..0000000
--- a/sec-policy/selinux-qemu/selinux-qemu-2.20120215-r15.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="qemu"
-BASEPOL="2.20120215-r15"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for qemu"
-
-KEYWORDS="~amd64 ~x86"
-DEPEND="${DEPEND}
-	sec-policy/selinux-virt
-"
-RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-qmail/ChangeLog b/sec-policy/selinux-qmail/ChangeLog
deleted file mode 100644
index cfa18e4..0000000
--- a/sec-policy/selinux-qmail/ChangeLog
+++ /dev/null
@@ -1,164 +0,0 @@
-# ChangeLog for sec-policy/selinux-qmail
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-qmail/ChangeLog,v 1.33 2012/06/27 20:34:11 swift Exp $
-
-*selinux-qmail-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-qmail-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-qmail-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-qmail-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-qmail-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-qmail-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-qmail-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-qmail-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-qmail-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-qmail-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-qmail-2.20090730.ebuild, -selinux-qmail-2.20091215.ebuild,
-  -selinux-qmail-20080525.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-qmail-2.20101213.ebuild:
-  Stable amd64 x86
-
-*selinux-qmail-2.20101213 (05 Feb 2011)
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-qmail-2.20101213.ebuild:
-  New upstream policy.
-
-*selinux-qmail-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-qmail-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-qmail-20070329.ebuild, -selinux-qmail-20070928.ebuild,
-  selinux-qmail-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-qmail-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-qmail-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-qmail-20070329.ebuild, selinux-qmail-20070928.ebuild,
-  selinux-qmail-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-qmail-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-qmail-20080525.ebuild:
-  New SVN snapshot.
-
-  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-qmail-20041128.ebuild, -selinux-qmail-20050917.ebuild,
-  -selinux-qmail-20061114.ebuild:
-  Remove old ebuilds.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-qmail-20070928.ebuild:
-  Mark stable.
-
-*selinux-qmail-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-qmail-20070928.ebuild:
-  New SVN snapshot.
-
-  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
-  Removing kaiowas from metadata due to his retirement (see #61930 for
-  reference).
-
-  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
-  selinux-qmail-20070329.ebuild:
-  Mark stable.
-
-*selinux-qmail-20070329 (29 Mar 2007)
-
-  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-qmail-20070329.ebuild:
-  New SVN snapshot.
-
-  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
-  Redigest for Manifest2
-
-*selinux-qmail-20061114 (15 Nov 2006)
-
-  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-qmail-20061114.ebuild:
-  New SVN snapshot.
-
-*selinux-qmail-20061008 (10 Oct 2006)
-
-  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-qmail-20061008.ebuild:
-  First mainstream reference policy testing release.
-
-  18 Oct 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-qmail-20050917.ebuild:
-  mark stable
-
-*selinux-qmail-20050917 (18 Sep 2005)
-
-  18 Sep 2005; petre rodan <kaiowas@gentoo.org>
-  +selinux-qmail-20050917.ebuild:
-  added rule needed by kernels >= 2.6.13, added mips arch
-
-*selinux-qmail-20041128 (12 Dec 2004)
-
-  12 Dec 2004; petre rodan <kaiowas@gentoo.org>
-  -selinux-qmail-20040426.ebuild, -selinux-qmail-20041018.ebuild,
-  -selinux-qmail-20041120.ebuild, +selinux-qmail-20041128.ebuild:
-  removed old builds, added ssl-related fix from Andy Dustman
-
-  23 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  selinux-qmail-20041120.ebuild:
-  mark stable
-
-*selinux-qmail-20041120 (22 Nov 2004)
-
-  22 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  +selinux-qmail-20041120.ebuild:
-  added arpwatch-related block
-
-*selinux-qmail-20041018 (23 Oct 2004)
-
-  23 Oct 2004; petre rodan <kaiowas@gentoo.org> metadata.xml,
-  +selinux-qmail-20041018.ebuild:
-  major update based on #49275. added correct labels for /var/qmail/supervise/*
-
-*selinux-qmail-20040426 (26 Apr 2004)
-
-  26 Apr 2004; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-qmail-20040426.ebuild:
-  Fix for 2004.1
-
-*selinux-qmail-20040205 (05 Feb 2004)
-
-  05 Feb 2004; Chris PeBenito <pebenito@gentoo.org> metadata.xml,
-  selinux-qmail-20040205.ebuild:
-  Initial commit. Submitted by Petre Rodan. This still needs enhancements to use
-  serialmail and qmail-pop3.
-

diff --git a/sec-policy/selinux-qmail/metadata.xml b/sec-policy/selinux-qmail/metadata.xml
deleted file mode 100644
index 2562554..0000000
--- a/sec-policy/selinux-qmail/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for qmail</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-qmail/selinux-qmail-2.20120215-r15.ebuild b/sec-policy/selinux-qmail/selinux-qmail-2.20120215-r15.ebuild
deleted file mode 100644
index 18a38c3..0000000
--- a/sec-policy/selinux-qmail/selinux-qmail-2.20120215-r15.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="qmail"
-BASEPOL="2.20120215-r15"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for qmail"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-quota/ChangeLog b/sec-policy/selinux-quota/ChangeLog
deleted file mode 100644
index a7677c8..0000000
--- a/sec-policy/selinux-quota/ChangeLog
+++ /dev/null
@@ -1,38 +0,0 @@
-# ChangeLog for sec-policy/selinux-quota
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-quota/ChangeLog,v 1.9 2012/06/27 20:34:09 swift Exp $
-
-*selinux-quota-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-quota-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-quota-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-quota-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-quota-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-quota-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-quota-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-quota-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-quota-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-quota-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-quota-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-quota/metadata.xml b/sec-policy/selinux-quota/metadata.xml
deleted file mode 100644
index e285658..0000000
--- a/sec-policy/selinux-quota/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for quota</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-quota/selinux-quota-2.20120215-r15.ebuild b/sec-policy/selinux-quota/selinux-quota-2.20120215-r15.ebuild
deleted file mode 100644
index c3a2664..0000000
--- a/sec-policy/selinux-quota/selinux-quota-2.20120215-r15.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="quota"
-BASEPOL="2.20120215-r15"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for quota"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-radius/ChangeLog b/sec-policy/selinux-radius/ChangeLog
deleted file mode 100644
index cc6bdd2..0000000
--- a/sec-policy/selinux-radius/ChangeLog
+++ /dev/null
@@ -1,38 +0,0 @@
-# ChangeLog for sec-policy/selinux-radius
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-radius/ChangeLog,v 1.9 2012/06/27 20:34:03 swift Exp $
-
-*selinux-radius-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-radius-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-radius-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-radius-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-radius-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-radius-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-radius-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-radius-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-radius-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-radius-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-radius-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-radius/metadata.xml b/sec-policy/selinux-radius/metadata.xml
deleted file mode 100644
index ee6a97b..0000000
--- a/sec-policy/selinux-radius/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for radius</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-radius/selinux-radius-2.20120215-r15.ebuild b/sec-policy/selinux-radius/selinux-radius-2.20120215-r15.ebuild
deleted file mode 100644
index 210838e..0000000
--- a/sec-policy/selinux-radius/selinux-radius-2.20120215-r15.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="radius"
-BASEPOL="2.20120215-r15"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for radius"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-radvd/ChangeLog b/sec-policy/selinux-radvd/ChangeLog
deleted file mode 100644
index 725465f..0000000
--- a/sec-policy/selinux-radvd/ChangeLog
+++ /dev/null
@@ -1,38 +0,0 @@
-# ChangeLog for sec-policy/selinux-radvd
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-radvd/ChangeLog,v 1.9 2012/06/27 20:33:56 swift Exp $
-
-*selinux-radvd-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-radvd-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-radvd-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-radvd-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-radvd-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-radvd-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-radvd-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-radvd-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-radvd-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-radvd-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-radvd-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-radvd/metadata.xml b/sec-policy/selinux-radvd/metadata.xml
deleted file mode 100644
index 9c5fc13..0000000
--- a/sec-policy/selinux-radvd/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for radvd</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-radvd/selinux-radvd-2.20120215-r15.ebuild b/sec-policy/selinux-radvd/selinux-radvd-2.20120215-r15.ebuild
deleted file mode 100644
index b2a9f10..0000000
--- a/sec-policy/selinux-radvd/selinux-radvd-2.20120215-r15.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="radvd"
-BASEPOL="2.20120215-r15"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for radvd"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-razor/ChangeLog b/sec-policy/selinux-razor/ChangeLog
deleted file mode 100644
index e0b3b15..0000000
--- a/sec-policy/selinux-razor/ChangeLog
+++ /dev/null
@@ -1,90 +0,0 @@
-# ChangeLog for sec-policy/selinux-razor
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-razor/ChangeLog,v 1.18 2012/06/27 20:34:09 swift Exp $
-
-*selinux-razor-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-razor-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-razor-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-razor-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-razor-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-razor-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-razor-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-razor-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-razor-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-razor-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-razor-2.20090730.ebuild, -selinux-razor-2.20091215.ebuild,
-  -selinux-razor-20080525.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-razor-2.20101213.ebuild:
-  Stable amd64 x86
-
-*selinux-razor-2.20101213 (05 Feb 2011)
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-razor-2.20101213.ebuild:
-  New upstream policy.
-
-*selinux-razor-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-razor-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-razor-20070329.ebuild, -selinux-razor-20070928.ebuild,
-  selinux-razor-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-razor-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-razor-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-razor-20070329.ebuild, selinux-razor-20070928.ebuild,
-  selinux-razor-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-razor-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-razor-20080525.ebuild:
-  New SVN snapshot.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-razor-20070928.ebuild:
-  Mark stable.
-
-*selinux-razor-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-razor-20070928.ebuild:
-  New SVN snapshot.
-
-*selinux-razor-20070329 (11 Jun 2007)
-
-  11 Jun 2007; Petre Rodan <kaiowas@gentoo.org> +metadata.xml,
-  +selinux-razor-20070329.ebuild:
-  initial commit
-

diff --git a/sec-policy/selinux-razor/metadata.xml b/sec-policy/selinux-razor/metadata.xml
deleted file mode 100644
index b6d5ad7..0000000
--- a/sec-policy/selinux-razor/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for razor</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-razor/selinux-razor-2.20120215-r15.ebuild b/sec-policy/selinux-razor/selinux-razor-2.20120215-r15.ebuild
deleted file mode 100644
index b8ba5b3..0000000
--- a/sec-policy/selinux-razor/selinux-razor-2.20120215-r15.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="razor"
-BASEPOL="2.20120215-r15"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for razor"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-remotelogin/ChangeLog b/sec-policy/selinux-remotelogin/ChangeLog
deleted file mode 100644
index ee8e2b6..0000000
--- a/sec-policy/selinux-remotelogin/ChangeLog
+++ /dev/null
@@ -1,32 +0,0 @@
-# ChangeLog for sec-policy/selinux-remotelogin
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-remotelogin/ChangeLog,v 1.7 2012/06/27 20:33:57 swift Exp $
-
-*selinux-remotelogin-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-remotelogin-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-remotelogin-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-remotelogin-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-remotelogin-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-remotelogin-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  29 Jan 2012;  <swift@gentoo.org> Manifest:
-  Updating manifest
-
-  29 Jan 2012; <swift@gentoo.org> selinux-remotelogin-2.20110726.ebuild:
-  Stabilize
-
-*selinux-remotelogin-2.20110726 (11 Dec 2011)
-
-  11 Dec 2011; <swift@gentoo.org> +selinux-remotelogin-2.20110726.ebuild,
-  +metadata.xml:
-  Initial policy for remotelogin, needed by telnet
-

diff --git a/sec-policy/selinux-remotelogin/metadata.xml b/sec-policy/selinux-remotelogin/metadata.xml
deleted file mode 100644
index 7aac438..0000000
--- a/sec-policy/selinux-remotelogin/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for remotelogin</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-remotelogin/selinux-remotelogin-2.20120215-r15.ebuild b/sec-policy/selinux-remotelogin/selinux-remotelogin-2.20120215-r15.ebuild
deleted file mode 100644
index b7509df..0000000
--- a/sec-policy/selinux-remotelogin/selinux-remotelogin-2.20120215-r15.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="remotelogin"
-BASEPOL="2.20120215-r15"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for remotelogin"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-rgmanager/ChangeLog b/sec-policy/selinux-rgmanager/ChangeLog
deleted file mode 100644
index fd376df..0000000
--- a/sec-policy/selinux-rgmanager/ChangeLog
+++ /dev/null
@@ -1,43 +0,0 @@
-# ChangeLog for sec-policy/selinux-rgmanager
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rgmanager/ChangeLog,v 1.10 2012/06/27 20:33:57 swift Exp $
-
-*selinux-rgmanager-2.20120215-r2 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-rgmanager-2.20120215-r2.ebuild:
-  Bump to revision 13
-
-*selinux-rgmanager-2.20120215-r1 (20 May 2012)
-
-  20 May 2012; <swift@gentoo.org> +selinux-rgmanager-2.20120215-r1.ebuild:
-  Bumping to rev 9
-
-  13 May 2012; <swift@gentoo.org> -selinux-rgmanager-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-rgmanager-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-rgmanager-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-rgmanager-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-rgmanager-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-rgmanager-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-rgmanager-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-rgmanager-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-rgmanager-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-rgmanager/metadata.xml b/sec-policy/selinux-rgmanager/metadata.xml
deleted file mode 100644
index d111eac..0000000
--- a/sec-policy/selinux-rgmanager/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for rgmanager</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-rgmanager/selinux-rgmanager-2.20120215-r15.ebuild b/sec-policy/selinux-rgmanager/selinux-rgmanager-2.20120215-r15.ebuild
deleted file mode 100644
index 16a5a56..0000000
--- a/sec-policy/selinux-rgmanager/selinux-rgmanager-2.20120215-r15.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="rgmanager"
-BASEPOL="2.20120215-r15"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for rgmanager"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-roundup/ChangeLog b/sec-policy/selinux-roundup/ChangeLog
deleted file mode 100644
index 13495b5..0000000
--- a/sec-policy/selinux-roundup/ChangeLog
+++ /dev/null
@@ -1,38 +0,0 @@
-# ChangeLog for sec-policy/selinux-roundup
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-roundup/ChangeLog,v 1.9 2012/06/27 20:33:49 swift Exp $
-
-*selinux-roundup-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-roundup-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-roundup-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-roundup-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-roundup-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-roundup-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-roundup-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-roundup-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-roundup-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-roundup-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-roundup-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-roundup/metadata.xml b/sec-policy/selinux-roundup/metadata.xml
deleted file mode 100644
index 38cf0b4..0000000
--- a/sec-policy/selinux-roundup/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for roundup</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-roundup/selinux-roundup-2.20120215-r15.ebuild b/sec-policy/selinux-roundup/selinux-roundup-2.20120215-r15.ebuild
deleted file mode 100644
index 787b065..0000000
--- a/sec-policy/selinux-roundup/selinux-roundup-2.20120215-r15.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="roundup"
-BASEPOL="2.20120215-r15"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for roundup"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-rpc/ChangeLog b/sec-policy/selinux-rpc/ChangeLog
deleted file mode 100644
index 12e68c0..0000000
--- a/sec-policy/selinux-rpc/ChangeLog
+++ /dev/null
@@ -1,63 +0,0 @@
-# ChangeLog for sec-policy/selinux-rpc
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rpc/ChangeLog,v 1.13 2012/06/27 20:34:10 swift Exp $
-
-*selinux-rpc-2.20120215-r2 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-rpc-2.20120215-r2.ebuild:
-  Bump to revision 13
-
-*selinux-rpc-2.20120215-r1 (20 May 2012)
-
-  20 May 2012; <swift@gentoo.org> +selinux-rpc-2.20120215-r1.ebuild:
-  Bumping to rev 9
-
-  13 May 2012; <swift@gentoo.org> -selinux-rpc-2.20110726-r1.ebuild,
-  -selinux-rpc-2.20110726-r2.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-rpc-2.20120215.ebuild:
-  Stabilizing revision 7
-
-  31 Mar 2012; <swift@gentoo.org> selinux-rpc-2.20110726-r2.ebuild:
-  Stabilizing
-
-  31 Mar 2012; <swift@gentoo.org> selinux-rpc-2.20110726-r1.ebuild,
-  selinux-rpc-2.20110726-r2.ebuild, +selinux-rpc-2.20120215.ebuild:
-  Remove deprecated dependency
-
-*selinux-rpc-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-rpc-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-*selinux-rpc-2.20110726-r2 (23 Feb 2012)
-
-  23 Feb 2012; <swift@gentoo.org> +selinux-rpc-2.20110726-r2.ebuild:
-  State management must be able to write to dirs as well
-
-  12 Nov 2011; <swift@gentoo.org> -files/fix-services-rpc-r1.patch,
-  -selinux-rpc-2.20101213.ebuild, -selinux-rpc-2.20101213-r1.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-rpc-2.20110726-r1.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-rpc-2.20110726-r1 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-rpc-2.20110726-r1.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-*selinux-rpc-2.20101213-r1 (10 Jul 2011)
-
-  10 Jul 2011; Anthony G. Basile <blueness@gentoo.org>
-  +files/fix-services-rpc-r1.patch, +selinux-rpc-2.20101213-r1.ebuild:
-  Allow rpcd_t to listen on udp_socket, needed for NFSd to work
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-rpc-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-rpc/metadata.xml b/sec-policy/selinux-rpc/metadata.xml
deleted file mode 100644
index 91a1ff8..0000000
--- a/sec-policy/selinux-rpc/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for rpc</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-rpc/selinux-rpc-2.20120215-r15.ebuild b/sec-policy/selinux-rpc/selinux-rpc-2.20120215-r15.ebuild
deleted file mode 100644
index be1bcaa..0000000
--- a/sec-policy/selinux-rpc/selinux-rpc-2.20120215-r15.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="rpc"
-BASEPOL="2.20120215-r15"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for rpc"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-rpcbind/ChangeLog b/sec-policy/selinux-rpcbind/ChangeLog
deleted file mode 100644
index dee183e..0000000
--- a/sec-policy/selinux-rpcbind/ChangeLog
+++ /dev/null
@@ -1,38 +0,0 @@
-# ChangeLog for sec-policy/selinux-rpcbind
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rpcbind/ChangeLog,v 1.9 2012/06/27 20:33:49 swift Exp $
-
-*selinux-rpcbind-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-rpcbind-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-rpcbind-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-rpcbind-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-rpcbind-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-rpcbind-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-rpcbind-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-rpcbind-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-rpcbind-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-rpcbind-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-rpcbind-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-rpcbind/metadata.xml b/sec-policy/selinux-rpcbind/metadata.xml
deleted file mode 100644
index 6f34cdb..0000000
--- a/sec-policy/selinux-rpcbind/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for rpcbind</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-rpcbind/selinux-rpcbind-2.20120215-r15.ebuild b/sec-policy/selinux-rpcbind/selinux-rpcbind-2.20120215-r15.ebuild
deleted file mode 100644
index 12a3b9d..0000000
--- a/sec-policy/selinux-rpcbind/selinux-rpcbind-2.20120215-r15.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="rpcbind"
-BASEPOL="2.20120215-r15"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for rpcbind"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-rpm/ChangeLog b/sec-policy/selinux-rpm/ChangeLog
deleted file mode 100644
index 55c1060..0000000
--- a/sec-policy/selinux-rpm/ChangeLog
+++ /dev/null
@@ -1,37 +0,0 @@
-# ChangeLog for sec-policy/selinux-rpm
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rpm/ChangeLog,v 1.8 2012/06/27 20:34:09 swift Exp $
-
-*selinux-rpm-2.20120215-r2 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-rpm-2.20120215-r2.ebuild:
-  Bump to revision 13
-
-*selinux-rpm-2.20120215-r1 (20 May 2012)
-
-  20 May 2012; <swift@gentoo.org> +selinux-rpm-2.20120215-r1.ebuild:
-  Bumping to rev 9
-
-  13 May 2012; <swift@gentoo.org> -selinux-rpm-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-rpm-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-rpm-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-rpm-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  29 Jan 2012;  <swift@gentoo.org> Manifest:
-  Updating manifest
-
-  29 Jan 2012; <swift@gentoo.org> selinux-rpm-2.20110726.ebuild:
-  Stabilize
-
-*selinux-rpm-2.20110726 (04 Dec 2011)
-
-  04 Dec 2011; <swift@gentoo.org> +selinux-rpm-2.20110726.ebuild,
-  +metadata.xml:
-  Adding SELinux module for rpm
-

diff --git a/sec-policy/selinux-rpm/metadata.xml b/sec-policy/selinux-rpm/metadata.xml
deleted file mode 100644
index 97163ee..0000000
--- a/sec-policy/selinux-rpm/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for rpm</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-rpm/selinux-rpm-2.20120215-r15.ebuild b/sec-policy/selinux-rpm/selinux-rpm-2.20120215-r15.ebuild
deleted file mode 100644
index e8552d1..0000000
--- a/sec-policy/selinux-rpm/selinux-rpm-2.20120215-r15.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="rpm"
-BASEPOL="2.20120215-r15"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for rpm"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-rssh/ChangeLog b/sec-policy/selinux-rssh/ChangeLog
deleted file mode 100644
index b22b30c..0000000
--- a/sec-policy/selinux-rssh/ChangeLog
+++ /dev/null
@@ -1,38 +0,0 @@
-# ChangeLog for sec-policy/selinux-rssh
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rssh/ChangeLog,v 1.9 2012/06/27 20:33:50 swift Exp $
-
-*selinux-rssh-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-rssh-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-rssh-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-rssh-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-rssh-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-rssh-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-rssh-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-rssh-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-rssh-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-rssh-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-rssh-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-rssh/metadata.xml b/sec-policy/selinux-rssh/metadata.xml
deleted file mode 100644
index ea4760c..0000000
--- a/sec-policy/selinux-rssh/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for rssh</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-rssh/selinux-rssh-2.20120215-r15.ebuild b/sec-policy/selinux-rssh/selinux-rssh-2.20120215-r15.ebuild
deleted file mode 100644
index b124c1e..0000000
--- a/sec-policy/selinux-rssh/selinux-rssh-2.20120215-r15.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="rssh"
-BASEPOL="2.20120215-r15"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for rssh"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-rtkit/ChangeLog b/sec-policy/selinux-rtkit/ChangeLog
deleted file mode 100644
index 35e303d..0000000
--- a/sec-policy/selinux-rtkit/ChangeLog
+++ /dev/null
@@ -1,41 +0,0 @@
-# ChangeLog for sec-policy/selinux-rtkit
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rtkit/ChangeLog,v 1.10 2012/06/27 20:34:04 swift Exp $
-
-*selinux-rtkit-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-rtkit-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  31 May 2012; <swift@gentoo.org> selinux-rtkit-2.20120215.ebuild:
-  Add dependency on selinux-dbus - fixes build failure
-
-  13 May 2012; <swift@gentoo.org> -selinux-rtkit-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-rtkit-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-rtkit-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-rtkit-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-rtkit-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-rtkit-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-rtkit-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-rtkit-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-rtkit-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-rtkit/metadata.xml b/sec-policy/selinux-rtkit/metadata.xml
deleted file mode 100644
index c5749e0..0000000
--- a/sec-policy/selinux-rtkit/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for rtkit</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-rtkit/selinux-rtkit-2.20120215-r15.ebuild b/sec-policy/selinux-rtkit/selinux-rtkit-2.20120215-r15.ebuild
deleted file mode 100644
index 3e17455..0000000
--- a/sec-policy/selinux-rtkit/selinux-rtkit-2.20120215-r15.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="rtkit"
-BASEPOL="2.20120215-r15"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for rtkit"
-
-KEYWORDS="~amd64 ~x86"
-DEPEND="${DEPEND}
-	sec-policy/selinux-dbus
-"
-RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-samba/ChangeLog b/sec-policy/selinux-samba/ChangeLog
deleted file mode 100644
index c417678..0000000
--- a/sec-policy/selinux-samba/ChangeLog
+++ /dev/null
@@ -1,166 +0,0 @@
-# ChangeLog for sec-policy/selinux-samba
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-samba/ChangeLog,v 1.34 2012/06/27 20:34:14 swift Exp $
-
-*selinux-samba-2.20120215-r2 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-samba-2.20120215-r2.ebuild:
-  Bump to revision 13
-
-*selinux-samba-2.20120215-r1 (20 May 2012)
-
-  20 May 2012; <swift@gentoo.org> +selinux-samba-2.20120215-r1.ebuild:
-  Bumping to rev 9
-
-  13 May 2012; <swift@gentoo.org> -selinux-samba-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-samba-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-samba-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-samba-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-samba-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-samba-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-samba-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-samba-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-samba-2.20090730.ebuild, -selinux-samba-2.20091215.ebuild,
-  -selinux-samba-20080525.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-samba-2.20101213.ebuild:
-  Stable amd64 x86
-
-*selinux-samba-2.20101213 (05 Feb 2011)
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-samba-2.20101213.ebuild:
-  New upstream policy.
-
-*selinux-samba-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-samba-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-samba-20070329.ebuild, -selinux-samba-20070928.ebuild,
-  selinux-samba-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-samba-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-samba-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-samba-20070329.ebuild, selinux-samba-20070928.ebuild,
-  selinux-samba-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-samba-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-samba-20080525.ebuild:
-  New SVN snapshot.
-
-  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-samba-20041117.ebuild, -selinux-samba-20050626.ebuild,
-  -selinux-samba-20061114.ebuild:
-  Remove old ebuilds.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-samba-20070928.ebuild:
-  Mark stable.
-
-*selinux-samba-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-samba-20070928.ebuild:
-  New SVN snapshot.
-
-  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
-  Removing kaiowas from metadata due to his retirement (see #61930 for
-  reference).
-
-  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
-  selinux-samba-20070329.ebuild:
-  Mark stable.
-
-*selinux-samba-20070329 (29 Mar 2007)
-
-  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-samba-20070329.ebuild:
-  New SVN snapshot.
-
-  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
-  Redigest for Manifest2
-
-*selinux-samba-20061114 (15 Nov 2006)
-
-  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-samba-20061114.ebuild:
-  New SVN snapshot.
-
-*selinux-samba-20061008 (10 Oct 2006)
-
-  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-samba-20061008.ebuild:
-  First mainstream reference policy testing release.
-
-  26 Jun 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-samba-20050626.ebuild:
-  mark stable
-
-*selinux-samba-20050626 (26 Jun 2005)
-
-  26 Jun 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-samba-20050526.ebuild, +selinux-samba-20050626.ebuild:
-  added name_connect rules
-
-*selinux-samba-20050526 (26 May 2005)
-
-  26 May 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-samba-20040406.ebuild, -selinux-samba-20041016.ebuild,
-  +selinux-samba-20050526.ebuild:
-  merge with upstream policy to support smbfs (un)mounting
-
-  23 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  selinux-samba-20041117.ebuild:
-  mark stable
-
-*selinux-samba-20041117 (17 Nov 2004)
-
-  17 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  +selinux-samba-20041117.ebuild:
-  update for samba-3.0.8-r1
-
-  24 Oct 2004; petre rodan <kaiowas@gentoo.org>
-  selinux-samba-20041016.ebuild:
-  mark stable
-
-*selinux-samba-20041016 (23 Oct 2004)
-
-  23 Oct 2004; petre rodan <kaiowas@gentoo.org> metadata.xml,
-  +selinux-samba-20041016.ebuild:
-  minor changes. updated primary maintainer
-
-*selinux-samba-20040406 (06 Apr 2004)
-
-  06 Apr 2004; Chris PeBenito <pebenito@gentoo.org> metadata.xml,
-  selinux-samba-20040406.ebuild:
-  Initial commit.  Gentoo fixes and improvements from Petre Rodan.
-

diff --git a/sec-policy/selinux-samba/metadata.xml b/sec-policy/selinux-samba/metadata.xml
deleted file mode 100644
index 277e4b1..0000000
--- a/sec-policy/selinux-samba/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for samba</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-samba/selinux-samba-2.20120215-r15.ebuild b/sec-policy/selinux-samba/selinux-samba-2.20120215-r15.ebuild
deleted file mode 100644
index 269f5df..0000000
--- a/sec-policy/selinux-samba/selinux-samba-2.20120215-r15.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="samba"
-BASEPOL="2.20120215-r15"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for samba"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-sasl/ChangeLog b/sec-policy/selinux-sasl/ChangeLog
deleted file mode 100644
index d2d5904..0000000
--- a/sec-policy/selinux-sasl/ChangeLog
+++ /dev/null
@@ -1,57 +0,0 @@
-# ChangeLog for sec-policy/selinux-sasl
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sasl/ChangeLog,v 1.9 2012/06/27 20:34:08 swift Exp $
-
-*selinux-sasl-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-sasl-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-sasl-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-sasl-2.20120215.ebuild:
-  Stabilizing revision 7
-
-  31 Mar 2012; <swift@gentoo.org> selinux-sasl-2.20110726.ebuild,
-  +selinux-sasl-2.20120215.ebuild:
-  Remove deprecated dependency
-
-*selinux-sasl-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-sasl-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -files/fix-services-sasl-r1.patch,
-  -selinux-sasl-2.20101213-r1.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-sasl-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-sasl-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-sasl-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-sasl-2.20101213-r1.ebuild:
-  Stable amd64 x86
-
-  07 Mar 2011; Anthony G. Basile <blueness@gentoo.org>
-  +files/fix-services-sasl-r1.patch, +selinux-sasl-2.20101213-r1.ebuild,
-  +metadata.xml:
-  Initial commit
-
-*selinux-sasl-2.20101213-r1 (04 Mar 2011)
-
-  04 Mar 2011; <swift@gentoo.org> +files/fix-services-sasl-r1.patch,
-  +selinux-sasl-2.20101213-r1.ebuild, +metadata.xml:
-  Add sasl module, fix file contexts
-
-*selinux-sasl-2.20101213 (03 Mar 2011)
-
-  03 Mar 2011; <swift@gentoo.org> +selinux-sasl-2.20101213.ebuild,
-  +metadata.xml:
-  New ebuild
-

diff --git a/sec-policy/selinux-sasl/metadata.xml b/sec-policy/selinux-sasl/metadata.xml
deleted file mode 100644
index ab2a750..0000000
--- a/sec-policy/selinux-sasl/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for sasl</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-sasl/selinux-sasl-2.20120215-r15.ebuild b/sec-policy/selinux-sasl/selinux-sasl-2.20120215-r15.ebuild
deleted file mode 100644
index d3c8b1f..0000000
--- a/sec-policy/selinux-sasl/selinux-sasl-2.20120215-r15.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="sasl"
-BASEPOL="2.20120215-r15"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for sasl"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-screen/ChangeLog b/sec-policy/selinux-screen/ChangeLog
deleted file mode 100644
index ea2cf09..0000000
--- a/sec-policy/selinux-screen/ChangeLog
+++ /dev/null
@@ -1,130 +0,0 @@
-# ChangeLog for sec-policy/selinux-screen
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-screen/ChangeLog,v 1.27 2012/06/27 20:34:05 swift Exp $
-
-*selinux-screen-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-screen-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-screen-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-screen-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-screen-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-screen-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-screen-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-screen-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-screen-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-screen-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-screen-2.20090730.ebuild, -selinux-screen-2.20091215.ebuild,
-  -selinux-screen-20080525.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-screen-2.20101213.ebuild:
-  Stable amd64 x86
-
-*selinux-screen-2.20101213 (05 Feb 2011)
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-screen-2.20101213.ebuild:
-  New upstream policy.
-
-*selinux-screen-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-screen-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-screen-20070329.ebuild, -selinux-screen-20070928.ebuild,
-  selinux-screen-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-screen-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-screen-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-screen-20070329.ebuild, selinux-screen-20070928.ebuild,
-  selinux-screen-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-screen-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-screen-20080525.ebuild:
-  New SVN snapshot.
-
-  28 Apr 2008; Christian Heim <phreak@gentoo.org> metadata.xml:
-  Remove Stephen Bennett (spb) from metadata.xml (as per #64840).
-
-  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-screen-20050821.ebuild, -selinux-screen-20061114.ebuild:
-  Remove old ebuilds.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-screen-20070928.ebuild:
-  Mark stable.
-
-*selinux-screen-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-screen-20070928.ebuild:
-  New SVN snapshot.
-
-  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
-  selinux-screen-20070329.ebuild:
-  Mark stable.
-
-*selinux-screen-20070329 (29 Mar 2007)
-
-  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-screen-20070329.ebuild:
-  New SVN snapshot.
-
-  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
-  Redigest for Manifest2
-
-*selinux-screen-20061114 (15 Nov 2006)
-
-  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-screen-20061114.ebuild:
-  New SVN snapshot.
-
-*selinux-screen-20061008 (10 Oct 2006)
-
-  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-screen-20061008.ebuild:
-  First mainstream reference policy testing release.
-
-  22 Feb 2006; Stephen Bennett <spb@gentoo.org>
-  selinux-screen-20050821.ebuild:
-  Added ~alpha
-
-  12 Sep 2005; Stephen Bennett <spb@gentoo.org>
-  selinux-screen-20050821.ebuild:
-  Going stable.
-
-*selinux-screen-20050821 (21 Aug 2005)
-
-  21 Aug 2005; Stephen Bennett <spb@gentoo.org> +metadata.xml,
-  +selinux-screen-20050821.ebuild:
-  Initial import.
-

diff --git a/sec-policy/selinux-screen/metadata.xml b/sec-policy/selinux-screen/metadata.xml
deleted file mode 100644
index 1ab23b1..0000000
--- a/sec-policy/selinux-screen/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for screen</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-screen/selinux-screen-2.20120215-r15.ebuild b/sec-policy/selinux-screen/selinux-screen-2.20120215-r15.ebuild
deleted file mode 100644
index ad199ca..0000000
--- a/sec-policy/selinux-screen/selinux-screen-2.20120215-r15.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="screen"
-BASEPOL="2.20120215-r15"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for screen"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-sendmail/ChangeLog b/sec-policy/selinux-sendmail/ChangeLog
deleted file mode 100644
index a19e096..0000000
--- a/sec-policy/selinux-sendmail/ChangeLog
+++ /dev/null
@@ -1,38 +0,0 @@
-# ChangeLog for sec-policy/selinux-sendmail
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sendmail/ChangeLog,v 1.9 2012/06/27 20:34:14 swift Exp $
-
-*selinux-sendmail-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-sendmail-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-sendmail-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-sendmail-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-sendmail-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-sendmail-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-sendmail-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-sendmail-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-sendmail-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-sendmail-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-sendmail-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-sendmail/metadata.xml b/sec-policy/selinux-sendmail/metadata.xml
deleted file mode 100644
index ec0386f..0000000
--- a/sec-policy/selinux-sendmail/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for sendmail</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-sendmail/selinux-sendmail-2.20120215-r15.ebuild b/sec-policy/selinux-sendmail/selinux-sendmail-2.20120215-r15.ebuild
deleted file mode 100644
index 9482cdd..0000000
--- a/sec-policy/selinux-sendmail/selinux-sendmail-2.20120215-r15.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="sendmail"
-BASEPOL="2.20120215-r15"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for sendmail"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-shorewall/ChangeLog b/sec-policy/selinux-shorewall/ChangeLog
deleted file mode 100644
index 4e078d1..0000000
--- a/sec-policy/selinux-shorewall/ChangeLog
+++ /dev/null
@@ -1,38 +0,0 @@
-# ChangeLog for sec-policy/selinux-shorewall
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-shorewall/ChangeLog,v 1.9 2012/06/27 20:34:01 swift Exp $
-
-*selinux-shorewall-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-shorewall-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-shorewall-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-shorewall-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-shorewall-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-shorewall-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-shorewall-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-shorewall-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-shorewall-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-shorewall-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-shorewall-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-shorewall/metadata.xml b/sec-policy/selinux-shorewall/metadata.xml
deleted file mode 100644
index b1f12aa..0000000
--- a/sec-policy/selinux-shorewall/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for shorewall</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-shorewall/selinux-shorewall-2.20120215-r15.ebuild b/sec-policy/selinux-shorewall/selinux-shorewall-2.20120215-r15.ebuild
deleted file mode 100644
index 609fe35..0000000
--- a/sec-policy/selinux-shorewall/selinux-shorewall-2.20120215-r15.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="shorewall"
-BASEPOL="2.20120215-r15"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for shorewall"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-shutdown/ChangeLog b/sec-policy/selinux-shutdown/ChangeLog
deleted file mode 100644
index ef60caf..0000000
--- a/sec-policy/selinux-shutdown/ChangeLog
+++ /dev/null
@@ -1,38 +0,0 @@
-# ChangeLog for sec-policy/selinux-shutdown
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-shutdown/ChangeLog,v 1.9 2012/06/27 20:33:59 swift Exp $
-
-*selinux-shutdown-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-shutdown-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-shutdown-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-shutdown-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-shutdown-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-shutdown-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-shutdown-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-shutdown-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-shutdown-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-shutdown-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-shutdown-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-shutdown/metadata.xml b/sec-policy/selinux-shutdown/metadata.xml
deleted file mode 100644
index 899b9bc..0000000
--- a/sec-policy/selinux-shutdown/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for shutdown</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-shutdown/selinux-shutdown-2.20120215-r15.ebuild b/sec-policy/selinux-shutdown/selinux-shutdown-2.20120215-r15.ebuild
deleted file mode 100644
index 8701398..0000000
--- a/sec-policy/selinux-shutdown/selinux-shutdown-2.20120215-r15.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="shutdown"
-BASEPOL="2.20120215-r15"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for shutdown"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-skype/ChangeLog b/sec-policy/selinux-skype/ChangeLog
deleted file mode 100644
index bcb2021..0000000
--- a/sec-policy/selinux-skype/ChangeLog
+++ /dev/null
@@ -1,83 +0,0 @@
-# ChangeLog for sec-policy/selinux-skype
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-skype/ChangeLog,v 1.16 2012/06/27 20:33:51 swift Exp $
-
-*selinux-skype-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-skype-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  31 May 2012; <swift@gentoo.org> selinux-skype-2.20120215.ebuild:
-  Add dependency on selinux-xserver, fixes build failure
-
-  13 May 2012; <swift@gentoo.org> -selinux-skype-2.20110726-r1.ebuild,
-  -selinux-skype-2.20110726-r2.ebuild, -selinux-skype-2.20110726-r3.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-skype-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-skype-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-skype-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  23 Feb 2012; <swift@gentoo.org> selinux-skype-2.20110726-r3.ebuild:
-  Stabilizing
-
-*selinux-skype-2.20110726-r3 (14 Jan 2012)
-
-  14 Jan 2012; <swift@gentoo.org> +selinux-skype-2.20110726-r3.ebuild:
-  Allow network state reading as well as writing to xdg_config_home_t
-
-  27 Nov 2011; <swift@gentoo.org> selinux-skype-2.20110726-r2.ebuild:
-  Stable on amd64/x86
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-skype-2.20101213-r2.ebuild,
-  -selinux-skype-2.20101213-r3.ebuild, -files/add-apps-skype.patch,
-  -files/add-apps-skype-r2.patch, -files/add-skype.patch,
-  -files/fix-apps-skype-r3.patch:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-skype-2.20110726-r1.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-skype-2.20110726-r2 (23 Oct 2011)
-
-  23 Oct 2011; <swift@gentoo.org> +selinux-skype-2.20110726-r2.ebuild:
-  Add support for XDG types
-
-*selinux-skype-2.20110726-r1 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-skype-2.20110726-r1.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-*selinux-skype-2.20101213-r3 (07 Aug 2011)
-
-  07 Aug 2011; Anthony G. Basile <blueness@gentoo.org>
-  +files/fix-apps-skype-r3.patch, +selinux-skype-2.20101213-r3.ebuild:
-  Improve policy style, do not require libs_use_ld_so
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-skype-2.20101213.ebuild, -selinux-skype-2.20101213-r1.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-skype-2.20101213-r2.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-
-*selinux-skype-2.20101213-r2 (31 Jan 2011)
-
-  31 Jan 2011; <swift@gentoo.org> +files/add-apps-skype-r2.patch,
-  +selinux-skype-2.20101213-r2.ebuild:
-  Allow userhome access, set some dontaudits etc.
-
-*selinux-skype-2.20101213-r1 (22 Jan 2011)
-
-  22 Jan 2011; <swift@gentoo.org> +selinux-skype-2.20101213-r1.ebuild,
-  +files/add-apps-skype.patch:
-  Update skype module to 'comply' with suggested approach for domains
-

diff --git a/sec-policy/selinux-skype/metadata.xml b/sec-policy/selinux-skype/metadata.xml
deleted file mode 100644
index 810b563..0000000
--- a/sec-policy/selinux-skype/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for skype</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-skype/selinux-skype-2.20120215-r15.ebuild b/sec-policy/selinux-skype/selinux-skype-2.20120215-r15.ebuild
deleted file mode 100644
index 085ec42..0000000
--- a/sec-policy/selinux-skype/selinux-skype-2.20120215-r15.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="skype"
-BASEPOL="2.20120215-r15"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for skype"
-
-KEYWORDS="~amd64 ~x86"
-DEPEND="${DEPEND}
-	sec-policy/selinux-xserver
-"
-RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-slocate/ChangeLog b/sec-policy/selinux-slocate/ChangeLog
deleted file mode 100644
index 686cfe0..0000000
--- a/sec-policy/selinux-slocate/ChangeLog
+++ /dev/null
@@ -1,38 +0,0 @@
-# ChangeLog for sec-policy/selinux-slocate
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-slocate/ChangeLog,v 1.9 2012/06/27 20:34:12 swift Exp $
-
-*selinux-slocate-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-slocate-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-slocate-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-slocate-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-slocate-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-slocate-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-slocate-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-slocate-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-slocate-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-slocate-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-slocate-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-slocate/metadata.xml b/sec-policy/selinux-slocate/metadata.xml
deleted file mode 100644
index 9c7ca1f..0000000
--- a/sec-policy/selinux-slocate/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for slocate</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-slocate/selinux-slocate-2.20120215-r15.ebuild b/sec-policy/selinux-slocate/selinux-slocate-2.20120215-r15.ebuild
deleted file mode 100644
index 36391ff..0000000
--- a/sec-policy/selinux-slocate/selinux-slocate-2.20120215-r15.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="slocate"
-BASEPOL="2.20120215-r15"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for slocate"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-slrnpull/ChangeLog b/sec-policy/selinux-slrnpull/ChangeLog
deleted file mode 100644
index 4cb3b57..0000000
--- a/sec-policy/selinux-slrnpull/ChangeLog
+++ /dev/null
@@ -1,38 +0,0 @@
-# ChangeLog for sec-policy/selinux-slrnpull
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-slrnpull/ChangeLog,v 1.9 2012/06/27 20:33:59 swift Exp $
-
-*selinux-slrnpull-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-slrnpull-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-slrnpull-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-slrnpull-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-slrnpull-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-slrnpull-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-slrnpull-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-slrnpull-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-slrnpull-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-slrnpull-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-slrnpull-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-slrnpull/metadata.xml b/sec-policy/selinux-slrnpull/metadata.xml
deleted file mode 100644
index 135fbcf..0000000
--- a/sec-policy/selinux-slrnpull/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for slrnpull</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-slrnpull/selinux-slrnpull-2.20120215-r15.ebuild b/sec-policy/selinux-slrnpull/selinux-slrnpull-2.20120215-r15.ebuild
deleted file mode 100644
index bf6335e..0000000
--- a/sec-policy/selinux-slrnpull/selinux-slrnpull-2.20120215-r15.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="slrnpull"
-BASEPOL="2.20120215-r15"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for slrnpull"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-smartmon/ChangeLog b/sec-policy/selinux-smartmon/ChangeLog
deleted file mode 100644
index bf23adb..0000000
--- a/sec-policy/selinux-smartmon/ChangeLog
+++ /dev/null
@@ -1,38 +0,0 @@
-# ChangeLog for sec-policy/selinux-smartmon
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-smartmon/ChangeLog,v 1.9 2012/06/27 20:34:03 swift Exp $
-
-*selinux-smartmon-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-smartmon-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-smartmon-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-smartmon-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-smartmon-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-smartmon-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-smartmon-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-smartmon-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-smartmon-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-smartmon-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-smartmon-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-smartmon/metadata.xml b/sec-policy/selinux-smartmon/metadata.xml
deleted file mode 100644
index 8422bf3..0000000
--- a/sec-policy/selinux-smartmon/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for smartmon</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-smartmon/selinux-smartmon-2.20120215-r15.ebuild b/sec-policy/selinux-smartmon/selinux-smartmon-2.20120215-r15.ebuild
deleted file mode 100644
index 164f9e6..0000000
--- a/sec-policy/selinux-smartmon/selinux-smartmon-2.20120215-r15.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="smartmon"
-BASEPOL="2.20120215-r15"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for smartmon"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-smokeping/ChangeLog b/sec-policy/selinux-smokeping/ChangeLog
deleted file mode 100644
index fc9cbb1..0000000
--- a/sec-policy/selinux-smokeping/ChangeLog
+++ /dev/null
@@ -1,41 +0,0 @@
-# ChangeLog for sec-policy/selinux-smokeping
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-smokeping/ChangeLog,v 1.10 2012/06/27 20:33:54 swift Exp $
-
-*selinux-smokeping-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-smokeping-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  09 Jun 2012; <swift@gentoo.org> selinux-smokeping-2.20120215.ebuild:
-  Adding dependency on selinux-apache, fixes build failure
-
-  13 May 2012; <swift@gentoo.org> -selinux-smokeping-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-smokeping-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-smokeping-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-smokeping-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-smokeping-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-smokeping-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-smokeping-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-smokeping-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-smokeping-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-smokeping/metadata.xml b/sec-policy/selinux-smokeping/metadata.xml
deleted file mode 100644
index 1fc6b7e..0000000
--- a/sec-policy/selinux-smokeping/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for smokeping</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-smokeping/selinux-smokeping-2.20120215-r15.ebuild b/sec-policy/selinux-smokeping/selinux-smokeping-2.20120215-r15.ebuild
deleted file mode 100644
index fb83b48..0000000
--- a/sec-policy/selinux-smokeping/selinux-smokeping-2.20120215-r15.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="smokeping"
-BASEPOL="2.20120215-r15"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for smokeping"
-
-KEYWORDS="~amd64 ~x86"
-DEPEND="${DEPEND}
-	sec-policy/selinux-apache
-"
-RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-snmp/ChangeLog b/sec-policy/selinux-snmp/ChangeLog
deleted file mode 100644
index cef2f70..0000000
--- a/sec-policy/selinux-snmp/ChangeLog
+++ /dev/null
@@ -1,38 +0,0 @@
-# ChangeLog for sec-policy/selinux-snmp
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-snmp/ChangeLog,v 1.7 2012/06/27 20:33:55 swift Exp $
-
-*selinux-snmp-2.20120215-r2 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-snmp-2.20120215-r2.ebuild:
-  Bump to revision 13
-
-*selinux-snmp-2.20120215-r1 (20 May 2012)
-
-  20 May 2012; <swift@gentoo.org> +selinux-snmp-2.20120215-r1.ebuild:
-  Bumping to rev 9
-
-  13 May 2012; <swift@gentoo.org> -selinux-snmp-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-snmp-2.20120215.ebuild:
-  Stabilizing revision 7
-
-  31 Mar 2012; <swift@gentoo.org> selinux-snmp-2.20110726.ebuild,
-  +selinux-snmp-2.20120215.ebuild:
-  Remove deprecated dependency
-
-*selinux-snmp-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-snmp-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-snmp-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-snmp-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-snmp-2.20110726.ebuild,
-  +metadata.xml:
-  New policy based on refpolicy 20110726 sources
-

diff --git a/sec-policy/selinux-snmp/metadata.xml b/sec-policy/selinux-snmp/metadata.xml
deleted file mode 100644
index ebce23d..0000000
--- a/sec-policy/selinux-snmp/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for SNMP</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-snmp/selinux-snmp-2.20120215-r15.ebuild b/sec-policy/selinux-snmp/selinux-snmp-2.20120215-r15.ebuild
deleted file mode 100644
index 098f35c..0000000
--- a/sec-policy/selinux-snmp/selinux-snmp-2.20120215-r15.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="snmp"
-BASEPOL="2.20120215-r15"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for snmp"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-snort/ChangeLog b/sec-policy/selinux-snort/ChangeLog
deleted file mode 100644
index c469a35..0000000
--- a/sec-policy/selinux-snort/ChangeLog
+++ /dev/null
@@ -1,144 +0,0 @@
-# ChangeLog for sec-policy/selinux-snort
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-snort/ChangeLog,v 1.32 2012/06/27 20:33:50 swift Exp $
-
-*selinux-snort-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-snort-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-snort-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-snort-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-snort-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-snort-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-snort-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-snort-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-snort-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-snort-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-snort-2.20090730.ebuild, -selinux-snort-2.20091215.ebuild,
-  -selinux-snort-20080525.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-snort-2.20101213.ebuild:
-  Stable amd64 x86
-
-*selinux-snort-2.20101213 (05 Feb 2011)
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-snort-2.20101213.ebuild:
-  New upstream policy.
-
-*selinux-snort-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-snort-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-snort-20070329.ebuild, -selinux-snort-20070928.ebuild,
-  selinux-snort-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-snort-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-snort-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-snort-20070329.ebuild, selinux-snort-20070928.ebuild,
-  selinux-snort-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-snort-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-snort-20080525.ebuild:
-  New SVN snapshot.
-
-  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-snort-20050219.ebuild, -selinux-snort-20050605.ebuild,
-  -selinux-snort-20061114.ebuild:
-  Remove old ebuilds.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-snort-20070928.ebuild:
-  Mark stable.
-
-*selinux-snort-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-snort-20070928.ebuild:
-  New SVN snapshot.
-
-  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
-  selinux-snort-20070329.ebuild:
-  Mark stable.
-
-*selinux-snort-20070329 (29 Mar 2007)
-
-  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-snort-20070329.ebuild:
-  New SVN snapshot.
-
-  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
-  Redigest for Manifest2
-
-*selinux-snort-20061114 (15 Nov 2006)
-
-  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-snort-20061114.ebuild:
-  New SVN snapshot.
-
-*selinux-snort-20061008 (10 Oct 2006)
-
-  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-snort-20061008.ebuild:
-  First mainstream reference policy testing release.
-
-  27 Jun 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-snort-20050605.ebuild:
-  mark stable
-
-  23 Mar 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-snort-20050219.ebuild:
-  mark stable
-
-*selinux-snort-20050219 (25 Feb 2005)
-
-  25 Feb 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-snort-20041028.ebuild, +selinux-snort-20050219.ebuild:
-  merge with upstream policy
-
-  23 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  selinux-snort-20041117.ebuild:
-  mark stable
-
-*selinux-snort-20041117 (22 Nov 2004)
-
-  22 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  +selinux-snort-20041117.ebuild:
-  merge with nsa policy
-
-*selinux-snort-20041028 (13 Nov 2004)
-
-  13 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  -selinux-snort-20040412.ebuild, +selinux-snort-20041028.ebuild:
-  merge with nsa policy, cleanup
-

diff --git a/sec-policy/selinux-snort/metadata.xml b/sec-policy/selinux-snort/metadata.xml
deleted file mode 100644
index 87677ad..0000000
--- a/sec-policy/selinux-snort/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for snort</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-snort/selinux-snort-2.20120215-r15.ebuild b/sec-policy/selinux-snort/selinux-snort-2.20120215-r15.ebuild
deleted file mode 100644
index c12523d..0000000
--- a/sec-policy/selinux-snort/selinux-snort-2.20120215-r15.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="snort"
-BASEPOL="2.20120215-r15"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for snort"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-soundserver/ChangeLog b/sec-policy/selinux-soundserver/ChangeLog
deleted file mode 100644
index a3b96d9..0000000
--- a/sec-policy/selinux-soundserver/ChangeLog
+++ /dev/null
@@ -1,38 +0,0 @@
-# ChangeLog for sec-policy/selinux-soundserver
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-soundserver/ChangeLog,v 1.9 2012/06/27 20:34:02 swift Exp $
-
-*selinux-soundserver-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-soundserver-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-soundserver-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-soundserver-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-soundserver-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-soundserver-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-soundserver-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-soundserver-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-soundserver-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-soundserver-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-soundserver-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-soundserver/metadata.xml b/sec-policy/selinux-soundserver/metadata.xml
deleted file mode 100644
index 9e7dfbc..0000000
--- a/sec-policy/selinux-soundserver/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for soundserver</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-soundserver/selinux-soundserver-2.20120215-r15.ebuild b/sec-policy/selinux-soundserver/selinux-soundserver-2.20120215-r15.ebuild
deleted file mode 100644
index ae54ffc..0000000
--- a/sec-policy/selinux-soundserver/selinux-soundserver-2.20120215-r15.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="soundserver"
-BASEPOL="2.20120215-r15"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for soundserver"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-spamassassin/ChangeLog b/sec-policy/selinux-spamassassin/ChangeLog
deleted file mode 100644
index 661b213..0000000
--- a/sec-policy/selinux-spamassassin/ChangeLog
+++ /dev/null
@@ -1,201 +0,0 @@
-# ChangeLog for sec-policy/selinux-spamassassin
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-spamassassin/ChangeLog,v 1.37 2012/06/27 20:34:05 swift Exp $
-
-*selinux-spamassassin-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-spamassassin-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-spamassassin-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-spamassassin-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-spamassassin-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-spamassassin-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-spamassassin-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-spamassassin-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-spamassassin-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-spamassassin-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-spamassassin-2.20090730.ebuild,
-  -selinux-spamassassin-2.20091215.ebuild,
-  -selinux-spamassassin-20080525.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-spamassassin-2.20101213.ebuild:
-  Stable amd64 x86
-
-*selinux-spamassassin-2.20101213 (05 Feb 2011)
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-spamassassin-2.20101213.ebuild:
-  New upstream policy.
-
-*selinux-spamassassin-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-spamassassin-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-spamassassin-20070329.ebuild,
-  -selinux-spamassassin-20070928.ebuild,
-  selinux-spamassassin-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-spamassassin-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-spamassassin-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-spamassassin-20070329.ebuild,
-  selinux-spamassassin-20070928.ebuild,
-  selinux-spamassassin-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-spamassassin-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-spamassassin-20080525.ebuild:
-  New SVN snapshot.
-
-  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-spamassassin-20050813.ebuild,
-  -selinux-spamassassin-20051124.ebuild,
-  -selinux-spamassassin-20061114.ebuild:
-  Remove old ebuilds.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-spamassassin-20070928.ebuild:
-  Mark stable.
-
-*selinux-spamassassin-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-spamassassin-20070928.ebuild:
-  New SVN snapshot.
-
-  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
-  selinux-spamassassin-20070329.ebuild:
-  Mark stable.
-
-*selinux-spamassassin-20070329 (29 Mar 2007)
-
-  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-spamassassin-20070329.ebuild:
-  New SVN snapshot.
-
-  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
-  Redigest for Manifest2
-
-*selinux-spamassassin-20061114 (15 Nov 2006)
-
-  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-spamassassin-20061114.ebuild:
-  New SVN snapshot.
-
-*selinux-spamassassin-20061008 (10 Oct 2006)
-
-  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-spamassassin-20061008.ebuild:
-  First mainstream reference policy testing release.
-
-  02 Dec 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-spamassassin-20051124.ebuild:
-  mark stable on amd64 mips ppc sparc x86
-
-*selinux-spamassassin-20051124 (28 Nov 2005)
-
-  28 Nov 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-spamassassin-20050219.ebuild,
-  -selinux-spamassassin-20050626.ebuild,
-  +selinux-spamassassin-20051124.ebuild:
-  merge with upstream
-
-  18 Sep 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-spamassassin-20050219.ebuild,
-  selinux-spamassassin-20050626.ebuild,
-  selinux-spamassassin-20050813.ebuild:
-  mark stable, added mips arch
-
-*selinux-spamassassin-20050813 (20 Aug 2005)
-
-  20 Aug 2005; petre rodan <kaiowas@gentoo.org>
-  +selinux-spamassassin-20050813.ebuild:
-  merge with upstream
-
-  26 Jun 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-spamassassin-20050626.ebuild:
-  mark stable
-
-*selinux-spamassassin-20050626 (26 Jun 2005)
-
-  26 Jun 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-spamassassin-20050516.ebuild,
-  +selinux-spamassassin-20050626.ebuild:
-  added name_connect rules
-
-*selinux-spamassassin-20050516 (16 May 2005)
-
-  16 May 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-spamassassin-20050502.ebuild,
-  +selinux-spamassassin-20050516.ebuild:
-  spamd_var_run_t:sock_file fix
-
-*selinux-spamassassin-20050502 (05 May 2005)
-
-  05 May 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-spamassassin-20050408.ebuild,
-  +selinux-spamassassin-20050502.ebuild:
-  small policy fixes
-
-*selinux-spamassassin-20050408 (23 Apr 2005)
-
-  23 Apr 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-spamassassin-20041119.ebuild,
-  +selinux-spamassassin-20050408.ebuild:
-  merge with upstream
-
-  23 Mar 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-spamassassin-20050219.ebuild:
-  mark stable
-
-*selinux-spamassassin-20050219 (25 Feb 2005)
-
-  25 Feb 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-spamassassin-20040704.ebuild,
-  +selinux-spamassassin-20050219.ebuild:
-  merge with upstream policy
-
-  20 Jan 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-spamassassin-20041119.ebuild:
-  mark stable
-
-*selinux-spamassassin-20041119 (22 Nov 2004)
-
-  22 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  +selinux-spamassassin-20041119.ebuild:
-  merge with nsa policy
-
-*selinux-spamassassin-20040704 (04 Jul 2004)
-
-  04 Jul 2004; Chris PeBenito <pebenito@gentoo.org> +metadata.xml,
-  +selinux-spamassassin-20040704.ebuild:
-  Initial commit
-

diff --git a/sec-policy/selinux-spamassassin/metadata.xml b/sec-policy/selinux-spamassassin/metadata.xml
deleted file mode 100644
index fad91b4..0000000
--- a/sec-policy/selinux-spamassassin/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for spamassassin</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-spamassassin/selinux-spamassassin-2.20120215-r15.ebuild b/sec-policy/selinux-spamassassin/selinux-spamassassin-2.20120215-r15.ebuild
deleted file mode 100644
index 4821d23..0000000
--- a/sec-policy/selinux-spamassassin/selinux-spamassassin-2.20120215-r15.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="spamassassin"
-BASEPOL="2.20120215-r15"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for spamassassin"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-speedtouch/ChangeLog b/sec-policy/selinux-speedtouch/ChangeLog
deleted file mode 100644
index a67d518..0000000
--- a/sec-policy/selinux-speedtouch/ChangeLog
+++ /dev/null
@@ -1,38 +0,0 @@
-# ChangeLog for sec-policy/selinux-speedtouch
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-speedtouch/ChangeLog,v 1.9 2012/06/27 20:33:53 swift Exp $
-
-*selinux-speedtouch-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-speedtouch-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-speedtouch-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-speedtouch-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-speedtouch-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-speedtouch-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-speedtouch-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-speedtouch-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-speedtouch-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-speedtouch-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-speedtouch-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-speedtouch/metadata.xml b/sec-policy/selinux-speedtouch/metadata.xml
deleted file mode 100644
index 6dc3c2b..0000000
--- a/sec-policy/selinux-speedtouch/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for speedtouch</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-speedtouch/selinux-speedtouch-2.20120215-r15.ebuild b/sec-policy/selinux-speedtouch/selinux-speedtouch-2.20120215-r15.ebuild
deleted file mode 100644
index 7301f5a..0000000
--- a/sec-policy/selinux-speedtouch/selinux-speedtouch-2.20120215-r15.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="speedtouch"
-BASEPOL="2.20120215-r15"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for speedtouch"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-squid/ChangeLog b/sec-policy/selinux-squid/ChangeLog
deleted file mode 100644
index 2e8e9c0..0000000
--- a/sec-policy/selinux-squid/ChangeLog
+++ /dev/null
@@ -1,214 +0,0 @@
-# ChangeLog for sec-policy/selinux-squid
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-squid/ChangeLog,v 1.43 2012/06/27 20:33:47 swift Exp $
-
-*selinux-squid-2.20120215-r3 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-squid-2.20120215-r3.ebuild:
-  Bump to revision 13
-
-*selinux-squid-2.20120215-r2 (20 May 2012)
-
-  20 May 2012; <swift@gentoo.org> +selinux-squid-2.20120215-r2.ebuild:
-  Bumping to rev 9
-
-  13 May 2012; <swift@gentoo.org> -selinux-squid-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-squid-2.20120215-r1.ebuild:
-  Stabilizing revision 7
-
-*selinux-squid-2.20120215-r1 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-squid-2.20120215-r1.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-squid-2.20101213-r1.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-squid-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-squid-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-squid-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-squid-2.20090730.ebuild, -selinux-squid-2.20091215.ebuild,
-  -selinux-squid-2.20101213.ebuild, -selinux-squid-20080525.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-squid-2.20101213-r1.ebuild:
-  Stable amd64 x86
-
-*selinux-squid-2.20101213-r1 (20 May 2011)
-
-  20 May 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-squid-2.20101213-r1.ebuild:
-  Depending on selinux-apache as squid uses domains defined in apache
-
-*selinux-squid-2.20101213 (05 Feb 2011)
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-squid-2.20101213.ebuild:
-  New upstream policy.
-
-*selinux-squid-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-squid-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-squid-20070329.ebuild, -selinux-squid-20070928.ebuild,
-  selinux-squid-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-squid-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-squid-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-squid-20070329.ebuild, selinux-squid-20070928.ebuild,
-  selinux-squid-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-squid-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-squid-20080525.ebuild:
-  New SVN snapshot.
-
-  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-squid-20051023.ebuild, -selinux-squid-20051122.ebuild,
-  -selinux-squid-20061114.ebuild:
-  Remove old ebuilds.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-squid-20070928.ebuild:
-  Mark stable.
-
-*selinux-squid-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-squid-20070928.ebuild:
-  New SVN snapshot.
-
-  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
-  Removing kaiowas from metadata due to his retirement (see #61930 for
-  reference).
-
-  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
-  selinux-squid-20070329.ebuild:
-  Mark stable.
-
-*selinux-squid-20070329 (29 Mar 2007)
-
-  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-squid-20070329.ebuild:
-  New SVN snapshot.
-
-  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
-  Redigest for Manifest2
-
-*selinux-squid-20061114 (15 Nov 2006)
-
-  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-squid-20061114.ebuild:
-  New SVN snapshot.
-
-*selinux-squid-20061008 (10 Oct 2006)
-
-  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-squid-20061008.ebuild:
-  First mainstream reference policy testing release.
-
-  02 Dec 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-squid-20051122.ebuild:
-  mark stable on amd64 mips ppc sparc x86
-
-*selinux-squid-20051122 (28 Nov 2005)
-
-  28 Nov 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-squid-20050626.ebuild, +selinux-squid-20051122.ebuild:
-  merge with upstream
-
-  27 Oct 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-squid-20051023.ebuild:
-  mark stable on amd64 mips ppc sparc x86
-
-*selinux-squid-20051023 (24 Oct 2005)
-
-  24 Oct 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-squid-20050408.ebuild, +selinux-squid-20051023.ebuild:
-  added mips keyword, merge with upstream
-
-*selinux-squid-20050626 (26 Jun 2005)
-
-  26 Jun 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-squid-20050219.ebuild, +selinux-squid-20050626.ebuild:
-  added name_connect rules, mark stable
-
-  07 May 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-squid-20050408.ebuild:
-  mark stable
-
-*selinux-squid-20050408 (23 Apr 2005)
-
-  23 Apr 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-squid-20041120.ebuild, +selinux-squid-20050408.ebuild:
-  merge with upstream
-
-  23 Mar 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-squid-20050219.ebuild:
-  mark stable
-
-*selinux-squid-20050219 (25 Feb 2005)
-
-  25 Feb 2005; petre rodan <kaiowas@gentoo.org>
-  +selinux-squid-20050219.ebuild:
-  merge with upstream policy
-
-  12 Dec 2004; petre rodan <kaiowas@gentoo.org>
-  -selinux-squid-20040106.ebuild, -selinux-squid-20041109.ebuild:
-  removed old builds
-
-  23 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  selinux-squid-20041120.ebuild:
-  mark stable
-
-*selinux-squid-20041120 (22 Nov 2004)
-
-  22 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  +selinux-squid-20041120.ebuild:
-  merge with nsa policy
-
-*selinux-squid-20041109 (13 Nov 2004)
-
-  13 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  -selinux-squid-20040925.ebuild, -selinux-squid-20041024.ebuild,
-  +selinux-squid-20041109.ebuild:
-  merge with nsa policy
-
-*selinux-squid-20041024 (27 Oct 2004)
-
-  27 Oct 2004; petre rodan <kaiowas@gentoo.org>
-  +selinux-squid-20041024.ebuild:
-  merge with nsa policy
-
-*selinux-squid-20040925 (23 Oct 2004)
-
-  23 Oct 2004; petre rodan <kaiowas@gentoo.org> metadata.xml,
-  +selinux-squid-20040925.ebuild:
-  update needed by base-policy-20041023
-
-*selinux-squid-20040106 (06 Jan 2004)
-
-  06 Jan 2004; Chris PeBenito <pebenito@gentoo.org> metadata.xml,
-  selinux-squid-20040106.ebuild:
-  Initial commit.  Fixed up by Petre Rodan.
-

diff --git a/sec-policy/selinux-squid/metadata.xml b/sec-policy/selinux-squid/metadata.xml
deleted file mode 100644
index 0d92577..0000000
--- a/sec-policy/selinux-squid/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for squid</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-squid/selinux-squid-2.20120215-r15.ebuild b/sec-policy/selinux-squid/selinux-squid-2.20120215-r15.ebuild
deleted file mode 100644
index eea088f..0000000
--- a/sec-policy/selinux-squid/selinux-squid-2.20120215-r15.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="squid"
-BASEPOL="2.20120215-r15"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for squid"
-
-KEYWORDS="~amd64 ~x86"
-DEPEND="${DEPEND}
-	sec-policy/selinux-apache
-"
-RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-sssd/ChangeLog b/sec-policy/selinux-sssd/ChangeLog
deleted file mode 100644
index 9735bb0..0000000
--- a/sec-policy/selinux-sssd/ChangeLog
+++ /dev/null
@@ -1,22 +0,0 @@
-# ChangeLog for sec-policy/selinux-sssd
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sssd/ChangeLog,v 1.3 2012/06/27 20:33:48 swift Exp $
-
-*selinux-sssd-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-sssd-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  29 Apr 2012; <swift@gentoo.org> selinux-sssd-2.20120215.ebuild:
-  Stabilizing revision 7
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-sssd-2.20120215.ebuild,
-  +metadata.xml:
-  Bumping to 2.20120215 policies
-
-*selinux-sssd-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-sssd-2.20120215.ebuild,
-  +metadata.xml:
-  SELinux policy for sssd
-

diff --git a/sec-policy/selinux-sssd/metadata.xml b/sec-policy/selinux-sssd/metadata.xml
deleted file mode 100644
index b914999..0000000
--- a/sec-policy/selinux-sssd/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for SSSD</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-sssd/selinux-sssd-2.20120215-r15.ebuild b/sec-policy/selinux-sssd/selinux-sssd-2.20120215-r15.ebuild
deleted file mode 100644
index 2e91769..0000000
--- a/sec-policy/selinux-sssd/selinux-sssd-2.20120215-r15.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="sssd"
-BASEPOL="2.20120215-r15"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for sssd"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-stunnel/ChangeLog b/sec-policy/selinux-stunnel/ChangeLog
deleted file mode 100644
index 54c5850..0000000
--- a/sec-policy/selinux-stunnel/ChangeLog
+++ /dev/null
@@ -1,154 +0,0 @@
-# ChangeLog for sec-policy/selinux-stunnel
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-stunnel/ChangeLog,v 1.31 2012/06/27 20:33:52 swift Exp $
-
-*selinux-stunnel-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-stunnel-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-stunnel-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-stunnel-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-stunnel-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-stunnel-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-stunnel-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-stunnel-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-stunnel-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-stunnel-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-stunnel-2.20090730.ebuild, -selinux-stunnel-2.20091215.ebuild,
-  -selinux-stunnel-20080525.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-stunnel-2.20101213.ebuild:
-  Stable amd64 x86
-
-*selinux-stunnel-2.20101213 (05 Feb 2011)
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-stunnel-2.20101213.ebuild:
-  New upstream policy.
-
-*selinux-stunnel-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-stunnel-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-stunnel-20070329.ebuild, -selinux-stunnel-20070928.ebuild,
-  selinux-stunnel-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-stunnel-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-stunnel-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-stunnel-20070329.ebuild, selinux-stunnel-20070928.ebuild,
-  selinux-stunnel-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-stunnel-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-stunnel-20080525.ebuild:
-  New SVN snapshot.
-
-  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-stunnel-20041128.ebuild, -selinux-stunnel-20050626.ebuild,
-  -selinux-stunnel-20061114.ebuild:
-  Remove old ebuilds.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-stunnel-20070928.ebuild:
-  Mark stable.
-
-*selinux-stunnel-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-stunnel-20070928.ebuild:
-  New SVN snapshot.
-
-  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
-  Removing kaiowas from metadata due to his retirement (see #61930 for
-  reference).
-
-  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
-  selinux-stunnel-20070329.ebuild:
-  Mark stable.
-
-*selinux-stunnel-20070329 (29 Mar 2007)
-
-  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-stunnel-20070329.ebuild:
-  New SVN snapshot.
-
-  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
-  Redigest for Manifest2
-
-*selinux-stunnel-20061114 (15 Nov 2006)
-
-  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-stunnel-20061114.ebuild:
-  New SVN snapshot.
-
-*selinux-stunnel-20061008 (10 Oct 2006)
-
-  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-stunnel-20061008.ebuild:
-  First mainstream reference policy testing release.
-
-  26 Jun 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-stunnel-20050626.ebuild:
-  mark stable
-
-*selinux-stunnel-20050626 (26 Jun 2005)
-
-  26 Jun 2005; petre rodan <kaiowas@gentoo.org>
-  +selinux-stunnel-20050626.ebuild:
-  added name_connect rules
-
-  20 Jan 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-stunnel-20041119.ebuild, selinux-stunnel-20041128.ebuild:
-  mark stable
-
-*selinux-stunnel-20041128 (12 Dec 2004)
-
-  12 Dec 2004; petre rodan <kaiowas@gentoo.org>
-  -selinux-stunnel-20041112.ebuild, +selinux-stunnel-20041128.ebuild:
-  merge with upstream policy
-
-  23 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  selinux-stunnel-20041119.ebuild:
-  mark stable
-
-*selinux-stunnel-20041119 (22 Nov 2004)
-
-  22 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  +selinux-stunnel-20041119.ebuild:
-  trivial cleanup
-
-*selinux-stunnel-20041112 (14 Nov 2004)
-
-  14 Nov 2004; petre rodan <kaiowas@gentoo.org> +metadata.xml,
-  +selinux-stunnel-20041112.ebuild:
-  initial commit
-

diff --git a/sec-policy/selinux-stunnel/metadata.xml b/sec-policy/selinux-stunnel/metadata.xml
deleted file mode 100644
index afd6269..0000000
--- a/sec-policy/selinux-stunnel/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for stunnel</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-stunnel/selinux-stunnel-2.20120215-r15.ebuild b/sec-policy/selinux-stunnel/selinux-stunnel-2.20120215-r15.ebuild
deleted file mode 100644
index 305afdf..0000000
--- a/sec-policy/selinux-stunnel/selinux-stunnel-2.20120215-r15.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="stunnel"
-BASEPOL="2.20120215-r15"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for stunnel"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-sudo/ChangeLog b/sec-policy/selinux-sudo/ChangeLog
deleted file mode 100644
index 4c4e161..0000000
--- a/sec-policy/selinux-sudo/ChangeLog
+++ /dev/null
@@ -1,164 +0,0 @@
-# ChangeLog for sec-policy/selinux-sudo
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sudo/ChangeLog,v 1.34 2012/06/27 20:34:16 swift Exp $
-
-*selinux-sudo-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-sudo-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-sudo-2.20110726.ebuild,
-  -selinux-sudo-2.20110726-r1.ebuild, -selinux-sudo-2.20110726-r2.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-sudo-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-sudo-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-sudo-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  23 Feb 2012; <swift@gentoo.org> selinux-sudo-2.20110726-r2.ebuild:
-  Stabilizing
-
-  29 Jan 2012;  <swift@gentoo.org> Manifest:
-  Updating manifest
-
-  29 Jan 2012; <swift@gentoo.org> selinux-sudo-2.20110726-r1.ebuild:
-  Stabilize
-
-*selinux-sudo-2.20110726-r2 (14 Jan 2012)
-
-  14 Jan 2012; <swift@gentoo.org> +selinux-sudo-2.20110726-r2.ebuild:
-  Support integrated SELinux support within sudo
-
-*selinux-sudo-2.20110726-r1 (17 Dec 2011)
-
-  17 Dec 2011; <swift@gentoo.org> +selinux-sudo-2.20110726-r1.ebuild:
-  Introduce dontaudit for user_home_dir searches
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-sudo-2.20101213-r2.ebuild,
-  -files/fix-sudo.patch:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-sudo-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-sudo-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-sudo-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-sudo-2.20090730.ebuild, -selinux-sudo-2.20091215.ebuild,
-  -selinux-sudo-2.20101213.ebuild, -selinux-sudo-2.20101213-r1.ebuild,
-  -selinux-sudo-20080525.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-sudo-2.20101213-r2.ebuild:
-  Stable amd64 x86
-
-*selinux-sudo-2.20101213-r2 (07 Mar 2011)
-
-  07 Mar 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-sudo-2.20101213-r2.ebuild:
-  Revert use of sudo_db_t and use pam_var_run_t as suggested by upstream
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +files/fix-sudo.patch:
-  Added patch to fix sudo policy.
-
-*selinux-sudo-2.20101213-r1 (05 Feb 2011)
-*selinux-sudo-2.20101213 (05 Feb 2011)
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-sudo-2.20101213.ebuild, +selinux-sudo-2.20101213-r1.ebuild:
-  New upstream policy.
-
-*selinux-sudo-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-sudo-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-sudo-20070329.ebuild, -selinux-sudo-20070928.ebuild,
-  selinux-sudo-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-sudo-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-sudo-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-sudo-20070329.ebuild, selinux-sudo-20070928.ebuild,
-  selinux-sudo-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-sudo-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-sudo-20080525.ebuild:
-  New SVN snapshot.
-
-  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-sudo-20050716.ebuild, -selinux-sudo-20061114.ebuild:
-  Remove old ebuilds.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-sudo-20070928.ebuild:
-  Mark stable.
-
-*selinux-sudo-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-sudo-20070928.ebuild:
-  New SVN snapshot.
-
-  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
-  Removing kaiowas from metadata due to his retirement (see #61930 for
-  reference).
-
-  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
-  selinux-sudo-20070329.ebuild:
-  Mark stable.
-
-*selinux-sudo-20070329 (29 Mar 2007)
-
-  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-sudo-20070329.ebuild:
-  New SVN snapshot.
-
-  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
-  Redigest for Manifest2
-
-*selinux-sudo-20061114 (15 Nov 2006)
-
-  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-sudo-20061114.ebuild:
-  New SVN snapshot.
-
-*selinux-sudo-20061008 (10 Oct 2006)
-
-  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-sudo-20061008.ebuild:
-  First mainstream reference policy testing release.
-
-  22 Feb 2006; Stephen Bennett <spb@gentoo.org>
-  selinux-sudo-20050716.ebuild:
-  Added ~alpha
-
-  18 Sep 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-sudo-20050716.ebuild:
-  mark stable
-
-*selinux-sudo-20050716 (23 Aug 2005)
-
-  23 Aug 2005; petre rodan <kaiowas@gentoo.org> +metadata.xml,
-  +selinux-sudo-20050716.ebuild:
-  initial commit
-

diff --git a/sec-policy/selinux-sudo/metadata.xml b/sec-policy/selinux-sudo/metadata.xml
deleted file mode 100644
index d843f2e..0000000
--- a/sec-policy/selinux-sudo/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for sudo</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-sudo/selinux-sudo-2.20120215-r15.ebuild b/sec-policy/selinux-sudo/selinux-sudo-2.20120215-r15.ebuild
deleted file mode 100644
index b22d308..0000000
--- a/sec-policy/selinux-sudo/selinux-sudo-2.20120215-r15.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="sudo"
-BASEPOL="2.20120215-r15"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for sudo"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-sxid/ChangeLog b/sec-policy/selinux-sxid/ChangeLog
deleted file mode 100644
index 4f63f7f..0000000
--- a/sec-policy/selinux-sxid/ChangeLog
+++ /dev/null
@@ -1,43 +0,0 @@
-# ChangeLog for sec-policy/selinux-sxid
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sxid/ChangeLog,v 1.10 2012/06/27 20:33:52 swift Exp $
-
-*selinux-sxid-2.20120215-r2 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-sxid-2.20120215-r2.ebuild:
-  Bump to revision 13
-
-*selinux-sxid-2.20120215-r1 (20 May 2012)
-
-  20 May 2012; <swift@gentoo.org> +selinux-sxid-2.20120215-r1.ebuild:
-  Bumping to rev 9
-
-  13 May 2012; <swift@gentoo.org> -selinux-sxid-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-sxid-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-sxid-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-sxid-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-sxid-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-sxid-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-sxid-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-sxid-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-sxid-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-sxid/metadata.xml b/sec-policy/selinux-sxid/metadata.xml
deleted file mode 100644
index 7eaa3c1..0000000
--- a/sec-policy/selinux-sxid/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for sxid</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-sxid/selinux-sxid-2.20120215-r15.ebuild b/sec-policy/selinux-sxid/selinux-sxid-2.20120215-r15.ebuild
deleted file mode 100644
index f5cbb0a..0000000
--- a/sec-policy/selinux-sxid/selinux-sxid-2.20120215-r15.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="sxid"
-BASEPOL="2.20120215-r15"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for sxid"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-sysstat/ChangeLog b/sec-policy/selinux-sysstat/ChangeLog
deleted file mode 100644
index 407f6b7..0000000
--- a/sec-policy/selinux-sysstat/ChangeLog
+++ /dev/null
@@ -1,43 +0,0 @@
-# ChangeLog for sec-policy/selinux-sysstat
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sysstat/ChangeLog,v 1.10 2012/06/27 20:34:11 swift Exp $
-
-*selinux-sysstat-2.20120215-r2 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-sysstat-2.20120215-r2.ebuild:
-  Bump to revision 13
-
-*selinux-sysstat-2.20120215-r1 (20 May 2012)
-
-  20 May 2012; <swift@gentoo.org> +selinux-sysstat-2.20120215-r1.ebuild:
-  Bumping to rev 9
-
-  13 May 2012; <swift@gentoo.org> -selinux-sysstat-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-sysstat-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-sysstat-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-sysstat-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-sysstat-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-sysstat-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-sysstat-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-sysstat-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-sysstat-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-sysstat/metadata.xml b/sec-policy/selinux-sysstat/metadata.xml
deleted file mode 100644
index 2f0198b..0000000
--- a/sec-policy/selinux-sysstat/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for sysstat</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-sysstat/selinux-sysstat-2.20120215-r15.ebuild b/sec-policy/selinux-sysstat/selinux-sysstat-2.20120215-r15.ebuild
deleted file mode 100644
index 2c68003..0000000
--- a/sec-policy/selinux-sysstat/selinux-sysstat-2.20120215-r15.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="sysstat"
-BASEPOL="2.20120215-r15"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for sysstat"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-tcpd/ChangeLog b/sec-policy/selinux-tcpd/ChangeLog
deleted file mode 100644
index 8fe11f1..0000000
--- a/sec-policy/selinux-tcpd/ChangeLog
+++ /dev/null
@@ -1,90 +0,0 @@
-# ChangeLog for sec-policy/selinux-tcpd
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tcpd/ChangeLog,v 1.18 2012/06/27 20:33:57 swift Exp $
-
-*selinux-tcpd-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-tcpd-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-tcpd-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-tcpd-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-tcpd-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-tcpd-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-tcpd-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-tcpd-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-tcpd-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-tcpd-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-tcpd-2.20090730.ebuild, -selinux-tcpd-2.20091215.ebuild,
-  -selinux-tcpd-20080525.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-tcpd-2.20101213.ebuild:
-  Stable amd64 x86
-
-*selinux-tcpd-2.20101213 (05 Feb 2011)
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-tcpd-2.20101213.ebuild:
-  New upstream policy.
-
-*selinux-tcpd-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-tcpd-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-tcpd-20070329.ebuild, -selinux-tcpd-20070928.ebuild,
-  selinux-tcpd-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-tcpd-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-tcpd-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-tcpd-20070329.ebuild, selinux-tcpd-20070928.ebuild,
-  selinux-tcpd-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-tcpd-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-tcpd-20080525.ebuild:
-  New SVN snapshot.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-tcpd-20070928.ebuild:
-  Mark stable.
-
-*selinux-tcpd-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-tcpd-20070928.ebuild:
-  New SVN snapshot.
-
-*selinux-tcpd-20070329 (11 Jun 2007)
-
-  11 Jun 2007; Petre Rodan <kaiowas@gentoo.org> +metadata.xml,
-  +selinux-tcpd-20070329.ebuild:
-  initial commit
-

diff --git a/sec-policy/selinux-tcpd/metadata.xml b/sec-policy/selinux-tcpd/metadata.xml
deleted file mode 100644
index 9f56ad5..0000000
--- a/sec-policy/selinux-tcpd/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for tcpd</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-tcpd/selinux-tcpd-2.20120215-r15.ebuild b/sec-policy/selinux-tcpd/selinux-tcpd-2.20120215-r15.ebuild
deleted file mode 100644
index d956183..0000000
--- a/sec-policy/selinux-tcpd/selinux-tcpd-2.20120215-r15.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="tcpd"
-BASEPOL="2.20120215-r15"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for tcpd"
-
-KEYWORDS="~amd64 ~x86"
-DEPEND="${DEPEND}
-	sec-policy/selinux-inetd
-"
-RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-telnet/ChangeLog b/sec-policy/selinux-telnet/ChangeLog
deleted file mode 100644
index 682e3b7..0000000
--- a/sec-policy/selinux-telnet/ChangeLog
+++ /dev/null
@@ -1,50 +0,0 @@
-# ChangeLog for sec-policy/selinux-telnet
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-telnet/ChangeLog,v 1.12 2012/06/27 20:33:51 swift Exp $
-
-*selinux-telnet-2.20120215-r2 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-telnet-2.20120215-r2.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-telnet-2.20110726.ebuild,
-  -selinux-telnet-2.20110726-r1.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-telnet-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-telnet-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-telnet-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  29 Jan 2012;  <swift@gentoo.org> Manifest:
-  Updating manifest
-
-  29 Jan 2012; <swift@gentoo.org> selinux-telnet-2.20110726-r1.ebuild:
-  Stabilize
-
-*selinux-telnet-2.20110726-r1 (17 Dec 2011)
-
-  17 Dec 2011; <swift@gentoo.org> +selinux-telnet-2.20110726-r1.ebuild:
-  Mark the remotelogin_domtrans call as an optional policy
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-telnet-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-telnet-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-telnet-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-telnet-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-telnet-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-telnet/metadata.xml b/sec-policy/selinux-telnet/metadata.xml
deleted file mode 100644
index 366689f..0000000
--- a/sec-policy/selinux-telnet/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for telnet</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-telnet/selinux-telnet-2.20120215-r15.ebuild b/sec-policy/selinux-telnet/selinux-telnet-2.20120215-r15.ebuild
deleted file mode 100644
index d6cb11f..0000000
--- a/sec-policy/selinux-telnet/selinux-telnet-2.20120215-r15.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="telnet"
-BASEPOL="2.20120215-r15"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for telnet"
-
-KEYWORDS="~amd64 ~x86"
-DEPEND="${DEPEND}
-	sec-policy/selinux-remotelogin
-"
-RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-tftp/ChangeLog b/sec-policy/selinux-tftp/ChangeLog
deleted file mode 100644
index 0cc19d4..0000000
--- a/sec-policy/selinux-tftp/ChangeLog
+++ /dev/null
@@ -1,29 +0,0 @@
-# ChangeLog for sec-policy/selinux-tftp
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tftp/ChangeLog,v 1.6 2012/06/27 20:34:13 swift Exp $
-
-*selinux-tftp-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-tftp-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-tftp-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-tftp-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-tftp-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-tftp-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  20 Dec 2011; <swift@gentoo.org> selinux-tftp-2.20110726.ebuild:
-  Stabilization
-
-*selinux-tftp-2.20110726 (15 Nov 2011)
-
-  15 Nov 2011; <swift@gentoo.org> +selinux-tftp-2.20110726.ebuild,
-  +metadata.xml:
-  Adding selinux-tftp module (rename from selinux-tftpd)
-

diff --git a/sec-policy/selinux-tftp/metadata.xml b/sec-policy/selinux-tftp/metadata.xml
deleted file mode 100644
index 5519139..0000000
--- a/sec-policy/selinux-tftp/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for tftp</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-tftp/selinux-tftp-2.20120215-r15.ebuild b/sec-policy/selinux-tftp/selinux-tftp-2.20120215-r15.ebuild
deleted file mode 100644
index d9a858d..0000000
--- a/sec-policy/selinux-tftp/selinux-tftp-2.20120215-r15.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="tftp"
-BASEPOL="2.20120215-r15"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for tftp"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-tgtd/ChangeLog b/sec-policy/selinux-tgtd/ChangeLog
deleted file mode 100644
index a49f524..0000000
--- a/sec-policy/selinux-tgtd/ChangeLog
+++ /dev/null
@@ -1,38 +0,0 @@
-# ChangeLog for sec-policy/selinux-tgtd
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tgtd/ChangeLog,v 1.9 2012/06/27 20:34:03 swift Exp $
-
-*selinux-tgtd-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-tgtd-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-tgtd-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-tgtd-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-tgtd-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-tgtd-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-tgtd-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-tgtd-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-tgtd-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-tgtd-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-tgtd-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-tgtd/metadata.xml b/sec-policy/selinux-tgtd/metadata.xml
deleted file mode 100644
index 9d243e0..0000000
--- a/sec-policy/selinux-tgtd/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for tgtd</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-tgtd/selinux-tgtd-2.20120215-r15.ebuild b/sec-policy/selinux-tgtd/selinux-tgtd-2.20120215-r15.ebuild
deleted file mode 100644
index a299253..0000000
--- a/sec-policy/selinux-tgtd/selinux-tgtd-2.20120215-r15.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="tgtd"
-BASEPOL="2.20120215-r15"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for tgtd"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-thunderbird/ChangeLog b/sec-policy/selinux-thunderbird/ChangeLog
deleted file mode 100644
index c8b90b5..0000000
--- a/sec-policy/selinux-thunderbird/ChangeLog
+++ /dev/null
@@ -1,41 +0,0 @@
-# ChangeLog for sec-policy/selinux-thunderbird
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-thunderbird/ChangeLog,v 1.10 2012/06/27 20:34:01 swift Exp $
-
-*selinux-thunderbird-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-thunderbird-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  31 May 2012; <swift@gentoo.org> selinux-thunderbird-2.20120215.ebuild:
-  Adding dependency on selinux-xserver, fixes build failure
-
-  13 May 2012; <swift@gentoo.org> -selinux-thunderbird-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-thunderbird-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-thunderbird-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-thunderbird-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-thunderbird-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-thunderbird-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-thunderbird-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-thunderbird-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-thunderbird-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-thunderbird/metadata.xml b/sec-policy/selinux-thunderbird/metadata.xml
deleted file mode 100644
index c29f2b2..0000000
--- a/sec-policy/selinux-thunderbird/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for thunderbird</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-thunderbird/selinux-thunderbird-2.20120215-r15.ebuild b/sec-policy/selinux-thunderbird/selinux-thunderbird-2.20120215-r15.ebuild
deleted file mode 100644
index af02844..0000000
--- a/sec-policy/selinux-thunderbird/selinux-thunderbird-2.20120215-r15.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="thunderbird"
-BASEPOL="2.20120215-r15"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for thunderbird"
-
-KEYWORDS="~amd64 ~x86"
-DEPEND="${DEPEND}
-	sec-policy/selinux-xserver
-"
-RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-timidity/ChangeLog b/sec-policy/selinux-timidity/ChangeLog
deleted file mode 100644
index 04673f7..0000000
--- a/sec-policy/selinux-timidity/ChangeLog
+++ /dev/null
@@ -1,38 +0,0 @@
-# ChangeLog for sec-policy/selinux-timidity
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-timidity/ChangeLog,v 1.9 2012/06/27 20:34:01 swift Exp $
-
-*selinux-timidity-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-timidity-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-timidity-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-timidity-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-timidity-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-timidity-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-timidity-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-timidity-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-timidity-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-timidity-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-timidity-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-timidity/metadata.xml b/sec-policy/selinux-timidity/metadata.xml
deleted file mode 100644
index 3bf29bf..0000000
--- a/sec-policy/selinux-timidity/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for timidity</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-timidity/selinux-timidity-2.20120215-r15.ebuild b/sec-policy/selinux-timidity/selinux-timidity-2.20120215-r15.ebuild
deleted file mode 100644
index bb18c01..0000000
--- a/sec-policy/selinux-timidity/selinux-timidity-2.20120215-r15.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="timidity"
-BASEPOL="2.20120215-r15"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for timidity"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-tmpreaper/ChangeLog b/sec-policy/selinux-tmpreaper/ChangeLog
deleted file mode 100644
index e243fbc..0000000
--- a/sec-policy/selinux-tmpreaper/ChangeLog
+++ /dev/null
@@ -1,38 +0,0 @@
-# ChangeLog for sec-policy/selinux-tmpreaper
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tmpreaper/ChangeLog,v 1.9 2012/06/27 20:33:53 swift Exp $
-
-*selinux-tmpreaper-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-tmpreaper-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-tmpreaper-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-tmpreaper-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-tmpreaper-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-tmpreaper-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-tmpreaper-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-tmpreaper-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-tmpreaper-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-tmpreaper-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-tmpreaper-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-tmpreaper/metadata.xml b/sec-policy/selinux-tmpreaper/metadata.xml
deleted file mode 100644
index a0e1e8c..0000000
--- a/sec-policy/selinux-tmpreaper/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for tmpreaper</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-tmpreaper/selinux-tmpreaper-2.20120215-r15.ebuild b/sec-policy/selinux-tmpreaper/selinux-tmpreaper-2.20120215-r15.ebuild
deleted file mode 100644
index b90cf69..0000000
--- a/sec-policy/selinux-tmpreaper/selinux-tmpreaper-2.20120215-r15.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="tmpreaper"
-BASEPOL="2.20120215-r15"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for tmpreaper"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-tor/ChangeLog b/sec-policy/selinux-tor/ChangeLog
deleted file mode 100644
index 7fe1ad0..0000000
--- a/sec-policy/selinux-tor/ChangeLog
+++ /dev/null
@@ -1,38 +0,0 @@
-# ChangeLog for sec-policy/selinux-tor
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tor/ChangeLog,v 1.9 2012/06/27 20:34:13 swift Exp $
-
-*selinux-tor-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-tor-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-tor-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-tor-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-tor-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-tor-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-tor-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-tor-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-tor-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-tor-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-tor-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-tor/metadata.xml b/sec-policy/selinux-tor/metadata.xml
deleted file mode 100644
index 666faf3..0000000
--- a/sec-policy/selinux-tor/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for tor</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-tor/selinux-tor-2.20120215-r15.ebuild b/sec-policy/selinux-tor/selinux-tor-2.20120215-r15.ebuild
deleted file mode 100644
index 6ec07c1..0000000
--- a/sec-policy/selinux-tor/selinux-tor-2.20120215-r15.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="tor"
-BASEPOL="2.20120215-r15"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for tor"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-tripwire/ChangeLog b/sec-policy/selinux-tripwire/ChangeLog
deleted file mode 100644
index c1aee26..0000000
--- a/sec-policy/selinux-tripwire/ChangeLog
+++ /dev/null
@@ -1,38 +0,0 @@
-# ChangeLog for sec-policy/selinux-tripwire
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tripwire/ChangeLog,v 1.9 2012/06/27 20:33:49 swift Exp $
-
-*selinux-tripwire-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-tripwire-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-tripwire-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-tripwire-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-tripwire-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-tripwire-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-tripwire-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-tripwire-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-tripwire-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-tripwire-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-tripwire-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-tripwire/metadata.xml b/sec-policy/selinux-tripwire/metadata.xml
deleted file mode 100644
index 23fb25c..0000000
--- a/sec-policy/selinux-tripwire/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for tripwire</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-tripwire/selinux-tripwire-2.20120215-r15.ebuild b/sec-policy/selinux-tripwire/selinux-tripwire-2.20120215-r15.ebuild
deleted file mode 100644
index c7e391b..0000000
--- a/sec-policy/selinux-tripwire/selinux-tripwire-2.20120215-r15.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="tripwire"
-BASEPOL="2.20120215-r15"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for tripwire"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-tvtime/ChangeLog b/sec-policy/selinux-tvtime/ChangeLog
deleted file mode 100644
index 1a0fc8a..0000000
--- a/sec-policy/selinux-tvtime/ChangeLog
+++ /dev/null
@@ -1,38 +0,0 @@
-# ChangeLog for sec-policy/selinux-tvtime
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tvtime/ChangeLog,v 1.9 2012/06/27 20:33:55 swift Exp $
-
-*selinux-tvtime-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-tvtime-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-tvtime-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-tvtime-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-tvtime-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-tvtime-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-tvtime-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-tvtime-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-tvtime-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-tvtime-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-tvtime-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-tvtime/metadata.xml b/sec-policy/selinux-tvtime/metadata.xml
deleted file mode 100644
index 422a640..0000000
--- a/sec-policy/selinux-tvtime/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for tvtime</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-tvtime/selinux-tvtime-2.20120215-r15.ebuild b/sec-policy/selinux-tvtime/selinux-tvtime-2.20120215-r15.ebuild
deleted file mode 100644
index f51d3e7..0000000
--- a/sec-policy/selinux-tvtime/selinux-tvtime-2.20120215-r15.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="tvtime"
-BASEPOL="2.20120215-r15"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for tvtime"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-ucspitcp/ChangeLog b/sec-policy/selinux-ucspitcp/ChangeLog
deleted file mode 100644
index 2f382fa..0000000
--- a/sec-policy/selinux-ucspitcp/ChangeLog
+++ /dev/null
@@ -1,39 +0,0 @@
-# ChangeLog for sec-policy/selinux-ucspitcp
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ucspitcp/ChangeLog,v 1.8 2012/06/27 20:34:07 swift Exp $
-
-*selinux-ucspitcp-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-ucspitcp-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-ucspitcp-2.20110726.ebuild,
-  -selinux-ucspitcp-2.20110726-r1.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-ucspitcp-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-ucspitcp-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-ucspitcp-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  29 Jan 2012;  <swift@gentoo.org> Manifest:
-  Updating manifest
-
-  29 Jan 2012; <swift@gentoo.org> selinux-ucspitcp-2.20110726-r1.ebuild:
-  Stabilize
-
-*selinux-ucspitcp-2.20110726-r1 (17 Dec 2011)
-
-  17 Dec 2011; <swift@gentoo.org> +selinux-ucspitcp-2.20110726-r1.ebuild:
-  Block on the ucspi-tcp installation
-
-*selinux-ucspitcp-2.20110726 (04 Dec 2011)
-
-  04 Dec 2011; <swift@gentoo.org> +selinux-ucspitcp-2.20110726.ebuild,
-  +metadata.xml:
-  Adding SELinux module for ucspitcp
-
-

diff --git a/sec-policy/selinux-ucspitcp/metadata.xml b/sec-policy/selinux-ucspitcp/metadata.xml
deleted file mode 100644
index 0b51f5c..0000000
--- a/sec-policy/selinux-ucspitcp/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for ucspitcp</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-ucspitcp/selinux-ucspitcp-2.20120215-r15.ebuild b/sec-policy/selinux-ucspitcp/selinux-ucspitcp-2.20120215-r15.ebuild
deleted file mode 100644
index 21e1355..0000000
--- a/sec-policy/selinux-ucspitcp/selinux-ucspitcp-2.20120215-r15.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="ucspitcp"
-BASEPOL="2.20120215-r15"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ucspitcp"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-ulogd/ChangeLog b/sec-policy/selinux-ulogd/ChangeLog
deleted file mode 100644
index 5eb2356..0000000
--- a/sec-policy/selinux-ulogd/ChangeLog
+++ /dev/null
@@ -1,38 +0,0 @@
-# ChangeLog for sec-policy/selinux-ulogd
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ulogd/ChangeLog,v 1.9 2012/06/27 20:34:10 swift Exp $
-
-*selinux-ulogd-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-ulogd-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-ulogd-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-ulogd-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-ulogd-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-ulogd-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-ulogd-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-ulogd-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-ulogd-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-ulogd-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-ulogd-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-ulogd/metadata.xml b/sec-policy/selinux-ulogd/metadata.xml
deleted file mode 100644
index eb5d64e..0000000
--- a/sec-policy/selinux-ulogd/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for ulogd</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-ulogd/selinux-ulogd-2.20120215-r15.ebuild b/sec-policy/selinux-ulogd/selinux-ulogd-2.20120215-r15.ebuild
deleted file mode 100644
index de17bd6..0000000
--- a/sec-policy/selinux-ulogd/selinux-ulogd-2.20120215-r15.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="ulogd"
-BASEPOL="2.20120215-r15"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ulogd"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-uml/ChangeLog b/sec-policy/selinux-uml/ChangeLog
deleted file mode 100644
index d08b05e..0000000
--- a/sec-policy/selinux-uml/ChangeLog
+++ /dev/null
@@ -1,38 +0,0 @@
-# ChangeLog for sec-policy/selinux-uml
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-uml/ChangeLog,v 1.9 2012/06/27 20:34:00 swift Exp $
-
-*selinux-uml-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-uml-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-uml-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-uml-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-uml-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-uml-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-uml-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-uml-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-uml-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-uml-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-uml-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-uml/metadata.xml b/sec-policy/selinux-uml/metadata.xml
deleted file mode 100644
index f246b18..0000000
--- a/sec-policy/selinux-uml/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for uml</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-uml/selinux-uml-2.20120215-r15.ebuild b/sec-policy/selinux-uml/selinux-uml-2.20120215-r15.ebuild
deleted file mode 100644
index 568038b..0000000
--- a/sec-policy/selinux-uml/selinux-uml-2.20120215-r15.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="uml"
-BASEPOL="2.20120215-r15"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for uml"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-unconfined/ChangeLog b/sec-policy/selinux-unconfined/ChangeLog
deleted file mode 100644
index a414595..0000000
--- a/sec-policy/selinux-unconfined/ChangeLog
+++ /dev/null
@@ -1,27 +0,0 @@
-# ChangeLog for sec-policy/selinux-unconfined
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-unconfined/ChangeLog,v 1.4 2012/06/27 20:34:06 swift Exp $
-
-*selinux-unconfined-2.20120215-r2 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-unconfined-2.20120215-r2.ebuild:
-  Bump to revision 13
-
-*selinux-unconfined-2.20120215-r1 (20 May 2012)
-
-  20 May 2012; <swift@gentoo.org> +selinux-unconfined-2.20120215-r1.ebuild:
-  Bumping to rev 9
-
-  29 Apr 2012; <swift@gentoo.org> selinux-unconfined-2.20120215.ebuild:
-  Stabilizing revision 7
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-unconfined-2.20120215.ebuild,
-  +metadata.xml:
-  Bumping to 2.20120215 policies
-
-*selinux-unconfined-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-unconfined-2.20120215.ebuild,
-  +metadata.xml:
-  Initial SELinux policy for unconfined domain
-

diff --git a/sec-policy/selinux-unconfined/metadata.xml b/sec-policy/selinux-unconfined/metadata.xml
deleted file mode 100644
index 2fd988d..0000000
--- a/sec-policy/selinux-unconfined/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for unconfined domains</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-unconfined/selinux-unconfined-2.20120215-r15.ebuild b/sec-policy/selinux-unconfined/selinux-unconfined-2.20120215-r15.ebuild
deleted file mode 100644
index 8e3f1ae..0000000
--- a/sec-policy/selinux-unconfined/selinux-unconfined-2.20120215-r15.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="unconfined"
-BASEPOL="2.20120215-r15"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for unconfined"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-uptime/ChangeLog b/sec-policy/selinux-uptime/ChangeLog
deleted file mode 100644
index 7a5f8bb..0000000
--- a/sec-policy/selinux-uptime/ChangeLog
+++ /dev/null
@@ -1,38 +0,0 @@
-# ChangeLog for sec-policy/selinux-uptime
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-uptime/ChangeLog,v 1.9 2012/06/27 20:34:12 swift Exp $
-
-*selinux-uptime-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-uptime-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-uptime-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-uptime-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-uptime-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-uptime-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-uptime-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-uptime-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-uptime-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-uptime-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-uptime-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-uptime/metadata.xml b/sec-policy/selinux-uptime/metadata.xml
deleted file mode 100644
index dc6080a..0000000
--- a/sec-policy/selinux-uptime/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for uptime</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-uptime/selinux-uptime-2.20120215-r15.ebuild b/sec-policy/selinux-uptime/selinux-uptime-2.20120215-r15.ebuild
deleted file mode 100644
index 0ae790f..0000000
--- a/sec-policy/selinux-uptime/selinux-uptime-2.20120215-r15.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="uptime"
-BASEPOL="2.20120215-r15"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for uptime"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-usbmuxd/ChangeLog b/sec-policy/selinux-usbmuxd/ChangeLog
deleted file mode 100644
index b3c0be1..0000000
--- a/sec-policy/selinux-usbmuxd/ChangeLog
+++ /dev/null
@@ -1,38 +0,0 @@
-# ChangeLog for sec-policy/selinux-usbmuxd
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-usbmuxd/ChangeLog,v 1.9 2012/06/27 20:34:07 swift Exp $
-
-*selinux-usbmuxd-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-usbmuxd-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-usbmuxd-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-usbmuxd-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-usbmuxd-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-usbmuxd-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-usbmuxd-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-usbmuxd-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-usbmuxd-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-usbmuxd-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-usbmuxd-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-usbmuxd/metadata.xml b/sec-policy/selinux-usbmuxd/metadata.xml
deleted file mode 100644
index cf16630..0000000
--- a/sec-policy/selinux-usbmuxd/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for usbmuxd</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-usbmuxd/selinux-usbmuxd-2.20120215-r15.ebuild b/sec-policy/selinux-usbmuxd/selinux-usbmuxd-2.20120215-r15.ebuild
deleted file mode 100644
index 7e6dfd6..0000000
--- a/sec-policy/selinux-usbmuxd/selinux-usbmuxd-2.20120215-r15.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="usbmuxd"
-BASEPOL="2.20120215-r15"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for usbmuxd"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-uucp/ChangeLog b/sec-policy/selinux-uucp/ChangeLog
deleted file mode 100644
index 9612717..0000000
--- a/sec-policy/selinux-uucp/ChangeLog
+++ /dev/null
@@ -1,35 +0,0 @@
-# ChangeLog for sec-policy/selinux-uucp
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-uucp/ChangeLog,v 1.8 2012/06/27 20:33:47 swift Exp $
-
-*selinux-uucp-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-uucp-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  04 Jun 2012; <swift@gentoo.org> selinux-uucp-2.20120215.ebuild:
-  Add dependency on selinux-inetd
-
-  13 May 2012; <swift@gentoo.org> -selinux-uucp-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-uucp-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-uucp-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-uucp-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  29 Jan 2012;  <swift@gentoo.org> Manifest:
-  Updating manifest
-
-  29 Jan 2012; <swift@gentoo.org> selinux-uucp-2.20110726.ebuild:
-  Stabilize
-
-*selinux-uucp-2.20110726 (04 Dec 2011)
-
-  04 Dec 2011; <swift@gentoo.org> +selinux-uucp-2.20110726.ebuild,
-  +metadata.xml:
-  Adding SELinux module for uucp
-

diff --git a/sec-policy/selinux-uucp/metadata.xml b/sec-policy/selinux-uucp/metadata.xml
deleted file mode 100644
index 81b3601..0000000
--- a/sec-policy/selinux-uucp/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for uucp</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-uucp/selinux-uucp-2.20120215-r15.ebuild b/sec-policy/selinux-uucp/selinux-uucp-2.20120215-r15.ebuild
deleted file mode 100644
index 82258c7..0000000
--- a/sec-policy/selinux-uucp/selinux-uucp-2.20120215-r15.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="uucp"
-BASEPOL="2.20120215-r15"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for uucp"
-
-KEYWORDS="~amd64 ~x86"
-DEPEND="${DEPEND}
-	sec-policy/selinux-inetd
-"
-RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-uwimap/ChangeLog b/sec-policy/selinux-uwimap/ChangeLog
deleted file mode 100644
index 1d13453..0000000
--- a/sec-policy/selinux-uwimap/ChangeLog
+++ /dev/null
@@ -1,29 +0,0 @@
-# ChangeLog for sec-policy/selinux-uwimap
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-uwimap/ChangeLog,v 1.6 2012/06/27 20:33:55 swift Exp $
-
-*selinux-uwimap-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-uwimap-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-uwimap-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-uwimap-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-uwimap-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-uwimap-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  19 Dec 2011; <swift@gentoo.org> selinux-uwimap-2.20110726.ebuild:
-  Stabilize rev6
-
-*selinux-uwimap-2.20110726 (15 Nov 2011)
-
-  15 Nov 2011; <swift@gentoo.org> +selinux-uwimap-2.20110726.ebuild,
-  +metadata.xml:
-  Adding new SELinux policy (uwimap)
-

diff --git a/sec-policy/selinux-uwimap/metadata.xml b/sec-policy/selinux-uwimap/metadata.xml
deleted file mode 100644
index 43c5a79..0000000
--- a/sec-policy/selinux-uwimap/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for uwimap</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-uwimap/selinux-uwimap-2.20120215-r15.ebuild b/sec-policy/selinux-uwimap/selinux-uwimap-2.20120215-r15.ebuild
deleted file mode 100644
index 514d671..0000000
--- a/sec-policy/selinux-uwimap/selinux-uwimap-2.20120215-r15.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="uwimap"
-BASEPOL="2.20120215-r15"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for uwimap"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-varnishd/ChangeLog b/sec-policy/selinux-varnishd/ChangeLog
deleted file mode 100644
index 12669cf..0000000
--- a/sec-policy/selinux-varnishd/ChangeLog
+++ /dev/null
@@ -1,38 +0,0 @@
-# ChangeLog for sec-policy/selinux-varnishd
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-varnishd/ChangeLog,v 1.9 2012/06/27 20:33:58 swift Exp $
-
-*selinux-varnishd-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-varnishd-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-varnishd-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-varnishd-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-varnishd-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-varnishd-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-varnishd-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-varnishd-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-varnishd-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-varnishd-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-varnishd-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-varnishd/metadata.xml b/sec-policy/selinux-varnishd/metadata.xml
deleted file mode 100644
index 2503e91..0000000
--- a/sec-policy/selinux-varnishd/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for varnishd</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-varnishd/selinux-varnishd-2.20120215-r15.ebuild b/sec-policy/selinux-varnishd/selinux-varnishd-2.20120215-r15.ebuild
deleted file mode 100644
index 94ba4b2..0000000
--- a/sec-policy/selinux-varnishd/selinux-varnishd-2.20120215-r15.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="varnishd"
-BASEPOL="2.20120215-r15"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for varnishd"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-vbetool/ChangeLog b/sec-policy/selinux-vbetool/ChangeLog
deleted file mode 100644
index 156ae3c..0000000
--- a/sec-policy/selinux-vbetool/ChangeLog
+++ /dev/null
@@ -1,38 +0,0 @@
-# ChangeLog for sec-policy/selinux-vbetool
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vbetool/ChangeLog,v 1.9 2012/06/27 20:34:14 swift Exp $
-
-*selinux-vbetool-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-vbetool-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-vbetool-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-vbetool-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-vbetool-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-vbetool-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-vbetool-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-vbetool-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-vbetool-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-vbetool-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-vbetool-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-vbetool/metadata.xml b/sec-policy/selinux-vbetool/metadata.xml
deleted file mode 100644
index 7833201..0000000
--- a/sec-policy/selinux-vbetool/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for vbetool</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-vbetool/selinux-vbetool-2.20120215-r15.ebuild b/sec-policy/selinux-vbetool/selinux-vbetool-2.20120215-r15.ebuild
deleted file mode 100644
index 7ee965c..0000000
--- a/sec-policy/selinux-vbetool/selinux-vbetool-2.20120215-r15.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="vbetool"
-BASEPOL="2.20120215-r15"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for vbetool"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-vde/ChangeLog b/sec-policy/selinux-vde/ChangeLog
deleted file mode 100644
index 9cee229..0000000
--- a/sec-policy/selinux-vde/ChangeLog
+++ /dev/null
@@ -1,57 +0,0 @@
-# ChangeLog for sec-policy/selinux-vde
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vde/ChangeLog,v 1.12 2012/06/27 20:33:56 swift Exp $
-
-*selinux-vde-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-vde-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-vde-2.20110726-r1.ebuild,
-  -selinux-vde-2.20110726-r2.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-vde-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-vde-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-vde-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  29 Jan 2012;  <swift@gentoo.org> Manifest:
-  Updating manifest
-
-  29 Jan 2012; <swift@gentoo.org> selinux-vde-2.20110726-r2.ebuild:
-  Stabilize
-
-*selinux-vde-2.20110726-r2 (17 Dec 2011)
-
-  17 Dec 2011; <swift@gentoo.org> +selinux-vde-2.20110726-r2.ebuild:
-  Add dontaudit for user_home_dir searches
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-vde-2.20101213.ebuild,
-  -files/add-services-vde.patch:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-vde-2.20110726-r1.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-vde-2.20110726-r1 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-vde-2.20110726-r1.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-vde-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-
-*selinux-vde-2.20101213 (22 Jan 2011)
-
-  22 Jan 2011; <swift@gentoo.org> +selinux-vde-2.20101213.ebuild,
-  +files/add-services-vde.patch, +metadata.xml:
-  Adding SELinux policy module for VDE
-

diff --git a/sec-policy/selinux-vde/metadata.xml b/sec-policy/selinux-vde/metadata.xml
deleted file mode 100644
index 1c55fb9..0000000
--- a/sec-policy/selinux-vde/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for vde</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-vde/selinux-vde-2.20120215-r15.ebuild b/sec-policy/selinux-vde/selinux-vde-2.20120215-r15.ebuild
deleted file mode 100644
index 95976b4..0000000
--- a/sec-policy/selinux-vde/selinux-vde-2.20120215-r15.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="vde"
-BASEPOL="2.20120215-r15"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for vde"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-virt/ChangeLog b/sec-policy/selinux-virt/ChangeLog
deleted file mode 100644
index a32d682..0000000
--- a/sec-policy/selinux-virt/ChangeLog
+++ /dev/null
@@ -1,61 +0,0 @@
-# ChangeLog for sec-policy/selinux-virt
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-virt/ChangeLog,v 1.12 2012/06/27 20:33:55 swift Exp $
-
-*selinux-virt-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-virt-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-virt-2.20110726.ebuild,
-  -selinux-virt-2.20110726-r1.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-virt-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-virt-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-virt-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  23 Feb 2012; <swift@gentoo.org> selinux-virt-2.20110726-r1.ebuild:
-  Stabilizing
-
-*selinux-virt-2.20110726-r1 (14 Jan 2012)
-
-  14 Jan 2012; <swift@gentoo.org> +selinux-virt-2.20110726-r1.ebuild:
-  Fix bug #330767 to support libvirt better in gentoo
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-virt-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-virt-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-virt-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-virt-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-virt-2.20101213.ebuild:
-  Stable amd64 x86
-
-  06 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-virt-2.20101213.ebuild:
-  Fixed unquoted variable.
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-
-  01 Jan 2011; Chris Richards <gizmo@www.giz-works.com>
-  +selinux-virt-2.20101213.ebuild, +metadata.xml:
-  New upstream release
-
-*selinux-virt-2.20101213 (01 Jan 2011)
-
-  01 Jan 2011; Chris Richards <gizmo@www.giz-works.com>
-  +selinux-virt-2.20101213.ebuild, +metadata.xml:
-  Initial commit
-

diff --git a/sec-policy/selinux-virt/metadata.xml b/sec-policy/selinux-virt/metadata.xml
deleted file mode 100644
index 58b7e06..0000000
--- a/sec-policy/selinux-virt/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for virt</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-virt/selinux-virt-2.20120215-r15.ebuild b/sec-policy/selinux-virt/selinux-virt-2.20120215-r15.ebuild
deleted file mode 100644
index af67e45..0000000
--- a/sec-policy/selinux-virt/selinux-virt-2.20120215-r15.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="virt"
-BASEPOL="2.20120215-r15"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for virt"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-vlock/ChangeLog b/sec-policy/selinux-vlock/ChangeLog
deleted file mode 100644
index 9ba2cdf..0000000
--- a/sec-policy/selinux-vlock/ChangeLog
+++ /dev/null
@@ -1,38 +0,0 @@
-# ChangeLog for sec-policy/selinux-vlock
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vlock/ChangeLog,v 1.9 2012/06/27 20:33:57 swift Exp $
-
-*selinux-vlock-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-vlock-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-vlock-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-vlock-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-vlock-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-vlock-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-vlock-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-vlock-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-vlock-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-vlock-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-vlock-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-vlock/metadata.xml b/sec-policy/selinux-vlock/metadata.xml
deleted file mode 100644
index b076a3f..0000000
--- a/sec-policy/selinux-vlock/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for vlock</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-vlock/selinux-vlock-2.20120215-r15.ebuild b/sec-policy/selinux-vlock/selinux-vlock-2.20120215-r15.ebuild
deleted file mode 100644
index d1d08d0..0000000
--- a/sec-policy/selinux-vlock/selinux-vlock-2.20120215-r15.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="vlock"
-BASEPOL="2.20120215-r15"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for vlock"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-vmware/ChangeLog b/sec-policy/selinux-vmware/ChangeLog
deleted file mode 100644
index 63d9f21..0000000
--- a/sec-policy/selinux-vmware/ChangeLog
+++ /dev/null
@@ -1,56 +0,0 @@
-# ChangeLog for sec-policy/selinux-vmware
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vmware/ChangeLog,v 1.11 2012/06/27 20:33:57 swift Exp $
-
-*selinux-vmware-2.20120215-r2 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-vmware-2.20120215-r2.ebuild:
-  Bump to revision 13
-
-  31 May 2012; <swift@gentoo.org> selinux-vmware-2.20120215-r1.ebuild:
-  Depend on xserver policy, fixes build failure
-
-*selinux-vmware-2.20120215-r1 (20 May 2012)
-
-  20 May 2012; <swift@gentoo.org> +selinux-vmware-2.20120215-r1.ebuild:
-  Bumping to rev 9
-
-  13 May 2012; <swift@gentoo.org> -selinux-vmware-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-vmware-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-vmware-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-vmware-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-vmware-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-vmware-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-vmware-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-vmware-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-vmware-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-
-  02 Jan 2011; Chris Richards <gizmo@giz-works.com>
-  +selinux-vmware-2.20101213.ebuild, +metadata.xml:
-  New upstream release
-
-*selinux-vmware-2.20101213 (02 Jan 2011)
-
-  02 Jan 2011; Chris Richards <gizmo@giz-works.com>
-  +selinux-vmware-2.20101213.ebuild, +metadata.xml:
-  Initial commit
-

diff --git a/sec-policy/selinux-vmware/metadata.xml b/sec-policy/selinux-vmware/metadata.xml
deleted file mode 100644
index c603d1b..0000000
--- a/sec-policy/selinux-vmware/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for vmware</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-vmware/selinux-vmware-2.20120215-r15.ebuild b/sec-policy/selinux-vmware/selinux-vmware-2.20120215-r15.ebuild
deleted file mode 100644
index 589b738..0000000
--- a/sec-policy/selinux-vmware/selinux-vmware-2.20120215-r15.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="vmware"
-BASEPOL="2.20120215-r15"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for vmware"
-
-KEYWORDS="~amd64 ~x86"
-DEPEND="${DEPEND}
-	sec-policy/selinux-xserver
-"
-RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-vnstatd/ChangeLog b/sec-policy/selinux-vnstatd/ChangeLog
deleted file mode 100644
index 4931d04..0000000
--- a/sec-policy/selinux-vnstatd/ChangeLog
+++ /dev/null
@@ -1,32 +0,0 @@
-# ChangeLog for sec-policy/selinux-vnstatd
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vnstatd/ChangeLog,v 1.7 2012/06/27 20:34:16 swift Exp $
-
-*selinux-vnstatd-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-vnstatd-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-vnstatd-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-vnstatd-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-vnstatd-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-vnstatd-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  29 Jan 2012;  <swift@gentoo.org> Manifest:
-  Updating manifest
-
-  29 Jan 2012; <swift@gentoo.org> selinux-vnstatd-2.20110726.ebuild:
-  Stabilize
-
-*selinux-vnstatd-2.20110726 (04 Dec 2011)
-
-  04 Dec 2011; <swift@gentoo.org> +selinux-vnstatd-2.20110726.ebuild,
-  +metadata.xml:
-  Adding SELinux module for vnstatd
-

diff --git a/sec-policy/selinux-vnstatd/metadata.xml b/sec-policy/selinux-vnstatd/metadata.xml
deleted file mode 100644
index 78279e2..0000000
--- a/sec-policy/selinux-vnstatd/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for vnstatd</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-vnstatd/selinux-vnstatd-2.20120215-r15.ebuild b/sec-policy/selinux-vnstatd/selinux-vnstatd-2.20120215-r15.ebuild
deleted file mode 100644
index b27d1f4..0000000
--- a/sec-policy/selinux-vnstatd/selinux-vnstatd-2.20120215-r15.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="vnstatd"
-BASEPOL="2.20120215-r15"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for vnstatd"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-vpn/ChangeLog b/sec-policy/selinux-vpn/ChangeLog
deleted file mode 100644
index 7e065d4..0000000
--- a/sec-policy/selinux-vpn/ChangeLog
+++ /dev/null
@@ -1,38 +0,0 @@
-# ChangeLog for sec-policy/selinux-vpn
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vpn/ChangeLog,v 1.9 2012/06/27 20:33:49 swift Exp $
-
-*selinux-vpn-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-vpn-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-vpn-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-vpn-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-vpn-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-vpn-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-vpn-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-vpn-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-vpn-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-vpn-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-vpn-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-vpn/metadata.xml b/sec-policy/selinux-vpn/metadata.xml
deleted file mode 100644
index d8ec4b6..0000000
--- a/sec-policy/selinux-vpn/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for vpn</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-vpn/selinux-vpn-2.20120215-r15.ebuild b/sec-policy/selinux-vpn/selinux-vpn-2.20120215-r15.ebuild
deleted file mode 100644
index ae81dec..0000000
--- a/sec-policy/selinux-vpn/selinux-vpn-2.20120215-r15.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="vpn"
-BASEPOL="2.20120215-r15"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for vpn"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-watchdog/ChangeLog b/sec-policy/selinux-watchdog/ChangeLog
deleted file mode 100644
index 3447813..0000000
--- a/sec-policy/selinux-watchdog/ChangeLog
+++ /dev/null
@@ -1,38 +0,0 @@
-# ChangeLog for sec-policy/selinux-watchdog
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-watchdog/ChangeLog,v 1.9 2012/06/27 20:34:09 swift Exp $
-
-*selinux-watchdog-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-watchdog-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-watchdog-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-watchdog-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-watchdog-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-watchdog-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-watchdog-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-watchdog-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-watchdog-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-watchdog-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-watchdog-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-watchdog/metadata.xml b/sec-policy/selinux-watchdog/metadata.xml
deleted file mode 100644
index c71dafe..0000000
--- a/sec-policy/selinux-watchdog/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for watchdog</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-watchdog/selinux-watchdog-2.20120215-r15.ebuild b/sec-policy/selinux-watchdog/selinux-watchdog-2.20120215-r15.ebuild
deleted file mode 100644
index d0609c1..0000000
--- a/sec-policy/selinux-watchdog/selinux-watchdog-2.20120215-r15.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="watchdog"
-BASEPOL="2.20120215-r15"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for watchdog"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-webalizer/ChangeLog b/sec-policy/selinux-webalizer/ChangeLog
deleted file mode 100644
index 701720e..0000000
--- a/sec-policy/selinux-webalizer/ChangeLog
+++ /dev/null
@@ -1,38 +0,0 @@
-# ChangeLog for sec-policy/selinux-webalizer
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-webalizer/ChangeLog,v 1.9 2012/06/27 20:33:55 swift Exp $
-
-*selinux-webalizer-2.20120215-r2 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-webalizer-2.20120215-r2.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-webalizer-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-webalizer-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-webalizer-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-webalizer-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-webalizer-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-webalizer-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-webalizer-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-webalizer-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-webalizer-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-webalizer/metadata.xml b/sec-policy/selinux-webalizer/metadata.xml
deleted file mode 100644
index 1fc37de..0000000
--- a/sec-policy/selinux-webalizer/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for webalizer</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-webalizer/selinux-webalizer-2.20120215-r15.ebuild b/sec-policy/selinux-webalizer/selinux-webalizer-2.20120215-r15.ebuild
deleted file mode 100644
index d331a63..0000000
--- a/sec-policy/selinux-webalizer/selinux-webalizer-2.20120215-r15.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="webalizer"
-BASEPOL="2.20120215-r15"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for webalizer"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-wine/ChangeLog b/sec-policy/selinux-wine/ChangeLog
deleted file mode 100644
index 30b3f39..0000000
--- a/sec-policy/selinux-wine/ChangeLog
+++ /dev/null
@@ -1,38 +0,0 @@
-# ChangeLog for sec-policy/selinux-wine
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-wine/ChangeLog,v 1.9 2012/06/27 20:33:48 swift Exp $
-
-*selinux-wine-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-wine-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-wine-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-wine-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-wine-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-wine-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-wine-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-wine-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-wine-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-wine-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-wine-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-wine/metadata.xml b/sec-policy/selinux-wine/metadata.xml
deleted file mode 100644
index 4957ab9..0000000
--- a/sec-policy/selinux-wine/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for wine</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-wine/selinux-wine-2.20120215-r15.ebuild b/sec-policy/selinux-wine/selinux-wine-2.20120215-r15.ebuild
deleted file mode 100644
index 6037b46..0000000
--- a/sec-policy/selinux-wine/selinux-wine-2.20120215-r15.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="wine"
-BASEPOL="2.20120215-r15"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for wine"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-wireshark/ChangeLog b/sec-policy/selinux-wireshark/ChangeLog
deleted file mode 100644
index de0e3ed..0000000
--- a/sec-policy/selinux-wireshark/ChangeLog
+++ /dev/null
@@ -1,103 +0,0 @@
-# ChangeLog for sec-policy/selinux-wireshark
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-wireshark/ChangeLog,v 1.20 2012/06/27 20:34:14 swift Exp $
-
-*selinux-wireshark-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-wireshark-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-wireshark-2.20110726-r2.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-wireshark-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-wireshark-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-wireshark-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -files/fix-apps-wireshark-r1.patch,
-  -selinux-wireshark-2.20101213-r1.ebuild,
-  -selinux-wireshark-2.20110726-r1.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-wireshark-2.20110726-r2.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-wireshark-2.20110726-r2 (17 Sep 2011)
-
-  17 Sep 2011; <swift@gentoo.org> +selinux-wireshark-2.20110726-r2.ebuild:
-  Drop the libffi hack that we introduced (to get it to work now, build with
-  USE without python) as it introduces a potential security risk. Other patches
-  have been rewritten and accepted by refpolicy.
-
-*selinux-wireshark-2.20110726-r1 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-wireshark-2.20110726-r1.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-wireshark-2.20090730.ebuild, -selinux-wireshark-2.20091215.ebuild,
-  -selinux-wireshark-2.20101213.ebuild, -selinux-wireshark-20080525.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-wireshark-2.20101213-r1.ebuild:
-  Stable amd64 x86
-
-*selinux-wireshark-2.20101213-r1 (07 Mar 2011)
-
-  07 Mar 2011; Anthony G. Basile <blueness@gentoo.org>
-  +files/fix-apps-wireshark-r1.patch,
-  +selinux-wireshark-2.20101213-r1.ebuild:
-  Allow wireshark to execute files in the users' home directory (needed for
-  libffi/python)
-
-*selinux-wireshark-2.20101213 (05 Feb 2011)
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-wireshark-2.20101213.ebuild:
-  New upstream policy.
-
-*selinux-wireshark-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-wireshark-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-wireshark-20060720.ebuild, selinux-wireshark-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-wireshark-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-wireshark-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-wireshark-20060720.ebuild, selinux-wireshark-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-wireshark-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-wireshark-20080525.ebuild:
-  New SVN snapshot.
-
-  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
-  Removing kaiowas from metadata due to his retirement (see #61930 for
-  reference).
-
-  20 Jul 2006; Petre Rodan <kaiowas@gentoo.org>
-  selinux-wireshark-20060720.ebuild:
-  marked stable on amd64 mips ppc sparc x86
-
-*selinux-wireshark-20060720 (20 Jul 2006)
-
-  20 Jul 2006; Petre Rodan <kaiowas@gentoo.org> +metadata.xml,
-  +selinux-wireshark-20060720.ebuild:
-  initial commit, as per bug# 141156
-

diff --git a/sec-policy/selinux-wireshark/metadata.xml b/sec-policy/selinux-wireshark/metadata.xml
deleted file mode 100644
index 624d4cf..0000000
--- a/sec-policy/selinux-wireshark/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for wireshark</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-wireshark/selinux-wireshark-2.20120215-r15.ebuild b/sec-policy/selinux-wireshark/selinux-wireshark-2.20120215-r15.ebuild
deleted file mode 100644
index e08598f..0000000
--- a/sec-policy/selinux-wireshark/selinux-wireshark-2.20120215-r15.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="wireshark"
-BASEPOL="2.20120215-r15"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for wireshark"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-wm/ChangeLog b/sec-policy/selinux-wm/ChangeLog
deleted file mode 100644
index 5ad7ee2..0000000
--- a/sec-policy/selinux-wm/ChangeLog
+++ /dev/null
@@ -1,31 +0,0 @@
-# ChangeLog for sec-policy/selinux-wm
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-wm/ChangeLog,v 1.7 2012/06/27 20:33:52 swift Exp $
-
-*selinux-wm-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-wm-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-wm-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-wm-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-wm-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-wm-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  29 Jan 2012;  <swift@gentoo.org> Manifest:
-  Updating manifest
-
-  29 Jan 2012; <swift@gentoo.org> selinux-wm-2.20110726.ebuild:
-  Stabilize
-
-*selinux-wm-2.20110726 (04 Dec 2011)
-
-  04 Dec 2011; <swift@gentoo.org> +selinux-wm-2.20110726.ebuild, +metadata.xml:
-  Adding SELinux module for wm
-

diff --git a/sec-policy/selinux-wm/metadata.xml b/sec-policy/selinux-wm/metadata.xml
deleted file mode 100644
index abb4afe..0000000
--- a/sec-policy/selinux-wm/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for wm</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-wm/selinux-wm-2.20120215-r15.ebuild b/sec-policy/selinux-wm/selinux-wm-2.20120215-r15.ebuild
deleted file mode 100644
index 8494a60..0000000
--- a/sec-policy/selinux-wm/selinux-wm-2.20120215-r15.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="wm"
-BASEPOL="2.20120215-r15"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for wm"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-xen/ChangeLog b/sec-policy/selinux-xen/ChangeLog
deleted file mode 100644
index cfb30ac..0000000
--- a/sec-policy/selinux-xen/ChangeLog
+++ /dev/null
@@ -1,53 +0,0 @@
-# ChangeLog for sec-policy/selinux-xen
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-xen/ChangeLog,v 1.10 2012/06/27 20:33:59 swift Exp $
-
-*selinux-xen-2.20120215-r2 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-xen-2.20120215-r2.ebuild:
-  Bump to revision 13
-
-*selinux-xen-2.20120215-r1 (20 May 2012)
-
-  20 May 2012; <swift@gentoo.org> +selinux-xen-2.20120215-r1.ebuild:
-  Bumping to rev 9
-
-  13 May 2012; <swift@gentoo.org> -selinux-xen-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-xen-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-xen-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-xen-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-xen-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-xen-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-xen-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-xen-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-xen-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-
-  01 Jan 2011; Chris Richards <gizmo@www.giz-works.com>
-  +selinux-xen-2.20101213.ebuild, +metadata.xml:
-  New upstream release
-
-*selinux-xen-2.20101213 (01 Jan 2011)
-
-  01 Jan 2011; Chris Richards <gizmo@www.giz-works.com>
-  +selinux-xen-2.20101213.ebuild, +metadata.xml:
-  Initial commit
-

diff --git a/sec-policy/selinux-xen/metadata.xml b/sec-policy/selinux-xen/metadata.xml
deleted file mode 100644
index 3999f44..0000000
--- a/sec-policy/selinux-xen/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for xen</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-xen/selinux-xen-2.20120215-r15.ebuild b/sec-policy/selinux-xen/selinux-xen-2.20120215-r15.ebuild
deleted file mode 100644
index 3ab9c30..0000000
--- a/sec-policy/selinux-xen/selinux-xen-2.20120215-r15.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="xen"
-BASEPOL="2.20120215-r15"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for xen"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-xfs/ChangeLog b/sec-policy/selinux-xfs/ChangeLog
deleted file mode 100644
index 246b13c..0000000
--- a/sec-policy/selinux-xfs/ChangeLog
+++ /dev/null
@@ -1,38 +0,0 @@
-# ChangeLog for sec-policy/selinux-xfs
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-xfs/ChangeLog,v 1.9 2012/06/27 20:34:02 swift Exp $
-
-*selinux-xfs-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-xfs-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-xfs-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-xfs-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-xfs-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-xfs-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-xfs-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-xfs-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-xfs-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-xfs-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-xfs-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-xfs/metadata.xml b/sec-policy/selinux-xfs/metadata.xml
deleted file mode 100644
index d1f8f28..0000000
--- a/sec-policy/selinux-xfs/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for xfs</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-xfs/selinux-xfs-2.20120215-r15.ebuild b/sec-policy/selinux-xfs/selinux-xfs-2.20120215-r15.ebuild
deleted file mode 100644
index 603b4f8..0000000
--- a/sec-policy/selinux-xfs/selinux-xfs-2.20120215-r15.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="xfs"
-BASEPOL="2.20120215-r15"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for xfs"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-xprint/ChangeLog b/sec-policy/selinux-xprint/ChangeLog
deleted file mode 100644
index 1a62116..0000000
--- a/sec-policy/selinux-xprint/ChangeLog
+++ /dev/null
@@ -1,32 +0,0 @@
-# ChangeLog for sec-policy/selinux-xprint
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-xprint/ChangeLog,v 1.7 2012/06/27 20:33:57 swift Exp $
-
-*selinux-xprint-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-xprint-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-xprint-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-xprint-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-xprint-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-xprint-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  29 Jan 2012;  <swift@gentoo.org> Manifest:
-  Updating manifest
-
-  29 Jan 2012; <swift@gentoo.org> selinux-xprint-2.20110726.ebuild:
-  Stabilize
-
-*selinux-xprint-2.20110726 (04 Dec 2011)
-
-  04 Dec 2011; <swift@gentoo.org> +selinux-xprint-2.20110726.ebuild,
-  +metadata.xml:
-  Adding SELinux module for xprint
-

diff --git a/sec-policy/selinux-xprint/metadata.xml b/sec-policy/selinux-xprint/metadata.xml
deleted file mode 100644
index 859bf93..0000000
--- a/sec-policy/selinux-xprint/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for xprint</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-xprint/selinux-xprint-2.20120215-r15.ebuild b/sec-policy/selinux-xprint/selinux-xprint-2.20120215-r15.ebuild
deleted file mode 100644
index 4e262dd..0000000
--- a/sec-policy/selinux-xprint/selinux-xprint-2.20120215-r15.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="xprint"
-BASEPOL="2.20120215-r15"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for xprint"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-xscreensaver/ChangeLog b/sec-policy/selinux-xscreensaver/ChangeLog
deleted file mode 100644
index 1fbeecb..0000000
--- a/sec-policy/selinux-xscreensaver/ChangeLog
+++ /dev/null
@@ -1,41 +0,0 @@
-# ChangeLog for sec-policy/selinux-xscreensaver
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-xscreensaver/ChangeLog,v 1.10 2012/06/27 20:34:08 swift Exp $
-
-*selinux-xscreensaver-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-xscreensaver-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  30 May 2012; <swift@gentoo.org> selinux-xscreensaver-2.20120215.ebuild:
-  Add dependency on selinux-xserver, needed to fix build failure
-
-  13 May 2012; <swift@gentoo.org> -selinux-xscreensaver-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-xscreensaver-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-xscreensaver-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-xscreensaver-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-xscreensaver-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-xscreensaver-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-xscreensaver-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-xscreensaver-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-xscreensaver-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-xscreensaver/metadata.xml b/sec-policy/selinux-xscreensaver/metadata.xml
deleted file mode 100644
index bc9c09d..0000000
--- a/sec-policy/selinux-xscreensaver/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for xscreensaver</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-xscreensaver/selinux-xscreensaver-2.20120215-r15.ebuild b/sec-policy/selinux-xscreensaver/selinux-xscreensaver-2.20120215-r15.ebuild
deleted file mode 100644
index 6b33969..0000000
--- a/sec-policy/selinux-xscreensaver/selinux-xscreensaver-2.20120215-r15.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="xscreensaver"
-BASEPOL="2.20120215-r15"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for xscreensaver"
-
-KEYWORDS="~amd64 ~x86"
-DEPEND="${DEPEND}
-	sec-policy/selinux-xserver
-"
-RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-xserver/ChangeLog b/sec-policy/selinux-xserver/ChangeLog
deleted file mode 100644
index b9b1779..0000000
--- a/sec-policy/selinux-xserver/ChangeLog
+++ /dev/null
@@ -1,81 +0,0 @@
-# ChangeLog for sec-policy/selinux-xserver
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-xserver/ChangeLog,v 1.16 2012/06/27 20:34:12 swift Exp $
-
-*selinux-xserver-2.20120215-r2 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-xserver-2.20120215-r2.ebuild:
-  Bump to revision 13
-
-*selinux-xserver-2.20120215-r1 (20 May 2012)
-
-  20 May 2012; <swift@gentoo.org> +selinux-xserver-2.20120215-r1.ebuild:
-  Bumping to rev 9
-
-  13 May 2012; <swift@gentoo.org> -selinux-xserver-2.20110726.ebuild,
-  -selinux-xserver-2.20110726-r1.ebuild, -selinux-xserver-2.20110726-r2.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-xserver-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-xserver-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-xserver-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  23 Feb 2012; <swift@gentoo.org> selinux-xserver-2.20110726-r2.ebuild:
-  Stabilizing
-
-  29 Jan 2012;  <swift@gentoo.org> Manifest:
-  Updating manifest
-
-  29 Jan 2012; <swift@gentoo.org> selinux-xserver-2.20110726-r1.ebuild:
-  Stabilize
-
-*selinux-xserver-2.20110726-r2 (14 Jan 2012)
-
-  14 Jan 2012; <swift@gentoo.org> +selinux-xserver-2.20110726-r2.ebuild:
-  Dontaudit domain state queries
-
-*selinux-xserver-2.20110726-r1 (17 Dec 2011)
-
-  17 Dec 2011; <swift@gentoo.org> +selinux-xserver-2.20110726-r1.ebuild:
-  Introduce context for lxdm and slim
-
-  12 Nov 2011; <swift@gentoo.org> -files/fix-services-xserver-r1.patch,
-  -files/fix-services-xserver-r2.patch, -selinux-xserver-2.20101213-r2.ebuild,
-  -files/fix-xserver.patch:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-xserver-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-xserver-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-xserver-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-xserver-2.20101213.ebuild, -selinux-xserver-2.20101213-r1.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-xserver-2.20101213-r2.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-
-*selinux-xserver-2.20101213-r2 (02 Feb 2011)
-
-  02 Feb 2011; <swift@gentoo.org> +files/fix-services-xserver-r2.patch,
-  +selinux-xserver-2.20101213-r2.ebuild:
-  Allow use of ttys (improves console logging)
-
-*selinux-xserver-2.20101213-r1 (31 Jan 2011)
-
-  31 Jan 2011; <swift@gentoo.org> +files/fix-services-xserver-r1.patch,
-  +selinux-xserver-2.20101213-r1.ebuild:
-  Fix large timewait issues with xserver policy
-

diff --git a/sec-policy/selinux-xserver/metadata.xml b/sec-policy/selinux-xserver/metadata.xml
deleted file mode 100644
index c45c3a6..0000000
--- a/sec-policy/selinux-xserver/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for xserver</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-xserver/selinux-xserver-2.20120215-r15.ebuild b/sec-policy/selinux-xserver/selinux-xserver-2.20120215-r15.ebuild
deleted file mode 100644
index 337831c..0000000
--- a/sec-policy/selinux-xserver/selinux-xserver-2.20120215-r15.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="xserver"
-BASEPOL="2.20120215-r15"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for xserver"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-zabbix/ChangeLog b/sec-policy/selinux-zabbix/ChangeLog
deleted file mode 100644
index 38db420..0000000
--- a/sec-policy/selinux-zabbix/ChangeLog
+++ /dev/null
@@ -1,45 +0,0 @@
-# ChangeLog for sec-policy/selinux-zabbix
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-zabbix/ChangeLog,v 1.10 2012/06/27 20:34:05 swift Exp $
-
-*selinux-zabbix-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-zabbix-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-zabbix-2.20110726-r2.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-zabbix-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-zabbix-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-zabbix-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -files/fix-services-zabbix-r1.patch,
-  -selinux-zabbix-2.20101213.ebuild, -selinux-zabbix-2.20101213-r1.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-zabbix-2.20110726-r2.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-zabbix-2.20110726-r2 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-zabbix-2.20110726-r2.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-*selinux-zabbix-2.20101213-r1 (30 Jun 2011)
-
-  30 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  +files/fix-services-zabbix-r1.patch, +selinux-zabbix-2.20101213-r1.ebuild:
-  Make sure zabbix agent works, bump to EAPI=4
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-zabbix-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-zabbix/metadata.xml b/sec-policy/selinux-zabbix/metadata.xml
deleted file mode 100644
index 0232f85..0000000
--- a/sec-policy/selinux-zabbix/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for zabbix</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-zabbix/selinux-zabbix-2.20120215-r15.ebuild b/sec-policy/selinux-zabbix/selinux-zabbix-2.20120215-r15.ebuild
deleted file mode 100644
index 932d37e..0000000
--- a/sec-policy/selinux-zabbix/selinux-zabbix-2.20120215-r15.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="zabbix"
-BASEPOL="2.20120215-r15"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for zabbix"
-
-KEYWORDS="~amd64 ~x86"


^ permalink raw reply related	[flat|nested] 34+ messages in thread
* [gentoo-commits] proj/hardened-dev:master commit in: sec-policy/selinux-mcelog/, sec-policy/selinux-rssh/, ...
@ 2012-07-21 20:08 Sven Vermeulen
  0 siblings, 0 replies; 34+ messages in thread
From: Sven Vermeulen @ 2012-07-21 20:08 UTC (permalink / raw
  To: gentoo-commits

commit:     febc6ce7e6c4127b04e341a8512ce3422124572d
Author:     Sven Vermeulen <sven.vermeulen <AT> siphos <DOT> be>
AuthorDate: Sat Jul 21 20:08:12 2012 +0000
Commit:     Sven Vermeulen <sven.vermeulen <AT> siphos <DOT> be>
CommitDate: Sat Jul 21 20:08:12 2012 +0000
URL:        http://git.overlays.gentoo.org/gitweb/?p=proj/hardened-dev.git;a=commit;h=febc6ce7

Pushing out rev15

---
 sec-policy/selinux-acct/ChangeLog                  |   38 ++
 sec-policy/selinux-acct/metadata.xml               |    6 +
 .../selinux-acct-2.20120215-r15.ebuild             |   14 +
 sec-policy/selinux-ada/ChangeLog                   |   38 ++
 sec-policy/selinux-ada/metadata.xml                |    6 +
 .../selinux-ada/selinux-ada-2.20120215-r15.ebuild  |   14 +
 sec-policy/selinux-afs/ChangeLog                   |   38 ++
 sec-policy/selinux-afs/metadata.xml                |    6 +
 .../selinux-afs/selinux-afs-2.20120215-r15.ebuild  |   14 +
 sec-policy/selinux-aide/ChangeLog                  |   38 ++
 sec-policy/selinux-aide/metadata.xml               |    6 +
 .../selinux-aide-2.20120215-r15.ebuild             |   14 +
 sec-policy/selinux-alsa/ChangeLog                  |   52 ++
 sec-policy/selinux-alsa/metadata.xml               |    6 +
 .../selinux-alsa-2.20120215-r15.ebuild             |   14 +
 sec-policy/selinux-amanda/ChangeLog                |   46 ++
 sec-policy/selinux-amanda/metadata.xml             |    6 +
 .../selinux-amanda-2.20120215-r15.ebuild           |   18 +
 sec-policy/selinux-amavis/ChangeLog                |   62 ++
 sec-policy/selinux-amavis/metadata.xml             |    6 +
 .../selinux-amavis-2.20120215-r15.ebuild           |   14 +
 sec-policy/selinux-apache/ChangeLog                |  178 ++++++
 sec-policy/selinux-apache/metadata.xml             |    6 +
 .../selinux-apache-2.20120215-r15.ebuild           |   18 +
 sec-policy/selinux-apcupsd/ChangeLog               |   41 ++
 sec-policy/selinux-apcupsd/metadata.xml            |    6 +
 .../selinux-apcupsd-2.20120215-r15.ebuild          |   18 +
 sec-policy/selinux-apm/ChangeLog                   |   42 ++
 sec-policy/selinux-apm/metadata.xml                |    6 +
 .../selinux-apm/selinux-apm-2.20120215-r15.ebuild  |   14 +
 sec-policy/selinux-arpwatch/ChangeLog              |  153 +++++
 sec-policy/selinux-arpwatch/metadata.xml           |    6 +
 .../selinux-arpwatch-2.20120215-r15.ebuild         |   14 +
 sec-policy/selinux-asterisk/ChangeLog              |  138 +++++
 sec-policy/selinux-asterisk/metadata.xml           |    6 +
 .../selinux-asterisk-2.20120215-r15.ebuild         |   14 +
 sec-policy/selinux-automount/ChangeLog             |   38 ++
 sec-policy/selinux-automount/metadata.xml          |    6 +
 .../selinux-automount-2.20120215-r15.ebuild        |   14 +
 sec-policy/selinux-avahi/ChangeLog                 |  104 ++++
 sec-policy/selinux-avahi/metadata.xml              |    6 +
 .../selinux-avahi-2.20120215-r15.ebuild            |   14 +
 sec-policy/selinux-awstats/ChangeLog               |   41 ++
 sec-policy/selinux-awstats/metadata.xml            |    6 +
 .../selinux-awstats-2.20120215-r15.ebuild          |   18 +
 sec-policy/selinux-bacula/ChangeLog                |   29 +
 sec-policy/selinux-bacula/metadata.xml             |    6 +
 .../selinux-bacula-2.20120215-r15.ebuild           |   14 +
 sec-policy/selinux-base-policy/ChangeLog           |   10 +
 sec-policy/selinux-base-policy/metadata.xml        |    6 +
 .../selinux-base-policy-2.20120215-r15.ebuild      |  122 ++++
 sec-policy/selinux-base/ChangeLog                  |  626 ++++++++++++++++++++
 sec-policy/selinux-base/files/config               |   15 +
 sec-policy/selinux-base/metadata.xml               |   14 +
 .../selinux-base-2.20120215-r15.ebuild             |  148 +++++
 sec-policy/selinux-bind/ChangeLog                  |  186 ++++++
 sec-policy/selinux-bind/metadata.xml               |    6 +
 .../selinux-bind-2.20120215-r15.ebuild             |   14 +
 sec-policy/selinux-bitlbee/ChangeLog               |   35 ++
 sec-policy/selinux-bitlbee/metadata.xml            |    6 +
 .../selinux-bitlbee-2.20120215-r15.ebuild          |   14 +
 sec-policy/selinux-bluetooth/ChangeLog             |   42 ++
 sec-policy/selinux-bluetooth/metadata.xml          |    6 +
 .../selinux-bluetooth-2.20120215-r15.ebuild        |   14 +
 sec-policy/selinux-brctl/ChangeLog                 |   38 ++
 sec-policy/selinux-brctl/metadata.xml              |    6 +
 .../selinux-brctl-2.20120215-r15.ebuild            |   14 +
 sec-policy/selinux-calamaris/ChangeLog             |   38 ++
 sec-policy/selinux-calamaris/metadata.xml          |    6 +
 .../selinux-calamaris-2.20120215-r15.ebuild        |   14 +
 sec-policy/selinux-canna/ChangeLog                 |   38 ++
 sec-policy/selinux-canna/metadata.xml              |    6 +
 .../selinux-canna-2.20120215-r15.ebuild            |   14 +
 sec-policy/selinux-ccs/ChangeLog                   |   38 ++
 sec-policy/selinux-ccs/metadata.xml                |    6 +
 .../selinux-ccs/selinux-ccs-2.20120215-r15.ebuild  |   14 +
 sec-policy/selinux-cdrecord/ChangeLog              |   38 ++
 sec-policy/selinux-cdrecord/metadata.xml           |    6 +
 .../selinux-cdrecord-2.20120215-r15.ebuild         |   14 +
 sec-policy/selinux-cgroup/ChangeLog                |   38 ++
 sec-policy/selinux-cgroup/metadata.xml             |    6 +
 .../selinux-cgroup-2.20120215-r15.ebuild           |   14 +
 sec-policy/selinux-chronyd/ChangeLog               |   38 ++
 sec-policy/selinux-chronyd/metadata.xml            |    6 +
 .../selinux-chronyd-2.20120215-r15.ebuild          |   14 +
 sec-policy/selinux-clamav/ChangeLog                |  160 +++++
 sec-policy/selinux-clamav/metadata.xml             |    6 +
 .../selinux-clamav-2.20120215-r15.ebuild           |   14 +
 sec-policy/selinux-clockspeed/ChangeLog            |  168 ++++++
 sec-policy/selinux-clockspeed/metadata.xml         |    6 +
 .../selinux-clockspeed-2.20120215-r15.ebuild       |   14 +
 sec-policy/selinux-consolekit/ChangeLog            |   38 ++
 sec-policy/selinux-consolekit/metadata.xml         |    6 +
 .../selinux-consolekit-2.20120215-r15.ebuild       |   14 +
 sec-policy/selinux-corosync/ChangeLog              |   38 ++
 sec-policy/selinux-corosync/metadata.xml           |    6 +
 .../selinux-corosync-2.20120215-r15.ebuild         |   14 +
 sec-policy/selinux-courier/ChangeLog               |  234 ++++++++
 sec-policy/selinux-courier/metadata.xml            |    6 +
 .../selinux-courier-2.20120215-r15.ebuild          |   14 +
 sec-policy/selinux-cpucontrol/ChangeLog            |   38 ++
 sec-policy/selinux-cpucontrol/metadata.xml         |    6 +
 .../selinux-cpucontrol-2.20120215-r15.ebuild       |   14 +
 sec-policy/selinux-cpufreqselector/ChangeLog       |   39 ++
 sec-policy/selinux-cpufreqselector/metadata.xml    |    6 +
 .../selinux-cpufreqselector-2.20120215-r15.ebuild  |   14 +
 sec-policy/selinux-cups/ChangeLog                  |   98 +++
 sec-policy/selinux-cups/metadata.xml               |    6 +
 .../selinux-cups-2.20120215-r15.ebuild             |   18 +
 sec-policy/selinux-cvs/ChangeLog                   |   38 ++
 sec-policy/selinux-cvs/metadata.xml                |    6 +
 .../selinux-cvs/selinux-cvs-2.20120215-r15.ebuild  |   18 +
 sec-policy/selinux-cyphesis/ChangeLog              |   38 ++
 sec-policy/selinux-cyphesis/metadata.xml           |    6 +
 .../selinux-cyphesis-2.20120215-r15.ebuild         |   14 +
 sec-policy/selinux-daemontools/ChangeLog           |  214 +++++++
 sec-policy/selinux-daemontools/metadata.xml        |    6 +
 .../selinux-daemontools-2.20120215-r15.ebuild      |   14 +
 sec-policy/selinux-dante/ChangeLog                 |  164 +++++
 sec-policy/selinux-dante/metadata.xml              |    6 +
 .../selinux-dante-2.20120215-r15.ebuild            |   14 +
 sec-policy/selinux-dbskk/ChangeLog                 |   41 ++
 sec-policy/selinux-dbskk/metadata.xml              |    6 +
 .../selinux-dbskk-2.20120215-r15.ebuild            |   18 +
 sec-policy/selinux-dbus/ChangeLog                  |  126 ++++
 sec-policy/selinux-dbus/metadata.xml               |    6 +
 .../selinux-dbus-2.20120215-r15.ebuild             |   14 +
 sec-policy/selinux-dcc/ChangeLog                   |   38 ++
 sec-policy/selinux-dcc/metadata.xml                |    6 +
 .../selinux-dcc/selinux-dcc-2.20120215-r15.ebuild  |   14 +
 sec-policy/selinux-ddclient/ChangeLog              |   38 ++
 sec-policy/selinux-ddclient/metadata.xml           |    6 +
 .../selinux-ddclient-2.20120215-r15.ebuild         |   14 +
 sec-policy/selinux-ddcprobe/ChangeLog              |   38 ++
 sec-policy/selinux-ddcprobe/metadata.xml           |    6 +
 .../selinux-ddcprobe-2.20120215-r15.ebuild         |   14 +
 sec-policy/selinux-denyhosts/ChangeLog             |   32 +
 sec-policy/selinux-denyhosts/metadata.xml          |    6 +
 .../selinux-denyhosts-2.20120215-r15.ebuild        |   14 +
 sec-policy/selinux-dhcp/ChangeLog                  |  229 +++++++
 sec-policy/selinux-dhcp/metadata.xml               |    6 +
 .../selinux-dhcp-2.20120215-r15.ebuild             |   14 +
 sec-policy/selinux-dictd/ChangeLog                 |   38 ++
 sec-policy/selinux-dictd/metadata.xml              |    6 +
 .../selinux-dictd-2.20120215-r15.ebuild            |   14 +
 sec-policy/selinux-distcc/ChangeLog                |  135 +++++
 sec-policy/selinux-distcc/metadata.xml             |    6 +
 .../selinux-distcc-2.20120215-r15.ebuild           |   14 +
 sec-policy/selinux-djbdns/ChangeLog                |  158 +++++
 sec-policy/selinux-djbdns/metadata.xml             |    6 +
 .../selinux-djbdns-2.20120215-r15.ebuild           |   18 +
 sec-policy/selinux-dkim/ChangeLog                  |   38 ++
 sec-policy/selinux-dkim/metadata.xml               |    6 +
 .../selinux-dkim-2.20120215-r15.ebuild             |   14 +
 sec-policy/selinux-dmidecode/ChangeLog             |   38 ++
 sec-policy/selinux-dmidecode/metadata.xml          |    6 +
 .../selinux-dmidecode-2.20120215-r15.ebuild        |   14 +
 sec-policy/selinux-dnsmasq/ChangeLog               |   90 +++
 sec-policy/selinux-dnsmasq/metadata.xml            |    6 +
 .../selinux-dnsmasq-2.20120215-r15.ebuild          |   14 +
 sec-policy/selinux-dovecot/ChangeLog               |   38 ++
 sec-policy/selinux-dovecot/metadata.xml            |    6 +
 .../selinux-dovecot-2.20120215-r15.ebuild          |   14 +
 sec-policy/selinux-dpkg/ChangeLog                  |   32 +
 sec-policy/selinux-dpkg/metadata.xml               |    6 +
 .../selinux-dpkg-2.20120215-r15.ebuild             |   14 +
 sec-policy/selinux-dracut/ChangeLog                |   29 +
 sec-policy/selinux-dracut/metadata.xml             |    6 +
 .../selinux-dracut-2.20120215-r15.ebuild           |   14 +
 sec-policy/selinux-entropyd/ChangeLog              |   33 +
 sec-policy/selinux-entropyd/metadata.xml           |    6 +
 .../selinux-entropyd-2.20120215-r15.ebuild         |   14 +
 sec-policy/selinux-evolution/ChangeLog             |   41 ++
 sec-policy/selinux-evolution/metadata.xml          |    6 +
 .../selinux-evolution-2.20120215-r15.ebuild        |   18 +
 sec-policy/selinux-exim/ChangeLog                  |   38 ++
 sec-policy/selinux-exim/metadata.xml               |    6 +
 .../selinux-exim-2.20120215-r15.ebuild             |   14 +
 sec-policy/selinux-fail2ban/ChangeLog              |   59 ++
 sec-policy/selinux-fail2ban/metadata.xml           |    6 +
 .../selinux-fail2ban-2.20120215-r15.ebuild         |   14 +
 sec-policy/selinux-fetchmail/ChangeLog             |   38 ++
 sec-policy/selinux-fetchmail/metadata.xml          |    6 +
 .../selinux-fetchmail-2.20120215-r15.ebuild        |   14 +
 sec-policy/selinux-finger/ChangeLog                |   38 ++
 sec-policy/selinux-finger/metadata.xml             |    6 +
 .../selinux-finger-2.20120215-r15.ebuild           |   14 +
 sec-policy/selinux-fprintd/ChangeLog               |   41 ++
 sec-policy/selinux-fprintd/metadata.xml            |    6 +
 .../selinux-fprintd-2.20120215-r15.ebuild          |   18 +
 sec-policy/selinux-ftp/ChangeLog                   |   38 ++
 sec-policy/selinux-ftp/metadata.xml                |    6 +
 .../selinux-ftp/selinux-ftp-2.20120215-r15.ebuild  |   14 +
 sec-policy/selinux-games/ChangeLog                 |   90 +++
 sec-policy/selinux-games/metadata.xml              |    6 +
 .../selinux-games-2.20120215-r15.ebuild            |   14 +
 sec-policy/selinux-gatekeeper/ChangeLog            |   38 ++
 sec-policy/selinux-gatekeeper/metadata.xml         |    6 +
 .../selinux-gatekeeper-2.20120215-r15.ebuild       |   14 +
 sec-policy/selinux-gift/ChangeLog                  |   38 ++
 sec-policy/selinux-gift/metadata.xml               |    6 +
 .../selinux-gift-2.20120215-r15.ebuild             |   14 +
 sec-policy/selinux-gitosis/ChangeLog               |   38 ++
 sec-policy/selinux-gitosis/metadata.xml            |    6 +
 .../selinux-gitosis-2.20120215-r15.ebuild          |   14 +
 sec-policy/selinux-gnome/ChangeLog                 |   44 ++
 sec-policy/selinux-gnome/metadata.xml              |    6 +
 .../selinux-gnome-2.20120215-r15.ebuild            |   14 +
 sec-policy/selinux-gorg/ChangeLog                  |   57 ++
 sec-policy/selinux-gorg/metadata.xml               |    6 +
 .../selinux-gorg-2.20120215-r15.ebuild             |   14 +
 sec-policy/selinux-gpg/ChangeLog                   |   78 +++
 sec-policy/selinux-gpg/metadata.xml                |    6 +
 .../selinux-gpg/selinux-gpg-2.20120215-r15.ebuild  |   14 +
 sec-policy/selinux-gpm/ChangeLog                   |  140 +++++
 sec-policy/selinux-gpm/metadata.xml                |    6 +
 .../selinux-gpm/selinux-gpm-2.20120215-r15.ebuild  |   14 +
 sec-policy/selinux-gpsd/ChangeLog                  |   38 ++
 sec-policy/selinux-gpsd/metadata.xml               |    6 +
 .../selinux-gpsd-2.20120215-r15.ebuild             |   14 +
 sec-policy/selinux-hddtemp/ChangeLog               |   38 ++
 sec-policy/selinux-hddtemp/metadata.xml            |    6 +
 .../selinux-hddtemp-2.20120215-r15.ebuild          |   14 +
 sec-policy/selinux-howl/ChangeLog                  |   32 +
 sec-policy/selinux-howl/metadata.xml               |    6 +
 .../selinux-howl-2.20120215-r15.ebuild             |   14 +
 sec-policy/selinux-icecast/ChangeLog               |   38 ++
 sec-policy/selinux-icecast/metadata.xml            |    6 +
 .../selinux-icecast-2.20120215-r15.ebuild          |   14 +
 sec-policy/selinux-ifplugd/ChangeLog               |   38 ++
 sec-policy/selinux-ifplugd/metadata.xml            |    6 +
 .../selinux-ifplugd-2.20120215-r15.ebuild          |   14 +
 sec-policy/selinux-imaze/ChangeLog                 |   38 ++
 sec-policy/selinux-imaze/metadata.xml              |    6 +
 .../selinux-imaze-2.20120215-r15.ebuild            |   14 +
 sec-policy/selinux-inetd/ChangeLog                 |  110 ++++
 sec-policy/selinux-inetd/metadata.xml              |    6 +
 .../selinux-inetd-2.20120215-r15.ebuild            |   14 +
 sec-policy/selinux-inn/ChangeLog                   |   43 ++
 sec-policy/selinux-inn/metadata.xml                |    6 +
 .../selinux-inn/selinux-inn-2.20120215-r15.ebuild  |   14 +
 sec-policy/selinux-ipsec/ChangeLog                 |   38 ++
 sec-policy/selinux-ipsec/metadata.xml              |    6 +
 .../selinux-ipsec-2.20120215-r15.ebuild            |   14 +
 sec-policy/selinux-irc/ChangeLog                   |   26 +
 sec-policy/selinux-irc/metadata.xml                |    6 +
 .../selinux-irc/selinux-irc-2.20120215-r15.ebuild  |   14 +
 sec-policy/selinux-ircd/ChangeLog                  |   38 ++
 sec-policy/selinux-ircd/metadata.xml               |    6 +
 .../selinux-ircd-2.20120215-r15.ebuild             |   14 +
 sec-policy/selinux-irqbalance/ChangeLog            |   38 ++
 sec-policy/selinux-irqbalance/metadata.xml         |    6 +
 .../selinux-irqbalance-2.20120215-r15.ebuild       |   14 +
 sec-policy/selinux-jabber/ChangeLog                |   33 +
 sec-policy/selinux-jabber/metadata.xml             |    6 +
 .../selinux-jabber-2.20120215-r15.ebuild           |   14 +
 sec-policy/selinux-java/ChangeLog                  |   43 ++
 sec-policy/selinux-java/metadata.xml               |    6 +
 .../selinux-java-2.20120215-r15.ebuild             |   14 +
 sec-policy/selinux-kdump/ChangeLog                 |   38 ++
 sec-policy/selinux-kdump/metadata.xml              |    6 +
 .../selinux-kdump-2.20120215-r15.ebuild            |   14 +
 sec-policy/selinux-kerberos/ChangeLog              |  123 ++++
 sec-policy/selinux-kerberos/metadata.xml           |    6 +
 .../selinux-kerberos-2.20120215-r15.ebuild         |   14 +
 sec-policy/selinux-kerneloops/ChangeLog            |   38 ++
 sec-policy/selinux-kerneloops/metadata.xml         |    6 +
 .../selinux-kerneloops-2.20120215-r15.ebuild       |   14 +
 sec-policy/selinux-kismet/ChangeLog                |   38 ++
 sec-policy/selinux-kismet/metadata.xml             |    6 +
 .../selinux-kismet-2.20120215-r15.ebuild           |   14 +
 sec-policy/selinux-ksmtuned/ChangeLog              |   38 ++
 sec-policy/selinux-ksmtuned/metadata.xml           |    6 +
 .../selinux-ksmtuned-2.20120215-r15.ebuild         |   14 +
 sec-policy/selinux-kudzu/ChangeLog                 |   38 ++
 sec-policy/selinux-kudzu/metadata.xml              |    6 +
 .../selinux-kudzu-2.20120215-r15.ebuild            |   14 +
 sec-policy/selinux-ldap/ChangeLog                  |  146 +++++
 sec-policy/selinux-ldap/metadata.xml               |    6 +
 .../selinux-ldap-2.20120215-r15.ebuild             |   14 +
 sec-policy/selinux-links/ChangeLog                 |   45 ++
 sec-policy/selinux-links/metadata.xml              |    6 +
 .../selinux-links-2.20120215-r15.ebuild            |   14 +
 sec-policy/selinux-lircd/ChangeLog                 |   38 ++
 sec-policy/selinux-lircd/metadata.xml              |    6 +
 .../selinux-lircd-2.20120215-r15.ebuild            |   14 +
 sec-policy/selinux-loadkeys/ChangeLog              |   38 ++
 sec-policy/selinux-loadkeys/metadata.xml           |    6 +
 .../selinux-loadkeys-2.20120215-r15.ebuild         |   14 +
 sec-policy/selinux-lockdev/ChangeLog               |   38 ++
 sec-policy/selinux-lockdev/metadata.xml            |    6 +
 .../selinux-lockdev-2.20120215-r15.ebuild          |   14 +
 sec-policy/selinux-logrotate/ChangeLog             |  166 ++++++
 sec-policy/selinux-logrotate/metadata.xml          |    6 +
 .../selinux-logrotate-2.20120215-r15.ebuild        |   14 +
 sec-policy/selinux-logwatch/ChangeLog              |   38 ++
 sec-policy/selinux-logwatch/metadata.xml           |    6 +
 .../selinux-logwatch-2.20120215-r15.ebuild         |   14 +
 sec-policy/selinux-lpd/ChangeLog                   |   90 +++
 sec-policy/selinux-lpd/metadata.xml                |    6 +
 .../selinux-lpd/selinux-lpd-2.20120215-r15.ebuild  |   14 +
 sec-policy/selinux-mailman/ChangeLog               |   43 ++
 sec-policy/selinux-mailman/metadata.xml            |    6 +
 .../selinux-mailman-2.20120215-r15.ebuild          |   14 +
 sec-policy/selinux-mcelog/ChangeLog                |   38 ++
 sec-policy/selinux-mcelog/metadata.xml             |    6 +
 .../selinux-mcelog-2.20120215-r15.ebuild           |   14 +
 sec-policy/selinux-memcached/ChangeLog             |   38 ++
 sec-policy/selinux-memcached/metadata.xml          |    6 +
 .../selinux-memcached-2.20120215-r15.ebuild        |   14 +
 sec-policy/selinux-milter/ChangeLog                |   38 ++
 sec-policy/selinux-milter/metadata.xml             |    6 +
 .../selinux-milter-2.20120215-r15.ebuild           |   14 +
 sec-policy/selinux-modemmanager/ChangeLog          |   38 ++
 sec-policy/selinux-modemmanager/metadata.xml       |    6 +
 .../selinux-modemmanager-2.20120215-r15.ebuild     |   18 +
 sec-policy/selinux-mono/ChangeLog                  |   38 ++
 sec-policy/selinux-mono/metadata.xml               |    6 +
 .../selinux-mono-2.20120215-r15.ebuild             |   14 +
 sec-policy/selinux-mozilla/ChangeLog               |  121 ++++
 sec-policy/selinux-mozilla/metadata.xml            |    6 +
 .../selinux-mozilla-2.20120215-r15.ebuild          |   18 +
 sec-policy/selinux-mpd/ChangeLog                   |   32 +
 sec-policy/selinux-mpd/metadata.xml                |    6 +
 .../selinux-mpd/selinux-mpd-2.20120215-r15.ebuild  |   14 +
 sec-policy/selinux-mplayer/ChangeLog               |   45 ++
 sec-policy/selinux-mplayer/metadata.xml            |    6 +
 .../selinux-mplayer-2.20120215-r15.ebuild          |   14 +
 sec-policy/selinux-mrtg/ChangeLog                  |   38 ++
 sec-policy/selinux-mrtg/metadata.xml               |    6 +
 .../selinux-mrtg-2.20120215-r15.ebuild             |   14 +
 sec-policy/selinux-munin/ChangeLog                 |   98 +++
 sec-policy/selinux-munin/metadata.xml              |    6 +
 .../selinux-munin-2.20120215-r15.ebuild            |   18 +
 sec-policy/selinux-mutt/ChangeLog                  |   79 +++
 sec-policy/selinux-mutt/metadata.xml               |    6 +
 .../selinux-mutt-2.20120215-r15.ebuild             |   14 +
 sec-policy/selinux-mysql/ChangeLog                 |  209 +++++++
 sec-policy/selinux-mysql/metadata.xml              |    6 +
 .../selinux-mysql-2.20120215-r15.ebuild            |   14 +
 sec-policy/selinux-nagios/ChangeLog                |   55 ++
 sec-policy/selinux-nagios/metadata.xml             |    6 +
 .../selinux-nagios-2.20120215-r15.ebuild           |   18 +
 sec-policy/selinux-ncftool/ChangeLog               |   32 +
 sec-policy/selinux-ncftool/metadata.xml            |    6 +
 .../selinux-ncftool-2.20120215-r15.ebuild          |   14 +
 sec-policy/selinux-nessus/ChangeLog                |   43 ++
 sec-policy/selinux-nessus/metadata.xml             |    6 +
 .../selinux-nessus-2.20120215-r15.ebuild           |   14 +
 sec-policy/selinux-networkmanager/ChangeLog        |   60 ++
 sec-policy/selinux-networkmanager/metadata.xml     |    6 +
 .../selinux-networkmanager-2.20120215-r15.ebuild   |   14 +
 sec-policy/selinux-nginx/ChangeLog                 |   54 ++
 sec-policy/selinux-nginx/metadata.xml              |    6 +
 .../selinux-nginx-2.20120215-r15.ebuild            |   18 +
 sec-policy/selinux-nslcd/metadata.xml              |    6 +
 .../selinux-nslcd-2.20120215-r15.ebuild            |   14 +
 sec-policy/selinux-ntop/ChangeLog                  |  128 ++++
 sec-policy/selinux-ntop/metadata.xml               |    6 +
 .../selinux-ntop-2.20120215-r15.ebuild             |   14 +
 sec-policy/selinux-ntp/ChangeLog                   |  200 +++++++
 sec-policy/selinux-ntp/metadata.xml                |    6 +
 .../selinux-ntp/selinux-ntp-2.20120215-r15.ebuild  |   14 +
 sec-policy/selinux-nut/ChangeLog                   |   41 ++
 sec-policy/selinux-nut/metadata.xml                |    6 +
 .../selinux-nut/selinux-nut-2.20120215-r15.ebuild  |   18 +
 sec-policy/selinux-nx/ChangeLog                    |   38 ++
 sec-policy/selinux-nx/metadata.xml                 |    6 +
 .../selinux-nx/selinux-nx-2.20120215-r15.ebuild    |   14 +
 sec-policy/selinux-oddjob/ChangeLog                |   34 ++
 sec-policy/selinux-oddjob/metadata.xml             |    6 +
 .../selinux-oddjob-2.20120215-r15.ebuild           |   14 +
 sec-policy/selinux-oident/ChangeLog                |   32 +
 sec-policy/selinux-oident/metadata.xml             |    6 +
 .../selinux-oident-2.20120215-r15.ebuild           |   14 +
 sec-policy/selinux-openct/ChangeLog                |   38 ++
 sec-policy/selinux-openct/metadata.xml             |    6 +
 .../selinux-openct-2.20120215-r15.ebuild           |   14 +
 sec-policy/selinux-openvpn/ChangeLog               |  127 ++++
 sec-policy/selinux-openvpn/metadata.xml            |    6 +
 .../selinux-openvpn-2.20120215-r15.ebuild          |   14 +
 sec-policy/selinux-pan/ChangeLog                   |   49 ++
 sec-policy/selinux-pan/metadata.xml                |    6 +
 .../selinux-pan/selinux-pan-2.20120215-r15.ebuild  |   18 +
 sec-policy/selinux-pcmcia/ChangeLog                |  104 ++++
 sec-policy/selinux-pcmcia/metadata.xml             |    6 +
 .../selinux-pcmcia-2.20120215-r15.ebuild           |   14 +
 sec-policy/selinux-perdition/ChangeLog             |   38 ++
 sec-policy/selinux-perdition/metadata.xml          |    6 +
 .../selinux-perdition-2.20120215-r15.ebuild        |   14 +
 sec-policy/selinux-phpfpm/ChangeLog                |   16 +
 sec-policy/selinux-phpfpm/metadata.xml             |    6 +
 .../selinux-phpfpm-2.20120215-r15.ebuild           |   18 +
 sec-policy/selinux-plymouthd/ChangeLog             |   32 +
 sec-policy/selinux-plymouthd/metadata.xml          |    6 +
 .../selinux-plymouthd-2.20120215-r15.ebuild        |   14 +
 sec-policy/selinux-podsleuth/ChangeLog             |   38 ++
 sec-policy/selinux-podsleuth/metadata.xml          |    6 +
 .../selinux-podsleuth-2.20120215-r15.ebuild        |   14 +
 sec-policy/selinux-policykit/ChangeLog             |   38 ++
 sec-policy/selinux-policykit/metadata.xml          |    6 +
 .../selinux-policykit-2.20120215-r15.ebuild        |   14 +
 sec-policy/selinux-portmap/ChangeLog               |  138 +++++
 sec-policy/selinux-portmap/metadata.xml            |    6 +
 .../selinux-portmap-2.20120215-r15.ebuild          |   14 +
 sec-policy/selinux-postfix/ChangeLog               |  238 ++++++++
 sec-policy/selinux-postfix/metadata.xml            |    6 +
 .../selinux-postfix-2.20120215-r15.ebuild          |   14 +
 sec-policy/selinux-postgresql/ChangeLog            |  200 +++++++
 sec-policy/selinux-postgresql/metadata.xml         |    6 +
 .../selinux-postgresql-2.20120215-r15.ebuild       |   14 +
 sec-policy/selinux-postgrey/ChangeLog              |   38 ++
 sec-policy/selinux-postgrey/metadata.xml           |    6 +
 .../selinux-postgrey-2.20120215-r15.ebuild         |   14 +
 sec-policy/selinux-ppp/ChangeLog                   |   93 +++
 sec-policy/selinux-ppp/metadata.xml                |    6 +
 .../selinux-ppp/selinux-ppp-2.20120215-r15.ebuild  |   14 +
 sec-policy/selinux-prelink/ChangeLog               |   38 ++
 sec-policy/selinux-prelink/metadata.xml            |    6 +
 .../selinux-prelink-2.20120215-r15.ebuild          |   14 +
 sec-policy/selinux-prelude/ChangeLog               |   41 ++
 sec-policy/selinux-prelude/metadata.xml            |    6 +
 .../selinux-prelude-2.20120215-r15.ebuild          |   18 +
 sec-policy/selinux-privoxy/ChangeLog               |  119 ++++
 sec-policy/selinux-privoxy/metadata.xml            |    6 +
 .../selinux-privoxy-2.20120215-r15.ebuild          |   14 +
 sec-policy/selinux-procmail/ChangeLog              |  166 ++++++
 sec-policy/selinux-procmail/metadata.xml           |    6 +
 .../selinux-procmail-2.20120215-r15.ebuild         |   14 +
 sec-policy/selinux-psad/ChangeLog                  |   38 ++
 sec-policy/selinux-psad/metadata.xml               |    6 +
 .../selinux-psad-2.20120215-r15.ebuild             |   14 +
 sec-policy/selinux-publicfile/ChangeLog            |  151 +++++
 sec-policy/selinux-publicfile/metadata.xml         |    6 +
 .../selinux-publicfile-2.20120215-r15.ebuild       |   14 +
 sec-policy/selinux-pulseaudio/ChangeLog            |   38 ++
 sec-policy/selinux-pulseaudio/metadata.xml         |    6 +
 .../selinux-pulseaudio-2.20120215-r15.ebuild       |   14 +
 sec-policy/selinux-puppet/ChangeLog                |   66 ++
 sec-policy/selinux-puppet/metadata.xml             |    6 +
 .../selinux-puppet-2.20120215-r15.ebuild           |   14 +
 sec-policy/selinux-pyicqt/ChangeLog                |   38 ++
 sec-policy/selinux-pyicqt/metadata.xml             |    6 +
 .../selinux-pyicqt-2.20120215-r15.ebuild           |   14 +
 sec-policy/selinux-pyzor/ChangeLog                 |   90 +++
 sec-policy/selinux-pyzor/metadata.xml              |    6 +
 .../selinux-pyzor-2.20120215-r15.ebuild            |   14 +
 sec-policy/selinux-qemu/ChangeLog                  |   69 +++
 sec-policy/selinux-qemu/metadata.xml               |    6 +
 .../selinux-qemu-2.20120215-r15.ebuild             |   18 +
 sec-policy/selinux-qmail/ChangeLog                 |  164 +++++
 sec-policy/selinux-qmail/metadata.xml              |    6 +
 .../selinux-qmail-2.20120215-r15.ebuild            |   14 +
 sec-policy/selinux-quota/ChangeLog                 |   38 ++
 sec-policy/selinux-quota/metadata.xml              |    6 +
 .../selinux-quota-2.20120215-r15.ebuild            |   14 +
 sec-policy/selinux-radius/ChangeLog                |   38 ++
 sec-policy/selinux-radius/metadata.xml             |    6 +
 .../selinux-radius-2.20120215-r15.ebuild           |   14 +
 sec-policy/selinux-radvd/ChangeLog                 |   38 ++
 sec-policy/selinux-radvd/metadata.xml              |    6 +
 .../selinux-radvd-2.20120215-r15.ebuild            |   14 +
 sec-policy/selinux-razor/ChangeLog                 |   90 +++
 sec-policy/selinux-razor/metadata.xml              |    6 +
 .../selinux-razor-2.20120215-r15.ebuild            |   14 +
 sec-policy/selinux-remotelogin/ChangeLog           |   32 +
 sec-policy/selinux-remotelogin/metadata.xml        |    6 +
 .../selinux-remotelogin-2.20120215-r15.ebuild      |   14 +
 sec-policy/selinux-rgmanager/ChangeLog             |   43 ++
 sec-policy/selinux-rgmanager/metadata.xml          |    6 +
 .../selinux-rgmanager-2.20120215-r15.ebuild        |   14 +
 sec-policy/selinux-roundup/ChangeLog               |   38 ++
 sec-policy/selinux-roundup/metadata.xml            |    6 +
 .../selinux-roundup-2.20120215-r15.ebuild          |   14 +
 sec-policy/selinux-rpc/ChangeLog                   |   63 ++
 sec-policy/selinux-rpc/metadata.xml                |    6 +
 .../selinux-rpc/selinux-rpc-2.20120215-r15.ebuild  |   14 +
 sec-policy/selinux-rpcbind/ChangeLog               |   38 ++
 sec-policy/selinux-rpcbind/metadata.xml            |    6 +
 .../selinux-rpcbind-2.20120215-r15.ebuild          |   14 +
 sec-policy/selinux-rpm/ChangeLog                   |   37 ++
 sec-policy/selinux-rpm/metadata.xml                |    6 +
 .../selinux-rpm/selinux-rpm-2.20120215-r15.ebuild  |   14 +
 sec-policy/selinux-rssh/ChangeLog                  |   38 ++
 sec-policy/selinux-rssh/metadata.xml               |    6 +
 .../selinux-rssh-2.20120215-r15.ebuild             |   14 +
 sec-policy/selinux-rtkit/ChangeLog                 |   41 ++
 sec-policy/selinux-rtkit/metadata.xml              |    6 +
 .../selinux-rtkit-2.20120215-r15.ebuild            |   18 +
 sec-policy/selinux-samba/ChangeLog                 |  166 ++++++
 sec-policy/selinux-samba/metadata.xml              |    6 +
 .../selinux-samba-2.20120215-r15.ebuild            |   14 +
 sec-policy/selinux-sasl/ChangeLog                  |   57 ++
 sec-policy/selinux-sasl/metadata.xml               |    6 +
 .../selinux-sasl-2.20120215-r15.ebuild             |   14 +
 sec-policy/selinux-screen/ChangeLog                |  130 ++++
 sec-policy/selinux-screen/metadata.xml             |    6 +
 .../selinux-screen-2.20120215-r15.ebuild           |   14 +
 sec-policy/selinux-sendmail/ChangeLog              |   38 ++
 sec-policy/selinux-sendmail/metadata.xml           |    6 +
 .../selinux-sendmail-2.20120215-r15.ebuild         |   14 +
 sec-policy/selinux-shorewall/ChangeLog             |   38 ++
 sec-policy/selinux-shorewall/metadata.xml          |    6 +
 .../selinux-shorewall-2.20120215-r15.ebuild        |   14 +
 sec-policy/selinux-shutdown/ChangeLog              |   38 ++
 sec-policy/selinux-shutdown/metadata.xml           |    6 +
 .../selinux-shutdown-2.20120215-r15.ebuild         |   14 +
 sec-policy/selinux-skype/ChangeLog                 |   83 +++
 sec-policy/selinux-skype/metadata.xml              |    6 +
 .../selinux-skype-2.20120215-r15.ebuild            |   18 +
 sec-policy/selinux-slocate/ChangeLog               |   38 ++
 sec-policy/selinux-slocate/metadata.xml            |    6 +
 .../selinux-slocate-2.20120215-r15.ebuild          |   14 +
 sec-policy/selinux-slrnpull/ChangeLog              |   38 ++
 sec-policy/selinux-slrnpull/metadata.xml           |    6 +
 .../selinux-slrnpull-2.20120215-r15.ebuild         |   14 +
 sec-policy/selinux-smartmon/ChangeLog              |   38 ++
 sec-policy/selinux-smartmon/metadata.xml           |    6 +
 .../selinux-smartmon-2.20120215-r15.ebuild         |   14 +
 sec-policy/selinux-smokeping/ChangeLog             |   41 ++
 sec-policy/selinux-smokeping/metadata.xml          |    6 +
 .../selinux-smokeping-2.20120215-r15.ebuild        |   18 +
 sec-policy/selinux-snmp/ChangeLog                  |   38 ++
 sec-policy/selinux-snmp/metadata.xml               |    6 +
 .../selinux-snmp-2.20120215-r15.ebuild             |   14 +
 sec-policy/selinux-snort/ChangeLog                 |  144 +++++
 sec-policy/selinux-snort/metadata.xml              |    6 +
 .../selinux-snort-2.20120215-r15.ebuild            |   14 +
 sec-policy/selinux-soundserver/ChangeLog           |   38 ++
 sec-policy/selinux-soundserver/metadata.xml        |    6 +
 .../selinux-soundserver-2.20120215-r15.ebuild      |   14 +
 sec-policy/selinux-spamassassin/ChangeLog          |  201 +++++++
 sec-policy/selinux-spamassassin/metadata.xml       |    6 +
 .../selinux-spamassassin-2.20120215-r15.ebuild     |   14 +
 sec-policy/selinux-speedtouch/ChangeLog            |   38 ++
 sec-policy/selinux-speedtouch/metadata.xml         |    6 +
 .../selinux-speedtouch-2.20120215-r15.ebuild       |   14 +
 sec-policy/selinux-squid/ChangeLog                 |  214 +++++++
 sec-policy/selinux-squid/metadata.xml              |    6 +
 .../selinux-squid-2.20120215-r15.ebuild            |   18 +
 sec-policy/selinux-sssd/ChangeLog                  |   22 +
 sec-policy/selinux-sssd/metadata.xml               |    6 +
 .../selinux-sssd-2.20120215-r15.ebuild             |   14 +
 sec-policy/selinux-stunnel/ChangeLog               |  154 +++++
 sec-policy/selinux-stunnel/metadata.xml            |    6 +
 .../selinux-stunnel-2.20120215-r15.ebuild          |   14 +
 sec-policy/selinux-sudo/ChangeLog                  |  164 +++++
 sec-policy/selinux-sudo/metadata.xml               |    6 +
 .../selinux-sudo-2.20120215-r15.ebuild             |   14 +
 sec-policy/selinux-sxid/ChangeLog                  |   43 ++
 sec-policy/selinux-sxid/metadata.xml               |    6 +
 .../selinux-sxid-2.20120215-r15.ebuild             |   14 +
 sec-policy/selinux-sysstat/ChangeLog               |   43 ++
 sec-policy/selinux-sysstat/metadata.xml            |    6 +
 .../selinux-sysstat-2.20120215-r15.ebuild          |   14 +
 sec-policy/selinux-tcpd/ChangeLog                  |   90 +++
 sec-policy/selinux-tcpd/metadata.xml               |    6 +
 .../selinux-tcpd-2.20120215-r15.ebuild             |   18 +
 sec-policy/selinux-telnet/ChangeLog                |   50 ++
 sec-policy/selinux-telnet/metadata.xml             |    6 +
 .../selinux-telnet-2.20120215-r15.ebuild           |   18 +
 sec-policy/selinux-tftp/ChangeLog                  |   29 +
 sec-policy/selinux-tftp/metadata.xml               |    6 +
 .../selinux-tftp-2.20120215-r15.ebuild             |   14 +
 sec-policy/selinux-tgtd/ChangeLog                  |   38 ++
 sec-policy/selinux-tgtd/metadata.xml               |    6 +
 .../selinux-tgtd-2.20120215-r15.ebuild             |   14 +
 sec-policy/selinux-thunderbird/ChangeLog           |   41 ++
 sec-policy/selinux-thunderbird/metadata.xml        |    6 +
 .../selinux-thunderbird-2.20120215-r15.ebuild      |   18 +
 sec-policy/selinux-timidity/ChangeLog              |   38 ++
 sec-policy/selinux-timidity/metadata.xml           |    6 +
 .../selinux-timidity-2.20120215-r15.ebuild         |   14 +
 sec-policy/selinux-tmpreaper/ChangeLog             |   38 ++
 sec-policy/selinux-tmpreaper/metadata.xml          |    6 +
 .../selinux-tmpreaper-2.20120215-r15.ebuild        |   14 +
 sec-policy/selinux-tor/ChangeLog                   |   38 ++
 sec-policy/selinux-tor/metadata.xml                |    6 +
 .../selinux-tor/selinux-tor-2.20120215-r15.ebuild  |   14 +
 sec-policy/selinux-tripwire/ChangeLog              |   38 ++
 sec-policy/selinux-tripwire/metadata.xml           |    6 +
 .../selinux-tripwire-2.20120215-r15.ebuild         |   14 +
 sec-policy/selinux-tvtime/ChangeLog                |   38 ++
 sec-policy/selinux-tvtime/metadata.xml             |    6 +
 .../selinux-tvtime-2.20120215-r15.ebuild           |   14 +
 sec-policy/selinux-ucspitcp/ChangeLog              |   39 ++
 sec-policy/selinux-ucspitcp/metadata.xml           |    6 +
 .../selinux-ucspitcp-2.20120215-r15.ebuild         |   14 +
 sec-policy/selinux-ulogd/ChangeLog                 |   38 ++
 sec-policy/selinux-ulogd/metadata.xml              |    6 +
 .../selinux-ulogd-2.20120215-r15.ebuild            |   14 +
 sec-policy/selinux-uml/ChangeLog                   |   38 ++
 sec-policy/selinux-uml/metadata.xml                |    6 +
 .../selinux-uml/selinux-uml-2.20120215-r15.ebuild  |   14 +
 sec-policy/selinux-unconfined/ChangeLog            |   27 +
 sec-policy/selinux-unconfined/metadata.xml         |    6 +
 .../selinux-unconfined-2.20120215-r15.ebuild       |   14 +
 sec-policy/selinux-uptime/ChangeLog                |   38 ++
 sec-policy/selinux-uptime/metadata.xml             |    6 +
 .../selinux-uptime-2.20120215-r15.ebuild           |   14 +
 sec-policy/selinux-usbmuxd/ChangeLog               |   38 ++
 sec-policy/selinux-usbmuxd/metadata.xml            |    6 +
 .../selinux-usbmuxd-2.20120215-r15.ebuild          |   14 +
 sec-policy/selinux-uucp/ChangeLog                  |   35 ++
 sec-policy/selinux-uucp/metadata.xml               |    6 +
 .../selinux-uucp-2.20120215-r15.ebuild             |   18 +
 sec-policy/selinux-uwimap/ChangeLog                |   29 +
 sec-policy/selinux-uwimap/metadata.xml             |    6 +
 .../selinux-uwimap-2.20120215-r15.ebuild           |   14 +
 sec-policy/selinux-varnishd/ChangeLog              |   38 ++
 sec-policy/selinux-varnishd/metadata.xml           |    6 +
 .../selinux-varnishd-2.20120215-r15.ebuild         |   14 +
 sec-policy/selinux-vbetool/ChangeLog               |   38 ++
 sec-policy/selinux-vbetool/metadata.xml            |    6 +
 .../selinux-vbetool-2.20120215-r15.ebuild          |   14 +
 sec-policy/selinux-vde/ChangeLog                   |   57 ++
 sec-policy/selinux-vde/metadata.xml                |    6 +
 .../selinux-vde/selinux-vde-2.20120215-r15.ebuild  |   14 +
 sec-policy/selinux-virt/ChangeLog                  |   61 ++
 sec-policy/selinux-virt/metadata.xml               |    6 +
 .../selinux-virt-2.20120215-r15.ebuild             |   14 +
 sec-policy/selinux-vlock/ChangeLog                 |   38 ++
 sec-policy/selinux-vlock/metadata.xml              |    6 +
 .../selinux-vlock-2.20120215-r15.ebuild            |   14 +
 sec-policy/selinux-vmware/ChangeLog                |   56 ++
 sec-policy/selinux-vmware/metadata.xml             |    6 +
 .../selinux-vmware-2.20120215-r15.ebuild           |   18 +
 sec-policy/selinux-vnstatd/ChangeLog               |   32 +
 sec-policy/selinux-vnstatd/metadata.xml            |    6 +
 .../selinux-vnstatd-2.20120215-r15.ebuild          |   14 +
 sec-policy/selinux-vpn/ChangeLog                   |   38 ++
 sec-policy/selinux-vpn/metadata.xml                |    6 +
 .../selinux-vpn/selinux-vpn-2.20120215-r15.ebuild  |   14 +
 sec-policy/selinux-watchdog/ChangeLog              |   38 ++
 sec-policy/selinux-watchdog/metadata.xml           |    6 +
 .../selinux-watchdog-2.20120215-r15.ebuild         |   14 +
 sec-policy/selinux-webalizer/ChangeLog             |   38 ++
 sec-policy/selinux-webalizer/metadata.xml          |    6 +
 .../selinux-webalizer-2.20120215-r15.ebuild        |   14 +
 sec-policy/selinux-wine/ChangeLog                  |   38 ++
 sec-policy/selinux-wine/metadata.xml               |    6 +
 .../selinux-wine-2.20120215-r15.ebuild             |   14 +
 sec-policy/selinux-wireshark/ChangeLog             |  103 ++++
 sec-policy/selinux-wireshark/metadata.xml          |    6 +
 .../selinux-wireshark-2.20120215-r15.ebuild        |   14 +
 sec-policy/selinux-wm/ChangeLog                    |   31 +
 sec-policy/selinux-wm/metadata.xml                 |    6 +
 .../selinux-wm/selinux-wm-2.20120215-r15.ebuild    |   14 +
 sec-policy/selinux-xen/ChangeLog                   |   53 ++
 sec-policy/selinux-xen/metadata.xml                |    6 +
 .../selinux-xen/selinux-xen-2.20120215-r15.ebuild  |   14 +
 sec-policy/selinux-xfs/ChangeLog                   |   38 ++
 sec-policy/selinux-xfs/metadata.xml                |    6 +
 .../selinux-xfs/selinux-xfs-2.20120215-r15.ebuild  |   14 +
 sec-policy/selinux-xprint/ChangeLog                |   32 +
 sec-policy/selinux-xprint/metadata.xml             |    6 +
 .../selinux-xprint-2.20120215-r15.ebuild           |   14 +
 sec-policy/selinux-xscreensaver/ChangeLog          |   41 ++
 sec-policy/selinux-xscreensaver/metadata.xml       |    6 +
 .../selinux-xscreensaver-2.20120215-r15.ebuild     |   18 +
 sec-policy/selinux-xserver/ChangeLog               |   81 +++
 sec-policy/selinux-xserver/metadata.xml            |    6 +
 .../selinux-xserver-2.20120215-r15.ebuild          |   14 +
 sec-policy/selinux-zabbix/ChangeLog                |   45 ++
 sec-policy/selinux-zabbix/metadata.xml             |    6 +
 .../selinux-zabbix-2.20120215-r15.ebuild           |   14 +
 666 files changed, 19554 insertions(+), 0 deletions(-)

diff --git a/sec-policy/selinux-acct/ChangeLog b/sec-policy/selinux-acct/ChangeLog
new file mode 100644
index 0000000..3d8a272
--- /dev/null
+++ b/sec-policy/selinux-acct/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-acct
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-acct/ChangeLog,v 1.9 2012/06/27 20:33:53 swift Exp $
+
+*selinux-acct-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-acct-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-acct-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-acct-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-acct-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-acct-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-acct-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-acct-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-acct-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-acct-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-acct-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-acct/metadata.xml b/sec-policy/selinux-acct/metadata.xml
new file mode 100644
index 0000000..8ec916a
--- /dev/null
+++ b/sec-policy/selinux-acct/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for acct</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-acct/selinux-acct-2.20120215-r15.ebuild b/sec-policy/selinux-acct/selinux-acct-2.20120215-r15.ebuild
new file mode 100644
index 0000000..156e695
--- /dev/null
+++ b/sec-policy/selinux-acct/selinux-acct-2.20120215-r15.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="acct"
+BASEPOL="2.20120215-r15"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for acct"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-ada/ChangeLog b/sec-policy/selinux-ada/ChangeLog
new file mode 100644
index 0000000..6c46b62
--- /dev/null
+++ b/sec-policy/selinux-ada/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-ada
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ada/ChangeLog,v 1.9 2012/06/27 20:34:06 swift Exp $
+
+*selinux-ada-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-ada-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-ada-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-ada-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-ada-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-ada-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-ada-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-ada-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-ada-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-ada-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-ada-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-ada/metadata.xml b/sec-policy/selinux-ada/metadata.xml
new file mode 100644
index 0000000..5da0209
--- /dev/null
+++ b/sec-policy/selinux-ada/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for ada</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-ada/selinux-ada-2.20120215-r15.ebuild b/sec-policy/selinux-ada/selinux-ada-2.20120215-r15.ebuild
new file mode 100644
index 0000000..e383a3c
--- /dev/null
+++ b/sec-policy/selinux-ada/selinux-ada-2.20120215-r15.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="ada"
+BASEPOL="2.20120215-r15"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for ada"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-afs/ChangeLog b/sec-policy/selinux-afs/ChangeLog
new file mode 100644
index 0000000..dde08e2
--- /dev/null
+++ b/sec-policy/selinux-afs/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-afs
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-afs/ChangeLog,v 1.9 2012/06/27 20:33:59 swift Exp $
+
+*selinux-afs-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-afs-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-afs-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-afs-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-afs-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-afs-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-afs-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-afs-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-afs-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-afs-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-afs-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-afs/metadata.xml b/sec-policy/selinux-afs/metadata.xml
new file mode 100644
index 0000000..6c382d8
--- /dev/null
+++ b/sec-policy/selinux-afs/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for afs</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-afs/selinux-afs-2.20120215-r15.ebuild b/sec-policy/selinux-afs/selinux-afs-2.20120215-r15.ebuild
new file mode 100644
index 0000000..cd205cf
--- /dev/null
+++ b/sec-policy/selinux-afs/selinux-afs-2.20120215-r15.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="afs"
+BASEPOL="2.20120215-r15"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for afs"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-aide/ChangeLog b/sec-policy/selinux-aide/ChangeLog
new file mode 100644
index 0000000..40e7ca1
--- /dev/null
+++ b/sec-policy/selinux-aide/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-aide
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-aide/ChangeLog,v 1.9 2012/06/27 20:34:15 swift Exp $
+
+*selinux-aide-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-aide-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-aide-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-aide-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-aide-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-aide-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-aide-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-aide-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-aide-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-aide-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-aide-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-aide/metadata.xml b/sec-policy/selinux-aide/metadata.xml
new file mode 100644
index 0000000..d0773e8
--- /dev/null
+++ b/sec-policy/selinux-aide/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for aide</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-aide/selinux-aide-2.20120215-r15.ebuild b/sec-policy/selinux-aide/selinux-aide-2.20120215-r15.ebuild
new file mode 100644
index 0000000..7e85610
--- /dev/null
+++ b/sec-policy/selinux-aide/selinux-aide-2.20120215-r15.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="aide"
+BASEPOL="2.20120215-r15"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for aide"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-alsa/ChangeLog b/sec-policy/selinux-alsa/ChangeLog
new file mode 100644
index 0000000..1f6b08b
--- /dev/null
+++ b/sec-policy/selinux-alsa/ChangeLog
@@ -0,0 +1,52 @@
+# ChangeLog for sec-policy/selinux-alsa
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-alsa/ChangeLog,v 1.11 2012/06/27 20:34:07 swift Exp $
+
+*selinux-alsa-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-alsa-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-alsa-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-alsa-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-alsa-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-alsa-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-alsa-2.20101213-r1.ebuild,
+  -files/fix-alsa.patch:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-alsa-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-alsa-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-alsa-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Fixed signing manifest
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-alsa-2.20101213.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-alsa-2.20101213-r1.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+
+*selinux-alsa-2.20101213-r1 (22 Jan 2011)
+
+  22 Jan 2011; <swift@gentoo.org> +selinux-alsa-2.20101213-r1.ebuild,
+  +files/fix-alsa.patch:
+  Correct file context for alsactl command
+

diff --git a/sec-policy/selinux-alsa/metadata.xml b/sec-policy/selinux-alsa/metadata.xml
new file mode 100644
index 0000000..310fb01
--- /dev/null
+++ b/sec-policy/selinux-alsa/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for alsa</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-alsa/selinux-alsa-2.20120215-r15.ebuild b/sec-policy/selinux-alsa/selinux-alsa-2.20120215-r15.ebuild
new file mode 100644
index 0000000..4537d4c
--- /dev/null
+++ b/sec-policy/selinux-alsa/selinux-alsa-2.20120215-r15.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="alsa"
+BASEPOL="2.20120215-r15"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for alsa"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-amanda/ChangeLog b/sec-policy/selinux-amanda/ChangeLog
new file mode 100644
index 0000000..fd72d2c
--- /dev/null
+++ b/sec-policy/selinux-amanda/ChangeLog
@@ -0,0 +1,46 @@
+# ChangeLog for sec-policy/selinux-amanda
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-amanda/ChangeLog,v 1.11 2012/06/27 20:33:57 swift Exp $
+
+*selinux-amanda-2.20120215-r2 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-amanda-2.20120215-r2.ebuild:
+  Bump to revision 13
+
+  09 Jun 2012; <swift@gentoo.org> selinux-amanda-2.20120215-r1.ebuild:
+  Add dependency on selinux-inetd, fixes build failure
+
+*selinux-amanda-2.20120215-r1 (20 May 2012)
+
+  20 May 2012; <swift@gentoo.org> +selinux-amanda-2.20120215-r1.ebuild:
+  Bumping to rev 9
+
+  13 May 2012; <swift@gentoo.org> -selinux-amanda-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-amanda-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-amanda-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-amanda-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-amanda-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-amanda-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-amanda-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-amanda-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-amanda-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-amanda/metadata.xml b/sec-policy/selinux-amanda/metadata.xml
new file mode 100644
index 0000000..b77f18e
--- /dev/null
+++ b/sec-policy/selinux-amanda/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for amanda</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-amanda/selinux-amanda-2.20120215-r15.ebuild b/sec-policy/selinux-amanda/selinux-amanda-2.20120215-r15.ebuild
new file mode 100644
index 0000000..8715893
--- /dev/null
+++ b/sec-policy/selinux-amanda/selinux-amanda-2.20120215-r15.ebuild
@@ -0,0 +1,18 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="amanda"
+BASEPOL="2.20120215-r15"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for amanda"
+
+KEYWORDS="~amd64 ~x86"
+DEPEND="${DEPEND}
+	sec-policy/selinux-inetd
+"
+RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-amavis/ChangeLog b/sec-policy/selinux-amavis/ChangeLog
new file mode 100644
index 0000000..d5793ee
--- /dev/null
+++ b/sec-policy/selinux-amavis/ChangeLog
@@ -0,0 +1,62 @@
+# ChangeLog for sec-policy/selinux-amavis
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-amavis/ChangeLog,v 1.12 2012/06/27 20:33:59 swift Exp $
+
+*selinux-amavis-2.20120215-r2 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-amavis-2.20120215-r2.ebuild:
+  Bump to revision 13
+
+*selinux-amavis-2.20120215-r1 (20 May 2012)
+
+  20 May 2012; <swift@gentoo.org> +selinux-amavis-2.20120215-r1.ebuild:
+  Bumping to rev 9
+
+  13 May 2012; <swift@gentoo.org> -selinux-amavis-2.20110726.ebuild,
+  -selinux-amavis-2.20110726-r1.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-amavis-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-amavis-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-amavis-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  19 Dec 2011; <swift@gentoo.org> selinux-amavis-2.20110726-r1.ebuild:
+  Stabilize rev6
+
+*selinux-amavis-2.20110726-r1 (15 Nov 2011)
+
+  15 Nov 2011; <swift@gentoo.org> +selinux-amavis-2.20110726-r1.ebuild:
+  Fix file context for amavis configuration file
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-amavis-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-amavis-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-amavis-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-amavis-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-amavis-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+
+  01 Jan 2011; Chris Richards <gizmo@www.giz-works.com>
+  +selinux-amavis-2.20101213.ebuild, +metadata.xml:
+  New upstream release
+
+*selinux-amavis-2.20101213 (01 Jan 2011)
+
+  01 Jan 2011; Chris Richards <gizmo@www.giz-works.com>
+  +selinux-amavis-2.20101213.ebuild, +metadata.xml:
+  Initial commit
+

diff --git a/sec-policy/selinux-amavis/metadata.xml b/sec-policy/selinux-amavis/metadata.xml
new file mode 100644
index 0000000..e378579
--- /dev/null
+++ b/sec-policy/selinux-amavis/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for amavis</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-amavis/selinux-amavis-2.20120215-r15.ebuild b/sec-policy/selinux-amavis/selinux-amavis-2.20120215-r15.ebuild
new file mode 100644
index 0000000..ff93410
--- /dev/null
+++ b/sec-policy/selinux-amavis/selinux-amavis-2.20120215-r15.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="amavis"
+BASEPOL="2.20120215-r15"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for amavis"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-apache/ChangeLog b/sec-policy/selinux-apache/ChangeLog
new file mode 100644
index 0000000..89ff05e
--- /dev/null
+++ b/sec-policy/selinux-apache/ChangeLog
@@ -0,0 +1,178 @@
+# ChangeLog for sec-policy/selinux-apache
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-apache/ChangeLog,v 1.38 2012/06/27 20:34:16 swift Exp $
+
+*selinux-apache-2.20120215-r3 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-apache-2.20120215-r3.ebuild:
+  Bump to revision 13
+
+*selinux-apache-2.20120215-r2 (20 May 2012)
+
+  20 May 2012; <swift@gentoo.org> +selinux-apache-2.20120215-r2.ebuild:
+  Bumping to rev 9
+
+  13 May 2012; <swift@gentoo.org> -selinux-apache-2.20110726-r1.ebuild,
+  -selinux-apache-2.20110726-r2.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  01 May 2012; <swift@gentoo.org> selinux-apache-2.20120215-r1.ebuild:
+  Pull inherit somewhat down, BASEPOL needs to be mentioned up front
+
+  29 Apr 2012; <swift@gentoo.org> selinux-apache-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-apache-2.20120215-r1 (26 Apr 2012)
+
+  26 Apr 2012; <swift@gentoo.org> +selinux-apache-2.20120215-r1.ebuild:
+  Support httpd_setrlimit (bug #411149)
+
+*selinux-apache-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-apache-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  23 Feb 2012; <swift@gentoo.org> selinux-apache-2.20110726-r2.ebuild:
+  Stabilizing
+
+*selinux-apache-2.20110726-r2 (14 Jan 2012)
+
+  14 Jan 2012; <swift@gentoo.org> +selinux-apache-2.20110726-r2.ebuild:
+  Adding aggregated types for use by other web server domains
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-apache-2.20101213-r1.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-apache-2.20110726-r1.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-apache-2.20110726-r1 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-apache-2.20110726-r1.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-apache-2.20090730.ebuild, -selinux-apache-2.20091215.ebuild,
+  -selinux-apache-2.20101213.ebuild, -selinux-apache-20080525.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-apache-2.20101213-r1.ebuild:
+  Stable amd64 x86
+
+*selinux-apache-2.20101213-r1 (05 Feb 2011)
+*selinux-apache-2.20101213 (05 Feb 2011)
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-apache-2.20101213.ebuild, +selinux-apache-2.20101213-r1.ebuild:
+  New upstream policy.
+
+*selinux-apache-2.20091215 (16 Dec 2009)
+
+  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-apache-2.20091215.ebuild:
+  New upstream release.
+
+  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-apache-20070329.ebuild, -selinux-apache-20070928.ebuild,
+  selinux-apache-20080525.ebuild:
+  Mark 20080525 stable, clear old ebuilds.
+
+*selinux-apache-2.20090730 (03 Aug 2009)
+
+  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-apache-2.20090730.ebuild:
+  New upstream release.
+
+  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+  selinux-apache-20070329.ebuild, selinux-apache-20070928.ebuild,
+  selinux-apache-20080525.ebuild:
+  Drop alpha, mips, ppc, sparc selinux support.
+
+*selinux-apache-20080525 (25 May 2008)
+
+  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-apache-20080525.ebuild:
+  New SVN snapshot.
+
+  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-apache-20040925.ebuild, -selinux-apache-20050211.ebuild,
+  -selinux-apache-20061114.ebuild:
+  Remove old ebuilds.
+
+  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+  selinux-apache-20070928.ebuild:
+  Mark stable.
+
+*selinux-apache-20070928 (26 Nov 2007)
+
+  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-apache-20070928.ebuild:
+  New SVN snapshot.
+
+  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
+  Removing kaiowas from metadata due to his retirement (see #61930 for
+  reference).
+
+  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
+  selinux-apache-20070329.ebuild:
+  Mark stable.
+
+*selinux-apache-20070329 (29 Mar 2007)
+
+  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-apache-20070329.ebuild:
+  New SVN snapshot.
+
+  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
+  Redigest for Manifest2
+
+*selinux-apache-20061114 (15 Nov 2006)
+
+  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-apache-20061114.ebuild:
+  New SVN snapshot.
+
+*selinux-apache-20061008 (09 Oct 2006)
+
+  09 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-apache-20061008.ebuild:
+  First mainstream reference policy testing release.
+
+  24 Feb 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-apache-20050211.ebuild:
+  mark stable
+
+*selinux-apache-20050211 (11 Feb 2005)
+
+  11 Feb 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-apache-20040704.ebuild, +selinux-apache-20050211.ebuild:
+  added contexts needed by >=apache-2.0.52-r3 - bug 81365
+
+  23 Nov 2004; petre rodan <kaiowas@gentoo.org>
+  selinux-apache-20040925.ebuild:
+  mark stable
+
+*selinux-apache-20040925 (23 Oct 2004)
+
+  23 Oct 2004; petre rodan <kaiowas@gentoo.org> metadata.xml,
+  +selinux-apache-20040925.ebuild:
+  update needed by base-policy-20041023
+
+*selinux-apache-20040704 (04 Jul 2004)
+
+  04 Jul 2004; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-apache-20040704.ebuild:
+  Sysadmfile cleanup, and updates from #52730 and #55006.
+
+*selinux-apache-20040426 (26 Apr 2004)
+
+  26 Apr 2004; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-apache-20040426.ebuild:
+  Fix for 2004.1
+
+*selinux-apache-20040103 (03 Jan 2004)
+
+  03 Jan 2004; Chris PeBenito <pebenito@gentoo.org> :
+  Initial commit.
+

diff --git a/sec-policy/selinux-apache/metadata.xml b/sec-policy/selinux-apache/metadata.xml
new file mode 100644
index 0000000..db28936
--- /dev/null
+++ b/sec-policy/selinux-apache/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for apache</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-apache/selinux-apache-2.20120215-r15.ebuild b/sec-policy/selinux-apache/selinux-apache-2.20120215-r15.ebuild
new file mode 100644
index 0000000..d0f916c
--- /dev/null
+++ b/sec-policy/selinux-apache/selinux-apache-2.20120215-r15.ebuild
@@ -0,0 +1,18 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="apache"
+BASEPOL="2.20120215-r15"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for apache"
+
+KEYWORDS="~amd64 ~x86"
+DEPEND="${DEPEND}
+	sec-policy/selinux-kerberos
+"
+RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-apcupsd/ChangeLog b/sec-policy/selinux-apcupsd/ChangeLog
new file mode 100644
index 0000000..1d2eb71
--- /dev/null
+++ b/sec-policy/selinux-apcupsd/ChangeLog
@@ -0,0 +1,41 @@
+# ChangeLog for sec-policy/selinux-apcupsd
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-apcupsd/ChangeLog,v 1.10 2012/06/27 20:34:04 swift Exp $
+
+*selinux-apcupsd-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-apcupsd-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  04 Jun 2012; <swift@gentoo.org> selinux-apcupsd-2.20120215.ebuild:
+  Add dependency on selinux-apache
+
+  13 May 2012; <swift@gentoo.org> -selinux-apcupsd-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-apcupsd-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-apcupsd-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-apcupsd-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-apcupsd-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-apcupsd-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-apcupsd-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-apcupsd-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-apcupsd-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-apcupsd/metadata.xml b/sec-policy/selinux-apcupsd/metadata.xml
new file mode 100644
index 0000000..1beba9f
--- /dev/null
+++ b/sec-policy/selinux-apcupsd/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for apcupsd</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-apcupsd/selinux-apcupsd-2.20120215-r15.ebuild b/sec-policy/selinux-apcupsd/selinux-apcupsd-2.20120215-r15.ebuild
new file mode 100644
index 0000000..c30924b
--- /dev/null
+++ b/sec-policy/selinux-apcupsd/selinux-apcupsd-2.20120215-r15.ebuild
@@ -0,0 +1,18 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="apcupsd"
+BASEPOL="2.20120215-r15"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for apcupsd"
+
+KEYWORDS="~amd64 ~x86"
+DEPEND="${DEPEND}
+	sec-policy/selinux-apache
+"
+RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-apm/ChangeLog b/sec-policy/selinux-apm/ChangeLog
new file mode 100644
index 0000000..3a539b8
--- /dev/null
+++ b/sec-policy/selinux-apm/ChangeLog
@@ -0,0 +1,42 @@
+# ChangeLog for sec-policy/selinux-apm
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-apm/ChangeLog,v 1.9 2012/06/27 20:34:11 swift Exp $
+
+*selinux-apm-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-apm-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-apm-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-apm-2.20120215.ebuild:
+  Stabilizing revision 7
+
+  31 Mar 2012; <swift@gentoo.org> selinux-apm-2.20110726.ebuild,
+  +selinux-apm-2.20120215.ebuild:
+  Remove deprecated dependency
+
+*selinux-apm-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-apm-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-apm-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-apm-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-apm-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-apm-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-apm-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-apm/metadata.xml b/sec-policy/selinux-apm/metadata.xml
new file mode 100644
index 0000000..6b4791d
--- /dev/null
+++ b/sec-policy/selinux-apm/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for apm</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-apm/selinux-apm-2.20120215-r15.ebuild b/sec-policy/selinux-apm/selinux-apm-2.20120215-r15.ebuild
new file mode 100644
index 0000000..725727f
--- /dev/null
+++ b/sec-policy/selinux-apm/selinux-apm-2.20120215-r15.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="apm"
+BASEPOL="2.20120215-r15"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for apm"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-arpwatch/ChangeLog b/sec-policy/selinux-arpwatch/ChangeLog
new file mode 100644
index 0000000..c2f37e2
--- /dev/null
+++ b/sec-policy/selinux-arpwatch/ChangeLog
@@ -0,0 +1,153 @@
+# ChangeLog for sec-policy/selinux-arpwatch
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-arpwatch/ChangeLog,v 1.30 2012/06/27 20:34:04 swift Exp $
+
+*selinux-arpwatch-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-arpwatch-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-arpwatch-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-arpwatch-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-arpwatch-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-arpwatch-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-arpwatch-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-arpwatch-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-arpwatch-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-arpwatch-2.20090730.ebuild, -selinux-arpwatch-2.20091215.ebuild,
+  -selinux-arpwatch-20080525.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-arpwatch-2.20101213.ebuild:
+  Stable amd64 x86
+
+*selinux-arpwatch-2.20101213 (05 Feb 2011)
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-arpwatch-2.20101213.ebuild:
+  New upstream policy.
+
+*selinux-arpwatch-2.20091215 (16 Dec 2009)
+
+  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-arpwatch-2.20091215.ebuild:
+  New upstream release.
+
+  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-arpwatch-20070329.ebuild, -selinux-arpwatch-20070928.ebuild,
+  selinux-arpwatch-20080525.ebuild:
+  Mark 20080525 stable, clear old ebuilds.
+
+*selinux-arpwatch-2.20090730 (03 Aug 2009)
+
+  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-arpwatch-2.20090730.ebuild:
+  New upstream release.
+
+  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+  selinux-arpwatch-20070329.ebuild, selinux-arpwatch-20070928.ebuild,
+  selinux-arpwatch-20080525.ebuild:
+  Drop alpha, mips, ppc, sparc selinux support.
+
+*selinux-arpwatch-20080525 (25 May 2008)
+
+  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-arpwatch-20080525.ebuild:
+  New SVN snapshot.
+
+  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-arpwatch-20050219.ebuild, -selinux-arpwatch-20050408.ebuild,
+  -selinux-arpwatch-20061114.ebuild:
+  Remove old ebuilds.
+
+  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+  selinux-arpwatch-20070928.ebuild:
+  Mark stable.
+
+*selinux-arpwatch-20070928 (26 Nov 2007)
+
+  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-arpwatch-20070928.ebuild:
+  New SVN snapshot.
+
+  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
+  Removing kaiowas from metadata due to his retirement (see #61930 for
+  reference).
+
+  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
+  selinux-arpwatch-20070329.ebuild:
+  Mark stable.
+
+*selinux-arpwatch-20070329 (29 Mar 2007)
+
+  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-arpwatch-20070329.ebuild:
+  New SVN snapshot.
+
+  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
+  Redigest for Manifest2
+
+*selinux-arpwatch-20061114 (15 Nov 2006)
+
+  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-arpwatch-20061114.ebuild:
+  New SVN snapshot.
+
+*selinux-arpwatch-20061008 (09 Oct 2006)
+
+  09 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-arpwatch-20061008.ebuild:
+  First mainstream reference policy testing release.
+
+  07 May 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-arpwatch-20050408.ebuild:
+  mark stable
+
+*selinux-arpwatch-20050408 (23 Apr 2005)
+
+  23 Apr 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-arpwatch-20041208.ebuild, +selinux-arpwatch-20050408.ebuild:
+  merge with upstream
+
+*selinux-arpwatch-20050219 (23 Mar 2005)
+
+  23 Mar 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-arpwatch-20050219.ebuild:
+  mark stable
+
+*selinux-arpwatch-20041208 (12 Dec 2004)
+
+  12 Dec 2004; petre rodan <kaiowas@gentoo.org>
+  -selinux-arpwatch-20041114.ebuild, +selinux-arpwatch-20041208.ebuild:
+  merge with upstream policy, ebuild cleanup
+
+  23 Nov 2004; petre rodan <kaiowas@gentoo.org>
+  selinux-arpwatch-20041120.ebuild:
+  mark stable
+
+*selinux-arpwatch-20041120 (22 Nov 2004)
+
+  22 Nov 2004; petre rodan <kaiowas@gentoo.org>
+  +selinux-arpwatch-20041120.ebuild:
+  merge with nsa policy
+
+*selinux-arpwatch-20041114 (14 Nov 2004)
+
+  14 Nov 2004; petre rodan <kaiowas@gentoo.org> +metadata.xml,
+  +selinux-arpwatch-20041114.ebuild:
+  initial commit
+

diff --git a/sec-policy/selinux-arpwatch/metadata.xml b/sec-policy/selinux-arpwatch/metadata.xml
new file mode 100644
index 0000000..f48139b
--- /dev/null
+++ b/sec-policy/selinux-arpwatch/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for arpwatch</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-arpwatch/selinux-arpwatch-2.20120215-r15.ebuild b/sec-policy/selinux-arpwatch/selinux-arpwatch-2.20120215-r15.ebuild
new file mode 100644
index 0000000..09863ba
--- /dev/null
+++ b/sec-policy/selinux-arpwatch/selinux-arpwatch-2.20120215-r15.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="arpwatch"
+BASEPOL="2.20120215-r15"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for arpwatch"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-asterisk/ChangeLog b/sec-policy/selinux-asterisk/ChangeLog
new file mode 100644
index 0000000..7a68b7f
--- /dev/null
+++ b/sec-policy/selinux-asterisk/ChangeLog
@@ -0,0 +1,138 @@
+# ChangeLog for sec-policy/selinux-asterisk
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-asterisk/ChangeLog,v 1.28 2012/06/27 20:33:54 swift Exp $
+
+*selinux-asterisk-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-asterisk-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-asterisk-2.20110726-r1.ebuild,
+  -selinux-asterisk-2.20110726-r2.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-asterisk-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-asterisk-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-asterisk-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  27 Nov 2011; <swift@gentoo.org> selinux-asterisk-2.20110726-r2.ebuild:
+  Stable on amd64/x86
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-asterisk-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-asterisk-2.20110726-r1.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-asterisk-2.20110726-r2 (23 Oct 2011)
+
+  23 Oct 2011; <swift@gentoo.org> +selinux-asterisk-2.20110726-r2.ebuild:
+  Fix asterisk -r usage
+
+*selinux-asterisk-2.20110726-r1 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-asterisk-2.20110726-r1.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-asterisk-2.20090730.ebuild, -selinux-asterisk-2.20091215.ebuild,
+  -selinux-asterisk-20080525.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-asterisk-2.20101213.ebuild:
+  Stable amd64 x86
+
+*selinux-asterisk-2.20101213 (05 Feb 2011)
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-asterisk-2.20101213.ebuild:
+  New upstream policy.
+
+*selinux-asterisk-2.20091215 (16 Dec 2009)
+
+  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-asterisk-2.20091215.ebuild:
+  New upstream release.
+
+  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-asterisk-20070329.ebuild, -selinux-asterisk-20070928.ebuild,
+  selinux-asterisk-20080525.ebuild:
+  Mark 20080525 stable, clear old ebuilds.
+
+*selinux-asterisk-2.20090730 (03 Aug 2009)
+
+  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-asterisk-2.20090730.ebuild:
+  New upstream release.
+
+  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+  selinux-asterisk-20070329.ebuild, selinux-asterisk-20070928.ebuild,
+  selinux-asterisk-20080525.ebuild:
+  Drop alpha, mips, ppc, sparc selinux support.
+
+*selinux-asterisk-20080525 (25 May 2008)
+
+  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-asterisk-20080525.ebuild:
+  New SVN snapshot.
+
+  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-asterisk-20050219.ebuild, -selinux-asterisk-20061114.ebuild:
+  Remove old ebuilds.
+
+  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+  selinux-asterisk-20070928.ebuild:
+  Mark stable.
+
+*selinux-asterisk-20070928 (26 Nov 2007)
+
+  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-asterisk-20070928.ebuild:
+  New SVN snapshot.
+
+  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
+  Removing kaiowas from metadata due to his retirement (see #61930 for
+  reference).
+
+  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
+  selinux-asterisk-20070329.ebuild:
+  Mark stable.
+
+*selinux-asterisk-20070329 (29 Mar 2007)
+
+  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-asterisk-20070329.ebuild:
+  New SVN snapshot.
+
+  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
+  Redigest for Manifest2
+
+*selinux-asterisk-20061114 (15 Nov 2006)
+
+  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-asterisk-20061114.ebuild:
+  New SVN snapshot.
+
+*selinux-asterisk-20061008 (09 Oct 2006)
+
+  09 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
+  selinux-asterisk-20050219.ebuild, +selinux-asterisk-20061008.ebuild:
+  First mainstream reference policy testing release.
+
+*selinux-asterisk-20050219 (25 Feb 2005)
+
+  25 Feb 2005; petre rodan <kaiowas@gentoo.org>
+  +selinux-asterisk-20050219.ebuild:
+  merge with upstream policy
+
+*selinux-asterisk-20041211 (12 Dec 2004)
+
+  12 Dec 2004; petre rodan <kaiowas@gentoo.org> +metadata.xml,
+  +selinux-asterisk-20041211.ebuild:
+  initial commit
+

diff --git a/sec-policy/selinux-asterisk/metadata.xml b/sec-policy/selinux-asterisk/metadata.xml
new file mode 100644
index 0000000..1095e19
--- /dev/null
+++ b/sec-policy/selinux-asterisk/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for asterisk</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-asterisk/selinux-asterisk-2.20120215-r15.ebuild b/sec-policy/selinux-asterisk/selinux-asterisk-2.20120215-r15.ebuild
new file mode 100644
index 0000000..c363fbf
--- /dev/null
+++ b/sec-policy/selinux-asterisk/selinux-asterisk-2.20120215-r15.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="asterisk"
+BASEPOL="2.20120215-r15"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for asterisk"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-automount/ChangeLog b/sec-policy/selinux-automount/ChangeLog
new file mode 100644
index 0000000..37d216c
--- /dev/null
+++ b/sec-policy/selinux-automount/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-automount
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-automount/ChangeLog,v 1.9 2012/06/27 20:33:53 swift Exp $
+
+*selinux-automount-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-automount-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-automount-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-automount-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-automount-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-automount-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-automount-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-automount-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-automount-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-automount-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-automount-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-automount/metadata.xml b/sec-policy/selinux-automount/metadata.xml
new file mode 100644
index 0000000..3546bea
--- /dev/null
+++ b/sec-policy/selinux-automount/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for automount</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-automount/selinux-automount-2.20120215-r15.ebuild b/sec-policy/selinux-automount/selinux-automount-2.20120215-r15.ebuild
new file mode 100644
index 0000000..4ab6a30
--- /dev/null
+++ b/sec-policy/selinux-automount/selinux-automount-2.20120215-r15.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="automount"
+BASEPOL="2.20120215-r15"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for automount"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-avahi/ChangeLog b/sec-policy/selinux-avahi/ChangeLog
new file mode 100644
index 0000000..26cb456
--- /dev/null
+++ b/sec-policy/selinux-avahi/ChangeLog
@@ -0,0 +1,104 @@
+# ChangeLog for sec-policy/selinux-avahi
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-avahi/ChangeLog,v 1.21 2012/06/27 20:34:05 swift Exp $
+
+*selinux-avahi-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-avahi-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-avahi-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-avahi-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-avahi-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-avahi-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-avahi-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-avahi-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-avahi-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-avahi-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-avahi-2.20090730.ebuild, -selinux-avahi-2.20091215.ebuild,
+  -selinux-avahi-20080525.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-avahi-2.20101213.ebuild:
+  Stable amd64 x86
+
+*selinux-avahi-2.20101213 (05 Feb 2011)
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-avahi-2.20101213.ebuild:
+  New upstream policy.
+
+*selinux-avahi-2.20091215 (16 Dec 2009)
+
+  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-avahi-2.20091215.ebuild:
+  New upstream release.
+
+  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-avahi-20070329.ebuild, -selinux-avahi-20070928.ebuild,
+  selinux-avahi-20080525.ebuild:
+  Mark 20080525 stable, clear old ebuilds.
+
+*selinux-avahi-2.20090730 (03 Aug 2009)
+
+  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-avahi-2.20090730.ebuild:
+  New upstream release.
+
+  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+  selinux-avahi-20070329.ebuild, selinux-avahi-20070928.ebuild,
+  selinux-avahi-20080525.ebuild:
+  Drop alpha, mips, ppc, sparc selinux support.
+
+*selinux-avahi-20080525 (25 May 2008)
+
+  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-avahi-20080525.ebuild:
+  New SVN snapshot.
+
+  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-avahi-20061114.ebuild:
+  Remove old ebuilds.
+
+  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+  selinux-avahi-20070928.ebuild:
+  Mark stable.
+
+*selinux-avahi-20070928 (26 Nov 2007)
+
+  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-avahi-20070928.ebuild:
+  New SVN snapshot.
+
+  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
+  selinux-avahi-20070329.ebuild:
+  Mark stable.
+
+*selinux-avahi-20070329 (29 Mar 2007)
+
+  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-avahi-20070329.ebuild:
+  New SVN snapshot.
+
+*selinux-avahi-20061114 (22 Nov 2006)
+
+  22 Nov 2006; Chris PeBenito <pebenito@gentoo.org> +metadata.xml,
+  +selinux-avahi-20061114.ebuild:
+  Initial commit.
+

diff --git a/sec-policy/selinux-avahi/metadata.xml b/sec-policy/selinux-avahi/metadata.xml
new file mode 100644
index 0000000..64c05fc
--- /dev/null
+++ b/sec-policy/selinux-avahi/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for avahi</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-avahi/selinux-avahi-2.20120215-r15.ebuild b/sec-policy/selinux-avahi/selinux-avahi-2.20120215-r15.ebuild
new file mode 100644
index 0000000..fc5c41c
--- /dev/null
+++ b/sec-policy/selinux-avahi/selinux-avahi-2.20120215-r15.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="avahi"
+BASEPOL="2.20120215-r15"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for avahi"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-awstats/ChangeLog b/sec-policy/selinux-awstats/ChangeLog
new file mode 100644
index 0000000..6862d9b
--- /dev/null
+++ b/sec-policy/selinux-awstats/ChangeLog
@@ -0,0 +1,41 @@
+# ChangeLog for sec-policy/selinux-awstats
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-awstats/ChangeLog,v 1.10 2012/06/27 20:33:56 swift Exp $
+
+*selinux-awstats-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-awstats-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  04 Jun 2012; <swift@gentoo.org> selinux-awstats-2.20120215.ebuild:
+  Add dep on selinux-apache
+
+  13 May 2012; <swift@gentoo.org> -selinux-awstats-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-awstats-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-awstats-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-awstats-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-awstats-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-awstats-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-awstats-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-awstats-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-awstats-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-awstats/metadata.xml b/sec-policy/selinux-awstats/metadata.xml
new file mode 100644
index 0000000..7c2b0f2
--- /dev/null
+++ b/sec-policy/selinux-awstats/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for awstats</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-awstats/selinux-awstats-2.20120215-r15.ebuild b/sec-policy/selinux-awstats/selinux-awstats-2.20120215-r15.ebuild
new file mode 100644
index 0000000..e5b3b48
--- /dev/null
+++ b/sec-policy/selinux-awstats/selinux-awstats-2.20120215-r15.ebuild
@@ -0,0 +1,18 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="awstats"
+BASEPOL="2.20120215-r15"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for awstats"
+
+KEYWORDS="~amd64 ~x86"
+DEPEND="${DEPEND}
+	sec-policy/selinux-apache
+"
+RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-bacula/ChangeLog b/sec-policy/selinux-bacula/ChangeLog
new file mode 100644
index 0000000..84936ca
--- /dev/null
+++ b/sec-policy/selinux-bacula/ChangeLog
@@ -0,0 +1,29 @@
+# ChangeLog for sec-policy/selinux-bacula
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-bacula/ChangeLog,v 1.6 2012/06/27 20:33:52 swift Exp $
+
+*selinux-bacula-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-bacula-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-bacula-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-bacula-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-bacula-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-bacula-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  23 Feb 2012; <swift@gentoo.org> selinux-bacula-2.20110726.ebuild:
+  Stabilizing
+
+*selinux-bacula-2.20110726 (28 Dec 2011)
+
+  28 Dec 2011; <swift@gentoo.org> +selinux-bacula-2.20110726.ebuild,
+  +metadata.xml:
+  Initial policy for Bacula, thanks to Stan Sander
+

diff --git a/sec-policy/selinux-bacula/metadata.xml b/sec-policy/selinux-bacula/metadata.xml
new file mode 100644
index 0000000..bcbdae6
--- /dev/null
+++ b/sec-policy/selinux-bacula/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for bacula</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-bacula/selinux-bacula-2.20120215-r15.ebuild b/sec-policy/selinux-bacula/selinux-bacula-2.20120215-r15.ebuild
new file mode 100644
index 0000000..96a003a
--- /dev/null
+++ b/sec-policy/selinux-bacula/selinux-bacula-2.20120215-r15.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="bacula"
+BASEPOL="2.20120215-r15"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for bacula"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-base-policy/ChangeLog b/sec-policy/selinux-base-policy/ChangeLog
new file mode 100644
index 0000000..5c0ccc5
--- /dev/null
+++ b/sec-policy/selinux-base-policy/ChangeLog
@@ -0,0 +1,10 @@
+# ChangeLog for sec-policy/selinux-core
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: $
+
+*selinux-core-2.20120215 (25 Feb 2012)
+
+  25 Feb 2012; <swift@gentoo.org> +selinux-core-2.20120215.ebuild,
+  +metadata.xml:
+  Initial build for core modules
+

diff --git a/sec-policy/selinux-base-policy/metadata.xml b/sec-policy/selinux-base-policy/metadata.xml
new file mode 100644
index 0000000..29d695f
--- /dev/null
+++ b/sec-policy/selinux-base-policy/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for core modules (not in base)</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-base-policy/selinux-base-policy-2.20120215-r15.ebuild b/sec-policy/selinux-base-policy/selinux-base-policy-2.20120215-r15.ebuild
new file mode 100644
index 0000000..4452cdd
--- /dev/null
+++ b/sec-policy/selinux-base-policy/selinux-base-policy-2.20120215-r15.ebuild
@@ -0,0 +1,122 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dcc/selinux-dcc-2.20110726.ebuild,v 1.2 2011/10/23 12:42:45 swift Exp $
+EAPI="4"
+
+inherit eutils
+
+HOMEPAGE="http://www.gentoo.org/proj/en/hardened/selinux/"
+DESCRIPTION="SELinux policy for core modules"
+
+IUSE=""
+BASEPOL="2.20120215-r15"
+
+RDEPEND=">=sec-policy/selinux-base-2.20120215-r15"
+DEPEND=""
+SRC_URI="http://oss.tresys.com/files/refpolicy/refpolicy-${PV}.tar.bz2
+		http://dev.gentoo.org/~swift/patches/${PN}/patchbundle-${PN}-${BASEPOL}.tar.bz2"
+KEYWORDS="~amd64 ~x86"
+
+MODS="application authlogin bootloader clock consoletype cron dmesg fstools getty hostname hotplug init iptables libraries locallogin logging lvm miscfiles modutils mount mta netutils nscd portage raid rsync selinuxutil ssh staff storage su sysadm sysnetwork udev userdomain usermanage unprivuser xdg unconfined"
+LICENSE="GPL-2"
+SLOT="0"
+S="${WORKDIR}/"
+PATCHBUNDLE="${DISTDIR}/patchbundle-selinux-base-policy-${BASEPOL}.tar.bz2"
+
+# Code entirely copied from selinux-eclass (cannot inherit due to dependency on
+# itself), when reworked reinclude it. Only postinstall (where -b base.pp is
+# added) needs to remain then.
+
+src_prepare() {
+	local modfiles
+
+	# Patch the sources with the base patchbundle
+	if [[ -n ${BASEPOL} ]];
+	then
+		cd "${S}"
+		EPATCH_MULTI_MSG="Applying SELinux policy updates ... " \
+		EPATCH_SUFFIX="patch" \
+		EPATCH_SOURCE="${WORKDIR}" \
+		EPATCH_FORCE="yes" \
+		epatch
+	fi
+
+	# Apply the additional patches refered to by the module ebuild.
+	# But first some magic to differentiate between bash arrays and strings
+	if [[ "$(declare -p POLICY_PATCH 2>/dev/null 2>&1)" == "declare -a"* ]];
+	then
+		cd "${S}/refpolicy/policy/modules"
+		for POLPATCH in "${POLICY_PATCH[@]}";
+		do
+			epatch "${POLPATCH}"
+		done
+	else
+		if [[ -n ${POLICY_PATCH} ]];
+		then
+			cd "${S}/refpolicy/policy/modules"
+			for POLPATCH in ${POLICY_PATCH};
+			do
+				epatch "${POLPATCH}"
+			done
+		fi
+	fi
+
+	# Collect only those files needed for this particular module
+	for i in ${MODS}; do
+		modfiles="$(find ${S}/refpolicy/policy/modules -iname $i.te) $modfiles"
+		modfiles="$(find ${S}/refpolicy/policy/modules -iname $i.fc) $modfiles"
+	done
+
+	for i in ${POLICY_TYPES}; do
+		mkdir "${S}"/${i} || die "Failed to create directory ${S}/${i}"
+		cp "${S}"/refpolicy/doc/Makefile.example "${S}"/${i}/Makefile \
+			|| die "Failed to copy Makefile.example to ${S}/${i}/Makefile"
+
+		cp ${modfiles} "${S}"/${i} \
+			|| die "Failed to copy the module files to ${S}/${i}"
+	done
+}
+
+src_compile() {
+	for i in ${POLICY_TYPES}; do
+		# Parallel builds are broken, so we need to force -j1 here
+		emake -j1 NAME=$i -C "${S}"/${i} || die "${i} compile failed"
+	done
+}
+
+src_install() {
+	local BASEDIR="/usr/share/selinux"
+
+	for i in ${POLICY_TYPES}; do
+		for j in ${MODS}; do
+			einfo "Installing ${i} ${j} policy package"
+			insinto ${BASEDIR}/${i}
+			doins "${S}"/${i}/${j}.pp || die "Failed to add ${j}.pp to ${i}"
+		done
+	done
+}
+
+pkg_postinst() {
+	# Override the command from the eclass, we need to load in base as well here
+	local COMMAND
+	for i in ${MODS}; do
+		COMMAND="-i ${i}.pp ${COMMAND}"
+	done
+
+	for i in ${POLICY_TYPES}; do
+		local LOCCOMMAND
+		local LOCMODS
+		if [[ "${i}" != "targeted" ]]; then
+			LOCCOMMAND=$(echo "${COMMAND}" | sed -e 's:-i unconfined.pp::g');
+			LOCMODS=$(echo "${MODS}" | sed -e 's: unconfined::g');
+		else
+			LOCCOMMAND="${COMMAND}"
+			LOCMODS="${MODS}"
+		fi
+		einfo "Inserting the following modules, with base, into the $i module store: ${LOCMODS}"
+
+		cd /usr/share/selinux/${i} || die "Could not enter /usr/share/selinux/${i}"
+
+		semodule -s ${i} -b base.pp ${LOCCOMMAND} || die "Failed to load in base and modules ${LOCMODS} in the $i policy store"
+	done
+}

diff --git a/sec-policy/selinux-base/ChangeLog b/sec-policy/selinux-base/ChangeLog
new file mode 100644
index 0000000..0f2d9e7
--- /dev/null
+++ b/sec-policy/selinux-base/ChangeLog
@@ -0,0 +1,626 @@
+# ChangeLog for sec-policy/selinux-base-policy
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-base-policy/ChangeLog,v 1.95 2012/01/29 13:08:48 swift Exp $
+
+  29 Jan 2012;  <swift@gentoo.org> Manifest:
+  Updating manifest
+
+  29 Jan 2012; <swift@gentoo.org> selinux-base-policy-2.20110726-r8.ebuild:
+  Stabilize r8 series
+
+*selinux-base-policy-2.20110726-r11 (14 Jan 2012)
+
+  14 Jan 2012; <swift@gentoo.org> +selinux-base-policy-2.20110726-r11.ebuild:
+  Bumping to rev 11
+
+  19 Dec 2011; <swift@gentoo.org> selinux-base-policy-2.20110726-r6.ebuild:
+  Stabilize rev6
+
+*selinux-base-policy-2.20110726-r8 (17 Dec 2011)
+
+  17 Dec 2011; <swift@gentoo.org> +selinux-base-policy-2.20110726-r8.ebuild:
+  Bumping to rev8, list of changes available at
+  http://archives.gentoo.org/gentoo-hardened/msg_b11ef32142076034abd0616e373361
+  da.xml
+
+*selinux-base-policy-2.20110726-r7 (04 Dec 2011)
+
+  04 Dec 2011; <swift@gentoo.org> +selinux-base-policy-2.20110726-r7.ebuild:
+  Bumping to rev 7
+
+  27 Nov 2011; <swift@gentoo.org> selinux-base-policy-2.20110726-r4.ebuild,
+  selinux-base-policy-2.20110726-r5.ebuild,
+  selinux-base-policy-2.20110726-r6.ebuild, files/modules.conf:
+  Put XDG selection (for base) in modules.conf instead of ebuild hocus-pocus
+
+  27 Nov 2011; <swift@gentoo.org> selinux-base-policy-2.20110726-r5.ebuild:
+  Stable on x86/amd64
+
+*selinux-base-policy-2.20110726-r6 (15 Nov 2011)
+
+  15 Nov 2011; <swift@gentoo.org> +selinux-base-policy-2.20110726-r6.ebuild:
+  Fixing #389579, #389917, #388875 and #389569. Also improves support for
+  gcc-config and updates VDE patch with upstream feedback
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-base-policy-2.20090730.ebuild,
+  -selinux-base-policy-2.20090814.ebuild,
+  -selinux-base-policy-2.20091215.ebuild,
+  -selinux-base-policy-2.20101213-r16.ebuild,
+  -selinux-base-policy-2.20101213-r17.ebuild,
+  -selinux-base-policy-2.20101213-r18.ebuild,
+  -selinux-base-policy-2.20101213-r20.ebuild,
+  -selinux-base-policy-2.20101213-r21.ebuild,
+  -selinux-base-policy-2.20101213-r22.ebuild,
+  -selinux-base-policy-2.20110726-r3.ebuild,
+  -files/modules.conf.strict.20090730, -files/modules.conf.targeted.20090730:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-base-policy-2.20110726-r4.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-base-policy-2.20110726-r5 (23 Oct 2011)
+
+  23 Oct 2011; <swift@gentoo.org> +selinux-base-policy-2.20110726-r5.ebuild:
+  Update patches with XDG support, clean up patches with upstream feedback,
+  include asterisk fix
+
+*selinux-base-policy-2.20110726-r4 (17 Sep 2011)
+
+  17 Sep 2011; <swift@gentoo.org> +selinux-base-policy-2.20110726-r4.ebuild:
+  Update on portage and portage_fetch domains, fix puppet issues, normalize
+  patches with refpolicy
+
+*selinux-base-policy-2.20110726-r3 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-base-policy-2.20110726-r3.ebuild:
+  Introduce policy based on refpolicy 20110726
+
+*selinux-base-policy-2.20101213-r22 (07 Aug 2011)
+
+  07 Aug 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-base-policy-2.20101213-r22.ebuild:
+  Fix patchbundle issue with portage patch
+
+*selinux-base-policy-2.20101213-r21 (25 Jul 2011)
+*selinux-base-policy-2.20101213-r20 (25 Jul 2011)
+
+  25 Jul 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-base-policy-2.20101213-r20.ebuild,
+  +selinux-base-policy-2.20101213-r21.ebuild, +files/modules.conf,
+  files/config:
+  Support unattended use of portage/emerge-webrsync, add layman in its own
+  domain, fix a firefox context mismatch, allow cron to call portage, mark
+  semanage as being an eselect wrapper too (fixes /etc/selinux labeling
+  mismatches). Bugs fixed: #376005, #375835 (workaround)
+
+  11 Jul 2011; Anthony G. Basile <blueness@gentoo.org>
+  -files/selinux-base-policy-20070329.diff,
+  -selinux-base-policy-20080525.ebuild,
+  -selinux-base-policy-20080525-r1.ebuild, -files/modules.conf.strict,
+  -files/modules.conf.strict.20070928, -files/modules.conf.strict.20080525,
+  -files/modules.conf.targeted, -files/modules.conf.targeted.20070928,
+  -files/modules.conf.targeted.20080525:
+  Removed all pre 2.20xx base policies
+
+*selinux-base-policy-2.20101213-r18 (10 Jul 2011)
+
+  10 Jul 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-base-policy-2.20101213-r18.ebuild:
+  Bump to r18, improve support for openrc, allow portage to work with
+  NFS-mounted locations, fix firefox plugin support, fix postgres init
+  script support, fix syslog startup issue
+
+  03 Jul 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-base-policy-2.20101213-r16.ebuild,
+  selinux-base-policy-2.20101213-r17.ebuild,
+  -files/patchbundle-selinux-base-policy-2.20101213-r16.tar.bz2,
+  -files/patchbundle-selinux-base-policy-2.20101213-r17.tar.bz2:
+  Moved patchbundles out of ${FILESDIR}, bug #370927
+
+  30 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-base-policy-2.20101213-r11.ebuild,
+  -selinux-base-policy-2.20101213-r12.ebuild,
+  -files/patchbundle-selinux-base-policy-2.20101213-r11.tar.bz2,
+  -files/patchbundle-selinux-base-policy-2.20101213-r12.tar.bz2:
+  Removed deprecated versions
+
+*selinux-base-policy-2.20101213-r17 (30 Jun 2011)
+
+  30 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-base-policy-2.20101213-r17.ebuild,
+  +files/patchbundle-selinux-base-policy-2.20101213-r17.tar.bz2:
+  Add support for zabbix
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-base-policy-2.20101213-r16.ebuild:
+  Stable amd64 x86
+
+  20 May 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-base-policy-2.20101213-r5.ebuild,
+  -selinux-base-policy-2.20101213-r6.ebuild,
+  -selinux-base-policy-2.20101213-r7.ebuild,
+  -selinux-base-policy-2.20101213-r9.ebuild,
+  -selinux-base-policy-2.20101213-r10.ebuild,
+  -files/patchbundle-selinux-base-policy-2.20101213-r10.tar.bz2,
+  -files/patchbundle-selinux-base-policy-2.20101213-r5.tar.bz2,
+  -files/patchbundle-selinux-base-policy-2.20101213-r6.tar.bz2,
+  -files/patchbundle-selinux-base-policy-2.20101213-r7.tar.bz2,
+  -files/patchbundle-selinux-base-policy-2.20101213-r9.tar.bz2:
+  Removed deprecated revisions of base policy 2.20101213
+
+*selinux-base-policy-2.20101213-r16 (20 May 2011)
+
+  20 May 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-base-policy-2.20101213-r16.ebuild,
+  +files/patchbundle-selinux-base-policy-2.20101213-r16.tar.bz2, metadata.xml:
+  Drop obsoleted policy builds, add openrc support (rc-update, rc-status),
+  correct file contexts for /lib64, make UBAC optional (#257111 and #306393),
+  use portage_srcrepo_t for live ebuilds and match mdadm policy with upstream
+
+*selinux-base-policy-2.20101213-r12 (16 Apr 2011)
+*selinux-base-policy-2.20101213-r11 (16 Apr 2011)
+
+  16 Apr 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-base-policy-2.20101213-r11.ebuild,
+  +selinux-base-policy-2.20101213-r12.ebuild,
+  +files/patchbundle-selinux-base-policy-2.20101213-r11.tar.bz2,
+  +files/patchbundle-selinux-base-policy-2.20101213-r12.tar.bz2:
+  Added new patchbundles for rev bumps to base policy 2.20101213
+
+*selinux-base-policy-2.20101213-r10 (07 Mar 2011)
+*selinux-base-policy-2.20101213-r9 (07 Mar 2011)
+
+  07 Mar 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-base-policy-2.20101213-r9.ebuild,
+  +selinux-base-policy-2.20101213-r10.ebuild,
+  +files/patchbundle-selinux-base-policy-2.20101213-r10.tar.bz2,
+  +files/patchbundle-selinux-base-policy-2.20101213-r9.tar.bz2:
+  Added new patchbundles for rev bumps to base policy 2.20101213
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +files/patchbundle-selinux-base-policy-2.20101213-r5.tar.bz2,
+  +files/patchbundle-selinux-base-policy-2.20101213-r6.tar.bz2,
+  +files/patchbundle-selinux-base-policy-2.20101213-r7.tar.bz2:
+  Added patchbundle for base policy 2.20101213.
+
+*selinux-base-policy-2.20101213-r7 (05 Feb 2011)
+*selinux-base-policy-2.20101213-r6 (05 Feb 2011)
+*selinux-base-policy-2.20101213-r5 (05 Feb 2011)
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-base-policy-2.20101213-r5.ebuild,
+  +selinux-base-policy-2.20101213-r6.ebuild,
+  +selinux-base-policy-2.20101213-r7.ebuild:
+  New upstream policy.
+
+*selinux-base-policy-2.20091215 (16 Dec 2009)
+
+  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-base-policy-2.20091215.ebuild:
+  New upstream release.
+
+*selinux-base-policy-20080525-r1 (14 Sep 2009)
+
+  14 Sep 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-base-policy-20080525-r1.ebuild:
+  Update old base policy to support ext4.
+
+  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-base-policy-20070329.ebuild,
+  -selinux-base-policy-20070928.ebuild, selinux-base-policy-20080525.ebuild:
+  Mark 20080525 stable, clear old ebuilds.
+
+*selinux-base-policy-2.20090814 (14 Aug 2009)
+
+  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-base-policy-2.20090814.ebuild:
+  Git version of refpolicy for misc fixes including some cron problems.
+
+*selinux-base-policy-2.20090730 (03 Aug 2009)
+
+  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-base-policy-2.20090730.ebuild:
+  New upstream release.
+
+  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+  selinux-base-policy-20070329.ebuild, selinux-base-policy-20070928.ebuild,
+  selinux-base-policy-20080525.ebuild:
+  Drop alpha, mips, ppc, sparc selinux support.
+
+*selinux-base-policy-20080525 (25 May 2008)
+
+  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-base-policy-20080525.ebuild:
+  New SVN snapshot.
+
+  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-base-policy-20051022-r1.ebuild,
+  -selinux-base-policy-20061114.ebuild:
+  Remove old ebuilds.
+
+  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+  selinux-base-policy-20070928.ebuild:
+  Mark stable.
+
+*selinux-base-policy-20070928 (26 Nov 2007)
+
+  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-base-policy-20070928.ebuild:
+  New SVN snapshot.
+
+  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
+  selinux-base-policy-20070329.ebuild:
+  Mark stable.
+
+  30 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
+  +files/selinux-base-policy-20070329.diff,
+  selinux-base-policy-20070329.ebuild:
+  Compile fix.
+
+*selinux-base-policy-20070329 (29 Mar 2007)
+
+  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-base-policy-20070329.ebuild:
+  New SVN snapshot.
+
+  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
+  Redigest for Manifest2
+
+*selinux-base-policy-20061114 (15 Nov 2006)
+
+  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-base-policy-20061114.ebuild:
+  New SVN snapshot.
+
+  25 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
+  selinux-base-policy-20061015.ebuild:
+  Fix to have default POLICY_TYPES if it is empty.
+
+  21 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
+  selinux-base-policy-20061015.ebuild:
+  Fix xml generation failure to die.
+
+*selinux-base-policy-20061015 (15 Oct 2006)
+
+  15 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-base-policy-20061008.ebuild,
+  +selinux-base-policy-20061015.ebuild:
+  Update for testing fixes.
+
+*selinux-base-policy-20061008 (08 Oct 2006)
+
+  08 Oct 2006; Chris PeBenito <pebenito@gentoo.org> -files/semanage.conf,
+  +selinux-base-policy-20061008.ebuild,
+  -selinux-base-policy-99999999.ebuild:
+  First mainstream reference policy testing release.
+
+  29 Sep 2006; Chris PeBenito <pebenito@gentoo.org>
+  selinux-base-policy-99999999.ebuild:
+  Fix for new SVN location.  Fixes 147781.
+
+  22 Feb 2006; Stephen Bennett <spb@gentoo.org>
+  selinux-base-policy-20051022-r1.ebuild:
+  Alpha stable
+
+*selinux-base-policy-99999999 (02 Feb 2006)
+
+  02 Feb 2006; Chris PeBenito <pebenito@gentoo.org> +files/config,
+  +files/modules.conf.strict, +files/modules.conf.targeted,
+  +files/semanage.conf, +selinux-base-policy-99999999.ebuild:
+  Add experimental policy for testing reference policy. Requires portage fix
+  from bug #110857.
+
+  02 Feb 2006; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-base-policy-20050322.ebuild,
+  -selinux-base-policy-20050618.ebuild,
+  -selinux-base-policy-20050821.ebuild,
+  -selinux-base-policy-20051022.ebuild:
+  Clean out old ebuilds.
+
+  14 Jan 2006; Stephen Bennett <spb@gentoo.org>
+  selinux-base-policy-20051022-r1.ebuild:
+  Added ~alpha
+
+*selinux-base-policy-20051022-r1 (08 Dec 2005)
+
+  08 Dec 2005; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-base-policy-20051022-r1.ebuild:
+  Change to use compatability genhomedircon. Newer policycoreutils (1.28)
+  breaks the backwards compatability this policy uses.
+
+*selinux-base-policy-20051022 (22 Oct 2005)
+
+  22 Oct 2005; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-base-policy-20051022.ebuild:
+  Very trivial fixes.
+
+  08 Sep 2005; Chris PeBenito <pebenito@gentoo.org>
+  selinux-base-policy-20050821.ebuild:
+  Mark stable.
+
+*selinux-base-policy-20050821 (21 Aug 2005)
+
+  21 Aug 2005; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-base-policy-20050821.ebuild:
+  Minor updates for 2.6.12.
+
+  21 Jun 2005; Chris PeBenito <pebenito@gentoo.org>
+  selinux-base-policy-20050618.ebuild:
+  Mark stable.
+
+*selinux-base-policy-20050618 (18 Jun 2005)
+
+  18 Jun 2005; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-base-policy-20041123.ebuild,
+  -selinux-base-policy-20050306.ebuild,
+  +selinux-base-policy-20050618.ebuild:
+  New release to support 2.6.12 features.
+
+  10 May 2005; Stephen Bennett <spb@gentoo.org>
+  selinux-base-policy-20050322.ebuild:
+  mips stable
+
+  01 May 2005; Stephen Bennett <spb@gentoo.org>
+  selinux-base-policy-20050322.ebuild:
+  Added ~mips.
+
+*selinux-base-policy-20050322 (23 Mar 2005)
+
+  23 Mar 2005; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-base-policy-20050322.ebuild:
+  New release.
+
+*selinux-base-policy-20050306 (06 Mar 2005)
+
+  06 Mar 2005; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-base-policy-20050306.ebuild:
+  Fix bad samba_domain dummy macro.  Add policies needed for udev support.
+
+*selinux-base-policy-20050224 (24 Feb 2005)
+
+  24 Feb 2005; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-base-policy-20050224.ebuild:
+  New release.
+
+  19 Jan 2005; Chris PeBenito <pebenito@gentoo.org>
+  selinux-base-policy-20041123.ebuild:
+  Mark stable.
+
+*selinux-base-policy-20041123 (23 Nov 2004)
+
+  23 Nov 2004; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-base-policy-20041123.ebuild:
+  New release with 1.18 merge.
+
+*selinux-base-policy-20041023 (23 Oct 2004)
+
+  23 Oct 2004; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-base-policy-20041023.ebuild:
+  New release with 1.16 merge. Tcpd and inetd have been deprecated since they
+  are not in the base system anymore, and probably no one uses them anyway.
+
+*selinux-base-policy-20040906 (06 Sep 2004)
+
+  06 Sep 2004; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-base-policy-20040906.ebuild:
+  New release with 1.14 merge, which has policy 18 (fine-grained netlink)
+  features.
+
+  05 Sep 2004; Chris PeBenito <pebenito@gentoo.org>
+  selinux-base-policy-20040225.ebuild, -selinux-base-policy-20040509.ebuild,
+  -selinux-base-policy-20040604.ebuild, selinux-base-policy-20040629.ebuild,
+  selinux-base-policy-20040702.ebuild:
+  Remove old builds, switch to epause and ebeep in remaining builds.
+
+*selinux-base-policy-20040702 (02 Jul 2004)
+
+  02 Jul 2004; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-base-policy-20040702.ebuild:
+  Same as 20040629, except with updated flask headers, which will come out in
+  2.6.8.
+
+*selinux-base-policy-20040629 (29 Jun 2004)
+
+  29 Jun 2004; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-base-policy-20040629.ebuild:
+  Large sysadmfile cleanup: disable admin_separation to give sysadm_r back its
+  ablility to modify all files. Minor fixes: portage_r works again, syslog-ng
+  breakage fixed, put back manual PaX policy for pageexec/segmexec.
+
+  16 Jun 2004; Chris PeBenito <pebenito@gentoo.org>
+  selinux-base-policy-20040604.ebuild:
+  Mark stable.
+
+  10 Jun 2004; Chris PeBenito <pebenito@gentoo.org>
+  selinux-base-policy-20040225.ebuild, selinux-base-policy-20040509.ebuild,
+  selinux-base-policy-20040604.ebuild:
+  Add src_compile() stub
+
+*selinux-base-policy-20040604 (04 Jun 2004)
+
+  04 Jun 2004; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-base-policy-20040604.ebuild:
+  New release including 1.12 NSA policy, and experimental sesandbox.
+
+  15 May 2004; Chris PeBenito <pebenito@gentoo.org>
+  selinux-base-policy-20040509.ebuild:
+  Mark stable.
+
+*selinux-base-policy-20040509 (09 May 2004)
+
+  09 May 2004; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-base-policy-20040509.ebuild:
+  A few small cleanups. Make PaX non exec pages macro based on arch. Large
+  portage update, get rid of portage_exec_fetch_t, portage will setexec. Add
+  global_ssp tunable.
+
+*selinux-base-policy-20040418 (18 Apr 2004)
+
+  18 Apr 2004; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-base-policy-20040418.ebuild:
+  New release for checkpolicy 1.10
+
+*selinux-base-policy-20040414 (14 Apr 2004)
+
+  14 Apr 2004; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-base-policy-20040408.ebuild, +selinux-base-policy-20040414.ebuild:
+  Minor updates
+
+*selinux-base-policy-20040408 (08 Apr 2004)
+
+  08 Apr 2004; Chris PeBenito <pebenito@gentoo.org>
+  selinux-base-policy-20040408.ebuild:
+  New update. Users.fc is now deprecated, as the contexts for user directories
+  is now automatically generated. Portage fetching of distfiles now has a
+  subdomain, for dropping priviledges.
+
+  28 Feb 2004; Chris PeBenito <pebenito@gentoo.org>
+  selinux-base-policy-20040225.ebuild:
+  Mark stable.
+
+*selinux-base-policy-20040225 (25 Feb 2004)
+
+  25 Feb 2004; Chris PeBenito <pebenito@gentoo.org>
+  selinux-base-policy-20040225.ebuild:
+  New support for PaX ACL hooks. Addition of tunable.te for configurable policy
+  options. Rewrite of portage.te. Now auto-transition for sysadm is default, can
+  reenable portage_r by tunable.te. Makefile update from NSA CVS.
+
+*selinux-base-policy-20040209 (09 Feb 2004)
+
+  09 Feb 2004; Chris PeBenito <pebenito@gentoo.org>
+  selinux-base-policy-20040209.ebuild:
+  Minor revision to add XFS labeling and policy for integrated
+  runscript-run_init.
+
+  07 Feb 2004; Chris PeBenito <pebenito@gentoo.org>
+  selinux-base-policy-20040202.ebuild:
+  Mark x86 stable.
+
+*selinux-base-policy-20040202 (02 Feb 2004)
+
+  02 Feb 2004; Chris PeBenito <pebenito@gentoo.org>
+  selinux-base-policy-20040202.ebuild:
+  A few misc fixes. Allow portage to update bootloader code, such as in lilo or
+  grub postinst. This requires checkpolicy 1.4-r1.
+
+*selinux-base-policy-20031225 (25 Dec 2003)
+
+  25 Dec 2003; Chris PeBenito <pebenito@gentoo.org>
+  selinux-base-policy-20031225.ebuild:
+  New release, with merged NSA 1.4 policy. One critical note, this policy
+  requires pam 0.77. Much work has been done to minimize access to /etc/shadow,
+  and one requirement is in the patch for pam 0.77. If you do not use this pam
+  version or newer, you will be unable to authenticate in enforcing. Since
+  devfs no longer is usable in SELinux, it's policy has been removed. You
+  should merge the changes, remove the devfsd policy (devfsd.te and devfsd.fc),
+  load the policy, and relabel.
+
+  27 Nov 2003; Chris PeBenito <pebenito@gentoo.org>
+  selinux-base-policy-20031010-r1.ebuild:
+  Mark stable.  Add build USE flag for stage building.
+
+*selinux-base-policy-20031010-r1 (12 Nov 2003)
+
+  12 Nov 2003; Chris PeBenito <pebenito@gentoo.org>
+  selinux-base-policy-20031010-r1.ebuild,
+  files/selinux-base-policy-20031010-cvs.diff:
+  Add fixes from policy cvs for compilers, so non x86 and ppc compilers can
+  work. Also portage update as a side effect of updated setfiles code in
+  portage, from bug 31748.
+
+  28 Oct 2003; Chris PeBenito <pebenito@gentoo.org>
+  selinux-base-policy-20031010.ebuild:
+  Mark stable
+
+*selinux-base-policy-20031010 (10 Oct 2003)
+
+  10 Oct 2003; Chris PeBenito <pebenito@gentoo.org>
+  selinux-base-policy-20031010.ebuild:
+  New release for new API.  Massive cleanups all over the place.
+
+*selinux-base-policy-20030817 (17 Aug 2003)
+
+  17 Aug 2003; Chris PeBenito <pebenito@gentoo.org>
+  selinux-base-policy-20030817.ebuild:
+  Initial commit of new API policy
+
+  10 Aug 2003; Chris PeBenito <pebenito@gentoo.org>
+  selinux-base-policy-20030729-r1.ebuild:
+  Mark stable
+
+*selinux-base-policy-20030729-r1 (31 Jul 2003)
+
+  31 Jul 2003; Chris PeBenito <pebenito@gentoo.org>
+  selinux-base-policy-20030729-r1.ebuild:
+  New rev that handles an empty POLICYDIR sanely.
+
+*selinux-base-policy-20030729 (29 Jul 2003)
+
+  29 Jul 2003; Chris PeBenito <pebenito@gentoo.org>
+  selinux-base-policy-20030729.ebuild:
+  Make the ebuild use POLICYDIR. Important fix so portage can load policy so
+  selinux-policy.eclass works. update_modules_t cleanup. Fix for an access when
+  merging baselayout.
+
+*selinux-base-policy-20030720 (20 Jul 2003)
+
+  20 Jul 2003; Chris PeBenito <pebenito@gentoo.org>
+  selinux-base-policy-20030720.ebuild:
+  Many fixes, including the syslog fix. File contexts have changed, so a relabel
+  is needed. You may encounter problems relabeling /usr/portage, as its file
+  context has changed, as files should not have the same type as a domain.
+  Relabelling in permissive will fix this, or temporarily give portage_t a
+  file_type attribute. Tightened the can_exec_any() macro. Moved staff.fc to
+  users.fc, since all users with SELinux identities should have their home
+  directories have the correct identity, not the generic identity.
+
+  06 Jun 2003; Chris PeBenito <pebenito@gentoo.org>
+  selinux-base-policy-20030604.ebuild:
+  Mark stable
+
+*selinux-base-policy-20030604 (04 Jun 2003)
+
+  04 Jun 2003; Chris PeBenito <pebenito@gentoo.org>
+  selinux-base-policy-20030604.ebuild:
+  Fix broken 20030603
+
+  04 Jun 2003; Chris PeBenito <pebenito@gentoo.org>
+  selinux-base-policy-20030603.ebuild:
+  Pulling 20030603, as there are problems, 20030604 later today
+
+*selinux-base-policy-20030603 (03 Jun 2003)
+
+  03 Jun 2003; Chris PeBenito <pebenito@gentoo.org>
+  selinux-base-policy-20030603.ebuild:
+  Numerous various fixes. Added staff role. Removed ipsec, gpm and gpg policies
+  as they are not appropriate for the base policy, and untested.
+
+*selinux-base-policy-20030522 (22 May 2003)
+
+  22 May 2003; Chris PeBenito <pebenito@gentoo.org>
+  selinux-base-policy-20030522.ebuild:
+  The policy is in pretty good shape now. I've been able to run in enforcing mode
+  with little problem. I've also been able to successfully merge and unmerge
+  packages in enforcing mode, with few exceptions (why does mysql need to run ps
+  during configure?).
+
+*selinux-base-policy-20030514 (14 May 2003)
+
+  14 May 2003; Chris PeBenito <pebenito@gentoo.org>
+  selinux-base-policy-20030514.ebuild:
+  Many improvements in many areas. Of note, rlogind policies were removed. Klogd
+  is being merged into syslogd. The portage policy is much more complete, but
+  still needs work. Its suggested that all changes be merged in, policy
+  reloaded, then relabel.
+
+*selinux-base-policy-20030419 (19 Apr 2003)
+
+  23 Apr 2003; Chris PeBenito <pebenito@gentoo.org>
+  selinux-base-policy-20030419.ebuild:
+  Marking stable for selinux-small stable usage
+
+  19 Apr 2003; Chris PeBenito <pebenito@gentoo.org> Manifest,
+  selinux-base-policy-20030419.ebuild:
+  Initial commit.  Base policies for SELinux, with Gentoo-specifics
+

diff --git a/sec-policy/selinux-base/files/config b/sec-policy/selinux-base/files/config
new file mode 100644
index 0000000..55933ea
--- /dev/null
+++ b/sec-policy/selinux-base/files/config
@@ -0,0 +1,15 @@
+# This file controls the state of SELinux on the system on boot.
+
+# SELINUX can take one of these three values:
+#	enforcing - SELinux security policy is enforced.
+#	permissive - SELinux prints warnings instead of enforcing.
+#	disabled - No SELinux policy is loaded.
+SELINUX=permissive
+
+# SELINUXTYPE can take one of these four values:
+#	targeted - Only targeted network daemons are protected.
+#	strict   - Full SELinux protection.
+#	mls      - Full SELinux protection with Multi-Level Security
+#	mcs      - Full SELinux protection with Multi-Category Security 
+#	           (mls, but only one sensitivity level)
+SELINUXTYPE=strict

diff --git a/sec-policy/selinux-base/metadata.xml b/sec-policy/selinux-base/metadata.xml
new file mode 100644
index 0000000..393f3bb
--- /dev/null
+++ b/sec-policy/selinux-base/metadata.xml
@@ -0,0 +1,14 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>
+		Gentoo SELinux base policy.  This contains policy for a system at the end of system installation.
+		There is no extra policy in this package.
+	</longdescription>
+	<use>
+		<flag name='peer_perms'>Enable the labeled networking peer permissions (SELinux policy capability).</flag>
+		<flag name='open_perms'>Enable the open permissions for file object classes (SELinux policy capability).</flag>
+		<flag name='ubac'>Enable User Based Access Control (UBAC) in the SELinux policy</flag>
+	</use>
+</pkgmetadata>

diff --git a/sec-policy/selinux-base/selinux-base-2.20120215-r15.ebuild b/sec-policy/selinux-base/selinux-base-2.20120215-r15.ebuild
new file mode 100644
index 0000000..81ff1fe
--- /dev/null
+++ b/sec-policy/selinux-base/selinux-base-2.20120215-r15.ebuild
@@ -0,0 +1,148 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-base-policy/selinux-base-policy-2.20110726-r13.ebuild,v 1.1 2012/02/23 18:17:40 swift Exp $
+EAPI="4"
+
+inherit eutils
+
+IUSE="+peer_perms +open_perms +ubac doc"
+
+DESCRIPTION="Gentoo base policy for SELinux"
+HOMEPAGE="http://www.gentoo.org/proj/en/hardened/selinux/"
+SRC_URI="http://oss.tresys.com/files/refpolicy/refpolicy-${PV}.tar.bz2
+	http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-${PVR}.tar.bz2"
+LICENSE="GPL-2"
+SLOT="0"
+
+KEYWORDS="~amd64 ~x86"
+
+RDEPEND=">=sys-apps/policycoreutils-2.1.10
+	>=sys-fs/udev-151
+	!<=sec-policy/selinux-base-policy-2.20120215"
+DEPEND="${RDEPEND}
+	sys-devel/m4
+	>=sys-apps/checkpolicy-2.1.8"
+
+S=${WORKDIR}/
+
+src_prepare() {
+	# Apply the gentoo patches to the policy. These patches are only necessary
+	# for base policies, or for interface changes on modules.
+	EPATCH_MULTI_MSG="Applying SELinux policy updates ... " \
+	EPATCH_SUFFIX="patch" \
+	EPATCH_SOURCE="${WORKDIR}" \
+	EPATCH_FORCE="yes" \
+	epatch
+
+	cd "${S}/refpolicy"
+	# Fix bug 257111 - Correct the initial sid for cron-started jobs in the
+	# system_r role
+	sed -i -e 's:system_crond_t:system_cronjob_t:g' \
+		"${S}/refpolicy/config/appconfig-standard/default_contexts"
+	sed -i -e 's|system_r:cronjob_t|system_r:system_cronjob_t|g' \
+		"${S}/refpolicy/config/appconfig-mls/default_contexts"
+	sed -i -e 's|system_r:cronjob_t|system_r:system_cronjob_t|g' \
+		"${S}/refpolicy/config/appconfig-mcs/default_contexts"
+}
+
+src_configure() {
+	[ -z "${POLICY_TYPES}" ] && local POLICY_TYPES="targeted strict mls mcs"
+
+	# Update the SELinux refpolicy capabilities based on the users' USE flags.
+
+	if ! use peer_perms; then
+		sed -i -e '/network_peer_controls/d' \
+			"${S}/refpolicy/policy/policy_capabilities"
+	fi
+
+	if ! use open_perms; then
+		sed -i -e '/open_perms/d' \
+			"${S}/refpolicy/policy/policy_capabilities"
+	fi
+
+	if ! use ubac; then
+		sed -i -e '/^UBAC/s/y/n/' "${S}/refpolicy/build.conf" \
+			|| die "Failed to disable User Based Access Control"
+	fi
+
+	echo "DISTRO = gentoo" >> "${S}/refpolicy/build.conf"
+
+	# Setup the policies based on the types delivered by the end user.
+	# These types can be "targeted", "strict", "mcs" and "mls".
+	for i in ${POLICY_TYPES}; do
+		cp -a "${S}/refpolicy" "${S}/${i}"
+
+		cd "${S}/${i}";
+		make conf || die "Make conf in ${i} failed"
+
+		#cp "${FILESDIR}/modules-2.20120215.conf" "${S}/${i}/policy/modules.conf"
+		sed -i -e "/= module/d" "${S}/${i}/policy/modules.conf"
+
+		sed -i -e '/^QUIET/s/n/y/' -e "/^NAME/s/refpolicy/$i/" \
+			"${S}/${i}/build.conf" || die "build.conf setup failed."
+
+		if [[ "${i}" == "mls" ]] || [[ "${i}" == "mcs" ]];
+		then
+			# MCS/MLS require additional settings
+			sed -i -e "/^TYPE/s/standard/${i}/" "${S}/${i}/build.conf" \
+				|| die "failed to set type to mls"
+		fi
+
+		if [ "${i}" == "targeted" ]; then
+			sed -i -e '/root/d' -e 's/user_u/unconfined_u/' \
+			"${S}/${i}/config/appconfig-standard/seusers" \
+			|| die "targeted seusers setup failed."
+		fi
+	done
+}
+
+src_compile() {
+	[ -z "${POLICY_TYPES}" ] && local POLICY_TYPES="targeted strict mls mcs"
+
+	for i in ${POLICY_TYPES}; do
+		cd "${S}/${i}"
+		make base || die "${i} compile failed"
+		if use doc; then
+			make html || die
+		fi
+	done
+}
+
+src_install() {
+	[ -z "${POLICY_TYPES}" ] && local POLICY_TYPES="targeted strict mls mcs"
+
+	for i in ${POLICY_TYPES}; do
+		cd "${S}/${i}"
+
+		make DESTDIR="${D}" install \
+			|| die "${i} install failed."
+
+		make DESTDIR="${D}" install-headers \
+			|| die "${i} headers install failed."
+
+		echo "run_init_t" > "${D}/etc/selinux/${i}/contexts/run_init_type"
+
+		echo "textrel_shlib_t" >> "${D}/etc/selinux/${i}/contexts/customizable_types"
+
+		# libsemanage won't make this on its own
+		keepdir "/etc/selinux/${i}/policy"
+
+		if use doc; then
+			dohtml doc/html/*;
+		fi
+
+		insinto /usr/share/selinux/devel;
+		doins doc/policy.xml;
+
+	done
+
+	dodoc doc/Makefile.example doc/example.{te,fc,if}
+
+	insinto /etc/selinux
+	doins "${FILESDIR}/config"
+}
+
+pkg_preinst() {
+	has_version "<${CATEGORY}/${PN}-2.20101213-r13"
+	previous_less_than_r13=$?
+}

diff --git a/sec-policy/selinux-bind/ChangeLog b/sec-policy/selinux-bind/ChangeLog
new file mode 100644
index 0000000..2089a82
--- /dev/null
+++ b/sec-policy/selinux-bind/ChangeLog
@@ -0,0 +1,186 @@
+# ChangeLog for sec-policy/selinux-bind
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-bind/ChangeLog,v 1.37 2012/06/27 20:33:50 swift Exp $
+
+*selinux-bind-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-bind-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-bind-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-bind-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-bind-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-bind-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-bind-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-bind-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-bind-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-bind-2.20090730.ebuild, -selinux-bind-2.20091215.ebuild,
+  -selinux-bind-20080525.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-bind-2.20101213.ebuild:
+  Stable amd64 x86
+
+*selinux-bind-2.20101213 (05 Feb 2011)
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-bind-2.20101213.ebuild:
+  New upstream policy.
+
+*selinux-bind-2.20091215 (16 Dec 2009)
+
+  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-bind-2.20091215.ebuild:
+  New upstream release.
+
+  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-bind-20070329.ebuild, -selinux-bind-20070928.ebuild,
+  selinux-bind-20080525.ebuild:
+  Mark 20080525 stable, clear old ebuilds.
+
+*selinux-bind-2.20090730 (03 Aug 2009)
+
+  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-bind-2.20090730.ebuild:
+  New upstream release.
+
+  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+  selinux-bind-20070329.ebuild, selinux-bind-20070928.ebuild,
+  selinux-bind-20080525.ebuild:
+  Drop alpha, mips, ppc, sparc selinux support.
+
+*selinux-bind-20080525 (25 May 2008)
+
+  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-bind-20080525.ebuild:
+  New SVN snapshot.
+
+  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-bind-20050408.ebuild, -selinux-bind-20050626.ebuild,
+  -selinux-bind-20061114.ebuild:
+  Remove old ebuilds.
+
+  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+  selinux-bind-20070928.ebuild:
+  Mark stable.
+
+*selinux-bind-20070928 (26 Nov 2007)
+
+  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-bind-20070928.ebuild:
+  New SVN snapshot.
+
+  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
+  Removing kaiowas from metadata due to his retirement (see #61930 for
+  reference).
+
+  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
+  selinux-bind-20070329.ebuild:
+  Mark stable.
+
+*selinux-bind-20070329 (29 Mar 2007)
+
+  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-bind-20070329.ebuild:
+  New SVN snapshot.
+
+  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
+  Redigest for Manifest2
+
+*selinux-bind-20061114 (15 Nov 2006)
+
+  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-bind-20061114.ebuild:
+  New SVN snapshot.
+
+*selinux-bind-20061008 (10 Oct 2006)
+
+  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-bind-20061008.ebuild:
+  First mainstream reference policy testing release.
+
+  26 Jun 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-bind-20050626.ebuild:
+  mark stable
+
+*selinux-bind-20050626 (26 Jun 2005)
+
+  26 Jun 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-bind-20050526.ebuild, +selinux-bind-20050626.ebuild:
+  added name_connect rules
+
+*selinux-bind-20050526 (26 May 2005)
+
+  26 May 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-bind-20050219.ebuild, +selinux-bind-20050526.ebuild:
+  fix from Daniel Thaler for chrooted environment #92312
+
+  07 May 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-bind-20050408.ebuild:
+  mark stable
+
+*selinux-bind-20050408 (23 Apr 2005)
+
+  23 Apr 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-bind-20040428.ebuild, -selinux-bind-20040925.ebuild,
+  -selinux-bind-20041120.ebuild, +selinux-bind-20050408.ebuild:
+  merge with upstream, removed old ebuilds
+
+*selinux-bind-20050219 (25 Feb 2005)
+
+  25 Feb 2005; petre rodan <kaiowas@gentoo.org>
+  +selinux-bind-20050219.ebuild:
+  merge with upstream policy
+
+  20 Jan 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-bind-20041120.ebuild:
+  mark stable
+
+*selinux-bind-20041120 (22 Nov 2004)
+
+  22 Nov 2004; petre rodan <kaiowas@gentoo.org>
+  +selinux-bind-20041120.ebuild:
+  merge with nsa policy
+
+*selinux-bind-20040925 (23 Oct 2004)
+
+  23 Oct 2004; petre rodan <kaiowas@gentoo.org> metadata.xml,
+  +selinux-bind-20040925.ebuild:
+  update needed by base-policy-20041023
+
+*selinux-bind-20040428 (28 Apr 2004)
+
+  28 Apr 2004; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-bind-20040428.ebuild:
+  2004.1 update.
+
+  16 Jan 2004; Chris PeBenito <pebenito@gentoo.org>
+  selinux-bind-20031222.ebuild:
+  Mark stable.
+
+*selinux-bind-20031222 (22 Dec 2003)
+
+  22 Dec 2003; Chris PeBenito <pebenito@gentoo.org>
+  selinux-bind-20031222.ebuild:
+  Update from NSA 1.4 policy.
+
+*selinux-bind-20030811 (11 Aug 2003)
+
+  11 Aug 2003; Chris PeBenito <pebenito@gentoo.org> metadata.xml,
+  selinux-bind-20030811.ebuild:
+  Initial commit
+

diff --git a/sec-policy/selinux-bind/metadata.xml b/sec-policy/selinux-bind/metadata.xml
new file mode 100644
index 0000000..b856e81
--- /dev/null
+++ b/sec-policy/selinux-bind/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for bind</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-bind/selinux-bind-2.20120215-r15.ebuild b/sec-policy/selinux-bind/selinux-bind-2.20120215-r15.ebuild
new file mode 100644
index 0000000..01c0383
--- /dev/null
+++ b/sec-policy/selinux-bind/selinux-bind-2.20120215-r15.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="bind"
+BASEPOL="2.20120215-r15"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for bind"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-bitlbee/ChangeLog b/sec-policy/selinux-bitlbee/ChangeLog
new file mode 100644
index 0000000..14a928f
--- /dev/null
+++ b/sec-policy/selinux-bitlbee/ChangeLog
@@ -0,0 +1,35 @@
+# ChangeLog for sec-policy/selinux-bitlbee
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-bitlbee/ChangeLog,v 1.8 2012/06/27 20:33:55 swift Exp $
+
+*selinux-bitlbee-2.20120215-r2 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-bitlbee-2.20120215-r2.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-bitlbee-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-bitlbee-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-bitlbee-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-bitlbee-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-bitlbee-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-bitlbee-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-bitlbee-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-bitlbee-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-bitlbee/metadata.xml b/sec-policy/selinux-bitlbee/metadata.xml
new file mode 100644
index 0000000..cc849b1
--- /dev/null
+++ b/sec-policy/selinux-bitlbee/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for bitlbee</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-bitlbee/selinux-bitlbee-2.20120215-r15.ebuild b/sec-policy/selinux-bitlbee/selinux-bitlbee-2.20120215-r15.ebuild
new file mode 100644
index 0000000..e095390
--- /dev/null
+++ b/sec-policy/selinux-bitlbee/selinux-bitlbee-2.20120215-r15.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="bitlbee"
+BASEPOL="2.20120215-r15"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for bitlbee"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-bluetooth/ChangeLog b/sec-policy/selinux-bluetooth/ChangeLog
new file mode 100644
index 0000000..3c3a1bb
--- /dev/null
+++ b/sec-policy/selinux-bluetooth/ChangeLog
@@ -0,0 +1,42 @@
+# ChangeLog for sec-policy/selinux-bluetooth
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-bluetooth/ChangeLog,v 1.9 2012/06/27 20:34:05 swift Exp $
+
+*selinux-bluetooth-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-bluetooth-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-bluetooth-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-bluetooth-2.20120215.ebuild:
+  Stabilizing revision 7
+
+  31 Mar 2012; <swift@gentoo.org> selinux-bluetooth-2.20110726.ebuild,
+  +selinux-bluetooth-2.20120215.ebuild:
+  Remove deprecated dependency
+
+*selinux-bluetooth-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-bluetooth-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-bluetooth-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-bluetooth-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-bluetooth-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-bluetooth-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-bluetooth-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-bluetooth/metadata.xml b/sec-policy/selinux-bluetooth/metadata.xml
new file mode 100644
index 0000000..42cbc29
--- /dev/null
+++ b/sec-policy/selinux-bluetooth/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for bluetooth</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-bluetooth/selinux-bluetooth-2.20120215-r15.ebuild b/sec-policy/selinux-bluetooth/selinux-bluetooth-2.20120215-r15.ebuild
new file mode 100644
index 0000000..4513adc
--- /dev/null
+++ b/sec-policy/selinux-bluetooth/selinux-bluetooth-2.20120215-r15.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="bluetooth"
+BASEPOL="2.20120215-r15"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for bluetooth"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-brctl/ChangeLog b/sec-policy/selinux-brctl/ChangeLog
new file mode 100644
index 0000000..60e2ffc
--- /dev/null
+++ b/sec-policy/selinux-brctl/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-brctl
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-brctl/ChangeLog,v 1.9 2012/06/27 20:34:10 swift Exp $
+
+*selinux-brctl-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-brctl-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-brctl-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-brctl-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-brctl-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-brctl-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-brctl-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-brctl-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-brctl-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-brctl-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-brctl-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-brctl/metadata.xml b/sec-policy/selinux-brctl/metadata.xml
new file mode 100644
index 0000000..79943b7
--- /dev/null
+++ b/sec-policy/selinux-brctl/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for brctl</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-brctl/selinux-brctl-2.20120215-r15.ebuild b/sec-policy/selinux-brctl/selinux-brctl-2.20120215-r15.ebuild
new file mode 100644
index 0000000..ec51486
--- /dev/null
+++ b/sec-policy/selinux-brctl/selinux-brctl-2.20120215-r15.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="brctl"
+BASEPOL="2.20120215-r15"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for brctl"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-calamaris/ChangeLog b/sec-policy/selinux-calamaris/ChangeLog
new file mode 100644
index 0000000..dd7833f
--- /dev/null
+++ b/sec-policy/selinux-calamaris/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-calamaris
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-calamaris/ChangeLog,v 1.9 2012/06/27 20:34:10 swift Exp $
+
+*selinux-calamaris-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-calamaris-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-calamaris-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-calamaris-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-calamaris-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-calamaris-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-calamaris-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-calamaris-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-calamaris-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-calamaris-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-calamaris-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-calamaris/metadata.xml b/sec-policy/selinux-calamaris/metadata.xml
new file mode 100644
index 0000000..80d29e2
--- /dev/null
+++ b/sec-policy/selinux-calamaris/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for calamaris</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-calamaris/selinux-calamaris-2.20120215-r15.ebuild b/sec-policy/selinux-calamaris/selinux-calamaris-2.20120215-r15.ebuild
new file mode 100644
index 0000000..b00c500
--- /dev/null
+++ b/sec-policy/selinux-calamaris/selinux-calamaris-2.20120215-r15.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="calamaris"
+BASEPOL="2.20120215-r15"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for calamaris"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-canna/ChangeLog b/sec-policy/selinux-canna/ChangeLog
new file mode 100644
index 0000000..4da4cd5
--- /dev/null
+++ b/sec-policy/selinux-canna/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-canna
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-canna/ChangeLog,v 1.9 2012/06/27 20:34:14 swift Exp $
+
+*selinux-canna-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-canna-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-canna-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-canna-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-canna-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-canna-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-canna-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-canna-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-canna-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-canna-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-canna-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-canna/metadata.xml b/sec-policy/selinux-canna/metadata.xml
new file mode 100644
index 0000000..e696c21
--- /dev/null
+++ b/sec-policy/selinux-canna/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for canna</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-canna/selinux-canna-2.20120215-r15.ebuild b/sec-policy/selinux-canna/selinux-canna-2.20120215-r15.ebuild
new file mode 100644
index 0000000..51ac6df
--- /dev/null
+++ b/sec-policy/selinux-canna/selinux-canna-2.20120215-r15.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="canna"
+BASEPOL="2.20120215-r15"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for canna"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-ccs/ChangeLog b/sec-policy/selinux-ccs/ChangeLog
new file mode 100644
index 0000000..00f7fc6
--- /dev/null
+++ b/sec-policy/selinux-ccs/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-ccs
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ccs/ChangeLog,v 1.9 2012/06/27 20:33:50 swift Exp $
+
+*selinux-ccs-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-ccs-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-ccs-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-ccs-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-ccs-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-ccs-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-ccs-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-ccs-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-ccs-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-ccs-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-ccs-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-ccs/metadata.xml b/sec-policy/selinux-ccs/metadata.xml
new file mode 100644
index 0000000..b546641
--- /dev/null
+++ b/sec-policy/selinux-ccs/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for ccs</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-ccs/selinux-ccs-2.20120215-r15.ebuild b/sec-policy/selinux-ccs/selinux-ccs-2.20120215-r15.ebuild
new file mode 100644
index 0000000..cb2c405
--- /dev/null
+++ b/sec-policy/selinux-ccs/selinux-ccs-2.20120215-r15.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="ccs"
+BASEPOL="2.20120215-r15"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for ccs"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-cdrecord/ChangeLog b/sec-policy/selinux-cdrecord/ChangeLog
new file mode 100644
index 0000000..ef000e9
--- /dev/null
+++ b/sec-policy/selinux-cdrecord/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-cdrecord
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cdrecord/ChangeLog,v 1.9 2012/06/27 20:34:09 swift Exp $
+
+*selinux-cdrecord-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-cdrecord-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-cdrecord-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-cdrecord-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-cdrecord-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-cdrecord-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-cdrecord-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-cdrecord-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-cdrecord-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-cdrecord-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-cdrecord-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-cdrecord/metadata.xml b/sec-policy/selinux-cdrecord/metadata.xml
new file mode 100644
index 0000000..642593a
--- /dev/null
+++ b/sec-policy/selinux-cdrecord/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for cdrecord</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-cdrecord/selinux-cdrecord-2.20120215-r15.ebuild b/sec-policy/selinux-cdrecord/selinux-cdrecord-2.20120215-r15.ebuild
new file mode 100644
index 0000000..cb1269c
--- /dev/null
+++ b/sec-policy/selinux-cdrecord/selinux-cdrecord-2.20120215-r15.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="cdrecord"
+BASEPOL="2.20120215-r15"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for cdrecord"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-cgroup/ChangeLog b/sec-policy/selinux-cgroup/ChangeLog
new file mode 100644
index 0000000..84bfd27
--- /dev/null
+++ b/sec-policy/selinux-cgroup/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-cgroup
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cgroup/ChangeLog,v 1.9 2012/06/27 20:34:10 swift Exp $
+
+*selinux-cgroup-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-cgroup-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-cgroup-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-cgroup-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-cgroup-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-cgroup-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-cgroup-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-cgroup-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-cgroup-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-cgroup-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-cgroup-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-cgroup/metadata.xml b/sec-policy/selinux-cgroup/metadata.xml
new file mode 100644
index 0000000..55fb233
--- /dev/null
+++ b/sec-policy/selinux-cgroup/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for cgroup</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-cgroup/selinux-cgroup-2.20120215-r15.ebuild b/sec-policy/selinux-cgroup/selinux-cgroup-2.20120215-r15.ebuild
new file mode 100644
index 0000000..13c0ede
--- /dev/null
+++ b/sec-policy/selinux-cgroup/selinux-cgroup-2.20120215-r15.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="cgroup"
+BASEPOL="2.20120215-r15"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for cgroup"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-chronyd/ChangeLog b/sec-policy/selinux-chronyd/ChangeLog
new file mode 100644
index 0000000..85d4263
--- /dev/null
+++ b/sec-policy/selinux-chronyd/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-chronyd
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-chronyd/ChangeLog,v 1.9 2012/06/27 20:34:16 swift Exp $
+
+*selinux-chronyd-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-chronyd-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-chronyd-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-chronyd-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-chronyd-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-chronyd-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-chronyd-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-chronyd-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-chronyd-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-chronyd-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-chronyd-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-chronyd/metadata.xml b/sec-policy/selinux-chronyd/metadata.xml
new file mode 100644
index 0000000..7c21281
--- /dev/null
+++ b/sec-policy/selinux-chronyd/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for chronyd</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-chronyd/selinux-chronyd-2.20120215-r15.ebuild b/sec-policy/selinux-chronyd/selinux-chronyd-2.20120215-r15.ebuild
new file mode 100644
index 0000000..ac8dad5
--- /dev/null
+++ b/sec-policy/selinux-chronyd/selinux-chronyd-2.20120215-r15.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="chronyd"
+BASEPOL="2.20120215-r15"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for chronyd"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-clamav/ChangeLog b/sec-policy/selinux-clamav/ChangeLog
new file mode 100644
index 0000000..af60333
--- /dev/null
+++ b/sec-policy/selinux-clamav/ChangeLog
@@ -0,0 +1,160 @@
+# ChangeLog for sec-policy/selinux-clamav
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-clamav/ChangeLog,v 1.32 2012/06/27 20:33:58 swift Exp $
+
+*selinux-clamav-2.20120215-r2 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-clamav-2.20120215-r2.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-clamav-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-clamav-2.20120215-r1.ebuild:
+  Stabilizing revision 7
+
+*selinux-clamav-2.20120215-r1 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-clamav-2.20120215-r1.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-clamav-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-clamav-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-clamav-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-clamav-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-clamav-2.20090730.ebuild, -selinux-clamav-2.20091215.ebuild,
+  -selinux-clamav-20080525.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-clamav-2.20101213.ebuild:
+  Stable amd64 x86
+
+*selinux-clamav-2.20101213 (05 Feb 2011)
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-clamav-2.20101213.ebuild:
+  New upstream policy.
+
+*selinux-clamav-2.20091215 (16 Dec 2009)
+
+  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-clamav-2.20091215.ebuild:
+  New upstream release.
+
+  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-clamav-20070329.ebuild, -selinux-clamav-20070928.ebuild,
+  selinux-clamav-20080525.ebuild:
+  Mark 20080525 stable, clear old ebuilds.
+
+*selinux-clamav-2.20090730 (03 Aug 2009)
+
+  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-clamav-2.20090730.ebuild:
+  New upstream release.
+
+  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+  selinux-clamav-20070329.ebuild, selinux-clamav-20070928.ebuild,
+  selinux-clamav-20080525.ebuild:
+  Drop alpha, mips, ppc, sparc selinux support.
+
+*selinux-clamav-20080525 (25 May 2008)
+
+  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-clamav-20080525.ebuild:
+  New SVN snapshot.
+
+  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-clamav-20050626.ebuild, -selinux-clamav-20050712.ebuild,
+  -selinux-clamav-20061114.ebuild:
+  Remove old ebuilds.
+
+  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+  selinux-clamav-20070928.ebuild:
+  Mark stable.
+
+*selinux-clamav-20070928 (26 Nov 2007)
+
+  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-clamav-20070928.ebuild:
+  New SVN snapshot.
+
+  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
+  Removing kaiowas from metadata due to his retirement (see #61930 for
+  reference).
+
+  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
+  selinux-clamav-20070329.ebuild:
+  Mark stable.
+
+*selinux-clamav-20070329 (29 Mar 2007)
+
+  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-clamav-20070329.ebuild:
+  New SVN snapshot.
+
+  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
+  Redigest for Manifest2
+
+*selinux-clamav-20061114 (15 Nov 2006)
+
+  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-clamav-20061114.ebuild:
+  New SVN snapshot.
+
+*selinux-clamav-20061008 (10 Oct 2006)
+
+  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-clamav-20061008.ebuild:
+  First mainstream reference policy testing release.
+
+  18 Jul 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-clamav-20050505.ebuild, selinux-clamav-20050712.ebuild:
+  mark stable
+
+*selinux-clamav-20050712 (12 Jul 2005)
+
+  12 Jul 2005; petre rodan <kaiowas@gentoo.org>
+  +selinux-clamav-20050712.ebuild:
+  fix for #98777, http_port_t has to be ifdef'ed
+
+  26 Jun 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-clamav-20050626.ebuild:
+  mark stable
+
+*selinux-clamav-20050626 (26 Jun 2005)
+
+  26 Jun 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-clamav-20041112.ebuild, +selinux-clamav-20050626.ebuild:
+  added name_connect rules
+
+  16 May 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-clamav-20050505.ebuild:
+  mark stable
+
+*selinux-clamav-20050505 (05 May 2005)
+
+  05 May 2005; petre rodan <kaiowas@gentoo.org>
+  +selinux-clamav-20050505.ebuild:
+  added a clamav_domain macro to be used by MTA filters
+
+*selinux-clamav-20041112 (13 Nov 2004)
+
+  13 Nov 2004; petre rodan <kaiowas@gentoo.org>
+  -selinux-clamav-20041016.ebuild, +selinux-clamav-20041112.ebuild:
+  network-related policy fixes
+
+*selinux-clamav-20041016 (28 Oct 2004)
+
+  28 Oct 2004; petre rodan <kaiowas@gentoo.org> +metadata.xml,
+  +selinux-clamav-20041016.ebuild:
+  initial commit
+

diff --git a/sec-policy/selinux-clamav/metadata.xml b/sec-policy/selinux-clamav/metadata.xml
new file mode 100644
index 0000000..cefea41
--- /dev/null
+++ b/sec-policy/selinux-clamav/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for clamav</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-clamav/selinux-clamav-2.20120215-r15.ebuild b/sec-policy/selinux-clamav/selinux-clamav-2.20120215-r15.ebuild
new file mode 100644
index 0000000..8c2cf6f
--- /dev/null
+++ b/sec-policy/selinux-clamav/selinux-clamav-2.20120215-r15.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="clamav"
+BASEPOL="2.20120215-r15"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for clamav"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-clockspeed/ChangeLog b/sec-policy/selinux-clockspeed/ChangeLog
new file mode 100644
index 0000000..98e2410
--- /dev/null
+++ b/sec-policy/selinux-clockspeed/ChangeLog
@@ -0,0 +1,168 @@
+# ChangeLog for sec-policy/selinux-clockspeed
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-clockspeed/ChangeLog,v 1.36 2012/06/27 20:34:10 swift Exp $
+
+*selinux-clockspeed-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-clockspeed-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-clockspeed-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-clockspeed-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-clockspeed-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-clockspeed-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-clockspeed-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-clockspeed-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-clockspeed-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-clockspeed-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-clockspeed-2.20090730.ebuild, -selinux-clockspeed-2.20091215.ebuild,
+  -selinux-clockspeed-20080525.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-clockspeed-2.20101213.ebuild:
+  Stable amd64 x86
+
+*selinux-clockspeed-2.20101213 (05 Feb 2011)
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-clockspeed-2.20101213.ebuild:
+  New upstream policy.
+
+*selinux-clockspeed-2.20091215 (16 Dec 2009)
+
+  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-clockspeed-2.20091215.ebuild:
+  New upstream release.
+
+  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-clockspeed-20070329.ebuild, -selinux-clockspeed-20070928.ebuild,
+  selinux-clockspeed-20080525.ebuild:
+  Mark 20080525 stable, clear old ebuilds.
+
+*selinux-clockspeed-2.20090730 (03 Aug 2009)
+
+  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-clockspeed-2.20090730.ebuild:
+  New upstream release.
+
+  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+  selinux-clockspeed-20070329.ebuild, selinux-clockspeed-20070928.ebuild,
+  selinux-clockspeed-20080525.ebuild:
+  Drop alpha, mips, ppc, sparc selinux support.
+
+*selinux-clockspeed-20080525 (25 May 2008)
+
+  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-clockspeed-20080525.ebuild:
+  New SVN snapshot.
+
+  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-clockspeed-20050316.ebuild, -selinux-clockspeed-20050626.ebuild,
+  -selinux-clockspeed-20061114.ebuild:
+  Remove old ebuilds.
+
+  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+  selinux-clockspeed-20070928.ebuild:
+  Mark stable.
+
+*selinux-clockspeed-20070928 (26 Nov 2007)
+
+  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-clockspeed-20070928.ebuild:
+  New SVN snapshot.
+
+  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
+  Removing kaiowas from metadata due to his retirement (see #61930 for
+  reference).
+
+  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
+  selinux-clockspeed-20070329.ebuild:
+  Mark stable.
+
+*selinux-clockspeed-20070329 (29 Mar 2007)
+
+  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-clockspeed-20070329.ebuild:
+  New SVN snapshot.
+
+  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
+  Redigest for Manifest2
+
+*selinux-clockspeed-20061114 (15 Nov 2006)
+
+  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-clockspeed-20061114.ebuild:
+  New SVN snapshot.
+
+*selinux-clockspeed-20061008 (10 Oct 2006)
+
+  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-clockspeed-20061008.ebuild:
+  First mainstream reference policy testing release.
+
+  26 Jun 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-clockspeed-20050626.ebuild:
+  mark stable
+
+*selinux-clockspeed-20050626 (26 Jun 2005)
+
+  26 Jun 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-clockspeed-20041121.ebuild, +selinux-clockspeed-20050626.ebuild:
+  added name_connect rules
+
+  07 May 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-clockspeed-20050316.ebuild:
+  mark stable
+
+*selinux-clockspeed-20050316 (23 Apr 2005)
+
+  23 Apr 2005; petre rodan <kaiowas@gentoo.org>
+  +selinux-clockspeed-20050316.ebuild:
+  merge with upstream
+
+  12 Dec 2004; petre rodan <kaiowas@gentoo.org>
+  -selinux-clockspeed-20031221.ebuild, -selinux-clockspeed-20041016.ebuild:
+  old builds removed
+
+  23 Nov 2004; petre rodan <kaiowas@gentoo.org>
+  selinux-clockspeed-20041121.ebuild:
+  mark stable
+
+*selinux-clockspeed-20041121 (22 Nov 2004)
+
+  22 Nov 2004; petre rodan <kaiowas@gentoo.org>
+  +selinux-clockspeed-20041121.ebuild:
+  block moved to daemontools.te
+
+  24 Oct 2004; petre rodan <kaiowas@gentoo.org>
+  selinux-clockspeed-20041016.ebuild:
+  mark stable
+
+*selinux-clockspeed-20041016 (23 Oct 2004)
+
+  23 Oct 2004; petre rodan <kaiowas@gentoo.org> metadata.xml,
+  +selinux-clockspeed-20041016.ebuild:
+  Minor fix, changed primary maintainer
+
+*selinux-clockspeed-20031221 (21 Dec 2003)
+
+  21 Dec 2003; Chris PeBenito <pebenito@gentoo.org> metadata.xml,
+  selinux-clockspeed-20031221.ebuild:
+  Initial commit.  Submitted by Petre Rodan.
+

diff --git a/sec-policy/selinux-clockspeed/metadata.xml b/sec-policy/selinux-clockspeed/metadata.xml
new file mode 100644
index 0000000..4ad3f05
--- /dev/null
+++ b/sec-policy/selinux-clockspeed/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for clockspeed</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-clockspeed/selinux-clockspeed-2.20120215-r15.ebuild b/sec-policy/selinux-clockspeed/selinux-clockspeed-2.20120215-r15.ebuild
new file mode 100644
index 0000000..384bdc9
--- /dev/null
+++ b/sec-policy/selinux-clockspeed/selinux-clockspeed-2.20120215-r15.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="clockspeed"
+BASEPOL="2.20120215-r15"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for clockspeed"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-consolekit/ChangeLog b/sec-policy/selinux-consolekit/ChangeLog
new file mode 100644
index 0000000..5c14864
--- /dev/null
+++ b/sec-policy/selinux-consolekit/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-consolekit
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-consolekit/ChangeLog,v 1.9 2012/06/27 20:34:04 swift Exp $
+
+*selinux-consolekit-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-consolekit-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-consolekit-2.20110726-r1.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-consolekit-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-consolekit-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-consolekit-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-consolekit-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-consolekit-2.20110726-r1.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-consolekit-2.20110726-r1 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-consolekit-2.20110726-r1.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-consolekit-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-consolekit/metadata.xml b/sec-policy/selinux-consolekit/metadata.xml
new file mode 100644
index 0000000..b23fe2d
--- /dev/null
+++ b/sec-policy/selinux-consolekit/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for consolekit</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-consolekit/selinux-consolekit-2.20120215-r15.ebuild b/sec-policy/selinux-consolekit/selinux-consolekit-2.20120215-r15.ebuild
new file mode 100644
index 0000000..a26acb5
--- /dev/null
+++ b/sec-policy/selinux-consolekit/selinux-consolekit-2.20120215-r15.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="consolekit"
+BASEPOL="2.20120215-r15"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for consolekit"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-corosync/ChangeLog b/sec-policy/selinux-corosync/ChangeLog
new file mode 100644
index 0000000..ab46e02
--- /dev/null
+++ b/sec-policy/selinux-corosync/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-corosync
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-corosync/ChangeLog,v 1.9 2012/06/27 20:34:04 swift Exp $
+
+*selinux-corosync-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-corosync-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-corosync-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-corosync-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-corosync-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-corosync-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-corosync-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-corosync-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-corosync-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-corosync-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-corosync-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-corosync/metadata.xml b/sec-policy/selinux-corosync/metadata.xml
new file mode 100644
index 0000000..6e6fdaf
--- /dev/null
+++ b/sec-policy/selinux-corosync/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for corosync</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-corosync/selinux-corosync-2.20120215-r15.ebuild b/sec-policy/selinux-corosync/selinux-corosync-2.20120215-r15.ebuild
new file mode 100644
index 0000000..93c9415
--- /dev/null
+++ b/sec-policy/selinux-corosync/selinux-corosync-2.20120215-r15.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="corosync"
+BASEPOL="2.20120215-r15"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for corosync"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-courier/ChangeLog b/sec-policy/selinux-courier/ChangeLog
new file mode 100644
index 0000000..eda7416
--- /dev/null
+++ b/sec-policy/selinux-courier/ChangeLog
@@ -0,0 +1,234 @@
+# ChangeLog for sec-policy/selinux-courier
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-courier/ChangeLog,v 1.13 2012/06/27 20:33:58 swift Exp $
+
+*selinux-courier-2.20120215-r2 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-courier-2.20120215-r2.ebuild:
+  Bump to revision 13
+
+*selinux-courier-2.20120215-r1 (20 May 2012)
+
+  20 May 2012; <swift@gentoo.org> +selinux-courier-2.20120215-r1.ebuild:
+  Bumping to rev 9
+
+  13 May 2012; <swift@gentoo.org> -selinux-courier-2.20110726-r1.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-courier-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-courier-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-courier-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -files/fix-services-courier-r1.patch,
+  -files/fix-services-courier-r2.patch, -files/fix-services-courier-r3.patch,
+  -selinux-courier-2.20101213-r3.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-courier-2.20110726-r1.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-courier-2.20110726-r1 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-courier-2.20110726-r1.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-courier-2.20101213-r1.ebuild, -selinux-courier-2.20101213-r2.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-courier-2.20101213-r3.ebuild:
+  Stable amd64 x86
+
+  20 May 2011; Anthony G. Basile <blueness@gentoo.org>
+  files/fix-services-courier-r3.patch:
+  Fixed build issues
+
+*selinux-courier-2.20101213-r3 (16 Apr 2011)
+*selinux-courier-2.20101213-r2 (16 Apr 2011)
+
+  16 Apr 2011; Anthony G. Basile <blueness@gentoo.org>
+  +files/fix-services-courier-r2.patch,
+  +selinux-courier-2.20101213-r2.ebuild,
+  +files/fix-services-courier-r3.patch,
+  +selinux-courier-2.20101213-r3.ebuild:
+  Updates to policies
+
+  07 Mar 2011; Anthony G. Basile <blueness@gentoo.org>
+  +files/fix-services-courier-r1.patch,
+  +selinux-courier-2.20101213-r1.ebuild, +metadata.xml:
+  Renaming policy from courier-imap to match upstream naming standards.
+
+*selinux-courier-2.20101213-r1 (04 Mar 2011)
+
+  04 Mar 2011; <swift@gentoo.org> +files/fix-services-courier-r1.patch,
+  +selinux-courier-2.20101213-r1.ebuild, +metadata.xml:
+  Fix file contexts
+
+*selinux-courier-imap-2.20101213 (05 Feb 2011)
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-courier-imap-2.20101213.ebuild:
+  New upstream policy.
+
+*selinux-courier-imap-2.20091215 (16 Dec 2009)
+
+  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-courier-imap-2.20091215.ebuild:
+  New upstream release.
+
+  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-courier-imap-20070329.ebuild,
+  -selinux-courier-imap-20070928.ebuild,
+  selinux-courier-imap-20080525.ebuild:
+  Mark 20080525 stable, clear old ebuilds.
+
+*selinux-courier-imap-2.20090730 (03 Aug 2009)
+
+  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-courier-imap-2.20090730.ebuild:
+  New upstream release.
+
+  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+  selinux-courier-imap-20070329.ebuild,
+  selinux-courier-imap-20070928.ebuild,
+  selinux-courier-imap-20080525.ebuild:
+  Drop alpha, mips, ppc, sparc selinux support.
+
+*selinux-courier-imap-20080525 (25 May 2008)
+
+  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-courier-imap-20080525.ebuild:
+  New SVN snapshot.
+
+  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-courier-imap-20050417.ebuild,
+  -selinux-courier-imap-20050607.ebuild,
+  -selinux-courier-imap-20050628.ebuild,
+  -selinux-courier-imap-20061114.ebuild:
+  Remove old ebuilds.
+
+  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+  selinux-courier-imap-20070928.ebuild:
+  Mark stable.
+
+*selinux-courier-imap-20070928 (26 Nov 2007)
+
+  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-courier-imap-20070928.ebuild:
+  New SVN snapshot.
+
+  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
+  Removing kaiowas from metadata due to his retirement (see #61930 for
+  reference).
+
+  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
+  selinux-courier-imap-20070329.ebuild:
+  Mark stable.
+
+*selinux-courier-imap-20070329 (29 Mar 2007)
+
+  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-courier-imap-20070329.ebuild:
+  New SVN snapshot.
+
+  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
+  Redigest for Manifest2
+
+*selinux-courier-imap-20061114 (15 Nov 2006)
+
+  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-courier-imap-20061114.ebuild:
+  New SVN snapshot.
+
+*selinux-courier-imap-20061008 (10 Oct 2006)
+
+  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-courier-imap-20061008.ebuild:
+  First mainstream reference policy testing release.
+
+  29 Jun 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-courier-imap-20050628.ebuild:
+  mark stable
+
+*selinux-courier-imap-20050628 (28 Jun 2005)
+
+  28 Jun 2005; petre rodan <kaiowas@gentoo.org>
+  +selinux-courier-imap-20050628.ebuild:
+  fc change needed by policycoreutils-1.24
+
+  27 Jun 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-courier-imap-20050607.ebuild:
+  mark stable
+
+*selinux-courier-imap-20050607 (26 Jun 2005)
+
+  26 Jun 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-courier-imap-20050219.ebuild,
+  +selinux-courier-imap-20050607.ebuild:
+  policy cleanup with no semantic diff
+
+  23 Apr 2005; petre rodan <kaiowas@gentoo.org> :
+  mark stable
+
+*selinux-courier-imap-20050417 (17 Apr 2005)
+
+  17 Apr 2005; petre rodan <kaiowas@gentoo.org>
+  +selinux-courier-imap-20050417.ebuild:
+  merge with upstream and fix for bug #89321
+
+  23 Mar 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-courier-imap-20050219.ebuild:
+  mark stable
+
+*selinux-courier-imap-20050219 (25 Feb 2005)
+
+  25 Feb 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-courier-imap-20040928.ebuild,
+  +selinux-courier-imap-20050219.ebuild:
+  removed 3 port defs not present upstream
+
+  20 Jan 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-courier-imap-20050105.ebuild:
+  mark stable
+
+*selinux-courier-imap-20050105 (06 Jan 2005)
+
+  06 Jan 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-courier-imap-20041122.ebuild,
+  +selinux-courier-imap-20050105.ebuild:
+  policy that supports courier-authlib and >=courier-imap-4.0
+
+*selinux-courier-imap-20041122 (12 Dec 2004)
+
+  12 Dec 2004; petre rodan <kaiowas@gentoo.org>
+  -selinux-courier-imap-20040406.ebuild,
+  +selinux-courier-imap-20041122.ebuild:
+  policy tweaks needed by latest versions of c-i
+
+  28 Oct 2004; petre rodan <kaiowas@gentoo.org>
+  selinux-courier-imap-20040928.ebuild:
+  mark stable
+
+*selinux-courier-imap-20040928 (23 Oct 2004)
+
+  23 Oct 2004; petre rodan <kaiowas@gentoo.org> metadata.xml,
+  +selinux-courier-imap-20040928.ebuild:
+  Fix for courier-imap 3.0.5
+
+*selinux-courier-imap-20040406 (06 Apr 2004)
+
+  06 Apr 2004; Chris PeBenito <pebenito@gentoo.org>
+  selinux-courier-imap-20040406.ebuild:
+  Fixes for courier-imap 3.0.2, from bug #45917.
+
+*selinux-courier-imap-20040203 (03 Feb 2004)
+
+  03 Feb 2004; Chris PeBenito <pebenito@gentoo.org> metadata.xml,
+  selinux-courier-imap-20040203.ebuild:
+  Initial commit.  Submitted by Petre Rodan.
+

diff --git a/sec-policy/selinux-courier/metadata.xml b/sec-policy/selinux-courier/metadata.xml
new file mode 100644
index 0000000..97a61d6
--- /dev/null
+++ b/sec-policy/selinux-courier/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for courier</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-courier/selinux-courier-2.20120215-r15.ebuild b/sec-policy/selinux-courier/selinux-courier-2.20120215-r15.ebuild
new file mode 100644
index 0000000..11fbcaf
--- /dev/null
+++ b/sec-policy/selinux-courier/selinux-courier-2.20120215-r15.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="courier"
+BASEPOL="2.20120215-r15"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for courier"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-cpucontrol/ChangeLog b/sec-policy/selinux-cpucontrol/ChangeLog
new file mode 100644
index 0000000..9c4eaeb
--- /dev/null
+++ b/sec-policy/selinux-cpucontrol/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-cpucontrol
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cpucontrol/ChangeLog,v 1.9 2012/06/27 20:34:15 swift Exp $
+
+*selinux-cpucontrol-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-cpucontrol-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-cpucontrol-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-cpucontrol-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-cpucontrol-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-cpucontrol-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-cpucontrol-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-cpucontrol-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-cpucontrol-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-cpucontrol-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-cpucontrol-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-cpucontrol/metadata.xml b/sec-policy/selinux-cpucontrol/metadata.xml
new file mode 100644
index 0000000..c9cb931
--- /dev/null
+++ b/sec-policy/selinux-cpucontrol/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for cpucontrol</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-cpucontrol/selinux-cpucontrol-2.20120215-r15.ebuild b/sec-policy/selinux-cpucontrol/selinux-cpucontrol-2.20120215-r15.ebuild
new file mode 100644
index 0000000..977f16d
--- /dev/null
+++ b/sec-policy/selinux-cpucontrol/selinux-cpucontrol-2.20120215-r15.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="cpucontrol"
+BASEPOL="2.20120215-r15"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for cpucontrol"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-cpufreqselector/ChangeLog b/sec-policy/selinux-cpufreqselector/ChangeLog
new file mode 100644
index 0000000..55c5ccb
--- /dev/null
+++ b/sec-policy/selinux-cpufreqselector/ChangeLog
@@ -0,0 +1,39 @@
+# ChangeLog for sec-policy/selinux-cpufreqselector
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cpufreqselector/ChangeLog,v 1.9 2012/06/27 20:34:00 swift Exp $
+
+*selinux-cpufreqselector-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org>
+  +selinux-cpufreqselector-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-cpufreqselector-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-cpufreqselector-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-cpufreqselector-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-cpufreqselector-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-cpufreqselector-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-cpufreqselector-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-cpufreqselector-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-cpufreqselector-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-cpufreqselector-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-cpufreqselector/metadata.xml b/sec-policy/selinux-cpufreqselector/metadata.xml
new file mode 100644
index 0000000..27a46e4
--- /dev/null
+++ b/sec-policy/selinux-cpufreqselector/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for cpufreqselector</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-cpufreqselector/selinux-cpufreqselector-2.20120215-r15.ebuild b/sec-policy/selinux-cpufreqselector/selinux-cpufreqselector-2.20120215-r15.ebuild
new file mode 100644
index 0000000..3dce9fa
--- /dev/null
+++ b/sec-policy/selinux-cpufreqselector/selinux-cpufreqselector-2.20120215-r15.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="cpufreqselector"
+BASEPOL="2.20120215-r15"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for cpufreqselector"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-cups/ChangeLog b/sec-policy/selinux-cups/ChangeLog
new file mode 100644
index 0000000..dfef39f
--- /dev/null
+++ b/sec-policy/selinux-cups/ChangeLog
@@ -0,0 +1,98 @@
+# ChangeLog for sec-policy/selinux-cups
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cups/ChangeLog,v 1.20 2012/06/27 20:34:12 swift Exp $
+
+*selinux-cups-2.20120215-r2 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-cups-2.20120215-r2.ebuild:
+  Bump to revision 13
+
+  27 May 2012; <swift@gentoo.org> selinux-cups-2.20120215-r1.ebuild:
+  CUPS policy requires LPD policy too (bug #415917)
+
+*selinux-cups-2.20120215-r1 (20 May 2012)
+
+  20 May 2012; <swift@gentoo.org> +selinux-cups-2.20120215-r1.ebuild:
+  Bumping to rev 9
+
+  13 May 2012; <swift@gentoo.org> -selinux-cups-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-cups-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-cups-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-cups-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-cups-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-cups-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-cups-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-cups-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-cups-2.20090730.ebuild, -selinux-cups-2.20091215.ebuild,
+  -selinux-cups-20080525.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-cups-2.20101213.ebuild:
+  Stable amd64 x86
+
+*selinux-cups-2.20101213 (05 Feb 2011)
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-cups-2.20101213.ebuild:
+  New upstream policy.
+
+*selinux-cups-2.20091215 (16 Dec 2009)
+
+  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-cups-2.20091215.ebuild:
+  New upstream release.
+
+  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-cups-20070329.ebuild, -selinux-cups-20070928.ebuild,
+  selinux-cups-20080525.ebuild:
+  Mark 20080525 stable, clear old ebuilds.
+
+*selinux-cups-2.20090730 (03 Aug 2009)
+
+  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-cups-2.20090730.ebuild:
+  New upstream release.
+
+  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+  selinux-cups-20070329.ebuild, selinux-cups-20070928.ebuild,
+  selinux-cups-20080525.ebuild:
+  Drop alpha, mips, ppc, sparc selinux support.
+
+*selinux-cups-20080525 (25 May 2008)
+
+  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-cups-20080525.ebuild:
+  New SVN snapshot.
+
+  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+  selinux-cups-20070928.ebuild:
+  Mark stable.
+
+*selinux-cups-20070928 (26 Nov 2007)
+
+  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-cups-20070928.ebuild:
+  New SVN snapshot.
+
+*selinux-cups-20070329 (07 Jul 2007)
+
+  07 Jul 2007; Petre Rodan <kaiowas@gentoo.org> +metadata.xml,
+  +selinux-cups-20070329.ebuild:
+  initial commit. fix for bug #162469
+

diff --git a/sec-policy/selinux-cups/metadata.xml b/sec-policy/selinux-cups/metadata.xml
new file mode 100644
index 0000000..01c116c
--- /dev/null
+++ b/sec-policy/selinux-cups/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for cups</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-cups/selinux-cups-2.20120215-r15.ebuild b/sec-policy/selinux-cups/selinux-cups-2.20120215-r15.ebuild
new file mode 100644
index 0000000..7c142ce
--- /dev/null
+++ b/sec-policy/selinux-cups/selinux-cups-2.20120215-r15.ebuild
@@ -0,0 +1,18 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="cups"
+BASEPOL="2.20120215-r15"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for cups"
+
+KEYWORDS="~amd64 ~x86"
+DEPEND="${DEPEND}
+	sec-policy/selinux-lpd
+"
+RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-cvs/ChangeLog b/sec-policy/selinux-cvs/ChangeLog
new file mode 100644
index 0000000..dac22de
--- /dev/null
+++ b/sec-policy/selinux-cvs/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-cvs
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cvs/ChangeLog,v 1.9 2012/06/27 20:33:56 swift Exp $
+
+*selinux-cvs-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-cvs-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-cvs-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-cvs-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-cvs-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-cvs-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-cvs-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-cvs-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-cvs-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-cvs-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-cvs-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-cvs/metadata.xml b/sec-policy/selinux-cvs/metadata.xml
new file mode 100644
index 0000000..72fd684
--- /dev/null
+++ b/sec-policy/selinux-cvs/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for cvs</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-cvs/selinux-cvs-2.20120215-r15.ebuild b/sec-policy/selinux-cvs/selinux-cvs-2.20120215-r15.ebuild
new file mode 100644
index 0000000..39b0b98
--- /dev/null
+++ b/sec-policy/selinux-cvs/selinux-cvs-2.20120215-r15.ebuild
@@ -0,0 +1,18 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="cvs"
+BASEPOL="2.20120215-r15"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for cvs"
+
+KEYWORDS="~amd64 ~x86"
+DEPEND="${DEPEND}
+	sec-policy/selinux-apache
+"
+RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-cyphesis/ChangeLog b/sec-policy/selinux-cyphesis/ChangeLog
new file mode 100644
index 0000000..fe0b544
--- /dev/null
+++ b/sec-policy/selinux-cyphesis/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-cyphesis
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cyphesis/ChangeLog,v 1.9 2012/06/27 20:33:59 swift Exp $
+
+*selinux-cyphesis-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-cyphesis-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-cyphesis-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-cyphesis-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-cyphesis-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-cyphesis-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-cyphesis-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-cyphesis-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-cyphesis-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-cyphesis-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-cyphesis-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-cyphesis/metadata.xml b/sec-policy/selinux-cyphesis/metadata.xml
new file mode 100644
index 0000000..1899fff
--- /dev/null
+++ b/sec-policy/selinux-cyphesis/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for cyphesis</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-cyphesis/selinux-cyphesis-2.20120215-r15.ebuild b/sec-policy/selinux-cyphesis/selinux-cyphesis-2.20120215-r15.ebuild
new file mode 100644
index 0000000..20b2d90
--- /dev/null
+++ b/sec-policy/selinux-cyphesis/selinux-cyphesis-2.20120215-r15.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="cyphesis"
+BASEPOL="2.20120215-r15"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for cyphesis"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-daemontools/ChangeLog b/sec-policy/selinux-daemontools/ChangeLog
new file mode 100644
index 0000000..eb39bd0
--- /dev/null
+++ b/sec-policy/selinux-daemontools/ChangeLog
@@ -0,0 +1,214 @@
+# ChangeLog for sec-policy/selinux-daemontools
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-daemontools/ChangeLog,v 1.43 2012/06/27 20:34:11 swift Exp $
+
+*selinux-daemontools-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-daemontools-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-daemontools-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-daemontools-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-daemontools-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-daemontools-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-daemontools-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-daemontools-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-daemontools-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-daemontools-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-daemontools-2.20090730.ebuild,
+  -selinux-daemontools-2.20091215.ebuild, -selinux-daemontools-20080525.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-daemontools-2.20101213.ebuild:
+  Stable amd64 x86
+
+*selinux-daemontools-2.20101213 (05 Feb 2011)
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-daemontools-2.20101213.ebuild:
+  New upstream policy.
+
+*selinux-daemontools-2.20091215 (16 Dec 2009)
+
+  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-daemontools-2.20091215.ebuild:
+  New upstream release.
+
+  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-daemontools-20070329.ebuild,
+  -selinux-daemontools-20070928.ebuild, selinux-daemontools-20080525.ebuild:
+  Mark 20080525 stable, clear old ebuilds.
+
+*selinux-daemontools-2.20090730 (03 Aug 2009)
+
+  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-daemontools-2.20090730.ebuild:
+  New upstream release.
+
+  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+  selinux-daemontools-20070329.ebuild, selinux-daemontools-20070928.ebuild,
+  selinux-daemontools-20080525.ebuild:
+  Drop alpha, mips, ppc, sparc selinux support.
+
+*selinux-daemontools-20080525 (25 May 2008)
+
+  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-daemontools-20080525.ebuild:
+  New SVN snapshot.
+
+  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-daemontools-20050903.ebuild,
+  -selinux-daemontools-20051126.ebuild,
+  -selinux-daemontools-20061114.ebuild:
+  Remove old ebuilds.
+
+  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+  selinux-daemontools-20070928.ebuild:
+  Mark stable.
+
+*selinux-daemontools-20070928 (26 Nov 2007)
+
+  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-daemontools-20070928.ebuild:
+  New SVN snapshot.
+
+  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
+  Removing kaiowas from metadata due to his retirement (see #61930 for
+  reference).
+
+  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
+  selinux-daemontools-20070329.ebuild:
+  Mark stable.
+
+*selinux-daemontools-20070329 (29 Mar 2007)
+
+  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-daemontools-20070329.ebuild:
+  New SVN snapshot.
+
+  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
+  Redigest for Manifest2
+
+*selinux-daemontools-20061114 (15 Nov 2006)
+
+  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-daemontools-20061114.ebuild:
+  New SVN snapshot.
+
+*selinux-daemontools-20061008 (10 Oct 2006)
+
+  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-daemontools-20061008.ebuild:
+  First mainstream reference policy testing release.
+
+  02 Dec 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-daemontools-20051126.ebuild:
+  mark stable on amd64 mips ppc sparc x86
+
+*selinux-daemontools-20051126 (28 Nov 2005)
+
+  28 Nov 2005; petre rodan <kaiowas@gentoo.org>
+  +selinux-daemontools-20051126.ebuild:
+  added support for openvpn
+
+  18 Sep 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-daemontools-20050316.ebuild, selinux-daemontools-20050903.ebuild:
+  mark stable
+
+*selinux-daemontools-20050903 (09 Sep 2005)
+
+  09 Sep 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-daemontools-20050201.ebuild, selinux-daemontools-20050316.ebuild,
+  +selinux-daemontools-20050903.ebuild:
+  added support for ftp daemons, added mips arch
+
+  07 May 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-daemontools-20050316.ebuild:
+  mark stable
+
+*selinux-daemontools-20050316 (23 Apr 2005)
+
+  23 Apr 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-daemontools-20041121.ebuild,
+  -selinux-daemontools-20041128.ebuild,
+  +selinux-daemontools-20050316.ebuild:
+  merge with upstream, no semantic changes
+
+  06 Feb 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-daemontools-20050201.ebuild:
+  mark stable
+
+*selinux-daemontools-20050201 (01 Feb 2005)
+
+  01 Feb 2005; petre rodan <kaiowas@gentoo.org>
+  +selinux-daemontools-20050201.ebuild:
+  added control for clamav and spamd
+
+  20 Jan 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-daemontools-20041128.ebuild:
+  mark stable
+
+*selinux-daemontools-20041128 (12 Dec 2004)
+
+  12 Dec 2004; petre rodan <kaiowas@gentoo.org>
+  -selinux-daemontools-20041111.ebuild,
+  +selinux-daemontools-20041128.ebuild:
+  added rules to allow svscanboot to be started from inittab
+
+  23 Nov 2004; petre rodan <kaiowas@gentoo.org>
+  selinux-daemontools-20041121.ebuild:
+  mark stable
+
+*selinux-daemontools-20041121 (22 Nov 2004)
+
+  22 Nov 2004; petre rodan <kaiowas@gentoo.org>
+  +selinux-daemontools-20041121.ebuild:
+  policy cleanup
+
+*selinux-daemontools-20041111 (13 Nov 2004)
+
+  13 Nov 2004; petre rodan <kaiowas@gentoo.org>
+  -selinux-daemontools-20040203.ebuild,
+  -selinux-daemontools-20041022.ebuild,
+  +selinux-daemontools-20041111.ebuild:
+  new services that can be supervised: apache, stunnel
+
+  28 Oct 2004; petre rodan <kaiowas@gentoo.org>
+  selinux-daemontools-20041022.ebuild:
+  mark stable
+
+*selinux-daemontools-20041022 (23 Oct 2004)
+
+  23 Oct 2004; petre rodan <kaiowas@gentoo.org> metadata.xml,
+  +selinux-daemontools-20041022.ebuild:
+  added capability of supervising rsync and apache processes, minor
+  improvements, updated primary maintainer
+
+*selinux-daemontools-20040203 (03 Feb 2004)
+
+  03 Feb 2004; Chris PeBenito <pebenito@gentoo.org>
+  selinux-daemontools-20040203.ebuild:
+  Updates from Petre, including using run_init to control the daemontools
+  scripts.
+
+*selinux-daemontools-20031221 (21 Dec 2003)
+
+  21 Dec 2003; Chris PeBenito <pebenito@gentoo.org> metadata.xml:
+  Initial commit.  Policy submitted by Petre Rodan.
+

diff --git a/sec-policy/selinux-daemontools/metadata.xml b/sec-policy/selinux-daemontools/metadata.xml
new file mode 100644
index 0000000..075b2be
--- /dev/null
+++ b/sec-policy/selinux-daemontools/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for daemontools</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-daemontools/selinux-daemontools-2.20120215-r15.ebuild b/sec-policy/selinux-daemontools/selinux-daemontools-2.20120215-r15.ebuild
new file mode 100644
index 0000000..2ba675a
--- /dev/null
+++ b/sec-policy/selinux-daemontools/selinux-daemontools-2.20120215-r15.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="daemontools"
+BASEPOL="2.20120215-r15"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for daemontools"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-dante/ChangeLog b/sec-policy/selinux-dante/ChangeLog
new file mode 100644
index 0000000..a2d845d
--- /dev/null
+++ b/sec-policy/selinux-dante/ChangeLog
@@ -0,0 +1,164 @@
+# ChangeLog for sec-policy/selinux-dante
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dante/ChangeLog,v 1.33 2012/06/27 20:33:48 swift Exp $
+
+*selinux-dante-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-dante-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-dante-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-dante-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-dante-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-dante-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-dante-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-dante-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-dante-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-dante-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-dante-2.20090730.ebuild, -selinux-dante-2.20091215.ebuild,
+  -selinux-dante-20080525.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-dante-2.20101213.ebuild:
+  Stable amd64 x86
+
+*selinux-dante-2.20101213 (05 Feb 2011)
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-dante-2.20101213.ebuild:
+  New upstream policy.
+
+*selinux-dante-2.20091215 (16 Dec 2009)
+
+  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-dante-2.20091215.ebuild:
+  New upstream release.
+
+  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-dante-20070329.ebuild, -selinux-dante-20070928.ebuild,
+  selinux-dante-20080525.ebuild:
+  Mark 20080525 stable, clear old ebuilds.
+
+*selinux-dante-2.20090730 (03 Aug 2009)
+
+  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-dante-2.20090730.ebuild:
+  New upstream release.
+
+  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+  selinux-dante-20070329.ebuild, selinux-dante-20070928.ebuild,
+  selinux-dante-20080525.ebuild:
+  Drop alpha, mips, ppc, sparc selinux support.
+
+*selinux-dante-20080525 (25 May 2008)
+
+  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-dante-20080525.ebuild:
+  New SVN snapshot.
+
+  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-dante-20050201.ebuild, -selinux-dante-20050308.ebuild,
+  -selinux-dante-20061114.ebuild:
+  Remove old ebuilds.
+
+  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+  selinux-dante-20070928.ebuild:
+  Mark stable.
+
+*selinux-dante-20070928 (26 Nov 2007)
+
+  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-dante-20070928.ebuild:
+  New SVN snapshot.
+
+  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
+  Removing kaiowas from metadata due to his retirement (see #61930 for
+  reference).
+
+  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
+  selinux-dante-20070329.ebuild:
+  Mark stable.
+
+*selinux-dante-20070329 (29 Mar 2007)
+
+  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-dante-20070329.ebuild:
+  New SVN snapshot.
+
+  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
+  Redigest for Manifest2
+
+*selinux-dante-20061114 (15 Nov 2006)
+
+  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-dante-20061114.ebuild:
+  New SVN snapshot.
+
+*selinux-dante-20061008 (10 Oct 2006)
+
+  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-dante-20061008.ebuild:
+  First mainstream reference policy testing release.
+
+  23 Mar 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-dante-20050308.ebuild:
+  mark stable
+
+*selinux-dante-20050308 (09 Mar 2005)
+
+  09 Mar 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-dante-20050219.ebuild, +selinux-dante-20050308.ebuild:
+  added rules needed by >=dante-1.1.15-r1
+
+*selinux-dante-20050219 (25 Feb 2005)
+
+  25 Feb 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-dante-20041208.ebuild, +selinux-dante-20050219.ebuild:
+  merge with upstream policy
+
+  06 Feb 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-dante-20050201.ebuild:
+  mark stable
+
+*selinux-dante-20050201 (01 Feb 2005)
+
+  01 Feb 2005; petre rodan <kaiowas@gentoo.org>
+  +selinux-dante-20050201.ebuild:
+  added rules needed by dante-1.1.15
+
+  20 Jan 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-dante-20041113.ebuild, selinux-dante-20041208.ebuild:
+  mark stable
+
+*selinux-dante-20041208 (12 Dec 2004)
+
+  12 Dec 2004; petre rodan <kaiowas@gentoo.org>
+  +selinux-dante-20041208.ebuild:
+  dante binds to random ports above 1024
+
+  23 Nov 2004; petre rodan <kaiowas@gentoo.org>
+  selinux-dante-20041113.ebuild:
+  mark stable
+
+*selinux-dante-20041113 (14 Nov 2004)
+
+  14 Nov 2004; petre rodan <kaiowas@gentoo.org> +metadata.xml,
+  +selinux-dante-20041113.ebuild:
+  initial commit
+

diff --git a/sec-policy/selinux-dante/metadata.xml b/sec-policy/selinux-dante/metadata.xml
new file mode 100644
index 0000000..7d5b191
--- /dev/null
+++ b/sec-policy/selinux-dante/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for dante</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-dante/selinux-dante-2.20120215-r15.ebuild b/sec-policy/selinux-dante/selinux-dante-2.20120215-r15.ebuild
new file mode 100644
index 0000000..55804d4
--- /dev/null
+++ b/sec-policy/selinux-dante/selinux-dante-2.20120215-r15.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="dante"
+BASEPOL="2.20120215-r15"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for dante"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-dbskk/ChangeLog b/sec-policy/selinux-dbskk/ChangeLog
new file mode 100644
index 0000000..60cd5e6
--- /dev/null
+++ b/sec-policy/selinux-dbskk/ChangeLog
@@ -0,0 +1,41 @@
+# ChangeLog for sec-policy/selinux-dbskk
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dbskk/ChangeLog,v 1.10 2012/06/27 20:34:05 swift Exp $
+
+*selinux-dbskk-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-dbskk-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  09 Jun 2012; <swift@gentoo.org> selinux-dbskk-2.20120215.ebuild:
+  Adding dependency on selinux-inetd, fixes build failure
+
+  13 May 2012; <swift@gentoo.org> -selinux-dbskk-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-dbskk-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-dbskk-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-dbskk-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-dbskk-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-dbskk-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-dbskk-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-dbskk-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-dbskk-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-dbskk/metadata.xml b/sec-policy/selinux-dbskk/metadata.xml
new file mode 100644
index 0000000..426d849
--- /dev/null
+++ b/sec-policy/selinux-dbskk/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for dbskk</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-dbskk/selinux-dbskk-2.20120215-r15.ebuild b/sec-policy/selinux-dbskk/selinux-dbskk-2.20120215-r15.ebuild
new file mode 100644
index 0000000..260f13b
--- /dev/null
+++ b/sec-policy/selinux-dbskk/selinux-dbskk-2.20120215-r15.ebuild
@@ -0,0 +1,18 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="dbskk"
+BASEPOL="2.20120215-r15"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for dbskk"
+
+KEYWORDS="~amd64 ~x86"
+DEPEND="${DEPEND}
+	sec-policy/selinux-inetd
+"
+RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-dbus/ChangeLog b/sec-policy/selinux-dbus/ChangeLog
new file mode 100644
index 0000000..0cbe0fa
--- /dev/null
+++ b/sec-policy/selinux-dbus/ChangeLog
@@ -0,0 +1,126 @@
+# ChangeLog for sec-policy/selinux-dbus
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dbus/ChangeLog,v 1.26 2012/06/27 20:34:01 swift Exp $
+
+*selinux-dbus-2.20120215-r2 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-dbus-2.20120215-r2.ebuild:
+  Bump to revision 13
+
+*selinux-dbus-2.20120215-r1 (20 May 2012)
+
+  20 May 2012; <swift@gentoo.org> +selinux-dbus-2.20120215-r1.ebuild:
+  Bumping to rev 9
+
+  13 May 2012; <swift@gentoo.org> -selinux-dbus-2.20110726.ebuild,
+  -selinux-dbus-2.20110726-r1.ebuild, -selinux-dbus-2.20110726-r2.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-dbus-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-dbus-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-dbus-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  23 Feb 2012; <swift@gentoo.org> selinux-dbus-2.20110726-r2.ebuild:
+  Stabilizing
+
+*selinux-dbus-2.20110726-r2 (14 Jan 2012)
+
+  14 Jan 2012; <swift@gentoo.org> +selinux-dbus-2.20110726-r2.ebuild:
+  Adding dontaudits so that our logs do not get cluttered
+
+  27 Nov 2011; <swift@gentoo.org> selinux-dbus-2.20110726-r1.ebuild:
+  Stable on x86/amd64
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-dbus-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-dbus-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-dbus-2.20110726-r1 (23 Oct 2011)
+
+  23 Oct 2011; <swift@gentoo.org> +selinux-dbus-2.20110726-r1.ebuild:
+  Add support for XDG type
+
+*selinux-dbus-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-dbus-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-dbus-2.20090730.ebuild, -selinux-dbus-2.20091215.ebuild,
+  -selinux-dbus-20080525.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-dbus-2.20101213.ebuild:
+  Stable amd64 x86
+
+*selinux-dbus-2.20101213 (05 Feb 2011)
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-dbus-2.20101213.ebuild:
+  New upstream policy.
+
+*selinux-dbus-2.20091215 (16 Dec 2009)
+
+  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-dbus-2.20091215.ebuild:
+  New upstream release.
+
+  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-dbus-20070329.ebuild, -selinux-dbus-20070928.ebuild,
+  selinux-dbus-20080525.ebuild:
+  Mark 20080525 stable, clear old ebuilds.
+
+*selinux-dbus-2.20090730 (03 Aug 2009)
+
+  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-dbus-2.20090730.ebuild:
+  New upstream release.
+
+  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+  selinux-dbus-20070329.ebuild, selinux-dbus-20070928.ebuild,
+  selinux-dbus-20080525.ebuild:
+  Drop alpha, mips, ppc, sparc selinux support.
+
+*selinux-dbus-20080525 (25 May 2008)
+
+  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-dbus-20080525.ebuild:
+  New SVN snapshot.
+
+  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-dbus-20061114.ebuild:
+  Remove old ebuilds.
+
+  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+  selinux-dbus-20070928.ebuild:
+  Mark stable.
+
+*selinux-dbus-20070928 (26 Nov 2007)
+
+  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-dbus-20070928.ebuild:
+  New SVN snapshot.
+
+  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
+  selinux-dbus-20070329.ebuild:
+  Mark stable.
+
+*selinux-dbus-20070329 (29 Mar 2007)
+
+  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-dbus-20070329.ebuild:
+  New SVN snapshot.
+
+*selinux-dbus-20061114 (22 Nov 2006)
+
+  22 Nov 2006; Chris PeBenito <pebenito@gentoo.org> +metadata.xml,
+  +selinux-dbus-20061114.ebuild:
+  Initial commit.
+

diff --git a/sec-policy/selinux-dbus/metadata.xml b/sec-policy/selinux-dbus/metadata.xml
new file mode 100644
index 0000000..6dd441f
--- /dev/null
+++ b/sec-policy/selinux-dbus/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for dbus</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-dbus/selinux-dbus-2.20120215-r15.ebuild b/sec-policy/selinux-dbus/selinux-dbus-2.20120215-r15.ebuild
new file mode 100644
index 0000000..9bf258f
--- /dev/null
+++ b/sec-policy/selinux-dbus/selinux-dbus-2.20120215-r15.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="dbus"
+BASEPOL="2.20120215-r15"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for dbus"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-dcc/ChangeLog b/sec-policy/selinux-dcc/ChangeLog
new file mode 100644
index 0000000..9c1b77d
--- /dev/null
+++ b/sec-policy/selinux-dcc/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-dcc
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dcc/ChangeLog,v 1.9 2012/06/27 20:34:03 swift Exp $
+
+*selinux-dcc-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-dcc-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-dcc-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-dcc-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-dcc-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-dcc-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-dcc-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-dcc-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-dcc-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-dcc-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-dcc-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-dcc/metadata.xml b/sec-policy/selinux-dcc/metadata.xml
new file mode 100644
index 0000000..a1cc605
--- /dev/null
+++ b/sec-policy/selinux-dcc/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for dcc</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-dcc/selinux-dcc-2.20120215-r15.ebuild b/sec-policy/selinux-dcc/selinux-dcc-2.20120215-r15.ebuild
new file mode 100644
index 0000000..cfb0779
--- /dev/null
+++ b/sec-policy/selinux-dcc/selinux-dcc-2.20120215-r15.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="dcc"
+BASEPOL="2.20120215-r15"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for dcc"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-ddclient/ChangeLog b/sec-policy/selinux-ddclient/ChangeLog
new file mode 100644
index 0000000..c144e3f
--- /dev/null
+++ b/sec-policy/selinux-ddclient/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-ddclient
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ddclient/ChangeLog,v 1.9 2012/06/27 20:34:07 swift Exp $
+
+*selinux-ddclient-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-ddclient-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-ddclient-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-ddclient-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-ddclient-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-ddclient-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-ddclient-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-ddclient-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-ddclient-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-ddclient-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-ddclient-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-ddclient/metadata.xml b/sec-policy/selinux-ddclient/metadata.xml
new file mode 100644
index 0000000..6035cfa
--- /dev/null
+++ b/sec-policy/selinux-ddclient/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for ddclient</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-ddclient/selinux-ddclient-2.20120215-r15.ebuild b/sec-policy/selinux-ddclient/selinux-ddclient-2.20120215-r15.ebuild
new file mode 100644
index 0000000..194decc
--- /dev/null
+++ b/sec-policy/selinux-ddclient/selinux-ddclient-2.20120215-r15.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="ddclient"
+BASEPOL="2.20120215-r15"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for ddclient"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-ddcprobe/ChangeLog b/sec-policy/selinux-ddcprobe/ChangeLog
new file mode 100644
index 0000000..6390ded
--- /dev/null
+++ b/sec-policy/selinux-ddcprobe/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-ddcprobe
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ddcprobe/ChangeLog,v 1.9 2012/06/27 20:33:51 swift Exp $
+
+*selinux-ddcprobe-2.20120215-r2 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-ddcprobe-2.20120215-r2.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-ddcprobe-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-ddcprobe-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-ddcprobe-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-ddcprobe-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-ddcprobe-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-ddcprobe-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-ddcprobe-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-ddcprobe-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-ddcprobe-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-ddcprobe/metadata.xml b/sec-policy/selinux-ddcprobe/metadata.xml
new file mode 100644
index 0000000..14bf479
--- /dev/null
+++ b/sec-policy/selinux-ddcprobe/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for ddcprobe</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-ddcprobe/selinux-ddcprobe-2.20120215-r15.ebuild b/sec-policy/selinux-ddcprobe/selinux-ddcprobe-2.20120215-r15.ebuild
new file mode 100644
index 0000000..11ab68a
--- /dev/null
+++ b/sec-policy/selinux-ddcprobe/selinux-ddcprobe-2.20120215-r15.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="ddcprobe"
+BASEPOL="2.20120215-r15"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for ddcprobe"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-denyhosts/ChangeLog b/sec-policy/selinux-denyhosts/ChangeLog
new file mode 100644
index 0000000..5c6f109
--- /dev/null
+++ b/sec-policy/selinux-denyhosts/ChangeLog
@@ -0,0 +1,32 @@
+# ChangeLog for sec-policy/selinux-denyhosts
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-denyhosts/ChangeLog,v 1.7 2012/06/27 20:33:55 swift Exp $
+
+*selinux-denyhosts-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-denyhosts-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-denyhosts-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-denyhosts-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-denyhosts-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-denyhosts-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  29 Jan 2012;  <swift@gentoo.org> Manifest:
+  Updating manifest
+
+  29 Jan 2012; <swift@gentoo.org> selinux-denyhosts-2.20110726.ebuild:
+  Stabilization
+
+*selinux-denyhosts-2.20110726 (04 Dec 2011)
+
+  04 Dec 2011; <swift@gentoo.org> +selinux-denyhosts-2.20110726.ebuild,
+  +metadata.xml:
+  Adding module for denyhosts (SELinux)
+

diff --git a/sec-policy/selinux-denyhosts/metadata.xml b/sec-policy/selinux-denyhosts/metadata.xml
new file mode 100644
index 0000000..181c8fc
--- /dev/null
+++ b/sec-policy/selinux-denyhosts/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for denyhosts</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-denyhosts/selinux-denyhosts-2.20120215-r15.ebuild b/sec-policy/selinux-denyhosts/selinux-denyhosts-2.20120215-r15.ebuild
new file mode 100644
index 0000000..671e34b
--- /dev/null
+++ b/sec-policy/selinux-denyhosts/selinux-denyhosts-2.20120215-r15.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="denyhosts"
+BASEPOL="2.20120215-r15"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for denyhosts"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-dhcp/ChangeLog b/sec-policy/selinux-dhcp/ChangeLog
new file mode 100644
index 0000000..4f6bfb5
--- /dev/null
+++ b/sec-policy/selinux-dhcp/ChangeLog
@@ -0,0 +1,229 @@
+# ChangeLog for sec-policy/selinux-dhcp
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dhcp/ChangeLog,v 1.46 2012/06/27 20:34:03 swift Exp $
+
+*selinux-dhcp-2.20120215-r6 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-dhcp-2.20120215-r6.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-dhcp-2.20110726.ebuild,
+  -selinux-dhcp-2.20110726-r1.ebuild, -selinux-dhcp-2.20110726-r2.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-dhcp-2.20120215-r5.ebuild:
+  Stabilizing revision 7
+
+  31 Mar 2012; <swift@gentoo.org> selinux-dhcp-2.20110726-r2.ebuild:
+  Stabilizing
+
+*selinux-dhcp-2.20120215-r5 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-dhcp-2.20120215-r5.ebuild:
+  Bumping to 2.20120215 policies
+
+*selinux-dhcp-2.20110726-r2 (23 Feb 2012)
+
+  23 Feb 2012; <swift@gentoo.org> +selinux-dhcp-2.20110726-r2.ebuild:
+  Support UDP binding in DHCPd policy
+
+  29 Jan 2012;  <swift@gentoo.org> Manifest:
+  Updating manifest
+
+  29 Jan 2012; <swift@gentoo.org> selinux-dhcp-2.20110726-r1.ebuild:
+  Stabilize
+
+*selinux-dhcp-2.20110726-r1 (04 Dec 2011)
+
+  04 Dec 2011; <swift@gentoo.org> +selinux-dhcp-2.20110726-r1.ebuild:
+  Fix #391913 to allow LDAP backend for DHCP
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-dhcp-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-dhcp-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-dhcp-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-dhcp-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-dhcp-2.20090730.ebuild, -selinux-dhcp-2.20091215.ebuild,
+  -selinux-dhcp-20080525.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-dhcp-2.20101213.ebuild:
+  Stable amd64 x86
+
+*selinux-dhcp-2.20101213 (05 Feb 2011)
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-dhcp-2.20101213.ebuild:
+  New upstream policy.
+
+*selinux-dhcp-2.20091215 (16 Dec 2009)
+
+  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-dhcp-2.20091215.ebuild:
+  New upstream release.
+
+  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-dhcp-20070329.ebuild, -selinux-dhcp-20070928.ebuild,
+  selinux-dhcp-20080525.ebuild:
+  Mark 20080525 stable, clear old ebuilds.
+
+*selinux-dhcp-2.20090730 (03 Aug 2009)
+
+  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-dhcp-2.20090730.ebuild:
+  New upstream release.
+
+  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+  selinux-dhcp-20070329.ebuild, selinux-dhcp-20070928.ebuild,
+  selinux-dhcp-20080525.ebuild:
+  Drop alpha, mips, ppc, sparc selinux support.
+
+*selinux-dhcp-20080525 (25 May 2008)
+
+  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-dhcp-20080525.ebuild:
+  New SVN snapshot.
+
+  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-dhcp-20050918.ebuild, -selinux-dhcp-20051122.ebuild,
+  -selinux-dhcp-20061114.ebuild:
+  Remove old ebuilds.
+
+  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+  selinux-dhcp-20070928.ebuild:
+  Mark stable.
+
+*selinux-dhcp-20070928 (26 Nov 2007)
+
+  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-dhcp-20070928.ebuild:
+  New SVN snapshot.
+
+  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
+  Removing kaiowas from metadata due to his retirement (see #61930 for
+  reference).
+
+  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
+  selinux-dhcp-20070329.ebuild:
+  Mark stable.
+
+*selinux-dhcp-20070329 (29 Mar 2007)
+
+  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-dhcp-20070329.ebuild:
+  New SVN snapshot.
+
+  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
+  Redigest for Manifest2
+
+*selinux-dhcp-20061114 (15 Nov 2006)
+
+  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-dhcp-20061114.ebuild:
+  New SVN snapshot.
+
+*selinux-dhcp-20061008 (10 Oct 2006)
+
+  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-dhcp-20061008.ebuild:
+  First mainstream reference policy testing release.
+
+*selinux-dhcp-20051122 (28 Nov 2005)
+
+  28 Nov 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-dhcp-20050219.ebuild, -selinux-dhcp-20050626.ebuild,
+  +selinux-dhcp-20051122.ebuild:
+  merge with upstream
+
+  27 Oct 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-dhcp-20050918.ebuild:
+  mark stable on amd64 mips ppc sparc x86
+
+*selinux-dhcp-20050918 (24 Oct 2005)
+
+  24 Oct 2005; petre rodan <kaiowas@gentoo.org>
+  +selinux-dhcp-20050918.ebuild:
+  tiny fix from upstream
+
+  26 Jun 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-dhcp-20050626.ebuild:
+  mark stable
+
+*selinux-dhcp-20050626 (26 Jun 2005)
+
+  26 Jun 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-dhcp-20041125.ebuild, +selinux-dhcp-20050626.ebuild:
+  added name_connect rules
+
+*selinux-dhcp-20050219 (25 Feb 2005)
+
+  25 Feb 2005; petre rodan <kaiowas@gentoo.org>
+  +selinux-dhcp-20050219.ebuild:
+  merge with upstream policy
+
+  20 Jan 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-dhcp-20041120.ebuild, selinux-dhcp-20041125.ebuild:
+  mark stable
+
+*selinux-dhcp-20041125 (12 Dec 2004)
+
+  12 Dec 2004; petre rodan <kaiowas@gentoo.org>
+  -selinux-dhcp-20040617.ebuild, -selinux-dhcp-20040925.ebuild,
+  -selinux-dhcp-20041101.ebuild, +selinux-dhcp-20041125.ebuild:
+  removed old builds
+
+  23 Nov 2004; petre rodan <kaiowas@gentoo.org>
+  selinux-dhcp-20041120.ebuild:
+  mark stable
+
+*selinux-dhcp-20041120 (22 Nov 2004)
+
+  22 Nov 2004; petre rodan <kaiowas@gentoo.org>
+  +selinux-dhcp-20041120.ebuild:
+  imported nsa rules, policy cleanup
+
+*selinux-dhcp-20041101 (13 Nov 2004)
+
+  13 Nov 2004; petre rodan <kaiowas@gentoo.org>
+  +selinux-dhcp-20041101.ebuild:
+  merge with nsa policy
+
+*selinux-dhcp-20040925 (23 Oct 2004)
+
+  23 Oct 2004; petre rodan <kaiowas@gentoo.org> metadata.xml,
+  +selinux-dhcp-20040925.ebuild:
+  update needed by base-policy-20041023
+
+*selinux-dhcp-20040617 (17 Jun 2004)
+
+  17 Jun 2004; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-dhcp-20040116.ebuild, -selinux-dhcp-20040122.ebuild,
+  -selinux-dhcp-20040426.ebuild, +selinux-dhcp-20040617.ebuild:
+  Update for 20040604 base policy.
+
+*selinux-dhcp-20040426 (26 Apr 2004)
+
+  26 Apr 2004; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-dhcp-20040426.ebuild:
+  Fix for 2004.1
+
+*selinux-dhcp-20040122 (22 Jan 2004)
+
+  22 Jan 2004; Chris PeBenito <pebenito@gentoo.org>
+  selinux-dhcp-20040122.ebuild:
+  Fix type alias declaration.
+
+*selinux-dhcp-20040116 (16 Jan 2004)
+
+  16 Jan 2004; Chris PeBenito <pebenito@gentoo.org> metadata.xml,
+  selinux-dhcp-20040116.ebuild:
+  Initial commit.  Fixed up by Petre Rodan.
+

diff --git a/sec-policy/selinux-dhcp/metadata.xml b/sec-policy/selinux-dhcp/metadata.xml
new file mode 100644
index 0000000..ad25a1b
--- /dev/null
+++ b/sec-policy/selinux-dhcp/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for dhcp</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-dhcp/selinux-dhcp-2.20120215-r15.ebuild b/sec-policy/selinux-dhcp/selinux-dhcp-2.20120215-r15.ebuild
new file mode 100644
index 0000000..191e1de
--- /dev/null
+++ b/sec-policy/selinux-dhcp/selinux-dhcp-2.20120215-r15.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="dhcp"
+BASEPOL="2.20120215-r15"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for dhcp"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-dictd/ChangeLog b/sec-policy/selinux-dictd/ChangeLog
new file mode 100644
index 0000000..770d578
--- /dev/null
+++ b/sec-policy/selinux-dictd/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-dictd
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dictd/ChangeLog,v 1.9 2012/06/27 20:33:58 swift Exp $
+
+*selinux-dictd-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-dictd-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-dictd-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-dictd-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-dictd-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-dictd-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-dictd-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-dictd-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-dictd-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-dictd-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-dictd-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-dictd/metadata.xml b/sec-policy/selinux-dictd/metadata.xml
new file mode 100644
index 0000000..c3b30ba
--- /dev/null
+++ b/sec-policy/selinux-dictd/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for dictd</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-dictd/selinux-dictd-2.20120215-r15.ebuild b/sec-policy/selinux-dictd/selinux-dictd-2.20120215-r15.ebuild
new file mode 100644
index 0000000..1190f49
--- /dev/null
+++ b/sec-policy/selinux-dictd/selinux-dictd-2.20120215-r15.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="dictd"
+BASEPOL="2.20120215-r15"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for dictd"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-distcc/ChangeLog b/sec-policy/selinux-distcc/ChangeLog
new file mode 100644
index 0000000..cd75c89
--- /dev/null
+++ b/sec-policy/selinux-distcc/ChangeLog
@@ -0,0 +1,135 @@
+# ChangeLog for sec-policy/selinux-distcc
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-distcc/ChangeLog,v 1.29 2012/06/27 20:34:02 swift Exp $
+
+*selinux-distcc-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-distcc-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-distcc-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-distcc-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-distcc-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-distcc-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-distcc-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-distcc-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-distcc-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-distcc-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-distcc-2.20090730.ebuild, -selinux-distcc-2.20091215.ebuild,
+  -selinux-distcc-20080525.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-distcc-2.20101213.ebuild:
+  Stable amd64 x86
+
+*selinux-distcc-2.20101213 (05 Feb 2011)
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-distcc-2.20101213.ebuild:
+  New upstream policy.
+
+*selinux-distcc-2.20091215 (16 Dec 2009)
+
+  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-distcc-2.20091215.ebuild:
+  New upstream release.
+
+  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-distcc-20070329.ebuild, -selinux-distcc-20070928.ebuild,
+  selinux-distcc-20080525.ebuild:
+  Mark 20080525 stable, clear old ebuilds.
+
+*selinux-distcc-2.20090730 (03 Aug 2009)
+
+  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-distcc-2.20090730.ebuild:
+  New upstream release.
+
+  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+  selinux-distcc-20070329.ebuild, selinux-distcc-20070928.ebuild,
+  selinux-distcc-20080525.ebuild:
+  Drop alpha, mips, ppc, sparc selinux support.
+
+*selinux-distcc-20080525 (25 May 2008)
+
+  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-distcc-20080525.ebuild:
+  New SVN snapshot.
+
+  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-distcc-20040128.ebuild, -selinux-distcc-20061114.ebuild:
+  Remove old ebuilds.
+
+  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+  selinux-distcc-20070928.ebuild:
+  Mark stable.
+
+*selinux-distcc-20070928 (26 Nov 2007)
+
+  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-distcc-20070928.ebuild:
+  New SVN snapshot.
+
+  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
+  selinux-distcc-20070329.ebuild:
+  Mark stable.
+
+*selinux-distcc-20070329 (29 Mar 2007)
+
+  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-distcc-20070329.ebuild:
+  New SVN snapshot.
+
+  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
+  Redigest for Manifest2
+
+*selinux-distcc-20061114 (15 Nov 2006)
+
+  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-distcc-20061114.ebuild:
+  New SVN snapshot.
+
+*selinux-distcc-20061008 (10 Oct 2006)
+
+  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-distcc-20061008.ebuild:
+  First mainstream reference policy testing release.
+
+*selinux-distcc-20040128 (28 Jan 2004)
+
+  28 Jan 2004; Chris PeBenito <pebenito@gentoo.org>
+  selinux-distcc-20040128.ebuild:
+  Update because of changes in base-policy.
+
+*selinux-distcc-20031101 (01 Nov 2003)
+
+  01 Nov 2003; Chris PeBenito <pebenito@gentoo.org>
+  selinux-distcc-20031101.ebuild:
+  Update for new API.
+
+  10 Aug 2003; Chris PeBenito <pebenito@gentoo.org>
+  selinux-distcc-20030728.ebuild:
+  Specify S since it changed in the eclass.  Mark stable.
+
+*selinux-distcc-20030728 (28 Jul 2003)
+
+  28 Jul 2003; Chris PeBenito <pebenito@gentoo.org> metadata.xml,
+  selinux-distcc-20030728.ebuild:
+  Initial commit.
+

diff --git a/sec-policy/selinux-distcc/metadata.xml b/sec-policy/selinux-distcc/metadata.xml
new file mode 100644
index 0000000..726acee
--- /dev/null
+++ b/sec-policy/selinux-distcc/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for distcc</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-distcc/selinux-distcc-2.20120215-r15.ebuild b/sec-policy/selinux-distcc/selinux-distcc-2.20120215-r15.ebuild
new file mode 100644
index 0000000..6c6090e
--- /dev/null
+++ b/sec-policy/selinux-distcc/selinux-distcc-2.20120215-r15.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="distcc"
+BASEPOL="2.20120215-r15"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for distcc"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-djbdns/ChangeLog b/sec-policy/selinux-djbdns/ChangeLog
new file mode 100644
index 0000000..674152e
--- /dev/null
+++ b/sec-policy/selinux-djbdns/ChangeLog
@@ -0,0 +1,158 @@
+# ChangeLog for sec-policy/selinux-djbdns
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-djbdns/ChangeLog,v 1.34 2012/06/27 20:34:10 swift Exp $
+
+*selinux-djbdns-2.20120215-r2 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-djbdns-2.20120215-r2.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-djbdns-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-djbdns-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-djbdns-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-djbdns-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-djbdns-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-djbdns-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-djbdns-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-djbdns-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-djbdns-2.20090730.ebuild, -selinux-djbdns-2.20091215.ebuild,
+  -selinux-djbdns-20080525.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-djbdns-2.20101213.ebuild:
+  Stable amd64 x86
+
+*selinux-djbdns-2.20101213 (05 Feb 2011)
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-djbdns-2.20101213.ebuild:
+  New upstream policy.
+
+*selinux-djbdns-2.20091215 (16 Dec 2009)
+
+  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-djbdns-2.20091215.ebuild:
+  New upstream release.
+
+  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-djbdns-20070329.ebuild, -selinux-djbdns-20070928.ebuild,
+  selinux-djbdns-20080525.ebuild:
+  Mark 20080525 stable, clear old ebuilds.
+
+*selinux-djbdns-2.20090730 (03 Aug 2009)
+
+  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-djbdns-2.20090730.ebuild:
+  New upstream release.
+
+  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+  selinux-djbdns-20070329.ebuild, selinux-djbdns-20070928.ebuild,
+  selinux-djbdns-20080525.ebuild:
+  Drop alpha, mips, ppc, sparc selinux support.
+
+*selinux-djbdns-20080525 (25 May 2008)
+
+  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-djbdns-20080525.ebuild:
+  New SVN snapshot.
+
+  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-djbdns-20050316.ebuild, -selinux-djbdns-20050626.ebuild,
+  -selinux-djbdns-20061114.ebuild:
+  Remove old ebuilds.
+
+  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+  selinux-djbdns-20070928.ebuild:
+  Mark stable.
+
+*selinux-djbdns-20070928 (26 Nov 2007)
+
+  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-djbdns-20070928.ebuild:
+  New SVN snapshot.
+
+  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
+  Removing kaiowas from metadata due to his retirement (see #61930 for
+  reference).
+
+  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
+  selinux-djbdns-20070329.ebuild:
+  Mark stable.
+
+*selinux-djbdns-20070329 (29 Mar 2007)
+
+  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-djbdns-20070329.ebuild:
+  New SVN snapshot.
+
+  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
+  Redigest for Manifest2
+
+*selinux-djbdns-20061114 (15 Nov 2006)
+
+  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-djbdns-20061114.ebuild:
+  New SVN snapshot.
+
+*selinux-djbdns-20061008 (10 Oct 2006)
+
+  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-djbdns-20061008.ebuild:
+  First mainstream reference policy testing release.
+
+  26 Jun 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-djbdns-20050626.ebuild:
+  mark stable
+
+*selinux-djbdns-20050626 (26 Jun 2005)
+
+  26 Jun 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-djbdns-20041121.ebuild, +selinux-djbdns-20050626.ebuild:
+  added name_connect rules
+
+  07 May 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-djbdns-20050316.ebuild:
+  mark stable
+
+*selinux-djbdns-20050316 (23 Apr 2005)
+
+  23 Apr 2005; petre rodan <kaiowas@gentoo.org>
+  +selinux-djbdns-20050316.ebuild:
+  we have upstream now, so we merge with it
+
+  12 Dec 2004; petre rodan <kaiowas@gentoo.org>
+  -selinux-djbdns-20041113.ebuild:
+  removed old build
+
+  23 Nov 2004; petre rodan <kaiowas@gentoo.org>
+  selinux-djbdns-20041121.ebuild:
+  mark stable
+
+*selinux-djbdns-20041121 (22 Nov 2004)
+
+  22 Nov 2004; petre rodan <kaiowas@gentoo.org>
+  +selinux-djbdns-20041121.ebuild:
+  policy cleanup
+
+*selinux-djbdns-20041113 (13 Nov 2004)
+
+  13 Nov 2004; petre rodan <kaiowas@gentoo.org>
+  +selinux-djbdns-20041113.ebuild:
+  name_bind needed for all ports above 1024
+

diff --git a/sec-policy/selinux-djbdns/metadata.xml b/sec-policy/selinux-djbdns/metadata.xml
new file mode 100644
index 0000000..89e79b6
--- /dev/null
+++ b/sec-policy/selinux-djbdns/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for djbdns</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-djbdns/selinux-djbdns-2.20120215-r15.ebuild b/sec-policy/selinux-djbdns/selinux-djbdns-2.20120215-r15.ebuild
new file mode 100644
index 0000000..291f69a
--- /dev/null
+++ b/sec-policy/selinux-djbdns/selinux-djbdns-2.20120215-r15.ebuild
@@ -0,0 +1,18 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="djbdns"
+BASEPOL="2.20120215-r15"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for djbdns"
+
+KEYWORDS="~amd64 ~x86"
+DEPEND="${DEPEND}
+	sec-policy/selinux-daemontools
+"
+RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-dkim/ChangeLog b/sec-policy/selinux-dkim/ChangeLog
new file mode 100644
index 0000000..e2c60f8
--- /dev/null
+++ b/sec-policy/selinux-dkim/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-dkim
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dkim/ChangeLog,v 1.9 2012/06/27 20:33:59 swift Exp $
+
+*selinux-dkim-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-dkim-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-dkim-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-dkim-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-dkim-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-dkim-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-dkim-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-dkim-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-dkim-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-dkim-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-dkim-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-dkim/metadata.xml b/sec-policy/selinux-dkim/metadata.xml
new file mode 100644
index 0000000..b1a035b
--- /dev/null
+++ b/sec-policy/selinux-dkim/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for dkim</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-dkim/selinux-dkim-2.20120215-r15.ebuild b/sec-policy/selinux-dkim/selinux-dkim-2.20120215-r15.ebuild
new file mode 100644
index 0000000..0e1e14e
--- /dev/null
+++ b/sec-policy/selinux-dkim/selinux-dkim-2.20120215-r15.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="dkim"
+BASEPOL="2.20120215-r15"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for dkim"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-dmidecode/ChangeLog b/sec-policy/selinux-dmidecode/ChangeLog
new file mode 100644
index 0000000..a457fcd
--- /dev/null
+++ b/sec-policy/selinux-dmidecode/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-dmidecode
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dmidecode/ChangeLog,v 1.9 2012/06/27 20:34:07 swift Exp $
+
+*selinux-dmidecode-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-dmidecode-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-dmidecode-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-dmidecode-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-dmidecode-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-dmidecode-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-dmidecode-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-dmidecode-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-dmidecode-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-dmidecode-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-dmidecode-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-dmidecode/metadata.xml b/sec-policy/selinux-dmidecode/metadata.xml
new file mode 100644
index 0000000..651d724
--- /dev/null
+++ b/sec-policy/selinux-dmidecode/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for dmidecode</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-dmidecode/selinux-dmidecode-2.20120215-r15.ebuild b/sec-policy/selinux-dmidecode/selinux-dmidecode-2.20120215-r15.ebuild
new file mode 100644
index 0000000..2953a5a
--- /dev/null
+++ b/sec-policy/selinux-dmidecode/selinux-dmidecode-2.20120215-r15.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="dmidecode"
+BASEPOL="2.20120215-r15"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for dmidecode"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-dnsmasq/ChangeLog b/sec-policy/selinux-dnsmasq/ChangeLog
new file mode 100644
index 0000000..2d860b4
--- /dev/null
+++ b/sec-policy/selinux-dnsmasq/ChangeLog
@@ -0,0 +1,90 @@
+# ChangeLog for sec-policy/selinux-dnsmasq
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dnsmasq/ChangeLog,v 1.18 2012/06/27 20:33:54 swift Exp $
+
+*selinux-dnsmasq-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-dnsmasq-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-dnsmasq-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-dnsmasq-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-dnsmasq-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-dnsmasq-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-dnsmasq-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-dnsmasq-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-dnsmasq-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-dnsmasq-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-dnsmasq-2.20090730.ebuild, -selinux-dnsmasq-2.20091215.ebuild,
+  -selinux-dnsmasq-20080525.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-dnsmasq-2.20101213.ebuild:
+  Stable amd64 x86
+
+*selinux-dnsmasq-2.20101213 (05 Feb 2011)
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-dnsmasq-2.20101213.ebuild:
+  New upstream policy.
+
+*selinux-dnsmasq-2.20091215 (16 Dec 2009)
+
+  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-dnsmasq-2.20091215.ebuild:
+  New upstream release.
+
+  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-dnsmasq-20070329.ebuild, -selinux-dnsmasq-20070928.ebuild,
+  selinux-dnsmasq-20080525.ebuild:
+  Mark 20080525 stable, clear old ebuilds.
+
+*selinux-dnsmasq-2.20090730 (03 Aug 2009)
+
+  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-dnsmasq-2.20090730.ebuild:
+  New upstream release.
+
+  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+  selinux-dnsmasq-20070329.ebuild, selinux-dnsmasq-20070928.ebuild,
+  selinux-dnsmasq-20080525.ebuild:
+  Drop alpha, mips, ppc, sparc selinux support.
+
+*selinux-dnsmasq-20080525 (25 May 2008)
+
+  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-dnsmasq-20080525.ebuild:
+  New SVN snapshot.
+
+  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+  selinux-dnsmasq-20070928.ebuild:
+  Mark stable.
+
+*selinux-dnsmasq-20070928 (26 Nov 2007)
+
+  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-dnsmasq-20070928.ebuild:
+  New SVN snapshot.
+
+*selinux-dnsmasq-20070329 (22 Aug 2007)
+
+  22 Aug 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-dnsmasq-20070329.ebuild:
+  Initial commit.
+

diff --git a/sec-policy/selinux-dnsmasq/metadata.xml b/sec-policy/selinux-dnsmasq/metadata.xml
new file mode 100644
index 0000000..b41efda
--- /dev/null
+++ b/sec-policy/selinux-dnsmasq/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for dnsmasq</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-dnsmasq/selinux-dnsmasq-2.20120215-r15.ebuild b/sec-policy/selinux-dnsmasq/selinux-dnsmasq-2.20120215-r15.ebuild
new file mode 100644
index 0000000..f79cce7
--- /dev/null
+++ b/sec-policy/selinux-dnsmasq/selinux-dnsmasq-2.20120215-r15.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="dnsmasq"
+BASEPOL="2.20120215-r15"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for dnsmasq"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-dovecot/ChangeLog b/sec-policy/selinux-dovecot/ChangeLog
new file mode 100644
index 0000000..cc659fd
--- /dev/null
+++ b/sec-policy/selinux-dovecot/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-dovecot
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dovecot/ChangeLog,v 1.9 2012/06/27 20:33:55 swift Exp $
+
+*selinux-dovecot-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-dovecot-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-dovecot-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-dovecot-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-dovecot-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-dovecot-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-dovecot-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-dovecot-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-dovecot-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-dovecot-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-dovecot-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-dovecot/metadata.xml b/sec-policy/selinux-dovecot/metadata.xml
new file mode 100644
index 0000000..42e8a34
--- /dev/null
+++ b/sec-policy/selinux-dovecot/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for dovecot</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-dovecot/selinux-dovecot-2.20120215-r15.ebuild b/sec-policy/selinux-dovecot/selinux-dovecot-2.20120215-r15.ebuild
new file mode 100644
index 0000000..42c033c
--- /dev/null
+++ b/sec-policy/selinux-dovecot/selinux-dovecot-2.20120215-r15.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="dovecot"
+BASEPOL="2.20120215-r15"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for dovecot"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-dpkg/ChangeLog b/sec-policy/selinux-dpkg/ChangeLog
new file mode 100644
index 0000000..513d453
--- /dev/null
+++ b/sec-policy/selinux-dpkg/ChangeLog
@@ -0,0 +1,32 @@
+# ChangeLog for sec-policy/selinux-dpkg
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dpkg/ChangeLog,v 1.7 2012/06/27 20:34:16 swift Exp $
+
+*selinux-dpkg-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-dpkg-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-dpkg-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-dpkg-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-dpkg-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-dpkg-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  29 Jan 2012;  <swift@gentoo.org> Manifest:
+  Updating manifest
+
+  29 Jan 2012; <swift@gentoo.org> selinux-dpkg-2.20110726.ebuild:
+  Stabilize
+
+*selinux-dpkg-2.20110726 (04 Dec 2011)
+
+  04 Dec 2011; <swift@gentoo.org> +selinux-dpkg-2.20110726.ebuild,
+  +metadata.xml:
+  Introducing SELinux module for dpkg
+

diff --git a/sec-policy/selinux-dpkg/metadata.xml b/sec-policy/selinux-dpkg/metadata.xml
new file mode 100644
index 0000000..3381586
--- /dev/null
+++ b/sec-policy/selinux-dpkg/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for dpkg</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-dpkg/selinux-dpkg-2.20120215-r15.ebuild b/sec-policy/selinux-dpkg/selinux-dpkg-2.20120215-r15.ebuild
new file mode 100644
index 0000000..f70a9b4
--- /dev/null
+++ b/sec-policy/selinux-dpkg/selinux-dpkg-2.20120215-r15.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="dpkg"
+BASEPOL="2.20120215-r15"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for dpkg"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-dracut/ChangeLog b/sec-policy/selinux-dracut/ChangeLog
new file mode 100644
index 0000000..327e9d3
--- /dev/null
+++ b/sec-policy/selinux-dracut/ChangeLog
@@ -0,0 +1,29 @@
+# ChangeLog for sec-policy/selinux-dracut
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dracut/ChangeLog,v 1.6 2012/06/27 20:34:01 swift Exp $
+
+*selinux-dracut-2.20120215-r2 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-dracut-2.20120215-r2.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-dracut-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-dracut-2.20120215-r1.ebuild:
+  Stabilizing revision 7
+
+*selinux-dracut-2.20120215-r1 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-dracut-2.20120215-r1.ebuild:
+  Bumping to 2.20120215 policies
+
+  23 Feb 2012; <swift@gentoo.org> selinux-dracut-2.20110726.ebuild:
+  Stabilizing
+
+*selinux-dracut-2.20110726 (03 Jan 2012)
+
+  03 Jan 2012; <swift@gentoo.org> +selinux-dracut-2.20110726.ebuild,
+  +metadata.xml:
+  Initial policy for dracut
+

diff --git a/sec-policy/selinux-dracut/metadata.xml b/sec-policy/selinux-dracut/metadata.xml
new file mode 100644
index 0000000..60e5eff
--- /dev/null
+++ b/sec-policy/selinux-dracut/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for dracut</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-dracut/selinux-dracut-2.20120215-r15.ebuild b/sec-policy/selinux-dracut/selinux-dracut-2.20120215-r15.ebuild
new file mode 100644
index 0000000..6c7c6e4
--- /dev/null
+++ b/sec-policy/selinux-dracut/selinux-dracut-2.20120215-r15.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="dracut"
+BASEPOL="2.20120215-r15"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for dracut"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-entropyd/ChangeLog b/sec-policy/selinux-entropyd/ChangeLog
new file mode 100644
index 0000000..2120224
--- /dev/null
+++ b/sec-policy/selinux-entropyd/ChangeLog
@@ -0,0 +1,33 @@
+# ChangeLog for sec-policy/selinux-entropyd
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-entropyd/ChangeLog,v 1.6 2012/06/27 20:34:00 swift Exp $
+
+*selinux-entropyd-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-entropyd-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-entropyd-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-entropyd-2.20120215.ebuild:
+  Stabilizing revision 7
+
+  31 Mar 2012; <swift@gentoo.org> selinux-entropyd-2.20110726.ebuild,
+  +selinux-entropyd-2.20120215.ebuild:
+  Remove deprecated dependency
+
+*selinux-entropyd-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-entropyd-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-entropyd-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-entropyd-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-entropyd-2.20110726.ebuild,
+  +metadata.xml:
+  New policy based on refpolicy 20110726 sources
+

diff --git a/sec-policy/selinux-entropyd/metadata.xml b/sec-policy/selinux-entropyd/metadata.xml
new file mode 100644
index 0000000..459d58f
--- /dev/null
+++ b/sec-policy/selinux-entropyd/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for various entropy daemons</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-entropyd/selinux-entropyd-2.20120215-r15.ebuild b/sec-policy/selinux-entropyd/selinux-entropyd-2.20120215-r15.ebuild
new file mode 100644
index 0000000..aa84ffc
--- /dev/null
+++ b/sec-policy/selinux-entropyd/selinux-entropyd-2.20120215-r15.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="entropyd"
+BASEPOL="2.20120215-r15"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for entropyd"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-evolution/ChangeLog b/sec-policy/selinux-evolution/ChangeLog
new file mode 100644
index 0000000..1e9a767
--- /dev/null
+++ b/sec-policy/selinux-evolution/ChangeLog
@@ -0,0 +1,41 @@
+# ChangeLog for sec-policy/selinux-evolution
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-evolution/ChangeLog,v 1.10 2012/06/27 20:34:14 swift Exp $
+
+*selinux-evolution-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-evolution-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  02 Jun 2012; <swift@gentoo.org> selinux-evolution-2.20120215.ebuild:
+  Depend on selinux-xserver, fixes build failure
+
+  13 May 2012; <swift@gentoo.org> -selinux-evolution-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-evolution-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-evolution-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-evolution-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-evolution-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-evolution-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-evolution-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-evolution-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-evolution-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-evolution/metadata.xml b/sec-policy/selinux-evolution/metadata.xml
new file mode 100644
index 0000000..7732ae0
--- /dev/null
+++ b/sec-policy/selinux-evolution/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for evolution</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-evolution/selinux-evolution-2.20120215-r15.ebuild b/sec-policy/selinux-evolution/selinux-evolution-2.20120215-r15.ebuild
new file mode 100644
index 0000000..f40064b
--- /dev/null
+++ b/sec-policy/selinux-evolution/selinux-evolution-2.20120215-r15.ebuild
@@ -0,0 +1,18 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="evolution"
+BASEPOL="2.20120215-r15"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for evolution"
+
+KEYWORDS="~amd64 ~x86"
+DEPEND="${DEPEND}
+	sec-policy/selinux-xserver
+"
+RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-exim/ChangeLog b/sec-policy/selinux-exim/ChangeLog
new file mode 100644
index 0000000..a67b8ed
--- /dev/null
+++ b/sec-policy/selinux-exim/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-exim
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-exim/ChangeLog,v 1.9 2012/06/27 20:34:06 swift Exp $
+
+*selinux-exim-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-exim-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-exim-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-exim-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-exim-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-exim-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-exim-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-exim-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-exim-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-exim-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-exim-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-exim/metadata.xml b/sec-policy/selinux-exim/metadata.xml
new file mode 100644
index 0000000..00a5004
--- /dev/null
+++ b/sec-policy/selinux-exim/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for exim</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-exim/selinux-exim-2.20120215-r15.ebuild b/sec-policy/selinux-exim/selinux-exim-2.20120215-r15.ebuild
new file mode 100644
index 0000000..5a974d4
--- /dev/null
+++ b/sec-policy/selinux-exim/selinux-exim-2.20120215-r15.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="exim"
+BASEPOL="2.20120215-r15"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for exim"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-fail2ban/ChangeLog b/sec-policy/selinux-fail2ban/ChangeLog
new file mode 100644
index 0000000..2b6fb86
--- /dev/null
+++ b/sec-policy/selinux-fail2ban/ChangeLog
@@ -0,0 +1,59 @@
+# ChangeLog for sec-policy/selinux-fail2ban
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-fail2ban/ChangeLog,v 1.14 2012/06/27 20:34:16 swift Exp $
+
+*selinux-fail2ban-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-fail2ban-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-fail2ban-2.20110726.ebuild,
+  -selinux-fail2ban-2.20110726-r1.ebuild,
+  -selinux-fail2ban-2.20110726-r2.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-fail2ban-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-fail2ban-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-fail2ban-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  23 Feb 2012; <swift@gentoo.org> selinux-fail2ban-2.20110726-r2.ebuild:
+  Stabilizing
+
+  29 Jan 2012;  <swift@gentoo.org> Manifest:
+  Updating manifest
+
+  29 Jan 2012; <swift@gentoo.org> selinux-fail2ban-2.20110726-r1.ebuild:
+  Stabilize
+
+*selinux-fail2ban-2.20110726-r2 (14 Jan 2012)
+
+  14 Jan 2012; <swift@gentoo.org> +selinux-fail2ban-2.20110726-r2.ebuild:
+  Numerous fixes in policy
+
+*selinux-fail2ban-2.20110726-r1 (17 Dec 2011)
+
+  17 Dec 2011; <swift@gentoo.org> +selinux-fail2ban-2.20110726-r1.ebuild:
+  Do not audit write attempts to /usr
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-fail2ban-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-fail2ban-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-fail2ban-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-fail2ban-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-fail2ban-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-fail2ban/metadata.xml b/sec-policy/selinux-fail2ban/metadata.xml
new file mode 100644
index 0000000..6d215bf
--- /dev/null
+++ b/sec-policy/selinux-fail2ban/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for fail2ban</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-fail2ban/selinux-fail2ban-2.20120215-r15.ebuild b/sec-policy/selinux-fail2ban/selinux-fail2ban-2.20120215-r15.ebuild
new file mode 100644
index 0000000..5f28cef
--- /dev/null
+++ b/sec-policy/selinux-fail2ban/selinux-fail2ban-2.20120215-r15.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="fail2ban"
+BASEPOL="2.20120215-r15"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for fail2ban"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-fetchmail/ChangeLog b/sec-policy/selinux-fetchmail/ChangeLog
new file mode 100644
index 0000000..cca9dc0
--- /dev/null
+++ b/sec-policy/selinux-fetchmail/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-fetchmail
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-fetchmail/ChangeLog,v 1.9 2012/06/27 20:34:01 swift Exp $
+
+*selinux-fetchmail-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-fetchmail-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-fetchmail-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-fetchmail-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-fetchmail-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-fetchmail-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-fetchmail-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-fetchmail-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-fetchmail-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-fetchmail-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-fetchmail-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-fetchmail/metadata.xml b/sec-policy/selinux-fetchmail/metadata.xml
new file mode 100644
index 0000000..ade9e3b
--- /dev/null
+++ b/sec-policy/selinux-fetchmail/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for fetchmail</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-fetchmail/selinux-fetchmail-2.20120215-r15.ebuild b/sec-policy/selinux-fetchmail/selinux-fetchmail-2.20120215-r15.ebuild
new file mode 100644
index 0000000..ff306ec
--- /dev/null
+++ b/sec-policy/selinux-fetchmail/selinux-fetchmail-2.20120215-r15.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="fetchmail"
+BASEPOL="2.20120215-r15"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for fetchmail"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-finger/ChangeLog b/sec-policy/selinux-finger/ChangeLog
new file mode 100644
index 0000000..efa5b89
--- /dev/null
+++ b/sec-policy/selinux-finger/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-finger
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-finger/ChangeLog,v 1.9 2012/06/27 20:34:08 swift Exp $
+
+*selinux-finger-2.20120215-r2 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-finger-2.20120215-r2.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-finger-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-finger-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-finger-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-finger-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-finger-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-finger-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-finger-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-finger-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-finger-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-finger/metadata.xml b/sec-policy/selinux-finger/metadata.xml
new file mode 100644
index 0000000..d08fa6d
--- /dev/null
+++ b/sec-policy/selinux-finger/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for finger</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-finger/selinux-finger-2.20120215-r15.ebuild b/sec-policy/selinux-finger/selinux-finger-2.20120215-r15.ebuild
new file mode 100644
index 0000000..284afd1
--- /dev/null
+++ b/sec-policy/selinux-finger/selinux-finger-2.20120215-r15.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="finger"
+BASEPOL="2.20120215-r15"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for finger"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-fprintd/ChangeLog b/sec-policy/selinux-fprintd/ChangeLog
new file mode 100644
index 0000000..3064ca3
--- /dev/null
+++ b/sec-policy/selinux-fprintd/ChangeLog
@@ -0,0 +1,41 @@
+# ChangeLog for sec-policy/selinux-fprintd
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-fprintd/ChangeLog,v 1.10 2012/06/27 20:33:57 swift Exp $
+
+*selinux-fprintd-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-fprintd-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  09 Jun 2012; <swift@gentoo.org> selinux-fprintd-2.20120215.ebuild:
+  Adding dependency on selinux-dbus, fixes build failure
+
+  13 May 2012; <swift@gentoo.org> -selinux-fprintd-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-fprintd-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-fprintd-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-fprintd-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-fprintd-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-fprintd-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-fprintd-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-fprintd-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-fprintd-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-fprintd/metadata.xml b/sec-policy/selinux-fprintd/metadata.xml
new file mode 100644
index 0000000..456fff2
--- /dev/null
+++ b/sec-policy/selinux-fprintd/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for fprintd</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-fprintd/selinux-fprintd-2.20120215-r15.ebuild b/sec-policy/selinux-fprintd/selinux-fprintd-2.20120215-r15.ebuild
new file mode 100644
index 0000000..6df2937
--- /dev/null
+++ b/sec-policy/selinux-fprintd/selinux-fprintd-2.20120215-r15.ebuild
@@ -0,0 +1,18 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="fprintd"
+BASEPOL="2.20120215-r15"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for fprintd"
+
+KEYWORDS="~amd64 ~x86"
+DEPEND="${DEPEND}
+	sec-policy/selinux-dbus
+"
+RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-ftp/ChangeLog b/sec-policy/selinux-ftp/ChangeLog
new file mode 100644
index 0000000..5211638
--- /dev/null
+++ b/sec-policy/selinux-ftp/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-ftp
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ftp/ChangeLog,v 1.7 2012/06/27 20:33:48 swift Exp $
+
+*selinux-ftp-2.20120215-r2 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-ftp-2.20120215-r2.ebuild:
+  Bump to revision 13
+
+*selinux-ftp-2.20120215-r1 (20 May 2012)
+
+  20 May 2012; <swift@gentoo.org> +selinux-ftp-2.20120215-r1.ebuild:
+  Bumping to rev 9
+
+  13 May 2012; <swift@gentoo.org> -selinux-ftp-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-ftp-2.20120215.ebuild:
+  Stabilizing revision 7
+
+  31 Mar 2012; <swift@gentoo.org> selinux-ftp-2.20110726.ebuild,
+  +selinux-ftp-2.20120215.ebuild:
+  Remove deprecated dependency
+
+*selinux-ftp-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-ftp-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-ftp-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-ftp-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-ftp-2.20110726.ebuild,
+  +metadata.xml:
+  New policy based on refpolicy 20110726 sources
+

diff --git a/sec-policy/selinux-ftp/metadata.xml b/sec-policy/selinux-ftp/metadata.xml
new file mode 100644
index 0000000..ca1762e
--- /dev/null
+++ b/sec-policy/selinux-ftp/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for ftp</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-ftp/selinux-ftp-2.20120215-r15.ebuild b/sec-policy/selinux-ftp/selinux-ftp-2.20120215-r15.ebuild
new file mode 100644
index 0000000..7a37412
--- /dev/null
+++ b/sec-policy/selinux-ftp/selinux-ftp-2.20120215-r15.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="ftp"
+BASEPOL="2.20120215-r15"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for ftp"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-games/ChangeLog b/sec-policy/selinux-games/ChangeLog
new file mode 100644
index 0000000..afe7682
--- /dev/null
+++ b/sec-policy/selinux-games/ChangeLog
@@ -0,0 +1,90 @@
+# ChangeLog for sec-policy/selinux-games
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-games/ChangeLog,v 1.18 2012/06/27 20:34:07 swift Exp $
+
+*selinux-games-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-games-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-games-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-games-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-games-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-games-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-games-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-games-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-games-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-games-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-games-2.20090730.ebuild, -selinux-games-2.20091215.ebuild,
+  -selinux-games-20080525.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-games-2.20101213.ebuild:
+  Stable amd64 x86
+
+*selinux-games-2.20101213 (05 Feb 2011)
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-games-2.20101213.ebuild:
+  New upstream policy.
+
+*selinux-games-2.20091215 (16 Dec 2009)
+
+  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-games-2.20091215.ebuild:
+  New upstream release.
+
+  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-games-20070329.ebuild, -selinux-games-20070928.ebuild,
+  selinux-games-20080525.ebuild:
+  Mark 20080525 stable, clear old ebuilds.
+
+*selinux-games-2.20090730 (03 Aug 2009)
+
+  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-games-2.20090730.ebuild:
+  New upstream release.
+
+  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+  selinux-games-20070329.ebuild, selinux-games-20070928.ebuild,
+  selinux-games-20080525.ebuild:
+  Drop alpha, mips, ppc, sparc selinux support.
+
+*selinux-games-20080525 (25 May 2008)
+
+  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-games-20080525.ebuild:
+  New SVN snapshot.
+
+  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+  selinux-games-20070928.ebuild:
+  Mark stable.
+
+*selinux-games-20070928 (26 Nov 2007)
+
+  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-games-20070928.ebuild:
+  New SVN snapshot.
+
+*selinux-games-20070329 (11 Jun 2007)
+
+  11 Jun 2007; Petre Rodan <kaiowas@gentoo.org> +metadata.xml,
+  +selinux-games-20070329.ebuild:
+  initial commit
+

diff --git a/sec-policy/selinux-games/metadata.xml b/sec-policy/selinux-games/metadata.xml
new file mode 100644
index 0000000..f766f5f
--- /dev/null
+++ b/sec-policy/selinux-games/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for games</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-games/selinux-games-2.20120215-r15.ebuild b/sec-policy/selinux-games/selinux-games-2.20120215-r15.ebuild
new file mode 100644
index 0000000..fd2cbc2
--- /dev/null
+++ b/sec-policy/selinux-games/selinux-games-2.20120215-r15.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="games"
+BASEPOL="2.20120215-r15"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for games"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-gatekeeper/ChangeLog b/sec-policy/selinux-gatekeeper/ChangeLog
new file mode 100644
index 0000000..3c66636
--- /dev/null
+++ b/sec-policy/selinux-gatekeeper/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-gatekeeper
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gatekeeper/ChangeLog,v 1.9 2012/06/27 20:34:11 swift Exp $
+
+*selinux-gatekeeper-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-gatekeeper-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-gatekeeper-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-gatekeeper-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-gatekeeper-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-gatekeeper-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-gatekeeper-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-gatekeeper-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-gatekeeper-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-gatekeeper-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-gatekeeper-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-gatekeeper/metadata.xml b/sec-policy/selinux-gatekeeper/metadata.xml
new file mode 100644
index 0000000..b12206f
--- /dev/null
+++ b/sec-policy/selinux-gatekeeper/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for gatekeeper</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-gatekeeper/selinux-gatekeeper-2.20120215-r15.ebuild b/sec-policy/selinux-gatekeeper/selinux-gatekeeper-2.20120215-r15.ebuild
new file mode 100644
index 0000000..b669d15
--- /dev/null
+++ b/sec-policy/selinux-gatekeeper/selinux-gatekeeper-2.20120215-r15.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="gatekeeper"
+BASEPOL="2.20120215-r15"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for gatekeeper"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-gift/ChangeLog b/sec-policy/selinux-gift/ChangeLog
new file mode 100644
index 0000000..1eb6df3
--- /dev/null
+++ b/sec-policy/selinux-gift/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-gift
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gift/ChangeLog,v 1.9 2012/06/27 20:33:58 swift Exp $
+
+*selinux-gift-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-gift-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-gift-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-gift-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-gift-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-gift-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-gift-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-gift-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-gift-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-gift-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-gift-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-gift/metadata.xml b/sec-policy/selinux-gift/metadata.xml
new file mode 100644
index 0000000..78fc357
--- /dev/null
+++ b/sec-policy/selinux-gift/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for gift</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-gift/selinux-gift-2.20120215-r15.ebuild b/sec-policy/selinux-gift/selinux-gift-2.20120215-r15.ebuild
new file mode 100644
index 0000000..ba7658e
--- /dev/null
+++ b/sec-policy/selinux-gift/selinux-gift-2.20120215-r15.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="gift"
+BASEPOL="2.20120215-r15"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for gift"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-gitosis/ChangeLog b/sec-policy/selinux-gitosis/ChangeLog
new file mode 100644
index 0000000..88a62f1
--- /dev/null
+++ b/sec-policy/selinux-gitosis/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-gitosis
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gitosis/ChangeLog,v 1.9 2012/06/27 20:34:12 swift Exp $
+
+*selinux-gitosis-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-gitosis-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-gitosis-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-gitosis-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-gitosis-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-gitosis-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-gitosis-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-gitosis-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-gitosis-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-gitosis-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-gitosis-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-gitosis/metadata.xml b/sec-policy/selinux-gitosis/metadata.xml
new file mode 100644
index 0000000..e7bc9d1
--- /dev/null
+++ b/sec-policy/selinux-gitosis/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for gitosis</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-gitosis/selinux-gitosis-2.20120215-r15.ebuild b/sec-policy/selinux-gitosis/selinux-gitosis-2.20120215-r15.ebuild
new file mode 100644
index 0000000..f04a639
--- /dev/null
+++ b/sec-policy/selinux-gitosis/selinux-gitosis-2.20120215-r15.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="gitosis"
+BASEPOL="2.20120215-r15"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for gitosis"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-gnome/ChangeLog b/sec-policy/selinux-gnome/ChangeLog
new file mode 100644
index 0000000..e7c74f8
--- /dev/null
+++ b/sec-policy/selinux-gnome/ChangeLog
@@ -0,0 +1,44 @@
+# ChangeLog for sec-policy/selinux-gnome
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gnome/ChangeLog,v 1.9 2012/06/27 20:33:58 swift Exp $
+
+*selinux-gnome-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-gnome-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-gnome-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-gnome-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-gnome-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-gnome-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-gnome-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-gnome-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-gnome-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-gnome-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-gnome-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+
+*selinux-gnome-2.20101213 (07 Jan 2011)
+
+  07 Jan 2011; <swift@gentoo.org> +selinux-gnome-2.20101213.ebuild,
+  +metadata.xml:
+  Creating the SELinux gnome modules
+

diff --git a/sec-policy/selinux-gnome/metadata.xml b/sec-policy/selinux-gnome/metadata.xml
new file mode 100644
index 0000000..4fe2ce3
--- /dev/null
+++ b/sec-policy/selinux-gnome/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for gnome</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-gnome/selinux-gnome-2.20120215-r15.ebuild b/sec-policy/selinux-gnome/selinux-gnome-2.20120215-r15.ebuild
new file mode 100644
index 0000000..80e6741
--- /dev/null
+++ b/sec-policy/selinux-gnome/selinux-gnome-2.20120215-r15.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="gnome"
+BASEPOL="2.20120215-r15"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for gnome"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-gorg/ChangeLog b/sec-policy/selinux-gorg/ChangeLog
new file mode 100644
index 0000000..cb408b2
--- /dev/null
+++ b/sec-policy/selinux-gorg/ChangeLog
@@ -0,0 +1,57 @@
+# ChangeLog for sec-policy/selinux-gorg
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gorg/ChangeLog,v 1.12 2012/06/27 20:33:54 swift Exp $
+
+*selinux-gorg-2.20120215-r2 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-gorg-2.20120215-r2.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-gorg-2.20110726.ebuild,
+  -selinux-gorg-2.20110726-r1.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-gorg-2.20120215-r1.ebuild:
+  Stabilizing revision 7
+
+*selinux-gorg-2.20120215-r1 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-gorg-2.20120215-r1.ebuild:
+  Bumping to 2.20120215 policies
+
+  29 Jan 2012;  <swift@gentoo.org> Manifest:
+  Updating manifest
+
+  29 Jan 2012; <swift@gentoo.org> selinux-gorg-2.20110726-r1.ebuild:
+  Stabilize
+
+*selinux-gorg-2.20110726-r1 (17 Dec 2011)
+
+  17 Dec 2011; <swift@gentoo.org> +selinux-gorg-2.20110726-r1.ebuild:
+  Add localization support
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-gorg-2.20101213.ebuild,
+  -files/add-gorg.patch:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-gorg-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-gorg-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-gorg-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-gorg-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+
+*selinux-gorg-2.20101213 (07 Jan 2011)
+
+  07 Jan 2011; <swift@gentoo.org> +selinux-gorg-2.20101213.ebuild,
+  +files/add-gorg.patch:
+  Adding gorg module
+

diff --git a/sec-policy/selinux-gorg/metadata.xml b/sec-policy/selinux-gorg/metadata.xml
new file mode 100644
index 0000000..e77d808
--- /dev/null
+++ b/sec-policy/selinux-gorg/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for gorg</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-gorg/selinux-gorg-2.20120215-r15.ebuild b/sec-policy/selinux-gorg/selinux-gorg-2.20120215-r15.ebuild
new file mode 100644
index 0000000..1015331
--- /dev/null
+++ b/sec-policy/selinux-gorg/selinux-gorg-2.20120215-r15.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="gorg"
+BASEPOL="2.20120215-r15"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for gorg"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-gpg/ChangeLog b/sec-policy/selinux-gpg/ChangeLog
new file mode 100644
index 0000000..97eaf93
--- /dev/null
+++ b/sec-policy/selinux-gpg/ChangeLog
@@ -0,0 +1,78 @@
+# ChangeLog for sec-policy/selinux-gpg
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gpg/ChangeLog,v 1.14 2012/06/27 20:34:14 swift Exp $
+
+*selinux-gpg-2.20120215-r2 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-gpg-2.20120215-r2.ebuild:
+  Bump to revision 13
+
+*selinux-gpg-2.20120215-r1 (20 May 2012)
+
+  20 May 2012; <swift@gentoo.org> +selinux-gpg-2.20120215-r1.ebuild:
+  Bumping to rev 9
+
+  13 May 2012; <swift@gentoo.org> -selinux-gpg-2.20110726-r2.ebuild,
+  -selinux-gpg-2.20110726-r3.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-gpg-2.20120215.ebuild:
+  Stabilizing revision 7
+
+  31 Mar 2012; <swift@gentoo.org> selinux-gpg-2.20110726-r3.ebuild:
+  Stabilizing
+
+  31 Mar 2012; <swift@gentoo.org> selinux-gpg-2.20110726-r2.ebuild,
+  selinux-gpg-2.20110726-r3.ebuild, +selinux-gpg-2.20120215.ebuild:
+  Remove deprecated dependency
+
+*selinux-gpg-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-gpg-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+*selinux-gpg-2.20110726-r3 (23 Feb 2012)
+
+  23 Feb 2012; <swift@gentoo.org> +selinux-gpg-2.20110726-r3.ebuild:
+  Support reading of mutt_home_t files for accessing mutt cache
+
+  12 Nov 2011; <swift@gentoo.org> -files/0021-gpg-fix-mutt-call-r4.patch,
+  -files/fix-apps-gpg-r2.patch, -selinux-gpg-2.20101213-r2.ebuild,
+  -selinux-gpg-2.20110726-r1.ebuild:
+  Removing old policies
+
+  12 Nov 2011; <swift@gentoo.org> selinux-gpg-2.20110726-r1.ebuild,
+  selinux-gpg-2.20110726-r2.ebuild:
+  Add minor block on selinux-gnupg to ensure that collisions do not occur
+
+  23 Oct 2011; <swift@gentoo.org> selinux-gpg-2.20110726-r2.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-gpg-2.20110726-r2 (17 Sep 2011)
+
+  17 Sep 2011; <swift@gentoo.org> +selinux-gpg-2.20110726-r2.ebuild:
+  Add gpg_exec interface, used by portage domain (signed tree support)
+
+  09 Sep 2011; <swift@gentoo.org> +files/0021-gpg-fix-mutt-call-r4.patch,
+  selinux-gpg-2.20110726-r1.ebuild:
+  Fix build failure due to wrong call (#382143)
+
+*selinux-gpg-2.20110726-r1 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-gpg-2.20110726-r1.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  25 Jul 2011; Anthony G. Basile <blueness@gentoo.org>
+  +files/fix-apps-gpg-r2.patch, +selinux-gpg-2.20101213-r2.ebuild,
+  +metadata.xml:
+  Initial commit to tree
+
+  22 Jul 2011; <swift@gentoo.org> selinux-gpg-2.20101213-r2.ebuild:
+  Add proper blocker to automatically switch from gnupg to gpg
+
+*selinux-gpg-2.20101213-r2 (22 Jul 2011)
+
+  22 Jul 2011; <swift@gentoo.org> +selinux-gpg-2.20101213-r2.ebuild,
+  +metadata.xml:
+  Use module-based naming as per Gentoo Hardened SELinux guidelines
+

diff --git a/sec-policy/selinux-gpg/metadata.xml b/sec-policy/selinux-gpg/metadata.xml
new file mode 100644
index 0000000..9090500
--- /dev/null
+++ b/sec-policy/selinux-gpg/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for gnupg</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-gpg/selinux-gpg-2.20120215-r15.ebuild b/sec-policy/selinux-gpg/selinux-gpg-2.20120215-r15.ebuild
new file mode 100644
index 0000000..17740ea
--- /dev/null
+++ b/sec-policy/selinux-gpg/selinux-gpg-2.20120215-r15.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="gpg"
+BASEPOL="2.20120215-r15"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for gpg"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-gpm/ChangeLog b/sec-policy/selinux-gpm/ChangeLog
new file mode 100644
index 0000000..2fc870e
--- /dev/null
+++ b/sec-policy/selinux-gpm/ChangeLog
@@ -0,0 +1,140 @@
+# ChangeLog for sec-policy/selinux-gpm
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gpm/ChangeLog,v 1.29 2012/06/27 20:33:59 swift Exp $
+
+*selinux-gpm-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-gpm-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-gpm-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-gpm-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-gpm-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-gpm-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-gpm-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-gpm-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-gpm-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-gpm-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-gpm-2.20090730.ebuild, -selinux-gpm-2.20091215.ebuild,
+  -selinux-gpm-20080525.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-gpm-2.20101213.ebuild:
+  Stable amd64 x86
+
+*selinux-gpm-2.20101213 (05 Feb 2011)
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-gpm-2.20101213.ebuild:
+  New upstream policy.
+
+*selinux-gpm-2.20091215 (16 Dec 2009)
+
+  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-gpm-2.20091215.ebuild:
+  New upstream release.
+
+  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-gpm-20070329.ebuild, -selinux-gpm-20070928.ebuild,
+  selinux-gpm-20080525.ebuild:
+  Mark 20080525 stable, clear old ebuilds.
+
+*selinux-gpm-2.20090730 (03 Aug 2009)
+
+  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-gpm-2.20090730.ebuild:
+  New upstream release.
+
+  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+  selinux-gpm-20070329.ebuild, selinux-gpm-20070928.ebuild,
+  selinux-gpm-20080525.ebuild:
+  Drop alpha, mips, ppc, sparc selinux support.
+
+*selinux-gpm-20080525 (25 May 2008)
+
+  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-gpm-20080525.ebuild:
+  New SVN snapshot.
+
+  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-gpm-20041128.ebuild, -selinux-gpm-20061114.ebuild:
+  Remove old ebuilds.
+
+  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+  selinux-gpm-20070928.ebuild:
+  Mark stable.
+
+*selinux-gpm-20070928 (26 Nov 2007)
+
+  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-gpm-20070928.ebuild:
+  New SVN snapshot.
+
+  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
+  selinux-gpm-20070329.ebuild:
+  Mark stable.
+
+*selinux-gpm-20070329 (29 Mar 2007)
+
+  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-gpm-20070329.ebuild:
+  New SVN snapshot.
+
+  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
+  Redigest for Manifest2
+
+*selinux-gpm-20061114 (15 Nov 2006)
+
+  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-gpm-20061114.ebuild:
+  New SVN snapshot.
+
+*selinux-gpm-20061008 (10 Oct 2006)
+
+  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-gpm-20061008.ebuild:
+  First mainstream reference policy testing release.
+
+  23 May 2005; Stephen Bennett <spb@gentoo.org> selinux-gpm-20041128.ebuild:
+  ~mips keywords.
+
+*selinux-gpm-20041128 (12 Dec 2004)
+
+  12 Dec 2004; petre rodan <kaiowas@gentoo.org>
+  -selinux-gpm-20041110.ebuild, +selinux-gpm-20041128.ebuild:
+  trivial merge with upstream policy
+
+*selinux-gpm-20041110 (13 Nov 2004)
+
+  13 Nov 2004; petre rodan <kaiowas@gentoo.org>
+  -selinux-gpm-20040429.ebuild, +selinux-gpm-20041110.ebuild:
+  merge with nsa policy
+
+*selinux-gpm-20040429 (29 Apr 2004)
+
+  29 Apr 2004; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-gpm-20040429.ebuild:
+  2004.1 update.
+
+*selinux-gpm-20040106 (06 Jan 2004)
+
+  06 Jan 2004; Chris PeBenito <pebenito@gentoo.org> metadata.xml,
+  selinux-gpm-20040106.ebuild:
+  Initial commit.  Fixed up by Marco Purmer.
+

diff --git a/sec-policy/selinux-gpm/metadata.xml b/sec-policy/selinux-gpm/metadata.xml
new file mode 100644
index 0000000..23281f1
--- /dev/null
+++ b/sec-policy/selinux-gpm/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for gpm</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-gpm/selinux-gpm-2.20120215-r15.ebuild b/sec-policy/selinux-gpm/selinux-gpm-2.20120215-r15.ebuild
new file mode 100644
index 0000000..aa96a26
--- /dev/null
+++ b/sec-policy/selinux-gpm/selinux-gpm-2.20120215-r15.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="gpm"
+BASEPOL="2.20120215-r15"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for gpm"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-gpsd/ChangeLog b/sec-policy/selinux-gpsd/ChangeLog
new file mode 100644
index 0000000..9873860
--- /dev/null
+++ b/sec-policy/selinux-gpsd/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-gpsd
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gpsd/ChangeLog,v 1.9 2012/06/27 20:33:54 swift Exp $
+
+*selinux-gpsd-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-gpsd-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-gpsd-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-gpsd-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-gpsd-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-gpsd-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-gpsd-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-gpsd-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-gpsd-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-gpsd-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-gpsd-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-gpsd/metadata.xml b/sec-policy/selinux-gpsd/metadata.xml
new file mode 100644
index 0000000..fc94126
--- /dev/null
+++ b/sec-policy/selinux-gpsd/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for gpsd</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-gpsd/selinux-gpsd-2.20120215-r15.ebuild b/sec-policy/selinux-gpsd/selinux-gpsd-2.20120215-r15.ebuild
new file mode 100644
index 0000000..f6cf9d9
--- /dev/null
+++ b/sec-policy/selinux-gpsd/selinux-gpsd-2.20120215-r15.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="gpsd"
+BASEPOL="2.20120215-r15"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for gpsd"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-hddtemp/ChangeLog b/sec-policy/selinux-hddtemp/ChangeLog
new file mode 100644
index 0000000..fc9bf2a
--- /dev/null
+++ b/sec-policy/selinux-hddtemp/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-hddtemp
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-hddtemp/ChangeLog,v 1.9 2012/06/27 20:33:50 swift Exp $
+
+*selinux-hddtemp-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-hddtemp-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-hddtemp-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-hddtemp-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-hddtemp-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-hddtemp-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-hddtemp-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-hddtemp-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-hddtemp-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-hddtemp-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-hddtemp-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-hddtemp/metadata.xml b/sec-policy/selinux-hddtemp/metadata.xml
new file mode 100644
index 0000000..7689a32
--- /dev/null
+++ b/sec-policy/selinux-hddtemp/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for hddtemp</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-hddtemp/selinux-hddtemp-2.20120215-r15.ebuild b/sec-policy/selinux-hddtemp/selinux-hddtemp-2.20120215-r15.ebuild
new file mode 100644
index 0000000..596f691
--- /dev/null
+++ b/sec-policy/selinux-hddtemp/selinux-hddtemp-2.20120215-r15.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="hddtemp"
+BASEPOL="2.20120215-r15"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for hddtemp"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-howl/ChangeLog b/sec-policy/selinux-howl/ChangeLog
new file mode 100644
index 0000000..1dccd78
--- /dev/null
+++ b/sec-policy/selinux-howl/ChangeLog
@@ -0,0 +1,32 @@
+# ChangeLog for sec-policy/selinux-howl
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-howl/ChangeLog,v 1.7 2012/06/27 20:34:00 swift Exp $
+
+*selinux-howl-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-howl-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-howl-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-howl-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-howl-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-howl-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  29 Jan 2012;  <swift@gentoo.org> Manifest:
+  Updating manifest
+
+  29 Jan 2012; <swift@gentoo.org> selinux-howl-2.20110726.ebuild:
+  Stabilize
+
+*selinux-howl-2.20110726 (04 Dec 2011)
+
+  04 Dec 2011; <swift@gentoo.org> +selinux-howl-2.20110726.ebuild,
+  +metadata.xml:
+  Adding SELinux module for howl
+

diff --git a/sec-policy/selinux-howl/metadata.xml b/sec-policy/selinux-howl/metadata.xml
new file mode 100644
index 0000000..6a79e57
--- /dev/null
+++ b/sec-policy/selinux-howl/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for howl</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-howl/selinux-howl-2.20120215-r15.ebuild b/sec-policy/selinux-howl/selinux-howl-2.20120215-r15.ebuild
new file mode 100644
index 0000000..549c248
--- /dev/null
+++ b/sec-policy/selinux-howl/selinux-howl-2.20120215-r15.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="howl"
+BASEPOL="2.20120215-r15"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for howl"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-icecast/ChangeLog b/sec-policy/selinux-icecast/ChangeLog
new file mode 100644
index 0000000..593f7d8
--- /dev/null
+++ b/sec-policy/selinux-icecast/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-icecast
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-icecast/ChangeLog,v 1.9 2012/06/27 20:33:49 swift Exp $
+
+*selinux-icecast-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-icecast-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-icecast-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-icecast-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-icecast-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-icecast-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-icecast-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-icecast-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-icecast-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-icecast-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-icecast-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-icecast/metadata.xml b/sec-policy/selinux-icecast/metadata.xml
new file mode 100644
index 0000000..7532d9c
--- /dev/null
+++ b/sec-policy/selinux-icecast/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for icecast</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-icecast/selinux-icecast-2.20120215-r15.ebuild b/sec-policy/selinux-icecast/selinux-icecast-2.20120215-r15.ebuild
new file mode 100644
index 0000000..087854f
--- /dev/null
+++ b/sec-policy/selinux-icecast/selinux-icecast-2.20120215-r15.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="icecast"
+BASEPOL="2.20120215-r15"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for icecast"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-ifplugd/ChangeLog b/sec-policy/selinux-ifplugd/ChangeLog
new file mode 100644
index 0000000..cfd4ce9
--- /dev/null
+++ b/sec-policy/selinux-ifplugd/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-ifplugd
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ifplugd/ChangeLog,v 1.9 2012/06/27 20:33:48 swift Exp $
+
+*selinux-ifplugd-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-ifplugd-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-ifplugd-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-ifplugd-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-ifplugd-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-ifplugd-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-ifplugd-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-ifplugd-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-ifplugd-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-ifplugd-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-ifplugd-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-ifplugd/metadata.xml b/sec-policy/selinux-ifplugd/metadata.xml
new file mode 100644
index 0000000..705d192
--- /dev/null
+++ b/sec-policy/selinux-ifplugd/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for ifplugd</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-ifplugd/selinux-ifplugd-2.20120215-r15.ebuild b/sec-policy/selinux-ifplugd/selinux-ifplugd-2.20120215-r15.ebuild
new file mode 100644
index 0000000..80a6ac5
--- /dev/null
+++ b/sec-policy/selinux-ifplugd/selinux-ifplugd-2.20120215-r15.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="ifplugd"
+BASEPOL="2.20120215-r15"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for ifplugd"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-imaze/ChangeLog b/sec-policy/selinux-imaze/ChangeLog
new file mode 100644
index 0000000..432a067
--- /dev/null
+++ b/sec-policy/selinux-imaze/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-imaze
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-imaze/ChangeLog,v 1.9 2012/06/27 20:34:06 swift Exp $
+
+*selinux-imaze-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-imaze-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-imaze-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-imaze-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-imaze-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-imaze-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-imaze-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-imaze-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-imaze-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-imaze-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-imaze-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-imaze/metadata.xml b/sec-policy/selinux-imaze/metadata.xml
new file mode 100644
index 0000000..6c4c2b0
--- /dev/null
+++ b/sec-policy/selinux-imaze/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for imaze</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-imaze/selinux-imaze-2.20120215-r15.ebuild b/sec-policy/selinux-imaze/selinux-imaze-2.20120215-r15.ebuild
new file mode 100644
index 0000000..e35c516
--- /dev/null
+++ b/sec-policy/selinux-imaze/selinux-imaze-2.20120215-r15.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="imaze"
+BASEPOL="2.20120215-r15"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for imaze"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-inetd/ChangeLog b/sec-policy/selinux-inetd/ChangeLog
new file mode 100644
index 0000000..d170385
--- /dev/null
+++ b/sec-policy/selinux-inetd/ChangeLog
@@ -0,0 +1,110 @@
+# ChangeLog for sec-policy/selinux-inetd
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-inetd/ChangeLog,v 1.23 2012/06/27 20:33:53 swift Exp $
+
+*selinux-inetd-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-inetd-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-inetd-2.20110726.ebuild,
+  -selinux-inetd-2.20110726-r1.ebuild, -selinux-inetd-2.20110726-r2.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-inetd-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-inetd-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-inetd-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  29 Jan 2012;  <swift@gentoo.org> Manifest:
+  Updating manifest
+
+  29 Jan 2012; <swift@gentoo.org> selinux-inetd-2.20110726-r2.ebuild:
+  Stabilize
+
+  19 Dec 2011; <swift@gentoo.org> selinux-inetd-2.20110726-r1.ebuild:
+  Stabilize rev6
+
+*selinux-inetd-2.20110726-r2 (04 Dec 2011)
+
+  04 Dec 2011; <swift@gentoo.org> +selinux-inetd-2.20110726-r2.ebuild:
+  Support listening on POP port
+
+*selinux-inetd-2.20110726-r1 (15 Nov 2011)
+
+  15 Nov 2011; <swift@gentoo.org> +selinux-inetd-2.20110726-r1.ebuild:
+  Add resource management privileges to inetd (bug #389917)
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-inetd-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-inetd-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-inetd-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-inetd-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-inetd-2.20090730.ebuild, -selinux-inetd-2.20091215.ebuild,
+  -selinux-inetd-20080525.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-inetd-2.20101213.ebuild:
+  Stable amd64 x86
+
+*selinux-inetd-2.20101213 (05 Feb 2011)
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-inetd-2.20101213.ebuild:
+  New upstream policy.
+
+*selinux-inetd-2.20091215 (16 Dec 2009)
+
+  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-inetd-2.20091215.ebuild:
+  New upstream release.
+
+  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-inetd-20070329.ebuild, -selinux-inetd-20070928.ebuild,
+  selinux-inetd-20080525.ebuild:
+  Mark 20080525 stable, clear old ebuilds.
+
+*selinux-inetd-2.20090730 (03 Aug 2009)
+
+  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-inetd-2.20090730.ebuild:
+  New upstream release.
+
+  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+  selinux-inetd-20070329.ebuild, selinux-inetd-20070928.ebuild,
+  selinux-inetd-20080525.ebuild:
+  Drop alpha, mips, ppc, sparc selinux support.
+
+*selinux-inetd-20080525 (25 May 2008)
+
+  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-inetd-20080525.ebuild:
+  New SVN snapshot.
+
+  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+  selinux-inetd-20070928.ebuild:
+  Mark stable.
+
+*selinux-inetd-20070928 (26 Nov 2007)
+
+  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-inetd-20070928.ebuild:
+  New SVN snapshot.
+
+*selinux-inetd-20070329 (11 Jun 2007)
+
+  11 Jun 2007; Petre Rodan <kaiowas@gentoo.org> +metadata.xml,
+  +selinux-inetd-20070329.ebuild:
+  initial commit
+

diff --git a/sec-policy/selinux-inetd/metadata.xml b/sec-policy/selinux-inetd/metadata.xml
new file mode 100644
index 0000000..0bed3d1
--- /dev/null
+++ b/sec-policy/selinux-inetd/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for inetd</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-inetd/selinux-inetd-2.20120215-r15.ebuild b/sec-policy/selinux-inetd/selinux-inetd-2.20120215-r15.ebuild
new file mode 100644
index 0000000..e1f3fa7
--- /dev/null
+++ b/sec-policy/selinux-inetd/selinux-inetd-2.20120215-r15.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="inetd"
+BASEPOL="2.20120215-r15"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for inetd"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-inn/ChangeLog b/sec-policy/selinux-inn/ChangeLog
new file mode 100644
index 0000000..5461b49
--- /dev/null
+++ b/sec-policy/selinux-inn/ChangeLog
@@ -0,0 +1,43 @@
+# ChangeLog for sec-policy/selinux-inn
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-inn/ChangeLog,v 1.10 2012/06/27 20:33:52 swift Exp $
+
+*selinux-inn-2.20120215-r2 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-inn-2.20120215-r2.ebuild:
+  Bump to revision 13
+
+*selinux-inn-2.20120215-r1 (20 May 2012)
+
+  20 May 2012; <swift@gentoo.org> +selinux-inn-2.20120215-r1.ebuild:
+  Bumping to rev 9
+
+  13 May 2012; <swift@gentoo.org> -selinux-inn-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-inn-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-inn-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-inn-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-inn-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-inn-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-inn-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-inn-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-inn-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-inn/metadata.xml b/sec-policy/selinux-inn/metadata.xml
new file mode 100644
index 0000000..a6c69b9
--- /dev/null
+++ b/sec-policy/selinux-inn/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for inn</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-inn/selinux-inn-2.20120215-r15.ebuild b/sec-policy/selinux-inn/selinux-inn-2.20120215-r15.ebuild
new file mode 100644
index 0000000..462b154
--- /dev/null
+++ b/sec-policy/selinux-inn/selinux-inn-2.20120215-r15.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="inn"
+BASEPOL="2.20120215-r15"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for inn"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-ipsec/ChangeLog b/sec-policy/selinux-ipsec/ChangeLog
new file mode 100644
index 0000000..6fee3b5
--- /dev/null
+++ b/sec-policy/selinux-ipsec/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-ipsec
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ipsec/ChangeLog,v 1.7 2012/06/27 20:34:04 swift Exp $
+
+*selinux-ipsec-2.20120215-r2 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-ipsec-2.20120215-r2.ebuild:
+  Bump to revision 13
+
+*selinux-ipsec-2.20120215-r1 (20 May 2012)
+
+  20 May 2012; <swift@gentoo.org> +selinux-ipsec-2.20120215-r1.ebuild:
+  Bumping to rev 9
+
+  13 May 2012; <swift@gentoo.org> -selinux-ipsec-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-ipsec-2.20120215.ebuild:
+  Stabilizing revision 7
+
+  31 Mar 2012; <swift@gentoo.org> selinux-ipsec-2.20110726.ebuild,
+  +selinux-ipsec-2.20120215.ebuild:
+  Remove deprecated dependency
+
+*selinux-ipsec-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-ipsec-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-ipsec-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-ipsec-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-ipsec-2.20110726.ebuild,
+  +metadata.xml:
+  New policy based on refpolicy 20110726 sources
+

diff --git a/sec-policy/selinux-ipsec/metadata.xml b/sec-policy/selinux-ipsec/metadata.xml
new file mode 100644
index 0000000..3bbae22
--- /dev/null
+++ b/sec-policy/selinux-ipsec/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for ipsec</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-ipsec/selinux-ipsec-2.20120215-r15.ebuild b/sec-policy/selinux-ipsec/selinux-ipsec-2.20120215-r15.ebuild
new file mode 100644
index 0000000..d74dd57
--- /dev/null
+++ b/sec-policy/selinux-ipsec/selinux-ipsec-2.20120215-r15.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="ipsec"
+BASEPOL="2.20120215-r15"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for ipsec"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-irc/ChangeLog b/sec-policy/selinux-irc/ChangeLog
new file mode 100644
index 0000000..873c916
--- /dev/null
+++ b/sec-policy/selinux-irc/ChangeLog
@@ -0,0 +1,26 @@
+# ChangeLog for sec-policy/selinux-irc
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-irc/ChangeLog,v 1.5 2012/06/27 20:34:12 swift Exp $
+
+*selinux-irc-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-irc-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-irc-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-irc-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-irc-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-irc-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+*selinux-irc-2.20110726 (06 Dec 2011)
+
+  06 Dec 2011; <swift@gentoo.org> +selinux-irc-2.20110726.ebuild,
+  +metadata.xml:
+  Adding SELinux policy module for irc
+

diff --git a/sec-policy/selinux-irc/metadata.xml b/sec-policy/selinux-irc/metadata.xml
new file mode 100644
index 0000000..654dd6a
--- /dev/null
+++ b/sec-policy/selinux-irc/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for irc</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-irc/selinux-irc-2.20120215-r15.ebuild b/sec-policy/selinux-irc/selinux-irc-2.20120215-r15.ebuild
new file mode 100644
index 0000000..f4975c0
--- /dev/null
+++ b/sec-policy/selinux-irc/selinux-irc-2.20120215-r15.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="irc"
+BASEPOL="2.20120215-r15"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for irc"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-ircd/ChangeLog b/sec-policy/selinux-ircd/ChangeLog
new file mode 100644
index 0000000..05304bb
--- /dev/null
+++ b/sec-policy/selinux-ircd/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-ircd
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ircd/ChangeLog,v 1.9 2012/06/27 20:34:07 swift Exp $
+
+*selinux-ircd-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-ircd-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-ircd-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-ircd-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-ircd-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-ircd-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-ircd-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-ircd-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-ircd-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-ircd-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-ircd-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-ircd/metadata.xml b/sec-policy/selinux-ircd/metadata.xml
new file mode 100644
index 0000000..35ed1a3
--- /dev/null
+++ b/sec-policy/selinux-ircd/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for ircd</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-ircd/selinux-ircd-2.20120215-r15.ebuild b/sec-policy/selinux-ircd/selinux-ircd-2.20120215-r15.ebuild
new file mode 100644
index 0000000..b626df5
--- /dev/null
+++ b/sec-policy/selinux-ircd/selinux-ircd-2.20120215-r15.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="ircd"
+BASEPOL="2.20120215-r15"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for ircd"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-irqbalance/ChangeLog b/sec-policy/selinux-irqbalance/ChangeLog
new file mode 100644
index 0000000..3f097df
--- /dev/null
+++ b/sec-policy/selinux-irqbalance/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-irqbalance
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-irqbalance/ChangeLog,v 1.9 2012/06/27 20:33:57 swift Exp $
+
+*selinux-irqbalance-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-irqbalance-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-irqbalance-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-irqbalance-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-irqbalance-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-irqbalance-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-irqbalance-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-irqbalance-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-irqbalance-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-irqbalance-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-irqbalance-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-irqbalance/metadata.xml b/sec-policy/selinux-irqbalance/metadata.xml
new file mode 100644
index 0000000..2ec6319
--- /dev/null
+++ b/sec-policy/selinux-irqbalance/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for irqbalance</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-irqbalance/selinux-irqbalance-2.20120215-r15.ebuild b/sec-policy/selinux-irqbalance/selinux-irqbalance-2.20120215-r15.ebuild
new file mode 100644
index 0000000..a0d7dcf
--- /dev/null
+++ b/sec-policy/selinux-irqbalance/selinux-irqbalance-2.20120215-r15.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="irqbalance"
+BASEPOL="2.20120215-r15"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for irqbalance"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-jabber/ChangeLog b/sec-policy/selinux-jabber/ChangeLog
new file mode 100644
index 0000000..168c65c
--- /dev/null
+++ b/sec-policy/selinux-jabber/ChangeLog
@@ -0,0 +1,33 @@
+# ChangeLog for sec-policy/selinux-jabber
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-jabber/ChangeLog,v 1.6 2012/06/27 20:33:58 swift Exp $
+
+*selinux-jabber-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-jabber-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-jabber-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-jabber-2.20120215.ebuild:
+  Stabilizing revision 7
+
+  31 Mar 2012; <swift@gentoo.org> selinux-jabber-2.20110726.ebuild,
+  +selinux-jabber-2.20120215.ebuild:
+  Remove deprecated dependency
+
+*selinux-jabber-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-jabber-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-jabber-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-jabber-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-jabber-2.20110726.ebuild,
+  +metadata.xml:
+  New policy based on refpolicy 20110726 sources
+

diff --git a/sec-policy/selinux-jabber/metadata.xml b/sec-policy/selinux-jabber/metadata.xml
new file mode 100644
index 0000000..82e2550
--- /dev/null
+++ b/sec-policy/selinux-jabber/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for jabber</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-jabber/selinux-jabber-2.20120215-r15.ebuild b/sec-policy/selinux-jabber/selinux-jabber-2.20120215-r15.ebuild
new file mode 100644
index 0000000..ba2b809
--- /dev/null
+++ b/sec-policy/selinux-jabber/selinux-jabber-2.20120215-r15.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="jabber"
+BASEPOL="2.20120215-r15"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for jabber"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-java/ChangeLog b/sec-policy/selinux-java/ChangeLog
new file mode 100644
index 0000000..6edd53b
--- /dev/null
+++ b/sec-policy/selinux-java/ChangeLog
@@ -0,0 +1,43 @@
+# ChangeLog for sec-policy/selinux-java
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-java/ChangeLog,v 1.10 2012/06/27 20:34:08 swift Exp $
+
+*selinux-java-2.20120215-r2 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-java-2.20120215-r2.ebuild:
+  Bump to revision 13
+
+*selinux-java-2.20120215-r1 (20 May 2012)
+
+  20 May 2012; <swift@gentoo.org> +selinux-java-2.20120215-r1.ebuild:
+  Bumping to rev 9
+
+  13 May 2012; <swift@gentoo.org> -selinux-java-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-java-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-java-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-java-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-java-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-java-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-java-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-java-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-java-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-java/metadata.xml b/sec-policy/selinux-java/metadata.xml
new file mode 100644
index 0000000..901aaff
--- /dev/null
+++ b/sec-policy/selinux-java/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for java</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-java/selinux-java-2.20120215-r15.ebuild b/sec-policy/selinux-java/selinux-java-2.20120215-r15.ebuild
new file mode 100644
index 0000000..7736df2
--- /dev/null
+++ b/sec-policy/selinux-java/selinux-java-2.20120215-r15.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="java"
+BASEPOL="2.20120215-r15"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for java"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-kdump/ChangeLog b/sec-policy/selinux-kdump/ChangeLog
new file mode 100644
index 0000000..3bde557
--- /dev/null
+++ b/sec-policy/selinux-kdump/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-kdump
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-kdump/ChangeLog,v 1.9 2012/06/27 20:34:03 swift Exp $
+
+*selinux-kdump-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-kdump-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-kdump-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-kdump-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-kdump-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-kdump-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-kdump-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-kdump-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-kdump-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-kdump-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-kdump-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-kdump/metadata.xml b/sec-policy/selinux-kdump/metadata.xml
new file mode 100644
index 0000000..62a070a
--- /dev/null
+++ b/sec-policy/selinux-kdump/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for kdump</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-kdump/selinux-kdump-2.20120215-r15.ebuild b/sec-policy/selinux-kdump/selinux-kdump-2.20120215-r15.ebuild
new file mode 100644
index 0000000..42b634f
--- /dev/null
+++ b/sec-policy/selinux-kdump/selinux-kdump-2.20120215-r15.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="kdump"
+BASEPOL="2.20120215-r15"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for kdump"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-kerberos/ChangeLog b/sec-policy/selinux-kerberos/ChangeLog
new file mode 100644
index 0000000..82f8c95
--- /dev/null
+++ b/sec-policy/selinux-kerberos/ChangeLog
@@ -0,0 +1,123 @@
+# ChangeLog for sec-policy/selinux-kerberos
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-kerberos/ChangeLog,v 1.25 2012/06/27 20:33:56 swift Exp $
+
+*selinux-kerberos-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-kerberos-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-kerberos-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-kerberos-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-kerberos-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-kerberos-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-kerberos-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-kerberos-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-kerberos-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-kerberos-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-kerberos-2.20090730.ebuild, -selinux-kerberos-2.20091215.ebuild,
+  -selinux-kerberos-20080525.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-kerberos-2.20101213.ebuild:
+  Stable amd64 x86
+
+*selinux-kerberos-2.20101213 (05 Feb 2011)
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-kerberos-2.20101213.ebuild:
+  New upstream policy.
+
+*selinux-kerberos-2.20091215 (16 Dec 2009)
+
+  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-kerberos-2.20091215.ebuild:
+  New upstream release.
+
+  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-kerberos-20070329.ebuild, -selinux-kerberos-20070928.ebuild,
+  selinux-kerberos-20080525.ebuild:
+  Mark 20080525 stable, clear old ebuilds.
+
+*selinux-kerberos-2.20090730 (03 Aug 2009)
+
+  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-kerberos-2.20090730.ebuild:
+  New upstream release.
+
+  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+  selinux-kerberos-20070329.ebuild, selinux-kerberos-20070928.ebuild,
+  selinux-kerberos-20080525.ebuild:
+  Drop alpha, mips, ppc, sparc selinux support.
+
+*selinux-kerberos-20080525 (25 May 2008)
+
+  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-kerberos-20080525.ebuild:
+  New SVN snapshot.
+
+  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-kerberos-20050626.ebuild, -selinux-kerberos-20061114.ebuild:
+  Remove old ebuilds.
+
+  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+  selinux-kerberos-20070928.ebuild:
+  Mark stable.
+
+*selinux-kerberos-20070928 (26 Nov 2007)
+
+  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-kerberos-20070928.ebuild:
+  New SVN snapshot.
+
+  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
+  Removing kaiowas from metadata due to his retirement (see #61930 for
+  reference).
+
+  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
+  selinux-kerberos-20070329.ebuild:
+  Mark stable.
+
+*selinux-kerberos-20070329 (29 Mar 2007)
+
+  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-kerberos-20070329.ebuild:
+  New SVN snapshot.
+
+  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
+  Redigest for Manifest2
+
+*selinux-kerberos-20061114 (15 Nov 2006)
+
+  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-kerberos-20061114.ebuild:
+  New SVN snapshot.
+
+*selinux-kerberos-20061008 (10 Oct 2006)
+
+  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-kerberos-20061008.ebuild:
+  First mainstream reference policy testing release.
+
+*selinux-kerberos-20050626 (26 Jun 2005)
+
+  26 Jun 2005; petre rodan <kaiowas@gentoo.org> +metadata.xml,
+  +selinux-kerberos-20050626.ebuild:
+  initial commit
+

diff --git a/sec-policy/selinux-kerberos/metadata.xml b/sec-policy/selinux-kerberos/metadata.xml
new file mode 100644
index 0000000..0a21fca
--- /dev/null
+++ b/sec-policy/selinux-kerberos/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for kerberos</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-kerberos/selinux-kerberos-2.20120215-r15.ebuild b/sec-policy/selinux-kerberos/selinux-kerberos-2.20120215-r15.ebuild
new file mode 100644
index 0000000..d24e737
--- /dev/null
+++ b/sec-policy/selinux-kerberos/selinux-kerberos-2.20120215-r15.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="kerberos"
+BASEPOL="2.20120215-r15"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for kerberos"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-kerneloops/ChangeLog b/sec-policy/selinux-kerneloops/ChangeLog
new file mode 100644
index 0000000..a5ee0c9
--- /dev/null
+++ b/sec-policy/selinux-kerneloops/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-kerneloops
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-kerneloops/ChangeLog,v 1.9 2012/06/27 20:34:06 swift Exp $
+
+*selinux-kerneloops-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-kerneloops-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-kerneloops-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-kerneloops-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-kerneloops-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-kerneloops-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-kerneloops-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-kerneloops-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-kerneloops-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-kerneloops-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-kerneloops-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-kerneloops/metadata.xml b/sec-policy/selinux-kerneloops/metadata.xml
new file mode 100644
index 0000000..765d1f9
--- /dev/null
+++ b/sec-policy/selinux-kerneloops/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for kerneloops</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-kerneloops/selinux-kerneloops-2.20120215-r15.ebuild b/sec-policy/selinux-kerneloops/selinux-kerneloops-2.20120215-r15.ebuild
new file mode 100644
index 0000000..fdd4bf2
--- /dev/null
+++ b/sec-policy/selinux-kerneloops/selinux-kerneloops-2.20120215-r15.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="kerneloops"
+BASEPOL="2.20120215-r15"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for kerneloops"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-kismet/ChangeLog b/sec-policy/selinux-kismet/ChangeLog
new file mode 100644
index 0000000..5b974c6
--- /dev/null
+++ b/sec-policy/selinux-kismet/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-kismet
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-kismet/ChangeLog,v 1.9 2012/06/27 20:33:49 swift Exp $
+
+*selinux-kismet-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-kismet-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-kismet-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-kismet-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-kismet-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-kismet-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-kismet-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-kismet-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-kismet-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-kismet-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-kismet-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-kismet/metadata.xml b/sec-policy/selinux-kismet/metadata.xml
new file mode 100644
index 0000000..967aedf
--- /dev/null
+++ b/sec-policy/selinux-kismet/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for kismet</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-kismet/selinux-kismet-2.20120215-r15.ebuild b/sec-policy/selinux-kismet/selinux-kismet-2.20120215-r15.ebuild
new file mode 100644
index 0000000..166a916
--- /dev/null
+++ b/sec-policy/selinux-kismet/selinux-kismet-2.20120215-r15.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="kismet"
+BASEPOL="2.20120215-r15"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for kismet"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-ksmtuned/ChangeLog b/sec-policy/selinux-ksmtuned/ChangeLog
new file mode 100644
index 0000000..3b67759
--- /dev/null
+++ b/sec-policy/selinux-ksmtuned/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-ksmtuned
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ksmtuned/ChangeLog,v 1.9 2012/06/27 20:34:01 swift Exp $
+
+*selinux-ksmtuned-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-ksmtuned-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-ksmtuned-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-ksmtuned-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-ksmtuned-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-ksmtuned-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-ksmtuned-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-ksmtuned-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-ksmtuned-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-ksmtuned-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-ksmtuned-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-ksmtuned/metadata.xml b/sec-policy/selinux-ksmtuned/metadata.xml
new file mode 100644
index 0000000..3b44850
--- /dev/null
+++ b/sec-policy/selinux-ksmtuned/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for ksmtuned</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-ksmtuned/selinux-ksmtuned-2.20120215-r15.ebuild b/sec-policy/selinux-ksmtuned/selinux-ksmtuned-2.20120215-r15.ebuild
new file mode 100644
index 0000000..96d8787
--- /dev/null
+++ b/sec-policy/selinux-ksmtuned/selinux-ksmtuned-2.20120215-r15.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="ksmtuned"
+BASEPOL="2.20120215-r15"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for ksmtuned"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-kudzu/ChangeLog b/sec-policy/selinux-kudzu/ChangeLog
new file mode 100644
index 0000000..2bec459
--- /dev/null
+++ b/sec-policy/selinux-kudzu/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-kudzu
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-kudzu/ChangeLog,v 1.9 2012/06/27 20:34:13 swift Exp $
+
+*selinux-kudzu-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-kudzu-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-kudzu-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-kudzu-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-kudzu-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-kudzu-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-kudzu-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-kudzu-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-kudzu-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-kudzu-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-kudzu-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-kudzu/metadata.xml b/sec-policy/selinux-kudzu/metadata.xml
new file mode 100644
index 0000000..235e7ca
--- /dev/null
+++ b/sec-policy/selinux-kudzu/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for kudzu</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-kudzu/selinux-kudzu-2.20120215-r15.ebuild b/sec-policy/selinux-kudzu/selinux-kudzu-2.20120215-r15.ebuild
new file mode 100644
index 0000000..9a135c5
--- /dev/null
+++ b/sec-policy/selinux-kudzu/selinux-kudzu-2.20120215-r15.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="kudzu"
+BASEPOL="2.20120215-r15"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for kudzu"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-ldap/ChangeLog b/sec-policy/selinux-ldap/ChangeLog
new file mode 100644
index 0000000..0c1e79f
--- /dev/null
+++ b/sec-policy/selinux-ldap/ChangeLog
@@ -0,0 +1,146 @@
+# ChangeLog for sec-policy/selinux-ldap
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ldap/ChangeLog,v 1.10 2012/06/27 20:33:49 swift Exp $
+
+*selinux-ldap-2.20120215-r2 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-ldap-2.20120215-r2.ebuild:
+  Bump to revision 13
+
+*selinux-ldap-2.20120215-r1 (20 May 2012)
+
+  20 May 2012; <swift@gentoo.org> +selinux-ldap-2.20120215-r1.ebuild:
+  Bumping to rev 9
+
+  13 May 2012; <swift@gentoo.org> -selinux-ldap-2.20110726-r1.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-ldap-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-ldap-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-ldap-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -files/fix-services-ldap-r1.patch,
+  -selinux-ldap-2.20101213-r1.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-ldap-2.20110726-r1.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-ldap-2.20110726-r1 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-ldap-2.20110726-r1.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-ldap-2.20101213-r1.ebuild:
+  Stable amd64 x86
+
+  16 Apr 2011; Anthony G. Basile <blueness@gentoo.org>
+  +files/fix-services-ldap-r1.patch, +selinux-ldap-2.20101213-r1.ebuild,
+  +metadata.xml:
+  Initial commit to tree, renames selinux-openldap
+
+*selinux-ldap-2.20101213-r1 (14 Mar 2011)
+
+  14 Mar 2011; <swift@gentoo.org> +files/fix-services-ldap-r1.patch,
+  +selinux-ldap-2.20101213-r1.ebuild, +metadata.xml:
+  Fix file contexts, enable ldap administration
+
+*selinux-openldap-2.20101213 (05 Feb 2011)
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-openldap-2.20101213.ebuild:
+  New upstream policy.
+
+*selinux-openldap-2.20091215 (16 Dec 2009)
+
+  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-openldap-2.20091215.ebuild:
+  New upstream release.
+
+  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-openldap-20070329.ebuild, -selinux-openldap-20070928.ebuild,
+  selinux-openldap-20080525.ebuild:
+  Mark 20080525 stable, clear old ebuilds.
+
+*selinux-openldap-2.20090730 (03 Aug 2009)
+
+  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-openldap-2.20090730.ebuild:
+  New upstream release.
+
+  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+  selinux-openldap-20070329.ebuild, selinux-openldap-20070928.ebuild,
+  selinux-openldap-20080525.ebuild:
+  Drop alpha, mips, ppc, sparc selinux support.
+
+*selinux-openldap-20080525 (25 May 2008)
+
+  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-openldap-20080525.ebuild:
+  New SVN snapshot.
+
+  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-openldap-20050626.ebuild, -selinux-openldap-20051122.ebuild,
+  -selinux-openldap-20061114.ebuild:
+  Remove old ebuilds.
+
+  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+  selinux-openldap-20070928.ebuild:
+  Mark stable.
+
+*selinux-openldap-20070928 (26 Nov 2007)
+
+  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-openldap-20070928.ebuild:
+  New SVN snapshot.
+
+  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
+  Removing kaiowas from metadata due to his retirement (see #61930 for
+  reference).
+
+  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
+  selinux-openldap-20070329.ebuild:
+  Mark stable.
+
+*selinux-openldap-20070329 (29 Mar 2007)
+
+  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-openldap-20070329.ebuild:
+  New SVN snapshot.
+
+  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
+  Redigest for Manifest2
+
+*selinux-openldap-20061114 (15 Nov 2006)
+
+  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-openldap-20061114.ebuild:
+  New SVN snapshot.
+
+*selinux-openldap-20061008 (10 Oct 2006)
+
+  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-openldap-20061008.ebuild:
+  First mainstream reference policy testing release.
+
+  02 Dec 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-openldap-20051122.ebuild:
+  mark stable on amd64 mips ppc sparc x86
+
+*selinux-openldap-20051122 (28 Nov 2005)
+
+  28 Nov 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-openldap-20050626.ebuild, +selinux-openldap-20051122.ebuild:
+  marked stable on amd64 mips ppc sparc x86, merge with upstream
+
+*selinux-openldap-20050626 (26 Jun 2005)
+
+  26 Jun 2005; petre rodan <kaiowas@gentoo.org> +metadata.xml,
+  +selinux-openldap-20050626.ebuild:
+  initial commit
+

diff --git a/sec-policy/selinux-ldap/metadata.xml b/sec-policy/selinux-ldap/metadata.xml
new file mode 100644
index 0000000..d873bf1
--- /dev/null
+++ b/sec-policy/selinux-ldap/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for openldap</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-ldap/selinux-ldap-2.20120215-r15.ebuild b/sec-policy/selinux-ldap/selinux-ldap-2.20120215-r15.ebuild
new file mode 100644
index 0000000..05e2f6c
--- /dev/null
+++ b/sec-policy/selinux-ldap/selinux-ldap-2.20120215-r15.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="ldap"
+BASEPOL="2.20120215-r15"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for ldap"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-links/ChangeLog b/sec-policy/selinux-links/ChangeLog
new file mode 100644
index 0000000..4bbc967
--- /dev/null
+++ b/sec-policy/selinux-links/ChangeLog
@@ -0,0 +1,45 @@
+# ChangeLog for sec-policy/selinux-links
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-links/ChangeLog,v 1.9 2012/06/27 20:34:01 swift Exp $
+
+*selinux-links-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-links-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-links-2.20110726-r1.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-links-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-links-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-links-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-links-2.20101213.ebuild,
+  -files/add-apps-links.patch:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-links-2.20110726-r1.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-links-2.20110726-r1 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-links-2.20110726-r1.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-links-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+
+*selinux-links-2.20101213 (22 Jan 2011)
+
+  22 Jan 2011; <swift@gentoo.org> +selinux-links-2.20101213.ebuild,
+  +files/add-apps-links.patch, +metadata.xml:
+  Adding SELinux policy for links webbrowser
+

diff --git a/sec-policy/selinux-links/metadata.xml b/sec-policy/selinux-links/metadata.xml
new file mode 100644
index 0000000..80b8415
--- /dev/null
+++ b/sec-policy/selinux-links/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for links</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-links/selinux-links-2.20120215-r15.ebuild b/sec-policy/selinux-links/selinux-links-2.20120215-r15.ebuild
new file mode 100644
index 0000000..8d939a0
--- /dev/null
+++ b/sec-policy/selinux-links/selinux-links-2.20120215-r15.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="links"
+BASEPOL="2.20120215-r15"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for links"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-lircd/ChangeLog b/sec-policy/selinux-lircd/ChangeLog
new file mode 100644
index 0000000..7951d0f
--- /dev/null
+++ b/sec-policy/selinux-lircd/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-lircd
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-lircd/ChangeLog,v 1.9 2012/06/27 20:34:10 swift Exp $
+
+*selinux-lircd-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-lircd-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-lircd-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-lircd-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-lircd-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-lircd-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-lircd-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-lircd-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-lircd-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-lircd-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-lircd-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-lircd/metadata.xml b/sec-policy/selinux-lircd/metadata.xml
new file mode 100644
index 0000000..bbf99b9
--- /dev/null
+++ b/sec-policy/selinux-lircd/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for lircd</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-lircd/selinux-lircd-2.20120215-r15.ebuild b/sec-policy/selinux-lircd/selinux-lircd-2.20120215-r15.ebuild
new file mode 100644
index 0000000..9c6f360
--- /dev/null
+++ b/sec-policy/selinux-lircd/selinux-lircd-2.20120215-r15.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="lircd"
+BASEPOL="2.20120215-r15"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for lircd"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-loadkeys/ChangeLog b/sec-policy/selinux-loadkeys/ChangeLog
new file mode 100644
index 0000000..9a4536f
--- /dev/null
+++ b/sec-policy/selinux-loadkeys/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-loadkeys
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-loadkeys/ChangeLog,v 1.9 2012/06/27 20:34:10 swift Exp $
+
+*selinux-loadkeys-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-loadkeys-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-loadkeys-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-loadkeys-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-loadkeys-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-loadkeys-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-loadkeys-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-loadkeys-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-loadkeys-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-loadkeys-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-loadkeys-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-loadkeys/metadata.xml b/sec-policy/selinux-loadkeys/metadata.xml
new file mode 100644
index 0000000..6c9b757
--- /dev/null
+++ b/sec-policy/selinux-loadkeys/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for loadkeys</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-loadkeys/selinux-loadkeys-2.20120215-r15.ebuild b/sec-policy/selinux-loadkeys/selinux-loadkeys-2.20120215-r15.ebuild
new file mode 100644
index 0000000..4b93322
--- /dev/null
+++ b/sec-policy/selinux-loadkeys/selinux-loadkeys-2.20120215-r15.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="loadkeys"
+BASEPOL="2.20120215-r15"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for loadkeys"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-lockdev/ChangeLog b/sec-policy/selinux-lockdev/ChangeLog
new file mode 100644
index 0000000..aa6b15f
--- /dev/null
+++ b/sec-policy/selinux-lockdev/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-lockdev
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-lockdev/ChangeLog,v 1.9 2012/06/27 20:34:13 swift Exp $
+
+*selinux-lockdev-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-lockdev-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-lockdev-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-lockdev-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-lockdev-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-lockdev-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-lockdev-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-lockdev-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-lockdev-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-lockdev-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-lockdev-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-lockdev/metadata.xml b/sec-policy/selinux-lockdev/metadata.xml
new file mode 100644
index 0000000..eab4554
--- /dev/null
+++ b/sec-policy/selinux-lockdev/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for lockdev</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-lockdev/selinux-lockdev-2.20120215-r15.ebuild b/sec-policy/selinux-lockdev/selinux-lockdev-2.20120215-r15.ebuild
new file mode 100644
index 0000000..360bc5d
--- /dev/null
+++ b/sec-policy/selinux-lockdev/selinux-lockdev-2.20120215-r15.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="lockdev"
+BASEPOL="2.20120215-r15"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for lockdev"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-logrotate/ChangeLog b/sec-policy/selinux-logrotate/ChangeLog
new file mode 100644
index 0000000..5235447
--- /dev/null
+++ b/sec-policy/selinux-logrotate/ChangeLog
@@ -0,0 +1,166 @@
+# ChangeLog for sec-policy/selinux-logrotate
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-logrotate/ChangeLog,v 1.35 2012/06/27 20:33:50 swift Exp $
+
+*selinux-logrotate-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-logrotate-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-logrotate-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-logrotate-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-logrotate-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-logrotate-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-logrotate-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-logrotate-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-logrotate-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-logrotate-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-logrotate-2.20090730.ebuild, -selinux-logrotate-2.20091215.ebuild,
+  -selinux-logrotate-20080525.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-logrotate-2.20101213.ebuild:
+  Stable amd64 x86
+
+*selinux-logrotate-2.20101213 (05 Feb 2011)
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-logrotate-2.20101213.ebuild:
+  New upstream policy.
+
+*selinux-logrotate-2.20091215 (16 Dec 2009)
+
+  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-logrotate-2.20091215.ebuild:
+  New upstream release.
+
+  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-logrotate-20070329.ebuild, -selinux-logrotate-20070928.ebuild,
+  selinux-logrotate-20080525.ebuild:
+  Mark 20080525 stable, clear old ebuilds.
+
+*selinux-logrotate-2.20090730 (03 Aug 2009)
+
+  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-logrotate-2.20090730.ebuild:
+  New upstream release.
+
+  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+  selinux-logrotate-20070329.ebuild, selinux-logrotate-20070928.ebuild,
+  selinux-logrotate-20080525.ebuild:
+  Drop alpha, mips, ppc, sparc selinux support.
+
+*selinux-logrotate-20080525 (25 May 2008)
+
+  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-logrotate-20080525.ebuild:
+  New SVN snapshot.
+
+  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-logrotate-20050211.ebuild, -selinux-logrotate-20050408.ebuild,
+  -selinux-logrotate-20061114.ebuild:
+  Remove old ebuilds.
+
+  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+  selinux-logrotate-20070928.ebuild:
+  Mark stable.
+
+*selinux-logrotate-20070928 (26 Nov 2007)
+
+  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-logrotate-20070928.ebuild:
+  New SVN snapshot.
+
+  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
+  selinux-logrotate-20070329.ebuild:
+  Mark stable.
+
+*selinux-logrotate-20070329 (29 Mar 2007)
+
+  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-logrotate-20070329.ebuild:
+  New SVN snapshot.
+
+  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
+  Redigest for Manifest2
+
+*selinux-logrotate-20061114 (15 Nov 2006)
+
+  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-logrotate-20061114.ebuild:
+  New SVN snapshot.
+
+*selinux-logrotate-20061008 (10 Oct 2006)
+
+  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-logrotate-20061008.ebuild:
+  First mainstream reference policy testing release.
+
+  07 May 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-logrotate-20041120.ebuild, selinux-logrotate-20050408.ebuild:
+  mark stable
+
+*selinux-logrotate-20050408 (23 Apr 2005)
+
+  23 Apr 2005; petre rodan <kaiowas@gentoo.org>
+  +selinux-logrotate-20050408.ebuild:
+  merge with upstream
+
+  23 Mar 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-logrotate-20050211.ebuild:
+  mark stable
+
+*selinux-logrotate-20050211 (25 Feb 2005)
+
+  25 Feb 2005; petre rodan <kaiowas@gentoo.org>
+  +selinux-logrotate-20050211.ebuild:
+  merge with upstream policy
+
+  12 Dec 2004; petre rodan <kaiowas@gentoo.org>
+  -selinux-logrotate-20031129.ebuild, -selinux-logrotate-20041114.ebuild:
+  removed old builds
+
+  23 Nov 2004; petre rodan <kaiowas@gentoo.org>
+  selinux-logrotate-20041120.ebuild:
+  mark stable
+
+*selinux-logrotate-20041120 (22 Nov 2004)
+
+  22 Nov 2004; petre rodan <kaiowas@gentoo.org>
+  +selinux-logrotate-20041120.ebuild:
+  merge with nsa policy
+
+*selinux-logrotate-20041114 (14 Nov 2004)
+
+  14 Nov 2004; petre rodan <kaiowas@gentoo.org>
+  -selinux-logrotate-20041109.ebuild, +selinux-logrotate-20041114.ebuild:
+  fixed gentoo-specific file context
+
+*selinux-logrotate-20041109 (13 Nov 2004)
+
+  13 Nov 2004; petre rodan <kaiowas@gentoo.org>
+  +selinux-logrotate-20041109.ebuild:
+  merge with nsa policy
+
+*selinux-logrotate-20031129 (29 Nov 2003)
+
+  29 Nov 2003; Chris PeBenito <pebenito@gentoo.org> metadata.xml,
+  selinux-logrotate-20031129.ebuild:
+  Initial commit.  Submitted by Tad Glines.
+

diff --git a/sec-policy/selinux-logrotate/metadata.xml b/sec-policy/selinux-logrotate/metadata.xml
new file mode 100644
index 0000000..f5f0a65
--- /dev/null
+++ b/sec-policy/selinux-logrotate/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for logrotate</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-logrotate/selinux-logrotate-2.20120215-r15.ebuild b/sec-policy/selinux-logrotate/selinux-logrotate-2.20120215-r15.ebuild
new file mode 100644
index 0000000..bbb4f56
--- /dev/null
+++ b/sec-policy/selinux-logrotate/selinux-logrotate-2.20120215-r15.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="logrotate"
+BASEPOL="2.20120215-r15"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for logrotate"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-logwatch/ChangeLog b/sec-policy/selinux-logwatch/ChangeLog
new file mode 100644
index 0000000..6e69e0d
--- /dev/null
+++ b/sec-policy/selinux-logwatch/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-logwatch
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-logwatch/ChangeLog,v 1.9 2012/06/27 20:33:57 swift Exp $
+
+*selinux-logwatch-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-logwatch-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-logwatch-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-logwatch-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-logwatch-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-logwatch-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-logwatch-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-logwatch-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-logwatch-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-logwatch-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-logwatch-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-logwatch/metadata.xml b/sec-policy/selinux-logwatch/metadata.xml
new file mode 100644
index 0000000..cd2eb89
--- /dev/null
+++ b/sec-policy/selinux-logwatch/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for logwatch</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-logwatch/selinux-logwatch-2.20120215-r15.ebuild b/sec-policy/selinux-logwatch/selinux-logwatch-2.20120215-r15.ebuild
new file mode 100644
index 0000000..1e1c7b0
--- /dev/null
+++ b/sec-policy/selinux-logwatch/selinux-logwatch-2.20120215-r15.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="logwatch"
+BASEPOL="2.20120215-r15"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for logwatch"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-lpd/ChangeLog b/sec-policy/selinux-lpd/ChangeLog
new file mode 100644
index 0000000..a305f4c
--- /dev/null
+++ b/sec-policy/selinux-lpd/ChangeLog
@@ -0,0 +1,90 @@
+# ChangeLog for sec-policy/selinux-lpd
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-lpd/ChangeLog,v 1.18 2012/06/27 20:34:06 swift Exp $
+
+*selinux-lpd-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-lpd-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-lpd-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-lpd-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-lpd-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-lpd-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-lpd-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-lpd-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-lpd-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-lpd-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-lpd-2.20090730.ebuild, -selinux-lpd-2.20091215.ebuild,
+  -selinux-lpd-20080525.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-lpd-2.20101213.ebuild:
+  Stable amd64 x86
+
+*selinux-lpd-2.20101213 (05 Feb 2011)
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-lpd-2.20101213.ebuild:
+  New upstream policy.
+
+*selinux-lpd-2.20091215 (16 Dec 2009)
+
+  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-lpd-2.20091215.ebuild:
+  New upstream release.
+
+  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-lpd-20070329.ebuild, -selinux-lpd-20070928.ebuild,
+  selinux-lpd-20080525.ebuild:
+  Mark 20080525 stable, clear old ebuilds.
+
+*selinux-lpd-2.20090730 (03 Aug 2009)
+
+  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-lpd-2.20090730.ebuild:
+  New upstream release.
+
+  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+  selinux-lpd-20070329.ebuild, selinux-lpd-20070928.ebuild,
+  selinux-lpd-20080525.ebuild:
+  Drop alpha, mips, ppc, sparc selinux support.
+
+*selinux-lpd-20080525 (25 May 2008)
+
+  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-lpd-20080525.ebuild:
+  New SVN snapshot.
+
+  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+  selinux-lpd-20070928.ebuild:
+  Mark stable.
+
+*selinux-lpd-20070928 (26 Nov 2007)
+
+  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-lpd-20070928.ebuild:
+  New SVN snapshot.
+
+*selinux-lpd-20070329 (07 Jul 2007)
+
+  07 Jul 2007; Petre Rodan <kaiowas@gentoo.org> +metadata.xml,
+  +selinux-lpd-20070329.ebuild:
+  initial commit. dependency of selinux-cups
+

diff --git a/sec-policy/selinux-lpd/metadata.xml b/sec-policy/selinux-lpd/metadata.xml
new file mode 100644
index 0000000..2513587
--- /dev/null
+++ b/sec-policy/selinux-lpd/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for lpd</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-lpd/selinux-lpd-2.20120215-r15.ebuild b/sec-policy/selinux-lpd/selinux-lpd-2.20120215-r15.ebuild
new file mode 100644
index 0000000..0808812
--- /dev/null
+++ b/sec-policy/selinux-lpd/selinux-lpd-2.20120215-r15.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="lpd"
+BASEPOL="2.20120215-r15"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for lpd"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-mailman/ChangeLog b/sec-policy/selinux-mailman/ChangeLog
new file mode 100644
index 0000000..aec415c
--- /dev/null
+++ b/sec-policy/selinux-mailman/ChangeLog
@@ -0,0 +1,43 @@
+# ChangeLog for sec-policy/selinux-mailman
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mailman/ChangeLog,v 1.10 2012/06/27 20:34:04 swift Exp $
+
+*selinux-mailman-2.20120215-r2 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-mailman-2.20120215-r2.ebuild:
+  Bump to revision 13
+
+*selinux-mailman-2.20120215-r1 (20 May 2012)
+
+  20 May 2012; <swift@gentoo.org> +selinux-mailman-2.20120215-r1.ebuild:
+  Bumping to rev 9
+
+  13 May 2012; <swift@gentoo.org> -selinux-mailman-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-mailman-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-mailman-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-mailman-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-mailman-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-mailman-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-mailman-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-mailman-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-mailman-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-mailman/metadata.xml b/sec-policy/selinux-mailman/metadata.xml
new file mode 100644
index 0000000..09ee9c0
--- /dev/null
+++ b/sec-policy/selinux-mailman/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for mailman</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-mailman/selinux-mailman-2.20120215-r15.ebuild b/sec-policy/selinux-mailman/selinux-mailman-2.20120215-r15.ebuild
new file mode 100644
index 0000000..97ff7b8
--- /dev/null
+++ b/sec-policy/selinux-mailman/selinux-mailman-2.20120215-r15.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="mailman"
+BASEPOL="2.20120215-r15"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for mailman"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-mcelog/ChangeLog b/sec-policy/selinux-mcelog/ChangeLog
new file mode 100644
index 0000000..dae152c
--- /dev/null
+++ b/sec-policy/selinux-mcelog/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-mcelog
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mcelog/ChangeLog,v 1.9 2012/06/27 20:34:09 swift Exp $
+
+*selinux-mcelog-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-mcelog-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-mcelog-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-mcelog-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-mcelog-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-mcelog-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-mcelog-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-mcelog-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-mcelog-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-mcelog-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-mcelog-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-mcelog/metadata.xml b/sec-policy/selinux-mcelog/metadata.xml
new file mode 100644
index 0000000..7c3ac88
--- /dev/null
+++ b/sec-policy/selinux-mcelog/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for mcelog</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-mcelog/selinux-mcelog-2.20120215-r15.ebuild b/sec-policy/selinux-mcelog/selinux-mcelog-2.20120215-r15.ebuild
new file mode 100644
index 0000000..9c42daa
--- /dev/null
+++ b/sec-policy/selinux-mcelog/selinux-mcelog-2.20120215-r15.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="mcelog"
+BASEPOL="2.20120215-r15"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for mcelog"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-memcached/ChangeLog b/sec-policy/selinux-memcached/ChangeLog
new file mode 100644
index 0000000..d134ce3
--- /dev/null
+++ b/sec-policy/selinux-memcached/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-memcached
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-memcached/ChangeLog,v 1.9 2012/06/27 20:33:51 swift Exp $
+
+*selinux-memcached-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-memcached-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-memcached-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-memcached-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-memcached-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-memcached-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-memcached-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-memcached-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-memcached-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-memcached-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-memcached-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-memcached/metadata.xml b/sec-policy/selinux-memcached/metadata.xml
new file mode 100644
index 0000000..4c8c0d5
--- /dev/null
+++ b/sec-policy/selinux-memcached/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for memcached</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-memcached/selinux-memcached-2.20120215-r15.ebuild b/sec-policy/selinux-memcached/selinux-memcached-2.20120215-r15.ebuild
new file mode 100644
index 0000000..0f9111e
--- /dev/null
+++ b/sec-policy/selinux-memcached/selinux-memcached-2.20120215-r15.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="memcached"
+BASEPOL="2.20120215-r15"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for memcached"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-milter/ChangeLog b/sec-policy/selinux-milter/ChangeLog
new file mode 100644
index 0000000..59d79af
--- /dev/null
+++ b/sec-policy/selinux-milter/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-milter
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-milter/ChangeLog,v 1.9 2012/06/27 20:34:06 swift Exp $
+
+*selinux-milter-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-milter-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-milter-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-milter-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-milter-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-milter-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-milter-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-milter-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-milter-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-milter-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-milter-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-milter/metadata.xml b/sec-policy/selinux-milter/metadata.xml
new file mode 100644
index 0000000..86cec3e
--- /dev/null
+++ b/sec-policy/selinux-milter/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for milter</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-milter/selinux-milter-2.20120215-r15.ebuild b/sec-policy/selinux-milter/selinux-milter-2.20120215-r15.ebuild
new file mode 100644
index 0000000..66a31ee
--- /dev/null
+++ b/sec-policy/selinux-milter/selinux-milter-2.20120215-r15.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="milter"
+BASEPOL="2.20120215-r15"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for milter"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-modemmanager/ChangeLog b/sec-policy/selinux-modemmanager/ChangeLog
new file mode 100644
index 0000000..695f4d5
--- /dev/null
+++ b/sec-policy/selinux-modemmanager/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-modemmanager
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-modemmanager/ChangeLog,v 1.9 2012/06/27 20:33:58 swift Exp $
+
+*selinux-modemmanager-2.20120215-r2 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-modemmanager-2.20120215-r2.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-modemmanager-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-modemmanager-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-modemmanager-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-modemmanager-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-modemmanager-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-modemmanager-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-modemmanager-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-modemmanager-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-modemmanager-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-modemmanager/metadata.xml b/sec-policy/selinux-modemmanager/metadata.xml
new file mode 100644
index 0000000..32c5524
--- /dev/null
+++ b/sec-policy/selinux-modemmanager/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for modemmanager</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-modemmanager/selinux-modemmanager-2.20120215-r15.ebuild b/sec-policy/selinux-modemmanager/selinux-modemmanager-2.20120215-r15.ebuild
new file mode 100644
index 0000000..7d2b43d
--- /dev/null
+++ b/sec-policy/selinux-modemmanager/selinux-modemmanager-2.20120215-r15.ebuild
@@ -0,0 +1,18 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="modemmanager"
+BASEPOL="2.20120215-r15"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for modemmanager"
+
+KEYWORDS="~amd64 ~x86"
+DEPEND="${DEPEND}
+	sec-policy/selinux-dbus
+"
+RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-mono/ChangeLog b/sec-policy/selinux-mono/ChangeLog
new file mode 100644
index 0000000..93a5b90
--- /dev/null
+++ b/sec-policy/selinux-mono/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-mono
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mono/ChangeLog,v 1.9 2012/06/27 20:33:51 swift Exp $
+
+*selinux-mono-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-mono-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-mono-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-mono-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-mono-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-mono-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-mono-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-mono-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-mono-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-mono-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-mono-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-mono/metadata.xml b/sec-policy/selinux-mono/metadata.xml
new file mode 100644
index 0000000..0ce797f
--- /dev/null
+++ b/sec-policy/selinux-mono/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for mono</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-mono/selinux-mono-2.20120215-r15.ebuild b/sec-policy/selinux-mono/selinux-mono-2.20120215-r15.ebuild
new file mode 100644
index 0000000..03d426f
--- /dev/null
+++ b/sec-policy/selinux-mono/selinux-mono-2.20120215-r15.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="mono"
+BASEPOL="2.20120215-r15"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for mono"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-mozilla/ChangeLog b/sec-policy/selinux-mozilla/ChangeLog
new file mode 100644
index 0000000..2d3bb5e
--- /dev/null
+++ b/sec-policy/selinux-mozilla/ChangeLog
@@ -0,0 +1,121 @@
+# ChangeLog for sec-policy/selinux-mozilla
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mozilla/ChangeLog,v 1.25 2012/06/27 20:34:08 swift Exp $
+
+*selinux-mozilla-2.20120215-r3 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-mozilla-2.20120215-r3.ebuild:
+  Bump to revision 13
+
+  01 Jun 2012; <swift@gentoo.org> selinux-mozilla-2.20120215-r2.ebuild:
+  Add dependency on selinux-xserver, fixes build failure
+
+*selinux-mozilla-2.20120215-r2 (20 May 2012)
+
+  20 May 2012; <swift@gentoo.org> +selinux-mozilla-2.20120215-r2.ebuild:
+  Bumping to rev 9
+
+  13 May 2012; <swift@gentoo.org> -selinux-mozilla-2.20110726-r2.ebuild,
+  -selinux-mozilla-2.20110726-r3.ebuild, -selinux-mozilla-2.20110726-r4.ebuild,
+  -selinux-mozilla-2.20110726-r5.ebuild, -selinux-mozilla-2.20110726-r6.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-mozilla-2.20120215-r1.ebuild:
+  Stabilizing revision 7
+
+  31 Mar 2012; <swift@gentoo.org> selinux-mozilla-2.20110726-r6.ebuild:
+  Stabilizing
+
+*selinux-mozilla-2.20120215-r1 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-mozilla-2.20120215-r1.ebuild:
+  Bumping to 2.20120215 policies
+
+  23 Feb 2012; <swift@gentoo.org> selinux-mozilla-2.20110726-r5.ebuild:
+  Stabilizing
+
+*selinux-mozilla-2.20110726-r6 (23 Feb 2012)
+
+  23 Feb 2012; <swift@gentoo.org> +selinux-mozilla-2.20110726-r6.ebuild:
+  Mark xserver policy as an optional call
+
+  29 Jan 2012;  <swift@gentoo.org> Manifest:
+  Updating manifest
+
+  29 Jan 2012; <swift@gentoo.org> selinux-mozilla-2.20110726-r4.ebuild:
+  Stabilize
+
+*selinux-mozilla-2.20110726-r5 (14 Jan 2012)
+
+  14 Jan 2012; <swift@gentoo.org> +selinux-mozilla-2.20110726-r5.ebuild:
+  Adding dontaudits
+
+*selinux-mozilla-2.20110726-r4 (17 Dec 2011)
+
+  17 Dec 2011; <swift@gentoo.org> +selinux-mozilla-2.20110726-r4.ebuild:
+  Allow mozilla plugin to read its configuration files
+
+  27 Nov 2011; <swift@gentoo.org> selinux-mozilla-2.20110726-r3.ebuild:
+  Stable on amd64/x86
+
+  12 Nov 2011; <swift@gentoo.org> -files/fix-apps-mozilla-r2.patch,
+  -files/fix-apps-mozilla-r3.patch, -files/fix-apps-mozilla-r4.patch,
+  -selinux-mozilla-2.20101213-r2.ebuild, -selinux-mozilla-2.20101213-r3.ebuild,
+  -selinux-mozilla-2.20101213-r4.ebuild, -selinux-mozilla-2.20110726-r1.ebuild,
+  -files/fix-mozilla.patch:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-mozilla-2.20110726-r2.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-mozilla-2.20110726-r3 (23 Oct 2011)
+
+  23 Oct 2011; <swift@gentoo.org> +selinux-mozilla-2.20110726-r3.ebuild:
+  Add support for XDG type
+
+*selinux-mozilla-2.20110726-r2 (17 Sep 2011)
+
+  17 Sep 2011; <swift@gentoo.org> +selinux-mozilla-2.20110726-r2.ebuild:
+  Add support for XDG types
+
+*selinux-mozilla-2.20110726-r1 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-mozilla-2.20110726-r1.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+*selinux-mozilla-2.20101213-r4 (07 Aug 2011)
+
+  07 Aug 2011; Anthony G. Basile <blueness@gentoo.org>
+  +files/fix-apps-mozilla-r4.patch, +selinux-mozilla-2.20101213-r4.ebuild:
+  Allow mozilla to read ~/.local
+
+*selinux-mozilla-2.20101213-r3 (10 Jul 2011)
+
+  10 Jul 2011; Anthony G. Basile <blueness@gentoo.org>
+  +files/fix-apps-mozilla-r3.patch, +selinux-mozilla-2.20101213-r3.ebuild:
+  Support proxy plugins and tor
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-mozilla-2.20101213.ebuild, -selinux-mozilla-2.20101213-r1.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-mozilla-2.20101213-r2.ebuild:
+  Stable amd64 x86
+
+*selinux-mozilla-2.20101213-r2 (20 May 2011)
+
+  20 May 2011; Anthony G. Basile <blueness@gentoo.org>
+  +files/fix-apps-mozilla-r2.patch, +selinux-mozilla-2.20101213-r2.ebuild:
+  Remove obsolete privileges
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+
+*selinux-mozilla-2.20101213-r1 (22 Jan 2011)
+
+  22 Jan 2011; <swift@gentoo.org> +selinux-mozilla-2.20101213-r1.ebuild,
+  files/fix-mozilla.patch:
+  Support binary firefox, add call to alsa interface and support tmp type
+  for mozilla
+

diff --git a/sec-policy/selinux-mozilla/metadata.xml b/sec-policy/selinux-mozilla/metadata.xml
new file mode 100644
index 0000000..d718f1b
--- /dev/null
+++ b/sec-policy/selinux-mozilla/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for mozilla</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-mozilla/selinux-mozilla-2.20120215-r15.ebuild b/sec-policy/selinux-mozilla/selinux-mozilla-2.20120215-r15.ebuild
new file mode 100644
index 0000000..1139d8f
--- /dev/null
+++ b/sec-policy/selinux-mozilla/selinux-mozilla-2.20120215-r15.ebuild
@@ -0,0 +1,18 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="mozilla"
+BASEPOL="2.20120215-r15"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for mozilla"
+
+KEYWORDS="~amd64 ~x86"
+DEPEND="${DEPEND}
+	sec-policy/selinux-xserver
+"
+RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-mpd/ChangeLog b/sec-policy/selinux-mpd/ChangeLog
new file mode 100644
index 0000000..d31a3d4
--- /dev/null
+++ b/sec-policy/selinux-mpd/ChangeLog
@@ -0,0 +1,32 @@
+# ChangeLog for sec-policy/selinux-mpd
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mpd/ChangeLog,v 1.7 2012/06/27 20:34:04 swift Exp $
+
+*selinux-mpd-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-mpd-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-mpd-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-mpd-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-mpd-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-mpd-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  29 Jan 2012;  <swift@gentoo.org> Manifest:
+  Updating manifest
+
+  29 Jan 2012; <swift@gentoo.org> selinux-mpd-2.20110726.ebuild:
+  Stabilize
+
+*selinux-mpd-2.20110726 (04 Dec 2011)
+
+  04 Dec 2011; <swift@gentoo.org> +selinux-mpd-2.20110726.ebuild,
+  +metadata.xml:
+  Adding SELinux module for mpd
+

diff --git a/sec-policy/selinux-mpd/metadata.xml b/sec-policy/selinux-mpd/metadata.xml
new file mode 100644
index 0000000..8d1d1e6
--- /dev/null
+++ b/sec-policy/selinux-mpd/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for mpd</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-mpd/selinux-mpd-2.20120215-r15.ebuild b/sec-policy/selinux-mpd/selinux-mpd-2.20120215-r15.ebuild
new file mode 100644
index 0000000..3efd866
--- /dev/null
+++ b/sec-policy/selinux-mpd/selinux-mpd-2.20120215-r15.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="mpd"
+BASEPOL="2.20120215-r15"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for mpd"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-mplayer/ChangeLog b/sec-policy/selinux-mplayer/ChangeLog
new file mode 100644
index 0000000..20b97ac
--- /dev/null
+++ b/sec-policy/selinux-mplayer/ChangeLog
@@ -0,0 +1,45 @@
+# ChangeLog for sec-policy/selinux-mplayer
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mplayer/ChangeLog,v 1.9 2012/06/27 20:34:02 swift Exp $
+
+*selinux-mplayer-2.20120215-r2 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-mplayer-2.20120215-r2.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-mplayer-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-mplayer-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-mplayer-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-mplayer-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-mplayer-2.20101213.ebuild,
+  -files/fix-mplayer.patch:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-mplayer-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-mplayer-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-mplayer-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-mplayer-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+
+*selinux-mplayer-2.20101213 (07 Jan 2011)
+
+  07 Jan 2011; <swift@gentoo.org> +selinux-mplayer-2.20101213.ebuild,
+  +files/fix-mplayer.patch:
+  Adding mplayer module
+

diff --git a/sec-policy/selinux-mplayer/metadata.xml b/sec-policy/selinux-mplayer/metadata.xml
new file mode 100644
index 0000000..48c98f3
--- /dev/null
+++ b/sec-policy/selinux-mplayer/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for mplayer</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-mplayer/selinux-mplayer-2.20120215-r15.ebuild b/sec-policy/selinux-mplayer/selinux-mplayer-2.20120215-r15.ebuild
new file mode 100644
index 0000000..6a7196d
--- /dev/null
+++ b/sec-policy/selinux-mplayer/selinux-mplayer-2.20120215-r15.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="mplayer"
+BASEPOL="2.20120215-r15"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for mplayer"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-mrtg/ChangeLog b/sec-policy/selinux-mrtg/ChangeLog
new file mode 100644
index 0000000..51025b4
--- /dev/null
+++ b/sec-policy/selinux-mrtg/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-mrtg
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mrtg/ChangeLog,v 1.9 2012/06/27 20:34:02 swift Exp $
+
+*selinux-mrtg-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-mrtg-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-mrtg-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-mrtg-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-mrtg-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-mrtg-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-mrtg-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-mrtg-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-mrtg-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-mrtg-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-mrtg-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-mrtg/metadata.xml b/sec-policy/selinux-mrtg/metadata.xml
new file mode 100644
index 0000000..0e4cdf0
--- /dev/null
+++ b/sec-policy/selinux-mrtg/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for mrtg</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-mrtg/selinux-mrtg-2.20120215-r15.ebuild b/sec-policy/selinux-mrtg/selinux-mrtg-2.20120215-r15.ebuild
new file mode 100644
index 0000000..78680bf
--- /dev/null
+++ b/sec-policy/selinux-mrtg/selinux-mrtg-2.20120215-r15.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="mrtg"
+BASEPOL="2.20120215-r15"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for mrtg"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-munin/ChangeLog b/sec-policy/selinux-munin/ChangeLog
new file mode 100644
index 0000000..9712132
--- /dev/null
+++ b/sec-policy/selinux-munin/ChangeLog
@@ -0,0 +1,98 @@
+# ChangeLog for sec-policy/selinux-munin
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-munin/ChangeLog,v 1.20 2012/06/27 20:33:54 swift Exp $
+
+*selinux-munin-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-munin-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  04 Jun 2012; <swift@gentoo.org> selinux-munin-2.20120215.ebuild:
+  Adding dep on apache policy
+
+  13 May 2012; <swift@gentoo.org> -selinux-munin-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-munin-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-munin-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-munin-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-munin-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-munin-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-munin-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-munin-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-munin-2.20090730.ebuild, -selinux-munin-2.20091215.ebuild,
+  -selinux-munin-20080525.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-munin-2.20101213.ebuild:
+  Stable amd64 x86
+
+*selinux-munin-2.20101213 (05 Feb 2011)
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-munin-2.20101213.ebuild:
+  New upstream policy.
+
+*selinux-munin-2.20091215 (16 Dec 2009)
+
+  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-munin-2.20091215.ebuild:
+  New upstream release.
+
+  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-munin-20070329.ebuild, -files/selinux-munin-20070329.patch,
+  -selinux-munin-20070928.ebuild, selinux-munin-20080525.ebuild:
+  Mark 20080525 stable, clear old ebuilds.
+
+*selinux-munin-2.20090730 (03 Aug 2009)
+
+  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-munin-2.20090730.ebuild:
+  New upstream release.
+
+  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+  selinux-munin-20070329.ebuild, selinux-munin-20070928.ebuild,
+  selinux-munin-20080525.ebuild:
+  Drop alpha, mips, ppc, sparc selinux support.
+
+*selinux-munin-20080525 (25 May 2008)
+
+  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-munin-20080525.ebuild:
+  New SVN snapshot.
+
+  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+  selinux-munin-20070928.ebuild:
+  Mark stable.
+
+  10 Jan 2008; Chris PeBenito <pebenito@gentoo.org>
+  selinux-munin-20070928.ebuild:
+  Remove unneeded patch.  Bug #205222.
+
+*selinux-munin-20070928 (26 Nov 2007)
+
+  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-munin-20070928.ebuild:
+  New SVN snapshot.
+
+*selinux-munin-20070329 (07 Jul 2007)
+
+  07 Jul 2007; Petre Rodan <kaiowas@gentoo.org>
+  +files/selinux-munin-20070329.patch, +metadata.xml,
+  +selinux-munin-20070329.ebuild:
+  initial commit. patch from Krzysztof Kozłowski bug #183409
+

diff --git a/sec-policy/selinux-munin/metadata.xml b/sec-policy/selinux-munin/metadata.xml
new file mode 100644
index 0000000..7582f6c
--- /dev/null
+++ b/sec-policy/selinux-munin/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for munin</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-munin/selinux-munin-2.20120215-r15.ebuild b/sec-policy/selinux-munin/selinux-munin-2.20120215-r15.ebuild
new file mode 100644
index 0000000..458d015
--- /dev/null
+++ b/sec-policy/selinux-munin/selinux-munin-2.20120215-r15.ebuild
@@ -0,0 +1,18 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="munin"
+BASEPOL="2.20120215-r15"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for munin"
+
+KEYWORDS="~amd64 ~x86"
+DEPEND="${DEPEND}
+	sec-policy/selinux-apache
+"
+RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-mutt/ChangeLog b/sec-policy/selinux-mutt/ChangeLog
new file mode 100644
index 0000000..4eee169
--- /dev/null
+++ b/sec-policy/selinux-mutt/ChangeLog
@@ -0,0 +1,79 @@
+# ChangeLog for sec-policy/selinux-mutt
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mutt/ChangeLog,v 1.15 2012/06/27 20:33:53 swift Exp $
+
+*selinux-mutt-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-mutt-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-mutt-2.20110726-r2.ebuild,
+  -selinux-mutt-2.20110726-r3.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-mutt-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-mutt-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-mutt-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  29 Jan 2012;  <swift@gentoo.org> Manifest:
+  Updating manifest
+
+  29 Jan 2012; <swift@gentoo.org> selinux-mutt-2.20110726-r3.ebuild:
+  Stabilize
+
+*selinux-mutt-2.20110726-r3 (17 Dec 2011)
+
+  17 Dec 2011; <swift@gentoo.org> +selinux-mutt-2.20110726-r3.ebuild:
+  Fix build failure
+
+  12 Nov 2011; <swift@gentoo.org> -files/add-apps-mutt-r1.patch,
+  -files/add-apps-mutt-r2.patch, -selinux-mutt-2.20101213-r2.ebuild,
+  -selinux-mutt-2.20110726-r1.ebuild, -files/add-apps-mutt.patch:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-mutt-2.20110726-r2.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-mutt-2.20110726-r2 (17 Sep 2011)
+
+  17 Sep 2011; <swift@gentoo.org> +selinux-mutt-2.20110726-r2.ebuild:
+  Fix support for gpg signing
+
+*selinux-mutt-2.20110726-r1 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-mutt-2.20110726-r1.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-mutt-2.20101213.ebuild, -selinux-mutt-2.20101213-r1.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-mutt-2.20101213-r2.ebuild:
+  Stable amd64 x86
+
+*selinux-mutt-2.20101213-r2 (07 Mar 2011)
+
+  07 Mar 2011; Anthony G. Basile <blueness@gentoo.org>
+  +files/add-apps-mutt-r2.patch, +selinux-mutt-2.20101213-r2.ebuild:
+  Allow mutt / gpg interaction
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+
+*selinux-mutt-2.20101213-r1 (31 Jan 2011)
+
+  31 Jan 2011; <swift@gentoo.org> +files/add-apps-mutt-r1.patch,
+  +selinux-mutt-2.20101213-r1.ebuild:
+  Updates on policy, allow writes on user homedir for instance
+
+*selinux-mutt-2.20101213 (22 Jan 2011)
+
+  22 Jan 2011; <swift@gentoo.org> +selinux-mutt-2.20101213.ebuild,
+  +files/add-apps-mutt.patch, +metadata.xml:
+  Add SELinux policy module for mutt
+

diff --git a/sec-policy/selinux-mutt/metadata.xml b/sec-policy/selinux-mutt/metadata.xml
new file mode 100644
index 0000000..57fb29f
--- /dev/null
+++ b/sec-policy/selinux-mutt/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for mutt</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-mutt/selinux-mutt-2.20120215-r15.ebuild b/sec-policy/selinux-mutt/selinux-mutt-2.20120215-r15.ebuild
new file mode 100644
index 0000000..402e344
--- /dev/null
+++ b/sec-policy/selinux-mutt/selinux-mutt-2.20120215-r15.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="mutt"
+BASEPOL="2.20120215-r15"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for mutt"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-mysql/ChangeLog b/sec-policy/selinux-mysql/ChangeLog
new file mode 100644
index 0000000..f4160f4
--- /dev/null
+++ b/sec-policy/selinux-mysql/ChangeLog
@@ -0,0 +1,209 @@
+# ChangeLog for sec-policy/selinux-mysql
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mysql/ChangeLog,v 1.42 2012/06/27 20:34:12 swift Exp $
+
+*selinux-mysql-2.20120215-r2 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-mysql-2.20120215-r2.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-mysql-2.20110726-r1.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-mysql-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-mysql-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-mysql-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -files/fix-services-mysql-r1.patch,
+  -selinux-mysql-2.20101213-r1.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-mysql-2.20110726-r1.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-mysql-2.20110726-r1 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-mysql-2.20110726-r1.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-mysql-2.20090730.ebuild, -selinux-mysql-2.20091215.ebuild,
+  -selinux-mysql-2.20101213.ebuild, -selinux-mysql-20080525.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-mysql-2.20101213-r1.ebuild:
+  Stable amd64 x86
+
+*selinux-mysql-2.20101213-r1 (16 Apr 2011)
+
+  16 Apr 2011; Anthony G. Basile <blueness@gentoo.org>
+  +files/fix-services-mysql-r1.patch, +selinux-mysql-2.20101213-r1.ebuild:
+  Hide cosmetic denials
+
+*selinux-mysql-2.20101213 (05 Feb 2011)
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-mysql-2.20101213.ebuild:
+  New upstream policy.
+
+*selinux-mysql-2.20091215 (16 Dec 2009)
+
+  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-mysql-2.20091215.ebuild:
+  New upstream release.
+
+  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-mysql-20070329.ebuild, -selinux-mysql-20070928.ebuild,
+  selinux-mysql-20080525.ebuild:
+  Mark 20080525 stable, clear old ebuilds.
+
+*selinux-mysql-2.20090730 (03 Aug 2009)
+
+  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-mysql-2.20090730.ebuild:
+  New upstream release.
+
+  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+  selinux-mysql-20070329.ebuild, selinux-mysql-20070928.ebuild,
+  selinux-mysql-20080525.ebuild:
+  Drop alpha, mips, ppc, sparc selinux support.
+
+*selinux-mysql-20080525 (25 May 2008)
+
+  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-mysql-20080525.ebuild:
+  New SVN snapshot.
+
+  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-mysql-20051023.ebuild, -selinux-mysql-20051122.ebuild,
+  -selinux-mysql-20061114.ebuild:
+  Remove old ebuilds.
+
+  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+  selinux-mysql-20070928.ebuild:
+  Mark stable.
+
+*selinux-mysql-20070928 (26 Nov 2007)
+
+  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-mysql-20070928.ebuild:
+  New SVN snapshot.
+
+  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
+  Removing kaiowas from metadata due to his retirement (see #61930 for
+  reference).
+
+  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
+  selinux-mysql-20070329.ebuild:
+  Mark stable.
+
+*selinux-mysql-20070329 (29 Mar 2007)
+
+  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-mysql-20070329.ebuild:
+  New SVN snapshot.
+
+  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
+  Redigest for Manifest2
+
+*selinux-mysql-20061114 (15 Nov 2006)
+
+  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-mysql-20061114.ebuild:
+  New SVN snapshot.
+
+*selinux-mysql-20061008 (10 Oct 2006)
+
+  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-mysql-20061008.ebuild:
+  First mainstream reference policy testing release.
+
+  02 Dec 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-mysql-20051122.ebuild:
+  mark stable on amd64 mips ppc sparc x86
+
+*selinux-mysql-20051122 (28 Nov 2005)
+
+  28 Nov 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-mysql-20050605.ebuild, +selinux-mysql-20051122.ebuild:
+  merge with upstream
+
+  27 Oct 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-mysql-20051023.ebuild:
+  mark stable on amd64 mips ppc sparc x86
+
+*selinux-mysql-20051023 (24 Oct 2005)
+
+  24 Oct 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-mysql-20050408.ebuild, -selinux-mysql-20050813.ebuild,
+  +selinux-mysql-20051023.ebuild:
+  added support for replication - fix from upstream
+
+  27 Jun 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-mysql-20050219.ebuild, selinux-mysql-20050605.ebuild:
+  mark stable
+
+*selinux-mysql-20050605 (26 Jun 2005)
+
+  26 Jun 2005; petre rodan <kaiowas@gentoo.org>
+  +selinux-mysql-20050605.ebuild:
+  merge with upstream
+
+  07 May 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-mysql-20050408.ebuild:
+  mark stable
+
+*selinux-mysql-20050408 (23 Apr 2005)
+
+  23 Apr 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-mysql-20041119.ebuild, +selinux-mysql-20050408.ebuild:
+  merge with upstream, no semantic diff
+
+  23 Mar 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-mysql-20050219.ebuild:
+  mark stable
+
+*selinux-mysql-20050219 (25 Feb 2005)
+
+  25 Feb 2005; petre rodan <kaiowas@gentoo.org>
+  +selinux-mysql-20050219.ebuild:
+  merge with upstream policy
+
+  12 Dec 2004; petre rodan <kaiowas@gentoo.org>
+  -selinux-mysql-20040514.ebuild, -selinux-mysql-20041006.ebuild,
+  -selinux-mysql-20041109.ebuild:
+  removed old builds
+
+  23 Nov 2004; petre rodan <kaiowas@gentoo.org>
+  selinux-mysql-20041119.ebuild:
+  mark stable
+
+*selinux-mysql-20041119 (22 Nov 2004)
+
+  22 Nov 2004; petre rodan <kaiowas@gentoo.org>
+  +selinux-mysql-20041119.ebuild:
+  merge with nsa policy
+
+*selinux-mysql-20041109 (13 Nov 2004)
+
+  13 Nov 2004; petre rodan <kaiowas@gentoo.org>
+  +selinux-mysql-20041109.ebuild:
+  merge with nsa policy
+
+*selinux-mysql-20041006 (23 Oct 2004)
+
+  23 Oct 2004; petre rodan <kaiowas@gentoo.org> metadata.xml,
+  +selinux-mysql-20041006.ebuild:
+  merge with nsa policy. updated primary maintainer
+
+*selinux-mysql-20040514 (14 May 2004)
+
+  14 May 2004; Chris PeBenito <pebenito@gentoo.org> +metadata.xml,
+  +selinux-mysql-20040514.ebuild:
+  Initial commit.  Additional fixes from Petre Rodan.
+

diff --git a/sec-policy/selinux-mysql/metadata.xml b/sec-policy/selinux-mysql/metadata.xml
new file mode 100644
index 0000000..343564d
--- /dev/null
+++ b/sec-policy/selinux-mysql/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for mysql</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-mysql/selinux-mysql-2.20120215-r15.ebuild b/sec-policy/selinux-mysql/selinux-mysql-2.20120215-r15.ebuild
new file mode 100644
index 0000000..abad363
--- /dev/null
+++ b/sec-policy/selinux-mysql/selinux-mysql-2.20120215-r15.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="mysql"
+BASEPOL="2.20120215-r15"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for mysql"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-nagios/ChangeLog b/sec-policy/selinux-nagios/ChangeLog
new file mode 100644
index 0000000..b165c17
--- /dev/null
+++ b/sec-policy/selinux-nagios/ChangeLog
@@ -0,0 +1,55 @@
+# ChangeLog for sec-policy/selinux-nagios
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-nagios/ChangeLog,v 1.13 2012/06/27 20:33:56 swift Exp $
+
+*selinux-nagios-2.20120215-r2 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-nagios-2.20120215-r2.ebuild:
+  Bump to revision 13
+
+  09 Jun 2012; <swift@gentoo.org> selinux-nagios-2.20120215-r1.ebuild:
+  Adding dependency on selinux-apache, fixes build failure
+
+*selinux-nagios-2.20120215-r1 (20 May 2012)
+
+  20 May 2012; <swift@gentoo.org> +selinux-nagios-2.20120215-r1.ebuild:
+  Bumping to rev 9
+
+  13 May 2012; <swift@gentoo.org> -selinux-nagios-2.20110726-r1.ebuild,
+  -selinux-nagios-2.20110726-r2.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-nagios-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-nagios-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-nagios-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  19 Dec 2011; <swift@gentoo.org> selinux-nagios-2.20110726-r2.ebuild:
+  Stabilize rev6
+
+*selinux-nagios-2.20110726-r2 (15 Nov 2011)
+
+  15 Nov 2011; <swift@gentoo.org> +selinux-nagios-2.20110726-r2.ebuild:
+  Fix #389569
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-nagios-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-nagios-2.20110726-r1.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-nagios-2.20110726-r1 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-nagios-2.20110726-r1.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-nagios-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-nagios/metadata.xml b/sec-policy/selinux-nagios/metadata.xml
new file mode 100644
index 0000000..b1525c5
--- /dev/null
+++ b/sec-policy/selinux-nagios/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for nagios</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-nagios/selinux-nagios-2.20120215-r15.ebuild b/sec-policy/selinux-nagios/selinux-nagios-2.20120215-r15.ebuild
new file mode 100644
index 0000000..c38d772
--- /dev/null
+++ b/sec-policy/selinux-nagios/selinux-nagios-2.20120215-r15.ebuild
@@ -0,0 +1,18 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="nagios"
+BASEPOL="2.20120215-r15"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for nagios"
+
+KEYWORDS="~amd64 ~x86"
+DEPEND="${DEPEND}
+	sec-policy/selinux-apache
+"
+RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-ncftool/ChangeLog b/sec-policy/selinux-ncftool/ChangeLog
new file mode 100644
index 0000000..acc78d5
--- /dev/null
+++ b/sec-policy/selinux-ncftool/ChangeLog
@@ -0,0 +1,32 @@
+# ChangeLog for sec-policy/selinux-ncftool
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ncftool/ChangeLog,v 1.7 2012/06/27 20:34:10 swift Exp $
+
+*selinux-ncftool-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-ncftool-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-ncftool-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-ncftool-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-ncftool-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-ncftool-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  29 Jan 2012;  <swift@gentoo.org> Manifest:
+  Updating manifest
+
+  29 Jan 2012; <swift@gentoo.org> selinux-ncftool-2.20110726.ebuild:
+  Stabilize
+
+*selinux-ncftool-2.20110726 (04 Dec 2011)
+
+  04 Dec 2011; <swift@gentoo.org> +selinux-ncftool-2.20110726.ebuild,
+  +metadata.xml:
+  Adding SELinux module for ncftool
+

diff --git a/sec-policy/selinux-ncftool/metadata.xml b/sec-policy/selinux-ncftool/metadata.xml
new file mode 100644
index 0000000..cec13cb
--- /dev/null
+++ b/sec-policy/selinux-ncftool/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for ncftool</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-ncftool/selinux-ncftool-2.20120215-r15.ebuild b/sec-policy/selinux-ncftool/selinux-ncftool-2.20120215-r15.ebuild
new file mode 100644
index 0000000..0955d6c
--- /dev/null
+++ b/sec-policy/selinux-ncftool/selinux-ncftool-2.20120215-r15.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="ncftool"
+BASEPOL="2.20120215-r15"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for ncftool"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-nessus/ChangeLog b/sec-policy/selinux-nessus/ChangeLog
new file mode 100644
index 0000000..770d4a1
--- /dev/null
+++ b/sec-policy/selinux-nessus/ChangeLog
@@ -0,0 +1,43 @@
+# ChangeLog for sec-policy/selinux-nessus
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-nessus/ChangeLog,v 1.10 2012/06/27 20:34:03 swift Exp $
+
+*selinux-nessus-2.20120215-r2 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-nessus-2.20120215-r2.ebuild:
+  Bump to revision 13
+
+*selinux-nessus-2.20120215-r1 (20 May 2012)
+
+  20 May 2012; <swift@gentoo.org> +selinux-nessus-2.20120215-r1.ebuild:
+  Bumping to rev 9
+
+  13 May 2012; <swift@gentoo.org> -selinux-nessus-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-nessus-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-nessus-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-nessus-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-nessus-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-nessus-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-nessus-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-nessus-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-nessus-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-nessus/metadata.xml b/sec-policy/selinux-nessus/metadata.xml
new file mode 100644
index 0000000..24a2787
--- /dev/null
+++ b/sec-policy/selinux-nessus/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for nessus</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-nessus/selinux-nessus-2.20120215-r15.ebuild b/sec-policy/selinux-nessus/selinux-nessus-2.20120215-r15.ebuild
new file mode 100644
index 0000000..416babe
--- /dev/null
+++ b/sec-policy/selinux-nessus/selinux-nessus-2.20120215-r15.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="nessus"
+BASEPOL="2.20120215-r15"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for nessus"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-networkmanager/ChangeLog b/sec-policy/selinux-networkmanager/ChangeLog
new file mode 100644
index 0000000..5d6f194
--- /dev/null
+++ b/sec-policy/selinux-networkmanager/ChangeLog
@@ -0,0 +1,60 @@
+# ChangeLog for sec-policy/selinux-networkmanager
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-networkmanager/ChangeLog,v 1.14 2012/06/27 20:33:51 swift Exp $
+
+*selinux-networkmanager-2.20120215-r2 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-networkmanager-2.20120215-r2.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-networkmanager-2.20110726-r1.ebuild,
+  -selinux-networkmanager-2.20110726-r2.ebuild,
+  -selinux-networkmanager-2.20110726-r3.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-networkmanager-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-networkmanager-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-networkmanager-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  23 Feb 2012; <swift@gentoo.org> selinux-networkmanager-2.20110726-r3.ebuild:
+  Stabilizing
+
+  29 Jan 2012;  <swift@gentoo.org> Manifest:
+  Updating manifest
+
+  29 Jan 2012; <swift@gentoo.org> selinux-networkmanager-2.20110726-r2.ebuild:
+  Stabilize
+
+*selinux-networkmanager-2.20110726-r3 (14 Jan 2012)
+
+  14 Jan 2012; <swift@gentoo.org> +selinux-networkmanager-2.20110726-r3.ebuild:
+  Adding dontaudits
+
+*selinux-networkmanager-2.20110726-r2 (04 Dec 2011)
+
+  04 Dec 2011; <swift@gentoo.org> +selinux-networkmanager-2.20110726-r2.ebuild:
+  Mark wpa_cli as an interactive application
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-networkmanager-2.20101213.ebuild,
+  -files/fix-networkmanager.patch:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-networkmanager-2.20110726-r1.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-networkmanager-2.20110726-r1 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-networkmanager-2.20110726-r1.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-networkmanager-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-networkmanager/metadata.xml b/sec-policy/selinux-networkmanager/metadata.xml
new file mode 100644
index 0000000..6670a2f
--- /dev/null
+++ b/sec-policy/selinux-networkmanager/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for networkmanager</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-networkmanager/selinux-networkmanager-2.20120215-r15.ebuild b/sec-policy/selinux-networkmanager/selinux-networkmanager-2.20120215-r15.ebuild
new file mode 100644
index 0000000..34b74a6
--- /dev/null
+++ b/sec-policy/selinux-networkmanager/selinux-networkmanager-2.20120215-r15.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="networkmanager"
+BASEPOL="2.20120215-r15"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for networkmanager"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-nginx/ChangeLog b/sec-policy/selinux-nginx/ChangeLog
new file mode 100644
index 0000000..516a5ff
--- /dev/null
+++ b/sec-policy/selinux-nginx/ChangeLog
@@ -0,0 +1,54 @@
+# ChangeLog for sec-policy/selinux-nginx
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-nginx/ChangeLog,v 1.9 2012/06/27 20:34:05 swift Exp $
+
+*selinux-nginx-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-nginx-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-nginx-2.20110726-r1.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-nginx-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-nginx-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-nginx-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  07 Feb 2012; <swift@gentoo.org> selinux-nginx-2.20110726-r1.ebuild:
+  Adding dependency on apache policy as reported by amade on #gentoo-hardened
+
+  12 Nov 2011; <swift@gentoo.org> -files/fix-services-nginx-r1.patch,
+  -files/fix-services-nginx-r2.patch, -selinux-nginx-2.20101213-r1.ebuild,
+  -selinux-nginx-2.20101213-r2.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-nginx-2.20110726-r1.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-nginx-2.20110726-r1 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-nginx-2.20110726-r1.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  25 Jul 2011; Anthony G. Basile <blueness@gentoo.org>
+  +files/fix-services-nginx-r1.patch, +files/fix-services-nginx-r2.patch,
+  +selinux-nginx-2.20101213-r1.ebuild, +selinux-nginx-2.20101213-r2.ebuild,
+  +metadata.xml:
+  Initial commit to tree
+
+*selinux-nginx-2.20101213-r2 (21 Jul 2011)
+
+  21 Jul 2011; <swift@gentoo.org> +files/fix-services-nginx-r2.patch,
+  +selinux-nginx-2.20101213-r2.ebuild:
+  Improve nginx policy and make it compliant with upstream rules
+
+*selinux-nginx-2.20101213-r1 (17 Jul 2011)
+
+  17 Jul 2011; <swift@gentoo.org> +files/fix-services-nginx-r1.patch,
+  +selinux-nginx-2.20101213-r1.ebuild, +metadata.xml:
+  Add initial support for nginx
+

diff --git a/sec-policy/selinux-nginx/metadata.xml b/sec-policy/selinux-nginx/metadata.xml
new file mode 100644
index 0000000..a74b86c
--- /dev/null
+++ b/sec-policy/selinux-nginx/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for nginx</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-nginx/selinux-nginx-2.20120215-r15.ebuild b/sec-policy/selinux-nginx/selinux-nginx-2.20120215-r15.ebuild
new file mode 100644
index 0000000..c121ac0
--- /dev/null
+++ b/sec-policy/selinux-nginx/selinux-nginx-2.20120215-r15.ebuild
@@ -0,0 +1,18 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="nginx"
+BASEPOL="2.20120215-r15"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for nginx"
+
+KEYWORDS="~amd64 ~x86"
+DEPEND="${DEPEND}
+	sec-policy/selinux-apache
+"
+RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-nslcd/metadata.xml b/sec-policy/selinux-nslcd/metadata.xml
new file mode 100644
index 0000000..b91c98c
--- /dev/null
+++ b/sec-policy/selinux-nslcd/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+<herd>hardened</herd>
+<longdescription>Gentoo SELinux policy for nslcd</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-nslcd/selinux-nslcd-2.20120215-r15.ebuild b/sec-policy/selinux-nslcd/selinux-nslcd-2.20120215-r15.ebuild
new file mode 100644
index 0000000..db4323f
--- /dev/null
+++ b/sec-policy/selinux-nslcd/selinux-nslcd-2.20120215-r15.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-acpi/selinux-acpi-2.20091215.ebuild,v 1.1 2009/12/16 02:53:59 pebenito Exp $
+
+IUSE=""
+
+MODS="nslcd"
+BASEPOL="2.20120215-r15"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for general applications"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-ntop/ChangeLog b/sec-policy/selinux-ntop/ChangeLog
new file mode 100644
index 0000000..0a174b3
--- /dev/null
+++ b/sec-policy/selinux-ntop/ChangeLog
@@ -0,0 +1,128 @@
+# ChangeLog for sec-policy/selinux-ntop
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ntop/ChangeLog,v 1.29 2012/06/27 20:34:00 swift Exp $
+
+*selinux-ntop-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-ntop-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-ntop-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-ntop-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-ntop-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-ntop-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-ntop-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-ntop-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-ntop-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-ntop-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-ntop-2.20090730.ebuild, -selinux-ntop-2.20091215.ebuild,
+  -selinux-ntop-20080525.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-ntop-2.20101213.ebuild:
+  Stable amd64 x86
+
+*selinux-ntop-2.20101213 (05 Feb 2011)
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-ntop-2.20101213.ebuild:
+  New upstream policy.
+
+*selinux-ntop-2.20091215 (16 Dec 2009)
+
+  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-ntop-2.20091215.ebuild:
+  New upstream release.
+
+  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-ntop-20070329.ebuild, -selinux-ntop-20070928.ebuild,
+  selinux-ntop-20080525.ebuild:
+  Mark 20080525 stable, clear old ebuilds.
+
+*selinux-ntop-2.20090730 (03 Aug 2009)
+
+  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-ntop-2.20090730.ebuild:
+  New upstream release.
+
+  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+  selinux-ntop-20070329.ebuild, selinux-ntop-20070928.ebuild,
+  selinux-ntop-20080525.ebuild:
+  Drop alpha, mips, ppc, sparc selinux support.
+
+*selinux-ntop-20080525 (25 May 2008)
+
+  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-ntop-20080525.ebuild:
+  New SVN snapshot.
+
+  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-ntop-20041113.ebuild, -selinux-ntop-20061114.ebuild:
+  Remove old ebuilds.
+
+  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+  selinux-ntop-20070928.ebuild:
+  Mark stable.
+
+*selinux-ntop-20070928 (26 Nov 2007)
+
+  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-ntop-20070928.ebuild:
+  New SVN snapshot.
+
+  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
+  Removing kaiowas from metadata due to his retirement (see #61930 for
+  reference).
+
+  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
+  selinux-ntop-20070329.ebuild:
+  Mark stable.
+
+*selinux-ntop-20070329 (29 Mar 2007)
+
+  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-ntop-20070329.ebuild:
+  New SVN snapshot.
+
+  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
+  Redigest for Manifest2
+
+*selinux-ntop-20061114 (15 Nov 2006)
+
+  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-ntop-20061114.ebuild:
+  New SVN snapshot.
+
+*selinux-ntop-20061008 (10 Oct 2006)
+
+  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-ntop-20061008.ebuild:
+  First mainstream reference policy testing release.
+
+*selinux-ntop-20041113 (13 Nov 2004)
+
+  13 Nov 2004; petre rodan <kaiowas@gentoo.org>
+  -selinux-ntop-20040901.ebuild, -selinux-ntop-20041016.ebuild,
+  +selinux-ntop-20041113.ebuild:
+  network-related policy fixes
+
+  24 Oct 2004; petre rodan <kaiowas@gentoo.org>
+  selinux-ntop-20041016.ebuild:
+  mark stable
+

diff --git a/sec-policy/selinux-ntop/metadata.xml b/sec-policy/selinux-ntop/metadata.xml
new file mode 100644
index 0000000..b98a7c8
--- /dev/null
+++ b/sec-policy/selinux-ntop/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for ntop</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-ntop/selinux-ntop-2.20120215-r15.ebuild b/sec-policy/selinux-ntop/selinux-ntop-2.20120215-r15.ebuild
new file mode 100644
index 0000000..ebfa96f
--- /dev/null
+++ b/sec-policy/selinux-ntop/selinux-ntop-2.20120215-r15.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="ntop"
+BASEPOL="2.20120215-r15"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for ntop"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-ntp/ChangeLog b/sec-policy/selinux-ntp/ChangeLog
new file mode 100644
index 0000000..8ac3e4e
--- /dev/null
+++ b/sec-policy/selinux-ntp/ChangeLog
@@ -0,0 +1,200 @@
+# ChangeLog for sec-policy/selinux-ntp
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ntp/ChangeLog,v 1.43 2012/06/27 20:33:52 swift Exp $
+
+*selinux-ntp-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-ntp-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-ntp-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-ntp-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-ntp-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-ntp-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-ntp-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-ntp-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-ntp-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-ntp-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-ntp-2.20090730.ebuild, -selinux-ntp-2.20091215.ebuild,
+  -selinux-ntp-20080525.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-ntp-2.20101213.ebuild:
+  Stable amd64 x86
+
+*selinux-ntp-2.20101213 (05 Feb 2011)
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-ntp-2.20101213.ebuild:
+  New upstream policy.
+
+*selinux-ntp-2.20091215 (16 Dec 2009)
+
+  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-ntp-2.20091215.ebuild:
+  New upstream release.
+
+  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-ntp-20070329.ebuild, -selinux-ntp-20070928.ebuild,
+  selinux-ntp-20080525.ebuild:
+  Mark 20080525 stable, clear old ebuilds.
+
+*selinux-ntp-2.20090730 (03 Aug 2009)
+
+  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-ntp-2.20090730.ebuild:
+  New upstream release.
+
+  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+  selinux-ntp-20070329.ebuild, selinux-ntp-20070928.ebuild,
+  selinux-ntp-20080525.ebuild:
+  Drop alpha, mips, ppc, sparc selinux support.
+
+*selinux-ntp-20080525 (25 May 2008)
+
+  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-ntp-20080525.ebuild:
+  New SVN snapshot.
+
+  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-ntp-20051023.ebuild, -selinux-ntp-20051122.ebuild,
+  -selinux-ntp-20061114.ebuild:
+  Remove old ebuilds.
+
+  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+  selinux-ntp-20070928.ebuild:
+  Mark stable.
+
+*selinux-ntp-20070928 (26 Nov 2007)
+
+  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-ntp-20070928.ebuild:
+  New SVN snapshot.
+
+  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
+  Removing kaiowas from metadata due to his retirement (see #61930 for
+  reference).
+
+  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
+  selinux-ntp-20070329.ebuild:
+  Mark stable.
+
+*selinux-ntp-20070329 (29 Mar 2007)
+
+  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-ntp-20070329.ebuild:
+  New SVN snapshot.
+
+  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
+  Redigest for Manifest2
+
+*selinux-ntp-20061114 (15 Nov 2006)
+
+  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-ntp-20061114.ebuild:
+  New SVN snapshot.
+
+*selinux-ntp-20061008 (10 Oct 2006)
+
+  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-ntp-20061008.ebuild:
+  First mainstream reference policy testing release.
+
+  02 Dec 2005; petre rodan <kaiowas@gentoo.org> selinux-ntp-20051122.ebuild:
+  mark stable on amd64 mips ppc sparc x86
+
+*selinux-ntp-20051122 (28 Nov 2005)
+
+  28 Nov 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-ntp-20050918.ebuild, +selinux-ntp-20051122.ebuild:
+  merge with upstream
+
+  27 Oct 2005; petre rodan <kaiowas@gentoo.org> selinux-ntp-20051023.ebuild:
+  mark stable on amd64 mips ppc sparc x86
+
+*selinux-ntp-20051023 (24 Oct 2005)
+
+  24 Oct 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-ntp-20050626.ebuild, +selinux-ntp-20051023.ebuild:
+  memory locking now allowed - fix from upstream
+
+  18 Oct 2005; petre rodan <kaiowas@gentoo.org> selinux-ntp-20050918.ebuild:
+  mark stable
+
+*selinux-ntp-20050918 (18 Sep 2005)
+
+  18 Sep 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-ntp-20050408.ebuild, +selinux-ntp-20050918.ebuild:
+  merge with upstream, added mips arch
+
+  26 Jun 2005; petre rodan <kaiowas@gentoo.org> selinux-ntp-20050626.ebuild:
+  mark stable
+
+*selinux-ntp-20050626 (26 Jun 2005)
+
+  26 Jun 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-ntp-20050219.ebuild, +selinux-ntp-20050626.ebuild:
+  added name_connect rules
+
+  07 May 2005; petre rodan <kaiowas@gentoo.org> selinux-ntp-20050408.ebuild:
+  mark stable
+
+*selinux-ntp-20050408 (23 Apr 2005)
+
+  23 Apr 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-ntp-20041120.ebuild, +selinux-ntp-20050408.ebuild:
+  merge with upstream, no semantic diff
+
+  23 Mar 2005; petre rodan <kaiowas@gentoo.org> selinux-ntp-20050219.ebuild:
+  mark stable
+
+*selinux-ntp-20050219 (25 Feb 2005)
+
+  25 Feb 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-ntp-20031101.ebuild, +selinux-ntp-20050219.ebuild:
+  merge with upstream policy
+
+  20 Jan 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-ntp-20041014.ebuild, selinux-ntp-20041120.ebuild:
+  mark stable
+
+*selinux-ntp-20041120 (22 Nov 2004)
+
+  22 Nov 2004; petre rodan <kaiowas@gentoo.org>
+  +selinux-ntp-20041120.ebuild:
+  merge with nsa policy
+
+*selinux-ntp-20041014 (23 Oct 2004)
+
+  23 Oct 2004; petre rodan <kaiowas@gentoo.org> metadata.xml,
+  +selinux-ntp-20041014.ebuild:
+  update needed by base-policy-20041023
+
+*selinux-ntp-20031101 (01 Nov 2003)
+
+  01 Nov 2003; Chris PeBenito <pebenito@gentoo.org>
+  selinux-ntp-20031101.ebuild:
+  Update for new API.
+
+*selinux-ntp-20030811 (11 Aug 2003)
+
+  11 Aug 2003; Chris PeBenito <pebenito@gentoo.org> metadata.xml,
+  selinux-ntp-20030811.ebuild:
+  Initial commit
+

diff --git a/sec-policy/selinux-ntp/metadata.xml b/sec-policy/selinux-ntp/metadata.xml
new file mode 100644
index 0000000..906e09e
--- /dev/null
+++ b/sec-policy/selinux-ntp/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for ntp</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-ntp/selinux-ntp-2.20120215-r15.ebuild b/sec-policy/selinux-ntp/selinux-ntp-2.20120215-r15.ebuild
new file mode 100644
index 0000000..dc8f4ed
--- /dev/null
+++ b/sec-policy/selinux-ntp/selinux-ntp-2.20120215-r15.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="ntp"
+BASEPOL="2.20120215-r15"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for ntp"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-nut/ChangeLog b/sec-policy/selinux-nut/ChangeLog
new file mode 100644
index 0000000..a09d2f6
--- /dev/null
+++ b/sec-policy/selinux-nut/ChangeLog
@@ -0,0 +1,41 @@
+# ChangeLog for sec-policy/selinux-nut
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-nut/ChangeLog,v 1.10 2012/06/27 20:34:15 swift Exp $
+
+*selinux-nut-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-nut-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  09 Jun 2012; <swift@gentoo.org> selinux-nut-2.20120215.ebuild:
+  Adding dependency on selinux-apache, fixes build failure
+
+  13 May 2012; <swift@gentoo.org> -selinux-nut-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-nut-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-nut-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-nut-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-nut-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-nut-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-nut-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-nut-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-nut-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-nut/metadata.xml b/sec-policy/selinux-nut/metadata.xml
new file mode 100644
index 0000000..b93841c
--- /dev/null
+++ b/sec-policy/selinux-nut/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for nut</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-nut/selinux-nut-2.20120215-r15.ebuild b/sec-policy/selinux-nut/selinux-nut-2.20120215-r15.ebuild
new file mode 100644
index 0000000..9a09445
--- /dev/null
+++ b/sec-policy/selinux-nut/selinux-nut-2.20120215-r15.ebuild
@@ -0,0 +1,18 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="nut"
+BASEPOL="2.20120215-r15"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for nut"
+
+KEYWORDS="~amd64 ~x86"
+DEPEND="${DEPEND}
+	sec-policy/selinux-apache
+"
+RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-nx/ChangeLog b/sec-policy/selinux-nx/ChangeLog
new file mode 100644
index 0000000..9a06a63
--- /dev/null
+++ b/sec-policy/selinux-nx/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-nx
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-nx/ChangeLog,v 1.9 2012/06/27 20:33:56 swift Exp $
+
+*selinux-nx-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-nx-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-nx-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-nx-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-nx-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-nx-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-nx-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-nx-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-nx-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-nx-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-nx-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-nx/metadata.xml b/sec-policy/selinux-nx/metadata.xml
new file mode 100644
index 0000000..63b8d0b
--- /dev/null
+++ b/sec-policy/selinux-nx/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for nx</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-nx/selinux-nx-2.20120215-r15.ebuild b/sec-policy/selinux-nx/selinux-nx-2.20120215-r15.ebuild
new file mode 100644
index 0000000..28c1b2a
--- /dev/null
+++ b/sec-policy/selinux-nx/selinux-nx-2.20120215-r15.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="nx"
+BASEPOL="2.20120215-r15"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for nx"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-oddjob/ChangeLog b/sec-policy/selinux-oddjob/ChangeLog
new file mode 100644
index 0000000..1b1789b
--- /dev/null
+++ b/sec-policy/selinux-oddjob/ChangeLog
@@ -0,0 +1,34 @@
+# ChangeLog for sec-policy/selinux-oddjob
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-oddjob/ChangeLog,v 1.7 2012/06/27 20:34:16 swift Exp $
+
+*selinux-oddjob-2.20120215-r2 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-oddjob-2.20120215-r2.ebuild:
+  Bump to revision 13
+
+*selinux-oddjob-2.20120215-r1 (20 May 2012)
+
+  20 May 2012; <swift@gentoo.org> +selinux-oddjob-2.20120215-r1.ebuild:
+  Bumping to rev 9
+
+  13 May 2012; <swift@gentoo.org> -selinux-oddjob-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-oddjob-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-oddjob-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-oddjob-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  23 Feb 2012; <swift@gentoo.org> selinux-oddjob-2.20110726.ebuild:
+  Stabilizing
+
+*selinux-oddjob-2.20110726 (28 Dec 2011)
+
+  28 Dec 2011; <swift@gentoo.org> +selinux-oddjob-2.20110726.ebuild,
+  +metadata.xml:
+  Support oddjob (needed for PAM helpers)
+

diff --git a/sec-policy/selinux-oddjob/metadata.xml b/sec-policy/selinux-oddjob/metadata.xml
new file mode 100644
index 0000000..1a90c82
--- /dev/null
+++ b/sec-policy/selinux-oddjob/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for oddjob (helpers for PAM)</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-oddjob/selinux-oddjob-2.20120215-r15.ebuild b/sec-policy/selinux-oddjob/selinux-oddjob-2.20120215-r15.ebuild
new file mode 100644
index 0000000..16f24fe
--- /dev/null
+++ b/sec-policy/selinux-oddjob/selinux-oddjob-2.20120215-r15.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="oddjob"
+BASEPOL="2.20120215-r15"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for oddjob"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-oident/ChangeLog b/sec-policy/selinux-oident/ChangeLog
new file mode 100644
index 0000000..a8fe09d
--- /dev/null
+++ b/sec-policy/selinux-oident/ChangeLog
@@ -0,0 +1,32 @@
+# ChangeLog for sec-policy/selinux-oident
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-oident/ChangeLog,v 1.7 2012/06/27 20:34:09 swift Exp $
+
+*selinux-oident-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-oident-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-oident-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-oident-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-oident-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-oident-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  29 Jan 2012;  <swift@gentoo.org> Manifest:
+  Updating manifest
+
+  29 Jan 2012; <swift@gentoo.org> selinux-oident-2.20110726.ebuild:
+  Stabilize
+
+*selinux-oident-2.20110726 (10 Dec 2011)
+
+  10 Dec 2011; <swift@gentoo.org> +selinux-oident-2.20110726.ebuild,
+  +metadata.xml:
+  Correct policy for oident
+

diff --git a/sec-policy/selinux-oident/metadata.xml b/sec-policy/selinux-oident/metadata.xml
new file mode 100644
index 0000000..b709fd9
--- /dev/null
+++ b/sec-policy/selinux-oident/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for oident</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-oident/selinux-oident-2.20120215-r15.ebuild b/sec-policy/selinux-oident/selinux-oident-2.20120215-r15.ebuild
new file mode 100644
index 0000000..22038c3
--- /dev/null
+++ b/sec-policy/selinux-oident/selinux-oident-2.20120215-r15.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="oident"
+BASEPOL="2.20120215-r15"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for oident"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-openct/ChangeLog b/sec-policy/selinux-openct/ChangeLog
new file mode 100644
index 0000000..5072de1
--- /dev/null
+++ b/sec-policy/selinux-openct/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-openct
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-openct/ChangeLog,v 1.9 2012/06/27 20:34:04 swift Exp $
+
+*selinux-openct-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-openct-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-openct-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-openct-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-openct-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-openct-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-openct-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-openct-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-openct-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-openct-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-openct-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-openct/metadata.xml b/sec-policy/selinux-openct/metadata.xml
new file mode 100644
index 0000000..530352e
--- /dev/null
+++ b/sec-policy/selinux-openct/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for openct</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-openct/selinux-openct-2.20120215-r15.ebuild b/sec-policy/selinux-openct/selinux-openct-2.20120215-r15.ebuild
new file mode 100644
index 0000000..7c4de1c
--- /dev/null
+++ b/sec-policy/selinux-openct/selinux-openct-2.20120215-r15.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="openct"
+BASEPOL="2.20120215-r15"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for openct"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-openvpn/ChangeLog b/sec-policy/selinux-openvpn/ChangeLog
new file mode 100644
index 0000000..ebee204
--- /dev/null
+++ b/sec-policy/selinux-openvpn/ChangeLog
@@ -0,0 +1,127 @@
+# ChangeLog for sec-policy/selinux-openvpn
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-openvpn/ChangeLog,v 1.26 2012/06/27 20:34:15 swift Exp $
+
+*selinux-openvpn-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-openvpn-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-openvpn-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-openvpn-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-openvpn-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-openvpn-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-openvpn-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-openvpn-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-openvpn-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-openvpn-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-openvpn-2.20090730.ebuild, -selinux-openvpn-2.20091215.ebuild,
+  -selinux-openvpn-20080525.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-openvpn-2.20101213.ebuild:
+  Stable amd64 x86
+
+*selinux-openvpn-2.20101213 (05 Feb 2011)
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-openvpn-2.20101213.ebuild:
+  New upstream policy.
+
+*selinux-openvpn-2.20091215 (16 Dec 2009)
+
+  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-openvpn-2.20091215.ebuild:
+  New upstream release.
+
+  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-openvpn-20070329.ebuild, -selinux-openvpn-20070928.ebuild,
+  selinux-openvpn-20080525.ebuild:
+  Mark 20080525 stable, clear old ebuilds.
+
+*selinux-openvpn-2.20090730 (03 Aug 2009)
+
+  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-openvpn-2.20090730.ebuild:
+  New upstream release.
+
+  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+  selinux-openvpn-20070329.ebuild, selinux-openvpn-20070928.ebuild,
+  selinux-openvpn-20080525.ebuild:
+  Drop alpha, mips, ppc, sparc selinux support.
+
+*selinux-openvpn-20080525 (25 May 2008)
+
+  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-openvpn-20080525.ebuild:
+  New SVN snapshot.
+
+  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-openvpn-20050618.ebuild, -selinux-openvpn-20061114.ebuild:
+  Remove old ebuilds.
+
+  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+  selinux-openvpn-20070928.ebuild:
+  Mark stable.
+
+*selinux-openvpn-20070928 (26 Nov 2007)
+
+  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-openvpn-20070928.ebuild:
+  New SVN snapshot.
+
+  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
+  Removing kaiowas from metadata due to his retirement (see #61930 for
+  reference).
+
+  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
+  selinux-openvpn-20070329.ebuild:
+  Mark stable.
+
+*selinux-openvpn-20070329 (29 Mar 2007)
+
+  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-openvpn-20070329.ebuild:
+  New SVN snapshot.
+
+  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
+  Redigest for Manifest2
+
+*selinux-openvpn-20061114 (15 Nov 2006)
+
+  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-openvpn-20061114.ebuild:
+  New SVN snapshot.
+
+*selinux-openvpn-20061008 (10 Oct 2006)
+
+  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-openvpn-20061008.ebuild:
+  First mainstream reference policy testing release.
+
+  20 Aug 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-openvpn-20050618.ebuild:
+  mark stable
+
+*selinux-openvpn-20050618 (26 Jun 2005)
+
+  26 Jun 2005; petre rodan <kaiowas@gentoo.org> +metadata.xml,
+  +selinux-openvpn-20050618.ebuild:
+  initial commit
+

diff --git a/sec-policy/selinux-openvpn/metadata.xml b/sec-policy/selinux-openvpn/metadata.xml
new file mode 100644
index 0000000..643df95
--- /dev/null
+++ b/sec-policy/selinux-openvpn/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for openvpn</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-openvpn/selinux-openvpn-2.20120215-r15.ebuild b/sec-policy/selinux-openvpn/selinux-openvpn-2.20120215-r15.ebuild
new file mode 100644
index 0000000..b9d6ce8
--- /dev/null
+++ b/sec-policy/selinux-openvpn/selinux-openvpn-2.20120215-r15.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="openvpn"
+BASEPOL="2.20120215-r15"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for openvpn"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-pan/ChangeLog b/sec-policy/selinux-pan/ChangeLog
new file mode 100644
index 0000000..979e56e
--- /dev/null
+++ b/sec-policy/selinux-pan/ChangeLog
@@ -0,0 +1,49 @@
+
+
+*selinux-pan-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-pan-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  01 Jun 2012; <swift@gentoo.org> selinux-pan-2.20120215.ebuild:
+  Add dependency on selinux-xserver, fixes build failure
+
+  13 May 2012; <swift@gentoo.org> -selinux-pan-2.20110726-r1.ebuild,
+  -selinux-pan-2.20110726-r2.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-pan-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-pan-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-pan-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  27 Nov 2011; <swift@gentoo.org> selinux-pan-2.20110726-r2.ebuild:
+  Stable on x86/amd64
+
+  12 Nov 2011; <swift@gentoo.org> -files/fix-apps-pan-r1.patch,
+  -selinux-pan-2.20101213-r1.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-pan-2.20110726-r1.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-pan-2.20110726-r2 (23 Oct 2011)
+
+  23 Oct 2011; <swift@gentoo.org> +selinux-pan-2.20110726-r2.ebuild:
+  Add support for XDG
+
+*selinux-pan-2.20110726-r1 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-pan-2.20110726-r1.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+*selinux-pan-2.20101213-r1 (07 Aug 2011)
+
+  07 Aug 2011; Anthony G. Basile <blueness@gentoo.org>
+  +files/fix-apps-pan-r1.patch, +selinux-pan-2.20101213-r1.ebuild,
+  +metadata.xml:
+  Initial commit policy for pan
+

diff --git a/sec-policy/selinux-pan/metadata.xml b/sec-policy/selinux-pan/metadata.xml
new file mode 100644
index 0000000..95a7e9f
--- /dev/null
+++ b/sec-policy/selinux-pan/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for pan</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-pan/selinux-pan-2.20120215-r15.ebuild b/sec-policy/selinux-pan/selinux-pan-2.20120215-r15.ebuild
new file mode 100644
index 0000000..d0b361d
--- /dev/null
+++ b/sec-policy/selinux-pan/selinux-pan-2.20120215-r15.ebuild
@@ -0,0 +1,18 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="pan"
+BASEPOL="2.20120215-r15"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for pan"
+
+KEYWORDS="~amd64 ~x86"
+DEPEND="${DEPEND}
+	sec-policy/selinux-xserver
+"
+RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-pcmcia/ChangeLog b/sec-policy/selinux-pcmcia/ChangeLog
new file mode 100644
index 0000000..901b421
--- /dev/null
+++ b/sec-policy/selinux-pcmcia/ChangeLog
@@ -0,0 +1,104 @@
+# ChangeLog for sec-policy/selinux-pcmcia
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-pcmcia/ChangeLog,v 1.21 2012/06/27 20:34:05 swift Exp $
+
+*selinux-pcmcia-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-pcmcia-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-pcmcia-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-pcmcia-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-pcmcia-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-pcmcia-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-pcmcia-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-pcmcia-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-pcmcia-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-pcmcia-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-pcmcia-2.20090730.ebuild, -selinux-pcmcia-2.20091215.ebuild,
+  -selinux-pcmcia-20080525.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-pcmcia-2.20101213.ebuild:
+  Stable amd64 x86
+
+*selinux-pcmcia-2.20101213 (05 Feb 2011)
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-pcmcia-2.20101213.ebuild:
+  New upstream policy.
+
+*selinux-pcmcia-2.20091215 (16 Dec 2009)
+
+  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-pcmcia-2.20091215.ebuild:
+  New upstream release.
+
+  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-pcmcia-20070329.ebuild, -selinux-pcmcia-20070928.ebuild,
+  selinux-pcmcia-20080525.ebuild:
+  Mark 20080525 stable, clear old ebuilds.
+
+*selinux-pcmcia-2.20090730 (03 Aug 2009)
+
+  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-pcmcia-2.20090730.ebuild:
+  New upstream release.
+
+  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+  selinux-pcmcia-20070329.ebuild, selinux-pcmcia-20070928.ebuild,
+  selinux-pcmcia-20080525.ebuild:
+  Drop alpha, mips, ppc, sparc selinux support.
+
+*selinux-pcmcia-20080525 (25 May 2008)
+
+  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-pcmcia-20080525.ebuild:
+  New SVN snapshot.
+
+  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-pcmcia-20061114.ebuild:
+  Remove old ebuilds.
+
+  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+  selinux-pcmcia-20070928.ebuild:
+  Mark stable.
+
+*selinux-pcmcia-20070928 (26 Nov 2007)
+
+  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-pcmcia-20070928.ebuild:
+  New SVN snapshot.
+
+  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
+  selinux-pcmcia-20070329.ebuild:
+  Mark stable.
+
+*selinux-pcmcia-20070329 (29 Mar 2007)
+
+  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-pcmcia-20070329.ebuild:
+  New SVN snapshot.
+
+*selinux-pcmcia-20061114 (22 Nov 2006)
+
+  22 Nov 2006; Chris PeBenito <pebenito@gentoo.org> +metadata.xml,
+  +selinux-pcmcia-20061114.ebuild:
+  Initial commit.
+

diff --git a/sec-policy/selinux-pcmcia/metadata.xml b/sec-policy/selinux-pcmcia/metadata.xml
new file mode 100644
index 0000000..80f4dbf
--- /dev/null
+++ b/sec-policy/selinux-pcmcia/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for pcmcia</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-pcmcia/selinux-pcmcia-2.20120215-r15.ebuild b/sec-policy/selinux-pcmcia/selinux-pcmcia-2.20120215-r15.ebuild
new file mode 100644
index 0000000..12fffbf
--- /dev/null
+++ b/sec-policy/selinux-pcmcia/selinux-pcmcia-2.20120215-r15.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="pcmcia"
+BASEPOL="2.20120215-r15"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for pcmcia"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-perdition/ChangeLog b/sec-policy/selinux-perdition/ChangeLog
new file mode 100644
index 0000000..eead09e
--- /dev/null
+++ b/sec-policy/selinux-perdition/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-perdition
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-perdition/ChangeLog,v 1.9 2012/06/27 20:34:03 swift Exp $
+
+*selinux-perdition-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-perdition-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-perdition-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-perdition-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-perdition-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-perdition-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-perdition-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-perdition-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-perdition-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-perdition-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-perdition-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-perdition/metadata.xml b/sec-policy/selinux-perdition/metadata.xml
new file mode 100644
index 0000000..3306f30
--- /dev/null
+++ b/sec-policy/selinux-perdition/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for perdition</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-perdition/selinux-perdition-2.20120215-r15.ebuild b/sec-policy/selinux-perdition/selinux-perdition-2.20120215-r15.ebuild
new file mode 100644
index 0000000..d8bd684
--- /dev/null
+++ b/sec-policy/selinux-perdition/selinux-perdition-2.20120215-r15.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="perdition"
+BASEPOL="2.20120215-r15"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for perdition"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-phpfpm/ChangeLog b/sec-policy/selinux-phpfpm/ChangeLog
new file mode 100644
index 0000000..872df8d
--- /dev/null
+++ b/sec-policy/selinux-phpfpm/ChangeLog
@@ -0,0 +1,16 @@
+# ChangeLog for sec-policy/selinux-phpfpm
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: $
+
+*selinux-phpfpm-2.20120215-r14 (12 Jul 2012)
+
+  12 Jul 2012; <swift@gentoo.org> -selinux-phpfpm-2.20120215.ebuild,
+  +selinux-phpfpm-2.20120215-r14.ebuild:
+  Bump to rev14
+
+*selinux-phpfpm-2.20120215 (24 Jun 2012)
+
+  24 Jun 2012; <swift@gentoo.org> +selinux-phpfpm-2.20120215.ebuild,
+  +metadata.xml:
+  Introducing phpfpm module
+

diff --git a/sec-policy/selinux-phpfpm/metadata.xml b/sec-policy/selinux-phpfpm/metadata.xml
new file mode 100644
index 0000000..b413ff0
--- /dev/null
+++ b/sec-policy/selinux-phpfpm/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for phpfpm</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-phpfpm/selinux-phpfpm-2.20120215-r15.ebuild b/sec-policy/selinux-phpfpm/selinux-phpfpm-2.20120215-r15.ebuild
new file mode 100644
index 0000000..3ca8acf
--- /dev/null
+++ b/sec-policy/selinux-phpfpm/selinux-phpfpm-2.20120215-r15.ebuild
@@ -0,0 +1,18 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="phpfpm"
+BASEPOL="2.20120215-r15"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for phpfpm"
+
+KEYWORDS="~amd64 ~x86"
+DEPEND="${DEPEND}
+	sec-policy/selinux-apache
+"
+RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-plymouthd/ChangeLog b/sec-policy/selinux-plymouthd/ChangeLog
new file mode 100644
index 0000000..94df381
--- /dev/null
+++ b/sec-policy/selinux-plymouthd/ChangeLog
@@ -0,0 +1,32 @@
+# ChangeLog for sec-policy/selinux-plymouthd
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-plymouthd/ChangeLog,v 1.7 2012/06/27 20:34:14 swift Exp $
+
+*selinux-plymouthd-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-plymouthd-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-plymouthd-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-plymouthd-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-plymouthd-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-plymouthd-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  29 Jan 2012;  <swift@gentoo.org> Manifest:
+  Updating manifest
+
+  29 Jan 2012; <swift@gentoo.org> selinux-plymouthd-2.20110726.ebuild:
+  Stabilize
+
+*selinux-plymouthd-2.20110726 (04 Dec 2011)
+
+  04 Dec 2011; <swift@gentoo.org> +selinux-plymouthd-2.20110726.ebuild,
+  +metadata.xml:
+  Adding SELinux module for plymouthd
+

diff --git a/sec-policy/selinux-plymouthd/metadata.xml b/sec-policy/selinux-plymouthd/metadata.xml
new file mode 100644
index 0000000..4eef375
--- /dev/null
+++ b/sec-policy/selinux-plymouthd/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for plymouthd</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-plymouthd/selinux-plymouthd-2.20120215-r15.ebuild b/sec-policy/selinux-plymouthd/selinux-plymouthd-2.20120215-r15.ebuild
new file mode 100644
index 0000000..a4b8ff8
--- /dev/null
+++ b/sec-policy/selinux-plymouthd/selinux-plymouthd-2.20120215-r15.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="plymouthd"
+BASEPOL="2.20120215-r15"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for plymouthd"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-podsleuth/ChangeLog b/sec-policy/selinux-podsleuth/ChangeLog
new file mode 100644
index 0000000..2c006af
--- /dev/null
+++ b/sec-policy/selinux-podsleuth/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-podsleuth
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-podsleuth/ChangeLog,v 1.9 2012/06/27 20:33:54 swift Exp $
+
+*selinux-podsleuth-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-podsleuth-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-podsleuth-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-podsleuth-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-podsleuth-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-podsleuth-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-podsleuth-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-podsleuth-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-podsleuth-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-podsleuth-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-podsleuth-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-podsleuth/metadata.xml b/sec-policy/selinux-podsleuth/metadata.xml
new file mode 100644
index 0000000..e8cb63d
--- /dev/null
+++ b/sec-policy/selinux-podsleuth/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for podsleuth</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-podsleuth/selinux-podsleuth-2.20120215-r15.ebuild b/sec-policy/selinux-podsleuth/selinux-podsleuth-2.20120215-r15.ebuild
new file mode 100644
index 0000000..c3556ca
--- /dev/null
+++ b/sec-policy/selinux-podsleuth/selinux-podsleuth-2.20120215-r15.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="podsleuth"
+BASEPOL="2.20120215-r15"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for podsleuth"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-policykit/ChangeLog b/sec-policy/selinux-policykit/ChangeLog
new file mode 100644
index 0000000..c2d7559
--- /dev/null
+++ b/sec-policy/selinux-policykit/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-policykit
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-policykit/ChangeLog,v 1.9 2012/06/27 20:34:08 swift Exp $
+
+*selinux-policykit-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-policykit-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-policykit-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-policykit-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-policykit-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-policykit-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-policykit-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-policykit-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-policykit-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-policykit-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-policykit-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-policykit/metadata.xml b/sec-policy/selinux-policykit/metadata.xml
new file mode 100644
index 0000000..ab0ffc5
--- /dev/null
+++ b/sec-policy/selinux-policykit/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for policykit</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-policykit/selinux-policykit-2.20120215-r15.ebuild b/sec-policy/selinux-policykit/selinux-policykit-2.20120215-r15.ebuild
new file mode 100644
index 0000000..655b140
--- /dev/null
+++ b/sec-policy/selinux-policykit/selinux-policykit-2.20120215-r15.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="policykit"
+BASEPOL="2.20120215-r15"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for policykit"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-portmap/ChangeLog b/sec-policy/selinux-portmap/ChangeLog
new file mode 100644
index 0000000..c04b293
--- /dev/null
+++ b/sec-policy/selinux-portmap/ChangeLog
@@ -0,0 +1,138 @@
+# ChangeLog for sec-policy/selinux-portmap
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-portmap/ChangeLog,v 1.31 2012/06/27 20:34:08 swift Exp $
+
+*selinux-portmap-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-portmap-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-portmap-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-portmap-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-portmap-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-portmap-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-portmap-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-portmap-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-portmap-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-portmap-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-portmap-2.20090730.ebuild, -selinux-portmap-2.20091215.ebuild,
+  -selinux-portmap-20080525.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-portmap-2.20101213.ebuild:
+  Stable amd64 x86
+
+*selinux-portmap-2.20101213 (05 Feb 2011)
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-portmap-2.20101213.ebuild:
+  New upstream policy.
+
+*selinux-portmap-2.20091215 (16 Dec 2009)
+
+  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-portmap-2.20091215.ebuild:
+  New upstream release.
+
+  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-portmap-20070329.ebuild, -selinux-portmap-20070928.ebuild,
+  selinux-portmap-20080525.ebuild:
+  Mark 20080525 stable, clear old ebuilds.
+
+*selinux-portmap-2.20090730 (03 Aug 2009)
+
+  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-portmap-2.20090730.ebuild:
+  New upstream release.
+
+  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+  selinux-portmap-20070329.ebuild, selinux-portmap-20070928.ebuild,
+  selinux-portmap-20080525.ebuild:
+  Drop alpha, mips, ppc, sparc selinux support.
+
+*selinux-portmap-20080525 (25 May 2008)
+
+  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-portmap-20080525.ebuild:
+  New SVN snapshot.
+
+  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-portmap-20030811.ebuild, -selinux-portmap-20050908.ebuild,
+  -selinux-portmap-20061114.ebuild:
+  Remove old ebuilds.
+
+  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+  selinux-portmap-20070928.ebuild:
+  Mark stable.
+
+*selinux-portmap-20070928 (26 Nov 2007)
+
+  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-portmap-20070928.ebuild:
+  New SVN snapshot.
+
+  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
+  selinux-portmap-20070329.ebuild:
+  Mark stable.
+
+*selinux-portmap-20070329 (29 Mar 2007)
+
+  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-portmap-20070329.ebuild:
+  New SVN snapshot.
+
+  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
+  Redigest for Manifest2
+
+*selinux-portmap-20061114 (15 Nov 2006)
+
+  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-portmap-20061114.ebuild:
+  New SVN snapshot.
+
+*selinux-portmap-20061008 (10 Oct 2006)
+
+  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-portmap-20061008.ebuild:
+  First mainstream reference policy testing release.
+
+  09 Oct 2005; Stephen Bennett <spb@gentoo.org>
+  selinux-portmap-20050908.ebuild:
+  Marked stable
+
+*selinux-portmap-20050908 (08 Sep 2005)
+
+  08 Sep 2005; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-portmap-20050908.ebuild:
+  New release to add new perms from 2.6.12.
+
+  23 May 2005; Stephen Bennett <spb@gentoo.org>
+  selinux-portmap-20030811.ebuild:
+  ~mips keywords
+
+  09 Apr 2004; Chris PeBenito <pebenito@gentoo.org>
+  selinux-portmap-20030811.ebuild:
+  Add missing ppc and sparc keywords
+
+*selinux-portmap-20030811 (11 Aug 2003)
+
+  11 Aug 2003; Chris PeBenito <pebenito@gentoo.org> metadata.xml,
+  selinux-portmap-20030811.ebuild:
+  Initial commit
+

diff --git a/sec-policy/selinux-portmap/metadata.xml b/sec-policy/selinux-portmap/metadata.xml
new file mode 100644
index 0000000..f7193df
--- /dev/null
+++ b/sec-policy/selinux-portmap/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for portmap</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-portmap/selinux-portmap-2.20120215-r15.ebuild b/sec-policy/selinux-portmap/selinux-portmap-2.20120215-r15.ebuild
new file mode 100644
index 0000000..ec19090
--- /dev/null
+++ b/sec-policy/selinux-portmap/selinux-portmap-2.20120215-r15.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="portmap"
+BASEPOL="2.20120215-r15"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for portmap"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-postfix/ChangeLog b/sec-policy/selinux-postfix/ChangeLog
new file mode 100644
index 0000000..0510734
--- /dev/null
+++ b/sec-policy/selinux-postfix/ChangeLog
@@ -0,0 +1,238 @@
+# ChangeLog for sec-policy/selinux-postfix
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-postfix/ChangeLog,v 1.45 2012/06/27 20:33:54 swift Exp $
+
+*selinux-postfix-2.20120215-r2 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-postfix-2.20120215-r2.ebuild:
+  Bump to revision 13
+
+*selinux-postfix-2.20120215-r1 (20 May 2012)
+
+  20 May 2012; <swift@gentoo.org> +selinux-postfix-2.20120215-r1.ebuild:
+  Bumping to rev 9
+
+  13 May 2012; <swift@gentoo.org> -selinux-postfix-2.20110726-r1.ebuild,
+  -selinux-postfix-2.20110726-r2.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-postfix-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-postfix-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-postfix-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  23 Feb 2012; <swift@gentoo.org> selinux-postfix-2.20110726-r2.ebuild:
+  Stabilizing
+
+*selinux-postfix-2.20110726-r2 (14 Jan 2012)
+
+  14 Jan 2012; <swift@gentoo.org> +selinux-postfix-2.20110726-r2.ebuild:
+  Allow startup to create necessary directories, spool, etc.
+
+  12 Nov 2011; <swift@gentoo.org> -files/fix-services-postfix-r1.patch,
+  -files/fix-services-postfix-r2.patch, -files/fix-services-postfix-r3.patch,
+  -selinux-postfix-2.20101213-r3.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-postfix-2.20110726-r1.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-postfix-2.20110726-r1 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-postfix-2.20110726-r1.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-postfix-2.20090730.ebuild, -selinux-postfix-2.20091215.ebuild,
+  -selinux-postfix-2.20101213.ebuild, -selinux-postfix-2.20101213-r1.ebuild,
+  -selinux-postfix-2.20101213-r2.ebuild, -selinux-postfix-20080525.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-postfix-2.20101213-r3.ebuild:
+  Stable amd64 x86
+
+*selinux-postfix-2.20101213-r3 (16 Apr 2011)
+*selinux-postfix-2.20101213-r2 (16 Apr 2011)
+
+  16 Apr 2011; Anthony G. Basile <blueness@gentoo.org>
+  +files/fix-services-postfix-r2.patch,
+  +selinux-postfix-2.20101213-r2.ebuild,
+  +files/fix-services-postfix-r3.patch,
+  +selinux-postfix-2.20101213-r3.ebuild:
+  Allow postfix admin through sysadm (-r2) and postfix_smtpd_t to mysql
+  (-r3)
+
+*selinux-postfix-2.20101213-r1 (07 Mar 2011)
+
+  07 Mar 2011; Anthony G. Basile <blueness@gentoo.org>
+  +files/fix-services-postfix-r1.patch,
+  +selinux-postfix-2.20101213-r1.ebuild:
+  Fix filecontexts
+
+*selinux-postfix-2.20101213 (05 Feb 2011)
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-postfix-2.20101213.ebuild:
+  New upstream policy.
+
+*selinux-postfix-2.20091215 (16 Dec 2009)
+
+  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-postfix-2.20091215.ebuild:
+  New upstream release.
+
+  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-postfix-20070329.ebuild, -selinux-postfix-20070928.ebuild,
+  selinux-postfix-20080525.ebuild:
+  Mark 20080525 stable, clear old ebuilds.
+
+*selinux-postfix-2.20090730 (03 Aug 2009)
+
+  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-postfix-2.20090730.ebuild:
+  New upstream release.
+
+  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+  selinux-postfix-20070329.ebuild, selinux-postfix-20070928.ebuild,
+  selinux-postfix-20080525.ebuild:
+  Drop alpha, mips, ppc, sparc selinux support.
+
+*selinux-postfix-20080525 (25 May 2008)
+
+  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-postfix-20080525.ebuild:
+  New SVN snapshot.
+
+  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-postfix-20050626.ebuild, -selinux-postfix-20050918.ebuild,
+  -selinux-postfix-20051023.ebuild, -selinux-postfix-20051122.ebuild,
+  -selinux-postfix-20061114.ebuild:
+  Remove old ebuilds.
+
+  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+  selinux-postfix-20070928.ebuild:
+  Mark stable.
+
+*selinux-postfix-20070928 (26 Nov 2007)
+
+  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-postfix-20070928.ebuild:
+  New SVN snapshot.
+
+  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
+  selinux-postfix-20070329.ebuild:
+  Mark stable.
+
+*selinux-postfix-20070329 (29 Mar 2007)
+
+  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-postfix-20070329.ebuild:
+  New SVN snapshot.
+
+  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
+  Redigest for Manifest2
+
+*selinux-postfix-20061114 (15 Nov 2006)
+
+  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-postfix-20061114.ebuild:
+  New SVN snapshot.
+
+*selinux-postfix-20061008 (10 Oct 2006)
+
+  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-postfix-20061008.ebuild:
+  First mainstream reference policy testing release.
+
+*selinux-postfix-20051122 (28 Nov 2005)
+
+  28 Nov 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-postfix-20051023.ebuild, +selinux-postfix-20051122.ebuild:
+  marked stable on amd64 mips ppc sparc x86, merge with upstream
+
+*selinux-postfix-20051023 (24 Oct 2005)
+
+  24 Oct 2005; petre rodan <kaiowas@gentoo.org>
+  +selinux-postfix-20051023.ebuild:
+  merge with upstream
+
+  18 Oct 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-postfix-20050918.ebuild:
+  mark stable
+
+*selinux-postfix-20050918 (18 Sep 2005)
+
+  18 Sep 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-postfix-20050417.ebuild, +selinux-postfix-20050918.ebuild:
+  merge with upstream, added mips arch
+
+  26 Jun 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-postfix-20050626.ebuild:
+  mark stable
+
+*selinux-postfix-20050626 (26 Jun 2005)
+
+  26 Jun 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-postfix-20050219.ebuild, +selinux-postfix-20050626.ebuild:
+  added name_connect rules
+
+  23 Apr 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-postfix-20041211.ebuild, selinux-postfix-20050417.ebuild:
+  mark stable
+
+*selinux-postfix-20050417 (16 Apr 2005)
+
+  16 Apr 2005; petre rodan <kaiowas@gentoo.org>
+  +selinux-postfix-20050417.ebuild:
+  fix for bug #89321
+
+  23 Mar 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-postfix-20050219.ebuild:
+  mark stable
+
+*selinux-postfix-20050219 (25 Feb 2005)
+
+  25 Feb 2005; petre rodan <kaiowas@gentoo.org>
+  +selinux-postfix-20050219.ebuild:
+  merge with upstream policy
+
+*selinux-postfix-20041211 (12 Dec 2004)
+
+  12 Dec 2004; petre rodan <kaiowas@gentoo.org>
+  -selinux-postfix-20040427.ebuild, -selinux-postfix-20041021.ebuild,
+  -selinux-postfix-20041109.ebuild, -selinux-postfix-20041120.ebuild,
+  +selinux-postfix-20041211.ebuild:
+  removed old builds, small merge with upstream policy
+
+  23 Nov 2004; petre rodan <kaiowas@gentoo.org>
+  selinux-postfix-20041120.ebuild:
+  mark stable
+
+*selinux-postfix-20041120 (22 Nov 2004)
+
+  22 Nov 2004; petre rodan <kaiowas@gentoo.org>
+  +selinux-postfix-20041120.ebuild:
+  merge with nsa policy
+
+*selinux-postfix-20041109 (13 Nov 2004)
+
+  13 Nov 2004; petre rodan <kaiowas@gentoo.org>
+  +selinux-postfix-20041109.ebuild:
+  merge with nsa policy
+
+*selinux-postfix-20041021 (27 Oct 2004)
+
+  27 Oct 2004; petre rodan <kaiowas@gentoo.org>
+  +selinux-postfix-20041021.ebuild:
+  merge with nsa policy
+
+*selinux-postfix-20040427 (27 Apr 2004)
+
+  27 Apr 2004; Chris PeBenito <pebenito@gentoo.org> +metadata.xml,
+  +selinux-postfix-20040427.ebuild:
+  Initial commit.
+

diff --git a/sec-policy/selinux-postfix/metadata.xml b/sec-policy/selinux-postfix/metadata.xml
new file mode 100644
index 0000000..6cad3d5
--- /dev/null
+++ b/sec-policy/selinux-postfix/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for postfix</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-postfix/selinux-postfix-2.20120215-r15.ebuild b/sec-policy/selinux-postfix/selinux-postfix-2.20120215-r15.ebuild
new file mode 100644
index 0000000..37a703c
--- /dev/null
+++ b/sec-policy/selinux-postfix/selinux-postfix-2.20120215-r15.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="postfix"
+BASEPOL="2.20120215-r15"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for postfix"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-postgresql/ChangeLog b/sec-policy/selinux-postgresql/ChangeLog
new file mode 100644
index 0000000..bb568f6
--- /dev/null
+++ b/sec-policy/selinux-postgresql/ChangeLog
@@ -0,0 +1,200 @@
+# ChangeLog for sec-policy/selinux-postgresql
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-postgresql/ChangeLog,v 1.39 2012/06/27 20:34:09 swift Exp $
+
+*selinux-postgresql-2.20120215-r3 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-postgresql-2.20120215-r3.ebuild:
+  Bump to revision 13
+
+*selinux-postgresql-2.20120215-r1 (20 May 2012)
+
+  20 May 2012; <swift@gentoo.org> +selinux-postgresql-2.20120215-r1.ebuild:
+  Bumping to rev 9
+
+  13 May 2012; <swift@gentoo.org> -selinux-postgresql-2.20110726-r1.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-postgresql-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-postgresql-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-postgresql-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -files/fix-services-postgresql-r1.patch,
+  -selinux-postgresql-2.20101213-r1.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-postgresql-2.20110726-r1.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-postgresql-2.20110726-r1 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-postgresql-2.20110726-r1.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-postgresql-2.20090730.ebuild, -selinux-postgresql-2.20091215.ebuild,
+  -selinux-postgresql-2.20101213.ebuild, -selinux-postgresql-20080525.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-postgresql-2.20101213-r1.ebuild:
+  Stable amd64 x86
+
+*selinux-postgresql-2.20101213-r1 (07 Mar 2011)
+
+  07 Mar 2011; Anthony G. Basile <blueness@gentoo.org>
+  +files/fix-services-postgresql-r1.patch,
+  +selinux-postgresql-2.20101213-r1.ebuild:
+  Allow sysadm to manage postgresql
+
+*selinux-postgresql-2.20101213 (05 Feb 2011)
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-postgresql-2.20101213.ebuild:
+  New upstream policy.
+
+*selinux-postgresql-2.20091215 (16 Dec 2009)
+
+  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-postgresql-2.20091215.ebuild:
+  New upstream release.
+
+  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-postgresql-20070329.ebuild, -selinux-postgresql-20070928.ebuild,
+  selinux-postgresql-20080525.ebuild:
+  Mark 20080525 stable, clear old ebuilds.
+
+*selinux-postgresql-2.20090730 (03 Aug 2009)
+
+  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-postgresql-2.20090730.ebuild:
+  New upstream release.
+
+  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+  selinux-postgresql-20070329.ebuild, selinux-postgresql-20070928.ebuild,
+  selinux-postgresql-20080525.ebuild:
+  Drop alpha, mips, ppc, sparc selinux support.
+
+*selinux-postgresql-20080525 (25 May 2008)
+
+  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-postgresql-20080525.ebuild:
+  New SVN snapshot.
+
+  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-postgresql-20050408.ebuild, -selinux-postgresql-20050813.ebuild,
+  -selinux-postgresql-20061114.ebuild:
+  Remove old ebuilds.
+
+  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+  selinux-postgresql-20070928.ebuild:
+  Mark stable.
+
+*selinux-postgresql-20070928 (26 Nov 2007)
+
+  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-postgresql-20070928.ebuild:
+  New SVN snapshot.
+
+  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
+  Removing kaiowas from metadata due to his retirement (see #61930 for
+  reference).
+
+  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
+  selinux-postgresql-20070329.ebuild:
+  Mark stable.
+
+*selinux-postgresql-20070329 (29 Mar 2007)
+
+  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-postgresql-20070329.ebuild:
+  New SVN snapshot.
+
+  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
+  Redigest for Manifest2
+
+*selinux-postgresql-20061114 (15 Nov 2006)
+
+  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-postgresql-20061114.ebuild:
+  New SVN snapshot.
+
+*selinux-postgresql-20061008 (10 Oct 2006)
+
+  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-postgresql-20061008.ebuild:
+  First mainstream reference policy testing release.
+
+  18 Oct 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-postgresql-20050813.ebuild:
+  mark stable
+
+*selinux-postgresql-20050813 (20 Aug 2005)
+
+  20 Aug 2005; petre rodan <kaiowas@gentoo.org>
+  +selinux-postgresql-20050813.ebuild:
+  merge with upstream
+
+  07 May 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-postgresql-20050408.ebuild:
+  mark stable
+
+*selinux-postgresql-20050408 (23 Apr 2005)
+
+  23 Apr 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-postgresql-20041211.ebuild, +selinux-postgresql-20050408.ebuild:
+  merge with upstream
+
+  23 Mar 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-postgresql-20050219.ebuild:
+  mark stable
+
+*selinux-postgresql-20050219 (25 Feb 2005)
+
+  25 Feb 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-postgresql-20050119.ebuild, +selinux-postgresql-20050219.ebuild:
+  merge with upstream policy
+
+*selinux-postgresql-20050119 (20 Jan 2005)
+
+  20 Jan 2005; petre rodan <kaiowas@gentoo.org>
+  +selinux-postgresql-20050119.ebuild:
+  merge with upstream policy
+
+  20 Jan 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-postgresql-20041120.ebuild, selinux-postgresql-20041211.ebuild:
+  mark stable
+
+*selinux-postgresql-20041211 (12 Dec 2004)
+
+  12 Dec 2004; petre rodan <kaiowas@gentoo.org>
+  -selinux-postgresql-20041002.ebuild, -selinux-postgresql-20041028.ebuild,
+  +selinux-postgresql-20041211.ebuild:
+  merge with upstream policy
+
+  23 Nov 2004; petre rodan <kaiowas@gentoo.org>
+  selinux-postgresql-20041120.ebuild:
+  mark stable
+
+*selinux-postgresql-20041120 (22 Nov 2004)
+
+  22 Nov 2004; petre rodan <kaiowas@gentoo.org>
+  +selinux-postgresql-20041120.ebuild:
+  merge with nsa policy
+
+*selinux-postgresql-20041028 (13 Nov 2004)
+
+  13 Nov 2004; petre rodan <kaiowas@gentoo.org>
+  +selinux-postgresql-20041028.ebuild:
+  merge with nsa policy
+
+*selinux-postgresql-20041002 (23 Oct 2004)
+
+  23 Oct 2004; petre rodan <kaiowas@gentoo.org> +metadata.xml,
+  +selinux-postgresql-20041002.ebuild:
+  initial commit
+

diff --git a/sec-policy/selinux-postgresql/metadata.xml b/sec-policy/selinux-postgresql/metadata.xml
new file mode 100644
index 0000000..4b6eb97
--- /dev/null
+++ b/sec-policy/selinux-postgresql/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for postgresql</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-postgresql/selinux-postgresql-2.20120215-r15.ebuild b/sec-policy/selinux-postgresql/selinux-postgresql-2.20120215-r15.ebuild
new file mode 100644
index 0000000..8c13954
--- /dev/null
+++ b/sec-policy/selinux-postgresql/selinux-postgresql-2.20120215-r15.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="postgresql"
+BASEPOL="2.20120215-r15"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for postgresql"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-postgrey/ChangeLog b/sec-policy/selinux-postgrey/ChangeLog
new file mode 100644
index 0000000..317f3e1
--- /dev/null
+++ b/sec-policy/selinux-postgrey/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-postgrey
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-postgrey/ChangeLog,v 1.9 2012/06/27 20:34:11 swift Exp $
+
+*selinux-postgrey-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-postgrey-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-postgrey-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-postgrey-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-postgrey-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-postgrey-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-postgrey-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-postgrey-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-postgrey-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-postgrey-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-postgrey-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-postgrey/metadata.xml b/sec-policy/selinux-postgrey/metadata.xml
new file mode 100644
index 0000000..fb1dfe3
--- /dev/null
+++ b/sec-policy/selinux-postgrey/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for postgrey</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-postgrey/selinux-postgrey-2.20120215-r15.ebuild b/sec-policy/selinux-postgrey/selinux-postgrey-2.20120215-r15.ebuild
new file mode 100644
index 0000000..f361092
--- /dev/null
+++ b/sec-policy/selinux-postgrey/selinux-postgrey-2.20120215-r15.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="postgrey"
+BASEPOL="2.20120215-r15"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for postgrey"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-ppp/ChangeLog b/sec-policy/selinux-ppp/ChangeLog
new file mode 100644
index 0000000..cab295b
--- /dev/null
+++ b/sec-policy/selinux-ppp/ChangeLog
@@ -0,0 +1,93 @@
+# ChangeLog for sec-policy/selinux-ppp
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ppp/ChangeLog,v 1.19 2012/06/27 20:34:08 swift Exp $
+
+*selinux-ppp-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-ppp-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-ppp-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-ppp-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-ppp-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-ppp-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-ppp-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-ppp-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-ppp-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-ppp-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Fixed manifest signing
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-ppp-2.20090730.ebuild, -selinux-ppp-2.20091215.ebuild,
+  -selinux-ppp-20080525.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-ppp-2.20101213.ebuild:
+  Stable amd64 x86
+
+*selinux-ppp-2.20101213 (05 Feb 2011)
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-ppp-2.20101213.ebuild:
+  New upstream policy.
+
+*selinux-ppp-2.20091215 (16 Dec 2009)
+
+  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-ppp-2.20091215.ebuild:
+  New upstream release.
+
+  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-ppp-20070329.ebuild, -selinux-ppp-20070928.ebuild,
+  selinux-ppp-20080525.ebuild:
+  Mark 20080525 stable, clear old ebuilds.
+
+*selinux-ppp-2.20090730 (03 Aug 2009)
+
+  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-ppp-2.20090730.ebuild:
+  New upstream release.
+
+  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+  selinux-ppp-20070329.ebuild, selinux-ppp-20070928.ebuild,
+  selinux-ppp-20080525.ebuild:
+  Drop alpha, mips, ppc, sparc selinux support.
+
+*selinux-ppp-20080525 (25 May 2008)
+
+  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-ppp-20080525.ebuild:
+  New SVN snapshot.
+
+  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+  selinux-ppp-20070928.ebuild:
+  Mark stable.
+
+*selinux-ppp-20070928 (26 Nov 2007)
+
+  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-ppp-20070928.ebuild:
+  New SVN snapshot.
+
+*selinux-ppp-20070329 (11 Jun 2007)
+
+  11 Jun 2007; Petre Rodan <kaiowas@gentoo.org> +metadata.xml,
+  +selinux-ppp-20070329.ebuild:
+  initial commit
+

diff --git a/sec-policy/selinux-ppp/metadata.xml b/sec-policy/selinux-ppp/metadata.xml
new file mode 100644
index 0000000..7151d7c
--- /dev/null
+++ b/sec-policy/selinux-ppp/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for ppp</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-ppp/selinux-ppp-2.20120215-r15.ebuild b/sec-policy/selinux-ppp/selinux-ppp-2.20120215-r15.ebuild
new file mode 100644
index 0000000..c2427c1
--- /dev/null
+++ b/sec-policy/selinux-ppp/selinux-ppp-2.20120215-r15.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="ppp"
+BASEPOL="2.20120215-r15"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for ppp"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-prelink/ChangeLog b/sec-policy/selinux-prelink/ChangeLog
new file mode 100644
index 0000000..733f752
--- /dev/null
+++ b/sec-policy/selinux-prelink/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-prelink
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-prelink/ChangeLog,v 1.9 2012/06/27 20:34:02 swift Exp $
+
+*selinux-prelink-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-prelink-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-prelink-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-prelink-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-prelink-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-prelink-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-prelink-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-prelink-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-prelink-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-prelink-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-prelink-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-prelink/metadata.xml b/sec-policy/selinux-prelink/metadata.xml
new file mode 100644
index 0000000..32b1a2c
--- /dev/null
+++ b/sec-policy/selinux-prelink/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for prelink</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-prelink/selinux-prelink-2.20120215-r15.ebuild b/sec-policy/selinux-prelink/selinux-prelink-2.20120215-r15.ebuild
new file mode 100644
index 0000000..52d061d
--- /dev/null
+++ b/sec-policy/selinux-prelink/selinux-prelink-2.20120215-r15.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="prelink"
+BASEPOL="2.20120215-r15"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for prelink"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-prelude/ChangeLog b/sec-policy/selinux-prelude/ChangeLog
new file mode 100644
index 0000000..155b09a
--- /dev/null
+++ b/sec-policy/selinux-prelude/ChangeLog
@@ -0,0 +1,41 @@
+# ChangeLog for sec-policy/selinux-prelude
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-prelude/ChangeLog,v 1.10 2012/06/27 20:34:08 swift Exp $
+
+*selinux-prelude-2.20120215-r2 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-prelude-2.20120215-r2.ebuild:
+  Bump to revision 13
+
+  09 Jun 2012; <swift@gentoo.org> selinux-prelude-2.20120215.ebuild:
+  Adding dependency on selinux-apache, fixes build failure
+
+  13 May 2012; <swift@gentoo.org> -selinux-prelude-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-prelude-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-prelude-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-prelude-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-prelude-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-prelude-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-prelude-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-prelude-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-prelude-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-prelude/metadata.xml b/sec-policy/selinux-prelude/metadata.xml
new file mode 100644
index 0000000..53582b0
--- /dev/null
+++ b/sec-policy/selinux-prelude/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for prelude</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-prelude/selinux-prelude-2.20120215-r15.ebuild b/sec-policy/selinux-prelude/selinux-prelude-2.20120215-r15.ebuild
new file mode 100644
index 0000000..9252ff2
--- /dev/null
+++ b/sec-policy/selinux-prelude/selinux-prelude-2.20120215-r15.ebuild
@@ -0,0 +1,18 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="prelude"
+BASEPOL="2.20120215-r15"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for prelude"
+
+KEYWORDS="~amd64 ~x86"
+DEPEND="${DEPEND}
+	sec-policy/selinux-apache
+"
+RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-privoxy/ChangeLog b/sec-policy/selinux-privoxy/ChangeLog
new file mode 100644
index 0000000..e5c4e03
--- /dev/null
+++ b/sec-policy/selinux-privoxy/ChangeLog
@@ -0,0 +1,119 @@
+# ChangeLog for sec-policy/selinux-privoxy
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-privoxy/ChangeLog,v 1.26 2012/06/27 20:34:13 swift Exp $
+
+*selinux-privoxy-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-privoxy-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-privoxy-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-privoxy-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-privoxy-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-privoxy-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-privoxy-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-privoxy-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-privoxy-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-privoxy-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-privoxy-2.20090730.ebuild, -selinux-privoxy-2.20091215.ebuild,
+  -selinux-privoxy-20080525.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-privoxy-2.20101213.ebuild:
+  Stable amd64 x86
+
+*selinux-privoxy-2.20101213 (05 Feb 2011)
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-privoxy-2.20101213.ebuild:
+  New upstream policy.
+
+*selinux-privoxy-2.20091215 (16 Dec 2009)
+
+  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-privoxy-2.20091215.ebuild:
+  New upstream release.
+
+  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-privoxy-20070329.ebuild, -selinux-privoxy-20070928.ebuild,
+  selinux-privoxy-20080525.ebuild:
+  Mark 20080525 stable, clear old ebuilds.
+
+*selinux-privoxy-2.20090730 (03 Aug 2009)
+
+  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-privoxy-2.20090730.ebuild:
+  New upstream release.
+
+  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+  selinux-privoxy-20070329.ebuild, selinux-privoxy-20070928.ebuild,
+  selinux-privoxy-20080525.ebuild:
+  Drop alpha, mips, ppc, sparc selinux support.
+
+*selinux-privoxy-20080525 (25 May 2008)
+
+  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-privoxy-20080525.ebuild:
+  New SVN snapshot.
+
+  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-privoxy-20030811.ebuild, -selinux-privoxy-20061114.ebuild:
+  Remove old ebuilds.
+
+  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+  selinux-privoxy-20070928.ebuild:
+  Mark stable.
+
+*selinux-privoxy-20070928 (26 Nov 2007)
+
+  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-privoxy-20070928.ebuild:
+  New SVN snapshot.
+
+  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
+  selinux-privoxy-20070329.ebuild:
+  Mark stable.
+
+*selinux-privoxy-20070329 (29 Mar 2007)
+
+  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-privoxy-20070329.ebuild:
+  New SVN snapshot.
+
+  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
+  Redigest for Manifest2
+
+*selinux-privoxy-20061114 (15 Nov 2006)
+
+  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-privoxy-20061114.ebuild:
+  New SVN snapshot.
+
+*selinux-privoxy-20061008 (10 Oct 2006)
+
+  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-privoxy-20061008.ebuild:
+  First mainstream reference policy testing release.
+
+*selinux-privoxy-20030811 (11 Aug 2003)
+
+  11 Aug 2003; Chris PeBenito <pebenito@gentoo.org> metadata.xml,
+  selinux-privoxy-20030811.ebuild:
+  Initial commit
+

diff --git a/sec-policy/selinux-privoxy/metadata.xml b/sec-policy/selinux-privoxy/metadata.xml
new file mode 100644
index 0000000..4978d46
--- /dev/null
+++ b/sec-policy/selinux-privoxy/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for privoxy</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-privoxy/selinux-privoxy-2.20120215-r15.ebuild b/sec-policy/selinux-privoxy/selinux-privoxy-2.20120215-r15.ebuild
new file mode 100644
index 0000000..49f8410
--- /dev/null
+++ b/sec-policy/selinux-privoxy/selinux-privoxy-2.20120215-r15.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="privoxy"
+BASEPOL="2.20120215-r15"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for privoxy"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-procmail/ChangeLog b/sec-policy/selinux-procmail/ChangeLog
new file mode 100644
index 0000000..6c22a5a
--- /dev/null
+++ b/sec-policy/selinux-procmail/ChangeLog
@@ -0,0 +1,166 @@
+# ChangeLog for sec-policy/selinux-procmail
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-procmail/ChangeLog,v 1.34 2012/06/27 20:33:53 swift Exp $
+
+*selinux-procmail-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-procmail-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-procmail-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-procmail-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-procmail-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-procmail-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-procmail-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-procmail-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-procmail-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-procmail-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-procmail-2.20090730.ebuild, -selinux-procmail-2.20091215.ebuild,
+  -selinux-procmail-20080525.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-procmail-2.20101213.ebuild:
+  Stable amd64 x86
+
+*selinux-procmail-2.20101213 (05 Feb 2011)
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-procmail-2.20101213.ebuild:
+  New upstream policy.
+
+*selinux-procmail-2.20091215 (16 Dec 2009)
+
+  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-procmail-2.20091215.ebuild:
+  New upstream release.
+
+  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-procmail-20070329.ebuild, -selinux-procmail-20070928.ebuild,
+  selinux-procmail-20080525.ebuild:
+  Mark 20080525 stable, clear old ebuilds.
+
+*selinux-procmail-2.20090730 (03 Aug 2009)
+
+  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-procmail-2.20090730.ebuild:
+  New upstream release.
+
+  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+  selinux-procmail-20070329.ebuild, selinux-procmail-20070928.ebuild,
+  selinux-procmail-20080525.ebuild:
+  Drop alpha, mips, ppc, sparc selinux support.
+
+*selinux-procmail-20080525 (25 May 2008)
+
+  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-procmail-20080525.ebuild:
+  New SVN snapshot.
+
+  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-procmail-20050605.ebuild, -selinux-procmail-20051023.ebuild,
+  -selinux-procmail-20051122.ebuild, -selinux-procmail-20061114.ebuild:
+  Remove old ebuilds.
+
+  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+  selinux-procmail-20070928.ebuild:
+  Mark stable.
+
+*selinux-procmail-20070928 (26 Nov 2007)
+
+  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-procmail-20070928.ebuild:
+  New SVN snapshot.
+
+  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
+  selinux-procmail-20070329.ebuild:
+  Mark stable.
+
+*selinux-procmail-20070329 (29 Mar 2007)
+
+  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-procmail-20070329.ebuild:
+  New SVN snapshot.
+
+  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
+  Redigest for Manifest2
+
+*selinux-procmail-20061114 (15 Nov 2006)
+
+  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-procmail-20061114.ebuild:
+  New SVN snapshot.
+
+*selinux-procmail-20061008 (10 Oct 2006)
+
+  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-procmail-20061008.ebuild:
+  First mainstream reference policy testing release.
+
+  02 Dec 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-procmail-20051122.ebuild:
+  mark stable on amd64 mips ppc sparc x86
+
+*selinux-procmail-20051122 (28 Nov 2005)
+
+  28 Nov 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-procmail-20051023.ebuild, +selinux-procmail-20051122.ebuild:
+  added mips keyword, marked stable on amd64 mips ppc sparc x86, merge with
+  upstream
+
+*selinux-procmail-20051023 (24 Oct 2005)
+
+  24 Oct 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-procmail-20050219.ebuild, +selinux-procmail-20051023.ebuild:
+  minor fixes from upstream
+
+  27 Jun 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-procmail-20050605.ebuild:
+  mark stable
+
+*selinux-procmail-20050605 (26 Jun 2005)
+
+  26 Jun 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-procmail-20041119.ebuild, +selinux-procmail-20050605.ebuild:
+  merge with upstream
+
+  23 Mar 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-procmail-20050219.ebuild:
+  mark stable
+
+*selinux-procmail-20050219 (25 Feb 2005)
+
+  25 Feb 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-procmail-20041028.ebuild, +selinux-procmail-20050219.ebuild:
+  removed old build, merge with upstream
+
+  23 Nov 2004; petre rodan <kaiowas@gentoo.org>
+  selinux-procmail-20041119.ebuild:
+  mark stable
+
+*selinux-procmail-20041119 (22 Nov 2004)
+
+  22 Nov 2004; petre rodan <kaiowas@gentoo.org>
+  +selinux-procmail-20041119.ebuild:
+  merge with nsa policy
+
+*selinux-procmail-20041028 (13 Nov 2004)
+
+  13 Nov 2004; petre rodan <kaiowas@gentoo.org>
+  -selinux-procmail-20040704.ebuild, +selinux-procmail-20041028.ebuild:
+  merge with nsa policy

diff --git a/sec-policy/selinux-procmail/metadata.xml b/sec-policy/selinux-procmail/metadata.xml
new file mode 100644
index 0000000..c33e4c8
--- /dev/null
+++ b/sec-policy/selinux-procmail/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for procmail</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-procmail/selinux-procmail-2.20120215-r15.ebuild b/sec-policy/selinux-procmail/selinux-procmail-2.20120215-r15.ebuild
new file mode 100644
index 0000000..ffbfb44
--- /dev/null
+++ b/sec-policy/selinux-procmail/selinux-procmail-2.20120215-r15.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="procmail"
+BASEPOL="2.20120215-r15"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for procmail"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-psad/ChangeLog b/sec-policy/selinux-psad/ChangeLog
new file mode 100644
index 0000000..4404e9e
--- /dev/null
+++ b/sec-policy/selinux-psad/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-psad
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-psad/ChangeLog,v 1.9 2012/06/27 20:34:00 swift Exp $
+
+*selinux-psad-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-psad-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-psad-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-psad-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-psad-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-psad-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-psad-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-psad-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-psad-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-psad-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-psad-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-psad/metadata.xml b/sec-policy/selinux-psad/metadata.xml
new file mode 100644
index 0000000..5c07254
--- /dev/null
+++ b/sec-policy/selinux-psad/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for psad</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-psad/selinux-psad-2.20120215-r15.ebuild b/sec-policy/selinux-psad/selinux-psad-2.20120215-r15.ebuild
new file mode 100644
index 0000000..6428438
--- /dev/null
+++ b/sec-policy/selinux-psad/selinux-psad-2.20120215-r15.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="psad"
+BASEPOL="2.20120215-r15"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for psad"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-publicfile/ChangeLog b/sec-policy/selinux-publicfile/ChangeLog
new file mode 100644
index 0000000..5c40d6e
--- /dev/null
+++ b/sec-policy/selinux-publicfile/ChangeLog
@@ -0,0 +1,151 @@
+# ChangeLog for sec-policy/selinux-publicfile
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-publicfile/ChangeLog,v 1.32 2012/06/27 20:34:15 swift Exp $
+
+*selinux-publicfile-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-publicfile-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-publicfile-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-publicfile-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-publicfile-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-publicfile-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-publicfile-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-publicfile-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-publicfile-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-publicfile-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-publicfile-2.20090730.ebuild, -selinux-publicfile-2.20091215.ebuild,
+  -selinux-publicfile-20080525.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-publicfile-2.20101213.ebuild:
+  Stable amd64 x86
+
+*selinux-publicfile-2.20101213 (05 Feb 2011)
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-publicfile-2.20101213.ebuild:
+  New upstream policy.
+
+*selinux-publicfile-2.20091215 (16 Dec 2009)
+
+  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-publicfile-2.20091215.ebuild:
+  New upstream release.
+
+  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-publicfile-20070329.ebuild, -selinux-publicfile-20070928.ebuild,
+  selinux-publicfile-20080525.ebuild:
+  Mark 20080525 stable, clear old ebuilds.
+
+*selinux-publicfile-2.20090730 (03 Aug 2009)
+
+  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-publicfile-2.20090730.ebuild:
+  New upstream release.
+
+  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+  selinux-publicfile-20070329.ebuild, selinux-publicfile-20070928.ebuild,
+  selinux-publicfile-20080525.ebuild:
+  Drop alpha, mips, ppc, sparc selinux support.
+
+*selinux-publicfile-20080525 (25 May 2008)
+
+  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-publicfile-20080525.ebuild:
+  New SVN snapshot.
+
+  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-publicfile-20041121.ebuild, -selinux-publicfile-20051124.ebuild,
+  -selinux-publicfile-20061114.ebuild:
+  Remove old ebuilds.
+
+  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+  selinux-publicfile-20070928.ebuild:
+  Mark stable.
+
+*selinux-publicfile-20070928 (26 Nov 2007)
+
+  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-publicfile-20070928.ebuild:
+  New SVN snapshot.
+
+  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
+  Removing kaiowas from metadata due to his retirement (see #61930 for
+  reference).
+
+  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
+  selinux-publicfile-20070329.ebuild:
+  Mark stable.
+
+*selinux-publicfile-20070329 (29 Mar 2007)
+
+  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-publicfile-20070329.ebuild:
+  New SVN snapshot.
+
+  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
+  Redigest for Manifest2
+
+*selinux-publicfile-20061114 (15 Nov 2006)
+
+  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-publicfile-20061114.ebuild:
+  New SVN snapshot.
+
+*selinux-publicfile-20061008 (10 Oct 2006)
+
+  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-publicfile-20061008.ebuild:
+  First mainstream reference policy testing release.
+
+  02 Dec 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-publicfile-20051124.ebuild:
+  mark stable on amd64 mips ppc sparc x86
+
+*selinux-publicfile-20051124 (28 Nov 2005)
+
+  28 Nov 2005; petre rodan <kaiowas@gentoo.org>
+  +selinux-publicfile-20051124.ebuild:
+  tiny policy fix
+
+  20 Jan 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-publicfile-20031221.ebuild, -selinux-publicfile-20041016.ebuild,
+  selinux-publicfile-20041121.ebuild:
+  mark stable
+
+*selinux-publicfile-20041121 (22 Nov 2004)
+
+  22 Nov 2004; petre rodan <kaiowas@gentoo.org>
+  +selinux-publicfile-20041121.ebuild:
+  added network-hooks related rules
+
+*selinux-publicfile-20041016 (24 Oct 2004)
+
+  24 Oct 2004; petre rodan <kaiowas@gentoo.org>
+  selinux-publicfile-20041016.ebuild:
+  mark stable
+
+*selinux-publicfile-20031221 (21 Dec 2003)
+
+  21 Dec 2003; Chris PeBenito <pebenito@gentoo.org> metadata.xml,
+  selinux-publicfile-20031221.ebuild:
+  Initial commit.  Submitted by Petre Rodan.
+

diff --git a/sec-policy/selinux-publicfile/metadata.xml b/sec-policy/selinux-publicfile/metadata.xml
new file mode 100644
index 0000000..e6548b5
--- /dev/null
+++ b/sec-policy/selinux-publicfile/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for publicfile</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-publicfile/selinux-publicfile-2.20120215-r15.ebuild b/sec-policy/selinux-publicfile/selinux-publicfile-2.20120215-r15.ebuild
new file mode 100644
index 0000000..524c026
--- /dev/null
+++ b/sec-policy/selinux-publicfile/selinux-publicfile-2.20120215-r15.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="publicfile"
+BASEPOL="2.20120215-r15"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for publicfile"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-pulseaudio/ChangeLog b/sec-policy/selinux-pulseaudio/ChangeLog
new file mode 100644
index 0000000..4169d09
--- /dev/null
+++ b/sec-policy/selinux-pulseaudio/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-pulseaudio
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-pulseaudio/ChangeLog,v 1.9 2012/06/27 20:34:09 swift Exp $
+
+*selinux-pulseaudio-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-pulseaudio-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-pulseaudio-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-pulseaudio-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-pulseaudio-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-pulseaudio-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-pulseaudio-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-pulseaudio-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-pulseaudio-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-pulseaudio-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-pulseaudio-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-pulseaudio/metadata.xml b/sec-policy/selinux-pulseaudio/metadata.xml
new file mode 100644
index 0000000..51d5726
--- /dev/null
+++ b/sec-policy/selinux-pulseaudio/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for pulseaudio</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-pulseaudio/selinux-pulseaudio-2.20120215-r15.ebuild b/sec-policy/selinux-pulseaudio/selinux-pulseaudio-2.20120215-r15.ebuild
new file mode 100644
index 0000000..d1884d5
--- /dev/null
+++ b/sec-policy/selinux-pulseaudio/selinux-pulseaudio-2.20120215-r15.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="pulseaudio"
+BASEPOL="2.20120215-r15"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for pulseaudio"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-puppet/ChangeLog b/sec-policy/selinux-puppet/ChangeLog
new file mode 100644
index 0000000..3d7b9cc
--- /dev/null
+++ b/sec-policy/selinux-puppet/ChangeLog
@@ -0,0 +1,66 @@
+# ChangeLog for sec-policy/selinux-puppet
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-puppet/ChangeLog,v 1.12 2012/06/27 20:34:13 swift Exp $
+
+*selinux-puppet-2.20120215-r2 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-puppet-2.20120215-r2.ebuild:
+  Bump to revision 13
+
+*selinux-puppet-2.20120215-r1 (20 May 2012)
+
+  20 May 2012; <swift@gentoo.org> +selinux-puppet-2.20120215-r1.ebuild:
+  Bumping to rev 9
+
+  13 May 2012; <swift@gentoo.org> -selinux-puppet-2.20110726-r2.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-puppet-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-puppet-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-puppet-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -files/fix-services-puppet-r1.patch,
+  -files/fix-services-puppet-r2.patch, -files/fix-services-puppet-r3.patch,
+  -selinux-puppet-2.20101213.ebuild, -selinux-puppet-2.20101213-r1.ebuild,
+  -selinux-puppet-2.20101213-r2.ebuild, -selinux-puppet-2.20101213-r3.ebuild,
+  -selinux-puppet-2.20110726-r1.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-puppet-2.20110726-r2.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-puppet-2.20110726-r2 (17 Sep 2011)
+
+  17 Sep 2011; <swift@gentoo.org> +selinux-puppet-2.20110726-r2.ebuild:
+  Fix the calls towards the portage domains, include support for the
+  portage_fetch_t domain
+
+*selinux-puppet-2.20110726-r1 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-puppet-2.20110726-r1.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+*selinux-puppet-2.20101213-r3 (25 Jul 2011)
+*selinux-puppet-2.20101213-r2 (25 Jul 2011)
+*selinux-puppet-2.20101213-r1 (25 Jul 2011)
+
+  25 Jul 2011; Anthony G. Basile <blueness@gentoo.org>
+  +files/fix-services-puppet-r1.patch, +files/fix-services-puppet-r2.patch,
+  +files/fix-services-puppet-r3.patch, +selinux-puppet-2.20101213-r1.ebuild,
+  +selinux-puppet-2.20101213-r2.ebuild, +selinux-puppet-2.20101213-r3.ebuild:
+  r3: Allow puppet to call portage domains and ensure that this is supported
+  through the system_r role
+  r2: Revert ugly initrc hack introduced in r1
+  r1: Extend puppet rights
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-puppet-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-puppet/metadata.xml b/sec-policy/selinux-puppet/metadata.xml
new file mode 100644
index 0000000..9c13f0a
--- /dev/null
+++ b/sec-policy/selinux-puppet/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for puppet</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-puppet/selinux-puppet-2.20120215-r15.ebuild b/sec-policy/selinux-puppet/selinux-puppet-2.20120215-r15.ebuild
new file mode 100644
index 0000000..f2493fb
--- /dev/null
+++ b/sec-policy/selinux-puppet/selinux-puppet-2.20120215-r15.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="puppet"
+BASEPOL="2.20120215-r15"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for puppet"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-pyicqt/ChangeLog b/sec-policy/selinux-pyicqt/ChangeLog
new file mode 100644
index 0000000..0c3f4f8
--- /dev/null
+++ b/sec-policy/selinux-pyicqt/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-pyicqt
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-pyicqt/ChangeLog,v 1.9 2012/06/27 20:33:49 swift Exp $
+
+*selinux-pyicqt-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-pyicqt-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-pyicqt-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-pyicqt-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-pyicqt-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-pyicqt-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-pyicqt-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-pyicqt-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-pyicqt-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-pyicqt-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-pyicqt-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-pyicqt/metadata.xml b/sec-policy/selinux-pyicqt/metadata.xml
new file mode 100644
index 0000000..bfb6814
--- /dev/null
+++ b/sec-policy/selinux-pyicqt/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for pyicqt</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-pyicqt/selinux-pyicqt-2.20120215-r15.ebuild b/sec-policy/selinux-pyicqt/selinux-pyicqt-2.20120215-r15.ebuild
new file mode 100644
index 0000000..93febd2
--- /dev/null
+++ b/sec-policy/selinux-pyicqt/selinux-pyicqt-2.20120215-r15.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="pyicqt"
+BASEPOL="2.20120215-r15"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for pyicqt"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-pyzor/ChangeLog b/sec-policy/selinux-pyzor/ChangeLog
new file mode 100644
index 0000000..2dd3136
--- /dev/null
+++ b/sec-policy/selinux-pyzor/ChangeLog
@@ -0,0 +1,90 @@
+# ChangeLog for sec-policy/selinux-pyzor
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-pyzor/ChangeLog,v 1.18 2012/06/27 20:33:56 swift Exp $
+
+*selinux-pyzor-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-pyzor-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-pyzor-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-pyzor-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-pyzor-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-pyzor-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-pyzor-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-pyzor-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-pyzor-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-pyzor-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-pyzor-2.20090730.ebuild, -selinux-pyzor-2.20091215.ebuild,
+  -selinux-pyzor-20080525.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-pyzor-2.20101213.ebuild:
+  Stable amd64 x86
+
+*selinux-pyzor-2.20101213 (05 Feb 2011)
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-pyzor-2.20101213.ebuild:
+  New upstream policy.
+
+*selinux-pyzor-2.20091215 (16 Dec 2009)
+
+  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-pyzor-2.20091215.ebuild:
+  New upstream release.
+
+  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-pyzor-20070329.ebuild, -selinux-pyzor-20070928.ebuild,
+  selinux-pyzor-20080525.ebuild:
+  Mark 20080525 stable, clear old ebuilds.
+
+*selinux-pyzor-2.20090730 (03 Aug 2009)
+
+  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-pyzor-2.20090730.ebuild:
+  New upstream release.
+
+  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+  selinux-pyzor-20070329.ebuild, selinux-pyzor-20070928.ebuild,
+  selinux-pyzor-20080525.ebuild:
+  Drop alpha, mips, ppc, sparc selinux support.
+
+*selinux-pyzor-20080525 (25 May 2008)
+
+  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-pyzor-20080525.ebuild:
+  New SVN snapshot.
+
+  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+  selinux-pyzor-20070928.ebuild:
+  Mark stable.
+
+*selinux-pyzor-20070928 (26 Nov 2007)
+
+  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-pyzor-20070928.ebuild:
+  New SVN snapshot.
+
+*selinux-pyzor-20070329 (11 Jun 2007)
+
+  11 Jun 2007; Petre Rodan <kaiowas@gentoo.org> +metadata.xml,
+  +selinux-pyzor-20070329.ebuild:
+  initial commit
+

diff --git a/sec-policy/selinux-pyzor/metadata.xml b/sec-policy/selinux-pyzor/metadata.xml
new file mode 100644
index 0000000..9b0612a
--- /dev/null
+++ b/sec-policy/selinux-pyzor/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for pyzor</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-pyzor/selinux-pyzor-2.20120215-r15.ebuild b/sec-policy/selinux-pyzor/selinux-pyzor-2.20120215-r15.ebuild
new file mode 100644
index 0000000..3aea60c
--- /dev/null
+++ b/sec-policy/selinux-pyzor/selinux-pyzor-2.20120215-r15.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="pyzor"
+BASEPOL="2.20120215-r15"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for pyzor"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-qemu/ChangeLog b/sec-policy/selinux-qemu/ChangeLog
new file mode 100644
index 0000000..c062459
--- /dev/null
+++ b/sec-policy/selinux-qemu/ChangeLog
@@ -0,0 +1,69 @@
+# ChangeLog for sec-policy/selinux-qemu
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-qemu/ChangeLog,v 1.15 2012/06/27 20:33:50 swift Exp $
+
+*selinux-qemu-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-qemu-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-qemu-2.20110726-r1.ebuild,
+  -selinux-qemu-2.20110726-r2.ebuild, -selinux-qemu-2.20110726-r3.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-qemu-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-qemu-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-qemu-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  23 Feb 2012; <swift@gentoo.org> selinux-qemu-2.20110726-r3.ebuild:
+  Stabilizing
+
+  29 Jan 2012;  <swift@gentoo.org> Manifest:
+  Updating manifest
+
+  29 Jan 2012; <swift@gentoo.org> selinux-qemu-2.20110726-r2.ebuild:
+  Stabilize
+
+*selinux-qemu-2.20110726-r3 (14 Jan 2012)
+
+  14 Jan 2012; <swift@gentoo.org> +selinux-qemu-2.20110726-r3.ebuild:
+  Allow qemu to call itself
+
+  17 Dec 2011; <swift@gentoo.org> selinux-qemu-2.20110726-r2.ebuild:
+  Add dependency on selinux-virt; also add dontaudit statement for unneeded
+  calls to socket creation
+
+*selinux-qemu-2.20110726-r2 (04 Dec 2011)
+
+  04 Dec 2011; <swift@gentoo.org> +selinux-qemu-2.20110726-r2.ebuild:
+  Mark vde connectivity optional
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-qemu-2.20101213.ebuild,
+  -files/fix-apps-qemu.patch:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-qemu-2.20110726-r1.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-qemu-2.20110726-r1 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-qemu-2.20110726-r1.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-qemu-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+
+*selinux-qemu-2.20101213 (22 Jan 2011)
+
+  22 Jan 2011; <swift@gentoo.org> +selinux-qemu-2.20101213.ebuild,
+  +files/fix-apps-qemu.patch, +metadata.xml:
+  Adding SELinux policy for QEMU
+

diff --git a/sec-policy/selinux-qemu/metadata.xml b/sec-policy/selinux-qemu/metadata.xml
new file mode 100644
index 0000000..b289b7d
--- /dev/null
+++ b/sec-policy/selinux-qemu/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for qemu</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-qemu/selinux-qemu-2.20120215-r15.ebuild b/sec-policy/selinux-qemu/selinux-qemu-2.20120215-r15.ebuild
new file mode 100644
index 0000000..9b6393d
--- /dev/null
+++ b/sec-policy/selinux-qemu/selinux-qemu-2.20120215-r15.ebuild
@@ -0,0 +1,18 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="qemu"
+BASEPOL="2.20120215-r15"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for qemu"
+
+KEYWORDS="~amd64 ~x86"
+DEPEND="${DEPEND}
+	sec-policy/selinux-virt
+"
+RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-qmail/ChangeLog b/sec-policy/selinux-qmail/ChangeLog
new file mode 100644
index 0000000..cfa18e4
--- /dev/null
+++ b/sec-policy/selinux-qmail/ChangeLog
@@ -0,0 +1,164 @@
+# ChangeLog for sec-policy/selinux-qmail
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-qmail/ChangeLog,v 1.33 2012/06/27 20:34:11 swift Exp $
+
+*selinux-qmail-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-qmail-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-qmail-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-qmail-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-qmail-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-qmail-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-qmail-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-qmail-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-qmail-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-qmail-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-qmail-2.20090730.ebuild, -selinux-qmail-2.20091215.ebuild,
+  -selinux-qmail-20080525.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-qmail-2.20101213.ebuild:
+  Stable amd64 x86
+
+*selinux-qmail-2.20101213 (05 Feb 2011)
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-qmail-2.20101213.ebuild:
+  New upstream policy.
+
+*selinux-qmail-2.20091215 (16 Dec 2009)
+
+  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-qmail-2.20091215.ebuild:
+  New upstream release.
+
+  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-qmail-20070329.ebuild, -selinux-qmail-20070928.ebuild,
+  selinux-qmail-20080525.ebuild:
+  Mark 20080525 stable, clear old ebuilds.
+
+*selinux-qmail-2.20090730 (03 Aug 2009)
+
+  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-qmail-2.20090730.ebuild:
+  New upstream release.
+
+  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+  selinux-qmail-20070329.ebuild, selinux-qmail-20070928.ebuild,
+  selinux-qmail-20080525.ebuild:
+  Drop alpha, mips, ppc, sparc selinux support.
+
+*selinux-qmail-20080525 (25 May 2008)
+
+  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-qmail-20080525.ebuild:
+  New SVN snapshot.
+
+  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-qmail-20041128.ebuild, -selinux-qmail-20050917.ebuild,
+  -selinux-qmail-20061114.ebuild:
+  Remove old ebuilds.
+
+  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+  selinux-qmail-20070928.ebuild:
+  Mark stable.
+
+*selinux-qmail-20070928 (26 Nov 2007)
+
+  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-qmail-20070928.ebuild:
+  New SVN snapshot.
+
+  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
+  Removing kaiowas from metadata due to his retirement (see #61930 for
+  reference).
+
+  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
+  selinux-qmail-20070329.ebuild:
+  Mark stable.
+
+*selinux-qmail-20070329 (29 Mar 2007)
+
+  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-qmail-20070329.ebuild:
+  New SVN snapshot.
+
+  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
+  Redigest for Manifest2
+
+*selinux-qmail-20061114 (15 Nov 2006)
+
+  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-qmail-20061114.ebuild:
+  New SVN snapshot.
+
+*selinux-qmail-20061008 (10 Oct 2006)
+
+  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-qmail-20061008.ebuild:
+  First mainstream reference policy testing release.
+
+  18 Oct 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-qmail-20050917.ebuild:
+  mark stable
+
+*selinux-qmail-20050917 (18 Sep 2005)
+
+  18 Sep 2005; petre rodan <kaiowas@gentoo.org>
+  +selinux-qmail-20050917.ebuild:
+  added rule needed by kernels >= 2.6.13, added mips arch
+
+*selinux-qmail-20041128 (12 Dec 2004)
+
+  12 Dec 2004; petre rodan <kaiowas@gentoo.org>
+  -selinux-qmail-20040426.ebuild, -selinux-qmail-20041018.ebuild,
+  -selinux-qmail-20041120.ebuild, +selinux-qmail-20041128.ebuild:
+  removed old builds, added ssl-related fix from Andy Dustman
+
+  23 Nov 2004; petre rodan <kaiowas@gentoo.org>
+  selinux-qmail-20041120.ebuild:
+  mark stable
+
+*selinux-qmail-20041120 (22 Nov 2004)
+
+  22 Nov 2004; petre rodan <kaiowas@gentoo.org>
+  +selinux-qmail-20041120.ebuild:
+  added arpwatch-related block
+
+*selinux-qmail-20041018 (23 Oct 2004)
+
+  23 Oct 2004; petre rodan <kaiowas@gentoo.org> metadata.xml,
+  +selinux-qmail-20041018.ebuild:
+  major update based on #49275. added correct labels for /var/qmail/supervise/*
+
+*selinux-qmail-20040426 (26 Apr 2004)
+
+  26 Apr 2004; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-qmail-20040426.ebuild:
+  Fix for 2004.1
+
+*selinux-qmail-20040205 (05 Feb 2004)
+
+  05 Feb 2004; Chris PeBenito <pebenito@gentoo.org> metadata.xml,
+  selinux-qmail-20040205.ebuild:
+  Initial commit. Submitted by Petre Rodan. This still needs enhancements to use
+  serialmail and qmail-pop3.
+

diff --git a/sec-policy/selinux-qmail/metadata.xml b/sec-policy/selinux-qmail/metadata.xml
new file mode 100644
index 0000000..2562554
--- /dev/null
+++ b/sec-policy/selinux-qmail/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for qmail</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-qmail/selinux-qmail-2.20120215-r15.ebuild b/sec-policy/selinux-qmail/selinux-qmail-2.20120215-r15.ebuild
new file mode 100644
index 0000000..18a38c3
--- /dev/null
+++ b/sec-policy/selinux-qmail/selinux-qmail-2.20120215-r15.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="qmail"
+BASEPOL="2.20120215-r15"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for qmail"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-quota/ChangeLog b/sec-policy/selinux-quota/ChangeLog
new file mode 100644
index 0000000..a7677c8
--- /dev/null
+++ b/sec-policy/selinux-quota/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-quota
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-quota/ChangeLog,v 1.9 2012/06/27 20:34:09 swift Exp $
+
+*selinux-quota-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-quota-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-quota-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-quota-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-quota-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-quota-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-quota-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-quota-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-quota-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-quota-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-quota-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-quota/metadata.xml b/sec-policy/selinux-quota/metadata.xml
new file mode 100644
index 0000000..e285658
--- /dev/null
+++ b/sec-policy/selinux-quota/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for quota</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-quota/selinux-quota-2.20120215-r15.ebuild b/sec-policy/selinux-quota/selinux-quota-2.20120215-r15.ebuild
new file mode 100644
index 0000000..c3a2664
--- /dev/null
+++ b/sec-policy/selinux-quota/selinux-quota-2.20120215-r15.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="quota"
+BASEPOL="2.20120215-r15"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for quota"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-radius/ChangeLog b/sec-policy/selinux-radius/ChangeLog
new file mode 100644
index 0000000..cc6bdd2
--- /dev/null
+++ b/sec-policy/selinux-radius/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-radius
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-radius/ChangeLog,v 1.9 2012/06/27 20:34:03 swift Exp $
+
+*selinux-radius-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-radius-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-radius-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-radius-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-radius-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-radius-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-radius-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-radius-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-radius-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-radius-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-radius-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-radius/metadata.xml b/sec-policy/selinux-radius/metadata.xml
new file mode 100644
index 0000000..ee6a97b
--- /dev/null
+++ b/sec-policy/selinux-radius/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for radius</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-radius/selinux-radius-2.20120215-r15.ebuild b/sec-policy/selinux-radius/selinux-radius-2.20120215-r15.ebuild
new file mode 100644
index 0000000..210838e
--- /dev/null
+++ b/sec-policy/selinux-radius/selinux-radius-2.20120215-r15.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="radius"
+BASEPOL="2.20120215-r15"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for radius"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-radvd/ChangeLog b/sec-policy/selinux-radvd/ChangeLog
new file mode 100644
index 0000000..725465f
--- /dev/null
+++ b/sec-policy/selinux-radvd/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-radvd
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-radvd/ChangeLog,v 1.9 2012/06/27 20:33:56 swift Exp $
+
+*selinux-radvd-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-radvd-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-radvd-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-radvd-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-radvd-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-radvd-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-radvd-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-radvd-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-radvd-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-radvd-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-radvd-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-radvd/metadata.xml b/sec-policy/selinux-radvd/metadata.xml
new file mode 100644
index 0000000..9c5fc13
--- /dev/null
+++ b/sec-policy/selinux-radvd/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for radvd</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-radvd/selinux-radvd-2.20120215-r15.ebuild b/sec-policy/selinux-radvd/selinux-radvd-2.20120215-r15.ebuild
new file mode 100644
index 0000000..b2a9f10
--- /dev/null
+++ b/sec-policy/selinux-radvd/selinux-radvd-2.20120215-r15.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="radvd"
+BASEPOL="2.20120215-r15"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for radvd"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-razor/ChangeLog b/sec-policy/selinux-razor/ChangeLog
new file mode 100644
index 0000000..e0b3b15
--- /dev/null
+++ b/sec-policy/selinux-razor/ChangeLog
@@ -0,0 +1,90 @@
+# ChangeLog for sec-policy/selinux-razor
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-razor/ChangeLog,v 1.18 2012/06/27 20:34:09 swift Exp $
+
+*selinux-razor-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-razor-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-razor-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-razor-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-razor-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-razor-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-razor-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-razor-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-razor-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-razor-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-razor-2.20090730.ebuild, -selinux-razor-2.20091215.ebuild,
+  -selinux-razor-20080525.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-razor-2.20101213.ebuild:
+  Stable amd64 x86
+
+*selinux-razor-2.20101213 (05 Feb 2011)
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-razor-2.20101213.ebuild:
+  New upstream policy.
+
+*selinux-razor-2.20091215 (16 Dec 2009)
+
+  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-razor-2.20091215.ebuild:
+  New upstream release.
+
+  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-razor-20070329.ebuild, -selinux-razor-20070928.ebuild,
+  selinux-razor-20080525.ebuild:
+  Mark 20080525 stable, clear old ebuilds.
+
+*selinux-razor-2.20090730 (03 Aug 2009)
+
+  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-razor-2.20090730.ebuild:
+  New upstream release.
+
+  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+  selinux-razor-20070329.ebuild, selinux-razor-20070928.ebuild,
+  selinux-razor-20080525.ebuild:
+  Drop alpha, mips, ppc, sparc selinux support.
+
+*selinux-razor-20080525 (25 May 2008)
+
+  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-razor-20080525.ebuild:
+  New SVN snapshot.
+
+  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+  selinux-razor-20070928.ebuild:
+  Mark stable.
+
+*selinux-razor-20070928 (26 Nov 2007)
+
+  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-razor-20070928.ebuild:
+  New SVN snapshot.
+
+*selinux-razor-20070329 (11 Jun 2007)
+
+  11 Jun 2007; Petre Rodan <kaiowas@gentoo.org> +metadata.xml,
+  +selinux-razor-20070329.ebuild:
+  initial commit
+

diff --git a/sec-policy/selinux-razor/metadata.xml b/sec-policy/selinux-razor/metadata.xml
new file mode 100644
index 0000000..b6d5ad7
--- /dev/null
+++ b/sec-policy/selinux-razor/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for razor</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-razor/selinux-razor-2.20120215-r15.ebuild b/sec-policy/selinux-razor/selinux-razor-2.20120215-r15.ebuild
new file mode 100644
index 0000000..b8ba5b3
--- /dev/null
+++ b/sec-policy/selinux-razor/selinux-razor-2.20120215-r15.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="razor"
+BASEPOL="2.20120215-r15"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for razor"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-remotelogin/ChangeLog b/sec-policy/selinux-remotelogin/ChangeLog
new file mode 100644
index 0000000..ee8e2b6
--- /dev/null
+++ b/sec-policy/selinux-remotelogin/ChangeLog
@@ -0,0 +1,32 @@
+# ChangeLog for sec-policy/selinux-remotelogin
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-remotelogin/ChangeLog,v 1.7 2012/06/27 20:33:57 swift Exp $
+
+*selinux-remotelogin-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-remotelogin-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-remotelogin-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-remotelogin-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-remotelogin-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-remotelogin-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  29 Jan 2012;  <swift@gentoo.org> Manifest:
+  Updating manifest
+
+  29 Jan 2012; <swift@gentoo.org> selinux-remotelogin-2.20110726.ebuild:
+  Stabilize
+
+*selinux-remotelogin-2.20110726 (11 Dec 2011)
+
+  11 Dec 2011; <swift@gentoo.org> +selinux-remotelogin-2.20110726.ebuild,
+  +metadata.xml:
+  Initial policy for remotelogin, needed by telnet
+

diff --git a/sec-policy/selinux-remotelogin/metadata.xml b/sec-policy/selinux-remotelogin/metadata.xml
new file mode 100644
index 0000000..7aac438
--- /dev/null
+++ b/sec-policy/selinux-remotelogin/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for remotelogin</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-remotelogin/selinux-remotelogin-2.20120215-r15.ebuild b/sec-policy/selinux-remotelogin/selinux-remotelogin-2.20120215-r15.ebuild
new file mode 100644
index 0000000..b7509df
--- /dev/null
+++ b/sec-policy/selinux-remotelogin/selinux-remotelogin-2.20120215-r15.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="remotelogin"
+BASEPOL="2.20120215-r15"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for remotelogin"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-rgmanager/ChangeLog b/sec-policy/selinux-rgmanager/ChangeLog
new file mode 100644
index 0000000..fd376df
--- /dev/null
+++ b/sec-policy/selinux-rgmanager/ChangeLog
@@ -0,0 +1,43 @@
+# ChangeLog for sec-policy/selinux-rgmanager
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rgmanager/ChangeLog,v 1.10 2012/06/27 20:33:57 swift Exp $
+
+*selinux-rgmanager-2.20120215-r2 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-rgmanager-2.20120215-r2.ebuild:
+  Bump to revision 13
+
+*selinux-rgmanager-2.20120215-r1 (20 May 2012)
+
+  20 May 2012; <swift@gentoo.org> +selinux-rgmanager-2.20120215-r1.ebuild:
+  Bumping to rev 9
+
+  13 May 2012; <swift@gentoo.org> -selinux-rgmanager-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-rgmanager-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-rgmanager-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-rgmanager-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-rgmanager-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-rgmanager-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-rgmanager-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-rgmanager-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-rgmanager-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-rgmanager/metadata.xml b/sec-policy/selinux-rgmanager/metadata.xml
new file mode 100644
index 0000000..d111eac
--- /dev/null
+++ b/sec-policy/selinux-rgmanager/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for rgmanager</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-rgmanager/selinux-rgmanager-2.20120215-r15.ebuild b/sec-policy/selinux-rgmanager/selinux-rgmanager-2.20120215-r15.ebuild
new file mode 100644
index 0000000..16a5a56
--- /dev/null
+++ b/sec-policy/selinux-rgmanager/selinux-rgmanager-2.20120215-r15.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="rgmanager"
+BASEPOL="2.20120215-r15"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for rgmanager"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-roundup/ChangeLog b/sec-policy/selinux-roundup/ChangeLog
new file mode 100644
index 0000000..13495b5
--- /dev/null
+++ b/sec-policy/selinux-roundup/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-roundup
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-roundup/ChangeLog,v 1.9 2012/06/27 20:33:49 swift Exp $
+
+*selinux-roundup-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-roundup-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-roundup-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-roundup-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-roundup-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-roundup-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-roundup-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-roundup-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-roundup-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-roundup-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-roundup-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-roundup/metadata.xml b/sec-policy/selinux-roundup/metadata.xml
new file mode 100644
index 0000000..38cf0b4
--- /dev/null
+++ b/sec-policy/selinux-roundup/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for roundup</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-roundup/selinux-roundup-2.20120215-r15.ebuild b/sec-policy/selinux-roundup/selinux-roundup-2.20120215-r15.ebuild
new file mode 100644
index 0000000..787b065
--- /dev/null
+++ b/sec-policy/selinux-roundup/selinux-roundup-2.20120215-r15.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="roundup"
+BASEPOL="2.20120215-r15"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for roundup"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-rpc/ChangeLog b/sec-policy/selinux-rpc/ChangeLog
new file mode 100644
index 0000000..12e68c0
--- /dev/null
+++ b/sec-policy/selinux-rpc/ChangeLog
@@ -0,0 +1,63 @@
+# ChangeLog for sec-policy/selinux-rpc
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rpc/ChangeLog,v 1.13 2012/06/27 20:34:10 swift Exp $
+
+*selinux-rpc-2.20120215-r2 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-rpc-2.20120215-r2.ebuild:
+  Bump to revision 13
+
+*selinux-rpc-2.20120215-r1 (20 May 2012)
+
+  20 May 2012; <swift@gentoo.org> +selinux-rpc-2.20120215-r1.ebuild:
+  Bumping to rev 9
+
+  13 May 2012; <swift@gentoo.org> -selinux-rpc-2.20110726-r1.ebuild,
+  -selinux-rpc-2.20110726-r2.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-rpc-2.20120215.ebuild:
+  Stabilizing revision 7
+
+  31 Mar 2012; <swift@gentoo.org> selinux-rpc-2.20110726-r2.ebuild:
+  Stabilizing
+
+  31 Mar 2012; <swift@gentoo.org> selinux-rpc-2.20110726-r1.ebuild,
+  selinux-rpc-2.20110726-r2.ebuild, +selinux-rpc-2.20120215.ebuild:
+  Remove deprecated dependency
+
+*selinux-rpc-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-rpc-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+*selinux-rpc-2.20110726-r2 (23 Feb 2012)
+
+  23 Feb 2012; <swift@gentoo.org> +selinux-rpc-2.20110726-r2.ebuild:
+  State management must be able to write to dirs as well
+
+  12 Nov 2011; <swift@gentoo.org> -files/fix-services-rpc-r1.patch,
+  -selinux-rpc-2.20101213.ebuild, -selinux-rpc-2.20101213-r1.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-rpc-2.20110726-r1.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-rpc-2.20110726-r1 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-rpc-2.20110726-r1.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+*selinux-rpc-2.20101213-r1 (10 Jul 2011)
+
+  10 Jul 2011; Anthony G. Basile <blueness@gentoo.org>
+  +files/fix-services-rpc-r1.patch, +selinux-rpc-2.20101213-r1.ebuild:
+  Allow rpcd_t to listen on udp_socket, needed for NFSd to work
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-rpc-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-rpc/metadata.xml b/sec-policy/selinux-rpc/metadata.xml
new file mode 100644
index 0000000..91a1ff8
--- /dev/null
+++ b/sec-policy/selinux-rpc/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for rpc</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-rpc/selinux-rpc-2.20120215-r15.ebuild b/sec-policy/selinux-rpc/selinux-rpc-2.20120215-r15.ebuild
new file mode 100644
index 0000000..be1bcaa
--- /dev/null
+++ b/sec-policy/selinux-rpc/selinux-rpc-2.20120215-r15.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="rpc"
+BASEPOL="2.20120215-r15"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for rpc"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-rpcbind/ChangeLog b/sec-policy/selinux-rpcbind/ChangeLog
new file mode 100644
index 0000000..dee183e
--- /dev/null
+++ b/sec-policy/selinux-rpcbind/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-rpcbind
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rpcbind/ChangeLog,v 1.9 2012/06/27 20:33:49 swift Exp $
+
+*selinux-rpcbind-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-rpcbind-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-rpcbind-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-rpcbind-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-rpcbind-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-rpcbind-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-rpcbind-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-rpcbind-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-rpcbind-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-rpcbind-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-rpcbind-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-rpcbind/metadata.xml b/sec-policy/selinux-rpcbind/metadata.xml
new file mode 100644
index 0000000..6f34cdb
--- /dev/null
+++ b/sec-policy/selinux-rpcbind/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for rpcbind</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-rpcbind/selinux-rpcbind-2.20120215-r15.ebuild b/sec-policy/selinux-rpcbind/selinux-rpcbind-2.20120215-r15.ebuild
new file mode 100644
index 0000000..12a3b9d
--- /dev/null
+++ b/sec-policy/selinux-rpcbind/selinux-rpcbind-2.20120215-r15.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="rpcbind"
+BASEPOL="2.20120215-r15"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for rpcbind"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-rpm/ChangeLog b/sec-policy/selinux-rpm/ChangeLog
new file mode 100644
index 0000000..55c1060
--- /dev/null
+++ b/sec-policy/selinux-rpm/ChangeLog
@@ -0,0 +1,37 @@
+# ChangeLog for sec-policy/selinux-rpm
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rpm/ChangeLog,v 1.8 2012/06/27 20:34:09 swift Exp $
+
+*selinux-rpm-2.20120215-r2 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-rpm-2.20120215-r2.ebuild:
+  Bump to revision 13
+
+*selinux-rpm-2.20120215-r1 (20 May 2012)
+
+  20 May 2012; <swift@gentoo.org> +selinux-rpm-2.20120215-r1.ebuild:
+  Bumping to rev 9
+
+  13 May 2012; <swift@gentoo.org> -selinux-rpm-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-rpm-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-rpm-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-rpm-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  29 Jan 2012;  <swift@gentoo.org> Manifest:
+  Updating manifest
+
+  29 Jan 2012; <swift@gentoo.org> selinux-rpm-2.20110726.ebuild:
+  Stabilize
+
+*selinux-rpm-2.20110726 (04 Dec 2011)
+
+  04 Dec 2011; <swift@gentoo.org> +selinux-rpm-2.20110726.ebuild,
+  +metadata.xml:
+  Adding SELinux module for rpm
+

diff --git a/sec-policy/selinux-rpm/metadata.xml b/sec-policy/selinux-rpm/metadata.xml
new file mode 100644
index 0000000..97163ee
--- /dev/null
+++ b/sec-policy/selinux-rpm/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for rpm</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-rpm/selinux-rpm-2.20120215-r15.ebuild b/sec-policy/selinux-rpm/selinux-rpm-2.20120215-r15.ebuild
new file mode 100644
index 0000000..e8552d1
--- /dev/null
+++ b/sec-policy/selinux-rpm/selinux-rpm-2.20120215-r15.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="rpm"
+BASEPOL="2.20120215-r15"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for rpm"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-rssh/ChangeLog b/sec-policy/selinux-rssh/ChangeLog
new file mode 100644
index 0000000..b22b30c
--- /dev/null
+++ b/sec-policy/selinux-rssh/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-rssh
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rssh/ChangeLog,v 1.9 2012/06/27 20:33:50 swift Exp $
+
+*selinux-rssh-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-rssh-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-rssh-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-rssh-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-rssh-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-rssh-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-rssh-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-rssh-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-rssh-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-rssh-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-rssh-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-rssh/metadata.xml b/sec-policy/selinux-rssh/metadata.xml
new file mode 100644
index 0000000..ea4760c
--- /dev/null
+++ b/sec-policy/selinux-rssh/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for rssh</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-rssh/selinux-rssh-2.20120215-r15.ebuild b/sec-policy/selinux-rssh/selinux-rssh-2.20120215-r15.ebuild
new file mode 100644
index 0000000..b124c1e
--- /dev/null
+++ b/sec-policy/selinux-rssh/selinux-rssh-2.20120215-r15.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="rssh"
+BASEPOL="2.20120215-r15"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for rssh"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-rtkit/ChangeLog b/sec-policy/selinux-rtkit/ChangeLog
new file mode 100644
index 0000000..35e303d
--- /dev/null
+++ b/sec-policy/selinux-rtkit/ChangeLog
@@ -0,0 +1,41 @@
+# ChangeLog for sec-policy/selinux-rtkit
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rtkit/ChangeLog,v 1.10 2012/06/27 20:34:04 swift Exp $
+
+*selinux-rtkit-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-rtkit-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  31 May 2012; <swift@gentoo.org> selinux-rtkit-2.20120215.ebuild:
+  Add dependency on selinux-dbus - fixes build failure
+
+  13 May 2012; <swift@gentoo.org> -selinux-rtkit-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-rtkit-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-rtkit-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-rtkit-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-rtkit-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-rtkit-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-rtkit-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-rtkit-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-rtkit-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-rtkit/metadata.xml b/sec-policy/selinux-rtkit/metadata.xml
new file mode 100644
index 0000000..c5749e0
--- /dev/null
+++ b/sec-policy/selinux-rtkit/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for rtkit</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-rtkit/selinux-rtkit-2.20120215-r15.ebuild b/sec-policy/selinux-rtkit/selinux-rtkit-2.20120215-r15.ebuild
new file mode 100644
index 0000000..3e17455
--- /dev/null
+++ b/sec-policy/selinux-rtkit/selinux-rtkit-2.20120215-r15.ebuild
@@ -0,0 +1,18 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="rtkit"
+BASEPOL="2.20120215-r15"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for rtkit"
+
+KEYWORDS="~amd64 ~x86"
+DEPEND="${DEPEND}
+	sec-policy/selinux-dbus
+"
+RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-samba/ChangeLog b/sec-policy/selinux-samba/ChangeLog
new file mode 100644
index 0000000..c417678
--- /dev/null
+++ b/sec-policy/selinux-samba/ChangeLog
@@ -0,0 +1,166 @@
+# ChangeLog for sec-policy/selinux-samba
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-samba/ChangeLog,v 1.34 2012/06/27 20:34:14 swift Exp $
+
+*selinux-samba-2.20120215-r2 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-samba-2.20120215-r2.ebuild:
+  Bump to revision 13
+
+*selinux-samba-2.20120215-r1 (20 May 2012)
+
+  20 May 2012; <swift@gentoo.org> +selinux-samba-2.20120215-r1.ebuild:
+  Bumping to rev 9
+
+  13 May 2012; <swift@gentoo.org> -selinux-samba-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-samba-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-samba-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-samba-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-samba-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-samba-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-samba-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-samba-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-samba-2.20090730.ebuild, -selinux-samba-2.20091215.ebuild,
+  -selinux-samba-20080525.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-samba-2.20101213.ebuild:
+  Stable amd64 x86
+
+*selinux-samba-2.20101213 (05 Feb 2011)
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-samba-2.20101213.ebuild:
+  New upstream policy.
+
+*selinux-samba-2.20091215 (16 Dec 2009)
+
+  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-samba-2.20091215.ebuild:
+  New upstream release.
+
+  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-samba-20070329.ebuild, -selinux-samba-20070928.ebuild,
+  selinux-samba-20080525.ebuild:
+  Mark 20080525 stable, clear old ebuilds.
+
+*selinux-samba-2.20090730 (03 Aug 2009)
+
+  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-samba-2.20090730.ebuild:
+  New upstream release.
+
+  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+  selinux-samba-20070329.ebuild, selinux-samba-20070928.ebuild,
+  selinux-samba-20080525.ebuild:
+  Drop alpha, mips, ppc, sparc selinux support.
+
+*selinux-samba-20080525 (25 May 2008)
+
+  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-samba-20080525.ebuild:
+  New SVN snapshot.
+
+  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-samba-20041117.ebuild, -selinux-samba-20050626.ebuild,
+  -selinux-samba-20061114.ebuild:
+  Remove old ebuilds.
+
+  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+  selinux-samba-20070928.ebuild:
+  Mark stable.
+
+*selinux-samba-20070928 (26 Nov 2007)
+
+  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-samba-20070928.ebuild:
+  New SVN snapshot.
+
+  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
+  Removing kaiowas from metadata due to his retirement (see #61930 for
+  reference).
+
+  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
+  selinux-samba-20070329.ebuild:
+  Mark stable.
+
+*selinux-samba-20070329 (29 Mar 2007)
+
+  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-samba-20070329.ebuild:
+  New SVN snapshot.
+
+  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
+  Redigest for Manifest2
+
+*selinux-samba-20061114 (15 Nov 2006)
+
+  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-samba-20061114.ebuild:
+  New SVN snapshot.
+
+*selinux-samba-20061008 (10 Oct 2006)
+
+  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-samba-20061008.ebuild:
+  First mainstream reference policy testing release.
+
+  26 Jun 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-samba-20050626.ebuild:
+  mark stable
+
+*selinux-samba-20050626 (26 Jun 2005)
+
+  26 Jun 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-samba-20050526.ebuild, +selinux-samba-20050626.ebuild:
+  added name_connect rules
+
+*selinux-samba-20050526 (26 May 2005)
+
+  26 May 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-samba-20040406.ebuild, -selinux-samba-20041016.ebuild,
+  +selinux-samba-20050526.ebuild:
+  merge with upstream policy to support smbfs (un)mounting
+
+  23 Nov 2004; petre rodan <kaiowas@gentoo.org>
+  selinux-samba-20041117.ebuild:
+  mark stable
+
+*selinux-samba-20041117 (17 Nov 2004)
+
+  17 Nov 2004; petre rodan <kaiowas@gentoo.org>
+  +selinux-samba-20041117.ebuild:
+  update for samba-3.0.8-r1
+
+  24 Oct 2004; petre rodan <kaiowas@gentoo.org>
+  selinux-samba-20041016.ebuild:
+  mark stable
+
+*selinux-samba-20041016 (23 Oct 2004)
+
+  23 Oct 2004; petre rodan <kaiowas@gentoo.org> metadata.xml,
+  +selinux-samba-20041016.ebuild:
+  minor changes. updated primary maintainer
+
+*selinux-samba-20040406 (06 Apr 2004)
+
+  06 Apr 2004; Chris PeBenito <pebenito@gentoo.org> metadata.xml,
+  selinux-samba-20040406.ebuild:
+  Initial commit.  Gentoo fixes and improvements from Petre Rodan.
+

diff --git a/sec-policy/selinux-samba/metadata.xml b/sec-policy/selinux-samba/metadata.xml
new file mode 100644
index 0000000..277e4b1
--- /dev/null
+++ b/sec-policy/selinux-samba/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for samba</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-samba/selinux-samba-2.20120215-r15.ebuild b/sec-policy/selinux-samba/selinux-samba-2.20120215-r15.ebuild
new file mode 100644
index 0000000..269f5df
--- /dev/null
+++ b/sec-policy/selinux-samba/selinux-samba-2.20120215-r15.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="samba"
+BASEPOL="2.20120215-r15"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for samba"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-sasl/ChangeLog b/sec-policy/selinux-sasl/ChangeLog
new file mode 100644
index 0000000..d2d5904
--- /dev/null
+++ b/sec-policy/selinux-sasl/ChangeLog
@@ -0,0 +1,57 @@
+# ChangeLog for sec-policy/selinux-sasl
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sasl/ChangeLog,v 1.9 2012/06/27 20:34:08 swift Exp $
+
+*selinux-sasl-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-sasl-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-sasl-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-sasl-2.20120215.ebuild:
+  Stabilizing revision 7
+
+  31 Mar 2012; <swift@gentoo.org> selinux-sasl-2.20110726.ebuild,
+  +selinux-sasl-2.20120215.ebuild:
+  Remove deprecated dependency
+
+*selinux-sasl-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-sasl-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -files/fix-services-sasl-r1.patch,
+  -selinux-sasl-2.20101213-r1.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-sasl-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-sasl-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-sasl-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-sasl-2.20101213-r1.ebuild:
+  Stable amd64 x86
+
+  07 Mar 2011; Anthony G. Basile <blueness@gentoo.org>
+  +files/fix-services-sasl-r1.patch, +selinux-sasl-2.20101213-r1.ebuild,
+  +metadata.xml:
+  Initial commit
+
+*selinux-sasl-2.20101213-r1 (04 Mar 2011)
+
+  04 Mar 2011; <swift@gentoo.org> +files/fix-services-sasl-r1.patch,
+  +selinux-sasl-2.20101213-r1.ebuild, +metadata.xml:
+  Add sasl module, fix file contexts
+
+*selinux-sasl-2.20101213 (03 Mar 2011)
+
+  03 Mar 2011; <swift@gentoo.org> +selinux-sasl-2.20101213.ebuild,
+  +metadata.xml:
+  New ebuild
+

diff --git a/sec-policy/selinux-sasl/metadata.xml b/sec-policy/selinux-sasl/metadata.xml
new file mode 100644
index 0000000..ab2a750
--- /dev/null
+++ b/sec-policy/selinux-sasl/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for sasl</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-sasl/selinux-sasl-2.20120215-r15.ebuild b/sec-policy/selinux-sasl/selinux-sasl-2.20120215-r15.ebuild
new file mode 100644
index 0000000..d3c8b1f
--- /dev/null
+++ b/sec-policy/selinux-sasl/selinux-sasl-2.20120215-r15.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="sasl"
+BASEPOL="2.20120215-r15"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for sasl"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-screen/ChangeLog b/sec-policy/selinux-screen/ChangeLog
new file mode 100644
index 0000000..ea2cf09
--- /dev/null
+++ b/sec-policy/selinux-screen/ChangeLog
@@ -0,0 +1,130 @@
+# ChangeLog for sec-policy/selinux-screen
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-screen/ChangeLog,v 1.27 2012/06/27 20:34:05 swift Exp $
+
+*selinux-screen-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-screen-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-screen-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-screen-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-screen-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-screen-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-screen-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-screen-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-screen-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-screen-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-screen-2.20090730.ebuild, -selinux-screen-2.20091215.ebuild,
+  -selinux-screen-20080525.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-screen-2.20101213.ebuild:
+  Stable amd64 x86
+
+*selinux-screen-2.20101213 (05 Feb 2011)
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-screen-2.20101213.ebuild:
+  New upstream policy.
+
+*selinux-screen-2.20091215 (16 Dec 2009)
+
+  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-screen-2.20091215.ebuild:
+  New upstream release.
+
+  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-screen-20070329.ebuild, -selinux-screen-20070928.ebuild,
+  selinux-screen-20080525.ebuild:
+  Mark 20080525 stable, clear old ebuilds.
+
+*selinux-screen-2.20090730 (03 Aug 2009)
+
+  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-screen-2.20090730.ebuild:
+  New upstream release.
+
+  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+  selinux-screen-20070329.ebuild, selinux-screen-20070928.ebuild,
+  selinux-screen-20080525.ebuild:
+  Drop alpha, mips, ppc, sparc selinux support.
+
+*selinux-screen-20080525 (25 May 2008)
+
+  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-screen-20080525.ebuild:
+  New SVN snapshot.
+
+  28 Apr 2008; Christian Heim <phreak@gentoo.org> metadata.xml:
+  Remove Stephen Bennett (spb) from metadata.xml (as per #64840).
+
+  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-screen-20050821.ebuild, -selinux-screen-20061114.ebuild:
+  Remove old ebuilds.
+
+  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+  selinux-screen-20070928.ebuild:
+  Mark stable.
+
+*selinux-screen-20070928 (26 Nov 2007)
+
+  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-screen-20070928.ebuild:
+  New SVN snapshot.
+
+  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
+  selinux-screen-20070329.ebuild:
+  Mark stable.
+
+*selinux-screen-20070329 (29 Mar 2007)
+
+  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-screen-20070329.ebuild:
+  New SVN snapshot.
+
+  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
+  Redigest for Manifest2
+
+*selinux-screen-20061114 (15 Nov 2006)
+
+  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-screen-20061114.ebuild:
+  New SVN snapshot.
+
+*selinux-screen-20061008 (10 Oct 2006)
+
+  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-screen-20061008.ebuild:
+  First mainstream reference policy testing release.
+
+  22 Feb 2006; Stephen Bennett <spb@gentoo.org>
+  selinux-screen-20050821.ebuild:
+  Added ~alpha
+
+  12 Sep 2005; Stephen Bennett <spb@gentoo.org>
+  selinux-screen-20050821.ebuild:
+  Going stable.
+
+*selinux-screen-20050821 (21 Aug 2005)
+
+  21 Aug 2005; Stephen Bennett <spb@gentoo.org> +metadata.xml,
+  +selinux-screen-20050821.ebuild:
+  Initial import.
+

diff --git a/sec-policy/selinux-screen/metadata.xml b/sec-policy/selinux-screen/metadata.xml
new file mode 100644
index 0000000..1ab23b1
--- /dev/null
+++ b/sec-policy/selinux-screen/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for screen</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-screen/selinux-screen-2.20120215-r15.ebuild b/sec-policy/selinux-screen/selinux-screen-2.20120215-r15.ebuild
new file mode 100644
index 0000000..ad199ca
--- /dev/null
+++ b/sec-policy/selinux-screen/selinux-screen-2.20120215-r15.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="screen"
+BASEPOL="2.20120215-r15"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for screen"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-sendmail/ChangeLog b/sec-policy/selinux-sendmail/ChangeLog
new file mode 100644
index 0000000..a19e096
--- /dev/null
+++ b/sec-policy/selinux-sendmail/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-sendmail
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sendmail/ChangeLog,v 1.9 2012/06/27 20:34:14 swift Exp $
+
+*selinux-sendmail-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-sendmail-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-sendmail-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-sendmail-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-sendmail-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-sendmail-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-sendmail-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-sendmail-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-sendmail-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-sendmail-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-sendmail-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-sendmail/metadata.xml b/sec-policy/selinux-sendmail/metadata.xml
new file mode 100644
index 0000000..ec0386f
--- /dev/null
+++ b/sec-policy/selinux-sendmail/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for sendmail</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-sendmail/selinux-sendmail-2.20120215-r15.ebuild b/sec-policy/selinux-sendmail/selinux-sendmail-2.20120215-r15.ebuild
new file mode 100644
index 0000000..9482cdd
--- /dev/null
+++ b/sec-policy/selinux-sendmail/selinux-sendmail-2.20120215-r15.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="sendmail"
+BASEPOL="2.20120215-r15"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for sendmail"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-shorewall/ChangeLog b/sec-policy/selinux-shorewall/ChangeLog
new file mode 100644
index 0000000..4e078d1
--- /dev/null
+++ b/sec-policy/selinux-shorewall/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-shorewall
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-shorewall/ChangeLog,v 1.9 2012/06/27 20:34:01 swift Exp $
+
+*selinux-shorewall-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-shorewall-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-shorewall-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-shorewall-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-shorewall-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-shorewall-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-shorewall-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-shorewall-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-shorewall-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-shorewall-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-shorewall-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-shorewall/metadata.xml b/sec-policy/selinux-shorewall/metadata.xml
new file mode 100644
index 0000000..b1f12aa
--- /dev/null
+++ b/sec-policy/selinux-shorewall/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for shorewall</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-shorewall/selinux-shorewall-2.20120215-r15.ebuild b/sec-policy/selinux-shorewall/selinux-shorewall-2.20120215-r15.ebuild
new file mode 100644
index 0000000..609fe35
--- /dev/null
+++ b/sec-policy/selinux-shorewall/selinux-shorewall-2.20120215-r15.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="shorewall"
+BASEPOL="2.20120215-r15"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for shorewall"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-shutdown/ChangeLog b/sec-policy/selinux-shutdown/ChangeLog
new file mode 100644
index 0000000..ef60caf
--- /dev/null
+++ b/sec-policy/selinux-shutdown/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-shutdown
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-shutdown/ChangeLog,v 1.9 2012/06/27 20:33:59 swift Exp $
+
+*selinux-shutdown-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-shutdown-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-shutdown-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-shutdown-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-shutdown-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-shutdown-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-shutdown-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-shutdown-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-shutdown-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-shutdown-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-shutdown-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-shutdown/metadata.xml b/sec-policy/selinux-shutdown/metadata.xml
new file mode 100644
index 0000000..899b9bc
--- /dev/null
+++ b/sec-policy/selinux-shutdown/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for shutdown</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-shutdown/selinux-shutdown-2.20120215-r15.ebuild b/sec-policy/selinux-shutdown/selinux-shutdown-2.20120215-r15.ebuild
new file mode 100644
index 0000000..8701398
--- /dev/null
+++ b/sec-policy/selinux-shutdown/selinux-shutdown-2.20120215-r15.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="shutdown"
+BASEPOL="2.20120215-r15"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for shutdown"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-skype/ChangeLog b/sec-policy/selinux-skype/ChangeLog
new file mode 100644
index 0000000..bcb2021
--- /dev/null
+++ b/sec-policy/selinux-skype/ChangeLog
@@ -0,0 +1,83 @@
+# ChangeLog for sec-policy/selinux-skype
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-skype/ChangeLog,v 1.16 2012/06/27 20:33:51 swift Exp $
+
+*selinux-skype-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-skype-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  31 May 2012; <swift@gentoo.org> selinux-skype-2.20120215.ebuild:
+  Add dependency on selinux-xserver, fixes build failure
+
+  13 May 2012; <swift@gentoo.org> -selinux-skype-2.20110726-r1.ebuild,
+  -selinux-skype-2.20110726-r2.ebuild, -selinux-skype-2.20110726-r3.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-skype-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-skype-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-skype-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  23 Feb 2012; <swift@gentoo.org> selinux-skype-2.20110726-r3.ebuild:
+  Stabilizing
+
+*selinux-skype-2.20110726-r3 (14 Jan 2012)
+
+  14 Jan 2012; <swift@gentoo.org> +selinux-skype-2.20110726-r3.ebuild:
+  Allow network state reading as well as writing to xdg_config_home_t
+
+  27 Nov 2011; <swift@gentoo.org> selinux-skype-2.20110726-r2.ebuild:
+  Stable on amd64/x86
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-skype-2.20101213-r2.ebuild,
+  -selinux-skype-2.20101213-r3.ebuild, -files/add-apps-skype.patch,
+  -files/add-apps-skype-r2.patch, -files/add-skype.patch,
+  -files/fix-apps-skype-r3.patch:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-skype-2.20110726-r1.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-skype-2.20110726-r2 (23 Oct 2011)
+
+  23 Oct 2011; <swift@gentoo.org> +selinux-skype-2.20110726-r2.ebuild:
+  Add support for XDG types
+
+*selinux-skype-2.20110726-r1 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-skype-2.20110726-r1.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+*selinux-skype-2.20101213-r3 (07 Aug 2011)
+
+  07 Aug 2011; Anthony G. Basile <blueness@gentoo.org>
+  +files/fix-apps-skype-r3.patch, +selinux-skype-2.20101213-r3.ebuild:
+  Improve policy style, do not require libs_use_ld_so
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-skype-2.20101213.ebuild, -selinux-skype-2.20101213-r1.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-skype-2.20101213-r2.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+
+*selinux-skype-2.20101213-r2 (31 Jan 2011)
+
+  31 Jan 2011; <swift@gentoo.org> +files/add-apps-skype-r2.patch,
+  +selinux-skype-2.20101213-r2.ebuild:
+  Allow userhome access, set some dontaudits etc.
+
+*selinux-skype-2.20101213-r1 (22 Jan 2011)
+
+  22 Jan 2011; <swift@gentoo.org> +selinux-skype-2.20101213-r1.ebuild,
+  +files/add-apps-skype.patch:
+  Update skype module to 'comply' with suggested approach for domains
+

diff --git a/sec-policy/selinux-skype/metadata.xml b/sec-policy/selinux-skype/metadata.xml
new file mode 100644
index 0000000..810b563
--- /dev/null
+++ b/sec-policy/selinux-skype/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for skype</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-skype/selinux-skype-2.20120215-r15.ebuild b/sec-policy/selinux-skype/selinux-skype-2.20120215-r15.ebuild
new file mode 100644
index 0000000..085ec42
--- /dev/null
+++ b/sec-policy/selinux-skype/selinux-skype-2.20120215-r15.ebuild
@@ -0,0 +1,18 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="skype"
+BASEPOL="2.20120215-r15"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for skype"
+
+KEYWORDS="~amd64 ~x86"
+DEPEND="${DEPEND}
+	sec-policy/selinux-xserver
+"
+RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-slocate/ChangeLog b/sec-policy/selinux-slocate/ChangeLog
new file mode 100644
index 0000000..686cfe0
--- /dev/null
+++ b/sec-policy/selinux-slocate/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-slocate
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-slocate/ChangeLog,v 1.9 2012/06/27 20:34:12 swift Exp $
+
+*selinux-slocate-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-slocate-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-slocate-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-slocate-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-slocate-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-slocate-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-slocate-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-slocate-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-slocate-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-slocate-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-slocate-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-slocate/metadata.xml b/sec-policy/selinux-slocate/metadata.xml
new file mode 100644
index 0000000..9c7ca1f
--- /dev/null
+++ b/sec-policy/selinux-slocate/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for slocate</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-slocate/selinux-slocate-2.20120215-r15.ebuild b/sec-policy/selinux-slocate/selinux-slocate-2.20120215-r15.ebuild
new file mode 100644
index 0000000..36391ff
--- /dev/null
+++ b/sec-policy/selinux-slocate/selinux-slocate-2.20120215-r15.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="slocate"
+BASEPOL="2.20120215-r15"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for slocate"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-slrnpull/ChangeLog b/sec-policy/selinux-slrnpull/ChangeLog
new file mode 100644
index 0000000..4cb3b57
--- /dev/null
+++ b/sec-policy/selinux-slrnpull/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-slrnpull
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-slrnpull/ChangeLog,v 1.9 2012/06/27 20:33:59 swift Exp $
+
+*selinux-slrnpull-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-slrnpull-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-slrnpull-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-slrnpull-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-slrnpull-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-slrnpull-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-slrnpull-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-slrnpull-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-slrnpull-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-slrnpull-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-slrnpull-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-slrnpull/metadata.xml b/sec-policy/selinux-slrnpull/metadata.xml
new file mode 100644
index 0000000..135fbcf
--- /dev/null
+++ b/sec-policy/selinux-slrnpull/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for slrnpull</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-slrnpull/selinux-slrnpull-2.20120215-r15.ebuild b/sec-policy/selinux-slrnpull/selinux-slrnpull-2.20120215-r15.ebuild
new file mode 100644
index 0000000..bf6335e
--- /dev/null
+++ b/sec-policy/selinux-slrnpull/selinux-slrnpull-2.20120215-r15.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="slrnpull"
+BASEPOL="2.20120215-r15"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for slrnpull"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-smartmon/ChangeLog b/sec-policy/selinux-smartmon/ChangeLog
new file mode 100644
index 0000000..bf23adb
--- /dev/null
+++ b/sec-policy/selinux-smartmon/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-smartmon
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-smartmon/ChangeLog,v 1.9 2012/06/27 20:34:03 swift Exp $
+
+*selinux-smartmon-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-smartmon-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-smartmon-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-smartmon-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-smartmon-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-smartmon-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-smartmon-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-smartmon-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-smartmon-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-smartmon-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-smartmon-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-smartmon/metadata.xml b/sec-policy/selinux-smartmon/metadata.xml
new file mode 100644
index 0000000..8422bf3
--- /dev/null
+++ b/sec-policy/selinux-smartmon/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for smartmon</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-smartmon/selinux-smartmon-2.20120215-r15.ebuild b/sec-policy/selinux-smartmon/selinux-smartmon-2.20120215-r15.ebuild
new file mode 100644
index 0000000..164f9e6
--- /dev/null
+++ b/sec-policy/selinux-smartmon/selinux-smartmon-2.20120215-r15.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="smartmon"
+BASEPOL="2.20120215-r15"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for smartmon"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-smokeping/ChangeLog b/sec-policy/selinux-smokeping/ChangeLog
new file mode 100644
index 0000000..fc9cbb1
--- /dev/null
+++ b/sec-policy/selinux-smokeping/ChangeLog
@@ -0,0 +1,41 @@
+# ChangeLog for sec-policy/selinux-smokeping
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-smokeping/ChangeLog,v 1.10 2012/06/27 20:33:54 swift Exp $
+
+*selinux-smokeping-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-smokeping-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  09 Jun 2012; <swift@gentoo.org> selinux-smokeping-2.20120215.ebuild:
+  Adding dependency on selinux-apache, fixes build failure
+
+  13 May 2012; <swift@gentoo.org> -selinux-smokeping-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-smokeping-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-smokeping-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-smokeping-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-smokeping-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-smokeping-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-smokeping-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-smokeping-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-smokeping-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-smokeping/metadata.xml b/sec-policy/selinux-smokeping/metadata.xml
new file mode 100644
index 0000000..1fc6b7e
--- /dev/null
+++ b/sec-policy/selinux-smokeping/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for smokeping</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-smokeping/selinux-smokeping-2.20120215-r15.ebuild b/sec-policy/selinux-smokeping/selinux-smokeping-2.20120215-r15.ebuild
new file mode 100644
index 0000000..fb83b48
--- /dev/null
+++ b/sec-policy/selinux-smokeping/selinux-smokeping-2.20120215-r15.ebuild
@@ -0,0 +1,18 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="smokeping"
+BASEPOL="2.20120215-r15"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for smokeping"
+
+KEYWORDS="~amd64 ~x86"
+DEPEND="${DEPEND}
+	sec-policy/selinux-apache
+"
+RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-snmp/ChangeLog b/sec-policy/selinux-snmp/ChangeLog
new file mode 100644
index 0000000..cef2f70
--- /dev/null
+++ b/sec-policy/selinux-snmp/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-snmp
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-snmp/ChangeLog,v 1.7 2012/06/27 20:33:55 swift Exp $
+
+*selinux-snmp-2.20120215-r2 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-snmp-2.20120215-r2.ebuild:
+  Bump to revision 13
+
+*selinux-snmp-2.20120215-r1 (20 May 2012)
+
+  20 May 2012; <swift@gentoo.org> +selinux-snmp-2.20120215-r1.ebuild:
+  Bumping to rev 9
+
+  13 May 2012; <swift@gentoo.org> -selinux-snmp-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-snmp-2.20120215.ebuild:
+  Stabilizing revision 7
+
+  31 Mar 2012; <swift@gentoo.org> selinux-snmp-2.20110726.ebuild,
+  +selinux-snmp-2.20120215.ebuild:
+  Remove deprecated dependency
+
+*selinux-snmp-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-snmp-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-snmp-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-snmp-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-snmp-2.20110726.ebuild,
+  +metadata.xml:
+  New policy based on refpolicy 20110726 sources
+

diff --git a/sec-policy/selinux-snmp/metadata.xml b/sec-policy/selinux-snmp/metadata.xml
new file mode 100644
index 0000000..ebce23d
--- /dev/null
+++ b/sec-policy/selinux-snmp/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for SNMP</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-snmp/selinux-snmp-2.20120215-r15.ebuild b/sec-policy/selinux-snmp/selinux-snmp-2.20120215-r15.ebuild
new file mode 100644
index 0000000..098f35c
--- /dev/null
+++ b/sec-policy/selinux-snmp/selinux-snmp-2.20120215-r15.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="snmp"
+BASEPOL="2.20120215-r15"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for snmp"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-snort/ChangeLog b/sec-policy/selinux-snort/ChangeLog
new file mode 100644
index 0000000..c469a35
--- /dev/null
+++ b/sec-policy/selinux-snort/ChangeLog
@@ -0,0 +1,144 @@
+# ChangeLog for sec-policy/selinux-snort
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-snort/ChangeLog,v 1.32 2012/06/27 20:33:50 swift Exp $
+
+*selinux-snort-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-snort-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-snort-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-snort-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-snort-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-snort-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-snort-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-snort-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-snort-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-snort-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-snort-2.20090730.ebuild, -selinux-snort-2.20091215.ebuild,
+  -selinux-snort-20080525.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-snort-2.20101213.ebuild:
+  Stable amd64 x86
+
+*selinux-snort-2.20101213 (05 Feb 2011)
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-snort-2.20101213.ebuild:
+  New upstream policy.
+
+*selinux-snort-2.20091215 (16 Dec 2009)
+
+  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-snort-2.20091215.ebuild:
+  New upstream release.
+
+  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-snort-20070329.ebuild, -selinux-snort-20070928.ebuild,
+  selinux-snort-20080525.ebuild:
+  Mark 20080525 stable, clear old ebuilds.
+
+*selinux-snort-2.20090730 (03 Aug 2009)
+
+  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-snort-2.20090730.ebuild:
+  New upstream release.
+
+  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+  selinux-snort-20070329.ebuild, selinux-snort-20070928.ebuild,
+  selinux-snort-20080525.ebuild:
+  Drop alpha, mips, ppc, sparc selinux support.
+
+*selinux-snort-20080525 (25 May 2008)
+
+  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-snort-20080525.ebuild:
+  New SVN snapshot.
+
+  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-snort-20050219.ebuild, -selinux-snort-20050605.ebuild,
+  -selinux-snort-20061114.ebuild:
+  Remove old ebuilds.
+
+  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+  selinux-snort-20070928.ebuild:
+  Mark stable.
+
+*selinux-snort-20070928 (26 Nov 2007)
+
+  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-snort-20070928.ebuild:
+  New SVN snapshot.
+
+  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
+  selinux-snort-20070329.ebuild:
+  Mark stable.
+
+*selinux-snort-20070329 (29 Mar 2007)
+
+  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-snort-20070329.ebuild:
+  New SVN snapshot.
+
+  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
+  Redigest for Manifest2
+
+*selinux-snort-20061114 (15 Nov 2006)
+
+  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-snort-20061114.ebuild:
+  New SVN snapshot.
+
+*selinux-snort-20061008 (10 Oct 2006)
+
+  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-snort-20061008.ebuild:
+  First mainstream reference policy testing release.
+
+  27 Jun 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-snort-20050605.ebuild:
+  mark stable
+
+  23 Mar 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-snort-20050219.ebuild:
+  mark stable
+
+*selinux-snort-20050219 (25 Feb 2005)
+
+  25 Feb 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-snort-20041028.ebuild, +selinux-snort-20050219.ebuild:
+  merge with upstream policy
+
+  23 Nov 2004; petre rodan <kaiowas@gentoo.org>
+  selinux-snort-20041117.ebuild:
+  mark stable
+
+*selinux-snort-20041117 (22 Nov 2004)
+
+  22 Nov 2004; petre rodan <kaiowas@gentoo.org>
+  +selinux-snort-20041117.ebuild:
+  merge with nsa policy
+
+*selinux-snort-20041028 (13 Nov 2004)
+
+  13 Nov 2004; petre rodan <kaiowas@gentoo.org>
+  -selinux-snort-20040412.ebuild, +selinux-snort-20041028.ebuild:
+  merge with nsa policy, cleanup
+

diff --git a/sec-policy/selinux-snort/metadata.xml b/sec-policy/selinux-snort/metadata.xml
new file mode 100644
index 0000000..87677ad
--- /dev/null
+++ b/sec-policy/selinux-snort/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for snort</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-snort/selinux-snort-2.20120215-r15.ebuild b/sec-policy/selinux-snort/selinux-snort-2.20120215-r15.ebuild
new file mode 100644
index 0000000..c12523d
--- /dev/null
+++ b/sec-policy/selinux-snort/selinux-snort-2.20120215-r15.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="snort"
+BASEPOL="2.20120215-r15"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for snort"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-soundserver/ChangeLog b/sec-policy/selinux-soundserver/ChangeLog
new file mode 100644
index 0000000..a3b96d9
--- /dev/null
+++ b/sec-policy/selinux-soundserver/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-soundserver
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-soundserver/ChangeLog,v 1.9 2012/06/27 20:34:02 swift Exp $
+
+*selinux-soundserver-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-soundserver-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-soundserver-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-soundserver-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-soundserver-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-soundserver-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-soundserver-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-soundserver-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-soundserver-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-soundserver-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-soundserver-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-soundserver/metadata.xml b/sec-policy/selinux-soundserver/metadata.xml
new file mode 100644
index 0000000..9e7dfbc
--- /dev/null
+++ b/sec-policy/selinux-soundserver/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for soundserver</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-soundserver/selinux-soundserver-2.20120215-r15.ebuild b/sec-policy/selinux-soundserver/selinux-soundserver-2.20120215-r15.ebuild
new file mode 100644
index 0000000..ae54ffc
--- /dev/null
+++ b/sec-policy/selinux-soundserver/selinux-soundserver-2.20120215-r15.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="soundserver"
+BASEPOL="2.20120215-r15"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for soundserver"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-spamassassin/ChangeLog b/sec-policy/selinux-spamassassin/ChangeLog
new file mode 100644
index 0000000..661b213
--- /dev/null
+++ b/sec-policy/selinux-spamassassin/ChangeLog
@@ -0,0 +1,201 @@
+# ChangeLog for sec-policy/selinux-spamassassin
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-spamassassin/ChangeLog,v 1.37 2012/06/27 20:34:05 swift Exp $
+
+*selinux-spamassassin-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-spamassassin-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-spamassassin-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-spamassassin-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-spamassassin-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-spamassassin-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-spamassassin-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-spamassassin-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-spamassassin-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-spamassassin-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-spamassassin-2.20090730.ebuild,
+  -selinux-spamassassin-2.20091215.ebuild,
+  -selinux-spamassassin-20080525.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-spamassassin-2.20101213.ebuild:
+  Stable amd64 x86
+
+*selinux-spamassassin-2.20101213 (05 Feb 2011)
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-spamassassin-2.20101213.ebuild:
+  New upstream policy.
+
+*selinux-spamassassin-2.20091215 (16 Dec 2009)
+
+  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-spamassassin-2.20091215.ebuild:
+  New upstream release.
+
+  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-spamassassin-20070329.ebuild,
+  -selinux-spamassassin-20070928.ebuild,
+  selinux-spamassassin-20080525.ebuild:
+  Mark 20080525 stable, clear old ebuilds.
+
+*selinux-spamassassin-2.20090730 (03 Aug 2009)
+
+  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-spamassassin-2.20090730.ebuild:
+  New upstream release.
+
+  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+  selinux-spamassassin-20070329.ebuild,
+  selinux-spamassassin-20070928.ebuild,
+  selinux-spamassassin-20080525.ebuild:
+  Drop alpha, mips, ppc, sparc selinux support.
+
+*selinux-spamassassin-20080525 (25 May 2008)
+
+  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-spamassassin-20080525.ebuild:
+  New SVN snapshot.
+
+  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-spamassassin-20050813.ebuild,
+  -selinux-spamassassin-20051124.ebuild,
+  -selinux-spamassassin-20061114.ebuild:
+  Remove old ebuilds.
+
+  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+  selinux-spamassassin-20070928.ebuild:
+  Mark stable.
+
+*selinux-spamassassin-20070928 (26 Nov 2007)
+
+  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-spamassassin-20070928.ebuild:
+  New SVN snapshot.
+
+  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
+  selinux-spamassassin-20070329.ebuild:
+  Mark stable.
+
+*selinux-spamassassin-20070329 (29 Mar 2007)
+
+  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-spamassassin-20070329.ebuild:
+  New SVN snapshot.
+
+  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
+  Redigest for Manifest2
+
+*selinux-spamassassin-20061114 (15 Nov 2006)
+
+  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-spamassassin-20061114.ebuild:
+  New SVN snapshot.
+
+*selinux-spamassassin-20061008 (10 Oct 2006)
+
+  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-spamassassin-20061008.ebuild:
+  First mainstream reference policy testing release.
+
+  02 Dec 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-spamassassin-20051124.ebuild:
+  mark stable on amd64 mips ppc sparc x86
+
+*selinux-spamassassin-20051124 (28 Nov 2005)
+
+  28 Nov 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-spamassassin-20050219.ebuild,
+  -selinux-spamassassin-20050626.ebuild,
+  +selinux-spamassassin-20051124.ebuild:
+  merge with upstream
+
+  18 Sep 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-spamassassin-20050219.ebuild,
+  selinux-spamassassin-20050626.ebuild,
+  selinux-spamassassin-20050813.ebuild:
+  mark stable, added mips arch
+
+*selinux-spamassassin-20050813 (20 Aug 2005)
+
+  20 Aug 2005; petre rodan <kaiowas@gentoo.org>
+  +selinux-spamassassin-20050813.ebuild:
+  merge with upstream
+
+  26 Jun 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-spamassassin-20050626.ebuild:
+  mark stable
+
+*selinux-spamassassin-20050626 (26 Jun 2005)
+
+  26 Jun 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-spamassassin-20050516.ebuild,
+  +selinux-spamassassin-20050626.ebuild:
+  added name_connect rules
+
+*selinux-spamassassin-20050516 (16 May 2005)
+
+  16 May 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-spamassassin-20050502.ebuild,
+  +selinux-spamassassin-20050516.ebuild:
+  spamd_var_run_t:sock_file fix
+
+*selinux-spamassassin-20050502 (05 May 2005)
+
+  05 May 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-spamassassin-20050408.ebuild,
+  +selinux-spamassassin-20050502.ebuild:
+  small policy fixes
+
+*selinux-spamassassin-20050408 (23 Apr 2005)
+
+  23 Apr 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-spamassassin-20041119.ebuild,
+  +selinux-spamassassin-20050408.ebuild:
+  merge with upstream
+
+  23 Mar 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-spamassassin-20050219.ebuild:
+  mark stable
+
+*selinux-spamassassin-20050219 (25 Feb 2005)
+
+  25 Feb 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-spamassassin-20040704.ebuild,
+  +selinux-spamassassin-20050219.ebuild:
+  merge with upstream policy
+
+  20 Jan 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-spamassassin-20041119.ebuild:
+  mark stable
+
+*selinux-spamassassin-20041119 (22 Nov 2004)
+
+  22 Nov 2004; petre rodan <kaiowas@gentoo.org>
+  +selinux-spamassassin-20041119.ebuild:
+  merge with nsa policy
+
+*selinux-spamassassin-20040704 (04 Jul 2004)
+
+  04 Jul 2004; Chris PeBenito <pebenito@gentoo.org> +metadata.xml,
+  +selinux-spamassassin-20040704.ebuild:
+  Initial commit
+

diff --git a/sec-policy/selinux-spamassassin/metadata.xml b/sec-policy/selinux-spamassassin/metadata.xml
new file mode 100644
index 0000000..fad91b4
--- /dev/null
+++ b/sec-policy/selinux-spamassassin/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for spamassassin</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-spamassassin/selinux-spamassassin-2.20120215-r15.ebuild b/sec-policy/selinux-spamassassin/selinux-spamassassin-2.20120215-r15.ebuild
new file mode 100644
index 0000000..4821d23
--- /dev/null
+++ b/sec-policy/selinux-spamassassin/selinux-spamassassin-2.20120215-r15.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="spamassassin"
+BASEPOL="2.20120215-r15"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for spamassassin"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-speedtouch/ChangeLog b/sec-policy/selinux-speedtouch/ChangeLog
new file mode 100644
index 0000000..a67d518
--- /dev/null
+++ b/sec-policy/selinux-speedtouch/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-speedtouch
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-speedtouch/ChangeLog,v 1.9 2012/06/27 20:33:53 swift Exp $
+
+*selinux-speedtouch-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-speedtouch-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-speedtouch-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-speedtouch-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-speedtouch-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-speedtouch-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-speedtouch-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-speedtouch-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-speedtouch-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-speedtouch-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-speedtouch-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-speedtouch/metadata.xml b/sec-policy/selinux-speedtouch/metadata.xml
new file mode 100644
index 0000000..6dc3c2b
--- /dev/null
+++ b/sec-policy/selinux-speedtouch/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for speedtouch</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-speedtouch/selinux-speedtouch-2.20120215-r15.ebuild b/sec-policy/selinux-speedtouch/selinux-speedtouch-2.20120215-r15.ebuild
new file mode 100644
index 0000000..7301f5a
--- /dev/null
+++ b/sec-policy/selinux-speedtouch/selinux-speedtouch-2.20120215-r15.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="speedtouch"
+BASEPOL="2.20120215-r15"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for speedtouch"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-squid/ChangeLog b/sec-policy/selinux-squid/ChangeLog
new file mode 100644
index 0000000..2e8e9c0
--- /dev/null
+++ b/sec-policy/selinux-squid/ChangeLog
@@ -0,0 +1,214 @@
+# ChangeLog for sec-policy/selinux-squid
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-squid/ChangeLog,v 1.43 2012/06/27 20:33:47 swift Exp $
+
+*selinux-squid-2.20120215-r3 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-squid-2.20120215-r3.ebuild:
+  Bump to revision 13
+
+*selinux-squid-2.20120215-r2 (20 May 2012)
+
+  20 May 2012; <swift@gentoo.org> +selinux-squid-2.20120215-r2.ebuild:
+  Bumping to rev 9
+
+  13 May 2012; <swift@gentoo.org> -selinux-squid-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-squid-2.20120215-r1.ebuild:
+  Stabilizing revision 7
+
+*selinux-squid-2.20120215-r1 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-squid-2.20120215-r1.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-squid-2.20101213-r1.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-squid-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-squid-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-squid-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-squid-2.20090730.ebuild, -selinux-squid-2.20091215.ebuild,
+  -selinux-squid-2.20101213.ebuild, -selinux-squid-20080525.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-squid-2.20101213-r1.ebuild:
+  Stable amd64 x86
+
+*selinux-squid-2.20101213-r1 (20 May 2011)
+
+  20 May 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-squid-2.20101213-r1.ebuild:
+  Depending on selinux-apache as squid uses domains defined in apache
+
+*selinux-squid-2.20101213 (05 Feb 2011)
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-squid-2.20101213.ebuild:
+  New upstream policy.
+
+*selinux-squid-2.20091215 (16 Dec 2009)
+
+  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-squid-2.20091215.ebuild:
+  New upstream release.
+
+  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-squid-20070329.ebuild, -selinux-squid-20070928.ebuild,
+  selinux-squid-20080525.ebuild:
+  Mark 20080525 stable, clear old ebuilds.
+
+*selinux-squid-2.20090730 (03 Aug 2009)
+
+  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-squid-2.20090730.ebuild:
+  New upstream release.
+
+  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+  selinux-squid-20070329.ebuild, selinux-squid-20070928.ebuild,
+  selinux-squid-20080525.ebuild:
+  Drop alpha, mips, ppc, sparc selinux support.
+
+*selinux-squid-20080525 (25 May 2008)
+
+  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-squid-20080525.ebuild:
+  New SVN snapshot.
+
+  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-squid-20051023.ebuild, -selinux-squid-20051122.ebuild,
+  -selinux-squid-20061114.ebuild:
+  Remove old ebuilds.
+
+  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+  selinux-squid-20070928.ebuild:
+  Mark stable.
+
+*selinux-squid-20070928 (26 Nov 2007)
+
+  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-squid-20070928.ebuild:
+  New SVN snapshot.
+
+  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
+  Removing kaiowas from metadata due to his retirement (see #61930 for
+  reference).
+
+  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
+  selinux-squid-20070329.ebuild:
+  Mark stable.
+
+*selinux-squid-20070329 (29 Mar 2007)
+
+  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-squid-20070329.ebuild:
+  New SVN snapshot.
+
+  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
+  Redigest for Manifest2
+
+*selinux-squid-20061114 (15 Nov 2006)
+
+  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-squid-20061114.ebuild:
+  New SVN snapshot.
+
+*selinux-squid-20061008 (10 Oct 2006)
+
+  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-squid-20061008.ebuild:
+  First mainstream reference policy testing release.
+
+  02 Dec 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-squid-20051122.ebuild:
+  mark stable on amd64 mips ppc sparc x86
+
+*selinux-squid-20051122 (28 Nov 2005)
+
+  28 Nov 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-squid-20050626.ebuild, +selinux-squid-20051122.ebuild:
+  merge with upstream
+
+  27 Oct 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-squid-20051023.ebuild:
+  mark stable on amd64 mips ppc sparc x86
+
+*selinux-squid-20051023 (24 Oct 2005)
+
+  24 Oct 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-squid-20050408.ebuild, +selinux-squid-20051023.ebuild:
+  added mips keyword, merge with upstream
+
+*selinux-squid-20050626 (26 Jun 2005)
+
+  26 Jun 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-squid-20050219.ebuild, +selinux-squid-20050626.ebuild:
+  added name_connect rules, mark stable
+
+  07 May 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-squid-20050408.ebuild:
+  mark stable
+
+*selinux-squid-20050408 (23 Apr 2005)
+
+  23 Apr 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-squid-20041120.ebuild, +selinux-squid-20050408.ebuild:
+  merge with upstream
+
+  23 Mar 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-squid-20050219.ebuild:
+  mark stable
+
+*selinux-squid-20050219 (25 Feb 2005)
+
+  25 Feb 2005; petre rodan <kaiowas@gentoo.org>
+  +selinux-squid-20050219.ebuild:
+  merge with upstream policy
+
+  12 Dec 2004; petre rodan <kaiowas@gentoo.org>
+  -selinux-squid-20040106.ebuild, -selinux-squid-20041109.ebuild:
+  removed old builds
+
+  23 Nov 2004; petre rodan <kaiowas@gentoo.org>
+  selinux-squid-20041120.ebuild:
+  mark stable
+
+*selinux-squid-20041120 (22 Nov 2004)
+
+  22 Nov 2004; petre rodan <kaiowas@gentoo.org>
+  +selinux-squid-20041120.ebuild:
+  merge with nsa policy
+
+*selinux-squid-20041109 (13 Nov 2004)
+
+  13 Nov 2004; petre rodan <kaiowas@gentoo.org>
+  -selinux-squid-20040925.ebuild, -selinux-squid-20041024.ebuild,
+  +selinux-squid-20041109.ebuild:
+  merge with nsa policy
+
+*selinux-squid-20041024 (27 Oct 2004)
+
+  27 Oct 2004; petre rodan <kaiowas@gentoo.org>
+  +selinux-squid-20041024.ebuild:
+  merge with nsa policy
+
+*selinux-squid-20040925 (23 Oct 2004)
+
+  23 Oct 2004; petre rodan <kaiowas@gentoo.org> metadata.xml,
+  +selinux-squid-20040925.ebuild:
+  update needed by base-policy-20041023
+
+*selinux-squid-20040106 (06 Jan 2004)
+
+  06 Jan 2004; Chris PeBenito <pebenito@gentoo.org> metadata.xml,
+  selinux-squid-20040106.ebuild:
+  Initial commit.  Fixed up by Petre Rodan.
+

diff --git a/sec-policy/selinux-squid/metadata.xml b/sec-policy/selinux-squid/metadata.xml
new file mode 100644
index 0000000..0d92577
--- /dev/null
+++ b/sec-policy/selinux-squid/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for squid</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-squid/selinux-squid-2.20120215-r15.ebuild b/sec-policy/selinux-squid/selinux-squid-2.20120215-r15.ebuild
new file mode 100644
index 0000000..eea088f
--- /dev/null
+++ b/sec-policy/selinux-squid/selinux-squid-2.20120215-r15.ebuild
@@ -0,0 +1,18 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="squid"
+BASEPOL="2.20120215-r15"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for squid"
+
+KEYWORDS="~amd64 ~x86"
+DEPEND="${DEPEND}
+	sec-policy/selinux-apache
+"
+RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-sssd/ChangeLog b/sec-policy/selinux-sssd/ChangeLog
new file mode 100644
index 0000000..9735bb0
--- /dev/null
+++ b/sec-policy/selinux-sssd/ChangeLog
@@ -0,0 +1,22 @@
+# ChangeLog for sec-policy/selinux-sssd
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sssd/ChangeLog,v 1.3 2012/06/27 20:33:48 swift Exp $
+
+*selinux-sssd-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-sssd-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  29 Apr 2012; <swift@gentoo.org> selinux-sssd-2.20120215.ebuild:
+  Stabilizing revision 7
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-sssd-2.20120215.ebuild,
+  +metadata.xml:
+  Bumping to 2.20120215 policies
+
+*selinux-sssd-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-sssd-2.20120215.ebuild,
+  +metadata.xml:
+  SELinux policy for sssd
+

diff --git a/sec-policy/selinux-sssd/metadata.xml b/sec-policy/selinux-sssd/metadata.xml
new file mode 100644
index 0000000..b914999
--- /dev/null
+++ b/sec-policy/selinux-sssd/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for SSSD</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-sssd/selinux-sssd-2.20120215-r15.ebuild b/sec-policy/selinux-sssd/selinux-sssd-2.20120215-r15.ebuild
new file mode 100644
index 0000000..2e91769
--- /dev/null
+++ b/sec-policy/selinux-sssd/selinux-sssd-2.20120215-r15.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="sssd"
+BASEPOL="2.20120215-r15"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for sssd"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-stunnel/ChangeLog b/sec-policy/selinux-stunnel/ChangeLog
new file mode 100644
index 0000000..54c5850
--- /dev/null
+++ b/sec-policy/selinux-stunnel/ChangeLog
@@ -0,0 +1,154 @@
+# ChangeLog for sec-policy/selinux-stunnel
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-stunnel/ChangeLog,v 1.31 2012/06/27 20:33:52 swift Exp $
+
+*selinux-stunnel-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-stunnel-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-stunnel-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-stunnel-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-stunnel-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-stunnel-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-stunnel-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-stunnel-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-stunnel-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-stunnel-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-stunnel-2.20090730.ebuild, -selinux-stunnel-2.20091215.ebuild,
+  -selinux-stunnel-20080525.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-stunnel-2.20101213.ebuild:
+  Stable amd64 x86
+
+*selinux-stunnel-2.20101213 (05 Feb 2011)
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-stunnel-2.20101213.ebuild:
+  New upstream policy.
+
+*selinux-stunnel-2.20091215 (16 Dec 2009)
+
+  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-stunnel-2.20091215.ebuild:
+  New upstream release.
+
+  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-stunnel-20070329.ebuild, -selinux-stunnel-20070928.ebuild,
+  selinux-stunnel-20080525.ebuild:
+  Mark 20080525 stable, clear old ebuilds.
+
+*selinux-stunnel-2.20090730 (03 Aug 2009)
+
+  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-stunnel-2.20090730.ebuild:
+  New upstream release.
+
+  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+  selinux-stunnel-20070329.ebuild, selinux-stunnel-20070928.ebuild,
+  selinux-stunnel-20080525.ebuild:
+  Drop alpha, mips, ppc, sparc selinux support.
+
+*selinux-stunnel-20080525 (25 May 2008)
+
+  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-stunnel-20080525.ebuild:
+  New SVN snapshot.
+
+  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-stunnel-20041128.ebuild, -selinux-stunnel-20050626.ebuild,
+  -selinux-stunnel-20061114.ebuild:
+  Remove old ebuilds.
+
+  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+  selinux-stunnel-20070928.ebuild:
+  Mark stable.
+
+*selinux-stunnel-20070928 (26 Nov 2007)
+
+  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-stunnel-20070928.ebuild:
+  New SVN snapshot.
+
+  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
+  Removing kaiowas from metadata due to his retirement (see #61930 for
+  reference).
+
+  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
+  selinux-stunnel-20070329.ebuild:
+  Mark stable.
+
+*selinux-stunnel-20070329 (29 Mar 2007)
+
+  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-stunnel-20070329.ebuild:
+  New SVN snapshot.
+
+  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
+  Redigest for Manifest2
+
+*selinux-stunnel-20061114 (15 Nov 2006)
+
+  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-stunnel-20061114.ebuild:
+  New SVN snapshot.
+
+*selinux-stunnel-20061008 (10 Oct 2006)
+
+  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-stunnel-20061008.ebuild:
+  First mainstream reference policy testing release.
+
+  26 Jun 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-stunnel-20050626.ebuild:
+  mark stable
+
+*selinux-stunnel-20050626 (26 Jun 2005)
+
+  26 Jun 2005; petre rodan <kaiowas@gentoo.org>
+  +selinux-stunnel-20050626.ebuild:
+  added name_connect rules
+
+  20 Jan 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-stunnel-20041119.ebuild, selinux-stunnel-20041128.ebuild:
+  mark stable
+
+*selinux-stunnel-20041128 (12 Dec 2004)
+
+  12 Dec 2004; petre rodan <kaiowas@gentoo.org>
+  -selinux-stunnel-20041112.ebuild, +selinux-stunnel-20041128.ebuild:
+  merge with upstream policy
+
+  23 Nov 2004; petre rodan <kaiowas@gentoo.org>
+  selinux-stunnel-20041119.ebuild:
+  mark stable
+
+*selinux-stunnel-20041119 (22 Nov 2004)
+
+  22 Nov 2004; petre rodan <kaiowas@gentoo.org>
+  +selinux-stunnel-20041119.ebuild:
+  trivial cleanup
+
+*selinux-stunnel-20041112 (14 Nov 2004)
+
+  14 Nov 2004; petre rodan <kaiowas@gentoo.org> +metadata.xml,
+  +selinux-stunnel-20041112.ebuild:
+  initial commit
+

diff --git a/sec-policy/selinux-stunnel/metadata.xml b/sec-policy/selinux-stunnel/metadata.xml
new file mode 100644
index 0000000..afd6269
--- /dev/null
+++ b/sec-policy/selinux-stunnel/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for stunnel</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-stunnel/selinux-stunnel-2.20120215-r15.ebuild b/sec-policy/selinux-stunnel/selinux-stunnel-2.20120215-r15.ebuild
new file mode 100644
index 0000000..305afdf
--- /dev/null
+++ b/sec-policy/selinux-stunnel/selinux-stunnel-2.20120215-r15.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="stunnel"
+BASEPOL="2.20120215-r15"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for stunnel"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-sudo/ChangeLog b/sec-policy/selinux-sudo/ChangeLog
new file mode 100644
index 0000000..4c4e161
--- /dev/null
+++ b/sec-policy/selinux-sudo/ChangeLog
@@ -0,0 +1,164 @@
+# ChangeLog for sec-policy/selinux-sudo
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sudo/ChangeLog,v 1.34 2012/06/27 20:34:16 swift Exp $
+
+*selinux-sudo-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-sudo-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-sudo-2.20110726.ebuild,
+  -selinux-sudo-2.20110726-r1.ebuild, -selinux-sudo-2.20110726-r2.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-sudo-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-sudo-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-sudo-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  23 Feb 2012; <swift@gentoo.org> selinux-sudo-2.20110726-r2.ebuild:
+  Stabilizing
+
+  29 Jan 2012;  <swift@gentoo.org> Manifest:
+  Updating manifest
+
+  29 Jan 2012; <swift@gentoo.org> selinux-sudo-2.20110726-r1.ebuild:
+  Stabilize
+
+*selinux-sudo-2.20110726-r2 (14 Jan 2012)
+
+  14 Jan 2012; <swift@gentoo.org> +selinux-sudo-2.20110726-r2.ebuild:
+  Support integrated SELinux support within sudo
+
+*selinux-sudo-2.20110726-r1 (17 Dec 2011)
+
+  17 Dec 2011; <swift@gentoo.org> +selinux-sudo-2.20110726-r1.ebuild:
+  Introduce dontaudit for user_home_dir searches
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-sudo-2.20101213-r2.ebuild,
+  -files/fix-sudo.patch:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-sudo-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-sudo-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-sudo-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-sudo-2.20090730.ebuild, -selinux-sudo-2.20091215.ebuild,
+  -selinux-sudo-2.20101213.ebuild, -selinux-sudo-2.20101213-r1.ebuild,
+  -selinux-sudo-20080525.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-sudo-2.20101213-r2.ebuild:
+  Stable amd64 x86
+
+*selinux-sudo-2.20101213-r2 (07 Mar 2011)
+
+  07 Mar 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-sudo-2.20101213-r2.ebuild:
+  Revert use of sudo_db_t and use pam_var_run_t as suggested by upstream
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +files/fix-sudo.patch:
+  Added patch to fix sudo policy.
+
+*selinux-sudo-2.20101213-r1 (05 Feb 2011)
+*selinux-sudo-2.20101213 (05 Feb 2011)
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-sudo-2.20101213.ebuild, +selinux-sudo-2.20101213-r1.ebuild:
+  New upstream policy.
+
+*selinux-sudo-2.20091215 (16 Dec 2009)
+
+  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-sudo-2.20091215.ebuild:
+  New upstream release.
+
+  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-sudo-20070329.ebuild, -selinux-sudo-20070928.ebuild,
+  selinux-sudo-20080525.ebuild:
+  Mark 20080525 stable, clear old ebuilds.
+
+*selinux-sudo-2.20090730 (03 Aug 2009)
+
+  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-sudo-2.20090730.ebuild:
+  New upstream release.
+
+  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+  selinux-sudo-20070329.ebuild, selinux-sudo-20070928.ebuild,
+  selinux-sudo-20080525.ebuild:
+  Drop alpha, mips, ppc, sparc selinux support.
+
+*selinux-sudo-20080525 (25 May 2008)
+
+  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-sudo-20080525.ebuild:
+  New SVN snapshot.
+
+  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-sudo-20050716.ebuild, -selinux-sudo-20061114.ebuild:
+  Remove old ebuilds.
+
+  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+  selinux-sudo-20070928.ebuild:
+  Mark stable.
+
+*selinux-sudo-20070928 (26 Nov 2007)
+
+  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-sudo-20070928.ebuild:
+  New SVN snapshot.
+
+  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
+  Removing kaiowas from metadata due to his retirement (see #61930 for
+  reference).
+
+  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
+  selinux-sudo-20070329.ebuild:
+  Mark stable.
+
+*selinux-sudo-20070329 (29 Mar 2007)
+
+  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-sudo-20070329.ebuild:
+  New SVN snapshot.
+
+  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
+  Redigest for Manifest2
+
+*selinux-sudo-20061114 (15 Nov 2006)
+
+  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-sudo-20061114.ebuild:
+  New SVN snapshot.
+
+*selinux-sudo-20061008 (10 Oct 2006)
+
+  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-sudo-20061008.ebuild:
+  First mainstream reference policy testing release.
+
+  22 Feb 2006; Stephen Bennett <spb@gentoo.org>
+  selinux-sudo-20050716.ebuild:
+  Added ~alpha
+
+  18 Sep 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-sudo-20050716.ebuild:
+  mark stable
+
+*selinux-sudo-20050716 (23 Aug 2005)
+
+  23 Aug 2005; petre rodan <kaiowas@gentoo.org> +metadata.xml,
+  +selinux-sudo-20050716.ebuild:
+  initial commit
+

diff --git a/sec-policy/selinux-sudo/metadata.xml b/sec-policy/selinux-sudo/metadata.xml
new file mode 100644
index 0000000..d843f2e
--- /dev/null
+++ b/sec-policy/selinux-sudo/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for sudo</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-sudo/selinux-sudo-2.20120215-r15.ebuild b/sec-policy/selinux-sudo/selinux-sudo-2.20120215-r15.ebuild
new file mode 100644
index 0000000..b22d308
--- /dev/null
+++ b/sec-policy/selinux-sudo/selinux-sudo-2.20120215-r15.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="sudo"
+BASEPOL="2.20120215-r15"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for sudo"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-sxid/ChangeLog b/sec-policy/selinux-sxid/ChangeLog
new file mode 100644
index 0000000..4f63f7f
--- /dev/null
+++ b/sec-policy/selinux-sxid/ChangeLog
@@ -0,0 +1,43 @@
+# ChangeLog for sec-policy/selinux-sxid
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sxid/ChangeLog,v 1.10 2012/06/27 20:33:52 swift Exp $
+
+*selinux-sxid-2.20120215-r2 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-sxid-2.20120215-r2.ebuild:
+  Bump to revision 13
+
+*selinux-sxid-2.20120215-r1 (20 May 2012)
+
+  20 May 2012; <swift@gentoo.org> +selinux-sxid-2.20120215-r1.ebuild:
+  Bumping to rev 9
+
+  13 May 2012; <swift@gentoo.org> -selinux-sxid-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-sxid-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-sxid-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-sxid-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-sxid-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-sxid-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-sxid-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-sxid-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-sxid-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-sxid/metadata.xml b/sec-policy/selinux-sxid/metadata.xml
new file mode 100644
index 0000000..7eaa3c1
--- /dev/null
+++ b/sec-policy/selinux-sxid/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for sxid</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-sxid/selinux-sxid-2.20120215-r15.ebuild b/sec-policy/selinux-sxid/selinux-sxid-2.20120215-r15.ebuild
new file mode 100644
index 0000000..f5cbb0a
--- /dev/null
+++ b/sec-policy/selinux-sxid/selinux-sxid-2.20120215-r15.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="sxid"
+BASEPOL="2.20120215-r15"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for sxid"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-sysstat/ChangeLog b/sec-policy/selinux-sysstat/ChangeLog
new file mode 100644
index 0000000..407f6b7
--- /dev/null
+++ b/sec-policy/selinux-sysstat/ChangeLog
@@ -0,0 +1,43 @@
+# ChangeLog for sec-policy/selinux-sysstat
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sysstat/ChangeLog,v 1.10 2012/06/27 20:34:11 swift Exp $
+
+*selinux-sysstat-2.20120215-r2 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-sysstat-2.20120215-r2.ebuild:
+  Bump to revision 13
+
+*selinux-sysstat-2.20120215-r1 (20 May 2012)
+
+  20 May 2012; <swift@gentoo.org> +selinux-sysstat-2.20120215-r1.ebuild:
+  Bumping to rev 9
+
+  13 May 2012; <swift@gentoo.org> -selinux-sysstat-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-sysstat-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-sysstat-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-sysstat-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-sysstat-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-sysstat-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-sysstat-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-sysstat-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-sysstat-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-sysstat/metadata.xml b/sec-policy/selinux-sysstat/metadata.xml
new file mode 100644
index 0000000..2f0198b
--- /dev/null
+++ b/sec-policy/selinux-sysstat/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for sysstat</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-sysstat/selinux-sysstat-2.20120215-r15.ebuild b/sec-policy/selinux-sysstat/selinux-sysstat-2.20120215-r15.ebuild
new file mode 100644
index 0000000..2c68003
--- /dev/null
+++ b/sec-policy/selinux-sysstat/selinux-sysstat-2.20120215-r15.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="sysstat"
+BASEPOL="2.20120215-r15"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for sysstat"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-tcpd/ChangeLog b/sec-policy/selinux-tcpd/ChangeLog
new file mode 100644
index 0000000..8fe11f1
--- /dev/null
+++ b/sec-policy/selinux-tcpd/ChangeLog
@@ -0,0 +1,90 @@
+# ChangeLog for sec-policy/selinux-tcpd
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tcpd/ChangeLog,v 1.18 2012/06/27 20:33:57 swift Exp $
+
+*selinux-tcpd-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-tcpd-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-tcpd-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-tcpd-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-tcpd-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-tcpd-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-tcpd-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-tcpd-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-tcpd-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-tcpd-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-tcpd-2.20090730.ebuild, -selinux-tcpd-2.20091215.ebuild,
+  -selinux-tcpd-20080525.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-tcpd-2.20101213.ebuild:
+  Stable amd64 x86
+
+*selinux-tcpd-2.20101213 (05 Feb 2011)
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-tcpd-2.20101213.ebuild:
+  New upstream policy.
+
+*selinux-tcpd-2.20091215 (16 Dec 2009)
+
+  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-tcpd-2.20091215.ebuild:
+  New upstream release.
+
+  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-tcpd-20070329.ebuild, -selinux-tcpd-20070928.ebuild,
+  selinux-tcpd-20080525.ebuild:
+  Mark 20080525 stable, clear old ebuilds.
+
+*selinux-tcpd-2.20090730 (03 Aug 2009)
+
+  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-tcpd-2.20090730.ebuild:
+  New upstream release.
+
+  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+  selinux-tcpd-20070329.ebuild, selinux-tcpd-20070928.ebuild,
+  selinux-tcpd-20080525.ebuild:
+  Drop alpha, mips, ppc, sparc selinux support.
+
+*selinux-tcpd-20080525 (25 May 2008)
+
+  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-tcpd-20080525.ebuild:
+  New SVN snapshot.
+
+  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+  selinux-tcpd-20070928.ebuild:
+  Mark stable.
+
+*selinux-tcpd-20070928 (26 Nov 2007)
+
+  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-tcpd-20070928.ebuild:
+  New SVN snapshot.
+
+*selinux-tcpd-20070329 (11 Jun 2007)
+
+  11 Jun 2007; Petre Rodan <kaiowas@gentoo.org> +metadata.xml,
+  +selinux-tcpd-20070329.ebuild:
+  initial commit
+

diff --git a/sec-policy/selinux-tcpd/metadata.xml b/sec-policy/selinux-tcpd/metadata.xml
new file mode 100644
index 0000000..9f56ad5
--- /dev/null
+++ b/sec-policy/selinux-tcpd/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for tcpd</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-tcpd/selinux-tcpd-2.20120215-r15.ebuild b/sec-policy/selinux-tcpd/selinux-tcpd-2.20120215-r15.ebuild
new file mode 100644
index 0000000..d956183
--- /dev/null
+++ b/sec-policy/selinux-tcpd/selinux-tcpd-2.20120215-r15.ebuild
@@ -0,0 +1,18 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="tcpd"
+BASEPOL="2.20120215-r15"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for tcpd"
+
+KEYWORDS="~amd64 ~x86"
+DEPEND="${DEPEND}
+	sec-policy/selinux-inetd
+"
+RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-telnet/ChangeLog b/sec-policy/selinux-telnet/ChangeLog
new file mode 100644
index 0000000..682e3b7
--- /dev/null
+++ b/sec-policy/selinux-telnet/ChangeLog
@@ -0,0 +1,50 @@
+# ChangeLog for sec-policy/selinux-telnet
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-telnet/ChangeLog,v 1.12 2012/06/27 20:33:51 swift Exp $
+
+*selinux-telnet-2.20120215-r2 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-telnet-2.20120215-r2.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-telnet-2.20110726.ebuild,
+  -selinux-telnet-2.20110726-r1.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-telnet-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-telnet-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-telnet-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  29 Jan 2012;  <swift@gentoo.org> Manifest:
+  Updating manifest
+
+  29 Jan 2012; <swift@gentoo.org> selinux-telnet-2.20110726-r1.ebuild:
+  Stabilize
+
+*selinux-telnet-2.20110726-r1 (17 Dec 2011)
+
+  17 Dec 2011; <swift@gentoo.org> +selinux-telnet-2.20110726-r1.ebuild:
+  Mark the remotelogin_domtrans call as an optional policy
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-telnet-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-telnet-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-telnet-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-telnet-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-telnet-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-telnet/metadata.xml b/sec-policy/selinux-telnet/metadata.xml
new file mode 100644
index 0000000..366689f
--- /dev/null
+++ b/sec-policy/selinux-telnet/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for telnet</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-telnet/selinux-telnet-2.20120215-r15.ebuild b/sec-policy/selinux-telnet/selinux-telnet-2.20120215-r15.ebuild
new file mode 100644
index 0000000..d6cb11f
--- /dev/null
+++ b/sec-policy/selinux-telnet/selinux-telnet-2.20120215-r15.ebuild
@@ -0,0 +1,18 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="telnet"
+BASEPOL="2.20120215-r15"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for telnet"
+
+KEYWORDS="~amd64 ~x86"
+DEPEND="${DEPEND}
+	sec-policy/selinux-remotelogin
+"
+RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-tftp/ChangeLog b/sec-policy/selinux-tftp/ChangeLog
new file mode 100644
index 0000000..0cc19d4
--- /dev/null
+++ b/sec-policy/selinux-tftp/ChangeLog
@@ -0,0 +1,29 @@
+# ChangeLog for sec-policy/selinux-tftp
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tftp/ChangeLog,v 1.6 2012/06/27 20:34:13 swift Exp $
+
+*selinux-tftp-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-tftp-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-tftp-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-tftp-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-tftp-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-tftp-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  20 Dec 2011; <swift@gentoo.org> selinux-tftp-2.20110726.ebuild:
+  Stabilization
+
+*selinux-tftp-2.20110726 (15 Nov 2011)
+
+  15 Nov 2011; <swift@gentoo.org> +selinux-tftp-2.20110726.ebuild,
+  +metadata.xml:
+  Adding selinux-tftp module (rename from selinux-tftpd)
+

diff --git a/sec-policy/selinux-tftp/metadata.xml b/sec-policy/selinux-tftp/metadata.xml
new file mode 100644
index 0000000..5519139
--- /dev/null
+++ b/sec-policy/selinux-tftp/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for tftp</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-tftp/selinux-tftp-2.20120215-r15.ebuild b/sec-policy/selinux-tftp/selinux-tftp-2.20120215-r15.ebuild
new file mode 100644
index 0000000..d9a858d
--- /dev/null
+++ b/sec-policy/selinux-tftp/selinux-tftp-2.20120215-r15.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="tftp"
+BASEPOL="2.20120215-r15"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for tftp"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-tgtd/ChangeLog b/sec-policy/selinux-tgtd/ChangeLog
new file mode 100644
index 0000000..a49f524
--- /dev/null
+++ b/sec-policy/selinux-tgtd/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-tgtd
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tgtd/ChangeLog,v 1.9 2012/06/27 20:34:03 swift Exp $
+
+*selinux-tgtd-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-tgtd-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-tgtd-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-tgtd-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-tgtd-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-tgtd-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-tgtd-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-tgtd-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-tgtd-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-tgtd-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-tgtd-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-tgtd/metadata.xml b/sec-policy/selinux-tgtd/metadata.xml
new file mode 100644
index 0000000..9d243e0
--- /dev/null
+++ b/sec-policy/selinux-tgtd/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for tgtd</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-tgtd/selinux-tgtd-2.20120215-r15.ebuild b/sec-policy/selinux-tgtd/selinux-tgtd-2.20120215-r15.ebuild
new file mode 100644
index 0000000..a299253
--- /dev/null
+++ b/sec-policy/selinux-tgtd/selinux-tgtd-2.20120215-r15.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="tgtd"
+BASEPOL="2.20120215-r15"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for tgtd"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-thunderbird/ChangeLog b/sec-policy/selinux-thunderbird/ChangeLog
new file mode 100644
index 0000000..c8b90b5
--- /dev/null
+++ b/sec-policy/selinux-thunderbird/ChangeLog
@@ -0,0 +1,41 @@
+# ChangeLog for sec-policy/selinux-thunderbird
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-thunderbird/ChangeLog,v 1.10 2012/06/27 20:34:01 swift Exp $
+
+*selinux-thunderbird-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-thunderbird-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  31 May 2012; <swift@gentoo.org> selinux-thunderbird-2.20120215.ebuild:
+  Adding dependency on selinux-xserver, fixes build failure
+
+  13 May 2012; <swift@gentoo.org> -selinux-thunderbird-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-thunderbird-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-thunderbird-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-thunderbird-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-thunderbird-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-thunderbird-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-thunderbird-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-thunderbird-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-thunderbird-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-thunderbird/metadata.xml b/sec-policy/selinux-thunderbird/metadata.xml
new file mode 100644
index 0000000..c29f2b2
--- /dev/null
+++ b/sec-policy/selinux-thunderbird/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for thunderbird</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-thunderbird/selinux-thunderbird-2.20120215-r15.ebuild b/sec-policy/selinux-thunderbird/selinux-thunderbird-2.20120215-r15.ebuild
new file mode 100644
index 0000000..af02844
--- /dev/null
+++ b/sec-policy/selinux-thunderbird/selinux-thunderbird-2.20120215-r15.ebuild
@@ -0,0 +1,18 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="thunderbird"
+BASEPOL="2.20120215-r15"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for thunderbird"
+
+KEYWORDS="~amd64 ~x86"
+DEPEND="${DEPEND}
+	sec-policy/selinux-xserver
+"
+RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-timidity/ChangeLog b/sec-policy/selinux-timidity/ChangeLog
new file mode 100644
index 0000000..04673f7
--- /dev/null
+++ b/sec-policy/selinux-timidity/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-timidity
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-timidity/ChangeLog,v 1.9 2012/06/27 20:34:01 swift Exp $
+
+*selinux-timidity-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-timidity-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-timidity-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-timidity-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-timidity-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-timidity-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-timidity-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-timidity-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-timidity-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-timidity-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-timidity-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-timidity/metadata.xml b/sec-policy/selinux-timidity/metadata.xml
new file mode 100644
index 0000000..3bf29bf
--- /dev/null
+++ b/sec-policy/selinux-timidity/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for timidity</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-timidity/selinux-timidity-2.20120215-r15.ebuild b/sec-policy/selinux-timidity/selinux-timidity-2.20120215-r15.ebuild
new file mode 100644
index 0000000..bb18c01
--- /dev/null
+++ b/sec-policy/selinux-timidity/selinux-timidity-2.20120215-r15.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="timidity"
+BASEPOL="2.20120215-r15"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for timidity"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-tmpreaper/ChangeLog b/sec-policy/selinux-tmpreaper/ChangeLog
new file mode 100644
index 0000000..e243fbc
--- /dev/null
+++ b/sec-policy/selinux-tmpreaper/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-tmpreaper
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tmpreaper/ChangeLog,v 1.9 2012/06/27 20:33:53 swift Exp $
+
+*selinux-tmpreaper-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-tmpreaper-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-tmpreaper-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-tmpreaper-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-tmpreaper-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-tmpreaper-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-tmpreaper-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-tmpreaper-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-tmpreaper-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-tmpreaper-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-tmpreaper-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-tmpreaper/metadata.xml b/sec-policy/selinux-tmpreaper/metadata.xml
new file mode 100644
index 0000000..a0e1e8c
--- /dev/null
+++ b/sec-policy/selinux-tmpreaper/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for tmpreaper</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-tmpreaper/selinux-tmpreaper-2.20120215-r15.ebuild b/sec-policy/selinux-tmpreaper/selinux-tmpreaper-2.20120215-r15.ebuild
new file mode 100644
index 0000000..b90cf69
--- /dev/null
+++ b/sec-policy/selinux-tmpreaper/selinux-tmpreaper-2.20120215-r15.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="tmpreaper"
+BASEPOL="2.20120215-r15"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for tmpreaper"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-tor/ChangeLog b/sec-policy/selinux-tor/ChangeLog
new file mode 100644
index 0000000..7fe1ad0
--- /dev/null
+++ b/sec-policy/selinux-tor/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-tor
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tor/ChangeLog,v 1.9 2012/06/27 20:34:13 swift Exp $
+
+*selinux-tor-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-tor-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-tor-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-tor-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-tor-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-tor-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-tor-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-tor-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-tor-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-tor-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-tor-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-tor/metadata.xml b/sec-policy/selinux-tor/metadata.xml
new file mode 100644
index 0000000..666faf3
--- /dev/null
+++ b/sec-policy/selinux-tor/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for tor</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-tor/selinux-tor-2.20120215-r15.ebuild b/sec-policy/selinux-tor/selinux-tor-2.20120215-r15.ebuild
new file mode 100644
index 0000000..6ec07c1
--- /dev/null
+++ b/sec-policy/selinux-tor/selinux-tor-2.20120215-r15.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="tor"
+BASEPOL="2.20120215-r15"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for tor"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-tripwire/ChangeLog b/sec-policy/selinux-tripwire/ChangeLog
new file mode 100644
index 0000000..c1aee26
--- /dev/null
+++ b/sec-policy/selinux-tripwire/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-tripwire
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tripwire/ChangeLog,v 1.9 2012/06/27 20:33:49 swift Exp $
+
+*selinux-tripwire-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-tripwire-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-tripwire-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-tripwire-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-tripwire-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-tripwire-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-tripwire-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-tripwire-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-tripwire-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-tripwire-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-tripwire-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-tripwire/metadata.xml b/sec-policy/selinux-tripwire/metadata.xml
new file mode 100644
index 0000000..23fb25c
--- /dev/null
+++ b/sec-policy/selinux-tripwire/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for tripwire</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-tripwire/selinux-tripwire-2.20120215-r15.ebuild b/sec-policy/selinux-tripwire/selinux-tripwire-2.20120215-r15.ebuild
new file mode 100644
index 0000000..c7e391b
--- /dev/null
+++ b/sec-policy/selinux-tripwire/selinux-tripwire-2.20120215-r15.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="tripwire"
+BASEPOL="2.20120215-r15"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for tripwire"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-tvtime/ChangeLog b/sec-policy/selinux-tvtime/ChangeLog
new file mode 100644
index 0000000..1a0fc8a
--- /dev/null
+++ b/sec-policy/selinux-tvtime/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-tvtime
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tvtime/ChangeLog,v 1.9 2012/06/27 20:33:55 swift Exp $
+
+*selinux-tvtime-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-tvtime-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-tvtime-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-tvtime-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-tvtime-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-tvtime-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-tvtime-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-tvtime-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-tvtime-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-tvtime-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-tvtime-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-tvtime/metadata.xml b/sec-policy/selinux-tvtime/metadata.xml
new file mode 100644
index 0000000..422a640
--- /dev/null
+++ b/sec-policy/selinux-tvtime/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for tvtime</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-tvtime/selinux-tvtime-2.20120215-r15.ebuild b/sec-policy/selinux-tvtime/selinux-tvtime-2.20120215-r15.ebuild
new file mode 100644
index 0000000..f51d3e7
--- /dev/null
+++ b/sec-policy/selinux-tvtime/selinux-tvtime-2.20120215-r15.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="tvtime"
+BASEPOL="2.20120215-r15"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for tvtime"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-ucspitcp/ChangeLog b/sec-policy/selinux-ucspitcp/ChangeLog
new file mode 100644
index 0000000..2f382fa
--- /dev/null
+++ b/sec-policy/selinux-ucspitcp/ChangeLog
@@ -0,0 +1,39 @@
+# ChangeLog for sec-policy/selinux-ucspitcp
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ucspitcp/ChangeLog,v 1.8 2012/06/27 20:34:07 swift Exp $
+
+*selinux-ucspitcp-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-ucspitcp-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-ucspitcp-2.20110726.ebuild,
+  -selinux-ucspitcp-2.20110726-r1.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-ucspitcp-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-ucspitcp-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-ucspitcp-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  29 Jan 2012;  <swift@gentoo.org> Manifest:
+  Updating manifest
+
+  29 Jan 2012; <swift@gentoo.org> selinux-ucspitcp-2.20110726-r1.ebuild:
+  Stabilize
+
+*selinux-ucspitcp-2.20110726-r1 (17 Dec 2011)
+
+  17 Dec 2011; <swift@gentoo.org> +selinux-ucspitcp-2.20110726-r1.ebuild:
+  Block on the ucspi-tcp installation
+
+*selinux-ucspitcp-2.20110726 (04 Dec 2011)
+
+  04 Dec 2011; <swift@gentoo.org> +selinux-ucspitcp-2.20110726.ebuild,
+  +metadata.xml:
+  Adding SELinux module for ucspitcp
+
+

diff --git a/sec-policy/selinux-ucspitcp/metadata.xml b/sec-policy/selinux-ucspitcp/metadata.xml
new file mode 100644
index 0000000..0b51f5c
--- /dev/null
+++ b/sec-policy/selinux-ucspitcp/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for ucspitcp</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-ucspitcp/selinux-ucspitcp-2.20120215-r15.ebuild b/sec-policy/selinux-ucspitcp/selinux-ucspitcp-2.20120215-r15.ebuild
new file mode 100644
index 0000000..21e1355
--- /dev/null
+++ b/sec-policy/selinux-ucspitcp/selinux-ucspitcp-2.20120215-r15.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="ucspitcp"
+BASEPOL="2.20120215-r15"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for ucspitcp"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-ulogd/ChangeLog b/sec-policy/selinux-ulogd/ChangeLog
new file mode 100644
index 0000000..5eb2356
--- /dev/null
+++ b/sec-policy/selinux-ulogd/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-ulogd
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ulogd/ChangeLog,v 1.9 2012/06/27 20:34:10 swift Exp $
+
+*selinux-ulogd-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-ulogd-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-ulogd-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-ulogd-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-ulogd-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-ulogd-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-ulogd-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-ulogd-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-ulogd-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-ulogd-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-ulogd-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-ulogd/metadata.xml b/sec-policy/selinux-ulogd/metadata.xml
new file mode 100644
index 0000000..eb5d64e
--- /dev/null
+++ b/sec-policy/selinux-ulogd/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for ulogd</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-ulogd/selinux-ulogd-2.20120215-r15.ebuild b/sec-policy/selinux-ulogd/selinux-ulogd-2.20120215-r15.ebuild
new file mode 100644
index 0000000..de17bd6
--- /dev/null
+++ b/sec-policy/selinux-ulogd/selinux-ulogd-2.20120215-r15.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="ulogd"
+BASEPOL="2.20120215-r15"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for ulogd"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-uml/ChangeLog b/sec-policy/selinux-uml/ChangeLog
new file mode 100644
index 0000000..d08b05e
--- /dev/null
+++ b/sec-policy/selinux-uml/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-uml
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-uml/ChangeLog,v 1.9 2012/06/27 20:34:00 swift Exp $
+
+*selinux-uml-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-uml-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-uml-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-uml-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-uml-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-uml-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-uml-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-uml-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-uml-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-uml-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-uml-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-uml/metadata.xml b/sec-policy/selinux-uml/metadata.xml
new file mode 100644
index 0000000..f246b18
--- /dev/null
+++ b/sec-policy/selinux-uml/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for uml</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-uml/selinux-uml-2.20120215-r15.ebuild b/sec-policy/selinux-uml/selinux-uml-2.20120215-r15.ebuild
new file mode 100644
index 0000000..568038b
--- /dev/null
+++ b/sec-policy/selinux-uml/selinux-uml-2.20120215-r15.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="uml"
+BASEPOL="2.20120215-r15"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for uml"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-unconfined/ChangeLog b/sec-policy/selinux-unconfined/ChangeLog
new file mode 100644
index 0000000..a414595
--- /dev/null
+++ b/sec-policy/selinux-unconfined/ChangeLog
@@ -0,0 +1,27 @@
+# ChangeLog for sec-policy/selinux-unconfined
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-unconfined/ChangeLog,v 1.4 2012/06/27 20:34:06 swift Exp $
+
+*selinux-unconfined-2.20120215-r2 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-unconfined-2.20120215-r2.ebuild:
+  Bump to revision 13
+
+*selinux-unconfined-2.20120215-r1 (20 May 2012)
+
+  20 May 2012; <swift@gentoo.org> +selinux-unconfined-2.20120215-r1.ebuild:
+  Bumping to rev 9
+
+  29 Apr 2012; <swift@gentoo.org> selinux-unconfined-2.20120215.ebuild:
+  Stabilizing revision 7
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-unconfined-2.20120215.ebuild,
+  +metadata.xml:
+  Bumping to 2.20120215 policies
+
+*selinux-unconfined-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-unconfined-2.20120215.ebuild,
+  +metadata.xml:
+  Initial SELinux policy for unconfined domain
+

diff --git a/sec-policy/selinux-unconfined/metadata.xml b/sec-policy/selinux-unconfined/metadata.xml
new file mode 100644
index 0000000..2fd988d
--- /dev/null
+++ b/sec-policy/selinux-unconfined/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for unconfined domains</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-unconfined/selinux-unconfined-2.20120215-r15.ebuild b/sec-policy/selinux-unconfined/selinux-unconfined-2.20120215-r15.ebuild
new file mode 100644
index 0000000..8e3f1ae
--- /dev/null
+++ b/sec-policy/selinux-unconfined/selinux-unconfined-2.20120215-r15.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="unconfined"
+BASEPOL="2.20120215-r15"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for unconfined"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-uptime/ChangeLog b/sec-policy/selinux-uptime/ChangeLog
new file mode 100644
index 0000000..7a5f8bb
--- /dev/null
+++ b/sec-policy/selinux-uptime/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-uptime
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-uptime/ChangeLog,v 1.9 2012/06/27 20:34:12 swift Exp $
+
+*selinux-uptime-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-uptime-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-uptime-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-uptime-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-uptime-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-uptime-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-uptime-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-uptime-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-uptime-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-uptime-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-uptime-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-uptime/metadata.xml b/sec-policy/selinux-uptime/metadata.xml
new file mode 100644
index 0000000..dc6080a
--- /dev/null
+++ b/sec-policy/selinux-uptime/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for uptime</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-uptime/selinux-uptime-2.20120215-r15.ebuild b/sec-policy/selinux-uptime/selinux-uptime-2.20120215-r15.ebuild
new file mode 100644
index 0000000..0ae790f
--- /dev/null
+++ b/sec-policy/selinux-uptime/selinux-uptime-2.20120215-r15.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="uptime"
+BASEPOL="2.20120215-r15"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for uptime"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-usbmuxd/ChangeLog b/sec-policy/selinux-usbmuxd/ChangeLog
new file mode 100644
index 0000000..b3c0be1
--- /dev/null
+++ b/sec-policy/selinux-usbmuxd/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-usbmuxd
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-usbmuxd/ChangeLog,v 1.9 2012/06/27 20:34:07 swift Exp $
+
+*selinux-usbmuxd-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-usbmuxd-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-usbmuxd-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-usbmuxd-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-usbmuxd-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-usbmuxd-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-usbmuxd-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-usbmuxd-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-usbmuxd-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-usbmuxd-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-usbmuxd-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-usbmuxd/metadata.xml b/sec-policy/selinux-usbmuxd/metadata.xml
new file mode 100644
index 0000000..cf16630
--- /dev/null
+++ b/sec-policy/selinux-usbmuxd/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for usbmuxd</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-usbmuxd/selinux-usbmuxd-2.20120215-r15.ebuild b/sec-policy/selinux-usbmuxd/selinux-usbmuxd-2.20120215-r15.ebuild
new file mode 100644
index 0000000..7e6dfd6
--- /dev/null
+++ b/sec-policy/selinux-usbmuxd/selinux-usbmuxd-2.20120215-r15.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="usbmuxd"
+BASEPOL="2.20120215-r15"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for usbmuxd"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-uucp/ChangeLog b/sec-policy/selinux-uucp/ChangeLog
new file mode 100644
index 0000000..9612717
--- /dev/null
+++ b/sec-policy/selinux-uucp/ChangeLog
@@ -0,0 +1,35 @@
+# ChangeLog for sec-policy/selinux-uucp
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-uucp/ChangeLog,v 1.8 2012/06/27 20:33:47 swift Exp $
+
+*selinux-uucp-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-uucp-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  04 Jun 2012; <swift@gentoo.org> selinux-uucp-2.20120215.ebuild:
+  Add dependency on selinux-inetd
+
+  13 May 2012; <swift@gentoo.org> -selinux-uucp-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-uucp-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-uucp-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-uucp-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  29 Jan 2012;  <swift@gentoo.org> Manifest:
+  Updating manifest
+
+  29 Jan 2012; <swift@gentoo.org> selinux-uucp-2.20110726.ebuild:
+  Stabilize
+
+*selinux-uucp-2.20110726 (04 Dec 2011)
+
+  04 Dec 2011; <swift@gentoo.org> +selinux-uucp-2.20110726.ebuild,
+  +metadata.xml:
+  Adding SELinux module for uucp
+

diff --git a/sec-policy/selinux-uucp/metadata.xml b/sec-policy/selinux-uucp/metadata.xml
new file mode 100644
index 0000000..81b3601
--- /dev/null
+++ b/sec-policy/selinux-uucp/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for uucp</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-uucp/selinux-uucp-2.20120215-r15.ebuild b/sec-policy/selinux-uucp/selinux-uucp-2.20120215-r15.ebuild
new file mode 100644
index 0000000..82258c7
--- /dev/null
+++ b/sec-policy/selinux-uucp/selinux-uucp-2.20120215-r15.ebuild
@@ -0,0 +1,18 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="uucp"
+BASEPOL="2.20120215-r15"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for uucp"
+
+KEYWORDS="~amd64 ~x86"
+DEPEND="${DEPEND}
+	sec-policy/selinux-inetd
+"
+RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-uwimap/ChangeLog b/sec-policy/selinux-uwimap/ChangeLog
new file mode 100644
index 0000000..1d13453
--- /dev/null
+++ b/sec-policy/selinux-uwimap/ChangeLog
@@ -0,0 +1,29 @@
+# ChangeLog for sec-policy/selinux-uwimap
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-uwimap/ChangeLog,v 1.6 2012/06/27 20:33:55 swift Exp $
+
+*selinux-uwimap-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-uwimap-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-uwimap-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-uwimap-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-uwimap-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-uwimap-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  19 Dec 2011; <swift@gentoo.org> selinux-uwimap-2.20110726.ebuild:
+  Stabilize rev6
+
+*selinux-uwimap-2.20110726 (15 Nov 2011)
+
+  15 Nov 2011; <swift@gentoo.org> +selinux-uwimap-2.20110726.ebuild,
+  +metadata.xml:
+  Adding new SELinux policy (uwimap)
+

diff --git a/sec-policy/selinux-uwimap/metadata.xml b/sec-policy/selinux-uwimap/metadata.xml
new file mode 100644
index 0000000..43c5a79
--- /dev/null
+++ b/sec-policy/selinux-uwimap/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for uwimap</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-uwimap/selinux-uwimap-2.20120215-r15.ebuild b/sec-policy/selinux-uwimap/selinux-uwimap-2.20120215-r15.ebuild
new file mode 100644
index 0000000..514d671
--- /dev/null
+++ b/sec-policy/selinux-uwimap/selinux-uwimap-2.20120215-r15.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="uwimap"
+BASEPOL="2.20120215-r15"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for uwimap"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-varnishd/ChangeLog b/sec-policy/selinux-varnishd/ChangeLog
new file mode 100644
index 0000000..12669cf
--- /dev/null
+++ b/sec-policy/selinux-varnishd/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-varnishd
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-varnishd/ChangeLog,v 1.9 2012/06/27 20:33:58 swift Exp $
+
+*selinux-varnishd-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-varnishd-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-varnishd-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-varnishd-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-varnishd-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-varnishd-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-varnishd-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-varnishd-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-varnishd-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-varnishd-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-varnishd-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-varnishd/metadata.xml b/sec-policy/selinux-varnishd/metadata.xml
new file mode 100644
index 0000000..2503e91
--- /dev/null
+++ b/sec-policy/selinux-varnishd/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for varnishd</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-varnishd/selinux-varnishd-2.20120215-r15.ebuild b/sec-policy/selinux-varnishd/selinux-varnishd-2.20120215-r15.ebuild
new file mode 100644
index 0000000..94ba4b2
--- /dev/null
+++ b/sec-policy/selinux-varnishd/selinux-varnishd-2.20120215-r15.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="varnishd"
+BASEPOL="2.20120215-r15"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for varnishd"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-vbetool/ChangeLog b/sec-policy/selinux-vbetool/ChangeLog
new file mode 100644
index 0000000..156ae3c
--- /dev/null
+++ b/sec-policy/selinux-vbetool/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-vbetool
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vbetool/ChangeLog,v 1.9 2012/06/27 20:34:14 swift Exp $
+
+*selinux-vbetool-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-vbetool-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-vbetool-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-vbetool-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-vbetool-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-vbetool-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-vbetool-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-vbetool-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-vbetool-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-vbetool-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-vbetool-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-vbetool/metadata.xml b/sec-policy/selinux-vbetool/metadata.xml
new file mode 100644
index 0000000..7833201
--- /dev/null
+++ b/sec-policy/selinux-vbetool/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for vbetool</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-vbetool/selinux-vbetool-2.20120215-r15.ebuild b/sec-policy/selinux-vbetool/selinux-vbetool-2.20120215-r15.ebuild
new file mode 100644
index 0000000..7ee965c
--- /dev/null
+++ b/sec-policy/selinux-vbetool/selinux-vbetool-2.20120215-r15.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="vbetool"
+BASEPOL="2.20120215-r15"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for vbetool"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-vde/ChangeLog b/sec-policy/selinux-vde/ChangeLog
new file mode 100644
index 0000000..9cee229
--- /dev/null
+++ b/sec-policy/selinux-vde/ChangeLog
@@ -0,0 +1,57 @@
+# ChangeLog for sec-policy/selinux-vde
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vde/ChangeLog,v 1.12 2012/06/27 20:33:56 swift Exp $
+
+*selinux-vde-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-vde-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-vde-2.20110726-r1.ebuild,
+  -selinux-vde-2.20110726-r2.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-vde-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-vde-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-vde-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  29 Jan 2012;  <swift@gentoo.org> Manifest:
+  Updating manifest
+
+  29 Jan 2012; <swift@gentoo.org> selinux-vde-2.20110726-r2.ebuild:
+  Stabilize
+
+*selinux-vde-2.20110726-r2 (17 Dec 2011)
+
+  17 Dec 2011; <swift@gentoo.org> +selinux-vde-2.20110726-r2.ebuild:
+  Add dontaudit for user_home_dir searches
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-vde-2.20101213.ebuild,
+  -files/add-services-vde.patch:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-vde-2.20110726-r1.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-vde-2.20110726-r1 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-vde-2.20110726-r1.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-vde-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+
+*selinux-vde-2.20101213 (22 Jan 2011)
+
+  22 Jan 2011; <swift@gentoo.org> +selinux-vde-2.20101213.ebuild,
+  +files/add-services-vde.patch, +metadata.xml:
+  Adding SELinux policy module for VDE
+

diff --git a/sec-policy/selinux-vde/metadata.xml b/sec-policy/selinux-vde/metadata.xml
new file mode 100644
index 0000000..1c55fb9
--- /dev/null
+++ b/sec-policy/selinux-vde/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for vde</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-vde/selinux-vde-2.20120215-r15.ebuild b/sec-policy/selinux-vde/selinux-vde-2.20120215-r15.ebuild
new file mode 100644
index 0000000..95976b4
--- /dev/null
+++ b/sec-policy/selinux-vde/selinux-vde-2.20120215-r15.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="vde"
+BASEPOL="2.20120215-r15"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for vde"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-virt/ChangeLog b/sec-policy/selinux-virt/ChangeLog
new file mode 100644
index 0000000..a32d682
--- /dev/null
+++ b/sec-policy/selinux-virt/ChangeLog
@@ -0,0 +1,61 @@
+# ChangeLog for sec-policy/selinux-virt
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-virt/ChangeLog,v 1.12 2012/06/27 20:33:55 swift Exp $
+
+*selinux-virt-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-virt-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-virt-2.20110726.ebuild,
+  -selinux-virt-2.20110726-r1.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-virt-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-virt-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-virt-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  23 Feb 2012; <swift@gentoo.org> selinux-virt-2.20110726-r1.ebuild:
+  Stabilizing
+
+*selinux-virt-2.20110726-r1 (14 Jan 2012)
+
+  14 Jan 2012; <swift@gentoo.org> +selinux-virt-2.20110726-r1.ebuild:
+  Fix bug #330767 to support libvirt better in gentoo
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-virt-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-virt-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-virt-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-virt-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-virt-2.20101213.ebuild:
+  Stable amd64 x86
+
+  06 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-virt-2.20101213.ebuild:
+  Fixed unquoted variable.
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+
+  01 Jan 2011; Chris Richards <gizmo@www.giz-works.com>
+  +selinux-virt-2.20101213.ebuild, +metadata.xml:
+  New upstream release
+
+*selinux-virt-2.20101213 (01 Jan 2011)
+
+  01 Jan 2011; Chris Richards <gizmo@www.giz-works.com>
+  +selinux-virt-2.20101213.ebuild, +metadata.xml:
+  Initial commit
+

diff --git a/sec-policy/selinux-virt/metadata.xml b/sec-policy/selinux-virt/metadata.xml
new file mode 100644
index 0000000..58b7e06
--- /dev/null
+++ b/sec-policy/selinux-virt/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for virt</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-virt/selinux-virt-2.20120215-r15.ebuild b/sec-policy/selinux-virt/selinux-virt-2.20120215-r15.ebuild
new file mode 100644
index 0000000..af67e45
--- /dev/null
+++ b/sec-policy/selinux-virt/selinux-virt-2.20120215-r15.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="virt"
+BASEPOL="2.20120215-r15"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for virt"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-vlock/ChangeLog b/sec-policy/selinux-vlock/ChangeLog
new file mode 100644
index 0000000..9ba2cdf
--- /dev/null
+++ b/sec-policy/selinux-vlock/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-vlock
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vlock/ChangeLog,v 1.9 2012/06/27 20:33:57 swift Exp $
+
+*selinux-vlock-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-vlock-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-vlock-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-vlock-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-vlock-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-vlock-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-vlock-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-vlock-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-vlock-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-vlock-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-vlock-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-vlock/metadata.xml b/sec-policy/selinux-vlock/metadata.xml
new file mode 100644
index 0000000..b076a3f
--- /dev/null
+++ b/sec-policy/selinux-vlock/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for vlock</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-vlock/selinux-vlock-2.20120215-r15.ebuild b/sec-policy/selinux-vlock/selinux-vlock-2.20120215-r15.ebuild
new file mode 100644
index 0000000..d1d08d0
--- /dev/null
+++ b/sec-policy/selinux-vlock/selinux-vlock-2.20120215-r15.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="vlock"
+BASEPOL="2.20120215-r15"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for vlock"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-vmware/ChangeLog b/sec-policy/selinux-vmware/ChangeLog
new file mode 100644
index 0000000..63d9f21
--- /dev/null
+++ b/sec-policy/selinux-vmware/ChangeLog
@@ -0,0 +1,56 @@
+# ChangeLog for sec-policy/selinux-vmware
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vmware/ChangeLog,v 1.11 2012/06/27 20:33:57 swift Exp $
+
+*selinux-vmware-2.20120215-r2 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-vmware-2.20120215-r2.ebuild:
+  Bump to revision 13
+
+  31 May 2012; <swift@gentoo.org> selinux-vmware-2.20120215-r1.ebuild:
+  Depend on xserver policy, fixes build failure
+
+*selinux-vmware-2.20120215-r1 (20 May 2012)
+
+  20 May 2012; <swift@gentoo.org> +selinux-vmware-2.20120215-r1.ebuild:
+  Bumping to rev 9
+
+  13 May 2012; <swift@gentoo.org> -selinux-vmware-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-vmware-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-vmware-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-vmware-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-vmware-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-vmware-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-vmware-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-vmware-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-vmware-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+
+  02 Jan 2011; Chris Richards <gizmo@giz-works.com>
+  +selinux-vmware-2.20101213.ebuild, +metadata.xml:
+  New upstream release
+
+*selinux-vmware-2.20101213 (02 Jan 2011)
+
+  02 Jan 2011; Chris Richards <gizmo@giz-works.com>
+  +selinux-vmware-2.20101213.ebuild, +metadata.xml:
+  Initial commit
+

diff --git a/sec-policy/selinux-vmware/metadata.xml b/sec-policy/selinux-vmware/metadata.xml
new file mode 100644
index 0000000..c603d1b
--- /dev/null
+++ b/sec-policy/selinux-vmware/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for vmware</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-vmware/selinux-vmware-2.20120215-r15.ebuild b/sec-policy/selinux-vmware/selinux-vmware-2.20120215-r15.ebuild
new file mode 100644
index 0000000..589b738
--- /dev/null
+++ b/sec-policy/selinux-vmware/selinux-vmware-2.20120215-r15.ebuild
@@ -0,0 +1,18 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="vmware"
+BASEPOL="2.20120215-r15"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for vmware"
+
+KEYWORDS="~amd64 ~x86"
+DEPEND="${DEPEND}
+	sec-policy/selinux-xserver
+"
+RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-vnstatd/ChangeLog b/sec-policy/selinux-vnstatd/ChangeLog
new file mode 100644
index 0000000..4931d04
--- /dev/null
+++ b/sec-policy/selinux-vnstatd/ChangeLog
@@ -0,0 +1,32 @@
+# ChangeLog for sec-policy/selinux-vnstatd
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vnstatd/ChangeLog,v 1.7 2012/06/27 20:34:16 swift Exp $
+
+*selinux-vnstatd-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-vnstatd-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-vnstatd-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-vnstatd-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-vnstatd-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-vnstatd-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  29 Jan 2012;  <swift@gentoo.org> Manifest:
+  Updating manifest
+
+  29 Jan 2012; <swift@gentoo.org> selinux-vnstatd-2.20110726.ebuild:
+  Stabilize
+
+*selinux-vnstatd-2.20110726 (04 Dec 2011)
+
+  04 Dec 2011; <swift@gentoo.org> +selinux-vnstatd-2.20110726.ebuild,
+  +metadata.xml:
+  Adding SELinux module for vnstatd
+

diff --git a/sec-policy/selinux-vnstatd/metadata.xml b/sec-policy/selinux-vnstatd/metadata.xml
new file mode 100644
index 0000000..78279e2
--- /dev/null
+++ b/sec-policy/selinux-vnstatd/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for vnstatd</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-vnstatd/selinux-vnstatd-2.20120215-r15.ebuild b/sec-policy/selinux-vnstatd/selinux-vnstatd-2.20120215-r15.ebuild
new file mode 100644
index 0000000..b27d1f4
--- /dev/null
+++ b/sec-policy/selinux-vnstatd/selinux-vnstatd-2.20120215-r15.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="vnstatd"
+BASEPOL="2.20120215-r15"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for vnstatd"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-vpn/ChangeLog b/sec-policy/selinux-vpn/ChangeLog
new file mode 100644
index 0000000..7e065d4
--- /dev/null
+++ b/sec-policy/selinux-vpn/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-vpn
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vpn/ChangeLog,v 1.9 2012/06/27 20:33:49 swift Exp $
+
+*selinux-vpn-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-vpn-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-vpn-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-vpn-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-vpn-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-vpn-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-vpn-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-vpn-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-vpn-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-vpn-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-vpn-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-vpn/metadata.xml b/sec-policy/selinux-vpn/metadata.xml
new file mode 100644
index 0000000..d8ec4b6
--- /dev/null
+++ b/sec-policy/selinux-vpn/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for vpn</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-vpn/selinux-vpn-2.20120215-r15.ebuild b/sec-policy/selinux-vpn/selinux-vpn-2.20120215-r15.ebuild
new file mode 100644
index 0000000..ae81dec
--- /dev/null
+++ b/sec-policy/selinux-vpn/selinux-vpn-2.20120215-r15.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="vpn"
+BASEPOL="2.20120215-r15"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for vpn"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-watchdog/ChangeLog b/sec-policy/selinux-watchdog/ChangeLog
new file mode 100644
index 0000000..3447813
--- /dev/null
+++ b/sec-policy/selinux-watchdog/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-watchdog
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-watchdog/ChangeLog,v 1.9 2012/06/27 20:34:09 swift Exp $
+
+*selinux-watchdog-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-watchdog-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-watchdog-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-watchdog-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-watchdog-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-watchdog-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-watchdog-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-watchdog-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-watchdog-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-watchdog-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-watchdog-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-watchdog/metadata.xml b/sec-policy/selinux-watchdog/metadata.xml
new file mode 100644
index 0000000..c71dafe
--- /dev/null
+++ b/sec-policy/selinux-watchdog/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for watchdog</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-watchdog/selinux-watchdog-2.20120215-r15.ebuild b/sec-policy/selinux-watchdog/selinux-watchdog-2.20120215-r15.ebuild
new file mode 100644
index 0000000..d0609c1
--- /dev/null
+++ b/sec-policy/selinux-watchdog/selinux-watchdog-2.20120215-r15.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="watchdog"
+BASEPOL="2.20120215-r15"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for watchdog"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-webalizer/ChangeLog b/sec-policy/selinux-webalizer/ChangeLog
new file mode 100644
index 0000000..701720e
--- /dev/null
+++ b/sec-policy/selinux-webalizer/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-webalizer
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-webalizer/ChangeLog,v 1.9 2012/06/27 20:33:55 swift Exp $
+
+*selinux-webalizer-2.20120215-r2 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-webalizer-2.20120215-r2.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-webalizer-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-webalizer-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-webalizer-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-webalizer-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-webalizer-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-webalizer-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-webalizer-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-webalizer-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-webalizer-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-webalizer/metadata.xml b/sec-policy/selinux-webalizer/metadata.xml
new file mode 100644
index 0000000..1fc37de
--- /dev/null
+++ b/sec-policy/selinux-webalizer/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for webalizer</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-webalizer/selinux-webalizer-2.20120215-r15.ebuild b/sec-policy/selinux-webalizer/selinux-webalizer-2.20120215-r15.ebuild
new file mode 100644
index 0000000..d331a63
--- /dev/null
+++ b/sec-policy/selinux-webalizer/selinux-webalizer-2.20120215-r15.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="webalizer"
+BASEPOL="2.20120215-r15"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for webalizer"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-wine/ChangeLog b/sec-policy/selinux-wine/ChangeLog
new file mode 100644
index 0000000..30b3f39
--- /dev/null
+++ b/sec-policy/selinux-wine/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-wine
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-wine/ChangeLog,v 1.9 2012/06/27 20:33:48 swift Exp $
+
+*selinux-wine-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-wine-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-wine-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-wine-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-wine-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-wine-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-wine-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-wine-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-wine-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-wine-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-wine-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-wine/metadata.xml b/sec-policy/selinux-wine/metadata.xml
new file mode 100644
index 0000000..4957ab9
--- /dev/null
+++ b/sec-policy/selinux-wine/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for wine</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-wine/selinux-wine-2.20120215-r15.ebuild b/sec-policy/selinux-wine/selinux-wine-2.20120215-r15.ebuild
new file mode 100644
index 0000000..6037b46
--- /dev/null
+++ b/sec-policy/selinux-wine/selinux-wine-2.20120215-r15.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="wine"
+BASEPOL="2.20120215-r15"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for wine"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-wireshark/ChangeLog b/sec-policy/selinux-wireshark/ChangeLog
new file mode 100644
index 0000000..de0e3ed
--- /dev/null
+++ b/sec-policy/selinux-wireshark/ChangeLog
@@ -0,0 +1,103 @@
+# ChangeLog for sec-policy/selinux-wireshark
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-wireshark/ChangeLog,v 1.20 2012/06/27 20:34:14 swift Exp $
+
+*selinux-wireshark-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-wireshark-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-wireshark-2.20110726-r2.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-wireshark-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-wireshark-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-wireshark-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -files/fix-apps-wireshark-r1.patch,
+  -selinux-wireshark-2.20101213-r1.ebuild,
+  -selinux-wireshark-2.20110726-r1.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-wireshark-2.20110726-r2.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-wireshark-2.20110726-r2 (17 Sep 2011)
+
+  17 Sep 2011; <swift@gentoo.org> +selinux-wireshark-2.20110726-r2.ebuild:
+  Drop the libffi hack that we introduced (to get it to work now, build with
+  USE without python) as it introduces a potential security risk. Other patches
+  have been rewritten and accepted by refpolicy.
+
+*selinux-wireshark-2.20110726-r1 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-wireshark-2.20110726-r1.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-wireshark-2.20090730.ebuild, -selinux-wireshark-2.20091215.ebuild,
+  -selinux-wireshark-2.20101213.ebuild, -selinux-wireshark-20080525.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-wireshark-2.20101213-r1.ebuild:
+  Stable amd64 x86
+
+*selinux-wireshark-2.20101213-r1 (07 Mar 2011)
+
+  07 Mar 2011; Anthony G. Basile <blueness@gentoo.org>
+  +files/fix-apps-wireshark-r1.patch,
+  +selinux-wireshark-2.20101213-r1.ebuild:
+  Allow wireshark to execute files in the users' home directory (needed for
+  libffi/python)
+
+*selinux-wireshark-2.20101213 (05 Feb 2011)
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-wireshark-2.20101213.ebuild:
+  New upstream policy.
+
+*selinux-wireshark-2.20091215 (16 Dec 2009)
+
+  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-wireshark-2.20091215.ebuild:
+  New upstream release.
+
+  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-wireshark-20060720.ebuild, selinux-wireshark-20080525.ebuild:
+  Mark 20080525 stable, clear old ebuilds.
+
+*selinux-wireshark-2.20090730 (03 Aug 2009)
+
+  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-wireshark-2.20090730.ebuild:
+  New upstream release.
+
+  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+  selinux-wireshark-20060720.ebuild, selinux-wireshark-20080525.ebuild:
+  Drop alpha, mips, ppc, sparc selinux support.
+
+*selinux-wireshark-20080525 (25 May 2008)
+
+  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-wireshark-20080525.ebuild:
+  New SVN snapshot.
+
+  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
+  Removing kaiowas from metadata due to his retirement (see #61930 for
+  reference).
+
+  20 Jul 2006; Petre Rodan <kaiowas@gentoo.org>
+  selinux-wireshark-20060720.ebuild:
+  marked stable on amd64 mips ppc sparc x86
+
+*selinux-wireshark-20060720 (20 Jul 2006)
+
+  20 Jul 2006; Petre Rodan <kaiowas@gentoo.org> +metadata.xml,
+  +selinux-wireshark-20060720.ebuild:
+  initial commit, as per bug# 141156
+

diff --git a/sec-policy/selinux-wireshark/metadata.xml b/sec-policy/selinux-wireshark/metadata.xml
new file mode 100644
index 0000000..624d4cf
--- /dev/null
+++ b/sec-policy/selinux-wireshark/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for wireshark</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-wireshark/selinux-wireshark-2.20120215-r15.ebuild b/sec-policy/selinux-wireshark/selinux-wireshark-2.20120215-r15.ebuild
new file mode 100644
index 0000000..e08598f
--- /dev/null
+++ b/sec-policy/selinux-wireshark/selinux-wireshark-2.20120215-r15.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="wireshark"
+BASEPOL="2.20120215-r15"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for wireshark"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-wm/ChangeLog b/sec-policy/selinux-wm/ChangeLog
new file mode 100644
index 0000000..5ad7ee2
--- /dev/null
+++ b/sec-policy/selinux-wm/ChangeLog
@@ -0,0 +1,31 @@
+# ChangeLog for sec-policy/selinux-wm
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-wm/ChangeLog,v 1.7 2012/06/27 20:33:52 swift Exp $
+
+*selinux-wm-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-wm-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-wm-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-wm-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-wm-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-wm-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  29 Jan 2012;  <swift@gentoo.org> Manifest:
+  Updating manifest
+
+  29 Jan 2012; <swift@gentoo.org> selinux-wm-2.20110726.ebuild:
+  Stabilize
+
+*selinux-wm-2.20110726 (04 Dec 2011)
+
+  04 Dec 2011; <swift@gentoo.org> +selinux-wm-2.20110726.ebuild, +metadata.xml:
+  Adding SELinux module for wm
+

diff --git a/sec-policy/selinux-wm/metadata.xml b/sec-policy/selinux-wm/metadata.xml
new file mode 100644
index 0000000..abb4afe
--- /dev/null
+++ b/sec-policy/selinux-wm/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for wm</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-wm/selinux-wm-2.20120215-r15.ebuild b/sec-policy/selinux-wm/selinux-wm-2.20120215-r15.ebuild
new file mode 100644
index 0000000..8494a60
--- /dev/null
+++ b/sec-policy/selinux-wm/selinux-wm-2.20120215-r15.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="wm"
+BASEPOL="2.20120215-r15"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for wm"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-xen/ChangeLog b/sec-policy/selinux-xen/ChangeLog
new file mode 100644
index 0000000..cfb30ac
--- /dev/null
+++ b/sec-policy/selinux-xen/ChangeLog
@@ -0,0 +1,53 @@
+# ChangeLog for sec-policy/selinux-xen
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-xen/ChangeLog,v 1.10 2012/06/27 20:33:59 swift Exp $
+
+*selinux-xen-2.20120215-r2 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-xen-2.20120215-r2.ebuild:
+  Bump to revision 13
+
+*selinux-xen-2.20120215-r1 (20 May 2012)
+
+  20 May 2012; <swift@gentoo.org> +selinux-xen-2.20120215-r1.ebuild:
+  Bumping to rev 9
+
+  13 May 2012; <swift@gentoo.org> -selinux-xen-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-xen-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-xen-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-xen-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-xen-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-xen-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-xen-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-xen-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-xen-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+
+  01 Jan 2011; Chris Richards <gizmo@www.giz-works.com>
+  +selinux-xen-2.20101213.ebuild, +metadata.xml:
+  New upstream release
+
+*selinux-xen-2.20101213 (01 Jan 2011)
+
+  01 Jan 2011; Chris Richards <gizmo@www.giz-works.com>
+  +selinux-xen-2.20101213.ebuild, +metadata.xml:
+  Initial commit
+

diff --git a/sec-policy/selinux-xen/metadata.xml b/sec-policy/selinux-xen/metadata.xml
new file mode 100644
index 0000000..3999f44
--- /dev/null
+++ b/sec-policy/selinux-xen/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for xen</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-xen/selinux-xen-2.20120215-r15.ebuild b/sec-policy/selinux-xen/selinux-xen-2.20120215-r15.ebuild
new file mode 100644
index 0000000..3ab9c30
--- /dev/null
+++ b/sec-policy/selinux-xen/selinux-xen-2.20120215-r15.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="xen"
+BASEPOL="2.20120215-r15"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for xen"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-xfs/ChangeLog b/sec-policy/selinux-xfs/ChangeLog
new file mode 100644
index 0000000..246b13c
--- /dev/null
+++ b/sec-policy/selinux-xfs/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-xfs
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-xfs/ChangeLog,v 1.9 2012/06/27 20:34:02 swift Exp $
+
+*selinux-xfs-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-xfs-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-xfs-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-xfs-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-xfs-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-xfs-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-xfs-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-xfs-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-xfs-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-xfs-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-xfs-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-xfs/metadata.xml b/sec-policy/selinux-xfs/metadata.xml
new file mode 100644
index 0000000..d1f8f28
--- /dev/null
+++ b/sec-policy/selinux-xfs/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for xfs</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-xfs/selinux-xfs-2.20120215-r15.ebuild b/sec-policy/selinux-xfs/selinux-xfs-2.20120215-r15.ebuild
new file mode 100644
index 0000000..603b4f8
--- /dev/null
+++ b/sec-policy/selinux-xfs/selinux-xfs-2.20120215-r15.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="xfs"
+BASEPOL="2.20120215-r15"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for xfs"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-xprint/ChangeLog b/sec-policy/selinux-xprint/ChangeLog
new file mode 100644
index 0000000..1a62116
--- /dev/null
+++ b/sec-policy/selinux-xprint/ChangeLog
@@ -0,0 +1,32 @@
+# ChangeLog for sec-policy/selinux-xprint
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-xprint/ChangeLog,v 1.7 2012/06/27 20:33:57 swift Exp $
+
+*selinux-xprint-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-xprint-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-xprint-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-xprint-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-xprint-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-xprint-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  29 Jan 2012;  <swift@gentoo.org> Manifest:
+  Updating manifest
+
+  29 Jan 2012; <swift@gentoo.org> selinux-xprint-2.20110726.ebuild:
+  Stabilize
+
+*selinux-xprint-2.20110726 (04 Dec 2011)
+
+  04 Dec 2011; <swift@gentoo.org> +selinux-xprint-2.20110726.ebuild,
+  +metadata.xml:
+  Adding SELinux module for xprint
+

diff --git a/sec-policy/selinux-xprint/metadata.xml b/sec-policy/selinux-xprint/metadata.xml
new file mode 100644
index 0000000..859bf93
--- /dev/null
+++ b/sec-policy/selinux-xprint/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for xprint</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-xprint/selinux-xprint-2.20120215-r15.ebuild b/sec-policy/selinux-xprint/selinux-xprint-2.20120215-r15.ebuild
new file mode 100644
index 0000000..4e262dd
--- /dev/null
+++ b/sec-policy/selinux-xprint/selinux-xprint-2.20120215-r15.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="xprint"
+BASEPOL="2.20120215-r15"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for xprint"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-xscreensaver/ChangeLog b/sec-policy/selinux-xscreensaver/ChangeLog
new file mode 100644
index 0000000..1fbeecb
--- /dev/null
+++ b/sec-policy/selinux-xscreensaver/ChangeLog
@@ -0,0 +1,41 @@
+# ChangeLog for sec-policy/selinux-xscreensaver
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-xscreensaver/ChangeLog,v 1.10 2012/06/27 20:34:08 swift Exp $
+
+*selinux-xscreensaver-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-xscreensaver-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  30 May 2012; <swift@gentoo.org> selinux-xscreensaver-2.20120215.ebuild:
+  Add dependency on selinux-xserver, needed to fix build failure
+
+  13 May 2012; <swift@gentoo.org> -selinux-xscreensaver-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-xscreensaver-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-xscreensaver-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-xscreensaver-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-xscreensaver-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-xscreensaver-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-xscreensaver-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-xscreensaver-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-xscreensaver-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-xscreensaver/metadata.xml b/sec-policy/selinux-xscreensaver/metadata.xml
new file mode 100644
index 0000000..bc9c09d
--- /dev/null
+++ b/sec-policy/selinux-xscreensaver/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for xscreensaver</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-xscreensaver/selinux-xscreensaver-2.20120215-r15.ebuild b/sec-policy/selinux-xscreensaver/selinux-xscreensaver-2.20120215-r15.ebuild
new file mode 100644
index 0000000..6b33969
--- /dev/null
+++ b/sec-policy/selinux-xscreensaver/selinux-xscreensaver-2.20120215-r15.ebuild
@@ -0,0 +1,18 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="xscreensaver"
+BASEPOL="2.20120215-r15"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for xscreensaver"
+
+KEYWORDS="~amd64 ~x86"
+DEPEND="${DEPEND}
+	sec-policy/selinux-xserver
+"
+RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-xserver/ChangeLog b/sec-policy/selinux-xserver/ChangeLog
new file mode 100644
index 0000000..b9b1779
--- /dev/null
+++ b/sec-policy/selinux-xserver/ChangeLog
@@ -0,0 +1,81 @@
+# ChangeLog for sec-policy/selinux-xserver
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-xserver/ChangeLog,v 1.16 2012/06/27 20:34:12 swift Exp $
+
+*selinux-xserver-2.20120215-r2 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-xserver-2.20120215-r2.ebuild:
+  Bump to revision 13
+
+*selinux-xserver-2.20120215-r1 (20 May 2012)
+
+  20 May 2012; <swift@gentoo.org> +selinux-xserver-2.20120215-r1.ebuild:
+  Bumping to rev 9
+
+  13 May 2012; <swift@gentoo.org> -selinux-xserver-2.20110726.ebuild,
+  -selinux-xserver-2.20110726-r1.ebuild, -selinux-xserver-2.20110726-r2.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-xserver-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-xserver-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-xserver-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  23 Feb 2012; <swift@gentoo.org> selinux-xserver-2.20110726-r2.ebuild:
+  Stabilizing
+
+  29 Jan 2012;  <swift@gentoo.org> Manifest:
+  Updating manifest
+
+  29 Jan 2012; <swift@gentoo.org> selinux-xserver-2.20110726-r1.ebuild:
+  Stabilize
+
+*selinux-xserver-2.20110726-r2 (14 Jan 2012)
+
+  14 Jan 2012; <swift@gentoo.org> +selinux-xserver-2.20110726-r2.ebuild:
+  Dontaudit domain state queries
+
+*selinux-xserver-2.20110726-r1 (17 Dec 2011)
+
+  17 Dec 2011; <swift@gentoo.org> +selinux-xserver-2.20110726-r1.ebuild:
+  Introduce context for lxdm and slim
+
+  12 Nov 2011; <swift@gentoo.org> -files/fix-services-xserver-r1.patch,
+  -files/fix-services-xserver-r2.patch, -selinux-xserver-2.20101213-r2.ebuild,
+  -files/fix-xserver.patch:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-xserver-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-xserver-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-xserver-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-xserver-2.20101213.ebuild, -selinux-xserver-2.20101213-r1.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-xserver-2.20101213-r2.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+
+*selinux-xserver-2.20101213-r2 (02 Feb 2011)
+
+  02 Feb 2011; <swift@gentoo.org> +files/fix-services-xserver-r2.patch,
+  +selinux-xserver-2.20101213-r2.ebuild:
+  Allow use of ttys (improves console logging)
+
+*selinux-xserver-2.20101213-r1 (31 Jan 2011)
+
+  31 Jan 2011; <swift@gentoo.org> +files/fix-services-xserver-r1.patch,
+  +selinux-xserver-2.20101213-r1.ebuild:
+  Fix large timewait issues with xserver policy
+

diff --git a/sec-policy/selinux-xserver/metadata.xml b/sec-policy/selinux-xserver/metadata.xml
new file mode 100644
index 0000000..c45c3a6
--- /dev/null
+++ b/sec-policy/selinux-xserver/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for xserver</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-xserver/selinux-xserver-2.20120215-r15.ebuild b/sec-policy/selinux-xserver/selinux-xserver-2.20120215-r15.ebuild
new file mode 100644
index 0000000..337831c
--- /dev/null
+++ b/sec-policy/selinux-xserver/selinux-xserver-2.20120215-r15.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="xserver"
+BASEPOL="2.20120215-r15"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for xserver"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-zabbix/ChangeLog b/sec-policy/selinux-zabbix/ChangeLog
new file mode 100644
index 0000000..38db420
--- /dev/null
+++ b/sec-policy/selinux-zabbix/ChangeLog
@@ -0,0 +1,45 @@
+# ChangeLog for sec-policy/selinux-zabbix
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-zabbix/ChangeLog,v 1.10 2012/06/27 20:34:05 swift Exp $
+
+*selinux-zabbix-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-zabbix-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-zabbix-2.20110726-r2.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-zabbix-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-zabbix-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-zabbix-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -files/fix-services-zabbix-r1.patch,
+  -selinux-zabbix-2.20101213.ebuild, -selinux-zabbix-2.20101213-r1.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-zabbix-2.20110726-r2.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-zabbix-2.20110726-r2 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-zabbix-2.20110726-r2.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+*selinux-zabbix-2.20101213-r1 (30 Jun 2011)
+
+  30 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  +files/fix-services-zabbix-r1.patch, +selinux-zabbix-2.20101213-r1.ebuild:
+  Make sure zabbix agent works, bump to EAPI=4
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-zabbix-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-zabbix/metadata.xml b/sec-policy/selinux-zabbix/metadata.xml
new file mode 100644
index 0000000..0232f85
--- /dev/null
+++ b/sec-policy/selinux-zabbix/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for zabbix</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-zabbix/selinux-zabbix-2.20120215-r15.ebuild b/sec-policy/selinux-zabbix/selinux-zabbix-2.20120215-r15.ebuild
new file mode 100644
index 0000000..932d37e
--- /dev/null
+++ b/sec-policy/selinux-zabbix/selinux-zabbix-2.20120215-r15.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="zabbix"
+BASEPOL="2.20120215-r15"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for zabbix"
+
+KEYWORDS="~amd64 ~x86"


^ permalink raw reply related	[flat|nested] 34+ messages in thread
* [gentoo-commits] proj/hardened-dev:master commit in: sec-policy/selinux-mcelog/, sec-policy/selinux-rssh/, ...
@ 2012-07-21 19:13 Sven Vermeulen
  0 siblings, 0 replies; 34+ messages in thread
From: Sven Vermeulen @ 2012-07-21 19:13 UTC (permalink / raw
  To: gentoo-commits

commit:     d039d2beb821da80fd0ffde2819a0c83c61412a1
Author:     Sven Vermeulen <sven.vermeulen <AT> siphos <DOT> be>
AuthorDate: Sat Jul 21 19:12:35 2012 +0000
Commit:     Sven Vermeulen <sven.vermeulen <AT> siphos <DOT> be>
CommitDate: Sat Jul 21 19:12:35 2012 +0000
URL:        http://git.overlays.gentoo.org/gitweb/?p=proj/hardened-dev.git;a=commit;h=d039d2be

Has been merged with main tree

---
 .../apparmor-profiles-2.8.0.ebuild                 |   29 -
 sec-policy/apparmor-profiles/metadata.xml          |   10 -
 sec-policy/selinux-acct/ChangeLog                  |   38 --
 sec-policy/selinux-acct/metadata.xml               |    6 -
 .../selinux-acct-2.20120215-r14.ebuild             |   14 -
 sec-policy/selinux-ada/ChangeLog                   |   38 --
 sec-policy/selinux-ada/metadata.xml                |    6 -
 .../selinux-ada/selinux-ada-2.20120215-r14.ebuild  |   14 -
 sec-policy/selinux-afs/ChangeLog                   |   38 --
 sec-policy/selinux-afs/metadata.xml                |    6 -
 .../selinux-afs/selinux-afs-2.20120215-r14.ebuild  |   14 -
 sec-policy/selinux-aide/ChangeLog                  |   38 --
 sec-policy/selinux-aide/metadata.xml               |    6 -
 .../selinux-aide-2.20120215-r14.ebuild             |   14 -
 sec-policy/selinux-alsa/ChangeLog                  |   52 --
 sec-policy/selinux-alsa/metadata.xml               |    6 -
 .../selinux-alsa-2.20120215-r14.ebuild             |   14 -
 sec-policy/selinux-amanda/ChangeLog                |   46 --
 sec-policy/selinux-amanda/metadata.xml             |    6 -
 .../selinux-amanda-2.20120215-r14.ebuild           |   18 -
 sec-policy/selinux-amavis/ChangeLog                |   62 --
 sec-policy/selinux-amavis/metadata.xml             |    6 -
 .../selinux-amavis-2.20120215-r14.ebuild           |   14 -
 sec-policy/selinux-apache/ChangeLog                |  178 ------
 sec-policy/selinux-apache/metadata.xml             |    6 -
 .../selinux-apache-2.20120215-r14.ebuild           |   18 -
 sec-policy/selinux-apcupsd/ChangeLog               |   41 --
 sec-policy/selinux-apcupsd/metadata.xml            |    6 -
 .../selinux-apcupsd-2.20120215-r14.ebuild          |   18 -
 sec-policy/selinux-apm/ChangeLog                   |   42 --
 sec-policy/selinux-apm/metadata.xml                |    6 -
 .../selinux-apm/selinux-apm-2.20120215-r14.ebuild  |   14 -
 sec-policy/selinux-arpwatch/ChangeLog              |  153 -----
 sec-policy/selinux-arpwatch/metadata.xml           |    6 -
 .../selinux-arpwatch-2.20120215-r14.ebuild         |   14 -
 sec-policy/selinux-asterisk/ChangeLog              |  138 -----
 sec-policy/selinux-asterisk/metadata.xml           |    6 -
 .../selinux-asterisk-2.20120215-r14.ebuild         |   14 -
 sec-policy/selinux-automount/ChangeLog             |   38 --
 sec-policy/selinux-automount/metadata.xml          |    6 -
 .../selinux-automount-2.20120215-r14.ebuild        |   14 -
 sec-policy/selinux-avahi/ChangeLog                 |  104 ----
 sec-policy/selinux-avahi/metadata.xml              |    6 -
 .../selinux-avahi-2.20120215-r14.ebuild            |   14 -
 sec-policy/selinux-awstats/ChangeLog               |   41 --
 sec-policy/selinux-awstats/metadata.xml            |    6 -
 .../selinux-awstats-2.20120215-r14.ebuild          |   18 -
 sec-policy/selinux-bacula/ChangeLog                |   29 -
 sec-policy/selinux-bacula/metadata.xml             |    6 -
 .../selinux-bacula-2.20120215-r14.ebuild           |   14 -
 sec-policy/selinux-base-policy/ChangeLog           |   10 -
 sec-policy/selinux-base-policy/metadata.xml        |    6 -
 .../selinux-base-policy-2.20120215-r14.ebuild      |  122 ----
 sec-policy/selinux-base/ChangeLog                  |  626 --------------------
 sec-policy/selinux-base/files/config               |   15 -
 sec-policy/selinux-base/metadata.xml               |   14 -
 .../selinux-base-2.20120215-r14.ebuild             |  148 -----
 sec-policy/selinux-bind/ChangeLog                  |  186 ------
 sec-policy/selinux-bind/metadata.xml               |    6 -
 .../selinux-bind-2.20120215-r14.ebuild             |   14 -
 sec-policy/selinux-bitlbee/ChangeLog               |   35 --
 sec-policy/selinux-bitlbee/metadata.xml            |    6 -
 .../selinux-bitlbee-2.20120215-r14.ebuild          |   14 -
 sec-policy/selinux-bluetooth/ChangeLog             |   42 --
 sec-policy/selinux-bluetooth/metadata.xml          |    6 -
 .../selinux-bluetooth-2.20120215-r14.ebuild        |   14 -
 sec-policy/selinux-brctl/ChangeLog                 |   38 --
 sec-policy/selinux-brctl/metadata.xml              |    6 -
 .../selinux-brctl-2.20120215-r14.ebuild            |   14 -
 sec-policy/selinux-calamaris/ChangeLog             |   38 --
 sec-policy/selinux-calamaris/metadata.xml          |    6 -
 .../selinux-calamaris-2.20120215-r14.ebuild        |   14 -
 sec-policy/selinux-canna/ChangeLog                 |   38 --
 sec-policy/selinux-canna/metadata.xml              |    6 -
 .../selinux-canna-2.20120215-r14.ebuild            |   14 -
 sec-policy/selinux-ccs/ChangeLog                   |   38 --
 sec-policy/selinux-ccs/metadata.xml                |    6 -
 .../selinux-ccs/selinux-ccs-2.20120215-r14.ebuild  |   14 -
 sec-policy/selinux-cdrecord/ChangeLog              |   38 --
 sec-policy/selinux-cdrecord/metadata.xml           |    6 -
 .../selinux-cdrecord-2.20120215-r14.ebuild         |   14 -
 sec-policy/selinux-cgroup/ChangeLog                |   38 --
 sec-policy/selinux-cgroup/metadata.xml             |    6 -
 .../selinux-cgroup-2.20120215-r14.ebuild           |   14 -
 sec-policy/selinux-chronyd/ChangeLog               |   38 --
 sec-policy/selinux-chronyd/metadata.xml            |    6 -
 .../selinux-chronyd-2.20120215-r14.ebuild          |   14 -
 sec-policy/selinux-clamav/ChangeLog                |  160 -----
 sec-policy/selinux-clamav/metadata.xml             |    6 -
 .../selinux-clamav-2.20120215-r14.ebuild           |   14 -
 sec-policy/selinux-clockspeed/ChangeLog            |  168 ------
 sec-policy/selinux-clockspeed/metadata.xml         |    6 -
 .../selinux-clockspeed-2.20120215-r14.ebuild       |   14 -
 sec-policy/selinux-consolekit/ChangeLog            |   38 --
 sec-policy/selinux-consolekit/metadata.xml         |    6 -
 .../selinux-consolekit-2.20120215-r14.ebuild       |   14 -
 sec-policy/selinux-corosync/ChangeLog              |   38 --
 sec-policy/selinux-corosync/metadata.xml           |    6 -
 .../selinux-corosync-2.20120215-r14.ebuild         |   14 -
 sec-policy/selinux-courier/ChangeLog               |  234 --------
 sec-policy/selinux-courier/metadata.xml            |    6 -
 .../selinux-courier-2.20120215-r14.ebuild          |   14 -
 sec-policy/selinux-cpucontrol/ChangeLog            |   38 --
 sec-policy/selinux-cpucontrol/metadata.xml         |    6 -
 .../selinux-cpucontrol-2.20120215-r14.ebuild       |   14 -
 sec-policy/selinux-cpufreqselector/ChangeLog       |   39 --
 sec-policy/selinux-cpufreqselector/metadata.xml    |    6 -
 .../selinux-cpufreqselector-2.20120215-r14.ebuild  |   14 -
 sec-policy/selinux-cups/ChangeLog                  |   98 ---
 sec-policy/selinux-cups/metadata.xml               |    6 -
 .../selinux-cups-2.20120215-r14.ebuild             |   18 -
 sec-policy/selinux-cvs/ChangeLog                   |   38 --
 sec-policy/selinux-cvs/metadata.xml                |    6 -
 .../selinux-cvs/selinux-cvs-2.20120215-r14.ebuild  |   18 -
 sec-policy/selinux-cyphesis/ChangeLog              |   38 --
 sec-policy/selinux-cyphesis/metadata.xml           |    6 -
 .../selinux-cyphesis-2.20120215-r14.ebuild         |   14 -
 sec-policy/selinux-daemontools/ChangeLog           |  214 -------
 sec-policy/selinux-daemontools/metadata.xml        |    6 -
 .../selinux-daemontools-2.20120215-r14.ebuild      |   14 -
 sec-policy/selinux-dante/ChangeLog                 |  164 -----
 sec-policy/selinux-dante/metadata.xml              |    6 -
 .../selinux-dante-2.20120215-r14.ebuild            |   14 -
 sec-policy/selinux-dbskk/ChangeLog                 |   41 --
 sec-policy/selinux-dbskk/metadata.xml              |    6 -
 .../selinux-dbskk-2.20120215-r14.ebuild            |   18 -
 sec-policy/selinux-dbus/ChangeLog                  |  126 ----
 sec-policy/selinux-dbus/metadata.xml               |    6 -
 .../selinux-dbus-2.20120215-r14.ebuild             |   14 -
 sec-policy/selinux-dcc/ChangeLog                   |   38 --
 sec-policy/selinux-dcc/metadata.xml                |    6 -
 .../selinux-dcc/selinux-dcc-2.20120215-r14.ebuild  |   14 -
 sec-policy/selinux-ddclient/ChangeLog              |   38 --
 sec-policy/selinux-ddclient/metadata.xml           |    6 -
 .../selinux-ddclient-2.20120215-r14.ebuild         |   14 -
 sec-policy/selinux-ddcprobe/ChangeLog              |   38 --
 sec-policy/selinux-ddcprobe/metadata.xml           |    6 -
 .../selinux-ddcprobe-2.20120215-r14.ebuild         |   14 -
 sec-policy/selinux-denyhosts/ChangeLog             |   32 -
 sec-policy/selinux-denyhosts/metadata.xml          |    6 -
 .../selinux-denyhosts-2.20120215-r14.ebuild        |   14 -
 sec-policy/selinux-dhcp/ChangeLog                  |  229 -------
 sec-policy/selinux-dhcp/metadata.xml               |    6 -
 .../selinux-dhcp-2.20120215-r14.ebuild             |   14 -
 sec-policy/selinux-dictd/ChangeLog                 |   38 --
 sec-policy/selinux-dictd/metadata.xml              |    6 -
 .../selinux-dictd-2.20120215-r14.ebuild            |   14 -
 sec-policy/selinux-distcc/ChangeLog                |  135 -----
 sec-policy/selinux-distcc/metadata.xml             |    6 -
 .../selinux-distcc-2.20120215-r14.ebuild           |   14 -
 sec-policy/selinux-djbdns/ChangeLog                |  158 -----
 sec-policy/selinux-djbdns/metadata.xml             |    6 -
 .../selinux-djbdns-2.20120215-r14.ebuild           |   18 -
 sec-policy/selinux-dkim/ChangeLog                  |   38 --
 sec-policy/selinux-dkim/metadata.xml               |    6 -
 .../selinux-dkim-2.20120215-r14.ebuild             |   14 -
 sec-policy/selinux-dmidecode/ChangeLog             |   38 --
 sec-policy/selinux-dmidecode/metadata.xml          |    6 -
 .../selinux-dmidecode-2.20120215-r14.ebuild        |   14 -
 sec-policy/selinux-dnsmasq/ChangeLog               |   90 ---
 sec-policy/selinux-dnsmasq/metadata.xml            |    6 -
 .../selinux-dnsmasq-2.20120215-r14.ebuild          |   14 -
 sec-policy/selinux-dovecot/ChangeLog               |   38 --
 sec-policy/selinux-dovecot/metadata.xml            |    6 -
 .../selinux-dovecot-2.20120215-r14.ebuild          |   14 -
 sec-policy/selinux-dpkg/ChangeLog                  |   32 -
 sec-policy/selinux-dpkg/metadata.xml               |    6 -
 .../selinux-dpkg-2.20120215-r14.ebuild             |   14 -
 sec-policy/selinux-dracut/ChangeLog                |   29 -
 sec-policy/selinux-dracut/metadata.xml             |    6 -
 .../selinux-dracut-2.20120215-r14.ebuild           |   14 -
 sec-policy/selinux-entropyd/ChangeLog              |   33 -
 sec-policy/selinux-entropyd/metadata.xml           |    6 -
 .../selinux-entropyd-2.20120215-r14.ebuild         |   14 -
 sec-policy/selinux-evolution/ChangeLog             |   41 --
 sec-policy/selinux-evolution/metadata.xml          |    6 -
 .../selinux-evolution-2.20120215-r14.ebuild        |   18 -
 sec-policy/selinux-exim/ChangeLog                  |   38 --
 sec-policy/selinux-exim/metadata.xml               |    6 -
 .../selinux-exim-2.20120215-r14.ebuild             |   14 -
 sec-policy/selinux-fail2ban/ChangeLog              |   59 --
 sec-policy/selinux-fail2ban/metadata.xml           |    6 -
 .../selinux-fail2ban-2.20120215-r14.ebuild         |   14 -
 sec-policy/selinux-fetchmail/ChangeLog             |   38 --
 sec-policy/selinux-fetchmail/metadata.xml          |    6 -
 .../selinux-fetchmail-2.20120215-r14.ebuild        |   14 -
 sec-policy/selinux-finger/ChangeLog                |   38 --
 sec-policy/selinux-finger/metadata.xml             |    6 -
 .../selinux-finger-2.20120215-r14.ebuild           |   14 -
 sec-policy/selinux-fprintd/ChangeLog               |   41 --
 sec-policy/selinux-fprintd/metadata.xml            |    6 -
 .../selinux-fprintd-2.20120215-r14.ebuild          |   18 -
 sec-policy/selinux-ftp/ChangeLog                   |   38 --
 sec-policy/selinux-ftp/metadata.xml                |    6 -
 .../selinux-ftp/selinux-ftp-2.20120215-r14.ebuild  |   14 -
 sec-policy/selinux-games/ChangeLog                 |   90 ---
 sec-policy/selinux-games/metadata.xml              |    6 -
 .../selinux-games-2.20120215-r14.ebuild            |   14 -
 sec-policy/selinux-gatekeeper/ChangeLog            |   38 --
 sec-policy/selinux-gatekeeper/metadata.xml         |    6 -
 .../selinux-gatekeeper-2.20120215-r14.ebuild       |   14 -
 sec-policy/selinux-gift/ChangeLog                  |   38 --
 sec-policy/selinux-gift/metadata.xml               |    6 -
 .../selinux-gift-2.20120215-r14.ebuild             |   14 -
 sec-policy/selinux-gitosis/ChangeLog               |   38 --
 sec-policy/selinux-gitosis/metadata.xml            |    6 -
 .../selinux-gitosis-2.20120215-r14.ebuild          |   14 -
 sec-policy/selinux-gnome/ChangeLog                 |   44 --
 sec-policy/selinux-gnome/metadata.xml              |    6 -
 .../selinux-gnome-2.20120215-r14.ebuild            |   14 -
 sec-policy/selinux-gorg/ChangeLog                  |   57 --
 sec-policy/selinux-gorg/metadata.xml               |    6 -
 .../selinux-gorg-2.20120215-r14.ebuild             |   14 -
 sec-policy/selinux-gpg/ChangeLog                   |   78 ---
 sec-policy/selinux-gpg/metadata.xml                |    6 -
 .../selinux-gpg/selinux-gpg-2.20120215-r14.ebuild  |   14 -
 sec-policy/selinux-gpm/ChangeLog                   |  140 -----
 sec-policy/selinux-gpm/metadata.xml                |    6 -
 .../selinux-gpm/selinux-gpm-2.20120215-r14.ebuild  |   14 -
 sec-policy/selinux-gpsd/ChangeLog                  |   38 --
 sec-policy/selinux-gpsd/metadata.xml               |    6 -
 .../selinux-gpsd-2.20120215-r14.ebuild             |   14 -
 sec-policy/selinux-hddtemp/ChangeLog               |   38 --
 sec-policy/selinux-hddtemp/metadata.xml            |    6 -
 .../selinux-hddtemp-2.20120215-r14.ebuild          |   14 -
 sec-policy/selinux-howl/ChangeLog                  |   32 -
 sec-policy/selinux-howl/metadata.xml               |    6 -
 .../selinux-howl-2.20120215-r14.ebuild             |   14 -
 sec-policy/selinux-icecast/ChangeLog               |   38 --
 sec-policy/selinux-icecast/metadata.xml            |    6 -
 .../selinux-icecast-2.20120215-r14.ebuild          |   14 -
 sec-policy/selinux-ifplugd/ChangeLog               |   38 --
 sec-policy/selinux-ifplugd/metadata.xml            |    6 -
 .../selinux-ifplugd-2.20120215-r14.ebuild          |   14 -
 sec-policy/selinux-imaze/ChangeLog                 |   38 --
 sec-policy/selinux-imaze/metadata.xml              |    6 -
 .../selinux-imaze-2.20120215-r14.ebuild            |   14 -
 sec-policy/selinux-inetd/ChangeLog                 |  110 ----
 sec-policy/selinux-inetd/metadata.xml              |    6 -
 .../selinux-inetd-2.20120215-r14.ebuild            |   14 -
 sec-policy/selinux-inn/ChangeLog                   |   43 --
 sec-policy/selinux-inn/metadata.xml                |    6 -
 .../selinux-inn/selinux-inn-2.20120215-r14.ebuild  |   14 -
 sec-policy/selinux-ipsec/ChangeLog                 |   38 --
 sec-policy/selinux-ipsec/metadata.xml              |    6 -
 .../selinux-ipsec-2.20120215-r14.ebuild            |   14 -
 sec-policy/selinux-irc/ChangeLog                   |   26 -
 sec-policy/selinux-irc/metadata.xml                |    6 -
 .../selinux-irc/selinux-irc-2.20120215-r14.ebuild  |   14 -
 sec-policy/selinux-ircd/ChangeLog                  |   38 --
 sec-policy/selinux-ircd/metadata.xml               |    6 -
 .../selinux-ircd-2.20120215-r14.ebuild             |   14 -
 sec-policy/selinux-irqbalance/ChangeLog            |   38 --
 sec-policy/selinux-irqbalance/metadata.xml         |    6 -
 .../selinux-irqbalance-2.20120215-r14.ebuild       |   14 -
 sec-policy/selinux-jabber/ChangeLog                |   33 -
 sec-policy/selinux-jabber/metadata.xml             |    6 -
 .../selinux-jabber-2.20120215-r14.ebuild           |   14 -
 sec-policy/selinux-java/ChangeLog                  |   43 --
 sec-policy/selinux-java/metadata.xml               |    6 -
 .../selinux-java-2.20120215-r14.ebuild             |   14 -
 sec-policy/selinux-kdump/ChangeLog                 |   38 --
 sec-policy/selinux-kdump/metadata.xml              |    6 -
 .../selinux-kdump-2.20120215-r14.ebuild            |   14 -
 sec-policy/selinux-kerberos/ChangeLog              |  123 ----
 sec-policy/selinux-kerberos/metadata.xml           |    6 -
 .../selinux-kerberos-2.20120215-r14.ebuild         |   14 -
 sec-policy/selinux-kerneloops/ChangeLog            |   38 --
 sec-policy/selinux-kerneloops/metadata.xml         |    6 -
 .../selinux-kerneloops-2.20120215-r14.ebuild       |   14 -
 sec-policy/selinux-kismet/ChangeLog                |   38 --
 sec-policy/selinux-kismet/metadata.xml             |    6 -
 .../selinux-kismet-2.20120215-r14.ebuild           |   14 -
 sec-policy/selinux-ksmtuned/ChangeLog              |   38 --
 sec-policy/selinux-ksmtuned/metadata.xml           |    6 -
 .../selinux-ksmtuned-2.20120215-r14.ebuild         |   14 -
 sec-policy/selinux-kudzu/ChangeLog                 |   38 --
 sec-policy/selinux-kudzu/metadata.xml              |    6 -
 .../selinux-kudzu-2.20120215-r14.ebuild            |   14 -
 sec-policy/selinux-ldap/ChangeLog                  |  146 -----
 sec-policy/selinux-ldap/metadata.xml               |    6 -
 .../selinux-ldap-2.20120215-r14.ebuild             |   14 -
 sec-policy/selinux-links/ChangeLog                 |   45 --
 sec-policy/selinux-links/metadata.xml              |    6 -
 .../selinux-links-2.20120215-r14.ebuild            |   14 -
 sec-policy/selinux-lircd/ChangeLog                 |   38 --
 sec-policy/selinux-lircd/metadata.xml              |    6 -
 .../selinux-lircd-2.20120215-r14.ebuild            |   14 -
 sec-policy/selinux-loadkeys/ChangeLog              |   38 --
 sec-policy/selinux-loadkeys/metadata.xml           |    6 -
 .../selinux-loadkeys-2.20120215-r14.ebuild         |   14 -
 sec-policy/selinux-lockdev/ChangeLog               |   38 --
 sec-policy/selinux-lockdev/metadata.xml            |    6 -
 .../selinux-lockdev-2.20120215-r14.ebuild          |   14 -
 sec-policy/selinux-logrotate/ChangeLog             |  166 ------
 sec-policy/selinux-logrotate/metadata.xml          |    6 -
 .../selinux-logrotate-2.20120215-r14.ebuild        |   14 -
 sec-policy/selinux-logwatch/ChangeLog              |   38 --
 sec-policy/selinux-logwatch/metadata.xml           |    6 -
 .../selinux-logwatch-2.20120215-r14.ebuild         |   14 -
 sec-policy/selinux-lpd/ChangeLog                   |   90 ---
 sec-policy/selinux-lpd/metadata.xml                |    6 -
 .../selinux-lpd/selinux-lpd-2.20120215-r14.ebuild  |   14 -
 sec-policy/selinux-mailman/ChangeLog               |   43 --
 sec-policy/selinux-mailman/metadata.xml            |    6 -
 .../selinux-mailman-2.20120215-r14.ebuild          |   14 -
 sec-policy/selinux-mcelog/ChangeLog                |   38 --
 sec-policy/selinux-mcelog/metadata.xml             |    6 -
 .../selinux-mcelog-2.20120215-r14.ebuild           |   14 -
 sec-policy/selinux-memcached/ChangeLog             |   38 --
 sec-policy/selinux-memcached/metadata.xml          |    6 -
 .../selinux-memcached-2.20120215-r14.ebuild        |   14 -
 sec-policy/selinux-milter/ChangeLog                |   38 --
 sec-policy/selinux-milter/metadata.xml             |    6 -
 .../selinux-milter-2.20120215-r14.ebuild           |   14 -
 sec-policy/selinux-modemmanager/ChangeLog          |   38 --
 sec-policy/selinux-modemmanager/metadata.xml       |    6 -
 .../selinux-modemmanager-2.20120215-r14.ebuild     |   18 -
 sec-policy/selinux-mono/ChangeLog                  |   38 --
 sec-policy/selinux-mono/metadata.xml               |    6 -
 .../selinux-mono-2.20120215-r14.ebuild             |   14 -
 sec-policy/selinux-mozilla/ChangeLog               |  121 ----
 sec-policy/selinux-mozilla/metadata.xml            |    6 -
 .../selinux-mozilla-2.20120215-r14.ebuild          |   18 -
 sec-policy/selinux-mpd/ChangeLog                   |   32 -
 sec-policy/selinux-mpd/metadata.xml                |    6 -
 .../selinux-mpd/selinux-mpd-2.20120215-r14.ebuild  |   14 -
 sec-policy/selinux-mplayer/ChangeLog               |   45 --
 sec-policy/selinux-mplayer/metadata.xml            |    6 -
 .../selinux-mplayer-2.20120215-r14.ebuild          |   14 -
 sec-policy/selinux-mrtg/ChangeLog                  |   38 --
 sec-policy/selinux-mrtg/metadata.xml               |    6 -
 .../selinux-mrtg-2.20120215-r14.ebuild             |   14 -
 sec-policy/selinux-munin/ChangeLog                 |   98 ---
 sec-policy/selinux-munin/metadata.xml              |    6 -
 .../selinux-munin-2.20120215-r14.ebuild            |   18 -
 sec-policy/selinux-mutt/ChangeLog                  |   79 ---
 sec-policy/selinux-mutt/metadata.xml               |    6 -
 .../selinux-mutt-2.20120215-r14.ebuild             |   14 -
 sec-policy/selinux-mysql/ChangeLog                 |  209 -------
 sec-policy/selinux-mysql/metadata.xml              |    6 -
 .../selinux-mysql-2.20120215-r14.ebuild            |   14 -
 sec-policy/selinux-nagios/ChangeLog                |   55 --
 sec-policy/selinux-nagios/metadata.xml             |    6 -
 .../selinux-nagios-2.20120215-r14.ebuild           |   18 -
 sec-policy/selinux-ncftool/ChangeLog               |   32 -
 sec-policy/selinux-ncftool/metadata.xml            |    6 -
 .../selinux-ncftool-2.20120215-r14.ebuild          |   14 -
 sec-policy/selinux-nessus/ChangeLog                |   43 --
 sec-policy/selinux-nessus/metadata.xml             |    6 -
 .../selinux-nessus-2.20120215-r14.ebuild           |   14 -
 sec-policy/selinux-networkmanager/ChangeLog        |   60 --
 sec-policy/selinux-networkmanager/metadata.xml     |    6 -
 .../selinux-networkmanager-2.20120215-r14.ebuild   |   14 -
 sec-policy/selinux-nginx/ChangeLog                 |   54 --
 sec-policy/selinux-nginx/metadata.xml              |    6 -
 .../selinux-nginx-2.20120215-r14.ebuild            |   18 -
 sec-policy/selinux-ntop/ChangeLog                  |  128 ----
 sec-policy/selinux-ntop/metadata.xml               |    6 -
 .../selinux-ntop-2.20120215-r14.ebuild             |   14 -
 sec-policy/selinux-ntp/ChangeLog                   |  200 -------
 sec-policy/selinux-ntp/metadata.xml                |    6 -
 .../selinux-ntp/selinux-ntp-2.20120215-r14.ebuild  |   14 -
 sec-policy/selinux-nut/ChangeLog                   |   41 --
 sec-policy/selinux-nut/metadata.xml                |    6 -
 .../selinux-nut/selinux-nut-2.20120215-r14.ebuild  |   18 -
 sec-policy/selinux-nx/ChangeLog                    |   38 --
 sec-policy/selinux-nx/metadata.xml                 |    6 -
 .../selinux-nx/selinux-nx-2.20120215-r14.ebuild    |   14 -
 sec-policy/selinux-oddjob/ChangeLog                |   34 --
 sec-policy/selinux-oddjob/metadata.xml             |    6 -
 .../selinux-oddjob-2.20120215-r14.ebuild           |   14 -
 sec-policy/selinux-oident/ChangeLog                |   32 -
 sec-policy/selinux-oident/metadata.xml             |    6 -
 .../selinux-oident-2.20120215-r14.ebuild           |   14 -
 sec-policy/selinux-openct/ChangeLog                |   38 --
 sec-policy/selinux-openct/metadata.xml             |    6 -
 .../selinux-openct-2.20120215-r14.ebuild           |   14 -
 sec-policy/selinux-openvpn/ChangeLog               |  127 ----
 sec-policy/selinux-openvpn/metadata.xml            |    6 -
 .../selinux-openvpn-2.20120215-r14.ebuild          |   14 -
 sec-policy/selinux-pan/ChangeLog                   |   49 --
 sec-policy/selinux-pan/metadata.xml                |    6 -
 .../selinux-pan/selinux-pan-2.20120215-r14.ebuild  |   18 -
 sec-policy/selinux-pcmcia/ChangeLog                |  104 ----
 sec-policy/selinux-pcmcia/metadata.xml             |    6 -
 .../selinux-pcmcia-2.20120215-r14.ebuild           |   14 -
 sec-policy/selinux-perdition/ChangeLog             |   38 --
 sec-policy/selinux-perdition/metadata.xml          |    6 -
 .../selinux-perdition-2.20120215-r14.ebuild        |   14 -
 sec-policy/selinux-phpfpm/ChangeLog                |   16 -
 sec-policy/selinux-phpfpm/metadata.xml             |    6 -
 .../selinux-phpfpm-2.20120215-r14.ebuild           |   16 -
 sec-policy/selinux-plymouthd/ChangeLog             |   32 -
 sec-policy/selinux-plymouthd/metadata.xml          |    6 -
 .../selinux-plymouthd-2.20120215-r14.ebuild        |   14 -
 sec-policy/selinux-podsleuth/ChangeLog             |   38 --
 sec-policy/selinux-podsleuth/metadata.xml          |    6 -
 .../selinux-podsleuth-2.20120215-r14.ebuild        |   14 -
 sec-policy/selinux-policykit/ChangeLog             |   38 --
 sec-policy/selinux-policykit/metadata.xml          |    6 -
 .../selinux-policykit-2.20120215-r14.ebuild        |   14 -
 sec-policy/selinux-portmap/ChangeLog               |  138 -----
 sec-policy/selinux-portmap/metadata.xml            |    6 -
 .../selinux-portmap-2.20120215-r14.ebuild          |   14 -
 sec-policy/selinux-postfix/ChangeLog               |  238 --------
 sec-policy/selinux-postfix/metadata.xml            |    6 -
 .../selinux-postfix-2.20120215-r14.ebuild          |   14 -
 sec-policy/selinux-postgresql/ChangeLog            |  200 -------
 sec-policy/selinux-postgresql/metadata.xml         |    6 -
 .../selinux-postgresql-2.20120215-r14.ebuild       |   14 -
 sec-policy/selinux-postgrey/ChangeLog              |   38 --
 sec-policy/selinux-postgrey/metadata.xml           |    6 -
 .../selinux-postgrey-2.20120215-r14.ebuild         |   14 -
 sec-policy/selinux-ppp/ChangeLog                   |   93 ---
 sec-policy/selinux-ppp/metadata.xml                |    6 -
 .../selinux-ppp/selinux-ppp-2.20120215-r14.ebuild  |   14 -
 sec-policy/selinux-prelink/ChangeLog               |   38 --
 sec-policy/selinux-prelink/metadata.xml            |    6 -
 .../selinux-prelink-2.20120215-r14.ebuild          |   14 -
 sec-policy/selinux-prelude/ChangeLog               |   41 --
 sec-policy/selinux-prelude/metadata.xml            |    6 -
 .../selinux-prelude-2.20120215-r14.ebuild          |   18 -
 sec-policy/selinux-privoxy/ChangeLog               |  119 ----
 sec-policy/selinux-privoxy/metadata.xml            |    6 -
 .../selinux-privoxy-2.20120215-r14.ebuild          |   14 -
 sec-policy/selinux-procmail/ChangeLog              |  166 ------
 sec-policy/selinux-procmail/metadata.xml           |    6 -
 .../selinux-procmail-2.20120215-r14.ebuild         |   14 -
 sec-policy/selinux-psad/ChangeLog                  |   38 --
 sec-policy/selinux-psad/metadata.xml               |    6 -
 .../selinux-psad-2.20120215-r14.ebuild             |   14 -
 sec-policy/selinux-publicfile/ChangeLog            |  151 -----
 sec-policy/selinux-publicfile/metadata.xml         |    6 -
 .../selinux-publicfile-2.20120215-r14.ebuild       |   14 -
 sec-policy/selinux-pulseaudio/ChangeLog            |   38 --
 sec-policy/selinux-pulseaudio/metadata.xml         |    6 -
 .../selinux-pulseaudio-2.20120215-r14.ebuild       |   14 -
 sec-policy/selinux-puppet/ChangeLog                |   66 --
 sec-policy/selinux-puppet/metadata.xml             |    6 -
 .../selinux-puppet-2.20120215-r14.ebuild           |   14 -
 sec-policy/selinux-pyicqt/ChangeLog                |   38 --
 sec-policy/selinux-pyicqt/metadata.xml             |    6 -
 .../selinux-pyicqt-2.20120215-r14.ebuild           |   14 -
 sec-policy/selinux-pyzor/ChangeLog                 |   90 ---
 sec-policy/selinux-pyzor/metadata.xml              |    6 -
 .../selinux-pyzor-2.20120215-r14.ebuild            |   14 -
 sec-policy/selinux-qemu/ChangeLog                  |   69 ---
 sec-policy/selinux-qemu/metadata.xml               |    6 -
 .../selinux-qemu-2.20120215-r14.ebuild             |   18 -
 sec-policy/selinux-qmail/ChangeLog                 |  164 -----
 sec-policy/selinux-qmail/metadata.xml              |    6 -
 .../selinux-qmail-2.20120215-r14.ebuild            |   14 -
 sec-policy/selinux-quota/ChangeLog                 |   38 --
 sec-policy/selinux-quota/metadata.xml              |    6 -
 .../selinux-quota-2.20120215-r14.ebuild            |   14 -
 sec-policy/selinux-radius/ChangeLog                |   38 --
 sec-policy/selinux-radius/metadata.xml             |    6 -
 .../selinux-radius-2.20120215-r14.ebuild           |   14 -
 sec-policy/selinux-radvd/ChangeLog                 |   38 --
 sec-policy/selinux-radvd/metadata.xml              |    6 -
 .../selinux-radvd-2.20120215-r14.ebuild            |   14 -
 sec-policy/selinux-razor/ChangeLog                 |   90 ---
 sec-policy/selinux-razor/metadata.xml              |    6 -
 .../selinux-razor-2.20120215-r14.ebuild            |   14 -
 sec-policy/selinux-remotelogin/ChangeLog           |   32 -
 sec-policy/selinux-remotelogin/metadata.xml        |    6 -
 .../selinux-remotelogin-2.20120215-r14.ebuild      |   14 -
 sec-policy/selinux-rgmanager/ChangeLog             |   43 --
 sec-policy/selinux-rgmanager/metadata.xml          |    6 -
 .../selinux-rgmanager-2.20120215-r14.ebuild        |   14 -
 sec-policy/selinux-roundup/ChangeLog               |   38 --
 sec-policy/selinux-roundup/metadata.xml            |    6 -
 .../selinux-roundup-2.20120215-r14.ebuild          |   14 -
 sec-policy/selinux-rpc/ChangeLog                   |   63 --
 sec-policy/selinux-rpc/metadata.xml                |    6 -
 .../selinux-rpc/selinux-rpc-2.20120215-r14.ebuild  |   14 -
 sec-policy/selinux-rpcbind/ChangeLog               |   38 --
 sec-policy/selinux-rpcbind/metadata.xml            |    6 -
 .../selinux-rpcbind-2.20120215-r14.ebuild          |   14 -
 sec-policy/selinux-rpm/ChangeLog                   |   37 --
 sec-policy/selinux-rpm/metadata.xml                |    6 -
 .../selinux-rpm/selinux-rpm-2.20120215-r14.ebuild  |   14 -
 sec-policy/selinux-rssh/ChangeLog                  |   38 --
 sec-policy/selinux-rssh/metadata.xml               |    6 -
 .../selinux-rssh-2.20120215-r14.ebuild             |   14 -
 sec-policy/selinux-rtkit/ChangeLog                 |   41 --
 sec-policy/selinux-rtkit/metadata.xml              |    6 -
 .../selinux-rtkit-2.20120215-r14.ebuild            |   18 -
 sec-policy/selinux-samba/ChangeLog                 |  166 ------
 sec-policy/selinux-samba/metadata.xml              |    6 -
 .../selinux-samba-2.20120215-r14.ebuild            |   14 -
 sec-policy/selinux-sasl/ChangeLog                  |   57 --
 sec-policy/selinux-sasl/metadata.xml               |    6 -
 .../selinux-sasl-2.20120215-r14.ebuild             |   14 -
 sec-policy/selinux-screen/ChangeLog                |  130 ----
 sec-policy/selinux-screen/metadata.xml             |    6 -
 .../selinux-screen-2.20120215-r14.ebuild           |   14 -
 sec-policy/selinux-sendmail/ChangeLog              |   38 --
 sec-policy/selinux-sendmail/metadata.xml           |    6 -
 .../selinux-sendmail-2.20120215-r14.ebuild         |   14 -
 sec-policy/selinux-shorewall/ChangeLog             |   38 --
 sec-policy/selinux-shorewall/metadata.xml          |    6 -
 .../selinux-shorewall-2.20120215-r14.ebuild        |   14 -
 sec-policy/selinux-shutdown/ChangeLog              |   38 --
 sec-policy/selinux-shutdown/metadata.xml           |    6 -
 .../selinux-shutdown-2.20120215-r14.ebuild         |   14 -
 sec-policy/selinux-skype/ChangeLog                 |   83 ---
 sec-policy/selinux-skype/metadata.xml              |    6 -
 .../selinux-skype-2.20120215-r14.ebuild            |   18 -
 sec-policy/selinux-slocate/ChangeLog               |   38 --
 sec-policy/selinux-slocate/metadata.xml            |    6 -
 .../selinux-slocate-2.20120215-r14.ebuild          |   14 -
 sec-policy/selinux-slrnpull/ChangeLog              |   38 --
 sec-policy/selinux-slrnpull/metadata.xml           |    6 -
 .../selinux-slrnpull-2.20120215-r14.ebuild         |   14 -
 sec-policy/selinux-smartmon/ChangeLog              |   38 --
 sec-policy/selinux-smartmon/metadata.xml           |    6 -
 .../selinux-smartmon-2.20120215-r14.ebuild         |   14 -
 sec-policy/selinux-smokeping/ChangeLog             |   41 --
 sec-policy/selinux-smokeping/metadata.xml          |    6 -
 .../selinux-smokeping-2.20120215-r14.ebuild        |   18 -
 sec-policy/selinux-snmp/ChangeLog                  |   38 --
 sec-policy/selinux-snmp/metadata.xml               |    6 -
 .../selinux-snmp-2.20120215-r14.ebuild             |   14 -
 sec-policy/selinux-snort/ChangeLog                 |  144 -----
 sec-policy/selinux-snort/metadata.xml              |    6 -
 .../selinux-snort-2.20120215-r14.ebuild            |   14 -
 sec-policy/selinux-soundserver/ChangeLog           |   38 --
 sec-policy/selinux-soundserver/metadata.xml        |    6 -
 .../selinux-soundserver-2.20120215-r14.ebuild      |   14 -
 sec-policy/selinux-spamassassin/ChangeLog          |  201 -------
 sec-policy/selinux-spamassassin/metadata.xml       |    6 -
 .../selinux-spamassassin-2.20120215-r14.ebuild     |   14 -
 sec-policy/selinux-speedtouch/ChangeLog            |   38 --
 sec-policy/selinux-speedtouch/metadata.xml         |    6 -
 .../selinux-speedtouch-2.20120215-r14.ebuild       |   14 -
 sec-policy/selinux-squid/ChangeLog                 |  214 -------
 sec-policy/selinux-squid/metadata.xml              |    6 -
 .../selinux-squid-2.20120215-r14.ebuild            |   18 -
 sec-policy/selinux-sssd/ChangeLog                  |   22 -
 sec-policy/selinux-sssd/metadata.xml               |    6 -
 .../selinux-sssd-2.20120215-r14.ebuild             |   14 -
 sec-policy/selinux-stunnel/ChangeLog               |  154 -----
 sec-policy/selinux-stunnel/metadata.xml            |    6 -
 .../selinux-stunnel-2.20120215-r14.ebuild          |   14 -
 sec-policy/selinux-sudo/ChangeLog                  |  164 -----
 sec-policy/selinux-sudo/metadata.xml               |    6 -
 .../selinux-sudo-2.20120215-r14.ebuild             |   14 -
 sec-policy/selinux-sxid/ChangeLog                  |   43 --
 sec-policy/selinux-sxid/metadata.xml               |    6 -
 .../selinux-sxid-2.20120215-r14.ebuild             |   14 -
 sec-policy/selinux-sysstat/ChangeLog               |   43 --
 sec-policy/selinux-sysstat/metadata.xml            |    6 -
 .../selinux-sysstat-2.20120215-r14.ebuild          |   14 -
 sec-policy/selinux-tcpd/ChangeLog                  |   90 ---
 sec-policy/selinux-tcpd/metadata.xml               |    6 -
 .../selinux-tcpd-2.20120215-r14.ebuild             |   18 -
 sec-policy/selinux-telnet/ChangeLog                |   50 --
 sec-policy/selinux-telnet/metadata.xml             |    6 -
 .../selinux-telnet-2.20120215-r14.ebuild           |   18 -
 sec-policy/selinux-tftp/ChangeLog                  |   29 -
 sec-policy/selinux-tftp/metadata.xml               |    6 -
 .../selinux-tftp-2.20120215-r14.ebuild             |   14 -
 sec-policy/selinux-tgtd/ChangeLog                  |   38 --
 sec-policy/selinux-tgtd/metadata.xml               |    6 -
 .../selinux-tgtd-2.20120215-r14.ebuild             |   14 -
 sec-policy/selinux-thunderbird/ChangeLog           |   41 --
 sec-policy/selinux-thunderbird/metadata.xml        |    6 -
 .../selinux-thunderbird-2.20120215-r14.ebuild      |   18 -
 sec-policy/selinux-timidity/ChangeLog              |   38 --
 sec-policy/selinux-timidity/metadata.xml           |    6 -
 .../selinux-timidity-2.20120215-r14.ebuild         |   14 -
 sec-policy/selinux-tmpreaper/ChangeLog             |   38 --
 sec-policy/selinux-tmpreaper/metadata.xml          |    6 -
 .../selinux-tmpreaper-2.20120215-r14.ebuild        |   14 -
 sec-policy/selinux-tor/ChangeLog                   |   38 --
 sec-policy/selinux-tor/metadata.xml                |    6 -
 .../selinux-tor/selinux-tor-2.20120215-r14.ebuild  |   14 -
 sec-policy/selinux-tripwire/ChangeLog              |   38 --
 sec-policy/selinux-tripwire/metadata.xml           |    6 -
 .../selinux-tripwire-2.20120215-r14.ebuild         |   14 -
 sec-policy/selinux-tvtime/ChangeLog                |   38 --
 sec-policy/selinux-tvtime/metadata.xml             |    6 -
 .../selinux-tvtime-2.20120215-r14.ebuild           |   14 -
 sec-policy/selinux-ucspitcp/ChangeLog              |   39 --
 sec-policy/selinux-ucspitcp/metadata.xml           |    6 -
 .../selinux-ucspitcp-2.20120215-r14.ebuild         |   14 -
 sec-policy/selinux-ulogd/ChangeLog                 |   38 --
 sec-policy/selinux-ulogd/metadata.xml              |    6 -
 .../selinux-ulogd-2.20120215-r14.ebuild            |   14 -
 sec-policy/selinux-uml/ChangeLog                   |   38 --
 sec-policy/selinux-uml/metadata.xml                |    6 -
 .../selinux-uml/selinux-uml-2.20120215-r14.ebuild  |   14 -
 sec-policy/selinux-unconfined/ChangeLog            |   27 -
 sec-policy/selinux-unconfined/metadata.xml         |    6 -
 .../selinux-unconfined-2.20120215-r14.ebuild       |   14 -
 sec-policy/selinux-uptime/ChangeLog                |   38 --
 sec-policy/selinux-uptime/metadata.xml             |    6 -
 .../selinux-uptime-2.20120215-r14.ebuild           |   14 -
 sec-policy/selinux-usbmuxd/ChangeLog               |   38 --
 sec-policy/selinux-usbmuxd/metadata.xml            |    6 -
 .../selinux-usbmuxd-2.20120215-r14.ebuild          |   14 -
 sec-policy/selinux-uucp/ChangeLog                  |   35 --
 sec-policy/selinux-uucp/metadata.xml               |    6 -
 .../selinux-uucp-2.20120215-r14.ebuild             |   18 -
 sec-policy/selinux-uwimap/ChangeLog                |   29 -
 sec-policy/selinux-uwimap/metadata.xml             |    6 -
 .../selinux-uwimap-2.20120215-r14.ebuild           |   14 -
 sec-policy/selinux-varnishd/ChangeLog              |   38 --
 sec-policy/selinux-varnishd/metadata.xml           |    6 -
 .../selinux-varnishd-2.20120215-r14.ebuild         |   14 -
 sec-policy/selinux-vbetool/ChangeLog               |   38 --
 sec-policy/selinux-vbetool/metadata.xml            |    6 -
 .../selinux-vbetool-2.20120215-r14.ebuild          |   14 -
 sec-policy/selinux-vde/ChangeLog                   |   57 --
 sec-policy/selinux-vde/metadata.xml                |    6 -
 .../selinux-vde/selinux-vde-2.20120215-r14.ebuild  |   14 -
 sec-policy/selinux-virt/ChangeLog                  |   61 --
 sec-policy/selinux-virt/metadata.xml               |    6 -
 .../selinux-virt-2.20120215-r14.ebuild             |   14 -
 sec-policy/selinux-vlock/ChangeLog                 |   38 --
 sec-policy/selinux-vlock/metadata.xml              |    6 -
 .../selinux-vlock-2.20120215-r14.ebuild            |   14 -
 sec-policy/selinux-vmware/ChangeLog                |   56 --
 sec-policy/selinux-vmware/metadata.xml             |    6 -
 .../selinux-vmware-2.20120215-r14.ebuild           |   18 -
 sec-policy/selinux-vnstatd/ChangeLog               |   32 -
 sec-policy/selinux-vnstatd/metadata.xml            |    6 -
 .../selinux-vnstatd-2.20120215-r14.ebuild          |   14 -
 sec-policy/selinux-vpn/ChangeLog                   |   38 --
 sec-policy/selinux-vpn/metadata.xml                |    6 -
 .../selinux-vpn/selinux-vpn-2.20120215-r14.ebuild  |   14 -
 sec-policy/selinux-watchdog/ChangeLog              |   38 --
 sec-policy/selinux-watchdog/metadata.xml           |    6 -
 .../selinux-watchdog-2.20120215-r14.ebuild         |   14 -
 sec-policy/selinux-webalizer/ChangeLog             |   38 --
 sec-policy/selinux-webalizer/metadata.xml          |    6 -
 .../selinux-webalizer-2.20120215-r14.ebuild        |   14 -
 sec-policy/selinux-wine/ChangeLog                  |   38 --
 sec-policy/selinux-wine/metadata.xml               |    6 -
 .../selinux-wine-2.20120215-r14.ebuild             |   14 -
 sec-policy/selinux-wireshark/ChangeLog             |  103 ----
 sec-policy/selinux-wireshark/metadata.xml          |    6 -
 .../selinux-wireshark-2.20120215-r14.ebuild        |   14 -
 sec-policy/selinux-wm/ChangeLog                    |   31 -
 sec-policy/selinux-wm/metadata.xml                 |    6 -
 .../selinux-wm/selinux-wm-2.20120215-r14.ebuild    |   14 -
 sec-policy/selinux-xen/ChangeLog                   |   53 --
 sec-policy/selinux-xen/metadata.xml                |    6 -
 .../selinux-xen/selinux-xen-2.20120215-r14.ebuild  |   14 -
 sec-policy/selinux-xfs/ChangeLog                   |   38 --
 sec-policy/selinux-xfs/metadata.xml                |    6 -
 .../selinux-xfs/selinux-xfs-2.20120215-r14.ebuild  |   14 -
 sec-policy/selinux-xprint/ChangeLog                |   32 -
 sec-policy/selinux-xprint/metadata.xml             |    6 -
 .../selinux-xprint-2.20120215-r14.ebuild           |   14 -
 sec-policy/selinux-xscreensaver/ChangeLog          |   41 --
 sec-policy/selinux-xscreensaver/metadata.xml       |    6 -
 .../selinux-xscreensaver-2.20120215-r14.ebuild     |   18 -
 sec-policy/selinux-xserver/ChangeLog               |   81 ---
 sec-policy/selinux-xserver/metadata.xml            |    6 -
 .../selinux-xserver-2.20120215-r14.ebuild          |   14 -
 sec-policy/selinux-zabbix/ChangeLog                |   45 --
 sec-policy/selinux-zabbix/metadata.xml             |    6 -
 .../selinux-zabbix-2.20120215-r14.ebuild           |   14 -
 666 files changed, 0 insertions(+), 19571 deletions(-)

diff --git a/sec-policy/apparmor-profiles/apparmor-profiles-2.8.0.ebuild b/sec-policy/apparmor-profiles/apparmor-profiles-2.8.0.ebuild
deleted file mode 100644
index a16cb0b..0000000
--- a/sec-policy/apparmor-profiles/apparmor-profiles-2.8.0.ebuild
+++ /dev/null
@@ -1,29 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-
-EAPI=4
-
-inherit versionator
-
-DESCRIPTION="A collection of profiles for the AppArmor application security system"
-HOMEPAGE="http://apparmor.net/"
-SRC_URI="http://launchpad.net/apparmor/$(get_version_component_range 1-2)/${PV}/+download/apparmor-${PV}.tar.gz"
-
-LICENSE="GPL-2"
-SLOT="0"
-KEYWORDS="~amd64"
-IUSE="minimal"
-
-RESTRICT="test"
-
-S=${WORKDIR}/apparmor-${PV}/profiles
-
-src_install() {
-	if use minimal ; then
-		insinto /etc/apparmor.d
-		doins -r apparmor.d/{abstractions,tunables}
-	else
-		default
-	fi
-}

diff --git a/sec-policy/apparmor-profiles/metadata.xml b/sec-policy/apparmor-profiles/metadata.xml
deleted file mode 100644
index 14820df..0000000
--- a/sec-policy/apparmor-profiles/metadata.xml
+++ /dev/null
@@ -1,10 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<maintainer>
-		<email>kensington@gentoo.org</email>
-	</maintainer>
-	<upstream>
-		<remote-id type="launchpad">apparmor</remote-id>
-	</upstream>
-</pkgmetadata>

diff --git a/sec-policy/selinux-acct/ChangeLog b/sec-policy/selinux-acct/ChangeLog
deleted file mode 100644
index 3d8a272..0000000
--- a/sec-policy/selinux-acct/ChangeLog
+++ /dev/null
@@ -1,38 +0,0 @@
-# ChangeLog for sec-policy/selinux-acct
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-acct/ChangeLog,v 1.9 2012/06/27 20:33:53 swift Exp $
-
-*selinux-acct-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-acct-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-acct-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-acct-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-acct-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-acct-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-acct-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-acct-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-acct-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-acct-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-acct-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-acct/metadata.xml b/sec-policy/selinux-acct/metadata.xml
deleted file mode 100644
index 8ec916a..0000000
--- a/sec-policy/selinux-acct/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for acct</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-acct/selinux-acct-2.20120215-r14.ebuild b/sec-policy/selinux-acct/selinux-acct-2.20120215-r14.ebuild
deleted file mode 100644
index 9d91b80..0000000
--- a/sec-policy/selinux-acct/selinux-acct-2.20120215-r14.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="acct"
-BASEPOL="2.20120215-r14"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for acct"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-ada/ChangeLog b/sec-policy/selinux-ada/ChangeLog
deleted file mode 100644
index 6c46b62..0000000
--- a/sec-policy/selinux-ada/ChangeLog
+++ /dev/null
@@ -1,38 +0,0 @@
-# ChangeLog for sec-policy/selinux-ada
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ada/ChangeLog,v 1.9 2012/06/27 20:34:06 swift Exp $
-
-*selinux-ada-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-ada-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-ada-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-ada-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-ada-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-ada-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-ada-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-ada-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-ada-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-ada-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-ada-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-ada/metadata.xml b/sec-policy/selinux-ada/metadata.xml
deleted file mode 100644
index 5da0209..0000000
--- a/sec-policy/selinux-ada/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for ada</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-ada/selinux-ada-2.20120215-r14.ebuild b/sec-policy/selinux-ada/selinux-ada-2.20120215-r14.ebuild
deleted file mode 100644
index fc81be2..0000000
--- a/sec-policy/selinux-ada/selinux-ada-2.20120215-r14.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="ada"
-BASEPOL="2.20120215-r14"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ada"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-afs/ChangeLog b/sec-policy/selinux-afs/ChangeLog
deleted file mode 100644
index dde08e2..0000000
--- a/sec-policy/selinux-afs/ChangeLog
+++ /dev/null
@@ -1,38 +0,0 @@
-# ChangeLog for sec-policy/selinux-afs
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-afs/ChangeLog,v 1.9 2012/06/27 20:33:59 swift Exp $
-
-*selinux-afs-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-afs-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-afs-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-afs-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-afs-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-afs-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-afs-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-afs-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-afs-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-afs-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-afs-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-afs/metadata.xml b/sec-policy/selinux-afs/metadata.xml
deleted file mode 100644
index 6c382d8..0000000
--- a/sec-policy/selinux-afs/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for afs</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-afs/selinux-afs-2.20120215-r14.ebuild b/sec-policy/selinux-afs/selinux-afs-2.20120215-r14.ebuild
deleted file mode 100644
index 6edd56b..0000000
--- a/sec-policy/selinux-afs/selinux-afs-2.20120215-r14.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="afs"
-BASEPOL="2.20120215-r14"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for afs"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-aide/ChangeLog b/sec-policy/selinux-aide/ChangeLog
deleted file mode 100644
index 40e7ca1..0000000
--- a/sec-policy/selinux-aide/ChangeLog
+++ /dev/null
@@ -1,38 +0,0 @@
-# ChangeLog for sec-policy/selinux-aide
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-aide/ChangeLog,v 1.9 2012/06/27 20:34:15 swift Exp $
-
-*selinux-aide-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-aide-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-aide-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-aide-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-aide-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-aide-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-aide-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-aide-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-aide-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-aide-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-aide-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-aide/metadata.xml b/sec-policy/selinux-aide/metadata.xml
deleted file mode 100644
index d0773e8..0000000
--- a/sec-policy/selinux-aide/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for aide</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-aide/selinux-aide-2.20120215-r14.ebuild b/sec-policy/selinux-aide/selinux-aide-2.20120215-r14.ebuild
deleted file mode 100644
index 66dfe9d..0000000
--- a/sec-policy/selinux-aide/selinux-aide-2.20120215-r14.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="aide"
-BASEPOL="2.20120215-r14"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for aide"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-alsa/ChangeLog b/sec-policy/selinux-alsa/ChangeLog
deleted file mode 100644
index 1f6b08b..0000000
--- a/sec-policy/selinux-alsa/ChangeLog
+++ /dev/null
@@ -1,52 +0,0 @@
-# ChangeLog for sec-policy/selinux-alsa
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-alsa/ChangeLog,v 1.11 2012/06/27 20:34:07 swift Exp $
-
-*selinux-alsa-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-alsa-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-alsa-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-alsa-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-alsa-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-alsa-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-alsa-2.20101213-r1.ebuild,
-  -files/fix-alsa.patch:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-alsa-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-alsa-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-alsa-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Fixed signing manifest
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-alsa-2.20101213.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-alsa-2.20101213-r1.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-
-*selinux-alsa-2.20101213-r1 (22 Jan 2011)
-
-  22 Jan 2011; <swift@gentoo.org> +selinux-alsa-2.20101213-r1.ebuild,
-  +files/fix-alsa.patch:
-  Correct file context for alsactl command
-

diff --git a/sec-policy/selinux-alsa/metadata.xml b/sec-policy/selinux-alsa/metadata.xml
deleted file mode 100644
index 310fb01..0000000
--- a/sec-policy/selinux-alsa/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for alsa</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-alsa/selinux-alsa-2.20120215-r14.ebuild b/sec-policy/selinux-alsa/selinux-alsa-2.20120215-r14.ebuild
deleted file mode 100644
index 7b3bcca..0000000
--- a/sec-policy/selinux-alsa/selinux-alsa-2.20120215-r14.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="alsa"
-BASEPOL="2.20120215-r14"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for alsa"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-amanda/ChangeLog b/sec-policy/selinux-amanda/ChangeLog
deleted file mode 100644
index fd72d2c..0000000
--- a/sec-policy/selinux-amanda/ChangeLog
+++ /dev/null
@@ -1,46 +0,0 @@
-# ChangeLog for sec-policy/selinux-amanda
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-amanda/ChangeLog,v 1.11 2012/06/27 20:33:57 swift Exp $
-
-*selinux-amanda-2.20120215-r2 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-amanda-2.20120215-r2.ebuild:
-  Bump to revision 13
-
-  09 Jun 2012; <swift@gentoo.org> selinux-amanda-2.20120215-r1.ebuild:
-  Add dependency on selinux-inetd, fixes build failure
-
-*selinux-amanda-2.20120215-r1 (20 May 2012)
-
-  20 May 2012; <swift@gentoo.org> +selinux-amanda-2.20120215-r1.ebuild:
-  Bumping to rev 9
-
-  13 May 2012; <swift@gentoo.org> -selinux-amanda-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-amanda-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-amanda-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-amanda-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-amanda-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-amanda-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-amanda-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-amanda-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-amanda-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-amanda/metadata.xml b/sec-policy/selinux-amanda/metadata.xml
deleted file mode 100644
index b77f18e..0000000
--- a/sec-policy/selinux-amanda/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for amanda</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-amanda/selinux-amanda-2.20120215-r14.ebuild b/sec-policy/selinux-amanda/selinux-amanda-2.20120215-r14.ebuild
deleted file mode 100644
index d696071..0000000
--- a/sec-policy/selinux-amanda/selinux-amanda-2.20120215-r14.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="amanda"
-BASEPOL="2.20120215-r14"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for amanda"
-
-KEYWORDS="~amd64 ~x86"
-DEPEND="${DEPEND}
-	sec-policy/selinux-inetd
-"
-RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-amavis/ChangeLog b/sec-policy/selinux-amavis/ChangeLog
deleted file mode 100644
index d5793ee..0000000
--- a/sec-policy/selinux-amavis/ChangeLog
+++ /dev/null
@@ -1,62 +0,0 @@
-# ChangeLog for sec-policy/selinux-amavis
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-amavis/ChangeLog,v 1.12 2012/06/27 20:33:59 swift Exp $
-
-*selinux-amavis-2.20120215-r2 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-amavis-2.20120215-r2.ebuild:
-  Bump to revision 13
-
-*selinux-amavis-2.20120215-r1 (20 May 2012)
-
-  20 May 2012; <swift@gentoo.org> +selinux-amavis-2.20120215-r1.ebuild:
-  Bumping to rev 9
-
-  13 May 2012; <swift@gentoo.org> -selinux-amavis-2.20110726.ebuild,
-  -selinux-amavis-2.20110726-r1.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-amavis-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-amavis-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-amavis-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  19 Dec 2011; <swift@gentoo.org> selinux-amavis-2.20110726-r1.ebuild:
-  Stabilize rev6
-
-*selinux-amavis-2.20110726-r1 (15 Nov 2011)
-
-  15 Nov 2011; <swift@gentoo.org> +selinux-amavis-2.20110726-r1.ebuild:
-  Fix file context for amavis configuration file
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-amavis-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-amavis-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-amavis-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-amavis-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-amavis-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-
-  01 Jan 2011; Chris Richards <gizmo@www.giz-works.com>
-  +selinux-amavis-2.20101213.ebuild, +metadata.xml:
-  New upstream release
-
-*selinux-amavis-2.20101213 (01 Jan 2011)
-
-  01 Jan 2011; Chris Richards <gizmo@www.giz-works.com>
-  +selinux-amavis-2.20101213.ebuild, +metadata.xml:
-  Initial commit
-

diff --git a/sec-policy/selinux-amavis/metadata.xml b/sec-policy/selinux-amavis/metadata.xml
deleted file mode 100644
index e378579..0000000
--- a/sec-policy/selinux-amavis/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for amavis</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-amavis/selinux-amavis-2.20120215-r14.ebuild b/sec-policy/selinux-amavis/selinux-amavis-2.20120215-r14.ebuild
deleted file mode 100644
index e87f6f9..0000000
--- a/sec-policy/selinux-amavis/selinux-amavis-2.20120215-r14.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="amavis"
-BASEPOL="2.20120215-r14"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for amavis"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-apache/ChangeLog b/sec-policy/selinux-apache/ChangeLog
deleted file mode 100644
index 89ff05e..0000000
--- a/sec-policy/selinux-apache/ChangeLog
+++ /dev/null
@@ -1,178 +0,0 @@
-# ChangeLog for sec-policy/selinux-apache
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-apache/ChangeLog,v 1.38 2012/06/27 20:34:16 swift Exp $
-
-*selinux-apache-2.20120215-r3 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-apache-2.20120215-r3.ebuild:
-  Bump to revision 13
-
-*selinux-apache-2.20120215-r2 (20 May 2012)
-
-  20 May 2012; <swift@gentoo.org> +selinux-apache-2.20120215-r2.ebuild:
-  Bumping to rev 9
-
-  13 May 2012; <swift@gentoo.org> -selinux-apache-2.20110726-r1.ebuild,
-  -selinux-apache-2.20110726-r2.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  01 May 2012; <swift@gentoo.org> selinux-apache-2.20120215-r1.ebuild:
-  Pull inherit somewhat down, BASEPOL needs to be mentioned up front
-
-  29 Apr 2012; <swift@gentoo.org> selinux-apache-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-apache-2.20120215-r1 (26 Apr 2012)
-
-  26 Apr 2012; <swift@gentoo.org> +selinux-apache-2.20120215-r1.ebuild:
-  Support httpd_setrlimit (bug #411149)
-
-*selinux-apache-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-apache-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  23 Feb 2012; <swift@gentoo.org> selinux-apache-2.20110726-r2.ebuild:
-  Stabilizing
-
-*selinux-apache-2.20110726-r2 (14 Jan 2012)
-
-  14 Jan 2012; <swift@gentoo.org> +selinux-apache-2.20110726-r2.ebuild:
-  Adding aggregated types for use by other web server domains
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-apache-2.20101213-r1.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-apache-2.20110726-r1.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-apache-2.20110726-r1 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-apache-2.20110726-r1.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-apache-2.20090730.ebuild, -selinux-apache-2.20091215.ebuild,
-  -selinux-apache-2.20101213.ebuild, -selinux-apache-20080525.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-apache-2.20101213-r1.ebuild:
-  Stable amd64 x86
-
-*selinux-apache-2.20101213-r1 (05 Feb 2011)
-*selinux-apache-2.20101213 (05 Feb 2011)
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-apache-2.20101213.ebuild, +selinux-apache-2.20101213-r1.ebuild:
-  New upstream policy.
-
-*selinux-apache-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-apache-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-apache-20070329.ebuild, -selinux-apache-20070928.ebuild,
-  selinux-apache-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-apache-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-apache-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-apache-20070329.ebuild, selinux-apache-20070928.ebuild,
-  selinux-apache-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-apache-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-apache-20080525.ebuild:
-  New SVN snapshot.
-
-  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-apache-20040925.ebuild, -selinux-apache-20050211.ebuild,
-  -selinux-apache-20061114.ebuild:
-  Remove old ebuilds.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-apache-20070928.ebuild:
-  Mark stable.
-
-*selinux-apache-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-apache-20070928.ebuild:
-  New SVN snapshot.
-
-  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
-  Removing kaiowas from metadata due to his retirement (see #61930 for
-  reference).
-
-  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
-  selinux-apache-20070329.ebuild:
-  Mark stable.
-
-*selinux-apache-20070329 (29 Mar 2007)
-
-  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-apache-20070329.ebuild:
-  New SVN snapshot.
-
-  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
-  Redigest for Manifest2
-
-*selinux-apache-20061114 (15 Nov 2006)
-
-  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-apache-20061114.ebuild:
-  New SVN snapshot.
-
-*selinux-apache-20061008 (09 Oct 2006)
-
-  09 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-apache-20061008.ebuild:
-  First mainstream reference policy testing release.
-
-  24 Feb 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-apache-20050211.ebuild:
-  mark stable
-
-*selinux-apache-20050211 (11 Feb 2005)
-
-  11 Feb 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-apache-20040704.ebuild, +selinux-apache-20050211.ebuild:
-  added contexts needed by >=apache-2.0.52-r3 - bug 81365
-
-  23 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  selinux-apache-20040925.ebuild:
-  mark stable
-
-*selinux-apache-20040925 (23 Oct 2004)
-
-  23 Oct 2004; petre rodan <kaiowas@gentoo.org> metadata.xml,
-  +selinux-apache-20040925.ebuild:
-  update needed by base-policy-20041023
-
-*selinux-apache-20040704 (04 Jul 2004)
-
-  04 Jul 2004; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-apache-20040704.ebuild:
-  Sysadmfile cleanup, and updates from #52730 and #55006.
-
-*selinux-apache-20040426 (26 Apr 2004)
-
-  26 Apr 2004; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-apache-20040426.ebuild:
-  Fix for 2004.1
-
-*selinux-apache-20040103 (03 Jan 2004)
-
-  03 Jan 2004; Chris PeBenito <pebenito@gentoo.org> :
-  Initial commit.
-

diff --git a/sec-policy/selinux-apache/metadata.xml b/sec-policy/selinux-apache/metadata.xml
deleted file mode 100644
index db28936..0000000
--- a/sec-policy/selinux-apache/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for apache</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-apache/selinux-apache-2.20120215-r14.ebuild b/sec-policy/selinux-apache/selinux-apache-2.20120215-r14.ebuild
deleted file mode 100644
index 682c48c..0000000
--- a/sec-policy/selinux-apache/selinux-apache-2.20120215-r14.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="apache"
-BASEPOL="2.20120215-r14"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for apache"
-
-KEYWORDS="~amd64 ~x86"
-DEPEND="${DEPEND}
-	sec-policy/selinux-kerberos
-"
-RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-apcupsd/ChangeLog b/sec-policy/selinux-apcupsd/ChangeLog
deleted file mode 100644
index 1d2eb71..0000000
--- a/sec-policy/selinux-apcupsd/ChangeLog
+++ /dev/null
@@ -1,41 +0,0 @@
-# ChangeLog for sec-policy/selinux-apcupsd
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-apcupsd/ChangeLog,v 1.10 2012/06/27 20:34:04 swift Exp $
-
-*selinux-apcupsd-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-apcupsd-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  04 Jun 2012; <swift@gentoo.org> selinux-apcupsd-2.20120215.ebuild:
-  Add dependency on selinux-apache
-
-  13 May 2012; <swift@gentoo.org> -selinux-apcupsd-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-apcupsd-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-apcupsd-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-apcupsd-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-apcupsd-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-apcupsd-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-apcupsd-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-apcupsd-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-apcupsd-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-apcupsd/metadata.xml b/sec-policy/selinux-apcupsd/metadata.xml
deleted file mode 100644
index 1beba9f..0000000
--- a/sec-policy/selinux-apcupsd/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for apcupsd</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-apcupsd/selinux-apcupsd-2.20120215-r14.ebuild b/sec-policy/selinux-apcupsd/selinux-apcupsd-2.20120215-r14.ebuild
deleted file mode 100644
index 6760c25..0000000
--- a/sec-policy/selinux-apcupsd/selinux-apcupsd-2.20120215-r14.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="apcupsd"
-BASEPOL="2.20120215-r14"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for apcupsd"
-
-KEYWORDS="~amd64 ~x86"
-DEPEND="${DEPEND}
-	sec-policy/selinux-apache
-"
-RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-apm/ChangeLog b/sec-policy/selinux-apm/ChangeLog
deleted file mode 100644
index 3a539b8..0000000
--- a/sec-policy/selinux-apm/ChangeLog
+++ /dev/null
@@ -1,42 +0,0 @@
-# ChangeLog for sec-policy/selinux-apm
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-apm/ChangeLog,v 1.9 2012/06/27 20:34:11 swift Exp $
-
-*selinux-apm-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-apm-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-apm-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-apm-2.20120215.ebuild:
-  Stabilizing revision 7
-
-  31 Mar 2012; <swift@gentoo.org> selinux-apm-2.20110726.ebuild,
-  +selinux-apm-2.20120215.ebuild:
-  Remove deprecated dependency
-
-*selinux-apm-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-apm-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-apm-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-apm-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-apm-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-apm-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-apm-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-apm/metadata.xml b/sec-policy/selinux-apm/metadata.xml
deleted file mode 100644
index 6b4791d..0000000
--- a/sec-policy/selinux-apm/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for apm</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-apm/selinux-apm-2.20120215-r14.ebuild b/sec-policy/selinux-apm/selinux-apm-2.20120215-r14.ebuild
deleted file mode 100644
index 867f0a4..0000000
--- a/sec-policy/selinux-apm/selinux-apm-2.20120215-r14.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="apm"
-BASEPOL="2.20120215-r14"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for apm"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-arpwatch/ChangeLog b/sec-policy/selinux-arpwatch/ChangeLog
deleted file mode 100644
index c2f37e2..0000000
--- a/sec-policy/selinux-arpwatch/ChangeLog
+++ /dev/null
@@ -1,153 +0,0 @@
-# ChangeLog for sec-policy/selinux-arpwatch
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-arpwatch/ChangeLog,v 1.30 2012/06/27 20:34:04 swift Exp $
-
-*selinux-arpwatch-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-arpwatch-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-arpwatch-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-arpwatch-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-arpwatch-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-arpwatch-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-arpwatch-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-arpwatch-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-arpwatch-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-arpwatch-2.20090730.ebuild, -selinux-arpwatch-2.20091215.ebuild,
-  -selinux-arpwatch-20080525.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-arpwatch-2.20101213.ebuild:
-  Stable amd64 x86
-
-*selinux-arpwatch-2.20101213 (05 Feb 2011)
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-arpwatch-2.20101213.ebuild:
-  New upstream policy.
-
-*selinux-arpwatch-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-arpwatch-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-arpwatch-20070329.ebuild, -selinux-arpwatch-20070928.ebuild,
-  selinux-arpwatch-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-arpwatch-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-arpwatch-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-arpwatch-20070329.ebuild, selinux-arpwatch-20070928.ebuild,
-  selinux-arpwatch-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-arpwatch-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-arpwatch-20080525.ebuild:
-  New SVN snapshot.
-
-  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-arpwatch-20050219.ebuild, -selinux-arpwatch-20050408.ebuild,
-  -selinux-arpwatch-20061114.ebuild:
-  Remove old ebuilds.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-arpwatch-20070928.ebuild:
-  Mark stable.
-
-*selinux-arpwatch-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-arpwatch-20070928.ebuild:
-  New SVN snapshot.
-
-  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
-  Removing kaiowas from metadata due to his retirement (see #61930 for
-  reference).
-
-  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
-  selinux-arpwatch-20070329.ebuild:
-  Mark stable.
-
-*selinux-arpwatch-20070329 (29 Mar 2007)
-
-  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-arpwatch-20070329.ebuild:
-  New SVN snapshot.
-
-  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
-  Redigest for Manifest2
-
-*selinux-arpwatch-20061114 (15 Nov 2006)
-
-  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-arpwatch-20061114.ebuild:
-  New SVN snapshot.
-
-*selinux-arpwatch-20061008 (09 Oct 2006)
-
-  09 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-arpwatch-20061008.ebuild:
-  First mainstream reference policy testing release.
-
-  07 May 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-arpwatch-20050408.ebuild:
-  mark stable
-
-*selinux-arpwatch-20050408 (23 Apr 2005)
-
-  23 Apr 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-arpwatch-20041208.ebuild, +selinux-arpwatch-20050408.ebuild:
-  merge with upstream
-
-*selinux-arpwatch-20050219 (23 Mar 2005)
-
-  23 Mar 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-arpwatch-20050219.ebuild:
-  mark stable
-
-*selinux-arpwatch-20041208 (12 Dec 2004)
-
-  12 Dec 2004; petre rodan <kaiowas@gentoo.org>
-  -selinux-arpwatch-20041114.ebuild, +selinux-arpwatch-20041208.ebuild:
-  merge with upstream policy, ebuild cleanup
-
-  23 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  selinux-arpwatch-20041120.ebuild:
-  mark stable
-
-*selinux-arpwatch-20041120 (22 Nov 2004)
-
-  22 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  +selinux-arpwatch-20041120.ebuild:
-  merge with nsa policy
-
-*selinux-arpwatch-20041114 (14 Nov 2004)
-
-  14 Nov 2004; petre rodan <kaiowas@gentoo.org> +metadata.xml,
-  +selinux-arpwatch-20041114.ebuild:
-  initial commit
-

diff --git a/sec-policy/selinux-arpwatch/metadata.xml b/sec-policy/selinux-arpwatch/metadata.xml
deleted file mode 100644
index f48139b..0000000
--- a/sec-policy/selinux-arpwatch/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for arpwatch</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-arpwatch/selinux-arpwatch-2.20120215-r14.ebuild b/sec-policy/selinux-arpwatch/selinux-arpwatch-2.20120215-r14.ebuild
deleted file mode 100644
index 1cfc7b9..0000000
--- a/sec-policy/selinux-arpwatch/selinux-arpwatch-2.20120215-r14.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="arpwatch"
-BASEPOL="2.20120215-r14"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for arpwatch"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-asterisk/ChangeLog b/sec-policy/selinux-asterisk/ChangeLog
deleted file mode 100644
index 7a68b7f..0000000
--- a/sec-policy/selinux-asterisk/ChangeLog
+++ /dev/null
@@ -1,138 +0,0 @@
-# ChangeLog for sec-policy/selinux-asterisk
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-asterisk/ChangeLog,v 1.28 2012/06/27 20:33:54 swift Exp $
-
-*selinux-asterisk-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-asterisk-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-asterisk-2.20110726-r1.ebuild,
-  -selinux-asterisk-2.20110726-r2.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-asterisk-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-asterisk-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-asterisk-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  27 Nov 2011; <swift@gentoo.org> selinux-asterisk-2.20110726-r2.ebuild:
-  Stable on amd64/x86
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-asterisk-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-asterisk-2.20110726-r1.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-asterisk-2.20110726-r2 (23 Oct 2011)
-
-  23 Oct 2011; <swift@gentoo.org> +selinux-asterisk-2.20110726-r2.ebuild:
-  Fix asterisk -r usage
-
-*selinux-asterisk-2.20110726-r1 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-asterisk-2.20110726-r1.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-asterisk-2.20090730.ebuild, -selinux-asterisk-2.20091215.ebuild,
-  -selinux-asterisk-20080525.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-asterisk-2.20101213.ebuild:
-  Stable amd64 x86
-
-*selinux-asterisk-2.20101213 (05 Feb 2011)
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-asterisk-2.20101213.ebuild:
-  New upstream policy.
-
-*selinux-asterisk-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-asterisk-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-asterisk-20070329.ebuild, -selinux-asterisk-20070928.ebuild,
-  selinux-asterisk-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-asterisk-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-asterisk-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-asterisk-20070329.ebuild, selinux-asterisk-20070928.ebuild,
-  selinux-asterisk-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-asterisk-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-asterisk-20080525.ebuild:
-  New SVN snapshot.
-
-  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-asterisk-20050219.ebuild, -selinux-asterisk-20061114.ebuild:
-  Remove old ebuilds.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-asterisk-20070928.ebuild:
-  Mark stable.
-
-*selinux-asterisk-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-asterisk-20070928.ebuild:
-  New SVN snapshot.
-
-  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
-  Removing kaiowas from metadata due to his retirement (see #61930 for
-  reference).
-
-  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
-  selinux-asterisk-20070329.ebuild:
-  Mark stable.
-
-*selinux-asterisk-20070329 (29 Mar 2007)
-
-  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-asterisk-20070329.ebuild:
-  New SVN snapshot.
-
-  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
-  Redigest for Manifest2
-
-*selinux-asterisk-20061114 (15 Nov 2006)
-
-  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-asterisk-20061114.ebuild:
-  New SVN snapshot.
-
-*selinux-asterisk-20061008 (09 Oct 2006)
-
-  09 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
-  selinux-asterisk-20050219.ebuild, +selinux-asterisk-20061008.ebuild:
-  First mainstream reference policy testing release.
-
-*selinux-asterisk-20050219 (25 Feb 2005)
-
-  25 Feb 2005; petre rodan <kaiowas@gentoo.org>
-  +selinux-asterisk-20050219.ebuild:
-  merge with upstream policy
-
-*selinux-asterisk-20041211 (12 Dec 2004)
-
-  12 Dec 2004; petre rodan <kaiowas@gentoo.org> +metadata.xml,
-  +selinux-asterisk-20041211.ebuild:
-  initial commit
-

diff --git a/sec-policy/selinux-asterisk/metadata.xml b/sec-policy/selinux-asterisk/metadata.xml
deleted file mode 100644
index 1095e19..0000000
--- a/sec-policy/selinux-asterisk/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for asterisk</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-asterisk/selinux-asterisk-2.20120215-r14.ebuild b/sec-policy/selinux-asterisk/selinux-asterisk-2.20120215-r14.ebuild
deleted file mode 100644
index d13d4be..0000000
--- a/sec-policy/selinux-asterisk/selinux-asterisk-2.20120215-r14.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="asterisk"
-BASEPOL="2.20120215-r14"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for asterisk"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-automount/ChangeLog b/sec-policy/selinux-automount/ChangeLog
deleted file mode 100644
index 37d216c..0000000
--- a/sec-policy/selinux-automount/ChangeLog
+++ /dev/null
@@ -1,38 +0,0 @@
-# ChangeLog for sec-policy/selinux-automount
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-automount/ChangeLog,v 1.9 2012/06/27 20:33:53 swift Exp $
-
-*selinux-automount-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-automount-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-automount-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-automount-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-automount-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-automount-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-automount-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-automount-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-automount-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-automount-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-automount-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-automount/metadata.xml b/sec-policy/selinux-automount/metadata.xml
deleted file mode 100644
index 3546bea..0000000
--- a/sec-policy/selinux-automount/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for automount</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-automount/selinux-automount-2.20120215-r14.ebuild b/sec-policy/selinux-automount/selinux-automount-2.20120215-r14.ebuild
deleted file mode 100644
index 747217e..0000000
--- a/sec-policy/selinux-automount/selinux-automount-2.20120215-r14.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="automount"
-BASEPOL="2.20120215-r14"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for automount"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-avahi/ChangeLog b/sec-policy/selinux-avahi/ChangeLog
deleted file mode 100644
index 26cb456..0000000
--- a/sec-policy/selinux-avahi/ChangeLog
+++ /dev/null
@@ -1,104 +0,0 @@
-# ChangeLog for sec-policy/selinux-avahi
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-avahi/ChangeLog,v 1.21 2012/06/27 20:34:05 swift Exp $
-
-*selinux-avahi-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-avahi-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-avahi-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-avahi-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-avahi-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-avahi-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-avahi-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-avahi-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-avahi-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-avahi-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-avahi-2.20090730.ebuild, -selinux-avahi-2.20091215.ebuild,
-  -selinux-avahi-20080525.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-avahi-2.20101213.ebuild:
-  Stable amd64 x86
-
-*selinux-avahi-2.20101213 (05 Feb 2011)
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-avahi-2.20101213.ebuild:
-  New upstream policy.
-
-*selinux-avahi-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-avahi-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-avahi-20070329.ebuild, -selinux-avahi-20070928.ebuild,
-  selinux-avahi-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-avahi-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-avahi-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-avahi-20070329.ebuild, selinux-avahi-20070928.ebuild,
-  selinux-avahi-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-avahi-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-avahi-20080525.ebuild:
-  New SVN snapshot.
-
-  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-avahi-20061114.ebuild:
-  Remove old ebuilds.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-avahi-20070928.ebuild:
-  Mark stable.
-
-*selinux-avahi-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-avahi-20070928.ebuild:
-  New SVN snapshot.
-
-  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
-  selinux-avahi-20070329.ebuild:
-  Mark stable.
-
-*selinux-avahi-20070329 (29 Mar 2007)
-
-  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-avahi-20070329.ebuild:
-  New SVN snapshot.
-
-*selinux-avahi-20061114 (22 Nov 2006)
-
-  22 Nov 2006; Chris PeBenito <pebenito@gentoo.org> +metadata.xml,
-  +selinux-avahi-20061114.ebuild:
-  Initial commit.
-

diff --git a/sec-policy/selinux-avahi/metadata.xml b/sec-policy/selinux-avahi/metadata.xml
deleted file mode 100644
index 64c05fc..0000000
--- a/sec-policy/selinux-avahi/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for avahi</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-avahi/selinux-avahi-2.20120215-r14.ebuild b/sec-policy/selinux-avahi/selinux-avahi-2.20120215-r14.ebuild
deleted file mode 100644
index b3775ff..0000000
--- a/sec-policy/selinux-avahi/selinux-avahi-2.20120215-r14.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="avahi"
-BASEPOL="2.20120215-r14"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for avahi"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-awstats/ChangeLog b/sec-policy/selinux-awstats/ChangeLog
deleted file mode 100644
index 6862d9b..0000000
--- a/sec-policy/selinux-awstats/ChangeLog
+++ /dev/null
@@ -1,41 +0,0 @@
-# ChangeLog for sec-policy/selinux-awstats
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-awstats/ChangeLog,v 1.10 2012/06/27 20:33:56 swift Exp $
-
-*selinux-awstats-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-awstats-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  04 Jun 2012; <swift@gentoo.org> selinux-awstats-2.20120215.ebuild:
-  Add dep on selinux-apache
-
-  13 May 2012; <swift@gentoo.org> -selinux-awstats-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-awstats-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-awstats-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-awstats-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-awstats-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-awstats-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-awstats-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-awstats-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-awstats-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-awstats/metadata.xml b/sec-policy/selinux-awstats/metadata.xml
deleted file mode 100644
index 7c2b0f2..0000000
--- a/sec-policy/selinux-awstats/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for awstats</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-awstats/selinux-awstats-2.20120215-r14.ebuild b/sec-policy/selinux-awstats/selinux-awstats-2.20120215-r14.ebuild
deleted file mode 100644
index b50da6e..0000000
--- a/sec-policy/selinux-awstats/selinux-awstats-2.20120215-r14.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="awstats"
-BASEPOL="2.20120215-r14"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for awstats"
-
-KEYWORDS="~amd64 ~x86"
-DEPEND="${DEPEND}
-	sec-policy/selinux-apache
-"
-RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-bacula/ChangeLog b/sec-policy/selinux-bacula/ChangeLog
deleted file mode 100644
index 84936ca..0000000
--- a/sec-policy/selinux-bacula/ChangeLog
+++ /dev/null
@@ -1,29 +0,0 @@
-# ChangeLog for sec-policy/selinux-bacula
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-bacula/ChangeLog,v 1.6 2012/06/27 20:33:52 swift Exp $
-
-*selinux-bacula-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-bacula-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-bacula-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-bacula-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-bacula-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-bacula-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  23 Feb 2012; <swift@gentoo.org> selinux-bacula-2.20110726.ebuild:
-  Stabilizing
-
-*selinux-bacula-2.20110726 (28 Dec 2011)
-
-  28 Dec 2011; <swift@gentoo.org> +selinux-bacula-2.20110726.ebuild,
-  +metadata.xml:
-  Initial policy for Bacula, thanks to Stan Sander
-

diff --git a/sec-policy/selinux-bacula/metadata.xml b/sec-policy/selinux-bacula/metadata.xml
deleted file mode 100644
index bcbdae6..0000000
--- a/sec-policy/selinux-bacula/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for bacula</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-bacula/selinux-bacula-2.20120215-r14.ebuild b/sec-policy/selinux-bacula/selinux-bacula-2.20120215-r14.ebuild
deleted file mode 100644
index bd467a0..0000000
--- a/sec-policy/selinux-bacula/selinux-bacula-2.20120215-r14.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="bacula"
-BASEPOL="2.20120215-r14"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for bacula"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-base-policy/ChangeLog b/sec-policy/selinux-base-policy/ChangeLog
deleted file mode 100644
index 5c0ccc5..0000000
--- a/sec-policy/selinux-base-policy/ChangeLog
+++ /dev/null
@@ -1,10 +0,0 @@
-# ChangeLog for sec-policy/selinux-core
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: $
-
-*selinux-core-2.20120215 (25 Feb 2012)
-
-  25 Feb 2012; <swift@gentoo.org> +selinux-core-2.20120215.ebuild,
-  +metadata.xml:
-  Initial build for core modules
-

diff --git a/sec-policy/selinux-base-policy/metadata.xml b/sec-policy/selinux-base-policy/metadata.xml
deleted file mode 100644
index 29d695f..0000000
--- a/sec-policy/selinux-base-policy/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for core modules (not in base)</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-base-policy/selinux-base-policy-2.20120215-r14.ebuild b/sec-policy/selinux-base-policy/selinux-base-policy-2.20120215-r14.ebuild
deleted file mode 100644
index d932658..0000000
--- a/sec-policy/selinux-base-policy/selinux-base-policy-2.20120215-r14.ebuild
+++ /dev/null
@@ -1,122 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dcc/selinux-dcc-2.20110726.ebuild,v 1.2 2011/10/23 12:42:45 swift Exp $
-EAPI="4"
-
-inherit eutils
-
-HOMEPAGE="http://www.gentoo.org/proj/en/hardened/selinux/"
-DESCRIPTION="SELinux policy for core modules"
-
-IUSE=""
-BASEPOL="2.20120215-r14"
-
-RDEPEND=">=sec-policy/selinux-base-2.20120215-r14"
-DEPEND=""
-SRC_URI="http://oss.tresys.com/files/refpolicy/refpolicy-${PV}.tar.bz2
-		http://dev.gentoo.org/~swift/patches/${PN}/patchbundle-${PN}-${BASEPOL}.tar.bz2"
-KEYWORDS="~amd64 ~x86"
-
-MODS="application authlogin bootloader clock consoletype cron dmesg fstools getty hostname hotplug init iptables libraries locallogin logging lvm miscfiles modutils mount mta netutils nscd portage raid rsync selinuxutil ssh staff storage su sysadm sysnetwork udev userdomain usermanage unprivuser xdg unconfined"
-LICENSE="GPL-2"
-SLOT="0"
-S="${WORKDIR}/"
-PATCHBUNDLE="${DISTDIR}/patchbundle-selinux-base-policy-${BASEPOL}.tar.bz2"
-
-# Code entirely copied from selinux-eclass (cannot inherit due to dependency on
-# itself), when reworked reinclude it. Only postinstall (where -b base.pp is
-# added) needs to remain then.
-
-src_prepare() {
-	local modfiles
-
-	# Patch the sources with the base patchbundle
-	if [[ -n ${BASEPOL} ]];
-	then
-		cd "${S}"
-		EPATCH_MULTI_MSG="Applying SELinux policy updates ... " \
-		EPATCH_SUFFIX="patch" \
-		EPATCH_SOURCE="${WORKDIR}" \
-		EPATCH_FORCE="yes" \
-		epatch
-	fi
-
-	# Apply the additional patches refered to by the module ebuild.
-	# But first some magic to differentiate between bash arrays and strings
-	if [[ "$(declare -p POLICY_PATCH 2>/dev/null 2>&1)" == "declare -a"* ]];
-	then
-		cd "${S}/refpolicy/policy/modules"
-		for POLPATCH in "${POLICY_PATCH[@]}";
-		do
-			epatch "${POLPATCH}"
-		done
-	else
-		if [[ -n ${POLICY_PATCH} ]];
-		then
-			cd "${S}/refpolicy/policy/modules"
-			for POLPATCH in ${POLICY_PATCH};
-			do
-				epatch "${POLPATCH}"
-			done
-		fi
-	fi
-
-	# Collect only those files needed for this particular module
-	for i in ${MODS}; do
-		modfiles="$(find ${S}/refpolicy/policy/modules -iname $i.te) $modfiles"
-		modfiles="$(find ${S}/refpolicy/policy/modules -iname $i.fc) $modfiles"
-	done
-
-	for i in ${POLICY_TYPES}; do
-		mkdir "${S}"/${i} || die "Failed to create directory ${S}/${i}"
-		cp "${S}"/refpolicy/doc/Makefile.example "${S}"/${i}/Makefile \
-			|| die "Failed to copy Makefile.example to ${S}/${i}/Makefile"
-
-		cp ${modfiles} "${S}"/${i} \
-			|| die "Failed to copy the module files to ${S}/${i}"
-	done
-}
-
-src_compile() {
-	for i in ${POLICY_TYPES}; do
-		# Parallel builds are broken, so we need to force -j1 here
-		emake -j1 NAME=$i -C "${S}"/${i} || die "${i} compile failed"
-	done
-}
-
-src_install() {
-	local BASEDIR="/usr/share/selinux"
-
-	for i in ${POLICY_TYPES}; do
-		for j in ${MODS}; do
-			einfo "Installing ${i} ${j} policy package"
-			insinto ${BASEDIR}/${i}
-			doins "${S}"/${i}/${j}.pp || die "Failed to add ${j}.pp to ${i}"
-		done
-	done
-}
-
-pkg_postinst() {
-	# Override the command from the eclass, we need to load in base as well here
-	local COMMAND
-	for i in ${MODS}; do
-		COMMAND="-i ${i}.pp ${COMMAND}"
-	done
-
-	for i in ${POLICY_TYPES}; do
-		local LOCCOMMAND
-		local LOCMODS
-		if [[ "${i}" != "targeted" ]]; then
-			LOCCOMMAND=$(echo "${COMMAND}" | sed -e 's:-i unconfined.pp::g');
-			LOCMODS=$(echo "${MODS}" | sed -e 's: unconfined::g');
-		else
-			LOCCOMMAND="${COMMAND}"
-			LOCMODS="${MODS}"
-		fi
-		einfo "Inserting the following modules, with base, into the $i module store: ${LOCMODS}"
-
-		cd /usr/share/selinux/${i} || die "Could not enter /usr/share/selinux/${i}"
-
-		semodule -s ${i} -b base.pp ${LOCCOMMAND} || die "Failed to load in base and modules ${LOCMODS} in the $i policy store"
-	done
-}

diff --git a/sec-policy/selinux-base/ChangeLog b/sec-policy/selinux-base/ChangeLog
deleted file mode 100644
index 0f2d9e7..0000000
--- a/sec-policy/selinux-base/ChangeLog
+++ /dev/null
@@ -1,626 +0,0 @@
-# ChangeLog for sec-policy/selinux-base-policy
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-base-policy/ChangeLog,v 1.95 2012/01/29 13:08:48 swift Exp $
-
-  29 Jan 2012;  <swift@gentoo.org> Manifest:
-  Updating manifest
-
-  29 Jan 2012; <swift@gentoo.org> selinux-base-policy-2.20110726-r8.ebuild:
-  Stabilize r8 series
-
-*selinux-base-policy-2.20110726-r11 (14 Jan 2012)
-
-  14 Jan 2012; <swift@gentoo.org> +selinux-base-policy-2.20110726-r11.ebuild:
-  Bumping to rev 11
-
-  19 Dec 2011; <swift@gentoo.org> selinux-base-policy-2.20110726-r6.ebuild:
-  Stabilize rev6
-
-*selinux-base-policy-2.20110726-r8 (17 Dec 2011)
-
-  17 Dec 2011; <swift@gentoo.org> +selinux-base-policy-2.20110726-r8.ebuild:
-  Bumping to rev8, list of changes available at
-  http://archives.gentoo.org/gentoo-hardened/msg_b11ef32142076034abd0616e373361
-  da.xml
-
-*selinux-base-policy-2.20110726-r7 (04 Dec 2011)
-
-  04 Dec 2011; <swift@gentoo.org> +selinux-base-policy-2.20110726-r7.ebuild:
-  Bumping to rev 7
-
-  27 Nov 2011; <swift@gentoo.org> selinux-base-policy-2.20110726-r4.ebuild,
-  selinux-base-policy-2.20110726-r5.ebuild,
-  selinux-base-policy-2.20110726-r6.ebuild, files/modules.conf:
-  Put XDG selection (for base) in modules.conf instead of ebuild hocus-pocus
-
-  27 Nov 2011; <swift@gentoo.org> selinux-base-policy-2.20110726-r5.ebuild:
-  Stable on x86/amd64
-
-*selinux-base-policy-2.20110726-r6 (15 Nov 2011)
-
-  15 Nov 2011; <swift@gentoo.org> +selinux-base-policy-2.20110726-r6.ebuild:
-  Fixing #389579, #389917, #388875 and #389569. Also improves support for
-  gcc-config and updates VDE patch with upstream feedback
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-base-policy-2.20090730.ebuild,
-  -selinux-base-policy-2.20090814.ebuild,
-  -selinux-base-policy-2.20091215.ebuild,
-  -selinux-base-policy-2.20101213-r16.ebuild,
-  -selinux-base-policy-2.20101213-r17.ebuild,
-  -selinux-base-policy-2.20101213-r18.ebuild,
-  -selinux-base-policy-2.20101213-r20.ebuild,
-  -selinux-base-policy-2.20101213-r21.ebuild,
-  -selinux-base-policy-2.20101213-r22.ebuild,
-  -selinux-base-policy-2.20110726-r3.ebuild,
-  -files/modules.conf.strict.20090730, -files/modules.conf.targeted.20090730:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-base-policy-2.20110726-r4.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-base-policy-2.20110726-r5 (23 Oct 2011)
-
-  23 Oct 2011; <swift@gentoo.org> +selinux-base-policy-2.20110726-r5.ebuild:
-  Update patches with XDG support, clean up patches with upstream feedback,
-  include asterisk fix
-
-*selinux-base-policy-2.20110726-r4 (17 Sep 2011)
-
-  17 Sep 2011; <swift@gentoo.org> +selinux-base-policy-2.20110726-r4.ebuild:
-  Update on portage and portage_fetch domains, fix puppet issues, normalize
-  patches with refpolicy
-
-*selinux-base-policy-2.20110726-r3 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-base-policy-2.20110726-r3.ebuild:
-  Introduce policy based on refpolicy 20110726
-
-*selinux-base-policy-2.20101213-r22 (07 Aug 2011)
-
-  07 Aug 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-base-policy-2.20101213-r22.ebuild:
-  Fix patchbundle issue with portage patch
-
-*selinux-base-policy-2.20101213-r21 (25 Jul 2011)
-*selinux-base-policy-2.20101213-r20 (25 Jul 2011)
-
-  25 Jul 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-base-policy-2.20101213-r20.ebuild,
-  +selinux-base-policy-2.20101213-r21.ebuild, +files/modules.conf,
-  files/config:
-  Support unattended use of portage/emerge-webrsync, add layman in its own
-  domain, fix a firefox context mismatch, allow cron to call portage, mark
-  semanage as being an eselect wrapper too (fixes /etc/selinux labeling
-  mismatches). Bugs fixed: #376005, #375835 (workaround)
-
-  11 Jul 2011; Anthony G. Basile <blueness@gentoo.org>
-  -files/selinux-base-policy-20070329.diff,
-  -selinux-base-policy-20080525.ebuild,
-  -selinux-base-policy-20080525-r1.ebuild, -files/modules.conf.strict,
-  -files/modules.conf.strict.20070928, -files/modules.conf.strict.20080525,
-  -files/modules.conf.targeted, -files/modules.conf.targeted.20070928,
-  -files/modules.conf.targeted.20080525:
-  Removed all pre 2.20xx base policies
-
-*selinux-base-policy-2.20101213-r18 (10 Jul 2011)
-
-  10 Jul 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-base-policy-2.20101213-r18.ebuild:
-  Bump to r18, improve support for openrc, allow portage to work with
-  NFS-mounted locations, fix firefox plugin support, fix postgres init
-  script support, fix syslog startup issue
-
-  03 Jul 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-base-policy-2.20101213-r16.ebuild,
-  selinux-base-policy-2.20101213-r17.ebuild,
-  -files/patchbundle-selinux-base-policy-2.20101213-r16.tar.bz2,
-  -files/patchbundle-selinux-base-policy-2.20101213-r17.tar.bz2:
-  Moved patchbundles out of ${FILESDIR}, bug #370927
-
-  30 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-base-policy-2.20101213-r11.ebuild,
-  -selinux-base-policy-2.20101213-r12.ebuild,
-  -files/patchbundle-selinux-base-policy-2.20101213-r11.tar.bz2,
-  -files/patchbundle-selinux-base-policy-2.20101213-r12.tar.bz2:
-  Removed deprecated versions
-
-*selinux-base-policy-2.20101213-r17 (30 Jun 2011)
-
-  30 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-base-policy-2.20101213-r17.ebuild,
-  +files/patchbundle-selinux-base-policy-2.20101213-r17.tar.bz2:
-  Add support for zabbix
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-base-policy-2.20101213-r16.ebuild:
-  Stable amd64 x86
-
-  20 May 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-base-policy-2.20101213-r5.ebuild,
-  -selinux-base-policy-2.20101213-r6.ebuild,
-  -selinux-base-policy-2.20101213-r7.ebuild,
-  -selinux-base-policy-2.20101213-r9.ebuild,
-  -selinux-base-policy-2.20101213-r10.ebuild,
-  -files/patchbundle-selinux-base-policy-2.20101213-r10.tar.bz2,
-  -files/patchbundle-selinux-base-policy-2.20101213-r5.tar.bz2,
-  -files/patchbundle-selinux-base-policy-2.20101213-r6.tar.bz2,
-  -files/patchbundle-selinux-base-policy-2.20101213-r7.tar.bz2,
-  -files/patchbundle-selinux-base-policy-2.20101213-r9.tar.bz2:
-  Removed deprecated revisions of base policy 2.20101213
-
-*selinux-base-policy-2.20101213-r16 (20 May 2011)
-
-  20 May 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-base-policy-2.20101213-r16.ebuild,
-  +files/patchbundle-selinux-base-policy-2.20101213-r16.tar.bz2, metadata.xml:
-  Drop obsoleted policy builds, add openrc support (rc-update, rc-status),
-  correct file contexts for /lib64, make UBAC optional (#257111 and #306393),
-  use portage_srcrepo_t for live ebuilds and match mdadm policy with upstream
-
-*selinux-base-policy-2.20101213-r12 (16 Apr 2011)
-*selinux-base-policy-2.20101213-r11 (16 Apr 2011)
-
-  16 Apr 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-base-policy-2.20101213-r11.ebuild,
-  +selinux-base-policy-2.20101213-r12.ebuild,
-  +files/patchbundle-selinux-base-policy-2.20101213-r11.tar.bz2,
-  +files/patchbundle-selinux-base-policy-2.20101213-r12.tar.bz2:
-  Added new patchbundles for rev bumps to base policy 2.20101213
-
-*selinux-base-policy-2.20101213-r10 (07 Mar 2011)
-*selinux-base-policy-2.20101213-r9 (07 Mar 2011)
-
-  07 Mar 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-base-policy-2.20101213-r9.ebuild,
-  +selinux-base-policy-2.20101213-r10.ebuild,
-  +files/patchbundle-selinux-base-policy-2.20101213-r10.tar.bz2,
-  +files/patchbundle-selinux-base-policy-2.20101213-r9.tar.bz2:
-  Added new patchbundles for rev bumps to base policy 2.20101213
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +files/patchbundle-selinux-base-policy-2.20101213-r5.tar.bz2,
-  +files/patchbundle-selinux-base-policy-2.20101213-r6.tar.bz2,
-  +files/patchbundle-selinux-base-policy-2.20101213-r7.tar.bz2:
-  Added patchbundle for base policy 2.20101213.
-
-*selinux-base-policy-2.20101213-r7 (05 Feb 2011)
-*selinux-base-policy-2.20101213-r6 (05 Feb 2011)
-*selinux-base-policy-2.20101213-r5 (05 Feb 2011)
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-base-policy-2.20101213-r5.ebuild,
-  +selinux-base-policy-2.20101213-r6.ebuild,
-  +selinux-base-policy-2.20101213-r7.ebuild:
-  New upstream policy.
-
-*selinux-base-policy-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-base-policy-2.20091215.ebuild:
-  New upstream release.
-
-*selinux-base-policy-20080525-r1 (14 Sep 2009)
-
-  14 Sep 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-base-policy-20080525-r1.ebuild:
-  Update old base policy to support ext4.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-base-policy-20070329.ebuild,
-  -selinux-base-policy-20070928.ebuild, selinux-base-policy-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-base-policy-2.20090814 (14 Aug 2009)
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-base-policy-2.20090814.ebuild:
-  Git version of refpolicy for misc fixes including some cron problems.
-
-*selinux-base-policy-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-base-policy-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-base-policy-20070329.ebuild, selinux-base-policy-20070928.ebuild,
-  selinux-base-policy-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-base-policy-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-base-policy-20080525.ebuild:
-  New SVN snapshot.
-
-  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-base-policy-20051022-r1.ebuild,
-  -selinux-base-policy-20061114.ebuild:
-  Remove old ebuilds.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-base-policy-20070928.ebuild:
-  Mark stable.
-
-*selinux-base-policy-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-base-policy-20070928.ebuild:
-  New SVN snapshot.
-
-  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
-  selinux-base-policy-20070329.ebuild:
-  Mark stable.
-
-  30 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
-  +files/selinux-base-policy-20070329.diff,
-  selinux-base-policy-20070329.ebuild:
-  Compile fix.
-
-*selinux-base-policy-20070329 (29 Mar 2007)
-
-  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-base-policy-20070329.ebuild:
-  New SVN snapshot.
-
-  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
-  Redigest for Manifest2
-
-*selinux-base-policy-20061114 (15 Nov 2006)
-
-  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-base-policy-20061114.ebuild:
-  New SVN snapshot.
-
-  25 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
-  selinux-base-policy-20061015.ebuild:
-  Fix to have default POLICY_TYPES if it is empty.
-
-  21 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
-  selinux-base-policy-20061015.ebuild:
-  Fix xml generation failure to die.
-
-*selinux-base-policy-20061015 (15 Oct 2006)
-
-  15 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-base-policy-20061008.ebuild,
-  +selinux-base-policy-20061015.ebuild:
-  Update for testing fixes.
-
-*selinux-base-policy-20061008 (08 Oct 2006)
-
-  08 Oct 2006; Chris PeBenito <pebenito@gentoo.org> -files/semanage.conf,
-  +selinux-base-policy-20061008.ebuild,
-  -selinux-base-policy-99999999.ebuild:
-  First mainstream reference policy testing release.
-
-  29 Sep 2006; Chris PeBenito <pebenito@gentoo.org>
-  selinux-base-policy-99999999.ebuild:
-  Fix for new SVN location.  Fixes 147781.
-
-  22 Feb 2006; Stephen Bennett <spb@gentoo.org>
-  selinux-base-policy-20051022-r1.ebuild:
-  Alpha stable
-
-*selinux-base-policy-99999999 (02 Feb 2006)
-
-  02 Feb 2006; Chris PeBenito <pebenito@gentoo.org> +files/config,
-  +files/modules.conf.strict, +files/modules.conf.targeted,
-  +files/semanage.conf, +selinux-base-policy-99999999.ebuild:
-  Add experimental policy for testing reference policy. Requires portage fix
-  from bug #110857.
-
-  02 Feb 2006; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-base-policy-20050322.ebuild,
-  -selinux-base-policy-20050618.ebuild,
-  -selinux-base-policy-20050821.ebuild,
-  -selinux-base-policy-20051022.ebuild:
-  Clean out old ebuilds.
-
-  14 Jan 2006; Stephen Bennett <spb@gentoo.org>
-  selinux-base-policy-20051022-r1.ebuild:
-  Added ~alpha
-
-*selinux-base-policy-20051022-r1 (08 Dec 2005)
-
-  08 Dec 2005; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-base-policy-20051022-r1.ebuild:
-  Change to use compatability genhomedircon. Newer policycoreutils (1.28)
-  breaks the backwards compatability this policy uses.
-
-*selinux-base-policy-20051022 (22 Oct 2005)
-
-  22 Oct 2005; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-base-policy-20051022.ebuild:
-  Very trivial fixes.
-
-  08 Sep 2005; Chris PeBenito <pebenito@gentoo.org>
-  selinux-base-policy-20050821.ebuild:
-  Mark stable.
-
-*selinux-base-policy-20050821 (21 Aug 2005)
-
-  21 Aug 2005; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-base-policy-20050821.ebuild:
-  Minor updates for 2.6.12.
-
-  21 Jun 2005; Chris PeBenito <pebenito@gentoo.org>
-  selinux-base-policy-20050618.ebuild:
-  Mark stable.
-
-*selinux-base-policy-20050618 (18 Jun 2005)
-
-  18 Jun 2005; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-base-policy-20041123.ebuild,
-  -selinux-base-policy-20050306.ebuild,
-  +selinux-base-policy-20050618.ebuild:
-  New release to support 2.6.12 features.
-
-  10 May 2005; Stephen Bennett <spb@gentoo.org>
-  selinux-base-policy-20050322.ebuild:
-  mips stable
-
-  01 May 2005; Stephen Bennett <spb@gentoo.org>
-  selinux-base-policy-20050322.ebuild:
-  Added ~mips.
-
-*selinux-base-policy-20050322 (23 Mar 2005)
-
-  23 Mar 2005; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-base-policy-20050322.ebuild:
-  New release.
-
-*selinux-base-policy-20050306 (06 Mar 2005)
-
-  06 Mar 2005; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-base-policy-20050306.ebuild:
-  Fix bad samba_domain dummy macro.  Add policies needed for udev support.
-
-*selinux-base-policy-20050224 (24 Feb 2005)
-
-  24 Feb 2005; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-base-policy-20050224.ebuild:
-  New release.
-
-  19 Jan 2005; Chris PeBenito <pebenito@gentoo.org>
-  selinux-base-policy-20041123.ebuild:
-  Mark stable.
-
-*selinux-base-policy-20041123 (23 Nov 2004)
-
-  23 Nov 2004; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-base-policy-20041123.ebuild:
-  New release with 1.18 merge.
-
-*selinux-base-policy-20041023 (23 Oct 2004)
-
-  23 Oct 2004; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-base-policy-20041023.ebuild:
-  New release with 1.16 merge. Tcpd and inetd have been deprecated since they
-  are not in the base system anymore, and probably no one uses them anyway.
-
-*selinux-base-policy-20040906 (06 Sep 2004)
-
-  06 Sep 2004; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-base-policy-20040906.ebuild:
-  New release with 1.14 merge, which has policy 18 (fine-grained netlink)
-  features.
-
-  05 Sep 2004; Chris PeBenito <pebenito@gentoo.org>
-  selinux-base-policy-20040225.ebuild, -selinux-base-policy-20040509.ebuild,
-  -selinux-base-policy-20040604.ebuild, selinux-base-policy-20040629.ebuild,
-  selinux-base-policy-20040702.ebuild:
-  Remove old builds, switch to epause and ebeep in remaining builds.
-
-*selinux-base-policy-20040702 (02 Jul 2004)
-
-  02 Jul 2004; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-base-policy-20040702.ebuild:
-  Same as 20040629, except with updated flask headers, which will come out in
-  2.6.8.
-
-*selinux-base-policy-20040629 (29 Jun 2004)
-
-  29 Jun 2004; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-base-policy-20040629.ebuild:
-  Large sysadmfile cleanup: disable admin_separation to give sysadm_r back its
-  ablility to modify all files. Minor fixes: portage_r works again, syslog-ng
-  breakage fixed, put back manual PaX policy for pageexec/segmexec.
-
-  16 Jun 2004; Chris PeBenito <pebenito@gentoo.org>
-  selinux-base-policy-20040604.ebuild:
-  Mark stable.
-
-  10 Jun 2004; Chris PeBenito <pebenito@gentoo.org>
-  selinux-base-policy-20040225.ebuild, selinux-base-policy-20040509.ebuild,
-  selinux-base-policy-20040604.ebuild:
-  Add src_compile() stub
-
-*selinux-base-policy-20040604 (04 Jun 2004)
-
-  04 Jun 2004; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-base-policy-20040604.ebuild:
-  New release including 1.12 NSA policy, and experimental sesandbox.
-
-  15 May 2004; Chris PeBenito <pebenito@gentoo.org>
-  selinux-base-policy-20040509.ebuild:
-  Mark stable.
-
-*selinux-base-policy-20040509 (09 May 2004)
-
-  09 May 2004; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-base-policy-20040509.ebuild:
-  A few small cleanups. Make PaX non exec pages macro based on arch. Large
-  portage update, get rid of portage_exec_fetch_t, portage will setexec. Add
-  global_ssp tunable.
-
-*selinux-base-policy-20040418 (18 Apr 2004)
-
-  18 Apr 2004; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-base-policy-20040418.ebuild:
-  New release for checkpolicy 1.10
-
-*selinux-base-policy-20040414 (14 Apr 2004)
-
-  14 Apr 2004; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-base-policy-20040408.ebuild, +selinux-base-policy-20040414.ebuild:
-  Minor updates
-
-*selinux-base-policy-20040408 (08 Apr 2004)
-
-  08 Apr 2004; Chris PeBenito <pebenito@gentoo.org>
-  selinux-base-policy-20040408.ebuild:
-  New update. Users.fc is now deprecated, as the contexts for user directories
-  is now automatically generated. Portage fetching of distfiles now has a
-  subdomain, for dropping priviledges.
-
-  28 Feb 2004; Chris PeBenito <pebenito@gentoo.org>
-  selinux-base-policy-20040225.ebuild:
-  Mark stable.
-
-*selinux-base-policy-20040225 (25 Feb 2004)
-
-  25 Feb 2004; Chris PeBenito <pebenito@gentoo.org>
-  selinux-base-policy-20040225.ebuild:
-  New support for PaX ACL hooks. Addition of tunable.te for configurable policy
-  options. Rewrite of portage.te. Now auto-transition for sysadm is default, can
-  reenable portage_r by tunable.te. Makefile update from NSA CVS.
-
-*selinux-base-policy-20040209 (09 Feb 2004)
-
-  09 Feb 2004; Chris PeBenito <pebenito@gentoo.org>
-  selinux-base-policy-20040209.ebuild:
-  Minor revision to add XFS labeling and policy for integrated
-  runscript-run_init.
-
-  07 Feb 2004; Chris PeBenito <pebenito@gentoo.org>
-  selinux-base-policy-20040202.ebuild:
-  Mark x86 stable.
-
-*selinux-base-policy-20040202 (02 Feb 2004)
-
-  02 Feb 2004; Chris PeBenito <pebenito@gentoo.org>
-  selinux-base-policy-20040202.ebuild:
-  A few misc fixes. Allow portage to update bootloader code, such as in lilo or
-  grub postinst. This requires checkpolicy 1.4-r1.
-
-*selinux-base-policy-20031225 (25 Dec 2003)
-
-  25 Dec 2003; Chris PeBenito <pebenito@gentoo.org>
-  selinux-base-policy-20031225.ebuild:
-  New release, with merged NSA 1.4 policy. One critical note, this policy
-  requires pam 0.77. Much work has been done to minimize access to /etc/shadow,
-  and one requirement is in the patch for pam 0.77. If you do not use this pam
-  version or newer, you will be unable to authenticate in enforcing. Since
-  devfs no longer is usable in SELinux, it's policy has been removed. You
-  should merge the changes, remove the devfsd policy (devfsd.te and devfsd.fc),
-  load the policy, and relabel.
-
-  27 Nov 2003; Chris PeBenito <pebenito@gentoo.org>
-  selinux-base-policy-20031010-r1.ebuild:
-  Mark stable.  Add build USE flag for stage building.
-
-*selinux-base-policy-20031010-r1 (12 Nov 2003)
-
-  12 Nov 2003; Chris PeBenito <pebenito@gentoo.org>
-  selinux-base-policy-20031010-r1.ebuild,
-  files/selinux-base-policy-20031010-cvs.diff:
-  Add fixes from policy cvs for compilers, so non x86 and ppc compilers can
-  work. Also portage update as a side effect of updated setfiles code in
-  portage, from bug 31748.
-
-  28 Oct 2003; Chris PeBenito <pebenito@gentoo.org>
-  selinux-base-policy-20031010.ebuild:
-  Mark stable
-
-*selinux-base-policy-20031010 (10 Oct 2003)
-
-  10 Oct 2003; Chris PeBenito <pebenito@gentoo.org>
-  selinux-base-policy-20031010.ebuild:
-  New release for new API.  Massive cleanups all over the place.
-
-*selinux-base-policy-20030817 (17 Aug 2003)
-
-  17 Aug 2003; Chris PeBenito <pebenito@gentoo.org>
-  selinux-base-policy-20030817.ebuild:
-  Initial commit of new API policy
-
-  10 Aug 2003; Chris PeBenito <pebenito@gentoo.org>
-  selinux-base-policy-20030729-r1.ebuild:
-  Mark stable
-
-*selinux-base-policy-20030729-r1 (31 Jul 2003)
-
-  31 Jul 2003; Chris PeBenito <pebenito@gentoo.org>
-  selinux-base-policy-20030729-r1.ebuild:
-  New rev that handles an empty POLICYDIR sanely.
-
-*selinux-base-policy-20030729 (29 Jul 2003)
-
-  29 Jul 2003; Chris PeBenito <pebenito@gentoo.org>
-  selinux-base-policy-20030729.ebuild:
-  Make the ebuild use POLICYDIR. Important fix so portage can load policy so
-  selinux-policy.eclass works. update_modules_t cleanup. Fix for an access when
-  merging baselayout.
-
-*selinux-base-policy-20030720 (20 Jul 2003)
-
-  20 Jul 2003; Chris PeBenito <pebenito@gentoo.org>
-  selinux-base-policy-20030720.ebuild:
-  Many fixes, including the syslog fix. File contexts have changed, so a relabel
-  is needed. You may encounter problems relabeling /usr/portage, as its file
-  context has changed, as files should not have the same type as a domain.
-  Relabelling in permissive will fix this, or temporarily give portage_t a
-  file_type attribute. Tightened the can_exec_any() macro. Moved staff.fc to
-  users.fc, since all users with SELinux identities should have their home
-  directories have the correct identity, not the generic identity.
-
-  06 Jun 2003; Chris PeBenito <pebenito@gentoo.org>
-  selinux-base-policy-20030604.ebuild:
-  Mark stable
-
-*selinux-base-policy-20030604 (04 Jun 2003)
-
-  04 Jun 2003; Chris PeBenito <pebenito@gentoo.org>
-  selinux-base-policy-20030604.ebuild:
-  Fix broken 20030603
-
-  04 Jun 2003; Chris PeBenito <pebenito@gentoo.org>
-  selinux-base-policy-20030603.ebuild:
-  Pulling 20030603, as there are problems, 20030604 later today
-
-*selinux-base-policy-20030603 (03 Jun 2003)
-
-  03 Jun 2003; Chris PeBenito <pebenito@gentoo.org>
-  selinux-base-policy-20030603.ebuild:
-  Numerous various fixes. Added staff role. Removed ipsec, gpm and gpg policies
-  as they are not appropriate for the base policy, and untested.
-
-*selinux-base-policy-20030522 (22 May 2003)
-
-  22 May 2003; Chris PeBenito <pebenito@gentoo.org>
-  selinux-base-policy-20030522.ebuild:
-  The policy is in pretty good shape now. I've been able to run in enforcing mode
-  with little problem. I've also been able to successfully merge and unmerge
-  packages in enforcing mode, with few exceptions (why does mysql need to run ps
-  during configure?).
-
-*selinux-base-policy-20030514 (14 May 2003)
-
-  14 May 2003; Chris PeBenito <pebenito@gentoo.org>
-  selinux-base-policy-20030514.ebuild:
-  Many improvements in many areas. Of note, rlogind policies were removed. Klogd
-  is being merged into syslogd. The portage policy is much more complete, but
-  still needs work. Its suggested that all changes be merged in, policy
-  reloaded, then relabel.
-
-*selinux-base-policy-20030419 (19 Apr 2003)
-
-  23 Apr 2003; Chris PeBenito <pebenito@gentoo.org>
-  selinux-base-policy-20030419.ebuild:
-  Marking stable for selinux-small stable usage
-
-  19 Apr 2003; Chris PeBenito <pebenito@gentoo.org> Manifest,
-  selinux-base-policy-20030419.ebuild:
-  Initial commit.  Base policies for SELinux, with Gentoo-specifics
-

diff --git a/sec-policy/selinux-base/files/config b/sec-policy/selinux-base/files/config
deleted file mode 100644
index 55933ea..0000000
--- a/sec-policy/selinux-base/files/config
+++ /dev/null
@@ -1,15 +0,0 @@
-# This file controls the state of SELinux on the system on boot.
-
-# SELINUX can take one of these three values:
-#	enforcing - SELinux security policy is enforced.
-#	permissive - SELinux prints warnings instead of enforcing.
-#	disabled - No SELinux policy is loaded.
-SELINUX=permissive
-
-# SELINUXTYPE can take one of these four values:
-#	targeted - Only targeted network daemons are protected.
-#	strict   - Full SELinux protection.
-#	mls      - Full SELinux protection with Multi-Level Security
-#	mcs      - Full SELinux protection with Multi-Category Security 
-#	           (mls, but only one sensitivity level)
-SELINUXTYPE=strict

diff --git a/sec-policy/selinux-base/metadata.xml b/sec-policy/selinux-base/metadata.xml
deleted file mode 100644
index 393f3bb..0000000
--- a/sec-policy/selinux-base/metadata.xml
+++ /dev/null
@@ -1,14 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>
-		Gentoo SELinux base policy.  This contains policy for a system at the end of system installation.
-		There is no extra policy in this package.
-	</longdescription>
-	<use>
-		<flag name='peer_perms'>Enable the labeled networking peer permissions (SELinux policy capability).</flag>
-		<flag name='open_perms'>Enable the open permissions for file object classes (SELinux policy capability).</flag>
-		<flag name='ubac'>Enable User Based Access Control (UBAC) in the SELinux policy</flag>
-	</use>
-</pkgmetadata>

diff --git a/sec-policy/selinux-base/selinux-base-2.20120215-r14.ebuild b/sec-policy/selinux-base/selinux-base-2.20120215-r14.ebuild
deleted file mode 100644
index 81ff1fe..0000000
--- a/sec-policy/selinux-base/selinux-base-2.20120215-r14.ebuild
+++ /dev/null
@@ -1,148 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-base-policy/selinux-base-policy-2.20110726-r13.ebuild,v 1.1 2012/02/23 18:17:40 swift Exp $
-EAPI="4"
-
-inherit eutils
-
-IUSE="+peer_perms +open_perms +ubac doc"
-
-DESCRIPTION="Gentoo base policy for SELinux"
-HOMEPAGE="http://www.gentoo.org/proj/en/hardened/selinux/"
-SRC_URI="http://oss.tresys.com/files/refpolicy/refpolicy-${PV}.tar.bz2
-	http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-${PVR}.tar.bz2"
-LICENSE="GPL-2"
-SLOT="0"
-
-KEYWORDS="~amd64 ~x86"
-
-RDEPEND=">=sys-apps/policycoreutils-2.1.10
-	>=sys-fs/udev-151
-	!<=sec-policy/selinux-base-policy-2.20120215"
-DEPEND="${RDEPEND}
-	sys-devel/m4
-	>=sys-apps/checkpolicy-2.1.8"
-
-S=${WORKDIR}/
-
-src_prepare() {
-	# Apply the gentoo patches to the policy. These patches are only necessary
-	# for base policies, or for interface changes on modules.
-	EPATCH_MULTI_MSG="Applying SELinux policy updates ... " \
-	EPATCH_SUFFIX="patch" \
-	EPATCH_SOURCE="${WORKDIR}" \
-	EPATCH_FORCE="yes" \
-	epatch
-
-	cd "${S}/refpolicy"
-	# Fix bug 257111 - Correct the initial sid for cron-started jobs in the
-	# system_r role
-	sed -i -e 's:system_crond_t:system_cronjob_t:g' \
-		"${S}/refpolicy/config/appconfig-standard/default_contexts"
-	sed -i -e 's|system_r:cronjob_t|system_r:system_cronjob_t|g' \
-		"${S}/refpolicy/config/appconfig-mls/default_contexts"
-	sed -i -e 's|system_r:cronjob_t|system_r:system_cronjob_t|g' \
-		"${S}/refpolicy/config/appconfig-mcs/default_contexts"
-}
-
-src_configure() {
-	[ -z "${POLICY_TYPES}" ] && local POLICY_TYPES="targeted strict mls mcs"
-
-	# Update the SELinux refpolicy capabilities based on the users' USE flags.
-
-	if ! use peer_perms; then
-		sed -i -e '/network_peer_controls/d' \
-			"${S}/refpolicy/policy/policy_capabilities"
-	fi
-
-	if ! use open_perms; then
-		sed -i -e '/open_perms/d' \
-			"${S}/refpolicy/policy/policy_capabilities"
-	fi
-
-	if ! use ubac; then
-		sed -i -e '/^UBAC/s/y/n/' "${S}/refpolicy/build.conf" \
-			|| die "Failed to disable User Based Access Control"
-	fi
-
-	echo "DISTRO = gentoo" >> "${S}/refpolicy/build.conf"
-
-	# Setup the policies based on the types delivered by the end user.
-	# These types can be "targeted", "strict", "mcs" and "mls".
-	for i in ${POLICY_TYPES}; do
-		cp -a "${S}/refpolicy" "${S}/${i}"
-
-		cd "${S}/${i}";
-		make conf || die "Make conf in ${i} failed"
-
-		#cp "${FILESDIR}/modules-2.20120215.conf" "${S}/${i}/policy/modules.conf"
-		sed -i -e "/= module/d" "${S}/${i}/policy/modules.conf"
-
-		sed -i -e '/^QUIET/s/n/y/' -e "/^NAME/s/refpolicy/$i/" \
-			"${S}/${i}/build.conf" || die "build.conf setup failed."
-
-		if [[ "${i}" == "mls" ]] || [[ "${i}" == "mcs" ]];
-		then
-			# MCS/MLS require additional settings
-			sed -i -e "/^TYPE/s/standard/${i}/" "${S}/${i}/build.conf" \
-				|| die "failed to set type to mls"
-		fi
-
-		if [ "${i}" == "targeted" ]; then
-			sed -i -e '/root/d' -e 's/user_u/unconfined_u/' \
-			"${S}/${i}/config/appconfig-standard/seusers" \
-			|| die "targeted seusers setup failed."
-		fi
-	done
-}
-
-src_compile() {
-	[ -z "${POLICY_TYPES}" ] && local POLICY_TYPES="targeted strict mls mcs"
-
-	for i in ${POLICY_TYPES}; do
-		cd "${S}/${i}"
-		make base || die "${i} compile failed"
-		if use doc; then
-			make html || die
-		fi
-	done
-}
-
-src_install() {
-	[ -z "${POLICY_TYPES}" ] && local POLICY_TYPES="targeted strict mls mcs"
-
-	for i in ${POLICY_TYPES}; do
-		cd "${S}/${i}"
-
-		make DESTDIR="${D}" install \
-			|| die "${i} install failed."
-
-		make DESTDIR="${D}" install-headers \
-			|| die "${i} headers install failed."
-
-		echo "run_init_t" > "${D}/etc/selinux/${i}/contexts/run_init_type"
-
-		echo "textrel_shlib_t" >> "${D}/etc/selinux/${i}/contexts/customizable_types"
-
-		# libsemanage won't make this on its own
-		keepdir "/etc/selinux/${i}/policy"
-
-		if use doc; then
-			dohtml doc/html/*;
-		fi
-
-		insinto /usr/share/selinux/devel;
-		doins doc/policy.xml;
-
-	done
-
-	dodoc doc/Makefile.example doc/example.{te,fc,if}
-
-	insinto /etc/selinux
-	doins "${FILESDIR}/config"
-}
-
-pkg_preinst() {
-	has_version "<${CATEGORY}/${PN}-2.20101213-r13"
-	previous_less_than_r13=$?
-}

diff --git a/sec-policy/selinux-bind/ChangeLog b/sec-policy/selinux-bind/ChangeLog
deleted file mode 100644
index 2089a82..0000000
--- a/sec-policy/selinux-bind/ChangeLog
+++ /dev/null
@@ -1,186 +0,0 @@
-# ChangeLog for sec-policy/selinux-bind
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-bind/ChangeLog,v 1.37 2012/06/27 20:33:50 swift Exp $
-
-*selinux-bind-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-bind-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-bind-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-bind-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-bind-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-bind-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-bind-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-bind-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-bind-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-bind-2.20090730.ebuild, -selinux-bind-2.20091215.ebuild,
-  -selinux-bind-20080525.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-bind-2.20101213.ebuild:
-  Stable amd64 x86
-
-*selinux-bind-2.20101213 (05 Feb 2011)
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-bind-2.20101213.ebuild:
-  New upstream policy.
-
-*selinux-bind-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-bind-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-bind-20070329.ebuild, -selinux-bind-20070928.ebuild,
-  selinux-bind-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-bind-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-bind-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-bind-20070329.ebuild, selinux-bind-20070928.ebuild,
-  selinux-bind-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-bind-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-bind-20080525.ebuild:
-  New SVN snapshot.
-
-  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-bind-20050408.ebuild, -selinux-bind-20050626.ebuild,
-  -selinux-bind-20061114.ebuild:
-  Remove old ebuilds.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-bind-20070928.ebuild:
-  Mark stable.
-
-*selinux-bind-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-bind-20070928.ebuild:
-  New SVN snapshot.
-
-  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
-  Removing kaiowas from metadata due to his retirement (see #61930 for
-  reference).
-
-  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
-  selinux-bind-20070329.ebuild:
-  Mark stable.
-
-*selinux-bind-20070329 (29 Mar 2007)
-
-  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-bind-20070329.ebuild:
-  New SVN snapshot.
-
-  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
-  Redigest for Manifest2
-
-*selinux-bind-20061114 (15 Nov 2006)
-
-  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-bind-20061114.ebuild:
-  New SVN snapshot.
-
-*selinux-bind-20061008 (10 Oct 2006)
-
-  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-bind-20061008.ebuild:
-  First mainstream reference policy testing release.
-
-  26 Jun 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-bind-20050626.ebuild:
-  mark stable
-
-*selinux-bind-20050626 (26 Jun 2005)
-
-  26 Jun 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-bind-20050526.ebuild, +selinux-bind-20050626.ebuild:
-  added name_connect rules
-
-*selinux-bind-20050526 (26 May 2005)
-
-  26 May 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-bind-20050219.ebuild, +selinux-bind-20050526.ebuild:
-  fix from Daniel Thaler for chrooted environment #92312
-
-  07 May 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-bind-20050408.ebuild:
-  mark stable
-
-*selinux-bind-20050408 (23 Apr 2005)
-
-  23 Apr 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-bind-20040428.ebuild, -selinux-bind-20040925.ebuild,
-  -selinux-bind-20041120.ebuild, +selinux-bind-20050408.ebuild:
-  merge with upstream, removed old ebuilds
-
-*selinux-bind-20050219 (25 Feb 2005)
-
-  25 Feb 2005; petre rodan <kaiowas@gentoo.org>
-  +selinux-bind-20050219.ebuild:
-  merge with upstream policy
-
-  20 Jan 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-bind-20041120.ebuild:
-  mark stable
-
-*selinux-bind-20041120 (22 Nov 2004)
-
-  22 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  +selinux-bind-20041120.ebuild:
-  merge with nsa policy
-
-*selinux-bind-20040925 (23 Oct 2004)
-
-  23 Oct 2004; petre rodan <kaiowas@gentoo.org> metadata.xml,
-  +selinux-bind-20040925.ebuild:
-  update needed by base-policy-20041023
-
-*selinux-bind-20040428 (28 Apr 2004)
-
-  28 Apr 2004; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-bind-20040428.ebuild:
-  2004.1 update.
-
-  16 Jan 2004; Chris PeBenito <pebenito@gentoo.org>
-  selinux-bind-20031222.ebuild:
-  Mark stable.
-
-*selinux-bind-20031222 (22 Dec 2003)
-
-  22 Dec 2003; Chris PeBenito <pebenito@gentoo.org>
-  selinux-bind-20031222.ebuild:
-  Update from NSA 1.4 policy.
-
-*selinux-bind-20030811 (11 Aug 2003)
-
-  11 Aug 2003; Chris PeBenito <pebenito@gentoo.org> metadata.xml,
-  selinux-bind-20030811.ebuild:
-  Initial commit
-

diff --git a/sec-policy/selinux-bind/metadata.xml b/sec-policy/selinux-bind/metadata.xml
deleted file mode 100644
index b856e81..0000000
--- a/sec-policy/selinux-bind/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for bind</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-bind/selinux-bind-2.20120215-r14.ebuild b/sec-policy/selinux-bind/selinux-bind-2.20120215-r14.ebuild
deleted file mode 100644
index 1447e59..0000000
--- a/sec-policy/selinux-bind/selinux-bind-2.20120215-r14.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="bind"
-BASEPOL="2.20120215-r14"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for bind"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-bitlbee/ChangeLog b/sec-policy/selinux-bitlbee/ChangeLog
deleted file mode 100644
index 14a928f..0000000
--- a/sec-policy/selinux-bitlbee/ChangeLog
+++ /dev/null
@@ -1,35 +0,0 @@
-# ChangeLog for sec-policy/selinux-bitlbee
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-bitlbee/ChangeLog,v 1.8 2012/06/27 20:33:55 swift Exp $
-
-*selinux-bitlbee-2.20120215-r2 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-bitlbee-2.20120215-r2.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-bitlbee-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-bitlbee-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-bitlbee-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-bitlbee-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-bitlbee-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-bitlbee-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-bitlbee-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-bitlbee-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-bitlbee/metadata.xml b/sec-policy/selinux-bitlbee/metadata.xml
deleted file mode 100644
index cc849b1..0000000
--- a/sec-policy/selinux-bitlbee/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for bitlbee</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-bitlbee/selinux-bitlbee-2.20120215-r14.ebuild b/sec-policy/selinux-bitlbee/selinux-bitlbee-2.20120215-r14.ebuild
deleted file mode 100644
index 13d442e..0000000
--- a/sec-policy/selinux-bitlbee/selinux-bitlbee-2.20120215-r14.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="bitlbee"
-BASEPOL="2.20120215-r14"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for bitlbee"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-bluetooth/ChangeLog b/sec-policy/selinux-bluetooth/ChangeLog
deleted file mode 100644
index 3c3a1bb..0000000
--- a/sec-policy/selinux-bluetooth/ChangeLog
+++ /dev/null
@@ -1,42 +0,0 @@
-# ChangeLog for sec-policy/selinux-bluetooth
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-bluetooth/ChangeLog,v 1.9 2012/06/27 20:34:05 swift Exp $
-
-*selinux-bluetooth-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-bluetooth-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-bluetooth-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-bluetooth-2.20120215.ebuild:
-  Stabilizing revision 7
-
-  31 Mar 2012; <swift@gentoo.org> selinux-bluetooth-2.20110726.ebuild,
-  +selinux-bluetooth-2.20120215.ebuild:
-  Remove deprecated dependency
-
-*selinux-bluetooth-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-bluetooth-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-bluetooth-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-bluetooth-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-bluetooth-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-bluetooth-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-bluetooth-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-bluetooth/metadata.xml b/sec-policy/selinux-bluetooth/metadata.xml
deleted file mode 100644
index 42cbc29..0000000
--- a/sec-policy/selinux-bluetooth/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for bluetooth</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-bluetooth/selinux-bluetooth-2.20120215-r14.ebuild b/sec-policy/selinux-bluetooth/selinux-bluetooth-2.20120215-r14.ebuild
deleted file mode 100644
index 7671ae0..0000000
--- a/sec-policy/selinux-bluetooth/selinux-bluetooth-2.20120215-r14.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="bluetooth"
-BASEPOL="2.20120215-r14"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for bluetooth"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-brctl/ChangeLog b/sec-policy/selinux-brctl/ChangeLog
deleted file mode 100644
index 60e2ffc..0000000
--- a/sec-policy/selinux-brctl/ChangeLog
+++ /dev/null
@@ -1,38 +0,0 @@
-# ChangeLog for sec-policy/selinux-brctl
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-brctl/ChangeLog,v 1.9 2012/06/27 20:34:10 swift Exp $
-
-*selinux-brctl-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-brctl-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-brctl-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-brctl-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-brctl-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-brctl-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-brctl-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-brctl-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-brctl-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-brctl-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-brctl-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-brctl/metadata.xml b/sec-policy/selinux-brctl/metadata.xml
deleted file mode 100644
index 79943b7..0000000
--- a/sec-policy/selinux-brctl/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for brctl</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-brctl/selinux-brctl-2.20120215-r14.ebuild b/sec-policy/selinux-brctl/selinux-brctl-2.20120215-r14.ebuild
deleted file mode 100644
index 9d1057f..0000000
--- a/sec-policy/selinux-brctl/selinux-brctl-2.20120215-r14.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="brctl"
-BASEPOL="2.20120215-r14"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for brctl"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-calamaris/ChangeLog b/sec-policy/selinux-calamaris/ChangeLog
deleted file mode 100644
index dd7833f..0000000
--- a/sec-policy/selinux-calamaris/ChangeLog
+++ /dev/null
@@ -1,38 +0,0 @@
-# ChangeLog for sec-policy/selinux-calamaris
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-calamaris/ChangeLog,v 1.9 2012/06/27 20:34:10 swift Exp $
-
-*selinux-calamaris-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-calamaris-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-calamaris-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-calamaris-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-calamaris-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-calamaris-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-calamaris-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-calamaris-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-calamaris-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-calamaris-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-calamaris-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-calamaris/metadata.xml b/sec-policy/selinux-calamaris/metadata.xml
deleted file mode 100644
index 80d29e2..0000000
--- a/sec-policy/selinux-calamaris/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for calamaris</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-calamaris/selinux-calamaris-2.20120215-r14.ebuild b/sec-policy/selinux-calamaris/selinux-calamaris-2.20120215-r14.ebuild
deleted file mode 100644
index dd6645d..0000000
--- a/sec-policy/selinux-calamaris/selinux-calamaris-2.20120215-r14.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="calamaris"
-BASEPOL="2.20120215-r14"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for calamaris"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-canna/ChangeLog b/sec-policy/selinux-canna/ChangeLog
deleted file mode 100644
index 4da4cd5..0000000
--- a/sec-policy/selinux-canna/ChangeLog
+++ /dev/null
@@ -1,38 +0,0 @@
-# ChangeLog for sec-policy/selinux-canna
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-canna/ChangeLog,v 1.9 2012/06/27 20:34:14 swift Exp $
-
-*selinux-canna-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-canna-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-canna-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-canna-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-canna-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-canna-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-canna-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-canna-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-canna-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-canna-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-canna-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-canna/metadata.xml b/sec-policy/selinux-canna/metadata.xml
deleted file mode 100644
index e696c21..0000000
--- a/sec-policy/selinux-canna/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for canna</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-canna/selinux-canna-2.20120215-r14.ebuild b/sec-policy/selinux-canna/selinux-canna-2.20120215-r14.ebuild
deleted file mode 100644
index e073fb2..0000000
--- a/sec-policy/selinux-canna/selinux-canna-2.20120215-r14.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="canna"
-BASEPOL="2.20120215-r14"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for canna"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-ccs/ChangeLog b/sec-policy/selinux-ccs/ChangeLog
deleted file mode 100644
index 00f7fc6..0000000
--- a/sec-policy/selinux-ccs/ChangeLog
+++ /dev/null
@@ -1,38 +0,0 @@
-# ChangeLog for sec-policy/selinux-ccs
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ccs/ChangeLog,v 1.9 2012/06/27 20:33:50 swift Exp $
-
-*selinux-ccs-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-ccs-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-ccs-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-ccs-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-ccs-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-ccs-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-ccs-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-ccs-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-ccs-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-ccs-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-ccs-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-ccs/metadata.xml b/sec-policy/selinux-ccs/metadata.xml
deleted file mode 100644
index b546641..0000000
--- a/sec-policy/selinux-ccs/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for ccs</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-ccs/selinux-ccs-2.20120215-r14.ebuild b/sec-policy/selinux-ccs/selinux-ccs-2.20120215-r14.ebuild
deleted file mode 100644
index 2ba1f30..0000000
--- a/sec-policy/selinux-ccs/selinux-ccs-2.20120215-r14.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="ccs"
-BASEPOL="2.20120215-r14"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ccs"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-cdrecord/ChangeLog b/sec-policy/selinux-cdrecord/ChangeLog
deleted file mode 100644
index ef000e9..0000000
--- a/sec-policy/selinux-cdrecord/ChangeLog
+++ /dev/null
@@ -1,38 +0,0 @@
-# ChangeLog for sec-policy/selinux-cdrecord
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cdrecord/ChangeLog,v 1.9 2012/06/27 20:34:09 swift Exp $
-
-*selinux-cdrecord-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-cdrecord-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-cdrecord-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-cdrecord-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-cdrecord-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-cdrecord-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-cdrecord-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-cdrecord-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-cdrecord-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-cdrecord-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-cdrecord-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-cdrecord/metadata.xml b/sec-policy/selinux-cdrecord/metadata.xml
deleted file mode 100644
index 642593a..0000000
--- a/sec-policy/selinux-cdrecord/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for cdrecord</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-cdrecord/selinux-cdrecord-2.20120215-r14.ebuild b/sec-policy/selinux-cdrecord/selinux-cdrecord-2.20120215-r14.ebuild
deleted file mode 100644
index 66830ac..0000000
--- a/sec-policy/selinux-cdrecord/selinux-cdrecord-2.20120215-r14.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="cdrecord"
-BASEPOL="2.20120215-r14"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for cdrecord"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-cgroup/ChangeLog b/sec-policy/selinux-cgroup/ChangeLog
deleted file mode 100644
index 84bfd27..0000000
--- a/sec-policy/selinux-cgroup/ChangeLog
+++ /dev/null
@@ -1,38 +0,0 @@
-# ChangeLog for sec-policy/selinux-cgroup
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cgroup/ChangeLog,v 1.9 2012/06/27 20:34:10 swift Exp $
-
-*selinux-cgroup-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-cgroup-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-cgroup-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-cgroup-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-cgroup-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-cgroup-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-cgroup-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-cgroup-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-cgroup-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-cgroup-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-cgroup-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-cgroup/metadata.xml b/sec-policy/selinux-cgroup/metadata.xml
deleted file mode 100644
index 55fb233..0000000
--- a/sec-policy/selinux-cgroup/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for cgroup</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-cgroup/selinux-cgroup-2.20120215-r14.ebuild b/sec-policy/selinux-cgroup/selinux-cgroup-2.20120215-r14.ebuild
deleted file mode 100644
index ee99fe0..0000000
--- a/sec-policy/selinux-cgroup/selinux-cgroup-2.20120215-r14.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="cgroup"
-BASEPOL="2.20120215-r14"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for cgroup"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-chronyd/ChangeLog b/sec-policy/selinux-chronyd/ChangeLog
deleted file mode 100644
index 85d4263..0000000
--- a/sec-policy/selinux-chronyd/ChangeLog
+++ /dev/null
@@ -1,38 +0,0 @@
-# ChangeLog for sec-policy/selinux-chronyd
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-chronyd/ChangeLog,v 1.9 2012/06/27 20:34:16 swift Exp $
-
-*selinux-chronyd-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-chronyd-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-chronyd-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-chronyd-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-chronyd-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-chronyd-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-chronyd-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-chronyd-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-chronyd-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-chronyd-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-chronyd-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-chronyd/metadata.xml b/sec-policy/selinux-chronyd/metadata.xml
deleted file mode 100644
index 7c21281..0000000
--- a/sec-policy/selinux-chronyd/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for chronyd</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-chronyd/selinux-chronyd-2.20120215-r14.ebuild b/sec-policy/selinux-chronyd/selinux-chronyd-2.20120215-r14.ebuild
deleted file mode 100644
index bf2494e..0000000
--- a/sec-policy/selinux-chronyd/selinux-chronyd-2.20120215-r14.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="chronyd"
-BASEPOL="2.20120215-r14"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for chronyd"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-clamav/ChangeLog b/sec-policy/selinux-clamav/ChangeLog
deleted file mode 100644
index af60333..0000000
--- a/sec-policy/selinux-clamav/ChangeLog
+++ /dev/null
@@ -1,160 +0,0 @@
-# ChangeLog for sec-policy/selinux-clamav
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-clamav/ChangeLog,v 1.32 2012/06/27 20:33:58 swift Exp $
-
-*selinux-clamav-2.20120215-r2 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-clamav-2.20120215-r2.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-clamav-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-clamav-2.20120215-r1.ebuild:
-  Stabilizing revision 7
-
-*selinux-clamav-2.20120215-r1 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-clamav-2.20120215-r1.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-clamav-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-clamav-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-clamav-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-clamav-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-clamav-2.20090730.ebuild, -selinux-clamav-2.20091215.ebuild,
-  -selinux-clamav-20080525.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-clamav-2.20101213.ebuild:
-  Stable amd64 x86
-
-*selinux-clamav-2.20101213 (05 Feb 2011)
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-clamav-2.20101213.ebuild:
-  New upstream policy.
-
-*selinux-clamav-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-clamav-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-clamav-20070329.ebuild, -selinux-clamav-20070928.ebuild,
-  selinux-clamav-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-clamav-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-clamav-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-clamav-20070329.ebuild, selinux-clamav-20070928.ebuild,
-  selinux-clamav-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-clamav-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-clamav-20080525.ebuild:
-  New SVN snapshot.
-
-  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-clamav-20050626.ebuild, -selinux-clamav-20050712.ebuild,
-  -selinux-clamav-20061114.ebuild:
-  Remove old ebuilds.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-clamav-20070928.ebuild:
-  Mark stable.
-
-*selinux-clamav-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-clamav-20070928.ebuild:
-  New SVN snapshot.
-
-  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
-  Removing kaiowas from metadata due to his retirement (see #61930 for
-  reference).
-
-  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
-  selinux-clamav-20070329.ebuild:
-  Mark stable.
-
-*selinux-clamav-20070329 (29 Mar 2007)
-
-  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-clamav-20070329.ebuild:
-  New SVN snapshot.
-
-  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
-  Redigest for Manifest2
-
-*selinux-clamav-20061114 (15 Nov 2006)
-
-  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-clamav-20061114.ebuild:
-  New SVN snapshot.
-
-*selinux-clamav-20061008 (10 Oct 2006)
-
-  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-clamav-20061008.ebuild:
-  First mainstream reference policy testing release.
-
-  18 Jul 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-clamav-20050505.ebuild, selinux-clamav-20050712.ebuild:
-  mark stable
-
-*selinux-clamav-20050712 (12 Jul 2005)
-
-  12 Jul 2005; petre rodan <kaiowas@gentoo.org>
-  +selinux-clamav-20050712.ebuild:
-  fix for #98777, http_port_t has to be ifdef'ed
-
-  26 Jun 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-clamav-20050626.ebuild:
-  mark stable
-
-*selinux-clamav-20050626 (26 Jun 2005)
-
-  26 Jun 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-clamav-20041112.ebuild, +selinux-clamav-20050626.ebuild:
-  added name_connect rules
-
-  16 May 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-clamav-20050505.ebuild:
-  mark stable
-
-*selinux-clamav-20050505 (05 May 2005)
-
-  05 May 2005; petre rodan <kaiowas@gentoo.org>
-  +selinux-clamav-20050505.ebuild:
-  added a clamav_domain macro to be used by MTA filters
-
-*selinux-clamav-20041112 (13 Nov 2004)
-
-  13 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  -selinux-clamav-20041016.ebuild, +selinux-clamav-20041112.ebuild:
-  network-related policy fixes
-
-*selinux-clamav-20041016 (28 Oct 2004)
-
-  28 Oct 2004; petre rodan <kaiowas@gentoo.org> +metadata.xml,
-  +selinux-clamav-20041016.ebuild:
-  initial commit
-

diff --git a/sec-policy/selinux-clamav/metadata.xml b/sec-policy/selinux-clamav/metadata.xml
deleted file mode 100644
index cefea41..0000000
--- a/sec-policy/selinux-clamav/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for clamav</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-clamav/selinux-clamav-2.20120215-r14.ebuild b/sec-policy/selinux-clamav/selinux-clamav-2.20120215-r14.ebuild
deleted file mode 100644
index e038919..0000000
--- a/sec-policy/selinux-clamav/selinux-clamav-2.20120215-r14.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="clamav"
-BASEPOL="2.20120215-r14"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for clamav"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-clockspeed/ChangeLog b/sec-policy/selinux-clockspeed/ChangeLog
deleted file mode 100644
index 98e2410..0000000
--- a/sec-policy/selinux-clockspeed/ChangeLog
+++ /dev/null
@@ -1,168 +0,0 @@
-# ChangeLog for sec-policy/selinux-clockspeed
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-clockspeed/ChangeLog,v 1.36 2012/06/27 20:34:10 swift Exp $
-
-*selinux-clockspeed-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-clockspeed-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-clockspeed-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-clockspeed-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-clockspeed-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-clockspeed-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-clockspeed-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-clockspeed-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-clockspeed-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-clockspeed-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-clockspeed-2.20090730.ebuild, -selinux-clockspeed-2.20091215.ebuild,
-  -selinux-clockspeed-20080525.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-clockspeed-2.20101213.ebuild:
-  Stable amd64 x86
-
-*selinux-clockspeed-2.20101213 (05 Feb 2011)
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-clockspeed-2.20101213.ebuild:
-  New upstream policy.
-
-*selinux-clockspeed-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-clockspeed-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-clockspeed-20070329.ebuild, -selinux-clockspeed-20070928.ebuild,
-  selinux-clockspeed-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-clockspeed-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-clockspeed-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-clockspeed-20070329.ebuild, selinux-clockspeed-20070928.ebuild,
-  selinux-clockspeed-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-clockspeed-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-clockspeed-20080525.ebuild:
-  New SVN snapshot.
-
-  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-clockspeed-20050316.ebuild, -selinux-clockspeed-20050626.ebuild,
-  -selinux-clockspeed-20061114.ebuild:
-  Remove old ebuilds.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-clockspeed-20070928.ebuild:
-  Mark stable.
-
-*selinux-clockspeed-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-clockspeed-20070928.ebuild:
-  New SVN snapshot.
-
-  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
-  Removing kaiowas from metadata due to his retirement (see #61930 for
-  reference).
-
-  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
-  selinux-clockspeed-20070329.ebuild:
-  Mark stable.
-
-*selinux-clockspeed-20070329 (29 Mar 2007)
-
-  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-clockspeed-20070329.ebuild:
-  New SVN snapshot.
-
-  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
-  Redigest for Manifest2
-
-*selinux-clockspeed-20061114 (15 Nov 2006)
-
-  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-clockspeed-20061114.ebuild:
-  New SVN snapshot.
-
-*selinux-clockspeed-20061008 (10 Oct 2006)
-
-  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-clockspeed-20061008.ebuild:
-  First mainstream reference policy testing release.
-
-  26 Jun 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-clockspeed-20050626.ebuild:
-  mark stable
-
-*selinux-clockspeed-20050626 (26 Jun 2005)
-
-  26 Jun 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-clockspeed-20041121.ebuild, +selinux-clockspeed-20050626.ebuild:
-  added name_connect rules
-
-  07 May 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-clockspeed-20050316.ebuild:
-  mark stable
-
-*selinux-clockspeed-20050316 (23 Apr 2005)
-
-  23 Apr 2005; petre rodan <kaiowas@gentoo.org>
-  +selinux-clockspeed-20050316.ebuild:
-  merge with upstream
-
-  12 Dec 2004; petre rodan <kaiowas@gentoo.org>
-  -selinux-clockspeed-20031221.ebuild, -selinux-clockspeed-20041016.ebuild:
-  old builds removed
-
-  23 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  selinux-clockspeed-20041121.ebuild:
-  mark stable
-
-*selinux-clockspeed-20041121 (22 Nov 2004)
-
-  22 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  +selinux-clockspeed-20041121.ebuild:
-  block moved to daemontools.te
-
-  24 Oct 2004; petre rodan <kaiowas@gentoo.org>
-  selinux-clockspeed-20041016.ebuild:
-  mark stable
-
-*selinux-clockspeed-20041016 (23 Oct 2004)
-
-  23 Oct 2004; petre rodan <kaiowas@gentoo.org> metadata.xml,
-  +selinux-clockspeed-20041016.ebuild:
-  Minor fix, changed primary maintainer
-
-*selinux-clockspeed-20031221 (21 Dec 2003)
-
-  21 Dec 2003; Chris PeBenito <pebenito@gentoo.org> metadata.xml,
-  selinux-clockspeed-20031221.ebuild:
-  Initial commit.  Submitted by Petre Rodan.
-

diff --git a/sec-policy/selinux-clockspeed/metadata.xml b/sec-policy/selinux-clockspeed/metadata.xml
deleted file mode 100644
index 4ad3f05..0000000
--- a/sec-policy/selinux-clockspeed/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for clockspeed</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-clockspeed/selinux-clockspeed-2.20120215-r14.ebuild b/sec-policy/selinux-clockspeed/selinux-clockspeed-2.20120215-r14.ebuild
deleted file mode 100644
index 81f9a9f..0000000
--- a/sec-policy/selinux-clockspeed/selinux-clockspeed-2.20120215-r14.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="clockspeed"
-BASEPOL="2.20120215-r14"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for clockspeed"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-consolekit/ChangeLog b/sec-policy/selinux-consolekit/ChangeLog
deleted file mode 100644
index 5c14864..0000000
--- a/sec-policy/selinux-consolekit/ChangeLog
+++ /dev/null
@@ -1,38 +0,0 @@
-# ChangeLog for sec-policy/selinux-consolekit
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-consolekit/ChangeLog,v 1.9 2012/06/27 20:34:04 swift Exp $
-
-*selinux-consolekit-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-consolekit-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-consolekit-2.20110726-r1.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-consolekit-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-consolekit-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-consolekit-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-consolekit-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-consolekit-2.20110726-r1.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-consolekit-2.20110726-r1 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-consolekit-2.20110726-r1.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-consolekit-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-consolekit/metadata.xml b/sec-policy/selinux-consolekit/metadata.xml
deleted file mode 100644
index b23fe2d..0000000
--- a/sec-policy/selinux-consolekit/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for consolekit</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-consolekit/selinux-consolekit-2.20120215-r14.ebuild b/sec-policy/selinux-consolekit/selinux-consolekit-2.20120215-r14.ebuild
deleted file mode 100644
index 09d067d..0000000
--- a/sec-policy/selinux-consolekit/selinux-consolekit-2.20120215-r14.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="consolekit"
-BASEPOL="2.20120215-r14"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for consolekit"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-corosync/ChangeLog b/sec-policy/selinux-corosync/ChangeLog
deleted file mode 100644
index ab46e02..0000000
--- a/sec-policy/selinux-corosync/ChangeLog
+++ /dev/null
@@ -1,38 +0,0 @@
-# ChangeLog for sec-policy/selinux-corosync
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-corosync/ChangeLog,v 1.9 2012/06/27 20:34:04 swift Exp $
-
-*selinux-corosync-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-corosync-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-corosync-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-corosync-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-corosync-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-corosync-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-corosync-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-corosync-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-corosync-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-corosync-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-corosync-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-corosync/metadata.xml b/sec-policy/selinux-corosync/metadata.xml
deleted file mode 100644
index 6e6fdaf..0000000
--- a/sec-policy/selinux-corosync/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for corosync</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-corosync/selinux-corosync-2.20120215-r14.ebuild b/sec-policy/selinux-corosync/selinux-corosync-2.20120215-r14.ebuild
deleted file mode 100644
index c227f1f..0000000
--- a/sec-policy/selinux-corosync/selinux-corosync-2.20120215-r14.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="corosync"
-BASEPOL="2.20120215-r14"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for corosync"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-courier/ChangeLog b/sec-policy/selinux-courier/ChangeLog
deleted file mode 100644
index eda7416..0000000
--- a/sec-policy/selinux-courier/ChangeLog
+++ /dev/null
@@ -1,234 +0,0 @@
-# ChangeLog for sec-policy/selinux-courier
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-courier/ChangeLog,v 1.13 2012/06/27 20:33:58 swift Exp $
-
-*selinux-courier-2.20120215-r2 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-courier-2.20120215-r2.ebuild:
-  Bump to revision 13
-
-*selinux-courier-2.20120215-r1 (20 May 2012)
-
-  20 May 2012; <swift@gentoo.org> +selinux-courier-2.20120215-r1.ebuild:
-  Bumping to rev 9
-
-  13 May 2012; <swift@gentoo.org> -selinux-courier-2.20110726-r1.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-courier-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-courier-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-courier-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -files/fix-services-courier-r1.patch,
-  -files/fix-services-courier-r2.patch, -files/fix-services-courier-r3.patch,
-  -selinux-courier-2.20101213-r3.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-courier-2.20110726-r1.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-courier-2.20110726-r1 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-courier-2.20110726-r1.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-courier-2.20101213-r1.ebuild, -selinux-courier-2.20101213-r2.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-courier-2.20101213-r3.ebuild:
-  Stable amd64 x86
-
-  20 May 2011; Anthony G. Basile <blueness@gentoo.org>
-  files/fix-services-courier-r3.patch:
-  Fixed build issues
-
-*selinux-courier-2.20101213-r3 (16 Apr 2011)
-*selinux-courier-2.20101213-r2 (16 Apr 2011)
-
-  16 Apr 2011; Anthony G. Basile <blueness@gentoo.org>
-  +files/fix-services-courier-r2.patch,
-  +selinux-courier-2.20101213-r2.ebuild,
-  +files/fix-services-courier-r3.patch,
-  +selinux-courier-2.20101213-r3.ebuild:
-  Updates to policies
-
-  07 Mar 2011; Anthony G. Basile <blueness@gentoo.org>
-  +files/fix-services-courier-r1.patch,
-  +selinux-courier-2.20101213-r1.ebuild, +metadata.xml:
-  Renaming policy from courier-imap to match upstream naming standards.
-
-*selinux-courier-2.20101213-r1 (04 Mar 2011)
-
-  04 Mar 2011; <swift@gentoo.org> +files/fix-services-courier-r1.patch,
-  +selinux-courier-2.20101213-r1.ebuild, +metadata.xml:
-  Fix file contexts
-
-*selinux-courier-imap-2.20101213 (05 Feb 2011)
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-courier-imap-2.20101213.ebuild:
-  New upstream policy.
-
-*selinux-courier-imap-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-courier-imap-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-courier-imap-20070329.ebuild,
-  -selinux-courier-imap-20070928.ebuild,
-  selinux-courier-imap-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-courier-imap-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-courier-imap-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-courier-imap-20070329.ebuild,
-  selinux-courier-imap-20070928.ebuild,
-  selinux-courier-imap-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-courier-imap-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-courier-imap-20080525.ebuild:
-  New SVN snapshot.
-
-  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-courier-imap-20050417.ebuild,
-  -selinux-courier-imap-20050607.ebuild,
-  -selinux-courier-imap-20050628.ebuild,
-  -selinux-courier-imap-20061114.ebuild:
-  Remove old ebuilds.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-courier-imap-20070928.ebuild:
-  Mark stable.
-
-*selinux-courier-imap-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-courier-imap-20070928.ebuild:
-  New SVN snapshot.
-
-  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
-  Removing kaiowas from metadata due to his retirement (see #61930 for
-  reference).
-
-  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
-  selinux-courier-imap-20070329.ebuild:
-  Mark stable.
-
-*selinux-courier-imap-20070329 (29 Mar 2007)
-
-  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-courier-imap-20070329.ebuild:
-  New SVN snapshot.
-
-  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
-  Redigest for Manifest2
-
-*selinux-courier-imap-20061114 (15 Nov 2006)
-
-  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-courier-imap-20061114.ebuild:
-  New SVN snapshot.
-
-*selinux-courier-imap-20061008 (10 Oct 2006)
-
-  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-courier-imap-20061008.ebuild:
-  First mainstream reference policy testing release.
-
-  29 Jun 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-courier-imap-20050628.ebuild:
-  mark stable
-
-*selinux-courier-imap-20050628 (28 Jun 2005)
-
-  28 Jun 2005; petre rodan <kaiowas@gentoo.org>
-  +selinux-courier-imap-20050628.ebuild:
-  fc change needed by policycoreutils-1.24
-
-  27 Jun 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-courier-imap-20050607.ebuild:
-  mark stable
-
-*selinux-courier-imap-20050607 (26 Jun 2005)
-
-  26 Jun 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-courier-imap-20050219.ebuild,
-  +selinux-courier-imap-20050607.ebuild:
-  policy cleanup with no semantic diff
-
-  23 Apr 2005; petre rodan <kaiowas@gentoo.org> :
-  mark stable
-
-*selinux-courier-imap-20050417 (17 Apr 2005)
-
-  17 Apr 2005; petre rodan <kaiowas@gentoo.org>
-  +selinux-courier-imap-20050417.ebuild:
-  merge with upstream and fix for bug #89321
-
-  23 Mar 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-courier-imap-20050219.ebuild:
-  mark stable
-
-*selinux-courier-imap-20050219 (25 Feb 2005)
-
-  25 Feb 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-courier-imap-20040928.ebuild,
-  +selinux-courier-imap-20050219.ebuild:
-  removed 3 port defs not present upstream
-
-  20 Jan 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-courier-imap-20050105.ebuild:
-  mark stable
-
-*selinux-courier-imap-20050105 (06 Jan 2005)
-
-  06 Jan 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-courier-imap-20041122.ebuild,
-  +selinux-courier-imap-20050105.ebuild:
-  policy that supports courier-authlib and >=courier-imap-4.0
-
-*selinux-courier-imap-20041122 (12 Dec 2004)
-
-  12 Dec 2004; petre rodan <kaiowas@gentoo.org>
-  -selinux-courier-imap-20040406.ebuild,
-  +selinux-courier-imap-20041122.ebuild:
-  policy tweaks needed by latest versions of c-i
-
-  28 Oct 2004; petre rodan <kaiowas@gentoo.org>
-  selinux-courier-imap-20040928.ebuild:
-  mark stable
-
-*selinux-courier-imap-20040928 (23 Oct 2004)
-
-  23 Oct 2004; petre rodan <kaiowas@gentoo.org> metadata.xml,
-  +selinux-courier-imap-20040928.ebuild:
-  Fix for courier-imap 3.0.5
-
-*selinux-courier-imap-20040406 (06 Apr 2004)
-
-  06 Apr 2004; Chris PeBenito <pebenito@gentoo.org>
-  selinux-courier-imap-20040406.ebuild:
-  Fixes for courier-imap 3.0.2, from bug #45917.
-
-*selinux-courier-imap-20040203 (03 Feb 2004)
-
-  03 Feb 2004; Chris PeBenito <pebenito@gentoo.org> metadata.xml,
-  selinux-courier-imap-20040203.ebuild:
-  Initial commit.  Submitted by Petre Rodan.
-

diff --git a/sec-policy/selinux-courier/metadata.xml b/sec-policy/selinux-courier/metadata.xml
deleted file mode 100644
index 97a61d6..0000000
--- a/sec-policy/selinux-courier/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for courier</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-courier/selinux-courier-2.20120215-r14.ebuild b/sec-policy/selinux-courier/selinux-courier-2.20120215-r14.ebuild
deleted file mode 100644
index 2d1ef08..0000000
--- a/sec-policy/selinux-courier/selinux-courier-2.20120215-r14.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="courier"
-BASEPOL="2.20120215-r14"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for courier"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-cpucontrol/ChangeLog b/sec-policy/selinux-cpucontrol/ChangeLog
deleted file mode 100644
index 9c4eaeb..0000000
--- a/sec-policy/selinux-cpucontrol/ChangeLog
+++ /dev/null
@@ -1,38 +0,0 @@
-# ChangeLog for sec-policy/selinux-cpucontrol
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cpucontrol/ChangeLog,v 1.9 2012/06/27 20:34:15 swift Exp $
-
-*selinux-cpucontrol-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-cpucontrol-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-cpucontrol-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-cpucontrol-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-cpucontrol-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-cpucontrol-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-cpucontrol-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-cpucontrol-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-cpucontrol-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-cpucontrol-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-cpucontrol-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-cpucontrol/metadata.xml b/sec-policy/selinux-cpucontrol/metadata.xml
deleted file mode 100644
index c9cb931..0000000
--- a/sec-policy/selinux-cpucontrol/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for cpucontrol</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-cpucontrol/selinux-cpucontrol-2.20120215-r14.ebuild b/sec-policy/selinux-cpucontrol/selinux-cpucontrol-2.20120215-r14.ebuild
deleted file mode 100644
index 47bada3..0000000
--- a/sec-policy/selinux-cpucontrol/selinux-cpucontrol-2.20120215-r14.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="cpucontrol"
-BASEPOL="2.20120215-r14"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for cpucontrol"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-cpufreqselector/ChangeLog b/sec-policy/selinux-cpufreqselector/ChangeLog
deleted file mode 100644
index 55c5ccb..0000000
--- a/sec-policy/selinux-cpufreqselector/ChangeLog
+++ /dev/null
@@ -1,39 +0,0 @@
-# ChangeLog for sec-policy/selinux-cpufreqselector
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cpufreqselector/ChangeLog,v 1.9 2012/06/27 20:34:00 swift Exp $
-
-*selinux-cpufreqselector-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org>
-  +selinux-cpufreqselector-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-cpufreqselector-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-cpufreqselector-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-cpufreqselector-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-cpufreqselector-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-cpufreqselector-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-cpufreqselector-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-cpufreqselector-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-cpufreqselector-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-cpufreqselector-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-cpufreqselector/metadata.xml b/sec-policy/selinux-cpufreqselector/metadata.xml
deleted file mode 100644
index 27a46e4..0000000
--- a/sec-policy/selinux-cpufreqselector/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for cpufreqselector</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-cpufreqselector/selinux-cpufreqselector-2.20120215-r14.ebuild b/sec-policy/selinux-cpufreqselector/selinux-cpufreqselector-2.20120215-r14.ebuild
deleted file mode 100644
index 00f3f28..0000000
--- a/sec-policy/selinux-cpufreqselector/selinux-cpufreqselector-2.20120215-r14.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="cpufreqselector"
-BASEPOL="2.20120215-r14"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for cpufreqselector"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-cups/ChangeLog b/sec-policy/selinux-cups/ChangeLog
deleted file mode 100644
index dfef39f..0000000
--- a/sec-policy/selinux-cups/ChangeLog
+++ /dev/null
@@ -1,98 +0,0 @@
-# ChangeLog for sec-policy/selinux-cups
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cups/ChangeLog,v 1.20 2012/06/27 20:34:12 swift Exp $
-
-*selinux-cups-2.20120215-r2 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-cups-2.20120215-r2.ebuild:
-  Bump to revision 13
-
-  27 May 2012; <swift@gentoo.org> selinux-cups-2.20120215-r1.ebuild:
-  CUPS policy requires LPD policy too (bug #415917)
-
-*selinux-cups-2.20120215-r1 (20 May 2012)
-
-  20 May 2012; <swift@gentoo.org> +selinux-cups-2.20120215-r1.ebuild:
-  Bumping to rev 9
-
-  13 May 2012; <swift@gentoo.org> -selinux-cups-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-cups-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-cups-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-cups-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-cups-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-cups-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-cups-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-cups-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-cups-2.20090730.ebuild, -selinux-cups-2.20091215.ebuild,
-  -selinux-cups-20080525.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-cups-2.20101213.ebuild:
-  Stable amd64 x86
-
-*selinux-cups-2.20101213 (05 Feb 2011)
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-cups-2.20101213.ebuild:
-  New upstream policy.
-
-*selinux-cups-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-cups-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-cups-20070329.ebuild, -selinux-cups-20070928.ebuild,
-  selinux-cups-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-cups-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-cups-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-cups-20070329.ebuild, selinux-cups-20070928.ebuild,
-  selinux-cups-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-cups-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-cups-20080525.ebuild:
-  New SVN snapshot.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-cups-20070928.ebuild:
-  Mark stable.
-
-*selinux-cups-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-cups-20070928.ebuild:
-  New SVN snapshot.
-
-*selinux-cups-20070329 (07 Jul 2007)
-
-  07 Jul 2007; Petre Rodan <kaiowas@gentoo.org> +metadata.xml,
-  +selinux-cups-20070329.ebuild:
-  initial commit. fix for bug #162469
-

diff --git a/sec-policy/selinux-cups/metadata.xml b/sec-policy/selinux-cups/metadata.xml
deleted file mode 100644
index 01c116c..0000000
--- a/sec-policy/selinux-cups/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for cups</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-cups/selinux-cups-2.20120215-r14.ebuild b/sec-policy/selinux-cups/selinux-cups-2.20120215-r14.ebuild
deleted file mode 100644
index d9af9e9..0000000
--- a/sec-policy/selinux-cups/selinux-cups-2.20120215-r14.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="cups"
-BASEPOL="2.20120215-r14"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for cups"
-
-KEYWORDS="~amd64 ~x86"
-DEPEND="${DEPEND}
-	sec-policy/selinux-lpd
-"
-RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-cvs/ChangeLog b/sec-policy/selinux-cvs/ChangeLog
deleted file mode 100644
index dac22de..0000000
--- a/sec-policy/selinux-cvs/ChangeLog
+++ /dev/null
@@ -1,38 +0,0 @@
-# ChangeLog for sec-policy/selinux-cvs
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cvs/ChangeLog,v 1.9 2012/06/27 20:33:56 swift Exp $
-
-*selinux-cvs-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-cvs-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-cvs-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-cvs-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-cvs-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-cvs-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-cvs-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-cvs-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-cvs-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-cvs-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-cvs-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-cvs/metadata.xml b/sec-policy/selinux-cvs/metadata.xml
deleted file mode 100644
index 72fd684..0000000
--- a/sec-policy/selinux-cvs/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for cvs</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-cvs/selinux-cvs-2.20120215-r14.ebuild b/sec-policy/selinux-cvs/selinux-cvs-2.20120215-r14.ebuild
deleted file mode 100644
index 3403bc7..0000000
--- a/sec-policy/selinux-cvs/selinux-cvs-2.20120215-r14.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="cvs"
-BASEPOL="2.20120215-r14"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for cvs"
-
-KEYWORDS="~amd64 ~x86"
-DEPEND="${DEPEND}
-	sec-policy/selinux-apache
-"
-RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-cyphesis/ChangeLog b/sec-policy/selinux-cyphesis/ChangeLog
deleted file mode 100644
index fe0b544..0000000
--- a/sec-policy/selinux-cyphesis/ChangeLog
+++ /dev/null
@@ -1,38 +0,0 @@
-# ChangeLog for sec-policy/selinux-cyphesis
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cyphesis/ChangeLog,v 1.9 2012/06/27 20:33:59 swift Exp $
-
-*selinux-cyphesis-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-cyphesis-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-cyphesis-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-cyphesis-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-cyphesis-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-cyphesis-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-cyphesis-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-cyphesis-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-cyphesis-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-cyphesis-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-cyphesis-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-cyphesis/metadata.xml b/sec-policy/selinux-cyphesis/metadata.xml
deleted file mode 100644
index 1899fff..0000000
--- a/sec-policy/selinux-cyphesis/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for cyphesis</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-cyphesis/selinux-cyphesis-2.20120215-r14.ebuild b/sec-policy/selinux-cyphesis/selinux-cyphesis-2.20120215-r14.ebuild
deleted file mode 100644
index 65b68f8..0000000
--- a/sec-policy/selinux-cyphesis/selinux-cyphesis-2.20120215-r14.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="cyphesis"
-BASEPOL="2.20120215-r14"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for cyphesis"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-daemontools/ChangeLog b/sec-policy/selinux-daemontools/ChangeLog
deleted file mode 100644
index eb39bd0..0000000
--- a/sec-policy/selinux-daemontools/ChangeLog
+++ /dev/null
@@ -1,214 +0,0 @@
-# ChangeLog for sec-policy/selinux-daemontools
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-daemontools/ChangeLog,v 1.43 2012/06/27 20:34:11 swift Exp $
-
-*selinux-daemontools-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-daemontools-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-daemontools-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-daemontools-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-daemontools-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-daemontools-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-daemontools-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-daemontools-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-daemontools-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-daemontools-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-daemontools-2.20090730.ebuild,
-  -selinux-daemontools-2.20091215.ebuild, -selinux-daemontools-20080525.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-daemontools-2.20101213.ebuild:
-  Stable amd64 x86
-
-*selinux-daemontools-2.20101213 (05 Feb 2011)
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-daemontools-2.20101213.ebuild:
-  New upstream policy.
-
-*selinux-daemontools-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-daemontools-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-daemontools-20070329.ebuild,
-  -selinux-daemontools-20070928.ebuild, selinux-daemontools-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-daemontools-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-daemontools-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-daemontools-20070329.ebuild, selinux-daemontools-20070928.ebuild,
-  selinux-daemontools-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-daemontools-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-daemontools-20080525.ebuild:
-  New SVN snapshot.
-
-  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-daemontools-20050903.ebuild,
-  -selinux-daemontools-20051126.ebuild,
-  -selinux-daemontools-20061114.ebuild:
-  Remove old ebuilds.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-daemontools-20070928.ebuild:
-  Mark stable.
-
-*selinux-daemontools-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-daemontools-20070928.ebuild:
-  New SVN snapshot.
-
-  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
-  Removing kaiowas from metadata due to his retirement (see #61930 for
-  reference).
-
-  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
-  selinux-daemontools-20070329.ebuild:
-  Mark stable.
-
-*selinux-daemontools-20070329 (29 Mar 2007)
-
-  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-daemontools-20070329.ebuild:
-  New SVN snapshot.
-
-  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
-  Redigest for Manifest2
-
-*selinux-daemontools-20061114 (15 Nov 2006)
-
-  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-daemontools-20061114.ebuild:
-  New SVN snapshot.
-
-*selinux-daemontools-20061008 (10 Oct 2006)
-
-  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-daemontools-20061008.ebuild:
-  First mainstream reference policy testing release.
-
-  02 Dec 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-daemontools-20051126.ebuild:
-  mark stable on amd64 mips ppc sparc x86
-
-*selinux-daemontools-20051126 (28 Nov 2005)
-
-  28 Nov 2005; petre rodan <kaiowas@gentoo.org>
-  +selinux-daemontools-20051126.ebuild:
-  added support for openvpn
-
-  18 Sep 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-daemontools-20050316.ebuild, selinux-daemontools-20050903.ebuild:
-  mark stable
-
-*selinux-daemontools-20050903 (09 Sep 2005)
-
-  09 Sep 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-daemontools-20050201.ebuild, selinux-daemontools-20050316.ebuild,
-  +selinux-daemontools-20050903.ebuild:
-  added support for ftp daemons, added mips arch
-
-  07 May 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-daemontools-20050316.ebuild:
-  mark stable
-
-*selinux-daemontools-20050316 (23 Apr 2005)
-
-  23 Apr 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-daemontools-20041121.ebuild,
-  -selinux-daemontools-20041128.ebuild,
-  +selinux-daemontools-20050316.ebuild:
-  merge with upstream, no semantic changes
-
-  06 Feb 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-daemontools-20050201.ebuild:
-  mark stable
-
-*selinux-daemontools-20050201 (01 Feb 2005)
-
-  01 Feb 2005; petre rodan <kaiowas@gentoo.org>
-  +selinux-daemontools-20050201.ebuild:
-  added control for clamav and spamd
-
-  20 Jan 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-daemontools-20041128.ebuild:
-  mark stable
-
-*selinux-daemontools-20041128 (12 Dec 2004)
-
-  12 Dec 2004; petre rodan <kaiowas@gentoo.org>
-  -selinux-daemontools-20041111.ebuild,
-  +selinux-daemontools-20041128.ebuild:
-  added rules to allow svscanboot to be started from inittab
-
-  23 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  selinux-daemontools-20041121.ebuild:
-  mark stable
-
-*selinux-daemontools-20041121 (22 Nov 2004)
-
-  22 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  +selinux-daemontools-20041121.ebuild:
-  policy cleanup
-
-*selinux-daemontools-20041111 (13 Nov 2004)
-
-  13 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  -selinux-daemontools-20040203.ebuild,
-  -selinux-daemontools-20041022.ebuild,
-  +selinux-daemontools-20041111.ebuild:
-  new services that can be supervised: apache, stunnel
-
-  28 Oct 2004; petre rodan <kaiowas@gentoo.org>
-  selinux-daemontools-20041022.ebuild:
-  mark stable
-
-*selinux-daemontools-20041022 (23 Oct 2004)
-
-  23 Oct 2004; petre rodan <kaiowas@gentoo.org> metadata.xml,
-  +selinux-daemontools-20041022.ebuild:
-  added capability of supervising rsync and apache processes, minor
-  improvements, updated primary maintainer
-
-*selinux-daemontools-20040203 (03 Feb 2004)
-
-  03 Feb 2004; Chris PeBenito <pebenito@gentoo.org>
-  selinux-daemontools-20040203.ebuild:
-  Updates from Petre, including using run_init to control the daemontools
-  scripts.
-
-*selinux-daemontools-20031221 (21 Dec 2003)
-
-  21 Dec 2003; Chris PeBenito <pebenito@gentoo.org> metadata.xml:
-  Initial commit.  Policy submitted by Petre Rodan.
-

diff --git a/sec-policy/selinux-daemontools/metadata.xml b/sec-policy/selinux-daemontools/metadata.xml
deleted file mode 100644
index 075b2be..0000000
--- a/sec-policy/selinux-daemontools/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for daemontools</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-daemontools/selinux-daemontools-2.20120215-r14.ebuild b/sec-policy/selinux-daemontools/selinux-daemontools-2.20120215-r14.ebuild
deleted file mode 100644
index 6442e18..0000000
--- a/sec-policy/selinux-daemontools/selinux-daemontools-2.20120215-r14.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="daemontools"
-BASEPOL="2.20120215-r14"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for daemontools"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-dante/ChangeLog b/sec-policy/selinux-dante/ChangeLog
deleted file mode 100644
index a2d845d..0000000
--- a/sec-policy/selinux-dante/ChangeLog
+++ /dev/null
@@ -1,164 +0,0 @@
-# ChangeLog for sec-policy/selinux-dante
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dante/ChangeLog,v 1.33 2012/06/27 20:33:48 swift Exp $
-
-*selinux-dante-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-dante-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-dante-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-dante-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-dante-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-dante-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-dante-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-dante-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-dante-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-dante-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-dante-2.20090730.ebuild, -selinux-dante-2.20091215.ebuild,
-  -selinux-dante-20080525.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-dante-2.20101213.ebuild:
-  Stable amd64 x86
-
-*selinux-dante-2.20101213 (05 Feb 2011)
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-dante-2.20101213.ebuild:
-  New upstream policy.
-
-*selinux-dante-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-dante-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-dante-20070329.ebuild, -selinux-dante-20070928.ebuild,
-  selinux-dante-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-dante-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-dante-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-dante-20070329.ebuild, selinux-dante-20070928.ebuild,
-  selinux-dante-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-dante-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-dante-20080525.ebuild:
-  New SVN snapshot.
-
-  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-dante-20050201.ebuild, -selinux-dante-20050308.ebuild,
-  -selinux-dante-20061114.ebuild:
-  Remove old ebuilds.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-dante-20070928.ebuild:
-  Mark stable.
-
-*selinux-dante-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-dante-20070928.ebuild:
-  New SVN snapshot.
-
-  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
-  Removing kaiowas from metadata due to his retirement (see #61930 for
-  reference).
-
-  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
-  selinux-dante-20070329.ebuild:
-  Mark stable.
-
-*selinux-dante-20070329 (29 Mar 2007)
-
-  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-dante-20070329.ebuild:
-  New SVN snapshot.
-
-  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
-  Redigest for Manifest2
-
-*selinux-dante-20061114 (15 Nov 2006)
-
-  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-dante-20061114.ebuild:
-  New SVN snapshot.
-
-*selinux-dante-20061008 (10 Oct 2006)
-
-  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-dante-20061008.ebuild:
-  First mainstream reference policy testing release.
-
-  23 Mar 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-dante-20050308.ebuild:
-  mark stable
-
-*selinux-dante-20050308 (09 Mar 2005)
-
-  09 Mar 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-dante-20050219.ebuild, +selinux-dante-20050308.ebuild:
-  added rules needed by >=dante-1.1.15-r1
-
-*selinux-dante-20050219 (25 Feb 2005)
-
-  25 Feb 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-dante-20041208.ebuild, +selinux-dante-20050219.ebuild:
-  merge with upstream policy
-
-  06 Feb 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-dante-20050201.ebuild:
-  mark stable
-
-*selinux-dante-20050201 (01 Feb 2005)
-
-  01 Feb 2005; petre rodan <kaiowas@gentoo.org>
-  +selinux-dante-20050201.ebuild:
-  added rules needed by dante-1.1.15
-
-  20 Jan 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-dante-20041113.ebuild, selinux-dante-20041208.ebuild:
-  mark stable
-
-*selinux-dante-20041208 (12 Dec 2004)
-
-  12 Dec 2004; petre rodan <kaiowas@gentoo.org>
-  +selinux-dante-20041208.ebuild:
-  dante binds to random ports above 1024
-
-  23 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  selinux-dante-20041113.ebuild:
-  mark stable
-
-*selinux-dante-20041113 (14 Nov 2004)
-
-  14 Nov 2004; petre rodan <kaiowas@gentoo.org> +metadata.xml,
-  +selinux-dante-20041113.ebuild:
-  initial commit
-

diff --git a/sec-policy/selinux-dante/metadata.xml b/sec-policy/selinux-dante/metadata.xml
deleted file mode 100644
index 7d5b191..0000000
--- a/sec-policy/selinux-dante/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for dante</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-dante/selinux-dante-2.20120215-r14.ebuild b/sec-policy/selinux-dante/selinux-dante-2.20120215-r14.ebuild
deleted file mode 100644
index b00b4f7..0000000
--- a/sec-policy/selinux-dante/selinux-dante-2.20120215-r14.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="dante"
-BASEPOL="2.20120215-r14"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dante"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-dbskk/ChangeLog b/sec-policy/selinux-dbskk/ChangeLog
deleted file mode 100644
index 60cd5e6..0000000
--- a/sec-policy/selinux-dbskk/ChangeLog
+++ /dev/null
@@ -1,41 +0,0 @@
-# ChangeLog for sec-policy/selinux-dbskk
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dbskk/ChangeLog,v 1.10 2012/06/27 20:34:05 swift Exp $
-
-*selinux-dbskk-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-dbskk-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  09 Jun 2012; <swift@gentoo.org> selinux-dbskk-2.20120215.ebuild:
-  Adding dependency on selinux-inetd, fixes build failure
-
-  13 May 2012; <swift@gentoo.org> -selinux-dbskk-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-dbskk-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-dbskk-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-dbskk-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-dbskk-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-dbskk-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-dbskk-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-dbskk-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-dbskk-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-dbskk/metadata.xml b/sec-policy/selinux-dbskk/metadata.xml
deleted file mode 100644
index 426d849..0000000
--- a/sec-policy/selinux-dbskk/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for dbskk</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-dbskk/selinux-dbskk-2.20120215-r14.ebuild b/sec-policy/selinux-dbskk/selinux-dbskk-2.20120215-r14.ebuild
deleted file mode 100644
index febdf78..0000000
--- a/sec-policy/selinux-dbskk/selinux-dbskk-2.20120215-r14.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="dbskk"
-BASEPOL="2.20120215-r14"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dbskk"
-
-KEYWORDS="~amd64 ~x86"
-DEPEND="${DEPEND}
-	sec-policy/selinux-inetd
-"
-RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-dbus/ChangeLog b/sec-policy/selinux-dbus/ChangeLog
deleted file mode 100644
index 0cbe0fa..0000000
--- a/sec-policy/selinux-dbus/ChangeLog
+++ /dev/null
@@ -1,126 +0,0 @@
-# ChangeLog for sec-policy/selinux-dbus
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dbus/ChangeLog,v 1.26 2012/06/27 20:34:01 swift Exp $
-
-*selinux-dbus-2.20120215-r2 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-dbus-2.20120215-r2.ebuild:
-  Bump to revision 13
-
-*selinux-dbus-2.20120215-r1 (20 May 2012)
-
-  20 May 2012; <swift@gentoo.org> +selinux-dbus-2.20120215-r1.ebuild:
-  Bumping to rev 9
-
-  13 May 2012; <swift@gentoo.org> -selinux-dbus-2.20110726.ebuild,
-  -selinux-dbus-2.20110726-r1.ebuild, -selinux-dbus-2.20110726-r2.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-dbus-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-dbus-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-dbus-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  23 Feb 2012; <swift@gentoo.org> selinux-dbus-2.20110726-r2.ebuild:
-  Stabilizing
-
-*selinux-dbus-2.20110726-r2 (14 Jan 2012)
-
-  14 Jan 2012; <swift@gentoo.org> +selinux-dbus-2.20110726-r2.ebuild:
-  Adding dontaudits so that our logs do not get cluttered
-
-  27 Nov 2011; <swift@gentoo.org> selinux-dbus-2.20110726-r1.ebuild:
-  Stable on x86/amd64
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-dbus-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-dbus-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-dbus-2.20110726-r1 (23 Oct 2011)
-
-  23 Oct 2011; <swift@gentoo.org> +selinux-dbus-2.20110726-r1.ebuild:
-  Add support for XDG type
-
-*selinux-dbus-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-dbus-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-dbus-2.20090730.ebuild, -selinux-dbus-2.20091215.ebuild,
-  -selinux-dbus-20080525.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-dbus-2.20101213.ebuild:
-  Stable amd64 x86
-
-*selinux-dbus-2.20101213 (05 Feb 2011)
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-dbus-2.20101213.ebuild:
-  New upstream policy.
-
-*selinux-dbus-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-dbus-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-dbus-20070329.ebuild, -selinux-dbus-20070928.ebuild,
-  selinux-dbus-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-dbus-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-dbus-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-dbus-20070329.ebuild, selinux-dbus-20070928.ebuild,
-  selinux-dbus-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-dbus-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-dbus-20080525.ebuild:
-  New SVN snapshot.
-
-  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-dbus-20061114.ebuild:
-  Remove old ebuilds.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-dbus-20070928.ebuild:
-  Mark stable.
-
-*selinux-dbus-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-dbus-20070928.ebuild:
-  New SVN snapshot.
-
-  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
-  selinux-dbus-20070329.ebuild:
-  Mark stable.
-
-*selinux-dbus-20070329 (29 Mar 2007)
-
-  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-dbus-20070329.ebuild:
-  New SVN snapshot.
-
-*selinux-dbus-20061114 (22 Nov 2006)
-
-  22 Nov 2006; Chris PeBenito <pebenito@gentoo.org> +metadata.xml,
-  +selinux-dbus-20061114.ebuild:
-  Initial commit.
-

diff --git a/sec-policy/selinux-dbus/metadata.xml b/sec-policy/selinux-dbus/metadata.xml
deleted file mode 100644
index 6dd441f..0000000
--- a/sec-policy/selinux-dbus/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for dbus</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-dbus/selinux-dbus-2.20120215-r14.ebuild b/sec-policy/selinux-dbus/selinux-dbus-2.20120215-r14.ebuild
deleted file mode 100644
index d7316e6..0000000
--- a/sec-policy/selinux-dbus/selinux-dbus-2.20120215-r14.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="dbus"
-BASEPOL="2.20120215-r14"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dbus"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-dcc/ChangeLog b/sec-policy/selinux-dcc/ChangeLog
deleted file mode 100644
index 9c1b77d..0000000
--- a/sec-policy/selinux-dcc/ChangeLog
+++ /dev/null
@@ -1,38 +0,0 @@
-# ChangeLog for sec-policy/selinux-dcc
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dcc/ChangeLog,v 1.9 2012/06/27 20:34:03 swift Exp $
-
-*selinux-dcc-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-dcc-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-dcc-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-dcc-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-dcc-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-dcc-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-dcc-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-dcc-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-dcc-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-dcc-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-dcc-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-dcc/metadata.xml b/sec-policy/selinux-dcc/metadata.xml
deleted file mode 100644
index a1cc605..0000000
--- a/sec-policy/selinux-dcc/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for dcc</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-dcc/selinux-dcc-2.20120215-r14.ebuild b/sec-policy/selinux-dcc/selinux-dcc-2.20120215-r14.ebuild
deleted file mode 100644
index 3a2b6a7..0000000
--- a/sec-policy/selinux-dcc/selinux-dcc-2.20120215-r14.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="dcc"
-BASEPOL="2.20120215-r14"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dcc"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-ddclient/ChangeLog b/sec-policy/selinux-ddclient/ChangeLog
deleted file mode 100644
index c144e3f..0000000
--- a/sec-policy/selinux-ddclient/ChangeLog
+++ /dev/null
@@ -1,38 +0,0 @@
-# ChangeLog for sec-policy/selinux-ddclient
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ddclient/ChangeLog,v 1.9 2012/06/27 20:34:07 swift Exp $
-
-*selinux-ddclient-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-ddclient-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-ddclient-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-ddclient-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-ddclient-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-ddclient-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-ddclient-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-ddclient-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-ddclient-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-ddclient-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-ddclient-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-ddclient/metadata.xml b/sec-policy/selinux-ddclient/metadata.xml
deleted file mode 100644
index 6035cfa..0000000
--- a/sec-policy/selinux-ddclient/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for ddclient</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-ddclient/selinux-ddclient-2.20120215-r14.ebuild b/sec-policy/selinux-ddclient/selinux-ddclient-2.20120215-r14.ebuild
deleted file mode 100644
index 43309e3..0000000
--- a/sec-policy/selinux-ddclient/selinux-ddclient-2.20120215-r14.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="ddclient"
-BASEPOL="2.20120215-r14"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ddclient"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-ddcprobe/ChangeLog b/sec-policy/selinux-ddcprobe/ChangeLog
deleted file mode 100644
index 6390ded..0000000
--- a/sec-policy/selinux-ddcprobe/ChangeLog
+++ /dev/null
@@ -1,38 +0,0 @@
-# ChangeLog for sec-policy/selinux-ddcprobe
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ddcprobe/ChangeLog,v 1.9 2012/06/27 20:33:51 swift Exp $
-
-*selinux-ddcprobe-2.20120215-r2 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-ddcprobe-2.20120215-r2.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-ddcprobe-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-ddcprobe-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-ddcprobe-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-ddcprobe-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-ddcprobe-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-ddcprobe-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-ddcprobe-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-ddcprobe-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-ddcprobe-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-ddcprobe/metadata.xml b/sec-policy/selinux-ddcprobe/metadata.xml
deleted file mode 100644
index 14bf479..0000000
--- a/sec-policy/selinux-ddcprobe/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for ddcprobe</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-ddcprobe/selinux-ddcprobe-2.20120215-r14.ebuild b/sec-policy/selinux-ddcprobe/selinux-ddcprobe-2.20120215-r14.ebuild
deleted file mode 100644
index 66e6aee..0000000
--- a/sec-policy/selinux-ddcprobe/selinux-ddcprobe-2.20120215-r14.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="ddcprobe"
-BASEPOL="2.20120215-r14"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ddcprobe"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-denyhosts/ChangeLog b/sec-policy/selinux-denyhosts/ChangeLog
deleted file mode 100644
index 5c6f109..0000000
--- a/sec-policy/selinux-denyhosts/ChangeLog
+++ /dev/null
@@ -1,32 +0,0 @@
-# ChangeLog for sec-policy/selinux-denyhosts
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-denyhosts/ChangeLog,v 1.7 2012/06/27 20:33:55 swift Exp $
-
-*selinux-denyhosts-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-denyhosts-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-denyhosts-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-denyhosts-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-denyhosts-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-denyhosts-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  29 Jan 2012;  <swift@gentoo.org> Manifest:
-  Updating manifest
-
-  29 Jan 2012; <swift@gentoo.org> selinux-denyhosts-2.20110726.ebuild:
-  Stabilization
-
-*selinux-denyhosts-2.20110726 (04 Dec 2011)
-
-  04 Dec 2011; <swift@gentoo.org> +selinux-denyhosts-2.20110726.ebuild,
-  +metadata.xml:
-  Adding module for denyhosts (SELinux)
-

diff --git a/sec-policy/selinux-denyhosts/metadata.xml b/sec-policy/selinux-denyhosts/metadata.xml
deleted file mode 100644
index 181c8fc..0000000
--- a/sec-policy/selinux-denyhosts/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for denyhosts</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-denyhosts/selinux-denyhosts-2.20120215-r14.ebuild b/sec-policy/selinux-denyhosts/selinux-denyhosts-2.20120215-r14.ebuild
deleted file mode 100644
index 460c0d7..0000000
--- a/sec-policy/selinux-denyhosts/selinux-denyhosts-2.20120215-r14.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="denyhosts"
-BASEPOL="2.20120215-r14"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for denyhosts"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-dhcp/ChangeLog b/sec-policy/selinux-dhcp/ChangeLog
deleted file mode 100644
index 4f6bfb5..0000000
--- a/sec-policy/selinux-dhcp/ChangeLog
+++ /dev/null
@@ -1,229 +0,0 @@
-# ChangeLog for sec-policy/selinux-dhcp
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dhcp/ChangeLog,v 1.46 2012/06/27 20:34:03 swift Exp $
-
-*selinux-dhcp-2.20120215-r6 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-dhcp-2.20120215-r6.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-dhcp-2.20110726.ebuild,
-  -selinux-dhcp-2.20110726-r1.ebuild, -selinux-dhcp-2.20110726-r2.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-dhcp-2.20120215-r5.ebuild:
-  Stabilizing revision 7
-
-  31 Mar 2012; <swift@gentoo.org> selinux-dhcp-2.20110726-r2.ebuild:
-  Stabilizing
-
-*selinux-dhcp-2.20120215-r5 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-dhcp-2.20120215-r5.ebuild:
-  Bumping to 2.20120215 policies
-
-*selinux-dhcp-2.20110726-r2 (23 Feb 2012)
-
-  23 Feb 2012; <swift@gentoo.org> +selinux-dhcp-2.20110726-r2.ebuild:
-  Support UDP binding in DHCPd policy
-
-  29 Jan 2012;  <swift@gentoo.org> Manifest:
-  Updating manifest
-
-  29 Jan 2012; <swift@gentoo.org> selinux-dhcp-2.20110726-r1.ebuild:
-  Stabilize
-
-*selinux-dhcp-2.20110726-r1 (04 Dec 2011)
-
-  04 Dec 2011; <swift@gentoo.org> +selinux-dhcp-2.20110726-r1.ebuild:
-  Fix #391913 to allow LDAP backend for DHCP
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-dhcp-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-dhcp-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-dhcp-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-dhcp-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-dhcp-2.20090730.ebuild, -selinux-dhcp-2.20091215.ebuild,
-  -selinux-dhcp-20080525.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-dhcp-2.20101213.ebuild:
-  Stable amd64 x86
-
-*selinux-dhcp-2.20101213 (05 Feb 2011)
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-dhcp-2.20101213.ebuild:
-  New upstream policy.
-
-*selinux-dhcp-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-dhcp-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-dhcp-20070329.ebuild, -selinux-dhcp-20070928.ebuild,
-  selinux-dhcp-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-dhcp-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-dhcp-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-dhcp-20070329.ebuild, selinux-dhcp-20070928.ebuild,
-  selinux-dhcp-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-dhcp-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-dhcp-20080525.ebuild:
-  New SVN snapshot.
-
-  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-dhcp-20050918.ebuild, -selinux-dhcp-20051122.ebuild,
-  -selinux-dhcp-20061114.ebuild:
-  Remove old ebuilds.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-dhcp-20070928.ebuild:
-  Mark stable.
-
-*selinux-dhcp-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-dhcp-20070928.ebuild:
-  New SVN snapshot.
-
-  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
-  Removing kaiowas from metadata due to his retirement (see #61930 for
-  reference).
-
-  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
-  selinux-dhcp-20070329.ebuild:
-  Mark stable.
-
-*selinux-dhcp-20070329 (29 Mar 2007)
-
-  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-dhcp-20070329.ebuild:
-  New SVN snapshot.
-
-  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
-  Redigest for Manifest2
-
-*selinux-dhcp-20061114 (15 Nov 2006)
-
-  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-dhcp-20061114.ebuild:
-  New SVN snapshot.
-
-*selinux-dhcp-20061008 (10 Oct 2006)
-
-  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-dhcp-20061008.ebuild:
-  First mainstream reference policy testing release.
-
-*selinux-dhcp-20051122 (28 Nov 2005)
-
-  28 Nov 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-dhcp-20050219.ebuild, -selinux-dhcp-20050626.ebuild,
-  +selinux-dhcp-20051122.ebuild:
-  merge with upstream
-
-  27 Oct 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-dhcp-20050918.ebuild:
-  mark stable on amd64 mips ppc sparc x86
-
-*selinux-dhcp-20050918 (24 Oct 2005)
-
-  24 Oct 2005; petre rodan <kaiowas@gentoo.org>
-  +selinux-dhcp-20050918.ebuild:
-  tiny fix from upstream
-
-  26 Jun 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-dhcp-20050626.ebuild:
-  mark stable
-
-*selinux-dhcp-20050626 (26 Jun 2005)
-
-  26 Jun 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-dhcp-20041125.ebuild, +selinux-dhcp-20050626.ebuild:
-  added name_connect rules
-
-*selinux-dhcp-20050219 (25 Feb 2005)
-
-  25 Feb 2005; petre rodan <kaiowas@gentoo.org>
-  +selinux-dhcp-20050219.ebuild:
-  merge with upstream policy
-
-  20 Jan 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-dhcp-20041120.ebuild, selinux-dhcp-20041125.ebuild:
-  mark stable
-
-*selinux-dhcp-20041125 (12 Dec 2004)
-
-  12 Dec 2004; petre rodan <kaiowas@gentoo.org>
-  -selinux-dhcp-20040617.ebuild, -selinux-dhcp-20040925.ebuild,
-  -selinux-dhcp-20041101.ebuild, +selinux-dhcp-20041125.ebuild:
-  removed old builds
-
-  23 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  selinux-dhcp-20041120.ebuild:
-  mark stable
-
-*selinux-dhcp-20041120 (22 Nov 2004)
-
-  22 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  +selinux-dhcp-20041120.ebuild:
-  imported nsa rules, policy cleanup
-
-*selinux-dhcp-20041101 (13 Nov 2004)
-
-  13 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  +selinux-dhcp-20041101.ebuild:
-  merge with nsa policy
-
-*selinux-dhcp-20040925 (23 Oct 2004)
-
-  23 Oct 2004; petre rodan <kaiowas@gentoo.org> metadata.xml,
-  +selinux-dhcp-20040925.ebuild:
-  update needed by base-policy-20041023
-
-*selinux-dhcp-20040617 (17 Jun 2004)
-
-  17 Jun 2004; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-dhcp-20040116.ebuild, -selinux-dhcp-20040122.ebuild,
-  -selinux-dhcp-20040426.ebuild, +selinux-dhcp-20040617.ebuild:
-  Update for 20040604 base policy.
-
-*selinux-dhcp-20040426 (26 Apr 2004)
-
-  26 Apr 2004; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-dhcp-20040426.ebuild:
-  Fix for 2004.1
-
-*selinux-dhcp-20040122 (22 Jan 2004)
-
-  22 Jan 2004; Chris PeBenito <pebenito@gentoo.org>
-  selinux-dhcp-20040122.ebuild:
-  Fix type alias declaration.
-
-*selinux-dhcp-20040116 (16 Jan 2004)
-
-  16 Jan 2004; Chris PeBenito <pebenito@gentoo.org> metadata.xml,
-  selinux-dhcp-20040116.ebuild:
-  Initial commit.  Fixed up by Petre Rodan.
-

diff --git a/sec-policy/selinux-dhcp/metadata.xml b/sec-policy/selinux-dhcp/metadata.xml
deleted file mode 100644
index ad25a1b..0000000
--- a/sec-policy/selinux-dhcp/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for dhcp</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-dhcp/selinux-dhcp-2.20120215-r14.ebuild b/sec-policy/selinux-dhcp/selinux-dhcp-2.20120215-r14.ebuild
deleted file mode 100644
index 6de20e0..0000000
--- a/sec-policy/selinux-dhcp/selinux-dhcp-2.20120215-r14.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="dhcp"
-BASEPOL="2.20120215-r14"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dhcp"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-dictd/ChangeLog b/sec-policy/selinux-dictd/ChangeLog
deleted file mode 100644
index 770d578..0000000
--- a/sec-policy/selinux-dictd/ChangeLog
+++ /dev/null
@@ -1,38 +0,0 @@
-# ChangeLog for sec-policy/selinux-dictd
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dictd/ChangeLog,v 1.9 2012/06/27 20:33:58 swift Exp $
-
-*selinux-dictd-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-dictd-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-dictd-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-dictd-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-dictd-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-dictd-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-dictd-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-dictd-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-dictd-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-dictd-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-dictd-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-dictd/metadata.xml b/sec-policy/selinux-dictd/metadata.xml
deleted file mode 100644
index c3b30ba..0000000
--- a/sec-policy/selinux-dictd/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for dictd</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-dictd/selinux-dictd-2.20120215-r14.ebuild b/sec-policy/selinux-dictd/selinux-dictd-2.20120215-r14.ebuild
deleted file mode 100644
index c192933..0000000
--- a/sec-policy/selinux-dictd/selinux-dictd-2.20120215-r14.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="dictd"
-BASEPOL="2.20120215-r14"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dictd"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-distcc/ChangeLog b/sec-policy/selinux-distcc/ChangeLog
deleted file mode 100644
index cd75c89..0000000
--- a/sec-policy/selinux-distcc/ChangeLog
+++ /dev/null
@@ -1,135 +0,0 @@
-# ChangeLog for sec-policy/selinux-distcc
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-distcc/ChangeLog,v 1.29 2012/06/27 20:34:02 swift Exp $
-
-*selinux-distcc-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-distcc-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-distcc-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-distcc-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-distcc-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-distcc-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-distcc-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-distcc-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-distcc-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-distcc-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-distcc-2.20090730.ebuild, -selinux-distcc-2.20091215.ebuild,
-  -selinux-distcc-20080525.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-distcc-2.20101213.ebuild:
-  Stable amd64 x86
-
-*selinux-distcc-2.20101213 (05 Feb 2011)
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-distcc-2.20101213.ebuild:
-  New upstream policy.
-
-*selinux-distcc-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-distcc-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-distcc-20070329.ebuild, -selinux-distcc-20070928.ebuild,
-  selinux-distcc-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-distcc-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-distcc-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-distcc-20070329.ebuild, selinux-distcc-20070928.ebuild,
-  selinux-distcc-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-distcc-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-distcc-20080525.ebuild:
-  New SVN snapshot.
-
-  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-distcc-20040128.ebuild, -selinux-distcc-20061114.ebuild:
-  Remove old ebuilds.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-distcc-20070928.ebuild:
-  Mark stable.
-
-*selinux-distcc-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-distcc-20070928.ebuild:
-  New SVN snapshot.
-
-  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
-  selinux-distcc-20070329.ebuild:
-  Mark stable.
-
-*selinux-distcc-20070329 (29 Mar 2007)
-
-  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-distcc-20070329.ebuild:
-  New SVN snapshot.
-
-  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
-  Redigest for Manifest2
-
-*selinux-distcc-20061114 (15 Nov 2006)
-
-  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-distcc-20061114.ebuild:
-  New SVN snapshot.
-
-*selinux-distcc-20061008 (10 Oct 2006)
-
-  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-distcc-20061008.ebuild:
-  First mainstream reference policy testing release.
-
-*selinux-distcc-20040128 (28 Jan 2004)
-
-  28 Jan 2004; Chris PeBenito <pebenito@gentoo.org>
-  selinux-distcc-20040128.ebuild:
-  Update because of changes in base-policy.
-
-*selinux-distcc-20031101 (01 Nov 2003)
-
-  01 Nov 2003; Chris PeBenito <pebenito@gentoo.org>
-  selinux-distcc-20031101.ebuild:
-  Update for new API.
-
-  10 Aug 2003; Chris PeBenito <pebenito@gentoo.org>
-  selinux-distcc-20030728.ebuild:
-  Specify S since it changed in the eclass.  Mark stable.
-
-*selinux-distcc-20030728 (28 Jul 2003)
-
-  28 Jul 2003; Chris PeBenito <pebenito@gentoo.org> metadata.xml,
-  selinux-distcc-20030728.ebuild:
-  Initial commit.
-

diff --git a/sec-policy/selinux-distcc/metadata.xml b/sec-policy/selinux-distcc/metadata.xml
deleted file mode 100644
index 726acee..0000000
--- a/sec-policy/selinux-distcc/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for distcc</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-distcc/selinux-distcc-2.20120215-r14.ebuild b/sec-policy/selinux-distcc/selinux-distcc-2.20120215-r14.ebuild
deleted file mode 100644
index b2ecb1b..0000000
--- a/sec-policy/selinux-distcc/selinux-distcc-2.20120215-r14.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="distcc"
-BASEPOL="2.20120215-r14"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for distcc"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-djbdns/ChangeLog b/sec-policy/selinux-djbdns/ChangeLog
deleted file mode 100644
index 674152e..0000000
--- a/sec-policy/selinux-djbdns/ChangeLog
+++ /dev/null
@@ -1,158 +0,0 @@
-# ChangeLog for sec-policy/selinux-djbdns
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-djbdns/ChangeLog,v 1.34 2012/06/27 20:34:10 swift Exp $
-
-*selinux-djbdns-2.20120215-r2 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-djbdns-2.20120215-r2.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-djbdns-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-djbdns-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-djbdns-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-djbdns-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-djbdns-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-djbdns-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-djbdns-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-djbdns-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-djbdns-2.20090730.ebuild, -selinux-djbdns-2.20091215.ebuild,
-  -selinux-djbdns-20080525.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-djbdns-2.20101213.ebuild:
-  Stable amd64 x86
-
-*selinux-djbdns-2.20101213 (05 Feb 2011)
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-djbdns-2.20101213.ebuild:
-  New upstream policy.
-
-*selinux-djbdns-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-djbdns-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-djbdns-20070329.ebuild, -selinux-djbdns-20070928.ebuild,
-  selinux-djbdns-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-djbdns-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-djbdns-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-djbdns-20070329.ebuild, selinux-djbdns-20070928.ebuild,
-  selinux-djbdns-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-djbdns-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-djbdns-20080525.ebuild:
-  New SVN snapshot.
-
-  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-djbdns-20050316.ebuild, -selinux-djbdns-20050626.ebuild,
-  -selinux-djbdns-20061114.ebuild:
-  Remove old ebuilds.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-djbdns-20070928.ebuild:
-  Mark stable.
-
-*selinux-djbdns-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-djbdns-20070928.ebuild:
-  New SVN snapshot.
-
-  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
-  Removing kaiowas from metadata due to his retirement (see #61930 for
-  reference).
-
-  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
-  selinux-djbdns-20070329.ebuild:
-  Mark stable.
-
-*selinux-djbdns-20070329 (29 Mar 2007)
-
-  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-djbdns-20070329.ebuild:
-  New SVN snapshot.
-
-  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
-  Redigest for Manifest2
-
-*selinux-djbdns-20061114 (15 Nov 2006)
-
-  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-djbdns-20061114.ebuild:
-  New SVN snapshot.
-
-*selinux-djbdns-20061008 (10 Oct 2006)
-
-  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-djbdns-20061008.ebuild:
-  First mainstream reference policy testing release.
-
-  26 Jun 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-djbdns-20050626.ebuild:
-  mark stable
-
-*selinux-djbdns-20050626 (26 Jun 2005)
-
-  26 Jun 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-djbdns-20041121.ebuild, +selinux-djbdns-20050626.ebuild:
-  added name_connect rules
-
-  07 May 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-djbdns-20050316.ebuild:
-  mark stable
-
-*selinux-djbdns-20050316 (23 Apr 2005)
-
-  23 Apr 2005; petre rodan <kaiowas@gentoo.org>
-  +selinux-djbdns-20050316.ebuild:
-  we have upstream now, so we merge with it
-
-  12 Dec 2004; petre rodan <kaiowas@gentoo.org>
-  -selinux-djbdns-20041113.ebuild:
-  removed old build
-
-  23 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  selinux-djbdns-20041121.ebuild:
-  mark stable
-
-*selinux-djbdns-20041121 (22 Nov 2004)
-
-  22 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  +selinux-djbdns-20041121.ebuild:
-  policy cleanup
-
-*selinux-djbdns-20041113 (13 Nov 2004)
-
-  13 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  +selinux-djbdns-20041113.ebuild:
-  name_bind needed for all ports above 1024
-

diff --git a/sec-policy/selinux-djbdns/metadata.xml b/sec-policy/selinux-djbdns/metadata.xml
deleted file mode 100644
index 89e79b6..0000000
--- a/sec-policy/selinux-djbdns/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for djbdns</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-djbdns/selinux-djbdns-2.20120215-r14.ebuild b/sec-policy/selinux-djbdns/selinux-djbdns-2.20120215-r14.ebuild
deleted file mode 100644
index 9675eae..0000000
--- a/sec-policy/selinux-djbdns/selinux-djbdns-2.20120215-r14.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="djbdns"
-BASEPOL="2.20120215-r14"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for djbdns"
-
-KEYWORDS="~amd64 ~x86"
-DEPEND="${DEPEND}
-	sec-policy/selinux-daemontools
-"
-RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-dkim/ChangeLog b/sec-policy/selinux-dkim/ChangeLog
deleted file mode 100644
index e2c60f8..0000000
--- a/sec-policy/selinux-dkim/ChangeLog
+++ /dev/null
@@ -1,38 +0,0 @@
-# ChangeLog for sec-policy/selinux-dkim
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dkim/ChangeLog,v 1.9 2012/06/27 20:33:59 swift Exp $
-
-*selinux-dkim-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-dkim-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-dkim-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-dkim-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-dkim-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-dkim-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-dkim-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-dkim-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-dkim-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-dkim-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-dkim-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-dkim/metadata.xml b/sec-policy/selinux-dkim/metadata.xml
deleted file mode 100644
index b1a035b..0000000
--- a/sec-policy/selinux-dkim/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for dkim</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-dkim/selinux-dkim-2.20120215-r14.ebuild b/sec-policy/selinux-dkim/selinux-dkim-2.20120215-r14.ebuild
deleted file mode 100644
index 14d2410..0000000
--- a/sec-policy/selinux-dkim/selinux-dkim-2.20120215-r14.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="dkim"
-BASEPOL="2.20120215-r14"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dkim"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-dmidecode/ChangeLog b/sec-policy/selinux-dmidecode/ChangeLog
deleted file mode 100644
index a457fcd..0000000
--- a/sec-policy/selinux-dmidecode/ChangeLog
+++ /dev/null
@@ -1,38 +0,0 @@
-# ChangeLog for sec-policy/selinux-dmidecode
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dmidecode/ChangeLog,v 1.9 2012/06/27 20:34:07 swift Exp $
-
-*selinux-dmidecode-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-dmidecode-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-dmidecode-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-dmidecode-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-dmidecode-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-dmidecode-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-dmidecode-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-dmidecode-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-dmidecode-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-dmidecode-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-dmidecode-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-dmidecode/metadata.xml b/sec-policy/selinux-dmidecode/metadata.xml
deleted file mode 100644
index 651d724..0000000
--- a/sec-policy/selinux-dmidecode/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for dmidecode</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-dmidecode/selinux-dmidecode-2.20120215-r14.ebuild b/sec-policy/selinux-dmidecode/selinux-dmidecode-2.20120215-r14.ebuild
deleted file mode 100644
index 79d6857..0000000
--- a/sec-policy/selinux-dmidecode/selinux-dmidecode-2.20120215-r14.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="dmidecode"
-BASEPOL="2.20120215-r14"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dmidecode"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-dnsmasq/ChangeLog b/sec-policy/selinux-dnsmasq/ChangeLog
deleted file mode 100644
index 2d860b4..0000000
--- a/sec-policy/selinux-dnsmasq/ChangeLog
+++ /dev/null
@@ -1,90 +0,0 @@
-# ChangeLog for sec-policy/selinux-dnsmasq
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dnsmasq/ChangeLog,v 1.18 2012/06/27 20:33:54 swift Exp $
-
-*selinux-dnsmasq-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-dnsmasq-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-dnsmasq-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-dnsmasq-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-dnsmasq-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-dnsmasq-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-dnsmasq-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-dnsmasq-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-dnsmasq-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-dnsmasq-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-dnsmasq-2.20090730.ebuild, -selinux-dnsmasq-2.20091215.ebuild,
-  -selinux-dnsmasq-20080525.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-dnsmasq-2.20101213.ebuild:
-  Stable amd64 x86
-
-*selinux-dnsmasq-2.20101213 (05 Feb 2011)
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-dnsmasq-2.20101213.ebuild:
-  New upstream policy.
-
-*selinux-dnsmasq-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-dnsmasq-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-dnsmasq-20070329.ebuild, -selinux-dnsmasq-20070928.ebuild,
-  selinux-dnsmasq-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-dnsmasq-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-dnsmasq-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-dnsmasq-20070329.ebuild, selinux-dnsmasq-20070928.ebuild,
-  selinux-dnsmasq-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-dnsmasq-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-dnsmasq-20080525.ebuild:
-  New SVN snapshot.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-dnsmasq-20070928.ebuild:
-  Mark stable.
-
-*selinux-dnsmasq-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-dnsmasq-20070928.ebuild:
-  New SVN snapshot.
-
-*selinux-dnsmasq-20070329 (22 Aug 2007)
-
-  22 Aug 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-dnsmasq-20070329.ebuild:
-  Initial commit.
-

diff --git a/sec-policy/selinux-dnsmasq/metadata.xml b/sec-policy/selinux-dnsmasq/metadata.xml
deleted file mode 100644
index b41efda..0000000
--- a/sec-policy/selinux-dnsmasq/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for dnsmasq</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-dnsmasq/selinux-dnsmasq-2.20120215-r14.ebuild b/sec-policy/selinux-dnsmasq/selinux-dnsmasq-2.20120215-r14.ebuild
deleted file mode 100644
index 4f67b56..0000000
--- a/sec-policy/selinux-dnsmasq/selinux-dnsmasq-2.20120215-r14.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="dnsmasq"
-BASEPOL="2.20120215-r14"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dnsmasq"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-dovecot/ChangeLog b/sec-policy/selinux-dovecot/ChangeLog
deleted file mode 100644
index cc659fd..0000000
--- a/sec-policy/selinux-dovecot/ChangeLog
+++ /dev/null
@@ -1,38 +0,0 @@
-# ChangeLog for sec-policy/selinux-dovecot
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dovecot/ChangeLog,v 1.9 2012/06/27 20:33:55 swift Exp $
-
-*selinux-dovecot-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-dovecot-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-dovecot-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-dovecot-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-dovecot-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-dovecot-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-dovecot-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-dovecot-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-dovecot-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-dovecot-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-dovecot-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-dovecot/metadata.xml b/sec-policy/selinux-dovecot/metadata.xml
deleted file mode 100644
index 42e8a34..0000000
--- a/sec-policy/selinux-dovecot/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for dovecot</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-dovecot/selinux-dovecot-2.20120215-r14.ebuild b/sec-policy/selinux-dovecot/selinux-dovecot-2.20120215-r14.ebuild
deleted file mode 100644
index 251c71d..0000000
--- a/sec-policy/selinux-dovecot/selinux-dovecot-2.20120215-r14.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="dovecot"
-BASEPOL="2.20120215-r14"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dovecot"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-dpkg/ChangeLog b/sec-policy/selinux-dpkg/ChangeLog
deleted file mode 100644
index 513d453..0000000
--- a/sec-policy/selinux-dpkg/ChangeLog
+++ /dev/null
@@ -1,32 +0,0 @@
-# ChangeLog for sec-policy/selinux-dpkg
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dpkg/ChangeLog,v 1.7 2012/06/27 20:34:16 swift Exp $
-
-*selinux-dpkg-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-dpkg-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-dpkg-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-dpkg-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-dpkg-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-dpkg-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  29 Jan 2012;  <swift@gentoo.org> Manifest:
-  Updating manifest
-
-  29 Jan 2012; <swift@gentoo.org> selinux-dpkg-2.20110726.ebuild:
-  Stabilize
-
-*selinux-dpkg-2.20110726 (04 Dec 2011)
-
-  04 Dec 2011; <swift@gentoo.org> +selinux-dpkg-2.20110726.ebuild,
-  +metadata.xml:
-  Introducing SELinux module for dpkg
-

diff --git a/sec-policy/selinux-dpkg/metadata.xml b/sec-policy/selinux-dpkg/metadata.xml
deleted file mode 100644
index 3381586..0000000
--- a/sec-policy/selinux-dpkg/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for dpkg</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-dpkg/selinux-dpkg-2.20120215-r14.ebuild b/sec-policy/selinux-dpkg/selinux-dpkg-2.20120215-r14.ebuild
deleted file mode 100644
index 52f56e3..0000000
--- a/sec-policy/selinux-dpkg/selinux-dpkg-2.20120215-r14.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="dpkg"
-BASEPOL="2.20120215-r14"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dpkg"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-dracut/ChangeLog b/sec-policy/selinux-dracut/ChangeLog
deleted file mode 100644
index 327e9d3..0000000
--- a/sec-policy/selinux-dracut/ChangeLog
+++ /dev/null
@@ -1,29 +0,0 @@
-# ChangeLog for sec-policy/selinux-dracut
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dracut/ChangeLog,v 1.6 2012/06/27 20:34:01 swift Exp $
-
-*selinux-dracut-2.20120215-r2 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-dracut-2.20120215-r2.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-dracut-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-dracut-2.20120215-r1.ebuild:
-  Stabilizing revision 7
-
-*selinux-dracut-2.20120215-r1 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-dracut-2.20120215-r1.ebuild:
-  Bumping to 2.20120215 policies
-
-  23 Feb 2012; <swift@gentoo.org> selinux-dracut-2.20110726.ebuild:
-  Stabilizing
-
-*selinux-dracut-2.20110726 (03 Jan 2012)
-
-  03 Jan 2012; <swift@gentoo.org> +selinux-dracut-2.20110726.ebuild,
-  +metadata.xml:
-  Initial policy for dracut
-

diff --git a/sec-policy/selinux-dracut/metadata.xml b/sec-policy/selinux-dracut/metadata.xml
deleted file mode 100644
index 60e5eff..0000000
--- a/sec-policy/selinux-dracut/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for dracut</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-dracut/selinux-dracut-2.20120215-r14.ebuild b/sec-policy/selinux-dracut/selinux-dracut-2.20120215-r14.ebuild
deleted file mode 100644
index 8e37caf..0000000
--- a/sec-policy/selinux-dracut/selinux-dracut-2.20120215-r14.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="dracut"
-BASEPOL="2.20120215-r14"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dracut"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-entropyd/ChangeLog b/sec-policy/selinux-entropyd/ChangeLog
deleted file mode 100644
index 2120224..0000000
--- a/sec-policy/selinux-entropyd/ChangeLog
+++ /dev/null
@@ -1,33 +0,0 @@
-# ChangeLog for sec-policy/selinux-entropyd
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-entropyd/ChangeLog,v 1.6 2012/06/27 20:34:00 swift Exp $
-
-*selinux-entropyd-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-entropyd-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-entropyd-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-entropyd-2.20120215.ebuild:
-  Stabilizing revision 7
-
-  31 Mar 2012; <swift@gentoo.org> selinux-entropyd-2.20110726.ebuild,
-  +selinux-entropyd-2.20120215.ebuild:
-  Remove deprecated dependency
-
-*selinux-entropyd-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-entropyd-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-entropyd-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-entropyd-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-entropyd-2.20110726.ebuild,
-  +metadata.xml:
-  New policy based on refpolicy 20110726 sources
-

diff --git a/sec-policy/selinux-entropyd/metadata.xml b/sec-policy/selinux-entropyd/metadata.xml
deleted file mode 100644
index 459d58f..0000000
--- a/sec-policy/selinux-entropyd/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for various entropy daemons</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-entropyd/selinux-entropyd-2.20120215-r14.ebuild b/sec-policy/selinux-entropyd/selinux-entropyd-2.20120215-r14.ebuild
deleted file mode 100644
index a852745..0000000
--- a/sec-policy/selinux-entropyd/selinux-entropyd-2.20120215-r14.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="entropyd"
-BASEPOL="2.20120215-r14"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for entropyd"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-evolution/ChangeLog b/sec-policy/selinux-evolution/ChangeLog
deleted file mode 100644
index 1e9a767..0000000
--- a/sec-policy/selinux-evolution/ChangeLog
+++ /dev/null
@@ -1,41 +0,0 @@
-# ChangeLog for sec-policy/selinux-evolution
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-evolution/ChangeLog,v 1.10 2012/06/27 20:34:14 swift Exp $
-
-*selinux-evolution-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-evolution-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  02 Jun 2012; <swift@gentoo.org> selinux-evolution-2.20120215.ebuild:
-  Depend on selinux-xserver, fixes build failure
-
-  13 May 2012; <swift@gentoo.org> -selinux-evolution-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-evolution-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-evolution-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-evolution-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-evolution-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-evolution-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-evolution-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-evolution-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-evolution-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-evolution/metadata.xml b/sec-policy/selinux-evolution/metadata.xml
deleted file mode 100644
index 7732ae0..0000000
--- a/sec-policy/selinux-evolution/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for evolution</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-evolution/selinux-evolution-2.20120215-r14.ebuild b/sec-policy/selinux-evolution/selinux-evolution-2.20120215-r14.ebuild
deleted file mode 100644
index 69f7df1..0000000
--- a/sec-policy/selinux-evolution/selinux-evolution-2.20120215-r14.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="evolution"
-BASEPOL="2.20120215-r14"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for evolution"
-
-KEYWORDS="~amd64 ~x86"
-DEPEND="${DEPEND}
-	sec-policy/selinux-xserver
-"
-RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-exim/ChangeLog b/sec-policy/selinux-exim/ChangeLog
deleted file mode 100644
index a67b8ed..0000000
--- a/sec-policy/selinux-exim/ChangeLog
+++ /dev/null
@@ -1,38 +0,0 @@
-# ChangeLog for sec-policy/selinux-exim
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-exim/ChangeLog,v 1.9 2012/06/27 20:34:06 swift Exp $
-
-*selinux-exim-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-exim-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-exim-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-exim-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-exim-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-exim-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-exim-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-exim-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-exim-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-exim-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-exim-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-exim/metadata.xml b/sec-policy/selinux-exim/metadata.xml
deleted file mode 100644
index 00a5004..0000000
--- a/sec-policy/selinux-exim/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for exim</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-exim/selinux-exim-2.20120215-r14.ebuild b/sec-policy/selinux-exim/selinux-exim-2.20120215-r14.ebuild
deleted file mode 100644
index 4c1b358..0000000
--- a/sec-policy/selinux-exim/selinux-exim-2.20120215-r14.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="exim"
-BASEPOL="2.20120215-r14"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for exim"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-fail2ban/ChangeLog b/sec-policy/selinux-fail2ban/ChangeLog
deleted file mode 100644
index 2b6fb86..0000000
--- a/sec-policy/selinux-fail2ban/ChangeLog
+++ /dev/null
@@ -1,59 +0,0 @@
-# ChangeLog for sec-policy/selinux-fail2ban
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-fail2ban/ChangeLog,v 1.14 2012/06/27 20:34:16 swift Exp $
-
-*selinux-fail2ban-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-fail2ban-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-fail2ban-2.20110726.ebuild,
-  -selinux-fail2ban-2.20110726-r1.ebuild,
-  -selinux-fail2ban-2.20110726-r2.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-fail2ban-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-fail2ban-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-fail2ban-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  23 Feb 2012; <swift@gentoo.org> selinux-fail2ban-2.20110726-r2.ebuild:
-  Stabilizing
-
-  29 Jan 2012;  <swift@gentoo.org> Manifest:
-  Updating manifest
-
-  29 Jan 2012; <swift@gentoo.org> selinux-fail2ban-2.20110726-r1.ebuild:
-  Stabilize
-
-*selinux-fail2ban-2.20110726-r2 (14 Jan 2012)
-
-  14 Jan 2012; <swift@gentoo.org> +selinux-fail2ban-2.20110726-r2.ebuild:
-  Numerous fixes in policy
-
-*selinux-fail2ban-2.20110726-r1 (17 Dec 2011)
-
-  17 Dec 2011; <swift@gentoo.org> +selinux-fail2ban-2.20110726-r1.ebuild:
-  Do not audit write attempts to /usr
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-fail2ban-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-fail2ban-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-fail2ban-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-fail2ban-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-fail2ban-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-fail2ban/metadata.xml b/sec-policy/selinux-fail2ban/metadata.xml
deleted file mode 100644
index 6d215bf..0000000
--- a/sec-policy/selinux-fail2ban/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for fail2ban</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-fail2ban/selinux-fail2ban-2.20120215-r14.ebuild b/sec-policy/selinux-fail2ban/selinux-fail2ban-2.20120215-r14.ebuild
deleted file mode 100644
index 94cd043..0000000
--- a/sec-policy/selinux-fail2ban/selinux-fail2ban-2.20120215-r14.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="fail2ban"
-BASEPOL="2.20120215-r14"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for fail2ban"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-fetchmail/ChangeLog b/sec-policy/selinux-fetchmail/ChangeLog
deleted file mode 100644
index cca9dc0..0000000
--- a/sec-policy/selinux-fetchmail/ChangeLog
+++ /dev/null
@@ -1,38 +0,0 @@
-# ChangeLog for sec-policy/selinux-fetchmail
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-fetchmail/ChangeLog,v 1.9 2012/06/27 20:34:01 swift Exp $
-
-*selinux-fetchmail-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-fetchmail-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-fetchmail-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-fetchmail-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-fetchmail-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-fetchmail-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-fetchmail-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-fetchmail-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-fetchmail-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-fetchmail-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-fetchmail-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-fetchmail/metadata.xml b/sec-policy/selinux-fetchmail/metadata.xml
deleted file mode 100644
index ade9e3b..0000000
--- a/sec-policy/selinux-fetchmail/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for fetchmail</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-fetchmail/selinux-fetchmail-2.20120215-r14.ebuild b/sec-policy/selinux-fetchmail/selinux-fetchmail-2.20120215-r14.ebuild
deleted file mode 100644
index 3907e2c..0000000
--- a/sec-policy/selinux-fetchmail/selinux-fetchmail-2.20120215-r14.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="fetchmail"
-BASEPOL="2.20120215-r14"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for fetchmail"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-finger/ChangeLog b/sec-policy/selinux-finger/ChangeLog
deleted file mode 100644
index efa5b89..0000000
--- a/sec-policy/selinux-finger/ChangeLog
+++ /dev/null
@@ -1,38 +0,0 @@
-# ChangeLog for sec-policy/selinux-finger
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-finger/ChangeLog,v 1.9 2012/06/27 20:34:08 swift Exp $
-
-*selinux-finger-2.20120215-r2 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-finger-2.20120215-r2.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-finger-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-finger-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-finger-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-finger-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-finger-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-finger-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-finger-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-finger-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-finger-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-finger/metadata.xml b/sec-policy/selinux-finger/metadata.xml
deleted file mode 100644
index d08fa6d..0000000
--- a/sec-policy/selinux-finger/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for finger</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-finger/selinux-finger-2.20120215-r14.ebuild b/sec-policy/selinux-finger/selinux-finger-2.20120215-r14.ebuild
deleted file mode 100644
index ec3cfcb..0000000
--- a/sec-policy/selinux-finger/selinux-finger-2.20120215-r14.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="finger"
-BASEPOL="2.20120215-r14"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for finger"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-fprintd/ChangeLog b/sec-policy/selinux-fprintd/ChangeLog
deleted file mode 100644
index 3064ca3..0000000
--- a/sec-policy/selinux-fprintd/ChangeLog
+++ /dev/null
@@ -1,41 +0,0 @@
-# ChangeLog for sec-policy/selinux-fprintd
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-fprintd/ChangeLog,v 1.10 2012/06/27 20:33:57 swift Exp $
-
-*selinux-fprintd-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-fprintd-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  09 Jun 2012; <swift@gentoo.org> selinux-fprintd-2.20120215.ebuild:
-  Adding dependency on selinux-dbus, fixes build failure
-
-  13 May 2012; <swift@gentoo.org> -selinux-fprintd-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-fprintd-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-fprintd-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-fprintd-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-fprintd-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-fprintd-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-fprintd-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-fprintd-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-fprintd-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-fprintd/metadata.xml b/sec-policy/selinux-fprintd/metadata.xml
deleted file mode 100644
index 456fff2..0000000
--- a/sec-policy/selinux-fprintd/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for fprintd</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-fprintd/selinux-fprintd-2.20120215-r14.ebuild b/sec-policy/selinux-fprintd/selinux-fprintd-2.20120215-r14.ebuild
deleted file mode 100644
index fd880a3..0000000
--- a/sec-policy/selinux-fprintd/selinux-fprintd-2.20120215-r14.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="fprintd"
-BASEPOL="2.20120215-r14"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for fprintd"
-
-KEYWORDS="~amd64 ~x86"
-DEPEND="${DEPEND}
-	sec-policy/selinux-dbus
-"
-RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-ftp/ChangeLog b/sec-policy/selinux-ftp/ChangeLog
deleted file mode 100644
index 5211638..0000000
--- a/sec-policy/selinux-ftp/ChangeLog
+++ /dev/null
@@ -1,38 +0,0 @@
-# ChangeLog for sec-policy/selinux-ftp
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ftp/ChangeLog,v 1.7 2012/06/27 20:33:48 swift Exp $
-
-*selinux-ftp-2.20120215-r2 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-ftp-2.20120215-r2.ebuild:
-  Bump to revision 13
-
-*selinux-ftp-2.20120215-r1 (20 May 2012)
-
-  20 May 2012; <swift@gentoo.org> +selinux-ftp-2.20120215-r1.ebuild:
-  Bumping to rev 9
-
-  13 May 2012; <swift@gentoo.org> -selinux-ftp-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-ftp-2.20120215.ebuild:
-  Stabilizing revision 7
-
-  31 Mar 2012; <swift@gentoo.org> selinux-ftp-2.20110726.ebuild,
-  +selinux-ftp-2.20120215.ebuild:
-  Remove deprecated dependency
-
-*selinux-ftp-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-ftp-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-ftp-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-ftp-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-ftp-2.20110726.ebuild,
-  +metadata.xml:
-  New policy based on refpolicy 20110726 sources
-

diff --git a/sec-policy/selinux-ftp/metadata.xml b/sec-policy/selinux-ftp/metadata.xml
deleted file mode 100644
index ca1762e..0000000
--- a/sec-policy/selinux-ftp/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for ftp</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-ftp/selinux-ftp-2.20120215-r14.ebuild b/sec-policy/selinux-ftp/selinux-ftp-2.20120215-r14.ebuild
deleted file mode 100644
index 31d636f..0000000
--- a/sec-policy/selinux-ftp/selinux-ftp-2.20120215-r14.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="ftp"
-BASEPOL="2.20120215-r14"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ftp"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-games/ChangeLog b/sec-policy/selinux-games/ChangeLog
deleted file mode 100644
index afe7682..0000000
--- a/sec-policy/selinux-games/ChangeLog
+++ /dev/null
@@ -1,90 +0,0 @@
-# ChangeLog for sec-policy/selinux-games
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-games/ChangeLog,v 1.18 2012/06/27 20:34:07 swift Exp $
-
-*selinux-games-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-games-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-games-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-games-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-games-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-games-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-games-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-games-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-games-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-games-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-games-2.20090730.ebuild, -selinux-games-2.20091215.ebuild,
-  -selinux-games-20080525.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-games-2.20101213.ebuild:
-  Stable amd64 x86
-
-*selinux-games-2.20101213 (05 Feb 2011)
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-games-2.20101213.ebuild:
-  New upstream policy.
-
-*selinux-games-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-games-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-games-20070329.ebuild, -selinux-games-20070928.ebuild,
-  selinux-games-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-games-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-games-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-games-20070329.ebuild, selinux-games-20070928.ebuild,
-  selinux-games-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-games-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-games-20080525.ebuild:
-  New SVN snapshot.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-games-20070928.ebuild:
-  Mark stable.
-
-*selinux-games-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-games-20070928.ebuild:
-  New SVN snapshot.
-
-*selinux-games-20070329 (11 Jun 2007)
-
-  11 Jun 2007; Petre Rodan <kaiowas@gentoo.org> +metadata.xml,
-  +selinux-games-20070329.ebuild:
-  initial commit
-

diff --git a/sec-policy/selinux-games/metadata.xml b/sec-policy/selinux-games/metadata.xml
deleted file mode 100644
index f766f5f..0000000
--- a/sec-policy/selinux-games/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for games</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-games/selinux-games-2.20120215-r14.ebuild b/sec-policy/selinux-games/selinux-games-2.20120215-r14.ebuild
deleted file mode 100644
index e1adeae..0000000
--- a/sec-policy/selinux-games/selinux-games-2.20120215-r14.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="games"
-BASEPOL="2.20120215-r14"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for games"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-gatekeeper/ChangeLog b/sec-policy/selinux-gatekeeper/ChangeLog
deleted file mode 100644
index 3c66636..0000000
--- a/sec-policy/selinux-gatekeeper/ChangeLog
+++ /dev/null
@@ -1,38 +0,0 @@
-# ChangeLog for sec-policy/selinux-gatekeeper
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gatekeeper/ChangeLog,v 1.9 2012/06/27 20:34:11 swift Exp $
-
-*selinux-gatekeeper-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-gatekeeper-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-gatekeeper-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-gatekeeper-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-gatekeeper-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-gatekeeper-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-gatekeeper-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-gatekeeper-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-gatekeeper-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-gatekeeper-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-gatekeeper-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-gatekeeper/metadata.xml b/sec-policy/selinux-gatekeeper/metadata.xml
deleted file mode 100644
index b12206f..0000000
--- a/sec-policy/selinux-gatekeeper/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for gatekeeper</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-gatekeeper/selinux-gatekeeper-2.20120215-r14.ebuild b/sec-policy/selinux-gatekeeper/selinux-gatekeeper-2.20120215-r14.ebuild
deleted file mode 100644
index 6437011..0000000
--- a/sec-policy/selinux-gatekeeper/selinux-gatekeeper-2.20120215-r14.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="gatekeeper"
-BASEPOL="2.20120215-r14"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for gatekeeper"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-gift/ChangeLog b/sec-policy/selinux-gift/ChangeLog
deleted file mode 100644
index 1eb6df3..0000000
--- a/sec-policy/selinux-gift/ChangeLog
+++ /dev/null
@@ -1,38 +0,0 @@
-# ChangeLog for sec-policy/selinux-gift
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gift/ChangeLog,v 1.9 2012/06/27 20:33:58 swift Exp $
-
-*selinux-gift-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-gift-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-gift-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-gift-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-gift-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-gift-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-gift-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-gift-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-gift-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-gift-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-gift-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-gift/metadata.xml b/sec-policy/selinux-gift/metadata.xml
deleted file mode 100644
index 78fc357..0000000
--- a/sec-policy/selinux-gift/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for gift</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-gift/selinux-gift-2.20120215-r14.ebuild b/sec-policy/selinux-gift/selinux-gift-2.20120215-r14.ebuild
deleted file mode 100644
index 8122740..0000000
--- a/sec-policy/selinux-gift/selinux-gift-2.20120215-r14.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="gift"
-BASEPOL="2.20120215-r14"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for gift"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-gitosis/ChangeLog b/sec-policy/selinux-gitosis/ChangeLog
deleted file mode 100644
index 88a62f1..0000000
--- a/sec-policy/selinux-gitosis/ChangeLog
+++ /dev/null
@@ -1,38 +0,0 @@
-# ChangeLog for sec-policy/selinux-gitosis
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gitosis/ChangeLog,v 1.9 2012/06/27 20:34:12 swift Exp $
-
-*selinux-gitosis-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-gitosis-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-gitosis-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-gitosis-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-gitosis-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-gitosis-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-gitosis-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-gitosis-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-gitosis-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-gitosis-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-gitosis-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-gitosis/metadata.xml b/sec-policy/selinux-gitosis/metadata.xml
deleted file mode 100644
index e7bc9d1..0000000
--- a/sec-policy/selinux-gitosis/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for gitosis</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-gitosis/selinux-gitosis-2.20120215-r14.ebuild b/sec-policy/selinux-gitosis/selinux-gitosis-2.20120215-r14.ebuild
deleted file mode 100644
index 85a46cf..0000000
--- a/sec-policy/selinux-gitosis/selinux-gitosis-2.20120215-r14.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="gitosis"
-BASEPOL="2.20120215-r14"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for gitosis"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-gnome/ChangeLog b/sec-policy/selinux-gnome/ChangeLog
deleted file mode 100644
index e7c74f8..0000000
--- a/sec-policy/selinux-gnome/ChangeLog
+++ /dev/null
@@ -1,44 +0,0 @@
-# ChangeLog for sec-policy/selinux-gnome
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gnome/ChangeLog,v 1.9 2012/06/27 20:33:58 swift Exp $
-
-*selinux-gnome-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-gnome-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-gnome-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-gnome-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-gnome-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-gnome-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-gnome-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-gnome-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-gnome-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-gnome-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-gnome-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-
-*selinux-gnome-2.20101213 (07 Jan 2011)
-
-  07 Jan 2011; <swift@gentoo.org> +selinux-gnome-2.20101213.ebuild,
-  +metadata.xml:
-  Creating the SELinux gnome modules
-

diff --git a/sec-policy/selinux-gnome/metadata.xml b/sec-policy/selinux-gnome/metadata.xml
deleted file mode 100644
index 4fe2ce3..0000000
--- a/sec-policy/selinux-gnome/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for gnome</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-gnome/selinux-gnome-2.20120215-r14.ebuild b/sec-policy/selinux-gnome/selinux-gnome-2.20120215-r14.ebuild
deleted file mode 100644
index 927c41b..0000000
--- a/sec-policy/selinux-gnome/selinux-gnome-2.20120215-r14.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="gnome"
-BASEPOL="2.20120215-r14"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for gnome"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-gorg/ChangeLog b/sec-policy/selinux-gorg/ChangeLog
deleted file mode 100644
index cb408b2..0000000
--- a/sec-policy/selinux-gorg/ChangeLog
+++ /dev/null
@@ -1,57 +0,0 @@
-# ChangeLog for sec-policy/selinux-gorg
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gorg/ChangeLog,v 1.12 2012/06/27 20:33:54 swift Exp $
-
-*selinux-gorg-2.20120215-r2 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-gorg-2.20120215-r2.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-gorg-2.20110726.ebuild,
-  -selinux-gorg-2.20110726-r1.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-gorg-2.20120215-r1.ebuild:
-  Stabilizing revision 7
-
-*selinux-gorg-2.20120215-r1 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-gorg-2.20120215-r1.ebuild:
-  Bumping to 2.20120215 policies
-
-  29 Jan 2012;  <swift@gentoo.org> Manifest:
-  Updating manifest
-
-  29 Jan 2012; <swift@gentoo.org> selinux-gorg-2.20110726-r1.ebuild:
-  Stabilize
-
-*selinux-gorg-2.20110726-r1 (17 Dec 2011)
-
-  17 Dec 2011; <swift@gentoo.org> +selinux-gorg-2.20110726-r1.ebuild:
-  Add localization support
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-gorg-2.20101213.ebuild,
-  -files/add-gorg.patch:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-gorg-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-gorg-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-gorg-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-gorg-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-
-*selinux-gorg-2.20101213 (07 Jan 2011)
-
-  07 Jan 2011; <swift@gentoo.org> +selinux-gorg-2.20101213.ebuild,
-  +files/add-gorg.patch:
-  Adding gorg module
-

diff --git a/sec-policy/selinux-gorg/metadata.xml b/sec-policy/selinux-gorg/metadata.xml
deleted file mode 100644
index e77d808..0000000
--- a/sec-policy/selinux-gorg/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for gorg</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-gorg/selinux-gorg-2.20120215-r14.ebuild b/sec-policy/selinux-gorg/selinux-gorg-2.20120215-r14.ebuild
deleted file mode 100644
index 4a68b0c..0000000
--- a/sec-policy/selinux-gorg/selinux-gorg-2.20120215-r14.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="gorg"
-BASEPOL="2.20120215-r14"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for gorg"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-gpg/ChangeLog b/sec-policy/selinux-gpg/ChangeLog
deleted file mode 100644
index 97eaf93..0000000
--- a/sec-policy/selinux-gpg/ChangeLog
+++ /dev/null
@@ -1,78 +0,0 @@
-# ChangeLog for sec-policy/selinux-gpg
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gpg/ChangeLog,v 1.14 2012/06/27 20:34:14 swift Exp $
-
-*selinux-gpg-2.20120215-r2 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-gpg-2.20120215-r2.ebuild:
-  Bump to revision 13
-
-*selinux-gpg-2.20120215-r1 (20 May 2012)
-
-  20 May 2012; <swift@gentoo.org> +selinux-gpg-2.20120215-r1.ebuild:
-  Bumping to rev 9
-
-  13 May 2012; <swift@gentoo.org> -selinux-gpg-2.20110726-r2.ebuild,
-  -selinux-gpg-2.20110726-r3.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-gpg-2.20120215.ebuild:
-  Stabilizing revision 7
-
-  31 Mar 2012; <swift@gentoo.org> selinux-gpg-2.20110726-r3.ebuild:
-  Stabilizing
-
-  31 Mar 2012; <swift@gentoo.org> selinux-gpg-2.20110726-r2.ebuild,
-  selinux-gpg-2.20110726-r3.ebuild, +selinux-gpg-2.20120215.ebuild:
-  Remove deprecated dependency
-
-*selinux-gpg-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-gpg-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-*selinux-gpg-2.20110726-r3 (23 Feb 2012)
-
-  23 Feb 2012; <swift@gentoo.org> +selinux-gpg-2.20110726-r3.ebuild:
-  Support reading of mutt_home_t files for accessing mutt cache
-
-  12 Nov 2011; <swift@gentoo.org> -files/0021-gpg-fix-mutt-call-r4.patch,
-  -files/fix-apps-gpg-r2.patch, -selinux-gpg-2.20101213-r2.ebuild,
-  -selinux-gpg-2.20110726-r1.ebuild:
-  Removing old policies
-
-  12 Nov 2011; <swift@gentoo.org> selinux-gpg-2.20110726-r1.ebuild,
-  selinux-gpg-2.20110726-r2.ebuild:
-  Add minor block on selinux-gnupg to ensure that collisions do not occur
-
-  23 Oct 2011; <swift@gentoo.org> selinux-gpg-2.20110726-r2.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-gpg-2.20110726-r2 (17 Sep 2011)
-
-  17 Sep 2011; <swift@gentoo.org> +selinux-gpg-2.20110726-r2.ebuild:
-  Add gpg_exec interface, used by portage domain (signed tree support)
-
-  09 Sep 2011; <swift@gentoo.org> +files/0021-gpg-fix-mutt-call-r4.patch,
-  selinux-gpg-2.20110726-r1.ebuild:
-  Fix build failure due to wrong call (#382143)
-
-*selinux-gpg-2.20110726-r1 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-gpg-2.20110726-r1.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  25 Jul 2011; Anthony G. Basile <blueness@gentoo.org>
-  +files/fix-apps-gpg-r2.patch, +selinux-gpg-2.20101213-r2.ebuild,
-  +metadata.xml:
-  Initial commit to tree
-
-  22 Jul 2011; <swift@gentoo.org> selinux-gpg-2.20101213-r2.ebuild:
-  Add proper blocker to automatically switch from gnupg to gpg
-
-*selinux-gpg-2.20101213-r2 (22 Jul 2011)
-
-  22 Jul 2011; <swift@gentoo.org> +selinux-gpg-2.20101213-r2.ebuild,
-  +metadata.xml:
-  Use module-based naming as per Gentoo Hardened SELinux guidelines
-

diff --git a/sec-policy/selinux-gpg/metadata.xml b/sec-policy/selinux-gpg/metadata.xml
deleted file mode 100644
index 9090500..0000000
--- a/sec-policy/selinux-gpg/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for gnupg</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-gpg/selinux-gpg-2.20120215-r14.ebuild b/sec-policy/selinux-gpg/selinux-gpg-2.20120215-r14.ebuild
deleted file mode 100644
index 345e47f..0000000
--- a/sec-policy/selinux-gpg/selinux-gpg-2.20120215-r14.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="gpg"
-BASEPOL="2.20120215-r14"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for gpg"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-gpm/ChangeLog b/sec-policy/selinux-gpm/ChangeLog
deleted file mode 100644
index 2fc870e..0000000
--- a/sec-policy/selinux-gpm/ChangeLog
+++ /dev/null
@@ -1,140 +0,0 @@
-# ChangeLog for sec-policy/selinux-gpm
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gpm/ChangeLog,v 1.29 2012/06/27 20:33:59 swift Exp $
-
-*selinux-gpm-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-gpm-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-gpm-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-gpm-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-gpm-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-gpm-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-gpm-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-gpm-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-gpm-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-gpm-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-gpm-2.20090730.ebuild, -selinux-gpm-2.20091215.ebuild,
-  -selinux-gpm-20080525.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-gpm-2.20101213.ebuild:
-  Stable amd64 x86
-
-*selinux-gpm-2.20101213 (05 Feb 2011)
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-gpm-2.20101213.ebuild:
-  New upstream policy.
-
-*selinux-gpm-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-gpm-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-gpm-20070329.ebuild, -selinux-gpm-20070928.ebuild,
-  selinux-gpm-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-gpm-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-gpm-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-gpm-20070329.ebuild, selinux-gpm-20070928.ebuild,
-  selinux-gpm-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-gpm-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-gpm-20080525.ebuild:
-  New SVN snapshot.
-
-  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-gpm-20041128.ebuild, -selinux-gpm-20061114.ebuild:
-  Remove old ebuilds.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-gpm-20070928.ebuild:
-  Mark stable.
-
-*selinux-gpm-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-gpm-20070928.ebuild:
-  New SVN snapshot.
-
-  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
-  selinux-gpm-20070329.ebuild:
-  Mark stable.
-
-*selinux-gpm-20070329 (29 Mar 2007)
-
-  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-gpm-20070329.ebuild:
-  New SVN snapshot.
-
-  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
-  Redigest for Manifest2
-
-*selinux-gpm-20061114 (15 Nov 2006)
-
-  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-gpm-20061114.ebuild:
-  New SVN snapshot.
-
-*selinux-gpm-20061008 (10 Oct 2006)
-
-  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-gpm-20061008.ebuild:
-  First mainstream reference policy testing release.
-
-  23 May 2005; Stephen Bennett <spb@gentoo.org> selinux-gpm-20041128.ebuild:
-  ~mips keywords.
-
-*selinux-gpm-20041128 (12 Dec 2004)
-
-  12 Dec 2004; petre rodan <kaiowas@gentoo.org>
-  -selinux-gpm-20041110.ebuild, +selinux-gpm-20041128.ebuild:
-  trivial merge with upstream policy
-
-*selinux-gpm-20041110 (13 Nov 2004)
-
-  13 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  -selinux-gpm-20040429.ebuild, +selinux-gpm-20041110.ebuild:
-  merge with nsa policy
-
-*selinux-gpm-20040429 (29 Apr 2004)
-
-  29 Apr 2004; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-gpm-20040429.ebuild:
-  2004.1 update.
-
-*selinux-gpm-20040106 (06 Jan 2004)
-
-  06 Jan 2004; Chris PeBenito <pebenito@gentoo.org> metadata.xml,
-  selinux-gpm-20040106.ebuild:
-  Initial commit.  Fixed up by Marco Purmer.
-

diff --git a/sec-policy/selinux-gpm/metadata.xml b/sec-policy/selinux-gpm/metadata.xml
deleted file mode 100644
index 23281f1..0000000
--- a/sec-policy/selinux-gpm/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for gpm</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-gpm/selinux-gpm-2.20120215-r14.ebuild b/sec-policy/selinux-gpm/selinux-gpm-2.20120215-r14.ebuild
deleted file mode 100644
index cec2d4e..0000000
--- a/sec-policy/selinux-gpm/selinux-gpm-2.20120215-r14.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="gpm"
-BASEPOL="2.20120215-r14"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for gpm"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-gpsd/ChangeLog b/sec-policy/selinux-gpsd/ChangeLog
deleted file mode 100644
index 9873860..0000000
--- a/sec-policy/selinux-gpsd/ChangeLog
+++ /dev/null
@@ -1,38 +0,0 @@
-# ChangeLog for sec-policy/selinux-gpsd
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gpsd/ChangeLog,v 1.9 2012/06/27 20:33:54 swift Exp $
-
-*selinux-gpsd-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-gpsd-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-gpsd-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-gpsd-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-gpsd-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-gpsd-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-gpsd-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-gpsd-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-gpsd-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-gpsd-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-gpsd-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-gpsd/metadata.xml b/sec-policy/selinux-gpsd/metadata.xml
deleted file mode 100644
index fc94126..0000000
--- a/sec-policy/selinux-gpsd/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for gpsd</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-gpsd/selinux-gpsd-2.20120215-r14.ebuild b/sec-policy/selinux-gpsd/selinux-gpsd-2.20120215-r14.ebuild
deleted file mode 100644
index 6bbe66b..0000000
--- a/sec-policy/selinux-gpsd/selinux-gpsd-2.20120215-r14.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="gpsd"
-BASEPOL="2.20120215-r14"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for gpsd"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-hddtemp/ChangeLog b/sec-policy/selinux-hddtemp/ChangeLog
deleted file mode 100644
index fc9bf2a..0000000
--- a/sec-policy/selinux-hddtemp/ChangeLog
+++ /dev/null
@@ -1,38 +0,0 @@
-# ChangeLog for sec-policy/selinux-hddtemp
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-hddtemp/ChangeLog,v 1.9 2012/06/27 20:33:50 swift Exp $
-
-*selinux-hddtemp-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-hddtemp-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-hddtemp-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-hddtemp-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-hddtemp-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-hddtemp-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-hddtemp-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-hddtemp-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-hddtemp-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-hddtemp-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-hddtemp-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-hddtemp/metadata.xml b/sec-policy/selinux-hddtemp/metadata.xml
deleted file mode 100644
index 7689a32..0000000
--- a/sec-policy/selinux-hddtemp/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for hddtemp</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-hddtemp/selinux-hddtemp-2.20120215-r14.ebuild b/sec-policy/selinux-hddtemp/selinux-hddtemp-2.20120215-r14.ebuild
deleted file mode 100644
index f3d6417..0000000
--- a/sec-policy/selinux-hddtemp/selinux-hddtemp-2.20120215-r14.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="hddtemp"
-BASEPOL="2.20120215-r14"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for hddtemp"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-howl/ChangeLog b/sec-policy/selinux-howl/ChangeLog
deleted file mode 100644
index 1dccd78..0000000
--- a/sec-policy/selinux-howl/ChangeLog
+++ /dev/null
@@ -1,32 +0,0 @@
-# ChangeLog for sec-policy/selinux-howl
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-howl/ChangeLog,v 1.7 2012/06/27 20:34:00 swift Exp $
-
-*selinux-howl-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-howl-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-howl-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-howl-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-howl-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-howl-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  29 Jan 2012;  <swift@gentoo.org> Manifest:
-  Updating manifest
-
-  29 Jan 2012; <swift@gentoo.org> selinux-howl-2.20110726.ebuild:
-  Stabilize
-
-*selinux-howl-2.20110726 (04 Dec 2011)
-
-  04 Dec 2011; <swift@gentoo.org> +selinux-howl-2.20110726.ebuild,
-  +metadata.xml:
-  Adding SELinux module for howl
-

diff --git a/sec-policy/selinux-howl/metadata.xml b/sec-policy/selinux-howl/metadata.xml
deleted file mode 100644
index 6a79e57..0000000
--- a/sec-policy/selinux-howl/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for howl</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-howl/selinux-howl-2.20120215-r14.ebuild b/sec-policy/selinux-howl/selinux-howl-2.20120215-r14.ebuild
deleted file mode 100644
index fbbb85c..0000000
--- a/sec-policy/selinux-howl/selinux-howl-2.20120215-r14.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="howl"
-BASEPOL="2.20120215-r14"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for howl"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-icecast/ChangeLog b/sec-policy/selinux-icecast/ChangeLog
deleted file mode 100644
index 593f7d8..0000000
--- a/sec-policy/selinux-icecast/ChangeLog
+++ /dev/null
@@ -1,38 +0,0 @@
-# ChangeLog for sec-policy/selinux-icecast
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-icecast/ChangeLog,v 1.9 2012/06/27 20:33:49 swift Exp $
-
-*selinux-icecast-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-icecast-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-icecast-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-icecast-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-icecast-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-icecast-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-icecast-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-icecast-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-icecast-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-icecast-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-icecast-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-icecast/metadata.xml b/sec-policy/selinux-icecast/metadata.xml
deleted file mode 100644
index 7532d9c..0000000
--- a/sec-policy/selinux-icecast/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for icecast</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-icecast/selinux-icecast-2.20120215-r14.ebuild b/sec-policy/selinux-icecast/selinux-icecast-2.20120215-r14.ebuild
deleted file mode 100644
index 30c69e8..0000000
--- a/sec-policy/selinux-icecast/selinux-icecast-2.20120215-r14.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="icecast"
-BASEPOL="2.20120215-r14"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for icecast"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-ifplugd/ChangeLog b/sec-policy/selinux-ifplugd/ChangeLog
deleted file mode 100644
index cfd4ce9..0000000
--- a/sec-policy/selinux-ifplugd/ChangeLog
+++ /dev/null
@@ -1,38 +0,0 @@
-# ChangeLog for sec-policy/selinux-ifplugd
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ifplugd/ChangeLog,v 1.9 2012/06/27 20:33:48 swift Exp $
-
-*selinux-ifplugd-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-ifplugd-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-ifplugd-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-ifplugd-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-ifplugd-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-ifplugd-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-ifplugd-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-ifplugd-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-ifplugd-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-ifplugd-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-ifplugd-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-ifplugd/metadata.xml b/sec-policy/selinux-ifplugd/metadata.xml
deleted file mode 100644
index 705d192..0000000
--- a/sec-policy/selinux-ifplugd/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for ifplugd</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-ifplugd/selinux-ifplugd-2.20120215-r14.ebuild b/sec-policy/selinux-ifplugd/selinux-ifplugd-2.20120215-r14.ebuild
deleted file mode 100644
index b114af0..0000000
--- a/sec-policy/selinux-ifplugd/selinux-ifplugd-2.20120215-r14.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="ifplugd"
-BASEPOL="2.20120215-r14"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ifplugd"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-imaze/ChangeLog b/sec-policy/selinux-imaze/ChangeLog
deleted file mode 100644
index 432a067..0000000
--- a/sec-policy/selinux-imaze/ChangeLog
+++ /dev/null
@@ -1,38 +0,0 @@
-# ChangeLog for sec-policy/selinux-imaze
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-imaze/ChangeLog,v 1.9 2012/06/27 20:34:06 swift Exp $
-
-*selinux-imaze-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-imaze-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-imaze-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-imaze-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-imaze-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-imaze-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-imaze-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-imaze-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-imaze-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-imaze-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-imaze-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-imaze/metadata.xml b/sec-policy/selinux-imaze/metadata.xml
deleted file mode 100644
index 6c4c2b0..0000000
--- a/sec-policy/selinux-imaze/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for imaze</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-imaze/selinux-imaze-2.20120215-r14.ebuild b/sec-policy/selinux-imaze/selinux-imaze-2.20120215-r14.ebuild
deleted file mode 100644
index 57cc971..0000000
--- a/sec-policy/selinux-imaze/selinux-imaze-2.20120215-r14.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="imaze"
-BASEPOL="2.20120215-r14"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for imaze"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-inetd/ChangeLog b/sec-policy/selinux-inetd/ChangeLog
deleted file mode 100644
index d170385..0000000
--- a/sec-policy/selinux-inetd/ChangeLog
+++ /dev/null
@@ -1,110 +0,0 @@
-# ChangeLog for sec-policy/selinux-inetd
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-inetd/ChangeLog,v 1.23 2012/06/27 20:33:53 swift Exp $
-
-*selinux-inetd-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-inetd-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-inetd-2.20110726.ebuild,
-  -selinux-inetd-2.20110726-r1.ebuild, -selinux-inetd-2.20110726-r2.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-inetd-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-inetd-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-inetd-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  29 Jan 2012;  <swift@gentoo.org> Manifest:
-  Updating manifest
-
-  29 Jan 2012; <swift@gentoo.org> selinux-inetd-2.20110726-r2.ebuild:
-  Stabilize
-
-  19 Dec 2011; <swift@gentoo.org> selinux-inetd-2.20110726-r1.ebuild:
-  Stabilize rev6
-
-*selinux-inetd-2.20110726-r2 (04 Dec 2011)
-
-  04 Dec 2011; <swift@gentoo.org> +selinux-inetd-2.20110726-r2.ebuild:
-  Support listening on POP port
-
-*selinux-inetd-2.20110726-r1 (15 Nov 2011)
-
-  15 Nov 2011; <swift@gentoo.org> +selinux-inetd-2.20110726-r1.ebuild:
-  Add resource management privileges to inetd (bug #389917)
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-inetd-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-inetd-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-inetd-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-inetd-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-inetd-2.20090730.ebuild, -selinux-inetd-2.20091215.ebuild,
-  -selinux-inetd-20080525.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-inetd-2.20101213.ebuild:
-  Stable amd64 x86
-
-*selinux-inetd-2.20101213 (05 Feb 2011)
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-inetd-2.20101213.ebuild:
-  New upstream policy.
-
-*selinux-inetd-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-inetd-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-inetd-20070329.ebuild, -selinux-inetd-20070928.ebuild,
-  selinux-inetd-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-inetd-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-inetd-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-inetd-20070329.ebuild, selinux-inetd-20070928.ebuild,
-  selinux-inetd-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-inetd-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-inetd-20080525.ebuild:
-  New SVN snapshot.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-inetd-20070928.ebuild:
-  Mark stable.
-
-*selinux-inetd-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-inetd-20070928.ebuild:
-  New SVN snapshot.
-
-*selinux-inetd-20070329 (11 Jun 2007)
-
-  11 Jun 2007; Petre Rodan <kaiowas@gentoo.org> +metadata.xml,
-  +selinux-inetd-20070329.ebuild:
-  initial commit
-

diff --git a/sec-policy/selinux-inetd/metadata.xml b/sec-policy/selinux-inetd/metadata.xml
deleted file mode 100644
index 0bed3d1..0000000
--- a/sec-policy/selinux-inetd/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for inetd</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-inetd/selinux-inetd-2.20120215-r14.ebuild b/sec-policy/selinux-inetd/selinux-inetd-2.20120215-r14.ebuild
deleted file mode 100644
index 50986c7..0000000
--- a/sec-policy/selinux-inetd/selinux-inetd-2.20120215-r14.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="inetd"
-BASEPOL="2.20120215-r14"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for inetd"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-inn/ChangeLog b/sec-policy/selinux-inn/ChangeLog
deleted file mode 100644
index 5461b49..0000000
--- a/sec-policy/selinux-inn/ChangeLog
+++ /dev/null
@@ -1,43 +0,0 @@
-# ChangeLog for sec-policy/selinux-inn
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-inn/ChangeLog,v 1.10 2012/06/27 20:33:52 swift Exp $
-
-*selinux-inn-2.20120215-r2 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-inn-2.20120215-r2.ebuild:
-  Bump to revision 13
-
-*selinux-inn-2.20120215-r1 (20 May 2012)
-
-  20 May 2012; <swift@gentoo.org> +selinux-inn-2.20120215-r1.ebuild:
-  Bumping to rev 9
-
-  13 May 2012; <swift@gentoo.org> -selinux-inn-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-inn-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-inn-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-inn-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-inn-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-inn-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-inn-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-inn-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-inn-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-inn/metadata.xml b/sec-policy/selinux-inn/metadata.xml
deleted file mode 100644
index a6c69b9..0000000
--- a/sec-policy/selinux-inn/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for inn</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-inn/selinux-inn-2.20120215-r14.ebuild b/sec-policy/selinux-inn/selinux-inn-2.20120215-r14.ebuild
deleted file mode 100644
index 65f6f30..0000000
--- a/sec-policy/selinux-inn/selinux-inn-2.20120215-r14.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="inn"
-BASEPOL="2.20120215-r14"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for inn"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-ipsec/ChangeLog b/sec-policy/selinux-ipsec/ChangeLog
deleted file mode 100644
index 6fee3b5..0000000
--- a/sec-policy/selinux-ipsec/ChangeLog
+++ /dev/null
@@ -1,38 +0,0 @@
-# ChangeLog for sec-policy/selinux-ipsec
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ipsec/ChangeLog,v 1.7 2012/06/27 20:34:04 swift Exp $
-
-*selinux-ipsec-2.20120215-r2 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-ipsec-2.20120215-r2.ebuild:
-  Bump to revision 13
-
-*selinux-ipsec-2.20120215-r1 (20 May 2012)
-
-  20 May 2012; <swift@gentoo.org> +selinux-ipsec-2.20120215-r1.ebuild:
-  Bumping to rev 9
-
-  13 May 2012; <swift@gentoo.org> -selinux-ipsec-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-ipsec-2.20120215.ebuild:
-  Stabilizing revision 7
-
-  31 Mar 2012; <swift@gentoo.org> selinux-ipsec-2.20110726.ebuild,
-  +selinux-ipsec-2.20120215.ebuild:
-  Remove deprecated dependency
-
-*selinux-ipsec-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-ipsec-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-ipsec-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-ipsec-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-ipsec-2.20110726.ebuild,
-  +metadata.xml:
-  New policy based on refpolicy 20110726 sources
-

diff --git a/sec-policy/selinux-ipsec/metadata.xml b/sec-policy/selinux-ipsec/metadata.xml
deleted file mode 100644
index 3bbae22..0000000
--- a/sec-policy/selinux-ipsec/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for ipsec</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-ipsec/selinux-ipsec-2.20120215-r14.ebuild b/sec-policy/selinux-ipsec/selinux-ipsec-2.20120215-r14.ebuild
deleted file mode 100644
index d713442..0000000
--- a/sec-policy/selinux-ipsec/selinux-ipsec-2.20120215-r14.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="ipsec"
-BASEPOL="2.20120215-r14"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ipsec"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-irc/ChangeLog b/sec-policy/selinux-irc/ChangeLog
deleted file mode 100644
index 873c916..0000000
--- a/sec-policy/selinux-irc/ChangeLog
+++ /dev/null
@@ -1,26 +0,0 @@
-# ChangeLog for sec-policy/selinux-irc
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-irc/ChangeLog,v 1.5 2012/06/27 20:34:12 swift Exp $
-
-*selinux-irc-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-irc-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-irc-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-irc-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-irc-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-irc-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-*selinux-irc-2.20110726 (06 Dec 2011)
-
-  06 Dec 2011; <swift@gentoo.org> +selinux-irc-2.20110726.ebuild,
-  +metadata.xml:
-  Adding SELinux policy module for irc
-

diff --git a/sec-policy/selinux-irc/metadata.xml b/sec-policy/selinux-irc/metadata.xml
deleted file mode 100644
index 654dd6a..0000000
--- a/sec-policy/selinux-irc/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for irc</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-irc/selinux-irc-2.20120215-r14.ebuild b/sec-policy/selinux-irc/selinux-irc-2.20120215-r14.ebuild
deleted file mode 100644
index 588a9de..0000000
--- a/sec-policy/selinux-irc/selinux-irc-2.20120215-r14.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="irc"
-BASEPOL="2.20120215-r14"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for irc"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-ircd/ChangeLog b/sec-policy/selinux-ircd/ChangeLog
deleted file mode 100644
index 05304bb..0000000
--- a/sec-policy/selinux-ircd/ChangeLog
+++ /dev/null
@@ -1,38 +0,0 @@
-# ChangeLog for sec-policy/selinux-ircd
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ircd/ChangeLog,v 1.9 2012/06/27 20:34:07 swift Exp $
-
-*selinux-ircd-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-ircd-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-ircd-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-ircd-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-ircd-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-ircd-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-ircd-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-ircd-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-ircd-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-ircd-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-ircd-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-ircd/metadata.xml b/sec-policy/selinux-ircd/metadata.xml
deleted file mode 100644
index 35ed1a3..0000000
--- a/sec-policy/selinux-ircd/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for ircd</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-ircd/selinux-ircd-2.20120215-r14.ebuild b/sec-policy/selinux-ircd/selinux-ircd-2.20120215-r14.ebuild
deleted file mode 100644
index 61ab573..0000000
--- a/sec-policy/selinux-ircd/selinux-ircd-2.20120215-r14.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="ircd"
-BASEPOL="2.20120215-r14"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ircd"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-irqbalance/ChangeLog b/sec-policy/selinux-irqbalance/ChangeLog
deleted file mode 100644
index 3f097df..0000000
--- a/sec-policy/selinux-irqbalance/ChangeLog
+++ /dev/null
@@ -1,38 +0,0 @@
-# ChangeLog for sec-policy/selinux-irqbalance
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-irqbalance/ChangeLog,v 1.9 2012/06/27 20:33:57 swift Exp $
-
-*selinux-irqbalance-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-irqbalance-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-irqbalance-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-irqbalance-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-irqbalance-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-irqbalance-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-irqbalance-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-irqbalance-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-irqbalance-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-irqbalance-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-irqbalance-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-irqbalance/metadata.xml b/sec-policy/selinux-irqbalance/metadata.xml
deleted file mode 100644
index 2ec6319..0000000
--- a/sec-policy/selinux-irqbalance/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for irqbalance</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-irqbalance/selinux-irqbalance-2.20120215-r14.ebuild b/sec-policy/selinux-irqbalance/selinux-irqbalance-2.20120215-r14.ebuild
deleted file mode 100644
index 9520fbc..0000000
--- a/sec-policy/selinux-irqbalance/selinux-irqbalance-2.20120215-r14.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="irqbalance"
-BASEPOL="2.20120215-r14"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for irqbalance"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-jabber/ChangeLog b/sec-policy/selinux-jabber/ChangeLog
deleted file mode 100644
index 168c65c..0000000
--- a/sec-policy/selinux-jabber/ChangeLog
+++ /dev/null
@@ -1,33 +0,0 @@
-# ChangeLog for sec-policy/selinux-jabber
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-jabber/ChangeLog,v 1.6 2012/06/27 20:33:58 swift Exp $
-
-*selinux-jabber-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-jabber-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-jabber-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-jabber-2.20120215.ebuild:
-  Stabilizing revision 7
-
-  31 Mar 2012; <swift@gentoo.org> selinux-jabber-2.20110726.ebuild,
-  +selinux-jabber-2.20120215.ebuild:
-  Remove deprecated dependency
-
-*selinux-jabber-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-jabber-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-jabber-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-jabber-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-jabber-2.20110726.ebuild,
-  +metadata.xml:
-  New policy based on refpolicy 20110726 sources
-

diff --git a/sec-policy/selinux-jabber/metadata.xml b/sec-policy/selinux-jabber/metadata.xml
deleted file mode 100644
index 82e2550..0000000
--- a/sec-policy/selinux-jabber/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for jabber</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-jabber/selinux-jabber-2.20120215-r14.ebuild b/sec-policy/selinux-jabber/selinux-jabber-2.20120215-r14.ebuild
deleted file mode 100644
index 0e22dd3..0000000
--- a/sec-policy/selinux-jabber/selinux-jabber-2.20120215-r14.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="jabber"
-BASEPOL="2.20120215-r14"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for jabber"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-java/ChangeLog b/sec-policy/selinux-java/ChangeLog
deleted file mode 100644
index 6edd53b..0000000
--- a/sec-policy/selinux-java/ChangeLog
+++ /dev/null
@@ -1,43 +0,0 @@
-# ChangeLog for sec-policy/selinux-java
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-java/ChangeLog,v 1.10 2012/06/27 20:34:08 swift Exp $
-
-*selinux-java-2.20120215-r2 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-java-2.20120215-r2.ebuild:
-  Bump to revision 13
-
-*selinux-java-2.20120215-r1 (20 May 2012)
-
-  20 May 2012; <swift@gentoo.org> +selinux-java-2.20120215-r1.ebuild:
-  Bumping to rev 9
-
-  13 May 2012; <swift@gentoo.org> -selinux-java-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-java-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-java-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-java-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-java-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-java-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-java-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-java-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-java-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-java/metadata.xml b/sec-policy/selinux-java/metadata.xml
deleted file mode 100644
index 901aaff..0000000
--- a/sec-policy/selinux-java/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for java</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-java/selinux-java-2.20120215-r14.ebuild b/sec-policy/selinux-java/selinux-java-2.20120215-r14.ebuild
deleted file mode 100644
index 666695f..0000000
--- a/sec-policy/selinux-java/selinux-java-2.20120215-r14.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="java"
-BASEPOL="2.20120215-r14"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for java"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-kdump/ChangeLog b/sec-policy/selinux-kdump/ChangeLog
deleted file mode 100644
index 3bde557..0000000
--- a/sec-policy/selinux-kdump/ChangeLog
+++ /dev/null
@@ -1,38 +0,0 @@
-# ChangeLog for sec-policy/selinux-kdump
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-kdump/ChangeLog,v 1.9 2012/06/27 20:34:03 swift Exp $
-
-*selinux-kdump-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-kdump-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-kdump-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-kdump-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-kdump-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-kdump-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-kdump-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-kdump-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-kdump-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-kdump-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-kdump-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-kdump/metadata.xml b/sec-policy/selinux-kdump/metadata.xml
deleted file mode 100644
index 62a070a..0000000
--- a/sec-policy/selinux-kdump/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for kdump</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-kdump/selinux-kdump-2.20120215-r14.ebuild b/sec-policy/selinux-kdump/selinux-kdump-2.20120215-r14.ebuild
deleted file mode 100644
index 4813b80..0000000
--- a/sec-policy/selinux-kdump/selinux-kdump-2.20120215-r14.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="kdump"
-BASEPOL="2.20120215-r14"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for kdump"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-kerberos/ChangeLog b/sec-policy/selinux-kerberos/ChangeLog
deleted file mode 100644
index 82f8c95..0000000
--- a/sec-policy/selinux-kerberos/ChangeLog
+++ /dev/null
@@ -1,123 +0,0 @@
-# ChangeLog for sec-policy/selinux-kerberos
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-kerberos/ChangeLog,v 1.25 2012/06/27 20:33:56 swift Exp $
-
-*selinux-kerberos-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-kerberos-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-kerberos-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-kerberos-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-kerberos-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-kerberos-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-kerberos-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-kerberos-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-kerberos-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-kerberos-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-kerberos-2.20090730.ebuild, -selinux-kerberos-2.20091215.ebuild,
-  -selinux-kerberos-20080525.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-kerberos-2.20101213.ebuild:
-  Stable amd64 x86
-
-*selinux-kerberos-2.20101213 (05 Feb 2011)
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-kerberos-2.20101213.ebuild:
-  New upstream policy.
-
-*selinux-kerberos-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-kerberos-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-kerberos-20070329.ebuild, -selinux-kerberos-20070928.ebuild,
-  selinux-kerberos-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-kerberos-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-kerberos-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-kerberos-20070329.ebuild, selinux-kerberos-20070928.ebuild,
-  selinux-kerberos-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-kerberos-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-kerberos-20080525.ebuild:
-  New SVN snapshot.
-
-  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-kerberos-20050626.ebuild, -selinux-kerberos-20061114.ebuild:
-  Remove old ebuilds.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-kerberos-20070928.ebuild:
-  Mark stable.
-
-*selinux-kerberos-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-kerberos-20070928.ebuild:
-  New SVN snapshot.
-
-  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
-  Removing kaiowas from metadata due to his retirement (see #61930 for
-  reference).
-
-  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
-  selinux-kerberos-20070329.ebuild:
-  Mark stable.
-
-*selinux-kerberos-20070329 (29 Mar 2007)
-
-  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-kerberos-20070329.ebuild:
-  New SVN snapshot.
-
-  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
-  Redigest for Manifest2
-
-*selinux-kerberos-20061114 (15 Nov 2006)
-
-  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-kerberos-20061114.ebuild:
-  New SVN snapshot.
-
-*selinux-kerberos-20061008 (10 Oct 2006)
-
-  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-kerberos-20061008.ebuild:
-  First mainstream reference policy testing release.
-
-*selinux-kerberos-20050626 (26 Jun 2005)
-
-  26 Jun 2005; petre rodan <kaiowas@gentoo.org> +metadata.xml,
-  +selinux-kerberos-20050626.ebuild:
-  initial commit
-

diff --git a/sec-policy/selinux-kerberos/metadata.xml b/sec-policy/selinux-kerberos/metadata.xml
deleted file mode 100644
index 0a21fca..0000000
--- a/sec-policy/selinux-kerberos/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for kerberos</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-kerberos/selinux-kerberos-2.20120215-r14.ebuild b/sec-policy/selinux-kerberos/selinux-kerberos-2.20120215-r14.ebuild
deleted file mode 100644
index 3f48d73..0000000
--- a/sec-policy/selinux-kerberos/selinux-kerberos-2.20120215-r14.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="kerberos"
-BASEPOL="2.20120215-r14"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for kerberos"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-kerneloops/ChangeLog b/sec-policy/selinux-kerneloops/ChangeLog
deleted file mode 100644
index a5ee0c9..0000000
--- a/sec-policy/selinux-kerneloops/ChangeLog
+++ /dev/null
@@ -1,38 +0,0 @@
-# ChangeLog for sec-policy/selinux-kerneloops
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-kerneloops/ChangeLog,v 1.9 2012/06/27 20:34:06 swift Exp $
-
-*selinux-kerneloops-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-kerneloops-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-kerneloops-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-kerneloops-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-kerneloops-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-kerneloops-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-kerneloops-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-kerneloops-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-kerneloops-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-kerneloops-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-kerneloops-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-kerneloops/metadata.xml b/sec-policy/selinux-kerneloops/metadata.xml
deleted file mode 100644
index 765d1f9..0000000
--- a/sec-policy/selinux-kerneloops/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for kerneloops</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-kerneloops/selinux-kerneloops-2.20120215-r14.ebuild b/sec-policy/selinux-kerneloops/selinux-kerneloops-2.20120215-r14.ebuild
deleted file mode 100644
index 8c2babf..0000000
--- a/sec-policy/selinux-kerneloops/selinux-kerneloops-2.20120215-r14.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="kerneloops"
-BASEPOL="2.20120215-r14"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for kerneloops"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-kismet/ChangeLog b/sec-policy/selinux-kismet/ChangeLog
deleted file mode 100644
index 5b974c6..0000000
--- a/sec-policy/selinux-kismet/ChangeLog
+++ /dev/null
@@ -1,38 +0,0 @@
-# ChangeLog for sec-policy/selinux-kismet
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-kismet/ChangeLog,v 1.9 2012/06/27 20:33:49 swift Exp $
-
-*selinux-kismet-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-kismet-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-kismet-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-kismet-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-kismet-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-kismet-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-kismet-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-kismet-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-kismet-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-kismet-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-kismet-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-kismet/metadata.xml b/sec-policy/selinux-kismet/metadata.xml
deleted file mode 100644
index 967aedf..0000000
--- a/sec-policy/selinux-kismet/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for kismet</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-kismet/selinux-kismet-2.20120215-r14.ebuild b/sec-policy/selinux-kismet/selinux-kismet-2.20120215-r14.ebuild
deleted file mode 100644
index adebcb0..0000000
--- a/sec-policy/selinux-kismet/selinux-kismet-2.20120215-r14.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="kismet"
-BASEPOL="2.20120215-r14"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for kismet"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-ksmtuned/ChangeLog b/sec-policy/selinux-ksmtuned/ChangeLog
deleted file mode 100644
index 3b67759..0000000
--- a/sec-policy/selinux-ksmtuned/ChangeLog
+++ /dev/null
@@ -1,38 +0,0 @@
-# ChangeLog for sec-policy/selinux-ksmtuned
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ksmtuned/ChangeLog,v 1.9 2012/06/27 20:34:01 swift Exp $
-
-*selinux-ksmtuned-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-ksmtuned-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-ksmtuned-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-ksmtuned-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-ksmtuned-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-ksmtuned-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-ksmtuned-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-ksmtuned-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-ksmtuned-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-ksmtuned-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-ksmtuned-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-ksmtuned/metadata.xml b/sec-policy/selinux-ksmtuned/metadata.xml
deleted file mode 100644
index 3b44850..0000000
--- a/sec-policy/selinux-ksmtuned/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for ksmtuned</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-ksmtuned/selinux-ksmtuned-2.20120215-r14.ebuild b/sec-policy/selinux-ksmtuned/selinux-ksmtuned-2.20120215-r14.ebuild
deleted file mode 100644
index 78e08bc..0000000
--- a/sec-policy/selinux-ksmtuned/selinux-ksmtuned-2.20120215-r14.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="ksmtuned"
-BASEPOL="2.20120215-r14"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ksmtuned"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-kudzu/ChangeLog b/sec-policy/selinux-kudzu/ChangeLog
deleted file mode 100644
index 2bec459..0000000
--- a/sec-policy/selinux-kudzu/ChangeLog
+++ /dev/null
@@ -1,38 +0,0 @@
-# ChangeLog for sec-policy/selinux-kudzu
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-kudzu/ChangeLog,v 1.9 2012/06/27 20:34:13 swift Exp $
-
-*selinux-kudzu-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-kudzu-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-kudzu-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-kudzu-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-kudzu-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-kudzu-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-kudzu-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-kudzu-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-kudzu-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-kudzu-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-kudzu-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-kudzu/metadata.xml b/sec-policy/selinux-kudzu/metadata.xml
deleted file mode 100644
index 235e7ca..0000000
--- a/sec-policy/selinux-kudzu/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for kudzu</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-kudzu/selinux-kudzu-2.20120215-r14.ebuild b/sec-policy/selinux-kudzu/selinux-kudzu-2.20120215-r14.ebuild
deleted file mode 100644
index 36bfc89..0000000
--- a/sec-policy/selinux-kudzu/selinux-kudzu-2.20120215-r14.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="kudzu"
-BASEPOL="2.20120215-r14"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for kudzu"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-ldap/ChangeLog b/sec-policy/selinux-ldap/ChangeLog
deleted file mode 100644
index 0c1e79f..0000000
--- a/sec-policy/selinux-ldap/ChangeLog
+++ /dev/null
@@ -1,146 +0,0 @@
-# ChangeLog for sec-policy/selinux-ldap
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ldap/ChangeLog,v 1.10 2012/06/27 20:33:49 swift Exp $
-
-*selinux-ldap-2.20120215-r2 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-ldap-2.20120215-r2.ebuild:
-  Bump to revision 13
-
-*selinux-ldap-2.20120215-r1 (20 May 2012)
-
-  20 May 2012; <swift@gentoo.org> +selinux-ldap-2.20120215-r1.ebuild:
-  Bumping to rev 9
-
-  13 May 2012; <swift@gentoo.org> -selinux-ldap-2.20110726-r1.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-ldap-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-ldap-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-ldap-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -files/fix-services-ldap-r1.patch,
-  -selinux-ldap-2.20101213-r1.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-ldap-2.20110726-r1.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-ldap-2.20110726-r1 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-ldap-2.20110726-r1.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-ldap-2.20101213-r1.ebuild:
-  Stable amd64 x86
-
-  16 Apr 2011; Anthony G. Basile <blueness@gentoo.org>
-  +files/fix-services-ldap-r1.patch, +selinux-ldap-2.20101213-r1.ebuild,
-  +metadata.xml:
-  Initial commit to tree, renames selinux-openldap
-
-*selinux-ldap-2.20101213-r1 (14 Mar 2011)
-
-  14 Mar 2011; <swift@gentoo.org> +files/fix-services-ldap-r1.patch,
-  +selinux-ldap-2.20101213-r1.ebuild, +metadata.xml:
-  Fix file contexts, enable ldap administration
-
-*selinux-openldap-2.20101213 (05 Feb 2011)
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-openldap-2.20101213.ebuild:
-  New upstream policy.
-
-*selinux-openldap-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-openldap-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-openldap-20070329.ebuild, -selinux-openldap-20070928.ebuild,
-  selinux-openldap-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-openldap-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-openldap-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-openldap-20070329.ebuild, selinux-openldap-20070928.ebuild,
-  selinux-openldap-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-openldap-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-openldap-20080525.ebuild:
-  New SVN snapshot.
-
-  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-openldap-20050626.ebuild, -selinux-openldap-20051122.ebuild,
-  -selinux-openldap-20061114.ebuild:
-  Remove old ebuilds.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-openldap-20070928.ebuild:
-  Mark stable.
-
-*selinux-openldap-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-openldap-20070928.ebuild:
-  New SVN snapshot.
-
-  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
-  Removing kaiowas from metadata due to his retirement (see #61930 for
-  reference).
-
-  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
-  selinux-openldap-20070329.ebuild:
-  Mark stable.
-
-*selinux-openldap-20070329 (29 Mar 2007)
-
-  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-openldap-20070329.ebuild:
-  New SVN snapshot.
-
-  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
-  Redigest for Manifest2
-
-*selinux-openldap-20061114 (15 Nov 2006)
-
-  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-openldap-20061114.ebuild:
-  New SVN snapshot.
-
-*selinux-openldap-20061008 (10 Oct 2006)
-
-  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-openldap-20061008.ebuild:
-  First mainstream reference policy testing release.
-
-  02 Dec 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-openldap-20051122.ebuild:
-  mark stable on amd64 mips ppc sparc x86
-
-*selinux-openldap-20051122 (28 Nov 2005)
-
-  28 Nov 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-openldap-20050626.ebuild, +selinux-openldap-20051122.ebuild:
-  marked stable on amd64 mips ppc sparc x86, merge with upstream
-
-*selinux-openldap-20050626 (26 Jun 2005)
-
-  26 Jun 2005; petre rodan <kaiowas@gentoo.org> +metadata.xml,
-  +selinux-openldap-20050626.ebuild:
-  initial commit
-

diff --git a/sec-policy/selinux-ldap/metadata.xml b/sec-policy/selinux-ldap/metadata.xml
deleted file mode 100644
index d873bf1..0000000
--- a/sec-policy/selinux-ldap/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for openldap</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-ldap/selinux-ldap-2.20120215-r14.ebuild b/sec-policy/selinux-ldap/selinux-ldap-2.20120215-r14.ebuild
deleted file mode 100644
index 17d4da4..0000000
--- a/sec-policy/selinux-ldap/selinux-ldap-2.20120215-r14.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="ldap"
-BASEPOL="2.20120215-r14"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ldap"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-links/ChangeLog b/sec-policy/selinux-links/ChangeLog
deleted file mode 100644
index 4bbc967..0000000
--- a/sec-policy/selinux-links/ChangeLog
+++ /dev/null
@@ -1,45 +0,0 @@
-# ChangeLog for sec-policy/selinux-links
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-links/ChangeLog,v 1.9 2012/06/27 20:34:01 swift Exp $
-
-*selinux-links-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-links-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-links-2.20110726-r1.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-links-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-links-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-links-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-links-2.20101213.ebuild,
-  -files/add-apps-links.patch:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-links-2.20110726-r1.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-links-2.20110726-r1 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-links-2.20110726-r1.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-links-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-
-*selinux-links-2.20101213 (22 Jan 2011)
-
-  22 Jan 2011; <swift@gentoo.org> +selinux-links-2.20101213.ebuild,
-  +files/add-apps-links.patch, +metadata.xml:
-  Adding SELinux policy for links webbrowser
-

diff --git a/sec-policy/selinux-links/metadata.xml b/sec-policy/selinux-links/metadata.xml
deleted file mode 100644
index 80b8415..0000000
--- a/sec-policy/selinux-links/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for links</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-links/selinux-links-2.20120215-r14.ebuild b/sec-policy/selinux-links/selinux-links-2.20120215-r14.ebuild
deleted file mode 100644
index 014d8c7..0000000
--- a/sec-policy/selinux-links/selinux-links-2.20120215-r14.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="links"
-BASEPOL="2.20120215-r14"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for links"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-lircd/ChangeLog b/sec-policy/selinux-lircd/ChangeLog
deleted file mode 100644
index 7951d0f..0000000
--- a/sec-policy/selinux-lircd/ChangeLog
+++ /dev/null
@@ -1,38 +0,0 @@
-# ChangeLog for sec-policy/selinux-lircd
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-lircd/ChangeLog,v 1.9 2012/06/27 20:34:10 swift Exp $
-
-*selinux-lircd-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-lircd-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-lircd-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-lircd-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-lircd-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-lircd-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-lircd-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-lircd-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-lircd-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-lircd-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-lircd-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-lircd/metadata.xml b/sec-policy/selinux-lircd/metadata.xml
deleted file mode 100644
index bbf99b9..0000000
--- a/sec-policy/selinux-lircd/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for lircd</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-lircd/selinux-lircd-2.20120215-r14.ebuild b/sec-policy/selinux-lircd/selinux-lircd-2.20120215-r14.ebuild
deleted file mode 100644
index 9d83e26..0000000
--- a/sec-policy/selinux-lircd/selinux-lircd-2.20120215-r14.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="lircd"
-BASEPOL="2.20120215-r14"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for lircd"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-loadkeys/ChangeLog b/sec-policy/selinux-loadkeys/ChangeLog
deleted file mode 100644
index 9a4536f..0000000
--- a/sec-policy/selinux-loadkeys/ChangeLog
+++ /dev/null
@@ -1,38 +0,0 @@
-# ChangeLog for sec-policy/selinux-loadkeys
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-loadkeys/ChangeLog,v 1.9 2012/06/27 20:34:10 swift Exp $
-
-*selinux-loadkeys-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-loadkeys-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-loadkeys-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-loadkeys-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-loadkeys-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-loadkeys-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-loadkeys-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-loadkeys-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-loadkeys-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-loadkeys-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-loadkeys-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-loadkeys/metadata.xml b/sec-policy/selinux-loadkeys/metadata.xml
deleted file mode 100644
index 6c9b757..0000000
--- a/sec-policy/selinux-loadkeys/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for loadkeys</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-loadkeys/selinux-loadkeys-2.20120215-r14.ebuild b/sec-policy/selinux-loadkeys/selinux-loadkeys-2.20120215-r14.ebuild
deleted file mode 100644
index 5ff60ea..0000000
--- a/sec-policy/selinux-loadkeys/selinux-loadkeys-2.20120215-r14.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="loadkeys"
-BASEPOL="2.20120215-r14"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for loadkeys"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-lockdev/ChangeLog b/sec-policy/selinux-lockdev/ChangeLog
deleted file mode 100644
index aa6b15f..0000000
--- a/sec-policy/selinux-lockdev/ChangeLog
+++ /dev/null
@@ -1,38 +0,0 @@
-# ChangeLog for sec-policy/selinux-lockdev
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-lockdev/ChangeLog,v 1.9 2012/06/27 20:34:13 swift Exp $
-
-*selinux-lockdev-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-lockdev-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-lockdev-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-lockdev-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-lockdev-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-lockdev-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-lockdev-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-lockdev-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-lockdev-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-lockdev-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-lockdev-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-lockdev/metadata.xml b/sec-policy/selinux-lockdev/metadata.xml
deleted file mode 100644
index eab4554..0000000
--- a/sec-policy/selinux-lockdev/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for lockdev</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-lockdev/selinux-lockdev-2.20120215-r14.ebuild b/sec-policy/selinux-lockdev/selinux-lockdev-2.20120215-r14.ebuild
deleted file mode 100644
index 0245829..0000000
--- a/sec-policy/selinux-lockdev/selinux-lockdev-2.20120215-r14.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="lockdev"
-BASEPOL="2.20120215-r14"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for lockdev"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-logrotate/ChangeLog b/sec-policy/selinux-logrotate/ChangeLog
deleted file mode 100644
index 5235447..0000000
--- a/sec-policy/selinux-logrotate/ChangeLog
+++ /dev/null
@@ -1,166 +0,0 @@
-# ChangeLog for sec-policy/selinux-logrotate
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-logrotate/ChangeLog,v 1.35 2012/06/27 20:33:50 swift Exp $
-
-*selinux-logrotate-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-logrotate-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-logrotate-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-logrotate-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-logrotate-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-logrotate-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-logrotate-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-logrotate-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-logrotate-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-logrotate-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-logrotate-2.20090730.ebuild, -selinux-logrotate-2.20091215.ebuild,
-  -selinux-logrotate-20080525.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-logrotate-2.20101213.ebuild:
-  Stable amd64 x86
-
-*selinux-logrotate-2.20101213 (05 Feb 2011)
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-logrotate-2.20101213.ebuild:
-  New upstream policy.
-
-*selinux-logrotate-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-logrotate-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-logrotate-20070329.ebuild, -selinux-logrotate-20070928.ebuild,
-  selinux-logrotate-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-logrotate-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-logrotate-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-logrotate-20070329.ebuild, selinux-logrotate-20070928.ebuild,
-  selinux-logrotate-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-logrotate-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-logrotate-20080525.ebuild:
-  New SVN snapshot.
-
-  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-logrotate-20050211.ebuild, -selinux-logrotate-20050408.ebuild,
-  -selinux-logrotate-20061114.ebuild:
-  Remove old ebuilds.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-logrotate-20070928.ebuild:
-  Mark stable.
-
-*selinux-logrotate-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-logrotate-20070928.ebuild:
-  New SVN snapshot.
-
-  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
-  selinux-logrotate-20070329.ebuild:
-  Mark stable.
-
-*selinux-logrotate-20070329 (29 Mar 2007)
-
-  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-logrotate-20070329.ebuild:
-  New SVN snapshot.
-
-  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
-  Redigest for Manifest2
-
-*selinux-logrotate-20061114 (15 Nov 2006)
-
-  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-logrotate-20061114.ebuild:
-  New SVN snapshot.
-
-*selinux-logrotate-20061008 (10 Oct 2006)
-
-  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-logrotate-20061008.ebuild:
-  First mainstream reference policy testing release.
-
-  07 May 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-logrotate-20041120.ebuild, selinux-logrotate-20050408.ebuild:
-  mark stable
-
-*selinux-logrotate-20050408 (23 Apr 2005)
-
-  23 Apr 2005; petre rodan <kaiowas@gentoo.org>
-  +selinux-logrotate-20050408.ebuild:
-  merge with upstream
-
-  23 Mar 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-logrotate-20050211.ebuild:
-  mark stable
-
-*selinux-logrotate-20050211 (25 Feb 2005)
-
-  25 Feb 2005; petre rodan <kaiowas@gentoo.org>
-  +selinux-logrotate-20050211.ebuild:
-  merge with upstream policy
-
-  12 Dec 2004; petre rodan <kaiowas@gentoo.org>
-  -selinux-logrotate-20031129.ebuild, -selinux-logrotate-20041114.ebuild:
-  removed old builds
-
-  23 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  selinux-logrotate-20041120.ebuild:
-  mark stable
-
-*selinux-logrotate-20041120 (22 Nov 2004)
-
-  22 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  +selinux-logrotate-20041120.ebuild:
-  merge with nsa policy
-
-*selinux-logrotate-20041114 (14 Nov 2004)
-
-  14 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  -selinux-logrotate-20041109.ebuild, +selinux-logrotate-20041114.ebuild:
-  fixed gentoo-specific file context
-
-*selinux-logrotate-20041109 (13 Nov 2004)
-
-  13 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  +selinux-logrotate-20041109.ebuild:
-  merge with nsa policy
-
-*selinux-logrotate-20031129 (29 Nov 2003)
-
-  29 Nov 2003; Chris PeBenito <pebenito@gentoo.org> metadata.xml,
-  selinux-logrotate-20031129.ebuild:
-  Initial commit.  Submitted by Tad Glines.
-

diff --git a/sec-policy/selinux-logrotate/metadata.xml b/sec-policy/selinux-logrotate/metadata.xml
deleted file mode 100644
index f5f0a65..0000000
--- a/sec-policy/selinux-logrotate/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for logrotate</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-logrotate/selinux-logrotate-2.20120215-r14.ebuild b/sec-policy/selinux-logrotate/selinux-logrotate-2.20120215-r14.ebuild
deleted file mode 100644
index b1001c9..0000000
--- a/sec-policy/selinux-logrotate/selinux-logrotate-2.20120215-r14.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="logrotate"
-BASEPOL="2.20120215-r14"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for logrotate"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-logwatch/ChangeLog b/sec-policy/selinux-logwatch/ChangeLog
deleted file mode 100644
index 6e69e0d..0000000
--- a/sec-policy/selinux-logwatch/ChangeLog
+++ /dev/null
@@ -1,38 +0,0 @@
-# ChangeLog for sec-policy/selinux-logwatch
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-logwatch/ChangeLog,v 1.9 2012/06/27 20:33:57 swift Exp $
-
-*selinux-logwatch-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-logwatch-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-logwatch-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-logwatch-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-logwatch-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-logwatch-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-logwatch-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-logwatch-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-logwatch-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-logwatch-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-logwatch-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-logwatch/metadata.xml b/sec-policy/selinux-logwatch/metadata.xml
deleted file mode 100644
index cd2eb89..0000000
--- a/sec-policy/selinux-logwatch/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for logwatch</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-logwatch/selinux-logwatch-2.20120215-r14.ebuild b/sec-policy/selinux-logwatch/selinux-logwatch-2.20120215-r14.ebuild
deleted file mode 100644
index 3757388..0000000
--- a/sec-policy/selinux-logwatch/selinux-logwatch-2.20120215-r14.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="logwatch"
-BASEPOL="2.20120215-r14"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for logwatch"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-lpd/ChangeLog b/sec-policy/selinux-lpd/ChangeLog
deleted file mode 100644
index a305f4c..0000000
--- a/sec-policy/selinux-lpd/ChangeLog
+++ /dev/null
@@ -1,90 +0,0 @@
-# ChangeLog for sec-policy/selinux-lpd
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-lpd/ChangeLog,v 1.18 2012/06/27 20:34:06 swift Exp $
-
-*selinux-lpd-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-lpd-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-lpd-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-lpd-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-lpd-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-lpd-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-lpd-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-lpd-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-lpd-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-lpd-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-lpd-2.20090730.ebuild, -selinux-lpd-2.20091215.ebuild,
-  -selinux-lpd-20080525.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-lpd-2.20101213.ebuild:
-  Stable amd64 x86
-
-*selinux-lpd-2.20101213 (05 Feb 2011)
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-lpd-2.20101213.ebuild:
-  New upstream policy.
-
-*selinux-lpd-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-lpd-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-lpd-20070329.ebuild, -selinux-lpd-20070928.ebuild,
-  selinux-lpd-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-lpd-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-lpd-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-lpd-20070329.ebuild, selinux-lpd-20070928.ebuild,
-  selinux-lpd-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-lpd-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-lpd-20080525.ebuild:
-  New SVN snapshot.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-lpd-20070928.ebuild:
-  Mark stable.
-
-*selinux-lpd-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-lpd-20070928.ebuild:
-  New SVN snapshot.
-
-*selinux-lpd-20070329 (07 Jul 2007)
-
-  07 Jul 2007; Petre Rodan <kaiowas@gentoo.org> +metadata.xml,
-  +selinux-lpd-20070329.ebuild:
-  initial commit. dependency of selinux-cups
-

diff --git a/sec-policy/selinux-lpd/metadata.xml b/sec-policy/selinux-lpd/metadata.xml
deleted file mode 100644
index 2513587..0000000
--- a/sec-policy/selinux-lpd/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for lpd</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-lpd/selinux-lpd-2.20120215-r14.ebuild b/sec-policy/selinux-lpd/selinux-lpd-2.20120215-r14.ebuild
deleted file mode 100644
index ed866f1..0000000
--- a/sec-policy/selinux-lpd/selinux-lpd-2.20120215-r14.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="lpd"
-BASEPOL="2.20120215-r14"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for lpd"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-mailman/ChangeLog b/sec-policy/selinux-mailman/ChangeLog
deleted file mode 100644
index aec415c..0000000
--- a/sec-policy/selinux-mailman/ChangeLog
+++ /dev/null
@@ -1,43 +0,0 @@
-# ChangeLog for sec-policy/selinux-mailman
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mailman/ChangeLog,v 1.10 2012/06/27 20:34:04 swift Exp $
-
-*selinux-mailman-2.20120215-r2 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-mailman-2.20120215-r2.ebuild:
-  Bump to revision 13
-
-*selinux-mailman-2.20120215-r1 (20 May 2012)
-
-  20 May 2012; <swift@gentoo.org> +selinux-mailman-2.20120215-r1.ebuild:
-  Bumping to rev 9
-
-  13 May 2012; <swift@gentoo.org> -selinux-mailman-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-mailman-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-mailman-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-mailman-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-mailman-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-mailman-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-mailman-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-mailman-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-mailman-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-mailman/metadata.xml b/sec-policy/selinux-mailman/metadata.xml
deleted file mode 100644
index 09ee9c0..0000000
--- a/sec-policy/selinux-mailman/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for mailman</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-mailman/selinux-mailman-2.20120215-r14.ebuild b/sec-policy/selinux-mailman/selinux-mailman-2.20120215-r14.ebuild
deleted file mode 100644
index 7ce1af1..0000000
--- a/sec-policy/selinux-mailman/selinux-mailman-2.20120215-r14.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="mailman"
-BASEPOL="2.20120215-r14"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for mailman"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-mcelog/ChangeLog b/sec-policy/selinux-mcelog/ChangeLog
deleted file mode 100644
index dae152c..0000000
--- a/sec-policy/selinux-mcelog/ChangeLog
+++ /dev/null
@@ -1,38 +0,0 @@
-# ChangeLog for sec-policy/selinux-mcelog
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mcelog/ChangeLog,v 1.9 2012/06/27 20:34:09 swift Exp $
-
-*selinux-mcelog-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-mcelog-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-mcelog-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-mcelog-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-mcelog-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-mcelog-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-mcelog-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-mcelog-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-mcelog-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-mcelog-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-mcelog-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-mcelog/metadata.xml b/sec-policy/selinux-mcelog/metadata.xml
deleted file mode 100644
index 7c3ac88..0000000
--- a/sec-policy/selinux-mcelog/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for mcelog</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-mcelog/selinux-mcelog-2.20120215-r14.ebuild b/sec-policy/selinux-mcelog/selinux-mcelog-2.20120215-r14.ebuild
deleted file mode 100644
index 5bc9baa..0000000
--- a/sec-policy/selinux-mcelog/selinux-mcelog-2.20120215-r14.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="mcelog"
-BASEPOL="2.20120215-r14"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for mcelog"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-memcached/ChangeLog b/sec-policy/selinux-memcached/ChangeLog
deleted file mode 100644
index d134ce3..0000000
--- a/sec-policy/selinux-memcached/ChangeLog
+++ /dev/null
@@ -1,38 +0,0 @@
-# ChangeLog for sec-policy/selinux-memcached
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-memcached/ChangeLog,v 1.9 2012/06/27 20:33:51 swift Exp $
-
-*selinux-memcached-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-memcached-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-memcached-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-memcached-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-memcached-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-memcached-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-memcached-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-memcached-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-memcached-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-memcached-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-memcached-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-memcached/metadata.xml b/sec-policy/selinux-memcached/metadata.xml
deleted file mode 100644
index 4c8c0d5..0000000
--- a/sec-policy/selinux-memcached/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for memcached</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-memcached/selinux-memcached-2.20120215-r14.ebuild b/sec-policy/selinux-memcached/selinux-memcached-2.20120215-r14.ebuild
deleted file mode 100644
index 2a5d4a4..0000000
--- a/sec-policy/selinux-memcached/selinux-memcached-2.20120215-r14.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="memcached"
-BASEPOL="2.20120215-r14"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for memcached"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-milter/ChangeLog b/sec-policy/selinux-milter/ChangeLog
deleted file mode 100644
index 59d79af..0000000
--- a/sec-policy/selinux-milter/ChangeLog
+++ /dev/null
@@ -1,38 +0,0 @@
-# ChangeLog for sec-policy/selinux-milter
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-milter/ChangeLog,v 1.9 2012/06/27 20:34:06 swift Exp $
-
-*selinux-milter-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-milter-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-milter-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-milter-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-milter-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-milter-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-milter-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-milter-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-milter-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-milter-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-milter-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-milter/metadata.xml b/sec-policy/selinux-milter/metadata.xml
deleted file mode 100644
index 86cec3e..0000000
--- a/sec-policy/selinux-milter/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for milter</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-milter/selinux-milter-2.20120215-r14.ebuild b/sec-policy/selinux-milter/selinux-milter-2.20120215-r14.ebuild
deleted file mode 100644
index 90af359..0000000
--- a/sec-policy/selinux-milter/selinux-milter-2.20120215-r14.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="milter"
-BASEPOL="2.20120215-r14"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for milter"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-modemmanager/ChangeLog b/sec-policy/selinux-modemmanager/ChangeLog
deleted file mode 100644
index 695f4d5..0000000
--- a/sec-policy/selinux-modemmanager/ChangeLog
+++ /dev/null
@@ -1,38 +0,0 @@
-# ChangeLog for sec-policy/selinux-modemmanager
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-modemmanager/ChangeLog,v 1.9 2012/06/27 20:33:58 swift Exp $
-
-*selinux-modemmanager-2.20120215-r2 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-modemmanager-2.20120215-r2.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-modemmanager-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-modemmanager-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-modemmanager-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-modemmanager-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-modemmanager-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-modemmanager-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-modemmanager-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-modemmanager-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-modemmanager-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-modemmanager/metadata.xml b/sec-policy/selinux-modemmanager/metadata.xml
deleted file mode 100644
index 32c5524..0000000
--- a/sec-policy/selinux-modemmanager/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for modemmanager</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-modemmanager/selinux-modemmanager-2.20120215-r14.ebuild b/sec-policy/selinux-modemmanager/selinux-modemmanager-2.20120215-r14.ebuild
deleted file mode 100644
index bd06e3b..0000000
--- a/sec-policy/selinux-modemmanager/selinux-modemmanager-2.20120215-r14.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="modemmanager"
-BASEPOL="2.20120215-r14"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for modemmanager"
-
-KEYWORDS="~amd64 ~x86"
-DEPEND="${DEPEND}
-	sec-policy/selinux-dbus
-"
-RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-mono/ChangeLog b/sec-policy/selinux-mono/ChangeLog
deleted file mode 100644
index 93a5b90..0000000
--- a/sec-policy/selinux-mono/ChangeLog
+++ /dev/null
@@ -1,38 +0,0 @@
-# ChangeLog for sec-policy/selinux-mono
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mono/ChangeLog,v 1.9 2012/06/27 20:33:51 swift Exp $
-
-*selinux-mono-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-mono-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-mono-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-mono-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-mono-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-mono-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-mono-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-mono-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-mono-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-mono-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-mono-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-mono/metadata.xml b/sec-policy/selinux-mono/metadata.xml
deleted file mode 100644
index 0ce797f..0000000
--- a/sec-policy/selinux-mono/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for mono</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-mono/selinux-mono-2.20120215-r14.ebuild b/sec-policy/selinux-mono/selinux-mono-2.20120215-r14.ebuild
deleted file mode 100644
index 970e9b1..0000000
--- a/sec-policy/selinux-mono/selinux-mono-2.20120215-r14.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="mono"
-BASEPOL="2.20120215-r14"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for mono"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-mozilla/ChangeLog b/sec-policy/selinux-mozilla/ChangeLog
deleted file mode 100644
index 2d3bb5e..0000000
--- a/sec-policy/selinux-mozilla/ChangeLog
+++ /dev/null
@@ -1,121 +0,0 @@
-# ChangeLog for sec-policy/selinux-mozilla
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mozilla/ChangeLog,v 1.25 2012/06/27 20:34:08 swift Exp $
-
-*selinux-mozilla-2.20120215-r3 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-mozilla-2.20120215-r3.ebuild:
-  Bump to revision 13
-
-  01 Jun 2012; <swift@gentoo.org> selinux-mozilla-2.20120215-r2.ebuild:
-  Add dependency on selinux-xserver, fixes build failure
-
-*selinux-mozilla-2.20120215-r2 (20 May 2012)
-
-  20 May 2012; <swift@gentoo.org> +selinux-mozilla-2.20120215-r2.ebuild:
-  Bumping to rev 9
-
-  13 May 2012; <swift@gentoo.org> -selinux-mozilla-2.20110726-r2.ebuild,
-  -selinux-mozilla-2.20110726-r3.ebuild, -selinux-mozilla-2.20110726-r4.ebuild,
-  -selinux-mozilla-2.20110726-r5.ebuild, -selinux-mozilla-2.20110726-r6.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-mozilla-2.20120215-r1.ebuild:
-  Stabilizing revision 7
-
-  31 Mar 2012; <swift@gentoo.org> selinux-mozilla-2.20110726-r6.ebuild:
-  Stabilizing
-
-*selinux-mozilla-2.20120215-r1 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-mozilla-2.20120215-r1.ebuild:
-  Bumping to 2.20120215 policies
-
-  23 Feb 2012; <swift@gentoo.org> selinux-mozilla-2.20110726-r5.ebuild:
-  Stabilizing
-
-*selinux-mozilla-2.20110726-r6 (23 Feb 2012)
-
-  23 Feb 2012; <swift@gentoo.org> +selinux-mozilla-2.20110726-r6.ebuild:
-  Mark xserver policy as an optional call
-
-  29 Jan 2012;  <swift@gentoo.org> Manifest:
-  Updating manifest
-
-  29 Jan 2012; <swift@gentoo.org> selinux-mozilla-2.20110726-r4.ebuild:
-  Stabilize
-
-*selinux-mozilla-2.20110726-r5 (14 Jan 2012)
-
-  14 Jan 2012; <swift@gentoo.org> +selinux-mozilla-2.20110726-r5.ebuild:
-  Adding dontaudits
-
-*selinux-mozilla-2.20110726-r4 (17 Dec 2011)
-
-  17 Dec 2011; <swift@gentoo.org> +selinux-mozilla-2.20110726-r4.ebuild:
-  Allow mozilla plugin to read its configuration files
-
-  27 Nov 2011; <swift@gentoo.org> selinux-mozilla-2.20110726-r3.ebuild:
-  Stable on amd64/x86
-
-  12 Nov 2011; <swift@gentoo.org> -files/fix-apps-mozilla-r2.patch,
-  -files/fix-apps-mozilla-r3.patch, -files/fix-apps-mozilla-r4.patch,
-  -selinux-mozilla-2.20101213-r2.ebuild, -selinux-mozilla-2.20101213-r3.ebuild,
-  -selinux-mozilla-2.20101213-r4.ebuild, -selinux-mozilla-2.20110726-r1.ebuild,
-  -files/fix-mozilla.patch:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-mozilla-2.20110726-r2.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-mozilla-2.20110726-r3 (23 Oct 2011)
-
-  23 Oct 2011; <swift@gentoo.org> +selinux-mozilla-2.20110726-r3.ebuild:
-  Add support for XDG type
-
-*selinux-mozilla-2.20110726-r2 (17 Sep 2011)
-
-  17 Sep 2011; <swift@gentoo.org> +selinux-mozilla-2.20110726-r2.ebuild:
-  Add support for XDG types
-
-*selinux-mozilla-2.20110726-r1 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-mozilla-2.20110726-r1.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-*selinux-mozilla-2.20101213-r4 (07 Aug 2011)
-
-  07 Aug 2011; Anthony G. Basile <blueness@gentoo.org>
-  +files/fix-apps-mozilla-r4.patch, +selinux-mozilla-2.20101213-r4.ebuild:
-  Allow mozilla to read ~/.local
-
-*selinux-mozilla-2.20101213-r3 (10 Jul 2011)
-
-  10 Jul 2011; Anthony G. Basile <blueness@gentoo.org>
-  +files/fix-apps-mozilla-r3.patch, +selinux-mozilla-2.20101213-r3.ebuild:
-  Support proxy plugins and tor
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-mozilla-2.20101213.ebuild, -selinux-mozilla-2.20101213-r1.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-mozilla-2.20101213-r2.ebuild:
-  Stable amd64 x86
-
-*selinux-mozilla-2.20101213-r2 (20 May 2011)
-
-  20 May 2011; Anthony G. Basile <blueness@gentoo.org>
-  +files/fix-apps-mozilla-r2.patch, +selinux-mozilla-2.20101213-r2.ebuild:
-  Remove obsolete privileges
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-
-*selinux-mozilla-2.20101213-r1 (22 Jan 2011)
-
-  22 Jan 2011; <swift@gentoo.org> +selinux-mozilla-2.20101213-r1.ebuild,
-  files/fix-mozilla.patch:
-  Support binary firefox, add call to alsa interface and support tmp type
-  for mozilla
-

diff --git a/sec-policy/selinux-mozilla/metadata.xml b/sec-policy/selinux-mozilla/metadata.xml
deleted file mode 100644
index d718f1b..0000000
--- a/sec-policy/selinux-mozilla/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for mozilla</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-mozilla/selinux-mozilla-2.20120215-r14.ebuild b/sec-policy/selinux-mozilla/selinux-mozilla-2.20120215-r14.ebuild
deleted file mode 100644
index 3f1f498..0000000
--- a/sec-policy/selinux-mozilla/selinux-mozilla-2.20120215-r14.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="mozilla"
-BASEPOL="2.20120215-r14"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for mozilla"
-
-KEYWORDS="~amd64 ~x86"
-DEPEND="${DEPEND}
-	sec-policy/selinux-xserver
-"
-RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-mpd/ChangeLog b/sec-policy/selinux-mpd/ChangeLog
deleted file mode 100644
index d31a3d4..0000000
--- a/sec-policy/selinux-mpd/ChangeLog
+++ /dev/null
@@ -1,32 +0,0 @@
-# ChangeLog for sec-policy/selinux-mpd
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mpd/ChangeLog,v 1.7 2012/06/27 20:34:04 swift Exp $
-
-*selinux-mpd-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-mpd-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-mpd-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-mpd-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-mpd-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-mpd-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  29 Jan 2012;  <swift@gentoo.org> Manifest:
-  Updating manifest
-
-  29 Jan 2012; <swift@gentoo.org> selinux-mpd-2.20110726.ebuild:
-  Stabilize
-
-*selinux-mpd-2.20110726 (04 Dec 2011)
-
-  04 Dec 2011; <swift@gentoo.org> +selinux-mpd-2.20110726.ebuild,
-  +metadata.xml:
-  Adding SELinux module for mpd
-

diff --git a/sec-policy/selinux-mpd/metadata.xml b/sec-policy/selinux-mpd/metadata.xml
deleted file mode 100644
index 8d1d1e6..0000000
--- a/sec-policy/selinux-mpd/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for mpd</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-mpd/selinux-mpd-2.20120215-r14.ebuild b/sec-policy/selinux-mpd/selinux-mpd-2.20120215-r14.ebuild
deleted file mode 100644
index f958a83..0000000
--- a/sec-policy/selinux-mpd/selinux-mpd-2.20120215-r14.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="mpd"
-BASEPOL="2.20120215-r14"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for mpd"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-mplayer/ChangeLog b/sec-policy/selinux-mplayer/ChangeLog
deleted file mode 100644
index 20b97ac..0000000
--- a/sec-policy/selinux-mplayer/ChangeLog
+++ /dev/null
@@ -1,45 +0,0 @@
-# ChangeLog for sec-policy/selinux-mplayer
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mplayer/ChangeLog,v 1.9 2012/06/27 20:34:02 swift Exp $
-
-*selinux-mplayer-2.20120215-r2 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-mplayer-2.20120215-r2.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-mplayer-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-mplayer-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-mplayer-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-mplayer-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-mplayer-2.20101213.ebuild,
-  -files/fix-mplayer.patch:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-mplayer-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-mplayer-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-mplayer-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-mplayer-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-
-*selinux-mplayer-2.20101213 (07 Jan 2011)
-
-  07 Jan 2011; <swift@gentoo.org> +selinux-mplayer-2.20101213.ebuild,
-  +files/fix-mplayer.patch:
-  Adding mplayer module
-

diff --git a/sec-policy/selinux-mplayer/metadata.xml b/sec-policy/selinux-mplayer/metadata.xml
deleted file mode 100644
index 48c98f3..0000000
--- a/sec-policy/selinux-mplayer/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for mplayer</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-mplayer/selinux-mplayer-2.20120215-r14.ebuild b/sec-policy/selinux-mplayer/selinux-mplayer-2.20120215-r14.ebuild
deleted file mode 100644
index 653d973..0000000
--- a/sec-policy/selinux-mplayer/selinux-mplayer-2.20120215-r14.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="mplayer"
-BASEPOL="2.20120215-r14"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for mplayer"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-mrtg/ChangeLog b/sec-policy/selinux-mrtg/ChangeLog
deleted file mode 100644
index 51025b4..0000000
--- a/sec-policy/selinux-mrtg/ChangeLog
+++ /dev/null
@@ -1,38 +0,0 @@
-# ChangeLog for sec-policy/selinux-mrtg
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mrtg/ChangeLog,v 1.9 2012/06/27 20:34:02 swift Exp $
-
-*selinux-mrtg-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-mrtg-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-mrtg-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-mrtg-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-mrtg-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-mrtg-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-mrtg-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-mrtg-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-mrtg-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-mrtg-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-mrtg-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-mrtg/metadata.xml b/sec-policy/selinux-mrtg/metadata.xml
deleted file mode 100644
index 0e4cdf0..0000000
--- a/sec-policy/selinux-mrtg/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for mrtg</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-mrtg/selinux-mrtg-2.20120215-r14.ebuild b/sec-policy/selinux-mrtg/selinux-mrtg-2.20120215-r14.ebuild
deleted file mode 100644
index a5d969b..0000000
--- a/sec-policy/selinux-mrtg/selinux-mrtg-2.20120215-r14.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="mrtg"
-BASEPOL="2.20120215-r14"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for mrtg"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-munin/ChangeLog b/sec-policy/selinux-munin/ChangeLog
deleted file mode 100644
index 9712132..0000000
--- a/sec-policy/selinux-munin/ChangeLog
+++ /dev/null
@@ -1,98 +0,0 @@
-# ChangeLog for sec-policy/selinux-munin
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-munin/ChangeLog,v 1.20 2012/06/27 20:33:54 swift Exp $
-
-*selinux-munin-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-munin-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  04 Jun 2012; <swift@gentoo.org> selinux-munin-2.20120215.ebuild:
-  Adding dep on apache policy
-
-  13 May 2012; <swift@gentoo.org> -selinux-munin-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-munin-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-munin-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-munin-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-munin-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-munin-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-munin-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-munin-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-munin-2.20090730.ebuild, -selinux-munin-2.20091215.ebuild,
-  -selinux-munin-20080525.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-munin-2.20101213.ebuild:
-  Stable amd64 x86
-
-*selinux-munin-2.20101213 (05 Feb 2011)
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-munin-2.20101213.ebuild:
-  New upstream policy.
-
-*selinux-munin-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-munin-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-munin-20070329.ebuild, -files/selinux-munin-20070329.patch,
-  -selinux-munin-20070928.ebuild, selinux-munin-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-munin-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-munin-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-munin-20070329.ebuild, selinux-munin-20070928.ebuild,
-  selinux-munin-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-munin-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-munin-20080525.ebuild:
-  New SVN snapshot.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-munin-20070928.ebuild:
-  Mark stable.
-
-  10 Jan 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-munin-20070928.ebuild:
-  Remove unneeded patch.  Bug #205222.
-
-*selinux-munin-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-munin-20070928.ebuild:
-  New SVN snapshot.
-
-*selinux-munin-20070329 (07 Jul 2007)
-
-  07 Jul 2007; Petre Rodan <kaiowas@gentoo.org>
-  +files/selinux-munin-20070329.patch, +metadata.xml,
-  +selinux-munin-20070329.ebuild:
-  initial commit. patch from Krzysztof Kozłowski bug #183409
-

diff --git a/sec-policy/selinux-munin/metadata.xml b/sec-policy/selinux-munin/metadata.xml
deleted file mode 100644
index 7582f6c..0000000
--- a/sec-policy/selinux-munin/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for munin</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-munin/selinux-munin-2.20120215-r14.ebuild b/sec-policy/selinux-munin/selinux-munin-2.20120215-r14.ebuild
deleted file mode 100644
index ea16931..0000000
--- a/sec-policy/selinux-munin/selinux-munin-2.20120215-r14.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="munin"
-BASEPOL="2.20120215-r14"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for munin"
-
-KEYWORDS="~amd64 ~x86"
-DEPEND="${DEPEND}
-	sec-policy/selinux-apache
-"
-RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-mutt/ChangeLog b/sec-policy/selinux-mutt/ChangeLog
deleted file mode 100644
index 4eee169..0000000
--- a/sec-policy/selinux-mutt/ChangeLog
+++ /dev/null
@@ -1,79 +0,0 @@
-# ChangeLog for sec-policy/selinux-mutt
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mutt/ChangeLog,v 1.15 2012/06/27 20:33:53 swift Exp $
-
-*selinux-mutt-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-mutt-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-mutt-2.20110726-r2.ebuild,
-  -selinux-mutt-2.20110726-r3.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-mutt-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-mutt-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-mutt-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  29 Jan 2012;  <swift@gentoo.org> Manifest:
-  Updating manifest
-
-  29 Jan 2012; <swift@gentoo.org> selinux-mutt-2.20110726-r3.ebuild:
-  Stabilize
-
-*selinux-mutt-2.20110726-r3 (17 Dec 2011)
-
-  17 Dec 2011; <swift@gentoo.org> +selinux-mutt-2.20110726-r3.ebuild:
-  Fix build failure
-
-  12 Nov 2011; <swift@gentoo.org> -files/add-apps-mutt-r1.patch,
-  -files/add-apps-mutt-r2.patch, -selinux-mutt-2.20101213-r2.ebuild,
-  -selinux-mutt-2.20110726-r1.ebuild, -files/add-apps-mutt.patch:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-mutt-2.20110726-r2.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-mutt-2.20110726-r2 (17 Sep 2011)
-
-  17 Sep 2011; <swift@gentoo.org> +selinux-mutt-2.20110726-r2.ebuild:
-  Fix support for gpg signing
-
-*selinux-mutt-2.20110726-r1 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-mutt-2.20110726-r1.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-mutt-2.20101213.ebuild, -selinux-mutt-2.20101213-r1.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-mutt-2.20101213-r2.ebuild:
-  Stable amd64 x86
-
-*selinux-mutt-2.20101213-r2 (07 Mar 2011)
-
-  07 Mar 2011; Anthony G. Basile <blueness@gentoo.org>
-  +files/add-apps-mutt-r2.patch, +selinux-mutt-2.20101213-r2.ebuild:
-  Allow mutt / gpg interaction
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-
-*selinux-mutt-2.20101213-r1 (31 Jan 2011)
-
-  31 Jan 2011; <swift@gentoo.org> +files/add-apps-mutt-r1.patch,
-  +selinux-mutt-2.20101213-r1.ebuild:
-  Updates on policy, allow writes on user homedir for instance
-
-*selinux-mutt-2.20101213 (22 Jan 2011)
-
-  22 Jan 2011; <swift@gentoo.org> +selinux-mutt-2.20101213.ebuild,
-  +files/add-apps-mutt.patch, +metadata.xml:
-  Add SELinux policy module for mutt
-

diff --git a/sec-policy/selinux-mutt/metadata.xml b/sec-policy/selinux-mutt/metadata.xml
deleted file mode 100644
index 57fb29f..0000000
--- a/sec-policy/selinux-mutt/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for mutt</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-mutt/selinux-mutt-2.20120215-r14.ebuild b/sec-policy/selinux-mutt/selinux-mutt-2.20120215-r14.ebuild
deleted file mode 100644
index 57cda04..0000000
--- a/sec-policy/selinux-mutt/selinux-mutt-2.20120215-r14.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="mutt"
-BASEPOL="2.20120215-r14"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for mutt"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-mysql/ChangeLog b/sec-policy/selinux-mysql/ChangeLog
deleted file mode 100644
index f4160f4..0000000
--- a/sec-policy/selinux-mysql/ChangeLog
+++ /dev/null
@@ -1,209 +0,0 @@
-# ChangeLog for sec-policy/selinux-mysql
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mysql/ChangeLog,v 1.42 2012/06/27 20:34:12 swift Exp $
-
-*selinux-mysql-2.20120215-r2 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-mysql-2.20120215-r2.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-mysql-2.20110726-r1.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-mysql-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-mysql-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-mysql-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -files/fix-services-mysql-r1.patch,
-  -selinux-mysql-2.20101213-r1.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-mysql-2.20110726-r1.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-mysql-2.20110726-r1 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-mysql-2.20110726-r1.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-mysql-2.20090730.ebuild, -selinux-mysql-2.20091215.ebuild,
-  -selinux-mysql-2.20101213.ebuild, -selinux-mysql-20080525.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-mysql-2.20101213-r1.ebuild:
-  Stable amd64 x86
-
-*selinux-mysql-2.20101213-r1 (16 Apr 2011)
-
-  16 Apr 2011; Anthony G. Basile <blueness@gentoo.org>
-  +files/fix-services-mysql-r1.patch, +selinux-mysql-2.20101213-r1.ebuild:
-  Hide cosmetic denials
-
-*selinux-mysql-2.20101213 (05 Feb 2011)
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-mysql-2.20101213.ebuild:
-  New upstream policy.
-
-*selinux-mysql-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-mysql-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-mysql-20070329.ebuild, -selinux-mysql-20070928.ebuild,
-  selinux-mysql-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-mysql-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-mysql-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-mysql-20070329.ebuild, selinux-mysql-20070928.ebuild,
-  selinux-mysql-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-mysql-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-mysql-20080525.ebuild:
-  New SVN snapshot.
-
-  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-mysql-20051023.ebuild, -selinux-mysql-20051122.ebuild,
-  -selinux-mysql-20061114.ebuild:
-  Remove old ebuilds.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-mysql-20070928.ebuild:
-  Mark stable.
-
-*selinux-mysql-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-mysql-20070928.ebuild:
-  New SVN snapshot.
-
-  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
-  Removing kaiowas from metadata due to his retirement (see #61930 for
-  reference).
-
-  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
-  selinux-mysql-20070329.ebuild:
-  Mark stable.
-
-*selinux-mysql-20070329 (29 Mar 2007)
-
-  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-mysql-20070329.ebuild:
-  New SVN snapshot.
-
-  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
-  Redigest for Manifest2
-
-*selinux-mysql-20061114 (15 Nov 2006)
-
-  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-mysql-20061114.ebuild:
-  New SVN snapshot.
-
-*selinux-mysql-20061008 (10 Oct 2006)
-
-  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-mysql-20061008.ebuild:
-  First mainstream reference policy testing release.
-
-  02 Dec 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-mysql-20051122.ebuild:
-  mark stable on amd64 mips ppc sparc x86
-
-*selinux-mysql-20051122 (28 Nov 2005)
-
-  28 Nov 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-mysql-20050605.ebuild, +selinux-mysql-20051122.ebuild:
-  merge with upstream
-
-  27 Oct 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-mysql-20051023.ebuild:
-  mark stable on amd64 mips ppc sparc x86
-
-*selinux-mysql-20051023 (24 Oct 2005)
-
-  24 Oct 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-mysql-20050408.ebuild, -selinux-mysql-20050813.ebuild,
-  +selinux-mysql-20051023.ebuild:
-  added support for replication - fix from upstream
-
-  27 Jun 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-mysql-20050219.ebuild, selinux-mysql-20050605.ebuild:
-  mark stable
-
-*selinux-mysql-20050605 (26 Jun 2005)
-
-  26 Jun 2005; petre rodan <kaiowas@gentoo.org>
-  +selinux-mysql-20050605.ebuild:
-  merge with upstream
-
-  07 May 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-mysql-20050408.ebuild:
-  mark stable
-
-*selinux-mysql-20050408 (23 Apr 2005)
-
-  23 Apr 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-mysql-20041119.ebuild, +selinux-mysql-20050408.ebuild:
-  merge with upstream, no semantic diff
-
-  23 Mar 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-mysql-20050219.ebuild:
-  mark stable
-
-*selinux-mysql-20050219 (25 Feb 2005)
-
-  25 Feb 2005; petre rodan <kaiowas@gentoo.org>
-  +selinux-mysql-20050219.ebuild:
-  merge with upstream policy
-
-  12 Dec 2004; petre rodan <kaiowas@gentoo.org>
-  -selinux-mysql-20040514.ebuild, -selinux-mysql-20041006.ebuild,
-  -selinux-mysql-20041109.ebuild:
-  removed old builds
-
-  23 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  selinux-mysql-20041119.ebuild:
-  mark stable
-
-*selinux-mysql-20041119 (22 Nov 2004)
-
-  22 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  +selinux-mysql-20041119.ebuild:
-  merge with nsa policy
-
-*selinux-mysql-20041109 (13 Nov 2004)
-
-  13 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  +selinux-mysql-20041109.ebuild:
-  merge with nsa policy
-
-*selinux-mysql-20041006 (23 Oct 2004)
-
-  23 Oct 2004; petre rodan <kaiowas@gentoo.org> metadata.xml,
-  +selinux-mysql-20041006.ebuild:
-  merge with nsa policy. updated primary maintainer
-
-*selinux-mysql-20040514 (14 May 2004)
-
-  14 May 2004; Chris PeBenito <pebenito@gentoo.org> +metadata.xml,
-  +selinux-mysql-20040514.ebuild:
-  Initial commit.  Additional fixes from Petre Rodan.
-

diff --git a/sec-policy/selinux-mysql/metadata.xml b/sec-policy/selinux-mysql/metadata.xml
deleted file mode 100644
index 343564d..0000000
--- a/sec-policy/selinux-mysql/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for mysql</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-mysql/selinux-mysql-2.20120215-r14.ebuild b/sec-policy/selinux-mysql/selinux-mysql-2.20120215-r14.ebuild
deleted file mode 100644
index e79d1fd..0000000
--- a/sec-policy/selinux-mysql/selinux-mysql-2.20120215-r14.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="mysql"
-BASEPOL="2.20120215-r14"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for mysql"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-nagios/ChangeLog b/sec-policy/selinux-nagios/ChangeLog
deleted file mode 100644
index b165c17..0000000
--- a/sec-policy/selinux-nagios/ChangeLog
+++ /dev/null
@@ -1,55 +0,0 @@
-# ChangeLog for sec-policy/selinux-nagios
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-nagios/ChangeLog,v 1.13 2012/06/27 20:33:56 swift Exp $
-
-*selinux-nagios-2.20120215-r2 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-nagios-2.20120215-r2.ebuild:
-  Bump to revision 13
-
-  09 Jun 2012; <swift@gentoo.org> selinux-nagios-2.20120215-r1.ebuild:
-  Adding dependency on selinux-apache, fixes build failure
-
-*selinux-nagios-2.20120215-r1 (20 May 2012)
-
-  20 May 2012; <swift@gentoo.org> +selinux-nagios-2.20120215-r1.ebuild:
-  Bumping to rev 9
-
-  13 May 2012; <swift@gentoo.org> -selinux-nagios-2.20110726-r1.ebuild,
-  -selinux-nagios-2.20110726-r2.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-nagios-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-nagios-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-nagios-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  19 Dec 2011; <swift@gentoo.org> selinux-nagios-2.20110726-r2.ebuild:
-  Stabilize rev6
-
-*selinux-nagios-2.20110726-r2 (15 Nov 2011)
-
-  15 Nov 2011; <swift@gentoo.org> +selinux-nagios-2.20110726-r2.ebuild:
-  Fix #389569
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-nagios-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-nagios-2.20110726-r1.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-nagios-2.20110726-r1 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-nagios-2.20110726-r1.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-nagios-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-nagios/metadata.xml b/sec-policy/selinux-nagios/metadata.xml
deleted file mode 100644
index b1525c5..0000000
--- a/sec-policy/selinux-nagios/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for nagios</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-nagios/selinux-nagios-2.20120215-r14.ebuild b/sec-policy/selinux-nagios/selinux-nagios-2.20120215-r14.ebuild
deleted file mode 100644
index 61b9aa6..0000000
--- a/sec-policy/selinux-nagios/selinux-nagios-2.20120215-r14.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="nagios"
-BASEPOL="2.20120215-r14"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for nagios"
-
-KEYWORDS="~amd64 ~x86"
-DEPEND="${DEPEND}
-	sec-policy/selinux-apache
-"
-RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-ncftool/ChangeLog b/sec-policy/selinux-ncftool/ChangeLog
deleted file mode 100644
index acc78d5..0000000
--- a/sec-policy/selinux-ncftool/ChangeLog
+++ /dev/null
@@ -1,32 +0,0 @@
-# ChangeLog for sec-policy/selinux-ncftool
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ncftool/ChangeLog,v 1.7 2012/06/27 20:34:10 swift Exp $
-
-*selinux-ncftool-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-ncftool-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-ncftool-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-ncftool-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-ncftool-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-ncftool-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  29 Jan 2012;  <swift@gentoo.org> Manifest:
-  Updating manifest
-
-  29 Jan 2012; <swift@gentoo.org> selinux-ncftool-2.20110726.ebuild:
-  Stabilize
-
-*selinux-ncftool-2.20110726 (04 Dec 2011)
-
-  04 Dec 2011; <swift@gentoo.org> +selinux-ncftool-2.20110726.ebuild,
-  +metadata.xml:
-  Adding SELinux module for ncftool
-

diff --git a/sec-policy/selinux-ncftool/metadata.xml b/sec-policy/selinux-ncftool/metadata.xml
deleted file mode 100644
index cec13cb..0000000
--- a/sec-policy/selinux-ncftool/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for ncftool</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-ncftool/selinux-ncftool-2.20120215-r14.ebuild b/sec-policy/selinux-ncftool/selinux-ncftool-2.20120215-r14.ebuild
deleted file mode 100644
index 0222766..0000000
--- a/sec-policy/selinux-ncftool/selinux-ncftool-2.20120215-r14.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="ncftool"
-BASEPOL="2.20120215-r14"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ncftool"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-nessus/ChangeLog b/sec-policy/selinux-nessus/ChangeLog
deleted file mode 100644
index 770d4a1..0000000
--- a/sec-policy/selinux-nessus/ChangeLog
+++ /dev/null
@@ -1,43 +0,0 @@
-# ChangeLog for sec-policy/selinux-nessus
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-nessus/ChangeLog,v 1.10 2012/06/27 20:34:03 swift Exp $
-
-*selinux-nessus-2.20120215-r2 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-nessus-2.20120215-r2.ebuild:
-  Bump to revision 13
-
-*selinux-nessus-2.20120215-r1 (20 May 2012)
-
-  20 May 2012; <swift@gentoo.org> +selinux-nessus-2.20120215-r1.ebuild:
-  Bumping to rev 9
-
-  13 May 2012; <swift@gentoo.org> -selinux-nessus-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-nessus-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-nessus-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-nessus-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-nessus-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-nessus-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-nessus-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-nessus-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-nessus-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-nessus/metadata.xml b/sec-policy/selinux-nessus/metadata.xml
deleted file mode 100644
index 24a2787..0000000
--- a/sec-policy/selinux-nessus/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for nessus</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-nessus/selinux-nessus-2.20120215-r14.ebuild b/sec-policy/selinux-nessus/selinux-nessus-2.20120215-r14.ebuild
deleted file mode 100644
index dfc05d4..0000000
--- a/sec-policy/selinux-nessus/selinux-nessus-2.20120215-r14.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="nessus"
-BASEPOL="2.20120215-r14"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for nessus"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-networkmanager/ChangeLog b/sec-policy/selinux-networkmanager/ChangeLog
deleted file mode 100644
index 5d6f194..0000000
--- a/sec-policy/selinux-networkmanager/ChangeLog
+++ /dev/null
@@ -1,60 +0,0 @@
-# ChangeLog for sec-policy/selinux-networkmanager
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-networkmanager/ChangeLog,v 1.14 2012/06/27 20:33:51 swift Exp $
-
-*selinux-networkmanager-2.20120215-r2 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-networkmanager-2.20120215-r2.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-networkmanager-2.20110726-r1.ebuild,
-  -selinux-networkmanager-2.20110726-r2.ebuild,
-  -selinux-networkmanager-2.20110726-r3.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-networkmanager-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-networkmanager-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-networkmanager-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  23 Feb 2012; <swift@gentoo.org> selinux-networkmanager-2.20110726-r3.ebuild:
-  Stabilizing
-
-  29 Jan 2012;  <swift@gentoo.org> Manifest:
-  Updating manifest
-
-  29 Jan 2012; <swift@gentoo.org> selinux-networkmanager-2.20110726-r2.ebuild:
-  Stabilize
-
-*selinux-networkmanager-2.20110726-r3 (14 Jan 2012)
-
-  14 Jan 2012; <swift@gentoo.org> +selinux-networkmanager-2.20110726-r3.ebuild:
-  Adding dontaudits
-
-*selinux-networkmanager-2.20110726-r2 (04 Dec 2011)
-
-  04 Dec 2011; <swift@gentoo.org> +selinux-networkmanager-2.20110726-r2.ebuild:
-  Mark wpa_cli as an interactive application
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-networkmanager-2.20101213.ebuild,
-  -files/fix-networkmanager.patch:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-networkmanager-2.20110726-r1.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-networkmanager-2.20110726-r1 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-networkmanager-2.20110726-r1.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-networkmanager-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-networkmanager/metadata.xml b/sec-policy/selinux-networkmanager/metadata.xml
deleted file mode 100644
index 6670a2f..0000000
--- a/sec-policy/selinux-networkmanager/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for networkmanager</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-networkmanager/selinux-networkmanager-2.20120215-r14.ebuild b/sec-policy/selinux-networkmanager/selinux-networkmanager-2.20120215-r14.ebuild
deleted file mode 100644
index 4b49a85..0000000
--- a/sec-policy/selinux-networkmanager/selinux-networkmanager-2.20120215-r14.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="networkmanager"
-BASEPOL="2.20120215-r14"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for networkmanager"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-nginx/ChangeLog b/sec-policy/selinux-nginx/ChangeLog
deleted file mode 100644
index 516a5ff..0000000
--- a/sec-policy/selinux-nginx/ChangeLog
+++ /dev/null
@@ -1,54 +0,0 @@
-# ChangeLog for sec-policy/selinux-nginx
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-nginx/ChangeLog,v 1.9 2012/06/27 20:34:05 swift Exp $
-
-*selinux-nginx-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-nginx-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-nginx-2.20110726-r1.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-nginx-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-nginx-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-nginx-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  07 Feb 2012; <swift@gentoo.org> selinux-nginx-2.20110726-r1.ebuild:
-  Adding dependency on apache policy as reported by amade on #gentoo-hardened
-
-  12 Nov 2011; <swift@gentoo.org> -files/fix-services-nginx-r1.patch,
-  -files/fix-services-nginx-r2.patch, -selinux-nginx-2.20101213-r1.ebuild,
-  -selinux-nginx-2.20101213-r2.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-nginx-2.20110726-r1.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-nginx-2.20110726-r1 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-nginx-2.20110726-r1.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  25 Jul 2011; Anthony G. Basile <blueness@gentoo.org>
-  +files/fix-services-nginx-r1.patch, +files/fix-services-nginx-r2.patch,
-  +selinux-nginx-2.20101213-r1.ebuild, +selinux-nginx-2.20101213-r2.ebuild,
-  +metadata.xml:
-  Initial commit to tree
-
-*selinux-nginx-2.20101213-r2 (21 Jul 2011)
-
-  21 Jul 2011; <swift@gentoo.org> +files/fix-services-nginx-r2.patch,
-  +selinux-nginx-2.20101213-r2.ebuild:
-  Improve nginx policy and make it compliant with upstream rules
-
-*selinux-nginx-2.20101213-r1 (17 Jul 2011)
-
-  17 Jul 2011; <swift@gentoo.org> +files/fix-services-nginx-r1.patch,
-  +selinux-nginx-2.20101213-r1.ebuild, +metadata.xml:
-  Add initial support for nginx
-

diff --git a/sec-policy/selinux-nginx/metadata.xml b/sec-policy/selinux-nginx/metadata.xml
deleted file mode 100644
index a74b86c..0000000
--- a/sec-policy/selinux-nginx/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for nginx</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-nginx/selinux-nginx-2.20120215-r14.ebuild b/sec-policy/selinux-nginx/selinux-nginx-2.20120215-r14.ebuild
deleted file mode 100644
index 46af1b5..0000000
--- a/sec-policy/selinux-nginx/selinux-nginx-2.20120215-r14.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="nginx"
-BASEPOL="2.20120215-r14"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for nginx"
-
-KEYWORDS="~amd64 ~x86"
-DEPEND="${DEPEND}
-	sec-policy/selinux-apache
-"
-RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-ntop/ChangeLog b/sec-policy/selinux-ntop/ChangeLog
deleted file mode 100644
index 0a174b3..0000000
--- a/sec-policy/selinux-ntop/ChangeLog
+++ /dev/null
@@ -1,128 +0,0 @@
-# ChangeLog for sec-policy/selinux-ntop
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ntop/ChangeLog,v 1.29 2012/06/27 20:34:00 swift Exp $
-
-*selinux-ntop-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-ntop-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-ntop-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-ntop-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-ntop-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-ntop-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-ntop-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-ntop-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-ntop-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-ntop-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-ntop-2.20090730.ebuild, -selinux-ntop-2.20091215.ebuild,
-  -selinux-ntop-20080525.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-ntop-2.20101213.ebuild:
-  Stable amd64 x86
-
-*selinux-ntop-2.20101213 (05 Feb 2011)
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-ntop-2.20101213.ebuild:
-  New upstream policy.
-
-*selinux-ntop-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-ntop-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-ntop-20070329.ebuild, -selinux-ntop-20070928.ebuild,
-  selinux-ntop-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-ntop-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-ntop-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-ntop-20070329.ebuild, selinux-ntop-20070928.ebuild,
-  selinux-ntop-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-ntop-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-ntop-20080525.ebuild:
-  New SVN snapshot.
-
-  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-ntop-20041113.ebuild, -selinux-ntop-20061114.ebuild:
-  Remove old ebuilds.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-ntop-20070928.ebuild:
-  Mark stable.
-
-*selinux-ntop-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-ntop-20070928.ebuild:
-  New SVN snapshot.
-
-  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
-  Removing kaiowas from metadata due to his retirement (see #61930 for
-  reference).
-
-  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
-  selinux-ntop-20070329.ebuild:
-  Mark stable.
-
-*selinux-ntop-20070329 (29 Mar 2007)
-
-  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-ntop-20070329.ebuild:
-  New SVN snapshot.
-
-  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
-  Redigest for Manifest2
-
-*selinux-ntop-20061114 (15 Nov 2006)
-
-  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-ntop-20061114.ebuild:
-  New SVN snapshot.
-
-*selinux-ntop-20061008 (10 Oct 2006)
-
-  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-ntop-20061008.ebuild:
-  First mainstream reference policy testing release.
-
-*selinux-ntop-20041113 (13 Nov 2004)
-
-  13 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  -selinux-ntop-20040901.ebuild, -selinux-ntop-20041016.ebuild,
-  +selinux-ntop-20041113.ebuild:
-  network-related policy fixes
-
-  24 Oct 2004; petre rodan <kaiowas@gentoo.org>
-  selinux-ntop-20041016.ebuild:
-  mark stable
-

diff --git a/sec-policy/selinux-ntop/metadata.xml b/sec-policy/selinux-ntop/metadata.xml
deleted file mode 100644
index b98a7c8..0000000
--- a/sec-policy/selinux-ntop/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for ntop</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-ntop/selinux-ntop-2.20120215-r14.ebuild b/sec-policy/selinux-ntop/selinux-ntop-2.20120215-r14.ebuild
deleted file mode 100644
index ddc02f0..0000000
--- a/sec-policy/selinux-ntop/selinux-ntop-2.20120215-r14.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="ntop"
-BASEPOL="2.20120215-r14"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ntop"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-ntp/ChangeLog b/sec-policy/selinux-ntp/ChangeLog
deleted file mode 100644
index 8ac3e4e..0000000
--- a/sec-policy/selinux-ntp/ChangeLog
+++ /dev/null
@@ -1,200 +0,0 @@
-# ChangeLog for sec-policy/selinux-ntp
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ntp/ChangeLog,v 1.43 2012/06/27 20:33:52 swift Exp $
-
-*selinux-ntp-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-ntp-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-ntp-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-ntp-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-ntp-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-ntp-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-ntp-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-ntp-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-ntp-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-ntp-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-ntp-2.20090730.ebuild, -selinux-ntp-2.20091215.ebuild,
-  -selinux-ntp-20080525.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-ntp-2.20101213.ebuild:
-  Stable amd64 x86
-
-*selinux-ntp-2.20101213 (05 Feb 2011)
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-ntp-2.20101213.ebuild:
-  New upstream policy.
-
-*selinux-ntp-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-ntp-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-ntp-20070329.ebuild, -selinux-ntp-20070928.ebuild,
-  selinux-ntp-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-ntp-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-ntp-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-ntp-20070329.ebuild, selinux-ntp-20070928.ebuild,
-  selinux-ntp-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-ntp-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-ntp-20080525.ebuild:
-  New SVN snapshot.
-
-  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-ntp-20051023.ebuild, -selinux-ntp-20051122.ebuild,
-  -selinux-ntp-20061114.ebuild:
-  Remove old ebuilds.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-ntp-20070928.ebuild:
-  Mark stable.
-
-*selinux-ntp-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-ntp-20070928.ebuild:
-  New SVN snapshot.
-
-  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
-  Removing kaiowas from metadata due to his retirement (see #61930 for
-  reference).
-
-  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
-  selinux-ntp-20070329.ebuild:
-  Mark stable.
-
-*selinux-ntp-20070329 (29 Mar 2007)
-
-  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-ntp-20070329.ebuild:
-  New SVN snapshot.
-
-  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
-  Redigest for Manifest2
-
-*selinux-ntp-20061114 (15 Nov 2006)
-
-  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-ntp-20061114.ebuild:
-  New SVN snapshot.
-
-*selinux-ntp-20061008 (10 Oct 2006)
-
-  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-ntp-20061008.ebuild:
-  First mainstream reference policy testing release.
-
-  02 Dec 2005; petre rodan <kaiowas@gentoo.org> selinux-ntp-20051122.ebuild:
-  mark stable on amd64 mips ppc sparc x86
-
-*selinux-ntp-20051122 (28 Nov 2005)
-
-  28 Nov 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-ntp-20050918.ebuild, +selinux-ntp-20051122.ebuild:
-  merge with upstream
-
-  27 Oct 2005; petre rodan <kaiowas@gentoo.org> selinux-ntp-20051023.ebuild:
-  mark stable on amd64 mips ppc sparc x86
-
-*selinux-ntp-20051023 (24 Oct 2005)
-
-  24 Oct 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-ntp-20050626.ebuild, +selinux-ntp-20051023.ebuild:
-  memory locking now allowed - fix from upstream
-
-  18 Oct 2005; petre rodan <kaiowas@gentoo.org> selinux-ntp-20050918.ebuild:
-  mark stable
-
-*selinux-ntp-20050918 (18 Sep 2005)
-
-  18 Sep 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-ntp-20050408.ebuild, +selinux-ntp-20050918.ebuild:
-  merge with upstream, added mips arch
-
-  26 Jun 2005; petre rodan <kaiowas@gentoo.org> selinux-ntp-20050626.ebuild:
-  mark stable
-
-*selinux-ntp-20050626 (26 Jun 2005)
-
-  26 Jun 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-ntp-20050219.ebuild, +selinux-ntp-20050626.ebuild:
-  added name_connect rules
-
-  07 May 2005; petre rodan <kaiowas@gentoo.org> selinux-ntp-20050408.ebuild:
-  mark stable
-
-*selinux-ntp-20050408 (23 Apr 2005)
-
-  23 Apr 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-ntp-20041120.ebuild, +selinux-ntp-20050408.ebuild:
-  merge with upstream, no semantic diff
-
-  23 Mar 2005; petre rodan <kaiowas@gentoo.org> selinux-ntp-20050219.ebuild:
-  mark stable
-
-*selinux-ntp-20050219 (25 Feb 2005)
-
-  25 Feb 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-ntp-20031101.ebuild, +selinux-ntp-20050219.ebuild:
-  merge with upstream policy
-
-  20 Jan 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-ntp-20041014.ebuild, selinux-ntp-20041120.ebuild:
-  mark stable
-
-*selinux-ntp-20041120 (22 Nov 2004)
-
-  22 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  +selinux-ntp-20041120.ebuild:
-  merge with nsa policy
-
-*selinux-ntp-20041014 (23 Oct 2004)
-
-  23 Oct 2004; petre rodan <kaiowas@gentoo.org> metadata.xml,
-  +selinux-ntp-20041014.ebuild:
-  update needed by base-policy-20041023
-
-*selinux-ntp-20031101 (01 Nov 2003)
-
-  01 Nov 2003; Chris PeBenito <pebenito@gentoo.org>
-  selinux-ntp-20031101.ebuild:
-  Update for new API.
-
-*selinux-ntp-20030811 (11 Aug 2003)
-
-  11 Aug 2003; Chris PeBenito <pebenito@gentoo.org> metadata.xml,
-  selinux-ntp-20030811.ebuild:
-  Initial commit
-

diff --git a/sec-policy/selinux-ntp/metadata.xml b/sec-policy/selinux-ntp/metadata.xml
deleted file mode 100644
index 906e09e..0000000
--- a/sec-policy/selinux-ntp/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for ntp</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-ntp/selinux-ntp-2.20120215-r14.ebuild b/sec-policy/selinux-ntp/selinux-ntp-2.20120215-r14.ebuild
deleted file mode 100644
index 64486b9..0000000
--- a/sec-policy/selinux-ntp/selinux-ntp-2.20120215-r14.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="ntp"
-BASEPOL="2.20120215-r14"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ntp"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-nut/ChangeLog b/sec-policy/selinux-nut/ChangeLog
deleted file mode 100644
index a09d2f6..0000000
--- a/sec-policy/selinux-nut/ChangeLog
+++ /dev/null
@@ -1,41 +0,0 @@
-# ChangeLog for sec-policy/selinux-nut
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-nut/ChangeLog,v 1.10 2012/06/27 20:34:15 swift Exp $
-
-*selinux-nut-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-nut-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  09 Jun 2012; <swift@gentoo.org> selinux-nut-2.20120215.ebuild:
-  Adding dependency on selinux-apache, fixes build failure
-
-  13 May 2012; <swift@gentoo.org> -selinux-nut-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-nut-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-nut-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-nut-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-nut-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-nut-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-nut-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-nut-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-nut-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-nut/metadata.xml b/sec-policy/selinux-nut/metadata.xml
deleted file mode 100644
index b93841c..0000000
--- a/sec-policy/selinux-nut/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for nut</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-nut/selinux-nut-2.20120215-r14.ebuild b/sec-policy/selinux-nut/selinux-nut-2.20120215-r14.ebuild
deleted file mode 100644
index d61b835..0000000
--- a/sec-policy/selinux-nut/selinux-nut-2.20120215-r14.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="nut"
-BASEPOL="2.20120215-r14"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for nut"
-
-KEYWORDS="~amd64 ~x86"
-DEPEND="${DEPEND}
-	sec-policy/selinux-apache
-"
-RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-nx/ChangeLog b/sec-policy/selinux-nx/ChangeLog
deleted file mode 100644
index 9a06a63..0000000
--- a/sec-policy/selinux-nx/ChangeLog
+++ /dev/null
@@ -1,38 +0,0 @@
-# ChangeLog for sec-policy/selinux-nx
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-nx/ChangeLog,v 1.9 2012/06/27 20:33:56 swift Exp $
-
-*selinux-nx-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-nx-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-nx-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-nx-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-nx-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-nx-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-nx-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-nx-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-nx-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-nx-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-nx-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-nx/metadata.xml b/sec-policy/selinux-nx/metadata.xml
deleted file mode 100644
index 63b8d0b..0000000
--- a/sec-policy/selinux-nx/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for nx</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-nx/selinux-nx-2.20120215-r14.ebuild b/sec-policy/selinux-nx/selinux-nx-2.20120215-r14.ebuild
deleted file mode 100644
index 1ea0ffe..0000000
--- a/sec-policy/selinux-nx/selinux-nx-2.20120215-r14.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="nx"
-BASEPOL="2.20120215-r14"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for nx"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-oddjob/ChangeLog b/sec-policy/selinux-oddjob/ChangeLog
deleted file mode 100644
index 1b1789b..0000000
--- a/sec-policy/selinux-oddjob/ChangeLog
+++ /dev/null
@@ -1,34 +0,0 @@
-# ChangeLog for sec-policy/selinux-oddjob
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-oddjob/ChangeLog,v 1.7 2012/06/27 20:34:16 swift Exp $
-
-*selinux-oddjob-2.20120215-r2 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-oddjob-2.20120215-r2.ebuild:
-  Bump to revision 13
-
-*selinux-oddjob-2.20120215-r1 (20 May 2012)
-
-  20 May 2012; <swift@gentoo.org> +selinux-oddjob-2.20120215-r1.ebuild:
-  Bumping to rev 9
-
-  13 May 2012; <swift@gentoo.org> -selinux-oddjob-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-oddjob-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-oddjob-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-oddjob-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  23 Feb 2012; <swift@gentoo.org> selinux-oddjob-2.20110726.ebuild:
-  Stabilizing
-
-*selinux-oddjob-2.20110726 (28 Dec 2011)
-
-  28 Dec 2011; <swift@gentoo.org> +selinux-oddjob-2.20110726.ebuild,
-  +metadata.xml:
-  Support oddjob (needed for PAM helpers)
-

diff --git a/sec-policy/selinux-oddjob/metadata.xml b/sec-policy/selinux-oddjob/metadata.xml
deleted file mode 100644
index 1a90c82..0000000
--- a/sec-policy/selinux-oddjob/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for oddjob (helpers for PAM)</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-oddjob/selinux-oddjob-2.20120215-r14.ebuild b/sec-policy/selinux-oddjob/selinux-oddjob-2.20120215-r14.ebuild
deleted file mode 100644
index fd7bac0..0000000
--- a/sec-policy/selinux-oddjob/selinux-oddjob-2.20120215-r14.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="oddjob"
-BASEPOL="2.20120215-r14"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for oddjob"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-oident/ChangeLog b/sec-policy/selinux-oident/ChangeLog
deleted file mode 100644
index a8fe09d..0000000
--- a/sec-policy/selinux-oident/ChangeLog
+++ /dev/null
@@ -1,32 +0,0 @@
-# ChangeLog for sec-policy/selinux-oident
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-oident/ChangeLog,v 1.7 2012/06/27 20:34:09 swift Exp $
-
-*selinux-oident-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-oident-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-oident-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-oident-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-oident-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-oident-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  29 Jan 2012;  <swift@gentoo.org> Manifest:
-  Updating manifest
-
-  29 Jan 2012; <swift@gentoo.org> selinux-oident-2.20110726.ebuild:
-  Stabilize
-
-*selinux-oident-2.20110726 (10 Dec 2011)
-
-  10 Dec 2011; <swift@gentoo.org> +selinux-oident-2.20110726.ebuild,
-  +metadata.xml:
-  Correct policy for oident
-

diff --git a/sec-policy/selinux-oident/metadata.xml b/sec-policy/selinux-oident/metadata.xml
deleted file mode 100644
index b709fd9..0000000
--- a/sec-policy/selinux-oident/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for oident</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-oident/selinux-oident-2.20120215-r14.ebuild b/sec-policy/selinux-oident/selinux-oident-2.20120215-r14.ebuild
deleted file mode 100644
index d85d961..0000000
--- a/sec-policy/selinux-oident/selinux-oident-2.20120215-r14.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="oident"
-BASEPOL="2.20120215-r14"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for oident"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-openct/ChangeLog b/sec-policy/selinux-openct/ChangeLog
deleted file mode 100644
index 5072de1..0000000
--- a/sec-policy/selinux-openct/ChangeLog
+++ /dev/null
@@ -1,38 +0,0 @@
-# ChangeLog for sec-policy/selinux-openct
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-openct/ChangeLog,v 1.9 2012/06/27 20:34:04 swift Exp $
-
-*selinux-openct-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-openct-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-openct-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-openct-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-openct-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-openct-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-openct-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-openct-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-openct-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-openct-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-openct-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-openct/metadata.xml b/sec-policy/selinux-openct/metadata.xml
deleted file mode 100644
index 530352e..0000000
--- a/sec-policy/selinux-openct/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for openct</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-openct/selinux-openct-2.20120215-r14.ebuild b/sec-policy/selinux-openct/selinux-openct-2.20120215-r14.ebuild
deleted file mode 100644
index 3a466a2..0000000
--- a/sec-policy/selinux-openct/selinux-openct-2.20120215-r14.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="openct"
-BASEPOL="2.20120215-r14"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for openct"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-openvpn/ChangeLog b/sec-policy/selinux-openvpn/ChangeLog
deleted file mode 100644
index ebee204..0000000
--- a/sec-policy/selinux-openvpn/ChangeLog
+++ /dev/null
@@ -1,127 +0,0 @@
-# ChangeLog for sec-policy/selinux-openvpn
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-openvpn/ChangeLog,v 1.26 2012/06/27 20:34:15 swift Exp $
-
-*selinux-openvpn-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-openvpn-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-openvpn-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-openvpn-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-openvpn-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-openvpn-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-openvpn-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-openvpn-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-openvpn-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-openvpn-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-openvpn-2.20090730.ebuild, -selinux-openvpn-2.20091215.ebuild,
-  -selinux-openvpn-20080525.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-openvpn-2.20101213.ebuild:
-  Stable amd64 x86
-
-*selinux-openvpn-2.20101213 (05 Feb 2011)
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-openvpn-2.20101213.ebuild:
-  New upstream policy.
-
-*selinux-openvpn-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-openvpn-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-openvpn-20070329.ebuild, -selinux-openvpn-20070928.ebuild,
-  selinux-openvpn-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-openvpn-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-openvpn-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-openvpn-20070329.ebuild, selinux-openvpn-20070928.ebuild,
-  selinux-openvpn-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-openvpn-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-openvpn-20080525.ebuild:
-  New SVN snapshot.
-
-  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-openvpn-20050618.ebuild, -selinux-openvpn-20061114.ebuild:
-  Remove old ebuilds.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-openvpn-20070928.ebuild:
-  Mark stable.
-
-*selinux-openvpn-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-openvpn-20070928.ebuild:
-  New SVN snapshot.
-
-  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
-  Removing kaiowas from metadata due to his retirement (see #61930 for
-  reference).
-
-  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
-  selinux-openvpn-20070329.ebuild:
-  Mark stable.
-
-*selinux-openvpn-20070329 (29 Mar 2007)
-
-  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-openvpn-20070329.ebuild:
-  New SVN snapshot.
-
-  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
-  Redigest for Manifest2
-
-*selinux-openvpn-20061114 (15 Nov 2006)
-
-  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-openvpn-20061114.ebuild:
-  New SVN snapshot.
-
-*selinux-openvpn-20061008 (10 Oct 2006)
-
-  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-openvpn-20061008.ebuild:
-  First mainstream reference policy testing release.
-
-  20 Aug 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-openvpn-20050618.ebuild:
-  mark stable
-
-*selinux-openvpn-20050618 (26 Jun 2005)
-
-  26 Jun 2005; petre rodan <kaiowas@gentoo.org> +metadata.xml,
-  +selinux-openvpn-20050618.ebuild:
-  initial commit
-

diff --git a/sec-policy/selinux-openvpn/metadata.xml b/sec-policy/selinux-openvpn/metadata.xml
deleted file mode 100644
index 643df95..0000000
--- a/sec-policy/selinux-openvpn/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for openvpn</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-openvpn/selinux-openvpn-2.20120215-r14.ebuild b/sec-policy/selinux-openvpn/selinux-openvpn-2.20120215-r14.ebuild
deleted file mode 100644
index 82e27f8..0000000
--- a/sec-policy/selinux-openvpn/selinux-openvpn-2.20120215-r14.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="openvpn"
-BASEPOL="2.20120215-r14"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for openvpn"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-pan/ChangeLog b/sec-policy/selinux-pan/ChangeLog
deleted file mode 100644
index 979e56e..0000000
--- a/sec-policy/selinux-pan/ChangeLog
+++ /dev/null
@@ -1,49 +0,0 @@
-
-
-*selinux-pan-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-pan-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  01 Jun 2012; <swift@gentoo.org> selinux-pan-2.20120215.ebuild:
-  Add dependency on selinux-xserver, fixes build failure
-
-  13 May 2012; <swift@gentoo.org> -selinux-pan-2.20110726-r1.ebuild,
-  -selinux-pan-2.20110726-r2.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-pan-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-pan-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-pan-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  27 Nov 2011; <swift@gentoo.org> selinux-pan-2.20110726-r2.ebuild:
-  Stable on x86/amd64
-
-  12 Nov 2011; <swift@gentoo.org> -files/fix-apps-pan-r1.patch,
-  -selinux-pan-2.20101213-r1.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-pan-2.20110726-r1.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-pan-2.20110726-r2 (23 Oct 2011)
-
-  23 Oct 2011; <swift@gentoo.org> +selinux-pan-2.20110726-r2.ebuild:
-  Add support for XDG
-
-*selinux-pan-2.20110726-r1 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-pan-2.20110726-r1.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-*selinux-pan-2.20101213-r1 (07 Aug 2011)
-
-  07 Aug 2011; Anthony G. Basile <blueness@gentoo.org>
-  +files/fix-apps-pan-r1.patch, +selinux-pan-2.20101213-r1.ebuild,
-  +metadata.xml:
-  Initial commit policy for pan
-

diff --git a/sec-policy/selinux-pan/metadata.xml b/sec-policy/selinux-pan/metadata.xml
deleted file mode 100644
index 95a7e9f..0000000
--- a/sec-policy/selinux-pan/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for pan</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-pan/selinux-pan-2.20120215-r14.ebuild b/sec-policy/selinux-pan/selinux-pan-2.20120215-r14.ebuild
deleted file mode 100644
index ddb0c73..0000000
--- a/sec-policy/selinux-pan/selinux-pan-2.20120215-r14.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="pan"
-BASEPOL="2.20120215-r14"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for pan"
-
-KEYWORDS="~amd64 ~x86"
-DEPEND="${DEPEND}
-	sec-policy/selinux-xserver
-"
-RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-pcmcia/ChangeLog b/sec-policy/selinux-pcmcia/ChangeLog
deleted file mode 100644
index 901b421..0000000
--- a/sec-policy/selinux-pcmcia/ChangeLog
+++ /dev/null
@@ -1,104 +0,0 @@
-# ChangeLog for sec-policy/selinux-pcmcia
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-pcmcia/ChangeLog,v 1.21 2012/06/27 20:34:05 swift Exp $
-
-*selinux-pcmcia-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-pcmcia-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-pcmcia-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-pcmcia-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-pcmcia-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-pcmcia-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-pcmcia-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-pcmcia-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-pcmcia-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-pcmcia-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-pcmcia-2.20090730.ebuild, -selinux-pcmcia-2.20091215.ebuild,
-  -selinux-pcmcia-20080525.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-pcmcia-2.20101213.ebuild:
-  Stable amd64 x86
-
-*selinux-pcmcia-2.20101213 (05 Feb 2011)
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-pcmcia-2.20101213.ebuild:
-  New upstream policy.
-
-*selinux-pcmcia-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-pcmcia-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-pcmcia-20070329.ebuild, -selinux-pcmcia-20070928.ebuild,
-  selinux-pcmcia-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-pcmcia-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-pcmcia-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-pcmcia-20070329.ebuild, selinux-pcmcia-20070928.ebuild,
-  selinux-pcmcia-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-pcmcia-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-pcmcia-20080525.ebuild:
-  New SVN snapshot.
-
-  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-pcmcia-20061114.ebuild:
-  Remove old ebuilds.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-pcmcia-20070928.ebuild:
-  Mark stable.
-
-*selinux-pcmcia-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-pcmcia-20070928.ebuild:
-  New SVN snapshot.
-
-  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
-  selinux-pcmcia-20070329.ebuild:
-  Mark stable.
-
-*selinux-pcmcia-20070329 (29 Mar 2007)
-
-  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-pcmcia-20070329.ebuild:
-  New SVN snapshot.
-
-*selinux-pcmcia-20061114 (22 Nov 2006)
-
-  22 Nov 2006; Chris PeBenito <pebenito@gentoo.org> +metadata.xml,
-  +selinux-pcmcia-20061114.ebuild:
-  Initial commit.
-

diff --git a/sec-policy/selinux-pcmcia/metadata.xml b/sec-policy/selinux-pcmcia/metadata.xml
deleted file mode 100644
index 80f4dbf..0000000
--- a/sec-policy/selinux-pcmcia/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for pcmcia</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-pcmcia/selinux-pcmcia-2.20120215-r14.ebuild b/sec-policy/selinux-pcmcia/selinux-pcmcia-2.20120215-r14.ebuild
deleted file mode 100644
index 62c400a..0000000
--- a/sec-policy/selinux-pcmcia/selinux-pcmcia-2.20120215-r14.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="pcmcia"
-BASEPOL="2.20120215-r14"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for pcmcia"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-perdition/ChangeLog b/sec-policy/selinux-perdition/ChangeLog
deleted file mode 100644
index eead09e..0000000
--- a/sec-policy/selinux-perdition/ChangeLog
+++ /dev/null
@@ -1,38 +0,0 @@
-# ChangeLog for sec-policy/selinux-perdition
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-perdition/ChangeLog,v 1.9 2012/06/27 20:34:03 swift Exp $
-
-*selinux-perdition-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-perdition-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-perdition-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-perdition-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-perdition-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-perdition-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-perdition-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-perdition-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-perdition-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-perdition-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-perdition-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-perdition/metadata.xml b/sec-policy/selinux-perdition/metadata.xml
deleted file mode 100644
index 3306f30..0000000
--- a/sec-policy/selinux-perdition/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for perdition</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-perdition/selinux-perdition-2.20120215-r14.ebuild b/sec-policy/selinux-perdition/selinux-perdition-2.20120215-r14.ebuild
deleted file mode 100644
index 33ea72a..0000000
--- a/sec-policy/selinux-perdition/selinux-perdition-2.20120215-r14.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="perdition"
-BASEPOL="2.20120215-r14"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for perdition"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-phpfpm/ChangeLog b/sec-policy/selinux-phpfpm/ChangeLog
deleted file mode 100644
index 872df8d..0000000
--- a/sec-policy/selinux-phpfpm/ChangeLog
+++ /dev/null
@@ -1,16 +0,0 @@
-# ChangeLog for sec-policy/selinux-phpfpm
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: $
-
-*selinux-phpfpm-2.20120215-r14 (12 Jul 2012)
-
-  12 Jul 2012; <swift@gentoo.org> -selinux-phpfpm-2.20120215.ebuild,
-  +selinux-phpfpm-2.20120215-r14.ebuild:
-  Bump to rev14
-
-*selinux-phpfpm-2.20120215 (24 Jun 2012)
-
-  24 Jun 2012; <swift@gentoo.org> +selinux-phpfpm-2.20120215.ebuild,
-  +metadata.xml:
-  Introducing phpfpm module
-

diff --git a/sec-policy/selinux-phpfpm/metadata.xml b/sec-policy/selinux-phpfpm/metadata.xml
deleted file mode 100644
index b413ff0..0000000
--- a/sec-policy/selinux-phpfpm/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for phpfpm</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-phpfpm/selinux-phpfpm-2.20120215-r14.ebuild b/sec-policy/selinux-phpfpm/selinux-phpfpm-2.20120215-r14.ebuild
deleted file mode 100644
index 3f54f81..0000000
--- a/sec-policy/selinux-phpfpm/selinux-phpfpm-2.20120215-r14.ebuild
+++ /dev/null
@@ -1,16 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cvs/selinux-cvs-2.20120215.ebuild,v 1.2 2012/04/29 10:11:41 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="phpfpm"
-BASEPOL="2.20120215-r14"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for phpfpm"
-
-KEYWORDS="~amd64 ~x86"
-DEPEND=">=sec-policy/selinux-apache-2.20120215"
-RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-plymouthd/ChangeLog b/sec-policy/selinux-plymouthd/ChangeLog
deleted file mode 100644
index 94df381..0000000
--- a/sec-policy/selinux-plymouthd/ChangeLog
+++ /dev/null
@@ -1,32 +0,0 @@
-# ChangeLog for sec-policy/selinux-plymouthd
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-plymouthd/ChangeLog,v 1.7 2012/06/27 20:34:14 swift Exp $
-
-*selinux-plymouthd-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-plymouthd-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-plymouthd-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-plymouthd-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-plymouthd-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-plymouthd-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  29 Jan 2012;  <swift@gentoo.org> Manifest:
-  Updating manifest
-
-  29 Jan 2012; <swift@gentoo.org> selinux-plymouthd-2.20110726.ebuild:
-  Stabilize
-
-*selinux-plymouthd-2.20110726 (04 Dec 2011)
-
-  04 Dec 2011; <swift@gentoo.org> +selinux-plymouthd-2.20110726.ebuild,
-  +metadata.xml:
-  Adding SELinux module for plymouthd
-

diff --git a/sec-policy/selinux-plymouthd/metadata.xml b/sec-policy/selinux-plymouthd/metadata.xml
deleted file mode 100644
index 4eef375..0000000
--- a/sec-policy/selinux-plymouthd/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for plymouthd</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-plymouthd/selinux-plymouthd-2.20120215-r14.ebuild b/sec-policy/selinux-plymouthd/selinux-plymouthd-2.20120215-r14.ebuild
deleted file mode 100644
index 129cbba..0000000
--- a/sec-policy/selinux-plymouthd/selinux-plymouthd-2.20120215-r14.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="plymouthd"
-BASEPOL="2.20120215-r14"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for plymouthd"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-podsleuth/ChangeLog b/sec-policy/selinux-podsleuth/ChangeLog
deleted file mode 100644
index 2c006af..0000000
--- a/sec-policy/selinux-podsleuth/ChangeLog
+++ /dev/null
@@ -1,38 +0,0 @@
-# ChangeLog for sec-policy/selinux-podsleuth
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-podsleuth/ChangeLog,v 1.9 2012/06/27 20:33:54 swift Exp $
-
-*selinux-podsleuth-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-podsleuth-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-podsleuth-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-podsleuth-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-podsleuth-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-podsleuth-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-podsleuth-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-podsleuth-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-podsleuth-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-podsleuth-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-podsleuth-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-podsleuth/metadata.xml b/sec-policy/selinux-podsleuth/metadata.xml
deleted file mode 100644
index e8cb63d..0000000
--- a/sec-policy/selinux-podsleuth/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for podsleuth</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-podsleuth/selinux-podsleuth-2.20120215-r14.ebuild b/sec-policy/selinux-podsleuth/selinux-podsleuth-2.20120215-r14.ebuild
deleted file mode 100644
index 5eacd2c..0000000
--- a/sec-policy/selinux-podsleuth/selinux-podsleuth-2.20120215-r14.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="podsleuth"
-BASEPOL="2.20120215-r14"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for podsleuth"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-policykit/ChangeLog b/sec-policy/selinux-policykit/ChangeLog
deleted file mode 100644
index c2d7559..0000000
--- a/sec-policy/selinux-policykit/ChangeLog
+++ /dev/null
@@ -1,38 +0,0 @@
-# ChangeLog for sec-policy/selinux-policykit
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-policykit/ChangeLog,v 1.9 2012/06/27 20:34:08 swift Exp $
-
-*selinux-policykit-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-policykit-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-policykit-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-policykit-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-policykit-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-policykit-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-policykit-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-policykit-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-policykit-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-policykit-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-policykit-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-policykit/metadata.xml b/sec-policy/selinux-policykit/metadata.xml
deleted file mode 100644
index ab0ffc5..0000000
--- a/sec-policy/selinux-policykit/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for policykit</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-policykit/selinux-policykit-2.20120215-r14.ebuild b/sec-policy/selinux-policykit/selinux-policykit-2.20120215-r14.ebuild
deleted file mode 100644
index ef9573d..0000000
--- a/sec-policy/selinux-policykit/selinux-policykit-2.20120215-r14.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="policykit"
-BASEPOL="2.20120215-r14"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for policykit"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-portmap/ChangeLog b/sec-policy/selinux-portmap/ChangeLog
deleted file mode 100644
index c04b293..0000000
--- a/sec-policy/selinux-portmap/ChangeLog
+++ /dev/null
@@ -1,138 +0,0 @@
-# ChangeLog for sec-policy/selinux-portmap
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-portmap/ChangeLog,v 1.31 2012/06/27 20:34:08 swift Exp $
-
-*selinux-portmap-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-portmap-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-portmap-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-portmap-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-portmap-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-portmap-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-portmap-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-portmap-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-portmap-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-portmap-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-portmap-2.20090730.ebuild, -selinux-portmap-2.20091215.ebuild,
-  -selinux-portmap-20080525.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-portmap-2.20101213.ebuild:
-  Stable amd64 x86
-
-*selinux-portmap-2.20101213 (05 Feb 2011)
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-portmap-2.20101213.ebuild:
-  New upstream policy.
-
-*selinux-portmap-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-portmap-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-portmap-20070329.ebuild, -selinux-portmap-20070928.ebuild,
-  selinux-portmap-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-portmap-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-portmap-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-portmap-20070329.ebuild, selinux-portmap-20070928.ebuild,
-  selinux-portmap-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-portmap-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-portmap-20080525.ebuild:
-  New SVN snapshot.
-
-  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-portmap-20030811.ebuild, -selinux-portmap-20050908.ebuild,
-  -selinux-portmap-20061114.ebuild:
-  Remove old ebuilds.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-portmap-20070928.ebuild:
-  Mark stable.
-
-*selinux-portmap-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-portmap-20070928.ebuild:
-  New SVN snapshot.
-
-  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
-  selinux-portmap-20070329.ebuild:
-  Mark stable.
-
-*selinux-portmap-20070329 (29 Mar 2007)
-
-  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-portmap-20070329.ebuild:
-  New SVN snapshot.
-
-  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
-  Redigest for Manifest2
-
-*selinux-portmap-20061114 (15 Nov 2006)
-
-  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-portmap-20061114.ebuild:
-  New SVN snapshot.
-
-*selinux-portmap-20061008 (10 Oct 2006)
-
-  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-portmap-20061008.ebuild:
-  First mainstream reference policy testing release.
-
-  09 Oct 2005; Stephen Bennett <spb@gentoo.org>
-  selinux-portmap-20050908.ebuild:
-  Marked stable
-
-*selinux-portmap-20050908 (08 Sep 2005)
-
-  08 Sep 2005; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-portmap-20050908.ebuild:
-  New release to add new perms from 2.6.12.
-
-  23 May 2005; Stephen Bennett <spb@gentoo.org>
-  selinux-portmap-20030811.ebuild:
-  ~mips keywords
-
-  09 Apr 2004; Chris PeBenito <pebenito@gentoo.org>
-  selinux-portmap-20030811.ebuild:
-  Add missing ppc and sparc keywords
-
-*selinux-portmap-20030811 (11 Aug 2003)
-
-  11 Aug 2003; Chris PeBenito <pebenito@gentoo.org> metadata.xml,
-  selinux-portmap-20030811.ebuild:
-  Initial commit
-

diff --git a/sec-policy/selinux-portmap/metadata.xml b/sec-policy/selinux-portmap/metadata.xml
deleted file mode 100644
index f7193df..0000000
--- a/sec-policy/selinux-portmap/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for portmap</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-portmap/selinux-portmap-2.20120215-r14.ebuild b/sec-policy/selinux-portmap/selinux-portmap-2.20120215-r14.ebuild
deleted file mode 100644
index 256e702..0000000
--- a/sec-policy/selinux-portmap/selinux-portmap-2.20120215-r14.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="portmap"
-BASEPOL="2.20120215-r14"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for portmap"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-postfix/ChangeLog b/sec-policy/selinux-postfix/ChangeLog
deleted file mode 100644
index 0510734..0000000
--- a/sec-policy/selinux-postfix/ChangeLog
+++ /dev/null
@@ -1,238 +0,0 @@
-# ChangeLog for sec-policy/selinux-postfix
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-postfix/ChangeLog,v 1.45 2012/06/27 20:33:54 swift Exp $
-
-*selinux-postfix-2.20120215-r2 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-postfix-2.20120215-r2.ebuild:
-  Bump to revision 13
-
-*selinux-postfix-2.20120215-r1 (20 May 2012)
-
-  20 May 2012; <swift@gentoo.org> +selinux-postfix-2.20120215-r1.ebuild:
-  Bumping to rev 9
-
-  13 May 2012; <swift@gentoo.org> -selinux-postfix-2.20110726-r1.ebuild,
-  -selinux-postfix-2.20110726-r2.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-postfix-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-postfix-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-postfix-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  23 Feb 2012; <swift@gentoo.org> selinux-postfix-2.20110726-r2.ebuild:
-  Stabilizing
-
-*selinux-postfix-2.20110726-r2 (14 Jan 2012)
-
-  14 Jan 2012; <swift@gentoo.org> +selinux-postfix-2.20110726-r2.ebuild:
-  Allow startup to create necessary directories, spool, etc.
-
-  12 Nov 2011; <swift@gentoo.org> -files/fix-services-postfix-r1.patch,
-  -files/fix-services-postfix-r2.patch, -files/fix-services-postfix-r3.patch,
-  -selinux-postfix-2.20101213-r3.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-postfix-2.20110726-r1.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-postfix-2.20110726-r1 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-postfix-2.20110726-r1.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-postfix-2.20090730.ebuild, -selinux-postfix-2.20091215.ebuild,
-  -selinux-postfix-2.20101213.ebuild, -selinux-postfix-2.20101213-r1.ebuild,
-  -selinux-postfix-2.20101213-r2.ebuild, -selinux-postfix-20080525.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-postfix-2.20101213-r3.ebuild:
-  Stable amd64 x86
-
-*selinux-postfix-2.20101213-r3 (16 Apr 2011)
-*selinux-postfix-2.20101213-r2 (16 Apr 2011)
-
-  16 Apr 2011; Anthony G. Basile <blueness@gentoo.org>
-  +files/fix-services-postfix-r2.patch,
-  +selinux-postfix-2.20101213-r2.ebuild,
-  +files/fix-services-postfix-r3.patch,
-  +selinux-postfix-2.20101213-r3.ebuild:
-  Allow postfix admin through sysadm (-r2) and postfix_smtpd_t to mysql
-  (-r3)
-
-*selinux-postfix-2.20101213-r1 (07 Mar 2011)
-
-  07 Mar 2011; Anthony G. Basile <blueness@gentoo.org>
-  +files/fix-services-postfix-r1.patch,
-  +selinux-postfix-2.20101213-r1.ebuild:
-  Fix filecontexts
-
-*selinux-postfix-2.20101213 (05 Feb 2011)
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-postfix-2.20101213.ebuild:
-  New upstream policy.
-
-*selinux-postfix-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-postfix-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-postfix-20070329.ebuild, -selinux-postfix-20070928.ebuild,
-  selinux-postfix-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-postfix-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-postfix-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-postfix-20070329.ebuild, selinux-postfix-20070928.ebuild,
-  selinux-postfix-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-postfix-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-postfix-20080525.ebuild:
-  New SVN snapshot.
-
-  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-postfix-20050626.ebuild, -selinux-postfix-20050918.ebuild,
-  -selinux-postfix-20051023.ebuild, -selinux-postfix-20051122.ebuild,
-  -selinux-postfix-20061114.ebuild:
-  Remove old ebuilds.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-postfix-20070928.ebuild:
-  Mark stable.
-
-*selinux-postfix-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-postfix-20070928.ebuild:
-  New SVN snapshot.
-
-  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
-  selinux-postfix-20070329.ebuild:
-  Mark stable.
-
-*selinux-postfix-20070329 (29 Mar 2007)
-
-  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-postfix-20070329.ebuild:
-  New SVN snapshot.
-
-  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
-  Redigest for Manifest2
-
-*selinux-postfix-20061114 (15 Nov 2006)
-
-  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-postfix-20061114.ebuild:
-  New SVN snapshot.
-
-*selinux-postfix-20061008 (10 Oct 2006)
-
-  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-postfix-20061008.ebuild:
-  First mainstream reference policy testing release.
-
-*selinux-postfix-20051122 (28 Nov 2005)
-
-  28 Nov 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-postfix-20051023.ebuild, +selinux-postfix-20051122.ebuild:
-  marked stable on amd64 mips ppc sparc x86, merge with upstream
-
-*selinux-postfix-20051023 (24 Oct 2005)
-
-  24 Oct 2005; petre rodan <kaiowas@gentoo.org>
-  +selinux-postfix-20051023.ebuild:
-  merge with upstream
-
-  18 Oct 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-postfix-20050918.ebuild:
-  mark stable
-
-*selinux-postfix-20050918 (18 Sep 2005)
-
-  18 Sep 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-postfix-20050417.ebuild, +selinux-postfix-20050918.ebuild:
-  merge with upstream, added mips arch
-
-  26 Jun 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-postfix-20050626.ebuild:
-  mark stable
-
-*selinux-postfix-20050626 (26 Jun 2005)
-
-  26 Jun 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-postfix-20050219.ebuild, +selinux-postfix-20050626.ebuild:
-  added name_connect rules
-
-  23 Apr 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-postfix-20041211.ebuild, selinux-postfix-20050417.ebuild:
-  mark stable
-
-*selinux-postfix-20050417 (16 Apr 2005)
-
-  16 Apr 2005; petre rodan <kaiowas@gentoo.org>
-  +selinux-postfix-20050417.ebuild:
-  fix for bug #89321
-
-  23 Mar 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-postfix-20050219.ebuild:
-  mark stable
-
-*selinux-postfix-20050219 (25 Feb 2005)
-
-  25 Feb 2005; petre rodan <kaiowas@gentoo.org>
-  +selinux-postfix-20050219.ebuild:
-  merge with upstream policy
-
-*selinux-postfix-20041211 (12 Dec 2004)
-
-  12 Dec 2004; petre rodan <kaiowas@gentoo.org>
-  -selinux-postfix-20040427.ebuild, -selinux-postfix-20041021.ebuild,
-  -selinux-postfix-20041109.ebuild, -selinux-postfix-20041120.ebuild,
-  +selinux-postfix-20041211.ebuild:
-  removed old builds, small merge with upstream policy
-
-  23 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  selinux-postfix-20041120.ebuild:
-  mark stable
-
-*selinux-postfix-20041120 (22 Nov 2004)
-
-  22 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  +selinux-postfix-20041120.ebuild:
-  merge with nsa policy
-
-*selinux-postfix-20041109 (13 Nov 2004)
-
-  13 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  +selinux-postfix-20041109.ebuild:
-  merge with nsa policy
-
-*selinux-postfix-20041021 (27 Oct 2004)
-
-  27 Oct 2004; petre rodan <kaiowas@gentoo.org>
-  +selinux-postfix-20041021.ebuild:
-  merge with nsa policy
-
-*selinux-postfix-20040427 (27 Apr 2004)
-
-  27 Apr 2004; Chris PeBenito <pebenito@gentoo.org> +metadata.xml,
-  +selinux-postfix-20040427.ebuild:
-  Initial commit.
-

diff --git a/sec-policy/selinux-postfix/metadata.xml b/sec-policy/selinux-postfix/metadata.xml
deleted file mode 100644
index 6cad3d5..0000000
--- a/sec-policy/selinux-postfix/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for postfix</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-postfix/selinux-postfix-2.20120215-r14.ebuild b/sec-policy/selinux-postfix/selinux-postfix-2.20120215-r14.ebuild
deleted file mode 100644
index d52d307..0000000
--- a/sec-policy/selinux-postfix/selinux-postfix-2.20120215-r14.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="postfix"
-BASEPOL="2.20120215-r14"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for postfix"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-postgresql/ChangeLog b/sec-policy/selinux-postgresql/ChangeLog
deleted file mode 100644
index bb568f6..0000000
--- a/sec-policy/selinux-postgresql/ChangeLog
+++ /dev/null
@@ -1,200 +0,0 @@
-# ChangeLog for sec-policy/selinux-postgresql
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-postgresql/ChangeLog,v 1.39 2012/06/27 20:34:09 swift Exp $
-
-*selinux-postgresql-2.20120215-r3 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-postgresql-2.20120215-r3.ebuild:
-  Bump to revision 13
-
-*selinux-postgresql-2.20120215-r1 (20 May 2012)
-
-  20 May 2012; <swift@gentoo.org> +selinux-postgresql-2.20120215-r1.ebuild:
-  Bumping to rev 9
-
-  13 May 2012; <swift@gentoo.org> -selinux-postgresql-2.20110726-r1.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-postgresql-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-postgresql-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-postgresql-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -files/fix-services-postgresql-r1.patch,
-  -selinux-postgresql-2.20101213-r1.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-postgresql-2.20110726-r1.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-postgresql-2.20110726-r1 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-postgresql-2.20110726-r1.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-postgresql-2.20090730.ebuild, -selinux-postgresql-2.20091215.ebuild,
-  -selinux-postgresql-2.20101213.ebuild, -selinux-postgresql-20080525.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-postgresql-2.20101213-r1.ebuild:
-  Stable amd64 x86
-
-*selinux-postgresql-2.20101213-r1 (07 Mar 2011)
-
-  07 Mar 2011; Anthony G. Basile <blueness@gentoo.org>
-  +files/fix-services-postgresql-r1.patch,
-  +selinux-postgresql-2.20101213-r1.ebuild:
-  Allow sysadm to manage postgresql
-
-*selinux-postgresql-2.20101213 (05 Feb 2011)
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-postgresql-2.20101213.ebuild:
-  New upstream policy.
-
-*selinux-postgresql-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-postgresql-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-postgresql-20070329.ebuild, -selinux-postgresql-20070928.ebuild,
-  selinux-postgresql-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-postgresql-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-postgresql-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-postgresql-20070329.ebuild, selinux-postgresql-20070928.ebuild,
-  selinux-postgresql-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-postgresql-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-postgresql-20080525.ebuild:
-  New SVN snapshot.
-
-  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-postgresql-20050408.ebuild, -selinux-postgresql-20050813.ebuild,
-  -selinux-postgresql-20061114.ebuild:
-  Remove old ebuilds.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-postgresql-20070928.ebuild:
-  Mark stable.
-
-*selinux-postgresql-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-postgresql-20070928.ebuild:
-  New SVN snapshot.
-
-  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
-  Removing kaiowas from metadata due to his retirement (see #61930 for
-  reference).
-
-  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
-  selinux-postgresql-20070329.ebuild:
-  Mark stable.
-
-*selinux-postgresql-20070329 (29 Mar 2007)
-
-  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-postgresql-20070329.ebuild:
-  New SVN snapshot.
-
-  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
-  Redigest for Manifest2
-
-*selinux-postgresql-20061114 (15 Nov 2006)
-
-  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-postgresql-20061114.ebuild:
-  New SVN snapshot.
-
-*selinux-postgresql-20061008 (10 Oct 2006)
-
-  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-postgresql-20061008.ebuild:
-  First mainstream reference policy testing release.
-
-  18 Oct 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-postgresql-20050813.ebuild:
-  mark stable
-
-*selinux-postgresql-20050813 (20 Aug 2005)
-
-  20 Aug 2005; petre rodan <kaiowas@gentoo.org>
-  +selinux-postgresql-20050813.ebuild:
-  merge with upstream
-
-  07 May 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-postgresql-20050408.ebuild:
-  mark stable
-
-*selinux-postgresql-20050408 (23 Apr 2005)
-
-  23 Apr 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-postgresql-20041211.ebuild, +selinux-postgresql-20050408.ebuild:
-  merge with upstream
-
-  23 Mar 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-postgresql-20050219.ebuild:
-  mark stable
-
-*selinux-postgresql-20050219 (25 Feb 2005)
-
-  25 Feb 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-postgresql-20050119.ebuild, +selinux-postgresql-20050219.ebuild:
-  merge with upstream policy
-
-*selinux-postgresql-20050119 (20 Jan 2005)
-
-  20 Jan 2005; petre rodan <kaiowas@gentoo.org>
-  +selinux-postgresql-20050119.ebuild:
-  merge with upstream policy
-
-  20 Jan 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-postgresql-20041120.ebuild, selinux-postgresql-20041211.ebuild:
-  mark stable
-
-*selinux-postgresql-20041211 (12 Dec 2004)
-
-  12 Dec 2004; petre rodan <kaiowas@gentoo.org>
-  -selinux-postgresql-20041002.ebuild, -selinux-postgresql-20041028.ebuild,
-  +selinux-postgresql-20041211.ebuild:
-  merge with upstream policy
-
-  23 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  selinux-postgresql-20041120.ebuild:
-  mark stable
-
-*selinux-postgresql-20041120 (22 Nov 2004)
-
-  22 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  +selinux-postgresql-20041120.ebuild:
-  merge with nsa policy
-
-*selinux-postgresql-20041028 (13 Nov 2004)
-
-  13 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  +selinux-postgresql-20041028.ebuild:
-  merge with nsa policy
-
-*selinux-postgresql-20041002 (23 Oct 2004)
-
-  23 Oct 2004; petre rodan <kaiowas@gentoo.org> +metadata.xml,
-  +selinux-postgresql-20041002.ebuild:
-  initial commit
-

diff --git a/sec-policy/selinux-postgresql/metadata.xml b/sec-policy/selinux-postgresql/metadata.xml
deleted file mode 100644
index 4b6eb97..0000000
--- a/sec-policy/selinux-postgresql/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for postgresql</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-postgresql/selinux-postgresql-2.20120215-r14.ebuild b/sec-policy/selinux-postgresql/selinux-postgresql-2.20120215-r14.ebuild
deleted file mode 100644
index 53d385d..0000000
--- a/sec-policy/selinux-postgresql/selinux-postgresql-2.20120215-r14.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="postgresql"
-BASEPOL="2.20120215-r14"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for postgresql"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-postgrey/ChangeLog b/sec-policy/selinux-postgrey/ChangeLog
deleted file mode 100644
index 317f3e1..0000000
--- a/sec-policy/selinux-postgrey/ChangeLog
+++ /dev/null
@@ -1,38 +0,0 @@
-# ChangeLog for sec-policy/selinux-postgrey
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-postgrey/ChangeLog,v 1.9 2012/06/27 20:34:11 swift Exp $
-
-*selinux-postgrey-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-postgrey-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-postgrey-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-postgrey-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-postgrey-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-postgrey-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-postgrey-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-postgrey-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-postgrey-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-postgrey-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-postgrey-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-postgrey/metadata.xml b/sec-policy/selinux-postgrey/metadata.xml
deleted file mode 100644
index fb1dfe3..0000000
--- a/sec-policy/selinux-postgrey/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for postgrey</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-postgrey/selinux-postgrey-2.20120215-r14.ebuild b/sec-policy/selinux-postgrey/selinux-postgrey-2.20120215-r14.ebuild
deleted file mode 100644
index 07d1a1d..0000000
--- a/sec-policy/selinux-postgrey/selinux-postgrey-2.20120215-r14.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="postgrey"
-BASEPOL="2.20120215-r14"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for postgrey"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-ppp/ChangeLog b/sec-policy/selinux-ppp/ChangeLog
deleted file mode 100644
index cab295b..0000000
--- a/sec-policy/selinux-ppp/ChangeLog
+++ /dev/null
@@ -1,93 +0,0 @@
-# ChangeLog for sec-policy/selinux-ppp
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ppp/ChangeLog,v 1.19 2012/06/27 20:34:08 swift Exp $
-
-*selinux-ppp-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-ppp-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-ppp-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-ppp-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-ppp-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-ppp-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-ppp-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-ppp-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-ppp-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-ppp-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Fixed manifest signing
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-ppp-2.20090730.ebuild, -selinux-ppp-2.20091215.ebuild,
-  -selinux-ppp-20080525.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-ppp-2.20101213.ebuild:
-  Stable amd64 x86
-
-*selinux-ppp-2.20101213 (05 Feb 2011)
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-ppp-2.20101213.ebuild:
-  New upstream policy.
-
-*selinux-ppp-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-ppp-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-ppp-20070329.ebuild, -selinux-ppp-20070928.ebuild,
-  selinux-ppp-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-ppp-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-ppp-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-ppp-20070329.ebuild, selinux-ppp-20070928.ebuild,
-  selinux-ppp-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-ppp-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-ppp-20080525.ebuild:
-  New SVN snapshot.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-ppp-20070928.ebuild:
-  Mark stable.
-
-*selinux-ppp-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-ppp-20070928.ebuild:
-  New SVN snapshot.
-
-*selinux-ppp-20070329 (11 Jun 2007)
-
-  11 Jun 2007; Petre Rodan <kaiowas@gentoo.org> +metadata.xml,
-  +selinux-ppp-20070329.ebuild:
-  initial commit
-

diff --git a/sec-policy/selinux-ppp/metadata.xml b/sec-policy/selinux-ppp/metadata.xml
deleted file mode 100644
index 7151d7c..0000000
--- a/sec-policy/selinux-ppp/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for ppp</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-ppp/selinux-ppp-2.20120215-r14.ebuild b/sec-policy/selinux-ppp/selinux-ppp-2.20120215-r14.ebuild
deleted file mode 100644
index 4c9ce36..0000000
--- a/sec-policy/selinux-ppp/selinux-ppp-2.20120215-r14.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="ppp"
-BASEPOL="2.20120215-r14"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ppp"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-prelink/ChangeLog b/sec-policy/selinux-prelink/ChangeLog
deleted file mode 100644
index 733f752..0000000
--- a/sec-policy/selinux-prelink/ChangeLog
+++ /dev/null
@@ -1,38 +0,0 @@
-# ChangeLog for sec-policy/selinux-prelink
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-prelink/ChangeLog,v 1.9 2012/06/27 20:34:02 swift Exp $
-
-*selinux-prelink-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-prelink-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-prelink-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-prelink-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-prelink-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-prelink-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-prelink-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-prelink-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-prelink-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-prelink-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-prelink-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-prelink/metadata.xml b/sec-policy/selinux-prelink/metadata.xml
deleted file mode 100644
index 32b1a2c..0000000
--- a/sec-policy/selinux-prelink/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for prelink</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-prelink/selinux-prelink-2.20120215-r14.ebuild b/sec-policy/selinux-prelink/selinux-prelink-2.20120215-r14.ebuild
deleted file mode 100644
index da39831..0000000
--- a/sec-policy/selinux-prelink/selinux-prelink-2.20120215-r14.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="prelink"
-BASEPOL="2.20120215-r14"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for prelink"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-prelude/ChangeLog b/sec-policy/selinux-prelude/ChangeLog
deleted file mode 100644
index 155b09a..0000000
--- a/sec-policy/selinux-prelude/ChangeLog
+++ /dev/null
@@ -1,41 +0,0 @@
-# ChangeLog for sec-policy/selinux-prelude
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-prelude/ChangeLog,v 1.10 2012/06/27 20:34:08 swift Exp $
-
-*selinux-prelude-2.20120215-r2 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-prelude-2.20120215-r2.ebuild:
-  Bump to revision 13
-
-  09 Jun 2012; <swift@gentoo.org> selinux-prelude-2.20120215.ebuild:
-  Adding dependency on selinux-apache, fixes build failure
-
-  13 May 2012; <swift@gentoo.org> -selinux-prelude-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-prelude-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-prelude-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-prelude-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-prelude-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-prelude-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-prelude-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-prelude-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-prelude-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-prelude/metadata.xml b/sec-policy/selinux-prelude/metadata.xml
deleted file mode 100644
index 53582b0..0000000
--- a/sec-policy/selinux-prelude/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for prelude</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-prelude/selinux-prelude-2.20120215-r14.ebuild b/sec-policy/selinux-prelude/selinux-prelude-2.20120215-r14.ebuild
deleted file mode 100644
index c6d9069..0000000
--- a/sec-policy/selinux-prelude/selinux-prelude-2.20120215-r14.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="prelude"
-BASEPOL="2.20120215-r14"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for prelude"
-
-KEYWORDS="~amd64 ~x86"
-DEPEND="${DEPEND}
-	sec-policy/selinux-apache
-"
-RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-privoxy/ChangeLog b/sec-policy/selinux-privoxy/ChangeLog
deleted file mode 100644
index e5c4e03..0000000
--- a/sec-policy/selinux-privoxy/ChangeLog
+++ /dev/null
@@ -1,119 +0,0 @@
-# ChangeLog for sec-policy/selinux-privoxy
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-privoxy/ChangeLog,v 1.26 2012/06/27 20:34:13 swift Exp $
-
-*selinux-privoxy-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-privoxy-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-privoxy-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-privoxy-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-privoxy-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-privoxy-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-privoxy-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-privoxy-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-privoxy-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-privoxy-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-privoxy-2.20090730.ebuild, -selinux-privoxy-2.20091215.ebuild,
-  -selinux-privoxy-20080525.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-privoxy-2.20101213.ebuild:
-  Stable amd64 x86
-
-*selinux-privoxy-2.20101213 (05 Feb 2011)
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-privoxy-2.20101213.ebuild:
-  New upstream policy.
-
-*selinux-privoxy-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-privoxy-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-privoxy-20070329.ebuild, -selinux-privoxy-20070928.ebuild,
-  selinux-privoxy-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-privoxy-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-privoxy-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-privoxy-20070329.ebuild, selinux-privoxy-20070928.ebuild,
-  selinux-privoxy-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-privoxy-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-privoxy-20080525.ebuild:
-  New SVN snapshot.
-
-  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-privoxy-20030811.ebuild, -selinux-privoxy-20061114.ebuild:
-  Remove old ebuilds.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-privoxy-20070928.ebuild:
-  Mark stable.
-
-*selinux-privoxy-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-privoxy-20070928.ebuild:
-  New SVN snapshot.
-
-  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
-  selinux-privoxy-20070329.ebuild:
-  Mark stable.
-
-*selinux-privoxy-20070329 (29 Mar 2007)
-
-  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-privoxy-20070329.ebuild:
-  New SVN snapshot.
-
-  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
-  Redigest for Manifest2
-
-*selinux-privoxy-20061114 (15 Nov 2006)
-
-  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-privoxy-20061114.ebuild:
-  New SVN snapshot.
-
-*selinux-privoxy-20061008 (10 Oct 2006)
-
-  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-privoxy-20061008.ebuild:
-  First mainstream reference policy testing release.
-
-*selinux-privoxy-20030811 (11 Aug 2003)
-
-  11 Aug 2003; Chris PeBenito <pebenito@gentoo.org> metadata.xml,
-  selinux-privoxy-20030811.ebuild:
-  Initial commit
-

diff --git a/sec-policy/selinux-privoxy/metadata.xml b/sec-policy/selinux-privoxy/metadata.xml
deleted file mode 100644
index 4978d46..0000000
--- a/sec-policy/selinux-privoxy/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for privoxy</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-privoxy/selinux-privoxy-2.20120215-r14.ebuild b/sec-policy/selinux-privoxy/selinux-privoxy-2.20120215-r14.ebuild
deleted file mode 100644
index 8a6e142..0000000
--- a/sec-policy/selinux-privoxy/selinux-privoxy-2.20120215-r14.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="privoxy"
-BASEPOL="2.20120215-r14"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for privoxy"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-procmail/ChangeLog b/sec-policy/selinux-procmail/ChangeLog
deleted file mode 100644
index 6c22a5a..0000000
--- a/sec-policy/selinux-procmail/ChangeLog
+++ /dev/null
@@ -1,166 +0,0 @@
-# ChangeLog for sec-policy/selinux-procmail
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-procmail/ChangeLog,v 1.34 2012/06/27 20:33:53 swift Exp $
-
-*selinux-procmail-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-procmail-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-procmail-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-procmail-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-procmail-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-procmail-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-procmail-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-procmail-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-procmail-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-procmail-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-procmail-2.20090730.ebuild, -selinux-procmail-2.20091215.ebuild,
-  -selinux-procmail-20080525.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-procmail-2.20101213.ebuild:
-  Stable amd64 x86
-
-*selinux-procmail-2.20101213 (05 Feb 2011)
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-procmail-2.20101213.ebuild:
-  New upstream policy.
-
-*selinux-procmail-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-procmail-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-procmail-20070329.ebuild, -selinux-procmail-20070928.ebuild,
-  selinux-procmail-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-procmail-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-procmail-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-procmail-20070329.ebuild, selinux-procmail-20070928.ebuild,
-  selinux-procmail-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-procmail-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-procmail-20080525.ebuild:
-  New SVN snapshot.
-
-  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-procmail-20050605.ebuild, -selinux-procmail-20051023.ebuild,
-  -selinux-procmail-20051122.ebuild, -selinux-procmail-20061114.ebuild:
-  Remove old ebuilds.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-procmail-20070928.ebuild:
-  Mark stable.
-
-*selinux-procmail-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-procmail-20070928.ebuild:
-  New SVN snapshot.
-
-  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
-  selinux-procmail-20070329.ebuild:
-  Mark stable.
-
-*selinux-procmail-20070329 (29 Mar 2007)
-
-  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-procmail-20070329.ebuild:
-  New SVN snapshot.
-
-  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
-  Redigest for Manifest2
-
-*selinux-procmail-20061114 (15 Nov 2006)
-
-  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-procmail-20061114.ebuild:
-  New SVN snapshot.
-
-*selinux-procmail-20061008 (10 Oct 2006)
-
-  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-procmail-20061008.ebuild:
-  First mainstream reference policy testing release.
-
-  02 Dec 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-procmail-20051122.ebuild:
-  mark stable on amd64 mips ppc sparc x86
-
-*selinux-procmail-20051122 (28 Nov 2005)
-
-  28 Nov 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-procmail-20051023.ebuild, +selinux-procmail-20051122.ebuild:
-  added mips keyword, marked stable on amd64 mips ppc sparc x86, merge with
-  upstream
-
-*selinux-procmail-20051023 (24 Oct 2005)
-
-  24 Oct 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-procmail-20050219.ebuild, +selinux-procmail-20051023.ebuild:
-  minor fixes from upstream
-
-  27 Jun 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-procmail-20050605.ebuild:
-  mark stable
-
-*selinux-procmail-20050605 (26 Jun 2005)
-
-  26 Jun 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-procmail-20041119.ebuild, +selinux-procmail-20050605.ebuild:
-  merge with upstream
-
-  23 Mar 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-procmail-20050219.ebuild:
-  mark stable
-
-*selinux-procmail-20050219 (25 Feb 2005)
-
-  25 Feb 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-procmail-20041028.ebuild, +selinux-procmail-20050219.ebuild:
-  removed old build, merge with upstream
-
-  23 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  selinux-procmail-20041119.ebuild:
-  mark stable
-
-*selinux-procmail-20041119 (22 Nov 2004)
-
-  22 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  +selinux-procmail-20041119.ebuild:
-  merge with nsa policy
-
-*selinux-procmail-20041028 (13 Nov 2004)
-
-  13 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  -selinux-procmail-20040704.ebuild, +selinux-procmail-20041028.ebuild:
-  merge with nsa policy

diff --git a/sec-policy/selinux-procmail/metadata.xml b/sec-policy/selinux-procmail/metadata.xml
deleted file mode 100644
index c33e4c8..0000000
--- a/sec-policy/selinux-procmail/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for procmail</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-procmail/selinux-procmail-2.20120215-r14.ebuild b/sec-policy/selinux-procmail/selinux-procmail-2.20120215-r14.ebuild
deleted file mode 100644
index 9717b3f..0000000
--- a/sec-policy/selinux-procmail/selinux-procmail-2.20120215-r14.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="procmail"
-BASEPOL="2.20120215-r14"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for procmail"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-psad/ChangeLog b/sec-policy/selinux-psad/ChangeLog
deleted file mode 100644
index 4404e9e..0000000
--- a/sec-policy/selinux-psad/ChangeLog
+++ /dev/null
@@ -1,38 +0,0 @@
-# ChangeLog for sec-policy/selinux-psad
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-psad/ChangeLog,v 1.9 2012/06/27 20:34:00 swift Exp $
-
-*selinux-psad-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-psad-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-psad-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-psad-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-psad-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-psad-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-psad-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-psad-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-psad-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-psad-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-psad-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-psad/metadata.xml b/sec-policy/selinux-psad/metadata.xml
deleted file mode 100644
index 5c07254..0000000
--- a/sec-policy/selinux-psad/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for psad</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-psad/selinux-psad-2.20120215-r14.ebuild b/sec-policy/selinux-psad/selinux-psad-2.20120215-r14.ebuild
deleted file mode 100644
index 0fd9800..0000000
--- a/sec-policy/selinux-psad/selinux-psad-2.20120215-r14.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="psad"
-BASEPOL="2.20120215-r14"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for psad"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-publicfile/ChangeLog b/sec-policy/selinux-publicfile/ChangeLog
deleted file mode 100644
index 5c40d6e..0000000
--- a/sec-policy/selinux-publicfile/ChangeLog
+++ /dev/null
@@ -1,151 +0,0 @@
-# ChangeLog for sec-policy/selinux-publicfile
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-publicfile/ChangeLog,v 1.32 2012/06/27 20:34:15 swift Exp $
-
-*selinux-publicfile-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-publicfile-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-publicfile-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-publicfile-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-publicfile-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-publicfile-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-publicfile-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-publicfile-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-publicfile-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-publicfile-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-publicfile-2.20090730.ebuild, -selinux-publicfile-2.20091215.ebuild,
-  -selinux-publicfile-20080525.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-publicfile-2.20101213.ebuild:
-  Stable amd64 x86
-
-*selinux-publicfile-2.20101213 (05 Feb 2011)
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-publicfile-2.20101213.ebuild:
-  New upstream policy.
-
-*selinux-publicfile-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-publicfile-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-publicfile-20070329.ebuild, -selinux-publicfile-20070928.ebuild,
-  selinux-publicfile-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-publicfile-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-publicfile-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-publicfile-20070329.ebuild, selinux-publicfile-20070928.ebuild,
-  selinux-publicfile-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-publicfile-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-publicfile-20080525.ebuild:
-  New SVN snapshot.
-
-  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-publicfile-20041121.ebuild, -selinux-publicfile-20051124.ebuild,
-  -selinux-publicfile-20061114.ebuild:
-  Remove old ebuilds.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-publicfile-20070928.ebuild:
-  Mark stable.
-
-*selinux-publicfile-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-publicfile-20070928.ebuild:
-  New SVN snapshot.
-
-  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
-  Removing kaiowas from metadata due to his retirement (see #61930 for
-  reference).
-
-  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
-  selinux-publicfile-20070329.ebuild:
-  Mark stable.
-
-*selinux-publicfile-20070329 (29 Mar 2007)
-
-  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-publicfile-20070329.ebuild:
-  New SVN snapshot.
-
-  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
-  Redigest for Manifest2
-
-*selinux-publicfile-20061114 (15 Nov 2006)
-
-  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-publicfile-20061114.ebuild:
-  New SVN snapshot.
-
-*selinux-publicfile-20061008 (10 Oct 2006)
-
-  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-publicfile-20061008.ebuild:
-  First mainstream reference policy testing release.
-
-  02 Dec 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-publicfile-20051124.ebuild:
-  mark stable on amd64 mips ppc sparc x86
-
-*selinux-publicfile-20051124 (28 Nov 2005)
-
-  28 Nov 2005; petre rodan <kaiowas@gentoo.org>
-  +selinux-publicfile-20051124.ebuild:
-  tiny policy fix
-
-  20 Jan 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-publicfile-20031221.ebuild, -selinux-publicfile-20041016.ebuild,
-  selinux-publicfile-20041121.ebuild:
-  mark stable
-
-*selinux-publicfile-20041121 (22 Nov 2004)
-
-  22 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  +selinux-publicfile-20041121.ebuild:
-  added network-hooks related rules
-
-*selinux-publicfile-20041016 (24 Oct 2004)
-
-  24 Oct 2004; petre rodan <kaiowas@gentoo.org>
-  selinux-publicfile-20041016.ebuild:
-  mark stable
-
-*selinux-publicfile-20031221 (21 Dec 2003)
-
-  21 Dec 2003; Chris PeBenito <pebenito@gentoo.org> metadata.xml,
-  selinux-publicfile-20031221.ebuild:
-  Initial commit.  Submitted by Petre Rodan.
-

diff --git a/sec-policy/selinux-publicfile/metadata.xml b/sec-policy/selinux-publicfile/metadata.xml
deleted file mode 100644
index e6548b5..0000000
--- a/sec-policy/selinux-publicfile/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for publicfile</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-publicfile/selinux-publicfile-2.20120215-r14.ebuild b/sec-policy/selinux-publicfile/selinux-publicfile-2.20120215-r14.ebuild
deleted file mode 100644
index 6a70a8b..0000000
--- a/sec-policy/selinux-publicfile/selinux-publicfile-2.20120215-r14.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="publicfile"
-BASEPOL="2.20120215-r14"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for publicfile"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-pulseaudio/ChangeLog b/sec-policy/selinux-pulseaudio/ChangeLog
deleted file mode 100644
index 4169d09..0000000
--- a/sec-policy/selinux-pulseaudio/ChangeLog
+++ /dev/null
@@ -1,38 +0,0 @@
-# ChangeLog for sec-policy/selinux-pulseaudio
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-pulseaudio/ChangeLog,v 1.9 2012/06/27 20:34:09 swift Exp $
-
-*selinux-pulseaudio-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-pulseaudio-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-pulseaudio-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-pulseaudio-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-pulseaudio-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-pulseaudio-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-pulseaudio-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-pulseaudio-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-pulseaudio-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-pulseaudio-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-pulseaudio-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-pulseaudio/metadata.xml b/sec-policy/selinux-pulseaudio/metadata.xml
deleted file mode 100644
index 51d5726..0000000
--- a/sec-policy/selinux-pulseaudio/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for pulseaudio</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-pulseaudio/selinux-pulseaudio-2.20120215-r14.ebuild b/sec-policy/selinux-pulseaudio/selinux-pulseaudio-2.20120215-r14.ebuild
deleted file mode 100644
index 8bde81e..0000000
--- a/sec-policy/selinux-pulseaudio/selinux-pulseaudio-2.20120215-r14.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="pulseaudio"
-BASEPOL="2.20120215-r14"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for pulseaudio"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-puppet/ChangeLog b/sec-policy/selinux-puppet/ChangeLog
deleted file mode 100644
index 3d7b9cc..0000000
--- a/sec-policy/selinux-puppet/ChangeLog
+++ /dev/null
@@ -1,66 +0,0 @@
-# ChangeLog for sec-policy/selinux-puppet
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-puppet/ChangeLog,v 1.12 2012/06/27 20:34:13 swift Exp $
-
-*selinux-puppet-2.20120215-r2 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-puppet-2.20120215-r2.ebuild:
-  Bump to revision 13
-
-*selinux-puppet-2.20120215-r1 (20 May 2012)
-
-  20 May 2012; <swift@gentoo.org> +selinux-puppet-2.20120215-r1.ebuild:
-  Bumping to rev 9
-
-  13 May 2012; <swift@gentoo.org> -selinux-puppet-2.20110726-r2.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-puppet-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-puppet-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-puppet-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -files/fix-services-puppet-r1.patch,
-  -files/fix-services-puppet-r2.patch, -files/fix-services-puppet-r3.patch,
-  -selinux-puppet-2.20101213.ebuild, -selinux-puppet-2.20101213-r1.ebuild,
-  -selinux-puppet-2.20101213-r2.ebuild, -selinux-puppet-2.20101213-r3.ebuild,
-  -selinux-puppet-2.20110726-r1.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-puppet-2.20110726-r2.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-puppet-2.20110726-r2 (17 Sep 2011)
-
-  17 Sep 2011; <swift@gentoo.org> +selinux-puppet-2.20110726-r2.ebuild:
-  Fix the calls towards the portage domains, include support for the
-  portage_fetch_t domain
-
-*selinux-puppet-2.20110726-r1 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-puppet-2.20110726-r1.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-*selinux-puppet-2.20101213-r3 (25 Jul 2011)
-*selinux-puppet-2.20101213-r2 (25 Jul 2011)
-*selinux-puppet-2.20101213-r1 (25 Jul 2011)
-
-  25 Jul 2011; Anthony G. Basile <blueness@gentoo.org>
-  +files/fix-services-puppet-r1.patch, +files/fix-services-puppet-r2.patch,
-  +files/fix-services-puppet-r3.patch, +selinux-puppet-2.20101213-r1.ebuild,
-  +selinux-puppet-2.20101213-r2.ebuild, +selinux-puppet-2.20101213-r3.ebuild:
-  r3: Allow puppet to call portage domains and ensure that this is supported
-  through the system_r role
-  r2: Revert ugly initrc hack introduced in r1
-  r1: Extend puppet rights
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-puppet-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-puppet/metadata.xml b/sec-policy/selinux-puppet/metadata.xml
deleted file mode 100644
index 9c13f0a..0000000
--- a/sec-policy/selinux-puppet/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for puppet</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-puppet/selinux-puppet-2.20120215-r14.ebuild b/sec-policy/selinux-puppet/selinux-puppet-2.20120215-r14.ebuild
deleted file mode 100644
index a738042..0000000
--- a/sec-policy/selinux-puppet/selinux-puppet-2.20120215-r14.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="puppet"
-BASEPOL="2.20120215-r14"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for puppet"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-pyicqt/ChangeLog b/sec-policy/selinux-pyicqt/ChangeLog
deleted file mode 100644
index 0c3f4f8..0000000
--- a/sec-policy/selinux-pyicqt/ChangeLog
+++ /dev/null
@@ -1,38 +0,0 @@
-# ChangeLog for sec-policy/selinux-pyicqt
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-pyicqt/ChangeLog,v 1.9 2012/06/27 20:33:49 swift Exp $
-
-*selinux-pyicqt-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-pyicqt-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-pyicqt-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-pyicqt-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-pyicqt-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-pyicqt-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-pyicqt-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-pyicqt-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-pyicqt-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-pyicqt-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-pyicqt-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-pyicqt/metadata.xml b/sec-policy/selinux-pyicqt/metadata.xml
deleted file mode 100644
index bfb6814..0000000
--- a/sec-policy/selinux-pyicqt/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for pyicqt</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-pyicqt/selinux-pyicqt-2.20120215-r14.ebuild b/sec-policy/selinux-pyicqt/selinux-pyicqt-2.20120215-r14.ebuild
deleted file mode 100644
index 46747db..0000000
--- a/sec-policy/selinux-pyicqt/selinux-pyicqt-2.20120215-r14.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="pyicqt"
-BASEPOL="2.20120215-r14"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for pyicqt"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-pyzor/ChangeLog b/sec-policy/selinux-pyzor/ChangeLog
deleted file mode 100644
index 2dd3136..0000000
--- a/sec-policy/selinux-pyzor/ChangeLog
+++ /dev/null
@@ -1,90 +0,0 @@
-# ChangeLog for sec-policy/selinux-pyzor
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-pyzor/ChangeLog,v 1.18 2012/06/27 20:33:56 swift Exp $
-
-*selinux-pyzor-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-pyzor-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-pyzor-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-pyzor-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-pyzor-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-pyzor-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-pyzor-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-pyzor-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-pyzor-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-pyzor-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-pyzor-2.20090730.ebuild, -selinux-pyzor-2.20091215.ebuild,
-  -selinux-pyzor-20080525.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-pyzor-2.20101213.ebuild:
-  Stable amd64 x86
-
-*selinux-pyzor-2.20101213 (05 Feb 2011)
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-pyzor-2.20101213.ebuild:
-  New upstream policy.
-
-*selinux-pyzor-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-pyzor-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-pyzor-20070329.ebuild, -selinux-pyzor-20070928.ebuild,
-  selinux-pyzor-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-pyzor-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-pyzor-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-pyzor-20070329.ebuild, selinux-pyzor-20070928.ebuild,
-  selinux-pyzor-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-pyzor-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-pyzor-20080525.ebuild:
-  New SVN snapshot.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-pyzor-20070928.ebuild:
-  Mark stable.
-
-*selinux-pyzor-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-pyzor-20070928.ebuild:
-  New SVN snapshot.
-
-*selinux-pyzor-20070329 (11 Jun 2007)
-
-  11 Jun 2007; Petre Rodan <kaiowas@gentoo.org> +metadata.xml,
-  +selinux-pyzor-20070329.ebuild:
-  initial commit
-

diff --git a/sec-policy/selinux-pyzor/metadata.xml b/sec-policy/selinux-pyzor/metadata.xml
deleted file mode 100644
index 9b0612a..0000000
--- a/sec-policy/selinux-pyzor/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for pyzor</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-pyzor/selinux-pyzor-2.20120215-r14.ebuild b/sec-policy/selinux-pyzor/selinux-pyzor-2.20120215-r14.ebuild
deleted file mode 100644
index edd199c..0000000
--- a/sec-policy/selinux-pyzor/selinux-pyzor-2.20120215-r14.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="pyzor"
-BASEPOL="2.20120215-r14"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for pyzor"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-qemu/ChangeLog b/sec-policy/selinux-qemu/ChangeLog
deleted file mode 100644
index c062459..0000000
--- a/sec-policy/selinux-qemu/ChangeLog
+++ /dev/null
@@ -1,69 +0,0 @@
-# ChangeLog for sec-policy/selinux-qemu
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-qemu/ChangeLog,v 1.15 2012/06/27 20:33:50 swift Exp $
-
-*selinux-qemu-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-qemu-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-qemu-2.20110726-r1.ebuild,
-  -selinux-qemu-2.20110726-r2.ebuild, -selinux-qemu-2.20110726-r3.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-qemu-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-qemu-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-qemu-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  23 Feb 2012; <swift@gentoo.org> selinux-qemu-2.20110726-r3.ebuild:
-  Stabilizing
-
-  29 Jan 2012;  <swift@gentoo.org> Manifest:
-  Updating manifest
-
-  29 Jan 2012; <swift@gentoo.org> selinux-qemu-2.20110726-r2.ebuild:
-  Stabilize
-
-*selinux-qemu-2.20110726-r3 (14 Jan 2012)
-
-  14 Jan 2012; <swift@gentoo.org> +selinux-qemu-2.20110726-r3.ebuild:
-  Allow qemu to call itself
-
-  17 Dec 2011; <swift@gentoo.org> selinux-qemu-2.20110726-r2.ebuild:
-  Add dependency on selinux-virt; also add dontaudit statement for unneeded
-  calls to socket creation
-
-*selinux-qemu-2.20110726-r2 (04 Dec 2011)
-
-  04 Dec 2011; <swift@gentoo.org> +selinux-qemu-2.20110726-r2.ebuild:
-  Mark vde connectivity optional
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-qemu-2.20101213.ebuild,
-  -files/fix-apps-qemu.patch:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-qemu-2.20110726-r1.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-qemu-2.20110726-r1 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-qemu-2.20110726-r1.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-qemu-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-
-*selinux-qemu-2.20101213 (22 Jan 2011)
-
-  22 Jan 2011; <swift@gentoo.org> +selinux-qemu-2.20101213.ebuild,
-  +files/fix-apps-qemu.patch, +metadata.xml:
-  Adding SELinux policy for QEMU
-

diff --git a/sec-policy/selinux-qemu/metadata.xml b/sec-policy/selinux-qemu/metadata.xml
deleted file mode 100644
index b289b7d..0000000
--- a/sec-policy/selinux-qemu/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for qemu</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-qemu/selinux-qemu-2.20120215-r14.ebuild b/sec-policy/selinux-qemu/selinux-qemu-2.20120215-r14.ebuild
deleted file mode 100644
index 66e7102..0000000
--- a/sec-policy/selinux-qemu/selinux-qemu-2.20120215-r14.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="qemu"
-BASEPOL="2.20120215-r14"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for qemu"
-
-KEYWORDS="~amd64 ~x86"
-DEPEND="${DEPEND}
-	sec-policy/selinux-virt
-"
-RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-qmail/ChangeLog b/sec-policy/selinux-qmail/ChangeLog
deleted file mode 100644
index cfa18e4..0000000
--- a/sec-policy/selinux-qmail/ChangeLog
+++ /dev/null
@@ -1,164 +0,0 @@
-# ChangeLog for sec-policy/selinux-qmail
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-qmail/ChangeLog,v 1.33 2012/06/27 20:34:11 swift Exp $
-
-*selinux-qmail-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-qmail-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-qmail-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-qmail-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-qmail-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-qmail-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-qmail-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-qmail-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-qmail-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-qmail-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-qmail-2.20090730.ebuild, -selinux-qmail-2.20091215.ebuild,
-  -selinux-qmail-20080525.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-qmail-2.20101213.ebuild:
-  Stable amd64 x86
-
-*selinux-qmail-2.20101213 (05 Feb 2011)
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-qmail-2.20101213.ebuild:
-  New upstream policy.
-
-*selinux-qmail-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-qmail-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-qmail-20070329.ebuild, -selinux-qmail-20070928.ebuild,
-  selinux-qmail-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-qmail-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-qmail-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-qmail-20070329.ebuild, selinux-qmail-20070928.ebuild,
-  selinux-qmail-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-qmail-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-qmail-20080525.ebuild:
-  New SVN snapshot.
-
-  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-qmail-20041128.ebuild, -selinux-qmail-20050917.ebuild,
-  -selinux-qmail-20061114.ebuild:
-  Remove old ebuilds.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-qmail-20070928.ebuild:
-  Mark stable.
-
-*selinux-qmail-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-qmail-20070928.ebuild:
-  New SVN snapshot.
-
-  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
-  Removing kaiowas from metadata due to his retirement (see #61930 for
-  reference).
-
-  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
-  selinux-qmail-20070329.ebuild:
-  Mark stable.
-
-*selinux-qmail-20070329 (29 Mar 2007)
-
-  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-qmail-20070329.ebuild:
-  New SVN snapshot.
-
-  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
-  Redigest for Manifest2
-
-*selinux-qmail-20061114 (15 Nov 2006)
-
-  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-qmail-20061114.ebuild:
-  New SVN snapshot.
-
-*selinux-qmail-20061008 (10 Oct 2006)
-
-  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-qmail-20061008.ebuild:
-  First mainstream reference policy testing release.
-
-  18 Oct 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-qmail-20050917.ebuild:
-  mark stable
-
-*selinux-qmail-20050917 (18 Sep 2005)
-
-  18 Sep 2005; petre rodan <kaiowas@gentoo.org>
-  +selinux-qmail-20050917.ebuild:
-  added rule needed by kernels >= 2.6.13, added mips arch
-
-*selinux-qmail-20041128 (12 Dec 2004)
-
-  12 Dec 2004; petre rodan <kaiowas@gentoo.org>
-  -selinux-qmail-20040426.ebuild, -selinux-qmail-20041018.ebuild,
-  -selinux-qmail-20041120.ebuild, +selinux-qmail-20041128.ebuild:
-  removed old builds, added ssl-related fix from Andy Dustman
-
-  23 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  selinux-qmail-20041120.ebuild:
-  mark stable
-
-*selinux-qmail-20041120 (22 Nov 2004)
-
-  22 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  +selinux-qmail-20041120.ebuild:
-  added arpwatch-related block
-
-*selinux-qmail-20041018 (23 Oct 2004)
-
-  23 Oct 2004; petre rodan <kaiowas@gentoo.org> metadata.xml,
-  +selinux-qmail-20041018.ebuild:
-  major update based on #49275. added correct labels for /var/qmail/supervise/*
-
-*selinux-qmail-20040426 (26 Apr 2004)
-
-  26 Apr 2004; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-qmail-20040426.ebuild:
-  Fix for 2004.1
-
-*selinux-qmail-20040205 (05 Feb 2004)
-
-  05 Feb 2004; Chris PeBenito <pebenito@gentoo.org> metadata.xml,
-  selinux-qmail-20040205.ebuild:
-  Initial commit. Submitted by Petre Rodan. This still needs enhancements to use
-  serialmail and qmail-pop3.
-

diff --git a/sec-policy/selinux-qmail/metadata.xml b/sec-policy/selinux-qmail/metadata.xml
deleted file mode 100644
index 2562554..0000000
--- a/sec-policy/selinux-qmail/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for qmail</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-qmail/selinux-qmail-2.20120215-r14.ebuild b/sec-policy/selinux-qmail/selinux-qmail-2.20120215-r14.ebuild
deleted file mode 100644
index c656428..0000000
--- a/sec-policy/selinux-qmail/selinux-qmail-2.20120215-r14.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="qmail"
-BASEPOL="2.20120215-r14"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for qmail"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-quota/ChangeLog b/sec-policy/selinux-quota/ChangeLog
deleted file mode 100644
index a7677c8..0000000
--- a/sec-policy/selinux-quota/ChangeLog
+++ /dev/null
@@ -1,38 +0,0 @@
-# ChangeLog for sec-policy/selinux-quota
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-quota/ChangeLog,v 1.9 2012/06/27 20:34:09 swift Exp $
-
-*selinux-quota-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-quota-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-quota-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-quota-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-quota-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-quota-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-quota-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-quota-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-quota-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-quota-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-quota-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-quota/metadata.xml b/sec-policy/selinux-quota/metadata.xml
deleted file mode 100644
index e285658..0000000
--- a/sec-policy/selinux-quota/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for quota</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-quota/selinux-quota-2.20120215-r14.ebuild b/sec-policy/selinux-quota/selinux-quota-2.20120215-r14.ebuild
deleted file mode 100644
index 3b88b8a..0000000
--- a/sec-policy/selinux-quota/selinux-quota-2.20120215-r14.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="quota"
-BASEPOL="2.20120215-r14"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for quota"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-radius/ChangeLog b/sec-policy/selinux-radius/ChangeLog
deleted file mode 100644
index cc6bdd2..0000000
--- a/sec-policy/selinux-radius/ChangeLog
+++ /dev/null
@@ -1,38 +0,0 @@
-# ChangeLog for sec-policy/selinux-radius
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-radius/ChangeLog,v 1.9 2012/06/27 20:34:03 swift Exp $
-
-*selinux-radius-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-radius-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-radius-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-radius-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-radius-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-radius-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-radius-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-radius-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-radius-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-radius-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-radius-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-radius/metadata.xml b/sec-policy/selinux-radius/metadata.xml
deleted file mode 100644
index ee6a97b..0000000
--- a/sec-policy/selinux-radius/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for radius</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-radius/selinux-radius-2.20120215-r14.ebuild b/sec-policy/selinux-radius/selinux-radius-2.20120215-r14.ebuild
deleted file mode 100644
index 4ae479c..0000000
--- a/sec-policy/selinux-radius/selinux-radius-2.20120215-r14.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="radius"
-BASEPOL="2.20120215-r14"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for radius"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-radvd/ChangeLog b/sec-policy/selinux-radvd/ChangeLog
deleted file mode 100644
index 725465f..0000000
--- a/sec-policy/selinux-radvd/ChangeLog
+++ /dev/null
@@ -1,38 +0,0 @@
-# ChangeLog for sec-policy/selinux-radvd
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-radvd/ChangeLog,v 1.9 2012/06/27 20:33:56 swift Exp $
-
-*selinux-radvd-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-radvd-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-radvd-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-radvd-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-radvd-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-radvd-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-radvd-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-radvd-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-radvd-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-radvd-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-radvd-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-radvd/metadata.xml b/sec-policy/selinux-radvd/metadata.xml
deleted file mode 100644
index 9c5fc13..0000000
--- a/sec-policy/selinux-radvd/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for radvd</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-radvd/selinux-radvd-2.20120215-r14.ebuild b/sec-policy/selinux-radvd/selinux-radvd-2.20120215-r14.ebuild
deleted file mode 100644
index fd8fb4d..0000000
--- a/sec-policy/selinux-radvd/selinux-radvd-2.20120215-r14.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="radvd"
-BASEPOL="2.20120215-r14"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for radvd"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-razor/ChangeLog b/sec-policy/selinux-razor/ChangeLog
deleted file mode 100644
index e0b3b15..0000000
--- a/sec-policy/selinux-razor/ChangeLog
+++ /dev/null
@@ -1,90 +0,0 @@
-# ChangeLog for sec-policy/selinux-razor
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-razor/ChangeLog,v 1.18 2012/06/27 20:34:09 swift Exp $
-
-*selinux-razor-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-razor-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-razor-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-razor-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-razor-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-razor-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-razor-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-razor-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-razor-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-razor-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-razor-2.20090730.ebuild, -selinux-razor-2.20091215.ebuild,
-  -selinux-razor-20080525.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-razor-2.20101213.ebuild:
-  Stable amd64 x86
-
-*selinux-razor-2.20101213 (05 Feb 2011)
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-razor-2.20101213.ebuild:
-  New upstream policy.
-
-*selinux-razor-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-razor-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-razor-20070329.ebuild, -selinux-razor-20070928.ebuild,
-  selinux-razor-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-razor-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-razor-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-razor-20070329.ebuild, selinux-razor-20070928.ebuild,
-  selinux-razor-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-razor-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-razor-20080525.ebuild:
-  New SVN snapshot.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-razor-20070928.ebuild:
-  Mark stable.
-
-*selinux-razor-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-razor-20070928.ebuild:
-  New SVN snapshot.
-
-*selinux-razor-20070329 (11 Jun 2007)
-
-  11 Jun 2007; Petre Rodan <kaiowas@gentoo.org> +metadata.xml,
-  +selinux-razor-20070329.ebuild:
-  initial commit
-

diff --git a/sec-policy/selinux-razor/metadata.xml b/sec-policy/selinux-razor/metadata.xml
deleted file mode 100644
index b6d5ad7..0000000
--- a/sec-policy/selinux-razor/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for razor</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-razor/selinux-razor-2.20120215-r14.ebuild b/sec-policy/selinux-razor/selinux-razor-2.20120215-r14.ebuild
deleted file mode 100644
index 4c52e39..0000000
--- a/sec-policy/selinux-razor/selinux-razor-2.20120215-r14.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="razor"
-BASEPOL="2.20120215-r14"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for razor"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-remotelogin/ChangeLog b/sec-policy/selinux-remotelogin/ChangeLog
deleted file mode 100644
index ee8e2b6..0000000
--- a/sec-policy/selinux-remotelogin/ChangeLog
+++ /dev/null
@@ -1,32 +0,0 @@
-# ChangeLog for sec-policy/selinux-remotelogin
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-remotelogin/ChangeLog,v 1.7 2012/06/27 20:33:57 swift Exp $
-
-*selinux-remotelogin-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-remotelogin-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-remotelogin-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-remotelogin-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-remotelogin-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-remotelogin-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  29 Jan 2012;  <swift@gentoo.org> Manifest:
-  Updating manifest
-
-  29 Jan 2012; <swift@gentoo.org> selinux-remotelogin-2.20110726.ebuild:
-  Stabilize
-
-*selinux-remotelogin-2.20110726 (11 Dec 2011)
-
-  11 Dec 2011; <swift@gentoo.org> +selinux-remotelogin-2.20110726.ebuild,
-  +metadata.xml:
-  Initial policy for remotelogin, needed by telnet
-

diff --git a/sec-policy/selinux-remotelogin/metadata.xml b/sec-policy/selinux-remotelogin/metadata.xml
deleted file mode 100644
index 7aac438..0000000
--- a/sec-policy/selinux-remotelogin/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for remotelogin</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-remotelogin/selinux-remotelogin-2.20120215-r14.ebuild b/sec-policy/selinux-remotelogin/selinux-remotelogin-2.20120215-r14.ebuild
deleted file mode 100644
index f6395b7..0000000
--- a/sec-policy/selinux-remotelogin/selinux-remotelogin-2.20120215-r14.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="remotelogin"
-BASEPOL="2.20120215-r14"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for remotelogin"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-rgmanager/ChangeLog b/sec-policy/selinux-rgmanager/ChangeLog
deleted file mode 100644
index fd376df..0000000
--- a/sec-policy/selinux-rgmanager/ChangeLog
+++ /dev/null
@@ -1,43 +0,0 @@
-# ChangeLog for sec-policy/selinux-rgmanager
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rgmanager/ChangeLog,v 1.10 2012/06/27 20:33:57 swift Exp $
-
-*selinux-rgmanager-2.20120215-r2 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-rgmanager-2.20120215-r2.ebuild:
-  Bump to revision 13
-
-*selinux-rgmanager-2.20120215-r1 (20 May 2012)
-
-  20 May 2012; <swift@gentoo.org> +selinux-rgmanager-2.20120215-r1.ebuild:
-  Bumping to rev 9
-
-  13 May 2012; <swift@gentoo.org> -selinux-rgmanager-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-rgmanager-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-rgmanager-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-rgmanager-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-rgmanager-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-rgmanager-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-rgmanager-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-rgmanager-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-rgmanager-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-rgmanager/metadata.xml b/sec-policy/selinux-rgmanager/metadata.xml
deleted file mode 100644
index d111eac..0000000
--- a/sec-policy/selinux-rgmanager/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for rgmanager</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-rgmanager/selinux-rgmanager-2.20120215-r14.ebuild b/sec-policy/selinux-rgmanager/selinux-rgmanager-2.20120215-r14.ebuild
deleted file mode 100644
index b2f7372..0000000
--- a/sec-policy/selinux-rgmanager/selinux-rgmanager-2.20120215-r14.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="rgmanager"
-BASEPOL="2.20120215-r14"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for rgmanager"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-roundup/ChangeLog b/sec-policy/selinux-roundup/ChangeLog
deleted file mode 100644
index 13495b5..0000000
--- a/sec-policy/selinux-roundup/ChangeLog
+++ /dev/null
@@ -1,38 +0,0 @@
-# ChangeLog for sec-policy/selinux-roundup
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-roundup/ChangeLog,v 1.9 2012/06/27 20:33:49 swift Exp $
-
-*selinux-roundup-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-roundup-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-roundup-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-roundup-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-roundup-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-roundup-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-roundup-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-roundup-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-roundup-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-roundup-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-roundup-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-roundup/metadata.xml b/sec-policy/selinux-roundup/metadata.xml
deleted file mode 100644
index 38cf0b4..0000000
--- a/sec-policy/selinux-roundup/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for roundup</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-roundup/selinux-roundup-2.20120215-r14.ebuild b/sec-policy/selinux-roundup/selinux-roundup-2.20120215-r14.ebuild
deleted file mode 100644
index 35e50d5..0000000
--- a/sec-policy/selinux-roundup/selinux-roundup-2.20120215-r14.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="roundup"
-BASEPOL="2.20120215-r14"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for roundup"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-rpc/ChangeLog b/sec-policy/selinux-rpc/ChangeLog
deleted file mode 100644
index 12e68c0..0000000
--- a/sec-policy/selinux-rpc/ChangeLog
+++ /dev/null
@@ -1,63 +0,0 @@
-# ChangeLog for sec-policy/selinux-rpc
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rpc/ChangeLog,v 1.13 2012/06/27 20:34:10 swift Exp $
-
-*selinux-rpc-2.20120215-r2 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-rpc-2.20120215-r2.ebuild:
-  Bump to revision 13
-
-*selinux-rpc-2.20120215-r1 (20 May 2012)
-
-  20 May 2012; <swift@gentoo.org> +selinux-rpc-2.20120215-r1.ebuild:
-  Bumping to rev 9
-
-  13 May 2012; <swift@gentoo.org> -selinux-rpc-2.20110726-r1.ebuild,
-  -selinux-rpc-2.20110726-r2.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-rpc-2.20120215.ebuild:
-  Stabilizing revision 7
-
-  31 Mar 2012; <swift@gentoo.org> selinux-rpc-2.20110726-r2.ebuild:
-  Stabilizing
-
-  31 Mar 2012; <swift@gentoo.org> selinux-rpc-2.20110726-r1.ebuild,
-  selinux-rpc-2.20110726-r2.ebuild, +selinux-rpc-2.20120215.ebuild:
-  Remove deprecated dependency
-
-*selinux-rpc-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-rpc-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-*selinux-rpc-2.20110726-r2 (23 Feb 2012)
-
-  23 Feb 2012; <swift@gentoo.org> +selinux-rpc-2.20110726-r2.ebuild:
-  State management must be able to write to dirs as well
-
-  12 Nov 2011; <swift@gentoo.org> -files/fix-services-rpc-r1.patch,
-  -selinux-rpc-2.20101213.ebuild, -selinux-rpc-2.20101213-r1.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-rpc-2.20110726-r1.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-rpc-2.20110726-r1 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-rpc-2.20110726-r1.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-*selinux-rpc-2.20101213-r1 (10 Jul 2011)
-
-  10 Jul 2011; Anthony G. Basile <blueness@gentoo.org>
-  +files/fix-services-rpc-r1.patch, +selinux-rpc-2.20101213-r1.ebuild:
-  Allow rpcd_t to listen on udp_socket, needed for NFSd to work
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-rpc-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-rpc/metadata.xml b/sec-policy/selinux-rpc/metadata.xml
deleted file mode 100644
index 91a1ff8..0000000
--- a/sec-policy/selinux-rpc/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for rpc</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-rpc/selinux-rpc-2.20120215-r14.ebuild b/sec-policy/selinux-rpc/selinux-rpc-2.20120215-r14.ebuild
deleted file mode 100644
index b2a8305..0000000
--- a/sec-policy/selinux-rpc/selinux-rpc-2.20120215-r14.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="rpc"
-BASEPOL="2.20120215-r14"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for rpc"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-rpcbind/ChangeLog b/sec-policy/selinux-rpcbind/ChangeLog
deleted file mode 100644
index dee183e..0000000
--- a/sec-policy/selinux-rpcbind/ChangeLog
+++ /dev/null
@@ -1,38 +0,0 @@
-# ChangeLog for sec-policy/selinux-rpcbind
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rpcbind/ChangeLog,v 1.9 2012/06/27 20:33:49 swift Exp $
-
-*selinux-rpcbind-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-rpcbind-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-rpcbind-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-rpcbind-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-rpcbind-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-rpcbind-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-rpcbind-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-rpcbind-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-rpcbind-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-rpcbind-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-rpcbind-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-rpcbind/metadata.xml b/sec-policy/selinux-rpcbind/metadata.xml
deleted file mode 100644
index 6f34cdb..0000000
--- a/sec-policy/selinux-rpcbind/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for rpcbind</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-rpcbind/selinux-rpcbind-2.20120215-r14.ebuild b/sec-policy/selinux-rpcbind/selinux-rpcbind-2.20120215-r14.ebuild
deleted file mode 100644
index 1064767..0000000
--- a/sec-policy/selinux-rpcbind/selinux-rpcbind-2.20120215-r14.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="rpcbind"
-BASEPOL="2.20120215-r14"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for rpcbind"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-rpm/ChangeLog b/sec-policy/selinux-rpm/ChangeLog
deleted file mode 100644
index 55c1060..0000000
--- a/sec-policy/selinux-rpm/ChangeLog
+++ /dev/null
@@ -1,37 +0,0 @@
-# ChangeLog for sec-policy/selinux-rpm
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rpm/ChangeLog,v 1.8 2012/06/27 20:34:09 swift Exp $
-
-*selinux-rpm-2.20120215-r2 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-rpm-2.20120215-r2.ebuild:
-  Bump to revision 13
-
-*selinux-rpm-2.20120215-r1 (20 May 2012)
-
-  20 May 2012; <swift@gentoo.org> +selinux-rpm-2.20120215-r1.ebuild:
-  Bumping to rev 9
-
-  13 May 2012; <swift@gentoo.org> -selinux-rpm-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-rpm-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-rpm-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-rpm-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  29 Jan 2012;  <swift@gentoo.org> Manifest:
-  Updating manifest
-
-  29 Jan 2012; <swift@gentoo.org> selinux-rpm-2.20110726.ebuild:
-  Stabilize
-
-*selinux-rpm-2.20110726 (04 Dec 2011)
-
-  04 Dec 2011; <swift@gentoo.org> +selinux-rpm-2.20110726.ebuild,
-  +metadata.xml:
-  Adding SELinux module for rpm
-

diff --git a/sec-policy/selinux-rpm/metadata.xml b/sec-policy/selinux-rpm/metadata.xml
deleted file mode 100644
index 97163ee..0000000
--- a/sec-policy/selinux-rpm/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for rpm</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-rpm/selinux-rpm-2.20120215-r14.ebuild b/sec-policy/selinux-rpm/selinux-rpm-2.20120215-r14.ebuild
deleted file mode 100644
index 6e99cf1..0000000
--- a/sec-policy/selinux-rpm/selinux-rpm-2.20120215-r14.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="rpm"
-BASEPOL="2.20120215-r14"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for rpm"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-rssh/ChangeLog b/sec-policy/selinux-rssh/ChangeLog
deleted file mode 100644
index b22b30c..0000000
--- a/sec-policy/selinux-rssh/ChangeLog
+++ /dev/null
@@ -1,38 +0,0 @@
-# ChangeLog for sec-policy/selinux-rssh
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rssh/ChangeLog,v 1.9 2012/06/27 20:33:50 swift Exp $
-
-*selinux-rssh-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-rssh-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-rssh-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-rssh-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-rssh-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-rssh-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-rssh-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-rssh-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-rssh-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-rssh-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-rssh-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-rssh/metadata.xml b/sec-policy/selinux-rssh/metadata.xml
deleted file mode 100644
index ea4760c..0000000
--- a/sec-policy/selinux-rssh/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for rssh</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-rssh/selinux-rssh-2.20120215-r14.ebuild b/sec-policy/selinux-rssh/selinux-rssh-2.20120215-r14.ebuild
deleted file mode 100644
index 5ad7e54..0000000
--- a/sec-policy/selinux-rssh/selinux-rssh-2.20120215-r14.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="rssh"
-BASEPOL="2.20120215-r14"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for rssh"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-rtkit/ChangeLog b/sec-policy/selinux-rtkit/ChangeLog
deleted file mode 100644
index 35e303d..0000000
--- a/sec-policy/selinux-rtkit/ChangeLog
+++ /dev/null
@@ -1,41 +0,0 @@
-# ChangeLog for sec-policy/selinux-rtkit
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rtkit/ChangeLog,v 1.10 2012/06/27 20:34:04 swift Exp $
-
-*selinux-rtkit-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-rtkit-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  31 May 2012; <swift@gentoo.org> selinux-rtkit-2.20120215.ebuild:
-  Add dependency on selinux-dbus - fixes build failure
-
-  13 May 2012; <swift@gentoo.org> -selinux-rtkit-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-rtkit-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-rtkit-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-rtkit-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-rtkit-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-rtkit-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-rtkit-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-rtkit-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-rtkit-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-rtkit/metadata.xml b/sec-policy/selinux-rtkit/metadata.xml
deleted file mode 100644
index c5749e0..0000000
--- a/sec-policy/selinux-rtkit/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for rtkit</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-rtkit/selinux-rtkit-2.20120215-r14.ebuild b/sec-policy/selinux-rtkit/selinux-rtkit-2.20120215-r14.ebuild
deleted file mode 100644
index f7b08f3..0000000
--- a/sec-policy/selinux-rtkit/selinux-rtkit-2.20120215-r14.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="rtkit"
-BASEPOL="2.20120215-r14"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for rtkit"
-
-KEYWORDS="~amd64 ~x86"
-DEPEND="${DEPEND}
-	sec-policy/selinux-dbus
-"
-RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-samba/ChangeLog b/sec-policy/selinux-samba/ChangeLog
deleted file mode 100644
index c417678..0000000
--- a/sec-policy/selinux-samba/ChangeLog
+++ /dev/null
@@ -1,166 +0,0 @@
-# ChangeLog for sec-policy/selinux-samba
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-samba/ChangeLog,v 1.34 2012/06/27 20:34:14 swift Exp $
-
-*selinux-samba-2.20120215-r2 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-samba-2.20120215-r2.ebuild:
-  Bump to revision 13
-
-*selinux-samba-2.20120215-r1 (20 May 2012)
-
-  20 May 2012; <swift@gentoo.org> +selinux-samba-2.20120215-r1.ebuild:
-  Bumping to rev 9
-
-  13 May 2012; <swift@gentoo.org> -selinux-samba-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-samba-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-samba-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-samba-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-samba-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-samba-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-samba-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-samba-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-samba-2.20090730.ebuild, -selinux-samba-2.20091215.ebuild,
-  -selinux-samba-20080525.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-samba-2.20101213.ebuild:
-  Stable amd64 x86
-
-*selinux-samba-2.20101213 (05 Feb 2011)
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-samba-2.20101213.ebuild:
-  New upstream policy.
-
-*selinux-samba-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-samba-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-samba-20070329.ebuild, -selinux-samba-20070928.ebuild,
-  selinux-samba-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-samba-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-samba-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-samba-20070329.ebuild, selinux-samba-20070928.ebuild,
-  selinux-samba-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-samba-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-samba-20080525.ebuild:
-  New SVN snapshot.
-
-  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-samba-20041117.ebuild, -selinux-samba-20050626.ebuild,
-  -selinux-samba-20061114.ebuild:
-  Remove old ebuilds.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-samba-20070928.ebuild:
-  Mark stable.
-
-*selinux-samba-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-samba-20070928.ebuild:
-  New SVN snapshot.
-
-  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
-  Removing kaiowas from metadata due to his retirement (see #61930 for
-  reference).
-
-  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
-  selinux-samba-20070329.ebuild:
-  Mark stable.
-
-*selinux-samba-20070329 (29 Mar 2007)
-
-  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-samba-20070329.ebuild:
-  New SVN snapshot.
-
-  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
-  Redigest for Manifest2
-
-*selinux-samba-20061114 (15 Nov 2006)
-
-  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-samba-20061114.ebuild:
-  New SVN snapshot.
-
-*selinux-samba-20061008 (10 Oct 2006)
-
-  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-samba-20061008.ebuild:
-  First mainstream reference policy testing release.
-
-  26 Jun 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-samba-20050626.ebuild:
-  mark stable
-
-*selinux-samba-20050626 (26 Jun 2005)
-
-  26 Jun 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-samba-20050526.ebuild, +selinux-samba-20050626.ebuild:
-  added name_connect rules
-
-*selinux-samba-20050526 (26 May 2005)
-
-  26 May 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-samba-20040406.ebuild, -selinux-samba-20041016.ebuild,
-  +selinux-samba-20050526.ebuild:
-  merge with upstream policy to support smbfs (un)mounting
-
-  23 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  selinux-samba-20041117.ebuild:
-  mark stable
-
-*selinux-samba-20041117 (17 Nov 2004)
-
-  17 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  +selinux-samba-20041117.ebuild:
-  update for samba-3.0.8-r1
-
-  24 Oct 2004; petre rodan <kaiowas@gentoo.org>
-  selinux-samba-20041016.ebuild:
-  mark stable
-
-*selinux-samba-20041016 (23 Oct 2004)
-
-  23 Oct 2004; petre rodan <kaiowas@gentoo.org> metadata.xml,
-  +selinux-samba-20041016.ebuild:
-  minor changes. updated primary maintainer
-
-*selinux-samba-20040406 (06 Apr 2004)
-
-  06 Apr 2004; Chris PeBenito <pebenito@gentoo.org> metadata.xml,
-  selinux-samba-20040406.ebuild:
-  Initial commit.  Gentoo fixes and improvements from Petre Rodan.
-

diff --git a/sec-policy/selinux-samba/metadata.xml b/sec-policy/selinux-samba/metadata.xml
deleted file mode 100644
index 277e4b1..0000000
--- a/sec-policy/selinux-samba/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for samba</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-samba/selinux-samba-2.20120215-r14.ebuild b/sec-policy/selinux-samba/selinux-samba-2.20120215-r14.ebuild
deleted file mode 100644
index 174e87d..0000000
--- a/sec-policy/selinux-samba/selinux-samba-2.20120215-r14.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="samba"
-BASEPOL="2.20120215-r14"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for samba"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-sasl/ChangeLog b/sec-policy/selinux-sasl/ChangeLog
deleted file mode 100644
index d2d5904..0000000
--- a/sec-policy/selinux-sasl/ChangeLog
+++ /dev/null
@@ -1,57 +0,0 @@
-# ChangeLog for sec-policy/selinux-sasl
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sasl/ChangeLog,v 1.9 2012/06/27 20:34:08 swift Exp $
-
-*selinux-sasl-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-sasl-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-sasl-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-sasl-2.20120215.ebuild:
-  Stabilizing revision 7
-
-  31 Mar 2012; <swift@gentoo.org> selinux-sasl-2.20110726.ebuild,
-  +selinux-sasl-2.20120215.ebuild:
-  Remove deprecated dependency
-
-*selinux-sasl-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-sasl-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -files/fix-services-sasl-r1.patch,
-  -selinux-sasl-2.20101213-r1.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-sasl-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-sasl-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-sasl-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-sasl-2.20101213-r1.ebuild:
-  Stable amd64 x86
-
-  07 Mar 2011; Anthony G. Basile <blueness@gentoo.org>
-  +files/fix-services-sasl-r1.patch, +selinux-sasl-2.20101213-r1.ebuild,
-  +metadata.xml:
-  Initial commit
-
-*selinux-sasl-2.20101213-r1 (04 Mar 2011)
-
-  04 Mar 2011; <swift@gentoo.org> +files/fix-services-sasl-r1.patch,
-  +selinux-sasl-2.20101213-r1.ebuild, +metadata.xml:
-  Add sasl module, fix file contexts
-
-*selinux-sasl-2.20101213 (03 Mar 2011)
-
-  03 Mar 2011; <swift@gentoo.org> +selinux-sasl-2.20101213.ebuild,
-  +metadata.xml:
-  New ebuild
-

diff --git a/sec-policy/selinux-sasl/metadata.xml b/sec-policy/selinux-sasl/metadata.xml
deleted file mode 100644
index ab2a750..0000000
--- a/sec-policy/selinux-sasl/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for sasl</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-sasl/selinux-sasl-2.20120215-r14.ebuild b/sec-policy/selinux-sasl/selinux-sasl-2.20120215-r14.ebuild
deleted file mode 100644
index a5ff645..0000000
--- a/sec-policy/selinux-sasl/selinux-sasl-2.20120215-r14.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="sasl"
-BASEPOL="2.20120215-r14"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for sasl"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-screen/ChangeLog b/sec-policy/selinux-screen/ChangeLog
deleted file mode 100644
index ea2cf09..0000000
--- a/sec-policy/selinux-screen/ChangeLog
+++ /dev/null
@@ -1,130 +0,0 @@
-# ChangeLog for sec-policy/selinux-screen
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-screen/ChangeLog,v 1.27 2012/06/27 20:34:05 swift Exp $
-
-*selinux-screen-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-screen-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-screen-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-screen-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-screen-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-screen-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-screen-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-screen-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-screen-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-screen-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-screen-2.20090730.ebuild, -selinux-screen-2.20091215.ebuild,
-  -selinux-screen-20080525.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-screen-2.20101213.ebuild:
-  Stable amd64 x86
-
-*selinux-screen-2.20101213 (05 Feb 2011)
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-screen-2.20101213.ebuild:
-  New upstream policy.
-
-*selinux-screen-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-screen-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-screen-20070329.ebuild, -selinux-screen-20070928.ebuild,
-  selinux-screen-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-screen-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-screen-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-screen-20070329.ebuild, selinux-screen-20070928.ebuild,
-  selinux-screen-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-screen-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-screen-20080525.ebuild:
-  New SVN snapshot.
-
-  28 Apr 2008; Christian Heim <phreak@gentoo.org> metadata.xml:
-  Remove Stephen Bennett (spb) from metadata.xml (as per #64840).
-
-  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-screen-20050821.ebuild, -selinux-screen-20061114.ebuild:
-  Remove old ebuilds.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-screen-20070928.ebuild:
-  Mark stable.
-
-*selinux-screen-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-screen-20070928.ebuild:
-  New SVN snapshot.
-
-  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
-  selinux-screen-20070329.ebuild:
-  Mark stable.
-
-*selinux-screen-20070329 (29 Mar 2007)
-
-  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-screen-20070329.ebuild:
-  New SVN snapshot.
-
-  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
-  Redigest for Manifest2
-
-*selinux-screen-20061114 (15 Nov 2006)
-
-  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-screen-20061114.ebuild:
-  New SVN snapshot.
-
-*selinux-screen-20061008 (10 Oct 2006)
-
-  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-screen-20061008.ebuild:
-  First mainstream reference policy testing release.
-
-  22 Feb 2006; Stephen Bennett <spb@gentoo.org>
-  selinux-screen-20050821.ebuild:
-  Added ~alpha
-
-  12 Sep 2005; Stephen Bennett <spb@gentoo.org>
-  selinux-screen-20050821.ebuild:
-  Going stable.
-
-*selinux-screen-20050821 (21 Aug 2005)
-
-  21 Aug 2005; Stephen Bennett <spb@gentoo.org> +metadata.xml,
-  +selinux-screen-20050821.ebuild:
-  Initial import.
-

diff --git a/sec-policy/selinux-screen/metadata.xml b/sec-policy/selinux-screen/metadata.xml
deleted file mode 100644
index 1ab23b1..0000000
--- a/sec-policy/selinux-screen/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for screen</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-screen/selinux-screen-2.20120215-r14.ebuild b/sec-policy/selinux-screen/selinux-screen-2.20120215-r14.ebuild
deleted file mode 100644
index 2837ac7..0000000
--- a/sec-policy/selinux-screen/selinux-screen-2.20120215-r14.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="screen"
-BASEPOL="2.20120215-r14"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for screen"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-sendmail/ChangeLog b/sec-policy/selinux-sendmail/ChangeLog
deleted file mode 100644
index a19e096..0000000
--- a/sec-policy/selinux-sendmail/ChangeLog
+++ /dev/null
@@ -1,38 +0,0 @@
-# ChangeLog for sec-policy/selinux-sendmail
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sendmail/ChangeLog,v 1.9 2012/06/27 20:34:14 swift Exp $
-
-*selinux-sendmail-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-sendmail-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-sendmail-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-sendmail-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-sendmail-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-sendmail-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-sendmail-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-sendmail-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-sendmail-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-sendmail-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-sendmail-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-sendmail/metadata.xml b/sec-policy/selinux-sendmail/metadata.xml
deleted file mode 100644
index ec0386f..0000000
--- a/sec-policy/selinux-sendmail/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for sendmail</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-sendmail/selinux-sendmail-2.20120215-r14.ebuild b/sec-policy/selinux-sendmail/selinux-sendmail-2.20120215-r14.ebuild
deleted file mode 100644
index c3fd6fe..0000000
--- a/sec-policy/selinux-sendmail/selinux-sendmail-2.20120215-r14.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="sendmail"
-BASEPOL="2.20120215-r14"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for sendmail"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-shorewall/ChangeLog b/sec-policy/selinux-shorewall/ChangeLog
deleted file mode 100644
index 4e078d1..0000000
--- a/sec-policy/selinux-shorewall/ChangeLog
+++ /dev/null
@@ -1,38 +0,0 @@
-# ChangeLog for sec-policy/selinux-shorewall
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-shorewall/ChangeLog,v 1.9 2012/06/27 20:34:01 swift Exp $
-
-*selinux-shorewall-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-shorewall-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-shorewall-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-shorewall-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-shorewall-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-shorewall-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-shorewall-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-shorewall-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-shorewall-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-shorewall-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-shorewall-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-shorewall/metadata.xml b/sec-policy/selinux-shorewall/metadata.xml
deleted file mode 100644
index b1f12aa..0000000
--- a/sec-policy/selinux-shorewall/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for shorewall</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-shorewall/selinux-shorewall-2.20120215-r14.ebuild b/sec-policy/selinux-shorewall/selinux-shorewall-2.20120215-r14.ebuild
deleted file mode 100644
index 8c7fc5d..0000000
--- a/sec-policy/selinux-shorewall/selinux-shorewall-2.20120215-r14.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="shorewall"
-BASEPOL="2.20120215-r14"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for shorewall"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-shutdown/ChangeLog b/sec-policy/selinux-shutdown/ChangeLog
deleted file mode 100644
index ef60caf..0000000
--- a/sec-policy/selinux-shutdown/ChangeLog
+++ /dev/null
@@ -1,38 +0,0 @@
-# ChangeLog for sec-policy/selinux-shutdown
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-shutdown/ChangeLog,v 1.9 2012/06/27 20:33:59 swift Exp $
-
-*selinux-shutdown-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-shutdown-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-shutdown-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-shutdown-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-shutdown-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-shutdown-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-shutdown-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-shutdown-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-shutdown-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-shutdown-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-shutdown-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-shutdown/metadata.xml b/sec-policy/selinux-shutdown/metadata.xml
deleted file mode 100644
index 899b9bc..0000000
--- a/sec-policy/selinux-shutdown/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for shutdown</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-shutdown/selinux-shutdown-2.20120215-r14.ebuild b/sec-policy/selinux-shutdown/selinux-shutdown-2.20120215-r14.ebuild
deleted file mode 100644
index fbe01e5..0000000
--- a/sec-policy/selinux-shutdown/selinux-shutdown-2.20120215-r14.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="shutdown"
-BASEPOL="2.20120215-r14"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for shutdown"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-skype/ChangeLog b/sec-policy/selinux-skype/ChangeLog
deleted file mode 100644
index bcb2021..0000000
--- a/sec-policy/selinux-skype/ChangeLog
+++ /dev/null
@@ -1,83 +0,0 @@
-# ChangeLog for sec-policy/selinux-skype
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-skype/ChangeLog,v 1.16 2012/06/27 20:33:51 swift Exp $
-
-*selinux-skype-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-skype-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  31 May 2012; <swift@gentoo.org> selinux-skype-2.20120215.ebuild:
-  Add dependency on selinux-xserver, fixes build failure
-
-  13 May 2012; <swift@gentoo.org> -selinux-skype-2.20110726-r1.ebuild,
-  -selinux-skype-2.20110726-r2.ebuild, -selinux-skype-2.20110726-r3.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-skype-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-skype-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-skype-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  23 Feb 2012; <swift@gentoo.org> selinux-skype-2.20110726-r3.ebuild:
-  Stabilizing
-
-*selinux-skype-2.20110726-r3 (14 Jan 2012)
-
-  14 Jan 2012; <swift@gentoo.org> +selinux-skype-2.20110726-r3.ebuild:
-  Allow network state reading as well as writing to xdg_config_home_t
-
-  27 Nov 2011; <swift@gentoo.org> selinux-skype-2.20110726-r2.ebuild:
-  Stable on amd64/x86
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-skype-2.20101213-r2.ebuild,
-  -selinux-skype-2.20101213-r3.ebuild, -files/add-apps-skype.patch,
-  -files/add-apps-skype-r2.patch, -files/add-skype.patch,
-  -files/fix-apps-skype-r3.patch:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-skype-2.20110726-r1.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-skype-2.20110726-r2 (23 Oct 2011)
-
-  23 Oct 2011; <swift@gentoo.org> +selinux-skype-2.20110726-r2.ebuild:
-  Add support for XDG types
-
-*selinux-skype-2.20110726-r1 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-skype-2.20110726-r1.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-*selinux-skype-2.20101213-r3 (07 Aug 2011)
-
-  07 Aug 2011; Anthony G. Basile <blueness@gentoo.org>
-  +files/fix-apps-skype-r3.patch, +selinux-skype-2.20101213-r3.ebuild:
-  Improve policy style, do not require libs_use_ld_so
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-skype-2.20101213.ebuild, -selinux-skype-2.20101213-r1.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-skype-2.20101213-r2.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-
-*selinux-skype-2.20101213-r2 (31 Jan 2011)
-
-  31 Jan 2011; <swift@gentoo.org> +files/add-apps-skype-r2.patch,
-  +selinux-skype-2.20101213-r2.ebuild:
-  Allow userhome access, set some dontaudits etc.
-
-*selinux-skype-2.20101213-r1 (22 Jan 2011)
-
-  22 Jan 2011; <swift@gentoo.org> +selinux-skype-2.20101213-r1.ebuild,
-  +files/add-apps-skype.patch:
-  Update skype module to 'comply' with suggested approach for domains
-

diff --git a/sec-policy/selinux-skype/metadata.xml b/sec-policy/selinux-skype/metadata.xml
deleted file mode 100644
index 810b563..0000000
--- a/sec-policy/selinux-skype/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for skype</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-skype/selinux-skype-2.20120215-r14.ebuild b/sec-policy/selinux-skype/selinux-skype-2.20120215-r14.ebuild
deleted file mode 100644
index 8e314f9..0000000
--- a/sec-policy/selinux-skype/selinux-skype-2.20120215-r14.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="skype"
-BASEPOL="2.20120215-r14"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for skype"
-
-KEYWORDS="~amd64 ~x86"
-DEPEND="${DEPEND}
-	sec-policy/selinux-xserver
-"
-RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-slocate/ChangeLog b/sec-policy/selinux-slocate/ChangeLog
deleted file mode 100644
index 686cfe0..0000000
--- a/sec-policy/selinux-slocate/ChangeLog
+++ /dev/null
@@ -1,38 +0,0 @@
-# ChangeLog for sec-policy/selinux-slocate
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-slocate/ChangeLog,v 1.9 2012/06/27 20:34:12 swift Exp $
-
-*selinux-slocate-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-slocate-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-slocate-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-slocate-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-slocate-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-slocate-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-slocate-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-slocate-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-slocate-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-slocate-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-slocate-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-slocate/metadata.xml b/sec-policy/selinux-slocate/metadata.xml
deleted file mode 100644
index 9c7ca1f..0000000
--- a/sec-policy/selinux-slocate/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for slocate</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-slocate/selinux-slocate-2.20120215-r14.ebuild b/sec-policy/selinux-slocate/selinux-slocate-2.20120215-r14.ebuild
deleted file mode 100644
index 2a074a0..0000000
--- a/sec-policy/selinux-slocate/selinux-slocate-2.20120215-r14.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="slocate"
-BASEPOL="2.20120215-r14"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for slocate"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-slrnpull/ChangeLog b/sec-policy/selinux-slrnpull/ChangeLog
deleted file mode 100644
index 4cb3b57..0000000
--- a/sec-policy/selinux-slrnpull/ChangeLog
+++ /dev/null
@@ -1,38 +0,0 @@
-# ChangeLog for sec-policy/selinux-slrnpull
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-slrnpull/ChangeLog,v 1.9 2012/06/27 20:33:59 swift Exp $
-
-*selinux-slrnpull-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-slrnpull-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-slrnpull-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-slrnpull-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-slrnpull-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-slrnpull-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-slrnpull-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-slrnpull-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-slrnpull-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-slrnpull-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-slrnpull-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-slrnpull/metadata.xml b/sec-policy/selinux-slrnpull/metadata.xml
deleted file mode 100644
index 135fbcf..0000000
--- a/sec-policy/selinux-slrnpull/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for slrnpull</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-slrnpull/selinux-slrnpull-2.20120215-r14.ebuild b/sec-policy/selinux-slrnpull/selinux-slrnpull-2.20120215-r14.ebuild
deleted file mode 100644
index 59de6a5..0000000
--- a/sec-policy/selinux-slrnpull/selinux-slrnpull-2.20120215-r14.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="slrnpull"
-BASEPOL="2.20120215-r14"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for slrnpull"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-smartmon/ChangeLog b/sec-policy/selinux-smartmon/ChangeLog
deleted file mode 100644
index bf23adb..0000000
--- a/sec-policy/selinux-smartmon/ChangeLog
+++ /dev/null
@@ -1,38 +0,0 @@
-# ChangeLog for sec-policy/selinux-smartmon
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-smartmon/ChangeLog,v 1.9 2012/06/27 20:34:03 swift Exp $
-
-*selinux-smartmon-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-smartmon-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-smartmon-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-smartmon-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-smartmon-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-smartmon-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-smartmon-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-smartmon-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-smartmon-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-smartmon-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-smartmon-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-smartmon/metadata.xml b/sec-policy/selinux-smartmon/metadata.xml
deleted file mode 100644
index 8422bf3..0000000
--- a/sec-policy/selinux-smartmon/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for smartmon</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-smartmon/selinux-smartmon-2.20120215-r14.ebuild b/sec-policy/selinux-smartmon/selinux-smartmon-2.20120215-r14.ebuild
deleted file mode 100644
index a9b88ba..0000000
--- a/sec-policy/selinux-smartmon/selinux-smartmon-2.20120215-r14.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="smartmon"
-BASEPOL="2.20120215-r14"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for smartmon"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-smokeping/ChangeLog b/sec-policy/selinux-smokeping/ChangeLog
deleted file mode 100644
index fc9cbb1..0000000
--- a/sec-policy/selinux-smokeping/ChangeLog
+++ /dev/null
@@ -1,41 +0,0 @@
-# ChangeLog for sec-policy/selinux-smokeping
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-smokeping/ChangeLog,v 1.10 2012/06/27 20:33:54 swift Exp $
-
-*selinux-smokeping-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-smokeping-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  09 Jun 2012; <swift@gentoo.org> selinux-smokeping-2.20120215.ebuild:
-  Adding dependency on selinux-apache, fixes build failure
-
-  13 May 2012; <swift@gentoo.org> -selinux-smokeping-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-smokeping-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-smokeping-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-smokeping-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-smokeping-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-smokeping-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-smokeping-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-smokeping-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-smokeping-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-smokeping/metadata.xml b/sec-policy/selinux-smokeping/metadata.xml
deleted file mode 100644
index 1fc6b7e..0000000
--- a/sec-policy/selinux-smokeping/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for smokeping</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-smokeping/selinux-smokeping-2.20120215-r14.ebuild b/sec-policy/selinux-smokeping/selinux-smokeping-2.20120215-r14.ebuild
deleted file mode 100644
index 91a3f1e..0000000
--- a/sec-policy/selinux-smokeping/selinux-smokeping-2.20120215-r14.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="smokeping"
-BASEPOL="2.20120215-r14"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for smokeping"
-
-KEYWORDS="~amd64 ~x86"
-DEPEND="${DEPEND}
-	sec-policy/selinux-apache
-"
-RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-snmp/ChangeLog b/sec-policy/selinux-snmp/ChangeLog
deleted file mode 100644
index cef2f70..0000000
--- a/sec-policy/selinux-snmp/ChangeLog
+++ /dev/null
@@ -1,38 +0,0 @@
-# ChangeLog for sec-policy/selinux-snmp
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-snmp/ChangeLog,v 1.7 2012/06/27 20:33:55 swift Exp $
-
-*selinux-snmp-2.20120215-r2 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-snmp-2.20120215-r2.ebuild:
-  Bump to revision 13
-
-*selinux-snmp-2.20120215-r1 (20 May 2012)
-
-  20 May 2012; <swift@gentoo.org> +selinux-snmp-2.20120215-r1.ebuild:
-  Bumping to rev 9
-
-  13 May 2012; <swift@gentoo.org> -selinux-snmp-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-snmp-2.20120215.ebuild:
-  Stabilizing revision 7
-
-  31 Mar 2012; <swift@gentoo.org> selinux-snmp-2.20110726.ebuild,
-  +selinux-snmp-2.20120215.ebuild:
-  Remove deprecated dependency
-
-*selinux-snmp-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-snmp-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-snmp-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-snmp-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-snmp-2.20110726.ebuild,
-  +metadata.xml:
-  New policy based on refpolicy 20110726 sources
-

diff --git a/sec-policy/selinux-snmp/metadata.xml b/sec-policy/selinux-snmp/metadata.xml
deleted file mode 100644
index ebce23d..0000000
--- a/sec-policy/selinux-snmp/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for SNMP</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-snmp/selinux-snmp-2.20120215-r14.ebuild b/sec-policy/selinux-snmp/selinux-snmp-2.20120215-r14.ebuild
deleted file mode 100644
index 95d3c01..0000000
--- a/sec-policy/selinux-snmp/selinux-snmp-2.20120215-r14.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="snmp"
-BASEPOL="2.20120215-r14"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for snmp"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-snort/ChangeLog b/sec-policy/selinux-snort/ChangeLog
deleted file mode 100644
index c469a35..0000000
--- a/sec-policy/selinux-snort/ChangeLog
+++ /dev/null
@@ -1,144 +0,0 @@
-# ChangeLog for sec-policy/selinux-snort
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-snort/ChangeLog,v 1.32 2012/06/27 20:33:50 swift Exp $
-
-*selinux-snort-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-snort-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-snort-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-snort-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-snort-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-snort-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-snort-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-snort-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-snort-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-snort-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-snort-2.20090730.ebuild, -selinux-snort-2.20091215.ebuild,
-  -selinux-snort-20080525.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-snort-2.20101213.ebuild:
-  Stable amd64 x86
-
-*selinux-snort-2.20101213 (05 Feb 2011)
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-snort-2.20101213.ebuild:
-  New upstream policy.
-
-*selinux-snort-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-snort-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-snort-20070329.ebuild, -selinux-snort-20070928.ebuild,
-  selinux-snort-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-snort-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-snort-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-snort-20070329.ebuild, selinux-snort-20070928.ebuild,
-  selinux-snort-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-snort-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-snort-20080525.ebuild:
-  New SVN snapshot.
-
-  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-snort-20050219.ebuild, -selinux-snort-20050605.ebuild,
-  -selinux-snort-20061114.ebuild:
-  Remove old ebuilds.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-snort-20070928.ebuild:
-  Mark stable.
-
-*selinux-snort-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-snort-20070928.ebuild:
-  New SVN snapshot.
-
-  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
-  selinux-snort-20070329.ebuild:
-  Mark stable.
-
-*selinux-snort-20070329 (29 Mar 2007)
-
-  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-snort-20070329.ebuild:
-  New SVN snapshot.
-
-  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
-  Redigest for Manifest2
-
-*selinux-snort-20061114 (15 Nov 2006)
-
-  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-snort-20061114.ebuild:
-  New SVN snapshot.
-
-*selinux-snort-20061008 (10 Oct 2006)
-
-  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-snort-20061008.ebuild:
-  First mainstream reference policy testing release.
-
-  27 Jun 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-snort-20050605.ebuild:
-  mark stable
-
-  23 Mar 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-snort-20050219.ebuild:
-  mark stable
-
-*selinux-snort-20050219 (25 Feb 2005)
-
-  25 Feb 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-snort-20041028.ebuild, +selinux-snort-20050219.ebuild:
-  merge with upstream policy
-
-  23 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  selinux-snort-20041117.ebuild:
-  mark stable
-
-*selinux-snort-20041117 (22 Nov 2004)
-
-  22 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  +selinux-snort-20041117.ebuild:
-  merge with nsa policy
-
-*selinux-snort-20041028 (13 Nov 2004)
-
-  13 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  -selinux-snort-20040412.ebuild, +selinux-snort-20041028.ebuild:
-  merge with nsa policy, cleanup
-

diff --git a/sec-policy/selinux-snort/metadata.xml b/sec-policy/selinux-snort/metadata.xml
deleted file mode 100644
index 87677ad..0000000
--- a/sec-policy/selinux-snort/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for snort</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-snort/selinux-snort-2.20120215-r14.ebuild b/sec-policy/selinux-snort/selinux-snort-2.20120215-r14.ebuild
deleted file mode 100644
index 0c3410f..0000000
--- a/sec-policy/selinux-snort/selinux-snort-2.20120215-r14.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="snort"
-BASEPOL="2.20120215-r14"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for snort"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-soundserver/ChangeLog b/sec-policy/selinux-soundserver/ChangeLog
deleted file mode 100644
index a3b96d9..0000000
--- a/sec-policy/selinux-soundserver/ChangeLog
+++ /dev/null
@@ -1,38 +0,0 @@
-# ChangeLog for sec-policy/selinux-soundserver
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-soundserver/ChangeLog,v 1.9 2012/06/27 20:34:02 swift Exp $
-
-*selinux-soundserver-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-soundserver-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-soundserver-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-soundserver-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-soundserver-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-soundserver-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-soundserver-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-soundserver-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-soundserver-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-soundserver-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-soundserver-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-soundserver/metadata.xml b/sec-policy/selinux-soundserver/metadata.xml
deleted file mode 100644
index 9e7dfbc..0000000
--- a/sec-policy/selinux-soundserver/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for soundserver</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-soundserver/selinux-soundserver-2.20120215-r14.ebuild b/sec-policy/selinux-soundserver/selinux-soundserver-2.20120215-r14.ebuild
deleted file mode 100644
index d148981..0000000
--- a/sec-policy/selinux-soundserver/selinux-soundserver-2.20120215-r14.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="soundserver"
-BASEPOL="2.20120215-r14"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for soundserver"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-spamassassin/ChangeLog b/sec-policy/selinux-spamassassin/ChangeLog
deleted file mode 100644
index 661b213..0000000
--- a/sec-policy/selinux-spamassassin/ChangeLog
+++ /dev/null
@@ -1,201 +0,0 @@
-# ChangeLog for sec-policy/selinux-spamassassin
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-spamassassin/ChangeLog,v 1.37 2012/06/27 20:34:05 swift Exp $
-
-*selinux-spamassassin-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-spamassassin-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-spamassassin-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-spamassassin-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-spamassassin-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-spamassassin-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-spamassassin-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-spamassassin-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-spamassassin-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-spamassassin-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-spamassassin-2.20090730.ebuild,
-  -selinux-spamassassin-2.20091215.ebuild,
-  -selinux-spamassassin-20080525.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-spamassassin-2.20101213.ebuild:
-  Stable amd64 x86
-
-*selinux-spamassassin-2.20101213 (05 Feb 2011)
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-spamassassin-2.20101213.ebuild:
-  New upstream policy.
-
-*selinux-spamassassin-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-spamassassin-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-spamassassin-20070329.ebuild,
-  -selinux-spamassassin-20070928.ebuild,
-  selinux-spamassassin-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-spamassassin-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-spamassassin-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-spamassassin-20070329.ebuild,
-  selinux-spamassassin-20070928.ebuild,
-  selinux-spamassassin-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-spamassassin-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-spamassassin-20080525.ebuild:
-  New SVN snapshot.
-
-  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-spamassassin-20050813.ebuild,
-  -selinux-spamassassin-20051124.ebuild,
-  -selinux-spamassassin-20061114.ebuild:
-  Remove old ebuilds.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-spamassassin-20070928.ebuild:
-  Mark stable.
-
-*selinux-spamassassin-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-spamassassin-20070928.ebuild:
-  New SVN snapshot.
-
-  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
-  selinux-spamassassin-20070329.ebuild:
-  Mark stable.
-
-*selinux-spamassassin-20070329 (29 Mar 2007)
-
-  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-spamassassin-20070329.ebuild:
-  New SVN snapshot.
-
-  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
-  Redigest for Manifest2
-
-*selinux-spamassassin-20061114 (15 Nov 2006)
-
-  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-spamassassin-20061114.ebuild:
-  New SVN snapshot.
-
-*selinux-spamassassin-20061008 (10 Oct 2006)
-
-  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-spamassassin-20061008.ebuild:
-  First mainstream reference policy testing release.
-
-  02 Dec 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-spamassassin-20051124.ebuild:
-  mark stable on amd64 mips ppc sparc x86
-
-*selinux-spamassassin-20051124 (28 Nov 2005)
-
-  28 Nov 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-spamassassin-20050219.ebuild,
-  -selinux-spamassassin-20050626.ebuild,
-  +selinux-spamassassin-20051124.ebuild:
-  merge with upstream
-
-  18 Sep 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-spamassassin-20050219.ebuild,
-  selinux-spamassassin-20050626.ebuild,
-  selinux-spamassassin-20050813.ebuild:
-  mark stable, added mips arch
-
-*selinux-spamassassin-20050813 (20 Aug 2005)
-
-  20 Aug 2005; petre rodan <kaiowas@gentoo.org>
-  +selinux-spamassassin-20050813.ebuild:
-  merge with upstream
-
-  26 Jun 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-spamassassin-20050626.ebuild:
-  mark stable
-
-*selinux-spamassassin-20050626 (26 Jun 2005)
-
-  26 Jun 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-spamassassin-20050516.ebuild,
-  +selinux-spamassassin-20050626.ebuild:
-  added name_connect rules
-
-*selinux-spamassassin-20050516 (16 May 2005)
-
-  16 May 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-spamassassin-20050502.ebuild,
-  +selinux-spamassassin-20050516.ebuild:
-  spamd_var_run_t:sock_file fix
-
-*selinux-spamassassin-20050502 (05 May 2005)
-
-  05 May 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-spamassassin-20050408.ebuild,
-  +selinux-spamassassin-20050502.ebuild:
-  small policy fixes
-
-*selinux-spamassassin-20050408 (23 Apr 2005)
-
-  23 Apr 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-spamassassin-20041119.ebuild,
-  +selinux-spamassassin-20050408.ebuild:
-  merge with upstream
-
-  23 Mar 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-spamassassin-20050219.ebuild:
-  mark stable
-
-*selinux-spamassassin-20050219 (25 Feb 2005)
-
-  25 Feb 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-spamassassin-20040704.ebuild,
-  +selinux-spamassassin-20050219.ebuild:
-  merge with upstream policy
-
-  20 Jan 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-spamassassin-20041119.ebuild:
-  mark stable
-
-*selinux-spamassassin-20041119 (22 Nov 2004)
-
-  22 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  +selinux-spamassassin-20041119.ebuild:
-  merge with nsa policy
-
-*selinux-spamassassin-20040704 (04 Jul 2004)
-
-  04 Jul 2004; Chris PeBenito <pebenito@gentoo.org> +metadata.xml,
-  +selinux-spamassassin-20040704.ebuild:
-  Initial commit
-

diff --git a/sec-policy/selinux-spamassassin/metadata.xml b/sec-policy/selinux-spamassassin/metadata.xml
deleted file mode 100644
index fad91b4..0000000
--- a/sec-policy/selinux-spamassassin/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for spamassassin</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-spamassassin/selinux-spamassassin-2.20120215-r14.ebuild b/sec-policy/selinux-spamassassin/selinux-spamassassin-2.20120215-r14.ebuild
deleted file mode 100644
index 9ee396b..0000000
--- a/sec-policy/selinux-spamassassin/selinux-spamassassin-2.20120215-r14.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="spamassassin"
-BASEPOL="2.20120215-r14"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for spamassassin"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-speedtouch/ChangeLog b/sec-policy/selinux-speedtouch/ChangeLog
deleted file mode 100644
index a67d518..0000000
--- a/sec-policy/selinux-speedtouch/ChangeLog
+++ /dev/null
@@ -1,38 +0,0 @@
-# ChangeLog for sec-policy/selinux-speedtouch
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-speedtouch/ChangeLog,v 1.9 2012/06/27 20:33:53 swift Exp $
-
-*selinux-speedtouch-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-speedtouch-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-speedtouch-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-speedtouch-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-speedtouch-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-speedtouch-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-speedtouch-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-speedtouch-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-speedtouch-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-speedtouch-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-speedtouch-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-speedtouch/metadata.xml b/sec-policy/selinux-speedtouch/metadata.xml
deleted file mode 100644
index 6dc3c2b..0000000
--- a/sec-policy/selinux-speedtouch/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for speedtouch</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-speedtouch/selinux-speedtouch-2.20120215-r14.ebuild b/sec-policy/selinux-speedtouch/selinux-speedtouch-2.20120215-r14.ebuild
deleted file mode 100644
index f575534..0000000
--- a/sec-policy/selinux-speedtouch/selinux-speedtouch-2.20120215-r14.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="speedtouch"
-BASEPOL="2.20120215-r14"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for speedtouch"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-squid/ChangeLog b/sec-policy/selinux-squid/ChangeLog
deleted file mode 100644
index 2e8e9c0..0000000
--- a/sec-policy/selinux-squid/ChangeLog
+++ /dev/null
@@ -1,214 +0,0 @@
-# ChangeLog for sec-policy/selinux-squid
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-squid/ChangeLog,v 1.43 2012/06/27 20:33:47 swift Exp $
-
-*selinux-squid-2.20120215-r3 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-squid-2.20120215-r3.ebuild:
-  Bump to revision 13
-
-*selinux-squid-2.20120215-r2 (20 May 2012)
-
-  20 May 2012; <swift@gentoo.org> +selinux-squid-2.20120215-r2.ebuild:
-  Bumping to rev 9
-
-  13 May 2012; <swift@gentoo.org> -selinux-squid-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-squid-2.20120215-r1.ebuild:
-  Stabilizing revision 7
-
-*selinux-squid-2.20120215-r1 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-squid-2.20120215-r1.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-squid-2.20101213-r1.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-squid-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-squid-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-squid-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-squid-2.20090730.ebuild, -selinux-squid-2.20091215.ebuild,
-  -selinux-squid-2.20101213.ebuild, -selinux-squid-20080525.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-squid-2.20101213-r1.ebuild:
-  Stable amd64 x86
-
-*selinux-squid-2.20101213-r1 (20 May 2011)
-
-  20 May 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-squid-2.20101213-r1.ebuild:
-  Depending on selinux-apache as squid uses domains defined in apache
-
-*selinux-squid-2.20101213 (05 Feb 2011)
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-squid-2.20101213.ebuild:
-  New upstream policy.
-
-*selinux-squid-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-squid-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-squid-20070329.ebuild, -selinux-squid-20070928.ebuild,
-  selinux-squid-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-squid-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-squid-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-squid-20070329.ebuild, selinux-squid-20070928.ebuild,
-  selinux-squid-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-squid-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-squid-20080525.ebuild:
-  New SVN snapshot.
-
-  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-squid-20051023.ebuild, -selinux-squid-20051122.ebuild,
-  -selinux-squid-20061114.ebuild:
-  Remove old ebuilds.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-squid-20070928.ebuild:
-  Mark stable.
-
-*selinux-squid-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-squid-20070928.ebuild:
-  New SVN snapshot.
-
-  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
-  Removing kaiowas from metadata due to his retirement (see #61930 for
-  reference).
-
-  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
-  selinux-squid-20070329.ebuild:
-  Mark stable.
-
-*selinux-squid-20070329 (29 Mar 2007)
-
-  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-squid-20070329.ebuild:
-  New SVN snapshot.
-
-  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
-  Redigest for Manifest2
-
-*selinux-squid-20061114 (15 Nov 2006)
-
-  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-squid-20061114.ebuild:
-  New SVN snapshot.
-
-*selinux-squid-20061008 (10 Oct 2006)
-
-  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-squid-20061008.ebuild:
-  First mainstream reference policy testing release.
-
-  02 Dec 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-squid-20051122.ebuild:
-  mark stable on amd64 mips ppc sparc x86
-
-*selinux-squid-20051122 (28 Nov 2005)
-
-  28 Nov 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-squid-20050626.ebuild, +selinux-squid-20051122.ebuild:
-  merge with upstream
-
-  27 Oct 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-squid-20051023.ebuild:
-  mark stable on amd64 mips ppc sparc x86
-
-*selinux-squid-20051023 (24 Oct 2005)
-
-  24 Oct 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-squid-20050408.ebuild, +selinux-squid-20051023.ebuild:
-  added mips keyword, merge with upstream
-
-*selinux-squid-20050626 (26 Jun 2005)
-
-  26 Jun 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-squid-20050219.ebuild, +selinux-squid-20050626.ebuild:
-  added name_connect rules, mark stable
-
-  07 May 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-squid-20050408.ebuild:
-  mark stable
-
-*selinux-squid-20050408 (23 Apr 2005)
-
-  23 Apr 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-squid-20041120.ebuild, +selinux-squid-20050408.ebuild:
-  merge with upstream
-
-  23 Mar 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-squid-20050219.ebuild:
-  mark stable
-
-*selinux-squid-20050219 (25 Feb 2005)
-
-  25 Feb 2005; petre rodan <kaiowas@gentoo.org>
-  +selinux-squid-20050219.ebuild:
-  merge with upstream policy
-
-  12 Dec 2004; petre rodan <kaiowas@gentoo.org>
-  -selinux-squid-20040106.ebuild, -selinux-squid-20041109.ebuild:
-  removed old builds
-
-  23 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  selinux-squid-20041120.ebuild:
-  mark stable
-
-*selinux-squid-20041120 (22 Nov 2004)
-
-  22 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  +selinux-squid-20041120.ebuild:
-  merge with nsa policy
-
-*selinux-squid-20041109 (13 Nov 2004)
-
-  13 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  -selinux-squid-20040925.ebuild, -selinux-squid-20041024.ebuild,
-  +selinux-squid-20041109.ebuild:
-  merge with nsa policy
-
-*selinux-squid-20041024 (27 Oct 2004)
-
-  27 Oct 2004; petre rodan <kaiowas@gentoo.org>
-  +selinux-squid-20041024.ebuild:
-  merge with nsa policy
-
-*selinux-squid-20040925 (23 Oct 2004)
-
-  23 Oct 2004; petre rodan <kaiowas@gentoo.org> metadata.xml,
-  +selinux-squid-20040925.ebuild:
-  update needed by base-policy-20041023
-
-*selinux-squid-20040106 (06 Jan 2004)
-
-  06 Jan 2004; Chris PeBenito <pebenito@gentoo.org> metadata.xml,
-  selinux-squid-20040106.ebuild:
-  Initial commit.  Fixed up by Petre Rodan.
-

diff --git a/sec-policy/selinux-squid/metadata.xml b/sec-policy/selinux-squid/metadata.xml
deleted file mode 100644
index 0d92577..0000000
--- a/sec-policy/selinux-squid/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for squid</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-squid/selinux-squid-2.20120215-r14.ebuild b/sec-policy/selinux-squid/selinux-squid-2.20120215-r14.ebuild
deleted file mode 100644
index b055351..0000000
--- a/sec-policy/selinux-squid/selinux-squid-2.20120215-r14.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="squid"
-BASEPOL="2.20120215-r14"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for squid"
-
-KEYWORDS="~amd64 ~x86"
-DEPEND="${DEPEND}
-	sec-policy/selinux-apache
-"
-RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-sssd/ChangeLog b/sec-policy/selinux-sssd/ChangeLog
deleted file mode 100644
index 9735bb0..0000000
--- a/sec-policy/selinux-sssd/ChangeLog
+++ /dev/null
@@ -1,22 +0,0 @@
-# ChangeLog for sec-policy/selinux-sssd
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sssd/ChangeLog,v 1.3 2012/06/27 20:33:48 swift Exp $
-
-*selinux-sssd-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-sssd-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  29 Apr 2012; <swift@gentoo.org> selinux-sssd-2.20120215.ebuild:
-  Stabilizing revision 7
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-sssd-2.20120215.ebuild,
-  +metadata.xml:
-  Bumping to 2.20120215 policies
-
-*selinux-sssd-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-sssd-2.20120215.ebuild,
-  +metadata.xml:
-  SELinux policy for sssd
-

diff --git a/sec-policy/selinux-sssd/metadata.xml b/sec-policy/selinux-sssd/metadata.xml
deleted file mode 100644
index b914999..0000000
--- a/sec-policy/selinux-sssd/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for SSSD</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-sssd/selinux-sssd-2.20120215-r14.ebuild b/sec-policy/selinux-sssd/selinux-sssd-2.20120215-r14.ebuild
deleted file mode 100644
index 60a2b37..0000000
--- a/sec-policy/selinux-sssd/selinux-sssd-2.20120215-r14.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="sssd"
-BASEPOL="2.20120215-r14"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for sssd"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-stunnel/ChangeLog b/sec-policy/selinux-stunnel/ChangeLog
deleted file mode 100644
index 54c5850..0000000
--- a/sec-policy/selinux-stunnel/ChangeLog
+++ /dev/null
@@ -1,154 +0,0 @@
-# ChangeLog for sec-policy/selinux-stunnel
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-stunnel/ChangeLog,v 1.31 2012/06/27 20:33:52 swift Exp $
-
-*selinux-stunnel-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-stunnel-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-stunnel-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-stunnel-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-stunnel-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-stunnel-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-stunnel-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-stunnel-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-stunnel-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-stunnel-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-stunnel-2.20090730.ebuild, -selinux-stunnel-2.20091215.ebuild,
-  -selinux-stunnel-20080525.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-stunnel-2.20101213.ebuild:
-  Stable amd64 x86
-
-*selinux-stunnel-2.20101213 (05 Feb 2011)
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-stunnel-2.20101213.ebuild:
-  New upstream policy.
-
-*selinux-stunnel-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-stunnel-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-stunnel-20070329.ebuild, -selinux-stunnel-20070928.ebuild,
-  selinux-stunnel-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-stunnel-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-stunnel-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-stunnel-20070329.ebuild, selinux-stunnel-20070928.ebuild,
-  selinux-stunnel-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-stunnel-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-stunnel-20080525.ebuild:
-  New SVN snapshot.
-
-  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-stunnel-20041128.ebuild, -selinux-stunnel-20050626.ebuild,
-  -selinux-stunnel-20061114.ebuild:
-  Remove old ebuilds.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-stunnel-20070928.ebuild:
-  Mark stable.
-
-*selinux-stunnel-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-stunnel-20070928.ebuild:
-  New SVN snapshot.
-
-  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
-  Removing kaiowas from metadata due to his retirement (see #61930 for
-  reference).
-
-  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
-  selinux-stunnel-20070329.ebuild:
-  Mark stable.
-
-*selinux-stunnel-20070329 (29 Mar 2007)
-
-  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-stunnel-20070329.ebuild:
-  New SVN snapshot.
-
-  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
-  Redigest for Manifest2
-
-*selinux-stunnel-20061114 (15 Nov 2006)
-
-  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-stunnel-20061114.ebuild:
-  New SVN snapshot.
-
-*selinux-stunnel-20061008 (10 Oct 2006)
-
-  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-stunnel-20061008.ebuild:
-  First mainstream reference policy testing release.
-
-  26 Jun 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-stunnel-20050626.ebuild:
-  mark stable
-
-*selinux-stunnel-20050626 (26 Jun 2005)
-
-  26 Jun 2005; petre rodan <kaiowas@gentoo.org>
-  +selinux-stunnel-20050626.ebuild:
-  added name_connect rules
-
-  20 Jan 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-stunnel-20041119.ebuild, selinux-stunnel-20041128.ebuild:
-  mark stable
-
-*selinux-stunnel-20041128 (12 Dec 2004)
-
-  12 Dec 2004; petre rodan <kaiowas@gentoo.org>
-  -selinux-stunnel-20041112.ebuild, +selinux-stunnel-20041128.ebuild:
-  merge with upstream policy
-
-  23 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  selinux-stunnel-20041119.ebuild:
-  mark stable
-
-*selinux-stunnel-20041119 (22 Nov 2004)
-
-  22 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  +selinux-stunnel-20041119.ebuild:
-  trivial cleanup
-
-*selinux-stunnel-20041112 (14 Nov 2004)
-
-  14 Nov 2004; petre rodan <kaiowas@gentoo.org> +metadata.xml,
-  +selinux-stunnel-20041112.ebuild:
-  initial commit
-

diff --git a/sec-policy/selinux-stunnel/metadata.xml b/sec-policy/selinux-stunnel/metadata.xml
deleted file mode 100644
index afd6269..0000000
--- a/sec-policy/selinux-stunnel/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for stunnel</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-stunnel/selinux-stunnel-2.20120215-r14.ebuild b/sec-policy/selinux-stunnel/selinux-stunnel-2.20120215-r14.ebuild
deleted file mode 100644
index 5da78a3..0000000
--- a/sec-policy/selinux-stunnel/selinux-stunnel-2.20120215-r14.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="stunnel"
-BASEPOL="2.20120215-r14"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for stunnel"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-sudo/ChangeLog b/sec-policy/selinux-sudo/ChangeLog
deleted file mode 100644
index 4c4e161..0000000
--- a/sec-policy/selinux-sudo/ChangeLog
+++ /dev/null
@@ -1,164 +0,0 @@
-# ChangeLog for sec-policy/selinux-sudo
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sudo/ChangeLog,v 1.34 2012/06/27 20:34:16 swift Exp $
-
-*selinux-sudo-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-sudo-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-sudo-2.20110726.ebuild,
-  -selinux-sudo-2.20110726-r1.ebuild, -selinux-sudo-2.20110726-r2.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-sudo-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-sudo-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-sudo-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  23 Feb 2012; <swift@gentoo.org> selinux-sudo-2.20110726-r2.ebuild:
-  Stabilizing
-
-  29 Jan 2012;  <swift@gentoo.org> Manifest:
-  Updating manifest
-
-  29 Jan 2012; <swift@gentoo.org> selinux-sudo-2.20110726-r1.ebuild:
-  Stabilize
-
-*selinux-sudo-2.20110726-r2 (14 Jan 2012)
-
-  14 Jan 2012; <swift@gentoo.org> +selinux-sudo-2.20110726-r2.ebuild:
-  Support integrated SELinux support within sudo
-
-*selinux-sudo-2.20110726-r1 (17 Dec 2011)
-
-  17 Dec 2011; <swift@gentoo.org> +selinux-sudo-2.20110726-r1.ebuild:
-  Introduce dontaudit for user_home_dir searches
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-sudo-2.20101213-r2.ebuild,
-  -files/fix-sudo.patch:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-sudo-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-sudo-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-sudo-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-sudo-2.20090730.ebuild, -selinux-sudo-2.20091215.ebuild,
-  -selinux-sudo-2.20101213.ebuild, -selinux-sudo-2.20101213-r1.ebuild,
-  -selinux-sudo-20080525.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-sudo-2.20101213-r2.ebuild:
-  Stable amd64 x86
-
-*selinux-sudo-2.20101213-r2 (07 Mar 2011)
-
-  07 Mar 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-sudo-2.20101213-r2.ebuild:
-  Revert use of sudo_db_t and use pam_var_run_t as suggested by upstream
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +files/fix-sudo.patch:
-  Added patch to fix sudo policy.
-
-*selinux-sudo-2.20101213-r1 (05 Feb 2011)
-*selinux-sudo-2.20101213 (05 Feb 2011)
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-sudo-2.20101213.ebuild, +selinux-sudo-2.20101213-r1.ebuild:
-  New upstream policy.
-
-*selinux-sudo-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-sudo-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-sudo-20070329.ebuild, -selinux-sudo-20070928.ebuild,
-  selinux-sudo-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-sudo-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-sudo-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-sudo-20070329.ebuild, selinux-sudo-20070928.ebuild,
-  selinux-sudo-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-sudo-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-sudo-20080525.ebuild:
-  New SVN snapshot.
-
-  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-sudo-20050716.ebuild, -selinux-sudo-20061114.ebuild:
-  Remove old ebuilds.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-sudo-20070928.ebuild:
-  Mark stable.
-
-*selinux-sudo-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-sudo-20070928.ebuild:
-  New SVN snapshot.
-
-  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
-  Removing kaiowas from metadata due to his retirement (see #61930 for
-  reference).
-
-  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
-  selinux-sudo-20070329.ebuild:
-  Mark stable.
-
-*selinux-sudo-20070329 (29 Mar 2007)
-
-  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-sudo-20070329.ebuild:
-  New SVN snapshot.
-
-  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
-  Redigest for Manifest2
-
-*selinux-sudo-20061114 (15 Nov 2006)
-
-  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-sudo-20061114.ebuild:
-  New SVN snapshot.
-
-*selinux-sudo-20061008 (10 Oct 2006)
-
-  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-sudo-20061008.ebuild:
-  First mainstream reference policy testing release.
-
-  22 Feb 2006; Stephen Bennett <spb@gentoo.org>
-  selinux-sudo-20050716.ebuild:
-  Added ~alpha
-
-  18 Sep 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-sudo-20050716.ebuild:
-  mark stable
-
-*selinux-sudo-20050716 (23 Aug 2005)
-
-  23 Aug 2005; petre rodan <kaiowas@gentoo.org> +metadata.xml,
-  +selinux-sudo-20050716.ebuild:
-  initial commit
-

diff --git a/sec-policy/selinux-sudo/metadata.xml b/sec-policy/selinux-sudo/metadata.xml
deleted file mode 100644
index d843f2e..0000000
--- a/sec-policy/selinux-sudo/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for sudo</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-sudo/selinux-sudo-2.20120215-r14.ebuild b/sec-policy/selinux-sudo/selinux-sudo-2.20120215-r14.ebuild
deleted file mode 100644
index 48f9762..0000000
--- a/sec-policy/selinux-sudo/selinux-sudo-2.20120215-r14.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="sudo"
-BASEPOL="2.20120215-r14"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for sudo"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-sxid/ChangeLog b/sec-policy/selinux-sxid/ChangeLog
deleted file mode 100644
index 4f63f7f..0000000
--- a/sec-policy/selinux-sxid/ChangeLog
+++ /dev/null
@@ -1,43 +0,0 @@
-# ChangeLog for sec-policy/selinux-sxid
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sxid/ChangeLog,v 1.10 2012/06/27 20:33:52 swift Exp $
-
-*selinux-sxid-2.20120215-r2 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-sxid-2.20120215-r2.ebuild:
-  Bump to revision 13
-
-*selinux-sxid-2.20120215-r1 (20 May 2012)
-
-  20 May 2012; <swift@gentoo.org> +selinux-sxid-2.20120215-r1.ebuild:
-  Bumping to rev 9
-
-  13 May 2012; <swift@gentoo.org> -selinux-sxid-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-sxid-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-sxid-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-sxid-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-sxid-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-sxid-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-sxid-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-sxid-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-sxid-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-sxid/metadata.xml b/sec-policy/selinux-sxid/metadata.xml
deleted file mode 100644
index 7eaa3c1..0000000
--- a/sec-policy/selinux-sxid/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for sxid</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-sxid/selinux-sxid-2.20120215-r14.ebuild b/sec-policy/selinux-sxid/selinux-sxid-2.20120215-r14.ebuild
deleted file mode 100644
index d1afb87..0000000
--- a/sec-policy/selinux-sxid/selinux-sxid-2.20120215-r14.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="sxid"
-BASEPOL="2.20120215-r14"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for sxid"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-sysstat/ChangeLog b/sec-policy/selinux-sysstat/ChangeLog
deleted file mode 100644
index 407f6b7..0000000
--- a/sec-policy/selinux-sysstat/ChangeLog
+++ /dev/null
@@ -1,43 +0,0 @@
-# ChangeLog for sec-policy/selinux-sysstat
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sysstat/ChangeLog,v 1.10 2012/06/27 20:34:11 swift Exp $
-
-*selinux-sysstat-2.20120215-r2 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-sysstat-2.20120215-r2.ebuild:
-  Bump to revision 13
-
-*selinux-sysstat-2.20120215-r1 (20 May 2012)
-
-  20 May 2012; <swift@gentoo.org> +selinux-sysstat-2.20120215-r1.ebuild:
-  Bumping to rev 9
-
-  13 May 2012; <swift@gentoo.org> -selinux-sysstat-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-sysstat-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-sysstat-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-sysstat-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-sysstat-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-sysstat-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-sysstat-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-sysstat-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-sysstat-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-sysstat/metadata.xml b/sec-policy/selinux-sysstat/metadata.xml
deleted file mode 100644
index 2f0198b..0000000
--- a/sec-policy/selinux-sysstat/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for sysstat</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-sysstat/selinux-sysstat-2.20120215-r14.ebuild b/sec-policy/selinux-sysstat/selinux-sysstat-2.20120215-r14.ebuild
deleted file mode 100644
index 6b4cc53..0000000
--- a/sec-policy/selinux-sysstat/selinux-sysstat-2.20120215-r14.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="sysstat"
-BASEPOL="2.20120215-r14"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for sysstat"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-tcpd/ChangeLog b/sec-policy/selinux-tcpd/ChangeLog
deleted file mode 100644
index 8fe11f1..0000000
--- a/sec-policy/selinux-tcpd/ChangeLog
+++ /dev/null
@@ -1,90 +0,0 @@
-# ChangeLog for sec-policy/selinux-tcpd
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tcpd/ChangeLog,v 1.18 2012/06/27 20:33:57 swift Exp $
-
-*selinux-tcpd-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-tcpd-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-tcpd-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-tcpd-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-tcpd-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-tcpd-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-tcpd-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-tcpd-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-tcpd-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-tcpd-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-tcpd-2.20090730.ebuild, -selinux-tcpd-2.20091215.ebuild,
-  -selinux-tcpd-20080525.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-tcpd-2.20101213.ebuild:
-  Stable amd64 x86
-
-*selinux-tcpd-2.20101213 (05 Feb 2011)
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-tcpd-2.20101213.ebuild:
-  New upstream policy.
-
-*selinux-tcpd-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-tcpd-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-tcpd-20070329.ebuild, -selinux-tcpd-20070928.ebuild,
-  selinux-tcpd-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-tcpd-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-tcpd-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-tcpd-20070329.ebuild, selinux-tcpd-20070928.ebuild,
-  selinux-tcpd-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-tcpd-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-tcpd-20080525.ebuild:
-  New SVN snapshot.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-tcpd-20070928.ebuild:
-  Mark stable.
-
-*selinux-tcpd-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-tcpd-20070928.ebuild:
-  New SVN snapshot.
-
-*selinux-tcpd-20070329 (11 Jun 2007)
-
-  11 Jun 2007; Petre Rodan <kaiowas@gentoo.org> +metadata.xml,
-  +selinux-tcpd-20070329.ebuild:
-  initial commit
-

diff --git a/sec-policy/selinux-tcpd/metadata.xml b/sec-policy/selinux-tcpd/metadata.xml
deleted file mode 100644
index 9f56ad5..0000000
--- a/sec-policy/selinux-tcpd/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for tcpd</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-tcpd/selinux-tcpd-2.20120215-r14.ebuild b/sec-policy/selinux-tcpd/selinux-tcpd-2.20120215-r14.ebuild
deleted file mode 100644
index 2e1ae9c..0000000
--- a/sec-policy/selinux-tcpd/selinux-tcpd-2.20120215-r14.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="tcpd"
-BASEPOL="2.20120215-r14"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for tcpd"
-
-KEYWORDS="~amd64 ~x86"
-DEPEND="${DEPEND}
-	sec-policy/selinux-inetd
-"
-RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-telnet/ChangeLog b/sec-policy/selinux-telnet/ChangeLog
deleted file mode 100644
index 682e3b7..0000000
--- a/sec-policy/selinux-telnet/ChangeLog
+++ /dev/null
@@ -1,50 +0,0 @@
-# ChangeLog for sec-policy/selinux-telnet
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-telnet/ChangeLog,v 1.12 2012/06/27 20:33:51 swift Exp $
-
-*selinux-telnet-2.20120215-r2 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-telnet-2.20120215-r2.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-telnet-2.20110726.ebuild,
-  -selinux-telnet-2.20110726-r1.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-telnet-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-telnet-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-telnet-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  29 Jan 2012;  <swift@gentoo.org> Manifest:
-  Updating manifest
-
-  29 Jan 2012; <swift@gentoo.org> selinux-telnet-2.20110726-r1.ebuild:
-  Stabilize
-
-*selinux-telnet-2.20110726-r1 (17 Dec 2011)
-
-  17 Dec 2011; <swift@gentoo.org> +selinux-telnet-2.20110726-r1.ebuild:
-  Mark the remotelogin_domtrans call as an optional policy
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-telnet-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-telnet-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-telnet-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-telnet-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-telnet-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-telnet/metadata.xml b/sec-policy/selinux-telnet/metadata.xml
deleted file mode 100644
index 366689f..0000000
--- a/sec-policy/selinux-telnet/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for telnet</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-telnet/selinux-telnet-2.20120215-r14.ebuild b/sec-policy/selinux-telnet/selinux-telnet-2.20120215-r14.ebuild
deleted file mode 100644
index d97b8b6..0000000
--- a/sec-policy/selinux-telnet/selinux-telnet-2.20120215-r14.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="telnet"
-BASEPOL="2.20120215-r14"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for telnet"
-
-KEYWORDS="~amd64 ~x86"
-DEPEND="${DEPEND}
-	sec-policy/selinux-remotelogin
-"
-RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-tftp/ChangeLog b/sec-policy/selinux-tftp/ChangeLog
deleted file mode 100644
index 0cc19d4..0000000
--- a/sec-policy/selinux-tftp/ChangeLog
+++ /dev/null
@@ -1,29 +0,0 @@
-# ChangeLog for sec-policy/selinux-tftp
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tftp/ChangeLog,v 1.6 2012/06/27 20:34:13 swift Exp $
-
-*selinux-tftp-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-tftp-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-tftp-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-tftp-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-tftp-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-tftp-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  20 Dec 2011; <swift@gentoo.org> selinux-tftp-2.20110726.ebuild:
-  Stabilization
-
-*selinux-tftp-2.20110726 (15 Nov 2011)
-
-  15 Nov 2011; <swift@gentoo.org> +selinux-tftp-2.20110726.ebuild,
-  +metadata.xml:
-  Adding selinux-tftp module (rename from selinux-tftpd)
-

diff --git a/sec-policy/selinux-tftp/metadata.xml b/sec-policy/selinux-tftp/metadata.xml
deleted file mode 100644
index 5519139..0000000
--- a/sec-policy/selinux-tftp/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for tftp</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-tftp/selinux-tftp-2.20120215-r14.ebuild b/sec-policy/selinux-tftp/selinux-tftp-2.20120215-r14.ebuild
deleted file mode 100644
index a8aca2f..0000000
--- a/sec-policy/selinux-tftp/selinux-tftp-2.20120215-r14.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="tftp"
-BASEPOL="2.20120215-r14"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for tftp"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-tgtd/ChangeLog b/sec-policy/selinux-tgtd/ChangeLog
deleted file mode 100644
index a49f524..0000000
--- a/sec-policy/selinux-tgtd/ChangeLog
+++ /dev/null
@@ -1,38 +0,0 @@
-# ChangeLog for sec-policy/selinux-tgtd
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tgtd/ChangeLog,v 1.9 2012/06/27 20:34:03 swift Exp $
-
-*selinux-tgtd-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-tgtd-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-tgtd-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-tgtd-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-tgtd-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-tgtd-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-tgtd-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-tgtd-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-tgtd-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-tgtd-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-tgtd-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-tgtd/metadata.xml b/sec-policy/selinux-tgtd/metadata.xml
deleted file mode 100644
index 9d243e0..0000000
--- a/sec-policy/selinux-tgtd/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for tgtd</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-tgtd/selinux-tgtd-2.20120215-r14.ebuild b/sec-policy/selinux-tgtd/selinux-tgtd-2.20120215-r14.ebuild
deleted file mode 100644
index 33b8aa1..0000000
--- a/sec-policy/selinux-tgtd/selinux-tgtd-2.20120215-r14.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="tgtd"
-BASEPOL="2.20120215-r14"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for tgtd"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-thunderbird/ChangeLog b/sec-policy/selinux-thunderbird/ChangeLog
deleted file mode 100644
index c8b90b5..0000000
--- a/sec-policy/selinux-thunderbird/ChangeLog
+++ /dev/null
@@ -1,41 +0,0 @@
-# ChangeLog for sec-policy/selinux-thunderbird
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-thunderbird/ChangeLog,v 1.10 2012/06/27 20:34:01 swift Exp $
-
-*selinux-thunderbird-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-thunderbird-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  31 May 2012; <swift@gentoo.org> selinux-thunderbird-2.20120215.ebuild:
-  Adding dependency on selinux-xserver, fixes build failure
-
-  13 May 2012; <swift@gentoo.org> -selinux-thunderbird-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-thunderbird-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-thunderbird-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-thunderbird-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-thunderbird-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-thunderbird-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-thunderbird-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-thunderbird-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-thunderbird-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-thunderbird/metadata.xml b/sec-policy/selinux-thunderbird/metadata.xml
deleted file mode 100644
index c29f2b2..0000000
--- a/sec-policy/selinux-thunderbird/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for thunderbird</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-thunderbird/selinux-thunderbird-2.20120215-r14.ebuild b/sec-policy/selinux-thunderbird/selinux-thunderbird-2.20120215-r14.ebuild
deleted file mode 100644
index 04b6838..0000000
--- a/sec-policy/selinux-thunderbird/selinux-thunderbird-2.20120215-r14.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="thunderbird"
-BASEPOL="2.20120215-r14"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for thunderbird"
-
-KEYWORDS="~amd64 ~x86"
-DEPEND="${DEPEND}
-	sec-policy/selinux-xserver
-"
-RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-timidity/ChangeLog b/sec-policy/selinux-timidity/ChangeLog
deleted file mode 100644
index 04673f7..0000000
--- a/sec-policy/selinux-timidity/ChangeLog
+++ /dev/null
@@ -1,38 +0,0 @@
-# ChangeLog for sec-policy/selinux-timidity
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-timidity/ChangeLog,v 1.9 2012/06/27 20:34:01 swift Exp $
-
-*selinux-timidity-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-timidity-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-timidity-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-timidity-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-timidity-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-timidity-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-timidity-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-timidity-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-timidity-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-timidity-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-timidity-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-timidity/metadata.xml b/sec-policy/selinux-timidity/metadata.xml
deleted file mode 100644
index 3bf29bf..0000000
--- a/sec-policy/selinux-timidity/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for timidity</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-timidity/selinux-timidity-2.20120215-r14.ebuild b/sec-policy/selinux-timidity/selinux-timidity-2.20120215-r14.ebuild
deleted file mode 100644
index daac0f8..0000000
--- a/sec-policy/selinux-timidity/selinux-timidity-2.20120215-r14.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="timidity"
-BASEPOL="2.20120215-r14"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for timidity"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-tmpreaper/ChangeLog b/sec-policy/selinux-tmpreaper/ChangeLog
deleted file mode 100644
index e243fbc..0000000
--- a/sec-policy/selinux-tmpreaper/ChangeLog
+++ /dev/null
@@ -1,38 +0,0 @@
-# ChangeLog for sec-policy/selinux-tmpreaper
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tmpreaper/ChangeLog,v 1.9 2012/06/27 20:33:53 swift Exp $
-
-*selinux-tmpreaper-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-tmpreaper-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-tmpreaper-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-tmpreaper-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-tmpreaper-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-tmpreaper-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-tmpreaper-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-tmpreaper-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-tmpreaper-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-tmpreaper-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-tmpreaper-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-tmpreaper/metadata.xml b/sec-policy/selinux-tmpreaper/metadata.xml
deleted file mode 100644
index a0e1e8c..0000000
--- a/sec-policy/selinux-tmpreaper/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for tmpreaper</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-tmpreaper/selinux-tmpreaper-2.20120215-r14.ebuild b/sec-policy/selinux-tmpreaper/selinux-tmpreaper-2.20120215-r14.ebuild
deleted file mode 100644
index 120cf22..0000000
--- a/sec-policy/selinux-tmpreaper/selinux-tmpreaper-2.20120215-r14.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="tmpreaper"
-BASEPOL="2.20120215-r14"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for tmpreaper"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-tor/ChangeLog b/sec-policy/selinux-tor/ChangeLog
deleted file mode 100644
index 7fe1ad0..0000000
--- a/sec-policy/selinux-tor/ChangeLog
+++ /dev/null
@@ -1,38 +0,0 @@
-# ChangeLog for sec-policy/selinux-tor
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tor/ChangeLog,v 1.9 2012/06/27 20:34:13 swift Exp $
-
-*selinux-tor-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-tor-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-tor-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-tor-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-tor-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-tor-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-tor-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-tor-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-tor-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-tor-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-tor-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-tor/metadata.xml b/sec-policy/selinux-tor/metadata.xml
deleted file mode 100644
index 666faf3..0000000
--- a/sec-policy/selinux-tor/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for tor</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-tor/selinux-tor-2.20120215-r14.ebuild b/sec-policy/selinux-tor/selinux-tor-2.20120215-r14.ebuild
deleted file mode 100644
index fc6f1b8..0000000
--- a/sec-policy/selinux-tor/selinux-tor-2.20120215-r14.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="tor"
-BASEPOL="2.20120215-r14"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for tor"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-tripwire/ChangeLog b/sec-policy/selinux-tripwire/ChangeLog
deleted file mode 100644
index c1aee26..0000000
--- a/sec-policy/selinux-tripwire/ChangeLog
+++ /dev/null
@@ -1,38 +0,0 @@
-# ChangeLog for sec-policy/selinux-tripwire
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tripwire/ChangeLog,v 1.9 2012/06/27 20:33:49 swift Exp $
-
-*selinux-tripwire-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-tripwire-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-tripwire-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-tripwire-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-tripwire-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-tripwire-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-tripwire-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-tripwire-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-tripwire-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-tripwire-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-tripwire-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-tripwire/metadata.xml b/sec-policy/selinux-tripwire/metadata.xml
deleted file mode 100644
index 23fb25c..0000000
--- a/sec-policy/selinux-tripwire/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for tripwire</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-tripwire/selinux-tripwire-2.20120215-r14.ebuild b/sec-policy/selinux-tripwire/selinux-tripwire-2.20120215-r14.ebuild
deleted file mode 100644
index 78bd11b..0000000
--- a/sec-policy/selinux-tripwire/selinux-tripwire-2.20120215-r14.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="tripwire"
-BASEPOL="2.20120215-r14"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for tripwire"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-tvtime/ChangeLog b/sec-policy/selinux-tvtime/ChangeLog
deleted file mode 100644
index 1a0fc8a..0000000
--- a/sec-policy/selinux-tvtime/ChangeLog
+++ /dev/null
@@ -1,38 +0,0 @@
-# ChangeLog for sec-policy/selinux-tvtime
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tvtime/ChangeLog,v 1.9 2012/06/27 20:33:55 swift Exp $
-
-*selinux-tvtime-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-tvtime-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-tvtime-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-tvtime-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-tvtime-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-tvtime-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-tvtime-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-tvtime-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-tvtime-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-tvtime-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-tvtime-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-tvtime/metadata.xml b/sec-policy/selinux-tvtime/metadata.xml
deleted file mode 100644
index 422a640..0000000
--- a/sec-policy/selinux-tvtime/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for tvtime</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-tvtime/selinux-tvtime-2.20120215-r14.ebuild b/sec-policy/selinux-tvtime/selinux-tvtime-2.20120215-r14.ebuild
deleted file mode 100644
index 24779cf..0000000
--- a/sec-policy/selinux-tvtime/selinux-tvtime-2.20120215-r14.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="tvtime"
-BASEPOL="2.20120215-r14"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for tvtime"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-ucspitcp/ChangeLog b/sec-policy/selinux-ucspitcp/ChangeLog
deleted file mode 100644
index 2f382fa..0000000
--- a/sec-policy/selinux-ucspitcp/ChangeLog
+++ /dev/null
@@ -1,39 +0,0 @@
-# ChangeLog for sec-policy/selinux-ucspitcp
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ucspitcp/ChangeLog,v 1.8 2012/06/27 20:34:07 swift Exp $
-
-*selinux-ucspitcp-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-ucspitcp-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-ucspitcp-2.20110726.ebuild,
-  -selinux-ucspitcp-2.20110726-r1.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-ucspitcp-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-ucspitcp-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-ucspitcp-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  29 Jan 2012;  <swift@gentoo.org> Manifest:
-  Updating manifest
-
-  29 Jan 2012; <swift@gentoo.org> selinux-ucspitcp-2.20110726-r1.ebuild:
-  Stabilize
-
-*selinux-ucspitcp-2.20110726-r1 (17 Dec 2011)
-
-  17 Dec 2011; <swift@gentoo.org> +selinux-ucspitcp-2.20110726-r1.ebuild:
-  Block on the ucspi-tcp installation
-
-*selinux-ucspitcp-2.20110726 (04 Dec 2011)
-
-  04 Dec 2011; <swift@gentoo.org> +selinux-ucspitcp-2.20110726.ebuild,
-  +metadata.xml:
-  Adding SELinux module for ucspitcp
-
-

diff --git a/sec-policy/selinux-ucspitcp/metadata.xml b/sec-policy/selinux-ucspitcp/metadata.xml
deleted file mode 100644
index 0b51f5c..0000000
--- a/sec-policy/selinux-ucspitcp/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for ucspitcp</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-ucspitcp/selinux-ucspitcp-2.20120215-r14.ebuild b/sec-policy/selinux-ucspitcp/selinux-ucspitcp-2.20120215-r14.ebuild
deleted file mode 100644
index 87d57bd..0000000
--- a/sec-policy/selinux-ucspitcp/selinux-ucspitcp-2.20120215-r14.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="ucspitcp"
-BASEPOL="2.20120215-r14"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ucspitcp"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-ulogd/ChangeLog b/sec-policy/selinux-ulogd/ChangeLog
deleted file mode 100644
index 5eb2356..0000000
--- a/sec-policy/selinux-ulogd/ChangeLog
+++ /dev/null
@@ -1,38 +0,0 @@
-# ChangeLog for sec-policy/selinux-ulogd
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ulogd/ChangeLog,v 1.9 2012/06/27 20:34:10 swift Exp $
-
-*selinux-ulogd-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-ulogd-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-ulogd-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-ulogd-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-ulogd-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-ulogd-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-ulogd-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-ulogd-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-ulogd-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-ulogd-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-ulogd-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-ulogd/metadata.xml b/sec-policy/selinux-ulogd/metadata.xml
deleted file mode 100644
index eb5d64e..0000000
--- a/sec-policy/selinux-ulogd/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for ulogd</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-ulogd/selinux-ulogd-2.20120215-r14.ebuild b/sec-policy/selinux-ulogd/selinux-ulogd-2.20120215-r14.ebuild
deleted file mode 100644
index e0ab009..0000000
--- a/sec-policy/selinux-ulogd/selinux-ulogd-2.20120215-r14.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="ulogd"
-BASEPOL="2.20120215-r14"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ulogd"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-uml/ChangeLog b/sec-policy/selinux-uml/ChangeLog
deleted file mode 100644
index d08b05e..0000000
--- a/sec-policy/selinux-uml/ChangeLog
+++ /dev/null
@@ -1,38 +0,0 @@
-# ChangeLog for sec-policy/selinux-uml
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-uml/ChangeLog,v 1.9 2012/06/27 20:34:00 swift Exp $
-
-*selinux-uml-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-uml-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-uml-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-uml-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-uml-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-uml-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-uml-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-uml-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-uml-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-uml-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-uml-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-uml/metadata.xml b/sec-policy/selinux-uml/metadata.xml
deleted file mode 100644
index f246b18..0000000
--- a/sec-policy/selinux-uml/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for uml</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-uml/selinux-uml-2.20120215-r14.ebuild b/sec-policy/selinux-uml/selinux-uml-2.20120215-r14.ebuild
deleted file mode 100644
index 9052a45..0000000
--- a/sec-policy/selinux-uml/selinux-uml-2.20120215-r14.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="uml"
-BASEPOL="2.20120215-r14"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for uml"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-unconfined/ChangeLog b/sec-policy/selinux-unconfined/ChangeLog
deleted file mode 100644
index a414595..0000000
--- a/sec-policy/selinux-unconfined/ChangeLog
+++ /dev/null
@@ -1,27 +0,0 @@
-# ChangeLog for sec-policy/selinux-unconfined
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-unconfined/ChangeLog,v 1.4 2012/06/27 20:34:06 swift Exp $
-
-*selinux-unconfined-2.20120215-r2 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-unconfined-2.20120215-r2.ebuild:
-  Bump to revision 13
-
-*selinux-unconfined-2.20120215-r1 (20 May 2012)
-
-  20 May 2012; <swift@gentoo.org> +selinux-unconfined-2.20120215-r1.ebuild:
-  Bumping to rev 9
-
-  29 Apr 2012; <swift@gentoo.org> selinux-unconfined-2.20120215.ebuild:
-  Stabilizing revision 7
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-unconfined-2.20120215.ebuild,
-  +metadata.xml:
-  Bumping to 2.20120215 policies
-
-*selinux-unconfined-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-unconfined-2.20120215.ebuild,
-  +metadata.xml:
-  Initial SELinux policy for unconfined domain
-

diff --git a/sec-policy/selinux-unconfined/metadata.xml b/sec-policy/selinux-unconfined/metadata.xml
deleted file mode 100644
index 2fd988d..0000000
--- a/sec-policy/selinux-unconfined/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for unconfined domains</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-unconfined/selinux-unconfined-2.20120215-r14.ebuild b/sec-policy/selinux-unconfined/selinux-unconfined-2.20120215-r14.ebuild
deleted file mode 100644
index b27a150..0000000
--- a/sec-policy/selinux-unconfined/selinux-unconfined-2.20120215-r14.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="unconfined"
-BASEPOL="2.20120215-r14"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for unconfined"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-uptime/ChangeLog b/sec-policy/selinux-uptime/ChangeLog
deleted file mode 100644
index 7a5f8bb..0000000
--- a/sec-policy/selinux-uptime/ChangeLog
+++ /dev/null
@@ -1,38 +0,0 @@
-# ChangeLog for sec-policy/selinux-uptime
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-uptime/ChangeLog,v 1.9 2012/06/27 20:34:12 swift Exp $
-
-*selinux-uptime-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-uptime-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-uptime-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-uptime-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-uptime-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-uptime-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-uptime-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-uptime-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-uptime-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-uptime-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-uptime-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-uptime/metadata.xml b/sec-policy/selinux-uptime/metadata.xml
deleted file mode 100644
index dc6080a..0000000
--- a/sec-policy/selinux-uptime/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for uptime</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-uptime/selinux-uptime-2.20120215-r14.ebuild b/sec-policy/selinux-uptime/selinux-uptime-2.20120215-r14.ebuild
deleted file mode 100644
index f7e77be..0000000
--- a/sec-policy/selinux-uptime/selinux-uptime-2.20120215-r14.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="uptime"
-BASEPOL="2.20120215-r14"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for uptime"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-usbmuxd/ChangeLog b/sec-policy/selinux-usbmuxd/ChangeLog
deleted file mode 100644
index b3c0be1..0000000
--- a/sec-policy/selinux-usbmuxd/ChangeLog
+++ /dev/null
@@ -1,38 +0,0 @@
-# ChangeLog for sec-policy/selinux-usbmuxd
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-usbmuxd/ChangeLog,v 1.9 2012/06/27 20:34:07 swift Exp $
-
-*selinux-usbmuxd-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-usbmuxd-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-usbmuxd-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-usbmuxd-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-usbmuxd-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-usbmuxd-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-usbmuxd-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-usbmuxd-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-usbmuxd-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-usbmuxd-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-usbmuxd-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-usbmuxd/metadata.xml b/sec-policy/selinux-usbmuxd/metadata.xml
deleted file mode 100644
index cf16630..0000000
--- a/sec-policy/selinux-usbmuxd/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for usbmuxd</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-usbmuxd/selinux-usbmuxd-2.20120215-r14.ebuild b/sec-policy/selinux-usbmuxd/selinux-usbmuxd-2.20120215-r14.ebuild
deleted file mode 100644
index dab5e43..0000000
--- a/sec-policy/selinux-usbmuxd/selinux-usbmuxd-2.20120215-r14.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="usbmuxd"
-BASEPOL="2.20120215-r14"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for usbmuxd"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-uucp/ChangeLog b/sec-policy/selinux-uucp/ChangeLog
deleted file mode 100644
index 9612717..0000000
--- a/sec-policy/selinux-uucp/ChangeLog
+++ /dev/null
@@ -1,35 +0,0 @@
-# ChangeLog for sec-policy/selinux-uucp
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-uucp/ChangeLog,v 1.8 2012/06/27 20:33:47 swift Exp $
-
-*selinux-uucp-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-uucp-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  04 Jun 2012; <swift@gentoo.org> selinux-uucp-2.20120215.ebuild:
-  Add dependency on selinux-inetd
-
-  13 May 2012; <swift@gentoo.org> -selinux-uucp-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-uucp-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-uucp-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-uucp-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  29 Jan 2012;  <swift@gentoo.org> Manifest:
-  Updating manifest
-
-  29 Jan 2012; <swift@gentoo.org> selinux-uucp-2.20110726.ebuild:
-  Stabilize
-
-*selinux-uucp-2.20110726 (04 Dec 2011)
-
-  04 Dec 2011; <swift@gentoo.org> +selinux-uucp-2.20110726.ebuild,
-  +metadata.xml:
-  Adding SELinux module for uucp
-

diff --git a/sec-policy/selinux-uucp/metadata.xml b/sec-policy/selinux-uucp/metadata.xml
deleted file mode 100644
index 81b3601..0000000
--- a/sec-policy/selinux-uucp/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for uucp</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-uucp/selinux-uucp-2.20120215-r14.ebuild b/sec-policy/selinux-uucp/selinux-uucp-2.20120215-r14.ebuild
deleted file mode 100644
index b6f3eeb..0000000
--- a/sec-policy/selinux-uucp/selinux-uucp-2.20120215-r14.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="uucp"
-BASEPOL="2.20120215-r14"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for uucp"
-
-KEYWORDS="~amd64 ~x86"
-DEPEND="${DEPEND}
-	sec-policy/selinux-inetd
-"
-RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-uwimap/ChangeLog b/sec-policy/selinux-uwimap/ChangeLog
deleted file mode 100644
index 1d13453..0000000
--- a/sec-policy/selinux-uwimap/ChangeLog
+++ /dev/null
@@ -1,29 +0,0 @@
-# ChangeLog for sec-policy/selinux-uwimap
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-uwimap/ChangeLog,v 1.6 2012/06/27 20:33:55 swift Exp $
-
-*selinux-uwimap-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-uwimap-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-uwimap-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-uwimap-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-uwimap-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-uwimap-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  19 Dec 2011; <swift@gentoo.org> selinux-uwimap-2.20110726.ebuild:
-  Stabilize rev6
-
-*selinux-uwimap-2.20110726 (15 Nov 2011)
-
-  15 Nov 2011; <swift@gentoo.org> +selinux-uwimap-2.20110726.ebuild,
-  +metadata.xml:
-  Adding new SELinux policy (uwimap)
-

diff --git a/sec-policy/selinux-uwimap/metadata.xml b/sec-policy/selinux-uwimap/metadata.xml
deleted file mode 100644
index 43c5a79..0000000
--- a/sec-policy/selinux-uwimap/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for uwimap</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-uwimap/selinux-uwimap-2.20120215-r14.ebuild b/sec-policy/selinux-uwimap/selinux-uwimap-2.20120215-r14.ebuild
deleted file mode 100644
index 193dd78..0000000
--- a/sec-policy/selinux-uwimap/selinux-uwimap-2.20120215-r14.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="uwimap"
-BASEPOL="2.20120215-r14"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for uwimap"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-varnishd/ChangeLog b/sec-policy/selinux-varnishd/ChangeLog
deleted file mode 100644
index 12669cf..0000000
--- a/sec-policy/selinux-varnishd/ChangeLog
+++ /dev/null
@@ -1,38 +0,0 @@
-# ChangeLog for sec-policy/selinux-varnishd
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-varnishd/ChangeLog,v 1.9 2012/06/27 20:33:58 swift Exp $
-
-*selinux-varnishd-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-varnishd-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-varnishd-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-varnishd-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-varnishd-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-varnishd-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-varnishd-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-varnishd-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-varnishd-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-varnishd-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-varnishd-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-varnishd/metadata.xml b/sec-policy/selinux-varnishd/metadata.xml
deleted file mode 100644
index 2503e91..0000000
--- a/sec-policy/selinux-varnishd/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for varnishd</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-varnishd/selinux-varnishd-2.20120215-r14.ebuild b/sec-policy/selinux-varnishd/selinux-varnishd-2.20120215-r14.ebuild
deleted file mode 100644
index a732446..0000000
--- a/sec-policy/selinux-varnishd/selinux-varnishd-2.20120215-r14.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="varnishd"
-BASEPOL="2.20120215-r14"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for varnishd"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-vbetool/ChangeLog b/sec-policy/selinux-vbetool/ChangeLog
deleted file mode 100644
index 156ae3c..0000000
--- a/sec-policy/selinux-vbetool/ChangeLog
+++ /dev/null
@@ -1,38 +0,0 @@
-# ChangeLog for sec-policy/selinux-vbetool
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vbetool/ChangeLog,v 1.9 2012/06/27 20:34:14 swift Exp $
-
-*selinux-vbetool-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-vbetool-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-vbetool-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-vbetool-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-vbetool-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-vbetool-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-vbetool-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-vbetool-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-vbetool-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-vbetool-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-vbetool-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-vbetool/metadata.xml b/sec-policy/selinux-vbetool/metadata.xml
deleted file mode 100644
index 7833201..0000000
--- a/sec-policy/selinux-vbetool/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for vbetool</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-vbetool/selinux-vbetool-2.20120215-r14.ebuild b/sec-policy/selinux-vbetool/selinux-vbetool-2.20120215-r14.ebuild
deleted file mode 100644
index aef61da..0000000
--- a/sec-policy/selinux-vbetool/selinux-vbetool-2.20120215-r14.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="vbetool"
-BASEPOL="2.20120215-r14"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for vbetool"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-vde/ChangeLog b/sec-policy/selinux-vde/ChangeLog
deleted file mode 100644
index 9cee229..0000000
--- a/sec-policy/selinux-vde/ChangeLog
+++ /dev/null
@@ -1,57 +0,0 @@
-# ChangeLog for sec-policy/selinux-vde
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vde/ChangeLog,v 1.12 2012/06/27 20:33:56 swift Exp $
-
-*selinux-vde-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-vde-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-vde-2.20110726-r1.ebuild,
-  -selinux-vde-2.20110726-r2.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-vde-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-vde-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-vde-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  29 Jan 2012;  <swift@gentoo.org> Manifest:
-  Updating manifest
-
-  29 Jan 2012; <swift@gentoo.org> selinux-vde-2.20110726-r2.ebuild:
-  Stabilize
-
-*selinux-vde-2.20110726-r2 (17 Dec 2011)
-
-  17 Dec 2011; <swift@gentoo.org> +selinux-vde-2.20110726-r2.ebuild:
-  Add dontaudit for user_home_dir searches
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-vde-2.20101213.ebuild,
-  -files/add-services-vde.patch:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-vde-2.20110726-r1.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-vde-2.20110726-r1 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-vde-2.20110726-r1.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-vde-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-
-*selinux-vde-2.20101213 (22 Jan 2011)
-
-  22 Jan 2011; <swift@gentoo.org> +selinux-vde-2.20101213.ebuild,
-  +files/add-services-vde.patch, +metadata.xml:
-  Adding SELinux policy module for VDE
-

diff --git a/sec-policy/selinux-vde/metadata.xml b/sec-policy/selinux-vde/metadata.xml
deleted file mode 100644
index 1c55fb9..0000000
--- a/sec-policy/selinux-vde/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for vde</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-vde/selinux-vde-2.20120215-r14.ebuild b/sec-policy/selinux-vde/selinux-vde-2.20120215-r14.ebuild
deleted file mode 100644
index b52e5bd..0000000
--- a/sec-policy/selinux-vde/selinux-vde-2.20120215-r14.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="vde"
-BASEPOL="2.20120215-r14"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for vde"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-virt/ChangeLog b/sec-policy/selinux-virt/ChangeLog
deleted file mode 100644
index a32d682..0000000
--- a/sec-policy/selinux-virt/ChangeLog
+++ /dev/null
@@ -1,61 +0,0 @@
-# ChangeLog for sec-policy/selinux-virt
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-virt/ChangeLog,v 1.12 2012/06/27 20:33:55 swift Exp $
-
-*selinux-virt-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-virt-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-virt-2.20110726.ebuild,
-  -selinux-virt-2.20110726-r1.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-virt-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-virt-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-virt-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  23 Feb 2012; <swift@gentoo.org> selinux-virt-2.20110726-r1.ebuild:
-  Stabilizing
-
-*selinux-virt-2.20110726-r1 (14 Jan 2012)
-
-  14 Jan 2012; <swift@gentoo.org> +selinux-virt-2.20110726-r1.ebuild:
-  Fix bug #330767 to support libvirt better in gentoo
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-virt-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-virt-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-virt-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-virt-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-virt-2.20101213.ebuild:
-  Stable amd64 x86
-
-  06 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-virt-2.20101213.ebuild:
-  Fixed unquoted variable.
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-
-  01 Jan 2011; Chris Richards <gizmo@www.giz-works.com>
-  +selinux-virt-2.20101213.ebuild, +metadata.xml:
-  New upstream release
-
-*selinux-virt-2.20101213 (01 Jan 2011)
-
-  01 Jan 2011; Chris Richards <gizmo@www.giz-works.com>
-  +selinux-virt-2.20101213.ebuild, +metadata.xml:
-  Initial commit
-

diff --git a/sec-policy/selinux-virt/metadata.xml b/sec-policy/selinux-virt/metadata.xml
deleted file mode 100644
index 58b7e06..0000000
--- a/sec-policy/selinux-virt/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for virt</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-virt/selinux-virt-2.20120215-r14.ebuild b/sec-policy/selinux-virt/selinux-virt-2.20120215-r14.ebuild
deleted file mode 100644
index 941a7ee..0000000
--- a/sec-policy/selinux-virt/selinux-virt-2.20120215-r14.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="virt"
-BASEPOL="2.20120215-r14"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for virt"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-vlock/ChangeLog b/sec-policy/selinux-vlock/ChangeLog
deleted file mode 100644
index 9ba2cdf..0000000
--- a/sec-policy/selinux-vlock/ChangeLog
+++ /dev/null
@@ -1,38 +0,0 @@
-# ChangeLog for sec-policy/selinux-vlock
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vlock/ChangeLog,v 1.9 2012/06/27 20:33:57 swift Exp $
-
-*selinux-vlock-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-vlock-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-vlock-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-vlock-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-vlock-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-vlock-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-vlock-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-vlock-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-vlock-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-vlock-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-vlock-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-vlock/metadata.xml b/sec-policy/selinux-vlock/metadata.xml
deleted file mode 100644
index b076a3f..0000000
--- a/sec-policy/selinux-vlock/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for vlock</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-vlock/selinux-vlock-2.20120215-r14.ebuild b/sec-policy/selinux-vlock/selinux-vlock-2.20120215-r14.ebuild
deleted file mode 100644
index 60c6173..0000000
--- a/sec-policy/selinux-vlock/selinux-vlock-2.20120215-r14.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="vlock"
-BASEPOL="2.20120215-r14"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for vlock"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-vmware/ChangeLog b/sec-policy/selinux-vmware/ChangeLog
deleted file mode 100644
index 63d9f21..0000000
--- a/sec-policy/selinux-vmware/ChangeLog
+++ /dev/null
@@ -1,56 +0,0 @@
-# ChangeLog for sec-policy/selinux-vmware
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vmware/ChangeLog,v 1.11 2012/06/27 20:33:57 swift Exp $
-
-*selinux-vmware-2.20120215-r2 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-vmware-2.20120215-r2.ebuild:
-  Bump to revision 13
-
-  31 May 2012; <swift@gentoo.org> selinux-vmware-2.20120215-r1.ebuild:
-  Depend on xserver policy, fixes build failure
-
-*selinux-vmware-2.20120215-r1 (20 May 2012)
-
-  20 May 2012; <swift@gentoo.org> +selinux-vmware-2.20120215-r1.ebuild:
-  Bumping to rev 9
-
-  13 May 2012; <swift@gentoo.org> -selinux-vmware-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-vmware-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-vmware-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-vmware-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-vmware-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-vmware-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-vmware-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-vmware-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-vmware-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-
-  02 Jan 2011; Chris Richards <gizmo@giz-works.com>
-  +selinux-vmware-2.20101213.ebuild, +metadata.xml:
-  New upstream release
-
-*selinux-vmware-2.20101213 (02 Jan 2011)
-
-  02 Jan 2011; Chris Richards <gizmo@giz-works.com>
-  +selinux-vmware-2.20101213.ebuild, +metadata.xml:
-  Initial commit
-

diff --git a/sec-policy/selinux-vmware/metadata.xml b/sec-policy/selinux-vmware/metadata.xml
deleted file mode 100644
index c603d1b..0000000
--- a/sec-policy/selinux-vmware/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for vmware</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-vmware/selinux-vmware-2.20120215-r14.ebuild b/sec-policy/selinux-vmware/selinux-vmware-2.20120215-r14.ebuild
deleted file mode 100644
index 185077f..0000000
--- a/sec-policy/selinux-vmware/selinux-vmware-2.20120215-r14.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="vmware"
-BASEPOL="2.20120215-r14"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for vmware"
-
-KEYWORDS="~amd64 ~x86"
-DEPEND="${DEPEND}
-	sec-policy/selinux-xserver
-"
-RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-vnstatd/ChangeLog b/sec-policy/selinux-vnstatd/ChangeLog
deleted file mode 100644
index 4931d04..0000000
--- a/sec-policy/selinux-vnstatd/ChangeLog
+++ /dev/null
@@ -1,32 +0,0 @@
-# ChangeLog for sec-policy/selinux-vnstatd
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vnstatd/ChangeLog,v 1.7 2012/06/27 20:34:16 swift Exp $
-
-*selinux-vnstatd-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-vnstatd-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-vnstatd-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-vnstatd-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-vnstatd-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-vnstatd-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  29 Jan 2012;  <swift@gentoo.org> Manifest:
-  Updating manifest
-
-  29 Jan 2012; <swift@gentoo.org> selinux-vnstatd-2.20110726.ebuild:
-  Stabilize
-
-*selinux-vnstatd-2.20110726 (04 Dec 2011)
-
-  04 Dec 2011; <swift@gentoo.org> +selinux-vnstatd-2.20110726.ebuild,
-  +metadata.xml:
-  Adding SELinux module for vnstatd
-

diff --git a/sec-policy/selinux-vnstatd/metadata.xml b/sec-policy/selinux-vnstatd/metadata.xml
deleted file mode 100644
index 78279e2..0000000
--- a/sec-policy/selinux-vnstatd/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for vnstatd</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-vnstatd/selinux-vnstatd-2.20120215-r14.ebuild b/sec-policy/selinux-vnstatd/selinux-vnstatd-2.20120215-r14.ebuild
deleted file mode 100644
index 6388c48..0000000
--- a/sec-policy/selinux-vnstatd/selinux-vnstatd-2.20120215-r14.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="vnstatd"
-BASEPOL="2.20120215-r14"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for vnstatd"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-vpn/ChangeLog b/sec-policy/selinux-vpn/ChangeLog
deleted file mode 100644
index 7e065d4..0000000
--- a/sec-policy/selinux-vpn/ChangeLog
+++ /dev/null
@@ -1,38 +0,0 @@
-# ChangeLog for sec-policy/selinux-vpn
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vpn/ChangeLog,v 1.9 2012/06/27 20:33:49 swift Exp $
-
-*selinux-vpn-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-vpn-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-vpn-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-vpn-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-vpn-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-vpn-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-vpn-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-vpn-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-vpn-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-vpn-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-vpn-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-vpn/metadata.xml b/sec-policy/selinux-vpn/metadata.xml
deleted file mode 100644
index d8ec4b6..0000000
--- a/sec-policy/selinux-vpn/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for vpn</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-vpn/selinux-vpn-2.20120215-r14.ebuild b/sec-policy/selinux-vpn/selinux-vpn-2.20120215-r14.ebuild
deleted file mode 100644
index 3bd1b73..0000000
--- a/sec-policy/selinux-vpn/selinux-vpn-2.20120215-r14.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="vpn"
-BASEPOL="2.20120215-r14"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for vpn"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-watchdog/ChangeLog b/sec-policy/selinux-watchdog/ChangeLog
deleted file mode 100644
index 3447813..0000000
--- a/sec-policy/selinux-watchdog/ChangeLog
+++ /dev/null
@@ -1,38 +0,0 @@
-# ChangeLog for sec-policy/selinux-watchdog
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-watchdog/ChangeLog,v 1.9 2012/06/27 20:34:09 swift Exp $
-
-*selinux-watchdog-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-watchdog-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-watchdog-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-watchdog-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-watchdog-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-watchdog-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-watchdog-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-watchdog-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-watchdog-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-watchdog-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-watchdog-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-watchdog/metadata.xml b/sec-policy/selinux-watchdog/metadata.xml
deleted file mode 100644
index c71dafe..0000000
--- a/sec-policy/selinux-watchdog/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for watchdog</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-watchdog/selinux-watchdog-2.20120215-r14.ebuild b/sec-policy/selinux-watchdog/selinux-watchdog-2.20120215-r14.ebuild
deleted file mode 100644
index 8eab159..0000000
--- a/sec-policy/selinux-watchdog/selinux-watchdog-2.20120215-r14.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="watchdog"
-BASEPOL="2.20120215-r14"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for watchdog"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-webalizer/ChangeLog b/sec-policy/selinux-webalizer/ChangeLog
deleted file mode 100644
index 701720e..0000000
--- a/sec-policy/selinux-webalizer/ChangeLog
+++ /dev/null
@@ -1,38 +0,0 @@
-# ChangeLog for sec-policy/selinux-webalizer
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-webalizer/ChangeLog,v 1.9 2012/06/27 20:33:55 swift Exp $
-
-*selinux-webalizer-2.20120215-r2 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-webalizer-2.20120215-r2.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-webalizer-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-webalizer-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-webalizer-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-webalizer-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-webalizer-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-webalizer-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-webalizer-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-webalizer-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-webalizer-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-webalizer/metadata.xml b/sec-policy/selinux-webalizer/metadata.xml
deleted file mode 100644
index 1fc37de..0000000
--- a/sec-policy/selinux-webalizer/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for webalizer</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-webalizer/selinux-webalizer-2.20120215-r14.ebuild b/sec-policy/selinux-webalizer/selinux-webalizer-2.20120215-r14.ebuild
deleted file mode 100644
index 79b9a7e..0000000
--- a/sec-policy/selinux-webalizer/selinux-webalizer-2.20120215-r14.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="webalizer"
-BASEPOL="2.20120215-r14"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for webalizer"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-wine/ChangeLog b/sec-policy/selinux-wine/ChangeLog
deleted file mode 100644
index 30b3f39..0000000
--- a/sec-policy/selinux-wine/ChangeLog
+++ /dev/null
@@ -1,38 +0,0 @@
-# ChangeLog for sec-policy/selinux-wine
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-wine/ChangeLog,v 1.9 2012/06/27 20:33:48 swift Exp $
-
-*selinux-wine-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-wine-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-wine-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-wine-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-wine-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-wine-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-wine-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-wine-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-wine-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-wine-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-wine-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-wine/metadata.xml b/sec-policy/selinux-wine/metadata.xml
deleted file mode 100644
index 4957ab9..0000000
--- a/sec-policy/selinux-wine/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for wine</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-wine/selinux-wine-2.20120215-r14.ebuild b/sec-policy/selinux-wine/selinux-wine-2.20120215-r14.ebuild
deleted file mode 100644
index dd26b1c..0000000
--- a/sec-policy/selinux-wine/selinux-wine-2.20120215-r14.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="wine"
-BASEPOL="2.20120215-r14"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for wine"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-wireshark/ChangeLog b/sec-policy/selinux-wireshark/ChangeLog
deleted file mode 100644
index de0e3ed..0000000
--- a/sec-policy/selinux-wireshark/ChangeLog
+++ /dev/null
@@ -1,103 +0,0 @@
-# ChangeLog for sec-policy/selinux-wireshark
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-wireshark/ChangeLog,v 1.20 2012/06/27 20:34:14 swift Exp $
-
-*selinux-wireshark-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-wireshark-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-wireshark-2.20110726-r2.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-wireshark-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-wireshark-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-wireshark-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -files/fix-apps-wireshark-r1.patch,
-  -selinux-wireshark-2.20101213-r1.ebuild,
-  -selinux-wireshark-2.20110726-r1.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-wireshark-2.20110726-r2.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-wireshark-2.20110726-r2 (17 Sep 2011)
-
-  17 Sep 2011; <swift@gentoo.org> +selinux-wireshark-2.20110726-r2.ebuild:
-  Drop the libffi hack that we introduced (to get it to work now, build with
-  USE without python) as it introduces a potential security risk. Other patches
-  have been rewritten and accepted by refpolicy.
-
-*selinux-wireshark-2.20110726-r1 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-wireshark-2.20110726-r1.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-wireshark-2.20090730.ebuild, -selinux-wireshark-2.20091215.ebuild,
-  -selinux-wireshark-2.20101213.ebuild, -selinux-wireshark-20080525.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-wireshark-2.20101213-r1.ebuild:
-  Stable amd64 x86
-
-*selinux-wireshark-2.20101213-r1 (07 Mar 2011)
-
-  07 Mar 2011; Anthony G. Basile <blueness@gentoo.org>
-  +files/fix-apps-wireshark-r1.patch,
-  +selinux-wireshark-2.20101213-r1.ebuild:
-  Allow wireshark to execute files in the users' home directory (needed for
-  libffi/python)
-
-*selinux-wireshark-2.20101213 (05 Feb 2011)
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-wireshark-2.20101213.ebuild:
-  New upstream policy.
-
-*selinux-wireshark-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-wireshark-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-wireshark-20060720.ebuild, selinux-wireshark-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-wireshark-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-wireshark-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-wireshark-20060720.ebuild, selinux-wireshark-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-wireshark-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-wireshark-20080525.ebuild:
-  New SVN snapshot.
-
-  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
-  Removing kaiowas from metadata due to his retirement (see #61930 for
-  reference).
-
-  20 Jul 2006; Petre Rodan <kaiowas@gentoo.org>
-  selinux-wireshark-20060720.ebuild:
-  marked stable on amd64 mips ppc sparc x86
-
-*selinux-wireshark-20060720 (20 Jul 2006)
-
-  20 Jul 2006; Petre Rodan <kaiowas@gentoo.org> +metadata.xml,
-  +selinux-wireshark-20060720.ebuild:
-  initial commit, as per bug# 141156
-

diff --git a/sec-policy/selinux-wireshark/metadata.xml b/sec-policy/selinux-wireshark/metadata.xml
deleted file mode 100644
index 624d4cf..0000000
--- a/sec-policy/selinux-wireshark/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for wireshark</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-wireshark/selinux-wireshark-2.20120215-r14.ebuild b/sec-policy/selinux-wireshark/selinux-wireshark-2.20120215-r14.ebuild
deleted file mode 100644
index 88d99f4..0000000
--- a/sec-policy/selinux-wireshark/selinux-wireshark-2.20120215-r14.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="wireshark"
-BASEPOL="2.20120215-r14"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for wireshark"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-wm/ChangeLog b/sec-policy/selinux-wm/ChangeLog
deleted file mode 100644
index 5ad7ee2..0000000
--- a/sec-policy/selinux-wm/ChangeLog
+++ /dev/null
@@ -1,31 +0,0 @@
-# ChangeLog for sec-policy/selinux-wm
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-wm/ChangeLog,v 1.7 2012/06/27 20:33:52 swift Exp $
-
-*selinux-wm-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-wm-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-wm-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-wm-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-wm-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-wm-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  29 Jan 2012;  <swift@gentoo.org> Manifest:
-  Updating manifest
-
-  29 Jan 2012; <swift@gentoo.org> selinux-wm-2.20110726.ebuild:
-  Stabilize
-
-*selinux-wm-2.20110726 (04 Dec 2011)
-
-  04 Dec 2011; <swift@gentoo.org> +selinux-wm-2.20110726.ebuild, +metadata.xml:
-  Adding SELinux module for wm
-

diff --git a/sec-policy/selinux-wm/metadata.xml b/sec-policy/selinux-wm/metadata.xml
deleted file mode 100644
index abb4afe..0000000
--- a/sec-policy/selinux-wm/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for wm</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-wm/selinux-wm-2.20120215-r14.ebuild b/sec-policy/selinux-wm/selinux-wm-2.20120215-r14.ebuild
deleted file mode 100644
index 3456164..0000000
--- a/sec-policy/selinux-wm/selinux-wm-2.20120215-r14.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="wm"
-BASEPOL="2.20120215-r14"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for wm"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-xen/ChangeLog b/sec-policy/selinux-xen/ChangeLog
deleted file mode 100644
index cfb30ac..0000000
--- a/sec-policy/selinux-xen/ChangeLog
+++ /dev/null
@@ -1,53 +0,0 @@
-# ChangeLog for sec-policy/selinux-xen
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-xen/ChangeLog,v 1.10 2012/06/27 20:33:59 swift Exp $
-
-*selinux-xen-2.20120215-r2 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-xen-2.20120215-r2.ebuild:
-  Bump to revision 13
-
-*selinux-xen-2.20120215-r1 (20 May 2012)
-
-  20 May 2012; <swift@gentoo.org> +selinux-xen-2.20120215-r1.ebuild:
-  Bumping to rev 9
-
-  13 May 2012; <swift@gentoo.org> -selinux-xen-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-xen-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-xen-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-xen-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-xen-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-xen-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-xen-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-xen-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-xen-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-
-  01 Jan 2011; Chris Richards <gizmo@www.giz-works.com>
-  +selinux-xen-2.20101213.ebuild, +metadata.xml:
-  New upstream release
-
-*selinux-xen-2.20101213 (01 Jan 2011)
-
-  01 Jan 2011; Chris Richards <gizmo@www.giz-works.com>
-  +selinux-xen-2.20101213.ebuild, +metadata.xml:
-  Initial commit
-

diff --git a/sec-policy/selinux-xen/metadata.xml b/sec-policy/selinux-xen/metadata.xml
deleted file mode 100644
index 3999f44..0000000
--- a/sec-policy/selinux-xen/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for xen</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-xen/selinux-xen-2.20120215-r14.ebuild b/sec-policy/selinux-xen/selinux-xen-2.20120215-r14.ebuild
deleted file mode 100644
index 37b3088..0000000
--- a/sec-policy/selinux-xen/selinux-xen-2.20120215-r14.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="xen"
-BASEPOL="2.20120215-r14"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for xen"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-xfs/ChangeLog b/sec-policy/selinux-xfs/ChangeLog
deleted file mode 100644
index 246b13c..0000000
--- a/sec-policy/selinux-xfs/ChangeLog
+++ /dev/null
@@ -1,38 +0,0 @@
-# ChangeLog for sec-policy/selinux-xfs
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-xfs/ChangeLog,v 1.9 2012/06/27 20:34:02 swift Exp $
-
-*selinux-xfs-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-xfs-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-xfs-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-xfs-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-xfs-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-xfs-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-xfs-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-xfs-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-xfs-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-xfs-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-xfs-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-xfs/metadata.xml b/sec-policy/selinux-xfs/metadata.xml
deleted file mode 100644
index d1f8f28..0000000
--- a/sec-policy/selinux-xfs/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for xfs</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-xfs/selinux-xfs-2.20120215-r14.ebuild b/sec-policy/selinux-xfs/selinux-xfs-2.20120215-r14.ebuild
deleted file mode 100644
index 54baaf0..0000000
--- a/sec-policy/selinux-xfs/selinux-xfs-2.20120215-r14.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="xfs"
-BASEPOL="2.20120215-r14"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for xfs"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-xprint/ChangeLog b/sec-policy/selinux-xprint/ChangeLog
deleted file mode 100644
index 1a62116..0000000
--- a/sec-policy/selinux-xprint/ChangeLog
+++ /dev/null
@@ -1,32 +0,0 @@
-# ChangeLog for sec-policy/selinux-xprint
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-xprint/ChangeLog,v 1.7 2012/06/27 20:33:57 swift Exp $
-
-*selinux-xprint-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-xprint-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-xprint-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-xprint-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-xprint-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-xprint-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  29 Jan 2012;  <swift@gentoo.org> Manifest:
-  Updating manifest
-
-  29 Jan 2012; <swift@gentoo.org> selinux-xprint-2.20110726.ebuild:
-  Stabilize
-
-*selinux-xprint-2.20110726 (04 Dec 2011)
-
-  04 Dec 2011; <swift@gentoo.org> +selinux-xprint-2.20110726.ebuild,
-  +metadata.xml:
-  Adding SELinux module for xprint
-

diff --git a/sec-policy/selinux-xprint/metadata.xml b/sec-policy/selinux-xprint/metadata.xml
deleted file mode 100644
index 859bf93..0000000
--- a/sec-policy/selinux-xprint/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for xprint</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-xprint/selinux-xprint-2.20120215-r14.ebuild b/sec-policy/selinux-xprint/selinux-xprint-2.20120215-r14.ebuild
deleted file mode 100644
index d541024..0000000
--- a/sec-policy/selinux-xprint/selinux-xprint-2.20120215-r14.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="xprint"
-BASEPOL="2.20120215-r14"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for xprint"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-xscreensaver/ChangeLog b/sec-policy/selinux-xscreensaver/ChangeLog
deleted file mode 100644
index 1fbeecb..0000000
--- a/sec-policy/selinux-xscreensaver/ChangeLog
+++ /dev/null
@@ -1,41 +0,0 @@
-# ChangeLog for sec-policy/selinux-xscreensaver
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-xscreensaver/ChangeLog,v 1.10 2012/06/27 20:34:08 swift Exp $
-
-*selinux-xscreensaver-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-xscreensaver-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  30 May 2012; <swift@gentoo.org> selinux-xscreensaver-2.20120215.ebuild:
-  Add dependency on selinux-xserver, needed to fix build failure
-
-  13 May 2012; <swift@gentoo.org> -selinux-xscreensaver-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-xscreensaver-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-xscreensaver-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-xscreensaver-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-xscreensaver-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-xscreensaver-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-xscreensaver-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-xscreensaver-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-xscreensaver-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-xscreensaver/metadata.xml b/sec-policy/selinux-xscreensaver/metadata.xml
deleted file mode 100644
index bc9c09d..0000000
--- a/sec-policy/selinux-xscreensaver/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for xscreensaver</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-xscreensaver/selinux-xscreensaver-2.20120215-r14.ebuild b/sec-policy/selinux-xscreensaver/selinux-xscreensaver-2.20120215-r14.ebuild
deleted file mode 100644
index 00fd89f..0000000
--- a/sec-policy/selinux-xscreensaver/selinux-xscreensaver-2.20120215-r14.ebuild
+++ /dev/null
@@ -1,18 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="xscreensaver"
-BASEPOL="2.20120215-r14"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for xscreensaver"
-
-KEYWORDS="~amd64 ~x86"
-DEPEND="${DEPEND}
-	sec-policy/selinux-xserver
-"
-RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-xserver/ChangeLog b/sec-policy/selinux-xserver/ChangeLog
deleted file mode 100644
index b9b1779..0000000
--- a/sec-policy/selinux-xserver/ChangeLog
+++ /dev/null
@@ -1,81 +0,0 @@
-# ChangeLog for sec-policy/selinux-xserver
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-xserver/ChangeLog,v 1.16 2012/06/27 20:34:12 swift Exp $
-
-*selinux-xserver-2.20120215-r2 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-xserver-2.20120215-r2.ebuild:
-  Bump to revision 13
-
-*selinux-xserver-2.20120215-r1 (20 May 2012)
-
-  20 May 2012; <swift@gentoo.org> +selinux-xserver-2.20120215-r1.ebuild:
-  Bumping to rev 9
-
-  13 May 2012; <swift@gentoo.org> -selinux-xserver-2.20110726.ebuild,
-  -selinux-xserver-2.20110726-r1.ebuild, -selinux-xserver-2.20110726-r2.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-xserver-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-xserver-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-xserver-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  23 Feb 2012; <swift@gentoo.org> selinux-xserver-2.20110726-r2.ebuild:
-  Stabilizing
-
-  29 Jan 2012;  <swift@gentoo.org> Manifest:
-  Updating manifest
-
-  29 Jan 2012; <swift@gentoo.org> selinux-xserver-2.20110726-r1.ebuild:
-  Stabilize
-
-*selinux-xserver-2.20110726-r2 (14 Jan 2012)
-
-  14 Jan 2012; <swift@gentoo.org> +selinux-xserver-2.20110726-r2.ebuild:
-  Dontaudit domain state queries
-
-*selinux-xserver-2.20110726-r1 (17 Dec 2011)
-
-  17 Dec 2011; <swift@gentoo.org> +selinux-xserver-2.20110726-r1.ebuild:
-  Introduce context for lxdm and slim
-
-  12 Nov 2011; <swift@gentoo.org> -files/fix-services-xserver-r1.patch,
-  -files/fix-services-xserver-r2.patch, -selinux-xserver-2.20101213-r2.ebuild,
-  -files/fix-xserver.patch:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-xserver-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-xserver-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-xserver-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-xserver-2.20101213.ebuild, -selinux-xserver-2.20101213-r1.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-xserver-2.20101213-r2.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-
-*selinux-xserver-2.20101213-r2 (02 Feb 2011)
-
-  02 Feb 2011; <swift@gentoo.org> +files/fix-services-xserver-r2.patch,
-  +selinux-xserver-2.20101213-r2.ebuild:
-  Allow use of ttys (improves console logging)
-
-*selinux-xserver-2.20101213-r1 (31 Jan 2011)
-
-  31 Jan 2011; <swift@gentoo.org> +files/fix-services-xserver-r1.patch,
-  +selinux-xserver-2.20101213-r1.ebuild:
-  Fix large timewait issues with xserver policy
-

diff --git a/sec-policy/selinux-xserver/metadata.xml b/sec-policy/selinux-xserver/metadata.xml
deleted file mode 100644
index c45c3a6..0000000
--- a/sec-policy/selinux-xserver/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for xserver</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-xserver/selinux-xserver-2.20120215-r14.ebuild b/sec-policy/selinux-xserver/selinux-xserver-2.20120215-r14.ebuild
deleted file mode 100644
index cef5b0c..0000000
--- a/sec-policy/selinux-xserver/selinux-xserver-2.20120215-r14.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="xserver"
-BASEPOL="2.20120215-r14"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for xserver"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-zabbix/ChangeLog b/sec-policy/selinux-zabbix/ChangeLog
deleted file mode 100644
index 38db420..0000000
--- a/sec-policy/selinux-zabbix/ChangeLog
+++ /dev/null
@@ -1,45 +0,0 @@
-# ChangeLog for sec-policy/selinux-zabbix
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-zabbix/ChangeLog,v 1.10 2012/06/27 20:34:05 swift Exp $
-
-*selinux-zabbix-2.20120215-r1 (27 Jun 2012)
-
-  27 Jun 2012; <swift@gentoo.org> +selinux-zabbix-2.20120215-r1.ebuild:
-  Bump to revision 13
-
-  13 May 2012; <swift@gentoo.org> -selinux-zabbix-2.20110726-r2.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-zabbix-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-zabbix-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-zabbix-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -files/fix-services-zabbix-r1.patch,
-  -selinux-zabbix-2.20101213.ebuild, -selinux-zabbix-2.20101213-r1.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-zabbix-2.20110726-r2.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-zabbix-2.20110726-r2 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-zabbix-2.20110726-r2.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-*selinux-zabbix-2.20101213-r1 (30 Jun 2011)
-
-  30 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  +files/fix-services-zabbix-r1.patch, +selinux-zabbix-2.20101213-r1.ebuild:
-  Make sure zabbix agent works, bump to EAPI=4
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-zabbix-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-zabbix/metadata.xml b/sec-policy/selinux-zabbix/metadata.xml
deleted file mode 100644
index 0232f85..0000000
--- a/sec-policy/selinux-zabbix/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for zabbix</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-zabbix/selinux-zabbix-2.20120215-r14.ebuild b/sec-policy/selinux-zabbix/selinux-zabbix-2.20120215-r14.ebuild
deleted file mode 100644
index 47e401b..0000000
--- a/sec-policy/selinux-zabbix/selinux-zabbix-2.20120215-r14.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="zabbix"
-BASEPOL="2.20120215-r14"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for zabbix"
-
-KEYWORDS="~amd64 ~x86"


^ permalink raw reply related	[flat|nested] 34+ messages in thread
* [gentoo-commits] proj/hardened-dev:master commit in: sec-policy/selinux-mcelog/, sec-policy/selinux-rssh/, ...
@ 2012-07-10 19:02 Sven Vermeulen
  0 siblings, 0 replies; 34+ messages in thread
From: Sven Vermeulen @ 2012-07-10 19:02 UTC (permalink / raw
  To: gentoo-commits

commit:     0cfade4ef3dc3396f68cc54b0c3a8720473d4099
Author:     Sven Vermeulen <sven.vermeulen <AT> siphos <DOT> be>
AuthorDate: Tue Jul 10 19:01:14 2012 +0000
Commit:     Sven Vermeulen <sven.vermeulen <AT> siphos <DOT> be>
CommitDate: Tue Jul 10 19:01:14 2012 +0000
URL:        http://git.overlays.gentoo.org/gitweb/?p=proj/hardened-dev.git;a=commit;h=0cfade4e

Introducing rev14

---
 sec-policy/selinux-acct/ChangeLog                  |   38 ++
 sec-policy/selinux-acct/metadata.xml               |    6 +
 .../selinux-acct-2.20120215-r14.ebuild             |   14 +
 sec-policy/selinux-ada/ChangeLog                   |   38 ++
 sec-policy/selinux-ada/metadata.xml                |    6 +
 .../selinux-ada/selinux-ada-2.20120215-r14.ebuild  |   14 +
 sec-policy/selinux-afs/ChangeLog                   |   38 ++
 sec-policy/selinux-afs/metadata.xml                |    6 +
 .../selinux-afs/selinux-afs-2.20120215-r14.ebuild  |   14 +
 sec-policy/selinux-aide/ChangeLog                  |   38 ++
 sec-policy/selinux-aide/metadata.xml               |    6 +
 .../selinux-aide-2.20120215-r14.ebuild             |   14 +
 sec-policy/selinux-alsa/ChangeLog                  |   52 ++
 sec-policy/selinux-alsa/metadata.xml               |    6 +
 .../selinux-alsa-2.20120215-r14.ebuild             |   14 +
 sec-policy/selinux-amanda/ChangeLog                |   46 ++
 sec-policy/selinux-amanda/metadata.xml             |    6 +
 .../selinux-amanda-2.20120215-r14.ebuild           |   18 +
 sec-policy/selinux-amavis/ChangeLog                |   62 ++
 sec-policy/selinux-amavis/metadata.xml             |    6 +
 .../selinux-amavis-2.20120215-r14.ebuild           |   14 +
 sec-policy/selinux-apache/ChangeLog                |  178 ++++++
 sec-policy/selinux-apache/metadata.xml             |    6 +
 .../selinux-apache-2.20120215-r14.ebuild           |   18 +
 sec-policy/selinux-apcupsd/ChangeLog               |   41 ++
 sec-policy/selinux-apcupsd/metadata.xml            |    6 +
 .../selinux-apcupsd-2.20120215-r14.ebuild          |   18 +
 sec-policy/selinux-apm/ChangeLog                   |   42 ++
 sec-policy/selinux-apm/metadata.xml                |    6 +
 .../selinux-apm/selinux-apm-2.20120215-r14.ebuild  |   14 +
 sec-policy/selinux-arpwatch/ChangeLog              |  153 +++++
 sec-policy/selinux-arpwatch/metadata.xml           |    6 +
 .../selinux-arpwatch-2.20120215-r14.ebuild         |   14 +
 sec-policy/selinux-asterisk/ChangeLog              |  138 +++++
 sec-policy/selinux-asterisk/metadata.xml           |    6 +
 .../selinux-asterisk-2.20120215-r14.ebuild         |   14 +
 sec-policy/selinux-automount/ChangeLog             |   38 ++
 sec-policy/selinux-automount/metadata.xml          |    6 +
 .../selinux-automount-2.20120215-r14.ebuild        |   14 +
 sec-policy/selinux-avahi/ChangeLog                 |  104 ++++
 sec-policy/selinux-avahi/metadata.xml              |    6 +
 .../selinux-avahi-2.20120215-r14.ebuild            |   14 +
 sec-policy/selinux-awstats/ChangeLog               |   41 ++
 sec-policy/selinux-awstats/metadata.xml            |    6 +
 .../selinux-awstats-2.20120215-r14.ebuild          |   18 +
 sec-policy/selinux-bacula/ChangeLog                |   29 +
 sec-policy/selinux-bacula/metadata.xml             |    6 +
 .../selinux-bacula-2.20120215-r14.ebuild           |   14 +
 sec-policy/selinux-base-policy/ChangeLog           |   10 +
 sec-policy/selinux-base-policy/metadata.xml        |    6 +
 .../selinux-base-policy-2.20120215-r14.ebuild      |  122 ++++
 sec-policy/selinux-base/ChangeLog                  |  626 ++++++++++++++++++++
 sec-policy/selinux-base/files/config               |   15 +
 sec-policy/selinux-base/metadata.xml               |   14 +
 .../selinux-base-2.20120215-r14.ebuild             |  148 +++++
 sec-policy/selinux-bind/ChangeLog                  |  186 ++++++
 sec-policy/selinux-bind/metadata.xml               |    6 +
 .../selinux-bind-2.20120215-r14.ebuild             |   14 +
 sec-policy/selinux-bitlbee/ChangeLog               |   35 ++
 sec-policy/selinux-bitlbee/metadata.xml            |    6 +
 .../selinux-bitlbee-2.20120215-r14.ebuild          |   14 +
 sec-policy/selinux-bluetooth/ChangeLog             |   42 ++
 sec-policy/selinux-bluetooth/metadata.xml          |    6 +
 .../selinux-bluetooth-2.20120215-r14.ebuild        |   14 +
 sec-policy/selinux-brctl/ChangeLog                 |   38 ++
 sec-policy/selinux-brctl/metadata.xml              |    6 +
 .../selinux-brctl-2.20120215-r14.ebuild            |   14 +
 sec-policy/selinux-calamaris/ChangeLog             |   38 ++
 sec-policy/selinux-calamaris/metadata.xml          |    6 +
 .../selinux-calamaris-2.20120215-r14.ebuild        |   14 +
 sec-policy/selinux-canna/ChangeLog                 |   38 ++
 sec-policy/selinux-canna/metadata.xml              |    6 +
 .../selinux-canna-2.20120215-r14.ebuild            |   14 +
 sec-policy/selinux-ccs/ChangeLog                   |   38 ++
 sec-policy/selinux-ccs/metadata.xml                |    6 +
 .../selinux-ccs/selinux-ccs-2.20120215-r14.ebuild  |   14 +
 sec-policy/selinux-cdrecord/ChangeLog              |   38 ++
 sec-policy/selinux-cdrecord/metadata.xml           |    6 +
 .../selinux-cdrecord-2.20120215-r14.ebuild         |   14 +
 sec-policy/selinux-cgroup/ChangeLog                |   38 ++
 sec-policy/selinux-cgroup/metadata.xml             |    6 +
 .../selinux-cgroup-2.20120215-r14.ebuild           |   14 +
 sec-policy/selinux-chronyd/ChangeLog               |   38 ++
 sec-policy/selinux-chronyd/metadata.xml            |    6 +
 .../selinux-chronyd-2.20120215-r14.ebuild          |   14 +
 sec-policy/selinux-clamav/ChangeLog                |  160 +++++
 sec-policy/selinux-clamav/metadata.xml             |    6 +
 .../selinux-clamav-2.20120215-r14.ebuild           |   14 +
 sec-policy/selinux-clockspeed/ChangeLog            |  168 ++++++
 sec-policy/selinux-clockspeed/metadata.xml         |    6 +
 .../selinux-clockspeed-2.20120215-r14.ebuild       |   14 +
 sec-policy/selinux-consolekit/ChangeLog            |   38 ++
 sec-policy/selinux-consolekit/metadata.xml         |    6 +
 .../selinux-consolekit-2.20120215-r14.ebuild       |   14 +
 sec-policy/selinux-corosync/ChangeLog              |   38 ++
 sec-policy/selinux-corosync/metadata.xml           |    6 +
 .../selinux-corosync-2.20120215-r14.ebuild         |   14 +
 sec-policy/selinux-courier/ChangeLog               |  234 ++++++++
 sec-policy/selinux-courier/metadata.xml            |    6 +
 .../selinux-courier-2.20120215-r14.ebuild          |   14 +
 sec-policy/selinux-cpucontrol/ChangeLog            |   38 ++
 sec-policy/selinux-cpucontrol/metadata.xml         |    6 +
 .../selinux-cpucontrol-2.20120215-r14.ebuild       |   14 +
 sec-policy/selinux-cpufreqselector/ChangeLog       |   39 ++
 sec-policy/selinux-cpufreqselector/metadata.xml    |    6 +
 .../selinux-cpufreqselector-2.20120215-r14.ebuild  |   14 +
 sec-policy/selinux-cups/ChangeLog                  |   98 +++
 sec-policy/selinux-cups/metadata.xml               |    6 +
 .../selinux-cups-2.20120215-r14.ebuild             |   18 +
 sec-policy/selinux-cvs/ChangeLog                   |   38 ++
 sec-policy/selinux-cvs/metadata.xml                |    6 +
 .../selinux-cvs/selinux-cvs-2.20120215-r14.ebuild  |   18 +
 sec-policy/selinux-cyphesis/ChangeLog              |   38 ++
 sec-policy/selinux-cyphesis/metadata.xml           |    6 +
 .../selinux-cyphesis-2.20120215-r14.ebuild         |   14 +
 sec-policy/selinux-daemontools/ChangeLog           |  214 +++++++
 sec-policy/selinux-daemontools/metadata.xml        |    6 +
 .../selinux-daemontools-2.20120215-r14.ebuild      |   14 +
 sec-policy/selinux-dante/ChangeLog                 |  164 +++++
 sec-policy/selinux-dante/metadata.xml              |    6 +
 .../selinux-dante-2.20120215-r14.ebuild            |   14 +
 sec-policy/selinux-dbskk/ChangeLog                 |   41 ++
 sec-policy/selinux-dbskk/metadata.xml              |    6 +
 .../selinux-dbskk-2.20120215-r14.ebuild            |   18 +
 sec-policy/selinux-dbus/ChangeLog                  |  126 ++++
 sec-policy/selinux-dbus/metadata.xml               |    6 +
 .../selinux-dbus-2.20120215-r14.ebuild             |   14 +
 sec-policy/selinux-dcc/ChangeLog                   |   38 ++
 sec-policy/selinux-dcc/metadata.xml                |    6 +
 .../selinux-dcc/selinux-dcc-2.20120215-r14.ebuild  |   14 +
 sec-policy/selinux-ddclient/ChangeLog              |   38 ++
 sec-policy/selinux-ddclient/metadata.xml           |    6 +
 .../selinux-ddclient-2.20120215-r14.ebuild         |   14 +
 sec-policy/selinux-ddcprobe/ChangeLog              |   38 ++
 sec-policy/selinux-ddcprobe/metadata.xml           |    6 +
 .../selinux-ddcprobe-2.20120215-r14.ebuild         |   14 +
 sec-policy/selinux-denyhosts/ChangeLog             |   32 +
 sec-policy/selinux-denyhosts/metadata.xml          |    6 +
 .../selinux-denyhosts-2.20120215-r14.ebuild        |   14 +
 sec-policy/selinux-dhcp/ChangeLog                  |  229 +++++++
 sec-policy/selinux-dhcp/metadata.xml               |    6 +
 .../selinux-dhcp-2.20120215-r14.ebuild             |   14 +
 sec-policy/selinux-dictd/ChangeLog                 |   38 ++
 sec-policy/selinux-dictd/metadata.xml              |    6 +
 .../selinux-dictd-2.20120215-r14.ebuild            |   14 +
 sec-policy/selinux-distcc/ChangeLog                |  135 +++++
 sec-policy/selinux-distcc/metadata.xml             |    6 +
 .../selinux-distcc-2.20120215-r14.ebuild           |   14 +
 sec-policy/selinux-djbdns/ChangeLog                |  158 +++++
 sec-policy/selinux-djbdns/metadata.xml             |    6 +
 .../selinux-djbdns-2.20120215-r14.ebuild           |   18 +
 sec-policy/selinux-dkim/ChangeLog                  |   38 ++
 sec-policy/selinux-dkim/metadata.xml               |    6 +
 .../selinux-dkim-2.20120215-r14.ebuild             |   14 +
 sec-policy/selinux-dmidecode/ChangeLog             |   38 ++
 sec-policy/selinux-dmidecode/metadata.xml          |    6 +
 .../selinux-dmidecode-2.20120215-r14.ebuild        |   14 +
 sec-policy/selinux-dnsmasq/ChangeLog               |   90 +++
 sec-policy/selinux-dnsmasq/metadata.xml            |    6 +
 .../selinux-dnsmasq-2.20120215-r14.ebuild          |   14 +
 sec-policy/selinux-dovecot/ChangeLog               |   38 ++
 sec-policy/selinux-dovecot/metadata.xml            |    6 +
 .../selinux-dovecot-2.20120215-r14.ebuild          |   14 +
 sec-policy/selinux-dpkg/ChangeLog                  |   32 +
 sec-policy/selinux-dpkg/metadata.xml               |    6 +
 .../selinux-dpkg-2.20120215-r14.ebuild             |   14 +
 sec-policy/selinux-dracut/ChangeLog                |   29 +
 sec-policy/selinux-dracut/metadata.xml             |    6 +
 .../selinux-dracut-2.20120215-r14.ebuild           |   14 +
 sec-policy/selinux-entropyd/ChangeLog              |   33 +
 sec-policy/selinux-entropyd/metadata.xml           |    6 +
 .../selinux-entropyd-2.20120215-r14.ebuild         |   14 +
 sec-policy/selinux-evolution/ChangeLog             |   41 ++
 sec-policy/selinux-evolution/metadata.xml          |    6 +
 .../selinux-evolution-2.20120215-r14.ebuild        |   18 +
 sec-policy/selinux-exim/ChangeLog                  |   38 ++
 sec-policy/selinux-exim/metadata.xml               |    6 +
 .../selinux-exim-2.20120215-r14.ebuild             |   14 +
 sec-policy/selinux-fail2ban/ChangeLog              |   59 ++
 sec-policy/selinux-fail2ban/metadata.xml           |    6 +
 .../selinux-fail2ban-2.20120215-r14.ebuild         |   14 +
 sec-policy/selinux-fetchmail/ChangeLog             |   38 ++
 sec-policy/selinux-fetchmail/metadata.xml          |    6 +
 .../selinux-fetchmail-2.20120215-r14.ebuild        |   14 +
 sec-policy/selinux-finger/ChangeLog                |   38 ++
 sec-policy/selinux-finger/metadata.xml             |    6 +
 .../selinux-finger-2.20120215-r14.ebuild           |   14 +
 sec-policy/selinux-fprintd/ChangeLog               |   41 ++
 sec-policy/selinux-fprintd/metadata.xml            |    6 +
 .../selinux-fprintd-2.20120215-r14.ebuild          |   18 +
 sec-policy/selinux-ftp/ChangeLog                   |   38 ++
 sec-policy/selinux-ftp/metadata.xml                |    6 +
 .../selinux-ftp/selinux-ftp-2.20120215-r14.ebuild  |   14 +
 sec-policy/selinux-games/ChangeLog                 |   90 +++
 sec-policy/selinux-games/metadata.xml              |    6 +
 .../selinux-games-2.20120215-r14.ebuild            |   14 +
 sec-policy/selinux-gatekeeper/ChangeLog            |   38 ++
 sec-policy/selinux-gatekeeper/metadata.xml         |    6 +
 .../selinux-gatekeeper-2.20120215-r14.ebuild       |   14 +
 sec-policy/selinux-gift/ChangeLog                  |   38 ++
 sec-policy/selinux-gift/metadata.xml               |    6 +
 .../selinux-gift-2.20120215-r14.ebuild             |   14 +
 sec-policy/selinux-gitosis/ChangeLog               |   38 ++
 sec-policy/selinux-gitosis/metadata.xml            |    6 +
 .../selinux-gitosis-2.20120215-r14.ebuild          |   14 +
 sec-policy/selinux-gnome/ChangeLog                 |   44 ++
 sec-policy/selinux-gnome/metadata.xml              |    6 +
 .../selinux-gnome-2.20120215-r14.ebuild            |   14 +
 sec-policy/selinux-gorg/ChangeLog                  |   57 ++
 sec-policy/selinux-gorg/metadata.xml               |    6 +
 .../selinux-gorg-2.20120215-r14.ebuild             |   14 +
 sec-policy/selinux-gpg/ChangeLog                   |   78 +++
 sec-policy/selinux-gpg/metadata.xml                |    6 +
 .../selinux-gpg/selinux-gpg-2.20120215-r14.ebuild  |   14 +
 sec-policy/selinux-gpm/ChangeLog                   |  140 +++++
 sec-policy/selinux-gpm/metadata.xml                |    6 +
 .../selinux-gpm/selinux-gpm-2.20120215-r14.ebuild  |   14 +
 sec-policy/selinux-gpsd/ChangeLog                  |   38 ++
 sec-policy/selinux-gpsd/metadata.xml               |    6 +
 .../selinux-gpsd-2.20120215-r14.ebuild             |   14 +
 sec-policy/selinux-hddtemp/ChangeLog               |   38 ++
 sec-policy/selinux-hddtemp/metadata.xml            |    6 +
 .../selinux-hddtemp-2.20120215-r14.ebuild          |   14 +
 sec-policy/selinux-howl/ChangeLog                  |   32 +
 sec-policy/selinux-howl/metadata.xml               |    6 +
 .../selinux-howl-2.20120215-r14.ebuild             |   14 +
 sec-policy/selinux-icecast/ChangeLog               |   38 ++
 sec-policy/selinux-icecast/metadata.xml            |    6 +
 .../selinux-icecast-2.20120215-r14.ebuild          |   14 +
 sec-policy/selinux-ifplugd/ChangeLog               |   38 ++
 sec-policy/selinux-ifplugd/metadata.xml            |    6 +
 .../selinux-ifplugd-2.20120215-r14.ebuild          |   14 +
 sec-policy/selinux-imaze/ChangeLog                 |   38 ++
 sec-policy/selinux-imaze/metadata.xml              |    6 +
 .../selinux-imaze-2.20120215-r14.ebuild            |   14 +
 sec-policy/selinux-inetd/ChangeLog                 |  110 ++++
 sec-policy/selinux-inetd/metadata.xml              |    6 +
 .../selinux-inetd-2.20120215-r14.ebuild            |   14 +
 sec-policy/selinux-inn/ChangeLog                   |   43 ++
 sec-policy/selinux-inn/metadata.xml                |    6 +
 .../selinux-inn/selinux-inn-2.20120215-r14.ebuild  |   14 +
 sec-policy/selinux-ipsec/ChangeLog                 |   38 ++
 sec-policy/selinux-ipsec/metadata.xml              |    6 +
 .../selinux-ipsec-2.20120215-r14.ebuild            |   14 +
 sec-policy/selinux-irc/ChangeLog                   |   26 +
 sec-policy/selinux-irc/metadata.xml                |    6 +
 .../selinux-irc/selinux-irc-2.20120215-r14.ebuild  |   14 +
 sec-policy/selinux-ircd/ChangeLog                  |   38 ++
 sec-policy/selinux-ircd/metadata.xml               |    6 +
 .../selinux-ircd-2.20120215-r14.ebuild             |   14 +
 sec-policy/selinux-irqbalance/ChangeLog            |   38 ++
 sec-policy/selinux-irqbalance/metadata.xml         |    6 +
 .../selinux-irqbalance-2.20120215-r14.ebuild       |   14 +
 sec-policy/selinux-jabber/ChangeLog                |   33 +
 sec-policy/selinux-jabber/metadata.xml             |    6 +
 .../selinux-jabber-2.20120215-r14.ebuild           |   14 +
 sec-policy/selinux-java/ChangeLog                  |   43 ++
 sec-policy/selinux-java/metadata.xml               |    6 +
 .../selinux-java-2.20120215-r14.ebuild             |   14 +
 sec-policy/selinux-kdump/ChangeLog                 |   38 ++
 sec-policy/selinux-kdump/metadata.xml              |    6 +
 .../selinux-kdump-2.20120215-r14.ebuild            |   14 +
 sec-policy/selinux-kerberos/ChangeLog              |  123 ++++
 sec-policy/selinux-kerberos/metadata.xml           |    6 +
 .../selinux-kerberos-2.20120215-r14.ebuild         |   14 +
 sec-policy/selinux-kerneloops/ChangeLog            |   38 ++
 sec-policy/selinux-kerneloops/metadata.xml         |    6 +
 .../selinux-kerneloops-2.20120215-r14.ebuild       |   14 +
 sec-policy/selinux-kismet/ChangeLog                |   38 ++
 sec-policy/selinux-kismet/metadata.xml             |    6 +
 .../selinux-kismet-2.20120215-r14.ebuild           |   14 +
 sec-policy/selinux-ksmtuned/ChangeLog              |   38 ++
 sec-policy/selinux-ksmtuned/metadata.xml           |    6 +
 .../selinux-ksmtuned-2.20120215-r14.ebuild         |   14 +
 sec-policy/selinux-kudzu/ChangeLog                 |   38 ++
 sec-policy/selinux-kudzu/metadata.xml              |    6 +
 .../selinux-kudzu-2.20120215-r14.ebuild            |   14 +
 sec-policy/selinux-ldap/ChangeLog                  |  146 +++++
 sec-policy/selinux-ldap/metadata.xml               |    6 +
 .../selinux-ldap-2.20120215-r14.ebuild             |   14 +
 sec-policy/selinux-links/ChangeLog                 |   45 ++
 sec-policy/selinux-links/metadata.xml              |    6 +
 .../selinux-links-2.20120215-r14.ebuild            |   14 +
 sec-policy/selinux-lircd/ChangeLog                 |   38 ++
 sec-policy/selinux-lircd/metadata.xml              |    6 +
 .../selinux-lircd-2.20120215-r14.ebuild            |   14 +
 sec-policy/selinux-loadkeys/ChangeLog              |   38 ++
 sec-policy/selinux-loadkeys/metadata.xml           |    6 +
 .../selinux-loadkeys-2.20120215-r14.ebuild         |   14 +
 sec-policy/selinux-lockdev/ChangeLog               |   38 ++
 sec-policy/selinux-lockdev/metadata.xml            |    6 +
 .../selinux-lockdev-2.20120215-r14.ebuild          |   14 +
 sec-policy/selinux-logrotate/ChangeLog             |  166 ++++++
 sec-policy/selinux-logrotate/metadata.xml          |    6 +
 .../selinux-logrotate-2.20120215-r14.ebuild        |   14 +
 sec-policy/selinux-logwatch/ChangeLog              |   38 ++
 sec-policy/selinux-logwatch/metadata.xml           |    6 +
 .../selinux-logwatch-2.20120215-r14.ebuild         |   14 +
 sec-policy/selinux-lpd/ChangeLog                   |   90 +++
 sec-policy/selinux-lpd/metadata.xml                |    6 +
 .../selinux-lpd/selinux-lpd-2.20120215-r14.ebuild  |   14 +
 sec-policy/selinux-mailman/ChangeLog               |   43 ++
 sec-policy/selinux-mailman/metadata.xml            |    6 +
 .../selinux-mailman-2.20120215-r14.ebuild          |   14 +
 sec-policy/selinux-mcelog/ChangeLog                |   38 ++
 sec-policy/selinux-mcelog/metadata.xml             |    6 +
 .../selinux-mcelog-2.20120215-r14.ebuild           |   14 +
 sec-policy/selinux-memcached/ChangeLog             |   38 ++
 sec-policy/selinux-memcached/metadata.xml          |    6 +
 .../selinux-memcached-2.20120215-r14.ebuild        |   14 +
 sec-policy/selinux-milter/ChangeLog                |   38 ++
 sec-policy/selinux-milter/metadata.xml             |    6 +
 .../selinux-milter-2.20120215-r14.ebuild           |   14 +
 sec-policy/selinux-modemmanager/ChangeLog          |   38 ++
 sec-policy/selinux-modemmanager/metadata.xml       |    6 +
 .../selinux-modemmanager-2.20120215-r14.ebuild     |   18 +
 sec-policy/selinux-mono/ChangeLog                  |   38 ++
 sec-policy/selinux-mono/metadata.xml               |    6 +
 .../selinux-mono-2.20120215-r14.ebuild             |   14 +
 sec-policy/selinux-mozilla/ChangeLog               |  121 ++++
 sec-policy/selinux-mozilla/metadata.xml            |    6 +
 .../selinux-mozilla-2.20120215-r14.ebuild          |   18 +
 sec-policy/selinux-mpd/ChangeLog                   |   32 +
 sec-policy/selinux-mpd/metadata.xml                |    6 +
 .../selinux-mpd/selinux-mpd-2.20120215-r14.ebuild  |   14 +
 sec-policy/selinux-mplayer/ChangeLog               |   45 ++
 sec-policy/selinux-mplayer/metadata.xml            |    6 +
 .../selinux-mplayer-2.20120215-r14.ebuild          |   14 +
 sec-policy/selinux-mrtg/ChangeLog                  |   38 ++
 sec-policy/selinux-mrtg/metadata.xml               |    6 +
 .../selinux-mrtg-2.20120215-r14.ebuild             |   14 +
 sec-policy/selinux-munin/ChangeLog                 |   98 +++
 sec-policy/selinux-munin/metadata.xml              |    6 +
 .../selinux-munin-2.20120215-r14.ebuild            |   18 +
 sec-policy/selinux-mutt/ChangeLog                  |   79 +++
 sec-policy/selinux-mutt/metadata.xml               |    6 +
 .../selinux-mutt-2.20120215-r14.ebuild             |   14 +
 sec-policy/selinux-mysql/ChangeLog                 |  209 +++++++
 sec-policy/selinux-mysql/metadata.xml              |    6 +
 .../selinux-mysql-2.20120215-r14.ebuild            |   14 +
 sec-policy/selinux-nagios/ChangeLog                |   55 ++
 sec-policy/selinux-nagios/metadata.xml             |    6 +
 .../selinux-nagios-2.20120215-r14.ebuild           |   18 +
 sec-policy/selinux-ncftool/ChangeLog               |   32 +
 sec-policy/selinux-ncftool/metadata.xml            |    6 +
 .../selinux-ncftool-2.20120215-r14.ebuild          |   14 +
 sec-policy/selinux-nessus/ChangeLog                |   43 ++
 sec-policy/selinux-nessus/metadata.xml             |    6 +
 .../selinux-nessus-2.20120215-r14.ebuild           |   14 +
 sec-policy/selinux-networkmanager/ChangeLog        |   60 ++
 sec-policy/selinux-networkmanager/metadata.xml     |    6 +
 .../selinux-networkmanager-2.20120215-r14.ebuild   |   14 +
 sec-policy/selinux-nginx/ChangeLog                 |   54 ++
 sec-policy/selinux-nginx/metadata.xml              |    6 +
 .../selinux-nginx-2.20120215-r14.ebuild            |   18 +
 sec-policy/selinux-ntop/ChangeLog                  |  128 ++++
 sec-policy/selinux-ntop/metadata.xml               |    6 +
 .../selinux-ntop-2.20120215-r14.ebuild             |   14 +
 sec-policy/selinux-ntp/ChangeLog                   |  200 +++++++
 sec-policy/selinux-ntp/metadata.xml                |    6 +
 .../selinux-ntp/selinux-ntp-2.20120215-r14.ebuild  |   14 +
 sec-policy/selinux-nut/ChangeLog                   |   41 ++
 sec-policy/selinux-nut/metadata.xml                |    6 +
 .../selinux-nut/selinux-nut-2.20120215-r14.ebuild  |   18 +
 sec-policy/selinux-nx/ChangeLog                    |   38 ++
 sec-policy/selinux-nx/metadata.xml                 |    6 +
 .../selinux-nx/selinux-nx-2.20120215-r14.ebuild    |   14 +
 sec-policy/selinux-oddjob/ChangeLog                |   34 ++
 sec-policy/selinux-oddjob/metadata.xml             |    6 +
 .../selinux-oddjob-2.20120215-r14.ebuild           |   14 +
 sec-policy/selinux-oident/ChangeLog                |   32 +
 sec-policy/selinux-oident/metadata.xml             |    6 +
 .../selinux-oident-2.20120215-r14.ebuild           |   14 +
 sec-policy/selinux-openct/ChangeLog                |   38 ++
 sec-policy/selinux-openct/metadata.xml             |    6 +
 .../selinux-openct-2.20120215-r14.ebuild           |   14 +
 sec-policy/selinux-openvpn/ChangeLog               |  127 ++++
 sec-policy/selinux-openvpn/metadata.xml            |    6 +
 .../selinux-openvpn-2.20120215-r14.ebuild          |   14 +
 sec-policy/selinux-pan/ChangeLog                   |   49 ++
 sec-policy/selinux-pan/metadata.xml                |    6 +
 .../selinux-pan/selinux-pan-2.20120215-r14.ebuild  |   18 +
 sec-policy/selinux-pcmcia/ChangeLog                |  104 ++++
 sec-policy/selinux-pcmcia/metadata.xml             |    6 +
 .../selinux-pcmcia-2.20120215-r14.ebuild           |   14 +
 sec-policy/selinux-perdition/ChangeLog             |   38 ++
 sec-policy/selinux-perdition/metadata.xml          |    6 +
 .../selinux-perdition-2.20120215-r14.ebuild        |   14 +
 sec-policy/selinux-plymouthd/ChangeLog             |   32 +
 sec-policy/selinux-plymouthd/metadata.xml          |    6 +
 .../selinux-plymouthd-2.20120215-r14.ebuild        |   14 +
 sec-policy/selinux-podsleuth/ChangeLog             |   38 ++
 sec-policy/selinux-podsleuth/metadata.xml          |    6 +
 .../selinux-podsleuth-2.20120215-r14.ebuild        |   14 +
 sec-policy/selinux-policykit/ChangeLog             |   38 ++
 sec-policy/selinux-policykit/metadata.xml          |    6 +
 .../selinux-policykit-2.20120215-r14.ebuild        |   14 +
 sec-policy/selinux-portmap/ChangeLog               |  138 +++++
 sec-policy/selinux-portmap/metadata.xml            |    6 +
 .../selinux-portmap-2.20120215-r14.ebuild          |   14 +
 sec-policy/selinux-postfix/ChangeLog               |  238 ++++++++
 sec-policy/selinux-postfix/metadata.xml            |    6 +
 .../selinux-postfix-2.20120215-r14.ebuild          |   14 +
 sec-policy/selinux-postgresql/ChangeLog            |  200 +++++++
 sec-policy/selinux-postgresql/metadata.xml         |    6 +
 .../selinux-postgresql-2.20120215-r14.ebuild       |   14 +
 sec-policy/selinux-postgrey/ChangeLog              |   38 ++
 sec-policy/selinux-postgrey/metadata.xml           |    6 +
 .../selinux-postgrey-2.20120215-r14.ebuild         |   14 +
 sec-policy/selinux-ppp/ChangeLog                   |   93 +++
 sec-policy/selinux-ppp/metadata.xml                |    6 +
 .../selinux-ppp/selinux-ppp-2.20120215-r14.ebuild  |   14 +
 sec-policy/selinux-prelink/ChangeLog               |   38 ++
 sec-policy/selinux-prelink/metadata.xml            |    6 +
 .../selinux-prelink-2.20120215-r14.ebuild          |   14 +
 sec-policy/selinux-prelude/ChangeLog               |   41 ++
 sec-policy/selinux-prelude/metadata.xml            |    6 +
 .../selinux-prelude-2.20120215-r14.ebuild          |   18 +
 sec-policy/selinux-privoxy/ChangeLog               |  119 ++++
 sec-policy/selinux-privoxy/metadata.xml            |    6 +
 .../selinux-privoxy-2.20120215-r14.ebuild          |   14 +
 sec-policy/selinux-procmail/ChangeLog              |  166 ++++++
 sec-policy/selinux-procmail/metadata.xml           |    6 +
 .../selinux-procmail-2.20120215-r14.ebuild         |   14 +
 sec-policy/selinux-psad/ChangeLog                  |   38 ++
 sec-policy/selinux-psad/metadata.xml               |    6 +
 .../selinux-psad-2.20120215-r14.ebuild             |   14 +
 sec-policy/selinux-publicfile/ChangeLog            |  151 +++++
 sec-policy/selinux-publicfile/metadata.xml         |    6 +
 .../selinux-publicfile-2.20120215-r14.ebuild       |   14 +
 sec-policy/selinux-pulseaudio/ChangeLog            |   38 ++
 sec-policy/selinux-pulseaudio/metadata.xml         |    6 +
 .../selinux-pulseaudio-2.20120215-r14.ebuild       |   14 +
 sec-policy/selinux-puppet/ChangeLog                |   66 ++
 sec-policy/selinux-puppet/metadata.xml             |    6 +
 .../selinux-puppet-2.20120215-r14.ebuild           |   14 +
 sec-policy/selinux-pyicqt/ChangeLog                |   38 ++
 sec-policy/selinux-pyicqt/metadata.xml             |    6 +
 .../selinux-pyicqt-2.20120215-r14.ebuild           |   14 +
 sec-policy/selinux-pyzor/ChangeLog                 |   90 +++
 sec-policy/selinux-pyzor/metadata.xml              |    6 +
 .../selinux-pyzor-2.20120215-r14.ebuild            |   14 +
 sec-policy/selinux-qemu/ChangeLog                  |   69 +++
 sec-policy/selinux-qemu/metadata.xml               |    6 +
 .../selinux-qemu-2.20120215-r14.ebuild             |   18 +
 sec-policy/selinux-qmail/ChangeLog                 |  164 +++++
 sec-policy/selinux-qmail/metadata.xml              |    6 +
 .../selinux-qmail-2.20120215-r14.ebuild            |   14 +
 sec-policy/selinux-quota/ChangeLog                 |   38 ++
 sec-policy/selinux-quota/metadata.xml              |    6 +
 .../selinux-quota-2.20120215-r14.ebuild            |   14 +
 sec-policy/selinux-radius/ChangeLog                |   38 ++
 sec-policy/selinux-radius/metadata.xml             |    6 +
 .../selinux-radius-2.20120215-r14.ebuild           |   14 +
 sec-policy/selinux-radvd/ChangeLog                 |   38 ++
 sec-policy/selinux-radvd/metadata.xml              |    6 +
 .../selinux-radvd-2.20120215-r14.ebuild            |   14 +
 sec-policy/selinux-razor/ChangeLog                 |   90 +++
 sec-policy/selinux-razor/metadata.xml              |    6 +
 .../selinux-razor-2.20120215-r14.ebuild            |   14 +
 sec-policy/selinux-remotelogin/ChangeLog           |   32 +
 sec-policy/selinux-remotelogin/metadata.xml        |    6 +
 .../selinux-remotelogin-2.20120215-r14.ebuild      |   14 +
 sec-policy/selinux-rgmanager/ChangeLog             |   43 ++
 sec-policy/selinux-rgmanager/metadata.xml          |    6 +
 .../selinux-rgmanager-2.20120215-r14.ebuild        |   14 +
 sec-policy/selinux-roundup/ChangeLog               |   38 ++
 sec-policy/selinux-roundup/metadata.xml            |    6 +
 .../selinux-roundup-2.20120215-r14.ebuild          |   14 +
 sec-policy/selinux-rpc/ChangeLog                   |   63 ++
 sec-policy/selinux-rpc/metadata.xml                |    6 +
 .../selinux-rpc/selinux-rpc-2.20120215-r14.ebuild  |   14 +
 sec-policy/selinux-rpcbind/ChangeLog               |   38 ++
 sec-policy/selinux-rpcbind/metadata.xml            |    6 +
 .../selinux-rpcbind-2.20120215-r14.ebuild          |   14 +
 sec-policy/selinux-rpm/ChangeLog                   |   37 ++
 sec-policy/selinux-rpm/metadata.xml                |    6 +
 .../selinux-rpm/selinux-rpm-2.20120215-r14.ebuild  |   14 +
 sec-policy/selinux-rssh/ChangeLog                  |   38 ++
 sec-policy/selinux-rssh/metadata.xml               |    6 +
 .../selinux-rssh-2.20120215-r14.ebuild             |   14 +
 sec-policy/selinux-rtkit/ChangeLog                 |   41 ++
 sec-policy/selinux-rtkit/metadata.xml              |    6 +
 .../selinux-rtkit-2.20120215-r14.ebuild            |   18 +
 sec-policy/selinux-samba/ChangeLog                 |  166 ++++++
 sec-policy/selinux-samba/metadata.xml              |    6 +
 .../selinux-samba-2.20120215-r14.ebuild            |   14 +
 sec-policy/selinux-sasl/ChangeLog                  |   57 ++
 sec-policy/selinux-sasl/metadata.xml               |    6 +
 .../selinux-sasl-2.20120215-r14.ebuild             |   14 +
 sec-policy/selinux-screen/ChangeLog                |  130 ++++
 sec-policy/selinux-screen/metadata.xml             |    6 +
 .../selinux-screen-2.20120215-r14.ebuild           |   14 +
 sec-policy/selinux-sendmail/ChangeLog              |   38 ++
 sec-policy/selinux-sendmail/metadata.xml           |    6 +
 .../selinux-sendmail-2.20120215-r14.ebuild         |   14 +
 sec-policy/selinux-shorewall/ChangeLog             |   38 ++
 sec-policy/selinux-shorewall/metadata.xml          |    6 +
 .../selinux-shorewall-2.20120215-r14.ebuild        |   14 +
 sec-policy/selinux-shutdown/ChangeLog              |   38 ++
 sec-policy/selinux-shutdown/metadata.xml           |    6 +
 .../selinux-shutdown-2.20120215-r14.ebuild         |   14 +
 sec-policy/selinux-skype/ChangeLog                 |   83 +++
 sec-policy/selinux-skype/metadata.xml              |    6 +
 .../selinux-skype-2.20120215-r14.ebuild            |   18 +
 sec-policy/selinux-slocate/ChangeLog               |   38 ++
 sec-policy/selinux-slocate/metadata.xml            |    6 +
 .../selinux-slocate-2.20120215-r14.ebuild          |   14 +
 sec-policy/selinux-slrnpull/ChangeLog              |   38 ++
 sec-policy/selinux-slrnpull/metadata.xml           |    6 +
 .../selinux-slrnpull-2.20120215-r14.ebuild         |   14 +
 sec-policy/selinux-smartmon/ChangeLog              |   38 ++
 sec-policy/selinux-smartmon/metadata.xml           |    6 +
 .../selinux-smartmon-2.20120215-r14.ebuild         |   14 +
 sec-policy/selinux-smokeping/ChangeLog             |   41 ++
 sec-policy/selinux-smokeping/metadata.xml          |    6 +
 .../selinux-smokeping-2.20120215-r14.ebuild        |   18 +
 sec-policy/selinux-snmp/ChangeLog                  |   38 ++
 sec-policy/selinux-snmp/metadata.xml               |    6 +
 .../selinux-snmp-2.20120215-r14.ebuild             |   14 +
 sec-policy/selinux-snort/ChangeLog                 |  144 +++++
 sec-policy/selinux-snort/metadata.xml              |    6 +
 .../selinux-snort-2.20120215-r14.ebuild            |   14 +
 sec-policy/selinux-soundserver/ChangeLog           |   38 ++
 sec-policy/selinux-soundserver/metadata.xml        |    6 +
 .../selinux-soundserver-2.20120215-r14.ebuild      |   14 +
 sec-policy/selinux-spamassassin/ChangeLog          |  201 +++++++
 sec-policy/selinux-spamassassin/metadata.xml       |    6 +
 .../selinux-spamassassin-2.20120215-r14.ebuild     |   14 +
 sec-policy/selinux-speedtouch/ChangeLog            |   38 ++
 sec-policy/selinux-speedtouch/metadata.xml         |    6 +
 .../selinux-speedtouch-2.20120215-r14.ebuild       |   14 +
 sec-policy/selinux-squid/ChangeLog                 |  214 +++++++
 sec-policy/selinux-squid/metadata.xml              |    6 +
 .../selinux-squid-2.20120215-r14.ebuild            |   18 +
 sec-policy/selinux-sssd/ChangeLog                  |   22 +
 sec-policy/selinux-sssd/metadata.xml               |    6 +
 .../selinux-sssd-2.20120215-r14.ebuild             |   14 +
 sec-policy/selinux-stunnel/ChangeLog               |  154 +++++
 sec-policy/selinux-stunnel/metadata.xml            |    6 +
 .../selinux-stunnel-2.20120215-r14.ebuild          |   14 +
 sec-policy/selinux-sudo/ChangeLog                  |  164 +++++
 sec-policy/selinux-sudo/metadata.xml               |    6 +
 .../selinux-sudo-2.20120215-r14.ebuild             |   14 +
 sec-policy/selinux-sxid/ChangeLog                  |   43 ++
 sec-policy/selinux-sxid/metadata.xml               |    6 +
 .../selinux-sxid-2.20120215-r14.ebuild             |   14 +
 sec-policy/selinux-sysstat/ChangeLog               |   43 ++
 sec-policy/selinux-sysstat/metadata.xml            |    6 +
 .../selinux-sysstat-2.20120215-r14.ebuild          |   14 +
 sec-policy/selinux-tcpd/ChangeLog                  |   90 +++
 sec-policy/selinux-tcpd/metadata.xml               |    6 +
 .../selinux-tcpd-2.20120215-r14.ebuild             |   18 +
 sec-policy/selinux-telnet/ChangeLog                |   50 ++
 sec-policy/selinux-telnet/metadata.xml             |    6 +
 .../selinux-telnet-2.20120215-r14.ebuild           |   18 +
 sec-policy/selinux-tftp/ChangeLog                  |   29 +
 sec-policy/selinux-tftp/metadata.xml               |    6 +
 .../selinux-tftp-2.20120215-r14.ebuild             |   14 +
 sec-policy/selinux-tgtd/ChangeLog                  |   38 ++
 sec-policy/selinux-tgtd/metadata.xml               |    6 +
 .../selinux-tgtd-2.20120215-r14.ebuild             |   14 +
 sec-policy/selinux-thunderbird/ChangeLog           |   41 ++
 sec-policy/selinux-thunderbird/metadata.xml        |    6 +
 .../selinux-thunderbird-2.20120215-r14.ebuild      |   18 +
 sec-policy/selinux-timidity/ChangeLog              |   38 ++
 sec-policy/selinux-timidity/metadata.xml           |    6 +
 .../selinux-timidity-2.20120215-r14.ebuild         |   14 +
 sec-policy/selinux-tmpreaper/ChangeLog             |   38 ++
 sec-policy/selinux-tmpreaper/metadata.xml          |    6 +
 .../selinux-tmpreaper-2.20120215-r14.ebuild        |   14 +
 sec-policy/selinux-tor/ChangeLog                   |   38 ++
 sec-policy/selinux-tor/metadata.xml                |    6 +
 .../selinux-tor/selinux-tor-2.20120215-r14.ebuild  |   14 +
 sec-policy/selinux-tripwire/ChangeLog              |   38 ++
 sec-policy/selinux-tripwire/metadata.xml           |    6 +
 .../selinux-tripwire-2.20120215-r14.ebuild         |   14 +
 sec-policy/selinux-tvtime/ChangeLog                |   38 ++
 sec-policy/selinux-tvtime/metadata.xml             |    6 +
 .../selinux-tvtime-2.20120215-r14.ebuild           |   14 +
 sec-policy/selinux-ucspitcp/ChangeLog              |   39 ++
 sec-policy/selinux-ucspitcp/metadata.xml           |    6 +
 .../selinux-ucspitcp-2.20120215-r14.ebuild         |   14 +
 sec-policy/selinux-ulogd/ChangeLog                 |   38 ++
 sec-policy/selinux-ulogd/metadata.xml              |    6 +
 .../selinux-ulogd-2.20120215-r14.ebuild            |   14 +
 sec-policy/selinux-uml/ChangeLog                   |   38 ++
 sec-policy/selinux-uml/metadata.xml                |    6 +
 .../selinux-uml/selinux-uml-2.20120215-r14.ebuild  |   14 +
 sec-policy/selinux-unconfined/ChangeLog            |   27 +
 sec-policy/selinux-unconfined/metadata.xml         |    6 +
 .../selinux-unconfined-2.20120215-r14.ebuild       |   14 +
 sec-policy/selinux-uptime/ChangeLog                |   38 ++
 sec-policy/selinux-uptime/metadata.xml             |    6 +
 .../selinux-uptime-2.20120215-r14.ebuild           |   14 +
 sec-policy/selinux-usbmuxd/ChangeLog               |   38 ++
 sec-policy/selinux-usbmuxd/metadata.xml            |    6 +
 .../selinux-usbmuxd-2.20120215-r14.ebuild          |   14 +
 sec-policy/selinux-uucp/ChangeLog                  |   35 ++
 sec-policy/selinux-uucp/metadata.xml               |    6 +
 .../selinux-uucp-2.20120215-r14.ebuild             |   18 +
 sec-policy/selinux-uwimap/ChangeLog                |   29 +
 sec-policy/selinux-uwimap/metadata.xml             |    6 +
 .../selinux-uwimap-2.20120215-r14.ebuild           |   14 +
 sec-policy/selinux-varnishd/ChangeLog              |   38 ++
 sec-policy/selinux-varnishd/metadata.xml           |    6 +
 .../selinux-varnishd-2.20120215-r14.ebuild         |   14 +
 sec-policy/selinux-vbetool/ChangeLog               |   38 ++
 sec-policy/selinux-vbetool/metadata.xml            |    6 +
 .../selinux-vbetool-2.20120215-r14.ebuild          |   14 +
 sec-policy/selinux-vde/ChangeLog                   |   57 ++
 sec-policy/selinux-vde/metadata.xml                |    6 +
 .../selinux-vde/selinux-vde-2.20120215-r14.ebuild  |   14 +
 sec-policy/selinux-virt/ChangeLog                  |   61 ++
 sec-policy/selinux-virt/metadata.xml               |    6 +
 .../selinux-virt-2.20120215-r14.ebuild             |   14 +
 sec-policy/selinux-vlock/ChangeLog                 |   38 ++
 sec-policy/selinux-vlock/metadata.xml              |    6 +
 .../selinux-vlock-2.20120215-r14.ebuild            |   14 +
 sec-policy/selinux-vmware/ChangeLog                |   56 ++
 sec-policy/selinux-vmware/metadata.xml             |    6 +
 .../selinux-vmware-2.20120215-r14.ebuild           |   18 +
 sec-policy/selinux-vnstatd/ChangeLog               |   32 +
 sec-policy/selinux-vnstatd/metadata.xml            |    6 +
 .../selinux-vnstatd-2.20120215-r14.ebuild          |   14 +
 sec-policy/selinux-vpn/ChangeLog                   |   38 ++
 sec-policy/selinux-vpn/metadata.xml                |    6 +
 .../selinux-vpn/selinux-vpn-2.20120215-r14.ebuild  |   14 +
 sec-policy/selinux-watchdog/ChangeLog              |   38 ++
 sec-policy/selinux-watchdog/metadata.xml           |    6 +
 .../selinux-watchdog-2.20120215-r14.ebuild         |   14 +
 sec-policy/selinux-webalizer/ChangeLog             |   38 ++
 sec-policy/selinux-webalizer/metadata.xml          |    6 +
 .../selinux-webalizer-2.20120215-r14.ebuild        |   14 +
 sec-policy/selinux-wine/ChangeLog                  |   38 ++
 sec-policy/selinux-wine/metadata.xml               |    6 +
 .../selinux-wine-2.20120215-r14.ebuild             |   14 +
 sec-policy/selinux-wireshark/ChangeLog             |  103 ++++
 sec-policy/selinux-wireshark/metadata.xml          |    6 +
 .../selinux-wireshark-2.20120215-r14.ebuild        |   14 +
 sec-policy/selinux-wm/ChangeLog                    |   31 +
 sec-policy/selinux-wm/metadata.xml                 |    6 +
 .../selinux-wm/selinux-wm-2.20120215-r14.ebuild    |   14 +
 sec-policy/selinux-xen/ChangeLog                   |   53 ++
 sec-policy/selinux-xen/metadata.xml                |    6 +
 .../selinux-xen/selinux-xen-2.20120215-r14.ebuild  |   14 +
 sec-policy/selinux-xfs/ChangeLog                   |   38 ++
 sec-policy/selinux-xfs/metadata.xml                |    6 +
 .../selinux-xfs/selinux-xfs-2.20120215-r14.ebuild  |   14 +
 sec-policy/selinux-xprint/ChangeLog                |   32 +
 sec-policy/selinux-xprint/metadata.xml             |    6 +
 .../selinux-xprint-2.20120215-r14.ebuild           |   14 +
 sec-policy/selinux-xscreensaver/ChangeLog          |   41 ++
 sec-policy/selinux-xscreensaver/metadata.xml       |    6 +
 .../selinux-xscreensaver-2.20120215-r14.ebuild     |   18 +
 sec-policy/selinux-xserver/ChangeLog               |   81 +++
 sec-policy/selinux-xserver/metadata.xml            |    6 +
 .../selinux-xserver-2.20120215-r14.ebuild          |   14 +
 sec-policy/selinux-zabbix/ChangeLog                |   45 ++
 sec-policy/selinux-zabbix/metadata.xml             |    6 +
 .../selinux-zabbix-2.20120215-r14.ebuild           |   14 +
 661 files changed, 19494 insertions(+), 0 deletions(-)

diff --git a/sec-policy/selinux-acct/ChangeLog b/sec-policy/selinux-acct/ChangeLog
new file mode 100644
index 0000000..3d8a272
--- /dev/null
+++ b/sec-policy/selinux-acct/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-acct
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-acct/ChangeLog,v 1.9 2012/06/27 20:33:53 swift Exp $
+
+*selinux-acct-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-acct-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-acct-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-acct-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-acct-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-acct-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-acct-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-acct-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-acct-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-acct-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-acct-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-acct/metadata.xml b/sec-policy/selinux-acct/metadata.xml
new file mode 100644
index 0000000..8ec916a
--- /dev/null
+++ b/sec-policy/selinux-acct/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for acct</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-acct/selinux-acct-2.20120215-r14.ebuild b/sec-policy/selinux-acct/selinux-acct-2.20120215-r14.ebuild
new file mode 100644
index 0000000..9d91b80
--- /dev/null
+++ b/sec-policy/selinux-acct/selinux-acct-2.20120215-r14.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="acct"
+BASEPOL="2.20120215-r14"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for acct"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-ada/ChangeLog b/sec-policy/selinux-ada/ChangeLog
new file mode 100644
index 0000000..6c46b62
--- /dev/null
+++ b/sec-policy/selinux-ada/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-ada
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ada/ChangeLog,v 1.9 2012/06/27 20:34:06 swift Exp $
+
+*selinux-ada-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-ada-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-ada-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-ada-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-ada-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-ada-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-ada-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-ada-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-ada-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-ada-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-ada-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-ada/metadata.xml b/sec-policy/selinux-ada/metadata.xml
new file mode 100644
index 0000000..5da0209
--- /dev/null
+++ b/sec-policy/selinux-ada/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for ada</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-ada/selinux-ada-2.20120215-r14.ebuild b/sec-policy/selinux-ada/selinux-ada-2.20120215-r14.ebuild
new file mode 100644
index 0000000..fc81be2
--- /dev/null
+++ b/sec-policy/selinux-ada/selinux-ada-2.20120215-r14.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="ada"
+BASEPOL="2.20120215-r14"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for ada"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-afs/ChangeLog b/sec-policy/selinux-afs/ChangeLog
new file mode 100644
index 0000000..dde08e2
--- /dev/null
+++ b/sec-policy/selinux-afs/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-afs
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-afs/ChangeLog,v 1.9 2012/06/27 20:33:59 swift Exp $
+
+*selinux-afs-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-afs-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-afs-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-afs-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-afs-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-afs-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-afs-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-afs-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-afs-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-afs-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-afs-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-afs/metadata.xml b/sec-policy/selinux-afs/metadata.xml
new file mode 100644
index 0000000..6c382d8
--- /dev/null
+++ b/sec-policy/selinux-afs/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for afs</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-afs/selinux-afs-2.20120215-r14.ebuild b/sec-policy/selinux-afs/selinux-afs-2.20120215-r14.ebuild
new file mode 100644
index 0000000..6edd56b
--- /dev/null
+++ b/sec-policy/selinux-afs/selinux-afs-2.20120215-r14.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="afs"
+BASEPOL="2.20120215-r14"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for afs"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-aide/ChangeLog b/sec-policy/selinux-aide/ChangeLog
new file mode 100644
index 0000000..40e7ca1
--- /dev/null
+++ b/sec-policy/selinux-aide/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-aide
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-aide/ChangeLog,v 1.9 2012/06/27 20:34:15 swift Exp $
+
+*selinux-aide-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-aide-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-aide-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-aide-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-aide-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-aide-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-aide-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-aide-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-aide-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-aide-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-aide-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-aide/metadata.xml b/sec-policy/selinux-aide/metadata.xml
new file mode 100644
index 0000000..d0773e8
--- /dev/null
+++ b/sec-policy/selinux-aide/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for aide</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-aide/selinux-aide-2.20120215-r14.ebuild b/sec-policy/selinux-aide/selinux-aide-2.20120215-r14.ebuild
new file mode 100644
index 0000000..66dfe9d
--- /dev/null
+++ b/sec-policy/selinux-aide/selinux-aide-2.20120215-r14.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="aide"
+BASEPOL="2.20120215-r14"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for aide"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-alsa/ChangeLog b/sec-policy/selinux-alsa/ChangeLog
new file mode 100644
index 0000000..1f6b08b
--- /dev/null
+++ b/sec-policy/selinux-alsa/ChangeLog
@@ -0,0 +1,52 @@
+# ChangeLog for sec-policy/selinux-alsa
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-alsa/ChangeLog,v 1.11 2012/06/27 20:34:07 swift Exp $
+
+*selinux-alsa-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-alsa-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-alsa-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-alsa-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-alsa-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-alsa-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-alsa-2.20101213-r1.ebuild,
+  -files/fix-alsa.patch:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-alsa-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-alsa-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-alsa-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Fixed signing manifest
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-alsa-2.20101213.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-alsa-2.20101213-r1.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+
+*selinux-alsa-2.20101213-r1 (22 Jan 2011)
+
+  22 Jan 2011; <swift@gentoo.org> +selinux-alsa-2.20101213-r1.ebuild,
+  +files/fix-alsa.patch:
+  Correct file context for alsactl command
+

diff --git a/sec-policy/selinux-alsa/metadata.xml b/sec-policy/selinux-alsa/metadata.xml
new file mode 100644
index 0000000..310fb01
--- /dev/null
+++ b/sec-policy/selinux-alsa/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for alsa</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-alsa/selinux-alsa-2.20120215-r14.ebuild b/sec-policy/selinux-alsa/selinux-alsa-2.20120215-r14.ebuild
new file mode 100644
index 0000000..7b3bcca
--- /dev/null
+++ b/sec-policy/selinux-alsa/selinux-alsa-2.20120215-r14.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="alsa"
+BASEPOL="2.20120215-r14"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for alsa"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-amanda/ChangeLog b/sec-policy/selinux-amanda/ChangeLog
new file mode 100644
index 0000000..fd72d2c
--- /dev/null
+++ b/sec-policy/selinux-amanda/ChangeLog
@@ -0,0 +1,46 @@
+# ChangeLog for sec-policy/selinux-amanda
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-amanda/ChangeLog,v 1.11 2012/06/27 20:33:57 swift Exp $
+
+*selinux-amanda-2.20120215-r2 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-amanda-2.20120215-r2.ebuild:
+  Bump to revision 13
+
+  09 Jun 2012; <swift@gentoo.org> selinux-amanda-2.20120215-r1.ebuild:
+  Add dependency on selinux-inetd, fixes build failure
+
+*selinux-amanda-2.20120215-r1 (20 May 2012)
+
+  20 May 2012; <swift@gentoo.org> +selinux-amanda-2.20120215-r1.ebuild:
+  Bumping to rev 9
+
+  13 May 2012; <swift@gentoo.org> -selinux-amanda-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-amanda-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-amanda-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-amanda-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-amanda-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-amanda-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-amanda-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-amanda-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-amanda-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-amanda/metadata.xml b/sec-policy/selinux-amanda/metadata.xml
new file mode 100644
index 0000000..b77f18e
--- /dev/null
+++ b/sec-policy/selinux-amanda/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for amanda</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-amanda/selinux-amanda-2.20120215-r14.ebuild b/sec-policy/selinux-amanda/selinux-amanda-2.20120215-r14.ebuild
new file mode 100644
index 0000000..d696071
--- /dev/null
+++ b/sec-policy/selinux-amanda/selinux-amanda-2.20120215-r14.ebuild
@@ -0,0 +1,18 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="amanda"
+BASEPOL="2.20120215-r14"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for amanda"
+
+KEYWORDS="~amd64 ~x86"
+DEPEND="${DEPEND}
+	sec-policy/selinux-inetd
+"
+RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-amavis/ChangeLog b/sec-policy/selinux-amavis/ChangeLog
new file mode 100644
index 0000000..d5793ee
--- /dev/null
+++ b/sec-policy/selinux-amavis/ChangeLog
@@ -0,0 +1,62 @@
+# ChangeLog for sec-policy/selinux-amavis
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-amavis/ChangeLog,v 1.12 2012/06/27 20:33:59 swift Exp $
+
+*selinux-amavis-2.20120215-r2 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-amavis-2.20120215-r2.ebuild:
+  Bump to revision 13
+
+*selinux-amavis-2.20120215-r1 (20 May 2012)
+
+  20 May 2012; <swift@gentoo.org> +selinux-amavis-2.20120215-r1.ebuild:
+  Bumping to rev 9
+
+  13 May 2012; <swift@gentoo.org> -selinux-amavis-2.20110726.ebuild,
+  -selinux-amavis-2.20110726-r1.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-amavis-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-amavis-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-amavis-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  19 Dec 2011; <swift@gentoo.org> selinux-amavis-2.20110726-r1.ebuild:
+  Stabilize rev6
+
+*selinux-amavis-2.20110726-r1 (15 Nov 2011)
+
+  15 Nov 2011; <swift@gentoo.org> +selinux-amavis-2.20110726-r1.ebuild:
+  Fix file context for amavis configuration file
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-amavis-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-amavis-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-amavis-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-amavis-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-amavis-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+
+  01 Jan 2011; Chris Richards <gizmo@www.giz-works.com>
+  +selinux-amavis-2.20101213.ebuild, +metadata.xml:
+  New upstream release
+
+*selinux-amavis-2.20101213 (01 Jan 2011)
+
+  01 Jan 2011; Chris Richards <gizmo@www.giz-works.com>
+  +selinux-amavis-2.20101213.ebuild, +metadata.xml:
+  Initial commit
+

diff --git a/sec-policy/selinux-amavis/metadata.xml b/sec-policy/selinux-amavis/metadata.xml
new file mode 100644
index 0000000..e378579
--- /dev/null
+++ b/sec-policy/selinux-amavis/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for amavis</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-amavis/selinux-amavis-2.20120215-r14.ebuild b/sec-policy/selinux-amavis/selinux-amavis-2.20120215-r14.ebuild
new file mode 100644
index 0000000..e87f6f9
--- /dev/null
+++ b/sec-policy/selinux-amavis/selinux-amavis-2.20120215-r14.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="amavis"
+BASEPOL="2.20120215-r14"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for amavis"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-apache/ChangeLog b/sec-policy/selinux-apache/ChangeLog
new file mode 100644
index 0000000..89ff05e
--- /dev/null
+++ b/sec-policy/selinux-apache/ChangeLog
@@ -0,0 +1,178 @@
+# ChangeLog for sec-policy/selinux-apache
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-apache/ChangeLog,v 1.38 2012/06/27 20:34:16 swift Exp $
+
+*selinux-apache-2.20120215-r3 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-apache-2.20120215-r3.ebuild:
+  Bump to revision 13
+
+*selinux-apache-2.20120215-r2 (20 May 2012)
+
+  20 May 2012; <swift@gentoo.org> +selinux-apache-2.20120215-r2.ebuild:
+  Bumping to rev 9
+
+  13 May 2012; <swift@gentoo.org> -selinux-apache-2.20110726-r1.ebuild,
+  -selinux-apache-2.20110726-r2.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  01 May 2012; <swift@gentoo.org> selinux-apache-2.20120215-r1.ebuild:
+  Pull inherit somewhat down, BASEPOL needs to be mentioned up front
+
+  29 Apr 2012; <swift@gentoo.org> selinux-apache-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-apache-2.20120215-r1 (26 Apr 2012)
+
+  26 Apr 2012; <swift@gentoo.org> +selinux-apache-2.20120215-r1.ebuild:
+  Support httpd_setrlimit (bug #411149)
+
+*selinux-apache-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-apache-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  23 Feb 2012; <swift@gentoo.org> selinux-apache-2.20110726-r2.ebuild:
+  Stabilizing
+
+*selinux-apache-2.20110726-r2 (14 Jan 2012)
+
+  14 Jan 2012; <swift@gentoo.org> +selinux-apache-2.20110726-r2.ebuild:
+  Adding aggregated types for use by other web server domains
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-apache-2.20101213-r1.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-apache-2.20110726-r1.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-apache-2.20110726-r1 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-apache-2.20110726-r1.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-apache-2.20090730.ebuild, -selinux-apache-2.20091215.ebuild,
+  -selinux-apache-2.20101213.ebuild, -selinux-apache-20080525.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-apache-2.20101213-r1.ebuild:
+  Stable amd64 x86
+
+*selinux-apache-2.20101213-r1 (05 Feb 2011)
+*selinux-apache-2.20101213 (05 Feb 2011)
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-apache-2.20101213.ebuild, +selinux-apache-2.20101213-r1.ebuild:
+  New upstream policy.
+
+*selinux-apache-2.20091215 (16 Dec 2009)
+
+  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-apache-2.20091215.ebuild:
+  New upstream release.
+
+  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-apache-20070329.ebuild, -selinux-apache-20070928.ebuild,
+  selinux-apache-20080525.ebuild:
+  Mark 20080525 stable, clear old ebuilds.
+
+*selinux-apache-2.20090730 (03 Aug 2009)
+
+  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-apache-2.20090730.ebuild:
+  New upstream release.
+
+  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+  selinux-apache-20070329.ebuild, selinux-apache-20070928.ebuild,
+  selinux-apache-20080525.ebuild:
+  Drop alpha, mips, ppc, sparc selinux support.
+
+*selinux-apache-20080525 (25 May 2008)
+
+  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-apache-20080525.ebuild:
+  New SVN snapshot.
+
+  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-apache-20040925.ebuild, -selinux-apache-20050211.ebuild,
+  -selinux-apache-20061114.ebuild:
+  Remove old ebuilds.
+
+  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+  selinux-apache-20070928.ebuild:
+  Mark stable.
+
+*selinux-apache-20070928 (26 Nov 2007)
+
+  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-apache-20070928.ebuild:
+  New SVN snapshot.
+
+  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
+  Removing kaiowas from metadata due to his retirement (see #61930 for
+  reference).
+
+  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
+  selinux-apache-20070329.ebuild:
+  Mark stable.
+
+*selinux-apache-20070329 (29 Mar 2007)
+
+  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-apache-20070329.ebuild:
+  New SVN snapshot.
+
+  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
+  Redigest for Manifest2
+
+*selinux-apache-20061114 (15 Nov 2006)
+
+  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-apache-20061114.ebuild:
+  New SVN snapshot.
+
+*selinux-apache-20061008 (09 Oct 2006)
+
+  09 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-apache-20061008.ebuild:
+  First mainstream reference policy testing release.
+
+  24 Feb 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-apache-20050211.ebuild:
+  mark stable
+
+*selinux-apache-20050211 (11 Feb 2005)
+
+  11 Feb 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-apache-20040704.ebuild, +selinux-apache-20050211.ebuild:
+  added contexts needed by >=apache-2.0.52-r3 - bug 81365
+
+  23 Nov 2004; petre rodan <kaiowas@gentoo.org>
+  selinux-apache-20040925.ebuild:
+  mark stable
+
+*selinux-apache-20040925 (23 Oct 2004)
+
+  23 Oct 2004; petre rodan <kaiowas@gentoo.org> metadata.xml,
+  +selinux-apache-20040925.ebuild:
+  update needed by base-policy-20041023
+
+*selinux-apache-20040704 (04 Jul 2004)
+
+  04 Jul 2004; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-apache-20040704.ebuild:
+  Sysadmfile cleanup, and updates from #52730 and #55006.
+
+*selinux-apache-20040426 (26 Apr 2004)
+
+  26 Apr 2004; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-apache-20040426.ebuild:
+  Fix for 2004.1
+
+*selinux-apache-20040103 (03 Jan 2004)
+
+  03 Jan 2004; Chris PeBenito <pebenito@gentoo.org> :
+  Initial commit.
+

diff --git a/sec-policy/selinux-apache/metadata.xml b/sec-policy/selinux-apache/metadata.xml
new file mode 100644
index 0000000..db28936
--- /dev/null
+++ b/sec-policy/selinux-apache/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for apache</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-apache/selinux-apache-2.20120215-r14.ebuild b/sec-policy/selinux-apache/selinux-apache-2.20120215-r14.ebuild
new file mode 100644
index 0000000..682c48c
--- /dev/null
+++ b/sec-policy/selinux-apache/selinux-apache-2.20120215-r14.ebuild
@@ -0,0 +1,18 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="apache"
+BASEPOL="2.20120215-r14"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for apache"
+
+KEYWORDS="~amd64 ~x86"
+DEPEND="${DEPEND}
+	sec-policy/selinux-kerberos
+"
+RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-apcupsd/ChangeLog b/sec-policy/selinux-apcupsd/ChangeLog
new file mode 100644
index 0000000..1d2eb71
--- /dev/null
+++ b/sec-policy/selinux-apcupsd/ChangeLog
@@ -0,0 +1,41 @@
+# ChangeLog for sec-policy/selinux-apcupsd
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-apcupsd/ChangeLog,v 1.10 2012/06/27 20:34:04 swift Exp $
+
+*selinux-apcupsd-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-apcupsd-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  04 Jun 2012; <swift@gentoo.org> selinux-apcupsd-2.20120215.ebuild:
+  Add dependency on selinux-apache
+
+  13 May 2012; <swift@gentoo.org> -selinux-apcupsd-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-apcupsd-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-apcupsd-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-apcupsd-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-apcupsd-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-apcupsd-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-apcupsd-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-apcupsd-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-apcupsd-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-apcupsd/metadata.xml b/sec-policy/selinux-apcupsd/metadata.xml
new file mode 100644
index 0000000..1beba9f
--- /dev/null
+++ b/sec-policy/selinux-apcupsd/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for apcupsd</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-apcupsd/selinux-apcupsd-2.20120215-r14.ebuild b/sec-policy/selinux-apcupsd/selinux-apcupsd-2.20120215-r14.ebuild
new file mode 100644
index 0000000..6760c25
--- /dev/null
+++ b/sec-policy/selinux-apcupsd/selinux-apcupsd-2.20120215-r14.ebuild
@@ -0,0 +1,18 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="apcupsd"
+BASEPOL="2.20120215-r14"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for apcupsd"
+
+KEYWORDS="~amd64 ~x86"
+DEPEND="${DEPEND}
+	sec-policy/selinux-apache
+"
+RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-apm/ChangeLog b/sec-policy/selinux-apm/ChangeLog
new file mode 100644
index 0000000..3a539b8
--- /dev/null
+++ b/sec-policy/selinux-apm/ChangeLog
@@ -0,0 +1,42 @@
+# ChangeLog for sec-policy/selinux-apm
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-apm/ChangeLog,v 1.9 2012/06/27 20:34:11 swift Exp $
+
+*selinux-apm-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-apm-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-apm-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-apm-2.20120215.ebuild:
+  Stabilizing revision 7
+
+  31 Mar 2012; <swift@gentoo.org> selinux-apm-2.20110726.ebuild,
+  +selinux-apm-2.20120215.ebuild:
+  Remove deprecated dependency
+
+*selinux-apm-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-apm-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-apm-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-apm-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-apm-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-apm-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-apm-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-apm/metadata.xml b/sec-policy/selinux-apm/metadata.xml
new file mode 100644
index 0000000..6b4791d
--- /dev/null
+++ b/sec-policy/selinux-apm/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for apm</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-apm/selinux-apm-2.20120215-r14.ebuild b/sec-policy/selinux-apm/selinux-apm-2.20120215-r14.ebuild
new file mode 100644
index 0000000..867f0a4
--- /dev/null
+++ b/sec-policy/selinux-apm/selinux-apm-2.20120215-r14.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="apm"
+BASEPOL="2.20120215-r14"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for apm"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-arpwatch/ChangeLog b/sec-policy/selinux-arpwatch/ChangeLog
new file mode 100644
index 0000000..c2f37e2
--- /dev/null
+++ b/sec-policy/selinux-arpwatch/ChangeLog
@@ -0,0 +1,153 @@
+# ChangeLog for sec-policy/selinux-arpwatch
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-arpwatch/ChangeLog,v 1.30 2012/06/27 20:34:04 swift Exp $
+
+*selinux-arpwatch-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-arpwatch-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-arpwatch-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-arpwatch-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-arpwatch-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-arpwatch-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-arpwatch-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-arpwatch-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-arpwatch-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-arpwatch-2.20090730.ebuild, -selinux-arpwatch-2.20091215.ebuild,
+  -selinux-arpwatch-20080525.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-arpwatch-2.20101213.ebuild:
+  Stable amd64 x86
+
+*selinux-arpwatch-2.20101213 (05 Feb 2011)
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-arpwatch-2.20101213.ebuild:
+  New upstream policy.
+
+*selinux-arpwatch-2.20091215 (16 Dec 2009)
+
+  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-arpwatch-2.20091215.ebuild:
+  New upstream release.
+
+  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-arpwatch-20070329.ebuild, -selinux-arpwatch-20070928.ebuild,
+  selinux-arpwatch-20080525.ebuild:
+  Mark 20080525 stable, clear old ebuilds.
+
+*selinux-arpwatch-2.20090730 (03 Aug 2009)
+
+  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-arpwatch-2.20090730.ebuild:
+  New upstream release.
+
+  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+  selinux-arpwatch-20070329.ebuild, selinux-arpwatch-20070928.ebuild,
+  selinux-arpwatch-20080525.ebuild:
+  Drop alpha, mips, ppc, sparc selinux support.
+
+*selinux-arpwatch-20080525 (25 May 2008)
+
+  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-arpwatch-20080525.ebuild:
+  New SVN snapshot.
+
+  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-arpwatch-20050219.ebuild, -selinux-arpwatch-20050408.ebuild,
+  -selinux-arpwatch-20061114.ebuild:
+  Remove old ebuilds.
+
+  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+  selinux-arpwatch-20070928.ebuild:
+  Mark stable.
+
+*selinux-arpwatch-20070928 (26 Nov 2007)
+
+  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-arpwatch-20070928.ebuild:
+  New SVN snapshot.
+
+  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
+  Removing kaiowas from metadata due to his retirement (see #61930 for
+  reference).
+
+  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
+  selinux-arpwatch-20070329.ebuild:
+  Mark stable.
+
+*selinux-arpwatch-20070329 (29 Mar 2007)
+
+  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-arpwatch-20070329.ebuild:
+  New SVN snapshot.
+
+  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
+  Redigest for Manifest2
+
+*selinux-arpwatch-20061114 (15 Nov 2006)
+
+  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-arpwatch-20061114.ebuild:
+  New SVN snapshot.
+
+*selinux-arpwatch-20061008 (09 Oct 2006)
+
+  09 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-arpwatch-20061008.ebuild:
+  First mainstream reference policy testing release.
+
+  07 May 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-arpwatch-20050408.ebuild:
+  mark stable
+
+*selinux-arpwatch-20050408 (23 Apr 2005)
+
+  23 Apr 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-arpwatch-20041208.ebuild, +selinux-arpwatch-20050408.ebuild:
+  merge with upstream
+
+*selinux-arpwatch-20050219 (23 Mar 2005)
+
+  23 Mar 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-arpwatch-20050219.ebuild:
+  mark stable
+
+*selinux-arpwatch-20041208 (12 Dec 2004)
+
+  12 Dec 2004; petre rodan <kaiowas@gentoo.org>
+  -selinux-arpwatch-20041114.ebuild, +selinux-arpwatch-20041208.ebuild:
+  merge with upstream policy, ebuild cleanup
+
+  23 Nov 2004; petre rodan <kaiowas@gentoo.org>
+  selinux-arpwatch-20041120.ebuild:
+  mark stable
+
+*selinux-arpwatch-20041120 (22 Nov 2004)
+
+  22 Nov 2004; petre rodan <kaiowas@gentoo.org>
+  +selinux-arpwatch-20041120.ebuild:
+  merge with nsa policy
+
+*selinux-arpwatch-20041114 (14 Nov 2004)
+
+  14 Nov 2004; petre rodan <kaiowas@gentoo.org> +metadata.xml,
+  +selinux-arpwatch-20041114.ebuild:
+  initial commit
+

diff --git a/sec-policy/selinux-arpwatch/metadata.xml b/sec-policy/selinux-arpwatch/metadata.xml
new file mode 100644
index 0000000..f48139b
--- /dev/null
+++ b/sec-policy/selinux-arpwatch/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for arpwatch</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-arpwatch/selinux-arpwatch-2.20120215-r14.ebuild b/sec-policy/selinux-arpwatch/selinux-arpwatch-2.20120215-r14.ebuild
new file mode 100644
index 0000000..1cfc7b9
--- /dev/null
+++ b/sec-policy/selinux-arpwatch/selinux-arpwatch-2.20120215-r14.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="arpwatch"
+BASEPOL="2.20120215-r14"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for arpwatch"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-asterisk/ChangeLog b/sec-policy/selinux-asterisk/ChangeLog
new file mode 100644
index 0000000..7a68b7f
--- /dev/null
+++ b/sec-policy/selinux-asterisk/ChangeLog
@@ -0,0 +1,138 @@
+# ChangeLog for sec-policy/selinux-asterisk
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-asterisk/ChangeLog,v 1.28 2012/06/27 20:33:54 swift Exp $
+
+*selinux-asterisk-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-asterisk-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-asterisk-2.20110726-r1.ebuild,
+  -selinux-asterisk-2.20110726-r2.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-asterisk-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-asterisk-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-asterisk-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  27 Nov 2011; <swift@gentoo.org> selinux-asterisk-2.20110726-r2.ebuild:
+  Stable on amd64/x86
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-asterisk-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-asterisk-2.20110726-r1.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-asterisk-2.20110726-r2 (23 Oct 2011)
+
+  23 Oct 2011; <swift@gentoo.org> +selinux-asterisk-2.20110726-r2.ebuild:
+  Fix asterisk -r usage
+
+*selinux-asterisk-2.20110726-r1 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-asterisk-2.20110726-r1.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-asterisk-2.20090730.ebuild, -selinux-asterisk-2.20091215.ebuild,
+  -selinux-asterisk-20080525.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-asterisk-2.20101213.ebuild:
+  Stable amd64 x86
+
+*selinux-asterisk-2.20101213 (05 Feb 2011)
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-asterisk-2.20101213.ebuild:
+  New upstream policy.
+
+*selinux-asterisk-2.20091215 (16 Dec 2009)
+
+  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-asterisk-2.20091215.ebuild:
+  New upstream release.
+
+  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-asterisk-20070329.ebuild, -selinux-asterisk-20070928.ebuild,
+  selinux-asterisk-20080525.ebuild:
+  Mark 20080525 stable, clear old ebuilds.
+
+*selinux-asterisk-2.20090730 (03 Aug 2009)
+
+  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-asterisk-2.20090730.ebuild:
+  New upstream release.
+
+  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+  selinux-asterisk-20070329.ebuild, selinux-asterisk-20070928.ebuild,
+  selinux-asterisk-20080525.ebuild:
+  Drop alpha, mips, ppc, sparc selinux support.
+
+*selinux-asterisk-20080525 (25 May 2008)
+
+  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-asterisk-20080525.ebuild:
+  New SVN snapshot.
+
+  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-asterisk-20050219.ebuild, -selinux-asterisk-20061114.ebuild:
+  Remove old ebuilds.
+
+  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+  selinux-asterisk-20070928.ebuild:
+  Mark stable.
+
+*selinux-asterisk-20070928 (26 Nov 2007)
+
+  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-asterisk-20070928.ebuild:
+  New SVN snapshot.
+
+  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
+  Removing kaiowas from metadata due to his retirement (see #61930 for
+  reference).
+
+  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
+  selinux-asterisk-20070329.ebuild:
+  Mark stable.
+
+*selinux-asterisk-20070329 (29 Mar 2007)
+
+  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-asterisk-20070329.ebuild:
+  New SVN snapshot.
+
+  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
+  Redigest for Manifest2
+
+*selinux-asterisk-20061114 (15 Nov 2006)
+
+  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-asterisk-20061114.ebuild:
+  New SVN snapshot.
+
+*selinux-asterisk-20061008 (09 Oct 2006)
+
+  09 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
+  selinux-asterisk-20050219.ebuild, +selinux-asterisk-20061008.ebuild:
+  First mainstream reference policy testing release.
+
+*selinux-asterisk-20050219 (25 Feb 2005)
+
+  25 Feb 2005; petre rodan <kaiowas@gentoo.org>
+  +selinux-asterisk-20050219.ebuild:
+  merge with upstream policy
+
+*selinux-asterisk-20041211 (12 Dec 2004)
+
+  12 Dec 2004; petre rodan <kaiowas@gentoo.org> +metadata.xml,
+  +selinux-asterisk-20041211.ebuild:
+  initial commit
+

diff --git a/sec-policy/selinux-asterisk/metadata.xml b/sec-policy/selinux-asterisk/metadata.xml
new file mode 100644
index 0000000..1095e19
--- /dev/null
+++ b/sec-policy/selinux-asterisk/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for asterisk</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-asterisk/selinux-asterisk-2.20120215-r14.ebuild b/sec-policy/selinux-asterisk/selinux-asterisk-2.20120215-r14.ebuild
new file mode 100644
index 0000000..d13d4be
--- /dev/null
+++ b/sec-policy/selinux-asterisk/selinux-asterisk-2.20120215-r14.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="asterisk"
+BASEPOL="2.20120215-r14"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for asterisk"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-automount/ChangeLog b/sec-policy/selinux-automount/ChangeLog
new file mode 100644
index 0000000..37d216c
--- /dev/null
+++ b/sec-policy/selinux-automount/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-automount
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-automount/ChangeLog,v 1.9 2012/06/27 20:33:53 swift Exp $
+
+*selinux-automount-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-automount-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-automount-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-automount-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-automount-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-automount-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-automount-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-automount-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-automount-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-automount-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-automount-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-automount/metadata.xml b/sec-policy/selinux-automount/metadata.xml
new file mode 100644
index 0000000..3546bea
--- /dev/null
+++ b/sec-policy/selinux-automount/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for automount</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-automount/selinux-automount-2.20120215-r14.ebuild b/sec-policy/selinux-automount/selinux-automount-2.20120215-r14.ebuild
new file mode 100644
index 0000000..747217e
--- /dev/null
+++ b/sec-policy/selinux-automount/selinux-automount-2.20120215-r14.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="automount"
+BASEPOL="2.20120215-r14"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for automount"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-avahi/ChangeLog b/sec-policy/selinux-avahi/ChangeLog
new file mode 100644
index 0000000..26cb456
--- /dev/null
+++ b/sec-policy/selinux-avahi/ChangeLog
@@ -0,0 +1,104 @@
+# ChangeLog for sec-policy/selinux-avahi
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-avahi/ChangeLog,v 1.21 2012/06/27 20:34:05 swift Exp $
+
+*selinux-avahi-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-avahi-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-avahi-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-avahi-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-avahi-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-avahi-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-avahi-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-avahi-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-avahi-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-avahi-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-avahi-2.20090730.ebuild, -selinux-avahi-2.20091215.ebuild,
+  -selinux-avahi-20080525.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-avahi-2.20101213.ebuild:
+  Stable amd64 x86
+
+*selinux-avahi-2.20101213 (05 Feb 2011)
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-avahi-2.20101213.ebuild:
+  New upstream policy.
+
+*selinux-avahi-2.20091215 (16 Dec 2009)
+
+  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-avahi-2.20091215.ebuild:
+  New upstream release.
+
+  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-avahi-20070329.ebuild, -selinux-avahi-20070928.ebuild,
+  selinux-avahi-20080525.ebuild:
+  Mark 20080525 stable, clear old ebuilds.
+
+*selinux-avahi-2.20090730 (03 Aug 2009)
+
+  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-avahi-2.20090730.ebuild:
+  New upstream release.
+
+  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+  selinux-avahi-20070329.ebuild, selinux-avahi-20070928.ebuild,
+  selinux-avahi-20080525.ebuild:
+  Drop alpha, mips, ppc, sparc selinux support.
+
+*selinux-avahi-20080525 (25 May 2008)
+
+  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-avahi-20080525.ebuild:
+  New SVN snapshot.
+
+  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-avahi-20061114.ebuild:
+  Remove old ebuilds.
+
+  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+  selinux-avahi-20070928.ebuild:
+  Mark stable.
+
+*selinux-avahi-20070928 (26 Nov 2007)
+
+  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-avahi-20070928.ebuild:
+  New SVN snapshot.
+
+  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
+  selinux-avahi-20070329.ebuild:
+  Mark stable.
+
+*selinux-avahi-20070329 (29 Mar 2007)
+
+  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-avahi-20070329.ebuild:
+  New SVN snapshot.
+
+*selinux-avahi-20061114 (22 Nov 2006)
+
+  22 Nov 2006; Chris PeBenito <pebenito@gentoo.org> +metadata.xml,
+  +selinux-avahi-20061114.ebuild:
+  Initial commit.
+

diff --git a/sec-policy/selinux-avahi/metadata.xml b/sec-policy/selinux-avahi/metadata.xml
new file mode 100644
index 0000000..64c05fc
--- /dev/null
+++ b/sec-policy/selinux-avahi/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for avahi</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-avahi/selinux-avahi-2.20120215-r14.ebuild b/sec-policy/selinux-avahi/selinux-avahi-2.20120215-r14.ebuild
new file mode 100644
index 0000000..b3775ff
--- /dev/null
+++ b/sec-policy/selinux-avahi/selinux-avahi-2.20120215-r14.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="avahi"
+BASEPOL="2.20120215-r14"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for avahi"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-awstats/ChangeLog b/sec-policy/selinux-awstats/ChangeLog
new file mode 100644
index 0000000..6862d9b
--- /dev/null
+++ b/sec-policy/selinux-awstats/ChangeLog
@@ -0,0 +1,41 @@
+# ChangeLog for sec-policy/selinux-awstats
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-awstats/ChangeLog,v 1.10 2012/06/27 20:33:56 swift Exp $
+
+*selinux-awstats-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-awstats-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  04 Jun 2012; <swift@gentoo.org> selinux-awstats-2.20120215.ebuild:
+  Add dep on selinux-apache
+
+  13 May 2012; <swift@gentoo.org> -selinux-awstats-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-awstats-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-awstats-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-awstats-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-awstats-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-awstats-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-awstats-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-awstats-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-awstats-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-awstats/metadata.xml b/sec-policy/selinux-awstats/metadata.xml
new file mode 100644
index 0000000..7c2b0f2
--- /dev/null
+++ b/sec-policy/selinux-awstats/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for awstats</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-awstats/selinux-awstats-2.20120215-r14.ebuild b/sec-policy/selinux-awstats/selinux-awstats-2.20120215-r14.ebuild
new file mode 100644
index 0000000..b50da6e
--- /dev/null
+++ b/sec-policy/selinux-awstats/selinux-awstats-2.20120215-r14.ebuild
@@ -0,0 +1,18 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="awstats"
+BASEPOL="2.20120215-r14"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for awstats"
+
+KEYWORDS="~amd64 ~x86"
+DEPEND="${DEPEND}
+	sec-policy/selinux-apache
+"
+RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-bacula/ChangeLog b/sec-policy/selinux-bacula/ChangeLog
new file mode 100644
index 0000000..84936ca
--- /dev/null
+++ b/sec-policy/selinux-bacula/ChangeLog
@@ -0,0 +1,29 @@
+# ChangeLog for sec-policy/selinux-bacula
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-bacula/ChangeLog,v 1.6 2012/06/27 20:33:52 swift Exp $
+
+*selinux-bacula-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-bacula-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-bacula-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-bacula-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-bacula-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-bacula-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  23 Feb 2012; <swift@gentoo.org> selinux-bacula-2.20110726.ebuild:
+  Stabilizing
+
+*selinux-bacula-2.20110726 (28 Dec 2011)
+
+  28 Dec 2011; <swift@gentoo.org> +selinux-bacula-2.20110726.ebuild,
+  +metadata.xml:
+  Initial policy for Bacula, thanks to Stan Sander
+

diff --git a/sec-policy/selinux-bacula/metadata.xml b/sec-policy/selinux-bacula/metadata.xml
new file mode 100644
index 0000000..bcbdae6
--- /dev/null
+++ b/sec-policy/selinux-bacula/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for bacula</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-bacula/selinux-bacula-2.20120215-r14.ebuild b/sec-policy/selinux-bacula/selinux-bacula-2.20120215-r14.ebuild
new file mode 100644
index 0000000..bd467a0
--- /dev/null
+++ b/sec-policy/selinux-bacula/selinux-bacula-2.20120215-r14.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="bacula"
+BASEPOL="2.20120215-r14"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for bacula"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-base-policy/ChangeLog b/sec-policy/selinux-base-policy/ChangeLog
new file mode 100644
index 0000000..5c0ccc5
--- /dev/null
+++ b/sec-policy/selinux-base-policy/ChangeLog
@@ -0,0 +1,10 @@
+# ChangeLog for sec-policy/selinux-core
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: $
+
+*selinux-core-2.20120215 (25 Feb 2012)
+
+  25 Feb 2012; <swift@gentoo.org> +selinux-core-2.20120215.ebuild,
+  +metadata.xml:
+  Initial build for core modules
+

diff --git a/sec-policy/selinux-base-policy/metadata.xml b/sec-policy/selinux-base-policy/metadata.xml
new file mode 100644
index 0000000..29d695f
--- /dev/null
+++ b/sec-policy/selinux-base-policy/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for core modules (not in base)</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-base-policy/selinux-base-policy-2.20120215-r14.ebuild b/sec-policy/selinux-base-policy/selinux-base-policy-2.20120215-r14.ebuild
new file mode 100644
index 0000000..d932658
--- /dev/null
+++ b/sec-policy/selinux-base-policy/selinux-base-policy-2.20120215-r14.ebuild
@@ -0,0 +1,122 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dcc/selinux-dcc-2.20110726.ebuild,v 1.2 2011/10/23 12:42:45 swift Exp $
+EAPI="4"
+
+inherit eutils
+
+HOMEPAGE="http://www.gentoo.org/proj/en/hardened/selinux/"
+DESCRIPTION="SELinux policy for core modules"
+
+IUSE=""
+BASEPOL="2.20120215-r14"
+
+RDEPEND=">=sec-policy/selinux-base-2.20120215-r14"
+DEPEND=""
+SRC_URI="http://oss.tresys.com/files/refpolicy/refpolicy-${PV}.tar.bz2
+		http://dev.gentoo.org/~swift/patches/${PN}/patchbundle-${PN}-${BASEPOL}.tar.bz2"
+KEYWORDS="~amd64 ~x86"
+
+MODS="application authlogin bootloader clock consoletype cron dmesg fstools getty hostname hotplug init iptables libraries locallogin logging lvm miscfiles modutils mount mta netutils nscd portage raid rsync selinuxutil ssh staff storage su sysadm sysnetwork udev userdomain usermanage unprivuser xdg unconfined"
+LICENSE="GPL-2"
+SLOT="0"
+S="${WORKDIR}/"
+PATCHBUNDLE="${DISTDIR}/patchbundle-selinux-base-policy-${BASEPOL}.tar.bz2"
+
+# Code entirely copied from selinux-eclass (cannot inherit due to dependency on
+# itself), when reworked reinclude it. Only postinstall (where -b base.pp is
+# added) needs to remain then.
+
+src_prepare() {
+	local modfiles
+
+	# Patch the sources with the base patchbundle
+	if [[ -n ${BASEPOL} ]];
+	then
+		cd "${S}"
+		EPATCH_MULTI_MSG="Applying SELinux policy updates ... " \
+		EPATCH_SUFFIX="patch" \
+		EPATCH_SOURCE="${WORKDIR}" \
+		EPATCH_FORCE="yes" \
+		epatch
+	fi
+
+	# Apply the additional patches refered to by the module ebuild.
+	# But first some magic to differentiate between bash arrays and strings
+	if [[ "$(declare -p POLICY_PATCH 2>/dev/null 2>&1)" == "declare -a"* ]];
+	then
+		cd "${S}/refpolicy/policy/modules"
+		for POLPATCH in "${POLICY_PATCH[@]}";
+		do
+			epatch "${POLPATCH}"
+		done
+	else
+		if [[ -n ${POLICY_PATCH} ]];
+		then
+			cd "${S}/refpolicy/policy/modules"
+			for POLPATCH in ${POLICY_PATCH};
+			do
+				epatch "${POLPATCH}"
+			done
+		fi
+	fi
+
+	# Collect only those files needed for this particular module
+	for i in ${MODS}; do
+		modfiles="$(find ${S}/refpolicy/policy/modules -iname $i.te) $modfiles"
+		modfiles="$(find ${S}/refpolicy/policy/modules -iname $i.fc) $modfiles"
+	done
+
+	for i in ${POLICY_TYPES}; do
+		mkdir "${S}"/${i} || die "Failed to create directory ${S}/${i}"
+		cp "${S}"/refpolicy/doc/Makefile.example "${S}"/${i}/Makefile \
+			|| die "Failed to copy Makefile.example to ${S}/${i}/Makefile"
+
+		cp ${modfiles} "${S}"/${i} \
+			|| die "Failed to copy the module files to ${S}/${i}"
+	done
+}
+
+src_compile() {
+	for i in ${POLICY_TYPES}; do
+		# Parallel builds are broken, so we need to force -j1 here
+		emake -j1 NAME=$i -C "${S}"/${i} || die "${i} compile failed"
+	done
+}
+
+src_install() {
+	local BASEDIR="/usr/share/selinux"
+
+	for i in ${POLICY_TYPES}; do
+		for j in ${MODS}; do
+			einfo "Installing ${i} ${j} policy package"
+			insinto ${BASEDIR}/${i}
+			doins "${S}"/${i}/${j}.pp || die "Failed to add ${j}.pp to ${i}"
+		done
+	done
+}
+
+pkg_postinst() {
+	# Override the command from the eclass, we need to load in base as well here
+	local COMMAND
+	for i in ${MODS}; do
+		COMMAND="-i ${i}.pp ${COMMAND}"
+	done
+
+	for i in ${POLICY_TYPES}; do
+		local LOCCOMMAND
+		local LOCMODS
+		if [[ "${i}" != "targeted" ]]; then
+			LOCCOMMAND=$(echo "${COMMAND}" | sed -e 's:-i unconfined.pp::g');
+			LOCMODS=$(echo "${MODS}" | sed -e 's: unconfined::g');
+		else
+			LOCCOMMAND="${COMMAND}"
+			LOCMODS="${MODS}"
+		fi
+		einfo "Inserting the following modules, with base, into the $i module store: ${LOCMODS}"
+
+		cd /usr/share/selinux/${i} || die "Could not enter /usr/share/selinux/${i}"
+
+		semodule -s ${i} -b base.pp ${LOCCOMMAND} || die "Failed to load in base and modules ${LOCMODS} in the $i policy store"
+	done
+}

diff --git a/sec-policy/selinux-base/ChangeLog b/sec-policy/selinux-base/ChangeLog
new file mode 100644
index 0000000..0f2d9e7
--- /dev/null
+++ b/sec-policy/selinux-base/ChangeLog
@@ -0,0 +1,626 @@
+# ChangeLog for sec-policy/selinux-base-policy
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-base-policy/ChangeLog,v 1.95 2012/01/29 13:08:48 swift Exp $
+
+  29 Jan 2012;  <swift@gentoo.org> Manifest:
+  Updating manifest
+
+  29 Jan 2012; <swift@gentoo.org> selinux-base-policy-2.20110726-r8.ebuild:
+  Stabilize r8 series
+
+*selinux-base-policy-2.20110726-r11 (14 Jan 2012)
+
+  14 Jan 2012; <swift@gentoo.org> +selinux-base-policy-2.20110726-r11.ebuild:
+  Bumping to rev 11
+
+  19 Dec 2011; <swift@gentoo.org> selinux-base-policy-2.20110726-r6.ebuild:
+  Stabilize rev6
+
+*selinux-base-policy-2.20110726-r8 (17 Dec 2011)
+
+  17 Dec 2011; <swift@gentoo.org> +selinux-base-policy-2.20110726-r8.ebuild:
+  Bumping to rev8, list of changes available at
+  http://archives.gentoo.org/gentoo-hardened/msg_b11ef32142076034abd0616e373361
+  da.xml
+
+*selinux-base-policy-2.20110726-r7 (04 Dec 2011)
+
+  04 Dec 2011; <swift@gentoo.org> +selinux-base-policy-2.20110726-r7.ebuild:
+  Bumping to rev 7
+
+  27 Nov 2011; <swift@gentoo.org> selinux-base-policy-2.20110726-r4.ebuild,
+  selinux-base-policy-2.20110726-r5.ebuild,
+  selinux-base-policy-2.20110726-r6.ebuild, files/modules.conf:
+  Put XDG selection (for base) in modules.conf instead of ebuild hocus-pocus
+
+  27 Nov 2011; <swift@gentoo.org> selinux-base-policy-2.20110726-r5.ebuild:
+  Stable on x86/amd64
+
+*selinux-base-policy-2.20110726-r6 (15 Nov 2011)
+
+  15 Nov 2011; <swift@gentoo.org> +selinux-base-policy-2.20110726-r6.ebuild:
+  Fixing #389579, #389917, #388875 and #389569. Also improves support for
+  gcc-config and updates VDE patch with upstream feedback
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-base-policy-2.20090730.ebuild,
+  -selinux-base-policy-2.20090814.ebuild,
+  -selinux-base-policy-2.20091215.ebuild,
+  -selinux-base-policy-2.20101213-r16.ebuild,
+  -selinux-base-policy-2.20101213-r17.ebuild,
+  -selinux-base-policy-2.20101213-r18.ebuild,
+  -selinux-base-policy-2.20101213-r20.ebuild,
+  -selinux-base-policy-2.20101213-r21.ebuild,
+  -selinux-base-policy-2.20101213-r22.ebuild,
+  -selinux-base-policy-2.20110726-r3.ebuild,
+  -files/modules.conf.strict.20090730, -files/modules.conf.targeted.20090730:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-base-policy-2.20110726-r4.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-base-policy-2.20110726-r5 (23 Oct 2011)
+
+  23 Oct 2011; <swift@gentoo.org> +selinux-base-policy-2.20110726-r5.ebuild:
+  Update patches with XDG support, clean up patches with upstream feedback,
+  include asterisk fix
+
+*selinux-base-policy-2.20110726-r4 (17 Sep 2011)
+
+  17 Sep 2011; <swift@gentoo.org> +selinux-base-policy-2.20110726-r4.ebuild:
+  Update on portage and portage_fetch domains, fix puppet issues, normalize
+  patches with refpolicy
+
+*selinux-base-policy-2.20110726-r3 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-base-policy-2.20110726-r3.ebuild:
+  Introduce policy based on refpolicy 20110726
+
+*selinux-base-policy-2.20101213-r22 (07 Aug 2011)
+
+  07 Aug 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-base-policy-2.20101213-r22.ebuild:
+  Fix patchbundle issue with portage patch
+
+*selinux-base-policy-2.20101213-r21 (25 Jul 2011)
+*selinux-base-policy-2.20101213-r20 (25 Jul 2011)
+
+  25 Jul 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-base-policy-2.20101213-r20.ebuild,
+  +selinux-base-policy-2.20101213-r21.ebuild, +files/modules.conf,
+  files/config:
+  Support unattended use of portage/emerge-webrsync, add layman in its own
+  domain, fix a firefox context mismatch, allow cron to call portage, mark
+  semanage as being an eselect wrapper too (fixes /etc/selinux labeling
+  mismatches). Bugs fixed: #376005, #375835 (workaround)
+
+  11 Jul 2011; Anthony G. Basile <blueness@gentoo.org>
+  -files/selinux-base-policy-20070329.diff,
+  -selinux-base-policy-20080525.ebuild,
+  -selinux-base-policy-20080525-r1.ebuild, -files/modules.conf.strict,
+  -files/modules.conf.strict.20070928, -files/modules.conf.strict.20080525,
+  -files/modules.conf.targeted, -files/modules.conf.targeted.20070928,
+  -files/modules.conf.targeted.20080525:
+  Removed all pre 2.20xx base policies
+
+*selinux-base-policy-2.20101213-r18 (10 Jul 2011)
+
+  10 Jul 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-base-policy-2.20101213-r18.ebuild:
+  Bump to r18, improve support for openrc, allow portage to work with
+  NFS-mounted locations, fix firefox plugin support, fix postgres init
+  script support, fix syslog startup issue
+
+  03 Jul 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-base-policy-2.20101213-r16.ebuild,
+  selinux-base-policy-2.20101213-r17.ebuild,
+  -files/patchbundle-selinux-base-policy-2.20101213-r16.tar.bz2,
+  -files/patchbundle-selinux-base-policy-2.20101213-r17.tar.bz2:
+  Moved patchbundles out of ${FILESDIR}, bug #370927
+
+  30 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-base-policy-2.20101213-r11.ebuild,
+  -selinux-base-policy-2.20101213-r12.ebuild,
+  -files/patchbundle-selinux-base-policy-2.20101213-r11.tar.bz2,
+  -files/patchbundle-selinux-base-policy-2.20101213-r12.tar.bz2:
+  Removed deprecated versions
+
+*selinux-base-policy-2.20101213-r17 (30 Jun 2011)
+
+  30 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-base-policy-2.20101213-r17.ebuild,
+  +files/patchbundle-selinux-base-policy-2.20101213-r17.tar.bz2:
+  Add support for zabbix
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-base-policy-2.20101213-r16.ebuild:
+  Stable amd64 x86
+
+  20 May 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-base-policy-2.20101213-r5.ebuild,
+  -selinux-base-policy-2.20101213-r6.ebuild,
+  -selinux-base-policy-2.20101213-r7.ebuild,
+  -selinux-base-policy-2.20101213-r9.ebuild,
+  -selinux-base-policy-2.20101213-r10.ebuild,
+  -files/patchbundle-selinux-base-policy-2.20101213-r10.tar.bz2,
+  -files/patchbundle-selinux-base-policy-2.20101213-r5.tar.bz2,
+  -files/patchbundle-selinux-base-policy-2.20101213-r6.tar.bz2,
+  -files/patchbundle-selinux-base-policy-2.20101213-r7.tar.bz2,
+  -files/patchbundle-selinux-base-policy-2.20101213-r9.tar.bz2:
+  Removed deprecated revisions of base policy 2.20101213
+
+*selinux-base-policy-2.20101213-r16 (20 May 2011)
+
+  20 May 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-base-policy-2.20101213-r16.ebuild,
+  +files/patchbundle-selinux-base-policy-2.20101213-r16.tar.bz2, metadata.xml:
+  Drop obsoleted policy builds, add openrc support (rc-update, rc-status),
+  correct file contexts for /lib64, make UBAC optional (#257111 and #306393),
+  use portage_srcrepo_t for live ebuilds and match mdadm policy with upstream
+
+*selinux-base-policy-2.20101213-r12 (16 Apr 2011)
+*selinux-base-policy-2.20101213-r11 (16 Apr 2011)
+
+  16 Apr 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-base-policy-2.20101213-r11.ebuild,
+  +selinux-base-policy-2.20101213-r12.ebuild,
+  +files/patchbundle-selinux-base-policy-2.20101213-r11.tar.bz2,
+  +files/patchbundle-selinux-base-policy-2.20101213-r12.tar.bz2:
+  Added new patchbundles for rev bumps to base policy 2.20101213
+
+*selinux-base-policy-2.20101213-r10 (07 Mar 2011)
+*selinux-base-policy-2.20101213-r9 (07 Mar 2011)
+
+  07 Mar 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-base-policy-2.20101213-r9.ebuild,
+  +selinux-base-policy-2.20101213-r10.ebuild,
+  +files/patchbundle-selinux-base-policy-2.20101213-r10.tar.bz2,
+  +files/patchbundle-selinux-base-policy-2.20101213-r9.tar.bz2:
+  Added new patchbundles for rev bumps to base policy 2.20101213
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +files/patchbundle-selinux-base-policy-2.20101213-r5.tar.bz2,
+  +files/patchbundle-selinux-base-policy-2.20101213-r6.tar.bz2,
+  +files/patchbundle-selinux-base-policy-2.20101213-r7.tar.bz2:
+  Added patchbundle for base policy 2.20101213.
+
+*selinux-base-policy-2.20101213-r7 (05 Feb 2011)
+*selinux-base-policy-2.20101213-r6 (05 Feb 2011)
+*selinux-base-policy-2.20101213-r5 (05 Feb 2011)
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-base-policy-2.20101213-r5.ebuild,
+  +selinux-base-policy-2.20101213-r6.ebuild,
+  +selinux-base-policy-2.20101213-r7.ebuild:
+  New upstream policy.
+
+*selinux-base-policy-2.20091215 (16 Dec 2009)
+
+  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-base-policy-2.20091215.ebuild:
+  New upstream release.
+
+*selinux-base-policy-20080525-r1 (14 Sep 2009)
+
+  14 Sep 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-base-policy-20080525-r1.ebuild:
+  Update old base policy to support ext4.
+
+  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-base-policy-20070329.ebuild,
+  -selinux-base-policy-20070928.ebuild, selinux-base-policy-20080525.ebuild:
+  Mark 20080525 stable, clear old ebuilds.
+
+*selinux-base-policy-2.20090814 (14 Aug 2009)
+
+  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-base-policy-2.20090814.ebuild:
+  Git version of refpolicy for misc fixes including some cron problems.
+
+*selinux-base-policy-2.20090730 (03 Aug 2009)
+
+  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-base-policy-2.20090730.ebuild:
+  New upstream release.
+
+  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+  selinux-base-policy-20070329.ebuild, selinux-base-policy-20070928.ebuild,
+  selinux-base-policy-20080525.ebuild:
+  Drop alpha, mips, ppc, sparc selinux support.
+
+*selinux-base-policy-20080525 (25 May 2008)
+
+  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-base-policy-20080525.ebuild:
+  New SVN snapshot.
+
+  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-base-policy-20051022-r1.ebuild,
+  -selinux-base-policy-20061114.ebuild:
+  Remove old ebuilds.
+
+  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+  selinux-base-policy-20070928.ebuild:
+  Mark stable.
+
+*selinux-base-policy-20070928 (26 Nov 2007)
+
+  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-base-policy-20070928.ebuild:
+  New SVN snapshot.
+
+  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
+  selinux-base-policy-20070329.ebuild:
+  Mark stable.
+
+  30 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
+  +files/selinux-base-policy-20070329.diff,
+  selinux-base-policy-20070329.ebuild:
+  Compile fix.
+
+*selinux-base-policy-20070329 (29 Mar 2007)
+
+  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-base-policy-20070329.ebuild:
+  New SVN snapshot.
+
+  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
+  Redigest for Manifest2
+
+*selinux-base-policy-20061114 (15 Nov 2006)
+
+  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-base-policy-20061114.ebuild:
+  New SVN snapshot.
+
+  25 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
+  selinux-base-policy-20061015.ebuild:
+  Fix to have default POLICY_TYPES if it is empty.
+
+  21 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
+  selinux-base-policy-20061015.ebuild:
+  Fix xml generation failure to die.
+
+*selinux-base-policy-20061015 (15 Oct 2006)
+
+  15 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-base-policy-20061008.ebuild,
+  +selinux-base-policy-20061015.ebuild:
+  Update for testing fixes.
+
+*selinux-base-policy-20061008 (08 Oct 2006)
+
+  08 Oct 2006; Chris PeBenito <pebenito@gentoo.org> -files/semanage.conf,
+  +selinux-base-policy-20061008.ebuild,
+  -selinux-base-policy-99999999.ebuild:
+  First mainstream reference policy testing release.
+
+  29 Sep 2006; Chris PeBenito <pebenito@gentoo.org>
+  selinux-base-policy-99999999.ebuild:
+  Fix for new SVN location.  Fixes 147781.
+
+  22 Feb 2006; Stephen Bennett <spb@gentoo.org>
+  selinux-base-policy-20051022-r1.ebuild:
+  Alpha stable
+
+*selinux-base-policy-99999999 (02 Feb 2006)
+
+  02 Feb 2006; Chris PeBenito <pebenito@gentoo.org> +files/config,
+  +files/modules.conf.strict, +files/modules.conf.targeted,
+  +files/semanage.conf, +selinux-base-policy-99999999.ebuild:
+  Add experimental policy for testing reference policy. Requires portage fix
+  from bug #110857.
+
+  02 Feb 2006; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-base-policy-20050322.ebuild,
+  -selinux-base-policy-20050618.ebuild,
+  -selinux-base-policy-20050821.ebuild,
+  -selinux-base-policy-20051022.ebuild:
+  Clean out old ebuilds.
+
+  14 Jan 2006; Stephen Bennett <spb@gentoo.org>
+  selinux-base-policy-20051022-r1.ebuild:
+  Added ~alpha
+
+*selinux-base-policy-20051022-r1 (08 Dec 2005)
+
+  08 Dec 2005; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-base-policy-20051022-r1.ebuild:
+  Change to use compatability genhomedircon. Newer policycoreutils (1.28)
+  breaks the backwards compatability this policy uses.
+
+*selinux-base-policy-20051022 (22 Oct 2005)
+
+  22 Oct 2005; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-base-policy-20051022.ebuild:
+  Very trivial fixes.
+
+  08 Sep 2005; Chris PeBenito <pebenito@gentoo.org>
+  selinux-base-policy-20050821.ebuild:
+  Mark stable.
+
+*selinux-base-policy-20050821 (21 Aug 2005)
+
+  21 Aug 2005; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-base-policy-20050821.ebuild:
+  Minor updates for 2.6.12.
+
+  21 Jun 2005; Chris PeBenito <pebenito@gentoo.org>
+  selinux-base-policy-20050618.ebuild:
+  Mark stable.
+
+*selinux-base-policy-20050618 (18 Jun 2005)
+
+  18 Jun 2005; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-base-policy-20041123.ebuild,
+  -selinux-base-policy-20050306.ebuild,
+  +selinux-base-policy-20050618.ebuild:
+  New release to support 2.6.12 features.
+
+  10 May 2005; Stephen Bennett <spb@gentoo.org>
+  selinux-base-policy-20050322.ebuild:
+  mips stable
+
+  01 May 2005; Stephen Bennett <spb@gentoo.org>
+  selinux-base-policy-20050322.ebuild:
+  Added ~mips.
+
+*selinux-base-policy-20050322 (23 Mar 2005)
+
+  23 Mar 2005; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-base-policy-20050322.ebuild:
+  New release.
+
+*selinux-base-policy-20050306 (06 Mar 2005)
+
+  06 Mar 2005; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-base-policy-20050306.ebuild:
+  Fix bad samba_domain dummy macro.  Add policies needed for udev support.
+
+*selinux-base-policy-20050224 (24 Feb 2005)
+
+  24 Feb 2005; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-base-policy-20050224.ebuild:
+  New release.
+
+  19 Jan 2005; Chris PeBenito <pebenito@gentoo.org>
+  selinux-base-policy-20041123.ebuild:
+  Mark stable.
+
+*selinux-base-policy-20041123 (23 Nov 2004)
+
+  23 Nov 2004; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-base-policy-20041123.ebuild:
+  New release with 1.18 merge.
+
+*selinux-base-policy-20041023 (23 Oct 2004)
+
+  23 Oct 2004; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-base-policy-20041023.ebuild:
+  New release with 1.16 merge. Tcpd and inetd have been deprecated since they
+  are not in the base system anymore, and probably no one uses them anyway.
+
+*selinux-base-policy-20040906 (06 Sep 2004)
+
+  06 Sep 2004; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-base-policy-20040906.ebuild:
+  New release with 1.14 merge, which has policy 18 (fine-grained netlink)
+  features.
+
+  05 Sep 2004; Chris PeBenito <pebenito@gentoo.org>
+  selinux-base-policy-20040225.ebuild, -selinux-base-policy-20040509.ebuild,
+  -selinux-base-policy-20040604.ebuild, selinux-base-policy-20040629.ebuild,
+  selinux-base-policy-20040702.ebuild:
+  Remove old builds, switch to epause and ebeep in remaining builds.
+
+*selinux-base-policy-20040702 (02 Jul 2004)
+
+  02 Jul 2004; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-base-policy-20040702.ebuild:
+  Same as 20040629, except with updated flask headers, which will come out in
+  2.6.8.
+
+*selinux-base-policy-20040629 (29 Jun 2004)
+
+  29 Jun 2004; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-base-policy-20040629.ebuild:
+  Large sysadmfile cleanup: disable admin_separation to give sysadm_r back its
+  ablility to modify all files. Minor fixes: portage_r works again, syslog-ng
+  breakage fixed, put back manual PaX policy for pageexec/segmexec.
+
+  16 Jun 2004; Chris PeBenito <pebenito@gentoo.org>
+  selinux-base-policy-20040604.ebuild:
+  Mark stable.
+
+  10 Jun 2004; Chris PeBenito <pebenito@gentoo.org>
+  selinux-base-policy-20040225.ebuild, selinux-base-policy-20040509.ebuild,
+  selinux-base-policy-20040604.ebuild:
+  Add src_compile() stub
+
+*selinux-base-policy-20040604 (04 Jun 2004)
+
+  04 Jun 2004; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-base-policy-20040604.ebuild:
+  New release including 1.12 NSA policy, and experimental sesandbox.
+
+  15 May 2004; Chris PeBenito <pebenito@gentoo.org>
+  selinux-base-policy-20040509.ebuild:
+  Mark stable.
+
+*selinux-base-policy-20040509 (09 May 2004)
+
+  09 May 2004; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-base-policy-20040509.ebuild:
+  A few small cleanups. Make PaX non exec pages macro based on arch. Large
+  portage update, get rid of portage_exec_fetch_t, portage will setexec. Add
+  global_ssp tunable.
+
+*selinux-base-policy-20040418 (18 Apr 2004)
+
+  18 Apr 2004; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-base-policy-20040418.ebuild:
+  New release for checkpolicy 1.10
+
+*selinux-base-policy-20040414 (14 Apr 2004)
+
+  14 Apr 2004; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-base-policy-20040408.ebuild, +selinux-base-policy-20040414.ebuild:
+  Minor updates
+
+*selinux-base-policy-20040408 (08 Apr 2004)
+
+  08 Apr 2004; Chris PeBenito <pebenito@gentoo.org>
+  selinux-base-policy-20040408.ebuild:
+  New update. Users.fc is now deprecated, as the contexts for user directories
+  is now automatically generated. Portage fetching of distfiles now has a
+  subdomain, for dropping priviledges.
+
+  28 Feb 2004; Chris PeBenito <pebenito@gentoo.org>
+  selinux-base-policy-20040225.ebuild:
+  Mark stable.
+
+*selinux-base-policy-20040225 (25 Feb 2004)
+
+  25 Feb 2004; Chris PeBenito <pebenito@gentoo.org>
+  selinux-base-policy-20040225.ebuild:
+  New support for PaX ACL hooks. Addition of tunable.te for configurable policy
+  options. Rewrite of portage.te. Now auto-transition for sysadm is default, can
+  reenable portage_r by tunable.te. Makefile update from NSA CVS.
+
+*selinux-base-policy-20040209 (09 Feb 2004)
+
+  09 Feb 2004; Chris PeBenito <pebenito@gentoo.org>
+  selinux-base-policy-20040209.ebuild:
+  Minor revision to add XFS labeling and policy for integrated
+  runscript-run_init.
+
+  07 Feb 2004; Chris PeBenito <pebenito@gentoo.org>
+  selinux-base-policy-20040202.ebuild:
+  Mark x86 stable.
+
+*selinux-base-policy-20040202 (02 Feb 2004)
+
+  02 Feb 2004; Chris PeBenito <pebenito@gentoo.org>
+  selinux-base-policy-20040202.ebuild:
+  A few misc fixes. Allow portage to update bootloader code, such as in lilo or
+  grub postinst. This requires checkpolicy 1.4-r1.
+
+*selinux-base-policy-20031225 (25 Dec 2003)
+
+  25 Dec 2003; Chris PeBenito <pebenito@gentoo.org>
+  selinux-base-policy-20031225.ebuild:
+  New release, with merged NSA 1.4 policy. One critical note, this policy
+  requires pam 0.77. Much work has been done to minimize access to /etc/shadow,
+  and one requirement is in the patch for pam 0.77. If you do not use this pam
+  version or newer, you will be unable to authenticate in enforcing. Since
+  devfs no longer is usable in SELinux, it's policy has been removed. You
+  should merge the changes, remove the devfsd policy (devfsd.te and devfsd.fc),
+  load the policy, and relabel.
+
+  27 Nov 2003; Chris PeBenito <pebenito@gentoo.org>
+  selinux-base-policy-20031010-r1.ebuild:
+  Mark stable.  Add build USE flag for stage building.
+
+*selinux-base-policy-20031010-r1 (12 Nov 2003)
+
+  12 Nov 2003; Chris PeBenito <pebenito@gentoo.org>
+  selinux-base-policy-20031010-r1.ebuild,
+  files/selinux-base-policy-20031010-cvs.diff:
+  Add fixes from policy cvs for compilers, so non x86 and ppc compilers can
+  work. Also portage update as a side effect of updated setfiles code in
+  portage, from bug 31748.
+
+  28 Oct 2003; Chris PeBenito <pebenito@gentoo.org>
+  selinux-base-policy-20031010.ebuild:
+  Mark stable
+
+*selinux-base-policy-20031010 (10 Oct 2003)
+
+  10 Oct 2003; Chris PeBenito <pebenito@gentoo.org>
+  selinux-base-policy-20031010.ebuild:
+  New release for new API.  Massive cleanups all over the place.
+
+*selinux-base-policy-20030817 (17 Aug 2003)
+
+  17 Aug 2003; Chris PeBenito <pebenito@gentoo.org>
+  selinux-base-policy-20030817.ebuild:
+  Initial commit of new API policy
+
+  10 Aug 2003; Chris PeBenito <pebenito@gentoo.org>
+  selinux-base-policy-20030729-r1.ebuild:
+  Mark stable
+
+*selinux-base-policy-20030729-r1 (31 Jul 2003)
+
+  31 Jul 2003; Chris PeBenito <pebenito@gentoo.org>
+  selinux-base-policy-20030729-r1.ebuild:
+  New rev that handles an empty POLICYDIR sanely.
+
+*selinux-base-policy-20030729 (29 Jul 2003)
+
+  29 Jul 2003; Chris PeBenito <pebenito@gentoo.org>
+  selinux-base-policy-20030729.ebuild:
+  Make the ebuild use POLICYDIR. Important fix so portage can load policy so
+  selinux-policy.eclass works. update_modules_t cleanup. Fix for an access when
+  merging baselayout.
+
+*selinux-base-policy-20030720 (20 Jul 2003)
+
+  20 Jul 2003; Chris PeBenito <pebenito@gentoo.org>
+  selinux-base-policy-20030720.ebuild:
+  Many fixes, including the syslog fix. File contexts have changed, so a relabel
+  is needed. You may encounter problems relabeling /usr/portage, as its file
+  context has changed, as files should not have the same type as a domain.
+  Relabelling in permissive will fix this, or temporarily give portage_t a
+  file_type attribute. Tightened the can_exec_any() macro. Moved staff.fc to
+  users.fc, since all users with SELinux identities should have their home
+  directories have the correct identity, not the generic identity.
+
+  06 Jun 2003; Chris PeBenito <pebenito@gentoo.org>
+  selinux-base-policy-20030604.ebuild:
+  Mark stable
+
+*selinux-base-policy-20030604 (04 Jun 2003)
+
+  04 Jun 2003; Chris PeBenito <pebenito@gentoo.org>
+  selinux-base-policy-20030604.ebuild:
+  Fix broken 20030603
+
+  04 Jun 2003; Chris PeBenito <pebenito@gentoo.org>
+  selinux-base-policy-20030603.ebuild:
+  Pulling 20030603, as there are problems, 20030604 later today
+
+*selinux-base-policy-20030603 (03 Jun 2003)
+
+  03 Jun 2003; Chris PeBenito <pebenito@gentoo.org>
+  selinux-base-policy-20030603.ebuild:
+  Numerous various fixes. Added staff role. Removed ipsec, gpm and gpg policies
+  as they are not appropriate for the base policy, and untested.
+
+*selinux-base-policy-20030522 (22 May 2003)
+
+  22 May 2003; Chris PeBenito <pebenito@gentoo.org>
+  selinux-base-policy-20030522.ebuild:
+  The policy is in pretty good shape now. I've been able to run in enforcing mode
+  with little problem. I've also been able to successfully merge and unmerge
+  packages in enforcing mode, with few exceptions (why does mysql need to run ps
+  during configure?).
+
+*selinux-base-policy-20030514 (14 May 2003)
+
+  14 May 2003; Chris PeBenito <pebenito@gentoo.org>
+  selinux-base-policy-20030514.ebuild:
+  Many improvements in many areas. Of note, rlogind policies were removed. Klogd
+  is being merged into syslogd. The portage policy is much more complete, but
+  still needs work. Its suggested that all changes be merged in, policy
+  reloaded, then relabel.
+
+*selinux-base-policy-20030419 (19 Apr 2003)
+
+  23 Apr 2003; Chris PeBenito <pebenito@gentoo.org>
+  selinux-base-policy-20030419.ebuild:
+  Marking stable for selinux-small stable usage
+
+  19 Apr 2003; Chris PeBenito <pebenito@gentoo.org> Manifest,
+  selinux-base-policy-20030419.ebuild:
+  Initial commit.  Base policies for SELinux, with Gentoo-specifics
+

diff --git a/sec-policy/selinux-base/files/config b/sec-policy/selinux-base/files/config
new file mode 100644
index 0000000..55933ea
--- /dev/null
+++ b/sec-policy/selinux-base/files/config
@@ -0,0 +1,15 @@
+# This file controls the state of SELinux on the system on boot.
+
+# SELINUX can take one of these three values:
+#	enforcing - SELinux security policy is enforced.
+#	permissive - SELinux prints warnings instead of enforcing.
+#	disabled - No SELinux policy is loaded.
+SELINUX=permissive
+
+# SELINUXTYPE can take one of these four values:
+#	targeted - Only targeted network daemons are protected.
+#	strict   - Full SELinux protection.
+#	mls      - Full SELinux protection with Multi-Level Security
+#	mcs      - Full SELinux protection with Multi-Category Security 
+#	           (mls, but only one sensitivity level)
+SELINUXTYPE=strict

diff --git a/sec-policy/selinux-base/metadata.xml b/sec-policy/selinux-base/metadata.xml
new file mode 100644
index 0000000..393f3bb
--- /dev/null
+++ b/sec-policy/selinux-base/metadata.xml
@@ -0,0 +1,14 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>
+		Gentoo SELinux base policy.  This contains policy for a system at the end of system installation.
+		There is no extra policy in this package.
+	</longdescription>
+	<use>
+		<flag name='peer_perms'>Enable the labeled networking peer permissions (SELinux policy capability).</flag>
+		<flag name='open_perms'>Enable the open permissions for file object classes (SELinux policy capability).</flag>
+		<flag name='ubac'>Enable User Based Access Control (UBAC) in the SELinux policy</flag>
+	</use>
+</pkgmetadata>

diff --git a/sec-policy/selinux-base/selinux-base-2.20120215-r14.ebuild b/sec-policy/selinux-base/selinux-base-2.20120215-r14.ebuild
new file mode 100644
index 0000000..81ff1fe
--- /dev/null
+++ b/sec-policy/selinux-base/selinux-base-2.20120215-r14.ebuild
@@ -0,0 +1,148 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-base-policy/selinux-base-policy-2.20110726-r13.ebuild,v 1.1 2012/02/23 18:17:40 swift Exp $
+EAPI="4"
+
+inherit eutils
+
+IUSE="+peer_perms +open_perms +ubac doc"
+
+DESCRIPTION="Gentoo base policy for SELinux"
+HOMEPAGE="http://www.gentoo.org/proj/en/hardened/selinux/"
+SRC_URI="http://oss.tresys.com/files/refpolicy/refpolicy-${PV}.tar.bz2
+	http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-${PVR}.tar.bz2"
+LICENSE="GPL-2"
+SLOT="0"
+
+KEYWORDS="~amd64 ~x86"
+
+RDEPEND=">=sys-apps/policycoreutils-2.1.10
+	>=sys-fs/udev-151
+	!<=sec-policy/selinux-base-policy-2.20120215"
+DEPEND="${RDEPEND}
+	sys-devel/m4
+	>=sys-apps/checkpolicy-2.1.8"
+
+S=${WORKDIR}/
+
+src_prepare() {
+	# Apply the gentoo patches to the policy. These patches are only necessary
+	# for base policies, or for interface changes on modules.
+	EPATCH_MULTI_MSG="Applying SELinux policy updates ... " \
+	EPATCH_SUFFIX="patch" \
+	EPATCH_SOURCE="${WORKDIR}" \
+	EPATCH_FORCE="yes" \
+	epatch
+
+	cd "${S}/refpolicy"
+	# Fix bug 257111 - Correct the initial sid for cron-started jobs in the
+	# system_r role
+	sed -i -e 's:system_crond_t:system_cronjob_t:g' \
+		"${S}/refpolicy/config/appconfig-standard/default_contexts"
+	sed -i -e 's|system_r:cronjob_t|system_r:system_cronjob_t|g' \
+		"${S}/refpolicy/config/appconfig-mls/default_contexts"
+	sed -i -e 's|system_r:cronjob_t|system_r:system_cronjob_t|g' \
+		"${S}/refpolicy/config/appconfig-mcs/default_contexts"
+}
+
+src_configure() {
+	[ -z "${POLICY_TYPES}" ] && local POLICY_TYPES="targeted strict mls mcs"
+
+	# Update the SELinux refpolicy capabilities based on the users' USE flags.
+
+	if ! use peer_perms; then
+		sed -i -e '/network_peer_controls/d' \
+			"${S}/refpolicy/policy/policy_capabilities"
+	fi
+
+	if ! use open_perms; then
+		sed -i -e '/open_perms/d' \
+			"${S}/refpolicy/policy/policy_capabilities"
+	fi
+
+	if ! use ubac; then
+		sed -i -e '/^UBAC/s/y/n/' "${S}/refpolicy/build.conf" \
+			|| die "Failed to disable User Based Access Control"
+	fi
+
+	echo "DISTRO = gentoo" >> "${S}/refpolicy/build.conf"
+
+	# Setup the policies based on the types delivered by the end user.
+	# These types can be "targeted", "strict", "mcs" and "mls".
+	for i in ${POLICY_TYPES}; do
+		cp -a "${S}/refpolicy" "${S}/${i}"
+
+		cd "${S}/${i}";
+		make conf || die "Make conf in ${i} failed"
+
+		#cp "${FILESDIR}/modules-2.20120215.conf" "${S}/${i}/policy/modules.conf"
+		sed -i -e "/= module/d" "${S}/${i}/policy/modules.conf"
+
+		sed -i -e '/^QUIET/s/n/y/' -e "/^NAME/s/refpolicy/$i/" \
+			"${S}/${i}/build.conf" || die "build.conf setup failed."
+
+		if [[ "${i}" == "mls" ]] || [[ "${i}" == "mcs" ]];
+		then
+			# MCS/MLS require additional settings
+			sed -i -e "/^TYPE/s/standard/${i}/" "${S}/${i}/build.conf" \
+				|| die "failed to set type to mls"
+		fi
+
+		if [ "${i}" == "targeted" ]; then
+			sed -i -e '/root/d' -e 's/user_u/unconfined_u/' \
+			"${S}/${i}/config/appconfig-standard/seusers" \
+			|| die "targeted seusers setup failed."
+		fi
+	done
+}
+
+src_compile() {
+	[ -z "${POLICY_TYPES}" ] && local POLICY_TYPES="targeted strict mls mcs"
+
+	for i in ${POLICY_TYPES}; do
+		cd "${S}/${i}"
+		make base || die "${i} compile failed"
+		if use doc; then
+			make html || die
+		fi
+	done
+}
+
+src_install() {
+	[ -z "${POLICY_TYPES}" ] && local POLICY_TYPES="targeted strict mls mcs"
+
+	for i in ${POLICY_TYPES}; do
+		cd "${S}/${i}"
+
+		make DESTDIR="${D}" install \
+			|| die "${i} install failed."
+
+		make DESTDIR="${D}" install-headers \
+			|| die "${i} headers install failed."
+
+		echo "run_init_t" > "${D}/etc/selinux/${i}/contexts/run_init_type"
+
+		echo "textrel_shlib_t" >> "${D}/etc/selinux/${i}/contexts/customizable_types"
+
+		# libsemanage won't make this on its own
+		keepdir "/etc/selinux/${i}/policy"
+
+		if use doc; then
+			dohtml doc/html/*;
+		fi
+
+		insinto /usr/share/selinux/devel;
+		doins doc/policy.xml;
+
+	done
+
+	dodoc doc/Makefile.example doc/example.{te,fc,if}
+
+	insinto /etc/selinux
+	doins "${FILESDIR}/config"
+}
+
+pkg_preinst() {
+	has_version "<${CATEGORY}/${PN}-2.20101213-r13"
+	previous_less_than_r13=$?
+}

diff --git a/sec-policy/selinux-bind/ChangeLog b/sec-policy/selinux-bind/ChangeLog
new file mode 100644
index 0000000..2089a82
--- /dev/null
+++ b/sec-policy/selinux-bind/ChangeLog
@@ -0,0 +1,186 @@
+# ChangeLog for sec-policy/selinux-bind
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-bind/ChangeLog,v 1.37 2012/06/27 20:33:50 swift Exp $
+
+*selinux-bind-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-bind-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-bind-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-bind-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-bind-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-bind-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-bind-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-bind-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-bind-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-bind-2.20090730.ebuild, -selinux-bind-2.20091215.ebuild,
+  -selinux-bind-20080525.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-bind-2.20101213.ebuild:
+  Stable amd64 x86
+
+*selinux-bind-2.20101213 (05 Feb 2011)
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-bind-2.20101213.ebuild:
+  New upstream policy.
+
+*selinux-bind-2.20091215 (16 Dec 2009)
+
+  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-bind-2.20091215.ebuild:
+  New upstream release.
+
+  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-bind-20070329.ebuild, -selinux-bind-20070928.ebuild,
+  selinux-bind-20080525.ebuild:
+  Mark 20080525 stable, clear old ebuilds.
+
+*selinux-bind-2.20090730 (03 Aug 2009)
+
+  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-bind-2.20090730.ebuild:
+  New upstream release.
+
+  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+  selinux-bind-20070329.ebuild, selinux-bind-20070928.ebuild,
+  selinux-bind-20080525.ebuild:
+  Drop alpha, mips, ppc, sparc selinux support.
+
+*selinux-bind-20080525 (25 May 2008)
+
+  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-bind-20080525.ebuild:
+  New SVN snapshot.
+
+  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-bind-20050408.ebuild, -selinux-bind-20050626.ebuild,
+  -selinux-bind-20061114.ebuild:
+  Remove old ebuilds.
+
+  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+  selinux-bind-20070928.ebuild:
+  Mark stable.
+
+*selinux-bind-20070928 (26 Nov 2007)
+
+  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-bind-20070928.ebuild:
+  New SVN snapshot.
+
+  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
+  Removing kaiowas from metadata due to his retirement (see #61930 for
+  reference).
+
+  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
+  selinux-bind-20070329.ebuild:
+  Mark stable.
+
+*selinux-bind-20070329 (29 Mar 2007)
+
+  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-bind-20070329.ebuild:
+  New SVN snapshot.
+
+  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
+  Redigest for Manifest2
+
+*selinux-bind-20061114 (15 Nov 2006)
+
+  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-bind-20061114.ebuild:
+  New SVN snapshot.
+
+*selinux-bind-20061008 (10 Oct 2006)
+
+  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-bind-20061008.ebuild:
+  First mainstream reference policy testing release.
+
+  26 Jun 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-bind-20050626.ebuild:
+  mark stable
+
+*selinux-bind-20050626 (26 Jun 2005)
+
+  26 Jun 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-bind-20050526.ebuild, +selinux-bind-20050626.ebuild:
+  added name_connect rules
+
+*selinux-bind-20050526 (26 May 2005)
+
+  26 May 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-bind-20050219.ebuild, +selinux-bind-20050526.ebuild:
+  fix from Daniel Thaler for chrooted environment #92312
+
+  07 May 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-bind-20050408.ebuild:
+  mark stable
+
+*selinux-bind-20050408 (23 Apr 2005)
+
+  23 Apr 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-bind-20040428.ebuild, -selinux-bind-20040925.ebuild,
+  -selinux-bind-20041120.ebuild, +selinux-bind-20050408.ebuild:
+  merge with upstream, removed old ebuilds
+
+*selinux-bind-20050219 (25 Feb 2005)
+
+  25 Feb 2005; petre rodan <kaiowas@gentoo.org>
+  +selinux-bind-20050219.ebuild:
+  merge with upstream policy
+
+  20 Jan 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-bind-20041120.ebuild:
+  mark stable
+
+*selinux-bind-20041120 (22 Nov 2004)
+
+  22 Nov 2004; petre rodan <kaiowas@gentoo.org>
+  +selinux-bind-20041120.ebuild:
+  merge with nsa policy
+
+*selinux-bind-20040925 (23 Oct 2004)
+
+  23 Oct 2004; petre rodan <kaiowas@gentoo.org> metadata.xml,
+  +selinux-bind-20040925.ebuild:
+  update needed by base-policy-20041023
+
+*selinux-bind-20040428 (28 Apr 2004)
+
+  28 Apr 2004; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-bind-20040428.ebuild:
+  2004.1 update.
+
+  16 Jan 2004; Chris PeBenito <pebenito@gentoo.org>
+  selinux-bind-20031222.ebuild:
+  Mark stable.
+
+*selinux-bind-20031222 (22 Dec 2003)
+
+  22 Dec 2003; Chris PeBenito <pebenito@gentoo.org>
+  selinux-bind-20031222.ebuild:
+  Update from NSA 1.4 policy.
+
+*selinux-bind-20030811 (11 Aug 2003)
+
+  11 Aug 2003; Chris PeBenito <pebenito@gentoo.org> metadata.xml,
+  selinux-bind-20030811.ebuild:
+  Initial commit
+

diff --git a/sec-policy/selinux-bind/metadata.xml b/sec-policy/selinux-bind/metadata.xml
new file mode 100644
index 0000000..b856e81
--- /dev/null
+++ b/sec-policy/selinux-bind/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for bind</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-bind/selinux-bind-2.20120215-r14.ebuild b/sec-policy/selinux-bind/selinux-bind-2.20120215-r14.ebuild
new file mode 100644
index 0000000..1447e59
--- /dev/null
+++ b/sec-policy/selinux-bind/selinux-bind-2.20120215-r14.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="bind"
+BASEPOL="2.20120215-r14"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for bind"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-bitlbee/ChangeLog b/sec-policy/selinux-bitlbee/ChangeLog
new file mode 100644
index 0000000..14a928f
--- /dev/null
+++ b/sec-policy/selinux-bitlbee/ChangeLog
@@ -0,0 +1,35 @@
+# ChangeLog for sec-policy/selinux-bitlbee
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-bitlbee/ChangeLog,v 1.8 2012/06/27 20:33:55 swift Exp $
+
+*selinux-bitlbee-2.20120215-r2 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-bitlbee-2.20120215-r2.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-bitlbee-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-bitlbee-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-bitlbee-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-bitlbee-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-bitlbee-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-bitlbee-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-bitlbee-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-bitlbee-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-bitlbee/metadata.xml b/sec-policy/selinux-bitlbee/metadata.xml
new file mode 100644
index 0000000..cc849b1
--- /dev/null
+++ b/sec-policy/selinux-bitlbee/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for bitlbee</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-bitlbee/selinux-bitlbee-2.20120215-r14.ebuild b/sec-policy/selinux-bitlbee/selinux-bitlbee-2.20120215-r14.ebuild
new file mode 100644
index 0000000..13d442e
--- /dev/null
+++ b/sec-policy/selinux-bitlbee/selinux-bitlbee-2.20120215-r14.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="bitlbee"
+BASEPOL="2.20120215-r14"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for bitlbee"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-bluetooth/ChangeLog b/sec-policy/selinux-bluetooth/ChangeLog
new file mode 100644
index 0000000..3c3a1bb
--- /dev/null
+++ b/sec-policy/selinux-bluetooth/ChangeLog
@@ -0,0 +1,42 @@
+# ChangeLog for sec-policy/selinux-bluetooth
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-bluetooth/ChangeLog,v 1.9 2012/06/27 20:34:05 swift Exp $
+
+*selinux-bluetooth-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-bluetooth-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-bluetooth-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-bluetooth-2.20120215.ebuild:
+  Stabilizing revision 7
+
+  31 Mar 2012; <swift@gentoo.org> selinux-bluetooth-2.20110726.ebuild,
+  +selinux-bluetooth-2.20120215.ebuild:
+  Remove deprecated dependency
+
+*selinux-bluetooth-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-bluetooth-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-bluetooth-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-bluetooth-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-bluetooth-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-bluetooth-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-bluetooth-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-bluetooth/metadata.xml b/sec-policy/selinux-bluetooth/metadata.xml
new file mode 100644
index 0000000..42cbc29
--- /dev/null
+++ b/sec-policy/selinux-bluetooth/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for bluetooth</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-bluetooth/selinux-bluetooth-2.20120215-r14.ebuild b/sec-policy/selinux-bluetooth/selinux-bluetooth-2.20120215-r14.ebuild
new file mode 100644
index 0000000..7671ae0
--- /dev/null
+++ b/sec-policy/selinux-bluetooth/selinux-bluetooth-2.20120215-r14.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="bluetooth"
+BASEPOL="2.20120215-r14"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for bluetooth"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-brctl/ChangeLog b/sec-policy/selinux-brctl/ChangeLog
new file mode 100644
index 0000000..60e2ffc
--- /dev/null
+++ b/sec-policy/selinux-brctl/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-brctl
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-brctl/ChangeLog,v 1.9 2012/06/27 20:34:10 swift Exp $
+
+*selinux-brctl-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-brctl-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-brctl-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-brctl-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-brctl-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-brctl-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-brctl-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-brctl-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-brctl-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-brctl-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-brctl-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-brctl/metadata.xml b/sec-policy/selinux-brctl/metadata.xml
new file mode 100644
index 0000000..79943b7
--- /dev/null
+++ b/sec-policy/selinux-brctl/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for brctl</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-brctl/selinux-brctl-2.20120215-r14.ebuild b/sec-policy/selinux-brctl/selinux-brctl-2.20120215-r14.ebuild
new file mode 100644
index 0000000..9d1057f
--- /dev/null
+++ b/sec-policy/selinux-brctl/selinux-brctl-2.20120215-r14.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="brctl"
+BASEPOL="2.20120215-r14"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for brctl"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-calamaris/ChangeLog b/sec-policy/selinux-calamaris/ChangeLog
new file mode 100644
index 0000000..dd7833f
--- /dev/null
+++ b/sec-policy/selinux-calamaris/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-calamaris
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-calamaris/ChangeLog,v 1.9 2012/06/27 20:34:10 swift Exp $
+
+*selinux-calamaris-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-calamaris-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-calamaris-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-calamaris-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-calamaris-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-calamaris-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-calamaris-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-calamaris-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-calamaris-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-calamaris-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-calamaris-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-calamaris/metadata.xml b/sec-policy/selinux-calamaris/metadata.xml
new file mode 100644
index 0000000..80d29e2
--- /dev/null
+++ b/sec-policy/selinux-calamaris/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for calamaris</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-calamaris/selinux-calamaris-2.20120215-r14.ebuild b/sec-policy/selinux-calamaris/selinux-calamaris-2.20120215-r14.ebuild
new file mode 100644
index 0000000..dd6645d
--- /dev/null
+++ b/sec-policy/selinux-calamaris/selinux-calamaris-2.20120215-r14.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="calamaris"
+BASEPOL="2.20120215-r14"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for calamaris"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-canna/ChangeLog b/sec-policy/selinux-canna/ChangeLog
new file mode 100644
index 0000000..4da4cd5
--- /dev/null
+++ b/sec-policy/selinux-canna/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-canna
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-canna/ChangeLog,v 1.9 2012/06/27 20:34:14 swift Exp $
+
+*selinux-canna-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-canna-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-canna-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-canna-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-canna-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-canna-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-canna-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-canna-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-canna-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-canna-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-canna-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-canna/metadata.xml b/sec-policy/selinux-canna/metadata.xml
new file mode 100644
index 0000000..e696c21
--- /dev/null
+++ b/sec-policy/selinux-canna/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for canna</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-canna/selinux-canna-2.20120215-r14.ebuild b/sec-policy/selinux-canna/selinux-canna-2.20120215-r14.ebuild
new file mode 100644
index 0000000..e073fb2
--- /dev/null
+++ b/sec-policy/selinux-canna/selinux-canna-2.20120215-r14.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="canna"
+BASEPOL="2.20120215-r14"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for canna"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-ccs/ChangeLog b/sec-policy/selinux-ccs/ChangeLog
new file mode 100644
index 0000000..00f7fc6
--- /dev/null
+++ b/sec-policy/selinux-ccs/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-ccs
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ccs/ChangeLog,v 1.9 2012/06/27 20:33:50 swift Exp $
+
+*selinux-ccs-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-ccs-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-ccs-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-ccs-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-ccs-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-ccs-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-ccs-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-ccs-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-ccs-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-ccs-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-ccs-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-ccs/metadata.xml b/sec-policy/selinux-ccs/metadata.xml
new file mode 100644
index 0000000..b546641
--- /dev/null
+++ b/sec-policy/selinux-ccs/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for ccs</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-ccs/selinux-ccs-2.20120215-r14.ebuild b/sec-policy/selinux-ccs/selinux-ccs-2.20120215-r14.ebuild
new file mode 100644
index 0000000..2ba1f30
--- /dev/null
+++ b/sec-policy/selinux-ccs/selinux-ccs-2.20120215-r14.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="ccs"
+BASEPOL="2.20120215-r14"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for ccs"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-cdrecord/ChangeLog b/sec-policy/selinux-cdrecord/ChangeLog
new file mode 100644
index 0000000..ef000e9
--- /dev/null
+++ b/sec-policy/selinux-cdrecord/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-cdrecord
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cdrecord/ChangeLog,v 1.9 2012/06/27 20:34:09 swift Exp $
+
+*selinux-cdrecord-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-cdrecord-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-cdrecord-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-cdrecord-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-cdrecord-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-cdrecord-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-cdrecord-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-cdrecord-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-cdrecord-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-cdrecord-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-cdrecord-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-cdrecord/metadata.xml b/sec-policy/selinux-cdrecord/metadata.xml
new file mode 100644
index 0000000..642593a
--- /dev/null
+++ b/sec-policy/selinux-cdrecord/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for cdrecord</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-cdrecord/selinux-cdrecord-2.20120215-r14.ebuild b/sec-policy/selinux-cdrecord/selinux-cdrecord-2.20120215-r14.ebuild
new file mode 100644
index 0000000..66830ac
--- /dev/null
+++ b/sec-policy/selinux-cdrecord/selinux-cdrecord-2.20120215-r14.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="cdrecord"
+BASEPOL="2.20120215-r14"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for cdrecord"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-cgroup/ChangeLog b/sec-policy/selinux-cgroup/ChangeLog
new file mode 100644
index 0000000..84bfd27
--- /dev/null
+++ b/sec-policy/selinux-cgroup/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-cgroup
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cgroup/ChangeLog,v 1.9 2012/06/27 20:34:10 swift Exp $
+
+*selinux-cgroup-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-cgroup-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-cgroup-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-cgroup-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-cgroup-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-cgroup-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-cgroup-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-cgroup-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-cgroup-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-cgroup-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-cgroup-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-cgroup/metadata.xml b/sec-policy/selinux-cgroup/metadata.xml
new file mode 100644
index 0000000..55fb233
--- /dev/null
+++ b/sec-policy/selinux-cgroup/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for cgroup</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-cgroup/selinux-cgroup-2.20120215-r14.ebuild b/sec-policy/selinux-cgroup/selinux-cgroup-2.20120215-r14.ebuild
new file mode 100644
index 0000000..ee99fe0
--- /dev/null
+++ b/sec-policy/selinux-cgroup/selinux-cgroup-2.20120215-r14.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="cgroup"
+BASEPOL="2.20120215-r14"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for cgroup"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-chronyd/ChangeLog b/sec-policy/selinux-chronyd/ChangeLog
new file mode 100644
index 0000000..85d4263
--- /dev/null
+++ b/sec-policy/selinux-chronyd/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-chronyd
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-chronyd/ChangeLog,v 1.9 2012/06/27 20:34:16 swift Exp $
+
+*selinux-chronyd-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-chronyd-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-chronyd-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-chronyd-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-chronyd-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-chronyd-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-chronyd-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-chronyd-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-chronyd-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-chronyd-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-chronyd-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-chronyd/metadata.xml b/sec-policy/selinux-chronyd/metadata.xml
new file mode 100644
index 0000000..7c21281
--- /dev/null
+++ b/sec-policy/selinux-chronyd/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for chronyd</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-chronyd/selinux-chronyd-2.20120215-r14.ebuild b/sec-policy/selinux-chronyd/selinux-chronyd-2.20120215-r14.ebuild
new file mode 100644
index 0000000..bf2494e
--- /dev/null
+++ b/sec-policy/selinux-chronyd/selinux-chronyd-2.20120215-r14.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="chronyd"
+BASEPOL="2.20120215-r14"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for chronyd"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-clamav/ChangeLog b/sec-policy/selinux-clamav/ChangeLog
new file mode 100644
index 0000000..af60333
--- /dev/null
+++ b/sec-policy/selinux-clamav/ChangeLog
@@ -0,0 +1,160 @@
+# ChangeLog for sec-policy/selinux-clamav
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-clamav/ChangeLog,v 1.32 2012/06/27 20:33:58 swift Exp $
+
+*selinux-clamav-2.20120215-r2 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-clamav-2.20120215-r2.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-clamav-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-clamav-2.20120215-r1.ebuild:
+  Stabilizing revision 7
+
+*selinux-clamav-2.20120215-r1 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-clamav-2.20120215-r1.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-clamav-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-clamav-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-clamav-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-clamav-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-clamav-2.20090730.ebuild, -selinux-clamav-2.20091215.ebuild,
+  -selinux-clamav-20080525.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-clamav-2.20101213.ebuild:
+  Stable amd64 x86
+
+*selinux-clamav-2.20101213 (05 Feb 2011)
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-clamav-2.20101213.ebuild:
+  New upstream policy.
+
+*selinux-clamav-2.20091215 (16 Dec 2009)
+
+  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-clamav-2.20091215.ebuild:
+  New upstream release.
+
+  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-clamav-20070329.ebuild, -selinux-clamav-20070928.ebuild,
+  selinux-clamav-20080525.ebuild:
+  Mark 20080525 stable, clear old ebuilds.
+
+*selinux-clamav-2.20090730 (03 Aug 2009)
+
+  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-clamav-2.20090730.ebuild:
+  New upstream release.
+
+  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+  selinux-clamav-20070329.ebuild, selinux-clamav-20070928.ebuild,
+  selinux-clamav-20080525.ebuild:
+  Drop alpha, mips, ppc, sparc selinux support.
+
+*selinux-clamav-20080525 (25 May 2008)
+
+  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-clamav-20080525.ebuild:
+  New SVN snapshot.
+
+  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-clamav-20050626.ebuild, -selinux-clamav-20050712.ebuild,
+  -selinux-clamav-20061114.ebuild:
+  Remove old ebuilds.
+
+  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+  selinux-clamav-20070928.ebuild:
+  Mark stable.
+
+*selinux-clamav-20070928 (26 Nov 2007)
+
+  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-clamav-20070928.ebuild:
+  New SVN snapshot.
+
+  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
+  Removing kaiowas from metadata due to his retirement (see #61930 for
+  reference).
+
+  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
+  selinux-clamav-20070329.ebuild:
+  Mark stable.
+
+*selinux-clamav-20070329 (29 Mar 2007)
+
+  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-clamav-20070329.ebuild:
+  New SVN snapshot.
+
+  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
+  Redigest for Manifest2
+
+*selinux-clamav-20061114 (15 Nov 2006)
+
+  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-clamav-20061114.ebuild:
+  New SVN snapshot.
+
+*selinux-clamav-20061008 (10 Oct 2006)
+
+  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-clamav-20061008.ebuild:
+  First mainstream reference policy testing release.
+
+  18 Jul 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-clamav-20050505.ebuild, selinux-clamav-20050712.ebuild:
+  mark stable
+
+*selinux-clamav-20050712 (12 Jul 2005)
+
+  12 Jul 2005; petre rodan <kaiowas@gentoo.org>
+  +selinux-clamav-20050712.ebuild:
+  fix for #98777, http_port_t has to be ifdef'ed
+
+  26 Jun 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-clamav-20050626.ebuild:
+  mark stable
+
+*selinux-clamav-20050626 (26 Jun 2005)
+
+  26 Jun 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-clamav-20041112.ebuild, +selinux-clamav-20050626.ebuild:
+  added name_connect rules
+
+  16 May 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-clamav-20050505.ebuild:
+  mark stable
+
+*selinux-clamav-20050505 (05 May 2005)
+
+  05 May 2005; petre rodan <kaiowas@gentoo.org>
+  +selinux-clamav-20050505.ebuild:
+  added a clamav_domain macro to be used by MTA filters
+
+*selinux-clamav-20041112 (13 Nov 2004)
+
+  13 Nov 2004; petre rodan <kaiowas@gentoo.org>
+  -selinux-clamav-20041016.ebuild, +selinux-clamav-20041112.ebuild:
+  network-related policy fixes
+
+*selinux-clamav-20041016 (28 Oct 2004)
+
+  28 Oct 2004; petre rodan <kaiowas@gentoo.org> +metadata.xml,
+  +selinux-clamav-20041016.ebuild:
+  initial commit
+

diff --git a/sec-policy/selinux-clamav/metadata.xml b/sec-policy/selinux-clamav/metadata.xml
new file mode 100644
index 0000000..cefea41
--- /dev/null
+++ b/sec-policy/selinux-clamav/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for clamav</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-clamav/selinux-clamav-2.20120215-r14.ebuild b/sec-policy/selinux-clamav/selinux-clamav-2.20120215-r14.ebuild
new file mode 100644
index 0000000..e038919
--- /dev/null
+++ b/sec-policy/selinux-clamav/selinux-clamav-2.20120215-r14.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="clamav"
+BASEPOL="2.20120215-r14"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for clamav"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-clockspeed/ChangeLog b/sec-policy/selinux-clockspeed/ChangeLog
new file mode 100644
index 0000000..98e2410
--- /dev/null
+++ b/sec-policy/selinux-clockspeed/ChangeLog
@@ -0,0 +1,168 @@
+# ChangeLog for sec-policy/selinux-clockspeed
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-clockspeed/ChangeLog,v 1.36 2012/06/27 20:34:10 swift Exp $
+
+*selinux-clockspeed-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-clockspeed-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-clockspeed-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-clockspeed-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-clockspeed-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-clockspeed-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-clockspeed-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-clockspeed-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-clockspeed-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-clockspeed-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-clockspeed-2.20090730.ebuild, -selinux-clockspeed-2.20091215.ebuild,
+  -selinux-clockspeed-20080525.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-clockspeed-2.20101213.ebuild:
+  Stable amd64 x86
+
+*selinux-clockspeed-2.20101213 (05 Feb 2011)
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-clockspeed-2.20101213.ebuild:
+  New upstream policy.
+
+*selinux-clockspeed-2.20091215 (16 Dec 2009)
+
+  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-clockspeed-2.20091215.ebuild:
+  New upstream release.
+
+  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-clockspeed-20070329.ebuild, -selinux-clockspeed-20070928.ebuild,
+  selinux-clockspeed-20080525.ebuild:
+  Mark 20080525 stable, clear old ebuilds.
+
+*selinux-clockspeed-2.20090730 (03 Aug 2009)
+
+  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-clockspeed-2.20090730.ebuild:
+  New upstream release.
+
+  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+  selinux-clockspeed-20070329.ebuild, selinux-clockspeed-20070928.ebuild,
+  selinux-clockspeed-20080525.ebuild:
+  Drop alpha, mips, ppc, sparc selinux support.
+
+*selinux-clockspeed-20080525 (25 May 2008)
+
+  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-clockspeed-20080525.ebuild:
+  New SVN snapshot.
+
+  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-clockspeed-20050316.ebuild, -selinux-clockspeed-20050626.ebuild,
+  -selinux-clockspeed-20061114.ebuild:
+  Remove old ebuilds.
+
+  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+  selinux-clockspeed-20070928.ebuild:
+  Mark stable.
+
+*selinux-clockspeed-20070928 (26 Nov 2007)
+
+  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-clockspeed-20070928.ebuild:
+  New SVN snapshot.
+
+  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
+  Removing kaiowas from metadata due to his retirement (see #61930 for
+  reference).
+
+  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
+  selinux-clockspeed-20070329.ebuild:
+  Mark stable.
+
+*selinux-clockspeed-20070329 (29 Mar 2007)
+
+  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-clockspeed-20070329.ebuild:
+  New SVN snapshot.
+
+  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
+  Redigest for Manifest2
+
+*selinux-clockspeed-20061114 (15 Nov 2006)
+
+  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-clockspeed-20061114.ebuild:
+  New SVN snapshot.
+
+*selinux-clockspeed-20061008 (10 Oct 2006)
+
+  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-clockspeed-20061008.ebuild:
+  First mainstream reference policy testing release.
+
+  26 Jun 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-clockspeed-20050626.ebuild:
+  mark stable
+
+*selinux-clockspeed-20050626 (26 Jun 2005)
+
+  26 Jun 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-clockspeed-20041121.ebuild, +selinux-clockspeed-20050626.ebuild:
+  added name_connect rules
+
+  07 May 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-clockspeed-20050316.ebuild:
+  mark stable
+
+*selinux-clockspeed-20050316 (23 Apr 2005)
+
+  23 Apr 2005; petre rodan <kaiowas@gentoo.org>
+  +selinux-clockspeed-20050316.ebuild:
+  merge with upstream
+
+  12 Dec 2004; petre rodan <kaiowas@gentoo.org>
+  -selinux-clockspeed-20031221.ebuild, -selinux-clockspeed-20041016.ebuild:
+  old builds removed
+
+  23 Nov 2004; petre rodan <kaiowas@gentoo.org>
+  selinux-clockspeed-20041121.ebuild:
+  mark stable
+
+*selinux-clockspeed-20041121 (22 Nov 2004)
+
+  22 Nov 2004; petre rodan <kaiowas@gentoo.org>
+  +selinux-clockspeed-20041121.ebuild:
+  block moved to daemontools.te
+
+  24 Oct 2004; petre rodan <kaiowas@gentoo.org>
+  selinux-clockspeed-20041016.ebuild:
+  mark stable
+
+*selinux-clockspeed-20041016 (23 Oct 2004)
+
+  23 Oct 2004; petre rodan <kaiowas@gentoo.org> metadata.xml,
+  +selinux-clockspeed-20041016.ebuild:
+  Minor fix, changed primary maintainer
+
+*selinux-clockspeed-20031221 (21 Dec 2003)
+
+  21 Dec 2003; Chris PeBenito <pebenito@gentoo.org> metadata.xml,
+  selinux-clockspeed-20031221.ebuild:
+  Initial commit.  Submitted by Petre Rodan.
+

diff --git a/sec-policy/selinux-clockspeed/metadata.xml b/sec-policy/selinux-clockspeed/metadata.xml
new file mode 100644
index 0000000..4ad3f05
--- /dev/null
+++ b/sec-policy/selinux-clockspeed/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for clockspeed</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-clockspeed/selinux-clockspeed-2.20120215-r14.ebuild b/sec-policy/selinux-clockspeed/selinux-clockspeed-2.20120215-r14.ebuild
new file mode 100644
index 0000000..81f9a9f
--- /dev/null
+++ b/sec-policy/selinux-clockspeed/selinux-clockspeed-2.20120215-r14.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="clockspeed"
+BASEPOL="2.20120215-r14"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for clockspeed"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-consolekit/ChangeLog b/sec-policy/selinux-consolekit/ChangeLog
new file mode 100644
index 0000000..5c14864
--- /dev/null
+++ b/sec-policy/selinux-consolekit/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-consolekit
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-consolekit/ChangeLog,v 1.9 2012/06/27 20:34:04 swift Exp $
+
+*selinux-consolekit-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-consolekit-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-consolekit-2.20110726-r1.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-consolekit-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-consolekit-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-consolekit-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-consolekit-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-consolekit-2.20110726-r1.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-consolekit-2.20110726-r1 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-consolekit-2.20110726-r1.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-consolekit-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-consolekit/metadata.xml b/sec-policy/selinux-consolekit/metadata.xml
new file mode 100644
index 0000000..b23fe2d
--- /dev/null
+++ b/sec-policy/selinux-consolekit/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for consolekit</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-consolekit/selinux-consolekit-2.20120215-r14.ebuild b/sec-policy/selinux-consolekit/selinux-consolekit-2.20120215-r14.ebuild
new file mode 100644
index 0000000..09d067d
--- /dev/null
+++ b/sec-policy/selinux-consolekit/selinux-consolekit-2.20120215-r14.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="consolekit"
+BASEPOL="2.20120215-r14"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for consolekit"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-corosync/ChangeLog b/sec-policy/selinux-corosync/ChangeLog
new file mode 100644
index 0000000..ab46e02
--- /dev/null
+++ b/sec-policy/selinux-corosync/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-corosync
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-corosync/ChangeLog,v 1.9 2012/06/27 20:34:04 swift Exp $
+
+*selinux-corosync-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-corosync-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-corosync-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-corosync-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-corosync-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-corosync-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-corosync-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-corosync-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-corosync-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-corosync-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-corosync-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-corosync/metadata.xml b/sec-policy/selinux-corosync/metadata.xml
new file mode 100644
index 0000000..6e6fdaf
--- /dev/null
+++ b/sec-policy/selinux-corosync/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for corosync</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-corosync/selinux-corosync-2.20120215-r14.ebuild b/sec-policy/selinux-corosync/selinux-corosync-2.20120215-r14.ebuild
new file mode 100644
index 0000000..c227f1f
--- /dev/null
+++ b/sec-policy/selinux-corosync/selinux-corosync-2.20120215-r14.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="corosync"
+BASEPOL="2.20120215-r14"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for corosync"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-courier/ChangeLog b/sec-policy/selinux-courier/ChangeLog
new file mode 100644
index 0000000..eda7416
--- /dev/null
+++ b/sec-policy/selinux-courier/ChangeLog
@@ -0,0 +1,234 @@
+# ChangeLog for sec-policy/selinux-courier
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-courier/ChangeLog,v 1.13 2012/06/27 20:33:58 swift Exp $
+
+*selinux-courier-2.20120215-r2 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-courier-2.20120215-r2.ebuild:
+  Bump to revision 13
+
+*selinux-courier-2.20120215-r1 (20 May 2012)
+
+  20 May 2012; <swift@gentoo.org> +selinux-courier-2.20120215-r1.ebuild:
+  Bumping to rev 9
+
+  13 May 2012; <swift@gentoo.org> -selinux-courier-2.20110726-r1.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-courier-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-courier-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-courier-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -files/fix-services-courier-r1.patch,
+  -files/fix-services-courier-r2.patch, -files/fix-services-courier-r3.patch,
+  -selinux-courier-2.20101213-r3.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-courier-2.20110726-r1.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-courier-2.20110726-r1 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-courier-2.20110726-r1.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-courier-2.20101213-r1.ebuild, -selinux-courier-2.20101213-r2.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-courier-2.20101213-r3.ebuild:
+  Stable amd64 x86
+
+  20 May 2011; Anthony G. Basile <blueness@gentoo.org>
+  files/fix-services-courier-r3.patch:
+  Fixed build issues
+
+*selinux-courier-2.20101213-r3 (16 Apr 2011)
+*selinux-courier-2.20101213-r2 (16 Apr 2011)
+
+  16 Apr 2011; Anthony G. Basile <blueness@gentoo.org>
+  +files/fix-services-courier-r2.patch,
+  +selinux-courier-2.20101213-r2.ebuild,
+  +files/fix-services-courier-r3.patch,
+  +selinux-courier-2.20101213-r3.ebuild:
+  Updates to policies
+
+  07 Mar 2011; Anthony G. Basile <blueness@gentoo.org>
+  +files/fix-services-courier-r1.patch,
+  +selinux-courier-2.20101213-r1.ebuild, +metadata.xml:
+  Renaming policy from courier-imap to match upstream naming standards.
+
+*selinux-courier-2.20101213-r1 (04 Mar 2011)
+
+  04 Mar 2011; <swift@gentoo.org> +files/fix-services-courier-r1.patch,
+  +selinux-courier-2.20101213-r1.ebuild, +metadata.xml:
+  Fix file contexts
+
+*selinux-courier-imap-2.20101213 (05 Feb 2011)
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-courier-imap-2.20101213.ebuild:
+  New upstream policy.
+
+*selinux-courier-imap-2.20091215 (16 Dec 2009)
+
+  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-courier-imap-2.20091215.ebuild:
+  New upstream release.
+
+  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-courier-imap-20070329.ebuild,
+  -selinux-courier-imap-20070928.ebuild,
+  selinux-courier-imap-20080525.ebuild:
+  Mark 20080525 stable, clear old ebuilds.
+
+*selinux-courier-imap-2.20090730 (03 Aug 2009)
+
+  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-courier-imap-2.20090730.ebuild:
+  New upstream release.
+
+  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+  selinux-courier-imap-20070329.ebuild,
+  selinux-courier-imap-20070928.ebuild,
+  selinux-courier-imap-20080525.ebuild:
+  Drop alpha, mips, ppc, sparc selinux support.
+
+*selinux-courier-imap-20080525 (25 May 2008)
+
+  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-courier-imap-20080525.ebuild:
+  New SVN snapshot.
+
+  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-courier-imap-20050417.ebuild,
+  -selinux-courier-imap-20050607.ebuild,
+  -selinux-courier-imap-20050628.ebuild,
+  -selinux-courier-imap-20061114.ebuild:
+  Remove old ebuilds.
+
+  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+  selinux-courier-imap-20070928.ebuild:
+  Mark stable.
+
+*selinux-courier-imap-20070928 (26 Nov 2007)
+
+  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-courier-imap-20070928.ebuild:
+  New SVN snapshot.
+
+  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
+  Removing kaiowas from metadata due to his retirement (see #61930 for
+  reference).
+
+  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
+  selinux-courier-imap-20070329.ebuild:
+  Mark stable.
+
+*selinux-courier-imap-20070329 (29 Mar 2007)
+
+  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-courier-imap-20070329.ebuild:
+  New SVN snapshot.
+
+  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
+  Redigest for Manifest2
+
+*selinux-courier-imap-20061114 (15 Nov 2006)
+
+  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-courier-imap-20061114.ebuild:
+  New SVN snapshot.
+
+*selinux-courier-imap-20061008 (10 Oct 2006)
+
+  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-courier-imap-20061008.ebuild:
+  First mainstream reference policy testing release.
+
+  29 Jun 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-courier-imap-20050628.ebuild:
+  mark stable
+
+*selinux-courier-imap-20050628 (28 Jun 2005)
+
+  28 Jun 2005; petre rodan <kaiowas@gentoo.org>
+  +selinux-courier-imap-20050628.ebuild:
+  fc change needed by policycoreutils-1.24
+
+  27 Jun 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-courier-imap-20050607.ebuild:
+  mark stable
+
+*selinux-courier-imap-20050607 (26 Jun 2005)
+
+  26 Jun 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-courier-imap-20050219.ebuild,
+  +selinux-courier-imap-20050607.ebuild:
+  policy cleanup with no semantic diff
+
+  23 Apr 2005; petre rodan <kaiowas@gentoo.org> :
+  mark stable
+
+*selinux-courier-imap-20050417 (17 Apr 2005)
+
+  17 Apr 2005; petre rodan <kaiowas@gentoo.org>
+  +selinux-courier-imap-20050417.ebuild:
+  merge with upstream and fix for bug #89321
+
+  23 Mar 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-courier-imap-20050219.ebuild:
+  mark stable
+
+*selinux-courier-imap-20050219 (25 Feb 2005)
+
+  25 Feb 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-courier-imap-20040928.ebuild,
+  +selinux-courier-imap-20050219.ebuild:
+  removed 3 port defs not present upstream
+
+  20 Jan 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-courier-imap-20050105.ebuild:
+  mark stable
+
+*selinux-courier-imap-20050105 (06 Jan 2005)
+
+  06 Jan 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-courier-imap-20041122.ebuild,
+  +selinux-courier-imap-20050105.ebuild:
+  policy that supports courier-authlib and >=courier-imap-4.0
+
+*selinux-courier-imap-20041122 (12 Dec 2004)
+
+  12 Dec 2004; petre rodan <kaiowas@gentoo.org>
+  -selinux-courier-imap-20040406.ebuild,
+  +selinux-courier-imap-20041122.ebuild:
+  policy tweaks needed by latest versions of c-i
+
+  28 Oct 2004; petre rodan <kaiowas@gentoo.org>
+  selinux-courier-imap-20040928.ebuild:
+  mark stable
+
+*selinux-courier-imap-20040928 (23 Oct 2004)
+
+  23 Oct 2004; petre rodan <kaiowas@gentoo.org> metadata.xml,
+  +selinux-courier-imap-20040928.ebuild:
+  Fix for courier-imap 3.0.5
+
+*selinux-courier-imap-20040406 (06 Apr 2004)
+
+  06 Apr 2004; Chris PeBenito <pebenito@gentoo.org>
+  selinux-courier-imap-20040406.ebuild:
+  Fixes for courier-imap 3.0.2, from bug #45917.
+
+*selinux-courier-imap-20040203 (03 Feb 2004)
+
+  03 Feb 2004; Chris PeBenito <pebenito@gentoo.org> metadata.xml,
+  selinux-courier-imap-20040203.ebuild:
+  Initial commit.  Submitted by Petre Rodan.
+

diff --git a/sec-policy/selinux-courier/metadata.xml b/sec-policy/selinux-courier/metadata.xml
new file mode 100644
index 0000000..97a61d6
--- /dev/null
+++ b/sec-policy/selinux-courier/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for courier</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-courier/selinux-courier-2.20120215-r14.ebuild b/sec-policy/selinux-courier/selinux-courier-2.20120215-r14.ebuild
new file mode 100644
index 0000000..2d1ef08
--- /dev/null
+++ b/sec-policy/selinux-courier/selinux-courier-2.20120215-r14.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="courier"
+BASEPOL="2.20120215-r14"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for courier"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-cpucontrol/ChangeLog b/sec-policy/selinux-cpucontrol/ChangeLog
new file mode 100644
index 0000000..9c4eaeb
--- /dev/null
+++ b/sec-policy/selinux-cpucontrol/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-cpucontrol
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cpucontrol/ChangeLog,v 1.9 2012/06/27 20:34:15 swift Exp $
+
+*selinux-cpucontrol-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-cpucontrol-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-cpucontrol-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-cpucontrol-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-cpucontrol-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-cpucontrol-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-cpucontrol-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-cpucontrol-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-cpucontrol-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-cpucontrol-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-cpucontrol-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-cpucontrol/metadata.xml b/sec-policy/selinux-cpucontrol/metadata.xml
new file mode 100644
index 0000000..c9cb931
--- /dev/null
+++ b/sec-policy/selinux-cpucontrol/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for cpucontrol</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-cpucontrol/selinux-cpucontrol-2.20120215-r14.ebuild b/sec-policy/selinux-cpucontrol/selinux-cpucontrol-2.20120215-r14.ebuild
new file mode 100644
index 0000000..47bada3
--- /dev/null
+++ b/sec-policy/selinux-cpucontrol/selinux-cpucontrol-2.20120215-r14.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="cpucontrol"
+BASEPOL="2.20120215-r14"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for cpucontrol"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-cpufreqselector/ChangeLog b/sec-policy/selinux-cpufreqselector/ChangeLog
new file mode 100644
index 0000000..55c5ccb
--- /dev/null
+++ b/sec-policy/selinux-cpufreqselector/ChangeLog
@@ -0,0 +1,39 @@
+# ChangeLog for sec-policy/selinux-cpufreqselector
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cpufreqselector/ChangeLog,v 1.9 2012/06/27 20:34:00 swift Exp $
+
+*selinux-cpufreqselector-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org>
+  +selinux-cpufreqselector-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-cpufreqselector-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-cpufreqselector-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-cpufreqselector-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-cpufreqselector-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-cpufreqselector-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-cpufreqselector-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-cpufreqselector-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-cpufreqselector-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-cpufreqselector-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-cpufreqselector/metadata.xml b/sec-policy/selinux-cpufreqselector/metadata.xml
new file mode 100644
index 0000000..27a46e4
--- /dev/null
+++ b/sec-policy/selinux-cpufreqselector/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for cpufreqselector</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-cpufreqselector/selinux-cpufreqselector-2.20120215-r14.ebuild b/sec-policy/selinux-cpufreqselector/selinux-cpufreqselector-2.20120215-r14.ebuild
new file mode 100644
index 0000000..00f3f28
--- /dev/null
+++ b/sec-policy/selinux-cpufreqselector/selinux-cpufreqselector-2.20120215-r14.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="cpufreqselector"
+BASEPOL="2.20120215-r14"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for cpufreqselector"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-cups/ChangeLog b/sec-policy/selinux-cups/ChangeLog
new file mode 100644
index 0000000..dfef39f
--- /dev/null
+++ b/sec-policy/selinux-cups/ChangeLog
@@ -0,0 +1,98 @@
+# ChangeLog for sec-policy/selinux-cups
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cups/ChangeLog,v 1.20 2012/06/27 20:34:12 swift Exp $
+
+*selinux-cups-2.20120215-r2 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-cups-2.20120215-r2.ebuild:
+  Bump to revision 13
+
+  27 May 2012; <swift@gentoo.org> selinux-cups-2.20120215-r1.ebuild:
+  CUPS policy requires LPD policy too (bug #415917)
+
+*selinux-cups-2.20120215-r1 (20 May 2012)
+
+  20 May 2012; <swift@gentoo.org> +selinux-cups-2.20120215-r1.ebuild:
+  Bumping to rev 9
+
+  13 May 2012; <swift@gentoo.org> -selinux-cups-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-cups-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-cups-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-cups-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-cups-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-cups-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-cups-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-cups-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-cups-2.20090730.ebuild, -selinux-cups-2.20091215.ebuild,
+  -selinux-cups-20080525.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-cups-2.20101213.ebuild:
+  Stable amd64 x86
+
+*selinux-cups-2.20101213 (05 Feb 2011)
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-cups-2.20101213.ebuild:
+  New upstream policy.
+
+*selinux-cups-2.20091215 (16 Dec 2009)
+
+  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-cups-2.20091215.ebuild:
+  New upstream release.
+
+  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-cups-20070329.ebuild, -selinux-cups-20070928.ebuild,
+  selinux-cups-20080525.ebuild:
+  Mark 20080525 stable, clear old ebuilds.
+
+*selinux-cups-2.20090730 (03 Aug 2009)
+
+  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-cups-2.20090730.ebuild:
+  New upstream release.
+
+  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+  selinux-cups-20070329.ebuild, selinux-cups-20070928.ebuild,
+  selinux-cups-20080525.ebuild:
+  Drop alpha, mips, ppc, sparc selinux support.
+
+*selinux-cups-20080525 (25 May 2008)
+
+  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-cups-20080525.ebuild:
+  New SVN snapshot.
+
+  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+  selinux-cups-20070928.ebuild:
+  Mark stable.
+
+*selinux-cups-20070928 (26 Nov 2007)
+
+  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-cups-20070928.ebuild:
+  New SVN snapshot.
+
+*selinux-cups-20070329 (07 Jul 2007)
+
+  07 Jul 2007; Petre Rodan <kaiowas@gentoo.org> +metadata.xml,
+  +selinux-cups-20070329.ebuild:
+  initial commit. fix for bug #162469
+

diff --git a/sec-policy/selinux-cups/metadata.xml b/sec-policy/selinux-cups/metadata.xml
new file mode 100644
index 0000000..01c116c
--- /dev/null
+++ b/sec-policy/selinux-cups/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for cups</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-cups/selinux-cups-2.20120215-r14.ebuild b/sec-policy/selinux-cups/selinux-cups-2.20120215-r14.ebuild
new file mode 100644
index 0000000..d9af9e9
--- /dev/null
+++ b/sec-policy/selinux-cups/selinux-cups-2.20120215-r14.ebuild
@@ -0,0 +1,18 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="cups"
+BASEPOL="2.20120215-r14"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for cups"
+
+KEYWORDS="~amd64 ~x86"
+DEPEND="${DEPEND}
+	sec-policy/selinux-lpd
+"
+RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-cvs/ChangeLog b/sec-policy/selinux-cvs/ChangeLog
new file mode 100644
index 0000000..dac22de
--- /dev/null
+++ b/sec-policy/selinux-cvs/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-cvs
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cvs/ChangeLog,v 1.9 2012/06/27 20:33:56 swift Exp $
+
+*selinux-cvs-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-cvs-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-cvs-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-cvs-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-cvs-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-cvs-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-cvs-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-cvs-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-cvs-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-cvs-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-cvs-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-cvs/metadata.xml b/sec-policy/selinux-cvs/metadata.xml
new file mode 100644
index 0000000..72fd684
--- /dev/null
+++ b/sec-policy/selinux-cvs/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for cvs</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-cvs/selinux-cvs-2.20120215-r14.ebuild b/sec-policy/selinux-cvs/selinux-cvs-2.20120215-r14.ebuild
new file mode 100644
index 0000000..3403bc7
--- /dev/null
+++ b/sec-policy/selinux-cvs/selinux-cvs-2.20120215-r14.ebuild
@@ -0,0 +1,18 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="cvs"
+BASEPOL="2.20120215-r14"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for cvs"
+
+KEYWORDS="~amd64 ~x86"
+DEPEND="${DEPEND}
+	sec-policy/selinux-apache
+"
+RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-cyphesis/ChangeLog b/sec-policy/selinux-cyphesis/ChangeLog
new file mode 100644
index 0000000..fe0b544
--- /dev/null
+++ b/sec-policy/selinux-cyphesis/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-cyphesis
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cyphesis/ChangeLog,v 1.9 2012/06/27 20:33:59 swift Exp $
+
+*selinux-cyphesis-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-cyphesis-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-cyphesis-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-cyphesis-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-cyphesis-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-cyphesis-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-cyphesis-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-cyphesis-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-cyphesis-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-cyphesis-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-cyphesis-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-cyphesis/metadata.xml b/sec-policy/selinux-cyphesis/metadata.xml
new file mode 100644
index 0000000..1899fff
--- /dev/null
+++ b/sec-policy/selinux-cyphesis/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for cyphesis</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-cyphesis/selinux-cyphesis-2.20120215-r14.ebuild b/sec-policy/selinux-cyphesis/selinux-cyphesis-2.20120215-r14.ebuild
new file mode 100644
index 0000000..65b68f8
--- /dev/null
+++ b/sec-policy/selinux-cyphesis/selinux-cyphesis-2.20120215-r14.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="cyphesis"
+BASEPOL="2.20120215-r14"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for cyphesis"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-daemontools/ChangeLog b/sec-policy/selinux-daemontools/ChangeLog
new file mode 100644
index 0000000..eb39bd0
--- /dev/null
+++ b/sec-policy/selinux-daemontools/ChangeLog
@@ -0,0 +1,214 @@
+# ChangeLog for sec-policy/selinux-daemontools
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-daemontools/ChangeLog,v 1.43 2012/06/27 20:34:11 swift Exp $
+
+*selinux-daemontools-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-daemontools-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-daemontools-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-daemontools-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-daemontools-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-daemontools-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-daemontools-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-daemontools-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-daemontools-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-daemontools-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-daemontools-2.20090730.ebuild,
+  -selinux-daemontools-2.20091215.ebuild, -selinux-daemontools-20080525.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-daemontools-2.20101213.ebuild:
+  Stable amd64 x86
+
+*selinux-daemontools-2.20101213 (05 Feb 2011)
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-daemontools-2.20101213.ebuild:
+  New upstream policy.
+
+*selinux-daemontools-2.20091215 (16 Dec 2009)
+
+  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-daemontools-2.20091215.ebuild:
+  New upstream release.
+
+  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-daemontools-20070329.ebuild,
+  -selinux-daemontools-20070928.ebuild, selinux-daemontools-20080525.ebuild:
+  Mark 20080525 stable, clear old ebuilds.
+
+*selinux-daemontools-2.20090730 (03 Aug 2009)
+
+  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-daemontools-2.20090730.ebuild:
+  New upstream release.
+
+  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+  selinux-daemontools-20070329.ebuild, selinux-daemontools-20070928.ebuild,
+  selinux-daemontools-20080525.ebuild:
+  Drop alpha, mips, ppc, sparc selinux support.
+
+*selinux-daemontools-20080525 (25 May 2008)
+
+  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-daemontools-20080525.ebuild:
+  New SVN snapshot.
+
+  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-daemontools-20050903.ebuild,
+  -selinux-daemontools-20051126.ebuild,
+  -selinux-daemontools-20061114.ebuild:
+  Remove old ebuilds.
+
+  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+  selinux-daemontools-20070928.ebuild:
+  Mark stable.
+
+*selinux-daemontools-20070928 (26 Nov 2007)
+
+  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-daemontools-20070928.ebuild:
+  New SVN snapshot.
+
+  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
+  Removing kaiowas from metadata due to his retirement (see #61930 for
+  reference).
+
+  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
+  selinux-daemontools-20070329.ebuild:
+  Mark stable.
+
+*selinux-daemontools-20070329 (29 Mar 2007)
+
+  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-daemontools-20070329.ebuild:
+  New SVN snapshot.
+
+  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
+  Redigest for Manifest2
+
+*selinux-daemontools-20061114 (15 Nov 2006)
+
+  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-daemontools-20061114.ebuild:
+  New SVN snapshot.
+
+*selinux-daemontools-20061008 (10 Oct 2006)
+
+  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-daemontools-20061008.ebuild:
+  First mainstream reference policy testing release.
+
+  02 Dec 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-daemontools-20051126.ebuild:
+  mark stable on amd64 mips ppc sparc x86
+
+*selinux-daemontools-20051126 (28 Nov 2005)
+
+  28 Nov 2005; petre rodan <kaiowas@gentoo.org>
+  +selinux-daemontools-20051126.ebuild:
+  added support for openvpn
+
+  18 Sep 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-daemontools-20050316.ebuild, selinux-daemontools-20050903.ebuild:
+  mark stable
+
+*selinux-daemontools-20050903 (09 Sep 2005)
+
+  09 Sep 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-daemontools-20050201.ebuild, selinux-daemontools-20050316.ebuild,
+  +selinux-daemontools-20050903.ebuild:
+  added support for ftp daemons, added mips arch
+
+  07 May 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-daemontools-20050316.ebuild:
+  mark stable
+
+*selinux-daemontools-20050316 (23 Apr 2005)
+
+  23 Apr 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-daemontools-20041121.ebuild,
+  -selinux-daemontools-20041128.ebuild,
+  +selinux-daemontools-20050316.ebuild:
+  merge with upstream, no semantic changes
+
+  06 Feb 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-daemontools-20050201.ebuild:
+  mark stable
+
+*selinux-daemontools-20050201 (01 Feb 2005)
+
+  01 Feb 2005; petre rodan <kaiowas@gentoo.org>
+  +selinux-daemontools-20050201.ebuild:
+  added control for clamav and spamd
+
+  20 Jan 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-daemontools-20041128.ebuild:
+  mark stable
+
+*selinux-daemontools-20041128 (12 Dec 2004)
+
+  12 Dec 2004; petre rodan <kaiowas@gentoo.org>
+  -selinux-daemontools-20041111.ebuild,
+  +selinux-daemontools-20041128.ebuild:
+  added rules to allow svscanboot to be started from inittab
+
+  23 Nov 2004; petre rodan <kaiowas@gentoo.org>
+  selinux-daemontools-20041121.ebuild:
+  mark stable
+
+*selinux-daemontools-20041121 (22 Nov 2004)
+
+  22 Nov 2004; petre rodan <kaiowas@gentoo.org>
+  +selinux-daemontools-20041121.ebuild:
+  policy cleanup
+
+*selinux-daemontools-20041111 (13 Nov 2004)
+
+  13 Nov 2004; petre rodan <kaiowas@gentoo.org>
+  -selinux-daemontools-20040203.ebuild,
+  -selinux-daemontools-20041022.ebuild,
+  +selinux-daemontools-20041111.ebuild:
+  new services that can be supervised: apache, stunnel
+
+  28 Oct 2004; petre rodan <kaiowas@gentoo.org>
+  selinux-daemontools-20041022.ebuild:
+  mark stable
+
+*selinux-daemontools-20041022 (23 Oct 2004)
+
+  23 Oct 2004; petre rodan <kaiowas@gentoo.org> metadata.xml,
+  +selinux-daemontools-20041022.ebuild:
+  added capability of supervising rsync and apache processes, minor
+  improvements, updated primary maintainer
+
+*selinux-daemontools-20040203 (03 Feb 2004)
+
+  03 Feb 2004; Chris PeBenito <pebenito@gentoo.org>
+  selinux-daemontools-20040203.ebuild:
+  Updates from Petre, including using run_init to control the daemontools
+  scripts.
+
+*selinux-daemontools-20031221 (21 Dec 2003)
+
+  21 Dec 2003; Chris PeBenito <pebenito@gentoo.org> metadata.xml:
+  Initial commit.  Policy submitted by Petre Rodan.
+

diff --git a/sec-policy/selinux-daemontools/metadata.xml b/sec-policy/selinux-daemontools/metadata.xml
new file mode 100644
index 0000000..075b2be
--- /dev/null
+++ b/sec-policy/selinux-daemontools/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for daemontools</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-daemontools/selinux-daemontools-2.20120215-r14.ebuild b/sec-policy/selinux-daemontools/selinux-daemontools-2.20120215-r14.ebuild
new file mode 100644
index 0000000..6442e18
--- /dev/null
+++ b/sec-policy/selinux-daemontools/selinux-daemontools-2.20120215-r14.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="daemontools"
+BASEPOL="2.20120215-r14"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for daemontools"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-dante/ChangeLog b/sec-policy/selinux-dante/ChangeLog
new file mode 100644
index 0000000..a2d845d
--- /dev/null
+++ b/sec-policy/selinux-dante/ChangeLog
@@ -0,0 +1,164 @@
+# ChangeLog for sec-policy/selinux-dante
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dante/ChangeLog,v 1.33 2012/06/27 20:33:48 swift Exp $
+
+*selinux-dante-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-dante-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-dante-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-dante-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-dante-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-dante-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-dante-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-dante-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-dante-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-dante-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-dante-2.20090730.ebuild, -selinux-dante-2.20091215.ebuild,
+  -selinux-dante-20080525.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-dante-2.20101213.ebuild:
+  Stable amd64 x86
+
+*selinux-dante-2.20101213 (05 Feb 2011)
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-dante-2.20101213.ebuild:
+  New upstream policy.
+
+*selinux-dante-2.20091215 (16 Dec 2009)
+
+  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-dante-2.20091215.ebuild:
+  New upstream release.
+
+  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-dante-20070329.ebuild, -selinux-dante-20070928.ebuild,
+  selinux-dante-20080525.ebuild:
+  Mark 20080525 stable, clear old ebuilds.
+
+*selinux-dante-2.20090730 (03 Aug 2009)
+
+  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-dante-2.20090730.ebuild:
+  New upstream release.
+
+  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+  selinux-dante-20070329.ebuild, selinux-dante-20070928.ebuild,
+  selinux-dante-20080525.ebuild:
+  Drop alpha, mips, ppc, sparc selinux support.
+
+*selinux-dante-20080525 (25 May 2008)
+
+  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-dante-20080525.ebuild:
+  New SVN snapshot.
+
+  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-dante-20050201.ebuild, -selinux-dante-20050308.ebuild,
+  -selinux-dante-20061114.ebuild:
+  Remove old ebuilds.
+
+  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+  selinux-dante-20070928.ebuild:
+  Mark stable.
+
+*selinux-dante-20070928 (26 Nov 2007)
+
+  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-dante-20070928.ebuild:
+  New SVN snapshot.
+
+  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
+  Removing kaiowas from metadata due to his retirement (see #61930 for
+  reference).
+
+  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
+  selinux-dante-20070329.ebuild:
+  Mark stable.
+
+*selinux-dante-20070329 (29 Mar 2007)
+
+  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-dante-20070329.ebuild:
+  New SVN snapshot.
+
+  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
+  Redigest for Manifest2
+
+*selinux-dante-20061114 (15 Nov 2006)
+
+  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-dante-20061114.ebuild:
+  New SVN snapshot.
+
+*selinux-dante-20061008 (10 Oct 2006)
+
+  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-dante-20061008.ebuild:
+  First mainstream reference policy testing release.
+
+  23 Mar 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-dante-20050308.ebuild:
+  mark stable
+
+*selinux-dante-20050308 (09 Mar 2005)
+
+  09 Mar 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-dante-20050219.ebuild, +selinux-dante-20050308.ebuild:
+  added rules needed by >=dante-1.1.15-r1
+
+*selinux-dante-20050219 (25 Feb 2005)
+
+  25 Feb 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-dante-20041208.ebuild, +selinux-dante-20050219.ebuild:
+  merge with upstream policy
+
+  06 Feb 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-dante-20050201.ebuild:
+  mark stable
+
+*selinux-dante-20050201 (01 Feb 2005)
+
+  01 Feb 2005; petre rodan <kaiowas@gentoo.org>
+  +selinux-dante-20050201.ebuild:
+  added rules needed by dante-1.1.15
+
+  20 Jan 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-dante-20041113.ebuild, selinux-dante-20041208.ebuild:
+  mark stable
+
+*selinux-dante-20041208 (12 Dec 2004)
+
+  12 Dec 2004; petre rodan <kaiowas@gentoo.org>
+  +selinux-dante-20041208.ebuild:
+  dante binds to random ports above 1024
+
+  23 Nov 2004; petre rodan <kaiowas@gentoo.org>
+  selinux-dante-20041113.ebuild:
+  mark stable
+
+*selinux-dante-20041113 (14 Nov 2004)
+
+  14 Nov 2004; petre rodan <kaiowas@gentoo.org> +metadata.xml,
+  +selinux-dante-20041113.ebuild:
+  initial commit
+

diff --git a/sec-policy/selinux-dante/metadata.xml b/sec-policy/selinux-dante/metadata.xml
new file mode 100644
index 0000000..7d5b191
--- /dev/null
+++ b/sec-policy/selinux-dante/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for dante</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-dante/selinux-dante-2.20120215-r14.ebuild b/sec-policy/selinux-dante/selinux-dante-2.20120215-r14.ebuild
new file mode 100644
index 0000000..b00b4f7
--- /dev/null
+++ b/sec-policy/selinux-dante/selinux-dante-2.20120215-r14.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="dante"
+BASEPOL="2.20120215-r14"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for dante"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-dbskk/ChangeLog b/sec-policy/selinux-dbskk/ChangeLog
new file mode 100644
index 0000000..60cd5e6
--- /dev/null
+++ b/sec-policy/selinux-dbskk/ChangeLog
@@ -0,0 +1,41 @@
+# ChangeLog for sec-policy/selinux-dbskk
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dbskk/ChangeLog,v 1.10 2012/06/27 20:34:05 swift Exp $
+
+*selinux-dbskk-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-dbskk-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  09 Jun 2012; <swift@gentoo.org> selinux-dbskk-2.20120215.ebuild:
+  Adding dependency on selinux-inetd, fixes build failure
+
+  13 May 2012; <swift@gentoo.org> -selinux-dbskk-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-dbskk-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-dbskk-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-dbskk-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-dbskk-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-dbskk-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-dbskk-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-dbskk-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-dbskk-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-dbskk/metadata.xml b/sec-policy/selinux-dbskk/metadata.xml
new file mode 100644
index 0000000..426d849
--- /dev/null
+++ b/sec-policy/selinux-dbskk/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for dbskk</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-dbskk/selinux-dbskk-2.20120215-r14.ebuild b/sec-policy/selinux-dbskk/selinux-dbskk-2.20120215-r14.ebuild
new file mode 100644
index 0000000..febdf78
--- /dev/null
+++ b/sec-policy/selinux-dbskk/selinux-dbskk-2.20120215-r14.ebuild
@@ -0,0 +1,18 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="dbskk"
+BASEPOL="2.20120215-r14"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for dbskk"
+
+KEYWORDS="~amd64 ~x86"
+DEPEND="${DEPEND}
+	sec-policy/selinux-inetd
+"
+RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-dbus/ChangeLog b/sec-policy/selinux-dbus/ChangeLog
new file mode 100644
index 0000000..0cbe0fa
--- /dev/null
+++ b/sec-policy/selinux-dbus/ChangeLog
@@ -0,0 +1,126 @@
+# ChangeLog for sec-policy/selinux-dbus
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dbus/ChangeLog,v 1.26 2012/06/27 20:34:01 swift Exp $
+
+*selinux-dbus-2.20120215-r2 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-dbus-2.20120215-r2.ebuild:
+  Bump to revision 13
+
+*selinux-dbus-2.20120215-r1 (20 May 2012)
+
+  20 May 2012; <swift@gentoo.org> +selinux-dbus-2.20120215-r1.ebuild:
+  Bumping to rev 9
+
+  13 May 2012; <swift@gentoo.org> -selinux-dbus-2.20110726.ebuild,
+  -selinux-dbus-2.20110726-r1.ebuild, -selinux-dbus-2.20110726-r2.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-dbus-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-dbus-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-dbus-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  23 Feb 2012; <swift@gentoo.org> selinux-dbus-2.20110726-r2.ebuild:
+  Stabilizing
+
+*selinux-dbus-2.20110726-r2 (14 Jan 2012)
+
+  14 Jan 2012; <swift@gentoo.org> +selinux-dbus-2.20110726-r2.ebuild:
+  Adding dontaudits so that our logs do not get cluttered
+
+  27 Nov 2011; <swift@gentoo.org> selinux-dbus-2.20110726-r1.ebuild:
+  Stable on x86/amd64
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-dbus-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-dbus-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-dbus-2.20110726-r1 (23 Oct 2011)
+
+  23 Oct 2011; <swift@gentoo.org> +selinux-dbus-2.20110726-r1.ebuild:
+  Add support for XDG type
+
+*selinux-dbus-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-dbus-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-dbus-2.20090730.ebuild, -selinux-dbus-2.20091215.ebuild,
+  -selinux-dbus-20080525.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-dbus-2.20101213.ebuild:
+  Stable amd64 x86
+
+*selinux-dbus-2.20101213 (05 Feb 2011)
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-dbus-2.20101213.ebuild:
+  New upstream policy.
+
+*selinux-dbus-2.20091215 (16 Dec 2009)
+
+  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-dbus-2.20091215.ebuild:
+  New upstream release.
+
+  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-dbus-20070329.ebuild, -selinux-dbus-20070928.ebuild,
+  selinux-dbus-20080525.ebuild:
+  Mark 20080525 stable, clear old ebuilds.
+
+*selinux-dbus-2.20090730 (03 Aug 2009)
+
+  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-dbus-2.20090730.ebuild:
+  New upstream release.
+
+  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+  selinux-dbus-20070329.ebuild, selinux-dbus-20070928.ebuild,
+  selinux-dbus-20080525.ebuild:
+  Drop alpha, mips, ppc, sparc selinux support.
+
+*selinux-dbus-20080525 (25 May 2008)
+
+  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-dbus-20080525.ebuild:
+  New SVN snapshot.
+
+  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-dbus-20061114.ebuild:
+  Remove old ebuilds.
+
+  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+  selinux-dbus-20070928.ebuild:
+  Mark stable.
+
+*selinux-dbus-20070928 (26 Nov 2007)
+
+  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-dbus-20070928.ebuild:
+  New SVN snapshot.
+
+  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
+  selinux-dbus-20070329.ebuild:
+  Mark stable.
+
+*selinux-dbus-20070329 (29 Mar 2007)
+
+  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-dbus-20070329.ebuild:
+  New SVN snapshot.
+
+*selinux-dbus-20061114 (22 Nov 2006)
+
+  22 Nov 2006; Chris PeBenito <pebenito@gentoo.org> +metadata.xml,
+  +selinux-dbus-20061114.ebuild:
+  Initial commit.
+

diff --git a/sec-policy/selinux-dbus/metadata.xml b/sec-policy/selinux-dbus/metadata.xml
new file mode 100644
index 0000000..6dd441f
--- /dev/null
+++ b/sec-policy/selinux-dbus/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for dbus</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-dbus/selinux-dbus-2.20120215-r14.ebuild b/sec-policy/selinux-dbus/selinux-dbus-2.20120215-r14.ebuild
new file mode 100644
index 0000000..d7316e6
--- /dev/null
+++ b/sec-policy/selinux-dbus/selinux-dbus-2.20120215-r14.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="dbus"
+BASEPOL="2.20120215-r14"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for dbus"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-dcc/ChangeLog b/sec-policy/selinux-dcc/ChangeLog
new file mode 100644
index 0000000..9c1b77d
--- /dev/null
+++ b/sec-policy/selinux-dcc/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-dcc
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dcc/ChangeLog,v 1.9 2012/06/27 20:34:03 swift Exp $
+
+*selinux-dcc-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-dcc-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-dcc-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-dcc-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-dcc-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-dcc-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-dcc-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-dcc-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-dcc-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-dcc-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-dcc-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-dcc/metadata.xml b/sec-policy/selinux-dcc/metadata.xml
new file mode 100644
index 0000000..a1cc605
--- /dev/null
+++ b/sec-policy/selinux-dcc/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for dcc</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-dcc/selinux-dcc-2.20120215-r14.ebuild b/sec-policy/selinux-dcc/selinux-dcc-2.20120215-r14.ebuild
new file mode 100644
index 0000000..3a2b6a7
--- /dev/null
+++ b/sec-policy/selinux-dcc/selinux-dcc-2.20120215-r14.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="dcc"
+BASEPOL="2.20120215-r14"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for dcc"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-ddclient/ChangeLog b/sec-policy/selinux-ddclient/ChangeLog
new file mode 100644
index 0000000..c144e3f
--- /dev/null
+++ b/sec-policy/selinux-ddclient/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-ddclient
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ddclient/ChangeLog,v 1.9 2012/06/27 20:34:07 swift Exp $
+
+*selinux-ddclient-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-ddclient-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-ddclient-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-ddclient-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-ddclient-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-ddclient-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-ddclient-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-ddclient-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-ddclient-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-ddclient-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-ddclient-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-ddclient/metadata.xml b/sec-policy/selinux-ddclient/metadata.xml
new file mode 100644
index 0000000..6035cfa
--- /dev/null
+++ b/sec-policy/selinux-ddclient/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for ddclient</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-ddclient/selinux-ddclient-2.20120215-r14.ebuild b/sec-policy/selinux-ddclient/selinux-ddclient-2.20120215-r14.ebuild
new file mode 100644
index 0000000..43309e3
--- /dev/null
+++ b/sec-policy/selinux-ddclient/selinux-ddclient-2.20120215-r14.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="ddclient"
+BASEPOL="2.20120215-r14"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for ddclient"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-ddcprobe/ChangeLog b/sec-policy/selinux-ddcprobe/ChangeLog
new file mode 100644
index 0000000..6390ded
--- /dev/null
+++ b/sec-policy/selinux-ddcprobe/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-ddcprobe
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ddcprobe/ChangeLog,v 1.9 2012/06/27 20:33:51 swift Exp $
+
+*selinux-ddcprobe-2.20120215-r2 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-ddcprobe-2.20120215-r2.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-ddcprobe-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-ddcprobe-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-ddcprobe-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-ddcprobe-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-ddcprobe-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-ddcprobe-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-ddcprobe-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-ddcprobe-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-ddcprobe-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-ddcprobe/metadata.xml b/sec-policy/selinux-ddcprobe/metadata.xml
new file mode 100644
index 0000000..14bf479
--- /dev/null
+++ b/sec-policy/selinux-ddcprobe/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for ddcprobe</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-ddcprobe/selinux-ddcprobe-2.20120215-r14.ebuild b/sec-policy/selinux-ddcprobe/selinux-ddcprobe-2.20120215-r14.ebuild
new file mode 100644
index 0000000..66e6aee
--- /dev/null
+++ b/sec-policy/selinux-ddcprobe/selinux-ddcprobe-2.20120215-r14.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="ddcprobe"
+BASEPOL="2.20120215-r14"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for ddcprobe"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-denyhosts/ChangeLog b/sec-policy/selinux-denyhosts/ChangeLog
new file mode 100644
index 0000000..5c6f109
--- /dev/null
+++ b/sec-policy/selinux-denyhosts/ChangeLog
@@ -0,0 +1,32 @@
+# ChangeLog for sec-policy/selinux-denyhosts
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-denyhosts/ChangeLog,v 1.7 2012/06/27 20:33:55 swift Exp $
+
+*selinux-denyhosts-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-denyhosts-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-denyhosts-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-denyhosts-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-denyhosts-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-denyhosts-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  29 Jan 2012;  <swift@gentoo.org> Manifest:
+  Updating manifest
+
+  29 Jan 2012; <swift@gentoo.org> selinux-denyhosts-2.20110726.ebuild:
+  Stabilization
+
+*selinux-denyhosts-2.20110726 (04 Dec 2011)
+
+  04 Dec 2011; <swift@gentoo.org> +selinux-denyhosts-2.20110726.ebuild,
+  +metadata.xml:
+  Adding module for denyhosts (SELinux)
+

diff --git a/sec-policy/selinux-denyhosts/metadata.xml b/sec-policy/selinux-denyhosts/metadata.xml
new file mode 100644
index 0000000..181c8fc
--- /dev/null
+++ b/sec-policy/selinux-denyhosts/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for denyhosts</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-denyhosts/selinux-denyhosts-2.20120215-r14.ebuild b/sec-policy/selinux-denyhosts/selinux-denyhosts-2.20120215-r14.ebuild
new file mode 100644
index 0000000..460c0d7
--- /dev/null
+++ b/sec-policy/selinux-denyhosts/selinux-denyhosts-2.20120215-r14.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="denyhosts"
+BASEPOL="2.20120215-r14"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for denyhosts"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-dhcp/ChangeLog b/sec-policy/selinux-dhcp/ChangeLog
new file mode 100644
index 0000000..4f6bfb5
--- /dev/null
+++ b/sec-policy/selinux-dhcp/ChangeLog
@@ -0,0 +1,229 @@
+# ChangeLog for sec-policy/selinux-dhcp
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dhcp/ChangeLog,v 1.46 2012/06/27 20:34:03 swift Exp $
+
+*selinux-dhcp-2.20120215-r6 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-dhcp-2.20120215-r6.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-dhcp-2.20110726.ebuild,
+  -selinux-dhcp-2.20110726-r1.ebuild, -selinux-dhcp-2.20110726-r2.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-dhcp-2.20120215-r5.ebuild:
+  Stabilizing revision 7
+
+  31 Mar 2012; <swift@gentoo.org> selinux-dhcp-2.20110726-r2.ebuild:
+  Stabilizing
+
+*selinux-dhcp-2.20120215-r5 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-dhcp-2.20120215-r5.ebuild:
+  Bumping to 2.20120215 policies
+
+*selinux-dhcp-2.20110726-r2 (23 Feb 2012)
+
+  23 Feb 2012; <swift@gentoo.org> +selinux-dhcp-2.20110726-r2.ebuild:
+  Support UDP binding in DHCPd policy
+
+  29 Jan 2012;  <swift@gentoo.org> Manifest:
+  Updating manifest
+
+  29 Jan 2012; <swift@gentoo.org> selinux-dhcp-2.20110726-r1.ebuild:
+  Stabilize
+
+*selinux-dhcp-2.20110726-r1 (04 Dec 2011)
+
+  04 Dec 2011; <swift@gentoo.org> +selinux-dhcp-2.20110726-r1.ebuild:
+  Fix #391913 to allow LDAP backend for DHCP
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-dhcp-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-dhcp-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-dhcp-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-dhcp-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-dhcp-2.20090730.ebuild, -selinux-dhcp-2.20091215.ebuild,
+  -selinux-dhcp-20080525.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-dhcp-2.20101213.ebuild:
+  Stable amd64 x86
+
+*selinux-dhcp-2.20101213 (05 Feb 2011)
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-dhcp-2.20101213.ebuild:
+  New upstream policy.
+
+*selinux-dhcp-2.20091215 (16 Dec 2009)
+
+  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-dhcp-2.20091215.ebuild:
+  New upstream release.
+
+  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-dhcp-20070329.ebuild, -selinux-dhcp-20070928.ebuild,
+  selinux-dhcp-20080525.ebuild:
+  Mark 20080525 stable, clear old ebuilds.
+
+*selinux-dhcp-2.20090730 (03 Aug 2009)
+
+  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-dhcp-2.20090730.ebuild:
+  New upstream release.
+
+  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+  selinux-dhcp-20070329.ebuild, selinux-dhcp-20070928.ebuild,
+  selinux-dhcp-20080525.ebuild:
+  Drop alpha, mips, ppc, sparc selinux support.
+
+*selinux-dhcp-20080525 (25 May 2008)
+
+  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-dhcp-20080525.ebuild:
+  New SVN snapshot.
+
+  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-dhcp-20050918.ebuild, -selinux-dhcp-20051122.ebuild,
+  -selinux-dhcp-20061114.ebuild:
+  Remove old ebuilds.
+
+  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+  selinux-dhcp-20070928.ebuild:
+  Mark stable.
+
+*selinux-dhcp-20070928 (26 Nov 2007)
+
+  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-dhcp-20070928.ebuild:
+  New SVN snapshot.
+
+  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
+  Removing kaiowas from metadata due to his retirement (see #61930 for
+  reference).
+
+  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
+  selinux-dhcp-20070329.ebuild:
+  Mark stable.
+
+*selinux-dhcp-20070329 (29 Mar 2007)
+
+  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-dhcp-20070329.ebuild:
+  New SVN snapshot.
+
+  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
+  Redigest for Manifest2
+
+*selinux-dhcp-20061114 (15 Nov 2006)
+
+  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-dhcp-20061114.ebuild:
+  New SVN snapshot.
+
+*selinux-dhcp-20061008 (10 Oct 2006)
+
+  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-dhcp-20061008.ebuild:
+  First mainstream reference policy testing release.
+
+*selinux-dhcp-20051122 (28 Nov 2005)
+
+  28 Nov 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-dhcp-20050219.ebuild, -selinux-dhcp-20050626.ebuild,
+  +selinux-dhcp-20051122.ebuild:
+  merge with upstream
+
+  27 Oct 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-dhcp-20050918.ebuild:
+  mark stable on amd64 mips ppc sparc x86
+
+*selinux-dhcp-20050918 (24 Oct 2005)
+
+  24 Oct 2005; petre rodan <kaiowas@gentoo.org>
+  +selinux-dhcp-20050918.ebuild:
+  tiny fix from upstream
+
+  26 Jun 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-dhcp-20050626.ebuild:
+  mark stable
+
+*selinux-dhcp-20050626 (26 Jun 2005)
+
+  26 Jun 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-dhcp-20041125.ebuild, +selinux-dhcp-20050626.ebuild:
+  added name_connect rules
+
+*selinux-dhcp-20050219 (25 Feb 2005)
+
+  25 Feb 2005; petre rodan <kaiowas@gentoo.org>
+  +selinux-dhcp-20050219.ebuild:
+  merge with upstream policy
+
+  20 Jan 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-dhcp-20041120.ebuild, selinux-dhcp-20041125.ebuild:
+  mark stable
+
+*selinux-dhcp-20041125 (12 Dec 2004)
+
+  12 Dec 2004; petre rodan <kaiowas@gentoo.org>
+  -selinux-dhcp-20040617.ebuild, -selinux-dhcp-20040925.ebuild,
+  -selinux-dhcp-20041101.ebuild, +selinux-dhcp-20041125.ebuild:
+  removed old builds
+
+  23 Nov 2004; petre rodan <kaiowas@gentoo.org>
+  selinux-dhcp-20041120.ebuild:
+  mark stable
+
+*selinux-dhcp-20041120 (22 Nov 2004)
+
+  22 Nov 2004; petre rodan <kaiowas@gentoo.org>
+  +selinux-dhcp-20041120.ebuild:
+  imported nsa rules, policy cleanup
+
+*selinux-dhcp-20041101 (13 Nov 2004)
+
+  13 Nov 2004; petre rodan <kaiowas@gentoo.org>
+  +selinux-dhcp-20041101.ebuild:
+  merge with nsa policy
+
+*selinux-dhcp-20040925 (23 Oct 2004)
+
+  23 Oct 2004; petre rodan <kaiowas@gentoo.org> metadata.xml,
+  +selinux-dhcp-20040925.ebuild:
+  update needed by base-policy-20041023
+
+*selinux-dhcp-20040617 (17 Jun 2004)
+
+  17 Jun 2004; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-dhcp-20040116.ebuild, -selinux-dhcp-20040122.ebuild,
+  -selinux-dhcp-20040426.ebuild, +selinux-dhcp-20040617.ebuild:
+  Update for 20040604 base policy.
+
+*selinux-dhcp-20040426 (26 Apr 2004)
+
+  26 Apr 2004; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-dhcp-20040426.ebuild:
+  Fix for 2004.1
+
+*selinux-dhcp-20040122 (22 Jan 2004)
+
+  22 Jan 2004; Chris PeBenito <pebenito@gentoo.org>
+  selinux-dhcp-20040122.ebuild:
+  Fix type alias declaration.
+
+*selinux-dhcp-20040116 (16 Jan 2004)
+
+  16 Jan 2004; Chris PeBenito <pebenito@gentoo.org> metadata.xml,
+  selinux-dhcp-20040116.ebuild:
+  Initial commit.  Fixed up by Petre Rodan.
+

diff --git a/sec-policy/selinux-dhcp/metadata.xml b/sec-policy/selinux-dhcp/metadata.xml
new file mode 100644
index 0000000..ad25a1b
--- /dev/null
+++ b/sec-policy/selinux-dhcp/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for dhcp</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-dhcp/selinux-dhcp-2.20120215-r14.ebuild b/sec-policy/selinux-dhcp/selinux-dhcp-2.20120215-r14.ebuild
new file mode 100644
index 0000000..6de20e0
--- /dev/null
+++ b/sec-policy/selinux-dhcp/selinux-dhcp-2.20120215-r14.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="dhcp"
+BASEPOL="2.20120215-r14"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for dhcp"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-dictd/ChangeLog b/sec-policy/selinux-dictd/ChangeLog
new file mode 100644
index 0000000..770d578
--- /dev/null
+++ b/sec-policy/selinux-dictd/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-dictd
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dictd/ChangeLog,v 1.9 2012/06/27 20:33:58 swift Exp $
+
+*selinux-dictd-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-dictd-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-dictd-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-dictd-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-dictd-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-dictd-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-dictd-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-dictd-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-dictd-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-dictd-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-dictd-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-dictd/metadata.xml b/sec-policy/selinux-dictd/metadata.xml
new file mode 100644
index 0000000..c3b30ba
--- /dev/null
+++ b/sec-policy/selinux-dictd/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for dictd</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-dictd/selinux-dictd-2.20120215-r14.ebuild b/sec-policy/selinux-dictd/selinux-dictd-2.20120215-r14.ebuild
new file mode 100644
index 0000000..c192933
--- /dev/null
+++ b/sec-policy/selinux-dictd/selinux-dictd-2.20120215-r14.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="dictd"
+BASEPOL="2.20120215-r14"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for dictd"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-distcc/ChangeLog b/sec-policy/selinux-distcc/ChangeLog
new file mode 100644
index 0000000..cd75c89
--- /dev/null
+++ b/sec-policy/selinux-distcc/ChangeLog
@@ -0,0 +1,135 @@
+# ChangeLog for sec-policy/selinux-distcc
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-distcc/ChangeLog,v 1.29 2012/06/27 20:34:02 swift Exp $
+
+*selinux-distcc-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-distcc-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-distcc-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-distcc-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-distcc-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-distcc-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-distcc-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-distcc-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-distcc-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-distcc-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-distcc-2.20090730.ebuild, -selinux-distcc-2.20091215.ebuild,
+  -selinux-distcc-20080525.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-distcc-2.20101213.ebuild:
+  Stable amd64 x86
+
+*selinux-distcc-2.20101213 (05 Feb 2011)
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-distcc-2.20101213.ebuild:
+  New upstream policy.
+
+*selinux-distcc-2.20091215 (16 Dec 2009)
+
+  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-distcc-2.20091215.ebuild:
+  New upstream release.
+
+  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-distcc-20070329.ebuild, -selinux-distcc-20070928.ebuild,
+  selinux-distcc-20080525.ebuild:
+  Mark 20080525 stable, clear old ebuilds.
+
+*selinux-distcc-2.20090730 (03 Aug 2009)
+
+  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-distcc-2.20090730.ebuild:
+  New upstream release.
+
+  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+  selinux-distcc-20070329.ebuild, selinux-distcc-20070928.ebuild,
+  selinux-distcc-20080525.ebuild:
+  Drop alpha, mips, ppc, sparc selinux support.
+
+*selinux-distcc-20080525 (25 May 2008)
+
+  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-distcc-20080525.ebuild:
+  New SVN snapshot.
+
+  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-distcc-20040128.ebuild, -selinux-distcc-20061114.ebuild:
+  Remove old ebuilds.
+
+  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+  selinux-distcc-20070928.ebuild:
+  Mark stable.
+
+*selinux-distcc-20070928 (26 Nov 2007)
+
+  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-distcc-20070928.ebuild:
+  New SVN snapshot.
+
+  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
+  selinux-distcc-20070329.ebuild:
+  Mark stable.
+
+*selinux-distcc-20070329 (29 Mar 2007)
+
+  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-distcc-20070329.ebuild:
+  New SVN snapshot.
+
+  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
+  Redigest for Manifest2
+
+*selinux-distcc-20061114 (15 Nov 2006)
+
+  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-distcc-20061114.ebuild:
+  New SVN snapshot.
+
+*selinux-distcc-20061008 (10 Oct 2006)
+
+  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-distcc-20061008.ebuild:
+  First mainstream reference policy testing release.
+
+*selinux-distcc-20040128 (28 Jan 2004)
+
+  28 Jan 2004; Chris PeBenito <pebenito@gentoo.org>
+  selinux-distcc-20040128.ebuild:
+  Update because of changes in base-policy.
+
+*selinux-distcc-20031101 (01 Nov 2003)
+
+  01 Nov 2003; Chris PeBenito <pebenito@gentoo.org>
+  selinux-distcc-20031101.ebuild:
+  Update for new API.
+
+  10 Aug 2003; Chris PeBenito <pebenito@gentoo.org>
+  selinux-distcc-20030728.ebuild:
+  Specify S since it changed in the eclass.  Mark stable.
+
+*selinux-distcc-20030728 (28 Jul 2003)
+
+  28 Jul 2003; Chris PeBenito <pebenito@gentoo.org> metadata.xml,
+  selinux-distcc-20030728.ebuild:
+  Initial commit.
+

diff --git a/sec-policy/selinux-distcc/metadata.xml b/sec-policy/selinux-distcc/metadata.xml
new file mode 100644
index 0000000..726acee
--- /dev/null
+++ b/sec-policy/selinux-distcc/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for distcc</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-distcc/selinux-distcc-2.20120215-r14.ebuild b/sec-policy/selinux-distcc/selinux-distcc-2.20120215-r14.ebuild
new file mode 100644
index 0000000..b2ecb1b
--- /dev/null
+++ b/sec-policy/selinux-distcc/selinux-distcc-2.20120215-r14.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="distcc"
+BASEPOL="2.20120215-r14"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for distcc"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-djbdns/ChangeLog b/sec-policy/selinux-djbdns/ChangeLog
new file mode 100644
index 0000000..674152e
--- /dev/null
+++ b/sec-policy/selinux-djbdns/ChangeLog
@@ -0,0 +1,158 @@
+# ChangeLog for sec-policy/selinux-djbdns
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-djbdns/ChangeLog,v 1.34 2012/06/27 20:34:10 swift Exp $
+
+*selinux-djbdns-2.20120215-r2 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-djbdns-2.20120215-r2.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-djbdns-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-djbdns-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-djbdns-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-djbdns-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-djbdns-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-djbdns-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-djbdns-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-djbdns-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-djbdns-2.20090730.ebuild, -selinux-djbdns-2.20091215.ebuild,
+  -selinux-djbdns-20080525.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-djbdns-2.20101213.ebuild:
+  Stable amd64 x86
+
+*selinux-djbdns-2.20101213 (05 Feb 2011)
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-djbdns-2.20101213.ebuild:
+  New upstream policy.
+
+*selinux-djbdns-2.20091215 (16 Dec 2009)
+
+  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-djbdns-2.20091215.ebuild:
+  New upstream release.
+
+  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-djbdns-20070329.ebuild, -selinux-djbdns-20070928.ebuild,
+  selinux-djbdns-20080525.ebuild:
+  Mark 20080525 stable, clear old ebuilds.
+
+*selinux-djbdns-2.20090730 (03 Aug 2009)
+
+  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-djbdns-2.20090730.ebuild:
+  New upstream release.
+
+  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+  selinux-djbdns-20070329.ebuild, selinux-djbdns-20070928.ebuild,
+  selinux-djbdns-20080525.ebuild:
+  Drop alpha, mips, ppc, sparc selinux support.
+
+*selinux-djbdns-20080525 (25 May 2008)
+
+  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-djbdns-20080525.ebuild:
+  New SVN snapshot.
+
+  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-djbdns-20050316.ebuild, -selinux-djbdns-20050626.ebuild,
+  -selinux-djbdns-20061114.ebuild:
+  Remove old ebuilds.
+
+  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+  selinux-djbdns-20070928.ebuild:
+  Mark stable.
+
+*selinux-djbdns-20070928 (26 Nov 2007)
+
+  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-djbdns-20070928.ebuild:
+  New SVN snapshot.
+
+  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
+  Removing kaiowas from metadata due to his retirement (see #61930 for
+  reference).
+
+  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
+  selinux-djbdns-20070329.ebuild:
+  Mark stable.
+
+*selinux-djbdns-20070329 (29 Mar 2007)
+
+  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-djbdns-20070329.ebuild:
+  New SVN snapshot.
+
+  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
+  Redigest for Manifest2
+
+*selinux-djbdns-20061114 (15 Nov 2006)
+
+  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-djbdns-20061114.ebuild:
+  New SVN snapshot.
+
+*selinux-djbdns-20061008 (10 Oct 2006)
+
+  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-djbdns-20061008.ebuild:
+  First mainstream reference policy testing release.
+
+  26 Jun 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-djbdns-20050626.ebuild:
+  mark stable
+
+*selinux-djbdns-20050626 (26 Jun 2005)
+
+  26 Jun 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-djbdns-20041121.ebuild, +selinux-djbdns-20050626.ebuild:
+  added name_connect rules
+
+  07 May 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-djbdns-20050316.ebuild:
+  mark stable
+
+*selinux-djbdns-20050316 (23 Apr 2005)
+
+  23 Apr 2005; petre rodan <kaiowas@gentoo.org>
+  +selinux-djbdns-20050316.ebuild:
+  we have upstream now, so we merge with it
+
+  12 Dec 2004; petre rodan <kaiowas@gentoo.org>
+  -selinux-djbdns-20041113.ebuild:
+  removed old build
+
+  23 Nov 2004; petre rodan <kaiowas@gentoo.org>
+  selinux-djbdns-20041121.ebuild:
+  mark stable
+
+*selinux-djbdns-20041121 (22 Nov 2004)
+
+  22 Nov 2004; petre rodan <kaiowas@gentoo.org>
+  +selinux-djbdns-20041121.ebuild:
+  policy cleanup
+
+*selinux-djbdns-20041113 (13 Nov 2004)
+
+  13 Nov 2004; petre rodan <kaiowas@gentoo.org>
+  +selinux-djbdns-20041113.ebuild:
+  name_bind needed for all ports above 1024
+

diff --git a/sec-policy/selinux-djbdns/metadata.xml b/sec-policy/selinux-djbdns/metadata.xml
new file mode 100644
index 0000000..89e79b6
--- /dev/null
+++ b/sec-policy/selinux-djbdns/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for djbdns</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-djbdns/selinux-djbdns-2.20120215-r14.ebuild b/sec-policy/selinux-djbdns/selinux-djbdns-2.20120215-r14.ebuild
new file mode 100644
index 0000000..9675eae
--- /dev/null
+++ b/sec-policy/selinux-djbdns/selinux-djbdns-2.20120215-r14.ebuild
@@ -0,0 +1,18 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="djbdns"
+BASEPOL="2.20120215-r14"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for djbdns"
+
+KEYWORDS="~amd64 ~x86"
+DEPEND="${DEPEND}
+	sec-policy/selinux-daemontools
+"
+RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-dkim/ChangeLog b/sec-policy/selinux-dkim/ChangeLog
new file mode 100644
index 0000000..e2c60f8
--- /dev/null
+++ b/sec-policy/selinux-dkim/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-dkim
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dkim/ChangeLog,v 1.9 2012/06/27 20:33:59 swift Exp $
+
+*selinux-dkim-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-dkim-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-dkim-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-dkim-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-dkim-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-dkim-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-dkim-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-dkim-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-dkim-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-dkim-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-dkim-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-dkim/metadata.xml b/sec-policy/selinux-dkim/metadata.xml
new file mode 100644
index 0000000..b1a035b
--- /dev/null
+++ b/sec-policy/selinux-dkim/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for dkim</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-dkim/selinux-dkim-2.20120215-r14.ebuild b/sec-policy/selinux-dkim/selinux-dkim-2.20120215-r14.ebuild
new file mode 100644
index 0000000..14d2410
--- /dev/null
+++ b/sec-policy/selinux-dkim/selinux-dkim-2.20120215-r14.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="dkim"
+BASEPOL="2.20120215-r14"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for dkim"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-dmidecode/ChangeLog b/sec-policy/selinux-dmidecode/ChangeLog
new file mode 100644
index 0000000..a457fcd
--- /dev/null
+++ b/sec-policy/selinux-dmidecode/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-dmidecode
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dmidecode/ChangeLog,v 1.9 2012/06/27 20:34:07 swift Exp $
+
+*selinux-dmidecode-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-dmidecode-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-dmidecode-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-dmidecode-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-dmidecode-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-dmidecode-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-dmidecode-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-dmidecode-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-dmidecode-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-dmidecode-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-dmidecode-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-dmidecode/metadata.xml b/sec-policy/selinux-dmidecode/metadata.xml
new file mode 100644
index 0000000..651d724
--- /dev/null
+++ b/sec-policy/selinux-dmidecode/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for dmidecode</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-dmidecode/selinux-dmidecode-2.20120215-r14.ebuild b/sec-policy/selinux-dmidecode/selinux-dmidecode-2.20120215-r14.ebuild
new file mode 100644
index 0000000..79d6857
--- /dev/null
+++ b/sec-policy/selinux-dmidecode/selinux-dmidecode-2.20120215-r14.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="dmidecode"
+BASEPOL="2.20120215-r14"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for dmidecode"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-dnsmasq/ChangeLog b/sec-policy/selinux-dnsmasq/ChangeLog
new file mode 100644
index 0000000..2d860b4
--- /dev/null
+++ b/sec-policy/selinux-dnsmasq/ChangeLog
@@ -0,0 +1,90 @@
+# ChangeLog for sec-policy/selinux-dnsmasq
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dnsmasq/ChangeLog,v 1.18 2012/06/27 20:33:54 swift Exp $
+
+*selinux-dnsmasq-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-dnsmasq-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-dnsmasq-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-dnsmasq-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-dnsmasq-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-dnsmasq-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-dnsmasq-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-dnsmasq-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-dnsmasq-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-dnsmasq-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-dnsmasq-2.20090730.ebuild, -selinux-dnsmasq-2.20091215.ebuild,
+  -selinux-dnsmasq-20080525.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-dnsmasq-2.20101213.ebuild:
+  Stable amd64 x86
+
+*selinux-dnsmasq-2.20101213 (05 Feb 2011)
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-dnsmasq-2.20101213.ebuild:
+  New upstream policy.
+
+*selinux-dnsmasq-2.20091215 (16 Dec 2009)
+
+  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-dnsmasq-2.20091215.ebuild:
+  New upstream release.
+
+  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-dnsmasq-20070329.ebuild, -selinux-dnsmasq-20070928.ebuild,
+  selinux-dnsmasq-20080525.ebuild:
+  Mark 20080525 stable, clear old ebuilds.
+
+*selinux-dnsmasq-2.20090730 (03 Aug 2009)
+
+  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-dnsmasq-2.20090730.ebuild:
+  New upstream release.
+
+  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+  selinux-dnsmasq-20070329.ebuild, selinux-dnsmasq-20070928.ebuild,
+  selinux-dnsmasq-20080525.ebuild:
+  Drop alpha, mips, ppc, sparc selinux support.
+
+*selinux-dnsmasq-20080525 (25 May 2008)
+
+  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-dnsmasq-20080525.ebuild:
+  New SVN snapshot.
+
+  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+  selinux-dnsmasq-20070928.ebuild:
+  Mark stable.
+
+*selinux-dnsmasq-20070928 (26 Nov 2007)
+
+  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-dnsmasq-20070928.ebuild:
+  New SVN snapshot.
+
+*selinux-dnsmasq-20070329 (22 Aug 2007)
+
+  22 Aug 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-dnsmasq-20070329.ebuild:
+  Initial commit.
+

diff --git a/sec-policy/selinux-dnsmasq/metadata.xml b/sec-policy/selinux-dnsmasq/metadata.xml
new file mode 100644
index 0000000..b41efda
--- /dev/null
+++ b/sec-policy/selinux-dnsmasq/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for dnsmasq</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-dnsmasq/selinux-dnsmasq-2.20120215-r14.ebuild b/sec-policy/selinux-dnsmasq/selinux-dnsmasq-2.20120215-r14.ebuild
new file mode 100644
index 0000000..4f67b56
--- /dev/null
+++ b/sec-policy/selinux-dnsmasq/selinux-dnsmasq-2.20120215-r14.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="dnsmasq"
+BASEPOL="2.20120215-r14"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for dnsmasq"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-dovecot/ChangeLog b/sec-policy/selinux-dovecot/ChangeLog
new file mode 100644
index 0000000..cc659fd
--- /dev/null
+++ b/sec-policy/selinux-dovecot/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-dovecot
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dovecot/ChangeLog,v 1.9 2012/06/27 20:33:55 swift Exp $
+
+*selinux-dovecot-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-dovecot-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-dovecot-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-dovecot-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-dovecot-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-dovecot-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-dovecot-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-dovecot-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-dovecot-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-dovecot-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-dovecot-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-dovecot/metadata.xml b/sec-policy/selinux-dovecot/metadata.xml
new file mode 100644
index 0000000..42e8a34
--- /dev/null
+++ b/sec-policy/selinux-dovecot/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for dovecot</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-dovecot/selinux-dovecot-2.20120215-r14.ebuild b/sec-policy/selinux-dovecot/selinux-dovecot-2.20120215-r14.ebuild
new file mode 100644
index 0000000..251c71d
--- /dev/null
+++ b/sec-policy/selinux-dovecot/selinux-dovecot-2.20120215-r14.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="dovecot"
+BASEPOL="2.20120215-r14"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for dovecot"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-dpkg/ChangeLog b/sec-policy/selinux-dpkg/ChangeLog
new file mode 100644
index 0000000..513d453
--- /dev/null
+++ b/sec-policy/selinux-dpkg/ChangeLog
@@ -0,0 +1,32 @@
+# ChangeLog for sec-policy/selinux-dpkg
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dpkg/ChangeLog,v 1.7 2012/06/27 20:34:16 swift Exp $
+
+*selinux-dpkg-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-dpkg-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-dpkg-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-dpkg-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-dpkg-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-dpkg-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  29 Jan 2012;  <swift@gentoo.org> Manifest:
+  Updating manifest
+
+  29 Jan 2012; <swift@gentoo.org> selinux-dpkg-2.20110726.ebuild:
+  Stabilize
+
+*selinux-dpkg-2.20110726 (04 Dec 2011)
+
+  04 Dec 2011; <swift@gentoo.org> +selinux-dpkg-2.20110726.ebuild,
+  +metadata.xml:
+  Introducing SELinux module for dpkg
+

diff --git a/sec-policy/selinux-dpkg/metadata.xml b/sec-policy/selinux-dpkg/metadata.xml
new file mode 100644
index 0000000..3381586
--- /dev/null
+++ b/sec-policy/selinux-dpkg/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for dpkg</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-dpkg/selinux-dpkg-2.20120215-r14.ebuild b/sec-policy/selinux-dpkg/selinux-dpkg-2.20120215-r14.ebuild
new file mode 100644
index 0000000..52f56e3
--- /dev/null
+++ b/sec-policy/selinux-dpkg/selinux-dpkg-2.20120215-r14.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="dpkg"
+BASEPOL="2.20120215-r14"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for dpkg"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-dracut/ChangeLog b/sec-policy/selinux-dracut/ChangeLog
new file mode 100644
index 0000000..327e9d3
--- /dev/null
+++ b/sec-policy/selinux-dracut/ChangeLog
@@ -0,0 +1,29 @@
+# ChangeLog for sec-policy/selinux-dracut
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dracut/ChangeLog,v 1.6 2012/06/27 20:34:01 swift Exp $
+
+*selinux-dracut-2.20120215-r2 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-dracut-2.20120215-r2.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-dracut-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-dracut-2.20120215-r1.ebuild:
+  Stabilizing revision 7
+
+*selinux-dracut-2.20120215-r1 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-dracut-2.20120215-r1.ebuild:
+  Bumping to 2.20120215 policies
+
+  23 Feb 2012; <swift@gentoo.org> selinux-dracut-2.20110726.ebuild:
+  Stabilizing
+
+*selinux-dracut-2.20110726 (03 Jan 2012)
+
+  03 Jan 2012; <swift@gentoo.org> +selinux-dracut-2.20110726.ebuild,
+  +metadata.xml:
+  Initial policy for dracut
+

diff --git a/sec-policy/selinux-dracut/metadata.xml b/sec-policy/selinux-dracut/metadata.xml
new file mode 100644
index 0000000..60e5eff
--- /dev/null
+++ b/sec-policy/selinux-dracut/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for dracut</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-dracut/selinux-dracut-2.20120215-r14.ebuild b/sec-policy/selinux-dracut/selinux-dracut-2.20120215-r14.ebuild
new file mode 100644
index 0000000..8e37caf
--- /dev/null
+++ b/sec-policy/selinux-dracut/selinux-dracut-2.20120215-r14.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="dracut"
+BASEPOL="2.20120215-r14"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for dracut"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-entropyd/ChangeLog b/sec-policy/selinux-entropyd/ChangeLog
new file mode 100644
index 0000000..2120224
--- /dev/null
+++ b/sec-policy/selinux-entropyd/ChangeLog
@@ -0,0 +1,33 @@
+# ChangeLog for sec-policy/selinux-entropyd
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-entropyd/ChangeLog,v 1.6 2012/06/27 20:34:00 swift Exp $
+
+*selinux-entropyd-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-entropyd-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-entropyd-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-entropyd-2.20120215.ebuild:
+  Stabilizing revision 7
+
+  31 Mar 2012; <swift@gentoo.org> selinux-entropyd-2.20110726.ebuild,
+  +selinux-entropyd-2.20120215.ebuild:
+  Remove deprecated dependency
+
+*selinux-entropyd-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-entropyd-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-entropyd-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-entropyd-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-entropyd-2.20110726.ebuild,
+  +metadata.xml:
+  New policy based on refpolicy 20110726 sources
+

diff --git a/sec-policy/selinux-entropyd/metadata.xml b/sec-policy/selinux-entropyd/metadata.xml
new file mode 100644
index 0000000..459d58f
--- /dev/null
+++ b/sec-policy/selinux-entropyd/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for various entropy daemons</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-entropyd/selinux-entropyd-2.20120215-r14.ebuild b/sec-policy/selinux-entropyd/selinux-entropyd-2.20120215-r14.ebuild
new file mode 100644
index 0000000..a852745
--- /dev/null
+++ b/sec-policy/selinux-entropyd/selinux-entropyd-2.20120215-r14.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="entropyd"
+BASEPOL="2.20120215-r14"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for entropyd"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-evolution/ChangeLog b/sec-policy/selinux-evolution/ChangeLog
new file mode 100644
index 0000000..1e9a767
--- /dev/null
+++ b/sec-policy/selinux-evolution/ChangeLog
@@ -0,0 +1,41 @@
+# ChangeLog for sec-policy/selinux-evolution
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-evolution/ChangeLog,v 1.10 2012/06/27 20:34:14 swift Exp $
+
+*selinux-evolution-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-evolution-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  02 Jun 2012; <swift@gentoo.org> selinux-evolution-2.20120215.ebuild:
+  Depend on selinux-xserver, fixes build failure
+
+  13 May 2012; <swift@gentoo.org> -selinux-evolution-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-evolution-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-evolution-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-evolution-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-evolution-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-evolution-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-evolution-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-evolution-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-evolution-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-evolution/metadata.xml b/sec-policy/selinux-evolution/metadata.xml
new file mode 100644
index 0000000..7732ae0
--- /dev/null
+++ b/sec-policy/selinux-evolution/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for evolution</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-evolution/selinux-evolution-2.20120215-r14.ebuild b/sec-policy/selinux-evolution/selinux-evolution-2.20120215-r14.ebuild
new file mode 100644
index 0000000..69f7df1
--- /dev/null
+++ b/sec-policy/selinux-evolution/selinux-evolution-2.20120215-r14.ebuild
@@ -0,0 +1,18 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="evolution"
+BASEPOL="2.20120215-r14"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for evolution"
+
+KEYWORDS="~amd64 ~x86"
+DEPEND="${DEPEND}
+	sec-policy/selinux-xserver
+"
+RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-exim/ChangeLog b/sec-policy/selinux-exim/ChangeLog
new file mode 100644
index 0000000..a67b8ed
--- /dev/null
+++ b/sec-policy/selinux-exim/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-exim
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-exim/ChangeLog,v 1.9 2012/06/27 20:34:06 swift Exp $
+
+*selinux-exim-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-exim-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-exim-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-exim-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-exim-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-exim-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-exim-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-exim-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-exim-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-exim-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-exim-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-exim/metadata.xml b/sec-policy/selinux-exim/metadata.xml
new file mode 100644
index 0000000..00a5004
--- /dev/null
+++ b/sec-policy/selinux-exim/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for exim</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-exim/selinux-exim-2.20120215-r14.ebuild b/sec-policy/selinux-exim/selinux-exim-2.20120215-r14.ebuild
new file mode 100644
index 0000000..4c1b358
--- /dev/null
+++ b/sec-policy/selinux-exim/selinux-exim-2.20120215-r14.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="exim"
+BASEPOL="2.20120215-r14"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for exim"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-fail2ban/ChangeLog b/sec-policy/selinux-fail2ban/ChangeLog
new file mode 100644
index 0000000..2b6fb86
--- /dev/null
+++ b/sec-policy/selinux-fail2ban/ChangeLog
@@ -0,0 +1,59 @@
+# ChangeLog for sec-policy/selinux-fail2ban
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-fail2ban/ChangeLog,v 1.14 2012/06/27 20:34:16 swift Exp $
+
+*selinux-fail2ban-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-fail2ban-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-fail2ban-2.20110726.ebuild,
+  -selinux-fail2ban-2.20110726-r1.ebuild,
+  -selinux-fail2ban-2.20110726-r2.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-fail2ban-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-fail2ban-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-fail2ban-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  23 Feb 2012; <swift@gentoo.org> selinux-fail2ban-2.20110726-r2.ebuild:
+  Stabilizing
+
+  29 Jan 2012;  <swift@gentoo.org> Manifest:
+  Updating manifest
+
+  29 Jan 2012; <swift@gentoo.org> selinux-fail2ban-2.20110726-r1.ebuild:
+  Stabilize
+
+*selinux-fail2ban-2.20110726-r2 (14 Jan 2012)
+
+  14 Jan 2012; <swift@gentoo.org> +selinux-fail2ban-2.20110726-r2.ebuild:
+  Numerous fixes in policy
+
+*selinux-fail2ban-2.20110726-r1 (17 Dec 2011)
+
+  17 Dec 2011; <swift@gentoo.org> +selinux-fail2ban-2.20110726-r1.ebuild:
+  Do not audit write attempts to /usr
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-fail2ban-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-fail2ban-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-fail2ban-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-fail2ban-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-fail2ban-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-fail2ban/metadata.xml b/sec-policy/selinux-fail2ban/metadata.xml
new file mode 100644
index 0000000..6d215bf
--- /dev/null
+++ b/sec-policy/selinux-fail2ban/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for fail2ban</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-fail2ban/selinux-fail2ban-2.20120215-r14.ebuild b/sec-policy/selinux-fail2ban/selinux-fail2ban-2.20120215-r14.ebuild
new file mode 100644
index 0000000..94cd043
--- /dev/null
+++ b/sec-policy/selinux-fail2ban/selinux-fail2ban-2.20120215-r14.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="fail2ban"
+BASEPOL="2.20120215-r14"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for fail2ban"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-fetchmail/ChangeLog b/sec-policy/selinux-fetchmail/ChangeLog
new file mode 100644
index 0000000..cca9dc0
--- /dev/null
+++ b/sec-policy/selinux-fetchmail/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-fetchmail
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-fetchmail/ChangeLog,v 1.9 2012/06/27 20:34:01 swift Exp $
+
+*selinux-fetchmail-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-fetchmail-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-fetchmail-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-fetchmail-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-fetchmail-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-fetchmail-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-fetchmail-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-fetchmail-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-fetchmail-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-fetchmail-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-fetchmail-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-fetchmail/metadata.xml b/sec-policy/selinux-fetchmail/metadata.xml
new file mode 100644
index 0000000..ade9e3b
--- /dev/null
+++ b/sec-policy/selinux-fetchmail/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for fetchmail</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-fetchmail/selinux-fetchmail-2.20120215-r14.ebuild b/sec-policy/selinux-fetchmail/selinux-fetchmail-2.20120215-r14.ebuild
new file mode 100644
index 0000000..3907e2c
--- /dev/null
+++ b/sec-policy/selinux-fetchmail/selinux-fetchmail-2.20120215-r14.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="fetchmail"
+BASEPOL="2.20120215-r14"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for fetchmail"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-finger/ChangeLog b/sec-policy/selinux-finger/ChangeLog
new file mode 100644
index 0000000..efa5b89
--- /dev/null
+++ b/sec-policy/selinux-finger/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-finger
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-finger/ChangeLog,v 1.9 2012/06/27 20:34:08 swift Exp $
+
+*selinux-finger-2.20120215-r2 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-finger-2.20120215-r2.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-finger-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-finger-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-finger-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-finger-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-finger-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-finger-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-finger-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-finger-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-finger-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-finger/metadata.xml b/sec-policy/selinux-finger/metadata.xml
new file mode 100644
index 0000000..d08fa6d
--- /dev/null
+++ b/sec-policy/selinux-finger/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for finger</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-finger/selinux-finger-2.20120215-r14.ebuild b/sec-policy/selinux-finger/selinux-finger-2.20120215-r14.ebuild
new file mode 100644
index 0000000..ec3cfcb
--- /dev/null
+++ b/sec-policy/selinux-finger/selinux-finger-2.20120215-r14.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="finger"
+BASEPOL="2.20120215-r14"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for finger"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-fprintd/ChangeLog b/sec-policy/selinux-fprintd/ChangeLog
new file mode 100644
index 0000000..3064ca3
--- /dev/null
+++ b/sec-policy/selinux-fprintd/ChangeLog
@@ -0,0 +1,41 @@
+# ChangeLog for sec-policy/selinux-fprintd
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-fprintd/ChangeLog,v 1.10 2012/06/27 20:33:57 swift Exp $
+
+*selinux-fprintd-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-fprintd-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  09 Jun 2012; <swift@gentoo.org> selinux-fprintd-2.20120215.ebuild:
+  Adding dependency on selinux-dbus, fixes build failure
+
+  13 May 2012; <swift@gentoo.org> -selinux-fprintd-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-fprintd-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-fprintd-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-fprintd-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-fprintd-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-fprintd-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-fprintd-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-fprintd-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-fprintd-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-fprintd/metadata.xml b/sec-policy/selinux-fprintd/metadata.xml
new file mode 100644
index 0000000..456fff2
--- /dev/null
+++ b/sec-policy/selinux-fprintd/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for fprintd</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-fprintd/selinux-fprintd-2.20120215-r14.ebuild b/sec-policy/selinux-fprintd/selinux-fprintd-2.20120215-r14.ebuild
new file mode 100644
index 0000000..fd880a3
--- /dev/null
+++ b/sec-policy/selinux-fprintd/selinux-fprintd-2.20120215-r14.ebuild
@@ -0,0 +1,18 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="fprintd"
+BASEPOL="2.20120215-r14"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for fprintd"
+
+KEYWORDS="~amd64 ~x86"
+DEPEND="${DEPEND}
+	sec-policy/selinux-dbus
+"
+RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-ftp/ChangeLog b/sec-policy/selinux-ftp/ChangeLog
new file mode 100644
index 0000000..5211638
--- /dev/null
+++ b/sec-policy/selinux-ftp/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-ftp
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ftp/ChangeLog,v 1.7 2012/06/27 20:33:48 swift Exp $
+
+*selinux-ftp-2.20120215-r2 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-ftp-2.20120215-r2.ebuild:
+  Bump to revision 13
+
+*selinux-ftp-2.20120215-r1 (20 May 2012)
+
+  20 May 2012; <swift@gentoo.org> +selinux-ftp-2.20120215-r1.ebuild:
+  Bumping to rev 9
+
+  13 May 2012; <swift@gentoo.org> -selinux-ftp-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-ftp-2.20120215.ebuild:
+  Stabilizing revision 7
+
+  31 Mar 2012; <swift@gentoo.org> selinux-ftp-2.20110726.ebuild,
+  +selinux-ftp-2.20120215.ebuild:
+  Remove deprecated dependency
+
+*selinux-ftp-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-ftp-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-ftp-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-ftp-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-ftp-2.20110726.ebuild,
+  +metadata.xml:
+  New policy based on refpolicy 20110726 sources
+

diff --git a/sec-policy/selinux-ftp/metadata.xml b/sec-policy/selinux-ftp/metadata.xml
new file mode 100644
index 0000000..ca1762e
--- /dev/null
+++ b/sec-policy/selinux-ftp/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for ftp</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-ftp/selinux-ftp-2.20120215-r14.ebuild b/sec-policy/selinux-ftp/selinux-ftp-2.20120215-r14.ebuild
new file mode 100644
index 0000000..31d636f
--- /dev/null
+++ b/sec-policy/selinux-ftp/selinux-ftp-2.20120215-r14.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="ftp"
+BASEPOL="2.20120215-r14"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for ftp"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-games/ChangeLog b/sec-policy/selinux-games/ChangeLog
new file mode 100644
index 0000000..afe7682
--- /dev/null
+++ b/sec-policy/selinux-games/ChangeLog
@@ -0,0 +1,90 @@
+# ChangeLog for sec-policy/selinux-games
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-games/ChangeLog,v 1.18 2012/06/27 20:34:07 swift Exp $
+
+*selinux-games-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-games-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-games-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-games-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-games-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-games-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-games-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-games-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-games-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-games-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-games-2.20090730.ebuild, -selinux-games-2.20091215.ebuild,
+  -selinux-games-20080525.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-games-2.20101213.ebuild:
+  Stable amd64 x86
+
+*selinux-games-2.20101213 (05 Feb 2011)
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-games-2.20101213.ebuild:
+  New upstream policy.
+
+*selinux-games-2.20091215 (16 Dec 2009)
+
+  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-games-2.20091215.ebuild:
+  New upstream release.
+
+  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-games-20070329.ebuild, -selinux-games-20070928.ebuild,
+  selinux-games-20080525.ebuild:
+  Mark 20080525 stable, clear old ebuilds.
+
+*selinux-games-2.20090730 (03 Aug 2009)
+
+  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-games-2.20090730.ebuild:
+  New upstream release.
+
+  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+  selinux-games-20070329.ebuild, selinux-games-20070928.ebuild,
+  selinux-games-20080525.ebuild:
+  Drop alpha, mips, ppc, sparc selinux support.
+
+*selinux-games-20080525 (25 May 2008)
+
+  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-games-20080525.ebuild:
+  New SVN snapshot.
+
+  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+  selinux-games-20070928.ebuild:
+  Mark stable.
+
+*selinux-games-20070928 (26 Nov 2007)
+
+  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-games-20070928.ebuild:
+  New SVN snapshot.
+
+*selinux-games-20070329 (11 Jun 2007)
+
+  11 Jun 2007; Petre Rodan <kaiowas@gentoo.org> +metadata.xml,
+  +selinux-games-20070329.ebuild:
+  initial commit
+

diff --git a/sec-policy/selinux-games/metadata.xml b/sec-policy/selinux-games/metadata.xml
new file mode 100644
index 0000000..f766f5f
--- /dev/null
+++ b/sec-policy/selinux-games/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for games</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-games/selinux-games-2.20120215-r14.ebuild b/sec-policy/selinux-games/selinux-games-2.20120215-r14.ebuild
new file mode 100644
index 0000000..e1adeae
--- /dev/null
+++ b/sec-policy/selinux-games/selinux-games-2.20120215-r14.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="games"
+BASEPOL="2.20120215-r14"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for games"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-gatekeeper/ChangeLog b/sec-policy/selinux-gatekeeper/ChangeLog
new file mode 100644
index 0000000..3c66636
--- /dev/null
+++ b/sec-policy/selinux-gatekeeper/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-gatekeeper
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gatekeeper/ChangeLog,v 1.9 2012/06/27 20:34:11 swift Exp $
+
+*selinux-gatekeeper-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-gatekeeper-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-gatekeeper-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-gatekeeper-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-gatekeeper-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-gatekeeper-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-gatekeeper-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-gatekeeper-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-gatekeeper-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-gatekeeper-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-gatekeeper-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-gatekeeper/metadata.xml b/sec-policy/selinux-gatekeeper/metadata.xml
new file mode 100644
index 0000000..b12206f
--- /dev/null
+++ b/sec-policy/selinux-gatekeeper/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for gatekeeper</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-gatekeeper/selinux-gatekeeper-2.20120215-r14.ebuild b/sec-policy/selinux-gatekeeper/selinux-gatekeeper-2.20120215-r14.ebuild
new file mode 100644
index 0000000..6437011
--- /dev/null
+++ b/sec-policy/selinux-gatekeeper/selinux-gatekeeper-2.20120215-r14.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="gatekeeper"
+BASEPOL="2.20120215-r14"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for gatekeeper"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-gift/ChangeLog b/sec-policy/selinux-gift/ChangeLog
new file mode 100644
index 0000000..1eb6df3
--- /dev/null
+++ b/sec-policy/selinux-gift/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-gift
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gift/ChangeLog,v 1.9 2012/06/27 20:33:58 swift Exp $
+
+*selinux-gift-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-gift-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-gift-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-gift-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-gift-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-gift-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-gift-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-gift-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-gift-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-gift-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-gift-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-gift/metadata.xml b/sec-policy/selinux-gift/metadata.xml
new file mode 100644
index 0000000..78fc357
--- /dev/null
+++ b/sec-policy/selinux-gift/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for gift</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-gift/selinux-gift-2.20120215-r14.ebuild b/sec-policy/selinux-gift/selinux-gift-2.20120215-r14.ebuild
new file mode 100644
index 0000000..8122740
--- /dev/null
+++ b/sec-policy/selinux-gift/selinux-gift-2.20120215-r14.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="gift"
+BASEPOL="2.20120215-r14"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for gift"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-gitosis/ChangeLog b/sec-policy/selinux-gitosis/ChangeLog
new file mode 100644
index 0000000..88a62f1
--- /dev/null
+++ b/sec-policy/selinux-gitosis/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-gitosis
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gitosis/ChangeLog,v 1.9 2012/06/27 20:34:12 swift Exp $
+
+*selinux-gitosis-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-gitosis-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-gitosis-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-gitosis-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-gitosis-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-gitosis-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-gitosis-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-gitosis-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-gitosis-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-gitosis-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-gitosis-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-gitosis/metadata.xml b/sec-policy/selinux-gitosis/metadata.xml
new file mode 100644
index 0000000..e7bc9d1
--- /dev/null
+++ b/sec-policy/selinux-gitosis/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for gitosis</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-gitosis/selinux-gitosis-2.20120215-r14.ebuild b/sec-policy/selinux-gitosis/selinux-gitosis-2.20120215-r14.ebuild
new file mode 100644
index 0000000..85a46cf
--- /dev/null
+++ b/sec-policy/selinux-gitosis/selinux-gitosis-2.20120215-r14.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="gitosis"
+BASEPOL="2.20120215-r14"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for gitosis"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-gnome/ChangeLog b/sec-policy/selinux-gnome/ChangeLog
new file mode 100644
index 0000000..e7c74f8
--- /dev/null
+++ b/sec-policy/selinux-gnome/ChangeLog
@@ -0,0 +1,44 @@
+# ChangeLog for sec-policy/selinux-gnome
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gnome/ChangeLog,v 1.9 2012/06/27 20:33:58 swift Exp $
+
+*selinux-gnome-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-gnome-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-gnome-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-gnome-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-gnome-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-gnome-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-gnome-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-gnome-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-gnome-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-gnome-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-gnome-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+
+*selinux-gnome-2.20101213 (07 Jan 2011)
+
+  07 Jan 2011; <swift@gentoo.org> +selinux-gnome-2.20101213.ebuild,
+  +metadata.xml:
+  Creating the SELinux gnome modules
+

diff --git a/sec-policy/selinux-gnome/metadata.xml b/sec-policy/selinux-gnome/metadata.xml
new file mode 100644
index 0000000..4fe2ce3
--- /dev/null
+++ b/sec-policy/selinux-gnome/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for gnome</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-gnome/selinux-gnome-2.20120215-r14.ebuild b/sec-policy/selinux-gnome/selinux-gnome-2.20120215-r14.ebuild
new file mode 100644
index 0000000..927c41b
--- /dev/null
+++ b/sec-policy/selinux-gnome/selinux-gnome-2.20120215-r14.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="gnome"
+BASEPOL="2.20120215-r14"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for gnome"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-gorg/ChangeLog b/sec-policy/selinux-gorg/ChangeLog
new file mode 100644
index 0000000..cb408b2
--- /dev/null
+++ b/sec-policy/selinux-gorg/ChangeLog
@@ -0,0 +1,57 @@
+# ChangeLog for sec-policy/selinux-gorg
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gorg/ChangeLog,v 1.12 2012/06/27 20:33:54 swift Exp $
+
+*selinux-gorg-2.20120215-r2 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-gorg-2.20120215-r2.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-gorg-2.20110726.ebuild,
+  -selinux-gorg-2.20110726-r1.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-gorg-2.20120215-r1.ebuild:
+  Stabilizing revision 7
+
+*selinux-gorg-2.20120215-r1 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-gorg-2.20120215-r1.ebuild:
+  Bumping to 2.20120215 policies
+
+  29 Jan 2012;  <swift@gentoo.org> Manifest:
+  Updating manifest
+
+  29 Jan 2012; <swift@gentoo.org> selinux-gorg-2.20110726-r1.ebuild:
+  Stabilize
+
+*selinux-gorg-2.20110726-r1 (17 Dec 2011)
+
+  17 Dec 2011; <swift@gentoo.org> +selinux-gorg-2.20110726-r1.ebuild:
+  Add localization support
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-gorg-2.20101213.ebuild,
+  -files/add-gorg.patch:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-gorg-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-gorg-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-gorg-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-gorg-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+
+*selinux-gorg-2.20101213 (07 Jan 2011)
+
+  07 Jan 2011; <swift@gentoo.org> +selinux-gorg-2.20101213.ebuild,
+  +files/add-gorg.patch:
+  Adding gorg module
+

diff --git a/sec-policy/selinux-gorg/metadata.xml b/sec-policy/selinux-gorg/metadata.xml
new file mode 100644
index 0000000..e77d808
--- /dev/null
+++ b/sec-policy/selinux-gorg/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for gorg</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-gorg/selinux-gorg-2.20120215-r14.ebuild b/sec-policy/selinux-gorg/selinux-gorg-2.20120215-r14.ebuild
new file mode 100644
index 0000000..4a68b0c
--- /dev/null
+++ b/sec-policy/selinux-gorg/selinux-gorg-2.20120215-r14.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="gorg"
+BASEPOL="2.20120215-r14"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for gorg"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-gpg/ChangeLog b/sec-policy/selinux-gpg/ChangeLog
new file mode 100644
index 0000000..97eaf93
--- /dev/null
+++ b/sec-policy/selinux-gpg/ChangeLog
@@ -0,0 +1,78 @@
+# ChangeLog for sec-policy/selinux-gpg
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gpg/ChangeLog,v 1.14 2012/06/27 20:34:14 swift Exp $
+
+*selinux-gpg-2.20120215-r2 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-gpg-2.20120215-r2.ebuild:
+  Bump to revision 13
+
+*selinux-gpg-2.20120215-r1 (20 May 2012)
+
+  20 May 2012; <swift@gentoo.org> +selinux-gpg-2.20120215-r1.ebuild:
+  Bumping to rev 9
+
+  13 May 2012; <swift@gentoo.org> -selinux-gpg-2.20110726-r2.ebuild,
+  -selinux-gpg-2.20110726-r3.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-gpg-2.20120215.ebuild:
+  Stabilizing revision 7
+
+  31 Mar 2012; <swift@gentoo.org> selinux-gpg-2.20110726-r3.ebuild:
+  Stabilizing
+
+  31 Mar 2012; <swift@gentoo.org> selinux-gpg-2.20110726-r2.ebuild,
+  selinux-gpg-2.20110726-r3.ebuild, +selinux-gpg-2.20120215.ebuild:
+  Remove deprecated dependency
+
+*selinux-gpg-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-gpg-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+*selinux-gpg-2.20110726-r3 (23 Feb 2012)
+
+  23 Feb 2012; <swift@gentoo.org> +selinux-gpg-2.20110726-r3.ebuild:
+  Support reading of mutt_home_t files for accessing mutt cache
+
+  12 Nov 2011; <swift@gentoo.org> -files/0021-gpg-fix-mutt-call-r4.patch,
+  -files/fix-apps-gpg-r2.patch, -selinux-gpg-2.20101213-r2.ebuild,
+  -selinux-gpg-2.20110726-r1.ebuild:
+  Removing old policies
+
+  12 Nov 2011; <swift@gentoo.org> selinux-gpg-2.20110726-r1.ebuild,
+  selinux-gpg-2.20110726-r2.ebuild:
+  Add minor block on selinux-gnupg to ensure that collisions do not occur
+
+  23 Oct 2011; <swift@gentoo.org> selinux-gpg-2.20110726-r2.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-gpg-2.20110726-r2 (17 Sep 2011)
+
+  17 Sep 2011; <swift@gentoo.org> +selinux-gpg-2.20110726-r2.ebuild:
+  Add gpg_exec interface, used by portage domain (signed tree support)
+
+  09 Sep 2011; <swift@gentoo.org> +files/0021-gpg-fix-mutt-call-r4.patch,
+  selinux-gpg-2.20110726-r1.ebuild:
+  Fix build failure due to wrong call (#382143)
+
+*selinux-gpg-2.20110726-r1 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-gpg-2.20110726-r1.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  25 Jul 2011; Anthony G. Basile <blueness@gentoo.org>
+  +files/fix-apps-gpg-r2.patch, +selinux-gpg-2.20101213-r2.ebuild,
+  +metadata.xml:
+  Initial commit to tree
+
+  22 Jul 2011; <swift@gentoo.org> selinux-gpg-2.20101213-r2.ebuild:
+  Add proper blocker to automatically switch from gnupg to gpg
+
+*selinux-gpg-2.20101213-r2 (22 Jul 2011)
+
+  22 Jul 2011; <swift@gentoo.org> +selinux-gpg-2.20101213-r2.ebuild,
+  +metadata.xml:
+  Use module-based naming as per Gentoo Hardened SELinux guidelines
+

diff --git a/sec-policy/selinux-gpg/metadata.xml b/sec-policy/selinux-gpg/metadata.xml
new file mode 100644
index 0000000..9090500
--- /dev/null
+++ b/sec-policy/selinux-gpg/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for gnupg</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-gpg/selinux-gpg-2.20120215-r14.ebuild b/sec-policy/selinux-gpg/selinux-gpg-2.20120215-r14.ebuild
new file mode 100644
index 0000000..345e47f
--- /dev/null
+++ b/sec-policy/selinux-gpg/selinux-gpg-2.20120215-r14.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="gpg"
+BASEPOL="2.20120215-r14"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for gpg"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-gpm/ChangeLog b/sec-policy/selinux-gpm/ChangeLog
new file mode 100644
index 0000000..2fc870e
--- /dev/null
+++ b/sec-policy/selinux-gpm/ChangeLog
@@ -0,0 +1,140 @@
+# ChangeLog for sec-policy/selinux-gpm
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gpm/ChangeLog,v 1.29 2012/06/27 20:33:59 swift Exp $
+
+*selinux-gpm-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-gpm-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-gpm-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-gpm-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-gpm-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-gpm-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-gpm-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-gpm-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-gpm-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-gpm-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-gpm-2.20090730.ebuild, -selinux-gpm-2.20091215.ebuild,
+  -selinux-gpm-20080525.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-gpm-2.20101213.ebuild:
+  Stable amd64 x86
+
+*selinux-gpm-2.20101213 (05 Feb 2011)
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-gpm-2.20101213.ebuild:
+  New upstream policy.
+
+*selinux-gpm-2.20091215 (16 Dec 2009)
+
+  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-gpm-2.20091215.ebuild:
+  New upstream release.
+
+  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-gpm-20070329.ebuild, -selinux-gpm-20070928.ebuild,
+  selinux-gpm-20080525.ebuild:
+  Mark 20080525 stable, clear old ebuilds.
+
+*selinux-gpm-2.20090730 (03 Aug 2009)
+
+  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-gpm-2.20090730.ebuild:
+  New upstream release.
+
+  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+  selinux-gpm-20070329.ebuild, selinux-gpm-20070928.ebuild,
+  selinux-gpm-20080525.ebuild:
+  Drop alpha, mips, ppc, sparc selinux support.
+
+*selinux-gpm-20080525 (25 May 2008)
+
+  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-gpm-20080525.ebuild:
+  New SVN snapshot.
+
+  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-gpm-20041128.ebuild, -selinux-gpm-20061114.ebuild:
+  Remove old ebuilds.
+
+  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+  selinux-gpm-20070928.ebuild:
+  Mark stable.
+
+*selinux-gpm-20070928 (26 Nov 2007)
+
+  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-gpm-20070928.ebuild:
+  New SVN snapshot.
+
+  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
+  selinux-gpm-20070329.ebuild:
+  Mark stable.
+
+*selinux-gpm-20070329 (29 Mar 2007)
+
+  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-gpm-20070329.ebuild:
+  New SVN snapshot.
+
+  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
+  Redigest for Manifest2
+
+*selinux-gpm-20061114 (15 Nov 2006)
+
+  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-gpm-20061114.ebuild:
+  New SVN snapshot.
+
+*selinux-gpm-20061008 (10 Oct 2006)
+
+  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-gpm-20061008.ebuild:
+  First mainstream reference policy testing release.
+
+  23 May 2005; Stephen Bennett <spb@gentoo.org> selinux-gpm-20041128.ebuild:
+  ~mips keywords.
+
+*selinux-gpm-20041128 (12 Dec 2004)
+
+  12 Dec 2004; petre rodan <kaiowas@gentoo.org>
+  -selinux-gpm-20041110.ebuild, +selinux-gpm-20041128.ebuild:
+  trivial merge with upstream policy
+
+*selinux-gpm-20041110 (13 Nov 2004)
+
+  13 Nov 2004; petre rodan <kaiowas@gentoo.org>
+  -selinux-gpm-20040429.ebuild, +selinux-gpm-20041110.ebuild:
+  merge with nsa policy
+
+*selinux-gpm-20040429 (29 Apr 2004)
+
+  29 Apr 2004; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-gpm-20040429.ebuild:
+  2004.1 update.
+
+*selinux-gpm-20040106 (06 Jan 2004)
+
+  06 Jan 2004; Chris PeBenito <pebenito@gentoo.org> metadata.xml,
+  selinux-gpm-20040106.ebuild:
+  Initial commit.  Fixed up by Marco Purmer.
+

diff --git a/sec-policy/selinux-gpm/metadata.xml b/sec-policy/selinux-gpm/metadata.xml
new file mode 100644
index 0000000..23281f1
--- /dev/null
+++ b/sec-policy/selinux-gpm/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for gpm</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-gpm/selinux-gpm-2.20120215-r14.ebuild b/sec-policy/selinux-gpm/selinux-gpm-2.20120215-r14.ebuild
new file mode 100644
index 0000000..cec2d4e
--- /dev/null
+++ b/sec-policy/selinux-gpm/selinux-gpm-2.20120215-r14.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="gpm"
+BASEPOL="2.20120215-r14"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for gpm"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-gpsd/ChangeLog b/sec-policy/selinux-gpsd/ChangeLog
new file mode 100644
index 0000000..9873860
--- /dev/null
+++ b/sec-policy/selinux-gpsd/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-gpsd
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gpsd/ChangeLog,v 1.9 2012/06/27 20:33:54 swift Exp $
+
+*selinux-gpsd-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-gpsd-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-gpsd-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-gpsd-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-gpsd-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-gpsd-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-gpsd-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-gpsd-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-gpsd-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-gpsd-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-gpsd-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-gpsd/metadata.xml b/sec-policy/selinux-gpsd/metadata.xml
new file mode 100644
index 0000000..fc94126
--- /dev/null
+++ b/sec-policy/selinux-gpsd/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for gpsd</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-gpsd/selinux-gpsd-2.20120215-r14.ebuild b/sec-policy/selinux-gpsd/selinux-gpsd-2.20120215-r14.ebuild
new file mode 100644
index 0000000..6bbe66b
--- /dev/null
+++ b/sec-policy/selinux-gpsd/selinux-gpsd-2.20120215-r14.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="gpsd"
+BASEPOL="2.20120215-r14"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for gpsd"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-hddtemp/ChangeLog b/sec-policy/selinux-hddtemp/ChangeLog
new file mode 100644
index 0000000..fc9bf2a
--- /dev/null
+++ b/sec-policy/selinux-hddtemp/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-hddtemp
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-hddtemp/ChangeLog,v 1.9 2012/06/27 20:33:50 swift Exp $
+
+*selinux-hddtemp-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-hddtemp-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-hddtemp-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-hddtemp-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-hddtemp-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-hddtemp-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-hddtemp-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-hddtemp-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-hddtemp-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-hddtemp-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-hddtemp-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-hddtemp/metadata.xml b/sec-policy/selinux-hddtemp/metadata.xml
new file mode 100644
index 0000000..7689a32
--- /dev/null
+++ b/sec-policy/selinux-hddtemp/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for hddtemp</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-hddtemp/selinux-hddtemp-2.20120215-r14.ebuild b/sec-policy/selinux-hddtemp/selinux-hddtemp-2.20120215-r14.ebuild
new file mode 100644
index 0000000..f3d6417
--- /dev/null
+++ b/sec-policy/selinux-hddtemp/selinux-hddtemp-2.20120215-r14.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="hddtemp"
+BASEPOL="2.20120215-r14"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for hddtemp"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-howl/ChangeLog b/sec-policy/selinux-howl/ChangeLog
new file mode 100644
index 0000000..1dccd78
--- /dev/null
+++ b/sec-policy/selinux-howl/ChangeLog
@@ -0,0 +1,32 @@
+# ChangeLog for sec-policy/selinux-howl
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-howl/ChangeLog,v 1.7 2012/06/27 20:34:00 swift Exp $
+
+*selinux-howl-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-howl-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-howl-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-howl-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-howl-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-howl-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  29 Jan 2012;  <swift@gentoo.org> Manifest:
+  Updating manifest
+
+  29 Jan 2012; <swift@gentoo.org> selinux-howl-2.20110726.ebuild:
+  Stabilize
+
+*selinux-howl-2.20110726 (04 Dec 2011)
+
+  04 Dec 2011; <swift@gentoo.org> +selinux-howl-2.20110726.ebuild,
+  +metadata.xml:
+  Adding SELinux module for howl
+

diff --git a/sec-policy/selinux-howl/metadata.xml b/sec-policy/selinux-howl/metadata.xml
new file mode 100644
index 0000000..6a79e57
--- /dev/null
+++ b/sec-policy/selinux-howl/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for howl</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-howl/selinux-howl-2.20120215-r14.ebuild b/sec-policy/selinux-howl/selinux-howl-2.20120215-r14.ebuild
new file mode 100644
index 0000000..fbbb85c
--- /dev/null
+++ b/sec-policy/selinux-howl/selinux-howl-2.20120215-r14.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="howl"
+BASEPOL="2.20120215-r14"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for howl"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-icecast/ChangeLog b/sec-policy/selinux-icecast/ChangeLog
new file mode 100644
index 0000000..593f7d8
--- /dev/null
+++ b/sec-policy/selinux-icecast/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-icecast
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-icecast/ChangeLog,v 1.9 2012/06/27 20:33:49 swift Exp $
+
+*selinux-icecast-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-icecast-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-icecast-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-icecast-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-icecast-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-icecast-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-icecast-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-icecast-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-icecast-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-icecast-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-icecast-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-icecast/metadata.xml b/sec-policy/selinux-icecast/metadata.xml
new file mode 100644
index 0000000..7532d9c
--- /dev/null
+++ b/sec-policy/selinux-icecast/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for icecast</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-icecast/selinux-icecast-2.20120215-r14.ebuild b/sec-policy/selinux-icecast/selinux-icecast-2.20120215-r14.ebuild
new file mode 100644
index 0000000..30c69e8
--- /dev/null
+++ b/sec-policy/selinux-icecast/selinux-icecast-2.20120215-r14.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="icecast"
+BASEPOL="2.20120215-r14"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for icecast"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-ifplugd/ChangeLog b/sec-policy/selinux-ifplugd/ChangeLog
new file mode 100644
index 0000000..cfd4ce9
--- /dev/null
+++ b/sec-policy/selinux-ifplugd/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-ifplugd
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ifplugd/ChangeLog,v 1.9 2012/06/27 20:33:48 swift Exp $
+
+*selinux-ifplugd-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-ifplugd-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-ifplugd-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-ifplugd-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-ifplugd-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-ifplugd-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-ifplugd-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-ifplugd-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-ifplugd-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-ifplugd-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-ifplugd-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-ifplugd/metadata.xml b/sec-policy/selinux-ifplugd/metadata.xml
new file mode 100644
index 0000000..705d192
--- /dev/null
+++ b/sec-policy/selinux-ifplugd/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for ifplugd</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-ifplugd/selinux-ifplugd-2.20120215-r14.ebuild b/sec-policy/selinux-ifplugd/selinux-ifplugd-2.20120215-r14.ebuild
new file mode 100644
index 0000000..b114af0
--- /dev/null
+++ b/sec-policy/selinux-ifplugd/selinux-ifplugd-2.20120215-r14.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="ifplugd"
+BASEPOL="2.20120215-r14"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for ifplugd"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-imaze/ChangeLog b/sec-policy/selinux-imaze/ChangeLog
new file mode 100644
index 0000000..432a067
--- /dev/null
+++ b/sec-policy/selinux-imaze/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-imaze
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-imaze/ChangeLog,v 1.9 2012/06/27 20:34:06 swift Exp $
+
+*selinux-imaze-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-imaze-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-imaze-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-imaze-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-imaze-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-imaze-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-imaze-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-imaze-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-imaze-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-imaze-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-imaze-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-imaze/metadata.xml b/sec-policy/selinux-imaze/metadata.xml
new file mode 100644
index 0000000..6c4c2b0
--- /dev/null
+++ b/sec-policy/selinux-imaze/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for imaze</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-imaze/selinux-imaze-2.20120215-r14.ebuild b/sec-policy/selinux-imaze/selinux-imaze-2.20120215-r14.ebuild
new file mode 100644
index 0000000..57cc971
--- /dev/null
+++ b/sec-policy/selinux-imaze/selinux-imaze-2.20120215-r14.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="imaze"
+BASEPOL="2.20120215-r14"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for imaze"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-inetd/ChangeLog b/sec-policy/selinux-inetd/ChangeLog
new file mode 100644
index 0000000..d170385
--- /dev/null
+++ b/sec-policy/selinux-inetd/ChangeLog
@@ -0,0 +1,110 @@
+# ChangeLog for sec-policy/selinux-inetd
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-inetd/ChangeLog,v 1.23 2012/06/27 20:33:53 swift Exp $
+
+*selinux-inetd-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-inetd-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-inetd-2.20110726.ebuild,
+  -selinux-inetd-2.20110726-r1.ebuild, -selinux-inetd-2.20110726-r2.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-inetd-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-inetd-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-inetd-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  29 Jan 2012;  <swift@gentoo.org> Manifest:
+  Updating manifest
+
+  29 Jan 2012; <swift@gentoo.org> selinux-inetd-2.20110726-r2.ebuild:
+  Stabilize
+
+  19 Dec 2011; <swift@gentoo.org> selinux-inetd-2.20110726-r1.ebuild:
+  Stabilize rev6
+
+*selinux-inetd-2.20110726-r2 (04 Dec 2011)
+
+  04 Dec 2011; <swift@gentoo.org> +selinux-inetd-2.20110726-r2.ebuild:
+  Support listening on POP port
+
+*selinux-inetd-2.20110726-r1 (15 Nov 2011)
+
+  15 Nov 2011; <swift@gentoo.org> +selinux-inetd-2.20110726-r1.ebuild:
+  Add resource management privileges to inetd (bug #389917)
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-inetd-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-inetd-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-inetd-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-inetd-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-inetd-2.20090730.ebuild, -selinux-inetd-2.20091215.ebuild,
+  -selinux-inetd-20080525.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-inetd-2.20101213.ebuild:
+  Stable amd64 x86
+
+*selinux-inetd-2.20101213 (05 Feb 2011)
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-inetd-2.20101213.ebuild:
+  New upstream policy.
+
+*selinux-inetd-2.20091215 (16 Dec 2009)
+
+  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-inetd-2.20091215.ebuild:
+  New upstream release.
+
+  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-inetd-20070329.ebuild, -selinux-inetd-20070928.ebuild,
+  selinux-inetd-20080525.ebuild:
+  Mark 20080525 stable, clear old ebuilds.
+
+*selinux-inetd-2.20090730 (03 Aug 2009)
+
+  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-inetd-2.20090730.ebuild:
+  New upstream release.
+
+  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+  selinux-inetd-20070329.ebuild, selinux-inetd-20070928.ebuild,
+  selinux-inetd-20080525.ebuild:
+  Drop alpha, mips, ppc, sparc selinux support.
+
+*selinux-inetd-20080525 (25 May 2008)
+
+  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-inetd-20080525.ebuild:
+  New SVN snapshot.
+
+  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+  selinux-inetd-20070928.ebuild:
+  Mark stable.
+
+*selinux-inetd-20070928 (26 Nov 2007)
+
+  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-inetd-20070928.ebuild:
+  New SVN snapshot.
+
+*selinux-inetd-20070329 (11 Jun 2007)
+
+  11 Jun 2007; Petre Rodan <kaiowas@gentoo.org> +metadata.xml,
+  +selinux-inetd-20070329.ebuild:
+  initial commit
+

diff --git a/sec-policy/selinux-inetd/metadata.xml b/sec-policy/selinux-inetd/metadata.xml
new file mode 100644
index 0000000..0bed3d1
--- /dev/null
+++ b/sec-policy/selinux-inetd/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for inetd</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-inetd/selinux-inetd-2.20120215-r14.ebuild b/sec-policy/selinux-inetd/selinux-inetd-2.20120215-r14.ebuild
new file mode 100644
index 0000000..50986c7
--- /dev/null
+++ b/sec-policy/selinux-inetd/selinux-inetd-2.20120215-r14.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="inetd"
+BASEPOL="2.20120215-r14"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for inetd"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-inn/ChangeLog b/sec-policy/selinux-inn/ChangeLog
new file mode 100644
index 0000000..5461b49
--- /dev/null
+++ b/sec-policy/selinux-inn/ChangeLog
@@ -0,0 +1,43 @@
+# ChangeLog for sec-policy/selinux-inn
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-inn/ChangeLog,v 1.10 2012/06/27 20:33:52 swift Exp $
+
+*selinux-inn-2.20120215-r2 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-inn-2.20120215-r2.ebuild:
+  Bump to revision 13
+
+*selinux-inn-2.20120215-r1 (20 May 2012)
+
+  20 May 2012; <swift@gentoo.org> +selinux-inn-2.20120215-r1.ebuild:
+  Bumping to rev 9
+
+  13 May 2012; <swift@gentoo.org> -selinux-inn-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-inn-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-inn-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-inn-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-inn-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-inn-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-inn-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-inn-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-inn-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-inn/metadata.xml b/sec-policy/selinux-inn/metadata.xml
new file mode 100644
index 0000000..a6c69b9
--- /dev/null
+++ b/sec-policy/selinux-inn/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for inn</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-inn/selinux-inn-2.20120215-r14.ebuild b/sec-policy/selinux-inn/selinux-inn-2.20120215-r14.ebuild
new file mode 100644
index 0000000..65f6f30
--- /dev/null
+++ b/sec-policy/selinux-inn/selinux-inn-2.20120215-r14.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="inn"
+BASEPOL="2.20120215-r14"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for inn"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-ipsec/ChangeLog b/sec-policy/selinux-ipsec/ChangeLog
new file mode 100644
index 0000000..6fee3b5
--- /dev/null
+++ b/sec-policy/selinux-ipsec/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-ipsec
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ipsec/ChangeLog,v 1.7 2012/06/27 20:34:04 swift Exp $
+
+*selinux-ipsec-2.20120215-r2 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-ipsec-2.20120215-r2.ebuild:
+  Bump to revision 13
+
+*selinux-ipsec-2.20120215-r1 (20 May 2012)
+
+  20 May 2012; <swift@gentoo.org> +selinux-ipsec-2.20120215-r1.ebuild:
+  Bumping to rev 9
+
+  13 May 2012; <swift@gentoo.org> -selinux-ipsec-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-ipsec-2.20120215.ebuild:
+  Stabilizing revision 7
+
+  31 Mar 2012; <swift@gentoo.org> selinux-ipsec-2.20110726.ebuild,
+  +selinux-ipsec-2.20120215.ebuild:
+  Remove deprecated dependency
+
+*selinux-ipsec-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-ipsec-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-ipsec-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-ipsec-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-ipsec-2.20110726.ebuild,
+  +metadata.xml:
+  New policy based on refpolicy 20110726 sources
+

diff --git a/sec-policy/selinux-ipsec/metadata.xml b/sec-policy/selinux-ipsec/metadata.xml
new file mode 100644
index 0000000..3bbae22
--- /dev/null
+++ b/sec-policy/selinux-ipsec/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for ipsec</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-ipsec/selinux-ipsec-2.20120215-r14.ebuild b/sec-policy/selinux-ipsec/selinux-ipsec-2.20120215-r14.ebuild
new file mode 100644
index 0000000..d713442
--- /dev/null
+++ b/sec-policy/selinux-ipsec/selinux-ipsec-2.20120215-r14.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="ipsec"
+BASEPOL="2.20120215-r14"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for ipsec"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-irc/ChangeLog b/sec-policy/selinux-irc/ChangeLog
new file mode 100644
index 0000000..873c916
--- /dev/null
+++ b/sec-policy/selinux-irc/ChangeLog
@@ -0,0 +1,26 @@
+# ChangeLog for sec-policy/selinux-irc
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-irc/ChangeLog,v 1.5 2012/06/27 20:34:12 swift Exp $
+
+*selinux-irc-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-irc-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-irc-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-irc-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-irc-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-irc-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+*selinux-irc-2.20110726 (06 Dec 2011)
+
+  06 Dec 2011; <swift@gentoo.org> +selinux-irc-2.20110726.ebuild,
+  +metadata.xml:
+  Adding SELinux policy module for irc
+

diff --git a/sec-policy/selinux-irc/metadata.xml b/sec-policy/selinux-irc/metadata.xml
new file mode 100644
index 0000000..654dd6a
--- /dev/null
+++ b/sec-policy/selinux-irc/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for irc</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-irc/selinux-irc-2.20120215-r14.ebuild b/sec-policy/selinux-irc/selinux-irc-2.20120215-r14.ebuild
new file mode 100644
index 0000000..588a9de
--- /dev/null
+++ b/sec-policy/selinux-irc/selinux-irc-2.20120215-r14.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="irc"
+BASEPOL="2.20120215-r14"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for irc"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-ircd/ChangeLog b/sec-policy/selinux-ircd/ChangeLog
new file mode 100644
index 0000000..05304bb
--- /dev/null
+++ b/sec-policy/selinux-ircd/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-ircd
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ircd/ChangeLog,v 1.9 2012/06/27 20:34:07 swift Exp $
+
+*selinux-ircd-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-ircd-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-ircd-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-ircd-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-ircd-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-ircd-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-ircd-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-ircd-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-ircd-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-ircd-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-ircd-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-ircd/metadata.xml b/sec-policy/selinux-ircd/metadata.xml
new file mode 100644
index 0000000..35ed1a3
--- /dev/null
+++ b/sec-policy/selinux-ircd/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for ircd</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-ircd/selinux-ircd-2.20120215-r14.ebuild b/sec-policy/selinux-ircd/selinux-ircd-2.20120215-r14.ebuild
new file mode 100644
index 0000000..61ab573
--- /dev/null
+++ b/sec-policy/selinux-ircd/selinux-ircd-2.20120215-r14.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="ircd"
+BASEPOL="2.20120215-r14"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for ircd"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-irqbalance/ChangeLog b/sec-policy/selinux-irqbalance/ChangeLog
new file mode 100644
index 0000000..3f097df
--- /dev/null
+++ b/sec-policy/selinux-irqbalance/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-irqbalance
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-irqbalance/ChangeLog,v 1.9 2012/06/27 20:33:57 swift Exp $
+
+*selinux-irqbalance-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-irqbalance-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-irqbalance-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-irqbalance-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-irqbalance-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-irqbalance-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-irqbalance-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-irqbalance-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-irqbalance-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-irqbalance-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-irqbalance-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-irqbalance/metadata.xml b/sec-policy/selinux-irqbalance/metadata.xml
new file mode 100644
index 0000000..2ec6319
--- /dev/null
+++ b/sec-policy/selinux-irqbalance/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for irqbalance</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-irqbalance/selinux-irqbalance-2.20120215-r14.ebuild b/sec-policy/selinux-irqbalance/selinux-irqbalance-2.20120215-r14.ebuild
new file mode 100644
index 0000000..9520fbc
--- /dev/null
+++ b/sec-policy/selinux-irqbalance/selinux-irqbalance-2.20120215-r14.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="irqbalance"
+BASEPOL="2.20120215-r14"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for irqbalance"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-jabber/ChangeLog b/sec-policy/selinux-jabber/ChangeLog
new file mode 100644
index 0000000..168c65c
--- /dev/null
+++ b/sec-policy/selinux-jabber/ChangeLog
@@ -0,0 +1,33 @@
+# ChangeLog for sec-policy/selinux-jabber
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-jabber/ChangeLog,v 1.6 2012/06/27 20:33:58 swift Exp $
+
+*selinux-jabber-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-jabber-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-jabber-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-jabber-2.20120215.ebuild:
+  Stabilizing revision 7
+
+  31 Mar 2012; <swift@gentoo.org> selinux-jabber-2.20110726.ebuild,
+  +selinux-jabber-2.20120215.ebuild:
+  Remove deprecated dependency
+
+*selinux-jabber-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-jabber-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-jabber-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-jabber-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-jabber-2.20110726.ebuild,
+  +metadata.xml:
+  New policy based on refpolicy 20110726 sources
+

diff --git a/sec-policy/selinux-jabber/metadata.xml b/sec-policy/selinux-jabber/metadata.xml
new file mode 100644
index 0000000..82e2550
--- /dev/null
+++ b/sec-policy/selinux-jabber/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for jabber</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-jabber/selinux-jabber-2.20120215-r14.ebuild b/sec-policy/selinux-jabber/selinux-jabber-2.20120215-r14.ebuild
new file mode 100644
index 0000000..0e22dd3
--- /dev/null
+++ b/sec-policy/selinux-jabber/selinux-jabber-2.20120215-r14.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="jabber"
+BASEPOL="2.20120215-r14"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for jabber"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-java/ChangeLog b/sec-policy/selinux-java/ChangeLog
new file mode 100644
index 0000000..6edd53b
--- /dev/null
+++ b/sec-policy/selinux-java/ChangeLog
@@ -0,0 +1,43 @@
+# ChangeLog for sec-policy/selinux-java
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-java/ChangeLog,v 1.10 2012/06/27 20:34:08 swift Exp $
+
+*selinux-java-2.20120215-r2 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-java-2.20120215-r2.ebuild:
+  Bump to revision 13
+
+*selinux-java-2.20120215-r1 (20 May 2012)
+
+  20 May 2012; <swift@gentoo.org> +selinux-java-2.20120215-r1.ebuild:
+  Bumping to rev 9
+
+  13 May 2012; <swift@gentoo.org> -selinux-java-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-java-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-java-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-java-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-java-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-java-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-java-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-java-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-java-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-java/metadata.xml b/sec-policy/selinux-java/metadata.xml
new file mode 100644
index 0000000..901aaff
--- /dev/null
+++ b/sec-policy/selinux-java/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for java</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-java/selinux-java-2.20120215-r14.ebuild b/sec-policy/selinux-java/selinux-java-2.20120215-r14.ebuild
new file mode 100644
index 0000000..666695f
--- /dev/null
+++ b/sec-policy/selinux-java/selinux-java-2.20120215-r14.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="java"
+BASEPOL="2.20120215-r14"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for java"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-kdump/ChangeLog b/sec-policy/selinux-kdump/ChangeLog
new file mode 100644
index 0000000..3bde557
--- /dev/null
+++ b/sec-policy/selinux-kdump/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-kdump
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-kdump/ChangeLog,v 1.9 2012/06/27 20:34:03 swift Exp $
+
+*selinux-kdump-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-kdump-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-kdump-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-kdump-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-kdump-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-kdump-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-kdump-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-kdump-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-kdump-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-kdump-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-kdump-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-kdump/metadata.xml b/sec-policy/selinux-kdump/metadata.xml
new file mode 100644
index 0000000..62a070a
--- /dev/null
+++ b/sec-policy/selinux-kdump/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for kdump</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-kdump/selinux-kdump-2.20120215-r14.ebuild b/sec-policy/selinux-kdump/selinux-kdump-2.20120215-r14.ebuild
new file mode 100644
index 0000000..4813b80
--- /dev/null
+++ b/sec-policy/selinux-kdump/selinux-kdump-2.20120215-r14.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="kdump"
+BASEPOL="2.20120215-r14"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for kdump"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-kerberos/ChangeLog b/sec-policy/selinux-kerberos/ChangeLog
new file mode 100644
index 0000000..82f8c95
--- /dev/null
+++ b/sec-policy/selinux-kerberos/ChangeLog
@@ -0,0 +1,123 @@
+# ChangeLog for sec-policy/selinux-kerberos
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-kerberos/ChangeLog,v 1.25 2012/06/27 20:33:56 swift Exp $
+
+*selinux-kerberos-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-kerberos-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-kerberos-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-kerberos-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-kerberos-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-kerberos-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-kerberos-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-kerberos-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-kerberos-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-kerberos-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-kerberos-2.20090730.ebuild, -selinux-kerberos-2.20091215.ebuild,
+  -selinux-kerberos-20080525.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-kerberos-2.20101213.ebuild:
+  Stable amd64 x86
+
+*selinux-kerberos-2.20101213 (05 Feb 2011)
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-kerberos-2.20101213.ebuild:
+  New upstream policy.
+
+*selinux-kerberos-2.20091215 (16 Dec 2009)
+
+  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-kerberos-2.20091215.ebuild:
+  New upstream release.
+
+  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-kerberos-20070329.ebuild, -selinux-kerberos-20070928.ebuild,
+  selinux-kerberos-20080525.ebuild:
+  Mark 20080525 stable, clear old ebuilds.
+
+*selinux-kerberos-2.20090730 (03 Aug 2009)
+
+  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-kerberos-2.20090730.ebuild:
+  New upstream release.
+
+  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+  selinux-kerberos-20070329.ebuild, selinux-kerberos-20070928.ebuild,
+  selinux-kerberos-20080525.ebuild:
+  Drop alpha, mips, ppc, sparc selinux support.
+
+*selinux-kerberos-20080525 (25 May 2008)
+
+  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-kerberos-20080525.ebuild:
+  New SVN snapshot.
+
+  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-kerberos-20050626.ebuild, -selinux-kerberos-20061114.ebuild:
+  Remove old ebuilds.
+
+  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+  selinux-kerberos-20070928.ebuild:
+  Mark stable.
+
+*selinux-kerberos-20070928 (26 Nov 2007)
+
+  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-kerberos-20070928.ebuild:
+  New SVN snapshot.
+
+  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
+  Removing kaiowas from metadata due to his retirement (see #61930 for
+  reference).
+
+  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
+  selinux-kerberos-20070329.ebuild:
+  Mark stable.
+
+*selinux-kerberos-20070329 (29 Mar 2007)
+
+  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-kerberos-20070329.ebuild:
+  New SVN snapshot.
+
+  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
+  Redigest for Manifest2
+
+*selinux-kerberos-20061114 (15 Nov 2006)
+
+  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-kerberos-20061114.ebuild:
+  New SVN snapshot.
+
+*selinux-kerberos-20061008 (10 Oct 2006)
+
+  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-kerberos-20061008.ebuild:
+  First mainstream reference policy testing release.
+
+*selinux-kerberos-20050626 (26 Jun 2005)
+
+  26 Jun 2005; petre rodan <kaiowas@gentoo.org> +metadata.xml,
+  +selinux-kerberos-20050626.ebuild:
+  initial commit
+

diff --git a/sec-policy/selinux-kerberos/metadata.xml b/sec-policy/selinux-kerberos/metadata.xml
new file mode 100644
index 0000000..0a21fca
--- /dev/null
+++ b/sec-policy/selinux-kerberos/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for kerberos</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-kerberos/selinux-kerberos-2.20120215-r14.ebuild b/sec-policy/selinux-kerberos/selinux-kerberos-2.20120215-r14.ebuild
new file mode 100644
index 0000000..3f48d73
--- /dev/null
+++ b/sec-policy/selinux-kerberos/selinux-kerberos-2.20120215-r14.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="kerberos"
+BASEPOL="2.20120215-r14"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for kerberos"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-kerneloops/ChangeLog b/sec-policy/selinux-kerneloops/ChangeLog
new file mode 100644
index 0000000..a5ee0c9
--- /dev/null
+++ b/sec-policy/selinux-kerneloops/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-kerneloops
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-kerneloops/ChangeLog,v 1.9 2012/06/27 20:34:06 swift Exp $
+
+*selinux-kerneloops-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-kerneloops-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-kerneloops-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-kerneloops-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-kerneloops-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-kerneloops-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-kerneloops-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-kerneloops-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-kerneloops-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-kerneloops-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-kerneloops-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-kerneloops/metadata.xml b/sec-policy/selinux-kerneloops/metadata.xml
new file mode 100644
index 0000000..765d1f9
--- /dev/null
+++ b/sec-policy/selinux-kerneloops/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for kerneloops</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-kerneloops/selinux-kerneloops-2.20120215-r14.ebuild b/sec-policy/selinux-kerneloops/selinux-kerneloops-2.20120215-r14.ebuild
new file mode 100644
index 0000000..8c2babf
--- /dev/null
+++ b/sec-policy/selinux-kerneloops/selinux-kerneloops-2.20120215-r14.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="kerneloops"
+BASEPOL="2.20120215-r14"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for kerneloops"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-kismet/ChangeLog b/sec-policy/selinux-kismet/ChangeLog
new file mode 100644
index 0000000..5b974c6
--- /dev/null
+++ b/sec-policy/selinux-kismet/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-kismet
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-kismet/ChangeLog,v 1.9 2012/06/27 20:33:49 swift Exp $
+
+*selinux-kismet-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-kismet-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-kismet-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-kismet-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-kismet-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-kismet-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-kismet-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-kismet-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-kismet-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-kismet-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-kismet-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-kismet/metadata.xml b/sec-policy/selinux-kismet/metadata.xml
new file mode 100644
index 0000000..967aedf
--- /dev/null
+++ b/sec-policy/selinux-kismet/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for kismet</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-kismet/selinux-kismet-2.20120215-r14.ebuild b/sec-policy/selinux-kismet/selinux-kismet-2.20120215-r14.ebuild
new file mode 100644
index 0000000..adebcb0
--- /dev/null
+++ b/sec-policy/selinux-kismet/selinux-kismet-2.20120215-r14.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="kismet"
+BASEPOL="2.20120215-r14"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for kismet"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-ksmtuned/ChangeLog b/sec-policy/selinux-ksmtuned/ChangeLog
new file mode 100644
index 0000000..3b67759
--- /dev/null
+++ b/sec-policy/selinux-ksmtuned/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-ksmtuned
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ksmtuned/ChangeLog,v 1.9 2012/06/27 20:34:01 swift Exp $
+
+*selinux-ksmtuned-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-ksmtuned-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-ksmtuned-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-ksmtuned-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-ksmtuned-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-ksmtuned-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-ksmtuned-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-ksmtuned-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-ksmtuned-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-ksmtuned-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-ksmtuned-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-ksmtuned/metadata.xml b/sec-policy/selinux-ksmtuned/metadata.xml
new file mode 100644
index 0000000..3b44850
--- /dev/null
+++ b/sec-policy/selinux-ksmtuned/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for ksmtuned</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-ksmtuned/selinux-ksmtuned-2.20120215-r14.ebuild b/sec-policy/selinux-ksmtuned/selinux-ksmtuned-2.20120215-r14.ebuild
new file mode 100644
index 0000000..78e08bc
--- /dev/null
+++ b/sec-policy/selinux-ksmtuned/selinux-ksmtuned-2.20120215-r14.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="ksmtuned"
+BASEPOL="2.20120215-r14"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for ksmtuned"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-kudzu/ChangeLog b/sec-policy/selinux-kudzu/ChangeLog
new file mode 100644
index 0000000..2bec459
--- /dev/null
+++ b/sec-policy/selinux-kudzu/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-kudzu
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-kudzu/ChangeLog,v 1.9 2012/06/27 20:34:13 swift Exp $
+
+*selinux-kudzu-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-kudzu-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-kudzu-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-kudzu-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-kudzu-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-kudzu-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-kudzu-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-kudzu-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-kudzu-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-kudzu-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-kudzu-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-kudzu/metadata.xml b/sec-policy/selinux-kudzu/metadata.xml
new file mode 100644
index 0000000..235e7ca
--- /dev/null
+++ b/sec-policy/selinux-kudzu/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for kudzu</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-kudzu/selinux-kudzu-2.20120215-r14.ebuild b/sec-policy/selinux-kudzu/selinux-kudzu-2.20120215-r14.ebuild
new file mode 100644
index 0000000..36bfc89
--- /dev/null
+++ b/sec-policy/selinux-kudzu/selinux-kudzu-2.20120215-r14.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="kudzu"
+BASEPOL="2.20120215-r14"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for kudzu"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-ldap/ChangeLog b/sec-policy/selinux-ldap/ChangeLog
new file mode 100644
index 0000000..0c1e79f
--- /dev/null
+++ b/sec-policy/selinux-ldap/ChangeLog
@@ -0,0 +1,146 @@
+# ChangeLog for sec-policy/selinux-ldap
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ldap/ChangeLog,v 1.10 2012/06/27 20:33:49 swift Exp $
+
+*selinux-ldap-2.20120215-r2 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-ldap-2.20120215-r2.ebuild:
+  Bump to revision 13
+
+*selinux-ldap-2.20120215-r1 (20 May 2012)
+
+  20 May 2012; <swift@gentoo.org> +selinux-ldap-2.20120215-r1.ebuild:
+  Bumping to rev 9
+
+  13 May 2012; <swift@gentoo.org> -selinux-ldap-2.20110726-r1.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-ldap-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-ldap-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-ldap-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -files/fix-services-ldap-r1.patch,
+  -selinux-ldap-2.20101213-r1.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-ldap-2.20110726-r1.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-ldap-2.20110726-r1 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-ldap-2.20110726-r1.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-ldap-2.20101213-r1.ebuild:
+  Stable amd64 x86
+
+  16 Apr 2011; Anthony G. Basile <blueness@gentoo.org>
+  +files/fix-services-ldap-r1.patch, +selinux-ldap-2.20101213-r1.ebuild,
+  +metadata.xml:
+  Initial commit to tree, renames selinux-openldap
+
+*selinux-ldap-2.20101213-r1 (14 Mar 2011)
+
+  14 Mar 2011; <swift@gentoo.org> +files/fix-services-ldap-r1.patch,
+  +selinux-ldap-2.20101213-r1.ebuild, +metadata.xml:
+  Fix file contexts, enable ldap administration
+
+*selinux-openldap-2.20101213 (05 Feb 2011)
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-openldap-2.20101213.ebuild:
+  New upstream policy.
+
+*selinux-openldap-2.20091215 (16 Dec 2009)
+
+  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-openldap-2.20091215.ebuild:
+  New upstream release.
+
+  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-openldap-20070329.ebuild, -selinux-openldap-20070928.ebuild,
+  selinux-openldap-20080525.ebuild:
+  Mark 20080525 stable, clear old ebuilds.
+
+*selinux-openldap-2.20090730 (03 Aug 2009)
+
+  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-openldap-2.20090730.ebuild:
+  New upstream release.
+
+  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+  selinux-openldap-20070329.ebuild, selinux-openldap-20070928.ebuild,
+  selinux-openldap-20080525.ebuild:
+  Drop alpha, mips, ppc, sparc selinux support.
+
+*selinux-openldap-20080525 (25 May 2008)
+
+  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-openldap-20080525.ebuild:
+  New SVN snapshot.
+
+  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-openldap-20050626.ebuild, -selinux-openldap-20051122.ebuild,
+  -selinux-openldap-20061114.ebuild:
+  Remove old ebuilds.
+
+  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+  selinux-openldap-20070928.ebuild:
+  Mark stable.
+
+*selinux-openldap-20070928 (26 Nov 2007)
+
+  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-openldap-20070928.ebuild:
+  New SVN snapshot.
+
+  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
+  Removing kaiowas from metadata due to his retirement (see #61930 for
+  reference).
+
+  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
+  selinux-openldap-20070329.ebuild:
+  Mark stable.
+
+*selinux-openldap-20070329 (29 Mar 2007)
+
+  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-openldap-20070329.ebuild:
+  New SVN snapshot.
+
+  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
+  Redigest for Manifest2
+
+*selinux-openldap-20061114 (15 Nov 2006)
+
+  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-openldap-20061114.ebuild:
+  New SVN snapshot.
+
+*selinux-openldap-20061008 (10 Oct 2006)
+
+  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-openldap-20061008.ebuild:
+  First mainstream reference policy testing release.
+
+  02 Dec 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-openldap-20051122.ebuild:
+  mark stable on amd64 mips ppc sparc x86
+
+*selinux-openldap-20051122 (28 Nov 2005)
+
+  28 Nov 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-openldap-20050626.ebuild, +selinux-openldap-20051122.ebuild:
+  marked stable on amd64 mips ppc sparc x86, merge with upstream
+
+*selinux-openldap-20050626 (26 Jun 2005)
+
+  26 Jun 2005; petre rodan <kaiowas@gentoo.org> +metadata.xml,
+  +selinux-openldap-20050626.ebuild:
+  initial commit
+

diff --git a/sec-policy/selinux-ldap/metadata.xml b/sec-policy/selinux-ldap/metadata.xml
new file mode 100644
index 0000000..d873bf1
--- /dev/null
+++ b/sec-policy/selinux-ldap/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for openldap</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-ldap/selinux-ldap-2.20120215-r14.ebuild b/sec-policy/selinux-ldap/selinux-ldap-2.20120215-r14.ebuild
new file mode 100644
index 0000000..17d4da4
--- /dev/null
+++ b/sec-policy/selinux-ldap/selinux-ldap-2.20120215-r14.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="ldap"
+BASEPOL="2.20120215-r14"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for ldap"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-links/ChangeLog b/sec-policy/selinux-links/ChangeLog
new file mode 100644
index 0000000..4bbc967
--- /dev/null
+++ b/sec-policy/selinux-links/ChangeLog
@@ -0,0 +1,45 @@
+# ChangeLog for sec-policy/selinux-links
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-links/ChangeLog,v 1.9 2012/06/27 20:34:01 swift Exp $
+
+*selinux-links-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-links-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-links-2.20110726-r1.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-links-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-links-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-links-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-links-2.20101213.ebuild,
+  -files/add-apps-links.patch:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-links-2.20110726-r1.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-links-2.20110726-r1 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-links-2.20110726-r1.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-links-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+
+*selinux-links-2.20101213 (22 Jan 2011)
+
+  22 Jan 2011; <swift@gentoo.org> +selinux-links-2.20101213.ebuild,
+  +files/add-apps-links.patch, +metadata.xml:
+  Adding SELinux policy for links webbrowser
+

diff --git a/sec-policy/selinux-links/metadata.xml b/sec-policy/selinux-links/metadata.xml
new file mode 100644
index 0000000..80b8415
--- /dev/null
+++ b/sec-policy/selinux-links/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for links</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-links/selinux-links-2.20120215-r14.ebuild b/sec-policy/selinux-links/selinux-links-2.20120215-r14.ebuild
new file mode 100644
index 0000000..014d8c7
--- /dev/null
+++ b/sec-policy/selinux-links/selinux-links-2.20120215-r14.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="links"
+BASEPOL="2.20120215-r14"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for links"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-lircd/ChangeLog b/sec-policy/selinux-lircd/ChangeLog
new file mode 100644
index 0000000..7951d0f
--- /dev/null
+++ b/sec-policy/selinux-lircd/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-lircd
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-lircd/ChangeLog,v 1.9 2012/06/27 20:34:10 swift Exp $
+
+*selinux-lircd-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-lircd-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-lircd-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-lircd-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-lircd-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-lircd-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-lircd-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-lircd-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-lircd-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-lircd-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-lircd-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-lircd/metadata.xml b/sec-policy/selinux-lircd/metadata.xml
new file mode 100644
index 0000000..bbf99b9
--- /dev/null
+++ b/sec-policy/selinux-lircd/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for lircd</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-lircd/selinux-lircd-2.20120215-r14.ebuild b/sec-policy/selinux-lircd/selinux-lircd-2.20120215-r14.ebuild
new file mode 100644
index 0000000..9d83e26
--- /dev/null
+++ b/sec-policy/selinux-lircd/selinux-lircd-2.20120215-r14.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="lircd"
+BASEPOL="2.20120215-r14"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for lircd"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-loadkeys/ChangeLog b/sec-policy/selinux-loadkeys/ChangeLog
new file mode 100644
index 0000000..9a4536f
--- /dev/null
+++ b/sec-policy/selinux-loadkeys/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-loadkeys
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-loadkeys/ChangeLog,v 1.9 2012/06/27 20:34:10 swift Exp $
+
+*selinux-loadkeys-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-loadkeys-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-loadkeys-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-loadkeys-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-loadkeys-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-loadkeys-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-loadkeys-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-loadkeys-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-loadkeys-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-loadkeys-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-loadkeys-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-loadkeys/metadata.xml b/sec-policy/selinux-loadkeys/metadata.xml
new file mode 100644
index 0000000..6c9b757
--- /dev/null
+++ b/sec-policy/selinux-loadkeys/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for loadkeys</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-loadkeys/selinux-loadkeys-2.20120215-r14.ebuild b/sec-policy/selinux-loadkeys/selinux-loadkeys-2.20120215-r14.ebuild
new file mode 100644
index 0000000..5ff60ea
--- /dev/null
+++ b/sec-policy/selinux-loadkeys/selinux-loadkeys-2.20120215-r14.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="loadkeys"
+BASEPOL="2.20120215-r14"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for loadkeys"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-lockdev/ChangeLog b/sec-policy/selinux-lockdev/ChangeLog
new file mode 100644
index 0000000..aa6b15f
--- /dev/null
+++ b/sec-policy/selinux-lockdev/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-lockdev
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-lockdev/ChangeLog,v 1.9 2012/06/27 20:34:13 swift Exp $
+
+*selinux-lockdev-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-lockdev-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-lockdev-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-lockdev-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-lockdev-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-lockdev-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-lockdev-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-lockdev-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-lockdev-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-lockdev-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-lockdev-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-lockdev/metadata.xml b/sec-policy/selinux-lockdev/metadata.xml
new file mode 100644
index 0000000..eab4554
--- /dev/null
+++ b/sec-policy/selinux-lockdev/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for lockdev</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-lockdev/selinux-lockdev-2.20120215-r14.ebuild b/sec-policy/selinux-lockdev/selinux-lockdev-2.20120215-r14.ebuild
new file mode 100644
index 0000000..0245829
--- /dev/null
+++ b/sec-policy/selinux-lockdev/selinux-lockdev-2.20120215-r14.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="lockdev"
+BASEPOL="2.20120215-r14"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for lockdev"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-logrotate/ChangeLog b/sec-policy/selinux-logrotate/ChangeLog
new file mode 100644
index 0000000..5235447
--- /dev/null
+++ b/sec-policy/selinux-logrotate/ChangeLog
@@ -0,0 +1,166 @@
+# ChangeLog for sec-policy/selinux-logrotate
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-logrotate/ChangeLog,v 1.35 2012/06/27 20:33:50 swift Exp $
+
+*selinux-logrotate-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-logrotate-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-logrotate-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-logrotate-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-logrotate-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-logrotate-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-logrotate-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-logrotate-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-logrotate-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-logrotate-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-logrotate-2.20090730.ebuild, -selinux-logrotate-2.20091215.ebuild,
+  -selinux-logrotate-20080525.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-logrotate-2.20101213.ebuild:
+  Stable amd64 x86
+
+*selinux-logrotate-2.20101213 (05 Feb 2011)
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-logrotate-2.20101213.ebuild:
+  New upstream policy.
+
+*selinux-logrotate-2.20091215 (16 Dec 2009)
+
+  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-logrotate-2.20091215.ebuild:
+  New upstream release.
+
+  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-logrotate-20070329.ebuild, -selinux-logrotate-20070928.ebuild,
+  selinux-logrotate-20080525.ebuild:
+  Mark 20080525 stable, clear old ebuilds.
+
+*selinux-logrotate-2.20090730 (03 Aug 2009)
+
+  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-logrotate-2.20090730.ebuild:
+  New upstream release.
+
+  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+  selinux-logrotate-20070329.ebuild, selinux-logrotate-20070928.ebuild,
+  selinux-logrotate-20080525.ebuild:
+  Drop alpha, mips, ppc, sparc selinux support.
+
+*selinux-logrotate-20080525 (25 May 2008)
+
+  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-logrotate-20080525.ebuild:
+  New SVN snapshot.
+
+  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-logrotate-20050211.ebuild, -selinux-logrotate-20050408.ebuild,
+  -selinux-logrotate-20061114.ebuild:
+  Remove old ebuilds.
+
+  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+  selinux-logrotate-20070928.ebuild:
+  Mark stable.
+
+*selinux-logrotate-20070928 (26 Nov 2007)
+
+  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-logrotate-20070928.ebuild:
+  New SVN snapshot.
+
+  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
+  selinux-logrotate-20070329.ebuild:
+  Mark stable.
+
+*selinux-logrotate-20070329 (29 Mar 2007)
+
+  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-logrotate-20070329.ebuild:
+  New SVN snapshot.
+
+  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
+  Redigest for Manifest2
+
+*selinux-logrotate-20061114 (15 Nov 2006)
+
+  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-logrotate-20061114.ebuild:
+  New SVN snapshot.
+
+*selinux-logrotate-20061008 (10 Oct 2006)
+
+  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-logrotate-20061008.ebuild:
+  First mainstream reference policy testing release.
+
+  07 May 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-logrotate-20041120.ebuild, selinux-logrotate-20050408.ebuild:
+  mark stable
+
+*selinux-logrotate-20050408 (23 Apr 2005)
+
+  23 Apr 2005; petre rodan <kaiowas@gentoo.org>
+  +selinux-logrotate-20050408.ebuild:
+  merge with upstream
+
+  23 Mar 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-logrotate-20050211.ebuild:
+  mark stable
+
+*selinux-logrotate-20050211 (25 Feb 2005)
+
+  25 Feb 2005; petre rodan <kaiowas@gentoo.org>
+  +selinux-logrotate-20050211.ebuild:
+  merge with upstream policy
+
+  12 Dec 2004; petre rodan <kaiowas@gentoo.org>
+  -selinux-logrotate-20031129.ebuild, -selinux-logrotate-20041114.ebuild:
+  removed old builds
+
+  23 Nov 2004; petre rodan <kaiowas@gentoo.org>
+  selinux-logrotate-20041120.ebuild:
+  mark stable
+
+*selinux-logrotate-20041120 (22 Nov 2004)
+
+  22 Nov 2004; petre rodan <kaiowas@gentoo.org>
+  +selinux-logrotate-20041120.ebuild:
+  merge with nsa policy
+
+*selinux-logrotate-20041114 (14 Nov 2004)
+
+  14 Nov 2004; petre rodan <kaiowas@gentoo.org>
+  -selinux-logrotate-20041109.ebuild, +selinux-logrotate-20041114.ebuild:
+  fixed gentoo-specific file context
+
+*selinux-logrotate-20041109 (13 Nov 2004)
+
+  13 Nov 2004; petre rodan <kaiowas@gentoo.org>
+  +selinux-logrotate-20041109.ebuild:
+  merge with nsa policy
+
+*selinux-logrotate-20031129 (29 Nov 2003)
+
+  29 Nov 2003; Chris PeBenito <pebenito@gentoo.org> metadata.xml,
+  selinux-logrotate-20031129.ebuild:
+  Initial commit.  Submitted by Tad Glines.
+

diff --git a/sec-policy/selinux-logrotate/metadata.xml b/sec-policy/selinux-logrotate/metadata.xml
new file mode 100644
index 0000000..f5f0a65
--- /dev/null
+++ b/sec-policy/selinux-logrotate/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for logrotate</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-logrotate/selinux-logrotate-2.20120215-r14.ebuild b/sec-policy/selinux-logrotate/selinux-logrotate-2.20120215-r14.ebuild
new file mode 100644
index 0000000..b1001c9
--- /dev/null
+++ b/sec-policy/selinux-logrotate/selinux-logrotate-2.20120215-r14.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="logrotate"
+BASEPOL="2.20120215-r14"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for logrotate"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-logwatch/ChangeLog b/sec-policy/selinux-logwatch/ChangeLog
new file mode 100644
index 0000000..6e69e0d
--- /dev/null
+++ b/sec-policy/selinux-logwatch/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-logwatch
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-logwatch/ChangeLog,v 1.9 2012/06/27 20:33:57 swift Exp $
+
+*selinux-logwatch-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-logwatch-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-logwatch-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-logwatch-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-logwatch-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-logwatch-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-logwatch-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-logwatch-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-logwatch-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-logwatch-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-logwatch-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-logwatch/metadata.xml b/sec-policy/selinux-logwatch/metadata.xml
new file mode 100644
index 0000000..cd2eb89
--- /dev/null
+++ b/sec-policy/selinux-logwatch/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for logwatch</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-logwatch/selinux-logwatch-2.20120215-r14.ebuild b/sec-policy/selinux-logwatch/selinux-logwatch-2.20120215-r14.ebuild
new file mode 100644
index 0000000..3757388
--- /dev/null
+++ b/sec-policy/selinux-logwatch/selinux-logwatch-2.20120215-r14.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="logwatch"
+BASEPOL="2.20120215-r14"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for logwatch"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-lpd/ChangeLog b/sec-policy/selinux-lpd/ChangeLog
new file mode 100644
index 0000000..a305f4c
--- /dev/null
+++ b/sec-policy/selinux-lpd/ChangeLog
@@ -0,0 +1,90 @@
+# ChangeLog for sec-policy/selinux-lpd
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-lpd/ChangeLog,v 1.18 2012/06/27 20:34:06 swift Exp $
+
+*selinux-lpd-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-lpd-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-lpd-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-lpd-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-lpd-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-lpd-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-lpd-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-lpd-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-lpd-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-lpd-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-lpd-2.20090730.ebuild, -selinux-lpd-2.20091215.ebuild,
+  -selinux-lpd-20080525.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-lpd-2.20101213.ebuild:
+  Stable amd64 x86
+
+*selinux-lpd-2.20101213 (05 Feb 2011)
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-lpd-2.20101213.ebuild:
+  New upstream policy.
+
+*selinux-lpd-2.20091215 (16 Dec 2009)
+
+  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-lpd-2.20091215.ebuild:
+  New upstream release.
+
+  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-lpd-20070329.ebuild, -selinux-lpd-20070928.ebuild,
+  selinux-lpd-20080525.ebuild:
+  Mark 20080525 stable, clear old ebuilds.
+
+*selinux-lpd-2.20090730 (03 Aug 2009)
+
+  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-lpd-2.20090730.ebuild:
+  New upstream release.
+
+  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+  selinux-lpd-20070329.ebuild, selinux-lpd-20070928.ebuild,
+  selinux-lpd-20080525.ebuild:
+  Drop alpha, mips, ppc, sparc selinux support.
+
+*selinux-lpd-20080525 (25 May 2008)
+
+  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-lpd-20080525.ebuild:
+  New SVN snapshot.
+
+  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+  selinux-lpd-20070928.ebuild:
+  Mark stable.
+
+*selinux-lpd-20070928 (26 Nov 2007)
+
+  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-lpd-20070928.ebuild:
+  New SVN snapshot.
+
+*selinux-lpd-20070329 (07 Jul 2007)
+
+  07 Jul 2007; Petre Rodan <kaiowas@gentoo.org> +metadata.xml,
+  +selinux-lpd-20070329.ebuild:
+  initial commit. dependency of selinux-cups
+

diff --git a/sec-policy/selinux-lpd/metadata.xml b/sec-policy/selinux-lpd/metadata.xml
new file mode 100644
index 0000000..2513587
--- /dev/null
+++ b/sec-policy/selinux-lpd/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for lpd</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-lpd/selinux-lpd-2.20120215-r14.ebuild b/sec-policy/selinux-lpd/selinux-lpd-2.20120215-r14.ebuild
new file mode 100644
index 0000000..ed866f1
--- /dev/null
+++ b/sec-policy/selinux-lpd/selinux-lpd-2.20120215-r14.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="lpd"
+BASEPOL="2.20120215-r14"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for lpd"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-mailman/ChangeLog b/sec-policy/selinux-mailman/ChangeLog
new file mode 100644
index 0000000..aec415c
--- /dev/null
+++ b/sec-policy/selinux-mailman/ChangeLog
@@ -0,0 +1,43 @@
+# ChangeLog for sec-policy/selinux-mailman
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mailman/ChangeLog,v 1.10 2012/06/27 20:34:04 swift Exp $
+
+*selinux-mailman-2.20120215-r2 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-mailman-2.20120215-r2.ebuild:
+  Bump to revision 13
+
+*selinux-mailman-2.20120215-r1 (20 May 2012)
+
+  20 May 2012; <swift@gentoo.org> +selinux-mailman-2.20120215-r1.ebuild:
+  Bumping to rev 9
+
+  13 May 2012; <swift@gentoo.org> -selinux-mailman-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-mailman-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-mailman-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-mailman-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-mailman-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-mailman-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-mailman-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-mailman-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-mailman-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-mailman/metadata.xml b/sec-policy/selinux-mailman/metadata.xml
new file mode 100644
index 0000000..09ee9c0
--- /dev/null
+++ b/sec-policy/selinux-mailman/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for mailman</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-mailman/selinux-mailman-2.20120215-r14.ebuild b/sec-policy/selinux-mailman/selinux-mailman-2.20120215-r14.ebuild
new file mode 100644
index 0000000..7ce1af1
--- /dev/null
+++ b/sec-policy/selinux-mailman/selinux-mailman-2.20120215-r14.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="mailman"
+BASEPOL="2.20120215-r14"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for mailman"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-mcelog/ChangeLog b/sec-policy/selinux-mcelog/ChangeLog
new file mode 100644
index 0000000..dae152c
--- /dev/null
+++ b/sec-policy/selinux-mcelog/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-mcelog
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mcelog/ChangeLog,v 1.9 2012/06/27 20:34:09 swift Exp $
+
+*selinux-mcelog-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-mcelog-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-mcelog-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-mcelog-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-mcelog-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-mcelog-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-mcelog-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-mcelog-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-mcelog-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-mcelog-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-mcelog-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-mcelog/metadata.xml b/sec-policy/selinux-mcelog/metadata.xml
new file mode 100644
index 0000000..7c3ac88
--- /dev/null
+++ b/sec-policy/selinux-mcelog/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for mcelog</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-mcelog/selinux-mcelog-2.20120215-r14.ebuild b/sec-policy/selinux-mcelog/selinux-mcelog-2.20120215-r14.ebuild
new file mode 100644
index 0000000..5bc9baa
--- /dev/null
+++ b/sec-policy/selinux-mcelog/selinux-mcelog-2.20120215-r14.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="mcelog"
+BASEPOL="2.20120215-r14"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for mcelog"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-memcached/ChangeLog b/sec-policy/selinux-memcached/ChangeLog
new file mode 100644
index 0000000..d134ce3
--- /dev/null
+++ b/sec-policy/selinux-memcached/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-memcached
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-memcached/ChangeLog,v 1.9 2012/06/27 20:33:51 swift Exp $
+
+*selinux-memcached-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-memcached-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-memcached-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-memcached-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-memcached-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-memcached-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-memcached-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-memcached-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-memcached-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-memcached-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-memcached-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-memcached/metadata.xml b/sec-policy/selinux-memcached/metadata.xml
new file mode 100644
index 0000000..4c8c0d5
--- /dev/null
+++ b/sec-policy/selinux-memcached/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for memcached</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-memcached/selinux-memcached-2.20120215-r14.ebuild b/sec-policy/selinux-memcached/selinux-memcached-2.20120215-r14.ebuild
new file mode 100644
index 0000000..2a5d4a4
--- /dev/null
+++ b/sec-policy/selinux-memcached/selinux-memcached-2.20120215-r14.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="memcached"
+BASEPOL="2.20120215-r14"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for memcached"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-milter/ChangeLog b/sec-policy/selinux-milter/ChangeLog
new file mode 100644
index 0000000..59d79af
--- /dev/null
+++ b/sec-policy/selinux-milter/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-milter
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-milter/ChangeLog,v 1.9 2012/06/27 20:34:06 swift Exp $
+
+*selinux-milter-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-milter-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-milter-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-milter-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-milter-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-milter-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-milter-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-milter-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-milter-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-milter-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-milter-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-milter/metadata.xml b/sec-policy/selinux-milter/metadata.xml
new file mode 100644
index 0000000..86cec3e
--- /dev/null
+++ b/sec-policy/selinux-milter/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for milter</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-milter/selinux-milter-2.20120215-r14.ebuild b/sec-policy/selinux-milter/selinux-milter-2.20120215-r14.ebuild
new file mode 100644
index 0000000..90af359
--- /dev/null
+++ b/sec-policy/selinux-milter/selinux-milter-2.20120215-r14.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="milter"
+BASEPOL="2.20120215-r14"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for milter"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-modemmanager/ChangeLog b/sec-policy/selinux-modemmanager/ChangeLog
new file mode 100644
index 0000000..695f4d5
--- /dev/null
+++ b/sec-policy/selinux-modemmanager/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-modemmanager
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-modemmanager/ChangeLog,v 1.9 2012/06/27 20:33:58 swift Exp $
+
+*selinux-modemmanager-2.20120215-r2 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-modemmanager-2.20120215-r2.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-modemmanager-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-modemmanager-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-modemmanager-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-modemmanager-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-modemmanager-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-modemmanager-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-modemmanager-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-modemmanager-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-modemmanager-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-modemmanager/metadata.xml b/sec-policy/selinux-modemmanager/metadata.xml
new file mode 100644
index 0000000..32c5524
--- /dev/null
+++ b/sec-policy/selinux-modemmanager/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for modemmanager</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-modemmanager/selinux-modemmanager-2.20120215-r14.ebuild b/sec-policy/selinux-modemmanager/selinux-modemmanager-2.20120215-r14.ebuild
new file mode 100644
index 0000000..bd06e3b
--- /dev/null
+++ b/sec-policy/selinux-modemmanager/selinux-modemmanager-2.20120215-r14.ebuild
@@ -0,0 +1,18 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="modemmanager"
+BASEPOL="2.20120215-r14"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for modemmanager"
+
+KEYWORDS="~amd64 ~x86"
+DEPEND="${DEPEND}
+	sec-policy/selinux-dbus
+"
+RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-mono/ChangeLog b/sec-policy/selinux-mono/ChangeLog
new file mode 100644
index 0000000..93a5b90
--- /dev/null
+++ b/sec-policy/selinux-mono/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-mono
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mono/ChangeLog,v 1.9 2012/06/27 20:33:51 swift Exp $
+
+*selinux-mono-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-mono-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-mono-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-mono-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-mono-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-mono-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-mono-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-mono-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-mono-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-mono-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-mono-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-mono/metadata.xml b/sec-policy/selinux-mono/metadata.xml
new file mode 100644
index 0000000..0ce797f
--- /dev/null
+++ b/sec-policy/selinux-mono/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for mono</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-mono/selinux-mono-2.20120215-r14.ebuild b/sec-policy/selinux-mono/selinux-mono-2.20120215-r14.ebuild
new file mode 100644
index 0000000..970e9b1
--- /dev/null
+++ b/sec-policy/selinux-mono/selinux-mono-2.20120215-r14.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="mono"
+BASEPOL="2.20120215-r14"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for mono"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-mozilla/ChangeLog b/sec-policy/selinux-mozilla/ChangeLog
new file mode 100644
index 0000000..2d3bb5e
--- /dev/null
+++ b/sec-policy/selinux-mozilla/ChangeLog
@@ -0,0 +1,121 @@
+# ChangeLog for sec-policy/selinux-mozilla
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mozilla/ChangeLog,v 1.25 2012/06/27 20:34:08 swift Exp $
+
+*selinux-mozilla-2.20120215-r3 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-mozilla-2.20120215-r3.ebuild:
+  Bump to revision 13
+
+  01 Jun 2012; <swift@gentoo.org> selinux-mozilla-2.20120215-r2.ebuild:
+  Add dependency on selinux-xserver, fixes build failure
+
+*selinux-mozilla-2.20120215-r2 (20 May 2012)
+
+  20 May 2012; <swift@gentoo.org> +selinux-mozilla-2.20120215-r2.ebuild:
+  Bumping to rev 9
+
+  13 May 2012; <swift@gentoo.org> -selinux-mozilla-2.20110726-r2.ebuild,
+  -selinux-mozilla-2.20110726-r3.ebuild, -selinux-mozilla-2.20110726-r4.ebuild,
+  -selinux-mozilla-2.20110726-r5.ebuild, -selinux-mozilla-2.20110726-r6.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-mozilla-2.20120215-r1.ebuild:
+  Stabilizing revision 7
+
+  31 Mar 2012; <swift@gentoo.org> selinux-mozilla-2.20110726-r6.ebuild:
+  Stabilizing
+
+*selinux-mozilla-2.20120215-r1 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-mozilla-2.20120215-r1.ebuild:
+  Bumping to 2.20120215 policies
+
+  23 Feb 2012; <swift@gentoo.org> selinux-mozilla-2.20110726-r5.ebuild:
+  Stabilizing
+
+*selinux-mozilla-2.20110726-r6 (23 Feb 2012)
+
+  23 Feb 2012; <swift@gentoo.org> +selinux-mozilla-2.20110726-r6.ebuild:
+  Mark xserver policy as an optional call
+
+  29 Jan 2012;  <swift@gentoo.org> Manifest:
+  Updating manifest
+
+  29 Jan 2012; <swift@gentoo.org> selinux-mozilla-2.20110726-r4.ebuild:
+  Stabilize
+
+*selinux-mozilla-2.20110726-r5 (14 Jan 2012)
+
+  14 Jan 2012; <swift@gentoo.org> +selinux-mozilla-2.20110726-r5.ebuild:
+  Adding dontaudits
+
+*selinux-mozilla-2.20110726-r4 (17 Dec 2011)
+
+  17 Dec 2011; <swift@gentoo.org> +selinux-mozilla-2.20110726-r4.ebuild:
+  Allow mozilla plugin to read its configuration files
+
+  27 Nov 2011; <swift@gentoo.org> selinux-mozilla-2.20110726-r3.ebuild:
+  Stable on amd64/x86
+
+  12 Nov 2011; <swift@gentoo.org> -files/fix-apps-mozilla-r2.patch,
+  -files/fix-apps-mozilla-r3.patch, -files/fix-apps-mozilla-r4.patch,
+  -selinux-mozilla-2.20101213-r2.ebuild, -selinux-mozilla-2.20101213-r3.ebuild,
+  -selinux-mozilla-2.20101213-r4.ebuild, -selinux-mozilla-2.20110726-r1.ebuild,
+  -files/fix-mozilla.patch:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-mozilla-2.20110726-r2.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-mozilla-2.20110726-r3 (23 Oct 2011)
+
+  23 Oct 2011; <swift@gentoo.org> +selinux-mozilla-2.20110726-r3.ebuild:
+  Add support for XDG type
+
+*selinux-mozilla-2.20110726-r2 (17 Sep 2011)
+
+  17 Sep 2011; <swift@gentoo.org> +selinux-mozilla-2.20110726-r2.ebuild:
+  Add support for XDG types
+
+*selinux-mozilla-2.20110726-r1 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-mozilla-2.20110726-r1.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+*selinux-mozilla-2.20101213-r4 (07 Aug 2011)
+
+  07 Aug 2011; Anthony G. Basile <blueness@gentoo.org>
+  +files/fix-apps-mozilla-r4.patch, +selinux-mozilla-2.20101213-r4.ebuild:
+  Allow mozilla to read ~/.local
+
+*selinux-mozilla-2.20101213-r3 (10 Jul 2011)
+
+  10 Jul 2011; Anthony G. Basile <blueness@gentoo.org>
+  +files/fix-apps-mozilla-r3.patch, +selinux-mozilla-2.20101213-r3.ebuild:
+  Support proxy plugins and tor
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-mozilla-2.20101213.ebuild, -selinux-mozilla-2.20101213-r1.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-mozilla-2.20101213-r2.ebuild:
+  Stable amd64 x86
+
+*selinux-mozilla-2.20101213-r2 (20 May 2011)
+
+  20 May 2011; Anthony G. Basile <blueness@gentoo.org>
+  +files/fix-apps-mozilla-r2.patch, +selinux-mozilla-2.20101213-r2.ebuild:
+  Remove obsolete privileges
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+
+*selinux-mozilla-2.20101213-r1 (22 Jan 2011)
+
+  22 Jan 2011; <swift@gentoo.org> +selinux-mozilla-2.20101213-r1.ebuild,
+  files/fix-mozilla.patch:
+  Support binary firefox, add call to alsa interface and support tmp type
+  for mozilla
+

diff --git a/sec-policy/selinux-mozilla/metadata.xml b/sec-policy/selinux-mozilla/metadata.xml
new file mode 100644
index 0000000..d718f1b
--- /dev/null
+++ b/sec-policy/selinux-mozilla/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for mozilla</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-mozilla/selinux-mozilla-2.20120215-r14.ebuild b/sec-policy/selinux-mozilla/selinux-mozilla-2.20120215-r14.ebuild
new file mode 100644
index 0000000..3f1f498
--- /dev/null
+++ b/sec-policy/selinux-mozilla/selinux-mozilla-2.20120215-r14.ebuild
@@ -0,0 +1,18 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="mozilla"
+BASEPOL="2.20120215-r14"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for mozilla"
+
+KEYWORDS="~amd64 ~x86"
+DEPEND="${DEPEND}
+	sec-policy/selinux-xserver
+"
+RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-mpd/ChangeLog b/sec-policy/selinux-mpd/ChangeLog
new file mode 100644
index 0000000..d31a3d4
--- /dev/null
+++ b/sec-policy/selinux-mpd/ChangeLog
@@ -0,0 +1,32 @@
+# ChangeLog for sec-policy/selinux-mpd
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mpd/ChangeLog,v 1.7 2012/06/27 20:34:04 swift Exp $
+
+*selinux-mpd-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-mpd-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-mpd-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-mpd-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-mpd-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-mpd-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  29 Jan 2012;  <swift@gentoo.org> Manifest:
+  Updating manifest
+
+  29 Jan 2012; <swift@gentoo.org> selinux-mpd-2.20110726.ebuild:
+  Stabilize
+
+*selinux-mpd-2.20110726 (04 Dec 2011)
+
+  04 Dec 2011; <swift@gentoo.org> +selinux-mpd-2.20110726.ebuild,
+  +metadata.xml:
+  Adding SELinux module for mpd
+

diff --git a/sec-policy/selinux-mpd/metadata.xml b/sec-policy/selinux-mpd/metadata.xml
new file mode 100644
index 0000000..8d1d1e6
--- /dev/null
+++ b/sec-policy/selinux-mpd/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for mpd</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-mpd/selinux-mpd-2.20120215-r14.ebuild b/sec-policy/selinux-mpd/selinux-mpd-2.20120215-r14.ebuild
new file mode 100644
index 0000000..f958a83
--- /dev/null
+++ b/sec-policy/selinux-mpd/selinux-mpd-2.20120215-r14.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="mpd"
+BASEPOL="2.20120215-r14"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for mpd"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-mplayer/ChangeLog b/sec-policy/selinux-mplayer/ChangeLog
new file mode 100644
index 0000000..20b97ac
--- /dev/null
+++ b/sec-policy/selinux-mplayer/ChangeLog
@@ -0,0 +1,45 @@
+# ChangeLog for sec-policy/selinux-mplayer
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mplayer/ChangeLog,v 1.9 2012/06/27 20:34:02 swift Exp $
+
+*selinux-mplayer-2.20120215-r2 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-mplayer-2.20120215-r2.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-mplayer-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-mplayer-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-mplayer-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-mplayer-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-mplayer-2.20101213.ebuild,
+  -files/fix-mplayer.patch:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-mplayer-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-mplayer-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-mplayer-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-mplayer-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+
+*selinux-mplayer-2.20101213 (07 Jan 2011)
+
+  07 Jan 2011; <swift@gentoo.org> +selinux-mplayer-2.20101213.ebuild,
+  +files/fix-mplayer.patch:
+  Adding mplayer module
+

diff --git a/sec-policy/selinux-mplayer/metadata.xml b/sec-policy/selinux-mplayer/metadata.xml
new file mode 100644
index 0000000..48c98f3
--- /dev/null
+++ b/sec-policy/selinux-mplayer/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for mplayer</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-mplayer/selinux-mplayer-2.20120215-r14.ebuild b/sec-policy/selinux-mplayer/selinux-mplayer-2.20120215-r14.ebuild
new file mode 100644
index 0000000..653d973
--- /dev/null
+++ b/sec-policy/selinux-mplayer/selinux-mplayer-2.20120215-r14.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="mplayer"
+BASEPOL="2.20120215-r14"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for mplayer"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-mrtg/ChangeLog b/sec-policy/selinux-mrtg/ChangeLog
new file mode 100644
index 0000000..51025b4
--- /dev/null
+++ b/sec-policy/selinux-mrtg/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-mrtg
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mrtg/ChangeLog,v 1.9 2012/06/27 20:34:02 swift Exp $
+
+*selinux-mrtg-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-mrtg-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-mrtg-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-mrtg-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-mrtg-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-mrtg-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-mrtg-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-mrtg-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-mrtg-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-mrtg-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-mrtg-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-mrtg/metadata.xml b/sec-policy/selinux-mrtg/metadata.xml
new file mode 100644
index 0000000..0e4cdf0
--- /dev/null
+++ b/sec-policy/selinux-mrtg/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for mrtg</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-mrtg/selinux-mrtg-2.20120215-r14.ebuild b/sec-policy/selinux-mrtg/selinux-mrtg-2.20120215-r14.ebuild
new file mode 100644
index 0000000..a5d969b
--- /dev/null
+++ b/sec-policy/selinux-mrtg/selinux-mrtg-2.20120215-r14.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="mrtg"
+BASEPOL="2.20120215-r14"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for mrtg"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-munin/ChangeLog b/sec-policy/selinux-munin/ChangeLog
new file mode 100644
index 0000000..9712132
--- /dev/null
+++ b/sec-policy/selinux-munin/ChangeLog
@@ -0,0 +1,98 @@
+# ChangeLog for sec-policy/selinux-munin
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-munin/ChangeLog,v 1.20 2012/06/27 20:33:54 swift Exp $
+
+*selinux-munin-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-munin-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  04 Jun 2012; <swift@gentoo.org> selinux-munin-2.20120215.ebuild:
+  Adding dep on apache policy
+
+  13 May 2012; <swift@gentoo.org> -selinux-munin-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-munin-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-munin-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-munin-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-munin-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-munin-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-munin-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-munin-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-munin-2.20090730.ebuild, -selinux-munin-2.20091215.ebuild,
+  -selinux-munin-20080525.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-munin-2.20101213.ebuild:
+  Stable amd64 x86
+
+*selinux-munin-2.20101213 (05 Feb 2011)
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-munin-2.20101213.ebuild:
+  New upstream policy.
+
+*selinux-munin-2.20091215 (16 Dec 2009)
+
+  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-munin-2.20091215.ebuild:
+  New upstream release.
+
+  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-munin-20070329.ebuild, -files/selinux-munin-20070329.patch,
+  -selinux-munin-20070928.ebuild, selinux-munin-20080525.ebuild:
+  Mark 20080525 stable, clear old ebuilds.
+
+*selinux-munin-2.20090730 (03 Aug 2009)
+
+  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-munin-2.20090730.ebuild:
+  New upstream release.
+
+  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+  selinux-munin-20070329.ebuild, selinux-munin-20070928.ebuild,
+  selinux-munin-20080525.ebuild:
+  Drop alpha, mips, ppc, sparc selinux support.
+
+*selinux-munin-20080525 (25 May 2008)
+
+  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-munin-20080525.ebuild:
+  New SVN snapshot.
+
+  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+  selinux-munin-20070928.ebuild:
+  Mark stable.
+
+  10 Jan 2008; Chris PeBenito <pebenito@gentoo.org>
+  selinux-munin-20070928.ebuild:
+  Remove unneeded patch.  Bug #205222.
+
+*selinux-munin-20070928 (26 Nov 2007)
+
+  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-munin-20070928.ebuild:
+  New SVN snapshot.
+
+*selinux-munin-20070329 (07 Jul 2007)
+
+  07 Jul 2007; Petre Rodan <kaiowas@gentoo.org>
+  +files/selinux-munin-20070329.patch, +metadata.xml,
+  +selinux-munin-20070329.ebuild:
+  initial commit. patch from Krzysztof Kozłowski bug #183409
+

diff --git a/sec-policy/selinux-munin/metadata.xml b/sec-policy/selinux-munin/metadata.xml
new file mode 100644
index 0000000..7582f6c
--- /dev/null
+++ b/sec-policy/selinux-munin/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for munin</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-munin/selinux-munin-2.20120215-r14.ebuild b/sec-policy/selinux-munin/selinux-munin-2.20120215-r14.ebuild
new file mode 100644
index 0000000..ea16931
--- /dev/null
+++ b/sec-policy/selinux-munin/selinux-munin-2.20120215-r14.ebuild
@@ -0,0 +1,18 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="munin"
+BASEPOL="2.20120215-r14"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for munin"
+
+KEYWORDS="~amd64 ~x86"
+DEPEND="${DEPEND}
+	sec-policy/selinux-apache
+"
+RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-mutt/ChangeLog b/sec-policy/selinux-mutt/ChangeLog
new file mode 100644
index 0000000..4eee169
--- /dev/null
+++ b/sec-policy/selinux-mutt/ChangeLog
@@ -0,0 +1,79 @@
+# ChangeLog for sec-policy/selinux-mutt
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mutt/ChangeLog,v 1.15 2012/06/27 20:33:53 swift Exp $
+
+*selinux-mutt-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-mutt-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-mutt-2.20110726-r2.ebuild,
+  -selinux-mutt-2.20110726-r3.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-mutt-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-mutt-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-mutt-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  29 Jan 2012;  <swift@gentoo.org> Manifest:
+  Updating manifest
+
+  29 Jan 2012; <swift@gentoo.org> selinux-mutt-2.20110726-r3.ebuild:
+  Stabilize
+
+*selinux-mutt-2.20110726-r3 (17 Dec 2011)
+
+  17 Dec 2011; <swift@gentoo.org> +selinux-mutt-2.20110726-r3.ebuild:
+  Fix build failure
+
+  12 Nov 2011; <swift@gentoo.org> -files/add-apps-mutt-r1.patch,
+  -files/add-apps-mutt-r2.patch, -selinux-mutt-2.20101213-r2.ebuild,
+  -selinux-mutt-2.20110726-r1.ebuild, -files/add-apps-mutt.patch:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-mutt-2.20110726-r2.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-mutt-2.20110726-r2 (17 Sep 2011)
+
+  17 Sep 2011; <swift@gentoo.org> +selinux-mutt-2.20110726-r2.ebuild:
+  Fix support for gpg signing
+
+*selinux-mutt-2.20110726-r1 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-mutt-2.20110726-r1.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-mutt-2.20101213.ebuild, -selinux-mutt-2.20101213-r1.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-mutt-2.20101213-r2.ebuild:
+  Stable amd64 x86
+
+*selinux-mutt-2.20101213-r2 (07 Mar 2011)
+
+  07 Mar 2011; Anthony G. Basile <blueness@gentoo.org>
+  +files/add-apps-mutt-r2.patch, +selinux-mutt-2.20101213-r2.ebuild:
+  Allow mutt / gpg interaction
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+
+*selinux-mutt-2.20101213-r1 (31 Jan 2011)
+
+  31 Jan 2011; <swift@gentoo.org> +files/add-apps-mutt-r1.patch,
+  +selinux-mutt-2.20101213-r1.ebuild:
+  Updates on policy, allow writes on user homedir for instance
+
+*selinux-mutt-2.20101213 (22 Jan 2011)
+
+  22 Jan 2011; <swift@gentoo.org> +selinux-mutt-2.20101213.ebuild,
+  +files/add-apps-mutt.patch, +metadata.xml:
+  Add SELinux policy module for mutt
+

diff --git a/sec-policy/selinux-mutt/metadata.xml b/sec-policy/selinux-mutt/metadata.xml
new file mode 100644
index 0000000..57fb29f
--- /dev/null
+++ b/sec-policy/selinux-mutt/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for mutt</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-mutt/selinux-mutt-2.20120215-r14.ebuild b/sec-policy/selinux-mutt/selinux-mutt-2.20120215-r14.ebuild
new file mode 100644
index 0000000..57cda04
--- /dev/null
+++ b/sec-policy/selinux-mutt/selinux-mutt-2.20120215-r14.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="mutt"
+BASEPOL="2.20120215-r14"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for mutt"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-mysql/ChangeLog b/sec-policy/selinux-mysql/ChangeLog
new file mode 100644
index 0000000..f4160f4
--- /dev/null
+++ b/sec-policy/selinux-mysql/ChangeLog
@@ -0,0 +1,209 @@
+# ChangeLog for sec-policy/selinux-mysql
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mysql/ChangeLog,v 1.42 2012/06/27 20:34:12 swift Exp $
+
+*selinux-mysql-2.20120215-r2 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-mysql-2.20120215-r2.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-mysql-2.20110726-r1.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-mysql-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-mysql-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-mysql-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -files/fix-services-mysql-r1.patch,
+  -selinux-mysql-2.20101213-r1.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-mysql-2.20110726-r1.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-mysql-2.20110726-r1 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-mysql-2.20110726-r1.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-mysql-2.20090730.ebuild, -selinux-mysql-2.20091215.ebuild,
+  -selinux-mysql-2.20101213.ebuild, -selinux-mysql-20080525.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-mysql-2.20101213-r1.ebuild:
+  Stable amd64 x86
+
+*selinux-mysql-2.20101213-r1 (16 Apr 2011)
+
+  16 Apr 2011; Anthony G. Basile <blueness@gentoo.org>
+  +files/fix-services-mysql-r1.patch, +selinux-mysql-2.20101213-r1.ebuild:
+  Hide cosmetic denials
+
+*selinux-mysql-2.20101213 (05 Feb 2011)
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-mysql-2.20101213.ebuild:
+  New upstream policy.
+
+*selinux-mysql-2.20091215 (16 Dec 2009)
+
+  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-mysql-2.20091215.ebuild:
+  New upstream release.
+
+  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-mysql-20070329.ebuild, -selinux-mysql-20070928.ebuild,
+  selinux-mysql-20080525.ebuild:
+  Mark 20080525 stable, clear old ebuilds.
+
+*selinux-mysql-2.20090730 (03 Aug 2009)
+
+  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-mysql-2.20090730.ebuild:
+  New upstream release.
+
+  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+  selinux-mysql-20070329.ebuild, selinux-mysql-20070928.ebuild,
+  selinux-mysql-20080525.ebuild:
+  Drop alpha, mips, ppc, sparc selinux support.
+
+*selinux-mysql-20080525 (25 May 2008)
+
+  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-mysql-20080525.ebuild:
+  New SVN snapshot.
+
+  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-mysql-20051023.ebuild, -selinux-mysql-20051122.ebuild,
+  -selinux-mysql-20061114.ebuild:
+  Remove old ebuilds.
+
+  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+  selinux-mysql-20070928.ebuild:
+  Mark stable.
+
+*selinux-mysql-20070928 (26 Nov 2007)
+
+  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-mysql-20070928.ebuild:
+  New SVN snapshot.
+
+  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
+  Removing kaiowas from metadata due to his retirement (see #61930 for
+  reference).
+
+  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
+  selinux-mysql-20070329.ebuild:
+  Mark stable.
+
+*selinux-mysql-20070329 (29 Mar 2007)
+
+  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-mysql-20070329.ebuild:
+  New SVN snapshot.
+
+  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
+  Redigest for Manifest2
+
+*selinux-mysql-20061114 (15 Nov 2006)
+
+  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-mysql-20061114.ebuild:
+  New SVN snapshot.
+
+*selinux-mysql-20061008 (10 Oct 2006)
+
+  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-mysql-20061008.ebuild:
+  First mainstream reference policy testing release.
+
+  02 Dec 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-mysql-20051122.ebuild:
+  mark stable on amd64 mips ppc sparc x86
+
+*selinux-mysql-20051122 (28 Nov 2005)
+
+  28 Nov 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-mysql-20050605.ebuild, +selinux-mysql-20051122.ebuild:
+  merge with upstream
+
+  27 Oct 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-mysql-20051023.ebuild:
+  mark stable on amd64 mips ppc sparc x86
+
+*selinux-mysql-20051023 (24 Oct 2005)
+
+  24 Oct 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-mysql-20050408.ebuild, -selinux-mysql-20050813.ebuild,
+  +selinux-mysql-20051023.ebuild:
+  added support for replication - fix from upstream
+
+  27 Jun 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-mysql-20050219.ebuild, selinux-mysql-20050605.ebuild:
+  mark stable
+
+*selinux-mysql-20050605 (26 Jun 2005)
+
+  26 Jun 2005; petre rodan <kaiowas@gentoo.org>
+  +selinux-mysql-20050605.ebuild:
+  merge with upstream
+
+  07 May 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-mysql-20050408.ebuild:
+  mark stable
+
+*selinux-mysql-20050408 (23 Apr 2005)
+
+  23 Apr 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-mysql-20041119.ebuild, +selinux-mysql-20050408.ebuild:
+  merge with upstream, no semantic diff
+
+  23 Mar 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-mysql-20050219.ebuild:
+  mark stable
+
+*selinux-mysql-20050219 (25 Feb 2005)
+
+  25 Feb 2005; petre rodan <kaiowas@gentoo.org>
+  +selinux-mysql-20050219.ebuild:
+  merge with upstream policy
+
+  12 Dec 2004; petre rodan <kaiowas@gentoo.org>
+  -selinux-mysql-20040514.ebuild, -selinux-mysql-20041006.ebuild,
+  -selinux-mysql-20041109.ebuild:
+  removed old builds
+
+  23 Nov 2004; petre rodan <kaiowas@gentoo.org>
+  selinux-mysql-20041119.ebuild:
+  mark stable
+
+*selinux-mysql-20041119 (22 Nov 2004)
+
+  22 Nov 2004; petre rodan <kaiowas@gentoo.org>
+  +selinux-mysql-20041119.ebuild:
+  merge with nsa policy
+
+*selinux-mysql-20041109 (13 Nov 2004)
+
+  13 Nov 2004; petre rodan <kaiowas@gentoo.org>
+  +selinux-mysql-20041109.ebuild:
+  merge with nsa policy
+
+*selinux-mysql-20041006 (23 Oct 2004)
+
+  23 Oct 2004; petre rodan <kaiowas@gentoo.org> metadata.xml,
+  +selinux-mysql-20041006.ebuild:
+  merge with nsa policy. updated primary maintainer
+
+*selinux-mysql-20040514 (14 May 2004)
+
+  14 May 2004; Chris PeBenito <pebenito@gentoo.org> +metadata.xml,
+  +selinux-mysql-20040514.ebuild:
+  Initial commit.  Additional fixes from Petre Rodan.
+

diff --git a/sec-policy/selinux-mysql/metadata.xml b/sec-policy/selinux-mysql/metadata.xml
new file mode 100644
index 0000000..343564d
--- /dev/null
+++ b/sec-policy/selinux-mysql/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for mysql</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-mysql/selinux-mysql-2.20120215-r14.ebuild b/sec-policy/selinux-mysql/selinux-mysql-2.20120215-r14.ebuild
new file mode 100644
index 0000000..e79d1fd
--- /dev/null
+++ b/sec-policy/selinux-mysql/selinux-mysql-2.20120215-r14.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="mysql"
+BASEPOL="2.20120215-r14"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for mysql"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-nagios/ChangeLog b/sec-policy/selinux-nagios/ChangeLog
new file mode 100644
index 0000000..b165c17
--- /dev/null
+++ b/sec-policy/selinux-nagios/ChangeLog
@@ -0,0 +1,55 @@
+# ChangeLog for sec-policy/selinux-nagios
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-nagios/ChangeLog,v 1.13 2012/06/27 20:33:56 swift Exp $
+
+*selinux-nagios-2.20120215-r2 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-nagios-2.20120215-r2.ebuild:
+  Bump to revision 13
+
+  09 Jun 2012; <swift@gentoo.org> selinux-nagios-2.20120215-r1.ebuild:
+  Adding dependency on selinux-apache, fixes build failure
+
+*selinux-nagios-2.20120215-r1 (20 May 2012)
+
+  20 May 2012; <swift@gentoo.org> +selinux-nagios-2.20120215-r1.ebuild:
+  Bumping to rev 9
+
+  13 May 2012; <swift@gentoo.org> -selinux-nagios-2.20110726-r1.ebuild,
+  -selinux-nagios-2.20110726-r2.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-nagios-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-nagios-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-nagios-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  19 Dec 2011; <swift@gentoo.org> selinux-nagios-2.20110726-r2.ebuild:
+  Stabilize rev6
+
+*selinux-nagios-2.20110726-r2 (15 Nov 2011)
+
+  15 Nov 2011; <swift@gentoo.org> +selinux-nagios-2.20110726-r2.ebuild:
+  Fix #389569
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-nagios-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-nagios-2.20110726-r1.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-nagios-2.20110726-r1 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-nagios-2.20110726-r1.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-nagios-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-nagios/metadata.xml b/sec-policy/selinux-nagios/metadata.xml
new file mode 100644
index 0000000..b1525c5
--- /dev/null
+++ b/sec-policy/selinux-nagios/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for nagios</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-nagios/selinux-nagios-2.20120215-r14.ebuild b/sec-policy/selinux-nagios/selinux-nagios-2.20120215-r14.ebuild
new file mode 100644
index 0000000..61b9aa6
--- /dev/null
+++ b/sec-policy/selinux-nagios/selinux-nagios-2.20120215-r14.ebuild
@@ -0,0 +1,18 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="nagios"
+BASEPOL="2.20120215-r14"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for nagios"
+
+KEYWORDS="~amd64 ~x86"
+DEPEND="${DEPEND}
+	sec-policy/selinux-apache
+"
+RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-ncftool/ChangeLog b/sec-policy/selinux-ncftool/ChangeLog
new file mode 100644
index 0000000..acc78d5
--- /dev/null
+++ b/sec-policy/selinux-ncftool/ChangeLog
@@ -0,0 +1,32 @@
+# ChangeLog for sec-policy/selinux-ncftool
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ncftool/ChangeLog,v 1.7 2012/06/27 20:34:10 swift Exp $
+
+*selinux-ncftool-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-ncftool-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-ncftool-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-ncftool-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-ncftool-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-ncftool-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  29 Jan 2012;  <swift@gentoo.org> Manifest:
+  Updating manifest
+
+  29 Jan 2012; <swift@gentoo.org> selinux-ncftool-2.20110726.ebuild:
+  Stabilize
+
+*selinux-ncftool-2.20110726 (04 Dec 2011)
+
+  04 Dec 2011; <swift@gentoo.org> +selinux-ncftool-2.20110726.ebuild,
+  +metadata.xml:
+  Adding SELinux module for ncftool
+

diff --git a/sec-policy/selinux-ncftool/metadata.xml b/sec-policy/selinux-ncftool/metadata.xml
new file mode 100644
index 0000000..cec13cb
--- /dev/null
+++ b/sec-policy/selinux-ncftool/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for ncftool</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-ncftool/selinux-ncftool-2.20120215-r14.ebuild b/sec-policy/selinux-ncftool/selinux-ncftool-2.20120215-r14.ebuild
new file mode 100644
index 0000000..0222766
--- /dev/null
+++ b/sec-policy/selinux-ncftool/selinux-ncftool-2.20120215-r14.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="ncftool"
+BASEPOL="2.20120215-r14"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for ncftool"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-nessus/ChangeLog b/sec-policy/selinux-nessus/ChangeLog
new file mode 100644
index 0000000..770d4a1
--- /dev/null
+++ b/sec-policy/selinux-nessus/ChangeLog
@@ -0,0 +1,43 @@
+# ChangeLog for sec-policy/selinux-nessus
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-nessus/ChangeLog,v 1.10 2012/06/27 20:34:03 swift Exp $
+
+*selinux-nessus-2.20120215-r2 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-nessus-2.20120215-r2.ebuild:
+  Bump to revision 13
+
+*selinux-nessus-2.20120215-r1 (20 May 2012)
+
+  20 May 2012; <swift@gentoo.org> +selinux-nessus-2.20120215-r1.ebuild:
+  Bumping to rev 9
+
+  13 May 2012; <swift@gentoo.org> -selinux-nessus-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-nessus-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-nessus-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-nessus-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-nessus-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-nessus-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-nessus-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-nessus-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-nessus-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-nessus/metadata.xml b/sec-policy/selinux-nessus/metadata.xml
new file mode 100644
index 0000000..24a2787
--- /dev/null
+++ b/sec-policy/selinux-nessus/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for nessus</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-nessus/selinux-nessus-2.20120215-r14.ebuild b/sec-policy/selinux-nessus/selinux-nessus-2.20120215-r14.ebuild
new file mode 100644
index 0000000..dfc05d4
--- /dev/null
+++ b/sec-policy/selinux-nessus/selinux-nessus-2.20120215-r14.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="nessus"
+BASEPOL="2.20120215-r14"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for nessus"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-networkmanager/ChangeLog b/sec-policy/selinux-networkmanager/ChangeLog
new file mode 100644
index 0000000..5d6f194
--- /dev/null
+++ b/sec-policy/selinux-networkmanager/ChangeLog
@@ -0,0 +1,60 @@
+# ChangeLog for sec-policy/selinux-networkmanager
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-networkmanager/ChangeLog,v 1.14 2012/06/27 20:33:51 swift Exp $
+
+*selinux-networkmanager-2.20120215-r2 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-networkmanager-2.20120215-r2.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-networkmanager-2.20110726-r1.ebuild,
+  -selinux-networkmanager-2.20110726-r2.ebuild,
+  -selinux-networkmanager-2.20110726-r3.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-networkmanager-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-networkmanager-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-networkmanager-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  23 Feb 2012; <swift@gentoo.org> selinux-networkmanager-2.20110726-r3.ebuild:
+  Stabilizing
+
+  29 Jan 2012;  <swift@gentoo.org> Manifest:
+  Updating manifest
+
+  29 Jan 2012; <swift@gentoo.org> selinux-networkmanager-2.20110726-r2.ebuild:
+  Stabilize
+
+*selinux-networkmanager-2.20110726-r3 (14 Jan 2012)
+
+  14 Jan 2012; <swift@gentoo.org> +selinux-networkmanager-2.20110726-r3.ebuild:
+  Adding dontaudits
+
+*selinux-networkmanager-2.20110726-r2 (04 Dec 2011)
+
+  04 Dec 2011; <swift@gentoo.org> +selinux-networkmanager-2.20110726-r2.ebuild:
+  Mark wpa_cli as an interactive application
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-networkmanager-2.20101213.ebuild,
+  -files/fix-networkmanager.patch:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-networkmanager-2.20110726-r1.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-networkmanager-2.20110726-r1 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-networkmanager-2.20110726-r1.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-networkmanager-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-networkmanager/metadata.xml b/sec-policy/selinux-networkmanager/metadata.xml
new file mode 100644
index 0000000..6670a2f
--- /dev/null
+++ b/sec-policy/selinux-networkmanager/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for networkmanager</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-networkmanager/selinux-networkmanager-2.20120215-r14.ebuild b/sec-policy/selinux-networkmanager/selinux-networkmanager-2.20120215-r14.ebuild
new file mode 100644
index 0000000..4b49a85
--- /dev/null
+++ b/sec-policy/selinux-networkmanager/selinux-networkmanager-2.20120215-r14.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="networkmanager"
+BASEPOL="2.20120215-r14"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for networkmanager"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-nginx/ChangeLog b/sec-policy/selinux-nginx/ChangeLog
new file mode 100644
index 0000000..516a5ff
--- /dev/null
+++ b/sec-policy/selinux-nginx/ChangeLog
@@ -0,0 +1,54 @@
+# ChangeLog for sec-policy/selinux-nginx
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-nginx/ChangeLog,v 1.9 2012/06/27 20:34:05 swift Exp $
+
+*selinux-nginx-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-nginx-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-nginx-2.20110726-r1.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-nginx-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-nginx-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-nginx-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  07 Feb 2012; <swift@gentoo.org> selinux-nginx-2.20110726-r1.ebuild:
+  Adding dependency on apache policy as reported by amade on #gentoo-hardened
+
+  12 Nov 2011; <swift@gentoo.org> -files/fix-services-nginx-r1.patch,
+  -files/fix-services-nginx-r2.patch, -selinux-nginx-2.20101213-r1.ebuild,
+  -selinux-nginx-2.20101213-r2.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-nginx-2.20110726-r1.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-nginx-2.20110726-r1 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-nginx-2.20110726-r1.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  25 Jul 2011; Anthony G. Basile <blueness@gentoo.org>
+  +files/fix-services-nginx-r1.patch, +files/fix-services-nginx-r2.patch,
+  +selinux-nginx-2.20101213-r1.ebuild, +selinux-nginx-2.20101213-r2.ebuild,
+  +metadata.xml:
+  Initial commit to tree
+
+*selinux-nginx-2.20101213-r2 (21 Jul 2011)
+
+  21 Jul 2011; <swift@gentoo.org> +files/fix-services-nginx-r2.patch,
+  +selinux-nginx-2.20101213-r2.ebuild:
+  Improve nginx policy and make it compliant with upstream rules
+
+*selinux-nginx-2.20101213-r1 (17 Jul 2011)
+
+  17 Jul 2011; <swift@gentoo.org> +files/fix-services-nginx-r1.patch,
+  +selinux-nginx-2.20101213-r1.ebuild, +metadata.xml:
+  Add initial support for nginx
+

diff --git a/sec-policy/selinux-nginx/metadata.xml b/sec-policy/selinux-nginx/metadata.xml
new file mode 100644
index 0000000..a74b86c
--- /dev/null
+++ b/sec-policy/selinux-nginx/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for nginx</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-nginx/selinux-nginx-2.20120215-r14.ebuild b/sec-policy/selinux-nginx/selinux-nginx-2.20120215-r14.ebuild
new file mode 100644
index 0000000..46af1b5
--- /dev/null
+++ b/sec-policy/selinux-nginx/selinux-nginx-2.20120215-r14.ebuild
@@ -0,0 +1,18 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="nginx"
+BASEPOL="2.20120215-r14"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for nginx"
+
+KEYWORDS="~amd64 ~x86"
+DEPEND="${DEPEND}
+	sec-policy/selinux-apache
+"
+RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-ntop/ChangeLog b/sec-policy/selinux-ntop/ChangeLog
new file mode 100644
index 0000000..0a174b3
--- /dev/null
+++ b/sec-policy/selinux-ntop/ChangeLog
@@ -0,0 +1,128 @@
+# ChangeLog for sec-policy/selinux-ntop
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ntop/ChangeLog,v 1.29 2012/06/27 20:34:00 swift Exp $
+
+*selinux-ntop-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-ntop-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-ntop-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-ntop-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-ntop-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-ntop-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-ntop-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-ntop-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-ntop-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-ntop-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-ntop-2.20090730.ebuild, -selinux-ntop-2.20091215.ebuild,
+  -selinux-ntop-20080525.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-ntop-2.20101213.ebuild:
+  Stable amd64 x86
+
+*selinux-ntop-2.20101213 (05 Feb 2011)
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-ntop-2.20101213.ebuild:
+  New upstream policy.
+
+*selinux-ntop-2.20091215 (16 Dec 2009)
+
+  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-ntop-2.20091215.ebuild:
+  New upstream release.
+
+  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-ntop-20070329.ebuild, -selinux-ntop-20070928.ebuild,
+  selinux-ntop-20080525.ebuild:
+  Mark 20080525 stable, clear old ebuilds.
+
+*selinux-ntop-2.20090730 (03 Aug 2009)
+
+  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-ntop-2.20090730.ebuild:
+  New upstream release.
+
+  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+  selinux-ntop-20070329.ebuild, selinux-ntop-20070928.ebuild,
+  selinux-ntop-20080525.ebuild:
+  Drop alpha, mips, ppc, sparc selinux support.
+
+*selinux-ntop-20080525 (25 May 2008)
+
+  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-ntop-20080525.ebuild:
+  New SVN snapshot.
+
+  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-ntop-20041113.ebuild, -selinux-ntop-20061114.ebuild:
+  Remove old ebuilds.
+
+  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+  selinux-ntop-20070928.ebuild:
+  Mark stable.
+
+*selinux-ntop-20070928 (26 Nov 2007)
+
+  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-ntop-20070928.ebuild:
+  New SVN snapshot.
+
+  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
+  Removing kaiowas from metadata due to his retirement (see #61930 for
+  reference).
+
+  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
+  selinux-ntop-20070329.ebuild:
+  Mark stable.
+
+*selinux-ntop-20070329 (29 Mar 2007)
+
+  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-ntop-20070329.ebuild:
+  New SVN snapshot.
+
+  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
+  Redigest for Manifest2
+
+*selinux-ntop-20061114 (15 Nov 2006)
+
+  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-ntop-20061114.ebuild:
+  New SVN snapshot.
+
+*selinux-ntop-20061008 (10 Oct 2006)
+
+  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-ntop-20061008.ebuild:
+  First mainstream reference policy testing release.
+
+*selinux-ntop-20041113 (13 Nov 2004)
+
+  13 Nov 2004; petre rodan <kaiowas@gentoo.org>
+  -selinux-ntop-20040901.ebuild, -selinux-ntop-20041016.ebuild,
+  +selinux-ntop-20041113.ebuild:
+  network-related policy fixes
+
+  24 Oct 2004; petre rodan <kaiowas@gentoo.org>
+  selinux-ntop-20041016.ebuild:
+  mark stable
+

diff --git a/sec-policy/selinux-ntop/metadata.xml b/sec-policy/selinux-ntop/metadata.xml
new file mode 100644
index 0000000..b98a7c8
--- /dev/null
+++ b/sec-policy/selinux-ntop/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for ntop</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-ntop/selinux-ntop-2.20120215-r14.ebuild b/sec-policy/selinux-ntop/selinux-ntop-2.20120215-r14.ebuild
new file mode 100644
index 0000000..ddc02f0
--- /dev/null
+++ b/sec-policy/selinux-ntop/selinux-ntop-2.20120215-r14.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="ntop"
+BASEPOL="2.20120215-r14"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for ntop"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-ntp/ChangeLog b/sec-policy/selinux-ntp/ChangeLog
new file mode 100644
index 0000000..8ac3e4e
--- /dev/null
+++ b/sec-policy/selinux-ntp/ChangeLog
@@ -0,0 +1,200 @@
+# ChangeLog for sec-policy/selinux-ntp
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ntp/ChangeLog,v 1.43 2012/06/27 20:33:52 swift Exp $
+
+*selinux-ntp-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-ntp-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-ntp-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-ntp-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-ntp-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-ntp-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-ntp-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-ntp-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-ntp-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-ntp-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-ntp-2.20090730.ebuild, -selinux-ntp-2.20091215.ebuild,
+  -selinux-ntp-20080525.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-ntp-2.20101213.ebuild:
+  Stable amd64 x86
+
+*selinux-ntp-2.20101213 (05 Feb 2011)
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-ntp-2.20101213.ebuild:
+  New upstream policy.
+
+*selinux-ntp-2.20091215 (16 Dec 2009)
+
+  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-ntp-2.20091215.ebuild:
+  New upstream release.
+
+  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-ntp-20070329.ebuild, -selinux-ntp-20070928.ebuild,
+  selinux-ntp-20080525.ebuild:
+  Mark 20080525 stable, clear old ebuilds.
+
+*selinux-ntp-2.20090730 (03 Aug 2009)
+
+  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-ntp-2.20090730.ebuild:
+  New upstream release.
+
+  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+  selinux-ntp-20070329.ebuild, selinux-ntp-20070928.ebuild,
+  selinux-ntp-20080525.ebuild:
+  Drop alpha, mips, ppc, sparc selinux support.
+
+*selinux-ntp-20080525 (25 May 2008)
+
+  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-ntp-20080525.ebuild:
+  New SVN snapshot.
+
+  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-ntp-20051023.ebuild, -selinux-ntp-20051122.ebuild,
+  -selinux-ntp-20061114.ebuild:
+  Remove old ebuilds.
+
+  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+  selinux-ntp-20070928.ebuild:
+  Mark stable.
+
+*selinux-ntp-20070928 (26 Nov 2007)
+
+  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-ntp-20070928.ebuild:
+  New SVN snapshot.
+
+  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
+  Removing kaiowas from metadata due to his retirement (see #61930 for
+  reference).
+
+  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
+  selinux-ntp-20070329.ebuild:
+  Mark stable.
+
+*selinux-ntp-20070329 (29 Mar 2007)
+
+  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-ntp-20070329.ebuild:
+  New SVN snapshot.
+
+  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
+  Redigest for Manifest2
+
+*selinux-ntp-20061114 (15 Nov 2006)
+
+  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-ntp-20061114.ebuild:
+  New SVN snapshot.
+
+*selinux-ntp-20061008 (10 Oct 2006)
+
+  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-ntp-20061008.ebuild:
+  First mainstream reference policy testing release.
+
+  02 Dec 2005; petre rodan <kaiowas@gentoo.org> selinux-ntp-20051122.ebuild:
+  mark stable on amd64 mips ppc sparc x86
+
+*selinux-ntp-20051122 (28 Nov 2005)
+
+  28 Nov 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-ntp-20050918.ebuild, +selinux-ntp-20051122.ebuild:
+  merge with upstream
+
+  27 Oct 2005; petre rodan <kaiowas@gentoo.org> selinux-ntp-20051023.ebuild:
+  mark stable on amd64 mips ppc sparc x86
+
+*selinux-ntp-20051023 (24 Oct 2005)
+
+  24 Oct 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-ntp-20050626.ebuild, +selinux-ntp-20051023.ebuild:
+  memory locking now allowed - fix from upstream
+
+  18 Oct 2005; petre rodan <kaiowas@gentoo.org> selinux-ntp-20050918.ebuild:
+  mark stable
+
+*selinux-ntp-20050918 (18 Sep 2005)
+
+  18 Sep 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-ntp-20050408.ebuild, +selinux-ntp-20050918.ebuild:
+  merge with upstream, added mips arch
+
+  26 Jun 2005; petre rodan <kaiowas@gentoo.org> selinux-ntp-20050626.ebuild:
+  mark stable
+
+*selinux-ntp-20050626 (26 Jun 2005)
+
+  26 Jun 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-ntp-20050219.ebuild, +selinux-ntp-20050626.ebuild:
+  added name_connect rules
+
+  07 May 2005; petre rodan <kaiowas@gentoo.org> selinux-ntp-20050408.ebuild:
+  mark stable
+
+*selinux-ntp-20050408 (23 Apr 2005)
+
+  23 Apr 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-ntp-20041120.ebuild, +selinux-ntp-20050408.ebuild:
+  merge with upstream, no semantic diff
+
+  23 Mar 2005; petre rodan <kaiowas@gentoo.org> selinux-ntp-20050219.ebuild:
+  mark stable
+
+*selinux-ntp-20050219 (25 Feb 2005)
+
+  25 Feb 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-ntp-20031101.ebuild, +selinux-ntp-20050219.ebuild:
+  merge with upstream policy
+
+  20 Jan 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-ntp-20041014.ebuild, selinux-ntp-20041120.ebuild:
+  mark stable
+
+*selinux-ntp-20041120 (22 Nov 2004)
+
+  22 Nov 2004; petre rodan <kaiowas@gentoo.org>
+  +selinux-ntp-20041120.ebuild:
+  merge with nsa policy
+
+*selinux-ntp-20041014 (23 Oct 2004)
+
+  23 Oct 2004; petre rodan <kaiowas@gentoo.org> metadata.xml,
+  +selinux-ntp-20041014.ebuild:
+  update needed by base-policy-20041023
+
+*selinux-ntp-20031101 (01 Nov 2003)
+
+  01 Nov 2003; Chris PeBenito <pebenito@gentoo.org>
+  selinux-ntp-20031101.ebuild:
+  Update for new API.
+
+*selinux-ntp-20030811 (11 Aug 2003)
+
+  11 Aug 2003; Chris PeBenito <pebenito@gentoo.org> metadata.xml,
+  selinux-ntp-20030811.ebuild:
+  Initial commit
+

diff --git a/sec-policy/selinux-ntp/metadata.xml b/sec-policy/selinux-ntp/metadata.xml
new file mode 100644
index 0000000..906e09e
--- /dev/null
+++ b/sec-policy/selinux-ntp/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for ntp</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-ntp/selinux-ntp-2.20120215-r14.ebuild b/sec-policy/selinux-ntp/selinux-ntp-2.20120215-r14.ebuild
new file mode 100644
index 0000000..64486b9
--- /dev/null
+++ b/sec-policy/selinux-ntp/selinux-ntp-2.20120215-r14.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="ntp"
+BASEPOL="2.20120215-r14"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for ntp"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-nut/ChangeLog b/sec-policy/selinux-nut/ChangeLog
new file mode 100644
index 0000000..a09d2f6
--- /dev/null
+++ b/sec-policy/selinux-nut/ChangeLog
@@ -0,0 +1,41 @@
+# ChangeLog for sec-policy/selinux-nut
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-nut/ChangeLog,v 1.10 2012/06/27 20:34:15 swift Exp $
+
+*selinux-nut-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-nut-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  09 Jun 2012; <swift@gentoo.org> selinux-nut-2.20120215.ebuild:
+  Adding dependency on selinux-apache, fixes build failure
+
+  13 May 2012; <swift@gentoo.org> -selinux-nut-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-nut-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-nut-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-nut-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-nut-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-nut-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-nut-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-nut-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-nut-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-nut/metadata.xml b/sec-policy/selinux-nut/metadata.xml
new file mode 100644
index 0000000..b93841c
--- /dev/null
+++ b/sec-policy/selinux-nut/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for nut</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-nut/selinux-nut-2.20120215-r14.ebuild b/sec-policy/selinux-nut/selinux-nut-2.20120215-r14.ebuild
new file mode 100644
index 0000000..d61b835
--- /dev/null
+++ b/sec-policy/selinux-nut/selinux-nut-2.20120215-r14.ebuild
@@ -0,0 +1,18 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="nut"
+BASEPOL="2.20120215-r14"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for nut"
+
+KEYWORDS="~amd64 ~x86"
+DEPEND="${DEPEND}
+	sec-policy/selinux-apache
+"
+RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-nx/ChangeLog b/sec-policy/selinux-nx/ChangeLog
new file mode 100644
index 0000000..9a06a63
--- /dev/null
+++ b/sec-policy/selinux-nx/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-nx
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-nx/ChangeLog,v 1.9 2012/06/27 20:33:56 swift Exp $
+
+*selinux-nx-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-nx-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-nx-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-nx-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-nx-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-nx-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-nx-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-nx-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-nx-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-nx-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-nx-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-nx/metadata.xml b/sec-policy/selinux-nx/metadata.xml
new file mode 100644
index 0000000..63b8d0b
--- /dev/null
+++ b/sec-policy/selinux-nx/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for nx</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-nx/selinux-nx-2.20120215-r14.ebuild b/sec-policy/selinux-nx/selinux-nx-2.20120215-r14.ebuild
new file mode 100644
index 0000000..1ea0ffe
--- /dev/null
+++ b/sec-policy/selinux-nx/selinux-nx-2.20120215-r14.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="nx"
+BASEPOL="2.20120215-r14"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for nx"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-oddjob/ChangeLog b/sec-policy/selinux-oddjob/ChangeLog
new file mode 100644
index 0000000..1b1789b
--- /dev/null
+++ b/sec-policy/selinux-oddjob/ChangeLog
@@ -0,0 +1,34 @@
+# ChangeLog for sec-policy/selinux-oddjob
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-oddjob/ChangeLog,v 1.7 2012/06/27 20:34:16 swift Exp $
+
+*selinux-oddjob-2.20120215-r2 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-oddjob-2.20120215-r2.ebuild:
+  Bump to revision 13
+
+*selinux-oddjob-2.20120215-r1 (20 May 2012)
+
+  20 May 2012; <swift@gentoo.org> +selinux-oddjob-2.20120215-r1.ebuild:
+  Bumping to rev 9
+
+  13 May 2012; <swift@gentoo.org> -selinux-oddjob-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-oddjob-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-oddjob-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-oddjob-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  23 Feb 2012; <swift@gentoo.org> selinux-oddjob-2.20110726.ebuild:
+  Stabilizing
+
+*selinux-oddjob-2.20110726 (28 Dec 2011)
+
+  28 Dec 2011; <swift@gentoo.org> +selinux-oddjob-2.20110726.ebuild,
+  +metadata.xml:
+  Support oddjob (needed for PAM helpers)
+

diff --git a/sec-policy/selinux-oddjob/metadata.xml b/sec-policy/selinux-oddjob/metadata.xml
new file mode 100644
index 0000000..1a90c82
--- /dev/null
+++ b/sec-policy/selinux-oddjob/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for oddjob (helpers for PAM)</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-oddjob/selinux-oddjob-2.20120215-r14.ebuild b/sec-policy/selinux-oddjob/selinux-oddjob-2.20120215-r14.ebuild
new file mode 100644
index 0000000..fd7bac0
--- /dev/null
+++ b/sec-policy/selinux-oddjob/selinux-oddjob-2.20120215-r14.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="oddjob"
+BASEPOL="2.20120215-r14"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for oddjob"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-oident/ChangeLog b/sec-policy/selinux-oident/ChangeLog
new file mode 100644
index 0000000..a8fe09d
--- /dev/null
+++ b/sec-policy/selinux-oident/ChangeLog
@@ -0,0 +1,32 @@
+# ChangeLog for sec-policy/selinux-oident
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-oident/ChangeLog,v 1.7 2012/06/27 20:34:09 swift Exp $
+
+*selinux-oident-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-oident-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-oident-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-oident-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-oident-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-oident-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  29 Jan 2012;  <swift@gentoo.org> Manifest:
+  Updating manifest
+
+  29 Jan 2012; <swift@gentoo.org> selinux-oident-2.20110726.ebuild:
+  Stabilize
+
+*selinux-oident-2.20110726 (10 Dec 2011)
+
+  10 Dec 2011; <swift@gentoo.org> +selinux-oident-2.20110726.ebuild,
+  +metadata.xml:
+  Correct policy for oident
+

diff --git a/sec-policy/selinux-oident/metadata.xml b/sec-policy/selinux-oident/metadata.xml
new file mode 100644
index 0000000..b709fd9
--- /dev/null
+++ b/sec-policy/selinux-oident/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for oident</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-oident/selinux-oident-2.20120215-r14.ebuild b/sec-policy/selinux-oident/selinux-oident-2.20120215-r14.ebuild
new file mode 100644
index 0000000..d85d961
--- /dev/null
+++ b/sec-policy/selinux-oident/selinux-oident-2.20120215-r14.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="oident"
+BASEPOL="2.20120215-r14"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for oident"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-openct/ChangeLog b/sec-policy/selinux-openct/ChangeLog
new file mode 100644
index 0000000..5072de1
--- /dev/null
+++ b/sec-policy/selinux-openct/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-openct
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-openct/ChangeLog,v 1.9 2012/06/27 20:34:04 swift Exp $
+
+*selinux-openct-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-openct-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-openct-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-openct-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-openct-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-openct-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-openct-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-openct-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-openct-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-openct-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-openct-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-openct/metadata.xml b/sec-policy/selinux-openct/metadata.xml
new file mode 100644
index 0000000..530352e
--- /dev/null
+++ b/sec-policy/selinux-openct/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for openct</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-openct/selinux-openct-2.20120215-r14.ebuild b/sec-policy/selinux-openct/selinux-openct-2.20120215-r14.ebuild
new file mode 100644
index 0000000..3a466a2
--- /dev/null
+++ b/sec-policy/selinux-openct/selinux-openct-2.20120215-r14.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="openct"
+BASEPOL="2.20120215-r14"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for openct"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-openvpn/ChangeLog b/sec-policy/selinux-openvpn/ChangeLog
new file mode 100644
index 0000000..ebee204
--- /dev/null
+++ b/sec-policy/selinux-openvpn/ChangeLog
@@ -0,0 +1,127 @@
+# ChangeLog for sec-policy/selinux-openvpn
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-openvpn/ChangeLog,v 1.26 2012/06/27 20:34:15 swift Exp $
+
+*selinux-openvpn-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-openvpn-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-openvpn-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-openvpn-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-openvpn-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-openvpn-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-openvpn-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-openvpn-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-openvpn-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-openvpn-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-openvpn-2.20090730.ebuild, -selinux-openvpn-2.20091215.ebuild,
+  -selinux-openvpn-20080525.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-openvpn-2.20101213.ebuild:
+  Stable amd64 x86
+
+*selinux-openvpn-2.20101213 (05 Feb 2011)
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-openvpn-2.20101213.ebuild:
+  New upstream policy.
+
+*selinux-openvpn-2.20091215 (16 Dec 2009)
+
+  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-openvpn-2.20091215.ebuild:
+  New upstream release.
+
+  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-openvpn-20070329.ebuild, -selinux-openvpn-20070928.ebuild,
+  selinux-openvpn-20080525.ebuild:
+  Mark 20080525 stable, clear old ebuilds.
+
+*selinux-openvpn-2.20090730 (03 Aug 2009)
+
+  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-openvpn-2.20090730.ebuild:
+  New upstream release.
+
+  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+  selinux-openvpn-20070329.ebuild, selinux-openvpn-20070928.ebuild,
+  selinux-openvpn-20080525.ebuild:
+  Drop alpha, mips, ppc, sparc selinux support.
+
+*selinux-openvpn-20080525 (25 May 2008)
+
+  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-openvpn-20080525.ebuild:
+  New SVN snapshot.
+
+  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-openvpn-20050618.ebuild, -selinux-openvpn-20061114.ebuild:
+  Remove old ebuilds.
+
+  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+  selinux-openvpn-20070928.ebuild:
+  Mark stable.
+
+*selinux-openvpn-20070928 (26 Nov 2007)
+
+  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-openvpn-20070928.ebuild:
+  New SVN snapshot.
+
+  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
+  Removing kaiowas from metadata due to his retirement (see #61930 for
+  reference).
+
+  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
+  selinux-openvpn-20070329.ebuild:
+  Mark stable.
+
+*selinux-openvpn-20070329 (29 Mar 2007)
+
+  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-openvpn-20070329.ebuild:
+  New SVN snapshot.
+
+  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
+  Redigest for Manifest2
+
+*selinux-openvpn-20061114 (15 Nov 2006)
+
+  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-openvpn-20061114.ebuild:
+  New SVN snapshot.
+
+*selinux-openvpn-20061008 (10 Oct 2006)
+
+  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-openvpn-20061008.ebuild:
+  First mainstream reference policy testing release.
+
+  20 Aug 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-openvpn-20050618.ebuild:
+  mark stable
+
+*selinux-openvpn-20050618 (26 Jun 2005)
+
+  26 Jun 2005; petre rodan <kaiowas@gentoo.org> +metadata.xml,
+  +selinux-openvpn-20050618.ebuild:
+  initial commit
+

diff --git a/sec-policy/selinux-openvpn/metadata.xml b/sec-policy/selinux-openvpn/metadata.xml
new file mode 100644
index 0000000..643df95
--- /dev/null
+++ b/sec-policy/selinux-openvpn/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for openvpn</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-openvpn/selinux-openvpn-2.20120215-r14.ebuild b/sec-policy/selinux-openvpn/selinux-openvpn-2.20120215-r14.ebuild
new file mode 100644
index 0000000..82e27f8
--- /dev/null
+++ b/sec-policy/selinux-openvpn/selinux-openvpn-2.20120215-r14.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="openvpn"
+BASEPOL="2.20120215-r14"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for openvpn"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-pan/ChangeLog b/sec-policy/selinux-pan/ChangeLog
new file mode 100644
index 0000000..979e56e
--- /dev/null
+++ b/sec-policy/selinux-pan/ChangeLog
@@ -0,0 +1,49 @@
+
+
+*selinux-pan-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-pan-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  01 Jun 2012; <swift@gentoo.org> selinux-pan-2.20120215.ebuild:
+  Add dependency on selinux-xserver, fixes build failure
+
+  13 May 2012; <swift@gentoo.org> -selinux-pan-2.20110726-r1.ebuild,
+  -selinux-pan-2.20110726-r2.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-pan-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-pan-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-pan-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  27 Nov 2011; <swift@gentoo.org> selinux-pan-2.20110726-r2.ebuild:
+  Stable on x86/amd64
+
+  12 Nov 2011; <swift@gentoo.org> -files/fix-apps-pan-r1.patch,
+  -selinux-pan-2.20101213-r1.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-pan-2.20110726-r1.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-pan-2.20110726-r2 (23 Oct 2011)
+
+  23 Oct 2011; <swift@gentoo.org> +selinux-pan-2.20110726-r2.ebuild:
+  Add support for XDG
+
+*selinux-pan-2.20110726-r1 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-pan-2.20110726-r1.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+*selinux-pan-2.20101213-r1 (07 Aug 2011)
+
+  07 Aug 2011; Anthony G. Basile <blueness@gentoo.org>
+  +files/fix-apps-pan-r1.patch, +selinux-pan-2.20101213-r1.ebuild,
+  +metadata.xml:
+  Initial commit policy for pan
+

diff --git a/sec-policy/selinux-pan/metadata.xml b/sec-policy/selinux-pan/metadata.xml
new file mode 100644
index 0000000..95a7e9f
--- /dev/null
+++ b/sec-policy/selinux-pan/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for pan</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-pan/selinux-pan-2.20120215-r14.ebuild b/sec-policy/selinux-pan/selinux-pan-2.20120215-r14.ebuild
new file mode 100644
index 0000000..ddb0c73
--- /dev/null
+++ b/sec-policy/selinux-pan/selinux-pan-2.20120215-r14.ebuild
@@ -0,0 +1,18 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="pan"
+BASEPOL="2.20120215-r14"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for pan"
+
+KEYWORDS="~amd64 ~x86"
+DEPEND="${DEPEND}
+	sec-policy/selinux-xserver
+"
+RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-pcmcia/ChangeLog b/sec-policy/selinux-pcmcia/ChangeLog
new file mode 100644
index 0000000..901b421
--- /dev/null
+++ b/sec-policy/selinux-pcmcia/ChangeLog
@@ -0,0 +1,104 @@
+# ChangeLog for sec-policy/selinux-pcmcia
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-pcmcia/ChangeLog,v 1.21 2012/06/27 20:34:05 swift Exp $
+
+*selinux-pcmcia-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-pcmcia-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-pcmcia-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-pcmcia-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-pcmcia-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-pcmcia-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-pcmcia-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-pcmcia-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-pcmcia-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-pcmcia-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-pcmcia-2.20090730.ebuild, -selinux-pcmcia-2.20091215.ebuild,
+  -selinux-pcmcia-20080525.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-pcmcia-2.20101213.ebuild:
+  Stable amd64 x86
+
+*selinux-pcmcia-2.20101213 (05 Feb 2011)
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-pcmcia-2.20101213.ebuild:
+  New upstream policy.
+
+*selinux-pcmcia-2.20091215 (16 Dec 2009)
+
+  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-pcmcia-2.20091215.ebuild:
+  New upstream release.
+
+  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-pcmcia-20070329.ebuild, -selinux-pcmcia-20070928.ebuild,
+  selinux-pcmcia-20080525.ebuild:
+  Mark 20080525 stable, clear old ebuilds.
+
+*selinux-pcmcia-2.20090730 (03 Aug 2009)
+
+  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-pcmcia-2.20090730.ebuild:
+  New upstream release.
+
+  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+  selinux-pcmcia-20070329.ebuild, selinux-pcmcia-20070928.ebuild,
+  selinux-pcmcia-20080525.ebuild:
+  Drop alpha, mips, ppc, sparc selinux support.
+
+*selinux-pcmcia-20080525 (25 May 2008)
+
+  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-pcmcia-20080525.ebuild:
+  New SVN snapshot.
+
+  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-pcmcia-20061114.ebuild:
+  Remove old ebuilds.
+
+  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+  selinux-pcmcia-20070928.ebuild:
+  Mark stable.
+
+*selinux-pcmcia-20070928 (26 Nov 2007)
+
+  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-pcmcia-20070928.ebuild:
+  New SVN snapshot.
+
+  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
+  selinux-pcmcia-20070329.ebuild:
+  Mark stable.
+
+*selinux-pcmcia-20070329 (29 Mar 2007)
+
+  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-pcmcia-20070329.ebuild:
+  New SVN snapshot.
+
+*selinux-pcmcia-20061114 (22 Nov 2006)
+
+  22 Nov 2006; Chris PeBenito <pebenito@gentoo.org> +metadata.xml,
+  +selinux-pcmcia-20061114.ebuild:
+  Initial commit.
+

diff --git a/sec-policy/selinux-pcmcia/metadata.xml b/sec-policy/selinux-pcmcia/metadata.xml
new file mode 100644
index 0000000..80f4dbf
--- /dev/null
+++ b/sec-policy/selinux-pcmcia/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for pcmcia</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-pcmcia/selinux-pcmcia-2.20120215-r14.ebuild b/sec-policy/selinux-pcmcia/selinux-pcmcia-2.20120215-r14.ebuild
new file mode 100644
index 0000000..62c400a
--- /dev/null
+++ b/sec-policy/selinux-pcmcia/selinux-pcmcia-2.20120215-r14.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="pcmcia"
+BASEPOL="2.20120215-r14"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for pcmcia"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-perdition/ChangeLog b/sec-policy/selinux-perdition/ChangeLog
new file mode 100644
index 0000000..eead09e
--- /dev/null
+++ b/sec-policy/selinux-perdition/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-perdition
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-perdition/ChangeLog,v 1.9 2012/06/27 20:34:03 swift Exp $
+
+*selinux-perdition-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-perdition-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-perdition-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-perdition-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-perdition-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-perdition-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-perdition-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-perdition-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-perdition-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-perdition-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-perdition-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-perdition/metadata.xml b/sec-policy/selinux-perdition/metadata.xml
new file mode 100644
index 0000000..3306f30
--- /dev/null
+++ b/sec-policy/selinux-perdition/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for perdition</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-perdition/selinux-perdition-2.20120215-r14.ebuild b/sec-policy/selinux-perdition/selinux-perdition-2.20120215-r14.ebuild
new file mode 100644
index 0000000..33ea72a
--- /dev/null
+++ b/sec-policy/selinux-perdition/selinux-perdition-2.20120215-r14.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="perdition"
+BASEPOL="2.20120215-r14"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for perdition"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-plymouthd/ChangeLog b/sec-policy/selinux-plymouthd/ChangeLog
new file mode 100644
index 0000000..94df381
--- /dev/null
+++ b/sec-policy/selinux-plymouthd/ChangeLog
@@ -0,0 +1,32 @@
+# ChangeLog for sec-policy/selinux-plymouthd
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-plymouthd/ChangeLog,v 1.7 2012/06/27 20:34:14 swift Exp $
+
+*selinux-plymouthd-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-plymouthd-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-plymouthd-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-plymouthd-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-plymouthd-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-plymouthd-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  29 Jan 2012;  <swift@gentoo.org> Manifest:
+  Updating manifest
+
+  29 Jan 2012; <swift@gentoo.org> selinux-plymouthd-2.20110726.ebuild:
+  Stabilize
+
+*selinux-plymouthd-2.20110726 (04 Dec 2011)
+
+  04 Dec 2011; <swift@gentoo.org> +selinux-plymouthd-2.20110726.ebuild,
+  +metadata.xml:
+  Adding SELinux module for plymouthd
+

diff --git a/sec-policy/selinux-plymouthd/metadata.xml b/sec-policy/selinux-plymouthd/metadata.xml
new file mode 100644
index 0000000..4eef375
--- /dev/null
+++ b/sec-policy/selinux-plymouthd/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for plymouthd</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-plymouthd/selinux-plymouthd-2.20120215-r14.ebuild b/sec-policy/selinux-plymouthd/selinux-plymouthd-2.20120215-r14.ebuild
new file mode 100644
index 0000000..129cbba
--- /dev/null
+++ b/sec-policy/selinux-plymouthd/selinux-plymouthd-2.20120215-r14.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="plymouthd"
+BASEPOL="2.20120215-r14"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for plymouthd"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-podsleuth/ChangeLog b/sec-policy/selinux-podsleuth/ChangeLog
new file mode 100644
index 0000000..2c006af
--- /dev/null
+++ b/sec-policy/selinux-podsleuth/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-podsleuth
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-podsleuth/ChangeLog,v 1.9 2012/06/27 20:33:54 swift Exp $
+
+*selinux-podsleuth-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-podsleuth-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-podsleuth-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-podsleuth-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-podsleuth-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-podsleuth-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-podsleuth-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-podsleuth-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-podsleuth-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-podsleuth-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-podsleuth-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-podsleuth/metadata.xml b/sec-policy/selinux-podsleuth/metadata.xml
new file mode 100644
index 0000000..e8cb63d
--- /dev/null
+++ b/sec-policy/selinux-podsleuth/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for podsleuth</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-podsleuth/selinux-podsleuth-2.20120215-r14.ebuild b/sec-policy/selinux-podsleuth/selinux-podsleuth-2.20120215-r14.ebuild
new file mode 100644
index 0000000..5eacd2c
--- /dev/null
+++ b/sec-policy/selinux-podsleuth/selinux-podsleuth-2.20120215-r14.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="podsleuth"
+BASEPOL="2.20120215-r14"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for podsleuth"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-policykit/ChangeLog b/sec-policy/selinux-policykit/ChangeLog
new file mode 100644
index 0000000..c2d7559
--- /dev/null
+++ b/sec-policy/selinux-policykit/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-policykit
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-policykit/ChangeLog,v 1.9 2012/06/27 20:34:08 swift Exp $
+
+*selinux-policykit-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-policykit-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-policykit-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-policykit-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-policykit-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-policykit-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-policykit-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-policykit-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-policykit-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-policykit-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-policykit-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-policykit/metadata.xml b/sec-policy/selinux-policykit/metadata.xml
new file mode 100644
index 0000000..ab0ffc5
--- /dev/null
+++ b/sec-policy/selinux-policykit/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for policykit</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-policykit/selinux-policykit-2.20120215-r14.ebuild b/sec-policy/selinux-policykit/selinux-policykit-2.20120215-r14.ebuild
new file mode 100644
index 0000000..ef9573d
--- /dev/null
+++ b/sec-policy/selinux-policykit/selinux-policykit-2.20120215-r14.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="policykit"
+BASEPOL="2.20120215-r14"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for policykit"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-portmap/ChangeLog b/sec-policy/selinux-portmap/ChangeLog
new file mode 100644
index 0000000..c04b293
--- /dev/null
+++ b/sec-policy/selinux-portmap/ChangeLog
@@ -0,0 +1,138 @@
+# ChangeLog for sec-policy/selinux-portmap
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-portmap/ChangeLog,v 1.31 2012/06/27 20:34:08 swift Exp $
+
+*selinux-portmap-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-portmap-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-portmap-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-portmap-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-portmap-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-portmap-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-portmap-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-portmap-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-portmap-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-portmap-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-portmap-2.20090730.ebuild, -selinux-portmap-2.20091215.ebuild,
+  -selinux-portmap-20080525.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-portmap-2.20101213.ebuild:
+  Stable amd64 x86
+
+*selinux-portmap-2.20101213 (05 Feb 2011)
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-portmap-2.20101213.ebuild:
+  New upstream policy.
+
+*selinux-portmap-2.20091215 (16 Dec 2009)
+
+  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-portmap-2.20091215.ebuild:
+  New upstream release.
+
+  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-portmap-20070329.ebuild, -selinux-portmap-20070928.ebuild,
+  selinux-portmap-20080525.ebuild:
+  Mark 20080525 stable, clear old ebuilds.
+
+*selinux-portmap-2.20090730 (03 Aug 2009)
+
+  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-portmap-2.20090730.ebuild:
+  New upstream release.
+
+  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+  selinux-portmap-20070329.ebuild, selinux-portmap-20070928.ebuild,
+  selinux-portmap-20080525.ebuild:
+  Drop alpha, mips, ppc, sparc selinux support.
+
+*selinux-portmap-20080525 (25 May 2008)
+
+  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-portmap-20080525.ebuild:
+  New SVN snapshot.
+
+  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-portmap-20030811.ebuild, -selinux-portmap-20050908.ebuild,
+  -selinux-portmap-20061114.ebuild:
+  Remove old ebuilds.
+
+  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+  selinux-portmap-20070928.ebuild:
+  Mark stable.
+
+*selinux-portmap-20070928 (26 Nov 2007)
+
+  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-portmap-20070928.ebuild:
+  New SVN snapshot.
+
+  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
+  selinux-portmap-20070329.ebuild:
+  Mark stable.
+
+*selinux-portmap-20070329 (29 Mar 2007)
+
+  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-portmap-20070329.ebuild:
+  New SVN snapshot.
+
+  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
+  Redigest for Manifest2
+
+*selinux-portmap-20061114 (15 Nov 2006)
+
+  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-portmap-20061114.ebuild:
+  New SVN snapshot.
+
+*selinux-portmap-20061008 (10 Oct 2006)
+
+  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-portmap-20061008.ebuild:
+  First mainstream reference policy testing release.
+
+  09 Oct 2005; Stephen Bennett <spb@gentoo.org>
+  selinux-portmap-20050908.ebuild:
+  Marked stable
+
+*selinux-portmap-20050908 (08 Sep 2005)
+
+  08 Sep 2005; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-portmap-20050908.ebuild:
+  New release to add new perms from 2.6.12.
+
+  23 May 2005; Stephen Bennett <spb@gentoo.org>
+  selinux-portmap-20030811.ebuild:
+  ~mips keywords
+
+  09 Apr 2004; Chris PeBenito <pebenito@gentoo.org>
+  selinux-portmap-20030811.ebuild:
+  Add missing ppc and sparc keywords
+
+*selinux-portmap-20030811 (11 Aug 2003)
+
+  11 Aug 2003; Chris PeBenito <pebenito@gentoo.org> metadata.xml,
+  selinux-portmap-20030811.ebuild:
+  Initial commit
+

diff --git a/sec-policy/selinux-portmap/metadata.xml b/sec-policy/selinux-portmap/metadata.xml
new file mode 100644
index 0000000..f7193df
--- /dev/null
+++ b/sec-policy/selinux-portmap/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for portmap</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-portmap/selinux-portmap-2.20120215-r14.ebuild b/sec-policy/selinux-portmap/selinux-portmap-2.20120215-r14.ebuild
new file mode 100644
index 0000000..256e702
--- /dev/null
+++ b/sec-policy/selinux-portmap/selinux-portmap-2.20120215-r14.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="portmap"
+BASEPOL="2.20120215-r14"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for portmap"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-postfix/ChangeLog b/sec-policy/selinux-postfix/ChangeLog
new file mode 100644
index 0000000..0510734
--- /dev/null
+++ b/sec-policy/selinux-postfix/ChangeLog
@@ -0,0 +1,238 @@
+# ChangeLog for sec-policy/selinux-postfix
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-postfix/ChangeLog,v 1.45 2012/06/27 20:33:54 swift Exp $
+
+*selinux-postfix-2.20120215-r2 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-postfix-2.20120215-r2.ebuild:
+  Bump to revision 13
+
+*selinux-postfix-2.20120215-r1 (20 May 2012)
+
+  20 May 2012; <swift@gentoo.org> +selinux-postfix-2.20120215-r1.ebuild:
+  Bumping to rev 9
+
+  13 May 2012; <swift@gentoo.org> -selinux-postfix-2.20110726-r1.ebuild,
+  -selinux-postfix-2.20110726-r2.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-postfix-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-postfix-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-postfix-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  23 Feb 2012; <swift@gentoo.org> selinux-postfix-2.20110726-r2.ebuild:
+  Stabilizing
+
+*selinux-postfix-2.20110726-r2 (14 Jan 2012)
+
+  14 Jan 2012; <swift@gentoo.org> +selinux-postfix-2.20110726-r2.ebuild:
+  Allow startup to create necessary directories, spool, etc.
+
+  12 Nov 2011; <swift@gentoo.org> -files/fix-services-postfix-r1.patch,
+  -files/fix-services-postfix-r2.patch, -files/fix-services-postfix-r3.patch,
+  -selinux-postfix-2.20101213-r3.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-postfix-2.20110726-r1.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-postfix-2.20110726-r1 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-postfix-2.20110726-r1.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-postfix-2.20090730.ebuild, -selinux-postfix-2.20091215.ebuild,
+  -selinux-postfix-2.20101213.ebuild, -selinux-postfix-2.20101213-r1.ebuild,
+  -selinux-postfix-2.20101213-r2.ebuild, -selinux-postfix-20080525.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-postfix-2.20101213-r3.ebuild:
+  Stable amd64 x86
+
+*selinux-postfix-2.20101213-r3 (16 Apr 2011)
+*selinux-postfix-2.20101213-r2 (16 Apr 2011)
+
+  16 Apr 2011; Anthony G. Basile <blueness@gentoo.org>
+  +files/fix-services-postfix-r2.patch,
+  +selinux-postfix-2.20101213-r2.ebuild,
+  +files/fix-services-postfix-r3.patch,
+  +selinux-postfix-2.20101213-r3.ebuild:
+  Allow postfix admin through sysadm (-r2) and postfix_smtpd_t to mysql
+  (-r3)
+
+*selinux-postfix-2.20101213-r1 (07 Mar 2011)
+
+  07 Mar 2011; Anthony G. Basile <blueness@gentoo.org>
+  +files/fix-services-postfix-r1.patch,
+  +selinux-postfix-2.20101213-r1.ebuild:
+  Fix filecontexts
+
+*selinux-postfix-2.20101213 (05 Feb 2011)
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-postfix-2.20101213.ebuild:
+  New upstream policy.
+
+*selinux-postfix-2.20091215 (16 Dec 2009)
+
+  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-postfix-2.20091215.ebuild:
+  New upstream release.
+
+  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-postfix-20070329.ebuild, -selinux-postfix-20070928.ebuild,
+  selinux-postfix-20080525.ebuild:
+  Mark 20080525 stable, clear old ebuilds.
+
+*selinux-postfix-2.20090730 (03 Aug 2009)
+
+  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-postfix-2.20090730.ebuild:
+  New upstream release.
+
+  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+  selinux-postfix-20070329.ebuild, selinux-postfix-20070928.ebuild,
+  selinux-postfix-20080525.ebuild:
+  Drop alpha, mips, ppc, sparc selinux support.
+
+*selinux-postfix-20080525 (25 May 2008)
+
+  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-postfix-20080525.ebuild:
+  New SVN snapshot.
+
+  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-postfix-20050626.ebuild, -selinux-postfix-20050918.ebuild,
+  -selinux-postfix-20051023.ebuild, -selinux-postfix-20051122.ebuild,
+  -selinux-postfix-20061114.ebuild:
+  Remove old ebuilds.
+
+  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+  selinux-postfix-20070928.ebuild:
+  Mark stable.
+
+*selinux-postfix-20070928 (26 Nov 2007)
+
+  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-postfix-20070928.ebuild:
+  New SVN snapshot.
+
+  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
+  selinux-postfix-20070329.ebuild:
+  Mark stable.
+
+*selinux-postfix-20070329 (29 Mar 2007)
+
+  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-postfix-20070329.ebuild:
+  New SVN snapshot.
+
+  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
+  Redigest for Manifest2
+
+*selinux-postfix-20061114 (15 Nov 2006)
+
+  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-postfix-20061114.ebuild:
+  New SVN snapshot.
+
+*selinux-postfix-20061008 (10 Oct 2006)
+
+  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-postfix-20061008.ebuild:
+  First mainstream reference policy testing release.
+
+*selinux-postfix-20051122 (28 Nov 2005)
+
+  28 Nov 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-postfix-20051023.ebuild, +selinux-postfix-20051122.ebuild:
+  marked stable on amd64 mips ppc sparc x86, merge with upstream
+
+*selinux-postfix-20051023 (24 Oct 2005)
+
+  24 Oct 2005; petre rodan <kaiowas@gentoo.org>
+  +selinux-postfix-20051023.ebuild:
+  merge with upstream
+
+  18 Oct 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-postfix-20050918.ebuild:
+  mark stable
+
+*selinux-postfix-20050918 (18 Sep 2005)
+
+  18 Sep 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-postfix-20050417.ebuild, +selinux-postfix-20050918.ebuild:
+  merge with upstream, added mips arch
+
+  26 Jun 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-postfix-20050626.ebuild:
+  mark stable
+
+*selinux-postfix-20050626 (26 Jun 2005)
+
+  26 Jun 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-postfix-20050219.ebuild, +selinux-postfix-20050626.ebuild:
+  added name_connect rules
+
+  23 Apr 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-postfix-20041211.ebuild, selinux-postfix-20050417.ebuild:
+  mark stable
+
+*selinux-postfix-20050417 (16 Apr 2005)
+
+  16 Apr 2005; petre rodan <kaiowas@gentoo.org>
+  +selinux-postfix-20050417.ebuild:
+  fix for bug #89321
+
+  23 Mar 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-postfix-20050219.ebuild:
+  mark stable
+
+*selinux-postfix-20050219 (25 Feb 2005)
+
+  25 Feb 2005; petre rodan <kaiowas@gentoo.org>
+  +selinux-postfix-20050219.ebuild:
+  merge with upstream policy
+
+*selinux-postfix-20041211 (12 Dec 2004)
+
+  12 Dec 2004; petre rodan <kaiowas@gentoo.org>
+  -selinux-postfix-20040427.ebuild, -selinux-postfix-20041021.ebuild,
+  -selinux-postfix-20041109.ebuild, -selinux-postfix-20041120.ebuild,
+  +selinux-postfix-20041211.ebuild:
+  removed old builds, small merge with upstream policy
+
+  23 Nov 2004; petre rodan <kaiowas@gentoo.org>
+  selinux-postfix-20041120.ebuild:
+  mark stable
+
+*selinux-postfix-20041120 (22 Nov 2004)
+
+  22 Nov 2004; petre rodan <kaiowas@gentoo.org>
+  +selinux-postfix-20041120.ebuild:
+  merge with nsa policy
+
+*selinux-postfix-20041109 (13 Nov 2004)
+
+  13 Nov 2004; petre rodan <kaiowas@gentoo.org>
+  +selinux-postfix-20041109.ebuild:
+  merge with nsa policy
+
+*selinux-postfix-20041021 (27 Oct 2004)
+
+  27 Oct 2004; petre rodan <kaiowas@gentoo.org>
+  +selinux-postfix-20041021.ebuild:
+  merge with nsa policy
+
+*selinux-postfix-20040427 (27 Apr 2004)
+
+  27 Apr 2004; Chris PeBenito <pebenito@gentoo.org> +metadata.xml,
+  +selinux-postfix-20040427.ebuild:
+  Initial commit.
+

diff --git a/sec-policy/selinux-postfix/metadata.xml b/sec-policy/selinux-postfix/metadata.xml
new file mode 100644
index 0000000..6cad3d5
--- /dev/null
+++ b/sec-policy/selinux-postfix/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for postfix</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-postfix/selinux-postfix-2.20120215-r14.ebuild b/sec-policy/selinux-postfix/selinux-postfix-2.20120215-r14.ebuild
new file mode 100644
index 0000000..d52d307
--- /dev/null
+++ b/sec-policy/selinux-postfix/selinux-postfix-2.20120215-r14.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="postfix"
+BASEPOL="2.20120215-r14"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for postfix"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-postgresql/ChangeLog b/sec-policy/selinux-postgresql/ChangeLog
new file mode 100644
index 0000000..bb568f6
--- /dev/null
+++ b/sec-policy/selinux-postgresql/ChangeLog
@@ -0,0 +1,200 @@
+# ChangeLog for sec-policy/selinux-postgresql
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-postgresql/ChangeLog,v 1.39 2012/06/27 20:34:09 swift Exp $
+
+*selinux-postgresql-2.20120215-r3 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-postgresql-2.20120215-r3.ebuild:
+  Bump to revision 13
+
+*selinux-postgresql-2.20120215-r1 (20 May 2012)
+
+  20 May 2012; <swift@gentoo.org> +selinux-postgresql-2.20120215-r1.ebuild:
+  Bumping to rev 9
+
+  13 May 2012; <swift@gentoo.org> -selinux-postgresql-2.20110726-r1.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-postgresql-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-postgresql-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-postgresql-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -files/fix-services-postgresql-r1.patch,
+  -selinux-postgresql-2.20101213-r1.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-postgresql-2.20110726-r1.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-postgresql-2.20110726-r1 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-postgresql-2.20110726-r1.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-postgresql-2.20090730.ebuild, -selinux-postgresql-2.20091215.ebuild,
+  -selinux-postgresql-2.20101213.ebuild, -selinux-postgresql-20080525.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-postgresql-2.20101213-r1.ebuild:
+  Stable amd64 x86
+
+*selinux-postgresql-2.20101213-r1 (07 Mar 2011)
+
+  07 Mar 2011; Anthony G. Basile <blueness@gentoo.org>
+  +files/fix-services-postgresql-r1.patch,
+  +selinux-postgresql-2.20101213-r1.ebuild:
+  Allow sysadm to manage postgresql
+
+*selinux-postgresql-2.20101213 (05 Feb 2011)
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-postgresql-2.20101213.ebuild:
+  New upstream policy.
+
+*selinux-postgresql-2.20091215 (16 Dec 2009)
+
+  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-postgresql-2.20091215.ebuild:
+  New upstream release.
+
+  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-postgresql-20070329.ebuild, -selinux-postgresql-20070928.ebuild,
+  selinux-postgresql-20080525.ebuild:
+  Mark 20080525 stable, clear old ebuilds.
+
+*selinux-postgresql-2.20090730 (03 Aug 2009)
+
+  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-postgresql-2.20090730.ebuild:
+  New upstream release.
+
+  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+  selinux-postgresql-20070329.ebuild, selinux-postgresql-20070928.ebuild,
+  selinux-postgresql-20080525.ebuild:
+  Drop alpha, mips, ppc, sparc selinux support.
+
+*selinux-postgresql-20080525 (25 May 2008)
+
+  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-postgresql-20080525.ebuild:
+  New SVN snapshot.
+
+  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-postgresql-20050408.ebuild, -selinux-postgresql-20050813.ebuild,
+  -selinux-postgresql-20061114.ebuild:
+  Remove old ebuilds.
+
+  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+  selinux-postgresql-20070928.ebuild:
+  Mark stable.
+
+*selinux-postgresql-20070928 (26 Nov 2007)
+
+  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-postgresql-20070928.ebuild:
+  New SVN snapshot.
+
+  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
+  Removing kaiowas from metadata due to his retirement (see #61930 for
+  reference).
+
+  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
+  selinux-postgresql-20070329.ebuild:
+  Mark stable.
+
+*selinux-postgresql-20070329 (29 Mar 2007)
+
+  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-postgresql-20070329.ebuild:
+  New SVN snapshot.
+
+  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
+  Redigest for Manifest2
+
+*selinux-postgresql-20061114 (15 Nov 2006)
+
+  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-postgresql-20061114.ebuild:
+  New SVN snapshot.
+
+*selinux-postgresql-20061008 (10 Oct 2006)
+
+  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-postgresql-20061008.ebuild:
+  First mainstream reference policy testing release.
+
+  18 Oct 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-postgresql-20050813.ebuild:
+  mark stable
+
+*selinux-postgresql-20050813 (20 Aug 2005)
+
+  20 Aug 2005; petre rodan <kaiowas@gentoo.org>
+  +selinux-postgresql-20050813.ebuild:
+  merge with upstream
+
+  07 May 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-postgresql-20050408.ebuild:
+  mark stable
+
+*selinux-postgresql-20050408 (23 Apr 2005)
+
+  23 Apr 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-postgresql-20041211.ebuild, +selinux-postgresql-20050408.ebuild:
+  merge with upstream
+
+  23 Mar 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-postgresql-20050219.ebuild:
+  mark stable
+
+*selinux-postgresql-20050219 (25 Feb 2005)
+
+  25 Feb 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-postgresql-20050119.ebuild, +selinux-postgresql-20050219.ebuild:
+  merge with upstream policy
+
+*selinux-postgresql-20050119 (20 Jan 2005)
+
+  20 Jan 2005; petre rodan <kaiowas@gentoo.org>
+  +selinux-postgresql-20050119.ebuild:
+  merge with upstream policy
+
+  20 Jan 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-postgresql-20041120.ebuild, selinux-postgresql-20041211.ebuild:
+  mark stable
+
+*selinux-postgresql-20041211 (12 Dec 2004)
+
+  12 Dec 2004; petre rodan <kaiowas@gentoo.org>
+  -selinux-postgresql-20041002.ebuild, -selinux-postgresql-20041028.ebuild,
+  +selinux-postgresql-20041211.ebuild:
+  merge with upstream policy
+
+  23 Nov 2004; petre rodan <kaiowas@gentoo.org>
+  selinux-postgresql-20041120.ebuild:
+  mark stable
+
+*selinux-postgresql-20041120 (22 Nov 2004)
+
+  22 Nov 2004; petre rodan <kaiowas@gentoo.org>
+  +selinux-postgresql-20041120.ebuild:
+  merge with nsa policy
+
+*selinux-postgresql-20041028 (13 Nov 2004)
+
+  13 Nov 2004; petre rodan <kaiowas@gentoo.org>
+  +selinux-postgresql-20041028.ebuild:
+  merge with nsa policy
+
+*selinux-postgresql-20041002 (23 Oct 2004)
+
+  23 Oct 2004; petre rodan <kaiowas@gentoo.org> +metadata.xml,
+  +selinux-postgresql-20041002.ebuild:
+  initial commit
+

diff --git a/sec-policy/selinux-postgresql/metadata.xml b/sec-policy/selinux-postgresql/metadata.xml
new file mode 100644
index 0000000..4b6eb97
--- /dev/null
+++ b/sec-policy/selinux-postgresql/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for postgresql</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-postgresql/selinux-postgresql-2.20120215-r14.ebuild b/sec-policy/selinux-postgresql/selinux-postgresql-2.20120215-r14.ebuild
new file mode 100644
index 0000000..53d385d
--- /dev/null
+++ b/sec-policy/selinux-postgresql/selinux-postgresql-2.20120215-r14.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="postgresql"
+BASEPOL="2.20120215-r14"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for postgresql"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-postgrey/ChangeLog b/sec-policy/selinux-postgrey/ChangeLog
new file mode 100644
index 0000000..317f3e1
--- /dev/null
+++ b/sec-policy/selinux-postgrey/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-postgrey
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-postgrey/ChangeLog,v 1.9 2012/06/27 20:34:11 swift Exp $
+
+*selinux-postgrey-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-postgrey-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-postgrey-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-postgrey-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-postgrey-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-postgrey-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-postgrey-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-postgrey-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-postgrey-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-postgrey-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-postgrey-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-postgrey/metadata.xml b/sec-policy/selinux-postgrey/metadata.xml
new file mode 100644
index 0000000..fb1dfe3
--- /dev/null
+++ b/sec-policy/selinux-postgrey/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for postgrey</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-postgrey/selinux-postgrey-2.20120215-r14.ebuild b/sec-policy/selinux-postgrey/selinux-postgrey-2.20120215-r14.ebuild
new file mode 100644
index 0000000..07d1a1d
--- /dev/null
+++ b/sec-policy/selinux-postgrey/selinux-postgrey-2.20120215-r14.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="postgrey"
+BASEPOL="2.20120215-r14"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for postgrey"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-ppp/ChangeLog b/sec-policy/selinux-ppp/ChangeLog
new file mode 100644
index 0000000..cab295b
--- /dev/null
+++ b/sec-policy/selinux-ppp/ChangeLog
@@ -0,0 +1,93 @@
+# ChangeLog for sec-policy/selinux-ppp
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ppp/ChangeLog,v 1.19 2012/06/27 20:34:08 swift Exp $
+
+*selinux-ppp-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-ppp-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-ppp-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-ppp-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-ppp-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-ppp-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-ppp-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-ppp-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-ppp-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-ppp-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Fixed manifest signing
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-ppp-2.20090730.ebuild, -selinux-ppp-2.20091215.ebuild,
+  -selinux-ppp-20080525.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-ppp-2.20101213.ebuild:
+  Stable amd64 x86
+
+*selinux-ppp-2.20101213 (05 Feb 2011)
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-ppp-2.20101213.ebuild:
+  New upstream policy.
+
+*selinux-ppp-2.20091215 (16 Dec 2009)
+
+  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-ppp-2.20091215.ebuild:
+  New upstream release.
+
+  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-ppp-20070329.ebuild, -selinux-ppp-20070928.ebuild,
+  selinux-ppp-20080525.ebuild:
+  Mark 20080525 stable, clear old ebuilds.
+
+*selinux-ppp-2.20090730 (03 Aug 2009)
+
+  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-ppp-2.20090730.ebuild:
+  New upstream release.
+
+  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+  selinux-ppp-20070329.ebuild, selinux-ppp-20070928.ebuild,
+  selinux-ppp-20080525.ebuild:
+  Drop alpha, mips, ppc, sparc selinux support.
+
+*selinux-ppp-20080525 (25 May 2008)
+
+  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-ppp-20080525.ebuild:
+  New SVN snapshot.
+
+  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+  selinux-ppp-20070928.ebuild:
+  Mark stable.
+
+*selinux-ppp-20070928 (26 Nov 2007)
+
+  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-ppp-20070928.ebuild:
+  New SVN snapshot.
+
+*selinux-ppp-20070329 (11 Jun 2007)
+
+  11 Jun 2007; Petre Rodan <kaiowas@gentoo.org> +metadata.xml,
+  +selinux-ppp-20070329.ebuild:
+  initial commit
+

diff --git a/sec-policy/selinux-ppp/metadata.xml b/sec-policy/selinux-ppp/metadata.xml
new file mode 100644
index 0000000..7151d7c
--- /dev/null
+++ b/sec-policy/selinux-ppp/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for ppp</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-ppp/selinux-ppp-2.20120215-r14.ebuild b/sec-policy/selinux-ppp/selinux-ppp-2.20120215-r14.ebuild
new file mode 100644
index 0000000..4c9ce36
--- /dev/null
+++ b/sec-policy/selinux-ppp/selinux-ppp-2.20120215-r14.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="ppp"
+BASEPOL="2.20120215-r14"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for ppp"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-prelink/ChangeLog b/sec-policy/selinux-prelink/ChangeLog
new file mode 100644
index 0000000..733f752
--- /dev/null
+++ b/sec-policy/selinux-prelink/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-prelink
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-prelink/ChangeLog,v 1.9 2012/06/27 20:34:02 swift Exp $
+
+*selinux-prelink-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-prelink-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-prelink-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-prelink-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-prelink-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-prelink-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-prelink-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-prelink-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-prelink-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-prelink-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-prelink-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-prelink/metadata.xml b/sec-policy/selinux-prelink/metadata.xml
new file mode 100644
index 0000000..32b1a2c
--- /dev/null
+++ b/sec-policy/selinux-prelink/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for prelink</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-prelink/selinux-prelink-2.20120215-r14.ebuild b/sec-policy/selinux-prelink/selinux-prelink-2.20120215-r14.ebuild
new file mode 100644
index 0000000..da39831
--- /dev/null
+++ b/sec-policy/selinux-prelink/selinux-prelink-2.20120215-r14.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="prelink"
+BASEPOL="2.20120215-r14"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for prelink"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-prelude/ChangeLog b/sec-policy/selinux-prelude/ChangeLog
new file mode 100644
index 0000000..155b09a
--- /dev/null
+++ b/sec-policy/selinux-prelude/ChangeLog
@@ -0,0 +1,41 @@
+# ChangeLog for sec-policy/selinux-prelude
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-prelude/ChangeLog,v 1.10 2012/06/27 20:34:08 swift Exp $
+
+*selinux-prelude-2.20120215-r2 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-prelude-2.20120215-r2.ebuild:
+  Bump to revision 13
+
+  09 Jun 2012; <swift@gentoo.org> selinux-prelude-2.20120215.ebuild:
+  Adding dependency on selinux-apache, fixes build failure
+
+  13 May 2012; <swift@gentoo.org> -selinux-prelude-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-prelude-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-prelude-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-prelude-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-prelude-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-prelude-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-prelude-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-prelude-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-prelude-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-prelude/metadata.xml b/sec-policy/selinux-prelude/metadata.xml
new file mode 100644
index 0000000..53582b0
--- /dev/null
+++ b/sec-policy/selinux-prelude/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for prelude</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-prelude/selinux-prelude-2.20120215-r14.ebuild b/sec-policy/selinux-prelude/selinux-prelude-2.20120215-r14.ebuild
new file mode 100644
index 0000000..c6d9069
--- /dev/null
+++ b/sec-policy/selinux-prelude/selinux-prelude-2.20120215-r14.ebuild
@@ -0,0 +1,18 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="prelude"
+BASEPOL="2.20120215-r14"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for prelude"
+
+KEYWORDS="~amd64 ~x86"
+DEPEND="${DEPEND}
+	sec-policy/selinux-apache
+"
+RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-privoxy/ChangeLog b/sec-policy/selinux-privoxy/ChangeLog
new file mode 100644
index 0000000..e5c4e03
--- /dev/null
+++ b/sec-policy/selinux-privoxy/ChangeLog
@@ -0,0 +1,119 @@
+# ChangeLog for sec-policy/selinux-privoxy
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-privoxy/ChangeLog,v 1.26 2012/06/27 20:34:13 swift Exp $
+
+*selinux-privoxy-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-privoxy-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-privoxy-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-privoxy-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-privoxy-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-privoxy-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-privoxy-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-privoxy-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-privoxy-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-privoxy-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-privoxy-2.20090730.ebuild, -selinux-privoxy-2.20091215.ebuild,
+  -selinux-privoxy-20080525.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-privoxy-2.20101213.ebuild:
+  Stable amd64 x86
+
+*selinux-privoxy-2.20101213 (05 Feb 2011)
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-privoxy-2.20101213.ebuild:
+  New upstream policy.
+
+*selinux-privoxy-2.20091215 (16 Dec 2009)
+
+  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-privoxy-2.20091215.ebuild:
+  New upstream release.
+
+  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-privoxy-20070329.ebuild, -selinux-privoxy-20070928.ebuild,
+  selinux-privoxy-20080525.ebuild:
+  Mark 20080525 stable, clear old ebuilds.
+
+*selinux-privoxy-2.20090730 (03 Aug 2009)
+
+  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-privoxy-2.20090730.ebuild:
+  New upstream release.
+
+  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+  selinux-privoxy-20070329.ebuild, selinux-privoxy-20070928.ebuild,
+  selinux-privoxy-20080525.ebuild:
+  Drop alpha, mips, ppc, sparc selinux support.
+
+*selinux-privoxy-20080525 (25 May 2008)
+
+  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-privoxy-20080525.ebuild:
+  New SVN snapshot.
+
+  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-privoxy-20030811.ebuild, -selinux-privoxy-20061114.ebuild:
+  Remove old ebuilds.
+
+  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+  selinux-privoxy-20070928.ebuild:
+  Mark stable.
+
+*selinux-privoxy-20070928 (26 Nov 2007)
+
+  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-privoxy-20070928.ebuild:
+  New SVN snapshot.
+
+  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
+  selinux-privoxy-20070329.ebuild:
+  Mark stable.
+
+*selinux-privoxy-20070329 (29 Mar 2007)
+
+  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-privoxy-20070329.ebuild:
+  New SVN snapshot.
+
+  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
+  Redigest for Manifest2
+
+*selinux-privoxy-20061114 (15 Nov 2006)
+
+  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-privoxy-20061114.ebuild:
+  New SVN snapshot.
+
+*selinux-privoxy-20061008 (10 Oct 2006)
+
+  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-privoxy-20061008.ebuild:
+  First mainstream reference policy testing release.
+
+*selinux-privoxy-20030811 (11 Aug 2003)
+
+  11 Aug 2003; Chris PeBenito <pebenito@gentoo.org> metadata.xml,
+  selinux-privoxy-20030811.ebuild:
+  Initial commit
+

diff --git a/sec-policy/selinux-privoxy/metadata.xml b/sec-policy/selinux-privoxy/metadata.xml
new file mode 100644
index 0000000..4978d46
--- /dev/null
+++ b/sec-policy/selinux-privoxy/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for privoxy</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-privoxy/selinux-privoxy-2.20120215-r14.ebuild b/sec-policy/selinux-privoxy/selinux-privoxy-2.20120215-r14.ebuild
new file mode 100644
index 0000000..8a6e142
--- /dev/null
+++ b/sec-policy/selinux-privoxy/selinux-privoxy-2.20120215-r14.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="privoxy"
+BASEPOL="2.20120215-r14"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for privoxy"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-procmail/ChangeLog b/sec-policy/selinux-procmail/ChangeLog
new file mode 100644
index 0000000..6c22a5a
--- /dev/null
+++ b/sec-policy/selinux-procmail/ChangeLog
@@ -0,0 +1,166 @@
+# ChangeLog for sec-policy/selinux-procmail
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-procmail/ChangeLog,v 1.34 2012/06/27 20:33:53 swift Exp $
+
+*selinux-procmail-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-procmail-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-procmail-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-procmail-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-procmail-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-procmail-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-procmail-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-procmail-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-procmail-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-procmail-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-procmail-2.20090730.ebuild, -selinux-procmail-2.20091215.ebuild,
+  -selinux-procmail-20080525.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-procmail-2.20101213.ebuild:
+  Stable amd64 x86
+
+*selinux-procmail-2.20101213 (05 Feb 2011)
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-procmail-2.20101213.ebuild:
+  New upstream policy.
+
+*selinux-procmail-2.20091215 (16 Dec 2009)
+
+  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-procmail-2.20091215.ebuild:
+  New upstream release.
+
+  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-procmail-20070329.ebuild, -selinux-procmail-20070928.ebuild,
+  selinux-procmail-20080525.ebuild:
+  Mark 20080525 stable, clear old ebuilds.
+
+*selinux-procmail-2.20090730 (03 Aug 2009)
+
+  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-procmail-2.20090730.ebuild:
+  New upstream release.
+
+  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+  selinux-procmail-20070329.ebuild, selinux-procmail-20070928.ebuild,
+  selinux-procmail-20080525.ebuild:
+  Drop alpha, mips, ppc, sparc selinux support.
+
+*selinux-procmail-20080525 (25 May 2008)
+
+  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-procmail-20080525.ebuild:
+  New SVN snapshot.
+
+  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-procmail-20050605.ebuild, -selinux-procmail-20051023.ebuild,
+  -selinux-procmail-20051122.ebuild, -selinux-procmail-20061114.ebuild:
+  Remove old ebuilds.
+
+  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+  selinux-procmail-20070928.ebuild:
+  Mark stable.
+
+*selinux-procmail-20070928 (26 Nov 2007)
+
+  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-procmail-20070928.ebuild:
+  New SVN snapshot.
+
+  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
+  selinux-procmail-20070329.ebuild:
+  Mark stable.
+
+*selinux-procmail-20070329 (29 Mar 2007)
+
+  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-procmail-20070329.ebuild:
+  New SVN snapshot.
+
+  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
+  Redigest for Manifest2
+
+*selinux-procmail-20061114 (15 Nov 2006)
+
+  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-procmail-20061114.ebuild:
+  New SVN snapshot.
+
+*selinux-procmail-20061008 (10 Oct 2006)
+
+  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-procmail-20061008.ebuild:
+  First mainstream reference policy testing release.
+
+  02 Dec 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-procmail-20051122.ebuild:
+  mark stable on amd64 mips ppc sparc x86
+
+*selinux-procmail-20051122 (28 Nov 2005)
+
+  28 Nov 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-procmail-20051023.ebuild, +selinux-procmail-20051122.ebuild:
+  added mips keyword, marked stable on amd64 mips ppc sparc x86, merge with
+  upstream
+
+*selinux-procmail-20051023 (24 Oct 2005)
+
+  24 Oct 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-procmail-20050219.ebuild, +selinux-procmail-20051023.ebuild:
+  minor fixes from upstream
+
+  27 Jun 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-procmail-20050605.ebuild:
+  mark stable
+
+*selinux-procmail-20050605 (26 Jun 2005)
+
+  26 Jun 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-procmail-20041119.ebuild, +selinux-procmail-20050605.ebuild:
+  merge with upstream
+
+  23 Mar 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-procmail-20050219.ebuild:
+  mark stable
+
+*selinux-procmail-20050219 (25 Feb 2005)
+
+  25 Feb 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-procmail-20041028.ebuild, +selinux-procmail-20050219.ebuild:
+  removed old build, merge with upstream
+
+  23 Nov 2004; petre rodan <kaiowas@gentoo.org>
+  selinux-procmail-20041119.ebuild:
+  mark stable
+
+*selinux-procmail-20041119 (22 Nov 2004)
+
+  22 Nov 2004; petre rodan <kaiowas@gentoo.org>
+  +selinux-procmail-20041119.ebuild:
+  merge with nsa policy
+
+*selinux-procmail-20041028 (13 Nov 2004)
+
+  13 Nov 2004; petre rodan <kaiowas@gentoo.org>
+  -selinux-procmail-20040704.ebuild, +selinux-procmail-20041028.ebuild:
+  merge with nsa policy

diff --git a/sec-policy/selinux-procmail/metadata.xml b/sec-policy/selinux-procmail/metadata.xml
new file mode 100644
index 0000000..c33e4c8
--- /dev/null
+++ b/sec-policy/selinux-procmail/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for procmail</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-procmail/selinux-procmail-2.20120215-r14.ebuild b/sec-policy/selinux-procmail/selinux-procmail-2.20120215-r14.ebuild
new file mode 100644
index 0000000..9717b3f
--- /dev/null
+++ b/sec-policy/selinux-procmail/selinux-procmail-2.20120215-r14.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="procmail"
+BASEPOL="2.20120215-r14"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for procmail"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-psad/ChangeLog b/sec-policy/selinux-psad/ChangeLog
new file mode 100644
index 0000000..4404e9e
--- /dev/null
+++ b/sec-policy/selinux-psad/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-psad
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-psad/ChangeLog,v 1.9 2012/06/27 20:34:00 swift Exp $
+
+*selinux-psad-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-psad-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-psad-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-psad-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-psad-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-psad-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-psad-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-psad-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-psad-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-psad-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-psad-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-psad/metadata.xml b/sec-policy/selinux-psad/metadata.xml
new file mode 100644
index 0000000..5c07254
--- /dev/null
+++ b/sec-policy/selinux-psad/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for psad</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-psad/selinux-psad-2.20120215-r14.ebuild b/sec-policy/selinux-psad/selinux-psad-2.20120215-r14.ebuild
new file mode 100644
index 0000000..0fd9800
--- /dev/null
+++ b/sec-policy/selinux-psad/selinux-psad-2.20120215-r14.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="psad"
+BASEPOL="2.20120215-r14"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for psad"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-publicfile/ChangeLog b/sec-policy/selinux-publicfile/ChangeLog
new file mode 100644
index 0000000..5c40d6e
--- /dev/null
+++ b/sec-policy/selinux-publicfile/ChangeLog
@@ -0,0 +1,151 @@
+# ChangeLog for sec-policy/selinux-publicfile
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-publicfile/ChangeLog,v 1.32 2012/06/27 20:34:15 swift Exp $
+
+*selinux-publicfile-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-publicfile-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-publicfile-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-publicfile-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-publicfile-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-publicfile-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-publicfile-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-publicfile-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-publicfile-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-publicfile-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-publicfile-2.20090730.ebuild, -selinux-publicfile-2.20091215.ebuild,
+  -selinux-publicfile-20080525.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-publicfile-2.20101213.ebuild:
+  Stable amd64 x86
+
+*selinux-publicfile-2.20101213 (05 Feb 2011)
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-publicfile-2.20101213.ebuild:
+  New upstream policy.
+
+*selinux-publicfile-2.20091215 (16 Dec 2009)
+
+  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-publicfile-2.20091215.ebuild:
+  New upstream release.
+
+  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-publicfile-20070329.ebuild, -selinux-publicfile-20070928.ebuild,
+  selinux-publicfile-20080525.ebuild:
+  Mark 20080525 stable, clear old ebuilds.
+
+*selinux-publicfile-2.20090730 (03 Aug 2009)
+
+  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-publicfile-2.20090730.ebuild:
+  New upstream release.
+
+  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+  selinux-publicfile-20070329.ebuild, selinux-publicfile-20070928.ebuild,
+  selinux-publicfile-20080525.ebuild:
+  Drop alpha, mips, ppc, sparc selinux support.
+
+*selinux-publicfile-20080525 (25 May 2008)
+
+  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-publicfile-20080525.ebuild:
+  New SVN snapshot.
+
+  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-publicfile-20041121.ebuild, -selinux-publicfile-20051124.ebuild,
+  -selinux-publicfile-20061114.ebuild:
+  Remove old ebuilds.
+
+  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+  selinux-publicfile-20070928.ebuild:
+  Mark stable.
+
+*selinux-publicfile-20070928 (26 Nov 2007)
+
+  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-publicfile-20070928.ebuild:
+  New SVN snapshot.
+
+  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
+  Removing kaiowas from metadata due to his retirement (see #61930 for
+  reference).
+
+  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
+  selinux-publicfile-20070329.ebuild:
+  Mark stable.
+
+*selinux-publicfile-20070329 (29 Mar 2007)
+
+  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-publicfile-20070329.ebuild:
+  New SVN snapshot.
+
+  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
+  Redigest for Manifest2
+
+*selinux-publicfile-20061114 (15 Nov 2006)
+
+  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-publicfile-20061114.ebuild:
+  New SVN snapshot.
+
+*selinux-publicfile-20061008 (10 Oct 2006)
+
+  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-publicfile-20061008.ebuild:
+  First mainstream reference policy testing release.
+
+  02 Dec 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-publicfile-20051124.ebuild:
+  mark stable on amd64 mips ppc sparc x86
+
+*selinux-publicfile-20051124 (28 Nov 2005)
+
+  28 Nov 2005; petre rodan <kaiowas@gentoo.org>
+  +selinux-publicfile-20051124.ebuild:
+  tiny policy fix
+
+  20 Jan 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-publicfile-20031221.ebuild, -selinux-publicfile-20041016.ebuild,
+  selinux-publicfile-20041121.ebuild:
+  mark stable
+
+*selinux-publicfile-20041121 (22 Nov 2004)
+
+  22 Nov 2004; petre rodan <kaiowas@gentoo.org>
+  +selinux-publicfile-20041121.ebuild:
+  added network-hooks related rules
+
+*selinux-publicfile-20041016 (24 Oct 2004)
+
+  24 Oct 2004; petre rodan <kaiowas@gentoo.org>
+  selinux-publicfile-20041016.ebuild:
+  mark stable
+
+*selinux-publicfile-20031221 (21 Dec 2003)
+
+  21 Dec 2003; Chris PeBenito <pebenito@gentoo.org> metadata.xml,
+  selinux-publicfile-20031221.ebuild:
+  Initial commit.  Submitted by Petre Rodan.
+

diff --git a/sec-policy/selinux-publicfile/metadata.xml b/sec-policy/selinux-publicfile/metadata.xml
new file mode 100644
index 0000000..e6548b5
--- /dev/null
+++ b/sec-policy/selinux-publicfile/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for publicfile</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-publicfile/selinux-publicfile-2.20120215-r14.ebuild b/sec-policy/selinux-publicfile/selinux-publicfile-2.20120215-r14.ebuild
new file mode 100644
index 0000000..6a70a8b
--- /dev/null
+++ b/sec-policy/selinux-publicfile/selinux-publicfile-2.20120215-r14.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="publicfile"
+BASEPOL="2.20120215-r14"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for publicfile"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-pulseaudio/ChangeLog b/sec-policy/selinux-pulseaudio/ChangeLog
new file mode 100644
index 0000000..4169d09
--- /dev/null
+++ b/sec-policy/selinux-pulseaudio/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-pulseaudio
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-pulseaudio/ChangeLog,v 1.9 2012/06/27 20:34:09 swift Exp $
+
+*selinux-pulseaudio-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-pulseaudio-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-pulseaudio-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-pulseaudio-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-pulseaudio-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-pulseaudio-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-pulseaudio-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-pulseaudio-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-pulseaudio-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-pulseaudio-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-pulseaudio-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-pulseaudio/metadata.xml b/sec-policy/selinux-pulseaudio/metadata.xml
new file mode 100644
index 0000000..51d5726
--- /dev/null
+++ b/sec-policy/selinux-pulseaudio/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for pulseaudio</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-pulseaudio/selinux-pulseaudio-2.20120215-r14.ebuild b/sec-policy/selinux-pulseaudio/selinux-pulseaudio-2.20120215-r14.ebuild
new file mode 100644
index 0000000..8bde81e
--- /dev/null
+++ b/sec-policy/selinux-pulseaudio/selinux-pulseaudio-2.20120215-r14.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="pulseaudio"
+BASEPOL="2.20120215-r14"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for pulseaudio"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-puppet/ChangeLog b/sec-policy/selinux-puppet/ChangeLog
new file mode 100644
index 0000000..3d7b9cc
--- /dev/null
+++ b/sec-policy/selinux-puppet/ChangeLog
@@ -0,0 +1,66 @@
+# ChangeLog for sec-policy/selinux-puppet
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-puppet/ChangeLog,v 1.12 2012/06/27 20:34:13 swift Exp $
+
+*selinux-puppet-2.20120215-r2 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-puppet-2.20120215-r2.ebuild:
+  Bump to revision 13
+
+*selinux-puppet-2.20120215-r1 (20 May 2012)
+
+  20 May 2012; <swift@gentoo.org> +selinux-puppet-2.20120215-r1.ebuild:
+  Bumping to rev 9
+
+  13 May 2012; <swift@gentoo.org> -selinux-puppet-2.20110726-r2.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-puppet-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-puppet-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-puppet-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -files/fix-services-puppet-r1.patch,
+  -files/fix-services-puppet-r2.patch, -files/fix-services-puppet-r3.patch,
+  -selinux-puppet-2.20101213.ebuild, -selinux-puppet-2.20101213-r1.ebuild,
+  -selinux-puppet-2.20101213-r2.ebuild, -selinux-puppet-2.20101213-r3.ebuild,
+  -selinux-puppet-2.20110726-r1.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-puppet-2.20110726-r2.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-puppet-2.20110726-r2 (17 Sep 2011)
+
+  17 Sep 2011; <swift@gentoo.org> +selinux-puppet-2.20110726-r2.ebuild:
+  Fix the calls towards the portage domains, include support for the
+  portage_fetch_t domain
+
+*selinux-puppet-2.20110726-r1 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-puppet-2.20110726-r1.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+*selinux-puppet-2.20101213-r3 (25 Jul 2011)
+*selinux-puppet-2.20101213-r2 (25 Jul 2011)
+*selinux-puppet-2.20101213-r1 (25 Jul 2011)
+
+  25 Jul 2011; Anthony G. Basile <blueness@gentoo.org>
+  +files/fix-services-puppet-r1.patch, +files/fix-services-puppet-r2.patch,
+  +files/fix-services-puppet-r3.patch, +selinux-puppet-2.20101213-r1.ebuild,
+  +selinux-puppet-2.20101213-r2.ebuild, +selinux-puppet-2.20101213-r3.ebuild:
+  r3: Allow puppet to call portage domains and ensure that this is supported
+  through the system_r role
+  r2: Revert ugly initrc hack introduced in r1
+  r1: Extend puppet rights
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-puppet-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-puppet/metadata.xml b/sec-policy/selinux-puppet/metadata.xml
new file mode 100644
index 0000000..9c13f0a
--- /dev/null
+++ b/sec-policy/selinux-puppet/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for puppet</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-puppet/selinux-puppet-2.20120215-r14.ebuild b/sec-policy/selinux-puppet/selinux-puppet-2.20120215-r14.ebuild
new file mode 100644
index 0000000..a738042
--- /dev/null
+++ b/sec-policy/selinux-puppet/selinux-puppet-2.20120215-r14.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="puppet"
+BASEPOL="2.20120215-r14"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for puppet"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-pyicqt/ChangeLog b/sec-policy/selinux-pyicqt/ChangeLog
new file mode 100644
index 0000000..0c3f4f8
--- /dev/null
+++ b/sec-policy/selinux-pyicqt/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-pyicqt
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-pyicqt/ChangeLog,v 1.9 2012/06/27 20:33:49 swift Exp $
+
+*selinux-pyicqt-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-pyicqt-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-pyicqt-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-pyicqt-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-pyicqt-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-pyicqt-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-pyicqt-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-pyicqt-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-pyicqt-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-pyicqt-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-pyicqt-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-pyicqt/metadata.xml b/sec-policy/selinux-pyicqt/metadata.xml
new file mode 100644
index 0000000..bfb6814
--- /dev/null
+++ b/sec-policy/selinux-pyicqt/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for pyicqt</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-pyicqt/selinux-pyicqt-2.20120215-r14.ebuild b/sec-policy/selinux-pyicqt/selinux-pyicqt-2.20120215-r14.ebuild
new file mode 100644
index 0000000..46747db
--- /dev/null
+++ b/sec-policy/selinux-pyicqt/selinux-pyicqt-2.20120215-r14.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="pyicqt"
+BASEPOL="2.20120215-r14"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for pyicqt"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-pyzor/ChangeLog b/sec-policy/selinux-pyzor/ChangeLog
new file mode 100644
index 0000000..2dd3136
--- /dev/null
+++ b/sec-policy/selinux-pyzor/ChangeLog
@@ -0,0 +1,90 @@
+# ChangeLog for sec-policy/selinux-pyzor
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-pyzor/ChangeLog,v 1.18 2012/06/27 20:33:56 swift Exp $
+
+*selinux-pyzor-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-pyzor-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-pyzor-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-pyzor-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-pyzor-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-pyzor-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-pyzor-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-pyzor-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-pyzor-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-pyzor-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-pyzor-2.20090730.ebuild, -selinux-pyzor-2.20091215.ebuild,
+  -selinux-pyzor-20080525.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-pyzor-2.20101213.ebuild:
+  Stable amd64 x86
+
+*selinux-pyzor-2.20101213 (05 Feb 2011)
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-pyzor-2.20101213.ebuild:
+  New upstream policy.
+
+*selinux-pyzor-2.20091215 (16 Dec 2009)
+
+  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-pyzor-2.20091215.ebuild:
+  New upstream release.
+
+  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-pyzor-20070329.ebuild, -selinux-pyzor-20070928.ebuild,
+  selinux-pyzor-20080525.ebuild:
+  Mark 20080525 stable, clear old ebuilds.
+
+*selinux-pyzor-2.20090730 (03 Aug 2009)
+
+  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-pyzor-2.20090730.ebuild:
+  New upstream release.
+
+  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+  selinux-pyzor-20070329.ebuild, selinux-pyzor-20070928.ebuild,
+  selinux-pyzor-20080525.ebuild:
+  Drop alpha, mips, ppc, sparc selinux support.
+
+*selinux-pyzor-20080525 (25 May 2008)
+
+  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-pyzor-20080525.ebuild:
+  New SVN snapshot.
+
+  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+  selinux-pyzor-20070928.ebuild:
+  Mark stable.
+
+*selinux-pyzor-20070928 (26 Nov 2007)
+
+  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-pyzor-20070928.ebuild:
+  New SVN snapshot.
+
+*selinux-pyzor-20070329 (11 Jun 2007)
+
+  11 Jun 2007; Petre Rodan <kaiowas@gentoo.org> +metadata.xml,
+  +selinux-pyzor-20070329.ebuild:
+  initial commit
+

diff --git a/sec-policy/selinux-pyzor/metadata.xml b/sec-policy/selinux-pyzor/metadata.xml
new file mode 100644
index 0000000..9b0612a
--- /dev/null
+++ b/sec-policy/selinux-pyzor/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for pyzor</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-pyzor/selinux-pyzor-2.20120215-r14.ebuild b/sec-policy/selinux-pyzor/selinux-pyzor-2.20120215-r14.ebuild
new file mode 100644
index 0000000..edd199c
--- /dev/null
+++ b/sec-policy/selinux-pyzor/selinux-pyzor-2.20120215-r14.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="pyzor"
+BASEPOL="2.20120215-r14"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for pyzor"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-qemu/ChangeLog b/sec-policy/selinux-qemu/ChangeLog
new file mode 100644
index 0000000..c062459
--- /dev/null
+++ b/sec-policy/selinux-qemu/ChangeLog
@@ -0,0 +1,69 @@
+# ChangeLog for sec-policy/selinux-qemu
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-qemu/ChangeLog,v 1.15 2012/06/27 20:33:50 swift Exp $
+
+*selinux-qemu-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-qemu-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-qemu-2.20110726-r1.ebuild,
+  -selinux-qemu-2.20110726-r2.ebuild, -selinux-qemu-2.20110726-r3.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-qemu-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-qemu-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-qemu-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  23 Feb 2012; <swift@gentoo.org> selinux-qemu-2.20110726-r3.ebuild:
+  Stabilizing
+
+  29 Jan 2012;  <swift@gentoo.org> Manifest:
+  Updating manifest
+
+  29 Jan 2012; <swift@gentoo.org> selinux-qemu-2.20110726-r2.ebuild:
+  Stabilize
+
+*selinux-qemu-2.20110726-r3 (14 Jan 2012)
+
+  14 Jan 2012; <swift@gentoo.org> +selinux-qemu-2.20110726-r3.ebuild:
+  Allow qemu to call itself
+
+  17 Dec 2011; <swift@gentoo.org> selinux-qemu-2.20110726-r2.ebuild:
+  Add dependency on selinux-virt; also add dontaudit statement for unneeded
+  calls to socket creation
+
+*selinux-qemu-2.20110726-r2 (04 Dec 2011)
+
+  04 Dec 2011; <swift@gentoo.org> +selinux-qemu-2.20110726-r2.ebuild:
+  Mark vde connectivity optional
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-qemu-2.20101213.ebuild,
+  -files/fix-apps-qemu.patch:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-qemu-2.20110726-r1.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-qemu-2.20110726-r1 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-qemu-2.20110726-r1.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-qemu-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+
+*selinux-qemu-2.20101213 (22 Jan 2011)
+
+  22 Jan 2011; <swift@gentoo.org> +selinux-qemu-2.20101213.ebuild,
+  +files/fix-apps-qemu.patch, +metadata.xml:
+  Adding SELinux policy for QEMU
+

diff --git a/sec-policy/selinux-qemu/metadata.xml b/sec-policy/selinux-qemu/metadata.xml
new file mode 100644
index 0000000..b289b7d
--- /dev/null
+++ b/sec-policy/selinux-qemu/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for qemu</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-qemu/selinux-qemu-2.20120215-r14.ebuild b/sec-policy/selinux-qemu/selinux-qemu-2.20120215-r14.ebuild
new file mode 100644
index 0000000..66e7102
--- /dev/null
+++ b/sec-policy/selinux-qemu/selinux-qemu-2.20120215-r14.ebuild
@@ -0,0 +1,18 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="qemu"
+BASEPOL="2.20120215-r14"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for qemu"
+
+KEYWORDS="~amd64 ~x86"
+DEPEND="${DEPEND}
+	sec-policy/selinux-virt
+"
+RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-qmail/ChangeLog b/sec-policy/selinux-qmail/ChangeLog
new file mode 100644
index 0000000..cfa18e4
--- /dev/null
+++ b/sec-policy/selinux-qmail/ChangeLog
@@ -0,0 +1,164 @@
+# ChangeLog for sec-policy/selinux-qmail
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-qmail/ChangeLog,v 1.33 2012/06/27 20:34:11 swift Exp $
+
+*selinux-qmail-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-qmail-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-qmail-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-qmail-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-qmail-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-qmail-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-qmail-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-qmail-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-qmail-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-qmail-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-qmail-2.20090730.ebuild, -selinux-qmail-2.20091215.ebuild,
+  -selinux-qmail-20080525.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-qmail-2.20101213.ebuild:
+  Stable amd64 x86
+
+*selinux-qmail-2.20101213 (05 Feb 2011)
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-qmail-2.20101213.ebuild:
+  New upstream policy.
+
+*selinux-qmail-2.20091215 (16 Dec 2009)
+
+  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-qmail-2.20091215.ebuild:
+  New upstream release.
+
+  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-qmail-20070329.ebuild, -selinux-qmail-20070928.ebuild,
+  selinux-qmail-20080525.ebuild:
+  Mark 20080525 stable, clear old ebuilds.
+
+*selinux-qmail-2.20090730 (03 Aug 2009)
+
+  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-qmail-2.20090730.ebuild:
+  New upstream release.
+
+  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+  selinux-qmail-20070329.ebuild, selinux-qmail-20070928.ebuild,
+  selinux-qmail-20080525.ebuild:
+  Drop alpha, mips, ppc, sparc selinux support.
+
+*selinux-qmail-20080525 (25 May 2008)
+
+  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-qmail-20080525.ebuild:
+  New SVN snapshot.
+
+  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-qmail-20041128.ebuild, -selinux-qmail-20050917.ebuild,
+  -selinux-qmail-20061114.ebuild:
+  Remove old ebuilds.
+
+  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+  selinux-qmail-20070928.ebuild:
+  Mark stable.
+
+*selinux-qmail-20070928 (26 Nov 2007)
+
+  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-qmail-20070928.ebuild:
+  New SVN snapshot.
+
+  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
+  Removing kaiowas from metadata due to his retirement (see #61930 for
+  reference).
+
+  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
+  selinux-qmail-20070329.ebuild:
+  Mark stable.
+
+*selinux-qmail-20070329 (29 Mar 2007)
+
+  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-qmail-20070329.ebuild:
+  New SVN snapshot.
+
+  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
+  Redigest for Manifest2
+
+*selinux-qmail-20061114 (15 Nov 2006)
+
+  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-qmail-20061114.ebuild:
+  New SVN snapshot.
+
+*selinux-qmail-20061008 (10 Oct 2006)
+
+  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-qmail-20061008.ebuild:
+  First mainstream reference policy testing release.
+
+  18 Oct 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-qmail-20050917.ebuild:
+  mark stable
+
+*selinux-qmail-20050917 (18 Sep 2005)
+
+  18 Sep 2005; petre rodan <kaiowas@gentoo.org>
+  +selinux-qmail-20050917.ebuild:
+  added rule needed by kernels >= 2.6.13, added mips arch
+
+*selinux-qmail-20041128 (12 Dec 2004)
+
+  12 Dec 2004; petre rodan <kaiowas@gentoo.org>
+  -selinux-qmail-20040426.ebuild, -selinux-qmail-20041018.ebuild,
+  -selinux-qmail-20041120.ebuild, +selinux-qmail-20041128.ebuild:
+  removed old builds, added ssl-related fix from Andy Dustman
+
+  23 Nov 2004; petre rodan <kaiowas@gentoo.org>
+  selinux-qmail-20041120.ebuild:
+  mark stable
+
+*selinux-qmail-20041120 (22 Nov 2004)
+
+  22 Nov 2004; petre rodan <kaiowas@gentoo.org>
+  +selinux-qmail-20041120.ebuild:
+  added arpwatch-related block
+
+*selinux-qmail-20041018 (23 Oct 2004)
+
+  23 Oct 2004; petre rodan <kaiowas@gentoo.org> metadata.xml,
+  +selinux-qmail-20041018.ebuild:
+  major update based on #49275. added correct labels for /var/qmail/supervise/*
+
+*selinux-qmail-20040426 (26 Apr 2004)
+
+  26 Apr 2004; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-qmail-20040426.ebuild:
+  Fix for 2004.1
+
+*selinux-qmail-20040205 (05 Feb 2004)
+
+  05 Feb 2004; Chris PeBenito <pebenito@gentoo.org> metadata.xml,
+  selinux-qmail-20040205.ebuild:
+  Initial commit. Submitted by Petre Rodan. This still needs enhancements to use
+  serialmail and qmail-pop3.
+

diff --git a/sec-policy/selinux-qmail/metadata.xml b/sec-policy/selinux-qmail/metadata.xml
new file mode 100644
index 0000000..2562554
--- /dev/null
+++ b/sec-policy/selinux-qmail/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for qmail</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-qmail/selinux-qmail-2.20120215-r14.ebuild b/sec-policy/selinux-qmail/selinux-qmail-2.20120215-r14.ebuild
new file mode 100644
index 0000000..c656428
--- /dev/null
+++ b/sec-policy/selinux-qmail/selinux-qmail-2.20120215-r14.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="qmail"
+BASEPOL="2.20120215-r14"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for qmail"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-quota/ChangeLog b/sec-policy/selinux-quota/ChangeLog
new file mode 100644
index 0000000..a7677c8
--- /dev/null
+++ b/sec-policy/selinux-quota/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-quota
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-quota/ChangeLog,v 1.9 2012/06/27 20:34:09 swift Exp $
+
+*selinux-quota-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-quota-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-quota-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-quota-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-quota-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-quota-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-quota-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-quota-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-quota-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-quota-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-quota-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-quota/metadata.xml b/sec-policy/selinux-quota/metadata.xml
new file mode 100644
index 0000000..e285658
--- /dev/null
+++ b/sec-policy/selinux-quota/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for quota</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-quota/selinux-quota-2.20120215-r14.ebuild b/sec-policy/selinux-quota/selinux-quota-2.20120215-r14.ebuild
new file mode 100644
index 0000000..3b88b8a
--- /dev/null
+++ b/sec-policy/selinux-quota/selinux-quota-2.20120215-r14.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="quota"
+BASEPOL="2.20120215-r14"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for quota"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-radius/ChangeLog b/sec-policy/selinux-radius/ChangeLog
new file mode 100644
index 0000000..cc6bdd2
--- /dev/null
+++ b/sec-policy/selinux-radius/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-radius
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-radius/ChangeLog,v 1.9 2012/06/27 20:34:03 swift Exp $
+
+*selinux-radius-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-radius-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-radius-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-radius-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-radius-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-radius-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-radius-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-radius-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-radius-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-radius-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-radius-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-radius/metadata.xml b/sec-policy/selinux-radius/metadata.xml
new file mode 100644
index 0000000..ee6a97b
--- /dev/null
+++ b/sec-policy/selinux-radius/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for radius</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-radius/selinux-radius-2.20120215-r14.ebuild b/sec-policy/selinux-radius/selinux-radius-2.20120215-r14.ebuild
new file mode 100644
index 0000000..4ae479c
--- /dev/null
+++ b/sec-policy/selinux-radius/selinux-radius-2.20120215-r14.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="radius"
+BASEPOL="2.20120215-r14"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for radius"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-radvd/ChangeLog b/sec-policy/selinux-radvd/ChangeLog
new file mode 100644
index 0000000..725465f
--- /dev/null
+++ b/sec-policy/selinux-radvd/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-radvd
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-radvd/ChangeLog,v 1.9 2012/06/27 20:33:56 swift Exp $
+
+*selinux-radvd-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-radvd-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-radvd-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-radvd-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-radvd-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-radvd-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-radvd-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-radvd-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-radvd-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-radvd-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-radvd-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-radvd/metadata.xml b/sec-policy/selinux-radvd/metadata.xml
new file mode 100644
index 0000000..9c5fc13
--- /dev/null
+++ b/sec-policy/selinux-radvd/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for radvd</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-radvd/selinux-radvd-2.20120215-r14.ebuild b/sec-policy/selinux-radvd/selinux-radvd-2.20120215-r14.ebuild
new file mode 100644
index 0000000..fd8fb4d
--- /dev/null
+++ b/sec-policy/selinux-radvd/selinux-radvd-2.20120215-r14.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="radvd"
+BASEPOL="2.20120215-r14"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for radvd"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-razor/ChangeLog b/sec-policy/selinux-razor/ChangeLog
new file mode 100644
index 0000000..e0b3b15
--- /dev/null
+++ b/sec-policy/selinux-razor/ChangeLog
@@ -0,0 +1,90 @@
+# ChangeLog for sec-policy/selinux-razor
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-razor/ChangeLog,v 1.18 2012/06/27 20:34:09 swift Exp $
+
+*selinux-razor-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-razor-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-razor-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-razor-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-razor-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-razor-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-razor-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-razor-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-razor-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-razor-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-razor-2.20090730.ebuild, -selinux-razor-2.20091215.ebuild,
+  -selinux-razor-20080525.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-razor-2.20101213.ebuild:
+  Stable amd64 x86
+
+*selinux-razor-2.20101213 (05 Feb 2011)
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-razor-2.20101213.ebuild:
+  New upstream policy.
+
+*selinux-razor-2.20091215 (16 Dec 2009)
+
+  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-razor-2.20091215.ebuild:
+  New upstream release.
+
+  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-razor-20070329.ebuild, -selinux-razor-20070928.ebuild,
+  selinux-razor-20080525.ebuild:
+  Mark 20080525 stable, clear old ebuilds.
+
+*selinux-razor-2.20090730 (03 Aug 2009)
+
+  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-razor-2.20090730.ebuild:
+  New upstream release.
+
+  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+  selinux-razor-20070329.ebuild, selinux-razor-20070928.ebuild,
+  selinux-razor-20080525.ebuild:
+  Drop alpha, mips, ppc, sparc selinux support.
+
+*selinux-razor-20080525 (25 May 2008)
+
+  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-razor-20080525.ebuild:
+  New SVN snapshot.
+
+  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+  selinux-razor-20070928.ebuild:
+  Mark stable.
+
+*selinux-razor-20070928 (26 Nov 2007)
+
+  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-razor-20070928.ebuild:
+  New SVN snapshot.
+
+*selinux-razor-20070329 (11 Jun 2007)
+
+  11 Jun 2007; Petre Rodan <kaiowas@gentoo.org> +metadata.xml,
+  +selinux-razor-20070329.ebuild:
+  initial commit
+

diff --git a/sec-policy/selinux-razor/metadata.xml b/sec-policy/selinux-razor/metadata.xml
new file mode 100644
index 0000000..b6d5ad7
--- /dev/null
+++ b/sec-policy/selinux-razor/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for razor</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-razor/selinux-razor-2.20120215-r14.ebuild b/sec-policy/selinux-razor/selinux-razor-2.20120215-r14.ebuild
new file mode 100644
index 0000000..4c52e39
--- /dev/null
+++ b/sec-policy/selinux-razor/selinux-razor-2.20120215-r14.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="razor"
+BASEPOL="2.20120215-r14"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for razor"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-remotelogin/ChangeLog b/sec-policy/selinux-remotelogin/ChangeLog
new file mode 100644
index 0000000..ee8e2b6
--- /dev/null
+++ b/sec-policy/selinux-remotelogin/ChangeLog
@@ -0,0 +1,32 @@
+# ChangeLog for sec-policy/selinux-remotelogin
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-remotelogin/ChangeLog,v 1.7 2012/06/27 20:33:57 swift Exp $
+
+*selinux-remotelogin-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-remotelogin-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-remotelogin-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-remotelogin-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-remotelogin-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-remotelogin-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  29 Jan 2012;  <swift@gentoo.org> Manifest:
+  Updating manifest
+
+  29 Jan 2012; <swift@gentoo.org> selinux-remotelogin-2.20110726.ebuild:
+  Stabilize
+
+*selinux-remotelogin-2.20110726 (11 Dec 2011)
+
+  11 Dec 2011; <swift@gentoo.org> +selinux-remotelogin-2.20110726.ebuild,
+  +metadata.xml:
+  Initial policy for remotelogin, needed by telnet
+

diff --git a/sec-policy/selinux-remotelogin/metadata.xml b/sec-policy/selinux-remotelogin/metadata.xml
new file mode 100644
index 0000000..7aac438
--- /dev/null
+++ b/sec-policy/selinux-remotelogin/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for remotelogin</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-remotelogin/selinux-remotelogin-2.20120215-r14.ebuild b/sec-policy/selinux-remotelogin/selinux-remotelogin-2.20120215-r14.ebuild
new file mode 100644
index 0000000..f6395b7
--- /dev/null
+++ b/sec-policy/selinux-remotelogin/selinux-remotelogin-2.20120215-r14.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="remotelogin"
+BASEPOL="2.20120215-r14"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for remotelogin"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-rgmanager/ChangeLog b/sec-policy/selinux-rgmanager/ChangeLog
new file mode 100644
index 0000000..fd376df
--- /dev/null
+++ b/sec-policy/selinux-rgmanager/ChangeLog
@@ -0,0 +1,43 @@
+# ChangeLog for sec-policy/selinux-rgmanager
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rgmanager/ChangeLog,v 1.10 2012/06/27 20:33:57 swift Exp $
+
+*selinux-rgmanager-2.20120215-r2 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-rgmanager-2.20120215-r2.ebuild:
+  Bump to revision 13
+
+*selinux-rgmanager-2.20120215-r1 (20 May 2012)
+
+  20 May 2012; <swift@gentoo.org> +selinux-rgmanager-2.20120215-r1.ebuild:
+  Bumping to rev 9
+
+  13 May 2012; <swift@gentoo.org> -selinux-rgmanager-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-rgmanager-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-rgmanager-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-rgmanager-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-rgmanager-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-rgmanager-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-rgmanager-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-rgmanager-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-rgmanager-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-rgmanager/metadata.xml b/sec-policy/selinux-rgmanager/metadata.xml
new file mode 100644
index 0000000..d111eac
--- /dev/null
+++ b/sec-policy/selinux-rgmanager/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for rgmanager</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-rgmanager/selinux-rgmanager-2.20120215-r14.ebuild b/sec-policy/selinux-rgmanager/selinux-rgmanager-2.20120215-r14.ebuild
new file mode 100644
index 0000000..b2f7372
--- /dev/null
+++ b/sec-policy/selinux-rgmanager/selinux-rgmanager-2.20120215-r14.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="rgmanager"
+BASEPOL="2.20120215-r14"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for rgmanager"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-roundup/ChangeLog b/sec-policy/selinux-roundup/ChangeLog
new file mode 100644
index 0000000..13495b5
--- /dev/null
+++ b/sec-policy/selinux-roundup/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-roundup
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-roundup/ChangeLog,v 1.9 2012/06/27 20:33:49 swift Exp $
+
+*selinux-roundup-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-roundup-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-roundup-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-roundup-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-roundup-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-roundup-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-roundup-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-roundup-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-roundup-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-roundup-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-roundup-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-roundup/metadata.xml b/sec-policy/selinux-roundup/metadata.xml
new file mode 100644
index 0000000..38cf0b4
--- /dev/null
+++ b/sec-policy/selinux-roundup/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for roundup</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-roundup/selinux-roundup-2.20120215-r14.ebuild b/sec-policy/selinux-roundup/selinux-roundup-2.20120215-r14.ebuild
new file mode 100644
index 0000000..35e50d5
--- /dev/null
+++ b/sec-policy/selinux-roundup/selinux-roundup-2.20120215-r14.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="roundup"
+BASEPOL="2.20120215-r14"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for roundup"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-rpc/ChangeLog b/sec-policy/selinux-rpc/ChangeLog
new file mode 100644
index 0000000..12e68c0
--- /dev/null
+++ b/sec-policy/selinux-rpc/ChangeLog
@@ -0,0 +1,63 @@
+# ChangeLog for sec-policy/selinux-rpc
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rpc/ChangeLog,v 1.13 2012/06/27 20:34:10 swift Exp $
+
+*selinux-rpc-2.20120215-r2 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-rpc-2.20120215-r2.ebuild:
+  Bump to revision 13
+
+*selinux-rpc-2.20120215-r1 (20 May 2012)
+
+  20 May 2012; <swift@gentoo.org> +selinux-rpc-2.20120215-r1.ebuild:
+  Bumping to rev 9
+
+  13 May 2012; <swift@gentoo.org> -selinux-rpc-2.20110726-r1.ebuild,
+  -selinux-rpc-2.20110726-r2.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-rpc-2.20120215.ebuild:
+  Stabilizing revision 7
+
+  31 Mar 2012; <swift@gentoo.org> selinux-rpc-2.20110726-r2.ebuild:
+  Stabilizing
+
+  31 Mar 2012; <swift@gentoo.org> selinux-rpc-2.20110726-r1.ebuild,
+  selinux-rpc-2.20110726-r2.ebuild, +selinux-rpc-2.20120215.ebuild:
+  Remove deprecated dependency
+
+*selinux-rpc-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-rpc-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+*selinux-rpc-2.20110726-r2 (23 Feb 2012)
+
+  23 Feb 2012; <swift@gentoo.org> +selinux-rpc-2.20110726-r2.ebuild:
+  State management must be able to write to dirs as well
+
+  12 Nov 2011; <swift@gentoo.org> -files/fix-services-rpc-r1.patch,
+  -selinux-rpc-2.20101213.ebuild, -selinux-rpc-2.20101213-r1.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-rpc-2.20110726-r1.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-rpc-2.20110726-r1 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-rpc-2.20110726-r1.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+*selinux-rpc-2.20101213-r1 (10 Jul 2011)
+
+  10 Jul 2011; Anthony G. Basile <blueness@gentoo.org>
+  +files/fix-services-rpc-r1.patch, +selinux-rpc-2.20101213-r1.ebuild:
+  Allow rpcd_t to listen on udp_socket, needed for NFSd to work
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-rpc-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-rpc/metadata.xml b/sec-policy/selinux-rpc/metadata.xml
new file mode 100644
index 0000000..91a1ff8
--- /dev/null
+++ b/sec-policy/selinux-rpc/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for rpc</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-rpc/selinux-rpc-2.20120215-r14.ebuild b/sec-policy/selinux-rpc/selinux-rpc-2.20120215-r14.ebuild
new file mode 100644
index 0000000..b2a8305
--- /dev/null
+++ b/sec-policy/selinux-rpc/selinux-rpc-2.20120215-r14.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="rpc"
+BASEPOL="2.20120215-r14"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for rpc"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-rpcbind/ChangeLog b/sec-policy/selinux-rpcbind/ChangeLog
new file mode 100644
index 0000000..dee183e
--- /dev/null
+++ b/sec-policy/selinux-rpcbind/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-rpcbind
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rpcbind/ChangeLog,v 1.9 2012/06/27 20:33:49 swift Exp $
+
+*selinux-rpcbind-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-rpcbind-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-rpcbind-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-rpcbind-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-rpcbind-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-rpcbind-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-rpcbind-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-rpcbind-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-rpcbind-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-rpcbind-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-rpcbind-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-rpcbind/metadata.xml b/sec-policy/selinux-rpcbind/metadata.xml
new file mode 100644
index 0000000..6f34cdb
--- /dev/null
+++ b/sec-policy/selinux-rpcbind/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for rpcbind</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-rpcbind/selinux-rpcbind-2.20120215-r14.ebuild b/sec-policy/selinux-rpcbind/selinux-rpcbind-2.20120215-r14.ebuild
new file mode 100644
index 0000000..1064767
--- /dev/null
+++ b/sec-policy/selinux-rpcbind/selinux-rpcbind-2.20120215-r14.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="rpcbind"
+BASEPOL="2.20120215-r14"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for rpcbind"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-rpm/ChangeLog b/sec-policy/selinux-rpm/ChangeLog
new file mode 100644
index 0000000..55c1060
--- /dev/null
+++ b/sec-policy/selinux-rpm/ChangeLog
@@ -0,0 +1,37 @@
+# ChangeLog for sec-policy/selinux-rpm
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rpm/ChangeLog,v 1.8 2012/06/27 20:34:09 swift Exp $
+
+*selinux-rpm-2.20120215-r2 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-rpm-2.20120215-r2.ebuild:
+  Bump to revision 13
+
+*selinux-rpm-2.20120215-r1 (20 May 2012)
+
+  20 May 2012; <swift@gentoo.org> +selinux-rpm-2.20120215-r1.ebuild:
+  Bumping to rev 9
+
+  13 May 2012; <swift@gentoo.org> -selinux-rpm-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-rpm-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-rpm-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-rpm-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  29 Jan 2012;  <swift@gentoo.org> Manifest:
+  Updating manifest
+
+  29 Jan 2012; <swift@gentoo.org> selinux-rpm-2.20110726.ebuild:
+  Stabilize
+
+*selinux-rpm-2.20110726 (04 Dec 2011)
+
+  04 Dec 2011; <swift@gentoo.org> +selinux-rpm-2.20110726.ebuild,
+  +metadata.xml:
+  Adding SELinux module for rpm
+

diff --git a/sec-policy/selinux-rpm/metadata.xml b/sec-policy/selinux-rpm/metadata.xml
new file mode 100644
index 0000000..97163ee
--- /dev/null
+++ b/sec-policy/selinux-rpm/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for rpm</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-rpm/selinux-rpm-2.20120215-r14.ebuild b/sec-policy/selinux-rpm/selinux-rpm-2.20120215-r14.ebuild
new file mode 100644
index 0000000..6e99cf1
--- /dev/null
+++ b/sec-policy/selinux-rpm/selinux-rpm-2.20120215-r14.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="rpm"
+BASEPOL="2.20120215-r14"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for rpm"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-rssh/ChangeLog b/sec-policy/selinux-rssh/ChangeLog
new file mode 100644
index 0000000..b22b30c
--- /dev/null
+++ b/sec-policy/selinux-rssh/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-rssh
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rssh/ChangeLog,v 1.9 2012/06/27 20:33:50 swift Exp $
+
+*selinux-rssh-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-rssh-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-rssh-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-rssh-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-rssh-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-rssh-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-rssh-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-rssh-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-rssh-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-rssh-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-rssh-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-rssh/metadata.xml b/sec-policy/selinux-rssh/metadata.xml
new file mode 100644
index 0000000..ea4760c
--- /dev/null
+++ b/sec-policy/selinux-rssh/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for rssh</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-rssh/selinux-rssh-2.20120215-r14.ebuild b/sec-policy/selinux-rssh/selinux-rssh-2.20120215-r14.ebuild
new file mode 100644
index 0000000..5ad7e54
--- /dev/null
+++ b/sec-policy/selinux-rssh/selinux-rssh-2.20120215-r14.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="rssh"
+BASEPOL="2.20120215-r14"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for rssh"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-rtkit/ChangeLog b/sec-policy/selinux-rtkit/ChangeLog
new file mode 100644
index 0000000..35e303d
--- /dev/null
+++ b/sec-policy/selinux-rtkit/ChangeLog
@@ -0,0 +1,41 @@
+# ChangeLog for sec-policy/selinux-rtkit
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rtkit/ChangeLog,v 1.10 2012/06/27 20:34:04 swift Exp $
+
+*selinux-rtkit-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-rtkit-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  31 May 2012; <swift@gentoo.org> selinux-rtkit-2.20120215.ebuild:
+  Add dependency on selinux-dbus - fixes build failure
+
+  13 May 2012; <swift@gentoo.org> -selinux-rtkit-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-rtkit-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-rtkit-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-rtkit-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-rtkit-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-rtkit-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-rtkit-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-rtkit-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-rtkit-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-rtkit/metadata.xml b/sec-policy/selinux-rtkit/metadata.xml
new file mode 100644
index 0000000..c5749e0
--- /dev/null
+++ b/sec-policy/selinux-rtkit/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for rtkit</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-rtkit/selinux-rtkit-2.20120215-r14.ebuild b/sec-policy/selinux-rtkit/selinux-rtkit-2.20120215-r14.ebuild
new file mode 100644
index 0000000..f7b08f3
--- /dev/null
+++ b/sec-policy/selinux-rtkit/selinux-rtkit-2.20120215-r14.ebuild
@@ -0,0 +1,18 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="rtkit"
+BASEPOL="2.20120215-r14"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for rtkit"
+
+KEYWORDS="~amd64 ~x86"
+DEPEND="${DEPEND}
+	sec-policy/selinux-dbus
+"
+RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-samba/ChangeLog b/sec-policy/selinux-samba/ChangeLog
new file mode 100644
index 0000000..c417678
--- /dev/null
+++ b/sec-policy/selinux-samba/ChangeLog
@@ -0,0 +1,166 @@
+# ChangeLog for sec-policy/selinux-samba
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-samba/ChangeLog,v 1.34 2012/06/27 20:34:14 swift Exp $
+
+*selinux-samba-2.20120215-r2 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-samba-2.20120215-r2.ebuild:
+  Bump to revision 13
+
+*selinux-samba-2.20120215-r1 (20 May 2012)
+
+  20 May 2012; <swift@gentoo.org> +selinux-samba-2.20120215-r1.ebuild:
+  Bumping to rev 9
+
+  13 May 2012; <swift@gentoo.org> -selinux-samba-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-samba-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-samba-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-samba-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-samba-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-samba-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-samba-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-samba-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-samba-2.20090730.ebuild, -selinux-samba-2.20091215.ebuild,
+  -selinux-samba-20080525.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-samba-2.20101213.ebuild:
+  Stable amd64 x86
+
+*selinux-samba-2.20101213 (05 Feb 2011)
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-samba-2.20101213.ebuild:
+  New upstream policy.
+
+*selinux-samba-2.20091215 (16 Dec 2009)
+
+  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-samba-2.20091215.ebuild:
+  New upstream release.
+
+  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-samba-20070329.ebuild, -selinux-samba-20070928.ebuild,
+  selinux-samba-20080525.ebuild:
+  Mark 20080525 stable, clear old ebuilds.
+
+*selinux-samba-2.20090730 (03 Aug 2009)
+
+  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-samba-2.20090730.ebuild:
+  New upstream release.
+
+  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+  selinux-samba-20070329.ebuild, selinux-samba-20070928.ebuild,
+  selinux-samba-20080525.ebuild:
+  Drop alpha, mips, ppc, sparc selinux support.
+
+*selinux-samba-20080525 (25 May 2008)
+
+  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-samba-20080525.ebuild:
+  New SVN snapshot.
+
+  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-samba-20041117.ebuild, -selinux-samba-20050626.ebuild,
+  -selinux-samba-20061114.ebuild:
+  Remove old ebuilds.
+
+  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+  selinux-samba-20070928.ebuild:
+  Mark stable.
+
+*selinux-samba-20070928 (26 Nov 2007)
+
+  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-samba-20070928.ebuild:
+  New SVN snapshot.
+
+  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
+  Removing kaiowas from metadata due to his retirement (see #61930 for
+  reference).
+
+  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
+  selinux-samba-20070329.ebuild:
+  Mark stable.
+
+*selinux-samba-20070329 (29 Mar 2007)
+
+  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-samba-20070329.ebuild:
+  New SVN snapshot.
+
+  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
+  Redigest for Manifest2
+
+*selinux-samba-20061114 (15 Nov 2006)
+
+  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-samba-20061114.ebuild:
+  New SVN snapshot.
+
+*selinux-samba-20061008 (10 Oct 2006)
+
+  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-samba-20061008.ebuild:
+  First mainstream reference policy testing release.
+
+  26 Jun 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-samba-20050626.ebuild:
+  mark stable
+
+*selinux-samba-20050626 (26 Jun 2005)
+
+  26 Jun 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-samba-20050526.ebuild, +selinux-samba-20050626.ebuild:
+  added name_connect rules
+
+*selinux-samba-20050526 (26 May 2005)
+
+  26 May 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-samba-20040406.ebuild, -selinux-samba-20041016.ebuild,
+  +selinux-samba-20050526.ebuild:
+  merge with upstream policy to support smbfs (un)mounting
+
+  23 Nov 2004; petre rodan <kaiowas@gentoo.org>
+  selinux-samba-20041117.ebuild:
+  mark stable
+
+*selinux-samba-20041117 (17 Nov 2004)
+
+  17 Nov 2004; petre rodan <kaiowas@gentoo.org>
+  +selinux-samba-20041117.ebuild:
+  update for samba-3.0.8-r1
+
+  24 Oct 2004; petre rodan <kaiowas@gentoo.org>
+  selinux-samba-20041016.ebuild:
+  mark stable
+
+*selinux-samba-20041016 (23 Oct 2004)
+
+  23 Oct 2004; petre rodan <kaiowas@gentoo.org> metadata.xml,
+  +selinux-samba-20041016.ebuild:
+  minor changes. updated primary maintainer
+
+*selinux-samba-20040406 (06 Apr 2004)
+
+  06 Apr 2004; Chris PeBenito <pebenito@gentoo.org> metadata.xml,
+  selinux-samba-20040406.ebuild:
+  Initial commit.  Gentoo fixes and improvements from Petre Rodan.
+

diff --git a/sec-policy/selinux-samba/metadata.xml b/sec-policy/selinux-samba/metadata.xml
new file mode 100644
index 0000000..277e4b1
--- /dev/null
+++ b/sec-policy/selinux-samba/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for samba</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-samba/selinux-samba-2.20120215-r14.ebuild b/sec-policy/selinux-samba/selinux-samba-2.20120215-r14.ebuild
new file mode 100644
index 0000000..174e87d
--- /dev/null
+++ b/sec-policy/selinux-samba/selinux-samba-2.20120215-r14.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="samba"
+BASEPOL="2.20120215-r14"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for samba"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-sasl/ChangeLog b/sec-policy/selinux-sasl/ChangeLog
new file mode 100644
index 0000000..d2d5904
--- /dev/null
+++ b/sec-policy/selinux-sasl/ChangeLog
@@ -0,0 +1,57 @@
+# ChangeLog for sec-policy/selinux-sasl
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sasl/ChangeLog,v 1.9 2012/06/27 20:34:08 swift Exp $
+
+*selinux-sasl-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-sasl-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-sasl-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-sasl-2.20120215.ebuild:
+  Stabilizing revision 7
+
+  31 Mar 2012; <swift@gentoo.org> selinux-sasl-2.20110726.ebuild,
+  +selinux-sasl-2.20120215.ebuild:
+  Remove deprecated dependency
+
+*selinux-sasl-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-sasl-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -files/fix-services-sasl-r1.patch,
+  -selinux-sasl-2.20101213-r1.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-sasl-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-sasl-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-sasl-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-sasl-2.20101213-r1.ebuild:
+  Stable amd64 x86
+
+  07 Mar 2011; Anthony G. Basile <blueness@gentoo.org>
+  +files/fix-services-sasl-r1.patch, +selinux-sasl-2.20101213-r1.ebuild,
+  +metadata.xml:
+  Initial commit
+
+*selinux-sasl-2.20101213-r1 (04 Mar 2011)
+
+  04 Mar 2011; <swift@gentoo.org> +files/fix-services-sasl-r1.patch,
+  +selinux-sasl-2.20101213-r1.ebuild, +metadata.xml:
+  Add sasl module, fix file contexts
+
+*selinux-sasl-2.20101213 (03 Mar 2011)
+
+  03 Mar 2011; <swift@gentoo.org> +selinux-sasl-2.20101213.ebuild,
+  +metadata.xml:
+  New ebuild
+

diff --git a/sec-policy/selinux-sasl/metadata.xml b/sec-policy/selinux-sasl/metadata.xml
new file mode 100644
index 0000000..ab2a750
--- /dev/null
+++ b/sec-policy/selinux-sasl/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for sasl</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-sasl/selinux-sasl-2.20120215-r14.ebuild b/sec-policy/selinux-sasl/selinux-sasl-2.20120215-r14.ebuild
new file mode 100644
index 0000000..a5ff645
--- /dev/null
+++ b/sec-policy/selinux-sasl/selinux-sasl-2.20120215-r14.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="sasl"
+BASEPOL="2.20120215-r14"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for sasl"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-screen/ChangeLog b/sec-policy/selinux-screen/ChangeLog
new file mode 100644
index 0000000..ea2cf09
--- /dev/null
+++ b/sec-policy/selinux-screen/ChangeLog
@@ -0,0 +1,130 @@
+# ChangeLog for sec-policy/selinux-screen
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-screen/ChangeLog,v 1.27 2012/06/27 20:34:05 swift Exp $
+
+*selinux-screen-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-screen-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-screen-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-screen-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-screen-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-screen-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-screen-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-screen-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-screen-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-screen-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-screen-2.20090730.ebuild, -selinux-screen-2.20091215.ebuild,
+  -selinux-screen-20080525.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-screen-2.20101213.ebuild:
+  Stable amd64 x86
+
+*selinux-screen-2.20101213 (05 Feb 2011)
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-screen-2.20101213.ebuild:
+  New upstream policy.
+
+*selinux-screen-2.20091215 (16 Dec 2009)
+
+  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-screen-2.20091215.ebuild:
+  New upstream release.
+
+  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-screen-20070329.ebuild, -selinux-screen-20070928.ebuild,
+  selinux-screen-20080525.ebuild:
+  Mark 20080525 stable, clear old ebuilds.
+
+*selinux-screen-2.20090730 (03 Aug 2009)
+
+  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-screen-2.20090730.ebuild:
+  New upstream release.
+
+  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+  selinux-screen-20070329.ebuild, selinux-screen-20070928.ebuild,
+  selinux-screen-20080525.ebuild:
+  Drop alpha, mips, ppc, sparc selinux support.
+
+*selinux-screen-20080525 (25 May 2008)
+
+  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-screen-20080525.ebuild:
+  New SVN snapshot.
+
+  28 Apr 2008; Christian Heim <phreak@gentoo.org> metadata.xml:
+  Remove Stephen Bennett (spb) from metadata.xml (as per #64840).
+
+  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-screen-20050821.ebuild, -selinux-screen-20061114.ebuild:
+  Remove old ebuilds.
+
+  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+  selinux-screen-20070928.ebuild:
+  Mark stable.
+
+*selinux-screen-20070928 (26 Nov 2007)
+
+  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-screen-20070928.ebuild:
+  New SVN snapshot.
+
+  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
+  selinux-screen-20070329.ebuild:
+  Mark stable.
+
+*selinux-screen-20070329 (29 Mar 2007)
+
+  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-screen-20070329.ebuild:
+  New SVN snapshot.
+
+  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
+  Redigest for Manifest2
+
+*selinux-screen-20061114 (15 Nov 2006)
+
+  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-screen-20061114.ebuild:
+  New SVN snapshot.
+
+*selinux-screen-20061008 (10 Oct 2006)
+
+  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-screen-20061008.ebuild:
+  First mainstream reference policy testing release.
+
+  22 Feb 2006; Stephen Bennett <spb@gentoo.org>
+  selinux-screen-20050821.ebuild:
+  Added ~alpha
+
+  12 Sep 2005; Stephen Bennett <spb@gentoo.org>
+  selinux-screen-20050821.ebuild:
+  Going stable.
+
+*selinux-screen-20050821 (21 Aug 2005)
+
+  21 Aug 2005; Stephen Bennett <spb@gentoo.org> +metadata.xml,
+  +selinux-screen-20050821.ebuild:
+  Initial import.
+

diff --git a/sec-policy/selinux-screen/metadata.xml b/sec-policy/selinux-screen/metadata.xml
new file mode 100644
index 0000000..1ab23b1
--- /dev/null
+++ b/sec-policy/selinux-screen/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for screen</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-screen/selinux-screen-2.20120215-r14.ebuild b/sec-policy/selinux-screen/selinux-screen-2.20120215-r14.ebuild
new file mode 100644
index 0000000..2837ac7
--- /dev/null
+++ b/sec-policy/selinux-screen/selinux-screen-2.20120215-r14.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="screen"
+BASEPOL="2.20120215-r14"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for screen"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-sendmail/ChangeLog b/sec-policy/selinux-sendmail/ChangeLog
new file mode 100644
index 0000000..a19e096
--- /dev/null
+++ b/sec-policy/selinux-sendmail/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-sendmail
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sendmail/ChangeLog,v 1.9 2012/06/27 20:34:14 swift Exp $
+
+*selinux-sendmail-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-sendmail-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-sendmail-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-sendmail-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-sendmail-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-sendmail-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-sendmail-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-sendmail-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-sendmail-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-sendmail-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-sendmail-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-sendmail/metadata.xml b/sec-policy/selinux-sendmail/metadata.xml
new file mode 100644
index 0000000..ec0386f
--- /dev/null
+++ b/sec-policy/selinux-sendmail/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for sendmail</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-sendmail/selinux-sendmail-2.20120215-r14.ebuild b/sec-policy/selinux-sendmail/selinux-sendmail-2.20120215-r14.ebuild
new file mode 100644
index 0000000..c3fd6fe
--- /dev/null
+++ b/sec-policy/selinux-sendmail/selinux-sendmail-2.20120215-r14.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="sendmail"
+BASEPOL="2.20120215-r14"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for sendmail"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-shorewall/ChangeLog b/sec-policy/selinux-shorewall/ChangeLog
new file mode 100644
index 0000000..4e078d1
--- /dev/null
+++ b/sec-policy/selinux-shorewall/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-shorewall
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-shorewall/ChangeLog,v 1.9 2012/06/27 20:34:01 swift Exp $
+
+*selinux-shorewall-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-shorewall-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-shorewall-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-shorewall-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-shorewall-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-shorewall-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-shorewall-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-shorewall-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-shorewall-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-shorewall-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-shorewall-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-shorewall/metadata.xml b/sec-policy/selinux-shorewall/metadata.xml
new file mode 100644
index 0000000..b1f12aa
--- /dev/null
+++ b/sec-policy/selinux-shorewall/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for shorewall</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-shorewall/selinux-shorewall-2.20120215-r14.ebuild b/sec-policy/selinux-shorewall/selinux-shorewall-2.20120215-r14.ebuild
new file mode 100644
index 0000000..8c7fc5d
--- /dev/null
+++ b/sec-policy/selinux-shorewall/selinux-shorewall-2.20120215-r14.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="shorewall"
+BASEPOL="2.20120215-r14"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for shorewall"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-shutdown/ChangeLog b/sec-policy/selinux-shutdown/ChangeLog
new file mode 100644
index 0000000..ef60caf
--- /dev/null
+++ b/sec-policy/selinux-shutdown/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-shutdown
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-shutdown/ChangeLog,v 1.9 2012/06/27 20:33:59 swift Exp $
+
+*selinux-shutdown-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-shutdown-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-shutdown-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-shutdown-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-shutdown-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-shutdown-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-shutdown-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-shutdown-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-shutdown-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-shutdown-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-shutdown-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-shutdown/metadata.xml b/sec-policy/selinux-shutdown/metadata.xml
new file mode 100644
index 0000000..899b9bc
--- /dev/null
+++ b/sec-policy/selinux-shutdown/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for shutdown</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-shutdown/selinux-shutdown-2.20120215-r14.ebuild b/sec-policy/selinux-shutdown/selinux-shutdown-2.20120215-r14.ebuild
new file mode 100644
index 0000000..fbe01e5
--- /dev/null
+++ b/sec-policy/selinux-shutdown/selinux-shutdown-2.20120215-r14.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="shutdown"
+BASEPOL="2.20120215-r14"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for shutdown"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-skype/ChangeLog b/sec-policy/selinux-skype/ChangeLog
new file mode 100644
index 0000000..bcb2021
--- /dev/null
+++ b/sec-policy/selinux-skype/ChangeLog
@@ -0,0 +1,83 @@
+# ChangeLog for sec-policy/selinux-skype
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-skype/ChangeLog,v 1.16 2012/06/27 20:33:51 swift Exp $
+
+*selinux-skype-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-skype-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  31 May 2012; <swift@gentoo.org> selinux-skype-2.20120215.ebuild:
+  Add dependency on selinux-xserver, fixes build failure
+
+  13 May 2012; <swift@gentoo.org> -selinux-skype-2.20110726-r1.ebuild,
+  -selinux-skype-2.20110726-r2.ebuild, -selinux-skype-2.20110726-r3.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-skype-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-skype-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-skype-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  23 Feb 2012; <swift@gentoo.org> selinux-skype-2.20110726-r3.ebuild:
+  Stabilizing
+
+*selinux-skype-2.20110726-r3 (14 Jan 2012)
+
+  14 Jan 2012; <swift@gentoo.org> +selinux-skype-2.20110726-r3.ebuild:
+  Allow network state reading as well as writing to xdg_config_home_t
+
+  27 Nov 2011; <swift@gentoo.org> selinux-skype-2.20110726-r2.ebuild:
+  Stable on amd64/x86
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-skype-2.20101213-r2.ebuild,
+  -selinux-skype-2.20101213-r3.ebuild, -files/add-apps-skype.patch,
+  -files/add-apps-skype-r2.patch, -files/add-skype.patch,
+  -files/fix-apps-skype-r3.patch:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-skype-2.20110726-r1.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-skype-2.20110726-r2 (23 Oct 2011)
+
+  23 Oct 2011; <swift@gentoo.org> +selinux-skype-2.20110726-r2.ebuild:
+  Add support for XDG types
+
+*selinux-skype-2.20110726-r1 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-skype-2.20110726-r1.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+*selinux-skype-2.20101213-r3 (07 Aug 2011)
+
+  07 Aug 2011; Anthony G. Basile <blueness@gentoo.org>
+  +files/fix-apps-skype-r3.patch, +selinux-skype-2.20101213-r3.ebuild:
+  Improve policy style, do not require libs_use_ld_so
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-skype-2.20101213.ebuild, -selinux-skype-2.20101213-r1.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-skype-2.20101213-r2.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+
+*selinux-skype-2.20101213-r2 (31 Jan 2011)
+
+  31 Jan 2011; <swift@gentoo.org> +files/add-apps-skype-r2.patch,
+  +selinux-skype-2.20101213-r2.ebuild:
+  Allow userhome access, set some dontaudits etc.
+
+*selinux-skype-2.20101213-r1 (22 Jan 2011)
+
+  22 Jan 2011; <swift@gentoo.org> +selinux-skype-2.20101213-r1.ebuild,
+  +files/add-apps-skype.patch:
+  Update skype module to 'comply' with suggested approach for domains
+

diff --git a/sec-policy/selinux-skype/metadata.xml b/sec-policy/selinux-skype/metadata.xml
new file mode 100644
index 0000000..810b563
--- /dev/null
+++ b/sec-policy/selinux-skype/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for skype</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-skype/selinux-skype-2.20120215-r14.ebuild b/sec-policy/selinux-skype/selinux-skype-2.20120215-r14.ebuild
new file mode 100644
index 0000000..8e314f9
--- /dev/null
+++ b/sec-policy/selinux-skype/selinux-skype-2.20120215-r14.ebuild
@@ -0,0 +1,18 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="skype"
+BASEPOL="2.20120215-r14"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for skype"
+
+KEYWORDS="~amd64 ~x86"
+DEPEND="${DEPEND}
+	sec-policy/selinux-xserver
+"
+RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-slocate/ChangeLog b/sec-policy/selinux-slocate/ChangeLog
new file mode 100644
index 0000000..686cfe0
--- /dev/null
+++ b/sec-policy/selinux-slocate/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-slocate
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-slocate/ChangeLog,v 1.9 2012/06/27 20:34:12 swift Exp $
+
+*selinux-slocate-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-slocate-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-slocate-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-slocate-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-slocate-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-slocate-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-slocate-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-slocate-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-slocate-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-slocate-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-slocate-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-slocate/metadata.xml b/sec-policy/selinux-slocate/metadata.xml
new file mode 100644
index 0000000..9c7ca1f
--- /dev/null
+++ b/sec-policy/selinux-slocate/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for slocate</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-slocate/selinux-slocate-2.20120215-r14.ebuild b/sec-policy/selinux-slocate/selinux-slocate-2.20120215-r14.ebuild
new file mode 100644
index 0000000..2a074a0
--- /dev/null
+++ b/sec-policy/selinux-slocate/selinux-slocate-2.20120215-r14.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="slocate"
+BASEPOL="2.20120215-r14"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for slocate"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-slrnpull/ChangeLog b/sec-policy/selinux-slrnpull/ChangeLog
new file mode 100644
index 0000000..4cb3b57
--- /dev/null
+++ b/sec-policy/selinux-slrnpull/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-slrnpull
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-slrnpull/ChangeLog,v 1.9 2012/06/27 20:33:59 swift Exp $
+
+*selinux-slrnpull-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-slrnpull-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-slrnpull-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-slrnpull-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-slrnpull-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-slrnpull-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-slrnpull-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-slrnpull-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-slrnpull-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-slrnpull-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-slrnpull-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-slrnpull/metadata.xml b/sec-policy/selinux-slrnpull/metadata.xml
new file mode 100644
index 0000000..135fbcf
--- /dev/null
+++ b/sec-policy/selinux-slrnpull/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for slrnpull</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-slrnpull/selinux-slrnpull-2.20120215-r14.ebuild b/sec-policy/selinux-slrnpull/selinux-slrnpull-2.20120215-r14.ebuild
new file mode 100644
index 0000000..59de6a5
--- /dev/null
+++ b/sec-policy/selinux-slrnpull/selinux-slrnpull-2.20120215-r14.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="slrnpull"
+BASEPOL="2.20120215-r14"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for slrnpull"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-smartmon/ChangeLog b/sec-policy/selinux-smartmon/ChangeLog
new file mode 100644
index 0000000..bf23adb
--- /dev/null
+++ b/sec-policy/selinux-smartmon/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-smartmon
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-smartmon/ChangeLog,v 1.9 2012/06/27 20:34:03 swift Exp $
+
+*selinux-smartmon-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-smartmon-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-smartmon-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-smartmon-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-smartmon-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-smartmon-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-smartmon-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-smartmon-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-smartmon-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-smartmon-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-smartmon-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-smartmon/metadata.xml b/sec-policy/selinux-smartmon/metadata.xml
new file mode 100644
index 0000000..8422bf3
--- /dev/null
+++ b/sec-policy/selinux-smartmon/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for smartmon</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-smartmon/selinux-smartmon-2.20120215-r14.ebuild b/sec-policy/selinux-smartmon/selinux-smartmon-2.20120215-r14.ebuild
new file mode 100644
index 0000000..a9b88ba
--- /dev/null
+++ b/sec-policy/selinux-smartmon/selinux-smartmon-2.20120215-r14.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="smartmon"
+BASEPOL="2.20120215-r14"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for smartmon"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-smokeping/ChangeLog b/sec-policy/selinux-smokeping/ChangeLog
new file mode 100644
index 0000000..fc9cbb1
--- /dev/null
+++ b/sec-policy/selinux-smokeping/ChangeLog
@@ -0,0 +1,41 @@
+# ChangeLog for sec-policy/selinux-smokeping
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-smokeping/ChangeLog,v 1.10 2012/06/27 20:33:54 swift Exp $
+
+*selinux-smokeping-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-smokeping-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  09 Jun 2012; <swift@gentoo.org> selinux-smokeping-2.20120215.ebuild:
+  Adding dependency on selinux-apache, fixes build failure
+
+  13 May 2012; <swift@gentoo.org> -selinux-smokeping-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-smokeping-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-smokeping-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-smokeping-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-smokeping-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-smokeping-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-smokeping-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-smokeping-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-smokeping-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-smokeping/metadata.xml b/sec-policy/selinux-smokeping/metadata.xml
new file mode 100644
index 0000000..1fc6b7e
--- /dev/null
+++ b/sec-policy/selinux-smokeping/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for smokeping</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-smokeping/selinux-smokeping-2.20120215-r14.ebuild b/sec-policy/selinux-smokeping/selinux-smokeping-2.20120215-r14.ebuild
new file mode 100644
index 0000000..91a3f1e
--- /dev/null
+++ b/sec-policy/selinux-smokeping/selinux-smokeping-2.20120215-r14.ebuild
@@ -0,0 +1,18 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="smokeping"
+BASEPOL="2.20120215-r14"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for smokeping"
+
+KEYWORDS="~amd64 ~x86"
+DEPEND="${DEPEND}
+	sec-policy/selinux-apache
+"
+RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-snmp/ChangeLog b/sec-policy/selinux-snmp/ChangeLog
new file mode 100644
index 0000000..cef2f70
--- /dev/null
+++ b/sec-policy/selinux-snmp/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-snmp
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-snmp/ChangeLog,v 1.7 2012/06/27 20:33:55 swift Exp $
+
+*selinux-snmp-2.20120215-r2 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-snmp-2.20120215-r2.ebuild:
+  Bump to revision 13
+
+*selinux-snmp-2.20120215-r1 (20 May 2012)
+
+  20 May 2012; <swift@gentoo.org> +selinux-snmp-2.20120215-r1.ebuild:
+  Bumping to rev 9
+
+  13 May 2012; <swift@gentoo.org> -selinux-snmp-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-snmp-2.20120215.ebuild:
+  Stabilizing revision 7
+
+  31 Mar 2012; <swift@gentoo.org> selinux-snmp-2.20110726.ebuild,
+  +selinux-snmp-2.20120215.ebuild:
+  Remove deprecated dependency
+
+*selinux-snmp-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-snmp-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-snmp-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-snmp-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-snmp-2.20110726.ebuild,
+  +metadata.xml:
+  New policy based on refpolicy 20110726 sources
+

diff --git a/sec-policy/selinux-snmp/metadata.xml b/sec-policy/selinux-snmp/metadata.xml
new file mode 100644
index 0000000..ebce23d
--- /dev/null
+++ b/sec-policy/selinux-snmp/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for SNMP</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-snmp/selinux-snmp-2.20120215-r14.ebuild b/sec-policy/selinux-snmp/selinux-snmp-2.20120215-r14.ebuild
new file mode 100644
index 0000000..95d3c01
--- /dev/null
+++ b/sec-policy/selinux-snmp/selinux-snmp-2.20120215-r14.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="snmp"
+BASEPOL="2.20120215-r14"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for snmp"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-snort/ChangeLog b/sec-policy/selinux-snort/ChangeLog
new file mode 100644
index 0000000..c469a35
--- /dev/null
+++ b/sec-policy/selinux-snort/ChangeLog
@@ -0,0 +1,144 @@
+# ChangeLog for sec-policy/selinux-snort
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-snort/ChangeLog,v 1.32 2012/06/27 20:33:50 swift Exp $
+
+*selinux-snort-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-snort-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-snort-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-snort-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-snort-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-snort-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-snort-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-snort-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-snort-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-snort-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-snort-2.20090730.ebuild, -selinux-snort-2.20091215.ebuild,
+  -selinux-snort-20080525.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-snort-2.20101213.ebuild:
+  Stable amd64 x86
+
+*selinux-snort-2.20101213 (05 Feb 2011)
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-snort-2.20101213.ebuild:
+  New upstream policy.
+
+*selinux-snort-2.20091215 (16 Dec 2009)
+
+  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-snort-2.20091215.ebuild:
+  New upstream release.
+
+  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-snort-20070329.ebuild, -selinux-snort-20070928.ebuild,
+  selinux-snort-20080525.ebuild:
+  Mark 20080525 stable, clear old ebuilds.
+
+*selinux-snort-2.20090730 (03 Aug 2009)
+
+  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-snort-2.20090730.ebuild:
+  New upstream release.
+
+  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+  selinux-snort-20070329.ebuild, selinux-snort-20070928.ebuild,
+  selinux-snort-20080525.ebuild:
+  Drop alpha, mips, ppc, sparc selinux support.
+
+*selinux-snort-20080525 (25 May 2008)
+
+  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-snort-20080525.ebuild:
+  New SVN snapshot.
+
+  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-snort-20050219.ebuild, -selinux-snort-20050605.ebuild,
+  -selinux-snort-20061114.ebuild:
+  Remove old ebuilds.
+
+  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+  selinux-snort-20070928.ebuild:
+  Mark stable.
+
+*selinux-snort-20070928 (26 Nov 2007)
+
+  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-snort-20070928.ebuild:
+  New SVN snapshot.
+
+  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
+  selinux-snort-20070329.ebuild:
+  Mark stable.
+
+*selinux-snort-20070329 (29 Mar 2007)
+
+  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-snort-20070329.ebuild:
+  New SVN snapshot.
+
+  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
+  Redigest for Manifest2
+
+*selinux-snort-20061114 (15 Nov 2006)
+
+  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-snort-20061114.ebuild:
+  New SVN snapshot.
+
+*selinux-snort-20061008 (10 Oct 2006)
+
+  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-snort-20061008.ebuild:
+  First mainstream reference policy testing release.
+
+  27 Jun 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-snort-20050605.ebuild:
+  mark stable
+
+  23 Mar 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-snort-20050219.ebuild:
+  mark stable
+
+*selinux-snort-20050219 (25 Feb 2005)
+
+  25 Feb 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-snort-20041028.ebuild, +selinux-snort-20050219.ebuild:
+  merge with upstream policy
+
+  23 Nov 2004; petre rodan <kaiowas@gentoo.org>
+  selinux-snort-20041117.ebuild:
+  mark stable
+
+*selinux-snort-20041117 (22 Nov 2004)
+
+  22 Nov 2004; petre rodan <kaiowas@gentoo.org>
+  +selinux-snort-20041117.ebuild:
+  merge with nsa policy
+
+*selinux-snort-20041028 (13 Nov 2004)
+
+  13 Nov 2004; petre rodan <kaiowas@gentoo.org>
+  -selinux-snort-20040412.ebuild, +selinux-snort-20041028.ebuild:
+  merge with nsa policy, cleanup
+

diff --git a/sec-policy/selinux-snort/metadata.xml b/sec-policy/selinux-snort/metadata.xml
new file mode 100644
index 0000000..87677ad
--- /dev/null
+++ b/sec-policy/selinux-snort/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for snort</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-snort/selinux-snort-2.20120215-r14.ebuild b/sec-policy/selinux-snort/selinux-snort-2.20120215-r14.ebuild
new file mode 100644
index 0000000..0c3410f
--- /dev/null
+++ b/sec-policy/selinux-snort/selinux-snort-2.20120215-r14.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="snort"
+BASEPOL="2.20120215-r14"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for snort"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-soundserver/ChangeLog b/sec-policy/selinux-soundserver/ChangeLog
new file mode 100644
index 0000000..a3b96d9
--- /dev/null
+++ b/sec-policy/selinux-soundserver/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-soundserver
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-soundserver/ChangeLog,v 1.9 2012/06/27 20:34:02 swift Exp $
+
+*selinux-soundserver-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-soundserver-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-soundserver-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-soundserver-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-soundserver-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-soundserver-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-soundserver-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-soundserver-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-soundserver-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-soundserver-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-soundserver-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-soundserver/metadata.xml b/sec-policy/selinux-soundserver/metadata.xml
new file mode 100644
index 0000000..9e7dfbc
--- /dev/null
+++ b/sec-policy/selinux-soundserver/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for soundserver</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-soundserver/selinux-soundserver-2.20120215-r14.ebuild b/sec-policy/selinux-soundserver/selinux-soundserver-2.20120215-r14.ebuild
new file mode 100644
index 0000000..d148981
--- /dev/null
+++ b/sec-policy/selinux-soundserver/selinux-soundserver-2.20120215-r14.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="soundserver"
+BASEPOL="2.20120215-r14"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for soundserver"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-spamassassin/ChangeLog b/sec-policy/selinux-spamassassin/ChangeLog
new file mode 100644
index 0000000..661b213
--- /dev/null
+++ b/sec-policy/selinux-spamassassin/ChangeLog
@@ -0,0 +1,201 @@
+# ChangeLog for sec-policy/selinux-spamassassin
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-spamassassin/ChangeLog,v 1.37 2012/06/27 20:34:05 swift Exp $
+
+*selinux-spamassassin-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-spamassassin-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-spamassassin-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-spamassassin-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-spamassassin-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-spamassassin-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-spamassassin-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-spamassassin-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-spamassassin-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-spamassassin-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-spamassassin-2.20090730.ebuild,
+  -selinux-spamassassin-2.20091215.ebuild,
+  -selinux-spamassassin-20080525.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-spamassassin-2.20101213.ebuild:
+  Stable amd64 x86
+
+*selinux-spamassassin-2.20101213 (05 Feb 2011)
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-spamassassin-2.20101213.ebuild:
+  New upstream policy.
+
+*selinux-spamassassin-2.20091215 (16 Dec 2009)
+
+  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-spamassassin-2.20091215.ebuild:
+  New upstream release.
+
+  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-spamassassin-20070329.ebuild,
+  -selinux-spamassassin-20070928.ebuild,
+  selinux-spamassassin-20080525.ebuild:
+  Mark 20080525 stable, clear old ebuilds.
+
+*selinux-spamassassin-2.20090730 (03 Aug 2009)
+
+  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-spamassassin-2.20090730.ebuild:
+  New upstream release.
+
+  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+  selinux-spamassassin-20070329.ebuild,
+  selinux-spamassassin-20070928.ebuild,
+  selinux-spamassassin-20080525.ebuild:
+  Drop alpha, mips, ppc, sparc selinux support.
+
+*selinux-spamassassin-20080525 (25 May 2008)
+
+  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-spamassassin-20080525.ebuild:
+  New SVN snapshot.
+
+  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-spamassassin-20050813.ebuild,
+  -selinux-spamassassin-20051124.ebuild,
+  -selinux-spamassassin-20061114.ebuild:
+  Remove old ebuilds.
+
+  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+  selinux-spamassassin-20070928.ebuild:
+  Mark stable.
+
+*selinux-spamassassin-20070928 (26 Nov 2007)
+
+  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-spamassassin-20070928.ebuild:
+  New SVN snapshot.
+
+  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
+  selinux-spamassassin-20070329.ebuild:
+  Mark stable.
+
+*selinux-spamassassin-20070329 (29 Mar 2007)
+
+  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-spamassassin-20070329.ebuild:
+  New SVN snapshot.
+
+  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
+  Redigest for Manifest2
+
+*selinux-spamassassin-20061114 (15 Nov 2006)
+
+  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-spamassassin-20061114.ebuild:
+  New SVN snapshot.
+
+*selinux-spamassassin-20061008 (10 Oct 2006)
+
+  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-spamassassin-20061008.ebuild:
+  First mainstream reference policy testing release.
+
+  02 Dec 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-spamassassin-20051124.ebuild:
+  mark stable on amd64 mips ppc sparc x86
+
+*selinux-spamassassin-20051124 (28 Nov 2005)
+
+  28 Nov 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-spamassassin-20050219.ebuild,
+  -selinux-spamassassin-20050626.ebuild,
+  +selinux-spamassassin-20051124.ebuild:
+  merge with upstream
+
+  18 Sep 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-spamassassin-20050219.ebuild,
+  selinux-spamassassin-20050626.ebuild,
+  selinux-spamassassin-20050813.ebuild:
+  mark stable, added mips arch
+
+*selinux-spamassassin-20050813 (20 Aug 2005)
+
+  20 Aug 2005; petre rodan <kaiowas@gentoo.org>
+  +selinux-spamassassin-20050813.ebuild:
+  merge with upstream
+
+  26 Jun 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-spamassassin-20050626.ebuild:
+  mark stable
+
+*selinux-spamassassin-20050626 (26 Jun 2005)
+
+  26 Jun 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-spamassassin-20050516.ebuild,
+  +selinux-spamassassin-20050626.ebuild:
+  added name_connect rules
+
+*selinux-spamassassin-20050516 (16 May 2005)
+
+  16 May 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-spamassassin-20050502.ebuild,
+  +selinux-spamassassin-20050516.ebuild:
+  spamd_var_run_t:sock_file fix
+
+*selinux-spamassassin-20050502 (05 May 2005)
+
+  05 May 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-spamassassin-20050408.ebuild,
+  +selinux-spamassassin-20050502.ebuild:
+  small policy fixes
+
+*selinux-spamassassin-20050408 (23 Apr 2005)
+
+  23 Apr 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-spamassassin-20041119.ebuild,
+  +selinux-spamassassin-20050408.ebuild:
+  merge with upstream
+
+  23 Mar 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-spamassassin-20050219.ebuild:
+  mark stable
+
+*selinux-spamassassin-20050219 (25 Feb 2005)
+
+  25 Feb 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-spamassassin-20040704.ebuild,
+  +selinux-spamassassin-20050219.ebuild:
+  merge with upstream policy
+
+  20 Jan 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-spamassassin-20041119.ebuild:
+  mark stable
+
+*selinux-spamassassin-20041119 (22 Nov 2004)
+
+  22 Nov 2004; petre rodan <kaiowas@gentoo.org>
+  +selinux-spamassassin-20041119.ebuild:
+  merge with nsa policy
+
+*selinux-spamassassin-20040704 (04 Jul 2004)
+
+  04 Jul 2004; Chris PeBenito <pebenito@gentoo.org> +metadata.xml,
+  +selinux-spamassassin-20040704.ebuild:
+  Initial commit
+

diff --git a/sec-policy/selinux-spamassassin/metadata.xml b/sec-policy/selinux-spamassassin/metadata.xml
new file mode 100644
index 0000000..fad91b4
--- /dev/null
+++ b/sec-policy/selinux-spamassassin/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for spamassassin</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-spamassassin/selinux-spamassassin-2.20120215-r14.ebuild b/sec-policy/selinux-spamassassin/selinux-spamassassin-2.20120215-r14.ebuild
new file mode 100644
index 0000000..9ee396b
--- /dev/null
+++ b/sec-policy/selinux-spamassassin/selinux-spamassassin-2.20120215-r14.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="spamassassin"
+BASEPOL="2.20120215-r14"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for spamassassin"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-speedtouch/ChangeLog b/sec-policy/selinux-speedtouch/ChangeLog
new file mode 100644
index 0000000..a67d518
--- /dev/null
+++ b/sec-policy/selinux-speedtouch/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-speedtouch
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-speedtouch/ChangeLog,v 1.9 2012/06/27 20:33:53 swift Exp $
+
+*selinux-speedtouch-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-speedtouch-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-speedtouch-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-speedtouch-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-speedtouch-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-speedtouch-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-speedtouch-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-speedtouch-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-speedtouch-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-speedtouch-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-speedtouch-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-speedtouch/metadata.xml b/sec-policy/selinux-speedtouch/metadata.xml
new file mode 100644
index 0000000..6dc3c2b
--- /dev/null
+++ b/sec-policy/selinux-speedtouch/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for speedtouch</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-speedtouch/selinux-speedtouch-2.20120215-r14.ebuild b/sec-policy/selinux-speedtouch/selinux-speedtouch-2.20120215-r14.ebuild
new file mode 100644
index 0000000..f575534
--- /dev/null
+++ b/sec-policy/selinux-speedtouch/selinux-speedtouch-2.20120215-r14.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="speedtouch"
+BASEPOL="2.20120215-r14"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for speedtouch"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-squid/ChangeLog b/sec-policy/selinux-squid/ChangeLog
new file mode 100644
index 0000000..2e8e9c0
--- /dev/null
+++ b/sec-policy/selinux-squid/ChangeLog
@@ -0,0 +1,214 @@
+# ChangeLog for sec-policy/selinux-squid
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-squid/ChangeLog,v 1.43 2012/06/27 20:33:47 swift Exp $
+
+*selinux-squid-2.20120215-r3 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-squid-2.20120215-r3.ebuild:
+  Bump to revision 13
+
+*selinux-squid-2.20120215-r2 (20 May 2012)
+
+  20 May 2012; <swift@gentoo.org> +selinux-squid-2.20120215-r2.ebuild:
+  Bumping to rev 9
+
+  13 May 2012; <swift@gentoo.org> -selinux-squid-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-squid-2.20120215-r1.ebuild:
+  Stabilizing revision 7
+
+*selinux-squid-2.20120215-r1 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-squid-2.20120215-r1.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-squid-2.20101213-r1.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-squid-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-squid-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-squid-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-squid-2.20090730.ebuild, -selinux-squid-2.20091215.ebuild,
+  -selinux-squid-2.20101213.ebuild, -selinux-squid-20080525.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-squid-2.20101213-r1.ebuild:
+  Stable amd64 x86
+
+*selinux-squid-2.20101213-r1 (20 May 2011)
+
+  20 May 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-squid-2.20101213-r1.ebuild:
+  Depending on selinux-apache as squid uses domains defined in apache
+
+*selinux-squid-2.20101213 (05 Feb 2011)
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-squid-2.20101213.ebuild:
+  New upstream policy.
+
+*selinux-squid-2.20091215 (16 Dec 2009)
+
+  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-squid-2.20091215.ebuild:
+  New upstream release.
+
+  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-squid-20070329.ebuild, -selinux-squid-20070928.ebuild,
+  selinux-squid-20080525.ebuild:
+  Mark 20080525 stable, clear old ebuilds.
+
+*selinux-squid-2.20090730 (03 Aug 2009)
+
+  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-squid-2.20090730.ebuild:
+  New upstream release.
+
+  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+  selinux-squid-20070329.ebuild, selinux-squid-20070928.ebuild,
+  selinux-squid-20080525.ebuild:
+  Drop alpha, mips, ppc, sparc selinux support.
+
+*selinux-squid-20080525 (25 May 2008)
+
+  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-squid-20080525.ebuild:
+  New SVN snapshot.
+
+  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-squid-20051023.ebuild, -selinux-squid-20051122.ebuild,
+  -selinux-squid-20061114.ebuild:
+  Remove old ebuilds.
+
+  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+  selinux-squid-20070928.ebuild:
+  Mark stable.
+
+*selinux-squid-20070928 (26 Nov 2007)
+
+  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-squid-20070928.ebuild:
+  New SVN snapshot.
+
+  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
+  Removing kaiowas from metadata due to his retirement (see #61930 for
+  reference).
+
+  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
+  selinux-squid-20070329.ebuild:
+  Mark stable.
+
+*selinux-squid-20070329 (29 Mar 2007)
+
+  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-squid-20070329.ebuild:
+  New SVN snapshot.
+
+  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
+  Redigest for Manifest2
+
+*selinux-squid-20061114 (15 Nov 2006)
+
+  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-squid-20061114.ebuild:
+  New SVN snapshot.
+
+*selinux-squid-20061008 (10 Oct 2006)
+
+  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-squid-20061008.ebuild:
+  First mainstream reference policy testing release.
+
+  02 Dec 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-squid-20051122.ebuild:
+  mark stable on amd64 mips ppc sparc x86
+
+*selinux-squid-20051122 (28 Nov 2005)
+
+  28 Nov 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-squid-20050626.ebuild, +selinux-squid-20051122.ebuild:
+  merge with upstream
+
+  27 Oct 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-squid-20051023.ebuild:
+  mark stable on amd64 mips ppc sparc x86
+
+*selinux-squid-20051023 (24 Oct 2005)
+
+  24 Oct 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-squid-20050408.ebuild, +selinux-squid-20051023.ebuild:
+  added mips keyword, merge with upstream
+
+*selinux-squid-20050626 (26 Jun 2005)
+
+  26 Jun 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-squid-20050219.ebuild, +selinux-squid-20050626.ebuild:
+  added name_connect rules, mark stable
+
+  07 May 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-squid-20050408.ebuild:
+  mark stable
+
+*selinux-squid-20050408 (23 Apr 2005)
+
+  23 Apr 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-squid-20041120.ebuild, +selinux-squid-20050408.ebuild:
+  merge with upstream
+
+  23 Mar 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-squid-20050219.ebuild:
+  mark stable
+
+*selinux-squid-20050219 (25 Feb 2005)
+
+  25 Feb 2005; petre rodan <kaiowas@gentoo.org>
+  +selinux-squid-20050219.ebuild:
+  merge with upstream policy
+
+  12 Dec 2004; petre rodan <kaiowas@gentoo.org>
+  -selinux-squid-20040106.ebuild, -selinux-squid-20041109.ebuild:
+  removed old builds
+
+  23 Nov 2004; petre rodan <kaiowas@gentoo.org>
+  selinux-squid-20041120.ebuild:
+  mark stable
+
+*selinux-squid-20041120 (22 Nov 2004)
+
+  22 Nov 2004; petre rodan <kaiowas@gentoo.org>
+  +selinux-squid-20041120.ebuild:
+  merge with nsa policy
+
+*selinux-squid-20041109 (13 Nov 2004)
+
+  13 Nov 2004; petre rodan <kaiowas@gentoo.org>
+  -selinux-squid-20040925.ebuild, -selinux-squid-20041024.ebuild,
+  +selinux-squid-20041109.ebuild:
+  merge with nsa policy
+
+*selinux-squid-20041024 (27 Oct 2004)
+
+  27 Oct 2004; petre rodan <kaiowas@gentoo.org>
+  +selinux-squid-20041024.ebuild:
+  merge with nsa policy
+
+*selinux-squid-20040925 (23 Oct 2004)
+
+  23 Oct 2004; petre rodan <kaiowas@gentoo.org> metadata.xml,
+  +selinux-squid-20040925.ebuild:
+  update needed by base-policy-20041023
+
+*selinux-squid-20040106 (06 Jan 2004)
+
+  06 Jan 2004; Chris PeBenito <pebenito@gentoo.org> metadata.xml,
+  selinux-squid-20040106.ebuild:
+  Initial commit.  Fixed up by Petre Rodan.
+

diff --git a/sec-policy/selinux-squid/metadata.xml b/sec-policy/selinux-squid/metadata.xml
new file mode 100644
index 0000000..0d92577
--- /dev/null
+++ b/sec-policy/selinux-squid/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for squid</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-squid/selinux-squid-2.20120215-r14.ebuild b/sec-policy/selinux-squid/selinux-squid-2.20120215-r14.ebuild
new file mode 100644
index 0000000..b055351
--- /dev/null
+++ b/sec-policy/selinux-squid/selinux-squid-2.20120215-r14.ebuild
@@ -0,0 +1,18 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="squid"
+BASEPOL="2.20120215-r14"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for squid"
+
+KEYWORDS="~amd64 ~x86"
+DEPEND="${DEPEND}
+	sec-policy/selinux-apache
+"
+RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-sssd/ChangeLog b/sec-policy/selinux-sssd/ChangeLog
new file mode 100644
index 0000000..9735bb0
--- /dev/null
+++ b/sec-policy/selinux-sssd/ChangeLog
@@ -0,0 +1,22 @@
+# ChangeLog for sec-policy/selinux-sssd
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sssd/ChangeLog,v 1.3 2012/06/27 20:33:48 swift Exp $
+
+*selinux-sssd-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-sssd-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  29 Apr 2012; <swift@gentoo.org> selinux-sssd-2.20120215.ebuild:
+  Stabilizing revision 7
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-sssd-2.20120215.ebuild,
+  +metadata.xml:
+  Bumping to 2.20120215 policies
+
+*selinux-sssd-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-sssd-2.20120215.ebuild,
+  +metadata.xml:
+  SELinux policy for sssd
+

diff --git a/sec-policy/selinux-sssd/metadata.xml b/sec-policy/selinux-sssd/metadata.xml
new file mode 100644
index 0000000..b914999
--- /dev/null
+++ b/sec-policy/selinux-sssd/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for SSSD</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-sssd/selinux-sssd-2.20120215-r14.ebuild b/sec-policy/selinux-sssd/selinux-sssd-2.20120215-r14.ebuild
new file mode 100644
index 0000000..60a2b37
--- /dev/null
+++ b/sec-policy/selinux-sssd/selinux-sssd-2.20120215-r14.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="sssd"
+BASEPOL="2.20120215-r14"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for sssd"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-stunnel/ChangeLog b/sec-policy/selinux-stunnel/ChangeLog
new file mode 100644
index 0000000..54c5850
--- /dev/null
+++ b/sec-policy/selinux-stunnel/ChangeLog
@@ -0,0 +1,154 @@
+# ChangeLog for sec-policy/selinux-stunnel
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-stunnel/ChangeLog,v 1.31 2012/06/27 20:33:52 swift Exp $
+
+*selinux-stunnel-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-stunnel-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-stunnel-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-stunnel-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-stunnel-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-stunnel-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-stunnel-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-stunnel-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-stunnel-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-stunnel-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-stunnel-2.20090730.ebuild, -selinux-stunnel-2.20091215.ebuild,
+  -selinux-stunnel-20080525.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-stunnel-2.20101213.ebuild:
+  Stable amd64 x86
+
+*selinux-stunnel-2.20101213 (05 Feb 2011)
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-stunnel-2.20101213.ebuild:
+  New upstream policy.
+
+*selinux-stunnel-2.20091215 (16 Dec 2009)
+
+  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-stunnel-2.20091215.ebuild:
+  New upstream release.
+
+  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-stunnel-20070329.ebuild, -selinux-stunnel-20070928.ebuild,
+  selinux-stunnel-20080525.ebuild:
+  Mark 20080525 stable, clear old ebuilds.
+
+*selinux-stunnel-2.20090730 (03 Aug 2009)
+
+  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-stunnel-2.20090730.ebuild:
+  New upstream release.
+
+  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+  selinux-stunnel-20070329.ebuild, selinux-stunnel-20070928.ebuild,
+  selinux-stunnel-20080525.ebuild:
+  Drop alpha, mips, ppc, sparc selinux support.
+
+*selinux-stunnel-20080525 (25 May 2008)
+
+  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-stunnel-20080525.ebuild:
+  New SVN snapshot.
+
+  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-stunnel-20041128.ebuild, -selinux-stunnel-20050626.ebuild,
+  -selinux-stunnel-20061114.ebuild:
+  Remove old ebuilds.
+
+  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+  selinux-stunnel-20070928.ebuild:
+  Mark stable.
+
+*selinux-stunnel-20070928 (26 Nov 2007)
+
+  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-stunnel-20070928.ebuild:
+  New SVN snapshot.
+
+  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
+  Removing kaiowas from metadata due to his retirement (see #61930 for
+  reference).
+
+  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
+  selinux-stunnel-20070329.ebuild:
+  Mark stable.
+
+*selinux-stunnel-20070329 (29 Mar 2007)
+
+  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-stunnel-20070329.ebuild:
+  New SVN snapshot.
+
+  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
+  Redigest for Manifest2
+
+*selinux-stunnel-20061114 (15 Nov 2006)
+
+  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-stunnel-20061114.ebuild:
+  New SVN snapshot.
+
+*selinux-stunnel-20061008 (10 Oct 2006)
+
+  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-stunnel-20061008.ebuild:
+  First mainstream reference policy testing release.
+
+  26 Jun 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-stunnel-20050626.ebuild:
+  mark stable
+
+*selinux-stunnel-20050626 (26 Jun 2005)
+
+  26 Jun 2005; petre rodan <kaiowas@gentoo.org>
+  +selinux-stunnel-20050626.ebuild:
+  added name_connect rules
+
+  20 Jan 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-stunnel-20041119.ebuild, selinux-stunnel-20041128.ebuild:
+  mark stable
+
+*selinux-stunnel-20041128 (12 Dec 2004)
+
+  12 Dec 2004; petre rodan <kaiowas@gentoo.org>
+  -selinux-stunnel-20041112.ebuild, +selinux-stunnel-20041128.ebuild:
+  merge with upstream policy
+
+  23 Nov 2004; petre rodan <kaiowas@gentoo.org>
+  selinux-stunnel-20041119.ebuild:
+  mark stable
+
+*selinux-stunnel-20041119 (22 Nov 2004)
+
+  22 Nov 2004; petre rodan <kaiowas@gentoo.org>
+  +selinux-stunnel-20041119.ebuild:
+  trivial cleanup
+
+*selinux-stunnel-20041112 (14 Nov 2004)
+
+  14 Nov 2004; petre rodan <kaiowas@gentoo.org> +metadata.xml,
+  +selinux-stunnel-20041112.ebuild:
+  initial commit
+

diff --git a/sec-policy/selinux-stunnel/metadata.xml b/sec-policy/selinux-stunnel/metadata.xml
new file mode 100644
index 0000000..afd6269
--- /dev/null
+++ b/sec-policy/selinux-stunnel/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for stunnel</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-stunnel/selinux-stunnel-2.20120215-r14.ebuild b/sec-policy/selinux-stunnel/selinux-stunnel-2.20120215-r14.ebuild
new file mode 100644
index 0000000..5da78a3
--- /dev/null
+++ b/sec-policy/selinux-stunnel/selinux-stunnel-2.20120215-r14.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="stunnel"
+BASEPOL="2.20120215-r14"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for stunnel"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-sudo/ChangeLog b/sec-policy/selinux-sudo/ChangeLog
new file mode 100644
index 0000000..4c4e161
--- /dev/null
+++ b/sec-policy/selinux-sudo/ChangeLog
@@ -0,0 +1,164 @@
+# ChangeLog for sec-policy/selinux-sudo
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sudo/ChangeLog,v 1.34 2012/06/27 20:34:16 swift Exp $
+
+*selinux-sudo-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-sudo-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-sudo-2.20110726.ebuild,
+  -selinux-sudo-2.20110726-r1.ebuild, -selinux-sudo-2.20110726-r2.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-sudo-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-sudo-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-sudo-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  23 Feb 2012; <swift@gentoo.org> selinux-sudo-2.20110726-r2.ebuild:
+  Stabilizing
+
+  29 Jan 2012;  <swift@gentoo.org> Manifest:
+  Updating manifest
+
+  29 Jan 2012; <swift@gentoo.org> selinux-sudo-2.20110726-r1.ebuild:
+  Stabilize
+
+*selinux-sudo-2.20110726-r2 (14 Jan 2012)
+
+  14 Jan 2012; <swift@gentoo.org> +selinux-sudo-2.20110726-r2.ebuild:
+  Support integrated SELinux support within sudo
+
+*selinux-sudo-2.20110726-r1 (17 Dec 2011)
+
+  17 Dec 2011; <swift@gentoo.org> +selinux-sudo-2.20110726-r1.ebuild:
+  Introduce dontaudit for user_home_dir searches
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-sudo-2.20101213-r2.ebuild,
+  -files/fix-sudo.patch:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-sudo-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-sudo-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-sudo-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-sudo-2.20090730.ebuild, -selinux-sudo-2.20091215.ebuild,
+  -selinux-sudo-2.20101213.ebuild, -selinux-sudo-2.20101213-r1.ebuild,
+  -selinux-sudo-20080525.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-sudo-2.20101213-r2.ebuild:
+  Stable amd64 x86
+
+*selinux-sudo-2.20101213-r2 (07 Mar 2011)
+
+  07 Mar 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-sudo-2.20101213-r2.ebuild:
+  Revert use of sudo_db_t and use pam_var_run_t as suggested by upstream
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +files/fix-sudo.patch:
+  Added patch to fix sudo policy.
+
+*selinux-sudo-2.20101213-r1 (05 Feb 2011)
+*selinux-sudo-2.20101213 (05 Feb 2011)
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-sudo-2.20101213.ebuild, +selinux-sudo-2.20101213-r1.ebuild:
+  New upstream policy.
+
+*selinux-sudo-2.20091215 (16 Dec 2009)
+
+  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-sudo-2.20091215.ebuild:
+  New upstream release.
+
+  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-sudo-20070329.ebuild, -selinux-sudo-20070928.ebuild,
+  selinux-sudo-20080525.ebuild:
+  Mark 20080525 stable, clear old ebuilds.
+
+*selinux-sudo-2.20090730 (03 Aug 2009)
+
+  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-sudo-2.20090730.ebuild:
+  New upstream release.
+
+  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+  selinux-sudo-20070329.ebuild, selinux-sudo-20070928.ebuild,
+  selinux-sudo-20080525.ebuild:
+  Drop alpha, mips, ppc, sparc selinux support.
+
+*selinux-sudo-20080525 (25 May 2008)
+
+  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-sudo-20080525.ebuild:
+  New SVN snapshot.
+
+  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-sudo-20050716.ebuild, -selinux-sudo-20061114.ebuild:
+  Remove old ebuilds.
+
+  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+  selinux-sudo-20070928.ebuild:
+  Mark stable.
+
+*selinux-sudo-20070928 (26 Nov 2007)
+
+  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-sudo-20070928.ebuild:
+  New SVN snapshot.
+
+  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
+  Removing kaiowas from metadata due to his retirement (see #61930 for
+  reference).
+
+  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
+  selinux-sudo-20070329.ebuild:
+  Mark stable.
+
+*selinux-sudo-20070329 (29 Mar 2007)
+
+  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-sudo-20070329.ebuild:
+  New SVN snapshot.
+
+  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
+  Redigest for Manifest2
+
+*selinux-sudo-20061114 (15 Nov 2006)
+
+  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-sudo-20061114.ebuild:
+  New SVN snapshot.
+
+*selinux-sudo-20061008 (10 Oct 2006)
+
+  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-sudo-20061008.ebuild:
+  First mainstream reference policy testing release.
+
+  22 Feb 2006; Stephen Bennett <spb@gentoo.org>
+  selinux-sudo-20050716.ebuild:
+  Added ~alpha
+
+  18 Sep 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-sudo-20050716.ebuild:
+  mark stable
+
+*selinux-sudo-20050716 (23 Aug 2005)
+
+  23 Aug 2005; petre rodan <kaiowas@gentoo.org> +metadata.xml,
+  +selinux-sudo-20050716.ebuild:
+  initial commit
+

diff --git a/sec-policy/selinux-sudo/metadata.xml b/sec-policy/selinux-sudo/metadata.xml
new file mode 100644
index 0000000..d843f2e
--- /dev/null
+++ b/sec-policy/selinux-sudo/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for sudo</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-sudo/selinux-sudo-2.20120215-r14.ebuild b/sec-policy/selinux-sudo/selinux-sudo-2.20120215-r14.ebuild
new file mode 100644
index 0000000..48f9762
--- /dev/null
+++ b/sec-policy/selinux-sudo/selinux-sudo-2.20120215-r14.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="sudo"
+BASEPOL="2.20120215-r14"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for sudo"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-sxid/ChangeLog b/sec-policy/selinux-sxid/ChangeLog
new file mode 100644
index 0000000..4f63f7f
--- /dev/null
+++ b/sec-policy/selinux-sxid/ChangeLog
@@ -0,0 +1,43 @@
+# ChangeLog for sec-policy/selinux-sxid
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sxid/ChangeLog,v 1.10 2012/06/27 20:33:52 swift Exp $
+
+*selinux-sxid-2.20120215-r2 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-sxid-2.20120215-r2.ebuild:
+  Bump to revision 13
+
+*selinux-sxid-2.20120215-r1 (20 May 2012)
+
+  20 May 2012; <swift@gentoo.org> +selinux-sxid-2.20120215-r1.ebuild:
+  Bumping to rev 9
+
+  13 May 2012; <swift@gentoo.org> -selinux-sxid-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-sxid-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-sxid-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-sxid-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-sxid-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-sxid-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-sxid-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-sxid-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-sxid-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-sxid/metadata.xml b/sec-policy/selinux-sxid/metadata.xml
new file mode 100644
index 0000000..7eaa3c1
--- /dev/null
+++ b/sec-policy/selinux-sxid/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for sxid</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-sxid/selinux-sxid-2.20120215-r14.ebuild b/sec-policy/selinux-sxid/selinux-sxid-2.20120215-r14.ebuild
new file mode 100644
index 0000000..d1afb87
--- /dev/null
+++ b/sec-policy/selinux-sxid/selinux-sxid-2.20120215-r14.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="sxid"
+BASEPOL="2.20120215-r14"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for sxid"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-sysstat/ChangeLog b/sec-policy/selinux-sysstat/ChangeLog
new file mode 100644
index 0000000..407f6b7
--- /dev/null
+++ b/sec-policy/selinux-sysstat/ChangeLog
@@ -0,0 +1,43 @@
+# ChangeLog for sec-policy/selinux-sysstat
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sysstat/ChangeLog,v 1.10 2012/06/27 20:34:11 swift Exp $
+
+*selinux-sysstat-2.20120215-r2 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-sysstat-2.20120215-r2.ebuild:
+  Bump to revision 13
+
+*selinux-sysstat-2.20120215-r1 (20 May 2012)
+
+  20 May 2012; <swift@gentoo.org> +selinux-sysstat-2.20120215-r1.ebuild:
+  Bumping to rev 9
+
+  13 May 2012; <swift@gentoo.org> -selinux-sysstat-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-sysstat-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-sysstat-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-sysstat-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-sysstat-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-sysstat-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-sysstat-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-sysstat-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-sysstat-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-sysstat/metadata.xml b/sec-policy/selinux-sysstat/metadata.xml
new file mode 100644
index 0000000..2f0198b
--- /dev/null
+++ b/sec-policy/selinux-sysstat/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for sysstat</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-sysstat/selinux-sysstat-2.20120215-r14.ebuild b/sec-policy/selinux-sysstat/selinux-sysstat-2.20120215-r14.ebuild
new file mode 100644
index 0000000..6b4cc53
--- /dev/null
+++ b/sec-policy/selinux-sysstat/selinux-sysstat-2.20120215-r14.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="sysstat"
+BASEPOL="2.20120215-r14"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for sysstat"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-tcpd/ChangeLog b/sec-policy/selinux-tcpd/ChangeLog
new file mode 100644
index 0000000..8fe11f1
--- /dev/null
+++ b/sec-policy/selinux-tcpd/ChangeLog
@@ -0,0 +1,90 @@
+# ChangeLog for sec-policy/selinux-tcpd
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tcpd/ChangeLog,v 1.18 2012/06/27 20:33:57 swift Exp $
+
+*selinux-tcpd-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-tcpd-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-tcpd-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-tcpd-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-tcpd-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-tcpd-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-tcpd-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-tcpd-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-tcpd-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-tcpd-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-tcpd-2.20090730.ebuild, -selinux-tcpd-2.20091215.ebuild,
+  -selinux-tcpd-20080525.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-tcpd-2.20101213.ebuild:
+  Stable amd64 x86
+
+*selinux-tcpd-2.20101213 (05 Feb 2011)
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-tcpd-2.20101213.ebuild:
+  New upstream policy.
+
+*selinux-tcpd-2.20091215 (16 Dec 2009)
+
+  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-tcpd-2.20091215.ebuild:
+  New upstream release.
+
+  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-tcpd-20070329.ebuild, -selinux-tcpd-20070928.ebuild,
+  selinux-tcpd-20080525.ebuild:
+  Mark 20080525 stable, clear old ebuilds.
+
+*selinux-tcpd-2.20090730 (03 Aug 2009)
+
+  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-tcpd-2.20090730.ebuild:
+  New upstream release.
+
+  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+  selinux-tcpd-20070329.ebuild, selinux-tcpd-20070928.ebuild,
+  selinux-tcpd-20080525.ebuild:
+  Drop alpha, mips, ppc, sparc selinux support.
+
+*selinux-tcpd-20080525 (25 May 2008)
+
+  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-tcpd-20080525.ebuild:
+  New SVN snapshot.
+
+  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+  selinux-tcpd-20070928.ebuild:
+  Mark stable.
+
+*selinux-tcpd-20070928 (26 Nov 2007)
+
+  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-tcpd-20070928.ebuild:
+  New SVN snapshot.
+
+*selinux-tcpd-20070329 (11 Jun 2007)
+
+  11 Jun 2007; Petre Rodan <kaiowas@gentoo.org> +metadata.xml,
+  +selinux-tcpd-20070329.ebuild:
+  initial commit
+

diff --git a/sec-policy/selinux-tcpd/metadata.xml b/sec-policy/selinux-tcpd/metadata.xml
new file mode 100644
index 0000000..9f56ad5
--- /dev/null
+++ b/sec-policy/selinux-tcpd/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for tcpd</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-tcpd/selinux-tcpd-2.20120215-r14.ebuild b/sec-policy/selinux-tcpd/selinux-tcpd-2.20120215-r14.ebuild
new file mode 100644
index 0000000..2e1ae9c
--- /dev/null
+++ b/sec-policy/selinux-tcpd/selinux-tcpd-2.20120215-r14.ebuild
@@ -0,0 +1,18 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="tcpd"
+BASEPOL="2.20120215-r14"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for tcpd"
+
+KEYWORDS="~amd64 ~x86"
+DEPEND="${DEPEND}
+	sec-policy/selinux-inetd
+"
+RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-telnet/ChangeLog b/sec-policy/selinux-telnet/ChangeLog
new file mode 100644
index 0000000..682e3b7
--- /dev/null
+++ b/sec-policy/selinux-telnet/ChangeLog
@@ -0,0 +1,50 @@
+# ChangeLog for sec-policy/selinux-telnet
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-telnet/ChangeLog,v 1.12 2012/06/27 20:33:51 swift Exp $
+
+*selinux-telnet-2.20120215-r2 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-telnet-2.20120215-r2.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-telnet-2.20110726.ebuild,
+  -selinux-telnet-2.20110726-r1.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-telnet-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-telnet-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-telnet-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  29 Jan 2012;  <swift@gentoo.org> Manifest:
+  Updating manifest
+
+  29 Jan 2012; <swift@gentoo.org> selinux-telnet-2.20110726-r1.ebuild:
+  Stabilize
+
+*selinux-telnet-2.20110726-r1 (17 Dec 2011)
+
+  17 Dec 2011; <swift@gentoo.org> +selinux-telnet-2.20110726-r1.ebuild:
+  Mark the remotelogin_domtrans call as an optional policy
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-telnet-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-telnet-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-telnet-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-telnet-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-telnet-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-telnet/metadata.xml b/sec-policy/selinux-telnet/metadata.xml
new file mode 100644
index 0000000..366689f
--- /dev/null
+++ b/sec-policy/selinux-telnet/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for telnet</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-telnet/selinux-telnet-2.20120215-r14.ebuild b/sec-policy/selinux-telnet/selinux-telnet-2.20120215-r14.ebuild
new file mode 100644
index 0000000..d97b8b6
--- /dev/null
+++ b/sec-policy/selinux-telnet/selinux-telnet-2.20120215-r14.ebuild
@@ -0,0 +1,18 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="telnet"
+BASEPOL="2.20120215-r14"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for telnet"
+
+KEYWORDS="~amd64 ~x86"
+DEPEND="${DEPEND}
+	sec-policy/selinux-remotelogin
+"
+RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-tftp/ChangeLog b/sec-policy/selinux-tftp/ChangeLog
new file mode 100644
index 0000000..0cc19d4
--- /dev/null
+++ b/sec-policy/selinux-tftp/ChangeLog
@@ -0,0 +1,29 @@
+# ChangeLog for sec-policy/selinux-tftp
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tftp/ChangeLog,v 1.6 2012/06/27 20:34:13 swift Exp $
+
+*selinux-tftp-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-tftp-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-tftp-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-tftp-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-tftp-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-tftp-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  20 Dec 2011; <swift@gentoo.org> selinux-tftp-2.20110726.ebuild:
+  Stabilization
+
+*selinux-tftp-2.20110726 (15 Nov 2011)
+
+  15 Nov 2011; <swift@gentoo.org> +selinux-tftp-2.20110726.ebuild,
+  +metadata.xml:
+  Adding selinux-tftp module (rename from selinux-tftpd)
+

diff --git a/sec-policy/selinux-tftp/metadata.xml b/sec-policy/selinux-tftp/metadata.xml
new file mode 100644
index 0000000..5519139
--- /dev/null
+++ b/sec-policy/selinux-tftp/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for tftp</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-tftp/selinux-tftp-2.20120215-r14.ebuild b/sec-policy/selinux-tftp/selinux-tftp-2.20120215-r14.ebuild
new file mode 100644
index 0000000..a8aca2f
--- /dev/null
+++ b/sec-policy/selinux-tftp/selinux-tftp-2.20120215-r14.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="tftp"
+BASEPOL="2.20120215-r14"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for tftp"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-tgtd/ChangeLog b/sec-policy/selinux-tgtd/ChangeLog
new file mode 100644
index 0000000..a49f524
--- /dev/null
+++ b/sec-policy/selinux-tgtd/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-tgtd
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tgtd/ChangeLog,v 1.9 2012/06/27 20:34:03 swift Exp $
+
+*selinux-tgtd-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-tgtd-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-tgtd-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-tgtd-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-tgtd-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-tgtd-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-tgtd-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-tgtd-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-tgtd-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-tgtd-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-tgtd-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-tgtd/metadata.xml b/sec-policy/selinux-tgtd/metadata.xml
new file mode 100644
index 0000000..9d243e0
--- /dev/null
+++ b/sec-policy/selinux-tgtd/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for tgtd</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-tgtd/selinux-tgtd-2.20120215-r14.ebuild b/sec-policy/selinux-tgtd/selinux-tgtd-2.20120215-r14.ebuild
new file mode 100644
index 0000000..33b8aa1
--- /dev/null
+++ b/sec-policy/selinux-tgtd/selinux-tgtd-2.20120215-r14.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="tgtd"
+BASEPOL="2.20120215-r14"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for tgtd"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-thunderbird/ChangeLog b/sec-policy/selinux-thunderbird/ChangeLog
new file mode 100644
index 0000000..c8b90b5
--- /dev/null
+++ b/sec-policy/selinux-thunderbird/ChangeLog
@@ -0,0 +1,41 @@
+# ChangeLog for sec-policy/selinux-thunderbird
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-thunderbird/ChangeLog,v 1.10 2012/06/27 20:34:01 swift Exp $
+
+*selinux-thunderbird-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-thunderbird-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  31 May 2012; <swift@gentoo.org> selinux-thunderbird-2.20120215.ebuild:
+  Adding dependency on selinux-xserver, fixes build failure
+
+  13 May 2012; <swift@gentoo.org> -selinux-thunderbird-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-thunderbird-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-thunderbird-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-thunderbird-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-thunderbird-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-thunderbird-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-thunderbird-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-thunderbird-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-thunderbird-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-thunderbird/metadata.xml b/sec-policy/selinux-thunderbird/metadata.xml
new file mode 100644
index 0000000..c29f2b2
--- /dev/null
+++ b/sec-policy/selinux-thunderbird/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for thunderbird</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-thunderbird/selinux-thunderbird-2.20120215-r14.ebuild b/sec-policy/selinux-thunderbird/selinux-thunderbird-2.20120215-r14.ebuild
new file mode 100644
index 0000000..04b6838
--- /dev/null
+++ b/sec-policy/selinux-thunderbird/selinux-thunderbird-2.20120215-r14.ebuild
@@ -0,0 +1,18 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="thunderbird"
+BASEPOL="2.20120215-r14"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for thunderbird"
+
+KEYWORDS="~amd64 ~x86"
+DEPEND="${DEPEND}
+	sec-policy/selinux-xserver
+"
+RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-timidity/ChangeLog b/sec-policy/selinux-timidity/ChangeLog
new file mode 100644
index 0000000..04673f7
--- /dev/null
+++ b/sec-policy/selinux-timidity/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-timidity
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-timidity/ChangeLog,v 1.9 2012/06/27 20:34:01 swift Exp $
+
+*selinux-timidity-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-timidity-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-timidity-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-timidity-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-timidity-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-timidity-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-timidity-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-timidity-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-timidity-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-timidity-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-timidity-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-timidity/metadata.xml b/sec-policy/selinux-timidity/metadata.xml
new file mode 100644
index 0000000..3bf29bf
--- /dev/null
+++ b/sec-policy/selinux-timidity/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for timidity</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-timidity/selinux-timidity-2.20120215-r14.ebuild b/sec-policy/selinux-timidity/selinux-timidity-2.20120215-r14.ebuild
new file mode 100644
index 0000000..daac0f8
--- /dev/null
+++ b/sec-policy/selinux-timidity/selinux-timidity-2.20120215-r14.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="timidity"
+BASEPOL="2.20120215-r14"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for timidity"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-tmpreaper/ChangeLog b/sec-policy/selinux-tmpreaper/ChangeLog
new file mode 100644
index 0000000..e243fbc
--- /dev/null
+++ b/sec-policy/selinux-tmpreaper/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-tmpreaper
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tmpreaper/ChangeLog,v 1.9 2012/06/27 20:33:53 swift Exp $
+
+*selinux-tmpreaper-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-tmpreaper-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-tmpreaper-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-tmpreaper-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-tmpreaper-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-tmpreaper-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-tmpreaper-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-tmpreaper-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-tmpreaper-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-tmpreaper-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-tmpreaper-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-tmpreaper/metadata.xml b/sec-policy/selinux-tmpreaper/metadata.xml
new file mode 100644
index 0000000..a0e1e8c
--- /dev/null
+++ b/sec-policy/selinux-tmpreaper/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for tmpreaper</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-tmpreaper/selinux-tmpreaper-2.20120215-r14.ebuild b/sec-policy/selinux-tmpreaper/selinux-tmpreaper-2.20120215-r14.ebuild
new file mode 100644
index 0000000..120cf22
--- /dev/null
+++ b/sec-policy/selinux-tmpreaper/selinux-tmpreaper-2.20120215-r14.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="tmpreaper"
+BASEPOL="2.20120215-r14"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for tmpreaper"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-tor/ChangeLog b/sec-policy/selinux-tor/ChangeLog
new file mode 100644
index 0000000..7fe1ad0
--- /dev/null
+++ b/sec-policy/selinux-tor/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-tor
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tor/ChangeLog,v 1.9 2012/06/27 20:34:13 swift Exp $
+
+*selinux-tor-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-tor-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-tor-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-tor-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-tor-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-tor-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-tor-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-tor-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-tor-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-tor-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-tor-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-tor/metadata.xml b/sec-policy/selinux-tor/metadata.xml
new file mode 100644
index 0000000..666faf3
--- /dev/null
+++ b/sec-policy/selinux-tor/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for tor</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-tor/selinux-tor-2.20120215-r14.ebuild b/sec-policy/selinux-tor/selinux-tor-2.20120215-r14.ebuild
new file mode 100644
index 0000000..fc6f1b8
--- /dev/null
+++ b/sec-policy/selinux-tor/selinux-tor-2.20120215-r14.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="tor"
+BASEPOL="2.20120215-r14"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for tor"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-tripwire/ChangeLog b/sec-policy/selinux-tripwire/ChangeLog
new file mode 100644
index 0000000..c1aee26
--- /dev/null
+++ b/sec-policy/selinux-tripwire/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-tripwire
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tripwire/ChangeLog,v 1.9 2012/06/27 20:33:49 swift Exp $
+
+*selinux-tripwire-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-tripwire-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-tripwire-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-tripwire-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-tripwire-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-tripwire-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-tripwire-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-tripwire-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-tripwire-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-tripwire-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-tripwire-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-tripwire/metadata.xml b/sec-policy/selinux-tripwire/metadata.xml
new file mode 100644
index 0000000..23fb25c
--- /dev/null
+++ b/sec-policy/selinux-tripwire/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for tripwire</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-tripwire/selinux-tripwire-2.20120215-r14.ebuild b/sec-policy/selinux-tripwire/selinux-tripwire-2.20120215-r14.ebuild
new file mode 100644
index 0000000..78bd11b
--- /dev/null
+++ b/sec-policy/selinux-tripwire/selinux-tripwire-2.20120215-r14.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="tripwire"
+BASEPOL="2.20120215-r14"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for tripwire"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-tvtime/ChangeLog b/sec-policy/selinux-tvtime/ChangeLog
new file mode 100644
index 0000000..1a0fc8a
--- /dev/null
+++ b/sec-policy/selinux-tvtime/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-tvtime
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tvtime/ChangeLog,v 1.9 2012/06/27 20:33:55 swift Exp $
+
+*selinux-tvtime-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-tvtime-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-tvtime-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-tvtime-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-tvtime-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-tvtime-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-tvtime-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-tvtime-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-tvtime-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-tvtime-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-tvtime-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-tvtime/metadata.xml b/sec-policy/selinux-tvtime/metadata.xml
new file mode 100644
index 0000000..422a640
--- /dev/null
+++ b/sec-policy/selinux-tvtime/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for tvtime</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-tvtime/selinux-tvtime-2.20120215-r14.ebuild b/sec-policy/selinux-tvtime/selinux-tvtime-2.20120215-r14.ebuild
new file mode 100644
index 0000000..24779cf
--- /dev/null
+++ b/sec-policy/selinux-tvtime/selinux-tvtime-2.20120215-r14.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="tvtime"
+BASEPOL="2.20120215-r14"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for tvtime"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-ucspitcp/ChangeLog b/sec-policy/selinux-ucspitcp/ChangeLog
new file mode 100644
index 0000000..2f382fa
--- /dev/null
+++ b/sec-policy/selinux-ucspitcp/ChangeLog
@@ -0,0 +1,39 @@
+# ChangeLog for sec-policy/selinux-ucspitcp
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ucspitcp/ChangeLog,v 1.8 2012/06/27 20:34:07 swift Exp $
+
+*selinux-ucspitcp-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-ucspitcp-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-ucspitcp-2.20110726.ebuild,
+  -selinux-ucspitcp-2.20110726-r1.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-ucspitcp-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-ucspitcp-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-ucspitcp-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  29 Jan 2012;  <swift@gentoo.org> Manifest:
+  Updating manifest
+
+  29 Jan 2012; <swift@gentoo.org> selinux-ucspitcp-2.20110726-r1.ebuild:
+  Stabilize
+
+*selinux-ucspitcp-2.20110726-r1 (17 Dec 2011)
+
+  17 Dec 2011; <swift@gentoo.org> +selinux-ucspitcp-2.20110726-r1.ebuild:
+  Block on the ucspi-tcp installation
+
+*selinux-ucspitcp-2.20110726 (04 Dec 2011)
+
+  04 Dec 2011; <swift@gentoo.org> +selinux-ucspitcp-2.20110726.ebuild,
+  +metadata.xml:
+  Adding SELinux module for ucspitcp
+
+

diff --git a/sec-policy/selinux-ucspitcp/metadata.xml b/sec-policy/selinux-ucspitcp/metadata.xml
new file mode 100644
index 0000000..0b51f5c
--- /dev/null
+++ b/sec-policy/selinux-ucspitcp/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for ucspitcp</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-ucspitcp/selinux-ucspitcp-2.20120215-r14.ebuild b/sec-policy/selinux-ucspitcp/selinux-ucspitcp-2.20120215-r14.ebuild
new file mode 100644
index 0000000..87d57bd
--- /dev/null
+++ b/sec-policy/selinux-ucspitcp/selinux-ucspitcp-2.20120215-r14.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="ucspitcp"
+BASEPOL="2.20120215-r14"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for ucspitcp"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-ulogd/ChangeLog b/sec-policy/selinux-ulogd/ChangeLog
new file mode 100644
index 0000000..5eb2356
--- /dev/null
+++ b/sec-policy/selinux-ulogd/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-ulogd
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ulogd/ChangeLog,v 1.9 2012/06/27 20:34:10 swift Exp $
+
+*selinux-ulogd-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-ulogd-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-ulogd-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-ulogd-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-ulogd-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-ulogd-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-ulogd-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-ulogd-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-ulogd-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-ulogd-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-ulogd-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-ulogd/metadata.xml b/sec-policy/selinux-ulogd/metadata.xml
new file mode 100644
index 0000000..eb5d64e
--- /dev/null
+++ b/sec-policy/selinux-ulogd/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for ulogd</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-ulogd/selinux-ulogd-2.20120215-r14.ebuild b/sec-policy/selinux-ulogd/selinux-ulogd-2.20120215-r14.ebuild
new file mode 100644
index 0000000..e0ab009
--- /dev/null
+++ b/sec-policy/selinux-ulogd/selinux-ulogd-2.20120215-r14.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="ulogd"
+BASEPOL="2.20120215-r14"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for ulogd"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-uml/ChangeLog b/sec-policy/selinux-uml/ChangeLog
new file mode 100644
index 0000000..d08b05e
--- /dev/null
+++ b/sec-policy/selinux-uml/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-uml
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-uml/ChangeLog,v 1.9 2012/06/27 20:34:00 swift Exp $
+
+*selinux-uml-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-uml-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-uml-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-uml-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-uml-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-uml-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-uml-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-uml-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-uml-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-uml-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-uml-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-uml/metadata.xml b/sec-policy/selinux-uml/metadata.xml
new file mode 100644
index 0000000..f246b18
--- /dev/null
+++ b/sec-policy/selinux-uml/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for uml</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-uml/selinux-uml-2.20120215-r14.ebuild b/sec-policy/selinux-uml/selinux-uml-2.20120215-r14.ebuild
new file mode 100644
index 0000000..9052a45
--- /dev/null
+++ b/sec-policy/selinux-uml/selinux-uml-2.20120215-r14.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="uml"
+BASEPOL="2.20120215-r14"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for uml"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-unconfined/ChangeLog b/sec-policy/selinux-unconfined/ChangeLog
new file mode 100644
index 0000000..a414595
--- /dev/null
+++ b/sec-policy/selinux-unconfined/ChangeLog
@@ -0,0 +1,27 @@
+# ChangeLog for sec-policy/selinux-unconfined
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-unconfined/ChangeLog,v 1.4 2012/06/27 20:34:06 swift Exp $
+
+*selinux-unconfined-2.20120215-r2 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-unconfined-2.20120215-r2.ebuild:
+  Bump to revision 13
+
+*selinux-unconfined-2.20120215-r1 (20 May 2012)
+
+  20 May 2012; <swift@gentoo.org> +selinux-unconfined-2.20120215-r1.ebuild:
+  Bumping to rev 9
+
+  29 Apr 2012; <swift@gentoo.org> selinux-unconfined-2.20120215.ebuild:
+  Stabilizing revision 7
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-unconfined-2.20120215.ebuild,
+  +metadata.xml:
+  Bumping to 2.20120215 policies
+
+*selinux-unconfined-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-unconfined-2.20120215.ebuild,
+  +metadata.xml:
+  Initial SELinux policy for unconfined domain
+

diff --git a/sec-policy/selinux-unconfined/metadata.xml b/sec-policy/selinux-unconfined/metadata.xml
new file mode 100644
index 0000000..2fd988d
--- /dev/null
+++ b/sec-policy/selinux-unconfined/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for unconfined domains</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-unconfined/selinux-unconfined-2.20120215-r14.ebuild b/sec-policy/selinux-unconfined/selinux-unconfined-2.20120215-r14.ebuild
new file mode 100644
index 0000000..b27a150
--- /dev/null
+++ b/sec-policy/selinux-unconfined/selinux-unconfined-2.20120215-r14.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="unconfined"
+BASEPOL="2.20120215-r14"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for unconfined"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-uptime/ChangeLog b/sec-policy/selinux-uptime/ChangeLog
new file mode 100644
index 0000000..7a5f8bb
--- /dev/null
+++ b/sec-policy/selinux-uptime/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-uptime
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-uptime/ChangeLog,v 1.9 2012/06/27 20:34:12 swift Exp $
+
+*selinux-uptime-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-uptime-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-uptime-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-uptime-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-uptime-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-uptime-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-uptime-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-uptime-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-uptime-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-uptime-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-uptime-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-uptime/metadata.xml b/sec-policy/selinux-uptime/metadata.xml
new file mode 100644
index 0000000..dc6080a
--- /dev/null
+++ b/sec-policy/selinux-uptime/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for uptime</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-uptime/selinux-uptime-2.20120215-r14.ebuild b/sec-policy/selinux-uptime/selinux-uptime-2.20120215-r14.ebuild
new file mode 100644
index 0000000..f7e77be
--- /dev/null
+++ b/sec-policy/selinux-uptime/selinux-uptime-2.20120215-r14.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="uptime"
+BASEPOL="2.20120215-r14"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for uptime"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-usbmuxd/ChangeLog b/sec-policy/selinux-usbmuxd/ChangeLog
new file mode 100644
index 0000000..b3c0be1
--- /dev/null
+++ b/sec-policy/selinux-usbmuxd/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-usbmuxd
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-usbmuxd/ChangeLog,v 1.9 2012/06/27 20:34:07 swift Exp $
+
+*selinux-usbmuxd-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-usbmuxd-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-usbmuxd-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-usbmuxd-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-usbmuxd-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-usbmuxd-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-usbmuxd-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-usbmuxd-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-usbmuxd-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-usbmuxd-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-usbmuxd-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-usbmuxd/metadata.xml b/sec-policy/selinux-usbmuxd/metadata.xml
new file mode 100644
index 0000000..cf16630
--- /dev/null
+++ b/sec-policy/selinux-usbmuxd/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for usbmuxd</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-usbmuxd/selinux-usbmuxd-2.20120215-r14.ebuild b/sec-policy/selinux-usbmuxd/selinux-usbmuxd-2.20120215-r14.ebuild
new file mode 100644
index 0000000..dab5e43
--- /dev/null
+++ b/sec-policy/selinux-usbmuxd/selinux-usbmuxd-2.20120215-r14.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="usbmuxd"
+BASEPOL="2.20120215-r14"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for usbmuxd"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-uucp/ChangeLog b/sec-policy/selinux-uucp/ChangeLog
new file mode 100644
index 0000000..9612717
--- /dev/null
+++ b/sec-policy/selinux-uucp/ChangeLog
@@ -0,0 +1,35 @@
+# ChangeLog for sec-policy/selinux-uucp
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-uucp/ChangeLog,v 1.8 2012/06/27 20:33:47 swift Exp $
+
+*selinux-uucp-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-uucp-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  04 Jun 2012; <swift@gentoo.org> selinux-uucp-2.20120215.ebuild:
+  Add dependency on selinux-inetd
+
+  13 May 2012; <swift@gentoo.org> -selinux-uucp-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-uucp-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-uucp-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-uucp-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  29 Jan 2012;  <swift@gentoo.org> Manifest:
+  Updating manifest
+
+  29 Jan 2012; <swift@gentoo.org> selinux-uucp-2.20110726.ebuild:
+  Stabilize
+
+*selinux-uucp-2.20110726 (04 Dec 2011)
+
+  04 Dec 2011; <swift@gentoo.org> +selinux-uucp-2.20110726.ebuild,
+  +metadata.xml:
+  Adding SELinux module for uucp
+

diff --git a/sec-policy/selinux-uucp/metadata.xml b/sec-policy/selinux-uucp/metadata.xml
new file mode 100644
index 0000000..81b3601
--- /dev/null
+++ b/sec-policy/selinux-uucp/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for uucp</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-uucp/selinux-uucp-2.20120215-r14.ebuild b/sec-policy/selinux-uucp/selinux-uucp-2.20120215-r14.ebuild
new file mode 100644
index 0000000..b6f3eeb
--- /dev/null
+++ b/sec-policy/selinux-uucp/selinux-uucp-2.20120215-r14.ebuild
@@ -0,0 +1,18 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="uucp"
+BASEPOL="2.20120215-r14"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for uucp"
+
+KEYWORDS="~amd64 ~x86"
+DEPEND="${DEPEND}
+	sec-policy/selinux-inetd
+"
+RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-uwimap/ChangeLog b/sec-policy/selinux-uwimap/ChangeLog
new file mode 100644
index 0000000..1d13453
--- /dev/null
+++ b/sec-policy/selinux-uwimap/ChangeLog
@@ -0,0 +1,29 @@
+# ChangeLog for sec-policy/selinux-uwimap
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-uwimap/ChangeLog,v 1.6 2012/06/27 20:33:55 swift Exp $
+
+*selinux-uwimap-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-uwimap-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-uwimap-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-uwimap-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-uwimap-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-uwimap-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  19 Dec 2011; <swift@gentoo.org> selinux-uwimap-2.20110726.ebuild:
+  Stabilize rev6
+
+*selinux-uwimap-2.20110726 (15 Nov 2011)
+
+  15 Nov 2011; <swift@gentoo.org> +selinux-uwimap-2.20110726.ebuild,
+  +metadata.xml:
+  Adding new SELinux policy (uwimap)
+

diff --git a/sec-policy/selinux-uwimap/metadata.xml b/sec-policy/selinux-uwimap/metadata.xml
new file mode 100644
index 0000000..43c5a79
--- /dev/null
+++ b/sec-policy/selinux-uwimap/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for uwimap</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-uwimap/selinux-uwimap-2.20120215-r14.ebuild b/sec-policy/selinux-uwimap/selinux-uwimap-2.20120215-r14.ebuild
new file mode 100644
index 0000000..193dd78
--- /dev/null
+++ b/sec-policy/selinux-uwimap/selinux-uwimap-2.20120215-r14.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="uwimap"
+BASEPOL="2.20120215-r14"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for uwimap"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-varnishd/ChangeLog b/sec-policy/selinux-varnishd/ChangeLog
new file mode 100644
index 0000000..12669cf
--- /dev/null
+++ b/sec-policy/selinux-varnishd/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-varnishd
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-varnishd/ChangeLog,v 1.9 2012/06/27 20:33:58 swift Exp $
+
+*selinux-varnishd-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-varnishd-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-varnishd-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-varnishd-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-varnishd-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-varnishd-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-varnishd-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-varnishd-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-varnishd-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-varnishd-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-varnishd-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-varnishd/metadata.xml b/sec-policy/selinux-varnishd/metadata.xml
new file mode 100644
index 0000000..2503e91
--- /dev/null
+++ b/sec-policy/selinux-varnishd/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for varnishd</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-varnishd/selinux-varnishd-2.20120215-r14.ebuild b/sec-policy/selinux-varnishd/selinux-varnishd-2.20120215-r14.ebuild
new file mode 100644
index 0000000..a732446
--- /dev/null
+++ b/sec-policy/selinux-varnishd/selinux-varnishd-2.20120215-r14.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="varnishd"
+BASEPOL="2.20120215-r14"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for varnishd"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-vbetool/ChangeLog b/sec-policy/selinux-vbetool/ChangeLog
new file mode 100644
index 0000000..156ae3c
--- /dev/null
+++ b/sec-policy/selinux-vbetool/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-vbetool
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vbetool/ChangeLog,v 1.9 2012/06/27 20:34:14 swift Exp $
+
+*selinux-vbetool-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-vbetool-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-vbetool-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-vbetool-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-vbetool-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-vbetool-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-vbetool-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-vbetool-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-vbetool-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-vbetool-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-vbetool-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-vbetool/metadata.xml b/sec-policy/selinux-vbetool/metadata.xml
new file mode 100644
index 0000000..7833201
--- /dev/null
+++ b/sec-policy/selinux-vbetool/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for vbetool</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-vbetool/selinux-vbetool-2.20120215-r14.ebuild b/sec-policy/selinux-vbetool/selinux-vbetool-2.20120215-r14.ebuild
new file mode 100644
index 0000000..aef61da
--- /dev/null
+++ b/sec-policy/selinux-vbetool/selinux-vbetool-2.20120215-r14.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="vbetool"
+BASEPOL="2.20120215-r14"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for vbetool"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-vde/ChangeLog b/sec-policy/selinux-vde/ChangeLog
new file mode 100644
index 0000000..9cee229
--- /dev/null
+++ b/sec-policy/selinux-vde/ChangeLog
@@ -0,0 +1,57 @@
+# ChangeLog for sec-policy/selinux-vde
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vde/ChangeLog,v 1.12 2012/06/27 20:33:56 swift Exp $
+
+*selinux-vde-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-vde-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-vde-2.20110726-r1.ebuild,
+  -selinux-vde-2.20110726-r2.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-vde-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-vde-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-vde-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  29 Jan 2012;  <swift@gentoo.org> Manifest:
+  Updating manifest
+
+  29 Jan 2012; <swift@gentoo.org> selinux-vde-2.20110726-r2.ebuild:
+  Stabilize
+
+*selinux-vde-2.20110726-r2 (17 Dec 2011)
+
+  17 Dec 2011; <swift@gentoo.org> +selinux-vde-2.20110726-r2.ebuild:
+  Add dontaudit for user_home_dir searches
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-vde-2.20101213.ebuild,
+  -files/add-services-vde.patch:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-vde-2.20110726-r1.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-vde-2.20110726-r1 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-vde-2.20110726-r1.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-vde-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+
+*selinux-vde-2.20101213 (22 Jan 2011)
+
+  22 Jan 2011; <swift@gentoo.org> +selinux-vde-2.20101213.ebuild,
+  +files/add-services-vde.patch, +metadata.xml:
+  Adding SELinux policy module for VDE
+

diff --git a/sec-policy/selinux-vde/metadata.xml b/sec-policy/selinux-vde/metadata.xml
new file mode 100644
index 0000000..1c55fb9
--- /dev/null
+++ b/sec-policy/selinux-vde/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for vde</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-vde/selinux-vde-2.20120215-r14.ebuild b/sec-policy/selinux-vde/selinux-vde-2.20120215-r14.ebuild
new file mode 100644
index 0000000..b52e5bd
--- /dev/null
+++ b/sec-policy/selinux-vde/selinux-vde-2.20120215-r14.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="vde"
+BASEPOL="2.20120215-r14"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for vde"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-virt/ChangeLog b/sec-policy/selinux-virt/ChangeLog
new file mode 100644
index 0000000..a32d682
--- /dev/null
+++ b/sec-policy/selinux-virt/ChangeLog
@@ -0,0 +1,61 @@
+# ChangeLog for sec-policy/selinux-virt
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-virt/ChangeLog,v 1.12 2012/06/27 20:33:55 swift Exp $
+
+*selinux-virt-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-virt-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-virt-2.20110726.ebuild,
+  -selinux-virt-2.20110726-r1.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-virt-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-virt-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-virt-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  23 Feb 2012; <swift@gentoo.org> selinux-virt-2.20110726-r1.ebuild:
+  Stabilizing
+
+*selinux-virt-2.20110726-r1 (14 Jan 2012)
+
+  14 Jan 2012; <swift@gentoo.org> +selinux-virt-2.20110726-r1.ebuild:
+  Fix bug #330767 to support libvirt better in gentoo
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-virt-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-virt-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-virt-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-virt-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-virt-2.20101213.ebuild:
+  Stable amd64 x86
+
+  06 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-virt-2.20101213.ebuild:
+  Fixed unquoted variable.
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+
+  01 Jan 2011; Chris Richards <gizmo@www.giz-works.com>
+  +selinux-virt-2.20101213.ebuild, +metadata.xml:
+  New upstream release
+
+*selinux-virt-2.20101213 (01 Jan 2011)
+
+  01 Jan 2011; Chris Richards <gizmo@www.giz-works.com>
+  +selinux-virt-2.20101213.ebuild, +metadata.xml:
+  Initial commit
+

diff --git a/sec-policy/selinux-virt/metadata.xml b/sec-policy/selinux-virt/metadata.xml
new file mode 100644
index 0000000..58b7e06
--- /dev/null
+++ b/sec-policy/selinux-virt/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for virt</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-virt/selinux-virt-2.20120215-r14.ebuild b/sec-policy/selinux-virt/selinux-virt-2.20120215-r14.ebuild
new file mode 100644
index 0000000..941a7ee
--- /dev/null
+++ b/sec-policy/selinux-virt/selinux-virt-2.20120215-r14.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="virt"
+BASEPOL="2.20120215-r14"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for virt"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-vlock/ChangeLog b/sec-policy/selinux-vlock/ChangeLog
new file mode 100644
index 0000000..9ba2cdf
--- /dev/null
+++ b/sec-policy/selinux-vlock/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-vlock
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vlock/ChangeLog,v 1.9 2012/06/27 20:33:57 swift Exp $
+
+*selinux-vlock-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-vlock-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-vlock-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-vlock-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-vlock-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-vlock-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-vlock-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-vlock-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-vlock-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-vlock-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-vlock-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-vlock/metadata.xml b/sec-policy/selinux-vlock/metadata.xml
new file mode 100644
index 0000000..b076a3f
--- /dev/null
+++ b/sec-policy/selinux-vlock/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for vlock</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-vlock/selinux-vlock-2.20120215-r14.ebuild b/sec-policy/selinux-vlock/selinux-vlock-2.20120215-r14.ebuild
new file mode 100644
index 0000000..60c6173
--- /dev/null
+++ b/sec-policy/selinux-vlock/selinux-vlock-2.20120215-r14.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="vlock"
+BASEPOL="2.20120215-r14"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for vlock"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-vmware/ChangeLog b/sec-policy/selinux-vmware/ChangeLog
new file mode 100644
index 0000000..63d9f21
--- /dev/null
+++ b/sec-policy/selinux-vmware/ChangeLog
@@ -0,0 +1,56 @@
+# ChangeLog for sec-policy/selinux-vmware
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vmware/ChangeLog,v 1.11 2012/06/27 20:33:57 swift Exp $
+
+*selinux-vmware-2.20120215-r2 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-vmware-2.20120215-r2.ebuild:
+  Bump to revision 13
+
+  31 May 2012; <swift@gentoo.org> selinux-vmware-2.20120215-r1.ebuild:
+  Depend on xserver policy, fixes build failure
+
+*selinux-vmware-2.20120215-r1 (20 May 2012)
+
+  20 May 2012; <swift@gentoo.org> +selinux-vmware-2.20120215-r1.ebuild:
+  Bumping to rev 9
+
+  13 May 2012; <swift@gentoo.org> -selinux-vmware-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-vmware-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-vmware-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-vmware-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-vmware-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-vmware-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-vmware-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-vmware-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-vmware-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+
+  02 Jan 2011; Chris Richards <gizmo@giz-works.com>
+  +selinux-vmware-2.20101213.ebuild, +metadata.xml:
+  New upstream release
+
+*selinux-vmware-2.20101213 (02 Jan 2011)
+
+  02 Jan 2011; Chris Richards <gizmo@giz-works.com>
+  +selinux-vmware-2.20101213.ebuild, +metadata.xml:
+  Initial commit
+

diff --git a/sec-policy/selinux-vmware/metadata.xml b/sec-policy/selinux-vmware/metadata.xml
new file mode 100644
index 0000000..c603d1b
--- /dev/null
+++ b/sec-policy/selinux-vmware/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for vmware</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-vmware/selinux-vmware-2.20120215-r14.ebuild b/sec-policy/selinux-vmware/selinux-vmware-2.20120215-r14.ebuild
new file mode 100644
index 0000000..185077f
--- /dev/null
+++ b/sec-policy/selinux-vmware/selinux-vmware-2.20120215-r14.ebuild
@@ -0,0 +1,18 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="vmware"
+BASEPOL="2.20120215-r14"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for vmware"
+
+KEYWORDS="~amd64 ~x86"
+DEPEND="${DEPEND}
+	sec-policy/selinux-xserver
+"
+RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-vnstatd/ChangeLog b/sec-policy/selinux-vnstatd/ChangeLog
new file mode 100644
index 0000000..4931d04
--- /dev/null
+++ b/sec-policy/selinux-vnstatd/ChangeLog
@@ -0,0 +1,32 @@
+# ChangeLog for sec-policy/selinux-vnstatd
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vnstatd/ChangeLog,v 1.7 2012/06/27 20:34:16 swift Exp $
+
+*selinux-vnstatd-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-vnstatd-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-vnstatd-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-vnstatd-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-vnstatd-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-vnstatd-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  29 Jan 2012;  <swift@gentoo.org> Manifest:
+  Updating manifest
+
+  29 Jan 2012; <swift@gentoo.org> selinux-vnstatd-2.20110726.ebuild:
+  Stabilize
+
+*selinux-vnstatd-2.20110726 (04 Dec 2011)
+
+  04 Dec 2011; <swift@gentoo.org> +selinux-vnstatd-2.20110726.ebuild,
+  +metadata.xml:
+  Adding SELinux module for vnstatd
+

diff --git a/sec-policy/selinux-vnstatd/metadata.xml b/sec-policy/selinux-vnstatd/metadata.xml
new file mode 100644
index 0000000..78279e2
--- /dev/null
+++ b/sec-policy/selinux-vnstatd/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for vnstatd</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-vnstatd/selinux-vnstatd-2.20120215-r14.ebuild b/sec-policy/selinux-vnstatd/selinux-vnstatd-2.20120215-r14.ebuild
new file mode 100644
index 0000000..6388c48
--- /dev/null
+++ b/sec-policy/selinux-vnstatd/selinux-vnstatd-2.20120215-r14.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="vnstatd"
+BASEPOL="2.20120215-r14"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for vnstatd"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-vpn/ChangeLog b/sec-policy/selinux-vpn/ChangeLog
new file mode 100644
index 0000000..7e065d4
--- /dev/null
+++ b/sec-policy/selinux-vpn/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-vpn
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vpn/ChangeLog,v 1.9 2012/06/27 20:33:49 swift Exp $
+
+*selinux-vpn-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-vpn-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-vpn-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-vpn-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-vpn-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-vpn-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-vpn-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-vpn-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-vpn-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-vpn-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-vpn-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-vpn/metadata.xml b/sec-policy/selinux-vpn/metadata.xml
new file mode 100644
index 0000000..d8ec4b6
--- /dev/null
+++ b/sec-policy/selinux-vpn/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for vpn</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-vpn/selinux-vpn-2.20120215-r14.ebuild b/sec-policy/selinux-vpn/selinux-vpn-2.20120215-r14.ebuild
new file mode 100644
index 0000000..3bd1b73
--- /dev/null
+++ b/sec-policy/selinux-vpn/selinux-vpn-2.20120215-r14.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="vpn"
+BASEPOL="2.20120215-r14"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for vpn"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-watchdog/ChangeLog b/sec-policy/selinux-watchdog/ChangeLog
new file mode 100644
index 0000000..3447813
--- /dev/null
+++ b/sec-policy/selinux-watchdog/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-watchdog
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-watchdog/ChangeLog,v 1.9 2012/06/27 20:34:09 swift Exp $
+
+*selinux-watchdog-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-watchdog-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-watchdog-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-watchdog-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-watchdog-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-watchdog-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-watchdog-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-watchdog-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-watchdog-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-watchdog-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-watchdog-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-watchdog/metadata.xml b/sec-policy/selinux-watchdog/metadata.xml
new file mode 100644
index 0000000..c71dafe
--- /dev/null
+++ b/sec-policy/selinux-watchdog/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for watchdog</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-watchdog/selinux-watchdog-2.20120215-r14.ebuild b/sec-policy/selinux-watchdog/selinux-watchdog-2.20120215-r14.ebuild
new file mode 100644
index 0000000..8eab159
--- /dev/null
+++ b/sec-policy/selinux-watchdog/selinux-watchdog-2.20120215-r14.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="watchdog"
+BASEPOL="2.20120215-r14"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for watchdog"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-webalizer/ChangeLog b/sec-policy/selinux-webalizer/ChangeLog
new file mode 100644
index 0000000..701720e
--- /dev/null
+++ b/sec-policy/selinux-webalizer/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-webalizer
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-webalizer/ChangeLog,v 1.9 2012/06/27 20:33:55 swift Exp $
+
+*selinux-webalizer-2.20120215-r2 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-webalizer-2.20120215-r2.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-webalizer-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-webalizer-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-webalizer-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-webalizer-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-webalizer-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-webalizer-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-webalizer-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-webalizer-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-webalizer-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-webalizer/metadata.xml b/sec-policy/selinux-webalizer/metadata.xml
new file mode 100644
index 0000000..1fc37de
--- /dev/null
+++ b/sec-policy/selinux-webalizer/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for webalizer</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-webalizer/selinux-webalizer-2.20120215-r14.ebuild b/sec-policy/selinux-webalizer/selinux-webalizer-2.20120215-r14.ebuild
new file mode 100644
index 0000000..79b9a7e
--- /dev/null
+++ b/sec-policy/selinux-webalizer/selinux-webalizer-2.20120215-r14.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="webalizer"
+BASEPOL="2.20120215-r14"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for webalizer"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-wine/ChangeLog b/sec-policy/selinux-wine/ChangeLog
new file mode 100644
index 0000000..30b3f39
--- /dev/null
+++ b/sec-policy/selinux-wine/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-wine
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-wine/ChangeLog,v 1.9 2012/06/27 20:33:48 swift Exp $
+
+*selinux-wine-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-wine-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-wine-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-wine-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-wine-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-wine-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-wine-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-wine-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-wine-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-wine-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-wine-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-wine/metadata.xml b/sec-policy/selinux-wine/metadata.xml
new file mode 100644
index 0000000..4957ab9
--- /dev/null
+++ b/sec-policy/selinux-wine/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for wine</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-wine/selinux-wine-2.20120215-r14.ebuild b/sec-policy/selinux-wine/selinux-wine-2.20120215-r14.ebuild
new file mode 100644
index 0000000..dd26b1c
--- /dev/null
+++ b/sec-policy/selinux-wine/selinux-wine-2.20120215-r14.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="wine"
+BASEPOL="2.20120215-r14"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for wine"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-wireshark/ChangeLog b/sec-policy/selinux-wireshark/ChangeLog
new file mode 100644
index 0000000..de0e3ed
--- /dev/null
+++ b/sec-policy/selinux-wireshark/ChangeLog
@@ -0,0 +1,103 @@
+# ChangeLog for sec-policy/selinux-wireshark
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-wireshark/ChangeLog,v 1.20 2012/06/27 20:34:14 swift Exp $
+
+*selinux-wireshark-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-wireshark-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-wireshark-2.20110726-r2.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-wireshark-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-wireshark-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-wireshark-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -files/fix-apps-wireshark-r1.patch,
+  -selinux-wireshark-2.20101213-r1.ebuild,
+  -selinux-wireshark-2.20110726-r1.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-wireshark-2.20110726-r2.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-wireshark-2.20110726-r2 (17 Sep 2011)
+
+  17 Sep 2011; <swift@gentoo.org> +selinux-wireshark-2.20110726-r2.ebuild:
+  Drop the libffi hack that we introduced (to get it to work now, build with
+  USE without python) as it introduces a potential security risk. Other patches
+  have been rewritten and accepted by refpolicy.
+
+*selinux-wireshark-2.20110726-r1 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-wireshark-2.20110726-r1.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-wireshark-2.20090730.ebuild, -selinux-wireshark-2.20091215.ebuild,
+  -selinux-wireshark-2.20101213.ebuild, -selinux-wireshark-20080525.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-wireshark-2.20101213-r1.ebuild:
+  Stable amd64 x86
+
+*selinux-wireshark-2.20101213-r1 (07 Mar 2011)
+
+  07 Mar 2011; Anthony G. Basile <blueness@gentoo.org>
+  +files/fix-apps-wireshark-r1.patch,
+  +selinux-wireshark-2.20101213-r1.ebuild:
+  Allow wireshark to execute files in the users' home directory (needed for
+  libffi/python)
+
+*selinux-wireshark-2.20101213 (05 Feb 2011)
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-wireshark-2.20101213.ebuild:
+  New upstream policy.
+
+*selinux-wireshark-2.20091215 (16 Dec 2009)
+
+  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-wireshark-2.20091215.ebuild:
+  New upstream release.
+
+  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-wireshark-20060720.ebuild, selinux-wireshark-20080525.ebuild:
+  Mark 20080525 stable, clear old ebuilds.
+
+*selinux-wireshark-2.20090730 (03 Aug 2009)
+
+  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-wireshark-2.20090730.ebuild:
+  New upstream release.
+
+  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+  selinux-wireshark-20060720.ebuild, selinux-wireshark-20080525.ebuild:
+  Drop alpha, mips, ppc, sparc selinux support.
+
+*selinux-wireshark-20080525 (25 May 2008)
+
+  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-wireshark-20080525.ebuild:
+  New SVN snapshot.
+
+  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
+  Removing kaiowas from metadata due to his retirement (see #61930 for
+  reference).
+
+  20 Jul 2006; Petre Rodan <kaiowas@gentoo.org>
+  selinux-wireshark-20060720.ebuild:
+  marked stable on amd64 mips ppc sparc x86
+
+*selinux-wireshark-20060720 (20 Jul 2006)
+
+  20 Jul 2006; Petre Rodan <kaiowas@gentoo.org> +metadata.xml,
+  +selinux-wireshark-20060720.ebuild:
+  initial commit, as per bug# 141156
+

diff --git a/sec-policy/selinux-wireshark/metadata.xml b/sec-policy/selinux-wireshark/metadata.xml
new file mode 100644
index 0000000..624d4cf
--- /dev/null
+++ b/sec-policy/selinux-wireshark/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for wireshark</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-wireshark/selinux-wireshark-2.20120215-r14.ebuild b/sec-policy/selinux-wireshark/selinux-wireshark-2.20120215-r14.ebuild
new file mode 100644
index 0000000..88d99f4
--- /dev/null
+++ b/sec-policy/selinux-wireshark/selinux-wireshark-2.20120215-r14.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="wireshark"
+BASEPOL="2.20120215-r14"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for wireshark"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-wm/ChangeLog b/sec-policy/selinux-wm/ChangeLog
new file mode 100644
index 0000000..5ad7ee2
--- /dev/null
+++ b/sec-policy/selinux-wm/ChangeLog
@@ -0,0 +1,31 @@
+# ChangeLog for sec-policy/selinux-wm
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-wm/ChangeLog,v 1.7 2012/06/27 20:33:52 swift Exp $
+
+*selinux-wm-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-wm-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-wm-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-wm-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-wm-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-wm-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  29 Jan 2012;  <swift@gentoo.org> Manifest:
+  Updating manifest
+
+  29 Jan 2012; <swift@gentoo.org> selinux-wm-2.20110726.ebuild:
+  Stabilize
+
+*selinux-wm-2.20110726 (04 Dec 2011)
+
+  04 Dec 2011; <swift@gentoo.org> +selinux-wm-2.20110726.ebuild, +metadata.xml:
+  Adding SELinux module for wm
+

diff --git a/sec-policy/selinux-wm/metadata.xml b/sec-policy/selinux-wm/metadata.xml
new file mode 100644
index 0000000..abb4afe
--- /dev/null
+++ b/sec-policy/selinux-wm/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for wm</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-wm/selinux-wm-2.20120215-r14.ebuild b/sec-policy/selinux-wm/selinux-wm-2.20120215-r14.ebuild
new file mode 100644
index 0000000..3456164
--- /dev/null
+++ b/sec-policy/selinux-wm/selinux-wm-2.20120215-r14.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="wm"
+BASEPOL="2.20120215-r14"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for wm"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-xen/ChangeLog b/sec-policy/selinux-xen/ChangeLog
new file mode 100644
index 0000000..cfb30ac
--- /dev/null
+++ b/sec-policy/selinux-xen/ChangeLog
@@ -0,0 +1,53 @@
+# ChangeLog for sec-policy/selinux-xen
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-xen/ChangeLog,v 1.10 2012/06/27 20:33:59 swift Exp $
+
+*selinux-xen-2.20120215-r2 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-xen-2.20120215-r2.ebuild:
+  Bump to revision 13
+
+*selinux-xen-2.20120215-r1 (20 May 2012)
+
+  20 May 2012; <swift@gentoo.org> +selinux-xen-2.20120215-r1.ebuild:
+  Bumping to rev 9
+
+  13 May 2012; <swift@gentoo.org> -selinux-xen-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-xen-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-xen-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-xen-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-xen-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-xen-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-xen-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-xen-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-xen-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+
+  01 Jan 2011; Chris Richards <gizmo@www.giz-works.com>
+  +selinux-xen-2.20101213.ebuild, +metadata.xml:
+  New upstream release
+
+*selinux-xen-2.20101213 (01 Jan 2011)
+
+  01 Jan 2011; Chris Richards <gizmo@www.giz-works.com>
+  +selinux-xen-2.20101213.ebuild, +metadata.xml:
+  Initial commit
+

diff --git a/sec-policy/selinux-xen/metadata.xml b/sec-policy/selinux-xen/metadata.xml
new file mode 100644
index 0000000..3999f44
--- /dev/null
+++ b/sec-policy/selinux-xen/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for xen</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-xen/selinux-xen-2.20120215-r14.ebuild b/sec-policy/selinux-xen/selinux-xen-2.20120215-r14.ebuild
new file mode 100644
index 0000000..37b3088
--- /dev/null
+++ b/sec-policy/selinux-xen/selinux-xen-2.20120215-r14.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="xen"
+BASEPOL="2.20120215-r14"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for xen"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-xfs/ChangeLog b/sec-policy/selinux-xfs/ChangeLog
new file mode 100644
index 0000000..246b13c
--- /dev/null
+++ b/sec-policy/selinux-xfs/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-xfs
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-xfs/ChangeLog,v 1.9 2012/06/27 20:34:02 swift Exp $
+
+*selinux-xfs-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-xfs-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-xfs-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-xfs-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-xfs-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-xfs-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-xfs-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-xfs-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-xfs-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-xfs-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-xfs-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-xfs/metadata.xml b/sec-policy/selinux-xfs/metadata.xml
new file mode 100644
index 0000000..d1f8f28
--- /dev/null
+++ b/sec-policy/selinux-xfs/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for xfs</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-xfs/selinux-xfs-2.20120215-r14.ebuild b/sec-policy/selinux-xfs/selinux-xfs-2.20120215-r14.ebuild
new file mode 100644
index 0000000..54baaf0
--- /dev/null
+++ b/sec-policy/selinux-xfs/selinux-xfs-2.20120215-r14.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="xfs"
+BASEPOL="2.20120215-r14"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for xfs"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-xprint/ChangeLog b/sec-policy/selinux-xprint/ChangeLog
new file mode 100644
index 0000000..1a62116
--- /dev/null
+++ b/sec-policy/selinux-xprint/ChangeLog
@@ -0,0 +1,32 @@
+# ChangeLog for sec-policy/selinux-xprint
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-xprint/ChangeLog,v 1.7 2012/06/27 20:33:57 swift Exp $
+
+*selinux-xprint-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-xprint-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-xprint-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-xprint-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-xprint-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-xprint-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  29 Jan 2012;  <swift@gentoo.org> Manifest:
+  Updating manifest
+
+  29 Jan 2012; <swift@gentoo.org> selinux-xprint-2.20110726.ebuild:
+  Stabilize
+
+*selinux-xprint-2.20110726 (04 Dec 2011)
+
+  04 Dec 2011; <swift@gentoo.org> +selinux-xprint-2.20110726.ebuild,
+  +metadata.xml:
+  Adding SELinux module for xprint
+

diff --git a/sec-policy/selinux-xprint/metadata.xml b/sec-policy/selinux-xprint/metadata.xml
new file mode 100644
index 0000000..859bf93
--- /dev/null
+++ b/sec-policy/selinux-xprint/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for xprint</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-xprint/selinux-xprint-2.20120215-r14.ebuild b/sec-policy/selinux-xprint/selinux-xprint-2.20120215-r14.ebuild
new file mode 100644
index 0000000..d541024
--- /dev/null
+++ b/sec-policy/selinux-xprint/selinux-xprint-2.20120215-r14.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="xprint"
+BASEPOL="2.20120215-r14"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for xprint"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-xscreensaver/ChangeLog b/sec-policy/selinux-xscreensaver/ChangeLog
new file mode 100644
index 0000000..1fbeecb
--- /dev/null
+++ b/sec-policy/selinux-xscreensaver/ChangeLog
@@ -0,0 +1,41 @@
+# ChangeLog for sec-policy/selinux-xscreensaver
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-xscreensaver/ChangeLog,v 1.10 2012/06/27 20:34:08 swift Exp $
+
+*selinux-xscreensaver-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-xscreensaver-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  30 May 2012; <swift@gentoo.org> selinux-xscreensaver-2.20120215.ebuild:
+  Add dependency on selinux-xserver, needed to fix build failure
+
+  13 May 2012; <swift@gentoo.org> -selinux-xscreensaver-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-xscreensaver-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-xscreensaver-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-xscreensaver-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-xscreensaver-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-xscreensaver-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-xscreensaver-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-xscreensaver-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-xscreensaver-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-xscreensaver/metadata.xml b/sec-policy/selinux-xscreensaver/metadata.xml
new file mode 100644
index 0000000..bc9c09d
--- /dev/null
+++ b/sec-policy/selinux-xscreensaver/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for xscreensaver</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-xscreensaver/selinux-xscreensaver-2.20120215-r14.ebuild b/sec-policy/selinux-xscreensaver/selinux-xscreensaver-2.20120215-r14.ebuild
new file mode 100644
index 0000000..00fd89f
--- /dev/null
+++ b/sec-policy/selinux-xscreensaver/selinux-xscreensaver-2.20120215-r14.ebuild
@@ -0,0 +1,18 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="xscreensaver"
+BASEPOL="2.20120215-r14"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for xscreensaver"
+
+KEYWORDS="~amd64 ~x86"
+DEPEND="${DEPEND}
+	sec-policy/selinux-xserver
+"
+RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-xserver/ChangeLog b/sec-policy/selinux-xserver/ChangeLog
new file mode 100644
index 0000000..b9b1779
--- /dev/null
+++ b/sec-policy/selinux-xserver/ChangeLog
@@ -0,0 +1,81 @@
+# ChangeLog for sec-policy/selinux-xserver
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-xserver/ChangeLog,v 1.16 2012/06/27 20:34:12 swift Exp $
+
+*selinux-xserver-2.20120215-r2 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-xserver-2.20120215-r2.ebuild:
+  Bump to revision 13
+
+*selinux-xserver-2.20120215-r1 (20 May 2012)
+
+  20 May 2012; <swift@gentoo.org> +selinux-xserver-2.20120215-r1.ebuild:
+  Bumping to rev 9
+
+  13 May 2012; <swift@gentoo.org> -selinux-xserver-2.20110726.ebuild,
+  -selinux-xserver-2.20110726-r1.ebuild, -selinux-xserver-2.20110726-r2.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-xserver-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-xserver-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-xserver-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  23 Feb 2012; <swift@gentoo.org> selinux-xserver-2.20110726-r2.ebuild:
+  Stabilizing
+
+  29 Jan 2012;  <swift@gentoo.org> Manifest:
+  Updating manifest
+
+  29 Jan 2012; <swift@gentoo.org> selinux-xserver-2.20110726-r1.ebuild:
+  Stabilize
+
+*selinux-xserver-2.20110726-r2 (14 Jan 2012)
+
+  14 Jan 2012; <swift@gentoo.org> +selinux-xserver-2.20110726-r2.ebuild:
+  Dontaudit domain state queries
+
+*selinux-xserver-2.20110726-r1 (17 Dec 2011)
+
+  17 Dec 2011; <swift@gentoo.org> +selinux-xserver-2.20110726-r1.ebuild:
+  Introduce context for lxdm and slim
+
+  12 Nov 2011; <swift@gentoo.org> -files/fix-services-xserver-r1.patch,
+  -files/fix-services-xserver-r2.patch, -selinux-xserver-2.20101213-r2.ebuild,
+  -files/fix-xserver.patch:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-xserver-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-xserver-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-xserver-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-xserver-2.20101213.ebuild, -selinux-xserver-2.20101213-r1.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-xserver-2.20101213-r2.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+
+*selinux-xserver-2.20101213-r2 (02 Feb 2011)
+
+  02 Feb 2011; <swift@gentoo.org> +files/fix-services-xserver-r2.patch,
+  +selinux-xserver-2.20101213-r2.ebuild:
+  Allow use of ttys (improves console logging)
+
+*selinux-xserver-2.20101213-r1 (31 Jan 2011)
+
+  31 Jan 2011; <swift@gentoo.org> +files/fix-services-xserver-r1.patch,
+  +selinux-xserver-2.20101213-r1.ebuild:
+  Fix large timewait issues with xserver policy
+

diff --git a/sec-policy/selinux-xserver/metadata.xml b/sec-policy/selinux-xserver/metadata.xml
new file mode 100644
index 0000000..c45c3a6
--- /dev/null
+++ b/sec-policy/selinux-xserver/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for xserver</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-xserver/selinux-xserver-2.20120215-r14.ebuild b/sec-policy/selinux-xserver/selinux-xserver-2.20120215-r14.ebuild
new file mode 100644
index 0000000..cef5b0c
--- /dev/null
+++ b/sec-policy/selinux-xserver/selinux-xserver-2.20120215-r14.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="xserver"
+BASEPOL="2.20120215-r14"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for xserver"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-zabbix/ChangeLog b/sec-policy/selinux-zabbix/ChangeLog
new file mode 100644
index 0000000..38db420
--- /dev/null
+++ b/sec-policy/selinux-zabbix/ChangeLog
@@ -0,0 +1,45 @@
+# ChangeLog for sec-policy/selinux-zabbix
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-zabbix/ChangeLog,v 1.10 2012/06/27 20:34:05 swift Exp $
+
+*selinux-zabbix-2.20120215-r1 (27 Jun 2012)
+
+  27 Jun 2012; <swift@gentoo.org> +selinux-zabbix-2.20120215-r1.ebuild:
+  Bump to revision 13
+
+  13 May 2012; <swift@gentoo.org> -selinux-zabbix-2.20110726-r2.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-zabbix-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-zabbix-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-zabbix-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -files/fix-services-zabbix-r1.patch,
+  -selinux-zabbix-2.20101213.ebuild, -selinux-zabbix-2.20101213-r1.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-zabbix-2.20110726-r2.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-zabbix-2.20110726-r2 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-zabbix-2.20110726-r2.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+*selinux-zabbix-2.20101213-r1 (30 Jun 2011)
+
+  30 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  +files/fix-services-zabbix-r1.patch, +selinux-zabbix-2.20101213-r1.ebuild:
+  Make sure zabbix agent works, bump to EAPI=4
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-zabbix-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-zabbix/metadata.xml b/sec-policy/selinux-zabbix/metadata.xml
new file mode 100644
index 0000000..0232f85
--- /dev/null
+++ b/sec-policy/selinux-zabbix/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for zabbix</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-zabbix/selinux-zabbix-2.20120215-r14.ebuild b/sec-policy/selinux-zabbix/selinux-zabbix-2.20120215-r14.ebuild
new file mode 100644
index 0000000..47e401b
--- /dev/null
+++ b/sec-policy/selinux-zabbix/selinux-zabbix-2.20120215-r14.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="zabbix"
+BASEPOL="2.20120215-r14"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for zabbix"
+
+KEYWORDS="~amd64 ~x86"



^ permalink raw reply related	[flat|nested] 34+ messages in thread
* [gentoo-commits] proj/hardened-dev:master commit in: sec-policy/selinux-mcelog/, sec-policy/selinux-rssh/, ...
@ 2012-06-27 21:55 Sven Vermeulen
  0 siblings, 0 replies; 34+ messages in thread
From: Sven Vermeulen @ 2012-06-27 21:55 UTC (permalink / raw
  To: gentoo-commits

commit:     5e64f1ea838b70e7a2d1ed5b2116664825dfa6cb
Author:     Sven Vermeulen <sven.vermeulen <AT> siphos <DOT> be>
AuthorDate: Wed Jun 27 21:54:44 2012 +0000
Commit:     Sven Vermeulen <sven.vermeulen <AT> siphos <DOT> be>
CommitDate: Wed Jun 27 21:54:44 2012 +0000
URL:        http://git.overlays.gentoo.org/gitweb/?p=proj/hardened-dev.git;a=commit;h=5e64f1ea

pushed to main tree

---
 sec-policy/selinux-acct/ChangeLog                  |   33 -
 sec-policy/selinux-acct/metadata.xml               |    6 -
 .../selinux-acct/selinux-acct-2.20120215-r1.ebuild |   14 -
 sec-policy/selinux-ada/ChangeLog                   |   33 -
 sec-policy/selinux-ada/metadata.xml                |    6 -
 .../selinux-ada/selinux-ada-2.20120215-r1.ebuild   |   14 -
 sec-policy/selinux-afs/ChangeLog                   |   33 -
 sec-policy/selinux-afs/metadata.xml                |    6 -
 .../selinux-afs/selinux-afs-2.20120215-r1.ebuild   |   14 -
 sec-policy/selinux-aide/ChangeLog                  |   33 -
 sec-policy/selinux-aide/metadata.xml               |    6 -
 .../selinux-aide/selinux-aide-2.20120215-r1.ebuild |   14 -
 sec-policy/selinux-alsa/ChangeLog                  |   47 --
 sec-policy/selinux-alsa/metadata.xml               |    6 -
 .../selinux-alsa/selinux-alsa-2.20120215-r1.ebuild |   14 -
 sec-policy/selinux-amanda/ChangeLog                |   41 --
 sec-policy/selinux-amanda/metadata.xml             |    6 -
 .../selinux-amanda-2.20120215-r1.ebuild            |   14 -
 sec-policy/selinux-amavis/ChangeLog                |   57 --
 sec-policy/selinux-amavis/metadata.xml             |    6 -
 .../selinux-amavis-2.20120215-r1.ebuild            |   14 -
 sec-policy/selinux-apache/ChangeLog                |  173 ------
 sec-policy/selinux-apache/metadata.xml             |    6 -
 .../selinux-apache-2.20120215-r3.ebuild            |   49 --
 sec-policy/selinux-apcupsd/ChangeLog               |   36 --
 sec-policy/selinux-apcupsd/metadata.xml            |    6 -
 .../selinux-apcupsd-2.20120215-r1.ebuild           |   16 -
 sec-policy/selinux-apm/ChangeLog                   |   37 --
 sec-policy/selinux-apm/metadata.xml                |    6 -
 .../selinux-apm/selinux-apm-2.20120215-r1.ebuild   |   13 -
 sec-policy/selinux-arpwatch/ChangeLog              |  148 -----
 sec-policy/selinux-arpwatch/metadata.xml           |    6 -
 .../selinux-arpwatch-2.20120215-r1.ebuild          |   14 -
 sec-policy/selinux-asterisk/ChangeLog              |  133 -----
 sec-policy/selinux-asterisk/metadata.xml           |    6 -
 .../selinux-asterisk-2.20120215-r1.ebuild          |   14 -
 sec-policy/selinux-automount/ChangeLog             |   33 -
 sec-policy/selinux-automount/metadata.xml          |    6 -
 .../selinux-automount-2.20120215-r1.ebuild         |   14 -
 sec-policy/selinux-avahi/ChangeLog                 |   99 ---
 sec-policy/selinux-avahi/metadata.xml              |    6 -
 .../selinux-avahi-2.20120215-r1.ebuild             |   14 -
 sec-policy/selinux-awstats/ChangeLog               |   36 --
 sec-policy/selinux-awstats/metadata.xml            |    6 -
 .../selinux-awstats-2.20120215-r1.ebuild           |   16 -
 sec-policy/selinux-bacula/ChangeLog                |   24 -
 sec-policy/selinux-bacula/metadata.xml             |    6 -
 .../selinux-bacula-2.20120215-r1.ebuild            |   14 -
 sec-policy/selinux-base-policy/ChangeLog           |   10 -
 sec-policy/selinux-base-policy/metadata.xml        |    6 -
 .../selinux-base-policy-2.20120215-r13.ebuild      |  122 ----
 sec-policy/selinux-base/ChangeLog                  |  626 --------------------
 sec-policy/selinux-base/files/config               |   15 -
 sec-policy/selinux-base/metadata.xml               |   14 -
 .../selinux-base-2.20120215-r13.ebuild             |  144 -----
 sec-policy/selinux-bind/ChangeLog                  |  181 ------
 sec-policy/selinux-bind/metadata.xml               |    6 -
 .../selinux-bind/selinux-bind-2.20120215-r1.ebuild |   14 -
 sec-policy/selinux-bitlbee/ChangeLog               |   30 -
 sec-policy/selinux-bitlbee/metadata.xml            |    6 -
 .../selinux-bitlbee-2.20120215-r2.ebuild           |   14 -
 sec-policy/selinux-bluetooth/ChangeLog             |   37 --
 sec-policy/selinux-bluetooth/metadata.xml          |    6 -
 .../selinux-bluetooth-2.20120215-r1.ebuild         |   13 -
 sec-policy/selinux-brctl/ChangeLog                 |   33 -
 sec-policy/selinux-brctl/metadata.xml              |    6 -
 .../selinux-brctl-2.20120215-r1.ebuild             |   14 -
 sec-policy/selinux-calamaris/ChangeLog             |   33 -
 sec-policy/selinux-calamaris/metadata.xml          |    6 -
 .../selinux-calamaris-2.20120215-r1.ebuild         |   14 -
 sec-policy/selinux-canna/ChangeLog                 |   33 -
 sec-policy/selinux-canna/metadata.xml              |    6 -
 .../selinux-canna-2.20120215-r1.ebuild             |   14 -
 sec-policy/selinux-ccs/ChangeLog                   |   33 -
 sec-policy/selinux-ccs/metadata.xml                |    6 -
 .../selinux-ccs/selinux-ccs-2.20120215-r1.ebuild   |   14 -
 sec-policy/selinux-cdrecord/ChangeLog              |   33 -
 sec-policy/selinux-cdrecord/metadata.xml           |    6 -
 .../selinux-cdrecord-2.20120215-r1.ebuild          |   14 -
 sec-policy/selinux-cgroup/ChangeLog                |   33 -
 sec-policy/selinux-cgroup/metadata.xml             |    6 -
 .../selinux-cgroup-2.20120215-r1.ebuild            |   14 -
 sec-policy/selinux-chronyd/ChangeLog               |   33 -
 sec-policy/selinux-chronyd/metadata.xml            |    6 -
 .../selinux-chronyd-2.20120215-r1.ebuild           |   14 -
 sec-policy/selinux-clamav/ChangeLog                |  155 -----
 sec-policy/selinux-clamav/metadata.xml             |    6 -
 .../selinux-clamav-2.20120215-r2.ebuild            |   14 -
 sec-policy/selinux-clockspeed/ChangeLog            |  163 -----
 sec-policy/selinux-clockspeed/metadata.xml         |    6 -
 .../selinux-clockspeed-2.20120215-r1.ebuild        |   14 -
 sec-policy/selinux-consolekit/ChangeLog            |   33 -
 sec-policy/selinux-consolekit/metadata.xml         |    6 -
 .../selinux-consolekit-2.20120215-r1.ebuild        |   14 -
 sec-policy/selinux-corosync/ChangeLog              |   33 -
 sec-policy/selinux-corosync/metadata.xml           |    6 -
 .../selinux-corosync-2.20120215-r1.ebuild          |   14 -
 sec-policy/selinux-courier/ChangeLog               |  229 -------
 sec-policy/selinux-courier/metadata.xml            |    6 -
 .../selinux-courier-2.20120215-r1.ebuild           |   13 -
 sec-policy/selinux-cpucontrol/ChangeLog            |   33 -
 sec-policy/selinux-cpucontrol/metadata.xml         |    6 -
 .../selinux-cpucontrol-2.20120215-r1.ebuild        |   14 -
 sec-policy/selinux-cpufreqselector/ChangeLog       |   33 -
 sec-policy/selinux-cpufreqselector/metadata.xml    |    6 -
 .../selinux-cpufreqselector-2.20120215-r1.ebuild   |   14 -
 sec-policy/selinux-cups/ChangeLog                  |   93 ---
 sec-policy/selinux-cups/metadata.xml               |    6 -
 .../selinux-cups/selinux-cups-2.20120215-r1.ebuild |   14 -
 sec-policy/selinux-cvs/ChangeLog                   |   37 --
 .../files/mark_cvs_as_init_daemon.patch            |   10 -
 sec-policy/selinux-cvs/metadata.xml                |    6 -
 .../selinux-cvs/selinux-cvs-2.20120215-r1.ebuild   |   17 -
 sec-policy/selinux-cyphesis/ChangeLog              |   33 -
 sec-policy/selinux-cyphesis/metadata.xml           |    6 -
 .../selinux-cyphesis-2.20120215-r1.ebuild          |   14 -
 sec-policy/selinux-daemontools/ChangeLog           |  209 -------
 sec-policy/selinux-daemontools/metadata.xml        |    6 -
 .../selinux-daemontools-2.20120215-r1.ebuild       |   14 -
 sec-policy/selinux-dante/ChangeLog                 |  159 -----
 sec-policy/selinux-dante/metadata.xml              |    6 -
 .../selinux-dante-2.20120215-r1.ebuild             |   14 -
 sec-policy/selinux-dbskk/ChangeLog                 |   36 --
 sec-policy/selinux-dbskk/metadata.xml              |    6 -
 .../selinux-dbskk-2.20120215-r1.ebuild             |   16 -
 sec-policy/selinux-dbus/ChangeLog                  |  121 ----
 sec-policy/selinux-dbus/metadata.xml               |    6 -
 .../selinux-dbus/selinux-dbus-2.20120215-r1.ebuild |   14 -
 sec-policy/selinux-dcc/ChangeLog                   |   33 -
 sec-policy/selinux-dcc/metadata.xml                |    6 -
 .../selinux-dcc/selinux-dcc-2.20120215-r1.ebuild   |   14 -
 sec-policy/selinux-ddclient/ChangeLog              |   33 -
 sec-policy/selinux-ddclient/metadata.xml           |    6 -
 .../selinux-ddclient-2.20120215-r1.ebuild          |   14 -
 sec-policy/selinux-ddcprobe/ChangeLog              |   33 -
 sec-policy/selinux-ddcprobe/metadata.xml           |    6 -
 .../selinux-ddcprobe-2.20120215-r2.ebuild          |   14 -
 sec-policy/selinux-denyhosts/ChangeLog             |   27 -
 sec-policy/selinux-denyhosts/metadata.xml          |    6 -
 .../selinux-denyhosts-2.20120215-r1.ebuild         |   13 -
 sec-policy/selinux-dhcp/ChangeLog                  |  224 -------
 sec-policy/selinux-dhcp/metadata.xml               |    6 -
 .../selinux-dhcp/selinux-dhcp-2.20120215-r6.ebuild |   14 -
 sec-policy/selinux-dictd/ChangeLog                 |   33 -
 sec-policy/selinux-dictd/metadata.xml              |    6 -
 .../selinux-dictd-2.20120215-r1.ebuild             |   14 -
 sec-policy/selinux-distcc/ChangeLog                |  130 ----
 sec-policy/selinux-distcc/metadata.xml             |    6 -
 .../selinux-distcc-2.20120215-r1.ebuild            |   14 -
 sec-policy/selinux-djbdns/ChangeLog                |  153 -----
 sec-policy/selinux-djbdns/metadata.xml             |    6 -
 .../selinux-djbdns-2.20120215-r2.ebuild            |   16 -
 sec-policy/selinux-dkim/ChangeLog                  |   33 -
 sec-policy/selinux-dkim/metadata.xml               |    6 -
 .../selinux-dkim/selinux-dkim-2.20120215-r1.ebuild |   16 -
 sec-policy/selinux-dmidecode/ChangeLog             |   33 -
 sec-policy/selinux-dmidecode/metadata.xml          |    6 -
 .../selinux-dmidecode-2.20120215-r1.ebuild         |   14 -
 sec-policy/selinux-dnsmasq/ChangeLog               |   85 ---
 sec-policy/selinux-dnsmasq/metadata.xml            |    6 -
 .../selinux-dnsmasq-2.20120215-r1.ebuild           |   14 -
 sec-policy/selinux-dovecot/ChangeLog               |   33 -
 sec-policy/selinux-dovecot/metadata.xml            |    6 -
 .../selinux-dovecot-2.20120215-r1.ebuild           |   14 -
 sec-policy/selinux-dpkg/ChangeLog                  |   27 -
 sec-policy/selinux-dpkg/metadata.xml               |    6 -
 .../selinux-dpkg/selinux-dpkg-2.20120215-r1.ebuild |   13 -
 sec-policy/selinux-dracut/ChangeLog                |   24 -
 sec-policy/selinux-dracut/metadata.xml             |    6 -
 .../selinux-dracut-2.20120215-r2.ebuild            |   14 -
 sec-policy/selinux-entropyd/ChangeLog              |   28 -
 sec-policy/selinux-entropyd/metadata.xml           |    6 -
 .../selinux-entropyd-2.20120215-r1.ebuild          |   31 -
 sec-policy/selinux-evolution/ChangeLog             |   36 --
 sec-policy/selinux-evolution/metadata.xml          |    6 -
 .../selinux-evolution-2.20120215-r1.ebuild         |   16 -
 sec-policy/selinux-exim/ChangeLog                  |   33 -
 sec-policy/selinux-exim/metadata.xml               |    6 -
 .../selinux-exim/selinux-exim-2.20120215-r1.ebuild |   14 -
 sec-policy/selinux-fail2ban/ChangeLog              |   54 --
 sec-policy/selinux-fail2ban/metadata.xml           |    6 -
 .../selinux-fail2ban-2.20120215-r1.ebuild          |   14 -
 sec-policy/selinux-fetchmail/ChangeLog             |   33 -
 sec-policy/selinux-fetchmail/metadata.xml          |    6 -
 .../selinux-fetchmail-2.20120215-r1.ebuild         |   14 -
 sec-policy/selinux-finger/ChangeLog                |   33 -
 sec-policy/selinux-finger/metadata.xml             |    6 -
 .../selinux-finger-2.20120215-r2.ebuild            |   14 -
 sec-policy/selinux-fprintd/ChangeLog               |   36 --
 sec-policy/selinux-fprintd/metadata.xml            |    6 -
 .../selinux-fprintd-2.20120215-r1.ebuild           |   16 -
 sec-policy/selinux-ftp/ChangeLog                   |   33 -
 sec-policy/selinux-ftp/metadata.xml                |    6 -
 .../selinux-ftp/selinux-ftp-2.20120215-r1.ebuild   |   13 -
 sec-policy/selinux-games/ChangeLog                 |   85 ---
 sec-policy/selinux-games/metadata.xml              |    6 -
 .../selinux-games-2.20120215-r1.ebuild             |   14 -
 sec-policy/selinux-gatekeeper/ChangeLog            |   33 -
 sec-policy/selinux-gatekeeper/metadata.xml         |    6 -
 .../selinux-gatekeeper-2.20120215-r1.ebuild        |   14 -
 sec-policy/selinux-gift/ChangeLog                  |   33 -
 sec-policy/selinux-gift/metadata.xml               |    6 -
 .../selinux-gift/selinux-gift-2.20120215-r1.ebuild |   14 -
 sec-policy/selinux-gitosis/ChangeLog               |   33 -
 sec-policy/selinux-gitosis/metadata.xml            |    6 -
 .../selinux-gitosis-2.20120215-r1.ebuild           |   14 -
 sec-policy/selinux-gnome/ChangeLog                 |   39 --
 sec-policy/selinux-gnome/metadata.xml              |    6 -
 .../selinux-gnome-2.20120215-r1.ebuild             |   14 -
 sec-policy/selinux-gorg/ChangeLog                  |   52 --
 sec-policy/selinux-gorg/metadata.xml               |    6 -
 .../selinux-gorg/selinux-gorg-2.20120215-r2.ebuild |   13 -
 sec-policy/selinux-gpg/ChangeLog                   |   73 ---
 sec-policy/selinux-gpg/metadata.xml                |    6 -
 .../selinux-gpg/selinux-gpg-2.20120215-r1.ebuild   |   13 -
 sec-policy/selinux-gpm/ChangeLog                   |  135 -----
 sec-policy/selinux-gpm/metadata.xml                |    6 -
 .../selinux-gpm/selinux-gpm-2.20120215-r1.ebuild   |   14 -
 sec-policy/selinux-gpsd/ChangeLog                  |   33 -
 sec-policy/selinux-gpsd/metadata.xml               |    6 -
 .../selinux-gpsd/selinux-gpsd-2.20120215-r1.ebuild |   14 -
 sec-policy/selinux-hddtemp/ChangeLog               |   33 -
 sec-policy/selinux-hddtemp/metadata.xml            |    6 -
 .../selinux-hddtemp-2.20120215-r1.ebuild           |   14 -
 sec-policy/selinux-howl/ChangeLog                  |   27 -
 sec-policy/selinux-howl/metadata.xml               |    6 -
 .../selinux-howl/selinux-howl-2.20120215-r1.ebuild |   13 -
 sec-policy/selinux-icecast/ChangeLog               |   33 -
 sec-policy/selinux-icecast/metadata.xml            |    6 -
 .../selinux-icecast-2.20120215-r1.ebuild           |   14 -
 sec-policy/selinux-ifplugd/ChangeLog               |   33 -
 sec-policy/selinux-ifplugd/metadata.xml            |    6 -
 .../selinux-ifplugd-2.20120215-r1.ebuild           |   14 -
 sec-policy/selinux-imaze/ChangeLog                 |   33 -
 sec-policy/selinux-imaze/metadata.xml              |    6 -
 .../selinux-imaze-2.20120215-r1.ebuild             |   14 -
 sec-policy/selinux-inetd/ChangeLog                 |  105 ----
 sec-policy/selinux-inetd/metadata.xml              |    6 -
 .../selinux-inetd-2.20120215-r1.ebuild             |   14 -
 sec-policy/selinux-inn/ChangeLog                   |   38 --
 sec-policy/selinux-inn/metadata.xml                |    6 -
 .../selinux-inn/selinux-inn-2.20120215-r1.ebuild   |   14 -
 sec-policy/selinux-ipsec/ChangeLog                 |   33 -
 sec-policy/selinux-ipsec/metadata.xml              |    6 -
 .../selinux-ipsec-2.20120215-r1.ebuild             |   13 -
 sec-policy/selinux-irc/ChangeLog                   |   21 -
 sec-policy/selinux-irc/metadata.xml                |    6 -
 .../selinux-irc/selinux-irc-2.20120215-r1.ebuild   |   14 -
 sec-policy/selinux-ircd/ChangeLog                  |   33 -
 sec-policy/selinux-ircd/metadata.xml               |    6 -
 .../selinux-ircd/selinux-ircd-2.20120215-r1.ebuild |   14 -
 sec-policy/selinux-irqbalance/ChangeLog            |   33 -
 sec-policy/selinux-irqbalance/metadata.xml         |    6 -
 .../selinux-irqbalance-2.20120215-r1.ebuild        |   14 -
 sec-policy/selinux-jabber/ChangeLog                |   28 -
 sec-policy/selinux-jabber/metadata.xml             |    6 -
 .../selinux-jabber-2.20120215-r1.ebuild            |   13 -
 sec-policy/selinux-java/ChangeLog                  |   38 --
 sec-policy/selinux-java/metadata.xml               |    6 -
 .../selinux-java/selinux-java-2.20120215-r1.ebuild |   14 -
 sec-policy/selinux-kdump/ChangeLog                 |   33 -
 sec-policy/selinux-kdump/metadata.xml              |    6 -
 .../selinux-kdump-2.20120215-r1.ebuild             |   14 -
 sec-policy/selinux-kerberos/ChangeLog              |  118 ----
 sec-policy/selinux-kerberos/metadata.xml           |    6 -
 .../selinux-kerberos-2.20120215-r1.ebuild          |   14 -
 sec-policy/selinux-kerneloops/ChangeLog            |   33 -
 sec-policy/selinux-kerneloops/metadata.xml         |    6 -
 .../selinux-kerneloops-2.20120215-r1.ebuild        |   14 -
 sec-policy/selinux-kismet/ChangeLog                |   33 -
 sec-policy/selinux-kismet/metadata.xml             |    6 -
 .../selinux-kismet-2.20120215-r1.ebuild            |   14 -
 sec-policy/selinux-ksmtuned/ChangeLog              |   33 -
 sec-policy/selinux-ksmtuned/metadata.xml           |    6 -
 .../selinux-ksmtuned-2.20120215-r1.ebuild          |   14 -
 sec-policy/selinux-kudzu/ChangeLog                 |   33 -
 sec-policy/selinux-kudzu/metadata.xml              |    6 -
 .../selinux-kudzu-2.20120215-r1.ebuild             |   14 -
 sec-policy/selinux-ldap/ChangeLog                  |  141 -----
 sec-policy/selinux-ldap/metadata.xml               |    6 -
 .../selinux-ldap/selinux-ldap-2.20120215-r1.ebuild |   13 -
 sec-policy/selinux-links/ChangeLog                 |   40 --
 sec-policy/selinux-links/metadata.xml              |    6 -
 .../selinux-links-2.20120215-r1.ebuild             |   13 -
 sec-policy/selinux-lircd/ChangeLog                 |   33 -
 sec-policy/selinux-lircd/metadata.xml              |    6 -
 .../selinux-lircd-2.20120215-r1.ebuild             |   14 -
 sec-policy/selinux-loadkeys/ChangeLog              |   33 -
 sec-policy/selinux-loadkeys/metadata.xml           |    6 -
 .../selinux-loadkeys-2.20120215-r1.ebuild          |   14 -
 sec-policy/selinux-lockdev/ChangeLog               |   33 -
 sec-policy/selinux-lockdev/metadata.xml            |    6 -
 .../selinux-lockdev-2.20120215-r1.ebuild           |   14 -
 sec-policy/selinux-logrotate/ChangeLog             |  161 -----
 sec-policy/selinux-logrotate/metadata.xml          |    6 -
 .../selinux-logrotate-2.20120215-r1.ebuild         |   14 -
 sec-policy/selinux-logwatch/ChangeLog              |   33 -
 sec-policy/selinux-logwatch/metadata.xml           |    6 -
 .../selinux-logwatch-2.20120215-r1.ebuild          |   14 -
 sec-policy/selinux-lpd/ChangeLog                   |   85 ---
 sec-policy/selinux-lpd/metadata.xml                |    6 -
 .../selinux-lpd/selinux-lpd-2.20120215-r1.ebuild   |   14 -
 sec-policy/selinux-mailman/ChangeLog               |   38 --
 sec-policy/selinux-mailman/metadata.xml            |    6 -
 .../selinux-mailman-2.20120215-r1.ebuild           |   14 -
 sec-policy/selinux-mcelog/ChangeLog                |   33 -
 sec-policy/selinux-mcelog/metadata.xml             |    6 -
 .../selinux-mcelog-2.20120215-r1.ebuild            |   14 -
 sec-policy/selinux-memcached/ChangeLog             |   33 -
 sec-policy/selinux-memcached/metadata.xml          |    6 -
 .../selinux-memcached-2.20120215-r1.ebuild         |   14 -
 sec-policy/selinux-milter/ChangeLog                |   33 -
 sec-policy/selinux-milter/metadata.xml             |    6 -
 .../selinux-milter-2.20120215-r1.ebuild            |   14 -
 sec-policy/selinux-modemmanager/ChangeLog          |   33 -
 sec-policy/selinux-modemmanager/metadata.xml       |    6 -
 .../selinux-modemmanager-2.20120215-r2.ebuild      |   16 -
 sec-policy/selinux-mono/ChangeLog                  |   33 -
 sec-policy/selinux-mono/metadata.xml               |    6 -
 .../selinux-mono/selinux-mono-2.20120215-r1.ebuild |   14 -
 sec-policy/selinux-mozilla/ChangeLog               |  116 ----
 sec-policy/selinux-mozilla/metadata.xml            |    6 -
 .../selinux-mozilla-2.20120215-r3.ebuild           |   15 -
 sec-policy/selinux-mpd/ChangeLog                   |   27 -
 sec-policy/selinux-mpd/metadata.xml                |    6 -
 .../selinux-mpd/selinux-mpd-2.20120215-r1.ebuild   |   13 -
 sec-policy/selinux-mplayer/ChangeLog               |   40 --
 sec-policy/selinux-mplayer/metadata.xml            |    6 -
 .../selinux-mplayer-2.20120215-r2.ebuild           |   14 -
 sec-policy/selinux-mrtg/ChangeLog                  |   33 -
 sec-policy/selinux-mrtg/metadata.xml               |    6 -
 .../selinux-mrtg/selinux-mrtg-2.20120215-r1.ebuild |   14 -
 sec-policy/selinux-munin/ChangeLog                 |   93 ---
 sec-policy/selinux-munin/metadata.xml              |    6 -
 .../selinux-munin-2.20120215-r1.ebuild             |   16 -
 sec-policy/selinux-mutt/ChangeLog                  |   74 ---
 sec-policy/selinux-mutt/metadata.xml               |    6 -
 .../selinux-mutt/selinux-mutt-2.20120215-r1.ebuild |   13 -
 sec-policy/selinux-mysql/ChangeLog                 |  204 -------
 sec-policy/selinux-mysql/metadata.xml              |    6 -
 .../selinux-mysql-2.20120215-r2.ebuild             |   13 -
 sec-policy/selinux-nagios/ChangeLog                |   50 --
 sec-policy/selinux-nagios/metadata.xml             |    6 -
 .../selinux-nagios-2.20120215-r1.ebuild            |   14 -
 sec-policy/selinux-ncftool/ChangeLog               |   27 -
 sec-policy/selinux-ncftool/metadata.xml            |    6 -
 .../selinux-ncftool-2.20120215-r1.ebuild           |   13 -
 sec-policy/selinux-nessus/ChangeLog                |   38 --
 sec-policy/selinux-nessus/metadata.xml             |    6 -
 .../selinux-nessus-2.20120215-r1.ebuild            |   14 -
 sec-policy/selinux-networkmanager/ChangeLog        |   55 --
 sec-policy/selinux-networkmanager/metadata.xml     |    6 -
 .../selinux-networkmanager-2.20120215-r2.ebuild    |   13 -
 sec-policy/selinux-nginx/ChangeLog                 |   49 --
 sec-policy/selinux-nginx/metadata.xml              |    6 -
 .../selinux-nginx-2.20120215-r1.ebuild             |   15 -
 sec-policy/selinux-ntop/ChangeLog                  |  123 ----
 sec-policy/selinux-ntop/metadata.xml               |    6 -
 .../selinux-ntop/selinux-ntop-2.20120215-r1.ebuild |   14 -
 sec-policy/selinux-ntp/ChangeLog                   |  195 ------
 sec-policy/selinux-ntp/metadata.xml                |    6 -
 .../selinux-ntp/selinux-ntp-2.20120215-r1.ebuild   |   14 -
 sec-policy/selinux-nut/ChangeLog                   |   36 --
 sec-policy/selinux-nut/metadata.xml                |    6 -
 .../selinux-nut/selinux-nut-2.20120215-r1.ebuild   |   16 -
 sec-policy/selinux-nx/ChangeLog                    |   33 -
 sec-policy/selinux-nx/metadata.xml                 |    6 -
 .../selinux-nx/selinux-nx-2.20120215-r1.ebuild     |   14 -
 sec-policy/selinux-oddjob/ChangeLog                |   29 -
 sec-policy/selinux-oddjob/metadata.xml             |    6 -
 .../selinux-oddjob-2.20120215-r1.ebuild            |   14 -
 sec-policy/selinux-oident/ChangeLog                |   27 -
 sec-policy/selinux-oident/metadata.xml             |    6 -
 .../selinux-oident-2.20120215-r1.ebuild            |   15 -
 sec-policy/selinux-openct/ChangeLog                |   33 -
 sec-policy/selinux-openct/metadata.xml             |    6 -
 .../selinux-openct-2.20120215-r1.ebuild            |   14 -
 sec-policy/selinux-openvpn/ChangeLog               |  122 ----
 sec-policy/selinux-openvpn/metadata.xml            |    6 -
 .../selinux-openvpn-2.20120215-r1.ebuild           |   14 -
 sec-policy/selinux-pan/ChangeLog                   |   44 --
 sec-policy/selinux-pan/metadata.xml                |    6 -
 .../selinux-pan/selinux-pan-2.20120215-r1.ebuild   |   15 -
 sec-policy/selinux-pcmcia/ChangeLog                |   99 ---
 sec-policy/selinux-pcmcia/metadata.xml             |    6 -
 .../selinux-pcmcia-2.20120215-r1.ebuild            |   14 -
 sec-policy/selinux-perdition/ChangeLog             |   33 -
 sec-policy/selinux-perdition/metadata.xml          |    6 -
 .../selinux-perdition-2.20120215-r1.ebuild         |   14 -
 sec-policy/selinux-plymouthd/ChangeLog             |   27 -
 sec-policy/selinux-plymouthd/metadata.xml          |    6 -
 .../selinux-plymouthd-2.20120215-r1.ebuild         |   13 -
 sec-policy/selinux-podsleuth/ChangeLog             |   33 -
 sec-policy/selinux-podsleuth/metadata.xml          |    6 -
 .../selinux-podsleuth-2.20120215-r1.ebuild         |   14 -
 sec-policy/selinux-policykit/ChangeLog             |   33 -
 sec-policy/selinux-policykit/metadata.xml          |    6 -
 .../selinux-policykit-2.20120215-r1.ebuild         |   14 -
 sec-policy/selinux-portmap/ChangeLog               |  133 -----
 sec-policy/selinux-portmap/metadata.xml            |    6 -
 .../selinux-portmap-2.20120215-r1.ebuild           |   14 -
 sec-policy/selinux-postfix/ChangeLog               |  233 --------
 sec-policy/selinux-postfix/metadata.xml            |    6 -
 .../selinux-postfix-2.20120215-r1.ebuild           |   13 -
 sec-policy/selinux-postgresql/ChangeLog            |  195 ------
 sec-policy/selinux-postgresql/metadata.xml         |    6 -
 .../selinux-postgresql-2.20120215-r3.ebuild        |   13 -
 sec-policy/selinux-postgrey/ChangeLog              |   33 -
 sec-policy/selinux-postgrey/metadata.xml           |    6 -
 .../selinux-postgrey-2.20120215-r1.ebuild          |   14 -
 sec-policy/selinux-ppp/ChangeLog                   |   88 ---
 sec-policy/selinux-ppp/metadata.xml                |    6 -
 .../selinux-ppp/selinux-ppp-2.20120215-r1.ebuild   |   14 -
 sec-policy/selinux-prelink/ChangeLog               |   33 -
 sec-policy/selinux-prelink/metadata.xml            |    6 -
 .../selinux-prelink-2.20120215-r1.ebuild           |   14 -
 sec-policy/selinux-prelude/ChangeLog               |   33 -
 sec-policy/selinux-prelude/metadata.xml            |    6 -
 .../selinux-prelude-2.20120215-r2.ebuild           |   14 -
 sec-policy/selinux-privoxy/ChangeLog               |  114 ----
 sec-policy/selinux-privoxy/metadata.xml            |    6 -
 .../selinux-privoxy-2.20120215-r1.ebuild           |   14 -
 sec-policy/selinux-procmail/ChangeLog              |  161 -----
 sec-policy/selinux-procmail/metadata.xml           |    6 -
 .../selinux-procmail-2.20120215-r1.ebuild          |   14 -
 sec-policy/selinux-psad/ChangeLog                  |   33 -
 sec-policy/selinux-psad/metadata.xml               |    6 -
 .../selinux-psad/selinux-psad-2.20120215-r1.ebuild |   14 -
 sec-policy/selinux-publicfile/ChangeLog            |  146 -----
 sec-policy/selinux-publicfile/metadata.xml         |    6 -
 .../selinux-publicfile-2.20120215-r1.ebuild        |   14 -
 sec-policy/selinux-pulseaudio/ChangeLog            |   33 -
 sec-policy/selinux-pulseaudio/metadata.xml         |    6 -
 .../selinux-pulseaudio-2.20120215-r1.ebuild        |   14 -
 sec-policy/selinux-puppet/ChangeLog                |   61 --
 sec-policy/selinux-puppet/metadata.xml             |    6 -
 .../selinux-puppet-2.20120215-r1.ebuild            |   13 -
 sec-policy/selinux-pyicqt/ChangeLog                |   33 -
 sec-policy/selinux-pyicqt/metadata.xml             |    6 -
 .../selinux-pyicqt-2.20120215-r1.ebuild            |   14 -
 sec-policy/selinux-pyzor/ChangeLog                 |   85 ---
 sec-policy/selinux-pyzor/metadata.xml              |    6 -
 .../selinux-pyzor-2.20120215-r1.ebuild             |   14 -
 sec-policy/selinux-qemu/ChangeLog                  |   64 --
 sec-policy/selinux-qemu/metadata.xml               |    6 -
 .../selinux-qemu/selinux-qemu-2.20120215-r1.ebuild |   14 -
 sec-policy/selinux-qmail/ChangeLog                 |  159 -----
 sec-policy/selinux-qmail/metadata.xml              |    6 -
 .../selinux-qmail-2.20120215-r1.ebuild             |   14 -
 sec-policy/selinux-quota/ChangeLog                 |   33 -
 sec-policy/selinux-quota/metadata.xml              |    6 -
 .../selinux-quota-2.20120215-r1.ebuild             |   14 -
 sec-policy/selinux-radius/ChangeLog                |   33 -
 sec-policy/selinux-radius/metadata.xml             |    6 -
 .../selinux-radius-2.20120215-r1.ebuild            |   14 -
 sec-policy/selinux-radvd/ChangeLog                 |   33 -
 sec-policy/selinux-radvd/metadata.xml              |    6 -
 .../selinux-radvd-2.20120215-r1.ebuild             |   14 -
 sec-policy/selinux-razor/ChangeLog                 |   85 ---
 sec-policy/selinux-razor/metadata.xml              |    6 -
 .../selinux-razor-2.20120215-r1.ebuild             |   14 -
 sec-policy/selinux-remotelogin/ChangeLog           |   27 -
 sec-policy/selinux-remotelogin/metadata.xml        |    6 -
 .../selinux-remotelogin-2.20120215-r1.ebuild       |   14 -
 sec-policy/selinux-rgmanager/ChangeLog             |   38 --
 sec-policy/selinux-rgmanager/metadata.xml          |    6 -
 .../selinux-rgmanager-2.20120215-r1.ebuild         |   14 -
 sec-policy/selinux-roundup/ChangeLog               |   33 -
 sec-policy/selinux-roundup/metadata.xml            |    6 -
 .../selinux-roundup-2.20120215-r1.ebuild           |   14 -
 sec-policy/selinux-rpc/ChangeLog                   |   58 --
 sec-policy/selinux-rpc/metadata.xml                |    6 -
 .../selinux-rpc/selinux-rpc-2.20120215-r1.ebuild   |   13 -
 sec-policy/selinux-rpcbind/ChangeLog               |   33 -
 sec-policy/selinux-rpcbind/metadata.xml            |    6 -
 .../selinux-rpcbind-2.20120215-r1.ebuild           |   14 -
 sec-policy/selinux-rpm/ChangeLog                   |   32 -
 sec-policy/selinux-rpm/metadata.xml                |    6 -
 .../selinux-rpm/selinux-rpm-2.20120215-r1.ebuild   |   13 -
 sec-policy/selinux-rssh/ChangeLog                  |   33 -
 sec-policy/selinux-rssh/metadata.xml               |    6 -
 .../selinux-rssh/selinux-rssh-2.20120215-r1.ebuild |   14 -
 sec-policy/selinux-rtkit/ChangeLog                 |   36 --
 sec-policy/selinux-rtkit/metadata.xml              |    6 -
 .../selinux-rtkit-2.20120215-r1.ebuild             |   16 -
 sec-policy/selinux-samba/ChangeLog                 |  161 -----
 sec-policy/selinux-samba/metadata.xml              |    6 -
 .../selinux-samba-2.20120215-r1.ebuild             |   14 -
 sec-policy/selinux-sasl/ChangeLog                  |   52 --
 sec-policy/selinux-sasl/metadata.xml               |    6 -
 .../selinux-sasl/selinux-sasl-2.20120215-r1.ebuild |   13 -
 sec-policy/selinux-screen/ChangeLog                |  125 ----
 sec-policy/selinux-screen/metadata.xml             |    6 -
 .../selinux-screen-2.20120215-r1.ebuild            |   14 -
 sec-policy/selinux-sendmail/ChangeLog              |   33 -
 sec-policy/selinux-sendmail/metadata.xml           |    6 -
 .../selinux-sendmail-2.20120215-r1.ebuild          |   14 -
 sec-policy/selinux-shorewall/ChangeLog             |   33 -
 sec-policy/selinux-shorewall/metadata.xml          |    6 -
 .../selinux-shorewall-2.20120215-r1.ebuild         |   14 -
 sec-policy/selinux-shutdown/ChangeLog              |   33 -
 sec-policy/selinux-shutdown/metadata.xml           |    6 -
 .../selinux-shutdown-2.20120215-r1.ebuild          |   14 -
 sec-policy/selinux-skype/ChangeLog                 |   78 ---
 sec-policy/selinux-skype/metadata.xml              |    6 -
 .../selinux-skype-2.20120215-r1.ebuild             |   15 -
 sec-policy/selinux-slocate/ChangeLog               |   33 -
 sec-policy/selinux-slocate/metadata.xml            |    6 -
 .../selinux-slocate-2.20120215-r1.ebuild           |   14 -
 sec-policy/selinux-slrnpull/ChangeLog              |   33 -
 sec-policy/selinux-slrnpull/metadata.xml           |    6 -
 .../selinux-slrnpull-2.20120215-r1.ebuild          |   14 -
 sec-policy/selinux-smartmon/ChangeLog              |   33 -
 sec-policy/selinux-smartmon/metadata.xml           |    6 -
 .../selinux-smartmon-2.20120215-r1.ebuild          |   14 -
 sec-policy/selinux-smokeping/ChangeLog             |   36 --
 sec-policy/selinux-smokeping/metadata.xml          |    6 -
 .../selinux-smokeping-2.20120215-r1.ebuild         |   16 -
 sec-policy/selinux-snmp/ChangeLog                  |   33 -
 sec-policy/selinux-snmp/metadata.xml               |    6 -
 .../selinux-snmp/selinux-snmp-2.20120215-r1.ebuild |   13 -
 sec-policy/selinux-snort/ChangeLog                 |  139 -----
 sec-policy/selinux-snort/metadata.xml              |    6 -
 .../selinux-snort-2.20120215-r1.ebuild             |   14 -
 sec-policy/selinux-soundserver/ChangeLog           |   33 -
 sec-policy/selinux-soundserver/metadata.xml        |    6 -
 .../selinux-soundserver-2.20120215-r1.ebuild       |   14 -
 sec-policy/selinux-spamassassin/ChangeLog          |  196 ------
 sec-policy/selinux-spamassassin/metadata.xml       |    6 -
 .../selinux-spamassassin-2.20120215-r1.ebuild      |   14 -
 sec-policy/selinux-speedtouch/ChangeLog            |   33 -
 sec-policy/selinux-speedtouch/metadata.xml         |    6 -
 .../selinux-speedtouch-2.20120215-r1.ebuild        |   14 -
 sec-policy/selinux-squid/ChangeLog                 |  209 -------
 sec-policy/selinux-squid/metadata.xml              |    6 -
 .../selinux-squid-2.20120215-r3.ebuild             |   16 -
 sec-policy/selinux-sssd/ChangeLog                  |   17 -
 sec-policy/selinux-sssd/metadata.xml               |    6 -
 .../selinux-sssd/selinux-sssd-2.20120215-r1.ebuild |   13 -
 sec-policy/selinux-stunnel/ChangeLog               |  149 -----
 sec-policy/selinux-stunnel/metadata.xml            |    6 -
 .../selinux-stunnel-2.20120215-r1.ebuild           |   14 -
 sec-policy/selinux-sudo/ChangeLog                  |  159 -----
 sec-policy/selinux-sudo/metadata.xml               |    6 -
 .../selinux-sudo/selinux-sudo-2.20120215-r1.ebuild |   14 -
 sec-policy/selinux-sxid/ChangeLog                  |   38 --
 sec-policy/selinux-sxid/metadata.xml               |    6 -
 .../selinux-sxid/selinux-sxid-2.20120215-r1.ebuild |   14 -
 sec-policy/selinux-sysstat/ChangeLog               |   38 --
 sec-policy/selinux-sysstat/metadata.xml            |    6 -
 .../selinux-sysstat-2.20120215-r1.ebuild           |   14 -
 sec-policy/selinux-tcpd/ChangeLog                  |   85 ---
 sec-policy/selinux-tcpd/metadata.xml               |    6 -
 .../selinux-tcpd/selinux-tcpd-2.20120215-r1.ebuild |   15 -
 sec-policy/selinux-telnet/ChangeLog                |   45 --
 sec-policy/selinux-telnet/metadata.xml             |    6 -
 .../selinux-telnet-2.20120215-r2.ebuild            |   15 -
 sec-policy/selinux-tftp/ChangeLog                  |   24 -
 sec-policy/selinux-tftp/metadata.xml               |    6 -
 .../selinux-tftp/selinux-tftp-2.20120215-r1.ebuild |   17 -
 sec-policy/selinux-tgtd/ChangeLog                  |   33 -
 sec-policy/selinux-tgtd/metadata.xml               |    6 -
 .../selinux-tgtd/selinux-tgtd-2.20120215-r1.ebuild |   14 -
 sec-policy/selinux-thunderbird/ChangeLog           |   36 --
 sec-policy/selinux-thunderbird/metadata.xml        |    6 -
 .../selinux-thunderbird-2.20120215-r1.ebuild       |   16 -
 sec-policy/selinux-timidity/ChangeLog              |   33 -
 sec-policy/selinux-timidity/metadata.xml           |    6 -
 .../selinux-timidity-2.20120215-r1.ebuild          |   14 -
 sec-policy/selinux-tmpreaper/ChangeLog             |   33 -
 sec-policy/selinux-tmpreaper/metadata.xml          |    6 -
 .../selinux-tmpreaper-2.20120215-r1.ebuild         |   14 -
 sec-policy/selinux-tor/ChangeLog                   |   33 -
 sec-policy/selinux-tor/metadata.xml                |    6 -
 .../selinux-tor/selinux-tor-2.20120215-r1.ebuild   |   14 -
 sec-policy/selinux-tripwire/ChangeLog              |   33 -
 sec-policy/selinux-tripwire/metadata.xml           |    6 -
 .../selinux-tripwire-2.20120215-r1.ebuild          |   14 -
 sec-policy/selinux-tvtime/ChangeLog                |   33 -
 sec-policy/selinux-tvtime/metadata.xml             |    6 -
 .../selinux-tvtime-2.20120215-r1.ebuild            |   14 -
 sec-policy/selinux-ucspitcp/ChangeLog              |   34 --
 sec-policy/selinux-ucspitcp/metadata.xml           |    6 -
 .../selinux-ucspitcp-2.20120215-r1.ebuild          |   13 -
 sec-policy/selinux-ulogd/ChangeLog                 |   33 -
 sec-policy/selinux-ulogd/metadata.xml              |    6 -
 .../selinux-ulogd-2.20120215-r1.ebuild             |   14 -
 sec-policy/selinux-uml/ChangeLog                   |   33 -
 sec-policy/selinux-uml/metadata.xml                |    6 -
 .../selinux-uml/selinux-uml-2.20120215-r1.ebuild   |   14 -
 sec-policy/selinux-unconfined/ChangeLog            |   22 -
 sec-policy/selinux-unconfined/metadata.xml         |    6 -
 .../selinux-unconfined-2.20120215-r1.ebuild        |   14 -
 sec-policy/selinux-uptime/ChangeLog                |   33 -
 sec-policy/selinux-uptime/metadata.xml             |    6 -
 .../selinux-uptime-2.20120215-r1.ebuild            |   14 -
 sec-policy/selinux-usbmuxd/ChangeLog               |   33 -
 sec-policy/selinux-usbmuxd/metadata.xml            |    6 -
 .../selinux-usbmuxd-2.20120215-r1.ebuild           |   14 -
 sec-policy/selinux-uucp/ChangeLog                  |   30 -
 sec-policy/selinux-uucp/metadata.xml               |    6 -
 .../selinux-uucp/selinux-uucp-2.20120215-r1.ebuild |   15 -
 sec-policy/selinux-uwimap/ChangeLog                |   24 -
 sec-policy/selinux-uwimap/metadata.xml             |    6 -
 .../selinux-uwimap-2.20120215-r1.ebuild            |   14 -
 sec-policy/selinux-varnishd/ChangeLog              |   33 -
 sec-policy/selinux-varnishd/metadata.xml           |    6 -
 .../selinux-varnishd-2.20120215-r1.ebuild          |   14 -
 sec-policy/selinux-vbetool/ChangeLog               |   33 -
 sec-policy/selinux-vbetool/metadata.xml            |    6 -
 .../selinux-vbetool-2.20120215-r1.ebuild           |   14 -
 sec-policy/selinux-vde/ChangeLog                   |   52 --
 sec-policy/selinux-vde/metadata.xml                |    6 -
 .../selinux-vde/selinux-vde-2.20120215-r1.ebuild   |   13 -
 sec-policy/selinux-virt/ChangeLog                  |   56 --
 sec-policy/selinux-virt/metadata.xml               |    6 -
 .../selinux-virt/selinux-virt-2.20120215-r1.ebuild |   14 -
 sec-policy/selinux-vlock/ChangeLog                 |   33 -
 sec-policy/selinux-vlock/metadata.xml              |    6 -
 .../selinux-vlock-2.20120215-r1.ebuild             |   14 -
 sec-policy/selinux-vmware/ChangeLog                |   51 --
 sec-policy/selinux-vmware/metadata.xml             |    6 -
 .../selinux-vmware-2.20120215-r1.ebuild            |   14 -
 sec-policy/selinux-vnstatd/ChangeLog               |   27 -
 sec-policy/selinux-vnstatd/metadata.xml            |    6 -
 .../selinux-vnstatd-2.20120215-r1.ebuild           |   13 -
 sec-policy/selinux-vpn/ChangeLog                   |   33 -
 sec-policy/selinux-vpn/metadata.xml                |    6 -
 .../selinux-vpn/selinux-vpn-2.20120215-r1.ebuild   |   14 -
 sec-policy/selinux-watchdog/ChangeLog              |   33 -
 sec-policy/selinux-watchdog/metadata.xml           |    6 -
 .../selinux-watchdog-2.20120215-r1.ebuild          |   14 -
 sec-policy/selinux-webalizer/ChangeLog             |   33 -
 sec-policy/selinux-webalizer/metadata.xml          |    6 -
 .../selinux-webalizer-2.20120215-r2.ebuild         |   14 -
 sec-policy/selinux-wine/ChangeLog                  |   33 -
 sec-policy/selinux-wine/metadata.xml               |    6 -
 .../selinux-wine/selinux-wine-2.20120215-r1.ebuild |   14 -
 sec-policy/selinux-wireshark/ChangeLog             |   98 ---
 sec-policy/selinux-wireshark/metadata.xml          |    6 -
 .../selinux-wireshark-2.20120215-r1.ebuild         |   13 -
 sec-policy/selinux-wm/ChangeLog                    |   26 -
 sec-policy/selinux-wm/metadata.xml                 |    6 -
 .../selinux-wm/selinux-wm-2.20120215-r1.ebuild     |   13 -
 sec-policy/selinux-xen/ChangeLog                   |   48 --
 sec-policy/selinux-xen/metadata.xml                |    6 -
 .../selinux-xen/selinux-xen-2.20120215-r1.ebuild   |   14 -
 sec-policy/selinux-xfs/ChangeLog                   |   33 -
 sec-policy/selinux-xfs/metadata.xml                |    6 -
 .../selinux-xfs/selinux-xfs-2.20120215-r1.ebuild   |   14 -
 sec-policy/selinux-xprint/ChangeLog                |   27 -
 sec-policy/selinux-xprint/metadata.xml             |    6 -
 .../selinux-xprint-2.20120215-r1.ebuild            |   13 -
 sec-policy/selinux-xscreensaver/ChangeLog          |   36 --
 sec-policy/selinux-xscreensaver/metadata.xml       |    6 -
 .../selinux-xscreensaver-2.20120215-r1.ebuild      |   16 -
 sec-policy/selinux-xserver/ChangeLog               |   76 ---
 sec-policy/selinux-xserver/metadata.xml            |    6 -
 .../selinux-xserver-2.20120215-r1.ebuild           |   14 -
 sec-policy/selinux-zabbix/ChangeLog                |   40 --
 sec-policy/selinux-zabbix/metadata.xml             |    6 -
 .../selinux-zabbix-2.20120215-r1.ebuild            |   13 -
 662 files changed, 0 insertions(+), 18356 deletions(-)

diff --git a/sec-policy/selinux-acct/ChangeLog b/sec-policy/selinux-acct/ChangeLog
deleted file mode 100644
index b190d5a..0000000
--- a/sec-policy/selinux-acct/ChangeLog
+++ /dev/null
@@ -1,33 +0,0 @@
-# ChangeLog for sec-policy/selinux-acct
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-acct/ChangeLog,v 1.8 2012/05/13 11:50:26 swift Exp $
-
-  13 May 2012; <swift@gentoo.org> -selinux-acct-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-acct-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-acct-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-acct-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-acct-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-acct-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-acct-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-acct-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-acct-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-acct/metadata.xml b/sec-policy/selinux-acct/metadata.xml
deleted file mode 100644
index 8ec916a..0000000
--- a/sec-policy/selinux-acct/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for acct</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-acct/selinux-acct-2.20120215-r1.ebuild b/sec-policy/selinux-acct/selinux-acct-2.20120215-r1.ebuild
deleted file mode 100644
index 3b050e4..0000000
--- a/sec-policy/selinux-acct/selinux-acct-2.20120215-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-acct/selinux-acct-2.20120215.ebuild,v 1.2 2012/04/29 10:11:55 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="acct"
-BASEPOL="2.20120215-r13"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for acct"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-ada/ChangeLog b/sec-policy/selinux-ada/ChangeLog
deleted file mode 100644
index 30f5ee4..0000000
--- a/sec-policy/selinux-ada/ChangeLog
+++ /dev/null
@@ -1,33 +0,0 @@
-# ChangeLog for sec-policy/selinux-ada
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ada/ChangeLog,v 1.8 2012/05/13 11:50:29 swift Exp $
-
-  13 May 2012; <swift@gentoo.org> -selinux-ada-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-ada-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-ada-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-ada-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-ada-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-ada-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-ada-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-ada-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-ada-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-ada/metadata.xml b/sec-policy/selinux-ada/metadata.xml
deleted file mode 100644
index 5da0209..0000000
--- a/sec-policy/selinux-ada/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for ada</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-ada/selinux-ada-2.20120215-r1.ebuild b/sec-policy/selinux-ada/selinux-ada-2.20120215-r1.ebuild
deleted file mode 100644
index ac97c4c..0000000
--- a/sec-policy/selinux-ada/selinux-ada-2.20120215-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ada/selinux-ada-2.20120215.ebuild,v 1.2 2012/04/29 10:11:41 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="ada"
-BASEPOL="2.20120215-r13"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ada"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-afs/ChangeLog b/sec-policy/selinux-afs/ChangeLog
deleted file mode 100644
index 7aa151e..0000000
--- a/sec-policy/selinux-afs/ChangeLog
+++ /dev/null
@@ -1,33 +0,0 @@
-# ChangeLog for sec-policy/selinux-afs
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-afs/ChangeLog,v 1.8 2012/05/13 11:50:39 swift Exp $
-
-  13 May 2012; <swift@gentoo.org> -selinux-afs-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-afs-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-afs-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-afs-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-afs-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-afs-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-afs-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-afs-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-afs-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-afs/metadata.xml b/sec-policy/selinux-afs/metadata.xml
deleted file mode 100644
index 6c382d8..0000000
--- a/sec-policy/selinux-afs/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for afs</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-afs/selinux-afs-2.20120215-r1.ebuild b/sec-policy/selinux-afs/selinux-afs-2.20120215-r1.ebuild
deleted file mode 100644
index e851707..0000000
--- a/sec-policy/selinux-afs/selinux-afs-2.20120215-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-afs/selinux-afs-2.20120215.ebuild,v 1.2 2012/04/29 10:11:39 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="afs"
-BASEPOL="2.20120215-r13"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for afs"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-aide/ChangeLog b/sec-policy/selinux-aide/ChangeLog
deleted file mode 100644
index 768220f..0000000
--- a/sec-policy/selinux-aide/ChangeLog
+++ /dev/null
@@ -1,33 +0,0 @@
-# ChangeLog for sec-policy/selinux-aide
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-aide/ChangeLog,v 1.8 2012/05/13 11:50:16 swift Exp $
-
-  13 May 2012; <swift@gentoo.org> -selinux-aide-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-aide-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-aide-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-aide-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-aide-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-aide-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-aide-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-aide-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-aide-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-aide/metadata.xml b/sec-policy/selinux-aide/metadata.xml
deleted file mode 100644
index d0773e8..0000000
--- a/sec-policy/selinux-aide/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for aide</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-aide/selinux-aide-2.20120215-r1.ebuild b/sec-policy/selinux-aide/selinux-aide-2.20120215-r1.ebuild
deleted file mode 100644
index 1613fbe..0000000
--- a/sec-policy/selinux-aide/selinux-aide-2.20120215-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-aide/selinux-aide-2.20120215.ebuild,v 1.2 2012/04/29 10:11:57 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="aide"
-BASEPOL="2.20120215-r13"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for aide"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-alsa/ChangeLog b/sec-policy/selinux-alsa/ChangeLog
deleted file mode 100644
index 328c380..0000000
--- a/sec-policy/selinux-alsa/ChangeLog
+++ /dev/null
@@ -1,47 +0,0 @@
-# ChangeLog for sec-policy/selinux-alsa
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-alsa/ChangeLog,v 1.10 2012/05/13 11:50:33 swift Exp $
-
-  13 May 2012; <swift@gentoo.org> -selinux-alsa-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-alsa-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-alsa-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-alsa-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-alsa-2.20101213-r1.ebuild,
-  -files/fix-alsa.patch:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-alsa-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-alsa-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-alsa-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Fixed signing manifest
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-alsa-2.20101213.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-alsa-2.20101213-r1.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-
-*selinux-alsa-2.20101213-r1 (22 Jan 2011)
-
-  22 Jan 2011; <swift@gentoo.org> +selinux-alsa-2.20101213-r1.ebuild,
-  +files/fix-alsa.patch:
-  Correct file context for alsactl command
-

diff --git a/sec-policy/selinux-alsa/metadata.xml b/sec-policy/selinux-alsa/metadata.xml
deleted file mode 100644
index 310fb01..0000000
--- a/sec-policy/selinux-alsa/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for alsa</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-alsa/selinux-alsa-2.20120215-r1.ebuild b/sec-policy/selinux-alsa/selinux-alsa-2.20120215-r1.ebuild
deleted file mode 100644
index 6ad879a..0000000
--- a/sec-policy/selinux-alsa/selinux-alsa-2.20120215-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-alsa/selinux-alsa-2.20120215.ebuild,v 1.2 2012/04/29 10:11:32 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="alsa"
-BASEPOL="2.20120215-r13"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for alsa"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-amanda/ChangeLog b/sec-policy/selinux-amanda/ChangeLog
deleted file mode 100644
index fd07046..0000000
--- a/sec-policy/selinux-amanda/ChangeLog
+++ /dev/null
@@ -1,41 +0,0 @@
-# ChangeLog for sec-policy/selinux-amanda
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-amanda/ChangeLog,v 1.10 2012/06/09 07:15:50 swift Exp $
-
-  09 Jun 2012; <swift@gentoo.org> selinux-amanda-2.20120215-r1.ebuild:
-  Add dependency on selinux-inetd, fixes build failure
-
-*selinux-amanda-2.20120215-r1 (20 May 2012)
-
-  20 May 2012; <swift@gentoo.org> +selinux-amanda-2.20120215-r1.ebuild:
-  Bumping to rev 9
-
-  13 May 2012; <swift@gentoo.org> -selinux-amanda-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-amanda-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-amanda-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-amanda-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-amanda-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-amanda-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-amanda-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-amanda-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-amanda-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-amanda/metadata.xml b/sec-policy/selinux-amanda/metadata.xml
deleted file mode 100644
index b77f18e..0000000
--- a/sec-policy/selinux-amanda/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for amanda</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-amanda/selinux-amanda-2.20120215-r1.ebuild b/sec-policy/selinux-amanda/selinux-amanda-2.20120215-r1.ebuild
deleted file mode 100644
index d22d29c..0000000
--- a/sec-policy/selinux-amanda/selinux-amanda-2.20120215-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-amanda/selinux-amanda-2.20120215.ebuild,v 1.2 2012/04/29 10:11:48 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="amanda"
-BASEPOL="2.20120215-r13"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for amanda"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-amavis/ChangeLog b/sec-policy/selinux-amavis/ChangeLog
deleted file mode 100644
index aca2288..0000000
--- a/sec-policy/selinux-amavis/ChangeLog
+++ /dev/null
@@ -1,57 +0,0 @@
-# ChangeLog for sec-policy/selinux-amavis
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-amavis/ChangeLog,v 1.11 2012/05/20 18:40:09 swift Exp $
-
-*selinux-amavis-2.20120215-r1 (20 May 2012)
-
-  20 May 2012; <swift@gentoo.org> +selinux-amavis-2.20120215-r1.ebuild:
-  Bumping to rev 9
-
-  13 May 2012; <swift@gentoo.org> -selinux-amavis-2.20110726.ebuild,
-  -selinux-amavis-2.20110726-r1.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-amavis-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-amavis-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-amavis-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  19 Dec 2011; <swift@gentoo.org> selinux-amavis-2.20110726-r1.ebuild:
-  Stabilize rev6
-
-*selinux-amavis-2.20110726-r1 (15 Nov 2011)
-
-  15 Nov 2011; <swift@gentoo.org> +selinux-amavis-2.20110726-r1.ebuild:
-  Fix file context for amavis configuration file
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-amavis-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-amavis-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-amavis-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-amavis-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-amavis-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-
-  01 Jan 2011; Chris Richards <gizmo@www.giz-works.com>
-  +selinux-amavis-2.20101213.ebuild, +metadata.xml:
-  New upstream release
-
-*selinux-amavis-2.20101213 (01 Jan 2011)
-
-  01 Jan 2011; Chris Richards <gizmo@www.giz-works.com>
-  +selinux-amavis-2.20101213.ebuild, +metadata.xml:
-  Initial commit
-

diff --git a/sec-policy/selinux-amavis/metadata.xml b/sec-policy/selinux-amavis/metadata.xml
deleted file mode 100644
index e378579..0000000
--- a/sec-policy/selinux-amavis/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for amavis</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-amavis/selinux-amavis-2.20120215-r1.ebuild b/sec-policy/selinux-amavis/selinux-amavis-2.20120215-r1.ebuild
deleted file mode 100644
index bc8ba3b..0000000
--- a/sec-policy/selinux-amavis/selinux-amavis-2.20120215-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-amavis/selinux-amavis-2.20120215.ebuild,v 1.2 2012/04/29 10:11:39 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="amavis"
-BASEPOL="2.20120215-r13"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for amavis"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-apache/ChangeLog b/sec-policy/selinux-apache/ChangeLog
deleted file mode 100644
index a8de906..0000000
--- a/sec-policy/selinux-apache/ChangeLog
+++ /dev/null
@@ -1,173 +0,0 @@
-# ChangeLog for sec-policy/selinux-apache
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-apache/ChangeLog,v 1.37 2012/05/20 18:40:08 swift Exp $
-
-*selinux-apache-2.20120215-r2 (20 May 2012)
-
-  20 May 2012; <swift@gentoo.org> +selinux-apache-2.20120215-r2.ebuild:
-  Bumping to rev 9
-
-  13 May 2012; <swift@gentoo.org> -selinux-apache-2.20110726-r1.ebuild,
-  -selinux-apache-2.20110726-r2.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  01 May 2012; <swift@gentoo.org> selinux-apache-2.20120215-r1.ebuild:
-  Pull inherit somewhat down, BASEPOL needs to be mentioned up front
-
-  29 Apr 2012; <swift@gentoo.org> selinux-apache-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-apache-2.20120215-r1 (26 Apr 2012)
-
-  26 Apr 2012; <swift@gentoo.org> +selinux-apache-2.20120215-r1.ebuild:
-  Support httpd_setrlimit (bug #411149)
-
-*selinux-apache-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-apache-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  23 Feb 2012; <swift@gentoo.org> selinux-apache-2.20110726-r2.ebuild:
-  Stabilizing
-
-*selinux-apache-2.20110726-r2 (14 Jan 2012)
-
-  14 Jan 2012; <swift@gentoo.org> +selinux-apache-2.20110726-r2.ebuild:
-  Adding aggregated types for use by other web server domains
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-apache-2.20101213-r1.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-apache-2.20110726-r1.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-apache-2.20110726-r1 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-apache-2.20110726-r1.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-apache-2.20090730.ebuild, -selinux-apache-2.20091215.ebuild,
-  -selinux-apache-2.20101213.ebuild, -selinux-apache-20080525.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-apache-2.20101213-r1.ebuild:
-  Stable amd64 x86
-
-*selinux-apache-2.20101213-r1 (05 Feb 2011)
-*selinux-apache-2.20101213 (05 Feb 2011)
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-apache-2.20101213.ebuild, +selinux-apache-2.20101213-r1.ebuild:
-  New upstream policy.
-
-*selinux-apache-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-apache-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-apache-20070329.ebuild, -selinux-apache-20070928.ebuild,
-  selinux-apache-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-apache-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-apache-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-apache-20070329.ebuild, selinux-apache-20070928.ebuild,
-  selinux-apache-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-apache-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-apache-20080525.ebuild:
-  New SVN snapshot.
-
-  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-apache-20040925.ebuild, -selinux-apache-20050211.ebuild,
-  -selinux-apache-20061114.ebuild:
-  Remove old ebuilds.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-apache-20070928.ebuild:
-  Mark stable.
-
-*selinux-apache-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-apache-20070928.ebuild:
-  New SVN snapshot.
-
-  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
-  Removing kaiowas from metadata due to his retirement (see #61930 for
-  reference).
-
-  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
-  selinux-apache-20070329.ebuild:
-  Mark stable.
-
-*selinux-apache-20070329 (29 Mar 2007)
-
-  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-apache-20070329.ebuild:
-  New SVN snapshot.
-
-  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
-  Redigest for Manifest2
-
-*selinux-apache-20061114 (15 Nov 2006)
-
-  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-apache-20061114.ebuild:
-  New SVN snapshot.
-
-*selinux-apache-20061008 (09 Oct 2006)
-
-  09 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-apache-20061008.ebuild:
-  First mainstream reference policy testing release.
-
-  24 Feb 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-apache-20050211.ebuild:
-  mark stable
-
-*selinux-apache-20050211 (11 Feb 2005)
-
-  11 Feb 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-apache-20040704.ebuild, +selinux-apache-20050211.ebuild:
-  added contexts needed by >=apache-2.0.52-r3 - bug 81365
-
-  23 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  selinux-apache-20040925.ebuild:
-  mark stable
-
-*selinux-apache-20040925 (23 Oct 2004)
-
-  23 Oct 2004; petre rodan <kaiowas@gentoo.org> metadata.xml,
-  +selinux-apache-20040925.ebuild:
-  update needed by base-policy-20041023
-
-*selinux-apache-20040704 (04 Jul 2004)
-
-  04 Jul 2004; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-apache-20040704.ebuild:
-  Sysadmfile cleanup, and updates from #52730 and #55006.
-
-*selinux-apache-20040426 (26 Apr 2004)
-
-  26 Apr 2004; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-apache-20040426.ebuild:
-  Fix for 2004.1
-
-*selinux-apache-20040103 (03 Jan 2004)
-
-  03 Jan 2004; Chris PeBenito <pebenito@gentoo.org> :
-  Initial commit.
-

diff --git a/sec-policy/selinux-apache/metadata.xml b/sec-policy/selinux-apache/metadata.xml
deleted file mode 100644
index db28936..0000000
--- a/sec-policy/selinux-apache/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for apache</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-apache/selinux-apache-2.20120215-r3.ebuild b/sec-policy/selinux-apache/selinux-apache-2.20120215-r3.ebuild
deleted file mode 100644
index 8799b5e..0000000
--- a/sec-policy/selinux-apache/selinux-apache-2.20120215-r3.ebuild
+++ /dev/null
@@ -1,49 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-apache/selinux-apache-2.20120215-r2.ebuild,v 1.1 2012/05/20 18:40:08 swift Exp $
-EAPI="4"
-
-IUSE="kerberos"
-MODS="apache"
-BASEPOL="2.20120215-r13"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for Apache HTTPD"
-DEPEND="${DEPEND}
-	kerberos? ( sec-policy/selinux-kerberos )"
-RDEPEND="${DEPEND}"
-
-KEYWORDS="~amd64 ~x86"
-S="${WORKDIR}/"
-
-src_unpack() {
-	selinux-policy-2_src_unpack
-}
-
-src_prepare() {
-	selinux-policy-2_src_prepare
-	if ! use kerberos ; then
-		[ -z "${POLICY_TYPES}" ] && local POLICY_TYPES="strict targeted mcs mls";
-		for i in ${POLICY_TYPES}; do
-			sed -i -e "/httpd_keytab_t/d" \
-				"${S}/${i}/apache.fc"
-		done
-	fi
-}
-
-pkg_postinst() {
-	selinux-policy-2_pkg_postinst
-	if use kerberos ; then
-		einfo "If you decide to uninstall Kerberos, you should clear the"
-		einfo "kerberos use flag here, and then emerge this module again."
-		einfo "Failure to do so may result in policy compile errors in the"
-		einfo "future."
-	else
-		einfo "If you install Kerberos later, you should set the kerberos"
-		einfo "use flag here, and then emerge this module again in order to"
-		einfo "get all of the relevant policy changes.  Failure to do so may"
-		einfo "result in errors authenticating against kerberos servers by"
-		einfo "Apache."
-	fi
-}

diff --git a/sec-policy/selinux-apcupsd/ChangeLog b/sec-policy/selinux-apcupsd/ChangeLog
deleted file mode 100644
index 04872c1..0000000
--- a/sec-policy/selinux-apcupsd/ChangeLog
+++ /dev/null
@@ -1,36 +0,0 @@
-# ChangeLog for sec-policy/selinux-apcupsd
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-apcupsd/ChangeLog,v 1.9 2012/06/04 19:48:34 swift Exp $
-
-  04 Jun 2012; <swift@gentoo.org> selinux-apcupsd-2.20120215.ebuild:
-  Add dependency on selinux-apache
-
-  13 May 2012; <swift@gentoo.org> -selinux-apcupsd-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-apcupsd-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-apcupsd-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-apcupsd-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-apcupsd-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-apcupsd-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-apcupsd-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-apcupsd-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-apcupsd-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-apcupsd/metadata.xml b/sec-policy/selinux-apcupsd/metadata.xml
deleted file mode 100644
index 1beba9f..0000000
--- a/sec-policy/selinux-apcupsd/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for apcupsd</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-apcupsd/selinux-apcupsd-2.20120215-r1.ebuild b/sec-policy/selinux-apcupsd/selinux-apcupsd-2.20120215-r1.ebuild
deleted file mode 100644
index 82c9604..0000000
--- a/sec-policy/selinux-apcupsd/selinux-apcupsd-2.20120215-r1.ebuild
+++ /dev/null
@@ -1,16 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-apcupsd/selinux-apcupsd-2.20120215.ebuild,v 1.3 2012/06/04 19:48:34 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="apcupsd"
-BASEPOL="2.20120215-r13"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for apcupsd"
-
-KEYWORDS="~amd64 ~x86"
-DEPEND=">=sec-policy/selinux-apache-2.20120215"
-RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-apm/ChangeLog b/sec-policy/selinux-apm/ChangeLog
deleted file mode 100644
index 3efa344..0000000
--- a/sec-policy/selinux-apm/ChangeLog
+++ /dev/null
@@ -1,37 +0,0 @@
-# ChangeLog for sec-policy/selinux-apm
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-apm/ChangeLog,v 1.8 2012/05/13 11:50:18 swift Exp $
-
-  13 May 2012; <swift@gentoo.org> -selinux-apm-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-apm-2.20120215.ebuild:
-  Stabilizing revision 7
-
-  31 Mar 2012; <swift@gentoo.org> selinux-apm-2.20110726.ebuild,
-  +selinux-apm-2.20120215.ebuild:
-  Remove deprecated dependency
-
-*selinux-apm-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-apm-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-apm-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-apm-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-apm-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-apm-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-apm-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-apm/metadata.xml b/sec-policy/selinux-apm/metadata.xml
deleted file mode 100644
index 6b4791d..0000000
--- a/sec-policy/selinux-apm/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for apm</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-apm/selinux-apm-2.20120215-r1.ebuild b/sec-policy/selinux-apm/selinux-apm-2.20120215-r1.ebuild
deleted file mode 100644
index 5295e8f..0000000
--- a/sec-policy/selinux-apm/selinux-apm-2.20120215-r1.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-apm/selinux-apm-2.20120215.ebuild,v 1.2 2012/04/29 10:11:55 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="apm"
-BASEPOL="2.20120215-r13"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for apm"
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-arpwatch/ChangeLog b/sec-policy/selinux-arpwatch/ChangeLog
deleted file mode 100644
index 7383360..0000000
--- a/sec-policy/selinux-arpwatch/ChangeLog
+++ /dev/null
@@ -1,148 +0,0 @@
-# ChangeLog for sec-policy/selinux-arpwatch
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-arpwatch/ChangeLog,v 1.29 2012/05/13 11:50:34 swift Exp $
-
-  13 May 2012; <swift@gentoo.org> -selinux-arpwatch-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-arpwatch-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-arpwatch-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-arpwatch-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-arpwatch-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-arpwatch-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-arpwatch-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-arpwatch-2.20090730.ebuild, -selinux-arpwatch-2.20091215.ebuild,
-  -selinux-arpwatch-20080525.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-arpwatch-2.20101213.ebuild:
-  Stable amd64 x86
-
-*selinux-arpwatch-2.20101213 (05 Feb 2011)
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-arpwatch-2.20101213.ebuild:
-  New upstream policy.
-
-*selinux-arpwatch-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-arpwatch-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-arpwatch-20070329.ebuild, -selinux-arpwatch-20070928.ebuild,
-  selinux-arpwatch-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-arpwatch-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-arpwatch-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-arpwatch-20070329.ebuild, selinux-arpwatch-20070928.ebuild,
-  selinux-arpwatch-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-arpwatch-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-arpwatch-20080525.ebuild:
-  New SVN snapshot.
-
-  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-arpwatch-20050219.ebuild, -selinux-arpwatch-20050408.ebuild,
-  -selinux-arpwatch-20061114.ebuild:
-  Remove old ebuilds.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-arpwatch-20070928.ebuild:
-  Mark stable.
-
-*selinux-arpwatch-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-arpwatch-20070928.ebuild:
-  New SVN snapshot.
-
-  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
-  Removing kaiowas from metadata due to his retirement (see #61930 for
-  reference).
-
-  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
-  selinux-arpwatch-20070329.ebuild:
-  Mark stable.
-
-*selinux-arpwatch-20070329 (29 Mar 2007)
-
-  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-arpwatch-20070329.ebuild:
-  New SVN snapshot.
-
-  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
-  Redigest for Manifest2
-
-*selinux-arpwatch-20061114 (15 Nov 2006)
-
-  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-arpwatch-20061114.ebuild:
-  New SVN snapshot.
-
-*selinux-arpwatch-20061008 (09 Oct 2006)
-
-  09 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-arpwatch-20061008.ebuild:
-  First mainstream reference policy testing release.
-
-  07 May 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-arpwatch-20050408.ebuild:
-  mark stable
-
-*selinux-arpwatch-20050408 (23 Apr 2005)
-
-  23 Apr 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-arpwatch-20041208.ebuild, +selinux-arpwatch-20050408.ebuild:
-  merge with upstream
-
-*selinux-arpwatch-20050219 (23 Mar 2005)
-
-  23 Mar 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-arpwatch-20050219.ebuild:
-  mark stable
-
-*selinux-arpwatch-20041208 (12 Dec 2004)
-
-  12 Dec 2004; petre rodan <kaiowas@gentoo.org>
-  -selinux-arpwatch-20041114.ebuild, +selinux-arpwatch-20041208.ebuild:
-  merge with upstream policy, ebuild cleanup
-
-  23 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  selinux-arpwatch-20041120.ebuild:
-  mark stable
-
-*selinux-arpwatch-20041120 (22 Nov 2004)
-
-  22 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  +selinux-arpwatch-20041120.ebuild:
-  merge with nsa policy
-
-*selinux-arpwatch-20041114 (14 Nov 2004)
-
-  14 Nov 2004; petre rodan <kaiowas@gentoo.org> +metadata.xml,
-  +selinux-arpwatch-20041114.ebuild:
-  initial commit
-

diff --git a/sec-policy/selinux-arpwatch/metadata.xml b/sec-policy/selinux-arpwatch/metadata.xml
deleted file mode 100644
index f48139b..0000000
--- a/sec-policy/selinux-arpwatch/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for arpwatch</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-arpwatch/selinux-arpwatch-2.20120215-r1.ebuild b/sec-policy/selinux-arpwatch/selinux-arpwatch-2.20120215-r1.ebuild
deleted file mode 100644
index 7154edc..0000000
--- a/sec-policy/selinux-arpwatch/selinux-arpwatch-2.20120215-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-arpwatch/selinux-arpwatch-2.20120215.ebuild,v 1.2 2012/04/29 10:11:38 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="arpwatch"
-BASEPOL="2.20120215-r13"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for arpwatch"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-asterisk/ChangeLog b/sec-policy/selinux-asterisk/ChangeLog
deleted file mode 100644
index 815644f..0000000
--- a/sec-policy/selinux-asterisk/ChangeLog
+++ /dev/null
@@ -1,133 +0,0 @@
-# ChangeLog for sec-policy/selinux-asterisk
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-asterisk/ChangeLog,v 1.27 2012/05/13 11:50:28 swift Exp $
-
-  13 May 2012; <swift@gentoo.org> -selinux-asterisk-2.20110726-r1.ebuild,
-  -selinux-asterisk-2.20110726-r2.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-asterisk-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-asterisk-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-asterisk-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  27 Nov 2011; <swift@gentoo.org> selinux-asterisk-2.20110726-r2.ebuild:
-  Stable on amd64/x86
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-asterisk-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-asterisk-2.20110726-r1.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-asterisk-2.20110726-r2 (23 Oct 2011)
-
-  23 Oct 2011; <swift@gentoo.org> +selinux-asterisk-2.20110726-r2.ebuild:
-  Fix asterisk -r usage
-
-*selinux-asterisk-2.20110726-r1 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-asterisk-2.20110726-r1.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-asterisk-2.20090730.ebuild, -selinux-asterisk-2.20091215.ebuild,
-  -selinux-asterisk-20080525.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-asterisk-2.20101213.ebuild:
-  Stable amd64 x86
-
-*selinux-asterisk-2.20101213 (05 Feb 2011)
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-asterisk-2.20101213.ebuild:
-  New upstream policy.
-
-*selinux-asterisk-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-asterisk-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-asterisk-20070329.ebuild, -selinux-asterisk-20070928.ebuild,
-  selinux-asterisk-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-asterisk-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-asterisk-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-asterisk-20070329.ebuild, selinux-asterisk-20070928.ebuild,
-  selinux-asterisk-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-asterisk-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-asterisk-20080525.ebuild:
-  New SVN snapshot.
-
-  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-asterisk-20050219.ebuild, -selinux-asterisk-20061114.ebuild:
-  Remove old ebuilds.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-asterisk-20070928.ebuild:
-  Mark stable.
-
-*selinux-asterisk-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-asterisk-20070928.ebuild:
-  New SVN snapshot.
-
-  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
-  Removing kaiowas from metadata due to his retirement (see #61930 for
-  reference).
-
-  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
-  selinux-asterisk-20070329.ebuild:
-  Mark stable.
-
-*selinux-asterisk-20070329 (29 Mar 2007)
-
-  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-asterisk-20070329.ebuild:
-  New SVN snapshot.
-
-  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
-  Redigest for Manifest2
-
-*selinux-asterisk-20061114 (15 Nov 2006)
-
-  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-asterisk-20061114.ebuild:
-  New SVN snapshot.
-
-*selinux-asterisk-20061008 (09 Oct 2006)
-
-  09 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
-  selinux-asterisk-20050219.ebuild, +selinux-asterisk-20061008.ebuild:
-  First mainstream reference policy testing release.
-
-*selinux-asterisk-20050219 (25 Feb 2005)
-
-  25 Feb 2005; petre rodan <kaiowas@gentoo.org>
-  +selinux-asterisk-20050219.ebuild:
-  merge with upstream policy
-
-*selinux-asterisk-20041211 (12 Dec 2004)
-
-  12 Dec 2004; petre rodan <kaiowas@gentoo.org> +metadata.xml,
-  +selinux-asterisk-20041211.ebuild:
-  initial commit
-

diff --git a/sec-policy/selinux-asterisk/metadata.xml b/sec-policy/selinux-asterisk/metadata.xml
deleted file mode 100644
index 1095e19..0000000
--- a/sec-policy/selinux-asterisk/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for asterisk</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-asterisk/selinux-asterisk-2.20120215-r1.ebuild b/sec-policy/selinux-asterisk/selinux-asterisk-2.20120215-r1.ebuild
deleted file mode 100644
index 27e6109..0000000
--- a/sec-policy/selinux-asterisk/selinux-asterisk-2.20120215-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-asterisk/selinux-asterisk-2.20120215.ebuild,v 1.2 2012/04/29 10:11:47 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="asterisk"
-BASEPOL="2.20120215-r13"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for asterisk"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-automount/ChangeLog b/sec-policy/selinux-automount/ChangeLog
deleted file mode 100644
index 4b8106d..0000000
--- a/sec-policy/selinux-automount/ChangeLog
+++ /dev/null
@@ -1,33 +0,0 @@
-# ChangeLog for sec-policy/selinux-automount
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-automount/ChangeLog,v 1.8 2012/05/13 11:50:19 swift Exp $
-
-  13 May 2012; <swift@gentoo.org> -selinux-automount-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-automount-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-automount-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-automount-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-automount-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-automount-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-automount-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-automount-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-automount-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-automount/metadata.xml b/sec-policy/selinux-automount/metadata.xml
deleted file mode 100644
index 3546bea..0000000
--- a/sec-policy/selinux-automount/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for automount</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-automount/selinux-automount-2.20120215-r1.ebuild b/sec-policy/selinux-automount/selinux-automount-2.20120215-r1.ebuild
deleted file mode 100644
index 7fc2a2a..0000000
--- a/sec-policy/selinux-automount/selinux-automount-2.20120215-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-automount/selinux-automount-2.20120215.ebuild,v 1.2 2012/04/29 10:11:34 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="automount"
-BASEPOL="2.20120215-r13"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for automount"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-avahi/ChangeLog b/sec-policy/selinux-avahi/ChangeLog
deleted file mode 100644
index 8539413..0000000
--- a/sec-policy/selinux-avahi/ChangeLog
+++ /dev/null
@@ -1,99 +0,0 @@
-# ChangeLog for sec-policy/selinux-avahi
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-avahi/ChangeLog,v 1.20 2012/05/13 11:50:34 swift Exp $
-
-  13 May 2012; <swift@gentoo.org> -selinux-avahi-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-avahi-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-avahi-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-avahi-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-avahi-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-avahi-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-avahi-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-avahi-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-avahi-2.20090730.ebuild, -selinux-avahi-2.20091215.ebuild,
-  -selinux-avahi-20080525.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-avahi-2.20101213.ebuild:
-  Stable amd64 x86
-
-*selinux-avahi-2.20101213 (05 Feb 2011)
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-avahi-2.20101213.ebuild:
-  New upstream policy.
-
-*selinux-avahi-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-avahi-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-avahi-20070329.ebuild, -selinux-avahi-20070928.ebuild,
-  selinux-avahi-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-avahi-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-avahi-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-avahi-20070329.ebuild, selinux-avahi-20070928.ebuild,
-  selinux-avahi-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-avahi-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-avahi-20080525.ebuild:
-  New SVN snapshot.
-
-  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-avahi-20061114.ebuild:
-  Remove old ebuilds.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-avahi-20070928.ebuild:
-  Mark stable.
-
-*selinux-avahi-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-avahi-20070928.ebuild:
-  New SVN snapshot.
-
-  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
-  selinux-avahi-20070329.ebuild:
-  Mark stable.
-
-*selinux-avahi-20070329 (29 Mar 2007)
-
-  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-avahi-20070329.ebuild:
-  New SVN snapshot.
-
-*selinux-avahi-20061114 (22 Nov 2006)
-
-  22 Nov 2006; Chris PeBenito <pebenito@gentoo.org> +metadata.xml,
-  +selinux-avahi-20061114.ebuild:
-  Initial commit.
-

diff --git a/sec-policy/selinux-avahi/metadata.xml b/sec-policy/selinux-avahi/metadata.xml
deleted file mode 100644
index 64c05fc..0000000
--- a/sec-policy/selinux-avahi/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for avahi</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-avahi/selinux-avahi-2.20120215-r1.ebuild b/sec-policy/selinux-avahi/selinux-avahi-2.20120215-r1.ebuild
deleted file mode 100644
index 384a03a..0000000
--- a/sec-policy/selinux-avahi/selinux-avahi-2.20120215-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-avahi/selinux-avahi-2.20120215.ebuild,v 1.2 2012/04/29 10:11:32 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="avahi"
-BASEPOL="2.20120215-r13"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for avahi"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-awstats/ChangeLog b/sec-policy/selinux-awstats/ChangeLog
deleted file mode 100644
index 0bc7a66..0000000
--- a/sec-policy/selinux-awstats/ChangeLog
+++ /dev/null
@@ -1,36 +0,0 @@
-# ChangeLog for sec-policy/selinux-awstats
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-awstats/ChangeLog,v 1.9 2012/06/04 19:49:10 swift Exp $
-
-  04 Jun 2012; <swift@gentoo.org> selinux-awstats-2.20120215.ebuild:
-  Add dep on selinux-apache
-
-  13 May 2012; <swift@gentoo.org> -selinux-awstats-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-awstats-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-awstats-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-awstats-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-awstats-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-awstats-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-awstats-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-awstats-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-awstats-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-awstats/metadata.xml b/sec-policy/selinux-awstats/metadata.xml
deleted file mode 100644
index 7c2b0f2..0000000
--- a/sec-policy/selinux-awstats/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for awstats</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-awstats/selinux-awstats-2.20120215-r1.ebuild b/sec-policy/selinux-awstats/selinux-awstats-2.20120215-r1.ebuild
deleted file mode 100644
index e69b80b..0000000
--- a/sec-policy/selinux-awstats/selinux-awstats-2.20120215-r1.ebuild
+++ /dev/null
@@ -1,16 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-awstats/selinux-awstats-2.20120215.ebuild,v 1.3 2012/06/04 19:49:10 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="awstats"
-BASEPOL="2.20120215-r13"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for awstats"
-
-KEYWORDS="~amd64 ~x86"
-DEPEND=">=sec-policy/selinux-apache-2.20120215"
-RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-bacula/ChangeLog b/sec-policy/selinux-bacula/ChangeLog
deleted file mode 100644
index 0482099..0000000
--- a/sec-policy/selinux-bacula/ChangeLog
+++ /dev/null
@@ -1,24 +0,0 @@
-# ChangeLog for sec-policy/selinux-bacula
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-bacula/ChangeLog,v 1.5 2012/05/13 11:50:40 swift Exp $
-
-  13 May 2012; <swift@gentoo.org> -selinux-bacula-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-bacula-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-bacula-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-bacula-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  23 Feb 2012; <swift@gentoo.org> selinux-bacula-2.20110726.ebuild:
-  Stabilizing
-
-*selinux-bacula-2.20110726 (28 Dec 2011)
-
-  28 Dec 2011; <swift@gentoo.org> +selinux-bacula-2.20110726.ebuild,
-  +metadata.xml:
-  Initial policy for Bacula, thanks to Stan Sander
-

diff --git a/sec-policy/selinux-bacula/metadata.xml b/sec-policy/selinux-bacula/metadata.xml
deleted file mode 100644
index bcbdae6..0000000
--- a/sec-policy/selinux-bacula/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for bacula</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-bacula/selinux-bacula-2.20120215-r1.ebuild b/sec-policy/selinux-bacula/selinux-bacula-2.20120215-r1.ebuild
deleted file mode 100644
index 6bfd05c..0000000
--- a/sec-policy/selinux-bacula/selinux-bacula-2.20120215-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-bacula/selinux-bacula-2.20120215.ebuild,v 1.2 2012/04/29 10:12:01 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="bacula"
-BASEPOL="2.20120215-r13"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for bacula"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-base-policy/ChangeLog b/sec-policy/selinux-base-policy/ChangeLog
deleted file mode 100644
index 5c0ccc5..0000000
--- a/sec-policy/selinux-base-policy/ChangeLog
+++ /dev/null
@@ -1,10 +0,0 @@
-# ChangeLog for sec-policy/selinux-core
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: $
-
-*selinux-core-2.20120215 (25 Feb 2012)
-
-  25 Feb 2012; <swift@gentoo.org> +selinux-core-2.20120215.ebuild,
-  +metadata.xml:
-  Initial build for core modules
-

diff --git a/sec-policy/selinux-base-policy/metadata.xml b/sec-policy/selinux-base-policy/metadata.xml
deleted file mode 100644
index 29d695f..0000000
--- a/sec-policy/selinux-base-policy/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for core modules (not in base)</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-base-policy/selinux-base-policy-2.20120215-r13.ebuild b/sec-policy/selinux-base-policy/selinux-base-policy-2.20120215-r13.ebuild
deleted file mode 100644
index 87c999b..0000000
--- a/sec-policy/selinux-base-policy/selinux-base-policy-2.20120215-r13.ebuild
+++ /dev/null
@@ -1,122 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dcc/selinux-dcc-2.20110726.ebuild,v 1.2 2011/10/23 12:42:45 swift Exp $
-EAPI="4"
-
-inherit eutils
-
-HOMEPAGE="http://www.gentoo.org/proj/en/hardened/selinux/"
-DESCRIPTION="SELinux policy for core modules"
-
-IUSE=""
-BASEPOL="2.20120215-r13"
-
-RDEPEND=">=sec-policy/selinux-base-2.20120215-r13"
-DEPEND=""
-SRC_URI="http://oss.tresys.com/files/refpolicy/refpolicy-${PV}.tar.bz2
-		http://dev.gentoo.org/~swift/patches/${PN}/patchbundle-${PN}-${BASEPOL}.tar.bz2"
-KEYWORDS="~amd64 ~x86"
-
-MODS="application authlogin bootloader clock consoletype cron dmesg fstools getty hostname hotplug init iptables libraries locallogin logging lvm miscfiles modutils mount mta netutils nscd portage raid rsync selinuxutil ssh staff storage su sysadm sysnetwork udev userdomain usermanage unprivuser xdg unconfined"
-LICENSE="GPL-2"
-SLOT="0"
-S="${WORKDIR}/"
-PATCHBUNDLE="${DISTDIR}/patchbundle-selinux-base-policy-${BASEPOL}.tar.bz2"
-
-# Code entirely copied from selinux-eclass (cannot inherit due to dependency on
-# itself), when reworked reinclude it. Only postinstall (where -b base.pp is
-# added) needs to remain then.
-
-src_prepare() {
-	local modfiles
-
-	# Patch the sources with the base patchbundle
-	if [[ -n ${BASEPOL} ]];
-	then
-		cd "${S}"
-		EPATCH_MULTI_MSG="Applying SELinux policy updates ... " \
-		EPATCH_SUFFIX="patch" \
-		EPATCH_SOURCE="${WORKDIR}" \
-		EPATCH_FORCE="yes" \
-		epatch
-	fi
-
-	# Apply the additional patches refered to by the module ebuild.
-	# But first some magic to differentiate between bash arrays and strings
-	if [[ "$(declare -p POLICY_PATCH 2>/dev/null 2>&1)" == "declare -a"* ]];
-	then
-		cd "${S}/refpolicy/policy/modules"
-		for POLPATCH in "${POLICY_PATCH[@]}";
-		do
-			epatch "${POLPATCH}"
-		done
-	else
-		if [[ -n ${POLICY_PATCH} ]];
-		then
-			cd "${S}/refpolicy/policy/modules"
-			for POLPATCH in ${POLICY_PATCH};
-			do
-				epatch "${POLPATCH}"
-			done
-		fi
-	fi
-
-	# Collect only those files needed for this particular module
-	for i in ${MODS}; do
-		modfiles="$(find ${S}/refpolicy/policy/modules -iname $i.te) $modfiles"
-		modfiles="$(find ${S}/refpolicy/policy/modules -iname $i.fc) $modfiles"
-	done
-
-	for i in ${POLICY_TYPES}; do
-		mkdir "${S}"/${i} || die "Failed to create directory ${S}/${i}"
-		cp "${S}"/refpolicy/doc/Makefile.example "${S}"/${i}/Makefile \
-			|| die "Failed to copy Makefile.example to ${S}/${i}/Makefile"
-
-		cp ${modfiles} "${S}"/${i} \
-			|| die "Failed to copy the module files to ${S}/${i}"
-	done
-}
-
-src_compile() {
-	for i in ${POLICY_TYPES}; do
-		# Parallel builds are broken, so we need to force -j1 here
-		emake -j1 NAME=$i -C "${S}"/${i} || die "${i} compile failed"
-	done
-}
-
-src_install() {
-	local BASEDIR="/usr/share/selinux"
-
-	for i in ${POLICY_TYPES}; do
-		for j in ${MODS}; do
-			einfo "Installing ${i} ${j} policy package"
-			insinto ${BASEDIR}/${i}
-			doins "${S}"/${i}/${j}.pp || die "Failed to add ${j}.pp to ${i}"
-		done
-	done
-}
-
-pkg_postinst() {
-	# Override the command from the eclass, we need to load in base as well here
-	local COMMAND
-	for i in ${MODS}; do
-		COMMAND="-i ${i}.pp ${COMMAND}"
-	done
-
-	for i in ${POLICY_TYPES}; do
-		local LOCCOMMAND
-		local LOCMODS
-		if [[ "${i}" != "targeted" ]]; then
-			LOCCOMMAND=$(echo "${COMMAND}" | sed -e 's:-i unconfined.pp::g');
-			LOCMODS=$(echo "${MODS}" | sed -e 's: unconfined::g');
-		else
-			LOCCOMMAND="${COMMAND}"
-			LOCMODS="${MODS}"
-		fi
-		einfo "Inserting the following modules, with base, into the $i module store: ${LOCMODS}"
-
-		cd /usr/share/selinux/${i} || die "Could not enter /usr/share/selinux/${i}"
-
-		semodule -s ${i} -b base.pp ${LOCCOMMAND} || die "Failed to load in base and modules ${LOCMODS} in the $i policy store"
-	done
-}

diff --git a/sec-policy/selinux-base/ChangeLog b/sec-policy/selinux-base/ChangeLog
deleted file mode 100644
index 0f2d9e7..0000000
--- a/sec-policy/selinux-base/ChangeLog
+++ /dev/null
@@ -1,626 +0,0 @@
-# ChangeLog for sec-policy/selinux-base-policy
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-base-policy/ChangeLog,v 1.95 2012/01/29 13:08:48 swift Exp $
-
-  29 Jan 2012;  <swift@gentoo.org> Manifest:
-  Updating manifest
-
-  29 Jan 2012; <swift@gentoo.org> selinux-base-policy-2.20110726-r8.ebuild:
-  Stabilize r8 series
-
-*selinux-base-policy-2.20110726-r11 (14 Jan 2012)
-
-  14 Jan 2012; <swift@gentoo.org> +selinux-base-policy-2.20110726-r11.ebuild:
-  Bumping to rev 11
-
-  19 Dec 2011; <swift@gentoo.org> selinux-base-policy-2.20110726-r6.ebuild:
-  Stabilize rev6
-
-*selinux-base-policy-2.20110726-r8 (17 Dec 2011)
-
-  17 Dec 2011; <swift@gentoo.org> +selinux-base-policy-2.20110726-r8.ebuild:
-  Bumping to rev8, list of changes available at
-  http://archives.gentoo.org/gentoo-hardened/msg_b11ef32142076034abd0616e373361
-  da.xml
-
-*selinux-base-policy-2.20110726-r7 (04 Dec 2011)
-
-  04 Dec 2011; <swift@gentoo.org> +selinux-base-policy-2.20110726-r7.ebuild:
-  Bumping to rev 7
-
-  27 Nov 2011; <swift@gentoo.org> selinux-base-policy-2.20110726-r4.ebuild,
-  selinux-base-policy-2.20110726-r5.ebuild,
-  selinux-base-policy-2.20110726-r6.ebuild, files/modules.conf:
-  Put XDG selection (for base) in modules.conf instead of ebuild hocus-pocus
-
-  27 Nov 2011; <swift@gentoo.org> selinux-base-policy-2.20110726-r5.ebuild:
-  Stable on x86/amd64
-
-*selinux-base-policy-2.20110726-r6 (15 Nov 2011)
-
-  15 Nov 2011; <swift@gentoo.org> +selinux-base-policy-2.20110726-r6.ebuild:
-  Fixing #389579, #389917, #388875 and #389569. Also improves support for
-  gcc-config and updates VDE patch with upstream feedback
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-base-policy-2.20090730.ebuild,
-  -selinux-base-policy-2.20090814.ebuild,
-  -selinux-base-policy-2.20091215.ebuild,
-  -selinux-base-policy-2.20101213-r16.ebuild,
-  -selinux-base-policy-2.20101213-r17.ebuild,
-  -selinux-base-policy-2.20101213-r18.ebuild,
-  -selinux-base-policy-2.20101213-r20.ebuild,
-  -selinux-base-policy-2.20101213-r21.ebuild,
-  -selinux-base-policy-2.20101213-r22.ebuild,
-  -selinux-base-policy-2.20110726-r3.ebuild,
-  -files/modules.conf.strict.20090730, -files/modules.conf.targeted.20090730:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-base-policy-2.20110726-r4.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-base-policy-2.20110726-r5 (23 Oct 2011)
-
-  23 Oct 2011; <swift@gentoo.org> +selinux-base-policy-2.20110726-r5.ebuild:
-  Update patches with XDG support, clean up patches with upstream feedback,
-  include asterisk fix
-
-*selinux-base-policy-2.20110726-r4 (17 Sep 2011)
-
-  17 Sep 2011; <swift@gentoo.org> +selinux-base-policy-2.20110726-r4.ebuild:
-  Update on portage and portage_fetch domains, fix puppet issues, normalize
-  patches with refpolicy
-
-*selinux-base-policy-2.20110726-r3 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-base-policy-2.20110726-r3.ebuild:
-  Introduce policy based on refpolicy 20110726
-
-*selinux-base-policy-2.20101213-r22 (07 Aug 2011)
-
-  07 Aug 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-base-policy-2.20101213-r22.ebuild:
-  Fix patchbundle issue with portage patch
-
-*selinux-base-policy-2.20101213-r21 (25 Jul 2011)
-*selinux-base-policy-2.20101213-r20 (25 Jul 2011)
-
-  25 Jul 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-base-policy-2.20101213-r20.ebuild,
-  +selinux-base-policy-2.20101213-r21.ebuild, +files/modules.conf,
-  files/config:
-  Support unattended use of portage/emerge-webrsync, add layman in its own
-  domain, fix a firefox context mismatch, allow cron to call portage, mark
-  semanage as being an eselect wrapper too (fixes /etc/selinux labeling
-  mismatches). Bugs fixed: #376005, #375835 (workaround)
-
-  11 Jul 2011; Anthony G. Basile <blueness@gentoo.org>
-  -files/selinux-base-policy-20070329.diff,
-  -selinux-base-policy-20080525.ebuild,
-  -selinux-base-policy-20080525-r1.ebuild, -files/modules.conf.strict,
-  -files/modules.conf.strict.20070928, -files/modules.conf.strict.20080525,
-  -files/modules.conf.targeted, -files/modules.conf.targeted.20070928,
-  -files/modules.conf.targeted.20080525:
-  Removed all pre 2.20xx base policies
-
-*selinux-base-policy-2.20101213-r18 (10 Jul 2011)
-
-  10 Jul 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-base-policy-2.20101213-r18.ebuild:
-  Bump to r18, improve support for openrc, allow portage to work with
-  NFS-mounted locations, fix firefox plugin support, fix postgres init
-  script support, fix syslog startup issue
-
-  03 Jul 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-base-policy-2.20101213-r16.ebuild,
-  selinux-base-policy-2.20101213-r17.ebuild,
-  -files/patchbundle-selinux-base-policy-2.20101213-r16.tar.bz2,
-  -files/patchbundle-selinux-base-policy-2.20101213-r17.tar.bz2:
-  Moved patchbundles out of ${FILESDIR}, bug #370927
-
-  30 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-base-policy-2.20101213-r11.ebuild,
-  -selinux-base-policy-2.20101213-r12.ebuild,
-  -files/patchbundle-selinux-base-policy-2.20101213-r11.tar.bz2,
-  -files/patchbundle-selinux-base-policy-2.20101213-r12.tar.bz2:
-  Removed deprecated versions
-
-*selinux-base-policy-2.20101213-r17 (30 Jun 2011)
-
-  30 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-base-policy-2.20101213-r17.ebuild,
-  +files/patchbundle-selinux-base-policy-2.20101213-r17.tar.bz2:
-  Add support for zabbix
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-base-policy-2.20101213-r16.ebuild:
-  Stable amd64 x86
-
-  20 May 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-base-policy-2.20101213-r5.ebuild,
-  -selinux-base-policy-2.20101213-r6.ebuild,
-  -selinux-base-policy-2.20101213-r7.ebuild,
-  -selinux-base-policy-2.20101213-r9.ebuild,
-  -selinux-base-policy-2.20101213-r10.ebuild,
-  -files/patchbundle-selinux-base-policy-2.20101213-r10.tar.bz2,
-  -files/patchbundle-selinux-base-policy-2.20101213-r5.tar.bz2,
-  -files/patchbundle-selinux-base-policy-2.20101213-r6.tar.bz2,
-  -files/patchbundle-selinux-base-policy-2.20101213-r7.tar.bz2,
-  -files/patchbundle-selinux-base-policy-2.20101213-r9.tar.bz2:
-  Removed deprecated revisions of base policy 2.20101213
-
-*selinux-base-policy-2.20101213-r16 (20 May 2011)
-
-  20 May 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-base-policy-2.20101213-r16.ebuild,
-  +files/patchbundle-selinux-base-policy-2.20101213-r16.tar.bz2, metadata.xml:
-  Drop obsoleted policy builds, add openrc support (rc-update, rc-status),
-  correct file contexts for /lib64, make UBAC optional (#257111 and #306393),
-  use portage_srcrepo_t for live ebuilds and match mdadm policy with upstream
-
-*selinux-base-policy-2.20101213-r12 (16 Apr 2011)
-*selinux-base-policy-2.20101213-r11 (16 Apr 2011)
-
-  16 Apr 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-base-policy-2.20101213-r11.ebuild,
-  +selinux-base-policy-2.20101213-r12.ebuild,
-  +files/patchbundle-selinux-base-policy-2.20101213-r11.tar.bz2,
-  +files/patchbundle-selinux-base-policy-2.20101213-r12.tar.bz2:
-  Added new patchbundles for rev bumps to base policy 2.20101213
-
-*selinux-base-policy-2.20101213-r10 (07 Mar 2011)
-*selinux-base-policy-2.20101213-r9 (07 Mar 2011)
-
-  07 Mar 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-base-policy-2.20101213-r9.ebuild,
-  +selinux-base-policy-2.20101213-r10.ebuild,
-  +files/patchbundle-selinux-base-policy-2.20101213-r10.tar.bz2,
-  +files/patchbundle-selinux-base-policy-2.20101213-r9.tar.bz2:
-  Added new patchbundles for rev bumps to base policy 2.20101213
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +files/patchbundle-selinux-base-policy-2.20101213-r5.tar.bz2,
-  +files/patchbundle-selinux-base-policy-2.20101213-r6.tar.bz2,
-  +files/patchbundle-selinux-base-policy-2.20101213-r7.tar.bz2:
-  Added patchbundle for base policy 2.20101213.
-
-*selinux-base-policy-2.20101213-r7 (05 Feb 2011)
-*selinux-base-policy-2.20101213-r6 (05 Feb 2011)
-*selinux-base-policy-2.20101213-r5 (05 Feb 2011)
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-base-policy-2.20101213-r5.ebuild,
-  +selinux-base-policy-2.20101213-r6.ebuild,
-  +selinux-base-policy-2.20101213-r7.ebuild:
-  New upstream policy.
-
-*selinux-base-policy-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-base-policy-2.20091215.ebuild:
-  New upstream release.
-
-*selinux-base-policy-20080525-r1 (14 Sep 2009)
-
-  14 Sep 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-base-policy-20080525-r1.ebuild:
-  Update old base policy to support ext4.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-base-policy-20070329.ebuild,
-  -selinux-base-policy-20070928.ebuild, selinux-base-policy-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-base-policy-2.20090814 (14 Aug 2009)
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-base-policy-2.20090814.ebuild:
-  Git version of refpolicy for misc fixes including some cron problems.
-
-*selinux-base-policy-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-base-policy-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-base-policy-20070329.ebuild, selinux-base-policy-20070928.ebuild,
-  selinux-base-policy-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-base-policy-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-base-policy-20080525.ebuild:
-  New SVN snapshot.
-
-  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-base-policy-20051022-r1.ebuild,
-  -selinux-base-policy-20061114.ebuild:
-  Remove old ebuilds.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-base-policy-20070928.ebuild:
-  Mark stable.
-
-*selinux-base-policy-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-base-policy-20070928.ebuild:
-  New SVN snapshot.
-
-  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
-  selinux-base-policy-20070329.ebuild:
-  Mark stable.
-
-  30 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
-  +files/selinux-base-policy-20070329.diff,
-  selinux-base-policy-20070329.ebuild:
-  Compile fix.
-
-*selinux-base-policy-20070329 (29 Mar 2007)
-
-  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-base-policy-20070329.ebuild:
-  New SVN snapshot.
-
-  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
-  Redigest for Manifest2
-
-*selinux-base-policy-20061114 (15 Nov 2006)
-
-  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-base-policy-20061114.ebuild:
-  New SVN snapshot.
-
-  25 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
-  selinux-base-policy-20061015.ebuild:
-  Fix to have default POLICY_TYPES if it is empty.
-
-  21 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
-  selinux-base-policy-20061015.ebuild:
-  Fix xml generation failure to die.
-
-*selinux-base-policy-20061015 (15 Oct 2006)
-
-  15 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-base-policy-20061008.ebuild,
-  +selinux-base-policy-20061015.ebuild:
-  Update for testing fixes.
-
-*selinux-base-policy-20061008 (08 Oct 2006)
-
-  08 Oct 2006; Chris PeBenito <pebenito@gentoo.org> -files/semanage.conf,
-  +selinux-base-policy-20061008.ebuild,
-  -selinux-base-policy-99999999.ebuild:
-  First mainstream reference policy testing release.
-
-  29 Sep 2006; Chris PeBenito <pebenito@gentoo.org>
-  selinux-base-policy-99999999.ebuild:
-  Fix for new SVN location.  Fixes 147781.
-
-  22 Feb 2006; Stephen Bennett <spb@gentoo.org>
-  selinux-base-policy-20051022-r1.ebuild:
-  Alpha stable
-
-*selinux-base-policy-99999999 (02 Feb 2006)
-
-  02 Feb 2006; Chris PeBenito <pebenito@gentoo.org> +files/config,
-  +files/modules.conf.strict, +files/modules.conf.targeted,
-  +files/semanage.conf, +selinux-base-policy-99999999.ebuild:
-  Add experimental policy for testing reference policy. Requires portage fix
-  from bug #110857.
-
-  02 Feb 2006; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-base-policy-20050322.ebuild,
-  -selinux-base-policy-20050618.ebuild,
-  -selinux-base-policy-20050821.ebuild,
-  -selinux-base-policy-20051022.ebuild:
-  Clean out old ebuilds.
-
-  14 Jan 2006; Stephen Bennett <spb@gentoo.org>
-  selinux-base-policy-20051022-r1.ebuild:
-  Added ~alpha
-
-*selinux-base-policy-20051022-r1 (08 Dec 2005)
-
-  08 Dec 2005; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-base-policy-20051022-r1.ebuild:
-  Change to use compatability genhomedircon. Newer policycoreutils (1.28)
-  breaks the backwards compatability this policy uses.
-
-*selinux-base-policy-20051022 (22 Oct 2005)
-
-  22 Oct 2005; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-base-policy-20051022.ebuild:
-  Very trivial fixes.
-
-  08 Sep 2005; Chris PeBenito <pebenito@gentoo.org>
-  selinux-base-policy-20050821.ebuild:
-  Mark stable.
-
-*selinux-base-policy-20050821 (21 Aug 2005)
-
-  21 Aug 2005; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-base-policy-20050821.ebuild:
-  Minor updates for 2.6.12.
-
-  21 Jun 2005; Chris PeBenito <pebenito@gentoo.org>
-  selinux-base-policy-20050618.ebuild:
-  Mark stable.
-
-*selinux-base-policy-20050618 (18 Jun 2005)
-
-  18 Jun 2005; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-base-policy-20041123.ebuild,
-  -selinux-base-policy-20050306.ebuild,
-  +selinux-base-policy-20050618.ebuild:
-  New release to support 2.6.12 features.
-
-  10 May 2005; Stephen Bennett <spb@gentoo.org>
-  selinux-base-policy-20050322.ebuild:
-  mips stable
-
-  01 May 2005; Stephen Bennett <spb@gentoo.org>
-  selinux-base-policy-20050322.ebuild:
-  Added ~mips.
-
-*selinux-base-policy-20050322 (23 Mar 2005)
-
-  23 Mar 2005; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-base-policy-20050322.ebuild:
-  New release.
-
-*selinux-base-policy-20050306 (06 Mar 2005)
-
-  06 Mar 2005; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-base-policy-20050306.ebuild:
-  Fix bad samba_domain dummy macro.  Add policies needed for udev support.
-
-*selinux-base-policy-20050224 (24 Feb 2005)
-
-  24 Feb 2005; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-base-policy-20050224.ebuild:
-  New release.
-
-  19 Jan 2005; Chris PeBenito <pebenito@gentoo.org>
-  selinux-base-policy-20041123.ebuild:
-  Mark stable.
-
-*selinux-base-policy-20041123 (23 Nov 2004)
-
-  23 Nov 2004; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-base-policy-20041123.ebuild:
-  New release with 1.18 merge.
-
-*selinux-base-policy-20041023 (23 Oct 2004)
-
-  23 Oct 2004; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-base-policy-20041023.ebuild:
-  New release with 1.16 merge. Tcpd and inetd have been deprecated since they
-  are not in the base system anymore, and probably no one uses them anyway.
-
-*selinux-base-policy-20040906 (06 Sep 2004)
-
-  06 Sep 2004; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-base-policy-20040906.ebuild:
-  New release with 1.14 merge, which has policy 18 (fine-grained netlink)
-  features.
-
-  05 Sep 2004; Chris PeBenito <pebenito@gentoo.org>
-  selinux-base-policy-20040225.ebuild, -selinux-base-policy-20040509.ebuild,
-  -selinux-base-policy-20040604.ebuild, selinux-base-policy-20040629.ebuild,
-  selinux-base-policy-20040702.ebuild:
-  Remove old builds, switch to epause and ebeep in remaining builds.
-
-*selinux-base-policy-20040702 (02 Jul 2004)
-
-  02 Jul 2004; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-base-policy-20040702.ebuild:
-  Same as 20040629, except with updated flask headers, which will come out in
-  2.6.8.
-
-*selinux-base-policy-20040629 (29 Jun 2004)
-
-  29 Jun 2004; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-base-policy-20040629.ebuild:
-  Large sysadmfile cleanup: disable admin_separation to give sysadm_r back its
-  ablility to modify all files. Minor fixes: portage_r works again, syslog-ng
-  breakage fixed, put back manual PaX policy for pageexec/segmexec.
-
-  16 Jun 2004; Chris PeBenito <pebenito@gentoo.org>
-  selinux-base-policy-20040604.ebuild:
-  Mark stable.
-
-  10 Jun 2004; Chris PeBenito <pebenito@gentoo.org>
-  selinux-base-policy-20040225.ebuild, selinux-base-policy-20040509.ebuild,
-  selinux-base-policy-20040604.ebuild:
-  Add src_compile() stub
-
-*selinux-base-policy-20040604 (04 Jun 2004)
-
-  04 Jun 2004; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-base-policy-20040604.ebuild:
-  New release including 1.12 NSA policy, and experimental sesandbox.
-
-  15 May 2004; Chris PeBenito <pebenito@gentoo.org>
-  selinux-base-policy-20040509.ebuild:
-  Mark stable.
-
-*selinux-base-policy-20040509 (09 May 2004)
-
-  09 May 2004; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-base-policy-20040509.ebuild:
-  A few small cleanups. Make PaX non exec pages macro based on arch. Large
-  portage update, get rid of portage_exec_fetch_t, portage will setexec. Add
-  global_ssp tunable.
-
-*selinux-base-policy-20040418 (18 Apr 2004)
-
-  18 Apr 2004; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-base-policy-20040418.ebuild:
-  New release for checkpolicy 1.10
-
-*selinux-base-policy-20040414 (14 Apr 2004)
-
-  14 Apr 2004; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-base-policy-20040408.ebuild, +selinux-base-policy-20040414.ebuild:
-  Minor updates
-
-*selinux-base-policy-20040408 (08 Apr 2004)
-
-  08 Apr 2004; Chris PeBenito <pebenito@gentoo.org>
-  selinux-base-policy-20040408.ebuild:
-  New update. Users.fc is now deprecated, as the contexts for user directories
-  is now automatically generated. Portage fetching of distfiles now has a
-  subdomain, for dropping priviledges.
-
-  28 Feb 2004; Chris PeBenito <pebenito@gentoo.org>
-  selinux-base-policy-20040225.ebuild:
-  Mark stable.
-
-*selinux-base-policy-20040225 (25 Feb 2004)
-
-  25 Feb 2004; Chris PeBenito <pebenito@gentoo.org>
-  selinux-base-policy-20040225.ebuild:
-  New support for PaX ACL hooks. Addition of tunable.te for configurable policy
-  options. Rewrite of portage.te. Now auto-transition for sysadm is default, can
-  reenable portage_r by tunable.te. Makefile update from NSA CVS.
-
-*selinux-base-policy-20040209 (09 Feb 2004)
-
-  09 Feb 2004; Chris PeBenito <pebenito@gentoo.org>
-  selinux-base-policy-20040209.ebuild:
-  Minor revision to add XFS labeling and policy for integrated
-  runscript-run_init.
-
-  07 Feb 2004; Chris PeBenito <pebenito@gentoo.org>
-  selinux-base-policy-20040202.ebuild:
-  Mark x86 stable.
-
-*selinux-base-policy-20040202 (02 Feb 2004)
-
-  02 Feb 2004; Chris PeBenito <pebenito@gentoo.org>
-  selinux-base-policy-20040202.ebuild:
-  A few misc fixes. Allow portage to update bootloader code, such as in lilo or
-  grub postinst. This requires checkpolicy 1.4-r1.
-
-*selinux-base-policy-20031225 (25 Dec 2003)
-
-  25 Dec 2003; Chris PeBenito <pebenito@gentoo.org>
-  selinux-base-policy-20031225.ebuild:
-  New release, with merged NSA 1.4 policy. One critical note, this policy
-  requires pam 0.77. Much work has been done to minimize access to /etc/shadow,
-  and one requirement is in the patch for pam 0.77. If you do not use this pam
-  version or newer, you will be unable to authenticate in enforcing. Since
-  devfs no longer is usable in SELinux, it's policy has been removed. You
-  should merge the changes, remove the devfsd policy (devfsd.te and devfsd.fc),
-  load the policy, and relabel.
-
-  27 Nov 2003; Chris PeBenito <pebenito@gentoo.org>
-  selinux-base-policy-20031010-r1.ebuild:
-  Mark stable.  Add build USE flag for stage building.
-
-*selinux-base-policy-20031010-r1 (12 Nov 2003)
-
-  12 Nov 2003; Chris PeBenito <pebenito@gentoo.org>
-  selinux-base-policy-20031010-r1.ebuild,
-  files/selinux-base-policy-20031010-cvs.diff:
-  Add fixes from policy cvs for compilers, so non x86 and ppc compilers can
-  work. Also portage update as a side effect of updated setfiles code in
-  portage, from bug 31748.
-
-  28 Oct 2003; Chris PeBenito <pebenito@gentoo.org>
-  selinux-base-policy-20031010.ebuild:
-  Mark stable
-
-*selinux-base-policy-20031010 (10 Oct 2003)
-
-  10 Oct 2003; Chris PeBenito <pebenito@gentoo.org>
-  selinux-base-policy-20031010.ebuild:
-  New release for new API.  Massive cleanups all over the place.
-
-*selinux-base-policy-20030817 (17 Aug 2003)
-
-  17 Aug 2003; Chris PeBenito <pebenito@gentoo.org>
-  selinux-base-policy-20030817.ebuild:
-  Initial commit of new API policy
-
-  10 Aug 2003; Chris PeBenito <pebenito@gentoo.org>
-  selinux-base-policy-20030729-r1.ebuild:
-  Mark stable
-
-*selinux-base-policy-20030729-r1 (31 Jul 2003)
-
-  31 Jul 2003; Chris PeBenito <pebenito@gentoo.org>
-  selinux-base-policy-20030729-r1.ebuild:
-  New rev that handles an empty POLICYDIR sanely.
-
-*selinux-base-policy-20030729 (29 Jul 2003)
-
-  29 Jul 2003; Chris PeBenito <pebenito@gentoo.org>
-  selinux-base-policy-20030729.ebuild:
-  Make the ebuild use POLICYDIR. Important fix so portage can load policy so
-  selinux-policy.eclass works. update_modules_t cleanup. Fix for an access when
-  merging baselayout.
-
-*selinux-base-policy-20030720 (20 Jul 2003)
-
-  20 Jul 2003; Chris PeBenito <pebenito@gentoo.org>
-  selinux-base-policy-20030720.ebuild:
-  Many fixes, including the syslog fix. File contexts have changed, so a relabel
-  is needed. You may encounter problems relabeling /usr/portage, as its file
-  context has changed, as files should not have the same type as a domain.
-  Relabelling in permissive will fix this, or temporarily give portage_t a
-  file_type attribute. Tightened the can_exec_any() macro. Moved staff.fc to
-  users.fc, since all users with SELinux identities should have their home
-  directories have the correct identity, not the generic identity.
-
-  06 Jun 2003; Chris PeBenito <pebenito@gentoo.org>
-  selinux-base-policy-20030604.ebuild:
-  Mark stable
-
-*selinux-base-policy-20030604 (04 Jun 2003)
-
-  04 Jun 2003; Chris PeBenito <pebenito@gentoo.org>
-  selinux-base-policy-20030604.ebuild:
-  Fix broken 20030603
-
-  04 Jun 2003; Chris PeBenito <pebenito@gentoo.org>
-  selinux-base-policy-20030603.ebuild:
-  Pulling 20030603, as there are problems, 20030604 later today
-
-*selinux-base-policy-20030603 (03 Jun 2003)
-
-  03 Jun 2003; Chris PeBenito <pebenito@gentoo.org>
-  selinux-base-policy-20030603.ebuild:
-  Numerous various fixes. Added staff role. Removed ipsec, gpm and gpg policies
-  as they are not appropriate for the base policy, and untested.
-
-*selinux-base-policy-20030522 (22 May 2003)
-
-  22 May 2003; Chris PeBenito <pebenito@gentoo.org>
-  selinux-base-policy-20030522.ebuild:
-  The policy is in pretty good shape now. I've been able to run in enforcing mode
-  with little problem. I've also been able to successfully merge and unmerge
-  packages in enforcing mode, with few exceptions (why does mysql need to run ps
-  during configure?).
-
-*selinux-base-policy-20030514 (14 May 2003)
-
-  14 May 2003; Chris PeBenito <pebenito@gentoo.org>
-  selinux-base-policy-20030514.ebuild:
-  Many improvements in many areas. Of note, rlogind policies were removed. Klogd
-  is being merged into syslogd. The portage policy is much more complete, but
-  still needs work. Its suggested that all changes be merged in, policy
-  reloaded, then relabel.
-
-*selinux-base-policy-20030419 (19 Apr 2003)
-
-  23 Apr 2003; Chris PeBenito <pebenito@gentoo.org>
-  selinux-base-policy-20030419.ebuild:
-  Marking stable for selinux-small stable usage
-
-  19 Apr 2003; Chris PeBenito <pebenito@gentoo.org> Manifest,
-  selinux-base-policy-20030419.ebuild:
-  Initial commit.  Base policies for SELinux, with Gentoo-specifics
-

diff --git a/sec-policy/selinux-base/files/config b/sec-policy/selinux-base/files/config
deleted file mode 100644
index 55933ea..0000000
--- a/sec-policy/selinux-base/files/config
+++ /dev/null
@@ -1,15 +0,0 @@
-# This file controls the state of SELinux on the system on boot.
-
-# SELINUX can take one of these three values:
-#	enforcing - SELinux security policy is enforced.
-#	permissive - SELinux prints warnings instead of enforcing.
-#	disabled - No SELinux policy is loaded.
-SELINUX=permissive
-
-# SELINUXTYPE can take one of these four values:
-#	targeted - Only targeted network daemons are protected.
-#	strict   - Full SELinux protection.
-#	mls      - Full SELinux protection with Multi-Level Security
-#	mcs      - Full SELinux protection with Multi-Category Security 
-#	           (mls, but only one sensitivity level)
-SELINUXTYPE=strict

diff --git a/sec-policy/selinux-base/metadata.xml b/sec-policy/selinux-base/metadata.xml
deleted file mode 100644
index 393f3bb..0000000
--- a/sec-policy/selinux-base/metadata.xml
+++ /dev/null
@@ -1,14 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>
-		Gentoo SELinux base policy.  This contains policy for a system at the end of system installation.
-		There is no extra policy in this package.
-	</longdescription>
-	<use>
-		<flag name='peer_perms'>Enable the labeled networking peer permissions (SELinux policy capability).</flag>
-		<flag name='open_perms'>Enable the open permissions for file object classes (SELinux policy capability).</flag>
-		<flag name='ubac'>Enable User Based Access Control (UBAC) in the SELinux policy</flag>
-	</use>
-</pkgmetadata>

diff --git a/sec-policy/selinux-base/selinux-base-2.20120215-r13.ebuild b/sec-policy/selinux-base/selinux-base-2.20120215-r13.ebuild
deleted file mode 100644
index fe9461b..0000000
--- a/sec-policy/selinux-base/selinux-base-2.20120215-r13.ebuild
+++ /dev/null
@@ -1,144 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-base-policy/selinux-base-policy-2.20110726-r13.ebuild,v 1.1 2012/02/23 18:17:40 swift Exp $
-EAPI="4"
-
-inherit eutils
-
-IUSE="+peer_perms +open_perms +ubac doc"
-
-DESCRIPTION="Gentoo base policy for SELinux"
-HOMEPAGE="http://www.gentoo.org/proj/en/hardened/selinux/"
-SRC_URI="http://oss.tresys.com/files/refpolicy/refpolicy-${PV}.tar.bz2
-	http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-${PVR}.tar.bz2"
-LICENSE="GPL-2"
-SLOT="0"
-
-KEYWORDS="~amd64 ~x86"
-
-RDEPEND=">=sys-apps/policycoreutils-2.1.10
-	>=sys-fs/udev-151
-	!<=sec-policy/selinux-base-policy-2.20120215"
-DEPEND="${RDEPEND}
-	sys-devel/m4
-	>=sys-apps/checkpolicy-2.1.8"
-
-S=${WORKDIR}/
-
-src_prepare() {
-	# Apply the gentoo patches to the policy. These patches are only necessary
-	# for base policies, or for interface changes on modules.
-	EPATCH_MULTI_MSG="Applying SELinux policy updates ... " \
-	EPATCH_SUFFIX="patch" \
-	EPATCH_SOURCE="${WORKDIR}" \
-	EPATCH_FORCE="yes" \
-	epatch
-
-	cd "${S}/refpolicy"
-	# Fix bug 257111 - Correct the initial sid for cron-started jobs in the
-	# system_r role
-	sed -i -e 's:system_crond_t:system_cronjob_t:g' \
-		"${S}/refpolicy/config/appconfig-standard/default_contexts"
-	sed -i -e 's|system_r:cronjob_t|system_r:system_cronjob_t|g' \
-		"${S}/refpolicy/config/appconfig-mls/default_contexts"
-	sed -i -e 's|system_r:cronjob_t|system_r:system_cronjob_t|g' \
-		"${S}/refpolicy/config/appconfig-mcs/default_contexts"
-}
-
-src_configure() {
-	[ -z "${POLICY_TYPES}" ] && local POLICY_TYPES="targeted strict mls mcs"
-
-	# Update the SELinux refpolicy capabilities based on the users' USE flags.
-
-	if ! use peer_perms; then
-		sed -i -e '/network_peer_controls/d' \
-			"${S}/refpolicy/policy/policy_capabilities"
-	fi
-
-	if ! use open_perms; then
-		sed -i -e '/open_perms/d' \
-			"${S}/refpolicy/policy/policy_capabilities"
-	fi
-
-	if ! use ubac; then
-		sed -i -e '/^UBAC/s/y/n/' "${S}/refpolicy/build.conf" \
-			|| die "Failed to disable User Based Access Control"
-	fi
-
-	echo "DISTRO = gentoo" >> "${S}/refpolicy/build.conf"
-
-	# Setup the policies based on the types delivered by the end user.
-	# These types can be "targeted", "strict", "mcs" and "mls".
-	for i in ${POLICY_TYPES}; do
-		cp -a "${S}/refpolicy" "${S}/${i}"
-
-		cd "${S}/${i}";
-		make conf || die "Make conf in ${i} failed"
-
-		#cp "${FILESDIR}/modules-2.20120215.conf" "${S}/${i}/policy/modules.conf"
-		sed -i -e "/= module/d" "${S}/${i}/policy/modules.conf"
-
-		sed -i -e '/^QUIET/s/n/y/' -e "/^NAME/s/refpolicy/$i/" \
-			"${S}/${i}/build.conf" || die "build.conf setup failed."
-
-		if [[ "${i}" == "mls" ]] || [[ "${i}" == "mcs" ]];
-		then
-			# MCS/MLS require additional settings
-			sed -i -e "/^TYPE/s/standard/${i}/" "${S}/${i}/build.conf" \
-				|| die "failed to set type to mls"
-		fi
-
-		if [ "${i}" == "targeted" ]; then
-			sed -i -e '/root/d' -e 's/user_u/unconfined_u/' \
-			"${S}/${i}/config/appconfig-standard/seusers" \
-			|| die "targeted seusers setup failed."
-		fi
-	done
-}
-
-src_compile() {
-	[ -z "${POLICY_TYPES}" ] && local POLICY_TYPES="targeted strict mls mcs"
-
-	for i in ${POLICY_TYPES}; do
-		cd "${S}/${i}"
-		make base || die "${i} compile failed"
-		if use doc; then
-			make html || die
-		fi
-	done
-}
-
-src_install() {
-	[ -z "${POLICY_TYPES}" ] && local POLICY_TYPES="targeted strict mls mcs"
-
-	for i in ${POLICY_TYPES}; do
-		cd "${S}/${i}"
-
-		make DESTDIR="${D}" install \
-			|| die "${i} install failed."
-
-		make DESTDIR="${D}" install-headers \
-			|| die "${i} headers install failed."
-
-		echo "run_init_t" > "${D}/etc/selinux/${i}/contexts/run_init_type"
-
-		echo "textrel_shlib_t" >> "${D}/etc/selinux/${i}/contexts/customizable_types"
-
-		# libsemanage won't make this on its own
-		keepdir "/etc/selinux/${i}/policy"
-
-		if use doc; then
-			dohtml doc/html/*;
-		fi
-	done
-
-	dodoc doc/Makefile.example doc/example.{te,fc,if}
-
-	insinto /etc/selinux
-	doins "${FILESDIR}/config"
-}
-
-pkg_preinst() {
-	has_version "<${CATEGORY}/${PN}-2.20101213-r13"
-	previous_less_than_r13=$?
-}

diff --git a/sec-policy/selinux-bind/ChangeLog b/sec-policy/selinux-bind/ChangeLog
deleted file mode 100644
index 504c2d3..0000000
--- a/sec-policy/selinux-bind/ChangeLog
+++ /dev/null
@@ -1,181 +0,0 @@
-# ChangeLog for sec-policy/selinux-bind
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-bind/ChangeLog,v 1.36 2012/05/13 11:50:12 swift Exp $
-
-  13 May 2012; <swift@gentoo.org> -selinux-bind-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-bind-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-bind-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-bind-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-bind-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-bind-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-bind-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-bind-2.20090730.ebuild, -selinux-bind-2.20091215.ebuild,
-  -selinux-bind-20080525.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-bind-2.20101213.ebuild:
-  Stable amd64 x86
-
-*selinux-bind-2.20101213 (05 Feb 2011)
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-bind-2.20101213.ebuild:
-  New upstream policy.
-
-*selinux-bind-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-bind-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-bind-20070329.ebuild, -selinux-bind-20070928.ebuild,
-  selinux-bind-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-bind-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-bind-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-bind-20070329.ebuild, selinux-bind-20070928.ebuild,
-  selinux-bind-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-bind-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-bind-20080525.ebuild:
-  New SVN snapshot.
-
-  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-bind-20050408.ebuild, -selinux-bind-20050626.ebuild,
-  -selinux-bind-20061114.ebuild:
-  Remove old ebuilds.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-bind-20070928.ebuild:
-  Mark stable.
-
-*selinux-bind-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-bind-20070928.ebuild:
-  New SVN snapshot.
-
-  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
-  Removing kaiowas from metadata due to his retirement (see #61930 for
-  reference).
-
-  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
-  selinux-bind-20070329.ebuild:
-  Mark stable.
-
-*selinux-bind-20070329 (29 Mar 2007)
-
-  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-bind-20070329.ebuild:
-  New SVN snapshot.
-
-  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
-  Redigest for Manifest2
-
-*selinux-bind-20061114 (15 Nov 2006)
-
-  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-bind-20061114.ebuild:
-  New SVN snapshot.
-
-*selinux-bind-20061008 (10 Oct 2006)
-
-  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-bind-20061008.ebuild:
-  First mainstream reference policy testing release.
-
-  26 Jun 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-bind-20050626.ebuild:
-  mark stable
-
-*selinux-bind-20050626 (26 Jun 2005)
-
-  26 Jun 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-bind-20050526.ebuild, +selinux-bind-20050626.ebuild:
-  added name_connect rules
-
-*selinux-bind-20050526 (26 May 2005)
-
-  26 May 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-bind-20050219.ebuild, +selinux-bind-20050526.ebuild:
-  fix from Daniel Thaler for chrooted environment #92312
-
-  07 May 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-bind-20050408.ebuild:
-  mark stable
-
-*selinux-bind-20050408 (23 Apr 2005)
-
-  23 Apr 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-bind-20040428.ebuild, -selinux-bind-20040925.ebuild,
-  -selinux-bind-20041120.ebuild, +selinux-bind-20050408.ebuild:
-  merge with upstream, removed old ebuilds
-
-*selinux-bind-20050219 (25 Feb 2005)
-
-  25 Feb 2005; petre rodan <kaiowas@gentoo.org>
-  +selinux-bind-20050219.ebuild:
-  merge with upstream policy
-
-  20 Jan 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-bind-20041120.ebuild:
-  mark stable
-
-*selinux-bind-20041120 (22 Nov 2004)
-
-  22 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  +selinux-bind-20041120.ebuild:
-  merge with nsa policy
-
-*selinux-bind-20040925 (23 Oct 2004)
-
-  23 Oct 2004; petre rodan <kaiowas@gentoo.org> metadata.xml,
-  +selinux-bind-20040925.ebuild:
-  update needed by base-policy-20041023
-
-*selinux-bind-20040428 (28 Apr 2004)
-
-  28 Apr 2004; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-bind-20040428.ebuild:
-  2004.1 update.
-
-  16 Jan 2004; Chris PeBenito <pebenito@gentoo.org>
-  selinux-bind-20031222.ebuild:
-  Mark stable.
-
-*selinux-bind-20031222 (22 Dec 2003)
-
-  22 Dec 2003; Chris PeBenito <pebenito@gentoo.org>
-  selinux-bind-20031222.ebuild:
-  Update from NSA 1.4 policy.
-
-*selinux-bind-20030811 (11 Aug 2003)
-
-  11 Aug 2003; Chris PeBenito <pebenito@gentoo.org> metadata.xml,
-  selinux-bind-20030811.ebuild:
-  Initial commit
-

diff --git a/sec-policy/selinux-bind/metadata.xml b/sec-policy/selinux-bind/metadata.xml
deleted file mode 100644
index b856e81..0000000
--- a/sec-policy/selinux-bind/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for bind</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-bind/selinux-bind-2.20120215-r1.ebuild b/sec-policy/selinux-bind/selinux-bind-2.20120215-r1.ebuild
deleted file mode 100644
index e84cc4c..0000000
--- a/sec-policy/selinux-bind/selinux-bind-2.20120215-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-bind/selinux-bind-2.20120215.ebuild,v 1.2 2012/04/29 10:11:32 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="bind"
-BASEPOL="2.20120215-r13"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for bind"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-bitlbee/ChangeLog b/sec-policy/selinux-bitlbee/ChangeLog
deleted file mode 100644
index 25f13fc..0000000
--- a/sec-policy/selinux-bitlbee/ChangeLog
+++ /dev/null
@@ -1,30 +0,0 @@
-# ChangeLog for sec-policy/selinux-bitlbee
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-bitlbee/ChangeLog,v 1.7 2012/05/13 11:50:28 swift Exp $
-
-  13 May 2012; <swift@gentoo.org> -selinux-bitlbee-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-bitlbee-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-bitlbee-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-bitlbee-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-bitlbee-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-bitlbee-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-bitlbee-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-bitlbee-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-bitlbee/metadata.xml b/sec-policy/selinux-bitlbee/metadata.xml
deleted file mode 100644
index cc849b1..0000000
--- a/sec-policy/selinux-bitlbee/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for bitlbee</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-bitlbee/selinux-bitlbee-2.20120215-r2.ebuild b/sec-policy/selinux-bitlbee/selinux-bitlbee-2.20120215-r2.ebuild
deleted file mode 100644
index b1301c3..0000000
--- a/sec-policy/selinux-bitlbee/selinux-bitlbee-2.20120215-r2.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-bitlbee/selinux-bitlbee-2.20120215.ebuild,v 1.2 2012/04/29 10:11:34 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="bitlbee"
-BASEPOL="2.20120215-r13"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for bitlbee"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-bluetooth/ChangeLog b/sec-policy/selinux-bluetooth/ChangeLog
deleted file mode 100644
index dadada6..0000000
--- a/sec-policy/selinux-bluetooth/ChangeLog
+++ /dev/null
@@ -1,37 +0,0 @@
-# ChangeLog for sec-policy/selinux-bluetooth
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-bluetooth/ChangeLog,v 1.8 2012/05/13 11:50:11 swift Exp $
-
-  13 May 2012; <swift@gentoo.org> -selinux-bluetooth-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-bluetooth-2.20120215.ebuild:
-  Stabilizing revision 7
-
-  31 Mar 2012; <swift@gentoo.org> selinux-bluetooth-2.20110726.ebuild,
-  +selinux-bluetooth-2.20120215.ebuild:
-  Remove deprecated dependency
-
-*selinux-bluetooth-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-bluetooth-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-bluetooth-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-bluetooth-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-bluetooth-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-bluetooth-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-bluetooth-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-bluetooth/metadata.xml b/sec-policy/selinux-bluetooth/metadata.xml
deleted file mode 100644
index 42cbc29..0000000
--- a/sec-policy/selinux-bluetooth/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for bluetooth</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-bluetooth/selinux-bluetooth-2.20120215-r1.ebuild b/sec-policy/selinux-bluetooth/selinux-bluetooth-2.20120215-r1.ebuild
deleted file mode 100644
index 4166746..0000000
--- a/sec-policy/selinux-bluetooth/selinux-bluetooth-2.20120215-r1.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-bluetooth/selinux-bluetooth-2.20120215.ebuild,v 1.2 2012/04/29 10:11:59 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="bluetooth"
-BASEPOL="2.20120215-r13"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for bluetooth"
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-brctl/ChangeLog b/sec-policy/selinux-brctl/ChangeLog
deleted file mode 100644
index 1db16e2..0000000
--- a/sec-policy/selinux-brctl/ChangeLog
+++ /dev/null
@@ -1,33 +0,0 @@
-# ChangeLog for sec-policy/selinux-brctl
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-brctl/ChangeLog,v 1.8 2012/05/13 11:50:20 swift Exp $
-
-  13 May 2012; <swift@gentoo.org> -selinux-brctl-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-brctl-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-brctl-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-brctl-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-brctl-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-brctl-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-brctl-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-brctl-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-brctl-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-brctl/metadata.xml b/sec-policy/selinux-brctl/metadata.xml
deleted file mode 100644
index 79943b7..0000000
--- a/sec-policy/selinux-brctl/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for brctl</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-brctl/selinux-brctl-2.20120215-r1.ebuild b/sec-policy/selinux-brctl/selinux-brctl-2.20120215-r1.ebuild
deleted file mode 100644
index 93604ff..0000000
--- a/sec-policy/selinux-brctl/selinux-brctl-2.20120215-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-brctl/selinux-brctl-2.20120215.ebuild,v 1.2 2012/04/29 10:11:51 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="brctl"
-BASEPOL="2.20120215-r13"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for brctl"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-calamaris/ChangeLog b/sec-policy/selinux-calamaris/ChangeLog
deleted file mode 100644
index 0177052..0000000
--- a/sec-policy/selinux-calamaris/ChangeLog
+++ /dev/null
@@ -1,33 +0,0 @@
-# ChangeLog for sec-policy/selinux-calamaris
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-calamaris/ChangeLog,v 1.8 2012/05/13 11:50:25 swift Exp $
-
-  13 May 2012; <swift@gentoo.org> -selinux-calamaris-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-calamaris-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-calamaris-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-calamaris-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-calamaris-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-calamaris-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-calamaris-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-calamaris-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-calamaris-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-calamaris/metadata.xml b/sec-policy/selinux-calamaris/metadata.xml
deleted file mode 100644
index 80d29e2..0000000
--- a/sec-policy/selinux-calamaris/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for calamaris</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-calamaris/selinux-calamaris-2.20120215-r1.ebuild b/sec-policy/selinux-calamaris/selinux-calamaris-2.20120215-r1.ebuild
deleted file mode 100644
index 3325baf..0000000
--- a/sec-policy/selinux-calamaris/selinux-calamaris-2.20120215-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-calamaris/selinux-calamaris-2.20120215.ebuild,v 1.2 2012/04/29 10:11:54 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="calamaris"
-BASEPOL="2.20120215-r13"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for calamaris"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-canna/ChangeLog b/sec-policy/selinux-canna/ChangeLog
deleted file mode 100644
index de23ef1..0000000
--- a/sec-policy/selinux-canna/ChangeLog
+++ /dev/null
@@ -1,33 +0,0 @@
-# ChangeLog for sec-policy/selinux-canna
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-canna/ChangeLog,v 1.8 2012/05/13 11:50:35 swift Exp $
-
-  13 May 2012; <swift@gentoo.org> -selinux-canna-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-canna-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-canna-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-canna-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-canna-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-canna-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-canna-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-canna-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-canna-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-canna/metadata.xml b/sec-policy/selinux-canna/metadata.xml
deleted file mode 100644
index e696c21..0000000
--- a/sec-policy/selinux-canna/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for canna</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-canna/selinux-canna-2.20120215-r1.ebuild b/sec-policy/selinux-canna/selinux-canna-2.20120215-r1.ebuild
deleted file mode 100644
index a79ecba..0000000
--- a/sec-policy/selinux-canna/selinux-canna-2.20120215-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-canna/selinux-canna-2.20120215.ebuild,v 1.2 2012/04/29 10:11:36 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="canna"
-BASEPOL="2.20120215-r13"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for canna"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-ccs/ChangeLog b/sec-policy/selinux-ccs/ChangeLog
deleted file mode 100644
index 7edd8e2..0000000
--- a/sec-policy/selinux-ccs/ChangeLog
+++ /dev/null
@@ -1,33 +0,0 @@
-# ChangeLog for sec-policy/selinux-ccs
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ccs/ChangeLog,v 1.8 2012/05/13 11:50:14 swift Exp $
-
-  13 May 2012; <swift@gentoo.org> -selinux-ccs-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-ccs-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-ccs-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-ccs-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-ccs-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-ccs-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-ccs-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-ccs-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-ccs-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-ccs/metadata.xml b/sec-policy/selinux-ccs/metadata.xml
deleted file mode 100644
index b546641..0000000
--- a/sec-policy/selinux-ccs/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for ccs</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-ccs/selinux-ccs-2.20120215-r1.ebuild b/sec-policy/selinux-ccs/selinux-ccs-2.20120215-r1.ebuild
deleted file mode 100644
index b0b932f..0000000
--- a/sec-policy/selinux-ccs/selinux-ccs-2.20120215-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ccs/selinux-ccs-2.20120215.ebuild,v 1.2 2012/04/29 10:11:32 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="ccs"
-BASEPOL="2.20120215-r13"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ccs"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-cdrecord/ChangeLog b/sec-policy/selinux-cdrecord/ChangeLog
deleted file mode 100644
index 45cd640..0000000
--- a/sec-policy/selinux-cdrecord/ChangeLog
+++ /dev/null
@@ -1,33 +0,0 @@
-# ChangeLog for sec-policy/selinux-cdrecord
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cdrecord/ChangeLog,v 1.8 2012/05/13 11:50:33 swift Exp $
-
-  13 May 2012; <swift@gentoo.org> -selinux-cdrecord-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-cdrecord-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-cdrecord-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-cdrecord-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-cdrecord-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-cdrecord-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-cdrecord-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-cdrecord-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-cdrecord-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-cdrecord/metadata.xml b/sec-policy/selinux-cdrecord/metadata.xml
deleted file mode 100644
index 642593a..0000000
--- a/sec-policy/selinux-cdrecord/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for cdrecord</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-cdrecord/selinux-cdrecord-2.20120215-r1.ebuild b/sec-policy/selinux-cdrecord/selinux-cdrecord-2.20120215-r1.ebuild
deleted file mode 100644
index 549b5ad..0000000
--- a/sec-policy/selinux-cdrecord/selinux-cdrecord-2.20120215-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cdrecord/selinux-cdrecord-2.20120215.ebuild,v 1.2 2012/04/29 10:11:48 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="cdrecord"
-BASEPOL="2.20120215-r13"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for cdrecord"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-cgroup/ChangeLog b/sec-policy/selinux-cgroup/ChangeLog
deleted file mode 100644
index 7ecb9e8..0000000
--- a/sec-policy/selinux-cgroup/ChangeLog
+++ /dev/null
@@ -1,33 +0,0 @@
-# ChangeLog for sec-policy/selinux-cgroup
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cgroup/ChangeLog,v 1.8 2012/05/13 11:50:09 swift Exp $
-
-  13 May 2012; <swift@gentoo.org> -selinux-cgroup-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-cgroup-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-cgroup-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-cgroup-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-cgroup-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-cgroup-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-cgroup-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-cgroup-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-cgroup-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-cgroup/metadata.xml b/sec-policy/selinux-cgroup/metadata.xml
deleted file mode 100644
index 55fb233..0000000
--- a/sec-policy/selinux-cgroup/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for cgroup</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-cgroup/selinux-cgroup-2.20120215-r1.ebuild b/sec-policy/selinux-cgroup/selinux-cgroup-2.20120215-r1.ebuild
deleted file mode 100644
index 04b2196..0000000
--- a/sec-policy/selinux-cgroup/selinux-cgroup-2.20120215-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cgroup/selinux-cgroup-2.20120215.ebuild,v 1.2 2012/04/29 10:11:50 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="cgroup"
-BASEPOL="2.20120215-r13"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for cgroup"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-chronyd/ChangeLog b/sec-policy/selinux-chronyd/ChangeLog
deleted file mode 100644
index 2d3a602..0000000
--- a/sec-policy/selinux-chronyd/ChangeLog
+++ /dev/null
@@ -1,33 +0,0 @@
-# ChangeLog for sec-policy/selinux-chronyd
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-chronyd/ChangeLog,v 1.8 2012/05/13 11:50:37 swift Exp $
-
-  13 May 2012; <swift@gentoo.org> -selinux-chronyd-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-chronyd-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-chronyd-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-chronyd-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-chronyd-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-chronyd-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-chronyd-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-chronyd-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-chronyd-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-chronyd/metadata.xml b/sec-policy/selinux-chronyd/metadata.xml
deleted file mode 100644
index 7c21281..0000000
--- a/sec-policy/selinux-chronyd/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for chronyd</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-chronyd/selinux-chronyd-2.20120215-r1.ebuild b/sec-policy/selinux-chronyd/selinux-chronyd-2.20120215-r1.ebuild
deleted file mode 100644
index 82c20a7..0000000
--- a/sec-policy/selinux-chronyd/selinux-chronyd-2.20120215-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-chronyd/selinux-chronyd-2.20120215.ebuild,v 1.2 2012/04/29 10:12:00 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="chronyd"
-BASEPOL="2.20120215-r13"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for chronyd"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-clamav/ChangeLog b/sec-policy/selinux-clamav/ChangeLog
deleted file mode 100644
index 32ede4b..0000000
--- a/sec-policy/selinux-clamav/ChangeLog
+++ /dev/null
@@ -1,155 +0,0 @@
-# ChangeLog for sec-policy/selinux-clamav
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-clamav/ChangeLog,v 1.31 2012/05/13 11:50:35 swift Exp $
-
-  13 May 2012; <swift@gentoo.org> -selinux-clamav-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-clamav-2.20120215-r1.ebuild:
-  Stabilizing revision 7
-
-*selinux-clamav-2.20120215-r1 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-clamav-2.20120215-r1.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-clamav-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-clamav-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-clamav-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-clamav-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-clamav-2.20090730.ebuild, -selinux-clamav-2.20091215.ebuild,
-  -selinux-clamav-20080525.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-clamav-2.20101213.ebuild:
-  Stable amd64 x86
-
-*selinux-clamav-2.20101213 (05 Feb 2011)
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-clamav-2.20101213.ebuild:
-  New upstream policy.
-
-*selinux-clamav-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-clamav-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-clamav-20070329.ebuild, -selinux-clamav-20070928.ebuild,
-  selinux-clamav-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-clamav-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-clamav-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-clamav-20070329.ebuild, selinux-clamav-20070928.ebuild,
-  selinux-clamav-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-clamav-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-clamav-20080525.ebuild:
-  New SVN snapshot.
-
-  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-clamav-20050626.ebuild, -selinux-clamav-20050712.ebuild,
-  -selinux-clamav-20061114.ebuild:
-  Remove old ebuilds.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-clamav-20070928.ebuild:
-  Mark stable.
-
-*selinux-clamav-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-clamav-20070928.ebuild:
-  New SVN snapshot.
-
-  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
-  Removing kaiowas from metadata due to his retirement (see #61930 for
-  reference).
-
-  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
-  selinux-clamav-20070329.ebuild:
-  Mark stable.
-
-*selinux-clamav-20070329 (29 Mar 2007)
-
-  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-clamav-20070329.ebuild:
-  New SVN snapshot.
-
-  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
-  Redigest for Manifest2
-
-*selinux-clamav-20061114 (15 Nov 2006)
-
-  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-clamav-20061114.ebuild:
-  New SVN snapshot.
-
-*selinux-clamav-20061008 (10 Oct 2006)
-
-  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-clamav-20061008.ebuild:
-  First mainstream reference policy testing release.
-
-  18 Jul 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-clamav-20050505.ebuild, selinux-clamav-20050712.ebuild:
-  mark stable
-
-*selinux-clamav-20050712 (12 Jul 2005)
-
-  12 Jul 2005; petre rodan <kaiowas@gentoo.org>
-  +selinux-clamav-20050712.ebuild:
-  fix for #98777, http_port_t has to be ifdef'ed
-
-  26 Jun 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-clamav-20050626.ebuild:
-  mark stable
-
-*selinux-clamav-20050626 (26 Jun 2005)
-
-  26 Jun 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-clamav-20041112.ebuild, +selinux-clamav-20050626.ebuild:
-  added name_connect rules
-
-  16 May 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-clamav-20050505.ebuild:
-  mark stable
-
-*selinux-clamav-20050505 (05 May 2005)
-
-  05 May 2005; petre rodan <kaiowas@gentoo.org>
-  +selinux-clamav-20050505.ebuild:
-  added a clamav_domain macro to be used by MTA filters
-
-*selinux-clamav-20041112 (13 Nov 2004)
-
-  13 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  -selinux-clamav-20041016.ebuild, +selinux-clamav-20041112.ebuild:
-  network-related policy fixes
-
-*selinux-clamav-20041016 (28 Oct 2004)
-
-  28 Oct 2004; petre rodan <kaiowas@gentoo.org> +metadata.xml,
-  +selinux-clamav-20041016.ebuild:
-  initial commit
-

diff --git a/sec-policy/selinux-clamav/metadata.xml b/sec-policy/selinux-clamav/metadata.xml
deleted file mode 100644
index cefea41..0000000
--- a/sec-policy/selinux-clamav/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for clamav</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-clamav/selinux-clamav-2.20120215-r2.ebuild b/sec-policy/selinux-clamav/selinux-clamav-2.20120215-r2.ebuild
deleted file mode 100644
index dc86baa..0000000
--- a/sec-policy/selinux-clamav/selinux-clamav-2.20120215-r2.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-clamav/selinux-clamav-2.20120215-r1.ebuild,v 1.2 2012/04/29 10:11:32 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="clamav"
-BASEPOL="2.20120215-r13"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for clamav"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-clockspeed/ChangeLog b/sec-policy/selinux-clockspeed/ChangeLog
deleted file mode 100644
index 2611ab6..0000000
--- a/sec-policy/selinux-clockspeed/ChangeLog
+++ /dev/null
@@ -1,163 +0,0 @@
-# ChangeLog for sec-policy/selinux-clockspeed
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-clockspeed/ChangeLog,v 1.35 2012/05/13 11:50:50 swift Exp $
-
-  13 May 2012; <swift@gentoo.org> -selinux-clockspeed-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-clockspeed-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-clockspeed-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-clockspeed-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-clockspeed-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-clockspeed-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-clockspeed-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-clockspeed-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-clockspeed-2.20090730.ebuild, -selinux-clockspeed-2.20091215.ebuild,
-  -selinux-clockspeed-20080525.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-clockspeed-2.20101213.ebuild:
-  Stable amd64 x86
-
-*selinux-clockspeed-2.20101213 (05 Feb 2011)
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-clockspeed-2.20101213.ebuild:
-  New upstream policy.
-
-*selinux-clockspeed-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-clockspeed-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-clockspeed-20070329.ebuild, -selinux-clockspeed-20070928.ebuild,
-  selinux-clockspeed-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-clockspeed-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-clockspeed-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-clockspeed-20070329.ebuild, selinux-clockspeed-20070928.ebuild,
-  selinux-clockspeed-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-clockspeed-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-clockspeed-20080525.ebuild:
-  New SVN snapshot.
-
-  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-clockspeed-20050316.ebuild, -selinux-clockspeed-20050626.ebuild,
-  -selinux-clockspeed-20061114.ebuild:
-  Remove old ebuilds.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-clockspeed-20070928.ebuild:
-  Mark stable.
-
-*selinux-clockspeed-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-clockspeed-20070928.ebuild:
-  New SVN snapshot.
-
-  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
-  Removing kaiowas from metadata due to his retirement (see #61930 for
-  reference).
-
-  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
-  selinux-clockspeed-20070329.ebuild:
-  Mark stable.
-
-*selinux-clockspeed-20070329 (29 Mar 2007)
-
-  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-clockspeed-20070329.ebuild:
-  New SVN snapshot.
-
-  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
-  Redigest for Manifest2
-
-*selinux-clockspeed-20061114 (15 Nov 2006)
-
-  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-clockspeed-20061114.ebuild:
-  New SVN snapshot.
-
-*selinux-clockspeed-20061008 (10 Oct 2006)
-
-  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-clockspeed-20061008.ebuild:
-  First mainstream reference policy testing release.
-
-  26 Jun 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-clockspeed-20050626.ebuild:
-  mark stable
-
-*selinux-clockspeed-20050626 (26 Jun 2005)
-
-  26 Jun 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-clockspeed-20041121.ebuild, +selinux-clockspeed-20050626.ebuild:
-  added name_connect rules
-
-  07 May 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-clockspeed-20050316.ebuild:
-  mark stable
-
-*selinux-clockspeed-20050316 (23 Apr 2005)
-
-  23 Apr 2005; petre rodan <kaiowas@gentoo.org>
-  +selinux-clockspeed-20050316.ebuild:
-  merge with upstream
-
-  12 Dec 2004; petre rodan <kaiowas@gentoo.org>
-  -selinux-clockspeed-20031221.ebuild, -selinux-clockspeed-20041016.ebuild:
-  old builds removed
-
-  23 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  selinux-clockspeed-20041121.ebuild:
-  mark stable
-
-*selinux-clockspeed-20041121 (22 Nov 2004)
-
-  22 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  +selinux-clockspeed-20041121.ebuild:
-  block moved to daemontools.te
-
-  24 Oct 2004; petre rodan <kaiowas@gentoo.org>
-  selinux-clockspeed-20041016.ebuild:
-  mark stable
-
-*selinux-clockspeed-20041016 (23 Oct 2004)
-
-  23 Oct 2004; petre rodan <kaiowas@gentoo.org> metadata.xml,
-  +selinux-clockspeed-20041016.ebuild:
-  Minor fix, changed primary maintainer
-
-*selinux-clockspeed-20031221 (21 Dec 2003)
-
-  21 Dec 2003; Chris PeBenito <pebenito@gentoo.org> metadata.xml,
-  selinux-clockspeed-20031221.ebuild:
-  Initial commit.  Submitted by Petre Rodan.
-

diff --git a/sec-policy/selinux-clockspeed/metadata.xml b/sec-policy/selinux-clockspeed/metadata.xml
deleted file mode 100644
index 4ad3f05..0000000
--- a/sec-policy/selinux-clockspeed/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for clockspeed</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-clockspeed/selinux-clockspeed-2.20120215-r1.ebuild b/sec-policy/selinux-clockspeed/selinux-clockspeed-2.20120215-r1.ebuild
deleted file mode 100644
index 438b76a..0000000
--- a/sec-policy/selinux-clockspeed/selinux-clockspeed-2.20120215-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-clockspeed/selinux-clockspeed-2.20120215.ebuild,v 1.2 2012/04/29 10:11:58 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="clockspeed"
-BASEPOL="2.20120215-r13"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for clockspeed"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-consolekit/ChangeLog b/sec-policy/selinux-consolekit/ChangeLog
deleted file mode 100644
index bb4b0e9..0000000
--- a/sec-policy/selinux-consolekit/ChangeLog
+++ /dev/null
@@ -1,33 +0,0 @@
-# ChangeLog for sec-policy/selinux-consolekit
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-consolekit/ChangeLog,v 1.8 2012/05/13 11:50:19 swift Exp $
-
-  13 May 2012; <swift@gentoo.org> -selinux-consolekit-2.20110726-r1.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-consolekit-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-consolekit-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-consolekit-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-consolekit-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-consolekit-2.20110726-r1.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-consolekit-2.20110726-r1 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-consolekit-2.20110726-r1.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-consolekit-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-consolekit/metadata.xml b/sec-policy/selinux-consolekit/metadata.xml
deleted file mode 100644
index b23fe2d..0000000
--- a/sec-policy/selinux-consolekit/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for consolekit</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-consolekit/selinux-consolekit-2.20120215-r1.ebuild b/sec-policy/selinux-consolekit/selinux-consolekit-2.20120215-r1.ebuild
deleted file mode 100644
index de88c0d..0000000
--- a/sec-policy/selinux-consolekit/selinux-consolekit-2.20120215-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-consolekit/selinux-consolekit-2.20120215.ebuild,v 1.2 2012/04/29 10:11:45 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="consolekit"
-BASEPOL="2.20120215-r13"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for consolekit"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-corosync/ChangeLog b/sec-policy/selinux-corosync/ChangeLog
deleted file mode 100644
index 6eeaf24..0000000
--- a/sec-policy/selinux-corosync/ChangeLog
+++ /dev/null
@@ -1,33 +0,0 @@
-# ChangeLog for sec-policy/selinux-corosync
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-corosync/ChangeLog,v 1.8 2012/05/13 11:50:43 swift Exp $
-
-  13 May 2012; <swift@gentoo.org> -selinux-corosync-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-corosync-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-corosync-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-corosync-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-corosync-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-corosync-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-corosync-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-corosync-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-corosync-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-corosync/metadata.xml b/sec-policy/selinux-corosync/metadata.xml
deleted file mode 100644
index 6e6fdaf..0000000
--- a/sec-policy/selinux-corosync/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for corosync</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-corosync/selinux-corosync-2.20120215-r1.ebuild b/sec-policy/selinux-corosync/selinux-corosync-2.20120215-r1.ebuild
deleted file mode 100644
index 763ca4c..0000000
--- a/sec-policy/selinux-corosync/selinux-corosync-2.20120215-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-corosync/selinux-corosync-2.20120215.ebuild,v 1.2 2012/04/29 10:11:37 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="corosync"
-BASEPOL="2.20120215-r13"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for corosync"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-courier/ChangeLog b/sec-policy/selinux-courier/ChangeLog
deleted file mode 100644
index 8b1bf3a..0000000
--- a/sec-policy/selinux-courier/ChangeLog
+++ /dev/null
@@ -1,229 +0,0 @@
-# ChangeLog for sec-policy/selinux-courier
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-courier/ChangeLog,v 1.12 2012/05/20 18:40:09 swift Exp $
-
-*selinux-courier-2.20120215-r1 (20 May 2012)
-
-  20 May 2012; <swift@gentoo.org> +selinux-courier-2.20120215-r1.ebuild:
-  Bumping to rev 9
-
-  13 May 2012; <swift@gentoo.org> -selinux-courier-2.20110726-r1.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-courier-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-courier-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-courier-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -files/fix-services-courier-r1.patch,
-  -files/fix-services-courier-r2.patch, -files/fix-services-courier-r3.patch,
-  -selinux-courier-2.20101213-r3.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-courier-2.20110726-r1.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-courier-2.20110726-r1 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-courier-2.20110726-r1.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-courier-2.20101213-r1.ebuild, -selinux-courier-2.20101213-r2.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-courier-2.20101213-r3.ebuild:
-  Stable amd64 x86
-
-  20 May 2011; Anthony G. Basile <blueness@gentoo.org>
-  files/fix-services-courier-r3.patch:
-  Fixed build issues
-
-*selinux-courier-2.20101213-r3 (16 Apr 2011)
-*selinux-courier-2.20101213-r2 (16 Apr 2011)
-
-  16 Apr 2011; Anthony G. Basile <blueness@gentoo.org>
-  +files/fix-services-courier-r2.patch,
-  +selinux-courier-2.20101213-r2.ebuild,
-  +files/fix-services-courier-r3.patch,
-  +selinux-courier-2.20101213-r3.ebuild:
-  Updates to policies
-
-  07 Mar 2011; Anthony G. Basile <blueness@gentoo.org>
-  +files/fix-services-courier-r1.patch,
-  +selinux-courier-2.20101213-r1.ebuild, +metadata.xml:
-  Renaming policy from courier-imap to match upstream naming standards.
-
-*selinux-courier-2.20101213-r1 (04 Mar 2011)
-
-  04 Mar 2011; <swift@gentoo.org> +files/fix-services-courier-r1.patch,
-  +selinux-courier-2.20101213-r1.ebuild, +metadata.xml:
-  Fix file contexts
-
-*selinux-courier-imap-2.20101213 (05 Feb 2011)
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-courier-imap-2.20101213.ebuild:
-  New upstream policy.
-
-*selinux-courier-imap-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-courier-imap-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-courier-imap-20070329.ebuild,
-  -selinux-courier-imap-20070928.ebuild,
-  selinux-courier-imap-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-courier-imap-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-courier-imap-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-courier-imap-20070329.ebuild,
-  selinux-courier-imap-20070928.ebuild,
-  selinux-courier-imap-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-courier-imap-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-courier-imap-20080525.ebuild:
-  New SVN snapshot.
-
-  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-courier-imap-20050417.ebuild,
-  -selinux-courier-imap-20050607.ebuild,
-  -selinux-courier-imap-20050628.ebuild,
-  -selinux-courier-imap-20061114.ebuild:
-  Remove old ebuilds.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-courier-imap-20070928.ebuild:
-  Mark stable.
-
-*selinux-courier-imap-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-courier-imap-20070928.ebuild:
-  New SVN snapshot.
-
-  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
-  Removing kaiowas from metadata due to his retirement (see #61930 for
-  reference).
-
-  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
-  selinux-courier-imap-20070329.ebuild:
-  Mark stable.
-
-*selinux-courier-imap-20070329 (29 Mar 2007)
-
-  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-courier-imap-20070329.ebuild:
-  New SVN snapshot.
-
-  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
-  Redigest for Manifest2
-
-*selinux-courier-imap-20061114 (15 Nov 2006)
-
-  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-courier-imap-20061114.ebuild:
-  New SVN snapshot.
-
-*selinux-courier-imap-20061008 (10 Oct 2006)
-
-  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-courier-imap-20061008.ebuild:
-  First mainstream reference policy testing release.
-
-  29 Jun 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-courier-imap-20050628.ebuild:
-  mark stable
-
-*selinux-courier-imap-20050628 (28 Jun 2005)
-
-  28 Jun 2005; petre rodan <kaiowas@gentoo.org>
-  +selinux-courier-imap-20050628.ebuild:
-  fc change needed by policycoreutils-1.24
-
-  27 Jun 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-courier-imap-20050607.ebuild:
-  mark stable
-
-*selinux-courier-imap-20050607 (26 Jun 2005)
-
-  26 Jun 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-courier-imap-20050219.ebuild,
-  +selinux-courier-imap-20050607.ebuild:
-  policy cleanup with no semantic diff
-
-  23 Apr 2005; petre rodan <kaiowas@gentoo.org> :
-  mark stable
-
-*selinux-courier-imap-20050417 (17 Apr 2005)
-
-  17 Apr 2005; petre rodan <kaiowas@gentoo.org>
-  +selinux-courier-imap-20050417.ebuild:
-  merge with upstream and fix for bug #89321
-
-  23 Mar 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-courier-imap-20050219.ebuild:
-  mark stable
-
-*selinux-courier-imap-20050219 (25 Feb 2005)
-
-  25 Feb 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-courier-imap-20040928.ebuild,
-  +selinux-courier-imap-20050219.ebuild:
-  removed 3 port defs not present upstream
-
-  20 Jan 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-courier-imap-20050105.ebuild:
-  mark stable
-
-*selinux-courier-imap-20050105 (06 Jan 2005)
-
-  06 Jan 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-courier-imap-20041122.ebuild,
-  +selinux-courier-imap-20050105.ebuild:
-  policy that supports courier-authlib and >=courier-imap-4.0
-
-*selinux-courier-imap-20041122 (12 Dec 2004)
-
-  12 Dec 2004; petre rodan <kaiowas@gentoo.org>
-  -selinux-courier-imap-20040406.ebuild,
-  +selinux-courier-imap-20041122.ebuild:
-  policy tweaks needed by latest versions of c-i
-
-  28 Oct 2004; petre rodan <kaiowas@gentoo.org>
-  selinux-courier-imap-20040928.ebuild:
-  mark stable
-
-*selinux-courier-imap-20040928 (23 Oct 2004)
-
-  23 Oct 2004; petre rodan <kaiowas@gentoo.org> metadata.xml,
-  +selinux-courier-imap-20040928.ebuild:
-  Fix for courier-imap 3.0.5
-
-*selinux-courier-imap-20040406 (06 Apr 2004)
-
-  06 Apr 2004; Chris PeBenito <pebenito@gentoo.org>
-  selinux-courier-imap-20040406.ebuild:
-  Fixes for courier-imap 3.0.2, from bug #45917.
-
-*selinux-courier-imap-20040203 (03 Feb 2004)
-
-  03 Feb 2004; Chris PeBenito <pebenito@gentoo.org> metadata.xml,
-  selinux-courier-imap-20040203.ebuild:
-  Initial commit.  Submitted by Petre Rodan.
-

diff --git a/sec-policy/selinux-courier/metadata.xml b/sec-policy/selinux-courier/metadata.xml
deleted file mode 100644
index 97a61d6..0000000
--- a/sec-policy/selinux-courier/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for courier</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-courier/selinux-courier-2.20120215-r1.ebuild b/sec-policy/selinux-courier/selinux-courier-2.20120215-r1.ebuild
deleted file mode 100644
index 2786459..0000000
--- a/sec-policy/selinux-courier/selinux-courier-2.20120215-r1.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-courier/selinux-courier-2.20120215.ebuild,v 1.2 2012/04/29 10:11:48 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="courier"
-BASEPOL="2.20120215-r13"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for courier"
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-cpucontrol/ChangeLog b/sec-policy/selinux-cpucontrol/ChangeLog
deleted file mode 100644
index a566f33..0000000
--- a/sec-policy/selinux-cpucontrol/ChangeLog
+++ /dev/null
@@ -1,33 +0,0 @@
-# ChangeLog for sec-policy/selinux-cpucontrol
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cpucontrol/ChangeLog,v 1.8 2012/05/13 11:50:40 swift Exp $
-
-  13 May 2012; <swift@gentoo.org> -selinux-cpucontrol-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-cpucontrol-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-cpucontrol-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-cpucontrol-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-cpucontrol-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-cpucontrol-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-cpucontrol-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-cpucontrol-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-cpucontrol-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-cpucontrol/metadata.xml b/sec-policy/selinux-cpucontrol/metadata.xml
deleted file mode 100644
index c9cb931..0000000
--- a/sec-policy/selinux-cpucontrol/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for cpucontrol</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-cpucontrol/selinux-cpucontrol-2.20120215-r1.ebuild b/sec-policy/selinux-cpucontrol/selinux-cpucontrol-2.20120215-r1.ebuild
deleted file mode 100644
index 1b7a6bf..0000000
--- a/sec-policy/selinux-cpucontrol/selinux-cpucontrol-2.20120215-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cpucontrol/selinux-cpucontrol-2.20120215.ebuild,v 1.2 2012/04/29 10:11:52 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="cpucontrol"
-BASEPOL="2.20120215-r13"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for cpucontrol"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-cpufreqselector/ChangeLog b/sec-policy/selinux-cpufreqselector/ChangeLog
deleted file mode 100644
index b4772e7..0000000
--- a/sec-policy/selinux-cpufreqselector/ChangeLog
+++ /dev/null
@@ -1,33 +0,0 @@
-# ChangeLog for sec-policy/selinux-cpufreqselector
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cpufreqselector/ChangeLog,v 1.8 2012/05/13 11:50:17 swift Exp $
-
-  13 May 2012; <swift@gentoo.org> -selinux-cpufreqselector-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-cpufreqselector-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-cpufreqselector-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-cpufreqselector-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-cpufreqselector-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-cpufreqselector-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-cpufreqselector-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-cpufreqselector-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-cpufreqselector-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-cpufreqselector/metadata.xml b/sec-policy/selinux-cpufreqselector/metadata.xml
deleted file mode 100644
index 27a46e4..0000000
--- a/sec-policy/selinux-cpufreqselector/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for cpufreqselector</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-cpufreqselector/selinux-cpufreqselector-2.20120215-r1.ebuild b/sec-policy/selinux-cpufreqselector/selinux-cpufreqselector-2.20120215-r1.ebuild
deleted file mode 100644
index 58800a1..0000000
--- a/sec-policy/selinux-cpufreqselector/selinux-cpufreqselector-2.20120215-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cpufreqselector/selinux-cpufreqselector-2.20120215.ebuild,v 1.2 2012/04/29 10:11:36 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="cpufreqselector"
-BASEPOL="2.20120215-r13"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for cpufreqselector"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-cups/ChangeLog b/sec-policy/selinux-cups/ChangeLog
deleted file mode 100644
index 3b16894..0000000
--- a/sec-policy/selinux-cups/ChangeLog
+++ /dev/null
@@ -1,93 +0,0 @@
-# ChangeLog for sec-policy/selinux-cups
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cups/ChangeLog,v 1.19 2012/05/27 10:16:52 swift Exp $
-
-  27 May 2012; <swift@gentoo.org> selinux-cups-2.20120215-r1.ebuild:
-  CUPS policy requires LPD policy too (bug #415917)
-
-*selinux-cups-2.20120215-r1 (20 May 2012)
-
-  20 May 2012; <swift@gentoo.org> +selinux-cups-2.20120215-r1.ebuild:
-  Bumping to rev 9
-
-  13 May 2012; <swift@gentoo.org> -selinux-cups-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-cups-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-cups-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-cups-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-cups-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-cups-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-cups-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-cups-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-cups-2.20090730.ebuild, -selinux-cups-2.20091215.ebuild,
-  -selinux-cups-20080525.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-cups-2.20101213.ebuild:
-  Stable amd64 x86
-
-*selinux-cups-2.20101213 (05 Feb 2011)
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-cups-2.20101213.ebuild:
-  New upstream policy.
-
-*selinux-cups-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-cups-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-cups-20070329.ebuild, -selinux-cups-20070928.ebuild,
-  selinux-cups-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-cups-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-cups-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-cups-20070329.ebuild, selinux-cups-20070928.ebuild,
-  selinux-cups-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-cups-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-cups-20080525.ebuild:
-  New SVN snapshot.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-cups-20070928.ebuild:
-  Mark stable.
-
-*selinux-cups-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-cups-20070928.ebuild:
-  New SVN snapshot.
-
-*selinux-cups-20070329 (07 Jul 2007)
-
-  07 Jul 2007; Petre Rodan <kaiowas@gentoo.org> +metadata.xml,
-  +selinux-cups-20070329.ebuild:
-  initial commit. fix for bug #162469
-

diff --git a/sec-policy/selinux-cups/metadata.xml b/sec-policy/selinux-cups/metadata.xml
deleted file mode 100644
index 01c116c..0000000
--- a/sec-policy/selinux-cups/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for cups</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-cups/selinux-cups-2.20120215-r1.ebuild b/sec-policy/selinux-cups/selinux-cups-2.20120215-r1.ebuild
deleted file mode 100644
index 4ab53a4..0000000
--- a/sec-policy/selinux-cups/selinux-cups-2.20120215-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cups/selinux-cups-2.20120215.ebuild,v 1.2 2012/04/29 10:11:51 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="cups"
-BASEPOL="2.20120215-r13"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for cups"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-cvs/ChangeLog b/sec-policy/selinux-cvs/ChangeLog
deleted file mode 100644
index ba51200..0000000
--- a/sec-policy/selinux-cvs/ChangeLog
+++ /dev/null
@@ -1,37 +0,0 @@
-# ChangeLog for sec-policy/selinux-cvs
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cvs/ChangeLog,v 1.8 2012/05/13 11:50:38 swift Exp $
-
-  17 Jun 2012; <swift@gentoo.org> selinux-cvs-2.20120215-r1.ebuild,
-  +files/mark_cvs_as_init_daemon.patch:
-  Adding dep on apache, fix policy for cvs
-
-  13 May 2012; <swift@gentoo.org> -selinux-cvs-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-cvs-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-cvs-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-cvs-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-cvs-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-cvs-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-cvs-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-cvs-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-cvs-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-cvs/files/mark_cvs_as_init_daemon.patch b/sec-policy/selinux-cvs/files/mark_cvs_as_init_daemon.patch
deleted file mode 100644
index 5de3bfc..0000000
--- a/sec-policy/selinux-cvs/files/mark_cvs_as_init_daemon.patch
+++ /dev/null
@@ -1,10 +0,0 @@
---- refpolicy/policy/modules/contrib/cvs.te	2012-06-17 19:23:41.076003785 +0200
-+++ refpolicypolicy/modules/contrib/cvs.te	2012-06-08 21:04:09.841005567 +0200
-@@ -14,6 +14,7 @@
- 
- type cvs_t;
- type cvs_exec_t;
-+init_daemon_domain(cvs_t, cvs_exec_t)
- application_executable_file(cvs_exec_t)
- role system_r types cvs_t;
- 

diff --git a/sec-policy/selinux-cvs/metadata.xml b/sec-policy/selinux-cvs/metadata.xml
deleted file mode 100644
index 72fd684..0000000
--- a/sec-policy/selinux-cvs/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for cvs</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-cvs/selinux-cvs-2.20120215-r1.ebuild b/sec-policy/selinux-cvs/selinux-cvs-2.20120215-r1.ebuild
deleted file mode 100644
index e1abbc5..0000000
--- a/sec-policy/selinux-cvs/selinux-cvs-2.20120215-r1.ebuild
+++ /dev/null
@@ -1,17 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cvs/selinux-cvs-2.20120215.ebuild,v 1.2 2012/04/29 10:11:41 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="cvs"
-BASEPOL="2.20120215-r12"
-POLICY_PATCH="${FILESDIR}/mark_cvs_as_init_daemon.patch"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for cvs"
-
-KEYWORDS="~amd64 ~x86"
-DEPEND=">=sec-policy/selinux-apache-2.20120215"
-RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-cyphesis/ChangeLog b/sec-policy/selinux-cyphesis/ChangeLog
deleted file mode 100644
index 7ff9e52..0000000
--- a/sec-policy/selinux-cyphesis/ChangeLog
+++ /dev/null
@@ -1,33 +0,0 @@
-# ChangeLog for sec-policy/selinux-cyphesis
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cyphesis/ChangeLog,v 1.8 2012/05/13 11:50:11 swift Exp $
-
-  13 May 2012; <swift@gentoo.org> -selinux-cyphesis-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-cyphesis-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-cyphesis-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-cyphesis-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-cyphesis-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-cyphesis-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-cyphesis-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-cyphesis-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-cyphesis-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-cyphesis/metadata.xml b/sec-policy/selinux-cyphesis/metadata.xml
deleted file mode 100644
index 1899fff..0000000
--- a/sec-policy/selinux-cyphesis/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for cyphesis</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-cyphesis/selinux-cyphesis-2.20120215-r1.ebuild b/sec-policy/selinux-cyphesis/selinux-cyphesis-2.20120215-r1.ebuild
deleted file mode 100644
index 4644e13..0000000
--- a/sec-policy/selinux-cyphesis/selinux-cyphesis-2.20120215-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cyphesis/selinux-cyphesis-2.20120215.ebuild,v 1.2 2012/04/29 10:11:54 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="cyphesis"
-BASEPOL="2.20120215-r13"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for cyphesis"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-daemontools/ChangeLog b/sec-policy/selinux-daemontools/ChangeLog
deleted file mode 100644
index 6332535..0000000
--- a/sec-policy/selinux-daemontools/ChangeLog
+++ /dev/null
@@ -1,209 +0,0 @@
-# ChangeLog for sec-policy/selinux-daemontools
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-daemontools/ChangeLog,v 1.42 2012/05/13 11:50:15 swift Exp $
-
-  13 May 2012; <swift@gentoo.org> -selinux-daemontools-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-daemontools-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-daemontools-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-daemontools-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-daemontools-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-daemontools-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-daemontools-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-daemontools-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-daemontools-2.20090730.ebuild,
-  -selinux-daemontools-2.20091215.ebuild, -selinux-daemontools-20080525.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-daemontools-2.20101213.ebuild:
-  Stable amd64 x86
-
-*selinux-daemontools-2.20101213 (05 Feb 2011)
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-daemontools-2.20101213.ebuild:
-  New upstream policy.
-
-*selinux-daemontools-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-daemontools-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-daemontools-20070329.ebuild,
-  -selinux-daemontools-20070928.ebuild, selinux-daemontools-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-daemontools-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-daemontools-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-daemontools-20070329.ebuild, selinux-daemontools-20070928.ebuild,
-  selinux-daemontools-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-daemontools-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-daemontools-20080525.ebuild:
-  New SVN snapshot.
-
-  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-daemontools-20050903.ebuild,
-  -selinux-daemontools-20051126.ebuild,
-  -selinux-daemontools-20061114.ebuild:
-  Remove old ebuilds.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-daemontools-20070928.ebuild:
-  Mark stable.
-
-*selinux-daemontools-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-daemontools-20070928.ebuild:
-  New SVN snapshot.
-
-  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
-  Removing kaiowas from metadata due to his retirement (see #61930 for
-  reference).
-
-  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
-  selinux-daemontools-20070329.ebuild:
-  Mark stable.
-
-*selinux-daemontools-20070329 (29 Mar 2007)
-
-  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-daemontools-20070329.ebuild:
-  New SVN snapshot.
-
-  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
-  Redigest for Manifest2
-
-*selinux-daemontools-20061114 (15 Nov 2006)
-
-  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-daemontools-20061114.ebuild:
-  New SVN snapshot.
-
-*selinux-daemontools-20061008 (10 Oct 2006)
-
-  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-daemontools-20061008.ebuild:
-  First mainstream reference policy testing release.
-
-  02 Dec 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-daemontools-20051126.ebuild:
-  mark stable on amd64 mips ppc sparc x86
-
-*selinux-daemontools-20051126 (28 Nov 2005)
-
-  28 Nov 2005; petre rodan <kaiowas@gentoo.org>
-  +selinux-daemontools-20051126.ebuild:
-  added support for openvpn
-
-  18 Sep 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-daemontools-20050316.ebuild, selinux-daemontools-20050903.ebuild:
-  mark stable
-
-*selinux-daemontools-20050903 (09 Sep 2005)
-
-  09 Sep 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-daemontools-20050201.ebuild, selinux-daemontools-20050316.ebuild,
-  +selinux-daemontools-20050903.ebuild:
-  added support for ftp daemons, added mips arch
-
-  07 May 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-daemontools-20050316.ebuild:
-  mark stable
-
-*selinux-daemontools-20050316 (23 Apr 2005)
-
-  23 Apr 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-daemontools-20041121.ebuild,
-  -selinux-daemontools-20041128.ebuild,
-  +selinux-daemontools-20050316.ebuild:
-  merge with upstream, no semantic changes
-
-  06 Feb 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-daemontools-20050201.ebuild:
-  mark stable
-
-*selinux-daemontools-20050201 (01 Feb 2005)
-
-  01 Feb 2005; petre rodan <kaiowas@gentoo.org>
-  +selinux-daemontools-20050201.ebuild:
-  added control for clamav and spamd
-
-  20 Jan 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-daemontools-20041128.ebuild:
-  mark stable
-
-*selinux-daemontools-20041128 (12 Dec 2004)
-
-  12 Dec 2004; petre rodan <kaiowas@gentoo.org>
-  -selinux-daemontools-20041111.ebuild,
-  +selinux-daemontools-20041128.ebuild:
-  added rules to allow svscanboot to be started from inittab
-
-  23 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  selinux-daemontools-20041121.ebuild:
-  mark stable
-
-*selinux-daemontools-20041121 (22 Nov 2004)
-
-  22 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  +selinux-daemontools-20041121.ebuild:
-  policy cleanup
-
-*selinux-daemontools-20041111 (13 Nov 2004)
-
-  13 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  -selinux-daemontools-20040203.ebuild,
-  -selinux-daemontools-20041022.ebuild,
-  +selinux-daemontools-20041111.ebuild:
-  new services that can be supervised: apache, stunnel
-
-  28 Oct 2004; petre rodan <kaiowas@gentoo.org>
-  selinux-daemontools-20041022.ebuild:
-  mark stable
-
-*selinux-daemontools-20041022 (23 Oct 2004)
-
-  23 Oct 2004; petre rodan <kaiowas@gentoo.org> metadata.xml,
-  +selinux-daemontools-20041022.ebuild:
-  added capability of supervising rsync and apache processes, minor
-  improvements, updated primary maintainer
-
-*selinux-daemontools-20040203 (03 Feb 2004)
-
-  03 Feb 2004; Chris PeBenito <pebenito@gentoo.org>
-  selinux-daemontools-20040203.ebuild:
-  Updates from Petre, including using run_init to control the daemontools
-  scripts.
-
-*selinux-daemontools-20031221 (21 Dec 2003)
-
-  21 Dec 2003; Chris PeBenito <pebenito@gentoo.org> metadata.xml:
-  Initial commit.  Policy submitted by Petre Rodan.
-

diff --git a/sec-policy/selinux-daemontools/metadata.xml b/sec-policy/selinux-daemontools/metadata.xml
deleted file mode 100644
index 075b2be..0000000
--- a/sec-policy/selinux-daemontools/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for daemontools</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-daemontools/selinux-daemontools-2.20120215-r1.ebuild b/sec-policy/selinux-daemontools/selinux-daemontools-2.20120215-r1.ebuild
deleted file mode 100644
index 43a0cdb..0000000
--- a/sec-policy/selinux-daemontools/selinux-daemontools-2.20120215-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-daemontools/selinux-daemontools-2.20120215.ebuild,v 1.2 2012/04/29 10:11:54 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="daemontools"
-BASEPOL="2.20120215-r13"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for daemontools"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-dante/ChangeLog b/sec-policy/selinux-dante/ChangeLog
deleted file mode 100644
index 8ab5eab..0000000
--- a/sec-policy/selinux-dante/ChangeLog
+++ /dev/null
@@ -1,159 +0,0 @@
-# ChangeLog for sec-policy/selinux-dante
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dante/ChangeLog,v 1.32 2012/05/13 11:50:08 swift Exp $
-
-  13 May 2012; <swift@gentoo.org> -selinux-dante-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-dante-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-dante-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-dante-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-dante-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-dante-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-dante-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-dante-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-dante-2.20090730.ebuild, -selinux-dante-2.20091215.ebuild,
-  -selinux-dante-20080525.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-dante-2.20101213.ebuild:
-  Stable amd64 x86
-
-*selinux-dante-2.20101213 (05 Feb 2011)
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-dante-2.20101213.ebuild:
-  New upstream policy.
-
-*selinux-dante-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-dante-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-dante-20070329.ebuild, -selinux-dante-20070928.ebuild,
-  selinux-dante-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-dante-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-dante-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-dante-20070329.ebuild, selinux-dante-20070928.ebuild,
-  selinux-dante-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-dante-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-dante-20080525.ebuild:
-  New SVN snapshot.
-
-  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-dante-20050201.ebuild, -selinux-dante-20050308.ebuild,
-  -selinux-dante-20061114.ebuild:
-  Remove old ebuilds.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-dante-20070928.ebuild:
-  Mark stable.
-
-*selinux-dante-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-dante-20070928.ebuild:
-  New SVN snapshot.
-
-  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
-  Removing kaiowas from metadata due to his retirement (see #61930 for
-  reference).
-
-  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
-  selinux-dante-20070329.ebuild:
-  Mark stable.
-
-*selinux-dante-20070329 (29 Mar 2007)
-
-  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-dante-20070329.ebuild:
-  New SVN snapshot.
-
-  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
-  Redigest for Manifest2
-
-*selinux-dante-20061114 (15 Nov 2006)
-
-  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-dante-20061114.ebuild:
-  New SVN snapshot.
-
-*selinux-dante-20061008 (10 Oct 2006)
-
-  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-dante-20061008.ebuild:
-  First mainstream reference policy testing release.
-
-  23 Mar 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-dante-20050308.ebuild:
-  mark stable
-
-*selinux-dante-20050308 (09 Mar 2005)
-
-  09 Mar 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-dante-20050219.ebuild, +selinux-dante-20050308.ebuild:
-  added rules needed by >=dante-1.1.15-r1
-
-*selinux-dante-20050219 (25 Feb 2005)
-
-  25 Feb 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-dante-20041208.ebuild, +selinux-dante-20050219.ebuild:
-  merge with upstream policy
-
-  06 Feb 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-dante-20050201.ebuild:
-  mark stable
-
-*selinux-dante-20050201 (01 Feb 2005)
-
-  01 Feb 2005; petre rodan <kaiowas@gentoo.org>
-  +selinux-dante-20050201.ebuild:
-  added rules needed by dante-1.1.15
-
-  20 Jan 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-dante-20041113.ebuild, selinux-dante-20041208.ebuild:
-  mark stable
-
-*selinux-dante-20041208 (12 Dec 2004)
-
-  12 Dec 2004; petre rodan <kaiowas@gentoo.org>
-  +selinux-dante-20041208.ebuild:
-  dante binds to random ports above 1024
-
-  23 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  selinux-dante-20041113.ebuild:
-  mark stable
-
-*selinux-dante-20041113 (14 Nov 2004)
-
-  14 Nov 2004; petre rodan <kaiowas@gentoo.org> +metadata.xml,
-  +selinux-dante-20041113.ebuild:
-  initial commit
-

diff --git a/sec-policy/selinux-dante/metadata.xml b/sec-policy/selinux-dante/metadata.xml
deleted file mode 100644
index 7d5b191..0000000
--- a/sec-policy/selinux-dante/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for dante</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-dante/selinux-dante-2.20120215-r1.ebuild b/sec-policy/selinux-dante/selinux-dante-2.20120215-r1.ebuild
deleted file mode 100644
index 0ccf4e6..0000000
--- a/sec-policy/selinux-dante/selinux-dante-2.20120215-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dante/selinux-dante-2.20120215.ebuild,v 1.2 2012/04/29 10:11:31 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="dante"
-BASEPOL="2.20120215-r13"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dante"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-dbskk/ChangeLog b/sec-policy/selinux-dbskk/ChangeLog
deleted file mode 100644
index c9a18db..0000000
--- a/sec-policy/selinux-dbskk/ChangeLog
+++ /dev/null
@@ -1,36 +0,0 @@
-# ChangeLog for sec-policy/selinux-dbskk
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dbskk/ChangeLog,v 1.9 2012/06/09 07:17:32 swift Exp $
-
-  09 Jun 2012; <swift@gentoo.org> selinux-dbskk-2.20120215.ebuild:
-  Adding dependency on selinux-inetd, fixes build failure
-
-  13 May 2012; <swift@gentoo.org> -selinux-dbskk-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-dbskk-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-dbskk-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-dbskk-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-dbskk-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-dbskk-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-dbskk-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-dbskk-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-dbskk-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-dbskk/metadata.xml b/sec-policy/selinux-dbskk/metadata.xml
deleted file mode 100644
index 426d849..0000000
--- a/sec-policy/selinux-dbskk/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for dbskk</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-dbskk/selinux-dbskk-2.20120215-r1.ebuild b/sec-policy/selinux-dbskk/selinux-dbskk-2.20120215-r1.ebuild
deleted file mode 100644
index 9e8ee96..0000000
--- a/sec-policy/selinux-dbskk/selinux-dbskk-2.20120215-r1.ebuild
+++ /dev/null
@@ -1,16 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dbskk/selinux-dbskk-2.20120215.ebuild,v 1.3 2012/06/09 07:17:32 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="dbskk"
-BASEPOL="2.20120215-r13"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dbskk"
-
-KEYWORDS="~amd64 ~x86"
-DEPEND=">=sec-policy/selinux-inetd-2.20120215"
-RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-dbus/ChangeLog b/sec-policy/selinux-dbus/ChangeLog
deleted file mode 100644
index e94f0c6..0000000
--- a/sec-policy/selinux-dbus/ChangeLog
+++ /dev/null
@@ -1,121 +0,0 @@
-# ChangeLog for sec-policy/selinux-dbus
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dbus/ChangeLog,v 1.25 2012/05/20 18:40:08 swift Exp $
-
-*selinux-dbus-2.20120215-r1 (20 May 2012)
-
-  20 May 2012; <swift@gentoo.org> +selinux-dbus-2.20120215-r1.ebuild:
-  Bumping to rev 9
-
-  13 May 2012; <swift@gentoo.org> -selinux-dbus-2.20110726.ebuild,
-  -selinux-dbus-2.20110726-r1.ebuild, -selinux-dbus-2.20110726-r2.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-dbus-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-dbus-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-dbus-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  23 Feb 2012; <swift@gentoo.org> selinux-dbus-2.20110726-r2.ebuild:
-  Stabilizing
-
-*selinux-dbus-2.20110726-r2 (14 Jan 2012)
-
-  14 Jan 2012; <swift@gentoo.org> +selinux-dbus-2.20110726-r2.ebuild:
-  Adding dontaudits so that our logs do not get cluttered
-
-  27 Nov 2011; <swift@gentoo.org> selinux-dbus-2.20110726-r1.ebuild:
-  Stable on x86/amd64
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-dbus-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-dbus-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-dbus-2.20110726-r1 (23 Oct 2011)
-
-  23 Oct 2011; <swift@gentoo.org> +selinux-dbus-2.20110726-r1.ebuild:
-  Add support for XDG type
-
-*selinux-dbus-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-dbus-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-dbus-2.20090730.ebuild, -selinux-dbus-2.20091215.ebuild,
-  -selinux-dbus-20080525.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-dbus-2.20101213.ebuild:
-  Stable amd64 x86
-
-*selinux-dbus-2.20101213 (05 Feb 2011)
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-dbus-2.20101213.ebuild:
-  New upstream policy.
-
-*selinux-dbus-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-dbus-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-dbus-20070329.ebuild, -selinux-dbus-20070928.ebuild,
-  selinux-dbus-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-dbus-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-dbus-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-dbus-20070329.ebuild, selinux-dbus-20070928.ebuild,
-  selinux-dbus-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-dbus-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-dbus-20080525.ebuild:
-  New SVN snapshot.
-
-  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-dbus-20061114.ebuild:
-  Remove old ebuilds.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-dbus-20070928.ebuild:
-  Mark stable.
-
-*selinux-dbus-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-dbus-20070928.ebuild:
-  New SVN snapshot.
-
-  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
-  selinux-dbus-20070329.ebuild:
-  Mark stable.
-
-*selinux-dbus-20070329 (29 Mar 2007)
-
-  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-dbus-20070329.ebuild:
-  New SVN snapshot.
-
-*selinux-dbus-20061114 (22 Nov 2006)
-
-  22 Nov 2006; Chris PeBenito <pebenito@gentoo.org> +metadata.xml,
-  +selinux-dbus-20061114.ebuild:
-  Initial commit.
-

diff --git a/sec-policy/selinux-dbus/metadata.xml b/sec-policy/selinux-dbus/metadata.xml
deleted file mode 100644
index 6dd441f..0000000
--- a/sec-policy/selinux-dbus/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for dbus</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-dbus/selinux-dbus-2.20120215-r1.ebuild b/sec-policy/selinux-dbus/selinux-dbus-2.20120215-r1.ebuild
deleted file mode 100644
index 6d197b0..0000000
--- a/sec-policy/selinux-dbus/selinux-dbus-2.20120215-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dbus/selinux-dbus-2.20120215.ebuild,v 1.2 2012/04/29 10:11:55 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="dbus"
-BASEPOL="2.20120215-r13"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dbus"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-dcc/ChangeLog b/sec-policy/selinux-dcc/ChangeLog
deleted file mode 100644
index 232d68d..0000000
--- a/sec-policy/selinux-dcc/ChangeLog
+++ /dev/null
@@ -1,33 +0,0 @@
-# ChangeLog for sec-policy/selinux-dcc
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dcc/ChangeLog,v 1.8 2012/05/13 11:50:15 swift Exp $
-
-  13 May 2012; <swift@gentoo.org> -selinux-dcc-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-dcc-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-dcc-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-dcc-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-dcc-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-dcc-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-dcc-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-dcc-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-dcc-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-dcc/metadata.xml b/sec-policy/selinux-dcc/metadata.xml
deleted file mode 100644
index a1cc605..0000000
--- a/sec-policy/selinux-dcc/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for dcc</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-dcc/selinux-dcc-2.20120215-r1.ebuild b/sec-policy/selinux-dcc/selinux-dcc-2.20120215-r1.ebuild
deleted file mode 100644
index cb32724..0000000
--- a/sec-policy/selinux-dcc/selinux-dcc-2.20120215-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dcc/selinux-dcc-2.20120215.ebuild,v 1.2 2012/04/29 10:11:44 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="dcc"
-BASEPOL="2.20120215-r13"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dcc"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-ddclient/ChangeLog b/sec-policy/selinux-ddclient/ChangeLog
deleted file mode 100644
index 4f6f6ed..0000000
--- a/sec-policy/selinux-ddclient/ChangeLog
+++ /dev/null
@@ -1,33 +0,0 @@
-# ChangeLog for sec-policy/selinux-ddclient
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ddclient/ChangeLog,v 1.8 2012/05/13 11:50:33 swift Exp $
-
-  13 May 2012; <swift@gentoo.org> -selinux-ddclient-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-ddclient-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-ddclient-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-ddclient-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-ddclient-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-ddclient-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-ddclient-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-ddclient-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-ddclient-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-ddclient/metadata.xml b/sec-policy/selinux-ddclient/metadata.xml
deleted file mode 100644
index 6035cfa..0000000
--- a/sec-policy/selinux-ddclient/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for ddclient</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-ddclient/selinux-ddclient-2.20120215-r1.ebuild b/sec-policy/selinux-ddclient/selinux-ddclient-2.20120215-r1.ebuild
deleted file mode 100644
index 2a5a3d9..0000000
--- a/sec-policy/selinux-ddclient/selinux-ddclient-2.20120215-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ddclient/selinux-ddclient-2.20120215.ebuild,v 1.2 2012/04/29 10:11:49 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="ddclient"
-BASEPOL="2.20120215-r13"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ddclient"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-ddcprobe/ChangeLog b/sec-policy/selinux-ddcprobe/ChangeLog
deleted file mode 100644
index 1595ed6..0000000
--- a/sec-policy/selinux-ddcprobe/ChangeLog
+++ /dev/null
@@ -1,33 +0,0 @@
-# ChangeLog for sec-policy/selinux-ddcprobe
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ddcprobe/ChangeLog,v 1.8 2012/05/13 11:50:20 swift Exp $
-
-  13 May 2012; <swift@gentoo.org> -selinux-ddcprobe-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-ddcprobe-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-ddcprobe-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-ddcprobe-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-ddcprobe-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-ddcprobe-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-ddcprobe-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-ddcprobe-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-ddcprobe-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-ddcprobe/metadata.xml b/sec-policy/selinux-ddcprobe/metadata.xml
deleted file mode 100644
index 14bf479..0000000
--- a/sec-policy/selinux-ddcprobe/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for ddcprobe</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-ddcprobe/selinux-ddcprobe-2.20120215-r2.ebuild b/sec-policy/selinux-ddcprobe/selinux-ddcprobe-2.20120215-r2.ebuild
deleted file mode 100644
index 2bf751e..0000000
--- a/sec-policy/selinux-ddcprobe/selinux-ddcprobe-2.20120215-r2.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ddcprobe/selinux-ddcprobe-2.20120215.ebuild,v 1.2 2012/04/29 10:11:47 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="ddcprobe"
-BASEPOL="2.20120215-r13"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ddcprobe"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-denyhosts/ChangeLog b/sec-policy/selinux-denyhosts/ChangeLog
deleted file mode 100644
index 4644f42..0000000
--- a/sec-policy/selinux-denyhosts/ChangeLog
+++ /dev/null
@@ -1,27 +0,0 @@
-# ChangeLog for sec-policy/selinux-denyhosts
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-denyhosts/ChangeLog,v 1.6 2012/05/13 11:50:47 swift Exp $
-
-  13 May 2012; <swift@gentoo.org> -selinux-denyhosts-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-denyhosts-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-denyhosts-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-denyhosts-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  29 Jan 2012;  <swift@gentoo.org> Manifest:
-  Updating manifest
-
-  29 Jan 2012; <swift@gentoo.org> selinux-denyhosts-2.20110726.ebuild:
-  Stabilization
-
-*selinux-denyhosts-2.20110726 (04 Dec 2011)
-
-  04 Dec 2011; <swift@gentoo.org> +selinux-denyhosts-2.20110726.ebuild,
-  +metadata.xml:
-  Adding module for denyhosts (SELinux)
-

diff --git a/sec-policy/selinux-denyhosts/metadata.xml b/sec-policy/selinux-denyhosts/metadata.xml
deleted file mode 100644
index 181c8fc..0000000
--- a/sec-policy/selinux-denyhosts/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for denyhosts</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-denyhosts/selinux-denyhosts-2.20120215-r1.ebuild b/sec-policy/selinux-denyhosts/selinux-denyhosts-2.20120215-r1.ebuild
deleted file mode 100644
index 92abbab..0000000
--- a/sec-policy/selinux-denyhosts/selinux-denyhosts-2.20120215-r1.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-denyhosts/selinux-denyhosts-2.20120215.ebuild,v 1.2 2012/04/29 10:11:50 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="denyhosts"
-BASEPOL="2.20120215-r13"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for denyhosts"
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-dhcp/ChangeLog b/sec-policy/selinux-dhcp/ChangeLog
deleted file mode 100644
index 88cb4d7..0000000
--- a/sec-policy/selinux-dhcp/ChangeLog
+++ /dev/null
@@ -1,224 +0,0 @@
-# ChangeLog for sec-policy/selinux-dhcp
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dhcp/ChangeLog,v 1.45 2012/05/13 11:50:48 swift Exp $
-
-  13 May 2012; <swift@gentoo.org> -selinux-dhcp-2.20110726.ebuild,
-  -selinux-dhcp-2.20110726-r1.ebuild, -selinux-dhcp-2.20110726-r2.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-dhcp-2.20120215-r5.ebuild:
-  Stabilizing revision 7
-
-  31 Mar 2012; <swift@gentoo.org> selinux-dhcp-2.20110726-r2.ebuild:
-  Stabilizing
-
-*selinux-dhcp-2.20120215-r5 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-dhcp-2.20120215-r5.ebuild:
-  Bumping to 2.20120215 policies
-
-*selinux-dhcp-2.20110726-r2 (23 Feb 2012)
-
-  23 Feb 2012; <swift@gentoo.org> +selinux-dhcp-2.20110726-r2.ebuild:
-  Support UDP binding in DHCPd policy
-
-  29 Jan 2012;  <swift@gentoo.org> Manifest:
-  Updating manifest
-
-  29 Jan 2012; <swift@gentoo.org> selinux-dhcp-2.20110726-r1.ebuild:
-  Stabilize
-
-*selinux-dhcp-2.20110726-r1 (04 Dec 2011)
-
-  04 Dec 2011; <swift@gentoo.org> +selinux-dhcp-2.20110726-r1.ebuild:
-  Fix #391913 to allow LDAP backend for DHCP
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-dhcp-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-dhcp-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-dhcp-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-dhcp-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-dhcp-2.20090730.ebuild, -selinux-dhcp-2.20091215.ebuild,
-  -selinux-dhcp-20080525.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-dhcp-2.20101213.ebuild:
-  Stable amd64 x86
-
-*selinux-dhcp-2.20101213 (05 Feb 2011)
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-dhcp-2.20101213.ebuild:
-  New upstream policy.
-
-*selinux-dhcp-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-dhcp-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-dhcp-20070329.ebuild, -selinux-dhcp-20070928.ebuild,
-  selinux-dhcp-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-dhcp-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-dhcp-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-dhcp-20070329.ebuild, selinux-dhcp-20070928.ebuild,
-  selinux-dhcp-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-dhcp-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-dhcp-20080525.ebuild:
-  New SVN snapshot.
-
-  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-dhcp-20050918.ebuild, -selinux-dhcp-20051122.ebuild,
-  -selinux-dhcp-20061114.ebuild:
-  Remove old ebuilds.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-dhcp-20070928.ebuild:
-  Mark stable.
-
-*selinux-dhcp-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-dhcp-20070928.ebuild:
-  New SVN snapshot.
-
-  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
-  Removing kaiowas from metadata due to his retirement (see #61930 for
-  reference).
-
-  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
-  selinux-dhcp-20070329.ebuild:
-  Mark stable.
-
-*selinux-dhcp-20070329 (29 Mar 2007)
-
-  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-dhcp-20070329.ebuild:
-  New SVN snapshot.
-
-  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
-  Redigest for Manifest2
-
-*selinux-dhcp-20061114 (15 Nov 2006)
-
-  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-dhcp-20061114.ebuild:
-  New SVN snapshot.
-
-*selinux-dhcp-20061008 (10 Oct 2006)
-
-  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-dhcp-20061008.ebuild:
-  First mainstream reference policy testing release.
-
-*selinux-dhcp-20051122 (28 Nov 2005)
-
-  28 Nov 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-dhcp-20050219.ebuild, -selinux-dhcp-20050626.ebuild,
-  +selinux-dhcp-20051122.ebuild:
-  merge with upstream
-
-  27 Oct 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-dhcp-20050918.ebuild:
-  mark stable on amd64 mips ppc sparc x86
-
-*selinux-dhcp-20050918 (24 Oct 2005)
-
-  24 Oct 2005; petre rodan <kaiowas@gentoo.org>
-  +selinux-dhcp-20050918.ebuild:
-  tiny fix from upstream
-
-  26 Jun 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-dhcp-20050626.ebuild:
-  mark stable
-
-*selinux-dhcp-20050626 (26 Jun 2005)
-
-  26 Jun 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-dhcp-20041125.ebuild, +selinux-dhcp-20050626.ebuild:
-  added name_connect rules
-
-*selinux-dhcp-20050219 (25 Feb 2005)
-
-  25 Feb 2005; petre rodan <kaiowas@gentoo.org>
-  +selinux-dhcp-20050219.ebuild:
-  merge with upstream policy
-
-  20 Jan 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-dhcp-20041120.ebuild, selinux-dhcp-20041125.ebuild:
-  mark stable
-
-*selinux-dhcp-20041125 (12 Dec 2004)
-
-  12 Dec 2004; petre rodan <kaiowas@gentoo.org>
-  -selinux-dhcp-20040617.ebuild, -selinux-dhcp-20040925.ebuild,
-  -selinux-dhcp-20041101.ebuild, +selinux-dhcp-20041125.ebuild:
-  removed old builds
-
-  23 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  selinux-dhcp-20041120.ebuild:
-  mark stable
-
-*selinux-dhcp-20041120 (22 Nov 2004)
-
-  22 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  +selinux-dhcp-20041120.ebuild:
-  imported nsa rules, policy cleanup
-
-*selinux-dhcp-20041101 (13 Nov 2004)
-
-  13 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  +selinux-dhcp-20041101.ebuild:
-  merge with nsa policy
-
-*selinux-dhcp-20040925 (23 Oct 2004)
-
-  23 Oct 2004; petre rodan <kaiowas@gentoo.org> metadata.xml,
-  +selinux-dhcp-20040925.ebuild:
-  update needed by base-policy-20041023
-
-*selinux-dhcp-20040617 (17 Jun 2004)
-
-  17 Jun 2004; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-dhcp-20040116.ebuild, -selinux-dhcp-20040122.ebuild,
-  -selinux-dhcp-20040426.ebuild, +selinux-dhcp-20040617.ebuild:
-  Update for 20040604 base policy.
-
-*selinux-dhcp-20040426 (26 Apr 2004)
-
-  26 Apr 2004; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-dhcp-20040426.ebuild:
-  Fix for 2004.1
-
-*selinux-dhcp-20040122 (22 Jan 2004)
-
-  22 Jan 2004; Chris PeBenito <pebenito@gentoo.org>
-  selinux-dhcp-20040122.ebuild:
-  Fix type alias declaration.
-
-*selinux-dhcp-20040116 (16 Jan 2004)
-
-  16 Jan 2004; Chris PeBenito <pebenito@gentoo.org> metadata.xml,
-  selinux-dhcp-20040116.ebuild:
-  Initial commit.  Fixed up by Petre Rodan.
-

diff --git a/sec-policy/selinux-dhcp/metadata.xml b/sec-policy/selinux-dhcp/metadata.xml
deleted file mode 100644
index ad25a1b..0000000
--- a/sec-policy/selinux-dhcp/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for dhcp</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-dhcp/selinux-dhcp-2.20120215-r6.ebuild b/sec-policy/selinux-dhcp/selinux-dhcp-2.20120215-r6.ebuild
deleted file mode 100644
index 8a6c877..0000000
--- a/sec-policy/selinux-dhcp/selinux-dhcp-2.20120215-r6.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dhcp/selinux-dhcp-2.20120215-r5.ebuild,v 1.2 2012/04/29 10:11:43 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="dhcp"
-BASEPOL="2.20120215-r13"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dhcp"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-dictd/ChangeLog b/sec-policy/selinux-dictd/ChangeLog
deleted file mode 100644
index 1f6dd63..0000000
--- a/sec-policy/selinux-dictd/ChangeLog
+++ /dev/null
@@ -1,33 +0,0 @@
-# ChangeLog for sec-policy/selinux-dictd
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dictd/ChangeLog,v 1.8 2012/05/13 11:50:38 swift Exp $
-
-  13 May 2012; <swift@gentoo.org> -selinux-dictd-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-dictd-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-dictd-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-dictd-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-dictd-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-dictd-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-dictd-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-dictd-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-dictd-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-dictd/metadata.xml b/sec-policy/selinux-dictd/metadata.xml
deleted file mode 100644
index c3b30ba..0000000
--- a/sec-policy/selinux-dictd/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for dictd</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-dictd/selinux-dictd-2.20120215-r1.ebuild b/sec-policy/selinux-dictd/selinux-dictd-2.20120215-r1.ebuild
deleted file mode 100644
index 761998a..0000000
--- a/sec-policy/selinux-dictd/selinux-dictd-2.20120215-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dictd/selinux-dictd-2.20120215.ebuild,v 1.2 2012/04/29 10:11:38 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="dictd"
-BASEPOL="2.20120215-r13"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dictd"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-distcc/ChangeLog b/sec-policy/selinux-distcc/ChangeLog
deleted file mode 100644
index 09e7b0e..0000000
--- a/sec-policy/selinux-distcc/ChangeLog
+++ /dev/null
@@ -1,130 +0,0 @@
-# ChangeLog for sec-policy/selinux-distcc
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-distcc/ChangeLog,v 1.28 2012/05/13 11:50:12 swift Exp $
-
-  13 May 2012; <swift@gentoo.org> -selinux-distcc-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-distcc-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-distcc-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-distcc-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-distcc-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-distcc-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-distcc-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-distcc-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-distcc-2.20090730.ebuild, -selinux-distcc-2.20091215.ebuild,
-  -selinux-distcc-20080525.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-distcc-2.20101213.ebuild:
-  Stable amd64 x86
-
-*selinux-distcc-2.20101213 (05 Feb 2011)
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-distcc-2.20101213.ebuild:
-  New upstream policy.
-
-*selinux-distcc-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-distcc-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-distcc-20070329.ebuild, -selinux-distcc-20070928.ebuild,
-  selinux-distcc-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-distcc-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-distcc-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-distcc-20070329.ebuild, selinux-distcc-20070928.ebuild,
-  selinux-distcc-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-distcc-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-distcc-20080525.ebuild:
-  New SVN snapshot.
-
-  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-distcc-20040128.ebuild, -selinux-distcc-20061114.ebuild:
-  Remove old ebuilds.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-distcc-20070928.ebuild:
-  Mark stable.
-
-*selinux-distcc-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-distcc-20070928.ebuild:
-  New SVN snapshot.
-
-  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
-  selinux-distcc-20070329.ebuild:
-  Mark stable.
-
-*selinux-distcc-20070329 (29 Mar 2007)
-
-  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-distcc-20070329.ebuild:
-  New SVN snapshot.
-
-  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
-  Redigest for Manifest2
-
-*selinux-distcc-20061114 (15 Nov 2006)
-
-  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-distcc-20061114.ebuild:
-  New SVN snapshot.
-
-*selinux-distcc-20061008 (10 Oct 2006)
-
-  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-distcc-20061008.ebuild:
-  First mainstream reference policy testing release.
-
-*selinux-distcc-20040128 (28 Jan 2004)
-
-  28 Jan 2004; Chris PeBenito <pebenito@gentoo.org>
-  selinux-distcc-20040128.ebuild:
-  Update because of changes in base-policy.
-
-*selinux-distcc-20031101 (01 Nov 2003)
-
-  01 Nov 2003; Chris PeBenito <pebenito@gentoo.org>
-  selinux-distcc-20031101.ebuild:
-  Update for new API.
-
-  10 Aug 2003; Chris PeBenito <pebenito@gentoo.org>
-  selinux-distcc-20030728.ebuild:
-  Specify S since it changed in the eclass.  Mark stable.
-
-*selinux-distcc-20030728 (28 Jul 2003)
-
-  28 Jul 2003; Chris PeBenito <pebenito@gentoo.org> metadata.xml,
-  selinux-distcc-20030728.ebuild:
-  Initial commit.
-

diff --git a/sec-policy/selinux-distcc/metadata.xml b/sec-policy/selinux-distcc/metadata.xml
deleted file mode 100644
index 726acee..0000000
--- a/sec-policy/selinux-distcc/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for distcc</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-distcc/selinux-distcc-2.20120215-r1.ebuild b/sec-policy/selinux-distcc/selinux-distcc-2.20120215-r1.ebuild
deleted file mode 100644
index 13c7e12..0000000
--- a/sec-policy/selinux-distcc/selinux-distcc-2.20120215-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-distcc/selinux-distcc-2.20120215.ebuild,v 1.2 2012/04/29 10:11:43 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="distcc"
-BASEPOL="2.20120215-r13"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for distcc"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-djbdns/ChangeLog b/sec-policy/selinux-djbdns/ChangeLog
deleted file mode 100644
index 1f9d7d0..0000000
--- a/sec-policy/selinux-djbdns/ChangeLog
+++ /dev/null
@@ -1,153 +0,0 @@
-# ChangeLog for sec-policy/selinux-djbdns
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-djbdns/ChangeLog,v 1.33 2012/05/13 11:50:11 swift Exp $
-
-  13 May 2012; <swift@gentoo.org> -selinux-djbdns-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-djbdns-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-djbdns-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-djbdns-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-djbdns-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-djbdns-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-djbdns-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-djbdns-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-djbdns-2.20090730.ebuild, -selinux-djbdns-2.20091215.ebuild,
-  -selinux-djbdns-20080525.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-djbdns-2.20101213.ebuild:
-  Stable amd64 x86
-
-*selinux-djbdns-2.20101213 (05 Feb 2011)
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-djbdns-2.20101213.ebuild:
-  New upstream policy.
-
-*selinux-djbdns-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-djbdns-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-djbdns-20070329.ebuild, -selinux-djbdns-20070928.ebuild,
-  selinux-djbdns-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-djbdns-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-djbdns-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-djbdns-20070329.ebuild, selinux-djbdns-20070928.ebuild,
-  selinux-djbdns-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-djbdns-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-djbdns-20080525.ebuild:
-  New SVN snapshot.
-
-  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-djbdns-20050316.ebuild, -selinux-djbdns-20050626.ebuild,
-  -selinux-djbdns-20061114.ebuild:
-  Remove old ebuilds.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-djbdns-20070928.ebuild:
-  Mark stable.
-
-*selinux-djbdns-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-djbdns-20070928.ebuild:
-  New SVN snapshot.
-
-  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
-  Removing kaiowas from metadata due to his retirement (see #61930 for
-  reference).
-
-  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
-  selinux-djbdns-20070329.ebuild:
-  Mark stable.
-
-*selinux-djbdns-20070329 (29 Mar 2007)
-
-  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-djbdns-20070329.ebuild:
-  New SVN snapshot.
-
-  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
-  Redigest for Manifest2
-
-*selinux-djbdns-20061114 (15 Nov 2006)
-
-  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-djbdns-20061114.ebuild:
-  New SVN snapshot.
-
-*selinux-djbdns-20061008 (10 Oct 2006)
-
-  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-djbdns-20061008.ebuild:
-  First mainstream reference policy testing release.
-
-  26 Jun 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-djbdns-20050626.ebuild:
-  mark stable
-
-*selinux-djbdns-20050626 (26 Jun 2005)
-
-  26 Jun 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-djbdns-20041121.ebuild, +selinux-djbdns-20050626.ebuild:
-  added name_connect rules
-
-  07 May 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-djbdns-20050316.ebuild:
-  mark stable
-
-*selinux-djbdns-20050316 (23 Apr 2005)
-
-  23 Apr 2005; petre rodan <kaiowas@gentoo.org>
-  +selinux-djbdns-20050316.ebuild:
-  we have upstream now, so we merge with it
-
-  12 Dec 2004; petre rodan <kaiowas@gentoo.org>
-  -selinux-djbdns-20041113.ebuild:
-  removed old build
-
-  23 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  selinux-djbdns-20041121.ebuild:
-  mark stable
-
-*selinux-djbdns-20041121 (22 Nov 2004)
-
-  22 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  +selinux-djbdns-20041121.ebuild:
-  policy cleanup
-
-*selinux-djbdns-20041113 (13 Nov 2004)
-
-  13 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  +selinux-djbdns-20041113.ebuild:
-  name_bind needed for all ports above 1024
-

diff --git a/sec-policy/selinux-djbdns/metadata.xml b/sec-policy/selinux-djbdns/metadata.xml
deleted file mode 100644
index 89e79b6..0000000
--- a/sec-policy/selinux-djbdns/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for djbdns</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-djbdns/selinux-djbdns-2.20120215-r2.ebuild b/sec-policy/selinux-djbdns/selinux-djbdns-2.20120215-r2.ebuild
deleted file mode 100644
index 51fca31..0000000
--- a/sec-policy/selinux-djbdns/selinux-djbdns-2.20120215-r2.ebuild
+++ /dev/null
@@ -1,16 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-djbdns/selinux-djbdns-2.20120215.ebuild,v 1.2 2012/04/29 10:11:57 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="djbdns"
-BASEPOL="2.20120215-r13"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for djbdns"
-
-KEYWORDS="~amd64 ~x86"
-DEPEND=">=sec-policy/selinux-daemontools-2.20120215"
-RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-dkim/ChangeLog b/sec-policy/selinux-dkim/ChangeLog
deleted file mode 100644
index 81bd8cf..0000000
--- a/sec-policy/selinux-dkim/ChangeLog
+++ /dev/null
@@ -1,33 +0,0 @@
-# ChangeLog for sec-policy/selinux-dkim
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dkim/ChangeLog,v 1.8 2012/05/13 11:50:43 swift Exp $
-
-  13 May 2012; <swift@gentoo.org> -selinux-dkim-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-dkim-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-dkim-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-dkim-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-dkim-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-dkim-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-dkim-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-dkim-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-dkim-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-dkim/metadata.xml b/sec-policy/selinux-dkim/metadata.xml
deleted file mode 100644
index b1a035b..0000000
--- a/sec-policy/selinux-dkim/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for dkim</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-dkim/selinux-dkim-2.20120215-r1.ebuild b/sec-policy/selinux-dkim/selinux-dkim-2.20120215-r1.ebuild
deleted file mode 100644
index bd68a6f..0000000
--- a/sec-policy/selinux-dkim/selinux-dkim-2.20120215-r1.ebuild
+++ /dev/null
@@ -1,16 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dkim/selinux-dkim-2.20120215.ebuild,v 1.2 2012/04/29 10:11:39 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="dkim"
-BASEPOL="2.20120215-r13"
-DEPEND=">=sec-policy/selinux-base-policy-2.20120215-r1
-	>=sec-policy/selinux-milter-2.20120215"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dkim"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-dmidecode/ChangeLog b/sec-policy/selinux-dmidecode/ChangeLog
deleted file mode 100644
index d5fc187..0000000
--- a/sec-policy/selinux-dmidecode/ChangeLog
+++ /dev/null
@@ -1,33 +0,0 @@
-# ChangeLog for sec-policy/selinux-dmidecode
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dmidecode/ChangeLog,v 1.8 2012/05/13 11:50:32 swift Exp $
-
-  13 May 2012; <swift@gentoo.org> -selinux-dmidecode-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-dmidecode-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-dmidecode-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-dmidecode-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-dmidecode-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-dmidecode-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-dmidecode-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-dmidecode-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-dmidecode-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-dmidecode/metadata.xml b/sec-policy/selinux-dmidecode/metadata.xml
deleted file mode 100644
index 651d724..0000000
--- a/sec-policy/selinux-dmidecode/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for dmidecode</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-dmidecode/selinux-dmidecode-2.20120215-r1.ebuild b/sec-policy/selinux-dmidecode/selinux-dmidecode-2.20120215-r1.ebuild
deleted file mode 100644
index f493e96..0000000
--- a/sec-policy/selinux-dmidecode/selinux-dmidecode-2.20120215-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dmidecode/selinux-dmidecode-2.20120215.ebuild,v 1.2 2012/04/29 10:11:38 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="dmidecode"
-BASEPOL="2.20120215-r13"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dmidecode"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-dnsmasq/ChangeLog b/sec-policy/selinux-dnsmasq/ChangeLog
deleted file mode 100644
index e3e4de1..0000000
--- a/sec-policy/selinux-dnsmasq/ChangeLog
+++ /dev/null
@@ -1,85 +0,0 @@
-# ChangeLog for sec-policy/selinux-dnsmasq
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dnsmasq/ChangeLog,v 1.17 2012/05/13 11:50:21 swift Exp $
-
-  13 May 2012; <swift@gentoo.org> -selinux-dnsmasq-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-dnsmasq-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-dnsmasq-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-dnsmasq-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-dnsmasq-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-dnsmasq-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-dnsmasq-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-dnsmasq-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-dnsmasq-2.20090730.ebuild, -selinux-dnsmasq-2.20091215.ebuild,
-  -selinux-dnsmasq-20080525.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-dnsmasq-2.20101213.ebuild:
-  Stable amd64 x86
-
-*selinux-dnsmasq-2.20101213 (05 Feb 2011)
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-dnsmasq-2.20101213.ebuild:
-  New upstream policy.
-
-*selinux-dnsmasq-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-dnsmasq-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-dnsmasq-20070329.ebuild, -selinux-dnsmasq-20070928.ebuild,
-  selinux-dnsmasq-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-dnsmasq-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-dnsmasq-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-dnsmasq-20070329.ebuild, selinux-dnsmasq-20070928.ebuild,
-  selinux-dnsmasq-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-dnsmasq-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-dnsmasq-20080525.ebuild:
-  New SVN snapshot.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-dnsmasq-20070928.ebuild:
-  Mark stable.
-
-*selinux-dnsmasq-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-dnsmasq-20070928.ebuild:
-  New SVN snapshot.
-
-*selinux-dnsmasq-20070329 (22 Aug 2007)
-
-  22 Aug 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-dnsmasq-20070329.ebuild:
-  Initial commit.
-

diff --git a/sec-policy/selinux-dnsmasq/metadata.xml b/sec-policy/selinux-dnsmasq/metadata.xml
deleted file mode 100644
index b41efda..0000000
--- a/sec-policy/selinux-dnsmasq/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for dnsmasq</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-dnsmasq/selinux-dnsmasq-2.20120215-r1.ebuild b/sec-policy/selinux-dnsmasq/selinux-dnsmasq-2.20120215-r1.ebuild
deleted file mode 100644
index 9831023..0000000
--- a/sec-policy/selinux-dnsmasq/selinux-dnsmasq-2.20120215-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dnsmasq/selinux-dnsmasq-2.20120215.ebuild,v 1.2 2012/04/29 10:11:34 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="dnsmasq"
-BASEPOL="2.20120215-r13"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dnsmasq"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-dovecot/ChangeLog b/sec-policy/selinux-dovecot/ChangeLog
deleted file mode 100644
index e5bddbf..0000000
--- a/sec-policy/selinux-dovecot/ChangeLog
+++ /dev/null
@@ -1,33 +0,0 @@
-# ChangeLog for sec-policy/selinux-dovecot
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dovecot/ChangeLog,v 1.8 2012/05/13 11:50:41 swift Exp $
-
-  13 May 2012; <swift@gentoo.org> -selinux-dovecot-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-dovecot-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-dovecot-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-dovecot-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-dovecot-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-dovecot-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-dovecot-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-dovecot-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-dovecot-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-dovecot/metadata.xml b/sec-policy/selinux-dovecot/metadata.xml
deleted file mode 100644
index 42e8a34..0000000
--- a/sec-policy/selinux-dovecot/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for dovecot</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-dovecot/selinux-dovecot-2.20120215-r1.ebuild b/sec-policy/selinux-dovecot/selinux-dovecot-2.20120215-r1.ebuild
deleted file mode 100644
index d0c7d9d..0000000
--- a/sec-policy/selinux-dovecot/selinux-dovecot-2.20120215-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dovecot/selinux-dovecot-2.20120215.ebuild,v 1.2 2012/04/29 10:11:39 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="dovecot"
-BASEPOL="2.20120215-r13"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dovecot"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-dpkg/ChangeLog b/sec-policy/selinux-dpkg/ChangeLog
deleted file mode 100644
index 6791800..0000000
--- a/sec-policy/selinux-dpkg/ChangeLog
+++ /dev/null
@@ -1,27 +0,0 @@
-# ChangeLog for sec-policy/selinux-dpkg
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dpkg/ChangeLog,v 1.6 2012/05/13 11:50:39 swift Exp $
-
-  13 May 2012; <swift@gentoo.org> -selinux-dpkg-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-dpkg-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-dpkg-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-dpkg-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  29 Jan 2012;  <swift@gentoo.org> Manifest:
-  Updating manifest
-
-  29 Jan 2012; <swift@gentoo.org> selinux-dpkg-2.20110726.ebuild:
-  Stabilize
-
-*selinux-dpkg-2.20110726 (04 Dec 2011)
-
-  04 Dec 2011; <swift@gentoo.org> +selinux-dpkg-2.20110726.ebuild,
-  +metadata.xml:
-  Introducing SELinux module for dpkg
-

diff --git a/sec-policy/selinux-dpkg/metadata.xml b/sec-policy/selinux-dpkg/metadata.xml
deleted file mode 100644
index 3381586..0000000
--- a/sec-policy/selinux-dpkg/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for dpkg</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-dpkg/selinux-dpkg-2.20120215-r1.ebuild b/sec-policy/selinux-dpkg/selinux-dpkg-2.20120215-r1.ebuild
deleted file mode 100644
index dc1fcef..0000000
--- a/sec-policy/selinux-dpkg/selinux-dpkg-2.20120215-r1.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dpkg/selinux-dpkg-2.20120215.ebuild,v 1.2 2012/04/29 10:11:56 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="dpkg"
-BASEPOL="2.20120215-r13"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dpkg"
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-dracut/ChangeLog b/sec-policy/selinux-dracut/ChangeLog
deleted file mode 100644
index f0b762d..0000000
--- a/sec-policy/selinux-dracut/ChangeLog
+++ /dev/null
@@ -1,24 +0,0 @@
-# ChangeLog for sec-policy/selinux-dracut
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dracut/ChangeLog,v 1.5 2012/05/13 11:50:23 swift Exp $
-
-  13 May 2012; <swift@gentoo.org> -selinux-dracut-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-dracut-2.20120215-r1.ebuild:
-  Stabilizing revision 7
-
-*selinux-dracut-2.20120215-r1 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-dracut-2.20120215-r1.ebuild:
-  Bumping to 2.20120215 policies
-
-  23 Feb 2012; <swift@gentoo.org> selinux-dracut-2.20110726.ebuild:
-  Stabilizing
-
-*selinux-dracut-2.20110726 (03 Jan 2012)
-
-  03 Jan 2012; <swift@gentoo.org> +selinux-dracut-2.20110726.ebuild,
-  +metadata.xml:
-  Initial policy for dracut
-

diff --git a/sec-policy/selinux-dracut/metadata.xml b/sec-policy/selinux-dracut/metadata.xml
deleted file mode 100644
index 60e5eff..0000000
--- a/sec-policy/selinux-dracut/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for dracut</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-dracut/selinux-dracut-2.20120215-r2.ebuild b/sec-policy/selinux-dracut/selinux-dracut-2.20120215-r2.ebuild
deleted file mode 100644
index 428a07a..0000000
--- a/sec-policy/selinux-dracut/selinux-dracut-2.20120215-r2.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dracut/selinux-dracut-2.20120215-r1.ebuild,v 1.2 2012/04/29 10:12:00 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="dracut"
-BASEPOL="2.20120215-r13"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dracut"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-entropyd/ChangeLog b/sec-policy/selinux-entropyd/ChangeLog
deleted file mode 100644
index da94cb1..0000000
--- a/sec-policy/selinux-entropyd/ChangeLog
+++ /dev/null
@@ -1,28 +0,0 @@
-# ChangeLog for sec-policy/selinux-entropyd
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-entropyd/ChangeLog,v 1.5 2012/05/13 11:50:45 swift Exp $
-
-  13 May 2012; <swift@gentoo.org> -selinux-entropyd-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-entropyd-2.20120215.ebuild:
-  Stabilizing revision 7
-
-  31 Mar 2012; <swift@gentoo.org> selinux-entropyd-2.20110726.ebuild,
-  +selinux-entropyd-2.20120215.ebuild:
-  Remove deprecated dependency
-
-*selinux-entropyd-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-entropyd-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-entropyd-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-entropyd-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-entropyd-2.20110726.ebuild,
-  +metadata.xml:
-  New policy based on refpolicy 20110726 sources
-

diff --git a/sec-policy/selinux-entropyd/metadata.xml b/sec-policy/selinux-entropyd/metadata.xml
deleted file mode 100644
index 459d58f..0000000
--- a/sec-policy/selinux-entropyd/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for various entropy daemons</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-entropyd/selinux-entropyd-2.20120215-r1.ebuild b/sec-policy/selinux-entropyd/selinux-entropyd-2.20120215-r1.ebuild
deleted file mode 100644
index 78b8e76..0000000
--- a/sec-policy/selinux-entropyd/selinux-entropyd-2.20120215-r1.ebuild
+++ /dev/null
@@ -1,31 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-entropyd/selinux-entropyd-2.20120215.ebuild,v 1.2 2012/04/29 10:11:40 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="entropyd"
-BASEPOL="2.20120215-r13"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for various entropy daemons (audio-entropyd, haveged, ...)"
-
-KEYWORDS="~amd64 ~x86"
-
-pkg_postinst() {
-	einfo "The SELinux entropyd module is the replacement of audioentropyd and"
-	einfo "is made more generic for all-purpose entropy daemons, including"
-	einfo "audioentropyd and haveged."
-	einfo
-	einfo "If you are upgrading from an audioentropyd module, the installation"
-	einfo "of the new policy module might fail due to collisions. You will need"
-	einfo "to remove the current audioentropyd module first:"
-	einfo "  # semodule -r audioentropy"
-	einfo
-	einfo "Then, you can install the new policy:"
-	einfo "  # semodule -i /usr/share/selinux/<type>/entropyd.pp"
-	echo
-	einfo "Portage will automatically try to load the entropyd module now."
-	selinux-policy-2_pkg_postinst
-}

diff --git a/sec-policy/selinux-evolution/ChangeLog b/sec-policy/selinux-evolution/ChangeLog
deleted file mode 100644
index 167af6b..0000000
--- a/sec-policy/selinux-evolution/ChangeLog
+++ /dev/null
@@ -1,36 +0,0 @@
-# ChangeLog for sec-policy/selinux-evolution
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-evolution/ChangeLog,v 1.9 2012/06/02 06:50:06 swift Exp $
-
-  02 Jun 2012; <swift@gentoo.org> selinux-evolution-2.20120215.ebuild:
-  Depend on selinux-xserver, fixes build failure
-
-  13 May 2012; <swift@gentoo.org> -selinux-evolution-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-evolution-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-evolution-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-evolution-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-evolution-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-evolution-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-evolution-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-evolution-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-evolution-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-evolution/metadata.xml b/sec-policy/selinux-evolution/metadata.xml
deleted file mode 100644
index 7732ae0..0000000
--- a/sec-policy/selinux-evolution/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for evolution</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-evolution/selinux-evolution-2.20120215-r1.ebuild b/sec-policy/selinux-evolution/selinux-evolution-2.20120215-r1.ebuild
deleted file mode 100644
index 06cfaa6..0000000
--- a/sec-policy/selinux-evolution/selinux-evolution-2.20120215-r1.ebuild
+++ /dev/null
@@ -1,16 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-evolution/selinux-evolution-2.20120215.ebuild,v 1.3 2012/06/02 06:50:06 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="evolution"
-BASEPOL="2.20120215-r13"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for evolution"
-
-KEYWORDS="~amd64 ~x86"
-DEPEND=">=sec-policy/selinux-xserver-2.20120215"
-RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-exim/ChangeLog b/sec-policy/selinux-exim/ChangeLog
deleted file mode 100644
index 82499f4..0000000
--- a/sec-policy/selinux-exim/ChangeLog
+++ /dev/null
@@ -1,33 +0,0 @@
-# ChangeLog for sec-policy/selinux-exim
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-exim/ChangeLog,v 1.8 2012/05/13 11:50:29 swift Exp $
-
-  13 May 2012; <swift@gentoo.org> -selinux-exim-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-exim-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-exim-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-exim-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-exim-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-exim-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-exim-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-exim-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-exim-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-exim/metadata.xml b/sec-policy/selinux-exim/metadata.xml
deleted file mode 100644
index 00a5004..0000000
--- a/sec-policy/selinux-exim/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for exim</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-exim/selinux-exim-2.20120215-r1.ebuild b/sec-policy/selinux-exim/selinux-exim-2.20120215-r1.ebuild
deleted file mode 100644
index 8a224db..0000000
--- a/sec-policy/selinux-exim/selinux-exim-2.20120215-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-exim/selinux-exim-2.20120215.ebuild,v 1.2 2012/04/29 10:11:39 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="exim"
-BASEPOL="2.20120215-r13"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for exim"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-fail2ban/ChangeLog b/sec-policy/selinux-fail2ban/ChangeLog
deleted file mode 100644
index 64839ba..0000000
--- a/sec-policy/selinux-fail2ban/ChangeLog
+++ /dev/null
@@ -1,54 +0,0 @@
-# ChangeLog for sec-policy/selinux-fail2ban
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-fail2ban/ChangeLog,v 1.13 2012/05/13 11:50:20 swift Exp $
-
-  13 May 2012; <swift@gentoo.org> -selinux-fail2ban-2.20110726.ebuild,
-  -selinux-fail2ban-2.20110726-r1.ebuild,
-  -selinux-fail2ban-2.20110726-r2.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-fail2ban-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-fail2ban-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-fail2ban-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  23 Feb 2012; <swift@gentoo.org> selinux-fail2ban-2.20110726-r2.ebuild:
-  Stabilizing
-
-  29 Jan 2012;  <swift@gentoo.org> Manifest:
-  Updating manifest
-
-  29 Jan 2012; <swift@gentoo.org> selinux-fail2ban-2.20110726-r1.ebuild:
-  Stabilize
-
-*selinux-fail2ban-2.20110726-r2 (14 Jan 2012)
-
-  14 Jan 2012; <swift@gentoo.org> +selinux-fail2ban-2.20110726-r2.ebuild:
-  Numerous fixes in policy
-
-*selinux-fail2ban-2.20110726-r1 (17 Dec 2011)
-
-  17 Dec 2011; <swift@gentoo.org> +selinux-fail2ban-2.20110726-r1.ebuild:
-  Do not audit write attempts to /usr
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-fail2ban-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-fail2ban-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-fail2ban-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-fail2ban-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-fail2ban-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-fail2ban/metadata.xml b/sec-policy/selinux-fail2ban/metadata.xml
deleted file mode 100644
index 6d215bf..0000000
--- a/sec-policy/selinux-fail2ban/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for fail2ban</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-fail2ban/selinux-fail2ban-2.20120215-r1.ebuild b/sec-policy/selinux-fail2ban/selinux-fail2ban-2.20120215-r1.ebuild
deleted file mode 100644
index 9a12b0d..0000000
--- a/sec-policy/selinux-fail2ban/selinux-fail2ban-2.20120215-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-fail2ban/selinux-fail2ban-2.20120215.ebuild,v 1.2 2012/04/29 10:12:00 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="fail2ban"
-BASEPOL="2.20120215-r13"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for fail2ban"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-fetchmail/ChangeLog b/sec-policy/selinux-fetchmail/ChangeLog
deleted file mode 100644
index 8ac8eb1..0000000
--- a/sec-policy/selinux-fetchmail/ChangeLog
+++ /dev/null
@@ -1,33 +0,0 @@
-# ChangeLog for sec-policy/selinux-fetchmail
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-fetchmail/ChangeLog,v 1.8 2012/05/13 11:50:50 swift Exp $
-
-  13 May 2012; <swift@gentoo.org> -selinux-fetchmail-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-fetchmail-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-fetchmail-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-fetchmail-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-fetchmail-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-fetchmail-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-fetchmail-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-fetchmail-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-fetchmail-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-fetchmail/metadata.xml b/sec-policy/selinux-fetchmail/metadata.xml
deleted file mode 100644
index ade9e3b..0000000
--- a/sec-policy/selinux-fetchmail/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for fetchmail</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-fetchmail/selinux-fetchmail-2.20120215-r1.ebuild b/sec-policy/selinux-fetchmail/selinux-fetchmail-2.20120215-r1.ebuild
deleted file mode 100644
index 11b15c1..0000000
--- a/sec-policy/selinux-fetchmail/selinux-fetchmail-2.20120215-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-fetchmail/selinux-fetchmail-2.20120215.ebuild,v 1.2 2012/04/29 10:11:37 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="fetchmail"
-BASEPOL="2.20120215-r13"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for fetchmail"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-finger/ChangeLog b/sec-policy/selinux-finger/ChangeLog
deleted file mode 100644
index 3ea2e6e..0000000
--- a/sec-policy/selinux-finger/ChangeLog
+++ /dev/null
@@ -1,33 +0,0 @@
-# ChangeLog for sec-policy/selinux-finger
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-finger/ChangeLog,v 1.8 2012/05/13 11:50:50 swift Exp $
-
-  13 May 2012; <swift@gentoo.org> -selinux-finger-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-finger-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-finger-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-finger-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-finger-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-finger-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-finger-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-finger-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-finger-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-finger/metadata.xml b/sec-policy/selinux-finger/metadata.xml
deleted file mode 100644
index d08fa6d..0000000
--- a/sec-policy/selinux-finger/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for finger</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-finger/selinux-finger-2.20120215-r2.ebuild b/sec-policy/selinux-finger/selinux-finger-2.20120215-r2.ebuild
deleted file mode 100644
index fca38a9..0000000
--- a/sec-policy/selinux-finger/selinux-finger-2.20120215-r2.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-finger/selinux-finger-2.20120215.ebuild,v 1.2 2012/04/29 10:11:57 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="finger"
-BASEPOL="2.20120215-r13"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for finger"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-fprintd/ChangeLog b/sec-policy/selinux-fprintd/ChangeLog
deleted file mode 100644
index 5f2bfa5..0000000
--- a/sec-policy/selinux-fprintd/ChangeLog
+++ /dev/null
@@ -1,36 +0,0 @@
-# ChangeLog for sec-policy/selinux-fprintd
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-fprintd/ChangeLog,v 1.9 2012/06/09 07:27:51 swift Exp $
-
-  09 Jun 2012; <swift@gentoo.org> selinux-fprintd-2.20120215.ebuild:
-  Adding dependency on selinux-dbus, fixes build failure
-
-  13 May 2012; <swift@gentoo.org> -selinux-fprintd-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-fprintd-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-fprintd-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-fprintd-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-fprintd-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-fprintd-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-fprintd-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-fprintd-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-fprintd-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-fprintd/metadata.xml b/sec-policy/selinux-fprintd/metadata.xml
deleted file mode 100644
index 456fff2..0000000
--- a/sec-policy/selinux-fprintd/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for fprintd</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-fprintd/selinux-fprintd-2.20120215-r1.ebuild b/sec-policy/selinux-fprintd/selinux-fprintd-2.20120215-r1.ebuild
deleted file mode 100644
index 4aa2c23..0000000
--- a/sec-policy/selinux-fprintd/selinux-fprintd-2.20120215-r1.ebuild
+++ /dev/null
@@ -1,16 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-fprintd/selinux-fprintd-2.20120215.ebuild,v 1.3 2012/06/09 07:27:51 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="fprintd"
-BASEPOL="2.20120215-r13"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for fprintd"
-
-KEYWORDS="~amd64 ~x86"
-DEPEND=">=sec-policy/selinux-dbus-2.20120215"
-RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-ftp/ChangeLog b/sec-policy/selinux-ftp/ChangeLog
deleted file mode 100644
index ee48ab6..0000000
--- a/sec-policy/selinux-ftp/ChangeLog
+++ /dev/null
@@ -1,33 +0,0 @@
-# ChangeLog for sec-policy/selinux-ftp
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ftp/ChangeLog,v 1.6 2012/05/20 18:40:07 swift Exp $
-
-*selinux-ftp-2.20120215-r1 (20 May 2012)
-
-  20 May 2012; <swift@gentoo.org> +selinux-ftp-2.20120215-r1.ebuild:
-  Bumping to rev 9
-
-  13 May 2012; <swift@gentoo.org> -selinux-ftp-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-ftp-2.20120215.ebuild:
-  Stabilizing revision 7
-
-  31 Mar 2012; <swift@gentoo.org> selinux-ftp-2.20110726.ebuild,
-  +selinux-ftp-2.20120215.ebuild:
-  Remove deprecated dependency
-
-*selinux-ftp-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-ftp-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-ftp-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-ftp-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-ftp-2.20110726.ebuild,
-  +metadata.xml:
-  New policy based on refpolicy 20110726 sources
-

diff --git a/sec-policy/selinux-ftp/metadata.xml b/sec-policy/selinux-ftp/metadata.xml
deleted file mode 100644
index ca1762e..0000000
--- a/sec-policy/selinux-ftp/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for ftp</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-ftp/selinux-ftp-2.20120215-r1.ebuild b/sec-policy/selinux-ftp/selinux-ftp-2.20120215-r1.ebuild
deleted file mode 100644
index 226fa2d..0000000
--- a/sec-policy/selinux-ftp/selinux-ftp-2.20120215-r1.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ftp/selinux-ftp-2.20120215.ebuild,v 1.2 2012/04/29 10:11:30 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="ftp"
-BASEPOL="2.20120215-r13"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ftp"
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-games/ChangeLog b/sec-policy/selinux-games/ChangeLog
deleted file mode 100644
index 21531fa..0000000
--- a/sec-policy/selinux-games/ChangeLog
+++ /dev/null
@@ -1,85 +0,0 @@
-# ChangeLog for sec-policy/selinux-games
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-games/ChangeLog,v 1.17 2012/05/13 11:50:37 swift Exp $
-
-  13 May 2012; <swift@gentoo.org> -selinux-games-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-games-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-games-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-games-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-games-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-games-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-games-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-games-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-games-2.20090730.ebuild, -selinux-games-2.20091215.ebuild,
-  -selinux-games-20080525.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-games-2.20101213.ebuild:
-  Stable amd64 x86
-
-*selinux-games-2.20101213 (05 Feb 2011)
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-games-2.20101213.ebuild:
-  New upstream policy.
-
-*selinux-games-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-games-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-games-20070329.ebuild, -selinux-games-20070928.ebuild,
-  selinux-games-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-games-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-games-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-games-20070329.ebuild, selinux-games-20070928.ebuild,
-  selinux-games-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-games-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-games-20080525.ebuild:
-  New SVN snapshot.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-games-20070928.ebuild:
-  Mark stable.
-
-*selinux-games-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-games-20070928.ebuild:
-  New SVN snapshot.
-
-*selinux-games-20070329 (11 Jun 2007)
-
-  11 Jun 2007; Petre Rodan <kaiowas@gentoo.org> +metadata.xml,
-  +selinux-games-20070329.ebuild:
-  initial commit
-

diff --git a/sec-policy/selinux-games/metadata.xml b/sec-policy/selinux-games/metadata.xml
deleted file mode 100644
index f766f5f..0000000
--- a/sec-policy/selinux-games/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for games</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-games/selinux-games-2.20120215-r1.ebuild b/sec-policy/selinux-games/selinux-games-2.20120215-r1.ebuild
deleted file mode 100644
index d025b44..0000000
--- a/sec-policy/selinux-games/selinux-games-2.20120215-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-games/selinux-games-2.20120215.ebuild,v 1.2 2012/04/29 10:11:50 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="games"
-BASEPOL="2.20120215-r13"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for games"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-gatekeeper/ChangeLog b/sec-policy/selinux-gatekeeper/ChangeLog
deleted file mode 100644
index 036a53f..0000000
--- a/sec-policy/selinux-gatekeeper/ChangeLog
+++ /dev/null
@@ -1,33 +0,0 @@
-# ChangeLog for sec-policy/selinux-gatekeeper
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gatekeeper/ChangeLog,v 1.8 2012/05/13 11:50:12 swift Exp $
-
-  13 May 2012; <swift@gentoo.org> -selinux-gatekeeper-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-gatekeeper-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-gatekeeper-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-gatekeeper-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-gatekeeper-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-gatekeeper-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-gatekeeper-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-gatekeeper-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-gatekeeper-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-gatekeeper/metadata.xml b/sec-policy/selinux-gatekeeper/metadata.xml
deleted file mode 100644
index b12206f..0000000
--- a/sec-policy/selinux-gatekeeper/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for gatekeeper</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-gatekeeper/selinux-gatekeeper-2.20120215-r1.ebuild b/sec-policy/selinux-gatekeeper/selinux-gatekeeper-2.20120215-r1.ebuild
deleted file mode 100644
index 1509840..0000000
--- a/sec-policy/selinux-gatekeeper/selinux-gatekeeper-2.20120215-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gatekeeper/selinux-gatekeeper-2.20120215.ebuild,v 1.2 2012/04/29 10:11:54 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="gatekeeper"
-BASEPOL="2.20120215-r13"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for gatekeeper"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-gift/ChangeLog b/sec-policy/selinux-gift/ChangeLog
deleted file mode 100644
index 1e545b3..0000000
--- a/sec-policy/selinux-gift/ChangeLog
+++ /dev/null
@@ -1,33 +0,0 @@
-# ChangeLog for sec-policy/selinux-gift
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gift/ChangeLog,v 1.8 2012/05/13 11:50:23 swift Exp $
-
-  13 May 2012; <swift@gentoo.org> -selinux-gift-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-gift-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-gift-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-gift-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-gift-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-gift-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-gift-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-gift-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-gift-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-gift/metadata.xml b/sec-policy/selinux-gift/metadata.xml
deleted file mode 100644
index 78fc357..0000000
--- a/sec-policy/selinux-gift/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for gift</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-gift/selinux-gift-2.20120215-r1.ebuild b/sec-policy/selinux-gift/selinux-gift-2.20120215-r1.ebuild
deleted file mode 100644
index c449447..0000000
--- a/sec-policy/selinux-gift/selinux-gift-2.20120215-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gift/selinux-gift-2.20120215.ebuild,v 1.2 2012/04/29 10:11:51 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="gift"
-BASEPOL="2.20120215-r13"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for gift"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-gitosis/ChangeLog b/sec-policy/selinux-gitosis/ChangeLog
deleted file mode 100644
index c1c7f37..0000000
--- a/sec-policy/selinux-gitosis/ChangeLog
+++ /dev/null
@@ -1,33 +0,0 @@
-# ChangeLog for sec-policy/selinux-gitosis
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gitosis/ChangeLog,v 1.8 2012/05/13 11:50:41 swift Exp $
-
-  13 May 2012; <swift@gentoo.org> -selinux-gitosis-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-gitosis-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-gitosis-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-gitosis-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-gitosis-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-gitosis-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-gitosis-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-gitosis-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-gitosis-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-gitosis/metadata.xml b/sec-policy/selinux-gitosis/metadata.xml
deleted file mode 100644
index e7bc9d1..0000000
--- a/sec-policy/selinux-gitosis/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for gitosis</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-gitosis/selinux-gitosis-2.20120215-r1.ebuild b/sec-policy/selinux-gitosis/selinux-gitosis-2.20120215-r1.ebuild
deleted file mode 100644
index 042fde4..0000000
--- a/sec-policy/selinux-gitosis/selinux-gitosis-2.20120215-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gitosis/selinux-gitosis-2.20120215.ebuild,v 1.2 2012/04/29 10:11:59 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="gitosis"
-BASEPOL="2.20120215-r13"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for gitosis"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-gnome/ChangeLog b/sec-policy/selinux-gnome/ChangeLog
deleted file mode 100644
index e8f8acd..0000000
--- a/sec-policy/selinux-gnome/ChangeLog
+++ /dev/null
@@ -1,39 +0,0 @@
-# ChangeLog for sec-policy/selinux-gnome
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gnome/ChangeLog,v 1.8 2012/05/13 11:50:36 swift Exp $
-
-  13 May 2012; <swift@gentoo.org> -selinux-gnome-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-gnome-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-gnome-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-gnome-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-gnome-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-gnome-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-gnome-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-gnome-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-gnome-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-
-*selinux-gnome-2.20101213 (07 Jan 2011)
-
-  07 Jan 2011; <swift@gentoo.org> +selinux-gnome-2.20101213.ebuild,
-  +metadata.xml:
-  Creating the SELinux gnome modules
-

diff --git a/sec-policy/selinux-gnome/metadata.xml b/sec-policy/selinux-gnome/metadata.xml
deleted file mode 100644
index 4fe2ce3..0000000
--- a/sec-policy/selinux-gnome/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for gnome</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-gnome/selinux-gnome-2.20120215-r1.ebuild b/sec-policy/selinux-gnome/selinux-gnome-2.20120215-r1.ebuild
deleted file mode 100644
index f9c9796..0000000
--- a/sec-policy/selinux-gnome/selinux-gnome-2.20120215-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gnome/selinux-gnome-2.20120215.ebuild,v 1.2 2012/04/29 10:11:38 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="gnome"
-BASEPOL="2.20120215-r13"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for gnome"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-gorg/ChangeLog b/sec-policy/selinux-gorg/ChangeLog
deleted file mode 100644
index 4b15e54..0000000
--- a/sec-policy/selinux-gorg/ChangeLog
+++ /dev/null
@@ -1,52 +0,0 @@
-# ChangeLog for sec-policy/selinux-gorg
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gorg/ChangeLog,v 1.11 2012/05/13 11:50:24 swift Exp $
-
-  13 May 2012; <swift@gentoo.org> -selinux-gorg-2.20110726.ebuild,
-  -selinux-gorg-2.20110726-r1.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-gorg-2.20120215-r1.ebuild:
-  Stabilizing revision 7
-
-*selinux-gorg-2.20120215-r1 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-gorg-2.20120215-r1.ebuild:
-  Bumping to 2.20120215 policies
-
-  29 Jan 2012;  <swift@gentoo.org> Manifest:
-  Updating manifest
-
-  29 Jan 2012; <swift@gentoo.org> selinux-gorg-2.20110726-r1.ebuild:
-  Stabilize
-
-*selinux-gorg-2.20110726-r1 (17 Dec 2011)
-
-  17 Dec 2011; <swift@gentoo.org> +selinux-gorg-2.20110726-r1.ebuild:
-  Add localization support
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-gorg-2.20101213.ebuild,
-  -files/add-gorg.patch:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-gorg-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-gorg-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-gorg-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-gorg-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-
-*selinux-gorg-2.20101213 (07 Jan 2011)
-
-  07 Jan 2011; <swift@gentoo.org> +selinux-gorg-2.20101213.ebuild,
-  +files/add-gorg.patch:
-  Adding gorg module
-

diff --git a/sec-policy/selinux-gorg/metadata.xml b/sec-policy/selinux-gorg/metadata.xml
deleted file mode 100644
index e77d808..0000000
--- a/sec-policy/selinux-gorg/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for gorg</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-gorg/selinux-gorg-2.20120215-r2.ebuild b/sec-policy/selinux-gorg/selinux-gorg-2.20120215-r2.ebuild
deleted file mode 100644
index bdbb3a6..0000000
--- a/sec-policy/selinux-gorg/selinux-gorg-2.20120215-r2.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gorg/selinux-gorg-2.20120215-r1.ebuild,v 1.2 2012/04/29 10:11:55 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="gorg"
-BASEPOL="2.20120215-r13"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for gorg"
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-gpg/ChangeLog b/sec-policy/selinux-gpg/ChangeLog
deleted file mode 100644
index 24991e6..0000000
--- a/sec-policy/selinux-gpg/ChangeLog
+++ /dev/null
@@ -1,73 +0,0 @@
-# ChangeLog for sec-policy/selinux-gpg
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gpg/ChangeLog,v 1.13 2012/05/20 18:40:08 swift Exp $
-
-*selinux-gpg-2.20120215-r1 (20 May 2012)
-
-  20 May 2012; <swift@gentoo.org> +selinux-gpg-2.20120215-r1.ebuild:
-  Bumping to rev 9
-
-  13 May 2012; <swift@gentoo.org> -selinux-gpg-2.20110726-r2.ebuild,
-  -selinux-gpg-2.20110726-r3.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-gpg-2.20120215.ebuild:
-  Stabilizing revision 7
-
-  31 Mar 2012; <swift@gentoo.org> selinux-gpg-2.20110726-r3.ebuild:
-  Stabilizing
-
-  31 Mar 2012; <swift@gentoo.org> selinux-gpg-2.20110726-r2.ebuild,
-  selinux-gpg-2.20110726-r3.ebuild, +selinux-gpg-2.20120215.ebuild:
-  Remove deprecated dependency
-
-*selinux-gpg-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-gpg-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-*selinux-gpg-2.20110726-r3 (23 Feb 2012)
-
-  23 Feb 2012; <swift@gentoo.org> +selinux-gpg-2.20110726-r3.ebuild:
-  Support reading of mutt_home_t files for accessing mutt cache
-
-  12 Nov 2011; <swift@gentoo.org> -files/0021-gpg-fix-mutt-call-r4.patch,
-  -files/fix-apps-gpg-r2.patch, -selinux-gpg-2.20101213-r2.ebuild,
-  -selinux-gpg-2.20110726-r1.ebuild:
-  Removing old policies
-
-  12 Nov 2011; <swift@gentoo.org> selinux-gpg-2.20110726-r1.ebuild,
-  selinux-gpg-2.20110726-r2.ebuild:
-  Add minor block on selinux-gnupg to ensure that collisions do not occur
-
-  23 Oct 2011; <swift@gentoo.org> selinux-gpg-2.20110726-r2.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-gpg-2.20110726-r2 (17 Sep 2011)
-
-  17 Sep 2011; <swift@gentoo.org> +selinux-gpg-2.20110726-r2.ebuild:
-  Add gpg_exec interface, used by portage domain (signed tree support)
-
-  09 Sep 2011; <swift@gentoo.org> +files/0021-gpg-fix-mutt-call-r4.patch,
-  selinux-gpg-2.20110726-r1.ebuild:
-  Fix build failure due to wrong call (#382143)
-
-*selinux-gpg-2.20110726-r1 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-gpg-2.20110726-r1.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  25 Jul 2011; Anthony G. Basile <blueness@gentoo.org>
-  +files/fix-apps-gpg-r2.patch, +selinux-gpg-2.20101213-r2.ebuild,
-  +metadata.xml:
-  Initial commit to tree
-
-  22 Jul 2011; <swift@gentoo.org> selinux-gpg-2.20101213-r2.ebuild:
-  Add proper blocker to automatically switch from gnupg to gpg
-
-*selinux-gpg-2.20101213-r2 (22 Jul 2011)
-
-  22 Jul 2011; <swift@gentoo.org> +selinux-gpg-2.20101213-r2.ebuild,
-  +metadata.xml:
-  Use module-based naming as per Gentoo Hardened SELinux guidelines
-

diff --git a/sec-policy/selinux-gpg/metadata.xml b/sec-policy/selinux-gpg/metadata.xml
deleted file mode 100644
index 9090500..0000000
--- a/sec-policy/selinux-gpg/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for gnupg</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-gpg/selinux-gpg-2.20120215-r1.ebuild b/sec-policy/selinux-gpg/selinux-gpg-2.20120215-r1.ebuild
deleted file mode 100644
index d3c52bd..0000000
--- a/sec-policy/selinux-gpg/selinux-gpg-2.20120215-r1.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gpg/selinux-gpg-2.20120215.ebuild,v 1.2 2012/04/29 10:11:37 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="gpg"
-BASEPOL="2.20120215-r13"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for GnuPG"
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-gpm/ChangeLog b/sec-policy/selinux-gpm/ChangeLog
deleted file mode 100644
index 2f857e6..0000000
--- a/sec-policy/selinux-gpm/ChangeLog
+++ /dev/null
@@ -1,135 +0,0 @@
-# ChangeLog for sec-policy/selinux-gpm
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gpm/ChangeLog,v 1.28 2012/05/13 11:50:20 swift Exp $
-
-  13 May 2012; <swift@gentoo.org> -selinux-gpm-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-gpm-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-gpm-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-gpm-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-gpm-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-gpm-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-gpm-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-gpm-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-gpm-2.20090730.ebuild, -selinux-gpm-2.20091215.ebuild,
-  -selinux-gpm-20080525.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-gpm-2.20101213.ebuild:
-  Stable amd64 x86
-
-*selinux-gpm-2.20101213 (05 Feb 2011)
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-gpm-2.20101213.ebuild:
-  New upstream policy.
-
-*selinux-gpm-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-gpm-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-gpm-20070329.ebuild, -selinux-gpm-20070928.ebuild,
-  selinux-gpm-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-gpm-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-gpm-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-gpm-20070329.ebuild, selinux-gpm-20070928.ebuild,
-  selinux-gpm-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-gpm-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-gpm-20080525.ebuild:
-  New SVN snapshot.
-
-  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-gpm-20041128.ebuild, -selinux-gpm-20061114.ebuild:
-  Remove old ebuilds.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-gpm-20070928.ebuild:
-  Mark stable.
-
-*selinux-gpm-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-gpm-20070928.ebuild:
-  New SVN snapshot.
-
-  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
-  selinux-gpm-20070329.ebuild:
-  Mark stable.
-
-*selinux-gpm-20070329 (29 Mar 2007)
-
-  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-gpm-20070329.ebuild:
-  New SVN snapshot.
-
-  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
-  Redigest for Manifest2
-
-*selinux-gpm-20061114 (15 Nov 2006)
-
-  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-gpm-20061114.ebuild:
-  New SVN snapshot.
-
-*selinux-gpm-20061008 (10 Oct 2006)
-
-  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-gpm-20061008.ebuild:
-  First mainstream reference policy testing release.
-
-  23 May 2005; Stephen Bennett <spb@gentoo.org> selinux-gpm-20041128.ebuild:
-  ~mips keywords.
-
-*selinux-gpm-20041128 (12 Dec 2004)
-
-  12 Dec 2004; petre rodan <kaiowas@gentoo.org>
-  -selinux-gpm-20041110.ebuild, +selinux-gpm-20041128.ebuild:
-  trivial merge with upstream policy
-
-*selinux-gpm-20041110 (13 Nov 2004)
-
-  13 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  -selinux-gpm-20040429.ebuild, +selinux-gpm-20041110.ebuild:
-  merge with nsa policy
-
-*selinux-gpm-20040429 (29 Apr 2004)
-
-  29 Apr 2004; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-gpm-20040429.ebuild:
-  2004.1 update.
-
-*selinux-gpm-20040106 (06 Jan 2004)
-
-  06 Jan 2004; Chris PeBenito <pebenito@gentoo.org> metadata.xml,
-  selinux-gpm-20040106.ebuild:
-  Initial commit.  Fixed up by Marco Purmer.
-

diff --git a/sec-policy/selinux-gpm/metadata.xml b/sec-policy/selinux-gpm/metadata.xml
deleted file mode 100644
index 23281f1..0000000
--- a/sec-policy/selinux-gpm/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for gpm</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-gpm/selinux-gpm-2.20120215-r1.ebuild b/sec-policy/selinux-gpm/selinux-gpm-2.20120215-r1.ebuild
deleted file mode 100644
index 271e3cd..0000000
--- a/sec-policy/selinux-gpm/selinux-gpm-2.20120215-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gpm/selinux-gpm-2.20120215.ebuild,v 1.2 2012/04/29 10:11:45 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="gpm"
-BASEPOL="2.20120215-r13"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for gpm"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-gpsd/ChangeLog b/sec-policy/selinux-gpsd/ChangeLog
deleted file mode 100644
index 2dd9c21..0000000
--- a/sec-policy/selinux-gpsd/ChangeLog
+++ /dev/null
@@ -1,33 +0,0 @@
-# ChangeLog for sec-policy/selinux-gpsd
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gpsd/ChangeLog,v 1.8 2012/05/13 11:50:22 swift Exp $
-
-  13 May 2012; <swift@gentoo.org> -selinux-gpsd-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-gpsd-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-gpsd-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-gpsd-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-gpsd-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-gpsd-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-gpsd-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-gpsd-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-gpsd-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-gpsd/metadata.xml b/sec-policy/selinux-gpsd/metadata.xml
deleted file mode 100644
index fc94126..0000000
--- a/sec-policy/selinux-gpsd/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for gpsd</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-gpsd/selinux-gpsd-2.20120215-r1.ebuild b/sec-policy/selinux-gpsd/selinux-gpsd-2.20120215-r1.ebuild
deleted file mode 100644
index 1e819c8..0000000
--- a/sec-policy/selinux-gpsd/selinux-gpsd-2.20120215-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gpsd/selinux-gpsd-2.20120215.ebuild,v 1.2 2012/04/29 10:11:35 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="gpsd"
-BASEPOL="2.20120215-r13"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for gpsd"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-hddtemp/ChangeLog b/sec-policy/selinux-hddtemp/ChangeLog
deleted file mode 100644
index 8c654d2..0000000
--- a/sec-policy/selinux-hddtemp/ChangeLog
+++ /dev/null
@@ -1,33 +0,0 @@
-# ChangeLog for sec-policy/selinux-hddtemp
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-hddtemp/ChangeLog,v 1.8 2012/05/13 11:50:44 swift Exp $
-
-  13 May 2012; <swift@gentoo.org> -selinux-hddtemp-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-hddtemp-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-hddtemp-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-hddtemp-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-hddtemp-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-hddtemp-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-hddtemp-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-hddtemp-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-hddtemp-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-hddtemp/metadata.xml b/sec-policy/selinux-hddtemp/metadata.xml
deleted file mode 100644
index 7689a32..0000000
--- a/sec-policy/selinux-hddtemp/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for hddtemp</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-hddtemp/selinux-hddtemp-2.20120215-r1.ebuild b/sec-policy/selinux-hddtemp/selinux-hddtemp-2.20120215-r1.ebuild
deleted file mode 100644
index 0964dab..0000000
--- a/sec-policy/selinux-hddtemp/selinux-hddtemp-2.20120215-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-hddtemp/selinux-hddtemp-2.20120215.ebuild,v 1.2 2012/04/29 10:11:59 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="hddtemp"
-BASEPOL="2.20120215-r13"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for hddtemp"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-howl/ChangeLog b/sec-policy/selinux-howl/ChangeLog
deleted file mode 100644
index a3e6084..0000000
--- a/sec-policy/selinux-howl/ChangeLog
+++ /dev/null
@@ -1,27 +0,0 @@
-# ChangeLog for sec-policy/selinux-howl
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-howl/ChangeLog,v 1.6 2012/05/13 11:50:44 swift Exp $
-
-  13 May 2012; <swift@gentoo.org> -selinux-howl-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-howl-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-howl-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-howl-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  29 Jan 2012;  <swift@gentoo.org> Manifest:
-  Updating manifest
-
-  29 Jan 2012; <swift@gentoo.org> selinux-howl-2.20110726.ebuild:
-  Stabilize
-
-*selinux-howl-2.20110726 (04 Dec 2011)
-
-  04 Dec 2011; <swift@gentoo.org> +selinux-howl-2.20110726.ebuild,
-  +metadata.xml:
-  Adding SELinux module for howl
-

diff --git a/sec-policy/selinux-howl/metadata.xml b/sec-policy/selinux-howl/metadata.xml
deleted file mode 100644
index 6a79e57..0000000
--- a/sec-policy/selinux-howl/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for howl</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-howl/selinux-howl-2.20120215-r1.ebuild b/sec-policy/selinux-howl/selinux-howl-2.20120215-r1.ebuild
deleted file mode 100644
index fabada0..0000000
--- a/sec-policy/selinux-howl/selinux-howl-2.20120215-r1.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-howl/selinux-howl-2.20120215.ebuild,v 1.2 2012/04/29 10:11:40 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="howl"
-BASEPOL="2.20120215-r13"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for howl"
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-icecast/ChangeLog b/sec-policy/selinux-icecast/ChangeLog
deleted file mode 100644
index a33e31f..0000000
--- a/sec-policy/selinux-icecast/ChangeLog
+++ /dev/null
@@ -1,33 +0,0 @@
-# ChangeLog for sec-policy/selinux-icecast
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-icecast/ChangeLog,v 1.8 2012/05/13 11:50:09 swift Exp $
-
-  13 May 2012; <swift@gentoo.org> -selinux-icecast-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-icecast-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-icecast-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-icecast-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-icecast-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-icecast-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-icecast-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-icecast-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-icecast-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-icecast/metadata.xml b/sec-policy/selinux-icecast/metadata.xml
deleted file mode 100644
index 7532d9c..0000000
--- a/sec-policy/selinux-icecast/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for icecast</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-icecast/selinux-icecast-2.20120215-r1.ebuild b/sec-policy/selinux-icecast/selinux-icecast-2.20120215-r1.ebuild
deleted file mode 100644
index 3daa890..0000000
--- a/sec-policy/selinux-icecast/selinux-icecast-2.20120215-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-icecast/selinux-icecast-2.20120215.ebuild,v 1.2 2012/04/29 10:11:31 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="icecast"
-BASEPOL="2.20120215-r13"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for icecast"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-ifplugd/ChangeLog b/sec-policy/selinux-ifplugd/ChangeLog
deleted file mode 100644
index 48375c5..0000000
--- a/sec-policy/selinux-ifplugd/ChangeLog
+++ /dev/null
@@ -1,33 +0,0 @@
-# ChangeLog for sec-policy/selinux-ifplugd
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ifplugd/ChangeLog,v 1.8 2012/05/13 11:50:13 swift Exp $
-
-  13 May 2012; <swift@gentoo.org> -selinux-ifplugd-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-ifplugd-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-ifplugd-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-ifplugd-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-ifplugd-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-ifplugd-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-ifplugd-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-ifplugd-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-ifplugd-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-ifplugd/metadata.xml b/sec-policy/selinux-ifplugd/metadata.xml
deleted file mode 100644
index 705d192..0000000
--- a/sec-policy/selinux-ifplugd/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for ifplugd</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-ifplugd/selinux-ifplugd-2.20120215-r1.ebuild b/sec-policy/selinux-ifplugd/selinux-ifplugd-2.20120215-r1.ebuild
deleted file mode 100644
index 032620f..0000000
--- a/sec-policy/selinux-ifplugd/selinux-ifplugd-2.20120215-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ifplugd/selinux-ifplugd-2.20120215.ebuild,v 1.2 2012/04/29 10:11:44 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="ifplugd"
-BASEPOL="2.20120215-r13"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ifplugd"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-imaze/ChangeLog b/sec-policy/selinux-imaze/ChangeLog
deleted file mode 100644
index c360ac7..0000000
--- a/sec-policy/selinux-imaze/ChangeLog
+++ /dev/null
@@ -1,33 +0,0 @@
-# ChangeLog for sec-policy/selinux-imaze
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-imaze/ChangeLog,v 1.8 2012/05/13 11:50:30 swift Exp $
-
-  13 May 2012; <swift@gentoo.org> -selinux-imaze-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-imaze-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-imaze-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-imaze-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-imaze-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-imaze-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-imaze-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-imaze-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-imaze-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-imaze/metadata.xml b/sec-policy/selinux-imaze/metadata.xml
deleted file mode 100644
index 6c4c2b0..0000000
--- a/sec-policy/selinux-imaze/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for imaze</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-imaze/selinux-imaze-2.20120215-r1.ebuild b/sec-policy/selinux-imaze/selinux-imaze-2.20120215-r1.ebuild
deleted file mode 100644
index 3636d36..0000000
--- a/sec-policy/selinux-imaze/selinux-imaze-2.20120215-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-imaze/selinux-imaze-2.20120215.ebuild,v 1.2 2012/04/29 10:11:47 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="imaze"
-BASEPOL="2.20120215-r13"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for imaze"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-inetd/ChangeLog b/sec-policy/selinux-inetd/ChangeLog
deleted file mode 100644
index 6d504d9..0000000
--- a/sec-policy/selinux-inetd/ChangeLog
+++ /dev/null
@@ -1,105 +0,0 @@
-# ChangeLog for sec-policy/selinux-inetd
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-inetd/ChangeLog,v 1.22 2012/05/13 11:50:21 swift Exp $
-
-  13 May 2012; <swift@gentoo.org> -selinux-inetd-2.20110726.ebuild,
-  -selinux-inetd-2.20110726-r1.ebuild, -selinux-inetd-2.20110726-r2.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-inetd-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-inetd-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-inetd-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  29 Jan 2012;  <swift@gentoo.org> Manifest:
-  Updating manifest
-
-  29 Jan 2012; <swift@gentoo.org> selinux-inetd-2.20110726-r2.ebuild:
-  Stabilize
-
-  19 Dec 2011; <swift@gentoo.org> selinux-inetd-2.20110726-r1.ebuild:
-  Stabilize rev6
-
-*selinux-inetd-2.20110726-r2 (04 Dec 2011)
-
-  04 Dec 2011; <swift@gentoo.org> +selinux-inetd-2.20110726-r2.ebuild:
-  Support listening on POP port
-
-*selinux-inetd-2.20110726-r1 (15 Nov 2011)
-
-  15 Nov 2011; <swift@gentoo.org> +selinux-inetd-2.20110726-r1.ebuild:
-  Add resource management privileges to inetd (bug #389917)
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-inetd-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-inetd-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-inetd-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-inetd-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-inetd-2.20090730.ebuild, -selinux-inetd-2.20091215.ebuild,
-  -selinux-inetd-20080525.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-inetd-2.20101213.ebuild:
-  Stable amd64 x86
-
-*selinux-inetd-2.20101213 (05 Feb 2011)
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-inetd-2.20101213.ebuild:
-  New upstream policy.
-
-*selinux-inetd-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-inetd-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-inetd-20070329.ebuild, -selinux-inetd-20070928.ebuild,
-  selinux-inetd-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-inetd-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-inetd-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-inetd-20070329.ebuild, selinux-inetd-20070928.ebuild,
-  selinux-inetd-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-inetd-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-inetd-20080525.ebuild:
-  New SVN snapshot.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-inetd-20070928.ebuild:
-  Mark stable.
-
-*selinux-inetd-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-inetd-20070928.ebuild:
-  New SVN snapshot.
-
-*selinux-inetd-20070329 (11 Jun 2007)
-
-  11 Jun 2007; Petre Rodan <kaiowas@gentoo.org> +metadata.xml,
-  +selinux-inetd-20070329.ebuild:
-  initial commit
-

diff --git a/sec-policy/selinux-inetd/metadata.xml b/sec-policy/selinux-inetd/metadata.xml
deleted file mode 100644
index 0bed3d1..0000000
--- a/sec-policy/selinux-inetd/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for inetd</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-inetd/selinux-inetd-2.20120215-r1.ebuild b/sec-policy/selinux-inetd/selinux-inetd-2.20120215-r1.ebuild
deleted file mode 100644
index 59b3283..0000000
--- a/sec-policy/selinux-inetd/selinux-inetd-2.20120215-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-inetd/selinux-inetd-2.20120215.ebuild,v 1.2 2012/04/29 10:11:34 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="inetd"
-BASEPOL="2.20120215-r13"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for inetd"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-inn/ChangeLog b/sec-policy/selinux-inn/ChangeLog
deleted file mode 100644
index 9e739e8..0000000
--- a/sec-policy/selinux-inn/ChangeLog
+++ /dev/null
@@ -1,38 +0,0 @@
-# ChangeLog for sec-policy/selinux-inn
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-inn/ChangeLog,v 1.9 2012/05/20 18:40:10 swift Exp $
-
-*selinux-inn-2.20120215-r1 (20 May 2012)
-
-  20 May 2012; <swift@gentoo.org> +selinux-inn-2.20120215-r1.ebuild:
-  Bumping to rev 9
-
-  13 May 2012; <swift@gentoo.org> -selinux-inn-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-inn-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-inn-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-inn-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-inn-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-inn-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-inn-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-inn-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-inn-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-inn/metadata.xml b/sec-policy/selinux-inn/metadata.xml
deleted file mode 100644
index a6c69b9..0000000
--- a/sec-policy/selinux-inn/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for inn</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-inn/selinux-inn-2.20120215-r1.ebuild b/sec-policy/selinux-inn/selinux-inn-2.20120215-r1.ebuild
deleted file mode 100644
index 62f18b3..0000000
--- a/sec-policy/selinux-inn/selinux-inn-2.20120215-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-inn/selinux-inn-2.20120215.ebuild,v 1.2 2012/04/29 10:11:33 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="inn"
-BASEPOL="2.20120215-r13"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for inn"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-ipsec/ChangeLog b/sec-policy/selinux-ipsec/ChangeLog
deleted file mode 100644
index 49862cc..0000000
--- a/sec-policy/selinux-ipsec/ChangeLog
+++ /dev/null
@@ -1,33 +0,0 @@
-# ChangeLog for sec-policy/selinux-ipsec
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ipsec/ChangeLog,v 1.6 2012/05/20 18:40:09 swift Exp $
-
-*selinux-ipsec-2.20120215-r1 (20 May 2012)
-
-  20 May 2012; <swift@gentoo.org> +selinux-ipsec-2.20120215-r1.ebuild:
-  Bumping to rev 9
-
-  13 May 2012; <swift@gentoo.org> -selinux-ipsec-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-ipsec-2.20120215.ebuild:
-  Stabilizing revision 7
-
-  31 Mar 2012; <swift@gentoo.org> selinux-ipsec-2.20110726.ebuild,
-  +selinux-ipsec-2.20120215.ebuild:
-  Remove deprecated dependency
-
-*selinux-ipsec-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-ipsec-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-ipsec-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-ipsec-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-ipsec-2.20110726.ebuild,
-  +metadata.xml:
-  New policy based on refpolicy 20110726 sources
-

diff --git a/sec-policy/selinux-ipsec/metadata.xml b/sec-policy/selinux-ipsec/metadata.xml
deleted file mode 100644
index 3bbae22..0000000
--- a/sec-policy/selinux-ipsec/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for ipsec</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-ipsec/selinux-ipsec-2.20120215-r1.ebuild b/sec-policy/selinux-ipsec/selinux-ipsec-2.20120215-r1.ebuild
deleted file mode 100644
index d58bd56..0000000
--- a/sec-policy/selinux-ipsec/selinux-ipsec-2.20120215-r1.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ipsec/selinux-ipsec-2.20120215.ebuild,v 1.2 2012/04/29 10:11:49 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="ipsec"
-BASEPOL="2.20120215-r13"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ipsec"
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-irc/ChangeLog b/sec-policy/selinux-irc/ChangeLog
deleted file mode 100644
index da3615b..0000000
--- a/sec-policy/selinux-irc/ChangeLog
+++ /dev/null
@@ -1,21 +0,0 @@
-# ChangeLog for sec-policy/selinux-irc
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-irc/ChangeLog,v 1.4 2012/05/13 11:50:27 swift Exp $
-
-  13 May 2012; <swift@gentoo.org> -selinux-irc-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-irc-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-irc-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-irc-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-*selinux-irc-2.20110726 (06 Dec 2011)
-
-  06 Dec 2011; <swift@gentoo.org> +selinux-irc-2.20110726.ebuild,
-  +metadata.xml:
-  Adding SELinux policy module for irc
-

diff --git a/sec-policy/selinux-irc/metadata.xml b/sec-policy/selinux-irc/metadata.xml
deleted file mode 100644
index 654dd6a..0000000
--- a/sec-policy/selinux-irc/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for irc</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-irc/selinux-irc-2.20120215-r1.ebuild b/sec-policy/selinux-irc/selinux-irc-2.20120215-r1.ebuild
deleted file mode 100644
index 9a711e0..0000000
--- a/sec-policy/selinux-irc/selinux-irc-2.20120215-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-irc/selinux-irc-2.20120215.ebuild,v 1.2 2012/04/29 10:11:56 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="irc"
-BASEPOL="2.20120215-r13"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for irc"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-ircd/ChangeLog b/sec-policy/selinux-ircd/ChangeLog
deleted file mode 100644
index a955aec..0000000
--- a/sec-policy/selinux-ircd/ChangeLog
+++ /dev/null
@@ -1,33 +0,0 @@
-# ChangeLog for sec-policy/selinux-ircd
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ircd/ChangeLog,v 1.8 2012/05/13 11:50:35 swift Exp $
-
-  13 May 2012; <swift@gentoo.org> -selinux-ircd-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-ircd-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-ircd-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-ircd-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-ircd-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-ircd-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-ircd-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-ircd-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-ircd-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-ircd/metadata.xml b/sec-policy/selinux-ircd/metadata.xml
deleted file mode 100644
index 35ed1a3..0000000
--- a/sec-policy/selinux-ircd/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for ircd</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-ircd/selinux-ircd-2.20120215-r1.ebuild b/sec-policy/selinux-ircd/selinux-ircd-2.20120215-r1.ebuild
deleted file mode 100644
index f881eb6..0000000
--- a/sec-policy/selinux-ircd/selinux-ircd-2.20120215-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ircd/selinux-ircd-2.20120215.ebuild,v 1.2 2012/04/29 10:11:49 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="ircd"
-BASEPOL="2.20120215-r13"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ircd"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-irqbalance/ChangeLog b/sec-policy/selinux-irqbalance/ChangeLog
deleted file mode 100644
index 8b41f10..0000000
--- a/sec-policy/selinux-irqbalance/ChangeLog
+++ /dev/null
@@ -1,33 +0,0 @@
-# ChangeLog for sec-policy/selinux-irqbalance
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-irqbalance/ChangeLog,v 1.8 2012/05/13 11:50:40 swift Exp $
-
-  13 May 2012; <swift@gentoo.org> -selinux-irqbalance-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-irqbalance-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-irqbalance-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-irqbalance-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-irqbalance-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-irqbalance-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-irqbalance-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-irqbalance-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-irqbalance-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-irqbalance/metadata.xml b/sec-policy/selinux-irqbalance/metadata.xml
deleted file mode 100644
index 2ec6319..0000000
--- a/sec-policy/selinux-irqbalance/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for irqbalance</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-irqbalance/selinux-irqbalance-2.20120215-r1.ebuild b/sec-policy/selinux-irqbalance/selinux-irqbalance-2.20120215-r1.ebuild
deleted file mode 100644
index b18d4bc..0000000
--- a/sec-policy/selinux-irqbalance/selinux-irqbalance-2.20120215-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-irqbalance/selinux-irqbalance-2.20120215.ebuild,v 1.2 2012/04/29 10:11:39 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="irqbalance"
-BASEPOL="2.20120215-r13"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for irqbalance"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-jabber/ChangeLog b/sec-policy/selinux-jabber/ChangeLog
deleted file mode 100644
index ecdebba..0000000
--- a/sec-policy/selinux-jabber/ChangeLog
+++ /dev/null
@@ -1,28 +0,0 @@
-# ChangeLog for sec-policy/selinux-jabber
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-jabber/ChangeLog,v 1.5 2012/05/13 11:50:16 swift Exp $
-
-  13 May 2012; <swift@gentoo.org> -selinux-jabber-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-jabber-2.20120215.ebuild:
-  Stabilizing revision 7
-
-  31 Mar 2012; <swift@gentoo.org> selinux-jabber-2.20110726.ebuild,
-  +selinux-jabber-2.20120215.ebuild:
-  Remove deprecated dependency
-
-*selinux-jabber-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-jabber-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-jabber-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-jabber-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-jabber-2.20110726.ebuild,
-  +metadata.xml:
-  New policy based on refpolicy 20110726 sources
-

diff --git a/sec-policy/selinux-jabber/metadata.xml b/sec-policy/selinux-jabber/metadata.xml
deleted file mode 100644
index 82e2550..0000000
--- a/sec-policy/selinux-jabber/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for jabber</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-jabber/selinux-jabber-2.20120215-r1.ebuild b/sec-policy/selinux-jabber/selinux-jabber-2.20120215-r1.ebuild
deleted file mode 100644
index 61692a9..0000000
--- a/sec-policy/selinux-jabber/selinux-jabber-2.20120215-r1.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-jabber/selinux-jabber-2.20120215.ebuild,v 1.2 2012/04/29 10:11:44 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="jabber"
-BASEPOL="2.20120215-r13"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for jabber"
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-java/ChangeLog b/sec-policy/selinux-java/ChangeLog
deleted file mode 100644
index 6714006..0000000
--- a/sec-policy/selinux-java/ChangeLog
+++ /dev/null
@@ -1,38 +0,0 @@
-# ChangeLog for sec-policy/selinux-java
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-java/ChangeLog,v 1.9 2012/05/20 18:40:07 swift Exp $
-
-*selinux-java-2.20120215-r1 (20 May 2012)
-
-  20 May 2012; <swift@gentoo.org> +selinux-java-2.20120215-r1.ebuild:
-  Bumping to rev 9
-
-  13 May 2012; <swift@gentoo.org> -selinux-java-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-java-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-java-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-java-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-java-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-java-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-java-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-java-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-java-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-java/metadata.xml b/sec-policy/selinux-java/metadata.xml
deleted file mode 100644
index 901aaff..0000000
--- a/sec-policy/selinux-java/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for java</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-java/selinux-java-2.20120215-r1.ebuild b/sec-policy/selinux-java/selinux-java-2.20120215-r1.ebuild
deleted file mode 100644
index 94169cd..0000000
--- a/sec-policy/selinux-java/selinux-java-2.20120215-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-java/selinux-java-2.20120215.ebuild,v 1.2 2012/04/29 10:11:38 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="java"
-BASEPOL="2.20120215-r13"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for java"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-kdump/ChangeLog b/sec-policy/selinux-kdump/ChangeLog
deleted file mode 100644
index 221bb65..0000000
--- a/sec-policy/selinux-kdump/ChangeLog
+++ /dev/null
@@ -1,33 +0,0 @@
-# ChangeLog for sec-policy/selinux-kdump
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-kdump/ChangeLog,v 1.8 2012/05/13 11:50:13 swift Exp $
-
-  13 May 2012; <swift@gentoo.org> -selinux-kdump-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-kdump-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-kdump-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-kdump-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-kdump-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-kdump-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-kdump-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-kdump-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-kdump-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-kdump/metadata.xml b/sec-policy/selinux-kdump/metadata.xml
deleted file mode 100644
index 62a070a..0000000
--- a/sec-policy/selinux-kdump/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for kdump</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-kdump/selinux-kdump-2.20120215-r1.ebuild b/sec-policy/selinux-kdump/selinux-kdump-2.20120215-r1.ebuild
deleted file mode 100644
index f96a104..0000000
--- a/sec-policy/selinux-kdump/selinux-kdump-2.20120215-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-kdump/selinux-kdump-2.20120215.ebuild,v 1.2 2012/04/29 10:11:44 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="kdump"
-BASEPOL="2.20120215-r13"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for kdump"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-kerberos/ChangeLog b/sec-policy/selinux-kerberos/ChangeLog
deleted file mode 100644
index d288a4b..0000000
--- a/sec-policy/selinux-kerberos/ChangeLog
+++ /dev/null
@@ -1,118 +0,0 @@
-# ChangeLog for sec-policy/selinux-kerberos
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-kerberos/ChangeLog,v 1.24 2012/05/13 11:50:28 swift Exp $
-
-  13 May 2012; <swift@gentoo.org> -selinux-kerberos-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-kerberos-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-kerberos-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-kerberos-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-kerberos-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-kerberos-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-kerberos-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-kerberos-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-kerberos-2.20090730.ebuild, -selinux-kerberos-2.20091215.ebuild,
-  -selinux-kerberos-20080525.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-kerberos-2.20101213.ebuild:
-  Stable amd64 x86
-
-*selinux-kerberos-2.20101213 (05 Feb 2011)
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-kerberos-2.20101213.ebuild:
-  New upstream policy.
-
-*selinux-kerberos-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-kerberos-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-kerberos-20070329.ebuild, -selinux-kerberos-20070928.ebuild,
-  selinux-kerberos-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-kerberos-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-kerberos-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-kerberos-20070329.ebuild, selinux-kerberos-20070928.ebuild,
-  selinux-kerberos-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-kerberos-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-kerberos-20080525.ebuild:
-  New SVN snapshot.
-
-  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-kerberos-20050626.ebuild, -selinux-kerberos-20061114.ebuild:
-  Remove old ebuilds.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-kerberos-20070928.ebuild:
-  Mark stable.
-
-*selinux-kerberos-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-kerberos-20070928.ebuild:
-  New SVN snapshot.
-
-  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
-  Removing kaiowas from metadata due to his retirement (see #61930 for
-  reference).
-
-  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
-  selinux-kerberos-20070329.ebuild:
-  Mark stable.
-
-*selinux-kerberos-20070329 (29 Mar 2007)
-
-  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-kerberos-20070329.ebuild:
-  New SVN snapshot.
-
-  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
-  Redigest for Manifest2
-
-*selinux-kerberos-20061114 (15 Nov 2006)
-
-  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-kerberos-20061114.ebuild:
-  New SVN snapshot.
-
-*selinux-kerberos-20061008 (10 Oct 2006)
-
-  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-kerberos-20061008.ebuild:
-  First mainstream reference policy testing release.
-
-*selinux-kerberos-20050626 (26 Jun 2005)
-
-  26 Jun 2005; petre rodan <kaiowas@gentoo.org> +metadata.xml,
-  +selinux-kerberos-20050626.ebuild:
-  initial commit
-

diff --git a/sec-policy/selinux-kerberos/metadata.xml b/sec-policy/selinux-kerberos/metadata.xml
deleted file mode 100644
index 0a21fca..0000000
--- a/sec-policy/selinux-kerberos/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for kerberos</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-kerberos/selinux-kerberos-2.20120215-r1.ebuild b/sec-policy/selinux-kerberos/selinux-kerberos-2.20120215-r1.ebuild
deleted file mode 100644
index 0074a17..0000000
--- a/sec-policy/selinux-kerberos/selinux-kerberos-2.20120215-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-kerberos/selinux-kerberos-2.20120215.ebuild,v 1.2 2012/04/29 10:11:36 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="kerberos"
-BASEPOL="2.20120215-r13"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for kerberos"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-kerneloops/ChangeLog b/sec-policy/selinux-kerneloops/ChangeLog
deleted file mode 100644
index 2e0739e..0000000
--- a/sec-policy/selinux-kerneloops/ChangeLog
+++ /dev/null
@@ -1,33 +0,0 @@
-# ChangeLog for sec-policy/selinux-kerneloops
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-kerneloops/ChangeLog,v 1.8 2012/05/13 11:50:30 swift Exp $
-
-  13 May 2012; <swift@gentoo.org> -selinux-kerneloops-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-kerneloops-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-kerneloops-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-kerneloops-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-kerneloops-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-kerneloops-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-kerneloops-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-kerneloops-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-kerneloops-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-kerneloops/metadata.xml b/sec-policy/selinux-kerneloops/metadata.xml
deleted file mode 100644
index 765d1f9..0000000
--- a/sec-policy/selinux-kerneloops/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for kerneloops</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-kerneloops/selinux-kerneloops-2.20120215-r1.ebuild b/sec-policy/selinux-kerneloops/selinux-kerneloops-2.20120215-r1.ebuild
deleted file mode 100644
index b24d7b9..0000000
--- a/sec-policy/selinux-kerneloops/selinux-kerneloops-2.20120215-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-kerneloops/selinux-kerneloops-2.20120215.ebuild,v 1.2 2012/04/29 10:11:47 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="kerneloops"
-BASEPOL="2.20120215-r13"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for kerneloops"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-kismet/ChangeLog b/sec-policy/selinux-kismet/ChangeLog
deleted file mode 100644
index 42affde..0000000
--- a/sec-policy/selinux-kismet/ChangeLog
+++ /dev/null
@@ -1,33 +0,0 @@
-# ChangeLog for sec-policy/selinux-kismet
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-kismet/ChangeLog,v 1.8 2012/05/13 11:50:48 swift Exp $
-
-  13 May 2012; <swift@gentoo.org> -selinux-kismet-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-kismet-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-kismet-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-kismet-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-kismet-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-kismet-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-kismet-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-kismet-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-kismet-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-kismet/metadata.xml b/sec-policy/selinux-kismet/metadata.xml
deleted file mode 100644
index 967aedf..0000000
--- a/sec-policy/selinux-kismet/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for kismet</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-kismet/selinux-kismet-2.20120215-r1.ebuild b/sec-policy/selinux-kismet/selinux-kismet-2.20120215-r1.ebuild
deleted file mode 100644
index 8475d24..0000000
--- a/sec-policy/selinux-kismet/selinux-kismet-2.20120215-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-kismet/selinux-kismet-2.20120215.ebuild,v 1.2 2012/04/29 10:11:46 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="kismet"
-BASEPOL="2.20120215-r13"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for kismet"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-ksmtuned/ChangeLog b/sec-policy/selinux-ksmtuned/ChangeLog
deleted file mode 100644
index 6f764ed..0000000
--- a/sec-policy/selinux-ksmtuned/ChangeLog
+++ /dev/null
@@ -1,33 +0,0 @@
-# ChangeLog for sec-policy/selinux-ksmtuned
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ksmtuned/ChangeLog,v 1.8 2012/05/13 11:50:32 swift Exp $
-
-  13 May 2012; <swift@gentoo.org> -selinux-ksmtuned-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-ksmtuned-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-ksmtuned-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-ksmtuned-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-ksmtuned-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-ksmtuned-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-ksmtuned-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-ksmtuned-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-ksmtuned-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-ksmtuned/metadata.xml b/sec-policy/selinux-ksmtuned/metadata.xml
deleted file mode 100644
index 3b44850..0000000
--- a/sec-policy/selinux-ksmtuned/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for ksmtuned</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-ksmtuned/selinux-ksmtuned-2.20120215-r1.ebuild b/sec-policy/selinux-ksmtuned/selinux-ksmtuned-2.20120215-r1.ebuild
deleted file mode 100644
index 865daf4..0000000
--- a/sec-policy/selinux-ksmtuned/selinux-ksmtuned-2.20120215-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ksmtuned/selinux-ksmtuned-2.20120215.ebuild,v 1.2 2012/04/29 10:11:46 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="ksmtuned"
-BASEPOL="2.20120215-r13"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ksmtuned"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-kudzu/ChangeLog b/sec-policy/selinux-kudzu/ChangeLog
deleted file mode 100644
index 393d421..0000000
--- a/sec-policy/selinux-kudzu/ChangeLog
+++ /dev/null
@@ -1,33 +0,0 @@
-# ChangeLog for sec-policy/selinux-kudzu
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-kudzu/ChangeLog,v 1.8 2012/05/13 11:50:32 swift Exp $
-
-  13 May 2012; <swift@gentoo.org> -selinux-kudzu-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-kudzu-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-kudzu-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-kudzu-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-kudzu-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-kudzu-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-kudzu-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-kudzu-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-kudzu-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-kudzu/metadata.xml b/sec-policy/selinux-kudzu/metadata.xml
deleted file mode 100644
index 235e7ca..0000000
--- a/sec-policy/selinux-kudzu/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for kudzu</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-kudzu/selinux-kudzu-2.20120215-r1.ebuild b/sec-policy/selinux-kudzu/selinux-kudzu-2.20120215-r1.ebuild
deleted file mode 100644
index 7c04282..0000000
--- a/sec-policy/selinux-kudzu/selinux-kudzu-2.20120215-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-kudzu/selinux-kudzu-2.20120215.ebuild,v 1.2 2012/04/29 10:11:58 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="kudzu"
-BASEPOL="2.20120215-r13"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for kudzu"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-ldap/ChangeLog b/sec-policy/selinux-ldap/ChangeLog
deleted file mode 100644
index 98671cb..0000000
--- a/sec-policy/selinux-ldap/ChangeLog
+++ /dev/null
@@ -1,141 +0,0 @@
-# ChangeLog for sec-policy/selinux-ldap
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ldap/ChangeLog,v 1.9 2012/05/20 18:40:08 swift Exp $
-
-*selinux-ldap-2.20120215-r1 (20 May 2012)
-
-  20 May 2012; <swift@gentoo.org> +selinux-ldap-2.20120215-r1.ebuild:
-  Bumping to rev 9
-
-  13 May 2012; <swift@gentoo.org> -selinux-ldap-2.20110726-r1.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-ldap-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-ldap-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-ldap-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -files/fix-services-ldap-r1.patch,
-  -selinux-ldap-2.20101213-r1.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-ldap-2.20110726-r1.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-ldap-2.20110726-r1 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-ldap-2.20110726-r1.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-ldap-2.20101213-r1.ebuild:
-  Stable amd64 x86
-
-  16 Apr 2011; Anthony G. Basile <blueness@gentoo.org>
-  +files/fix-services-ldap-r1.patch, +selinux-ldap-2.20101213-r1.ebuild,
-  +metadata.xml:
-  Initial commit to tree, renames selinux-openldap
-
-*selinux-ldap-2.20101213-r1 (14 Mar 2011)
-
-  14 Mar 2011; <swift@gentoo.org> +files/fix-services-ldap-r1.patch,
-  +selinux-ldap-2.20101213-r1.ebuild, +metadata.xml:
-  Fix file contexts, enable ldap administration
-
-*selinux-openldap-2.20101213 (05 Feb 2011)
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-openldap-2.20101213.ebuild:
-  New upstream policy.
-
-*selinux-openldap-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-openldap-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-openldap-20070329.ebuild, -selinux-openldap-20070928.ebuild,
-  selinux-openldap-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-openldap-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-openldap-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-openldap-20070329.ebuild, selinux-openldap-20070928.ebuild,
-  selinux-openldap-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-openldap-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-openldap-20080525.ebuild:
-  New SVN snapshot.
-
-  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-openldap-20050626.ebuild, -selinux-openldap-20051122.ebuild,
-  -selinux-openldap-20061114.ebuild:
-  Remove old ebuilds.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-openldap-20070928.ebuild:
-  Mark stable.
-
-*selinux-openldap-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-openldap-20070928.ebuild:
-  New SVN snapshot.
-
-  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
-  Removing kaiowas from metadata due to his retirement (see #61930 for
-  reference).
-
-  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
-  selinux-openldap-20070329.ebuild:
-  Mark stable.
-
-*selinux-openldap-20070329 (29 Mar 2007)
-
-  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-openldap-20070329.ebuild:
-  New SVN snapshot.
-
-  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
-  Redigest for Manifest2
-
-*selinux-openldap-20061114 (15 Nov 2006)
-
-  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-openldap-20061114.ebuild:
-  New SVN snapshot.
-
-*selinux-openldap-20061008 (10 Oct 2006)
-
-  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-openldap-20061008.ebuild:
-  First mainstream reference policy testing release.
-
-  02 Dec 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-openldap-20051122.ebuild:
-  mark stable on amd64 mips ppc sparc x86
-
-*selinux-openldap-20051122 (28 Nov 2005)
-
-  28 Nov 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-openldap-20050626.ebuild, +selinux-openldap-20051122.ebuild:
-  marked stable on amd64 mips ppc sparc x86, merge with upstream
-
-*selinux-openldap-20050626 (26 Jun 2005)
-
-  26 Jun 2005; petre rodan <kaiowas@gentoo.org> +metadata.xml,
-  +selinux-openldap-20050626.ebuild:
-  initial commit
-

diff --git a/sec-policy/selinux-ldap/metadata.xml b/sec-policy/selinux-ldap/metadata.xml
deleted file mode 100644
index d873bf1..0000000
--- a/sec-policy/selinux-ldap/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for openldap</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-ldap/selinux-ldap-2.20120215-r1.ebuild b/sec-policy/selinux-ldap/selinux-ldap-2.20120215-r1.ebuild
deleted file mode 100644
index a29cf0b..0000000
--- a/sec-policy/selinux-ldap/selinux-ldap-2.20120215-r1.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ldap/selinux-ldap-2.20120215.ebuild,v 1.2 2012/04/29 10:11:31 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="ldap"
-BASEPOL="2.20120215-r13"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ldap"
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-links/ChangeLog b/sec-policy/selinux-links/ChangeLog
deleted file mode 100644
index 555c800..0000000
--- a/sec-policy/selinux-links/ChangeLog
+++ /dev/null
@@ -1,40 +0,0 @@
-# ChangeLog for sec-policy/selinux-links
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-links/ChangeLog,v 1.8 2012/05/13 11:50:51 swift Exp $
-
-  13 May 2012; <swift@gentoo.org> -selinux-links-2.20110726-r1.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-links-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-links-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-links-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-links-2.20101213.ebuild,
-  -files/add-apps-links.patch:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-links-2.20110726-r1.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-links-2.20110726-r1 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-links-2.20110726-r1.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-links-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-
-*selinux-links-2.20101213 (22 Jan 2011)
-
-  22 Jan 2011; <swift@gentoo.org> +selinux-links-2.20101213.ebuild,
-  +files/add-apps-links.patch, +metadata.xml:
-  Adding SELinux policy for links webbrowser
-

diff --git a/sec-policy/selinux-links/metadata.xml b/sec-policy/selinux-links/metadata.xml
deleted file mode 100644
index 80b8415..0000000
--- a/sec-policy/selinux-links/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for links</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-links/selinux-links-2.20120215-r1.ebuild b/sec-policy/selinux-links/selinux-links-2.20120215-r1.ebuild
deleted file mode 100644
index c0fda53..0000000
--- a/sec-policy/selinux-links/selinux-links-2.20120215-r1.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-links/selinux-links-2.20120215.ebuild,v 1.2 2012/04/29 10:11:31 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="links"
-BASEPOL="2.20120215-r13"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for links"
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-lircd/ChangeLog b/sec-policy/selinux-lircd/ChangeLog
deleted file mode 100644
index ea1726a..0000000
--- a/sec-policy/selinux-lircd/ChangeLog
+++ /dev/null
@@ -1,33 +0,0 @@
-# ChangeLog for sec-policy/selinux-lircd
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-lircd/ChangeLog,v 1.8 2012/05/13 11:50:25 swift Exp $
-
-  13 May 2012; <swift@gentoo.org> -selinux-lircd-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-lircd-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-lircd-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-lircd-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-lircd-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-lircd-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-lircd-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-lircd-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-lircd-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-lircd/metadata.xml b/sec-policy/selinux-lircd/metadata.xml
deleted file mode 100644
index bbf99b9..0000000
--- a/sec-policy/selinux-lircd/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for lircd</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-lircd/selinux-lircd-2.20120215-r1.ebuild b/sec-policy/selinux-lircd/selinux-lircd-2.20120215-r1.ebuild
deleted file mode 100644
index 98517fb..0000000
--- a/sec-policy/selinux-lircd/selinux-lircd-2.20120215-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-lircd/selinux-lircd-2.20120215.ebuild,v 1.2 2012/04/29 10:11:36 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="lircd"
-BASEPOL="2.20120215-r13"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for lircd"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-loadkeys/ChangeLog b/sec-policy/selinux-loadkeys/ChangeLog
deleted file mode 100644
index d4d1f15..0000000
--- a/sec-policy/selinux-loadkeys/ChangeLog
+++ /dev/null
@@ -1,33 +0,0 @@
-# ChangeLog for sec-policy/selinux-loadkeys
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-loadkeys/ChangeLog,v 1.8 2012/05/13 11:50:43 swift Exp $
-
-  13 May 2012; <swift@gentoo.org> -selinux-loadkeys-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-loadkeys-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-loadkeys-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-loadkeys-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-loadkeys-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-loadkeys-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-loadkeys-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-loadkeys-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-loadkeys-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-loadkeys/metadata.xml b/sec-policy/selinux-loadkeys/metadata.xml
deleted file mode 100644
index 6c9b757..0000000
--- a/sec-policy/selinux-loadkeys/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for loadkeys</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-loadkeys/selinux-loadkeys-2.20120215-r1.ebuild b/sec-policy/selinux-loadkeys/selinux-loadkeys-2.20120215-r1.ebuild
deleted file mode 100644
index 184f7bb..0000000
--- a/sec-policy/selinux-loadkeys/selinux-loadkeys-2.20120215-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-loadkeys/selinux-loadkeys-2.20120215.ebuild,v 1.2 2012/04/29 10:11:56 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="loadkeys"
-BASEPOL="2.20120215-r13"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for loadkeys"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-lockdev/ChangeLog b/sec-policy/selinux-lockdev/ChangeLog
deleted file mode 100644
index 398fd71..0000000
--- a/sec-policy/selinux-lockdev/ChangeLog
+++ /dev/null
@@ -1,33 +0,0 @@
-# ChangeLog for sec-policy/selinux-lockdev
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-lockdev/ChangeLog,v 1.8 2012/05/13 11:50:37 swift Exp $
-
-  13 May 2012; <swift@gentoo.org> -selinux-lockdev-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-lockdev-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-lockdev-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-lockdev-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-lockdev-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-lockdev-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-lockdev-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-lockdev-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-lockdev-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-lockdev/metadata.xml b/sec-policy/selinux-lockdev/metadata.xml
deleted file mode 100644
index eab4554..0000000
--- a/sec-policy/selinux-lockdev/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for lockdev</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-lockdev/selinux-lockdev-2.20120215-r1.ebuild b/sec-policy/selinux-lockdev/selinux-lockdev-2.20120215-r1.ebuild
deleted file mode 100644
index 9d2e363..0000000
--- a/sec-policy/selinux-lockdev/selinux-lockdev-2.20120215-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-lockdev/selinux-lockdev-2.20120215.ebuild,v 1.2 2012/04/29 10:11:35 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="lockdev"
-BASEPOL="2.20120215-r13"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for lockdev"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-logrotate/ChangeLog b/sec-policy/selinux-logrotate/ChangeLog
deleted file mode 100644
index 33d888e..0000000
--- a/sec-policy/selinux-logrotate/ChangeLog
+++ /dev/null
@@ -1,161 +0,0 @@
-# ChangeLog for sec-policy/selinux-logrotate
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-logrotate/ChangeLog,v 1.34 2012/05/13 11:50:31 swift Exp $
-
-  13 May 2012; <swift@gentoo.org> -selinux-logrotate-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-logrotate-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-logrotate-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-logrotate-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-logrotate-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-logrotate-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-logrotate-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-logrotate-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-logrotate-2.20090730.ebuild, -selinux-logrotate-2.20091215.ebuild,
-  -selinux-logrotate-20080525.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-logrotate-2.20101213.ebuild:
-  Stable amd64 x86
-
-*selinux-logrotate-2.20101213 (05 Feb 2011)
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-logrotate-2.20101213.ebuild:
-  New upstream policy.
-
-*selinux-logrotate-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-logrotate-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-logrotate-20070329.ebuild, -selinux-logrotate-20070928.ebuild,
-  selinux-logrotate-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-logrotate-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-logrotate-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-logrotate-20070329.ebuild, selinux-logrotate-20070928.ebuild,
-  selinux-logrotate-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-logrotate-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-logrotate-20080525.ebuild:
-  New SVN snapshot.
-
-  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-logrotate-20050211.ebuild, -selinux-logrotate-20050408.ebuild,
-  -selinux-logrotate-20061114.ebuild:
-  Remove old ebuilds.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-logrotate-20070928.ebuild:
-  Mark stable.
-
-*selinux-logrotate-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-logrotate-20070928.ebuild:
-  New SVN snapshot.
-
-  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
-  selinux-logrotate-20070329.ebuild:
-  Mark stable.
-
-*selinux-logrotate-20070329 (29 Mar 2007)
-
-  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-logrotate-20070329.ebuild:
-  New SVN snapshot.
-
-  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
-  Redigest for Manifest2
-
-*selinux-logrotate-20061114 (15 Nov 2006)
-
-  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-logrotate-20061114.ebuild:
-  New SVN snapshot.
-
-*selinux-logrotate-20061008 (10 Oct 2006)
-
-  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-logrotate-20061008.ebuild:
-  First mainstream reference policy testing release.
-
-  07 May 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-logrotate-20041120.ebuild, selinux-logrotate-20050408.ebuild:
-  mark stable
-
-*selinux-logrotate-20050408 (23 Apr 2005)
-
-  23 Apr 2005; petre rodan <kaiowas@gentoo.org>
-  +selinux-logrotate-20050408.ebuild:
-  merge with upstream
-
-  23 Mar 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-logrotate-20050211.ebuild:
-  mark stable
-
-*selinux-logrotate-20050211 (25 Feb 2005)
-
-  25 Feb 2005; petre rodan <kaiowas@gentoo.org>
-  +selinux-logrotate-20050211.ebuild:
-  merge with upstream policy
-
-  12 Dec 2004; petre rodan <kaiowas@gentoo.org>
-  -selinux-logrotate-20031129.ebuild, -selinux-logrotate-20041114.ebuild:
-  removed old builds
-
-  23 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  selinux-logrotate-20041120.ebuild:
-  mark stable
-
-*selinux-logrotate-20041120 (22 Nov 2004)
-
-  22 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  +selinux-logrotate-20041120.ebuild:
-  merge with nsa policy
-
-*selinux-logrotate-20041114 (14 Nov 2004)
-
-  14 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  -selinux-logrotate-20041109.ebuild, +selinux-logrotate-20041114.ebuild:
-  fixed gentoo-specific file context
-
-*selinux-logrotate-20041109 (13 Nov 2004)
-
-  13 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  +selinux-logrotate-20041109.ebuild:
-  merge with nsa policy
-
-*selinux-logrotate-20031129 (29 Nov 2003)
-
-  29 Nov 2003; Chris PeBenito <pebenito@gentoo.org> metadata.xml,
-  selinux-logrotate-20031129.ebuild:
-  Initial commit.  Submitted by Tad Glines.
-

diff --git a/sec-policy/selinux-logrotate/metadata.xml b/sec-policy/selinux-logrotate/metadata.xml
deleted file mode 100644
index f5f0a65..0000000
--- a/sec-policy/selinux-logrotate/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for logrotate</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-logrotate/selinux-logrotate-2.20120215-r1.ebuild b/sec-policy/selinux-logrotate/selinux-logrotate-2.20120215-r1.ebuild
deleted file mode 100644
index b805b29..0000000
--- a/sec-policy/selinux-logrotate/selinux-logrotate-2.20120215-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-logrotate/selinux-logrotate-2.20120215.ebuild,v 1.2 2012/04/29 10:11:46 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="logrotate"
-BASEPOL="2.20120215-r13"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for logrotate"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-logwatch/ChangeLog b/sec-policy/selinux-logwatch/ChangeLog
deleted file mode 100644
index 540bdf5..0000000
--- a/sec-policy/selinux-logwatch/ChangeLog
+++ /dev/null
@@ -1,33 +0,0 @@
-# ChangeLog for sec-policy/selinux-logwatch
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-logwatch/ChangeLog,v 1.8 2012/05/13 11:50:20 swift Exp $
-
-  13 May 2012; <swift@gentoo.org> -selinux-logwatch-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-logwatch-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-logwatch-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-logwatch-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-logwatch-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-logwatch-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-logwatch-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-logwatch-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-logwatch-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-logwatch/metadata.xml b/sec-policy/selinux-logwatch/metadata.xml
deleted file mode 100644
index cd2eb89..0000000
--- a/sec-policy/selinux-logwatch/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for logwatch</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-logwatch/selinux-logwatch-2.20120215-r1.ebuild b/sec-policy/selinux-logwatch/selinux-logwatch-2.20120215-r1.ebuild
deleted file mode 100644
index d6b937d..0000000
--- a/sec-policy/selinux-logwatch/selinux-logwatch-2.20120215-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-logwatch/selinux-logwatch-2.20120215.ebuild,v 1.2 2012/04/29 10:11:37 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="logwatch"
-BASEPOL="2.20120215-r13"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for logwatch"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-lpd/ChangeLog b/sec-policy/selinux-lpd/ChangeLog
deleted file mode 100644
index 35816f4..0000000
--- a/sec-policy/selinux-lpd/ChangeLog
+++ /dev/null
@@ -1,85 +0,0 @@
-# ChangeLog for sec-policy/selinux-lpd
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-lpd/ChangeLog,v 1.17 2012/05/13 11:50:28 swift Exp $
-
-  13 May 2012; <swift@gentoo.org> -selinux-lpd-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-lpd-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-lpd-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-lpd-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-lpd-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-lpd-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-lpd-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-lpd-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-lpd-2.20090730.ebuild, -selinux-lpd-2.20091215.ebuild,
-  -selinux-lpd-20080525.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-lpd-2.20101213.ebuild:
-  Stable amd64 x86
-
-*selinux-lpd-2.20101213 (05 Feb 2011)
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-lpd-2.20101213.ebuild:
-  New upstream policy.
-
-*selinux-lpd-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-lpd-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-lpd-20070329.ebuild, -selinux-lpd-20070928.ebuild,
-  selinux-lpd-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-lpd-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-lpd-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-lpd-20070329.ebuild, selinux-lpd-20070928.ebuild,
-  selinux-lpd-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-lpd-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-lpd-20080525.ebuild:
-  New SVN snapshot.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-lpd-20070928.ebuild:
-  Mark stable.
-
-*selinux-lpd-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-lpd-20070928.ebuild:
-  New SVN snapshot.
-
-*selinux-lpd-20070329 (07 Jul 2007)
-
-  07 Jul 2007; Petre Rodan <kaiowas@gentoo.org> +metadata.xml,
-  +selinux-lpd-20070329.ebuild:
-  initial commit. dependency of selinux-cups
-

diff --git a/sec-policy/selinux-lpd/metadata.xml b/sec-policy/selinux-lpd/metadata.xml
deleted file mode 100644
index 2513587..0000000
--- a/sec-policy/selinux-lpd/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for lpd</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-lpd/selinux-lpd-2.20120215-r1.ebuild b/sec-policy/selinux-lpd/selinux-lpd-2.20120215-r1.ebuild
deleted file mode 100644
index 42a3e76..0000000
--- a/sec-policy/selinux-lpd/selinux-lpd-2.20120215-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-lpd/selinux-lpd-2.20120215.ebuild,v 1.2 2012/04/29 10:11:47 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="lpd"
-BASEPOL="2.20120215-r13"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for lpd"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-mailman/ChangeLog b/sec-policy/selinux-mailman/ChangeLog
deleted file mode 100644
index 38749de..0000000
--- a/sec-policy/selinux-mailman/ChangeLog
+++ /dev/null
@@ -1,38 +0,0 @@
-# ChangeLog for sec-policy/selinux-mailman
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mailman/ChangeLog,v 1.9 2012/05/20 18:40:06 swift Exp $
-
-*selinux-mailman-2.20120215-r1 (20 May 2012)
-
-  20 May 2012; <swift@gentoo.org> +selinux-mailman-2.20120215-r1.ebuild:
-  Bumping to rev 9
-
-  13 May 2012; <swift@gentoo.org> -selinux-mailman-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-mailman-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-mailman-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-mailman-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-mailman-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-mailman-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-mailman-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-mailman-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-mailman-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-mailman/metadata.xml b/sec-policy/selinux-mailman/metadata.xml
deleted file mode 100644
index 09ee9c0..0000000
--- a/sec-policy/selinux-mailman/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for mailman</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-mailman/selinux-mailman-2.20120215-r1.ebuild b/sec-policy/selinux-mailman/selinux-mailman-2.20120215-r1.ebuild
deleted file mode 100644
index cf9768f..0000000
--- a/sec-policy/selinux-mailman/selinux-mailman-2.20120215-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mailman/selinux-mailman-2.20120215.ebuild,v 1.2 2012/04/29 10:11:45 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="mailman"
-BASEPOL="2.20120215-r13"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for mailman"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-mcelog/ChangeLog b/sec-policy/selinux-mcelog/ChangeLog
deleted file mode 100644
index d43c792..0000000
--- a/sec-policy/selinux-mcelog/ChangeLog
+++ /dev/null
@@ -1,33 +0,0 @@
-# ChangeLog for sec-policy/selinux-mcelog
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mcelog/ChangeLog,v 1.8 2012/05/13 11:50:42 swift Exp $
-
-  13 May 2012; <swift@gentoo.org> -selinux-mcelog-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-mcelog-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-mcelog-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-mcelog-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-mcelog-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-mcelog-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-mcelog-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-mcelog-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-mcelog-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-mcelog/metadata.xml b/sec-policy/selinux-mcelog/metadata.xml
deleted file mode 100644
index 7c3ac88..0000000
--- a/sec-policy/selinux-mcelog/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for mcelog</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-mcelog/selinux-mcelog-2.20120215-r1.ebuild b/sec-policy/selinux-mcelog/selinux-mcelog-2.20120215-r1.ebuild
deleted file mode 100644
index 33682db..0000000
--- a/sec-policy/selinux-mcelog/selinux-mcelog-2.20120215-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mcelog/selinux-mcelog-2.20120215.ebuild,v 1.2 2012/04/29 10:11:51 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="mcelog"
-BASEPOL="2.20120215-r13"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for mcelog"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-memcached/ChangeLog b/sec-policy/selinux-memcached/ChangeLog
deleted file mode 100644
index 5d9a063..0000000
--- a/sec-policy/selinux-memcached/ChangeLog
+++ /dev/null
@@ -1,33 +0,0 @@
-# ChangeLog for sec-policy/selinux-memcached
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-memcached/ChangeLog,v 1.8 2012/05/13 11:50:22 swift Exp $
-
-  13 May 2012; <swift@gentoo.org> -selinux-memcached-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-memcached-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-memcached-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-memcached-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-memcached-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-memcached-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-memcached-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-memcached-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-memcached-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-memcached/metadata.xml b/sec-policy/selinux-memcached/metadata.xml
deleted file mode 100644
index 4c8c0d5..0000000
--- a/sec-policy/selinux-memcached/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for memcached</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-memcached/selinux-memcached-2.20120215-r1.ebuild b/sec-policy/selinux-memcached/selinux-memcached-2.20120215-r1.ebuild
deleted file mode 100644
index e6c1281..0000000
--- a/sec-policy/selinux-memcached/selinux-memcached-2.20120215-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-memcached/selinux-memcached-2.20120215.ebuild,v 1.2 2012/04/29 10:11:46 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="memcached"
-BASEPOL="2.20120215-r13"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for memcached"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-milter/ChangeLog b/sec-policy/selinux-milter/ChangeLog
deleted file mode 100644
index 6b96049..0000000
--- a/sec-policy/selinux-milter/ChangeLog
+++ /dev/null
@@ -1,33 +0,0 @@
-# ChangeLog for sec-policy/selinux-milter
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-milter/ChangeLog,v 1.8 2012/05/13 11:50:13 swift Exp $
-
-  13 May 2012; <swift@gentoo.org> -selinux-milter-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-milter-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-milter-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-milter-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-milter-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-milter-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-milter-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-milter-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-milter-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-milter/metadata.xml b/sec-policy/selinux-milter/metadata.xml
deleted file mode 100644
index 86cec3e..0000000
--- a/sec-policy/selinux-milter/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for milter</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-milter/selinux-milter-2.20120215-r1.ebuild b/sec-policy/selinux-milter/selinux-milter-2.20120215-r1.ebuild
deleted file mode 100644
index 34aa17f..0000000
--- a/sec-policy/selinux-milter/selinux-milter-2.20120215-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-milter/selinux-milter-2.20120215.ebuild,v 1.2 2012/04/29 10:12:00 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="milter"
-BASEPOL="2.20120215-r13"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for milter"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-modemmanager/ChangeLog b/sec-policy/selinux-modemmanager/ChangeLog
deleted file mode 100644
index 0627494..0000000
--- a/sec-policy/selinux-modemmanager/ChangeLog
+++ /dev/null
@@ -1,33 +0,0 @@
-# ChangeLog for sec-policy/selinux-modemmanager
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-modemmanager/ChangeLog,v 1.8 2012/05/13 11:50:43 swift Exp $
-
-  13 May 2012; <swift@gentoo.org> -selinux-modemmanager-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-modemmanager-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-modemmanager-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-modemmanager-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-modemmanager-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-modemmanager-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-modemmanager-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-modemmanager-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-modemmanager-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-modemmanager/metadata.xml b/sec-policy/selinux-modemmanager/metadata.xml
deleted file mode 100644
index 32c5524..0000000
--- a/sec-policy/selinux-modemmanager/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for modemmanager</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-modemmanager/selinux-modemmanager-2.20120215-r2.ebuild b/sec-policy/selinux-modemmanager/selinux-modemmanager-2.20120215-r2.ebuild
deleted file mode 100644
index baa49df..0000000
--- a/sec-policy/selinux-modemmanager/selinux-modemmanager-2.20120215-r2.ebuild
+++ /dev/null
@@ -1,16 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-modemmanager/selinux-modemmanager-2.20120215.ebuild,v 1.2 2012/04/29 10:11:38 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="modemmanager"
-BASEPOL="2.20120215-r13"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for modemmanager"
-
-KEYWORDS="~amd64 ~x86"
-DEPEND=">=sec-policy/selinux-dbus-2.20120215"
-RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-mono/ChangeLog b/sec-policy/selinux-mono/ChangeLog
deleted file mode 100644
index 634f1dd..0000000
--- a/sec-policy/selinux-mono/ChangeLog
+++ /dev/null
@@ -1,33 +0,0 @@
-# ChangeLog for sec-policy/selinux-mono
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mono/ChangeLog,v 1.8 2012/05/13 11:50:22 swift Exp $
-
-  13 May 2012; <swift@gentoo.org> -selinux-mono-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-mono-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-mono-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-mono-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-mono-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-mono-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-mono-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-mono-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-mono-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-mono/metadata.xml b/sec-policy/selinux-mono/metadata.xml
deleted file mode 100644
index 0ce797f..0000000
--- a/sec-policy/selinux-mono/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for mono</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-mono/selinux-mono-2.20120215-r1.ebuild b/sec-policy/selinux-mono/selinux-mono-2.20120215-r1.ebuild
deleted file mode 100644
index 9e55176..0000000
--- a/sec-policy/selinux-mono/selinux-mono-2.20120215-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mono/selinux-mono-2.20120215.ebuild,v 1.2 2012/04/29 10:11:42 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="mono"
-BASEPOL="2.20120215-r13"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for mono"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-mozilla/ChangeLog b/sec-policy/selinux-mozilla/ChangeLog
deleted file mode 100644
index 18c0472..0000000
--- a/sec-policy/selinux-mozilla/ChangeLog
+++ /dev/null
@@ -1,116 +0,0 @@
-# ChangeLog for sec-policy/selinux-mozilla
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mozilla/ChangeLog,v 1.24 2012/06/01 17:39:49 swift Exp $
-
-  01 Jun 2012; <swift@gentoo.org> selinux-mozilla-2.20120215-r2.ebuild:
-  Add dependency on selinux-xserver, fixes build failure
-
-*selinux-mozilla-2.20120215-r2 (20 May 2012)
-
-  20 May 2012; <swift@gentoo.org> +selinux-mozilla-2.20120215-r2.ebuild:
-  Bumping to rev 9
-
-  13 May 2012; <swift@gentoo.org> -selinux-mozilla-2.20110726-r2.ebuild,
-  -selinux-mozilla-2.20110726-r3.ebuild, -selinux-mozilla-2.20110726-r4.ebuild,
-  -selinux-mozilla-2.20110726-r5.ebuild, -selinux-mozilla-2.20110726-r6.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-mozilla-2.20120215-r1.ebuild:
-  Stabilizing revision 7
-
-  31 Mar 2012; <swift@gentoo.org> selinux-mozilla-2.20110726-r6.ebuild:
-  Stabilizing
-
-*selinux-mozilla-2.20120215-r1 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-mozilla-2.20120215-r1.ebuild:
-  Bumping to 2.20120215 policies
-
-  23 Feb 2012; <swift@gentoo.org> selinux-mozilla-2.20110726-r5.ebuild:
-  Stabilizing
-
-*selinux-mozilla-2.20110726-r6 (23 Feb 2012)
-
-  23 Feb 2012; <swift@gentoo.org> +selinux-mozilla-2.20110726-r6.ebuild:
-  Mark xserver policy as an optional call
-
-  29 Jan 2012;  <swift@gentoo.org> Manifest:
-  Updating manifest
-
-  29 Jan 2012; <swift@gentoo.org> selinux-mozilla-2.20110726-r4.ebuild:
-  Stabilize
-
-*selinux-mozilla-2.20110726-r5 (14 Jan 2012)
-
-  14 Jan 2012; <swift@gentoo.org> +selinux-mozilla-2.20110726-r5.ebuild:
-  Adding dontaudits
-
-*selinux-mozilla-2.20110726-r4 (17 Dec 2011)
-
-  17 Dec 2011; <swift@gentoo.org> +selinux-mozilla-2.20110726-r4.ebuild:
-  Allow mozilla plugin to read its configuration files
-
-  27 Nov 2011; <swift@gentoo.org> selinux-mozilla-2.20110726-r3.ebuild:
-  Stable on amd64/x86
-
-  12 Nov 2011; <swift@gentoo.org> -files/fix-apps-mozilla-r2.patch,
-  -files/fix-apps-mozilla-r3.patch, -files/fix-apps-mozilla-r4.patch,
-  -selinux-mozilla-2.20101213-r2.ebuild, -selinux-mozilla-2.20101213-r3.ebuild,
-  -selinux-mozilla-2.20101213-r4.ebuild, -selinux-mozilla-2.20110726-r1.ebuild,
-  -files/fix-mozilla.patch:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-mozilla-2.20110726-r2.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-mozilla-2.20110726-r3 (23 Oct 2011)
-
-  23 Oct 2011; <swift@gentoo.org> +selinux-mozilla-2.20110726-r3.ebuild:
-  Add support for XDG type
-
-*selinux-mozilla-2.20110726-r2 (17 Sep 2011)
-
-  17 Sep 2011; <swift@gentoo.org> +selinux-mozilla-2.20110726-r2.ebuild:
-  Add support for XDG types
-
-*selinux-mozilla-2.20110726-r1 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-mozilla-2.20110726-r1.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-*selinux-mozilla-2.20101213-r4 (07 Aug 2011)
-
-  07 Aug 2011; Anthony G. Basile <blueness@gentoo.org>
-  +files/fix-apps-mozilla-r4.patch, +selinux-mozilla-2.20101213-r4.ebuild:
-  Allow mozilla to read ~/.local
-
-*selinux-mozilla-2.20101213-r3 (10 Jul 2011)
-
-  10 Jul 2011; Anthony G. Basile <blueness@gentoo.org>
-  +files/fix-apps-mozilla-r3.patch, +selinux-mozilla-2.20101213-r3.ebuild:
-  Support proxy plugins and tor
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-mozilla-2.20101213.ebuild, -selinux-mozilla-2.20101213-r1.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-mozilla-2.20101213-r2.ebuild:
-  Stable amd64 x86
-
-*selinux-mozilla-2.20101213-r2 (20 May 2011)
-
-  20 May 2011; Anthony G. Basile <blueness@gentoo.org>
-  +files/fix-apps-mozilla-r2.patch, +selinux-mozilla-2.20101213-r2.ebuild:
-  Remove obsolete privileges
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-
-*selinux-mozilla-2.20101213-r1 (22 Jan 2011)
-
-  22 Jan 2011; <swift@gentoo.org> +selinux-mozilla-2.20101213-r1.ebuild,
-  files/fix-mozilla.patch:
-  Support binary firefox, add call to alsa interface and support tmp type
-  for mozilla
-

diff --git a/sec-policy/selinux-mozilla/metadata.xml b/sec-policy/selinux-mozilla/metadata.xml
deleted file mode 100644
index d718f1b..0000000
--- a/sec-policy/selinux-mozilla/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for mozilla</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-mozilla/selinux-mozilla-2.20120215-r3.ebuild b/sec-policy/selinux-mozilla/selinux-mozilla-2.20120215-r3.ebuild
deleted file mode 100644
index 2533328..0000000
--- a/sec-policy/selinux-mozilla/selinux-mozilla-2.20120215-r3.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mozilla/selinux-mozilla-2.20120215-r2.ebuild,v 1.2 2012/06/01 17:39:49 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="mozilla"
-BASEPOL="2.20120215-r13"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for mozilla"
-KEYWORDS="~amd64 ~x86"
-DEPEND=">=sec-policy/selinux-xserver-2.20120215"
-RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-mpd/ChangeLog b/sec-policy/selinux-mpd/ChangeLog
deleted file mode 100644
index 5fae6fe..0000000
--- a/sec-policy/selinux-mpd/ChangeLog
+++ /dev/null
@@ -1,27 +0,0 @@
-# ChangeLog for sec-policy/selinux-mpd
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mpd/ChangeLog,v 1.6 2012/05/13 11:50:21 swift Exp $
-
-  13 May 2012; <swift@gentoo.org> -selinux-mpd-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-mpd-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-mpd-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-mpd-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  29 Jan 2012;  <swift@gentoo.org> Manifest:
-  Updating manifest
-
-  29 Jan 2012; <swift@gentoo.org> selinux-mpd-2.20110726.ebuild:
-  Stabilize
-
-*selinux-mpd-2.20110726 (04 Dec 2011)
-
-  04 Dec 2011; <swift@gentoo.org> +selinux-mpd-2.20110726.ebuild,
-  +metadata.xml:
-  Adding SELinux module for mpd
-

diff --git a/sec-policy/selinux-mpd/metadata.xml b/sec-policy/selinux-mpd/metadata.xml
deleted file mode 100644
index 8d1d1e6..0000000
--- a/sec-policy/selinux-mpd/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for mpd</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-mpd/selinux-mpd-2.20120215-r1.ebuild b/sec-policy/selinux-mpd/selinux-mpd-2.20120215-r1.ebuild
deleted file mode 100644
index aa8ba4e..0000000
--- a/sec-policy/selinux-mpd/selinux-mpd-2.20120215-r1.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mpd/selinux-mpd-2.20120215.ebuild,v 1.2 2012/04/29 10:11:42 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="mpd"
-BASEPOL="2.20120215-r13"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for mpd"
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-mplayer/ChangeLog b/sec-policy/selinux-mplayer/ChangeLog
deleted file mode 100644
index 142b7d9..0000000
--- a/sec-policy/selinux-mplayer/ChangeLog
+++ /dev/null
@@ -1,40 +0,0 @@
-# ChangeLog for sec-policy/selinux-mplayer
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mplayer/ChangeLog,v 1.8 2012/05/13 11:50:10 swift Exp $
-
-  13 May 2012; <swift@gentoo.org> -selinux-mplayer-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-mplayer-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-mplayer-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-mplayer-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-mplayer-2.20101213.ebuild,
-  -files/fix-mplayer.patch:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-mplayer-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-mplayer-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-mplayer-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-mplayer-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-
-*selinux-mplayer-2.20101213 (07 Jan 2011)
-
-  07 Jan 2011; <swift@gentoo.org> +selinux-mplayer-2.20101213.ebuild,
-  +files/fix-mplayer.patch:
-  Adding mplayer module
-

diff --git a/sec-policy/selinux-mplayer/metadata.xml b/sec-policy/selinux-mplayer/metadata.xml
deleted file mode 100644
index 48c98f3..0000000
--- a/sec-policy/selinux-mplayer/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for mplayer</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-mplayer/selinux-mplayer-2.20120215-r2.ebuild b/sec-policy/selinux-mplayer/selinux-mplayer-2.20120215-r2.ebuild
deleted file mode 100644
index 78400e6..0000000
--- a/sec-policy/selinux-mplayer/selinux-mplayer-2.20120215-r2.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mplayer/selinux-mplayer-2.20120215.ebuild,v 1.2 2012/04/29 10:11:37 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="mplayer"
-BASEPOL="2.20120215-r13"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for mplayer"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-mrtg/ChangeLog b/sec-policy/selinux-mrtg/ChangeLog
deleted file mode 100644
index b665b61..0000000
--- a/sec-policy/selinux-mrtg/ChangeLog
+++ /dev/null
@@ -1,33 +0,0 @@
-# ChangeLog for sec-policy/selinux-mrtg
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mrtg/ChangeLog,v 1.8 2012/05/13 11:50:12 swift Exp $
-
-  13 May 2012; <swift@gentoo.org> -selinux-mrtg-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-mrtg-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-mrtg-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-mrtg-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-mrtg-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-mrtg-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-mrtg-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-mrtg-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-mrtg-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-mrtg/metadata.xml b/sec-policy/selinux-mrtg/metadata.xml
deleted file mode 100644
index 0e4cdf0..0000000
--- a/sec-policy/selinux-mrtg/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for mrtg</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-mrtg/selinux-mrtg-2.20120215-r1.ebuild b/sec-policy/selinux-mrtg/selinux-mrtg-2.20120215-r1.ebuild
deleted file mode 100644
index cac4981..0000000
--- a/sec-policy/selinux-mrtg/selinux-mrtg-2.20120215-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mrtg/selinux-mrtg-2.20120215.ebuild,v 1.2 2012/04/29 10:11:35 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="mrtg"
-BASEPOL="2.20120215-r13"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for mrtg"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-munin/ChangeLog b/sec-policy/selinux-munin/ChangeLog
deleted file mode 100644
index 3ce3f3a..0000000
--- a/sec-policy/selinux-munin/ChangeLog
+++ /dev/null
@@ -1,93 +0,0 @@
-# ChangeLog for sec-policy/selinux-munin
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-munin/ChangeLog,v 1.19 2012/06/04 19:59:11 swift Exp $
-
-  04 Jun 2012; <swift@gentoo.org> selinux-munin-2.20120215.ebuild:
-  Adding dep on apache policy
-
-  13 May 2012; <swift@gentoo.org> -selinux-munin-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-munin-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-munin-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-munin-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-munin-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-munin-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-munin-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-munin-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-munin-2.20090730.ebuild, -selinux-munin-2.20091215.ebuild,
-  -selinux-munin-20080525.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-munin-2.20101213.ebuild:
-  Stable amd64 x86
-
-*selinux-munin-2.20101213 (05 Feb 2011)
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-munin-2.20101213.ebuild:
-  New upstream policy.
-
-*selinux-munin-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-munin-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-munin-20070329.ebuild, -files/selinux-munin-20070329.patch,
-  -selinux-munin-20070928.ebuild, selinux-munin-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-munin-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-munin-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-munin-20070329.ebuild, selinux-munin-20070928.ebuild,
-  selinux-munin-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-munin-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-munin-20080525.ebuild:
-  New SVN snapshot.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-munin-20070928.ebuild:
-  Mark stable.
-
-  10 Jan 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-munin-20070928.ebuild:
-  Remove unneeded patch.  Bug #205222.
-
-*selinux-munin-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-munin-20070928.ebuild:
-  New SVN snapshot.
-
-*selinux-munin-20070329 (07 Jul 2007)
-
-  07 Jul 2007; Petre Rodan <kaiowas@gentoo.org>
-  +files/selinux-munin-20070329.patch, +metadata.xml,
-  +selinux-munin-20070329.ebuild:
-  initial commit. patch from Krzysztof Kozłowski bug #183409
-

diff --git a/sec-policy/selinux-munin/metadata.xml b/sec-policy/selinux-munin/metadata.xml
deleted file mode 100644
index 7582f6c..0000000
--- a/sec-policy/selinux-munin/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for munin</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-munin/selinux-munin-2.20120215-r1.ebuild b/sec-policy/selinux-munin/selinux-munin-2.20120215-r1.ebuild
deleted file mode 100644
index 036a4d2..0000000
--- a/sec-policy/selinux-munin/selinux-munin-2.20120215-r1.ebuild
+++ /dev/null
@@ -1,16 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-munin/selinux-munin-2.20120215.ebuild,v 1.3 2012/06/04 19:59:11 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="munin"
-BASEPOL="2.20120215-r13"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for munin"
-
-KEYWORDS="~amd64 ~x86"
-DEPEND=">=sec-policy/selinux-apache-2.20120215"
-RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-mutt/ChangeLog b/sec-policy/selinux-mutt/ChangeLog
deleted file mode 100644
index b318332..0000000
--- a/sec-policy/selinux-mutt/ChangeLog
+++ /dev/null
@@ -1,74 +0,0 @@
-# ChangeLog for sec-policy/selinux-mutt
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mutt/ChangeLog,v 1.14 2012/05/13 11:50:21 swift Exp $
-
-  13 May 2012; <swift@gentoo.org> -selinux-mutt-2.20110726-r2.ebuild,
-  -selinux-mutt-2.20110726-r3.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-mutt-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-mutt-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-mutt-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  29 Jan 2012;  <swift@gentoo.org> Manifest:
-  Updating manifest
-
-  29 Jan 2012; <swift@gentoo.org> selinux-mutt-2.20110726-r3.ebuild:
-  Stabilize
-
-*selinux-mutt-2.20110726-r3 (17 Dec 2011)
-
-  17 Dec 2011; <swift@gentoo.org> +selinux-mutt-2.20110726-r3.ebuild:
-  Fix build failure
-
-  12 Nov 2011; <swift@gentoo.org> -files/add-apps-mutt-r1.patch,
-  -files/add-apps-mutt-r2.patch, -selinux-mutt-2.20101213-r2.ebuild,
-  -selinux-mutt-2.20110726-r1.ebuild, -files/add-apps-mutt.patch:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-mutt-2.20110726-r2.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-mutt-2.20110726-r2 (17 Sep 2011)
-
-  17 Sep 2011; <swift@gentoo.org> +selinux-mutt-2.20110726-r2.ebuild:
-  Fix support for gpg signing
-
-*selinux-mutt-2.20110726-r1 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-mutt-2.20110726-r1.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-mutt-2.20101213.ebuild, -selinux-mutt-2.20101213-r1.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-mutt-2.20101213-r2.ebuild:
-  Stable amd64 x86
-
-*selinux-mutt-2.20101213-r2 (07 Mar 2011)
-
-  07 Mar 2011; Anthony G. Basile <blueness@gentoo.org>
-  +files/add-apps-mutt-r2.patch, +selinux-mutt-2.20101213-r2.ebuild:
-  Allow mutt / gpg interaction
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-
-*selinux-mutt-2.20101213-r1 (31 Jan 2011)
-
-  31 Jan 2011; <swift@gentoo.org> +files/add-apps-mutt-r1.patch,
-  +selinux-mutt-2.20101213-r1.ebuild:
-  Updates on policy, allow writes on user homedir for instance
-
-*selinux-mutt-2.20101213 (22 Jan 2011)
-
-  22 Jan 2011; <swift@gentoo.org> +selinux-mutt-2.20101213.ebuild,
-  +files/add-apps-mutt.patch, +metadata.xml:
-  Add SELinux policy module for mutt
-

diff --git a/sec-policy/selinux-mutt/metadata.xml b/sec-policy/selinux-mutt/metadata.xml
deleted file mode 100644
index 57fb29f..0000000
--- a/sec-policy/selinux-mutt/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for mutt</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-mutt/selinux-mutt-2.20120215-r1.ebuild b/sec-policy/selinux-mutt/selinux-mutt-2.20120215-r1.ebuild
deleted file mode 100644
index dc70c34..0000000
--- a/sec-policy/selinux-mutt/selinux-mutt-2.20120215-r1.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mutt/selinux-mutt-2.20120215.ebuild,v 1.2 2012/04/29 10:11:32 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="mutt"
-BASEPOL="2.20120215-r13"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for mutt"
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-mysql/ChangeLog b/sec-policy/selinux-mysql/ChangeLog
deleted file mode 100644
index 434192c..0000000
--- a/sec-policy/selinux-mysql/ChangeLog
+++ /dev/null
@@ -1,204 +0,0 @@
-# ChangeLog for sec-policy/selinux-mysql
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mysql/ChangeLog,v 1.41 2012/05/13 11:50:25 swift Exp $
-
-  13 May 2012; <swift@gentoo.org> -selinux-mysql-2.20110726-r1.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-mysql-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-mysql-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-mysql-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -files/fix-services-mysql-r1.patch,
-  -selinux-mysql-2.20101213-r1.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-mysql-2.20110726-r1.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-mysql-2.20110726-r1 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-mysql-2.20110726-r1.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-mysql-2.20090730.ebuild, -selinux-mysql-2.20091215.ebuild,
-  -selinux-mysql-2.20101213.ebuild, -selinux-mysql-20080525.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-mysql-2.20101213-r1.ebuild:
-  Stable amd64 x86
-
-*selinux-mysql-2.20101213-r1 (16 Apr 2011)
-
-  16 Apr 2011; Anthony G. Basile <blueness@gentoo.org>
-  +files/fix-services-mysql-r1.patch, +selinux-mysql-2.20101213-r1.ebuild:
-  Hide cosmetic denials
-
-*selinux-mysql-2.20101213 (05 Feb 2011)
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-mysql-2.20101213.ebuild:
-  New upstream policy.
-
-*selinux-mysql-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-mysql-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-mysql-20070329.ebuild, -selinux-mysql-20070928.ebuild,
-  selinux-mysql-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-mysql-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-mysql-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-mysql-20070329.ebuild, selinux-mysql-20070928.ebuild,
-  selinux-mysql-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-mysql-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-mysql-20080525.ebuild:
-  New SVN snapshot.
-
-  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-mysql-20051023.ebuild, -selinux-mysql-20051122.ebuild,
-  -selinux-mysql-20061114.ebuild:
-  Remove old ebuilds.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-mysql-20070928.ebuild:
-  Mark stable.
-
-*selinux-mysql-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-mysql-20070928.ebuild:
-  New SVN snapshot.
-
-  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
-  Removing kaiowas from metadata due to his retirement (see #61930 for
-  reference).
-
-  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
-  selinux-mysql-20070329.ebuild:
-  Mark stable.
-
-*selinux-mysql-20070329 (29 Mar 2007)
-
-  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-mysql-20070329.ebuild:
-  New SVN snapshot.
-
-  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
-  Redigest for Manifest2
-
-*selinux-mysql-20061114 (15 Nov 2006)
-
-  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-mysql-20061114.ebuild:
-  New SVN snapshot.
-
-*selinux-mysql-20061008 (10 Oct 2006)
-
-  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-mysql-20061008.ebuild:
-  First mainstream reference policy testing release.
-
-  02 Dec 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-mysql-20051122.ebuild:
-  mark stable on amd64 mips ppc sparc x86
-
-*selinux-mysql-20051122 (28 Nov 2005)
-
-  28 Nov 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-mysql-20050605.ebuild, +selinux-mysql-20051122.ebuild:
-  merge with upstream
-
-  27 Oct 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-mysql-20051023.ebuild:
-  mark stable on amd64 mips ppc sparc x86
-
-*selinux-mysql-20051023 (24 Oct 2005)
-
-  24 Oct 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-mysql-20050408.ebuild, -selinux-mysql-20050813.ebuild,
-  +selinux-mysql-20051023.ebuild:
-  added support for replication - fix from upstream
-
-  27 Jun 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-mysql-20050219.ebuild, selinux-mysql-20050605.ebuild:
-  mark stable
-
-*selinux-mysql-20050605 (26 Jun 2005)
-
-  26 Jun 2005; petre rodan <kaiowas@gentoo.org>
-  +selinux-mysql-20050605.ebuild:
-  merge with upstream
-
-  07 May 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-mysql-20050408.ebuild:
-  mark stable
-
-*selinux-mysql-20050408 (23 Apr 2005)
-
-  23 Apr 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-mysql-20041119.ebuild, +selinux-mysql-20050408.ebuild:
-  merge with upstream, no semantic diff
-
-  23 Mar 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-mysql-20050219.ebuild:
-  mark stable
-
-*selinux-mysql-20050219 (25 Feb 2005)
-
-  25 Feb 2005; petre rodan <kaiowas@gentoo.org>
-  +selinux-mysql-20050219.ebuild:
-  merge with upstream policy
-
-  12 Dec 2004; petre rodan <kaiowas@gentoo.org>
-  -selinux-mysql-20040514.ebuild, -selinux-mysql-20041006.ebuild,
-  -selinux-mysql-20041109.ebuild:
-  removed old builds
-
-  23 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  selinux-mysql-20041119.ebuild:
-  mark stable
-
-*selinux-mysql-20041119 (22 Nov 2004)
-
-  22 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  +selinux-mysql-20041119.ebuild:
-  merge with nsa policy
-
-*selinux-mysql-20041109 (13 Nov 2004)
-
-  13 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  +selinux-mysql-20041109.ebuild:
-  merge with nsa policy
-
-*selinux-mysql-20041006 (23 Oct 2004)
-
-  23 Oct 2004; petre rodan <kaiowas@gentoo.org> metadata.xml,
-  +selinux-mysql-20041006.ebuild:
-  merge with nsa policy. updated primary maintainer
-
-*selinux-mysql-20040514 (14 May 2004)
-
-  14 May 2004; Chris PeBenito <pebenito@gentoo.org> +metadata.xml,
-  +selinux-mysql-20040514.ebuild:
-  Initial commit.  Additional fixes from Petre Rodan.
-

diff --git a/sec-policy/selinux-mysql/metadata.xml b/sec-policy/selinux-mysql/metadata.xml
deleted file mode 100644
index 343564d..0000000
--- a/sec-policy/selinux-mysql/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for mysql</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-mysql/selinux-mysql-2.20120215-r2.ebuild b/sec-policy/selinux-mysql/selinux-mysql-2.20120215-r2.ebuild
deleted file mode 100644
index df63fe7..0000000
--- a/sec-policy/selinux-mysql/selinux-mysql-2.20120215-r2.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mysql/selinux-mysql-2.20120215.ebuild,v 1.2 2012/04/29 10:11:33 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="mysql"
-BASEPOL="2.20120215-r13"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for mysql"
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-nagios/ChangeLog b/sec-policy/selinux-nagios/ChangeLog
deleted file mode 100644
index df975fc..0000000
--- a/sec-policy/selinux-nagios/ChangeLog
+++ /dev/null
@@ -1,50 +0,0 @@
-# ChangeLog for sec-policy/selinux-nagios
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-nagios/ChangeLog,v 1.12 2012/06/09 07:25:03 swift Exp $
-
-  09 Jun 2012; <swift@gentoo.org> selinux-nagios-2.20120215-r1.ebuild:
-  Adding dependency on selinux-apache, fixes build failure
-
-*selinux-nagios-2.20120215-r1 (20 May 2012)
-
-  20 May 2012; <swift@gentoo.org> +selinux-nagios-2.20120215-r1.ebuild:
-  Bumping to rev 9
-
-  13 May 2012; <swift@gentoo.org> -selinux-nagios-2.20110726-r1.ebuild,
-  -selinux-nagios-2.20110726-r2.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-nagios-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-nagios-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-nagios-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  19 Dec 2011; <swift@gentoo.org> selinux-nagios-2.20110726-r2.ebuild:
-  Stabilize rev6
-
-*selinux-nagios-2.20110726-r2 (15 Nov 2011)
-
-  15 Nov 2011; <swift@gentoo.org> +selinux-nagios-2.20110726-r2.ebuild:
-  Fix #389569
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-nagios-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-nagios-2.20110726-r1.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-nagios-2.20110726-r1 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-nagios-2.20110726-r1.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-nagios-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-nagios/metadata.xml b/sec-policy/selinux-nagios/metadata.xml
deleted file mode 100644
index b1525c5..0000000
--- a/sec-policy/selinux-nagios/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for nagios</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-nagios/selinux-nagios-2.20120215-r1.ebuild b/sec-policy/selinux-nagios/selinux-nagios-2.20120215-r1.ebuild
deleted file mode 100644
index c35b945..0000000
--- a/sec-policy/selinux-nagios/selinux-nagios-2.20120215-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-nagios/selinux-nagios-2.20120215.ebuild,v 1.2 2012/04/29 10:11:54 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="nagios"
-BASEPOL="2.20120215-r13"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for nagios"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-ncftool/ChangeLog b/sec-policy/selinux-ncftool/ChangeLog
deleted file mode 100644
index 3d323c3..0000000
--- a/sec-policy/selinux-ncftool/ChangeLog
+++ /dev/null
@@ -1,27 +0,0 @@
-# ChangeLog for sec-policy/selinux-ncftool
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ncftool/ChangeLog,v 1.6 2012/05/13 11:50:28 swift Exp $
-
-  13 May 2012; <swift@gentoo.org> -selinux-ncftool-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-ncftool-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-ncftool-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-ncftool-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  29 Jan 2012;  <swift@gentoo.org> Manifest:
-  Updating manifest
-
-  29 Jan 2012; <swift@gentoo.org> selinux-ncftool-2.20110726.ebuild:
-  Stabilize
-
-*selinux-ncftool-2.20110726 (04 Dec 2011)
-
-  04 Dec 2011; <swift@gentoo.org> +selinux-ncftool-2.20110726.ebuild,
-  +metadata.xml:
-  Adding SELinux module for ncftool
-

diff --git a/sec-policy/selinux-ncftool/metadata.xml b/sec-policy/selinux-ncftool/metadata.xml
deleted file mode 100644
index cec13cb..0000000
--- a/sec-policy/selinux-ncftool/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for ncftool</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-ncftool/selinux-ncftool-2.20120215-r1.ebuild b/sec-policy/selinux-ncftool/selinux-ncftool-2.20120215-r1.ebuild
deleted file mode 100644
index 5956ca9..0000000
--- a/sec-policy/selinux-ncftool/selinux-ncftool-2.20120215-r1.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ncftool/selinux-ncftool-2.20120215.ebuild,v 1.2 2012/04/29 10:11:55 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="ncftool"
-BASEPOL="2.20120215-r13"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ncftool"
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-nessus/ChangeLog b/sec-policy/selinux-nessus/ChangeLog
deleted file mode 100644
index 8639af7..0000000
--- a/sec-policy/selinux-nessus/ChangeLog
+++ /dev/null
@@ -1,38 +0,0 @@
-# ChangeLog for sec-policy/selinux-nessus
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-nessus/ChangeLog,v 1.9 2012/05/20 18:40:09 swift Exp $
-
-*selinux-nessus-2.20120215-r1 (20 May 2012)
-
-  20 May 2012; <swift@gentoo.org> +selinux-nessus-2.20120215-r1.ebuild:
-  Bumping to rev 9
-
-  13 May 2012; <swift@gentoo.org> -selinux-nessus-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-nessus-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-nessus-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-nessus-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-nessus-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-nessus-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-nessus-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-nessus-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-nessus-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-nessus/metadata.xml b/sec-policy/selinux-nessus/metadata.xml
deleted file mode 100644
index 24a2787..0000000
--- a/sec-policy/selinux-nessus/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for nessus</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-nessus/selinux-nessus-2.20120215-r1.ebuild b/sec-policy/selinux-nessus/selinux-nessus-2.20120215-r1.ebuild
deleted file mode 100644
index a53e284..0000000
--- a/sec-policy/selinux-nessus/selinux-nessus-2.20120215-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-nessus/selinux-nessus-2.20120215.ebuild,v 1.2 2012/04/29 10:11:58 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="nessus"
-BASEPOL="2.20120215-r13"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for nessus"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-networkmanager/ChangeLog b/sec-policy/selinux-networkmanager/ChangeLog
deleted file mode 100644
index 59332b0..0000000
--- a/sec-policy/selinux-networkmanager/ChangeLog
+++ /dev/null
@@ -1,55 +0,0 @@
-# ChangeLog for sec-policy/selinux-networkmanager
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-networkmanager/ChangeLog,v 1.13 2012/05/13 11:50:24 swift Exp $
-
-  13 May 2012; <swift@gentoo.org> -selinux-networkmanager-2.20110726-r1.ebuild,
-  -selinux-networkmanager-2.20110726-r2.ebuild,
-  -selinux-networkmanager-2.20110726-r3.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-networkmanager-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-networkmanager-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-networkmanager-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  23 Feb 2012; <swift@gentoo.org> selinux-networkmanager-2.20110726-r3.ebuild:
-  Stabilizing
-
-  29 Jan 2012;  <swift@gentoo.org> Manifest:
-  Updating manifest
-
-  29 Jan 2012; <swift@gentoo.org> selinux-networkmanager-2.20110726-r2.ebuild:
-  Stabilize
-
-*selinux-networkmanager-2.20110726-r3 (14 Jan 2012)
-
-  14 Jan 2012; <swift@gentoo.org> +selinux-networkmanager-2.20110726-r3.ebuild:
-  Adding dontaudits
-
-*selinux-networkmanager-2.20110726-r2 (04 Dec 2011)
-
-  04 Dec 2011; <swift@gentoo.org> +selinux-networkmanager-2.20110726-r2.ebuild:
-  Mark wpa_cli as an interactive application
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-networkmanager-2.20101213.ebuild,
-  -files/fix-networkmanager.patch:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-networkmanager-2.20110726-r1.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-networkmanager-2.20110726-r1 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-networkmanager-2.20110726-r1.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-networkmanager-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-networkmanager/metadata.xml b/sec-policy/selinux-networkmanager/metadata.xml
deleted file mode 100644
index 6670a2f..0000000
--- a/sec-policy/selinux-networkmanager/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for networkmanager</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-networkmanager/selinux-networkmanager-2.20120215-r2.ebuild b/sec-policy/selinux-networkmanager/selinux-networkmanager-2.20120215-r2.ebuild
deleted file mode 100644
index 9e5817f..0000000
--- a/sec-policy/selinux-networkmanager/selinux-networkmanager-2.20120215-r2.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-networkmanager/selinux-networkmanager-2.20120215.ebuild,v 1.2 2012/04/29 10:11:35 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="networkmanager"
-BASEPOL="2.20120215-r13"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for networkmanager"
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-nginx/ChangeLog b/sec-policy/selinux-nginx/ChangeLog
deleted file mode 100644
index 2a863b0..0000000
--- a/sec-policy/selinux-nginx/ChangeLog
+++ /dev/null
@@ -1,49 +0,0 @@
-# ChangeLog for sec-policy/selinux-nginx
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-nginx/ChangeLog,v 1.8 2012/05/13 11:50:24 swift Exp $
-
-  13 May 2012; <swift@gentoo.org> -selinux-nginx-2.20110726-r1.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-nginx-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-nginx-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-nginx-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  07 Feb 2012; <swift@gentoo.org> selinux-nginx-2.20110726-r1.ebuild:
-  Adding dependency on apache policy as reported by amade on #gentoo-hardened
-
-  12 Nov 2011; <swift@gentoo.org> -files/fix-services-nginx-r1.patch,
-  -files/fix-services-nginx-r2.patch, -selinux-nginx-2.20101213-r1.ebuild,
-  -selinux-nginx-2.20101213-r2.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-nginx-2.20110726-r1.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-nginx-2.20110726-r1 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-nginx-2.20110726-r1.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  25 Jul 2011; Anthony G. Basile <blueness@gentoo.org>
-  +files/fix-services-nginx-r1.patch, +files/fix-services-nginx-r2.patch,
-  +selinux-nginx-2.20101213-r1.ebuild, +selinux-nginx-2.20101213-r2.ebuild,
-  +metadata.xml:
-  Initial commit to tree
-
-*selinux-nginx-2.20101213-r2 (21 Jul 2011)
-
-  21 Jul 2011; <swift@gentoo.org> +files/fix-services-nginx-r2.patch,
-  +selinux-nginx-2.20101213-r2.ebuild:
-  Improve nginx policy and make it compliant with upstream rules
-
-*selinux-nginx-2.20101213-r1 (17 Jul 2011)
-
-  17 Jul 2011; <swift@gentoo.org> +files/fix-services-nginx-r1.patch,
-  +selinux-nginx-2.20101213-r1.ebuild, +metadata.xml:
-  Add initial support for nginx
-

diff --git a/sec-policy/selinux-nginx/metadata.xml b/sec-policy/selinux-nginx/metadata.xml
deleted file mode 100644
index a74b86c..0000000
--- a/sec-policy/selinux-nginx/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for nginx</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-nginx/selinux-nginx-2.20120215-r1.ebuild b/sec-policy/selinux-nginx/selinux-nginx-2.20120215-r1.ebuild
deleted file mode 100644
index 3498e60..0000000
--- a/sec-policy/selinux-nginx/selinux-nginx-2.20120215-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-nginx/selinux-nginx-2.20120215.ebuild,v 1.2 2012/04/29 10:11:46 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="nginx"
-BASEPOL="2.20120215-r13"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for nginx"
-KEYWORDS="~amd64 ~x86"
-DEPEND=">=sec-policy/selinux-apache-2.20120215"
-RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-ntop/ChangeLog b/sec-policy/selinux-ntop/ChangeLog
deleted file mode 100644
index 3b12a82..0000000
--- a/sec-policy/selinux-ntop/ChangeLog
+++ /dev/null
@@ -1,123 +0,0 @@
-# ChangeLog for sec-policy/selinux-ntop
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ntop/ChangeLog,v 1.28 2012/05/13 11:50:44 swift Exp $
-
-  13 May 2012; <swift@gentoo.org> -selinux-ntop-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-ntop-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-ntop-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-ntop-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-ntop-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-ntop-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-ntop-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-ntop-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-ntop-2.20090730.ebuild, -selinux-ntop-2.20091215.ebuild,
-  -selinux-ntop-20080525.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-ntop-2.20101213.ebuild:
-  Stable amd64 x86
-
-*selinux-ntop-2.20101213 (05 Feb 2011)
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-ntop-2.20101213.ebuild:
-  New upstream policy.
-
-*selinux-ntop-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-ntop-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-ntop-20070329.ebuild, -selinux-ntop-20070928.ebuild,
-  selinux-ntop-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-ntop-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-ntop-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-ntop-20070329.ebuild, selinux-ntop-20070928.ebuild,
-  selinux-ntop-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-ntop-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-ntop-20080525.ebuild:
-  New SVN snapshot.
-
-  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-ntop-20041113.ebuild, -selinux-ntop-20061114.ebuild:
-  Remove old ebuilds.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-ntop-20070928.ebuild:
-  Mark stable.
-
-*selinux-ntop-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-ntop-20070928.ebuild:
-  New SVN snapshot.
-
-  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
-  Removing kaiowas from metadata due to his retirement (see #61930 for
-  reference).
-
-  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
-  selinux-ntop-20070329.ebuild:
-  Mark stable.
-
-*selinux-ntop-20070329 (29 Mar 2007)
-
-  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-ntop-20070329.ebuild:
-  New SVN snapshot.
-
-  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
-  Redigest for Manifest2
-
-*selinux-ntop-20061114 (15 Nov 2006)
-
-  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-ntop-20061114.ebuild:
-  New SVN snapshot.
-
-*selinux-ntop-20061008 (10 Oct 2006)
-
-  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-ntop-20061008.ebuild:
-  First mainstream reference policy testing release.
-
-*selinux-ntop-20041113 (13 Nov 2004)
-
-  13 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  -selinux-ntop-20040901.ebuild, -selinux-ntop-20041016.ebuild,
-  +selinux-ntop-20041113.ebuild:
-  network-related policy fixes
-
-  24 Oct 2004; petre rodan <kaiowas@gentoo.org>
-  selinux-ntop-20041016.ebuild:
-  mark stable
-

diff --git a/sec-policy/selinux-ntop/metadata.xml b/sec-policy/selinux-ntop/metadata.xml
deleted file mode 100644
index b98a7c8..0000000
--- a/sec-policy/selinux-ntop/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for ntop</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-ntop/selinux-ntop-2.20120215-r1.ebuild b/sec-policy/selinux-ntop/selinux-ntop-2.20120215-r1.ebuild
deleted file mode 100644
index a6910d6..0000000
--- a/sec-policy/selinux-ntop/selinux-ntop-2.20120215-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ntop/selinux-ntop-2.20120215.ebuild,v 1.2 2012/04/29 10:11:40 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="ntop"
-BASEPOL="2.20120215-r13"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ntop"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-ntp/ChangeLog b/sec-policy/selinux-ntp/ChangeLog
deleted file mode 100644
index cf3849f..0000000
--- a/sec-policy/selinux-ntp/ChangeLog
+++ /dev/null
@@ -1,195 +0,0 @@
-# ChangeLog for sec-policy/selinux-ntp
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ntp/ChangeLog,v 1.42 2012/05/13 11:50:28 swift Exp $
-
-  13 May 2012; <swift@gentoo.org> -selinux-ntp-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-ntp-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-ntp-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-ntp-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-ntp-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-ntp-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-ntp-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-ntp-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-ntp-2.20090730.ebuild, -selinux-ntp-2.20091215.ebuild,
-  -selinux-ntp-20080525.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-ntp-2.20101213.ebuild:
-  Stable amd64 x86
-
-*selinux-ntp-2.20101213 (05 Feb 2011)
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-ntp-2.20101213.ebuild:
-  New upstream policy.
-
-*selinux-ntp-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-ntp-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-ntp-20070329.ebuild, -selinux-ntp-20070928.ebuild,
-  selinux-ntp-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-ntp-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-ntp-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-ntp-20070329.ebuild, selinux-ntp-20070928.ebuild,
-  selinux-ntp-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-ntp-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-ntp-20080525.ebuild:
-  New SVN snapshot.
-
-  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-ntp-20051023.ebuild, -selinux-ntp-20051122.ebuild,
-  -selinux-ntp-20061114.ebuild:
-  Remove old ebuilds.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-ntp-20070928.ebuild:
-  Mark stable.
-
-*selinux-ntp-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-ntp-20070928.ebuild:
-  New SVN snapshot.
-
-  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
-  Removing kaiowas from metadata due to his retirement (see #61930 for
-  reference).
-
-  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
-  selinux-ntp-20070329.ebuild:
-  Mark stable.
-
-*selinux-ntp-20070329 (29 Mar 2007)
-
-  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-ntp-20070329.ebuild:
-  New SVN snapshot.
-
-  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
-  Redigest for Manifest2
-
-*selinux-ntp-20061114 (15 Nov 2006)
-
-  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-ntp-20061114.ebuild:
-  New SVN snapshot.
-
-*selinux-ntp-20061008 (10 Oct 2006)
-
-  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-ntp-20061008.ebuild:
-  First mainstream reference policy testing release.
-
-  02 Dec 2005; petre rodan <kaiowas@gentoo.org> selinux-ntp-20051122.ebuild:
-  mark stable on amd64 mips ppc sparc x86
-
-*selinux-ntp-20051122 (28 Nov 2005)
-
-  28 Nov 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-ntp-20050918.ebuild, +selinux-ntp-20051122.ebuild:
-  merge with upstream
-
-  27 Oct 2005; petre rodan <kaiowas@gentoo.org> selinux-ntp-20051023.ebuild:
-  mark stable on amd64 mips ppc sparc x86
-
-*selinux-ntp-20051023 (24 Oct 2005)
-
-  24 Oct 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-ntp-20050626.ebuild, +selinux-ntp-20051023.ebuild:
-  memory locking now allowed - fix from upstream
-
-  18 Oct 2005; petre rodan <kaiowas@gentoo.org> selinux-ntp-20050918.ebuild:
-  mark stable
-
-*selinux-ntp-20050918 (18 Sep 2005)
-
-  18 Sep 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-ntp-20050408.ebuild, +selinux-ntp-20050918.ebuild:
-  merge with upstream, added mips arch
-
-  26 Jun 2005; petre rodan <kaiowas@gentoo.org> selinux-ntp-20050626.ebuild:
-  mark stable
-
-*selinux-ntp-20050626 (26 Jun 2005)
-
-  26 Jun 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-ntp-20050219.ebuild, +selinux-ntp-20050626.ebuild:
-  added name_connect rules
-
-  07 May 2005; petre rodan <kaiowas@gentoo.org> selinux-ntp-20050408.ebuild:
-  mark stable
-
-*selinux-ntp-20050408 (23 Apr 2005)
-
-  23 Apr 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-ntp-20041120.ebuild, +selinux-ntp-20050408.ebuild:
-  merge with upstream, no semantic diff
-
-  23 Mar 2005; petre rodan <kaiowas@gentoo.org> selinux-ntp-20050219.ebuild:
-  mark stable
-
-*selinux-ntp-20050219 (25 Feb 2005)
-
-  25 Feb 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-ntp-20031101.ebuild, +selinux-ntp-20050219.ebuild:
-  merge with upstream policy
-
-  20 Jan 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-ntp-20041014.ebuild, selinux-ntp-20041120.ebuild:
-  mark stable
-
-*selinux-ntp-20041120 (22 Nov 2004)
-
-  22 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  +selinux-ntp-20041120.ebuild:
-  merge with nsa policy
-
-*selinux-ntp-20041014 (23 Oct 2004)
-
-  23 Oct 2004; petre rodan <kaiowas@gentoo.org> metadata.xml,
-  +selinux-ntp-20041014.ebuild:
-  update needed by base-policy-20041023
-
-*selinux-ntp-20031101 (01 Nov 2003)
-
-  01 Nov 2003; Chris PeBenito <pebenito@gentoo.org>
-  selinux-ntp-20031101.ebuild:
-  Update for new API.
-
-*selinux-ntp-20030811 (11 Aug 2003)
-
-  11 Aug 2003; Chris PeBenito <pebenito@gentoo.org> metadata.xml,
-  selinux-ntp-20030811.ebuild:
-  Initial commit
-

diff --git a/sec-policy/selinux-ntp/metadata.xml b/sec-policy/selinux-ntp/metadata.xml
deleted file mode 100644
index 906e09e..0000000
--- a/sec-policy/selinux-ntp/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for ntp</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-ntp/selinux-ntp-2.20120215-r1.ebuild b/sec-policy/selinux-ntp/selinux-ntp-2.20120215-r1.ebuild
deleted file mode 100644
index 22b11b0..0000000
--- a/sec-policy/selinux-ntp/selinux-ntp-2.20120215-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ntp/selinux-ntp-2.20120215.ebuild,v 1.2 2012/04/29 10:11:47 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="ntp"
-BASEPOL="2.20120215-r13"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ntp"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-nut/ChangeLog b/sec-policy/selinux-nut/ChangeLog
deleted file mode 100644
index f6328bf..0000000
--- a/sec-policy/selinux-nut/ChangeLog
+++ /dev/null
@@ -1,36 +0,0 @@
-# ChangeLog for sec-policy/selinux-nut
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-nut/ChangeLog,v 1.9 2012/06/09 07:23:21 swift Exp $
-
-  09 Jun 2012; <swift@gentoo.org> selinux-nut-2.20120215.ebuild:
-  Adding dependency on selinux-apache, fixes build failure
-
-  13 May 2012; <swift@gentoo.org> -selinux-nut-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-nut-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-nut-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-nut-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-nut-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-nut-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-nut-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-nut-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-nut-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-nut/metadata.xml b/sec-policy/selinux-nut/metadata.xml
deleted file mode 100644
index b93841c..0000000
--- a/sec-policy/selinux-nut/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for nut</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-nut/selinux-nut-2.20120215-r1.ebuild b/sec-policy/selinux-nut/selinux-nut-2.20120215-r1.ebuild
deleted file mode 100644
index a7b3edb..0000000
--- a/sec-policy/selinux-nut/selinux-nut-2.20120215-r1.ebuild
+++ /dev/null
@@ -1,16 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-nut/selinux-nut-2.20120215.ebuild,v 1.3 2012/06/09 07:23:21 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="nut"
-BASEPOL="2.20120215-r13"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for nut"
-
-KEYWORDS="~amd64 ~x86"
-DEPEND=">=sec-policy/selinux-apache-2.20120215"
-RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-nx/ChangeLog b/sec-policy/selinux-nx/ChangeLog
deleted file mode 100644
index 94f0f72..0000000
--- a/sec-policy/selinux-nx/ChangeLog
+++ /dev/null
@@ -1,33 +0,0 @@
-# ChangeLog for sec-policy/selinux-nx
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-nx/ChangeLog,v 1.8 2012/05/13 11:50:06 swift Exp $
-
-  13 May 2012; <swift@gentoo.org> -selinux-nx-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-nx-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-nx-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-nx-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-nx-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-nx-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-nx-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-nx-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-nx-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-nx/metadata.xml b/sec-policy/selinux-nx/metadata.xml
deleted file mode 100644
index 63b8d0b..0000000
--- a/sec-policy/selinux-nx/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for nx</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-nx/selinux-nx-2.20120215-r1.ebuild b/sec-policy/selinux-nx/selinux-nx-2.20120215-r1.ebuild
deleted file mode 100644
index 0ed76de..0000000
--- a/sec-policy/selinux-nx/selinux-nx-2.20120215-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-nx/selinux-nx-2.20120215.ebuild,v 1.2 2012/04/29 10:11:52 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="nx"
-BASEPOL="2.20120215-r13"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for nx"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-oddjob/ChangeLog b/sec-policy/selinux-oddjob/ChangeLog
deleted file mode 100644
index eb293c5..0000000
--- a/sec-policy/selinux-oddjob/ChangeLog
+++ /dev/null
@@ -1,29 +0,0 @@
-# ChangeLog for sec-policy/selinux-oddjob
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-oddjob/ChangeLog,v 1.6 2012/05/20 18:40:06 swift Exp $
-
-*selinux-oddjob-2.20120215-r1 (20 May 2012)
-
-  20 May 2012; <swift@gentoo.org> +selinux-oddjob-2.20120215-r1.ebuild:
-  Bumping to rev 9
-
-  13 May 2012; <swift@gentoo.org> -selinux-oddjob-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-oddjob-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-oddjob-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-oddjob-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  23 Feb 2012; <swift@gentoo.org> selinux-oddjob-2.20110726.ebuild:
-  Stabilizing
-
-*selinux-oddjob-2.20110726 (28 Dec 2011)
-
-  28 Dec 2011; <swift@gentoo.org> +selinux-oddjob-2.20110726.ebuild,
-  +metadata.xml:
-  Support oddjob (needed for PAM helpers)
-

diff --git a/sec-policy/selinux-oddjob/metadata.xml b/sec-policy/selinux-oddjob/metadata.xml
deleted file mode 100644
index 1a90c82..0000000
--- a/sec-policy/selinux-oddjob/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for oddjob (helpers for PAM)</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-oddjob/selinux-oddjob-2.20120215-r1.ebuild b/sec-policy/selinux-oddjob/selinux-oddjob-2.20120215-r1.ebuild
deleted file mode 100644
index 33e8303..0000000
--- a/sec-policy/selinux-oddjob/selinux-oddjob-2.20120215-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-oddjob/selinux-oddjob-2.20120215.ebuild,v 1.2 2012/04/29 10:11:48 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="oddjob"
-BASEPOL="2.20120215-r13"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for oddjob"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-oident/ChangeLog b/sec-policy/selinux-oident/ChangeLog
deleted file mode 100644
index 9b1272b..0000000
--- a/sec-policy/selinux-oident/ChangeLog
+++ /dev/null
@@ -1,27 +0,0 @@
-# ChangeLog for sec-policy/selinux-oident
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-oident/ChangeLog,v 1.6 2012/05/13 11:50:32 swift Exp $
-
-  13 May 2012; <swift@gentoo.org> -selinux-oident-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-oident-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-oident-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-oident-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  29 Jan 2012;  <swift@gentoo.org> Manifest:
-  Updating manifest
-
-  29 Jan 2012; <swift@gentoo.org> selinux-oident-2.20110726.ebuild:
-  Stabilize
-
-*selinux-oident-2.20110726 (10 Dec 2011)
-
-  10 Dec 2011; <swift@gentoo.org> +selinux-oident-2.20110726.ebuild,
-  +metadata.xml:
-  Correct policy for oident
-

diff --git a/sec-policy/selinux-oident/metadata.xml b/sec-policy/selinux-oident/metadata.xml
deleted file mode 100644
index b709fd9..0000000
--- a/sec-policy/selinux-oident/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for oident</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-oident/selinux-oident-2.20120215-r1.ebuild b/sec-policy/selinux-oident/selinux-oident-2.20120215-r1.ebuild
deleted file mode 100644
index 0a069e1..0000000
--- a/sec-policy/selinux-oident/selinux-oident-2.20120215-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-oident/selinux-oident-2.20120215.ebuild,v 1.2 2012/04/29 10:11:59 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="oident"
-BASEPOL="2.20120215-r13"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for oident"
-KEYWORDS="~amd64 ~x86"
-RDEPEND="!<=sec-policy/selinux-oidentd-2.20110726
-	>=sys-apps/policycoreutils-2.1.0"

diff --git a/sec-policy/selinux-openct/ChangeLog b/sec-policy/selinux-openct/ChangeLog
deleted file mode 100644
index 96ec636..0000000
--- a/sec-policy/selinux-openct/ChangeLog
+++ /dev/null
@@ -1,33 +0,0 @@
-# ChangeLog for sec-policy/selinux-openct
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-openct/ChangeLog,v 1.8 2012/05/13 11:50:15 swift Exp $
-
-  13 May 2012; <swift@gentoo.org> -selinux-openct-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-openct-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-openct-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-openct-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-openct-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-openct-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-openct-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-openct-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-openct-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-openct/metadata.xml b/sec-policy/selinux-openct/metadata.xml
deleted file mode 100644
index 530352e..0000000
--- a/sec-policy/selinux-openct/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for openct</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-openct/selinux-openct-2.20120215-r1.ebuild b/sec-policy/selinux-openct/selinux-openct-2.20120215-r1.ebuild
deleted file mode 100644
index f2ce951..0000000
--- a/sec-policy/selinux-openct/selinux-openct-2.20120215-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-openct/selinux-openct-2.20120215.ebuild,v 1.2 2012/04/29 10:11:35 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="openct"
-BASEPOL="2.20120215-r13"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for openct"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-openvpn/ChangeLog b/sec-policy/selinux-openvpn/ChangeLog
deleted file mode 100644
index b7aea81..0000000
--- a/sec-policy/selinux-openvpn/ChangeLog
+++ /dev/null
@@ -1,122 +0,0 @@
-# ChangeLog for sec-policy/selinux-openvpn
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-openvpn/ChangeLog,v 1.25 2012/05/13 11:50:31 swift Exp $
-
-  13 May 2012; <swift@gentoo.org> -selinux-openvpn-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-openvpn-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-openvpn-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-openvpn-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-openvpn-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-openvpn-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-openvpn-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-openvpn-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-openvpn-2.20090730.ebuild, -selinux-openvpn-2.20091215.ebuild,
-  -selinux-openvpn-20080525.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-openvpn-2.20101213.ebuild:
-  Stable amd64 x86
-
-*selinux-openvpn-2.20101213 (05 Feb 2011)
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-openvpn-2.20101213.ebuild:
-  New upstream policy.
-
-*selinux-openvpn-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-openvpn-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-openvpn-20070329.ebuild, -selinux-openvpn-20070928.ebuild,
-  selinux-openvpn-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-openvpn-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-openvpn-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-openvpn-20070329.ebuild, selinux-openvpn-20070928.ebuild,
-  selinux-openvpn-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-openvpn-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-openvpn-20080525.ebuild:
-  New SVN snapshot.
-
-  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-openvpn-20050618.ebuild, -selinux-openvpn-20061114.ebuild:
-  Remove old ebuilds.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-openvpn-20070928.ebuild:
-  Mark stable.
-
-*selinux-openvpn-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-openvpn-20070928.ebuild:
-  New SVN snapshot.
-
-  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
-  Removing kaiowas from metadata due to his retirement (see #61930 for
-  reference).
-
-  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
-  selinux-openvpn-20070329.ebuild:
-  Mark stable.
-
-*selinux-openvpn-20070329 (29 Mar 2007)
-
-  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-openvpn-20070329.ebuild:
-  New SVN snapshot.
-
-  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
-  Redigest for Manifest2
-
-*selinux-openvpn-20061114 (15 Nov 2006)
-
-  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-openvpn-20061114.ebuild:
-  New SVN snapshot.
-
-*selinux-openvpn-20061008 (10 Oct 2006)
-
-  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-openvpn-20061008.ebuild:
-  First mainstream reference policy testing release.
-
-  20 Aug 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-openvpn-20050618.ebuild:
-  mark stable
-
-*selinux-openvpn-20050618 (26 Jun 2005)
-
-  26 Jun 2005; petre rodan <kaiowas@gentoo.org> +metadata.xml,
-  +selinux-openvpn-20050618.ebuild:
-  initial commit
-

diff --git a/sec-policy/selinux-openvpn/metadata.xml b/sec-policy/selinux-openvpn/metadata.xml
deleted file mode 100644
index 643df95..0000000
--- a/sec-policy/selinux-openvpn/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for openvpn</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-openvpn/selinux-openvpn-2.20120215-r1.ebuild b/sec-policy/selinux-openvpn/selinux-openvpn-2.20120215-r1.ebuild
deleted file mode 100644
index 404b7f3..0000000
--- a/sec-policy/selinux-openvpn/selinux-openvpn-2.20120215-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-openvpn/selinux-openvpn-2.20120215.ebuild,v 1.2 2012/04/29 10:11:56 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="openvpn"
-BASEPOL="2.20120215-r13"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for openvpn"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-pan/ChangeLog b/sec-policy/selinux-pan/ChangeLog
deleted file mode 100644
index 9b4d6ff..0000000
--- a/sec-policy/selinux-pan/ChangeLog
+++ /dev/null
@@ -1,44 +0,0 @@
-
-
-  01 Jun 2012; <swift@gentoo.org> selinux-pan-2.20120215.ebuild:
-  Add dependency on selinux-xserver, fixes build failure
-
-  13 May 2012; <swift@gentoo.org> -selinux-pan-2.20110726-r1.ebuild,
-  -selinux-pan-2.20110726-r2.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-pan-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-pan-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-pan-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  27 Nov 2011; <swift@gentoo.org> selinux-pan-2.20110726-r2.ebuild:
-  Stable on x86/amd64
-
-  12 Nov 2011; <swift@gentoo.org> -files/fix-apps-pan-r1.patch,
-  -selinux-pan-2.20101213-r1.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-pan-2.20110726-r1.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-pan-2.20110726-r2 (23 Oct 2011)
-
-  23 Oct 2011; <swift@gentoo.org> +selinux-pan-2.20110726-r2.ebuild:
-  Add support for XDG
-
-*selinux-pan-2.20110726-r1 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-pan-2.20110726-r1.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-*selinux-pan-2.20101213-r1 (07 Aug 2011)
-
-  07 Aug 2011; Anthony G. Basile <blueness@gentoo.org>
-  +files/fix-apps-pan-r1.patch, +selinux-pan-2.20101213-r1.ebuild,
-  +metadata.xml:
-  Initial commit policy for pan
-

diff --git a/sec-policy/selinux-pan/metadata.xml b/sec-policy/selinux-pan/metadata.xml
deleted file mode 100644
index 95a7e9f..0000000
--- a/sec-policy/selinux-pan/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for pan</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-pan/selinux-pan-2.20120215-r1.ebuild b/sec-policy/selinux-pan/selinux-pan-2.20120215-r1.ebuild
deleted file mode 100644
index 7f53765..0000000
--- a/sec-policy/selinux-pan/selinux-pan-2.20120215-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-pan/selinux-pan-2.20120215.ebuild,v 1.3 2012/06/01 17:01:01 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="pan"
-BASEPOL="2.20120215-r13"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for pan"
-KEYWORDS="~amd64 ~x86"
-DEPEND=">=sec-policy/selinux-xserver-2.20120215"
-RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-pcmcia/ChangeLog b/sec-policy/selinux-pcmcia/ChangeLog
deleted file mode 100644
index fd917b0..0000000
--- a/sec-policy/selinux-pcmcia/ChangeLog
+++ /dev/null
@@ -1,99 +0,0 @@
-# ChangeLog for sec-policy/selinux-pcmcia
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-pcmcia/ChangeLog,v 1.20 2012/05/13 11:50:22 swift Exp $
-
-  13 May 2012; <swift@gentoo.org> -selinux-pcmcia-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-pcmcia-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-pcmcia-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-pcmcia-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-pcmcia-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-pcmcia-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-pcmcia-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-pcmcia-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-pcmcia-2.20090730.ebuild, -selinux-pcmcia-2.20091215.ebuild,
-  -selinux-pcmcia-20080525.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-pcmcia-2.20101213.ebuild:
-  Stable amd64 x86
-
-*selinux-pcmcia-2.20101213 (05 Feb 2011)
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-pcmcia-2.20101213.ebuild:
-  New upstream policy.
-
-*selinux-pcmcia-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-pcmcia-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-pcmcia-20070329.ebuild, -selinux-pcmcia-20070928.ebuild,
-  selinux-pcmcia-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-pcmcia-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-pcmcia-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-pcmcia-20070329.ebuild, selinux-pcmcia-20070928.ebuild,
-  selinux-pcmcia-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-pcmcia-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-pcmcia-20080525.ebuild:
-  New SVN snapshot.
-
-  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-pcmcia-20061114.ebuild:
-  Remove old ebuilds.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-pcmcia-20070928.ebuild:
-  Mark stable.
-
-*selinux-pcmcia-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-pcmcia-20070928.ebuild:
-  New SVN snapshot.
-
-  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
-  selinux-pcmcia-20070329.ebuild:
-  Mark stable.
-
-*selinux-pcmcia-20070329 (29 Mar 2007)
-
-  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-pcmcia-20070329.ebuild:
-  New SVN snapshot.
-
-*selinux-pcmcia-20061114 (22 Nov 2006)
-
-  22 Nov 2006; Chris PeBenito <pebenito@gentoo.org> +metadata.xml,
-  +selinux-pcmcia-20061114.ebuild:
-  Initial commit.
-

diff --git a/sec-policy/selinux-pcmcia/metadata.xml b/sec-policy/selinux-pcmcia/metadata.xml
deleted file mode 100644
index 80f4dbf..0000000
--- a/sec-policy/selinux-pcmcia/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for pcmcia</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-pcmcia/selinux-pcmcia-2.20120215-r1.ebuild b/sec-policy/selinux-pcmcia/selinux-pcmcia-2.20120215-r1.ebuild
deleted file mode 100644
index c7e60aa..0000000
--- a/sec-policy/selinux-pcmcia/selinux-pcmcia-2.20120215-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-pcmcia/selinux-pcmcia-2.20120215.ebuild,v 1.2 2012/04/29 10:11:30 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="pcmcia"
-BASEPOL="2.20120215-r13"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for pcmcia"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-perdition/ChangeLog b/sec-policy/selinux-perdition/ChangeLog
deleted file mode 100644
index b13b4cd..0000000
--- a/sec-policy/selinux-perdition/ChangeLog
+++ /dev/null
@@ -1,33 +0,0 @@
-# ChangeLog for sec-policy/selinux-perdition
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-perdition/ChangeLog,v 1.8 2012/05/13 11:50:15 swift Exp $
-
-  13 May 2012; <swift@gentoo.org> -selinux-perdition-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-perdition-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-perdition-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-perdition-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-perdition-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-perdition-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-perdition-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-perdition-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-perdition-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-perdition/metadata.xml b/sec-policy/selinux-perdition/metadata.xml
deleted file mode 100644
index 3306f30..0000000
--- a/sec-policy/selinux-perdition/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for perdition</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-perdition/selinux-perdition-2.20120215-r1.ebuild b/sec-policy/selinux-perdition/selinux-perdition-2.20120215-r1.ebuild
deleted file mode 100644
index 54f0696..0000000
--- a/sec-policy/selinux-perdition/selinux-perdition-2.20120215-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-perdition/selinux-perdition-2.20120215.ebuild,v 1.2 2012/04/29 10:11:32 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="perdition"
-BASEPOL="2.20120215-r13"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for perdition"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-plymouthd/ChangeLog b/sec-policy/selinux-plymouthd/ChangeLog
deleted file mode 100644
index 493a071..0000000
--- a/sec-policy/selinux-plymouthd/ChangeLog
+++ /dev/null
@@ -1,27 +0,0 @@
-# ChangeLog for sec-policy/selinux-plymouthd
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-plymouthd/ChangeLog,v 1.6 2012/05/13 11:50:49 swift Exp $
-
-  13 May 2012; <swift@gentoo.org> -selinux-plymouthd-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-plymouthd-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-plymouthd-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-plymouthd-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  29 Jan 2012;  <swift@gentoo.org> Manifest:
-  Updating manifest
-
-  29 Jan 2012; <swift@gentoo.org> selinux-plymouthd-2.20110726.ebuild:
-  Stabilize
-
-*selinux-plymouthd-2.20110726 (04 Dec 2011)
-
-  04 Dec 2011; <swift@gentoo.org> +selinux-plymouthd-2.20110726.ebuild,
-  +metadata.xml:
-  Adding SELinux module for plymouthd
-

diff --git a/sec-policy/selinux-plymouthd/metadata.xml b/sec-policy/selinux-plymouthd/metadata.xml
deleted file mode 100644
index 4eef375..0000000
--- a/sec-policy/selinux-plymouthd/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for plymouthd</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-plymouthd/selinux-plymouthd-2.20120215-r1.ebuild b/sec-policy/selinux-plymouthd/selinux-plymouthd-2.20120215-r1.ebuild
deleted file mode 100644
index 514fc23..0000000
--- a/sec-policy/selinux-plymouthd/selinux-plymouthd-2.20120215-r1.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-plymouthd/selinux-plymouthd-2.20120215.ebuild,v 1.2 2012/04/29 10:11:52 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="plymouthd"
-BASEPOL="2.20120215-r13"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for plymouthd"
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-podsleuth/ChangeLog b/sec-policy/selinux-podsleuth/ChangeLog
deleted file mode 100644
index 87999a4..0000000
--- a/sec-policy/selinux-podsleuth/ChangeLog
+++ /dev/null
@@ -1,33 +0,0 @@
-# ChangeLog for sec-policy/selinux-podsleuth
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-podsleuth/ChangeLog,v 1.8 2012/05/13 11:50:31 swift Exp $
-
-  13 May 2012; <swift@gentoo.org> -selinux-podsleuth-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-podsleuth-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-podsleuth-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-podsleuth-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-podsleuth-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-podsleuth-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-podsleuth-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-podsleuth-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-podsleuth-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-podsleuth/metadata.xml b/sec-policy/selinux-podsleuth/metadata.xml
deleted file mode 100644
index e8cb63d..0000000
--- a/sec-policy/selinux-podsleuth/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for podsleuth</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-podsleuth/selinux-podsleuth-2.20120215-r1.ebuild b/sec-policy/selinux-podsleuth/selinux-podsleuth-2.20120215-r1.ebuild
deleted file mode 100644
index cda40ea..0000000
--- a/sec-policy/selinux-podsleuth/selinux-podsleuth-2.20120215-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-podsleuth/selinux-podsleuth-2.20120215.ebuild,v 1.2 2012/04/29 10:11:49 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="podsleuth"
-BASEPOL="2.20120215-r13"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for podsleuth"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-policykit/ChangeLog b/sec-policy/selinux-policykit/ChangeLog
deleted file mode 100644
index 0c53ee9..0000000
--- a/sec-policy/selinux-policykit/ChangeLog
+++ /dev/null
@@ -1,33 +0,0 @@
-# ChangeLog for sec-policy/selinux-policykit
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-policykit/ChangeLog,v 1.8 2012/05/13 11:50:36 swift Exp $
-
-  13 May 2012; <swift@gentoo.org> -selinux-policykit-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-policykit-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-policykit-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-policykit-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-policykit-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-policykit-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-policykit-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-policykit-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-policykit-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-policykit/metadata.xml b/sec-policy/selinux-policykit/metadata.xml
deleted file mode 100644
index ab0ffc5..0000000
--- a/sec-policy/selinux-policykit/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for policykit</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-policykit/selinux-policykit-2.20120215-r1.ebuild b/sec-policy/selinux-policykit/selinux-policykit-2.20120215-r1.ebuild
deleted file mode 100644
index dc41518..0000000
--- a/sec-policy/selinux-policykit/selinux-policykit-2.20120215-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-policykit/selinux-policykit-2.20120215.ebuild,v 1.2 2012/04/29 10:11:58 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="policykit"
-BASEPOL="2.20120215-r13"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for policykit"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-portmap/ChangeLog b/sec-policy/selinux-portmap/ChangeLog
deleted file mode 100644
index 1fd8308..0000000
--- a/sec-policy/selinux-portmap/ChangeLog
+++ /dev/null
@@ -1,133 +0,0 @@
-# ChangeLog for sec-policy/selinux-portmap
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-portmap/ChangeLog,v 1.30 2012/05/13 11:50:36 swift Exp $
-
-  13 May 2012; <swift@gentoo.org> -selinux-portmap-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-portmap-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-portmap-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-portmap-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-portmap-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-portmap-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-portmap-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-portmap-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-portmap-2.20090730.ebuild, -selinux-portmap-2.20091215.ebuild,
-  -selinux-portmap-20080525.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-portmap-2.20101213.ebuild:
-  Stable amd64 x86
-
-*selinux-portmap-2.20101213 (05 Feb 2011)
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-portmap-2.20101213.ebuild:
-  New upstream policy.
-
-*selinux-portmap-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-portmap-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-portmap-20070329.ebuild, -selinux-portmap-20070928.ebuild,
-  selinux-portmap-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-portmap-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-portmap-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-portmap-20070329.ebuild, selinux-portmap-20070928.ebuild,
-  selinux-portmap-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-portmap-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-portmap-20080525.ebuild:
-  New SVN snapshot.
-
-  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-portmap-20030811.ebuild, -selinux-portmap-20050908.ebuild,
-  -selinux-portmap-20061114.ebuild:
-  Remove old ebuilds.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-portmap-20070928.ebuild:
-  Mark stable.
-
-*selinux-portmap-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-portmap-20070928.ebuild:
-  New SVN snapshot.
-
-  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
-  selinux-portmap-20070329.ebuild:
-  Mark stable.
-
-*selinux-portmap-20070329 (29 Mar 2007)
-
-  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-portmap-20070329.ebuild:
-  New SVN snapshot.
-
-  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
-  Redigest for Manifest2
-
-*selinux-portmap-20061114 (15 Nov 2006)
-
-  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-portmap-20061114.ebuild:
-  New SVN snapshot.
-
-*selinux-portmap-20061008 (10 Oct 2006)
-
-  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-portmap-20061008.ebuild:
-  First mainstream reference policy testing release.
-
-  09 Oct 2005; Stephen Bennett <spb@gentoo.org>
-  selinux-portmap-20050908.ebuild:
-  Marked stable
-
-*selinux-portmap-20050908 (08 Sep 2005)
-
-  08 Sep 2005; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-portmap-20050908.ebuild:
-  New release to add new perms from 2.6.12.
-
-  23 May 2005; Stephen Bennett <spb@gentoo.org>
-  selinux-portmap-20030811.ebuild:
-  ~mips keywords
-
-  09 Apr 2004; Chris PeBenito <pebenito@gentoo.org>
-  selinux-portmap-20030811.ebuild:
-  Add missing ppc and sparc keywords
-
-*selinux-portmap-20030811 (11 Aug 2003)
-
-  11 Aug 2003; Chris PeBenito <pebenito@gentoo.org> metadata.xml,
-  selinux-portmap-20030811.ebuild:
-  Initial commit
-

diff --git a/sec-policy/selinux-portmap/metadata.xml b/sec-policy/selinux-portmap/metadata.xml
deleted file mode 100644
index f7193df..0000000
--- a/sec-policy/selinux-portmap/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for portmap</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-portmap/selinux-portmap-2.20120215-r1.ebuild b/sec-policy/selinux-portmap/selinux-portmap-2.20120215-r1.ebuild
deleted file mode 100644
index d7ff17d..0000000
--- a/sec-policy/selinux-portmap/selinux-portmap-2.20120215-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-portmap/selinux-portmap-2.20120215.ebuild,v 1.2 2012/04/29 10:11:34 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="portmap"
-BASEPOL="2.20120215-r13"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for portmap"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-postfix/ChangeLog b/sec-policy/selinux-postfix/ChangeLog
deleted file mode 100644
index 6b3dbc9..0000000
--- a/sec-policy/selinux-postfix/ChangeLog
+++ /dev/null
@@ -1,233 +0,0 @@
-# ChangeLog for sec-policy/selinux-postfix
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-postfix/ChangeLog,v 1.44 2012/05/20 18:40:08 swift Exp $
-
-*selinux-postfix-2.20120215-r1 (20 May 2012)
-
-  20 May 2012; <swift@gentoo.org> +selinux-postfix-2.20120215-r1.ebuild:
-  Bumping to rev 9
-
-  13 May 2012; <swift@gentoo.org> -selinux-postfix-2.20110726-r1.ebuild,
-  -selinux-postfix-2.20110726-r2.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-postfix-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-postfix-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-postfix-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  23 Feb 2012; <swift@gentoo.org> selinux-postfix-2.20110726-r2.ebuild:
-  Stabilizing
-
-*selinux-postfix-2.20110726-r2 (14 Jan 2012)
-
-  14 Jan 2012; <swift@gentoo.org> +selinux-postfix-2.20110726-r2.ebuild:
-  Allow startup to create necessary directories, spool, etc.
-
-  12 Nov 2011; <swift@gentoo.org> -files/fix-services-postfix-r1.patch,
-  -files/fix-services-postfix-r2.patch, -files/fix-services-postfix-r3.patch,
-  -selinux-postfix-2.20101213-r3.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-postfix-2.20110726-r1.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-postfix-2.20110726-r1 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-postfix-2.20110726-r1.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-postfix-2.20090730.ebuild, -selinux-postfix-2.20091215.ebuild,
-  -selinux-postfix-2.20101213.ebuild, -selinux-postfix-2.20101213-r1.ebuild,
-  -selinux-postfix-2.20101213-r2.ebuild, -selinux-postfix-20080525.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-postfix-2.20101213-r3.ebuild:
-  Stable amd64 x86
-
-*selinux-postfix-2.20101213-r3 (16 Apr 2011)
-*selinux-postfix-2.20101213-r2 (16 Apr 2011)
-
-  16 Apr 2011; Anthony G. Basile <blueness@gentoo.org>
-  +files/fix-services-postfix-r2.patch,
-  +selinux-postfix-2.20101213-r2.ebuild,
-  +files/fix-services-postfix-r3.patch,
-  +selinux-postfix-2.20101213-r3.ebuild:
-  Allow postfix admin through sysadm (-r2) and postfix_smtpd_t to mysql
-  (-r3)
-
-*selinux-postfix-2.20101213-r1 (07 Mar 2011)
-
-  07 Mar 2011; Anthony G. Basile <blueness@gentoo.org>
-  +files/fix-services-postfix-r1.patch,
-  +selinux-postfix-2.20101213-r1.ebuild:
-  Fix filecontexts
-
-*selinux-postfix-2.20101213 (05 Feb 2011)
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-postfix-2.20101213.ebuild:
-  New upstream policy.
-
-*selinux-postfix-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-postfix-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-postfix-20070329.ebuild, -selinux-postfix-20070928.ebuild,
-  selinux-postfix-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-postfix-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-postfix-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-postfix-20070329.ebuild, selinux-postfix-20070928.ebuild,
-  selinux-postfix-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-postfix-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-postfix-20080525.ebuild:
-  New SVN snapshot.
-
-  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-postfix-20050626.ebuild, -selinux-postfix-20050918.ebuild,
-  -selinux-postfix-20051023.ebuild, -selinux-postfix-20051122.ebuild,
-  -selinux-postfix-20061114.ebuild:
-  Remove old ebuilds.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-postfix-20070928.ebuild:
-  Mark stable.
-
-*selinux-postfix-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-postfix-20070928.ebuild:
-  New SVN snapshot.
-
-  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
-  selinux-postfix-20070329.ebuild:
-  Mark stable.
-
-*selinux-postfix-20070329 (29 Mar 2007)
-
-  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-postfix-20070329.ebuild:
-  New SVN snapshot.
-
-  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
-  Redigest for Manifest2
-
-*selinux-postfix-20061114 (15 Nov 2006)
-
-  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-postfix-20061114.ebuild:
-  New SVN snapshot.
-
-*selinux-postfix-20061008 (10 Oct 2006)
-
-  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-postfix-20061008.ebuild:
-  First mainstream reference policy testing release.
-
-*selinux-postfix-20051122 (28 Nov 2005)
-
-  28 Nov 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-postfix-20051023.ebuild, +selinux-postfix-20051122.ebuild:
-  marked stable on amd64 mips ppc sparc x86, merge with upstream
-
-*selinux-postfix-20051023 (24 Oct 2005)
-
-  24 Oct 2005; petre rodan <kaiowas@gentoo.org>
-  +selinux-postfix-20051023.ebuild:
-  merge with upstream
-
-  18 Oct 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-postfix-20050918.ebuild:
-  mark stable
-
-*selinux-postfix-20050918 (18 Sep 2005)
-
-  18 Sep 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-postfix-20050417.ebuild, +selinux-postfix-20050918.ebuild:
-  merge with upstream, added mips arch
-
-  26 Jun 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-postfix-20050626.ebuild:
-  mark stable
-
-*selinux-postfix-20050626 (26 Jun 2005)
-
-  26 Jun 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-postfix-20050219.ebuild, +selinux-postfix-20050626.ebuild:
-  added name_connect rules
-
-  23 Apr 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-postfix-20041211.ebuild, selinux-postfix-20050417.ebuild:
-  mark stable
-
-*selinux-postfix-20050417 (16 Apr 2005)
-
-  16 Apr 2005; petre rodan <kaiowas@gentoo.org>
-  +selinux-postfix-20050417.ebuild:
-  fix for bug #89321
-
-  23 Mar 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-postfix-20050219.ebuild:
-  mark stable
-
-*selinux-postfix-20050219 (25 Feb 2005)
-
-  25 Feb 2005; petre rodan <kaiowas@gentoo.org>
-  +selinux-postfix-20050219.ebuild:
-  merge with upstream policy
-
-*selinux-postfix-20041211 (12 Dec 2004)
-
-  12 Dec 2004; petre rodan <kaiowas@gentoo.org>
-  -selinux-postfix-20040427.ebuild, -selinux-postfix-20041021.ebuild,
-  -selinux-postfix-20041109.ebuild, -selinux-postfix-20041120.ebuild,
-  +selinux-postfix-20041211.ebuild:
-  removed old builds, small merge with upstream policy
-
-  23 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  selinux-postfix-20041120.ebuild:
-  mark stable
-
-*selinux-postfix-20041120 (22 Nov 2004)
-
-  22 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  +selinux-postfix-20041120.ebuild:
-  merge with nsa policy
-
-*selinux-postfix-20041109 (13 Nov 2004)
-
-  13 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  +selinux-postfix-20041109.ebuild:
-  merge with nsa policy
-
-*selinux-postfix-20041021 (27 Oct 2004)
-
-  27 Oct 2004; petre rodan <kaiowas@gentoo.org>
-  +selinux-postfix-20041021.ebuild:
-  merge with nsa policy
-
-*selinux-postfix-20040427 (27 Apr 2004)
-
-  27 Apr 2004; Chris PeBenito <pebenito@gentoo.org> +metadata.xml,
-  +selinux-postfix-20040427.ebuild:
-  Initial commit.
-

diff --git a/sec-policy/selinux-postfix/metadata.xml b/sec-policy/selinux-postfix/metadata.xml
deleted file mode 100644
index 6cad3d5..0000000
--- a/sec-policy/selinux-postfix/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for postfix</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-postfix/selinux-postfix-2.20120215-r1.ebuild b/sec-policy/selinux-postfix/selinux-postfix-2.20120215-r1.ebuild
deleted file mode 100644
index cb2a1a5..0000000
--- a/sec-policy/selinux-postfix/selinux-postfix-2.20120215-r1.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-postfix/selinux-postfix-2.20120215.ebuild,v 1.2 2012/04/29 10:11:59 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="postfix"
-BASEPOL="2.20120215-r13"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for postfix"
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-postgresql/ChangeLog b/sec-policy/selinux-postgresql/ChangeLog
deleted file mode 100644
index 0cb15e2..0000000
--- a/sec-policy/selinux-postgresql/ChangeLog
+++ /dev/null
@@ -1,195 +0,0 @@
-# ChangeLog for sec-policy/selinux-postgresql
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-postgresql/ChangeLog,v 1.38 2012/05/20 18:40:08 swift Exp $
-
-*selinux-postgresql-2.20120215-r1 (20 May 2012)
-
-  20 May 2012; <swift@gentoo.org> +selinux-postgresql-2.20120215-r1.ebuild:
-  Bumping to rev 9
-
-  13 May 2012; <swift@gentoo.org> -selinux-postgresql-2.20110726-r1.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-postgresql-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-postgresql-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-postgresql-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -files/fix-services-postgresql-r1.patch,
-  -selinux-postgresql-2.20101213-r1.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-postgresql-2.20110726-r1.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-postgresql-2.20110726-r1 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-postgresql-2.20110726-r1.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-postgresql-2.20090730.ebuild, -selinux-postgresql-2.20091215.ebuild,
-  -selinux-postgresql-2.20101213.ebuild, -selinux-postgresql-20080525.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-postgresql-2.20101213-r1.ebuild:
-  Stable amd64 x86
-
-*selinux-postgresql-2.20101213-r1 (07 Mar 2011)
-
-  07 Mar 2011; Anthony G. Basile <blueness@gentoo.org>
-  +files/fix-services-postgresql-r1.patch,
-  +selinux-postgresql-2.20101213-r1.ebuild:
-  Allow sysadm to manage postgresql
-
-*selinux-postgresql-2.20101213 (05 Feb 2011)
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-postgresql-2.20101213.ebuild:
-  New upstream policy.
-
-*selinux-postgresql-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-postgresql-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-postgresql-20070329.ebuild, -selinux-postgresql-20070928.ebuild,
-  selinux-postgresql-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-postgresql-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-postgresql-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-postgresql-20070329.ebuild, selinux-postgresql-20070928.ebuild,
-  selinux-postgresql-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-postgresql-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-postgresql-20080525.ebuild:
-  New SVN snapshot.
-
-  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-postgresql-20050408.ebuild, -selinux-postgresql-20050813.ebuild,
-  -selinux-postgresql-20061114.ebuild:
-  Remove old ebuilds.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-postgresql-20070928.ebuild:
-  Mark stable.
-
-*selinux-postgresql-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-postgresql-20070928.ebuild:
-  New SVN snapshot.
-
-  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
-  Removing kaiowas from metadata due to his retirement (see #61930 for
-  reference).
-
-  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
-  selinux-postgresql-20070329.ebuild:
-  Mark stable.
-
-*selinux-postgresql-20070329 (29 Mar 2007)
-
-  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-postgresql-20070329.ebuild:
-  New SVN snapshot.
-
-  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
-  Redigest for Manifest2
-
-*selinux-postgresql-20061114 (15 Nov 2006)
-
-  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-postgresql-20061114.ebuild:
-  New SVN snapshot.
-
-*selinux-postgresql-20061008 (10 Oct 2006)
-
-  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-postgresql-20061008.ebuild:
-  First mainstream reference policy testing release.
-
-  18 Oct 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-postgresql-20050813.ebuild:
-  mark stable
-
-*selinux-postgresql-20050813 (20 Aug 2005)
-
-  20 Aug 2005; petre rodan <kaiowas@gentoo.org>
-  +selinux-postgresql-20050813.ebuild:
-  merge with upstream
-
-  07 May 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-postgresql-20050408.ebuild:
-  mark stable
-
-*selinux-postgresql-20050408 (23 Apr 2005)
-
-  23 Apr 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-postgresql-20041211.ebuild, +selinux-postgresql-20050408.ebuild:
-  merge with upstream
-
-  23 Mar 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-postgresql-20050219.ebuild:
-  mark stable
-
-*selinux-postgresql-20050219 (25 Feb 2005)
-
-  25 Feb 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-postgresql-20050119.ebuild, +selinux-postgresql-20050219.ebuild:
-  merge with upstream policy
-
-*selinux-postgresql-20050119 (20 Jan 2005)
-
-  20 Jan 2005; petre rodan <kaiowas@gentoo.org>
-  +selinux-postgresql-20050119.ebuild:
-  merge with upstream policy
-
-  20 Jan 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-postgresql-20041120.ebuild, selinux-postgresql-20041211.ebuild:
-  mark stable
-
-*selinux-postgresql-20041211 (12 Dec 2004)
-
-  12 Dec 2004; petre rodan <kaiowas@gentoo.org>
-  -selinux-postgresql-20041002.ebuild, -selinux-postgresql-20041028.ebuild,
-  +selinux-postgresql-20041211.ebuild:
-  merge with upstream policy
-
-  23 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  selinux-postgresql-20041120.ebuild:
-  mark stable
-
-*selinux-postgresql-20041120 (22 Nov 2004)
-
-  22 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  +selinux-postgresql-20041120.ebuild:
-  merge with nsa policy
-
-*selinux-postgresql-20041028 (13 Nov 2004)
-
-  13 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  +selinux-postgresql-20041028.ebuild:
-  merge with nsa policy
-
-*selinux-postgresql-20041002 (23 Oct 2004)
-
-  23 Oct 2004; petre rodan <kaiowas@gentoo.org> +metadata.xml,
-  +selinux-postgresql-20041002.ebuild:
-  initial commit
-

diff --git a/sec-policy/selinux-postgresql/metadata.xml b/sec-policy/selinux-postgresql/metadata.xml
deleted file mode 100644
index 4b6eb97..0000000
--- a/sec-policy/selinux-postgresql/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for postgresql</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-postgresql/selinux-postgresql-2.20120215-r3.ebuild b/sec-policy/selinux-postgresql/selinux-postgresql-2.20120215-r3.ebuild
deleted file mode 100644
index 4175871..0000000
--- a/sec-policy/selinux-postgresql/selinux-postgresql-2.20120215-r3.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-postgresql/selinux-postgresql-2.20120215-r1.ebuild,v 1.1 2012/05/20 18:40:08 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="postgresql"
-BASEPOL="2.20120215-r13"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for postgresql"
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-postgrey/ChangeLog b/sec-policy/selinux-postgrey/ChangeLog
deleted file mode 100644
index c8df104..0000000
--- a/sec-policy/selinux-postgrey/ChangeLog
+++ /dev/null
@@ -1,33 +0,0 @@
-# ChangeLog for sec-policy/selinux-postgrey
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-postgrey/ChangeLog,v 1.8 2012/05/13 11:50:14 swift Exp $
-
-  13 May 2012; <swift@gentoo.org> -selinux-postgrey-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-postgrey-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-postgrey-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-postgrey-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-postgrey-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-postgrey-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-postgrey-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-postgrey-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-postgrey-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-postgrey/metadata.xml b/sec-policy/selinux-postgrey/metadata.xml
deleted file mode 100644
index fb1dfe3..0000000
--- a/sec-policy/selinux-postgrey/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for postgrey</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-postgrey/selinux-postgrey-2.20120215-r1.ebuild b/sec-policy/selinux-postgrey/selinux-postgrey-2.20120215-r1.ebuild
deleted file mode 100644
index 0f66e81..0000000
--- a/sec-policy/selinux-postgrey/selinux-postgrey-2.20120215-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-postgrey/selinux-postgrey-2.20120215.ebuild,v 1.2 2012/04/29 10:11:40 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="postgrey"
-BASEPOL="2.20120215-r13"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for postgrey"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-ppp/ChangeLog b/sec-policy/selinux-ppp/ChangeLog
deleted file mode 100644
index 22ae4cc..0000000
--- a/sec-policy/selinux-ppp/ChangeLog
+++ /dev/null
@@ -1,88 +0,0 @@
-# ChangeLog for sec-policy/selinux-ppp
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ppp/ChangeLog,v 1.18 2012/05/13 11:50:28 swift Exp $
-
-  13 May 2012; <swift@gentoo.org> -selinux-ppp-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-ppp-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-ppp-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-ppp-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-ppp-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-ppp-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-ppp-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-ppp-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Fixed manifest signing
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-ppp-2.20090730.ebuild, -selinux-ppp-2.20091215.ebuild,
-  -selinux-ppp-20080525.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-ppp-2.20101213.ebuild:
-  Stable amd64 x86
-
-*selinux-ppp-2.20101213 (05 Feb 2011)
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-ppp-2.20101213.ebuild:
-  New upstream policy.
-
-*selinux-ppp-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-ppp-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-ppp-20070329.ebuild, -selinux-ppp-20070928.ebuild,
-  selinux-ppp-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-ppp-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-ppp-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-ppp-20070329.ebuild, selinux-ppp-20070928.ebuild,
-  selinux-ppp-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-ppp-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-ppp-20080525.ebuild:
-  New SVN snapshot.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-ppp-20070928.ebuild:
-  Mark stable.
-
-*selinux-ppp-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-ppp-20070928.ebuild:
-  New SVN snapshot.
-
-*selinux-ppp-20070329 (11 Jun 2007)
-
-  11 Jun 2007; Petre Rodan <kaiowas@gentoo.org> +metadata.xml,
-  +selinux-ppp-20070329.ebuild:
-  initial commit
-

diff --git a/sec-policy/selinux-ppp/metadata.xml b/sec-policy/selinux-ppp/metadata.xml
deleted file mode 100644
index 7151d7c..0000000
--- a/sec-policy/selinux-ppp/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for ppp</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-ppp/selinux-ppp-2.20120215-r1.ebuild b/sec-policy/selinux-ppp/selinux-ppp-2.20120215-r1.ebuild
deleted file mode 100644
index b0f2a37..0000000
--- a/sec-policy/selinux-ppp/selinux-ppp-2.20120215-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ppp/selinux-ppp-2.20120215.ebuild,v 1.2 2012/04/29 10:11:48 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="ppp"
-BASEPOL="2.20120215-r13"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ppp"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-prelink/ChangeLog b/sec-policy/selinux-prelink/ChangeLog
deleted file mode 100644
index b2d0c24..0000000
--- a/sec-policy/selinux-prelink/ChangeLog
+++ /dev/null
@@ -1,33 +0,0 @@
-# ChangeLog for sec-policy/selinux-prelink
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-prelink/ChangeLog,v 1.8 2012/05/13 11:50:10 swift Exp $
-
-  13 May 2012; <swift@gentoo.org> -selinux-prelink-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-prelink-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-prelink-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-prelink-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-prelink-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-prelink-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-prelink-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-prelink-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-prelink-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-prelink/metadata.xml b/sec-policy/selinux-prelink/metadata.xml
deleted file mode 100644
index 32b1a2c..0000000
--- a/sec-policy/selinux-prelink/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for prelink</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-prelink/selinux-prelink-2.20120215-r1.ebuild b/sec-policy/selinux-prelink/selinux-prelink-2.20120215-r1.ebuild
deleted file mode 100644
index b4dc689..0000000
--- a/sec-policy/selinux-prelink/selinux-prelink-2.20120215-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-prelink/selinux-prelink-2.20120215.ebuild,v 1.2 2012/04/29 10:11:43 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="prelink"
-BASEPOL="2.20120215-r13"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for prelink"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-prelude/ChangeLog b/sec-policy/selinux-prelude/ChangeLog
deleted file mode 100644
index 392e063..0000000
--- a/sec-policy/selinux-prelude/ChangeLog
+++ /dev/null
@@ -1,33 +0,0 @@
-# ChangeLog for sec-policy/selinux-prelude
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-prelude/ChangeLog,v 1.8 2012/05/13 11:50:31 swift Exp $
-
-  13 May 2012; <swift@gentoo.org> -selinux-prelude-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-prelude-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-prelude-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-prelude-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-prelude-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-prelude-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-prelude-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-prelude-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-prelude-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-prelude/metadata.xml b/sec-policy/selinux-prelude/metadata.xml
deleted file mode 100644
index 53582b0..0000000
--- a/sec-policy/selinux-prelude/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for prelude</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-prelude/selinux-prelude-2.20120215-r2.ebuild b/sec-policy/selinux-prelude/selinux-prelude-2.20120215-r2.ebuild
deleted file mode 100644
index bbab8bc..0000000
--- a/sec-policy/selinux-prelude/selinux-prelude-2.20120215-r2.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-prelude/selinux-prelude-2.20120215.ebuild,v 1.2 2012/04/29 10:11:57 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="prelude"
-BASEPOL="2.20120215-r13"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for prelude"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-privoxy/ChangeLog b/sec-policy/selinux-privoxy/ChangeLog
deleted file mode 100644
index 5a088fa..0000000
--- a/sec-policy/selinux-privoxy/ChangeLog
+++ /dev/null
@@ -1,114 +0,0 @@
-# ChangeLog for sec-policy/selinux-privoxy
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-privoxy/ChangeLog,v 1.25 2012/05/13 11:50:14 swift Exp $
-
-  13 May 2012; <swift@gentoo.org> -selinux-privoxy-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-privoxy-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-privoxy-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-privoxy-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-privoxy-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-privoxy-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-privoxy-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-privoxy-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-privoxy-2.20090730.ebuild, -selinux-privoxy-2.20091215.ebuild,
-  -selinux-privoxy-20080525.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-privoxy-2.20101213.ebuild:
-  Stable amd64 x86
-
-*selinux-privoxy-2.20101213 (05 Feb 2011)
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-privoxy-2.20101213.ebuild:
-  New upstream policy.
-
-*selinux-privoxy-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-privoxy-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-privoxy-20070329.ebuild, -selinux-privoxy-20070928.ebuild,
-  selinux-privoxy-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-privoxy-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-privoxy-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-privoxy-20070329.ebuild, selinux-privoxy-20070928.ebuild,
-  selinux-privoxy-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-privoxy-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-privoxy-20080525.ebuild:
-  New SVN snapshot.
-
-  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-privoxy-20030811.ebuild, -selinux-privoxy-20061114.ebuild:
-  Remove old ebuilds.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-privoxy-20070928.ebuild:
-  Mark stable.
-
-*selinux-privoxy-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-privoxy-20070928.ebuild:
-  New SVN snapshot.
-
-  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
-  selinux-privoxy-20070329.ebuild:
-  Mark stable.
-
-*selinux-privoxy-20070329 (29 Mar 2007)
-
-  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-privoxy-20070329.ebuild:
-  New SVN snapshot.
-
-  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
-  Redigest for Manifest2
-
-*selinux-privoxy-20061114 (15 Nov 2006)
-
-  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-privoxy-20061114.ebuild:
-  New SVN snapshot.
-
-*selinux-privoxy-20061008 (10 Oct 2006)
-
-  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-privoxy-20061008.ebuild:
-  First mainstream reference policy testing release.
-
-*selinux-privoxy-20030811 (11 Aug 2003)
-
-  11 Aug 2003; Chris PeBenito <pebenito@gentoo.org> metadata.xml,
-  selinux-privoxy-20030811.ebuild:
-  Initial commit
-

diff --git a/sec-policy/selinux-privoxy/metadata.xml b/sec-policy/selinux-privoxy/metadata.xml
deleted file mode 100644
index 4978d46..0000000
--- a/sec-policy/selinux-privoxy/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for privoxy</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-privoxy/selinux-privoxy-2.20120215-r1.ebuild b/sec-policy/selinux-privoxy/selinux-privoxy-2.20120215-r1.ebuild
deleted file mode 100644
index 5862115..0000000
--- a/sec-policy/selinux-privoxy/selinux-privoxy-2.20120215-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-privoxy/selinux-privoxy-2.20120215.ebuild,v 1.2 2012/04/29 10:11:46 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="privoxy"
-BASEPOL="2.20120215-r13"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for privoxy"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-procmail/ChangeLog b/sec-policy/selinux-procmail/ChangeLog
deleted file mode 100644
index de1e895..0000000
--- a/sec-policy/selinux-procmail/ChangeLog
+++ /dev/null
@@ -1,161 +0,0 @@
-# ChangeLog for sec-policy/selinux-procmail
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-procmail/ChangeLog,v 1.33 2012/05/13 11:50:33 swift Exp $
-
-  13 May 2012; <swift@gentoo.org> -selinux-procmail-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-procmail-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-procmail-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-procmail-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-procmail-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-procmail-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-procmail-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-procmail-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-procmail-2.20090730.ebuild, -selinux-procmail-2.20091215.ebuild,
-  -selinux-procmail-20080525.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-procmail-2.20101213.ebuild:
-  Stable amd64 x86
-
-*selinux-procmail-2.20101213 (05 Feb 2011)
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-procmail-2.20101213.ebuild:
-  New upstream policy.
-
-*selinux-procmail-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-procmail-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-procmail-20070329.ebuild, -selinux-procmail-20070928.ebuild,
-  selinux-procmail-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-procmail-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-procmail-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-procmail-20070329.ebuild, selinux-procmail-20070928.ebuild,
-  selinux-procmail-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-procmail-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-procmail-20080525.ebuild:
-  New SVN snapshot.
-
-  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-procmail-20050605.ebuild, -selinux-procmail-20051023.ebuild,
-  -selinux-procmail-20051122.ebuild, -selinux-procmail-20061114.ebuild:
-  Remove old ebuilds.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-procmail-20070928.ebuild:
-  Mark stable.
-
-*selinux-procmail-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-procmail-20070928.ebuild:
-  New SVN snapshot.
-
-  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
-  selinux-procmail-20070329.ebuild:
-  Mark stable.
-
-*selinux-procmail-20070329 (29 Mar 2007)
-
-  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-procmail-20070329.ebuild:
-  New SVN snapshot.
-
-  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
-  Redigest for Manifest2
-
-*selinux-procmail-20061114 (15 Nov 2006)
-
-  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-procmail-20061114.ebuild:
-  New SVN snapshot.
-
-*selinux-procmail-20061008 (10 Oct 2006)
-
-  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-procmail-20061008.ebuild:
-  First mainstream reference policy testing release.
-
-  02 Dec 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-procmail-20051122.ebuild:
-  mark stable on amd64 mips ppc sparc x86
-
-*selinux-procmail-20051122 (28 Nov 2005)
-
-  28 Nov 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-procmail-20051023.ebuild, +selinux-procmail-20051122.ebuild:
-  added mips keyword, marked stable on amd64 mips ppc sparc x86, merge with
-  upstream
-
-*selinux-procmail-20051023 (24 Oct 2005)
-
-  24 Oct 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-procmail-20050219.ebuild, +selinux-procmail-20051023.ebuild:
-  minor fixes from upstream
-
-  27 Jun 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-procmail-20050605.ebuild:
-  mark stable
-
-*selinux-procmail-20050605 (26 Jun 2005)
-
-  26 Jun 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-procmail-20041119.ebuild, +selinux-procmail-20050605.ebuild:
-  merge with upstream
-
-  23 Mar 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-procmail-20050219.ebuild:
-  mark stable
-
-*selinux-procmail-20050219 (25 Feb 2005)
-
-  25 Feb 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-procmail-20041028.ebuild, +selinux-procmail-20050219.ebuild:
-  removed old build, merge with upstream
-
-  23 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  selinux-procmail-20041119.ebuild:
-  mark stable
-
-*selinux-procmail-20041119 (22 Nov 2004)
-
-  22 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  +selinux-procmail-20041119.ebuild:
-  merge with nsa policy
-
-*selinux-procmail-20041028 (13 Nov 2004)
-
-  13 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  -selinux-procmail-20040704.ebuild, +selinux-procmail-20041028.ebuild:
-  merge with nsa policy

diff --git a/sec-policy/selinux-procmail/metadata.xml b/sec-policy/selinux-procmail/metadata.xml
deleted file mode 100644
index c33e4c8..0000000
--- a/sec-policy/selinux-procmail/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for procmail</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-procmail/selinux-procmail-2.20120215-r1.ebuild b/sec-policy/selinux-procmail/selinux-procmail-2.20120215-r1.ebuild
deleted file mode 100644
index 80f7c58..0000000
--- a/sec-policy/selinux-procmail/selinux-procmail-2.20120215-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-procmail/selinux-procmail-2.20120215.ebuild,v 1.2 2012/04/29 10:11:49 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="procmail"
-BASEPOL="2.20120215-r13"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for procmail"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-psad/ChangeLog b/sec-policy/selinux-psad/ChangeLog
deleted file mode 100644
index 07a1114..0000000
--- a/sec-policy/selinux-psad/ChangeLog
+++ /dev/null
@@ -1,33 +0,0 @@
-# ChangeLog for sec-policy/selinux-psad
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-psad/ChangeLog,v 1.8 2012/05/13 11:50:07 swift Exp $
-
-  13 May 2012; <swift@gentoo.org> -selinux-psad-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-psad-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-psad-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-psad-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-psad-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-psad-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-psad-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-psad-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-psad-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-psad/metadata.xml b/sec-policy/selinux-psad/metadata.xml
deleted file mode 100644
index 5c07254..0000000
--- a/sec-policy/selinux-psad/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for psad</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-psad/selinux-psad-2.20120215-r1.ebuild b/sec-policy/selinux-psad/selinux-psad-2.20120215-r1.ebuild
deleted file mode 100644
index eac51d2..0000000
--- a/sec-policy/selinux-psad/selinux-psad-2.20120215-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-psad/selinux-psad-2.20120215.ebuild,v 1.2 2012/04/29 10:11:42 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="psad"
-BASEPOL="2.20120215-r13"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for psad"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-publicfile/ChangeLog b/sec-policy/selinux-publicfile/ChangeLog
deleted file mode 100644
index 91099c2..0000000
--- a/sec-policy/selinux-publicfile/ChangeLog
+++ /dev/null
@@ -1,146 +0,0 @@
-# ChangeLog for sec-policy/selinux-publicfile
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-publicfile/ChangeLog,v 1.31 2012/05/13 11:50:15 swift Exp $
-
-  13 May 2012; <swift@gentoo.org> -selinux-publicfile-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-publicfile-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-publicfile-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-publicfile-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-publicfile-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-publicfile-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-publicfile-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-publicfile-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-publicfile-2.20090730.ebuild, -selinux-publicfile-2.20091215.ebuild,
-  -selinux-publicfile-20080525.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-publicfile-2.20101213.ebuild:
-  Stable amd64 x86
-
-*selinux-publicfile-2.20101213 (05 Feb 2011)
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-publicfile-2.20101213.ebuild:
-  New upstream policy.
-
-*selinux-publicfile-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-publicfile-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-publicfile-20070329.ebuild, -selinux-publicfile-20070928.ebuild,
-  selinux-publicfile-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-publicfile-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-publicfile-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-publicfile-20070329.ebuild, selinux-publicfile-20070928.ebuild,
-  selinux-publicfile-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-publicfile-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-publicfile-20080525.ebuild:
-  New SVN snapshot.
-
-  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-publicfile-20041121.ebuild, -selinux-publicfile-20051124.ebuild,
-  -selinux-publicfile-20061114.ebuild:
-  Remove old ebuilds.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-publicfile-20070928.ebuild:
-  Mark stable.
-
-*selinux-publicfile-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-publicfile-20070928.ebuild:
-  New SVN snapshot.
-
-  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
-  Removing kaiowas from metadata due to his retirement (see #61930 for
-  reference).
-
-  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
-  selinux-publicfile-20070329.ebuild:
-  Mark stable.
-
-*selinux-publicfile-20070329 (29 Mar 2007)
-
-  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-publicfile-20070329.ebuild:
-  New SVN snapshot.
-
-  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
-  Redigest for Manifest2
-
-*selinux-publicfile-20061114 (15 Nov 2006)
-
-  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-publicfile-20061114.ebuild:
-  New SVN snapshot.
-
-*selinux-publicfile-20061008 (10 Oct 2006)
-
-  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-publicfile-20061008.ebuild:
-  First mainstream reference policy testing release.
-
-  02 Dec 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-publicfile-20051124.ebuild:
-  mark stable on amd64 mips ppc sparc x86
-
-*selinux-publicfile-20051124 (28 Nov 2005)
-
-  28 Nov 2005; petre rodan <kaiowas@gentoo.org>
-  +selinux-publicfile-20051124.ebuild:
-  tiny policy fix
-
-  20 Jan 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-publicfile-20031221.ebuild, -selinux-publicfile-20041016.ebuild,
-  selinux-publicfile-20041121.ebuild:
-  mark stable
-
-*selinux-publicfile-20041121 (22 Nov 2004)
-
-  22 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  +selinux-publicfile-20041121.ebuild:
-  added network-hooks related rules
-
-*selinux-publicfile-20041016 (24 Oct 2004)
-
-  24 Oct 2004; petre rodan <kaiowas@gentoo.org>
-  selinux-publicfile-20041016.ebuild:
-  mark stable
-
-*selinux-publicfile-20031221 (21 Dec 2003)
-
-  21 Dec 2003; Chris PeBenito <pebenito@gentoo.org> metadata.xml,
-  selinux-publicfile-20031221.ebuild:
-  Initial commit.  Submitted by Petre Rodan.
-

diff --git a/sec-policy/selinux-publicfile/metadata.xml b/sec-policy/selinux-publicfile/metadata.xml
deleted file mode 100644
index e6548b5..0000000
--- a/sec-policy/selinux-publicfile/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for publicfile</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-publicfile/selinux-publicfile-2.20120215-r1.ebuild b/sec-policy/selinux-publicfile/selinux-publicfile-2.20120215-r1.ebuild
deleted file mode 100644
index 77a3e88..0000000
--- a/sec-policy/selinux-publicfile/selinux-publicfile-2.20120215-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-publicfile/selinux-publicfile-2.20120215.ebuild,v 1.2 2012/04/29 10:12:00 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="publicfile"
-BASEPOL="2.20120215-r13"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for publicfile"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-pulseaudio/ChangeLog b/sec-policy/selinux-pulseaudio/ChangeLog
deleted file mode 100644
index 1a32989..0000000
--- a/sec-policy/selinux-pulseaudio/ChangeLog
+++ /dev/null
@@ -1,33 +0,0 @@
-# ChangeLog for sec-policy/selinux-pulseaudio
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-pulseaudio/ChangeLog,v 1.8 2012/05/13 11:50:18 swift Exp $
-
-  13 May 2012; <swift@gentoo.org> -selinux-pulseaudio-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-pulseaudio-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-pulseaudio-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-pulseaudio-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-pulseaudio-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-pulseaudio-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-pulseaudio-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-pulseaudio-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-pulseaudio-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-pulseaudio/metadata.xml b/sec-policy/selinux-pulseaudio/metadata.xml
deleted file mode 100644
index 51d5726..0000000
--- a/sec-policy/selinux-pulseaudio/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for pulseaudio</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-pulseaudio/selinux-pulseaudio-2.20120215-r1.ebuild b/sec-policy/selinux-pulseaudio/selinux-pulseaudio-2.20120215-r1.ebuild
deleted file mode 100644
index 710cc0b..0000000
--- a/sec-policy/selinux-pulseaudio/selinux-pulseaudio-2.20120215-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-pulseaudio/selinux-pulseaudio-2.20120215.ebuild,v 1.2 2012/04/29 10:11:54 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="pulseaudio"
-BASEPOL="2.20120215-r13"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for pulseaudio"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-puppet/ChangeLog b/sec-policy/selinux-puppet/ChangeLog
deleted file mode 100644
index 49229e1..0000000
--- a/sec-policy/selinux-puppet/ChangeLog
+++ /dev/null
@@ -1,61 +0,0 @@
-# ChangeLog for sec-policy/selinux-puppet
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-puppet/ChangeLog,v 1.11 2012/05/20 18:40:08 swift Exp $
-
-*selinux-puppet-2.20120215-r1 (20 May 2012)
-
-  20 May 2012; <swift@gentoo.org> +selinux-puppet-2.20120215-r1.ebuild:
-  Bumping to rev 9
-
-  13 May 2012; <swift@gentoo.org> -selinux-puppet-2.20110726-r2.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-puppet-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-puppet-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-puppet-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -files/fix-services-puppet-r1.patch,
-  -files/fix-services-puppet-r2.patch, -files/fix-services-puppet-r3.patch,
-  -selinux-puppet-2.20101213.ebuild, -selinux-puppet-2.20101213-r1.ebuild,
-  -selinux-puppet-2.20101213-r2.ebuild, -selinux-puppet-2.20101213-r3.ebuild,
-  -selinux-puppet-2.20110726-r1.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-puppet-2.20110726-r2.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-puppet-2.20110726-r2 (17 Sep 2011)
-
-  17 Sep 2011; <swift@gentoo.org> +selinux-puppet-2.20110726-r2.ebuild:
-  Fix the calls towards the portage domains, include support for the
-  portage_fetch_t domain
-
-*selinux-puppet-2.20110726-r1 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-puppet-2.20110726-r1.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-*selinux-puppet-2.20101213-r3 (25 Jul 2011)
-*selinux-puppet-2.20101213-r2 (25 Jul 2011)
-*selinux-puppet-2.20101213-r1 (25 Jul 2011)
-
-  25 Jul 2011; Anthony G. Basile <blueness@gentoo.org>
-  +files/fix-services-puppet-r1.patch, +files/fix-services-puppet-r2.patch,
-  +files/fix-services-puppet-r3.patch, +selinux-puppet-2.20101213-r1.ebuild,
-  +selinux-puppet-2.20101213-r2.ebuild, +selinux-puppet-2.20101213-r3.ebuild:
-  r3: Allow puppet to call portage domains and ensure that this is supported
-  through the system_r role
-  r2: Revert ugly initrc hack introduced in r1
-  r1: Extend puppet rights
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-puppet-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-puppet/metadata.xml b/sec-policy/selinux-puppet/metadata.xml
deleted file mode 100644
index 9c13f0a..0000000
--- a/sec-policy/selinux-puppet/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for puppet</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-puppet/selinux-puppet-2.20120215-r1.ebuild b/sec-policy/selinux-puppet/selinux-puppet-2.20120215-r1.ebuild
deleted file mode 100644
index 6856e54..0000000
--- a/sec-policy/selinux-puppet/selinux-puppet-2.20120215-r1.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-puppet/selinux-puppet-2.20120215.ebuild,v 1.2 2012/04/29 10:11:59 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="puppet"
-BASEPOL="2.20120215-r13"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for puppet"
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-pyicqt/ChangeLog b/sec-policy/selinux-pyicqt/ChangeLog
deleted file mode 100644
index 556f5df..0000000
--- a/sec-policy/selinux-pyicqt/ChangeLog
+++ /dev/null
@@ -1,33 +0,0 @@
-# ChangeLog for sec-policy/selinux-pyicqt
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-pyicqt/ChangeLog,v 1.8 2012/05/13 11:50:09 swift Exp $
-
-  13 May 2012; <swift@gentoo.org> -selinux-pyicqt-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-pyicqt-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-pyicqt-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-pyicqt-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-pyicqt-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-pyicqt-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-pyicqt-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-pyicqt-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-pyicqt-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-pyicqt/metadata.xml b/sec-policy/selinux-pyicqt/metadata.xml
deleted file mode 100644
index bfb6814..0000000
--- a/sec-policy/selinux-pyicqt/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for pyicqt</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-pyicqt/selinux-pyicqt-2.20120215-r1.ebuild b/sec-policy/selinux-pyicqt/selinux-pyicqt-2.20120215-r1.ebuild
deleted file mode 100644
index a1aae39..0000000
--- a/sec-policy/selinux-pyicqt/selinux-pyicqt-2.20120215-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-pyicqt/selinux-pyicqt-2.20120215.ebuild,v 1.2 2012/04/29 10:11:31 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="pyicqt"
-BASEPOL="2.20120215-r13"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for pyicqt"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-pyzor/ChangeLog b/sec-policy/selinux-pyzor/ChangeLog
deleted file mode 100644
index f4fffd0..0000000
--- a/sec-policy/selinux-pyzor/ChangeLog
+++ /dev/null
@@ -1,85 +0,0 @@
-# ChangeLog for sec-policy/selinux-pyzor
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-pyzor/ChangeLog,v 1.17 2012/05/13 11:50:27 swift Exp $
-
-  13 May 2012; <swift@gentoo.org> -selinux-pyzor-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-pyzor-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-pyzor-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-pyzor-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-pyzor-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-pyzor-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-pyzor-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-pyzor-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-pyzor-2.20090730.ebuild, -selinux-pyzor-2.20091215.ebuild,
-  -selinux-pyzor-20080525.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-pyzor-2.20101213.ebuild:
-  Stable amd64 x86
-
-*selinux-pyzor-2.20101213 (05 Feb 2011)
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-pyzor-2.20101213.ebuild:
-  New upstream policy.
-
-*selinux-pyzor-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-pyzor-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-pyzor-20070329.ebuild, -selinux-pyzor-20070928.ebuild,
-  selinux-pyzor-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-pyzor-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-pyzor-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-pyzor-20070329.ebuild, selinux-pyzor-20070928.ebuild,
-  selinux-pyzor-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-pyzor-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-pyzor-20080525.ebuild:
-  New SVN snapshot.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-pyzor-20070928.ebuild:
-  Mark stable.
-
-*selinux-pyzor-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-pyzor-20070928.ebuild:
-  New SVN snapshot.
-
-*selinux-pyzor-20070329 (11 Jun 2007)
-
-  11 Jun 2007; Petre Rodan <kaiowas@gentoo.org> +metadata.xml,
-  +selinux-pyzor-20070329.ebuild:
-  initial commit
-

diff --git a/sec-policy/selinux-pyzor/metadata.xml b/sec-policy/selinux-pyzor/metadata.xml
deleted file mode 100644
index 9b0612a..0000000
--- a/sec-policy/selinux-pyzor/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for pyzor</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-pyzor/selinux-pyzor-2.20120215-r1.ebuild b/sec-policy/selinux-pyzor/selinux-pyzor-2.20120215-r1.ebuild
deleted file mode 100644
index 10f5bb4..0000000
--- a/sec-policy/selinux-pyzor/selinux-pyzor-2.20120215-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-pyzor/selinux-pyzor-2.20120215.ebuild,v 1.2 2012/04/29 10:11:36 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="pyzor"
-BASEPOL="2.20120215-r13"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for pyzor"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-qemu/ChangeLog b/sec-policy/selinux-qemu/ChangeLog
deleted file mode 100644
index 1db8283..0000000
--- a/sec-policy/selinux-qemu/ChangeLog
+++ /dev/null
@@ -1,64 +0,0 @@
-# ChangeLog for sec-policy/selinux-qemu
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-qemu/ChangeLog,v 1.14 2012/05/13 11:50:46 swift Exp $
-
-  13 May 2012; <swift@gentoo.org> -selinux-qemu-2.20110726-r1.ebuild,
-  -selinux-qemu-2.20110726-r2.ebuild, -selinux-qemu-2.20110726-r3.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-qemu-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-qemu-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-qemu-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  23 Feb 2012; <swift@gentoo.org> selinux-qemu-2.20110726-r3.ebuild:
-  Stabilizing
-
-  29 Jan 2012;  <swift@gentoo.org> Manifest:
-  Updating manifest
-
-  29 Jan 2012; <swift@gentoo.org> selinux-qemu-2.20110726-r2.ebuild:
-  Stabilize
-
-*selinux-qemu-2.20110726-r3 (14 Jan 2012)
-
-  14 Jan 2012; <swift@gentoo.org> +selinux-qemu-2.20110726-r3.ebuild:
-  Allow qemu to call itself
-
-  17 Dec 2011; <swift@gentoo.org> selinux-qemu-2.20110726-r2.ebuild:
-  Add dependency on selinux-virt; also add dontaudit statement for unneeded
-  calls to socket creation
-
-*selinux-qemu-2.20110726-r2 (04 Dec 2011)
-
-  04 Dec 2011; <swift@gentoo.org> +selinux-qemu-2.20110726-r2.ebuild:
-  Mark vde connectivity optional
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-qemu-2.20101213.ebuild,
-  -files/fix-apps-qemu.patch:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-qemu-2.20110726-r1.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-qemu-2.20110726-r1 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-qemu-2.20110726-r1.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-qemu-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-
-*selinux-qemu-2.20101213 (22 Jan 2011)
-
-  22 Jan 2011; <swift@gentoo.org> +selinux-qemu-2.20101213.ebuild,
-  +files/fix-apps-qemu.patch, +metadata.xml:
-  Adding SELinux policy for QEMU
-

diff --git a/sec-policy/selinux-qemu/metadata.xml b/sec-policy/selinux-qemu/metadata.xml
deleted file mode 100644
index b289b7d..0000000
--- a/sec-policy/selinux-qemu/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for qemu</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-qemu/selinux-qemu-2.20120215-r1.ebuild b/sec-policy/selinux-qemu/selinux-qemu-2.20120215-r1.ebuild
deleted file mode 100644
index ebb81af..0000000
--- a/sec-policy/selinux-qemu/selinux-qemu-2.20120215-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-qemu/selinux-qemu-2.20120215.ebuild,v 1.2 2012/04/29 10:11:32 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="qemu"
-BASEPOL="2.20120215-r13"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for qemu"
-KEYWORDS="~amd64 ~x86"
-RDEPEND="sec-policy/selinux-virt"

diff --git a/sec-policy/selinux-qmail/ChangeLog b/sec-policy/selinux-qmail/ChangeLog
deleted file mode 100644
index 77cddd7..0000000
--- a/sec-policy/selinux-qmail/ChangeLog
+++ /dev/null
@@ -1,159 +0,0 @@
-# ChangeLog for sec-policy/selinux-qmail
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-qmail/ChangeLog,v 1.32 2012/05/13 11:50:14 swift Exp $
-
-  13 May 2012; <swift@gentoo.org> -selinux-qmail-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-qmail-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-qmail-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-qmail-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-qmail-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-qmail-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-qmail-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-qmail-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-qmail-2.20090730.ebuild, -selinux-qmail-2.20091215.ebuild,
-  -selinux-qmail-20080525.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-qmail-2.20101213.ebuild:
-  Stable amd64 x86
-
-*selinux-qmail-2.20101213 (05 Feb 2011)
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-qmail-2.20101213.ebuild:
-  New upstream policy.
-
-*selinux-qmail-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-qmail-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-qmail-20070329.ebuild, -selinux-qmail-20070928.ebuild,
-  selinux-qmail-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-qmail-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-qmail-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-qmail-20070329.ebuild, selinux-qmail-20070928.ebuild,
-  selinux-qmail-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-qmail-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-qmail-20080525.ebuild:
-  New SVN snapshot.
-
-  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-qmail-20041128.ebuild, -selinux-qmail-20050917.ebuild,
-  -selinux-qmail-20061114.ebuild:
-  Remove old ebuilds.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-qmail-20070928.ebuild:
-  Mark stable.
-
-*selinux-qmail-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-qmail-20070928.ebuild:
-  New SVN snapshot.
-
-  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
-  Removing kaiowas from metadata due to his retirement (see #61930 for
-  reference).
-
-  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
-  selinux-qmail-20070329.ebuild:
-  Mark stable.
-
-*selinux-qmail-20070329 (29 Mar 2007)
-
-  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-qmail-20070329.ebuild:
-  New SVN snapshot.
-
-  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
-  Redigest for Manifest2
-
-*selinux-qmail-20061114 (15 Nov 2006)
-
-  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-qmail-20061114.ebuild:
-  New SVN snapshot.
-
-*selinux-qmail-20061008 (10 Oct 2006)
-
-  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-qmail-20061008.ebuild:
-  First mainstream reference policy testing release.
-
-  18 Oct 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-qmail-20050917.ebuild:
-  mark stable
-
-*selinux-qmail-20050917 (18 Sep 2005)
-
-  18 Sep 2005; petre rodan <kaiowas@gentoo.org>
-  +selinux-qmail-20050917.ebuild:
-  added rule needed by kernels >= 2.6.13, added mips arch
-
-*selinux-qmail-20041128 (12 Dec 2004)
-
-  12 Dec 2004; petre rodan <kaiowas@gentoo.org>
-  -selinux-qmail-20040426.ebuild, -selinux-qmail-20041018.ebuild,
-  -selinux-qmail-20041120.ebuild, +selinux-qmail-20041128.ebuild:
-  removed old builds, added ssl-related fix from Andy Dustman
-
-  23 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  selinux-qmail-20041120.ebuild:
-  mark stable
-
-*selinux-qmail-20041120 (22 Nov 2004)
-
-  22 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  +selinux-qmail-20041120.ebuild:
-  added arpwatch-related block
-
-*selinux-qmail-20041018 (23 Oct 2004)
-
-  23 Oct 2004; petre rodan <kaiowas@gentoo.org> metadata.xml,
-  +selinux-qmail-20041018.ebuild:
-  major update based on #49275. added correct labels for /var/qmail/supervise/*
-
-*selinux-qmail-20040426 (26 Apr 2004)
-
-  26 Apr 2004; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-qmail-20040426.ebuild:
-  Fix for 2004.1
-
-*selinux-qmail-20040205 (05 Feb 2004)
-
-  05 Feb 2004; Chris PeBenito <pebenito@gentoo.org> metadata.xml,
-  selinux-qmail-20040205.ebuild:
-  Initial commit. Submitted by Petre Rodan. This still needs enhancements to use
-  serialmail and qmail-pop3.
-

diff --git a/sec-policy/selinux-qmail/metadata.xml b/sec-policy/selinux-qmail/metadata.xml
deleted file mode 100644
index 2562554..0000000
--- a/sec-policy/selinux-qmail/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for qmail</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-qmail/selinux-qmail-2.20120215-r1.ebuild b/sec-policy/selinux-qmail/selinux-qmail-2.20120215-r1.ebuild
deleted file mode 100644
index a7ec701..0000000
--- a/sec-policy/selinux-qmail/selinux-qmail-2.20120215-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-qmail/selinux-qmail-2.20120215.ebuild,v 1.2 2012/04/29 10:11:54 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="qmail"
-BASEPOL="2.20120215-r13"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for qmail"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-quota/ChangeLog b/sec-policy/selinux-quota/ChangeLog
deleted file mode 100644
index fef0c65..0000000
--- a/sec-policy/selinux-quota/ChangeLog
+++ /dev/null
@@ -1,33 +0,0 @@
-# ChangeLog for sec-policy/selinux-quota
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-quota/ChangeLog,v 1.8 2012/05/13 11:50:08 swift Exp $
-
-  13 May 2012; <swift@gentoo.org> -selinux-quota-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-quota-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-quota-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-quota-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-quota-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-quota-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-quota-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-quota-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-quota-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-quota/metadata.xml b/sec-policy/selinux-quota/metadata.xml
deleted file mode 100644
index e285658..0000000
--- a/sec-policy/selinux-quota/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for quota</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-quota/selinux-quota-2.20120215-r1.ebuild b/sec-policy/selinux-quota/selinux-quota-2.20120215-r1.ebuild
deleted file mode 100644
index 4b465a6..0000000
--- a/sec-policy/selinux-quota/selinux-quota-2.20120215-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-quota/selinux-quota-2.20120215.ebuild,v 1.2 2012/04/29 10:11:37 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="quota"
-BASEPOL="2.20120215-r13"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for quota"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-radius/ChangeLog b/sec-policy/selinux-radius/ChangeLog
deleted file mode 100644
index d88a57d..0000000
--- a/sec-policy/selinux-radius/ChangeLog
+++ /dev/null
@@ -1,33 +0,0 @@
-# ChangeLog for sec-policy/selinux-radius
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-radius/ChangeLog,v 1.8 2012/05/13 11:50:21 swift Exp $
-
-  13 May 2012; <swift@gentoo.org> -selinux-radius-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-radius-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-radius-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-radius-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-radius-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-radius-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-radius-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-radius-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-radius-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-radius/metadata.xml b/sec-policy/selinux-radius/metadata.xml
deleted file mode 100644
index ee6a97b..0000000
--- a/sec-policy/selinux-radius/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for radius</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-radius/selinux-radius-2.20120215-r1.ebuild b/sec-policy/selinux-radius/selinux-radius-2.20120215-r1.ebuild
deleted file mode 100644
index 911c3c6..0000000
--- a/sec-policy/selinux-radius/selinux-radius-2.20120215-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-radius/selinux-radius-2.20120215.ebuild,v 1.2 2012/04/29 10:11:46 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="radius"
-BASEPOL="2.20120215-r13"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for radius"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-radvd/ChangeLog b/sec-policy/selinux-radvd/ChangeLog
deleted file mode 100644
index 4fb4f22..0000000
--- a/sec-policy/selinux-radvd/ChangeLog
+++ /dev/null
@@ -1,33 +0,0 @@
-# ChangeLog for sec-policy/selinux-radvd
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-radvd/ChangeLog,v 1.8 2012/05/13 11:50:27 swift Exp $
-
-  13 May 2012; <swift@gentoo.org> -selinux-radvd-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-radvd-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-radvd-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-radvd-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-radvd-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-radvd-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-radvd-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-radvd-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-radvd-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-radvd/metadata.xml b/sec-policy/selinux-radvd/metadata.xml
deleted file mode 100644
index 9c5fc13..0000000
--- a/sec-policy/selinux-radvd/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for radvd</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-radvd/selinux-radvd-2.20120215-r1.ebuild b/sec-policy/selinux-radvd/selinux-radvd-2.20120215-r1.ebuild
deleted file mode 100644
index 2d2a36d..0000000
--- a/sec-policy/selinux-radvd/selinux-radvd-2.20120215-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-radvd/selinux-radvd-2.20120215.ebuild,v 1.2 2012/04/29 10:11:36 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="radvd"
-BASEPOL="2.20120215-r13"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for radvd"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-razor/ChangeLog b/sec-policy/selinux-razor/ChangeLog
deleted file mode 100644
index ce8db6e..0000000
--- a/sec-policy/selinux-razor/ChangeLog
+++ /dev/null
@@ -1,85 +0,0 @@
-# ChangeLog for sec-policy/selinux-razor
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-razor/ChangeLog,v 1.17 2012/05/13 11:50:51 swift Exp $
-
-  13 May 2012; <swift@gentoo.org> -selinux-razor-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-razor-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-razor-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-razor-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-razor-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-razor-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-razor-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-razor-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-razor-2.20090730.ebuild, -selinux-razor-2.20091215.ebuild,
-  -selinux-razor-20080525.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-razor-2.20101213.ebuild:
-  Stable amd64 x86
-
-*selinux-razor-2.20101213 (05 Feb 2011)
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-razor-2.20101213.ebuild:
-  New upstream policy.
-
-*selinux-razor-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-razor-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-razor-20070329.ebuild, -selinux-razor-20070928.ebuild,
-  selinux-razor-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-razor-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-razor-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-razor-20070329.ebuild, selinux-razor-20070928.ebuild,
-  selinux-razor-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-razor-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-razor-20080525.ebuild:
-  New SVN snapshot.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-razor-20070928.ebuild:
-  Mark stable.
-
-*selinux-razor-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-razor-20070928.ebuild:
-  New SVN snapshot.
-
-*selinux-razor-20070329 (11 Jun 2007)
-
-  11 Jun 2007; Petre Rodan <kaiowas@gentoo.org> +metadata.xml,
-  +selinux-razor-20070329.ebuild:
-  initial commit
-

diff --git a/sec-policy/selinux-razor/metadata.xml b/sec-policy/selinux-razor/metadata.xml
deleted file mode 100644
index b6d5ad7..0000000
--- a/sec-policy/selinux-razor/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for razor</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-razor/selinux-razor-2.20120215-r1.ebuild b/sec-policy/selinux-razor/selinux-razor-2.20120215-r1.ebuild
deleted file mode 100644
index 77d2d3d..0000000
--- a/sec-policy/selinux-razor/selinux-razor-2.20120215-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-razor/selinux-razor-2.20120215.ebuild,v 1.2 2012/04/29 10:11:37 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="razor"
-BASEPOL="2.20120215-r13"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for razor"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-remotelogin/ChangeLog b/sec-policy/selinux-remotelogin/ChangeLog
deleted file mode 100644
index 5d7a686..0000000
--- a/sec-policy/selinux-remotelogin/ChangeLog
+++ /dev/null
@@ -1,27 +0,0 @@
-# ChangeLog for sec-policy/selinux-remotelogin
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-remotelogin/ChangeLog,v 1.6 2012/05/13 11:50:49 swift Exp $
-
-  13 May 2012; <swift@gentoo.org> -selinux-remotelogin-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-remotelogin-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-remotelogin-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-remotelogin-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  29 Jan 2012;  <swift@gentoo.org> Manifest:
-  Updating manifest
-
-  29 Jan 2012; <swift@gentoo.org> selinux-remotelogin-2.20110726.ebuild:
-  Stabilize
-
-*selinux-remotelogin-2.20110726 (11 Dec 2011)
-
-  11 Dec 2011; <swift@gentoo.org> +selinux-remotelogin-2.20110726.ebuild,
-  +metadata.xml:
-  Initial policy for remotelogin, needed by telnet
-

diff --git a/sec-policy/selinux-remotelogin/metadata.xml b/sec-policy/selinux-remotelogin/metadata.xml
deleted file mode 100644
index 7aac438..0000000
--- a/sec-policy/selinux-remotelogin/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for remotelogin</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-remotelogin/selinux-remotelogin-2.20120215-r1.ebuild b/sec-policy/selinux-remotelogin/selinux-remotelogin-2.20120215-r1.ebuild
deleted file mode 100644
index 797e58a..0000000
--- a/sec-policy/selinux-remotelogin/selinux-remotelogin-2.20120215-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-remotelogin/selinux-remotelogin-2.20120215.ebuild,v 1.2 2012/04/29 10:11:52 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="remotelogin"
-BASEPOL="2.20120215-r13"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for remotelogin"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-rgmanager/ChangeLog b/sec-policy/selinux-rgmanager/ChangeLog
deleted file mode 100644
index c2ee41c..0000000
--- a/sec-policy/selinux-rgmanager/ChangeLog
+++ /dev/null
@@ -1,38 +0,0 @@
-# ChangeLog for sec-policy/selinux-rgmanager
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rgmanager/ChangeLog,v 1.9 2012/05/20 18:40:10 swift Exp $
-
-*selinux-rgmanager-2.20120215-r1 (20 May 2012)
-
-  20 May 2012; <swift@gentoo.org> +selinux-rgmanager-2.20120215-r1.ebuild:
-  Bumping to rev 9
-
-  13 May 2012; <swift@gentoo.org> -selinux-rgmanager-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-rgmanager-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-rgmanager-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-rgmanager-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-rgmanager-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-rgmanager-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-rgmanager-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-rgmanager-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-rgmanager-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-rgmanager/metadata.xml b/sec-policy/selinux-rgmanager/metadata.xml
deleted file mode 100644
index d111eac..0000000
--- a/sec-policy/selinux-rgmanager/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for rgmanager</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-rgmanager/selinux-rgmanager-2.20120215-r1.ebuild b/sec-policy/selinux-rgmanager/selinux-rgmanager-2.20120215-r1.ebuild
deleted file mode 100644
index 050978a..0000000
--- a/sec-policy/selinux-rgmanager/selinux-rgmanager-2.20120215-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rgmanager/selinux-rgmanager-2.20120215.ebuild,v 1.2 2012/04/29 10:11:41 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="rgmanager"
-BASEPOL="2.20120215-r13"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for rgmanager"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-roundup/ChangeLog b/sec-policy/selinux-roundup/ChangeLog
deleted file mode 100644
index 29fc3ec..0000000
--- a/sec-policy/selinux-roundup/ChangeLog
+++ /dev/null
@@ -1,33 +0,0 @@
-# ChangeLog for sec-policy/selinux-roundup
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-roundup/ChangeLog,v 1.8 2012/05/13 11:50:45 swift Exp $
-
-  13 May 2012; <swift@gentoo.org> -selinux-roundup-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-roundup-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-roundup-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-roundup-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-roundup-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-roundup-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-roundup-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-roundup-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-roundup-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-roundup/metadata.xml b/sec-policy/selinux-roundup/metadata.xml
deleted file mode 100644
index 38cf0b4..0000000
--- a/sec-policy/selinux-roundup/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for roundup</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-roundup/selinux-roundup-2.20120215-r1.ebuild b/sec-policy/selinux-roundup/selinux-roundup-2.20120215-r1.ebuild
deleted file mode 100644
index 5a85d0f..0000000
--- a/sec-policy/selinux-roundup/selinux-roundup-2.20120215-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-roundup/selinux-roundup-2.20120215.ebuild,v 1.2 2012/04/29 10:11:49 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="roundup"
-BASEPOL="2.20120215-r13"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for roundup"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-rpc/ChangeLog b/sec-policy/selinux-rpc/ChangeLog
deleted file mode 100644
index f1a023b..0000000
--- a/sec-policy/selinux-rpc/ChangeLog
+++ /dev/null
@@ -1,58 +0,0 @@
-# ChangeLog for sec-policy/selinux-rpc
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rpc/ChangeLog,v 1.12 2012/05/20 18:40:10 swift Exp $
-
-*selinux-rpc-2.20120215-r1 (20 May 2012)
-
-  20 May 2012; <swift@gentoo.org> +selinux-rpc-2.20120215-r1.ebuild:
-  Bumping to rev 9
-
-  13 May 2012; <swift@gentoo.org> -selinux-rpc-2.20110726-r1.ebuild,
-  -selinux-rpc-2.20110726-r2.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-rpc-2.20120215.ebuild:
-  Stabilizing revision 7
-
-  31 Mar 2012; <swift@gentoo.org> selinux-rpc-2.20110726-r2.ebuild:
-  Stabilizing
-
-  31 Mar 2012; <swift@gentoo.org> selinux-rpc-2.20110726-r1.ebuild,
-  selinux-rpc-2.20110726-r2.ebuild, +selinux-rpc-2.20120215.ebuild:
-  Remove deprecated dependency
-
-*selinux-rpc-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-rpc-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-*selinux-rpc-2.20110726-r2 (23 Feb 2012)
-
-  23 Feb 2012; <swift@gentoo.org> +selinux-rpc-2.20110726-r2.ebuild:
-  State management must be able to write to dirs as well
-
-  12 Nov 2011; <swift@gentoo.org> -files/fix-services-rpc-r1.patch,
-  -selinux-rpc-2.20101213.ebuild, -selinux-rpc-2.20101213-r1.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-rpc-2.20110726-r1.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-rpc-2.20110726-r1 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-rpc-2.20110726-r1.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-*selinux-rpc-2.20101213-r1 (10 Jul 2011)
-
-  10 Jul 2011; Anthony G. Basile <blueness@gentoo.org>
-  +files/fix-services-rpc-r1.patch, +selinux-rpc-2.20101213-r1.ebuild:
-  Allow rpcd_t to listen on udp_socket, needed for NFSd to work
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-rpc-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-rpc/metadata.xml b/sec-policy/selinux-rpc/metadata.xml
deleted file mode 100644
index 91a1ff8..0000000
--- a/sec-policy/selinux-rpc/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for rpc</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-rpc/selinux-rpc-2.20120215-r1.ebuild b/sec-policy/selinux-rpc/selinux-rpc-2.20120215-r1.ebuild
deleted file mode 100644
index d745798..0000000
--- a/sec-policy/selinux-rpc/selinux-rpc-2.20120215-r1.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rpc/selinux-rpc-2.20120215.ebuild,v 1.2 2012/04/29 10:11:55 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="rpc"
-BASEPOL="2.20120215-r13"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for rpc"
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-rpcbind/ChangeLog b/sec-policy/selinux-rpcbind/ChangeLog
deleted file mode 100644
index 1b4728a..0000000
--- a/sec-policy/selinux-rpcbind/ChangeLog
+++ /dev/null
@@ -1,33 +0,0 @@
-# ChangeLog for sec-policy/selinux-rpcbind
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rpcbind/ChangeLog,v 1.8 2012/05/13 11:50:18 swift Exp $
-
-  13 May 2012; <swift@gentoo.org> -selinux-rpcbind-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-rpcbind-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-rpcbind-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-rpcbind-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-rpcbind-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-rpcbind-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-rpcbind-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-rpcbind-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-rpcbind-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-rpcbind/metadata.xml b/sec-policy/selinux-rpcbind/metadata.xml
deleted file mode 100644
index 6f34cdb..0000000
--- a/sec-policy/selinux-rpcbind/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for rpcbind</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-rpcbind/selinux-rpcbind-2.20120215-r1.ebuild b/sec-policy/selinux-rpcbind/selinux-rpcbind-2.20120215-r1.ebuild
deleted file mode 100644
index 5467445..0000000
--- a/sec-policy/selinux-rpcbind/selinux-rpcbind-2.20120215-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rpcbind/selinux-rpcbind-2.20120215.ebuild,v 1.2 2012/04/29 10:11:31 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="rpcbind"
-BASEPOL="2.20120215-r13"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for rpcbind"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-rpm/ChangeLog b/sec-policy/selinux-rpm/ChangeLog
deleted file mode 100644
index a1a3288..0000000
--- a/sec-policy/selinux-rpm/ChangeLog
+++ /dev/null
@@ -1,32 +0,0 @@
-# ChangeLog for sec-policy/selinux-rpm
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rpm/ChangeLog,v 1.7 2012/05/20 18:40:07 swift Exp $
-
-*selinux-rpm-2.20120215-r1 (20 May 2012)
-
-  20 May 2012; <swift@gentoo.org> +selinux-rpm-2.20120215-r1.ebuild:
-  Bumping to rev 9
-
-  13 May 2012; <swift@gentoo.org> -selinux-rpm-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-rpm-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-rpm-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-rpm-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  29 Jan 2012;  <swift@gentoo.org> Manifest:
-  Updating manifest
-
-  29 Jan 2012; <swift@gentoo.org> selinux-rpm-2.20110726.ebuild:
-  Stabilize
-
-*selinux-rpm-2.20110726 (04 Dec 2011)
-
-  04 Dec 2011; <swift@gentoo.org> +selinux-rpm-2.20110726.ebuild,
-  +metadata.xml:
-  Adding SELinux module for rpm
-

diff --git a/sec-policy/selinux-rpm/metadata.xml b/sec-policy/selinux-rpm/metadata.xml
deleted file mode 100644
index 97163ee..0000000
--- a/sec-policy/selinux-rpm/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for rpm</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-rpm/selinux-rpm-2.20120215-r1.ebuild b/sec-policy/selinux-rpm/selinux-rpm-2.20120215-r1.ebuild
deleted file mode 100644
index 2e675ed..0000000
--- a/sec-policy/selinux-rpm/selinux-rpm-2.20120215-r1.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rpm/selinux-rpm-2.20120215.ebuild,v 1.2 2012/04/29 10:11:53 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="rpm"
-BASEPOL="2.20120215-r13"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for rpm"
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-rssh/ChangeLog b/sec-policy/selinux-rssh/ChangeLog
deleted file mode 100644
index 8c01930..0000000
--- a/sec-policy/selinux-rssh/ChangeLog
+++ /dev/null
@@ -1,33 +0,0 @@
-# ChangeLog for sec-policy/selinux-rssh
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rssh/ChangeLog,v 1.8 2012/05/13 11:50:11 swift Exp $
-
-  13 May 2012; <swift@gentoo.org> -selinux-rssh-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-rssh-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-rssh-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-rssh-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-rssh-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-rssh-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-rssh-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-rssh-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-rssh-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-rssh/metadata.xml b/sec-policy/selinux-rssh/metadata.xml
deleted file mode 100644
index ea4760c..0000000
--- a/sec-policy/selinux-rssh/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for rssh</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-rssh/selinux-rssh-2.20120215-r1.ebuild b/sec-policy/selinux-rssh/selinux-rssh-2.20120215-r1.ebuild
deleted file mode 100644
index b529f95..0000000
--- a/sec-policy/selinux-rssh/selinux-rssh-2.20120215-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rssh/selinux-rssh-2.20120215.ebuild,v 1.2 2012/04/29 10:11:48 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="rssh"
-BASEPOL="2.20120215-r13"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for rssh"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-rtkit/ChangeLog b/sec-policy/selinux-rtkit/ChangeLog
deleted file mode 100644
index 1fdcd94..0000000
--- a/sec-policy/selinux-rtkit/ChangeLog
+++ /dev/null
@@ -1,36 +0,0 @@
-# ChangeLog for sec-policy/selinux-rtkit
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rtkit/ChangeLog,v 1.9 2012/05/31 08:20:41 swift Exp $
-
-  31 May 2012; <swift@gentoo.org> selinux-rtkit-2.20120215.ebuild:
-  Add dependency on selinux-dbus - fixes build failure
-
-  13 May 2012; <swift@gentoo.org> -selinux-rtkit-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-rtkit-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-rtkit-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-rtkit-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-rtkit-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-rtkit-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-rtkit-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-rtkit-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-rtkit-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-rtkit/metadata.xml b/sec-policy/selinux-rtkit/metadata.xml
deleted file mode 100644
index c5749e0..0000000
--- a/sec-policy/selinux-rtkit/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for rtkit</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-rtkit/selinux-rtkit-2.20120215-r1.ebuild b/sec-policy/selinux-rtkit/selinux-rtkit-2.20120215-r1.ebuild
deleted file mode 100644
index 56ea3a9..0000000
--- a/sec-policy/selinux-rtkit/selinux-rtkit-2.20120215-r1.ebuild
+++ /dev/null
@@ -1,16 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rtkit/selinux-rtkit-2.20120215.ebuild,v 1.3 2012/05/31 08:20:41 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="rtkit"
-BASEPOL="2.20120215-r13"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for rtkit"
-
-KEYWORDS="~amd64 ~x86"
-DEPEND=">=sec-policy/selinux-dbus-2.20120215"
-RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-samba/ChangeLog b/sec-policy/selinux-samba/ChangeLog
deleted file mode 100644
index e67973b..0000000
--- a/sec-policy/selinux-samba/ChangeLog
+++ /dev/null
@@ -1,161 +0,0 @@
-# ChangeLog for sec-policy/selinux-samba
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-samba/ChangeLog,v 1.33 2012/05/20 18:40:09 swift Exp $
-
-*selinux-samba-2.20120215-r1 (20 May 2012)
-
-  20 May 2012; <swift@gentoo.org> +selinux-samba-2.20120215-r1.ebuild:
-  Bumping to rev 9
-
-  13 May 2012; <swift@gentoo.org> -selinux-samba-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-samba-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-samba-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-samba-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-samba-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-samba-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-samba-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-samba-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-samba-2.20090730.ebuild, -selinux-samba-2.20091215.ebuild,
-  -selinux-samba-20080525.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-samba-2.20101213.ebuild:
-  Stable amd64 x86
-
-*selinux-samba-2.20101213 (05 Feb 2011)
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-samba-2.20101213.ebuild:
-  New upstream policy.
-
-*selinux-samba-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-samba-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-samba-20070329.ebuild, -selinux-samba-20070928.ebuild,
-  selinux-samba-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-samba-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-samba-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-samba-20070329.ebuild, selinux-samba-20070928.ebuild,
-  selinux-samba-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-samba-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-samba-20080525.ebuild:
-  New SVN snapshot.
-
-  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-samba-20041117.ebuild, -selinux-samba-20050626.ebuild,
-  -selinux-samba-20061114.ebuild:
-  Remove old ebuilds.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-samba-20070928.ebuild:
-  Mark stable.
-
-*selinux-samba-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-samba-20070928.ebuild:
-  New SVN snapshot.
-
-  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
-  Removing kaiowas from metadata due to his retirement (see #61930 for
-  reference).
-
-  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
-  selinux-samba-20070329.ebuild:
-  Mark stable.
-
-*selinux-samba-20070329 (29 Mar 2007)
-
-  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-samba-20070329.ebuild:
-  New SVN snapshot.
-
-  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
-  Redigest for Manifest2
-
-*selinux-samba-20061114 (15 Nov 2006)
-
-  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-samba-20061114.ebuild:
-  New SVN snapshot.
-
-*selinux-samba-20061008 (10 Oct 2006)
-
-  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-samba-20061008.ebuild:
-  First mainstream reference policy testing release.
-
-  26 Jun 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-samba-20050626.ebuild:
-  mark stable
-
-*selinux-samba-20050626 (26 Jun 2005)
-
-  26 Jun 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-samba-20050526.ebuild, +selinux-samba-20050626.ebuild:
-  added name_connect rules
-
-*selinux-samba-20050526 (26 May 2005)
-
-  26 May 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-samba-20040406.ebuild, -selinux-samba-20041016.ebuild,
-  +selinux-samba-20050526.ebuild:
-  merge with upstream policy to support smbfs (un)mounting
-
-  23 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  selinux-samba-20041117.ebuild:
-  mark stable
-
-*selinux-samba-20041117 (17 Nov 2004)
-
-  17 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  +selinux-samba-20041117.ebuild:
-  update for samba-3.0.8-r1
-
-  24 Oct 2004; petre rodan <kaiowas@gentoo.org>
-  selinux-samba-20041016.ebuild:
-  mark stable
-
-*selinux-samba-20041016 (23 Oct 2004)
-
-  23 Oct 2004; petre rodan <kaiowas@gentoo.org> metadata.xml,
-  +selinux-samba-20041016.ebuild:
-  minor changes. updated primary maintainer
-
-*selinux-samba-20040406 (06 Apr 2004)
-
-  06 Apr 2004; Chris PeBenito <pebenito@gentoo.org> metadata.xml,
-  selinux-samba-20040406.ebuild:
-  Initial commit.  Gentoo fixes and improvements from Petre Rodan.
-

diff --git a/sec-policy/selinux-samba/metadata.xml b/sec-policy/selinux-samba/metadata.xml
deleted file mode 100644
index 277e4b1..0000000
--- a/sec-policy/selinux-samba/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for samba</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-samba/selinux-samba-2.20120215-r1.ebuild b/sec-policy/selinux-samba/selinux-samba-2.20120215-r1.ebuild
deleted file mode 100644
index 8456e76..0000000
--- a/sec-policy/selinux-samba/selinux-samba-2.20120215-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-samba/selinux-samba-2.20120215.ebuild,v 1.2 2012/04/29 10:12:00 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="samba"
-BASEPOL="2.20120215-r13"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for samba"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-sasl/ChangeLog b/sec-policy/selinux-sasl/ChangeLog
deleted file mode 100644
index a786836..0000000
--- a/sec-policy/selinux-sasl/ChangeLog
+++ /dev/null
@@ -1,52 +0,0 @@
-# ChangeLog for sec-policy/selinux-sasl
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sasl/ChangeLog,v 1.8 2012/05/13 11:50:31 swift Exp $
-
-  13 May 2012; <swift@gentoo.org> -selinux-sasl-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-sasl-2.20120215.ebuild:
-  Stabilizing revision 7
-
-  31 Mar 2012; <swift@gentoo.org> selinux-sasl-2.20110726.ebuild,
-  +selinux-sasl-2.20120215.ebuild:
-  Remove deprecated dependency
-
-*selinux-sasl-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-sasl-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -files/fix-services-sasl-r1.patch,
-  -selinux-sasl-2.20101213-r1.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-sasl-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-sasl-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-sasl-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-sasl-2.20101213-r1.ebuild:
-  Stable amd64 x86
-
-  07 Mar 2011; Anthony G. Basile <blueness@gentoo.org>
-  +files/fix-services-sasl-r1.patch, +selinux-sasl-2.20101213-r1.ebuild,
-  +metadata.xml:
-  Initial commit
-
-*selinux-sasl-2.20101213-r1 (04 Mar 2011)
-
-  04 Mar 2011; <swift@gentoo.org> +files/fix-services-sasl-r1.patch,
-  +selinux-sasl-2.20101213-r1.ebuild, +metadata.xml:
-  Add sasl module, fix file contexts
-
-*selinux-sasl-2.20101213 (03 Mar 2011)
-
-  03 Mar 2011; <swift@gentoo.org> +selinux-sasl-2.20101213.ebuild,
-  +metadata.xml:
-  New ebuild
-

diff --git a/sec-policy/selinux-sasl/metadata.xml b/sec-policy/selinux-sasl/metadata.xml
deleted file mode 100644
index ab2a750..0000000
--- a/sec-policy/selinux-sasl/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for sasl</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-sasl/selinux-sasl-2.20120215-r1.ebuild b/sec-policy/selinux-sasl/selinux-sasl-2.20120215-r1.ebuild
deleted file mode 100644
index 4f7ccd9..0000000
--- a/sec-policy/selinux-sasl/selinux-sasl-2.20120215-r1.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sasl/selinux-sasl-2.20120215.ebuild,v 1.2 2012/04/29 10:11:58 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="sasl"
-BASEPOL="2.20120215-r13"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for sasl"
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-screen/ChangeLog b/sec-policy/selinux-screen/ChangeLog
deleted file mode 100644
index 73ebe99..0000000
--- a/sec-policy/selinux-screen/ChangeLog
+++ /dev/null
@@ -1,125 +0,0 @@
-# ChangeLog for sec-policy/selinux-screen
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-screen/ChangeLog,v 1.26 2012/05/13 11:50:23 swift Exp $
-
-  13 May 2012; <swift@gentoo.org> -selinux-screen-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-screen-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-screen-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-screen-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-screen-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-screen-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-screen-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-screen-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-screen-2.20090730.ebuild, -selinux-screen-2.20091215.ebuild,
-  -selinux-screen-20080525.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-screen-2.20101213.ebuild:
-  Stable amd64 x86
-
-*selinux-screen-2.20101213 (05 Feb 2011)
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-screen-2.20101213.ebuild:
-  New upstream policy.
-
-*selinux-screen-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-screen-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-screen-20070329.ebuild, -selinux-screen-20070928.ebuild,
-  selinux-screen-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-screen-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-screen-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-screen-20070329.ebuild, selinux-screen-20070928.ebuild,
-  selinux-screen-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-screen-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-screen-20080525.ebuild:
-  New SVN snapshot.
-
-  28 Apr 2008; Christian Heim <phreak@gentoo.org> metadata.xml:
-  Remove Stephen Bennett (spb) from metadata.xml (as per #64840).
-
-  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-screen-20050821.ebuild, -selinux-screen-20061114.ebuild:
-  Remove old ebuilds.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-screen-20070928.ebuild:
-  Mark stable.
-
-*selinux-screen-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-screen-20070928.ebuild:
-  New SVN snapshot.
-
-  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
-  selinux-screen-20070329.ebuild:
-  Mark stable.
-
-*selinux-screen-20070329 (29 Mar 2007)
-
-  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-screen-20070329.ebuild:
-  New SVN snapshot.
-
-  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
-  Redigest for Manifest2
-
-*selinux-screen-20061114 (15 Nov 2006)
-
-  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-screen-20061114.ebuild:
-  New SVN snapshot.
-
-*selinux-screen-20061008 (10 Oct 2006)
-
-  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-screen-20061008.ebuild:
-  First mainstream reference policy testing release.
-
-  22 Feb 2006; Stephen Bennett <spb@gentoo.org>
-  selinux-screen-20050821.ebuild:
-  Added ~alpha
-
-  12 Sep 2005; Stephen Bennett <spb@gentoo.org>
-  selinux-screen-20050821.ebuild:
-  Going stable.
-
-*selinux-screen-20050821 (21 Aug 2005)
-
-  21 Aug 2005; Stephen Bennett <spb@gentoo.org> +metadata.xml,
-  +selinux-screen-20050821.ebuild:
-  Initial import.
-

diff --git a/sec-policy/selinux-screen/metadata.xml b/sec-policy/selinux-screen/metadata.xml
deleted file mode 100644
index 1ab23b1..0000000
--- a/sec-policy/selinux-screen/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for screen</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-screen/selinux-screen-2.20120215-r1.ebuild b/sec-policy/selinux-screen/selinux-screen-2.20120215-r1.ebuild
deleted file mode 100644
index 9528bce..0000000
--- a/sec-policy/selinux-screen/selinux-screen-2.20120215-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-screen/selinux-screen-2.20120215.ebuild,v 1.2 2012/04/29 10:11:46 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="screen"
-BASEPOL="2.20120215-r13"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for screen"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-sendmail/ChangeLog b/sec-policy/selinux-sendmail/ChangeLog
deleted file mode 100644
index 1b41374..0000000
--- a/sec-policy/selinux-sendmail/ChangeLog
+++ /dev/null
@@ -1,33 +0,0 @@
-# ChangeLog for sec-policy/selinux-sendmail
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sendmail/ChangeLog,v 1.8 2012/05/13 11:50:23 swift Exp $
-
-  13 May 2012; <swift@gentoo.org> -selinux-sendmail-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-sendmail-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-sendmail-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-sendmail-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-sendmail-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-sendmail-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-sendmail-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-sendmail-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-sendmail-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-sendmail/metadata.xml b/sec-policy/selinux-sendmail/metadata.xml
deleted file mode 100644
index ec0386f..0000000
--- a/sec-policy/selinux-sendmail/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for sendmail</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-sendmail/selinux-sendmail-2.20120215-r1.ebuild b/sec-policy/selinux-sendmail/selinux-sendmail-2.20120215-r1.ebuild
deleted file mode 100644
index 399ed76..0000000
--- a/sec-policy/selinux-sendmail/selinux-sendmail-2.20120215-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sendmail/selinux-sendmail-2.20120215.ebuild,v 1.2 2012/04/29 10:11:43 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="sendmail"
-BASEPOL="2.20120215-r13"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for sendmail"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-shorewall/ChangeLog b/sec-policy/selinux-shorewall/ChangeLog
deleted file mode 100644
index 69f36df..0000000
--- a/sec-policy/selinux-shorewall/ChangeLog
+++ /dev/null
@@ -1,33 +0,0 @@
-# ChangeLog for sec-policy/selinux-shorewall
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-shorewall/ChangeLog,v 1.8 2012/05/13 11:50:51 swift Exp $
-
-  13 May 2012; <swift@gentoo.org> -selinux-shorewall-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-shorewall-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-shorewall-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-shorewall-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-shorewall-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-shorewall-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-shorewall-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-shorewall-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-shorewall-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-shorewall/metadata.xml b/sec-policy/selinux-shorewall/metadata.xml
deleted file mode 100644
index b1f12aa..0000000
--- a/sec-policy/selinux-shorewall/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for shorewall</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-shorewall/selinux-shorewall-2.20120215-r1.ebuild b/sec-policy/selinux-shorewall/selinux-shorewall-2.20120215-r1.ebuild
deleted file mode 100644
index f3f07d7..0000000
--- a/sec-policy/selinux-shorewall/selinux-shorewall-2.20120215-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-shorewall/selinux-shorewall-2.20120215.ebuild,v 1.2 2012/04/29 10:11:41 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="shorewall"
-BASEPOL="2.20120215-r13"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for shorewall"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-shutdown/ChangeLog b/sec-policy/selinux-shutdown/ChangeLog
deleted file mode 100644
index f3bea92..0000000
--- a/sec-policy/selinux-shutdown/ChangeLog
+++ /dev/null
@@ -1,33 +0,0 @@
-# ChangeLog for sec-policy/selinux-shutdown
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-shutdown/ChangeLog,v 1.8 2012/05/13 11:50:20 swift Exp $
-
-  13 May 2012; <swift@gentoo.org> -selinux-shutdown-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-shutdown-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-shutdown-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-shutdown-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-shutdown-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-shutdown-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-shutdown-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-shutdown-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-shutdown-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-shutdown/metadata.xml b/sec-policy/selinux-shutdown/metadata.xml
deleted file mode 100644
index 899b9bc..0000000
--- a/sec-policy/selinux-shutdown/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for shutdown</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-shutdown/selinux-shutdown-2.20120215-r1.ebuild b/sec-policy/selinux-shutdown/selinux-shutdown-2.20120215-r1.ebuild
deleted file mode 100644
index d3a79e3..0000000
--- a/sec-policy/selinux-shutdown/selinux-shutdown-2.20120215-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-shutdown/selinux-shutdown-2.20120215.ebuild,v 1.2 2012/04/29 10:11:45 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="shutdown"
-BASEPOL="2.20120215-r13"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for shutdown"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-skype/ChangeLog b/sec-policy/selinux-skype/ChangeLog
deleted file mode 100644
index f7512da..0000000
--- a/sec-policy/selinux-skype/ChangeLog
+++ /dev/null
@@ -1,78 +0,0 @@
-# ChangeLog for sec-policy/selinux-skype
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-skype/ChangeLog,v 1.15 2012/05/31 08:17:35 swift Exp $
-
-  31 May 2012; <swift@gentoo.org> selinux-skype-2.20120215.ebuild:
-  Add dependency on selinux-xserver, fixes build failure
-
-  13 May 2012; <swift@gentoo.org> -selinux-skype-2.20110726-r1.ebuild,
-  -selinux-skype-2.20110726-r2.ebuild, -selinux-skype-2.20110726-r3.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-skype-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-skype-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-skype-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  23 Feb 2012; <swift@gentoo.org> selinux-skype-2.20110726-r3.ebuild:
-  Stabilizing
-
-*selinux-skype-2.20110726-r3 (14 Jan 2012)
-
-  14 Jan 2012; <swift@gentoo.org> +selinux-skype-2.20110726-r3.ebuild:
-  Allow network state reading as well as writing to xdg_config_home_t
-
-  27 Nov 2011; <swift@gentoo.org> selinux-skype-2.20110726-r2.ebuild:
-  Stable on amd64/x86
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-skype-2.20101213-r2.ebuild,
-  -selinux-skype-2.20101213-r3.ebuild, -files/add-apps-skype.patch,
-  -files/add-apps-skype-r2.patch, -files/add-skype.patch,
-  -files/fix-apps-skype-r3.patch:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-skype-2.20110726-r1.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-skype-2.20110726-r2 (23 Oct 2011)
-
-  23 Oct 2011; <swift@gentoo.org> +selinux-skype-2.20110726-r2.ebuild:
-  Add support for XDG types
-
-*selinux-skype-2.20110726-r1 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-skype-2.20110726-r1.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-*selinux-skype-2.20101213-r3 (07 Aug 2011)
-
-  07 Aug 2011; Anthony G. Basile <blueness@gentoo.org>
-  +files/fix-apps-skype-r3.patch, +selinux-skype-2.20101213-r3.ebuild:
-  Improve policy style, do not require libs_use_ld_so
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-skype-2.20101213.ebuild, -selinux-skype-2.20101213-r1.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-skype-2.20101213-r2.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-
-*selinux-skype-2.20101213-r2 (31 Jan 2011)
-
-  31 Jan 2011; <swift@gentoo.org> +files/add-apps-skype-r2.patch,
-  +selinux-skype-2.20101213-r2.ebuild:
-  Allow userhome access, set some dontaudits etc.
-
-*selinux-skype-2.20101213-r1 (22 Jan 2011)
-
-  22 Jan 2011; <swift@gentoo.org> +selinux-skype-2.20101213-r1.ebuild,
-  +files/add-apps-skype.patch:
-  Update skype module to 'comply' with suggested approach for domains
-

diff --git a/sec-policy/selinux-skype/metadata.xml b/sec-policy/selinux-skype/metadata.xml
deleted file mode 100644
index 810b563..0000000
--- a/sec-policy/selinux-skype/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for skype</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-skype/selinux-skype-2.20120215-r1.ebuild b/sec-policy/selinux-skype/selinux-skype-2.20120215-r1.ebuild
deleted file mode 100644
index 268a9be..0000000
--- a/sec-policy/selinux-skype/selinux-skype-2.20120215-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-skype/selinux-skype-2.20120215.ebuild,v 1.3 2012/05/31 08:17:35 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="skype"
-BASEPOL="2.20120215-r13"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for skype"
-KEYWORDS="~amd64 ~x86"
-DEPEND=">=sec-policy/selinux-xserver-2.20120215"
-RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-slocate/ChangeLog b/sec-policy/selinux-slocate/ChangeLog
deleted file mode 100644
index d67537b..0000000
--- a/sec-policy/selinux-slocate/ChangeLog
+++ /dev/null
@@ -1,33 +0,0 @@
-# ChangeLog for sec-policy/selinux-slocate
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-slocate/ChangeLog,v 1.8 2012/05/13 11:50:24 swift Exp $
-
-  13 May 2012; <swift@gentoo.org> -selinux-slocate-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-slocate-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-slocate-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-slocate-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-slocate-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-slocate-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-slocate-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-slocate-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-slocate-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-slocate/metadata.xml b/sec-policy/selinux-slocate/metadata.xml
deleted file mode 100644
index 9c7ca1f..0000000
--- a/sec-policy/selinux-slocate/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for slocate</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-slocate/selinux-slocate-2.20120215-r1.ebuild b/sec-policy/selinux-slocate/selinux-slocate-2.20120215-r1.ebuild
deleted file mode 100644
index 6a9dbe4..0000000
--- a/sec-policy/selinux-slocate/selinux-slocate-2.20120215-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-slocate/selinux-slocate-2.20120215.ebuild,v 1.2 2012/04/29 10:11:56 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="slocate"
-BASEPOL="2.20120215-r13"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for slocate"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-slrnpull/ChangeLog b/sec-policy/selinux-slrnpull/ChangeLog
deleted file mode 100644
index 23f5be1..0000000
--- a/sec-policy/selinux-slrnpull/ChangeLog
+++ /dev/null
@@ -1,33 +0,0 @@
-# ChangeLog for sec-policy/selinux-slrnpull
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-slrnpull/ChangeLog,v 1.8 2012/05/13 11:50:22 swift Exp $
-
-  13 May 2012; <swift@gentoo.org> -selinux-slrnpull-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-slrnpull-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-slrnpull-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-slrnpull-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-slrnpull-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-slrnpull-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-slrnpull-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-slrnpull-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-slrnpull-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-slrnpull/metadata.xml b/sec-policy/selinux-slrnpull/metadata.xml
deleted file mode 100644
index 135fbcf..0000000
--- a/sec-policy/selinux-slrnpull/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for slrnpull</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-slrnpull/selinux-slrnpull-2.20120215-r1.ebuild b/sec-policy/selinux-slrnpull/selinux-slrnpull-2.20120215-r1.ebuild
deleted file mode 100644
index ef5eb7b..0000000
--- a/sec-policy/selinux-slrnpull/selinux-slrnpull-2.20120215-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-slrnpull/selinux-slrnpull-2.20120215.ebuild,v 1.2 2012/04/29 10:11:34 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="slrnpull"
-BASEPOL="2.20120215-r13"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for slrnpull"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-smartmon/ChangeLog b/sec-policy/selinux-smartmon/ChangeLog
deleted file mode 100644
index 7392181..0000000
--- a/sec-policy/selinux-smartmon/ChangeLog
+++ /dev/null
@@ -1,33 +0,0 @@
-# ChangeLog for sec-policy/selinux-smartmon
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-smartmon/ChangeLog,v 1.8 2012/05/13 11:50:25 swift Exp $
-
-  13 May 2012; <swift@gentoo.org> -selinux-smartmon-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-smartmon-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-smartmon-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-smartmon-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-smartmon-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-smartmon-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-smartmon-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-smartmon-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-smartmon-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-smartmon/metadata.xml b/sec-policy/selinux-smartmon/metadata.xml
deleted file mode 100644
index 8422bf3..0000000
--- a/sec-policy/selinux-smartmon/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for smartmon</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-smartmon/selinux-smartmon-2.20120215-r1.ebuild b/sec-policy/selinux-smartmon/selinux-smartmon-2.20120215-r1.ebuild
deleted file mode 100644
index f22aaf6..0000000
--- a/sec-policy/selinux-smartmon/selinux-smartmon-2.20120215-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-smartmon/selinux-smartmon-2.20120215.ebuild,v 1.2 2012/04/29 10:11:38 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="smartmon"
-BASEPOL="2.20120215-r13"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for smartmon"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-smokeping/ChangeLog b/sec-policy/selinux-smokeping/ChangeLog
deleted file mode 100644
index 041ffe4..0000000
--- a/sec-policy/selinux-smokeping/ChangeLog
+++ /dev/null
@@ -1,36 +0,0 @@
-# ChangeLog for sec-policy/selinux-smokeping
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-smokeping/ChangeLog,v 1.9 2012/06/09 07:19:14 swift Exp $
-
-  09 Jun 2012; <swift@gentoo.org> selinux-smokeping-2.20120215.ebuild:
-  Adding dependency on selinux-apache, fixes build failure
-
-  13 May 2012; <swift@gentoo.org> -selinux-smokeping-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-smokeping-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-smokeping-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-smokeping-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-smokeping-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-smokeping-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-smokeping-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-smokeping-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-smokeping-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-smokeping/metadata.xml b/sec-policy/selinux-smokeping/metadata.xml
deleted file mode 100644
index 1fc6b7e..0000000
--- a/sec-policy/selinux-smokeping/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for smokeping</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-smokeping/selinux-smokeping-2.20120215-r1.ebuild b/sec-policy/selinux-smokeping/selinux-smokeping-2.20120215-r1.ebuild
deleted file mode 100644
index 1fe968e..0000000
--- a/sec-policy/selinux-smokeping/selinux-smokeping-2.20120215-r1.ebuild
+++ /dev/null
@@ -1,16 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-smokeping/selinux-smokeping-2.20120215.ebuild,v 1.3 2012/06/09 07:19:14 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="smokeping"
-BASEPOL="2.20120215-r13"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for smokeping"
-
-KEYWORDS="~amd64 ~x86"
-DEPEND=">=sec-policy/selinux-apache-2.20120215"
-RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-snmp/ChangeLog b/sec-policy/selinux-snmp/ChangeLog
deleted file mode 100644
index cdf3acf..0000000
--- a/sec-policy/selinux-snmp/ChangeLog
+++ /dev/null
@@ -1,33 +0,0 @@
-# ChangeLog for sec-policy/selinux-snmp
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-snmp/ChangeLog,v 1.6 2012/05/20 18:40:10 swift Exp $
-
-*selinux-snmp-2.20120215-r1 (20 May 2012)
-
-  20 May 2012; <swift@gentoo.org> +selinux-snmp-2.20120215-r1.ebuild:
-  Bumping to rev 9
-
-  13 May 2012; <swift@gentoo.org> -selinux-snmp-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-snmp-2.20120215.ebuild:
-  Stabilizing revision 7
-
-  31 Mar 2012; <swift@gentoo.org> selinux-snmp-2.20110726.ebuild,
-  +selinux-snmp-2.20120215.ebuild:
-  Remove deprecated dependency
-
-*selinux-snmp-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-snmp-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-snmp-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-snmp-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-snmp-2.20110726.ebuild,
-  +metadata.xml:
-  New policy based on refpolicy 20110726 sources
-

diff --git a/sec-policy/selinux-snmp/metadata.xml b/sec-policy/selinux-snmp/metadata.xml
deleted file mode 100644
index ebce23d..0000000
--- a/sec-policy/selinux-snmp/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for SNMP</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-snmp/selinux-snmp-2.20120215-r1.ebuild b/sec-policy/selinux-snmp/selinux-snmp-2.20120215-r1.ebuild
deleted file mode 100644
index b0b51aa..0000000
--- a/sec-policy/selinux-snmp/selinux-snmp-2.20120215-r1.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-snmp/selinux-snmp-2.20120215.ebuild,v 1.2 2012/04/29 10:11:41 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="snmp"
-BASEPOL="2.20120215-r13"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for snmp"
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-snort/ChangeLog b/sec-policy/selinux-snort/ChangeLog
deleted file mode 100644
index 867963b..0000000
--- a/sec-policy/selinux-snort/ChangeLog
+++ /dev/null
@@ -1,139 +0,0 @@
-# ChangeLog for sec-policy/selinux-snort
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-snort/ChangeLog,v 1.31 2012/05/13 11:50:48 swift Exp $
-
-  13 May 2012; <swift@gentoo.org> -selinux-snort-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-snort-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-snort-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-snort-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-snort-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-snort-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-snort-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-snort-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-snort-2.20090730.ebuild, -selinux-snort-2.20091215.ebuild,
-  -selinux-snort-20080525.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-snort-2.20101213.ebuild:
-  Stable amd64 x86
-
-*selinux-snort-2.20101213 (05 Feb 2011)
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-snort-2.20101213.ebuild:
-  New upstream policy.
-
-*selinux-snort-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-snort-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-snort-20070329.ebuild, -selinux-snort-20070928.ebuild,
-  selinux-snort-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-snort-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-snort-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-snort-20070329.ebuild, selinux-snort-20070928.ebuild,
-  selinux-snort-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-snort-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-snort-20080525.ebuild:
-  New SVN snapshot.
-
-  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-snort-20050219.ebuild, -selinux-snort-20050605.ebuild,
-  -selinux-snort-20061114.ebuild:
-  Remove old ebuilds.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-snort-20070928.ebuild:
-  Mark stable.
-
-*selinux-snort-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-snort-20070928.ebuild:
-  New SVN snapshot.
-
-  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
-  selinux-snort-20070329.ebuild:
-  Mark stable.
-
-*selinux-snort-20070329 (29 Mar 2007)
-
-  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-snort-20070329.ebuild:
-  New SVN snapshot.
-
-  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
-  Redigest for Manifest2
-
-*selinux-snort-20061114 (15 Nov 2006)
-
-  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-snort-20061114.ebuild:
-  New SVN snapshot.
-
-*selinux-snort-20061008 (10 Oct 2006)
-
-  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-snort-20061008.ebuild:
-  First mainstream reference policy testing release.
-
-  27 Jun 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-snort-20050605.ebuild:
-  mark stable
-
-  23 Mar 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-snort-20050219.ebuild:
-  mark stable
-
-*selinux-snort-20050219 (25 Feb 2005)
-
-  25 Feb 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-snort-20041028.ebuild, +selinux-snort-20050219.ebuild:
-  merge with upstream policy
-
-  23 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  selinux-snort-20041117.ebuild:
-  mark stable
-
-*selinux-snort-20041117 (22 Nov 2004)
-
-  22 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  +selinux-snort-20041117.ebuild:
-  merge with nsa policy
-
-*selinux-snort-20041028 (13 Nov 2004)
-
-  13 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  -selinux-snort-20040412.ebuild, +selinux-snort-20041028.ebuild:
-  merge with nsa policy, cleanup
-

diff --git a/sec-policy/selinux-snort/metadata.xml b/sec-policy/selinux-snort/metadata.xml
deleted file mode 100644
index 87677ad..0000000
--- a/sec-policy/selinux-snort/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for snort</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-snort/selinux-snort-2.20120215-r1.ebuild b/sec-policy/selinux-snort/selinux-snort-2.20120215-r1.ebuild
deleted file mode 100644
index 6931964..0000000
--- a/sec-policy/selinux-snort/selinux-snort-2.20120215-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-snort/selinux-snort-2.20120215.ebuild,v 1.2 2012/04/29 10:11:48 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="snort"
-BASEPOL="2.20120215-r13"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for snort"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-soundserver/ChangeLog b/sec-policy/selinux-soundserver/ChangeLog
deleted file mode 100644
index 7ca5e45..0000000
--- a/sec-policy/selinux-soundserver/ChangeLog
+++ /dev/null
@@ -1,33 +0,0 @@
-# ChangeLog for sec-policy/selinux-soundserver
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-soundserver/ChangeLog,v 1.8 2012/05/13 11:50:30 swift Exp $
-
-  13 May 2012; <swift@gentoo.org> -selinux-soundserver-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-soundserver-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-soundserver-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-soundserver-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-soundserver-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-soundserver-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-soundserver-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-soundserver-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-soundserver-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-soundserver/metadata.xml b/sec-policy/selinux-soundserver/metadata.xml
deleted file mode 100644
index 9e7dfbc..0000000
--- a/sec-policy/selinux-soundserver/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for soundserver</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-soundserver/selinux-soundserver-2.20120215-r1.ebuild b/sec-policy/selinux-soundserver/selinux-soundserver-2.20120215-r1.ebuild
deleted file mode 100644
index 9f87589..0000000
--- a/sec-policy/selinux-soundserver/selinux-soundserver-2.20120215-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-soundserver/selinux-soundserver-2.20120215.ebuild,v 1.2 2012/04/29 10:11:59 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="soundserver"
-BASEPOL="2.20120215-r13"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for soundserver"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-spamassassin/ChangeLog b/sec-policy/selinux-spamassassin/ChangeLog
deleted file mode 100644
index 9732fb6..0000000
--- a/sec-policy/selinux-spamassassin/ChangeLog
+++ /dev/null
@@ -1,196 +0,0 @@
-# ChangeLog for sec-policy/selinux-spamassassin
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-spamassassin/ChangeLog,v 1.36 2012/05/13 11:50:44 swift Exp $
-
-  13 May 2012; <swift@gentoo.org> -selinux-spamassassin-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-spamassassin-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-spamassassin-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-spamassassin-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-spamassassin-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-spamassassin-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-spamassassin-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-spamassassin-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-spamassassin-2.20090730.ebuild,
-  -selinux-spamassassin-2.20091215.ebuild,
-  -selinux-spamassassin-20080525.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-spamassassin-2.20101213.ebuild:
-  Stable amd64 x86
-
-*selinux-spamassassin-2.20101213 (05 Feb 2011)
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-spamassassin-2.20101213.ebuild:
-  New upstream policy.
-
-*selinux-spamassassin-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-spamassassin-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-spamassassin-20070329.ebuild,
-  -selinux-spamassassin-20070928.ebuild,
-  selinux-spamassassin-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-spamassassin-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-spamassassin-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-spamassassin-20070329.ebuild,
-  selinux-spamassassin-20070928.ebuild,
-  selinux-spamassassin-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-spamassassin-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-spamassassin-20080525.ebuild:
-  New SVN snapshot.
-
-  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-spamassassin-20050813.ebuild,
-  -selinux-spamassassin-20051124.ebuild,
-  -selinux-spamassassin-20061114.ebuild:
-  Remove old ebuilds.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-spamassassin-20070928.ebuild:
-  Mark stable.
-
-*selinux-spamassassin-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-spamassassin-20070928.ebuild:
-  New SVN snapshot.
-
-  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
-  selinux-spamassassin-20070329.ebuild:
-  Mark stable.
-
-*selinux-spamassassin-20070329 (29 Mar 2007)
-
-  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-spamassassin-20070329.ebuild:
-  New SVN snapshot.
-
-  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
-  Redigest for Manifest2
-
-*selinux-spamassassin-20061114 (15 Nov 2006)
-
-  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-spamassassin-20061114.ebuild:
-  New SVN snapshot.
-
-*selinux-spamassassin-20061008 (10 Oct 2006)
-
-  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-spamassassin-20061008.ebuild:
-  First mainstream reference policy testing release.
-
-  02 Dec 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-spamassassin-20051124.ebuild:
-  mark stable on amd64 mips ppc sparc x86
-
-*selinux-spamassassin-20051124 (28 Nov 2005)
-
-  28 Nov 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-spamassassin-20050219.ebuild,
-  -selinux-spamassassin-20050626.ebuild,
-  +selinux-spamassassin-20051124.ebuild:
-  merge with upstream
-
-  18 Sep 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-spamassassin-20050219.ebuild,
-  selinux-spamassassin-20050626.ebuild,
-  selinux-spamassassin-20050813.ebuild:
-  mark stable, added mips arch
-
-*selinux-spamassassin-20050813 (20 Aug 2005)
-
-  20 Aug 2005; petre rodan <kaiowas@gentoo.org>
-  +selinux-spamassassin-20050813.ebuild:
-  merge with upstream
-
-  26 Jun 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-spamassassin-20050626.ebuild:
-  mark stable
-
-*selinux-spamassassin-20050626 (26 Jun 2005)
-
-  26 Jun 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-spamassassin-20050516.ebuild,
-  +selinux-spamassassin-20050626.ebuild:
-  added name_connect rules
-
-*selinux-spamassassin-20050516 (16 May 2005)
-
-  16 May 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-spamassassin-20050502.ebuild,
-  +selinux-spamassassin-20050516.ebuild:
-  spamd_var_run_t:sock_file fix
-
-*selinux-spamassassin-20050502 (05 May 2005)
-
-  05 May 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-spamassassin-20050408.ebuild,
-  +selinux-spamassassin-20050502.ebuild:
-  small policy fixes
-
-*selinux-spamassassin-20050408 (23 Apr 2005)
-
-  23 Apr 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-spamassassin-20041119.ebuild,
-  +selinux-spamassassin-20050408.ebuild:
-  merge with upstream
-
-  23 Mar 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-spamassassin-20050219.ebuild:
-  mark stable
-
-*selinux-spamassassin-20050219 (25 Feb 2005)
-
-  25 Feb 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-spamassassin-20040704.ebuild,
-  +selinux-spamassassin-20050219.ebuild:
-  merge with upstream policy
-
-  20 Jan 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-spamassassin-20041119.ebuild:
-  mark stable
-
-*selinux-spamassassin-20041119 (22 Nov 2004)
-
-  22 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  +selinux-spamassassin-20041119.ebuild:
-  merge with nsa policy
-
-*selinux-spamassassin-20040704 (04 Jul 2004)
-
-  04 Jul 2004; Chris PeBenito <pebenito@gentoo.org> +metadata.xml,
-  +selinux-spamassassin-20040704.ebuild:
-  Initial commit
-

diff --git a/sec-policy/selinux-spamassassin/metadata.xml b/sec-policy/selinux-spamassassin/metadata.xml
deleted file mode 100644
index fad91b4..0000000
--- a/sec-policy/selinux-spamassassin/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for spamassassin</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-spamassassin/selinux-spamassassin-2.20120215-r1.ebuild b/sec-policy/selinux-spamassassin/selinux-spamassassin-2.20120215-r1.ebuild
deleted file mode 100644
index 7afdc72..0000000
--- a/sec-policy/selinux-spamassassin/selinux-spamassassin-2.20120215-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-spamassassin/selinux-spamassassin-2.20120215.ebuild,v 1.2 2012/04/29 10:11:40 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="spamassassin"
-BASEPOL="2.20120215-r13"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for spamassassin"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-speedtouch/ChangeLog b/sec-policy/selinux-speedtouch/ChangeLog
deleted file mode 100644
index 44db654..0000000
--- a/sec-policy/selinux-speedtouch/ChangeLog
+++ /dev/null
@@ -1,33 +0,0 @@
-# ChangeLog for sec-policy/selinux-speedtouch
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-speedtouch/ChangeLog,v 1.8 2012/05/13 11:50:28 swift Exp $
-
-  13 May 2012; <swift@gentoo.org> -selinux-speedtouch-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-speedtouch-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-speedtouch-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-speedtouch-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-speedtouch-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-speedtouch-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-speedtouch-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-speedtouch-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-speedtouch-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-speedtouch/metadata.xml b/sec-policy/selinux-speedtouch/metadata.xml
deleted file mode 100644
index 6dc3c2b..0000000
--- a/sec-policy/selinux-speedtouch/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for speedtouch</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-speedtouch/selinux-speedtouch-2.20120215-r1.ebuild b/sec-policy/selinux-speedtouch/selinux-speedtouch-2.20120215-r1.ebuild
deleted file mode 100644
index 091f484..0000000
--- a/sec-policy/selinux-speedtouch/selinux-speedtouch-2.20120215-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-speedtouch/selinux-speedtouch-2.20120215.ebuild,v 1.2 2012/04/29 10:11:42 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="speedtouch"
-BASEPOL="2.20120215-r13"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for speedtouch"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-squid/ChangeLog b/sec-policy/selinux-squid/ChangeLog
deleted file mode 100644
index 22f6ff8..0000000
--- a/sec-policy/selinux-squid/ChangeLog
+++ /dev/null
@@ -1,209 +0,0 @@
-# ChangeLog for sec-policy/selinux-squid
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-squid/ChangeLog,v 1.42 2012/05/20 18:40:06 swift Exp $
-
-*selinux-squid-2.20120215-r2 (20 May 2012)
-
-  20 May 2012; <swift@gentoo.org> +selinux-squid-2.20120215-r2.ebuild:
-  Bumping to rev 9
-
-  13 May 2012; <swift@gentoo.org> -selinux-squid-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-squid-2.20120215-r1.ebuild:
-  Stabilizing revision 7
-
-*selinux-squid-2.20120215-r1 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-squid-2.20120215-r1.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-squid-2.20101213-r1.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-squid-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-squid-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-squid-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-squid-2.20090730.ebuild, -selinux-squid-2.20091215.ebuild,
-  -selinux-squid-2.20101213.ebuild, -selinux-squid-20080525.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-squid-2.20101213-r1.ebuild:
-  Stable amd64 x86
-
-*selinux-squid-2.20101213-r1 (20 May 2011)
-
-  20 May 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-squid-2.20101213-r1.ebuild:
-  Depending on selinux-apache as squid uses domains defined in apache
-
-*selinux-squid-2.20101213 (05 Feb 2011)
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-squid-2.20101213.ebuild:
-  New upstream policy.
-
-*selinux-squid-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-squid-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-squid-20070329.ebuild, -selinux-squid-20070928.ebuild,
-  selinux-squid-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-squid-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-squid-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-squid-20070329.ebuild, selinux-squid-20070928.ebuild,
-  selinux-squid-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-squid-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-squid-20080525.ebuild:
-  New SVN snapshot.
-
-  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-squid-20051023.ebuild, -selinux-squid-20051122.ebuild,
-  -selinux-squid-20061114.ebuild:
-  Remove old ebuilds.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-squid-20070928.ebuild:
-  Mark stable.
-
-*selinux-squid-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-squid-20070928.ebuild:
-  New SVN snapshot.
-
-  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
-  Removing kaiowas from metadata due to his retirement (see #61930 for
-  reference).
-
-  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
-  selinux-squid-20070329.ebuild:
-  Mark stable.
-
-*selinux-squid-20070329 (29 Mar 2007)
-
-  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-squid-20070329.ebuild:
-  New SVN snapshot.
-
-  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
-  Redigest for Manifest2
-
-*selinux-squid-20061114 (15 Nov 2006)
-
-  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-squid-20061114.ebuild:
-  New SVN snapshot.
-
-*selinux-squid-20061008 (10 Oct 2006)
-
-  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-squid-20061008.ebuild:
-  First mainstream reference policy testing release.
-
-  02 Dec 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-squid-20051122.ebuild:
-  mark stable on amd64 mips ppc sparc x86
-
-*selinux-squid-20051122 (28 Nov 2005)
-
-  28 Nov 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-squid-20050626.ebuild, +selinux-squid-20051122.ebuild:
-  merge with upstream
-
-  27 Oct 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-squid-20051023.ebuild:
-  mark stable on amd64 mips ppc sparc x86
-
-*selinux-squid-20051023 (24 Oct 2005)
-
-  24 Oct 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-squid-20050408.ebuild, +selinux-squid-20051023.ebuild:
-  added mips keyword, merge with upstream
-
-*selinux-squid-20050626 (26 Jun 2005)
-
-  26 Jun 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-squid-20050219.ebuild, +selinux-squid-20050626.ebuild:
-  added name_connect rules, mark stable
-
-  07 May 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-squid-20050408.ebuild:
-  mark stable
-
-*selinux-squid-20050408 (23 Apr 2005)
-
-  23 Apr 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-squid-20041120.ebuild, +selinux-squid-20050408.ebuild:
-  merge with upstream
-
-  23 Mar 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-squid-20050219.ebuild:
-  mark stable
-
-*selinux-squid-20050219 (25 Feb 2005)
-
-  25 Feb 2005; petre rodan <kaiowas@gentoo.org>
-  +selinux-squid-20050219.ebuild:
-  merge with upstream policy
-
-  12 Dec 2004; petre rodan <kaiowas@gentoo.org>
-  -selinux-squid-20040106.ebuild, -selinux-squid-20041109.ebuild:
-  removed old builds
-
-  23 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  selinux-squid-20041120.ebuild:
-  mark stable
-
-*selinux-squid-20041120 (22 Nov 2004)
-
-  22 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  +selinux-squid-20041120.ebuild:
-  merge with nsa policy
-
-*selinux-squid-20041109 (13 Nov 2004)
-
-  13 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  -selinux-squid-20040925.ebuild, -selinux-squid-20041024.ebuild,
-  +selinux-squid-20041109.ebuild:
-  merge with nsa policy
-
-*selinux-squid-20041024 (27 Oct 2004)
-
-  27 Oct 2004; petre rodan <kaiowas@gentoo.org>
-  +selinux-squid-20041024.ebuild:
-  merge with nsa policy
-
-*selinux-squid-20040925 (23 Oct 2004)
-
-  23 Oct 2004; petre rodan <kaiowas@gentoo.org> metadata.xml,
-  +selinux-squid-20040925.ebuild:
-  update needed by base-policy-20041023
-
-*selinux-squid-20040106 (06 Jan 2004)
-
-  06 Jan 2004; Chris PeBenito <pebenito@gentoo.org> metadata.xml,
-  selinux-squid-20040106.ebuild:
-  Initial commit.  Fixed up by Petre Rodan.
-

diff --git a/sec-policy/selinux-squid/metadata.xml b/sec-policy/selinux-squid/metadata.xml
deleted file mode 100644
index 0d92577..0000000
--- a/sec-policy/selinux-squid/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for squid</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-squid/selinux-squid-2.20120215-r3.ebuild b/sec-policy/selinux-squid/selinux-squid-2.20120215-r3.ebuild
deleted file mode 100644
index fae5dd7..0000000
--- a/sec-policy/selinux-squid/selinux-squid-2.20120215-r3.ebuild
+++ /dev/null
@@ -1,16 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-squid/selinux-squid-2.20120215-r2.ebuild,v 1.1 2012/05/20 18:40:06 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="squid"
-BASEPOL="2.20120215-r13"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for squid"
-
-KEYWORDS="~amd64 ~x86"
-DEPEND=">=sec-policy/selinux-apache-2.20120215"
-RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-sssd/ChangeLog b/sec-policy/selinux-sssd/ChangeLog
deleted file mode 100644
index 5051adc..0000000
--- a/sec-policy/selinux-sssd/ChangeLog
+++ /dev/null
@@ -1,17 +0,0 @@
-# ChangeLog for sec-policy/selinux-sssd
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sssd/ChangeLog,v 1.2 2012/04/29 10:11:42 swift Exp $
-
-  29 Apr 2012; <swift@gentoo.org> selinux-sssd-2.20120215.ebuild:
-  Stabilizing revision 7
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-sssd-2.20120215.ebuild,
-  +metadata.xml:
-  Bumping to 2.20120215 policies
-
-*selinux-sssd-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-sssd-2.20120215.ebuild,
-  +metadata.xml:
-  SELinux policy for sssd
-

diff --git a/sec-policy/selinux-sssd/metadata.xml b/sec-policy/selinux-sssd/metadata.xml
deleted file mode 100644
index b914999..0000000
--- a/sec-policy/selinux-sssd/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for SSSD</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-sssd/selinux-sssd-2.20120215-r1.ebuild b/sec-policy/selinux-sssd/selinux-sssd-2.20120215-r1.ebuild
deleted file mode 100644
index c238913..0000000
--- a/sec-policy/selinux-sssd/selinux-sssd-2.20120215-r1.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sssd/selinux-sssd-2.20120215.ebuild,v 1.2 2012/04/29 10:11:42 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="sssd"
-BASEPOL="2.20120215-r13"
-KEYWORDS="~amd64 ~x86"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for sssd"

diff --git a/sec-policy/selinux-stunnel/ChangeLog b/sec-policy/selinux-stunnel/ChangeLog
deleted file mode 100644
index 64cc94c..0000000
--- a/sec-policy/selinux-stunnel/ChangeLog
+++ /dev/null
@@ -1,149 +0,0 @@
-# ChangeLog for sec-policy/selinux-stunnel
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-stunnel/ChangeLog,v 1.30 2012/05/13 11:50:17 swift Exp $
-
-  13 May 2012; <swift@gentoo.org> -selinux-stunnel-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-stunnel-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-stunnel-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-stunnel-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-stunnel-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-stunnel-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-stunnel-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-stunnel-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-stunnel-2.20090730.ebuild, -selinux-stunnel-2.20091215.ebuild,
-  -selinux-stunnel-20080525.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-stunnel-2.20101213.ebuild:
-  Stable amd64 x86
-
-*selinux-stunnel-2.20101213 (05 Feb 2011)
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-stunnel-2.20101213.ebuild:
-  New upstream policy.
-
-*selinux-stunnel-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-stunnel-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-stunnel-20070329.ebuild, -selinux-stunnel-20070928.ebuild,
-  selinux-stunnel-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-stunnel-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-stunnel-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-stunnel-20070329.ebuild, selinux-stunnel-20070928.ebuild,
-  selinux-stunnel-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-stunnel-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-stunnel-20080525.ebuild:
-  New SVN snapshot.
-
-  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-stunnel-20041128.ebuild, -selinux-stunnel-20050626.ebuild,
-  -selinux-stunnel-20061114.ebuild:
-  Remove old ebuilds.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-stunnel-20070928.ebuild:
-  Mark stable.
-
-*selinux-stunnel-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-stunnel-20070928.ebuild:
-  New SVN snapshot.
-
-  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
-  Removing kaiowas from metadata due to his retirement (see #61930 for
-  reference).
-
-  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
-  selinux-stunnel-20070329.ebuild:
-  Mark stable.
-
-*selinux-stunnel-20070329 (29 Mar 2007)
-
-  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-stunnel-20070329.ebuild:
-  New SVN snapshot.
-
-  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
-  Redigest for Manifest2
-
-*selinux-stunnel-20061114 (15 Nov 2006)
-
-  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-stunnel-20061114.ebuild:
-  New SVN snapshot.
-
-*selinux-stunnel-20061008 (10 Oct 2006)
-
-  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-stunnel-20061008.ebuild:
-  First mainstream reference policy testing release.
-
-  26 Jun 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-stunnel-20050626.ebuild:
-  mark stable
-
-*selinux-stunnel-20050626 (26 Jun 2005)
-
-  26 Jun 2005; petre rodan <kaiowas@gentoo.org>
-  +selinux-stunnel-20050626.ebuild:
-  added name_connect rules
-
-  20 Jan 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-stunnel-20041119.ebuild, selinux-stunnel-20041128.ebuild:
-  mark stable
-
-*selinux-stunnel-20041128 (12 Dec 2004)
-
-  12 Dec 2004; petre rodan <kaiowas@gentoo.org>
-  -selinux-stunnel-20041112.ebuild, +selinux-stunnel-20041128.ebuild:
-  merge with upstream policy
-
-  23 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  selinux-stunnel-20041119.ebuild:
-  mark stable
-
-*selinux-stunnel-20041119 (22 Nov 2004)
-
-  22 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  +selinux-stunnel-20041119.ebuild:
-  trivial cleanup
-
-*selinux-stunnel-20041112 (14 Nov 2004)
-
-  14 Nov 2004; petre rodan <kaiowas@gentoo.org> +metadata.xml,
-  +selinux-stunnel-20041112.ebuild:
-  initial commit
-

diff --git a/sec-policy/selinux-stunnel/metadata.xml b/sec-policy/selinux-stunnel/metadata.xml
deleted file mode 100644
index afd6269..0000000
--- a/sec-policy/selinux-stunnel/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for stunnel</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-stunnel/selinux-stunnel-2.20120215-r1.ebuild b/sec-policy/selinux-stunnel/selinux-stunnel-2.20120215-r1.ebuild
deleted file mode 100644
index 81cead5..0000000
--- a/sec-policy/selinux-stunnel/selinux-stunnel-2.20120215-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-stunnel/selinux-stunnel-2.20120215.ebuild,v 1.2 2012/04/29 10:11:33 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="stunnel"
-BASEPOL="2.20120215-r13"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for stunnel"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-sudo/ChangeLog b/sec-policy/selinux-sudo/ChangeLog
deleted file mode 100644
index d474d69..0000000
--- a/sec-policy/selinux-sudo/ChangeLog
+++ /dev/null
@@ -1,159 +0,0 @@
-# ChangeLog for sec-policy/selinux-sudo
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sudo/ChangeLog,v 1.33 2012/05/13 11:50:24 swift Exp $
-
-  13 May 2012; <swift@gentoo.org> -selinux-sudo-2.20110726.ebuild,
-  -selinux-sudo-2.20110726-r1.ebuild, -selinux-sudo-2.20110726-r2.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-sudo-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-sudo-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-sudo-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  23 Feb 2012; <swift@gentoo.org> selinux-sudo-2.20110726-r2.ebuild:
-  Stabilizing
-
-  29 Jan 2012;  <swift@gentoo.org> Manifest:
-  Updating manifest
-
-  29 Jan 2012; <swift@gentoo.org> selinux-sudo-2.20110726-r1.ebuild:
-  Stabilize
-
-*selinux-sudo-2.20110726-r2 (14 Jan 2012)
-
-  14 Jan 2012; <swift@gentoo.org> +selinux-sudo-2.20110726-r2.ebuild:
-  Support integrated SELinux support within sudo
-
-*selinux-sudo-2.20110726-r1 (17 Dec 2011)
-
-  17 Dec 2011; <swift@gentoo.org> +selinux-sudo-2.20110726-r1.ebuild:
-  Introduce dontaudit for user_home_dir searches
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-sudo-2.20101213-r2.ebuild,
-  -files/fix-sudo.patch:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-sudo-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-sudo-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-sudo-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-sudo-2.20090730.ebuild, -selinux-sudo-2.20091215.ebuild,
-  -selinux-sudo-2.20101213.ebuild, -selinux-sudo-2.20101213-r1.ebuild,
-  -selinux-sudo-20080525.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-sudo-2.20101213-r2.ebuild:
-  Stable amd64 x86
-
-*selinux-sudo-2.20101213-r2 (07 Mar 2011)
-
-  07 Mar 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-sudo-2.20101213-r2.ebuild:
-  Revert use of sudo_db_t and use pam_var_run_t as suggested by upstream
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +files/fix-sudo.patch:
-  Added patch to fix sudo policy.
-
-*selinux-sudo-2.20101213-r1 (05 Feb 2011)
-*selinux-sudo-2.20101213 (05 Feb 2011)
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-sudo-2.20101213.ebuild, +selinux-sudo-2.20101213-r1.ebuild:
-  New upstream policy.
-
-*selinux-sudo-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-sudo-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-sudo-20070329.ebuild, -selinux-sudo-20070928.ebuild,
-  selinux-sudo-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-sudo-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-sudo-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-sudo-20070329.ebuild, selinux-sudo-20070928.ebuild,
-  selinux-sudo-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-sudo-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-sudo-20080525.ebuild:
-  New SVN snapshot.
-
-  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-sudo-20050716.ebuild, -selinux-sudo-20061114.ebuild:
-  Remove old ebuilds.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-sudo-20070928.ebuild:
-  Mark stable.
-
-*selinux-sudo-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-sudo-20070928.ebuild:
-  New SVN snapshot.
-
-  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
-  Removing kaiowas from metadata due to his retirement (see #61930 for
-  reference).
-
-  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
-  selinux-sudo-20070329.ebuild:
-  Mark stable.
-
-*selinux-sudo-20070329 (29 Mar 2007)
-
-  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-sudo-20070329.ebuild:
-  New SVN snapshot.
-
-  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
-  Redigest for Manifest2
-
-*selinux-sudo-20061114 (15 Nov 2006)
-
-  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-sudo-20061114.ebuild:
-  New SVN snapshot.
-
-*selinux-sudo-20061008 (10 Oct 2006)
-
-  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-sudo-20061008.ebuild:
-  First mainstream reference policy testing release.
-
-  22 Feb 2006; Stephen Bennett <spb@gentoo.org>
-  selinux-sudo-20050716.ebuild:
-  Added ~alpha
-
-  18 Sep 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-sudo-20050716.ebuild:
-  mark stable
-
-*selinux-sudo-20050716 (23 Aug 2005)
-
-  23 Aug 2005; petre rodan <kaiowas@gentoo.org> +metadata.xml,
-  +selinux-sudo-20050716.ebuild:
-  initial commit
-

diff --git a/sec-policy/selinux-sudo/metadata.xml b/sec-policy/selinux-sudo/metadata.xml
deleted file mode 100644
index d843f2e..0000000
--- a/sec-policy/selinux-sudo/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for sudo</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-sudo/selinux-sudo-2.20120215-r1.ebuild b/sec-policy/selinux-sudo/selinux-sudo-2.20120215-r1.ebuild
deleted file mode 100644
index ce03bf9..0000000
--- a/sec-policy/selinux-sudo/selinux-sudo-2.20120215-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sudo/selinux-sudo-2.20120215.ebuild,v 1.2 2012/04/29 10:11:43 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="sudo"
-BASEPOL="2.20120215-r13"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for sudo"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-sxid/ChangeLog b/sec-policy/selinux-sxid/ChangeLog
deleted file mode 100644
index 3e499b4..0000000
--- a/sec-policy/selinux-sxid/ChangeLog
+++ /dev/null
@@ -1,38 +0,0 @@
-# ChangeLog for sec-policy/selinux-sxid
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sxid/ChangeLog,v 1.9 2012/05/20 18:40:09 swift Exp $
-
-*selinux-sxid-2.20120215-r1 (20 May 2012)
-
-  20 May 2012; <swift@gentoo.org> +selinux-sxid-2.20120215-r1.ebuild:
-  Bumping to rev 9
-
-  13 May 2012; <swift@gentoo.org> -selinux-sxid-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-sxid-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-sxid-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-sxid-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-sxid-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-sxid-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-sxid-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-sxid-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-sxid-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-sxid/metadata.xml b/sec-policy/selinux-sxid/metadata.xml
deleted file mode 100644
index 7eaa3c1..0000000
--- a/sec-policy/selinux-sxid/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for sxid</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-sxid/selinux-sxid-2.20120215-r1.ebuild b/sec-policy/selinux-sxid/selinux-sxid-2.20120215-r1.ebuild
deleted file mode 100644
index 7c17d0e..0000000
--- a/sec-policy/selinux-sxid/selinux-sxid-2.20120215-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sxid/selinux-sxid-2.20120215.ebuild,v 1.2 2012/04/29 10:11:33 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="sxid"
-BASEPOL="2.20120215-r13"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for sxid"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-sysstat/ChangeLog b/sec-policy/selinux-sysstat/ChangeLog
deleted file mode 100644
index 2fcb20a..0000000
--- a/sec-policy/selinux-sysstat/ChangeLog
+++ /dev/null
@@ -1,38 +0,0 @@
-# ChangeLog for sec-policy/selinux-sysstat
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sysstat/ChangeLog,v 1.9 2012/05/20 18:40:10 swift Exp $
-
-*selinux-sysstat-2.20120215-r1 (20 May 2012)
-
-  20 May 2012; <swift@gentoo.org> +selinux-sysstat-2.20120215-r1.ebuild:
-  Bumping to rev 9
-
-  13 May 2012; <swift@gentoo.org> -selinux-sysstat-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-sysstat-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-sysstat-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-sysstat-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-sysstat-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-sysstat-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-sysstat-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-sysstat-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-sysstat-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-sysstat/metadata.xml b/sec-policy/selinux-sysstat/metadata.xml
deleted file mode 100644
index 2f0198b..0000000
--- a/sec-policy/selinux-sysstat/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for sysstat</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-sysstat/selinux-sysstat-2.20120215-r1.ebuild b/sec-policy/selinux-sysstat/selinux-sysstat-2.20120215-r1.ebuild
deleted file mode 100644
index 8795768..0000000
--- a/sec-policy/selinux-sysstat/selinux-sysstat-2.20120215-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sysstat/selinux-sysstat-2.20120215.ebuild,v 1.2 2012/04/29 10:11:42 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="sysstat"
-BASEPOL="2.20120215-r13"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for sysstat"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-tcpd/ChangeLog b/sec-policy/selinux-tcpd/ChangeLog
deleted file mode 100644
index 0071c08..0000000
--- a/sec-policy/selinux-tcpd/ChangeLog
+++ /dev/null
@@ -1,85 +0,0 @@
-# ChangeLog for sec-policy/selinux-tcpd
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tcpd/ChangeLog,v 1.17 2012/05/13 11:50:38 swift Exp $
-
-  13 May 2012; <swift@gentoo.org> -selinux-tcpd-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-tcpd-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-tcpd-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-tcpd-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-tcpd-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-tcpd-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-tcpd-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-tcpd-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-tcpd-2.20090730.ebuild, -selinux-tcpd-2.20091215.ebuild,
-  -selinux-tcpd-20080525.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-tcpd-2.20101213.ebuild:
-  Stable amd64 x86
-
-*selinux-tcpd-2.20101213 (05 Feb 2011)
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-tcpd-2.20101213.ebuild:
-  New upstream policy.
-
-*selinux-tcpd-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-tcpd-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-tcpd-20070329.ebuild, -selinux-tcpd-20070928.ebuild,
-  selinux-tcpd-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-tcpd-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-tcpd-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-tcpd-20070329.ebuild, selinux-tcpd-20070928.ebuild,
-  selinux-tcpd-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-tcpd-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-tcpd-20080525.ebuild:
-  New SVN snapshot.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-tcpd-20070928.ebuild:
-  Mark stable.
-
-*selinux-tcpd-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-tcpd-20070928.ebuild:
-  New SVN snapshot.
-
-*selinux-tcpd-20070329 (11 Jun 2007)
-
-  11 Jun 2007; Petre Rodan <kaiowas@gentoo.org> +metadata.xml,
-  +selinux-tcpd-20070329.ebuild:
-  initial commit
-

diff --git a/sec-policy/selinux-tcpd/metadata.xml b/sec-policy/selinux-tcpd/metadata.xml
deleted file mode 100644
index 9f56ad5..0000000
--- a/sec-policy/selinux-tcpd/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for tcpd</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-tcpd/selinux-tcpd-2.20120215-r1.ebuild b/sec-policy/selinux-tcpd/selinux-tcpd-2.20120215-r1.ebuild
deleted file mode 100644
index c0afd3c..0000000
--- a/sec-policy/selinux-tcpd/selinux-tcpd-2.20120215-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tcpd/selinux-tcpd-2.20120215.ebuild,v 1.2 2012/04/29 10:11:54 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="tcpd"
-BASEPOL="2.20120215-r13"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for tcpd"
-DEPEND="${DEPEND} >=sec-policy/selinux-inetd-2.20110726"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-telnet/ChangeLog b/sec-policy/selinux-telnet/ChangeLog
deleted file mode 100644
index 759af2a..0000000
--- a/sec-policy/selinux-telnet/ChangeLog
+++ /dev/null
@@ -1,45 +0,0 @@
-# ChangeLog for sec-policy/selinux-telnet
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-telnet/ChangeLog,v 1.11 2012/05/13 11:50:39 swift Exp $
-
-  13 May 2012; <swift@gentoo.org> -selinux-telnet-2.20110726.ebuild,
-  -selinux-telnet-2.20110726-r1.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-telnet-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-telnet-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-telnet-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  29 Jan 2012;  <swift@gentoo.org> Manifest:
-  Updating manifest
-
-  29 Jan 2012; <swift@gentoo.org> selinux-telnet-2.20110726-r1.ebuild:
-  Stabilize
-
-*selinux-telnet-2.20110726-r1 (17 Dec 2011)
-
-  17 Dec 2011; <swift@gentoo.org> +selinux-telnet-2.20110726-r1.ebuild:
-  Mark the remotelogin_domtrans call as an optional policy
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-telnet-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-telnet-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-telnet-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-telnet-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-telnet-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-telnet/metadata.xml b/sec-policy/selinux-telnet/metadata.xml
deleted file mode 100644
index 366689f..0000000
--- a/sec-policy/selinux-telnet/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for telnet</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-telnet/selinux-telnet-2.20120215-r2.ebuild b/sec-policy/selinux-telnet/selinux-telnet-2.20120215-r2.ebuild
deleted file mode 100644
index f34759a..0000000
--- a/sec-policy/selinux-telnet/selinux-telnet-2.20120215-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-telnet/selinux-telnet-2.20120215.ebuild,v 1.2 2012/04/29 10:11:54 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="telnet"
-BASEPOL="2.20120215-r13"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for telnet"
-
-KEYWORDS="~amd64 ~x86"
-DEPEND="sec-policy/selinux-remotelogin"

diff --git a/sec-policy/selinux-tftp/ChangeLog b/sec-policy/selinux-tftp/ChangeLog
deleted file mode 100644
index 2d529cd..0000000
--- a/sec-policy/selinux-tftp/ChangeLog
+++ /dev/null
@@ -1,24 +0,0 @@
-# ChangeLog for sec-policy/selinux-tftp
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tftp/ChangeLog,v 1.5 2012/05/13 11:50:19 swift Exp $
-
-  13 May 2012; <swift@gentoo.org> -selinux-tftp-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-tftp-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-tftp-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-tftp-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  20 Dec 2011; <swift@gentoo.org> selinux-tftp-2.20110726.ebuild:
-  Stabilization
-
-*selinux-tftp-2.20110726 (15 Nov 2011)
-
-  15 Nov 2011; <swift@gentoo.org> +selinux-tftp-2.20110726.ebuild,
-  +metadata.xml:
-  Adding selinux-tftp module (rename from selinux-tftpd)
-

diff --git a/sec-policy/selinux-tftp/metadata.xml b/sec-policy/selinux-tftp/metadata.xml
deleted file mode 100644
index 5519139..0000000
--- a/sec-policy/selinux-tftp/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for tftp</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-tftp/selinux-tftp-2.20120215-r1.ebuild b/sec-policy/selinux-tftp/selinux-tftp-2.20120215-r1.ebuild
deleted file mode 100644
index 4088396..0000000
--- a/sec-policy/selinux-tftp/selinux-tftp-2.20120215-r1.ebuild
+++ /dev/null
@@ -1,17 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tftp/selinux-tftp-2.20120215.ebuild,v 1.2 2012/04/29 10:11:34 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="tftp"
-BASEPOL="2.20120215-r13"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for tftp"
-
-KEYWORDS="~amd64 ~x86"
-RDEPEND="!<=sec-policy/selinux-tftpd-2.20110726
-	>=sys-apps/policycoreutils-2.1.0
-	>=sec-policy/selinux-base-policy-2.20110726"

diff --git a/sec-policy/selinux-tgtd/ChangeLog b/sec-policy/selinux-tgtd/ChangeLog
deleted file mode 100644
index 6612c86..0000000
--- a/sec-policy/selinux-tgtd/ChangeLog
+++ /dev/null
@@ -1,33 +0,0 @@
-# ChangeLog for sec-policy/selinux-tgtd
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tgtd/ChangeLog,v 1.8 2012/05/13 11:50:45 swift Exp $
-
-  13 May 2012; <swift@gentoo.org> -selinux-tgtd-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-tgtd-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-tgtd-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-tgtd-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-tgtd-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-tgtd-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-tgtd-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-tgtd-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-tgtd-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-tgtd/metadata.xml b/sec-policy/selinux-tgtd/metadata.xml
deleted file mode 100644
index 9d243e0..0000000
--- a/sec-policy/selinux-tgtd/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for tgtd</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-tgtd/selinux-tgtd-2.20120215-r1.ebuild b/sec-policy/selinux-tgtd/selinux-tgtd-2.20120215-r1.ebuild
deleted file mode 100644
index 5c5ca9e..0000000
--- a/sec-policy/selinux-tgtd/selinux-tgtd-2.20120215-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tgtd/selinux-tgtd-2.20120215.ebuild,v 1.2 2012/04/29 10:11:30 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="tgtd"
-BASEPOL="2.20120215-r13"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for tgtd"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-thunderbird/ChangeLog b/sec-policy/selinux-thunderbird/ChangeLog
deleted file mode 100644
index d72d8a5..0000000
--- a/sec-policy/selinux-thunderbird/ChangeLog
+++ /dev/null
@@ -1,36 +0,0 @@
-# ChangeLog for sec-policy/selinux-thunderbird
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-thunderbird/ChangeLog,v 1.9 2012/05/31 07:39:04 swift Exp $
-
-  31 May 2012; <swift@gentoo.org> selinux-thunderbird-2.20120215.ebuild:
-  Adding dependency on selinux-xserver, fixes build failure
-
-  13 May 2012; <swift@gentoo.org> -selinux-thunderbird-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-thunderbird-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-thunderbird-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-thunderbird-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-thunderbird-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-thunderbird-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-thunderbird-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-thunderbird-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-thunderbird-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-thunderbird/metadata.xml b/sec-policy/selinux-thunderbird/metadata.xml
deleted file mode 100644
index c29f2b2..0000000
--- a/sec-policy/selinux-thunderbird/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for thunderbird</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-thunderbird/selinux-thunderbird-2.20120215-r1.ebuild b/sec-policy/selinux-thunderbird/selinux-thunderbird-2.20120215-r1.ebuild
deleted file mode 100644
index b3ce082..0000000
--- a/sec-policy/selinux-thunderbird/selinux-thunderbird-2.20120215-r1.ebuild
+++ /dev/null
@@ -1,16 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-thunderbird/selinux-thunderbird-2.20120215.ebuild,v 1.3 2012/05/31 07:39:04 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="thunderbird"
-BASEPOL="2.20120215-r13"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for thunderbird"
-
-KEYWORDS="~amd64 ~x86"
-DEPEND=">=sec-policy/selinux-xserver-2.20120215"
-RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-timidity/ChangeLog b/sec-policy/selinux-timidity/ChangeLog
deleted file mode 100644
index c80523d..0000000
--- a/sec-policy/selinux-timidity/ChangeLog
+++ /dev/null
@@ -1,33 +0,0 @@
-# ChangeLog for sec-policy/selinux-timidity
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-timidity/ChangeLog,v 1.8 2012/05/13 11:50:07 swift Exp $
-
-  13 May 2012; <swift@gentoo.org> -selinux-timidity-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-timidity-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-timidity-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-timidity-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-timidity-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-timidity-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-timidity-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-timidity-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-timidity-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-timidity/metadata.xml b/sec-policy/selinux-timidity/metadata.xml
deleted file mode 100644
index 3bf29bf..0000000
--- a/sec-policy/selinux-timidity/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for timidity</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-timidity/selinux-timidity-2.20120215-r1.ebuild b/sec-policy/selinux-timidity/selinux-timidity-2.20120215-r1.ebuild
deleted file mode 100644
index c8fa5e3..0000000
--- a/sec-policy/selinux-timidity/selinux-timidity-2.20120215-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-timidity/selinux-timidity-2.20120215.ebuild,v 1.2 2012/04/29 10:11:42 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="timidity"
-BASEPOL="2.20120215-r13"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for timidity"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-tmpreaper/ChangeLog b/sec-policy/selinux-tmpreaper/ChangeLog
deleted file mode 100644
index 1e2fa06..0000000
--- a/sec-policy/selinux-tmpreaper/ChangeLog
+++ /dev/null
@@ -1,33 +0,0 @@
-# ChangeLog for sec-policy/selinux-tmpreaper
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tmpreaper/ChangeLog,v 1.8 2012/05/13 11:50:21 swift Exp $
-
-  13 May 2012; <swift@gentoo.org> -selinux-tmpreaper-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-tmpreaper-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-tmpreaper-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-tmpreaper-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-tmpreaper-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-tmpreaper-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-tmpreaper-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-tmpreaper-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-tmpreaper-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-tmpreaper/metadata.xml b/sec-policy/selinux-tmpreaper/metadata.xml
deleted file mode 100644
index a0e1e8c..0000000
--- a/sec-policy/selinux-tmpreaper/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for tmpreaper</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-tmpreaper/selinux-tmpreaper-2.20120215-r1.ebuild b/sec-policy/selinux-tmpreaper/selinux-tmpreaper-2.20120215-r1.ebuild
deleted file mode 100644
index a53537d..0000000
--- a/sec-policy/selinux-tmpreaper/selinux-tmpreaper-2.20120215-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tmpreaper/selinux-tmpreaper-2.20120215.ebuild,v 1.2 2012/04/29 10:11:41 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="tmpreaper"
-BASEPOL="2.20120215-r13"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for tmpreaper"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-tor/ChangeLog b/sec-policy/selinux-tor/ChangeLog
deleted file mode 100644
index 98c3a31..0000000
--- a/sec-policy/selinux-tor/ChangeLog
+++ /dev/null
@@ -1,33 +0,0 @@
-# ChangeLog for sec-policy/selinux-tor
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tor/ChangeLog,v 1.8 2012/05/13 11:50:36 swift Exp $
-
-  13 May 2012; <swift@gentoo.org> -selinux-tor-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-tor-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-tor-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-tor-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-tor-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-tor-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-tor-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-tor-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-tor-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-tor/metadata.xml b/sec-policy/selinux-tor/metadata.xml
deleted file mode 100644
index 666faf3..0000000
--- a/sec-policy/selinux-tor/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for tor</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-tor/selinux-tor-2.20120215-r1.ebuild b/sec-policy/selinux-tor/selinux-tor-2.20120215-r1.ebuild
deleted file mode 100644
index 38212fe..0000000
--- a/sec-policy/selinux-tor/selinux-tor-2.20120215-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tor/selinux-tor-2.20120215.ebuild,v 1.2 2012/04/29 10:11:50 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="tor"
-BASEPOL="2.20120215-r13"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for tor"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-tripwire/ChangeLog b/sec-policy/selinux-tripwire/ChangeLog
deleted file mode 100644
index 3dd2f14..0000000
--- a/sec-policy/selinux-tripwire/ChangeLog
+++ /dev/null
@@ -1,33 +0,0 @@
-# ChangeLog for sec-policy/selinux-tripwire
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tripwire/ChangeLog,v 1.8 2012/05/13 11:50:33 swift Exp $
-
-  13 May 2012; <swift@gentoo.org> -selinux-tripwire-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-tripwire-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-tripwire-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-tripwire-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-tripwire-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-tripwire-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-tripwire-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-tripwire-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-tripwire-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-tripwire/metadata.xml b/sec-policy/selinux-tripwire/metadata.xml
deleted file mode 100644
index 23fb25c..0000000
--- a/sec-policy/selinux-tripwire/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for tripwire</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-tripwire/selinux-tripwire-2.20120215-r1.ebuild b/sec-policy/selinux-tripwire/selinux-tripwire-2.20120215-r1.ebuild
deleted file mode 100644
index 0bfa090..0000000
--- a/sec-policy/selinux-tripwire/selinux-tripwire-2.20120215-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tripwire/selinux-tripwire-2.20120215.ebuild,v 1.2 2012/04/29 10:11:40 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="tripwire"
-BASEPOL="2.20120215-r13"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for tripwire"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-tvtime/ChangeLog b/sec-policy/selinux-tvtime/ChangeLog
deleted file mode 100644
index d47acc0..0000000
--- a/sec-policy/selinux-tvtime/ChangeLog
+++ /dev/null
@@ -1,33 +0,0 @@
-# ChangeLog for sec-policy/selinux-tvtime
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tvtime/ChangeLog,v 1.8 2012/05/13 11:50:44 swift Exp $
-
-  13 May 2012; <swift@gentoo.org> -selinux-tvtime-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-tvtime-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-tvtime-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-tvtime-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-tvtime-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-tvtime-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-tvtime-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-tvtime-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-tvtime-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-tvtime/metadata.xml b/sec-policy/selinux-tvtime/metadata.xml
deleted file mode 100644
index 422a640..0000000
--- a/sec-policy/selinux-tvtime/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for tvtime</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-tvtime/selinux-tvtime-2.20120215-r1.ebuild b/sec-policy/selinux-tvtime/selinux-tvtime-2.20120215-r1.ebuild
deleted file mode 100644
index eb9b94c..0000000
--- a/sec-policy/selinux-tvtime/selinux-tvtime-2.20120215-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tvtime/selinux-tvtime-2.20120215.ebuild,v 1.2 2012/04/29 10:11:44 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="tvtime"
-BASEPOL="2.20120215-r13"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for tvtime"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-ucspitcp/ChangeLog b/sec-policy/selinux-ucspitcp/ChangeLog
deleted file mode 100644
index 89b8e3a..0000000
--- a/sec-policy/selinux-ucspitcp/ChangeLog
+++ /dev/null
@@ -1,34 +0,0 @@
-# ChangeLog for sec-policy/selinux-ucspitcp
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ucspitcp/ChangeLog,v 1.7 2012/05/13 11:50:14 swift Exp $
-
-  13 May 2012; <swift@gentoo.org> -selinux-ucspitcp-2.20110726.ebuild,
-  -selinux-ucspitcp-2.20110726-r1.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-ucspitcp-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-ucspitcp-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-ucspitcp-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  29 Jan 2012;  <swift@gentoo.org> Manifest:
-  Updating manifest
-
-  29 Jan 2012; <swift@gentoo.org> selinux-ucspitcp-2.20110726-r1.ebuild:
-  Stabilize
-
-*selinux-ucspitcp-2.20110726-r1 (17 Dec 2011)
-
-  17 Dec 2011; <swift@gentoo.org> +selinux-ucspitcp-2.20110726-r1.ebuild:
-  Block on the ucspi-tcp installation
-
-*selinux-ucspitcp-2.20110726 (04 Dec 2011)
-
-  04 Dec 2011; <swift@gentoo.org> +selinux-ucspitcp-2.20110726.ebuild,
-  +metadata.xml:
-  Adding SELinux module for ucspitcp
-
-

diff --git a/sec-policy/selinux-ucspitcp/metadata.xml b/sec-policy/selinux-ucspitcp/metadata.xml
deleted file mode 100644
index 0b51f5c..0000000
--- a/sec-policy/selinux-ucspitcp/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for ucspitcp</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-ucspitcp/selinux-ucspitcp-2.20120215-r1.ebuild b/sec-policy/selinux-ucspitcp/selinux-ucspitcp-2.20120215-r1.ebuild
deleted file mode 100644
index 06ca1c2..0000000
--- a/sec-policy/selinux-ucspitcp/selinux-ucspitcp-2.20120215-r1.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ucspitcp/selinux-ucspitcp-2.20120215.ebuild,v 1.2 2012/04/29 10:11:59 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="ucspitcp"
-BASEPOL="2.20120215-r13"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ucspitcp"
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-ulogd/ChangeLog b/sec-policy/selinux-ulogd/ChangeLog
deleted file mode 100644
index 7e7565b..0000000
--- a/sec-policy/selinux-ulogd/ChangeLog
+++ /dev/null
@@ -1,33 +0,0 @@
-# ChangeLog for sec-policy/selinux-ulogd
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ulogd/ChangeLog,v 1.8 2012/05/13 11:50:10 swift Exp $
-
-  13 May 2012; <swift@gentoo.org> -selinux-ulogd-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-ulogd-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-ulogd-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-ulogd-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-ulogd-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-ulogd-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-ulogd-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-ulogd-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-ulogd-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-ulogd/metadata.xml b/sec-policy/selinux-ulogd/metadata.xml
deleted file mode 100644
index eb5d64e..0000000
--- a/sec-policy/selinux-ulogd/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for ulogd</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-ulogd/selinux-ulogd-2.20120215-r1.ebuild b/sec-policy/selinux-ulogd/selinux-ulogd-2.20120215-r1.ebuild
deleted file mode 100644
index c3506e4..0000000
--- a/sec-policy/selinux-ulogd/selinux-ulogd-2.20120215-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ulogd/selinux-ulogd-2.20120215.ebuild,v 1.2 2012/04/29 10:11:54 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="ulogd"
-BASEPOL="2.20120215-r13"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ulogd"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-uml/ChangeLog b/sec-policy/selinux-uml/ChangeLog
deleted file mode 100644
index 0375975..0000000
--- a/sec-policy/selinux-uml/ChangeLog
+++ /dev/null
@@ -1,33 +0,0 @@
-# ChangeLog for sec-policy/selinux-uml
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-uml/ChangeLog,v 1.8 2012/05/13 11:50:46 swift Exp $
-
-  13 May 2012; <swift@gentoo.org> -selinux-uml-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-uml-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-uml-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-uml-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-uml-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-uml-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-uml-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-uml-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-uml-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-uml/metadata.xml b/sec-policy/selinux-uml/metadata.xml
deleted file mode 100644
index f246b18..0000000
--- a/sec-policy/selinux-uml/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for uml</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-uml/selinux-uml-2.20120215-r1.ebuild b/sec-policy/selinux-uml/selinux-uml-2.20120215-r1.ebuild
deleted file mode 100644
index 964cbb3..0000000
--- a/sec-policy/selinux-uml/selinux-uml-2.20120215-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-uml/selinux-uml-2.20120215.ebuild,v 1.2 2012/04/29 10:11:40 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="uml"
-BASEPOL="2.20120215-r13"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for uml"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-unconfined/ChangeLog b/sec-policy/selinux-unconfined/ChangeLog
deleted file mode 100644
index 007bc58..0000000
--- a/sec-policy/selinux-unconfined/ChangeLog
+++ /dev/null
@@ -1,22 +0,0 @@
-# ChangeLog for sec-policy/selinux-unconfined
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-unconfined/ChangeLog,v 1.3 2012/05/20 18:40:06 swift Exp $
-
-*selinux-unconfined-2.20120215-r1 (20 May 2012)
-
-  20 May 2012; <swift@gentoo.org> +selinux-unconfined-2.20120215-r1.ebuild:
-  Bumping to rev 9
-
-  29 Apr 2012; <swift@gentoo.org> selinux-unconfined-2.20120215.ebuild:
-  Stabilizing revision 7
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-unconfined-2.20120215.ebuild,
-  +metadata.xml:
-  Bumping to 2.20120215 policies
-
-*selinux-unconfined-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-unconfined-2.20120215.ebuild,
-  +metadata.xml:
-  Initial SELinux policy for unconfined domain
-

diff --git a/sec-policy/selinux-unconfined/metadata.xml b/sec-policy/selinux-unconfined/metadata.xml
deleted file mode 100644
index 2fd988d..0000000
--- a/sec-policy/selinux-unconfined/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for unconfined domains</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-unconfined/selinux-unconfined-2.20120215-r1.ebuild b/sec-policy/selinux-unconfined/selinux-unconfined-2.20120215-r1.ebuild
deleted file mode 100644
index e94cf96..0000000
--- a/sec-policy/selinux-unconfined/selinux-unconfined-2.20120215-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-unconfined/selinux-unconfined-2.20120215.ebuild,v 1.2 2012/04/29 10:11:34 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="unconfined"
-BASEPOL="2.20120215-r13"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for unconfined"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-uptime/ChangeLog b/sec-policy/selinux-uptime/ChangeLog
deleted file mode 100644
index ccc2b26..0000000
--- a/sec-policy/selinux-uptime/ChangeLog
+++ /dev/null
@@ -1,33 +0,0 @@
-# ChangeLog for sec-policy/selinux-uptime
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-uptime/ChangeLog,v 1.8 2012/05/13 11:50:25 swift Exp $
-
-  13 May 2012; <swift@gentoo.org> -selinux-uptime-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-uptime-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-uptime-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-uptime-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-uptime-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-uptime-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-uptime-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-uptime-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-uptime-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-uptime/metadata.xml b/sec-policy/selinux-uptime/metadata.xml
deleted file mode 100644
index dc6080a..0000000
--- a/sec-policy/selinux-uptime/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for uptime</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-uptime/selinux-uptime-2.20120215-r1.ebuild b/sec-policy/selinux-uptime/selinux-uptime-2.20120215-r1.ebuild
deleted file mode 100644
index 72b1514..0000000
--- a/sec-policy/selinux-uptime/selinux-uptime-2.20120215-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-uptime/selinux-uptime-2.20120215.ebuild,v 1.2 2012/04/29 10:11:56 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="uptime"
-BASEPOL="2.20120215-r13"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for uptime"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-usbmuxd/ChangeLog b/sec-policy/selinux-usbmuxd/ChangeLog
deleted file mode 100644
index b1cc1e2..0000000
--- a/sec-policy/selinux-usbmuxd/ChangeLog
+++ /dev/null
@@ -1,33 +0,0 @@
-# ChangeLog for sec-policy/selinux-usbmuxd
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-usbmuxd/ChangeLog,v 1.8 2012/05/13 11:50:33 swift Exp $
-
-  13 May 2012; <swift@gentoo.org> -selinux-usbmuxd-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-usbmuxd-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-usbmuxd-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-usbmuxd-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-usbmuxd-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-usbmuxd-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-usbmuxd-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-usbmuxd-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-usbmuxd-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-usbmuxd/metadata.xml b/sec-policy/selinux-usbmuxd/metadata.xml
deleted file mode 100644
index cf16630..0000000
--- a/sec-policy/selinux-usbmuxd/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for usbmuxd</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-usbmuxd/selinux-usbmuxd-2.20120215-r1.ebuild b/sec-policy/selinux-usbmuxd/selinux-usbmuxd-2.20120215-r1.ebuild
deleted file mode 100644
index 3a053eb..0000000
--- a/sec-policy/selinux-usbmuxd/selinux-usbmuxd-2.20120215-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-usbmuxd/selinux-usbmuxd-2.20120215.ebuild,v 1.2 2012/04/29 10:11:49 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="usbmuxd"
-BASEPOL="2.20120215-r13"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for usbmuxd"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-uucp/ChangeLog b/sec-policy/selinux-uucp/ChangeLog
deleted file mode 100644
index e628c62..0000000
--- a/sec-policy/selinux-uucp/ChangeLog
+++ /dev/null
@@ -1,30 +0,0 @@
-# ChangeLog for sec-policy/selinux-uucp
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-uucp/ChangeLog,v 1.7 2012/06/04 19:05:17 swift Exp $
-
-  04 Jun 2012; <swift@gentoo.org> selinux-uucp-2.20120215.ebuild:
-  Add dependency on selinux-inetd
-
-  13 May 2012; <swift@gentoo.org> -selinux-uucp-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-uucp-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-uucp-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-uucp-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  29 Jan 2012;  <swift@gentoo.org> Manifest:
-  Updating manifest
-
-  29 Jan 2012; <swift@gentoo.org> selinux-uucp-2.20110726.ebuild:
-  Stabilize
-
-*selinux-uucp-2.20110726 (04 Dec 2011)
-
-  04 Dec 2011; <swift@gentoo.org> +selinux-uucp-2.20110726.ebuild,
-  +metadata.xml:
-  Adding SELinux module for uucp
-

diff --git a/sec-policy/selinux-uucp/metadata.xml b/sec-policy/selinux-uucp/metadata.xml
deleted file mode 100644
index 81b3601..0000000
--- a/sec-policy/selinux-uucp/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for uucp</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-uucp/selinux-uucp-2.20120215-r1.ebuild b/sec-policy/selinux-uucp/selinux-uucp-2.20120215-r1.ebuild
deleted file mode 100644
index ca32469..0000000
--- a/sec-policy/selinux-uucp/selinux-uucp-2.20120215-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-uucp/selinux-uucp-2.20120215.ebuild,v 1.3 2012/06/04 19:05:17 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="uucp"
-BASEPOL="2.20120215-r13"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for uucp"
-KEYWORDS="~amd64 ~x86"
-DEPEND=">=sec-policy/selinux-inetd-2.20120215"
-RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-uwimap/ChangeLog b/sec-policy/selinux-uwimap/ChangeLog
deleted file mode 100644
index 4ef550b..0000000
--- a/sec-policy/selinux-uwimap/ChangeLog
+++ /dev/null
@@ -1,24 +0,0 @@
-# ChangeLog for sec-policy/selinux-uwimap
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-uwimap/ChangeLog,v 1.5 2012/05/13 11:50:30 swift Exp $
-
-  13 May 2012; <swift@gentoo.org> -selinux-uwimap-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-uwimap-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-uwimap-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-uwimap-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  19 Dec 2011; <swift@gentoo.org> selinux-uwimap-2.20110726.ebuild:
-  Stabilize rev6
-
-*selinux-uwimap-2.20110726 (15 Nov 2011)
-
-  15 Nov 2011; <swift@gentoo.org> +selinux-uwimap-2.20110726.ebuild,
-  +metadata.xml:
-  Adding new SELinux policy (uwimap)
-

diff --git a/sec-policy/selinux-uwimap/metadata.xml b/sec-policy/selinux-uwimap/metadata.xml
deleted file mode 100644
index 43c5a79..0000000
--- a/sec-policy/selinux-uwimap/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for uwimap</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-uwimap/selinux-uwimap-2.20120215-r1.ebuild b/sec-policy/selinux-uwimap/selinux-uwimap-2.20120215-r1.ebuild
deleted file mode 100644
index 3137d9d..0000000
--- a/sec-policy/selinux-uwimap/selinux-uwimap-2.20120215-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-uwimap/selinux-uwimap-2.20120215.ebuild,v 1.2 2012/04/29 10:11:53 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="uwimap"
-BASEPOL="2.20120215-r13"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for uwimap"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-varnishd/ChangeLog b/sec-policy/selinux-varnishd/ChangeLog
deleted file mode 100644
index 1b571c2..0000000
--- a/sec-policy/selinux-varnishd/ChangeLog
+++ /dev/null
@@ -1,33 +0,0 @@
-# ChangeLog for sec-policy/selinux-varnishd
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-varnishd/ChangeLog,v 1.8 2012/05/13 11:50:36 swift Exp $
-
-  13 May 2012; <swift@gentoo.org> -selinux-varnishd-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-varnishd-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-varnishd-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-varnishd-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-varnishd-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-varnishd-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-varnishd-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-varnishd-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-varnishd-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-varnishd/metadata.xml b/sec-policy/selinux-varnishd/metadata.xml
deleted file mode 100644
index 2503e91..0000000
--- a/sec-policy/selinux-varnishd/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for varnishd</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-varnishd/selinux-varnishd-2.20120215-r1.ebuild b/sec-policy/selinux-varnishd/selinux-varnishd-2.20120215-r1.ebuild
deleted file mode 100644
index 8e34134..0000000
--- a/sec-policy/selinux-varnishd/selinux-varnishd-2.20120215-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-varnishd/selinux-varnishd-2.20120215.ebuild,v 1.2 2012/04/29 10:11:32 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="varnishd"
-BASEPOL="2.20120215-r13"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for varnishd"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-vbetool/ChangeLog b/sec-policy/selinux-vbetool/ChangeLog
deleted file mode 100644
index 03aa4f2..0000000
--- a/sec-policy/selinux-vbetool/ChangeLog
+++ /dev/null
@@ -1,33 +0,0 @@
-# ChangeLog for sec-policy/selinux-vbetool
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vbetool/ChangeLog,v 1.8 2012/05/13 11:50:35 swift Exp $
-
-  13 May 2012; <swift@gentoo.org> -selinux-vbetool-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-vbetool-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-vbetool-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-vbetool-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-vbetool-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-vbetool-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-vbetool-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-vbetool-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-vbetool-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-vbetool/metadata.xml b/sec-policy/selinux-vbetool/metadata.xml
deleted file mode 100644
index 7833201..0000000
--- a/sec-policy/selinux-vbetool/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for vbetool</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-vbetool/selinux-vbetool-2.20120215-r1.ebuild b/sec-policy/selinux-vbetool/selinux-vbetool-2.20120215-r1.ebuild
deleted file mode 100644
index 7a847c3..0000000
--- a/sec-policy/selinux-vbetool/selinux-vbetool-2.20120215-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vbetool/selinux-vbetool-2.20120215.ebuild,v 1.2 2012/04/29 10:11:36 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="vbetool"
-BASEPOL="2.20120215-r13"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for vbetool"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-vde/ChangeLog b/sec-policy/selinux-vde/ChangeLog
deleted file mode 100644
index d6dfcb9..0000000
--- a/sec-policy/selinux-vde/ChangeLog
+++ /dev/null
@@ -1,52 +0,0 @@
-# ChangeLog for sec-policy/selinux-vde
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vde/ChangeLog,v 1.11 2012/05/13 11:50:24 swift Exp $
-
-  13 May 2012; <swift@gentoo.org> -selinux-vde-2.20110726-r1.ebuild,
-  -selinux-vde-2.20110726-r2.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-vde-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-vde-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-vde-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  29 Jan 2012;  <swift@gentoo.org> Manifest:
-  Updating manifest
-
-  29 Jan 2012; <swift@gentoo.org> selinux-vde-2.20110726-r2.ebuild:
-  Stabilize
-
-*selinux-vde-2.20110726-r2 (17 Dec 2011)
-
-  17 Dec 2011; <swift@gentoo.org> +selinux-vde-2.20110726-r2.ebuild:
-  Add dontaudit for user_home_dir searches
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-vde-2.20101213.ebuild,
-  -files/add-services-vde.patch:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-vde-2.20110726-r1.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-vde-2.20110726-r1 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-vde-2.20110726-r1.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-vde-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-
-*selinux-vde-2.20101213 (22 Jan 2011)
-
-  22 Jan 2011; <swift@gentoo.org> +selinux-vde-2.20101213.ebuild,
-  +files/add-services-vde.patch, +metadata.xml:
-  Adding SELinux policy module for VDE
-

diff --git a/sec-policy/selinux-vde/metadata.xml b/sec-policy/selinux-vde/metadata.xml
deleted file mode 100644
index 1c55fb9..0000000
--- a/sec-policy/selinux-vde/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for vde</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-vde/selinux-vde-2.20120215-r1.ebuild b/sec-policy/selinux-vde/selinux-vde-2.20120215-r1.ebuild
deleted file mode 100644
index da5e99e..0000000
--- a/sec-policy/selinux-vde/selinux-vde-2.20120215-r1.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vde/selinux-vde-2.20120215.ebuild,v 1.2 2012/04/29 10:12:00 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="vde"
-BASEPOL="2.20120215-r13"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for vde"
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-virt/ChangeLog b/sec-policy/selinux-virt/ChangeLog
deleted file mode 100644
index 9a620f8..0000000
--- a/sec-policy/selinux-virt/ChangeLog
+++ /dev/null
@@ -1,56 +0,0 @@
-# ChangeLog for sec-policy/selinux-virt
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-virt/ChangeLog,v 1.11 2012/05/13 11:50:12 swift Exp $
-
-  13 May 2012; <swift@gentoo.org> -selinux-virt-2.20110726.ebuild,
-  -selinux-virt-2.20110726-r1.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-virt-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-virt-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-virt-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  23 Feb 2012; <swift@gentoo.org> selinux-virt-2.20110726-r1.ebuild:
-  Stabilizing
-
-*selinux-virt-2.20110726-r1 (14 Jan 2012)
-
-  14 Jan 2012; <swift@gentoo.org> +selinux-virt-2.20110726-r1.ebuild:
-  Fix bug #330767 to support libvirt better in gentoo
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-virt-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-virt-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-virt-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-virt-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-virt-2.20101213.ebuild:
-  Stable amd64 x86
-
-  06 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-virt-2.20101213.ebuild:
-  Fixed unquoted variable.
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-
-  01 Jan 2011; Chris Richards <gizmo@www.giz-works.com>
-  +selinux-virt-2.20101213.ebuild, +metadata.xml:
-  New upstream release
-
-*selinux-virt-2.20101213 (01 Jan 2011)
-
-  01 Jan 2011; Chris Richards <gizmo@www.giz-works.com>
-  +selinux-virt-2.20101213.ebuild, +metadata.xml:
-  Initial commit
-

diff --git a/sec-policy/selinux-virt/metadata.xml b/sec-policy/selinux-virt/metadata.xml
deleted file mode 100644
index 58b7e06..0000000
--- a/sec-policy/selinux-virt/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for virt</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-virt/selinux-virt-2.20120215-r1.ebuild b/sec-policy/selinux-virt/selinux-virt-2.20120215-r1.ebuild
deleted file mode 100644
index cc1ad10..0000000
--- a/sec-policy/selinux-virt/selinux-virt-2.20120215-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-virt/selinux-virt-2.20120215.ebuild,v 1.2 2012/04/29 10:11:41 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="virt"
-BASEPOL="2.20120215-r13"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for virt"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-vlock/ChangeLog b/sec-policy/selinux-vlock/ChangeLog
deleted file mode 100644
index 67ba81e..0000000
--- a/sec-policy/selinux-vlock/ChangeLog
+++ /dev/null
@@ -1,33 +0,0 @@
-# ChangeLog for sec-policy/selinux-vlock
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vlock/ChangeLog,v 1.8 2012/05/13 11:50:37 swift Exp $
-
-  13 May 2012; <swift@gentoo.org> -selinux-vlock-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-vlock-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-vlock-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-vlock-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-vlock-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-vlock-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-vlock-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-vlock-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-vlock-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-vlock/metadata.xml b/sec-policy/selinux-vlock/metadata.xml
deleted file mode 100644
index b076a3f..0000000
--- a/sec-policy/selinux-vlock/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for vlock</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-vlock/selinux-vlock-2.20120215-r1.ebuild b/sec-policy/selinux-vlock/selinux-vlock-2.20120215-r1.ebuild
deleted file mode 100644
index 8d829f5..0000000
--- a/sec-policy/selinux-vlock/selinux-vlock-2.20120215-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vlock/selinux-vlock-2.20120215.ebuild,v 1.2 2012/04/29 10:11:43 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="vlock"
-BASEPOL="2.20120215-r13"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for vlock"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-vmware/ChangeLog b/sec-policy/selinux-vmware/ChangeLog
deleted file mode 100644
index 5b658f5..0000000
--- a/sec-policy/selinux-vmware/ChangeLog
+++ /dev/null
@@ -1,51 +0,0 @@
-# ChangeLog for sec-policy/selinux-vmware
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vmware/ChangeLog,v 1.10 2012/05/31 07:30:58 swift Exp $
-
-  31 May 2012; <swift@gentoo.org> selinux-vmware-2.20120215-r1.ebuild:
-  Depend on xserver policy, fixes build failure
-
-*selinux-vmware-2.20120215-r1 (20 May 2012)
-
-  20 May 2012; <swift@gentoo.org> +selinux-vmware-2.20120215-r1.ebuild:
-  Bumping to rev 9
-
-  13 May 2012; <swift@gentoo.org> -selinux-vmware-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-vmware-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-vmware-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-vmware-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-vmware-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-vmware-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-vmware-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-vmware-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-vmware-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-
-  02 Jan 2011; Chris Richards <gizmo@giz-works.com>
-  +selinux-vmware-2.20101213.ebuild, +metadata.xml:
-  New upstream release
-
-*selinux-vmware-2.20101213 (02 Jan 2011)
-
-  02 Jan 2011; Chris Richards <gizmo@giz-works.com>
-  +selinux-vmware-2.20101213.ebuild, +metadata.xml:
-  Initial commit
-

diff --git a/sec-policy/selinux-vmware/metadata.xml b/sec-policy/selinux-vmware/metadata.xml
deleted file mode 100644
index c603d1b..0000000
--- a/sec-policy/selinux-vmware/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for vmware</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-vmware/selinux-vmware-2.20120215-r1.ebuild b/sec-policy/selinux-vmware/selinux-vmware-2.20120215-r1.ebuild
deleted file mode 100644
index 91bf6c5..0000000
--- a/sec-policy/selinux-vmware/selinux-vmware-2.20120215-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vmware/selinux-vmware-2.20120215.ebuild,v 1.2 2012/04/29 10:11:57 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="vmware"
-BASEPOL="2.20120215-r13"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for vmware"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-vnstatd/ChangeLog b/sec-policy/selinux-vnstatd/ChangeLog
deleted file mode 100644
index bd82347..0000000
--- a/sec-policy/selinux-vnstatd/ChangeLog
+++ /dev/null
@@ -1,27 +0,0 @@
-# ChangeLog for sec-policy/selinux-vnstatd
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vnstatd/ChangeLog,v 1.6 2012/05/13 11:50:27 swift Exp $
-
-  13 May 2012; <swift@gentoo.org> -selinux-vnstatd-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-vnstatd-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-vnstatd-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-vnstatd-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  29 Jan 2012;  <swift@gentoo.org> Manifest:
-  Updating manifest
-
-  29 Jan 2012; <swift@gentoo.org> selinux-vnstatd-2.20110726.ebuild:
-  Stabilize
-
-*selinux-vnstatd-2.20110726 (04 Dec 2011)
-
-  04 Dec 2011; <swift@gentoo.org> +selinux-vnstatd-2.20110726.ebuild,
-  +metadata.xml:
-  Adding SELinux module for vnstatd
-

diff --git a/sec-policy/selinux-vnstatd/metadata.xml b/sec-policy/selinux-vnstatd/metadata.xml
deleted file mode 100644
index 78279e2..0000000
--- a/sec-policy/selinux-vnstatd/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for vnstatd</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-vnstatd/selinux-vnstatd-2.20120215-r1.ebuild b/sec-policy/selinux-vnstatd/selinux-vnstatd-2.20120215-r1.ebuild
deleted file mode 100644
index 6ee9e9b..0000000
--- a/sec-policy/selinux-vnstatd/selinux-vnstatd-2.20120215-r1.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vnstatd/selinux-vnstatd-2.20120215.ebuild,v 1.2 2012/04/29 10:11:52 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="vnstatd"
-BASEPOL="2.20120215-r13"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for vnstatd"
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-vpn/ChangeLog b/sec-policy/selinux-vpn/ChangeLog
deleted file mode 100644
index 2306ce8..0000000
--- a/sec-policy/selinux-vpn/ChangeLog
+++ /dev/null
@@ -1,33 +0,0 @@
-# ChangeLog for sec-policy/selinux-vpn
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vpn/ChangeLog,v 1.8 2012/05/13 11:50:09 swift Exp $
-
-  13 May 2012; <swift@gentoo.org> -selinux-vpn-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-vpn-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-vpn-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-vpn-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-vpn-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-vpn-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-vpn-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-vpn-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-vpn-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-vpn/metadata.xml b/sec-policy/selinux-vpn/metadata.xml
deleted file mode 100644
index d8ec4b6..0000000
--- a/sec-policy/selinux-vpn/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for vpn</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-vpn/selinux-vpn-2.20120215-r1.ebuild b/sec-policy/selinux-vpn/selinux-vpn-2.20120215-r1.ebuild
deleted file mode 100644
index 9bda8c3..0000000
--- a/sec-policy/selinux-vpn/selinux-vpn-2.20120215-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vpn/selinux-vpn-2.20120215.ebuild,v 1.2 2012/04/29 10:11:53 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="vpn"
-BASEPOL="2.20120215-r13"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for vpn"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-watchdog/ChangeLog b/sec-policy/selinux-watchdog/ChangeLog
deleted file mode 100644
index 32ccc10..0000000
--- a/sec-policy/selinux-watchdog/ChangeLog
+++ /dev/null
@@ -1,33 +0,0 @@
-# ChangeLog for sec-policy/selinux-watchdog
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-watchdog/ChangeLog,v 1.8 2012/05/13 11:50:40 swift Exp $
-
-  13 May 2012; <swift@gentoo.org> -selinux-watchdog-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-watchdog-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-watchdog-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-watchdog-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-watchdog-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-watchdog-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-watchdog-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-watchdog-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-watchdog-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-watchdog/metadata.xml b/sec-policy/selinux-watchdog/metadata.xml
deleted file mode 100644
index c71dafe..0000000
--- a/sec-policy/selinux-watchdog/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for watchdog</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-watchdog/selinux-watchdog-2.20120215-r1.ebuild b/sec-policy/selinux-watchdog/selinux-watchdog-2.20120215-r1.ebuild
deleted file mode 100644
index be1f5de..0000000
--- a/sec-policy/selinux-watchdog/selinux-watchdog-2.20120215-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-watchdog/selinux-watchdog-2.20120215.ebuild,v 1.2 2012/04/29 10:11:51 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="watchdog"
-BASEPOL="2.20120215-r13"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for watchdog"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-webalizer/ChangeLog b/sec-policy/selinux-webalizer/ChangeLog
deleted file mode 100644
index 7828f38..0000000
--- a/sec-policy/selinux-webalizer/ChangeLog
+++ /dev/null
@@ -1,33 +0,0 @@
-# ChangeLog for sec-policy/selinux-webalizer
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-webalizer/ChangeLog,v 1.8 2012/05/13 11:50:45 swift Exp $
-
-  13 May 2012; <swift@gentoo.org> -selinux-webalizer-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-webalizer-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-webalizer-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-webalizer-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-webalizer-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-webalizer-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-webalizer-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-webalizer-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-webalizer-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-webalizer/metadata.xml b/sec-policy/selinux-webalizer/metadata.xml
deleted file mode 100644
index 1fc37de..0000000
--- a/sec-policy/selinux-webalizer/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for webalizer</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-webalizer/selinux-webalizer-2.20120215-r2.ebuild b/sec-policy/selinux-webalizer/selinux-webalizer-2.20120215-r2.ebuild
deleted file mode 100644
index 6151457..0000000
--- a/sec-policy/selinux-webalizer/selinux-webalizer-2.20120215-r2.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-webalizer/selinux-webalizer-2.20120215.ebuild,v 1.2 2012/04/29 10:11:51 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="webalizer"
-BASEPOL="2.20120215-r13"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for webalizer"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-wine/ChangeLog b/sec-policy/selinux-wine/ChangeLog
deleted file mode 100644
index fa0da8a..0000000
--- a/sec-policy/selinux-wine/ChangeLog
+++ /dev/null
@@ -1,33 +0,0 @@
-# ChangeLog for sec-policy/selinux-wine
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-wine/ChangeLog,v 1.8 2012/05/13 11:50:31 swift Exp $
-
-  13 May 2012; <swift@gentoo.org> -selinux-wine-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-wine-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-wine-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-wine-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-wine-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-wine-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-wine-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-wine-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-wine-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-wine/metadata.xml b/sec-policy/selinux-wine/metadata.xml
deleted file mode 100644
index 4957ab9..0000000
--- a/sec-policy/selinux-wine/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for wine</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-wine/selinux-wine-2.20120215-r1.ebuild b/sec-policy/selinux-wine/selinux-wine-2.20120215-r1.ebuild
deleted file mode 100644
index 6dee351..0000000
--- a/sec-policy/selinux-wine/selinux-wine-2.20120215-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-wine/selinux-wine-2.20120215.ebuild,v 1.2 2012/04/29 10:11:34 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="wine"
-BASEPOL="2.20120215-r13"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for wine"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-wireshark/ChangeLog b/sec-policy/selinux-wireshark/ChangeLog
deleted file mode 100644
index 0339e78..0000000
--- a/sec-policy/selinux-wireshark/ChangeLog
+++ /dev/null
@@ -1,98 +0,0 @@
-# ChangeLog for sec-policy/selinux-wireshark
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-wireshark/ChangeLog,v 1.19 2012/05/13 11:50:41 swift Exp $
-
-  13 May 2012; <swift@gentoo.org> -selinux-wireshark-2.20110726-r2.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-wireshark-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-wireshark-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-wireshark-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -files/fix-apps-wireshark-r1.patch,
-  -selinux-wireshark-2.20101213-r1.ebuild,
-  -selinux-wireshark-2.20110726-r1.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-wireshark-2.20110726-r2.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-wireshark-2.20110726-r2 (17 Sep 2011)
-
-  17 Sep 2011; <swift@gentoo.org> +selinux-wireshark-2.20110726-r2.ebuild:
-  Drop the libffi hack that we introduced (to get it to work now, build with
-  USE without python) as it introduces a potential security risk. Other patches
-  have been rewritten and accepted by refpolicy.
-
-*selinux-wireshark-2.20110726-r1 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-wireshark-2.20110726-r1.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-wireshark-2.20090730.ebuild, -selinux-wireshark-2.20091215.ebuild,
-  -selinux-wireshark-2.20101213.ebuild, -selinux-wireshark-20080525.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-wireshark-2.20101213-r1.ebuild:
-  Stable amd64 x86
-
-*selinux-wireshark-2.20101213-r1 (07 Mar 2011)
-
-  07 Mar 2011; Anthony G. Basile <blueness@gentoo.org>
-  +files/fix-apps-wireshark-r1.patch,
-  +selinux-wireshark-2.20101213-r1.ebuild:
-  Allow wireshark to execute files in the users' home directory (needed for
-  libffi/python)
-
-*selinux-wireshark-2.20101213 (05 Feb 2011)
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-wireshark-2.20101213.ebuild:
-  New upstream policy.
-
-*selinux-wireshark-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-wireshark-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-wireshark-20060720.ebuild, selinux-wireshark-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-wireshark-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-wireshark-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-wireshark-20060720.ebuild, selinux-wireshark-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-wireshark-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-wireshark-20080525.ebuild:
-  New SVN snapshot.
-
-  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
-  Removing kaiowas from metadata due to his retirement (see #61930 for
-  reference).
-
-  20 Jul 2006; Petre Rodan <kaiowas@gentoo.org>
-  selinux-wireshark-20060720.ebuild:
-  marked stable on amd64 mips ppc sparc x86
-
-*selinux-wireshark-20060720 (20 Jul 2006)
-
-  20 Jul 2006; Petre Rodan <kaiowas@gentoo.org> +metadata.xml,
-  +selinux-wireshark-20060720.ebuild:
-  initial commit, as per bug# 141156
-

diff --git a/sec-policy/selinux-wireshark/metadata.xml b/sec-policy/selinux-wireshark/metadata.xml
deleted file mode 100644
index 624d4cf..0000000
--- a/sec-policy/selinux-wireshark/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for wireshark</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-wireshark/selinux-wireshark-2.20120215-r1.ebuild b/sec-policy/selinux-wireshark/selinux-wireshark-2.20120215-r1.ebuild
deleted file mode 100644
index 2098482..0000000
--- a/sec-policy/selinux-wireshark/selinux-wireshark-2.20120215-r1.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-wireshark/selinux-wireshark-2.20120215.ebuild,v 1.2 2012/04/29 10:11:58 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="wireshark"
-BASEPOL="2.20120215-r13"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for wireshark"
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-wm/ChangeLog b/sec-policy/selinux-wm/ChangeLog
deleted file mode 100644
index 7df397c..0000000
--- a/sec-policy/selinux-wm/ChangeLog
+++ /dev/null
@@ -1,26 +0,0 @@
-# ChangeLog for sec-policy/selinux-wm
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-wm/ChangeLog,v 1.6 2012/05/13 11:50:40 swift Exp $
-
-  13 May 2012; <swift@gentoo.org> -selinux-wm-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-wm-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-wm-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-wm-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  29 Jan 2012;  <swift@gentoo.org> Manifest:
-  Updating manifest
-
-  29 Jan 2012; <swift@gentoo.org> selinux-wm-2.20110726.ebuild:
-  Stabilize
-
-*selinux-wm-2.20110726 (04 Dec 2011)
-
-  04 Dec 2011; <swift@gentoo.org> +selinux-wm-2.20110726.ebuild, +metadata.xml:
-  Adding SELinux module for wm
-

diff --git a/sec-policy/selinux-wm/metadata.xml b/sec-policy/selinux-wm/metadata.xml
deleted file mode 100644
index abb4afe..0000000
--- a/sec-policy/selinux-wm/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for wm</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-wm/selinux-wm-2.20120215-r1.ebuild b/sec-policy/selinux-wm/selinux-wm-2.20120215-r1.ebuild
deleted file mode 100644
index 8fa8592..0000000
--- a/sec-policy/selinux-wm/selinux-wm-2.20120215-r1.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-wm/selinux-wm-2.20120215.ebuild,v 1.2 2012/04/29 10:11:39 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="wm"
-BASEPOL="2.20120215-r13"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for wm"
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-xen/ChangeLog b/sec-policy/selinux-xen/ChangeLog
deleted file mode 100644
index 37daff5..0000000
--- a/sec-policy/selinux-xen/ChangeLog
+++ /dev/null
@@ -1,48 +0,0 @@
-# ChangeLog for sec-policy/selinux-xen
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-xen/ChangeLog,v 1.9 2012/05/20 18:40:07 swift Exp $
-
-*selinux-xen-2.20120215-r1 (20 May 2012)
-
-  20 May 2012; <swift@gentoo.org> +selinux-xen-2.20120215-r1.ebuild:
-  Bumping to rev 9
-
-  13 May 2012; <swift@gentoo.org> -selinux-xen-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-xen-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-xen-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-xen-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-xen-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-xen-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-xen-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-xen-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-xen-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-
-  01 Jan 2011; Chris Richards <gizmo@www.giz-works.com>
-  +selinux-xen-2.20101213.ebuild, +metadata.xml:
-  New upstream release
-
-*selinux-xen-2.20101213 (01 Jan 2011)
-
-  01 Jan 2011; Chris Richards <gizmo@www.giz-works.com>
-  +selinux-xen-2.20101213.ebuild, +metadata.xml:
-  Initial commit
-

diff --git a/sec-policy/selinux-xen/metadata.xml b/sec-policy/selinux-xen/metadata.xml
deleted file mode 100644
index 3999f44..0000000
--- a/sec-policy/selinux-xen/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for xen</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-xen/selinux-xen-2.20120215-r1.ebuild b/sec-policy/selinux-xen/selinux-xen-2.20120215-r1.ebuild
deleted file mode 100644
index eb5bcfc..0000000
--- a/sec-policy/selinux-xen/selinux-xen-2.20120215-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-xen/selinux-xen-2.20120215.ebuild,v 1.2 2012/04/29 10:11:53 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="xen"
-BASEPOL="2.20120215-r13"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for xen"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-xfs/ChangeLog b/sec-policy/selinux-xfs/ChangeLog
deleted file mode 100644
index 6c2f8d7..0000000
--- a/sec-policy/selinux-xfs/ChangeLog
+++ /dev/null
@@ -1,33 +0,0 @@
-# ChangeLog for sec-policy/selinux-xfs
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-xfs/ChangeLog,v 1.8 2012/05/13 11:50:39 swift Exp $
-
-  13 May 2012; <swift@gentoo.org> -selinux-xfs-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-xfs-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-xfs-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-xfs-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-xfs-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-xfs-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-xfs-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-xfs-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-xfs-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-xfs/metadata.xml b/sec-policy/selinux-xfs/metadata.xml
deleted file mode 100644
index d1f8f28..0000000
--- a/sec-policy/selinux-xfs/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for xfs</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-xfs/selinux-xfs-2.20120215-r1.ebuild b/sec-policy/selinux-xfs/selinux-xfs-2.20120215-r1.ebuild
deleted file mode 100644
index 4aa55b1..0000000
--- a/sec-policy/selinux-xfs/selinux-xfs-2.20120215-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-xfs/selinux-xfs-2.20120215.ebuild,v 1.2 2012/04/29 10:11:36 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="xfs"
-BASEPOL="2.20120215-r13"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for xfs"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-xprint/ChangeLog b/sec-policy/selinux-xprint/ChangeLog
deleted file mode 100644
index d4db139..0000000
--- a/sec-policy/selinux-xprint/ChangeLog
+++ /dev/null
@@ -1,27 +0,0 @@
-# ChangeLog for sec-policy/selinux-xprint
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-xprint/ChangeLog,v 1.6 2012/05/13 11:50:50 swift Exp $
-
-  13 May 2012; <swift@gentoo.org> -selinux-xprint-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-xprint-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-xprint-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-xprint-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  29 Jan 2012;  <swift@gentoo.org> Manifest:
-  Updating manifest
-
-  29 Jan 2012; <swift@gentoo.org> selinux-xprint-2.20110726.ebuild:
-  Stabilize
-
-*selinux-xprint-2.20110726 (04 Dec 2011)
-
-  04 Dec 2011; <swift@gentoo.org> +selinux-xprint-2.20110726.ebuild,
-  +metadata.xml:
-  Adding SELinux module for xprint
-

diff --git a/sec-policy/selinux-xprint/metadata.xml b/sec-policy/selinux-xprint/metadata.xml
deleted file mode 100644
index 859bf93..0000000
--- a/sec-policy/selinux-xprint/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for xprint</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-xprint/selinux-xprint-2.20120215-r1.ebuild b/sec-policy/selinux-xprint/selinux-xprint-2.20120215-r1.ebuild
deleted file mode 100644
index 82a01cd..0000000
--- a/sec-policy/selinux-xprint/selinux-xprint-2.20120215-r1.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-xprint/selinux-xprint-2.20120215.ebuild,v 1.2 2012/04/29 10:11:57 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="xprint"
-BASEPOL="2.20120215-r13"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for xprint"
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-xscreensaver/ChangeLog b/sec-policy/selinux-xscreensaver/ChangeLog
deleted file mode 100644
index ce65a2d..0000000
--- a/sec-policy/selinux-xscreensaver/ChangeLog
+++ /dev/null
@@ -1,36 +0,0 @@
-# ChangeLog for sec-policy/selinux-xscreensaver
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-xscreensaver/ChangeLog,v 1.9 2012/05/30 19:40:40 swift Exp $
-
-  30 May 2012; <swift@gentoo.org> selinux-xscreensaver-2.20120215.ebuild:
-  Add dependency on selinux-xserver, needed to fix build failure
-
-  13 May 2012; <swift@gentoo.org> -selinux-xscreensaver-2.20110726.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-xscreensaver-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-xscreensaver-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-xscreensaver-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-xscreensaver-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-xscreensaver-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-xscreensaver-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-xscreensaver-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-xscreensaver-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-xscreensaver/metadata.xml b/sec-policy/selinux-xscreensaver/metadata.xml
deleted file mode 100644
index bc9c09d..0000000
--- a/sec-policy/selinux-xscreensaver/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for xscreensaver</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-xscreensaver/selinux-xscreensaver-2.20120215-r1.ebuild b/sec-policy/selinux-xscreensaver/selinux-xscreensaver-2.20120215-r1.ebuild
deleted file mode 100644
index 1c9b554..0000000
--- a/sec-policy/selinux-xscreensaver/selinux-xscreensaver-2.20120215-r1.ebuild
+++ /dev/null
@@ -1,16 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-xscreensaver/selinux-xscreensaver-2.20120215.ebuild,v 1.3 2012/05/30 19:40:40 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="xscreensaver"
-BASEPOL="2.20120215-r13"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for xscreensaver"
-
-KEYWORDS="~amd64 ~x86"
-DEPEND=">=sec-policy/selinux-xserver-2.20120215"
-RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-xserver/ChangeLog b/sec-policy/selinux-xserver/ChangeLog
deleted file mode 100644
index fdc57f2..0000000
--- a/sec-policy/selinux-xserver/ChangeLog
+++ /dev/null
@@ -1,76 +0,0 @@
-# ChangeLog for sec-policy/selinux-xserver
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-xserver/ChangeLog,v 1.15 2012/05/20 18:40:08 swift Exp $
-
-*selinux-xserver-2.20120215-r1 (20 May 2012)
-
-  20 May 2012; <swift@gentoo.org> +selinux-xserver-2.20120215-r1.ebuild:
-  Bumping to rev 9
-
-  13 May 2012; <swift@gentoo.org> -selinux-xserver-2.20110726.ebuild,
-  -selinux-xserver-2.20110726-r1.ebuild, -selinux-xserver-2.20110726-r2.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-xserver-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-xserver-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-xserver-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  23 Feb 2012; <swift@gentoo.org> selinux-xserver-2.20110726-r2.ebuild:
-  Stabilizing
-
-  29 Jan 2012;  <swift@gentoo.org> Manifest:
-  Updating manifest
-
-  29 Jan 2012; <swift@gentoo.org> selinux-xserver-2.20110726-r1.ebuild:
-  Stabilize
-
-*selinux-xserver-2.20110726-r2 (14 Jan 2012)
-
-  14 Jan 2012; <swift@gentoo.org> +selinux-xserver-2.20110726-r2.ebuild:
-  Dontaudit domain state queries
-
-*selinux-xserver-2.20110726-r1 (17 Dec 2011)
-
-  17 Dec 2011; <swift@gentoo.org> +selinux-xserver-2.20110726-r1.ebuild:
-  Introduce context for lxdm and slim
-
-  12 Nov 2011; <swift@gentoo.org> -files/fix-services-xserver-r1.patch,
-  -files/fix-services-xserver-r2.patch, -selinux-xserver-2.20101213-r2.ebuild,
-  -files/fix-xserver.patch:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-xserver-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-xserver-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-xserver-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-xserver-2.20101213.ebuild, -selinux-xserver-2.20101213-r1.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-xserver-2.20101213-r2.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-
-*selinux-xserver-2.20101213-r2 (02 Feb 2011)
-
-  02 Feb 2011; <swift@gentoo.org> +files/fix-services-xserver-r2.patch,
-  +selinux-xserver-2.20101213-r2.ebuild:
-  Allow use of ttys (improves console logging)
-
-*selinux-xserver-2.20101213-r1 (31 Jan 2011)
-
-  31 Jan 2011; <swift@gentoo.org> +files/fix-services-xserver-r1.patch,
-  +selinux-xserver-2.20101213-r1.ebuild:
-  Fix large timewait issues with xserver policy
-

diff --git a/sec-policy/selinux-xserver/metadata.xml b/sec-policy/selinux-xserver/metadata.xml
deleted file mode 100644
index c45c3a6..0000000
--- a/sec-policy/selinux-xserver/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for xserver</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-xserver/selinux-xserver-2.20120215-r1.ebuild b/sec-policy/selinux-xserver/selinux-xserver-2.20120215-r1.ebuild
deleted file mode 100644
index a492ad8..0000000
--- a/sec-policy/selinux-xserver/selinux-xserver-2.20120215-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-xserver/selinux-xserver-2.20120215.ebuild,v 1.2 2012/04/29 10:11:56 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="xserver"
-BASEPOL="2.20120215-r13"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for xserver"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-zabbix/ChangeLog b/sec-policy/selinux-zabbix/ChangeLog
deleted file mode 100644
index 8c939b6..0000000
--- a/sec-policy/selinux-zabbix/ChangeLog
+++ /dev/null
@@ -1,40 +0,0 @@
-# ChangeLog for sec-policy/selinux-zabbix
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-zabbix/ChangeLog,v 1.9 2012/05/13 11:50:12 swift Exp $
-
-  13 May 2012; <swift@gentoo.org> -selinux-zabbix-2.20110726-r2.ebuild:
-  Removing deprecated ebuilds (cleanup)
-
-  29 Apr 2012; <swift@gentoo.org> selinux-zabbix-2.20120215.ebuild:
-  Stabilizing revision 7
-
-*selinux-zabbix-2.20120215 (31 Mar 2012)
-
-  31 Mar 2012; <swift@gentoo.org> +selinux-zabbix-2.20120215.ebuild:
-  Bumping to 2.20120215 policies
-
-  12 Nov 2011; <swift@gentoo.org> -files/fix-services-zabbix-r1.patch,
-  -selinux-zabbix-2.20101213.ebuild, -selinux-zabbix-2.20101213-r1.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-zabbix-2.20110726-r2.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-zabbix-2.20110726-r2 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-zabbix-2.20110726-r2.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-*selinux-zabbix-2.20101213-r1 (30 Jun 2011)
-
-  30 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  +files/fix-services-zabbix-r1.patch, +selinux-zabbix-2.20101213-r1.ebuild:
-  Make sure zabbix agent works, bump to EAPI=4
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-zabbix-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-zabbix/metadata.xml b/sec-policy/selinux-zabbix/metadata.xml
deleted file mode 100644
index 0232f85..0000000
--- a/sec-policy/selinux-zabbix/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for zabbix</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-zabbix/selinux-zabbix-2.20120215-r1.ebuild b/sec-policy/selinux-zabbix/selinux-zabbix-2.20120215-r1.ebuild
deleted file mode 100644
index becb5a3..0000000
--- a/sec-policy/selinux-zabbix/selinux-zabbix-2.20120215-r1.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-zabbix/selinux-zabbix-2.20120215.ebuild,v 1.2 2012/04/29 10:11:53 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="zabbix"
-BASEPOL="2.20120215-r13"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for zabbix"
-KEYWORDS="~amd64 ~x86"



^ permalink raw reply related	[flat|nested] 34+ messages in thread
* [gentoo-commits] proj/hardened-dev:master commit in: sec-policy/selinux-mcelog/, sec-policy/selinux-rssh/, ...
@ 2012-06-24 15:47 Sven Vermeulen
  0 siblings, 0 replies; 34+ messages in thread
From: Sven Vermeulen @ 2012-06-24 15:47 UTC (permalink / raw
  To: gentoo-commits

commit:     1f197564eb92ca25c943fd7f1330a08154242b79
Author:     Sven Vermeulen <sven.vermeulen <AT> siphos <DOT> be>
AuthorDate: Sun Jun 24 15:46:49 2012 +0000
Commit:     Sven Vermeulen <sven.vermeulen <AT> siphos <DOT> be>
CommitDate: Sun Jun 24 15:46:49 2012 +0000
URL:        http://git.overlays.gentoo.org/gitweb/?p=proj/hardened-dev.git;a=commit;h=1f197564

Bumping to rev13

---
 sec-policy/selinux-acct/ChangeLog                  |   33 +++
 sec-policy/selinux-acct/metadata.xml               |    6 +
 .../selinux-acct/selinux-acct-2.20120215-r1.ebuild |   14 ++
 sec-policy/selinux-ada/ChangeLog                   |   33 +++
 sec-policy/selinux-ada/metadata.xml                |    6 +
 .../selinux-ada/selinux-ada-2.20120215-r1.ebuild   |   14 ++
 sec-policy/selinux-afs/ChangeLog                   |   33 +++
 sec-policy/selinux-afs/metadata.xml                |    6 +
 .../selinux-afs/selinux-afs-2.20120215-r1.ebuild   |   14 ++
 sec-policy/selinux-aide/ChangeLog                  |   33 +++
 sec-policy/selinux-aide/metadata.xml               |    6 +
 .../selinux-aide/selinux-aide-2.20120215-r1.ebuild |   14 ++
 sec-policy/selinux-alsa/ChangeLog                  |   47 ++++
 sec-policy/selinux-alsa/metadata.xml               |    6 +
 .../selinux-alsa/selinux-alsa-2.20120215-r1.ebuild |   14 ++
 sec-policy/selinux-amanda/ChangeLog                |   41 ++++
 sec-policy/selinux-amanda/metadata.xml             |    6 +
 .../selinux-amanda-2.20120215-r1.ebuild            |   14 ++
 sec-policy/selinux-amavis/ChangeLog                |   57 +++++
 sec-policy/selinux-amavis/metadata.xml             |    6 +
 .../selinux-amavis-2.20120215-r1.ebuild            |   14 ++
 sec-policy/selinux-apache/ChangeLog                |  173 +++++++++++++++
 sec-policy/selinux-apache/metadata.xml             |    6 +
 .../selinux-apache-2.20120215-r3.ebuild            |   49 ++++
 sec-policy/selinux-apcupsd/ChangeLog               |   36 +++
 sec-policy/selinux-apcupsd/metadata.xml            |    6 +
 .../selinux-apcupsd-2.20120215-r1.ebuild           |   16 ++
 sec-policy/selinux-apm/ChangeLog                   |   37 +++
 sec-policy/selinux-apm/metadata.xml                |    6 +
 .../selinux-apm/selinux-apm-2.20120215-r1.ebuild   |   13 +
 sec-policy/selinux-arpwatch/ChangeLog              |  148 +++++++++++++
 sec-policy/selinux-arpwatch/metadata.xml           |    6 +
 .../selinux-arpwatch-2.20120215-r1.ebuild          |   14 ++
 sec-policy/selinux-asterisk/ChangeLog              |  133 +++++++++++
 sec-policy/selinux-asterisk/metadata.xml           |    6 +
 .../selinux-asterisk-2.20120215-r1.ebuild          |   14 ++
 sec-policy/selinux-automount/ChangeLog             |   33 +++
 sec-policy/selinux-automount/metadata.xml          |    6 +
 .../selinux-automount-2.20120215-r1.ebuild         |   14 ++
 sec-policy/selinux-avahi/ChangeLog                 |   99 +++++++++
 sec-policy/selinux-avahi/metadata.xml              |    6 +
 .../selinux-avahi-2.20120215-r1.ebuild             |   14 ++
 sec-policy/selinux-awstats/ChangeLog               |   36 +++
 sec-policy/selinux-awstats/metadata.xml            |    6 +
 .../selinux-awstats-2.20120215-r1.ebuild           |   16 ++
 sec-policy/selinux-bacula/ChangeLog                |   24 ++
 sec-policy/selinux-bacula/metadata.xml             |    6 +
 .../selinux-bacula-2.20120215-r1.ebuild            |   14 ++
 .../selinux-base-policy-2.20120215-r13.ebuild      |  122 ++++++++++
 .../selinux-base-2.20120215-r13.ebuild             |  144 ++++++++++++
 sec-policy/selinux-bind/ChangeLog                  |  181 +++++++++++++++
 sec-policy/selinux-bind/metadata.xml               |    6 +
 .../selinux-bind/selinux-bind-2.20120215-r1.ebuild |   14 ++
 .../selinux-bitlbee-2.20120215-r2.ebuild           |   14 ++
 sec-policy/selinux-bluetooth/ChangeLog             |   37 +++
 sec-policy/selinux-bluetooth/metadata.xml          |    6 +
 .../selinux-bluetooth-2.20120215-r1.ebuild         |   13 +
 sec-policy/selinux-brctl/ChangeLog                 |   33 +++
 sec-policy/selinux-brctl/metadata.xml              |    6 +
 .../selinux-brctl-2.20120215-r1.ebuild             |   14 ++
 sec-policy/selinux-calamaris/ChangeLog             |   33 +++
 sec-policy/selinux-calamaris/metadata.xml          |    6 +
 .../selinux-calamaris-2.20120215-r1.ebuild         |   14 ++
 sec-policy/selinux-canna/ChangeLog                 |   33 +++
 sec-policy/selinux-canna/metadata.xml              |    6 +
 .../selinux-canna-2.20120215-r1.ebuild             |   14 ++
 sec-policy/selinux-ccs/ChangeLog                   |   33 +++
 sec-policy/selinux-ccs/metadata.xml                |    6 +
 .../selinux-ccs/selinux-ccs-2.20120215-r1.ebuild   |   14 ++
 sec-policy/selinux-cdrecord/ChangeLog              |   33 +++
 sec-policy/selinux-cdrecord/metadata.xml           |    6 +
 .../selinux-cdrecord-2.20120215-r1.ebuild          |   14 ++
 sec-policy/selinux-cgroup/ChangeLog                |   33 +++
 sec-policy/selinux-cgroup/metadata.xml             |    6 +
 .../selinux-cgroup-2.20120215-r1.ebuild            |   14 ++
 sec-policy/selinux-chronyd/ChangeLog               |   33 +++
 sec-policy/selinux-chronyd/metadata.xml            |    6 +
 .../selinux-chronyd-2.20120215-r1.ebuild           |   14 ++
 sec-policy/selinux-clamav/ChangeLog                |  155 +++++++++++++
 sec-policy/selinux-clamav/metadata.xml             |    6 +
 .../selinux-clamav-2.20120215-r2.ebuild            |   14 ++
 sec-policy/selinux-clockspeed/ChangeLog            |  163 ++++++++++++++
 sec-policy/selinux-clockspeed/metadata.xml         |    6 +
 .../selinux-clockspeed-2.20120215-r1.ebuild        |   14 ++
 sec-policy/selinux-consolekit/ChangeLog            |   33 +++
 sec-policy/selinux-consolekit/metadata.xml         |    6 +
 .../selinux-consolekit-2.20120215-r1.ebuild        |   14 ++
 sec-policy/selinux-corosync/ChangeLog              |   33 +++
 sec-policy/selinux-corosync/metadata.xml           |    6 +
 .../selinux-corosync-2.20120215-r1.ebuild          |   14 ++
 sec-policy/selinux-courier/ChangeLog               |  229 +++++++++++++++++++
 sec-policy/selinux-courier/metadata.xml            |    6 +
 .../selinux-courier-2.20120215-r1.ebuild           |   13 +
 sec-policy/selinux-cpucontrol/ChangeLog            |   33 +++
 sec-policy/selinux-cpucontrol/metadata.xml         |    6 +
 .../selinux-cpucontrol-2.20120215-r1.ebuild        |   14 ++
 sec-policy/selinux-cpufreqselector/ChangeLog       |   33 +++
 sec-policy/selinux-cpufreqselector/metadata.xml    |    6 +
 .../selinux-cpufreqselector-2.20120215-r1.ebuild   |   14 ++
 sec-policy/selinux-cups/ChangeLog                  |   93 ++++++++
 sec-policy/selinux-cups/metadata.xml               |    6 +
 .../selinux-cups/selinux-cups-2.20120215-r1.ebuild |   14 ++
 sec-policy/selinux-cyphesis/ChangeLog              |   33 +++
 sec-policy/selinux-cyphesis/metadata.xml           |    6 +
 .../selinux-cyphesis-2.20120215-r1.ebuild          |   14 ++
 sec-policy/selinux-daemontools/ChangeLog           |  209 ++++++++++++++++++
 sec-policy/selinux-daemontools/metadata.xml        |    6 +
 .../selinux-daemontools-2.20120215-r1.ebuild       |   14 ++
 sec-policy/selinux-dante/ChangeLog                 |  159 +++++++++++++
 sec-policy/selinux-dante/metadata.xml              |    6 +
 .../selinux-dante-2.20120215-r1.ebuild             |   14 ++
 sec-policy/selinux-dbskk/ChangeLog                 |   36 +++
 sec-policy/selinux-dbskk/metadata.xml              |    6 +
 .../selinux-dbskk-2.20120215-r1.ebuild             |   16 ++
 sec-policy/selinux-dbus/ChangeLog                  |  121 ++++++++++
 sec-policy/selinux-dbus/metadata.xml               |    6 +
 .../selinux-dbus/selinux-dbus-2.20120215-r1.ebuild |   14 ++
 sec-policy/selinux-dcc/ChangeLog                   |   33 +++
 sec-policy/selinux-dcc/metadata.xml                |    6 +
 .../selinux-dcc/selinux-dcc-2.20120215-r1.ebuild   |   14 ++
 sec-policy/selinux-ddclient/ChangeLog              |   33 +++
 sec-policy/selinux-ddclient/metadata.xml           |    6 +
 .../selinux-ddclient-2.20120215-r1.ebuild          |   14 ++
 .../selinux-ddcprobe-2.20120215-r2.ebuild          |   14 ++
 sec-policy/selinux-denyhosts/ChangeLog             |   27 +++
 sec-policy/selinux-denyhosts/metadata.xml          |    6 +
 .../selinux-denyhosts-2.20120215-r1.ebuild         |   13 +
 sec-policy/selinux-dhcp/ChangeLog                  |  224 +++++++++++++++++++
 sec-policy/selinux-dhcp/metadata.xml               |    6 +
 .../selinux-dhcp/selinux-dhcp-2.20120215-r6.ebuild |   14 ++
 sec-policy/selinux-dictd/ChangeLog                 |   33 +++
 sec-policy/selinux-dictd/metadata.xml              |    6 +
 .../selinux-dictd-2.20120215-r1.ebuild             |   14 ++
 sec-policy/selinux-distcc/ChangeLog                |  130 +++++++++++
 sec-policy/selinux-distcc/metadata.xml             |    6 +
 .../selinux-distcc-2.20120215-r1.ebuild            |   14 ++
 .../selinux-djbdns-2.20120215-r2.ebuild            |   16 ++
 sec-policy/selinux-dkim/ChangeLog                  |   33 +++
 sec-policy/selinux-dkim/metadata.xml               |    6 +
 .../selinux-dkim/selinux-dkim-2.20120215-r1.ebuild |   16 ++
 sec-policy/selinux-dmidecode/ChangeLog             |   33 +++
 sec-policy/selinux-dmidecode/metadata.xml          |    6 +
 .../selinux-dmidecode-2.20120215-r1.ebuild         |   14 ++
 sec-policy/selinux-dnsmasq/ChangeLog               |   85 +++++++
 sec-policy/selinux-dnsmasq/metadata.xml            |    6 +
 .../selinux-dnsmasq-2.20120215-r1.ebuild           |   14 ++
 sec-policy/selinux-dovecot/ChangeLog               |   33 +++
 sec-policy/selinux-dovecot/metadata.xml            |    6 +
 .../selinux-dovecot-2.20120215-r1.ebuild           |   14 ++
 sec-policy/selinux-dpkg/ChangeLog                  |   27 +++
 sec-policy/selinux-dpkg/metadata.xml               |    6 +
 .../selinux-dpkg/selinux-dpkg-2.20120215-r1.ebuild |   13 +
 sec-policy/selinux-dracut/ChangeLog                |   24 ++
 sec-policy/selinux-dracut/metadata.xml             |    6 +
 .../selinux-dracut-2.20120215-r2.ebuild            |   14 ++
 sec-policy/selinux-entropyd/ChangeLog              |   28 +++
 sec-policy/selinux-entropyd/metadata.xml           |    6 +
 .../selinux-entropyd-2.20120215-r1.ebuild          |   31 +++
 sec-policy/selinux-evolution/ChangeLog             |   36 +++
 sec-policy/selinux-evolution/metadata.xml          |    6 +
 .../selinux-evolution-2.20120215-r1.ebuild         |   16 ++
 sec-policy/selinux-exim/ChangeLog                  |   33 +++
 sec-policy/selinux-exim/metadata.xml               |    6 +
 .../selinux-exim/selinux-exim-2.20120215-r1.ebuild |   14 ++
 sec-policy/selinux-fail2ban/ChangeLog              |   54 +++++
 sec-policy/selinux-fail2ban/metadata.xml           |    6 +
 .../selinux-fail2ban-2.20120215-r1.ebuild          |   14 ++
 sec-policy/selinux-fetchmail/ChangeLog             |   33 +++
 sec-policy/selinux-fetchmail/metadata.xml          |    6 +
 .../selinux-fetchmail-2.20120215-r1.ebuild         |   14 ++
 .../selinux-finger-2.20120215-r2.ebuild            |   14 ++
 sec-policy/selinux-fprintd/ChangeLog               |   36 +++
 sec-policy/selinux-fprintd/metadata.xml            |    6 +
 .../selinux-fprintd-2.20120215-r1.ebuild           |   16 ++
 sec-policy/selinux-ftp/ChangeLog                   |   33 +++
 sec-policy/selinux-ftp/metadata.xml                |    6 +
 .../selinux-ftp/selinux-ftp-2.20120215-r1.ebuild   |   13 +
 sec-policy/selinux-games/ChangeLog                 |   85 +++++++
 sec-policy/selinux-games/metadata.xml              |    6 +
 .../selinux-games-2.20120215-r1.ebuild             |   14 ++
 sec-policy/selinux-gatekeeper/ChangeLog            |   33 +++
 sec-policy/selinux-gatekeeper/metadata.xml         |    6 +
 .../selinux-gatekeeper-2.20120215-r1.ebuild        |   14 ++
 sec-policy/selinux-gift/ChangeLog                  |   33 +++
 sec-policy/selinux-gift/metadata.xml               |    6 +
 .../selinux-gift/selinux-gift-2.20120215-r1.ebuild |   14 ++
 sec-policy/selinux-gitosis/ChangeLog               |   33 +++
 sec-policy/selinux-gitosis/metadata.xml            |    6 +
 .../selinux-gitosis-2.20120215-r1.ebuild           |   14 ++
 sec-policy/selinux-gnome/ChangeLog                 |   39 ++++
 sec-policy/selinux-gnome/metadata.xml              |    6 +
 .../selinux-gnome-2.20120215-r1.ebuild             |   14 ++
 sec-policy/selinux-gorg/ChangeLog                  |   52 +++++
 sec-policy/selinux-gorg/metadata.xml               |    6 +
 .../selinux-gorg/selinux-gorg-2.20120215-r2.ebuild |   13 +
 sec-policy/selinux-gpg/ChangeLog                   |   73 ++++++
 sec-policy/selinux-gpg/metadata.xml                |    6 +
 .../selinux-gpg/selinux-gpg-2.20120215-r1.ebuild   |   13 +
 sec-policy/selinux-gpm/ChangeLog                   |  135 +++++++++++
 sec-policy/selinux-gpm/metadata.xml                |    6 +
 .../selinux-gpm/selinux-gpm-2.20120215-r1.ebuild   |   14 ++
 sec-policy/selinux-gpsd/ChangeLog                  |   33 +++
 sec-policy/selinux-gpsd/metadata.xml               |    6 +
 .../selinux-gpsd/selinux-gpsd-2.20120215-r1.ebuild |   14 ++
 sec-policy/selinux-hddtemp/ChangeLog               |   33 +++
 sec-policy/selinux-hddtemp/metadata.xml            |    6 +
 .../selinux-hddtemp-2.20120215-r1.ebuild           |   14 ++
 sec-policy/selinux-howl/ChangeLog                  |   27 +++
 sec-policy/selinux-howl/metadata.xml               |    6 +
 .../selinux-howl/selinux-howl-2.20120215-r1.ebuild |   13 +
 sec-policy/selinux-icecast/ChangeLog               |   33 +++
 sec-policy/selinux-icecast/metadata.xml            |    6 +
 .../selinux-icecast-2.20120215-r1.ebuild           |   14 ++
 sec-policy/selinux-ifplugd/ChangeLog               |   33 +++
 sec-policy/selinux-ifplugd/metadata.xml            |    6 +
 .../selinux-ifplugd-2.20120215-r1.ebuild           |   14 ++
 sec-policy/selinux-imaze/ChangeLog                 |   33 +++
 sec-policy/selinux-imaze/metadata.xml              |    6 +
 .../selinux-imaze-2.20120215-r1.ebuild             |   14 ++
 sec-policy/selinux-inetd/ChangeLog                 |  105 +++++++++
 sec-policy/selinux-inetd/metadata.xml              |    6 +
 .../selinux-inetd-2.20120215-r1.ebuild             |   14 ++
 sec-policy/selinux-inn/ChangeLog                   |   38 ++++
 sec-policy/selinux-inn/metadata.xml                |    6 +
 .../selinux-inn/selinux-inn-2.20120215-r1.ebuild   |   14 ++
 sec-policy/selinux-ipsec/ChangeLog                 |   33 +++
 sec-policy/selinux-ipsec/metadata.xml              |    6 +
 .../selinux-ipsec-2.20120215-r1.ebuild             |   13 +
 sec-policy/selinux-irc/ChangeLog                   |   21 ++
 sec-policy/selinux-irc/metadata.xml                |    6 +
 .../selinux-irc/selinux-irc-2.20120215-r1.ebuild   |   14 ++
 sec-policy/selinux-ircd/ChangeLog                  |   33 +++
 sec-policy/selinux-ircd/metadata.xml               |    6 +
 .../selinux-ircd/selinux-ircd-2.20120215-r1.ebuild |   14 ++
 sec-policy/selinux-irqbalance/ChangeLog            |   33 +++
 sec-policy/selinux-irqbalance/metadata.xml         |    6 +
 .../selinux-irqbalance-2.20120215-r1.ebuild        |   14 ++
 sec-policy/selinux-jabber/ChangeLog                |   28 +++
 sec-policy/selinux-jabber/metadata.xml             |    6 +
 .../selinux-jabber-2.20120215-r1.ebuild            |   13 +
 sec-policy/selinux-java/ChangeLog                  |   38 ++++
 sec-policy/selinux-java/metadata.xml               |    6 +
 .../selinux-java/selinux-java-2.20120215-r1.ebuild |   14 ++
 sec-policy/selinux-kdump/ChangeLog                 |   33 +++
 sec-policy/selinux-kdump/metadata.xml              |    6 +
 .../selinux-kdump-2.20120215-r1.ebuild             |   14 ++
 sec-policy/selinux-kerberos/ChangeLog              |  118 ++++++++++
 sec-policy/selinux-kerberos/metadata.xml           |    6 +
 .../selinux-kerberos-2.20120215-r1.ebuild          |   14 ++
 sec-policy/selinux-kerneloops/ChangeLog            |   33 +++
 sec-policy/selinux-kerneloops/metadata.xml         |    6 +
 .../selinux-kerneloops-2.20120215-r1.ebuild        |   14 ++
 sec-policy/selinux-kismet/ChangeLog                |   33 +++
 sec-policy/selinux-kismet/metadata.xml             |    6 +
 .../selinux-kismet-2.20120215-r1.ebuild            |   14 ++
 sec-policy/selinux-ksmtuned/ChangeLog              |   33 +++
 sec-policy/selinux-ksmtuned/metadata.xml           |    6 +
 .../selinux-ksmtuned-2.20120215-r1.ebuild          |   14 ++
 sec-policy/selinux-kudzu/ChangeLog                 |   33 +++
 sec-policy/selinux-kudzu/metadata.xml              |    6 +
 .../selinux-kudzu-2.20120215-r1.ebuild             |   14 ++
 sec-policy/selinux-ldap/ChangeLog                  |  141 ++++++++++++
 sec-policy/selinux-ldap/metadata.xml               |    6 +
 .../selinux-ldap/selinux-ldap-2.20120215-r1.ebuild |   13 +
 sec-policy/selinux-links/ChangeLog                 |   40 ++++
 sec-policy/selinux-links/metadata.xml              |    6 +
 .../selinux-links-2.20120215-r1.ebuild             |   13 +
 sec-policy/selinux-lircd/ChangeLog                 |   33 +++
 sec-policy/selinux-lircd/metadata.xml              |    6 +
 .../selinux-lircd-2.20120215-r1.ebuild             |   14 ++
 sec-policy/selinux-loadkeys/ChangeLog              |   33 +++
 sec-policy/selinux-loadkeys/metadata.xml           |    6 +
 .../selinux-loadkeys-2.20120215-r1.ebuild          |   14 ++
 sec-policy/selinux-lockdev/ChangeLog               |   33 +++
 sec-policy/selinux-lockdev/metadata.xml            |    6 +
 .../selinux-lockdev-2.20120215-r1.ebuild           |   14 ++
 sec-policy/selinux-logrotate/ChangeLog             |  161 ++++++++++++++
 sec-policy/selinux-logrotate/metadata.xml          |    6 +
 .../selinux-logrotate-2.20120215-r1.ebuild         |   14 ++
 sec-policy/selinux-logwatch/ChangeLog              |   33 +++
 sec-policy/selinux-logwatch/metadata.xml           |    6 +
 .../selinux-logwatch-2.20120215-r1.ebuild          |   14 ++
 sec-policy/selinux-lpd/ChangeLog                   |   85 +++++++
 sec-policy/selinux-lpd/metadata.xml                |    6 +
 .../selinux-lpd/selinux-lpd-2.20120215-r1.ebuild   |   14 ++
 sec-policy/selinux-mailman/ChangeLog               |   38 ++++
 sec-policy/selinux-mailman/metadata.xml            |    6 +
 .../selinux-mailman-2.20120215-r1.ebuild           |   14 ++
 sec-policy/selinux-mcelog/ChangeLog                |   33 +++
 sec-policy/selinux-mcelog/metadata.xml             |    6 +
 .../selinux-mcelog-2.20120215-r1.ebuild            |   14 ++
 sec-policy/selinux-memcached/ChangeLog             |   33 +++
 sec-policy/selinux-memcached/metadata.xml          |    6 +
 .../selinux-memcached-2.20120215-r1.ebuild         |   14 ++
 sec-policy/selinux-milter/ChangeLog                |   33 +++
 sec-policy/selinux-milter/metadata.xml             |    6 +
 .../selinux-milter-2.20120215-r1.ebuild            |   14 ++
 .../selinux-modemmanager-2.20120215-r2.ebuild      |   16 ++
 sec-policy/selinux-mono/ChangeLog                  |   33 +++
 sec-policy/selinux-mono/metadata.xml               |    6 +
 .../selinux-mono/selinux-mono-2.20120215-r1.ebuild |   14 ++
 sec-policy/selinux-mozilla/ChangeLog               |  116 ++++++++++
 sec-policy/selinux-mozilla/metadata.xml            |    6 +
 .../selinux-mozilla-2.20120215-r3.ebuild           |   15 ++
 sec-policy/selinux-mpd/ChangeLog                   |   27 +++
 sec-policy/selinux-mpd/metadata.xml                |    6 +
 .../selinux-mpd/selinux-mpd-2.20120215-r1.ebuild   |   13 +
 .../selinux-mplayer-2.20120215-r2.ebuild           |   14 ++
 sec-policy/selinux-mrtg/ChangeLog                  |   33 +++
 sec-policy/selinux-mrtg/metadata.xml               |    6 +
 .../selinux-mrtg/selinux-mrtg-2.20120215-r1.ebuild |   14 ++
 sec-policy/selinux-munin/ChangeLog                 |   93 ++++++++
 sec-policy/selinux-munin/metadata.xml              |    6 +
 .../selinux-munin-2.20120215-r1.ebuild             |   16 ++
 sec-policy/selinux-mutt/ChangeLog                  |   74 ++++++
 sec-policy/selinux-mutt/metadata.xml               |    6 +
 .../selinux-mutt/selinux-mutt-2.20120215-r1.ebuild |   13 +
 sec-policy/selinux-mysql/ChangeLog                 |  204 +++++++++++++++++
 sec-policy/selinux-mysql/metadata.xml              |    6 +
 .../selinux-mysql-2.20120215-r2.ebuild             |   13 +
 sec-policy/selinux-nagios/ChangeLog                |   50 +++++
 sec-policy/selinux-nagios/metadata.xml             |    6 +
 .../selinux-nagios-2.20120215-r1.ebuild            |   14 ++
 sec-policy/selinux-ncftool/ChangeLog               |   27 +++
 sec-policy/selinux-ncftool/metadata.xml            |    6 +
 .../selinux-ncftool-2.20120215-r1.ebuild           |   13 +
 sec-policy/selinux-nessus/ChangeLog                |   38 ++++
 sec-policy/selinux-nessus/metadata.xml             |    6 +
 .../selinux-nessus-2.20120215-r1.ebuild            |   14 ++
 .../selinux-networkmanager-2.20120215-r2.ebuild    |   13 +
 sec-policy/selinux-nginx/ChangeLog                 |   49 ++++
 sec-policy/selinux-nginx/metadata.xml              |    6 +
 .../selinux-nginx-2.20120215-r1.ebuild             |   15 ++
 sec-policy/selinux-ntop/ChangeLog                  |  123 ++++++++++
 sec-policy/selinux-ntop/metadata.xml               |    6 +
 .../selinux-ntop/selinux-ntop-2.20120215-r1.ebuild |   14 ++
 sec-policy/selinux-ntp/ChangeLog                   |  195 ++++++++++++++++
 sec-policy/selinux-ntp/metadata.xml                |    6 +
 .../selinux-ntp/selinux-ntp-2.20120215-r1.ebuild   |   14 ++
 sec-policy/selinux-nut/ChangeLog                   |   36 +++
 sec-policy/selinux-nut/metadata.xml                |    6 +
 .../selinux-nut/selinux-nut-2.20120215-r1.ebuild   |   16 ++
 sec-policy/selinux-nx/ChangeLog                    |   33 +++
 sec-policy/selinux-nx/metadata.xml                 |    6 +
 .../selinux-nx/selinux-nx-2.20120215-r1.ebuild     |   14 ++
 sec-policy/selinux-oddjob/ChangeLog                |   29 +++
 sec-policy/selinux-oddjob/metadata.xml             |    6 +
 .../selinux-oddjob-2.20120215-r1.ebuild            |   14 ++
 sec-policy/selinux-oident/ChangeLog                |   27 +++
 sec-policy/selinux-oident/metadata.xml             |    6 +
 .../selinux-oident-2.20120215-r1.ebuild            |   15 ++
 sec-policy/selinux-openct/ChangeLog                |   33 +++
 sec-policy/selinux-openct/metadata.xml             |    6 +
 .../selinux-openct-2.20120215-r1.ebuild            |   14 ++
 sec-policy/selinux-openvpn/ChangeLog               |  122 ++++++++++
 sec-policy/selinux-openvpn/metadata.xml            |    6 +
 .../selinux-openvpn-2.20120215-r1.ebuild           |   14 ++
 sec-policy/selinux-pan/ChangeLog                   |   44 ++++
 sec-policy/selinux-pan/metadata.xml                |    6 +
 .../selinux-pan/selinux-pan-2.20120215-r1.ebuild   |   15 ++
 sec-policy/selinux-pcmcia/ChangeLog                |   99 +++++++++
 sec-policy/selinux-pcmcia/metadata.xml             |    6 +
 .../selinux-pcmcia-2.20120215-r1.ebuild            |   14 ++
 sec-policy/selinux-perdition/ChangeLog             |   33 +++
 sec-policy/selinux-perdition/metadata.xml          |    6 +
 .../selinux-perdition-2.20120215-r1.ebuild         |   14 ++
 sec-policy/selinux-phpfpm/ChangeLog                |   10 +
 sec-policy/selinux-phpfpm/metadata.xml             |    6 +
 .../selinux-phpfpm-2.20120215.ebuild               |   16 ++
 sec-policy/selinux-plymouthd/ChangeLog             |   27 +++
 sec-policy/selinux-plymouthd/metadata.xml          |    6 +
 .../selinux-plymouthd-2.20120215-r1.ebuild         |   13 +
 sec-policy/selinux-podsleuth/ChangeLog             |   33 +++
 sec-policy/selinux-podsleuth/metadata.xml          |    6 +
 .../selinux-podsleuth-2.20120215-r1.ebuild         |   14 ++
 sec-policy/selinux-policykit/ChangeLog             |   33 +++
 sec-policy/selinux-policykit/metadata.xml          |    6 +
 .../selinux-policykit-2.20120215-r1.ebuild         |   14 ++
 sec-policy/selinux-portmap/ChangeLog               |  133 +++++++++++
 sec-policy/selinux-portmap/metadata.xml            |    6 +
 .../selinux-portmap-2.20120215-r1.ebuild           |   14 ++
 sec-policy/selinux-postfix/ChangeLog               |  233 ++++++++++++++++++++
 sec-policy/selinux-postfix/metadata.xml            |    6 +
 .../selinux-postfix-2.20120215-r1.ebuild           |   13 +
 .../selinux-postgresql-2.20120215-r3.ebuild        |   13 +
 sec-policy/selinux-postgrey/ChangeLog              |   33 +++
 sec-policy/selinux-postgrey/metadata.xml           |    6 +
 .../selinux-postgrey-2.20120215-r1.ebuild          |   14 ++
 sec-policy/selinux-ppp/ChangeLog                   |   88 ++++++++
 sec-policy/selinux-ppp/metadata.xml                |    6 +
 .../selinux-ppp/selinux-ppp-2.20120215-r1.ebuild   |   14 ++
 sec-policy/selinux-prelink/ChangeLog               |   33 +++
 sec-policy/selinux-prelink/metadata.xml            |    6 +
 .../selinux-prelink-2.20120215-r1.ebuild           |   14 ++
 .../selinux-prelude-2.20120215-r2.ebuild           |   14 ++
 sec-policy/selinux-privoxy/ChangeLog               |  114 ++++++++++
 sec-policy/selinux-privoxy/metadata.xml            |    6 +
 .../selinux-privoxy-2.20120215-r1.ebuild           |   14 ++
 sec-policy/selinux-procmail/ChangeLog              |  161 ++++++++++++++
 sec-policy/selinux-procmail/metadata.xml           |    6 +
 .../selinux-procmail-2.20120215-r1.ebuild          |   14 ++
 sec-policy/selinux-psad/ChangeLog                  |   33 +++
 sec-policy/selinux-psad/metadata.xml               |    6 +
 .../selinux-psad/selinux-psad-2.20120215-r1.ebuild |   14 ++
 sec-policy/selinux-publicfile/ChangeLog            |  146 ++++++++++++
 sec-policy/selinux-publicfile/metadata.xml         |    6 +
 .../selinux-publicfile-2.20120215-r1.ebuild        |   14 ++
 sec-policy/selinux-pulseaudio/ChangeLog            |   33 +++
 sec-policy/selinux-pulseaudio/metadata.xml         |    6 +
 .../selinux-pulseaudio-2.20120215-r1.ebuild        |   14 ++
 sec-policy/selinux-puppet/ChangeLog                |   61 +++++
 sec-policy/selinux-puppet/metadata.xml             |    6 +
 .../selinux-puppet-2.20120215-r1.ebuild            |   13 +
 sec-policy/selinux-pyicqt/ChangeLog                |   33 +++
 sec-policy/selinux-pyicqt/metadata.xml             |    6 +
 .../selinux-pyicqt-2.20120215-r1.ebuild            |   14 ++
 sec-policy/selinux-pyzor/ChangeLog                 |   85 +++++++
 sec-policy/selinux-pyzor/metadata.xml              |    6 +
 .../selinux-pyzor-2.20120215-r1.ebuild             |   14 ++
 sec-policy/selinux-qemu/ChangeLog                  |   64 ++++++
 sec-policy/selinux-qemu/metadata.xml               |    6 +
 .../selinux-qemu/selinux-qemu-2.20120215-r1.ebuild |   14 ++
 sec-policy/selinux-qmail/ChangeLog                 |  159 +++++++++++++
 sec-policy/selinux-qmail/metadata.xml              |    6 +
 .../selinux-qmail-2.20120215-r1.ebuild             |   14 ++
 sec-policy/selinux-quota/ChangeLog                 |   33 +++
 sec-policy/selinux-quota/metadata.xml              |    6 +
 .../selinux-quota-2.20120215-r1.ebuild             |   14 ++
 sec-policy/selinux-radius/ChangeLog                |   33 +++
 sec-policy/selinux-radius/metadata.xml             |    6 +
 .../selinux-radius-2.20120215-r1.ebuild            |   14 ++
 sec-policy/selinux-radvd/ChangeLog                 |   33 +++
 sec-policy/selinux-radvd/metadata.xml              |    6 +
 .../selinux-radvd-2.20120215-r1.ebuild             |   14 ++
 sec-policy/selinux-razor/ChangeLog                 |   85 +++++++
 sec-policy/selinux-razor/metadata.xml              |    6 +
 .../selinux-razor-2.20120215-r1.ebuild             |   14 ++
 sec-policy/selinux-remotelogin/ChangeLog           |   27 +++
 sec-policy/selinux-remotelogin/metadata.xml        |    6 +
 .../selinux-remotelogin-2.20120215-r1.ebuild       |   14 ++
 sec-policy/selinux-rgmanager/ChangeLog             |   38 ++++
 sec-policy/selinux-rgmanager/metadata.xml          |    6 +
 .../selinux-rgmanager-2.20120215-r1.ebuild         |   14 ++
 sec-policy/selinux-roundup/ChangeLog               |   33 +++
 sec-policy/selinux-roundup/metadata.xml            |    6 +
 .../selinux-roundup-2.20120215-r1.ebuild           |   14 ++
 sec-policy/selinux-rpc/ChangeLog                   |   58 +++++
 sec-policy/selinux-rpc/metadata.xml                |    6 +
 .../selinux-rpc/selinux-rpc-2.20120215-r1.ebuild   |   13 +
 sec-policy/selinux-rpcbind/ChangeLog               |   33 +++
 sec-policy/selinux-rpcbind/metadata.xml            |    6 +
 .../selinux-rpcbind-2.20120215-r1.ebuild           |   14 ++
 sec-policy/selinux-rpm/ChangeLog                   |   32 +++
 sec-policy/selinux-rpm/metadata.xml                |    6 +
 .../selinux-rpm/selinux-rpm-2.20120215-r1.ebuild   |   13 +
 sec-policy/selinux-rssh/ChangeLog                  |   33 +++
 sec-policy/selinux-rssh/metadata.xml               |    6 +
 .../selinux-rssh/selinux-rssh-2.20120215-r1.ebuild |   14 ++
 sec-policy/selinux-rtkit/ChangeLog                 |   36 +++
 sec-policy/selinux-rtkit/metadata.xml              |    6 +
 .../selinux-rtkit-2.20120215-r1.ebuild             |   16 ++
 sec-policy/selinux-samba/ChangeLog                 |  161 ++++++++++++++
 sec-policy/selinux-samba/metadata.xml              |    6 +
 .../selinux-samba-2.20120215-r1.ebuild             |   14 ++
 sec-policy/selinux-sasl/ChangeLog                  |   52 +++++
 sec-policy/selinux-sasl/metadata.xml               |    6 +
 .../selinux-sasl/selinux-sasl-2.20120215-r1.ebuild |   13 +
 sec-policy/selinux-screen/ChangeLog                |  125 +++++++++++
 sec-policy/selinux-screen/metadata.xml             |    6 +
 .../selinux-screen-2.20120215-r1.ebuild            |   14 ++
 sec-policy/selinux-sendmail/ChangeLog              |   33 +++
 sec-policy/selinux-sendmail/metadata.xml           |    6 +
 .../selinux-sendmail-2.20120215-r1.ebuild          |   14 ++
 sec-policy/selinux-shorewall/ChangeLog             |   33 +++
 sec-policy/selinux-shorewall/metadata.xml          |    6 +
 .../selinux-shorewall-2.20120215-r1.ebuild         |   14 ++
 sec-policy/selinux-shutdown/ChangeLog              |   33 +++
 sec-policy/selinux-shutdown/metadata.xml           |    6 +
 .../selinux-shutdown-2.20120215-r1.ebuild          |   14 ++
 sec-policy/selinux-skype/ChangeLog                 |   78 +++++++
 sec-policy/selinux-skype/metadata.xml              |    6 +
 .../selinux-skype-2.20120215-r1.ebuild             |   15 ++
 sec-policy/selinux-slocate/ChangeLog               |   33 +++
 sec-policy/selinux-slocate/metadata.xml            |    6 +
 .../selinux-slocate-2.20120215-r1.ebuild           |   14 ++
 sec-policy/selinux-slrnpull/ChangeLog              |   33 +++
 sec-policy/selinux-slrnpull/metadata.xml           |    6 +
 .../selinux-slrnpull-2.20120215-r1.ebuild          |   14 ++
 sec-policy/selinux-smartmon/ChangeLog              |   33 +++
 sec-policy/selinux-smartmon/metadata.xml           |    6 +
 .../selinux-smartmon-2.20120215-r1.ebuild          |   14 ++
 sec-policy/selinux-smokeping/ChangeLog             |   36 +++
 sec-policy/selinux-smokeping/metadata.xml          |    6 +
 .../selinux-smokeping-2.20120215-r1.ebuild         |   16 ++
 sec-policy/selinux-snmp/ChangeLog                  |   33 +++
 sec-policy/selinux-snmp/metadata.xml               |    6 +
 .../selinux-snmp/selinux-snmp-2.20120215-r1.ebuild |   13 +
 sec-policy/selinux-snort/ChangeLog                 |  139 ++++++++++++
 sec-policy/selinux-snort/metadata.xml              |    6 +
 .../selinux-snort-2.20120215-r1.ebuild             |   14 ++
 sec-policy/selinux-soundserver/ChangeLog           |   33 +++
 sec-policy/selinux-soundserver/metadata.xml        |    6 +
 .../selinux-soundserver-2.20120215-r1.ebuild       |   14 ++
 sec-policy/selinux-spamassassin/ChangeLog          |  196 ++++++++++++++++
 sec-policy/selinux-spamassassin/metadata.xml       |    6 +
 .../selinux-spamassassin-2.20120215-r1.ebuild      |   14 ++
 sec-policy/selinux-speedtouch/ChangeLog            |   33 +++
 sec-policy/selinux-speedtouch/metadata.xml         |    6 +
 .../selinux-speedtouch-2.20120215-r1.ebuild        |   14 ++
 sec-policy/selinux-squid/ChangeLog                 |  209 ++++++++++++++++++
 sec-policy/selinux-squid/metadata.xml              |    6 +
 .../selinux-squid-2.20120215-r3.ebuild             |   16 ++
 sec-policy/selinux-sssd/ChangeLog                  |   17 ++
 sec-policy/selinux-sssd/metadata.xml               |    6 +
 .../selinux-sssd/selinux-sssd-2.20120215-r1.ebuild |   13 +
 sec-policy/selinux-stunnel/ChangeLog               |  149 +++++++++++++
 sec-policy/selinux-stunnel/metadata.xml            |    6 +
 .../selinux-stunnel-2.20120215-r1.ebuild           |   14 ++
 sec-policy/selinux-sudo/ChangeLog                  |  159 +++++++++++++
 sec-policy/selinux-sudo/metadata.xml               |    6 +
 .../selinux-sudo/selinux-sudo-2.20120215-r1.ebuild |   14 ++
 sec-policy/selinux-sxid/ChangeLog                  |   38 ++++
 sec-policy/selinux-sxid/metadata.xml               |    6 +
 .../selinux-sxid/selinux-sxid-2.20120215-r1.ebuild |   14 ++
 sec-policy/selinux-sysstat/ChangeLog               |   38 ++++
 sec-policy/selinux-sysstat/metadata.xml            |    6 +
 .../selinux-sysstat-2.20120215-r1.ebuild           |   14 ++
 sec-policy/selinux-tcpd/ChangeLog                  |   85 +++++++
 sec-policy/selinux-tcpd/metadata.xml               |    6 +
 .../selinux-tcpd/selinux-tcpd-2.20120215-r1.ebuild |   15 ++
 .../selinux-telnet-2.20120215-r2.ebuild            |   15 ++
 sec-policy/selinux-tftp/ChangeLog                  |   24 ++
 sec-policy/selinux-tftp/metadata.xml               |    6 +
 .../selinux-tftp/selinux-tftp-2.20120215-r1.ebuild |   17 ++
 sec-policy/selinux-tgtd/ChangeLog                  |   33 +++
 sec-policy/selinux-tgtd/metadata.xml               |    6 +
 .../selinux-tgtd/selinux-tgtd-2.20120215-r1.ebuild |   14 ++
 sec-policy/selinux-thunderbird/ChangeLog           |   36 +++
 sec-policy/selinux-thunderbird/metadata.xml        |    6 +
 .../selinux-thunderbird-2.20120215-r1.ebuild       |   16 ++
 sec-policy/selinux-timidity/ChangeLog              |   33 +++
 sec-policy/selinux-timidity/metadata.xml           |    6 +
 .../selinux-timidity-2.20120215-r1.ebuild          |   14 ++
 sec-policy/selinux-tmpreaper/ChangeLog             |   33 +++
 sec-policy/selinux-tmpreaper/metadata.xml          |    6 +
 .../selinux-tmpreaper-2.20120215-r1.ebuild         |   14 ++
 sec-policy/selinux-tor/ChangeLog                   |   33 +++
 sec-policy/selinux-tor/metadata.xml                |    6 +
 .../selinux-tor/selinux-tor-2.20120215-r1.ebuild   |   14 ++
 sec-policy/selinux-tripwire/ChangeLog              |   33 +++
 sec-policy/selinux-tripwire/metadata.xml           |    6 +
 .../selinux-tripwire-2.20120215-r1.ebuild          |   14 ++
 sec-policy/selinux-tvtime/ChangeLog                |   33 +++
 sec-policy/selinux-tvtime/metadata.xml             |    6 +
 .../selinux-tvtime-2.20120215-r1.ebuild            |   14 ++
 sec-policy/selinux-ucspitcp/ChangeLog              |   34 +++
 sec-policy/selinux-ucspitcp/metadata.xml           |    6 +
 .../selinux-ucspitcp-2.20120215-r1.ebuild          |   13 +
 sec-policy/selinux-ulogd/ChangeLog                 |   33 +++
 sec-policy/selinux-ulogd/metadata.xml              |    6 +
 .../selinux-ulogd-2.20120215-r1.ebuild             |   14 ++
 sec-policy/selinux-uml/ChangeLog                   |   33 +++
 sec-policy/selinux-uml/metadata.xml                |    6 +
 .../selinux-uml/selinux-uml-2.20120215-r1.ebuild   |   14 ++
 sec-policy/selinux-unconfined/ChangeLog            |   22 ++
 sec-policy/selinux-unconfined/metadata.xml         |    6 +
 .../selinux-unconfined-2.20120215-r1.ebuild        |   14 ++
 sec-policy/selinux-uptime/ChangeLog                |   33 +++
 sec-policy/selinux-uptime/metadata.xml             |    6 +
 .../selinux-uptime-2.20120215-r1.ebuild            |   14 ++
 sec-policy/selinux-usbmuxd/ChangeLog               |   33 +++
 sec-policy/selinux-usbmuxd/metadata.xml            |    6 +
 .../selinux-usbmuxd-2.20120215-r1.ebuild           |   14 ++
 sec-policy/selinux-uucp/ChangeLog                  |   30 +++
 sec-policy/selinux-uucp/metadata.xml               |    6 +
 .../selinux-uucp/selinux-uucp-2.20120215-r1.ebuild |   15 ++
 sec-policy/selinux-uwimap/ChangeLog                |   24 ++
 sec-policy/selinux-uwimap/metadata.xml             |    6 +
 .../selinux-uwimap-2.20120215-r1.ebuild            |   14 ++
 sec-policy/selinux-varnishd/ChangeLog              |   33 +++
 sec-policy/selinux-varnishd/metadata.xml           |    6 +
 .../selinux-varnishd-2.20120215-r1.ebuild          |   14 ++
 sec-policy/selinux-vbetool/ChangeLog               |   33 +++
 sec-policy/selinux-vbetool/metadata.xml            |    6 +
 .../selinux-vbetool-2.20120215-r1.ebuild           |   14 ++
 sec-policy/selinux-vde/ChangeLog                   |   52 +++++
 sec-policy/selinux-vde/metadata.xml                |    6 +
 .../selinux-vde/selinux-vde-2.20120215-r1.ebuild   |   13 +
 sec-policy/selinux-virt/ChangeLog                  |   56 +++++
 sec-policy/selinux-virt/metadata.xml               |    6 +
 .../selinux-virt/selinux-virt-2.20120215-r1.ebuild |   14 ++
 sec-policy/selinux-vlock/ChangeLog                 |   33 +++
 sec-policy/selinux-vlock/metadata.xml              |    6 +
 .../selinux-vlock-2.20120215-r1.ebuild             |   14 ++
 sec-policy/selinux-vmware/ChangeLog                |   51 +++++
 sec-policy/selinux-vmware/metadata.xml             |    6 +
 .../selinux-vmware-2.20120215-r1.ebuild            |   14 ++
 sec-policy/selinux-vnstatd/ChangeLog               |   27 +++
 sec-policy/selinux-vnstatd/metadata.xml            |    6 +
 .../selinux-vnstatd-2.20120215-r1.ebuild           |   13 +
 sec-policy/selinux-vpn/ChangeLog                   |   33 +++
 sec-policy/selinux-vpn/metadata.xml                |    6 +
 .../selinux-vpn/selinux-vpn-2.20120215-r1.ebuild   |   14 ++
 sec-policy/selinux-watchdog/ChangeLog              |   33 +++
 sec-policy/selinux-watchdog/metadata.xml           |    6 +
 .../selinux-watchdog-2.20120215-r1.ebuild          |   14 ++
 .../selinux-webalizer-2.20120215-r2.ebuild         |   14 ++
 sec-policy/selinux-wine/ChangeLog                  |   33 +++
 sec-policy/selinux-wine/metadata.xml               |    6 +
 .../selinux-wine/selinux-wine-2.20120215-r1.ebuild |   14 ++
 sec-policy/selinux-wireshark/ChangeLog             |   98 ++++++++
 sec-policy/selinux-wireshark/metadata.xml          |    6 +
 .../selinux-wireshark-2.20120215-r1.ebuild         |   13 +
 sec-policy/selinux-wm/ChangeLog                    |   26 +++
 sec-policy/selinux-wm/metadata.xml                 |    6 +
 .../selinux-wm/selinux-wm-2.20120215-r1.ebuild     |   13 +
 sec-policy/selinux-xen/ChangeLog                   |   48 ++++
 sec-policy/selinux-xen/metadata.xml                |    6 +
 .../selinux-xen/selinux-xen-2.20120215-r1.ebuild   |   14 ++
 sec-policy/selinux-xfs/ChangeLog                   |   33 +++
 sec-policy/selinux-xfs/metadata.xml                |    6 +
 .../selinux-xfs/selinux-xfs-2.20120215-r1.ebuild   |   14 ++
 sec-policy/selinux-xprint/ChangeLog                |   27 +++
 sec-policy/selinux-xprint/metadata.xml             |    6 +
 .../selinux-xprint-2.20120215-r1.ebuild            |   13 +
 sec-policy/selinux-xscreensaver/ChangeLog          |   36 +++
 sec-policy/selinux-xscreensaver/metadata.xml       |    6 +
 .../selinux-xscreensaver-2.20120215-r1.ebuild      |   16 ++
 sec-policy/selinux-xserver/ChangeLog               |   76 +++++++
 sec-policy/selinux-xserver/metadata.xml            |    6 +
 .../selinux-xserver-2.20120215-r1.ebuild           |   14 ++
 sec-policy/selinux-zabbix/ChangeLog                |   40 ++++
 sec-policy/selinux-zabbix/metadata.xml             |    6 +
 .../selinux-zabbix-2.20120215-r1.ebuild            |   13 +
 634 files changed, 16898 insertions(+), 0 deletions(-)

diff --git a/sec-policy/selinux-acct/ChangeLog b/sec-policy/selinux-acct/ChangeLog
new file mode 100644
index 0000000..b190d5a
--- /dev/null
+++ b/sec-policy/selinux-acct/ChangeLog
@@ -0,0 +1,33 @@
+# ChangeLog for sec-policy/selinux-acct
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-acct/ChangeLog,v 1.8 2012/05/13 11:50:26 swift Exp $
+
+  13 May 2012; <swift@gentoo.org> -selinux-acct-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-acct-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-acct-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-acct-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-acct-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-acct-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-acct-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-acct-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-acct-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-acct/metadata.xml b/sec-policy/selinux-acct/metadata.xml
new file mode 100644
index 0000000..8ec916a
--- /dev/null
+++ b/sec-policy/selinux-acct/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for acct</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-acct/selinux-acct-2.20120215-r1.ebuild b/sec-policy/selinux-acct/selinux-acct-2.20120215-r1.ebuild
new file mode 100644
index 0000000..3b050e4
--- /dev/null
+++ b/sec-policy/selinux-acct/selinux-acct-2.20120215-r1.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-acct/selinux-acct-2.20120215.ebuild,v 1.2 2012/04/29 10:11:55 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="acct"
+BASEPOL="2.20120215-r13"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for acct"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-ada/ChangeLog b/sec-policy/selinux-ada/ChangeLog
new file mode 100644
index 0000000..30f5ee4
--- /dev/null
+++ b/sec-policy/selinux-ada/ChangeLog
@@ -0,0 +1,33 @@
+# ChangeLog for sec-policy/selinux-ada
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ada/ChangeLog,v 1.8 2012/05/13 11:50:29 swift Exp $
+
+  13 May 2012; <swift@gentoo.org> -selinux-ada-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-ada-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-ada-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-ada-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-ada-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-ada-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-ada-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-ada-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-ada-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-ada/metadata.xml b/sec-policy/selinux-ada/metadata.xml
new file mode 100644
index 0000000..5da0209
--- /dev/null
+++ b/sec-policy/selinux-ada/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for ada</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-ada/selinux-ada-2.20120215-r1.ebuild b/sec-policy/selinux-ada/selinux-ada-2.20120215-r1.ebuild
new file mode 100644
index 0000000..ac97c4c
--- /dev/null
+++ b/sec-policy/selinux-ada/selinux-ada-2.20120215-r1.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ada/selinux-ada-2.20120215.ebuild,v 1.2 2012/04/29 10:11:41 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="ada"
+BASEPOL="2.20120215-r13"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for ada"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-afs/ChangeLog b/sec-policy/selinux-afs/ChangeLog
new file mode 100644
index 0000000..7aa151e
--- /dev/null
+++ b/sec-policy/selinux-afs/ChangeLog
@@ -0,0 +1,33 @@
+# ChangeLog for sec-policy/selinux-afs
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-afs/ChangeLog,v 1.8 2012/05/13 11:50:39 swift Exp $
+
+  13 May 2012; <swift@gentoo.org> -selinux-afs-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-afs-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-afs-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-afs-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-afs-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-afs-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-afs-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-afs-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-afs-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-afs/metadata.xml b/sec-policy/selinux-afs/metadata.xml
new file mode 100644
index 0000000..6c382d8
--- /dev/null
+++ b/sec-policy/selinux-afs/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for afs</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-afs/selinux-afs-2.20120215-r1.ebuild b/sec-policy/selinux-afs/selinux-afs-2.20120215-r1.ebuild
new file mode 100644
index 0000000..e851707
--- /dev/null
+++ b/sec-policy/selinux-afs/selinux-afs-2.20120215-r1.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-afs/selinux-afs-2.20120215.ebuild,v 1.2 2012/04/29 10:11:39 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="afs"
+BASEPOL="2.20120215-r13"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for afs"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-aide/ChangeLog b/sec-policy/selinux-aide/ChangeLog
new file mode 100644
index 0000000..768220f
--- /dev/null
+++ b/sec-policy/selinux-aide/ChangeLog
@@ -0,0 +1,33 @@
+# ChangeLog for sec-policy/selinux-aide
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-aide/ChangeLog,v 1.8 2012/05/13 11:50:16 swift Exp $
+
+  13 May 2012; <swift@gentoo.org> -selinux-aide-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-aide-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-aide-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-aide-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-aide-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-aide-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-aide-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-aide-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-aide-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-aide/metadata.xml b/sec-policy/selinux-aide/metadata.xml
new file mode 100644
index 0000000..d0773e8
--- /dev/null
+++ b/sec-policy/selinux-aide/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for aide</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-aide/selinux-aide-2.20120215-r1.ebuild b/sec-policy/selinux-aide/selinux-aide-2.20120215-r1.ebuild
new file mode 100644
index 0000000..1613fbe
--- /dev/null
+++ b/sec-policy/selinux-aide/selinux-aide-2.20120215-r1.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-aide/selinux-aide-2.20120215.ebuild,v 1.2 2012/04/29 10:11:57 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="aide"
+BASEPOL="2.20120215-r13"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for aide"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-alsa/ChangeLog b/sec-policy/selinux-alsa/ChangeLog
new file mode 100644
index 0000000..328c380
--- /dev/null
+++ b/sec-policy/selinux-alsa/ChangeLog
@@ -0,0 +1,47 @@
+# ChangeLog for sec-policy/selinux-alsa
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-alsa/ChangeLog,v 1.10 2012/05/13 11:50:33 swift Exp $
+
+  13 May 2012; <swift@gentoo.org> -selinux-alsa-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-alsa-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-alsa-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-alsa-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-alsa-2.20101213-r1.ebuild,
+  -files/fix-alsa.patch:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-alsa-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-alsa-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-alsa-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Fixed signing manifest
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-alsa-2.20101213.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-alsa-2.20101213-r1.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+
+*selinux-alsa-2.20101213-r1 (22 Jan 2011)
+
+  22 Jan 2011; <swift@gentoo.org> +selinux-alsa-2.20101213-r1.ebuild,
+  +files/fix-alsa.patch:
+  Correct file context for alsactl command
+

diff --git a/sec-policy/selinux-alsa/metadata.xml b/sec-policy/selinux-alsa/metadata.xml
new file mode 100644
index 0000000..310fb01
--- /dev/null
+++ b/sec-policy/selinux-alsa/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for alsa</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-alsa/selinux-alsa-2.20120215-r1.ebuild b/sec-policy/selinux-alsa/selinux-alsa-2.20120215-r1.ebuild
new file mode 100644
index 0000000..6ad879a
--- /dev/null
+++ b/sec-policy/selinux-alsa/selinux-alsa-2.20120215-r1.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-alsa/selinux-alsa-2.20120215.ebuild,v 1.2 2012/04/29 10:11:32 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="alsa"
+BASEPOL="2.20120215-r13"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for alsa"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-amanda/ChangeLog b/sec-policy/selinux-amanda/ChangeLog
new file mode 100644
index 0000000..fd07046
--- /dev/null
+++ b/sec-policy/selinux-amanda/ChangeLog
@@ -0,0 +1,41 @@
+# ChangeLog for sec-policy/selinux-amanda
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-amanda/ChangeLog,v 1.10 2012/06/09 07:15:50 swift Exp $
+
+  09 Jun 2012; <swift@gentoo.org> selinux-amanda-2.20120215-r1.ebuild:
+  Add dependency on selinux-inetd, fixes build failure
+
+*selinux-amanda-2.20120215-r1 (20 May 2012)
+
+  20 May 2012; <swift@gentoo.org> +selinux-amanda-2.20120215-r1.ebuild:
+  Bumping to rev 9
+
+  13 May 2012; <swift@gentoo.org> -selinux-amanda-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-amanda-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-amanda-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-amanda-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-amanda-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-amanda-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-amanda-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-amanda-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-amanda-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-amanda/metadata.xml b/sec-policy/selinux-amanda/metadata.xml
new file mode 100644
index 0000000..b77f18e
--- /dev/null
+++ b/sec-policy/selinux-amanda/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for amanda</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-amanda/selinux-amanda-2.20120215-r1.ebuild b/sec-policy/selinux-amanda/selinux-amanda-2.20120215-r1.ebuild
new file mode 100644
index 0000000..d22d29c
--- /dev/null
+++ b/sec-policy/selinux-amanda/selinux-amanda-2.20120215-r1.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-amanda/selinux-amanda-2.20120215.ebuild,v 1.2 2012/04/29 10:11:48 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="amanda"
+BASEPOL="2.20120215-r13"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for amanda"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-amavis/ChangeLog b/sec-policy/selinux-amavis/ChangeLog
new file mode 100644
index 0000000..aca2288
--- /dev/null
+++ b/sec-policy/selinux-amavis/ChangeLog
@@ -0,0 +1,57 @@
+# ChangeLog for sec-policy/selinux-amavis
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-amavis/ChangeLog,v 1.11 2012/05/20 18:40:09 swift Exp $
+
+*selinux-amavis-2.20120215-r1 (20 May 2012)
+
+  20 May 2012; <swift@gentoo.org> +selinux-amavis-2.20120215-r1.ebuild:
+  Bumping to rev 9
+
+  13 May 2012; <swift@gentoo.org> -selinux-amavis-2.20110726.ebuild,
+  -selinux-amavis-2.20110726-r1.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-amavis-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-amavis-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-amavis-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  19 Dec 2011; <swift@gentoo.org> selinux-amavis-2.20110726-r1.ebuild:
+  Stabilize rev6
+
+*selinux-amavis-2.20110726-r1 (15 Nov 2011)
+
+  15 Nov 2011; <swift@gentoo.org> +selinux-amavis-2.20110726-r1.ebuild:
+  Fix file context for amavis configuration file
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-amavis-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-amavis-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-amavis-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-amavis-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-amavis-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+
+  01 Jan 2011; Chris Richards <gizmo@www.giz-works.com>
+  +selinux-amavis-2.20101213.ebuild, +metadata.xml:
+  New upstream release
+
+*selinux-amavis-2.20101213 (01 Jan 2011)
+
+  01 Jan 2011; Chris Richards <gizmo@www.giz-works.com>
+  +selinux-amavis-2.20101213.ebuild, +metadata.xml:
+  Initial commit
+

diff --git a/sec-policy/selinux-amavis/metadata.xml b/sec-policy/selinux-amavis/metadata.xml
new file mode 100644
index 0000000..e378579
--- /dev/null
+++ b/sec-policy/selinux-amavis/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for amavis</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-amavis/selinux-amavis-2.20120215-r1.ebuild b/sec-policy/selinux-amavis/selinux-amavis-2.20120215-r1.ebuild
new file mode 100644
index 0000000..bc8ba3b
--- /dev/null
+++ b/sec-policy/selinux-amavis/selinux-amavis-2.20120215-r1.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-amavis/selinux-amavis-2.20120215.ebuild,v 1.2 2012/04/29 10:11:39 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="amavis"
+BASEPOL="2.20120215-r13"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for amavis"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-apache/ChangeLog b/sec-policy/selinux-apache/ChangeLog
new file mode 100644
index 0000000..a8de906
--- /dev/null
+++ b/sec-policy/selinux-apache/ChangeLog
@@ -0,0 +1,173 @@
+# ChangeLog for sec-policy/selinux-apache
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-apache/ChangeLog,v 1.37 2012/05/20 18:40:08 swift Exp $
+
+*selinux-apache-2.20120215-r2 (20 May 2012)
+
+  20 May 2012; <swift@gentoo.org> +selinux-apache-2.20120215-r2.ebuild:
+  Bumping to rev 9
+
+  13 May 2012; <swift@gentoo.org> -selinux-apache-2.20110726-r1.ebuild,
+  -selinux-apache-2.20110726-r2.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  01 May 2012; <swift@gentoo.org> selinux-apache-2.20120215-r1.ebuild:
+  Pull inherit somewhat down, BASEPOL needs to be mentioned up front
+
+  29 Apr 2012; <swift@gentoo.org> selinux-apache-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-apache-2.20120215-r1 (26 Apr 2012)
+
+  26 Apr 2012; <swift@gentoo.org> +selinux-apache-2.20120215-r1.ebuild:
+  Support httpd_setrlimit (bug #411149)
+
+*selinux-apache-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-apache-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  23 Feb 2012; <swift@gentoo.org> selinux-apache-2.20110726-r2.ebuild:
+  Stabilizing
+
+*selinux-apache-2.20110726-r2 (14 Jan 2012)
+
+  14 Jan 2012; <swift@gentoo.org> +selinux-apache-2.20110726-r2.ebuild:
+  Adding aggregated types for use by other web server domains
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-apache-2.20101213-r1.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-apache-2.20110726-r1.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-apache-2.20110726-r1 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-apache-2.20110726-r1.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-apache-2.20090730.ebuild, -selinux-apache-2.20091215.ebuild,
+  -selinux-apache-2.20101213.ebuild, -selinux-apache-20080525.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-apache-2.20101213-r1.ebuild:
+  Stable amd64 x86
+
+*selinux-apache-2.20101213-r1 (05 Feb 2011)
+*selinux-apache-2.20101213 (05 Feb 2011)
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-apache-2.20101213.ebuild, +selinux-apache-2.20101213-r1.ebuild:
+  New upstream policy.
+
+*selinux-apache-2.20091215 (16 Dec 2009)
+
+  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-apache-2.20091215.ebuild:
+  New upstream release.
+
+  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-apache-20070329.ebuild, -selinux-apache-20070928.ebuild,
+  selinux-apache-20080525.ebuild:
+  Mark 20080525 stable, clear old ebuilds.
+
+*selinux-apache-2.20090730 (03 Aug 2009)
+
+  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-apache-2.20090730.ebuild:
+  New upstream release.
+
+  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+  selinux-apache-20070329.ebuild, selinux-apache-20070928.ebuild,
+  selinux-apache-20080525.ebuild:
+  Drop alpha, mips, ppc, sparc selinux support.
+
+*selinux-apache-20080525 (25 May 2008)
+
+  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-apache-20080525.ebuild:
+  New SVN snapshot.
+
+  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-apache-20040925.ebuild, -selinux-apache-20050211.ebuild,
+  -selinux-apache-20061114.ebuild:
+  Remove old ebuilds.
+
+  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+  selinux-apache-20070928.ebuild:
+  Mark stable.
+
+*selinux-apache-20070928 (26 Nov 2007)
+
+  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-apache-20070928.ebuild:
+  New SVN snapshot.
+
+  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
+  Removing kaiowas from metadata due to his retirement (see #61930 for
+  reference).
+
+  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
+  selinux-apache-20070329.ebuild:
+  Mark stable.
+
+*selinux-apache-20070329 (29 Mar 2007)
+
+  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-apache-20070329.ebuild:
+  New SVN snapshot.
+
+  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
+  Redigest for Manifest2
+
+*selinux-apache-20061114 (15 Nov 2006)
+
+  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-apache-20061114.ebuild:
+  New SVN snapshot.
+
+*selinux-apache-20061008 (09 Oct 2006)
+
+  09 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-apache-20061008.ebuild:
+  First mainstream reference policy testing release.
+
+  24 Feb 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-apache-20050211.ebuild:
+  mark stable
+
+*selinux-apache-20050211 (11 Feb 2005)
+
+  11 Feb 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-apache-20040704.ebuild, +selinux-apache-20050211.ebuild:
+  added contexts needed by >=apache-2.0.52-r3 - bug 81365
+
+  23 Nov 2004; petre rodan <kaiowas@gentoo.org>
+  selinux-apache-20040925.ebuild:
+  mark stable
+
+*selinux-apache-20040925 (23 Oct 2004)
+
+  23 Oct 2004; petre rodan <kaiowas@gentoo.org> metadata.xml,
+  +selinux-apache-20040925.ebuild:
+  update needed by base-policy-20041023
+
+*selinux-apache-20040704 (04 Jul 2004)
+
+  04 Jul 2004; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-apache-20040704.ebuild:
+  Sysadmfile cleanup, and updates from #52730 and #55006.
+
+*selinux-apache-20040426 (26 Apr 2004)
+
+  26 Apr 2004; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-apache-20040426.ebuild:
+  Fix for 2004.1
+
+*selinux-apache-20040103 (03 Jan 2004)
+
+  03 Jan 2004; Chris PeBenito <pebenito@gentoo.org> :
+  Initial commit.
+

diff --git a/sec-policy/selinux-apache/metadata.xml b/sec-policy/selinux-apache/metadata.xml
new file mode 100644
index 0000000..db28936
--- /dev/null
+++ b/sec-policy/selinux-apache/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for apache</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-apache/selinux-apache-2.20120215-r3.ebuild b/sec-policy/selinux-apache/selinux-apache-2.20120215-r3.ebuild
new file mode 100644
index 0000000..8799b5e
--- /dev/null
+++ b/sec-policy/selinux-apache/selinux-apache-2.20120215-r3.ebuild
@@ -0,0 +1,49 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-apache/selinux-apache-2.20120215-r2.ebuild,v 1.1 2012/05/20 18:40:08 swift Exp $
+EAPI="4"
+
+IUSE="kerberos"
+MODS="apache"
+BASEPOL="2.20120215-r13"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for Apache HTTPD"
+DEPEND="${DEPEND}
+	kerberos? ( sec-policy/selinux-kerberos )"
+RDEPEND="${DEPEND}"
+
+KEYWORDS="~amd64 ~x86"
+S="${WORKDIR}/"
+
+src_unpack() {
+	selinux-policy-2_src_unpack
+}
+
+src_prepare() {
+	selinux-policy-2_src_prepare
+	if ! use kerberos ; then
+		[ -z "${POLICY_TYPES}" ] && local POLICY_TYPES="strict targeted mcs mls";
+		for i in ${POLICY_TYPES}; do
+			sed -i -e "/httpd_keytab_t/d" \
+				"${S}/${i}/apache.fc"
+		done
+	fi
+}
+
+pkg_postinst() {
+	selinux-policy-2_pkg_postinst
+	if use kerberos ; then
+		einfo "If you decide to uninstall Kerberos, you should clear the"
+		einfo "kerberos use flag here, and then emerge this module again."
+		einfo "Failure to do so may result in policy compile errors in the"
+		einfo "future."
+	else
+		einfo "If you install Kerberos later, you should set the kerberos"
+		einfo "use flag here, and then emerge this module again in order to"
+		einfo "get all of the relevant policy changes.  Failure to do so may"
+		einfo "result in errors authenticating against kerberos servers by"
+		einfo "Apache."
+	fi
+}

diff --git a/sec-policy/selinux-apcupsd/ChangeLog b/sec-policy/selinux-apcupsd/ChangeLog
new file mode 100644
index 0000000..04872c1
--- /dev/null
+++ b/sec-policy/selinux-apcupsd/ChangeLog
@@ -0,0 +1,36 @@
+# ChangeLog for sec-policy/selinux-apcupsd
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-apcupsd/ChangeLog,v 1.9 2012/06/04 19:48:34 swift Exp $
+
+  04 Jun 2012; <swift@gentoo.org> selinux-apcupsd-2.20120215.ebuild:
+  Add dependency on selinux-apache
+
+  13 May 2012; <swift@gentoo.org> -selinux-apcupsd-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-apcupsd-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-apcupsd-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-apcupsd-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-apcupsd-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-apcupsd-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-apcupsd-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-apcupsd-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-apcupsd-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-apcupsd/metadata.xml b/sec-policy/selinux-apcupsd/metadata.xml
new file mode 100644
index 0000000..1beba9f
--- /dev/null
+++ b/sec-policy/selinux-apcupsd/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for apcupsd</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-apcupsd/selinux-apcupsd-2.20120215-r1.ebuild b/sec-policy/selinux-apcupsd/selinux-apcupsd-2.20120215-r1.ebuild
new file mode 100644
index 0000000..82c9604
--- /dev/null
+++ b/sec-policy/selinux-apcupsd/selinux-apcupsd-2.20120215-r1.ebuild
@@ -0,0 +1,16 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-apcupsd/selinux-apcupsd-2.20120215.ebuild,v 1.3 2012/06/04 19:48:34 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="apcupsd"
+BASEPOL="2.20120215-r13"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for apcupsd"
+
+KEYWORDS="~amd64 ~x86"
+DEPEND=">=sec-policy/selinux-apache-2.20120215"
+RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-apm/ChangeLog b/sec-policy/selinux-apm/ChangeLog
new file mode 100644
index 0000000..3efa344
--- /dev/null
+++ b/sec-policy/selinux-apm/ChangeLog
@@ -0,0 +1,37 @@
+# ChangeLog for sec-policy/selinux-apm
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-apm/ChangeLog,v 1.8 2012/05/13 11:50:18 swift Exp $
+
+  13 May 2012; <swift@gentoo.org> -selinux-apm-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-apm-2.20120215.ebuild:
+  Stabilizing revision 7
+
+  31 Mar 2012; <swift@gentoo.org> selinux-apm-2.20110726.ebuild,
+  +selinux-apm-2.20120215.ebuild:
+  Remove deprecated dependency
+
+*selinux-apm-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-apm-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-apm-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-apm-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-apm-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-apm-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-apm-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-apm/metadata.xml b/sec-policy/selinux-apm/metadata.xml
new file mode 100644
index 0000000..6b4791d
--- /dev/null
+++ b/sec-policy/selinux-apm/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for apm</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-apm/selinux-apm-2.20120215-r1.ebuild b/sec-policy/selinux-apm/selinux-apm-2.20120215-r1.ebuild
new file mode 100644
index 0000000..5295e8f
--- /dev/null
+++ b/sec-policy/selinux-apm/selinux-apm-2.20120215-r1.ebuild
@@ -0,0 +1,13 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-apm/selinux-apm-2.20120215.ebuild,v 1.2 2012/04/29 10:11:55 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="apm"
+BASEPOL="2.20120215-r13"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for apm"
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-arpwatch/ChangeLog b/sec-policy/selinux-arpwatch/ChangeLog
new file mode 100644
index 0000000..7383360
--- /dev/null
+++ b/sec-policy/selinux-arpwatch/ChangeLog
@@ -0,0 +1,148 @@
+# ChangeLog for sec-policy/selinux-arpwatch
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-arpwatch/ChangeLog,v 1.29 2012/05/13 11:50:34 swift Exp $
+
+  13 May 2012; <swift@gentoo.org> -selinux-arpwatch-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-arpwatch-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-arpwatch-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-arpwatch-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-arpwatch-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-arpwatch-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-arpwatch-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-arpwatch-2.20090730.ebuild, -selinux-arpwatch-2.20091215.ebuild,
+  -selinux-arpwatch-20080525.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-arpwatch-2.20101213.ebuild:
+  Stable amd64 x86
+
+*selinux-arpwatch-2.20101213 (05 Feb 2011)
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-arpwatch-2.20101213.ebuild:
+  New upstream policy.
+
+*selinux-arpwatch-2.20091215 (16 Dec 2009)
+
+  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-arpwatch-2.20091215.ebuild:
+  New upstream release.
+
+  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-arpwatch-20070329.ebuild, -selinux-arpwatch-20070928.ebuild,
+  selinux-arpwatch-20080525.ebuild:
+  Mark 20080525 stable, clear old ebuilds.
+
+*selinux-arpwatch-2.20090730 (03 Aug 2009)
+
+  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-arpwatch-2.20090730.ebuild:
+  New upstream release.
+
+  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+  selinux-arpwatch-20070329.ebuild, selinux-arpwatch-20070928.ebuild,
+  selinux-arpwatch-20080525.ebuild:
+  Drop alpha, mips, ppc, sparc selinux support.
+
+*selinux-arpwatch-20080525 (25 May 2008)
+
+  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-arpwatch-20080525.ebuild:
+  New SVN snapshot.
+
+  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-arpwatch-20050219.ebuild, -selinux-arpwatch-20050408.ebuild,
+  -selinux-arpwatch-20061114.ebuild:
+  Remove old ebuilds.
+
+  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+  selinux-arpwatch-20070928.ebuild:
+  Mark stable.
+
+*selinux-arpwatch-20070928 (26 Nov 2007)
+
+  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-arpwatch-20070928.ebuild:
+  New SVN snapshot.
+
+  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
+  Removing kaiowas from metadata due to his retirement (see #61930 for
+  reference).
+
+  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
+  selinux-arpwatch-20070329.ebuild:
+  Mark stable.
+
+*selinux-arpwatch-20070329 (29 Mar 2007)
+
+  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-arpwatch-20070329.ebuild:
+  New SVN snapshot.
+
+  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
+  Redigest for Manifest2
+
+*selinux-arpwatch-20061114 (15 Nov 2006)
+
+  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-arpwatch-20061114.ebuild:
+  New SVN snapshot.
+
+*selinux-arpwatch-20061008 (09 Oct 2006)
+
+  09 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-arpwatch-20061008.ebuild:
+  First mainstream reference policy testing release.
+
+  07 May 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-arpwatch-20050408.ebuild:
+  mark stable
+
+*selinux-arpwatch-20050408 (23 Apr 2005)
+
+  23 Apr 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-arpwatch-20041208.ebuild, +selinux-arpwatch-20050408.ebuild:
+  merge with upstream
+
+*selinux-arpwatch-20050219 (23 Mar 2005)
+
+  23 Mar 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-arpwatch-20050219.ebuild:
+  mark stable
+
+*selinux-arpwatch-20041208 (12 Dec 2004)
+
+  12 Dec 2004; petre rodan <kaiowas@gentoo.org>
+  -selinux-arpwatch-20041114.ebuild, +selinux-arpwatch-20041208.ebuild:
+  merge with upstream policy, ebuild cleanup
+
+  23 Nov 2004; petre rodan <kaiowas@gentoo.org>
+  selinux-arpwatch-20041120.ebuild:
+  mark stable
+
+*selinux-arpwatch-20041120 (22 Nov 2004)
+
+  22 Nov 2004; petre rodan <kaiowas@gentoo.org>
+  +selinux-arpwatch-20041120.ebuild:
+  merge with nsa policy
+
+*selinux-arpwatch-20041114 (14 Nov 2004)
+
+  14 Nov 2004; petre rodan <kaiowas@gentoo.org> +metadata.xml,
+  +selinux-arpwatch-20041114.ebuild:
+  initial commit
+

diff --git a/sec-policy/selinux-arpwatch/metadata.xml b/sec-policy/selinux-arpwatch/metadata.xml
new file mode 100644
index 0000000..f48139b
--- /dev/null
+++ b/sec-policy/selinux-arpwatch/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for arpwatch</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-arpwatch/selinux-arpwatch-2.20120215-r1.ebuild b/sec-policy/selinux-arpwatch/selinux-arpwatch-2.20120215-r1.ebuild
new file mode 100644
index 0000000..7154edc
--- /dev/null
+++ b/sec-policy/selinux-arpwatch/selinux-arpwatch-2.20120215-r1.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-arpwatch/selinux-arpwatch-2.20120215.ebuild,v 1.2 2012/04/29 10:11:38 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="arpwatch"
+BASEPOL="2.20120215-r13"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for arpwatch"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-asterisk/ChangeLog b/sec-policy/selinux-asterisk/ChangeLog
new file mode 100644
index 0000000..815644f
--- /dev/null
+++ b/sec-policy/selinux-asterisk/ChangeLog
@@ -0,0 +1,133 @@
+# ChangeLog for sec-policy/selinux-asterisk
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-asterisk/ChangeLog,v 1.27 2012/05/13 11:50:28 swift Exp $
+
+  13 May 2012; <swift@gentoo.org> -selinux-asterisk-2.20110726-r1.ebuild,
+  -selinux-asterisk-2.20110726-r2.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-asterisk-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-asterisk-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-asterisk-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  27 Nov 2011; <swift@gentoo.org> selinux-asterisk-2.20110726-r2.ebuild:
+  Stable on amd64/x86
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-asterisk-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-asterisk-2.20110726-r1.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-asterisk-2.20110726-r2 (23 Oct 2011)
+
+  23 Oct 2011; <swift@gentoo.org> +selinux-asterisk-2.20110726-r2.ebuild:
+  Fix asterisk -r usage
+
+*selinux-asterisk-2.20110726-r1 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-asterisk-2.20110726-r1.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-asterisk-2.20090730.ebuild, -selinux-asterisk-2.20091215.ebuild,
+  -selinux-asterisk-20080525.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-asterisk-2.20101213.ebuild:
+  Stable amd64 x86
+
+*selinux-asterisk-2.20101213 (05 Feb 2011)
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-asterisk-2.20101213.ebuild:
+  New upstream policy.
+
+*selinux-asterisk-2.20091215 (16 Dec 2009)
+
+  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-asterisk-2.20091215.ebuild:
+  New upstream release.
+
+  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-asterisk-20070329.ebuild, -selinux-asterisk-20070928.ebuild,
+  selinux-asterisk-20080525.ebuild:
+  Mark 20080525 stable, clear old ebuilds.
+
+*selinux-asterisk-2.20090730 (03 Aug 2009)
+
+  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-asterisk-2.20090730.ebuild:
+  New upstream release.
+
+  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+  selinux-asterisk-20070329.ebuild, selinux-asterisk-20070928.ebuild,
+  selinux-asterisk-20080525.ebuild:
+  Drop alpha, mips, ppc, sparc selinux support.
+
+*selinux-asterisk-20080525 (25 May 2008)
+
+  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-asterisk-20080525.ebuild:
+  New SVN snapshot.
+
+  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-asterisk-20050219.ebuild, -selinux-asterisk-20061114.ebuild:
+  Remove old ebuilds.
+
+  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+  selinux-asterisk-20070928.ebuild:
+  Mark stable.
+
+*selinux-asterisk-20070928 (26 Nov 2007)
+
+  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-asterisk-20070928.ebuild:
+  New SVN snapshot.
+
+  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
+  Removing kaiowas from metadata due to his retirement (see #61930 for
+  reference).
+
+  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
+  selinux-asterisk-20070329.ebuild:
+  Mark stable.
+
+*selinux-asterisk-20070329 (29 Mar 2007)
+
+  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-asterisk-20070329.ebuild:
+  New SVN snapshot.
+
+  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
+  Redigest for Manifest2
+
+*selinux-asterisk-20061114 (15 Nov 2006)
+
+  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-asterisk-20061114.ebuild:
+  New SVN snapshot.
+
+*selinux-asterisk-20061008 (09 Oct 2006)
+
+  09 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
+  selinux-asterisk-20050219.ebuild, +selinux-asterisk-20061008.ebuild:
+  First mainstream reference policy testing release.
+
+*selinux-asterisk-20050219 (25 Feb 2005)
+
+  25 Feb 2005; petre rodan <kaiowas@gentoo.org>
+  +selinux-asterisk-20050219.ebuild:
+  merge with upstream policy
+
+*selinux-asterisk-20041211 (12 Dec 2004)
+
+  12 Dec 2004; petre rodan <kaiowas@gentoo.org> +metadata.xml,
+  +selinux-asterisk-20041211.ebuild:
+  initial commit
+

diff --git a/sec-policy/selinux-asterisk/metadata.xml b/sec-policy/selinux-asterisk/metadata.xml
new file mode 100644
index 0000000..1095e19
--- /dev/null
+++ b/sec-policy/selinux-asterisk/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for asterisk</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-asterisk/selinux-asterisk-2.20120215-r1.ebuild b/sec-policy/selinux-asterisk/selinux-asterisk-2.20120215-r1.ebuild
new file mode 100644
index 0000000..27e6109
--- /dev/null
+++ b/sec-policy/selinux-asterisk/selinux-asterisk-2.20120215-r1.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-asterisk/selinux-asterisk-2.20120215.ebuild,v 1.2 2012/04/29 10:11:47 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="asterisk"
+BASEPOL="2.20120215-r13"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for asterisk"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-automount/ChangeLog b/sec-policy/selinux-automount/ChangeLog
new file mode 100644
index 0000000..4b8106d
--- /dev/null
+++ b/sec-policy/selinux-automount/ChangeLog
@@ -0,0 +1,33 @@
+# ChangeLog for sec-policy/selinux-automount
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-automount/ChangeLog,v 1.8 2012/05/13 11:50:19 swift Exp $
+
+  13 May 2012; <swift@gentoo.org> -selinux-automount-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-automount-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-automount-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-automount-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-automount-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-automount-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-automount-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-automount-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-automount-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-automount/metadata.xml b/sec-policy/selinux-automount/metadata.xml
new file mode 100644
index 0000000..3546bea
--- /dev/null
+++ b/sec-policy/selinux-automount/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for automount</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-automount/selinux-automount-2.20120215-r1.ebuild b/sec-policy/selinux-automount/selinux-automount-2.20120215-r1.ebuild
new file mode 100644
index 0000000..7fc2a2a
--- /dev/null
+++ b/sec-policy/selinux-automount/selinux-automount-2.20120215-r1.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-automount/selinux-automount-2.20120215.ebuild,v 1.2 2012/04/29 10:11:34 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="automount"
+BASEPOL="2.20120215-r13"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for automount"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-avahi/ChangeLog b/sec-policy/selinux-avahi/ChangeLog
new file mode 100644
index 0000000..8539413
--- /dev/null
+++ b/sec-policy/selinux-avahi/ChangeLog
@@ -0,0 +1,99 @@
+# ChangeLog for sec-policy/selinux-avahi
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-avahi/ChangeLog,v 1.20 2012/05/13 11:50:34 swift Exp $
+
+  13 May 2012; <swift@gentoo.org> -selinux-avahi-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-avahi-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-avahi-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-avahi-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-avahi-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-avahi-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-avahi-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-avahi-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-avahi-2.20090730.ebuild, -selinux-avahi-2.20091215.ebuild,
+  -selinux-avahi-20080525.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-avahi-2.20101213.ebuild:
+  Stable amd64 x86
+
+*selinux-avahi-2.20101213 (05 Feb 2011)
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-avahi-2.20101213.ebuild:
+  New upstream policy.
+
+*selinux-avahi-2.20091215 (16 Dec 2009)
+
+  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-avahi-2.20091215.ebuild:
+  New upstream release.
+
+  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-avahi-20070329.ebuild, -selinux-avahi-20070928.ebuild,
+  selinux-avahi-20080525.ebuild:
+  Mark 20080525 stable, clear old ebuilds.
+
+*selinux-avahi-2.20090730 (03 Aug 2009)
+
+  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-avahi-2.20090730.ebuild:
+  New upstream release.
+
+  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+  selinux-avahi-20070329.ebuild, selinux-avahi-20070928.ebuild,
+  selinux-avahi-20080525.ebuild:
+  Drop alpha, mips, ppc, sparc selinux support.
+
+*selinux-avahi-20080525 (25 May 2008)
+
+  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-avahi-20080525.ebuild:
+  New SVN snapshot.
+
+  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-avahi-20061114.ebuild:
+  Remove old ebuilds.
+
+  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+  selinux-avahi-20070928.ebuild:
+  Mark stable.
+
+*selinux-avahi-20070928 (26 Nov 2007)
+
+  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-avahi-20070928.ebuild:
+  New SVN snapshot.
+
+  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
+  selinux-avahi-20070329.ebuild:
+  Mark stable.
+
+*selinux-avahi-20070329 (29 Mar 2007)
+
+  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-avahi-20070329.ebuild:
+  New SVN snapshot.
+
+*selinux-avahi-20061114 (22 Nov 2006)
+
+  22 Nov 2006; Chris PeBenito <pebenito@gentoo.org> +metadata.xml,
+  +selinux-avahi-20061114.ebuild:
+  Initial commit.
+

diff --git a/sec-policy/selinux-avahi/metadata.xml b/sec-policy/selinux-avahi/metadata.xml
new file mode 100644
index 0000000..64c05fc
--- /dev/null
+++ b/sec-policy/selinux-avahi/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for avahi</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-avahi/selinux-avahi-2.20120215-r1.ebuild b/sec-policy/selinux-avahi/selinux-avahi-2.20120215-r1.ebuild
new file mode 100644
index 0000000..384a03a
--- /dev/null
+++ b/sec-policy/selinux-avahi/selinux-avahi-2.20120215-r1.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-avahi/selinux-avahi-2.20120215.ebuild,v 1.2 2012/04/29 10:11:32 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="avahi"
+BASEPOL="2.20120215-r13"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for avahi"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-awstats/ChangeLog b/sec-policy/selinux-awstats/ChangeLog
new file mode 100644
index 0000000..0bc7a66
--- /dev/null
+++ b/sec-policy/selinux-awstats/ChangeLog
@@ -0,0 +1,36 @@
+# ChangeLog for sec-policy/selinux-awstats
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-awstats/ChangeLog,v 1.9 2012/06/04 19:49:10 swift Exp $
+
+  04 Jun 2012; <swift@gentoo.org> selinux-awstats-2.20120215.ebuild:
+  Add dep on selinux-apache
+
+  13 May 2012; <swift@gentoo.org> -selinux-awstats-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-awstats-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-awstats-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-awstats-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-awstats-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-awstats-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-awstats-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-awstats-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-awstats-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-awstats/metadata.xml b/sec-policy/selinux-awstats/metadata.xml
new file mode 100644
index 0000000..7c2b0f2
--- /dev/null
+++ b/sec-policy/selinux-awstats/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for awstats</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-awstats/selinux-awstats-2.20120215-r1.ebuild b/sec-policy/selinux-awstats/selinux-awstats-2.20120215-r1.ebuild
new file mode 100644
index 0000000..e69b80b
--- /dev/null
+++ b/sec-policy/selinux-awstats/selinux-awstats-2.20120215-r1.ebuild
@@ -0,0 +1,16 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-awstats/selinux-awstats-2.20120215.ebuild,v 1.3 2012/06/04 19:49:10 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="awstats"
+BASEPOL="2.20120215-r13"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for awstats"
+
+KEYWORDS="~amd64 ~x86"
+DEPEND=">=sec-policy/selinux-apache-2.20120215"
+RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-bacula/ChangeLog b/sec-policy/selinux-bacula/ChangeLog
new file mode 100644
index 0000000..0482099
--- /dev/null
+++ b/sec-policy/selinux-bacula/ChangeLog
@@ -0,0 +1,24 @@
+# ChangeLog for sec-policy/selinux-bacula
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-bacula/ChangeLog,v 1.5 2012/05/13 11:50:40 swift Exp $
+
+  13 May 2012; <swift@gentoo.org> -selinux-bacula-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-bacula-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-bacula-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-bacula-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  23 Feb 2012; <swift@gentoo.org> selinux-bacula-2.20110726.ebuild:
+  Stabilizing
+
+*selinux-bacula-2.20110726 (28 Dec 2011)
+
+  28 Dec 2011; <swift@gentoo.org> +selinux-bacula-2.20110726.ebuild,
+  +metadata.xml:
+  Initial policy for Bacula, thanks to Stan Sander
+

diff --git a/sec-policy/selinux-bacula/metadata.xml b/sec-policy/selinux-bacula/metadata.xml
new file mode 100644
index 0000000..bcbdae6
--- /dev/null
+++ b/sec-policy/selinux-bacula/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for bacula</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-bacula/selinux-bacula-2.20120215-r1.ebuild b/sec-policy/selinux-bacula/selinux-bacula-2.20120215-r1.ebuild
new file mode 100644
index 0000000..6bfd05c
--- /dev/null
+++ b/sec-policy/selinux-bacula/selinux-bacula-2.20120215-r1.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-bacula/selinux-bacula-2.20120215.ebuild,v 1.2 2012/04/29 10:12:01 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="bacula"
+BASEPOL="2.20120215-r13"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for bacula"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-base-policy/selinux-base-policy-2.20120215-r13.ebuild b/sec-policy/selinux-base-policy/selinux-base-policy-2.20120215-r13.ebuild
new file mode 100644
index 0000000..87c999b
--- /dev/null
+++ b/sec-policy/selinux-base-policy/selinux-base-policy-2.20120215-r13.ebuild
@@ -0,0 +1,122 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dcc/selinux-dcc-2.20110726.ebuild,v 1.2 2011/10/23 12:42:45 swift Exp $
+EAPI="4"
+
+inherit eutils
+
+HOMEPAGE="http://www.gentoo.org/proj/en/hardened/selinux/"
+DESCRIPTION="SELinux policy for core modules"
+
+IUSE=""
+BASEPOL="2.20120215-r13"
+
+RDEPEND=">=sec-policy/selinux-base-2.20120215-r13"
+DEPEND=""
+SRC_URI="http://oss.tresys.com/files/refpolicy/refpolicy-${PV}.tar.bz2
+		http://dev.gentoo.org/~swift/patches/${PN}/patchbundle-${PN}-${BASEPOL}.tar.bz2"
+KEYWORDS="~amd64 ~x86"
+
+MODS="application authlogin bootloader clock consoletype cron dmesg fstools getty hostname hotplug init iptables libraries locallogin logging lvm miscfiles modutils mount mta netutils nscd portage raid rsync selinuxutil ssh staff storage su sysadm sysnetwork udev userdomain usermanage unprivuser xdg unconfined"
+LICENSE="GPL-2"
+SLOT="0"
+S="${WORKDIR}/"
+PATCHBUNDLE="${DISTDIR}/patchbundle-selinux-base-policy-${BASEPOL}.tar.bz2"
+
+# Code entirely copied from selinux-eclass (cannot inherit due to dependency on
+# itself), when reworked reinclude it. Only postinstall (where -b base.pp is
+# added) needs to remain then.
+
+src_prepare() {
+	local modfiles
+
+	# Patch the sources with the base patchbundle
+	if [[ -n ${BASEPOL} ]];
+	then
+		cd "${S}"
+		EPATCH_MULTI_MSG="Applying SELinux policy updates ... " \
+		EPATCH_SUFFIX="patch" \
+		EPATCH_SOURCE="${WORKDIR}" \
+		EPATCH_FORCE="yes" \
+		epatch
+	fi
+
+	# Apply the additional patches refered to by the module ebuild.
+	# But first some magic to differentiate between bash arrays and strings
+	if [[ "$(declare -p POLICY_PATCH 2>/dev/null 2>&1)" == "declare -a"* ]];
+	then
+		cd "${S}/refpolicy/policy/modules"
+		for POLPATCH in "${POLICY_PATCH[@]}";
+		do
+			epatch "${POLPATCH}"
+		done
+	else
+		if [[ -n ${POLICY_PATCH} ]];
+		then
+			cd "${S}/refpolicy/policy/modules"
+			for POLPATCH in ${POLICY_PATCH};
+			do
+				epatch "${POLPATCH}"
+			done
+		fi
+	fi
+
+	# Collect only those files needed for this particular module
+	for i in ${MODS}; do
+		modfiles="$(find ${S}/refpolicy/policy/modules -iname $i.te) $modfiles"
+		modfiles="$(find ${S}/refpolicy/policy/modules -iname $i.fc) $modfiles"
+	done
+
+	for i in ${POLICY_TYPES}; do
+		mkdir "${S}"/${i} || die "Failed to create directory ${S}/${i}"
+		cp "${S}"/refpolicy/doc/Makefile.example "${S}"/${i}/Makefile \
+			|| die "Failed to copy Makefile.example to ${S}/${i}/Makefile"
+
+		cp ${modfiles} "${S}"/${i} \
+			|| die "Failed to copy the module files to ${S}/${i}"
+	done
+}
+
+src_compile() {
+	for i in ${POLICY_TYPES}; do
+		# Parallel builds are broken, so we need to force -j1 here
+		emake -j1 NAME=$i -C "${S}"/${i} || die "${i} compile failed"
+	done
+}
+
+src_install() {
+	local BASEDIR="/usr/share/selinux"
+
+	for i in ${POLICY_TYPES}; do
+		for j in ${MODS}; do
+			einfo "Installing ${i} ${j} policy package"
+			insinto ${BASEDIR}/${i}
+			doins "${S}"/${i}/${j}.pp || die "Failed to add ${j}.pp to ${i}"
+		done
+	done
+}
+
+pkg_postinst() {
+	# Override the command from the eclass, we need to load in base as well here
+	local COMMAND
+	for i in ${MODS}; do
+		COMMAND="-i ${i}.pp ${COMMAND}"
+	done
+
+	for i in ${POLICY_TYPES}; do
+		local LOCCOMMAND
+		local LOCMODS
+		if [[ "${i}" != "targeted" ]]; then
+			LOCCOMMAND=$(echo "${COMMAND}" | sed -e 's:-i unconfined.pp::g');
+			LOCMODS=$(echo "${MODS}" | sed -e 's: unconfined::g');
+		else
+			LOCCOMMAND="${COMMAND}"
+			LOCMODS="${MODS}"
+		fi
+		einfo "Inserting the following modules, with base, into the $i module store: ${LOCMODS}"
+
+		cd /usr/share/selinux/${i} || die "Could not enter /usr/share/selinux/${i}"
+
+		semodule -s ${i} -b base.pp ${LOCCOMMAND} || die "Failed to load in base and modules ${LOCMODS} in the $i policy store"
+	done
+}

diff --git a/sec-policy/selinux-base/selinux-base-2.20120215-r13.ebuild b/sec-policy/selinux-base/selinux-base-2.20120215-r13.ebuild
new file mode 100644
index 0000000..fe9461b
--- /dev/null
+++ b/sec-policy/selinux-base/selinux-base-2.20120215-r13.ebuild
@@ -0,0 +1,144 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-base-policy/selinux-base-policy-2.20110726-r13.ebuild,v 1.1 2012/02/23 18:17:40 swift Exp $
+EAPI="4"
+
+inherit eutils
+
+IUSE="+peer_perms +open_perms +ubac doc"
+
+DESCRIPTION="Gentoo base policy for SELinux"
+HOMEPAGE="http://www.gentoo.org/proj/en/hardened/selinux/"
+SRC_URI="http://oss.tresys.com/files/refpolicy/refpolicy-${PV}.tar.bz2
+	http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-${PVR}.tar.bz2"
+LICENSE="GPL-2"
+SLOT="0"
+
+KEYWORDS="~amd64 ~x86"
+
+RDEPEND=">=sys-apps/policycoreutils-2.1.10
+	>=sys-fs/udev-151
+	!<=sec-policy/selinux-base-policy-2.20120215"
+DEPEND="${RDEPEND}
+	sys-devel/m4
+	>=sys-apps/checkpolicy-2.1.8"
+
+S=${WORKDIR}/
+
+src_prepare() {
+	# Apply the gentoo patches to the policy. These patches are only necessary
+	# for base policies, or for interface changes on modules.
+	EPATCH_MULTI_MSG="Applying SELinux policy updates ... " \
+	EPATCH_SUFFIX="patch" \
+	EPATCH_SOURCE="${WORKDIR}" \
+	EPATCH_FORCE="yes" \
+	epatch
+
+	cd "${S}/refpolicy"
+	# Fix bug 257111 - Correct the initial sid for cron-started jobs in the
+	# system_r role
+	sed -i -e 's:system_crond_t:system_cronjob_t:g' \
+		"${S}/refpolicy/config/appconfig-standard/default_contexts"
+	sed -i -e 's|system_r:cronjob_t|system_r:system_cronjob_t|g' \
+		"${S}/refpolicy/config/appconfig-mls/default_contexts"
+	sed -i -e 's|system_r:cronjob_t|system_r:system_cronjob_t|g' \
+		"${S}/refpolicy/config/appconfig-mcs/default_contexts"
+}
+
+src_configure() {
+	[ -z "${POLICY_TYPES}" ] && local POLICY_TYPES="targeted strict mls mcs"
+
+	# Update the SELinux refpolicy capabilities based on the users' USE flags.
+
+	if ! use peer_perms; then
+		sed -i -e '/network_peer_controls/d' \
+			"${S}/refpolicy/policy/policy_capabilities"
+	fi
+
+	if ! use open_perms; then
+		sed -i -e '/open_perms/d' \
+			"${S}/refpolicy/policy/policy_capabilities"
+	fi
+
+	if ! use ubac; then
+		sed -i -e '/^UBAC/s/y/n/' "${S}/refpolicy/build.conf" \
+			|| die "Failed to disable User Based Access Control"
+	fi
+
+	echo "DISTRO = gentoo" >> "${S}/refpolicy/build.conf"
+
+	# Setup the policies based on the types delivered by the end user.
+	# These types can be "targeted", "strict", "mcs" and "mls".
+	for i in ${POLICY_TYPES}; do
+		cp -a "${S}/refpolicy" "${S}/${i}"
+
+		cd "${S}/${i}";
+		make conf || die "Make conf in ${i} failed"
+
+		#cp "${FILESDIR}/modules-2.20120215.conf" "${S}/${i}/policy/modules.conf"
+		sed -i -e "/= module/d" "${S}/${i}/policy/modules.conf"
+
+		sed -i -e '/^QUIET/s/n/y/' -e "/^NAME/s/refpolicy/$i/" \
+			"${S}/${i}/build.conf" || die "build.conf setup failed."
+
+		if [[ "${i}" == "mls" ]] || [[ "${i}" == "mcs" ]];
+		then
+			# MCS/MLS require additional settings
+			sed -i -e "/^TYPE/s/standard/${i}/" "${S}/${i}/build.conf" \
+				|| die "failed to set type to mls"
+		fi
+
+		if [ "${i}" == "targeted" ]; then
+			sed -i -e '/root/d' -e 's/user_u/unconfined_u/' \
+			"${S}/${i}/config/appconfig-standard/seusers" \
+			|| die "targeted seusers setup failed."
+		fi
+	done
+}
+
+src_compile() {
+	[ -z "${POLICY_TYPES}" ] && local POLICY_TYPES="targeted strict mls mcs"
+
+	for i in ${POLICY_TYPES}; do
+		cd "${S}/${i}"
+		make base || die "${i} compile failed"
+		if use doc; then
+			make html || die
+		fi
+	done
+}
+
+src_install() {
+	[ -z "${POLICY_TYPES}" ] && local POLICY_TYPES="targeted strict mls mcs"
+
+	for i in ${POLICY_TYPES}; do
+		cd "${S}/${i}"
+
+		make DESTDIR="${D}" install \
+			|| die "${i} install failed."
+
+		make DESTDIR="${D}" install-headers \
+			|| die "${i} headers install failed."
+
+		echo "run_init_t" > "${D}/etc/selinux/${i}/contexts/run_init_type"
+
+		echo "textrel_shlib_t" >> "${D}/etc/selinux/${i}/contexts/customizable_types"
+
+		# libsemanage won't make this on its own
+		keepdir "/etc/selinux/${i}/policy"
+
+		if use doc; then
+			dohtml doc/html/*;
+		fi
+	done
+
+	dodoc doc/Makefile.example doc/example.{te,fc,if}
+
+	insinto /etc/selinux
+	doins "${FILESDIR}/config"
+}
+
+pkg_preinst() {
+	has_version "<${CATEGORY}/${PN}-2.20101213-r13"
+	previous_less_than_r13=$?
+}

diff --git a/sec-policy/selinux-bind/ChangeLog b/sec-policy/selinux-bind/ChangeLog
new file mode 100644
index 0000000..504c2d3
--- /dev/null
+++ b/sec-policy/selinux-bind/ChangeLog
@@ -0,0 +1,181 @@
+# ChangeLog for sec-policy/selinux-bind
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-bind/ChangeLog,v 1.36 2012/05/13 11:50:12 swift Exp $
+
+  13 May 2012; <swift@gentoo.org> -selinux-bind-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-bind-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-bind-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-bind-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-bind-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-bind-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-bind-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-bind-2.20090730.ebuild, -selinux-bind-2.20091215.ebuild,
+  -selinux-bind-20080525.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-bind-2.20101213.ebuild:
+  Stable amd64 x86
+
+*selinux-bind-2.20101213 (05 Feb 2011)
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-bind-2.20101213.ebuild:
+  New upstream policy.
+
+*selinux-bind-2.20091215 (16 Dec 2009)
+
+  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-bind-2.20091215.ebuild:
+  New upstream release.
+
+  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-bind-20070329.ebuild, -selinux-bind-20070928.ebuild,
+  selinux-bind-20080525.ebuild:
+  Mark 20080525 stable, clear old ebuilds.
+
+*selinux-bind-2.20090730 (03 Aug 2009)
+
+  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-bind-2.20090730.ebuild:
+  New upstream release.
+
+  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+  selinux-bind-20070329.ebuild, selinux-bind-20070928.ebuild,
+  selinux-bind-20080525.ebuild:
+  Drop alpha, mips, ppc, sparc selinux support.
+
+*selinux-bind-20080525 (25 May 2008)
+
+  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-bind-20080525.ebuild:
+  New SVN snapshot.
+
+  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-bind-20050408.ebuild, -selinux-bind-20050626.ebuild,
+  -selinux-bind-20061114.ebuild:
+  Remove old ebuilds.
+
+  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+  selinux-bind-20070928.ebuild:
+  Mark stable.
+
+*selinux-bind-20070928 (26 Nov 2007)
+
+  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-bind-20070928.ebuild:
+  New SVN snapshot.
+
+  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
+  Removing kaiowas from metadata due to his retirement (see #61930 for
+  reference).
+
+  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
+  selinux-bind-20070329.ebuild:
+  Mark stable.
+
+*selinux-bind-20070329 (29 Mar 2007)
+
+  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-bind-20070329.ebuild:
+  New SVN snapshot.
+
+  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
+  Redigest for Manifest2
+
+*selinux-bind-20061114 (15 Nov 2006)
+
+  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-bind-20061114.ebuild:
+  New SVN snapshot.
+
+*selinux-bind-20061008 (10 Oct 2006)
+
+  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-bind-20061008.ebuild:
+  First mainstream reference policy testing release.
+
+  26 Jun 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-bind-20050626.ebuild:
+  mark stable
+
+*selinux-bind-20050626 (26 Jun 2005)
+
+  26 Jun 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-bind-20050526.ebuild, +selinux-bind-20050626.ebuild:
+  added name_connect rules
+
+*selinux-bind-20050526 (26 May 2005)
+
+  26 May 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-bind-20050219.ebuild, +selinux-bind-20050526.ebuild:
+  fix from Daniel Thaler for chrooted environment #92312
+
+  07 May 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-bind-20050408.ebuild:
+  mark stable
+
+*selinux-bind-20050408 (23 Apr 2005)
+
+  23 Apr 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-bind-20040428.ebuild, -selinux-bind-20040925.ebuild,
+  -selinux-bind-20041120.ebuild, +selinux-bind-20050408.ebuild:
+  merge with upstream, removed old ebuilds
+
+*selinux-bind-20050219 (25 Feb 2005)
+
+  25 Feb 2005; petre rodan <kaiowas@gentoo.org>
+  +selinux-bind-20050219.ebuild:
+  merge with upstream policy
+
+  20 Jan 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-bind-20041120.ebuild:
+  mark stable
+
+*selinux-bind-20041120 (22 Nov 2004)
+
+  22 Nov 2004; petre rodan <kaiowas@gentoo.org>
+  +selinux-bind-20041120.ebuild:
+  merge with nsa policy
+
+*selinux-bind-20040925 (23 Oct 2004)
+
+  23 Oct 2004; petre rodan <kaiowas@gentoo.org> metadata.xml,
+  +selinux-bind-20040925.ebuild:
+  update needed by base-policy-20041023
+
+*selinux-bind-20040428 (28 Apr 2004)
+
+  28 Apr 2004; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-bind-20040428.ebuild:
+  2004.1 update.
+
+  16 Jan 2004; Chris PeBenito <pebenito@gentoo.org>
+  selinux-bind-20031222.ebuild:
+  Mark stable.
+
+*selinux-bind-20031222 (22 Dec 2003)
+
+  22 Dec 2003; Chris PeBenito <pebenito@gentoo.org>
+  selinux-bind-20031222.ebuild:
+  Update from NSA 1.4 policy.
+
+*selinux-bind-20030811 (11 Aug 2003)
+
+  11 Aug 2003; Chris PeBenito <pebenito@gentoo.org> metadata.xml,
+  selinux-bind-20030811.ebuild:
+  Initial commit
+

diff --git a/sec-policy/selinux-bind/metadata.xml b/sec-policy/selinux-bind/metadata.xml
new file mode 100644
index 0000000..b856e81
--- /dev/null
+++ b/sec-policy/selinux-bind/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for bind</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-bind/selinux-bind-2.20120215-r1.ebuild b/sec-policy/selinux-bind/selinux-bind-2.20120215-r1.ebuild
new file mode 100644
index 0000000..e84cc4c
--- /dev/null
+++ b/sec-policy/selinux-bind/selinux-bind-2.20120215-r1.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-bind/selinux-bind-2.20120215.ebuild,v 1.2 2012/04/29 10:11:32 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="bind"
+BASEPOL="2.20120215-r13"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for bind"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-bitlbee/selinux-bitlbee-2.20120215-r2.ebuild b/sec-policy/selinux-bitlbee/selinux-bitlbee-2.20120215-r2.ebuild
new file mode 100644
index 0000000..b1301c3
--- /dev/null
+++ b/sec-policy/selinux-bitlbee/selinux-bitlbee-2.20120215-r2.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-bitlbee/selinux-bitlbee-2.20120215.ebuild,v 1.2 2012/04/29 10:11:34 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="bitlbee"
+BASEPOL="2.20120215-r13"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for bitlbee"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-bluetooth/ChangeLog b/sec-policy/selinux-bluetooth/ChangeLog
new file mode 100644
index 0000000..dadada6
--- /dev/null
+++ b/sec-policy/selinux-bluetooth/ChangeLog
@@ -0,0 +1,37 @@
+# ChangeLog for sec-policy/selinux-bluetooth
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-bluetooth/ChangeLog,v 1.8 2012/05/13 11:50:11 swift Exp $
+
+  13 May 2012; <swift@gentoo.org> -selinux-bluetooth-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-bluetooth-2.20120215.ebuild:
+  Stabilizing revision 7
+
+  31 Mar 2012; <swift@gentoo.org> selinux-bluetooth-2.20110726.ebuild,
+  +selinux-bluetooth-2.20120215.ebuild:
+  Remove deprecated dependency
+
+*selinux-bluetooth-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-bluetooth-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-bluetooth-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-bluetooth-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-bluetooth-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-bluetooth-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-bluetooth-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-bluetooth/metadata.xml b/sec-policy/selinux-bluetooth/metadata.xml
new file mode 100644
index 0000000..42cbc29
--- /dev/null
+++ b/sec-policy/selinux-bluetooth/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for bluetooth</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-bluetooth/selinux-bluetooth-2.20120215-r1.ebuild b/sec-policy/selinux-bluetooth/selinux-bluetooth-2.20120215-r1.ebuild
new file mode 100644
index 0000000..4166746
--- /dev/null
+++ b/sec-policy/selinux-bluetooth/selinux-bluetooth-2.20120215-r1.ebuild
@@ -0,0 +1,13 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-bluetooth/selinux-bluetooth-2.20120215.ebuild,v 1.2 2012/04/29 10:11:59 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="bluetooth"
+BASEPOL="2.20120215-r13"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for bluetooth"
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-brctl/ChangeLog b/sec-policy/selinux-brctl/ChangeLog
new file mode 100644
index 0000000..1db16e2
--- /dev/null
+++ b/sec-policy/selinux-brctl/ChangeLog
@@ -0,0 +1,33 @@
+# ChangeLog for sec-policy/selinux-brctl
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-brctl/ChangeLog,v 1.8 2012/05/13 11:50:20 swift Exp $
+
+  13 May 2012; <swift@gentoo.org> -selinux-brctl-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-brctl-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-brctl-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-brctl-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-brctl-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-brctl-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-brctl-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-brctl-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-brctl-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-brctl/metadata.xml b/sec-policy/selinux-brctl/metadata.xml
new file mode 100644
index 0000000..79943b7
--- /dev/null
+++ b/sec-policy/selinux-brctl/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for brctl</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-brctl/selinux-brctl-2.20120215-r1.ebuild b/sec-policy/selinux-brctl/selinux-brctl-2.20120215-r1.ebuild
new file mode 100644
index 0000000..93604ff
--- /dev/null
+++ b/sec-policy/selinux-brctl/selinux-brctl-2.20120215-r1.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-brctl/selinux-brctl-2.20120215.ebuild,v 1.2 2012/04/29 10:11:51 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="brctl"
+BASEPOL="2.20120215-r13"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for brctl"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-calamaris/ChangeLog b/sec-policy/selinux-calamaris/ChangeLog
new file mode 100644
index 0000000..0177052
--- /dev/null
+++ b/sec-policy/selinux-calamaris/ChangeLog
@@ -0,0 +1,33 @@
+# ChangeLog for sec-policy/selinux-calamaris
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-calamaris/ChangeLog,v 1.8 2012/05/13 11:50:25 swift Exp $
+
+  13 May 2012; <swift@gentoo.org> -selinux-calamaris-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-calamaris-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-calamaris-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-calamaris-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-calamaris-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-calamaris-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-calamaris-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-calamaris-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-calamaris-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-calamaris/metadata.xml b/sec-policy/selinux-calamaris/metadata.xml
new file mode 100644
index 0000000..80d29e2
--- /dev/null
+++ b/sec-policy/selinux-calamaris/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for calamaris</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-calamaris/selinux-calamaris-2.20120215-r1.ebuild b/sec-policy/selinux-calamaris/selinux-calamaris-2.20120215-r1.ebuild
new file mode 100644
index 0000000..3325baf
--- /dev/null
+++ b/sec-policy/selinux-calamaris/selinux-calamaris-2.20120215-r1.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-calamaris/selinux-calamaris-2.20120215.ebuild,v 1.2 2012/04/29 10:11:54 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="calamaris"
+BASEPOL="2.20120215-r13"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for calamaris"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-canna/ChangeLog b/sec-policy/selinux-canna/ChangeLog
new file mode 100644
index 0000000..de23ef1
--- /dev/null
+++ b/sec-policy/selinux-canna/ChangeLog
@@ -0,0 +1,33 @@
+# ChangeLog for sec-policy/selinux-canna
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-canna/ChangeLog,v 1.8 2012/05/13 11:50:35 swift Exp $
+
+  13 May 2012; <swift@gentoo.org> -selinux-canna-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-canna-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-canna-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-canna-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-canna-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-canna-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-canna-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-canna-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-canna-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-canna/metadata.xml b/sec-policy/selinux-canna/metadata.xml
new file mode 100644
index 0000000..e696c21
--- /dev/null
+++ b/sec-policy/selinux-canna/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for canna</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-canna/selinux-canna-2.20120215-r1.ebuild b/sec-policy/selinux-canna/selinux-canna-2.20120215-r1.ebuild
new file mode 100644
index 0000000..a79ecba
--- /dev/null
+++ b/sec-policy/selinux-canna/selinux-canna-2.20120215-r1.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-canna/selinux-canna-2.20120215.ebuild,v 1.2 2012/04/29 10:11:36 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="canna"
+BASEPOL="2.20120215-r13"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for canna"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-ccs/ChangeLog b/sec-policy/selinux-ccs/ChangeLog
new file mode 100644
index 0000000..7edd8e2
--- /dev/null
+++ b/sec-policy/selinux-ccs/ChangeLog
@@ -0,0 +1,33 @@
+# ChangeLog for sec-policy/selinux-ccs
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ccs/ChangeLog,v 1.8 2012/05/13 11:50:14 swift Exp $
+
+  13 May 2012; <swift@gentoo.org> -selinux-ccs-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-ccs-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-ccs-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-ccs-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-ccs-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-ccs-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-ccs-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-ccs-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-ccs-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-ccs/metadata.xml b/sec-policy/selinux-ccs/metadata.xml
new file mode 100644
index 0000000..b546641
--- /dev/null
+++ b/sec-policy/selinux-ccs/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for ccs</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-ccs/selinux-ccs-2.20120215-r1.ebuild b/sec-policy/selinux-ccs/selinux-ccs-2.20120215-r1.ebuild
new file mode 100644
index 0000000..b0b932f
--- /dev/null
+++ b/sec-policy/selinux-ccs/selinux-ccs-2.20120215-r1.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ccs/selinux-ccs-2.20120215.ebuild,v 1.2 2012/04/29 10:11:32 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="ccs"
+BASEPOL="2.20120215-r13"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for ccs"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-cdrecord/ChangeLog b/sec-policy/selinux-cdrecord/ChangeLog
new file mode 100644
index 0000000..45cd640
--- /dev/null
+++ b/sec-policy/selinux-cdrecord/ChangeLog
@@ -0,0 +1,33 @@
+# ChangeLog for sec-policy/selinux-cdrecord
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cdrecord/ChangeLog,v 1.8 2012/05/13 11:50:33 swift Exp $
+
+  13 May 2012; <swift@gentoo.org> -selinux-cdrecord-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-cdrecord-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-cdrecord-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-cdrecord-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-cdrecord-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-cdrecord-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-cdrecord-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-cdrecord-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-cdrecord-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-cdrecord/metadata.xml b/sec-policy/selinux-cdrecord/metadata.xml
new file mode 100644
index 0000000..642593a
--- /dev/null
+++ b/sec-policy/selinux-cdrecord/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for cdrecord</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-cdrecord/selinux-cdrecord-2.20120215-r1.ebuild b/sec-policy/selinux-cdrecord/selinux-cdrecord-2.20120215-r1.ebuild
new file mode 100644
index 0000000..549b5ad
--- /dev/null
+++ b/sec-policy/selinux-cdrecord/selinux-cdrecord-2.20120215-r1.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cdrecord/selinux-cdrecord-2.20120215.ebuild,v 1.2 2012/04/29 10:11:48 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="cdrecord"
+BASEPOL="2.20120215-r13"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for cdrecord"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-cgroup/ChangeLog b/sec-policy/selinux-cgroup/ChangeLog
new file mode 100644
index 0000000..7ecb9e8
--- /dev/null
+++ b/sec-policy/selinux-cgroup/ChangeLog
@@ -0,0 +1,33 @@
+# ChangeLog for sec-policy/selinux-cgroup
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cgroup/ChangeLog,v 1.8 2012/05/13 11:50:09 swift Exp $
+
+  13 May 2012; <swift@gentoo.org> -selinux-cgroup-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-cgroup-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-cgroup-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-cgroup-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-cgroup-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-cgroup-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-cgroup-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-cgroup-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-cgroup-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-cgroup/metadata.xml b/sec-policy/selinux-cgroup/metadata.xml
new file mode 100644
index 0000000..55fb233
--- /dev/null
+++ b/sec-policy/selinux-cgroup/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for cgroup</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-cgroup/selinux-cgroup-2.20120215-r1.ebuild b/sec-policy/selinux-cgroup/selinux-cgroup-2.20120215-r1.ebuild
new file mode 100644
index 0000000..04b2196
--- /dev/null
+++ b/sec-policy/selinux-cgroup/selinux-cgroup-2.20120215-r1.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cgroup/selinux-cgroup-2.20120215.ebuild,v 1.2 2012/04/29 10:11:50 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="cgroup"
+BASEPOL="2.20120215-r13"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for cgroup"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-chronyd/ChangeLog b/sec-policy/selinux-chronyd/ChangeLog
new file mode 100644
index 0000000..2d3a602
--- /dev/null
+++ b/sec-policy/selinux-chronyd/ChangeLog
@@ -0,0 +1,33 @@
+# ChangeLog for sec-policy/selinux-chronyd
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-chronyd/ChangeLog,v 1.8 2012/05/13 11:50:37 swift Exp $
+
+  13 May 2012; <swift@gentoo.org> -selinux-chronyd-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-chronyd-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-chronyd-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-chronyd-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-chronyd-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-chronyd-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-chronyd-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-chronyd-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-chronyd-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-chronyd/metadata.xml b/sec-policy/selinux-chronyd/metadata.xml
new file mode 100644
index 0000000..7c21281
--- /dev/null
+++ b/sec-policy/selinux-chronyd/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for chronyd</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-chronyd/selinux-chronyd-2.20120215-r1.ebuild b/sec-policy/selinux-chronyd/selinux-chronyd-2.20120215-r1.ebuild
new file mode 100644
index 0000000..82c20a7
--- /dev/null
+++ b/sec-policy/selinux-chronyd/selinux-chronyd-2.20120215-r1.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-chronyd/selinux-chronyd-2.20120215.ebuild,v 1.2 2012/04/29 10:12:00 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="chronyd"
+BASEPOL="2.20120215-r13"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for chronyd"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-clamav/ChangeLog b/sec-policy/selinux-clamav/ChangeLog
new file mode 100644
index 0000000..32ede4b
--- /dev/null
+++ b/sec-policy/selinux-clamav/ChangeLog
@@ -0,0 +1,155 @@
+# ChangeLog for sec-policy/selinux-clamav
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-clamav/ChangeLog,v 1.31 2012/05/13 11:50:35 swift Exp $
+
+  13 May 2012; <swift@gentoo.org> -selinux-clamav-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-clamav-2.20120215-r1.ebuild:
+  Stabilizing revision 7
+
+*selinux-clamav-2.20120215-r1 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-clamav-2.20120215-r1.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-clamav-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-clamav-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-clamav-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-clamav-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-clamav-2.20090730.ebuild, -selinux-clamav-2.20091215.ebuild,
+  -selinux-clamav-20080525.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-clamav-2.20101213.ebuild:
+  Stable amd64 x86
+
+*selinux-clamav-2.20101213 (05 Feb 2011)
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-clamav-2.20101213.ebuild:
+  New upstream policy.
+
+*selinux-clamav-2.20091215 (16 Dec 2009)
+
+  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-clamav-2.20091215.ebuild:
+  New upstream release.
+
+  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-clamav-20070329.ebuild, -selinux-clamav-20070928.ebuild,
+  selinux-clamav-20080525.ebuild:
+  Mark 20080525 stable, clear old ebuilds.
+
+*selinux-clamav-2.20090730 (03 Aug 2009)
+
+  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-clamav-2.20090730.ebuild:
+  New upstream release.
+
+  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+  selinux-clamav-20070329.ebuild, selinux-clamav-20070928.ebuild,
+  selinux-clamav-20080525.ebuild:
+  Drop alpha, mips, ppc, sparc selinux support.
+
+*selinux-clamav-20080525 (25 May 2008)
+
+  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-clamav-20080525.ebuild:
+  New SVN snapshot.
+
+  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-clamav-20050626.ebuild, -selinux-clamav-20050712.ebuild,
+  -selinux-clamav-20061114.ebuild:
+  Remove old ebuilds.
+
+  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+  selinux-clamav-20070928.ebuild:
+  Mark stable.
+
+*selinux-clamav-20070928 (26 Nov 2007)
+
+  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-clamav-20070928.ebuild:
+  New SVN snapshot.
+
+  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
+  Removing kaiowas from metadata due to his retirement (see #61930 for
+  reference).
+
+  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
+  selinux-clamav-20070329.ebuild:
+  Mark stable.
+
+*selinux-clamav-20070329 (29 Mar 2007)
+
+  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-clamav-20070329.ebuild:
+  New SVN snapshot.
+
+  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
+  Redigest for Manifest2
+
+*selinux-clamav-20061114 (15 Nov 2006)
+
+  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-clamav-20061114.ebuild:
+  New SVN snapshot.
+
+*selinux-clamav-20061008 (10 Oct 2006)
+
+  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-clamav-20061008.ebuild:
+  First mainstream reference policy testing release.
+
+  18 Jul 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-clamav-20050505.ebuild, selinux-clamav-20050712.ebuild:
+  mark stable
+
+*selinux-clamav-20050712 (12 Jul 2005)
+
+  12 Jul 2005; petre rodan <kaiowas@gentoo.org>
+  +selinux-clamav-20050712.ebuild:
+  fix for #98777, http_port_t has to be ifdef'ed
+
+  26 Jun 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-clamav-20050626.ebuild:
+  mark stable
+
+*selinux-clamav-20050626 (26 Jun 2005)
+
+  26 Jun 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-clamav-20041112.ebuild, +selinux-clamav-20050626.ebuild:
+  added name_connect rules
+
+  16 May 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-clamav-20050505.ebuild:
+  mark stable
+
+*selinux-clamav-20050505 (05 May 2005)
+
+  05 May 2005; petre rodan <kaiowas@gentoo.org>
+  +selinux-clamav-20050505.ebuild:
+  added a clamav_domain macro to be used by MTA filters
+
+*selinux-clamav-20041112 (13 Nov 2004)
+
+  13 Nov 2004; petre rodan <kaiowas@gentoo.org>
+  -selinux-clamav-20041016.ebuild, +selinux-clamav-20041112.ebuild:
+  network-related policy fixes
+
+*selinux-clamav-20041016 (28 Oct 2004)
+
+  28 Oct 2004; petre rodan <kaiowas@gentoo.org> +metadata.xml,
+  +selinux-clamav-20041016.ebuild:
+  initial commit
+

diff --git a/sec-policy/selinux-clamav/metadata.xml b/sec-policy/selinux-clamav/metadata.xml
new file mode 100644
index 0000000..cefea41
--- /dev/null
+++ b/sec-policy/selinux-clamav/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for clamav</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-clamav/selinux-clamav-2.20120215-r2.ebuild b/sec-policy/selinux-clamav/selinux-clamav-2.20120215-r2.ebuild
new file mode 100644
index 0000000..dc86baa
--- /dev/null
+++ b/sec-policy/selinux-clamav/selinux-clamav-2.20120215-r2.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-clamav/selinux-clamav-2.20120215-r1.ebuild,v 1.2 2012/04/29 10:11:32 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="clamav"
+BASEPOL="2.20120215-r13"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for clamav"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-clockspeed/ChangeLog b/sec-policy/selinux-clockspeed/ChangeLog
new file mode 100644
index 0000000..2611ab6
--- /dev/null
+++ b/sec-policy/selinux-clockspeed/ChangeLog
@@ -0,0 +1,163 @@
+# ChangeLog for sec-policy/selinux-clockspeed
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-clockspeed/ChangeLog,v 1.35 2012/05/13 11:50:50 swift Exp $
+
+  13 May 2012; <swift@gentoo.org> -selinux-clockspeed-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-clockspeed-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-clockspeed-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-clockspeed-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-clockspeed-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-clockspeed-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-clockspeed-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-clockspeed-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-clockspeed-2.20090730.ebuild, -selinux-clockspeed-2.20091215.ebuild,
+  -selinux-clockspeed-20080525.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-clockspeed-2.20101213.ebuild:
+  Stable amd64 x86
+
+*selinux-clockspeed-2.20101213 (05 Feb 2011)
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-clockspeed-2.20101213.ebuild:
+  New upstream policy.
+
+*selinux-clockspeed-2.20091215 (16 Dec 2009)
+
+  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-clockspeed-2.20091215.ebuild:
+  New upstream release.
+
+  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-clockspeed-20070329.ebuild, -selinux-clockspeed-20070928.ebuild,
+  selinux-clockspeed-20080525.ebuild:
+  Mark 20080525 stable, clear old ebuilds.
+
+*selinux-clockspeed-2.20090730 (03 Aug 2009)
+
+  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-clockspeed-2.20090730.ebuild:
+  New upstream release.
+
+  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+  selinux-clockspeed-20070329.ebuild, selinux-clockspeed-20070928.ebuild,
+  selinux-clockspeed-20080525.ebuild:
+  Drop alpha, mips, ppc, sparc selinux support.
+
+*selinux-clockspeed-20080525 (25 May 2008)
+
+  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-clockspeed-20080525.ebuild:
+  New SVN snapshot.
+
+  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-clockspeed-20050316.ebuild, -selinux-clockspeed-20050626.ebuild,
+  -selinux-clockspeed-20061114.ebuild:
+  Remove old ebuilds.
+
+  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+  selinux-clockspeed-20070928.ebuild:
+  Mark stable.
+
+*selinux-clockspeed-20070928 (26 Nov 2007)
+
+  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-clockspeed-20070928.ebuild:
+  New SVN snapshot.
+
+  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
+  Removing kaiowas from metadata due to his retirement (see #61930 for
+  reference).
+
+  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
+  selinux-clockspeed-20070329.ebuild:
+  Mark stable.
+
+*selinux-clockspeed-20070329 (29 Mar 2007)
+
+  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-clockspeed-20070329.ebuild:
+  New SVN snapshot.
+
+  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
+  Redigest for Manifest2
+
+*selinux-clockspeed-20061114 (15 Nov 2006)
+
+  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-clockspeed-20061114.ebuild:
+  New SVN snapshot.
+
+*selinux-clockspeed-20061008 (10 Oct 2006)
+
+  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-clockspeed-20061008.ebuild:
+  First mainstream reference policy testing release.
+
+  26 Jun 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-clockspeed-20050626.ebuild:
+  mark stable
+
+*selinux-clockspeed-20050626 (26 Jun 2005)
+
+  26 Jun 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-clockspeed-20041121.ebuild, +selinux-clockspeed-20050626.ebuild:
+  added name_connect rules
+
+  07 May 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-clockspeed-20050316.ebuild:
+  mark stable
+
+*selinux-clockspeed-20050316 (23 Apr 2005)
+
+  23 Apr 2005; petre rodan <kaiowas@gentoo.org>
+  +selinux-clockspeed-20050316.ebuild:
+  merge with upstream
+
+  12 Dec 2004; petre rodan <kaiowas@gentoo.org>
+  -selinux-clockspeed-20031221.ebuild, -selinux-clockspeed-20041016.ebuild:
+  old builds removed
+
+  23 Nov 2004; petre rodan <kaiowas@gentoo.org>
+  selinux-clockspeed-20041121.ebuild:
+  mark stable
+
+*selinux-clockspeed-20041121 (22 Nov 2004)
+
+  22 Nov 2004; petre rodan <kaiowas@gentoo.org>
+  +selinux-clockspeed-20041121.ebuild:
+  block moved to daemontools.te
+
+  24 Oct 2004; petre rodan <kaiowas@gentoo.org>
+  selinux-clockspeed-20041016.ebuild:
+  mark stable
+
+*selinux-clockspeed-20041016 (23 Oct 2004)
+
+  23 Oct 2004; petre rodan <kaiowas@gentoo.org> metadata.xml,
+  +selinux-clockspeed-20041016.ebuild:
+  Minor fix, changed primary maintainer
+
+*selinux-clockspeed-20031221 (21 Dec 2003)
+
+  21 Dec 2003; Chris PeBenito <pebenito@gentoo.org> metadata.xml,
+  selinux-clockspeed-20031221.ebuild:
+  Initial commit.  Submitted by Petre Rodan.
+

diff --git a/sec-policy/selinux-clockspeed/metadata.xml b/sec-policy/selinux-clockspeed/metadata.xml
new file mode 100644
index 0000000..4ad3f05
--- /dev/null
+++ b/sec-policy/selinux-clockspeed/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for clockspeed</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-clockspeed/selinux-clockspeed-2.20120215-r1.ebuild b/sec-policy/selinux-clockspeed/selinux-clockspeed-2.20120215-r1.ebuild
new file mode 100644
index 0000000..438b76a
--- /dev/null
+++ b/sec-policy/selinux-clockspeed/selinux-clockspeed-2.20120215-r1.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-clockspeed/selinux-clockspeed-2.20120215.ebuild,v 1.2 2012/04/29 10:11:58 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="clockspeed"
+BASEPOL="2.20120215-r13"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for clockspeed"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-consolekit/ChangeLog b/sec-policy/selinux-consolekit/ChangeLog
new file mode 100644
index 0000000..bb4b0e9
--- /dev/null
+++ b/sec-policy/selinux-consolekit/ChangeLog
@@ -0,0 +1,33 @@
+# ChangeLog for sec-policy/selinux-consolekit
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-consolekit/ChangeLog,v 1.8 2012/05/13 11:50:19 swift Exp $
+
+  13 May 2012; <swift@gentoo.org> -selinux-consolekit-2.20110726-r1.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-consolekit-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-consolekit-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-consolekit-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-consolekit-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-consolekit-2.20110726-r1.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-consolekit-2.20110726-r1 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-consolekit-2.20110726-r1.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-consolekit-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-consolekit/metadata.xml b/sec-policy/selinux-consolekit/metadata.xml
new file mode 100644
index 0000000..b23fe2d
--- /dev/null
+++ b/sec-policy/selinux-consolekit/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for consolekit</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-consolekit/selinux-consolekit-2.20120215-r1.ebuild b/sec-policy/selinux-consolekit/selinux-consolekit-2.20120215-r1.ebuild
new file mode 100644
index 0000000..de88c0d
--- /dev/null
+++ b/sec-policy/selinux-consolekit/selinux-consolekit-2.20120215-r1.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-consolekit/selinux-consolekit-2.20120215.ebuild,v 1.2 2012/04/29 10:11:45 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="consolekit"
+BASEPOL="2.20120215-r13"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for consolekit"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-corosync/ChangeLog b/sec-policy/selinux-corosync/ChangeLog
new file mode 100644
index 0000000..6eeaf24
--- /dev/null
+++ b/sec-policy/selinux-corosync/ChangeLog
@@ -0,0 +1,33 @@
+# ChangeLog for sec-policy/selinux-corosync
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-corosync/ChangeLog,v 1.8 2012/05/13 11:50:43 swift Exp $
+
+  13 May 2012; <swift@gentoo.org> -selinux-corosync-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-corosync-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-corosync-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-corosync-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-corosync-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-corosync-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-corosync-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-corosync-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-corosync-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-corosync/metadata.xml b/sec-policy/selinux-corosync/metadata.xml
new file mode 100644
index 0000000..6e6fdaf
--- /dev/null
+++ b/sec-policy/selinux-corosync/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for corosync</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-corosync/selinux-corosync-2.20120215-r1.ebuild b/sec-policy/selinux-corosync/selinux-corosync-2.20120215-r1.ebuild
new file mode 100644
index 0000000..763ca4c
--- /dev/null
+++ b/sec-policy/selinux-corosync/selinux-corosync-2.20120215-r1.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-corosync/selinux-corosync-2.20120215.ebuild,v 1.2 2012/04/29 10:11:37 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="corosync"
+BASEPOL="2.20120215-r13"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for corosync"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-courier/ChangeLog b/sec-policy/selinux-courier/ChangeLog
new file mode 100644
index 0000000..8b1bf3a
--- /dev/null
+++ b/sec-policy/selinux-courier/ChangeLog
@@ -0,0 +1,229 @@
+# ChangeLog for sec-policy/selinux-courier
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-courier/ChangeLog,v 1.12 2012/05/20 18:40:09 swift Exp $
+
+*selinux-courier-2.20120215-r1 (20 May 2012)
+
+  20 May 2012; <swift@gentoo.org> +selinux-courier-2.20120215-r1.ebuild:
+  Bumping to rev 9
+
+  13 May 2012; <swift@gentoo.org> -selinux-courier-2.20110726-r1.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-courier-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-courier-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-courier-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -files/fix-services-courier-r1.patch,
+  -files/fix-services-courier-r2.patch, -files/fix-services-courier-r3.patch,
+  -selinux-courier-2.20101213-r3.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-courier-2.20110726-r1.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-courier-2.20110726-r1 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-courier-2.20110726-r1.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-courier-2.20101213-r1.ebuild, -selinux-courier-2.20101213-r2.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-courier-2.20101213-r3.ebuild:
+  Stable amd64 x86
+
+  20 May 2011; Anthony G. Basile <blueness@gentoo.org>
+  files/fix-services-courier-r3.patch:
+  Fixed build issues
+
+*selinux-courier-2.20101213-r3 (16 Apr 2011)
+*selinux-courier-2.20101213-r2 (16 Apr 2011)
+
+  16 Apr 2011; Anthony G. Basile <blueness@gentoo.org>
+  +files/fix-services-courier-r2.patch,
+  +selinux-courier-2.20101213-r2.ebuild,
+  +files/fix-services-courier-r3.patch,
+  +selinux-courier-2.20101213-r3.ebuild:
+  Updates to policies
+
+  07 Mar 2011; Anthony G. Basile <blueness@gentoo.org>
+  +files/fix-services-courier-r1.patch,
+  +selinux-courier-2.20101213-r1.ebuild, +metadata.xml:
+  Renaming policy from courier-imap to match upstream naming standards.
+
+*selinux-courier-2.20101213-r1 (04 Mar 2011)
+
+  04 Mar 2011; <swift@gentoo.org> +files/fix-services-courier-r1.patch,
+  +selinux-courier-2.20101213-r1.ebuild, +metadata.xml:
+  Fix file contexts
+
+*selinux-courier-imap-2.20101213 (05 Feb 2011)
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-courier-imap-2.20101213.ebuild:
+  New upstream policy.
+
+*selinux-courier-imap-2.20091215 (16 Dec 2009)
+
+  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-courier-imap-2.20091215.ebuild:
+  New upstream release.
+
+  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-courier-imap-20070329.ebuild,
+  -selinux-courier-imap-20070928.ebuild,
+  selinux-courier-imap-20080525.ebuild:
+  Mark 20080525 stable, clear old ebuilds.
+
+*selinux-courier-imap-2.20090730 (03 Aug 2009)
+
+  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-courier-imap-2.20090730.ebuild:
+  New upstream release.
+
+  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+  selinux-courier-imap-20070329.ebuild,
+  selinux-courier-imap-20070928.ebuild,
+  selinux-courier-imap-20080525.ebuild:
+  Drop alpha, mips, ppc, sparc selinux support.
+
+*selinux-courier-imap-20080525 (25 May 2008)
+
+  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-courier-imap-20080525.ebuild:
+  New SVN snapshot.
+
+  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-courier-imap-20050417.ebuild,
+  -selinux-courier-imap-20050607.ebuild,
+  -selinux-courier-imap-20050628.ebuild,
+  -selinux-courier-imap-20061114.ebuild:
+  Remove old ebuilds.
+
+  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+  selinux-courier-imap-20070928.ebuild:
+  Mark stable.
+
+*selinux-courier-imap-20070928 (26 Nov 2007)
+
+  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-courier-imap-20070928.ebuild:
+  New SVN snapshot.
+
+  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
+  Removing kaiowas from metadata due to his retirement (see #61930 for
+  reference).
+
+  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
+  selinux-courier-imap-20070329.ebuild:
+  Mark stable.
+
+*selinux-courier-imap-20070329 (29 Mar 2007)
+
+  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-courier-imap-20070329.ebuild:
+  New SVN snapshot.
+
+  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
+  Redigest for Manifest2
+
+*selinux-courier-imap-20061114 (15 Nov 2006)
+
+  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-courier-imap-20061114.ebuild:
+  New SVN snapshot.
+
+*selinux-courier-imap-20061008 (10 Oct 2006)
+
+  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-courier-imap-20061008.ebuild:
+  First mainstream reference policy testing release.
+
+  29 Jun 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-courier-imap-20050628.ebuild:
+  mark stable
+
+*selinux-courier-imap-20050628 (28 Jun 2005)
+
+  28 Jun 2005; petre rodan <kaiowas@gentoo.org>
+  +selinux-courier-imap-20050628.ebuild:
+  fc change needed by policycoreutils-1.24
+
+  27 Jun 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-courier-imap-20050607.ebuild:
+  mark stable
+
+*selinux-courier-imap-20050607 (26 Jun 2005)
+
+  26 Jun 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-courier-imap-20050219.ebuild,
+  +selinux-courier-imap-20050607.ebuild:
+  policy cleanup with no semantic diff
+
+  23 Apr 2005; petre rodan <kaiowas@gentoo.org> :
+  mark stable
+
+*selinux-courier-imap-20050417 (17 Apr 2005)
+
+  17 Apr 2005; petre rodan <kaiowas@gentoo.org>
+  +selinux-courier-imap-20050417.ebuild:
+  merge with upstream and fix for bug #89321
+
+  23 Mar 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-courier-imap-20050219.ebuild:
+  mark stable
+
+*selinux-courier-imap-20050219 (25 Feb 2005)
+
+  25 Feb 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-courier-imap-20040928.ebuild,
+  +selinux-courier-imap-20050219.ebuild:
+  removed 3 port defs not present upstream
+
+  20 Jan 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-courier-imap-20050105.ebuild:
+  mark stable
+
+*selinux-courier-imap-20050105 (06 Jan 2005)
+
+  06 Jan 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-courier-imap-20041122.ebuild,
+  +selinux-courier-imap-20050105.ebuild:
+  policy that supports courier-authlib and >=courier-imap-4.0
+
+*selinux-courier-imap-20041122 (12 Dec 2004)
+
+  12 Dec 2004; petre rodan <kaiowas@gentoo.org>
+  -selinux-courier-imap-20040406.ebuild,
+  +selinux-courier-imap-20041122.ebuild:
+  policy tweaks needed by latest versions of c-i
+
+  28 Oct 2004; petre rodan <kaiowas@gentoo.org>
+  selinux-courier-imap-20040928.ebuild:
+  mark stable
+
+*selinux-courier-imap-20040928 (23 Oct 2004)
+
+  23 Oct 2004; petre rodan <kaiowas@gentoo.org> metadata.xml,
+  +selinux-courier-imap-20040928.ebuild:
+  Fix for courier-imap 3.0.5
+
+*selinux-courier-imap-20040406 (06 Apr 2004)
+
+  06 Apr 2004; Chris PeBenito <pebenito@gentoo.org>
+  selinux-courier-imap-20040406.ebuild:
+  Fixes for courier-imap 3.0.2, from bug #45917.
+
+*selinux-courier-imap-20040203 (03 Feb 2004)
+
+  03 Feb 2004; Chris PeBenito <pebenito@gentoo.org> metadata.xml,
+  selinux-courier-imap-20040203.ebuild:
+  Initial commit.  Submitted by Petre Rodan.
+

diff --git a/sec-policy/selinux-courier/metadata.xml b/sec-policy/selinux-courier/metadata.xml
new file mode 100644
index 0000000..97a61d6
--- /dev/null
+++ b/sec-policy/selinux-courier/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for courier</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-courier/selinux-courier-2.20120215-r1.ebuild b/sec-policy/selinux-courier/selinux-courier-2.20120215-r1.ebuild
new file mode 100644
index 0000000..2786459
--- /dev/null
+++ b/sec-policy/selinux-courier/selinux-courier-2.20120215-r1.ebuild
@@ -0,0 +1,13 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-courier/selinux-courier-2.20120215.ebuild,v 1.2 2012/04/29 10:11:48 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="courier"
+BASEPOL="2.20120215-r13"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for courier"
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-cpucontrol/ChangeLog b/sec-policy/selinux-cpucontrol/ChangeLog
new file mode 100644
index 0000000..a566f33
--- /dev/null
+++ b/sec-policy/selinux-cpucontrol/ChangeLog
@@ -0,0 +1,33 @@
+# ChangeLog for sec-policy/selinux-cpucontrol
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cpucontrol/ChangeLog,v 1.8 2012/05/13 11:50:40 swift Exp $
+
+  13 May 2012; <swift@gentoo.org> -selinux-cpucontrol-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-cpucontrol-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-cpucontrol-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-cpucontrol-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-cpucontrol-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-cpucontrol-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-cpucontrol-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-cpucontrol-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-cpucontrol-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-cpucontrol/metadata.xml b/sec-policy/selinux-cpucontrol/metadata.xml
new file mode 100644
index 0000000..c9cb931
--- /dev/null
+++ b/sec-policy/selinux-cpucontrol/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for cpucontrol</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-cpucontrol/selinux-cpucontrol-2.20120215-r1.ebuild b/sec-policy/selinux-cpucontrol/selinux-cpucontrol-2.20120215-r1.ebuild
new file mode 100644
index 0000000..1b7a6bf
--- /dev/null
+++ b/sec-policy/selinux-cpucontrol/selinux-cpucontrol-2.20120215-r1.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cpucontrol/selinux-cpucontrol-2.20120215.ebuild,v 1.2 2012/04/29 10:11:52 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="cpucontrol"
+BASEPOL="2.20120215-r13"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for cpucontrol"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-cpufreqselector/ChangeLog b/sec-policy/selinux-cpufreqselector/ChangeLog
new file mode 100644
index 0000000..b4772e7
--- /dev/null
+++ b/sec-policy/selinux-cpufreqselector/ChangeLog
@@ -0,0 +1,33 @@
+# ChangeLog for sec-policy/selinux-cpufreqselector
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cpufreqselector/ChangeLog,v 1.8 2012/05/13 11:50:17 swift Exp $
+
+  13 May 2012; <swift@gentoo.org> -selinux-cpufreqselector-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-cpufreqselector-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-cpufreqselector-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-cpufreqselector-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-cpufreqselector-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-cpufreqselector-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-cpufreqselector-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-cpufreqselector-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-cpufreqselector-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-cpufreqselector/metadata.xml b/sec-policy/selinux-cpufreqselector/metadata.xml
new file mode 100644
index 0000000..27a46e4
--- /dev/null
+++ b/sec-policy/selinux-cpufreqselector/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for cpufreqselector</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-cpufreqselector/selinux-cpufreqselector-2.20120215-r1.ebuild b/sec-policy/selinux-cpufreqselector/selinux-cpufreqselector-2.20120215-r1.ebuild
new file mode 100644
index 0000000..58800a1
--- /dev/null
+++ b/sec-policy/selinux-cpufreqselector/selinux-cpufreqselector-2.20120215-r1.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cpufreqselector/selinux-cpufreqselector-2.20120215.ebuild,v 1.2 2012/04/29 10:11:36 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="cpufreqselector"
+BASEPOL="2.20120215-r13"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for cpufreqselector"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-cups/ChangeLog b/sec-policy/selinux-cups/ChangeLog
new file mode 100644
index 0000000..3b16894
--- /dev/null
+++ b/sec-policy/selinux-cups/ChangeLog
@@ -0,0 +1,93 @@
+# ChangeLog for sec-policy/selinux-cups
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cups/ChangeLog,v 1.19 2012/05/27 10:16:52 swift Exp $
+
+  27 May 2012; <swift@gentoo.org> selinux-cups-2.20120215-r1.ebuild:
+  CUPS policy requires LPD policy too (bug #415917)
+
+*selinux-cups-2.20120215-r1 (20 May 2012)
+
+  20 May 2012; <swift@gentoo.org> +selinux-cups-2.20120215-r1.ebuild:
+  Bumping to rev 9
+
+  13 May 2012; <swift@gentoo.org> -selinux-cups-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-cups-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-cups-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-cups-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-cups-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-cups-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-cups-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-cups-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-cups-2.20090730.ebuild, -selinux-cups-2.20091215.ebuild,
+  -selinux-cups-20080525.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-cups-2.20101213.ebuild:
+  Stable amd64 x86
+
+*selinux-cups-2.20101213 (05 Feb 2011)
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-cups-2.20101213.ebuild:
+  New upstream policy.
+
+*selinux-cups-2.20091215 (16 Dec 2009)
+
+  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-cups-2.20091215.ebuild:
+  New upstream release.
+
+  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-cups-20070329.ebuild, -selinux-cups-20070928.ebuild,
+  selinux-cups-20080525.ebuild:
+  Mark 20080525 stable, clear old ebuilds.
+
+*selinux-cups-2.20090730 (03 Aug 2009)
+
+  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-cups-2.20090730.ebuild:
+  New upstream release.
+
+  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+  selinux-cups-20070329.ebuild, selinux-cups-20070928.ebuild,
+  selinux-cups-20080525.ebuild:
+  Drop alpha, mips, ppc, sparc selinux support.
+
+*selinux-cups-20080525 (25 May 2008)
+
+  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-cups-20080525.ebuild:
+  New SVN snapshot.
+
+  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+  selinux-cups-20070928.ebuild:
+  Mark stable.
+
+*selinux-cups-20070928 (26 Nov 2007)
+
+  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-cups-20070928.ebuild:
+  New SVN snapshot.
+
+*selinux-cups-20070329 (07 Jul 2007)
+
+  07 Jul 2007; Petre Rodan <kaiowas@gentoo.org> +metadata.xml,
+  +selinux-cups-20070329.ebuild:
+  initial commit. fix for bug #162469
+

diff --git a/sec-policy/selinux-cups/metadata.xml b/sec-policy/selinux-cups/metadata.xml
new file mode 100644
index 0000000..01c116c
--- /dev/null
+++ b/sec-policy/selinux-cups/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for cups</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-cups/selinux-cups-2.20120215-r1.ebuild b/sec-policy/selinux-cups/selinux-cups-2.20120215-r1.ebuild
new file mode 100644
index 0000000..4ab53a4
--- /dev/null
+++ b/sec-policy/selinux-cups/selinux-cups-2.20120215-r1.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cups/selinux-cups-2.20120215.ebuild,v 1.2 2012/04/29 10:11:51 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="cups"
+BASEPOL="2.20120215-r13"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for cups"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-cyphesis/ChangeLog b/sec-policy/selinux-cyphesis/ChangeLog
new file mode 100644
index 0000000..7ff9e52
--- /dev/null
+++ b/sec-policy/selinux-cyphesis/ChangeLog
@@ -0,0 +1,33 @@
+# ChangeLog for sec-policy/selinux-cyphesis
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cyphesis/ChangeLog,v 1.8 2012/05/13 11:50:11 swift Exp $
+
+  13 May 2012; <swift@gentoo.org> -selinux-cyphesis-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-cyphesis-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-cyphesis-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-cyphesis-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-cyphesis-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-cyphesis-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-cyphesis-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-cyphesis-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-cyphesis-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-cyphesis/metadata.xml b/sec-policy/selinux-cyphesis/metadata.xml
new file mode 100644
index 0000000..1899fff
--- /dev/null
+++ b/sec-policy/selinux-cyphesis/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for cyphesis</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-cyphesis/selinux-cyphesis-2.20120215-r1.ebuild b/sec-policy/selinux-cyphesis/selinux-cyphesis-2.20120215-r1.ebuild
new file mode 100644
index 0000000..4644e13
--- /dev/null
+++ b/sec-policy/selinux-cyphesis/selinux-cyphesis-2.20120215-r1.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cyphesis/selinux-cyphesis-2.20120215.ebuild,v 1.2 2012/04/29 10:11:54 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="cyphesis"
+BASEPOL="2.20120215-r13"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for cyphesis"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-daemontools/ChangeLog b/sec-policy/selinux-daemontools/ChangeLog
new file mode 100644
index 0000000..6332535
--- /dev/null
+++ b/sec-policy/selinux-daemontools/ChangeLog
@@ -0,0 +1,209 @@
+# ChangeLog for sec-policy/selinux-daemontools
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-daemontools/ChangeLog,v 1.42 2012/05/13 11:50:15 swift Exp $
+
+  13 May 2012; <swift@gentoo.org> -selinux-daemontools-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-daemontools-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-daemontools-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-daemontools-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-daemontools-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-daemontools-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-daemontools-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-daemontools-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-daemontools-2.20090730.ebuild,
+  -selinux-daemontools-2.20091215.ebuild, -selinux-daemontools-20080525.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-daemontools-2.20101213.ebuild:
+  Stable amd64 x86
+
+*selinux-daemontools-2.20101213 (05 Feb 2011)
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-daemontools-2.20101213.ebuild:
+  New upstream policy.
+
+*selinux-daemontools-2.20091215 (16 Dec 2009)
+
+  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-daemontools-2.20091215.ebuild:
+  New upstream release.
+
+  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-daemontools-20070329.ebuild,
+  -selinux-daemontools-20070928.ebuild, selinux-daemontools-20080525.ebuild:
+  Mark 20080525 stable, clear old ebuilds.
+
+*selinux-daemontools-2.20090730 (03 Aug 2009)
+
+  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-daemontools-2.20090730.ebuild:
+  New upstream release.
+
+  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+  selinux-daemontools-20070329.ebuild, selinux-daemontools-20070928.ebuild,
+  selinux-daemontools-20080525.ebuild:
+  Drop alpha, mips, ppc, sparc selinux support.
+
+*selinux-daemontools-20080525 (25 May 2008)
+
+  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-daemontools-20080525.ebuild:
+  New SVN snapshot.
+
+  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-daemontools-20050903.ebuild,
+  -selinux-daemontools-20051126.ebuild,
+  -selinux-daemontools-20061114.ebuild:
+  Remove old ebuilds.
+
+  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+  selinux-daemontools-20070928.ebuild:
+  Mark stable.
+
+*selinux-daemontools-20070928 (26 Nov 2007)
+
+  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-daemontools-20070928.ebuild:
+  New SVN snapshot.
+
+  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
+  Removing kaiowas from metadata due to his retirement (see #61930 for
+  reference).
+
+  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
+  selinux-daemontools-20070329.ebuild:
+  Mark stable.
+
+*selinux-daemontools-20070329 (29 Mar 2007)
+
+  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-daemontools-20070329.ebuild:
+  New SVN snapshot.
+
+  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
+  Redigest for Manifest2
+
+*selinux-daemontools-20061114 (15 Nov 2006)
+
+  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-daemontools-20061114.ebuild:
+  New SVN snapshot.
+
+*selinux-daemontools-20061008 (10 Oct 2006)
+
+  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-daemontools-20061008.ebuild:
+  First mainstream reference policy testing release.
+
+  02 Dec 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-daemontools-20051126.ebuild:
+  mark stable on amd64 mips ppc sparc x86
+
+*selinux-daemontools-20051126 (28 Nov 2005)
+
+  28 Nov 2005; petre rodan <kaiowas@gentoo.org>
+  +selinux-daemontools-20051126.ebuild:
+  added support for openvpn
+
+  18 Sep 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-daemontools-20050316.ebuild, selinux-daemontools-20050903.ebuild:
+  mark stable
+
+*selinux-daemontools-20050903 (09 Sep 2005)
+
+  09 Sep 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-daemontools-20050201.ebuild, selinux-daemontools-20050316.ebuild,
+  +selinux-daemontools-20050903.ebuild:
+  added support for ftp daemons, added mips arch
+
+  07 May 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-daemontools-20050316.ebuild:
+  mark stable
+
+*selinux-daemontools-20050316 (23 Apr 2005)
+
+  23 Apr 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-daemontools-20041121.ebuild,
+  -selinux-daemontools-20041128.ebuild,
+  +selinux-daemontools-20050316.ebuild:
+  merge with upstream, no semantic changes
+
+  06 Feb 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-daemontools-20050201.ebuild:
+  mark stable
+
+*selinux-daemontools-20050201 (01 Feb 2005)
+
+  01 Feb 2005; petre rodan <kaiowas@gentoo.org>
+  +selinux-daemontools-20050201.ebuild:
+  added control for clamav and spamd
+
+  20 Jan 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-daemontools-20041128.ebuild:
+  mark stable
+
+*selinux-daemontools-20041128 (12 Dec 2004)
+
+  12 Dec 2004; petre rodan <kaiowas@gentoo.org>
+  -selinux-daemontools-20041111.ebuild,
+  +selinux-daemontools-20041128.ebuild:
+  added rules to allow svscanboot to be started from inittab
+
+  23 Nov 2004; petre rodan <kaiowas@gentoo.org>
+  selinux-daemontools-20041121.ebuild:
+  mark stable
+
+*selinux-daemontools-20041121 (22 Nov 2004)
+
+  22 Nov 2004; petre rodan <kaiowas@gentoo.org>
+  +selinux-daemontools-20041121.ebuild:
+  policy cleanup
+
+*selinux-daemontools-20041111 (13 Nov 2004)
+
+  13 Nov 2004; petre rodan <kaiowas@gentoo.org>
+  -selinux-daemontools-20040203.ebuild,
+  -selinux-daemontools-20041022.ebuild,
+  +selinux-daemontools-20041111.ebuild:
+  new services that can be supervised: apache, stunnel
+
+  28 Oct 2004; petre rodan <kaiowas@gentoo.org>
+  selinux-daemontools-20041022.ebuild:
+  mark stable
+
+*selinux-daemontools-20041022 (23 Oct 2004)
+
+  23 Oct 2004; petre rodan <kaiowas@gentoo.org> metadata.xml,
+  +selinux-daemontools-20041022.ebuild:
+  added capability of supervising rsync and apache processes, minor
+  improvements, updated primary maintainer
+
+*selinux-daemontools-20040203 (03 Feb 2004)
+
+  03 Feb 2004; Chris PeBenito <pebenito@gentoo.org>
+  selinux-daemontools-20040203.ebuild:
+  Updates from Petre, including using run_init to control the daemontools
+  scripts.
+
+*selinux-daemontools-20031221 (21 Dec 2003)
+
+  21 Dec 2003; Chris PeBenito <pebenito@gentoo.org> metadata.xml:
+  Initial commit.  Policy submitted by Petre Rodan.
+

diff --git a/sec-policy/selinux-daemontools/metadata.xml b/sec-policy/selinux-daemontools/metadata.xml
new file mode 100644
index 0000000..075b2be
--- /dev/null
+++ b/sec-policy/selinux-daemontools/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for daemontools</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-daemontools/selinux-daemontools-2.20120215-r1.ebuild b/sec-policy/selinux-daemontools/selinux-daemontools-2.20120215-r1.ebuild
new file mode 100644
index 0000000..43a0cdb
--- /dev/null
+++ b/sec-policy/selinux-daemontools/selinux-daemontools-2.20120215-r1.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-daemontools/selinux-daemontools-2.20120215.ebuild,v 1.2 2012/04/29 10:11:54 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="daemontools"
+BASEPOL="2.20120215-r13"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for daemontools"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-dante/ChangeLog b/sec-policy/selinux-dante/ChangeLog
new file mode 100644
index 0000000..8ab5eab
--- /dev/null
+++ b/sec-policy/selinux-dante/ChangeLog
@@ -0,0 +1,159 @@
+# ChangeLog for sec-policy/selinux-dante
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dante/ChangeLog,v 1.32 2012/05/13 11:50:08 swift Exp $
+
+  13 May 2012; <swift@gentoo.org> -selinux-dante-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-dante-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-dante-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-dante-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-dante-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-dante-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-dante-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-dante-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-dante-2.20090730.ebuild, -selinux-dante-2.20091215.ebuild,
+  -selinux-dante-20080525.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-dante-2.20101213.ebuild:
+  Stable amd64 x86
+
+*selinux-dante-2.20101213 (05 Feb 2011)
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-dante-2.20101213.ebuild:
+  New upstream policy.
+
+*selinux-dante-2.20091215 (16 Dec 2009)
+
+  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-dante-2.20091215.ebuild:
+  New upstream release.
+
+  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-dante-20070329.ebuild, -selinux-dante-20070928.ebuild,
+  selinux-dante-20080525.ebuild:
+  Mark 20080525 stable, clear old ebuilds.
+
+*selinux-dante-2.20090730 (03 Aug 2009)
+
+  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-dante-2.20090730.ebuild:
+  New upstream release.
+
+  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+  selinux-dante-20070329.ebuild, selinux-dante-20070928.ebuild,
+  selinux-dante-20080525.ebuild:
+  Drop alpha, mips, ppc, sparc selinux support.
+
+*selinux-dante-20080525 (25 May 2008)
+
+  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-dante-20080525.ebuild:
+  New SVN snapshot.
+
+  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-dante-20050201.ebuild, -selinux-dante-20050308.ebuild,
+  -selinux-dante-20061114.ebuild:
+  Remove old ebuilds.
+
+  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+  selinux-dante-20070928.ebuild:
+  Mark stable.
+
+*selinux-dante-20070928 (26 Nov 2007)
+
+  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-dante-20070928.ebuild:
+  New SVN snapshot.
+
+  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
+  Removing kaiowas from metadata due to his retirement (see #61930 for
+  reference).
+
+  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
+  selinux-dante-20070329.ebuild:
+  Mark stable.
+
+*selinux-dante-20070329 (29 Mar 2007)
+
+  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-dante-20070329.ebuild:
+  New SVN snapshot.
+
+  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
+  Redigest for Manifest2
+
+*selinux-dante-20061114 (15 Nov 2006)
+
+  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-dante-20061114.ebuild:
+  New SVN snapshot.
+
+*selinux-dante-20061008 (10 Oct 2006)
+
+  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-dante-20061008.ebuild:
+  First mainstream reference policy testing release.
+
+  23 Mar 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-dante-20050308.ebuild:
+  mark stable
+
+*selinux-dante-20050308 (09 Mar 2005)
+
+  09 Mar 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-dante-20050219.ebuild, +selinux-dante-20050308.ebuild:
+  added rules needed by >=dante-1.1.15-r1
+
+*selinux-dante-20050219 (25 Feb 2005)
+
+  25 Feb 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-dante-20041208.ebuild, +selinux-dante-20050219.ebuild:
+  merge with upstream policy
+
+  06 Feb 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-dante-20050201.ebuild:
+  mark stable
+
+*selinux-dante-20050201 (01 Feb 2005)
+
+  01 Feb 2005; petre rodan <kaiowas@gentoo.org>
+  +selinux-dante-20050201.ebuild:
+  added rules needed by dante-1.1.15
+
+  20 Jan 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-dante-20041113.ebuild, selinux-dante-20041208.ebuild:
+  mark stable
+
+*selinux-dante-20041208 (12 Dec 2004)
+
+  12 Dec 2004; petre rodan <kaiowas@gentoo.org>
+  +selinux-dante-20041208.ebuild:
+  dante binds to random ports above 1024
+
+  23 Nov 2004; petre rodan <kaiowas@gentoo.org>
+  selinux-dante-20041113.ebuild:
+  mark stable
+
+*selinux-dante-20041113 (14 Nov 2004)
+
+  14 Nov 2004; petre rodan <kaiowas@gentoo.org> +metadata.xml,
+  +selinux-dante-20041113.ebuild:
+  initial commit
+

diff --git a/sec-policy/selinux-dante/metadata.xml b/sec-policy/selinux-dante/metadata.xml
new file mode 100644
index 0000000..7d5b191
--- /dev/null
+++ b/sec-policy/selinux-dante/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for dante</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-dante/selinux-dante-2.20120215-r1.ebuild b/sec-policy/selinux-dante/selinux-dante-2.20120215-r1.ebuild
new file mode 100644
index 0000000..0ccf4e6
--- /dev/null
+++ b/sec-policy/selinux-dante/selinux-dante-2.20120215-r1.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dante/selinux-dante-2.20120215.ebuild,v 1.2 2012/04/29 10:11:31 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="dante"
+BASEPOL="2.20120215-r13"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for dante"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-dbskk/ChangeLog b/sec-policy/selinux-dbskk/ChangeLog
new file mode 100644
index 0000000..c9a18db
--- /dev/null
+++ b/sec-policy/selinux-dbskk/ChangeLog
@@ -0,0 +1,36 @@
+# ChangeLog for sec-policy/selinux-dbskk
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dbskk/ChangeLog,v 1.9 2012/06/09 07:17:32 swift Exp $
+
+  09 Jun 2012; <swift@gentoo.org> selinux-dbskk-2.20120215.ebuild:
+  Adding dependency on selinux-inetd, fixes build failure
+
+  13 May 2012; <swift@gentoo.org> -selinux-dbskk-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-dbskk-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-dbskk-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-dbskk-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-dbskk-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-dbskk-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-dbskk-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-dbskk-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-dbskk-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-dbskk/metadata.xml b/sec-policy/selinux-dbskk/metadata.xml
new file mode 100644
index 0000000..426d849
--- /dev/null
+++ b/sec-policy/selinux-dbskk/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for dbskk</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-dbskk/selinux-dbskk-2.20120215-r1.ebuild b/sec-policy/selinux-dbskk/selinux-dbskk-2.20120215-r1.ebuild
new file mode 100644
index 0000000..9e8ee96
--- /dev/null
+++ b/sec-policy/selinux-dbskk/selinux-dbskk-2.20120215-r1.ebuild
@@ -0,0 +1,16 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dbskk/selinux-dbskk-2.20120215.ebuild,v 1.3 2012/06/09 07:17:32 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="dbskk"
+BASEPOL="2.20120215-r13"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for dbskk"
+
+KEYWORDS="~amd64 ~x86"
+DEPEND=">=sec-policy/selinux-inetd-2.20120215"
+RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-dbus/ChangeLog b/sec-policy/selinux-dbus/ChangeLog
new file mode 100644
index 0000000..e94f0c6
--- /dev/null
+++ b/sec-policy/selinux-dbus/ChangeLog
@@ -0,0 +1,121 @@
+# ChangeLog for sec-policy/selinux-dbus
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dbus/ChangeLog,v 1.25 2012/05/20 18:40:08 swift Exp $
+
+*selinux-dbus-2.20120215-r1 (20 May 2012)
+
+  20 May 2012; <swift@gentoo.org> +selinux-dbus-2.20120215-r1.ebuild:
+  Bumping to rev 9
+
+  13 May 2012; <swift@gentoo.org> -selinux-dbus-2.20110726.ebuild,
+  -selinux-dbus-2.20110726-r1.ebuild, -selinux-dbus-2.20110726-r2.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-dbus-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-dbus-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-dbus-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  23 Feb 2012; <swift@gentoo.org> selinux-dbus-2.20110726-r2.ebuild:
+  Stabilizing
+
+*selinux-dbus-2.20110726-r2 (14 Jan 2012)
+
+  14 Jan 2012; <swift@gentoo.org> +selinux-dbus-2.20110726-r2.ebuild:
+  Adding dontaudits so that our logs do not get cluttered
+
+  27 Nov 2011; <swift@gentoo.org> selinux-dbus-2.20110726-r1.ebuild:
+  Stable on x86/amd64
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-dbus-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-dbus-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-dbus-2.20110726-r1 (23 Oct 2011)
+
+  23 Oct 2011; <swift@gentoo.org> +selinux-dbus-2.20110726-r1.ebuild:
+  Add support for XDG type
+
+*selinux-dbus-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-dbus-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-dbus-2.20090730.ebuild, -selinux-dbus-2.20091215.ebuild,
+  -selinux-dbus-20080525.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-dbus-2.20101213.ebuild:
+  Stable amd64 x86
+
+*selinux-dbus-2.20101213 (05 Feb 2011)
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-dbus-2.20101213.ebuild:
+  New upstream policy.
+
+*selinux-dbus-2.20091215 (16 Dec 2009)
+
+  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-dbus-2.20091215.ebuild:
+  New upstream release.
+
+  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-dbus-20070329.ebuild, -selinux-dbus-20070928.ebuild,
+  selinux-dbus-20080525.ebuild:
+  Mark 20080525 stable, clear old ebuilds.
+
+*selinux-dbus-2.20090730 (03 Aug 2009)
+
+  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-dbus-2.20090730.ebuild:
+  New upstream release.
+
+  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+  selinux-dbus-20070329.ebuild, selinux-dbus-20070928.ebuild,
+  selinux-dbus-20080525.ebuild:
+  Drop alpha, mips, ppc, sparc selinux support.
+
+*selinux-dbus-20080525 (25 May 2008)
+
+  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-dbus-20080525.ebuild:
+  New SVN snapshot.
+
+  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-dbus-20061114.ebuild:
+  Remove old ebuilds.
+
+  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+  selinux-dbus-20070928.ebuild:
+  Mark stable.
+
+*selinux-dbus-20070928 (26 Nov 2007)
+
+  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-dbus-20070928.ebuild:
+  New SVN snapshot.
+
+  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
+  selinux-dbus-20070329.ebuild:
+  Mark stable.
+
+*selinux-dbus-20070329 (29 Mar 2007)
+
+  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-dbus-20070329.ebuild:
+  New SVN snapshot.
+
+*selinux-dbus-20061114 (22 Nov 2006)
+
+  22 Nov 2006; Chris PeBenito <pebenito@gentoo.org> +metadata.xml,
+  +selinux-dbus-20061114.ebuild:
+  Initial commit.
+

diff --git a/sec-policy/selinux-dbus/metadata.xml b/sec-policy/selinux-dbus/metadata.xml
new file mode 100644
index 0000000..6dd441f
--- /dev/null
+++ b/sec-policy/selinux-dbus/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for dbus</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-dbus/selinux-dbus-2.20120215-r1.ebuild b/sec-policy/selinux-dbus/selinux-dbus-2.20120215-r1.ebuild
new file mode 100644
index 0000000..6d197b0
--- /dev/null
+++ b/sec-policy/selinux-dbus/selinux-dbus-2.20120215-r1.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dbus/selinux-dbus-2.20120215.ebuild,v 1.2 2012/04/29 10:11:55 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="dbus"
+BASEPOL="2.20120215-r13"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for dbus"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-dcc/ChangeLog b/sec-policy/selinux-dcc/ChangeLog
new file mode 100644
index 0000000..232d68d
--- /dev/null
+++ b/sec-policy/selinux-dcc/ChangeLog
@@ -0,0 +1,33 @@
+# ChangeLog for sec-policy/selinux-dcc
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dcc/ChangeLog,v 1.8 2012/05/13 11:50:15 swift Exp $
+
+  13 May 2012; <swift@gentoo.org> -selinux-dcc-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-dcc-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-dcc-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-dcc-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-dcc-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-dcc-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-dcc-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-dcc-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-dcc-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-dcc/metadata.xml b/sec-policy/selinux-dcc/metadata.xml
new file mode 100644
index 0000000..a1cc605
--- /dev/null
+++ b/sec-policy/selinux-dcc/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for dcc</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-dcc/selinux-dcc-2.20120215-r1.ebuild b/sec-policy/selinux-dcc/selinux-dcc-2.20120215-r1.ebuild
new file mode 100644
index 0000000..cb32724
--- /dev/null
+++ b/sec-policy/selinux-dcc/selinux-dcc-2.20120215-r1.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dcc/selinux-dcc-2.20120215.ebuild,v 1.2 2012/04/29 10:11:44 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="dcc"
+BASEPOL="2.20120215-r13"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for dcc"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-ddclient/ChangeLog b/sec-policy/selinux-ddclient/ChangeLog
new file mode 100644
index 0000000..4f6f6ed
--- /dev/null
+++ b/sec-policy/selinux-ddclient/ChangeLog
@@ -0,0 +1,33 @@
+# ChangeLog for sec-policy/selinux-ddclient
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ddclient/ChangeLog,v 1.8 2012/05/13 11:50:33 swift Exp $
+
+  13 May 2012; <swift@gentoo.org> -selinux-ddclient-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-ddclient-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-ddclient-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-ddclient-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-ddclient-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-ddclient-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-ddclient-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-ddclient-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-ddclient-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-ddclient/metadata.xml b/sec-policy/selinux-ddclient/metadata.xml
new file mode 100644
index 0000000..6035cfa
--- /dev/null
+++ b/sec-policy/selinux-ddclient/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for ddclient</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-ddclient/selinux-ddclient-2.20120215-r1.ebuild b/sec-policy/selinux-ddclient/selinux-ddclient-2.20120215-r1.ebuild
new file mode 100644
index 0000000..2a5a3d9
--- /dev/null
+++ b/sec-policy/selinux-ddclient/selinux-ddclient-2.20120215-r1.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ddclient/selinux-ddclient-2.20120215.ebuild,v 1.2 2012/04/29 10:11:49 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="ddclient"
+BASEPOL="2.20120215-r13"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for ddclient"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-ddcprobe/selinux-ddcprobe-2.20120215-r2.ebuild b/sec-policy/selinux-ddcprobe/selinux-ddcprobe-2.20120215-r2.ebuild
new file mode 100644
index 0000000..2bf751e
--- /dev/null
+++ b/sec-policy/selinux-ddcprobe/selinux-ddcprobe-2.20120215-r2.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ddcprobe/selinux-ddcprobe-2.20120215.ebuild,v 1.2 2012/04/29 10:11:47 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="ddcprobe"
+BASEPOL="2.20120215-r13"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for ddcprobe"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-denyhosts/ChangeLog b/sec-policy/selinux-denyhosts/ChangeLog
new file mode 100644
index 0000000..4644f42
--- /dev/null
+++ b/sec-policy/selinux-denyhosts/ChangeLog
@@ -0,0 +1,27 @@
+# ChangeLog for sec-policy/selinux-denyhosts
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-denyhosts/ChangeLog,v 1.6 2012/05/13 11:50:47 swift Exp $
+
+  13 May 2012; <swift@gentoo.org> -selinux-denyhosts-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-denyhosts-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-denyhosts-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-denyhosts-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  29 Jan 2012;  <swift@gentoo.org> Manifest:
+  Updating manifest
+
+  29 Jan 2012; <swift@gentoo.org> selinux-denyhosts-2.20110726.ebuild:
+  Stabilization
+
+*selinux-denyhosts-2.20110726 (04 Dec 2011)
+
+  04 Dec 2011; <swift@gentoo.org> +selinux-denyhosts-2.20110726.ebuild,
+  +metadata.xml:
+  Adding module for denyhosts (SELinux)
+

diff --git a/sec-policy/selinux-denyhosts/metadata.xml b/sec-policy/selinux-denyhosts/metadata.xml
new file mode 100644
index 0000000..181c8fc
--- /dev/null
+++ b/sec-policy/selinux-denyhosts/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for denyhosts</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-denyhosts/selinux-denyhosts-2.20120215-r1.ebuild b/sec-policy/selinux-denyhosts/selinux-denyhosts-2.20120215-r1.ebuild
new file mode 100644
index 0000000..92abbab
--- /dev/null
+++ b/sec-policy/selinux-denyhosts/selinux-denyhosts-2.20120215-r1.ebuild
@@ -0,0 +1,13 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-denyhosts/selinux-denyhosts-2.20120215.ebuild,v 1.2 2012/04/29 10:11:50 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="denyhosts"
+BASEPOL="2.20120215-r13"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for denyhosts"
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-dhcp/ChangeLog b/sec-policy/selinux-dhcp/ChangeLog
new file mode 100644
index 0000000..88cb4d7
--- /dev/null
+++ b/sec-policy/selinux-dhcp/ChangeLog
@@ -0,0 +1,224 @@
+# ChangeLog for sec-policy/selinux-dhcp
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dhcp/ChangeLog,v 1.45 2012/05/13 11:50:48 swift Exp $
+
+  13 May 2012; <swift@gentoo.org> -selinux-dhcp-2.20110726.ebuild,
+  -selinux-dhcp-2.20110726-r1.ebuild, -selinux-dhcp-2.20110726-r2.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-dhcp-2.20120215-r5.ebuild:
+  Stabilizing revision 7
+
+  31 Mar 2012; <swift@gentoo.org> selinux-dhcp-2.20110726-r2.ebuild:
+  Stabilizing
+
+*selinux-dhcp-2.20120215-r5 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-dhcp-2.20120215-r5.ebuild:
+  Bumping to 2.20120215 policies
+
+*selinux-dhcp-2.20110726-r2 (23 Feb 2012)
+
+  23 Feb 2012; <swift@gentoo.org> +selinux-dhcp-2.20110726-r2.ebuild:
+  Support UDP binding in DHCPd policy
+
+  29 Jan 2012;  <swift@gentoo.org> Manifest:
+  Updating manifest
+
+  29 Jan 2012; <swift@gentoo.org> selinux-dhcp-2.20110726-r1.ebuild:
+  Stabilize
+
+*selinux-dhcp-2.20110726-r1 (04 Dec 2011)
+
+  04 Dec 2011; <swift@gentoo.org> +selinux-dhcp-2.20110726-r1.ebuild:
+  Fix #391913 to allow LDAP backend for DHCP
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-dhcp-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-dhcp-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-dhcp-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-dhcp-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-dhcp-2.20090730.ebuild, -selinux-dhcp-2.20091215.ebuild,
+  -selinux-dhcp-20080525.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-dhcp-2.20101213.ebuild:
+  Stable amd64 x86
+
+*selinux-dhcp-2.20101213 (05 Feb 2011)
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-dhcp-2.20101213.ebuild:
+  New upstream policy.
+
+*selinux-dhcp-2.20091215 (16 Dec 2009)
+
+  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-dhcp-2.20091215.ebuild:
+  New upstream release.
+
+  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-dhcp-20070329.ebuild, -selinux-dhcp-20070928.ebuild,
+  selinux-dhcp-20080525.ebuild:
+  Mark 20080525 stable, clear old ebuilds.
+
+*selinux-dhcp-2.20090730 (03 Aug 2009)
+
+  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-dhcp-2.20090730.ebuild:
+  New upstream release.
+
+  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+  selinux-dhcp-20070329.ebuild, selinux-dhcp-20070928.ebuild,
+  selinux-dhcp-20080525.ebuild:
+  Drop alpha, mips, ppc, sparc selinux support.
+
+*selinux-dhcp-20080525 (25 May 2008)
+
+  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-dhcp-20080525.ebuild:
+  New SVN snapshot.
+
+  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-dhcp-20050918.ebuild, -selinux-dhcp-20051122.ebuild,
+  -selinux-dhcp-20061114.ebuild:
+  Remove old ebuilds.
+
+  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+  selinux-dhcp-20070928.ebuild:
+  Mark stable.
+
+*selinux-dhcp-20070928 (26 Nov 2007)
+
+  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-dhcp-20070928.ebuild:
+  New SVN snapshot.
+
+  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
+  Removing kaiowas from metadata due to his retirement (see #61930 for
+  reference).
+
+  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
+  selinux-dhcp-20070329.ebuild:
+  Mark stable.
+
+*selinux-dhcp-20070329 (29 Mar 2007)
+
+  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-dhcp-20070329.ebuild:
+  New SVN snapshot.
+
+  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
+  Redigest for Manifest2
+
+*selinux-dhcp-20061114 (15 Nov 2006)
+
+  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-dhcp-20061114.ebuild:
+  New SVN snapshot.
+
+*selinux-dhcp-20061008 (10 Oct 2006)
+
+  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-dhcp-20061008.ebuild:
+  First mainstream reference policy testing release.
+
+*selinux-dhcp-20051122 (28 Nov 2005)
+
+  28 Nov 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-dhcp-20050219.ebuild, -selinux-dhcp-20050626.ebuild,
+  +selinux-dhcp-20051122.ebuild:
+  merge with upstream
+
+  27 Oct 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-dhcp-20050918.ebuild:
+  mark stable on amd64 mips ppc sparc x86
+
+*selinux-dhcp-20050918 (24 Oct 2005)
+
+  24 Oct 2005; petre rodan <kaiowas@gentoo.org>
+  +selinux-dhcp-20050918.ebuild:
+  tiny fix from upstream
+
+  26 Jun 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-dhcp-20050626.ebuild:
+  mark stable
+
+*selinux-dhcp-20050626 (26 Jun 2005)
+
+  26 Jun 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-dhcp-20041125.ebuild, +selinux-dhcp-20050626.ebuild:
+  added name_connect rules
+
+*selinux-dhcp-20050219 (25 Feb 2005)
+
+  25 Feb 2005; petre rodan <kaiowas@gentoo.org>
+  +selinux-dhcp-20050219.ebuild:
+  merge with upstream policy
+
+  20 Jan 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-dhcp-20041120.ebuild, selinux-dhcp-20041125.ebuild:
+  mark stable
+
+*selinux-dhcp-20041125 (12 Dec 2004)
+
+  12 Dec 2004; petre rodan <kaiowas@gentoo.org>
+  -selinux-dhcp-20040617.ebuild, -selinux-dhcp-20040925.ebuild,
+  -selinux-dhcp-20041101.ebuild, +selinux-dhcp-20041125.ebuild:
+  removed old builds
+
+  23 Nov 2004; petre rodan <kaiowas@gentoo.org>
+  selinux-dhcp-20041120.ebuild:
+  mark stable
+
+*selinux-dhcp-20041120 (22 Nov 2004)
+
+  22 Nov 2004; petre rodan <kaiowas@gentoo.org>
+  +selinux-dhcp-20041120.ebuild:
+  imported nsa rules, policy cleanup
+
+*selinux-dhcp-20041101 (13 Nov 2004)
+
+  13 Nov 2004; petre rodan <kaiowas@gentoo.org>
+  +selinux-dhcp-20041101.ebuild:
+  merge with nsa policy
+
+*selinux-dhcp-20040925 (23 Oct 2004)
+
+  23 Oct 2004; petre rodan <kaiowas@gentoo.org> metadata.xml,
+  +selinux-dhcp-20040925.ebuild:
+  update needed by base-policy-20041023
+
+*selinux-dhcp-20040617 (17 Jun 2004)
+
+  17 Jun 2004; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-dhcp-20040116.ebuild, -selinux-dhcp-20040122.ebuild,
+  -selinux-dhcp-20040426.ebuild, +selinux-dhcp-20040617.ebuild:
+  Update for 20040604 base policy.
+
+*selinux-dhcp-20040426 (26 Apr 2004)
+
+  26 Apr 2004; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-dhcp-20040426.ebuild:
+  Fix for 2004.1
+
+*selinux-dhcp-20040122 (22 Jan 2004)
+
+  22 Jan 2004; Chris PeBenito <pebenito@gentoo.org>
+  selinux-dhcp-20040122.ebuild:
+  Fix type alias declaration.
+
+*selinux-dhcp-20040116 (16 Jan 2004)
+
+  16 Jan 2004; Chris PeBenito <pebenito@gentoo.org> metadata.xml,
+  selinux-dhcp-20040116.ebuild:
+  Initial commit.  Fixed up by Petre Rodan.
+

diff --git a/sec-policy/selinux-dhcp/metadata.xml b/sec-policy/selinux-dhcp/metadata.xml
new file mode 100644
index 0000000..ad25a1b
--- /dev/null
+++ b/sec-policy/selinux-dhcp/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for dhcp</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-dhcp/selinux-dhcp-2.20120215-r6.ebuild b/sec-policy/selinux-dhcp/selinux-dhcp-2.20120215-r6.ebuild
new file mode 100644
index 0000000..8a6c877
--- /dev/null
+++ b/sec-policy/selinux-dhcp/selinux-dhcp-2.20120215-r6.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dhcp/selinux-dhcp-2.20120215-r5.ebuild,v 1.2 2012/04/29 10:11:43 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="dhcp"
+BASEPOL="2.20120215-r13"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for dhcp"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-dictd/ChangeLog b/sec-policy/selinux-dictd/ChangeLog
new file mode 100644
index 0000000..1f6dd63
--- /dev/null
+++ b/sec-policy/selinux-dictd/ChangeLog
@@ -0,0 +1,33 @@
+# ChangeLog for sec-policy/selinux-dictd
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dictd/ChangeLog,v 1.8 2012/05/13 11:50:38 swift Exp $
+
+  13 May 2012; <swift@gentoo.org> -selinux-dictd-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-dictd-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-dictd-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-dictd-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-dictd-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-dictd-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-dictd-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-dictd-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-dictd-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-dictd/metadata.xml b/sec-policy/selinux-dictd/metadata.xml
new file mode 100644
index 0000000..c3b30ba
--- /dev/null
+++ b/sec-policy/selinux-dictd/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for dictd</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-dictd/selinux-dictd-2.20120215-r1.ebuild b/sec-policy/selinux-dictd/selinux-dictd-2.20120215-r1.ebuild
new file mode 100644
index 0000000..761998a
--- /dev/null
+++ b/sec-policy/selinux-dictd/selinux-dictd-2.20120215-r1.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dictd/selinux-dictd-2.20120215.ebuild,v 1.2 2012/04/29 10:11:38 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="dictd"
+BASEPOL="2.20120215-r13"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for dictd"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-distcc/ChangeLog b/sec-policy/selinux-distcc/ChangeLog
new file mode 100644
index 0000000..09e7b0e
--- /dev/null
+++ b/sec-policy/selinux-distcc/ChangeLog
@@ -0,0 +1,130 @@
+# ChangeLog for sec-policy/selinux-distcc
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-distcc/ChangeLog,v 1.28 2012/05/13 11:50:12 swift Exp $
+
+  13 May 2012; <swift@gentoo.org> -selinux-distcc-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-distcc-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-distcc-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-distcc-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-distcc-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-distcc-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-distcc-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-distcc-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-distcc-2.20090730.ebuild, -selinux-distcc-2.20091215.ebuild,
+  -selinux-distcc-20080525.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-distcc-2.20101213.ebuild:
+  Stable amd64 x86
+
+*selinux-distcc-2.20101213 (05 Feb 2011)
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-distcc-2.20101213.ebuild:
+  New upstream policy.
+
+*selinux-distcc-2.20091215 (16 Dec 2009)
+
+  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-distcc-2.20091215.ebuild:
+  New upstream release.
+
+  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-distcc-20070329.ebuild, -selinux-distcc-20070928.ebuild,
+  selinux-distcc-20080525.ebuild:
+  Mark 20080525 stable, clear old ebuilds.
+
+*selinux-distcc-2.20090730 (03 Aug 2009)
+
+  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-distcc-2.20090730.ebuild:
+  New upstream release.
+
+  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+  selinux-distcc-20070329.ebuild, selinux-distcc-20070928.ebuild,
+  selinux-distcc-20080525.ebuild:
+  Drop alpha, mips, ppc, sparc selinux support.
+
+*selinux-distcc-20080525 (25 May 2008)
+
+  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-distcc-20080525.ebuild:
+  New SVN snapshot.
+
+  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-distcc-20040128.ebuild, -selinux-distcc-20061114.ebuild:
+  Remove old ebuilds.
+
+  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+  selinux-distcc-20070928.ebuild:
+  Mark stable.
+
+*selinux-distcc-20070928 (26 Nov 2007)
+
+  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-distcc-20070928.ebuild:
+  New SVN snapshot.
+
+  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
+  selinux-distcc-20070329.ebuild:
+  Mark stable.
+
+*selinux-distcc-20070329 (29 Mar 2007)
+
+  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-distcc-20070329.ebuild:
+  New SVN snapshot.
+
+  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
+  Redigest for Manifest2
+
+*selinux-distcc-20061114 (15 Nov 2006)
+
+  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-distcc-20061114.ebuild:
+  New SVN snapshot.
+
+*selinux-distcc-20061008 (10 Oct 2006)
+
+  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-distcc-20061008.ebuild:
+  First mainstream reference policy testing release.
+
+*selinux-distcc-20040128 (28 Jan 2004)
+
+  28 Jan 2004; Chris PeBenito <pebenito@gentoo.org>
+  selinux-distcc-20040128.ebuild:
+  Update because of changes in base-policy.
+
+*selinux-distcc-20031101 (01 Nov 2003)
+
+  01 Nov 2003; Chris PeBenito <pebenito@gentoo.org>
+  selinux-distcc-20031101.ebuild:
+  Update for new API.
+
+  10 Aug 2003; Chris PeBenito <pebenito@gentoo.org>
+  selinux-distcc-20030728.ebuild:
+  Specify S since it changed in the eclass.  Mark stable.
+
+*selinux-distcc-20030728 (28 Jul 2003)
+
+  28 Jul 2003; Chris PeBenito <pebenito@gentoo.org> metadata.xml,
+  selinux-distcc-20030728.ebuild:
+  Initial commit.
+

diff --git a/sec-policy/selinux-distcc/metadata.xml b/sec-policy/selinux-distcc/metadata.xml
new file mode 100644
index 0000000..726acee
--- /dev/null
+++ b/sec-policy/selinux-distcc/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for distcc</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-distcc/selinux-distcc-2.20120215-r1.ebuild b/sec-policy/selinux-distcc/selinux-distcc-2.20120215-r1.ebuild
new file mode 100644
index 0000000..13c7e12
--- /dev/null
+++ b/sec-policy/selinux-distcc/selinux-distcc-2.20120215-r1.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-distcc/selinux-distcc-2.20120215.ebuild,v 1.2 2012/04/29 10:11:43 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="distcc"
+BASEPOL="2.20120215-r13"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for distcc"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-djbdns/selinux-djbdns-2.20120215-r2.ebuild b/sec-policy/selinux-djbdns/selinux-djbdns-2.20120215-r2.ebuild
new file mode 100644
index 0000000..51fca31
--- /dev/null
+++ b/sec-policy/selinux-djbdns/selinux-djbdns-2.20120215-r2.ebuild
@@ -0,0 +1,16 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-djbdns/selinux-djbdns-2.20120215.ebuild,v 1.2 2012/04/29 10:11:57 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="djbdns"
+BASEPOL="2.20120215-r13"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for djbdns"
+
+KEYWORDS="~amd64 ~x86"
+DEPEND=">=sec-policy/selinux-daemontools-2.20120215"
+RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-dkim/ChangeLog b/sec-policy/selinux-dkim/ChangeLog
new file mode 100644
index 0000000..81bd8cf
--- /dev/null
+++ b/sec-policy/selinux-dkim/ChangeLog
@@ -0,0 +1,33 @@
+# ChangeLog for sec-policy/selinux-dkim
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dkim/ChangeLog,v 1.8 2012/05/13 11:50:43 swift Exp $
+
+  13 May 2012; <swift@gentoo.org> -selinux-dkim-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-dkim-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-dkim-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-dkim-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-dkim-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-dkim-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-dkim-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-dkim-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-dkim-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-dkim/metadata.xml b/sec-policy/selinux-dkim/metadata.xml
new file mode 100644
index 0000000..b1a035b
--- /dev/null
+++ b/sec-policy/selinux-dkim/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for dkim</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-dkim/selinux-dkim-2.20120215-r1.ebuild b/sec-policy/selinux-dkim/selinux-dkim-2.20120215-r1.ebuild
new file mode 100644
index 0000000..bd68a6f
--- /dev/null
+++ b/sec-policy/selinux-dkim/selinux-dkim-2.20120215-r1.ebuild
@@ -0,0 +1,16 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dkim/selinux-dkim-2.20120215.ebuild,v 1.2 2012/04/29 10:11:39 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="dkim"
+BASEPOL="2.20120215-r13"
+DEPEND=">=sec-policy/selinux-base-policy-2.20120215-r1
+	>=sec-policy/selinux-milter-2.20120215"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for dkim"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-dmidecode/ChangeLog b/sec-policy/selinux-dmidecode/ChangeLog
new file mode 100644
index 0000000..d5fc187
--- /dev/null
+++ b/sec-policy/selinux-dmidecode/ChangeLog
@@ -0,0 +1,33 @@
+# ChangeLog for sec-policy/selinux-dmidecode
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dmidecode/ChangeLog,v 1.8 2012/05/13 11:50:32 swift Exp $
+
+  13 May 2012; <swift@gentoo.org> -selinux-dmidecode-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-dmidecode-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-dmidecode-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-dmidecode-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-dmidecode-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-dmidecode-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-dmidecode-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-dmidecode-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-dmidecode-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-dmidecode/metadata.xml b/sec-policy/selinux-dmidecode/metadata.xml
new file mode 100644
index 0000000..651d724
--- /dev/null
+++ b/sec-policy/selinux-dmidecode/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for dmidecode</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-dmidecode/selinux-dmidecode-2.20120215-r1.ebuild b/sec-policy/selinux-dmidecode/selinux-dmidecode-2.20120215-r1.ebuild
new file mode 100644
index 0000000..f493e96
--- /dev/null
+++ b/sec-policy/selinux-dmidecode/selinux-dmidecode-2.20120215-r1.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dmidecode/selinux-dmidecode-2.20120215.ebuild,v 1.2 2012/04/29 10:11:38 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="dmidecode"
+BASEPOL="2.20120215-r13"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for dmidecode"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-dnsmasq/ChangeLog b/sec-policy/selinux-dnsmasq/ChangeLog
new file mode 100644
index 0000000..e3e4de1
--- /dev/null
+++ b/sec-policy/selinux-dnsmasq/ChangeLog
@@ -0,0 +1,85 @@
+# ChangeLog for sec-policy/selinux-dnsmasq
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dnsmasq/ChangeLog,v 1.17 2012/05/13 11:50:21 swift Exp $
+
+  13 May 2012; <swift@gentoo.org> -selinux-dnsmasq-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-dnsmasq-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-dnsmasq-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-dnsmasq-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-dnsmasq-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-dnsmasq-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-dnsmasq-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-dnsmasq-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-dnsmasq-2.20090730.ebuild, -selinux-dnsmasq-2.20091215.ebuild,
+  -selinux-dnsmasq-20080525.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-dnsmasq-2.20101213.ebuild:
+  Stable amd64 x86
+
+*selinux-dnsmasq-2.20101213 (05 Feb 2011)
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-dnsmasq-2.20101213.ebuild:
+  New upstream policy.
+
+*selinux-dnsmasq-2.20091215 (16 Dec 2009)
+
+  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-dnsmasq-2.20091215.ebuild:
+  New upstream release.
+
+  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-dnsmasq-20070329.ebuild, -selinux-dnsmasq-20070928.ebuild,
+  selinux-dnsmasq-20080525.ebuild:
+  Mark 20080525 stable, clear old ebuilds.
+
+*selinux-dnsmasq-2.20090730 (03 Aug 2009)
+
+  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-dnsmasq-2.20090730.ebuild:
+  New upstream release.
+
+  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+  selinux-dnsmasq-20070329.ebuild, selinux-dnsmasq-20070928.ebuild,
+  selinux-dnsmasq-20080525.ebuild:
+  Drop alpha, mips, ppc, sparc selinux support.
+
+*selinux-dnsmasq-20080525 (25 May 2008)
+
+  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-dnsmasq-20080525.ebuild:
+  New SVN snapshot.
+
+  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+  selinux-dnsmasq-20070928.ebuild:
+  Mark stable.
+
+*selinux-dnsmasq-20070928 (26 Nov 2007)
+
+  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-dnsmasq-20070928.ebuild:
+  New SVN snapshot.
+
+*selinux-dnsmasq-20070329 (22 Aug 2007)
+
+  22 Aug 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-dnsmasq-20070329.ebuild:
+  Initial commit.
+

diff --git a/sec-policy/selinux-dnsmasq/metadata.xml b/sec-policy/selinux-dnsmasq/metadata.xml
new file mode 100644
index 0000000..b41efda
--- /dev/null
+++ b/sec-policy/selinux-dnsmasq/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for dnsmasq</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-dnsmasq/selinux-dnsmasq-2.20120215-r1.ebuild b/sec-policy/selinux-dnsmasq/selinux-dnsmasq-2.20120215-r1.ebuild
new file mode 100644
index 0000000..9831023
--- /dev/null
+++ b/sec-policy/selinux-dnsmasq/selinux-dnsmasq-2.20120215-r1.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dnsmasq/selinux-dnsmasq-2.20120215.ebuild,v 1.2 2012/04/29 10:11:34 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="dnsmasq"
+BASEPOL="2.20120215-r13"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for dnsmasq"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-dovecot/ChangeLog b/sec-policy/selinux-dovecot/ChangeLog
new file mode 100644
index 0000000..e5bddbf
--- /dev/null
+++ b/sec-policy/selinux-dovecot/ChangeLog
@@ -0,0 +1,33 @@
+# ChangeLog for sec-policy/selinux-dovecot
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dovecot/ChangeLog,v 1.8 2012/05/13 11:50:41 swift Exp $
+
+  13 May 2012; <swift@gentoo.org> -selinux-dovecot-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-dovecot-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-dovecot-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-dovecot-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-dovecot-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-dovecot-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-dovecot-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-dovecot-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-dovecot-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-dovecot/metadata.xml b/sec-policy/selinux-dovecot/metadata.xml
new file mode 100644
index 0000000..42e8a34
--- /dev/null
+++ b/sec-policy/selinux-dovecot/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for dovecot</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-dovecot/selinux-dovecot-2.20120215-r1.ebuild b/sec-policy/selinux-dovecot/selinux-dovecot-2.20120215-r1.ebuild
new file mode 100644
index 0000000..d0c7d9d
--- /dev/null
+++ b/sec-policy/selinux-dovecot/selinux-dovecot-2.20120215-r1.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dovecot/selinux-dovecot-2.20120215.ebuild,v 1.2 2012/04/29 10:11:39 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="dovecot"
+BASEPOL="2.20120215-r13"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for dovecot"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-dpkg/ChangeLog b/sec-policy/selinux-dpkg/ChangeLog
new file mode 100644
index 0000000..6791800
--- /dev/null
+++ b/sec-policy/selinux-dpkg/ChangeLog
@@ -0,0 +1,27 @@
+# ChangeLog for sec-policy/selinux-dpkg
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dpkg/ChangeLog,v 1.6 2012/05/13 11:50:39 swift Exp $
+
+  13 May 2012; <swift@gentoo.org> -selinux-dpkg-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-dpkg-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-dpkg-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-dpkg-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  29 Jan 2012;  <swift@gentoo.org> Manifest:
+  Updating manifest
+
+  29 Jan 2012; <swift@gentoo.org> selinux-dpkg-2.20110726.ebuild:
+  Stabilize
+
+*selinux-dpkg-2.20110726 (04 Dec 2011)
+
+  04 Dec 2011; <swift@gentoo.org> +selinux-dpkg-2.20110726.ebuild,
+  +metadata.xml:
+  Introducing SELinux module for dpkg
+

diff --git a/sec-policy/selinux-dpkg/metadata.xml b/sec-policy/selinux-dpkg/metadata.xml
new file mode 100644
index 0000000..3381586
--- /dev/null
+++ b/sec-policy/selinux-dpkg/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for dpkg</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-dpkg/selinux-dpkg-2.20120215-r1.ebuild b/sec-policy/selinux-dpkg/selinux-dpkg-2.20120215-r1.ebuild
new file mode 100644
index 0000000..dc1fcef
--- /dev/null
+++ b/sec-policy/selinux-dpkg/selinux-dpkg-2.20120215-r1.ebuild
@@ -0,0 +1,13 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dpkg/selinux-dpkg-2.20120215.ebuild,v 1.2 2012/04/29 10:11:56 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="dpkg"
+BASEPOL="2.20120215-r13"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for dpkg"
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-dracut/ChangeLog b/sec-policy/selinux-dracut/ChangeLog
new file mode 100644
index 0000000..f0b762d
--- /dev/null
+++ b/sec-policy/selinux-dracut/ChangeLog
@@ -0,0 +1,24 @@
+# ChangeLog for sec-policy/selinux-dracut
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dracut/ChangeLog,v 1.5 2012/05/13 11:50:23 swift Exp $
+
+  13 May 2012; <swift@gentoo.org> -selinux-dracut-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-dracut-2.20120215-r1.ebuild:
+  Stabilizing revision 7
+
+*selinux-dracut-2.20120215-r1 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-dracut-2.20120215-r1.ebuild:
+  Bumping to 2.20120215 policies
+
+  23 Feb 2012; <swift@gentoo.org> selinux-dracut-2.20110726.ebuild:
+  Stabilizing
+
+*selinux-dracut-2.20110726 (03 Jan 2012)
+
+  03 Jan 2012; <swift@gentoo.org> +selinux-dracut-2.20110726.ebuild,
+  +metadata.xml:
+  Initial policy for dracut
+

diff --git a/sec-policy/selinux-dracut/metadata.xml b/sec-policy/selinux-dracut/metadata.xml
new file mode 100644
index 0000000..60e5eff
--- /dev/null
+++ b/sec-policy/selinux-dracut/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for dracut</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-dracut/selinux-dracut-2.20120215-r2.ebuild b/sec-policy/selinux-dracut/selinux-dracut-2.20120215-r2.ebuild
new file mode 100644
index 0000000..428a07a
--- /dev/null
+++ b/sec-policy/selinux-dracut/selinux-dracut-2.20120215-r2.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dracut/selinux-dracut-2.20120215-r1.ebuild,v 1.2 2012/04/29 10:12:00 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="dracut"
+BASEPOL="2.20120215-r13"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for dracut"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-entropyd/ChangeLog b/sec-policy/selinux-entropyd/ChangeLog
new file mode 100644
index 0000000..da94cb1
--- /dev/null
+++ b/sec-policy/selinux-entropyd/ChangeLog
@@ -0,0 +1,28 @@
+# ChangeLog for sec-policy/selinux-entropyd
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-entropyd/ChangeLog,v 1.5 2012/05/13 11:50:45 swift Exp $
+
+  13 May 2012; <swift@gentoo.org> -selinux-entropyd-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-entropyd-2.20120215.ebuild:
+  Stabilizing revision 7
+
+  31 Mar 2012; <swift@gentoo.org> selinux-entropyd-2.20110726.ebuild,
+  +selinux-entropyd-2.20120215.ebuild:
+  Remove deprecated dependency
+
+*selinux-entropyd-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-entropyd-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-entropyd-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-entropyd-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-entropyd-2.20110726.ebuild,
+  +metadata.xml:
+  New policy based on refpolicy 20110726 sources
+

diff --git a/sec-policy/selinux-entropyd/metadata.xml b/sec-policy/selinux-entropyd/metadata.xml
new file mode 100644
index 0000000..459d58f
--- /dev/null
+++ b/sec-policy/selinux-entropyd/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for various entropy daemons</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-entropyd/selinux-entropyd-2.20120215-r1.ebuild b/sec-policy/selinux-entropyd/selinux-entropyd-2.20120215-r1.ebuild
new file mode 100644
index 0000000..78b8e76
--- /dev/null
+++ b/sec-policy/selinux-entropyd/selinux-entropyd-2.20120215-r1.ebuild
@@ -0,0 +1,31 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-entropyd/selinux-entropyd-2.20120215.ebuild,v 1.2 2012/04/29 10:11:40 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="entropyd"
+BASEPOL="2.20120215-r13"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for various entropy daemons (audio-entropyd, haveged, ...)"
+
+KEYWORDS="~amd64 ~x86"
+
+pkg_postinst() {
+	einfo "The SELinux entropyd module is the replacement of audioentropyd and"
+	einfo "is made more generic for all-purpose entropy daemons, including"
+	einfo "audioentropyd and haveged."
+	einfo
+	einfo "If you are upgrading from an audioentropyd module, the installation"
+	einfo "of the new policy module might fail due to collisions. You will need"
+	einfo "to remove the current audioentropyd module first:"
+	einfo "  # semodule -r audioentropy"
+	einfo
+	einfo "Then, you can install the new policy:"
+	einfo "  # semodule -i /usr/share/selinux/<type>/entropyd.pp"
+	echo
+	einfo "Portage will automatically try to load the entropyd module now."
+	selinux-policy-2_pkg_postinst
+}

diff --git a/sec-policy/selinux-evolution/ChangeLog b/sec-policy/selinux-evolution/ChangeLog
new file mode 100644
index 0000000..167af6b
--- /dev/null
+++ b/sec-policy/selinux-evolution/ChangeLog
@@ -0,0 +1,36 @@
+# ChangeLog for sec-policy/selinux-evolution
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-evolution/ChangeLog,v 1.9 2012/06/02 06:50:06 swift Exp $
+
+  02 Jun 2012; <swift@gentoo.org> selinux-evolution-2.20120215.ebuild:
+  Depend on selinux-xserver, fixes build failure
+
+  13 May 2012; <swift@gentoo.org> -selinux-evolution-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-evolution-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-evolution-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-evolution-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-evolution-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-evolution-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-evolution-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-evolution-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-evolution-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-evolution/metadata.xml b/sec-policy/selinux-evolution/metadata.xml
new file mode 100644
index 0000000..7732ae0
--- /dev/null
+++ b/sec-policy/selinux-evolution/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for evolution</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-evolution/selinux-evolution-2.20120215-r1.ebuild b/sec-policy/selinux-evolution/selinux-evolution-2.20120215-r1.ebuild
new file mode 100644
index 0000000..06cfaa6
--- /dev/null
+++ b/sec-policy/selinux-evolution/selinux-evolution-2.20120215-r1.ebuild
@@ -0,0 +1,16 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-evolution/selinux-evolution-2.20120215.ebuild,v 1.3 2012/06/02 06:50:06 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="evolution"
+BASEPOL="2.20120215-r13"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for evolution"
+
+KEYWORDS="~amd64 ~x86"
+DEPEND=">=sec-policy/selinux-xserver-2.20120215"
+RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-exim/ChangeLog b/sec-policy/selinux-exim/ChangeLog
new file mode 100644
index 0000000..82499f4
--- /dev/null
+++ b/sec-policy/selinux-exim/ChangeLog
@@ -0,0 +1,33 @@
+# ChangeLog for sec-policy/selinux-exim
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-exim/ChangeLog,v 1.8 2012/05/13 11:50:29 swift Exp $
+
+  13 May 2012; <swift@gentoo.org> -selinux-exim-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-exim-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-exim-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-exim-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-exim-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-exim-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-exim-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-exim-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-exim-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-exim/metadata.xml b/sec-policy/selinux-exim/metadata.xml
new file mode 100644
index 0000000..00a5004
--- /dev/null
+++ b/sec-policy/selinux-exim/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for exim</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-exim/selinux-exim-2.20120215-r1.ebuild b/sec-policy/selinux-exim/selinux-exim-2.20120215-r1.ebuild
new file mode 100644
index 0000000..8a224db
--- /dev/null
+++ b/sec-policy/selinux-exim/selinux-exim-2.20120215-r1.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-exim/selinux-exim-2.20120215.ebuild,v 1.2 2012/04/29 10:11:39 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="exim"
+BASEPOL="2.20120215-r13"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for exim"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-fail2ban/ChangeLog b/sec-policy/selinux-fail2ban/ChangeLog
new file mode 100644
index 0000000..64839ba
--- /dev/null
+++ b/sec-policy/selinux-fail2ban/ChangeLog
@@ -0,0 +1,54 @@
+# ChangeLog for sec-policy/selinux-fail2ban
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-fail2ban/ChangeLog,v 1.13 2012/05/13 11:50:20 swift Exp $
+
+  13 May 2012; <swift@gentoo.org> -selinux-fail2ban-2.20110726.ebuild,
+  -selinux-fail2ban-2.20110726-r1.ebuild,
+  -selinux-fail2ban-2.20110726-r2.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-fail2ban-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-fail2ban-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-fail2ban-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  23 Feb 2012; <swift@gentoo.org> selinux-fail2ban-2.20110726-r2.ebuild:
+  Stabilizing
+
+  29 Jan 2012;  <swift@gentoo.org> Manifest:
+  Updating manifest
+
+  29 Jan 2012; <swift@gentoo.org> selinux-fail2ban-2.20110726-r1.ebuild:
+  Stabilize
+
+*selinux-fail2ban-2.20110726-r2 (14 Jan 2012)
+
+  14 Jan 2012; <swift@gentoo.org> +selinux-fail2ban-2.20110726-r2.ebuild:
+  Numerous fixes in policy
+
+*selinux-fail2ban-2.20110726-r1 (17 Dec 2011)
+
+  17 Dec 2011; <swift@gentoo.org> +selinux-fail2ban-2.20110726-r1.ebuild:
+  Do not audit write attempts to /usr
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-fail2ban-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-fail2ban-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-fail2ban-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-fail2ban-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-fail2ban-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-fail2ban/metadata.xml b/sec-policy/selinux-fail2ban/metadata.xml
new file mode 100644
index 0000000..6d215bf
--- /dev/null
+++ b/sec-policy/selinux-fail2ban/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for fail2ban</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-fail2ban/selinux-fail2ban-2.20120215-r1.ebuild b/sec-policy/selinux-fail2ban/selinux-fail2ban-2.20120215-r1.ebuild
new file mode 100644
index 0000000..9a12b0d
--- /dev/null
+++ b/sec-policy/selinux-fail2ban/selinux-fail2ban-2.20120215-r1.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-fail2ban/selinux-fail2ban-2.20120215.ebuild,v 1.2 2012/04/29 10:12:00 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="fail2ban"
+BASEPOL="2.20120215-r13"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for fail2ban"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-fetchmail/ChangeLog b/sec-policy/selinux-fetchmail/ChangeLog
new file mode 100644
index 0000000..8ac8eb1
--- /dev/null
+++ b/sec-policy/selinux-fetchmail/ChangeLog
@@ -0,0 +1,33 @@
+# ChangeLog for sec-policy/selinux-fetchmail
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-fetchmail/ChangeLog,v 1.8 2012/05/13 11:50:50 swift Exp $
+
+  13 May 2012; <swift@gentoo.org> -selinux-fetchmail-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-fetchmail-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-fetchmail-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-fetchmail-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-fetchmail-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-fetchmail-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-fetchmail-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-fetchmail-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-fetchmail-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-fetchmail/metadata.xml b/sec-policy/selinux-fetchmail/metadata.xml
new file mode 100644
index 0000000..ade9e3b
--- /dev/null
+++ b/sec-policy/selinux-fetchmail/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for fetchmail</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-fetchmail/selinux-fetchmail-2.20120215-r1.ebuild b/sec-policy/selinux-fetchmail/selinux-fetchmail-2.20120215-r1.ebuild
new file mode 100644
index 0000000..11b15c1
--- /dev/null
+++ b/sec-policy/selinux-fetchmail/selinux-fetchmail-2.20120215-r1.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-fetchmail/selinux-fetchmail-2.20120215.ebuild,v 1.2 2012/04/29 10:11:37 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="fetchmail"
+BASEPOL="2.20120215-r13"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for fetchmail"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-finger/selinux-finger-2.20120215-r2.ebuild b/sec-policy/selinux-finger/selinux-finger-2.20120215-r2.ebuild
new file mode 100644
index 0000000..fca38a9
--- /dev/null
+++ b/sec-policy/selinux-finger/selinux-finger-2.20120215-r2.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-finger/selinux-finger-2.20120215.ebuild,v 1.2 2012/04/29 10:11:57 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="finger"
+BASEPOL="2.20120215-r13"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for finger"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-fprintd/ChangeLog b/sec-policy/selinux-fprintd/ChangeLog
new file mode 100644
index 0000000..5f2bfa5
--- /dev/null
+++ b/sec-policy/selinux-fprintd/ChangeLog
@@ -0,0 +1,36 @@
+# ChangeLog for sec-policy/selinux-fprintd
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-fprintd/ChangeLog,v 1.9 2012/06/09 07:27:51 swift Exp $
+
+  09 Jun 2012; <swift@gentoo.org> selinux-fprintd-2.20120215.ebuild:
+  Adding dependency on selinux-dbus, fixes build failure
+
+  13 May 2012; <swift@gentoo.org> -selinux-fprintd-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-fprintd-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-fprintd-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-fprintd-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-fprintd-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-fprintd-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-fprintd-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-fprintd-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-fprintd-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-fprintd/metadata.xml b/sec-policy/selinux-fprintd/metadata.xml
new file mode 100644
index 0000000..456fff2
--- /dev/null
+++ b/sec-policy/selinux-fprintd/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for fprintd</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-fprintd/selinux-fprintd-2.20120215-r1.ebuild b/sec-policy/selinux-fprintd/selinux-fprintd-2.20120215-r1.ebuild
new file mode 100644
index 0000000..4aa2c23
--- /dev/null
+++ b/sec-policy/selinux-fprintd/selinux-fprintd-2.20120215-r1.ebuild
@@ -0,0 +1,16 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-fprintd/selinux-fprintd-2.20120215.ebuild,v 1.3 2012/06/09 07:27:51 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="fprintd"
+BASEPOL="2.20120215-r13"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for fprintd"
+
+KEYWORDS="~amd64 ~x86"
+DEPEND=">=sec-policy/selinux-dbus-2.20120215"
+RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-ftp/ChangeLog b/sec-policy/selinux-ftp/ChangeLog
new file mode 100644
index 0000000..ee48ab6
--- /dev/null
+++ b/sec-policy/selinux-ftp/ChangeLog
@@ -0,0 +1,33 @@
+# ChangeLog for sec-policy/selinux-ftp
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ftp/ChangeLog,v 1.6 2012/05/20 18:40:07 swift Exp $
+
+*selinux-ftp-2.20120215-r1 (20 May 2012)
+
+  20 May 2012; <swift@gentoo.org> +selinux-ftp-2.20120215-r1.ebuild:
+  Bumping to rev 9
+
+  13 May 2012; <swift@gentoo.org> -selinux-ftp-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-ftp-2.20120215.ebuild:
+  Stabilizing revision 7
+
+  31 Mar 2012; <swift@gentoo.org> selinux-ftp-2.20110726.ebuild,
+  +selinux-ftp-2.20120215.ebuild:
+  Remove deprecated dependency
+
+*selinux-ftp-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-ftp-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-ftp-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-ftp-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-ftp-2.20110726.ebuild,
+  +metadata.xml:
+  New policy based on refpolicy 20110726 sources
+

diff --git a/sec-policy/selinux-ftp/metadata.xml b/sec-policy/selinux-ftp/metadata.xml
new file mode 100644
index 0000000..ca1762e
--- /dev/null
+++ b/sec-policy/selinux-ftp/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for ftp</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-ftp/selinux-ftp-2.20120215-r1.ebuild b/sec-policy/selinux-ftp/selinux-ftp-2.20120215-r1.ebuild
new file mode 100644
index 0000000..226fa2d
--- /dev/null
+++ b/sec-policy/selinux-ftp/selinux-ftp-2.20120215-r1.ebuild
@@ -0,0 +1,13 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ftp/selinux-ftp-2.20120215.ebuild,v 1.2 2012/04/29 10:11:30 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="ftp"
+BASEPOL="2.20120215-r13"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for ftp"
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-games/ChangeLog b/sec-policy/selinux-games/ChangeLog
new file mode 100644
index 0000000..21531fa
--- /dev/null
+++ b/sec-policy/selinux-games/ChangeLog
@@ -0,0 +1,85 @@
+# ChangeLog for sec-policy/selinux-games
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-games/ChangeLog,v 1.17 2012/05/13 11:50:37 swift Exp $
+
+  13 May 2012; <swift@gentoo.org> -selinux-games-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-games-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-games-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-games-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-games-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-games-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-games-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-games-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-games-2.20090730.ebuild, -selinux-games-2.20091215.ebuild,
+  -selinux-games-20080525.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-games-2.20101213.ebuild:
+  Stable amd64 x86
+
+*selinux-games-2.20101213 (05 Feb 2011)
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-games-2.20101213.ebuild:
+  New upstream policy.
+
+*selinux-games-2.20091215 (16 Dec 2009)
+
+  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-games-2.20091215.ebuild:
+  New upstream release.
+
+  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-games-20070329.ebuild, -selinux-games-20070928.ebuild,
+  selinux-games-20080525.ebuild:
+  Mark 20080525 stable, clear old ebuilds.
+
+*selinux-games-2.20090730 (03 Aug 2009)
+
+  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-games-2.20090730.ebuild:
+  New upstream release.
+
+  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+  selinux-games-20070329.ebuild, selinux-games-20070928.ebuild,
+  selinux-games-20080525.ebuild:
+  Drop alpha, mips, ppc, sparc selinux support.
+
+*selinux-games-20080525 (25 May 2008)
+
+  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-games-20080525.ebuild:
+  New SVN snapshot.
+
+  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+  selinux-games-20070928.ebuild:
+  Mark stable.
+
+*selinux-games-20070928 (26 Nov 2007)
+
+  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-games-20070928.ebuild:
+  New SVN snapshot.
+
+*selinux-games-20070329 (11 Jun 2007)
+
+  11 Jun 2007; Petre Rodan <kaiowas@gentoo.org> +metadata.xml,
+  +selinux-games-20070329.ebuild:
+  initial commit
+

diff --git a/sec-policy/selinux-games/metadata.xml b/sec-policy/selinux-games/metadata.xml
new file mode 100644
index 0000000..f766f5f
--- /dev/null
+++ b/sec-policy/selinux-games/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for games</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-games/selinux-games-2.20120215-r1.ebuild b/sec-policy/selinux-games/selinux-games-2.20120215-r1.ebuild
new file mode 100644
index 0000000..d025b44
--- /dev/null
+++ b/sec-policy/selinux-games/selinux-games-2.20120215-r1.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-games/selinux-games-2.20120215.ebuild,v 1.2 2012/04/29 10:11:50 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="games"
+BASEPOL="2.20120215-r13"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for games"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-gatekeeper/ChangeLog b/sec-policy/selinux-gatekeeper/ChangeLog
new file mode 100644
index 0000000..036a53f
--- /dev/null
+++ b/sec-policy/selinux-gatekeeper/ChangeLog
@@ -0,0 +1,33 @@
+# ChangeLog for sec-policy/selinux-gatekeeper
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gatekeeper/ChangeLog,v 1.8 2012/05/13 11:50:12 swift Exp $
+
+  13 May 2012; <swift@gentoo.org> -selinux-gatekeeper-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-gatekeeper-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-gatekeeper-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-gatekeeper-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-gatekeeper-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-gatekeeper-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-gatekeeper-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-gatekeeper-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-gatekeeper-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-gatekeeper/metadata.xml b/sec-policy/selinux-gatekeeper/metadata.xml
new file mode 100644
index 0000000..b12206f
--- /dev/null
+++ b/sec-policy/selinux-gatekeeper/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for gatekeeper</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-gatekeeper/selinux-gatekeeper-2.20120215-r1.ebuild b/sec-policy/selinux-gatekeeper/selinux-gatekeeper-2.20120215-r1.ebuild
new file mode 100644
index 0000000..1509840
--- /dev/null
+++ b/sec-policy/selinux-gatekeeper/selinux-gatekeeper-2.20120215-r1.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gatekeeper/selinux-gatekeeper-2.20120215.ebuild,v 1.2 2012/04/29 10:11:54 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="gatekeeper"
+BASEPOL="2.20120215-r13"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for gatekeeper"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-gift/ChangeLog b/sec-policy/selinux-gift/ChangeLog
new file mode 100644
index 0000000..1e545b3
--- /dev/null
+++ b/sec-policy/selinux-gift/ChangeLog
@@ -0,0 +1,33 @@
+# ChangeLog for sec-policy/selinux-gift
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gift/ChangeLog,v 1.8 2012/05/13 11:50:23 swift Exp $
+
+  13 May 2012; <swift@gentoo.org> -selinux-gift-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-gift-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-gift-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-gift-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-gift-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-gift-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-gift-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-gift-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-gift-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-gift/metadata.xml b/sec-policy/selinux-gift/metadata.xml
new file mode 100644
index 0000000..78fc357
--- /dev/null
+++ b/sec-policy/selinux-gift/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for gift</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-gift/selinux-gift-2.20120215-r1.ebuild b/sec-policy/selinux-gift/selinux-gift-2.20120215-r1.ebuild
new file mode 100644
index 0000000..c449447
--- /dev/null
+++ b/sec-policy/selinux-gift/selinux-gift-2.20120215-r1.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gift/selinux-gift-2.20120215.ebuild,v 1.2 2012/04/29 10:11:51 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="gift"
+BASEPOL="2.20120215-r13"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for gift"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-gitosis/ChangeLog b/sec-policy/selinux-gitosis/ChangeLog
new file mode 100644
index 0000000..c1c7f37
--- /dev/null
+++ b/sec-policy/selinux-gitosis/ChangeLog
@@ -0,0 +1,33 @@
+# ChangeLog for sec-policy/selinux-gitosis
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gitosis/ChangeLog,v 1.8 2012/05/13 11:50:41 swift Exp $
+
+  13 May 2012; <swift@gentoo.org> -selinux-gitosis-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-gitosis-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-gitosis-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-gitosis-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-gitosis-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-gitosis-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-gitosis-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-gitosis-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-gitosis-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-gitosis/metadata.xml b/sec-policy/selinux-gitosis/metadata.xml
new file mode 100644
index 0000000..e7bc9d1
--- /dev/null
+++ b/sec-policy/selinux-gitosis/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for gitosis</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-gitosis/selinux-gitosis-2.20120215-r1.ebuild b/sec-policy/selinux-gitosis/selinux-gitosis-2.20120215-r1.ebuild
new file mode 100644
index 0000000..042fde4
--- /dev/null
+++ b/sec-policy/selinux-gitosis/selinux-gitosis-2.20120215-r1.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gitosis/selinux-gitosis-2.20120215.ebuild,v 1.2 2012/04/29 10:11:59 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="gitosis"
+BASEPOL="2.20120215-r13"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for gitosis"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-gnome/ChangeLog b/sec-policy/selinux-gnome/ChangeLog
new file mode 100644
index 0000000..e8f8acd
--- /dev/null
+++ b/sec-policy/selinux-gnome/ChangeLog
@@ -0,0 +1,39 @@
+# ChangeLog for sec-policy/selinux-gnome
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gnome/ChangeLog,v 1.8 2012/05/13 11:50:36 swift Exp $
+
+  13 May 2012; <swift@gentoo.org> -selinux-gnome-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-gnome-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-gnome-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-gnome-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-gnome-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-gnome-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-gnome-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-gnome-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-gnome-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+
+*selinux-gnome-2.20101213 (07 Jan 2011)
+
+  07 Jan 2011; <swift@gentoo.org> +selinux-gnome-2.20101213.ebuild,
+  +metadata.xml:
+  Creating the SELinux gnome modules
+

diff --git a/sec-policy/selinux-gnome/metadata.xml b/sec-policy/selinux-gnome/metadata.xml
new file mode 100644
index 0000000..4fe2ce3
--- /dev/null
+++ b/sec-policy/selinux-gnome/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for gnome</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-gnome/selinux-gnome-2.20120215-r1.ebuild b/sec-policy/selinux-gnome/selinux-gnome-2.20120215-r1.ebuild
new file mode 100644
index 0000000..f9c9796
--- /dev/null
+++ b/sec-policy/selinux-gnome/selinux-gnome-2.20120215-r1.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gnome/selinux-gnome-2.20120215.ebuild,v 1.2 2012/04/29 10:11:38 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="gnome"
+BASEPOL="2.20120215-r13"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for gnome"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-gorg/ChangeLog b/sec-policy/selinux-gorg/ChangeLog
new file mode 100644
index 0000000..4b15e54
--- /dev/null
+++ b/sec-policy/selinux-gorg/ChangeLog
@@ -0,0 +1,52 @@
+# ChangeLog for sec-policy/selinux-gorg
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gorg/ChangeLog,v 1.11 2012/05/13 11:50:24 swift Exp $
+
+  13 May 2012; <swift@gentoo.org> -selinux-gorg-2.20110726.ebuild,
+  -selinux-gorg-2.20110726-r1.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-gorg-2.20120215-r1.ebuild:
+  Stabilizing revision 7
+
+*selinux-gorg-2.20120215-r1 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-gorg-2.20120215-r1.ebuild:
+  Bumping to 2.20120215 policies
+
+  29 Jan 2012;  <swift@gentoo.org> Manifest:
+  Updating manifest
+
+  29 Jan 2012; <swift@gentoo.org> selinux-gorg-2.20110726-r1.ebuild:
+  Stabilize
+
+*selinux-gorg-2.20110726-r1 (17 Dec 2011)
+
+  17 Dec 2011; <swift@gentoo.org> +selinux-gorg-2.20110726-r1.ebuild:
+  Add localization support
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-gorg-2.20101213.ebuild,
+  -files/add-gorg.patch:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-gorg-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-gorg-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-gorg-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-gorg-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+
+*selinux-gorg-2.20101213 (07 Jan 2011)
+
+  07 Jan 2011; <swift@gentoo.org> +selinux-gorg-2.20101213.ebuild,
+  +files/add-gorg.patch:
+  Adding gorg module
+

diff --git a/sec-policy/selinux-gorg/metadata.xml b/sec-policy/selinux-gorg/metadata.xml
new file mode 100644
index 0000000..e77d808
--- /dev/null
+++ b/sec-policy/selinux-gorg/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for gorg</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-gorg/selinux-gorg-2.20120215-r2.ebuild b/sec-policy/selinux-gorg/selinux-gorg-2.20120215-r2.ebuild
new file mode 100644
index 0000000..bdbb3a6
--- /dev/null
+++ b/sec-policy/selinux-gorg/selinux-gorg-2.20120215-r2.ebuild
@@ -0,0 +1,13 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gorg/selinux-gorg-2.20120215-r1.ebuild,v 1.2 2012/04/29 10:11:55 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="gorg"
+BASEPOL="2.20120215-r13"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for gorg"
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-gpg/ChangeLog b/sec-policy/selinux-gpg/ChangeLog
new file mode 100644
index 0000000..24991e6
--- /dev/null
+++ b/sec-policy/selinux-gpg/ChangeLog
@@ -0,0 +1,73 @@
+# ChangeLog for sec-policy/selinux-gpg
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gpg/ChangeLog,v 1.13 2012/05/20 18:40:08 swift Exp $
+
+*selinux-gpg-2.20120215-r1 (20 May 2012)
+
+  20 May 2012; <swift@gentoo.org> +selinux-gpg-2.20120215-r1.ebuild:
+  Bumping to rev 9
+
+  13 May 2012; <swift@gentoo.org> -selinux-gpg-2.20110726-r2.ebuild,
+  -selinux-gpg-2.20110726-r3.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-gpg-2.20120215.ebuild:
+  Stabilizing revision 7
+
+  31 Mar 2012; <swift@gentoo.org> selinux-gpg-2.20110726-r3.ebuild:
+  Stabilizing
+
+  31 Mar 2012; <swift@gentoo.org> selinux-gpg-2.20110726-r2.ebuild,
+  selinux-gpg-2.20110726-r3.ebuild, +selinux-gpg-2.20120215.ebuild:
+  Remove deprecated dependency
+
+*selinux-gpg-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-gpg-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+*selinux-gpg-2.20110726-r3 (23 Feb 2012)
+
+  23 Feb 2012; <swift@gentoo.org> +selinux-gpg-2.20110726-r3.ebuild:
+  Support reading of mutt_home_t files for accessing mutt cache
+
+  12 Nov 2011; <swift@gentoo.org> -files/0021-gpg-fix-mutt-call-r4.patch,
+  -files/fix-apps-gpg-r2.patch, -selinux-gpg-2.20101213-r2.ebuild,
+  -selinux-gpg-2.20110726-r1.ebuild:
+  Removing old policies
+
+  12 Nov 2011; <swift@gentoo.org> selinux-gpg-2.20110726-r1.ebuild,
+  selinux-gpg-2.20110726-r2.ebuild:
+  Add minor block on selinux-gnupg to ensure that collisions do not occur
+
+  23 Oct 2011; <swift@gentoo.org> selinux-gpg-2.20110726-r2.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-gpg-2.20110726-r2 (17 Sep 2011)
+
+  17 Sep 2011; <swift@gentoo.org> +selinux-gpg-2.20110726-r2.ebuild:
+  Add gpg_exec interface, used by portage domain (signed tree support)
+
+  09 Sep 2011; <swift@gentoo.org> +files/0021-gpg-fix-mutt-call-r4.patch,
+  selinux-gpg-2.20110726-r1.ebuild:
+  Fix build failure due to wrong call (#382143)
+
+*selinux-gpg-2.20110726-r1 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-gpg-2.20110726-r1.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  25 Jul 2011; Anthony G. Basile <blueness@gentoo.org>
+  +files/fix-apps-gpg-r2.patch, +selinux-gpg-2.20101213-r2.ebuild,
+  +metadata.xml:
+  Initial commit to tree
+
+  22 Jul 2011; <swift@gentoo.org> selinux-gpg-2.20101213-r2.ebuild:
+  Add proper blocker to automatically switch from gnupg to gpg
+
+*selinux-gpg-2.20101213-r2 (22 Jul 2011)
+
+  22 Jul 2011; <swift@gentoo.org> +selinux-gpg-2.20101213-r2.ebuild,
+  +metadata.xml:
+  Use module-based naming as per Gentoo Hardened SELinux guidelines
+

diff --git a/sec-policy/selinux-gpg/metadata.xml b/sec-policy/selinux-gpg/metadata.xml
new file mode 100644
index 0000000..9090500
--- /dev/null
+++ b/sec-policy/selinux-gpg/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for gnupg</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-gpg/selinux-gpg-2.20120215-r1.ebuild b/sec-policy/selinux-gpg/selinux-gpg-2.20120215-r1.ebuild
new file mode 100644
index 0000000..d3c52bd
--- /dev/null
+++ b/sec-policy/selinux-gpg/selinux-gpg-2.20120215-r1.ebuild
@@ -0,0 +1,13 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gpg/selinux-gpg-2.20120215.ebuild,v 1.2 2012/04/29 10:11:37 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="gpg"
+BASEPOL="2.20120215-r13"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for GnuPG"
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-gpm/ChangeLog b/sec-policy/selinux-gpm/ChangeLog
new file mode 100644
index 0000000..2f857e6
--- /dev/null
+++ b/sec-policy/selinux-gpm/ChangeLog
@@ -0,0 +1,135 @@
+# ChangeLog for sec-policy/selinux-gpm
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gpm/ChangeLog,v 1.28 2012/05/13 11:50:20 swift Exp $
+
+  13 May 2012; <swift@gentoo.org> -selinux-gpm-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-gpm-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-gpm-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-gpm-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-gpm-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-gpm-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-gpm-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-gpm-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-gpm-2.20090730.ebuild, -selinux-gpm-2.20091215.ebuild,
+  -selinux-gpm-20080525.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-gpm-2.20101213.ebuild:
+  Stable amd64 x86
+
+*selinux-gpm-2.20101213 (05 Feb 2011)
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-gpm-2.20101213.ebuild:
+  New upstream policy.
+
+*selinux-gpm-2.20091215 (16 Dec 2009)
+
+  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-gpm-2.20091215.ebuild:
+  New upstream release.
+
+  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-gpm-20070329.ebuild, -selinux-gpm-20070928.ebuild,
+  selinux-gpm-20080525.ebuild:
+  Mark 20080525 stable, clear old ebuilds.
+
+*selinux-gpm-2.20090730 (03 Aug 2009)
+
+  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-gpm-2.20090730.ebuild:
+  New upstream release.
+
+  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+  selinux-gpm-20070329.ebuild, selinux-gpm-20070928.ebuild,
+  selinux-gpm-20080525.ebuild:
+  Drop alpha, mips, ppc, sparc selinux support.
+
+*selinux-gpm-20080525 (25 May 2008)
+
+  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-gpm-20080525.ebuild:
+  New SVN snapshot.
+
+  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-gpm-20041128.ebuild, -selinux-gpm-20061114.ebuild:
+  Remove old ebuilds.
+
+  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+  selinux-gpm-20070928.ebuild:
+  Mark stable.
+
+*selinux-gpm-20070928 (26 Nov 2007)
+
+  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-gpm-20070928.ebuild:
+  New SVN snapshot.
+
+  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
+  selinux-gpm-20070329.ebuild:
+  Mark stable.
+
+*selinux-gpm-20070329 (29 Mar 2007)
+
+  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-gpm-20070329.ebuild:
+  New SVN snapshot.
+
+  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
+  Redigest for Manifest2
+
+*selinux-gpm-20061114 (15 Nov 2006)
+
+  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-gpm-20061114.ebuild:
+  New SVN snapshot.
+
+*selinux-gpm-20061008 (10 Oct 2006)
+
+  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-gpm-20061008.ebuild:
+  First mainstream reference policy testing release.
+
+  23 May 2005; Stephen Bennett <spb@gentoo.org> selinux-gpm-20041128.ebuild:
+  ~mips keywords.
+
+*selinux-gpm-20041128 (12 Dec 2004)
+
+  12 Dec 2004; petre rodan <kaiowas@gentoo.org>
+  -selinux-gpm-20041110.ebuild, +selinux-gpm-20041128.ebuild:
+  trivial merge with upstream policy
+
+*selinux-gpm-20041110 (13 Nov 2004)
+
+  13 Nov 2004; petre rodan <kaiowas@gentoo.org>
+  -selinux-gpm-20040429.ebuild, +selinux-gpm-20041110.ebuild:
+  merge with nsa policy
+
+*selinux-gpm-20040429 (29 Apr 2004)
+
+  29 Apr 2004; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-gpm-20040429.ebuild:
+  2004.1 update.
+
+*selinux-gpm-20040106 (06 Jan 2004)
+
+  06 Jan 2004; Chris PeBenito <pebenito@gentoo.org> metadata.xml,
+  selinux-gpm-20040106.ebuild:
+  Initial commit.  Fixed up by Marco Purmer.
+

diff --git a/sec-policy/selinux-gpm/metadata.xml b/sec-policy/selinux-gpm/metadata.xml
new file mode 100644
index 0000000..23281f1
--- /dev/null
+++ b/sec-policy/selinux-gpm/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for gpm</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-gpm/selinux-gpm-2.20120215-r1.ebuild b/sec-policy/selinux-gpm/selinux-gpm-2.20120215-r1.ebuild
new file mode 100644
index 0000000..271e3cd
--- /dev/null
+++ b/sec-policy/selinux-gpm/selinux-gpm-2.20120215-r1.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gpm/selinux-gpm-2.20120215.ebuild,v 1.2 2012/04/29 10:11:45 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="gpm"
+BASEPOL="2.20120215-r13"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for gpm"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-gpsd/ChangeLog b/sec-policy/selinux-gpsd/ChangeLog
new file mode 100644
index 0000000..2dd9c21
--- /dev/null
+++ b/sec-policy/selinux-gpsd/ChangeLog
@@ -0,0 +1,33 @@
+# ChangeLog for sec-policy/selinux-gpsd
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gpsd/ChangeLog,v 1.8 2012/05/13 11:50:22 swift Exp $
+
+  13 May 2012; <swift@gentoo.org> -selinux-gpsd-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-gpsd-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-gpsd-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-gpsd-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-gpsd-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-gpsd-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-gpsd-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-gpsd-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-gpsd-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-gpsd/metadata.xml b/sec-policy/selinux-gpsd/metadata.xml
new file mode 100644
index 0000000..fc94126
--- /dev/null
+++ b/sec-policy/selinux-gpsd/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for gpsd</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-gpsd/selinux-gpsd-2.20120215-r1.ebuild b/sec-policy/selinux-gpsd/selinux-gpsd-2.20120215-r1.ebuild
new file mode 100644
index 0000000..1e819c8
--- /dev/null
+++ b/sec-policy/selinux-gpsd/selinux-gpsd-2.20120215-r1.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gpsd/selinux-gpsd-2.20120215.ebuild,v 1.2 2012/04/29 10:11:35 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="gpsd"
+BASEPOL="2.20120215-r13"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for gpsd"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-hddtemp/ChangeLog b/sec-policy/selinux-hddtemp/ChangeLog
new file mode 100644
index 0000000..8c654d2
--- /dev/null
+++ b/sec-policy/selinux-hddtemp/ChangeLog
@@ -0,0 +1,33 @@
+# ChangeLog for sec-policy/selinux-hddtemp
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-hddtemp/ChangeLog,v 1.8 2012/05/13 11:50:44 swift Exp $
+
+  13 May 2012; <swift@gentoo.org> -selinux-hddtemp-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-hddtemp-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-hddtemp-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-hddtemp-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-hddtemp-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-hddtemp-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-hddtemp-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-hddtemp-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-hddtemp-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-hddtemp/metadata.xml b/sec-policy/selinux-hddtemp/metadata.xml
new file mode 100644
index 0000000..7689a32
--- /dev/null
+++ b/sec-policy/selinux-hddtemp/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for hddtemp</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-hddtemp/selinux-hddtemp-2.20120215-r1.ebuild b/sec-policy/selinux-hddtemp/selinux-hddtemp-2.20120215-r1.ebuild
new file mode 100644
index 0000000..0964dab
--- /dev/null
+++ b/sec-policy/selinux-hddtemp/selinux-hddtemp-2.20120215-r1.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-hddtemp/selinux-hddtemp-2.20120215.ebuild,v 1.2 2012/04/29 10:11:59 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="hddtemp"
+BASEPOL="2.20120215-r13"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for hddtemp"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-howl/ChangeLog b/sec-policy/selinux-howl/ChangeLog
new file mode 100644
index 0000000..a3e6084
--- /dev/null
+++ b/sec-policy/selinux-howl/ChangeLog
@@ -0,0 +1,27 @@
+# ChangeLog for sec-policy/selinux-howl
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-howl/ChangeLog,v 1.6 2012/05/13 11:50:44 swift Exp $
+
+  13 May 2012; <swift@gentoo.org> -selinux-howl-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-howl-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-howl-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-howl-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  29 Jan 2012;  <swift@gentoo.org> Manifest:
+  Updating manifest
+
+  29 Jan 2012; <swift@gentoo.org> selinux-howl-2.20110726.ebuild:
+  Stabilize
+
+*selinux-howl-2.20110726 (04 Dec 2011)
+
+  04 Dec 2011; <swift@gentoo.org> +selinux-howl-2.20110726.ebuild,
+  +metadata.xml:
+  Adding SELinux module for howl
+

diff --git a/sec-policy/selinux-howl/metadata.xml b/sec-policy/selinux-howl/metadata.xml
new file mode 100644
index 0000000..6a79e57
--- /dev/null
+++ b/sec-policy/selinux-howl/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for howl</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-howl/selinux-howl-2.20120215-r1.ebuild b/sec-policy/selinux-howl/selinux-howl-2.20120215-r1.ebuild
new file mode 100644
index 0000000..fabada0
--- /dev/null
+++ b/sec-policy/selinux-howl/selinux-howl-2.20120215-r1.ebuild
@@ -0,0 +1,13 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-howl/selinux-howl-2.20120215.ebuild,v 1.2 2012/04/29 10:11:40 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="howl"
+BASEPOL="2.20120215-r13"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for howl"
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-icecast/ChangeLog b/sec-policy/selinux-icecast/ChangeLog
new file mode 100644
index 0000000..a33e31f
--- /dev/null
+++ b/sec-policy/selinux-icecast/ChangeLog
@@ -0,0 +1,33 @@
+# ChangeLog for sec-policy/selinux-icecast
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-icecast/ChangeLog,v 1.8 2012/05/13 11:50:09 swift Exp $
+
+  13 May 2012; <swift@gentoo.org> -selinux-icecast-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-icecast-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-icecast-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-icecast-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-icecast-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-icecast-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-icecast-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-icecast-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-icecast-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-icecast/metadata.xml b/sec-policy/selinux-icecast/metadata.xml
new file mode 100644
index 0000000..7532d9c
--- /dev/null
+++ b/sec-policy/selinux-icecast/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for icecast</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-icecast/selinux-icecast-2.20120215-r1.ebuild b/sec-policy/selinux-icecast/selinux-icecast-2.20120215-r1.ebuild
new file mode 100644
index 0000000..3daa890
--- /dev/null
+++ b/sec-policy/selinux-icecast/selinux-icecast-2.20120215-r1.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-icecast/selinux-icecast-2.20120215.ebuild,v 1.2 2012/04/29 10:11:31 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="icecast"
+BASEPOL="2.20120215-r13"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for icecast"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-ifplugd/ChangeLog b/sec-policy/selinux-ifplugd/ChangeLog
new file mode 100644
index 0000000..48375c5
--- /dev/null
+++ b/sec-policy/selinux-ifplugd/ChangeLog
@@ -0,0 +1,33 @@
+# ChangeLog for sec-policy/selinux-ifplugd
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ifplugd/ChangeLog,v 1.8 2012/05/13 11:50:13 swift Exp $
+
+  13 May 2012; <swift@gentoo.org> -selinux-ifplugd-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-ifplugd-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-ifplugd-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-ifplugd-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-ifplugd-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-ifplugd-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-ifplugd-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-ifplugd-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-ifplugd-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-ifplugd/metadata.xml b/sec-policy/selinux-ifplugd/metadata.xml
new file mode 100644
index 0000000..705d192
--- /dev/null
+++ b/sec-policy/selinux-ifplugd/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for ifplugd</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-ifplugd/selinux-ifplugd-2.20120215-r1.ebuild b/sec-policy/selinux-ifplugd/selinux-ifplugd-2.20120215-r1.ebuild
new file mode 100644
index 0000000..032620f
--- /dev/null
+++ b/sec-policy/selinux-ifplugd/selinux-ifplugd-2.20120215-r1.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ifplugd/selinux-ifplugd-2.20120215.ebuild,v 1.2 2012/04/29 10:11:44 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="ifplugd"
+BASEPOL="2.20120215-r13"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for ifplugd"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-imaze/ChangeLog b/sec-policy/selinux-imaze/ChangeLog
new file mode 100644
index 0000000..c360ac7
--- /dev/null
+++ b/sec-policy/selinux-imaze/ChangeLog
@@ -0,0 +1,33 @@
+# ChangeLog for sec-policy/selinux-imaze
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-imaze/ChangeLog,v 1.8 2012/05/13 11:50:30 swift Exp $
+
+  13 May 2012; <swift@gentoo.org> -selinux-imaze-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-imaze-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-imaze-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-imaze-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-imaze-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-imaze-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-imaze-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-imaze-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-imaze-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-imaze/metadata.xml b/sec-policy/selinux-imaze/metadata.xml
new file mode 100644
index 0000000..6c4c2b0
--- /dev/null
+++ b/sec-policy/selinux-imaze/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for imaze</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-imaze/selinux-imaze-2.20120215-r1.ebuild b/sec-policy/selinux-imaze/selinux-imaze-2.20120215-r1.ebuild
new file mode 100644
index 0000000..3636d36
--- /dev/null
+++ b/sec-policy/selinux-imaze/selinux-imaze-2.20120215-r1.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-imaze/selinux-imaze-2.20120215.ebuild,v 1.2 2012/04/29 10:11:47 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="imaze"
+BASEPOL="2.20120215-r13"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for imaze"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-inetd/ChangeLog b/sec-policy/selinux-inetd/ChangeLog
new file mode 100644
index 0000000..6d504d9
--- /dev/null
+++ b/sec-policy/selinux-inetd/ChangeLog
@@ -0,0 +1,105 @@
+# ChangeLog for sec-policy/selinux-inetd
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-inetd/ChangeLog,v 1.22 2012/05/13 11:50:21 swift Exp $
+
+  13 May 2012; <swift@gentoo.org> -selinux-inetd-2.20110726.ebuild,
+  -selinux-inetd-2.20110726-r1.ebuild, -selinux-inetd-2.20110726-r2.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-inetd-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-inetd-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-inetd-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  29 Jan 2012;  <swift@gentoo.org> Manifest:
+  Updating manifest
+
+  29 Jan 2012; <swift@gentoo.org> selinux-inetd-2.20110726-r2.ebuild:
+  Stabilize
+
+  19 Dec 2011; <swift@gentoo.org> selinux-inetd-2.20110726-r1.ebuild:
+  Stabilize rev6
+
+*selinux-inetd-2.20110726-r2 (04 Dec 2011)
+
+  04 Dec 2011; <swift@gentoo.org> +selinux-inetd-2.20110726-r2.ebuild:
+  Support listening on POP port
+
+*selinux-inetd-2.20110726-r1 (15 Nov 2011)
+
+  15 Nov 2011; <swift@gentoo.org> +selinux-inetd-2.20110726-r1.ebuild:
+  Add resource management privileges to inetd (bug #389917)
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-inetd-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-inetd-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-inetd-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-inetd-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-inetd-2.20090730.ebuild, -selinux-inetd-2.20091215.ebuild,
+  -selinux-inetd-20080525.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-inetd-2.20101213.ebuild:
+  Stable amd64 x86
+
+*selinux-inetd-2.20101213 (05 Feb 2011)
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-inetd-2.20101213.ebuild:
+  New upstream policy.
+
+*selinux-inetd-2.20091215 (16 Dec 2009)
+
+  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-inetd-2.20091215.ebuild:
+  New upstream release.
+
+  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-inetd-20070329.ebuild, -selinux-inetd-20070928.ebuild,
+  selinux-inetd-20080525.ebuild:
+  Mark 20080525 stable, clear old ebuilds.
+
+*selinux-inetd-2.20090730 (03 Aug 2009)
+
+  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-inetd-2.20090730.ebuild:
+  New upstream release.
+
+  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+  selinux-inetd-20070329.ebuild, selinux-inetd-20070928.ebuild,
+  selinux-inetd-20080525.ebuild:
+  Drop alpha, mips, ppc, sparc selinux support.
+
+*selinux-inetd-20080525 (25 May 2008)
+
+  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-inetd-20080525.ebuild:
+  New SVN snapshot.
+
+  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+  selinux-inetd-20070928.ebuild:
+  Mark stable.
+
+*selinux-inetd-20070928 (26 Nov 2007)
+
+  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-inetd-20070928.ebuild:
+  New SVN snapshot.
+
+*selinux-inetd-20070329 (11 Jun 2007)
+
+  11 Jun 2007; Petre Rodan <kaiowas@gentoo.org> +metadata.xml,
+  +selinux-inetd-20070329.ebuild:
+  initial commit
+

diff --git a/sec-policy/selinux-inetd/metadata.xml b/sec-policy/selinux-inetd/metadata.xml
new file mode 100644
index 0000000..0bed3d1
--- /dev/null
+++ b/sec-policy/selinux-inetd/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for inetd</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-inetd/selinux-inetd-2.20120215-r1.ebuild b/sec-policy/selinux-inetd/selinux-inetd-2.20120215-r1.ebuild
new file mode 100644
index 0000000..59b3283
--- /dev/null
+++ b/sec-policy/selinux-inetd/selinux-inetd-2.20120215-r1.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-inetd/selinux-inetd-2.20120215.ebuild,v 1.2 2012/04/29 10:11:34 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="inetd"
+BASEPOL="2.20120215-r13"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for inetd"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-inn/ChangeLog b/sec-policy/selinux-inn/ChangeLog
new file mode 100644
index 0000000..9e739e8
--- /dev/null
+++ b/sec-policy/selinux-inn/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-inn
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-inn/ChangeLog,v 1.9 2012/05/20 18:40:10 swift Exp $
+
+*selinux-inn-2.20120215-r1 (20 May 2012)
+
+  20 May 2012; <swift@gentoo.org> +selinux-inn-2.20120215-r1.ebuild:
+  Bumping to rev 9
+
+  13 May 2012; <swift@gentoo.org> -selinux-inn-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-inn-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-inn-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-inn-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-inn-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-inn-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-inn-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-inn-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-inn-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-inn/metadata.xml b/sec-policy/selinux-inn/metadata.xml
new file mode 100644
index 0000000..a6c69b9
--- /dev/null
+++ b/sec-policy/selinux-inn/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for inn</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-inn/selinux-inn-2.20120215-r1.ebuild b/sec-policy/selinux-inn/selinux-inn-2.20120215-r1.ebuild
new file mode 100644
index 0000000..62f18b3
--- /dev/null
+++ b/sec-policy/selinux-inn/selinux-inn-2.20120215-r1.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-inn/selinux-inn-2.20120215.ebuild,v 1.2 2012/04/29 10:11:33 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="inn"
+BASEPOL="2.20120215-r13"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for inn"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-ipsec/ChangeLog b/sec-policy/selinux-ipsec/ChangeLog
new file mode 100644
index 0000000..49862cc
--- /dev/null
+++ b/sec-policy/selinux-ipsec/ChangeLog
@@ -0,0 +1,33 @@
+# ChangeLog for sec-policy/selinux-ipsec
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ipsec/ChangeLog,v 1.6 2012/05/20 18:40:09 swift Exp $
+
+*selinux-ipsec-2.20120215-r1 (20 May 2012)
+
+  20 May 2012; <swift@gentoo.org> +selinux-ipsec-2.20120215-r1.ebuild:
+  Bumping to rev 9
+
+  13 May 2012; <swift@gentoo.org> -selinux-ipsec-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-ipsec-2.20120215.ebuild:
+  Stabilizing revision 7
+
+  31 Mar 2012; <swift@gentoo.org> selinux-ipsec-2.20110726.ebuild,
+  +selinux-ipsec-2.20120215.ebuild:
+  Remove deprecated dependency
+
+*selinux-ipsec-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-ipsec-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-ipsec-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-ipsec-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-ipsec-2.20110726.ebuild,
+  +metadata.xml:
+  New policy based on refpolicy 20110726 sources
+

diff --git a/sec-policy/selinux-ipsec/metadata.xml b/sec-policy/selinux-ipsec/metadata.xml
new file mode 100644
index 0000000..3bbae22
--- /dev/null
+++ b/sec-policy/selinux-ipsec/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for ipsec</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-ipsec/selinux-ipsec-2.20120215-r1.ebuild b/sec-policy/selinux-ipsec/selinux-ipsec-2.20120215-r1.ebuild
new file mode 100644
index 0000000..d58bd56
--- /dev/null
+++ b/sec-policy/selinux-ipsec/selinux-ipsec-2.20120215-r1.ebuild
@@ -0,0 +1,13 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ipsec/selinux-ipsec-2.20120215.ebuild,v 1.2 2012/04/29 10:11:49 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="ipsec"
+BASEPOL="2.20120215-r13"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for ipsec"
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-irc/ChangeLog b/sec-policy/selinux-irc/ChangeLog
new file mode 100644
index 0000000..da3615b
--- /dev/null
+++ b/sec-policy/selinux-irc/ChangeLog
@@ -0,0 +1,21 @@
+# ChangeLog for sec-policy/selinux-irc
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-irc/ChangeLog,v 1.4 2012/05/13 11:50:27 swift Exp $
+
+  13 May 2012; <swift@gentoo.org> -selinux-irc-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-irc-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-irc-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-irc-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+*selinux-irc-2.20110726 (06 Dec 2011)
+
+  06 Dec 2011; <swift@gentoo.org> +selinux-irc-2.20110726.ebuild,
+  +metadata.xml:
+  Adding SELinux policy module for irc
+

diff --git a/sec-policy/selinux-irc/metadata.xml b/sec-policy/selinux-irc/metadata.xml
new file mode 100644
index 0000000..654dd6a
--- /dev/null
+++ b/sec-policy/selinux-irc/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for irc</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-irc/selinux-irc-2.20120215-r1.ebuild b/sec-policy/selinux-irc/selinux-irc-2.20120215-r1.ebuild
new file mode 100644
index 0000000..9a711e0
--- /dev/null
+++ b/sec-policy/selinux-irc/selinux-irc-2.20120215-r1.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-irc/selinux-irc-2.20120215.ebuild,v 1.2 2012/04/29 10:11:56 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="irc"
+BASEPOL="2.20120215-r13"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for irc"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-ircd/ChangeLog b/sec-policy/selinux-ircd/ChangeLog
new file mode 100644
index 0000000..a955aec
--- /dev/null
+++ b/sec-policy/selinux-ircd/ChangeLog
@@ -0,0 +1,33 @@
+# ChangeLog for sec-policy/selinux-ircd
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ircd/ChangeLog,v 1.8 2012/05/13 11:50:35 swift Exp $
+
+  13 May 2012; <swift@gentoo.org> -selinux-ircd-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-ircd-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-ircd-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-ircd-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-ircd-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-ircd-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-ircd-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-ircd-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-ircd-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-ircd/metadata.xml b/sec-policy/selinux-ircd/metadata.xml
new file mode 100644
index 0000000..35ed1a3
--- /dev/null
+++ b/sec-policy/selinux-ircd/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for ircd</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-ircd/selinux-ircd-2.20120215-r1.ebuild b/sec-policy/selinux-ircd/selinux-ircd-2.20120215-r1.ebuild
new file mode 100644
index 0000000..f881eb6
--- /dev/null
+++ b/sec-policy/selinux-ircd/selinux-ircd-2.20120215-r1.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ircd/selinux-ircd-2.20120215.ebuild,v 1.2 2012/04/29 10:11:49 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="ircd"
+BASEPOL="2.20120215-r13"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for ircd"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-irqbalance/ChangeLog b/sec-policy/selinux-irqbalance/ChangeLog
new file mode 100644
index 0000000..8b41f10
--- /dev/null
+++ b/sec-policy/selinux-irqbalance/ChangeLog
@@ -0,0 +1,33 @@
+# ChangeLog for sec-policy/selinux-irqbalance
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-irqbalance/ChangeLog,v 1.8 2012/05/13 11:50:40 swift Exp $
+
+  13 May 2012; <swift@gentoo.org> -selinux-irqbalance-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-irqbalance-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-irqbalance-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-irqbalance-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-irqbalance-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-irqbalance-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-irqbalance-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-irqbalance-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-irqbalance-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-irqbalance/metadata.xml b/sec-policy/selinux-irqbalance/metadata.xml
new file mode 100644
index 0000000..2ec6319
--- /dev/null
+++ b/sec-policy/selinux-irqbalance/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for irqbalance</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-irqbalance/selinux-irqbalance-2.20120215-r1.ebuild b/sec-policy/selinux-irqbalance/selinux-irqbalance-2.20120215-r1.ebuild
new file mode 100644
index 0000000..b18d4bc
--- /dev/null
+++ b/sec-policy/selinux-irqbalance/selinux-irqbalance-2.20120215-r1.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-irqbalance/selinux-irqbalance-2.20120215.ebuild,v 1.2 2012/04/29 10:11:39 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="irqbalance"
+BASEPOL="2.20120215-r13"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for irqbalance"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-jabber/ChangeLog b/sec-policy/selinux-jabber/ChangeLog
new file mode 100644
index 0000000..ecdebba
--- /dev/null
+++ b/sec-policy/selinux-jabber/ChangeLog
@@ -0,0 +1,28 @@
+# ChangeLog for sec-policy/selinux-jabber
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-jabber/ChangeLog,v 1.5 2012/05/13 11:50:16 swift Exp $
+
+  13 May 2012; <swift@gentoo.org> -selinux-jabber-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-jabber-2.20120215.ebuild:
+  Stabilizing revision 7
+
+  31 Mar 2012; <swift@gentoo.org> selinux-jabber-2.20110726.ebuild,
+  +selinux-jabber-2.20120215.ebuild:
+  Remove deprecated dependency
+
+*selinux-jabber-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-jabber-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-jabber-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-jabber-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-jabber-2.20110726.ebuild,
+  +metadata.xml:
+  New policy based on refpolicy 20110726 sources
+

diff --git a/sec-policy/selinux-jabber/metadata.xml b/sec-policy/selinux-jabber/metadata.xml
new file mode 100644
index 0000000..82e2550
--- /dev/null
+++ b/sec-policy/selinux-jabber/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for jabber</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-jabber/selinux-jabber-2.20120215-r1.ebuild b/sec-policy/selinux-jabber/selinux-jabber-2.20120215-r1.ebuild
new file mode 100644
index 0000000..61692a9
--- /dev/null
+++ b/sec-policy/selinux-jabber/selinux-jabber-2.20120215-r1.ebuild
@@ -0,0 +1,13 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-jabber/selinux-jabber-2.20120215.ebuild,v 1.2 2012/04/29 10:11:44 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="jabber"
+BASEPOL="2.20120215-r13"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for jabber"
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-java/ChangeLog b/sec-policy/selinux-java/ChangeLog
new file mode 100644
index 0000000..6714006
--- /dev/null
+++ b/sec-policy/selinux-java/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-java
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-java/ChangeLog,v 1.9 2012/05/20 18:40:07 swift Exp $
+
+*selinux-java-2.20120215-r1 (20 May 2012)
+
+  20 May 2012; <swift@gentoo.org> +selinux-java-2.20120215-r1.ebuild:
+  Bumping to rev 9
+
+  13 May 2012; <swift@gentoo.org> -selinux-java-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-java-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-java-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-java-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-java-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-java-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-java-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-java-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-java-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-java/metadata.xml b/sec-policy/selinux-java/metadata.xml
new file mode 100644
index 0000000..901aaff
--- /dev/null
+++ b/sec-policy/selinux-java/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for java</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-java/selinux-java-2.20120215-r1.ebuild b/sec-policy/selinux-java/selinux-java-2.20120215-r1.ebuild
new file mode 100644
index 0000000..94169cd
--- /dev/null
+++ b/sec-policy/selinux-java/selinux-java-2.20120215-r1.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-java/selinux-java-2.20120215.ebuild,v 1.2 2012/04/29 10:11:38 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="java"
+BASEPOL="2.20120215-r13"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for java"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-kdump/ChangeLog b/sec-policy/selinux-kdump/ChangeLog
new file mode 100644
index 0000000..221bb65
--- /dev/null
+++ b/sec-policy/selinux-kdump/ChangeLog
@@ -0,0 +1,33 @@
+# ChangeLog for sec-policy/selinux-kdump
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-kdump/ChangeLog,v 1.8 2012/05/13 11:50:13 swift Exp $
+
+  13 May 2012; <swift@gentoo.org> -selinux-kdump-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-kdump-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-kdump-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-kdump-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-kdump-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-kdump-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-kdump-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-kdump-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-kdump-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-kdump/metadata.xml b/sec-policy/selinux-kdump/metadata.xml
new file mode 100644
index 0000000..62a070a
--- /dev/null
+++ b/sec-policy/selinux-kdump/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for kdump</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-kdump/selinux-kdump-2.20120215-r1.ebuild b/sec-policy/selinux-kdump/selinux-kdump-2.20120215-r1.ebuild
new file mode 100644
index 0000000..f96a104
--- /dev/null
+++ b/sec-policy/selinux-kdump/selinux-kdump-2.20120215-r1.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-kdump/selinux-kdump-2.20120215.ebuild,v 1.2 2012/04/29 10:11:44 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="kdump"
+BASEPOL="2.20120215-r13"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for kdump"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-kerberos/ChangeLog b/sec-policy/selinux-kerberos/ChangeLog
new file mode 100644
index 0000000..d288a4b
--- /dev/null
+++ b/sec-policy/selinux-kerberos/ChangeLog
@@ -0,0 +1,118 @@
+# ChangeLog for sec-policy/selinux-kerberos
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-kerberos/ChangeLog,v 1.24 2012/05/13 11:50:28 swift Exp $
+
+  13 May 2012; <swift@gentoo.org> -selinux-kerberos-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-kerberos-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-kerberos-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-kerberos-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-kerberos-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-kerberos-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-kerberos-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-kerberos-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-kerberos-2.20090730.ebuild, -selinux-kerberos-2.20091215.ebuild,
+  -selinux-kerberos-20080525.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-kerberos-2.20101213.ebuild:
+  Stable amd64 x86
+
+*selinux-kerberos-2.20101213 (05 Feb 2011)
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-kerberos-2.20101213.ebuild:
+  New upstream policy.
+
+*selinux-kerberos-2.20091215 (16 Dec 2009)
+
+  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-kerberos-2.20091215.ebuild:
+  New upstream release.
+
+  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-kerberos-20070329.ebuild, -selinux-kerberos-20070928.ebuild,
+  selinux-kerberos-20080525.ebuild:
+  Mark 20080525 stable, clear old ebuilds.
+
+*selinux-kerberos-2.20090730 (03 Aug 2009)
+
+  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-kerberos-2.20090730.ebuild:
+  New upstream release.
+
+  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+  selinux-kerberos-20070329.ebuild, selinux-kerberos-20070928.ebuild,
+  selinux-kerberos-20080525.ebuild:
+  Drop alpha, mips, ppc, sparc selinux support.
+
+*selinux-kerberos-20080525 (25 May 2008)
+
+  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-kerberos-20080525.ebuild:
+  New SVN snapshot.
+
+  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-kerberos-20050626.ebuild, -selinux-kerberos-20061114.ebuild:
+  Remove old ebuilds.
+
+  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+  selinux-kerberos-20070928.ebuild:
+  Mark stable.
+
+*selinux-kerberos-20070928 (26 Nov 2007)
+
+  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-kerberos-20070928.ebuild:
+  New SVN snapshot.
+
+  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
+  Removing kaiowas from metadata due to his retirement (see #61930 for
+  reference).
+
+  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
+  selinux-kerberos-20070329.ebuild:
+  Mark stable.
+
+*selinux-kerberos-20070329 (29 Mar 2007)
+
+  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-kerberos-20070329.ebuild:
+  New SVN snapshot.
+
+  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
+  Redigest for Manifest2
+
+*selinux-kerberos-20061114 (15 Nov 2006)
+
+  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-kerberos-20061114.ebuild:
+  New SVN snapshot.
+
+*selinux-kerberos-20061008 (10 Oct 2006)
+
+  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-kerberos-20061008.ebuild:
+  First mainstream reference policy testing release.
+
+*selinux-kerberos-20050626 (26 Jun 2005)
+
+  26 Jun 2005; petre rodan <kaiowas@gentoo.org> +metadata.xml,
+  +selinux-kerberos-20050626.ebuild:
+  initial commit
+

diff --git a/sec-policy/selinux-kerberos/metadata.xml b/sec-policy/selinux-kerberos/metadata.xml
new file mode 100644
index 0000000..0a21fca
--- /dev/null
+++ b/sec-policy/selinux-kerberos/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for kerberos</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-kerberos/selinux-kerberos-2.20120215-r1.ebuild b/sec-policy/selinux-kerberos/selinux-kerberos-2.20120215-r1.ebuild
new file mode 100644
index 0000000..0074a17
--- /dev/null
+++ b/sec-policy/selinux-kerberos/selinux-kerberos-2.20120215-r1.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-kerberos/selinux-kerberos-2.20120215.ebuild,v 1.2 2012/04/29 10:11:36 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="kerberos"
+BASEPOL="2.20120215-r13"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for kerberos"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-kerneloops/ChangeLog b/sec-policy/selinux-kerneloops/ChangeLog
new file mode 100644
index 0000000..2e0739e
--- /dev/null
+++ b/sec-policy/selinux-kerneloops/ChangeLog
@@ -0,0 +1,33 @@
+# ChangeLog for sec-policy/selinux-kerneloops
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-kerneloops/ChangeLog,v 1.8 2012/05/13 11:50:30 swift Exp $
+
+  13 May 2012; <swift@gentoo.org> -selinux-kerneloops-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-kerneloops-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-kerneloops-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-kerneloops-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-kerneloops-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-kerneloops-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-kerneloops-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-kerneloops-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-kerneloops-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-kerneloops/metadata.xml b/sec-policy/selinux-kerneloops/metadata.xml
new file mode 100644
index 0000000..765d1f9
--- /dev/null
+++ b/sec-policy/selinux-kerneloops/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for kerneloops</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-kerneloops/selinux-kerneloops-2.20120215-r1.ebuild b/sec-policy/selinux-kerneloops/selinux-kerneloops-2.20120215-r1.ebuild
new file mode 100644
index 0000000..b24d7b9
--- /dev/null
+++ b/sec-policy/selinux-kerneloops/selinux-kerneloops-2.20120215-r1.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-kerneloops/selinux-kerneloops-2.20120215.ebuild,v 1.2 2012/04/29 10:11:47 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="kerneloops"
+BASEPOL="2.20120215-r13"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for kerneloops"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-kismet/ChangeLog b/sec-policy/selinux-kismet/ChangeLog
new file mode 100644
index 0000000..42affde
--- /dev/null
+++ b/sec-policy/selinux-kismet/ChangeLog
@@ -0,0 +1,33 @@
+# ChangeLog for sec-policy/selinux-kismet
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-kismet/ChangeLog,v 1.8 2012/05/13 11:50:48 swift Exp $
+
+  13 May 2012; <swift@gentoo.org> -selinux-kismet-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-kismet-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-kismet-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-kismet-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-kismet-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-kismet-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-kismet-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-kismet-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-kismet-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-kismet/metadata.xml b/sec-policy/selinux-kismet/metadata.xml
new file mode 100644
index 0000000..967aedf
--- /dev/null
+++ b/sec-policy/selinux-kismet/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for kismet</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-kismet/selinux-kismet-2.20120215-r1.ebuild b/sec-policy/selinux-kismet/selinux-kismet-2.20120215-r1.ebuild
new file mode 100644
index 0000000..8475d24
--- /dev/null
+++ b/sec-policy/selinux-kismet/selinux-kismet-2.20120215-r1.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-kismet/selinux-kismet-2.20120215.ebuild,v 1.2 2012/04/29 10:11:46 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="kismet"
+BASEPOL="2.20120215-r13"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for kismet"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-ksmtuned/ChangeLog b/sec-policy/selinux-ksmtuned/ChangeLog
new file mode 100644
index 0000000..6f764ed
--- /dev/null
+++ b/sec-policy/selinux-ksmtuned/ChangeLog
@@ -0,0 +1,33 @@
+# ChangeLog for sec-policy/selinux-ksmtuned
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ksmtuned/ChangeLog,v 1.8 2012/05/13 11:50:32 swift Exp $
+
+  13 May 2012; <swift@gentoo.org> -selinux-ksmtuned-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-ksmtuned-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-ksmtuned-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-ksmtuned-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-ksmtuned-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-ksmtuned-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-ksmtuned-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-ksmtuned-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-ksmtuned-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-ksmtuned/metadata.xml b/sec-policy/selinux-ksmtuned/metadata.xml
new file mode 100644
index 0000000..3b44850
--- /dev/null
+++ b/sec-policy/selinux-ksmtuned/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for ksmtuned</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-ksmtuned/selinux-ksmtuned-2.20120215-r1.ebuild b/sec-policy/selinux-ksmtuned/selinux-ksmtuned-2.20120215-r1.ebuild
new file mode 100644
index 0000000..865daf4
--- /dev/null
+++ b/sec-policy/selinux-ksmtuned/selinux-ksmtuned-2.20120215-r1.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ksmtuned/selinux-ksmtuned-2.20120215.ebuild,v 1.2 2012/04/29 10:11:46 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="ksmtuned"
+BASEPOL="2.20120215-r13"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for ksmtuned"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-kudzu/ChangeLog b/sec-policy/selinux-kudzu/ChangeLog
new file mode 100644
index 0000000..393d421
--- /dev/null
+++ b/sec-policy/selinux-kudzu/ChangeLog
@@ -0,0 +1,33 @@
+# ChangeLog for sec-policy/selinux-kudzu
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-kudzu/ChangeLog,v 1.8 2012/05/13 11:50:32 swift Exp $
+
+  13 May 2012; <swift@gentoo.org> -selinux-kudzu-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-kudzu-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-kudzu-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-kudzu-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-kudzu-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-kudzu-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-kudzu-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-kudzu-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-kudzu-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-kudzu/metadata.xml b/sec-policy/selinux-kudzu/metadata.xml
new file mode 100644
index 0000000..235e7ca
--- /dev/null
+++ b/sec-policy/selinux-kudzu/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for kudzu</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-kudzu/selinux-kudzu-2.20120215-r1.ebuild b/sec-policy/selinux-kudzu/selinux-kudzu-2.20120215-r1.ebuild
new file mode 100644
index 0000000..7c04282
--- /dev/null
+++ b/sec-policy/selinux-kudzu/selinux-kudzu-2.20120215-r1.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-kudzu/selinux-kudzu-2.20120215.ebuild,v 1.2 2012/04/29 10:11:58 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="kudzu"
+BASEPOL="2.20120215-r13"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for kudzu"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-ldap/ChangeLog b/sec-policy/selinux-ldap/ChangeLog
new file mode 100644
index 0000000..98671cb
--- /dev/null
+++ b/sec-policy/selinux-ldap/ChangeLog
@@ -0,0 +1,141 @@
+# ChangeLog for sec-policy/selinux-ldap
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ldap/ChangeLog,v 1.9 2012/05/20 18:40:08 swift Exp $
+
+*selinux-ldap-2.20120215-r1 (20 May 2012)
+
+  20 May 2012; <swift@gentoo.org> +selinux-ldap-2.20120215-r1.ebuild:
+  Bumping to rev 9
+
+  13 May 2012; <swift@gentoo.org> -selinux-ldap-2.20110726-r1.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-ldap-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-ldap-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-ldap-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -files/fix-services-ldap-r1.patch,
+  -selinux-ldap-2.20101213-r1.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-ldap-2.20110726-r1.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-ldap-2.20110726-r1 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-ldap-2.20110726-r1.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-ldap-2.20101213-r1.ebuild:
+  Stable amd64 x86
+
+  16 Apr 2011; Anthony G. Basile <blueness@gentoo.org>
+  +files/fix-services-ldap-r1.patch, +selinux-ldap-2.20101213-r1.ebuild,
+  +metadata.xml:
+  Initial commit to tree, renames selinux-openldap
+
+*selinux-ldap-2.20101213-r1 (14 Mar 2011)
+
+  14 Mar 2011; <swift@gentoo.org> +files/fix-services-ldap-r1.patch,
+  +selinux-ldap-2.20101213-r1.ebuild, +metadata.xml:
+  Fix file contexts, enable ldap administration
+
+*selinux-openldap-2.20101213 (05 Feb 2011)
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-openldap-2.20101213.ebuild:
+  New upstream policy.
+
+*selinux-openldap-2.20091215 (16 Dec 2009)
+
+  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-openldap-2.20091215.ebuild:
+  New upstream release.
+
+  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-openldap-20070329.ebuild, -selinux-openldap-20070928.ebuild,
+  selinux-openldap-20080525.ebuild:
+  Mark 20080525 stable, clear old ebuilds.
+
+*selinux-openldap-2.20090730 (03 Aug 2009)
+
+  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-openldap-2.20090730.ebuild:
+  New upstream release.
+
+  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+  selinux-openldap-20070329.ebuild, selinux-openldap-20070928.ebuild,
+  selinux-openldap-20080525.ebuild:
+  Drop alpha, mips, ppc, sparc selinux support.
+
+*selinux-openldap-20080525 (25 May 2008)
+
+  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-openldap-20080525.ebuild:
+  New SVN snapshot.
+
+  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-openldap-20050626.ebuild, -selinux-openldap-20051122.ebuild,
+  -selinux-openldap-20061114.ebuild:
+  Remove old ebuilds.
+
+  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+  selinux-openldap-20070928.ebuild:
+  Mark stable.
+
+*selinux-openldap-20070928 (26 Nov 2007)
+
+  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-openldap-20070928.ebuild:
+  New SVN snapshot.
+
+  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
+  Removing kaiowas from metadata due to his retirement (see #61930 for
+  reference).
+
+  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
+  selinux-openldap-20070329.ebuild:
+  Mark stable.
+
+*selinux-openldap-20070329 (29 Mar 2007)
+
+  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-openldap-20070329.ebuild:
+  New SVN snapshot.
+
+  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
+  Redigest for Manifest2
+
+*selinux-openldap-20061114 (15 Nov 2006)
+
+  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-openldap-20061114.ebuild:
+  New SVN snapshot.
+
+*selinux-openldap-20061008 (10 Oct 2006)
+
+  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-openldap-20061008.ebuild:
+  First mainstream reference policy testing release.
+
+  02 Dec 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-openldap-20051122.ebuild:
+  mark stable on amd64 mips ppc sparc x86
+
+*selinux-openldap-20051122 (28 Nov 2005)
+
+  28 Nov 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-openldap-20050626.ebuild, +selinux-openldap-20051122.ebuild:
+  marked stable on amd64 mips ppc sparc x86, merge with upstream
+
+*selinux-openldap-20050626 (26 Jun 2005)
+
+  26 Jun 2005; petre rodan <kaiowas@gentoo.org> +metadata.xml,
+  +selinux-openldap-20050626.ebuild:
+  initial commit
+

diff --git a/sec-policy/selinux-ldap/metadata.xml b/sec-policy/selinux-ldap/metadata.xml
new file mode 100644
index 0000000..d873bf1
--- /dev/null
+++ b/sec-policy/selinux-ldap/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for openldap</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-ldap/selinux-ldap-2.20120215-r1.ebuild b/sec-policy/selinux-ldap/selinux-ldap-2.20120215-r1.ebuild
new file mode 100644
index 0000000..a29cf0b
--- /dev/null
+++ b/sec-policy/selinux-ldap/selinux-ldap-2.20120215-r1.ebuild
@@ -0,0 +1,13 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ldap/selinux-ldap-2.20120215.ebuild,v 1.2 2012/04/29 10:11:31 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="ldap"
+BASEPOL="2.20120215-r13"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for ldap"
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-links/ChangeLog b/sec-policy/selinux-links/ChangeLog
new file mode 100644
index 0000000..555c800
--- /dev/null
+++ b/sec-policy/selinux-links/ChangeLog
@@ -0,0 +1,40 @@
+# ChangeLog for sec-policy/selinux-links
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-links/ChangeLog,v 1.8 2012/05/13 11:50:51 swift Exp $
+
+  13 May 2012; <swift@gentoo.org> -selinux-links-2.20110726-r1.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-links-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-links-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-links-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-links-2.20101213.ebuild,
+  -files/add-apps-links.patch:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-links-2.20110726-r1.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-links-2.20110726-r1 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-links-2.20110726-r1.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-links-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+
+*selinux-links-2.20101213 (22 Jan 2011)
+
+  22 Jan 2011; <swift@gentoo.org> +selinux-links-2.20101213.ebuild,
+  +files/add-apps-links.patch, +metadata.xml:
+  Adding SELinux policy for links webbrowser
+

diff --git a/sec-policy/selinux-links/metadata.xml b/sec-policy/selinux-links/metadata.xml
new file mode 100644
index 0000000..80b8415
--- /dev/null
+++ b/sec-policy/selinux-links/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for links</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-links/selinux-links-2.20120215-r1.ebuild b/sec-policy/selinux-links/selinux-links-2.20120215-r1.ebuild
new file mode 100644
index 0000000..c0fda53
--- /dev/null
+++ b/sec-policy/selinux-links/selinux-links-2.20120215-r1.ebuild
@@ -0,0 +1,13 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-links/selinux-links-2.20120215.ebuild,v 1.2 2012/04/29 10:11:31 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="links"
+BASEPOL="2.20120215-r13"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for links"
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-lircd/ChangeLog b/sec-policy/selinux-lircd/ChangeLog
new file mode 100644
index 0000000..ea1726a
--- /dev/null
+++ b/sec-policy/selinux-lircd/ChangeLog
@@ -0,0 +1,33 @@
+# ChangeLog for sec-policy/selinux-lircd
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-lircd/ChangeLog,v 1.8 2012/05/13 11:50:25 swift Exp $
+
+  13 May 2012; <swift@gentoo.org> -selinux-lircd-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-lircd-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-lircd-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-lircd-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-lircd-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-lircd-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-lircd-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-lircd-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-lircd-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-lircd/metadata.xml b/sec-policy/selinux-lircd/metadata.xml
new file mode 100644
index 0000000..bbf99b9
--- /dev/null
+++ b/sec-policy/selinux-lircd/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for lircd</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-lircd/selinux-lircd-2.20120215-r1.ebuild b/sec-policy/selinux-lircd/selinux-lircd-2.20120215-r1.ebuild
new file mode 100644
index 0000000..98517fb
--- /dev/null
+++ b/sec-policy/selinux-lircd/selinux-lircd-2.20120215-r1.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-lircd/selinux-lircd-2.20120215.ebuild,v 1.2 2012/04/29 10:11:36 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="lircd"
+BASEPOL="2.20120215-r13"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for lircd"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-loadkeys/ChangeLog b/sec-policy/selinux-loadkeys/ChangeLog
new file mode 100644
index 0000000..d4d1f15
--- /dev/null
+++ b/sec-policy/selinux-loadkeys/ChangeLog
@@ -0,0 +1,33 @@
+# ChangeLog for sec-policy/selinux-loadkeys
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-loadkeys/ChangeLog,v 1.8 2012/05/13 11:50:43 swift Exp $
+
+  13 May 2012; <swift@gentoo.org> -selinux-loadkeys-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-loadkeys-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-loadkeys-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-loadkeys-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-loadkeys-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-loadkeys-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-loadkeys-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-loadkeys-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-loadkeys-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-loadkeys/metadata.xml b/sec-policy/selinux-loadkeys/metadata.xml
new file mode 100644
index 0000000..6c9b757
--- /dev/null
+++ b/sec-policy/selinux-loadkeys/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for loadkeys</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-loadkeys/selinux-loadkeys-2.20120215-r1.ebuild b/sec-policy/selinux-loadkeys/selinux-loadkeys-2.20120215-r1.ebuild
new file mode 100644
index 0000000..184f7bb
--- /dev/null
+++ b/sec-policy/selinux-loadkeys/selinux-loadkeys-2.20120215-r1.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-loadkeys/selinux-loadkeys-2.20120215.ebuild,v 1.2 2012/04/29 10:11:56 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="loadkeys"
+BASEPOL="2.20120215-r13"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for loadkeys"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-lockdev/ChangeLog b/sec-policy/selinux-lockdev/ChangeLog
new file mode 100644
index 0000000..398fd71
--- /dev/null
+++ b/sec-policy/selinux-lockdev/ChangeLog
@@ -0,0 +1,33 @@
+# ChangeLog for sec-policy/selinux-lockdev
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-lockdev/ChangeLog,v 1.8 2012/05/13 11:50:37 swift Exp $
+
+  13 May 2012; <swift@gentoo.org> -selinux-lockdev-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-lockdev-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-lockdev-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-lockdev-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-lockdev-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-lockdev-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-lockdev-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-lockdev-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-lockdev-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-lockdev/metadata.xml b/sec-policy/selinux-lockdev/metadata.xml
new file mode 100644
index 0000000..eab4554
--- /dev/null
+++ b/sec-policy/selinux-lockdev/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for lockdev</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-lockdev/selinux-lockdev-2.20120215-r1.ebuild b/sec-policy/selinux-lockdev/selinux-lockdev-2.20120215-r1.ebuild
new file mode 100644
index 0000000..9d2e363
--- /dev/null
+++ b/sec-policy/selinux-lockdev/selinux-lockdev-2.20120215-r1.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-lockdev/selinux-lockdev-2.20120215.ebuild,v 1.2 2012/04/29 10:11:35 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="lockdev"
+BASEPOL="2.20120215-r13"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for lockdev"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-logrotate/ChangeLog b/sec-policy/selinux-logrotate/ChangeLog
new file mode 100644
index 0000000..33d888e
--- /dev/null
+++ b/sec-policy/selinux-logrotate/ChangeLog
@@ -0,0 +1,161 @@
+# ChangeLog for sec-policy/selinux-logrotate
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-logrotate/ChangeLog,v 1.34 2012/05/13 11:50:31 swift Exp $
+
+  13 May 2012; <swift@gentoo.org> -selinux-logrotate-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-logrotate-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-logrotate-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-logrotate-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-logrotate-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-logrotate-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-logrotate-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-logrotate-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-logrotate-2.20090730.ebuild, -selinux-logrotate-2.20091215.ebuild,
+  -selinux-logrotate-20080525.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-logrotate-2.20101213.ebuild:
+  Stable amd64 x86
+
+*selinux-logrotate-2.20101213 (05 Feb 2011)
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-logrotate-2.20101213.ebuild:
+  New upstream policy.
+
+*selinux-logrotate-2.20091215 (16 Dec 2009)
+
+  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-logrotate-2.20091215.ebuild:
+  New upstream release.
+
+  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-logrotate-20070329.ebuild, -selinux-logrotate-20070928.ebuild,
+  selinux-logrotate-20080525.ebuild:
+  Mark 20080525 stable, clear old ebuilds.
+
+*selinux-logrotate-2.20090730 (03 Aug 2009)
+
+  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-logrotate-2.20090730.ebuild:
+  New upstream release.
+
+  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+  selinux-logrotate-20070329.ebuild, selinux-logrotate-20070928.ebuild,
+  selinux-logrotate-20080525.ebuild:
+  Drop alpha, mips, ppc, sparc selinux support.
+
+*selinux-logrotate-20080525 (25 May 2008)
+
+  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-logrotate-20080525.ebuild:
+  New SVN snapshot.
+
+  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-logrotate-20050211.ebuild, -selinux-logrotate-20050408.ebuild,
+  -selinux-logrotate-20061114.ebuild:
+  Remove old ebuilds.
+
+  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+  selinux-logrotate-20070928.ebuild:
+  Mark stable.
+
+*selinux-logrotate-20070928 (26 Nov 2007)
+
+  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-logrotate-20070928.ebuild:
+  New SVN snapshot.
+
+  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
+  selinux-logrotate-20070329.ebuild:
+  Mark stable.
+
+*selinux-logrotate-20070329 (29 Mar 2007)
+
+  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-logrotate-20070329.ebuild:
+  New SVN snapshot.
+
+  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
+  Redigest for Manifest2
+
+*selinux-logrotate-20061114 (15 Nov 2006)
+
+  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-logrotate-20061114.ebuild:
+  New SVN snapshot.
+
+*selinux-logrotate-20061008 (10 Oct 2006)
+
+  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-logrotate-20061008.ebuild:
+  First mainstream reference policy testing release.
+
+  07 May 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-logrotate-20041120.ebuild, selinux-logrotate-20050408.ebuild:
+  mark stable
+
+*selinux-logrotate-20050408 (23 Apr 2005)
+
+  23 Apr 2005; petre rodan <kaiowas@gentoo.org>
+  +selinux-logrotate-20050408.ebuild:
+  merge with upstream
+
+  23 Mar 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-logrotate-20050211.ebuild:
+  mark stable
+
+*selinux-logrotate-20050211 (25 Feb 2005)
+
+  25 Feb 2005; petre rodan <kaiowas@gentoo.org>
+  +selinux-logrotate-20050211.ebuild:
+  merge with upstream policy
+
+  12 Dec 2004; petre rodan <kaiowas@gentoo.org>
+  -selinux-logrotate-20031129.ebuild, -selinux-logrotate-20041114.ebuild:
+  removed old builds
+
+  23 Nov 2004; petre rodan <kaiowas@gentoo.org>
+  selinux-logrotate-20041120.ebuild:
+  mark stable
+
+*selinux-logrotate-20041120 (22 Nov 2004)
+
+  22 Nov 2004; petre rodan <kaiowas@gentoo.org>
+  +selinux-logrotate-20041120.ebuild:
+  merge with nsa policy
+
+*selinux-logrotate-20041114 (14 Nov 2004)
+
+  14 Nov 2004; petre rodan <kaiowas@gentoo.org>
+  -selinux-logrotate-20041109.ebuild, +selinux-logrotate-20041114.ebuild:
+  fixed gentoo-specific file context
+
+*selinux-logrotate-20041109 (13 Nov 2004)
+
+  13 Nov 2004; petre rodan <kaiowas@gentoo.org>
+  +selinux-logrotate-20041109.ebuild:
+  merge with nsa policy
+
+*selinux-logrotate-20031129 (29 Nov 2003)
+
+  29 Nov 2003; Chris PeBenito <pebenito@gentoo.org> metadata.xml,
+  selinux-logrotate-20031129.ebuild:
+  Initial commit.  Submitted by Tad Glines.
+

diff --git a/sec-policy/selinux-logrotate/metadata.xml b/sec-policy/selinux-logrotate/metadata.xml
new file mode 100644
index 0000000..f5f0a65
--- /dev/null
+++ b/sec-policy/selinux-logrotate/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for logrotate</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-logrotate/selinux-logrotate-2.20120215-r1.ebuild b/sec-policy/selinux-logrotate/selinux-logrotate-2.20120215-r1.ebuild
new file mode 100644
index 0000000..b805b29
--- /dev/null
+++ b/sec-policy/selinux-logrotate/selinux-logrotate-2.20120215-r1.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-logrotate/selinux-logrotate-2.20120215.ebuild,v 1.2 2012/04/29 10:11:46 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="logrotate"
+BASEPOL="2.20120215-r13"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for logrotate"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-logwatch/ChangeLog b/sec-policy/selinux-logwatch/ChangeLog
new file mode 100644
index 0000000..540bdf5
--- /dev/null
+++ b/sec-policy/selinux-logwatch/ChangeLog
@@ -0,0 +1,33 @@
+# ChangeLog for sec-policy/selinux-logwatch
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-logwatch/ChangeLog,v 1.8 2012/05/13 11:50:20 swift Exp $
+
+  13 May 2012; <swift@gentoo.org> -selinux-logwatch-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-logwatch-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-logwatch-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-logwatch-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-logwatch-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-logwatch-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-logwatch-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-logwatch-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-logwatch-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-logwatch/metadata.xml b/sec-policy/selinux-logwatch/metadata.xml
new file mode 100644
index 0000000..cd2eb89
--- /dev/null
+++ b/sec-policy/selinux-logwatch/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for logwatch</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-logwatch/selinux-logwatch-2.20120215-r1.ebuild b/sec-policy/selinux-logwatch/selinux-logwatch-2.20120215-r1.ebuild
new file mode 100644
index 0000000..d6b937d
--- /dev/null
+++ b/sec-policy/selinux-logwatch/selinux-logwatch-2.20120215-r1.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-logwatch/selinux-logwatch-2.20120215.ebuild,v 1.2 2012/04/29 10:11:37 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="logwatch"
+BASEPOL="2.20120215-r13"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for logwatch"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-lpd/ChangeLog b/sec-policy/selinux-lpd/ChangeLog
new file mode 100644
index 0000000..35816f4
--- /dev/null
+++ b/sec-policy/selinux-lpd/ChangeLog
@@ -0,0 +1,85 @@
+# ChangeLog for sec-policy/selinux-lpd
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-lpd/ChangeLog,v 1.17 2012/05/13 11:50:28 swift Exp $
+
+  13 May 2012; <swift@gentoo.org> -selinux-lpd-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-lpd-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-lpd-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-lpd-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-lpd-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-lpd-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-lpd-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-lpd-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-lpd-2.20090730.ebuild, -selinux-lpd-2.20091215.ebuild,
+  -selinux-lpd-20080525.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-lpd-2.20101213.ebuild:
+  Stable amd64 x86
+
+*selinux-lpd-2.20101213 (05 Feb 2011)
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-lpd-2.20101213.ebuild:
+  New upstream policy.
+
+*selinux-lpd-2.20091215 (16 Dec 2009)
+
+  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-lpd-2.20091215.ebuild:
+  New upstream release.
+
+  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-lpd-20070329.ebuild, -selinux-lpd-20070928.ebuild,
+  selinux-lpd-20080525.ebuild:
+  Mark 20080525 stable, clear old ebuilds.
+
+*selinux-lpd-2.20090730 (03 Aug 2009)
+
+  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-lpd-2.20090730.ebuild:
+  New upstream release.
+
+  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+  selinux-lpd-20070329.ebuild, selinux-lpd-20070928.ebuild,
+  selinux-lpd-20080525.ebuild:
+  Drop alpha, mips, ppc, sparc selinux support.
+
+*selinux-lpd-20080525 (25 May 2008)
+
+  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-lpd-20080525.ebuild:
+  New SVN snapshot.
+
+  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+  selinux-lpd-20070928.ebuild:
+  Mark stable.
+
+*selinux-lpd-20070928 (26 Nov 2007)
+
+  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-lpd-20070928.ebuild:
+  New SVN snapshot.
+
+*selinux-lpd-20070329 (07 Jul 2007)
+
+  07 Jul 2007; Petre Rodan <kaiowas@gentoo.org> +metadata.xml,
+  +selinux-lpd-20070329.ebuild:
+  initial commit. dependency of selinux-cups
+

diff --git a/sec-policy/selinux-lpd/metadata.xml b/sec-policy/selinux-lpd/metadata.xml
new file mode 100644
index 0000000..2513587
--- /dev/null
+++ b/sec-policy/selinux-lpd/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for lpd</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-lpd/selinux-lpd-2.20120215-r1.ebuild b/sec-policy/selinux-lpd/selinux-lpd-2.20120215-r1.ebuild
new file mode 100644
index 0000000..42a3e76
--- /dev/null
+++ b/sec-policy/selinux-lpd/selinux-lpd-2.20120215-r1.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-lpd/selinux-lpd-2.20120215.ebuild,v 1.2 2012/04/29 10:11:47 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="lpd"
+BASEPOL="2.20120215-r13"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for lpd"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-mailman/ChangeLog b/sec-policy/selinux-mailman/ChangeLog
new file mode 100644
index 0000000..38749de
--- /dev/null
+++ b/sec-policy/selinux-mailman/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-mailman
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mailman/ChangeLog,v 1.9 2012/05/20 18:40:06 swift Exp $
+
+*selinux-mailman-2.20120215-r1 (20 May 2012)
+
+  20 May 2012; <swift@gentoo.org> +selinux-mailman-2.20120215-r1.ebuild:
+  Bumping to rev 9
+
+  13 May 2012; <swift@gentoo.org> -selinux-mailman-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-mailman-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-mailman-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-mailman-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-mailman-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-mailman-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-mailman-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-mailman-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-mailman-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-mailman/metadata.xml b/sec-policy/selinux-mailman/metadata.xml
new file mode 100644
index 0000000..09ee9c0
--- /dev/null
+++ b/sec-policy/selinux-mailman/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for mailman</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-mailman/selinux-mailman-2.20120215-r1.ebuild b/sec-policy/selinux-mailman/selinux-mailman-2.20120215-r1.ebuild
new file mode 100644
index 0000000..cf9768f
--- /dev/null
+++ b/sec-policy/selinux-mailman/selinux-mailman-2.20120215-r1.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mailman/selinux-mailman-2.20120215.ebuild,v 1.2 2012/04/29 10:11:45 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="mailman"
+BASEPOL="2.20120215-r13"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for mailman"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-mcelog/ChangeLog b/sec-policy/selinux-mcelog/ChangeLog
new file mode 100644
index 0000000..d43c792
--- /dev/null
+++ b/sec-policy/selinux-mcelog/ChangeLog
@@ -0,0 +1,33 @@
+# ChangeLog for sec-policy/selinux-mcelog
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mcelog/ChangeLog,v 1.8 2012/05/13 11:50:42 swift Exp $
+
+  13 May 2012; <swift@gentoo.org> -selinux-mcelog-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-mcelog-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-mcelog-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-mcelog-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-mcelog-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-mcelog-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-mcelog-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-mcelog-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-mcelog-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-mcelog/metadata.xml b/sec-policy/selinux-mcelog/metadata.xml
new file mode 100644
index 0000000..7c3ac88
--- /dev/null
+++ b/sec-policy/selinux-mcelog/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for mcelog</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-mcelog/selinux-mcelog-2.20120215-r1.ebuild b/sec-policy/selinux-mcelog/selinux-mcelog-2.20120215-r1.ebuild
new file mode 100644
index 0000000..33682db
--- /dev/null
+++ b/sec-policy/selinux-mcelog/selinux-mcelog-2.20120215-r1.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mcelog/selinux-mcelog-2.20120215.ebuild,v 1.2 2012/04/29 10:11:51 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="mcelog"
+BASEPOL="2.20120215-r13"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for mcelog"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-memcached/ChangeLog b/sec-policy/selinux-memcached/ChangeLog
new file mode 100644
index 0000000..5d9a063
--- /dev/null
+++ b/sec-policy/selinux-memcached/ChangeLog
@@ -0,0 +1,33 @@
+# ChangeLog for sec-policy/selinux-memcached
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-memcached/ChangeLog,v 1.8 2012/05/13 11:50:22 swift Exp $
+
+  13 May 2012; <swift@gentoo.org> -selinux-memcached-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-memcached-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-memcached-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-memcached-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-memcached-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-memcached-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-memcached-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-memcached-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-memcached-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-memcached/metadata.xml b/sec-policy/selinux-memcached/metadata.xml
new file mode 100644
index 0000000..4c8c0d5
--- /dev/null
+++ b/sec-policy/selinux-memcached/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for memcached</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-memcached/selinux-memcached-2.20120215-r1.ebuild b/sec-policy/selinux-memcached/selinux-memcached-2.20120215-r1.ebuild
new file mode 100644
index 0000000..e6c1281
--- /dev/null
+++ b/sec-policy/selinux-memcached/selinux-memcached-2.20120215-r1.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-memcached/selinux-memcached-2.20120215.ebuild,v 1.2 2012/04/29 10:11:46 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="memcached"
+BASEPOL="2.20120215-r13"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for memcached"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-milter/ChangeLog b/sec-policy/selinux-milter/ChangeLog
new file mode 100644
index 0000000..6b96049
--- /dev/null
+++ b/sec-policy/selinux-milter/ChangeLog
@@ -0,0 +1,33 @@
+# ChangeLog for sec-policy/selinux-milter
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-milter/ChangeLog,v 1.8 2012/05/13 11:50:13 swift Exp $
+
+  13 May 2012; <swift@gentoo.org> -selinux-milter-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-milter-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-milter-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-milter-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-milter-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-milter-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-milter-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-milter-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-milter-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-milter/metadata.xml b/sec-policy/selinux-milter/metadata.xml
new file mode 100644
index 0000000..86cec3e
--- /dev/null
+++ b/sec-policy/selinux-milter/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for milter</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-milter/selinux-milter-2.20120215-r1.ebuild b/sec-policy/selinux-milter/selinux-milter-2.20120215-r1.ebuild
new file mode 100644
index 0000000..34aa17f
--- /dev/null
+++ b/sec-policy/selinux-milter/selinux-milter-2.20120215-r1.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-milter/selinux-milter-2.20120215.ebuild,v 1.2 2012/04/29 10:12:00 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="milter"
+BASEPOL="2.20120215-r13"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for milter"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-modemmanager/selinux-modemmanager-2.20120215-r2.ebuild b/sec-policy/selinux-modemmanager/selinux-modemmanager-2.20120215-r2.ebuild
new file mode 100644
index 0000000..baa49df
--- /dev/null
+++ b/sec-policy/selinux-modemmanager/selinux-modemmanager-2.20120215-r2.ebuild
@@ -0,0 +1,16 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-modemmanager/selinux-modemmanager-2.20120215.ebuild,v 1.2 2012/04/29 10:11:38 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="modemmanager"
+BASEPOL="2.20120215-r13"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for modemmanager"
+
+KEYWORDS="~amd64 ~x86"
+DEPEND=">=sec-policy/selinux-dbus-2.20120215"
+RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-mono/ChangeLog b/sec-policy/selinux-mono/ChangeLog
new file mode 100644
index 0000000..634f1dd
--- /dev/null
+++ b/sec-policy/selinux-mono/ChangeLog
@@ -0,0 +1,33 @@
+# ChangeLog for sec-policy/selinux-mono
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mono/ChangeLog,v 1.8 2012/05/13 11:50:22 swift Exp $
+
+  13 May 2012; <swift@gentoo.org> -selinux-mono-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-mono-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-mono-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-mono-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-mono-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-mono-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-mono-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-mono-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-mono-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-mono/metadata.xml b/sec-policy/selinux-mono/metadata.xml
new file mode 100644
index 0000000..0ce797f
--- /dev/null
+++ b/sec-policy/selinux-mono/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for mono</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-mono/selinux-mono-2.20120215-r1.ebuild b/sec-policy/selinux-mono/selinux-mono-2.20120215-r1.ebuild
new file mode 100644
index 0000000..9e55176
--- /dev/null
+++ b/sec-policy/selinux-mono/selinux-mono-2.20120215-r1.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mono/selinux-mono-2.20120215.ebuild,v 1.2 2012/04/29 10:11:42 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="mono"
+BASEPOL="2.20120215-r13"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for mono"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-mozilla/ChangeLog b/sec-policy/selinux-mozilla/ChangeLog
new file mode 100644
index 0000000..18c0472
--- /dev/null
+++ b/sec-policy/selinux-mozilla/ChangeLog
@@ -0,0 +1,116 @@
+# ChangeLog for sec-policy/selinux-mozilla
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mozilla/ChangeLog,v 1.24 2012/06/01 17:39:49 swift Exp $
+
+  01 Jun 2012; <swift@gentoo.org> selinux-mozilla-2.20120215-r2.ebuild:
+  Add dependency on selinux-xserver, fixes build failure
+
+*selinux-mozilla-2.20120215-r2 (20 May 2012)
+
+  20 May 2012; <swift@gentoo.org> +selinux-mozilla-2.20120215-r2.ebuild:
+  Bumping to rev 9
+
+  13 May 2012; <swift@gentoo.org> -selinux-mozilla-2.20110726-r2.ebuild,
+  -selinux-mozilla-2.20110726-r3.ebuild, -selinux-mozilla-2.20110726-r4.ebuild,
+  -selinux-mozilla-2.20110726-r5.ebuild, -selinux-mozilla-2.20110726-r6.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-mozilla-2.20120215-r1.ebuild:
+  Stabilizing revision 7
+
+  31 Mar 2012; <swift@gentoo.org> selinux-mozilla-2.20110726-r6.ebuild:
+  Stabilizing
+
+*selinux-mozilla-2.20120215-r1 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-mozilla-2.20120215-r1.ebuild:
+  Bumping to 2.20120215 policies
+
+  23 Feb 2012; <swift@gentoo.org> selinux-mozilla-2.20110726-r5.ebuild:
+  Stabilizing
+
+*selinux-mozilla-2.20110726-r6 (23 Feb 2012)
+
+  23 Feb 2012; <swift@gentoo.org> +selinux-mozilla-2.20110726-r6.ebuild:
+  Mark xserver policy as an optional call
+
+  29 Jan 2012;  <swift@gentoo.org> Manifest:
+  Updating manifest
+
+  29 Jan 2012; <swift@gentoo.org> selinux-mozilla-2.20110726-r4.ebuild:
+  Stabilize
+
+*selinux-mozilla-2.20110726-r5 (14 Jan 2012)
+
+  14 Jan 2012; <swift@gentoo.org> +selinux-mozilla-2.20110726-r5.ebuild:
+  Adding dontaudits
+
+*selinux-mozilla-2.20110726-r4 (17 Dec 2011)
+
+  17 Dec 2011; <swift@gentoo.org> +selinux-mozilla-2.20110726-r4.ebuild:
+  Allow mozilla plugin to read its configuration files
+
+  27 Nov 2011; <swift@gentoo.org> selinux-mozilla-2.20110726-r3.ebuild:
+  Stable on amd64/x86
+
+  12 Nov 2011; <swift@gentoo.org> -files/fix-apps-mozilla-r2.patch,
+  -files/fix-apps-mozilla-r3.patch, -files/fix-apps-mozilla-r4.patch,
+  -selinux-mozilla-2.20101213-r2.ebuild, -selinux-mozilla-2.20101213-r3.ebuild,
+  -selinux-mozilla-2.20101213-r4.ebuild, -selinux-mozilla-2.20110726-r1.ebuild,
+  -files/fix-mozilla.patch:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-mozilla-2.20110726-r2.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-mozilla-2.20110726-r3 (23 Oct 2011)
+
+  23 Oct 2011; <swift@gentoo.org> +selinux-mozilla-2.20110726-r3.ebuild:
+  Add support for XDG type
+
+*selinux-mozilla-2.20110726-r2 (17 Sep 2011)
+
+  17 Sep 2011; <swift@gentoo.org> +selinux-mozilla-2.20110726-r2.ebuild:
+  Add support for XDG types
+
+*selinux-mozilla-2.20110726-r1 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-mozilla-2.20110726-r1.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+*selinux-mozilla-2.20101213-r4 (07 Aug 2011)
+
+  07 Aug 2011; Anthony G. Basile <blueness@gentoo.org>
+  +files/fix-apps-mozilla-r4.patch, +selinux-mozilla-2.20101213-r4.ebuild:
+  Allow mozilla to read ~/.local
+
+*selinux-mozilla-2.20101213-r3 (10 Jul 2011)
+
+  10 Jul 2011; Anthony G. Basile <blueness@gentoo.org>
+  +files/fix-apps-mozilla-r3.patch, +selinux-mozilla-2.20101213-r3.ebuild:
+  Support proxy plugins and tor
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-mozilla-2.20101213.ebuild, -selinux-mozilla-2.20101213-r1.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-mozilla-2.20101213-r2.ebuild:
+  Stable amd64 x86
+
+*selinux-mozilla-2.20101213-r2 (20 May 2011)
+
+  20 May 2011; Anthony G. Basile <blueness@gentoo.org>
+  +files/fix-apps-mozilla-r2.patch, +selinux-mozilla-2.20101213-r2.ebuild:
+  Remove obsolete privileges
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+
+*selinux-mozilla-2.20101213-r1 (22 Jan 2011)
+
+  22 Jan 2011; <swift@gentoo.org> +selinux-mozilla-2.20101213-r1.ebuild,
+  files/fix-mozilla.patch:
+  Support binary firefox, add call to alsa interface and support tmp type
+  for mozilla
+

diff --git a/sec-policy/selinux-mozilla/metadata.xml b/sec-policy/selinux-mozilla/metadata.xml
new file mode 100644
index 0000000..d718f1b
--- /dev/null
+++ b/sec-policy/selinux-mozilla/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for mozilla</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-mozilla/selinux-mozilla-2.20120215-r3.ebuild b/sec-policy/selinux-mozilla/selinux-mozilla-2.20120215-r3.ebuild
new file mode 100644
index 0000000..2533328
--- /dev/null
+++ b/sec-policy/selinux-mozilla/selinux-mozilla-2.20120215-r3.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mozilla/selinux-mozilla-2.20120215-r2.ebuild,v 1.2 2012/06/01 17:39:49 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="mozilla"
+BASEPOL="2.20120215-r13"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for mozilla"
+KEYWORDS="~amd64 ~x86"
+DEPEND=">=sec-policy/selinux-xserver-2.20120215"
+RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-mpd/ChangeLog b/sec-policy/selinux-mpd/ChangeLog
new file mode 100644
index 0000000..5fae6fe
--- /dev/null
+++ b/sec-policy/selinux-mpd/ChangeLog
@@ -0,0 +1,27 @@
+# ChangeLog for sec-policy/selinux-mpd
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mpd/ChangeLog,v 1.6 2012/05/13 11:50:21 swift Exp $
+
+  13 May 2012; <swift@gentoo.org> -selinux-mpd-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-mpd-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-mpd-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-mpd-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  29 Jan 2012;  <swift@gentoo.org> Manifest:
+  Updating manifest
+
+  29 Jan 2012; <swift@gentoo.org> selinux-mpd-2.20110726.ebuild:
+  Stabilize
+
+*selinux-mpd-2.20110726 (04 Dec 2011)
+
+  04 Dec 2011; <swift@gentoo.org> +selinux-mpd-2.20110726.ebuild,
+  +metadata.xml:
+  Adding SELinux module for mpd
+

diff --git a/sec-policy/selinux-mpd/metadata.xml b/sec-policy/selinux-mpd/metadata.xml
new file mode 100644
index 0000000..8d1d1e6
--- /dev/null
+++ b/sec-policy/selinux-mpd/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for mpd</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-mpd/selinux-mpd-2.20120215-r1.ebuild b/sec-policy/selinux-mpd/selinux-mpd-2.20120215-r1.ebuild
new file mode 100644
index 0000000..aa8ba4e
--- /dev/null
+++ b/sec-policy/selinux-mpd/selinux-mpd-2.20120215-r1.ebuild
@@ -0,0 +1,13 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mpd/selinux-mpd-2.20120215.ebuild,v 1.2 2012/04/29 10:11:42 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="mpd"
+BASEPOL="2.20120215-r13"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for mpd"
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-mplayer/selinux-mplayer-2.20120215-r2.ebuild b/sec-policy/selinux-mplayer/selinux-mplayer-2.20120215-r2.ebuild
new file mode 100644
index 0000000..78400e6
--- /dev/null
+++ b/sec-policy/selinux-mplayer/selinux-mplayer-2.20120215-r2.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mplayer/selinux-mplayer-2.20120215.ebuild,v 1.2 2012/04/29 10:11:37 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="mplayer"
+BASEPOL="2.20120215-r13"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for mplayer"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-mrtg/ChangeLog b/sec-policy/selinux-mrtg/ChangeLog
new file mode 100644
index 0000000..b665b61
--- /dev/null
+++ b/sec-policy/selinux-mrtg/ChangeLog
@@ -0,0 +1,33 @@
+# ChangeLog for sec-policy/selinux-mrtg
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mrtg/ChangeLog,v 1.8 2012/05/13 11:50:12 swift Exp $
+
+  13 May 2012; <swift@gentoo.org> -selinux-mrtg-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-mrtg-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-mrtg-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-mrtg-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-mrtg-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-mrtg-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-mrtg-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-mrtg-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-mrtg-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-mrtg/metadata.xml b/sec-policy/selinux-mrtg/metadata.xml
new file mode 100644
index 0000000..0e4cdf0
--- /dev/null
+++ b/sec-policy/selinux-mrtg/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for mrtg</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-mrtg/selinux-mrtg-2.20120215-r1.ebuild b/sec-policy/selinux-mrtg/selinux-mrtg-2.20120215-r1.ebuild
new file mode 100644
index 0000000..cac4981
--- /dev/null
+++ b/sec-policy/selinux-mrtg/selinux-mrtg-2.20120215-r1.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mrtg/selinux-mrtg-2.20120215.ebuild,v 1.2 2012/04/29 10:11:35 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="mrtg"
+BASEPOL="2.20120215-r13"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for mrtg"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-munin/ChangeLog b/sec-policy/selinux-munin/ChangeLog
new file mode 100644
index 0000000..3ce3f3a
--- /dev/null
+++ b/sec-policy/selinux-munin/ChangeLog
@@ -0,0 +1,93 @@
+# ChangeLog for sec-policy/selinux-munin
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-munin/ChangeLog,v 1.19 2012/06/04 19:59:11 swift Exp $
+
+  04 Jun 2012; <swift@gentoo.org> selinux-munin-2.20120215.ebuild:
+  Adding dep on apache policy
+
+  13 May 2012; <swift@gentoo.org> -selinux-munin-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-munin-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-munin-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-munin-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-munin-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-munin-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-munin-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-munin-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-munin-2.20090730.ebuild, -selinux-munin-2.20091215.ebuild,
+  -selinux-munin-20080525.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-munin-2.20101213.ebuild:
+  Stable amd64 x86
+
+*selinux-munin-2.20101213 (05 Feb 2011)
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-munin-2.20101213.ebuild:
+  New upstream policy.
+
+*selinux-munin-2.20091215 (16 Dec 2009)
+
+  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-munin-2.20091215.ebuild:
+  New upstream release.
+
+  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-munin-20070329.ebuild, -files/selinux-munin-20070329.patch,
+  -selinux-munin-20070928.ebuild, selinux-munin-20080525.ebuild:
+  Mark 20080525 stable, clear old ebuilds.
+
+*selinux-munin-2.20090730 (03 Aug 2009)
+
+  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-munin-2.20090730.ebuild:
+  New upstream release.
+
+  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+  selinux-munin-20070329.ebuild, selinux-munin-20070928.ebuild,
+  selinux-munin-20080525.ebuild:
+  Drop alpha, mips, ppc, sparc selinux support.
+
+*selinux-munin-20080525 (25 May 2008)
+
+  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-munin-20080525.ebuild:
+  New SVN snapshot.
+
+  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+  selinux-munin-20070928.ebuild:
+  Mark stable.
+
+  10 Jan 2008; Chris PeBenito <pebenito@gentoo.org>
+  selinux-munin-20070928.ebuild:
+  Remove unneeded patch.  Bug #205222.
+
+*selinux-munin-20070928 (26 Nov 2007)
+
+  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-munin-20070928.ebuild:
+  New SVN snapshot.
+
+*selinux-munin-20070329 (07 Jul 2007)
+
+  07 Jul 2007; Petre Rodan <kaiowas@gentoo.org>
+  +files/selinux-munin-20070329.patch, +metadata.xml,
+  +selinux-munin-20070329.ebuild:
+  initial commit. patch from Krzysztof Kozłowski bug #183409
+

diff --git a/sec-policy/selinux-munin/metadata.xml b/sec-policy/selinux-munin/metadata.xml
new file mode 100644
index 0000000..7582f6c
--- /dev/null
+++ b/sec-policy/selinux-munin/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for munin</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-munin/selinux-munin-2.20120215-r1.ebuild b/sec-policy/selinux-munin/selinux-munin-2.20120215-r1.ebuild
new file mode 100644
index 0000000..036a4d2
--- /dev/null
+++ b/sec-policy/selinux-munin/selinux-munin-2.20120215-r1.ebuild
@@ -0,0 +1,16 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-munin/selinux-munin-2.20120215.ebuild,v 1.3 2012/06/04 19:59:11 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="munin"
+BASEPOL="2.20120215-r13"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for munin"
+
+KEYWORDS="~amd64 ~x86"
+DEPEND=">=sec-policy/selinux-apache-2.20120215"
+RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-mutt/ChangeLog b/sec-policy/selinux-mutt/ChangeLog
new file mode 100644
index 0000000..b318332
--- /dev/null
+++ b/sec-policy/selinux-mutt/ChangeLog
@@ -0,0 +1,74 @@
+# ChangeLog for sec-policy/selinux-mutt
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mutt/ChangeLog,v 1.14 2012/05/13 11:50:21 swift Exp $
+
+  13 May 2012; <swift@gentoo.org> -selinux-mutt-2.20110726-r2.ebuild,
+  -selinux-mutt-2.20110726-r3.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-mutt-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-mutt-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-mutt-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  29 Jan 2012;  <swift@gentoo.org> Manifest:
+  Updating manifest
+
+  29 Jan 2012; <swift@gentoo.org> selinux-mutt-2.20110726-r3.ebuild:
+  Stabilize
+
+*selinux-mutt-2.20110726-r3 (17 Dec 2011)
+
+  17 Dec 2011; <swift@gentoo.org> +selinux-mutt-2.20110726-r3.ebuild:
+  Fix build failure
+
+  12 Nov 2011; <swift@gentoo.org> -files/add-apps-mutt-r1.patch,
+  -files/add-apps-mutt-r2.patch, -selinux-mutt-2.20101213-r2.ebuild,
+  -selinux-mutt-2.20110726-r1.ebuild, -files/add-apps-mutt.patch:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-mutt-2.20110726-r2.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-mutt-2.20110726-r2 (17 Sep 2011)
+
+  17 Sep 2011; <swift@gentoo.org> +selinux-mutt-2.20110726-r2.ebuild:
+  Fix support for gpg signing
+
+*selinux-mutt-2.20110726-r1 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-mutt-2.20110726-r1.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-mutt-2.20101213.ebuild, -selinux-mutt-2.20101213-r1.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-mutt-2.20101213-r2.ebuild:
+  Stable amd64 x86
+
+*selinux-mutt-2.20101213-r2 (07 Mar 2011)
+
+  07 Mar 2011; Anthony G. Basile <blueness@gentoo.org>
+  +files/add-apps-mutt-r2.patch, +selinux-mutt-2.20101213-r2.ebuild:
+  Allow mutt / gpg interaction
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+
+*selinux-mutt-2.20101213-r1 (31 Jan 2011)
+
+  31 Jan 2011; <swift@gentoo.org> +files/add-apps-mutt-r1.patch,
+  +selinux-mutt-2.20101213-r1.ebuild:
+  Updates on policy, allow writes on user homedir for instance
+
+*selinux-mutt-2.20101213 (22 Jan 2011)
+
+  22 Jan 2011; <swift@gentoo.org> +selinux-mutt-2.20101213.ebuild,
+  +files/add-apps-mutt.patch, +metadata.xml:
+  Add SELinux policy module for mutt
+

diff --git a/sec-policy/selinux-mutt/metadata.xml b/sec-policy/selinux-mutt/metadata.xml
new file mode 100644
index 0000000..57fb29f
--- /dev/null
+++ b/sec-policy/selinux-mutt/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for mutt</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-mutt/selinux-mutt-2.20120215-r1.ebuild b/sec-policy/selinux-mutt/selinux-mutt-2.20120215-r1.ebuild
new file mode 100644
index 0000000..dc70c34
--- /dev/null
+++ b/sec-policy/selinux-mutt/selinux-mutt-2.20120215-r1.ebuild
@@ -0,0 +1,13 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mutt/selinux-mutt-2.20120215.ebuild,v 1.2 2012/04/29 10:11:32 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="mutt"
+BASEPOL="2.20120215-r13"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for mutt"
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-mysql/ChangeLog b/sec-policy/selinux-mysql/ChangeLog
new file mode 100644
index 0000000..434192c
--- /dev/null
+++ b/sec-policy/selinux-mysql/ChangeLog
@@ -0,0 +1,204 @@
+# ChangeLog for sec-policy/selinux-mysql
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mysql/ChangeLog,v 1.41 2012/05/13 11:50:25 swift Exp $
+
+  13 May 2012; <swift@gentoo.org> -selinux-mysql-2.20110726-r1.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-mysql-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-mysql-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-mysql-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -files/fix-services-mysql-r1.patch,
+  -selinux-mysql-2.20101213-r1.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-mysql-2.20110726-r1.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-mysql-2.20110726-r1 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-mysql-2.20110726-r1.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-mysql-2.20090730.ebuild, -selinux-mysql-2.20091215.ebuild,
+  -selinux-mysql-2.20101213.ebuild, -selinux-mysql-20080525.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-mysql-2.20101213-r1.ebuild:
+  Stable amd64 x86
+
+*selinux-mysql-2.20101213-r1 (16 Apr 2011)
+
+  16 Apr 2011; Anthony G. Basile <blueness@gentoo.org>
+  +files/fix-services-mysql-r1.patch, +selinux-mysql-2.20101213-r1.ebuild:
+  Hide cosmetic denials
+
+*selinux-mysql-2.20101213 (05 Feb 2011)
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-mysql-2.20101213.ebuild:
+  New upstream policy.
+
+*selinux-mysql-2.20091215 (16 Dec 2009)
+
+  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-mysql-2.20091215.ebuild:
+  New upstream release.
+
+  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-mysql-20070329.ebuild, -selinux-mysql-20070928.ebuild,
+  selinux-mysql-20080525.ebuild:
+  Mark 20080525 stable, clear old ebuilds.
+
+*selinux-mysql-2.20090730 (03 Aug 2009)
+
+  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-mysql-2.20090730.ebuild:
+  New upstream release.
+
+  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+  selinux-mysql-20070329.ebuild, selinux-mysql-20070928.ebuild,
+  selinux-mysql-20080525.ebuild:
+  Drop alpha, mips, ppc, sparc selinux support.
+
+*selinux-mysql-20080525 (25 May 2008)
+
+  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-mysql-20080525.ebuild:
+  New SVN snapshot.
+
+  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-mysql-20051023.ebuild, -selinux-mysql-20051122.ebuild,
+  -selinux-mysql-20061114.ebuild:
+  Remove old ebuilds.
+
+  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+  selinux-mysql-20070928.ebuild:
+  Mark stable.
+
+*selinux-mysql-20070928 (26 Nov 2007)
+
+  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-mysql-20070928.ebuild:
+  New SVN snapshot.
+
+  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
+  Removing kaiowas from metadata due to his retirement (see #61930 for
+  reference).
+
+  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
+  selinux-mysql-20070329.ebuild:
+  Mark stable.
+
+*selinux-mysql-20070329 (29 Mar 2007)
+
+  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-mysql-20070329.ebuild:
+  New SVN snapshot.
+
+  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
+  Redigest for Manifest2
+
+*selinux-mysql-20061114 (15 Nov 2006)
+
+  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-mysql-20061114.ebuild:
+  New SVN snapshot.
+
+*selinux-mysql-20061008 (10 Oct 2006)
+
+  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-mysql-20061008.ebuild:
+  First mainstream reference policy testing release.
+
+  02 Dec 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-mysql-20051122.ebuild:
+  mark stable on amd64 mips ppc sparc x86
+
+*selinux-mysql-20051122 (28 Nov 2005)
+
+  28 Nov 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-mysql-20050605.ebuild, +selinux-mysql-20051122.ebuild:
+  merge with upstream
+
+  27 Oct 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-mysql-20051023.ebuild:
+  mark stable on amd64 mips ppc sparc x86
+
+*selinux-mysql-20051023 (24 Oct 2005)
+
+  24 Oct 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-mysql-20050408.ebuild, -selinux-mysql-20050813.ebuild,
+  +selinux-mysql-20051023.ebuild:
+  added support for replication - fix from upstream
+
+  27 Jun 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-mysql-20050219.ebuild, selinux-mysql-20050605.ebuild:
+  mark stable
+
+*selinux-mysql-20050605 (26 Jun 2005)
+
+  26 Jun 2005; petre rodan <kaiowas@gentoo.org>
+  +selinux-mysql-20050605.ebuild:
+  merge with upstream
+
+  07 May 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-mysql-20050408.ebuild:
+  mark stable
+
+*selinux-mysql-20050408 (23 Apr 2005)
+
+  23 Apr 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-mysql-20041119.ebuild, +selinux-mysql-20050408.ebuild:
+  merge with upstream, no semantic diff
+
+  23 Mar 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-mysql-20050219.ebuild:
+  mark stable
+
+*selinux-mysql-20050219 (25 Feb 2005)
+
+  25 Feb 2005; petre rodan <kaiowas@gentoo.org>
+  +selinux-mysql-20050219.ebuild:
+  merge with upstream policy
+
+  12 Dec 2004; petre rodan <kaiowas@gentoo.org>
+  -selinux-mysql-20040514.ebuild, -selinux-mysql-20041006.ebuild,
+  -selinux-mysql-20041109.ebuild:
+  removed old builds
+
+  23 Nov 2004; petre rodan <kaiowas@gentoo.org>
+  selinux-mysql-20041119.ebuild:
+  mark stable
+
+*selinux-mysql-20041119 (22 Nov 2004)
+
+  22 Nov 2004; petre rodan <kaiowas@gentoo.org>
+  +selinux-mysql-20041119.ebuild:
+  merge with nsa policy
+
+*selinux-mysql-20041109 (13 Nov 2004)
+
+  13 Nov 2004; petre rodan <kaiowas@gentoo.org>
+  +selinux-mysql-20041109.ebuild:
+  merge with nsa policy
+
+*selinux-mysql-20041006 (23 Oct 2004)
+
+  23 Oct 2004; petre rodan <kaiowas@gentoo.org> metadata.xml,
+  +selinux-mysql-20041006.ebuild:
+  merge with nsa policy. updated primary maintainer
+
+*selinux-mysql-20040514 (14 May 2004)
+
+  14 May 2004; Chris PeBenito <pebenito@gentoo.org> +metadata.xml,
+  +selinux-mysql-20040514.ebuild:
+  Initial commit.  Additional fixes from Petre Rodan.
+

diff --git a/sec-policy/selinux-mysql/metadata.xml b/sec-policy/selinux-mysql/metadata.xml
new file mode 100644
index 0000000..343564d
--- /dev/null
+++ b/sec-policy/selinux-mysql/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for mysql</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-mysql/selinux-mysql-2.20120215-r2.ebuild b/sec-policy/selinux-mysql/selinux-mysql-2.20120215-r2.ebuild
new file mode 100644
index 0000000..df63fe7
--- /dev/null
+++ b/sec-policy/selinux-mysql/selinux-mysql-2.20120215-r2.ebuild
@@ -0,0 +1,13 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mysql/selinux-mysql-2.20120215.ebuild,v 1.2 2012/04/29 10:11:33 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="mysql"
+BASEPOL="2.20120215-r13"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for mysql"
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-nagios/ChangeLog b/sec-policy/selinux-nagios/ChangeLog
new file mode 100644
index 0000000..df975fc
--- /dev/null
+++ b/sec-policy/selinux-nagios/ChangeLog
@@ -0,0 +1,50 @@
+# ChangeLog for sec-policy/selinux-nagios
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-nagios/ChangeLog,v 1.12 2012/06/09 07:25:03 swift Exp $
+
+  09 Jun 2012; <swift@gentoo.org> selinux-nagios-2.20120215-r1.ebuild:
+  Adding dependency on selinux-apache, fixes build failure
+
+*selinux-nagios-2.20120215-r1 (20 May 2012)
+
+  20 May 2012; <swift@gentoo.org> +selinux-nagios-2.20120215-r1.ebuild:
+  Bumping to rev 9
+
+  13 May 2012; <swift@gentoo.org> -selinux-nagios-2.20110726-r1.ebuild,
+  -selinux-nagios-2.20110726-r2.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-nagios-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-nagios-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-nagios-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  19 Dec 2011; <swift@gentoo.org> selinux-nagios-2.20110726-r2.ebuild:
+  Stabilize rev6
+
+*selinux-nagios-2.20110726-r2 (15 Nov 2011)
+
+  15 Nov 2011; <swift@gentoo.org> +selinux-nagios-2.20110726-r2.ebuild:
+  Fix #389569
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-nagios-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-nagios-2.20110726-r1.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-nagios-2.20110726-r1 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-nagios-2.20110726-r1.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-nagios-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-nagios/metadata.xml b/sec-policy/selinux-nagios/metadata.xml
new file mode 100644
index 0000000..b1525c5
--- /dev/null
+++ b/sec-policy/selinux-nagios/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for nagios</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-nagios/selinux-nagios-2.20120215-r1.ebuild b/sec-policy/selinux-nagios/selinux-nagios-2.20120215-r1.ebuild
new file mode 100644
index 0000000..c35b945
--- /dev/null
+++ b/sec-policy/selinux-nagios/selinux-nagios-2.20120215-r1.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-nagios/selinux-nagios-2.20120215.ebuild,v 1.2 2012/04/29 10:11:54 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="nagios"
+BASEPOL="2.20120215-r13"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for nagios"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-ncftool/ChangeLog b/sec-policy/selinux-ncftool/ChangeLog
new file mode 100644
index 0000000..3d323c3
--- /dev/null
+++ b/sec-policy/selinux-ncftool/ChangeLog
@@ -0,0 +1,27 @@
+# ChangeLog for sec-policy/selinux-ncftool
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ncftool/ChangeLog,v 1.6 2012/05/13 11:50:28 swift Exp $
+
+  13 May 2012; <swift@gentoo.org> -selinux-ncftool-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-ncftool-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-ncftool-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-ncftool-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  29 Jan 2012;  <swift@gentoo.org> Manifest:
+  Updating manifest
+
+  29 Jan 2012; <swift@gentoo.org> selinux-ncftool-2.20110726.ebuild:
+  Stabilize
+
+*selinux-ncftool-2.20110726 (04 Dec 2011)
+
+  04 Dec 2011; <swift@gentoo.org> +selinux-ncftool-2.20110726.ebuild,
+  +metadata.xml:
+  Adding SELinux module for ncftool
+

diff --git a/sec-policy/selinux-ncftool/metadata.xml b/sec-policy/selinux-ncftool/metadata.xml
new file mode 100644
index 0000000..cec13cb
--- /dev/null
+++ b/sec-policy/selinux-ncftool/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for ncftool</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-ncftool/selinux-ncftool-2.20120215-r1.ebuild b/sec-policy/selinux-ncftool/selinux-ncftool-2.20120215-r1.ebuild
new file mode 100644
index 0000000..5956ca9
--- /dev/null
+++ b/sec-policy/selinux-ncftool/selinux-ncftool-2.20120215-r1.ebuild
@@ -0,0 +1,13 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ncftool/selinux-ncftool-2.20120215.ebuild,v 1.2 2012/04/29 10:11:55 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="ncftool"
+BASEPOL="2.20120215-r13"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for ncftool"
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-nessus/ChangeLog b/sec-policy/selinux-nessus/ChangeLog
new file mode 100644
index 0000000..8639af7
--- /dev/null
+++ b/sec-policy/selinux-nessus/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-nessus
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-nessus/ChangeLog,v 1.9 2012/05/20 18:40:09 swift Exp $
+
+*selinux-nessus-2.20120215-r1 (20 May 2012)
+
+  20 May 2012; <swift@gentoo.org> +selinux-nessus-2.20120215-r1.ebuild:
+  Bumping to rev 9
+
+  13 May 2012; <swift@gentoo.org> -selinux-nessus-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-nessus-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-nessus-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-nessus-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-nessus-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-nessus-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-nessus-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-nessus-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-nessus-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-nessus/metadata.xml b/sec-policy/selinux-nessus/metadata.xml
new file mode 100644
index 0000000..24a2787
--- /dev/null
+++ b/sec-policy/selinux-nessus/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for nessus</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-nessus/selinux-nessus-2.20120215-r1.ebuild b/sec-policy/selinux-nessus/selinux-nessus-2.20120215-r1.ebuild
new file mode 100644
index 0000000..a53e284
--- /dev/null
+++ b/sec-policy/selinux-nessus/selinux-nessus-2.20120215-r1.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-nessus/selinux-nessus-2.20120215.ebuild,v 1.2 2012/04/29 10:11:58 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="nessus"
+BASEPOL="2.20120215-r13"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for nessus"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-networkmanager/selinux-networkmanager-2.20120215-r2.ebuild b/sec-policy/selinux-networkmanager/selinux-networkmanager-2.20120215-r2.ebuild
new file mode 100644
index 0000000..9e5817f
--- /dev/null
+++ b/sec-policy/selinux-networkmanager/selinux-networkmanager-2.20120215-r2.ebuild
@@ -0,0 +1,13 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-networkmanager/selinux-networkmanager-2.20120215.ebuild,v 1.2 2012/04/29 10:11:35 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="networkmanager"
+BASEPOL="2.20120215-r13"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for networkmanager"
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-nginx/ChangeLog b/sec-policy/selinux-nginx/ChangeLog
new file mode 100644
index 0000000..2a863b0
--- /dev/null
+++ b/sec-policy/selinux-nginx/ChangeLog
@@ -0,0 +1,49 @@
+# ChangeLog for sec-policy/selinux-nginx
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-nginx/ChangeLog,v 1.8 2012/05/13 11:50:24 swift Exp $
+
+  13 May 2012; <swift@gentoo.org> -selinux-nginx-2.20110726-r1.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-nginx-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-nginx-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-nginx-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  07 Feb 2012; <swift@gentoo.org> selinux-nginx-2.20110726-r1.ebuild:
+  Adding dependency on apache policy as reported by amade on #gentoo-hardened
+
+  12 Nov 2011; <swift@gentoo.org> -files/fix-services-nginx-r1.patch,
+  -files/fix-services-nginx-r2.patch, -selinux-nginx-2.20101213-r1.ebuild,
+  -selinux-nginx-2.20101213-r2.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-nginx-2.20110726-r1.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-nginx-2.20110726-r1 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-nginx-2.20110726-r1.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  25 Jul 2011; Anthony G. Basile <blueness@gentoo.org>
+  +files/fix-services-nginx-r1.patch, +files/fix-services-nginx-r2.patch,
+  +selinux-nginx-2.20101213-r1.ebuild, +selinux-nginx-2.20101213-r2.ebuild,
+  +metadata.xml:
+  Initial commit to tree
+
+*selinux-nginx-2.20101213-r2 (21 Jul 2011)
+
+  21 Jul 2011; <swift@gentoo.org> +files/fix-services-nginx-r2.patch,
+  +selinux-nginx-2.20101213-r2.ebuild:
+  Improve nginx policy and make it compliant with upstream rules
+
+*selinux-nginx-2.20101213-r1 (17 Jul 2011)
+
+  17 Jul 2011; <swift@gentoo.org> +files/fix-services-nginx-r1.patch,
+  +selinux-nginx-2.20101213-r1.ebuild, +metadata.xml:
+  Add initial support for nginx
+

diff --git a/sec-policy/selinux-nginx/metadata.xml b/sec-policy/selinux-nginx/metadata.xml
new file mode 100644
index 0000000..a74b86c
--- /dev/null
+++ b/sec-policy/selinux-nginx/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for nginx</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-nginx/selinux-nginx-2.20120215-r1.ebuild b/sec-policy/selinux-nginx/selinux-nginx-2.20120215-r1.ebuild
new file mode 100644
index 0000000..3498e60
--- /dev/null
+++ b/sec-policy/selinux-nginx/selinux-nginx-2.20120215-r1.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-nginx/selinux-nginx-2.20120215.ebuild,v 1.2 2012/04/29 10:11:46 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="nginx"
+BASEPOL="2.20120215-r13"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for nginx"
+KEYWORDS="~amd64 ~x86"
+DEPEND=">=sec-policy/selinux-apache-2.20120215"
+RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-ntop/ChangeLog b/sec-policy/selinux-ntop/ChangeLog
new file mode 100644
index 0000000..3b12a82
--- /dev/null
+++ b/sec-policy/selinux-ntop/ChangeLog
@@ -0,0 +1,123 @@
+# ChangeLog for sec-policy/selinux-ntop
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ntop/ChangeLog,v 1.28 2012/05/13 11:50:44 swift Exp $
+
+  13 May 2012; <swift@gentoo.org> -selinux-ntop-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-ntop-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-ntop-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-ntop-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-ntop-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-ntop-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-ntop-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-ntop-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-ntop-2.20090730.ebuild, -selinux-ntop-2.20091215.ebuild,
+  -selinux-ntop-20080525.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-ntop-2.20101213.ebuild:
+  Stable amd64 x86
+
+*selinux-ntop-2.20101213 (05 Feb 2011)
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-ntop-2.20101213.ebuild:
+  New upstream policy.
+
+*selinux-ntop-2.20091215 (16 Dec 2009)
+
+  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-ntop-2.20091215.ebuild:
+  New upstream release.
+
+  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-ntop-20070329.ebuild, -selinux-ntop-20070928.ebuild,
+  selinux-ntop-20080525.ebuild:
+  Mark 20080525 stable, clear old ebuilds.
+
+*selinux-ntop-2.20090730 (03 Aug 2009)
+
+  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-ntop-2.20090730.ebuild:
+  New upstream release.
+
+  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+  selinux-ntop-20070329.ebuild, selinux-ntop-20070928.ebuild,
+  selinux-ntop-20080525.ebuild:
+  Drop alpha, mips, ppc, sparc selinux support.
+
+*selinux-ntop-20080525 (25 May 2008)
+
+  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-ntop-20080525.ebuild:
+  New SVN snapshot.
+
+  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-ntop-20041113.ebuild, -selinux-ntop-20061114.ebuild:
+  Remove old ebuilds.
+
+  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+  selinux-ntop-20070928.ebuild:
+  Mark stable.
+
+*selinux-ntop-20070928 (26 Nov 2007)
+
+  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-ntop-20070928.ebuild:
+  New SVN snapshot.
+
+  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
+  Removing kaiowas from metadata due to his retirement (see #61930 for
+  reference).
+
+  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
+  selinux-ntop-20070329.ebuild:
+  Mark stable.
+
+*selinux-ntop-20070329 (29 Mar 2007)
+
+  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-ntop-20070329.ebuild:
+  New SVN snapshot.
+
+  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
+  Redigest for Manifest2
+
+*selinux-ntop-20061114 (15 Nov 2006)
+
+  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-ntop-20061114.ebuild:
+  New SVN snapshot.
+
+*selinux-ntop-20061008 (10 Oct 2006)
+
+  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-ntop-20061008.ebuild:
+  First mainstream reference policy testing release.
+
+*selinux-ntop-20041113 (13 Nov 2004)
+
+  13 Nov 2004; petre rodan <kaiowas@gentoo.org>
+  -selinux-ntop-20040901.ebuild, -selinux-ntop-20041016.ebuild,
+  +selinux-ntop-20041113.ebuild:
+  network-related policy fixes
+
+  24 Oct 2004; petre rodan <kaiowas@gentoo.org>
+  selinux-ntop-20041016.ebuild:
+  mark stable
+

diff --git a/sec-policy/selinux-ntop/metadata.xml b/sec-policy/selinux-ntop/metadata.xml
new file mode 100644
index 0000000..b98a7c8
--- /dev/null
+++ b/sec-policy/selinux-ntop/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for ntop</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-ntop/selinux-ntop-2.20120215-r1.ebuild b/sec-policy/selinux-ntop/selinux-ntop-2.20120215-r1.ebuild
new file mode 100644
index 0000000..a6910d6
--- /dev/null
+++ b/sec-policy/selinux-ntop/selinux-ntop-2.20120215-r1.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ntop/selinux-ntop-2.20120215.ebuild,v 1.2 2012/04/29 10:11:40 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="ntop"
+BASEPOL="2.20120215-r13"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for ntop"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-ntp/ChangeLog b/sec-policy/selinux-ntp/ChangeLog
new file mode 100644
index 0000000..cf3849f
--- /dev/null
+++ b/sec-policy/selinux-ntp/ChangeLog
@@ -0,0 +1,195 @@
+# ChangeLog for sec-policy/selinux-ntp
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ntp/ChangeLog,v 1.42 2012/05/13 11:50:28 swift Exp $
+
+  13 May 2012; <swift@gentoo.org> -selinux-ntp-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-ntp-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-ntp-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-ntp-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-ntp-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-ntp-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-ntp-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-ntp-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-ntp-2.20090730.ebuild, -selinux-ntp-2.20091215.ebuild,
+  -selinux-ntp-20080525.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-ntp-2.20101213.ebuild:
+  Stable amd64 x86
+
+*selinux-ntp-2.20101213 (05 Feb 2011)
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-ntp-2.20101213.ebuild:
+  New upstream policy.
+
+*selinux-ntp-2.20091215 (16 Dec 2009)
+
+  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-ntp-2.20091215.ebuild:
+  New upstream release.
+
+  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-ntp-20070329.ebuild, -selinux-ntp-20070928.ebuild,
+  selinux-ntp-20080525.ebuild:
+  Mark 20080525 stable, clear old ebuilds.
+
+*selinux-ntp-2.20090730 (03 Aug 2009)
+
+  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-ntp-2.20090730.ebuild:
+  New upstream release.
+
+  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+  selinux-ntp-20070329.ebuild, selinux-ntp-20070928.ebuild,
+  selinux-ntp-20080525.ebuild:
+  Drop alpha, mips, ppc, sparc selinux support.
+
+*selinux-ntp-20080525 (25 May 2008)
+
+  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-ntp-20080525.ebuild:
+  New SVN snapshot.
+
+  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-ntp-20051023.ebuild, -selinux-ntp-20051122.ebuild,
+  -selinux-ntp-20061114.ebuild:
+  Remove old ebuilds.
+
+  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+  selinux-ntp-20070928.ebuild:
+  Mark stable.
+
+*selinux-ntp-20070928 (26 Nov 2007)
+
+  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-ntp-20070928.ebuild:
+  New SVN snapshot.
+
+  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
+  Removing kaiowas from metadata due to his retirement (see #61930 for
+  reference).
+
+  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
+  selinux-ntp-20070329.ebuild:
+  Mark stable.
+
+*selinux-ntp-20070329 (29 Mar 2007)
+
+  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-ntp-20070329.ebuild:
+  New SVN snapshot.
+
+  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
+  Redigest for Manifest2
+
+*selinux-ntp-20061114 (15 Nov 2006)
+
+  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-ntp-20061114.ebuild:
+  New SVN snapshot.
+
+*selinux-ntp-20061008 (10 Oct 2006)
+
+  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-ntp-20061008.ebuild:
+  First mainstream reference policy testing release.
+
+  02 Dec 2005; petre rodan <kaiowas@gentoo.org> selinux-ntp-20051122.ebuild:
+  mark stable on amd64 mips ppc sparc x86
+
+*selinux-ntp-20051122 (28 Nov 2005)
+
+  28 Nov 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-ntp-20050918.ebuild, +selinux-ntp-20051122.ebuild:
+  merge with upstream
+
+  27 Oct 2005; petre rodan <kaiowas@gentoo.org> selinux-ntp-20051023.ebuild:
+  mark stable on amd64 mips ppc sparc x86
+
+*selinux-ntp-20051023 (24 Oct 2005)
+
+  24 Oct 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-ntp-20050626.ebuild, +selinux-ntp-20051023.ebuild:
+  memory locking now allowed - fix from upstream
+
+  18 Oct 2005; petre rodan <kaiowas@gentoo.org> selinux-ntp-20050918.ebuild:
+  mark stable
+
+*selinux-ntp-20050918 (18 Sep 2005)
+
+  18 Sep 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-ntp-20050408.ebuild, +selinux-ntp-20050918.ebuild:
+  merge with upstream, added mips arch
+
+  26 Jun 2005; petre rodan <kaiowas@gentoo.org> selinux-ntp-20050626.ebuild:
+  mark stable
+
+*selinux-ntp-20050626 (26 Jun 2005)
+
+  26 Jun 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-ntp-20050219.ebuild, +selinux-ntp-20050626.ebuild:
+  added name_connect rules
+
+  07 May 2005; petre rodan <kaiowas@gentoo.org> selinux-ntp-20050408.ebuild:
+  mark stable
+
+*selinux-ntp-20050408 (23 Apr 2005)
+
+  23 Apr 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-ntp-20041120.ebuild, +selinux-ntp-20050408.ebuild:
+  merge with upstream, no semantic diff
+
+  23 Mar 2005; petre rodan <kaiowas@gentoo.org> selinux-ntp-20050219.ebuild:
+  mark stable
+
+*selinux-ntp-20050219 (25 Feb 2005)
+
+  25 Feb 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-ntp-20031101.ebuild, +selinux-ntp-20050219.ebuild:
+  merge with upstream policy
+
+  20 Jan 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-ntp-20041014.ebuild, selinux-ntp-20041120.ebuild:
+  mark stable
+
+*selinux-ntp-20041120 (22 Nov 2004)
+
+  22 Nov 2004; petre rodan <kaiowas@gentoo.org>
+  +selinux-ntp-20041120.ebuild:
+  merge with nsa policy
+
+*selinux-ntp-20041014 (23 Oct 2004)
+
+  23 Oct 2004; petre rodan <kaiowas@gentoo.org> metadata.xml,
+  +selinux-ntp-20041014.ebuild:
+  update needed by base-policy-20041023
+
+*selinux-ntp-20031101 (01 Nov 2003)
+
+  01 Nov 2003; Chris PeBenito <pebenito@gentoo.org>
+  selinux-ntp-20031101.ebuild:
+  Update for new API.
+
+*selinux-ntp-20030811 (11 Aug 2003)
+
+  11 Aug 2003; Chris PeBenito <pebenito@gentoo.org> metadata.xml,
+  selinux-ntp-20030811.ebuild:
+  Initial commit
+

diff --git a/sec-policy/selinux-ntp/metadata.xml b/sec-policy/selinux-ntp/metadata.xml
new file mode 100644
index 0000000..906e09e
--- /dev/null
+++ b/sec-policy/selinux-ntp/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for ntp</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-ntp/selinux-ntp-2.20120215-r1.ebuild b/sec-policy/selinux-ntp/selinux-ntp-2.20120215-r1.ebuild
new file mode 100644
index 0000000..22b11b0
--- /dev/null
+++ b/sec-policy/selinux-ntp/selinux-ntp-2.20120215-r1.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ntp/selinux-ntp-2.20120215.ebuild,v 1.2 2012/04/29 10:11:47 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="ntp"
+BASEPOL="2.20120215-r13"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for ntp"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-nut/ChangeLog b/sec-policy/selinux-nut/ChangeLog
new file mode 100644
index 0000000..f6328bf
--- /dev/null
+++ b/sec-policy/selinux-nut/ChangeLog
@@ -0,0 +1,36 @@
+# ChangeLog for sec-policy/selinux-nut
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-nut/ChangeLog,v 1.9 2012/06/09 07:23:21 swift Exp $
+
+  09 Jun 2012; <swift@gentoo.org> selinux-nut-2.20120215.ebuild:
+  Adding dependency on selinux-apache, fixes build failure
+
+  13 May 2012; <swift@gentoo.org> -selinux-nut-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-nut-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-nut-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-nut-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-nut-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-nut-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-nut-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-nut-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-nut-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-nut/metadata.xml b/sec-policy/selinux-nut/metadata.xml
new file mode 100644
index 0000000..b93841c
--- /dev/null
+++ b/sec-policy/selinux-nut/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for nut</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-nut/selinux-nut-2.20120215-r1.ebuild b/sec-policy/selinux-nut/selinux-nut-2.20120215-r1.ebuild
new file mode 100644
index 0000000..a7b3edb
--- /dev/null
+++ b/sec-policy/selinux-nut/selinux-nut-2.20120215-r1.ebuild
@@ -0,0 +1,16 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-nut/selinux-nut-2.20120215.ebuild,v 1.3 2012/06/09 07:23:21 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="nut"
+BASEPOL="2.20120215-r13"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for nut"
+
+KEYWORDS="~amd64 ~x86"
+DEPEND=">=sec-policy/selinux-apache-2.20120215"
+RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-nx/ChangeLog b/sec-policy/selinux-nx/ChangeLog
new file mode 100644
index 0000000..94f0f72
--- /dev/null
+++ b/sec-policy/selinux-nx/ChangeLog
@@ -0,0 +1,33 @@
+# ChangeLog for sec-policy/selinux-nx
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-nx/ChangeLog,v 1.8 2012/05/13 11:50:06 swift Exp $
+
+  13 May 2012; <swift@gentoo.org> -selinux-nx-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-nx-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-nx-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-nx-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-nx-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-nx-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-nx-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-nx-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-nx-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-nx/metadata.xml b/sec-policy/selinux-nx/metadata.xml
new file mode 100644
index 0000000..63b8d0b
--- /dev/null
+++ b/sec-policy/selinux-nx/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for nx</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-nx/selinux-nx-2.20120215-r1.ebuild b/sec-policy/selinux-nx/selinux-nx-2.20120215-r1.ebuild
new file mode 100644
index 0000000..0ed76de
--- /dev/null
+++ b/sec-policy/selinux-nx/selinux-nx-2.20120215-r1.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-nx/selinux-nx-2.20120215.ebuild,v 1.2 2012/04/29 10:11:52 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="nx"
+BASEPOL="2.20120215-r13"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for nx"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-oddjob/ChangeLog b/sec-policy/selinux-oddjob/ChangeLog
new file mode 100644
index 0000000..eb293c5
--- /dev/null
+++ b/sec-policy/selinux-oddjob/ChangeLog
@@ -0,0 +1,29 @@
+# ChangeLog for sec-policy/selinux-oddjob
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-oddjob/ChangeLog,v 1.6 2012/05/20 18:40:06 swift Exp $
+
+*selinux-oddjob-2.20120215-r1 (20 May 2012)
+
+  20 May 2012; <swift@gentoo.org> +selinux-oddjob-2.20120215-r1.ebuild:
+  Bumping to rev 9
+
+  13 May 2012; <swift@gentoo.org> -selinux-oddjob-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-oddjob-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-oddjob-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-oddjob-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  23 Feb 2012; <swift@gentoo.org> selinux-oddjob-2.20110726.ebuild:
+  Stabilizing
+
+*selinux-oddjob-2.20110726 (28 Dec 2011)
+
+  28 Dec 2011; <swift@gentoo.org> +selinux-oddjob-2.20110726.ebuild,
+  +metadata.xml:
+  Support oddjob (needed for PAM helpers)
+

diff --git a/sec-policy/selinux-oddjob/metadata.xml b/sec-policy/selinux-oddjob/metadata.xml
new file mode 100644
index 0000000..1a90c82
--- /dev/null
+++ b/sec-policy/selinux-oddjob/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for oddjob (helpers for PAM)</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-oddjob/selinux-oddjob-2.20120215-r1.ebuild b/sec-policy/selinux-oddjob/selinux-oddjob-2.20120215-r1.ebuild
new file mode 100644
index 0000000..33e8303
--- /dev/null
+++ b/sec-policy/selinux-oddjob/selinux-oddjob-2.20120215-r1.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-oddjob/selinux-oddjob-2.20120215.ebuild,v 1.2 2012/04/29 10:11:48 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="oddjob"
+BASEPOL="2.20120215-r13"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for oddjob"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-oident/ChangeLog b/sec-policy/selinux-oident/ChangeLog
new file mode 100644
index 0000000..9b1272b
--- /dev/null
+++ b/sec-policy/selinux-oident/ChangeLog
@@ -0,0 +1,27 @@
+# ChangeLog for sec-policy/selinux-oident
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-oident/ChangeLog,v 1.6 2012/05/13 11:50:32 swift Exp $
+
+  13 May 2012; <swift@gentoo.org> -selinux-oident-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-oident-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-oident-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-oident-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  29 Jan 2012;  <swift@gentoo.org> Manifest:
+  Updating manifest
+
+  29 Jan 2012; <swift@gentoo.org> selinux-oident-2.20110726.ebuild:
+  Stabilize
+
+*selinux-oident-2.20110726 (10 Dec 2011)
+
+  10 Dec 2011; <swift@gentoo.org> +selinux-oident-2.20110726.ebuild,
+  +metadata.xml:
+  Correct policy for oident
+

diff --git a/sec-policy/selinux-oident/metadata.xml b/sec-policy/selinux-oident/metadata.xml
new file mode 100644
index 0000000..b709fd9
--- /dev/null
+++ b/sec-policy/selinux-oident/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for oident</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-oident/selinux-oident-2.20120215-r1.ebuild b/sec-policy/selinux-oident/selinux-oident-2.20120215-r1.ebuild
new file mode 100644
index 0000000..0a069e1
--- /dev/null
+++ b/sec-policy/selinux-oident/selinux-oident-2.20120215-r1.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-oident/selinux-oident-2.20120215.ebuild,v 1.2 2012/04/29 10:11:59 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="oident"
+BASEPOL="2.20120215-r13"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for oident"
+KEYWORDS="~amd64 ~x86"
+RDEPEND="!<=sec-policy/selinux-oidentd-2.20110726
+	>=sys-apps/policycoreutils-2.1.0"

diff --git a/sec-policy/selinux-openct/ChangeLog b/sec-policy/selinux-openct/ChangeLog
new file mode 100644
index 0000000..96ec636
--- /dev/null
+++ b/sec-policy/selinux-openct/ChangeLog
@@ -0,0 +1,33 @@
+# ChangeLog for sec-policy/selinux-openct
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-openct/ChangeLog,v 1.8 2012/05/13 11:50:15 swift Exp $
+
+  13 May 2012; <swift@gentoo.org> -selinux-openct-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-openct-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-openct-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-openct-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-openct-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-openct-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-openct-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-openct-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-openct-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-openct/metadata.xml b/sec-policy/selinux-openct/metadata.xml
new file mode 100644
index 0000000..530352e
--- /dev/null
+++ b/sec-policy/selinux-openct/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for openct</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-openct/selinux-openct-2.20120215-r1.ebuild b/sec-policy/selinux-openct/selinux-openct-2.20120215-r1.ebuild
new file mode 100644
index 0000000..f2ce951
--- /dev/null
+++ b/sec-policy/selinux-openct/selinux-openct-2.20120215-r1.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-openct/selinux-openct-2.20120215.ebuild,v 1.2 2012/04/29 10:11:35 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="openct"
+BASEPOL="2.20120215-r13"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for openct"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-openvpn/ChangeLog b/sec-policy/selinux-openvpn/ChangeLog
new file mode 100644
index 0000000..b7aea81
--- /dev/null
+++ b/sec-policy/selinux-openvpn/ChangeLog
@@ -0,0 +1,122 @@
+# ChangeLog for sec-policy/selinux-openvpn
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-openvpn/ChangeLog,v 1.25 2012/05/13 11:50:31 swift Exp $
+
+  13 May 2012; <swift@gentoo.org> -selinux-openvpn-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-openvpn-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-openvpn-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-openvpn-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-openvpn-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-openvpn-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-openvpn-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-openvpn-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-openvpn-2.20090730.ebuild, -selinux-openvpn-2.20091215.ebuild,
+  -selinux-openvpn-20080525.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-openvpn-2.20101213.ebuild:
+  Stable amd64 x86
+
+*selinux-openvpn-2.20101213 (05 Feb 2011)
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-openvpn-2.20101213.ebuild:
+  New upstream policy.
+
+*selinux-openvpn-2.20091215 (16 Dec 2009)
+
+  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-openvpn-2.20091215.ebuild:
+  New upstream release.
+
+  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-openvpn-20070329.ebuild, -selinux-openvpn-20070928.ebuild,
+  selinux-openvpn-20080525.ebuild:
+  Mark 20080525 stable, clear old ebuilds.
+
+*selinux-openvpn-2.20090730 (03 Aug 2009)
+
+  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-openvpn-2.20090730.ebuild:
+  New upstream release.
+
+  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+  selinux-openvpn-20070329.ebuild, selinux-openvpn-20070928.ebuild,
+  selinux-openvpn-20080525.ebuild:
+  Drop alpha, mips, ppc, sparc selinux support.
+
+*selinux-openvpn-20080525 (25 May 2008)
+
+  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-openvpn-20080525.ebuild:
+  New SVN snapshot.
+
+  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-openvpn-20050618.ebuild, -selinux-openvpn-20061114.ebuild:
+  Remove old ebuilds.
+
+  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+  selinux-openvpn-20070928.ebuild:
+  Mark stable.
+
+*selinux-openvpn-20070928 (26 Nov 2007)
+
+  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-openvpn-20070928.ebuild:
+  New SVN snapshot.
+
+  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
+  Removing kaiowas from metadata due to his retirement (see #61930 for
+  reference).
+
+  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
+  selinux-openvpn-20070329.ebuild:
+  Mark stable.
+
+*selinux-openvpn-20070329 (29 Mar 2007)
+
+  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-openvpn-20070329.ebuild:
+  New SVN snapshot.
+
+  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
+  Redigest for Manifest2
+
+*selinux-openvpn-20061114 (15 Nov 2006)
+
+  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-openvpn-20061114.ebuild:
+  New SVN snapshot.
+
+*selinux-openvpn-20061008 (10 Oct 2006)
+
+  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-openvpn-20061008.ebuild:
+  First mainstream reference policy testing release.
+
+  20 Aug 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-openvpn-20050618.ebuild:
+  mark stable
+
+*selinux-openvpn-20050618 (26 Jun 2005)
+
+  26 Jun 2005; petre rodan <kaiowas@gentoo.org> +metadata.xml,
+  +selinux-openvpn-20050618.ebuild:
+  initial commit
+

diff --git a/sec-policy/selinux-openvpn/metadata.xml b/sec-policy/selinux-openvpn/metadata.xml
new file mode 100644
index 0000000..643df95
--- /dev/null
+++ b/sec-policy/selinux-openvpn/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for openvpn</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-openvpn/selinux-openvpn-2.20120215-r1.ebuild b/sec-policy/selinux-openvpn/selinux-openvpn-2.20120215-r1.ebuild
new file mode 100644
index 0000000..404b7f3
--- /dev/null
+++ b/sec-policy/selinux-openvpn/selinux-openvpn-2.20120215-r1.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-openvpn/selinux-openvpn-2.20120215.ebuild,v 1.2 2012/04/29 10:11:56 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="openvpn"
+BASEPOL="2.20120215-r13"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for openvpn"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-pan/ChangeLog b/sec-policy/selinux-pan/ChangeLog
new file mode 100644
index 0000000..9b4d6ff
--- /dev/null
+++ b/sec-policy/selinux-pan/ChangeLog
@@ -0,0 +1,44 @@
+
+
+  01 Jun 2012; <swift@gentoo.org> selinux-pan-2.20120215.ebuild:
+  Add dependency on selinux-xserver, fixes build failure
+
+  13 May 2012; <swift@gentoo.org> -selinux-pan-2.20110726-r1.ebuild,
+  -selinux-pan-2.20110726-r2.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-pan-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-pan-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-pan-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  27 Nov 2011; <swift@gentoo.org> selinux-pan-2.20110726-r2.ebuild:
+  Stable on x86/amd64
+
+  12 Nov 2011; <swift@gentoo.org> -files/fix-apps-pan-r1.patch,
+  -selinux-pan-2.20101213-r1.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-pan-2.20110726-r1.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-pan-2.20110726-r2 (23 Oct 2011)
+
+  23 Oct 2011; <swift@gentoo.org> +selinux-pan-2.20110726-r2.ebuild:
+  Add support for XDG
+
+*selinux-pan-2.20110726-r1 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-pan-2.20110726-r1.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+*selinux-pan-2.20101213-r1 (07 Aug 2011)
+
+  07 Aug 2011; Anthony G. Basile <blueness@gentoo.org>
+  +files/fix-apps-pan-r1.patch, +selinux-pan-2.20101213-r1.ebuild,
+  +metadata.xml:
+  Initial commit policy for pan
+

diff --git a/sec-policy/selinux-pan/metadata.xml b/sec-policy/selinux-pan/metadata.xml
new file mode 100644
index 0000000..95a7e9f
--- /dev/null
+++ b/sec-policy/selinux-pan/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for pan</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-pan/selinux-pan-2.20120215-r1.ebuild b/sec-policy/selinux-pan/selinux-pan-2.20120215-r1.ebuild
new file mode 100644
index 0000000..7f53765
--- /dev/null
+++ b/sec-policy/selinux-pan/selinux-pan-2.20120215-r1.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-pan/selinux-pan-2.20120215.ebuild,v 1.3 2012/06/01 17:01:01 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="pan"
+BASEPOL="2.20120215-r13"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for pan"
+KEYWORDS="~amd64 ~x86"
+DEPEND=">=sec-policy/selinux-xserver-2.20120215"
+RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-pcmcia/ChangeLog b/sec-policy/selinux-pcmcia/ChangeLog
new file mode 100644
index 0000000..fd917b0
--- /dev/null
+++ b/sec-policy/selinux-pcmcia/ChangeLog
@@ -0,0 +1,99 @@
+# ChangeLog for sec-policy/selinux-pcmcia
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-pcmcia/ChangeLog,v 1.20 2012/05/13 11:50:22 swift Exp $
+
+  13 May 2012; <swift@gentoo.org> -selinux-pcmcia-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-pcmcia-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-pcmcia-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-pcmcia-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-pcmcia-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-pcmcia-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-pcmcia-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-pcmcia-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-pcmcia-2.20090730.ebuild, -selinux-pcmcia-2.20091215.ebuild,
+  -selinux-pcmcia-20080525.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-pcmcia-2.20101213.ebuild:
+  Stable amd64 x86
+
+*selinux-pcmcia-2.20101213 (05 Feb 2011)
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-pcmcia-2.20101213.ebuild:
+  New upstream policy.
+
+*selinux-pcmcia-2.20091215 (16 Dec 2009)
+
+  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-pcmcia-2.20091215.ebuild:
+  New upstream release.
+
+  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-pcmcia-20070329.ebuild, -selinux-pcmcia-20070928.ebuild,
+  selinux-pcmcia-20080525.ebuild:
+  Mark 20080525 stable, clear old ebuilds.
+
+*selinux-pcmcia-2.20090730 (03 Aug 2009)
+
+  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-pcmcia-2.20090730.ebuild:
+  New upstream release.
+
+  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+  selinux-pcmcia-20070329.ebuild, selinux-pcmcia-20070928.ebuild,
+  selinux-pcmcia-20080525.ebuild:
+  Drop alpha, mips, ppc, sparc selinux support.
+
+*selinux-pcmcia-20080525 (25 May 2008)
+
+  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-pcmcia-20080525.ebuild:
+  New SVN snapshot.
+
+  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-pcmcia-20061114.ebuild:
+  Remove old ebuilds.
+
+  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+  selinux-pcmcia-20070928.ebuild:
+  Mark stable.
+
+*selinux-pcmcia-20070928 (26 Nov 2007)
+
+  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-pcmcia-20070928.ebuild:
+  New SVN snapshot.
+
+  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
+  selinux-pcmcia-20070329.ebuild:
+  Mark stable.
+
+*selinux-pcmcia-20070329 (29 Mar 2007)
+
+  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-pcmcia-20070329.ebuild:
+  New SVN snapshot.
+
+*selinux-pcmcia-20061114 (22 Nov 2006)
+
+  22 Nov 2006; Chris PeBenito <pebenito@gentoo.org> +metadata.xml,
+  +selinux-pcmcia-20061114.ebuild:
+  Initial commit.
+

diff --git a/sec-policy/selinux-pcmcia/metadata.xml b/sec-policy/selinux-pcmcia/metadata.xml
new file mode 100644
index 0000000..80f4dbf
--- /dev/null
+++ b/sec-policy/selinux-pcmcia/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for pcmcia</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-pcmcia/selinux-pcmcia-2.20120215-r1.ebuild b/sec-policy/selinux-pcmcia/selinux-pcmcia-2.20120215-r1.ebuild
new file mode 100644
index 0000000..c7e60aa
--- /dev/null
+++ b/sec-policy/selinux-pcmcia/selinux-pcmcia-2.20120215-r1.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-pcmcia/selinux-pcmcia-2.20120215.ebuild,v 1.2 2012/04/29 10:11:30 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="pcmcia"
+BASEPOL="2.20120215-r13"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for pcmcia"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-perdition/ChangeLog b/sec-policy/selinux-perdition/ChangeLog
new file mode 100644
index 0000000..b13b4cd
--- /dev/null
+++ b/sec-policy/selinux-perdition/ChangeLog
@@ -0,0 +1,33 @@
+# ChangeLog for sec-policy/selinux-perdition
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-perdition/ChangeLog,v 1.8 2012/05/13 11:50:15 swift Exp $
+
+  13 May 2012; <swift@gentoo.org> -selinux-perdition-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-perdition-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-perdition-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-perdition-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-perdition-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-perdition-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-perdition-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-perdition-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-perdition-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-perdition/metadata.xml b/sec-policy/selinux-perdition/metadata.xml
new file mode 100644
index 0000000..3306f30
--- /dev/null
+++ b/sec-policy/selinux-perdition/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for perdition</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-perdition/selinux-perdition-2.20120215-r1.ebuild b/sec-policy/selinux-perdition/selinux-perdition-2.20120215-r1.ebuild
new file mode 100644
index 0000000..54f0696
--- /dev/null
+++ b/sec-policy/selinux-perdition/selinux-perdition-2.20120215-r1.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-perdition/selinux-perdition-2.20120215.ebuild,v 1.2 2012/04/29 10:11:32 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="perdition"
+BASEPOL="2.20120215-r13"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for perdition"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-phpfpm/ChangeLog b/sec-policy/selinux-phpfpm/ChangeLog
new file mode 100644
index 0000000..4aa9b4b
--- /dev/null
+++ b/sec-policy/selinux-phpfpm/ChangeLog
@@ -0,0 +1,10 @@
+# ChangeLog for sec-policy/selinux-phpfpm
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: $
+
+*selinux-phpfpm-2.20120215 (24 Jun 2012)
+
+  24 Jun 2012; <swift@gentoo.org> +selinux-phpfpm-2.20120215.ebuild,
+  +metadata.xml:
+  Introducing phpfpm module
+

diff --git a/sec-policy/selinux-phpfpm/metadata.xml b/sec-policy/selinux-phpfpm/metadata.xml
new file mode 100644
index 0000000..b413ff0
--- /dev/null
+++ b/sec-policy/selinux-phpfpm/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for phpfpm</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-phpfpm/selinux-phpfpm-2.20120215.ebuild b/sec-policy/selinux-phpfpm/selinux-phpfpm-2.20120215.ebuild
new file mode 100644
index 0000000..2d6323c
--- /dev/null
+++ b/sec-policy/selinux-phpfpm/selinux-phpfpm-2.20120215.ebuild
@@ -0,0 +1,16 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cvs/selinux-cvs-2.20120215.ebuild,v 1.2 2012/04/29 10:11:41 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="phpfpm"
+BASEPOL="2.20120215-r13"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for phpfpm"
+
+KEYWORDS="~amd64 ~x86"
+DEPEND=">=sec-policy/selinux-apache-2.20120215"
+RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-plymouthd/ChangeLog b/sec-policy/selinux-plymouthd/ChangeLog
new file mode 100644
index 0000000..493a071
--- /dev/null
+++ b/sec-policy/selinux-plymouthd/ChangeLog
@@ -0,0 +1,27 @@
+# ChangeLog for sec-policy/selinux-plymouthd
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-plymouthd/ChangeLog,v 1.6 2012/05/13 11:50:49 swift Exp $
+
+  13 May 2012; <swift@gentoo.org> -selinux-plymouthd-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-plymouthd-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-plymouthd-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-plymouthd-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  29 Jan 2012;  <swift@gentoo.org> Manifest:
+  Updating manifest
+
+  29 Jan 2012; <swift@gentoo.org> selinux-plymouthd-2.20110726.ebuild:
+  Stabilize
+
+*selinux-plymouthd-2.20110726 (04 Dec 2011)
+
+  04 Dec 2011; <swift@gentoo.org> +selinux-plymouthd-2.20110726.ebuild,
+  +metadata.xml:
+  Adding SELinux module for plymouthd
+

diff --git a/sec-policy/selinux-plymouthd/metadata.xml b/sec-policy/selinux-plymouthd/metadata.xml
new file mode 100644
index 0000000..4eef375
--- /dev/null
+++ b/sec-policy/selinux-plymouthd/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for plymouthd</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-plymouthd/selinux-plymouthd-2.20120215-r1.ebuild b/sec-policy/selinux-plymouthd/selinux-plymouthd-2.20120215-r1.ebuild
new file mode 100644
index 0000000..514fc23
--- /dev/null
+++ b/sec-policy/selinux-plymouthd/selinux-plymouthd-2.20120215-r1.ebuild
@@ -0,0 +1,13 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-plymouthd/selinux-plymouthd-2.20120215.ebuild,v 1.2 2012/04/29 10:11:52 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="plymouthd"
+BASEPOL="2.20120215-r13"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for plymouthd"
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-podsleuth/ChangeLog b/sec-policy/selinux-podsleuth/ChangeLog
new file mode 100644
index 0000000..87999a4
--- /dev/null
+++ b/sec-policy/selinux-podsleuth/ChangeLog
@@ -0,0 +1,33 @@
+# ChangeLog for sec-policy/selinux-podsleuth
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-podsleuth/ChangeLog,v 1.8 2012/05/13 11:50:31 swift Exp $
+
+  13 May 2012; <swift@gentoo.org> -selinux-podsleuth-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-podsleuth-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-podsleuth-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-podsleuth-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-podsleuth-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-podsleuth-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-podsleuth-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-podsleuth-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-podsleuth-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-podsleuth/metadata.xml b/sec-policy/selinux-podsleuth/metadata.xml
new file mode 100644
index 0000000..e8cb63d
--- /dev/null
+++ b/sec-policy/selinux-podsleuth/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for podsleuth</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-podsleuth/selinux-podsleuth-2.20120215-r1.ebuild b/sec-policy/selinux-podsleuth/selinux-podsleuth-2.20120215-r1.ebuild
new file mode 100644
index 0000000..cda40ea
--- /dev/null
+++ b/sec-policy/selinux-podsleuth/selinux-podsleuth-2.20120215-r1.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-podsleuth/selinux-podsleuth-2.20120215.ebuild,v 1.2 2012/04/29 10:11:49 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="podsleuth"
+BASEPOL="2.20120215-r13"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for podsleuth"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-policykit/ChangeLog b/sec-policy/selinux-policykit/ChangeLog
new file mode 100644
index 0000000..0c53ee9
--- /dev/null
+++ b/sec-policy/selinux-policykit/ChangeLog
@@ -0,0 +1,33 @@
+# ChangeLog for sec-policy/selinux-policykit
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-policykit/ChangeLog,v 1.8 2012/05/13 11:50:36 swift Exp $
+
+  13 May 2012; <swift@gentoo.org> -selinux-policykit-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-policykit-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-policykit-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-policykit-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-policykit-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-policykit-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-policykit-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-policykit-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-policykit-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-policykit/metadata.xml b/sec-policy/selinux-policykit/metadata.xml
new file mode 100644
index 0000000..ab0ffc5
--- /dev/null
+++ b/sec-policy/selinux-policykit/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for policykit</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-policykit/selinux-policykit-2.20120215-r1.ebuild b/sec-policy/selinux-policykit/selinux-policykit-2.20120215-r1.ebuild
new file mode 100644
index 0000000..dc41518
--- /dev/null
+++ b/sec-policy/selinux-policykit/selinux-policykit-2.20120215-r1.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-policykit/selinux-policykit-2.20120215.ebuild,v 1.2 2012/04/29 10:11:58 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="policykit"
+BASEPOL="2.20120215-r13"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for policykit"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-portmap/ChangeLog b/sec-policy/selinux-portmap/ChangeLog
new file mode 100644
index 0000000..1fd8308
--- /dev/null
+++ b/sec-policy/selinux-portmap/ChangeLog
@@ -0,0 +1,133 @@
+# ChangeLog for sec-policy/selinux-portmap
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-portmap/ChangeLog,v 1.30 2012/05/13 11:50:36 swift Exp $
+
+  13 May 2012; <swift@gentoo.org> -selinux-portmap-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-portmap-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-portmap-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-portmap-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-portmap-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-portmap-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-portmap-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-portmap-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-portmap-2.20090730.ebuild, -selinux-portmap-2.20091215.ebuild,
+  -selinux-portmap-20080525.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-portmap-2.20101213.ebuild:
+  Stable amd64 x86
+
+*selinux-portmap-2.20101213 (05 Feb 2011)
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-portmap-2.20101213.ebuild:
+  New upstream policy.
+
+*selinux-portmap-2.20091215 (16 Dec 2009)
+
+  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-portmap-2.20091215.ebuild:
+  New upstream release.
+
+  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-portmap-20070329.ebuild, -selinux-portmap-20070928.ebuild,
+  selinux-portmap-20080525.ebuild:
+  Mark 20080525 stable, clear old ebuilds.
+
+*selinux-portmap-2.20090730 (03 Aug 2009)
+
+  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-portmap-2.20090730.ebuild:
+  New upstream release.
+
+  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+  selinux-portmap-20070329.ebuild, selinux-portmap-20070928.ebuild,
+  selinux-portmap-20080525.ebuild:
+  Drop alpha, mips, ppc, sparc selinux support.
+
+*selinux-portmap-20080525 (25 May 2008)
+
+  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-portmap-20080525.ebuild:
+  New SVN snapshot.
+
+  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-portmap-20030811.ebuild, -selinux-portmap-20050908.ebuild,
+  -selinux-portmap-20061114.ebuild:
+  Remove old ebuilds.
+
+  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+  selinux-portmap-20070928.ebuild:
+  Mark stable.
+
+*selinux-portmap-20070928 (26 Nov 2007)
+
+  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-portmap-20070928.ebuild:
+  New SVN snapshot.
+
+  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
+  selinux-portmap-20070329.ebuild:
+  Mark stable.
+
+*selinux-portmap-20070329 (29 Mar 2007)
+
+  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-portmap-20070329.ebuild:
+  New SVN snapshot.
+
+  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
+  Redigest for Manifest2
+
+*selinux-portmap-20061114 (15 Nov 2006)
+
+  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-portmap-20061114.ebuild:
+  New SVN snapshot.
+
+*selinux-portmap-20061008 (10 Oct 2006)
+
+  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-portmap-20061008.ebuild:
+  First mainstream reference policy testing release.
+
+  09 Oct 2005; Stephen Bennett <spb@gentoo.org>
+  selinux-portmap-20050908.ebuild:
+  Marked stable
+
+*selinux-portmap-20050908 (08 Sep 2005)
+
+  08 Sep 2005; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-portmap-20050908.ebuild:
+  New release to add new perms from 2.6.12.
+
+  23 May 2005; Stephen Bennett <spb@gentoo.org>
+  selinux-portmap-20030811.ebuild:
+  ~mips keywords
+
+  09 Apr 2004; Chris PeBenito <pebenito@gentoo.org>
+  selinux-portmap-20030811.ebuild:
+  Add missing ppc and sparc keywords
+
+*selinux-portmap-20030811 (11 Aug 2003)
+
+  11 Aug 2003; Chris PeBenito <pebenito@gentoo.org> metadata.xml,
+  selinux-portmap-20030811.ebuild:
+  Initial commit
+

diff --git a/sec-policy/selinux-portmap/metadata.xml b/sec-policy/selinux-portmap/metadata.xml
new file mode 100644
index 0000000..f7193df
--- /dev/null
+++ b/sec-policy/selinux-portmap/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for portmap</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-portmap/selinux-portmap-2.20120215-r1.ebuild b/sec-policy/selinux-portmap/selinux-portmap-2.20120215-r1.ebuild
new file mode 100644
index 0000000..d7ff17d
--- /dev/null
+++ b/sec-policy/selinux-portmap/selinux-portmap-2.20120215-r1.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-portmap/selinux-portmap-2.20120215.ebuild,v 1.2 2012/04/29 10:11:34 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="portmap"
+BASEPOL="2.20120215-r13"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for portmap"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-postfix/ChangeLog b/sec-policy/selinux-postfix/ChangeLog
new file mode 100644
index 0000000..6b3dbc9
--- /dev/null
+++ b/sec-policy/selinux-postfix/ChangeLog
@@ -0,0 +1,233 @@
+# ChangeLog for sec-policy/selinux-postfix
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-postfix/ChangeLog,v 1.44 2012/05/20 18:40:08 swift Exp $
+
+*selinux-postfix-2.20120215-r1 (20 May 2012)
+
+  20 May 2012; <swift@gentoo.org> +selinux-postfix-2.20120215-r1.ebuild:
+  Bumping to rev 9
+
+  13 May 2012; <swift@gentoo.org> -selinux-postfix-2.20110726-r1.ebuild,
+  -selinux-postfix-2.20110726-r2.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-postfix-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-postfix-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-postfix-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  23 Feb 2012; <swift@gentoo.org> selinux-postfix-2.20110726-r2.ebuild:
+  Stabilizing
+
+*selinux-postfix-2.20110726-r2 (14 Jan 2012)
+
+  14 Jan 2012; <swift@gentoo.org> +selinux-postfix-2.20110726-r2.ebuild:
+  Allow startup to create necessary directories, spool, etc.
+
+  12 Nov 2011; <swift@gentoo.org> -files/fix-services-postfix-r1.patch,
+  -files/fix-services-postfix-r2.patch, -files/fix-services-postfix-r3.patch,
+  -selinux-postfix-2.20101213-r3.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-postfix-2.20110726-r1.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-postfix-2.20110726-r1 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-postfix-2.20110726-r1.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-postfix-2.20090730.ebuild, -selinux-postfix-2.20091215.ebuild,
+  -selinux-postfix-2.20101213.ebuild, -selinux-postfix-2.20101213-r1.ebuild,
+  -selinux-postfix-2.20101213-r2.ebuild, -selinux-postfix-20080525.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-postfix-2.20101213-r3.ebuild:
+  Stable amd64 x86
+
+*selinux-postfix-2.20101213-r3 (16 Apr 2011)
+*selinux-postfix-2.20101213-r2 (16 Apr 2011)
+
+  16 Apr 2011; Anthony G. Basile <blueness@gentoo.org>
+  +files/fix-services-postfix-r2.patch,
+  +selinux-postfix-2.20101213-r2.ebuild,
+  +files/fix-services-postfix-r3.patch,
+  +selinux-postfix-2.20101213-r3.ebuild:
+  Allow postfix admin through sysadm (-r2) and postfix_smtpd_t to mysql
+  (-r3)
+
+*selinux-postfix-2.20101213-r1 (07 Mar 2011)
+
+  07 Mar 2011; Anthony G. Basile <blueness@gentoo.org>
+  +files/fix-services-postfix-r1.patch,
+  +selinux-postfix-2.20101213-r1.ebuild:
+  Fix filecontexts
+
+*selinux-postfix-2.20101213 (05 Feb 2011)
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-postfix-2.20101213.ebuild:
+  New upstream policy.
+
+*selinux-postfix-2.20091215 (16 Dec 2009)
+
+  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-postfix-2.20091215.ebuild:
+  New upstream release.
+
+  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-postfix-20070329.ebuild, -selinux-postfix-20070928.ebuild,
+  selinux-postfix-20080525.ebuild:
+  Mark 20080525 stable, clear old ebuilds.
+
+*selinux-postfix-2.20090730 (03 Aug 2009)
+
+  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-postfix-2.20090730.ebuild:
+  New upstream release.
+
+  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+  selinux-postfix-20070329.ebuild, selinux-postfix-20070928.ebuild,
+  selinux-postfix-20080525.ebuild:
+  Drop alpha, mips, ppc, sparc selinux support.
+
+*selinux-postfix-20080525 (25 May 2008)
+
+  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-postfix-20080525.ebuild:
+  New SVN snapshot.
+
+  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-postfix-20050626.ebuild, -selinux-postfix-20050918.ebuild,
+  -selinux-postfix-20051023.ebuild, -selinux-postfix-20051122.ebuild,
+  -selinux-postfix-20061114.ebuild:
+  Remove old ebuilds.
+
+  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+  selinux-postfix-20070928.ebuild:
+  Mark stable.
+
+*selinux-postfix-20070928 (26 Nov 2007)
+
+  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-postfix-20070928.ebuild:
+  New SVN snapshot.
+
+  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
+  selinux-postfix-20070329.ebuild:
+  Mark stable.
+
+*selinux-postfix-20070329 (29 Mar 2007)
+
+  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-postfix-20070329.ebuild:
+  New SVN snapshot.
+
+  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
+  Redigest for Manifest2
+
+*selinux-postfix-20061114 (15 Nov 2006)
+
+  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-postfix-20061114.ebuild:
+  New SVN snapshot.
+
+*selinux-postfix-20061008 (10 Oct 2006)
+
+  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-postfix-20061008.ebuild:
+  First mainstream reference policy testing release.
+
+*selinux-postfix-20051122 (28 Nov 2005)
+
+  28 Nov 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-postfix-20051023.ebuild, +selinux-postfix-20051122.ebuild:
+  marked stable on amd64 mips ppc sparc x86, merge with upstream
+
+*selinux-postfix-20051023 (24 Oct 2005)
+
+  24 Oct 2005; petre rodan <kaiowas@gentoo.org>
+  +selinux-postfix-20051023.ebuild:
+  merge with upstream
+
+  18 Oct 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-postfix-20050918.ebuild:
+  mark stable
+
+*selinux-postfix-20050918 (18 Sep 2005)
+
+  18 Sep 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-postfix-20050417.ebuild, +selinux-postfix-20050918.ebuild:
+  merge with upstream, added mips arch
+
+  26 Jun 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-postfix-20050626.ebuild:
+  mark stable
+
+*selinux-postfix-20050626 (26 Jun 2005)
+
+  26 Jun 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-postfix-20050219.ebuild, +selinux-postfix-20050626.ebuild:
+  added name_connect rules
+
+  23 Apr 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-postfix-20041211.ebuild, selinux-postfix-20050417.ebuild:
+  mark stable
+
+*selinux-postfix-20050417 (16 Apr 2005)
+
+  16 Apr 2005; petre rodan <kaiowas@gentoo.org>
+  +selinux-postfix-20050417.ebuild:
+  fix for bug #89321
+
+  23 Mar 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-postfix-20050219.ebuild:
+  mark stable
+
+*selinux-postfix-20050219 (25 Feb 2005)
+
+  25 Feb 2005; petre rodan <kaiowas@gentoo.org>
+  +selinux-postfix-20050219.ebuild:
+  merge with upstream policy
+
+*selinux-postfix-20041211 (12 Dec 2004)
+
+  12 Dec 2004; petre rodan <kaiowas@gentoo.org>
+  -selinux-postfix-20040427.ebuild, -selinux-postfix-20041021.ebuild,
+  -selinux-postfix-20041109.ebuild, -selinux-postfix-20041120.ebuild,
+  +selinux-postfix-20041211.ebuild:
+  removed old builds, small merge with upstream policy
+
+  23 Nov 2004; petre rodan <kaiowas@gentoo.org>
+  selinux-postfix-20041120.ebuild:
+  mark stable
+
+*selinux-postfix-20041120 (22 Nov 2004)
+
+  22 Nov 2004; petre rodan <kaiowas@gentoo.org>
+  +selinux-postfix-20041120.ebuild:
+  merge with nsa policy
+
+*selinux-postfix-20041109 (13 Nov 2004)
+
+  13 Nov 2004; petre rodan <kaiowas@gentoo.org>
+  +selinux-postfix-20041109.ebuild:
+  merge with nsa policy
+
+*selinux-postfix-20041021 (27 Oct 2004)
+
+  27 Oct 2004; petre rodan <kaiowas@gentoo.org>
+  +selinux-postfix-20041021.ebuild:
+  merge with nsa policy
+
+*selinux-postfix-20040427 (27 Apr 2004)
+
+  27 Apr 2004; Chris PeBenito <pebenito@gentoo.org> +metadata.xml,
+  +selinux-postfix-20040427.ebuild:
+  Initial commit.
+

diff --git a/sec-policy/selinux-postfix/metadata.xml b/sec-policy/selinux-postfix/metadata.xml
new file mode 100644
index 0000000..6cad3d5
--- /dev/null
+++ b/sec-policy/selinux-postfix/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for postfix</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-postfix/selinux-postfix-2.20120215-r1.ebuild b/sec-policy/selinux-postfix/selinux-postfix-2.20120215-r1.ebuild
new file mode 100644
index 0000000..cb2a1a5
--- /dev/null
+++ b/sec-policy/selinux-postfix/selinux-postfix-2.20120215-r1.ebuild
@@ -0,0 +1,13 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-postfix/selinux-postfix-2.20120215.ebuild,v 1.2 2012/04/29 10:11:59 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="postfix"
+BASEPOL="2.20120215-r13"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for postfix"
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-postgresql/selinux-postgresql-2.20120215-r3.ebuild b/sec-policy/selinux-postgresql/selinux-postgresql-2.20120215-r3.ebuild
new file mode 100644
index 0000000..4175871
--- /dev/null
+++ b/sec-policy/selinux-postgresql/selinux-postgresql-2.20120215-r3.ebuild
@@ -0,0 +1,13 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-postgresql/selinux-postgresql-2.20120215-r1.ebuild,v 1.1 2012/05/20 18:40:08 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="postgresql"
+BASEPOL="2.20120215-r13"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for postgresql"
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-postgrey/ChangeLog b/sec-policy/selinux-postgrey/ChangeLog
new file mode 100644
index 0000000..c8df104
--- /dev/null
+++ b/sec-policy/selinux-postgrey/ChangeLog
@@ -0,0 +1,33 @@
+# ChangeLog for sec-policy/selinux-postgrey
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-postgrey/ChangeLog,v 1.8 2012/05/13 11:50:14 swift Exp $
+
+  13 May 2012; <swift@gentoo.org> -selinux-postgrey-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-postgrey-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-postgrey-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-postgrey-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-postgrey-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-postgrey-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-postgrey-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-postgrey-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-postgrey-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-postgrey/metadata.xml b/sec-policy/selinux-postgrey/metadata.xml
new file mode 100644
index 0000000..fb1dfe3
--- /dev/null
+++ b/sec-policy/selinux-postgrey/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for postgrey</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-postgrey/selinux-postgrey-2.20120215-r1.ebuild b/sec-policy/selinux-postgrey/selinux-postgrey-2.20120215-r1.ebuild
new file mode 100644
index 0000000..0f66e81
--- /dev/null
+++ b/sec-policy/selinux-postgrey/selinux-postgrey-2.20120215-r1.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-postgrey/selinux-postgrey-2.20120215.ebuild,v 1.2 2012/04/29 10:11:40 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="postgrey"
+BASEPOL="2.20120215-r13"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for postgrey"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-ppp/ChangeLog b/sec-policy/selinux-ppp/ChangeLog
new file mode 100644
index 0000000..22ae4cc
--- /dev/null
+++ b/sec-policy/selinux-ppp/ChangeLog
@@ -0,0 +1,88 @@
+# ChangeLog for sec-policy/selinux-ppp
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ppp/ChangeLog,v 1.18 2012/05/13 11:50:28 swift Exp $
+
+  13 May 2012; <swift@gentoo.org> -selinux-ppp-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-ppp-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-ppp-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-ppp-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-ppp-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-ppp-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-ppp-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-ppp-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Fixed manifest signing
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-ppp-2.20090730.ebuild, -selinux-ppp-2.20091215.ebuild,
+  -selinux-ppp-20080525.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-ppp-2.20101213.ebuild:
+  Stable amd64 x86
+
+*selinux-ppp-2.20101213 (05 Feb 2011)
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-ppp-2.20101213.ebuild:
+  New upstream policy.
+
+*selinux-ppp-2.20091215 (16 Dec 2009)
+
+  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-ppp-2.20091215.ebuild:
+  New upstream release.
+
+  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-ppp-20070329.ebuild, -selinux-ppp-20070928.ebuild,
+  selinux-ppp-20080525.ebuild:
+  Mark 20080525 stable, clear old ebuilds.
+
+*selinux-ppp-2.20090730 (03 Aug 2009)
+
+  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-ppp-2.20090730.ebuild:
+  New upstream release.
+
+  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+  selinux-ppp-20070329.ebuild, selinux-ppp-20070928.ebuild,
+  selinux-ppp-20080525.ebuild:
+  Drop alpha, mips, ppc, sparc selinux support.
+
+*selinux-ppp-20080525 (25 May 2008)
+
+  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-ppp-20080525.ebuild:
+  New SVN snapshot.
+
+  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+  selinux-ppp-20070928.ebuild:
+  Mark stable.
+
+*selinux-ppp-20070928 (26 Nov 2007)
+
+  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-ppp-20070928.ebuild:
+  New SVN snapshot.
+
+*selinux-ppp-20070329 (11 Jun 2007)
+
+  11 Jun 2007; Petre Rodan <kaiowas@gentoo.org> +metadata.xml,
+  +selinux-ppp-20070329.ebuild:
+  initial commit
+

diff --git a/sec-policy/selinux-ppp/metadata.xml b/sec-policy/selinux-ppp/metadata.xml
new file mode 100644
index 0000000..7151d7c
--- /dev/null
+++ b/sec-policy/selinux-ppp/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for ppp</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-ppp/selinux-ppp-2.20120215-r1.ebuild b/sec-policy/selinux-ppp/selinux-ppp-2.20120215-r1.ebuild
new file mode 100644
index 0000000..b0f2a37
--- /dev/null
+++ b/sec-policy/selinux-ppp/selinux-ppp-2.20120215-r1.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ppp/selinux-ppp-2.20120215.ebuild,v 1.2 2012/04/29 10:11:48 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="ppp"
+BASEPOL="2.20120215-r13"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for ppp"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-prelink/ChangeLog b/sec-policy/selinux-prelink/ChangeLog
new file mode 100644
index 0000000..b2d0c24
--- /dev/null
+++ b/sec-policy/selinux-prelink/ChangeLog
@@ -0,0 +1,33 @@
+# ChangeLog for sec-policy/selinux-prelink
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-prelink/ChangeLog,v 1.8 2012/05/13 11:50:10 swift Exp $
+
+  13 May 2012; <swift@gentoo.org> -selinux-prelink-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-prelink-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-prelink-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-prelink-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-prelink-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-prelink-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-prelink-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-prelink-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-prelink-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-prelink/metadata.xml b/sec-policy/selinux-prelink/metadata.xml
new file mode 100644
index 0000000..32b1a2c
--- /dev/null
+++ b/sec-policy/selinux-prelink/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for prelink</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-prelink/selinux-prelink-2.20120215-r1.ebuild b/sec-policy/selinux-prelink/selinux-prelink-2.20120215-r1.ebuild
new file mode 100644
index 0000000..b4dc689
--- /dev/null
+++ b/sec-policy/selinux-prelink/selinux-prelink-2.20120215-r1.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-prelink/selinux-prelink-2.20120215.ebuild,v 1.2 2012/04/29 10:11:43 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="prelink"
+BASEPOL="2.20120215-r13"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for prelink"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-prelude/selinux-prelude-2.20120215-r2.ebuild b/sec-policy/selinux-prelude/selinux-prelude-2.20120215-r2.ebuild
new file mode 100644
index 0000000..bbab8bc
--- /dev/null
+++ b/sec-policy/selinux-prelude/selinux-prelude-2.20120215-r2.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-prelude/selinux-prelude-2.20120215.ebuild,v 1.2 2012/04/29 10:11:57 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="prelude"
+BASEPOL="2.20120215-r13"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for prelude"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-privoxy/ChangeLog b/sec-policy/selinux-privoxy/ChangeLog
new file mode 100644
index 0000000..5a088fa
--- /dev/null
+++ b/sec-policy/selinux-privoxy/ChangeLog
@@ -0,0 +1,114 @@
+# ChangeLog for sec-policy/selinux-privoxy
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-privoxy/ChangeLog,v 1.25 2012/05/13 11:50:14 swift Exp $
+
+  13 May 2012; <swift@gentoo.org> -selinux-privoxy-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-privoxy-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-privoxy-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-privoxy-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-privoxy-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-privoxy-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-privoxy-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-privoxy-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-privoxy-2.20090730.ebuild, -selinux-privoxy-2.20091215.ebuild,
+  -selinux-privoxy-20080525.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-privoxy-2.20101213.ebuild:
+  Stable amd64 x86
+
+*selinux-privoxy-2.20101213 (05 Feb 2011)
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-privoxy-2.20101213.ebuild:
+  New upstream policy.
+
+*selinux-privoxy-2.20091215 (16 Dec 2009)
+
+  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-privoxy-2.20091215.ebuild:
+  New upstream release.
+
+  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-privoxy-20070329.ebuild, -selinux-privoxy-20070928.ebuild,
+  selinux-privoxy-20080525.ebuild:
+  Mark 20080525 stable, clear old ebuilds.
+
+*selinux-privoxy-2.20090730 (03 Aug 2009)
+
+  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-privoxy-2.20090730.ebuild:
+  New upstream release.
+
+  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+  selinux-privoxy-20070329.ebuild, selinux-privoxy-20070928.ebuild,
+  selinux-privoxy-20080525.ebuild:
+  Drop alpha, mips, ppc, sparc selinux support.
+
+*selinux-privoxy-20080525 (25 May 2008)
+
+  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-privoxy-20080525.ebuild:
+  New SVN snapshot.
+
+  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-privoxy-20030811.ebuild, -selinux-privoxy-20061114.ebuild:
+  Remove old ebuilds.
+
+  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+  selinux-privoxy-20070928.ebuild:
+  Mark stable.
+
+*selinux-privoxy-20070928 (26 Nov 2007)
+
+  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-privoxy-20070928.ebuild:
+  New SVN snapshot.
+
+  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
+  selinux-privoxy-20070329.ebuild:
+  Mark stable.
+
+*selinux-privoxy-20070329 (29 Mar 2007)
+
+  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-privoxy-20070329.ebuild:
+  New SVN snapshot.
+
+  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
+  Redigest for Manifest2
+
+*selinux-privoxy-20061114 (15 Nov 2006)
+
+  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-privoxy-20061114.ebuild:
+  New SVN snapshot.
+
+*selinux-privoxy-20061008 (10 Oct 2006)
+
+  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-privoxy-20061008.ebuild:
+  First mainstream reference policy testing release.
+
+*selinux-privoxy-20030811 (11 Aug 2003)
+
+  11 Aug 2003; Chris PeBenito <pebenito@gentoo.org> metadata.xml,
+  selinux-privoxy-20030811.ebuild:
+  Initial commit
+

diff --git a/sec-policy/selinux-privoxy/metadata.xml b/sec-policy/selinux-privoxy/metadata.xml
new file mode 100644
index 0000000..4978d46
--- /dev/null
+++ b/sec-policy/selinux-privoxy/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for privoxy</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-privoxy/selinux-privoxy-2.20120215-r1.ebuild b/sec-policy/selinux-privoxy/selinux-privoxy-2.20120215-r1.ebuild
new file mode 100644
index 0000000..5862115
--- /dev/null
+++ b/sec-policy/selinux-privoxy/selinux-privoxy-2.20120215-r1.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-privoxy/selinux-privoxy-2.20120215.ebuild,v 1.2 2012/04/29 10:11:46 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="privoxy"
+BASEPOL="2.20120215-r13"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for privoxy"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-procmail/ChangeLog b/sec-policy/selinux-procmail/ChangeLog
new file mode 100644
index 0000000..de1e895
--- /dev/null
+++ b/sec-policy/selinux-procmail/ChangeLog
@@ -0,0 +1,161 @@
+# ChangeLog for sec-policy/selinux-procmail
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-procmail/ChangeLog,v 1.33 2012/05/13 11:50:33 swift Exp $
+
+  13 May 2012; <swift@gentoo.org> -selinux-procmail-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-procmail-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-procmail-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-procmail-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-procmail-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-procmail-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-procmail-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-procmail-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-procmail-2.20090730.ebuild, -selinux-procmail-2.20091215.ebuild,
+  -selinux-procmail-20080525.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-procmail-2.20101213.ebuild:
+  Stable amd64 x86
+
+*selinux-procmail-2.20101213 (05 Feb 2011)
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-procmail-2.20101213.ebuild:
+  New upstream policy.
+
+*selinux-procmail-2.20091215 (16 Dec 2009)
+
+  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-procmail-2.20091215.ebuild:
+  New upstream release.
+
+  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-procmail-20070329.ebuild, -selinux-procmail-20070928.ebuild,
+  selinux-procmail-20080525.ebuild:
+  Mark 20080525 stable, clear old ebuilds.
+
+*selinux-procmail-2.20090730 (03 Aug 2009)
+
+  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-procmail-2.20090730.ebuild:
+  New upstream release.
+
+  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+  selinux-procmail-20070329.ebuild, selinux-procmail-20070928.ebuild,
+  selinux-procmail-20080525.ebuild:
+  Drop alpha, mips, ppc, sparc selinux support.
+
+*selinux-procmail-20080525 (25 May 2008)
+
+  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-procmail-20080525.ebuild:
+  New SVN snapshot.
+
+  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-procmail-20050605.ebuild, -selinux-procmail-20051023.ebuild,
+  -selinux-procmail-20051122.ebuild, -selinux-procmail-20061114.ebuild:
+  Remove old ebuilds.
+
+  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+  selinux-procmail-20070928.ebuild:
+  Mark stable.
+
+*selinux-procmail-20070928 (26 Nov 2007)
+
+  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-procmail-20070928.ebuild:
+  New SVN snapshot.
+
+  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
+  selinux-procmail-20070329.ebuild:
+  Mark stable.
+
+*selinux-procmail-20070329 (29 Mar 2007)
+
+  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-procmail-20070329.ebuild:
+  New SVN snapshot.
+
+  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
+  Redigest for Manifest2
+
+*selinux-procmail-20061114 (15 Nov 2006)
+
+  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-procmail-20061114.ebuild:
+  New SVN snapshot.
+
+*selinux-procmail-20061008 (10 Oct 2006)
+
+  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-procmail-20061008.ebuild:
+  First mainstream reference policy testing release.
+
+  02 Dec 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-procmail-20051122.ebuild:
+  mark stable on amd64 mips ppc sparc x86
+
+*selinux-procmail-20051122 (28 Nov 2005)
+
+  28 Nov 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-procmail-20051023.ebuild, +selinux-procmail-20051122.ebuild:
+  added mips keyword, marked stable on amd64 mips ppc sparc x86, merge with
+  upstream
+
+*selinux-procmail-20051023 (24 Oct 2005)
+
+  24 Oct 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-procmail-20050219.ebuild, +selinux-procmail-20051023.ebuild:
+  minor fixes from upstream
+
+  27 Jun 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-procmail-20050605.ebuild:
+  mark stable
+
+*selinux-procmail-20050605 (26 Jun 2005)
+
+  26 Jun 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-procmail-20041119.ebuild, +selinux-procmail-20050605.ebuild:
+  merge with upstream
+
+  23 Mar 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-procmail-20050219.ebuild:
+  mark stable
+
+*selinux-procmail-20050219 (25 Feb 2005)
+
+  25 Feb 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-procmail-20041028.ebuild, +selinux-procmail-20050219.ebuild:
+  removed old build, merge with upstream
+
+  23 Nov 2004; petre rodan <kaiowas@gentoo.org>
+  selinux-procmail-20041119.ebuild:
+  mark stable
+
+*selinux-procmail-20041119 (22 Nov 2004)
+
+  22 Nov 2004; petre rodan <kaiowas@gentoo.org>
+  +selinux-procmail-20041119.ebuild:
+  merge with nsa policy
+
+*selinux-procmail-20041028 (13 Nov 2004)
+
+  13 Nov 2004; petre rodan <kaiowas@gentoo.org>
+  -selinux-procmail-20040704.ebuild, +selinux-procmail-20041028.ebuild:
+  merge with nsa policy

diff --git a/sec-policy/selinux-procmail/metadata.xml b/sec-policy/selinux-procmail/metadata.xml
new file mode 100644
index 0000000..c33e4c8
--- /dev/null
+++ b/sec-policy/selinux-procmail/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for procmail</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-procmail/selinux-procmail-2.20120215-r1.ebuild b/sec-policy/selinux-procmail/selinux-procmail-2.20120215-r1.ebuild
new file mode 100644
index 0000000..80f7c58
--- /dev/null
+++ b/sec-policy/selinux-procmail/selinux-procmail-2.20120215-r1.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-procmail/selinux-procmail-2.20120215.ebuild,v 1.2 2012/04/29 10:11:49 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="procmail"
+BASEPOL="2.20120215-r13"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for procmail"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-psad/ChangeLog b/sec-policy/selinux-psad/ChangeLog
new file mode 100644
index 0000000..07a1114
--- /dev/null
+++ b/sec-policy/selinux-psad/ChangeLog
@@ -0,0 +1,33 @@
+# ChangeLog for sec-policy/selinux-psad
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-psad/ChangeLog,v 1.8 2012/05/13 11:50:07 swift Exp $
+
+  13 May 2012; <swift@gentoo.org> -selinux-psad-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-psad-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-psad-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-psad-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-psad-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-psad-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-psad-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-psad-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-psad-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-psad/metadata.xml b/sec-policy/selinux-psad/metadata.xml
new file mode 100644
index 0000000..5c07254
--- /dev/null
+++ b/sec-policy/selinux-psad/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for psad</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-psad/selinux-psad-2.20120215-r1.ebuild b/sec-policy/selinux-psad/selinux-psad-2.20120215-r1.ebuild
new file mode 100644
index 0000000..eac51d2
--- /dev/null
+++ b/sec-policy/selinux-psad/selinux-psad-2.20120215-r1.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-psad/selinux-psad-2.20120215.ebuild,v 1.2 2012/04/29 10:11:42 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="psad"
+BASEPOL="2.20120215-r13"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for psad"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-publicfile/ChangeLog b/sec-policy/selinux-publicfile/ChangeLog
new file mode 100644
index 0000000..91099c2
--- /dev/null
+++ b/sec-policy/selinux-publicfile/ChangeLog
@@ -0,0 +1,146 @@
+# ChangeLog for sec-policy/selinux-publicfile
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-publicfile/ChangeLog,v 1.31 2012/05/13 11:50:15 swift Exp $
+
+  13 May 2012; <swift@gentoo.org> -selinux-publicfile-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-publicfile-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-publicfile-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-publicfile-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-publicfile-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-publicfile-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-publicfile-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-publicfile-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-publicfile-2.20090730.ebuild, -selinux-publicfile-2.20091215.ebuild,
+  -selinux-publicfile-20080525.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-publicfile-2.20101213.ebuild:
+  Stable amd64 x86
+
+*selinux-publicfile-2.20101213 (05 Feb 2011)
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-publicfile-2.20101213.ebuild:
+  New upstream policy.
+
+*selinux-publicfile-2.20091215 (16 Dec 2009)
+
+  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-publicfile-2.20091215.ebuild:
+  New upstream release.
+
+  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-publicfile-20070329.ebuild, -selinux-publicfile-20070928.ebuild,
+  selinux-publicfile-20080525.ebuild:
+  Mark 20080525 stable, clear old ebuilds.
+
+*selinux-publicfile-2.20090730 (03 Aug 2009)
+
+  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-publicfile-2.20090730.ebuild:
+  New upstream release.
+
+  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+  selinux-publicfile-20070329.ebuild, selinux-publicfile-20070928.ebuild,
+  selinux-publicfile-20080525.ebuild:
+  Drop alpha, mips, ppc, sparc selinux support.
+
+*selinux-publicfile-20080525 (25 May 2008)
+
+  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-publicfile-20080525.ebuild:
+  New SVN snapshot.
+
+  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-publicfile-20041121.ebuild, -selinux-publicfile-20051124.ebuild,
+  -selinux-publicfile-20061114.ebuild:
+  Remove old ebuilds.
+
+  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+  selinux-publicfile-20070928.ebuild:
+  Mark stable.
+
+*selinux-publicfile-20070928 (26 Nov 2007)
+
+  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-publicfile-20070928.ebuild:
+  New SVN snapshot.
+
+  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
+  Removing kaiowas from metadata due to his retirement (see #61930 for
+  reference).
+
+  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
+  selinux-publicfile-20070329.ebuild:
+  Mark stable.
+
+*selinux-publicfile-20070329 (29 Mar 2007)
+
+  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-publicfile-20070329.ebuild:
+  New SVN snapshot.
+
+  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
+  Redigest for Manifest2
+
+*selinux-publicfile-20061114 (15 Nov 2006)
+
+  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-publicfile-20061114.ebuild:
+  New SVN snapshot.
+
+*selinux-publicfile-20061008 (10 Oct 2006)
+
+  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-publicfile-20061008.ebuild:
+  First mainstream reference policy testing release.
+
+  02 Dec 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-publicfile-20051124.ebuild:
+  mark stable on amd64 mips ppc sparc x86
+
+*selinux-publicfile-20051124 (28 Nov 2005)
+
+  28 Nov 2005; petre rodan <kaiowas@gentoo.org>
+  +selinux-publicfile-20051124.ebuild:
+  tiny policy fix
+
+  20 Jan 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-publicfile-20031221.ebuild, -selinux-publicfile-20041016.ebuild,
+  selinux-publicfile-20041121.ebuild:
+  mark stable
+
+*selinux-publicfile-20041121 (22 Nov 2004)
+
+  22 Nov 2004; petre rodan <kaiowas@gentoo.org>
+  +selinux-publicfile-20041121.ebuild:
+  added network-hooks related rules
+
+*selinux-publicfile-20041016 (24 Oct 2004)
+
+  24 Oct 2004; petre rodan <kaiowas@gentoo.org>
+  selinux-publicfile-20041016.ebuild:
+  mark stable
+
+*selinux-publicfile-20031221 (21 Dec 2003)
+
+  21 Dec 2003; Chris PeBenito <pebenito@gentoo.org> metadata.xml,
+  selinux-publicfile-20031221.ebuild:
+  Initial commit.  Submitted by Petre Rodan.
+

diff --git a/sec-policy/selinux-publicfile/metadata.xml b/sec-policy/selinux-publicfile/metadata.xml
new file mode 100644
index 0000000..e6548b5
--- /dev/null
+++ b/sec-policy/selinux-publicfile/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for publicfile</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-publicfile/selinux-publicfile-2.20120215-r1.ebuild b/sec-policy/selinux-publicfile/selinux-publicfile-2.20120215-r1.ebuild
new file mode 100644
index 0000000..77a3e88
--- /dev/null
+++ b/sec-policy/selinux-publicfile/selinux-publicfile-2.20120215-r1.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-publicfile/selinux-publicfile-2.20120215.ebuild,v 1.2 2012/04/29 10:12:00 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="publicfile"
+BASEPOL="2.20120215-r13"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for publicfile"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-pulseaudio/ChangeLog b/sec-policy/selinux-pulseaudio/ChangeLog
new file mode 100644
index 0000000..1a32989
--- /dev/null
+++ b/sec-policy/selinux-pulseaudio/ChangeLog
@@ -0,0 +1,33 @@
+# ChangeLog for sec-policy/selinux-pulseaudio
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-pulseaudio/ChangeLog,v 1.8 2012/05/13 11:50:18 swift Exp $
+
+  13 May 2012; <swift@gentoo.org> -selinux-pulseaudio-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-pulseaudio-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-pulseaudio-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-pulseaudio-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-pulseaudio-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-pulseaudio-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-pulseaudio-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-pulseaudio-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-pulseaudio-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-pulseaudio/metadata.xml b/sec-policy/selinux-pulseaudio/metadata.xml
new file mode 100644
index 0000000..51d5726
--- /dev/null
+++ b/sec-policy/selinux-pulseaudio/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for pulseaudio</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-pulseaudio/selinux-pulseaudio-2.20120215-r1.ebuild b/sec-policy/selinux-pulseaudio/selinux-pulseaudio-2.20120215-r1.ebuild
new file mode 100644
index 0000000..710cc0b
--- /dev/null
+++ b/sec-policy/selinux-pulseaudio/selinux-pulseaudio-2.20120215-r1.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-pulseaudio/selinux-pulseaudio-2.20120215.ebuild,v 1.2 2012/04/29 10:11:54 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="pulseaudio"
+BASEPOL="2.20120215-r13"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for pulseaudio"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-puppet/ChangeLog b/sec-policy/selinux-puppet/ChangeLog
new file mode 100644
index 0000000..49229e1
--- /dev/null
+++ b/sec-policy/selinux-puppet/ChangeLog
@@ -0,0 +1,61 @@
+# ChangeLog for sec-policy/selinux-puppet
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-puppet/ChangeLog,v 1.11 2012/05/20 18:40:08 swift Exp $
+
+*selinux-puppet-2.20120215-r1 (20 May 2012)
+
+  20 May 2012; <swift@gentoo.org> +selinux-puppet-2.20120215-r1.ebuild:
+  Bumping to rev 9
+
+  13 May 2012; <swift@gentoo.org> -selinux-puppet-2.20110726-r2.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-puppet-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-puppet-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-puppet-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -files/fix-services-puppet-r1.patch,
+  -files/fix-services-puppet-r2.patch, -files/fix-services-puppet-r3.patch,
+  -selinux-puppet-2.20101213.ebuild, -selinux-puppet-2.20101213-r1.ebuild,
+  -selinux-puppet-2.20101213-r2.ebuild, -selinux-puppet-2.20101213-r3.ebuild,
+  -selinux-puppet-2.20110726-r1.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-puppet-2.20110726-r2.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-puppet-2.20110726-r2 (17 Sep 2011)
+
+  17 Sep 2011; <swift@gentoo.org> +selinux-puppet-2.20110726-r2.ebuild:
+  Fix the calls towards the portage domains, include support for the
+  portage_fetch_t domain
+
+*selinux-puppet-2.20110726-r1 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-puppet-2.20110726-r1.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+*selinux-puppet-2.20101213-r3 (25 Jul 2011)
+*selinux-puppet-2.20101213-r2 (25 Jul 2011)
+*selinux-puppet-2.20101213-r1 (25 Jul 2011)
+
+  25 Jul 2011; Anthony G. Basile <blueness@gentoo.org>
+  +files/fix-services-puppet-r1.patch, +files/fix-services-puppet-r2.patch,
+  +files/fix-services-puppet-r3.patch, +selinux-puppet-2.20101213-r1.ebuild,
+  +selinux-puppet-2.20101213-r2.ebuild, +selinux-puppet-2.20101213-r3.ebuild:
+  r3: Allow puppet to call portage domains and ensure that this is supported
+  through the system_r role
+  r2: Revert ugly initrc hack introduced in r1
+  r1: Extend puppet rights
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-puppet-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-puppet/metadata.xml b/sec-policy/selinux-puppet/metadata.xml
new file mode 100644
index 0000000..9c13f0a
--- /dev/null
+++ b/sec-policy/selinux-puppet/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for puppet</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-puppet/selinux-puppet-2.20120215-r1.ebuild b/sec-policy/selinux-puppet/selinux-puppet-2.20120215-r1.ebuild
new file mode 100644
index 0000000..6856e54
--- /dev/null
+++ b/sec-policy/selinux-puppet/selinux-puppet-2.20120215-r1.ebuild
@@ -0,0 +1,13 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-puppet/selinux-puppet-2.20120215.ebuild,v 1.2 2012/04/29 10:11:59 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="puppet"
+BASEPOL="2.20120215-r13"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for puppet"
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-pyicqt/ChangeLog b/sec-policy/selinux-pyicqt/ChangeLog
new file mode 100644
index 0000000..556f5df
--- /dev/null
+++ b/sec-policy/selinux-pyicqt/ChangeLog
@@ -0,0 +1,33 @@
+# ChangeLog for sec-policy/selinux-pyicqt
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-pyicqt/ChangeLog,v 1.8 2012/05/13 11:50:09 swift Exp $
+
+  13 May 2012; <swift@gentoo.org> -selinux-pyicqt-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-pyicqt-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-pyicqt-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-pyicqt-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-pyicqt-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-pyicqt-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-pyicqt-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-pyicqt-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-pyicqt-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-pyicqt/metadata.xml b/sec-policy/selinux-pyicqt/metadata.xml
new file mode 100644
index 0000000..bfb6814
--- /dev/null
+++ b/sec-policy/selinux-pyicqt/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for pyicqt</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-pyicqt/selinux-pyicqt-2.20120215-r1.ebuild b/sec-policy/selinux-pyicqt/selinux-pyicqt-2.20120215-r1.ebuild
new file mode 100644
index 0000000..a1aae39
--- /dev/null
+++ b/sec-policy/selinux-pyicqt/selinux-pyicqt-2.20120215-r1.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-pyicqt/selinux-pyicqt-2.20120215.ebuild,v 1.2 2012/04/29 10:11:31 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="pyicqt"
+BASEPOL="2.20120215-r13"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for pyicqt"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-pyzor/ChangeLog b/sec-policy/selinux-pyzor/ChangeLog
new file mode 100644
index 0000000..f4fffd0
--- /dev/null
+++ b/sec-policy/selinux-pyzor/ChangeLog
@@ -0,0 +1,85 @@
+# ChangeLog for sec-policy/selinux-pyzor
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-pyzor/ChangeLog,v 1.17 2012/05/13 11:50:27 swift Exp $
+
+  13 May 2012; <swift@gentoo.org> -selinux-pyzor-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-pyzor-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-pyzor-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-pyzor-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-pyzor-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-pyzor-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-pyzor-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-pyzor-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-pyzor-2.20090730.ebuild, -selinux-pyzor-2.20091215.ebuild,
+  -selinux-pyzor-20080525.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-pyzor-2.20101213.ebuild:
+  Stable amd64 x86
+
+*selinux-pyzor-2.20101213 (05 Feb 2011)
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-pyzor-2.20101213.ebuild:
+  New upstream policy.
+
+*selinux-pyzor-2.20091215 (16 Dec 2009)
+
+  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-pyzor-2.20091215.ebuild:
+  New upstream release.
+
+  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-pyzor-20070329.ebuild, -selinux-pyzor-20070928.ebuild,
+  selinux-pyzor-20080525.ebuild:
+  Mark 20080525 stable, clear old ebuilds.
+
+*selinux-pyzor-2.20090730 (03 Aug 2009)
+
+  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-pyzor-2.20090730.ebuild:
+  New upstream release.
+
+  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+  selinux-pyzor-20070329.ebuild, selinux-pyzor-20070928.ebuild,
+  selinux-pyzor-20080525.ebuild:
+  Drop alpha, mips, ppc, sparc selinux support.
+
+*selinux-pyzor-20080525 (25 May 2008)
+
+  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-pyzor-20080525.ebuild:
+  New SVN snapshot.
+
+  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+  selinux-pyzor-20070928.ebuild:
+  Mark stable.
+
+*selinux-pyzor-20070928 (26 Nov 2007)
+
+  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-pyzor-20070928.ebuild:
+  New SVN snapshot.
+
+*selinux-pyzor-20070329 (11 Jun 2007)
+
+  11 Jun 2007; Petre Rodan <kaiowas@gentoo.org> +metadata.xml,
+  +selinux-pyzor-20070329.ebuild:
+  initial commit
+

diff --git a/sec-policy/selinux-pyzor/metadata.xml b/sec-policy/selinux-pyzor/metadata.xml
new file mode 100644
index 0000000..9b0612a
--- /dev/null
+++ b/sec-policy/selinux-pyzor/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for pyzor</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-pyzor/selinux-pyzor-2.20120215-r1.ebuild b/sec-policy/selinux-pyzor/selinux-pyzor-2.20120215-r1.ebuild
new file mode 100644
index 0000000..10f5bb4
--- /dev/null
+++ b/sec-policy/selinux-pyzor/selinux-pyzor-2.20120215-r1.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-pyzor/selinux-pyzor-2.20120215.ebuild,v 1.2 2012/04/29 10:11:36 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="pyzor"
+BASEPOL="2.20120215-r13"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for pyzor"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-qemu/ChangeLog b/sec-policy/selinux-qemu/ChangeLog
new file mode 100644
index 0000000..1db8283
--- /dev/null
+++ b/sec-policy/selinux-qemu/ChangeLog
@@ -0,0 +1,64 @@
+# ChangeLog for sec-policy/selinux-qemu
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-qemu/ChangeLog,v 1.14 2012/05/13 11:50:46 swift Exp $
+
+  13 May 2012; <swift@gentoo.org> -selinux-qemu-2.20110726-r1.ebuild,
+  -selinux-qemu-2.20110726-r2.ebuild, -selinux-qemu-2.20110726-r3.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-qemu-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-qemu-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-qemu-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  23 Feb 2012; <swift@gentoo.org> selinux-qemu-2.20110726-r3.ebuild:
+  Stabilizing
+
+  29 Jan 2012;  <swift@gentoo.org> Manifest:
+  Updating manifest
+
+  29 Jan 2012; <swift@gentoo.org> selinux-qemu-2.20110726-r2.ebuild:
+  Stabilize
+
+*selinux-qemu-2.20110726-r3 (14 Jan 2012)
+
+  14 Jan 2012; <swift@gentoo.org> +selinux-qemu-2.20110726-r3.ebuild:
+  Allow qemu to call itself
+
+  17 Dec 2011; <swift@gentoo.org> selinux-qemu-2.20110726-r2.ebuild:
+  Add dependency on selinux-virt; also add dontaudit statement for unneeded
+  calls to socket creation
+
+*selinux-qemu-2.20110726-r2 (04 Dec 2011)
+
+  04 Dec 2011; <swift@gentoo.org> +selinux-qemu-2.20110726-r2.ebuild:
+  Mark vde connectivity optional
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-qemu-2.20101213.ebuild,
+  -files/fix-apps-qemu.patch:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-qemu-2.20110726-r1.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-qemu-2.20110726-r1 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-qemu-2.20110726-r1.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-qemu-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+
+*selinux-qemu-2.20101213 (22 Jan 2011)
+
+  22 Jan 2011; <swift@gentoo.org> +selinux-qemu-2.20101213.ebuild,
+  +files/fix-apps-qemu.patch, +metadata.xml:
+  Adding SELinux policy for QEMU
+

diff --git a/sec-policy/selinux-qemu/metadata.xml b/sec-policy/selinux-qemu/metadata.xml
new file mode 100644
index 0000000..b289b7d
--- /dev/null
+++ b/sec-policy/selinux-qemu/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for qemu</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-qemu/selinux-qemu-2.20120215-r1.ebuild b/sec-policy/selinux-qemu/selinux-qemu-2.20120215-r1.ebuild
new file mode 100644
index 0000000..ebb81af
--- /dev/null
+++ b/sec-policy/selinux-qemu/selinux-qemu-2.20120215-r1.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-qemu/selinux-qemu-2.20120215.ebuild,v 1.2 2012/04/29 10:11:32 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="qemu"
+BASEPOL="2.20120215-r13"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for qemu"
+KEYWORDS="~amd64 ~x86"
+RDEPEND="sec-policy/selinux-virt"

diff --git a/sec-policy/selinux-qmail/ChangeLog b/sec-policy/selinux-qmail/ChangeLog
new file mode 100644
index 0000000..77cddd7
--- /dev/null
+++ b/sec-policy/selinux-qmail/ChangeLog
@@ -0,0 +1,159 @@
+# ChangeLog for sec-policy/selinux-qmail
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-qmail/ChangeLog,v 1.32 2012/05/13 11:50:14 swift Exp $
+
+  13 May 2012; <swift@gentoo.org> -selinux-qmail-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-qmail-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-qmail-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-qmail-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-qmail-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-qmail-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-qmail-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-qmail-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-qmail-2.20090730.ebuild, -selinux-qmail-2.20091215.ebuild,
+  -selinux-qmail-20080525.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-qmail-2.20101213.ebuild:
+  Stable amd64 x86
+
+*selinux-qmail-2.20101213 (05 Feb 2011)
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-qmail-2.20101213.ebuild:
+  New upstream policy.
+
+*selinux-qmail-2.20091215 (16 Dec 2009)
+
+  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-qmail-2.20091215.ebuild:
+  New upstream release.
+
+  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-qmail-20070329.ebuild, -selinux-qmail-20070928.ebuild,
+  selinux-qmail-20080525.ebuild:
+  Mark 20080525 stable, clear old ebuilds.
+
+*selinux-qmail-2.20090730 (03 Aug 2009)
+
+  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-qmail-2.20090730.ebuild:
+  New upstream release.
+
+  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+  selinux-qmail-20070329.ebuild, selinux-qmail-20070928.ebuild,
+  selinux-qmail-20080525.ebuild:
+  Drop alpha, mips, ppc, sparc selinux support.
+
+*selinux-qmail-20080525 (25 May 2008)
+
+  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-qmail-20080525.ebuild:
+  New SVN snapshot.
+
+  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-qmail-20041128.ebuild, -selinux-qmail-20050917.ebuild,
+  -selinux-qmail-20061114.ebuild:
+  Remove old ebuilds.
+
+  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+  selinux-qmail-20070928.ebuild:
+  Mark stable.
+
+*selinux-qmail-20070928 (26 Nov 2007)
+
+  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-qmail-20070928.ebuild:
+  New SVN snapshot.
+
+  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
+  Removing kaiowas from metadata due to his retirement (see #61930 for
+  reference).
+
+  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
+  selinux-qmail-20070329.ebuild:
+  Mark stable.
+
+*selinux-qmail-20070329 (29 Mar 2007)
+
+  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-qmail-20070329.ebuild:
+  New SVN snapshot.
+
+  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
+  Redigest for Manifest2
+
+*selinux-qmail-20061114 (15 Nov 2006)
+
+  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-qmail-20061114.ebuild:
+  New SVN snapshot.
+
+*selinux-qmail-20061008 (10 Oct 2006)
+
+  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-qmail-20061008.ebuild:
+  First mainstream reference policy testing release.
+
+  18 Oct 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-qmail-20050917.ebuild:
+  mark stable
+
+*selinux-qmail-20050917 (18 Sep 2005)
+
+  18 Sep 2005; petre rodan <kaiowas@gentoo.org>
+  +selinux-qmail-20050917.ebuild:
+  added rule needed by kernels >= 2.6.13, added mips arch
+
+*selinux-qmail-20041128 (12 Dec 2004)
+
+  12 Dec 2004; petre rodan <kaiowas@gentoo.org>
+  -selinux-qmail-20040426.ebuild, -selinux-qmail-20041018.ebuild,
+  -selinux-qmail-20041120.ebuild, +selinux-qmail-20041128.ebuild:
+  removed old builds, added ssl-related fix from Andy Dustman
+
+  23 Nov 2004; petre rodan <kaiowas@gentoo.org>
+  selinux-qmail-20041120.ebuild:
+  mark stable
+
+*selinux-qmail-20041120 (22 Nov 2004)
+
+  22 Nov 2004; petre rodan <kaiowas@gentoo.org>
+  +selinux-qmail-20041120.ebuild:
+  added arpwatch-related block
+
+*selinux-qmail-20041018 (23 Oct 2004)
+
+  23 Oct 2004; petre rodan <kaiowas@gentoo.org> metadata.xml,
+  +selinux-qmail-20041018.ebuild:
+  major update based on #49275. added correct labels for /var/qmail/supervise/*
+
+*selinux-qmail-20040426 (26 Apr 2004)
+
+  26 Apr 2004; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-qmail-20040426.ebuild:
+  Fix for 2004.1
+
+*selinux-qmail-20040205 (05 Feb 2004)
+
+  05 Feb 2004; Chris PeBenito <pebenito@gentoo.org> metadata.xml,
+  selinux-qmail-20040205.ebuild:
+  Initial commit. Submitted by Petre Rodan. This still needs enhancements to use
+  serialmail and qmail-pop3.
+

diff --git a/sec-policy/selinux-qmail/metadata.xml b/sec-policy/selinux-qmail/metadata.xml
new file mode 100644
index 0000000..2562554
--- /dev/null
+++ b/sec-policy/selinux-qmail/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for qmail</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-qmail/selinux-qmail-2.20120215-r1.ebuild b/sec-policy/selinux-qmail/selinux-qmail-2.20120215-r1.ebuild
new file mode 100644
index 0000000..a7ec701
--- /dev/null
+++ b/sec-policy/selinux-qmail/selinux-qmail-2.20120215-r1.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-qmail/selinux-qmail-2.20120215.ebuild,v 1.2 2012/04/29 10:11:54 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="qmail"
+BASEPOL="2.20120215-r13"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for qmail"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-quota/ChangeLog b/sec-policy/selinux-quota/ChangeLog
new file mode 100644
index 0000000..fef0c65
--- /dev/null
+++ b/sec-policy/selinux-quota/ChangeLog
@@ -0,0 +1,33 @@
+# ChangeLog for sec-policy/selinux-quota
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-quota/ChangeLog,v 1.8 2012/05/13 11:50:08 swift Exp $
+
+  13 May 2012; <swift@gentoo.org> -selinux-quota-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-quota-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-quota-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-quota-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-quota-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-quota-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-quota-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-quota-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-quota-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-quota/metadata.xml b/sec-policy/selinux-quota/metadata.xml
new file mode 100644
index 0000000..e285658
--- /dev/null
+++ b/sec-policy/selinux-quota/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for quota</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-quota/selinux-quota-2.20120215-r1.ebuild b/sec-policy/selinux-quota/selinux-quota-2.20120215-r1.ebuild
new file mode 100644
index 0000000..4b465a6
--- /dev/null
+++ b/sec-policy/selinux-quota/selinux-quota-2.20120215-r1.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-quota/selinux-quota-2.20120215.ebuild,v 1.2 2012/04/29 10:11:37 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="quota"
+BASEPOL="2.20120215-r13"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for quota"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-radius/ChangeLog b/sec-policy/selinux-radius/ChangeLog
new file mode 100644
index 0000000..d88a57d
--- /dev/null
+++ b/sec-policy/selinux-radius/ChangeLog
@@ -0,0 +1,33 @@
+# ChangeLog for sec-policy/selinux-radius
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-radius/ChangeLog,v 1.8 2012/05/13 11:50:21 swift Exp $
+
+  13 May 2012; <swift@gentoo.org> -selinux-radius-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-radius-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-radius-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-radius-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-radius-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-radius-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-radius-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-radius-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-radius-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-radius/metadata.xml b/sec-policy/selinux-radius/metadata.xml
new file mode 100644
index 0000000..ee6a97b
--- /dev/null
+++ b/sec-policy/selinux-radius/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for radius</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-radius/selinux-radius-2.20120215-r1.ebuild b/sec-policy/selinux-radius/selinux-radius-2.20120215-r1.ebuild
new file mode 100644
index 0000000..911c3c6
--- /dev/null
+++ b/sec-policy/selinux-radius/selinux-radius-2.20120215-r1.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-radius/selinux-radius-2.20120215.ebuild,v 1.2 2012/04/29 10:11:46 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="radius"
+BASEPOL="2.20120215-r13"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for radius"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-radvd/ChangeLog b/sec-policy/selinux-radvd/ChangeLog
new file mode 100644
index 0000000..4fb4f22
--- /dev/null
+++ b/sec-policy/selinux-radvd/ChangeLog
@@ -0,0 +1,33 @@
+# ChangeLog for sec-policy/selinux-radvd
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-radvd/ChangeLog,v 1.8 2012/05/13 11:50:27 swift Exp $
+
+  13 May 2012; <swift@gentoo.org> -selinux-radvd-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-radvd-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-radvd-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-radvd-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-radvd-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-radvd-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-radvd-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-radvd-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-radvd-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-radvd/metadata.xml b/sec-policy/selinux-radvd/metadata.xml
new file mode 100644
index 0000000..9c5fc13
--- /dev/null
+++ b/sec-policy/selinux-radvd/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for radvd</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-radvd/selinux-radvd-2.20120215-r1.ebuild b/sec-policy/selinux-radvd/selinux-radvd-2.20120215-r1.ebuild
new file mode 100644
index 0000000..2d2a36d
--- /dev/null
+++ b/sec-policy/selinux-radvd/selinux-radvd-2.20120215-r1.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-radvd/selinux-radvd-2.20120215.ebuild,v 1.2 2012/04/29 10:11:36 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="radvd"
+BASEPOL="2.20120215-r13"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for radvd"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-razor/ChangeLog b/sec-policy/selinux-razor/ChangeLog
new file mode 100644
index 0000000..ce8db6e
--- /dev/null
+++ b/sec-policy/selinux-razor/ChangeLog
@@ -0,0 +1,85 @@
+# ChangeLog for sec-policy/selinux-razor
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-razor/ChangeLog,v 1.17 2012/05/13 11:50:51 swift Exp $
+
+  13 May 2012; <swift@gentoo.org> -selinux-razor-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-razor-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-razor-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-razor-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-razor-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-razor-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-razor-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-razor-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-razor-2.20090730.ebuild, -selinux-razor-2.20091215.ebuild,
+  -selinux-razor-20080525.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-razor-2.20101213.ebuild:
+  Stable amd64 x86
+
+*selinux-razor-2.20101213 (05 Feb 2011)
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-razor-2.20101213.ebuild:
+  New upstream policy.
+
+*selinux-razor-2.20091215 (16 Dec 2009)
+
+  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-razor-2.20091215.ebuild:
+  New upstream release.
+
+  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-razor-20070329.ebuild, -selinux-razor-20070928.ebuild,
+  selinux-razor-20080525.ebuild:
+  Mark 20080525 stable, clear old ebuilds.
+
+*selinux-razor-2.20090730 (03 Aug 2009)
+
+  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-razor-2.20090730.ebuild:
+  New upstream release.
+
+  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+  selinux-razor-20070329.ebuild, selinux-razor-20070928.ebuild,
+  selinux-razor-20080525.ebuild:
+  Drop alpha, mips, ppc, sparc selinux support.
+
+*selinux-razor-20080525 (25 May 2008)
+
+  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-razor-20080525.ebuild:
+  New SVN snapshot.
+
+  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+  selinux-razor-20070928.ebuild:
+  Mark stable.
+
+*selinux-razor-20070928 (26 Nov 2007)
+
+  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-razor-20070928.ebuild:
+  New SVN snapshot.
+
+*selinux-razor-20070329 (11 Jun 2007)
+
+  11 Jun 2007; Petre Rodan <kaiowas@gentoo.org> +metadata.xml,
+  +selinux-razor-20070329.ebuild:
+  initial commit
+

diff --git a/sec-policy/selinux-razor/metadata.xml b/sec-policy/selinux-razor/metadata.xml
new file mode 100644
index 0000000..b6d5ad7
--- /dev/null
+++ b/sec-policy/selinux-razor/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for razor</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-razor/selinux-razor-2.20120215-r1.ebuild b/sec-policy/selinux-razor/selinux-razor-2.20120215-r1.ebuild
new file mode 100644
index 0000000..77d2d3d
--- /dev/null
+++ b/sec-policy/selinux-razor/selinux-razor-2.20120215-r1.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-razor/selinux-razor-2.20120215.ebuild,v 1.2 2012/04/29 10:11:37 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="razor"
+BASEPOL="2.20120215-r13"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for razor"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-remotelogin/ChangeLog b/sec-policy/selinux-remotelogin/ChangeLog
new file mode 100644
index 0000000..5d7a686
--- /dev/null
+++ b/sec-policy/selinux-remotelogin/ChangeLog
@@ -0,0 +1,27 @@
+# ChangeLog for sec-policy/selinux-remotelogin
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-remotelogin/ChangeLog,v 1.6 2012/05/13 11:50:49 swift Exp $
+
+  13 May 2012; <swift@gentoo.org> -selinux-remotelogin-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-remotelogin-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-remotelogin-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-remotelogin-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  29 Jan 2012;  <swift@gentoo.org> Manifest:
+  Updating manifest
+
+  29 Jan 2012; <swift@gentoo.org> selinux-remotelogin-2.20110726.ebuild:
+  Stabilize
+
+*selinux-remotelogin-2.20110726 (11 Dec 2011)
+
+  11 Dec 2011; <swift@gentoo.org> +selinux-remotelogin-2.20110726.ebuild,
+  +metadata.xml:
+  Initial policy for remotelogin, needed by telnet
+

diff --git a/sec-policy/selinux-remotelogin/metadata.xml b/sec-policy/selinux-remotelogin/metadata.xml
new file mode 100644
index 0000000..7aac438
--- /dev/null
+++ b/sec-policy/selinux-remotelogin/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for remotelogin</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-remotelogin/selinux-remotelogin-2.20120215-r1.ebuild b/sec-policy/selinux-remotelogin/selinux-remotelogin-2.20120215-r1.ebuild
new file mode 100644
index 0000000..797e58a
--- /dev/null
+++ b/sec-policy/selinux-remotelogin/selinux-remotelogin-2.20120215-r1.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-remotelogin/selinux-remotelogin-2.20120215.ebuild,v 1.2 2012/04/29 10:11:52 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="remotelogin"
+BASEPOL="2.20120215-r13"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for remotelogin"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-rgmanager/ChangeLog b/sec-policy/selinux-rgmanager/ChangeLog
new file mode 100644
index 0000000..c2ee41c
--- /dev/null
+++ b/sec-policy/selinux-rgmanager/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-rgmanager
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rgmanager/ChangeLog,v 1.9 2012/05/20 18:40:10 swift Exp $
+
+*selinux-rgmanager-2.20120215-r1 (20 May 2012)
+
+  20 May 2012; <swift@gentoo.org> +selinux-rgmanager-2.20120215-r1.ebuild:
+  Bumping to rev 9
+
+  13 May 2012; <swift@gentoo.org> -selinux-rgmanager-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-rgmanager-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-rgmanager-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-rgmanager-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-rgmanager-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-rgmanager-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-rgmanager-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-rgmanager-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-rgmanager-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-rgmanager/metadata.xml b/sec-policy/selinux-rgmanager/metadata.xml
new file mode 100644
index 0000000..d111eac
--- /dev/null
+++ b/sec-policy/selinux-rgmanager/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for rgmanager</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-rgmanager/selinux-rgmanager-2.20120215-r1.ebuild b/sec-policy/selinux-rgmanager/selinux-rgmanager-2.20120215-r1.ebuild
new file mode 100644
index 0000000..050978a
--- /dev/null
+++ b/sec-policy/selinux-rgmanager/selinux-rgmanager-2.20120215-r1.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rgmanager/selinux-rgmanager-2.20120215.ebuild,v 1.2 2012/04/29 10:11:41 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="rgmanager"
+BASEPOL="2.20120215-r13"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for rgmanager"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-roundup/ChangeLog b/sec-policy/selinux-roundup/ChangeLog
new file mode 100644
index 0000000..29fc3ec
--- /dev/null
+++ b/sec-policy/selinux-roundup/ChangeLog
@@ -0,0 +1,33 @@
+# ChangeLog for sec-policy/selinux-roundup
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-roundup/ChangeLog,v 1.8 2012/05/13 11:50:45 swift Exp $
+
+  13 May 2012; <swift@gentoo.org> -selinux-roundup-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-roundup-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-roundup-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-roundup-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-roundup-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-roundup-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-roundup-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-roundup-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-roundup-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-roundup/metadata.xml b/sec-policy/selinux-roundup/metadata.xml
new file mode 100644
index 0000000..38cf0b4
--- /dev/null
+++ b/sec-policy/selinux-roundup/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for roundup</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-roundup/selinux-roundup-2.20120215-r1.ebuild b/sec-policy/selinux-roundup/selinux-roundup-2.20120215-r1.ebuild
new file mode 100644
index 0000000..5a85d0f
--- /dev/null
+++ b/sec-policy/selinux-roundup/selinux-roundup-2.20120215-r1.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-roundup/selinux-roundup-2.20120215.ebuild,v 1.2 2012/04/29 10:11:49 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="roundup"
+BASEPOL="2.20120215-r13"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for roundup"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-rpc/ChangeLog b/sec-policy/selinux-rpc/ChangeLog
new file mode 100644
index 0000000..f1a023b
--- /dev/null
+++ b/sec-policy/selinux-rpc/ChangeLog
@@ -0,0 +1,58 @@
+# ChangeLog for sec-policy/selinux-rpc
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rpc/ChangeLog,v 1.12 2012/05/20 18:40:10 swift Exp $
+
+*selinux-rpc-2.20120215-r1 (20 May 2012)
+
+  20 May 2012; <swift@gentoo.org> +selinux-rpc-2.20120215-r1.ebuild:
+  Bumping to rev 9
+
+  13 May 2012; <swift@gentoo.org> -selinux-rpc-2.20110726-r1.ebuild,
+  -selinux-rpc-2.20110726-r2.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-rpc-2.20120215.ebuild:
+  Stabilizing revision 7
+
+  31 Mar 2012; <swift@gentoo.org> selinux-rpc-2.20110726-r2.ebuild:
+  Stabilizing
+
+  31 Mar 2012; <swift@gentoo.org> selinux-rpc-2.20110726-r1.ebuild,
+  selinux-rpc-2.20110726-r2.ebuild, +selinux-rpc-2.20120215.ebuild:
+  Remove deprecated dependency
+
+*selinux-rpc-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-rpc-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+*selinux-rpc-2.20110726-r2 (23 Feb 2012)
+
+  23 Feb 2012; <swift@gentoo.org> +selinux-rpc-2.20110726-r2.ebuild:
+  State management must be able to write to dirs as well
+
+  12 Nov 2011; <swift@gentoo.org> -files/fix-services-rpc-r1.patch,
+  -selinux-rpc-2.20101213.ebuild, -selinux-rpc-2.20101213-r1.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-rpc-2.20110726-r1.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-rpc-2.20110726-r1 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-rpc-2.20110726-r1.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+*selinux-rpc-2.20101213-r1 (10 Jul 2011)
+
+  10 Jul 2011; Anthony G. Basile <blueness@gentoo.org>
+  +files/fix-services-rpc-r1.patch, +selinux-rpc-2.20101213-r1.ebuild:
+  Allow rpcd_t to listen on udp_socket, needed for NFSd to work
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-rpc-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-rpc/metadata.xml b/sec-policy/selinux-rpc/metadata.xml
new file mode 100644
index 0000000..91a1ff8
--- /dev/null
+++ b/sec-policy/selinux-rpc/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for rpc</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-rpc/selinux-rpc-2.20120215-r1.ebuild b/sec-policy/selinux-rpc/selinux-rpc-2.20120215-r1.ebuild
new file mode 100644
index 0000000..d745798
--- /dev/null
+++ b/sec-policy/selinux-rpc/selinux-rpc-2.20120215-r1.ebuild
@@ -0,0 +1,13 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rpc/selinux-rpc-2.20120215.ebuild,v 1.2 2012/04/29 10:11:55 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="rpc"
+BASEPOL="2.20120215-r13"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for rpc"
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-rpcbind/ChangeLog b/sec-policy/selinux-rpcbind/ChangeLog
new file mode 100644
index 0000000..1b4728a
--- /dev/null
+++ b/sec-policy/selinux-rpcbind/ChangeLog
@@ -0,0 +1,33 @@
+# ChangeLog for sec-policy/selinux-rpcbind
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rpcbind/ChangeLog,v 1.8 2012/05/13 11:50:18 swift Exp $
+
+  13 May 2012; <swift@gentoo.org> -selinux-rpcbind-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-rpcbind-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-rpcbind-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-rpcbind-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-rpcbind-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-rpcbind-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-rpcbind-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-rpcbind-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-rpcbind-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-rpcbind/metadata.xml b/sec-policy/selinux-rpcbind/metadata.xml
new file mode 100644
index 0000000..6f34cdb
--- /dev/null
+++ b/sec-policy/selinux-rpcbind/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for rpcbind</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-rpcbind/selinux-rpcbind-2.20120215-r1.ebuild b/sec-policy/selinux-rpcbind/selinux-rpcbind-2.20120215-r1.ebuild
new file mode 100644
index 0000000..5467445
--- /dev/null
+++ b/sec-policy/selinux-rpcbind/selinux-rpcbind-2.20120215-r1.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rpcbind/selinux-rpcbind-2.20120215.ebuild,v 1.2 2012/04/29 10:11:31 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="rpcbind"
+BASEPOL="2.20120215-r13"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for rpcbind"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-rpm/ChangeLog b/sec-policy/selinux-rpm/ChangeLog
new file mode 100644
index 0000000..a1a3288
--- /dev/null
+++ b/sec-policy/selinux-rpm/ChangeLog
@@ -0,0 +1,32 @@
+# ChangeLog for sec-policy/selinux-rpm
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rpm/ChangeLog,v 1.7 2012/05/20 18:40:07 swift Exp $
+
+*selinux-rpm-2.20120215-r1 (20 May 2012)
+
+  20 May 2012; <swift@gentoo.org> +selinux-rpm-2.20120215-r1.ebuild:
+  Bumping to rev 9
+
+  13 May 2012; <swift@gentoo.org> -selinux-rpm-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-rpm-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-rpm-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-rpm-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  29 Jan 2012;  <swift@gentoo.org> Manifest:
+  Updating manifest
+
+  29 Jan 2012; <swift@gentoo.org> selinux-rpm-2.20110726.ebuild:
+  Stabilize
+
+*selinux-rpm-2.20110726 (04 Dec 2011)
+
+  04 Dec 2011; <swift@gentoo.org> +selinux-rpm-2.20110726.ebuild,
+  +metadata.xml:
+  Adding SELinux module for rpm
+

diff --git a/sec-policy/selinux-rpm/metadata.xml b/sec-policy/selinux-rpm/metadata.xml
new file mode 100644
index 0000000..97163ee
--- /dev/null
+++ b/sec-policy/selinux-rpm/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for rpm</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-rpm/selinux-rpm-2.20120215-r1.ebuild b/sec-policy/selinux-rpm/selinux-rpm-2.20120215-r1.ebuild
new file mode 100644
index 0000000..2e675ed
--- /dev/null
+++ b/sec-policy/selinux-rpm/selinux-rpm-2.20120215-r1.ebuild
@@ -0,0 +1,13 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rpm/selinux-rpm-2.20120215.ebuild,v 1.2 2012/04/29 10:11:53 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="rpm"
+BASEPOL="2.20120215-r13"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for rpm"
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-rssh/ChangeLog b/sec-policy/selinux-rssh/ChangeLog
new file mode 100644
index 0000000..8c01930
--- /dev/null
+++ b/sec-policy/selinux-rssh/ChangeLog
@@ -0,0 +1,33 @@
+# ChangeLog for sec-policy/selinux-rssh
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rssh/ChangeLog,v 1.8 2012/05/13 11:50:11 swift Exp $
+
+  13 May 2012; <swift@gentoo.org> -selinux-rssh-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-rssh-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-rssh-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-rssh-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-rssh-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-rssh-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-rssh-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-rssh-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-rssh-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-rssh/metadata.xml b/sec-policy/selinux-rssh/metadata.xml
new file mode 100644
index 0000000..ea4760c
--- /dev/null
+++ b/sec-policy/selinux-rssh/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for rssh</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-rssh/selinux-rssh-2.20120215-r1.ebuild b/sec-policy/selinux-rssh/selinux-rssh-2.20120215-r1.ebuild
new file mode 100644
index 0000000..b529f95
--- /dev/null
+++ b/sec-policy/selinux-rssh/selinux-rssh-2.20120215-r1.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rssh/selinux-rssh-2.20120215.ebuild,v 1.2 2012/04/29 10:11:48 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="rssh"
+BASEPOL="2.20120215-r13"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for rssh"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-rtkit/ChangeLog b/sec-policy/selinux-rtkit/ChangeLog
new file mode 100644
index 0000000..1fdcd94
--- /dev/null
+++ b/sec-policy/selinux-rtkit/ChangeLog
@@ -0,0 +1,36 @@
+# ChangeLog for sec-policy/selinux-rtkit
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rtkit/ChangeLog,v 1.9 2012/05/31 08:20:41 swift Exp $
+
+  31 May 2012; <swift@gentoo.org> selinux-rtkit-2.20120215.ebuild:
+  Add dependency on selinux-dbus - fixes build failure
+
+  13 May 2012; <swift@gentoo.org> -selinux-rtkit-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-rtkit-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-rtkit-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-rtkit-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-rtkit-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-rtkit-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-rtkit-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-rtkit-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-rtkit-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-rtkit/metadata.xml b/sec-policy/selinux-rtkit/metadata.xml
new file mode 100644
index 0000000..c5749e0
--- /dev/null
+++ b/sec-policy/selinux-rtkit/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for rtkit</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-rtkit/selinux-rtkit-2.20120215-r1.ebuild b/sec-policy/selinux-rtkit/selinux-rtkit-2.20120215-r1.ebuild
new file mode 100644
index 0000000..56ea3a9
--- /dev/null
+++ b/sec-policy/selinux-rtkit/selinux-rtkit-2.20120215-r1.ebuild
@@ -0,0 +1,16 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rtkit/selinux-rtkit-2.20120215.ebuild,v 1.3 2012/05/31 08:20:41 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="rtkit"
+BASEPOL="2.20120215-r13"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for rtkit"
+
+KEYWORDS="~amd64 ~x86"
+DEPEND=">=sec-policy/selinux-dbus-2.20120215"
+RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-samba/ChangeLog b/sec-policy/selinux-samba/ChangeLog
new file mode 100644
index 0000000..e67973b
--- /dev/null
+++ b/sec-policy/selinux-samba/ChangeLog
@@ -0,0 +1,161 @@
+# ChangeLog for sec-policy/selinux-samba
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-samba/ChangeLog,v 1.33 2012/05/20 18:40:09 swift Exp $
+
+*selinux-samba-2.20120215-r1 (20 May 2012)
+
+  20 May 2012; <swift@gentoo.org> +selinux-samba-2.20120215-r1.ebuild:
+  Bumping to rev 9
+
+  13 May 2012; <swift@gentoo.org> -selinux-samba-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-samba-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-samba-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-samba-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-samba-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-samba-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-samba-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-samba-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-samba-2.20090730.ebuild, -selinux-samba-2.20091215.ebuild,
+  -selinux-samba-20080525.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-samba-2.20101213.ebuild:
+  Stable amd64 x86
+
+*selinux-samba-2.20101213 (05 Feb 2011)
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-samba-2.20101213.ebuild:
+  New upstream policy.
+
+*selinux-samba-2.20091215 (16 Dec 2009)
+
+  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-samba-2.20091215.ebuild:
+  New upstream release.
+
+  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-samba-20070329.ebuild, -selinux-samba-20070928.ebuild,
+  selinux-samba-20080525.ebuild:
+  Mark 20080525 stable, clear old ebuilds.
+
+*selinux-samba-2.20090730 (03 Aug 2009)
+
+  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-samba-2.20090730.ebuild:
+  New upstream release.
+
+  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+  selinux-samba-20070329.ebuild, selinux-samba-20070928.ebuild,
+  selinux-samba-20080525.ebuild:
+  Drop alpha, mips, ppc, sparc selinux support.
+
+*selinux-samba-20080525 (25 May 2008)
+
+  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-samba-20080525.ebuild:
+  New SVN snapshot.
+
+  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-samba-20041117.ebuild, -selinux-samba-20050626.ebuild,
+  -selinux-samba-20061114.ebuild:
+  Remove old ebuilds.
+
+  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+  selinux-samba-20070928.ebuild:
+  Mark stable.
+
+*selinux-samba-20070928 (26 Nov 2007)
+
+  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-samba-20070928.ebuild:
+  New SVN snapshot.
+
+  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
+  Removing kaiowas from metadata due to his retirement (see #61930 for
+  reference).
+
+  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
+  selinux-samba-20070329.ebuild:
+  Mark stable.
+
+*selinux-samba-20070329 (29 Mar 2007)
+
+  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-samba-20070329.ebuild:
+  New SVN snapshot.
+
+  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
+  Redigest for Manifest2
+
+*selinux-samba-20061114 (15 Nov 2006)
+
+  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-samba-20061114.ebuild:
+  New SVN snapshot.
+
+*selinux-samba-20061008 (10 Oct 2006)
+
+  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-samba-20061008.ebuild:
+  First mainstream reference policy testing release.
+
+  26 Jun 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-samba-20050626.ebuild:
+  mark stable
+
+*selinux-samba-20050626 (26 Jun 2005)
+
+  26 Jun 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-samba-20050526.ebuild, +selinux-samba-20050626.ebuild:
+  added name_connect rules
+
+*selinux-samba-20050526 (26 May 2005)
+
+  26 May 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-samba-20040406.ebuild, -selinux-samba-20041016.ebuild,
+  +selinux-samba-20050526.ebuild:
+  merge with upstream policy to support smbfs (un)mounting
+
+  23 Nov 2004; petre rodan <kaiowas@gentoo.org>
+  selinux-samba-20041117.ebuild:
+  mark stable
+
+*selinux-samba-20041117 (17 Nov 2004)
+
+  17 Nov 2004; petre rodan <kaiowas@gentoo.org>
+  +selinux-samba-20041117.ebuild:
+  update for samba-3.0.8-r1
+
+  24 Oct 2004; petre rodan <kaiowas@gentoo.org>
+  selinux-samba-20041016.ebuild:
+  mark stable
+
+*selinux-samba-20041016 (23 Oct 2004)
+
+  23 Oct 2004; petre rodan <kaiowas@gentoo.org> metadata.xml,
+  +selinux-samba-20041016.ebuild:
+  minor changes. updated primary maintainer
+
+*selinux-samba-20040406 (06 Apr 2004)
+
+  06 Apr 2004; Chris PeBenito <pebenito@gentoo.org> metadata.xml,
+  selinux-samba-20040406.ebuild:
+  Initial commit.  Gentoo fixes and improvements from Petre Rodan.
+

diff --git a/sec-policy/selinux-samba/metadata.xml b/sec-policy/selinux-samba/metadata.xml
new file mode 100644
index 0000000..277e4b1
--- /dev/null
+++ b/sec-policy/selinux-samba/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for samba</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-samba/selinux-samba-2.20120215-r1.ebuild b/sec-policy/selinux-samba/selinux-samba-2.20120215-r1.ebuild
new file mode 100644
index 0000000..8456e76
--- /dev/null
+++ b/sec-policy/selinux-samba/selinux-samba-2.20120215-r1.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-samba/selinux-samba-2.20120215.ebuild,v 1.2 2012/04/29 10:12:00 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="samba"
+BASEPOL="2.20120215-r13"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for samba"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-sasl/ChangeLog b/sec-policy/selinux-sasl/ChangeLog
new file mode 100644
index 0000000..a786836
--- /dev/null
+++ b/sec-policy/selinux-sasl/ChangeLog
@@ -0,0 +1,52 @@
+# ChangeLog for sec-policy/selinux-sasl
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sasl/ChangeLog,v 1.8 2012/05/13 11:50:31 swift Exp $
+
+  13 May 2012; <swift@gentoo.org> -selinux-sasl-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-sasl-2.20120215.ebuild:
+  Stabilizing revision 7
+
+  31 Mar 2012; <swift@gentoo.org> selinux-sasl-2.20110726.ebuild,
+  +selinux-sasl-2.20120215.ebuild:
+  Remove deprecated dependency
+
+*selinux-sasl-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-sasl-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -files/fix-services-sasl-r1.patch,
+  -selinux-sasl-2.20101213-r1.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-sasl-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-sasl-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-sasl-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-sasl-2.20101213-r1.ebuild:
+  Stable amd64 x86
+
+  07 Mar 2011; Anthony G. Basile <blueness@gentoo.org>
+  +files/fix-services-sasl-r1.patch, +selinux-sasl-2.20101213-r1.ebuild,
+  +metadata.xml:
+  Initial commit
+
+*selinux-sasl-2.20101213-r1 (04 Mar 2011)
+
+  04 Mar 2011; <swift@gentoo.org> +files/fix-services-sasl-r1.patch,
+  +selinux-sasl-2.20101213-r1.ebuild, +metadata.xml:
+  Add sasl module, fix file contexts
+
+*selinux-sasl-2.20101213 (03 Mar 2011)
+
+  03 Mar 2011; <swift@gentoo.org> +selinux-sasl-2.20101213.ebuild,
+  +metadata.xml:
+  New ebuild
+

diff --git a/sec-policy/selinux-sasl/metadata.xml b/sec-policy/selinux-sasl/metadata.xml
new file mode 100644
index 0000000..ab2a750
--- /dev/null
+++ b/sec-policy/selinux-sasl/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for sasl</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-sasl/selinux-sasl-2.20120215-r1.ebuild b/sec-policy/selinux-sasl/selinux-sasl-2.20120215-r1.ebuild
new file mode 100644
index 0000000..4f7ccd9
--- /dev/null
+++ b/sec-policy/selinux-sasl/selinux-sasl-2.20120215-r1.ebuild
@@ -0,0 +1,13 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sasl/selinux-sasl-2.20120215.ebuild,v 1.2 2012/04/29 10:11:58 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="sasl"
+BASEPOL="2.20120215-r13"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for sasl"
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-screen/ChangeLog b/sec-policy/selinux-screen/ChangeLog
new file mode 100644
index 0000000..73ebe99
--- /dev/null
+++ b/sec-policy/selinux-screen/ChangeLog
@@ -0,0 +1,125 @@
+# ChangeLog for sec-policy/selinux-screen
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-screen/ChangeLog,v 1.26 2012/05/13 11:50:23 swift Exp $
+
+  13 May 2012; <swift@gentoo.org> -selinux-screen-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-screen-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-screen-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-screen-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-screen-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-screen-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-screen-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-screen-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-screen-2.20090730.ebuild, -selinux-screen-2.20091215.ebuild,
+  -selinux-screen-20080525.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-screen-2.20101213.ebuild:
+  Stable amd64 x86
+
+*selinux-screen-2.20101213 (05 Feb 2011)
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-screen-2.20101213.ebuild:
+  New upstream policy.
+
+*selinux-screen-2.20091215 (16 Dec 2009)
+
+  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-screen-2.20091215.ebuild:
+  New upstream release.
+
+  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-screen-20070329.ebuild, -selinux-screen-20070928.ebuild,
+  selinux-screen-20080525.ebuild:
+  Mark 20080525 stable, clear old ebuilds.
+
+*selinux-screen-2.20090730 (03 Aug 2009)
+
+  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-screen-2.20090730.ebuild:
+  New upstream release.
+
+  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+  selinux-screen-20070329.ebuild, selinux-screen-20070928.ebuild,
+  selinux-screen-20080525.ebuild:
+  Drop alpha, mips, ppc, sparc selinux support.
+
+*selinux-screen-20080525 (25 May 2008)
+
+  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-screen-20080525.ebuild:
+  New SVN snapshot.
+
+  28 Apr 2008; Christian Heim <phreak@gentoo.org> metadata.xml:
+  Remove Stephen Bennett (spb) from metadata.xml (as per #64840).
+
+  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-screen-20050821.ebuild, -selinux-screen-20061114.ebuild:
+  Remove old ebuilds.
+
+  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+  selinux-screen-20070928.ebuild:
+  Mark stable.
+
+*selinux-screen-20070928 (26 Nov 2007)
+
+  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-screen-20070928.ebuild:
+  New SVN snapshot.
+
+  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
+  selinux-screen-20070329.ebuild:
+  Mark stable.
+
+*selinux-screen-20070329 (29 Mar 2007)
+
+  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-screen-20070329.ebuild:
+  New SVN snapshot.
+
+  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
+  Redigest for Manifest2
+
+*selinux-screen-20061114 (15 Nov 2006)
+
+  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-screen-20061114.ebuild:
+  New SVN snapshot.
+
+*selinux-screen-20061008 (10 Oct 2006)
+
+  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-screen-20061008.ebuild:
+  First mainstream reference policy testing release.
+
+  22 Feb 2006; Stephen Bennett <spb@gentoo.org>
+  selinux-screen-20050821.ebuild:
+  Added ~alpha
+
+  12 Sep 2005; Stephen Bennett <spb@gentoo.org>
+  selinux-screen-20050821.ebuild:
+  Going stable.
+
+*selinux-screen-20050821 (21 Aug 2005)
+
+  21 Aug 2005; Stephen Bennett <spb@gentoo.org> +metadata.xml,
+  +selinux-screen-20050821.ebuild:
+  Initial import.
+

diff --git a/sec-policy/selinux-screen/metadata.xml b/sec-policy/selinux-screen/metadata.xml
new file mode 100644
index 0000000..1ab23b1
--- /dev/null
+++ b/sec-policy/selinux-screen/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for screen</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-screen/selinux-screen-2.20120215-r1.ebuild b/sec-policy/selinux-screen/selinux-screen-2.20120215-r1.ebuild
new file mode 100644
index 0000000..9528bce
--- /dev/null
+++ b/sec-policy/selinux-screen/selinux-screen-2.20120215-r1.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-screen/selinux-screen-2.20120215.ebuild,v 1.2 2012/04/29 10:11:46 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="screen"
+BASEPOL="2.20120215-r13"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for screen"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-sendmail/ChangeLog b/sec-policy/selinux-sendmail/ChangeLog
new file mode 100644
index 0000000..1b41374
--- /dev/null
+++ b/sec-policy/selinux-sendmail/ChangeLog
@@ -0,0 +1,33 @@
+# ChangeLog for sec-policy/selinux-sendmail
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sendmail/ChangeLog,v 1.8 2012/05/13 11:50:23 swift Exp $
+
+  13 May 2012; <swift@gentoo.org> -selinux-sendmail-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-sendmail-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-sendmail-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-sendmail-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-sendmail-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-sendmail-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-sendmail-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-sendmail-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-sendmail-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-sendmail/metadata.xml b/sec-policy/selinux-sendmail/metadata.xml
new file mode 100644
index 0000000..ec0386f
--- /dev/null
+++ b/sec-policy/selinux-sendmail/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for sendmail</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-sendmail/selinux-sendmail-2.20120215-r1.ebuild b/sec-policy/selinux-sendmail/selinux-sendmail-2.20120215-r1.ebuild
new file mode 100644
index 0000000..399ed76
--- /dev/null
+++ b/sec-policy/selinux-sendmail/selinux-sendmail-2.20120215-r1.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sendmail/selinux-sendmail-2.20120215.ebuild,v 1.2 2012/04/29 10:11:43 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="sendmail"
+BASEPOL="2.20120215-r13"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for sendmail"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-shorewall/ChangeLog b/sec-policy/selinux-shorewall/ChangeLog
new file mode 100644
index 0000000..69f36df
--- /dev/null
+++ b/sec-policy/selinux-shorewall/ChangeLog
@@ -0,0 +1,33 @@
+# ChangeLog for sec-policy/selinux-shorewall
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-shorewall/ChangeLog,v 1.8 2012/05/13 11:50:51 swift Exp $
+
+  13 May 2012; <swift@gentoo.org> -selinux-shorewall-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-shorewall-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-shorewall-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-shorewall-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-shorewall-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-shorewall-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-shorewall-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-shorewall-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-shorewall-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-shorewall/metadata.xml b/sec-policy/selinux-shorewall/metadata.xml
new file mode 100644
index 0000000..b1f12aa
--- /dev/null
+++ b/sec-policy/selinux-shorewall/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for shorewall</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-shorewall/selinux-shorewall-2.20120215-r1.ebuild b/sec-policy/selinux-shorewall/selinux-shorewall-2.20120215-r1.ebuild
new file mode 100644
index 0000000..f3f07d7
--- /dev/null
+++ b/sec-policy/selinux-shorewall/selinux-shorewall-2.20120215-r1.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-shorewall/selinux-shorewall-2.20120215.ebuild,v 1.2 2012/04/29 10:11:41 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="shorewall"
+BASEPOL="2.20120215-r13"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for shorewall"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-shutdown/ChangeLog b/sec-policy/selinux-shutdown/ChangeLog
new file mode 100644
index 0000000..f3bea92
--- /dev/null
+++ b/sec-policy/selinux-shutdown/ChangeLog
@@ -0,0 +1,33 @@
+# ChangeLog for sec-policy/selinux-shutdown
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-shutdown/ChangeLog,v 1.8 2012/05/13 11:50:20 swift Exp $
+
+  13 May 2012; <swift@gentoo.org> -selinux-shutdown-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-shutdown-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-shutdown-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-shutdown-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-shutdown-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-shutdown-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-shutdown-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-shutdown-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-shutdown-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-shutdown/metadata.xml b/sec-policy/selinux-shutdown/metadata.xml
new file mode 100644
index 0000000..899b9bc
--- /dev/null
+++ b/sec-policy/selinux-shutdown/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for shutdown</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-shutdown/selinux-shutdown-2.20120215-r1.ebuild b/sec-policy/selinux-shutdown/selinux-shutdown-2.20120215-r1.ebuild
new file mode 100644
index 0000000..d3a79e3
--- /dev/null
+++ b/sec-policy/selinux-shutdown/selinux-shutdown-2.20120215-r1.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-shutdown/selinux-shutdown-2.20120215.ebuild,v 1.2 2012/04/29 10:11:45 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="shutdown"
+BASEPOL="2.20120215-r13"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for shutdown"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-skype/ChangeLog b/sec-policy/selinux-skype/ChangeLog
new file mode 100644
index 0000000..f7512da
--- /dev/null
+++ b/sec-policy/selinux-skype/ChangeLog
@@ -0,0 +1,78 @@
+# ChangeLog for sec-policy/selinux-skype
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-skype/ChangeLog,v 1.15 2012/05/31 08:17:35 swift Exp $
+
+  31 May 2012; <swift@gentoo.org> selinux-skype-2.20120215.ebuild:
+  Add dependency on selinux-xserver, fixes build failure
+
+  13 May 2012; <swift@gentoo.org> -selinux-skype-2.20110726-r1.ebuild,
+  -selinux-skype-2.20110726-r2.ebuild, -selinux-skype-2.20110726-r3.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-skype-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-skype-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-skype-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  23 Feb 2012; <swift@gentoo.org> selinux-skype-2.20110726-r3.ebuild:
+  Stabilizing
+
+*selinux-skype-2.20110726-r3 (14 Jan 2012)
+
+  14 Jan 2012; <swift@gentoo.org> +selinux-skype-2.20110726-r3.ebuild:
+  Allow network state reading as well as writing to xdg_config_home_t
+
+  27 Nov 2011; <swift@gentoo.org> selinux-skype-2.20110726-r2.ebuild:
+  Stable on amd64/x86
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-skype-2.20101213-r2.ebuild,
+  -selinux-skype-2.20101213-r3.ebuild, -files/add-apps-skype.patch,
+  -files/add-apps-skype-r2.patch, -files/add-skype.patch,
+  -files/fix-apps-skype-r3.patch:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-skype-2.20110726-r1.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-skype-2.20110726-r2 (23 Oct 2011)
+
+  23 Oct 2011; <swift@gentoo.org> +selinux-skype-2.20110726-r2.ebuild:
+  Add support for XDG types
+
+*selinux-skype-2.20110726-r1 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-skype-2.20110726-r1.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+*selinux-skype-2.20101213-r3 (07 Aug 2011)
+
+  07 Aug 2011; Anthony G. Basile <blueness@gentoo.org>
+  +files/fix-apps-skype-r3.patch, +selinux-skype-2.20101213-r3.ebuild:
+  Improve policy style, do not require libs_use_ld_so
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-skype-2.20101213.ebuild, -selinux-skype-2.20101213-r1.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-skype-2.20101213-r2.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+
+*selinux-skype-2.20101213-r2 (31 Jan 2011)
+
+  31 Jan 2011; <swift@gentoo.org> +files/add-apps-skype-r2.patch,
+  +selinux-skype-2.20101213-r2.ebuild:
+  Allow userhome access, set some dontaudits etc.
+
+*selinux-skype-2.20101213-r1 (22 Jan 2011)
+
+  22 Jan 2011; <swift@gentoo.org> +selinux-skype-2.20101213-r1.ebuild,
+  +files/add-apps-skype.patch:
+  Update skype module to 'comply' with suggested approach for domains
+

diff --git a/sec-policy/selinux-skype/metadata.xml b/sec-policy/selinux-skype/metadata.xml
new file mode 100644
index 0000000..810b563
--- /dev/null
+++ b/sec-policy/selinux-skype/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for skype</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-skype/selinux-skype-2.20120215-r1.ebuild b/sec-policy/selinux-skype/selinux-skype-2.20120215-r1.ebuild
new file mode 100644
index 0000000..268a9be
--- /dev/null
+++ b/sec-policy/selinux-skype/selinux-skype-2.20120215-r1.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-skype/selinux-skype-2.20120215.ebuild,v 1.3 2012/05/31 08:17:35 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="skype"
+BASEPOL="2.20120215-r13"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for skype"
+KEYWORDS="~amd64 ~x86"
+DEPEND=">=sec-policy/selinux-xserver-2.20120215"
+RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-slocate/ChangeLog b/sec-policy/selinux-slocate/ChangeLog
new file mode 100644
index 0000000..d67537b
--- /dev/null
+++ b/sec-policy/selinux-slocate/ChangeLog
@@ -0,0 +1,33 @@
+# ChangeLog for sec-policy/selinux-slocate
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-slocate/ChangeLog,v 1.8 2012/05/13 11:50:24 swift Exp $
+
+  13 May 2012; <swift@gentoo.org> -selinux-slocate-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-slocate-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-slocate-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-slocate-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-slocate-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-slocate-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-slocate-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-slocate-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-slocate-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-slocate/metadata.xml b/sec-policy/selinux-slocate/metadata.xml
new file mode 100644
index 0000000..9c7ca1f
--- /dev/null
+++ b/sec-policy/selinux-slocate/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for slocate</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-slocate/selinux-slocate-2.20120215-r1.ebuild b/sec-policy/selinux-slocate/selinux-slocate-2.20120215-r1.ebuild
new file mode 100644
index 0000000..6a9dbe4
--- /dev/null
+++ b/sec-policy/selinux-slocate/selinux-slocate-2.20120215-r1.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-slocate/selinux-slocate-2.20120215.ebuild,v 1.2 2012/04/29 10:11:56 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="slocate"
+BASEPOL="2.20120215-r13"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for slocate"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-slrnpull/ChangeLog b/sec-policy/selinux-slrnpull/ChangeLog
new file mode 100644
index 0000000..23f5be1
--- /dev/null
+++ b/sec-policy/selinux-slrnpull/ChangeLog
@@ -0,0 +1,33 @@
+# ChangeLog for sec-policy/selinux-slrnpull
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-slrnpull/ChangeLog,v 1.8 2012/05/13 11:50:22 swift Exp $
+
+  13 May 2012; <swift@gentoo.org> -selinux-slrnpull-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-slrnpull-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-slrnpull-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-slrnpull-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-slrnpull-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-slrnpull-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-slrnpull-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-slrnpull-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-slrnpull-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-slrnpull/metadata.xml b/sec-policy/selinux-slrnpull/metadata.xml
new file mode 100644
index 0000000..135fbcf
--- /dev/null
+++ b/sec-policy/selinux-slrnpull/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for slrnpull</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-slrnpull/selinux-slrnpull-2.20120215-r1.ebuild b/sec-policy/selinux-slrnpull/selinux-slrnpull-2.20120215-r1.ebuild
new file mode 100644
index 0000000..ef5eb7b
--- /dev/null
+++ b/sec-policy/selinux-slrnpull/selinux-slrnpull-2.20120215-r1.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-slrnpull/selinux-slrnpull-2.20120215.ebuild,v 1.2 2012/04/29 10:11:34 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="slrnpull"
+BASEPOL="2.20120215-r13"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for slrnpull"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-smartmon/ChangeLog b/sec-policy/selinux-smartmon/ChangeLog
new file mode 100644
index 0000000..7392181
--- /dev/null
+++ b/sec-policy/selinux-smartmon/ChangeLog
@@ -0,0 +1,33 @@
+# ChangeLog for sec-policy/selinux-smartmon
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-smartmon/ChangeLog,v 1.8 2012/05/13 11:50:25 swift Exp $
+
+  13 May 2012; <swift@gentoo.org> -selinux-smartmon-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-smartmon-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-smartmon-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-smartmon-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-smartmon-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-smartmon-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-smartmon-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-smartmon-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-smartmon-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-smartmon/metadata.xml b/sec-policy/selinux-smartmon/metadata.xml
new file mode 100644
index 0000000..8422bf3
--- /dev/null
+++ b/sec-policy/selinux-smartmon/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for smartmon</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-smartmon/selinux-smartmon-2.20120215-r1.ebuild b/sec-policy/selinux-smartmon/selinux-smartmon-2.20120215-r1.ebuild
new file mode 100644
index 0000000..f22aaf6
--- /dev/null
+++ b/sec-policy/selinux-smartmon/selinux-smartmon-2.20120215-r1.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-smartmon/selinux-smartmon-2.20120215.ebuild,v 1.2 2012/04/29 10:11:38 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="smartmon"
+BASEPOL="2.20120215-r13"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for smartmon"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-smokeping/ChangeLog b/sec-policy/selinux-smokeping/ChangeLog
new file mode 100644
index 0000000..041ffe4
--- /dev/null
+++ b/sec-policy/selinux-smokeping/ChangeLog
@@ -0,0 +1,36 @@
+# ChangeLog for sec-policy/selinux-smokeping
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-smokeping/ChangeLog,v 1.9 2012/06/09 07:19:14 swift Exp $
+
+  09 Jun 2012; <swift@gentoo.org> selinux-smokeping-2.20120215.ebuild:
+  Adding dependency on selinux-apache, fixes build failure
+
+  13 May 2012; <swift@gentoo.org> -selinux-smokeping-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-smokeping-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-smokeping-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-smokeping-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-smokeping-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-smokeping-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-smokeping-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-smokeping-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-smokeping-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-smokeping/metadata.xml b/sec-policy/selinux-smokeping/metadata.xml
new file mode 100644
index 0000000..1fc6b7e
--- /dev/null
+++ b/sec-policy/selinux-smokeping/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for smokeping</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-smokeping/selinux-smokeping-2.20120215-r1.ebuild b/sec-policy/selinux-smokeping/selinux-smokeping-2.20120215-r1.ebuild
new file mode 100644
index 0000000..1fe968e
--- /dev/null
+++ b/sec-policy/selinux-smokeping/selinux-smokeping-2.20120215-r1.ebuild
@@ -0,0 +1,16 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-smokeping/selinux-smokeping-2.20120215.ebuild,v 1.3 2012/06/09 07:19:14 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="smokeping"
+BASEPOL="2.20120215-r13"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for smokeping"
+
+KEYWORDS="~amd64 ~x86"
+DEPEND=">=sec-policy/selinux-apache-2.20120215"
+RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-snmp/ChangeLog b/sec-policy/selinux-snmp/ChangeLog
new file mode 100644
index 0000000..cdf3acf
--- /dev/null
+++ b/sec-policy/selinux-snmp/ChangeLog
@@ -0,0 +1,33 @@
+# ChangeLog for sec-policy/selinux-snmp
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-snmp/ChangeLog,v 1.6 2012/05/20 18:40:10 swift Exp $
+
+*selinux-snmp-2.20120215-r1 (20 May 2012)
+
+  20 May 2012; <swift@gentoo.org> +selinux-snmp-2.20120215-r1.ebuild:
+  Bumping to rev 9
+
+  13 May 2012; <swift@gentoo.org> -selinux-snmp-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-snmp-2.20120215.ebuild:
+  Stabilizing revision 7
+
+  31 Mar 2012; <swift@gentoo.org> selinux-snmp-2.20110726.ebuild,
+  +selinux-snmp-2.20120215.ebuild:
+  Remove deprecated dependency
+
+*selinux-snmp-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-snmp-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-snmp-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-snmp-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-snmp-2.20110726.ebuild,
+  +metadata.xml:
+  New policy based on refpolicy 20110726 sources
+

diff --git a/sec-policy/selinux-snmp/metadata.xml b/sec-policy/selinux-snmp/metadata.xml
new file mode 100644
index 0000000..ebce23d
--- /dev/null
+++ b/sec-policy/selinux-snmp/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for SNMP</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-snmp/selinux-snmp-2.20120215-r1.ebuild b/sec-policy/selinux-snmp/selinux-snmp-2.20120215-r1.ebuild
new file mode 100644
index 0000000..b0b51aa
--- /dev/null
+++ b/sec-policy/selinux-snmp/selinux-snmp-2.20120215-r1.ebuild
@@ -0,0 +1,13 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-snmp/selinux-snmp-2.20120215.ebuild,v 1.2 2012/04/29 10:11:41 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="snmp"
+BASEPOL="2.20120215-r13"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for snmp"
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-snort/ChangeLog b/sec-policy/selinux-snort/ChangeLog
new file mode 100644
index 0000000..867963b
--- /dev/null
+++ b/sec-policy/selinux-snort/ChangeLog
@@ -0,0 +1,139 @@
+# ChangeLog for sec-policy/selinux-snort
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-snort/ChangeLog,v 1.31 2012/05/13 11:50:48 swift Exp $
+
+  13 May 2012; <swift@gentoo.org> -selinux-snort-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-snort-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-snort-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-snort-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-snort-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-snort-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-snort-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-snort-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-snort-2.20090730.ebuild, -selinux-snort-2.20091215.ebuild,
+  -selinux-snort-20080525.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-snort-2.20101213.ebuild:
+  Stable amd64 x86
+
+*selinux-snort-2.20101213 (05 Feb 2011)
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-snort-2.20101213.ebuild:
+  New upstream policy.
+
+*selinux-snort-2.20091215 (16 Dec 2009)
+
+  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-snort-2.20091215.ebuild:
+  New upstream release.
+
+  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-snort-20070329.ebuild, -selinux-snort-20070928.ebuild,
+  selinux-snort-20080525.ebuild:
+  Mark 20080525 stable, clear old ebuilds.
+
+*selinux-snort-2.20090730 (03 Aug 2009)
+
+  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-snort-2.20090730.ebuild:
+  New upstream release.
+
+  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+  selinux-snort-20070329.ebuild, selinux-snort-20070928.ebuild,
+  selinux-snort-20080525.ebuild:
+  Drop alpha, mips, ppc, sparc selinux support.
+
+*selinux-snort-20080525 (25 May 2008)
+
+  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-snort-20080525.ebuild:
+  New SVN snapshot.
+
+  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-snort-20050219.ebuild, -selinux-snort-20050605.ebuild,
+  -selinux-snort-20061114.ebuild:
+  Remove old ebuilds.
+
+  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+  selinux-snort-20070928.ebuild:
+  Mark stable.
+
+*selinux-snort-20070928 (26 Nov 2007)
+
+  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-snort-20070928.ebuild:
+  New SVN snapshot.
+
+  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
+  selinux-snort-20070329.ebuild:
+  Mark stable.
+
+*selinux-snort-20070329 (29 Mar 2007)
+
+  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-snort-20070329.ebuild:
+  New SVN snapshot.
+
+  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
+  Redigest for Manifest2
+
+*selinux-snort-20061114 (15 Nov 2006)
+
+  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-snort-20061114.ebuild:
+  New SVN snapshot.
+
+*selinux-snort-20061008 (10 Oct 2006)
+
+  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-snort-20061008.ebuild:
+  First mainstream reference policy testing release.
+
+  27 Jun 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-snort-20050605.ebuild:
+  mark stable
+
+  23 Mar 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-snort-20050219.ebuild:
+  mark stable
+
+*selinux-snort-20050219 (25 Feb 2005)
+
+  25 Feb 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-snort-20041028.ebuild, +selinux-snort-20050219.ebuild:
+  merge with upstream policy
+
+  23 Nov 2004; petre rodan <kaiowas@gentoo.org>
+  selinux-snort-20041117.ebuild:
+  mark stable
+
+*selinux-snort-20041117 (22 Nov 2004)
+
+  22 Nov 2004; petre rodan <kaiowas@gentoo.org>
+  +selinux-snort-20041117.ebuild:
+  merge with nsa policy
+
+*selinux-snort-20041028 (13 Nov 2004)
+
+  13 Nov 2004; petre rodan <kaiowas@gentoo.org>
+  -selinux-snort-20040412.ebuild, +selinux-snort-20041028.ebuild:
+  merge with nsa policy, cleanup
+

diff --git a/sec-policy/selinux-snort/metadata.xml b/sec-policy/selinux-snort/metadata.xml
new file mode 100644
index 0000000..87677ad
--- /dev/null
+++ b/sec-policy/selinux-snort/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for snort</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-snort/selinux-snort-2.20120215-r1.ebuild b/sec-policy/selinux-snort/selinux-snort-2.20120215-r1.ebuild
new file mode 100644
index 0000000..6931964
--- /dev/null
+++ b/sec-policy/selinux-snort/selinux-snort-2.20120215-r1.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-snort/selinux-snort-2.20120215.ebuild,v 1.2 2012/04/29 10:11:48 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="snort"
+BASEPOL="2.20120215-r13"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for snort"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-soundserver/ChangeLog b/sec-policy/selinux-soundserver/ChangeLog
new file mode 100644
index 0000000..7ca5e45
--- /dev/null
+++ b/sec-policy/selinux-soundserver/ChangeLog
@@ -0,0 +1,33 @@
+# ChangeLog for sec-policy/selinux-soundserver
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-soundserver/ChangeLog,v 1.8 2012/05/13 11:50:30 swift Exp $
+
+  13 May 2012; <swift@gentoo.org> -selinux-soundserver-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-soundserver-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-soundserver-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-soundserver-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-soundserver-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-soundserver-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-soundserver-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-soundserver-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-soundserver-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-soundserver/metadata.xml b/sec-policy/selinux-soundserver/metadata.xml
new file mode 100644
index 0000000..9e7dfbc
--- /dev/null
+++ b/sec-policy/selinux-soundserver/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for soundserver</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-soundserver/selinux-soundserver-2.20120215-r1.ebuild b/sec-policy/selinux-soundserver/selinux-soundserver-2.20120215-r1.ebuild
new file mode 100644
index 0000000..9f87589
--- /dev/null
+++ b/sec-policy/selinux-soundserver/selinux-soundserver-2.20120215-r1.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-soundserver/selinux-soundserver-2.20120215.ebuild,v 1.2 2012/04/29 10:11:59 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="soundserver"
+BASEPOL="2.20120215-r13"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for soundserver"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-spamassassin/ChangeLog b/sec-policy/selinux-spamassassin/ChangeLog
new file mode 100644
index 0000000..9732fb6
--- /dev/null
+++ b/sec-policy/selinux-spamassassin/ChangeLog
@@ -0,0 +1,196 @@
+# ChangeLog for sec-policy/selinux-spamassassin
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-spamassassin/ChangeLog,v 1.36 2012/05/13 11:50:44 swift Exp $
+
+  13 May 2012; <swift@gentoo.org> -selinux-spamassassin-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-spamassassin-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-spamassassin-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-spamassassin-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-spamassassin-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-spamassassin-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-spamassassin-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-spamassassin-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-spamassassin-2.20090730.ebuild,
+  -selinux-spamassassin-2.20091215.ebuild,
+  -selinux-spamassassin-20080525.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-spamassassin-2.20101213.ebuild:
+  Stable amd64 x86
+
+*selinux-spamassassin-2.20101213 (05 Feb 2011)
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-spamassassin-2.20101213.ebuild:
+  New upstream policy.
+
+*selinux-spamassassin-2.20091215 (16 Dec 2009)
+
+  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-spamassassin-2.20091215.ebuild:
+  New upstream release.
+
+  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-spamassassin-20070329.ebuild,
+  -selinux-spamassassin-20070928.ebuild,
+  selinux-spamassassin-20080525.ebuild:
+  Mark 20080525 stable, clear old ebuilds.
+
+*selinux-spamassassin-2.20090730 (03 Aug 2009)
+
+  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-spamassassin-2.20090730.ebuild:
+  New upstream release.
+
+  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+  selinux-spamassassin-20070329.ebuild,
+  selinux-spamassassin-20070928.ebuild,
+  selinux-spamassassin-20080525.ebuild:
+  Drop alpha, mips, ppc, sparc selinux support.
+
+*selinux-spamassassin-20080525 (25 May 2008)
+
+  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-spamassassin-20080525.ebuild:
+  New SVN snapshot.
+
+  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-spamassassin-20050813.ebuild,
+  -selinux-spamassassin-20051124.ebuild,
+  -selinux-spamassassin-20061114.ebuild:
+  Remove old ebuilds.
+
+  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+  selinux-spamassassin-20070928.ebuild:
+  Mark stable.
+
+*selinux-spamassassin-20070928 (26 Nov 2007)
+
+  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-spamassassin-20070928.ebuild:
+  New SVN snapshot.
+
+  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
+  selinux-spamassassin-20070329.ebuild:
+  Mark stable.
+
+*selinux-spamassassin-20070329 (29 Mar 2007)
+
+  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-spamassassin-20070329.ebuild:
+  New SVN snapshot.
+
+  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
+  Redigest for Manifest2
+
+*selinux-spamassassin-20061114 (15 Nov 2006)
+
+  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-spamassassin-20061114.ebuild:
+  New SVN snapshot.
+
+*selinux-spamassassin-20061008 (10 Oct 2006)
+
+  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-spamassassin-20061008.ebuild:
+  First mainstream reference policy testing release.
+
+  02 Dec 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-spamassassin-20051124.ebuild:
+  mark stable on amd64 mips ppc sparc x86
+
+*selinux-spamassassin-20051124 (28 Nov 2005)
+
+  28 Nov 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-spamassassin-20050219.ebuild,
+  -selinux-spamassassin-20050626.ebuild,
+  +selinux-spamassassin-20051124.ebuild:
+  merge with upstream
+
+  18 Sep 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-spamassassin-20050219.ebuild,
+  selinux-spamassassin-20050626.ebuild,
+  selinux-spamassassin-20050813.ebuild:
+  mark stable, added mips arch
+
+*selinux-spamassassin-20050813 (20 Aug 2005)
+
+  20 Aug 2005; petre rodan <kaiowas@gentoo.org>
+  +selinux-spamassassin-20050813.ebuild:
+  merge with upstream
+
+  26 Jun 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-spamassassin-20050626.ebuild:
+  mark stable
+
+*selinux-spamassassin-20050626 (26 Jun 2005)
+
+  26 Jun 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-spamassassin-20050516.ebuild,
+  +selinux-spamassassin-20050626.ebuild:
+  added name_connect rules
+
+*selinux-spamassassin-20050516 (16 May 2005)
+
+  16 May 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-spamassassin-20050502.ebuild,
+  +selinux-spamassassin-20050516.ebuild:
+  spamd_var_run_t:sock_file fix
+
+*selinux-spamassassin-20050502 (05 May 2005)
+
+  05 May 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-spamassassin-20050408.ebuild,
+  +selinux-spamassassin-20050502.ebuild:
+  small policy fixes
+
+*selinux-spamassassin-20050408 (23 Apr 2005)
+
+  23 Apr 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-spamassassin-20041119.ebuild,
+  +selinux-spamassassin-20050408.ebuild:
+  merge with upstream
+
+  23 Mar 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-spamassassin-20050219.ebuild:
+  mark stable
+
+*selinux-spamassassin-20050219 (25 Feb 2005)
+
+  25 Feb 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-spamassassin-20040704.ebuild,
+  +selinux-spamassassin-20050219.ebuild:
+  merge with upstream policy
+
+  20 Jan 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-spamassassin-20041119.ebuild:
+  mark stable
+
+*selinux-spamassassin-20041119 (22 Nov 2004)
+
+  22 Nov 2004; petre rodan <kaiowas@gentoo.org>
+  +selinux-spamassassin-20041119.ebuild:
+  merge with nsa policy
+
+*selinux-spamassassin-20040704 (04 Jul 2004)
+
+  04 Jul 2004; Chris PeBenito <pebenito@gentoo.org> +metadata.xml,
+  +selinux-spamassassin-20040704.ebuild:
+  Initial commit
+

diff --git a/sec-policy/selinux-spamassassin/metadata.xml b/sec-policy/selinux-spamassassin/metadata.xml
new file mode 100644
index 0000000..fad91b4
--- /dev/null
+++ b/sec-policy/selinux-spamassassin/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for spamassassin</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-spamassassin/selinux-spamassassin-2.20120215-r1.ebuild b/sec-policy/selinux-spamassassin/selinux-spamassassin-2.20120215-r1.ebuild
new file mode 100644
index 0000000..7afdc72
--- /dev/null
+++ b/sec-policy/selinux-spamassassin/selinux-spamassassin-2.20120215-r1.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-spamassassin/selinux-spamassassin-2.20120215.ebuild,v 1.2 2012/04/29 10:11:40 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="spamassassin"
+BASEPOL="2.20120215-r13"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for spamassassin"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-speedtouch/ChangeLog b/sec-policy/selinux-speedtouch/ChangeLog
new file mode 100644
index 0000000..44db654
--- /dev/null
+++ b/sec-policy/selinux-speedtouch/ChangeLog
@@ -0,0 +1,33 @@
+# ChangeLog for sec-policy/selinux-speedtouch
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-speedtouch/ChangeLog,v 1.8 2012/05/13 11:50:28 swift Exp $
+
+  13 May 2012; <swift@gentoo.org> -selinux-speedtouch-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-speedtouch-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-speedtouch-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-speedtouch-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-speedtouch-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-speedtouch-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-speedtouch-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-speedtouch-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-speedtouch-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-speedtouch/metadata.xml b/sec-policy/selinux-speedtouch/metadata.xml
new file mode 100644
index 0000000..6dc3c2b
--- /dev/null
+++ b/sec-policy/selinux-speedtouch/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for speedtouch</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-speedtouch/selinux-speedtouch-2.20120215-r1.ebuild b/sec-policy/selinux-speedtouch/selinux-speedtouch-2.20120215-r1.ebuild
new file mode 100644
index 0000000..091f484
--- /dev/null
+++ b/sec-policy/selinux-speedtouch/selinux-speedtouch-2.20120215-r1.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-speedtouch/selinux-speedtouch-2.20120215.ebuild,v 1.2 2012/04/29 10:11:42 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="speedtouch"
+BASEPOL="2.20120215-r13"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for speedtouch"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-squid/ChangeLog b/sec-policy/selinux-squid/ChangeLog
new file mode 100644
index 0000000..22f6ff8
--- /dev/null
+++ b/sec-policy/selinux-squid/ChangeLog
@@ -0,0 +1,209 @@
+# ChangeLog for sec-policy/selinux-squid
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-squid/ChangeLog,v 1.42 2012/05/20 18:40:06 swift Exp $
+
+*selinux-squid-2.20120215-r2 (20 May 2012)
+
+  20 May 2012; <swift@gentoo.org> +selinux-squid-2.20120215-r2.ebuild:
+  Bumping to rev 9
+
+  13 May 2012; <swift@gentoo.org> -selinux-squid-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-squid-2.20120215-r1.ebuild:
+  Stabilizing revision 7
+
+*selinux-squid-2.20120215-r1 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-squid-2.20120215-r1.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-squid-2.20101213-r1.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-squid-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-squid-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-squid-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-squid-2.20090730.ebuild, -selinux-squid-2.20091215.ebuild,
+  -selinux-squid-2.20101213.ebuild, -selinux-squid-20080525.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-squid-2.20101213-r1.ebuild:
+  Stable amd64 x86
+
+*selinux-squid-2.20101213-r1 (20 May 2011)
+
+  20 May 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-squid-2.20101213-r1.ebuild:
+  Depending on selinux-apache as squid uses domains defined in apache
+
+*selinux-squid-2.20101213 (05 Feb 2011)
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-squid-2.20101213.ebuild:
+  New upstream policy.
+
+*selinux-squid-2.20091215 (16 Dec 2009)
+
+  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-squid-2.20091215.ebuild:
+  New upstream release.
+
+  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-squid-20070329.ebuild, -selinux-squid-20070928.ebuild,
+  selinux-squid-20080525.ebuild:
+  Mark 20080525 stable, clear old ebuilds.
+
+*selinux-squid-2.20090730 (03 Aug 2009)
+
+  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-squid-2.20090730.ebuild:
+  New upstream release.
+
+  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+  selinux-squid-20070329.ebuild, selinux-squid-20070928.ebuild,
+  selinux-squid-20080525.ebuild:
+  Drop alpha, mips, ppc, sparc selinux support.
+
+*selinux-squid-20080525 (25 May 2008)
+
+  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-squid-20080525.ebuild:
+  New SVN snapshot.
+
+  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-squid-20051023.ebuild, -selinux-squid-20051122.ebuild,
+  -selinux-squid-20061114.ebuild:
+  Remove old ebuilds.
+
+  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+  selinux-squid-20070928.ebuild:
+  Mark stable.
+
+*selinux-squid-20070928 (26 Nov 2007)
+
+  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-squid-20070928.ebuild:
+  New SVN snapshot.
+
+  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
+  Removing kaiowas from metadata due to his retirement (see #61930 for
+  reference).
+
+  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
+  selinux-squid-20070329.ebuild:
+  Mark stable.
+
+*selinux-squid-20070329 (29 Mar 2007)
+
+  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-squid-20070329.ebuild:
+  New SVN snapshot.
+
+  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
+  Redigest for Manifest2
+
+*selinux-squid-20061114 (15 Nov 2006)
+
+  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-squid-20061114.ebuild:
+  New SVN snapshot.
+
+*selinux-squid-20061008 (10 Oct 2006)
+
+  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-squid-20061008.ebuild:
+  First mainstream reference policy testing release.
+
+  02 Dec 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-squid-20051122.ebuild:
+  mark stable on amd64 mips ppc sparc x86
+
+*selinux-squid-20051122 (28 Nov 2005)
+
+  28 Nov 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-squid-20050626.ebuild, +selinux-squid-20051122.ebuild:
+  merge with upstream
+
+  27 Oct 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-squid-20051023.ebuild:
+  mark stable on amd64 mips ppc sparc x86
+
+*selinux-squid-20051023 (24 Oct 2005)
+
+  24 Oct 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-squid-20050408.ebuild, +selinux-squid-20051023.ebuild:
+  added mips keyword, merge with upstream
+
+*selinux-squid-20050626 (26 Jun 2005)
+
+  26 Jun 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-squid-20050219.ebuild, +selinux-squid-20050626.ebuild:
+  added name_connect rules, mark stable
+
+  07 May 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-squid-20050408.ebuild:
+  mark stable
+
+*selinux-squid-20050408 (23 Apr 2005)
+
+  23 Apr 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-squid-20041120.ebuild, +selinux-squid-20050408.ebuild:
+  merge with upstream
+
+  23 Mar 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-squid-20050219.ebuild:
+  mark stable
+
+*selinux-squid-20050219 (25 Feb 2005)
+
+  25 Feb 2005; petre rodan <kaiowas@gentoo.org>
+  +selinux-squid-20050219.ebuild:
+  merge with upstream policy
+
+  12 Dec 2004; petre rodan <kaiowas@gentoo.org>
+  -selinux-squid-20040106.ebuild, -selinux-squid-20041109.ebuild:
+  removed old builds
+
+  23 Nov 2004; petre rodan <kaiowas@gentoo.org>
+  selinux-squid-20041120.ebuild:
+  mark stable
+
+*selinux-squid-20041120 (22 Nov 2004)
+
+  22 Nov 2004; petre rodan <kaiowas@gentoo.org>
+  +selinux-squid-20041120.ebuild:
+  merge with nsa policy
+
+*selinux-squid-20041109 (13 Nov 2004)
+
+  13 Nov 2004; petre rodan <kaiowas@gentoo.org>
+  -selinux-squid-20040925.ebuild, -selinux-squid-20041024.ebuild,
+  +selinux-squid-20041109.ebuild:
+  merge with nsa policy
+
+*selinux-squid-20041024 (27 Oct 2004)
+
+  27 Oct 2004; petre rodan <kaiowas@gentoo.org>
+  +selinux-squid-20041024.ebuild:
+  merge with nsa policy
+
+*selinux-squid-20040925 (23 Oct 2004)
+
+  23 Oct 2004; petre rodan <kaiowas@gentoo.org> metadata.xml,
+  +selinux-squid-20040925.ebuild:
+  update needed by base-policy-20041023
+
+*selinux-squid-20040106 (06 Jan 2004)
+
+  06 Jan 2004; Chris PeBenito <pebenito@gentoo.org> metadata.xml,
+  selinux-squid-20040106.ebuild:
+  Initial commit.  Fixed up by Petre Rodan.
+

diff --git a/sec-policy/selinux-squid/metadata.xml b/sec-policy/selinux-squid/metadata.xml
new file mode 100644
index 0000000..0d92577
--- /dev/null
+++ b/sec-policy/selinux-squid/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for squid</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-squid/selinux-squid-2.20120215-r3.ebuild b/sec-policy/selinux-squid/selinux-squid-2.20120215-r3.ebuild
new file mode 100644
index 0000000..fae5dd7
--- /dev/null
+++ b/sec-policy/selinux-squid/selinux-squid-2.20120215-r3.ebuild
@@ -0,0 +1,16 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-squid/selinux-squid-2.20120215-r2.ebuild,v 1.1 2012/05/20 18:40:06 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="squid"
+BASEPOL="2.20120215-r13"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for squid"
+
+KEYWORDS="~amd64 ~x86"
+DEPEND=">=sec-policy/selinux-apache-2.20120215"
+RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-sssd/ChangeLog b/sec-policy/selinux-sssd/ChangeLog
new file mode 100644
index 0000000..5051adc
--- /dev/null
+++ b/sec-policy/selinux-sssd/ChangeLog
@@ -0,0 +1,17 @@
+# ChangeLog for sec-policy/selinux-sssd
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sssd/ChangeLog,v 1.2 2012/04/29 10:11:42 swift Exp $
+
+  29 Apr 2012; <swift@gentoo.org> selinux-sssd-2.20120215.ebuild:
+  Stabilizing revision 7
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-sssd-2.20120215.ebuild,
+  +metadata.xml:
+  Bumping to 2.20120215 policies
+
+*selinux-sssd-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-sssd-2.20120215.ebuild,
+  +metadata.xml:
+  SELinux policy for sssd
+

diff --git a/sec-policy/selinux-sssd/metadata.xml b/sec-policy/selinux-sssd/metadata.xml
new file mode 100644
index 0000000..b914999
--- /dev/null
+++ b/sec-policy/selinux-sssd/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for SSSD</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-sssd/selinux-sssd-2.20120215-r1.ebuild b/sec-policy/selinux-sssd/selinux-sssd-2.20120215-r1.ebuild
new file mode 100644
index 0000000..c238913
--- /dev/null
+++ b/sec-policy/selinux-sssd/selinux-sssd-2.20120215-r1.ebuild
@@ -0,0 +1,13 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sssd/selinux-sssd-2.20120215.ebuild,v 1.2 2012/04/29 10:11:42 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="sssd"
+BASEPOL="2.20120215-r13"
+KEYWORDS="~amd64 ~x86"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for sssd"

diff --git a/sec-policy/selinux-stunnel/ChangeLog b/sec-policy/selinux-stunnel/ChangeLog
new file mode 100644
index 0000000..64cc94c
--- /dev/null
+++ b/sec-policy/selinux-stunnel/ChangeLog
@@ -0,0 +1,149 @@
+# ChangeLog for sec-policy/selinux-stunnel
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-stunnel/ChangeLog,v 1.30 2012/05/13 11:50:17 swift Exp $
+
+  13 May 2012; <swift@gentoo.org> -selinux-stunnel-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-stunnel-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-stunnel-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-stunnel-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-stunnel-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-stunnel-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-stunnel-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-stunnel-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-stunnel-2.20090730.ebuild, -selinux-stunnel-2.20091215.ebuild,
+  -selinux-stunnel-20080525.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-stunnel-2.20101213.ebuild:
+  Stable amd64 x86
+
+*selinux-stunnel-2.20101213 (05 Feb 2011)
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-stunnel-2.20101213.ebuild:
+  New upstream policy.
+
+*selinux-stunnel-2.20091215 (16 Dec 2009)
+
+  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-stunnel-2.20091215.ebuild:
+  New upstream release.
+
+  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-stunnel-20070329.ebuild, -selinux-stunnel-20070928.ebuild,
+  selinux-stunnel-20080525.ebuild:
+  Mark 20080525 stable, clear old ebuilds.
+
+*selinux-stunnel-2.20090730 (03 Aug 2009)
+
+  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-stunnel-2.20090730.ebuild:
+  New upstream release.
+
+  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+  selinux-stunnel-20070329.ebuild, selinux-stunnel-20070928.ebuild,
+  selinux-stunnel-20080525.ebuild:
+  Drop alpha, mips, ppc, sparc selinux support.
+
+*selinux-stunnel-20080525 (25 May 2008)
+
+  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-stunnel-20080525.ebuild:
+  New SVN snapshot.
+
+  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-stunnel-20041128.ebuild, -selinux-stunnel-20050626.ebuild,
+  -selinux-stunnel-20061114.ebuild:
+  Remove old ebuilds.
+
+  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+  selinux-stunnel-20070928.ebuild:
+  Mark stable.
+
+*selinux-stunnel-20070928 (26 Nov 2007)
+
+  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-stunnel-20070928.ebuild:
+  New SVN snapshot.
+
+  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
+  Removing kaiowas from metadata due to his retirement (see #61930 for
+  reference).
+
+  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
+  selinux-stunnel-20070329.ebuild:
+  Mark stable.
+
+*selinux-stunnel-20070329 (29 Mar 2007)
+
+  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-stunnel-20070329.ebuild:
+  New SVN snapshot.
+
+  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
+  Redigest for Manifest2
+
+*selinux-stunnel-20061114 (15 Nov 2006)
+
+  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-stunnel-20061114.ebuild:
+  New SVN snapshot.
+
+*selinux-stunnel-20061008 (10 Oct 2006)
+
+  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-stunnel-20061008.ebuild:
+  First mainstream reference policy testing release.
+
+  26 Jun 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-stunnel-20050626.ebuild:
+  mark stable
+
+*selinux-stunnel-20050626 (26 Jun 2005)
+
+  26 Jun 2005; petre rodan <kaiowas@gentoo.org>
+  +selinux-stunnel-20050626.ebuild:
+  added name_connect rules
+
+  20 Jan 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-stunnel-20041119.ebuild, selinux-stunnel-20041128.ebuild:
+  mark stable
+
+*selinux-stunnel-20041128 (12 Dec 2004)
+
+  12 Dec 2004; petre rodan <kaiowas@gentoo.org>
+  -selinux-stunnel-20041112.ebuild, +selinux-stunnel-20041128.ebuild:
+  merge with upstream policy
+
+  23 Nov 2004; petre rodan <kaiowas@gentoo.org>
+  selinux-stunnel-20041119.ebuild:
+  mark stable
+
+*selinux-stunnel-20041119 (22 Nov 2004)
+
+  22 Nov 2004; petre rodan <kaiowas@gentoo.org>
+  +selinux-stunnel-20041119.ebuild:
+  trivial cleanup
+
+*selinux-stunnel-20041112 (14 Nov 2004)
+
+  14 Nov 2004; petre rodan <kaiowas@gentoo.org> +metadata.xml,
+  +selinux-stunnel-20041112.ebuild:
+  initial commit
+

diff --git a/sec-policy/selinux-stunnel/metadata.xml b/sec-policy/selinux-stunnel/metadata.xml
new file mode 100644
index 0000000..afd6269
--- /dev/null
+++ b/sec-policy/selinux-stunnel/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for stunnel</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-stunnel/selinux-stunnel-2.20120215-r1.ebuild b/sec-policy/selinux-stunnel/selinux-stunnel-2.20120215-r1.ebuild
new file mode 100644
index 0000000..81cead5
--- /dev/null
+++ b/sec-policy/selinux-stunnel/selinux-stunnel-2.20120215-r1.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-stunnel/selinux-stunnel-2.20120215.ebuild,v 1.2 2012/04/29 10:11:33 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="stunnel"
+BASEPOL="2.20120215-r13"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for stunnel"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-sudo/ChangeLog b/sec-policy/selinux-sudo/ChangeLog
new file mode 100644
index 0000000..d474d69
--- /dev/null
+++ b/sec-policy/selinux-sudo/ChangeLog
@@ -0,0 +1,159 @@
+# ChangeLog for sec-policy/selinux-sudo
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sudo/ChangeLog,v 1.33 2012/05/13 11:50:24 swift Exp $
+
+  13 May 2012; <swift@gentoo.org> -selinux-sudo-2.20110726.ebuild,
+  -selinux-sudo-2.20110726-r1.ebuild, -selinux-sudo-2.20110726-r2.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-sudo-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-sudo-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-sudo-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  23 Feb 2012; <swift@gentoo.org> selinux-sudo-2.20110726-r2.ebuild:
+  Stabilizing
+
+  29 Jan 2012;  <swift@gentoo.org> Manifest:
+  Updating manifest
+
+  29 Jan 2012; <swift@gentoo.org> selinux-sudo-2.20110726-r1.ebuild:
+  Stabilize
+
+*selinux-sudo-2.20110726-r2 (14 Jan 2012)
+
+  14 Jan 2012; <swift@gentoo.org> +selinux-sudo-2.20110726-r2.ebuild:
+  Support integrated SELinux support within sudo
+
+*selinux-sudo-2.20110726-r1 (17 Dec 2011)
+
+  17 Dec 2011; <swift@gentoo.org> +selinux-sudo-2.20110726-r1.ebuild:
+  Introduce dontaudit for user_home_dir searches
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-sudo-2.20101213-r2.ebuild,
+  -files/fix-sudo.patch:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-sudo-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-sudo-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-sudo-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-sudo-2.20090730.ebuild, -selinux-sudo-2.20091215.ebuild,
+  -selinux-sudo-2.20101213.ebuild, -selinux-sudo-2.20101213-r1.ebuild,
+  -selinux-sudo-20080525.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-sudo-2.20101213-r2.ebuild:
+  Stable amd64 x86
+
+*selinux-sudo-2.20101213-r2 (07 Mar 2011)
+
+  07 Mar 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-sudo-2.20101213-r2.ebuild:
+  Revert use of sudo_db_t and use pam_var_run_t as suggested by upstream
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +files/fix-sudo.patch:
+  Added patch to fix sudo policy.
+
+*selinux-sudo-2.20101213-r1 (05 Feb 2011)
+*selinux-sudo-2.20101213 (05 Feb 2011)
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-sudo-2.20101213.ebuild, +selinux-sudo-2.20101213-r1.ebuild:
+  New upstream policy.
+
+*selinux-sudo-2.20091215 (16 Dec 2009)
+
+  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-sudo-2.20091215.ebuild:
+  New upstream release.
+
+  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-sudo-20070329.ebuild, -selinux-sudo-20070928.ebuild,
+  selinux-sudo-20080525.ebuild:
+  Mark 20080525 stable, clear old ebuilds.
+
+*selinux-sudo-2.20090730 (03 Aug 2009)
+
+  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-sudo-2.20090730.ebuild:
+  New upstream release.
+
+  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+  selinux-sudo-20070329.ebuild, selinux-sudo-20070928.ebuild,
+  selinux-sudo-20080525.ebuild:
+  Drop alpha, mips, ppc, sparc selinux support.
+
+*selinux-sudo-20080525 (25 May 2008)
+
+  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-sudo-20080525.ebuild:
+  New SVN snapshot.
+
+  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-sudo-20050716.ebuild, -selinux-sudo-20061114.ebuild:
+  Remove old ebuilds.
+
+  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+  selinux-sudo-20070928.ebuild:
+  Mark stable.
+
+*selinux-sudo-20070928 (26 Nov 2007)
+
+  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-sudo-20070928.ebuild:
+  New SVN snapshot.
+
+  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
+  Removing kaiowas from metadata due to his retirement (see #61930 for
+  reference).
+
+  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
+  selinux-sudo-20070329.ebuild:
+  Mark stable.
+
+*selinux-sudo-20070329 (29 Mar 2007)
+
+  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-sudo-20070329.ebuild:
+  New SVN snapshot.
+
+  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
+  Redigest for Manifest2
+
+*selinux-sudo-20061114 (15 Nov 2006)
+
+  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-sudo-20061114.ebuild:
+  New SVN snapshot.
+
+*selinux-sudo-20061008 (10 Oct 2006)
+
+  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-sudo-20061008.ebuild:
+  First mainstream reference policy testing release.
+
+  22 Feb 2006; Stephen Bennett <spb@gentoo.org>
+  selinux-sudo-20050716.ebuild:
+  Added ~alpha
+
+  18 Sep 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-sudo-20050716.ebuild:
+  mark stable
+
+*selinux-sudo-20050716 (23 Aug 2005)
+
+  23 Aug 2005; petre rodan <kaiowas@gentoo.org> +metadata.xml,
+  +selinux-sudo-20050716.ebuild:
+  initial commit
+

diff --git a/sec-policy/selinux-sudo/metadata.xml b/sec-policy/selinux-sudo/metadata.xml
new file mode 100644
index 0000000..d843f2e
--- /dev/null
+++ b/sec-policy/selinux-sudo/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for sudo</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-sudo/selinux-sudo-2.20120215-r1.ebuild b/sec-policy/selinux-sudo/selinux-sudo-2.20120215-r1.ebuild
new file mode 100644
index 0000000..ce03bf9
--- /dev/null
+++ b/sec-policy/selinux-sudo/selinux-sudo-2.20120215-r1.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sudo/selinux-sudo-2.20120215.ebuild,v 1.2 2012/04/29 10:11:43 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="sudo"
+BASEPOL="2.20120215-r13"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for sudo"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-sxid/ChangeLog b/sec-policy/selinux-sxid/ChangeLog
new file mode 100644
index 0000000..3e499b4
--- /dev/null
+++ b/sec-policy/selinux-sxid/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-sxid
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sxid/ChangeLog,v 1.9 2012/05/20 18:40:09 swift Exp $
+
+*selinux-sxid-2.20120215-r1 (20 May 2012)
+
+  20 May 2012; <swift@gentoo.org> +selinux-sxid-2.20120215-r1.ebuild:
+  Bumping to rev 9
+
+  13 May 2012; <swift@gentoo.org> -selinux-sxid-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-sxid-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-sxid-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-sxid-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-sxid-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-sxid-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-sxid-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-sxid-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-sxid-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-sxid/metadata.xml b/sec-policy/selinux-sxid/metadata.xml
new file mode 100644
index 0000000..7eaa3c1
--- /dev/null
+++ b/sec-policy/selinux-sxid/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for sxid</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-sxid/selinux-sxid-2.20120215-r1.ebuild b/sec-policy/selinux-sxid/selinux-sxid-2.20120215-r1.ebuild
new file mode 100644
index 0000000..7c17d0e
--- /dev/null
+++ b/sec-policy/selinux-sxid/selinux-sxid-2.20120215-r1.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sxid/selinux-sxid-2.20120215.ebuild,v 1.2 2012/04/29 10:11:33 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="sxid"
+BASEPOL="2.20120215-r13"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for sxid"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-sysstat/ChangeLog b/sec-policy/selinux-sysstat/ChangeLog
new file mode 100644
index 0000000..2fcb20a
--- /dev/null
+++ b/sec-policy/selinux-sysstat/ChangeLog
@@ -0,0 +1,38 @@
+# ChangeLog for sec-policy/selinux-sysstat
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sysstat/ChangeLog,v 1.9 2012/05/20 18:40:10 swift Exp $
+
+*selinux-sysstat-2.20120215-r1 (20 May 2012)
+
+  20 May 2012; <swift@gentoo.org> +selinux-sysstat-2.20120215-r1.ebuild:
+  Bumping to rev 9
+
+  13 May 2012; <swift@gentoo.org> -selinux-sysstat-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-sysstat-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-sysstat-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-sysstat-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-sysstat-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-sysstat-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-sysstat-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-sysstat-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-sysstat-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-sysstat/metadata.xml b/sec-policy/selinux-sysstat/metadata.xml
new file mode 100644
index 0000000..2f0198b
--- /dev/null
+++ b/sec-policy/selinux-sysstat/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for sysstat</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-sysstat/selinux-sysstat-2.20120215-r1.ebuild b/sec-policy/selinux-sysstat/selinux-sysstat-2.20120215-r1.ebuild
new file mode 100644
index 0000000..8795768
--- /dev/null
+++ b/sec-policy/selinux-sysstat/selinux-sysstat-2.20120215-r1.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sysstat/selinux-sysstat-2.20120215.ebuild,v 1.2 2012/04/29 10:11:42 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="sysstat"
+BASEPOL="2.20120215-r13"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for sysstat"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-tcpd/ChangeLog b/sec-policy/selinux-tcpd/ChangeLog
new file mode 100644
index 0000000..0071c08
--- /dev/null
+++ b/sec-policy/selinux-tcpd/ChangeLog
@@ -0,0 +1,85 @@
+# ChangeLog for sec-policy/selinux-tcpd
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tcpd/ChangeLog,v 1.17 2012/05/13 11:50:38 swift Exp $
+
+  13 May 2012; <swift@gentoo.org> -selinux-tcpd-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-tcpd-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-tcpd-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-tcpd-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-tcpd-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-tcpd-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-tcpd-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-tcpd-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-tcpd-2.20090730.ebuild, -selinux-tcpd-2.20091215.ebuild,
+  -selinux-tcpd-20080525.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-tcpd-2.20101213.ebuild:
+  Stable amd64 x86
+
+*selinux-tcpd-2.20101213 (05 Feb 2011)
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-tcpd-2.20101213.ebuild:
+  New upstream policy.
+
+*selinux-tcpd-2.20091215 (16 Dec 2009)
+
+  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-tcpd-2.20091215.ebuild:
+  New upstream release.
+
+  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-tcpd-20070329.ebuild, -selinux-tcpd-20070928.ebuild,
+  selinux-tcpd-20080525.ebuild:
+  Mark 20080525 stable, clear old ebuilds.
+
+*selinux-tcpd-2.20090730 (03 Aug 2009)
+
+  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-tcpd-2.20090730.ebuild:
+  New upstream release.
+
+  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+  selinux-tcpd-20070329.ebuild, selinux-tcpd-20070928.ebuild,
+  selinux-tcpd-20080525.ebuild:
+  Drop alpha, mips, ppc, sparc selinux support.
+
+*selinux-tcpd-20080525 (25 May 2008)
+
+  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-tcpd-20080525.ebuild:
+  New SVN snapshot.
+
+  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+  selinux-tcpd-20070928.ebuild:
+  Mark stable.
+
+*selinux-tcpd-20070928 (26 Nov 2007)
+
+  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-tcpd-20070928.ebuild:
+  New SVN snapshot.
+
+*selinux-tcpd-20070329 (11 Jun 2007)
+
+  11 Jun 2007; Petre Rodan <kaiowas@gentoo.org> +metadata.xml,
+  +selinux-tcpd-20070329.ebuild:
+  initial commit
+

diff --git a/sec-policy/selinux-tcpd/metadata.xml b/sec-policy/selinux-tcpd/metadata.xml
new file mode 100644
index 0000000..9f56ad5
--- /dev/null
+++ b/sec-policy/selinux-tcpd/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for tcpd</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-tcpd/selinux-tcpd-2.20120215-r1.ebuild b/sec-policy/selinux-tcpd/selinux-tcpd-2.20120215-r1.ebuild
new file mode 100644
index 0000000..c0afd3c
--- /dev/null
+++ b/sec-policy/selinux-tcpd/selinux-tcpd-2.20120215-r1.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tcpd/selinux-tcpd-2.20120215.ebuild,v 1.2 2012/04/29 10:11:54 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="tcpd"
+BASEPOL="2.20120215-r13"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for tcpd"
+DEPEND="${DEPEND} >=sec-policy/selinux-inetd-2.20110726"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-telnet/selinux-telnet-2.20120215-r2.ebuild b/sec-policy/selinux-telnet/selinux-telnet-2.20120215-r2.ebuild
new file mode 100644
index 0000000..f34759a
--- /dev/null
+++ b/sec-policy/selinux-telnet/selinux-telnet-2.20120215-r2.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-telnet/selinux-telnet-2.20120215.ebuild,v 1.2 2012/04/29 10:11:54 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="telnet"
+BASEPOL="2.20120215-r13"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for telnet"
+
+KEYWORDS="~amd64 ~x86"
+DEPEND="sec-policy/selinux-remotelogin"

diff --git a/sec-policy/selinux-tftp/ChangeLog b/sec-policy/selinux-tftp/ChangeLog
new file mode 100644
index 0000000..2d529cd
--- /dev/null
+++ b/sec-policy/selinux-tftp/ChangeLog
@@ -0,0 +1,24 @@
+# ChangeLog for sec-policy/selinux-tftp
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tftp/ChangeLog,v 1.5 2012/05/13 11:50:19 swift Exp $
+
+  13 May 2012; <swift@gentoo.org> -selinux-tftp-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-tftp-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-tftp-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-tftp-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  20 Dec 2011; <swift@gentoo.org> selinux-tftp-2.20110726.ebuild:
+  Stabilization
+
+*selinux-tftp-2.20110726 (15 Nov 2011)
+
+  15 Nov 2011; <swift@gentoo.org> +selinux-tftp-2.20110726.ebuild,
+  +metadata.xml:
+  Adding selinux-tftp module (rename from selinux-tftpd)
+

diff --git a/sec-policy/selinux-tftp/metadata.xml b/sec-policy/selinux-tftp/metadata.xml
new file mode 100644
index 0000000..5519139
--- /dev/null
+++ b/sec-policy/selinux-tftp/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for tftp</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-tftp/selinux-tftp-2.20120215-r1.ebuild b/sec-policy/selinux-tftp/selinux-tftp-2.20120215-r1.ebuild
new file mode 100644
index 0000000..4088396
--- /dev/null
+++ b/sec-policy/selinux-tftp/selinux-tftp-2.20120215-r1.ebuild
@@ -0,0 +1,17 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tftp/selinux-tftp-2.20120215.ebuild,v 1.2 2012/04/29 10:11:34 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="tftp"
+BASEPOL="2.20120215-r13"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for tftp"
+
+KEYWORDS="~amd64 ~x86"
+RDEPEND="!<=sec-policy/selinux-tftpd-2.20110726
+	>=sys-apps/policycoreutils-2.1.0
+	>=sec-policy/selinux-base-policy-2.20110726"

diff --git a/sec-policy/selinux-tgtd/ChangeLog b/sec-policy/selinux-tgtd/ChangeLog
new file mode 100644
index 0000000..6612c86
--- /dev/null
+++ b/sec-policy/selinux-tgtd/ChangeLog
@@ -0,0 +1,33 @@
+# ChangeLog for sec-policy/selinux-tgtd
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tgtd/ChangeLog,v 1.8 2012/05/13 11:50:45 swift Exp $
+
+  13 May 2012; <swift@gentoo.org> -selinux-tgtd-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-tgtd-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-tgtd-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-tgtd-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-tgtd-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-tgtd-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-tgtd-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-tgtd-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-tgtd-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-tgtd/metadata.xml b/sec-policy/selinux-tgtd/metadata.xml
new file mode 100644
index 0000000..9d243e0
--- /dev/null
+++ b/sec-policy/selinux-tgtd/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for tgtd</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-tgtd/selinux-tgtd-2.20120215-r1.ebuild b/sec-policy/selinux-tgtd/selinux-tgtd-2.20120215-r1.ebuild
new file mode 100644
index 0000000..5c5ca9e
--- /dev/null
+++ b/sec-policy/selinux-tgtd/selinux-tgtd-2.20120215-r1.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tgtd/selinux-tgtd-2.20120215.ebuild,v 1.2 2012/04/29 10:11:30 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="tgtd"
+BASEPOL="2.20120215-r13"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for tgtd"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-thunderbird/ChangeLog b/sec-policy/selinux-thunderbird/ChangeLog
new file mode 100644
index 0000000..d72d8a5
--- /dev/null
+++ b/sec-policy/selinux-thunderbird/ChangeLog
@@ -0,0 +1,36 @@
+# ChangeLog for sec-policy/selinux-thunderbird
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-thunderbird/ChangeLog,v 1.9 2012/05/31 07:39:04 swift Exp $
+
+  31 May 2012; <swift@gentoo.org> selinux-thunderbird-2.20120215.ebuild:
+  Adding dependency on selinux-xserver, fixes build failure
+
+  13 May 2012; <swift@gentoo.org> -selinux-thunderbird-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-thunderbird-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-thunderbird-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-thunderbird-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-thunderbird-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-thunderbird-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-thunderbird-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-thunderbird-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-thunderbird-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-thunderbird/metadata.xml b/sec-policy/selinux-thunderbird/metadata.xml
new file mode 100644
index 0000000..c29f2b2
--- /dev/null
+++ b/sec-policy/selinux-thunderbird/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for thunderbird</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-thunderbird/selinux-thunderbird-2.20120215-r1.ebuild b/sec-policy/selinux-thunderbird/selinux-thunderbird-2.20120215-r1.ebuild
new file mode 100644
index 0000000..b3ce082
--- /dev/null
+++ b/sec-policy/selinux-thunderbird/selinux-thunderbird-2.20120215-r1.ebuild
@@ -0,0 +1,16 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-thunderbird/selinux-thunderbird-2.20120215.ebuild,v 1.3 2012/05/31 07:39:04 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="thunderbird"
+BASEPOL="2.20120215-r13"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for thunderbird"
+
+KEYWORDS="~amd64 ~x86"
+DEPEND=">=sec-policy/selinux-xserver-2.20120215"
+RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-timidity/ChangeLog b/sec-policy/selinux-timidity/ChangeLog
new file mode 100644
index 0000000..c80523d
--- /dev/null
+++ b/sec-policy/selinux-timidity/ChangeLog
@@ -0,0 +1,33 @@
+# ChangeLog for sec-policy/selinux-timidity
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-timidity/ChangeLog,v 1.8 2012/05/13 11:50:07 swift Exp $
+
+  13 May 2012; <swift@gentoo.org> -selinux-timidity-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-timidity-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-timidity-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-timidity-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-timidity-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-timidity-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-timidity-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-timidity-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-timidity-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-timidity/metadata.xml b/sec-policy/selinux-timidity/metadata.xml
new file mode 100644
index 0000000..3bf29bf
--- /dev/null
+++ b/sec-policy/selinux-timidity/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for timidity</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-timidity/selinux-timidity-2.20120215-r1.ebuild b/sec-policy/selinux-timidity/selinux-timidity-2.20120215-r1.ebuild
new file mode 100644
index 0000000..c8fa5e3
--- /dev/null
+++ b/sec-policy/selinux-timidity/selinux-timidity-2.20120215-r1.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-timidity/selinux-timidity-2.20120215.ebuild,v 1.2 2012/04/29 10:11:42 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="timidity"
+BASEPOL="2.20120215-r13"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for timidity"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-tmpreaper/ChangeLog b/sec-policy/selinux-tmpreaper/ChangeLog
new file mode 100644
index 0000000..1e2fa06
--- /dev/null
+++ b/sec-policy/selinux-tmpreaper/ChangeLog
@@ -0,0 +1,33 @@
+# ChangeLog for sec-policy/selinux-tmpreaper
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tmpreaper/ChangeLog,v 1.8 2012/05/13 11:50:21 swift Exp $
+
+  13 May 2012; <swift@gentoo.org> -selinux-tmpreaper-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-tmpreaper-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-tmpreaper-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-tmpreaper-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-tmpreaper-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-tmpreaper-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-tmpreaper-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-tmpreaper-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-tmpreaper-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-tmpreaper/metadata.xml b/sec-policy/selinux-tmpreaper/metadata.xml
new file mode 100644
index 0000000..a0e1e8c
--- /dev/null
+++ b/sec-policy/selinux-tmpreaper/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for tmpreaper</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-tmpreaper/selinux-tmpreaper-2.20120215-r1.ebuild b/sec-policy/selinux-tmpreaper/selinux-tmpreaper-2.20120215-r1.ebuild
new file mode 100644
index 0000000..a53537d
--- /dev/null
+++ b/sec-policy/selinux-tmpreaper/selinux-tmpreaper-2.20120215-r1.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tmpreaper/selinux-tmpreaper-2.20120215.ebuild,v 1.2 2012/04/29 10:11:41 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="tmpreaper"
+BASEPOL="2.20120215-r13"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for tmpreaper"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-tor/ChangeLog b/sec-policy/selinux-tor/ChangeLog
new file mode 100644
index 0000000..98c3a31
--- /dev/null
+++ b/sec-policy/selinux-tor/ChangeLog
@@ -0,0 +1,33 @@
+# ChangeLog for sec-policy/selinux-tor
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tor/ChangeLog,v 1.8 2012/05/13 11:50:36 swift Exp $
+
+  13 May 2012; <swift@gentoo.org> -selinux-tor-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-tor-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-tor-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-tor-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-tor-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-tor-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-tor-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-tor-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-tor-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-tor/metadata.xml b/sec-policy/selinux-tor/metadata.xml
new file mode 100644
index 0000000..666faf3
--- /dev/null
+++ b/sec-policy/selinux-tor/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for tor</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-tor/selinux-tor-2.20120215-r1.ebuild b/sec-policy/selinux-tor/selinux-tor-2.20120215-r1.ebuild
new file mode 100644
index 0000000..38212fe
--- /dev/null
+++ b/sec-policy/selinux-tor/selinux-tor-2.20120215-r1.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tor/selinux-tor-2.20120215.ebuild,v 1.2 2012/04/29 10:11:50 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="tor"
+BASEPOL="2.20120215-r13"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for tor"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-tripwire/ChangeLog b/sec-policy/selinux-tripwire/ChangeLog
new file mode 100644
index 0000000..3dd2f14
--- /dev/null
+++ b/sec-policy/selinux-tripwire/ChangeLog
@@ -0,0 +1,33 @@
+# ChangeLog for sec-policy/selinux-tripwire
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tripwire/ChangeLog,v 1.8 2012/05/13 11:50:33 swift Exp $
+
+  13 May 2012; <swift@gentoo.org> -selinux-tripwire-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-tripwire-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-tripwire-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-tripwire-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-tripwire-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-tripwire-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-tripwire-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-tripwire-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-tripwire-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-tripwire/metadata.xml b/sec-policy/selinux-tripwire/metadata.xml
new file mode 100644
index 0000000..23fb25c
--- /dev/null
+++ b/sec-policy/selinux-tripwire/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for tripwire</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-tripwire/selinux-tripwire-2.20120215-r1.ebuild b/sec-policy/selinux-tripwire/selinux-tripwire-2.20120215-r1.ebuild
new file mode 100644
index 0000000..0bfa090
--- /dev/null
+++ b/sec-policy/selinux-tripwire/selinux-tripwire-2.20120215-r1.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tripwire/selinux-tripwire-2.20120215.ebuild,v 1.2 2012/04/29 10:11:40 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="tripwire"
+BASEPOL="2.20120215-r13"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for tripwire"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-tvtime/ChangeLog b/sec-policy/selinux-tvtime/ChangeLog
new file mode 100644
index 0000000..d47acc0
--- /dev/null
+++ b/sec-policy/selinux-tvtime/ChangeLog
@@ -0,0 +1,33 @@
+# ChangeLog for sec-policy/selinux-tvtime
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tvtime/ChangeLog,v 1.8 2012/05/13 11:50:44 swift Exp $
+
+  13 May 2012; <swift@gentoo.org> -selinux-tvtime-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-tvtime-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-tvtime-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-tvtime-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-tvtime-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-tvtime-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-tvtime-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-tvtime-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-tvtime-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-tvtime/metadata.xml b/sec-policy/selinux-tvtime/metadata.xml
new file mode 100644
index 0000000..422a640
--- /dev/null
+++ b/sec-policy/selinux-tvtime/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for tvtime</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-tvtime/selinux-tvtime-2.20120215-r1.ebuild b/sec-policy/selinux-tvtime/selinux-tvtime-2.20120215-r1.ebuild
new file mode 100644
index 0000000..eb9b94c
--- /dev/null
+++ b/sec-policy/selinux-tvtime/selinux-tvtime-2.20120215-r1.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tvtime/selinux-tvtime-2.20120215.ebuild,v 1.2 2012/04/29 10:11:44 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="tvtime"
+BASEPOL="2.20120215-r13"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for tvtime"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-ucspitcp/ChangeLog b/sec-policy/selinux-ucspitcp/ChangeLog
new file mode 100644
index 0000000..89b8e3a
--- /dev/null
+++ b/sec-policy/selinux-ucspitcp/ChangeLog
@@ -0,0 +1,34 @@
+# ChangeLog for sec-policy/selinux-ucspitcp
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ucspitcp/ChangeLog,v 1.7 2012/05/13 11:50:14 swift Exp $
+
+  13 May 2012; <swift@gentoo.org> -selinux-ucspitcp-2.20110726.ebuild,
+  -selinux-ucspitcp-2.20110726-r1.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-ucspitcp-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-ucspitcp-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-ucspitcp-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  29 Jan 2012;  <swift@gentoo.org> Manifest:
+  Updating manifest
+
+  29 Jan 2012; <swift@gentoo.org> selinux-ucspitcp-2.20110726-r1.ebuild:
+  Stabilize
+
+*selinux-ucspitcp-2.20110726-r1 (17 Dec 2011)
+
+  17 Dec 2011; <swift@gentoo.org> +selinux-ucspitcp-2.20110726-r1.ebuild:
+  Block on the ucspi-tcp installation
+
+*selinux-ucspitcp-2.20110726 (04 Dec 2011)
+
+  04 Dec 2011; <swift@gentoo.org> +selinux-ucspitcp-2.20110726.ebuild,
+  +metadata.xml:
+  Adding SELinux module for ucspitcp
+
+

diff --git a/sec-policy/selinux-ucspitcp/metadata.xml b/sec-policy/selinux-ucspitcp/metadata.xml
new file mode 100644
index 0000000..0b51f5c
--- /dev/null
+++ b/sec-policy/selinux-ucspitcp/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for ucspitcp</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-ucspitcp/selinux-ucspitcp-2.20120215-r1.ebuild b/sec-policy/selinux-ucspitcp/selinux-ucspitcp-2.20120215-r1.ebuild
new file mode 100644
index 0000000..06ca1c2
--- /dev/null
+++ b/sec-policy/selinux-ucspitcp/selinux-ucspitcp-2.20120215-r1.ebuild
@@ -0,0 +1,13 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ucspitcp/selinux-ucspitcp-2.20120215.ebuild,v 1.2 2012/04/29 10:11:59 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="ucspitcp"
+BASEPOL="2.20120215-r13"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for ucspitcp"
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-ulogd/ChangeLog b/sec-policy/selinux-ulogd/ChangeLog
new file mode 100644
index 0000000..7e7565b
--- /dev/null
+++ b/sec-policy/selinux-ulogd/ChangeLog
@@ -0,0 +1,33 @@
+# ChangeLog for sec-policy/selinux-ulogd
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ulogd/ChangeLog,v 1.8 2012/05/13 11:50:10 swift Exp $
+
+  13 May 2012; <swift@gentoo.org> -selinux-ulogd-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-ulogd-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-ulogd-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-ulogd-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-ulogd-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-ulogd-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-ulogd-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-ulogd-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-ulogd-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-ulogd/metadata.xml b/sec-policy/selinux-ulogd/metadata.xml
new file mode 100644
index 0000000..eb5d64e
--- /dev/null
+++ b/sec-policy/selinux-ulogd/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for ulogd</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-ulogd/selinux-ulogd-2.20120215-r1.ebuild b/sec-policy/selinux-ulogd/selinux-ulogd-2.20120215-r1.ebuild
new file mode 100644
index 0000000..c3506e4
--- /dev/null
+++ b/sec-policy/selinux-ulogd/selinux-ulogd-2.20120215-r1.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ulogd/selinux-ulogd-2.20120215.ebuild,v 1.2 2012/04/29 10:11:54 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="ulogd"
+BASEPOL="2.20120215-r13"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for ulogd"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-uml/ChangeLog b/sec-policy/selinux-uml/ChangeLog
new file mode 100644
index 0000000..0375975
--- /dev/null
+++ b/sec-policy/selinux-uml/ChangeLog
@@ -0,0 +1,33 @@
+# ChangeLog for sec-policy/selinux-uml
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-uml/ChangeLog,v 1.8 2012/05/13 11:50:46 swift Exp $
+
+  13 May 2012; <swift@gentoo.org> -selinux-uml-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-uml-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-uml-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-uml-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-uml-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-uml-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-uml-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-uml-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-uml-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-uml/metadata.xml b/sec-policy/selinux-uml/metadata.xml
new file mode 100644
index 0000000..f246b18
--- /dev/null
+++ b/sec-policy/selinux-uml/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for uml</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-uml/selinux-uml-2.20120215-r1.ebuild b/sec-policy/selinux-uml/selinux-uml-2.20120215-r1.ebuild
new file mode 100644
index 0000000..964cbb3
--- /dev/null
+++ b/sec-policy/selinux-uml/selinux-uml-2.20120215-r1.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-uml/selinux-uml-2.20120215.ebuild,v 1.2 2012/04/29 10:11:40 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="uml"
+BASEPOL="2.20120215-r13"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for uml"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-unconfined/ChangeLog b/sec-policy/selinux-unconfined/ChangeLog
new file mode 100644
index 0000000..007bc58
--- /dev/null
+++ b/sec-policy/selinux-unconfined/ChangeLog
@@ -0,0 +1,22 @@
+# ChangeLog for sec-policy/selinux-unconfined
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-unconfined/ChangeLog,v 1.3 2012/05/20 18:40:06 swift Exp $
+
+*selinux-unconfined-2.20120215-r1 (20 May 2012)
+
+  20 May 2012; <swift@gentoo.org> +selinux-unconfined-2.20120215-r1.ebuild:
+  Bumping to rev 9
+
+  29 Apr 2012; <swift@gentoo.org> selinux-unconfined-2.20120215.ebuild:
+  Stabilizing revision 7
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-unconfined-2.20120215.ebuild,
+  +metadata.xml:
+  Bumping to 2.20120215 policies
+
+*selinux-unconfined-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-unconfined-2.20120215.ebuild,
+  +metadata.xml:
+  Initial SELinux policy for unconfined domain
+

diff --git a/sec-policy/selinux-unconfined/metadata.xml b/sec-policy/selinux-unconfined/metadata.xml
new file mode 100644
index 0000000..2fd988d
--- /dev/null
+++ b/sec-policy/selinux-unconfined/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for unconfined domains</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-unconfined/selinux-unconfined-2.20120215-r1.ebuild b/sec-policy/selinux-unconfined/selinux-unconfined-2.20120215-r1.ebuild
new file mode 100644
index 0000000..e94cf96
--- /dev/null
+++ b/sec-policy/selinux-unconfined/selinux-unconfined-2.20120215-r1.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-unconfined/selinux-unconfined-2.20120215.ebuild,v 1.2 2012/04/29 10:11:34 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="unconfined"
+BASEPOL="2.20120215-r13"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for unconfined"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-uptime/ChangeLog b/sec-policy/selinux-uptime/ChangeLog
new file mode 100644
index 0000000..ccc2b26
--- /dev/null
+++ b/sec-policy/selinux-uptime/ChangeLog
@@ -0,0 +1,33 @@
+# ChangeLog for sec-policy/selinux-uptime
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-uptime/ChangeLog,v 1.8 2012/05/13 11:50:25 swift Exp $
+
+  13 May 2012; <swift@gentoo.org> -selinux-uptime-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-uptime-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-uptime-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-uptime-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-uptime-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-uptime-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-uptime-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-uptime-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-uptime-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-uptime/metadata.xml b/sec-policy/selinux-uptime/metadata.xml
new file mode 100644
index 0000000..dc6080a
--- /dev/null
+++ b/sec-policy/selinux-uptime/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for uptime</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-uptime/selinux-uptime-2.20120215-r1.ebuild b/sec-policy/selinux-uptime/selinux-uptime-2.20120215-r1.ebuild
new file mode 100644
index 0000000..72b1514
--- /dev/null
+++ b/sec-policy/selinux-uptime/selinux-uptime-2.20120215-r1.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-uptime/selinux-uptime-2.20120215.ebuild,v 1.2 2012/04/29 10:11:56 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="uptime"
+BASEPOL="2.20120215-r13"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for uptime"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-usbmuxd/ChangeLog b/sec-policy/selinux-usbmuxd/ChangeLog
new file mode 100644
index 0000000..b1cc1e2
--- /dev/null
+++ b/sec-policy/selinux-usbmuxd/ChangeLog
@@ -0,0 +1,33 @@
+# ChangeLog for sec-policy/selinux-usbmuxd
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-usbmuxd/ChangeLog,v 1.8 2012/05/13 11:50:33 swift Exp $
+
+  13 May 2012; <swift@gentoo.org> -selinux-usbmuxd-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-usbmuxd-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-usbmuxd-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-usbmuxd-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-usbmuxd-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-usbmuxd-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-usbmuxd-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-usbmuxd-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-usbmuxd-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-usbmuxd/metadata.xml b/sec-policy/selinux-usbmuxd/metadata.xml
new file mode 100644
index 0000000..cf16630
--- /dev/null
+++ b/sec-policy/selinux-usbmuxd/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for usbmuxd</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-usbmuxd/selinux-usbmuxd-2.20120215-r1.ebuild b/sec-policy/selinux-usbmuxd/selinux-usbmuxd-2.20120215-r1.ebuild
new file mode 100644
index 0000000..3a053eb
--- /dev/null
+++ b/sec-policy/selinux-usbmuxd/selinux-usbmuxd-2.20120215-r1.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-usbmuxd/selinux-usbmuxd-2.20120215.ebuild,v 1.2 2012/04/29 10:11:49 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="usbmuxd"
+BASEPOL="2.20120215-r13"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for usbmuxd"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-uucp/ChangeLog b/sec-policy/selinux-uucp/ChangeLog
new file mode 100644
index 0000000..e628c62
--- /dev/null
+++ b/sec-policy/selinux-uucp/ChangeLog
@@ -0,0 +1,30 @@
+# ChangeLog for sec-policy/selinux-uucp
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-uucp/ChangeLog,v 1.7 2012/06/04 19:05:17 swift Exp $
+
+  04 Jun 2012; <swift@gentoo.org> selinux-uucp-2.20120215.ebuild:
+  Add dependency on selinux-inetd
+
+  13 May 2012; <swift@gentoo.org> -selinux-uucp-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-uucp-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-uucp-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-uucp-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  29 Jan 2012;  <swift@gentoo.org> Manifest:
+  Updating manifest
+
+  29 Jan 2012; <swift@gentoo.org> selinux-uucp-2.20110726.ebuild:
+  Stabilize
+
+*selinux-uucp-2.20110726 (04 Dec 2011)
+
+  04 Dec 2011; <swift@gentoo.org> +selinux-uucp-2.20110726.ebuild,
+  +metadata.xml:
+  Adding SELinux module for uucp
+

diff --git a/sec-policy/selinux-uucp/metadata.xml b/sec-policy/selinux-uucp/metadata.xml
new file mode 100644
index 0000000..81b3601
--- /dev/null
+++ b/sec-policy/selinux-uucp/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for uucp</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-uucp/selinux-uucp-2.20120215-r1.ebuild b/sec-policy/selinux-uucp/selinux-uucp-2.20120215-r1.ebuild
new file mode 100644
index 0000000..ca32469
--- /dev/null
+++ b/sec-policy/selinux-uucp/selinux-uucp-2.20120215-r1.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-uucp/selinux-uucp-2.20120215.ebuild,v 1.3 2012/06/04 19:05:17 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="uucp"
+BASEPOL="2.20120215-r13"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for uucp"
+KEYWORDS="~amd64 ~x86"
+DEPEND=">=sec-policy/selinux-inetd-2.20120215"
+RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-uwimap/ChangeLog b/sec-policy/selinux-uwimap/ChangeLog
new file mode 100644
index 0000000..4ef550b
--- /dev/null
+++ b/sec-policy/selinux-uwimap/ChangeLog
@@ -0,0 +1,24 @@
+# ChangeLog for sec-policy/selinux-uwimap
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-uwimap/ChangeLog,v 1.5 2012/05/13 11:50:30 swift Exp $
+
+  13 May 2012; <swift@gentoo.org> -selinux-uwimap-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-uwimap-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-uwimap-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-uwimap-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  19 Dec 2011; <swift@gentoo.org> selinux-uwimap-2.20110726.ebuild:
+  Stabilize rev6
+
+*selinux-uwimap-2.20110726 (15 Nov 2011)
+
+  15 Nov 2011; <swift@gentoo.org> +selinux-uwimap-2.20110726.ebuild,
+  +metadata.xml:
+  Adding new SELinux policy (uwimap)
+

diff --git a/sec-policy/selinux-uwimap/metadata.xml b/sec-policy/selinux-uwimap/metadata.xml
new file mode 100644
index 0000000..43c5a79
--- /dev/null
+++ b/sec-policy/selinux-uwimap/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for uwimap</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-uwimap/selinux-uwimap-2.20120215-r1.ebuild b/sec-policy/selinux-uwimap/selinux-uwimap-2.20120215-r1.ebuild
new file mode 100644
index 0000000..3137d9d
--- /dev/null
+++ b/sec-policy/selinux-uwimap/selinux-uwimap-2.20120215-r1.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-uwimap/selinux-uwimap-2.20120215.ebuild,v 1.2 2012/04/29 10:11:53 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="uwimap"
+BASEPOL="2.20120215-r13"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for uwimap"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-varnishd/ChangeLog b/sec-policy/selinux-varnishd/ChangeLog
new file mode 100644
index 0000000..1b571c2
--- /dev/null
+++ b/sec-policy/selinux-varnishd/ChangeLog
@@ -0,0 +1,33 @@
+# ChangeLog for sec-policy/selinux-varnishd
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-varnishd/ChangeLog,v 1.8 2012/05/13 11:50:36 swift Exp $
+
+  13 May 2012; <swift@gentoo.org> -selinux-varnishd-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-varnishd-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-varnishd-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-varnishd-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-varnishd-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-varnishd-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-varnishd-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-varnishd-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-varnishd-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-varnishd/metadata.xml b/sec-policy/selinux-varnishd/metadata.xml
new file mode 100644
index 0000000..2503e91
--- /dev/null
+++ b/sec-policy/selinux-varnishd/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for varnishd</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-varnishd/selinux-varnishd-2.20120215-r1.ebuild b/sec-policy/selinux-varnishd/selinux-varnishd-2.20120215-r1.ebuild
new file mode 100644
index 0000000..8e34134
--- /dev/null
+++ b/sec-policy/selinux-varnishd/selinux-varnishd-2.20120215-r1.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-varnishd/selinux-varnishd-2.20120215.ebuild,v 1.2 2012/04/29 10:11:32 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="varnishd"
+BASEPOL="2.20120215-r13"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for varnishd"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-vbetool/ChangeLog b/sec-policy/selinux-vbetool/ChangeLog
new file mode 100644
index 0000000..03aa4f2
--- /dev/null
+++ b/sec-policy/selinux-vbetool/ChangeLog
@@ -0,0 +1,33 @@
+# ChangeLog for sec-policy/selinux-vbetool
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vbetool/ChangeLog,v 1.8 2012/05/13 11:50:35 swift Exp $
+
+  13 May 2012; <swift@gentoo.org> -selinux-vbetool-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-vbetool-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-vbetool-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-vbetool-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-vbetool-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-vbetool-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-vbetool-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-vbetool-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-vbetool-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-vbetool/metadata.xml b/sec-policy/selinux-vbetool/metadata.xml
new file mode 100644
index 0000000..7833201
--- /dev/null
+++ b/sec-policy/selinux-vbetool/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for vbetool</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-vbetool/selinux-vbetool-2.20120215-r1.ebuild b/sec-policy/selinux-vbetool/selinux-vbetool-2.20120215-r1.ebuild
new file mode 100644
index 0000000..7a847c3
--- /dev/null
+++ b/sec-policy/selinux-vbetool/selinux-vbetool-2.20120215-r1.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vbetool/selinux-vbetool-2.20120215.ebuild,v 1.2 2012/04/29 10:11:36 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="vbetool"
+BASEPOL="2.20120215-r13"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for vbetool"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-vde/ChangeLog b/sec-policy/selinux-vde/ChangeLog
new file mode 100644
index 0000000..d6dfcb9
--- /dev/null
+++ b/sec-policy/selinux-vde/ChangeLog
@@ -0,0 +1,52 @@
+# ChangeLog for sec-policy/selinux-vde
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vde/ChangeLog,v 1.11 2012/05/13 11:50:24 swift Exp $
+
+  13 May 2012; <swift@gentoo.org> -selinux-vde-2.20110726-r1.ebuild,
+  -selinux-vde-2.20110726-r2.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-vde-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-vde-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-vde-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  29 Jan 2012;  <swift@gentoo.org> Manifest:
+  Updating manifest
+
+  29 Jan 2012; <swift@gentoo.org> selinux-vde-2.20110726-r2.ebuild:
+  Stabilize
+
+*selinux-vde-2.20110726-r2 (17 Dec 2011)
+
+  17 Dec 2011; <swift@gentoo.org> +selinux-vde-2.20110726-r2.ebuild:
+  Add dontaudit for user_home_dir searches
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-vde-2.20101213.ebuild,
+  -files/add-services-vde.patch:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-vde-2.20110726-r1.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-vde-2.20110726-r1 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-vde-2.20110726-r1.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-vde-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+
+*selinux-vde-2.20101213 (22 Jan 2011)
+
+  22 Jan 2011; <swift@gentoo.org> +selinux-vde-2.20101213.ebuild,
+  +files/add-services-vde.patch, +metadata.xml:
+  Adding SELinux policy module for VDE
+

diff --git a/sec-policy/selinux-vde/metadata.xml b/sec-policy/selinux-vde/metadata.xml
new file mode 100644
index 0000000..1c55fb9
--- /dev/null
+++ b/sec-policy/selinux-vde/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for vde</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-vde/selinux-vde-2.20120215-r1.ebuild b/sec-policy/selinux-vde/selinux-vde-2.20120215-r1.ebuild
new file mode 100644
index 0000000..da5e99e
--- /dev/null
+++ b/sec-policy/selinux-vde/selinux-vde-2.20120215-r1.ebuild
@@ -0,0 +1,13 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vde/selinux-vde-2.20120215.ebuild,v 1.2 2012/04/29 10:12:00 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="vde"
+BASEPOL="2.20120215-r13"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for vde"
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-virt/ChangeLog b/sec-policy/selinux-virt/ChangeLog
new file mode 100644
index 0000000..9a620f8
--- /dev/null
+++ b/sec-policy/selinux-virt/ChangeLog
@@ -0,0 +1,56 @@
+# ChangeLog for sec-policy/selinux-virt
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-virt/ChangeLog,v 1.11 2012/05/13 11:50:12 swift Exp $
+
+  13 May 2012; <swift@gentoo.org> -selinux-virt-2.20110726.ebuild,
+  -selinux-virt-2.20110726-r1.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-virt-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-virt-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-virt-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  23 Feb 2012; <swift@gentoo.org> selinux-virt-2.20110726-r1.ebuild:
+  Stabilizing
+
+*selinux-virt-2.20110726-r1 (14 Jan 2012)
+
+  14 Jan 2012; <swift@gentoo.org> +selinux-virt-2.20110726-r1.ebuild:
+  Fix bug #330767 to support libvirt better in gentoo
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-virt-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-virt-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-virt-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-virt-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-virt-2.20101213.ebuild:
+  Stable amd64 x86
+
+  06 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-virt-2.20101213.ebuild:
+  Fixed unquoted variable.
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+
+  01 Jan 2011; Chris Richards <gizmo@www.giz-works.com>
+  +selinux-virt-2.20101213.ebuild, +metadata.xml:
+  New upstream release
+
+*selinux-virt-2.20101213 (01 Jan 2011)
+
+  01 Jan 2011; Chris Richards <gizmo@www.giz-works.com>
+  +selinux-virt-2.20101213.ebuild, +metadata.xml:
+  Initial commit
+

diff --git a/sec-policy/selinux-virt/metadata.xml b/sec-policy/selinux-virt/metadata.xml
new file mode 100644
index 0000000..58b7e06
--- /dev/null
+++ b/sec-policy/selinux-virt/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for virt</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-virt/selinux-virt-2.20120215-r1.ebuild b/sec-policy/selinux-virt/selinux-virt-2.20120215-r1.ebuild
new file mode 100644
index 0000000..cc1ad10
--- /dev/null
+++ b/sec-policy/selinux-virt/selinux-virt-2.20120215-r1.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-virt/selinux-virt-2.20120215.ebuild,v 1.2 2012/04/29 10:11:41 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="virt"
+BASEPOL="2.20120215-r13"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for virt"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-vlock/ChangeLog b/sec-policy/selinux-vlock/ChangeLog
new file mode 100644
index 0000000..67ba81e
--- /dev/null
+++ b/sec-policy/selinux-vlock/ChangeLog
@@ -0,0 +1,33 @@
+# ChangeLog for sec-policy/selinux-vlock
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vlock/ChangeLog,v 1.8 2012/05/13 11:50:37 swift Exp $
+
+  13 May 2012; <swift@gentoo.org> -selinux-vlock-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-vlock-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-vlock-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-vlock-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-vlock-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-vlock-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-vlock-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-vlock-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-vlock-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-vlock/metadata.xml b/sec-policy/selinux-vlock/metadata.xml
new file mode 100644
index 0000000..b076a3f
--- /dev/null
+++ b/sec-policy/selinux-vlock/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for vlock</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-vlock/selinux-vlock-2.20120215-r1.ebuild b/sec-policy/selinux-vlock/selinux-vlock-2.20120215-r1.ebuild
new file mode 100644
index 0000000..8d829f5
--- /dev/null
+++ b/sec-policy/selinux-vlock/selinux-vlock-2.20120215-r1.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vlock/selinux-vlock-2.20120215.ebuild,v 1.2 2012/04/29 10:11:43 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="vlock"
+BASEPOL="2.20120215-r13"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for vlock"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-vmware/ChangeLog b/sec-policy/selinux-vmware/ChangeLog
new file mode 100644
index 0000000..5b658f5
--- /dev/null
+++ b/sec-policy/selinux-vmware/ChangeLog
@@ -0,0 +1,51 @@
+# ChangeLog for sec-policy/selinux-vmware
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vmware/ChangeLog,v 1.10 2012/05/31 07:30:58 swift Exp $
+
+  31 May 2012; <swift@gentoo.org> selinux-vmware-2.20120215-r1.ebuild:
+  Depend on xserver policy, fixes build failure
+
+*selinux-vmware-2.20120215-r1 (20 May 2012)
+
+  20 May 2012; <swift@gentoo.org> +selinux-vmware-2.20120215-r1.ebuild:
+  Bumping to rev 9
+
+  13 May 2012; <swift@gentoo.org> -selinux-vmware-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-vmware-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-vmware-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-vmware-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-vmware-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-vmware-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-vmware-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-vmware-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-vmware-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+
+  02 Jan 2011; Chris Richards <gizmo@giz-works.com>
+  +selinux-vmware-2.20101213.ebuild, +metadata.xml:
+  New upstream release
+
+*selinux-vmware-2.20101213 (02 Jan 2011)
+
+  02 Jan 2011; Chris Richards <gizmo@giz-works.com>
+  +selinux-vmware-2.20101213.ebuild, +metadata.xml:
+  Initial commit
+

diff --git a/sec-policy/selinux-vmware/metadata.xml b/sec-policy/selinux-vmware/metadata.xml
new file mode 100644
index 0000000..c603d1b
--- /dev/null
+++ b/sec-policy/selinux-vmware/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for vmware</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-vmware/selinux-vmware-2.20120215-r1.ebuild b/sec-policy/selinux-vmware/selinux-vmware-2.20120215-r1.ebuild
new file mode 100644
index 0000000..91bf6c5
--- /dev/null
+++ b/sec-policy/selinux-vmware/selinux-vmware-2.20120215-r1.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vmware/selinux-vmware-2.20120215.ebuild,v 1.2 2012/04/29 10:11:57 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="vmware"
+BASEPOL="2.20120215-r13"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for vmware"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-vnstatd/ChangeLog b/sec-policy/selinux-vnstatd/ChangeLog
new file mode 100644
index 0000000..bd82347
--- /dev/null
+++ b/sec-policy/selinux-vnstatd/ChangeLog
@@ -0,0 +1,27 @@
+# ChangeLog for sec-policy/selinux-vnstatd
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vnstatd/ChangeLog,v 1.6 2012/05/13 11:50:27 swift Exp $
+
+  13 May 2012; <swift@gentoo.org> -selinux-vnstatd-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-vnstatd-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-vnstatd-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-vnstatd-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  29 Jan 2012;  <swift@gentoo.org> Manifest:
+  Updating manifest
+
+  29 Jan 2012; <swift@gentoo.org> selinux-vnstatd-2.20110726.ebuild:
+  Stabilize
+
+*selinux-vnstatd-2.20110726 (04 Dec 2011)
+
+  04 Dec 2011; <swift@gentoo.org> +selinux-vnstatd-2.20110726.ebuild,
+  +metadata.xml:
+  Adding SELinux module for vnstatd
+

diff --git a/sec-policy/selinux-vnstatd/metadata.xml b/sec-policy/selinux-vnstatd/metadata.xml
new file mode 100644
index 0000000..78279e2
--- /dev/null
+++ b/sec-policy/selinux-vnstatd/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for vnstatd</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-vnstatd/selinux-vnstatd-2.20120215-r1.ebuild b/sec-policy/selinux-vnstatd/selinux-vnstatd-2.20120215-r1.ebuild
new file mode 100644
index 0000000..6ee9e9b
--- /dev/null
+++ b/sec-policy/selinux-vnstatd/selinux-vnstatd-2.20120215-r1.ebuild
@@ -0,0 +1,13 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vnstatd/selinux-vnstatd-2.20120215.ebuild,v 1.2 2012/04/29 10:11:52 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="vnstatd"
+BASEPOL="2.20120215-r13"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for vnstatd"
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-vpn/ChangeLog b/sec-policy/selinux-vpn/ChangeLog
new file mode 100644
index 0000000..2306ce8
--- /dev/null
+++ b/sec-policy/selinux-vpn/ChangeLog
@@ -0,0 +1,33 @@
+# ChangeLog for sec-policy/selinux-vpn
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vpn/ChangeLog,v 1.8 2012/05/13 11:50:09 swift Exp $
+
+  13 May 2012; <swift@gentoo.org> -selinux-vpn-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-vpn-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-vpn-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-vpn-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-vpn-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-vpn-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-vpn-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-vpn-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-vpn-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-vpn/metadata.xml b/sec-policy/selinux-vpn/metadata.xml
new file mode 100644
index 0000000..d8ec4b6
--- /dev/null
+++ b/sec-policy/selinux-vpn/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for vpn</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-vpn/selinux-vpn-2.20120215-r1.ebuild b/sec-policy/selinux-vpn/selinux-vpn-2.20120215-r1.ebuild
new file mode 100644
index 0000000..9bda8c3
--- /dev/null
+++ b/sec-policy/selinux-vpn/selinux-vpn-2.20120215-r1.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vpn/selinux-vpn-2.20120215.ebuild,v 1.2 2012/04/29 10:11:53 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="vpn"
+BASEPOL="2.20120215-r13"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for vpn"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-watchdog/ChangeLog b/sec-policy/selinux-watchdog/ChangeLog
new file mode 100644
index 0000000..32ccc10
--- /dev/null
+++ b/sec-policy/selinux-watchdog/ChangeLog
@@ -0,0 +1,33 @@
+# ChangeLog for sec-policy/selinux-watchdog
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-watchdog/ChangeLog,v 1.8 2012/05/13 11:50:40 swift Exp $
+
+  13 May 2012; <swift@gentoo.org> -selinux-watchdog-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-watchdog-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-watchdog-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-watchdog-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-watchdog-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-watchdog-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-watchdog-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-watchdog-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-watchdog-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-watchdog/metadata.xml b/sec-policy/selinux-watchdog/metadata.xml
new file mode 100644
index 0000000..c71dafe
--- /dev/null
+++ b/sec-policy/selinux-watchdog/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for watchdog</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-watchdog/selinux-watchdog-2.20120215-r1.ebuild b/sec-policy/selinux-watchdog/selinux-watchdog-2.20120215-r1.ebuild
new file mode 100644
index 0000000..be1f5de
--- /dev/null
+++ b/sec-policy/selinux-watchdog/selinux-watchdog-2.20120215-r1.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-watchdog/selinux-watchdog-2.20120215.ebuild,v 1.2 2012/04/29 10:11:51 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="watchdog"
+BASEPOL="2.20120215-r13"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for watchdog"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-webalizer/selinux-webalizer-2.20120215-r2.ebuild b/sec-policy/selinux-webalizer/selinux-webalizer-2.20120215-r2.ebuild
new file mode 100644
index 0000000..6151457
--- /dev/null
+++ b/sec-policy/selinux-webalizer/selinux-webalizer-2.20120215-r2.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-webalizer/selinux-webalizer-2.20120215.ebuild,v 1.2 2012/04/29 10:11:51 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="webalizer"
+BASEPOL="2.20120215-r13"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for webalizer"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-wine/ChangeLog b/sec-policy/selinux-wine/ChangeLog
new file mode 100644
index 0000000..fa0da8a
--- /dev/null
+++ b/sec-policy/selinux-wine/ChangeLog
@@ -0,0 +1,33 @@
+# ChangeLog for sec-policy/selinux-wine
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-wine/ChangeLog,v 1.8 2012/05/13 11:50:31 swift Exp $
+
+  13 May 2012; <swift@gentoo.org> -selinux-wine-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-wine-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-wine-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-wine-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-wine-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-wine-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-wine-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-wine-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-wine-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-wine/metadata.xml b/sec-policy/selinux-wine/metadata.xml
new file mode 100644
index 0000000..4957ab9
--- /dev/null
+++ b/sec-policy/selinux-wine/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for wine</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-wine/selinux-wine-2.20120215-r1.ebuild b/sec-policy/selinux-wine/selinux-wine-2.20120215-r1.ebuild
new file mode 100644
index 0000000..6dee351
--- /dev/null
+++ b/sec-policy/selinux-wine/selinux-wine-2.20120215-r1.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-wine/selinux-wine-2.20120215.ebuild,v 1.2 2012/04/29 10:11:34 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="wine"
+BASEPOL="2.20120215-r13"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for wine"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-wireshark/ChangeLog b/sec-policy/selinux-wireshark/ChangeLog
new file mode 100644
index 0000000..0339e78
--- /dev/null
+++ b/sec-policy/selinux-wireshark/ChangeLog
@@ -0,0 +1,98 @@
+# ChangeLog for sec-policy/selinux-wireshark
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-wireshark/ChangeLog,v 1.19 2012/05/13 11:50:41 swift Exp $
+
+  13 May 2012; <swift@gentoo.org> -selinux-wireshark-2.20110726-r2.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-wireshark-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-wireshark-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-wireshark-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -files/fix-apps-wireshark-r1.patch,
+  -selinux-wireshark-2.20101213-r1.ebuild,
+  -selinux-wireshark-2.20110726-r1.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-wireshark-2.20110726-r2.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-wireshark-2.20110726-r2 (17 Sep 2011)
+
+  17 Sep 2011; <swift@gentoo.org> +selinux-wireshark-2.20110726-r2.ebuild:
+  Drop the libffi hack that we introduced (to get it to work now, build with
+  USE without python) as it introduces a potential security risk. Other patches
+  have been rewritten and accepted by refpolicy.
+
+*selinux-wireshark-2.20110726-r1 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-wireshark-2.20110726-r1.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-wireshark-2.20090730.ebuild, -selinux-wireshark-2.20091215.ebuild,
+  -selinux-wireshark-2.20101213.ebuild, -selinux-wireshark-20080525.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-wireshark-2.20101213-r1.ebuild:
+  Stable amd64 x86
+
+*selinux-wireshark-2.20101213-r1 (07 Mar 2011)
+
+  07 Mar 2011; Anthony G. Basile <blueness@gentoo.org>
+  +files/fix-apps-wireshark-r1.patch,
+  +selinux-wireshark-2.20101213-r1.ebuild:
+  Allow wireshark to execute files in the users' home directory (needed for
+  libffi/python)
+
+*selinux-wireshark-2.20101213 (05 Feb 2011)
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-wireshark-2.20101213.ebuild:
+  New upstream policy.
+
+*selinux-wireshark-2.20091215 (16 Dec 2009)
+
+  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-wireshark-2.20091215.ebuild:
+  New upstream release.
+
+  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-wireshark-20060720.ebuild, selinux-wireshark-20080525.ebuild:
+  Mark 20080525 stable, clear old ebuilds.
+
+*selinux-wireshark-2.20090730 (03 Aug 2009)
+
+  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-wireshark-2.20090730.ebuild:
+  New upstream release.
+
+  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+  selinux-wireshark-20060720.ebuild, selinux-wireshark-20080525.ebuild:
+  Drop alpha, mips, ppc, sparc selinux support.
+
+*selinux-wireshark-20080525 (25 May 2008)
+
+  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-wireshark-20080525.ebuild:
+  New SVN snapshot.
+
+  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
+  Removing kaiowas from metadata due to his retirement (see #61930 for
+  reference).
+
+  20 Jul 2006; Petre Rodan <kaiowas@gentoo.org>
+  selinux-wireshark-20060720.ebuild:
+  marked stable on amd64 mips ppc sparc x86
+
+*selinux-wireshark-20060720 (20 Jul 2006)
+
+  20 Jul 2006; Petre Rodan <kaiowas@gentoo.org> +metadata.xml,
+  +selinux-wireshark-20060720.ebuild:
+  initial commit, as per bug# 141156
+

diff --git a/sec-policy/selinux-wireshark/metadata.xml b/sec-policy/selinux-wireshark/metadata.xml
new file mode 100644
index 0000000..624d4cf
--- /dev/null
+++ b/sec-policy/selinux-wireshark/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for wireshark</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-wireshark/selinux-wireshark-2.20120215-r1.ebuild b/sec-policy/selinux-wireshark/selinux-wireshark-2.20120215-r1.ebuild
new file mode 100644
index 0000000..2098482
--- /dev/null
+++ b/sec-policy/selinux-wireshark/selinux-wireshark-2.20120215-r1.ebuild
@@ -0,0 +1,13 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-wireshark/selinux-wireshark-2.20120215.ebuild,v 1.2 2012/04/29 10:11:58 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="wireshark"
+BASEPOL="2.20120215-r13"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for wireshark"
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-wm/ChangeLog b/sec-policy/selinux-wm/ChangeLog
new file mode 100644
index 0000000..7df397c
--- /dev/null
+++ b/sec-policy/selinux-wm/ChangeLog
@@ -0,0 +1,26 @@
+# ChangeLog for sec-policy/selinux-wm
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-wm/ChangeLog,v 1.6 2012/05/13 11:50:40 swift Exp $
+
+  13 May 2012; <swift@gentoo.org> -selinux-wm-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-wm-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-wm-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-wm-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  29 Jan 2012;  <swift@gentoo.org> Manifest:
+  Updating manifest
+
+  29 Jan 2012; <swift@gentoo.org> selinux-wm-2.20110726.ebuild:
+  Stabilize
+
+*selinux-wm-2.20110726 (04 Dec 2011)
+
+  04 Dec 2011; <swift@gentoo.org> +selinux-wm-2.20110726.ebuild, +metadata.xml:
+  Adding SELinux module for wm
+

diff --git a/sec-policy/selinux-wm/metadata.xml b/sec-policy/selinux-wm/metadata.xml
new file mode 100644
index 0000000..abb4afe
--- /dev/null
+++ b/sec-policy/selinux-wm/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for wm</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-wm/selinux-wm-2.20120215-r1.ebuild b/sec-policy/selinux-wm/selinux-wm-2.20120215-r1.ebuild
new file mode 100644
index 0000000..8fa8592
--- /dev/null
+++ b/sec-policy/selinux-wm/selinux-wm-2.20120215-r1.ebuild
@@ -0,0 +1,13 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-wm/selinux-wm-2.20120215.ebuild,v 1.2 2012/04/29 10:11:39 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="wm"
+BASEPOL="2.20120215-r13"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for wm"
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-xen/ChangeLog b/sec-policy/selinux-xen/ChangeLog
new file mode 100644
index 0000000..37daff5
--- /dev/null
+++ b/sec-policy/selinux-xen/ChangeLog
@@ -0,0 +1,48 @@
+# ChangeLog for sec-policy/selinux-xen
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-xen/ChangeLog,v 1.9 2012/05/20 18:40:07 swift Exp $
+
+*selinux-xen-2.20120215-r1 (20 May 2012)
+
+  20 May 2012; <swift@gentoo.org> +selinux-xen-2.20120215-r1.ebuild:
+  Bumping to rev 9
+
+  13 May 2012; <swift@gentoo.org> -selinux-xen-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-xen-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-xen-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-xen-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-xen-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-xen-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-xen-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-xen-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-xen-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+
+  01 Jan 2011; Chris Richards <gizmo@www.giz-works.com>
+  +selinux-xen-2.20101213.ebuild, +metadata.xml:
+  New upstream release
+
+*selinux-xen-2.20101213 (01 Jan 2011)
+
+  01 Jan 2011; Chris Richards <gizmo@www.giz-works.com>
+  +selinux-xen-2.20101213.ebuild, +metadata.xml:
+  Initial commit
+

diff --git a/sec-policy/selinux-xen/metadata.xml b/sec-policy/selinux-xen/metadata.xml
new file mode 100644
index 0000000..3999f44
--- /dev/null
+++ b/sec-policy/selinux-xen/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for xen</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-xen/selinux-xen-2.20120215-r1.ebuild b/sec-policy/selinux-xen/selinux-xen-2.20120215-r1.ebuild
new file mode 100644
index 0000000..eb5bcfc
--- /dev/null
+++ b/sec-policy/selinux-xen/selinux-xen-2.20120215-r1.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-xen/selinux-xen-2.20120215.ebuild,v 1.2 2012/04/29 10:11:53 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="xen"
+BASEPOL="2.20120215-r13"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for xen"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-xfs/ChangeLog b/sec-policy/selinux-xfs/ChangeLog
new file mode 100644
index 0000000..6c2f8d7
--- /dev/null
+++ b/sec-policy/selinux-xfs/ChangeLog
@@ -0,0 +1,33 @@
+# ChangeLog for sec-policy/selinux-xfs
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-xfs/ChangeLog,v 1.8 2012/05/13 11:50:39 swift Exp $
+
+  13 May 2012; <swift@gentoo.org> -selinux-xfs-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-xfs-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-xfs-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-xfs-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-xfs-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-xfs-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-xfs-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-xfs-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-xfs-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-xfs/metadata.xml b/sec-policy/selinux-xfs/metadata.xml
new file mode 100644
index 0000000..d1f8f28
--- /dev/null
+++ b/sec-policy/selinux-xfs/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for xfs</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-xfs/selinux-xfs-2.20120215-r1.ebuild b/sec-policy/selinux-xfs/selinux-xfs-2.20120215-r1.ebuild
new file mode 100644
index 0000000..4aa55b1
--- /dev/null
+++ b/sec-policy/selinux-xfs/selinux-xfs-2.20120215-r1.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-xfs/selinux-xfs-2.20120215.ebuild,v 1.2 2012/04/29 10:11:36 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="xfs"
+BASEPOL="2.20120215-r13"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for xfs"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-xprint/ChangeLog b/sec-policy/selinux-xprint/ChangeLog
new file mode 100644
index 0000000..d4db139
--- /dev/null
+++ b/sec-policy/selinux-xprint/ChangeLog
@@ -0,0 +1,27 @@
+# ChangeLog for sec-policy/selinux-xprint
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-xprint/ChangeLog,v 1.6 2012/05/13 11:50:50 swift Exp $
+
+  13 May 2012; <swift@gentoo.org> -selinux-xprint-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-xprint-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-xprint-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-xprint-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  29 Jan 2012;  <swift@gentoo.org> Manifest:
+  Updating manifest
+
+  29 Jan 2012; <swift@gentoo.org> selinux-xprint-2.20110726.ebuild:
+  Stabilize
+
+*selinux-xprint-2.20110726 (04 Dec 2011)
+
+  04 Dec 2011; <swift@gentoo.org> +selinux-xprint-2.20110726.ebuild,
+  +metadata.xml:
+  Adding SELinux module for xprint
+

diff --git a/sec-policy/selinux-xprint/metadata.xml b/sec-policy/selinux-xprint/metadata.xml
new file mode 100644
index 0000000..859bf93
--- /dev/null
+++ b/sec-policy/selinux-xprint/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for xprint</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-xprint/selinux-xprint-2.20120215-r1.ebuild b/sec-policy/selinux-xprint/selinux-xprint-2.20120215-r1.ebuild
new file mode 100644
index 0000000..82a01cd
--- /dev/null
+++ b/sec-policy/selinux-xprint/selinux-xprint-2.20120215-r1.ebuild
@@ -0,0 +1,13 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-xprint/selinux-xprint-2.20120215.ebuild,v 1.2 2012/04/29 10:11:57 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="xprint"
+BASEPOL="2.20120215-r13"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for xprint"
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-xscreensaver/ChangeLog b/sec-policy/selinux-xscreensaver/ChangeLog
new file mode 100644
index 0000000..ce65a2d
--- /dev/null
+++ b/sec-policy/selinux-xscreensaver/ChangeLog
@@ -0,0 +1,36 @@
+# ChangeLog for sec-policy/selinux-xscreensaver
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-xscreensaver/ChangeLog,v 1.9 2012/05/30 19:40:40 swift Exp $
+
+  30 May 2012; <swift@gentoo.org> selinux-xscreensaver-2.20120215.ebuild:
+  Add dependency on selinux-xserver, needed to fix build failure
+
+  13 May 2012; <swift@gentoo.org> -selinux-xscreensaver-2.20110726.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-xscreensaver-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-xscreensaver-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-xscreensaver-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -selinux-xscreensaver-2.20101213.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-xscreensaver-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-xscreensaver-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-xscreensaver-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-xscreensaver-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-xscreensaver/metadata.xml b/sec-policy/selinux-xscreensaver/metadata.xml
new file mode 100644
index 0000000..bc9c09d
--- /dev/null
+++ b/sec-policy/selinux-xscreensaver/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for xscreensaver</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-xscreensaver/selinux-xscreensaver-2.20120215-r1.ebuild b/sec-policy/selinux-xscreensaver/selinux-xscreensaver-2.20120215-r1.ebuild
new file mode 100644
index 0000000..1c9b554
--- /dev/null
+++ b/sec-policy/selinux-xscreensaver/selinux-xscreensaver-2.20120215-r1.ebuild
@@ -0,0 +1,16 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-xscreensaver/selinux-xscreensaver-2.20120215.ebuild,v 1.3 2012/05/30 19:40:40 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="xscreensaver"
+BASEPOL="2.20120215-r13"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for xscreensaver"
+
+KEYWORDS="~amd64 ~x86"
+DEPEND=">=sec-policy/selinux-xserver-2.20120215"
+RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-xserver/ChangeLog b/sec-policy/selinux-xserver/ChangeLog
new file mode 100644
index 0000000..fdc57f2
--- /dev/null
+++ b/sec-policy/selinux-xserver/ChangeLog
@@ -0,0 +1,76 @@
+# ChangeLog for sec-policy/selinux-xserver
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-xserver/ChangeLog,v 1.15 2012/05/20 18:40:08 swift Exp $
+
+*selinux-xserver-2.20120215-r1 (20 May 2012)
+
+  20 May 2012; <swift@gentoo.org> +selinux-xserver-2.20120215-r1.ebuild:
+  Bumping to rev 9
+
+  13 May 2012; <swift@gentoo.org> -selinux-xserver-2.20110726.ebuild,
+  -selinux-xserver-2.20110726-r1.ebuild, -selinux-xserver-2.20110726-r2.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-xserver-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-xserver-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-xserver-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  23 Feb 2012; <swift@gentoo.org> selinux-xserver-2.20110726-r2.ebuild:
+  Stabilizing
+
+  29 Jan 2012;  <swift@gentoo.org> Manifest:
+  Updating manifest
+
+  29 Jan 2012; <swift@gentoo.org> selinux-xserver-2.20110726-r1.ebuild:
+  Stabilize
+
+*selinux-xserver-2.20110726-r2 (14 Jan 2012)
+
+  14 Jan 2012; <swift@gentoo.org> +selinux-xserver-2.20110726-r2.ebuild:
+  Dontaudit domain state queries
+
+*selinux-xserver-2.20110726-r1 (17 Dec 2011)
+
+  17 Dec 2011; <swift@gentoo.org> +selinux-xserver-2.20110726-r1.ebuild:
+  Introduce context for lxdm and slim
+
+  12 Nov 2011; <swift@gentoo.org> -files/fix-services-xserver-r1.patch,
+  -files/fix-services-xserver-r2.patch, -selinux-xserver-2.20101213-r2.ebuild,
+  -files/fix-xserver.patch:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-xserver-2.20110726.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-xserver-2.20110726 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-xserver-2.20110726.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-xserver-2.20101213.ebuild, -selinux-xserver-2.20101213-r1.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-xserver-2.20101213-r2.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+
+*selinux-xserver-2.20101213-r2 (02 Feb 2011)
+
+  02 Feb 2011; <swift@gentoo.org> +files/fix-services-xserver-r2.patch,
+  +selinux-xserver-2.20101213-r2.ebuild:
+  Allow use of ttys (improves console logging)
+
+*selinux-xserver-2.20101213-r1 (31 Jan 2011)
+
+  31 Jan 2011; <swift@gentoo.org> +files/fix-services-xserver-r1.patch,
+  +selinux-xserver-2.20101213-r1.ebuild:
+  Fix large timewait issues with xserver policy
+

diff --git a/sec-policy/selinux-xserver/metadata.xml b/sec-policy/selinux-xserver/metadata.xml
new file mode 100644
index 0000000..c45c3a6
--- /dev/null
+++ b/sec-policy/selinux-xserver/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for xserver</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-xserver/selinux-xserver-2.20120215-r1.ebuild b/sec-policy/selinux-xserver/selinux-xserver-2.20120215-r1.ebuild
new file mode 100644
index 0000000..a492ad8
--- /dev/null
+++ b/sec-policy/selinux-xserver/selinux-xserver-2.20120215-r1.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-xserver/selinux-xserver-2.20120215.ebuild,v 1.2 2012/04/29 10:11:56 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="xserver"
+BASEPOL="2.20120215-r13"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for xserver"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-zabbix/ChangeLog b/sec-policy/selinux-zabbix/ChangeLog
new file mode 100644
index 0000000..8c939b6
--- /dev/null
+++ b/sec-policy/selinux-zabbix/ChangeLog
@@ -0,0 +1,40 @@
+# ChangeLog for sec-policy/selinux-zabbix
+# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-zabbix/ChangeLog,v 1.9 2012/05/13 11:50:12 swift Exp $
+
+  13 May 2012; <swift@gentoo.org> -selinux-zabbix-2.20110726-r2.ebuild:
+  Removing deprecated ebuilds (cleanup)
+
+  29 Apr 2012; <swift@gentoo.org> selinux-zabbix-2.20120215.ebuild:
+  Stabilizing revision 7
+
+*selinux-zabbix-2.20120215 (31 Mar 2012)
+
+  31 Mar 2012; <swift@gentoo.org> +selinux-zabbix-2.20120215.ebuild:
+  Bumping to 2.20120215 policies
+
+  12 Nov 2011; <swift@gentoo.org> -files/fix-services-zabbix-r1.patch,
+  -selinux-zabbix-2.20101213.ebuild, -selinux-zabbix-2.20101213-r1.ebuild:
+  Removing old policies
+
+  23 Oct 2011; <swift@gentoo.org> selinux-zabbix-2.20110726-r2.ebuild:
+  Stabilization (tracker #384231)
+
+*selinux-zabbix-2.20110726-r2 (28 Aug 2011)
+
+  28 Aug 2011; <swift@gentoo.org> +selinux-zabbix-2.20110726-r2.ebuild:
+  Updating policy builds to refpolicy 20110726
+
+*selinux-zabbix-2.20101213-r1 (30 Jun 2011)
+
+  30 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  +files/fix-services-zabbix-r1.patch, +selinux-zabbix-2.20101213-r1.ebuild:
+  Make sure zabbix agent works, bump to EAPI=4
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-zabbix-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-zabbix/metadata.xml b/sec-policy/selinux-zabbix/metadata.xml
new file mode 100644
index 0000000..0232f85
--- /dev/null
+++ b/sec-policy/selinux-zabbix/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for zabbix</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-zabbix/selinux-zabbix-2.20120215-r1.ebuild b/sec-policy/selinux-zabbix/selinux-zabbix-2.20120215-r1.ebuild
new file mode 100644
index 0000000..becb5a3
--- /dev/null
+++ b/sec-policy/selinux-zabbix/selinux-zabbix-2.20120215-r1.ebuild
@@ -0,0 +1,13 @@
+# Copyright 1999-2012 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-zabbix/selinux-zabbix-2.20120215.ebuild,v 1.2 2012/04/29 10:11:53 swift Exp $
+EAPI="4"
+
+IUSE=""
+MODS="zabbix"
+BASEPOL="2.20120215-r13"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for zabbix"
+KEYWORDS="~amd64 ~x86"



^ permalink raw reply related	[flat|nested] 34+ messages in thread
* [gentoo-commits] proj/hardened-dev:master commit in: sec-policy/selinux-mcelog/, sec-policy/selinux-rssh/, ...
@ 2012-04-01 17:33 Sven Vermeulen
  0 siblings, 0 replies; 34+ messages in thread
From: Sven Vermeulen @ 2012-04-01 17:33 UTC (permalink / raw
  To: gentoo-commits

commit:     624f9ccdd00df48e2ac3c7810832cf84ac57274a
Author:     Sven Vermeulen <sven.vermeulen <AT> siphos <DOT> be>
AuthorDate: Sun Apr  1 17:30:06 2012 +0000
Commit:     Sven Vermeulen <sven.vermeulen <AT> siphos <DOT> be>
CommitDate: Sun Apr  1 17:30:06 2012 +0000
URL:        http://git.overlays.gentoo.org/gitweb/?p=proj/hardened-dev.git;a=commit;h=624f9ccd

Was moved to main tree yesterday

---
 dev-python/sepolgen/ChangeLog                      |   72 ---
 dev-python/sepolgen/metadata.xml                   |    6 -
 dev-python/sepolgen/sepolgen-1.1.5.ebuild          |   58 --
 sec-policy/selinux-acct/ChangeLog                  |   22 -
 sec-policy/selinux-acct/metadata.xml               |    6 -
 .../selinux-acct/selinux-acct-2.20120215.ebuild    |   14 -
 sec-policy/selinux-ada/ChangeLog                   |   22 -
 sec-policy/selinux-ada/metadata.xml                |    6 -
 .../selinux-ada/selinux-ada-2.20120215.ebuild      |   14 -
 sec-policy/selinux-afs/ChangeLog                   |   22 -
 sec-policy/selinux-afs/metadata.xml                |    6 -
 .../selinux-afs/selinux-afs-2.20120215.ebuild      |   14 -
 sec-policy/selinux-aide/ChangeLog                  |   22 -
 sec-policy/selinux-aide/metadata.xml               |    6 -
 .../selinux-aide/selinux-aide-2.20120215.ebuild    |   14 -
 sec-policy/selinux-alsa/ChangeLog                  |   36 --
 sec-policy/selinux-alsa/metadata.xml               |    6 -
 .../selinux-alsa/selinux-alsa-2.20120215.ebuild    |   14 -
 sec-policy/selinux-amanda/ChangeLog                |   22 -
 sec-policy/selinux-amanda/metadata.xml             |    6 -
 .../selinux-amanda-2.20120215.ebuild               |   14 -
 sec-policy/selinux-amavis/ChangeLog                |   40 --
 sec-policy/selinux-amavis/metadata.xml             |    6 -
 .../selinux-amavis-2.20120215.ebuild               |   14 -
 sec-policy/selinux-apache/ChangeLog                |  145 -----
 sec-policy/selinux-apache/metadata.xml             |    6 -
 .../selinux-apache-2.20120215.ebuild               |   43 --
 sec-policy/selinux-apcupsd/ChangeLog               |   22 -
 sec-policy/selinux-apcupsd/metadata.xml            |    6 -
 .../selinux-apcupsd-2.20120215.ebuild              |   14 -
 sec-policy/selinux-apm/ChangeLog                   |   22 -
 sec-policy/selinux-apm/metadata.xml                |    6 -
 .../selinux-apm/selinux-apm-2.20120215.ebuild      |   15 -
 sec-policy/selinux-arpwatch/ChangeLog              |  137 -----
 sec-policy/selinux-arpwatch/metadata.xml           |    6 -
 .../selinux-arpwatch-2.20120215.ebuild             |   14 -
 sec-policy/selinux-asterisk/ChangeLog              |  121 ----
 sec-policy/selinux-asterisk/metadata.xml           |    6 -
 .../selinux-asterisk-2.20120215.ebuild             |   14 -
 sec-policy/selinux-automount/ChangeLog             |   22 -
 sec-policy/selinux-automount/metadata.xml          |    6 -
 .../selinux-automount-2.20120215.ebuild            |   14 -
 sec-policy/selinux-avahi/ChangeLog                 |   88 ---
 sec-policy/selinux-avahi/metadata.xml              |    6 -
 .../selinux-avahi/selinux-avahi-2.20120215.ebuild  |   14 -
 sec-policy/selinux-awstats/ChangeLog               |   22 -
 sec-policy/selinux-awstats/metadata.xml            |    6 -
 .../selinux-awstats-2.20120215.ebuild              |   14 -
 sec-policy/selinux-bacula/ChangeLog                |   10 -
 sec-policy/selinux-bacula/metadata.xml             |    6 -
 .../selinux-bacula-2.20120215.ebuild               |   14 -
 sec-policy/selinux-base-policy/ChangeLog           |   30 -
 sec-policy/selinux-base-policy/metadata.xml        |    6 -
 .../selinux-base-policy-2.20120215-r1.ebuild       |  112 ----
 .../selinux-base-policy-2.20120215-r2.ebuild       |  117 ----
 .../selinux-base-policy-2.20120215-r3.ebuild       |  122 ----
 .../selinux-base-policy-2.20120215-r4.ebuild       |  122 ----
 .../selinux-base-policy-2.20120215-r5.ebuild       |  122 ----
 .../selinux-base-policy-2.20120215-r6.ebuild       |  122 ----
 sec-policy/selinux-base/ChangeLog                  |  646 --------------------
 sec-policy/selinux-base/files/config               |   15 -
 sec-policy/selinux-base/metadata.xml               |   14 -
 .../selinux-base/selinux-base-2.20120215-r1.ebuild |  167 -----
 .../selinux-base/selinux-base-2.20120215-r2.ebuild |  162 -----
 .../selinux-base/selinux-base-2.20120215-r3.ebuild |  162 -----
 .../selinux-base/selinux-base-2.20120215-r4.ebuild |  162 -----
 .../selinux-base/selinux-base-2.20120215-r5.ebuild |  145 -----
 .../selinux-base/selinux-base-2.20120215-r6.ebuild |  145 -----
 sec-policy/selinux-bind/ChangeLog                  |  170 -----
 sec-policy/selinux-bind/metadata.xml               |    6 -
 .../selinux-bind/selinux-bind-2.20120215.ebuild    |   14 -
 sec-policy/selinux-bitlbee/ChangeLog               |   19 -
 sec-policy/selinux-bitlbee/metadata.xml            |    6 -
 .../selinux-bitlbee-2.20120215.ebuild              |   14 -
 sec-policy/selinux-bluetooth/ChangeLog             |   22 -
 sec-policy/selinux-bluetooth/metadata.xml          |    6 -
 .../selinux-bluetooth-2.20120215.ebuild            |   15 -
 sec-policy/selinux-brctl/ChangeLog                 |   22 -
 sec-policy/selinux-brctl/metadata.xml              |    6 -
 .../selinux-brctl/selinux-brctl-2.20120215.ebuild  |   14 -
 sec-policy/selinux-calamaris/ChangeLog             |   22 -
 sec-policy/selinux-calamaris/metadata.xml          |    6 -
 .../selinux-calamaris-2.20120215.ebuild            |   14 -
 sec-policy/selinux-canna/ChangeLog                 |   22 -
 sec-policy/selinux-canna/metadata.xml              |    6 -
 .../selinux-canna/selinux-canna-2.20120215.ebuild  |   14 -
 sec-policy/selinux-ccs/ChangeLog                   |   22 -
 sec-policy/selinux-ccs/metadata.xml                |    6 -
 .../selinux-ccs/selinux-ccs-2.20120215.ebuild      |   14 -
 sec-policy/selinux-cdrecord/ChangeLog              |   22 -
 sec-policy/selinux-cdrecord/metadata.xml           |    6 -
 .../selinux-cdrecord-2.20120215.ebuild             |   14 -
 sec-policy/selinux-cgroup/ChangeLog                |   22 -
 sec-policy/selinux-cgroup/metadata.xml             |    6 -
 .../selinux-cgroup-2.20120215.ebuild               |   14 -
 sec-policy/selinux-chronyd/ChangeLog               |   22 -
 sec-policy/selinux-chronyd/metadata.xml            |    6 -
 .../selinux-chronyd-2.20120215.ebuild              |   14 -
 sec-policy/selinux-clamav/ChangeLog                |  149 -----
 sec-policy/selinux-clamav/metadata.xml             |    6 -
 .../selinux-clamav-2.20120215-r1.ebuild            |   14 -
 .../selinux-clamav-2.20120215.ebuild               |   14 -
 sec-policy/selinux-clockspeed/ChangeLog            |  152 -----
 sec-policy/selinux-clockspeed/metadata.xml         |    6 -
 .../selinux-clockspeed-2.20120215.ebuild           |   14 -
 sec-policy/selinux-consolekit/ChangeLog            |   22 -
 sec-policy/selinux-consolekit/metadata.xml         |    6 -
 .../selinux-consolekit-2.20120215.ebuild           |   14 -
 sec-policy/selinux-corosync/ChangeLog              |   22 -
 sec-policy/selinux-corosync/metadata.xml           |    6 -
 .../selinux-corosync-2.20120215.ebuild             |   14 -
 sec-policy/selinux-courier/ChangeLog               |  213 -------
 sec-policy/selinux-courier/metadata.xml            |    6 -
 .../selinux-courier-2.20120215.ebuild              |   13 -
 sec-policy/selinux-cpucontrol/ChangeLog            |   22 -
 sec-policy/selinux-cpucontrol/metadata.xml         |    6 -
 .../selinux-cpucontrol-2.20120215.ebuild           |   14 -
 sec-policy/selinux-cpufreqselector/ChangeLog       |   22 -
 sec-policy/selinux-cpufreqselector/metadata.xml    |    6 -
 .../selinux-cpufreqselector-2.20120215.ebuild      |   14 -
 sec-policy/selinux-cups/ChangeLog                  |   74 ---
 sec-policy/selinux-cups/metadata.xml               |    6 -
 .../selinux-cups/selinux-cups-2.20120215.ebuild    |   14 -
 sec-policy/selinux-cvs/ChangeLog                   |   22 -
 sec-policy/selinux-cvs/metadata.xml                |    6 -
 .../selinux-cvs/selinux-cvs-2.20120215.ebuild      |   14 -
 sec-policy/selinux-cyphesis/ChangeLog              |   22 -
 sec-policy/selinux-cyphesis/metadata.xml           |    6 -
 .../selinux-cyphesis-2.20120215.ebuild             |   14 -
 sec-policy/selinux-daemontools/ChangeLog           |  198 ------
 sec-policy/selinux-daemontools/metadata.xml        |    6 -
 .../selinux-daemontools-2.20120215.ebuild          |   14 -
 sec-policy/selinux-dante/ChangeLog                 |  148 -----
 sec-policy/selinux-dante/metadata.xml              |    6 -
 .../selinux-dante/selinux-dante-2.20120215.ebuild  |   14 -
 sec-policy/selinux-dbskk/ChangeLog                 |   22 -
 sec-policy/selinux-dbskk/metadata.xml              |    6 -
 .../selinux-dbskk/selinux-dbskk-2.20120215.ebuild  |   14 -
 sec-policy/selinux-dbus/ChangeLog                  |  101 ---
 sec-policy/selinux-dbus/metadata.xml               |    6 -
 .../selinux-dbus/selinux-dbus-2.20120215.ebuild    |   14 -
 sec-policy/selinux-dcc/ChangeLog                   |   22 -
 sec-policy/selinux-dcc/metadata.xml                |    6 -
 .../selinux-dcc/selinux-dcc-2.20120215.ebuild      |   14 -
 sec-policy/selinux-ddclient/ChangeLog              |   22 -
 sec-policy/selinux-ddclient/metadata.xml           |    6 -
 .../selinux-ddclient-2.20120215.ebuild             |   14 -
 sec-policy/selinux-ddcprobe/ChangeLog              |   22 -
 sec-policy/selinux-ddcprobe/metadata.xml           |    6 -
 .../selinux-ddcprobe-2.20120215.ebuild             |   14 -
 sec-policy/selinux-denyhosts/ChangeLog             |   16 -
 sec-policy/selinux-denyhosts/metadata.xml          |    6 -
 .../selinux-denyhosts-2.20120215.ebuild            |   13 -
 sec-policy/selinux-dhcp/ChangeLog                  |  214 -------
 sec-policy/selinux-dhcp/metadata.xml               |    6 -
 .../selinux-dhcp/selinux-dhcp-2.20120215-r1.ebuild |   14 -
 .../selinux-dhcp/selinux-dhcp-2.20120215-r5.ebuild |   14 -
 .../selinux-dhcp/selinux-dhcp-2.20120215.ebuild    |   14 -
 sec-policy/selinux-dictd/ChangeLog                 |   22 -
 sec-policy/selinux-dictd/metadata.xml              |    6 -
 .../selinux-dictd/selinux-dictd-2.20120215.ebuild  |   14 -
 sec-policy/selinux-distcc/ChangeLog                |  119 ----
 sec-policy/selinux-distcc/metadata.xml             |    6 -
 .../selinux-distcc-2.20120215.ebuild               |   14 -
 sec-policy/selinux-djbdns/ChangeLog                |  142 -----
 sec-policy/selinux-djbdns/metadata.xml             |    6 -
 .../selinux-djbdns-2.20120215.ebuild               |   14 -
 sec-policy/selinux-dkim/ChangeLog                  |   22 -
 sec-policy/selinux-dkim/metadata.xml               |    6 -
 .../selinux-dkim/selinux-dkim-2.20120215.ebuild    |   16 -
 sec-policy/selinux-dmidecode/ChangeLog             |   22 -
 sec-policy/selinux-dmidecode/metadata.xml          |    6 -
 .../selinux-dmidecode-2.20120215.ebuild            |   14 -
 sec-policy/selinux-dnsmasq/ChangeLog               |   74 ---
 sec-policy/selinux-dnsmasq/metadata.xml            |    6 -
 .../selinux-dnsmasq-2.20120215.ebuild              |   14 -
 sec-policy/selinux-dovecot/ChangeLog               |   22 -
 sec-policy/selinux-dovecot/metadata.xml            |    6 -
 .../selinux-dovecot-2.20120215.ebuild              |   14 -
 sec-policy/selinux-dpkg/ChangeLog                  |   16 -
 sec-policy/selinux-dpkg/metadata.xml               |    6 -
 .../selinux-dpkg/selinux-dpkg-2.20120215.ebuild    |   13 -
 sec-policy/selinux-dracut/ChangeLog                |   10 -
 sec-policy/selinux-dracut/metadata.xml             |    6 -
 .../selinux-dracut-2.20120215-r1.ebuild            |   14 -
 .../selinux-dracut-2.20120215.ebuild               |   14 -
 sec-policy/selinux-entropyd/ChangeLog              |   13 -
 sec-policy/selinux-entropyd/metadata.xml           |    6 -
 .../selinux-entropyd-2.20120215.ebuild             |   34 -
 sec-policy/selinux-evolution/ChangeLog             |   22 -
 sec-policy/selinux-evolution/metadata.xml          |    6 -
 .../selinux-evolution-2.20120215.ebuild            |   14 -
 sec-policy/selinux-exim/ChangeLog                  |   22 -
 sec-policy/selinux-exim/metadata.xml               |    6 -
 .../selinux-exim/selinux-exim-2.20120215.ebuild    |   14 -
 sec-policy/selinux-fail2ban/ChangeLog              |   38 --
 sec-policy/selinux-fail2ban/metadata.xml           |    6 -
 .../selinux-fail2ban-2.20120215.ebuild             |   14 -
 sec-policy/selinux-fetchmail/ChangeLog             |   22 -
 sec-policy/selinux-fetchmail/metadata.xml          |    6 -
 .../selinux-fetchmail-2.20120215.ebuild            |   14 -
 sec-policy/selinux-finger/ChangeLog                |   22 -
 sec-policy/selinux-finger/metadata.xml             |    6 -
 .../selinux-finger-2.20120215.ebuild               |   14 -
 sec-policy/selinux-fprintd/ChangeLog               |   22 -
 sec-policy/selinux-fprintd/metadata.xml            |    6 -
 .../selinux-fprintd-2.20120215.ebuild              |   14 -
 sec-policy/selinux-ftp/ChangeLog                   |   13 -
 sec-policy/selinux-ftp/metadata.xml                |    6 -
 .../selinux-ftp/selinux-ftp-2.20120215.ebuild      |   15 -
 sec-policy/selinux-games/ChangeLog                 |   74 ---
 sec-policy/selinux-games/metadata.xml              |    6 -
 .../selinux-games/selinux-games-2.20120215.ebuild  |   14 -
 sec-policy/selinux-gatekeeper/ChangeLog            |   22 -
 sec-policy/selinux-gatekeeper/metadata.xml         |    6 -
 .../selinux-gatekeeper-2.20120215.ebuild           |   14 -
 sec-policy/selinux-gift/ChangeLog                  |   22 -
 sec-policy/selinux-gift/metadata.xml               |    6 -
 .../selinux-gift/selinux-gift-2.20120215.ebuild    |   14 -
 sec-policy/selinux-gitosis/ChangeLog               |   22 -
 sec-policy/selinux-gitosis/metadata.xml            |    6 -
 .../selinux-gitosis-2.20120215.ebuild              |   14 -
 sec-policy/selinux-gnome/ChangeLog                 |   28 -
 sec-policy/selinux-gnome/metadata.xml              |    6 -
 .../selinux-gnome/selinux-gnome-2.20120215.ebuild  |   14 -
 sec-policy/selinux-gorg/ChangeLog                  |   45 --
 sec-policy/selinux-gorg/metadata.xml               |    6 -
 .../selinux-gorg/selinux-gorg-2.20120215-r1.ebuild |   13 -
 .../selinux-gorg/selinux-gorg-2.20120215.ebuild    |   13 -
 sec-policy/selinux-gpg/ChangeLog                   |   44 --
 sec-policy/selinux-gpg/metadata.xml                |    6 -
 .../selinux-gpg/selinux-gpg-2.20120215.ebuild      |   15 -
 sec-policy/selinux-gpm/ChangeLog                   |  124 ----
 sec-policy/selinux-gpm/metadata.xml                |    6 -
 .../selinux-gpm/selinux-gpm-2.20120215.ebuild      |   14 -
 sec-policy/selinux-gpsd/ChangeLog                  |   22 -
 sec-policy/selinux-gpsd/metadata.xml               |    6 -
 .../selinux-gpsd/selinux-gpsd-2.20120215.ebuild    |   14 -
 sec-policy/selinux-hddtemp/ChangeLog               |   22 -
 sec-policy/selinux-hddtemp/metadata.xml            |    6 -
 .../selinux-hddtemp-2.20120215.ebuild              |   14 -
 sec-policy/selinux-howl/ChangeLog                  |   16 -
 sec-policy/selinux-howl/metadata.xml               |    6 -
 .../selinux-howl/selinux-howl-2.20120215.ebuild    |   13 -
 sec-policy/selinux-icecast/ChangeLog               |   22 -
 sec-policy/selinux-icecast/metadata.xml            |    6 -
 .../selinux-icecast-2.20120215.ebuild              |   14 -
 sec-policy/selinux-ifplugd/ChangeLog               |   22 -
 sec-policy/selinux-ifplugd/metadata.xml            |    6 -
 .../selinux-ifplugd-2.20120215.ebuild              |   14 -
 sec-policy/selinux-imaze/ChangeLog                 |   22 -
 sec-policy/selinux-imaze/metadata.xml              |    6 -
 .../selinux-imaze/selinux-imaze-2.20120215.ebuild  |   14 -
 sec-policy/selinux-inetd/ChangeLog                 |   93 ---
 sec-policy/selinux-inetd/metadata.xml              |    6 -
 .../selinux-inetd/selinux-inetd-2.20120215.ebuild  |   14 -
 sec-policy/selinux-inn/ChangeLog                   |   22 -
 sec-policy/selinux-inn/metadata.xml                |    6 -
 .../selinux-inn/selinux-inn-2.20120215.ebuild      |   14 -
 sec-policy/selinux-ipsec/ChangeLog                 |   13 -
 sec-policy/selinux-ipsec/metadata.xml              |    6 -
 .../selinux-ipsec/selinux-ipsec-2.20120215.ebuild  |   15 -
 sec-policy/selinux-irc/ChangeLog                   |   10 -
 sec-policy/selinux-irc/metadata.xml                |    6 -
 .../selinux-irc/selinux-irc-2.20120215.ebuild      |   14 -
 sec-policy/selinux-ircd/ChangeLog                  |   22 -
 sec-policy/selinux-ircd/metadata.xml               |    6 -
 .../selinux-ircd/selinux-ircd-2.20120215.ebuild    |   14 -
 sec-policy/selinux-irqbalance/ChangeLog            |   22 -
 sec-policy/selinux-irqbalance/metadata.xml         |    6 -
 .../selinux-irqbalance-2.20120215.ebuild           |   14 -
 sec-policy/selinux-jabber/ChangeLog                |   13 -
 sec-policy/selinux-jabber/metadata.xml             |    6 -
 .../selinux-jabber-2.20120215.ebuild               |   15 -
 sec-policy/selinux-java/ChangeLog                  |   22 -
 sec-policy/selinux-java/metadata.xml               |    6 -
 .../selinux-java/selinux-java-2.20120215.ebuild    |   14 -
 sec-policy/selinux-kdump/ChangeLog                 |   22 -
 sec-policy/selinux-kdump/metadata.xml              |    6 -
 .../selinux-kdump/selinux-kdump-2.20120215.ebuild  |   14 -
 sec-policy/selinux-kerberos/ChangeLog              |  107 ----
 sec-policy/selinux-kerberos/metadata.xml           |    6 -
 .../selinux-kerberos-2.20120215.ebuild             |   14 -
 sec-policy/selinux-kerneloops/ChangeLog            |   22 -
 sec-policy/selinux-kerneloops/metadata.xml         |    6 -
 .../selinux-kerneloops-2.20120215.ebuild           |   14 -
 sec-policy/selinux-kismet/ChangeLog                |   22 -
 sec-policy/selinux-kismet/metadata.xml             |    6 -
 .../selinux-kismet-2.20120215.ebuild               |   14 -
 sec-policy/selinux-ksmtuned/ChangeLog              |   22 -
 sec-policy/selinux-ksmtuned/metadata.xml           |    6 -
 .../selinux-ksmtuned-2.20120215.ebuild             |   14 -
 sec-policy/selinux-kudzu/ChangeLog                 |   22 -
 sec-policy/selinux-kudzu/metadata.xml              |    6 -
 .../selinux-kudzu/selinux-kudzu-2.20120215.ebuild  |   14 -
 sec-policy/selinux-ldap/ChangeLog                  |  125 ----
 sec-policy/selinux-ldap/metadata.xml               |    6 -
 .../selinux-ldap/selinux-ldap-2.20120215.ebuild    |   13 -
 sec-policy/selinux-links/ChangeLog                 |   29 -
 sec-policy/selinux-links/metadata.xml              |    6 -
 .../selinux-links/selinux-links-2.20120215.ebuild  |   13 -
 sec-policy/selinux-lircd/ChangeLog                 |   22 -
 sec-policy/selinux-lircd/metadata.xml              |    6 -
 .../selinux-lircd/selinux-lircd-2.20120215.ebuild  |   14 -
 sec-policy/selinux-loadkeys/ChangeLog              |   22 -
 sec-policy/selinux-loadkeys/metadata.xml           |    6 -
 .../selinux-loadkeys-2.20120215.ebuild             |   14 -
 sec-policy/selinux-lockdev/ChangeLog               |   22 -
 sec-policy/selinux-lockdev/metadata.xml            |    6 -
 .../selinux-lockdev-2.20120215.ebuild              |   14 -
 sec-policy/selinux-logrotate/ChangeLog             |  150 -----
 sec-policy/selinux-logrotate/metadata.xml          |    6 -
 .../selinux-logrotate-2.20120215.ebuild            |   14 -
 sec-policy/selinux-logwatch/ChangeLog              |   22 -
 sec-policy/selinux-logwatch/metadata.xml           |    6 -
 .../selinux-logwatch-2.20120215.ebuild             |   14 -
 sec-policy/selinux-lpd/ChangeLog                   |   74 ---
 sec-policy/selinux-lpd/metadata.xml                |    6 -
 .../selinux-lpd/selinux-lpd-2.20120215.ebuild      |   14 -
 sec-policy/selinux-mailman/ChangeLog               |   22 -
 sec-policy/selinux-mailman/metadata.xml            |    6 -
 .../selinux-mailman-2.20120215.ebuild              |   14 -
 sec-policy/selinux-mcelog/ChangeLog                |   22 -
 sec-policy/selinux-mcelog/metadata.xml             |    6 -
 .../selinux-mcelog-2.20120215.ebuild               |   14 -
 sec-policy/selinux-memcached/ChangeLog             |   22 -
 sec-policy/selinux-memcached/metadata.xml          |    6 -
 .../selinux-memcached-2.20120215.ebuild            |   14 -
 sec-policy/selinux-milter/ChangeLog                |   22 -
 sec-policy/selinux-milter/metadata.xml             |    6 -
 .../selinux-milter-2.20120215.ebuild               |   14 -
 sec-policy/selinux-modemmanager/ChangeLog          |   22 -
 sec-policy/selinux-modemmanager/metadata.xml       |    6 -
 .../selinux-modemmanager-2.20120215.ebuild         |   14 -
 sec-policy/selinux-mono/ChangeLog                  |   22 -
 sec-policy/selinux-mono/metadata.xml               |    6 -
 .../selinux-mono/selinux-mono-2.20120215.ebuild    |   14 -
 sec-policy/selinux-mozilla/ChangeLog               |   89 ---
 sec-policy/selinux-mozilla/metadata.xml            |    6 -
 .../selinux-mozilla-2.20120215-r1.ebuild           |   13 -
 .../selinux-mozilla-2.20120215.ebuild              |   13 -
 sec-policy/selinux-mpd/ChangeLog                   |   16 -
 sec-policy/selinux-mpd/metadata.xml                |    6 -
 .../selinux-mpd/selinux-mpd-2.20120215.ebuild      |   13 -
 sec-policy/selinux-mplayer/ChangeLog               |   29 -
 sec-policy/selinux-mplayer/metadata.xml            |    6 -
 .../selinux-mplayer-2.20120215.ebuild              |   14 -
 sec-policy/selinux-mrtg/ChangeLog                  |   22 -
 sec-policy/selinux-mrtg/metadata.xml               |    6 -
 .../selinux-mrtg/selinux-mrtg-2.20120215.ebuild    |   14 -
 sec-policy/selinux-munin/ChangeLog                 |   79 ---
 sec-policy/selinux-munin/metadata.xml              |    6 -
 .../selinux-munin/selinux-munin-2.20120215.ebuild  |   14 -
 sec-policy/selinux-mutt/ChangeLog                  |   62 --
 sec-policy/selinux-mutt/metadata.xml               |    6 -
 .../selinux-mutt/selinux-mutt-2.20120215.ebuild    |   13 -
 sec-policy/selinux-mysql/ChangeLog                 |  193 ------
 sec-policy/selinux-mysql/metadata.xml              |    6 -
 .../selinux-mysql/selinux-mysql-2.20120215.ebuild  |   13 -
 sec-policy/selinux-nagios/ChangeLog                |   30 -
 sec-policy/selinux-nagios/metadata.xml             |    6 -
 .../selinux-nagios-2.20120215.ebuild               |   14 -
 sec-policy/selinux-ncftool/ChangeLog               |   16 -
 sec-policy/selinux-ncftool/metadata.xml            |    6 -
 .../selinux-ncftool-2.20120215.ebuild              |   13 -
 sec-policy/selinux-nessus/ChangeLog                |   22 -
 sec-policy/selinux-nessus/metadata.xml             |    6 -
 .../selinux-nessus-2.20120215.ebuild               |   14 -
 sec-policy/selinux-networkmanager/ChangeLog        |   39 --
 sec-policy/selinux-networkmanager/metadata.xml     |    6 -
 .../selinux-networkmanager-2.20120215.ebuild       |   13 -
 sec-policy/selinux-nginx/ChangeLog                 |   38 --
 sec-policy/selinux-nginx/metadata.xml              |    6 -
 .../selinux-nginx/selinux-nginx-2.20120215.ebuild  |   15 -
 sec-policy/selinux-ntop/ChangeLog                  |  112 ----
 sec-policy/selinux-ntop/metadata.xml               |    6 -
 .../selinux-ntop/selinux-ntop-2.20120215.ebuild    |   14 -
 sec-policy/selinux-ntp/ChangeLog                   |  184 ------
 sec-policy/selinux-ntp/metadata.xml                |    6 -
 .../selinux-ntp/selinux-ntp-2.20120215.ebuild      |   14 -
 sec-policy/selinux-nut/ChangeLog                   |   22 -
 sec-policy/selinux-nut/metadata.xml                |    6 -
 .../selinux-nut/selinux-nut-2.20120215.ebuild      |   14 -
 sec-policy/selinux-nx/ChangeLog                    |   22 -
 sec-policy/selinux-nx/metadata.xml                 |    6 -
 sec-policy/selinux-nx/selinux-nx-2.20120215.ebuild |   14 -
 sec-policy/selinux-oddjob/ChangeLog                |   10 -
 sec-policy/selinux-oddjob/metadata.xml             |    6 -
 .../selinux-oddjob-2.20120215.ebuild               |   14 -
 sec-policy/selinux-oident/ChangeLog                |   16 -
 sec-policy/selinux-oident/metadata.xml             |    6 -
 .../selinux-oident-2.20120215.ebuild               |   15 -
 sec-policy/selinux-openct/ChangeLog                |   22 -
 sec-policy/selinux-openct/metadata.xml             |    6 -
 .../selinux-openct-2.20120215.ebuild               |   14 -
 sec-policy/selinux-openvpn/ChangeLog               |  111 ----
 sec-policy/selinux-openvpn/metadata.xml            |    6 -
 .../selinux-openvpn-2.20120215.ebuild              |   14 -
 sec-policy/selinux-pan/ChangeLog                   |   29 -
 sec-policy/selinux-pan/metadata.xml                |    6 -
 .../selinux-pan/selinux-pan-2.20120215.ebuild      |   13 -
 sec-policy/selinux-pcmcia/ChangeLog                |   88 ---
 sec-policy/selinux-pcmcia/metadata.xml             |    6 -
 .../selinux-pcmcia-2.20120215.ebuild               |   14 -
 sec-policy/selinux-perdition/ChangeLog             |   22 -
 sec-policy/selinux-perdition/metadata.xml          |    6 -
 .../selinux-perdition-2.20120215.ebuild            |   14 -
 sec-policy/selinux-plymouthd/ChangeLog             |   16 -
 sec-policy/selinux-plymouthd/metadata.xml          |    6 -
 .../selinux-plymouthd-2.20120215.ebuild            |   13 -
 sec-policy/selinux-podsleuth/ChangeLog             |   22 -
 sec-policy/selinux-podsleuth/metadata.xml          |    6 -
 .../selinux-podsleuth-2.20120215.ebuild            |   14 -
 sec-policy/selinux-policykit/ChangeLog             |   22 -
 sec-policy/selinux-policykit/metadata.xml          |    6 -
 .../selinux-policykit-2.20120215.ebuild            |   14 -
 sec-policy/selinux-portmap/ChangeLog               |  122 ----
 sec-policy/selinux-portmap/metadata.xml            |    6 -
 .../selinux-portmap-2.20120215.ebuild              |   14 -
 sec-policy/selinux-postfix/ChangeLog               |  213 -------
 sec-policy/selinux-postfix/metadata.xml            |    6 -
 .../selinux-postfix-2.20120215.ebuild              |   13 -
 sec-policy/selinux-postgresql/ChangeLog            |  179 ------
 sec-policy/selinux-postgresql/metadata.xml         |    6 -
 .../selinux-postgresql-2.20120215.ebuild           |   13 -
 sec-policy/selinux-postgrey/ChangeLog              |   22 -
 sec-policy/selinux-postgrey/metadata.xml           |    6 -
 .../selinux-postgrey-2.20120215.ebuild             |   14 -
 sec-policy/selinux-ppp/ChangeLog                   |   77 ---
 sec-policy/selinux-ppp/metadata.xml                |    6 -
 .../selinux-ppp/selinux-ppp-2.20120215.ebuild      |   14 -
 sec-policy/selinux-prelink/ChangeLog               |   22 -
 sec-policy/selinux-prelink/metadata.xml            |    6 -
 .../selinux-prelink-2.20120215.ebuild              |   14 -
 sec-policy/selinux-prelude/ChangeLog               |   22 -
 sec-policy/selinux-prelude/metadata.xml            |    6 -
 .../selinux-prelude-2.20120215.ebuild              |   14 -
 sec-policy/selinux-privoxy/ChangeLog               |  103 ----
 sec-policy/selinux-privoxy/metadata.xml            |    6 -
 .../selinux-privoxy-2.20120215.ebuild              |   14 -
 sec-policy/selinux-procmail/ChangeLog              |  150 -----
 sec-policy/selinux-procmail/metadata.xml           |    6 -
 .../selinux-procmail-2.20120215.ebuild             |   14 -
 sec-policy/selinux-psad/ChangeLog                  |   22 -
 sec-policy/selinux-psad/metadata.xml               |    6 -
 .../selinux-psad/selinux-psad-2.20120215.ebuild    |   14 -
 sec-policy/selinux-publicfile/ChangeLog            |  135 ----
 sec-policy/selinux-publicfile/metadata.xml         |    6 -
 .../selinux-publicfile-2.20120215.ebuild           |   14 -
 sec-policy/selinux-pulseaudio/ChangeLog            |   22 -
 sec-policy/selinux-pulseaudio/metadata.xml         |    6 -
 .../selinux-pulseaudio-2.20120215.ebuild           |   14 -
 sec-policy/selinux-puppet/ChangeLog                |   45 --
 sec-policy/selinux-puppet/metadata.xml             |    6 -
 .../selinux-puppet-2.20120215.ebuild               |   13 -
 sec-policy/selinux-pyicqt/ChangeLog                |   22 -
 sec-policy/selinux-pyicqt/metadata.xml             |    6 -
 .../selinux-pyicqt-2.20120215.ebuild               |   14 -
 sec-policy/selinux-pyzor/ChangeLog                 |   74 ---
 sec-policy/selinux-pyzor/metadata.xml              |    6 -
 .../selinux-pyzor/selinux-pyzor-2.20120215.ebuild  |   14 -
 sec-policy/selinux-qemu/ChangeLog                  |   49 --
 sec-policy/selinux-qemu/metadata.xml               |    6 -
 .../selinux-qemu/selinux-qemu-2.20120215.ebuild    |   14 -
 sec-policy/selinux-qmail/ChangeLog                 |  148 -----
 sec-policy/selinux-qmail/metadata.xml              |    6 -
 .../selinux-qmail/selinux-qmail-2.20120215.ebuild  |   14 -
 sec-policy/selinux-quota/ChangeLog                 |   22 -
 sec-policy/selinux-quota/metadata.xml              |    6 -
 .../selinux-quota/selinux-quota-2.20120215.ebuild  |   14 -
 sec-policy/selinux-radius/ChangeLog                |   22 -
 sec-policy/selinux-radius/metadata.xml             |    6 -
 .../selinux-radius-2.20120215.ebuild               |   14 -
 sec-policy/selinux-radvd/ChangeLog                 |   22 -
 sec-policy/selinux-radvd/metadata.xml              |    6 -
 .../selinux-radvd/selinux-radvd-2.20120215.ebuild  |   14 -
 sec-policy/selinux-razor/ChangeLog                 |   74 ---
 sec-policy/selinux-razor/metadata.xml              |    6 -
 .../selinux-razor/selinux-razor-2.20120215.ebuild  |   14 -
 sec-policy/selinux-remotelogin/ChangeLog           |   16 -
 sec-policy/selinux-remotelogin/metadata.xml        |    6 -
 .../selinux-remotelogin-2.20120215.ebuild          |   14 -
 sec-policy/selinux-rgmanager/ChangeLog             |   22 -
 sec-policy/selinux-rgmanager/metadata.xml          |    6 -
 .../selinux-rgmanager-2.20120215.ebuild            |   14 -
 sec-policy/selinux-roundup/ChangeLog               |   22 -
 sec-policy/selinux-roundup/metadata.xml            |    6 -
 .../selinux-roundup-2.20120215.ebuild              |   14 -
 sec-policy/selinux-rpc/ChangeLog                   |   29 -
 sec-policy/selinux-rpc/metadata.xml                |    6 -
 .../selinux-rpc/selinux-rpc-2.20120215.ebuild      |   14 -
 sec-policy/selinux-rpcbind/ChangeLog               |   22 -
 sec-policy/selinux-rpcbind/metadata.xml            |    6 -
 .../selinux-rpcbind-2.20120215.ebuild              |   14 -
 sec-policy/selinux-rpm/ChangeLog                   |   16 -
 sec-policy/selinux-rpm/metadata.xml                |    6 -
 .../selinux-rpm/selinux-rpm-2.20120215.ebuild      |   13 -
 sec-policy/selinux-rssh/ChangeLog                  |   22 -
 sec-policy/selinux-rssh/metadata.xml               |    6 -
 .../selinux-rssh/selinux-rssh-2.20120215.ebuild    |   14 -
 sec-policy/selinux-rtkit/ChangeLog                 |   22 -
 sec-policy/selinux-rtkit/metadata.xml              |    6 -
 .../selinux-rtkit/selinux-rtkit-2.20120215.ebuild  |   14 -
 sec-policy/selinux-samba/ChangeLog                 |  145 -----
 sec-policy/selinux-samba/metadata.xml              |    6 -
 .../selinux-samba/selinux-samba-2.20120215.ebuild  |   14 -
 sec-policy/selinux-sasl/ChangeLog                  |   37 --
 sec-policy/selinux-sasl/metadata.xml               |    6 -
 .../selinux-sasl/selinux-sasl-2.20120215.ebuild    |   15 -
 sec-policy/selinux-screen/ChangeLog                |  114 ----
 sec-policy/selinux-screen/metadata.xml             |    6 -
 .../selinux-screen-2.20120215.ebuild               |   14 -
 sec-policy/selinux-sendmail/ChangeLog              |   22 -
 sec-policy/selinux-sendmail/metadata.xml           |    6 -
 .../selinux-sendmail-2.20120215.ebuild             |   14 -
 sec-policy/selinux-shorewall/ChangeLog             |   22 -
 sec-policy/selinux-shorewall/metadata.xml          |    6 -
 .../selinux-shorewall-2.20120215.ebuild            |   14 -
 sec-policy/selinux-shutdown/ChangeLog              |   22 -
 sec-policy/selinux-shutdown/metadata.xml           |    6 -
 .../selinux-shutdown-2.20120215.ebuild             |   14 -
 sec-policy/selinux-skype/ChangeLog                 |   60 --
 sec-policy/selinux-skype/metadata.xml              |    6 -
 .../selinux-skype/selinux-skype-2.20120215.ebuild  |   13 -
 sec-policy/selinux-slocate/ChangeLog               |   22 -
 sec-policy/selinux-slocate/metadata.xml            |    6 -
 .../selinux-slocate-2.20120215.ebuild              |   14 -
 sec-policy/selinux-slrnpull/ChangeLog              |   22 -
 sec-policy/selinux-slrnpull/metadata.xml           |    6 -
 .../selinux-slrnpull-2.20120215.ebuild             |   14 -
 sec-policy/selinux-smartmon/ChangeLog              |   22 -
 sec-policy/selinux-smartmon/metadata.xml           |    6 -
 .../selinux-smartmon-2.20120215.ebuild             |   14 -
 sec-policy/selinux-smokeping/ChangeLog             |   22 -
 sec-policy/selinux-smokeping/metadata.xml          |    6 -
 .../selinux-smokeping-2.20120215.ebuild            |   14 -
 sec-policy/selinux-snmp/ChangeLog                  |   13 -
 sec-policy/selinux-snmp/metadata.xml               |    6 -
 .../selinux-snmp/selinux-snmp-2.20120215.ebuild    |   15 -
 sec-policy/selinux-snort/ChangeLog                 |  128 ----
 sec-policy/selinux-snort/metadata.xml              |    6 -
 .../selinux-snort/selinux-snort-2.20120215.ebuild  |   14 -
 sec-policy/selinux-soundserver/ChangeLog           |   22 -
 sec-policy/selinux-soundserver/metadata.xml        |    6 -
 .../selinux-soundserver-2.20120215.ebuild          |   14 -
 sec-policy/selinux-spamassassin/ChangeLog          |  185 ------
 sec-policy/selinux-spamassassin/metadata.xml       |    6 -
 .../selinux-spamassassin-2.20120215.ebuild         |   14 -
 sec-policy/selinux-speedtouch/ChangeLog            |   22 -
 sec-policy/selinux-speedtouch/metadata.xml         |    6 -
 .../selinux-speedtouch-2.20120215.ebuild           |   14 -
 sec-policy/selinux-squid/ChangeLog                 |  198 ------
 sec-policy/selinux-squid/metadata.xml              |    6 -
 .../selinux-squid-2.20120215-r1.ebuild             |   16 -
 .../selinux-squid/selinux-squid-2.20120215.ebuild  |   16 -
 sec-policy/selinux-sssd/ChangeLog                  |   10 -
 sec-policy/selinux-sssd/metadata.xml               |    6 -
 .../selinux-sssd/selinux-sssd-2.20120215.ebuild    |   12 -
 sec-policy/selinux-stunnel/ChangeLog               |  138 -----
 sec-policy/selinux-stunnel/metadata.xml            |    6 -
 .../selinux-stunnel-2.20120215.ebuild              |   14 -
 sec-policy/selinux-sudo/ChangeLog                  |  144 -----
 sec-policy/selinux-sudo/metadata.xml               |    6 -
 .../selinux-sudo/selinux-sudo-2.20120215.ebuild    |   14 -
 sec-policy/selinux-sxid/ChangeLog                  |   22 -
 sec-policy/selinux-sxid/metadata.xml               |    6 -
 .../selinux-sxid/selinux-sxid-2.20120215.ebuild    |   14 -
 sec-policy/selinux-sysstat/ChangeLog               |   22 -
 sec-policy/selinux-sysstat/metadata.xml            |    6 -
 .../selinux-sysstat-2.20120215.ebuild              |   14 -
 sec-policy/selinux-tcpd/ChangeLog                  |   74 ---
 sec-policy/selinux-tcpd/metadata.xml               |    6 -
 .../selinux-tcpd/selinux-tcpd-2.20120215.ebuild    |   15 -
 sec-policy/selinux-telnet/ChangeLog                |   33 -
 sec-policy/selinux-telnet/metadata.xml             |    6 -
 .../selinux-telnet-2.20120215.ebuild               |   15 -
 sec-policy/selinux-tftp/ChangeLog                  |   13 -
 sec-policy/selinux-tftp/metadata.xml               |    6 -
 .../selinux-tftp/selinux-tftp-2.20120215.ebuild    |   17 -
 sec-policy/selinux-tgtd/ChangeLog                  |   22 -
 sec-policy/selinux-tgtd/metadata.xml               |    6 -
 .../selinux-tgtd/selinux-tgtd-2.20120215.ebuild    |   14 -
 sec-policy/selinux-thunderbird/ChangeLog           |   22 -
 sec-policy/selinux-thunderbird/metadata.xml        |    6 -
 .../selinux-thunderbird-2.20120215.ebuild          |   14 -
 sec-policy/selinux-timidity/ChangeLog              |   22 -
 sec-policy/selinux-timidity/metadata.xml           |    6 -
 .../selinux-timidity-2.20120215.ebuild             |   14 -
 sec-policy/selinux-tmpreaper/ChangeLog             |   22 -
 sec-policy/selinux-tmpreaper/metadata.xml          |    6 -
 .../selinux-tmpreaper-2.20120215.ebuild            |   14 -
 sec-policy/selinux-tor/ChangeLog                   |   22 -
 sec-policy/selinux-tor/metadata.xml                |    6 -
 .../selinux-tor/selinux-tor-2.20120215.ebuild      |   14 -
 sec-policy/selinux-tripwire/ChangeLog              |   22 -
 sec-policy/selinux-tripwire/metadata.xml           |    6 -
 .../selinux-tripwire-2.20120215.ebuild             |   14 -
 sec-policy/selinux-tvtime/ChangeLog                |   22 -
 sec-policy/selinux-tvtime/metadata.xml             |    6 -
 .../selinux-tvtime-2.20120215.ebuild               |   14 -
 sec-policy/selinux-ucspitcp/ChangeLog              |   22 -
 sec-policy/selinux-ucspitcp/metadata.xml           |    6 -
 .../selinux-ucspitcp-2.20120215.ebuild             |   13 -
 sec-policy/selinux-ulogd/ChangeLog                 |   22 -
 sec-policy/selinux-ulogd/metadata.xml              |    6 -
 .../selinux-ulogd/selinux-ulogd-2.20120215.ebuild  |   14 -
 sec-policy/selinux-uml/ChangeLog                   |   22 -
 sec-policy/selinux-uml/metadata.xml                |    6 -
 .../selinux-uml/selinux-uml-2.20120215.ebuild      |   14 -
 sec-policy/selinux-unconfined/ChangeLog            |   10 -
 sec-policy/selinux-unconfined/metadata.xml         |    6 -
 .../selinux-unconfined-2.20120215.ebuild           |   14 -
 sec-policy/selinux-uptime/ChangeLog                |   22 -
 sec-policy/selinux-uptime/metadata.xml             |    6 -
 .../selinux-uptime-2.20120215.ebuild               |   14 -
 sec-policy/selinux-usbmuxd/ChangeLog               |   22 -
 sec-policy/selinux-usbmuxd/metadata.xml            |    6 -
 .../selinux-usbmuxd-2.20120215.ebuild              |   14 -
 sec-policy/selinux-uucp/ChangeLog                  |   16 -
 sec-policy/selinux-uucp/metadata.xml               |    6 -
 .../selinux-uucp/selinux-uucp-2.20120215.ebuild    |   13 -
 sec-policy/selinux-uwimap/ChangeLog                |   13 -
 sec-policy/selinux-uwimap/metadata.xml             |    6 -
 .../selinux-uwimap-2.20120215.ebuild               |   14 -
 sec-policy/selinux-varnishd/ChangeLog              |   22 -
 sec-policy/selinux-varnishd/metadata.xml           |    6 -
 .../selinux-varnishd-2.20120215.ebuild             |   14 -
 sec-policy/selinux-vbetool/ChangeLog               |   22 -
 sec-policy/selinux-vbetool/metadata.xml            |    6 -
 .../selinux-vbetool-2.20120215.ebuild              |   14 -
 sec-policy/selinux-vde/ChangeLog                   |   40 --
 sec-policy/selinux-vde/metadata.xml                |    6 -
 .../selinux-vde/selinux-vde-2.20120215.ebuild      |   13 -
 sec-policy/selinux-virt/ChangeLog                  |   41 --
 sec-policy/selinux-virt/metadata.xml               |    6 -
 .../selinux-virt/selinux-virt-2.20120215.ebuild    |   14 -
 sec-policy/selinux-vlock/ChangeLog                 |   22 -
 sec-policy/selinux-vlock/metadata.xml              |    6 -
 .../selinux-vlock/selinux-vlock-2.20120215.ebuild  |   14 -
 sec-policy/selinux-vmware/ChangeLog                |   32 -
 sec-policy/selinux-vmware/metadata.xml             |    6 -
 .../selinux-vmware-2.20120215.ebuild               |   14 -
 sec-policy/selinux-vnstatd/ChangeLog               |   16 -
 sec-policy/selinux-vnstatd/metadata.xml            |    6 -
 .../selinux-vnstatd-2.20120215.ebuild              |   13 -
 sec-policy/selinux-vpn/ChangeLog                   |   22 -
 sec-policy/selinux-vpn/metadata.xml                |    6 -
 .../selinux-vpn/selinux-vpn-2.20120215.ebuild      |   14 -
 sec-policy/selinux-watchdog/ChangeLog              |   22 -
 sec-policy/selinux-watchdog/metadata.xml           |    6 -
 .../selinux-watchdog-2.20120215.ebuild             |   14 -
 sec-policy/selinux-webalizer/ChangeLog             |   22 -
 sec-policy/selinux-webalizer/metadata.xml          |    6 -
 .../selinux-webalizer-2.20120215.ebuild            |   14 -
 sec-policy/selinux-wine/ChangeLog                  |   22 -
 sec-policy/selinux-wine/metadata.xml               |    6 -
 .../selinux-wine/selinux-wine-2.20120215.ebuild    |   14 -
 sec-policy/selinux-wireshark/ChangeLog             |   87 ---
 sec-policy/selinux-wireshark/metadata.xml          |    6 -
 .../selinux-wireshark-2.20120215.ebuild            |   13 -
 sec-policy/selinux-wm/ChangeLog                    |   15 -
 sec-policy/selinux-wm/metadata.xml                 |    6 -
 sec-policy/selinux-wm/selinux-wm-2.20120215.ebuild |   13 -
 sec-policy/selinux-xen/ChangeLog                   |   32 -
 sec-policy/selinux-xen/metadata.xml                |    6 -
 .../selinux-xen/selinux-xen-2.20120215.ebuild      |   14 -
 sec-policy/selinux-xfs/ChangeLog                   |   22 -
 sec-policy/selinux-xfs/metadata.xml                |    6 -
 .../selinux-xfs/selinux-xfs-2.20120215.ebuild      |   14 -
 sec-policy/selinux-xprint/ChangeLog                |   16 -
 sec-policy/selinux-xprint/metadata.xml             |    6 -
 .../selinux-xprint-2.20120215.ebuild               |   13 -
 sec-policy/selinux-xscreensaver/ChangeLog          |   22 -
 sec-policy/selinux-xscreensaver/metadata.xml       |    6 -
 .../selinux-xscreensaver-2.20120215.ebuild         |   14 -
 sec-policy/selinux-xserver/ChangeLog               |   56 --
 sec-policy/selinux-xserver/metadata.xml            |    6 -
 .../selinux-xserver-2.20120215.ebuild              |   14 -
 sec-policy/selinux-zabbix/ChangeLog                |   29 -
 sec-policy/selinux-zabbix/metadata.xml             |    6 -
 .../selinux-zabbix-2.20120215.ebuild               |   13 -
 sys-apps/checkpolicy/ChangeLog                     |  283 ---------
 sys-apps/checkpolicy/checkpolicy-2.1.8.ebuild      |   41 --
 sys-apps/checkpolicy/metadata.xml                  |    6 -
 sys-apps/policycoreutils/ChangeLog                 |  481 ---------------
 sys-apps/policycoreutils/metadata.xml              |   21 -
 .../policycoreutils/policycoreutils-2.1.10.ebuild  |  151 -----
 sys-libs/libselinux/ChangeLog                      |  347 -----------
 sys-libs/libselinux/libselinux-2.1.9.ebuild        |   84 ---
 sys-libs/libselinux/metadata.xml                   |   10 -
 sys-libs/libsemanage/ChangeLog                     |  198 ------
 sys-libs/libsemanage/libsemanage-2.1.6.ebuild      |  129 ----
 sys-libs/libsemanage/metadata.xml                  |    6 -
 sys-libs/libsepol/ChangeLog                        |  210 -------
 .../libsepol-2.1.4-fix_role_fix_callback.patch     |   15 -
 sys-libs/libsepol/libsepol-2.1.4-r1.ebuild         |   40 --
 sys-libs/libsepol/libsepol-2.1.4.ebuild            |   39 --
 sys-libs/libsepol/metadata.xml                     |    6 -
 698 files changed, 0 insertions(+), 19327 deletions(-)

diff --git a/dev-python/sepolgen/ChangeLog b/dev-python/sepolgen/ChangeLog
deleted file mode 100644
index 70bbe5b..0000000
--- a/dev-python/sepolgen/ChangeLog
+++ /dev/null
@@ -1,72 +0,0 @@
-# ChangeLog for dev-python/sepolgen
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/dev-python/sepolgen/ChangeLog,v 1.14 2011/10/23 12:41:16 swift Exp $
-
-  25 Feb 2012; <swift@gentoo.org> sepolgen-1.1.5.ebuild:
-  Fix wrong atom for dependencies
-
-*sepolgen-1.1.5 (20 Feb 2012)
-
-  20 Feb 2012; <swift@gentoo.org> +sepolgen-1.1.5.ebuild, +metadata.xml:
-  Bump to 1.1.5
-
-  23 Oct 2011; <swift@gentoo.org> sepolgen-1.1.0.ebuild:
-  Stabilization (tracker #384231)
-
-  12 Aug 2011; Anthony G. Basile <blueness@gentoo.org> -sepolgen-1.0.13.ebuild,
-  -sepolgen-1.0.17.ebuild, -sepolgen-1.0.17-r1.ebuild:
-  Removed deprecated versions
-
-*sepolgen-1.1.0 (03 Aug 2011)
-
-  03 Aug 2011; Anthony G. Basile <blueness@gentoo.org> +sepolgen-1.1.0.ebuild:
-  Bump to 20110727 release of SELinux userspace
-
-  28 May 2011; Anthony G. Basile <blueness@gentoo.org> sepolgen-1.0.23.ebuild:
-  Stable amd64 x86
-
-  25 Apr 2011; Arfrever Frehtes Taifersar Arahesis <arfrever@gentoo.org>
-  sepolgen-1.0.13.ebuild, sepolgen-1.0.17.ebuild, sepolgen-1.0.17-r1.ebuild:
-  Fix deprecation warnings.
-
-  13 Feb 2011; Anthony G. Basile <blueness@gentoo.org> metadata.xml:
-  Updated metadata.xml to reflect new selinux herd.
-
-  06 Feb 2011; Arfrever Frehtes Taifersar Arahesis <arfrever@gentoo.org>
-  sepolgen-1.0.23.ebuild:
-  Set SUPPORT_PYTHON_ABIS (bug #345551).
-
-*sepolgen-1.0.23 (06 Feb 2011)
-
-  06 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +sepolgen-1.0.23.ebuild:
-  New upstream release.
-
-  04 Apr 2010; Arfrever Frehtes Taifersar Arahesis <arfrever@gentoo.org>
-  sepolgen-1.0.13.ebuild, sepolgen-1.0.17.ebuild, sepolgen-1.0.17-r1.ebuild:
-  Delete calls to deprecated python_version().
-
-*sepolgen-1.0.17-r1 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +sepolgen-1.0.17-r1.ebuild:
-  Fix build tests for #296737.
-
-  02 Aug 2009; Chris PeBenito <pebenito@gentoo.org> sepolgen-1.0.13.ebuild,
-  sepolgen-1.0.17.ebuild:
-  Fix bug #244742.
-
-*sepolgen-1.0.17 (02 Aug 2009)
-
-  02 Aug 2009; Chris PeBenito <pebenito@gentoo.org> +sepolgen-1.0.17.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org> sepolgen-1.0.13.ebuild:
-  Mark stable. Remove old ebuilds.
-
-*sepolgen-1.0.13 (03 Oct 2008)
-
-  03 Oct 2008; Chris PeBenito <pebenito@gentoo.org> +metadata.xml,
-  +sepolgen-1.0.13.ebuild:
-  Initial commit.
-

diff --git a/dev-python/sepolgen/metadata.xml b/dev-python/sepolgen/metadata.xml
deleted file mode 100644
index d75890e..0000000
--- a/dev-python/sepolgen/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Python module needed for audit2allow</longdescription>
-</pkgmetadata>

diff --git a/dev-python/sepolgen/sepolgen-1.1.5.ebuild b/dev-python/sepolgen/sepolgen-1.1.5.ebuild
deleted file mode 100644
index aed49ea..0000000
--- a/dev-python/sepolgen/sepolgen-1.1.5.ebuild
+++ /dev/null
@@ -1,58 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/dev-python/sepolgen/sepolgen-1.1.0.ebuild,v 1.2 2011/10/23 12:41:16 swift Exp $
-
-EAPI="3"
-PYTHON_DEPEND="*"
-SUPPORT_PYTHON_ABIS="1"
-RESTRICT_PYTHON_ABIS="3.* *-jython"
-
-inherit python
-
-DESCRIPTION="SELinux policy generation library"
-HOMEPAGE="http://userspace.selinuxproject.org"
-SRC_URI="http://userspace.selinuxproject.org/releases/20120216/${P}.tar.gz"
-
-LICENSE="GPL-2"
-SLOT="0"
-KEYWORDS="~amd64 ~x86"
-IUSE=""
-
-DEPEND=">=sys-libs/libselinux-2.0[python]
-		app-admin/setools[python]"
-RDEPEND="${DEPEND}"
-
-src_prepare() {
-	# fix up default paths to not be RH specific
-	sed -i -e 's:/usr/share/selinux/devel:/usr/share/selinux/strict:' \
-		"${S}/src/sepolgen/defaults.py" || die
-	sed -i -e 's:/usr/share/selinux/devel:/usr/share/selinux/strict/include:' \
-		"${S}/src/sepolgen/module.py" || die
-}
-
-src_compile() {
-	:
-}
-
-src_test() {
-	if has_version sec-policy/selinux-base-policy; then
-		python_src_test
-	else
-		ewarn "Sepolgen requires sec-policy/selinux-base-policy to run tests."
-	fi
-}
-
-src_install() {
-	installation() {
-		emake DESTDIR="${D}" PYTHONLIBDIR="$(python_get_sitedir)" install
-	}
-	python_execute_function installation
-}
-
-pkg_postinst() {
-	python_mod_optimize sepolgen
-}
-
-pkg_postrm() {
-	python_mod_cleanup sepolgen
-}

diff --git a/sec-policy/selinux-acct/ChangeLog b/sec-policy/selinux-acct/ChangeLog
deleted file mode 100644
index 5ab70a2..0000000
--- a/sec-policy/selinux-acct/ChangeLog
+++ /dev/null
@@ -1,22 +0,0 @@
-# ChangeLog for sec-policy/selinux-acct
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-acct/ChangeLog,v 1.5 2011/11/12 20:53:23 swift Exp $
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-acct-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-acct-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-acct-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-acct-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-acct-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-acct/metadata.xml b/sec-policy/selinux-acct/metadata.xml
deleted file mode 100644
index 8ec916a..0000000
--- a/sec-policy/selinux-acct/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for acct</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-acct/selinux-acct-2.20120215.ebuild b/sec-policy/selinux-acct/selinux-acct-2.20120215.ebuild
deleted file mode 100644
index 6444652..0000000
--- a/sec-policy/selinux-acct/selinux-acct-2.20120215.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-acct/selinux-acct-2.20110726.ebuild,v 1.2 2011/10/23 12:42:58 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="acct"
-BASEPOL="2.20120215-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for acct"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-ada/ChangeLog b/sec-policy/selinux-ada/ChangeLog
deleted file mode 100644
index 7f60e6a..0000000
--- a/sec-policy/selinux-ada/ChangeLog
+++ /dev/null
@@ -1,22 +0,0 @@
-# ChangeLog for sec-policy/selinux-ada
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ada/ChangeLog,v 1.5 2011/11/12 20:53:17 swift Exp $
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-ada-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-ada-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-ada-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-ada-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-ada-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-ada/metadata.xml b/sec-policy/selinux-ada/metadata.xml
deleted file mode 100644
index 5da0209..0000000
--- a/sec-policy/selinux-ada/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for ada</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-ada/selinux-ada-2.20120215.ebuild b/sec-policy/selinux-ada/selinux-ada-2.20120215.ebuild
deleted file mode 100644
index 6aacf3e..0000000
--- a/sec-policy/selinux-ada/selinux-ada-2.20120215.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ada/selinux-ada-2.20110726.ebuild,v 1.2 2011/10/23 12:42:49 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="ada"
-BASEPOL="2.20120215-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ada"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-afs/ChangeLog b/sec-policy/selinux-afs/ChangeLog
deleted file mode 100644
index 9cc0fe7..0000000
--- a/sec-policy/selinux-afs/ChangeLog
+++ /dev/null
@@ -1,22 +0,0 @@
-# ChangeLog for sec-policy/selinux-afs
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-afs/ChangeLog,v 1.5 2011/11/12 20:53:35 swift Exp $
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-afs-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-afs-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-afs-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-afs-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-afs-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-afs/metadata.xml b/sec-policy/selinux-afs/metadata.xml
deleted file mode 100644
index 6c382d8..0000000
--- a/sec-policy/selinux-afs/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for afs</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-afs/selinux-afs-2.20120215.ebuild b/sec-policy/selinux-afs/selinux-afs-2.20120215.ebuild
deleted file mode 100644
index c7c9996..0000000
--- a/sec-policy/selinux-afs/selinux-afs-2.20120215.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-afs/selinux-afs-2.20110726.ebuild,v 1.2 2011/10/23 12:42:32 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="afs"
-BASEPOL="2.20120215-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for afs"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-aide/ChangeLog b/sec-policy/selinux-aide/ChangeLog
deleted file mode 100644
index 758cbc3..0000000
--- a/sec-policy/selinux-aide/ChangeLog
+++ /dev/null
@@ -1,22 +0,0 @@
-# ChangeLog for sec-policy/selinux-aide
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-aide/ChangeLog,v 1.5 2011/11/12 20:52:59 swift Exp $
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-aide-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-aide-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-aide-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-aide-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-aide-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-aide/metadata.xml b/sec-policy/selinux-aide/metadata.xml
deleted file mode 100644
index d0773e8..0000000
--- a/sec-policy/selinux-aide/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for aide</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-aide/selinux-aide-2.20120215.ebuild b/sec-policy/selinux-aide/selinux-aide-2.20120215.ebuild
deleted file mode 100644
index 207c9c2..0000000
--- a/sec-policy/selinux-aide/selinux-aide-2.20120215.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-aide/selinux-aide-2.20110726.ebuild,v 1.2 2011/10/23 12:42:48 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="aide"
-BASEPOL="2.20120215-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for aide"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-alsa/ChangeLog b/sec-policy/selinux-alsa/ChangeLog
deleted file mode 100644
index ada3a02..0000000
--- a/sec-policy/selinux-alsa/ChangeLog
+++ /dev/null
@@ -1,36 +0,0 @@
-# ChangeLog for sec-policy/selinux-alsa
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-alsa/ChangeLog,v 1.7 2011/11/12 20:53:28 swift Exp $
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-alsa-2.20101213-r1.ebuild,
-  -files/fix-alsa.patch:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-alsa-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-alsa-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-alsa-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Fixed signing manifest
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-alsa-2.20101213.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-alsa-2.20101213-r1.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-
-*selinux-alsa-2.20101213-r1 (22 Jan 2011)
-
-  22 Jan 2011; <swift@gentoo.org> +selinux-alsa-2.20101213-r1.ebuild,
-  +files/fix-alsa.patch:
-  Correct file context for alsactl command
-

diff --git a/sec-policy/selinux-alsa/metadata.xml b/sec-policy/selinux-alsa/metadata.xml
deleted file mode 100644
index 310fb01..0000000
--- a/sec-policy/selinux-alsa/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for alsa</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-alsa/selinux-alsa-2.20120215.ebuild b/sec-policy/selinux-alsa/selinux-alsa-2.20120215.ebuild
deleted file mode 100644
index ccf8024..0000000
--- a/sec-policy/selinux-alsa/selinux-alsa-2.20120215.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-alsa/selinux-alsa-2.20110726.ebuild,v 1.2 2011/10/23 12:42:30 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="alsa"
-BASEPOL="2.20120215-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for alsa"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-amanda/ChangeLog b/sec-policy/selinux-amanda/ChangeLog
deleted file mode 100644
index 0c97402..0000000
--- a/sec-policy/selinux-amanda/ChangeLog
+++ /dev/null
@@ -1,22 +0,0 @@
-# ChangeLog for sec-policy/selinux-amanda
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-amanda/ChangeLog,v 1.5 2011/11/12 20:53:39 swift Exp $
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-amanda-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-amanda-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-amanda-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-amanda-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-amanda-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-amanda/metadata.xml b/sec-policy/selinux-amanda/metadata.xml
deleted file mode 100644
index b77f18e..0000000
--- a/sec-policy/selinux-amanda/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for amanda</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-amanda/selinux-amanda-2.20120215.ebuild b/sec-policy/selinux-amanda/selinux-amanda-2.20120215.ebuild
deleted file mode 100644
index b9c7334..0000000
--- a/sec-policy/selinux-amanda/selinux-amanda-2.20120215.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-amanda/selinux-amanda-2.20110726.ebuild,v 1.2 2011/10/23 12:42:57 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="amanda"
-BASEPOL="2.20120215-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for amanda"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-amavis/ChangeLog b/sec-policy/selinux-amavis/ChangeLog
deleted file mode 100644
index f5450d1..0000000
--- a/sec-policy/selinux-amavis/ChangeLog
+++ /dev/null
@@ -1,40 +0,0 @@
-# ChangeLog for sec-policy/selinux-amavis
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-amavis/ChangeLog,v 1.7 2011/12/19 18:17:16 swift Exp $
-
-  19 Dec 2011; <swift@gentoo.org> selinux-amavis-2.20110726-r1.ebuild:
-  Stabilize rev6
-
-*selinux-amavis-2.20110726-r1 (15 Nov 2011)
-
-  15 Nov 2011; <swift@gentoo.org> +selinux-amavis-2.20110726-r1.ebuild:
-  Fix file context for amavis configuration file
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-amavis-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-amavis-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-amavis-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-amavis-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-amavis-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-
-  01 Jan 2011; Chris Richards <gizmo@www.giz-works.com>
-  +selinux-amavis-2.20101213.ebuild, +metadata.xml:
-  New upstream release
-
-*selinux-amavis-2.20101213 (01 Jan 2011)
-
-  01 Jan 2011; Chris Richards <gizmo@www.giz-works.com>
-  +selinux-amavis-2.20101213.ebuild, +metadata.xml:
-  Initial commit
-

diff --git a/sec-policy/selinux-amavis/metadata.xml b/sec-policy/selinux-amavis/metadata.xml
deleted file mode 100644
index e378579..0000000
--- a/sec-policy/selinux-amavis/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for amavis</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-amavis/selinux-amavis-2.20120215.ebuild b/sec-policy/selinux-amavis/selinux-amavis-2.20120215.ebuild
deleted file mode 100644
index 06304a0..0000000
--- a/sec-policy/selinux-amavis/selinux-amavis-2.20120215.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-amavis/selinux-amavis-2.20110726.ebuild,v 1.2 2011/10/23 12:42:38 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="amavis"
-BASEPOL="2.20120215-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for amavis"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-apache/ChangeLog b/sec-policy/selinux-apache/ChangeLog
deleted file mode 100644
index de35b2c..0000000
--- a/sec-policy/selinux-apache/ChangeLog
+++ /dev/null
@@ -1,145 +0,0 @@
-# ChangeLog for sec-policy/selinux-apache
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-apache/ChangeLog,v 1.30 2012/01/14 19:59:58 swift Exp $
-
-*selinux-apache-2.20110726-r2 (14 Jan 2012)
-
-  14 Jan 2012; <swift@gentoo.org> +selinux-apache-2.20110726-r2.ebuild:
-  Adding aggregated types for use by other web server domains
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-apache-2.20101213-r1.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-apache-2.20110726-r1.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-apache-2.20110726-r1 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-apache-2.20110726-r1.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-apache-2.20090730.ebuild, -selinux-apache-2.20091215.ebuild,
-  -selinux-apache-2.20101213.ebuild, -selinux-apache-20080525.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-apache-2.20101213-r1.ebuild:
-  Stable amd64 x86
-
-*selinux-apache-2.20101213-r1 (05 Feb 2011)
-*selinux-apache-2.20101213 (05 Feb 2011)
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-apache-2.20101213.ebuild, +selinux-apache-2.20101213-r1.ebuild:
-  New upstream policy.
-
-*selinux-apache-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-apache-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-apache-20070329.ebuild, -selinux-apache-20070928.ebuild,
-  selinux-apache-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-apache-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-apache-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-apache-20070329.ebuild, selinux-apache-20070928.ebuild,
-  selinux-apache-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-apache-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-apache-20080525.ebuild:
-  New SVN snapshot.
-
-  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-apache-20040925.ebuild, -selinux-apache-20050211.ebuild,
-  -selinux-apache-20061114.ebuild:
-  Remove old ebuilds.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-apache-20070928.ebuild:
-  Mark stable.
-
-*selinux-apache-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-apache-20070928.ebuild:
-  New SVN snapshot.
-
-  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
-  Removing kaiowas from metadata due to his retirement (see #61930 for
-  reference).
-
-  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
-  selinux-apache-20070329.ebuild:
-  Mark stable.
-
-*selinux-apache-20070329 (29 Mar 2007)
-
-  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-apache-20070329.ebuild:
-  New SVN snapshot.
-
-  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
-  Redigest for Manifest2
-
-*selinux-apache-20061114 (15 Nov 2006)
-
-  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-apache-20061114.ebuild:
-  New SVN snapshot.
-
-*selinux-apache-20061008 (09 Oct 2006)
-
-  09 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-apache-20061008.ebuild:
-  First mainstream reference policy testing release.
-
-  24 Feb 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-apache-20050211.ebuild:
-  mark stable
-
-*selinux-apache-20050211 (11 Feb 2005)
-
-  11 Feb 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-apache-20040704.ebuild, +selinux-apache-20050211.ebuild:
-  added contexts needed by >=apache-2.0.52-r3 - bug 81365
-
-  23 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  selinux-apache-20040925.ebuild:
-  mark stable
-
-*selinux-apache-20040925 (23 Oct 2004)
-
-  23 Oct 2004; petre rodan <kaiowas@gentoo.org> metadata.xml,
-  +selinux-apache-20040925.ebuild:
-  update needed by base-policy-20041023
-
-*selinux-apache-20040704 (04 Jul 2004)
-
-  04 Jul 2004; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-apache-20040704.ebuild:
-  Sysadmfile cleanup, and updates from #52730 and #55006.
-
-*selinux-apache-20040426 (26 Apr 2004)
-
-  26 Apr 2004; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-apache-20040426.ebuild:
-  Fix for 2004.1
-
-*selinux-apache-20040103 (03 Jan 2004)
-
-  03 Jan 2004; Chris PeBenito <pebenito@gentoo.org> :
-  Initial commit.
-

diff --git a/sec-policy/selinux-apache/metadata.xml b/sec-policy/selinux-apache/metadata.xml
deleted file mode 100644
index db28936..0000000
--- a/sec-policy/selinux-apache/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for apache</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-apache/selinux-apache-2.20120215.ebuild b/sec-policy/selinux-apache/selinux-apache-2.20120215.ebuild
deleted file mode 100644
index b47a6a6..0000000
--- a/sec-policy/selinux-apache/selinux-apache-2.20120215.ebuild
+++ /dev/null
@@ -1,43 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-apache/selinux-apache-2.20110726-r2.ebuild,v 1.2 2012/02/23 18:44:00 swift Exp $
-IUSE="kerberos"
-MODS="apache"
-BASEPOL="2.20120215-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for Apache HTTPD"
-DEPEND="${DEPEND}
-	kerberos? ( sec-policy/selinux-kerberos )"
-RDEPEND="${DEPEND}"
-
-KEYWORDS="~amd64 ~x86"
-S="${WORKDIR}/"
-
-src_unpack() {
-	selinux-policy-2_src_unpack
-	if ! use kerberos ; then
-		[ -z "${POLICY_TYPES}" ] && local POLICY_TYPES="strict targeted mcs mls";
-		for i in ${POLICY_TYPES}; do
-			sed -i -e "/httpd_keytab_t/d" \
-				"${S}/${i}/apache.fc"
-		done
-	fi
-}
-
-pkg_postinst() {
-	selinux-policy-2_pkg_postinst
-	if use kerberos ; then
-		einfo "If you decide to uninstall Kerberos, you should clear the"
-		einfo "kerberos use flag here, and then emerge this module again."
-		einfo "Failure to do so may result in policy compile errors in the"
-		einfo "future."
-	else
-		einfo "If you install Kerberos later, you should set the kerberos"
-		einfo "use flag here, and then emerge this module again in order to"
-		einfo "get all of the relevant policy changes.  Failure to do so may"
-		einfo "result in errors authenticating against kerberos servers by"
-		einfo "Apache."
-	fi
-}

diff --git a/sec-policy/selinux-apcupsd/ChangeLog b/sec-policy/selinux-apcupsd/ChangeLog
deleted file mode 100644
index 93ece07..0000000
--- a/sec-policy/selinux-apcupsd/ChangeLog
+++ /dev/null
@@ -1,22 +0,0 @@
-# ChangeLog for sec-policy/selinux-apcupsd
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-apcupsd/ChangeLog,v 1.5 2011/11/12 20:53:07 swift Exp $
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-apcupsd-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-apcupsd-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-apcupsd-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-apcupsd-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-apcupsd-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-apcupsd/metadata.xml b/sec-policy/selinux-apcupsd/metadata.xml
deleted file mode 100644
index 1beba9f..0000000
--- a/sec-policy/selinux-apcupsd/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for apcupsd</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-apcupsd/selinux-apcupsd-2.20120215.ebuild b/sec-policy/selinux-apcupsd/selinux-apcupsd-2.20120215.ebuild
deleted file mode 100644
index b80faa7..0000000
--- a/sec-policy/selinux-apcupsd/selinux-apcupsd-2.20120215.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-apcupsd/selinux-apcupsd-2.20110726.ebuild,v 1.2 2011/10/23 12:42:34 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="apcupsd"
-BASEPOL="2.20120215-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for apcupsd"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-apm/ChangeLog b/sec-policy/selinux-apm/ChangeLog
deleted file mode 100644
index a1192c9..0000000
--- a/sec-policy/selinux-apm/ChangeLog
+++ /dev/null
@@ -1,22 +0,0 @@
-# ChangeLog for sec-policy/selinux-apm
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-apm/ChangeLog,v 1.5 2011/11/12 20:53:01 swift Exp $
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-apm-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-apm-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-apm-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-apm-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-apm-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-apm/metadata.xml b/sec-policy/selinux-apm/metadata.xml
deleted file mode 100644
index 6b4791d..0000000
--- a/sec-policy/selinux-apm/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for apm</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-apm/selinux-apm-2.20120215.ebuild b/sec-policy/selinux-apm/selinux-apm-2.20120215.ebuild
deleted file mode 100644
index c95d8a0..0000000
--- a/sec-policy/selinux-apm/selinux-apm-2.20120215.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-apm/selinux-apm-2.20110726.ebuild,v 1.2 2011/10/23 12:42:33 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="apm"
-BASEPOL="2.20120215-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for apm"
-KEYWORDS="~amd64 ~x86"
-RDEPEND=">=sec-policy/selinux-base-policy-2.20110726-r1
-	!<sec-policy/selinux-acpi-2.20110726"

diff --git a/sec-policy/selinux-arpwatch/ChangeLog b/sec-policy/selinux-arpwatch/ChangeLog
deleted file mode 100644
index 4238285..0000000
--- a/sec-policy/selinux-arpwatch/ChangeLog
+++ /dev/null
@@ -1,137 +0,0 @@
-# ChangeLog for sec-policy/selinux-arpwatch
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-arpwatch/ChangeLog,v 1.26 2011/10/23 12:42:59 swift Exp $
-
-  23 Oct 2011; <swift@gentoo.org> selinux-arpwatch-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-arpwatch-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-arpwatch-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-arpwatch-2.20090730.ebuild, -selinux-arpwatch-2.20091215.ebuild,
-  -selinux-arpwatch-20080525.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-arpwatch-2.20101213.ebuild:
-  Stable amd64 x86
-
-*selinux-arpwatch-2.20101213 (05 Feb 2011)
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-arpwatch-2.20101213.ebuild:
-  New upstream policy.
-
-*selinux-arpwatch-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-arpwatch-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-arpwatch-20070329.ebuild, -selinux-arpwatch-20070928.ebuild,
-  selinux-arpwatch-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-arpwatch-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-arpwatch-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-arpwatch-20070329.ebuild, selinux-arpwatch-20070928.ebuild,
-  selinux-arpwatch-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-arpwatch-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-arpwatch-20080525.ebuild:
-  New SVN snapshot.
-
-  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-arpwatch-20050219.ebuild, -selinux-arpwatch-20050408.ebuild,
-  -selinux-arpwatch-20061114.ebuild:
-  Remove old ebuilds.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-arpwatch-20070928.ebuild:
-  Mark stable.
-
-*selinux-arpwatch-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-arpwatch-20070928.ebuild:
-  New SVN snapshot.
-
-  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
-  Removing kaiowas from metadata due to his retirement (see #61930 for
-  reference).
-
-  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
-  selinux-arpwatch-20070329.ebuild:
-  Mark stable.
-
-*selinux-arpwatch-20070329 (29 Mar 2007)
-
-  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-arpwatch-20070329.ebuild:
-  New SVN snapshot.
-
-  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
-  Redigest for Manifest2
-
-*selinux-arpwatch-20061114 (15 Nov 2006)
-
-  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-arpwatch-20061114.ebuild:
-  New SVN snapshot.
-
-*selinux-arpwatch-20061008 (09 Oct 2006)
-
-  09 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-arpwatch-20061008.ebuild:
-  First mainstream reference policy testing release.
-
-  07 May 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-arpwatch-20050408.ebuild:
-  mark stable
-
-*selinux-arpwatch-20050408 (23 Apr 2005)
-
-  23 Apr 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-arpwatch-20041208.ebuild, +selinux-arpwatch-20050408.ebuild:
-  merge with upstream
-
-*selinux-arpwatch-20050219 (23 Mar 2005)
-
-  23 Mar 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-arpwatch-20050219.ebuild:
-  mark stable
-
-*selinux-arpwatch-20041208 (12 Dec 2004)
-
-  12 Dec 2004; petre rodan <kaiowas@gentoo.org>
-  -selinux-arpwatch-20041114.ebuild, +selinux-arpwatch-20041208.ebuild:
-  merge with upstream policy, ebuild cleanup
-
-  23 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  selinux-arpwatch-20041120.ebuild:
-  mark stable
-
-*selinux-arpwatch-20041120 (22 Nov 2004)
-
-  22 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  +selinux-arpwatch-20041120.ebuild:
-  merge with nsa policy
-
-*selinux-arpwatch-20041114 (14 Nov 2004)
-
-  14 Nov 2004; petre rodan <kaiowas@gentoo.org> +metadata.xml,
-  +selinux-arpwatch-20041114.ebuild:
-  initial commit
-

diff --git a/sec-policy/selinux-arpwatch/metadata.xml b/sec-policy/selinux-arpwatch/metadata.xml
deleted file mode 100644
index f48139b..0000000
--- a/sec-policy/selinux-arpwatch/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for arpwatch</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-arpwatch/selinux-arpwatch-2.20120215.ebuild b/sec-policy/selinux-arpwatch/selinux-arpwatch-2.20120215.ebuild
deleted file mode 100644
index 31876a5..0000000
--- a/sec-policy/selinux-arpwatch/selinux-arpwatch-2.20120215.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-arpwatch/selinux-arpwatch-2.20110726.ebuild,v 1.2 2011/10/23 12:42:59 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="arpwatch"
-BASEPOL="2.20120215-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for arpwatch"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-asterisk/ChangeLog b/sec-policy/selinux-asterisk/ChangeLog
deleted file mode 100644
index 9f69bed..0000000
--- a/sec-policy/selinux-asterisk/ChangeLog
+++ /dev/null
@@ -1,121 +0,0 @@
-# ChangeLog for sec-policy/selinux-asterisk
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-asterisk/ChangeLog,v 1.24 2011/11/27 18:12:40 swift Exp $
-
-  27 Nov 2011; <swift@gentoo.org> selinux-asterisk-2.20110726-r2.ebuild:
-  Stable on amd64/x86
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-asterisk-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-asterisk-2.20110726-r1.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-asterisk-2.20110726-r2 (23 Oct 2011)
-
-  23 Oct 2011; <swift@gentoo.org> +selinux-asterisk-2.20110726-r2.ebuild:
-  Fix asterisk -r usage
-
-*selinux-asterisk-2.20110726-r1 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-asterisk-2.20110726-r1.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-asterisk-2.20090730.ebuild, -selinux-asterisk-2.20091215.ebuild,
-  -selinux-asterisk-20080525.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-asterisk-2.20101213.ebuild:
-  Stable amd64 x86
-
-*selinux-asterisk-2.20101213 (05 Feb 2011)
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-asterisk-2.20101213.ebuild:
-  New upstream policy.
-
-*selinux-asterisk-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-asterisk-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-asterisk-20070329.ebuild, -selinux-asterisk-20070928.ebuild,
-  selinux-asterisk-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-asterisk-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-asterisk-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-asterisk-20070329.ebuild, selinux-asterisk-20070928.ebuild,
-  selinux-asterisk-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-asterisk-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-asterisk-20080525.ebuild:
-  New SVN snapshot.
-
-  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-asterisk-20050219.ebuild, -selinux-asterisk-20061114.ebuild:
-  Remove old ebuilds.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-asterisk-20070928.ebuild:
-  Mark stable.
-
-*selinux-asterisk-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-asterisk-20070928.ebuild:
-  New SVN snapshot.
-
-  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
-  Removing kaiowas from metadata due to his retirement (see #61930 for
-  reference).
-
-  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
-  selinux-asterisk-20070329.ebuild:
-  Mark stable.
-
-*selinux-asterisk-20070329 (29 Mar 2007)
-
-  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-asterisk-20070329.ebuild:
-  New SVN snapshot.
-
-  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
-  Redigest for Manifest2
-
-*selinux-asterisk-20061114 (15 Nov 2006)
-
-  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-asterisk-20061114.ebuild:
-  New SVN snapshot.
-
-*selinux-asterisk-20061008 (09 Oct 2006)
-
-  09 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
-  selinux-asterisk-20050219.ebuild, +selinux-asterisk-20061008.ebuild:
-  First mainstream reference policy testing release.
-
-*selinux-asterisk-20050219 (25 Feb 2005)
-
-  25 Feb 2005; petre rodan <kaiowas@gentoo.org>
-  +selinux-asterisk-20050219.ebuild:
-  merge with upstream policy
-
-*selinux-asterisk-20041211 (12 Dec 2004)
-
-  12 Dec 2004; petre rodan <kaiowas@gentoo.org> +metadata.xml,
-  +selinux-asterisk-20041211.ebuild:
-  initial commit
-

diff --git a/sec-policy/selinux-asterisk/metadata.xml b/sec-policy/selinux-asterisk/metadata.xml
deleted file mode 100644
index 1095e19..0000000
--- a/sec-policy/selinux-asterisk/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for asterisk</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-asterisk/selinux-asterisk-2.20120215.ebuild b/sec-policy/selinux-asterisk/selinux-asterisk-2.20120215.ebuild
deleted file mode 100644
index f2e78c6..0000000
--- a/sec-policy/selinux-asterisk/selinux-asterisk-2.20120215.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-asterisk/selinux-asterisk-2.20110726-r2.ebuild,v 1.2 2011/11/27 18:12:40 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="asterisk"
-BASEPOL="2.20120215-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for asterisk"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-automount/ChangeLog b/sec-policy/selinux-automount/ChangeLog
deleted file mode 100644
index 201e7b8..0000000
--- a/sec-policy/selinux-automount/ChangeLog
+++ /dev/null
@@ -1,22 +0,0 @@
-# ChangeLog for sec-policy/selinux-automount
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-automount/ChangeLog,v 1.5 2011/11/12 20:53:02 swift Exp $
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-automount-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-automount-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-automount-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-automount-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-automount-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-automount/metadata.xml b/sec-policy/selinux-automount/metadata.xml
deleted file mode 100644
index 3546bea..0000000
--- a/sec-policy/selinux-automount/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for automount</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-automount/selinux-automount-2.20120215.ebuild b/sec-policy/selinux-automount/selinux-automount-2.20120215.ebuild
deleted file mode 100644
index 34bfbfb..0000000
--- a/sec-policy/selinux-automount/selinux-automount-2.20120215.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-automount/selinux-automount-2.20110726.ebuild,v 1.2 2011/10/23 12:42:31 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="automount"
-BASEPOL="2.20120215-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for automount"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-avahi/ChangeLog b/sec-policy/selinux-avahi/ChangeLog
deleted file mode 100644
index 7aa957f..0000000
--- a/sec-policy/selinux-avahi/ChangeLog
+++ /dev/null
@@ -1,88 +0,0 @@
-# ChangeLog for sec-policy/selinux-avahi
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-avahi/ChangeLog,v 1.17 2011/11/12 20:53:28 swift Exp $
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-avahi-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-avahi-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-avahi-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-avahi-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-avahi-2.20090730.ebuild, -selinux-avahi-2.20091215.ebuild,
-  -selinux-avahi-20080525.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-avahi-2.20101213.ebuild:
-  Stable amd64 x86
-
-*selinux-avahi-2.20101213 (05 Feb 2011)
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-avahi-2.20101213.ebuild:
-  New upstream policy.
-
-*selinux-avahi-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-avahi-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-avahi-20070329.ebuild, -selinux-avahi-20070928.ebuild,
-  selinux-avahi-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-avahi-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-avahi-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-avahi-20070329.ebuild, selinux-avahi-20070928.ebuild,
-  selinux-avahi-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-avahi-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-avahi-20080525.ebuild:
-  New SVN snapshot.
-
-  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-avahi-20061114.ebuild:
-  Remove old ebuilds.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-avahi-20070928.ebuild:
-  Mark stable.
-
-*selinux-avahi-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-avahi-20070928.ebuild:
-  New SVN snapshot.
-
-  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
-  selinux-avahi-20070329.ebuild:
-  Mark stable.
-
-*selinux-avahi-20070329 (29 Mar 2007)
-
-  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-avahi-20070329.ebuild:
-  New SVN snapshot.
-
-*selinux-avahi-20061114 (22 Nov 2006)
-
-  22 Nov 2006; Chris PeBenito <pebenito@gentoo.org> +metadata.xml,
-  +selinux-avahi-20061114.ebuild:
-  Initial commit.
-

diff --git a/sec-policy/selinux-avahi/metadata.xml b/sec-policy/selinux-avahi/metadata.xml
deleted file mode 100644
index 64c05fc..0000000
--- a/sec-policy/selinux-avahi/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for avahi</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-avahi/selinux-avahi-2.20120215.ebuild b/sec-policy/selinux-avahi/selinux-avahi-2.20120215.ebuild
deleted file mode 100644
index 5daaaa5..0000000
--- a/sec-policy/selinux-avahi/selinux-avahi-2.20120215.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-avahi/selinux-avahi-2.20110726.ebuild,v 1.2 2011/10/23 12:42:43 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="avahi"
-BASEPOL="2.20120215-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for avahi"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-awstats/ChangeLog b/sec-policy/selinux-awstats/ChangeLog
deleted file mode 100644
index 81bbd63..0000000
--- a/sec-policy/selinux-awstats/ChangeLog
+++ /dev/null
@@ -1,22 +0,0 @@
-# ChangeLog for sec-policy/selinux-awstats
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-awstats/ChangeLog,v 1.5 2011/11/12 20:53:17 swift Exp $
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-awstats-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-awstats-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-awstats-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-awstats-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-awstats-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-awstats/metadata.xml b/sec-policy/selinux-awstats/metadata.xml
deleted file mode 100644
index 7c2b0f2..0000000
--- a/sec-policy/selinux-awstats/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for awstats</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-awstats/selinux-awstats-2.20120215.ebuild b/sec-policy/selinux-awstats/selinux-awstats-2.20120215.ebuild
deleted file mode 100644
index 1567641..0000000
--- a/sec-policy/selinux-awstats/selinux-awstats-2.20120215.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-awstats/selinux-awstats-2.20110726.ebuild,v 1.2 2011/10/23 12:42:34 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="awstats"
-BASEPOL="2.20120215-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for awstats"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-bacula/ChangeLog b/sec-policy/selinux-bacula/ChangeLog
deleted file mode 100644
index bfe990d..0000000
--- a/sec-policy/selinux-bacula/ChangeLog
+++ /dev/null
@@ -1,10 +0,0 @@
-# ChangeLog for sec-policy/selinux-bacula
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-bacula/ChangeLog,v 1.1 2012/01/14 19:59:58 swift Exp $
-
-*selinux-bacula-2.20110726 (28 Dec 2011)
-
-  28 Dec 2011; <swift@gentoo.org> +selinux-bacula-2.20110726.ebuild,
-  +metadata.xml:
-  Initial policy for Bacula, thanks to Stan Sander
-

diff --git a/sec-policy/selinux-bacula/metadata.xml b/sec-policy/selinux-bacula/metadata.xml
deleted file mode 100644
index bcbdae6..0000000
--- a/sec-policy/selinux-bacula/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for bacula</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-bacula/selinux-bacula-2.20120215.ebuild b/sec-policy/selinux-bacula/selinux-bacula-2.20120215.ebuild
deleted file mode 100644
index a854ee1..0000000
--- a/sec-policy/selinux-bacula/selinux-bacula-2.20120215.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-bacula/selinux-bacula-2.20110726.ebuild,v 1.1 2012/01/14 19:59:58 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="bacula"
-BASEPOL="2.20120215-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for bacula"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-base-policy/ChangeLog b/sec-policy/selinux-base-policy/ChangeLog
deleted file mode 100644
index 6977977..0000000
--- a/sec-policy/selinux-base-policy/ChangeLog
+++ /dev/null
@@ -1,30 +0,0 @@
-# ChangeLog for sec-policy/selinux-base-policy
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: $
-
-*selinux-base-policy-2.20120215-r6 (29 Mar 2012)
-
-  29 Mar 2012; <swift@gentoo.org> +selinux-base-policy-2.20120215-r6.ebuild:
-  Bump to rev 6
-
-*selinux-base-policy-2.20120215-r5 (22 Mar 2012)
-
-  22 Mar 2012; <swift@gentoo.org> +selinux-base-policy-2.20120215-r5.ebuild:
-  Up to rev 5
-
-*selinux-base-policy-2.20120215-r4 (01 Mar 2012)
-
-  01 Mar 2012; <swift@gentoo.org> +selinux-base-policy-2.20120215-r4.ebuild:
-  Increase to r4
-
-*selinux-base-policy-2.20120215-r3 (27 Feb 2012)
-
-  27 Feb 2012; <swift@gentoo.org> +selinux-base-policy-2.20120215-r3.ebuild:
-  Bump to r3
-
-*selinux-core-2.20120215 (25 Feb 2012)
-
-  25 Feb 2012; <swift@gentoo.org> +selinux-core-2.20120215.ebuild,
-  +metadata.xml:
-  Initial build for core modules
-

diff --git a/sec-policy/selinux-base-policy/metadata.xml b/sec-policy/selinux-base-policy/metadata.xml
deleted file mode 100644
index 29d695f..0000000
--- a/sec-policy/selinux-base-policy/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for core modules (not in base)</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-base-policy/selinux-base-policy-2.20120215-r1.ebuild b/sec-policy/selinux-base-policy/selinux-base-policy-2.20120215-r1.ebuild
deleted file mode 100644
index 4de8a01..0000000
--- a/sec-policy/selinux-base-policy/selinux-base-policy-2.20120215-r1.ebuild
+++ /dev/null
@@ -1,112 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dcc/selinux-dcc-2.20110726.ebuild,v 1.2 2011/10/23 12:42:45 swift Exp $
-EAPI="4"
-
-HOMEPAGE="http://www.gentoo.org/proj/en/hardened/selinux/"
-DESCRIPTION="SELinux policy for core modules"
-
-IUSE=""
-BASEPOL="2.20120215-r1"
-
-inherit eutils
-
-RDEPEND=">=sec-policy/selinux-base-2.20120215-r1"
-DEPEND=""
-SRC_URI="http://oss.tresys.com/files/refpolicy/refpolicy-${PV}.tar.bz2
-		http://dev.gentoo.org/~swift/patches/${PN}/patchbundle-${PN}-${BASEPOL}.tar.bz2"
-KEYWORDS="~amd64 ~x86"
-
-MODS="application authlogin bootloader clock consoletype cron dmesg fstools getty hostname hotplug init iptables libraries locallogin logging lvm miscfiles modutils mount mta netutils nscd portage raid rsync selinuxutil ssh staff storage su sysadm sysnetwork udev userdomain usermanage unprivuser xdg"
-LICENSE="GPL-2"
-SLOT="0"
-S="${WORKDIR}/"
-PATCHBUNDLE="${DISTDIR}/patchbundle-selinux-base-policy-${BASEPOL}.tar.bz2"
-
-# Code entirely copied from selinux-eclass (cannot inherit due to dependency on
-# itself), when reworked reinclude it. Only postinstall (where -b base.pp is
-# added) needs to remain then.
-
-src_prepare() {
-	local modfiles
-
-	# Patch the sources with the base patchbundle
-	if [[ -n ${BASEPOL} ]];
-	then
-		cd "${S}"
-		EPATCH_MULTI_MSG="Applying SELinux policy updates ... " \
-		EPATCH_SUFFIX="patch" \
-		EPATCH_SOURCE="${WORKDIR}" \
-		EPATCH_FORCE="yes" \
-		epatch
-	fi
-
-	# Apply the additional patches refered to by the module ebuild.
-	# But first some magic to differentiate between bash arrays and strings
-	if [[ "$(declare -p POLICY_PATCH 2>/dev/null 2>&1)" == "declare -a"* ]];
-	then
-		cd "${S}/refpolicy/policy/modules"
-		for POLPATCH in "${POLICY_PATCH[@]}";
-		do
-			epatch "${POLPATCH}"
-		done
-	else
-		if [[ -n ${POLICY_PATCH} ]];
-		then
-			cd "${S}/refpolicy/policy/modules"
-			for POLPATCH in ${POLICY_PATCH};
-			do
-				epatch "${POLPATCH}"
-			done
-		fi
-	fi
-
-	# Collect only those files needed for this particular module
-	for i in ${MODS}; do
-		modfiles="$(find ${S}/refpolicy/policy/modules -iname $i.te) $modfiles"
-		modfiles="$(find ${S}/refpolicy/policy/modules -iname $i.fc) $modfiles"
-	done
-
-	for i in ${POLICY_TYPES}; do
-		mkdir "${S}"/${i} || die "Failed to create directory ${S}/${i}"
-		cp "${S}"/refpolicy/doc/Makefile.example "${S}"/${i}/Makefile \
-			|| die "Failed to copy Makefile.example to ${S}/${i}/Makefile"
-
-		cp ${modfiles} "${S}"/${i} \
-			|| die "Failed to copy the module files to ${S}/${i}"
-	done
-}
-
-src_compile() {
-	for i in ${POLICY_TYPES}; do
-		# Parallel builds are broken, so we need to force -j1 here
-		emake -j1 NAME=$i -C "${S}"/${i} || die "${i} compile failed"
-	done
-}
-
-src_install() {
-	local BASEDIR="/usr/share/selinux"
-
-	for i in ${POLICY_TYPES}; do
-		for j in ${MODS}; do
-			einfo "Installing ${i} ${j} policy package"
-			insinto ${BASEDIR}/${i}
-			doins "${S}"/${i}/${j}.pp || die "Failed to add ${j}.pp to ${i}"
-		done
-	done
-}
-
-pkg_postinst() {
-	# Override the command from the eclass, we need to load in base as well here
-	local COMMAND
-	for i in ${MODS}; do
-		COMMAND="-i ${i}.pp ${COMMAND}"
-	done
-
-	for i in ${POLICY_TYPES}; do
-		einfo "Inserting the following modules, with base, into the $i module store: ${MODS}"
-
-		cd /usr/share/selinux/${i} || die "Could not enter /usr/share/selinux/${i}"
-		semodule -s ${i} -b base.pp ${COMMAND} || die "Failed to load in base and modules ${MODS} in the $i policy store"
-	done
-}

diff --git a/sec-policy/selinux-base-policy/selinux-base-policy-2.20120215-r2.ebuild b/sec-policy/selinux-base-policy/selinux-base-policy-2.20120215-r2.ebuild
deleted file mode 100644
index 4576eca..0000000
--- a/sec-policy/selinux-base-policy/selinux-base-policy-2.20120215-r2.ebuild
+++ /dev/null
@@ -1,117 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dcc/selinux-dcc-2.20110726.ebuild,v 1.2 2011/10/23 12:42:45 swift Exp $
-EAPI="4"
-
-HOMEPAGE="http://www.gentoo.org/proj/en/hardened/selinux/"
-DESCRIPTION="SELinux policy for core modules"
-
-IUSE=""
-BASEPOL="2.20120215-r2"
-
-inherit eutils
-
-RDEPEND=">=sec-policy/selinux-base-2.20120215-r2"
-DEPEND=""
-SRC_URI="http://oss.tresys.com/files/refpolicy/refpolicy-${PV}.tar.bz2
-		http://dev.gentoo.org/~swift/patches/${PN}/patchbundle-${PN}-${BASEPOL}.tar.bz2"
-KEYWORDS="~amd64 ~x86"
-
-MODS="application authlogin bootloader clock consoletype cron dmesg fstools getty hostname hotplug init iptables libraries locallogin logging lvm miscfiles modutils mount mta netutils nscd portage raid rsync selinuxutil ssh staff storage su sysadm sysnetwork udev userdomain usermanage unprivuser xdg unconfined"
-LICENSE="GPL-2"
-SLOT="0"
-S="${WORKDIR}/"
-PATCHBUNDLE="${DISTDIR}/patchbundle-selinux-base-policy-${BASEPOL}.tar.bz2"
-
-# Code entirely copied from selinux-eclass (cannot inherit due to dependency on
-# itself), when reworked reinclude it. Only postinstall (where -b base.pp is
-# added) needs to remain then.
-
-src_prepare() {
-	local modfiles
-
-	# Patch the sources with the base patchbundle
-	if [[ -n ${BASEPOL} ]];
-	then
-		cd "${S}"
-		EPATCH_MULTI_MSG="Applying SELinux policy updates ... " \
-		EPATCH_SUFFIX="patch" \
-		EPATCH_SOURCE="${WORKDIR}" \
-		EPATCH_FORCE="yes" \
-		epatch
-	fi
-
-	# Apply the additional patches refered to by the module ebuild.
-	# But first some magic to differentiate between bash arrays and strings
-	if [[ "$(declare -p POLICY_PATCH 2>/dev/null 2>&1)" == "declare -a"* ]];
-	then
-		cd "${S}/refpolicy/policy/modules"
-		for POLPATCH in "${POLICY_PATCH[@]}";
-		do
-			epatch "${POLPATCH}"
-		done
-	else
-		if [[ -n ${POLICY_PATCH} ]];
-		then
-			cd "${S}/refpolicy/policy/modules"
-			for POLPATCH in ${POLICY_PATCH};
-			do
-				epatch "${POLPATCH}"
-			done
-		fi
-	fi
-
-	# Collect only those files needed for this particular module
-	for i in ${MODS}; do
-		modfiles="$(find ${S}/refpolicy/policy/modules -iname $i.te) $modfiles"
-		modfiles="$(find ${S}/refpolicy/policy/modules -iname $i.fc) $modfiles"
-	done
-
-	for i in ${POLICY_TYPES}; do
-		mkdir "${S}"/${i} || die "Failed to create directory ${S}/${i}"
-		cp "${S}"/refpolicy/doc/Makefile.example "${S}"/${i}/Makefile \
-			|| die "Failed to copy Makefile.example to ${S}/${i}/Makefile"
-
-		cp ${modfiles} "${S}"/${i} \
-			|| die "Failed to copy the module files to ${S}/${i}"
-	done
-}
-
-src_compile() {
-	for i in ${POLICY_TYPES}; do
-		# Parallel builds are broken, so we need to force -j1 here
-		emake -j1 NAME=$i -C "${S}"/${i} || die "${i} compile failed"
-	done
-}
-
-src_install() {
-	local BASEDIR="/usr/share/selinux"
-
-	for i in ${POLICY_TYPES}; do
-		for j in ${MODS}; do
-			einfo "Installing ${i} ${j} policy package"
-			insinto ${BASEDIR}/${i}
-			doins "${S}"/${i}/${j}.pp || die "Failed to add ${j}.pp to ${i}"
-		done
-	done
-}
-
-pkg_postinst() {
-	# Override the command from the eclass, we need to load in base as well here
-	local COMMAND
-	for i in ${MODS}; do
-		COMMAND="-i ${i}.pp ${COMMAND}"
-	done
-
-	for i in ${POLICY_TYPES}; do
-		einfo "Inserting the following modules, with base, into the $i module store: ${MODS}"
-
-		cd /usr/share/selinux/${i} || die "Could not enter /usr/share/selinux/${i}"
-
-		if [[ "${i}" == "targeted" ]]; then
-			semodule -s ${i} -b base.pp ${COMMAND} -i unconfined.pp || die "Failed to load in base and modules ${MODS} in the $i policy store"
-		else
-			semodule -s ${i} -b base.pp ${COMMAND} || die "Failed to load in base and modules ${MODS} in the $i policy store"
-		fi
-	done
-}

diff --git a/sec-policy/selinux-base-policy/selinux-base-policy-2.20120215-r3.ebuild b/sec-policy/selinux-base-policy/selinux-base-policy-2.20120215-r3.ebuild
deleted file mode 100644
index e76032d..0000000
--- a/sec-policy/selinux-base-policy/selinux-base-policy-2.20120215-r3.ebuild
+++ /dev/null
@@ -1,122 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dcc/selinux-dcc-2.20110726.ebuild,v 1.2 2011/10/23 12:42:45 swift Exp $
-EAPI="4"
-
-HOMEPAGE="http://www.gentoo.org/proj/en/hardened/selinux/"
-DESCRIPTION="SELinux policy for core modules"
-
-IUSE=""
-BASEPOL="2.20120215-r3"
-
-inherit eutils
-
-RDEPEND=">=sec-policy/selinux-base-2.20120215-r3"
-DEPEND=""
-SRC_URI="http://oss.tresys.com/files/refpolicy/refpolicy-${PV}.tar.bz2
-		http://dev.gentoo.org/~swift/patches/${PN}/patchbundle-${PN}-${BASEPOL}.tar.bz2"
-KEYWORDS="~amd64 ~x86"
-
-MODS="application authlogin bootloader clock consoletype cron dmesg fstools getty hostname hotplug init iptables libraries locallogin logging lvm miscfiles modutils mount mta netutils nscd portage raid rsync selinuxutil ssh staff storage su sysadm sysnetwork udev userdomain usermanage unprivuser xdg unconfined"
-LICENSE="GPL-2"
-SLOT="0"
-S="${WORKDIR}/"
-PATCHBUNDLE="${DISTDIR}/patchbundle-selinux-base-policy-${BASEPOL}.tar.bz2"
-
-# Code entirely copied from selinux-eclass (cannot inherit due to dependency on
-# itself), when reworked reinclude it. Only postinstall (where -b base.pp is
-# added) needs to remain then.
-
-src_prepare() {
-	local modfiles
-
-	# Patch the sources with the base patchbundle
-	if [[ -n ${BASEPOL} ]];
-	then
-		cd "${S}"
-		EPATCH_MULTI_MSG="Applying SELinux policy updates ... " \
-		EPATCH_SUFFIX="patch" \
-		EPATCH_SOURCE="${WORKDIR}" \
-		EPATCH_FORCE="yes" \
-		epatch
-	fi
-
-	# Apply the additional patches refered to by the module ebuild.
-	# But first some magic to differentiate between bash arrays and strings
-	if [[ "$(declare -p POLICY_PATCH 2>/dev/null 2>&1)" == "declare -a"* ]];
-	then
-		cd "${S}/refpolicy/policy/modules"
-		for POLPATCH in "${POLICY_PATCH[@]}";
-		do
-			epatch "${POLPATCH}"
-		done
-	else
-		if [[ -n ${POLICY_PATCH} ]];
-		then
-			cd "${S}/refpolicy/policy/modules"
-			for POLPATCH in ${POLICY_PATCH};
-			do
-				epatch "${POLPATCH}"
-			done
-		fi
-	fi
-
-	# Collect only those files needed for this particular module
-	for i in ${MODS}; do
-		modfiles="$(find ${S}/refpolicy/policy/modules -iname $i.te) $modfiles"
-		modfiles="$(find ${S}/refpolicy/policy/modules -iname $i.fc) $modfiles"
-	done
-
-	for i in ${POLICY_TYPES}; do
-		mkdir "${S}"/${i} || die "Failed to create directory ${S}/${i}"
-		cp "${S}"/refpolicy/doc/Makefile.example "${S}"/${i}/Makefile \
-			|| die "Failed to copy Makefile.example to ${S}/${i}/Makefile"
-
-		cp ${modfiles} "${S}"/${i} \
-			|| die "Failed to copy the module files to ${S}/${i}"
-	done
-}
-
-src_compile() {
-	for i in ${POLICY_TYPES}; do
-		# Parallel builds are broken, so we need to force -j1 here
-		emake -j1 NAME=$i -C "${S}"/${i} || die "${i} compile failed"
-	done
-}
-
-src_install() {
-	local BASEDIR="/usr/share/selinux"
-
-	for i in ${POLICY_TYPES}; do
-		for j in ${MODS}; do
-			einfo "Installing ${i} ${j} policy package"
-			insinto ${BASEDIR}/${i}
-			doins "${S}"/${i}/${j}.pp || die "Failed to add ${j}.pp to ${i}"
-		done
-	done
-}
-
-pkg_postinst() {
-	# Override the command from the eclass, we need to load in base as well here
-	local COMMAND
-	for i in ${MODS}; do
-		COMMAND="-i ${i}.pp ${COMMAND}"
-	done
-
-	for i in ${POLICY_TYPES}; do
-		local LOCCOMMAND
-		local LOCMODS
-		if [[ "${i}" != "targeted" ]]; then
-			LOCCOMMAND=$(echo "${COMMAND}" | sed -e 's:-i unconfined.pp::g');
-			LOCMODS=$(echo "${MODS}" | sed -e 's: unconfined::g');
-		else
-			LOCCOMMAND="${COMMAND}"
-			LOCMODS="${MODS}"
-		fi
-		einfo "Inserting the following modules, with base, into the $i module store: ${LOCMODS}"
-
-		cd /usr/share/selinux/${i} || die "Could not enter /usr/share/selinux/${i}"
-
-		semodule -s ${i} -b base.pp ${LOCCOMMAND} || die "Failed to load in base and modules ${LOCMODS} in the $i policy store"
-	done
-}

diff --git a/sec-policy/selinux-base-policy/selinux-base-policy-2.20120215-r4.ebuild b/sec-policy/selinux-base-policy/selinux-base-policy-2.20120215-r4.ebuild
deleted file mode 100644
index 723ff58..0000000
--- a/sec-policy/selinux-base-policy/selinux-base-policy-2.20120215-r4.ebuild
+++ /dev/null
@@ -1,122 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dcc/selinux-dcc-2.20110726.ebuild,v 1.2 2011/10/23 12:42:45 swift Exp $
-EAPI="4"
-
-HOMEPAGE="http://www.gentoo.org/proj/en/hardened/selinux/"
-DESCRIPTION="SELinux policy for core modules"
-
-IUSE=""
-BASEPOL="2.20120215-r4"
-
-inherit eutils
-
-RDEPEND=">=sec-policy/selinux-base-2.20120215-r4"
-DEPEND=""
-SRC_URI="http://oss.tresys.com/files/refpolicy/refpolicy-${PV}.tar.bz2
-		http://dev.gentoo.org/~swift/patches/${PN}/patchbundle-${PN}-${BASEPOL}.tar.bz2"
-KEYWORDS="~amd64 ~x86"
-
-MODS="application authlogin bootloader clock consoletype cron dmesg fstools getty hostname hotplug init iptables libraries locallogin logging lvm miscfiles modutils mount mta netutils nscd portage raid rsync selinuxutil ssh staff storage su sysadm sysnetwork udev userdomain usermanage unprivuser xdg unconfined"
-LICENSE="GPL-2"
-SLOT="0"
-S="${WORKDIR}/"
-PATCHBUNDLE="${DISTDIR}/patchbundle-selinux-base-policy-${BASEPOL}.tar.bz2"
-
-# Code entirely copied from selinux-eclass (cannot inherit due to dependency on
-# itself), when reworked reinclude it. Only postinstall (where -b base.pp is
-# added) needs to remain then.
-
-src_prepare() {
-	local modfiles
-
-	# Patch the sources with the base patchbundle
-	if [[ -n ${BASEPOL} ]];
-	then
-		cd "${S}"
-		EPATCH_MULTI_MSG="Applying SELinux policy updates ... " \
-		EPATCH_SUFFIX="patch" \
-		EPATCH_SOURCE="${WORKDIR}" \
-		EPATCH_FORCE="yes" \
-		epatch
-	fi
-
-	# Apply the additional patches refered to by the module ebuild.
-	# But first some magic to differentiate between bash arrays and strings
-	if [[ "$(declare -p POLICY_PATCH 2>/dev/null 2>&1)" == "declare -a"* ]];
-	then
-		cd "${S}/refpolicy/policy/modules"
-		for POLPATCH in "${POLICY_PATCH[@]}";
-		do
-			epatch "${POLPATCH}"
-		done
-	else
-		if [[ -n ${POLICY_PATCH} ]];
-		then
-			cd "${S}/refpolicy/policy/modules"
-			for POLPATCH in ${POLICY_PATCH};
-			do
-				epatch "${POLPATCH}"
-			done
-		fi
-	fi
-
-	# Collect only those files needed for this particular module
-	for i in ${MODS}; do
-		modfiles="$(find ${S}/refpolicy/policy/modules -iname $i.te) $modfiles"
-		modfiles="$(find ${S}/refpolicy/policy/modules -iname $i.fc) $modfiles"
-	done
-
-	for i in ${POLICY_TYPES}; do
-		mkdir "${S}"/${i} || die "Failed to create directory ${S}/${i}"
-		cp "${S}"/refpolicy/doc/Makefile.example "${S}"/${i}/Makefile \
-			|| die "Failed to copy Makefile.example to ${S}/${i}/Makefile"
-
-		cp ${modfiles} "${S}"/${i} \
-			|| die "Failed to copy the module files to ${S}/${i}"
-	done
-}
-
-src_compile() {
-	for i in ${POLICY_TYPES}; do
-		# Parallel builds are broken, so we need to force -j1 here
-		emake -j1 NAME=$i -C "${S}"/${i} || die "${i} compile failed"
-	done
-}
-
-src_install() {
-	local BASEDIR="/usr/share/selinux"
-
-	for i in ${POLICY_TYPES}; do
-		for j in ${MODS}; do
-			einfo "Installing ${i} ${j} policy package"
-			insinto ${BASEDIR}/${i}
-			doins "${S}"/${i}/${j}.pp || die "Failed to add ${j}.pp to ${i}"
-		done
-	done
-}
-
-pkg_postinst() {
-	# Override the command from the eclass, we need to load in base as well here
-	local COMMAND
-	for i in ${MODS}; do
-		COMMAND="-i ${i}.pp ${COMMAND}"
-	done
-
-	for i in ${POLICY_TYPES}; do
-		local LOCCOMMAND
-		local LOCMODS
-		if [[ "${i}" != "targeted" ]]; then
-			LOCCOMMAND=$(echo "${COMMAND}" | sed -e 's:-i unconfined.pp::g');
-			LOCMODS=$(echo "${MODS}" | sed -e 's: unconfined::g');
-		else
-			LOCCOMMAND="${COMMAND}"
-			LOCMODS="${MODS}"
-		fi
-		einfo "Inserting the following modules, with base, into the $i module store: ${LOCMODS}"
-
-		cd /usr/share/selinux/${i} || die "Could not enter /usr/share/selinux/${i}"
-
-		semodule -s ${i} -b base.pp ${LOCCOMMAND} || die "Failed to load in base and modules ${LOCMODS} in the $i policy store"
-	done
-}

diff --git a/sec-policy/selinux-base-policy/selinux-base-policy-2.20120215-r5.ebuild b/sec-policy/selinux-base-policy/selinux-base-policy-2.20120215-r5.ebuild
deleted file mode 100644
index 213168c..0000000
--- a/sec-policy/selinux-base-policy/selinux-base-policy-2.20120215-r5.ebuild
+++ /dev/null
@@ -1,122 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dcc/selinux-dcc-2.20110726.ebuild,v 1.2 2011/10/23 12:42:45 swift Exp $
-EAPI="4"
-
-HOMEPAGE="http://www.gentoo.org/proj/en/hardened/selinux/"
-DESCRIPTION="SELinux policy for core modules"
-
-IUSE=""
-BASEPOL="2.20120215-r5"
-
-inherit eutils
-
-RDEPEND=">=sec-policy/selinux-base-2.20120215-r5"
-DEPEND=""
-SRC_URI="http://oss.tresys.com/files/refpolicy/refpolicy-${PV}.tar.bz2
-		http://dev.gentoo.org/~swift/patches/${PN}/patchbundle-${PN}-${BASEPOL}.tar.bz2"
-KEYWORDS="~amd64 ~x86"
-
-MODS="application authlogin bootloader clock consoletype cron dmesg fstools getty hostname hotplug init iptables libraries locallogin logging lvm miscfiles modutils mount mta netutils nscd portage raid rsync selinuxutil ssh staff storage su sysadm sysnetwork udev userdomain usermanage unprivuser xdg unconfined"
-LICENSE="GPL-2"
-SLOT="0"
-S="${WORKDIR}/"
-PATCHBUNDLE="${DISTDIR}/patchbundle-selinux-base-policy-${BASEPOL}.tar.bz2"
-
-# Code entirely copied from selinux-eclass (cannot inherit due to dependency on
-# itself), when reworked reinclude it. Only postinstall (where -b base.pp is
-# added) needs to remain then.
-
-src_prepare() {
-	local modfiles
-
-	# Patch the sources with the base patchbundle
-	if [[ -n ${BASEPOL} ]];
-	then
-		cd "${S}"
-		EPATCH_MULTI_MSG="Applying SELinux policy updates ... " \
-		EPATCH_SUFFIX="patch" \
-		EPATCH_SOURCE="${WORKDIR}" \
-		EPATCH_FORCE="yes" \
-		epatch
-	fi
-
-	# Apply the additional patches refered to by the module ebuild.
-	# But first some magic to differentiate between bash arrays and strings
-	if [[ "$(declare -p POLICY_PATCH 2>/dev/null 2>&1)" == "declare -a"* ]];
-	then
-		cd "${S}/refpolicy/policy/modules"
-		for POLPATCH in "${POLICY_PATCH[@]}";
-		do
-			epatch "${POLPATCH}"
-		done
-	else
-		if [[ -n ${POLICY_PATCH} ]];
-		then
-			cd "${S}/refpolicy/policy/modules"
-			for POLPATCH in ${POLICY_PATCH};
-			do
-				epatch "${POLPATCH}"
-			done
-		fi
-	fi
-
-	# Collect only those files needed for this particular module
-	for i in ${MODS}; do
-		modfiles="$(find ${S}/refpolicy/policy/modules -iname $i.te) $modfiles"
-		modfiles="$(find ${S}/refpolicy/policy/modules -iname $i.fc) $modfiles"
-	done
-
-	for i in ${POLICY_TYPES}; do
-		mkdir "${S}"/${i} || die "Failed to create directory ${S}/${i}"
-		cp "${S}"/refpolicy/doc/Makefile.example "${S}"/${i}/Makefile \
-			|| die "Failed to copy Makefile.example to ${S}/${i}/Makefile"
-
-		cp ${modfiles} "${S}"/${i} \
-			|| die "Failed to copy the module files to ${S}/${i}"
-	done
-}
-
-src_compile() {
-	for i in ${POLICY_TYPES}; do
-		# Parallel builds are broken, so we need to force -j1 here
-		emake -j1 NAME=$i -C "${S}"/${i} || die "${i} compile failed"
-	done
-}
-
-src_install() {
-	local BASEDIR="/usr/share/selinux"
-
-	for i in ${POLICY_TYPES}; do
-		for j in ${MODS}; do
-			einfo "Installing ${i} ${j} policy package"
-			insinto ${BASEDIR}/${i}
-			doins "${S}"/${i}/${j}.pp || die "Failed to add ${j}.pp to ${i}"
-		done
-	done
-}
-
-pkg_postinst() {
-	# Override the command from the eclass, we need to load in base as well here
-	local COMMAND
-	for i in ${MODS}; do
-		COMMAND="-i ${i}.pp ${COMMAND}"
-	done
-
-	for i in ${POLICY_TYPES}; do
-		local LOCCOMMAND
-		local LOCMODS
-		if [[ "${i}" != "targeted" ]]; then
-			LOCCOMMAND=$(echo "${COMMAND}" | sed -e 's:-i unconfined.pp::g');
-			LOCMODS=$(echo "${MODS}" | sed -e 's: unconfined::g');
-		else
-			LOCCOMMAND="${COMMAND}"
-			LOCMODS="${MODS}"
-		fi
-		einfo "Inserting the following modules, with base, into the $i module store: ${LOCMODS}"
-
-		cd /usr/share/selinux/${i} || die "Could not enter /usr/share/selinux/${i}"
-
-		semodule -s ${i} -b base.pp ${LOCCOMMAND} || die "Failed to load in base and modules ${LOCMODS} in the $i policy store"
-	done
-}

diff --git a/sec-policy/selinux-base-policy/selinux-base-policy-2.20120215-r6.ebuild b/sec-policy/selinux-base-policy/selinux-base-policy-2.20120215-r6.ebuild
deleted file mode 100644
index f73d611..0000000
--- a/sec-policy/selinux-base-policy/selinux-base-policy-2.20120215-r6.ebuild
+++ /dev/null
@@ -1,122 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dcc/selinux-dcc-2.20110726.ebuild,v 1.2 2011/10/23 12:42:45 swift Exp $
-EAPI="4"
-
-HOMEPAGE="http://www.gentoo.org/proj/en/hardened/selinux/"
-DESCRIPTION="SELinux policy for core modules"
-
-IUSE=""
-BASEPOL="2.20120215-r6"
-
-inherit eutils
-
-RDEPEND=">=sec-policy/selinux-base-2.20120215-r6"
-DEPEND=""
-SRC_URI="http://oss.tresys.com/files/refpolicy/refpolicy-${PV}.tar.bz2
-		http://dev.gentoo.org/~swift/patches/${PN}/patchbundle-${PN}-${BASEPOL}.tar.bz2"
-KEYWORDS="~amd64 ~x86"
-
-MODS="application authlogin bootloader clock consoletype cron dmesg fstools getty hostname hotplug init iptables libraries locallogin logging lvm miscfiles modutils mount mta netutils nscd portage raid rsync selinuxutil ssh staff storage su sysadm sysnetwork udev userdomain usermanage unprivuser xdg unconfined"
-LICENSE="GPL-2"
-SLOT="0"
-S="${WORKDIR}/"
-PATCHBUNDLE="${DISTDIR}/patchbundle-selinux-base-policy-${BASEPOL}.tar.bz2"
-
-# Code entirely copied from selinux-eclass (cannot inherit due to dependency on
-# itself), when reworked reinclude it. Only postinstall (where -b base.pp is
-# added) needs to remain then.
-
-src_prepare() {
-	local modfiles
-
-	# Patch the sources with the base patchbundle
-	if [[ -n ${BASEPOL} ]];
-	then
-		cd "${S}"
-		EPATCH_MULTI_MSG="Applying SELinux policy updates ... " \
-		EPATCH_SUFFIX="patch" \
-		EPATCH_SOURCE="${WORKDIR}" \
-		EPATCH_FORCE="yes" \
-		epatch
-	fi
-
-	# Apply the additional patches refered to by the module ebuild.
-	# But first some magic to differentiate between bash arrays and strings
-	if [[ "$(declare -p POLICY_PATCH 2>/dev/null 2>&1)" == "declare -a"* ]];
-	then
-		cd "${S}/refpolicy/policy/modules"
-		for POLPATCH in "${POLICY_PATCH[@]}";
-		do
-			epatch "${POLPATCH}"
-		done
-	else
-		if [[ -n ${POLICY_PATCH} ]];
-		then
-			cd "${S}/refpolicy/policy/modules"
-			for POLPATCH in ${POLICY_PATCH};
-			do
-				epatch "${POLPATCH}"
-			done
-		fi
-	fi
-
-	# Collect only those files needed for this particular module
-	for i in ${MODS}; do
-		modfiles="$(find ${S}/refpolicy/policy/modules -iname $i.te) $modfiles"
-		modfiles="$(find ${S}/refpolicy/policy/modules -iname $i.fc) $modfiles"
-	done
-
-	for i in ${POLICY_TYPES}; do
-		mkdir "${S}"/${i} || die "Failed to create directory ${S}/${i}"
-		cp "${S}"/refpolicy/doc/Makefile.example "${S}"/${i}/Makefile \
-			|| die "Failed to copy Makefile.example to ${S}/${i}/Makefile"
-
-		cp ${modfiles} "${S}"/${i} \
-			|| die "Failed to copy the module files to ${S}/${i}"
-	done
-}
-
-src_compile() {
-	for i in ${POLICY_TYPES}; do
-		# Parallel builds are broken, so we need to force -j1 here
-		emake -j1 NAME=$i -C "${S}"/${i} || die "${i} compile failed"
-	done
-}
-
-src_install() {
-	local BASEDIR="/usr/share/selinux"
-
-	for i in ${POLICY_TYPES}; do
-		for j in ${MODS}; do
-			einfo "Installing ${i} ${j} policy package"
-			insinto ${BASEDIR}/${i}
-			doins "${S}"/${i}/${j}.pp || die "Failed to add ${j}.pp to ${i}"
-		done
-	done
-}
-
-pkg_postinst() {
-	# Override the command from the eclass, we need to load in base as well here
-	local COMMAND
-	for i in ${MODS}; do
-		COMMAND="-i ${i}.pp ${COMMAND}"
-	done
-
-	for i in ${POLICY_TYPES}; do
-		local LOCCOMMAND
-		local LOCMODS
-		if [[ "${i}" != "targeted" ]]; then
-			LOCCOMMAND=$(echo "${COMMAND}" | sed -e 's:-i unconfined.pp::g');
-			LOCMODS=$(echo "${MODS}" | sed -e 's: unconfined::g');
-		else
-			LOCCOMMAND="${COMMAND}"
-			LOCMODS="${MODS}"
-		fi
-		einfo "Inserting the following modules, with base, into the $i module store: ${LOCMODS}"
-
-		cd /usr/share/selinux/${i} || die "Could not enter /usr/share/selinux/${i}"
-
-		semodule -s ${i} -b base.pp ${LOCCOMMAND} || die "Failed to load in base and modules ${LOCMODS} in the $i policy store"
-	done
-}

diff --git a/sec-policy/selinux-base/ChangeLog b/sec-policy/selinux-base/ChangeLog
deleted file mode 100644
index b725592..0000000
--- a/sec-policy/selinux-base/ChangeLog
+++ /dev/null
@@ -1,646 +0,0 @@
-# ChangeLog for sec-policy/selinux-base
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-base-policy/ChangeLog,v 1.95 2012/01/29 13:08:48 swift Exp $
-
-*selinux-base-2.20120215-r6 (29 Mar 2012)
-
-  29 Mar 2012; <swift@gentoo.org> +selinux-base-2.20120215-r6.ebuild:
-  Bump to rev 6
-
-*selinux-base-2.20120215-r5 (22 Mar 2012)
-
-  22 Mar 2012; <swift@gentoo.org> +selinux-base-2.20120215-r5.ebuild:
-  Up to rev 5
-
-*selinux-base-2.20120215-r4 (01 Mar 2012)
-
-  01 Mar 2012; <swift@gentoo.org> +selinux-base-2.20120215-r4.ebuild:
-  Increase to r4
-
-*selinux-base-2.20120215-r3 (27 Feb 2012)
-
-  27 Feb 2012; <swift@gentoo.org> +selinux-base-2.20120215-r3.ebuild:
-  Bump to r3
-
-  29 Jan 2012;  <swift@gentoo.org> Manifest:
-  Updating manifest
-
-  29 Jan 2012; <swift@gentoo.org> selinux-base-policy-2.20110726-r8.ebuild:
-  Stabilize r8 series
-
-*selinux-base-policy-2.20110726-r11 (14 Jan 2012)
-
-  14 Jan 2012; <swift@gentoo.org> +selinux-base-policy-2.20110726-r11.ebuild:
-  Bumping to rev 11
-
-  19 Dec 2011; <swift@gentoo.org> selinux-base-policy-2.20110726-r6.ebuild:
-  Stabilize rev6
-
-*selinux-base-policy-2.20110726-r8 (17 Dec 2011)
-
-  17 Dec 2011; <swift@gentoo.org> +selinux-base-policy-2.20110726-r8.ebuild:
-  Bumping to rev8, list of changes available at
-  http://archives.gentoo.org/gentoo-hardened/msg_b11ef32142076034abd0616e373361
-  da.xml
-
-*selinux-base-policy-2.20110726-r7 (04 Dec 2011)
-
-  04 Dec 2011; <swift@gentoo.org> +selinux-base-policy-2.20110726-r7.ebuild:
-  Bumping to rev 7
-
-  27 Nov 2011; <swift@gentoo.org> selinux-base-policy-2.20110726-r4.ebuild,
-  selinux-base-policy-2.20110726-r5.ebuild,
-  selinux-base-policy-2.20110726-r6.ebuild, files/modules.conf:
-  Put XDG selection (for base) in modules.conf instead of ebuild hocus-pocus
-
-  27 Nov 2011; <swift@gentoo.org> selinux-base-policy-2.20110726-r5.ebuild:
-  Stable on x86/amd64
-
-*selinux-base-policy-2.20110726-r6 (15 Nov 2011)
-
-  15 Nov 2011; <swift@gentoo.org> +selinux-base-policy-2.20110726-r6.ebuild:
-  Fixing #389579, #389917, #388875 and #389569. Also improves support for
-  gcc-config and updates VDE patch with upstream feedback
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-base-policy-2.20090730.ebuild,
-  -selinux-base-policy-2.20090814.ebuild,
-  -selinux-base-policy-2.20091215.ebuild,
-  -selinux-base-policy-2.20101213-r16.ebuild,
-  -selinux-base-policy-2.20101213-r17.ebuild,
-  -selinux-base-policy-2.20101213-r18.ebuild,
-  -selinux-base-policy-2.20101213-r20.ebuild,
-  -selinux-base-policy-2.20101213-r21.ebuild,
-  -selinux-base-policy-2.20101213-r22.ebuild,
-  -selinux-base-policy-2.20110726-r3.ebuild,
-  -files/modules.conf.strict.20090730, -files/modules.conf.targeted.20090730:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-base-policy-2.20110726-r4.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-base-policy-2.20110726-r5 (23 Oct 2011)
-
-  23 Oct 2011; <swift@gentoo.org> +selinux-base-policy-2.20110726-r5.ebuild:
-  Update patches with XDG support, clean up patches with upstream feedback,
-  include asterisk fix
-
-*selinux-base-policy-2.20110726-r4 (17 Sep 2011)
-
-  17 Sep 2011; <swift@gentoo.org> +selinux-base-policy-2.20110726-r4.ebuild:
-  Update on portage and portage_fetch domains, fix puppet issues, normalize
-  patches with refpolicy
-
-*selinux-base-policy-2.20110726-r3 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-base-policy-2.20110726-r3.ebuild:
-  Introduce policy based on refpolicy 20110726
-
-*selinux-base-policy-2.20101213-r22 (07 Aug 2011)
-
-  07 Aug 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-base-policy-2.20101213-r22.ebuild:
-  Fix patchbundle issue with portage patch
-
-*selinux-base-policy-2.20101213-r21 (25 Jul 2011)
-*selinux-base-policy-2.20101213-r20 (25 Jul 2011)
-
-  25 Jul 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-base-policy-2.20101213-r20.ebuild,
-  +selinux-base-policy-2.20101213-r21.ebuild, +files/modules.conf,
-  files/config:
-  Support unattended use of portage/emerge-webrsync, add layman in its own
-  domain, fix a firefox context mismatch, allow cron to call portage, mark
-  semanage as being an eselect wrapper too (fixes /etc/selinux labeling
-  mismatches). Bugs fixed: #376005, #375835 (workaround)
-
-  11 Jul 2011; Anthony G. Basile <blueness@gentoo.org>
-  -files/selinux-base-policy-20070329.diff,
-  -selinux-base-policy-20080525.ebuild,
-  -selinux-base-policy-20080525-r1.ebuild, -files/modules.conf.strict,
-  -files/modules.conf.strict.20070928, -files/modules.conf.strict.20080525,
-  -files/modules.conf.targeted, -files/modules.conf.targeted.20070928,
-  -files/modules.conf.targeted.20080525:
-  Removed all pre 2.20xx base policies
-
-*selinux-base-policy-2.20101213-r18 (10 Jul 2011)
-
-  10 Jul 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-base-policy-2.20101213-r18.ebuild:
-  Bump to r18, improve support for openrc, allow portage to work with
-  NFS-mounted locations, fix firefox plugin support, fix postgres init
-  script support, fix syslog startup issue
-
-  03 Jul 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-base-policy-2.20101213-r16.ebuild,
-  selinux-base-policy-2.20101213-r17.ebuild,
-  -files/patchbundle-selinux-base-policy-2.20101213-r16.tar.bz2,
-  -files/patchbundle-selinux-base-policy-2.20101213-r17.tar.bz2:
-  Moved patchbundles out of ${FILESDIR}, bug #370927
-
-  30 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-base-policy-2.20101213-r11.ebuild,
-  -selinux-base-policy-2.20101213-r12.ebuild,
-  -files/patchbundle-selinux-base-policy-2.20101213-r11.tar.bz2,
-  -files/patchbundle-selinux-base-policy-2.20101213-r12.tar.bz2:
-  Removed deprecated versions
-
-*selinux-base-policy-2.20101213-r17 (30 Jun 2011)
-
-  30 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-base-policy-2.20101213-r17.ebuild,
-  +files/patchbundle-selinux-base-policy-2.20101213-r17.tar.bz2:
-  Add support for zabbix
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-base-policy-2.20101213-r16.ebuild:
-  Stable amd64 x86
-
-  20 May 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-base-policy-2.20101213-r5.ebuild,
-  -selinux-base-policy-2.20101213-r6.ebuild,
-  -selinux-base-policy-2.20101213-r7.ebuild,
-  -selinux-base-policy-2.20101213-r9.ebuild,
-  -selinux-base-policy-2.20101213-r10.ebuild,
-  -files/patchbundle-selinux-base-policy-2.20101213-r10.tar.bz2,
-  -files/patchbundle-selinux-base-policy-2.20101213-r5.tar.bz2,
-  -files/patchbundle-selinux-base-policy-2.20101213-r6.tar.bz2,
-  -files/patchbundle-selinux-base-policy-2.20101213-r7.tar.bz2,
-  -files/patchbundle-selinux-base-policy-2.20101213-r9.tar.bz2:
-  Removed deprecated revisions of base policy 2.20101213
-
-*selinux-base-policy-2.20101213-r16 (20 May 2011)
-
-  20 May 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-base-policy-2.20101213-r16.ebuild,
-  +files/patchbundle-selinux-base-policy-2.20101213-r16.tar.bz2, metadata.xml:
-  Drop obsoleted policy builds, add openrc support (rc-update, rc-status),
-  correct file contexts for /lib64, make UBAC optional (#257111 and #306393),
-  use portage_srcrepo_t for live ebuilds and match mdadm policy with upstream
-
-*selinux-base-policy-2.20101213-r12 (16 Apr 2011)
-*selinux-base-policy-2.20101213-r11 (16 Apr 2011)
-
-  16 Apr 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-base-policy-2.20101213-r11.ebuild,
-  +selinux-base-policy-2.20101213-r12.ebuild,
-  +files/patchbundle-selinux-base-policy-2.20101213-r11.tar.bz2,
-  +files/patchbundle-selinux-base-policy-2.20101213-r12.tar.bz2:
-  Added new patchbundles for rev bumps to base policy 2.20101213
-
-*selinux-base-policy-2.20101213-r10 (07 Mar 2011)
-*selinux-base-policy-2.20101213-r9 (07 Mar 2011)
-
-  07 Mar 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-base-policy-2.20101213-r9.ebuild,
-  +selinux-base-policy-2.20101213-r10.ebuild,
-  +files/patchbundle-selinux-base-policy-2.20101213-r10.tar.bz2,
-  +files/patchbundle-selinux-base-policy-2.20101213-r9.tar.bz2:
-  Added new patchbundles for rev bumps to base policy 2.20101213
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +files/patchbundle-selinux-base-policy-2.20101213-r5.tar.bz2,
-  +files/patchbundle-selinux-base-policy-2.20101213-r6.tar.bz2,
-  +files/patchbundle-selinux-base-policy-2.20101213-r7.tar.bz2:
-  Added patchbundle for base policy 2.20101213.
-
-*selinux-base-policy-2.20101213-r7 (05 Feb 2011)
-*selinux-base-policy-2.20101213-r6 (05 Feb 2011)
-*selinux-base-policy-2.20101213-r5 (05 Feb 2011)
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-base-policy-2.20101213-r5.ebuild,
-  +selinux-base-policy-2.20101213-r6.ebuild,
-  +selinux-base-policy-2.20101213-r7.ebuild:
-  New upstream policy.
-
-*selinux-base-policy-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-base-policy-2.20091215.ebuild:
-  New upstream release.
-
-*selinux-base-policy-20080525-r1 (14 Sep 2009)
-
-  14 Sep 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-base-policy-20080525-r1.ebuild:
-  Update old base policy to support ext4.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-base-policy-20070329.ebuild,
-  -selinux-base-policy-20070928.ebuild, selinux-base-policy-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-base-policy-2.20090814 (14 Aug 2009)
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-base-policy-2.20090814.ebuild:
-  Git version of refpolicy for misc fixes including some cron problems.
-
-*selinux-base-policy-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-base-policy-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-base-policy-20070329.ebuild, selinux-base-policy-20070928.ebuild,
-  selinux-base-policy-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-base-policy-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-base-policy-20080525.ebuild:
-  New SVN snapshot.
-
-  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-base-policy-20051022-r1.ebuild,
-  -selinux-base-policy-20061114.ebuild:
-  Remove old ebuilds.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-base-policy-20070928.ebuild:
-  Mark stable.
-
-*selinux-base-policy-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-base-policy-20070928.ebuild:
-  New SVN snapshot.
-
-  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
-  selinux-base-policy-20070329.ebuild:
-  Mark stable.
-
-  30 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
-  +files/selinux-base-policy-20070329.diff,
-  selinux-base-policy-20070329.ebuild:
-  Compile fix.
-
-*selinux-base-policy-20070329 (29 Mar 2007)
-
-  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-base-policy-20070329.ebuild:
-  New SVN snapshot.
-
-  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
-  Redigest for Manifest2
-
-*selinux-base-policy-20061114 (15 Nov 2006)
-
-  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-base-policy-20061114.ebuild:
-  New SVN snapshot.
-
-  25 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
-  selinux-base-policy-20061015.ebuild:
-  Fix to have default POLICY_TYPES if it is empty.
-
-  21 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
-  selinux-base-policy-20061015.ebuild:
-  Fix xml generation failure to die.
-
-*selinux-base-policy-20061015 (15 Oct 2006)
-
-  15 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-base-policy-20061008.ebuild,
-  +selinux-base-policy-20061015.ebuild:
-  Update for testing fixes.
-
-*selinux-base-policy-20061008 (08 Oct 2006)
-
-  08 Oct 2006; Chris PeBenito <pebenito@gentoo.org> -files/semanage.conf,
-  +selinux-base-policy-20061008.ebuild,
-  -selinux-base-policy-99999999.ebuild:
-  First mainstream reference policy testing release.
-
-  29 Sep 2006; Chris PeBenito <pebenito@gentoo.org>
-  selinux-base-policy-99999999.ebuild:
-  Fix for new SVN location.  Fixes 147781.
-
-  22 Feb 2006; Stephen Bennett <spb@gentoo.org>
-  selinux-base-policy-20051022-r1.ebuild:
-  Alpha stable
-
-*selinux-base-policy-99999999 (02 Feb 2006)
-
-  02 Feb 2006; Chris PeBenito <pebenito@gentoo.org> +files/config,
-  +files/modules.conf.strict, +files/modules.conf.targeted,
-  +files/semanage.conf, +selinux-base-policy-99999999.ebuild:
-  Add experimental policy for testing reference policy. Requires portage fix
-  from bug #110857.
-
-  02 Feb 2006; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-base-policy-20050322.ebuild,
-  -selinux-base-policy-20050618.ebuild,
-  -selinux-base-policy-20050821.ebuild,
-  -selinux-base-policy-20051022.ebuild:
-  Clean out old ebuilds.
-
-  14 Jan 2006; Stephen Bennett <spb@gentoo.org>
-  selinux-base-policy-20051022-r1.ebuild:
-  Added ~alpha
-
-*selinux-base-policy-20051022-r1 (08 Dec 2005)
-
-  08 Dec 2005; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-base-policy-20051022-r1.ebuild:
-  Change to use compatability genhomedircon. Newer policycoreutils (1.28)
-  breaks the backwards compatability this policy uses.
-
-*selinux-base-policy-20051022 (22 Oct 2005)
-
-  22 Oct 2005; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-base-policy-20051022.ebuild:
-  Very trivial fixes.
-
-  08 Sep 2005; Chris PeBenito <pebenito@gentoo.org>
-  selinux-base-policy-20050821.ebuild:
-  Mark stable.
-
-*selinux-base-policy-20050821 (21 Aug 2005)
-
-  21 Aug 2005; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-base-policy-20050821.ebuild:
-  Minor updates for 2.6.12.
-
-  21 Jun 2005; Chris PeBenito <pebenito@gentoo.org>
-  selinux-base-policy-20050618.ebuild:
-  Mark stable.
-
-*selinux-base-policy-20050618 (18 Jun 2005)
-
-  18 Jun 2005; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-base-policy-20041123.ebuild,
-  -selinux-base-policy-20050306.ebuild,
-  +selinux-base-policy-20050618.ebuild:
-  New release to support 2.6.12 features.
-
-  10 May 2005; Stephen Bennett <spb@gentoo.org>
-  selinux-base-policy-20050322.ebuild:
-  mips stable
-
-  01 May 2005; Stephen Bennett <spb@gentoo.org>
-  selinux-base-policy-20050322.ebuild:
-  Added ~mips.
-
-*selinux-base-policy-20050322 (23 Mar 2005)
-
-  23 Mar 2005; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-base-policy-20050322.ebuild:
-  New release.
-
-*selinux-base-policy-20050306 (06 Mar 2005)
-
-  06 Mar 2005; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-base-policy-20050306.ebuild:
-  Fix bad samba_domain dummy macro.  Add policies needed for udev support.
-
-*selinux-base-policy-20050224 (24 Feb 2005)
-
-  24 Feb 2005; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-base-policy-20050224.ebuild:
-  New release.
-
-  19 Jan 2005; Chris PeBenito <pebenito@gentoo.org>
-  selinux-base-policy-20041123.ebuild:
-  Mark stable.
-
-*selinux-base-policy-20041123 (23 Nov 2004)
-
-  23 Nov 2004; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-base-policy-20041123.ebuild:
-  New release with 1.18 merge.
-
-*selinux-base-policy-20041023 (23 Oct 2004)
-
-  23 Oct 2004; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-base-policy-20041023.ebuild:
-  New release with 1.16 merge. Tcpd and inetd have been deprecated since they
-  are not in the base system anymore, and probably no one uses them anyway.
-
-*selinux-base-policy-20040906 (06 Sep 2004)
-
-  06 Sep 2004; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-base-policy-20040906.ebuild:
-  New release with 1.14 merge, which has policy 18 (fine-grained netlink)
-  features.
-
-  05 Sep 2004; Chris PeBenito <pebenito@gentoo.org>
-  selinux-base-policy-20040225.ebuild, -selinux-base-policy-20040509.ebuild,
-  -selinux-base-policy-20040604.ebuild, selinux-base-policy-20040629.ebuild,
-  selinux-base-policy-20040702.ebuild:
-  Remove old builds, switch to epause and ebeep in remaining builds.
-
-*selinux-base-policy-20040702 (02 Jul 2004)
-
-  02 Jul 2004; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-base-policy-20040702.ebuild:
-  Same as 20040629, except with updated flask headers, which will come out in
-  2.6.8.
-
-*selinux-base-policy-20040629 (29 Jun 2004)
-
-  29 Jun 2004; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-base-policy-20040629.ebuild:
-  Large sysadmfile cleanup: disable admin_separation to give sysadm_r back its
-  ablility to modify all files. Minor fixes: portage_r works again, syslog-ng
-  breakage fixed, put back manual PaX policy for pageexec/segmexec.
-
-  16 Jun 2004; Chris PeBenito <pebenito@gentoo.org>
-  selinux-base-policy-20040604.ebuild:
-  Mark stable.
-
-  10 Jun 2004; Chris PeBenito <pebenito@gentoo.org>
-  selinux-base-policy-20040225.ebuild, selinux-base-policy-20040509.ebuild,
-  selinux-base-policy-20040604.ebuild:
-  Add src_compile() stub
-
-*selinux-base-policy-20040604 (04 Jun 2004)
-
-  04 Jun 2004; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-base-policy-20040604.ebuild:
-  New release including 1.12 NSA policy, and experimental sesandbox.
-
-  15 May 2004; Chris PeBenito <pebenito@gentoo.org>
-  selinux-base-policy-20040509.ebuild:
-  Mark stable.
-
-*selinux-base-policy-20040509 (09 May 2004)
-
-  09 May 2004; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-base-policy-20040509.ebuild:
-  A few small cleanups. Make PaX non exec pages macro based on arch. Large
-  portage update, get rid of portage_exec_fetch_t, portage will setexec. Add
-  global_ssp tunable.
-
-*selinux-base-policy-20040418 (18 Apr 2004)
-
-  18 Apr 2004; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-base-policy-20040418.ebuild:
-  New release for checkpolicy 1.10
-
-*selinux-base-policy-20040414 (14 Apr 2004)
-
-  14 Apr 2004; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-base-policy-20040408.ebuild, +selinux-base-policy-20040414.ebuild:
-  Minor updates
-
-*selinux-base-policy-20040408 (08 Apr 2004)
-
-  08 Apr 2004; Chris PeBenito <pebenito@gentoo.org>
-  selinux-base-policy-20040408.ebuild:
-  New update. Users.fc is now deprecated, as the contexts for user directories
-  is now automatically generated. Portage fetching of distfiles now has a
-  subdomain, for dropping priviledges.
-
-  28 Feb 2004; Chris PeBenito <pebenito@gentoo.org>
-  selinux-base-policy-20040225.ebuild:
-  Mark stable.
-
-*selinux-base-policy-20040225 (25 Feb 2004)
-
-  25 Feb 2004; Chris PeBenito <pebenito@gentoo.org>
-  selinux-base-policy-20040225.ebuild:
-  New support for PaX ACL hooks. Addition of tunable.te for configurable policy
-  options. Rewrite of portage.te. Now auto-transition for sysadm is default, can
-  reenable portage_r by tunable.te. Makefile update from NSA CVS.
-
-*selinux-base-policy-20040209 (09 Feb 2004)
-
-  09 Feb 2004; Chris PeBenito <pebenito@gentoo.org>
-  selinux-base-policy-20040209.ebuild:
-  Minor revision to add XFS labeling and policy for integrated
-  runscript-run_init.
-
-  07 Feb 2004; Chris PeBenito <pebenito@gentoo.org>
-  selinux-base-policy-20040202.ebuild:
-  Mark x86 stable.
-
-*selinux-base-policy-20040202 (02 Feb 2004)
-
-  02 Feb 2004; Chris PeBenito <pebenito@gentoo.org>
-  selinux-base-policy-20040202.ebuild:
-  A few misc fixes. Allow portage to update bootloader code, such as in lilo or
-  grub postinst. This requires checkpolicy 1.4-r1.
-
-*selinux-base-policy-20031225 (25 Dec 2003)
-
-  25 Dec 2003; Chris PeBenito <pebenito@gentoo.org>
-  selinux-base-policy-20031225.ebuild:
-  New release, with merged NSA 1.4 policy. One critical note, this policy
-  requires pam 0.77. Much work has been done to minimize access to /etc/shadow,
-  and one requirement is in the patch for pam 0.77. If you do not use this pam
-  version or newer, you will be unable to authenticate in enforcing. Since
-  devfs no longer is usable in SELinux, it's policy has been removed. You
-  should merge the changes, remove the devfsd policy (devfsd.te and devfsd.fc),
-  load the policy, and relabel.
-
-  27 Nov 2003; Chris PeBenito <pebenito@gentoo.org>
-  selinux-base-policy-20031010-r1.ebuild:
-  Mark stable.  Add build USE flag for stage building.
-
-*selinux-base-policy-20031010-r1 (12 Nov 2003)
-
-  12 Nov 2003; Chris PeBenito <pebenito@gentoo.org>
-  selinux-base-policy-20031010-r1.ebuild,
-  files/selinux-base-policy-20031010-cvs.diff:
-  Add fixes from policy cvs for compilers, so non x86 and ppc compilers can
-  work. Also portage update as a side effect of updated setfiles code in
-  portage, from bug 31748.
-
-  28 Oct 2003; Chris PeBenito <pebenito@gentoo.org>
-  selinux-base-policy-20031010.ebuild:
-  Mark stable
-
-*selinux-base-policy-20031010 (10 Oct 2003)
-
-  10 Oct 2003; Chris PeBenito <pebenito@gentoo.org>
-  selinux-base-policy-20031010.ebuild:
-  New release for new API.  Massive cleanups all over the place.
-
-*selinux-base-policy-20030817 (17 Aug 2003)
-
-  17 Aug 2003; Chris PeBenito <pebenito@gentoo.org>
-  selinux-base-policy-20030817.ebuild:
-  Initial commit of new API policy
-
-  10 Aug 2003; Chris PeBenito <pebenito@gentoo.org>
-  selinux-base-policy-20030729-r1.ebuild:
-  Mark stable
-
-*selinux-base-policy-20030729-r1 (31 Jul 2003)
-
-  31 Jul 2003; Chris PeBenito <pebenito@gentoo.org>
-  selinux-base-policy-20030729-r1.ebuild:
-  New rev that handles an empty POLICYDIR sanely.
-
-*selinux-base-policy-20030729 (29 Jul 2003)
-
-  29 Jul 2003; Chris PeBenito <pebenito@gentoo.org>
-  selinux-base-policy-20030729.ebuild:
-  Make the ebuild use POLICYDIR. Important fix so portage can load policy so
-  selinux-policy.eclass works. update_modules_t cleanup. Fix for an access when
-  merging baselayout.
-
-*selinux-base-policy-20030720 (20 Jul 2003)
-
-  20 Jul 2003; Chris PeBenito <pebenito@gentoo.org>
-  selinux-base-policy-20030720.ebuild:
-  Many fixes, including the syslog fix. File contexts have changed, so a relabel
-  is needed. You may encounter problems relabeling /usr/portage, as its file
-  context has changed, as files should not have the same type as a domain.
-  Relabelling in permissive will fix this, or temporarily give portage_t a
-  file_type attribute. Tightened the can_exec_any() macro. Moved staff.fc to
-  users.fc, since all users with SELinux identities should have their home
-  directories have the correct identity, not the generic identity.
-
-  06 Jun 2003; Chris PeBenito <pebenito@gentoo.org>
-  selinux-base-policy-20030604.ebuild:
-  Mark stable
-
-*selinux-base-policy-20030604 (04 Jun 2003)
-
-  04 Jun 2003; Chris PeBenito <pebenito@gentoo.org>
-  selinux-base-policy-20030604.ebuild:
-  Fix broken 20030603
-
-  04 Jun 2003; Chris PeBenito <pebenito@gentoo.org>
-  selinux-base-policy-20030603.ebuild:
-  Pulling 20030603, as there are problems, 20030604 later today
-
-*selinux-base-policy-20030603 (03 Jun 2003)
-
-  03 Jun 2003; Chris PeBenito <pebenito@gentoo.org>
-  selinux-base-policy-20030603.ebuild:
-  Numerous various fixes. Added staff role. Removed ipsec, gpm and gpg policies
-  as they are not appropriate for the base policy, and untested.
-
-*selinux-base-policy-20030522 (22 May 2003)
-
-  22 May 2003; Chris PeBenito <pebenito@gentoo.org>
-  selinux-base-policy-20030522.ebuild:
-  The policy is in pretty good shape now. I've been able to run in enforcing mode
-  with little problem. I've also been able to successfully merge and unmerge
-  packages in enforcing mode, with few exceptions (why does mysql need to run ps
-  during configure?).
-
-*selinux-base-policy-20030514 (14 May 2003)
-
-  14 May 2003; Chris PeBenito <pebenito@gentoo.org>
-  selinux-base-policy-20030514.ebuild:
-  Many improvements in many areas. Of note, rlogind policies were removed. Klogd
-  is being merged into syslogd. The portage policy is much more complete, but
-  still needs work. Its suggested that all changes be merged in, policy
-  reloaded, then relabel.
-
-*selinux-base-policy-20030419 (19 Apr 2003)
-
-  23 Apr 2003; Chris PeBenito <pebenito@gentoo.org>
-  selinux-base-policy-20030419.ebuild:
-  Marking stable for selinux-small stable usage
-
-  19 Apr 2003; Chris PeBenito <pebenito@gentoo.org> Manifest,
-  selinux-base-policy-20030419.ebuild:
-  Initial commit.  Base policies for SELinux, with Gentoo-specifics
-

diff --git a/sec-policy/selinux-base/files/config b/sec-policy/selinux-base/files/config
deleted file mode 100644
index 55933ea..0000000
--- a/sec-policy/selinux-base/files/config
+++ /dev/null
@@ -1,15 +0,0 @@
-# This file controls the state of SELinux on the system on boot.
-
-# SELINUX can take one of these three values:
-#	enforcing - SELinux security policy is enforced.
-#	permissive - SELinux prints warnings instead of enforcing.
-#	disabled - No SELinux policy is loaded.
-SELINUX=permissive
-
-# SELINUXTYPE can take one of these four values:
-#	targeted - Only targeted network daemons are protected.
-#	strict   - Full SELinux protection.
-#	mls      - Full SELinux protection with Multi-Level Security
-#	mcs      - Full SELinux protection with Multi-Category Security 
-#	           (mls, but only one sensitivity level)
-SELINUXTYPE=strict

diff --git a/sec-policy/selinux-base/metadata.xml b/sec-policy/selinux-base/metadata.xml
deleted file mode 100644
index 393f3bb..0000000
--- a/sec-policy/selinux-base/metadata.xml
+++ /dev/null
@@ -1,14 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>
-		Gentoo SELinux base policy.  This contains policy for a system at the end of system installation.
-		There is no extra policy in this package.
-	</longdescription>
-	<use>
-		<flag name='peer_perms'>Enable the labeled networking peer permissions (SELinux policy capability).</flag>
-		<flag name='open_perms'>Enable the open permissions for file object classes (SELinux policy capability).</flag>
-		<flag name='ubac'>Enable User Based Access Control (UBAC) in the SELinux policy</flag>
-	</use>
-</pkgmetadata>

diff --git a/sec-policy/selinux-base/selinux-base-2.20120215-r1.ebuild b/sec-policy/selinux-base/selinux-base-2.20120215-r1.ebuild
deleted file mode 100644
index 23755b8..0000000
--- a/sec-policy/selinux-base/selinux-base-2.20120215-r1.ebuild
+++ /dev/null
@@ -1,167 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-base-policy/selinux-base-policy-2.20110726-r13.ebuild,v 1.1 2012/02/23 18:17:40 swift Exp $
-
-EAPI="4"
-IUSE="+peer_perms +open_perms +ubac doc"
-
-inherit eutils
-
-DESCRIPTION="Gentoo base policy for SELinux"
-HOMEPAGE="http://www.gentoo.org/proj/en/hardened/selinux/"
-SRC_URI="http://oss.tresys.com/files/refpolicy/refpolicy-${PV}.tar.bz2
-	http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-${PVR}.tar.bz2"
-LICENSE="GPL-2"
-SLOT="0"
-
-KEYWORDS="~amd64 ~x86"
-
-RDEPEND=">=sys-apps/policycoreutils-2.1.10
-	>=sys-fs/udev-151
-	!<=sec-policy/selinux-base-policy-2.20120215"
-DEPEND="${RDEPEND}
-	sys-devel/m4
-	>=sys-apps/checkpolicy-2.1.8"
-
-S=${WORKDIR}/
-
-src_prepare() {
-	# Apply the gentoo patches to the policy. These patches are only necessary
-	# for base policies, or for interface changes on modules.
-	EPATCH_MULTI_MSG="Applying SELinux policy updates ... " \
-	EPATCH_SUFFIX="patch" \
-	EPATCH_SOURCE="${WORKDIR}" \
-	EPATCH_FORCE="yes" \
-	epatch
-
-	cd "${S}/refpolicy"
-	# Fix bug 257111 - Correct the initial sid for cron-started jobs in the
-	# system_r role
-	sed -i -e 's:system_crond_t:system_cronjob_t:g' \
-		"${S}/refpolicy/config/appconfig-standard/default_contexts"
-	sed -i -e 's|system_r:cronjob_t|system_r:system_cronjob_t|g' \
-		"${S}/refpolicy/config/appconfig-mls/default_contexts"
-	sed -i -e 's|system_r:cronjob_t|system_r:system_cronjob_t|g' \
-		"${S}/refpolicy/config/appconfig-mcs/default_contexts"
-}
-
-src_configure() {
-	[ -z "${POLICY_TYPES}" ] && local POLICY_TYPES="targeted strict mls mcs"
-
-	# Update the SELinux refpolicy capabilities based on the users' USE flags.
-
-	if ! use peer_perms; then
-		sed -i -e '/network_peer_controls/d' \
-			"${S}/refpolicy/policy/policy_capabilities"
-	fi
-
-	if ! use open_perms; then
-		sed -i -e '/open_perms/d' \
-			"${S}/refpolicy/policy/policy_capabilities"
-	fi
-
-	if ! use ubac; then
-		sed -i -e '/^UBAC/s/y/n/' "${S}/refpolicy/build.conf" \
-			|| die "Failed to disable User Based Access Control"
-	fi
-
-	echo "DISTRO = gentoo" >> "${S}/refpolicy/build.conf"
-
-	# Setup the policies based on the types delivered by the end user.
-	# These types can be "targeted", "strict", "mcs" and "mls".
-	for i in ${POLICY_TYPES}; do
-		cp -a "${S}/refpolicy" "${S}/${i}"
-
-		cd "${S}/${i}";
-		make conf || die "Make conf in ${i} failed"
-
-		#cp "${FILESDIR}/modules-2.20120215.conf" "${S}/${i}/policy/modules.conf"
-		sed -i -e "/= module/d" "${S}/${i}/policy/modules.conf"
-		# In case of "targeted", we add the "unconfined" to the base policy
-		if [[ "${i}" == "targeted" ]];
-		then
-			echo "unconfined = base" >> "${S}/${i}/policy/modules.conf"
-		fi
-
-		sed -i -e '/^QUIET/s/n/y/' -e "/^NAME/s/refpolicy/$i/" \
-			"${S}/${i}/build.conf" || die "build.conf setup failed."
-
-		if [[ "${i}" == "mls" ]] || [[ "${i}" == "mcs" ]];
-		then
-			# MCS/MLS require additional settings
-			sed -i -e "/^TYPE/s/standard/${i}/" "${S}/${i}/build.conf" \
-				|| die "failed to set type to mls"
-		fi
-
-		if [ "${i}" == "targeted" ]; then
-			sed -i -e '/root/d' -e 's/user_u/unconfined_u/' \
-			"${S}/${i}/config/appconfig-standard/seusers" \
-			|| die "targeted seusers setup failed."
-		fi
-	done
-}
-
-src_compile() {
-	[ -z "${POLICY_TYPES}" ] && local POLICY_TYPES="targeted strict mls mcs"
-
-	for i in ${POLICY_TYPES}; do
-		cd "${S}/${i}"
-		make base || die "${i} compile failed"
-		if use doc; then
-			make html || die
-		fi
-	done
-}
-
-src_install() {
-	[ -z "${POLICY_TYPES}" ] && local POLICY_TYPES="targeted strict mls mcs"
-
-	for i in ${POLICY_TYPES}; do
-		cd "${S}/${i}"
-
-		make DESTDIR="${D}" install \
-			|| die "${i} install failed."
-
-		make DESTDIR="${D}" install-headers \
-			|| die "${i} headers install failed."
-
-		echo "run_init_t" > "${D}/etc/selinux/${i}/contexts/run_init_type"
-
-		echo "textrel_shlib_t" >> "${D}/etc/selinux/${i}/contexts/customizable_types"
-
-		# libsemanage won't make this on its own
-		keepdir "/etc/selinux/${i}/policy"
-
-		if use doc; then
-			dohtml doc/html/*;
-		fi
-	done
-
-	dodoc doc/Makefile.example doc/example.{te,fc,if}
-
-	insinto /etc/selinux
-	doins "${FILESDIR}/config"
-}
-
-pkg_preinst() {
-	has_version "<${CATEGORY}/${PN}-2.20101213-r13"
-	previous_less_than_r13=$?
-}
-
-pkg_postinst() {
-	[ -z "${POLICY_TYPES}" ] && local POLICY_TYPES="targeted strict mls mcs"
-
-	for i in ${POLICY_TYPES}; do
-		einfo "Trying to insert base module into ${i} module store."
-
-		cd "${ROOT}/usr/share/selinux/${i}"
-		semodule -s "${i}" -b base.pp
-		if [[ $? -ne 0 ]]; then
-			ewarn "Base policy failed loading. However, this can be ignored if"
-			ewarn "you still have to install (or update) selinux-core."
-		fi
-	done
-	elog "Updates on policies might require you to relabel files. If you, after"
-	elog "installing new SELinux policies, get 'permission denied' errors,"
-	elog "relabelling your system using 'rlpkg -a -r' might resolve the issues."
-}

diff --git a/sec-policy/selinux-base/selinux-base-2.20120215-r2.ebuild b/sec-policy/selinux-base/selinux-base-2.20120215-r2.ebuild
deleted file mode 100644
index 866e80f..0000000
--- a/sec-policy/selinux-base/selinux-base-2.20120215-r2.ebuild
+++ /dev/null
@@ -1,162 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-base-policy/selinux-base-policy-2.20110726-r13.ebuild,v 1.1 2012/02/23 18:17:40 swift Exp $
-
-EAPI="4"
-IUSE="+peer_perms +open_perms +ubac doc"
-
-inherit eutils
-
-DESCRIPTION="Gentoo base policy for SELinux"
-HOMEPAGE="http://www.gentoo.org/proj/en/hardened/selinux/"
-SRC_URI="http://oss.tresys.com/files/refpolicy/refpolicy-${PV}.tar.bz2
-	http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-${PVR}.tar.bz2"
-LICENSE="GPL-2"
-SLOT="0"
-
-KEYWORDS="~amd64 ~x86"
-
-RDEPEND=">=sys-apps/policycoreutils-2.1.10
-	>=sys-fs/udev-151
-	!<=sec-policy/selinux-base-policy-2.20120215"
-DEPEND="${RDEPEND}
-	sys-devel/m4
-	>=sys-apps/checkpolicy-2.1.8"
-
-S=${WORKDIR}/
-
-src_prepare() {
-	# Apply the gentoo patches to the policy. These patches are only necessary
-	# for base policies, or for interface changes on modules.
-	EPATCH_MULTI_MSG="Applying SELinux policy updates ... " \
-	EPATCH_SUFFIX="patch" \
-	EPATCH_SOURCE="${WORKDIR}" \
-	EPATCH_FORCE="yes" \
-	epatch
-
-	cd "${S}/refpolicy"
-	# Fix bug 257111 - Correct the initial sid for cron-started jobs in the
-	# system_r role
-	sed -i -e 's:system_crond_t:system_cronjob_t:g' \
-		"${S}/refpolicy/config/appconfig-standard/default_contexts"
-	sed -i -e 's|system_r:cronjob_t|system_r:system_cronjob_t|g' \
-		"${S}/refpolicy/config/appconfig-mls/default_contexts"
-	sed -i -e 's|system_r:cronjob_t|system_r:system_cronjob_t|g' \
-		"${S}/refpolicy/config/appconfig-mcs/default_contexts"
-}
-
-src_configure() {
-	[ -z "${POLICY_TYPES}" ] && local POLICY_TYPES="targeted strict mls mcs"
-
-	# Update the SELinux refpolicy capabilities based on the users' USE flags.
-
-	if ! use peer_perms; then
-		sed -i -e '/network_peer_controls/d' \
-			"${S}/refpolicy/policy/policy_capabilities"
-	fi
-
-	if ! use open_perms; then
-		sed -i -e '/open_perms/d' \
-			"${S}/refpolicy/policy/policy_capabilities"
-	fi
-
-	if ! use ubac; then
-		sed -i -e '/^UBAC/s/y/n/' "${S}/refpolicy/build.conf" \
-			|| die "Failed to disable User Based Access Control"
-	fi
-
-	echo "DISTRO = gentoo" >> "${S}/refpolicy/build.conf"
-
-	# Setup the policies based on the types delivered by the end user.
-	# These types can be "targeted", "strict", "mcs" and "mls".
-	for i in ${POLICY_TYPES}; do
-		cp -a "${S}/refpolicy" "${S}/${i}"
-
-		cd "${S}/${i}";
-		make conf || die "Make conf in ${i} failed"
-
-		#cp "${FILESDIR}/modules-2.20120215.conf" "${S}/${i}/policy/modules.conf"
-		sed -i -e "/= module/d" "${S}/${i}/policy/modules.conf"
-
-		sed -i -e '/^QUIET/s/n/y/' -e "/^NAME/s/refpolicy/$i/" \
-			"${S}/${i}/build.conf" || die "build.conf setup failed."
-
-		if [[ "${i}" == "mls" ]] || [[ "${i}" == "mcs" ]];
-		then
-			# MCS/MLS require additional settings
-			sed -i -e "/^TYPE/s/standard/${i}/" "${S}/${i}/build.conf" \
-				|| die "failed to set type to mls"
-		fi
-
-		if [ "${i}" == "targeted" ]; then
-			sed -i -e '/root/d' -e 's/user_u/unconfined_u/' \
-			"${S}/${i}/config/appconfig-standard/seusers" \
-			|| die "targeted seusers setup failed."
-		fi
-	done
-}
-
-src_compile() {
-	[ -z "${POLICY_TYPES}" ] && local POLICY_TYPES="targeted strict mls mcs"
-
-	for i in ${POLICY_TYPES}; do
-		cd "${S}/${i}"
-		make base || die "${i} compile failed"
-		if use doc; then
-			make html || die
-		fi
-	done
-}
-
-src_install() {
-	[ -z "${POLICY_TYPES}" ] && local POLICY_TYPES="targeted strict mls mcs"
-
-	for i in ${POLICY_TYPES}; do
-		cd "${S}/${i}"
-
-		make DESTDIR="${D}" install \
-			|| die "${i} install failed."
-
-		make DESTDIR="${D}" install-headers \
-			|| die "${i} headers install failed."
-
-		echo "run_init_t" > "${D}/etc/selinux/${i}/contexts/run_init_type"
-
-		echo "textrel_shlib_t" >> "${D}/etc/selinux/${i}/contexts/customizable_types"
-
-		# libsemanage won't make this on its own
-		keepdir "/etc/selinux/${i}/policy"
-
-		if use doc; then
-			dohtml doc/html/*;
-		fi
-	done
-
-	dodoc doc/Makefile.example doc/example.{te,fc,if}
-
-	insinto /etc/selinux
-	doins "${FILESDIR}/config"
-}
-
-pkg_preinst() {
-	has_version "<${CATEGORY}/${PN}-2.20101213-r13"
-	previous_less_than_r13=$?
-}
-
-pkg_postinst() {
-	[ -z "${POLICY_TYPES}" ] && local POLICY_TYPES="targeted strict mls mcs"
-
-	for i in ${POLICY_TYPES}; do
-		einfo "Trying to insert base module into ${i} module store."
-
-		cd "${ROOT}/usr/share/selinux/${i}"
-		semodule -s "${i}" -b base.pp
-		if [[ $? -ne 0 ]]; then
-			ewarn "Base policy failed loading. However, this can be ignored if"
-			ewarn "you still have to install (or update) selinux-core."
-		fi
-	done
-	elog "Updates on policies might require you to relabel files. If you, after"
-	elog "installing new SELinux policies, get 'permission denied' errors,"
-	elog "relabelling your system using 'rlpkg -a -r' might resolve the issues."
-}

diff --git a/sec-policy/selinux-base/selinux-base-2.20120215-r3.ebuild b/sec-policy/selinux-base/selinux-base-2.20120215-r3.ebuild
deleted file mode 100644
index 866e80f..0000000
--- a/sec-policy/selinux-base/selinux-base-2.20120215-r3.ebuild
+++ /dev/null
@@ -1,162 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-base-policy/selinux-base-policy-2.20110726-r13.ebuild,v 1.1 2012/02/23 18:17:40 swift Exp $
-
-EAPI="4"
-IUSE="+peer_perms +open_perms +ubac doc"
-
-inherit eutils
-
-DESCRIPTION="Gentoo base policy for SELinux"
-HOMEPAGE="http://www.gentoo.org/proj/en/hardened/selinux/"
-SRC_URI="http://oss.tresys.com/files/refpolicy/refpolicy-${PV}.tar.bz2
-	http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-${PVR}.tar.bz2"
-LICENSE="GPL-2"
-SLOT="0"
-
-KEYWORDS="~amd64 ~x86"
-
-RDEPEND=">=sys-apps/policycoreutils-2.1.10
-	>=sys-fs/udev-151
-	!<=sec-policy/selinux-base-policy-2.20120215"
-DEPEND="${RDEPEND}
-	sys-devel/m4
-	>=sys-apps/checkpolicy-2.1.8"
-
-S=${WORKDIR}/
-
-src_prepare() {
-	# Apply the gentoo patches to the policy. These patches are only necessary
-	# for base policies, or for interface changes on modules.
-	EPATCH_MULTI_MSG="Applying SELinux policy updates ... " \
-	EPATCH_SUFFIX="patch" \
-	EPATCH_SOURCE="${WORKDIR}" \
-	EPATCH_FORCE="yes" \
-	epatch
-
-	cd "${S}/refpolicy"
-	# Fix bug 257111 - Correct the initial sid for cron-started jobs in the
-	# system_r role
-	sed -i -e 's:system_crond_t:system_cronjob_t:g' \
-		"${S}/refpolicy/config/appconfig-standard/default_contexts"
-	sed -i -e 's|system_r:cronjob_t|system_r:system_cronjob_t|g' \
-		"${S}/refpolicy/config/appconfig-mls/default_contexts"
-	sed -i -e 's|system_r:cronjob_t|system_r:system_cronjob_t|g' \
-		"${S}/refpolicy/config/appconfig-mcs/default_contexts"
-}
-
-src_configure() {
-	[ -z "${POLICY_TYPES}" ] && local POLICY_TYPES="targeted strict mls mcs"
-
-	# Update the SELinux refpolicy capabilities based on the users' USE flags.
-
-	if ! use peer_perms; then
-		sed -i -e '/network_peer_controls/d' \
-			"${S}/refpolicy/policy/policy_capabilities"
-	fi
-
-	if ! use open_perms; then
-		sed -i -e '/open_perms/d' \
-			"${S}/refpolicy/policy/policy_capabilities"
-	fi
-
-	if ! use ubac; then
-		sed -i -e '/^UBAC/s/y/n/' "${S}/refpolicy/build.conf" \
-			|| die "Failed to disable User Based Access Control"
-	fi
-
-	echo "DISTRO = gentoo" >> "${S}/refpolicy/build.conf"
-
-	# Setup the policies based on the types delivered by the end user.
-	# These types can be "targeted", "strict", "mcs" and "mls".
-	for i in ${POLICY_TYPES}; do
-		cp -a "${S}/refpolicy" "${S}/${i}"
-
-		cd "${S}/${i}";
-		make conf || die "Make conf in ${i} failed"
-
-		#cp "${FILESDIR}/modules-2.20120215.conf" "${S}/${i}/policy/modules.conf"
-		sed -i -e "/= module/d" "${S}/${i}/policy/modules.conf"
-
-		sed -i -e '/^QUIET/s/n/y/' -e "/^NAME/s/refpolicy/$i/" \
-			"${S}/${i}/build.conf" || die "build.conf setup failed."
-
-		if [[ "${i}" == "mls" ]] || [[ "${i}" == "mcs" ]];
-		then
-			# MCS/MLS require additional settings
-			sed -i -e "/^TYPE/s/standard/${i}/" "${S}/${i}/build.conf" \
-				|| die "failed to set type to mls"
-		fi
-
-		if [ "${i}" == "targeted" ]; then
-			sed -i -e '/root/d' -e 's/user_u/unconfined_u/' \
-			"${S}/${i}/config/appconfig-standard/seusers" \
-			|| die "targeted seusers setup failed."
-		fi
-	done
-}
-
-src_compile() {
-	[ -z "${POLICY_TYPES}" ] && local POLICY_TYPES="targeted strict mls mcs"
-
-	for i in ${POLICY_TYPES}; do
-		cd "${S}/${i}"
-		make base || die "${i} compile failed"
-		if use doc; then
-			make html || die
-		fi
-	done
-}
-
-src_install() {
-	[ -z "${POLICY_TYPES}" ] && local POLICY_TYPES="targeted strict mls mcs"
-
-	for i in ${POLICY_TYPES}; do
-		cd "${S}/${i}"
-
-		make DESTDIR="${D}" install \
-			|| die "${i} install failed."
-
-		make DESTDIR="${D}" install-headers \
-			|| die "${i} headers install failed."
-
-		echo "run_init_t" > "${D}/etc/selinux/${i}/contexts/run_init_type"
-
-		echo "textrel_shlib_t" >> "${D}/etc/selinux/${i}/contexts/customizable_types"
-
-		# libsemanage won't make this on its own
-		keepdir "/etc/selinux/${i}/policy"
-
-		if use doc; then
-			dohtml doc/html/*;
-		fi
-	done
-
-	dodoc doc/Makefile.example doc/example.{te,fc,if}
-
-	insinto /etc/selinux
-	doins "${FILESDIR}/config"
-}
-
-pkg_preinst() {
-	has_version "<${CATEGORY}/${PN}-2.20101213-r13"
-	previous_less_than_r13=$?
-}
-
-pkg_postinst() {
-	[ -z "${POLICY_TYPES}" ] && local POLICY_TYPES="targeted strict mls mcs"
-
-	for i in ${POLICY_TYPES}; do
-		einfo "Trying to insert base module into ${i} module store."
-
-		cd "${ROOT}/usr/share/selinux/${i}"
-		semodule -s "${i}" -b base.pp
-		if [[ $? -ne 0 ]]; then
-			ewarn "Base policy failed loading. However, this can be ignored if"
-			ewarn "you still have to install (or update) selinux-core."
-		fi
-	done
-	elog "Updates on policies might require you to relabel files. If you, after"
-	elog "installing new SELinux policies, get 'permission denied' errors,"
-	elog "relabelling your system using 'rlpkg -a -r' might resolve the issues."
-}

diff --git a/sec-policy/selinux-base/selinux-base-2.20120215-r4.ebuild b/sec-policy/selinux-base/selinux-base-2.20120215-r4.ebuild
deleted file mode 100644
index 866e80f..0000000
--- a/sec-policy/selinux-base/selinux-base-2.20120215-r4.ebuild
+++ /dev/null
@@ -1,162 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-base-policy/selinux-base-policy-2.20110726-r13.ebuild,v 1.1 2012/02/23 18:17:40 swift Exp $
-
-EAPI="4"
-IUSE="+peer_perms +open_perms +ubac doc"
-
-inherit eutils
-
-DESCRIPTION="Gentoo base policy for SELinux"
-HOMEPAGE="http://www.gentoo.org/proj/en/hardened/selinux/"
-SRC_URI="http://oss.tresys.com/files/refpolicy/refpolicy-${PV}.tar.bz2
-	http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-${PVR}.tar.bz2"
-LICENSE="GPL-2"
-SLOT="0"
-
-KEYWORDS="~amd64 ~x86"
-
-RDEPEND=">=sys-apps/policycoreutils-2.1.10
-	>=sys-fs/udev-151
-	!<=sec-policy/selinux-base-policy-2.20120215"
-DEPEND="${RDEPEND}
-	sys-devel/m4
-	>=sys-apps/checkpolicy-2.1.8"
-
-S=${WORKDIR}/
-
-src_prepare() {
-	# Apply the gentoo patches to the policy. These patches are only necessary
-	# for base policies, or for interface changes on modules.
-	EPATCH_MULTI_MSG="Applying SELinux policy updates ... " \
-	EPATCH_SUFFIX="patch" \
-	EPATCH_SOURCE="${WORKDIR}" \
-	EPATCH_FORCE="yes" \
-	epatch
-
-	cd "${S}/refpolicy"
-	# Fix bug 257111 - Correct the initial sid for cron-started jobs in the
-	# system_r role
-	sed -i -e 's:system_crond_t:system_cronjob_t:g' \
-		"${S}/refpolicy/config/appconfig-standard/default_contexts"
-	sed -i -e 's|system_r:cronjob_t|system_r:system_cronjob_t|g' \
-		"${S}/refpolicy/config/appconfig-mls/default_contexts"
-	sed -i -e 's|system_r:cronjob_t|system_r:system_cronjob_t|g' \
-		"${S}/refpolicy/config/appconfig-mcs/default_contexts"
-}
-
-src_configure() {
-	[ -z "${POLICY_TYPES}" ] && local POLICY_TYPES="targeted strict mls mcs"
-
-	# Update the SELinux refpolicy capabilities based on the users' USE flags.
-
-	if ! use peer_perms; then
-		sed -i -e '/network_peer_controls/d' \
-			"${S}/refpolicy/policy/policy_capabilities"
-	fi
-
-	if ! use open_perms; then
-		sed -i -e '/open_perms/d' \
-			"${S}/refpolicy/policy/policy_capabilities"
-	fi
-
-	if ! use ubac; then
-		sed -i -e '/^UBAC/s/y/n/' "${S}/refpolicy/build.conf" \
-			|| die "Failed to disable User Based Access Control"
-	fi
-
-	echo "DISTRO = gentoo" >> "${S}/refpolicy/build.conf"
-
-	# Setup the policies based on the types delivered by the end user.
-	# These types can be "targeted", "strict", "mcs" and "mls".
-	for i in ${POLICY_TYPES}; do
-		cp -a "${S}/refpolicy" "${S}/${i}"
-
-		cd "${S}/${i}";
-		make conf || die "Make conf in ${i} failed"
-
-		#cp "${FILESDIR}/modules-2.20120215.conf" "${S}/${i}/policy/modules.conf"
-		sed -i -e "/= module/d" "${S}/${i}/policy/modules.conf"
-
-		sed -i -e '/^QUIET/s/n/y/' -e "/^NAME/s/refpolicy/$i/" \
-			"${S}/${i}/build.conf" || die "build.conf setup failed."
-
-		if [[ "${i}" == "mls" ]] || [[ "${i}" == "mcs" ]];
-		then
-			# MCS/MLS require additional settings
-			sed -i -e "/^TYPE/s/standard/${i}/" "${S}/${i}/build.conf" \
-				|| die "failed to set type to mls"
-		fi
-
-		if [ "${i}" == "targeted" ]; then
-			sed -i -e '/root/d' -e 's/user_u/unconfined_u/' \
-			"${S}/${i}/config/appconfig-standard/seusers" \
-			|| die "targeted seusers setup failed."
-		fi
-	done
-}
-
-src_compile() {
-	[ -z "${POLICY_TYPES}" ] && local POLICY_TYPES="targeted strict mls mcs"
-
-	for i in ${POLICY_TYPES}; do
-		cd "${S}/${i}"
-		make base || die "${i} compile failed"
-		if use doc; then
-			make html || die
-		fi
-	done
-}
-
-src_install() {
-	[ -z "${POLICY_TYPES}" ] && local POLICY_TYPES="targeted strict mls mcs"
-
-	for i in ${POLICY_TYPES}; do
-		cd "${S}/${i}"
-
-		make DESTDIR="${D}" install \
-			|| die "${i} install failed."
-
-		make DESTDIR="${D}" install-headers \
-			|| die "${i} headers install failed."
-
-		echo "run_init_t" > "${D}/etc/selinux/${i}/contexts/run_init_type"
-
-		echo "textrel_shlib_t" >> "${D}/etc/selinux/${i}/contexts/customizable_types"
-
-		# libsemanage won't make this on its own
-		keepdir "/etc/selinux/${i}/policy"
-
-		if use doc; then
-			dohtml doc/html/*;
-		fi
-	done
-
-	dodoc doc/Makefile.example doc/example.{te,fc,if}
-
-	insinto /etc/selinux
-	doins "${FILESDIR}/config"
-}
-
-pkg_preinst() {
-	has_version "<${CATEGORY}/${PN}-2.20101213-r13"
-	previous_less_than_r13=$?
-}
-
-pkg_postinst() {
-	[ -z "${POLICY_TYPES}" ] && local POLICY_TYPES="targeted strict mls mcs"
-
-	for i in ${POLICY_TYPES}; do
-		einfo "Trying to insert base module into ${i} module store."
-
-		cd "${ROOT}/usr/share/selinux/${i}"
-		semodule -s "${i}" -b base.pp
-		if [[ $? -ne 0 ]]; then
-			ewarn "Base policy failed loading. However, this can be ignored if"
-			ewarn "you still have to install (or update) selinux-core."
-		fi
-	done
-	elog "Updates on policies might require you to relabel files. If you, after"
-	elog "installing new SELinux policies, get 'permission denied' errors,"
-	elog "relabelling your system using 'rlpkg -a -r' might resolve the issues."
-}

diff --git a/sec-policy/selinux-base/selinux-base-2.20120215-r5.ebuild b/sec-policy/selinux-base/selinux-base-2.20120215-r5.ebuild
deleted file mode 100644
index c5707cb..0000000
--- a/sec-policy/selinux-base/selinux-base-2.20120215-r5.ebuild
+++ /dev/null
@@ -1,145 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-base-policy/selinux-base-policy-2.20110726-r13.ebuild,v 1.1 2012/02/23 18:17:40 swift Exp $
-
-EAPI="4"
-IUSE="+peer_perms +open_perms +ubac doc"
-
-inherit eutils
-
-DESCRIPTION="Gentoo base policy for SELinux"
-HOMEPAGE="http://www.gentoo.org/proj/en/hardened/selinux/"
-SRC_URI="http://oss.tresys.com/files/refpolicy/refpolicy-${PV}.tar.bz2
-	http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-${PVR}.tar.bz2"
-LICENSE="GPL-2"
-SLOT="0"
-
-KEYWORDS="~amd64 ~x86"
-
-RDEPEND=">=sys-apps/policycoreutils-2.1.10
-	>=sys-fs/udev-151
-	!<=sec-policy/selinux-base-policy-2.20120215"
-DEPEND="${RDEPEND}
-	sys-devel/m4
-	>=sys-apps/checkpolicy-2.1.8"
-
-S=${WORKDIR}/
-
-src_prepare() {
-	# Apply the gentoo patches to the policy. These patches are only necessary
-	# for base policies, or for interface changes on modules.
-	EPATCH_MULTI_MSG="Applying SELinux policy updates ... " \
-	EPATCH_SUFFIX="patch" \
-	EPATCH_SOURCE="${WORKDIR}" \
-	EPATCH_FORCE="yes" \
-	epatch
-
-	cd "${S}/refpolicy"
-	# Fix bug 257111 - Correct the initial sid for cron-started jobs in the
-	# system_r role
-	sed -i -e 's:system_crond_t:system_cronjob_t:g' \
-		"${S}/refpolicy/config/appconfig-standard/default_contexts"
-	sed -i -e 's|system_r:cronjob_t|system_r:system_cronjob_t|g' \
-		"${S}/refpolicy/config/appconfig-mls/default_contexts"
-	sed -i -e 's|system_r:cronjob_t|system_r:system_cronjob_t|g' \
-		"${S}/refpolicy/config/appconfig-mcs/default_contexts"
-}
-
-src_configure() {
-	[ -z "${POLICY_TYPES}" ] && local POLICY_TYPES="targeted strict mls mcs"
-
-	# Update the SELinux refpolicy capabilities based on the users' USE flags.
-
-	if ! use peer_perms; then
-		sed -i -e '/network_peer_controls/d' \
-			"${S}/refpolicy/policy/policy_capabilities"
-	fi
-
-	if ! use open_perms; then
-		sed -i -e '/open_perms/d' \
-			"${S}/refpolicy/policy/policy_capabilities"
-	fi
-
-	if ! use ubac; then
-		sed -i -e '/^UBAC/s/y/n/' "${S}/refpolicy/build.conf" \
-			|| die "Failed to disable User Based Access Control"
-	fi
-
-	echo "DISTRO = gentoo" >> "${S}/refpolicy/build.conf"
-
-	# Setup the policies based on the types delivered by the end user.
-	# These types can be "targeted", "strict", "mcs" and "mls".
-	for i in ${POLICY_TYPES}; do
-		cp -a "${S}/refpolicy" "${S}/${i}"
-
-		cd "${S}/${i}";
-		make conf || die "Make conf in ${i} failed"
-
-		#cp "${FILESDIR}/modules-2.20120215.conf" "${S}/${i}/policy/modules.conf"
-		sed -i -e "/= module/d" "${S}/${i}/policy/modules.conf"
-
-		sed -i -e '/^QUIET/s/n/y/' -e "/^NAME/s/refpolicy/$i/" \
-			"${S}/${i}/build.conf" || die "build.conf setup failed."
-
-		if [[ "${i}" == "mls" ]] || [[ "${i}" == "mcs" ]];
-		then
-			# MCS/MLS require additional settings
-			sed -i -e "/^TYPE/s/standard/${i}/" "${S}/${i}/build.conf" \
-				|| die "failed to set type to mls"
-		fi
-
-		if [ "${i}" == "targeted" ]; then
-			sed -i -e '/root/d' -e 's/user_u/unconfined_u/' \
-			"${S}/${i}/config/appconfig-standard/seusers" \
-			|| die "targeted seusers setup failed."
-		fi
-	done
-}
-
-src_compile() {
-	[ -z "${POLICY_TYPES}" ] && local POLICY_TYPES="targeted strict mls mcs"
-
-	for i in ${POLICY_TYPES}; do
-		cd "${S}/${i}"
-		make base || die "${i} compile failed"
-		if use doc; then
-			make html || die
-		fi
-	done
-}
-
-src_install() {
-	[ -z "${POLICY_TYPES}" ] && local POLICY_TYPES="targeted strict mls mcs"
-
-	for i in ${POLICY_TYPES}; do
-		cd "${S}/${i}"
-
-		make DESTDIR="${D}" install \
-			|| die "${i} install failed."
-
-		make DESTDIR="${D}" install-headers \
-			|| die "${i} headers install failed."
-
-		echo "run_init_t" > "${D}/etc/selinux/${i}/contexts/run_init_type"
-
-		echo "textrel_shlib_t" >> "${D}/etc/selinux/${i}/contexts/customizable_types"
-
-		# libsemanage won't make this on its own
-		keepdir "/etc/selinux/${i}/policy"
-
-		if use doc; then
-			dohtml doc/html/*;
-		fi
-	done
-
-	dodoc doc/Makefile.example doc/example.{te,fc,if}
-
-	insinto /etc/selinux
-	doins "${FILESDIR}/config"
-}
-
-pkg_preinst() {
-	has_version "<${CATEGORY}/${PN}-2.20101213-r13"
-	previous_less_than_r13=$?
-}
-

diff --git a/sec-policy/selinux-base/selinux-base-2.20120215-r6.ebuild b/sec-policy/selinux-base/selinux-base-2.20120215-r6.ebuild
deleted file mode 100644
index c5707cb..0000000
--- a/sec-policy/selinux-base/selinux-base-2.20120215-r6.ebuild
+++ /dev/null
@@ -1,145 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-base-policy/selinux-base-policy-2.20110726-r13.ebuild,v 1.1 2012/02/23 18:17:40 swift Exp $
-
-EAPI="4"
-IUSE="+peer_perms +open_perms +ubac doc"
-
-inherit eutils
-
-DESCRIPTION="Gentoo base policy for SELinux"
-HOMEPAGE="http://www.gentoo.org/proj/en/hardened/selinux/"
-SRC_URI="http://oss.tresys.com/files/refpolicy/refpolicy-${PV}.tar.bz2
-	http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-${PVR}.tar.bz2"
-LICENSE="GPL-2"
-SLOT="0"
-
-KEYWORDS="~amd64 ~x86"
-
-RDEPEND=">=sys-apps/policycoreutils-2.1.10
-	>=sys-fs/udev-151
-	!<=sec-policy/selinux-base-policy-2.20120215"
-DEPEND="${RDEPEND}
-	sys-devel/m4
-	>=sys-apps/checkpolicy-2.1.8"
-
-S=${WORKDIR}/
-
-src_prepare() {
-	# Apply the gentoo patches to the policy. These patches are only necessary
-	# for base policies, or for interface changes on modules.
-	EPATCH_MULTI_MSG="Applying SELinux policy updates ... " \
-	EPATCH_SUFFIX="patch" \
-	EPATCH_SOURCE="${WORKDIR}" \
-	EPATCH_FORCE="yes" \
-	epatch
-
-	cd "${S}/refpolicy"
-	# Fix bug 257111 - Correct the initial sid for cron-started jobs in the
-	# system_r role
-	sed -i -e 's:system_crond_t:system_cronjob_t:g' \
-		"${S}/refpolicy/config/appconfig-standard/default_contexts"
-	sed -i -e 's|system_r:cronjob_t|system_r:system_cronjob_t|g' \
-		"${S}/refpolicy/config/appconfig-mls/default_contexts"
-	sed -i -e 's|system_r:cronjob_t|system_r:system_cronjob_t|g' \
-		"${S}/refpolicy/config/appconfig-mcs/default_contexts"
-}
-
-src_configure() {
-	[ -z "${POLICY_TYPES}" ] && local POLICY_TYPES="targeted strict mls mcs"
-
-	# Update the SELinux refpolicy capabilities based on the users' USE flags.
-
-	if ! use peer_perms; then
-		sed -i -e '/network_peer_controls/d' \
-			"${S}/refpolicy/policy/policy_capabilities"
-	fi
-
-	if ! use open_perms; then
-		sed -i -e '/open_perms/d' \
-			"${S}/refpolicy/policy/policy_capabilities"
-	fi
-
-	if ! use ubac; then
-		sed -i -e '/^UBAC/s/y/n/' "${S}/refpolicy/build.conf" \
-			|| die "Failed to disable User Based Access Control"
-	fi
-
-	echo "DISTRO = gentoo" >> "${S}/refpolicy/build.conf"
-
-	# Setup the policies based on the types delivered by the end user.
-	# These types can be "targeted", "strict", "mcs" and "mls".
-	for i in ${POLICY_TYPES}; do
-		cp -a "${S}/refpolicy" "${S}/${i}"
-
-		cd "${S}/${i}";
-		make conf || die "Make conf in ${i} failed"
-
-		#cp "${FILESDIR}/modules-2.20120215.conf" "${S}/${i}/policy/modules.conf"
-		sed -i -e "/= module/d" "${S}/${i}/policy/modules.conf"
-
-		sed -i -e '/^QUIET/s/n/y/' -e "/^NAME/s/refpolicy/$i/" \
-			"${S}/${i}/build.conf" || die "build.conf setup failed."
-
-		if [[ "${i}" == "mls" ]] || [[ "${i}" == "mcs" ]];
-		then
-			# MCS/MLS require additional settings
-			sed -i -e "/^TYPE/s/standard/${i}/" "${S}/${i}/build.conf" \
-				|| die "failed to set type to mls"
-		fi
-
-		if [ "${i}" == "targeted" ]; then
-			sed -i -e '/root/d' -e 's/user_u/unconfined_u/' \
-			"${S}/${i}/config/appconfig-standard/seusers" \
-			|| die "targeted seusers setup failed."
-		fi
-	done
-}
-
-src_compile() {
-	[ -z "${POLICY_TYPES}" ] && local POLICY_TYPES="targeted strict mls mcs"
-
-	for i in ${POLICY_TYPES}; do
-		cd "${S}/${i}"
-		make base || die "${i} compile failed"
-		if use doc; then
-			make html || die
-		fi
-	done
-}
-
-src_install() {
-	[ -z "${POLICY_TYPES}" ] && local POLICY_TYPES="targeted strict mls mcs"
-
-	for i in ${POLICY_TYPES}; do
-		cd "${S}/${i}"
-
-		make DESTDIR="${D}" install \
-			|| die "${i} install failed."
-
-		make DESTDIR="${D}" install-headers \
-			|| die "${i} headers install failed."
-
-		echo "run_init_t" > "${D}/etc/selinux/${i}/contexts/run_init_type"
-
-		echo "textrel_shlib_t" >> "${D}/etc/selinux/${i}/contexts/customizable_types"
-
-		# libsemanage won't make this on its own
-		keepdir "/etc/selinux/${i}/policy"
-
-		if use doc; then
-			dohtml doc/html/*;
-		fi
-	done
-
-	dodoc doc/Makefile.example doc/example.{te,fc,if}
-
-	insinto /etc/selinux
-	doins "${FILESDIR}/config"
-}
-
-pkg_preinst() {
-	has_version "<${CATEGORY}/${PN}-2.20101213-r13"
-	previous_less_than_r13=$?
-}
-

diff --git a/sec-policy/selinux-bind/ChangeLog b/sec-policy/selinux-bind/ChangeLog
deleted file mode 100644
index e3e7e2c..0000000
--- a/sec-policy/selinux-bind/ChangeLog
+++ /dev/null
@@ -1,170 +0,0 @@
-# ChangeLog for sec-policy/selinux-bind
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-bind/ChangeLog,v 1.33 2011/10/23 12:42:28 swift Exp $
-
-  23 Oct 2011; <swift@gentoo.org> selinux-bind-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-bind-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-bind-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-bind-2.20090730.ebuild, -selinux-bind-2.20091215.ebuild,
-  -selinux-bind-20080525.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-bind-2.20101213.ebuild:
-  Stable amd64 x86
-
-*selinux-bind-2.20101213 (05 Feb 2011)
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-bind-2.20101213.ebuild:
-  New upstream policy.
-
-*selinux-bind-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-bind-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-bind-20070329.ebuild, -selinux-bind-20070928.ebuild,
-  selinux-bind-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-bind-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-bind-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-bind-20070329.ebuild, selinux-bind-20070928.ebuild,
-  selinux-bind-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-bind-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-bind-20080525.ebuild:
-  New SVN snapshot.
-
-  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-bind-20050408.ebuild, -selinux-bind-20050626.ebuild,
-  -selinux-bind-20061114.ebuild:
-  Remove old ebuilds.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-bind-20070928.ebuild:
-  Mark stable.
-
-*selinux-bind-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-bind-20070928.ebuild:
-  New SVN snapshot.
-
-  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
-  Removing kaiowas from metadata due to his retirement (see #61930 for
-  reference).
-
-  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
-  selinux-bind-20070329.ebuild:
-  Mark stable.
-
-*selinux-bind-20070329 (29 Mar 2007)
-
-  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-bind-20070329.ebuild:
-  New SVN snapshot.
-
-  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
-  Redigest for Manifest2
-
-*selinux-bind-20061114 (15 Nov 2006)
-
-  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-bind-20061114.ebuild:
-  New SVN snapshot.
-
-*selinux-bind-20061008 (10 Oct 2006)
-
-  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-bind-20061008.ebuild:
-  First mainstream reference policy testing release.
-
-  26 Jun 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-bind-20050626.ebuild:
-  mark stable
-
-*selinux-bind-20050626 (26 Jun 2005)
-
-  26 Jun 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-bind-20050526.ebuild, +selinux-bind-20050626.ebuild:
-  added name_connect rules
-
-*selinux-bind-20050526 (26 May 2005)
-
-  26 May 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-bind-20050219.ebuild, +selinux-bind-20050526.ebuild:
-  fix from Daniel Thaler for chrooted environment #92312
-
-  07 May 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-bind-20050408.ebuild:
-  mark stable
-
-*selinux-bind-20050408 (23 Apr 2005)
-
-  23 Apr 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-bind-20040428.ebuild, -selinux-bind-20040925.ebuild,
-  -selinux-bind-20041120.ebuild, +selinux-bind-20050408.ebuild:
-  merge with upstream, removed old ebuilds
-
-*selinux-bind-20050219 (25 Feb 2005)
-
-  25 Feb 2005; petre rodan <kaiowas@gentoo.org>
-  +selinux-bind-20050219.ebuild:
-  merge with upstream policy
-
-  20 Jan 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-bind-20041120.ebuild:
-  mark stable
-
-*selinux-bind-20041120 (22 Nov 2004)
-
-  22 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  +selinux-bind-20041120.ebuild:
-  merge with nsa policy
-
-*selinux-bind-20040925 (23 Oct 2004)
-
-  23 Oct 2004; petre rodan <kaiowas@gentoo.org> metadata.xml,
-  +selinux-bind-20040925.ebuild:
-  update needed by base-policy-20041023
-
-*selinux-bind-20040428 (28 Apr 2004)
-
-  28 Apr 2004; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-bind-20040428.ebuild:
-  2004.1 update.
-
-  16 Jan 2004; Chris PeBenito <pebenito@gentoo.org>
-  selinux-bind-20031222.ebuild:
-  Mark stable.
-
-*selinux-bind-20031222 (22 Dec 2003)
-
-  22 Dec 2003; Chris PeBenito <pebenito@gentoo.org>
-  selinux-bind-20031222.ebuild:
-  Update from NSA 1.4 policy.
-
-*selinux-bind-20030811 (11 Aug 2003)
-
-  11 Aug 2003; Chris PeBenito <pebenito@gentoo.org> metadata.xml,
-  selinux-bind-20030811.ebuild:
-  Initial commit
-

diff --git a/sec-policy/selinux-bind/metadata.xml b/sec-policy/selinux-bind/metadata.xml
deleted file mode 100644
index b856e81..0000000
--- a/sec-policy/selinux-bind/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for bind</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-bind/selinux-bind-2.20120215.ebuild b/sec-policy/selinux-bind/selinux-bind-2.20120215.ebuild
deleted file mode 100644
index 15c479a..0000000
--- a/sec-policy/selinux-bind/selinux-bind-2.20120215.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-bind/selinux-bind-2.20110726.ebuild,v 1.2 2011/10/23 12:42:28 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="bind"
-BASEPOL="2.20120215-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for bind"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-bitlbee/ChangeLog b/sec-policy/selinux-bitlbee/ChangeLog
deleted file mode 100644
index 2e0e20b..0000000
--- a/sec-policy/selinux-bitlbee/ChangeLog
+++ /dev/null
@@ -1,19 +0,0 @@
-# ChangeLog for sec-policy/selinux-bitlbee
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-bitlbee/ChangeLog,v 1.4 2011/10/23 12:42:56 swift Exp $
-
-  23 Oct 2011; <swift@gentoo.org> selinux-bitlbee-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-bitlbee-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-bitlbee-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-bitlbee-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-bitlbee/metadata.xml b/sec-policy/selinux-bitlbee/metadata.xml
deleted file mode 100644
index cc849b1..0000000
--- a/sec-policy/selinux-bitlbee/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for bitlbee</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-bitlbee/selinux-bitlbee-2.20120215.ebuild b/sec-policy/selinux-bitlbee/selinux-bitlbee-2.20120215.ebuild
deleted file mode 100644
index f40e904..0000000
--- a/sec-policy/selinux-bitlbee/selinux-bitlbee-2.20120215.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-bitlbee/selinux-bitlbee-2.20110726.ebuild,v 1.2 2011/10/23 12:42:56 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="bitlbee"
-BASEPOL="2.20120215-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for bitlbee"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-bluetooth/ChangeLog b/sec-policy/selinux-bluetooth/ChangeLog
deleted file mode 100644
index 234b85d..0000000
--- a/sec-policy/selinux-bluetooth/ChangeLog
+++ /dev/null
@@ -1,22 +0,0 @@
-# ChangeLog for sec-policy/selinux-bluetooth
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-bluetooth/ChangeLog,v 1.5 2011/11/12 20:52:52 swift Exp $
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-bluetooth-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-bluetooth-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-bluetooth-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-bluetooth-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-bluetooth-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-bluetooth/metadata.xml b/sec-policy/selinux-bluetooth/metadata.xml
deleted file mode 100644
index 42cbc29..0000000
--- a/sec-policy/selinux-bluetooth/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for bluetooth</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-bluetooth/selinux-bluetooth-2.20120215.ebuild b/sec-policy/selinux-bluetooth/selinux-bluetooth-2.20120215.ebuild
deleted file mode 100644
index 187a617..0000000
--- a/sec-policy/selinux-bluetooth/selinux-bluetooth-2.20120215.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-bluetooth/selinux-bluetooth-2.20110726.ebuild,v 1.2 2011/10/23 12:42:40 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="bluetooth"
-BASEPOL="2.20120215-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for bluetooth"
-RDEPEND=">=sec-policy/selinux-base-policy-2.20110726-r1
-	!<sec-policy/selinux-bluez-2.20110726"
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-brctl/ChangeLog b/sec-policy/selinux-brctl/ChangeLog
deleted file mode 100644
index a6b5a63..0000000
--- a/sec-policy/selinux-brctl/ChangeLog
+++ /dev/null
@@ -1,22 +0,0 @@
-# ChangeLog for sec-policy/selinux-brctl
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-brctl/ChangeLog,v 1.5 2011/11/12 20:53:05 swift Exp $
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-brctl-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-brctl-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-brctl-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-brctl-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-brctl-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-brctl/metadata.xml b/sec-policy/selinux-brctl/metadata.xml
deleted file mode 100644
index 79943b7..0000000
--- a/sec-policy/selinux-brctl/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for brctl</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-brctl/selinux-brctl-2.20120215.ebuild b/sec-policy/selinux-brctl/selinux-brctl-2.20120215.ebuild
deleted file mode 100644
index 8b62a08..0000000
--- a/sec-policy/selinux-brctl/selinux-brctl-2.20120215.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-brctl/selinux-brctl-2.20110726.ebuild,v 1.2 2011/10/23 12:42:28 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="brctl"
-BASEPOL="2.20120215-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for brctl"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-calamaris/ChangeLog b/sec-policy/selinux-calamaris/ChangeLog
deleted file mode 100644
index 9d5bc48..0000000
--- a/sec-policy/selinux-calamaris/ChangeLog
+++ /dev/null
@@ -1,22 +0,0 @@
-# ChangeLog for sec-policy/selinux-calamaris
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-calamaris/ChangeLog,v 1.5 2011/11/12 20:52:51 swift Exp $
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-calamaris-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-calamaris-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-calamaris-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-calamaris-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-calamaris-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-calamaris/metadata.xml b/sec-policy/selinux-calamaris/metadata.xml
deleted file mode 100644
index 80d29e2..0000000
--- a/sec-policy/selinux-calamaris/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for calamaris</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-calamaris/selinux-calamaris-2.20120215.ebuild b/sec-policy/selinux-calamaris/selinux-calamaris-2.20120215.ebuild
deleted file mode 100644
index f612e87..0000000
--- a/sec-policy/selinux-calamaris/selinux-calamaris-2.20120215.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-calamaris/selinux-calamaris-2.20110726.ebuild,v 1.2 2011/10/23 12:42:54 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="calamaris"
-BASEPOL="2.20120215-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for calamaris"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-canna/ChangeLog b/sec-policy/selinux-canna/ChangeLog
deleted file mode 100644
index b7dd562..0000000
--- a/sec-policy/selinux-canna/ChangeLog
+++ /dev/null
@@ -1,22 +0,0 @@
-# ChangeLog for sec-policy/selinux-canna
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-canna/ChangeLog,v 1.5 2011/11/12 20:53:30 swift Exp $
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-canna-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-canna-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-canna-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-canna-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-canna-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-canna/metadata.xml b/sec-policy/selinux-canna/metadata.xml
deleted file mode 100644
index e696c21..0000000
--- a/sec-policy/selinux-canna/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for canna</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-canna/selinux-canna-2.20120215.ebuild b/sec-policy/selinux-canna/selinux-canna-2.20120215.ebuild
deleted file mode 100644
index c436a99..0000000
--- a/sec-policy/selinux-canna/selinux-canna-2.20120215.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-canna/selinux-canna-2.20110726.ebuild,v 1.2 2011/10/23 12:42:29 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="canna"
-BASEPOL="2.20120215-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for canna"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-ccs/ChangeLog b/sec-policy/selinux-ccs/ChangeLog
deleted file mode 100644
index a617d05..0000000
--- a/sec-policy/selinux-ccs/ChangeLog
+++ /dev/null
@@ -1,22 +0,0 @@
-# ChangeLog for sec-policy/selinux-ccs
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ccs/ChangeLog,v 1.5 2011/11/12 20:52:56 swift Exp $
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-ccs-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-ccs-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-ccs-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-ccs-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-ccs-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-ccs/metadata.xml b/sec-policy/selinux-ccs/metadata.xml
deleted file mode 100644
index b546641..0000000
--- a/sec-policy/selinux-ccs/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for ccs</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-ccs/selinux-ccs-2.20120215.ebuild b/sec-policy/selinux-ccs/selinux-ccs-2.20120215.ebuild
deleted file mode 100644
index 97781ac..0000000
--- a/sec-policy/selinux-ccs/selinux-ccs-2.20120215.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ccs/selinux-ccs-2.20110726.ebuild,v 1.2 2011/10/23 12:42:29 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="ccs"
-BASEPOL="2.20120215-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ccs"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-cdrecord/ChangeLog b/sec-policy/selinux-cdrecord/ChangeLog
deleted file mode 100644
index a1bcc3f..0000000
--- a/sec-policy/selinux-cdrecord/ChangeLog
+++ /dev/null
@@ -1,22 +0,0 @@
-# ChangeLog for sec-policy/selinux-cdrecord
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cdrecord/ChangeLog,v 1.5 2011/11/12 20:53:25 swift Exp $
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-cdrecord-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-cdrecord-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-cdrecord-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-cdrecord-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-cdrecord-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-cdrecord/metadata.xml b/sec-policy/selinux-cdrecord/metadata.xml
deleted file mode 100644
index 642593a..0000000
--- a/sec-policy/selinux-cdrecord/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for cdrecord</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-cdrecord/selinux-cdrecord-2.20120215.ebuild b/sec-policy/selinux-cdrecord/selinux-cdrecord-2.20120215.ebuild
deleted file mode 100644
index ffa9bc5..0000000
--- a/sec-policy/selinux-cdrecord/selinux-cdrecord-2.20120215.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cdrecord/selinux-cdrecord-2.20110726.ebuild,v 1.2 2011/10/23 12:43:02 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="cdrecord"
-BASEPOL="2.20120215-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for cdrecord"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-cgroup/ChangeLog b/sec-policy/selinux-cgroup/ChangeLog
deleted file mode 100644
index bf5861a..0000000
--- a/sec-policy/selinux-cgroup/ChangeLog
+++ /dev/null
@@ -1,22 +0,0 @@
-# ChangeLog for sec-policy/selinux-cgroup
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cgroup/ChangeLog,v 1.5 2011/11/12 20:52:49 swift Exp $
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-cgroup-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-cgroup-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-cgroup-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-cgroup-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-cgroup-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-cgroup/metadata.xml b/sec-policy/selinux-cgroup/metadata.xml
deleted file mode 100644
index 55fb233..0000000
--- a/sec-policy/selinux-cgroup/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for cgroup</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-cgroup/selinux-cgroup-2.20120215.ebuild b/sec-policy/selinux-cgroup/selinux-cgroup-2.20120215.ebuild
deleted file mode 100644
index af313fb..0000000
--- a/sec-policy/selinux-cgroup/selinux-cgroup-2.20120215.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cgroup/selinux-cgroup-2.20110726.ebuild,v 1.2 2011/10/23 12:42:31 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="cgroup"
-BASEPOL="2.20120215-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for cgroup"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-chronyd/ChangeLog b/sec-policy/selinux-chronyd/ChangeLog
deleted file mode 100644
index 4ce7b07..0000000
--- a/sec-policy/selinux-chronyd/ChangeLog
+++ /dev/null
@@ -1,22 +0,0 @@
-# ChangeLog for sec-policy/selinux-chronyd
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-chronyd/ChangeLog,v 1.5 2011/11/12 20:53:32 swift Exp $
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-chronyd-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-chronyd-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-chronyd-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-chronyd-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-chronyd-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-chronyd/metadata.xml b/sec-policy/selinux-chronyd/metadata.xml
deleted file mode 100644
index 7c21281..0000000
--- a/sec-policy/selinux-chronyd/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for chronyd</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-chronyd/selinux-chronyd-2.20120215.ebuild b/sec-policy/selinux-chronyd/selinux-chronyd-2.20120215.ebuild
deleted file mode 100644
index 16bf24b..0000000
--- a/sec-policy/selinux-chronyd/selinux-chronyd-2.20120215.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-chronyd/selinux-chronyd-2.20110726.ebuild,v 1.2 2011/10/23 12:43:00 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="chronyd"
-BASEPOL="2.20120215-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for chronyd"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-clamav/ChangeLog b/sec-policy/selinux-clamav/ChangeLog
deleted file mode 100644
index 39f7574..0000000
--- a/sec-policy/selinux-clamav/ChangeLog
+++ /dev/null
@@ -1,149 +0,0 @@
-# ChangeLog for sec-policy/selinux-clamav
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-clamav/ChangeLog,v 1.28 2011/11/12 20:53:29 swift Exp $
-
-*selinux-clamav-2.20120215-r1 (01 Mar 2012)
-
-  01 Mar 2012; <swift@gentoo.org> +selinux-clamav-2.20120215-r1.ebuild:
-  Correct type def
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-clamav-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-clamav-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-clamav-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-clamav-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-clamav-2.20090730.ebuild, -selinux-clamav-2.20091215.ebuild,
-  -selinux-clamav-20080525.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-clamav-2.20101213.ebuild:
-  Stable amd64 x86
-
-*selinux-clamav-2.20101213 (05 Feb 2011)
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-clamav-2.20101213.ebuild:
-  New upstream policy.
-
-*selinux-clamav-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-clamav-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-clamav-20070329.ebuild, -selinux-clamav-20070928.ebuild,
-  selinux-clamav-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-clamav-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-clamav-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-clamav-20070329.ebuild, selinux-clamav-20070928.ebuild,
-  selinux-clamav-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-clamav-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-clamav-20080525.ebuild:
-  New SVN snapshot.
-
-  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-clamav-20050626.ebuild, -selinux-clamav-20050712.ebuild,
-  -selinux-clamav-20061114.ebuild:
-  Remove old ebuilds.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-clamav-20070928.ebuild:
-  Mark stable.
-
-*selinux-clamav-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-clamav-20070928.ebuild:
-  New SVN snapshot.
-
-  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
-  Removing kaiowas from metadata due to his retirement (see #61930 for
-  reference).
-
-  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
-  selinux-clamav-20070329.ebuild:
-  Mark stable.
-
-*selinux-clamav-20070329 (29 Mar 2007)
-
-  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-clamav-20070329.ebuild:
-  New SVN snapshot.
-
-  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
-  Redigest for Manifest2
-
-*selinux-clamav-20061114 (15 Nov 2006)
-
-  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-clamav-20061114.ebuild:
-  New SVN snapshot.
-
-*selinux-clamav-20061008 (10 Oct 2006)
-
-  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-clamav-20061008.ebuild:
-  First mainstream reference policy testing release.
-
-  18 Jul 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-clamav-20050505.ebuild, selinux-clamav-20050712.ebuild:
-  mark stable
-
-*selinux-clamav-20050712 (12 Jul 2005)
-
-  12 Jul 2005; petre rodan <kaiowas@gentoo.org>
-  +selinux-clamav-20050712.ebuild:
-  fix for #98777, http_port_t has to be ifdef'ed
-
-  26 Jun 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-clamav-20050626.ebuild:
-  mark stable
-
-*selinux-clamav-20050626 (26 Jun 2005)
-
-  26 Jun 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-clamav-20041112.ebuild, +selinux-clamav-20050626.ebuild:
-  added name_connect rules
-
-  16 May 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-clamav-20050505.ebuild:
-  mark stable
-
-*selinux-clamav-20050505 (05 May 2005)
-
-  05 May 2005; petre rodan <kaiowas@gentoo.org>
-  +selinux-clamav-20050505.ebuild:
-  added a clamav_domain macro to be used by MTA filters
-
-*selinux-clamav-20041112 (13 Nov 2004)
-
-  13 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  -selinux-clamav-20041016.ebuild, +selinux-clamav-20041112.ebuild:
-  network-related policy fixes
-
-*selinux-clamav-20041016 (28 Oct 2004)
-
-  28 Oct 2004; petre rodan <kaiowas@gentoo.org> +metadata.xml,
-  +selinux-clamav-20041016.ebuild:
-  initial commit
-

diff --git a/sec-policy/selinux-clamav/metadata.xml b/sec-policy/selinux-clamav/metadata.xml
deleted file mode 100644
index cefea41..0000000
--- a/sec-policy/selinux-clamav/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for clamav</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-clamav/selinux-clamav-2.20120215-r1.ebuild b/sec-policy/selinux-clamav/selinux-clamav-2.20120215-r1.ebuild
deleted file mode 100644
index daeadfd..0000000
--- a/sec-policy/selinux-clamav/selinux-clamav-2.20120215-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-clamav/selinux-clamav-2.20110726.ebuild,v 1.2 2011/10/23 12:42:29 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="clamav"
-BASEPOL="2.20120215-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for clamav"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-clamav/selinux-clamav-2.20120215.ebuild b/sec-policy/selinux-clamav/selinux-clamav-2.20120215.ebuild
deleted file mode 100644
index 9eb4ad0..0000000
--- a/sec-policy/selinux-clamav/selinux-clamav-2.20120215.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-clamav/selinux-clamav-2.20110726.ebuild,v 1.2 2011/10/23 12:42:29 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="clamav"
-BASEPOL="2.20120215-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for clamav"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-clockspeed/ChangeLog b/sec-policy/selinux-clockspeed/ChangeLog
deleted file mode 100644
index 0fbc034..0000000
--- a/sec-policy/selinux-clockspeed/ChangeLog
+++ /dev/null
@@ -1,152 +0,0 @@
-# ChangeLog for sec-policy/selinux-clockspeed
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-clockspeed/ChangeLog,v 1.32 2011/11/12 20:53:47 swift Exp $
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-clockspeed-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-clockspeed-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-clockspeed-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-clockspeed-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-clockspeed-2.20090730.ebuild, -selinux-clockspeed-2.20091215.ebuild,
-  -selinux-clockspeed-20080525.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-clockspeed-2.20101213.ebuild:
-  Stable amd64 x86
-
-*selinux-clockspeed-2.20101213 (05 Feb 2011)
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-clockspeed-2.20101213.ebuild:
-  New upstream policy.
-
-*selinux-clockspeed-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-clockspeed-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-clockspeed-20070329.ebuild, -selinux-clockspeed-20070928.ebuild,
-  selinux-clockspeed-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-clockspeed-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-clockspeed-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-clockspeed-20070329.ebuild, selinux-clockspeed-20070928.ebuild,
-  selinux-clockspeed-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-clockspeed-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-clockspeed-20080525.ebuild:
-  New SVN snapshot.
-
-  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-clockspeed-20050316.ebuild, -selinux-clockspeed-20050626.ebuild,
-  -selinux-clockspeed-20061114.ebuild:
-  Remove old ebuilds.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-clockspeed-20070928.ebuild:
-  Mark stable.
-
-*selinux-clockspeed-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-clockspeed-20070928.ebuild:
-  New SVN snapshot.
-
-  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
-  Removing kaiowas from metadata due to his retirement (see #61930 for
-  reference).
-
-  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
-  selinux-clockspeed-20070329.ebuild:
-  Mark stable.
-
-*selinux-clockspeed-20070329 (29 Mar 2007)
-
-  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-clockspeed-20070329.ebuild:
-  New SVN snapshot.
-
-  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
-  Redigest for Manifest2
-
-*selinux-clockspeed-20061114 (15 Nov 2006)
-
-  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-clockspeed-20061114.ebuild:
-  New SVN snapshot.
-
-*selinux-clockspeed-20061008 (10 Oct 2006)
-
-  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-clockspeed-20061008.ebuild:
-  First mainstream reference policy testing release.
-
-  26 Jun 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-clockspeed-20050626.ebuild:
-  mark stable
-
-*selinux-clockspeed-20050626 (26 Jun 2005)
-
-  26 Jun 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-clockspeed-20041121.ebuild, +selinux-clockspeed-20050626.ebuild:
-  added name_connect rules
-
-  07 May 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-clockspeed-20050316.ebuild:
-  mark stable
-
-*selinux-clockspeed-20050316 (23 Apr 2005)
-
-  23 Apr 2005; petre rodan <kaiowas@gentoo.org>
-  +selinux-clockspeed-20050316.ebuild:
-  merge with upstream
-
-  12 Dec 2004; petre rodan <kaiowas@gentoo.org>
-  -selinux-clockspeed-20031221.ebuild, -selinux-clockspeed-20041016.ebuild:
-  old builds removed
-
-  23 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  selinux-clockspeed-20041121.ebuild:
-  mark stable
-
-*selinux-clockspeed-20041121 (22 Nov 2004)
-
-  22 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  +selinux-clockspeed-20041121.ebuild:
-  block moved to daemontools.te
-
-  24 Oct 2004; petre rodan <kaiowas@gentoo.org>
-  selinux-clockspeed-20041016.ebuild:
-  mark stable
-
-*selinux-clockspeed-20041016 (23 Oct 2004)
-
-  23 Oct 2004; petre rodan <kaiowas@gentoo.org> metadata.xml,
-  +selinux-clockspeed-20041016.ebuild:
-  Minor fix, changed primary maintainer
-
-*selinux-clockspeed-20031221 (21 Dec 2003)
-
-  21 Dec 2003; Chris PeBenito <pebenito@gentoo.org> metadata.xml,
-  selinux-clockspeed-20031221.ebuild:
-  Initial commit.  Submitted by Petre Rodan.
-

diff --git a/sec-policy/selinux-clockspeed/metadata.xml b/sec-policy/selinux-clockspeed/metadata.xml
deleted file mode 100644
index 4ad3f05..0000000
--- a/sec-policy/selinux-clockspeed/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for clockspeed</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-clockspeed/selinux-clockspeed-2.20120215.ebuild b/sec-policy/selinux-clockspeed/selinux-clockspeed-2.20120215.ebuild
deleted file mode 100644
index 2f61d74..0000000
--- a/sec-policy/selinux-clockspeed/selinux-clockspeed-2.20120215.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-clockspeed/selinux-clockspeed-2.20110726.ebuild,v 1.2 2011/10/23 12:42:35 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="clockspeed"
-BASEPOL="2.20120215-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for clockspeed"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-consolekit/ChangeLog b/sec-policy/selinux-consolekit/ChangeLog
deleted file mode 100644
index ad4255a..0000000
--- a/sec-policy/selinux-consolekit/ChangeLog
+++ /dev/null
@@ -1,22 +0,0 @@
-# ChangeLog for sec-policy/selinux-consolekit
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-consolekit/ChangeLog,v 1.5 2011/11/12 20:53:03 swift Exp $
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-consolekit-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-consolekit-2.20110726-r1.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-consolekit-2.20110726-r1 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-consolekit-2.20110726-r1.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-consolekit-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-consolekit/metadata.xml b/sec-policy/selinux-consolekit/metadata.xml
deleted file mode 100644
index b23fe2d..0000000
--- a/sec-policy/selinux-consolekit/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for consolekit</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-consolekit/selinux-consolekit-2.20120215.ebuild b/sec-policy/selinux-consolekit/selinux-consolekit-2.20120215.ebuild
deleted file mode 100644
index 8fb237d..0000000
--- a/sec-policy/selinux-consolekit/selinux-consolekit-2.20120215.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-consolekit/selinux-consolekit-2.20110726-r1.ebuild,v 1.2 2011/10/23 12:42:46 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="consolekit"
-BASEPOL="2.20120215-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for consolekit"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-corosync/ChangeLog b/sec-policy/selinux-corosync/ChangeLog
deleted file mode 100644
index 41454c4..0000000
--- a/sec-policy/selinux-corosync/ChangeLog
+++ /dev/null
@@ -1,22 +0,0 @@
-# ChangeLog for sec-policy/selinux-corosync
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-corosync/ChangeLog,v 1.5 2011/11/12 20:53:42 swift Exp $
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-corosync-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-corosync-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-corosync-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-corosync-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-corosync-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-corosync/metadata.xml b/sec-policy/selinux-corosync/metadata.xml
deleted file mode 100644
index 6e6fdaf..0000000
--- a/sec-policy/selinux-corosync/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for corosync</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-corosync/selinux-corosync-2.20120215.ebuild b/sec-policy/selinux-corosync/selinux-corosync-2.20120215.ebuild
deleted file mode 100644
index 389fc9d..0000000
--- a/sec-policy/selinux-corosync/selinux-corosync-2.20120215.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-corosync/selinux-corosync-2.20110726.ebuild,v 1.2 2011/10/23 12:42:39 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="corosync"
-BASEPOL="2.20120215-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for corosync"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-courier/ChangeLog b/sec-policy/selinux-courier/ChangeLog
deleted file mode 100644
index e97da17..0000000
--- a/sec-policy/selinux-courier/ChangeLog
+++ /dev/null
@@ -1,213 +0,0 @@
-# ChangeLog for sec-policy/selinux-courier
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-courier/ChangeLog,v 1.8 2011/11/12 20:53:40 swift Exp $
-
-  12 Nov 2011; <swift@gentoo.org> -files/fix-services-courier-r1.patch,
-  -files/fix-services-courier-r2.patch, -files/fix-services-courier-r3.patch,
-  -selinux-courier-2.20101213-r3.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-courier-2.20110726-r1.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-courier-2.20110726-r1 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-courier-2.20110726-r1.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-courier-2.20101213-r1.ebuild, -selinux-courier-2.20101213-r2.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-courier-2.20101213-r3.ebuild:
-  Stable amd64 x86
-
-  20 May 2011; Anthony G. Basile <blueness@gentoo.org>
-  files/fix-services-courier-r3.patch:
-  Fixed build issues
-
-*selinux-courier-2.20101213-r3 (16 Apr 2011)
-*selinux-courier-2.20101213-r2 (16 Apr 2011)
-
-  16 Apr 2011; Anthony G. Basile <blueness@gentoo.org>
-  +files/fix-services-courier-r2.patch,
-  +selinux-courier-2.20101213-r2.ebuild,
-  +files/fix-services-courier-r3.patch,
-  +selinux-courier-2.20101213-r3.ebuild:
-  Updates to policies
-
-  07 Mar 2011; Anthony G. Basile <blueness@gentoo.org>
-  +files/fix-services-courier-r1.patch,
-  +selinux-courier-2.20101213-r1.ebuild, +metadata.xml:
-  Renaming policy from courier-imap to match upstream naming standards.
-
-*selinux-courier-2.20101213-r1 (04 Mar 2011)
-
-  04 Mar 2011; <swift@gentoo.org> +files/fix-services-courier-r1.patch,
-  +selinux-courier-2.20101213-r1.ebuild, +metadata.xml:
-  Fix file contexts
-
-*selinux-courier-imap-2.20101213 (05 Feb 2011)
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-courier-imap-2.20101213.ebuild:
-  New upstream policy.
-
-*selinux-courier-imap-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-courier-imap-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-courier-imap-20070329.ebuild,
-  -selinux-courier-imap-20070928.ebuild,
-  selinux-courier-imap-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-courier-imap-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-courier-imap-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-courier-imap-20070329.ebuild,
-  selinux-courier-imap-20070928.ebuild,
-  selinux-courier-imap-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-courier-imap-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-courier-imap-20080525.ebuild:
-  New SVN snapshot.
-
-  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-courier-imap-20050417.ebuild,
-  -selinux-courier-imap-20050607.ebuild,
-  -selinux-courier-imap-20050628.ebuild,
-  -selinux-courier-imap-20061114.ebuild:
-  Remove old ebuilds.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-courier-imap-20070928.ebuild:
-  Mark stable.
-
-*selinux-courier-imap-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-courier-imap-20070928.ebuild:
-  New SVN snapshot.
-
-  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
-  Removing kaiowas from metadata due to his retirement (see #61930 for
-  reference).
-
-  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
-  selinux-courier-imap-20070329.ebuild:
-  Mark stable.
-
-*selinux-courier-imap-20070329 (29 Mar 2007)
-
-  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-courier-imap-20070329.ebuild:
-  New SVN snapshot.
-
-  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
-  Redigest for Manifest2
-
-*selinux-courier-imap-20061114 (15 Nov 2006)
-
-  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-courier-imap-20061114.ebuild:
-  New SVN snapshot.
-
-*selinux-courier-imap-20061008 (10 Oct 2006)
-
-  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-courier-imap-20061008.ebuild:
-  First mainstream reference policy testing release.
-
-  29 Jun 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-courier-imap-20050628.ebuild:
-  mark stable
-
-*selinux-courier-imap-20050628 (28 Jun 2005)
-
-  28 Jun 2005; petre rodan <kaiowas@gentoo.org>
-  +selinux-courier-imap-20050628.ebuild:
-  fc change needed by policycoreutils-1.24
-
-  27 Jun 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-courier-imap-20050607.ebuild:
-  mark stable
-
-*selinux-courier-imap-20050607 (26 Jun 2005)
-
-  26 Jun 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-courier-imap-20050219.ebuild,
-  +selinux-courier-imap-20050607.ebuild:
-  policy cleanup with no semantic diff
-
-  23 Apr 2005; petre rodan <kaiowas@gentoo.org> :
-  mark stable
-
-*selinux-courier-imap-20050417 (17 Apr 2005)
-
-  17 Apr 2005; petre rodan <kaiowas@gentoo.org>
-  +selinux-courier-imap-20050417.ebuild:
-  merge with upstream and fix for bug #89321
-
-  23 Mar 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-courier-imap-20050219.ebuild:
-  mark stable
-
-*selinux-courier-imap-20050219 (25 Feb 2005)
-
-  25 Feb 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-courier-imap-20040928.ebuild,
-  +selinux-courier-imap-20050219.ebuild:
-  removed 3 port defs not present upstream
-
-  20 Jan 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-courier-imap-20050105.ebuild:
-  mark stable
-
-*selinux-courier-imap-20050105 (06 Jan 2005)
-
-  06 Jan 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-courier-imap-20041122.ebuild,
-  +selinux-courier-imap-20050105.ebuild:
-  policy that supports courier-authlib and >=courier-imap-4.0
-
-*selinux-courier-imap-20041122 (12 Dec 2004)
-
-  12 Dec 2004; petre rodan <kaiowas@gentoo.org>
-  -selinux-courier-imap-20040406.ebuild,
-  +selinux-courier-imap-20041122.ebuild:
-  policy tweaks needed by latest versions of c-i
-
-  28 Oct 2004; petre rodan <kaiowas@gentoo.org>
-  selinux-courier-imap-20040928.ebuild:
-  mark stable
-
-*selinux-courier-imap-20040928 (23 Oct 2004)
-
-  23 Oct 2004; petre rodan <kaiowas@gentoo.org> metadata.xml,
-  +selinux-courier-imap-20040928.ebuild:
-  Fix for courier-imap 3.0.5
-
-*selinux-courier-imap-20040406 (06 Apr 2004)
-
-  06 Apr 2004; Chris PeBenito <pebenito@gentoo.org>
-  selinux-courier-imap-20040406.ebuild:
-  Fixes for courier-imap 3.0.2, from bug #45917.
-
-*selinux-courier-imap-20040203 (03 Feb 2004)
-
-  03 Feb 2004; Chris PeBenito <pebenito@gentoo.org> metadata.xml,
-  selinux-courier-imap-20040203.ebuild:
-  Initial commit.  Submitted by Petre Rodan.
-

diff --git a/sec-policy/selinux-courier/metadata.xml b/sec-policy/selinux-courier/metadata.xml
deleted file mode 100644
index 97a61d6..0000000
--- a/sec-policy/selinux-courier/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for courier</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-courier/selinux-courier-2.20120215.ebuild b/sec-policy/selinux-courier/selinux-courier-2.20120215.ebuild
deleted file mode 100644
index 347088f..0000000
--- a/sec-policy/selinux-courier/selinux-courier-2.20120215.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-courier/selinux-courier-2.20110726-r1.ebuild,v 1.2 2011/10/23 12:42:36 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="courier"
-BASEPOL="2.20120215-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for courier"
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-cpucontrol/ChangeLog b/sec-policy/selinux-cpucontrol/ChangeLog
deleted file mode 100644
index 36e3313..0000000
--- a/sec-policy/selinux-cpucontrol/ChangeLog
+++ /dev/null
@@ -1,22 +0,0 @@
-# ChangeLog for sec-policy/selinux-cpucontrol
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cpucontrol/ChangeLog,v 1.5 2011/11/12 20:53:36 swift Exp $
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-cpucontrol-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-cpucontrol-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-cpucontrol-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-cpucontrol-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-cpucontrol-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-cpucontrol/metadata.xml b/sec-policy/selinux-cpucontrol/metadata.xml
deleted file mode 100644
index c9cb931..0000000
--- a/sec-policy/selinux-cpucontrol/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for cpucontrol</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-cpucontrol/selinux-cpucontrol-2.20120215.ebuild b/sec-policy/selinux-cpucontrol/selinux-cpucontrol-2.20120215.ebuild
deleted file mode 100644
index 4114337..0000000
--- a/sec-policy/selinux-cpucontrol/selinux-cpucontrol-2.20120215.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cpucontrol/selinux-cpucontrol-2.20110726.ebuild,v 1.2 2011/10/23 12:42:53 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="cpucontrol"
-BASEPOL="2.20120215-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for cpucontrol"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-cpufreqselector/ChangeLog b/sec-policy/selinux-cpufreqselector/ChangeLog
deleted file mode 100644
index 90ef50b..0000000
--- a/sec-policy/selinux-cpufreqselector/ChangeLog
+++ /dev/null
@@ -1,22 +0,0 @@
-# ChangeLog for sec-policy/selinux-cpufreqselector
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cpufreqselector/ChangeLog,v 1.5 2011/11/12 20:53:00 swift Exp $
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-cpufreqselector-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-cpufreqselector-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-cpufreqselector-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-cpufreqselector-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-cpufreqselector-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-cpufreqselector/metadata.xml b/sec-policy/selinux-cpufreqselector/metadata.xml
deleted file mode 100644
index 27a46e4..0000000
--- a/sec-policy/selinux-cpufreqselector/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for cpufreqselector</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-cpufreqselector/selinux-cpufreqselector-2.20120215.ebuild b/sec-policy/selinux-cpufreqselector/selinux-cpufreqselector-2.20120215.ebuild
deleted file mode 100644
index bb35ec1..0000000
--- a/sec-policy/selinux-cpufreqselector/selinux-cpufreqselector-2.20120215.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cpufreqselector/selinux-cpufreqselector-2.20110726.ebuild,v 1.2 2011/10/23 12:42:53 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="cpufreqselector"
-BASEPOL="2.20120215-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for cpufreqselector"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-cups/ChangeLog b/sec-policy/selinux-cups/ChangeLog
deleted file mode 100644
index 5eb3425..0000000
--- a/sec-policy/selinux-cups/ChangeLog
+++ /dev/null
@@ -1,74 +0,0 @@
-# ChangeLog for sec-policy/selinux-cups
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cups/ChangeLog,v 1.14 2011/11/12 20:53:49 swift Exp $
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-cups-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-cups-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-cups-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-cups-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-cups-2.20090730.ebuild, -selinux-cups-2.20091215.ebuild,
-  -selinux-cups-20080525.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-cups-2.20101213.ebuild:
-  Stable amd64 x86
-
-*selinux-cups-2.20101213 (05 Feb 2011)
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-cups-2.20101213.ebuild:
-  New upstream policy.
-
-*selinux-cups-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-cups-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-cups-20070329.ebuild, -selinux-cups-20070928.ebuild,
-  selinux-cups-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-cups-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-cups-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-cups-20070329.ebuild, selinux-cups-20070928.ebuild,
-  selinux-cups-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-cups-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-cups-20080525.ebuild:
-  New SVN snapshot.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-cups-20070928.ebuild:
-  Mark stable.
-
-*selinux-cups-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-cups-20070928.ebuild:
-  New SVN snapshot.
-
-*selinux-cups-20070329 (07 Jul 2007)
-
-  07 Jul 2007; Petre Rodan <kaiowas@gentoo.org> +metadata.xml,
-  +selinux-cups-20070329.ebuild:
-  initial commit. fix for bug #162469
-

diff --git a/sec-policy/selinux-cups/metadata.xml b/sec-policy/selinux-cups/metadata.xml
deleted file mode 100644
index 01c116c..0000000
--- a/sec-policy/selinux-cups/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for cups</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-cups/selinux-cups-2.20120215.ebuild b/sec-policy/selinux-cups/selinux-cups-2.20120215.ebuild
deleted file mode 100644
index 5e24df5..0000000
--- a/sec-policy/selinux-cups/selinux-cups-2.20120215.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cups/selinux-cups-2.20110726.ebuild,v 1.2 2011/10/23 12:42:51 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="cups"
-BASEPOL="2.20120215-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for cups"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-cvs/ChangeLog b/sec-policy/selinux-cvs/ChangeLog
deleted file mode 100644
index dbc3a14..0000000
--- a/sec-policy/selinux-cvs/ChangeLog
+++ /dev/null
@@ -1,22 +0,0 @@
-# ChangeLog for sec-policy/selinux-cvs
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cvs/ChangeLog,v 1.5 2011/11/12 20:53:34 swift Exp $
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-cvs-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-cvs-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-cvs-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-cvs-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-cvs-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-cvs/metadata.xml b/sec-policy/selinux-cvs/metadata.xml
deleted file mode 100644
index 72fd684..0000000
--- a/sec-policy/selinux-cvs/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for cvs</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-cvs/selinux-cvs-2.20120215.ebuild b/sec-policy/selinux-cvs/selinux-cvs-2.20120215.ebuild
deleted file mode 100644
index fced506..0000000
--- a/sec-policy/selinux-cvs/selinux-cvs-2.20120215.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cvs/selinux-cvs-2.20110726.ebuild,v 1.2 2011/10/23 12:43:02 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="cvs"
-BASEPOL="2.20120215-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for cvs"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-cyphesis/ChangeLog b/sec-policy/selinux-cyphesis/ChangeLog
deleted file mode 100644
index 9303137..0000000
--- a/sec-policy/selinux-cyphesis/ChangeLog
+++ /dev/null
@@ -1,22 +0,0 @@
-# ChangeLog for sec-policy/selinux-cyphesis
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cyphesis/ChangeLog,v 1.5 2011/11/12 20:52:51 swift Exp $
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-cyphesis-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-cyphesis-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-cyphesis-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-cyphesis-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-cyphesis-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-cyphesis/metadata.xml b/sec-policy/selinux-cyphesis/metadata.xml
deleted file mode 100644
index 1899fff..0000000
--- a/sec-policy/selinux-cyphesis/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for cyphesis</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-cyphesis/selinux-cyphesis-2.20120215.ebuild b/sec-policy/selinux-cyphesis/selinux-cyphesis-2.20120215.ebuild
deleted file mode 100644
index 4d0b227..0000000
--- a/sec-policy/selinux-cyphesis/selinux-cyphesis-2.20120215.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cyphesis/selinux-cyphesis-2.20110726.ebuild,v 1.2 2011/10/23 12:42:54 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="cyphesis"
-BASEPOL="2.20120215-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for cyphesis"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-daemontools/ChangeLog b/sec-policy/selinux-daemontools/ChangeLog
deleted file mode 100644
index 613254c..0000000
--- a/sec-policy/selinux-daemontools/ChangeLog
+++ /dev/null
@@ -1,198 +0,0 @@
-# ChangeLog for sec-policy/selinux-daemontools
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-daemontools/ChangeLog,v 1.39 2011/11/12 20:52:46 swift Exp $
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-daemontools-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-daemontools-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-daemontools-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-daemontools-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-daemontools-2.20090730.ebuild,
-  -selinux-daemontools-2.20091215.ebuild, -selinux-daemontools-20080525.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-daemontools-2.20101213.ebuild:
-  Stable amd64 x86
-
-*selinux-daemontools-2.20101213 (05 Feb 2011)
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-daemontools-2.20101213.ebuild:
-  New upstream policy.
-
-*selinux-daemontools-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-daemontools-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-daemontools-20070329.ebuild,
-  -selinux-daemontools-20070928.ebuild, selinux-daemontools-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-daemontools-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-daemontools-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-daemontools-20070329.ebuild, selinux-daemontools-20070928.ebuild,
-  selinux-daemontools-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-daemontools-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-daemontools-20080525.ebuild:
-  New SVN snapshot.
-
-  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-daemontools-20050903.ebuild,
-  -selinux-daemontools-20051126.ebuild,
-  -selinux-daemontools-20061114.ebuild:
-  Remove old ebuilds.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-daemontools-20070928.ebuild:
-  Mark stable.
-
-*selinux-daemontools-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-daemontools-20070928.ebuild:
-  New SVN snapshot.
-
-  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
-  Removing kaiowas from metadata due to his retirement (see #61930 for
-  reference).
-
-  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
-  selinux-daemontools-20070329.ebuild:
-  Mark stable.
-
-*selinux-daemontools-20070329 (29 Mar 2007)
-
-  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-daemontools-20070329.ebuild:
-  New SVN snapshot.
-
-  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
-  Redigest for Manifest2
-
-*selinux-daemontools-20061114 (15 Nov 2006)
-
-  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-daemontools-20061114.ebuild:
-  New SVN snapshot.
-
-*selinux-daemontools-20061008 (10 Oct 2006)
-
-  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-daemontools-20061008.ebuild:
-  First mainstream reference policy testing release.
-
-  02 Dec 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-daemontools-20051126.ebuild:
-  mark stable on amd64 mips ppc sparc x86
-
-*selinux-daemontools-20051126 (28 Nov 2005)
-
-  28 Nov 2005; petre rodan <kaiowas@gentoo.org>
-  +selinux-daemontools-20051126.ebuild:
-  added support for openvpn
-
-  18 Sep 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-daemontools-20050316.ebuild, selinux-daemontools-20050903.ebuild:
-  mark stable
-
-*selinux-daemontools-20050903 (09 Sep 2005)
-
-  09 Sep 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-daemontools-20050201.ebuild, selinux-daemontools-20050316.ebuild,
-  +selinux-daemontools-20050903.ebuild:
-  added support for ftp daemons, added mips arch
-
-  07 May 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-daemontools-20050316.ebuild:
-  mark stable
-
-*selinux-daemontools-20050316 (23 Apr 2005)
-
-  23 Apr 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-daemontools-20041121.ebuild,
-  -selinux-daemontools-20041128.ebuild,
-  +selinux-daemontools-20050316.ebuild:
-  merge with upstream, no semantic changes
-
-  06 Feb 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-daemontools-20050201.ebuild:
-  mark stable
-
-*selinux-daemontools-20050201 (01 Feb 2005)
-
-  01 Feb 2005; petre rodan <kaiowas@gentoo.org>
-  +selinux-daemontools-20050201.ebuild:
-  added control for clamav and spamd
-
-  20 Jan 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-daemontools-20041128.ebuild:
-  mark stable
-
-*selinux-daemontools-20041128 (12 Dec 2004)
-
-  12 Dec 2004; petre rodan <kaiowas@gentoo.org>
-  -selinux-daemontools-20041111.ebuild,
-  +selinux-daemontools-20041128.ebuild:
-  added rules to allow svscanboot to be started from inittab
-
-  23 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  selinux-daemontools-20041121.ebuild:
-  mark stable
-
-*selinux-daemontools-20041121 (22 Nov 2004)
-
-  22 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  +selinux-daemontools-20041121.ebuild:
-  policy cleanup
-
-*selinux-daemontools-20041111 (13 Nov 2004)
-
-  13 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  -selinux-daemontools-20040203.ebuild,
-  -selinux-daemontools-20041022.ebuild,
-  +selinux-daemontools-20041111.ebuild:
-  new services that can be supervised: apache, stunnel
-
-  28 Oct 2004; petre rodan <kaiowas@gentoo.org>
-  selinux-daemontools-20041022.ebuild:
-  mark stable
-
-*selinux-daemontools-20041022 (23 Oct 2004)
-
-  23 Oct 2004; petre rodan <kaiowas@gentoo.org> metadata.xml,
-  +selinux-daemontools-20041022.ebuild:
-  added capability of supervising rsync and apache processes, minor
-  improvements, updated primary maintainer
-
-*selinux-daemontools-20040203 (03 Feb 2004)
-
-  03 Feb 2004; Chris PeBenito <pebenito@gentoo.org>
-  selinux-daemontools-20040203.ebuild:
-  Updates from Petre, including using run_init to control the daemontools
-  scripts.
-
-*selinux-daemontools-20031221 (21 Dec 2003)
-
-  21 Dec 2003; Chris PeBenito <pebenito@gentoo.org> metadata.xml:
-  Initial commit.  Policy submitted by Petre Rodan.
-

diff --git a/sec-policy/selinux-daemontools/metadata.xml b/sec-policy/selinux-daemontools/metadata.xml
deleted file mode 100644
index 075b2be..0000000
--- a/sec-policy/selinux-daemontools/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for daemontools</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-daemontools/selinux-daemontools-2.20120215.ebuild b/sec-policy/selinux-daemontools/selinux-daemontools-2.20120215.ebuild
deleted file mode 100644
index ec8c826..0000000
--- a/sec-policy/selinux-daemontools/selinux-daemontools-2.20120215.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-daemontools/selinux-daemontools-2.20110726.ebuild,v 1.2 2011/10/23 12:42:52 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="daemontools"
-BASEPOL="2.20120215-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for daemontools"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-dante/ChangeLog b/sec-policy/selinux-dante/ChangeLog
deleted file mode 100644
index 268a91b..0000000
--- a/sec-policy/selinux-dante/ChangeLog
+++ /dev/null
@@ -1,148 +0,0 @@
-# ChangeLog for sec-policy/selinux-dante
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dante/ChangeLog,v 1.29 2011/11/12 20:52:48 swift Exp $
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-dante-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-dante-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-dante-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-dante-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-dante-2.20090730.ebuild, -selinux-dante-2.20091215.ebuild,
-  -selinux-dante-20080525.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-dante-2.20101213.ebuild:
-  Stable amd64 x86
-
-*selinux-dante-2.20101213 (05 Feb 2011)
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-dante-2.20101213.ebuild:
-  New upstream policy.
-
-*selinux-dante-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-dante-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-dante-20070329.ebuild, -selinux-dante-20070928.ebuild,
-  selinux-dante-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-dante-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-dante-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-dante-20070329.ebuild, selinux-dante-20070928.ebuild,
-  selinux-dante-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-dante-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-dante-20080525.ebuild:
-  New SVN snapshot.
-
-  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-dante-20050201.ebuild, -selinux-dante-20050308.ebuild,
-  -selinux-dante-20061114.ebuild:
-  Remove old ebuilds.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-dante-20070928.ebuild:
-  Mark stable.
-
-*selinux-dante-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-dante-20070928.ebuild:
-  New SVN snapshot.
-
-  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
-  Removing kaiowas from metadata due to his retirement (see #61930 for
-  reference).
-
-  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
-  selinux-dante-20070329.ebuild:
-  Mark stable.
-
-*selinux-dante-20070329 (29 Mar 2007)
-
-  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-dante-20070329.ebuild:
-  New SVN snapshot.
-
-  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
-  Redigest for Manifest2
-
-*selinux-dante-20061114 (15 Nov 2006)
-
-  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-dante-20061114.ebuild:
-  New SVN snapshot.
-
-*selinux-dante-20061008 (10 Oct 2006)
-
-  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-dante-20061008.ebuild:
-  First mainstream reference policy testing release.
-
-  23 Mar 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-dante-20050308.ebuild:
-  mark stable
-
-*selinux-dante-20050308 (09 Mar 2005)
-
-  09 Mar 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-dante-20050219.ebuild, +selinux-dante-20050308.ebuild:
-  added rules needed by >=dante-1.1.15-r1
-
-*selinux-dante-20050219 (25 Feb 2005)
-
-  25 Feb 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-dante-20041208.ebuild, +selinux-dante-20050219.ebuild:
-  merge with upstream policy
-
-  06 Feb 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-dante-20050201.ebuild:
-  mark stable
-
-*selinux-dante-20050201 (01 Feb 2005)
-
-  01 Feb 2005; petre rodan <kaiowas@gentoo.org>
-  +selinux-dante-20050201.ebuild:
-  added rules needed by dante-1.1.15
-
-  20 Jan 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-dante-20041113.ebuild, selinux-dante-20041208.ebuild:
-  mark stable
-
-*selinux-dante-20041208 (12 Dec 2004)
-
-  12 Dec 2004; petre rodan <kaiowas@gentoo.org>
-  +selinux-dante-20041208.ebuild:
-  dante binds to random ports above 1024
-
-  23 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  selinux-dante-20041113.ebuild:
-  mark stable
-
-*selinux-dante-20041113 (14 Nov 2004)
-
-  14 Nov 2004; petre rodan <kaiowas@gentoo.org> +metadata.xml,
-  +selinux-dante-20041113.ebuild:
-  initial commit
-

diff --git a/sec-policy/selinux-dante/metadata.xml b/sec-policy/selinux-dante/metadata.xml
deleted file mode 100644
index 7d5b191..0000000
--- a/sec-policy/selinux-dante/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for dante</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-dante/selinux-dante-2.20120215.ebuild b/sec-policy/selinux-dante/selinux-dante-2.20120215.ebuild
deleted file mode 100644
index 42057a5..0000000
--- a/sec-policy/selinux-dante/selinux-dante-2.20120215.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dante/selinux-dante-2.20110726.ebuild,v 1.2 2011/10/23 12:42:27 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="dante"
-BASEPOL="2.20120215-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dante"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-dbskk/ChangeLog b/sec-policy/selinux-dbskk/ChangeLog
deleted file mode 100644
index ffe257e..0000000
--- a/sec-policy/selinux-dbskk/ChangeLog
+++ /dev/null
@@ -1,22 +0,0 @@
-# ChangeLog for sec-policy/selinux-dbskk
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dbskk/ChangeLog,v 1.5 2011/11/12 20:53:19 swift Exp $
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-dbskk-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-dbskk-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-dbskk-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-dbskk-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-dbskk-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-dbskk/metadata.xml b/sec-policy/selinux-dbskk/metadata.xml
deleted file mode 100644
index 426d849..0000000
--- a/sec-policy/selinux-dbskk/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for dbskk</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-dbskk/selinux-dbskk-2.20120215.ebuild b/sec-policy/selinux-dbskk/selinux-dbskk-2.20120215.ebuild
deleted file mode 100644
index 0f16519..0000000
--- a/sec-policy/selinux-dbskk/selinux-dbskk-2.20120215.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dbskk/selinux-dbskk-2.20110726.ebuild,v 1.2 2011/10/23 12:42:48 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="dbskk"
-BASEPOL="2.20120215-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dbskk"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-dbus/ChangeLog b/sec-policy/selinux-dbus/ChangeLog
deleted file mode 100644
index 3cfb963..0000000
--- a/sec-policy/selinux-dbus/ChangeLog
+++ /dev/null
@@ -1,101 +0,0 @@
-# ChangeLog for sec-policy/selinux-dbus
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dbus/ChangeLog,v 1.20 2012/01/14 19:59:58 swift Exp $
-
-*selinux-dbus-2.20110726-r2 (14 Jan 2012)
-
-  14 Jan 2012; <swift@gentoo.org> +selinux-dbus-2.20110726-r2.ebuild:
-  Adding dontaudits so that our logs do not get cluttered
-
-  27 Nov 2011; <swift@gentoo.org> selinux-dbus-2.20110726-r1.ebuild:
-  Stable on x86/amd64
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-dbus-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-dbus-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-dbus-2.20110726-r1 (23 Oct 2011)
-
-  23 Oct 2011; <swift@gentoo.org> +selinux-dbus-2.20110726-r1.ebuild:
-  Add support for XDG type
-
-*selinux-dbus-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-dbus-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-dbus-2.20090730.ebuild, -selinux-dbus-2.20091215.ebuild,
-  -selinux-dbus-20080525.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-dbus-2.20101213.ebuild:
-  Stable amd64 x86
-
-*selinux-dbus-2.20101213 (05 Feb 2011)
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-dbus-2.20101213.ebuild:
-  New upstream policy.
-
-*selinux-dbus-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-dbus-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-dbus-20070329.ebuild, -selinux-dbus-20070928.ebuild,
-  selinux-dbus-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-dbus-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-dbus-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-dbus-20070329.ebuild, selinux-dbus-20070928.ebuild,
-  selinux-dbus-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-dbus-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-dbus-20080525.ebuild:
-  New SVN snapshot.
-
-  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-dbus-20061114.ebuild:
-  Remove old ebuilds.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-dbus-20070928.ebuild:
-  Mark stable.
-
-*selinux-dbus-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-dbus-20070928.ebuild:
-  New SVN snapshot.
-
-  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
-  selinux-dbus-20070329.ebuild:
-  Mark stable.
-
-*selinux-dbus-20070329 (29 Mar 2007)
-
-  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-dbus-20070329.ebuild:
-  New SVN snapshot.
-
-*selinux-dbus-20061114 (22 Nov 2006)
-
-  22 Nov 2006; Chris PeBenito <pebenito@gentoo.org> +metadata.xml,
-  +selinux-dbus-20061114.ebuild:
-  Initial commit.
-

diff --git a/sec-policy/selinux-dbus/metadata.xml b/sec-policy/selinux-dbus/metadata.xml
deleted file mode 100644
index 6dd441f..0000000
--- a/sec-policy/selinux-dbus/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for dbus</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-dbus/selinux-dbus-2.20120215.ebuild b/sec-policy/selinux-dbus/selinux-dbus-2.20120215.ebuild
deleted file mode 100644
index d2dc2df..0000000
--- a/sec-policy/selinux-dbus/selinux-dbus-2.20120215.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dbus/selinux-dbus-2.20110726.ebuild,v 1.2 2011/10/23 12:43:03 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="dbus"
-BASEPOL="2.20120215-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dbus"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-dcc/ChangeLog b/sec-policy/selinux-dcc/ChangeLog
deleted file mode 100644
index 4b05d33..0000000
--- a/sec-policy/selinux-dcc/ChangeLog
+++ /dev/null
@@ -1,22 +0,0 @@
-# ChangeLog for sec-policy/selinux-dcc
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dcc/ChangeLog,v 1.5 2011/11/12 20:52:58 swift Exp $
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-dcc-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-dcc-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-dcc-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-dcc-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-dcc-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-dcc/metadata.xml b/sec-policy/selinux-dcc/metadata.xml
deleted file mode 100644
index a1cc605..0000000
--- a/sec-policy/selinux-dcc/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for dcc</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-dcc/selinux-dcc-2.20120215.ebuild b/sec-policy/selinux-dcc/selinux-dcc-2.20120215.ebuild
deleted file mode 100644
index ce6bbe6..0000000
--- a/sec-policy/selinux-dcc/selinux-dcc-2.20120215.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dcc/selinux-dcc-2.20110726.ebuild,v 1.2 2011/10/23 12:42:45 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="dcc"
-BASEPOL="2.20120215-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dcc"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-ddclient/ChangeLog b/sec-policy/selinux-ddclient/ChangeLog
deleted file mode 100644
index a25024a..0000000
--- a/sec-policy/selinux-ddclient/ChangeLog
+++ /dev/null
@@ -1,22 +0,0 @@
-# ChangeLog for sec-policy/selinux-ddclient
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ddclient/ChangeLog,v 1.5 2011/11/12 20:53:26 swift Exp $
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-ddclient-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-ddclient-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-ddclient-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-ddclient-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-ddclient-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-ddclient/metadata.xml b/sec-policy/selinux-ddclient/metadata.xml
deleted file mode 100644
index 6035cfa..0000000
--- a/sec-policy/selinux-ddclient/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for ddclient</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-ddclient/selinux-ddclient-2.20120215.ebuild b/sec-policy/selinux-ddclient/selinux-ddclient-2.20120215.ebuild
deleted file mode 100644
index edc5b6d..0000000
--- a/sec-policy/selinux-ddclient/selinux-ddclient-2.20120215.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ddclient/selinux-ddclient-2.20110726.ebuild,v 1.2 2011/10/23 12:42:48 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="ddclient"
-BASEPOL="2.20120215-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ddclient"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-ddcprobe/ChangeLog b/sec-policy/selinux-ddcprobe/ChangeLog
deleted file mode 100644
index 7b26600..0000000
--- a/sec-policy/selinux-ddcprobe/ChangeLog
+++ /dev/null
@@ -1,22 +0,0 @@
-# ChangeLog for sec-policy/selinux-ddcprobe
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ddcprobe/ChangeLog,v 1.5 2011/11/12 20:53:04 swift Exp $
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-ddcprobe-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-ddcprobe-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-ddcprobe-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-ddcprobe-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-ddcprobe-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-ddcprobe/metadata.xml b/sec-policy/selinux-ddcprobe/metadata.xml
deleted file mode 100644
index 14bf479..0000000
--- a/sec-policy/selinux-ddcprobe/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for ddcprobe</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-ddcprobe/selinux-ddcprobe-2.20120215.ebuild b/sec-policy/selinux-ddcprobe/selinux-ddcprobe-2.20120215.ebuild
deleted file mode 100644
index f8776f2..0000000
--- a/sec-policy/selinux-ddcprobe/selinux-ddcprobe-2.20120215.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ddcprobe/selinux-ddcprobe-2.20110726.ebuild,v 1.2 2011/10/23 12:42:55 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="ddcprobe"
-BASEPOL="2.20120215-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ddcprobe"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-denyhosts/ChangeLog b/sec-policy/selinux-denyhosts/ChangeLog
deleted file mode 100644
index 88aa615..0000000
--- a/sec-policy/selinux-denyhosts/ChangeLog
+++ /dev/null
@@ -1,16 +0,0 @@
-# ChangeLog for sec-policy/selinux-denyhosts
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-denyhosts/ChangeLog,v 1.3 2012/01/29 13:08:48 swift Exp $
-
-  29 Jan 2012;  <swift@gentoo.org> Manifest:
-  Updating manifest
-
-  29 Jan 2012; <swift@gentoo.org> selinux-denyhosts-2.20110726.ebuild:
-  Stabilization
-
-*selinux-denyhosts-2.20110726 (04 Dec 2011)
-
-  04 Dec 2011; <swift@gentoo.org> +selinux-denyhosts-2.20110726.ebuild,
-  +metadata.xml:
-  Adding module for denyhosts (SELinux)
-

diff --git a/sec-policy/selinux-denyhosts/metadata.xml b/sec-policy/selinux-denyhosts/metadata.xml
deleted file mode 100644
index 181c8fc..0000000
--- a/sec-policy/selinux-denyhosts/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for denyhosts</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-denyhosts/selinux-denyhosts-2.20120215.ebuild b/sec-policy/selinux-denyhosts/selinux-denyhosts-2.20120215.ebuild
deleted file mode 100644
index 205b7d5..0000000
--- a/sec-policy/selinux-denyhosts/selinux-denyhosts-2.20120215.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-denyhosts/selinux-denyhosts-2.20110726.ebuild,v 1.2 2012/01/29 11:23:08 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="denyhosts"
-BASEPOL="2.20120215-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for denyhosts"
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-dhcp/ChangeLog b/sec-policy/selinux-dhcp/ChangeLog
deleted file mode 100644
index 46d8c10..0000000
--- a/sec-policy/selinux-dhcp/ChangeLog
+++ /dev/null
@@ -1,214 +0,0 @@
-# ChangeLog for sec-policy/selinux-dhcp
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dhcp/ChangeLog,v 1.40 2012/01/29 13:08:48 swift Exp $
-
-*selinux-dhcp-2.20120215-r5 (22 Mar 2012)
-
-  22 Mar 2012; <swift@gentoo.org> +selinux-dhcp-2.20120215-r5.ebuild:
-  Fix bug #389425
-
-*selinux-dhcp-2.20120215-r1 (01 Mar 2012)
-
-  01 Mar 2012; <swift@gentoo.org> +selinux-dhcp-2.20120215-r1.ebuild:
-  Update patch on LDAP backend support
-
-  29 Jan 2012;  <swift@gentoo.org> Manifest:
-  Updating manifest
-
-  29 Jan 2012; <swift@gentoo.org> selinux-dhcp-2.20110726-r1.ebuild:
-  Stabilize
-
-*selinux-dhcp-2.20110726-r1 (04 Dec 2011)
-
-  04 Dec 2011; <swift@gentoo.org> +selinux-dhcp-2.20110726-r1.ebuild:
-  Fix #391913 to allow LDAP backend for DHCP
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-dhcp-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-dhcp-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-dhcp-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-dhcp-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-dhcp-2.20090730.ebuild, -selinux-dhcp-2.20091215.ebuild,
-  -selinux-dhcp-20080525.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-dhcp-2.20101213.ebuild:
-  Stable amd64 x86
-
-*selinux-dhcp-2.20101213 (05 Feb 2011)
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-dhcp-2.20101213.ebuild:
-  New upstream policy.
-
-*selinux-dhcp-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-dhcp-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-dhcp-20070329.ebuild, -selinux-dhcp-20070928.ebuild,
-  selinux-dhcp-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-dhcp-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-dhcp-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-dhcp-20070329.ebuild, selinux-dhcp-20070928.ebuild,
-  selinux-dhcp-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-dhcp-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-dhcp-20080525.ebuild:
-  New SVN snapshot.
-
-  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-dhcp-20050918.ebuild, -selinux-dhcp-20051122.ebuild,
-  -selinux-dhcp-20061114.ebuild:
-  Remove old ebuilds.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-dhcp-20070928.ebuild:
-  Mark stable.
-
-*selinux-dhcp-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-dhcp-20070928.ebuild:
-  New SVN snapshot.
-
-  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
-  Removing kaiowas from metadata due to his retirement (see #61930 for
-  reference).
-
-  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
-  selinux-dhcp-20070329.ebuild:
-  Mark stable.
-
-*selinux-dhcp-20070329 (29 Mar 2007)
-
-  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-dhcp-20070329.ebuild:
-  New SVN snapshot.
-
-  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
-  Redigest for Manifest2
-
-*selinux-dhcp-20061114 (15 Nov 2006)
-
-  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-dhcp-20061114.ebuild:
-  New SVN snapshot.
-
-*selinux-dhcp-20061008 (10 Oct 2006)
-
-  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-dhcp-20061008.ebuild:
-  First mainstream reference policy testing release.
-
-*selinux-dhcp-20051122 (28 Nov 2005)
-
-  28 Nov 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-dhcp-20050219.ebuild, -selinux-dhcp-20050626.ebuild,
-  +selinux-dhcp-20051122.ebuild:
-  merge with upstream
-
-  27 Oct 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-dhcp-20050918.ebuild:
-  mark stable on amd64 mips ppc sparc x86
-
-*selinux-dhcp-20050918 (24 Oct 2005)
-
-  24 Oct 2005; petre rodan <kaiowas@gentoo.org>
-  +selinux-dhcp-20050918.ebuild:
-  tiny fix from upstream
-
-  26 Jun 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-dhcp-20050626.ebuild:
-  mark stable
-
-*selinux-dhcp-20050626 (26 Jun 2005)
-
-  26 Jun 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-dhcp-20041125.ebuild, +selinux-dhcp-20050626.ebuild:
-  added name_connect rules
-
-*selinux-dhcp-20050219 (25 Feb 2005)
-
-  25 Feb 2005; petre rodan <kaiowas@gentoo.org>
-  +selinux-dhcp-20050219.ebuild:
-  merge with upstream policy
-
-  20 Jan 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-dhcp-20041120.ebuild, selinux-dhcp-20041125.ebuild:
-  mark stable
-
-*selinux-dhcp-20041125 (12 Dec 2004)
-
-  12 Dec 2004; petre rodan <kaiowas@gentoo.org>
-  -selinux-dhcp-20040617.ebuild, -selinux-dhcp-20040925.ebuild,
-  -selinux-dhcp-20041101.ebuild, +selinux-dhcp-20041125.ebuild:
-  removed old builds
-
-  23 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  selinux-dhcp-20041120.ebuild:
-  mark stable
-
-*selinux-dhcp-20041120 (22 Nov 2004)
-
-  22 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  +selinux-dhcp-20041120.ebuild:
-  imported nsa rules, policy cleanup
-
-*selinux-dhcp-20041101 (13 Nov 2004)
-
-  13 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  +selinux-dhcp-20041101.ebuild:
-  merge with nsa policy
-
-*selinux-dhcp-20040925 (23 Oct 2004)
-
-  23 Oct 2004; petre rodan <kaiowas@gentoo.org> metadata.xml,
-  +selinux-dhcp-20040925.ebuild:
-  update needed by base-policy-20041023
-
-*selinux-dhcp-20040617 (17 Jun 2004)
-
-  17 Jun 2004; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-dhcp-20040116.ebuild, -selinux-dhcp-20040122.ebuild,
-  -selinux-dhcp-20040426.ebuild, +selinux-dhcp-20040617.ebuild:
-  Update for 20040604 base policy.
-
-*selinux-dhcp-20040426 (26 Apr 2004)
-
-  26 Apr 2004; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-dhcp-20040426.ebuild:
-  Fix for 2004.1
-
-*selinux-dhcp-20040122 (22 Jan 2004)
-
-  22 Jan 2004; Chris PeBenito <pebenito@gentoo.org>
-  selinux-dhcp-20040122.ebuild:
-  Fix type alias declaration.
-
-*selinux-dhcp-20040116 (16 Jan 2004)
-
-  16 Jan 2004; Chris PeBenito <pebenito@gentoo.org> metadata.xml,
-  selinux-dhcp-20040116.ebuild:
-  Initial commit.  Fixed up by Petre Rodan.
-

diff --git a/sec-policy/selinux-dhcp/metadata.xml b/sec-policy/selinux-dhcp/metadata.xml
deleted file mode 100644
index ad25a1b..0000000
--- a/sec-policy/selinux-dhcp/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for dhcp</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-dhcp/selinux-dhcp-2.20120215-r1.ebuild b/sec-policy/selinux-dhcp/selinux-dhcp-2.20120215-r1.ebuild
deleted file mode 100644
index bdc2d0a..0000000
--- a/sec-policy/selinux-dhcp/selinux-dhcp-2.20120215-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dhcp/selinux-dhcp-2.20110726.ebuild,v 1.2 2011/10/23 12:42:44 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="dhcp"
-BASEPOL="2.20120215-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dhcp"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-dhcp/selinux-dhcp-2.20120215-r5.ebuild b/sec-policy/selinux-dhcp/selinux-dhcp-2.20120215-r5.ebuild
deleted file mode 100644
index d88ccbe..0000000
--- a/sec-policy/selinux-dhcp/selinux-dhcp-2.20120215-r5.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dhcp/selinux-dhcp-2.20110726.ebuild,v 1.2 2011/10/23 12:42:44 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="dhcp"
-BASEPOL="2.20120215-r5"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dhcp"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-dhcp/selinux-dhcp-2.20120215.ebuild b/sec-policy/selinux-dhcp/selinux-dhcp-2.20120215.ebuild
deleted file mode 100644
index 45a86c2..0000000
--- a/sec-policy/selinux-dhcp/selinux-dhcp-2.20120215.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dhcp/selinux-dhcp-2.20110726.ebuild,v 1.2 2011/10/23 12:42:44 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="dhcp"
-BASEPOL="2.20120215-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dhcp"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-dictd/ChangeLog b/sec-policy/selinux-dictd/ChangeLog
deleted file mode 100644
index 0a59662..0000000
--- a/sec-policy/selinux-dictd/ChangeLog
+++ /dev/null
@@ -1,22 +0,0 @@
-# ChangeLog for sec-policy/selinux-dictd
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dictd/ChangeLog,v 1.5 2011/11/12 20:53:34 swift Exp $
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-dictd-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-dictd-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-dictd-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-dictd-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-dictd-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-dictd/metadata.xml b/sec-policy/selinux-dictd/metadata.xml
deleted file mode 100644
index c3b30ba..0000000
--- a/sec-policy/selinux-dictd/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for dictd</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-dictd/selinux-dictd-2.20120215.ebuild b/sec-policy/selinux-dictd/selinux-dictd-2.20120215.ebuild
deleted file mode 100644
index 5619028..0000000
--- a/sec-policy/selinux-dictd/selinux-dictd-2.20120215.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dictd/selinux-dictd-2.20110726.ebuild,v 1.2 2011/10/23 12:42:27 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="dictd"
-BASEPOL="2.20120215-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dictd"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-distcc/ChangeLog b/sec-policy/selinux-distcc/ChangeLog
deleted file mode 100644
index 67e99d8..0000000
--- a/sec-policy/selinux-distcc/ChangeLog
+++ /dev/null
@@ -1,119 +0,0 @@
-# ChangeLog for sec-policy/selinux-distcc
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-distcc/ChangeLog,v 1.25 2011/11/12 20:52:53 swift Exp $
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-distcc-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-distcc-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-distcc-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-distcc-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-distcc-2.20090730.ebuild, -selinux-distcc-2.20091215.ebuild,
-  -selinux-distcc-20080525.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-distcc-2.20101213.ebuild:
-  Stable amd64 x86
-
-*selinux-distcc-2.20101213 (05 Feb 2011)
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-distcc-2.20101213.ebuild:
-  New upstream policy.
-
-*selinux-distcc-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-distcc-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-distcc-20070329.ebuild, -selinux-distcc-20070928.ebuild,
-  selinux-distcc-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-distcc-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-distcc-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-distcc-20070329.ebuild, selinux-distcc-20070928.ebuild,
-  selinux-distcc-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-distcc-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-distcc-20080525.ebuild:
-  New SVN snapshot.
-
-  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-distcc-20040128.ebuild, -selinux-distcc-20061114.ebuild:
-  Remove old ebuilds.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-distcc-20070928.ebuild:
-  Mark stable.
-
-*selinux-distcc-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-distcc-20070928.ebuild:
-  New SVN snapshot.
-
-  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
-  selinux-distcc-20070329.ebuild:
-  Mark stable.
-
-*selinux-distcc-20070329 (29 Mar 2007)
-
-  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-distcc-20070329.ebuild:
-  New SVN snapshot.
-
-  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
-  Redigest for Manifest2
-
-*selinux-distcc-20061114 (15 Nov 2006)
-
-  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-distcc-20061114.ebuild:
-  New SVN snapshot.
-
-*selinux-distcc-20061008 (10 Oct 2006)
-
-  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-distcc-20061008.ebuild:
-  First mainstream reference policy testing release.
-
-*selinux-distcc-20040128 (28 Jan 2004)
-
-  28 Jan 2004; Chris PeBenito <pebenito@gentoo.org>
-  selinux-distcc-20040128.ebuild:
-  Update because of changes in base-policy.
-
-*selinux-distcc-20031101 (01 Nov 2003)
-
-  01 Nov 2003; Chris PeBenito <pebenito@gentoo.org>
-  selinux-distcc-20031101.ebuild:
-  Update for new API.
-
-  10 Aug 2003; Chris PeBenito <pebenito@gentoo.org>
-  selinux-distcc-20030728.ebuild:
-  Specify S since it changed in the eclass.  Mark stable.
-
-*selinux-distcc-20030728 (28 Jul 2003)
-
-  28 Jul 2003; Chris PeBenito <pebenito@gentoo.org> metadata.xml,
-  selinux-distcc-20030728.ebuild:
-  Initial commit.
-

diff --git a/sec-policy/selinux-distcc/metadata.xml b/sec-policy/selinux-distcc/metadata.xml
deleted file mode 100644
index 726acee..0000000
--- a/sec-policy/selinux-distcc/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for distcc</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-distcc/selinux-distcc-2.20120215.ebuild b/sec-policy/selinux-distcc/selinux-distcc-2.20120215.ebuild
deleted file mode 100644
index 6c36eee..0000000
--- a/sec-policy/selinux-distcc/selinux-distcc-2.20120215.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-distcc/selinux-distcc-2.20110726.ebuild,v 1.2 2011/10/23 12:42:44 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="distcc"
-BASEPOL="2.20120215-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for distcc"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-djbdns/ChangeLog b/sec-policy/selinux-djbdns/ChangeLog
deleted file mode 100644
index 1913a1d..0000000
--- a/sec-policy/selinux-djbdns/ChangeLog
+++ /dev/null
@@ -1,142 +0,0 @@
-# ChangeLog for sec-policy/selinux-djbdns
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-djbdns/ChangeLog,v 1.30 2011/11/12 20:52:53 swift Exp $
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-djbdns-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-djbdns-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-djbdns-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-djbdns-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-djbdns-2.20090730.ebuild, -selinux-djbdns-2.20091215.ebuild,
-  -selinux-djbdns-20080525.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-djbdns-2.20101213.ebuild:
-  Stable amd64 x86
-
-*selinux-djbdns-2.20101213 (05 Feb 2011)
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-djbdns-2.20101213.ebuild:
-  New upstream policy.
-
-*selinux-djbdns-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-djbdns-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-djbdns-20070329.ebuild, -selinux-djbdns-20070928.ebuild,
-  selinux-djbdns-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-djbdns-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-djbdns-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-djbdns-20070329.ebuild, selinux-djbdns-20070928.ebuild,
-  selinux-djbdns-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-djbdns-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-djbdns-20080525.ebuild:
-  New SVN snapshot.
-
-  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-djbdns-20050316.ebuild, -selinux-djbdns-20050626.ebuild,
-  -selinux-djbdns-20061114.ebuild:
-  Remove old ebuilds.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-djbdns-20070928.ebuild:
-  Mark stable.
-
-*selinux-djbdns-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-djbdns-20070928.ebuild:
-  New SVN snapshot.
-
-  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
-  Removing kaiowas from metadata due to his retirement (see #61930 for
-  reference).
-
-  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
-  selinux-djbdns-20070329.ebuild:
-  Mark stable.
-
-*selinux-djbdns-20070329 (29 Mar 2007)
-
-  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-djbdns-20070329.ebuild:
-  New SVN snapshot.
-
-  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
-  Redigest for Manifest2
-
-*selinux-djbdns-20061114 (15 Nov 2006)
-
-  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-djbdns-20061114.ebuild:
-  New SVN snapshot.
-
-*selinux-djbdns-20061008 (10 Oct 2006)
-
-  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-djbdns-20061008.ebuild:
-  First mainstream reference policy testing release.
-
-  26 Jun 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-djbdns-20050626.ebuild:
-  mark stable
-
-*selinux-djbdns-20050626 (26 Jun 2005)
-
-  26 Jun 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-djbdns-20041121.ebuild, +selinux-djbdns-20050626.ebuild:
-  added name_connect rules
-
-  07 May 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-djbdns-20050316.ebuild:
-  mark stable
-
-*selinux-djbdns-20050316 (23 Apr 2005)
-
-  23 Apr 2005; petre rodan <kaiowas@gentoo.org>
-  +selinux-djbdns-20050316.ebuild:
-  we have upstream now, so we merge with it
-
-  12 Dec 2004; petre rodan <kaiowas@gentoo.org>
-  -selinux-djbdns-20041113.ebuild:
-  removed old build
-
-  23 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  selinux-djbdns-20041121.ebuild:
-  mark stable
-
-*selinux-djbdns-20041121 (22 Nov 2004)
-
-  22 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  +selinux-djbdns-20041121.ebuild:
-  policy cleanup
-
-*selinux-djbdns-20041113 (13 Nov 2004)
-
-  13 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  +selinux-djbdns-20041113.ebuild:
-  name_bind needed for all ports above 1024
-

diff --git a/sec-policy/selinux-djbdns/metadata.xml b/sec-policy/selinux-djbdns/metadata.xml
deleted file mode 100644
index 89e79b6..0000000
--- a/sec-policy/selinux-djbdns/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for djbdns</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-djbdns/selinux-djbdns-2.20120215.ebuild b/sec-policy/selinux-djbdns/selinux-djbdns-2.20120215.ebuild
deleted file mode 100644
index 602fd0e..0000000
--- a/sec-policy/selinux-djbdns/selinux-djbdns-2.20120215.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-djbdns/selinux-djbdns-2.20110726.ebuild,v 1.2 2011/10/23 12:43:01 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="djbdns"
-BASEPOL="2.20120215-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for djbdns"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-dkim/ChangeLog b/sec-policy/selinux-dkim/ChangeLog
deleted file mode 100644
index dcabe71..0000000
--- a/sec-policy/selinux-dkim/ChangeLog
+++ /dev/null
@@ -1,22 +0,0 @@
-# ChangeLog for sec-policy/selinux-dkim
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dkim/ChangeLog,v 1.5 2011/11/12 20:53:41 swift Exp $
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-dkim-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-dkim-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-dkim-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-dkim-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-dkim-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-dkim/metadata.xml b/sec-policy/selinux-dkim/metadata.xml
deleted file mode 100644
index b1a035b..0000000
--- a/sec-policy/selinux-dkim/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for dkim</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-dkim/selinux-dkim-2.20120215.ebuild b/sec-policy/selinux-dkim/selinux-dkim-2.20120215.ebuild
deleted file mode 100644
index f3a8971..0000000
--- a/sec-policy/selinux-dkim/selinux-dkim-2.20120215.ebuild
+++ /dev/null
@@ -1,16 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dkim/selinux-dkim-2.20110726.ebuild,v 1.2 2011/10/23 12:42:39 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="dkim"
-BASEPOL="2.20120215-r1"
-DEPEND=">=sec-policy/selinux-base-policy-2.20120215-r1
-	>=sec-policy/selinux-milter-2.20120215"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dkim"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-dmidecode/ChangeLog b/sec-policy/selinux-dmidecode/ChangeLog
deleted file mode 100644
index 837b575..0000000
--- a/sec-policy/selinux-dmidecode/ChangeLog
+++ /dev/null
@@ -1,22 +0,0 @@
-# ChangeLog for sec-policy/selinux-dmidecode
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dmidecode/ChangeLog,v 1.5 2011/11/12 20:53:24 swift Exp $
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-dmidecode-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-dmidecode-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-dmidecode-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-dmidecode-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-dmidecode-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-dmidecode/metadata.xml b/sec-policy/selinux-dmidecode/metadata.xml
deleted file mode 100644
index 651d724..0000000
--- a/sec-policy/selinux-dmidecode/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for dmidecode</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-dmidecode/selinux-dmidecode-2.20120215.ebuild b/sec-policy/selinux-dmidecode/selinux-dmidecode-2.20120215.ebuild
deleted file mode 100644
index bf94bc1..0000000
--- a/sec-policy/selinux-dmidecode/selinux-dmidecode-2.20120215.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dmidecode/selinux-dmidecode-2.20110726.ebuild,v 1.2 2011/10/23 12:42:50 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="dmidecode"
-BASEPOL="2.20120215-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dmidecode"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-dnsmasq/ChangeLog b/sec-policy/selinux-dnsmasq/ChangeLog
deleted file mode 100644
index 947c5ef..0000000
--- a/sec-policy/selinux-dnsmasq/ChangeLog
+++ /dev/null
@@ -1,74 +0,0 @@
-# ChangeLog for sec-policy/selinux-dnsmasq
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dnsmasq/ChangeLog,v 1.14 2011/11/12 20:53:08 swift Exp $
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-dnsmasq-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-dnsmasq-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-dnsmasq-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-dnsmasq-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-dnsmasq-2.20090730.ebuild, -selinux-dnsmasq-2.20091215.ebuild,
-  -selinux-dnsmasq-20080525.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-dnsmasq-2.20101213.ebuild:
-  Stable amd64 x86
-
-*selinux-dnsmasq-2.20101213 (05 Feb 2011)
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-dnsmasq-2.20101213.ebuild:
-  New upstream policy.
-
-*selinux-dnsmasq-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-dnsmasq-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-dnsmasq-20070329.ebuild, -selinux-dnsmasq-20070928.ebuild,
-  selinux-dnsmasq-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-dnsmasq-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-dnsmasq-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-dnsmasq-20070329.ebuild, selinux-dnsmasq-20070928.ebuild,
-  selinux-dnsmasq-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-dnsmasq-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-dnsmasq-20080525.ebuild:
-  New SVN snapshot.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-dnsmasq-20070928.ebuild:
-  Mark stable.
-
-*selinux-dnsmasq-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-dnsmasq-20070928.ebuild:
-  New SVN snapshot.
-
-*selinux-dnsmasq-20070329 (22 Aug 2007)
-
-  22 Aug 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-dnsmasq-20070329.ebuild:
-  Initial commit.
-

diff --git a/sec-policy/selinux-dnsmasq/metadata.xml b/sec-policy/selinux-dnsmasq/metadata.xml
deleted file mode 100644
index b41efda..0000000
--- a/sec-policy/selinux-dnsmasq/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for dnsmasq</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-dnsmasq/selinux-dnsmasq-2.20120215.ebuild b/sec-policy/selinux-dnsmasq/selinux-dnsmasq-2.20120215.ebuild
deleted file mode 100644
index a2082ce..0000000
--- a/sec-policy/selinux-dnsmasq/selinux-dnsmasq-2.20120215.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dnsmasq/selinux-dnsmasq-2.20110726.ebuild,v 1.2 2011/10/23 12:42:32 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="dnsmasq"
-BASEPOL="2.20120215-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dnsmasq"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-dovecot/ChangeLog b/sec-policy/selinux-dovecot/ChangeLog
deleted file mode 100644
index 9447f32..0000000
--- a/sec-policy/selinux-dovecot/ChangeLog
+++ /dev/null
@@ -1,22 +0,0 @@
-# ChangeLog for sec-policy/selinux-dovecot
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dovecot/ChangeLog,v 1.5 2011/11/12 20:53:38 swift Exp $
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-dovecot-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-dovecot-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-dovecot-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-dovecot-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-dovecot-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-dovecot/metadata.xml b/sec-policy/selinux-dovecot/metadata.xml
deleted file mode 100644
index 42e8a34..0000000
--- a/sec-policy/selinux-dovecot/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for dovecot</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-dovecot/selinux-dovecot-2.20120215.ebuild b/sec-policy/selinux-dovecot/selinux-dovecot-2.20120215.ebuild
deleted file mode 100644
index 6383fd3..0000000
--- a/sec-policy/selinux-dovecot/selinux-dovecot-2.20120215.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dovecot/selinux-dovecot-2.20110726.ebuild,v 1.2 2011/10/23 12:42:52 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="dovecot"
-BASEPOL="2.20120215-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dovecot"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-dpkg/ChangeLog b/sec-policy/selinux-dpkg/ChangeLog
deleted file mode 100644
index e77e433..0000000
--- a/sec-policy/selinux-dpkg/ChangeLog
+++ /dev/null
@@ -1,16 +0,0 @@
-# ChangeLog for sec-policy/selinux-dpkg
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dpkg/ChangeLog,v 1.3 2012/01/29 13:08:48 swift Exp $
-
-  29 Jan 2012;  <swift@gentoo.org> Manifest:
-  Updating manifest
-
-  29 Jan 2012; <swift@gentoo.org> selinux-dpkg-2.20110726.ebuild:
-  Stabilize
-
-*selinux-dpkg-2.20110726 (04 Dec 2011)
-
-  04 Dec 2011; <swift@gentoo.org> +selinux-dpkg-2.20110726.ebuild,
-  +metadata.xml:
-  Introducing SELinux module for dpkg
-

diff --git a/sec-policy/selinux-dpkg/metadata.xml b/sec-policy/selinux-dpkg/metadata.xml
deleted file mode 100644
index 3381586..0000000
--- a/sec-policy/selinux-dpkg/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for dpkg</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-dpkg/selinux-dpkg-2.20120215.ebuild b/sec-policy/selinux-dpkg/selinux-dpkg-2.20120215.ebuild
deleted file mode 100644
index 8230ab0..0000000
--- a/sec-policy/selinux-dpkg/selinux-dpkg-2.20120215.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dpkg/selinux-dpkg-2.20110726.ebuild,v 1.2 2012/01/29 11:23:08 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="dpkg"
-BASEPOL="2.20120215-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dpkg"
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-dracut/ChangeLog b/sec-policy/selinux-dracut/ChangeLog
deleted file mode 100644
index 6003dfb..0000000
--- a/sec-policy/selinux-dracut/ChangeLog
+++ /dev/null
@@ -1,10 +0,0 @@
-# ChangeLog for sec-policy/selinux-dracut
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dracut/ChangeLog,v 1.1 2012/01/14 19:59:58 swift Exp $
-
-*selinux-dracut-2.20110726 (03 Jan 2012)
-
-  03 Jan 2012; <swift@gentoo.org> +selinux-dracut-2.20110726.ebuild,
-  +metadata.xml:
-  Initial policy for dracut
-

diff --git a/sec-policy/selinux-dracut/metadata.xml b/sec-policy/selinux-dracut/metadata.xml
deleted file mode 100644
index 60e5eff..0000000
--- a/sec-policy/selinux-dracut/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for dracut</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-dracut/selinux-dracut-2.20120215-r1.ebuild b/sec-policy/selinux-dracut/selinux-dracut-2.20120215-r1.ebuild
deleted file mode 100644
index 73a532d..0000000
--- a/sec-policy/selinux-dracut/selinux-dracut-2.20120215-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dracut/selinux-dracut-2.20110726.ebuild,v 1.1 2012/01/14 19:59:58 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="dracut"
-BASEPOL="2.20120215-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dracut"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-dracut/selinux-dracut-2.20120215.ebuild b/sec-policy/selinux-dracut/selinux-dracut-2.20120215.ebuild
deleted file mode 100644
index 088b543..0000000
--- a/sec-policy/selinux-dracut/selinux-dracut-2.20120215.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dracut/selinux-dracut-2.20110726.ebuild,v 1.1 2012/01/14 19:59:58 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="dracut"
-BASEPOL="2.20120215-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dracut"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-entropyd/ChangeLog b/sec-policy/selinux-entropyd/ChangeLog
deleted file mode 100644
index c224650..0000000
--- a/sec-policy/selinux-entropyd/ChangeLog
+++ /dev/null
@@ -1,13 +0,0 @@
-# ChangeLog for sec-policy/selinux-entropyd
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-entropyd/ChangeLog,v 1.2 2011/10/23 12:42:33 swift Exp $
-
-  23 Oct 2011; <swift@gentoo.org> selinux-entropyd-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-entropyd-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-entropyd-2.20110726.ebuild,
-  +metadata.xml:
-  New policy based on refpolicy 20110726 sources
-

diff --git a/sec-policy/selinux-entropyd/metadata.xml b/sec-policy/selinux-entropyd/metadata.xml
deleted file mode 100644
index 459d58f..0000000
--- a/sec-policy/selinux-entropyd/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for various entropy daemons</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-entropyd/selinux-entropyd-2.20120215.ebuild b/sec-policy/selinux-entropyd/selinux-entropyd-2.20120215.ebuild
deleted file mode 100644
index d70f3a9..0000000
--- a/sec-policy/selinux-entropyd/selinux-entropyd-2.20120215.ebuild
+++ /dev/null
@@ -1,34 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-entropyd/selinux-entropyd-2.20110726.ebuild,v 1.2 2011/10/23 12:42:33 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="entropyd"
-BASEPOL="2.20120215-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for various entropy daemons (audio-entropyd, haveged, ...)"
-
-KEYWORDS="~amd64 ~x86"
-RDEPEND="!<sec-policy/selinux-audio-entropyd-2.20110726
-		>=sys-apps/policycoreutils-1.30.30
-		>=sec-policy/selinux-base-policy-${PV}"
-
-pkg_postinst() {
-	einfo "The SELinux entropyd module is the replacement of audioentropyd and"
-	einfo "is made more generic for all-purpose entropy daemons, including"
-	einfo "audioentropyd and haveged."
-	einfo
-	einfo "If you are upgrading from an audioentropyd module, the installation"
-	einfo "of the new policy module might fail due to collisions. You will need"
-	einfo "to remove the current audioentropyd module first:"
-	einfo "  # semodule -r audioentropy"
-	einfo
-	einfo "Then, you can install the new policy:"
-	einfo "  # semodule -i /usr/share/selinux/<type>/entropyd.pp"
-	echo
-	einfo "Portage will automatically try to load the entropyd module now."
-	selinux-policy-2_pkg_postinst
-}

diff --git a/sec-policy/selinux-evolution/ChangeLog b/sec-policy/selinux-evolution/ChangeLog
deleted file mode 100644
index 1edbf91..0000000
--- a/sec-policy/selinux-evolution/ChangeLog
+++ /dev/null
@@ -1,22 +0,0 @@
-# ChangeLog for sec-policy/selinux-evolution
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-evolution/ChangeLog,v 1.5 2011/11/12 20:53:38 swift Exp $
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-evolution-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-evolution-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-evolution-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-evolution-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-evolution-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-evolution/metadata.xml b/sec-policy/selinux-evolution/metadata.xml
deleted file mode 100644
index 7732ae0..0000000
--- a/sec-policy/selinux-evolution/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for evolution</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-evolution/selinux-evolution-2.20120215.ebuild b/sec-policy/selinux-evolution/selinux-evolution-2.20120215.ebuild
deleted file mode 100644
index 202404f..0000000
--- a/sec-policy/selinux-evolution/selinux-evolution-2.20120215.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-evolution/selinux-evolution-2.20110726.ebuild,v 1.2 2011/10/23 12:42:34 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="evolution"
-BASEPOL="2.20120215-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for evolution"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-exim/ChangeLog b/sec-policy/selinux-exim/ChangeLog
deleted file mode 100644
index 4e8a1f6..0000000
--- a/sec-policy/selinux-exim/ChangeLog
+++ /dev/null
@@ -1,22 +0,0 @@
-# ChangeLog for sec-policy/selinux-exim
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-exim/ChangeLog,v 1.5 2011/11/12 20:53:18 swift Exp $
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-exim-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-exim-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-exim-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-exim-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-exim-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-exim/metadata.xml b/sec-policy/selinux-exim/metadata.xml
deleted file mode 100644
index 00a5004..0000000
--- a/sec-policy/selinux-exim/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for exim</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-exim/selinux-exim-2.20120215.ebuild b/sec-policy/selinux-exim/selinux-exim-2.20120215.ebuild
deleted file mode 100644
index 06f97c3..0000000
--- a/sec-policy/selinux-exim/selinux-exim-2.20120215.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-exim/selinux-exim-2.20110726.ebuild,v 1.2 2011/10/23 12:42:29 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="exim"
-BASEPOL="2.20120215-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for exim"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-fail2ban/ChangeLog b/sec-policy/selinux-fail2ban/ChangeLog
deleted file mode 100644
index c2c0f50..0000000
--- a/sec-policy/selinux-fail2ban/ChangeLog
+++ /dev/null
@@ -1,38 +0,0 @@
-# ChangeLog for sec-policy/selinux-fail2ban
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-fail2ban/ChangeLog,v 1.9 2012/01/29 13:08:48 swift Exp $
-
-  29 Jan 2012;  <swift@gentoo.org> Manifest:
-  Updating manifest
-
-  29 Jan 2012; <swift@gentoo.org> selinux-fail2ban-2.20110726-r1.ebuild:
-  Stabilize
-
-*selinux-fail2ban-2.20110726-r2 (14 Jan 2012)
-
-  14 Jan 2012; <swift@gentoo.org> +selinux-fail2ban-2.20110726-r2.ebuild:
-  Numerous fixes in policy
-
-*selinux-fail2ban-2.20110726-r1 (17 Dec 2011)
-
-  17 Dec 2011; <swift@gentoo.org> +selinux-fail2ban-2.20110726-r1.ebuild:
-  Do not audit write attempts to /usr
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-fail2ban-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-fail2ban-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-fail2ban-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-fail2ban-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-fail2ban-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-fail2ban/metadata.xml b/sec-policy/selinux-fail2ban/metadata.xml
deleted file mode 100644
index 6d215bf..0000000
--- a/sec-policy/selinux-fail2ban/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for fail2ban</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-fail2ban/selinux-fail2ban-2.20120215.ebuild b/sec-policy/selinux-fail2ban/selinux-fail2ban-2.20120215.ebuild
deleted file mode 100644
index 2fd9989..0000000
--- a/sec-policy/selinux-fail2ban/selinux-fail2ban-2.20120215.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-fail2ban/selinux-fail2ban-2.20110726.ebuild,v 1.2 2011/10/23 12:43:02 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="fail2ban"
-BASEPOL="2.20120215-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for fail2ban"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-fetchmail/ChangeLog b/sec-policy/selinux-fetchmail/ChangeLog
deleted file mode 100644
index 8838426..0000000
--- a/sec-policy/selinux-fetchmail/ChangeLog
+++ /dev/null
@@ -1,22 +0,0 @@
-# ChangeLog for sec-policy/selinux-fetchmail
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-fetchmail/ChangeLog,v 1.5 2011/11/12 20:53:48 swift Exp $
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-fetchmail-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-fetchmail-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-fetchmail-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-fetchmail-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-fetchmail-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-fetchmail/metadata.xml b/sec-policy/selinux-fetchmail/metadata.xml
deleted file mode 100644
index ade9e3b..0000000
--- a/sec-policy/selinux-fetchmail/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for fetchmail</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-fetchmail/selinux-fetchmail-2.20120215.ebuild b/sec-policy/selinux-fetchmail/selinux-fetchmail-2.20120215.ebuild
deleted file mode 100644
index 329c07c..0000000
--- a/sec-policy/selinux-fetchmail/selinux-fetchmail-2.20120215.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-fetchmail/selinux-fetchmail-2.20110726.ebuild,v 1.2 2011/10/23 12:42:41 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="fetchmail"
-BASEPOL="2.20120215-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for fetchmail"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-finger/ChangeLog b/sec-policy/selinux-finger/ChangeLog
deleted file mode 100644
index a64f06a..0000000
--- a/sec-policy/selinux-finger/ChangeLog
+++ /dev/null
@@ -1,22 +0,0 @@
-# ChangeLog for sec-policy/selinux-finger
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-finger/ChangeLog,v 1.5 2011/11/12 20:53:47 swift Exp $
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-finger-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-finger-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-finger-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-finger-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-finger-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-finger/metadata.xml b/sec-policy/selinux-finger/metadata.xml
deleted file mode 100644
index d08fa6d..0000000
--- a/sec-policy/selinux-finger/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for finger</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-finger/selinux-finger-2.20120215.ebuild b/sec-policy/selinux-finger/selinux-finger-2.20120215.ebuild
deleted file mode 100644
index 88d03d0..0000000
--- a/sec-policy/selinux-finger/selinux-finger-2.20120215.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-finger/selinux-finger-2.20110726.ebuild,v 1.2 2011/10/23 12:42:49 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="finger"
-BASEPOL="2.20120215-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for finger"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-fprintd/ChangeLog b/sec-policy/selinux-fprintd/ChangeLog
deleted file mode 100644
index d64562f..0000000
--- a/sec-policy/selinux-fprintd/ChangeLog
+++ /dev/null
@@ -1,22 +0,0 @@
-# ChangeLog for sec-policy/selinux-fprintd
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-fprintd/ChangeLog,v 1.5 2011/11/12 20:53:31 swift Exp $
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-fprintd-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-fprintd-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-fprintd-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-fprintd-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-fprintd-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-fprintd/metadata.xml b/sec-policy/selinux-fprintd/metadata.xml
deleted file mode 100644
index 456fff2..0000000
--- a/sec-policy/selinux-fprintd/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for fprintd</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-fprintd/selinux-fprintd-2.20120215.ebuild b/sec-policy/selinux-fprintd/selinux-fprintd-2.20120215.ebuild
deleted file mode 100644
index 003124b..0000000
--- a/sec-policy/selinux-fprintd/selinux-fprintd-2.20120215.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-fprintd/selinux-fprintd-2.20110726.ebuild,v 1.2 2011/10/23 12:42:36 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="fprintd"
-BASEPOL="2.20120215-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for fprintd"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-ftp/ChangeLog b/sec-policy/selinux-ftp/ChangeLog
deleted file mode 100644
index 0e516c2..0000000
--- a/sec-policy/selinux-ftp/ChangeLog
+++ /dev/null
@@ -1,13 +0,0 @@
-# ChangeLog for sec-policy/selinux-ftp
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ftp/ChangeLog,v 1.2 2011/10/23 12:42:27 swift Exp $
-
-  23 Oct 2011; <swift@gentoo.org> selinux-ftp-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-ftp-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-ftp-2.20110726.ebuild,
-  +metadata.xml:
-  New policy based on refpolicy 20110726 sources
-

diff --git a/sec-policy/selinux-ftp/metadata.xml b/sec-policy/selinux-ftp/metadata.xml
deleted file mode 100644
index ca1762e..0000000
--- a/sec-policy/selinux-ftp/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for ftp</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-ftp/selinux-ftp-2.20120215.ebuild b/sec-policy/selinux-ftp/selinux-ftp-2.20120215.ebuild
deleted file mode 100644
index bc17645..0000000
--- a/sec-policy/selinux-ftp/selinux-ftp-2.20120215.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ftp/selinux-ftp-2.20110726.ebuild,v 1.2 2011/10/23 12:42:27 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="ftp"
-BASEPOL="2.20120215-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ftp"
-KEYWORDS="~amd64 ~x86"
-RDEPEND=">=sec-policy/selinux-base-policy-2.20110726-r1
-	!<sec-policy/selinux-ftpd-2.20110726"

diff --git a/sec-policy/selinux-games/ChangeLog b/sec-policy/selinux-games/ChangeLog
deleted file mode 100644
index af8c4a8..0000000
--- a/sec-policy/selinux-games/ChangeLog
+++ /dev/null
@@ -1,74 +0,0 @@
-# ChangeLog for sec-policy/selinux-games
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-games/ChangeLog,v 1.14 2011/11/12 20:53:32 swift Exp $
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-games-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-games-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-games-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-games-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-games-2.20090730.ebuild, -selinux-games-2.20091215.ebuild,
-  -selinux-games-20080525.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-games-2.20101213.ebuild:
-  Stable amd64 x86
-
-*selinux-games-2.20101213 (05 Feb 2011)
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-games-2.20101213.ebuild:
-  New upstream policy.
-
-*selinux-games-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-games-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-games-20070329.ebuild, -selinux-games-20070928.ebuild,
-  selinux-games-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-games-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-games-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-games-20070329.ebuild, selinux-games-20070928.ebuild,
-  selinux-games-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-games-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-games-20080525.ebuild:
-  New SVN snapshot.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-games-20070928.ebuild:
-  Mark stable.
-
-*selinux-games-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-games-20070928.ebuild:
-  New SVN snapshot.
-
-*selinux-games-20070329 (11 Jun 2007)
-
-  11 Jun 2007; Petre Rodan <kaiowas@gentoo.org> +metadata.xml,
-  +selinux-games-20070329.ebuild:
-  initial commit
-

diff --git a/sec-policy/selinux-games/metadata.xml b/sec-policy/selinux-games/metadata.xml
deleted file mode 100644
index f766f5f..0000000
--- a/sec-policy/selinux-games/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for games</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-games/selinux-games-2.20120215.ebuild b/sec-policy/selinux-games/selinux-games-2.20120215.ebuild
deleted file mode 100644
index 2073213..0000000
--- a/sec-policy/selinux-games/selinux-games-2.20120215.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-games/selinux-games-2.20110726.ebuild,v 1.2 2011/10/23 12:42:51 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="games"
-BASEPOL="2.20120215-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for games"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-gatekeeper/ChangeLog b/sec-policy/selinux-gatekeeper/ChangeLog
deleted file mode 100644
index 922c3ed..0000000
--- a/sec-policy/selinux-gatekeeper/ChangeLog
+++ /dev/null
@@ -1,22 +0,0 @@
-# ChangeLog for sec-policy/selinux-gatekeeper
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gatekeeper/ChangeLog,v 1.5 2011/11/12 20:52:53 swift Exp $
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-gatekeeper-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-gatekeeper-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-gatekeeper-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-gatekeeper-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-gatekeeper-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-gatekeeper/metadata.xml b/sec-policy/selinux-gatekeeper/metadata.xml
deleted file mode 100644
index b12206f..0000000
--- a/sec-policy/selinux-gatekeeper/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for gatekeeper</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-gatekeeper/selinux-gatekeeper-2.20120215.ebuild b/sec-policy/selinux-gatekeeper/selinux-gatekeeper-2.20120215.ebuild
deleted file mode 100644
index 767ae1d..0000000
--- a/sec-policy/selinux-gatekeeper/selinux-gatekeeper-2.20120215.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gatekeeper/selinux-gatekeeper-2.20110726.ebuild,v 1.2 2011/10/23 12:42:50 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="gatekeeper"
-BASEPOL="2.20120215-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for gatekeeper"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-gift/ChangeLog b/sec-policy/selinux-gift/ChangeLog
deleted file mode 100644
index 42fa2cc..0000000
--- a/sec-policy/selinux-gift/ChangeLog
+++ /dev/null
@@ -1,22 +0,0 @@
-# ChangeLog for sec-policy/selinux-gift
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gift/ChangeLog,v 1.5 2011/11/12 20:53:02 swift Exp $
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-gift-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-gift-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-gift-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-gift-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-gift-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-gift/metadata.xml b/sec-policy/selinux-gift/metadata.xml
deleted file mode 100644
index 78fc357..0000000
--- a/sec-policy/selinux-gift/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for gift</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-gift/selinux-gift-2.20120215.ebuild b/sec-policy/selinux-gift/selinux-gift-2.20120215.ebuild
deleted file mode 100644
index b74c07d..0000000
--- a/sec-policy/selinux-gift/selinux-gift-2.20120215.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gift/selinux-gift-2.20110726.ebuild,v 1.2 2011/10/23 12:42:55 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="gift"
-BASEPOL="2.20120215-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for gift"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-gitosis/ChangeLog b/sec-policy/selinux-gitosis/ChangeLog
deleted file mode 100644
index 15dfdb3..0000000
--- a/sec-policy/selinux-gitosis/ChangeLog
+++ /dev/null
@@ -1,22 +0,0 @@
-# ChangeLog for sec-policy/selinux-gitosis
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gitosis/ChangeLog,v 1.5 2011/11/12 20:53:39 swift Exp $
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-gitosis-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-gitosis-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-gitosis-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-gitosis-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-gitosis-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-gitosis/metadata.xml b/sec-policy/selinux-gitosis/metadata.xml
deleted file mode 100644
index e7bc9d1..0000000
--- a/sec-policy/selinux-gitosis/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for gitosis</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-gitosis/selinux-gitosis-2.20120215.ebuild b/sec-policy/selinux-gitosis/selinux-gitosis-2.20120215.ebuild
deleted file mode 100644
index 01d2a7b..0000000
--- a/sec-policy/selinux-gitosis/selinux-gitosis-2.20120215.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gitosis/selinux-gitosis-2.20110726.ebuild,v 1.2 2011/10/23 12:42:38 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="gitosis"
-BASEPOL="2.20120215-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for gitosis"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-gnome/ChangeLog b/sec-policy/selinux-gnome/ChangeLog
deleted file mode 100644
index f58a717..0000000
--- a/sec-policy/selinux-gnome/ChangeLog
+++ /dev/null
@@ -1,28 +0,0 @@
-# ChangeLog for sec-policy/selinux-gnome
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gnome/ChangeLog,v 1.5 2011/11/12 20:53:30 swift Exp $
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-gnome-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-gnome-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-gnome-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-gnome-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-gnome-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-
-*selinux-gnome-2.20101213 (07 Jan 2011)
-
-  07 Jan 2011; <swift@gentoo.org> +selinux-gnome-2.20101213.ebuild,
-  +metadata.xml:
-  Creating the SELinux gnome modules
-

diff --git a/sec-policy/selinux-gnome/metadata.xml b/sec-policy/selinux-gnome/metadata.xml
deleted file mode 100644
index 4fe2ce3..0000000
--- a/sec-policy/selinux-gnome/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for gnome</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-gnome/selinux-gnome-2.20120215.ebuild b/sec-policy/selinux-gnome/selinux-gnome-2.20120215.ebuild
deleted file mode 100644
index f69e8d6..0000000
--- a/sec-policy/selinux-gnome/selinux-gnome-2.20120215.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gnome/selinux-gnome-2.20110726.ebuild,v 1.2 2011/10/23 12:42:37 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="gnome"
-BASEPOL="2.20120215-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for gnome"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-gorg/ChangeLog b/sec-policy/selinux-gorg/ChangeLog
deleted file mode 100644
index 12b90ec..0000000
--- a/sec-policy/selinux-gorg/ChangeLog
+++ /dev/null
@@ -1,45 +0,0 @@
-# ChangeLog for sec-policy/selinux-gorg
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gorg/ChangeLog,v 1.8 2012/01/29 13:08:48 swift Exp $
-
-*selinux-gorg-2.20120215-r1 (01 Mar 2012)
-
-  01 Mar 2012; <swift@gentoo.org> +selinux-gorg-2.20120215-r1.ebuild:
-  Update on gorg, allow to signal itself
-
-  29 Jan 2012;  <swift@gentoo.org> Manifest:
-  Updating manifest
-
-  29 Jan 2012; <swift@gentoo.org> selinux-gorg-2.20110726-r1.ebuild:
-  Stabilize
-
-*selinux-gorg-2.20110726-r1 (17 Dec 2011)
-
-  17 Dec 2011; <swift@gentoo.org> +selinux-gorg-2.20110726-r1.ebuild:
-  Add localization support
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-gorg-2.20101213.ebuild,
-  -files/add-gorg.patch:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-gorg-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-gorg-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-gorg-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-gorg-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-
-*selinux-gorg-2.20101213 (07 Jan 2011)
-
-  07 Jan 2011; <swift@gentoo.org> +selinux-gorg-2.20101213.ebuild,
-  +files/add-gorg.patch:
-  Adding gorg module
-

diff --git a/sec-policy/selinux-gorg/metadata.xml b/sec-policy/selinux-gorg/metadata.xml
deleted file mode 100644
index e77d808..0000000
--- a/sec-policy/selinux-gorg/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for gorg</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-gorg/selinux-gorg-2.20120215-r1.ebuild b/sec-policy/selinux-gorg/selinux-gorg-2.20120215-r1.ebuild
deleted file mode 100644
index f78397b..0000000
--- a/sec-policy/selinux-gorg/selinux-gorg-2.20120215-r1.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gorg/selinux-gorg-2.20110726.ebuild,v 1.2 2011/10/23 12:42:55 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="gorg"
-BASEPOL="2.20120215-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for gorg"
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-gorg/selinux-gorg-2.20120215.ebuild b/sec-policy/selinux-gorg/selinux-gorg-2.20120215.ebuild
deleted file mode 100644
index 87f4737..0000000
--- a/sec-policy/selinux-gorg/selinux-gorg-2.20120215.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gorg/selinux-gorg-2.20110726.ebuild,v 1.2 2011/10/23 12:42:55 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="gorg"
-BASEPOL="2.20120215-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for gorg"
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-gpg/ChangeLog b/sec-policy/selinux-gpg/ChangeLog
deleted file mode 100644
index 760a2d1..0000000
--- a/sec-policy/selinux-gpg/ChangeLog
+++ /dev/null
@@ -1,44 +0,0 @@
-# ChangeLog for sec-policy/selinux-gpg
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gpg/ChangeLog,v 1.7 2011/11/12 20:53:33 swift Exp $
-
-  12 Nov 2011; <swift@gentoo.org> -files/0021-gpg-fix-mutt-call-r4.patch,
-  -files/fix-apps-gpg-r2.patch, -selinux-gpg-2.20101213-r2.ebuild,
-  -selinux-gpg-2.20110726-r1.ebuild:
-  Removing old policies
-
-  12 Nov 2011; <swift@gentoo.org> selinux-gpg-2.20110726-r1.ebuild,
-  selinux-gpg-2.20110726-r2.ebuild:
-  Add minor block on selinux-gnupg to ensure that collisions do not occur
-
-  23 Oct 2011; <swift@gentoo.org> selinux-gpg-2.20110726-r2.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-gpg-2.20110726-r2 (17 Sep 2011)
-
-  17 Sep 2011; <swift@gentoo.org> +selinux-gpg-2.20110726-r2.ebuild:
-  Add gpg_exec interface, used by portage domain (signed tree support)
-
-  09 Sep 2011; <swift@gentoo.org> +files/0021-gpg-fix-mutt-call-r4.patch,
-  selinux-gpg-2.20110726-r1.ebuild:
-  Fix build failure due to wrong call (#382143)
-
-*selinux-gpg-2.20110726-r1 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-gpg-2.20110726-r1.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  25 Jul 2011; Anthony G. Basile <blueness@gentoo.org>
-  +files/fix-apps-gpg-r2.patch, +selinux-gpg-2.20101213-r2.ebuild,
-  +metadata.xml:
-  Initial commit to tree
-
-  22 Jul 2011; <swift@gentoo.org> selinux-gpg-2.20101213-r2.ebuild:
-  Add proper blocker to automatically switch from gnupg to gpg
-
-*selinux-gpg-2.20101213-r2 (22 Jul 2011)
-
-  22 Jul 2011; <swift@gentoo.org> +selinux-gpg-2.20101213-r2.ebuild,
-  +metadata.xml:
-  Use module-based naming as per Gentoo Hardened SELinux guidelines
-

diff --git a/sec-policy/selinux-gpg/metadata.xml b/sec-policy/selinux-gpg/metadata.xml
deleted file mode 100644
index 9090500..0000000
--- a/sec-policy/selinux-gpg/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for gnupg</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-gpg/selinux-gpg-2.20120215.ebuild b/sec-policy/selinux-gpg/selinux-gpg-2.20120215.ebuild
deleted file mode 100644
index a0b308a..0000000
--- a/sec-policy/selinux-gpg/selinux-gpg-2.20120215.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gpg/selinux-gpg-2.20110726-r2.ebuild,v 1.3 2011/11/12 16:17:13 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="gpg"
-BASEPOL="2.20120215-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for GnuPG"
-KEYWORDS="~amd64 ~x86"
-RDEPEND="!<=sec-policy/selinux-gnupg-2.20101213-r1
-	>=sys-apps/policycoreutils-2.1.0"

diff --git a/sec-policy/selinux-gpm/ChangeLog b/sec-policy/selinux-gpm/ChangeLog
deleted file mode 100644
index 2518a98..0000000
--- a/sec-policy/selinux-gpm/ChangeLog
+++ /dev/null
@@ -1,124 +0,0 @@
-# ChangeLog for sec-policy/selinux-gpm
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gpm/ChangeLog,v 1.25 2011/11/12 20:53:05 swift Exp $
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-gpm-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-gpm-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-gpm-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-gpm-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-gpm-2.20090730.ebuild, -selinux-gpm-2.20091215.ebuild,
-  -selinux-gpm-20080525.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-gpm-2.20101213.ebuild:
-  Stable amd64 x86
-
-*selinux-gpm-2.20101213 (05 Feb 2011)
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-gpm-2.20101213.ebuild:
-  New upstream policy.
-
-*selinux-gpm-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-gpm-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-gpm-20070329.ebuild, -selinux-gpm-20070928.ebuild,
-  selinux-gpm-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-gpm-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-gpm-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-gpm-20070329.ebuild, selinux-gpm-20070928.ebuild,
-  selinux-gpm-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-gpm-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-gpm-20080525.ebuild:
-  New SVN snapshot.
-
-  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-gpm-20041128.ebuild, -selinux-gpm-20061114.ebuild:
-  Remove old ebuilds.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-gpm-20070928.ebuild:
-  Mark stable.
-
-*selinux-gpm-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-gpm-20070928.ebuild:
-  New SVN snapshot.
-
-  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
-  selinux-gpm-20070329.ebuild:
-  Mark stable.
-
-*selinux-gpm-20070329 (29 Mar 2007)
-
-  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-gpm-20070329.ebuild:
-  New SVN snapshot.
-
-  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
-  Redigest for Manifest2
-
-*selinux-gpm-20061114 (15 Nov 2006)
-
-  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-gpm-20061114.ebuild:
-  New SVN snapshot.
-
-*selinux-gpm-20061008 (10 Oct 2006)
-
-  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-gpm-20061008.ebuild:
-  First mainstream reference policy testing release.
-
-  23 May 2005; Stephen Bennett <spb@gentoo.org> selinux-gpm-20041128.ebuild:
-  ~mips keywords.
-
-*selinux-gpm-20041128 (12 Dec 2004)
-
-  12 Dec 2004; petre rodan <kaiowas@gentoo.org>
-  -selinux-gpm-20041110.ebuild, +selinux-gpm-20041128.ebuild:
-  trivial merge with upstream policy
-
-*selinux-gpm-20041110 (13 Nov 2004)
-
-  13 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  -selinux-gpm-20040429.ebuild, +selinux-gpm-20041110.ebuild:
-  merge with nsa policy
-
-*selinux-gpm-20040429 (29 Apr 2004)
-
-  29 Apr 2004; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-gpm-20040429.ebuild:
-  2004.1 update.
-
-*selinux-gpm-20040106 (06 Jan 2004)
-
-  06 Jan 2004; Chris PeBenito <pebenito@gentoo.org> metadata.xml,
-  selinux-gpm-20040106.ebuild:
-  Initial commit.  Fixed up by Marco Purmer.
-

diff --git a/sec-policy/selinux-gpm/metadata.xml b/sec-policy/selinux-gpm/metadata.xml
deleted file mode 100644
index 23281f1..0000000
--- a/sec-policy/selinux-gpm/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for gpm</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-gpm/selinux-gpm-2.20120215.ebuild b/sec-policy/selinux-gpm/selinux-gpm-2.20120215.ebuild
deleted file mode 100644
index 92b67bc..0000000
--- a/sec-policy/selinux-gpm/selinux-gpm-2.20120215.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gpm/selinux-gpm-2.20110726.ebuild,v 1.2 2011/10/23 12:42:46 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="gpm"
-BASEPOL="2.20120215-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for gpm"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-gpsd/ChangeLog b/sec-policy/selinux-gpsd/ChangeLog
deleted file mode 100644
index 1a8f25f..0000000
--- a/sec-policy/selinux-gpsd/ChangeLog
+++ /dev/null
@@ -1,22 +0,0 @@
-# ChangeLog for sec-policy/selinux-gpsd
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gpsd/ChangeLog,v 1.5 2011/11/12 20:53:09 swift Exp $
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-gpsd-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-gpsd-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-gpsd-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-gpsd-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-gpsd-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-gpsd/metadata.xml b/sec-policy/selinux-gpsd/metadata.xml
deleted file mode 100644
index fc94126..0000000
--- a/sec-policy/selinux-gpsd/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for gpsd</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-gpsd/selinux-gpsd-2.20120215.ebuild b/sec-policy/selinux-gpsd/selinux-gpsd-2.20120215.ebuild
deleted file mode 100644
index c8342ec..0000000
--- a/sec-policy/selinux-gpsd/selinux-gpsd-2.20120215.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gpsd/selinux-gpsd-2.20110726.ebuild,v 1.2 2011/10/23 12:42:32 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="gpsd"
-BASEPOL="2.20120215-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for gpsd"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-hddtemp/ChangeLog b/sec-policy/selinux-hddtemp/ChangeLog
deleted file mode 100644
index c67cd7d..0000000
--- a/sec-policy/selinux-hddtemp/ChangeLog
+++ /dev/null
@@ -1,22 +0,0 @@
-# ChangeLog for sec-policy/selinux-hddtemp
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-hddtemp/ChangeLog,v 1.5 2011/11/12 20:53:42 swift Exp $
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-hddtemp-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-hddtemp-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-hddtemp-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-hddtemp-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-hddtemp-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-hddtemp/metadata.xml b/sec-policy/selinux-hddtemp/metadata.xml
deleted file mode 100644
index 7689a32..0000000
--- a/sec-policy/selinux-hddtemp/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for hddtemp</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-hddtemp/selinux-hddtemp-2.20120215.ebuild b/sec-policy/selinux-hddtemp/selinux-hddtemp-2.20120215.ebuild
deleted file mode 100644
index 6da4999..0000000
--- a/sec-policy/selinux-hddtemp/selinux-hddtemp-2.20120215.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-hddtemp/selinux-hddtemp-2.20110726.ebuild,v 1.2 2011/10/23 12:42:58 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="hddtemp"
-BASEPOL="2.20120215-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for hddtemp"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-howl/ChangeLog b/sec-policy/selinux-howl/ChangeLog
deleted file mode 100644
index 8ac27d7..0000000
--- a/sec-policy/selinux-howl/ChangeLog
+++ /dev/null
@@ -1,16 +0,0 @@
-# ChangeLog for sec-policy/selinux-howl
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-howl/ChangeLog,v 1.3 2012/01/29 13:08:48 swift Exp $
-
-  29 Jan 2012;  <swift@gentoo.org> Manifest:
-  Updating manifest
-
-  29 Jan 2012; <swift@gentoo.org> selinux-howl-2.20110726.ebuild:
-  Stabilize
-
-*selinux-howl-2.20110726 (04 Dec 2011)
-
-  04 Dec 2011; <swift@gentoo.org> +selinux-howl-2.20110726.ebuild,
-  +metadata.xml:
-  Adding SELinux module for howl
-

diff --git a/sec-policy/selinux-howl/metadata.xml b/sec-policy/selinux-howl/metadata.xml
deleted file mode 100644
index 6a79e57..0000000
--- a/sec-policy/selinux-howl/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for howl</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-howl/selinux-howl-2.20120215.ebuild b/sec-policy/selinux-howl/selinux-howl-2.20120215.ebuild
deleted file mode 100644
index 46558d1..0000000
--- a/sec-policy/selinux-howl/selinux-howl-2.20120215.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-howl/selinux-howl-2.20110726.ebuild,v 1.2 2012/01/29 11:23:09 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="howl"
-BASEPOL="2.20120215-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for howl"
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-icecast/ChangeLog b/sec-policy/selinux-icecast/ChangeLog
deleted file mode 100644
index 8b1b26e..0000000
--- a/sec-policy/selinux-icecast/ChangeLog
+++ /dev/null
@@ -1,22 +0,0 @@
-# ChangeLog for sec-policy/selinux-icecast
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-icecast/ChangeLog,v 1.5 2011/11/12 20:52:49 swift Exp $
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-icecast-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-icecast-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-icecast-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-icecast-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-icecast-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-icecast/metadata.xml b/sec-policy/selinux-icecast/metadata.xml
deleted file mode 100644
index 7532d9c..0000000
--- a/sec-policy/selinux-icecast/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for icecast</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-icecast/selinux-icecast-2.20120215.ebuild b/sec-policy/selinux-icecast/selinux-icecast-2.20120215.ebuild
deleted file mode 100644
index c089cb9..0000000
--- a/sec-policy/selinux-icecast/selinux-icecast-2.20120215.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-icecast/selinux-icecast-2.20110726.ebuild,v 1.2 2011/10/23 12:42:28 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="icecast"
-BASEPOL="2.20120215-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for icecast"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-ifplugd/ChangeLog b/sec-policy/selinux-ifplugd/ChangeLog
deleted file mode 100644
index 16c262c..0000000
--- a/sec-policy/selinux-ifplugd/ChangeLog
+++ /dev/null
@@ -1,22 +0,0 @@
-# ChangeLog for sec-policy/selinux-ifplugd
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ifplugd/ChangeLog,v 1.5 2011/11/12 20:52:55 swift Exp $
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-ifplugd-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-ifplugd-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-ifplugd-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-ifplugd-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-ifplugd-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-ifplugd/metadata.xml b/sec-policy/selinux-ifplugd/metadata.xml
deleted file mode 100644
index 705d192..0000000
--- a/sec-policy/selinux-ifplugd/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for ifplugd</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-ifplugd/selinux-ifplugd-2.20120215.ebuild b/sec-policy/selinux-ifplugd/selinux-ifplugd-2.20120215.ebuild
deleted file mode 100644
index 171c904..0000000
--- a/sec-policy/selinux-ifplugd/selinux-ifplugd-2.20120215.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ifplugd/selinux-ifplugd-2.20110726.ebuild,v 1.2 2011/10/23 12:42:44 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="ifplugd"
-BASEPOL="2.20120215-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ifplugd"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-imaze/ChangeLog b/sec-policy/selinux-imaze/ChangeLog
deleted file mode 100644
index 048d3bf..0000000
--- a/sec-policy/selinux-imaze/ChangeLog
+++ /dev/null
@@ -1,22 +0,0 @@
-# ChangeLog for sec-policy/selinux-imaze
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-imaze/ChangeLog,v 1.5 2011/11/12 20:53:19 swift Exp $
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-imaze-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-imaze-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-imaze-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-imaze-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-imaze-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-imaze/metadata.xml b/sec-policy/selinux-imaze/metadata.xml
deleted file mode 100644
index 6c4c2b0..0000000
--- a/sec-policy/selinux-imaze/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for imaze</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-imaze/selinux-imaze-2.20120215.ebuild b/sec-policy/selinux-imaze/selinux-imaze-2.20120215.ebuild
deleted file mode 100644
index d66526a..0000000
--- a/sec-policy/selinux-imaze/selinux-imaze-2.20120215.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-imaze/selinux-imaze-2.20110726.ebuild,v 1.2 2011/10/23 12:42:50 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="imaze"
-BASEPOL="2.20120215-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for imaze"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-inetd/ChangeLog b/sec-policy/selinux-inetd/ChangeLog
deleted file mode 100644
index e87f2f8..0000000
--- a/sec-policy/selinux-inetd/ChangeLog
+++ /dev/null
@@ -1,93 +0,0 @@
-# ChangeLog for sec-policy/selinux-inetd
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-inetd/ChangeLog,v 1.19 2012/01/29 13:08:49 swift Exp $
-
-  29 Jan 2012;  <swift@gentoo.org> Manifest:
-  Updating manifest
-
-  29 Jan 2012; <swift@gentoo.org> selinux-inetd-2.20110726-r2.ebuild:
-  Stabilize
-
-  19 Dec 2011; <swift@gentoo.org> selinux-inetd-2.20110726-r1.ebuild:
-  Stabilize rev6
-
-*selinux-inetd-2.20110726-r2 (04 Dec 2011)
-
-  04 Dec 2011; <swift@gentoo.org> +selinux-inetd-2.20110726-r2.ebuild:
-  Support listening on POP port
-
-*selinux-inetd-2.20110726-r1 (15 Nov 2011)
-
-  15 Nov 2011; <swift@gentoo.org> +selinux-inetd-2.20110726-r1.ebuild:
-  Add resource management privileges to inetd (bug #389917)
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-inetd-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-inetd-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-inetd-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-inetd-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-inetd-2.20090730.ebuild, -selinux-inetd-2.20091215.ebuild,
-  -selinux-inetd-20080525.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-inetd-2.20101213.ebuild:
-  Stable amd64 x86
-
-*selinux-inetd-2.20101213 (05 Feb 2011)
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-inetd-2.20101213.ebuild:
-  New upstream policy.
-
-*selinux-inetd-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-inetd-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-inetd-20070329.ebuild, -selinux-inetd-20070928.ebuild,
-  selinux-inetd-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-inetd-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-inetd-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-inetd-20070329.ebuild, selinux-inetd-20070928.ebuild,
-  selinux-inetd-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-inetd-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-inetd-20080525.ebuild:
-  New SVN snapshot.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-inetd-20070928.ebuild:
-  Mark stable.
-
-*selinux-inetd-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-inetd-20070928.ebuild:
-  New SVN snapshot.
-
-*selinux-inetd-20070329 (11 Jun 2007)
-
-  11 Jun 2007; Petre Rodan <kaiowas@gentoo.org> +metadata.xml,
-  +selinux-inetd-20070329.ebuild:
-  initial commit
-

diff --git a/sec-policy/selinux-inetd/metadata.xml b/sec-policy/selinux-inetd/metadata.xml
deleted file mode 100644
index 0bed3d1..0000000
--- a/sec-policy/selinux-inetd/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for inetd</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-inetd/selinux-inetd-2.20120215.ebuild b/sec-policy/selinux-inetd/selinux-inetd-2.20120215.ebuild
deleted file mode 100644
index 9e338c8..0000000
--- a/sec-policy/selinux-inetd/selinux-inetd-2.20120215.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-inetd/selinux-inetd-2.20110726.ebuild,v 1.2 2011/10/23 12:42:32 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="inetd"
-BASEPOL="2.20120215-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for inetd"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-inn/ChangeLog b/sec-policy/selinux-inn/ChangeLog
deleted file mode 100644
index 3170bf5..0000000
--- a/sec-policy/selinux-inn/ChangeLog
+++ /dev/null
@@ -1,22 +0,0 @@
-# ChangeLog for sec-policy/selinux-inn
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-inn/ChangeLog,v 1.5 2011/11/12 20:53:05 swift Exp $
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-inn-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-inn-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-inn-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-inn-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-inn-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-inn/metadata.xml b/sec-policy/selinux-inn/metadata.xml
deleted file mode 100644
index a6c69b9..0000000
--- a/sec-policy/selinux-inn/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for inn</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-inn/selinux-inn-2.20120215.ebuild b/sec-policy/selinux-inn/selinux-inn-2.20120215.ebuild
deleted file mode 100644
index 85cef21..0000000
--- a/sec-policy/selinux-inn/selinux-inn-2.20120215.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-inn/selinux-inn-2.20110726.ebuild,v 1.2 2011/10/23 12:42:30 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="inn"
-BASEPOL="2.20120215-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for inn"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-ipsec/ChangeLog b/sec-policy/selinux-ipsec/ChangeLog
deleted file mode 100644
index 47154f8..0000000
--- a/sec-policy/selinux-ipsec/ChangeLog
+++ /dev/null
@@ -1,13 +0,0 @@
-# ChangeLog for sec-policy/selinux-ipsec
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ipsec/ChangeLog,v 1.2 2011/10/23 12:43:00 swift Exp $
-
-  23 Oct 2011; <swift@gentoo.org> selinux-ipsec-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-ipsec-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-ipsec-2.20110726.ebuild,
-  +metadata.xml:
-  New policy based on refpolicy 20110726 sources
-

diff --git a/sec-policy/selinux-ipsec/metadata.xml b/sec-policy/selinux-ipsec/metadata.xml
deleted file mode 100644
index 3bbae22..0000000
--- a/sec-policy/selinux-ipsec/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for ipsec</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-ipsec/selinux-ipsec-2.20120215.ebuild b/sec-policy/selinux-ipsec/selinux-ipsec-2.20120215.ebuild
deleted file mode 100644
index 195d187..0000000
--- a/sec-policy/selinux-ipsec/selinux-ipsec-2.20120215.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ipsec/selinux-ipsec-2.20110726.ebuild,v 1.2 2011/10/23 12:43:00 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="ipsec"
-BASEPOL="2.20120215-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ipsec"
-KEYWORDS="~amd64 ~x86"
-RDEPEND=">=sec-policy/selinux-base-policy-2.20110726-r1
-	!<sec-policy/selinux-ipsec-tools-2.20110726"

diff --git a/sec-policy/selinux-irc/ChangeLog b/sec-policy/selinux-irc/ChangeLog
deleted file mode 100644
index 9f698c3..0000000
--- a/sec-policy/selinux-irc/ChangeLog
+++ /dev/null
@@ -1,10 +0,0 @@
-# ChangeLog for sec-policy/selinux-irc
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-irc/ChangeLog,v 1.1 2011/12/17 10:39:15 swift Exp $
-
-*selinux-irc-2.20110726 (06 Dec 2011)
-
-  06 Dec 2011; <swift@gentoo.org> +selinux-irc-2.20110726.ebuild,
-  +metadata.xml:
-  Adding SELinux policy module for irc
-

diff --git a/sec-policy/selinux-irc/metadata.xml b/sec-policy/selinux-irc/metadata.xml
deleted file mode 100644
index 654dd6a..0000000
--- a/sec-policy/selinux-irc/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for irc</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-irc/selinux-irc-2.20120215.ebuild b/sec-policy/selinux-irc/selinux-irc-2.20120215.ebuild
deleted file mode 100644
index 62e8e38..0000000
--- a/sec-policy/selinux-irc/selinux-irc-2.20120215.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-irc/selinux-irc-2.20110726.ebuild,v 1.1 2011/12/17 10:39:15 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="irc"
-BASEPOL="2.20120215-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for irc"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-ircd/ChangeLog b/sec-policy/selinux-ircd/ChangeLog
deleted file mode 100644
index 71b2ad9..0000000
--- a/sec-policy/selinux-ircd/ChangeLog
+++ /dev/null
@@ -1,22 +0,0 @@
-# ChangeLog for sec-policy/selinux-ircd
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ircd/ChangeLog,v 1.5 2011/11/12 20:53:29 swift Exp $
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-ircd-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-ircd-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-ircd-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-ircd-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-ircd-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-ircd/metadata.xml b/sec-policy/selinux-ircd/metadata.xml
deleted file mode 100644
index 35ed1a3..0000000
--- a/sec-policy/selinux-ircd/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for ircd</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-ircd/selinux-ircd-2.20120215.ebuild b/sec-policy/selinux-ircd/selinux-ircd-2.20120215.ebuild
deleted file mode 100644
index fba0ed3..0000000
--- a/sec-policy/selinux-ircd/selinux-ircd-2.20120215.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ircd/selinux-ircd-2.20110726.ebuild,v 1.2 2011/10/23 12:42:51 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="ircd"
-BASEPOL="2.20120215-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ircd"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-irqbalance/ChangeLog b/sec-policy/selinux-irqbalance/ChangeLog
deleted file mode 100644
index 2fd996f..0000000
--- a/sec-policy/selinux-irqbalance/ChangeLog
+++ /dev/null
@@ -1,22 +0,0 @@
-# ChangeLog for sec-policy/selinux-irqbalance
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-irqbalance/ChangeLog,v 1.5 2011/11/12 20:53:36 swift Exp $
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-irqbalance-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-irqbalance-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-irqbalance-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-irqbalance-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-irqbalance-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-irqbalance/metadata.xml b/sec-policy/selinux-irqbalance/metadata.xml
deleted file mode 100644
index 2ec6319..0000000
--- a/sec-policy/selinux-irqbalance/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for irqbalance</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-irqbalance/selinux-irqbalance-2.20120215.ebuild b/sec-policy/selinux-irqbalance/selinux-irqbalance-2.20120215.ebuild
deleted file mode 100644
index 51c52a5..0000000
--- a/sec-policy/selinux-irqbalance/selinux-irqbalance-2.20120215.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-irqbalance/selinux-irqbalance-2.20110726.ebuild,v 1.2 2011/10/23 12:42:38 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="irqbalance"
-BASEPOL="2.20120215-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for irqbalance"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-jabber/ChangeLog b/sec-policy/selinux-jabber/ChangeLog
deleted file mode 100644
index 3f418fa..0000000
--- a/sec-policy/selinux-jabber/ChangeLog
+++ /dev/null
@@ -1,13 +0,0 @@
-# ChangeLog for sec-policy/selinux-jabber
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-jabber/ChangeLog,v 1.2 2011/10/23 12:42:27 swift Exp $
-
-  23 Oct 2011; <swift@gentoo.org> selinux-jabber-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-jabber-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-jabber-2.20110726.ebuild,
-  +metadata.xml:
-  New policy based on refpolicy 20110726 sources
-

diff --git a/sec-policy/selinux-jabber/metadata.xml b/sec-policy/selinux-jabber/metadata.xml
deleted file mode 100644
index 82e2550..0000000
--- a/sec-policy/selinux-jabber/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for jabber</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-jabber/selinux-jabber-2.20120215.ebuild b/sec-policy/selinux-jabber/selinux-jabber-2.20120215.ebuild
deleted file mode 100644
index 7625ec5..0000000
--- a/sec-policy/selinux-jabber/selinux-jabber-2.20120215.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-jabber/selinux-jabber-2.20110726.ebuild,v 1.2 2011/10/23 12:42:27 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="jabber"
-BASEPOL="2.20120215-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for jabber"
-KEYWORDS="~amd64 ~x86"
-RDEPEND=">=sec-policy/selinux-base-policy-2.20110726-r1
-	!<sec-policy/selinux-jabber-server-2.20110726"

diff --git a/sec-policy/selinux-java/ChangeLog b/sec-policy/selinux-java/ChangeLog
deleted file mode 100644
index 49555a9..0000000
--- a/sec-policy/selinux-java/ChangeLog
+++ /dev/null
@@ -1,22 +0,0 @@
-# ChangeLog for sec-policy/selinux-java
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-java/ChangeLog,v 1.5 2011/11/12 20:53:28 swift Exp $
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-java-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-java-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-java-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-java-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-java-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-java/metadata.xml b/sec-policy/selinux-java/metadata.xml
deleted file mode 100644
index 901aaff..0000000
--- a/sec-policy/selinux-java/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for java</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-java/selinux-java-2.20120215.ebuild b/sec-policy/selinux-java/selinux-java-2.20120215.ebuild
deleted file mode 100644
index f91a161..0000000
--- a/sec-policy/selinux-java/selinux-java-2.20120215.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-java/selinux-java-2.20110726.ebuild,v 1.2 2011/10/23 12:43:03 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="java"
-BASEPOL="2.20120215-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for java"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-kdump/ChangeLog b/sec-policy/selinux-kdump/ChangeLog
deleted file mode 100644
index 65d505f..0000000
--- a/sec-policy/selinux-kdump/ChangeLog
+++ /dev/null
@@ -1,22 +0,0 @@
-# ChangeLog for sec-policy/selinux-kdump
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-kdump/ChangeLog,v 1.5 2011/11/12 20:52:56 swift Exp $
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-kdump-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-kdump-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-kdump-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-kdump-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-kdump-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-kdump/metadata.xml b/sec-policy/selinux-kdump/metadata.xml
deleted file mode 100644
index 62a070a..0000000
--- a/sec-policy/selinux-kdump/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for kdump</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-kdump/selinux-kdump-2.20120215.ebuild b/sec-policy/selinux-kdump/selinux-kdump-2.20120215.ebuild
deleted file mode 100644
index 7638f46..0000000
--- a/sec-policy/selinux-kdump/selinux-kdump-2.20120215.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-kdump/selinux-kdump-2.20110726.ebuild,v 1.2 2011/10/23 12:42:41 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="kdump"
-BASEPOL="2.20120215-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for kdump"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-kerberos/ChangeLog b/sec-policy/selinux-kerberos/ChangeLog
deleted file mode 100644
index b6710e1..0000000
--- a/sec-policy/selinux-kerberos/ChangeLog
+++ /dev/null
@@ -1,107 +0,0 @@
-# ChangeLog for sec-policy/selinux-kerberos
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-kerberos/ChangeLog,v 1.21 2011/11/12 20:53:17 swift Exp $
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-kerberos-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-kerberos-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-kerberos-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-kerberos-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-kerberos-2.20090730.ebuild, -selinux-kerberos-2.20091215.ebuild,
-  -selinux-kerberos-20080525.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-kerberos-2.20101213.ebuild:
-  Stable amd64 x86
-
-*selinux-kerberos-2.20101213 (05 Feb 2011)
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-kerberos-2.20101213.ebuild:
-  New upstream policy.
-
-*selinux-kerberos-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-kerberos-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-kerberos-20070329.ebuild, -selinux-kerberos-20070928.ebuild,
-  selinux-kerberos-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-kerberos-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-kerberos-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-kerberos-20070329.ebuild, selinux-kerberos-20070928.ebuild,
-  selinux-kerberos-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-kerberos-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-kerberos-20080525.ebuild:
-  New SVN snapshot.
-
-  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-kerberos-20050626.ebuild, -selinux-kerberos-20061114.ebuild:
-  Remove old ebuilds.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-kerberos-20070928.ebuild:
-  Mark stable.
-
-*selinux-kerberos-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-kerberos-20070928.ebuild:
-  New SVN snapshot.
-
-  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
-  Removing kaiowas from metadata due to his retirement (see #61930 for
-  reference).
-
-  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
-  selinux-kerberos-20070329.ebuild:
-  Mark stable.
-
-*selinux-kerberos-20070329 (29 Mar 2007)
-
-  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-kerberos-20070329.ebuild:
-  New SVN snapshot.
-
-  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
-  Redigest for Manifest2
-
-*selinux-kerberos-20061114 (15 Nov 2006)
-
-  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-kerberos-20061114.ebuild:
-  New SVN snapshot.
-
-*selinux-kerberos-20061008 (10 Oct 2006)
-
-  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-kerberos-20061008.ebuild:
-  First mainstream reference policy testing release.
-
-*selinux-kerberos-20050626 (26 Jun 2005)
-
-  26 Jun 2005; petre rodan <kaiowas@gentoo.org> +metadata.xml,
-  +selinux-kerberos-20050626.ebuild:
-  initial commit
-

diff --git a/sec-policy/selinux-kerberos/metadata.xml b/sec-policy/selinux-kerberos/metadata.xml
deleted file mode 100644
index 0a21fca..0000000
--- a/sec-policy/selinux-kerberos/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for kerberos</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-kerberos/selinux-kerberos-2.20120215.ebuild b/sec-policy/selinux-kerberos/selinux-kerberos-2.20120215.ebuild
deleted file mode 100644
index 9b4573a..0000000
--- a/sec-policy/selinux-kerberos/selinux-kerberos-2.20120215.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-kerberos/selinux-kerberos-2.20110726.ebuild,v 1.2 2011/10/23 12:42:34 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="kerberos"
-BASEPOL="2.20120215-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for kerberos"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-kerneloops/ChangeLog b/sec-policy/selinux-kerneloops/ChangeLog
deleted file mode 100644
index 539fed5..0000000
--- a/sec-policy/selinux-kerneloops/ChangeLog
+++ /dev/null
@@ -1,22 +0,0 @@
-# ChangeLog for sec-policy/selinux-kerneloops
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-kerneloops/ChangeLog,v 1.5 2011/11/12 20:53:18 swift Exp $
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-kerneloops-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-kerneloops-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-kerneloops-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-kerneloops-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-kerneloops-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-kerneloops/metadata.xml b/sec-policy/selinux-kerneloops/metadata.xml
deleted file mode 100644
index 765d1f9..0000000
--- a/sec-policy/selinux-kerneloops/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for kerneloops</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-kerneloops/selinux-kerneloops-2.20120215.ebuild b/sec-policy/selinux-kerneloops/selinux-kerneloops-2.20120215.ebuild
deleted file mode 100644
index 38f7c83..0000000
--- a/sec-policy/selinux-kerneloops/selinux-kerneloops-2.20120215.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-kerneloops/selinux-kerneloops-2.20110726.ebuild,v 1.2 2011/10/23 12:42:49 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="kerneloops"
-BASEPOL="2.20120215-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for kerneloops"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-kismet/ChangeLog b/sec-policy/selinux-kismet/ChangeLog
deleted file mode 100644
index b3c3ca3..0000000
--- a/sec-policy/selinux-kismet/ChangeLog
+++ /dev/null
@@ -1,22 +0,0 @@
-# ChangeLog for sec-policy/selinux-kismet
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-kismet/ChangeLog,v 1.5 2011/11/12 20:53:46 swift Exp $
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-kismet-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-kismet-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-kismet-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-kismet-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-kismet-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-kismet/metadata.xml b/sec-policy/selinux-kismet/metadata.xml
deleted file mode 100644
index 967aedf..0000000
--- a/sec-policy/selinux-kismet/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for kismet</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-kismet/selinux-kismet-2.20120215.ebuild b/sec-policy/selinux-kismet/selinux-kismet-2.20120215.ebuild
deleted file mode 100644
index 6fc6281..0000000
--- a/sec-policy/selinux-kismet/selinux-kismet-2.20120215.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-kismet/selinux-kismet-2.20110726.ebuild,v 1.2 2011/10/23 12:42:36 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="kismet"
-BASEPOL="2.20120215-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for kismet"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-ksmtuned/ChangeLog b/sec-policy/selinux-ksmtuned/ChangeLog
deleted file mode 100644
index e2b6eac..0000000
--- a/sec-policy/selinux-ksmtuned/ChangeLog
+++ /dev/null
@@ -1,22 +0,0 @@
-# ChangeLog for sec-policy/selinux-ksmtuned
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ksmtuned/ChangeLog,v 1.5 2011/11/12 20:53:22 swift Exp $
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-ksmtuned-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-ksmtuned-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-ksmtuned-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-ksmtuned-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-ksmtuned-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-ksmtuned/metadata.xml b/sec-policy/selinux-ksmtuned/metadata.xml
deleted file mode 100644
index 3b44850..0000000
--- a/sec-policy/selinux-ksmtuned/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for ksmtuned</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-ksmtuned/selinux-ksmtuned-2.20120215.ebuild b/sec-policy/selinux-ksmtuned/selinux-ksmtuned-2.20120215.ebuild
deleted file mode 100644
index 3a72ec4..0000000
--- a/sec-policy/selinux-ksmtuned/selinux-ksmtuned-2.20120215.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ksmtuned/selinux-ksmtuned-2.20110726.ebuild,v 1.2 2011/10/23 12:42:35 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="ksmtuned"
-BASEPOL="2.20120215-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ksmtuned"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-kudzu/ChangeLog b/sec-policy/selinux-kudzu/ChangeLog
deleted file mode 100644
index d77eedc..0000000
--- a/sec-policy/selinux-kudzu/ChangeLog
+++ /dev/null
@@ -1,22 +0,0 @@
-# ChangeLog for sec-policy/selinux-kudzu
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-kudzu/ChangeLog,v 1.5 2011/11/12 20:53:24 swift Exp $
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-kudzu-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-kudzu-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-kudzu-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-kudzu-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-kudzu-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-kudzu/metadata.xml b/sec-policy/selinux-kudzu/metadata.xml
deleted file mode 100644
index 235e7ca..0000000
--- a/sec-policy/selinux-kudzu/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for kudzu</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-kudzu/selinux-kudzu-2.20120215.ebuild b/sec-policy/selinux-kudzu/selinux-kudzu-2.20120215.ebuild
deleted file mode 100644
index 81bd469..0000000
--- a/sec-policy/selinux-kudzu/selinux-kudzu-2.20120215.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-kudzu/selinux-kudzu-2.20110726.ebuild,v 1.2 2011/10/23 12:43:02 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="kudzu"
-BASEPOL="2.20120215-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for kudzu"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-ldap/ChangeLog b/sec-policy/selinux-ldap/ChangeLog
deleted file mode 100644
index 01ca4ba..0000000
--- a/sec-policy/selinux-ldap/ChangeLog
+++ /dev/null
@@ -1,125 +0,0 @@
-# ChangeLog for sec-policy/selinux-ldap
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ldap/ChangeLog,v 1.5 2011/11/12 20:52:51 swift Exp $
-
-  12 Nov 2011; <swift@gentoo.org> -files/fix-services-ldap-r1.patch,
-  -selinux-ldap-2.20101213-r1.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-ldap-2.20110726-r1.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-ldap-2.20110726-r1 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-ldap-2.20110726-r1.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-ldap-2.20101213-r1.ebuild:
-  Stable amd64 x86
-
-  16 Apr 2011; Anthony G. Basile <blueness@gentoo.org>
-  +files/fix-services-ldap-r1.patch, +selinux-ldap-2.20101213-r1.ebuild,
-  +metadata.xml:
-  Initial commit to tree, renames selinux-openldap
-
-*selinux-ldap-2.20101213-r1 (14 Mar 2011)
-
-  14 Mar 2011; <swift@gentoo.org> +files/fix-services-ldap-r1.patch,
-  +selinux-ldap-2.20101213-r1.ebuild, +metadata.xml:
-  Fix file contexts, enable ldap administration
-
-*selinux-openldap-2.20101213 (05 Feb 2011)
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-openldap-2.20101213.ebuild:
-  New upstream policy.
-
-*selinux-openldap-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-openldap-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-openldap-20070329.ebuild, -selinux-openldap-20070928.ebuild,
-  selinux-openldap-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-openldap-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-openldap-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-openldap-20070329.ebuild, selinux-openldap-20070928.ebuild,
-  selinux-openldap-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-openldap-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-openldap-20080525.ebuild:
-  New SVN snapshot.
-
-  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-openldap-20050626.ebuild, -selinux-openldap-20051122.ebuild,
-  -selinux-openldap-20061114.ebuild:
-  Remove old ebuilds.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-openldap-20070928.ebuild:
-  Mark stable.
-
-*selinux-openldap-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-openldap-20070928.ebuild:
-  New SVN snapshot.
-
-  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
-  Removing kaiowas from metadata due to his retirement (see #61930 for
-  reference).
-
-  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
-  selinux-openldap-20070329.ebuild:
-  Mark stable.
-
-*selinux-openldap-20070329 (29 Mar 2007)
-
-  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-openldap-20070329.ebuild:
-  New SVN snapshot.
-
-  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
-  Redigest for Manifest2
-
-*selinux-openldap-20061114 (15 Nov 2006)
-
-  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-openldap-20061114.ebuild:
-  New SVN snapshot.
-
-*selinux-openldap-20061008 (10 Oct 2006)
-
-  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-openldap-20061008.ebuild:
-  First mainstream reference policy testing release.
-
-  02 Dec 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-openldap-20051122.ebuild:
-  mark stable on amd64 mips ppc sparc x86
-
-*selinux-openldap-20051122 (28 Nov 2005)
-
-  28 Nov 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-openldap-20050626.ebuild, +selinux-openldap-20051122.ebuild:
-  marked stable on amd64 mips ppc sparc x86, merge with upstream
-
-*selinux-openldap-20050626 (26 Jun 2005)
-
-  26 Jun 2005; petre rodan <kaiowas@gentoo.org> +metadata.xml,
-  +selinux-openldap-20050626.ebuild:
-  initial commit
-

diff --git a/sec-policy/selinux-ldap/metadata.xml b/sec-policy/selinux-ldap/metadata.xml
deleted file mode 100644
index d873bf1..0000000
--- a/sec-policy/selinux-ldap/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for openldap</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-ldap/selinux-ldap-2.20120215.ebuild b/sec-policy/selinux-ldap/selinux-ldap-2.20120215.ebuild
deleted file mode 100644
index 576a37b..0000000
--- a/sec-policy/selinux-ldap/selinux-ldap-2.20120215.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ldap/selinux-ldap-2.20110726-r1.ebuild,v 1.2 2011/10/23 12:42:28 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="ldap"
-BASEPOL="2.20120215-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ldap"
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-links/ChangeLog b/sec-policy/selinux-links/ChangeLog
deleted file mode 100644
index 095bc5b..0000000
--- a/sec-policy/selinux-links/ChangeLog
+++ /dev/null
@@ -1,29 +0,0 @@
-# ChangeLog for sec-policy/selinux-links
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-links/ChangeLog,v 1.5 2011/11/12 20:53:49 swift Exp $
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-links-2.20101213.ebuild,
-  -files/add-apps-links.patch:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-links-2.20110726-r1.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-links-2.20110726-r1 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-links-2.20110726-r1.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-links-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-
-*selinux-links-2.20101213 (22 Jan 2011)
-
-  22 Jan 2011; <swift@gentoo.org> +selinux-links-2.20101213.ebuild,
-  +files/add-apps-links.patch, +metadata.xml:
-  Adding SELinux policy for links webbrowser
-

diff --git a/sec-policy/selinux-links/metadata.xml b/sec-policy/selinux-links/metadata.xml
deleted file mode 100644
index 80b8415..0000000
--- a/sec-policy/selinux-links/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for links</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-links/selinux-links-2.20120215.ebuild b/sec-policy/selinux-links/selinux-links-2.20120215.ebuild
deleted file mode 100644
index 5c2ee3c..0000000
--- a/sec-policy/selinux-links/selinux-links-2.20120215.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-links/selinux-links-2.20110726-r1.ebuild,v 1.2 2011/10/23 12:42:40 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="links"
-BASEPOL="2.20120215-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for links"
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-lircd/ChangeLog b/sec-policy/selinux-lircd/ChangeLog
deleted file mode 100644
index 9618639..0000000
--- a/sec-policy/selinux-lircd/ChangeLog
+++ /dev/null
@@ -1,22 +0,0 @@
-# ChangeLog for sec-policy/selinux-lircd
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-lircd/ChangeLog,v 1.5 2011/11/12 20:53:15 swift Exp $
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-lircd-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-lircd-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-lircd-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-lircd-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-lircd-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-lircd/metadata.xml b/sec-policy/selinux-lircd/metadata.xml
deleted file mode 100644
index bbf99b9..0000000
--- a/sec-policy/selinux-lircd/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for lircd</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-lircd/selinux-lircd-2.20120215.ebuild b/sec-policy/selinux-lircd/selinux-lircd-2.20120215.ebuild
deleted file mode 100644
index 0caa141..0000000
--- a/sec-policy/selinux-lircd/selinux-lircd-2.20120215.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-lircd/selinux-lircd-2.20110726.ebuild,v 1.2 2011/10/23 12:43:00 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="lircd"
-BASEPOL="2.20120215-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for lircd"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-loadkeys/ChangeLog b/sec-policy/selinux-loadkeys/ChangeLog
deleted file mode 100644
index 2cec6cf..0000000
--- a/sec-policy/selinux-loadkeys/ChangeLog
+++ /dev/null
@@ -1,22 +0,0 @@
-# ChangeLog for sec-policy/selinux-loadkeys
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-loadkeys/ChangeLog,v 1.5 2011/11/12 20:53:42 swift Exp $
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-loadkeys-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-loadkeys-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-loadkeys-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-loadkeys-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-loadkeys-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-loadkeys/metadata.xml b/sec-policy/selinux-loadkeys/metadata.xml
deleted file mode 100644
index 6c9b757..0000000
--- a/sec-policy/selinux-loadkeys/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for loadkeys</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-loadkeys/selinux-loadkeys-2.20120215.ebuild b/sec-policy/selinux-loadkeys/selinux-loadkeys-2.20120215.ebuild
deleted file mode 100644
index 549300f..0000000
--- a/sec-policy/selinux-loadkeys/selinux-loadkeys-2.20120215.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-loadkeys/selinux-loadkeys-2.20110726.ebuild,v 1.2 2011/10/23 12:42:47 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="loadkeys"
-BASEPOL="2.20120215-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for loadkeys"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-lockdev/ChangeLog b/sec-policy/selinux-lockdev/ChangeLog
deleted file mode 100644
index 81caae0..0000000
--- a/sec-policy/selinux-lockdev/ChangeLog
+++ /dev/null
@@ -1,22 +0,0 @@
-# ChangeLog for sec-policy/selinux-lockdev
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-lockdev/ChangeLog,v 1.5 2011/11/12 20:53:33 swift Exp $
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-lockdev-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-lockdev-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-lockdev-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-lockdev-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-lockdev-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-lockdev/metadata.xml b/sec-policy/selinux-lockdev/metadata.xml
deleted file mode 100644
index eab4554..0000000
--- a/sec-policy/selinux-lockdev/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for lockdev</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-lockdev/selinux-lockdev-2.20120215.ebuild b/sec-policy/selinux-lockdev/selinux-lockdev-2.20120215.ebuild
deleted file mode 100644
index 121022f..0000000
--- a/sec-policy/selinux-lockdev/selinux-lockdev-2.20120215.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-lockdev/selinux-lockdev-2.20110726.ebuild,v 1.2 2011/10/23 12:42:58 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="lockdev"
-BASEPOL="2.20120215-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for lockdev"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-logrotate/ChangeLog b/sec-policy/selinux-logrotate/ChangeLog
deleted file mode 100644
index ac52763..0000000
--- a/sec-policy/selinux-logrotate/ChangeLog
+++ /dev/null
@@ -1,150 +0,0 @@
-# ChangeLog for sec-policy/selinux-logrotate
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-logrotate/ChangeLog,v 1.31 2011/11/12 20:53:21 swift Exp $
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-logrotate-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-logrotate-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-logrotate-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-logrotate-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-logrotate-2.20090730.ebuild, -selinux-logrotate-2.20091215.ebuild,
-  -selinux-logrotate-20080525.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-logrotate-2.20101213.ebuild:
-  Stable amd64 x86
-
-*selinux-logrotate-2.20101213 (05 Feb 2011)
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-logrotate-2.20101213.ebuild:
-  New upstream policy.
-
-*selinux-logrotate-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-logrotate-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-logrotate-20070329.ebuild, -selinux-logrotate-20070928.ebuild,
-  selinux-logrotate-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-logrotate-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-logrotate-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-logrotate-20070329.ebuild, selinux-logrotate-20070928.ebuild,
-  selinux-logrotate-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-logrotate-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-logrotate-20080525.ebuild:
-  New SVN snapshot.
-
-  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-logrotate-20050211.ebuild, -selinux-logrotate-20050408.ebuild,
-  -selinux-logrotate-20061114.ebuild:
-  Remove old ebuilds.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-logrotate-20070928.ebuild:
-  Mark stable.
-
-*selinux-logrotate-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-logrotate-20070928.ebuild:
-  New SVN snapshot.
-
-  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
-  selinux-logrotate-20070329.ebuild:
-  Mark stable.
-
-*selinux-logrotate-20070329 (29 Mar 2007)
-
-  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-logrotate-20070329.ebuild:
-  New SVN snapshot.
-
-  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
-  Redigest for Manifest2
-
-*selinux-logrotate-20061114 (15 Nov 2006)
-
-  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-logrotate-20061114.ebuild:
-  New SVN snapshot.
-
-*selinux-logrotate-20061008 (10 Oct 2006)
-
-  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-logrotate-20061008.ebuild:
-  First mainstream reference policy testing release.
-
-  07 May 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-logrotate-20041120.ebuild, selinux-logrotate-20050408.ebuild:
-  mark stable
-
-*selinux-logrotate-20050408 (23 Apr 2005)
-
-  23 Apr 2005; petre rodan <kaiowas@gentoo.org>
-  +selinux-logrotate-20050408.ebuild:
-  merge with upstream
-
-  23 Mar 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-logrotate-20050211.ebuild:
-  mark stable
-
-*selinux-logrotate-20050211 (25 Feb 2005)
-
-  25 Feb 2005; petre rodan <kaiowas@gentoo.org>
-  +selinux-logrotate-20050211.ebuild:
-  merge with upstream policy
-
-  12 Dec 2004; petre rodan <kaiowas@gentoo.org>
-  -selinux-logrotate-20031129.ebuild, -selinux-logrotate-20041114.ebuild:
-  removed old builds
-
-  23 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  selinux-logrotate-20041120.ebuild:
-  mark stable
-
-*selinux-logrotate-20041120 (22 Nov 2004)
-
-  22 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  +selinux-logrotate-20041120.ebuild:
-  merge with nsa policy
-
-*selinux-logrotate-20041114 (14 Nov 2004)
-
-  14 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  -selinux-logrotate-20041109.ebuild, +selinux-logrotate-20041114.ebuild:
-  fixed gentoo-specific file context
-
-*selinux-logrotate-20041109 (13 Nov 2004)
-
-  13 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  +selinux-logrotate-20041109.ebuild:
-  merge with nsa policy
-
-*selinux-logrotate-20031129 (29 Nov 2003)
-
-  29 Nov 2003; Chris PeBenito <pebenito@gentoo.org> metadata.xml,
-  selinux-logrotate-20031129.ebuild:
-  Initial commit.  Submitted by Tad Glines.
-

diff --git a/sec-policy/selinux-logrotate/metadata.xml b/sec-policy/selinux-logrotate/metadata.xml
deleted file mode 100644
index f5f0a65..0000000
--- a/sec-policy/selinux-logrotate/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for logrotate</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-logrotate/selinux-logrotate-2.20120215.ebuild b/sec-policy/selinux-logrotate/selinux-logrotate-2.20120215.ebuild
deleted file mode 100644
index ced4366..0000000
--- a/sec-policy/selinux-logrotate/selinux-logrotate-2.20120215.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-logrotate/selinux-logrotate-2.20110726.ebuild,v 1.2 2011/10/23 12:42:59 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="logrotate"
-BASEPOL="2.20120215-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for logrotate"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-logwatch/ChangeLog b/sec-policy/selinux-logwatch/ChangeLog
deleted file mode 100644
index 25bb6b3..0000000
--- a/sec-policy/selinux-logwatch/ChangeLog
+++ /dev/null
@@ -1,22 +0,0 @@
-# ChangeLog for sec-policy/selinux-logwatch
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-logwatch/ChangeLog,v 1.5 2011/11/12 20:53:05 swift Exp $
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-logwatch-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-logwatch-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-logwatch-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-logwatch-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-logwatch-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-logwatch/metadata.xml b/sec-policy/selinux-logwatch/metadata.xml
deleted file mode 100644
index cd2eb89..0000000
--- a/sec-policy/selinux-logwatch/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for logwatch</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-logwatch/selinux-logwatch-2.20120215.ebuild b/sec-policy/selinux-logwatch/selinux-logwatch-2.20120215.ebuild
deleted file mode 100644
index 42a8503..0000000
--- a/sec-policy/selinux-logwatch/selinux-logwatch-2.20120215.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-logwatch/selinux-logwatch-2.20110726.ebuild,v 1.2 2011/10/23 12:43:01 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="logwatch"
-BASEPOL="2.20120215-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for logwatch"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-lpd/ChangeLog b/sec-policy/selinux-lpd/ChangeLog
deleted file mode 100644
index b05509c..0000000
--- a/sec-policy/selinux-lpd/ChangeLog
+++ /dev/null
@@ -1,74 +0,0 @@
-# ChangeLog for sec-policy/selinux-lpd
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-lpd/ChangeLog,v 1.14 2011/11/12 20:53:16 swift Exp $
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-lpd-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-lpd-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-lpd-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-lpd-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-lpd-2.20090730.ebuild, -selinux-lpd-2.20091215.ebuild,
-  -selinux-lpd-20080525.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-lpd-2.20101213.ebuild:
-  Stable amd64 x86
-
-*selinux-lpd-2.20101213 (05 Feb 2011)
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-lpd-2.20101213.ebuild:
-  New upstream policy.
-
-*selinux-lpd-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-lpd-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-lpd-20070329.ebuild, -selinux-lpd-20070928.ebuild,
-  selinux-lpd-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-lpd-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-lpd-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-lpd-20070329.ebuild, selinux-lpd-20070928.ebuild,
-  selinux-lpd-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-lpd-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-lpd-20080525.ebuild:
-  New SVN snapshot.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-lpd-20070928.ebuild:
-  Mark stable.
-
-*selinux-lpd-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-lpd-20070928.ebuild:
-  New SVN snapshot.
-
-*selinux-lpd-20070329 (07 Jul 2007)
-
-  07 Jul 2007; Petre Rodan <kaiowas@gentoo.org> +metadata.xml,
-  +selinux-lpd-20070329.ebuild:
-  initial commit. dependency of selinux-cups
-

diff --git a/sec-policy/selinux-lpd/metadata.xml b/sec-policy/selinux-lpd/metadata.xml
deleted file mode 100644
index 2513587..0000000
--- a/sec-policy/selinux-lpd/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for lpd</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-lpd/selinux-lpd-2.20120215.ebuild b/sec-policy/selinux-lpd/selinux-lpd-2.20120215.ebuild
deleted file mode 100644
index 9112b28..0000000
--- a/sec-policy/selinux-lpd/selinux-lpd-2.20120215.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-lpd/selinux-lpd-2.20110726.ebuild,v 1.2 2011/10/23 12:42:49 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="lpd"
-BASEPOL="2.20120215-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for lpd"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-mailman/ChangeLog b/sec-policy/selinux-mailman/ChangeLog
deleted file mode 100644
index 900beca..0000000
--- a/sec-policy/selinux-mailman/ChangeLog
+++ /dev/null
@@ -1,22 +0,0 @@
-# ChangeLog for sec-policy/selinux-mailman
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mailman/ChangeLog,v 1.5 2011/11/12 20:53:04 swift Exp $
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-mailman-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-mailman-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-mailman-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-mailman-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-mailman-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-mailman/metadata.xml b/sec-policy/selinux-mailman/metadata.xml
deleted file mode 100644
index 09ee9c0..0000000
--- a/sec-policy/selinux-mailman/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for mailman</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-mailman/selinux-mailman-2.20120215.ebuild b/sec-policy/selinux-mailman/selinux-mailman-2.20120215.ebuild
deleted file mode 100644
index 50946e2..0000000
--- a/sec-policy/selinux-mailman/selinux-mailman-2.20120215.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mailman/selinux-mailman-2.20110726.ebuild,v 1.2 2011/10/23 12:42:29 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="mailman"
-BASEPOL="2.20120215-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for mailman"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-mcelog/ChangeLog b/sec-policy/selinux-mcelog/ChangeLog
deleted file mode 100644
index da1cae0..0000000
--- a/sec-policy/selinux-mcelog/ChangeLog
+++ /dev/null
@@ -1,22 +0,0 @@
-# ChangeLog for sec-policy/selinux-mcelog
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mcelog/ChangeLog,v 1.5 2011/11/12 20:53:40 swift Exp $
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-mcelog-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-mcelog-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-mcelog-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-mcelog-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-mcelog-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-mcelog/metadata.xml b/sec-policy/selinux-mcelog/metadata.xml
deleted file mode 100644
index 7c3ac88..0000000
--- a/sec-policy/selinux-mcelog/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for mcelog</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-mcelog/selinux-mcelog-2.20120215.ebuild b/sec-policy/selinux-mcelog/selinux-mcelog-2.20120215.ebuild
deleted file mode 100644
index 56ad382..0000000
--- a/sec-policy/selinux-mcelog/selinux-mcelog-2.20120215.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mcelog/selinux-mcelog-2.20110726.ebuild,v 1.2 2011/10/23 12:42:52 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="mcelog"
-BASEPOL="2.20120215-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for mcelog"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-memcached/ChangeLog b/sec-policy/selinux-memcached/ChangeLog
deleted file mode 100644
index 35bf47d..0000000
--- a/sec-policy/selinux-memcached/ChangeLog
+++ /dev/null
@@ -1,22 +0,0 @@
-# ChangeLog for sec-policy/selinux-memcached
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-memcached/ChangeLog,v 1.5 2011/11/12 20:53:09 swift Exp $
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-memcached-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-memcached-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-memcached-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-memcached-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-memcached-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-memcached/metadata.xml b/sec-policy/selinux-memcached/metadata.xml
deleted file mode 100644
index 4c8c0d5..0000000
--- a/sec-policy/selinux-memcached/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for memcached</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-memcached/selinux-memcached-2.20120215.ebuild b/sec-policy/selinux-memcached/selinux-memcached-2.20120215.ebuild
deleted file mode 100644
index 95132b8..0000000
--- a/sec-policy/selinux-memcached/selinux-memcached-2.20120215.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-memcached/selinux-memcached-2.20110726.ebuild,v 1.2 2011/10/23 12:42:47 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="memcached"
-BASEPOL="2.20120215-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for memcached"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-milter/ChangeLog b/sec-policy/selinux-milter/ChangeLog
deleted file mode 100644
index f619262..0000000
--- a/sec-policy/selinux-milter/ChangeLog
+++ /dev/null
@@ -1,22 +0,0 @@
-# ChangeLog for sec-policy/selinux-milter
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-milter/ChangeLog,v 1.5 2011/11/12 20:52:55 swift Exp $
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-milter-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-milter-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-milter-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-milter-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-milter-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-milter/metadata.xml b/sec-policy/selinux-milter/metadata.xml
deleted file mode 100644
index 86cec3e..0000000
--- a/sec-policy/selinux-milter/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for milter</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-milter/selinux-milter-2.20120215.ebuild b/sec-policy/selinux-milter/selinux-milter-2.20120215.ebuild
deleted file mode 100644
index 5dab864..0000000
--- a/sec-policy/selinux-milter/selinux-milter-2.20120215.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-milter/selinux-milter-2.20110726.ebuild,v 1.2 2011/10/23 12:42:26 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="milter"
-BASEPOL="2.20120215-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for milter"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-modemmanager/ChangeLog b/sec-policy/selinux-modemmanager/ChangeLog
deleted file mode 100644
index 9a023dd..0000000
--- a/sec-policy/selinux-modemmanager/ChangeLog
+++ /dev/null
@@ -1,22 +0,0 @@
-# ChangeLog for sec-policy/selinux-modemmanager
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-modemmanager/ChangeLog,v 1.5 2011/11/12 20:53:41 swift Exp $
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-modemmanager-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-modemmanager-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-modemmanager-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-modemmanager-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-modemmanager-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-modemmanager/metadata.xml b/sec-policy/selinux-modemmanager/metadata.xml
deleted file mode 100644
index 32c5524..0000000
--- a/sec-policy/selinux-modemmanager/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for modemmanager</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-modemmanager/selinux-modemmanager-2.20120215.ebuild b/sec-policy/selinux-modemmanager/selinux-modemmanager-2.20120215.ebuild
deleted file mode 100644
index eb3a60d..0000000
--- a/sec-policy/selinux-modemmanager/selinux-modemmanager-2.20120215.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-modemmanager/selinux-modemmanager-2.20110726.ebuild,v 1.2 2011/10/23 12:42:39 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="modemmanager"
-BASEPOL="2.20120215-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for modemmanager"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-mono/ChangeLog b/sec-policy/selinux-mono/ChangeLog
deleted file mode 100644
index 404c7fa..0000000
--- a/sec-policy/selinux-mono/ChangeLog
+++ /dev/null
@@ -1,22 +0,0 @@
-# ChangeLog for sec-policy/selinux-mono
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mono/ChangeLog,v 1.5 2011/11/12 20:53:08 swift Exp $
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-mono-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-mono-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-mono-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-mono-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-mono-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-mono/metadata.xml b/sec-policy/selinux-mono/metadata.xml
deleted file mode 100644
index 0ce797f..0000000
--- a/sec-policy/selinux-mono/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for mono</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-mono/selinux-mono-2.20120215.ebuild b/sec-policy/selinux-mono/selinux-mono-2.20120215.ebuild
deleted file mode 100644
index c4eddd0..0000000
--- a/sec-policy/selinux-mono/selinux-mono-2.20120215.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mono/selinux-mono-2.20110726.ebuild,v 1.2 2011/10/23 12:42:47 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="mono"
-BASEPOL="2.20120215-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for mono"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-mozilla/ChangeLog b/sec-policy/selinux-mozilla/ChangeLog
deleted file mode 100644
index 256b133..0000000
--- a/sec-policy/selinux-mozilla/ChangeLog
+++ /dev/null
@@ -1,89 +0,0 @@
-# ChangeLog for sec-policy/selinux-mozilla
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mozilla/ChangeLog,v 1.16 2012/01/29 13:08:49 swift Exp $
-
-*selinux-mozilla-2.20120215-r1 (01 Mar 2012)
-
-  01 Mar 2012; <swift@gentoo.org> +selinux-mozilla-2.20120215-r1.ebuild:
-  Allow mozilla_plugin_t to be used by suers
-
-  29 Jan 2012;  <swift@gentoo.org> Manifest:
-  Updating manifest
-
-  29 Jan 2012; <swift@gentoo.org> selinux-mozilla-2.20110726-r4.ebuild:
-  Stabilize
-
-*selinux-mozilla-2.20110726-r5 (14 Jan 2012)
-
-  14 Jan 2012; <swift@gentoo.org> +selinux-mozilla-2.20110726-r5.ebuild:
-  Adding dontaudits
-
-*selinux-mozilla-2.20110726-r4 (17 Dec 2011)
-
-  17 Dec 2011; <swift@gentoo.org> +selinux-mozilla-2.20110726-r4.ebuild:
-  Allow mozilla plugin to read its configuration files
-
-  27 Nov 2011; <swift@gentoo.org> selinux-mozilla-2.20110726-r3.ebuild:
-  Stable on amd64/x86
-
-  12 Nov 2011; <swift@gentoo.org> -files/fix-apps-mozilla-r2.patch,
-  -files/fix-apps-mozilla-r3.patch, -files/fix-apps-mozilla-r4.patch,
-  -selinux-mozilla-2.20101213-r2.ebuild, -selinux-mozilla-2.20101213-r3.ebuild,
-  -selinux-mozilla-2.20101213-r4.ebuild, -selinux-mozilla-2.20110726-r1.ebuild,
-  -files/fix-mozilla.patch:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-mozilla-2.20110726-r2.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-mozilla-2.20110726-r3 (23 Oct 2011)
-
-  23 Oct 2011; <swift@gentoo.org> +selinux-mozilla-2.20110726-r3.ebuild:
-  Add support for XDG type
-
-*selinux-mozilla-2.20110726-r2 (17 Sep 2011)
-
-  17 Sep 2011; <swift@gentoo.org> +selinux-mozilla-2.20110726-r2.ebuild:
-  Add support for XDG types
-
-*selinux-mozilla-2.20110726-r1 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-mozilla-2.20110726-r1.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-*selinux-mozilla-2.20101213-r4 (07 Aug 2011)
-
-  07 Aug 2011; Anthony G. Basile <blueness@gentoo.org>
-  +files/fix-apps-mozilla-r4.patch, +selinux-mozilla-2.20101213-r4.ebuild:
-  Allow mozilla to read ~/.local
-
-*selinux-mozilla-2.20101213-r3 (10 Jul 2011)
-
-  10 Jul 2011; Anthony G. Basile <blueness@gentoo.org>
-  +files/fix-apps-mozilla-r3.patch, +selinux-mozilla-2.20101213-r3.ebuild:
-  Support proxy plugins and tor
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-mozilla-2.20101213.ebuild, -selinux-mozilla-2.20101213-r1.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-mozilla-2.20101213-r2.ebuild:
-  Stable amd64 x86
-
-*selinux-mozilla-2.20101213-r2 (20 May 2011)
-
-  20 May 2011; Anthony G. Basile <blueness@gentoo.org>
-  +files/fix-apps-mozilla-r2.patch, +selinux-mozilla-2.20101213-r2.ebuild:
-  Remove obsolete privileges
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-
-*selinux-mozilla-2.20101213-r1 (22 Jan 2011)
-
-  22 Jan 2011; <swift@gentoo.org> +selinux-mozilla-2.20101213-r1.ebuild,
-  files/fix-mozilla.patch:
-  Support binary firefox, add call to alsa interface and support tmp type
-  for mozilla
-

diff --git a/sec-policy/selinux-mozilla/metadata.xml b/sec-policy/selinux-mozilla/metadata.xml
deleted file mode 100644
index d718f1b..0000000
--- a/sec-policy/selinux-mozilla/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for mozilla</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-mozilla/selinux-mozilla-2.20120215-r1.ebuild b/sec-policy/selinux-mozilla/selinux-mozilla-2.20120215-r1.ebuild
deleted file mode 100644
index 158e37a..0000000
--- a/sec-policy/selinux-mozilla/selinux-mozilla-2.20120215-r1.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mozilla/selinux-mozilla-2.20110726-r5.ebuild,v 1.1 2012/01/14 19:59:59 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="mozilla"
-BASEPOL="2.20120215-r4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for mozilla"
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-mozilla/selinux-mozilla-2.20120215.ebuild b/sec-policy/selinux-mozilla/selinux-mozilla-2.20120215.ebuild
deleted file mode 100644
index 28767a1..0000000
--- a/sec-policy/selinux-mozilla/selinux-mozilla-2.20120215.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mozilla/selinux-mozilla-2.20110726-r5.ebuild,v 1.1 2012/01/14 19:59:59 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="mozilla"
-BASEPOL="2.20120215-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for mozilla"
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-mpd/ChangeLog b/sec-policy/selinux-mpd/ChangeLog
deleted file mode 100644
index cc2bfe9..0000000
--- a/sec-policy/selinux-mpd/ChangeLog
+++ /dev/null
@@ -1,16 +0,0 @@
-# ChangeLog for sec-policy/selinux-mpd
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mpd/ChangeLog,v 1.3 2012/01/29 13:08:49 swift Exp $
-
-  29 Jan 2012;  <swift@gentoo.org> Manifest:
-  Updating manifest
-
-  29 Jan 2012; <swift@gentoo.org> selinux-mpd-2.20110726.ebuild:
-  Stabilize
-
-*selinux-mpd-2.20110726 (04 Dec 2011)
-
-  04 Dec 2011; <swift@gentoo.org> +selinux-mpd-2.20110726.ebuild,
-  +metadata.xml:
-  Adding SELinux module for mpd
-

diff --git a/sec-policy/selinux-mpd/metadata.xml b/sec-policy/selinux-mpd/metadata.xml
deleted file mode 100644
index 8d1d1e6..0000000
--- a/sec-policy/selinux-mpd/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for mpd</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-mpd/selinux-mpd-2.20120215.ebuild b/sec-policy/selinux-mpd/selinux-mpd-2.20120215.ebuild
deleted file mode 100644
index 163d54d..0000000
--- a/sec-policy/selinux-mpd/selinux-mpd-2.20120215.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mpd/selinux-mpd-2.20110726.ebuild,v 1.2 2012/01/29 11:23:09 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="mpd"
-BASEPOL="2.20120215-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for mpd"
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-mplayer/ChangeLog b/sec-policy/selinux-mplayer/ChangeLog
deleted file mode 100644
index 2827cf7..0000000
--- a/sec-policy/selinux-mplayer/ChangeLog
+++ /dev/null
@@ -1,29 +0,0 @@
-# ChangeLog for sec-policy/selinux-mplayer
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mplayer/ChangeLog,v 1.5 2011/11/12 20:52:51 swift Exp $
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-mplayer-2.20101213.ebuild,
-  -files/fix-mplayer.patch:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-mplayer-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-mplayer-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-mplayer-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-mplayer-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-
-*selinux-mplayer-2.20101213 (07 Jan 2011)
-
-  07 Jan 2011; <swift@gentoo.org> +selinux-mplayer-2.20101213.ebuild,
-  +files/fix-mplayer.patch:
-  Adding mplayer module
-

diff --git a/sec-policy/selinux-mplayer/metadata.xml b/sec-policy/selinux-mplayer/metadata.xml
deleted file mode 100644
index 48c98f3..0000000
--- a/sec-policy/selinux-mplayer/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for mplayer</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-mplayer/selinux-mplayer-2.20120215.ebuild b/sec-policy/selinux-mplayer/selinux-mplayer-2.20120215.ebuild
deleted file mode 100644
index fd4d4dc..0000000
--- a/sec-policy/selinux-mplayer/selinux-mplayer-2.20120215.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mplayer/selinux-mplayer-2.20110726.ebuild,v 1.2 2011/10/23 12:42:43 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="mplayer"
-BASEPOL="2.20120215-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for mplayer"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-mrtg/ChangeLog b/sec-policy/selinux-mrtg/ChangeLog
deleted file mode 100644
index 3fb103a..0000000
--- a/sec-policy/selinux-mrtg/ChangeLog
+++ /dev/null
@@ -1,22 +0,0 @@
-# ChangeLog for sec-policy/selinux-mrtg
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mrtg/ChangeLog,v 1.5 2011/11/12 20:52:53 swift Exp $
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-mrtg-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-mrtg-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-mrtg-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-mrtg-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-mrtg-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-mrtg/metadata.xml b/sec-policy/selinux-mrtg/metadata.xml
deleted file mode 100644
index 0e4cdf0..0000000
--- a/sec-policy/selinux-mrtg/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for mrtg</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-mrtg/selinux-mrtg-2.20120215.ebuild b/sec-policy/selinux-mrtg/selinux-mrtg-2.20120215.ebuild
deleted file mode 100644
index adfe365..0000000
--- a/sec-policy/selinux-mrtg/selinux-mrtg-2.20120215.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mrtg/selinux-mrtg-2.20110726.ebuild,v 1.2 2011/10/23 12:42:44 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="mrtg"
-BASEPOL="2.20120215-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for mrtg"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-munin/ChangeLog b/sec-policy/selinux-munin/ChangeLog
deleted file mode 100644
index bcd0052..0000000
--- a/sec-policy/selinux-munin/ChangeLog
+++ /dev/null
@@ -1,79 +0,0 @@
-# ChangeLog for sec-policy/selinux-munin
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-munin/ChangeLog,v 1.15 2011/11/12 20:53:49 swift Exp $
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-munin-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-munin-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-munin-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-munin-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-munin-2.20090730.ebuild, -selinux-munin-2.20091215.ebuild,
-  -selinux-munin-20080525.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-munin-2.20101213.ebuild:
-  Stable amd64 x86
-
-*selinux-munin-2.20101213 (05 Feb 2011)
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-munin-2.20101213.ebuild:
-  New upstream policy.
-
-*selinux-munin-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-munin-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-munin-20070329.ebuild, -files/selinux-munin-20070329.patch,
-  -selinux-munin-20070928.ebuild, selinux-munin-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-munin-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-munin-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-munin-20070329.ebuild, selinux-munin-20070928.ebuild,
-  selinux-munin-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-munin-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-munin-20080525.ebuild:
-  New SVN snapshot.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-munin-20070928.ebuild:
-  Mark stable.
-
-  10 Jan 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-munin-20070928.ebuild:
-  Remove unneeded patch.  Bug #205222.
-
-*selinux-munin-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-munin-20070928.ebuild:
-  New SVN snapshot.
-
-*selinux-munin-20070329 (07 Jul 2007)
-
-  07 Jul 2007; Petre Rodan <kaiowas@gentoo.org>
-  +files/selinux-munin-20070329.patch, +metadata.xml,
-  +selinux-munin-20070329.ebuild:
-  initial commit. patch from Krzysztof Kozłowski bug #183409
-

diff --git a/sec-policy/selinux-munin/metadata.xml b/sec-policy/selinux-munin/metadata.xml
deleted file mode 100644
index 7582f6c..0000000
--- a/sec-policy/selinux-munin/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for munin</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-munin/selinux-munin-2.20120215.ebuild b/sec-policy/selinux-munin/selinux-munin-2.20120215.ebuild
deleted file mode 100644
index 4ce6399..0000000
--- a/sec-policy/selinux-munin/selinux-munin-2.20120215.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-munin/selinux-munin-2.20110726.ebuild,v 1.2 2011/10/23 12:42:37 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="munin"
-BASEPOL="2.20120215-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for munin"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-mutt/ChangeLog b/sec-policy/selinux-mutt/ChangeLog
deleted file mode 100644
index 480fac5..0000000
--- a/sec-policy/selinux-mutt/ChangeLog
+++ /dev/null
@@ -1,62 +0,0 @@
-# ChangeLog for sec-policy/selinux-mutt
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mutt/ChangeLog,v 1.11 2012/01/29 13:08:49 swift Exp $
-
-  29 Jan 2012;  <swift@gentoo.org> Manifest:
-  Updating manifest
-
-  29 Jan 2012; <swift@gentoo.org> selinux-mutt-2.20110726-r3.ebuild:
-  Stabilize
-
-*selinux-mutt-2.20110726-r3 (17 Dec 2011)
-
-  17 Dec 2011; <swift@gentoo.org> +selinux-mutt-2.20110726-r3.ebuild:
-  Fix build failure
-
-  12 Nov 2011; <swift@gentoo.org> -files/add-apps-mutt-r1.patch,
-  -files/add-apps-mutt-r2.patch, -selinux-mutt-2.20101213-r2.ebuild,
-  -selinux-mutt-2.20110726-r1.ebuild, -files/add-apps-mutt.patch:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-mutt-2.20110726-r2.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-mutt-2.20110726-r2 (17 Sep 2011)
-
-  17 Sep 2011; <swift@gentoo.org> +selinux-mutt-2.20110726-r2.ebuild:
-  Fix support for gpg signing
-
-*selinux-mutt-2.20110726-r1 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-mutt-2.20110726-r1.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-mutt-2.20101213.ebuild, -selinux-mutt-2.20101213-r1.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-mutt-2.20101213-r2.ebuild:
-  Stable amd64 x86
-
-*selinux-mutt-2.20101213-r2 (07 Mar 2011)
-
-  07 Mar 2011; Anthony G. Basile <blueness@gentoo.org>
-  +files/add-apps-mutt-r2.patch, +selinux-mutt-2.20101213-r2.ebuild:
-  Allow mutt / gpg interaction
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-
-*selinux-mutt-2.20101213-r1 (31 Jan 2011)
-
-  31 Jan 2011; <swift@gentoo.org> +files/add-apps-mutt-r1.patch,
-  +selinux-mutt-2.20101213-r1.ebuild:
-  Updates on policy, allow writes on user homedir for instance
-
-*selinux-mutt-2.20101213 (22 Jan 2011)
-
-  22 Jan 2011; <swift@gentoo.org> +selinux-mutt-2.20101213.ebuild,
-  +files/add-apps-mutt.patch, +metadata.xml:
-  Add SELinux policy module for mutt
-

diff --git a/sec-policy/selinux-mutt/metadata.xml b/sec-policy/selinux-mutt/metadata.xml
deleted file mode 100644
index 57fb29f..0000000
--- a/sec-policy/selinux-mutt/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for mutt</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-mutt/selinux-mutt-2.20120215.ebuild b/sec-policy/selinux-mutt/selinux-mutt-2.20120215.ebuild
deleted file mode 100644
index 757786b..0000000
--- a/sec-policy/selinux-mutt/selinux-mutt-2.20120215.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mutt/selinux-mutt-2.20110726-r3.ebuild,v 1.2 2012/01/29 11:23:09 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="mutt"
-BASEPOL="2.20120215-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for mutt"
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-mysql/ChangeLog b/sec-policy/selinux-mysql/ChangeLog
deleted file mode 100644
index 68c0fc2..0000000
--- a/sec-policy/selinux-mysql/ChangeLog
+++ /dev/null
@@ -1,193 +0,0 @@
-# ChangeLog for sec-policy/selinux-mysql
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mysql/ChangeLog,v 1.38 2011/11/12 20:53:14 swift Exp $
-
-  12 Nov 2011; <swift@gentoo.org> -files/fix-services-mysql-r1.patch,
-  -selinux-mysql-2.20101213-r1.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-mysql-2.20110726-r1.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-mysql-2.20110726-r1 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-mysql-2.20110726-r1.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-mysql-2.20090730.ebuild, -selinux-mysql-2.20091215.ebuild,
-  -selinux-mysql-2.20101213.ebuild, -selinux-mysql-20080525.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-mysql-2.20101213-r1.ebuild:
-  Stable amd64 x86
-
-*selinux-mysql-2.20101213-r1 (16 Apr 2011)
-
-  16 Apr 2011; Anthony G. Basile <blueness@gentoo.org>
-  +files/fix-services-mysql-r1.patch, +selinux-mysql-2.20101213-r1.ebuild:
-  Hide cosmetic denials
-
-*selinux-mysql-2.20101213 (05 Feb 2011)
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-mysql-2.20101213.ebuild:
-  New upstream policy.
-
-*selinux-mysql-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-mysql-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-mysql-20070329.ebuild, -selinux-mysql-20070928.ebuild,
-  selinux-mysql-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-mysql-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-mysql-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-mysql-20070329.ebuild, selinux-mysql-20070928.ebuild,
-  selinux-mysql-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-mysql-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-mysql-20080525.ebuild:
-  New SVN snapshot.
-
-  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-mysql-20051023.ebuild, -selinux-mysql-20051122.ebuild,
-  -selinux-mysql-20061114.ebuild:
-  Remove old ebuilds.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-mysql-20070928.ebuild:
-  Mark stable.
-
-*selinux-mysql-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-mysql-20070928.ebuild:
-  New SVN snapshot.
-
-  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
-  Removing kaiowas from metadata due to his retirement (see #61930 for
-  reference).
-
-  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
-  selinux-mysql-20070329.ebuild:
-  Mark stable.
-
-*selinux-mysql-20070329 (29 Mar 2007)
-
-  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-mysql-20070329.ebuild:
-  New SVN snapshot.
-
-  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
-  Redigest for Manifest2
-
-*selinux-mysql-20061114 (15 Nov 2006)
-
-  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-mysql-20061114.ebuild:
-  New SVN snapshot.
-
-*selinux-mysql-20061008 (10 Oct 2006)
-
-  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-mysql-20061008.ebuild:
-  First mainstream reference policy testing release.
-
-  02 Dec 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-mysql-20051122.ebuild:
-  mark stable on amd64 mips ppc sparc x86
-
-*selinux-mysql-20051122 (28 Nov 2005)
-
-  28 Nov 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-mysql-20050605.ebuild, +selinux-mysql-20051122.ebuild:
-  merge with upstream
-
-  27 Oct 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-mysql-20051023.ebuild:
-  mark stable on amd64 mips ppc sparc x86
-
-*selinux-mysql-20051023 (24 Oct 2005)
-
-  24 Oct 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-mysql-20050408.ebuild, -selinux-mysql-20050813.ebuild,
-  +selinux-mysql-20051023.ebuild:
-  added support for replication - fix from upstream
-
-  27 Jun 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-mysql-20050219.ebuild, selinux-mysql-20050605.ebuild:
-  mark stable
-
-*selinux-mysql-20050605 (26 Jun 2005)
-
-  26 Jun 2005; petre rodan <kaiowas@gentoo.org>
-  +selinux-mysql-20050605.ebuild:
-  merge with upstream
-
-  07 May 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-mysql-20050408.ebuild:
-  mark stable
-
-*selinux-mysql-20050408 (23 Apr 2005)
-
-  23 Apr 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-mysql-20041119.ebuild, +selinux-mysql-20050408.ebuild:
-  merge with upstream, no semantic diff
-
-  23 Mar 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-mysql-20050219.ebuild:
-  mark stable
-
-*selinux-mysql-20050219 (25 Feb 2005)
-
-  25 Feb 2005; petre rodan <kaiowas@gentoo.org>
-  +selinux-mysql-20050219.ebuild:
-  merge with upstream policy
-
-  12 Dec 2004; petre rodan <kaiowas@gentoo.org>
-  -selinux-mysql-20040514.ebuild, -selinux-mysql-20041006.ebuild,
-  -selinux-mysql-20041109.ebuild:
-  removed old builds
-
-  23 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  selinux-mysql-20041119.ebuild:
-  mark stable
-
-*selinux-mysql-20041119 (22 Nov 2004)
-
-  22 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  +selinux-mysql-20041119.ebuild:
-  merge with nsa policy
-
-*selinux-mysql-20041109 (13 Nov 2004)
-
-  13 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  +selinux-mysql-20041109.ebuild:
-  merge with nsa policy
-
-*selinux-mysql-20041006 (23 Oct 2004)
-
-  23 Oct 2004; petre rodan <kaiowas@gentoo.org> metadata.xml,
-  +selinux-mysql-20041006.ebuild:
-  merge with nsa policy. updated primary maintainer
-
-*selinux-mysql-20040514 (14 May 2004)
-
-  14 May 2004; Chris PeBenito <pebenito@gentoo.org> +metadata.xml,
-  +selinux-mysql-20040514.ebuild:
-  Initial commit.  Additional fixes from Petre Rodan.
-

diff --git a/sec-policy/selinux-mysql/metadata.xml b/sec-policy/selinux-mysql/metadata.xml
deleted file mode 100644
index 343564d..0000000
--- a/sec-policy/selinux-mysql/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for mysql</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-mysql/selinux-mysql-2.20120215.ebuild b/sec-policy/selinux-mysql/selinux-mysql-2.20120215.ebuild
deleted file mode 100644
index c3b14a9..0000000
--- a/sec-policy/selinux-mysql/selinux-mysql-2.20120215.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mysql/selinux-mysql-2.20110726-r1.ebuild,v 1.2 2011/10/23 12:42:56 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="mysql"
-BASEPOL="2.20120215-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for mysql"
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-nagios/ChangeLog b/sec-policy/selinux-nagios/ChangeLog
deleted file mode 100644
index da36562..0000000
--- a/sec-policy/selinux-nagios/ChangeLog
+++ /dev/null
@@ -1,30 +0,0 @@
-# ChangeLog for sec-policy/selinux-nagios
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-nagios/ChangeLog,v 1.7 2011/12/19 18:17:16 swift Exp $
-
-  19 Dec 2011; <swift@gentoo.org> selinux-nagios-2.20110726-r2.ebuild:
-  Stabilize rev6
-
-*selinux-nagios-2.20110726-r2 (15 Nov 2011)
-
-  15 Nov 2011; <swift@gentoo.org> +selinux-nagios-2.20110726-r2.ebuild:
-  Fix #389569
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-nagios-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-nagios-2.20110726-r1.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-nagios-2.20110726-r1 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-nagios-2.20110726-r1.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-nagios-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-nagios/metadata.xml b/sec-policy/selinux-nagios/metadata.xml
deleted file mode 100644
index b1525c5..0000000
--- a/sec-policy/selinux-nagios/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for nagios</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-nagios/selinux-nagios-2.20120215.ebuild b/sec-policy/selinux-nagios/selinux-nagios-2.20120215.ebuild
deleted file mode 100644
index d11cae2..0000000
--- a/sec-policy/selinux-nagios/selinux-nagios-2.20120215.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-nagios/selinux-nagios-2.20110726-r2.ebuild,v 1.2 2011/12/19 18:17:16 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="nagios"
-BASEPOL="2.20120215-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for nagios"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-ncftool/ChangeLog b/sec-policy/selinux-ncftool/ChangeLog
deleted file mode 100644
index d9caf0c..0000000
--- a/sec-policy/selinux-ncftool/ChangeLog
+++ /dev/null
@@ -1,16 +0,0 @@
-# ChangeLog for sec-policy/selinux-ncftool
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ncftool/ChangeLog,v 1.3 2012/01/29 13:08:49 swift Exp $
-
-  29 Jan 2012;  <swift@gentoo.org> Manifest:
-  Updating manifest
-
-  29 Jan 2012; <swift@gentoo.org> selinux-ncftool-2.20110726.ebuild:
-  Stabilize
-
-*selinux-ncftool-2.20110726 (04 Dec 2011)
-
-  04 Dec 2011; <swift@gentoo.org> +selinux-ncftool-2.20110726.ebuild,
-  +metadata.xml:
-  Adding SELinux module for ncftool
-

diff --git a/sec-policy/selinux-ncftool/metadata.xml b/sec-policy/selinux-ncftool/metadata.xml
deleted file mode 100644
index cec13cb..0000000
--- a/sec-policy/selinux-ncftool/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for ncftool</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-ncftool/selinux-ncftool-2.20120215.ebuild b/sec-policy/selinux-ncftool/selinux-ncftool-2.20120215.ebuild
deleted file mode 100644
index c3ce6f1..0000000
--- a/sec-policy/selinux-ncftool/selinux-ncftool-2.20120215.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ncftool/selinux-ncftool-2.20110726.ebuild,v 1.2 2012/01/29 11:23:09 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="ncftool"
-BASEPOL="2.20120215-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ncftool"
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-nessus/ChangeLog b/sec-policy/selinux-nessus/ChangeLog
deleted file mode 100644
index 0829e7c..0000000
--- a/sec-policy/selinux-nessus/ChangeLog
+++ /dev/null
@@ -1,22 +0,0 @@
-# ChangeLog for sec-policy/selinux-nessus
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-nessus/ChangeLog,v 1.5 2011/11/12 20:53:37 swift Exp $
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-nessus-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-nessus-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-nessus-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-nessus-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-nessus-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-nessus/metadata.xml b/sec-policy/selinux-nessus/metadata.xml
deleted file mode 100644
index 24a2787..0000000
--- a/sec-policy/selinux-nessus/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for nessus</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-nessus/selinux-nessus-2.20120215.ebuild b/sec-policy/selinux-nessus/selinux-nessus-2.20120215.ebuild
deleted file mode 100644
index 77952bd..0000000
--- a/sec-policy/selinux-nessus/selinux-nessus-2.20120215.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-nessus/selinux-nessus-2.20110726.ebuild,v 1.2 2011/10/23 12:42:37 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="nessus"
-BASEPOL="2.20120215-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for nessus"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-networkmanager/ChangeLog b/sec-policy/selinux-networkmanager/ChangeLog
deleted file mode 100644
index e558989..0000000
--- a/sec-policy/selinux-networkmanager/ChangeLog
+++ /dev/null
@@ -1,39 +0,0 @@
-# ChangeLog for sec-policy/selinux-networkmanager
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-networkmanager/ChangeLog,v 1.9 2012/01/29 13:08:49 swift Exp $
-
-  29 Jan 2012;  <swift@gentoo.org> Manifest:
-  Updating manifest
-
-  29 Jan 2012; <swift@gentoo.org> selinux-networkmanager-2.20110726-r2.ebuild:
-  Stabilize
-
-*selinux-networkmanager-2.20110726-r3 (14 Jan 2012)
-
-  14 Jan 2012; <swift@gentoo.org> +selinux-networkmanager-2.20110726-r3.ebuild:
-  Adding dontaudits
-
-*selinux-networkmanager-2.20110726-r2 (04 Dec 2011)
-
-  04 Dec 2011; <swift@gentoo.org> +selinux-networkmanager-2.20110726-r2.ebuild:
-  Mark wpa_cli as an interactive application
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-networkmanager-2.20101213.ebuild,
-  -files/fix-networkmanager.patch:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-networkmanager-2.20110726-r1.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-networkmanager-2.20110726-r1 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-networkmanager-2.20110726-r1.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-networkmanager-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-networkmanager/metadata.xml b/sec-policy/selinux-networkmanager/metadata.xml
deleted file mode 100644
index 6670a2f..0000000
--- a/sec-policy/selinux-networkmanager/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for networkmanager</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-networkmanager/selinux-networkmanager-2.20120215.ebuild b/sec-policy/selinux-networkmanager/selinux-networkmanager-2.20120215.ebuild
deleted file mode 100644
index c45f955..0000000
--- a/sec-policy/selinux-networkmanager/selinux-networkmanager-2.20120215.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-networkmanager/selinux-networkmanager-2.20110726-r3.ebuild,v 1.1 2012/01/14 19:59:59 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="networkmanager"
-BASEPOL="2.20120215-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for networkmanager"
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-nginx/ChangeLog b/sec-policy/selinux-nginx/ChangeLog
deleted file mode 100644
index f4c552e..0000000
--- a/sec-policy/selinux-nginx/ChangeLog
+++ /dev/null
@@ -1,38 +0,0 @@
-# ChangeLog for sec-policy/selinux-nginx
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-nginx/ChangeLog,v 1.5 2012/02/07 19:38:33 swift Exp $
-
-  07 Feb 2012; <swift@gentoo.org> selinux-nginx-2.20110726-r1.ebuild:
-  Adding dependency on apache policy as reported by amade on #gentoo-hardened
-
-  12 Nov 2011; <swift@gentoo.org> -files/fix-services-nginx-r1.patch,
-  -files/fix-services-nginx-r2.patch, -selinux-nginx-2.20101213-r1.ebuild,
-  -selinux-nginx-2.20101213-r2.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-nginx-2.20110726-r1.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-nginx-2.20110726-r1 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-nginx-2.20110726-r1.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  25 Jul 2011; Anthony G. Basile <blueness@gentoo.org>
-  +files/fix-services-nginx-r1.patch, +files/fix-services-nginx-r2.patch,
-  +selinux-nginx-2.20101213-r1.ebuild, +selinux-nginx-2.20101213-r2.ebuild,
-  +metadata.xml:
-  Initial commit to tree
-
-*selinux-nginx-2.20101213-r2 (21 Jul 2011)
-
-  21 Jul 2011; <swift@gentoo.org> +files/fix-services-nginx-r2.patch,
-  +selinux-nginx-2.20101213-r2.ebuild:
-  Improve nginx policy and make it compliant with upstream rules
-
-*selinux-nginx-2.20101213-r1 (17 Jul 2011)
-
-  17 Jul 2011; <swift@gentoo.org> +files/fix-services-nginx-r1.patch,
-  +selinux-nginx-2.20101213-r1.ebuild, +metadata.xml:
-  Add initial support for nginx
-

diff --git a/sec-policy/selinux-nginx/metadata.xml b/sec-policy/selinux-nginx/metadata.xml
deleted file mode 100644
index a74b86c..0000000
--- a/sec-policy/selinux-nginx/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for nginx</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-nginx/selinux-nginx-2.20120215.ebuild b/sec-policy/selinux-nginx/selinux-nginx-2.20120215.ebuild
deleted file mode 100644
index cd1c4bc..0000000
--- a/sec-policy/selinux-nginx/selinux-nginx-2.20120215.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-nginx/selinux-nginx-2.20110726-r1.ebuild,v 1.3 2012/02/07 19:38:33 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="nginx"
-BASEPOL="2.20120215-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for nginx"
-KEYWORDS="~amd64 ~x86"
-DEPEND=">=sec-policy/selinux-apache-2.20120215"
-RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-ntop/ChangeLog b/sec-policy/selinux-ntop/ChangeLog
deleted file mode 100644
index b31e40b..0000000
--- a/sec-policy/selinux-ntop/ChangeLog
+++ /dev/null
@@ -1,112 +0,0 @@
-# ChangeLog for sec-policy/selinux-ntop
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ntop/ChangeLog,v 1.25 2011/11/12 20:53:43 swift Exp $
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-ntop-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-ntop-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-ntop-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-ntop-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-ntop-2.20090730.ebuild, -selinux-ntop-2.20091215.ebuild,
-  -selinux-ntop-20080525.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-ntop-2.20101213.ebuild:
-  Stable amd64 x86
-
-*selinux-ntop-2.20101213 (05 Feb 2011)
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-ntop-2.20101213.ebuild:
-  New upstream policy.
-
-*selinux-ntop-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-ntop-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-ntop-20070329.ebuild, -selinux-ntop-20070928.ebuild,
-  selinux-ntop-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-ntop-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-ntop-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-ntop-20070329.ebuild, selinux-ntop-20070928.ebuild,
-  selinux-ntop-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-ntop-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-ntop-20080525.ebuild:
-  New SVN snapshot.
-
-  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-ntop-20041113.ebuild, -selinux-ntop-20061114.ebuild:
-  Remove old ebuilds.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-ntop-20070928.ebuild:
-  Mark stable.
-
-*selinux-ntop-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-ntop-20070928.ebuild:
-  New SVN snapshot.
-
-  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
-  Removing kaiowas from metadata due to his retirement (see #61930 for
-  reference).
-
-  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
-  selinux-ntop-20070329.ebuild:
-  Mark stable.
-
-*selinux-ntop-20070329 (29 Mar 2007)
-
-  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-ntop-20070329.ebuild:
-  New SVN snapshot.
-
-  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
-  Redigest for Manifest2
-
-*selinux-ntop-20061114 (15 Nov 2006)
-
-  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-ntop-20061114.ebuild:
-  New SVN snapshot.
-
-*selinux-ntop-20061008 (10 Oct 2006)
-
-  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-ntop-20061008.ebuild:
-  First mainstream reference policy testing release.
-
-*selinux-ntop-20041113 (13 Nov 2004)
-
-  13 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  -selinux-ntop-20040901.ebuild, -selinux-ntop-20041016.ebuild,
-  +selinux-ntop-20041113.ebuild:
-  network-related policy fixes
-
-  24 Oct 2004; petre rodan <kaiowas@gentoo.org>
-  selinux-ntop-20041016.ebuild:
-  mark stable
-

diff --git a/sec-policy/selinux-ntop/metadata.xml b/sec-policy/selinux-ntop/metadata.xml
deleted file mode 100644
index b98a7c8..0000000
--- a/sec-policy/selinux-ntop/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for ntop</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-ntop/selinux-ntop-2.20120215.ebuild b/sec-policy/selinux-ntop/selinux-ntop-2.20120215.ebuild
deleted file mode 100644
index fbdf86c..0000000
--- a/sec-policy/selinux-ntop/selinux-ntop-2.20120215.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ntop/selinux-ntop-2.20110726.ebuild,v 1.2 2011/10/23 12:42:37 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="ntop"
-BASEPOL="2.20120215-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ntop"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-ntp/ChangeLog b/sec-policy/selinux-ntp/ChangeLog
deleted file mode 100644
index 0f39267..0000000
--- a/sec-policy/selinux-ntp/ChangeLog
+++ /dev/null
@@ -1,184 +0,0 @@
-# ChangeLog for sec-policy/selinux-ntp
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ntp/ChangeLog,v 1.39 2011/11/12 20:53:16 swift Exp $
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-ntp-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-ntp-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-ntp-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-ntp-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-ntp-2.20090730.ebuild, -selinux-ntp-2.20091215.ebuild,
-  -selinux-ntp-20080525.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-ntp-2.20101213.ebuild:
-  Stable amd64 x86
-
-*selinux-ntp-2.20101213 (05 Feb 2011)
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-ntp-2.20101213.ebuild:
-  New upstream policy.
-
-*selinux-ntp-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-ntp-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-ntp-20070329.ebuild, -selinux-ntp-20070928.ebuild,
-  selinux-ntp-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-ntp-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-ntp-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-ntp-20070329.ebuild, selinux-ntp-20070928.ebuild,
-  selinux-ntp-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-ntp-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-ntp-20080525.ebuild:
-  New SVN snapshot.
-
-  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-ntp-20051023.ebuild, -selinux-ntp-20051122.ebuild,
-  -selinux-ntp-20061114.ebuild:
-  Remove old ebuilds.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-ntp-20070928.ebuild:
-  Mark stable.
-
-*selinux-ntp-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-ntp-20070928.ebuild:
-  New SVN snapshot.
-
-  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
-  Removing kaiowas from metadata due to his retirement (see #61930 for
-  reference).
-
-  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
-  selinux-ntp-20070329.ebuild:
-  Mark stable.
-
-*selinux-ntp-20070329 (29 Mar 2007)
-
-  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-ntp-20070329.ebuild:
-  New SVN snapshot.
-
-  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
-  Redigest for Manifest2
-
-*selinux-ntp-20061114 (15 Nov 2006)
-
-  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-ntp-20061114.ebuild:
-  New SVN snapshot.
-
-*selinux-ntp-20061008 (10 Oct 2006)
-
-  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-ntp-20061008.ebuild:
-  First mainstream reference policy testing release.
-
-  02 Dec 2005; petre rodan <kaiowas@gentoo.org> selinux-ntp-20051122.ebuild:
-  mark stable on amd64 mips ppc sparc x86
-
-*selinux-ntp-20051122 (28 Nov 2005)
-
-  28 Nov 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-ntp-20050918.ebuild, +selinux-ntp-20051122.ebuild:
-  merge with upstream
-
-  27 Oct 2005; petre rodan <kaiowas@gentoo.org> selinux-ntp-20051023.ebuild:
-  mark stable on amd64 mips ppc sparc x86
-
-*selinux-ntp-20051023 (24 Oct 2005)
-
-  24 Oct 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-ntp-20050626.ebuild, +selinux-ntp-20051023.ebuild:
-  memory locking now allowed - fix from upstream
-
-  18 Oct 2005; petre rodan <kaiowas@gentoo.org> selinux-ntp-20050918.ebuild:
-  mark stable
-
-*selinux-ntp-20050918 (18 Sep 2005)
-
-  18 Sep 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-ntp-20050408.ebuild, +selinux-ntp-20050918.ebuild:
-  merge with upstream, added mips arch
-
-  26 Jun 2005; petre rodan <kaiowas@gentoo.org> selinux-ntp-20050626.ebuild:
-  mark stable
-
-*selinux-ntp-20050626 (26 Jun 2005)
-
-  26 Jun 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-ntp-20050219.ebuild, +selinux-ntp-20050626.ebuild:
-  added name_connect rules
-
-  07 May 2005; petre rodan <kaiowas@gentoo.org> selinux-ntp-20050408.ebuild:
-  mark stable
-
-*selinux-ntp-20050408 (23 Apr 2005)
-
-  23 Apr 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-ntp-20041120.ebuild, +selinux-ntp-20050408.ebuild:
-  merge with upstream, no semantic diff
-
-  23 Mar 2005; petre rodan <kaiowas@gentoo.org> selinux-ntp-20050219.ebuild:
-  mark stable
-
-*selinux-ntp-20050219 (25 Feb 2005)
-
-  25 Feb 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-ntp-20031101.ebuild, +selinux-ntp-20050219.ebuild:
-  merge with upstream policy
-
-  20 Jan 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-ntp-20041014.ebuild, selinux-ntp-20041120.ebuild:
-  mark stable
-
-*selinux-ntp-20041120 (22 Nov 2004)
-
-  22 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  +selinux-ntp-20041120.ebuild:
-  merge with nsa policy
-
-*selinux-ntp-20041014 (23 Oct 2004)
-
-  23 Oct 2004; petre rodan <kaiowas@gentoo.org> metadata.xml,
-  +selinux-ntp-20041014.ebuild:
-  update needed by base-policy-20041023
-
-*selinux-ntp-20031101 (01 Nov 2003)
-
-  01 Nov 2003; Chris PeBenito <pebenito@gentoo.org>
-  selinux-ntp-20031101.ebuild:
-  Update for new API.
-
-*selinux-ntp-20030811 (11 Aug 2003)
-
-  11 Aug 2003; Chris PeBenito <pebenito@gentoo.org> metadata.xml,
-  selinux-ntp-20030811.ebuild:
-  Initial commit
-

diff --git a/sec-policy/selinux-ntp/metadata.xml b/sec-policy/selinux-ntp/metadata.xml
deleted file mode 100644
index 906e09e..0000000
--- a/sec-policy/selinux-ntp/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for ntp</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-ntp/selinux-ntp-2.20120215.ebuild b/sec-policy/selinux-ntp/selinux-ntp-2.20120215.ebuild
deleted file mode 100644
index dc20fa0..0000000
--- a/sec-policy/selinux-ntp/selinux-ntp-2.20120215.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ntp/selinux-ntp-2.20110726.ebuild,v 1.2 2011/10/23 12:42:49 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="ntp"
-BASEPOL="2.20120215-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ntp"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-nut/ChangeLog b/sec-policy/selinux-nut/ChangeLog
deleted file mode 100644
index a40bc8f..0000000
--- a/sec-policy/selinux-nut/ChangeLog
+++ /dev/null
@@ -1,22 +0,0 @@
-# ChangeLog for sec-policy/selinux-nut
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-nut/ChangeLog,v 1.5 2011/11/12 20:52:59 swift Exp $
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-nut-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-nut-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-nut-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-nut-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-nut-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-nut/metadata.xml b/sec-policy/selinux-nut/metadata.xml
deleted file mode 100644
index b93841c..0000000
--- a/sec-policy/selinux-nut/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for nut</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-nut/selinux-nut-2.20120215.ebuild b/sec-policy/selinux-nut/selinux-nut-2.20120215.ebuild
deleted file mode 100644
index 399835c..0000000
--- a/sec-policy/selinux-nut/selinux-nut-2.20120215.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-nut/selinux-nut-2.20110726.ebuild,v 1.2 2011/10/23 12:42:54 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="nut"
-BASEPOL="2.20120215-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for nut"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-nx/ChangeLog b/sec-policy/selinux-nx/ChangeLog
deleted file mode 100644
index 62e136e..0000000
--- a/sec-policy/selinux-nx/ChangeLog
+++ /dev/null
@@ -1,22 +0,0 @@
-# ChangeLog for sec-policy/selinux-nx
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-nx/ChangeLog,v 1.5 2011/11/12 20:52:46 swift Exp $
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-nx-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-nx-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-nx-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-nx-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-nx-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-nx/metadata.xml b/sec-policy/selinux-nx/metadata.xml
deleted file mode 100644
index 63b8d0b..0000000
--- a/sec-policy/selinux-nx/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for nx</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-nx/selinux-nx-2.20120215.ebuild b/sec-policy/selinux-nx/selinux-nx-2.20120215.ebuild
deleted file mode 100644
index 508b7b3..0000000
--- a/sec-policy/selinux-nx/selinux-nx-2.20120215.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-nx/selinux-nx-2.20110726.ebuild,v 1.2 2011/10/23 12:42:48 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="nx"
-BASEPOL="2.20120215-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for nx"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-oddjob/ChangeLog b/sec-policy/selinux-oddjob/ChangeLog
deleted file mode 100644
index a8ed0a9..0000000
--- a/sec-policy/selinux-oddjob/ChangeLog
+++ /dev/null
@@ -1,10 +0,0 @@
-# ChangeLog for sec-policy/selinux-oddjob
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-oddjob/ChangeLog,v 1.1 2012/01/14 19:59:58 swift Exp $
-
-*selinux-oddjob-2.20110726 (28 Dec 2011)
-
-  28 Dec 2011; <swift@gentoo.org> +selinux-oddjob-2.20110726.ebuild,
-  +metadata.xml:
-  Support oddjob (needed for PAM helpers)
-

diff --git a/sec-policy/selinux-oddjob/metadata.xml b/sec-policy/selinux-oddjob/metadata.xml
deleted file mode 100644
index 1a90c82..0000000
--- a/sec-policy/selinux-oddjob/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for oddjob (helpers for PAM)</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-oddjob/selinux-oddjob-2.20120215.ebuild b/sec-policy/selinux-oddjob/selinux-oddjob-2.20120215.ebuild
deleted file mode 100644
index 1d3bb46..0000000
--- a/sec-policy/selinux-oddjob/selinux-oddjob-2.20120215.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-oddjob/selinux-oddjob-2.20110726.ebuild,v 1.1 2012/01/14 19:59:58 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="oddjob"
-BASEPOL="2.20120215-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for oddjob"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-oident/ChangeLog b/sec-policy/selinux-oident/ChangeLog
deleted file mode 100644
index 7c1803c..0000000
--- a/sec-policy/selinux-oident/ChangeLog
+++ /dev/null
@@ -1,16 +0,0 @@
-# ChangeLog for sec-policy/selinux-oident
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-oident/ChangeLog,v 1.3 2012/01/29 13:08:49 swift Exp $
-
-  29 Jan 2012;  <swift@gentoo.org> Manifest:
-  Updating manifest
-
-  29 Jan 2012; <swift@gentoo.org> selinux-oident-2.20110726.ebuild:
-  Stabilize
-
-*selinux-oident-2.20110726 (10 Dec 2011)
-
-  10 Dec 2011; <swift@gentoo.org> +selinux-oident-2.20110726.ebuild,
-  +metadata.xml:
-  Correct policy for oident
-

diff --git a/sec-policy/selinux-oident/metadata.xml b/sec-policy/selinux-oident/metadata.xml
deleted file mode 100644
index b709fd9..0000000
--- a/sec-policy/selinux-oident/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for oident</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-oident/selinux-oident-2.20120215.ebuild b/sec-policy/selinux-oident/selinux-oident-2.20120215.ebuild
deleted file mode 100644
index cad52ff..0000000
--- a/sec-policy/selinux-oident/selinux-oident-2.20120215.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-oident/selinux-oident-2.20110726.ebuild,v 1.2 2012/01/29 11:23:09 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="oident"
-BASEPOL="2.20120215-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for oident"
-KEYWORDS="~amd64 ~x86"
-RDEPEND="!<=sec-policy/selinux-oidentd-2.20110726
-	>=sys-apps/policycoreutils-2.1.0"

diff --git a/sec-policy/selinux-openct/ChangeLog b/sec-policy/selinux-openct/ChangeLog
deleted file mode 100644
index 42defd1..0000000
--- a/sec-policy/selinux-openct/ChangeLog
+++ /dev/null
@@ -1,22 +0,0 @@
-# ChangeLog for sec-policy/selinux-openct
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-openct/ChangeLog,v 1.5 2011/11/12 20:52:58 swift Exp $
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-openct-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-openct-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-openct-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-openct-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-openct-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-openct/metadata.xml b/sec-policy/selinux-openct/metadata.xml
deleted file mode 100644
index 530352e..0000000
--- a/sec-policy/selinux-openct/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for openct</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-openct/selinux-openct-2.20120215.ebuild b/sec-policy/selinux-openct/selinux-openct-2.20120215.ebuild
deleted file mode 100644
index 8491e47..0000000
--- a/sec-policy/selinux-openct/selinux-openct-2.20120215.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-openct/selinux-openct-2.20110726.ebuild,v 1.2 2011/10/23 12:42:59 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="openct"
-BASEPOL="2.20120215-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for openct"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-openvpn/ChangeLog b/sec-policy/selinux-openvpn/ChangeLog
deleted file mode 100644
index 0adb6ea..0000000
--- a/sec-policy/selinux-openvpn/ChangeLog
+++ /dev/null
@@ -1,111 +0,0 @@
-# ChangeLog for sec-policy/selinux-openvpn
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-openvpn/ChangeLog,v 1.22 2011/11/12 20:53:21 swift Exp $
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-openvpn-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-openvpn-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-openvpn-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-openvpn-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-openvpn-2.20090730.ebuild, -selinux-openvpn-2.20091215.ebuild,
-  -selinux-openvpn-20080525.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-openvpn-2.20101213.ebuild:
-  Stable amd64 x86
-
-*selinux-openvpn-2.20101213 (05 Feb 2011)
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-openvpn-2.20101213.ebuild:
-  New upstream policy.
-
-*selinux-openvpn-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-openvpn-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-openvpn-20070329.ebuild, -selinux-openvpn-20070928.ebuild,
-  selinux-openvpn-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-openvpn-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-openvpn-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-openvpn-20070329.ebuild, selinux-openvpn-20070928.ebuild,
-  selinux-openvpn-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-openvpn-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-openvpn-20080525.ebuild:
-  New SVN snapshot.
-
-  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-openvpn-20050618.ebuild, -selinux-openvpn-20061114.ebuild:
-  Remove old ebuilds.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-openvpn-20070928.ebuild:
-  Mark stable.
-
-*selinux-openvpn-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-openvpn-20070928.ebuild:
-  New SVN snapshot.
-
-  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
-  Removing kaiowas from metadata due to his retirement (see #61930 for
-  reference).
-
-  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
-  selinux-openvpn-20070329.ebuild:
-  Mark stable.
-
-*selinux-openvpn-20070329 (29 Mar 2007)
-
-  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-openvpn-20070329.ebuild:
-  New SVN snapshot.
-
-  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
-  Redigest for Manifest2
-
-*selinux-openvpn-20061114 (15 Nov 2006)
-
-  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-openvpn-20061114.ebuild:
-  New SVN snapshot.
-
-*selinux-openvpn-20061008 (10 Oct 2006)
-
-  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-openvpn-20061008.ebuild:
-  First mainstream reference policy testing release.
-
-  20 Aug 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-openvpn-20050618.ebuild:
-  mark stable
-
-*selinux-openvpn-20050618 (26 Jun 2005)
-
-  26 Jun 2005; petre rodan <kaiowas@gentoo.org> +metadata.xml,
-  +selinux-openvpn-20050618.ebuild:
-  initial commit
-

diff --git a/sec-policy/selinux-openvpn/metadata.xml b/sec-policy/selinux-openvpn/metadata.xml
deleted file mode 100644
index 643df95..0000000
--- a/sec-policy/selinux-openvpn/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for openvpn</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-openvpn/selinux-openvpn-2.20120215.ebuild b/sec-policy/selinux-openvpn/selinux-openvpn-2.20120215.ebuild
deleted file mode 100644
index 95ed670..0000000
--- a/sec-policy/selinux-openvpn/selinux-openvpn-2.20120215.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-openvpn/selinux-openvpn-2.20110726.ebuild,v 1.2 2011/10/23 12:42:57 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="openvpn"
-BASEPOL="2.20120215-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for openvpn"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-pan/ChangeLog b/sec-policy/selinux-pan/ChangeLog
deleted file mode 100644
index 1ddc53e..0000000
--- a/sec-policy/selinux-pan/ChangeLog
+++ /dev/null
@@ -1,29 +0,0 @@
-
-
-  27 Nov 2011; <swift@gentoo.org> selinux-pan-2.20110726-r2.ebuild:
-  Stable on x86/amd64
-
-  12 Nov 2011; <swift@gentoo.org> -files/fix-apps-pan-r1.patch,
-  -selinux-pan-2.20101213-r1.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-pan-2.20110726-r1.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-pan-2.20110726-r2 (23 Oct 2011)
-
-  23 Oct 2011; <swift@gentoo.org> +selinux-pan-2.20110726-r2.ebuild:
-  Add support for XDG
-
-*selinux-pan-2.20110726-r1 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-pan-2.20110726-r1.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-*selinux-pan-2.20101213-r1 (07 Aug 2011)
-
-  07 Aug 2011; Anthony G. Basile <blueness@gentoo.org>
-  +files/fix-apps-pan-r1.patch, +selinux-pan-2.20101213-r1.ebuild,
-  +metadata.xml:
-  Initial commit policy for pan
-

diff --git a/sec-policy/selinux-pan/metadata.xml b/sec-policy/selinux-pan/metadata.xml
deleted file mode 100644
index 95a7e9f..0000000
--- a/sec-policy/selinux-pan/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for pan</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-pan/selinux-pan-2.20120215.ebuild b/sec-policy/selinux-pan/selinux-pan-2.20120215.ebuild
deleted file mode 100644
index 6e588ef..0000000
--- a/sec-policy/selinux-pan/selinux-pan-2.20120215.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-pan/selinux-pan-2.20110726-r2.ebuild,v 1.2 2011/11/27 18:12:39 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="pan"
-BASEPOL="2.20120215-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for pan"
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-pcmcia/ChangeLog b/sec-policy/selinux-pcmcia/ChangeLog
deleted file mode 100644
index 98e72e0..0000000
--- a/sec-policy/selinux-pcmcia/ChangeLog
+++ /dev/null
@@ -1,88 +0,0 @@
-# ChangeLog for sec-policy/selinux-pcmcia
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-pcmcia/ChangeLog,v 1.17 2011/11/12 20:53:09 swift Exp $
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-pcmcia-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-pcmcia-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-pcmcia-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-pcmcia-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-pcmcia-2.20090730.ebuild, -selinux-pcmcia-2.20091215.ebuild,
-  -selinux-pcmcia-20080525.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-pcmcia-2.20101213.ebuild:
-  Stable amd64 x86
-
-*selinux-pcmcia-2.20101213 (05 Feb 2011)
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-pcmcia-2.20101213.ebuild:
-  New upstream policy.
-
-*selinux-pcmcia-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-pcmcia-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-pcmcia-20070329.ebuild, -selinux-pcmcia-20070928.ebuild,
-  selinux-pcmcia-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-pcmcia-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-pcmcia-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-pcmcia-20070329.ebuild, selinux-pcmcia-20070928.ebuild,
-  selinux-pcmcia-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-pcmcia-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-pcmcia-20080525.ebuild:
-  New SVN snapshot.
-
-  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-pcmcia-20061114.ebuild:
-  Remove old ebuilds.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-pcmcia-20070928.ebuild:
-  Mark stable.
-
-*selinux-pcmcia-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-pcmcia-20070928.ebuild:
-  New SVN snapshot.
-
-  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
-  selinux-pcmcia-20070329.ebuild:
-  Mark stable.
-
-*selinux-pcmcia-20070329 (29 Mar 2007)
-
-  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-pcmcia-20070329.ebuild:
-  New SVN snapshot.
-
-*selinux-pcmcia-20061114 (22 Nov 2006)
-
-  22 Nov 2006; Chris PeBenito <pebenito@gentoo.org> +metadata.xml,
-  +selinux-pcmcia-20061114.ebuild:
-  Initial commit.
-

diff --git a/sec-policy/selinux-pcmcia/metadata.xml b/sec-policy/selinux-pcmcia/metadata.xml
deleted file mode 100644
index 80f4dbf..0000000
--- a/sec-policy/selinux-pcmcia/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for pcmcia</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-pcmcia/selinux-pcmcia-2.20120215.ebuild b/sec-policy/selinux-pcmcia/selinux-pcmcia-2.20120215.ebuild
deleted file mode 100644
index b37b3a6..0000000
--- a/sec-policy/selinux-pcmcia/selinux-pcmcia-2.20120215.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-pcmcia/selinux-pcmcia-2.20110726.ebuild,v 1.2 2011/10/23 12:42:47 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="pcmcia"
-BASEPOL="2.20120215-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for pcmcia"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-perdition/ChangeLog b/sec-policy/selinux-perdition/ChangeLog
deleted file mode 100644
index 0d60599..0000000
--- a/sec-policy/selinux-perdition/ChangeLog
+++ /dev/null
@@ -1,22 +0,0 @@
-# ChangeLog for sec-policy/selinux-perdition
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-perdition/ChangeLog,v 1.5 2011/11/12 20:52:57 swift Exp $
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-perdition-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-perdition-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-perdition-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-perdition-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-perdition-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-perdition/metadata.xml b/sec-policy/selinux-perdition/metadata.xml
deleted file mode 100644
index 3306f30..0000000
--- a/sec-policy/selinux-perdition/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for perdition</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-perdition/selinux-perdition-2.20120215.ebuild b/sec-policy/selinux-perdition/selinux-perdition-2.20120215.ebuild
deleted file mode 100644
index 961a00d..0000000
--- a/sec-policy/selinux-perdition/selinux-perdition-2.20120215.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-perdition/selinux-perdition-2.20110726.ebuild,v 1.2 2011/10/23 12:42:36 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="perdition"
-BASEPOL="2.20120215-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for perdition"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-plymouthd/ChangeLog b/sec-policy/selinux-plymouthd/ChangeLog
deleted file mode 100644
index 56e1b78..0000000
--- a/sec-policy/selinux-plymouthd/ChangeLog
+++ /dev/null
@@ -1,16 +0,0 @@
-# ChangeLog for sec-policy/selinux-plymouthd
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-plymouthd/ChangeLog,v 1.3 2012/01/29 13:08:49 swift Exp $
-
-  29 Jan 2012;  <swift@gentoo.org> Manifest:
-  Updating manifest
-
-  29 Jan 2012; <swift@gentoo.org> selinux-plymouthd-2.20110726.ebuild:
-  Stabilize
-
-*selinux-plymouthd-2.20110726 (04 Dec 2011)
-
-  04 Dec 2011; <swift@gentoo.org> +selinux-plymouthd-2.20110726.ebuild,
-  +metadata.xml:
-  Adding SELinux module for plymouthd
-

diff --git a/sec-policy/selinux-plymouthd/metadata.xml b/sec-policy/selinux-plymouthd/metadata.xml
deleted file mode 100644
index 4eef375..0000000
--- a/sec-policy/selinux-plymouthd/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for plymouthd</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-plymouthd/selinux-plymouthd-2.20120215.ebuild b/sec-policy/selinux-plymouthd/selinux-plymouthd-2.20120215.ebuild
deleted file mode 100644
index 43ee9e9..0000000
--- a/sec-policy/selinux-plymouthd/selinux-plymouthd-2.20120215.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-plymouthd/selinux-plymouthd-2.20110726.ebuild,v 1.2 2012/01/29 11:23:09 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="plymouthd"
-BASEPOL="2.20120215-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for plymouthd"
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-podsleuth/ChangeLog b/sec-policy/selinux-podsleuth/ChangeLog
deleted file mode 100644
index 957268f..0000000
--- a/sec-policy/selinux-podsleuth/ChangeLog
+++ /dev/null
@@ -1,22 +0,0 @@
-# ChangeLog for sec-policy/selinux-podsleuth
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-podsleuth/ChangeLog,v 1.5 2011/11/12 20:53:20 swift Exp $
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-podsleuth-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-podsleuth-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-podsleuth-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-podsleuth-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-podsleuth-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-podsleuth/metadata.xml b/sec-policy/selinux-podsleuth/metadata.xml
deleted file mode 100644
index e8cb63d..0000000
--- a/sec-policy/selinux-podsleuth/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for podsleuth</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-podsleuth/selinux-podsleuth-2.20120215.ebuild b/sec-policy/selinux-podsleuth/selinux-podsleuth-2.20120215.ebuild
deleted file mode 100644
index ea1edc1..0000000
--- a/sec-policy/selinux-podsleuth/selinux-podsleuth-2.20120215.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-podsleuth/selinux-podsleuth-2.20110726.ebuild,v 1.2 2011/10/23 12:42:59 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="podsleuth"
-BASEPOL="2.20120215-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for podsleuth"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-policykit/ChangeLog b/sec-policy/selinux-policykit/ChangeLog
deleted file mode 100644
index d72e726..0000000
--- a/sec-policy/selinux-policykit/ChangeLog
+++ /dev/null
@@ -1,22 +0,0 @@
-# ChangeLog for sec-policy/selinux-policykit
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-policykit/ChangeLog,v 1.5 2011/11/12 20:52:46 swift Exp $
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-policykit-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-policykit-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-policykit-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-policykit-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-policykit-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-policykit/metadata.xml b/sec-policy/selinux-policykit/metadata.xml
deleted file mode 100644
index ab0ffc5..0000000
--- a/sec-policy/selinux-policykit/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for policykit</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-policykit/selinux-policykit-2.20120215.ebuild b/sec-policy/selinux-policykit/selinux-policykit-2.20120215.ebuild
deleted file mode 100644
index 6120fdc..0000000
--- a/sec-policy/selinux-policykit/selinux-policykit-2.20120215.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-policykit/selinux-policykit-2.20110726.ebuild,v 1.2 2011/10/23 12:42:44 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="policykit"
-BASEPOL="2.20120215-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for policykit"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-portmap/ChangeLog b/sec-policy/selinux-portmap/ChangeLog
deleted file mode 100644
index 7f7740f..0000000
--- a/sec-policy/selinux-portmap/ChangeLog
+++ /dev/null
@@ -1,122 +0,0 @@
-# ChangeLog for sec-policy/selinux-portmap
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-portmap/ChangeLog,v 1.27 2011/11/12 20:53:30 swift Exp $
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-portmap-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-portmap-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-portmap-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-portmap-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-portmap-2.20090730.ebuild, -selinux-portmap-2.20091215.ebuild,
-  -selinux-portmap-20080525.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-portmap-2.20101213.ebuild:
-  Stable amd64 x86
-
-*selinux-portmap-2.20101213 (05 Feb 2011)
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-portmap-2.20101213.ebuild:
-  New upstream policy.
-
-*selinux-portmap-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-portmap-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-portmap-20070329.ebuild, -selinux-portmap-20070928.ebuild,
-  selinux-portmap-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-portmap-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-portmap-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-portmap-20070329.ebuild, selinux-portmap-20070928.ebuild,
-  selinux-portmap-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-portmap-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-portmap-20080525.ebuild:
-  New SVN snapshot.
-
-  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-portmap-20030811.ebuild, -selinux-portmap-20050908.ebuild,
-  -selinux-portmap-20061114.ebuild:
-  Remove old ebuilds.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-portmap-20070928.ebuild:
-  Mark stable.
-
-*selinux-portmap-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-portmap-20070928.ebuild:
-  New SVN snapshot.
-
-  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
-  selinux-portmap-20070329.ebuild:
-  Mark stable.
-
-*selinux-portmap-20070329 (29 Mar 2007)
-
-  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-portmap-20070329.ebuild:
-  New SVN snapshot.
-
-  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
-  Redigest for Manifest2
-
-*selinux-portmap-20061114 (15 Nov 2006)
-
-  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-portmap-20061114.ebuild:
-  New SVN snapshot.
-
-*selinux-portmap-20061008 (10 Oct 2006)
-
-  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-portmap-20061008.ebuild:
-  First mainstream reference policy testing release.
-
-  09 Oct 2005; Stephen Bennett <spb@gentoo.org>
-  selinux-portmap-20050908.ebuild:
-  Marked stable
-
-*selinux-portmap-20050908 (08 Sep 2005)
-
-  08 Sep 2005; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-portmap-20050908.ebuild:
-  New release to add new perms from 2.6.12.
-
-  23 May 2005; Stephen Bennett <spb@gentoo.org>
-  selinux-portmap-20030811.ebuild:
-  ~mips keywords
-
-  09 Apr 2004; Chris PeBenito <pebenito@gentoo.org>
-  selinux-portmap-20030811.ebuild:
-  Add missing ppc and sparc keywords
-
-*selinux-portmap-20030811 (11 Aug 2003)
-
-  11 Aug 2003; Chris PeBenito <pebenito@gentoo.org> metadata.xml,
-  selinux-portmap-20030811.ebuild:
-  Initial commit
-

diff --git a/sec-policy/selinux-portmap/metadata.xml b/sec-policy/selinux-portmap/metadata.xml
deleted file mode 100644
index f7193df..0000000
--- a/sec-policy/selinux-portmap/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for portmap</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-portmap/selinux-portmap-2.20120215.ebuild b/sec-policy/selinux-portmap/selinux-portmap-2.20120215.ebuild
deleted file mode 100644
index b5aa9a1..0000000
--- a/sec-policy/selinux-portmap/selinux-portmap-2.20120215.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-portmap/selinux-portmap-2.20110726.ebuild,v 1.2 2011/10/23 12:42:55 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="portmap"
-BASEPOL="2.20120215-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for portmap"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-postfix/ChangeLog b/sec-policy/selinux-postfix/ChangeLog
deleted file mode 100644
index 9ef45ef..0000000
--- a/sec-policy/selinux-postfix/ChangeLog
+++ /dev/null
@@ -1,213 +0,0 @@
-# ChangeLog for sec-policy/selinux-postfix
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-postfix/ChangeLog,v 1.39 2012/01/14 19:59:59 swift Exp $
-
-*selinux-postfix-2.20110726-r2 (14 Jan 2012)
-
-  14 Jan 2012; <swift@gentoo.org> +selinux-postfix-2.20110726-r2.ebuild:
-  Allow startup to create necessary directories, spool, etc.
-
-  12 Nov 2011; <swift@gentoo.org> -files/fix-services-postfix-r1.patch,
-  -files/fix-services-postfix-r2.patch, -files/fix-services-postfix-r3.patch,
-  -selinux-postfix-2.20101213-r3.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-postfix-2.20110726-r1.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-postfix-2.20110726-r1 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-postfix-2.20110726-r1.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-postfix-2.20090730.ebuild, -selinux-postfix-2.20091215.ebuild,
-  -selinux-postfix-2.20101213.ebuild, -selinux-postfix-2.20101213-r1.ebuild,
-  -selinux-postfix-2.20101213-r2.ebuild, -selinux-postfix-20080525.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-postfix-2.20101213-r3.ebuild:
-  Stable amd64 x86
-
-*selinux-postfix-2.20101213-r3 (16 Apr 2011)
-*selinux-postfix-2.20101213-r2 (16 Apr 2011)
-
-  16 Apr 2011; Anthony G. Basile <blueness@gentoo.org>
-  +files/fix-services-postfix-r2.patch,
-  +selinux-postfix-2.20101213-r2.ebuild,
-  +files/fix-services-postfix-r3.patch,
-  +selinux-postfix-2.20101213-r3.ebuild:
-  Allow postfix admin through sysadm (-r2) and postfix_smtpd_t to mysql
-  (-r3)
-
-*selinux-postfix-2.20101213-r1 (07 Mar 2011)
-
-  07 Mar 2011; Anthony G. Basile <blueness@gentoo.org>
-  +files/fix-services-postfix-r1.patch,
-  +selinux-postfix-2.20101213-r1.ebuild:
-  Fix filecontexts
-
-*selinux-postfix-2.20101213 (05 Feb 2011)
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-postfix-2.20101213.ebuild:
-  New upstream policy.
-
-*selinux-postfix-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-postfix-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-postfix-20070329.ebuild, -selinux-postfix-20070928.ebuild,
-  selinux-postfix-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-postfix-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-postfix-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-postfix-20070329.ebuild, selinux-postfix-20070928.ebuild,
-  selinux-postfix-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-postfix-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-postfix-20080525.ebuild:
-  New SVN snapshot.
-
-  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-postfix-20050626.ebuild, -selinux-postfix-20050918.ebuild,
-  -selinux-postfix-20051023.ebuild, -selinux-postfix-20051122.ebuild,
-  -selinux-postfix-20061114.ebuild:
-  Remove old ebuilds.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-postfix-20070928.ebuild:
-  Mark stable.
-
-*selinux-postfix-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-postfix-20070928.ebuild:
-  New SVN snapshot.
-
-  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
-  selinux-postfix-20070329.ebuild:
-  Mark stable.
-
-*selinux-postfix-20070329 (29 Mar 2007)
-
-  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-postfix-20070329.ebuild:
-  New SVN snapshot.
-
-  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
-  Redigest for Manifest2
-
-*selinux-postfix-20061114 (15 Nov 2006)
-
-  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-postfix-20061114.ebuild:
-  New SVN snapshot.
-
-*selinux-postfix-20061008 (10 Oct 2006)
-
-  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-postfix-20061008.ebuild:
-  First mainstream reference policy testing release.
-
-*selinux-postfix-20051122 (28 Nov 2005)
-
-  28 Nov 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-postfix-20051023.ebuild, +selinux-postfix-20051122.ebuild:
-  marked stable on amd64 mips ppc sparc x86, merge with upstream
-
-*selinux-postfix-20051023 (24 Oct 2005)
-
-  24 Oct 2005; petre rodan <kaiowas@gentoo.org>
-  +selinux-postfix-20051023.ebuild:
-  merge with upstream
-
-  18 Oct 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-postfix-20050918.ebuild:
-  mark stable
-
-*selinux-postfix-20050918 (18 Sep 2005)
-
-  18 Sep 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-postfix-20050417.ebuild, +selinux-postfix-20050918.ebuild:
-  merge with upstream, added mips arch
-
-  26 Jun 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-postfix-20050626.ebuild:
-  mark stable
-
-*selinux-postfix-20050626 (26 Jun 2005)
-
-  26 Jun 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-postfix-20050219.ebuild, +selinux-postfix-20050626.ebuild:
-  added name_connect rules
-
-  23 Apr 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-postfix-20041211.ebuild, selinux-postfix-20050417.ebuild:
-  mark stable
-
-*selinux-postfix-20050417 (16 Apr 2005)
-
-  16 Apr 2005; petre rodan <kaiowas@gentoo.org>
-  +selinux-postfix-20050417.ebuild:
-  fix for bug #89321
-
-  23 Mar 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-postfix-20050219.ebuild:
-  mark stable
-
-*selinux-postfix-20050219 (25 Feb 2005)
-
-  25 Feb 2005; petre rodan <kaiowas@gentoo.org>
-  +selinux-postfix-20050219.ebuild:
-  merge with upstream policy
-
-*selinux-postfix-20041211 (12 Dec 2004)
-
-  12 Dec 2004; petre rodan <kaiowas@gentoo.org>
-  -selinux-postfix-20040427.ebuild, -selinux-postfix-20041021.ebuild,
-  -selinux-postfix-20041109.ebuild, -selinux-postfix-20041120.ebuild,
-  +selinux-postfix-20041211.ebuild:
-  removed old builds, small merge with upstream policy
-
-  23 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  selinux-postfix-20041120.ebuild:
-  mark stable
-
-*selinux-postfix-20041120 (22 Nov 2004)
-
-  22 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  +selinux-postfix-20041120.ebuild:
-  merge with nsa policy
-
-*selinux-postfix-20041109 (13 Nov 2004)
-
-  13 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  +selinux-postfix-20041109.ebuild:
-  merge with nsa policy
-
-*selinux-postfix-20041021 (27 Oct 2004)
-
-  27 Oct 2004; petre rodan <kaiowas@gentoo.org>
-  +selinux-postfix-20041021.ebuild:
-  merge with nsa policy
-
-*selinux-postfix-20040427 (27 Apr 2004)
-
-  27 Apr 2004; Chris PeBenito <pebenito@gentoo.org> +metadata.xml,
-  +selinux-postfix-20040427.ebuild:
-  Initial commit.
-

diff --git a/sec-policy/selinux-postfix/metadata.xml b/sec-policy/selinux-postfix/metadata.xml
deleted file mode 100644
index 6cad3d5..0000000
--- a/sec-policy/selinux-postfix/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for postfix</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-postfix/selinux-postfix-2.20120215.ebuild b/sec-policy/selinux-postfix/selinux-postfix-2.20120215.ebuild
deleted file mode 100644
index bedc71c..0000000
--- a/sec-policy/selinux-postfix/selinux-postfix-2.20120215.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-postfix/selinux-postfix-2.20110726-r2.ebuild,v 1.1 2012/01/14 19:59:59 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="postfix"
-BASEPOL="2.20120215-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for postfix"
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-postgresql/ChangeLog b/sec-policy/selinux-postgresql/ChangeLog
deleted file mode 100644
index 59d0e79..0000000
--- a/sec-policy/selinux-postgresql/ChangeLog
+++ /dev/null
@@ -1,179 +0,0 @@
-# ChangeLog for sec-policy/selinux-postgresql
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-postgresql/ChangeLog,v 1.34 2011/11/12 20:53:47 swift Exp $
-
-  12 Nov 2011; <swift@gentoo.org> -files/fix-services-postgresql-r1.patch,
-  -selinux-postgresql-2.20101213-r1.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-postgresql-2.20110726-r1.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-postgresql-2.20110726-r1 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-postgresql-2.20110726-r1.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-postgresql-2.20090730.ebuild, -selinux-postgresql-2.20091215.ebuild,
-  -selinux-postgresql-2.20101213.ebuild, -selinux-postgresql-20080525.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-postgresql-2.20101213-r1.ebuild:
-  Stable amd64 x86
-
-*selinux-postgresql-2.20101213-r1 (07 Mar 2011)
-
-  07 Mar 2011; Anthony G. Basile <blueness@gentoo.org>
-  +files/fix-services-postgresql-r1.patch,
-  +selinux-postgresql-2.20101213-r1.ebuild:
-  Allow sysadm to manage postgresql
-
-*selinux-postgresql-2.20101213 (05 Feb 2011)
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-postgresql-2.20101213.ebuild:
-  New upstream policy.
-
-*selinux-postgresql-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-postgresql-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-postgresql-20070329.ebuild, -selinux-postgresql-20070928.ebuild,
-  selinux-postgresql-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-postgresql-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-postgresql-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-postgresql-20070329.ebuild, selinux-postgresql-20070928.ebuild,
-  selinux-postgresql-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-postgresql-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-postgresql-20080525.ebuild:
-  New SVN snapshot.
-
-  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-postgresql-20050408.ebuild, -selinux-postgresql-20050813.ebuild,
-  -selinux-postgresql-20061114.ebuild:
-  Remove old ebuilds.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-postgresql-20070928.ebuild:
-  Mark stable.
-
-*selinux-postgresql-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-postgresql-20070928.ebuild:
-  New SVN snapshot.
-
-  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
-  Removing kaiowas from metadata due to his retirement (see #61930 for
-  reference).
-
-  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
-  selinux-postgresql-20070329.ebuild:
-  Mark stable.
-
-*selinux-postgresql-20070329 (29 Mar 2007)
-
-  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-postgresql-20070329.ebuild:
-  New SVN snapshot.
-
-  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
-  Redigest for Manifest2
-
-*selinux-postgresql-20061114 (15 Nov 2006)
-
-  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-postgresql-20061114.ebuild:
-  New SVN snapshot.
-
-*selinux-postgresql-20061008 (10 Oct 2006)
-
-  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-postgresql-20061008.ebuild:
-  First mainstream reference policy testing release.
-
-  18 Oct 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-postgresql-20050813.ebuild:
-  mark stable
-
-*selinux-postgresql-20050813 (20 Aug 2005)
-
-  20 Aug 2005; petre rodan <kaiowas@gentoo.org>
-  +selinux-postgresql-20050813.ebuild:
-  merge with upstream
-
-  07 May 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-postgresql-20050408.ebuild:
-  mark stable
-
-*selinux-postgresql-20050408 (23 Apr 2005)
-
-  23 Apr 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-postgresql-20041211.ebuild, +selinux-postgresql-20050408.ebuild:
-  merge with upstream
-
-  23 Mar 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-postgresql-20050219.ebuild:
-  mark stable
-
-*selinux-postgresql-20050219 (25 Feb 2005)
-
-  25 Feb 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-postgresql-20050119.ebuild, +selinux-postgresql-20050219.ebuild:
-  merge with upstream policy
-
-*selinux-postgresql-20050119 (20 Jan 2005)
-
-  20 Jan 2005; petre rodan <kaiowas@gentoo.org>
-  +selinux-postgresql-20050119.ebuild:
-  merge with upstream policy
-
-  20 Jan 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-postgresql-20041120.ebuild, selinux-postgresql-20041211.ebuild:
-  mark stable
-
-*selinux-postgresql-20041211 (12 Dec 2004)
-
-  12 Dec 2004; petre rodan <kaiowas@gentoo.org>
-  -selinux-postgresql-20041002.ebuild, -selinux-postgresql-20041028.ebuild,
-  +selinux-postgresql-20041211.ebuild:
-  merge with upstream policy
-
-  23 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  selinux-postgresql-20041120.ebuild:
-  mark stable
-
-*selinux-postgresql-20041120 (22 Nov 2004)
-
-  22 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  +selinux-postgresql-20041120.ebuild:
-  merge with nsa policy
-
-*selinux-postgresql-20041028 (13 Nov 2004)
-
-  13 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  +selinux-postgresql-20041028.ebuild:
-  merge with nsa policy
-
-*selinux-postgresql-20041002 (23 Oct 2004)
-
-  23 Oct 2004; petre rodan <kaiowas@gentoo.org> +metadata.xml,
-  +selinux-postgresql-20041002.ebuild:
-  initial commit
-

diff --git a/sec-policy/selinux-postgresql/metadata.xml b/sec-policy/selinux-postgresql/metadata.xml
deleted file mode 100644
index 4b6eb97..0000000
--- a/sec-policy/selinux-postgresql/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for postgresql</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-postgresql/selinux-postgresql-2.20120215.ebuild b/sec-policy/selinux-postgresql/selinux-postgresql-2.20120215.ebuild
deleted file mode 100644
index 68f21d8..0000000
--- a/sec-policy/selinux-postgresql/selinux-postgresql-2.20120215.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-postgresql/selinux-postgresql-2.20110726-r1.ebuild,v 1.2 2011/10/23 12:42:53 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="postgresql"
-BASEPOL="2.20120215-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for postgresql"
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-postgrey/ChangeLog b/sec-policy/selinux-postgrey/ChangeLog
deleted file mode 100644
index 460fbda..0000000
--- a/sec-policy/selinux-postgrey/ChangeLog
+++ /dev/null
@@ -1,22 +0,0 @@
-# ChangeLog for sec-policy/selinux-postgrey
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-postgrey/ChangeLog,v 1.5 2011/11/12 20:52:56 swift Exp $
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-postgrey-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-postgrey-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-postgrey-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-postgrey-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-postgrey-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-postgrey/metadata.xml b/sec-policy/selinux-postgrey/metadata.xml
deleted file mode 100644
index fb1dfe3..0000000
--- a/sec-policy/selinux-postgrey/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for postgrey</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-postgrey/selinux-postgrey-2.20120215.ebuild b/sec-policy/selinux-postgrey/selinux-postgrey-2.20120215.ebuild
deleted file mode 100644
index 45bcef8..0000000
--- a/sec-policy/selinux-postgrey/selinux-postgrey-2.20120215.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-postgrey/selinux-postgrey-2.20110726.ebuild,v 1.2 2011/10/23 12:42:45 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="postgrey"
-BASEPOL="2.20120215-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for postgrey"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-ppp/ChangeLog b/sec-policy/selinux-ppp/ChangeLog
deleted file mode 100644
index bb5f5be..0000000
--- a/sec-policy/selinux-ppp/ChangeLog
+++ /dev/null
@@ -1,77 +0,0 @@
-# ChangeLog for sec-policy/selinux-ppp
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ppp/ChangeLog,v 1.15 2011/11/12 20:53:16 swift Exp $
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-ppp-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-ppp-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-ppp-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-ppp-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Fixed manifest signing
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-ppp-2.20090730.ebuild, -selinux-ppp-2.20091215.ebuild,
-  -selinux-ppp-20080525.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-ppp-2.20101213.ebuild:
-  Stable amd64 x86
-
-*selinux-ppp-2.20101213 (05 Feb 2011)
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-ppp-2.20101213.ebuild:
-  New upstream policy.
-
-*selinux-ppp-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-ppp-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-ppp-20070329.ebuild, -selinux-ppp-20070928.ebuild,
-  selinux-ppp-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-ppp-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-ppp-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-ppp-20070329.ebuild, selinux-ppp-20070928.ebuild,
-  selinux-ppp-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-ppp-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-ppp-20080525.ebuild:
-  New SVN snapshot.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-ppp-20070928.ebuild:
-  Mark stable.
-
-*selinux-ppp-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-ppp-20070928.ebuild:
-  New SVN snapshot.
-
-*selinux-ppp-20070329 (11 Jun 2007)
-
-  11 Jun 2007; Petre Rodan <kaiowas@gentoo.org> +metadata.xml,
-  +selinux-ppp-20070329.ebuild:
-  initial commit
-

diff --git a/sec-policy/selinux-ppp/metadata.xml b/sec-policy/selinux-ppp/metadata.xml
deleted file mode 100644
index 7151d7c..0000000
--- a/sec-policy/selinux-ppp/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for ppp</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-ppp/selinux-ppp-2.20120215.ebuild b/sec-policy/selinux-ppp/selinux-ppp-2.20120215.ebuild
deleted file mode 100644
index ce5887b..0000000
--- a/sec-policy/selinux-ppp/selinux-ppp-2.20120215.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ppp/selinux-ppp-2.20110726.ebuild,v 1.2 2011/10/23 12:42:56 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="ppp"
-BASEPOL="2.20120215-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ppp"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-prelink/ChangeLog b/sec-policy/selinux-prelink/ChangeLog
deleted file mode 100644
index c95c9ce..0000000
--- a/sec-policy/selinux-prelink/ChangeLog
+++ /dev/null
@@ -1,22 +0,0 @@
-# ChangeLog for sec-policy/selinux-prelink
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-prelink/ChangeLog,v 1.5 2011/11/12 20:52:50 swift Exp $
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-prelink-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-prelink-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-prelink-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-prelink-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-prelink-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-prelink/metadata.xml b/sec-policy/selinux-prelink/metadata.xml
deleted file mode 100644
index 32b1a2c..0000000
--- a/sec-policy/selinux-prelink/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for prelink</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-prelink/selinux-prelink-2.20120215.ebuild b/sec-policy/selinux-prelink/selinux-prelink-2.20120215.ebuild
deleted file mode 100644
index b45b623..0000000
--- a/sec-policy/selinux-prelink/selinux-prelink-2.20120215.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-prelink/selinux-prelink-2.20110726.ebuild,v 1.2 2011/10/23 12:42:43 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="prelink"
-BASEPOL="2.20120215-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for prelink"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-prelude/ChangeLog b/sec-policy/selinux-prelude/ChangeLog
deleted file mode 100644
index 6cb9973..0000000
--- a/sec-policy/selinux-prelude/ChangeLog
+++ /dev/null
@@ -1,22 +0,0 @@
-# ChangeLog for sec-policy/selinux-prelude
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-prelude/ChangeLog,v 1.5 2011/11/12 20:53:22 swift Exp $
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-prelude-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-prelude-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-prelude-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-prelude-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-prelude-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-prelude/metadata.xml b/sec-policy/selinux-prelude/metadata.xml
deleted file mode 100644
index 53582b0..0000000
--- a/sec-policy/selinux-prelude/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for prelude</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-prelude/selinux-prelude-2.20120215.ebuild b/sec-policy/selinux-prelude/selinux-prelude-2.20120215.ebuild
deleted file mode 100644
index 19059d1..0000000
--- a/sec-policy/selinux-prelude/selinux-prelude-2.20120215.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-prelude/selinux-prelude-2.20110726.ebuild,v 1.2 2011/10/23 12:42:57 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="prelude"
-BASEPOL="2.20120215-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for prelude"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-privoxy/ChangeLog b/sec-policy/selinux-privoxy/ChangeLog
deleted file mode 100644
index 67acd99..0000000
--- a/sec-policy/selinux-privoxy/ChangeLog
+++ /dev/null
@@ -1,103 +0,0 @@
-# ChangeLog for sec-policy/selinux-privoxy
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-privoxy/ChangeLog,v 1.22 2011/11/12 20:52:57 swift Exp $
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-privoxy-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-privoxy-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-privoxy-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-privoxy-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-privoxy-2.20090730.ebuild, -selinux-privoxy-2.20091215.ebuild,
-  -selinux-privoxy-20080525.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-privoxy-2.20101213.ebuild:
-  Stable amd64 x86
-
-*selinux-privoxy-2.20101213 (05 Feb 2011)
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-privoxy-2.20101213.ebuild:
-  New upstream policy.
-
-*selinux-privoxy-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-privoxy-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-privoxy-20070329.ebuild, -selinux-privoxy-20070928.ebuild,
-  selinux-privoxy-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-privoxy-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-privoxy-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-privoxy-20070329.ebuild, selinux-privoxy-20070928.ebuild,
-  selinux-privoxy-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-privoxy-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-privoxy-20080525.ebuild:
-  New SVN snapshot.
-
-  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-privoxy-20030811.ebuild, -selinux-privoxy-20061114.ebuild:
-  Remove old ebuilds.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-privoxy-20070928.ebuild:
-  Mark stable.
-
-*selinux-privoxy-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-privoxy-20070928.ebuild:
-  New SVN snapshot.
-
-  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
-  selinux-privoxy-20070329.ebuild:
-  Mark stable.
-
-*selinux-privoxy-20070329 (29 Mar 2007)
-
-  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-privoxy-20070329.ebuild:
-  New SVN snapshot.
-
-  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
-  Redigest for Manifest2
-
-*selinux-privoxy-20061114 (15 Nov 2006)
-
-  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-privoxy-20061114.ebuild:
-  New SVN snapshot.
-
-*selinux-privoxy-20061008 (10 Oct 2006)
-
-  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-privoxy-20061008.ebuild:
-  First mainstream reference policy testing release.
-
-*selinux-privoxy-20030811 (11 Aug 2003)
-
-  11 Aug 2003; Chris PeBenito <pebenito@gentoo.org> metadata.xml,
-  selinux-privoxy-20030811.ebuild:
-  Initial commit
-

diff --git a/sec-policy/selinux-privoxy/metadata.xml b/sec-policy/selinux-privoxy/metadata.xml
deleted file mode 100644
index 4978d46..0000000
--- a/sec-policy/selinux-privoxy/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for privoxy</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-privoxy/selinux-privoxy-2.20120215.ebuild b/sec-policy/selinux-privoxy/selinux-privoxy-2.20120215.ebuild
deleted file mode 100644
index 05bcc4f..0000000
--- a/sec-policy/selinux-privoxy/selinux-privoxy-2.20120215.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-privoxy/selinux-privoxy-2.20110726.ebuild,v 1.2 2011/10/23 12:42:57 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="privoxy"
-BASEPOL="2.20120215-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for privoxy"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-procmail/ChangeLog b/sec-policy/selinux-procmail/ChangeLog
deleted file mode 100644
index bc25724..0000000
--- a/sec-policy/selinux-procmail/ChangeLog
+++ /dev/null
@@ -1,150 +0,0 @@
-# ChangeLog for sec-policy/selinux-procmail
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-procmail/ChangeLog,v 1.30 2011/11/12 20:53:27 swift Exp $
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-procmail-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-procmail-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-procmail-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-procmail-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-procmail-2.20090730.ebuild, -selinux-procmail-2.20091215.ebuild,
-  -selinux-procmail-20080525.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-procmail-2.20101213.ebuild:
-  Stable amd64 x86
-
-*selinux-procmail-2.20101213 (05 Feb 2011)
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-procmail-2.20101213.ebuild:
-  New upstream policy.
-
-*selinux-procmail-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-procmail-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-procmail-20070329.ebuild, -selinux-procmail-20070928.ebuild,
-  selinux-procmail-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-procmail-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-procmail-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-procmail-20070329.ebuild, selinux-procmail-20070928.ebuild,
-  selinux-procmail-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-procmail-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-procmail-20080525.ebuild:
-  New SVN snapshot.
-
-  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-procmail-20050605.ebuild, -selinux-procmail-20051023.ebuild,
-  -selinux-procmail-20051122.ebuild, -selinux-procmail-20061114.ebuild:
-  Remove old ebuilds.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-procmail-20070928.ebuild:
-  Mark stable.
-
-*selinux-procmail-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-procmail-20070928.ebuild:
-  New SVN snapshot.
-
-  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
-  selinux-procmail-20070329.ebuild:
-  Mark stable.
-
-*selinux-procmail-20070329 (29 Mar 2007)
-
-  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-procmail-20070329.ebuild:
-  New SVN snapshot.
-
-  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
-  Redigest for Manifest2
-
-*selinux-procmail-20061114 (15 Nov 2006)
-
-  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-procmail-20061114.ebuild:
-  New SVN snapshot.
-
-*selinux-procmail-20061008 (10 Oct 2006)
-
-  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-procmail-20061008.ebuild:
-  First mainstream reference policy testing release.
-
-  02 Dec 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-procmail-20051122.ebuild:
-  mark stable on amd64 mips ppc sparc x86
-
-*selinux-procmail-20051122 (28 Nov 2005)
-
-  28 Nov 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-procmail-20051023.ebuild, +selinux-procmail-20051122.ebuild:
-  added mips keyword, marked stable on amd64 mips ppc sparc x86, merge with
-  upstream
-
-*selinux-procmail-20051023 (24 Oct 2005)
-
-  24 Oct 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-procmail-20050219.ebuild, +selinux-procmail-20051023.ebuild:
-  minor fixes from upstream
-
-  27 Jun 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-procmail-20050605.ebuild:
-  mark stable
-
-*selinux-procmail-20050605 (26 Jun 2005)
-
-  26 Jun 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-procmail-20041119.ebuild, +selinux-procmail-20050605.ebuild:
-  merge with upstream
-
-  23 Mar 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-procmail-20050219.ebuild:
-  mark stable
-
-*selinux-procmail-20050219 (25 Feb 2005)
-
-  25 Feb 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-procmail-20041028.ebuild, +selinux-procmail-20050219.ebuild:
-  removed old build, merge with upstream
-
-  23 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  selinux-procmail-20041119.ebuild:
-  mark stable
-
-*selinux-procmail-20041119 (22 Nov 2004)
-
-  22 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  +selinux-procmail-20041119.ebuild:
-  merge with nsa policy
-
-*selinux-procmail-20041028 (13 Nov 2004)
-
-  13 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  -selinux-procmail-20040704.ebuild, +selinux-procmail-20041028.ebuild:
-  merge with nsa policy

diff --git a/sec-policy/selinux-procmail/metadata.xml b/sec-policy/selinux-procmail/metadata.xml
deleted file mode 100644
index c33e4c8..0000000
--- a/sec-policy/selinux-procmail/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for procmail</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-procmail/selinux-procmail-2.20120215.ebuild b/sec-policy/selinux-procmail/selinux-procmail-2.20120215.ebuild
deleted file mode 100644
index 9d2d9b2..0000000
--- a/sec-policy/selinux-procmail/selinux-procmail-2.20120215.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-procmail/selinux-procmail-2.20110726.ebuild,v 1.2 2011/10/23 12:42:51 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="procmail"
-BASEPOL="2.20120215-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for procmail"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-psad/ChangeLog b/sec-policy/selinux-psad/ChangeLog
deleted file mode 100644
index 5fd323c..0000000
--- a/sec-policy/selinux-psad/ChangeLog
+++ /dev/null
@@ -1,22 +0,0 @@
-# ChangeLog for sec-policy/selinux-psad
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-psad/ChangeLog,v 1.5 2011/11/12 20:52:47 swift Exp $
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-psad-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-psad-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-psad-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-psad-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-psad-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-psad/metadata.xml b/sec-policy/selinux-psad/metadata.xml
deleted file mode 100644
index 5c07254..0000000
--- a/sec-policy/selinux-psad/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for psad</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-psad/selinux-psad-2.20120215.ebuild b/sec-policy/selinux-psad/selinux-psad-2.20120215.ebuild
deleted file mode 100644
index b92ee61..0000000
--- a/sec-policy/selinux-psad/selinux-psad-2.20120215.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-psad/selinux-psad-2.20110726.ebuild,v 1.2 2011/10/23 12:42:42 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="psad"
-BASEPOL="2.20120215-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for psad"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-publicfile/ChangeLog b/sec-policy/selinux-publicfile/ChangeLog
deleted file mode 100644
index f402167..0000000
--- a/sec-policy/selinux-publicfile/ChangeLog
+++ /dev/null
@@ -1,135 +0,0 @@
-# ChangeLog for sec-policy/selinux-publicfile
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-publicfile/ChangeLog,v 1.28 2011/11/12 20:52:58 swift Exp $
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-publicfile-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-publicfile-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-publicfile-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-publicfile-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-publicfile-2.20090730.ebuild, -selinux-publicfile-2.20091215.ebuild,
-  -selinux-publicfile-20080525.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-publicfile-2.20101213.ebuild:
-  Stable amd64 x86
-
-*selinux-publicfile-2.20101213 (05 Feb 2011)
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-publicfile-2.20101213.ebuild:
-  New upstream policy.
-
-*selinux-publicfile-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-publicfile-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-publicfile-20070329.ebuild, -selinux-publicfile-20070928.ebuild,
-  selinux-publicfile-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-publicfile-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-publicfile-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-publicfile-20070329.ebuild, selinux-publicfile-20070928.ebuild,
-  selinux-publicfile-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-publicfile-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-publicfile-20080525.ebuild:
-  New SVN snapshot.
-
-  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-publicfile-20041121.ebuild, -selinux-publicfile-20051124.ebuild,
-  -selinux-publicfile-20061114.ebuild:
-  Remove old ebuilds.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-publicfile-20070928.ebuild:
-  Mark stable.
-
-*selinux-publicfile-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-publicfile-20070928.ebuild:
-  New SVN snapshot.
-
-  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
-  Removing kaiowas from metadata due to his retirement (see #61930 for
-  reference).
-
-  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
-  selinux-publicfile-20070329.ebuild:
-  Mark stable.
-
-*selinux-publicfile-20070329 (29 Mar 2007)
-
-  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-publicfile-20070329.ebuild:
-  New SVN snapshot.
-
-  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
-  Redigest for Manifest2
-
-*selinux-publicfile-20061114 (15 Nov 2006)
-
-  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-publicfile-20061114.ebuild:
-  New SVN snapshot.
-
-*selinux-publicfile-20061008 (10 Oct 2006)
-
-  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-publicfile-20061008.ebuild:
-  First mainstream reference policy testing release.
-
-  02 Dec 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-publicfile-20051124.ebuild:
-  mark stable on amd64 mips ppc sparc x86
-
-*selinux-publicfile-20051124 (28 Nov 2005)
-
-  28 Nov 2005; petre rodan <kaiowas@gentoo.org>
-  +selinux-publicfile-20051124.ebuild:
-  tiny policy fix
-
-  20 Jan 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-publicfile-20031221.ebuild, -selinux-publicfile-20041016.ebuild,
-  selinux-publicfile-20041121.ebuild:
-  mark stable
-
-*selinux-publicfile-20041121 (22 Nov 2004)
-
-  22 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  +selinux-publicfile-20041121.ebuild:
-  added network-hooks related rules
-
-*selinux-publicfile-20041016 (24 Oct 2004)
-
-  24 Oct 2004; petre rodan <kaiowas@gentoo.org>
-  selinux-publicfile-20041016.ebuild:
-  mark stable
-
-*selinux-publicfile-20031221 (21 Dec 2003)
-
-  21 Dec 2003; Chris PeBenito <pebenito@gentoo.org> metadata.xml,
-  selinux-publicfile-20031221.ebuild:
-  Initial commit.  Submitted by Petre Rodan.
-

diff --git a/sec-policy/selinux-publicfile/metadata.xml b/sec-policy/selinux-publicfile/metadata.xml
deleted file mode 100644
index e6548b5..0000000
--- a/sec-policy/selinux-publicfile/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for publicfile</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-publicfile/selinux-publicfile-2.20120215.ebuild b/sec-policy/selinux-publicfile/selinux-publicfile-2.20120215.ebuild
deleted file mode 100644
index 020ae25..0000000
--- a/sec-policy/selinux-publicfile/selinux-publicfile-2.20120215.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-publicfile/selinux-publicfile-2.20110726.ebuild,v 1.2 2011/10/23 12:43:00 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="publicfile"
-BASEPOL="2.20120215-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for publicfile"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-pulseaudio/ChangeLog b/sec-policy/selinux-pulseaudio/ChangeLog
deleted file mode 100644
index 4c0d265..0000000
--- a/sec-policy/selinux-pulseaudio/ChangeLog
+++ /dev/null
@@ -1,22 +0,0 @@
-# ChangeLog for sec-policy/selinux-pulseaudio
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-pulseaudio/ChangeLog,v 1.5 2011/11/12 20:53:00 swift Exp $
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-pulseaudio-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-pulseaudio-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-pulseaudio-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-pulseaudio-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-pulseaudio-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-pulseaudio/metadata.xml b/sec-policy/selinux-pulseaudio/metadata.xml
deleted file mode 100644
index 51d5726..0000000
--- a/sec-policy/selinux-pulseaudio/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for pulseaudio</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-pulseaudio/selinux-pulseaudio-2.20120215.ebuild b/sec-policy/selinux-pulseaudio/selinux-pulseaudio-2.20120215.ebuild
deleted file mode 100644
index 2d52519..0000000
--- a/sec-policy/selinux-pulseaudio/selinux-pulseaudio-2.20120215.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-pulseaudio/selinux-pulseaudio-2.20110726.ebuild,v 1.2 2011/10/23 12:42:41 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="pulseaudio"
-BASEPOL="2.20120215-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for pulseaudio"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-puppet/ChangeLog b/sec-policy/selinux-puppet/ChangeLog
deleted file mode 100644
index b7ba4db..0000000
--- a/sec-policy/selinux-puppet/ChangeLog
+++ /dev/null
@@ -1,45 +0,0 @@
-# ChangeLog for sec-policy/selinux-puppet
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-puppet/ChangeLog,v 1.7 2011/11/12 20:52:54 swift Exp $
-
-  12 Nov 2011; <swift@gentoo.org> -files/fix-services-puppet-r1.patch,
-  -files/fix-services-puppet-r2.patch, -files/fix-services-puppet-r3.patch,
-  -selinux-puppet-2.20101213.ebuild, -selinux-puppet-2.20101213-r1.ebuild,
-  -selinux-puppet-2.20101213-r2.ebuild, -selinux-puppet-2.20101213-r3.ebuild,
-  -selinux-puppet-2.20110726-r1.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-puppet-2.20110726-r2.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-puppet-2.20110726-r2 (17 Sep 2011)
-
-  17 Sep 2011; <swift@gentoo.org> +selinux-puppet-2.20110726-r2.ebuild:
-  Fix the calls towards the portage domains, include support for the
-  portage_fetch_t domain
-
-*selinux-puppet-2.20110726-r1 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-puppet-2.20110726-r1.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-*selinux-puppet-2.20101213-r3 (25 Jul 2011)
-*selinux-puppet-2.20101213-r2 (25 Jul 2011)
-*selinux-puppet-2.20101213-r1 (25 Jul 2011)
-
-  25 Jul 2011; Anthony G. Basile <blueness@gentoo.org>
-  +files/fix-services-puppet-r1.patch, +files/fix-services-puppet-r2.patch,
-  +files/fix-services-puppet-r3.patch, +selinux-puppet-2.20101213-r1.ebuild,
-  +selinux-puppet-2.20101213-r2.ebuild, +selinux-puppet-2.20101213-r3.ebuild:
-  r3: Allow puppet to call portage domains and ensure that this is supported
-  through the system_r role
-  r2: Revert ugly initrc hack introduced in r1
-  r1: Extend puppet rights
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-puppet-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-puppet/metadata.xml b/sec-policy/selinux-puppet/metadata.xml
deleted file mode 100644
index 9c13f0a..0000000
--- a/sec-policy/selinux-puppet/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for puppet</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-puppet/selinux-puppet-2.20120215.ebuild b/sec-policy/selinux-puppet/selinux-puppet-2.20120215.ebuild
deleted file mode 100644
index 9b100d1..0000000
--- a/sec-policy/selinux-puppet/selinux-puppet-2.20120215.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-puppet/selinux-puppet-2.20110726-r2.ebuild,v 1.2 2011/10/23 12:43:01 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="puppet"
-BASEPOL="2.20120215-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for puppet"
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-pyicqt/ChangeLog b/sec-policy/selinux-pyicqt/ChangeLog
deleted file mode 100644
index 38bd775..0000000
--- a/sec-policy/selinux-pyicqt/ChangeLog
+++ /dev/null
@@ -1,22 +0,0 @@
-# ChangeLog for sec-policy/selinux-pyicqt
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-pyicqt/ChangeLog,v 1.5 2011/11/12 20:52:49 swift Exp $
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-pyicqt-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-pyicqt-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-pyicqt-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-pyicqt-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-pyicqt-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-pyicqt/metadata.xml b/sec-policy/selinux-pyicqt/metadata.xml
deleted file mode 100644
index bfb6814..0000000
--- a/sec-policy/selinux-pyicqt/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for pyicqt</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-pyicqt/selinux-pyicqt-2.20120215.ebuild b/sec-policy/selinux-pyicqt/selinux-pyicqt-2.20120215.ebuild
deleted file mode 100644
index 4779753..0000000
--- a/sec-policy/selinux-pyicqt/selinux-pyicqt-2.20120215.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-pyicqt/selinux-pyicqt-2.20110726.ebuild,v 1.2 2011/10/23 12:42:28 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="pyicqt"
-BASEPOL="2.20120215-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for pyicqt"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-pyzor/ChangeLog b/sec-policy/selinux-pyzor/ChangeLog
deleted file mode 100644
index 84f1193..0000000
--- a/sec-policy/selinux-pyzor/ChangeLog
+++ /dev/null
@@ -1,74 +0,0 @@
-# ChangeLog for sec-policy/selinux-pyzor
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-pyzor/ChangeLog,v 1.14 2011/11/12 20:53:15 swift Exp $
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-pyzor-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-pyzor-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-pyzor-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-pyzor-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-pyzor-2.20090730.ebuild, -selinux-pyzor-2.20091215.ebuild,
-  -selinux-pyzor-20080525.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-pyzor-2.20101213.ebuild:
-  Stable amd64 x86
-
-*selinux-pyzor-2.20101213 (05 Feb 2011)
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-pyzor-2.20101213.ebuild:
-  New upstream policy.
-
-*selinux-pyzor-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-pyzor-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-pyzor-20070329.ebuild, -selinux-pyzor-20070928.ebuild,
-  selinux-pyzor-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-pyzor-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-pyzor-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-pyzor-20070329.ebuild, selinux-pyzor-20070928.ebuild,
-  selinux-pyzor-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-pyzor-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-pyzor-20080525.ebuild:
-  New SVN snapshot.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-pyzor-20070928.ebuild:
-  Mark stable.
-
-*selinux-pyzor-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-pyzor-20070928.ebuild:
-  New SVN snapshot.
-
-*selinux-pyzor-20070329 (11 Jun 2007)
-
-  11 Jun 2007; Petre Rodan <kaiowas@gentoo.org> +metadata.xml,
-  +selinux-pyzor-20070329.ebuild:
-  initial commit
-

diff --git a/sec-policy/selinux-pyzor/metadata.xml b/sec-policy/selinux-pyzor/metadata.xml
deleted file mode 100644
index 9b0612a..0000000
--- a/sec-policy/selinux-pyzor/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for pyzor</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-pyzor/selinux-pyzor-2.20120215.ebuild b/sec-policy/selinux-pyzor/selinux-pyzor-2.20120215.ebuild
deleted file mode 100644
index dd4d4c7..0000000
--- a/sec-policy/selinux-pyzor/selinux-pyzor-2.20120215.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-pyzor/selinux-pyzor-2.20110726.ebuild,v 1.2 2011/10/23 12:42:33 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="pyzor"
-BASEPOL="2.20120215-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for pyzor"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-qemu/ChangeLog b/sec-policy/selinux-qemu/ChangeLog
deleted file mode 100644
index fa0e89d..0000000
--- a/sec-policy/selinux-qemu/ChangeLog
+++ /dev/null
@@ -1,49 +0,0 @@
-# ChangeLog for sec-policy/selinux-qemu
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-qemu/ChangeLog,v 1.10 2012/01/29 13:08:49 swift Exp $
-
-  29 Jan 2012;  <swift@gentoo.org> Manifest:
-  Updating manifest
-
-  29 Jan 2012; <swift@gentoo.org> selinux-qemu-2.20110726-r2.ebuild:
-  Stabilize
-
-*selinux-qemu-2.20110726-r3 (14 Jan 2012)
-
-  14 Jan 2012; <swift@gentoo.org> +selinux-qemu-2.20110726-r3.ebuild:
-  Allow qemu to call itself
-
-  17 Dec 2011; <swift@gentoo.org> selinux-qemu-2.20110726-r2.ebuild:
-  Add dependency on selinux-virt; also add dontaudit statement for unneeded
-  calls to socket creation
-
-*selinux-qemu-2.20110726-r2 (04 Dec 2011)
-
-  04 Dec 2011; <swift@gentoo.org> +selinux-qemu-2.20110726-r2.ebuild:
-  Mark vde connectivity optional
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-qemu-2.20101213.ebuild,
-  -files/fix-apps-qemu.patch:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-qemu-2.20110726-r1.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-qemu-2.20110726-r1 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-qemu-2.20110726-r1.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-qemu-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-
-*selinux-qemu-2.20101213 (22 Jan 2011)
-
-  22 Jan 2011; <swift@gentoo.org> +selinux-qemu-2.20101213.ebuild,
-  +files/fix-apps-qemu.patch, +metadata.xml:
-  Adding SELinux policy for QEMU
-

diff --git a/sec-policy/selinux-qemu/metadata.xml b/sec-policy/selinux-qemu/metadata.xml
deleted file mode 100644
index b289b7d..0000000
--- a/sec-policy/selinux-qemu/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for qemu</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-qemu/selinux-qemu-2.20120215.ebuild b/sec-policy/selinux-qemu/selinux-qemu-2.20120215.ebuild
deleted file mode 100644
index ab17a58..0000000
--- a/sec-policy/selinux-qemu/selinux-qemu-2.20120215.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-qemu/selinux-qemu-2.20110726-r3.ebuild,v 1.2 2012/02/23 18:44:00 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="qemu"
-BASEPOL="2.20120215-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for qemu"
-KEYWORDS="~amd64 ~x86"
-RDEPEND="sec-policy/selinux-virt"

diff --git a/sec-policy/selinux-qmail/ChangeLog b/sec-policy/selinux-qmail/ChangeLog
deleted file mode 100644
index b701c8d..0000000
--- a/sec-policy/selinux-qmail/ChangeLog
+++ /dev/null
@@ -1,148 +0,0 @@
-# ChangeLog for sec-policy/selinux-qmail
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-qmail/ChangeLog,v 1.29 2011/11/12 20:52:57 swift Exp $
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-qmail-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-qmail-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-qmail-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-qmail-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-qmail-2.20090730.ebuild, -selinux-qmail-2.20091215.ebuild,
-  -selinux-qmail-20080525.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-qmail-2.20101213.ebuild:
-  Stable amd64 x86
-
-*selinux-qmail-2.20101213 (05 Feb 2011)
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-qmail-2.20101213.ebuild:
-  New upstream policy.
-
-*selinux-qmail-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-qmail-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-qmail-20070329.ebuild, -selinux-qmail-20070928.ebuild,
-  selinux-qmail-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-qmail-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-qmail-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-qmail-20070329.ebuild, selinux-qmail-20070928.ebuild,
-  selinux-qmail-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-qmail-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-qmail-20080525.ebuild:
-  New SVN snapshot.
-
-  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-qmail-20041128.ebuild, -selinux-qmail-20050917.ebuild,
-  -selinux-qmail-20061114.ebuild:
-  Remove old ebuilds.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-qmail-20070928.ebuild:
-  Mark stable.
-
-*selinux-qmail-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-qmail-20070928.ebuild:
-  New SVN snapshot.
-
-  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
-  Removing kaiowas from metadata due to his retirement (see #61930 for
-  reference).
-
-  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
-  selinux-qmail-20070329.ebuild:
-  Mark stable.
-
-*selinux-qmail-20070329 (29 Mar 2007)
-
-  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-qmail-20070329.ebuild:
-  New SVN snapshot.
-
-  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
-  Redigest for Manifest2
-
-*selinux-qmail-20061114 (15 Nov 2006)
-
-  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-qmail-20061114.ebuild:
-  New SVN snapshot.
-
-*selinux-qmail-20061008 (10 Oct 2006)
-
-  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-qmail-20061008.ebuild:
-  First mainstream reference policy testing release.
-
-  18 Oct 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-qmail-20050917.ebuild:
-  mark stable
-
-*selinux-qmail-20050917 (18 Sep 2005)
-
-  18 Sep 2005; petre rodan <kaiowas@gentoo.org>
-  +selinux-qmail-20050917.ebuild:
-  added rule needed by kernels >= 2.6.13, added mips arch
-
-*selinux-qmail-20041128 (12 Dec 2004)
-
-  12 Dec 2004; petre rodan <kaiowas@gentoo.org>
-  -selinux-qmail-20040426.ebuild, -selinux-qmail-20041018.ebuild,
-  -selinux-qmail-20041120.ebuild, +selinux-qmail-20041128.ebuild:
-  removed old builds, added ssl-related fix from Andy Dustman
-
-  23 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  selinux-qmail-20041120.ebuild:
-  mark stable
-
-*selinux-qmail-20041120 (22 Nov 2004)
-
-  22 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  +selinux-qmail-20041120.ebuild:
-  added arpwatch-related block
-
-*selinux-qmail-20041018 (23 Oct 2004)
-
-  23 Oct 2004; petre rodan <kaiowas@gentoo.org> metadata.xml,
-  +selinux-qmail-20041018.ebuild:
-  major update based on #49275. added correct labels for /var/qmail/supervise/*
-
-*selinux-qmail-20040426 (26 Apr 2004)
-
-  26 Apr 2004; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-qmail-20040426.ebuild:
-  Fix for 2004.1
-
-*selinux-qmail-20040205 (05 Feb 2004)
-
-  05 Feb 2004; Chris PeBenito <pebenito@gentoo.org> metadata.xml,
-  selinux-qmail-20040205.ebuild:
-  Initial commit. Submitted by Petre Rodan. This still needs enhancements to use
-  serialmail and qmail-pop3.
-

diff --git a/sec-policy/selinux-qmail/metadata.xml b/sec-policy/selinux-qmail/metadata.xml
deleted file mode 100644
index 2562554..0000000
--- a/sec-policy/selinux-qmail/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for qmail</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-qmail/selinux-qmail-2.20120215.ebuild b/sec-policy/selinux-qmail/selinux-qmail-2.20120215.ebuild
deleted file mode 100644
index 37033f6..0000000
--- a/sec-policy/selinux-qmail/selinux-qmail-2.20120215.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-qmail/selinux-qmail-2.20110726.ebuild,v 1.2 2011/10/23 12:42:35 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="qmail"
-BASEPOL="2.20120215-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for qmail"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-quota/ChangeLog b/sec-policy/selinux-quota/ChangeLog
deleted file mode 100644
index ad94e12..0000000
--- a/sec-policy/selinux-quota/ChangeLog
+++ /dev/null
@@ -1,22 +0,0 @@
-# ChangeLog for sec-policy/selinux-quota
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-quota/ChangeLog,v 1.5 2011/11/12 20:52:48 swift Exp $
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-quota-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-quota-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-quota-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-quota-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-quota-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-quota/metadata.xml b/sec-policy/selinux-quota/metadata.xml
deleted file mode 100644
index e285658..0000000
--- a/sec-policy/selinux-quota/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for quota</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-quota/selinux-quota-2.20120215.ebuild b/sec-policy/selinux-quota/selinux-quota-2.20120215.ebuild
deleted file mode 100644
index cd7b8ca..0000000
--- a/sec-policy/selinux-quota/selinux-quota-2.20120215.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-quota/selinux-quota-2.20110726.ebuild,v 1.2 2011/10/23 12:43:00 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="quota"
-BASEPOL="2.20120215-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for quota"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-radius/ChangeLog b/sec-policy/selinux-radius/ChangeLog
deleted file mode 100644
index 49c8b8b..0000000
--- a/sec-policy/selinux-radius/ChangeLog
+++ /dev/null
@@ -1,22 +0,0 @@
-# ChangeLog for sec-policy/selinux-radius
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-radius/ChangeLog,v 1.5 2011/11/12 20:53:06 swift Exp $
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-radius-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-radius-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-radius-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-radius-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-radius-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-radius/metadata.xml b/sec-policy/selinux-radius/metadata.xml
deleted file mode 100644
index ee6a97b..0000000
--- a/sec-policy/selinux-radius/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for radius</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-radius/selinux-radius-2.20120215.ebuild b/sec-policy/selinux-radius/selinux-radius-2.20120215.ebuild
deleted file mode 100644
index 7b0bcfa..0000000
--- a/sec-policy/selinux-radius/selinux-radius-2.20120215.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-radius/selinux-radius-2.20110726.ebuild,v 1.2 2011/10/23 12:42:46 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="radius"
-BASEPOL="2.20120215-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for radius"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-radvd/ChangeLog b/sec-policy/selinux-radvd/ChangeLog
deleted file mode 100644
index e093263..0000000
--- a/sec-policy/selinux-radvd/ChangeLog
+++ /dev/null
@@ -1,22 +0,0 @@
-# ChangeLog for sec-policy/selinux-radvd
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-radvd/ChangeLog,v 1.5 2011/11/12 20:53:16 swift Exp $
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-radvd-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-radvd-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-radvd-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-radvd-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-radvd-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-radvd/metadata.xml b/sec-policy/selinux-radvd/metadata.xml
deleted file mode 100644
index 9c5fc13..0000000
--- a/sec-policy/selinux-radvd/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for radvd</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-radvd/selinux-radvd-2.20120215.ebuild b/sec-policy/selinux-radvd/selinux-radvd-2.20120215.ebuild
deleted file mode 100644
index 4521414..0000000
--- a/sec-policy/selinux-radvd/selinux-radvd-2.20120215.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-radvd/selinux-radvd-2.20110726.ebuild,v 1.2 2011/10/23 12:42:33 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="radvd"
-BASEPOL="2.20120215-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for radvd"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-razor/ChangeLog b/sec-policy/selinux-razor/ChangeLog
deleted file mode 100644
index 49827d9..0000000
--- a/sec-policy/selinux-razor/ChangeLog
+++ /dev/null
@@ -1,74 +0,0 @@
-# ChangeLog for sec-policy/selinux-razor
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-razor/ChangeLog,v 1.14 2011/11/12 20:53:49 swift Exp $
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-razor-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-razor-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-razor-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-razor-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-razor-2.20090730.ebuild, -selinux-razor-2.20091215.ebuild,
-  -selinux-razor-20080525.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-razor-2.20101213.ebuild:
-  Stable amd64 x86
-
-*selinux-razor-2.20101213 (05 Feb 2011)
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-razor-2.20101213.ebuild:
-  New upstream policy.
-
-*selinux-razor-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-razor-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-razor-20070329.ebuild, -selinux-razor-20070928.ebuild,
-  selinux-razor-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-razor-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-razor-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-razor-20070329.ebuild, selinux-razor-20070928.ebuild,
-  selinux-razor-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-razor-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-razor-20080525.ebuild:
-  New SVN snapshot.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-razor-20070928.ebuild:
-  Mark stable.
-
-*selinux-razor-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-razor-20070928.ebuild:
-  New SVN snapshot.
-
-*selinux-razor-20070329 (11 Jun 2007)
-
-  11 Jun 2007; Petre Rodan <kaiowas@gentoo.org> +metadata.xml,
-  +selinux-razor-20070329.ebuild:
-  initial commit
-

diff --git a/sec-policy/selinux-razor/metadata.xml b/sec-policy/selinux-razor/metadata.xml
deleted file mode 100644
index b6d5ad7..0000000
--- a/sec-policy/selinux-razor/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for razor</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-razor/selinux-razor-2.20120215.ebuild b/sec-policy/selinux-razor/selinux-razor-2.20120215.ebuild
deleted file mode 100644
index 429b8aa..0000000
--- a/sec-policy/selinux-razor/selinux-razor-2.20120215.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-razor/selinux-razor-2.20110726.ebuild,v 1.2 2011/10/23 12:42:57 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="razor"
-BASEPOL="2.20120215-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for razor"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-remotelogin/ChangeLog b/sec-policy/selinux-remotelogin/ChangeLog
deleted file mode 100644
index 8450822..0000000
--- a/sec-policy/selinux-remotelogin/ChangeLog
+++ /dev/null
@@ -1,16 +0,0 @@
-# ChangeLog for sec-policy/selinux-remotelogin
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-remotelogin/ChangeLog,v 1.3 2012/01/29 13:08:49 swift Exp $
-
-  29 Jan 2012;  <swift@gentoo.org> Manifest:
-  Updating manifest
-
-  29 Jan 2012; <swift@gentoo.org> selinux-remotelogin-2.20110726.ebuild:
-  Stabilize
-
-*selinux-remotelogin-2.20110726 (11 Dec 2011)
-
-  11 Dec 2011; <swift@gentoo.org> +selinux-remotelogin-2.20110726.ebuild,
-  +metadata.xml:
-  Initial policy for remotelogin, needed by telnet
-

diff --git a/sec-policy/selinux-remotelogin/metadata.xml b/sec-policy/selinux-remotelogin/metadata.xml
deleted file mode 100644
index 7aac438..0000000
--- a/sec-policy/selinux-remotelogin/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for remotelogin</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-remotelogin/selinux-remotelogin-2.20120215.ebuild b/sec-policy/selinux-remotelogin/selinux-remotelogin-2.20120215.ebuild
deleted file mode 100644
index 5c090be..0000000
--- a/sec-policy/selinux-remotelogin/selinux-remotelogin-2.20120215.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-remotelogin/selinux-remotelogin-2.20110726.ebuild,v 1.2 2012/01/29 11:23:10 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="remotelogin"
-BASEPOL="2.20120215-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for remotelogin"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-rgmanager/ChangeLog b/sec-policy/selinux-rgmanager/ChangeLog
deleted file mode 100644
index e6cd68f..0000000
--- a/sec-policy/selinux-rgmanager/ChangeLog
+++ /dev/null
@@ -1,22 +0,0 @@
-# ChangeLog for sec-policy/selinux-rgmanager
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rgmanager/ChangeLog,v 1.5 2011/11/12 20:53:47 swift Exp $
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-rgmanager-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-rgmanager-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-rgmanager-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-rgmanager-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-rgmanager-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-rgmanager/metadata.xml b/sec-policy/selinux-rgmanager/metadata.xml
deleted file mode 100644
index d111eac..0000000
--- a/sec-policy/selinux-rgmanager/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for rgmanager</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-rgmanager/selinux-rgmanager-2.20120215.ebuild b/sec-policy/selinux-rgmanager/selinux-rgmanager-2.20120215.ebuild
deleted file mode 100644
index 829cdc0..0000000
--- a/sec-policy/selinux-rgmanager/selinux-rgmanager-2.20120215.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rgmanager/selinux-rgmanager-2.20110726.ebuild,v 1.2 2011/10/23 12:42:41 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="rgmanager"
-BASEPOL="2.20120215-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for rgmanager"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-roundup/ChangeLog b/sec-policy/selinux-roundup/ChangeLog
deleted file mode 100644
index b3fecff..0000000
--- a/sec-policy/selinux-roundup/ChangeLog
+++ /dev/null
@@ -1,22 +0,0 @@
-# ChangeLog for sec-policy/selinux-roundup
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-roundup/ChangeLog,v 1.5 2011/11/12 20:53:44 swift Exp $
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-roundup-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-roundup-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-roundup-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-roundup-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-roundup-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-roundup/metadata.xml b/sec-policy/selinux-roundup/metadata.xml
deleted file mode 100644
index 38cf0b4..0000000
--- a/sec-policy/selinux-roundup/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for roundup</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-roundup/selinux-roundup-2.20120215.ebuild b/sec-policy/selinux-roundup/selinux-roundup-2.20120215.ebuild
deleted file mode 100644
index 15009ab..0000000
--- a/sec-policy/selinux-roundup/selinux-roundup-2.20120215.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-roundup/selinux-roundup-2.20110726.ebuild,v 1.2 2011/10/23 12:43:00 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="roundup"
-BASEPOL="2.20120215-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for roundup"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-rpc/ChangeLog b/sec-policy/selinux-rpc/ChangeLog
deleted file mode 100644
index b6d8f4e..0000000
--- a/sec-policy/selinux-rpc/ChangeLog
+++ /dev/null
@@ -1,29 +0,0 @@
-# ChangeLog for sec-policy/selinux-rpc
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rpc/ChangeLog,v 1.6 2011/11/12 20:53:03 swift Exp $
-
-  12 Nov 2011; <swift@gentoo.org> -files/fix-services-rpc-r1.patch,
-  -selinux-rpc-2.20101213.ebuild, -selinux-rpc-2.20101213-r1.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-rpc-2.20110726-r1.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-rpc-2.20110726-r1 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-rpc-2.20110726-r1.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-*selinux-rpc-2.20101213-r1 (10 Jul 2011)
-
-  10 Jul 2011; Anthony G. Basile <blueness@gentoo.org>
-  +files/fix-services-rpc-r1.patch, +selinux-rpc-2.20101213-r1.ebuild:
-  Allow rpcd_t to listen on udp_socket, needed for NFSd to work
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-rpc-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-rpc/metadata.xml b/sec-policy/selinux-rpc/metadata.xml
deleted file mode 100644
index 91a1ff8..0000000
--- a/sec-policy/selinux-rpc/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for rpc</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-rpc/selinux-rpc-2.20120215.ebuild b/sec-policy/selinux-rpc/selinux-rpc-2.20120215.ebuild
deleted file mode 100644
index 0e19774..0000000
--- a/sec-policy/selinux-rpc/selinux-rpc-2.20120215.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rpc/selinux-rpc-2.20110726-r1.ebuild,v 1.2 2011/10/23 12:42:55 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="rpc"
-BASEPOL="2.20120215-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for rpc"
-KEYWORDS="~amd64 ~x86"
-RDEPEND="!<sec-policy/selinux-nfs-2.20110726"

diff --git a/sec-policy/selinux-rpcbind/ChangeLog b/sec-policy/selinux-rpcbind/ChangeLog
deleted file mode 100644
index 0cdb975..0000000
--- a/sec-policy/selinux-rpcbind/ChangeLog
+++ /dev/null
@@ -1,22 +0,0 @@
-# ChangeLog for sec-policy/selinux-rpcbind
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rpcbind/ChangeLog,v 1.5 2011/11/12 20:53:01 swift Exp $
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-rpcbind-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-rpcbind-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-rpcbind-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-rpcbind-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-rpcbind-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-rpcbind/metadata.xml b/sec-policy/selinux-rpcbind/metadata.xml
deleted file mode 100644
index 6f34cdb..0000000
--- a/sec-policy/selinux-rpcbind/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for rpcbind</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-rpcbind/selinux-rpcbind-2.20120215.ebuild b/sec-policy/selinux-rpcbind/selinux-rpcbind-2.20120215.ebuild
deleted file mode 100644
index 2c2c4b3..0000000
--- a/sec-policy/selinux-rpcbind/selinux-rpcbind-2.20120215.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rpcbind/selinux-rpcbind-2.20110726.ebuild,v 1.2 2011/10/23 12:42:30 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="rpcbind"
-BASEPOL="2.20120215-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for rpcbind"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-rpm/ChangeLog b/sec-policy/selinux-rpm/ChangeLog
deleted file mode 100644
index 653c80f..0000000
--- a/sec-policy/selinux-rpm/ChangeLog
+++ /dev/null
@@ -1,16 +0,0 @@
-# ChangeLog for sec-policy/selinux-rpm
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rpm/ChangeLog,v 1.3 2012/01/29 13:08:49 swift Exp $
-
-  29 Jan 2012;  <swift@gentoo.org> Manifest:
-  Updating manifest
-
-  29 Jan 2012; <swift@gentoo.org> selinux-rpm-2.20110726.ebuild:
-  Stabilize
-
-*selinux-rpm-2.20110726 (04 Dec 2011)
-
-  04 Dec 2011; <swift@gentoo.org> +selinux-rpm-2.20110726.ebuild,
-  +metadata.xml:
-  Adding SELinux module for rpm
-

diff --git a/sec-policy/selinux-rpm/metadata.xml b/sec-policy/selinux-rpm/metadata.xml
deleted file mode 100644
index 97163ee..0000000
--- a/sec-policy/selinux-rpm/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for rpm</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-rpm/selinux-rpm-2.20120215.ebuild b/sec-policy/selinux-rpm/selinux-rpm-2.20120215.ebuild
deleted file mode 100644
index cb9a969..0000000
--- a/sec-policy/selinux-rpm/selinux-rpm-2.20120215.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rpm/selinux-rpm-2.20110726.ebuild,v 1.2 2012/01/29 11:23:10 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="rpm"
-BASEPOL="2.20120215-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for rpm"
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-rssh/ChangeLog b/sec-policy/selinux-rssh/ChangeLog
deleted file mode 100644
index b0bdf2a..0000000
--- a/sec-policy/selinux-rssh/ChangeLog
+++ /dev/null
@@ -1,22 +0,0 @@
-# ChangeLog for sec-policy/selinux-rssh
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rssh/ChangeLog,v 1.5 2011/11/12 20:52:52 swift Exp $
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-rssh-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-rssh-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-rssh-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-rssh-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-rssh-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-rssh/metadata.xml b/sec-policy/selinux-rssh/metadata.xml
deleted file mode 100644
index ea4760c..0000000
--- a/sec-policy/selinux-rssh/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for rssh</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-rssh/selinux-rssh-2.20120215.ebuild b/sec-policy/selinux-rssh/selinux-rssh-2.20120215.ebuild
deleted file mode 100644
index 55e0345..0000000
--- a/sec-policy/selinux-rssh/selinux-rssh-2.20120215.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rssh/selinux-rssh-2.20110726.ebuild,v 1.2 2011/10/23 12:42:41 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="rssh"
-BASEPOL="2.20120215-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for rssh"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-rtkit/ChangeLog b/sec-policy/selinux-rtkit/ChangeLog
deleted file mode 100644
index 24ca66d..0000000
--- a/sec-policy/selinux-rtkit/ChangeLog
+++ /dev/null
@@ -1,22 +0,0 @@
-# ChangeLog for sec-policy/selinux-rtkit
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rtkit/ChangeLog,v 1.5 2011/11/12 20:53:27 swift Exp $
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-rtkit-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-rtkit-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-rtkit-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-rtkit-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-rtkit-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-rtkit/metadata.xml b/sec-policy/selinux-rtkit/metadata.xml
deleted file mode 100644
index c5749e0..0000000
--- a/sec-policy/selinux-rtkit/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for rtkit</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-rtkit/selinux-rtkit-2.20120215.ebuild b/sec-policy/selinux-rtkit/selinux-rtkit-2.20120215.ebuild
deleted file mode 100644
index 1542294..0000000
--- a/sec-policy/selinux-rtkit/selinux-rtkit-2.20120215.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rtkit/selinux-rtkit-2.20110726.ebuild,v 1.2 2011/10/23 12:42:46 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="rtkit"
-BASEPOL="2.20120215-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for rtkit"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-samba/ChangeLog b/sec-policy/selinux-samba/ChangeLog
deleted file mode 100644
index e6938bc..0000000
--- a/sec-policy/selinux-samba/ChangeLog
+++ /dev/null
@@ -1,145 +0,0 @@
-# ChangeLog for sec-policy/selinux-samba
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-samba/ChangeLog,v 1.29 2011/11/12 20:53:40 swift Exp $
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-samba-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-samba-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-samba-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-samba-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-samba-2.20090730.ebuild, -selinux-samba-2.20091215.ebuild,
-  -selinux-samba-20080525.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-samba-2.20101213.ebuild:
-  Stable amd64 x86
-
-*selinux-samba-2.20101213 (05 Feb 2011)
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-samba-2.20101213.ebuild:
-  New upstream policy.
-
-*selinux-samba-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-samba-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-samba-20070329.ebuild, -selinux-samba-20070928.ebuild,
-  selinux-samba-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-samba-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-samba-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-samba-20070329.ebuild, selinux-samba-20070928.ebuild,
-  selinux-samba-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-samba-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-samba-20080525.ebuild:
-  New SVN snapshot.
-
-  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-samba-20041117.ebuild, -selinux-samba-20050626.ebuild,
-  -selinux-samba-20061114.ebuild:
-  Remove old ebuilds.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-samba-20070928.ebuild:
-  Mark stable.
-
-*selinux-samba-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-samba-20070928.ebuild:
-  New SVN snapshot.
-
-  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
-  Removing kaiowas from metadata due to his retirement (see #61930 for
-  reference).
-
-  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
-  selinux-samba-20070329.ebuild:
-  Mark stable.
-
-*selinux-samba-20070329 (29 Mar 2007)
-
-  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-samba-20070329.ebuild:
-  New SVN snapshot.
-
-  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
-  Redigest for Manifest2
-
-*selinux-samba-20061114 (15 Nov 2006)
-
-  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-samba-20061114.ebuild:
-  New SVN snapshot.
-
-*selinux-samba-20061008 (10 Oct 2006)
-
-  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-samba-20061008.ebuild:
-  First mainstream reference policy testing release.
-
-  26 Jun 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-samba-20050626.ebuild:
-  mark stable
-
-*selinux-samba-20050626 (26 Jun 2005)
-
-  26 Jun 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-samba-20050526.ebuild, +selinux-samba-20050626.ebuild:
-  added name_connect rules
-
-*selinux-samba-20050526 (26 May 2005)
-
-  26 May 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-samba-20040406.ebuild, -selinux-samba-20041016.ebuild,
-  +selinux-samba-20050526.ebuild:
-  merge with upstream policy to support smbfs (un)mounting
-
-  23 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  selinux-samba-20041117.ebuild:
-  mark stable
-
-*selinux-samba-20041117 (17 Nov 2004)
-
-  17 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  +selinux-samba-20041117.ebuild:
-  update for samba-3.0.8-r1
-
-  24 Oct 2004; petre rodan <kaiowas@gentoo.org>
-  selinux-samba-20041016.ebuild:
-  mark stable
-
-*selinux-samba-20041016 (23 Oct 2004)
-
-  23 Oct 2004; petre rodan <kaiowas@gentoo.org> metadata.xml,
-  +selinux-samba-20041016.ebuild:
-  minor changes. updated primary maintainer
-
-*selinux-samba-20040406 (06 Apr 2004)
-
-  06 Apr 2004; Chris PeBenito <pebenito@gentoo.org> metadata.xml,
-  selinux-samba-20040406.ebuild:
-  Initial commit.  Gentoo fixes and improvements from Petre Rodan.
-

diff --git a/sec-policy/selinux-samba/metadata.xml b/sec-policy/selinux-samba/metadata.xml
deleted file mode 100644
index 277e4b1..0000000
--- a/sec-policy/selinux-samba/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for samba</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-samba/selinux-samba-2.20120215.ebuild b/sec-policy/selinux-samba/selinux-samba-2.20120215.ebuild
deleted file mode 100644
index 314d6b2..0000000
--- a/sec-policy/selinux-samba/selinux-samba-2.20120215.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-samba/selinux-samba-2.20110726.ebuild,v 1.2 2011/10/23 12:43:03 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="samba"
-BASEPOL="2.20120215-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for samba"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-sasl/ChangeLog b/sec-policy/selinux-sasl/ChangeLog
deleted file mode 100644
index 265a467..0000000
--- a/sec-policy/selinux-sasl/ChangeLog
+++ /dev/null
@@ -1,37 +0,0 @@
-# ChangeLog for sec-policy/selinux-sasl
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sasl/ChangeLog,v 1.5 2011/11/12 20:53:20 swift Exp $
-
-  12 Nov 2011; <swift@gentoo.org> -files/fix-services-sasl-r1.patch,
-  -selinux-sasl-2.20101213-r1.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-sasl-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-sasl-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-sasl-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-sasl-2.20101213-r1.ebuild:
-  Stable amd64 x86
-
-  07 Mar 2011; Anthony G. Basile <blueness@gentoo.org>
-  +files/fix-services-sasl-r1.patch, +selinux-sasl-2.20101213-r1.ebuild,
-  +metadata.xml:
-  Initial commit
-
-*selinux-sasl-2.20101213-r1 (04 Mar 2011)
-
-  04 Mar 2011; <swift@gentoo.org> +files/fix-services-sasl-r1.patch,
-  +selinux-sasl-2.20101213-r1.ebuild, +metadata.xml:
-  Add sasl module, fix file contexts
-
-*selinux-sasl-2.20101213 (03 Mar 2011)
-
-  03 Mar 2011; <swift@gentoo.org> +selinux-sasl-2.20101213.ebuild,
-  +metadata.xml:
-  New ebuild
-

diff --git a/sec-policy/selinux-sasl/metadata.xml b/sec-policy/selinux-sasl/metadata.xml
deleted file mode 100644
index ab2a750..0000000
--- a/sec-policy/selinux-sasl/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for sasl</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-sasl/selinux-sasl-2.20120215.ebuild b/sec-policy/selinux-sasl/selinux-sasl-2.20120215.ebuild
deleted file mode 100644
index 36cc582..0000000
--- a/sec-policy/selinux-sasl/selinux-sasl-2.20120215.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sasl/selinux-sasl-2.20110726.ebuild,v 1.2 2011/10/23 12:42:45 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="sasl"
-BASEPOL="2.20120215-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for sasl"
-RDEPEND=">=sec-policy/selinux-base-policy-2.20110726-r1
-	!<sec-policy/selinux-cyrus-sasl-2.20110726"
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-screen/ChangeLog b/sec-policy/selinux-screen/ChangeLog
deleted file mode 100644
index cc27b05..0000000
--- a/sec-policy/selinux-screen/ChangeLog
+++ /dev/null
@@ -1,114 +0,0 @@
-# ChangeLog for sec-policy/selinux-screen
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-screen/ChangeLog,v 1.23 2011/11/12 20:53:10 swift Exp $
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-screen-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-screen-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-screen-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-screen-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-screen-2.20090730.ebuild, -selinux-screen-2.20091215.ebuild,
-  -selinux-screen-20080525.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-screen-2.20101213.ebuild:
-  Stable amd64 x86
-
-*selinux-screen-2.20101213 (05 Feb 2011)
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-screen-2.20101213.ebuild:
-  New upstream policy.
-
-*selinux-screen-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-screen-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-screen-20070329.ebuild, -selinux-screen-20070928.ebuild,
-  selinux-screen-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-screen-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-screen-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-screen-20070329.ebuild, selinux-screen-20070928.ebuild,
-  selinux-screen-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-screen-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-screen-20080525.ebuild:
-  New SVN snapshot.
-
-  28 Apr 2008; Christian Heim <phreak@gentoo.org> metadata.xml:
-  Remove Stephen Bennett (spb) from metadata.xml (as per #64840).
-
-  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-screen-20050821.ebuild, -selinux-screen-20061114.ebuild:
-  Remove old ebuilds.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-screen-20070928.ebuild:
-  Mark stable.
-
-*selinux-screen-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-screen-20070928.ebuild:
-  New SVN snapshot.
-
-  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
-  selinux-screen-20070329.ebuild:
-  Mark stable.
-
-*selinux-screen-20070329 (29 Mar 2007)
-
-  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-screen-20070329.ebuild:
-  New SVN snapshot.
-
-  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
-  Redigest for Manifest2
-
-*selinux-screen-20061114 (15 Nov 2006)
-
-  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-screen-20061114.ebuild:
-  New SVN snapshot.
-
-*selinux-screen-20061008 (10 Oct 2006)
-
-  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-screen-20061008.ebuild:
-  First mainstream reference policy testing release.
-
-  22 Feb 2006; Stephen Bennett <spb@gentoo.org>
-  selinux-screen-20050821.ebuild:
-  Added ~alpha
-
-  12 Sep 2005; Stephen Bennett <spb@gentoo.org>
-  selinux-screen-20050821.ebuild:
-  Going stable.
-
-*selinux-screen-20050821 (21 Aug 2005)
-
-  21 Aug 2005; Stephen Bennett <spb@gentoo.org> +metadata.xml,
-  +selinux-screen-20050821.ebuild:
-  Initial import.
-

diff --git a/sec-policy/selinux-screen/metadata.xml b/sec-policy/selinux-screen/metadata.xml
deleted file mode 100644
index 1ab23b1..0000000
--- a/sec-policy/selinux-screen/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for screen</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-screen/selinux-screen-2.20120215.ebuild b/sec-policy/selinux-screen/selinux-screen-2.20120215.ebuild
deleted file mode 100644
index bff1823..0000000
--- a/sec-policy/selinux-screen/selinux-screen-2.20120215.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-screen/selinux-screen-2.20110726.ebuild,v 1.2 2011/10/23 12:42:38 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="screen"
-BASEPOL="2.20120215-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for screen"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-sendmail/ChangeLog b/sec-policy/selinux-sendmail/ChangeLog
deleted file mode 100644
index a471584..0000000
--- a/sec-policy/selinux-sendmail/ChangeLog
+++ /dev/null
@@ -1,22 +0,0 @@
-# ChangeLog for sec-policy/selinux-sendmail
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sendmail/ChangeLog,v 1.5 2011/11/12 20:53:10 swift Exp $
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-sendmail-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-sendmail-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-sendmail-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-sendmail-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-sendmail-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-sendmail/metadata.xml b/sec-policy/selinux-sendmail/metadata.xml
deleted file mode 100644
index ec0386f..0000000
--- a/sec-policy/selinux-sendmail/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for sendmail</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-sendmail/selinux-sendmail-2.20120215.ebuild b/sec-policy/selinux-sendmail/selinux-sendmail-2.20120215.ebuild
deleted file mode 100644
index 0529f15..0000000
--- a/sec-policy/selinux-sendmail/selinux-sendmail-2.20120215.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sendmail/selinux-sendmail-2.20110726.ebuild,v 1.2 2011/10/23 12:42:56 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="sendmail"
-BASEPOL="2.20120215-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for sendmail"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-shorewall/ChangeLog b/sec-policy/selinux-shorewall/ChangeLog
deleted file mode 100644
index e077869..0000000
--- a/sec-policy/selinux-shorewall/ChangeLog
+++ /dev/null
@@ -1,22 +0,0 @@
-# ChangeLog for sec-policy/selinux-shorewall
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-shorewall/ChangeLog,v 1.5 2011/11/12 20:53:49 swift Exp $
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-shorewall-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-shorewall-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-shorewall-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-shorewall-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-shorewall-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-shorewall/metadata.xml b/sec-policy/selinux-shorewall/metadata.xml
deleted file mode 100644
index b1f12aa..0000000
--- a/sec-policy/selinux-shorewall/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for shorewall</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-shorewall/selinux-shorewall-2.20120215.ebuild b/sec-policy/selinux-shorewall/selinux-shorewall-2.20120215.ebuild
deleted file mode 100644
index 1320523..0000000
--- a/sec-policy/selinux-shorewall/selinux-shorewall-2.20120215.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-shorewall/selinux-shorewall-2.20110726.ebuild,v 1.2 2011/10/23 12:42:42 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="shorewall"
-BASEPOL="2.20120215-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for shorewall"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-shutdown/ChangeLog b/sec-policy/selinux-shutdown/ChangeLog
deleted file mode 100644
index ee636f5..0000000
--- a/sec-policy/selinux-shutdown/ChangeLog
+++ /dev/null
@@ -1,22 +0,0 @@
-# ChangeLog for sec-policy/selinux-shutdown
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-shutdown/ChangeLog,v 1.5 2011/11/12 20:53:00 swift Exp $
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-shutdown-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-shutdown-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-shutdown-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-shutdown-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-shutdown-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-shutdown/metadata.xml b/sec-policy/selinux-shutdown/metadata.xml
deleted file mode 100644
index 899b9bc..0000000
--- a/sec-policy/selinux-shutdown/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for shutdown</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-shutdown/selinux-shutdown-2.20120215.ebuild b/sec-policy/selinux-shutdown/selinux-shutdown-2.20120215.ebuild
deleted file mode 100644
index fbc2634..0000000
--- a/sec-policy/selinux-shutdown/selinux-shutdown-2.20120215.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-shutdown/selinux-shutdown-2.20110726.ebuild,v 1.2 2011/10/23 12:42:45 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="shutdown"
-BASEPOL="2.20120215-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for shutdown"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-skype/ChangeLog b/sec-policy/selinux-skype/ChangeLog
deleted file mode 100644
index f164392..0000000
--- a/sec-policy/selinux-skype/ChangeLog
+++ /dev/null
@@ -1,60 +0,0 @@
-# ChangeLog for sec-policy/selinux-skype
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-skype/ChangeLog,v 1.10 2012/01/14 19:59:59 swift Exp $
-
-*selinux-skype-2.20110726-r3 (14 Jan 2012)
-
-  14 Jan 2012; <swift@gentoo.org> +selinux-skype-2.20110726-r3.ebuild:
-  Allow network state reading as well as writing to xdg_config_home_t
-
-  27 Nov 2011; <swift@gentoo.org> selinux-skype-2.20110726-r2.ebuild:
-  Stable on amd64/x86
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-skype-2.20101213-r2.ebuild,
-  -selinux-skype-2.20101213-r3.ebuild, -files/add-apps-skype.patch,
-  -files/add-apps-skype-r2.patch, -files/add-skype.patch,
-  -files/fix-apps-skype-r3.patch:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-skype-2.20110726-r1.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-skype-2.20110726-r2 (23 Oct 2011)
-
-  23 Oct 2011; <swift@gentoo.org> +selinux-skype-2.20110726-r2.ebuild:
-  Add support for XDG types
-
-*selinux-skype-2.20110726-r1 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-skype-2.20110726-r1.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-*selinux-skype-2.20101213-r3 (07 Aug 2011)
-
-  07 Aug 2011; Anthony G. Basile <blueness@gentoo.org>
-  +files/fix-apps-skype-r3.patch, +selinux-skype-2.20101213-r3.ebuild:
-  Improve policy style, do not require libs_use_ld_so
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-skype-2.20101213.ebuild, -selinux-skype-2.20101213-r1.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-skype-2.20101213-r2.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-
-*selinux-skype-2.20101213-r2 (31 Jan 2011)
-
-  31 Jan 2011; <swift@gentoo.org> +files/add-apps-skype-r2.patch,
-  +selinux-skype-2.20101213-r2.ebuild:
-  Allow userhome access, set some dontaudits etc.
-
-*selinux-skype-2.20101213-r1 (22 Jan 2011)
-
-  22 Jan 2011; <swift@gentoo.org> +selinux-skype-2.20101213-r1.ebuild,
-  +files/add-apps-skype.patch:
-  Update skype module to 'comply' with suggested approach for domains
-

diff --git a/sec-policy/selinux-skype/metadata.xml b/sec-policy/selinux-skype/metadata.xml
deleted file mode 100644
index 810b563..0000000
--- a/sec-policy/selinux-skype/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for skype</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-skype/selinux-skype-2.20120215.ebuild b/sec-policy/selinux-skype/selinux-skype-2.20120215.ebuild
deleted file mode 100644
index ee46209..0000000
--- a/sec-policy/selinux-skype/selinux-skype-2.20120215.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-skype/selinux-skype-2.20110726-r3.ebuild,v 1.1 2012/01/14 19:59:59 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="skype"
-BASEPOL="2.20120215-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for skype"
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-slocate/ChangeLog b/sec-policy/selinux-slocate/ChangeLog
deleted file mode 100644
index 4196582..0000000
--- a/sec-policy/selinux-slocate/ChangeLog
+++ /dev/null
@@ -1,22 +0,0 @@
-# ChangeLog for sec-policy/selinux-slocate
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-slocate/ChangeLog,v 1.5 2011/11/12 20:53:12 swift Exp $
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-slocate-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-slocate-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-slocate-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-slocate-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-slocate-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-slocate/metadata.xml b/sec-policy/selinux-slocate/metadata.xml
deleted file mode 100644
index 9c7ca1f..0000000
--- a/sec-policy/selinux-slocate/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for slocate</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-slocate/selinux-slocate-2.20120215.ebuild b/sec-policy/selinux-slocate/selinux-slocate-2.20120215.ebuild
deleted file mode 100644
index 5d9c684..0000000
--- a/sec-policy/selinux-slocate/selinux-slocate-2.20120215.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-slocate/selinux-slocate-2.20110726.ebuild,v 1.2 2011/10/23 12:42:27 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="slocate"
-BASEPOL="2.20120215-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for slocate"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-slrnpull/ChangeLog b/sec-policy/selinux-slrnpull/ChangeLog
deleted file mode 100644
index 39a1f93..0000000
--- a/sec-policy/selinux-slrnpull/ChangeLog
+++ /dev/null
@@ -1,22 +0,0 @@
-# ChangeLog for sec-policy/selinux-slrnpull
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-slrnpull/ChangeLog,v 1.5 2011/11/12 20:53:10 swift Exp $
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-slrnpull-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-slrnpull-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-slrnpull-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-slrnpull-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-slrnpull-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-slrnpull/metadata.xml b/sec-policy/selinux-slrnpull/metadata.xml
deleted file mode 100644
index 135fbcf..0000000
--- a/sec-policy/selinux-slrnpull/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for slrnpull</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-slrnpull/selinux-slrnpull-2.20120215.ebuild b/sec-policy/selinux-slrnpull/selinux-slrnpull-2.20120215.ebuild
deleted file mode 100644
index 810a71f..0000000
--- a/sec-policy/selinux-slrnpull/selinux-slrnpull-2.20120215.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-slrnpull/selinux-slrnpull-2.20110726.ebuild,v 1.2 2011/10/23 12:42:33 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="slrnpull"
-BASEPOL="2.20120215-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for slrnpull"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-smartmon/ChangeLog b/sec-policy/selinux-smartmon/ChangeLog
deleted file mode 100644
index e5975ff..0000000
--- a/sec-policy/selinux-smartmon/ChangeLog
+++ /dev/null
@@ -1,22 +0,0 @@
-# ChangeLog for sec-policy/selinux-smartmon
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-smartmon/ChangeLog,v 1.5 2011/11/12 20:53:13 swift Exp $
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-smartmon-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-smartmon-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-smartmon-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-smartmon-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-smartmon-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-smartmon/metadata.xml b/sec-policy/selinux-smartmon/metadata.xml
deleted file mode 100644
index 8422bf3..0000000
--- a/sec-policy/selinux-smartmon/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for smartmon</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-smartmon/selinux-smartmon-2.20120215.ebuild b/sec-policy/selinux-smartmon/selinux-smartmon-2.20120215.ebuild
deleted file mode 100644
index 269e7fc..0000000
--- a/sec-policy/selinux-smartmon/selinux-smartmon-2.20120215.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-smartmon/selinux-smartmon-2.20110726.ebuild,v 1.2 2011/10/23 12:42:53 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="smartmon"
-BASEPOL="2.20120215-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for smartmon"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-smokeping/ChangeLog b/sec-policy/selinux-smokeping/ChangeLog
deleted file mode 100644
index 3aab7c1..0000000
--- a/sec-policy/selinux-smokeping/ChangeLog
+++ /dev/null
@@ -1,22 +0,0 @@
-# ChangeLog for sec-policy/selinux-smokeping
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-smokeping/ChangeLog,v 1.5 2011/11/12 20:52:47 swift Exp $
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-smokeping-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-smokeping-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-smokeping-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-smokeping-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-smokeping-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-smokeping/metadata.xml b/sec-policy/selinux-smokeping/metadata.xml
deleted file mode 100644
index 1fc6b7e..0000000
--- a/sec-policy/selinux-smokeping/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for smokeping</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-smokeping/selinux-smokeping-2.20120215.ebuild b/sec-policy/selinux-smokeping/selinux-smokeping-2.20120215.ebuild
deleted file mode 100644
index 69e0cbe..0000000
--- a/sec-policy/selinux-smokeping/selinux-smokeping-2.20120215.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-smokeping/selinux-smokeping-2.20110726.ebuild,v 1.2 2011/10/23 12:42:55 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="smokeping"
-BASEPOL="2.20120215-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for smokeping"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-snmp/ChangeLog b/sec-policy/selinux-snmp/ChangeLog
deleted file mode 100644
index 410c384..0000000
--- a/sec-policy/selinux-snmp/ChangeLog
+++ /dev/null
@@ -1,13 +0,0 @@
-# ChangeLog for sec-policy/selinux-snmp
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-snmp/ChangeLog,v 1.2 2011/10/23 12:42:35 swift Exp $
-
-  23 Oct 2011; <swift@gentoo.org> selinux-snmp-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-snmp-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-snmp-2.20110726.ebuild,
-  +metadata.xml:
-  New policy based on refpolicy 20110726 sources
-

diff --git a/sec-policy/selinux-snmp/metadata.xml b/sec-policy/selinux-snmp/metadata.xml
deleted file mode 100644
index ebce23d..0000000
--- a/sec-policy/selinux-snmp/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for SNMP</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-snmp/selinux-snmp-2.20120215.ebuild b/sec-policy/selinux-snmp/selinux-snmp-2.20120215.ebuild
deleted file mode 100644
index 2dc12d8..0000000
--- a/sec-policy/selinux-snmp/selinux-snmp-2.20120215.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-snmp/selinux-snmp-2.20110726.ebuild,v 1.2 2011/10/23 12:42:35 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="snmp"
-BASEPOL="2.20120215-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for snmp"
-KEYWORDS="~amd64 ~x86"
-RDEPEND=">=sec-policy/selinux-base-policy-2.20110726-r1
-	!<sec-policy/selinux-snmpd-2.20110726"

diff --git a/sec-policy/selinux-snort/ChangeLog b/sec-policy/selinux-snort/ChangeLog
deleted file mode 100644
index dbb449e..0000000
--- a/sec-policy/selinux-snort/ChangeLog
+++ /dev/null
@@ -1,128 +0,0 @@
-# ChangeLog for sec-policy/selinux-snort
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-snort/ChangeLog,v 1.28 2011/11/12 20:53:46 swift Exp $
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-snort-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-snort-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-snort-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-snort-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-snort-2.20090730.ebuild, -selinux-snort-2.20091215.ebuild,
-  -selinux-snort-20080525.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-snort-2.20101213.ebuild:
-  Stable amd64 x86
-
-*selinux-snort-2.20101213 (05 Feb 2011)
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-snort-2.20101213.ebuild:
-  New upstream policy.
-
-*selinux-snort-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-snort-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-snort-20070329.ebuild, -selinux-snort-20070928.ebuild,
-  selinux-snort-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-snort-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-snort-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-snort-20070329.ebuild, selinux-snort-20070928.ebuild,
-  selinux-snort-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-snort-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-snort-20080525.ebuild:
-  New SVN snapshot.
-
-  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-snort-20050219.ebuild, -selinux-snort-20050605.ebuild,
-  -selinux-snort-20061114.ebuild:
-  Remove old ebuilds.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-snort-20070928.ebuild:
-  Mark stable.
-
-*selinux-snort-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-snort-20070928.ebuild:
-  New SVN snapshot.
-
-  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
-  selinux-snort-20070329.ebuild:
-  Mark stable.
-
-*selinux-snort-20070329 (29 Mar 2007)
-
-  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-snort-20070329.ebuild:
-  New SVN snapshot.
-
-  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
-  Redigest for Manifest2
-
-*selinux-snort-20061114 (15 Nov 2006)
-
-  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-snort-20061114.ebuild:
-  New SVN snapshot.
-
-*selinux-snort-20061008 (10 Oct 2006)
-
-  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-snort-20061008.ebuild:
-  First mainstream reference policy testing release.
-
-  27 Jun 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-snort-20050605.ebuild:
-  mark stable
-
-  23 Mar 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-snort-20050219.ebuild:
-  mark stable
-
-*selinux-snort-20050219 (25 Feb 2005)
-
-  25 Feb 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-snort-20041028.ebuild, +selinux-snort-20050219.ebuild:
-  merge with upstream policy
-
-  23 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  selinux-snort-20041117.ebuild:
-  mark stable
-
-*selinux-snort-20041117 (22 Nov 2004)
-
-  22 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  +selinux-snort-20041117.ebuild:
-  merge with nsa policy
-
-*selinux-snort-20041028 (13 Nov 2004)
-
-  13 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  -selinux-snort-20040412.ebuild, +selinux-snort-20041028.ebuild:
-  merge with nsa policy, cleanup
-

diff --git a/sec-policy/selinux-snort/metadata.xml b/sec-policy/selinux-snort/metadata.xml
deleted file mode 100644
index 87677ad..0000000
--- a/sec-policy/selinux-snort/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for snort</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-snort/selinux-snort-2.20120215.ebuild b/sec-policy/selinux-snort/selinux-snort-2.20120215.ebuild
deleted file mode 100644
index 8c86916..0000000
--- a/sec-policy/selinux-snort/selinux-snort-2.20120215.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-snort/selinux-snort-2.20110726.ebuild,v 1.2 2011/10/23 12:42:42 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="snort"
-BASEPOL="2.20120215-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for snort"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-soundserver/ChangeLog b/sec-policy/selinux-soundserver/ChangeLog
deleted file mode 100644
index b851e85..0000000
--- a/sec-policy/selinux-soundserver/ChangeLog
+++ /dev/null
@@ -1,22 +0,0 @@
-# ChangeLog for sec-policy/selinux-soundserver
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-soundserver/ChangeLog,v 1.5 2011/11/12 20:53:18 swift Exp $
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-soundserver-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-soundserver-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-soundserver-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-soundserver-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-soundserver-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-soundserver/metadata.xml b/sec-policy/selinux-soundserver/metadata.xml
deleted file mode 100644
index 9e7dfbc..0000000
--- a/sec-policy/selinux-soundserver/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for soundserver</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-soundserver/selinux-soundserver-2.20120215.ebuild b/sec-policy/selinux-soundserver/selinux-soundserver-2.20120215.ebuild
deleted file mode 100644
index 1be0a21..0000000
--- a/sec-policy/selinux-soundserver/selinux-soundserver-2.20120215.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-soundserver/selinux-soundserver-2.20110726.ebuild,v 1.2 2011/10/23 12:42:43 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="soundserver"
-BASEPOL="2.20120215-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for soundserver"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-spamassassin/ChangeLog b/sec-policy/selinux-spamassassin/ChangeLog
deleted file mode 100644
index 7561c41..0000000
--- a/sec-policy/selinux-spamassassin/ChangeLog
+++ /dev/null
@@ -1,185 +0,0 @@
-# ChangeLog for sec-policy/selinux-spamassassin
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-spamassassin/ChangeLog,v 1.33 2011/11/12 20:53:43 swift Exp $
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-spamassassin-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-spamassassin-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-spamassassin-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-spamassassin-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-spamassassin-2.20090730.ebuild,
-  -selinux-spamassassin-2.20091215.ebuild,
-  -selinux-spamassassin-20080525.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-spamassassin-2.20101213.ebuild:
-  Stable amd64 x86
-
-*selinux-spamassassin-2.20101213 (05 Feb 2011)
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-spamassassin-2.20101213.ebuild:
-  New upstream policy.
-
-*selinux-spamassassin-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-spamassassin-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-spamassassin-20070329.ebuild,
-  -selinux-spamassassin-20070928.ebuild,
-  selinux-spamassassin-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-spamassassin-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-spamassassin-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-spamassassin-20070329.ebuild,
-  selinux-spamassassin-20070928.ebuild,
-  selinux-spamassassin-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-spamassassin-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-spamassassin-20080525.ebuild:
-  New SVN snapshot.
-
-  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-spamassassin-20050813.ebuild,
-  -selinux-spamassassin-20051124.ebuild,
-  -selinux-spamassassin-20061114.ebuild:
-  Remove old ebuilds.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-spamassassin-20070928.ebuild:
-  Mark stable.
-
-*selinux-spamassassin-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-spamassassin-20070928.ebuild:
-  New SVN snapshot.
-
-  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
-  selinux-spamassassin-20070329.ebuild:
-  Mark stable.
-
-*selinux-spamassassin-20070329 (29 Mar 2007)
-
-  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-spamassassin-20070329.ebuild:
-  New SVN snapshot.
-
-  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
-  Redigest for Manifest2
-
-*selinux-spamassassin-20061114 (15 Nov 2006)
-
-  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-spamassassin-20061114.ebuild:
-  New SVN snapshot.
-
-*selinux-spamassassin-20061008 (10 Oct 2006)
-
-  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-spamassassin-20061008.ebuild:
-  First mainstream reference policy testing release.
-
-  02 Dec 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-spamassassin-20051124.ebuild:
-  mark stable on amd64 mips ppc sparc x86
-
-*selinux-spamassassin-20051124 (28 Nov 2005)
-
-  28 Nov 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-spamassassin-20050219.ebuild,
-  -selinux-spamassassin-20050626.ebuild,
-  +selinux-spamassassin-20051124.ebuild:
-  merge with upstream
-
-  18 Sep 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-spamassassin-20050219.ebuild,
-  selinux-spamassassin-20050626.ebuild,
-  selinux-spamassassin-20050813.ebuild:
-  mark stable, added mips arch
-
-*selinux-spamassassin-20050813 (20 Aug 2005)
-
-  20 Aug 2005; petre rodan <kaiowas@gentoo.org>
-  +selinux-spamassassin-20050813.ebuild:
-  merge with upstream
-
-  26 Jun 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-spamassassin-20050626.ebuild:
-  mark stable
-
-*selinux-spamassassin-20050626 (26 Jun 2005)
-
-  26 Jun 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-spamassassin-20050516.ebuild,
-  +selinux-spamassassin-20050626.ebuild:
-  added name_connect rules
-
-*selinux-spamassassin-20050516 (16 May 2005)
-
-  16 May 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-spamassassin-20050502.ebuild,
-  +selinux-spamassassin-20050516.ebuild:
-  spamd_var_run_t:sock_file fix
-
-*selinux-spamassassin-20050502 (05 May 2005)
-
-  05 May 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-spamassassin-20050408.ebuild,
-  +selinux-spamassassin-20050502.ebuild:
-  small policy fixes
-
-*selinux-spamassassin-20050408 (23 Apr 2005)
-
-  23 Apr 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-spamassassin-20041119.ebuild,
-  +selinux-spamassassin-20050408.ebuild:
-  merge with upstream
-
-  23 Mar 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-spamassassin-20050219.ebuild:
-  mark stable
-
-*selinux-spamassassin-20050219 (25 Feb 2005)
-
-  25 Feb 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-spamassassin-20040704.ebuild,
-  +selinux-spamassassin-20050219.ebuild:
-  merge with upstream policy
-
-  20 Jan 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-spamassassin-20041119.ebuild:
-  mark stable
-
-*selinux-spamassassin-20041119 (22 Nov 2004)
-
-  22 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  +selinux-spamassassin-20041119.ebuild:
-  merge with nsa policy
-
-*selinux-spamassassin-20040704 (04 Jul 2004)
-
-  04 Jul 2004; Chris PeBenito <pebenito@gentoo.org> +metadata.xml,
-  +selinux-spamassassin-20040704.ebuild:
-  Initial commit
-

diff --git a/sec-policy/selinux-spamassassin/metadata.xml b/sec-policy/selinux-spamassassin/metadata.xml
deleted file mode 100644
index fad91b4..0000000
--- a/sec-policy/selinux-spamassassin/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for spamassassin</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-spamassassin/selinux-spamassassin-2.20120215.ebuild b/sec-policy/selinux-spamassassin/selinux-spamassassin-2.20120215.ebuild
deleted file mode 100644
index c0db31c..0000000
--- a/sec-policy/selinux-spamassassin/selinux-spamassassin-2.20120215.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-spamassassin/selinux-spamassassin-2.20110726.ebuild,v 1.2 2011/10/23 12:42:40 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="spamassassin"
-BASEPOL="2.20120215-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for spamassassin"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-speedtouch/ChangeLog b/sec-policy/selinux-speedtouch/ChangeLog
deleted file mode 100644
index 65ea926..0000000
--- a/sec-policy/selinux-speedtouch/ChangeLog
+++ /dev/null
@@ -1,22 +0,0 @@
-# ChangeLog for sec-policy/selinux-speedtouch
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-speedtouch/ChangeLog,v 1.5 2011/11/12 20:53:16 swift Exp $
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-speedtouch-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-speedtouch-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-speedtouch-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-speedtouch-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-speedtouch-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-speedtouch/metadata.xml b/sec-policy/selinux-speedtouch/metadata.xml
deleted file mode 100644
index 6dc3c2b..0000000
--- a/sec-policy/selinux-speedtouch/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for speedtouch</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-speedtouch/selinux-speedtouch-2.20120215.ebuild b/sec-policy/selinux-speedtouch/selinux-speedtouch-2.20120215.ebuild
deleted file mode 100644
index 06e4632..0000000
--- a/sec-policy/selinux-speedtouch/selinux-speedtouch-2.20120215.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-speedtouch/selinux-speedtouch-2.20110726.ebuild,v 1.2 2011/10/23 12:42:44 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="speedtouch"
-BASEPOL="2.20120215-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for speedtouch"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-squid/ChangeLog b/sec-policy/selinux-squid/ChangeLog
deleted file mode 100644
index d06d4e4..0000000
--- a/sec-policy/selinux-squid/ChangeLog
+++ /dev/null
@@ -1,198 +0,0 @@
-# ChangeLog for sec-policy/selinux-squid
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-squid/ChangeLog,v 1.38 2011/11/12 20:52:46 swift Exp $
-
-*selinux-squid-2.20120215-r1 (27 Feb 2012)
-
-  27 Feb 2012; <swift@gentoo.org> +selinux-squid-2.20120215-r1.ebuild:
-  Add support for squid port 3128
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-squid-2.20101213-r1.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-squid-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-squid-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-squid-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-squid-2.20090730.ebuild, -selinux-squid-2.20091215.ebuild,
-  -selinux-squid-2.20101213.ebuild, -selinux-squid-20080525.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-squid-2.20101213-r1.ebuild:
-  Stable amd64 x86
-
-*selinux-squid-2.20101213-r1 (20 May 2011)
-
-  20 May 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-squid-2.20101213-r1.ebuild:
-  Depending on selinux-apache as squid uses domains defined in apache
-
-*selinux-squid-2.20101213 (05 Feb 2011)
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-squid-2.20101213.ebuild:
-  New upstream policy.
-
-*selinux-squid-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-squid-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-squid-20070329.ebuild, -selinux-squid-20070928.ebuild,
-  selinux-squid-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-squid-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-squid-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-squid-20070329.ebuild, selinux-squid-20070928.ebuild,
-  selinux-squid-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-squid-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-squid-20080525.ebuild:
-  New SVN snapshot.
-
-  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-squid-20051023.ebuild, -selinux-squid-20051122.ebuild,
-  -selinux-squid-20061114.ebuild:
-  Remove old ebuilds.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-squid-20070928.ebuild:
-  Mark stable.
-
-*selinux-squid-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-squid-20070928.ebuild:
-  New SVN snapshot.
-
-  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
-  Removing kaiowas from metadata due to his retirement (see #61930 for
-  reference).
-
-  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
-  selinux-squid-20070329.ebuild:
-  Mark stable.
-
-*selinux-squid-20070329 (29 Mar 2007)
-
-  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-squid-20070329.ebuild:
-  New SVN snapshot.
-
-  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
-  Redigest for Manifest2
-
-*selinux-squid-20061114 (15 Nov 2006)
-
-  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-squid-20061114.ebuild:
-  New SVN snapshot.
-
-*selinux-squid-20061008 (10 Oct 2006)
-
-  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-squid-20061008.ebuild:
-  First mainstream reference policy testing release.
-
-  02 Dec 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-squid-20051122.ebuild:
-  mark stable on amd64 mips ppc sparc x86
-
-*selinux-squid-20051122 (28 Nov 2005)
-
-  28 Nov 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-squid-20050626.ebuild, +selinux-squid-20051122.ebuild:
-  merge with upstream
-
-  27 Oct 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-squid-20051023.ebuild:
-  mark stable on amd64 mips ppc sparc x86
-
-*selinux-squid-20051023 (24 Oct 2005)
-
-  24 Oct 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-squid-20050408.ebuild, +selinux-squid-20051023.ebuild:
-  added mips keyword, merge with upstream
-
-*selinux-squid-20050626 (26 Jun 2005)
-
-  26 Jun 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-squid-20050219.ebuild, +selinux-squid-20050626.ebuild:
-  added name_connect rules, mark stable
-
-  07 May 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-squid-20050408.ebuild:
-  mark stable
-
-*selinux-squid-20050408 (23 Apr 2005)
-
-  23 Apr 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-squid-20041120.ebuild, +selinux-squid-20050408.ebuild:
-  merge with upstream
-
-  23 Mar 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-squid-20050219.ebuild:
-  mark stable
-
-*selinux-squid-20050219 (25 Feb 2005)
-
-  25 Feb 2005; petre rodan <kaiowas@gentoo.org>
-  +selinux-squid-20050219.ebuild:
-  merge with upstream policy
-
-  12 Dec 2004; petre rodan <kaiowas@gentoo.org>
-  -selinux-squid-20040106.ebuild, -selinux-squid-20041109.ebuild:
-  removed old builds
-
-  23 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  selinux-squid-20041120.ebuild:
-  mark stable
-
-*selinux-squid-20041120 (22 Nov 2004)
-
-  22 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  +selinux-squid-20041120.ebuild:
-  merge with nsa policy
-
-*selinux-squid-20041109 (13 Nov 2004)
-
-  13 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  -selinux-squid-20040925.ebuild, -selinux-squid-20041024.ebuild,
-  +selinux-squid-20041109.ebuild:
-  merge with nsa policy
-
-*selinux-squid-20041024 (27 Oct 2004)
-
-  27 Oct 2004; petre rodan <kaiowas@gentoo.org>
-  +selinux-squid-20041024.ebuild:
-  merge with nsa policy
-
-*selinux-squid-20040925 (23 Oct 2004)
-
-  23 Oct 2004; petre rodan <kaiowas@gentoo.org> metadata.xml,
-  +selinux-squid-20040925.ebuild:
-  update needed by base-policy-20041023
-
-*selinux-squid-20040106 (06 Jan 2004)
-
-  06 Jan 2004; Chris PeBenito <pebenito@gentoo.org> metadata.xml,
-  selinux-squid-20040106.ebuild:
-  Initial commit.  Fixed up by Petre Rodan.
-

diff --git a/sec-policy/selinux-squid/metadata.xml b/sec-policy/selinux-squid/metadata.xml
deleted file mode 100644
index 0d92577..0000000
--- a/sec-policy/selinux-squid/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for squid</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-squid/selinux-squid-2.20120215-r1.ebuild b/sec-policy/selinux-squid/selinux-squid-2.20120215-r1.ebuild
deleted file mode 100644
index 9012f60..0000000
--- a/sec-policy/selinux-squid/selinux-squid-2.20120215-r1.ebuild
+++ /dev/null
@@ -1,16 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-squid/selinux-squid-2.20110726.ebuild,v 1.2 2011/10/23 12:42:28 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="squid"
-BASEPOL="2.20120215-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for squid"
-
-KEYWORDS="~amd64 ~x86"
-DEPEND=">=sec-policy/selinux-apache-2.20120215"
-RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-squid/selinux-squid-2.20120215.ebuild b/sec-policy/selinux-squid/selinux-squid-2.20120215.ebuild
deleted file mode 100644
index b9349da..0000000
--- a/sec-policy/selinux-squid/selinux-squid-2.20120215.ebuild
+++ /dev/null
@@ -1,16 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-squid/selinux-squid-2.20110726.ebuild,v 1.2 2011/10/23 12:42:28 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="squid"
-BASEPOL="2.20120215-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for squid"
-
-KEYWORDS="~amd64 ~x86"
-DEPEND=">=sec-policy/selinux-apache-2.20110726-r1"
-RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-sssd/ChangeLog b/sec-policy/selinux-sssd/ChangeLog
deleted file mode 100644
index 927e4c2..0000000
--- a/sec-policy/selinux-sssd/ChangeLog
+++ /dev/null
@@ -1,10 +0,0 @@
-# ChangeLog for sec-policy/selinux-sssd
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: $
-
-*selinux-sssd-2.20120215 (26 Mar 2012)
-
-  26 Mar 2012; <swift@gentoo.org> +selinux-sssd-2.20120215.ebuild,
-  +metadata.xml:
-  Initial SELinux policy module ebuild for sssd
-

diff --git a/sec-policy/selinux-sssd/metadata.xml b/sec-policy/selinux-sssd/metadata.xml
deleted file mode 100644
index b914999..0000000
--- a/sec-policy/selinux-sssd/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for SSSD</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-sssd/selinux-sssd-2.20120215.ebuild b/sec-policy/selinux-sssd/selinux-sssd-2.20120215.ebuild
deleted file mode 100644
index 5c4a4d8..0000000
--- a/sec-policy/selinux-sssd/selinux-sssd-2.20120215.ebuild
+++ /dev/null
@@ -1,12 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sssd/selinux-sssd-2.20110726.ebuild,v 1.2 2011/10/23 12:42:35 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="sssd"
-BASEPOL="2.20120215-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for sssd"

diff --git a/sec-policy/selinux-stunnel/ChangeLog b/sec-policy/selinux-stunnel/ChangeLog
deleted file mode 100644
index 39c7f56..0000000
--- a/sec-policy/selinux-stunnel/ChangeLog
+++ /dev/null
@@ -1,138 +0,0 @@
-# ChangeLog for sec-policy/selinux-stunnel
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-stunnel/ChangeLog,v 1.27 2011/11/12 20:53:00 swift Exp $
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-stunnel-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-stunnel-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-stunnel-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-stunnel-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-stunnel-2.20090730.ebuild, -selinux-stunnel-2.20091215.ebuild,
-  -selinux-stunnel-20080525.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-stunnel-2.20101213.ebuild:
-  Stable amd64 x86
-
-*selinux-stunnel-2.20101213 (05 Feb 2011)
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-stunnel-2.20101213.ebuild:
-  New upstream policy.
-
-*selinux-stunnel-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-stunnel-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-stunnel-20070329.ebuild, -selinux-stunnel-20070928.ebuild,
-  selinux-stunnel-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-stunnel-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-stunnel-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-stunnel-20070329.ebuild, selinux-stunnel-20070928.ebuild,
-  selinux-stunnel-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-stunnel-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-stunnel-20080525.ebuild:
-  New SVN snapshot.
-
-  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-stunnel-20041128.ebuild, -selinux-stunnel-20050626.ebuild,
-  -selinux-stunnel-20061114.ebuild:
-  Remove old ebuilds.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-stunnel-20070928.ebuild:
-  Mark stable.
-
-*selinux-stunnel-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-stunnel-20070928.ebuild:
-  New SVN snapshot.
-
-  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
-  Removing kaiowas from metadata due to his retirement (see #61930 for
-  reference).
-
-  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
-  selinux-stunnel-20070329.ebuild:
-  Mark stable.
-
-*selinux-stunnel-20070329 (29 Mar 2007)
-
-  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-stunnel-20070329.ebuild:
-  New SVN snapshot.
-
-  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
-  Redigest for Manifest2
-
-*selinux-stunnel-20061114 (15 Nov 2006)
-
-  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-stunnel-20061114.ebuild:
-  New SVN snapshot.
-
-*selinux-stunnel-20061008 (10 Oct 2006)
-
-  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-stunnel-20061008.ebuild:
-  First mainstream reference policy testing release.
-
-  26 Jun 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-stunnel-20050626.ebuild:
-  mark stable
-
-*selinux-stunnel-20050626 (26 Jun 2005)
-
-  26 Jun 2005; petre rodan <kaiowas@gentoo.org>
-  +selinux-stunnel-20050626.ebuild:
-  added name_connect rules
-
-  20 Jan 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-stunnel-20041119.ebuild, selinux-stunnel-20041128.ebuild:
-  mark stable
-
-*selinux-stunnel-20041128 (12 Dec 2004)
-
-  12 Dec 2004; petre rodan <kaiowas@gentoo.org>
-  -selinux-stunnel-20041112.ebuild, +selinux-stunnel-20041128.ebuild:
-  merge with upstream policy
-
-  23 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  selinux-stunnel-20041119.ebuild:
-  mark stable
-
-*selinux-stunnel-20041119 (22 Nov 2004)
-
-  22 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  +selinux-stunnel-20041119.ebuild:
-  trivial cleanup
-
-*selinux-stunnel-20041112 (14 Nov 2004)
-
-  14 Nov 2004; petre rodan <kaiowas@gentoo.org> +metadata.xml,
-  +selinux-stunnel-20041112.ebuild:
-  initial commit
-

diff --git a/sec-policy/selinux-stunnel/metadata.xml b/sec-policy/selinux-stunnel/metadata.xml
deleted file mode 100644
index afd6269..0000000
--- a/sec-policy/selinux-stunnel/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for stunnel</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-stunnel/selinux-stunnel-2.20120215.ebuild b/sec-policy/selinux-stunnel/selinux-stunnel-2.20120215.ebuild
deleted file mode 100644
index 638c80e..0000000
--- a/sec-policy/selinux-stunnel/selinux-stunnel-2.20120215.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-stunnel/selinux-stunnel-2.20110726.ebuild,v 1.2 2011/10/23 12:42:30 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="stunnel"
-BASEPOL="2.20120215-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for stunnel"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-sudo/ChangeLog b/sec-policy/selinux-sudo/ChangeLog
deleted file mode 100644
index aa99dac..0000000
--- a/sec-policy/selinux-sudo/ChangeLog
+++ /dev/null
@@ -1,144 +0,0 @@
-# ChangeLog for sec-policy/selinux-sudo
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sudo/ChangeLog,v 1.29 2012/01/29 13:08:50 swift Exp $
-
-  29 Jan 2012;  <swift@gentoo.org> Manifest:
-  Updating manifest
-
-  29 Jan 2012; <swift@gentoo.org> selinux-sudo-2.20110726-r1.ebuild:
-  Stabilize
-
-*selinux-sudo-2.20110726-r2 (14 Jan 2012)
-
-  14 Jan 2012; <swift@gentoo.org> +selinux-sudo-2.20110726-r2.ebuild:
-  Support integrated SELinux support within sudo
-
-*selinux-sudo-2.20110726-r1 (17 Dec 2011)
-
-  17 Dec 2011; <swift@gentoo.org> +selinux-sudo-2.20110726-r1.ebuild:
-  Introduce dontaudit for user_home_dir searches
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-sudo-2.20101213-r2.ebuild,
-  -files/fix-sudo.patch:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-sudo-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-sudo-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-sudo-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-sudo-2.20090730.ebuild, -selinux-sudo-2.20091215.ebuild,
-  -selinux-sudo-2.20101213.ebuild, -selinux-sudo-2.20101213-r1.ebuild,
-  -selinux-sudo-20080525.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-sudo-2.20101213-r2.ebuild:
-  Stable amd64 x86
-
-*selinux-sudo-2.20101213-r2 (07 Mar 2011)
-
-  07 Mar 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-sudo-2.20101213-r2.ebuild:
-  Revert use of sudo_db_t and use pam_var_run_t as suggested by upstream
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +files/fix-sudo.patch:
-  Added patch to fix sudo policy.
-
-*selinux-sudo-2.20101213-r1 (05 Feb 2011)
-*selinux-sudo-2.20101213 (05 Feb 2011)
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-sudo-2.20101213.ebuild, +selinux-sudo-2.20101213-r1.ebuild:
-  New upstream policy.
-
-*selinux-sudo-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-sudo-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-sudo-20070329.ebuild, -selinux-sudo-20070928.ebuild,
-  selinux-sudo-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-sudo-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-sudo-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-sudo-20070329.ebuild, selinux-sudo-20070928.ebuild,
-  selinux-sudo-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-sudo-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-sudo-20080525.ebuild:
-  New SVN snapshot.
-
-  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-sudo-20050716.ebuild, -selinux-sudo-20061114.ebuild:
-  Remove old ebuilds.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-sudo-20070928.ebuild:
-  Mark stable.
-
-*selinux-sudo-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-sudo-20070928.ebuild:
-  New SVN snapshot.
-
-  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
-  Removing kaiowas from metadata due to his retirement (see #61930 for
-  reference).
-
-  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
-  selinux-sudo-20070329.ebuild:
-  Mark stable.
-
-*selinux-sudo-20070329 (29 Mar 2007)
-
-  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-sudo-20070329.ebuild:
-  New SVN snapshot.
-
-  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
-  Redigest for Manifest2
-
-*selinux-sudo-20061114 (15 Nov 2006)
-
-  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-sudo-20061114.ebuild:
-  New SVN snapshot.
-
-*selinux-sudo-20061008 (10 Oct 2006)
-
-  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-sudo-20061008.ebuild:
-  First mainstream reference policy testing release.
-
-  22 Feb 2006; Stephen Bennett <spb@gentoo.org>
-  selinux-sudo-20050716.ebuild:
-  Added ~alpha
-
-  18 Sep 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-sudo-20050716.ebuild:
-  mark stable
-
-*selinux-sudo-20050716 (23 Aug 2005)
-
-  23 Aug 2005; petre rodan <kaiowas@gentoo.org> +metadata.xml,
-  +selinux-sudo-20050716.ebuild:
-  initial commit
-

diff --git a/sec-policy/selinux-sudo/metadata.xml b/sec-policy/selinux-sudo/metadata.xml
deleted file mode 100644
index d843f2e..0000000
--- a/sec-policy/selinux-sudo/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for sudo</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-sudo/selinux-sudo-2.20120215.ebuild b/sec-policy/selinux-sudo/selinux-sudo-2.20120215.ebuild
deleted file mode 100644
index 04a0ecb..0000000
--- a/sec-policy/selinux-sudo/selinux-sudo-2.20120215.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sudo/selinux-sudo-2.20110726.ebuild,v 1.2 2011/10/23 12:42:52 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="sudo"
-BASEPOL="2.20120215-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for sudo"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-sxid/ChangeLog b/sec-policy/selinux-sxid/ChangeLog
deleted file mode 100644
index 4388296..0000000
--- a/sec-policy/selinux-sxid/ChangeLog
+++ /dev/null
@@ -1,22 +0,0 @@
-# ChangeLog for sec-policy/selinux-sxid
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sxid/ChangeLog,v 1.5 2011/11/12 20:53:02 swift Exp $
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-sxid-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-sxid-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-sxid-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-sxid-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-sxid-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-sxid/metadata.xml b/sec-policy/selinux-sxid/metadata.xml
deleted file mode 100644
index 7eaa3c1..0000000
--- a/sec-policy/selinux-sxid/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for sxid</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-sxid/selinux-sxid-2.20120215.ebuild b/sec-policy/selinux-sxid/selinux-sxid-2.20120215.ebuild
deleted file mode 100644
index 71f7abe..0000000
--- a/sec-policy/selinux-sxid/selinux-sxid-2.20120215.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sxid/selinux-sxid-2.20110726.ebuild,v 1.2 2011/10/23 12:42:30 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="sxid"
-BASEPOL="2.20120215-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for sxid"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-sysstat/ChangeLog b/sec-policy/selinux-sysstat/ChangeLog
deleted file mode 100644
index 2c03827..0000000
--- a/sec-policy/selinux-sysstat/ChangeLog
+++ /dev/null
@@ -1,22 +0,0 @@
-# ChangeLog for sec-policy/selinux-sysstat
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sysstat/ChangeLog,v 1.5 2011/11/12 20:53:44 swift Exp $
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-sysstat-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-sysstat-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-sysstat-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-sysstat-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-sysstat-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-sysstat/metadata.xml b/sec-policy/selinux-sysstat/metadata.xml
deleted file mode 100644
index 2f0198b..0000000
--- a/sec-policy/selinux-sysstat/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for sysstat</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-sysstat/selinux-sysstat-2.20120215.ebuild b/sec-policy/selinux-sysstat/selinux-sysstat-2.20120215.ebuild
deleted file mode 100644
index cb336a0..0000000
--- a/sec-policy/selinux-sysstat/selinux-sysstat-2.20120215.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sysstat/selinux-sysstat-2.20110726.ebuild,v 1.2 2011/10/23 12:43:02 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="sysstat"
-BASEPOL="2.20120215-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for sysstat"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-tcpd/ChangeLog b/sec-policy/selinux-tcpd/ChangeLog
deleted file mode 100644
index 29fe954..0000000
--- a/sec-policy/selinux-tcpd/ChangeLog
+++ /dev/null
@@ -1,74 +0,0 @@
-# ChangeLog for sec-policy/selinux-tcpd
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tcpd/ChangeLog,v 1.14 2011/11/12 20:53:34 swift Exp $
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-tcpd-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-tcpd-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-tcpd-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-tcpd-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-tcpd-2.20090730.ebuild, -selinux-tcpd-2.20091215.ebuild,
-  -selinux-tcpd-20080525.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-tcpd-2.20101213.ebuild:
-  Stable amd64 x86
-
-*selinux-tcpd-2.20101213 (05 Feb 2011)
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-tcpd-2.20101213.ebuild:
-  New upstream policy.
-
-*selinux-tcpd-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-tcpd-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-tcpd-20070329.ebuild, -selinux-tcpd-20070928.ebuild,
-  selinux-tcpd-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-tcpd-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-tcpd-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-tcpd-20070329.ebuild, selinux-tcpd-20070928.ebuild,
-  selinux-tcpd-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-tcpd-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-tcpd-20080525.ebuild:
-  New SVN snapshot.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-tcpd-20070928.ebuild:
-  Mark stable.
-
-*selinux-tcpd-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-tcpd-20070928.ebuild:
-  New SVN snapshot.
-
-*selinux-tcpd-20070329 (11 Jun 2007)
-
-  11 Jun 2007; Petre Rodan <kaiowas@gentoo.org> +metadata.xml,
-  +selinux-tcpd-20070329.ebuild:
-  initial commit
-

diff --git a/sec-policy/selinux-tcpd/metadata.xml b/sec-policy/selinux-tcpd/metadata.xml
deleted file mode 100644
index 9f56ad5..0000000
--- a/sec-policy/selinux-tcpd/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for tcpd</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-tcpd/selinux-tcpd-2.20120215.ebuild b/sec-policy/selinux-tcpd/selinux-tcpd-2.20120215.ebuild
deleted file mode 100644
index 83783ef..0000000
--- a/sec-policy/selinux-tcpd/selinux-tcpd-2.20120215.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tcpd/selinux-tcpd-2.20110726.ebuild,v 1.2 2011/10/23 12:42:51 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="tcpd"
-BASEPOL="2.20120215-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for tcpd"
-DEPEND="${DEPEND} >=sec-policy/selinux-inetd-2.20110726"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-telnet/ChangeLog b/sec-policy/selinux-telnet/ChangeLog
deleted file mode 100644
index d58870f..0000000
--- a/sec-policy/selinux-telnet/ChangeLog
+++ /dev/null
@@ -1,33 +0,0 @@
-# ChangeLog for sec-policy/selinux-telnet
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-telnet/ChangeLog,v 1.8 2012/01/29 13:08:50 swift Exp $
-
-  29 Jan 2012;  <swift@gentoo.org> Manifest:
-  Updating manifest
-
-  29 Jan 2012; <swift@gentoo.org> selinux-telnet-2.20110726-r1.ebuild:
-  Stabilize
-
-*selinux-telnet-2.20110726-r1 (17 Dec 2011)
-
-  17 Dec 2011; <swift@gentoo.org> +selinux-telnet-2.20110726-r1.ebuild:
-  Mark the remotelogin_domtrans call as an optional policy
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-telnet-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-telnet-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-telnet-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-telnet-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-telnet-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-telnet/metadata.xml b/sec-policy/selinux-telnet/metadata.xml
deleted file mode 100644
index 366689f..0000000
--- a/sec-policy/selinux-telnet/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for telnet</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-telnet/selinux-telnet-2.20120215.ebuild b/sec-policy/selinux-telnet/selinux-telnet-2.20120215.ebuild
deleted file mode 100644
index ac63476..0000000
--- a/sec-policy/selinux-telnet/selinux-telnet-2.20120215.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-telnet/selinux-telnet-2.20110726.ebuild,v 1.2 2011/10/23 12:42:54 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="telnet"
-BASEPOL="2.20120215-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for telnet"
-
-KEYWORDS="~amd64 ~x86"
-DEPEND="sec-policy/selinux-remotelogin"

diff --git a/sec-policy/selinux-tftp/ChangeLog b/sec-policy/selinux-tftp/ChangeLog
deleted file mode 100644
index 72068be..0000000
--- a/sec-policy/selinux-tftp/ChangeLog
+++ /dev/null
@@ -1,13 +0,0 @@
-# ChangeLog for sec-policy/selinux-tftp
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tftp/ChangeLog,v 1.2 2011/12/20 18:50:58 swift Exp $
-
-  20 Dec 2011; <swift@gentoo.org> selinux-tftp-2.20110726.ebuild:
-  Stabilization
-
-*selinux-tftp-2.20110726 (15 Nov 2011)
-
-  15 Nov 2011; <swift@gentoo.org> +selinux-tftp-2.20110726.ebuild,
-  +metadata.xml:
-  Adding selinux-tftp module (rename from selinux-tftpd)
-

diff --git a/sec-policy/selinux-tftp/metadata.xml b/sec-policy/selinux-tftp/metadata.xml
deleted file mode 100644
index 5519139..0000000
--- a/sec-policy/selinux-tftp/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for tftp</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-tftp/selinux-tftp-2.20120215.ebuild b/sec-policy/selinux-tftp/selinux-tftp-2.20120215.ebuild
deleted file mode 100644
index b684fe6..0000000
--- a/sec-policy/selinux-tftp/selinux-tftp-2.20120215.ebuild
+++ /dev/null
@@ -1,17 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tftp/selinux-tftp-2.20110726.ebuild,v 1.2 2011/12/20 18:50:58 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="tftp"
-BASEPOL="2.20120215-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for tftp"
-
-KEYWORDS="~amd64 ~x86"
-RDEPEND="!<=sec-policy/selinux-tftpd-2.20110726
-	>=sys-apps/policycoreutils-2.1.0
-	>=sec-policy/selinux-base-policy-2.20110726"

diff --git a/sec-policy/selinux-tgtd/ChangeLog b/sec-policy/selinux-tgtd/ChangeLog
deleted file mode 100644
index 552a907..0000000
--- a/sec-policy/selinux-tgtd/ChangeLog
+++ /dev/null
@@ -1,22 +0,0 @@
-# ChangeLog for sec-policy/selinux-tgtd
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tgtd/ChangeLog,v 1.5 2011/11/12 20:53:45 swift Exp $
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-tgtd-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-tgtd-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-tgtd-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-tgtd-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-tgtd-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-tgtd/metadata.xml b/sec-policy/selinux-tgtd/metadata.xml
deleted file mode 100644
index 9d243e0..0000000
--- a/sec-policy/selinux-tgtd/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for tgtd</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-tgtd/selinux-tgtd-2.20120215.ebuild b/sec-policy/selinux-tgtd/selinux-tgtd-2.20120215.ebuild
deleted file mode 100644
index 33348af..0000000
--- a/sec-policy/selinux-tgtd/selinux-tgtd-2.20120215.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tgtd/selinux-tgtd-2.20110726.ebuild,v 1.2 2011/10/23 12:42:37 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="tgtd"
-BASEPOL="2.20120215-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for tgtd"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-thunderbird/ChangeLog b/sec-policy/selinux-thunderbird/ChangeLog
deleted file mode 100644
index 51afafa..0000000
--- a/sec-policy/selinux-thunderbird/ChangeLog
+++ /dev/null
@@ -1,22 +0,0 @@
-# ChangeLog for sec-policy/selinux-thunderbird
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-thunderbird/ChangeLog,v 1.5 2011/11/12 20:53:25 swift Exp $
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-thunderbird-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-thunderbird-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-thunderbird-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-thunderbird-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-thunderbird-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-thunderbird/metadata.xml b/sec-policy/selinux-thunderbird/metadata.xml
deleted file mode 100644
index c29f2b2..0000000
--- a/sec-policy/selinux-thunderbird/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for thunderbird</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-thunderbird/selinux-thunderbird-2.20120215.ebuild b/sec-policy/selinux-thunderbird/selinux-thunderbird-2.20120215.ebuild
deleted file mode 100644
index 936fbf9..0000000
--- a/sec-policy/selinux-thunderbird/selinux-thunderbird-2.20120215.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-thunderbird/selinux-thunderbird-2.20110726.ebuild,v 1.2 2011/10/23 12:42:40 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="thunderbird"
-BASEPOL="2.20120215-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for thunderbird"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-timidity/ChangeLog b/sec-policy/selinux-timidity/ChangeLog
deleted file mode 100644
index 03bf8b9..0000000
--- a/sec-policy/selinux-timidity/ChangeLog
+++ /dev/null
@@ -1,22 +0,0 @@
-# ChangeLog for sec-policy/selinux-timidity
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-timidity/ChangeLog,v 1.5 2011/11/12 20:52:47 swift Exp $
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-timidity-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-timidity-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-timidity-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-timidity-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-timidity-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-timidity/metadata.xml b/sec-policy/selinux-timidity/metadata.xml
deleted file mode 100644
index 3bf29bf..0000000
--- a/sec-policy/selinux-timidity/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for timidity</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-timidity/selinux-timidity-2.20120215.ebuild b/sec-policy/selinux-timidity/selinux-timidity-2.20120215.ebuild
deleted file mode 100644
index 5889147..0000000
--- a/sec-policy/selinux-timidity/selinux-timidity-2.20120215.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-timidity/selinux-timidity-2.20110726.ebuild,v 1.2 2011/10/23 12:42:43 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="timidity"
-BASEPOL="2.20120215-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for timidity"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-tmpreaper/ChangeLog b/sec-policy/selinux-tmpreaper/ChangeLog
deleted file mode 100644
index 7c6b293..0000000
--- a/sec-policy/selinux-tmpreaper/ChangeLog
+++ /dev/null
@@ -1,22 +0,0 @@
-# ChangeLog for sec-policy/selinux-tmpreaper
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tmpreaper/ChangeLog,v 1.5 2011/11/12 20:53:07 swift Exp $
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-tmpreaper-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-tmpreaper-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-tmpreaper-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-tmpreaper-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-tmpreaper-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-tmpreaper/metadata.xml b/sec-policy/selinux-tmpreaper/metadata.xml
deleted file mode 100644
index a0e1e8c..0000000
--- a/sec-policy/selinux-tmpreaper/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for tmpreaper</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-tmpreaper/selinux-tmpreaper-2.20120215.ebuild b/sec-policy/selinux-tmpreaper/selinux-tmpreaper-2.20120215.ebuild
deleted file mode 100644
index 627980d..0000000
--- a/sec-policy/selinux-tmpreaper/selinux-tmpreaper-2.20120215.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tmpreaper/selinux-tmpreaper-2.20110726.ebuild,v 1.2 2011/10/23 12:42:48 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="tmpreaper"
-BASEPOL="2.20120215-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for tmpreaper"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-tor/ChangeLog b/sec-policy/selinux-tor/ChangeLog
deleted file mode 100644
index 0cc2f8a..0000000
--- a/sec-policy/selinux-tor/ChangeLog
+++ /dev/null
@@ -1,22 +0,0 @@
-# ChangeLog for sec-policy/selinux-tor
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tor/ChangeLog,v 1.5 2011/11/12 20:53:31 swift Exp $
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-tor-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-tor-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-tor-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-tor-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-tor-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-tor/metadata.xml b/sec-policy/selinux-tor/metadata.xml
deleted file mode 100644
index 666faf3..0000000
--- a/sec-policy/selinux-tor/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for tor</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-tor/selinux-tor-2.20120215.ebuild b/sec-policy/selinux-tor/selinux-tor-2.20120215.ebuild
deleted file mode 100644
index 0715a86..0000000
--- a/sec-policy/selinux-tor/selinux-tor-2.20120215.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tor/selinux-tor-2.20110726.ebuild,v 1.2 2011/10/23 12:42:30 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="tor"
-BASEPOL="2.20120215-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for tor"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-tripwire/ChangeLog b/sec-policy/selinux-tripwire/ChangeLog
deleted file mode 100644
index 0fa160c..0000000
--- a/sec-policy/selinux-tripwire/ChangeLog
+++ /dev/null
@@ -1,22 +0,0 @@
-# ChangeLog for sec-policy/selinux-tripwire
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tripwire/ChangeLog,v 1.5 2011/11/12 20:53:27 swift Exp $
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-tripwire-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-tripwire-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-tripwire-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-tripwire-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-tripwire-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-tripwire/metadata.xml b/sec-policy/selinux-tripwire/metadata.xml
deleted file mode 100644
index 23fb25c..0000000
--- a/sec-policy/selinux-tripwire/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for tripwire</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-tripwire/selinux-tripwire-2.20120215.ebuild b/sec-policy/selinux-tripwire/selinux-tripwire-2.20120215.ebuild
deleted file mode 100644
index f27bae8..0000000
--- a/sec-policy/selinux-tripwire/selinux-tripwire-2.20120215.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tripwire/selinux-tripwire-2.20110726.ebuild,v 1.2 2011/10/23 12:42:51 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="tripwire"
-BASEPOL="2.20120215-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for tripwire"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-tvtime/ChangeLog b/sec-policy/selinux-tvtime/ChangeLog
deleted file mode 100644
index 097594e..0000000
--- a/sec-policy/selinux-tvtime/ChangeLog
+++ /dev/null
@@ -1,22 +0,0 @@
-# ChangeLog for sec-policy/selinux-tvtime
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tvtime/ChangeLog,v 1.5 2011/11/12 20:53:43 swift Exp $
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-tvtime-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-tvtime-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-tvtime-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-tvtime-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-tvtime-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-tvtime/metadata.xml b/sec-policy/selinux-tvtime/metadata.xml
deleted file mode 100644
index 422a640..0000000
--- a/sec-policy/selinux-tvtime/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for tvtime</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-tvtime/selinux-tvtime-2.20120215.ebuild b/sec-policy/selinux-tvtime/selinux-tvtime-2.20120215.ebuild
deleted file mode 100644
index fe2feca..0000000
--- a/sec-policy/selinux-tvtime/selinux-tvtime-2.20120215.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tvtime/selinux-tvtime-2.20110726.ebuild,v 1.2 2011/10/23 12:42:43 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="tvtime"
-BASEPOL="2.20120215-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for tvtime"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-ucspitcp/ChangeLog b/sec-policy/selinux-ucspitcp/ChangeLog
deleted file mode 100644
index b60fc41..0000000
--- a/sec-policy/selinux-ucspitcp/ChangeLog
+++ /dev/null
@@ -1,22 +0,0 @@
-# ChangeLog for sec-policy/selinux-ucspitcp
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ucspitcp/ChangeLog,v 1.4 2012/01/29 13:08:50 swift Exp $
-
-  29 Jan 2012;  <swift@gentoo.org> Manifest:
-  Updating manifest
-
-  29 Jan 2012; <swift@gentoo.org> selinux-ucspitcp-2.20110726-r1.ebuild:
-  Stabilize
-
-*selinux-ucspitcp-2.20110726-r1 (17 Dec 2011)
-
-  17 Dec 2011; <swift@gentoo.org> +selinux-ucspitcp-2.20110726-r1.ebuild:
-  Block on the ucspi-tcp installation
-
-*selinux-ucspitcp-2.20110726 (04 Dec 2011)
-
-  04 Dec 2011; <swift@gentoo.org> +selinux-ucspitcp-2.20110726.ebuild,
-  +metadata.xml:
-  Adding SELinux module for ucspitcp
-
-

diff --git a/sec-policy/selinux-ucspitcp/metadata.xml b/sec-policy/selinux-ucspitcp/metadata.xml
deleted file mode 100644
index 0b51f5c..0000000
--- a/sec-policy/selinux-ucspitcp/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for ucspitcp</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-ucspitcp/selinux-ucspitcp-2.20120215.ebuild b/sec-policy/selinux-ucspitcp/selinux-ucspitcp-2.20120215.ebuild
deleted file mode 100644
index 1a5a46b..0000000
--- a/sec-policy/selinux-ucspitcp/selinux-ucspitcp-2.20120215.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ucspitcp/selinux-ucspitcp-2.20110726.ebuild,v 1.1 2011/12/04 19:02:19 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="ucspitcp"
-BASEPOL="2.20120215-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ucspitcp"
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-ulogd/ChangeLog b/sec-policy/selinux-ulogd/ChangeLog
deleted file mode 100644
index 525163b..0000000
--- a/sec-policy/selinux-ulogd/ChangeLog
+++ /dev/null
@@ -1,22 +0,0 @@
-# ChangeLog for sec-policy/selinux-ulogd
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ulogd/ChangeLog,v 1.5 2011/11/12 20:52:50 swift Exp $
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-ulogd-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-ulogd-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-ulogd-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-ulogd-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-ulogd-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-ulogd/metadata.xml b/sec-policy/selinux-ulogd/metadata.xml
deleted file mode 100644
index eb5d64e..0000000
--- a/sec-policy/selinux-ulogd/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for ulogd</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-ulogd/selinux-ulogd-2.20120215.ebuild b/sec-policy/selinux-ulogd/selinux-ulogd-2.20120215.ebuild
deleted file mode 100644
index 9e1fdbc..0000000
--- a/sec-policy/selinux-ulogd/selinux-ulogd-2.20120215.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ulogd/selinux-ulogd-2.20110726.ebuild,v 1.2 2011/10/23 12:42:35 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="ulogd"
-BASEPOL="2.20120215-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ulogd"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-uml/ChangeLog b/sec-policy/selinux-uml/ChangeLog
deleted file mode 100644
index 4e9ddb6..0000000
--- a/sec-policy/selinux-uml/ChangeLog
+++ /dev/null
@@ -1,22 +0,0 @@
-# ChangeLog for sec-policy/selinux-uml
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-uml/ChangeLog,v 1.5 2011/11/12 20:53:46 swift Exp $
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-uml-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-uml-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-uml-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-uml-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-uml-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-uml/metadata.xml b/sec-policy/selinux-uml/metadata.xml
deleted file mode 100644
index f246b18..0000000
--- a/sec-policy/selinux-uml/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for uml</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-uml/selinux-uml-2.20120215.ebuild b/sec-policy/selinux-uml/selinux-uml-2.20120215.ebuild
deleted file mode 100644
index 334e6bb..0000000
--- a/sec-policy/selinux-uml/selinux-uml-2.20120215.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-uml/selinux-uml-2.20110726.ebuild,v 1.2 2011/10/23 12:42:40 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="uml"
-BASEPOL="2.20120215-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for uml"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-unconfined/ChangeLog b/sec-policy/selinux-unconfined/ChangeLog
deleted file mode 100644
index 77cfbb7..0000000
--- a/sec-policy/selinux-unconfined/ChangeLog
+++ /dev/null
@@ -1,10 +0,0 @@
-# ChangeLog for sec-policy/selinux-unconfined
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: $
-
-*selinux-unconfined-2.20120215 (26 Feb 2012)
-
-  26 Feb 2012; <swift@gentoo.org> +selinux-unconfined-2.20120215.ebuild,
-  +metadata.xml:
-  Initial ebuild
-

diff --git a/sec-policy/selinux-unconfined/metadata.xml b/sec-policy/selinux-unconfined/metadata.xml
deleted file mode 100644
index 2fd988d..0000000
--- a/sec-policy/selinux-unconfined/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for unconfined domains</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-unconfined/selinux-unconfined-2.20120215.ebuild b/sec-policy/selinux-unconfined/selinux-unconfined-2.20120215.ebuild
deleted file mode 100644
index 4779a36..0000000
--- a/sec-policy/selinux-unconfined/selinux-unconfined-2.20120215.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-acct/selinux-acct-2.20110726.ebuild,v 1.2 2011/10/23 12:42:58 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="unconfined"
-BASEPOL="2.20120215-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for unconfined"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-uptime/ChangeLog b/sec-policy/selinux-uptime/ChangeLog
deleted file mode 100644
index 866c1f3..0000000
--- a/sec-policy/selinux-uptime/ChangeLog
+++ /dev/null
@@ -1,22 +0,0 @@
-# ChangeLog for sec-policy/selinux-uptime
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-uptime/ChangeLog,v 1.5 2011/11/12 20:53:14 swift Exp $
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-uptime-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-uptime-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-uptime-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-uptime-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-uptime-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-uptime/metadata.xml b/sec-policy/selinux-uptime/metadata.xml
deleted file mode 100644
index dc6080a..0000000
--- a/sec-policy/selinux-uptime/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for uptime</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-uptime/selinux-uptime-2.20120215.ebuild b/sec-policy/selinux-uptime/selinux-uptime-2.20120215.ebuild
deleted file mode 100644
index 0122aad..0000000
--- a/sec-policy/selinux-uptime/selinux-uptime-2.20120215.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-uptime/selinux-uptime-2.20110726.ebuild,v 1.2 2011/10/23 12:42:56 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="uptime"
-BASEPOL="2.20120215-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for uptime"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-usbmuxd/ChangeLog b/sec-policy/selinux-usbmuxd/ChangeLog
deleted file mode 100644
index fd64842..0000000
--- a/sec-policy/selinux-usbmuxd/ChangeLog
+++ /dev/null
@@ -1,22 +0,0 @@
-# ChangeLog for sec-policy/selinux-usbmuxd
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-usbmuxd/ChangeLog,v 1.5 2011/11/12 20:53:26 swift Exp $
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-usbmuxd-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-usbmuxd-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-usbmuxd-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-usbmuxd-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-usbmuxd-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-usbmuxd/metadata.xml b/sec-policy/selinux-usbmuxd/metadata.xml
deleted file mode 100644
index cf16630..0000000
--- a/sec-policy/selinux-usbmuxd/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for usbmuxd</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-usbmuxd/selinux-usbmuxd-2.20120215.ebuild b/sec-policy/selinux-usbmuxd/selinux-usbmuxd-2.20120215.ebuild
deleted file mode 100644
index 6ad88bc..0000000
--- a/sec-policy/selinux-usbmuxd/selinux-usbmuxd-2.20120215.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-usbmuxd/selinux-usbmuxd-2.20110726.ebuild,v 1.2 2011/10/23 12:42:32 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="usbmuxd"
-BASEPOL="2.20120215-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for usbmuxd"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-uucp/ChangeLog b/sec-policy/selinux-uucp/ChangeLog
deleted file mode 100644
index 7c144fc..0000000
--- a/sec-policy/selinux-uucp/ChangeLog
+++ /dev/null
@@ -1,16 +0,0 @@
-# ChangeLog for sec-policy/selinux-uucp
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-uucp/ChangeLog,v 1.3 2012/01/29 13:08:50 swift Exp $
-
-  29 Jan 2012;  <swift@gentoo.org> Manifest:
-  Updating manifest
-
-  29 Jan 2012; <swift@gentoo.org> selinux-uucp-2.20110726.ebuild:
-  Stabilize
-
-*selinux-uucp-2.20110726 (04 Dec 2011)
-
-  04 Dec 2011; <swift@gentoo.org> +selinux-uucp-2.20110726.ebuild,
-  +metadata.xml:
-  Adding SELinux module for uucp
-

diff --git a/sec-policy/selinux-uucp/metadata.xml b/sec-policy/selinux-uucp/metadata.xml
deleted file mode 100644
index 81b3601..0000000
--- a/sec-policy/selinux-uucp/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for uucp</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-uucp/selinux-uucp-2.20120215.ebuild b/sec-policy/selinux-uucp/selinux-uucp-2.20120215.ebuild
deleted file mode 100644
index c3fb1d8..0000000
--- a/sec-policy/selinux-uucp/selinux-uucp-2.20120215.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-uucp/selinux-uucp-2.20110726.ebuild,v 1.2 2012/01/29 11:23:11 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="uucp"
-BASEPOL="2.20120215-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for uucp"
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-uwimap/ChangeLog b/sec-policy/selinux-uwimap/ChangeLog
deleted file mode 100644
index 95968c4..0000000
--- a/sec-policy/selinux-uwimap/ChangeLog
+++ /dev/null
@@ -1,13 +0,0 @@
-# ChangeLog for sec-policy/selinux-uwimap
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-uwimap/ChangeLog,v 1.2 2011/12/19 18:17:16 swift Exp $
-
-  19 Dec 2011; <swift@gentoo.org> selinux-uwimap-2.20110726.ebuild:
-  Stabilize rev6
-
-*selinux-uwimap-2.20110726 (15 Nov 2011)
-
-  15 Nov 2011; <swift@gentoo.org> +selinux-uwimap-2.20110726.ebuild,
-  +metadata.xml:
-  Adding new SELinux policy (uwimap)
-

diff --git a/sec-policy/selinux-uwimap/metadata.xml b/sec-policy/selinux-uwimap/metadata.xml
deleted file mode 100644
index 43c5a79..0000000
--- a/sec-policy/selinux-uwimap/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for uwimap</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-uwimap/selinux-uwimap-2.20120215.ebuild b/sec-policy/selinux-uwimap/selinux-uwimap-2.20120215.ebuild
deleted file mode 100644
index ea7a990..0000000
--- a/sec-policy/selinux-uwimap/selinux-uwimap-2.20120215.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-uwimap/selinux-uwimap-2.20110726.ebuild,v 1.2 2011/12/19 18:17:16 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="uwimap"
-BASEPOL="2.20120215-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for uwimap"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-varnishd/ChangeLog b/sec-policy/selinux-varnishd/ChangeLog
deleted file mode 100644
index d0b9610..0000000
--- a/sec-policy/selinux-varnishd/ChangeLog
+++ /dev/null
@@ -1,22 +0,0 @@
-# ChangeLog for sec-policy/selinux-varnishd
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-varnishd/ChangeLog,v 1.5 2011/11/12 20:53:31 swift Exp $
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-varnishd-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-varnishd-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-varnishd-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-varnishd-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-varnishd-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-varnishd/metadata.xml b/sec-policy/selinux-varnishd/metadata.xml
deleted file mode 100644
index 2503e91..0000000
--- a/sec-policy/selinux-varnishd/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for varnishd</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-varnishd/selinux-varnishd-2.20120215.ebuild b/sec-policy/selinux-varnishd/selinux-varnishd-2.20120215.ebuild
deleted file mode 100644
index 062012b..0000000
--- a/sec-policy/selinux-varnishd/selinux-varnishd-2.20120215.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-varnishd/selinux-varnishd-2.20110726.ebuild,v 1.2 2011/10/23 12:42:31 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="varnishd"
-BASEPOL="2.20120215-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for varnishd"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-vbetool/ChangeLog b/sec-policy/selinux-vbetool/ChangeLog
deleted file mode 100644
index 9e691c0..0000000
--- a/sec-policy/selinux-vbetool/ChangeLog
+++ /dev/null
@@ -1,22 +0,0 @@
-# ChangeLog for sec-policy/selinux-vbetool
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vbetool/ChangeLog,v 1.5 2011/11/12 20:53:29 swift Exp $
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-vbetool-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-vbetool-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-vbetool-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-vbetool-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-vbetool-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-vbetool/metadata.xml b/sec-policy/selinux-vbetool/metadata.xml
deleted file mode 100644
index 7833201..0000000
--- a/sec-policy/selinux-vbetool/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for vbetool</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-vbetool/selinux-vbetool-2.20120215.ebuild b/sec-policy/selinux-vbetool/selinux-vbetool-2.20120215.ebuild
deleted file mode 100644
index 61b847b..0000000
--- a/sec-policy/selinux-vbetool/selinux-vbetool-2.20120215.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vbetool/selinux-vbetool-2.20110726.ebuild,v 1.2 2011/10/23 12:42:39 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="vbetool"
-BASEPOL="2.20120215-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for vbetool"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-vde/ChangeLog b/sec-policy/selinux-vde/ChangeLog
deleted file mode 100644
index 5b342d4..0000000
--- a/sec-policy/selinux-vde/ChangeLog
+++ /dev/null
@@ -1,40 +0,0 @@
-# ChangeLog for sec-policy/selinux-vde
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vde/ChangeLog,v 1.8 2012/01/29 13:08:50 swift Exp $
-
-  29 Jan 2012;  <swift@gentoo.org> Manifest:
-  Updating manifest
-
-  29 Jan 2012; <swift@gentoo.org> selinux-vde-2.20110726-r2.ebuild:
-  Stabilize
-
-*selinux-vde-2.20110726-r2 (17 Dec 2011)
-
-  17 Dec 2011; <swift@gentoo.org> +selinux-vde-2.20110726-r2.ebuild:
-  Add dontaudit for user_home_dir searches
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-vde-2.20101213.ebuild,
-  -files/add-services-vde.patch:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-vde-2.20110726-r1.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-vde-2.20110726-r1 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-vde-2.20110726-r1.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-vde-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-
-*selinux-vde-2.20101213 (22 Jan 2011)
-
-  22 Jan 2011; <swift@gentoo.org> +selinux-vde-2.20101213.ebuild,
-  +files/add-services-vde.patch, +metadata.xml:
-  Adding SELinux policy module for VDE
-

diff --git a/sec-policy/selinux-vde/metadata.xml b/sec-policy/selinux-vde/metadata.xml
deleted file mode 100644
index 1c55fb9..0000000
--- a/sec-policy/selinux-vde/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for vde</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-vde/selinux-vde-2.20120215.ebuild b/sec-policy/selinux-vde/selinux-vde-2.20120215.ebuild
deleted file mode 100644
index 913e877..0000000
--- a/sec-policy/selinux-vde/selinux-vde-2.20120215.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vde/selinux-vde-2.20110726-r2.ebuild,v 1.2 2012/01/29 11:23:11 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="vde"
-BASEPOL="2.20120215-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for vde"
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-virt/ChangeLog b/sec-policy/selinux-virt/ChangeLog
deleted file mode 100644
index 58f62ff..0000000
--- a/sec-policy/selinux-virt/ChangeLog
+++ /dev/null
@@ -1,41 +0,0 @@
-# ChangeLog for sec-policy/selinux-virt
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-virt/ChangeLog,v 1.7 2012/01/14 19:59:58 swift Exp $
-
-*selinux-virt-2.20110726-r1 (14 Jan 2012)
-
-  14 Jan 2012; <swift@gentoo.org> +selinux-virt-2.20110726-r1.ebuild:
-  Fix bug #330767 to support libvirt better in gentoo
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-virt-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-virt-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-virt-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-virt-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-virt-2.20101213.ebuild:
-  Stable amd64 x86
-
-  06 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-virt-2.20101213.ebuild:
-  Fixed unquoted variable.
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-
-  01 Jan 2011; Chris Richards <gizmo@www.giz-works.com>
-  +selinux-virt-2.20101213.ebuild, +metadata.xml:
-  New upstream release
-
-*selinux-virt-2.20101213 (01 Jan 2011)
-
-  01 Jan 2011; Chris Richards <gizmo@www.giz-works.com>
-  +selinux-virt-2.20101213.ebuild, +metadata.xml:
-  Initial commit
-

diff --git a/sec-policy/selinux-virt/metadata.xml b/sec-policy/selinux-virt/metadata.xml
deleted file mode 100644
index 58b7e06..0000000
--- a/sec-policy/selinux-virt/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for virt</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-virt/selinux-virt-2.20120215.ebuild b/sec-policy/selinux-virt/selinux-virt-2.20120215.ebuild
deleted file mode 100644
index ae59526..0000000
--- a/sec-policy/selinux-virt/selinux-virt-2.20120215.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-virt/selinux-virt-2.20110726.ebuild,v 1.2 2011/10/23 12:42:38 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="virt"
-BASEPOL="2.20120215-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for virt"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-vlock/ChangeLog b/sec-policy/selinux-vlock/ChangeLog
deleted file mode 100644
index 2b1c691..0000000
--- a/sec-policy/selinux-vlock/ChangeLog
+++ /dev/null
@@ -1,22 +0,0 @@
-# ChangeLog for sec-policy/selinux-vlock
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vlock/ChangeLog,v 1.5 2011/11/12 20:53:33 swift Exp $
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-vlock-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-vlock-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-vlock-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-vlock-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-vlock-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-vlock/metadata.xml b/sec-policy/selinux-vlock/metadata.xml
deleted file mode 100644
index b076a3f..0000000
--- a/sec-policy/selinux-vlock/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for vlock</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-vlock/selinux-vlock-2.20120215.ebuild b/sec-policy/selinux-vlock/selinux-vlock-2.20120215.ebuild
deleted file mode 100644
index c5cb979..0000000
--- a/sec-policy/selinux-vlock/selinux-vlock-2.20120215.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vlock/selinux-vlock-2.20110726.ebuild,v 1.2 2011/10/23 12:42:59 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="vlock"
-BASEPOL="2.20120215-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for vlock"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-vmware/ChangeLog b/sec-policy/selinux-vmware/ChangeLog
deleted file mode 100644
index 9793ea6..0000000
--- a/sec-policy/selinux-vmware/ChangeLog
+++ /dev/null
@@ -1,32 +0,0 @@
-# ChangeLog for sec-policy/selinux-vmware
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vmware/ChangeLog,v 1.5 2011/11/12 20:53:22 swift Exp $
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-vmware-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-vmware-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-vmware-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-vmware-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-vmware-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-
-  02 Jan 2011; Chris Richards <gizmo@giz-works.com>
-  +selinux-vmware-2.20101213.ebuild, +metadata.xml:
-  New upstream release
-
-*selinux-vmware-2.20101213 (02 Jan 2011)
-
-  02 Jan 2011; Chris Richards <gizmo@giz-works.com>
-  +selinux-vmware-2.20101213.ebuild, +metadata.xml:
-  Initial commit
-

diff --git a/sec-policy/selinux-vmware/metadata.xml b/sec-policy/selinux-vmware/metadata.xml
deleted file mode 100644
index c603d1b..0000000
--- a/sec-policy/selinux-vmware/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for vmware</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-vmware/selinux-vmware-2.20120215.ebuild b/sec-policy/selinux-vmware/selinux-vmware-2.20120215.ebuild
deleted file mode 100644
index f94b38f..0000000
--- a/sec-policy/selinux-vmware/selinux-vmware-2.20120215.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vmware/selinux-vmware-2.20110726.ebuild,v 1.2 2011/10/23 12:42:58 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="vmware"
-BASEPOL="2.20120215-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for vmware"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-vnstatd/ChangeLog b/sec-policy/selinux-vnstatd/ChangeLog
deleted file mode 100644
index b08e8dd..0000000
--- a/sec-policy/selinux-vnstatd/ChangeLog
+++ /dev/null
@@ -1,16 +0,0 @@
-# ChangeLog for sec-policy/selinux-vnstatd
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vnstatd/ChangeLog,v 1.3 2012/01/29 13:08:50 swift Exp $
-
-  29 Jan 2012;  <swift@gentoo.org> Manifest:
-  Updating manifest
-
-  29 Jan 2012; <swift@gentoo.org> selinux-vnstatd-2.20110726.ebuild:
-  Stabilize
-
-*selinux-vnstatd-2.20110726 (04 Dec 2011)
-
-  04 Dec 2011; <swift@gentoo.org> +selinux-vnstatd-2.20110726.ebuild,
-  +metadata.xml:
-  Adding SELinux module for vnstatd
-

diff --git a/sec-policy/selinux-vnstatd/metadata.xml b/sec-policy/selinux-vnstatd/metadata.xml
deleted file mode 100644
index 78279e2..0000000
--- a/sec-policy/selinux-vnstatd/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for vnstatd</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-vnstatd/selinux-vnstatd-2.20120215.ebuild b/sec-policy/selinux-vnstatd/selinux-vnstatd-2.20120215.ebuild
deleted file mode 100644
index 1899b6b..0000000
--- a/sec-policy/selinux-vnstatd/selinux-vnstatd-2.20120215.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vnstatd/selinux-vnstatd-2.20110726.ebuild,v 1.2 2012/01/29 11:23:11 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="vnstatd"
-BASEPOL="2.20120215-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for vnstatd"
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-vpn/ChangeLog b/sec-policy/selinux-vpn/ChangeLog
deleted file mode 100644
index f636269..0000000
--- a/sec-policy/selinux-vpn/ChangeLog
+++ /dev/null
@@ -1,22 +0,0 @@
-# ChangeLog for sec-policy/selinux-vpn
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vpn/ChangeLog,v 1.5 2011/11/12 20:52:48 swift Exp $
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-vpn-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-vpn-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-vpn-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-vpn-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-vpn-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-vpn/metadata.xml b/sec-policy/selinux-vpn/metadata.xml
deleted file mode 100644
index d8ec4b6..0000000
--- a/sec-policy/selinux-vpn/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for vpn</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-vpn/selinux-vpn-2.20120215.ebuild b/sec-policy/selinux-vpn/selinux-vpn-2.20120215.ebuild
deleted file mode 100644
index 0a024de..0000000
--- a/sec-policy/selinux-vpn/selinux-vpn-2.20120215.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vpn/selinux-vpn-2.20110726.ebuild,v 1.2 2011/10/23 12:42:38 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="vpn"
-BASEPOL="2.20120215-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for vpn"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-watchdog/ChangeLog b/sec-policy/selinux-watchdog/ChangeLog
deleted file mode 100644
index 8e2a5f0..0000000
--- a/sec-policy/selinux-watchdog/ChangeLog
+++ /dev/null
@@ -1,22 +0,0 @@
-# ChangeLog for sec-policy/selinux-watchdog
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-watchdog/ChangeLog,v 1.5 2011/11/12 20:53:37 swift Exp $
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-watchdog-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-watchdog-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-watchdog-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-watchdog-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-watchdog-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-watchdog/metadata.xml b/sec-policy/selinux-watchdog/metadata.xml
deleted file mode 100644
index c71dafe..0000000
--- a/sec-policy/selinux-watchdog/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for watchdog</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-watchdog/selinux-watchdog-2.20120215.ebuild b/sec-policy/selinux-watchdog/selinux-watchdog-2.20120215.ebuild
deleted file mode 100644
index be9ae5d..0000000
--- a/sec-policy/selinux-watchdog/selinux-watchdog-2.20120215.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-watchdog/selinux-watchdog-2.20110726.ebuild,v 1.2 2011/10/23 12:42:51 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="watchdog"
-BASEPOL="2.20120215-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for watchdog"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-webalizer/ChangeLog b/sec-policy/selinux-webalizer/ChangeLog
deleted file mode 100644
index 89715fb..0000000
--- a/sec-policy/selinux-webalizer/ChangeLog
+++ /dev/null
@@ -1,22 +0,0 @@
-# ChangeLog for sec-policy/selinux-webalizer
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-webalizer/ChangeLog,v 1.5 2011/11/12 20:53:45 swift Exp $
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-webalizer-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-webalizer-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-webalizer-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-webalizer-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-webalizer-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-webalizer/metadata.xml b/sec-policy/selinux-webalizer/metadata.xml
deleted file mode 100644
index 1fc37de..0000000
--- a/sec-policy/selinux-webalizer/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for webalizer</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-webalizer/selinux-webalizer-2.20120215.ebuild b/sec-policy/selinux-webalizer/selinux-webalizer-2.20120215.ebuild
deleted file mode 100644
index 53e809a..0000000
--- a/sec-policy/selinux-webalizer/selinux-webalizer-2.20120215.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-webalizer/selinux-webalizer-2.20110726.ebuild,v 1.2 2011/10/23 12:42:42 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="webalizer"
-BASEPOL="2.20120215-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for webalizer"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-wine/ChangeLog b/sec-policy/selinux-wine/ChangeLog
deleted file mode 100644
index 05005d8..0000000
--- a/sec-policy/selinux-wine/ChangeLog
+++ /dev/null
@@ -1,22 +0,0 @@
-# ChangeLog for sec-policy/selinux-wine
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-wine/ChangeLog,v 1.5 2011/11/12 20:53:21 swift Exp $
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-wine-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-wine-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-wine-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-wine-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-wine-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-wine/metadata.xml b/sec-policy/selinux-wine/metadata.xml
deleted file mode 100644
index 4957ab9..0000000
--- a/sec-policy/selinux-wine/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for wine</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-wine/selinux-wine-2.20120215.ebuild b/sec-policy/selinux-wine/selinux-wine-2.20120215.ebuild
deleted file mode 100644
index 1feb1d2..0000000
--- a/sec-policy/selinux-wine/selinux-wine-2.20120215.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-wine/selinux-wine-2.20110726.ebuild,v 1.2 2011/10/23 12:42:32 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="wine"
-BASEPOL="2.20120215-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for wine"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-wireshark/ChangeLog b/sec-policy/selinux-wireshark/ChangeLog
deleted file mode 100644
index c339415..0000000
--- a/sec-policy/selinux-wireshark/ChangeLog
+++ /dev/null
@@ -1,87 +0,0 @@
-# ChangeLog for sec-policy/selinux-wireshark
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-wireshark/ChangeLog,v 1.16 2011/11/12 20:53:38 swift Exp $
-
-  12 Nov 2011; <swift@gentoo.org> -files/fix-apps-wireshark-r1.patch,
-  -selinux-wireshark-2.20101213-r1.ebuild,
-  -selinux-wireshark-2.20110726-r1.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-wireshark-2.20110726-r2.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-wireshark-2.20110726-r2 (17 Sep 2011)
-
-  17 Sep 2011; <swift@gentoo.org> +selinux-wireshark-2.20110726-r2.ebuild:
-  Drop the libffi hack that we introduced (to get it to work now, build with
-  USE without python) as it introduces a potential security risk. Other patches
-  have been rewritten and accepted by refpolicy.
-
-*selinux-wireshark-2.20110726-r1 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-wireshark-2.20110726-r1.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-wireshark-2.20090730.ebuild, -selinux-wireshark-2.20091215.ebuild,
-  -selinux-wireshark-2.20101213.ebuild, -selinux-wireshark-20080525.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-wireshark-2.20101213-r1.ebuild:
-  Stable amd64 x86
-
-*selinux-wireshark-2.20101213-r1 (07 Mar 2011)
-
-  07 Mar 2011; Anthony G. Basile <blueness@gentoo.org>
-  +files/fix-apps-wireshark-r1.patch,
-  +selinux-wireshark-2.20101213-r1.ebuild:
-  Allow wireshark to execute files in the users' home directory (needed for
-  libffi/python)
-
-*selinux-wireshark-2.20101213 (05 Feb 2011)
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-wireshark-2.20101213.ebuild:
-  New upstream policy.
-
-*selinux-wireshark-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-wireshark-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-wireshark-20060720.ebuild, selinux-wireshark-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-wireshark-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-wireshark-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-wireshark-20060720.ebuild, selinux-wireshark-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-wireshark-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-wireshark-20080525.ebuild:
-  New SVN snapshot.
-
-  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
-  Removing kaiowas from metadata due to his retirement (see #61930 for
-  reference).
-
-  20 Jul 2006; Petre Rodan <kaiowas@gentoo.org>
-  selinux-wireshark-20060720.ebuild:
-  marked stable on amd64 mips ppc sparc x86
-
-*selinux-wireshark-20060720 (20 Jul 2006)
-
-  20 Jul 2006; Petre Rodan <kaiowas@gentoo.org> +metadata.xml,
-  +selinux-wireshark-20060720.ebuild:
-  initial commit, as per bug# 141156
-

diff --git a/sec-policy/selinux-wireshark/metadata.xml b/sec-policy/selinux-wireshark/metadata.xml
deleted file mode 100644
index 624d4cf..0000000
--- a/sec-policy/selinux-wireshark/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for wireshark</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-wireshark/selinux-wireshark-2.20120215.ebuild b/sec-policy/selinux-wireshark/selinux-wireshark-2.20120215.ebuild
deleted file mode 100644
index 3c1a581..0000000
--- a/sec-policy/selinux-wireshark/selinux-wireshark-2.20120215.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-wireshark/selinux-wireshark-2.20110726-r2.ebuild,v 1.2 2011/10/23 12:42:58 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="wireshark"
-BASEPOL="2.20120215-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for wireshark"
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-wm/ChangeLog b/sec-policy/selinux-wm/ChangeLog
deleted file mode 100644
index f017970..0000000
--- a/sec-policy/selinux-wm/ChangeLog
+++ /dev/null
@@ -1,15 +0,0 @@
-# ChangeLog for sec-policy/selinux-wm
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-wm/ChangeLog,v 1.3 2012/01/29 13:08:50 swift Exp $
-
-  29 Jan 2012;  <swift@gentoo.org> Manifest:
-  Updating manifest
-
-  29 Jan 2012; <swift@gentoo.org> selinux-wm-2.20110726.ebuild:
-  Stabilize
-
-*selinux-wm-2.20110726 (04 Dec 2011)
-
-  04 Dec 2011; <swift@gentoo.org> +selinux-wm-2.20110726.ebuild, +metadata.xml:
-  Adding SELinux module for wm
-

diff --git a/sec-policy/selinux-wm/metadata.xml b/sec-policy/selinux-wm/metadata.xml
deleted file mode 100644
index abb4afe..0000000
--- a/sec-policy/selinux-wm/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for wm</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-wm/selinux-wm-2.20120215.ebuild b/sec-policy/selinux-wm/selinux-wm-2.20120215.ebuild
deleted file mode 100644
index d91db97..0000000
--- a/sec-policy/selinux-wm/selinux-wm-2.20120215.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-wm/selinux-wm-2.20110726.ebuild,v 1.2 2012/01/29 11:23:11 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="wm"
-BASEPOL="2.20120215-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for wm"
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-xen/ChangeLog b/sec-policy/selinux-xen/ChangeLog
deleted file mode 100644
index 7b46955..0000000
--- a/sec-policy/selinux-xen/ChangeLog
+++ /dev/null
@@ -1,32 +0,0 @@
-# ChangeLog for sec-policy/selinux-xen
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-xen/ChangeLog,v 1.5 2011/11/12 20:53:13 swift Exp $
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-xen-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-xen-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-xen-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-xen-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-xen-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-
-  01 Jan 2011; Chris Richards <gizmo@www.giz-works.com>
-  +selinux-xen-2.20101213.ebuild, +metadata.xml:
-  New upstream release
-
-*selinux-xen-2.20101213 (01 Jan 2011)
-
-  01 Jan 2011; Chris Richards <gizmo@www.giz-works.com>
-  +selinux-xen-2.20101213.ebuild, +metadata.xml:
-  Initial commit
-

diff --git a/sec-policy/selinux-xen/metadata.xml b/sec-policy/selinux-xen/metadata.xml
deleted file mode 100644
index 3999f44..0000000
--- a/sec-policy/selinux-xen/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for xen</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-xen/selinux-xen-2.20120215.ebuild b/sec-policy/selinux-xen/selinux-xen-2.20120215.ebuild
deleted file mode 100644
index 0f05d52..0000000
--- a/sec-policy/selinux-xen/selinux-xen-2.20120215.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-xen/selinux-xen-2.20110726.ebuild,v 1.2 2011/10/23 12:43:01 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="xen"
-BASEPOL="2.20120215-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for xen"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-xfs/ChangeLog b/sec-policy/selinux-xfs/ChangeLog
deleted file mode 100644
index faf0152..0000000
--- a/sec-policy/selinux-xfs/ChangeLog
+++ /dev/null
@@ -1,22 +0,0 @@
-# ChangeLog for sec-policy/selinux-xfs
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-xfs/ChangeLog,v 1.5 2011/11/12 20:53:14 swift Exp $
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-xfs-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-xfs-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-xfs-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-xfs-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-xfs-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-xfs/metadata.xml b/sec-policy/selinux-xfs/metadata.xml
deleted file mode 100644
index d1f8f28..0000000
--- a/sec-policy/selinux-xfs/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for xfs</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-xfs/selinux-xfs-2.20120215.ebuild b/sec-policy/selinux-xfs/selinux-xfs-2.20120215.ebuild
deleted file mode 100644
index a5f22d8..0000000
--- a/sec-policy/selinux-xfs/selinux-xfs-2.20120215.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-xfs/selinux-xfs-2.20110726.ebuild,v 1.2 2011/10/23 12:42:33 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="xfs"
-BASEPOL="2.20120215-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for xfs"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-xprint/ChangeLog b/sec-policy/selinux-xprint/ChangeLog
deleted file mode 100644
index 0db3199..0000000
--- a/sec-policy/selinux-xprint/ChangeLog
+++ /dev/null
@@ -1,16 +0,0 @@
-# ChangeLog for sec-policy/selinux-xprint
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-xprint/ChangeLog,v 1.3 2012/01/29 13:08:50 swift Exp $
-
-  29 Jan 2012;  <swift@gentoo.org> Manifest:
-  Updating manifest
-
-  29 Jan 2012; <swift@gentoo.org> selinux-xprint-2.20110726.ebuild:
-  Stabilize
-
-*selinux-xprint-2.20110726 (04 Dec 2011)
-
-  04 Dec 2011; <swift@gentoo.org> +selinux-xprint-2.20110726.ebuild,
-  +metadata.xml:
-  Adding SELinux module for xprint
-

diff --git a/sec-policy/selinux-xprint/metadata.xml b/sec-policy/selinux-xprint/metadata.xml
deleted file mode 100644
index 859bf93..0000000
--- a/sec-policy/selinux-xprint/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for xprint</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-xprint/selinux-xprint-2.20120215.ebuild b/sec-policy/selinux-xprint/selinux-xprint-2.20120215.ebuild
deleted file mode 100644
index 398274b..0000000
--- a/sec-policy/selinux-xprint/selinux-xprint-2.20120215.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-xprint/selinux-xprint-2.20110726.ebuild,v 1.2 2012/01/29 11:23:11 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="xprint"
-BASEPOL="2.20120215-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for xprint"
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-xscreensaver/ChangeLog b/sec-policy/selinux-xscreensaver/ChangeLog
deleted file mode 100644
index a81f749..0000000
--- a/sec-policy/selinux-xscreensaver/ChangeLog
+++ /dev/null
@@ -1,22 +0,0 @@
-# ChangeLog for sec-policy/selinux-xscreensaver
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-xscreensaver/ChangeLog,v 1.5 2011/11/12 20:53:14 swift Exp $
-
-  12 Nov 2011; <swift@gentoo.org> -selinux-xscreensaver-2.20101213.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-xscreensaver-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-xscreensaver-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-xscreensaver-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-xscreensaver-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-xscreensaver/metadata.xml b/sec-policy/selinux-xscreensaver/metadata.xml
deleted file mode 100644
index bc9c09d..0000000
--- a/sec-policy/selinux-xscreensaver/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for xscreensaver</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-xscreensaver/selinux-xscreensaver-2.20120215.ebuild b/sec-policy/selinux-xscreensaver/selinux-xscreensaver-2.20120215.ebuild
deleted file mode 100644
index 0dd294c..0000000
--- a/sec-policy/selinux-xscreensaver/selinux-xscreensaver-2.20120215.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-xscreensaver/selinux-xscreensaver-2.20110726.ebuild,v 1.2 2011/10/23 12:42:31 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="xscreensaver"
-BASEPOL="2.20120215-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for xscreensaver"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-xserver/ChangeLog b/sec-policy/selinux-xserver/ChangeLog
deleted file mode 100644
index 2d17056..0000000
--- a/sec-policy/selinux-xserver/ChangeLog
+++ /dev/null
@@ -1,56 +0,0 @@
-# ChangeLog for sec-policy/selinux-xserver
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-xserver/ChangeLog,v 1.10 2012/01/29 13:08:50 swift Exp $
-
-  29 Jan 2012;  <swift@gentoo.org> Manifest:
-  Updating manifest
-
-  29 Jan 2012; <swift@gentoo.org> selinux-xserver-2.20110726-r1.ebuild:
-  Stabilize
-
-*selinux-xserver-2.20110726-r2 (14 Jan 2012)
-
-  14 Jan 2012; <swift@gentoo.org> +selinux-xserver-2.20110726-r2.ebuild:
-  Dontaudit domain state queries
-
-*selinux-xserver-2.20110726-r1 (17 Dec 2011)
-
-  17 Dec 2011; <swift@gentoo.org> +selinux-xserver-2.20110726-r1.ebuild:
-  Introduce context for lxdm and slim
-
-  12 Nov 2011; <swift@gentoo.org> -files/fix-services-xserver-r1.patch,
-  -files/fix-services-xserver-r2.patch, -selinux-xserver-2.20101213-r2.ebuild,
-  -files/fix-xserver.patch:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-xserver-2.20110726.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-xserver-2.20110726 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-xserver-2.20110726.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-xserver-2.20101213.ebuild, -selinux-xserver-2.20101213-r1.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-xserver-2.20101213-r2.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-
-*selinux-xserver-2.20101213-r2 (02 Feb 2011)
-
-  02 Feb 2011; <swift@gentoo.org> +files/fix-services-xserver-r2.patch,
-  +selinux-xserver-2.20101213-r2.ebuild:
-  Allow use of ttys (improves console logging)
-
-*selinux-xserver-2.20101213-r1 (31 Jan 2011)
-
-  31 Jan 2011; <swift@gentoo.org> +files/fix-services-xserver-r1.patch,
-  +selinux-xserver-2.20101213-r1.ebuild:
-  Fix large timewait issues with xserver policy
-

diff --git a/sec-policy/selinux-xserver/metadata.xml b/sec-policy/selinux-xserver/metadata.xml
deleted file mode 100644
index c45c3a6..0000000
--- a/sec-policy/selinux-xserver/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for xserver</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-xserver/selinux-xserver-2.20120215.ebuild b/sec-policy/selinux-xserver/selinux-xserver-2.20120215.ebuild
deleted file mode 100644
index 189f085..0000000
--- a/sec-policy/selinux-xserver/selinux-xserver-2.20120215.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-xserver/selinux-xserver-2.20110726.ebuild,v 1.2 2011/10/23 12:42:50 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="xserver"
-BASEPOL="2.20120215-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for xserver"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-zabbix/ChangeLog b/sec-policy/selinux-zabbix/ChangeLog
deleted file mode 100644
index da69d73..0000000
--- a/sec-policy/selinux-zabbix/ChangeLog
+++ /dev/null
@@ -1,29 +0,0 @@
-# ChangeLog for sec-policy/selinux-zabbix
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-zabbix/ChangeLog,v 1.6 2011/11/12 20:52:53 swift Exp $
-
-  12 Nov 2011; <swift@gentoo.org> -files/fix-services-zabbix-r1.patch,
-  -selinux-zabbix-2.20101213.ebuild, -selinux-zabbix-2.20101213-r1.ebuild:
-  Removing old policies
-
-  23 Oct 2011; <swift@gentoo.org> selinux-zabbix-2.20110726-r2.ebuild:
-  Stabilization (tracker #384231)
-
-*selinux-zabbix-2.20110726-r2 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-zabbix-2.20110726-r2.ebuild:
-  Updating policy builds to refpolicy 20110726
-
-*selinux-zabbix-2.20101213-r1 (30 Jun 2011)
-
-  30 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  +files/fix-services-zabbix-r1.patch, +selinux-zabbix-2.20101213-r1.ebuild:
-  Make sure zabbix agent works, bump to EAPI=4
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-zabbix-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-zabbix/metadata.xml b/sec-policy/selinux-zabbix/metadata.xml
deleted file mode 100644
index 0232f85..0000000
--- a/sec-policy/selinux-zabbix/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for zabbix</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-zabbix/selinux-zabbix-2.20120215.ebuild b/sec-policy/selinux-zabbix/selinux-zabbix-2.20120215.ebuild
deleted file mode 100644
index 588e9c6..0000000
--- a/sec-policy/selinux-zabbix/selinux-zabbix-2.20120215.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-zabbix/selinux-zabbix-2.20110726-r2.ebuild,v 1.2 2011/10/23 12:42:45 swift Exp $
-EAPI="4"
-
-IUSE=""
-MODS="zabbix"
-BASEPOL="2.20120215-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for zabbix"
-KEYWORDS="~amd64 ~x86"

diff --git a/sys-apps/checkpolicy/ChangeLog b/sys-apps/checkpolicy/ChangeLog
deleted file mode 100644
index 5d532af..0000000
--- a/sys-apps/checkpolicy/ChangeLog
+++ /dev/null
@@ -1,283 +0,0 @@
-# ChangeLog for sys-apps/checkpolicy
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sys-apps/checkpolicy/ChangeLog,v 1.63 2011/11/12 18:14:27 swift Exp $
-
-*checkpolicy-2.1.8 (20 Feb 2012)
-
-  20 Feb 2012; <swift@gentoo.org> +checkpolicy-2.1.8.ebuild, +metadata.xml:
-  Bump to 2.1.8
-
-  12 Nov 2011; <swift@gentoo.org> -checkpolicy-2.0.21.ebuild,
-  -checkpolicy-2.0.23.ebuild:
-  Removing obsoleted ebuilds
-
-  23 Oct 2011; <swift@gentoo.org> checkpolicy-2.1.0.ebuild:
-  Stabilization (tracker #384231)
-
-  12 Aug 2011; Anthony G. Basile <blueness@gentoo.org>
-  -checkpolicy-2.0.16.ebuild, -checkpolicy-2.0.19.ebuild:
-  Removed deprecated versions
-
-*checkpolicy-2.1.0 (03 Aug 2011)
-
-  03 Aug 2011; Anthony G. Basile <blueness@gentoo.org>
-  +checkpolicy-2.1.0.ebuild:
-  Bump to 20110727 SELinux userspace
-
-*checkpolicy-2.0.23 (15 Jul 2011)
-
-  15 Jul 2011; Anthony G. Basile <blueness@gentoo.org>
-  +checkpolicy-2.0.23.ebuild:
-  Bump to 2.0.23 - proxy for SwifT
-
-  08 Jul 2011; Samuli Suominen <ssuominen@gentoo.org>
-  checkpolicy-2.0.16.ebuild, checkpolicy-2.0.19.ebuild:
-  Convert from "useq" to "use".
-
-  28 May 2011; Anthony G. Basile <blueness@gentoo.org>
-  checkpolicy-2.0.19.ebuild:
-  Fixed minor syntax
-
-  28 May 2011; Anthony G. Basile <blueness@gentoo.org>
-  checkpolicy-2.0.21.ebuild:
-  Stable amd64 x86
-
-  13 Feb 2011; Anthony G. Basile <blueness@gentoo.org> metadata.xml:
-  Updated metadata.xml to reflect new selinux herd.
-
-  08 Feb 2011; Arfrever Frehtes Taifersar Arahesis <arfrever@gentoo.org>
-  checkpolicy-2.0.21.ebuild:
-  Respect CC.
-
-*checkpolicy-2.0.21 (05 Feb 2011)
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +checkpolicy-2.0.21.ebuild:
-  New upstream release.
-
-*checkpolicy-2.0.19 (02 Aug 2009)
-
-  02 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +checkpolicy-2.0.19.ebuild:
-  New upstream release.
-
-  22 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  -checkpolicy-1.34.4.ebuild, checkpolicy-2.0.16.ebuild:
-  Mark stable. Remove old ebuilds.
-
-*checkpolicy-2.0.16 (03 Oct 2008)
-
-  03 Oct 2008; Chris PeBenito <pebenito@gentoo.org>
-  +checkpolicy-2.0.16.ebuild:
-  Initial commit of checkpolicy 2.0.
-
-  10 Sep 2008; Chris PeBenito <pebenito@gentoo.org>
-  checkpolicy-1.34.4.ebuild:
-  Remove rdep on flex and bison as they are build tools.
-
-  26 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  checkpolicy-1.34.4.ebuild:
-  Fix libsemanage dependency.
-
-  13 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  -files/checkpolicy-1.30.1.diff, -checkpolicy-1.28.ebuild,
-  -checkpolicy-1.30-r1.ebuild, -checkpolicy-1.34.0.ebuild,
-  -checkpolicy-1.34.3.ebuild, checkpolicy-1.34.4.ebuild:
-  Mark 1.34.4 stable, clear old ebuilds.
-
-*checkpolicy-1.34.4 (29 Jan 2008)
-
-  29 Jan 2008; Chris PeBenito <pebenito@gentoo.org>
-  +checkpolicy-1.34.4.ebuild:
-  New upstream bugfix release.
-
-*checkpolicy-1.34.3 (18 Oct 2007)
-
-  18 Oct 2007; Chris PeBenito <pebenito@gentoo.org>
-  +checkpolicy-1.34.3.ebuild:
-  New upstream release.
-
-  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
-  checkpolicy-1.34.0.ebuild:
-  Mark stable.
-
-*checkpolicy-1.34.0 (15 Feb 2007)
-
-  15 Feb 2007; Chris PeBenito <pebenito@gentoo.org>
-  +checkpolicy-1.34.0.ebuild:
-  New upstream release.
-
-*checkpolicy-1.30.12 (05 Oct 2006)
-
-  05 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
-  +checkpolicy-1.30.12.ebuild:
-  Add SVN snapshot.
-
-  31 Jul 2006; Chris PeBenito <pebenito@gentoo.org>
-  checkpolicy-1.30-r1.ebuild:
-  Mark stable, long overdue.
-
-*checkpolicy-1.30-r1 (24 Mar 2006)
-
-  24 Mar 2006; Chris PeBenito <pebenito@gentoo.org>
-  +files/checkpolicy-1.30.1.diff, -checkpolicy-1.30.ebuild,
-  +checkpolicy-1.30-r1.ebuild:
-  Upstream bugfix for require blocks in base module.
-
-*checkpolicy-1.30 (18 Mar 2006)
-
-  18 Mar 2006; Chris PeBenito <pebenito@gentoo.org>
-  +checkpolicy-1.30.ebuild:
-  New upstream release.
-
-  22 Feb 2006; Stephen Bennett <spb@gentoo.org> checkpolicy-1.28.ebuild:
-  Alpha stable
-
-  19 Feb 2006; Joshua Kinard <kumba@gentoo.org> checkpolicy-1.28.ebuild:
-  Marked stable on mips.
-
-  17 Jan 2006; Chris PeBenito <pebenito@gentoo.org> checkpolicy-1.28.ebuild:
-  Mark stable, x86, amd64, ppc, sparc.
-
-  14 Jan 2006; Stephen Bennett <spb@gentoo.org> checkpolicy-1.28.ebuild:
-  Added ~alpha
-
-  15 Dec 2005; Chris PeBenito <pebenito@gentoo.org> checkpolicy-1.24.ebuild,
-  checkpolicy-1.28.ebuild:
-  Tighten up versioning to try to prevent mismatch problems as seen in #112348.
-
-*checkpolicy-1.28 (09 Dec 2005)
-
-  09 Dec 2005; Chris PeBenito <pebenito@gentoo.org>
-  -checkpolicy-1.22.ebuild, +checkpolicy-1.28.ebuild:
-  New upstream release.
-
-  09 Sep 2005; Chris PeBenito <pebenito@gentoo.org> checkpolicy-1.24.ebuild:
-  Mark stable.
-
-*checkpolicy-1.24 (25 Jun 2005)
-
-  25 Jun 2005; Chris PeBenito <pebenito@gentoo.org>
-  -checkpolicy-1.20.ebuild, +checkpolicy-1.24.ebuild:
-  New upstream release.
-
-  10 May 2005; Stephen Bennett <spb@gentoo.org> checkpolicy-1.22.ebuild:
-  mips stable
-
-  01 May 2005; Stephen Bennett <spb@gentoo.org> checkpolicy-1.22.ebuild:
-  Added ~mips.
-
-  01 May 2005; Chris PeBenito <pebenito@gentoo.org> checkpolicy-1.22.ebuild:
-  Mark stable.
-
-*checkpolicy-1.22 (13 Mar 2005)
-
-  13 Mar 2005; Chris PeBenito <pebenito@gentoo.org>
-  +checkpolicy-1.22.ebuild:
-  New upstream release.
-
-  13 Feb 2005; Chris PeBenito <pebenito@gentoo.org> checkpolicy-1.20.ebuild:
-  Mark stable.
-
-*checkpolicy-1.20 (07 Jan 2005)
-
-  07 Jan 2005; Chris PeBenito <pebenito@gentoo.org> checkpolicy-1.18.ebuild,
-  +checkpolicy-1.20.ebuild:
-  New upstream release.  Mark 1.18 stable.
-
-*checkpolicy-1.18 (14 Nov 2004)
-
-  14 Nov 2004; Chris PeBenito <pebenito@gentoo.org>
-  +checkpolicy-1.18.ebuild:
-  New upstream release.
-
-  15 Sep 2004; Chris PeBenito <pebenito@gentoo.org> checkpolicy-1.16.ebuild:
-  Fix Makefile for multiple compile jobs.
-
-*checkpolicy-1.16 (07 Sep 2004)
-
-  07 Sep 2004; Chris PeBenito <pebenito@gentoo.org> +checkpolicy-1.16.ebuild:
-  New upstream release.
-
-*checkpolicy-1.14 (02 Jul 2004)
-
-  02 Jul 2004; Chris PeBenito <pebenito@gentoo.org> +checkpolicy-1.14.ebuild:
-  New upstream version.  This compiles policy versions 15 to 18.
-
-  27 Apr 2004; Chris PeBenito <pebenito@gentoo.org> checkpolicy-1.10.ebuild:
-  Make it listen to LDFLAGS.
-
-*checkpolicy-1.10 (18 Apr 2004)
-
-  18 Apr 2004; Chris PeBenito <pebenito@gentoo.org> +checkpolicy-1.10.ebuild:
-  New upstream version.
-
-  08 Apr 2004; Chris PeBenito <pebenito@gentoo.org> checkpolicy-1.8.ebuild:
-  Mark stable for 2004.1
-
-*checkpolicy-1.8 (12 Mar 2004)
-
-  12 Mar 2004; Chris PeBenito <pebenito@gentoo.org> checkpolicy-1.8.ebuild:
-  New upstream release.
-
-*checkpolicy-1.6 (24 Feb 2004)
-
-  24 Feb 2004; Chris PeBenito <pebenito@gentoo.org> checkpolicy-1.6.ebuild:
-  New upstream release.
-
-  26 Jan 2004; Chris PeBenito <pebenito@gentoo.org> checkpolicy-1.4-r1.ebuild:
-  Mark stable.
-
-*checkpolicy-1.4-r1 (17 Jan 2004)
-
-  17 Jan 2004; Chris PeBenito <pebenito@gentoo.org> checkpolicy-1.4-r1.ebuild,
-  files/checkpolicy-1.4-negset.diff:
-  Add patch to exclude types in TE rules.
-
-  16 Dec 2003; Chris PeBenito <pebenito@gentoo.org> checkpolicy-1.4.ebuild:
-  Mark stable.
-
-*checkpolicy-1.4 (06 Dec 2003)
-
-  06 Dec 2003; Chris PeBenito <pebenito@gentoo.org> checkpolicy-1.4.ebuild:
-  New upstream version.
-
-  29 Oct 2003; Joshua Brindle <method@gentoo.org> checkpolicy-1.2.ebuild:
-  added sparc
-
-  07 Oct 2003; Chris PeBenito <pebenito@gentoo.org> checkpolicy-1.2.ebuild:
-  Mark stable.
-
-*checkpolicy-1.2 (03 Oct 2003)
-
-  03 Oct 2003; Chris PeBenito <pebenito@gentoo.org> checkpolicy-1.2.ebuild,
-  files/checkpolicy-1.2-gentoo.diff:
-  New upstream version.
-
-  22 Sep 2003; Chris PeBenito <pebenito@gentoo.org> checkpolicy-1.1.ebuild:
-  Add selinux-base-policy dependancy.
-
-  22 Sep 2003; <paul@gentoo.org> metadata.xml:
-  Fix metadata.xml
-
-  24 Aug 2003; Chris PeBenito <pebenito@gentoo.org> checkpolicy-1.0-r1.ebuild,
-  checkpolicy-1.1.ebuild, files/checkpolicy-little_endian.diff:
-  Mark stable
-
-*checkpolicy-1.1 (14 Aug 2003)
-
-  14 Aug 2003; Chris PeBenito <pebenito@gentoo.org> checkpolicy-1.1.ebuild:
-  New upstream version
-
-*checkpolicy-1.0-r1 (13 Aug 2003)
-
-  13 Aug 2003; Chris PeBenito <pebenito@gentoo.org> checkpolicy-1.0-r1.ebuild,
-  checkpolicy-1.0.ebuild, files/checkpolicy-little_endian.diff:
-  Add endian-ness fix
-
-*checkpolicy-1.0 (03 Aug 2003)
-
-  03 Aug 2003; Chris PeBenito <pebenito@gentoo.org> checkpolicy-1.0.ebuild,
-  metadata.xml, files/checkpolicy-1.0-gentoo.diff:
-  Initial commit
-

diff --git a/sys-apps/checkpolicy/checkpolicy-2.1.8.ebuild b/sys-apps/checkpolicy/checkpolicy-2.1.8.ebuild
deleted file mode 100644
index 204c3f5..0000000
--- a/sys-apps/checkpolicy/checkpolicy-2.1.8.ebuild
+++ /dev/null
@@ -1,41 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sys-apps/checkpolicy/checkpolicy-2.1.0.ebuild,v 1.2 2011/10/23 12:40:36 swift Exp $
-
-inherit toolchain-funcs
-
-SEPOL_VER="2.1.4"
-SEMNG_VER="2.1.6"
-
-DESCRIPTION="SELinux policy compiler"
-HOMEPAGE="http://userspace.selinuxproject.org"
-SRC_URI="http://userspace.selinuxproject.org/releases/20120216/${P}.tar.gz"
-
-LICENSE="GPL-2"
-SLOT="0"
-KEYWORDS="~amd64 ~x86"
-IUSE="debug"
-
-DEPEND=">=sys-libs/libsepol-${SEPOL_VER}
-	>=sys-libs/libsemanage-${SEMNG_VER}
-	sys-devel/flex
-	sys-devel/bison"
-
-RDEPEND=">=sys-libs/libsemanage-${SEMNG_VER}"
-
-src_compile() {
-	emake CC="$(tc-getCC)" YACC="bison -y" || die
-}
-
-src_install() {
-	emake DESTDIR="${D}" install || die
-
-	if use debug; then
-		dobin "${S}/test/dismod"
-		dobin "${S}/test/dispol"
-	fi
-}
-
-pkg_postinst() {
-	einfo "This checkpolicy can compile version `checkpolicy -V |cut -f 1 -d ' '` policy."
-}

diff --git a/sys-apps/checkpolicy/metadata.xml b/sys-apps/checkpolicy/metadata.xml
deleted file mode 100644
index 92f48e0..0000000
--- a/sys-apps/checkpolicy/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>SELinux policy compilier</longdescription>
-</pkgmetadata>

diff --git a/sys-apps/policycoreutils/ChangeLog b/sys-apps/policycoreutils/ChangeLog
deleted file mode 100644
index 1949629..0000000
--- a/sys-apps/policycoreutils/ChangeLog
+++ /dev/null
@@ -1,481 +0,0 @@
-# ChangeLog for sys-apps/policycoreutils
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sys-apps/policycoreutils/ChangeLog,v 1.95 2012/01/14 19:57:53 swift Exp $
-
-*policycoreutils-2.1.10 (20 Feb 2012)
-
-  20 Feb 2012; <swift@gentoo.org> +policycoreutils-2.1.10.ebuild,
-  +metadata.xml:
-  Bump to 2.1.10
-
-  14 Jan 2012; <swift@gentoo.org> +policycoreutils-2.1.0-r2.ebuild,
-  metadata.xml:
-  Mark audit as a local USE flag
-
-*policycoreutils-2.1.0-r2 (14 Jan 2012)
-
-  14 Jan 2012; <swift@gentoo.org> +policycoreutils-2.1.0-r2.ebuild:
-  Override auto-detection of pam and audit, use USE flags for this
-
-  12 Nov 2011; <swift@gentoo.org> -policycoreutils-2.0.82.ebuild,
-  -policycoreutils-2.0.82-r1.ebuild, -policycoreutils-2.0.85.ebuild,
-  -policycoreutils-2.1.0.ebuild:
-  removing obsoleted ebuilds
-
-  23 Oct 2011; <swift@gentoo.org> policycoreutils-2.1.0-r1.ebuild:
-  Stabilization (tracker #384231)
-
-  23 Oct 2011; <swift@gentoo.org> policycoreutils-2.0.82-r1.ebuild:
-  Stabilize 2.0.82-r1 to fix #372807
-
-*policycoreutils-2.1.0-r1 (17 Sep 2011)
-
-  17 Sep 2011; <swift@gentoo.org> +policycoreutils-2.1.0-r1.ebuild:
-  Add /var/lib/selinux directory, needed for 'semodule permissive' support (bug
-  #381755)
-
-  02 Sep 2011; <swift@gentoo.org> policycoreutils-2.0.85.ebuild,
-  policycoreutils-2.1.0.ebuild:
-  Update patch locations to dev.g.o instead of files/ folder
-
-  12 Aug 2011; Anthony G. Basile <blueness@gentoo.org>
-  -policycoreutils-2.0.55.ebuild, -policycoreutils-2.0.69.ebuild,
-  -policycoreutils-2.0.69-r1.ebuild, -policycoreutils-2.0.69-r2.ebuild,
-  -files/policycoreutils-2.0.69-setfiles.diff:
-  Removed deprecated versions
-
-*policycoreutils-2.1.0 (03 Aug 2011)
-
-  03 Aug 2011; Anthony G. Basile <blueness@gentoo.org>
-  +policycoreutils-2.1.0.ebuild:
-  Bump to 20110727 SELinux userspace release
-
-*policycoreutils-2.0.85 (15 Jul 2011)
-
-  15 Jul 2011; Anthony G. Basile <blueness@gentoo.org>
-  +policycoreutils-2.0.85.ebuild,
-  +files/policycoreutils-2.0.85-fix-seunshare-vuln.patch.gz,
-  +files/policycoreutils-2.0.85-sesandbox.patch.gz:
-  Add fix for bug #374897 and initial support for python3
-
-  08 Jul 2011; Samuli Suominen <ssuominen@gentoo.org>
-  policycoreutils-2.0.55.ebuild, policycoreutils-2.0.69.ebuild,
-  policycoreutils-2.0.69-r1.ebuild, policycoreutils-2.0.69-r2.ebuild:
-  Convert from "useq" to "use".
-
-*policycoreutils-2.0.82-r1 (30 Jun 2011)
-
-  30 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  +policycoreutils-2.0.82-r1.ebuild:
-  Overwrite invalid .po files with valid ones, fixes bug #372807
-
-  16 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  policycoreutils-2.0.82.ebuild:
-  Drop use_nls dependency on gettext. Its mandatory. See bug #299681.
-  Also put gettext in COMMON_DEPS, it is more than a RDEPEND.
-
-  28 May 2011; Anthony G. Basile <blueness@gentoo.org>
-  policycoreutils-2.0.82.ebuild:
-  Stable amd64 x86
-
-  16 Apr 2011; Anthony G. Basile <blueness@gentoo.org> metadata.xml:
-  Updated metadata info.
-
-  08 Feb 2011; Arfrever Frehtes Taifersar Arahesis <arfrever@gentoo.org>
-  policycoreutils-2.0.82.ebuild:
-  Set SUPPORT_PYTHON_ABIS (bug #353762). Fix dependencies. Fix installation
-  with FEATURES="multilib-strict".
-
-*policycoreutils-2.0.82 (05 Feb 2011)
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +policycoreutils-2.0.82.ebuild:
-  New upstream release.
-
-*policycoreutils-2.0.69-r2 (05 Feb 2011)
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +policycoreutils-2.0.69-r2.ebuild,
-  +files/policycoreutils-2.0.69-setfiles.diff:
-  Fixed bug #300613
-
-  04 Apr 2010; Arfrever Frehtes Taifersar Arahesis <arfrever@gentoo.org>
-  policycoreutils-2.0.55.ebuild, policycoreutils-2.0.69.ebuild,
-  policycoreutils-2.0.69-r1.ebuild:
-  Delete calls to deprecated python_version().
-
-*policycoreutils-2.0.69-r1 (20 Sep 2009)
-
-  20 Sep 2009; Chris PeBenito <pebenito@gentoo.org>
-  +policycoreutils-2.0.69-r1.ebuild:
-  Update rlpkg for ext4 and btrfs.
-
-  14 Sep 2009; Chris PeBenito <pebenito@gentoo.org>
-  policycoreutils-2.0.69.ebuild:
-  Fix libsemanage DEP.
-
-  02 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  policycoreutils-2.0.55.ebuild, policycoreutils-2.0.69.ebuild:
-  Add python_need_rebuild.
-
-*policycoreutils-2.0.69 (02 Aug 2009)
-
-  02 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +policycoreutils-2.0.69.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  -policycoreutils-1.34.15.ebuild, policycoreutils-2.0.55.ebuild:
-  Mark stable. Remove old ebuilds.
-
-*policycoreutils-2.0.55 (03 Oct 2008)
-
-  03 Oct 2008; Chris PeBenito <pebenito@gentoo.org>
-  +policycoreutils-2.0.55.ebuild:
-  Initial commit of policycoreutils 2.0.
-
-  29 May 2008; Ali Polatel <hawking@gentoo.org>
-  policycoreutils-1.34.15.ebuild:
-  python_mod_optimize is ROOT aware. Fixed python_mod_cleanup.
-
-  26 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  policycoreutils-1.34.15.ebuild:
-  Fix libsemanage dependency.
-
-  13 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  -files/policycoreutils-1.28-quietlp.diff,
-  -files/policycoreutils-1.32-quietlp.diff,
-  -files/policycoreutils-unsigned-char-ppc.diff,
-  -policycoreutils-1.28.ebuild, -policycoreutils-1.30-r1.ebuild,
-  -policycoreutils-1.34.1.ebuild, -policycoreutils-1.34.11.ebuild,
-  policycoreutils-1.34.15.ebuild:
-  Mark 1.34.15 stable, clear old ebuilds.
-
-*policycoreutils-1.34.15 (29 Jan 2008)
-
-  29 Jan 2008; Chris PeBenito <pebenito@gentoo.org>
-  +policycoreutils-1.34.15.ebuild:
-  New upstream bugfix release.
-
-  19 Oct 2007; Chris PeBenito <pebenito@gentoo.org>
-  policycoreutils-1.34.11.ebuild:
-  Fix quoting in unpack.
-
-*policycoreutils-1.34.11 (18 Oct 2007)
-
-  18 Oct 2007; Chris PeBenito <pebenito@gentoo.org>
-  +policycoreutils-1.34.11.ebuild:
-  New upstream release.
-
-  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
-  policycoreutils-1.34.1.ebuild:
-  Mark stable.
-
-*policycoreutils-1.34.1 (15 Feb 2007)
-
-  15 Feb 2007; Chris PeBenito <pebenito@gentoo.org>
-  +policycoreutils-1.34.1.ebuild:
-  New upstream release.
-
-  24 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
-  policycoreutils-1.30.30.ebuild:
-  Fix glibc handling.
-
-  09 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
-  policycoreutils-1.30.30.ebuild:
-  Stable to make repoman happy.
-
-*policycoreutils-1.30.30 (05 Oct 2006)
-
-  05 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
-  +files/policycoreutils-1.32-quietlp.diff, +policycoreutils-1.30.30.ebuild:
-  Add SVN snapshot and updated extras in preparation for reference policy.
-
-  31 Jul 2006; Chris PeBenito <pebenito@gentoo.org>
-  policycoreutils-1.30-r1.ebuild:
-  Mark stable, long overdue.
-
-*policycoreutils-1.30-r1 (28 Mar 2006)
-
-  28 Mar 2006; Chris PeBenito <pebenito@gentoo.org>
-  -policycoreutils-1.30.ebuild, +policycoreutils-1.30-r1.ebuild:
-  Fix install location of python site packages.
-
-  22 Feb 2006; Stephen Bennett <spb@gentoo.org> policycoreutils-1.28.ebuild:
-  Alpha stable
-
-  19 Feb 2006; Joshua Kinard <kumba@gentoo.org> policycoreutils-1.28.ebuild:
-  Marked stable on mips.
-
-*policycoreutils-1.30 (18 Mar 2006)
-
-  18 Mar 2006; Chris PeBenito <pebenito@gentoo.org>
-  +policycoreutils-1.30.ebuild:
-  New upstream release.
-
-  05 Feb 2006; Chris PeBenito <pebenito@gentoo.org>
-  +files/policycoreutils-unsigned-char-ppc.diff,
-  policycoreutils-1.28.ebuild:
-  Add patch to fix #121689.
-
-  17 Jan 2006; Chris PeBenito <pebenito@gentoo.org>
-  policycoreutils-1.28.ebuild:
-  Mark stable, x86, amd64, ppc, sparc.
-
-  14 Jan 2006; Stephen Bennett <spb@gentoo.org> policycoreutils-1.28.ebuild:
-  Added ~alpha
-
-  15 Dec 2005; Chris PeBenito <pebenito@gentoo.org>
-  policycoreutils-1.22.ebuild, policycoreutils-1.24-r2.ebuild,
-  policycoreutils-1.28.ebuild:
-  Tighten up versioning to try to prevent mismatch problems as seen in #112348.
-
-*policycoreutils-1.28 (09 Dec 2005)
-
-  09 Dec 2005; Chris PeBenito <pebenito@gentoo.org>
-  +files/policycoreutils-1.28-quietlp.diff, -policycoreutils-1.24-r1.ebuild,
-  +policycoreutils-1.28.ebuild:
-  New upstream release.
-
-*policycoreutils-1.24-r2 (08 Dec 2005)
-
-  08 Dec 2005; Chris PeBenito <pebenito@gentoo.org>
-  +policycoreutils-1.24-r2.ebuild:
-  Add compatability symlink for genhomedircon.
-
-*policycoreutils-1.24-r1 (09 Sep 2005)
-
-  09 Sep 2005; Chris PeBenito <pebenito@gentoo.org>
-  +policycoreutils-1.24-r1.ebuild:
-  Update for fixed selinuxconfig source policy path.
-
-  11 Jul 2005; Chris PeBenito <pebenito@gentoo.org>
-  policycoreutils-1.22.ebuild, policycoreutils-1.24.ebuild:
-  Fix RDEPEND for building stages.  Libsepol is required now.
-
-*policycoreutils-1.24 (25 Jun 2005)
-
-  25 Jun 2005; Chris PeBenito <pebenito@gentoo.org>
-  +files/policycoreutils-1.24-genhomedircon-quiet.diff,
-  -policycoreutils-1.20-r1.ebuild, +policycoreutils-1.24.ebuild:
-  New upstream release.
-
-  10 May 2005; Stephen Bennett <spb@gentoo.org> policycoreutils-1.22.ebuild:
-  mips stable
-
-  01 May 2005; Stephen Bennett <spb@gentoo.org> policycoreutils-1.22.ebuild:
-  Added ~mips.
-
-  01 May 2005; Chris PeBenito <pebenito@gentoo.org>
-  policycoreutils-1.22.ebuild:
-  Mark stable.
-
-*policycoreutils-1.22 (13 Mar 2005)
-
-  13 Mar 2005; Chris PeBenito <pebenito@gentoo.org>
-  +files/policycoreutils-1.22-genhomedircon-quiet.diff,
-  +policycoreutils-1.22.ebuild:
-  New upstream release.
-
-*policycoreutils-1.20-r1 (13 Feb 2005)
-
-  13 Feb 2005; Chris PeBenito <pebenito@gentoo.org>
-  -policycoreutils-1.16.ebuild, +policycoreutils-1.20-r1.ebuild,
-  -policycoreutils-1.20.ebuild:
-  Add back some tools deleted from upstream libselinux.
-
-*policycoreutils-1.20 (07 Jan 2005)
-
-  07 Jan 2005; Chris PeBenito <pebenito@gentoo.org>
-  policycoreutils-1.18-r1.ebuild, +policycoreutils-1.20.ebuild:
-  New upstream release. Mark 1.18-r1 stable.
-
-*policycoreutils-1.18-r1 (03 Jan 2005)
-
-  03 Jan 2005; Chris PeBenito <pebenito@gentoo.org>
-  +files/policycoreutils-nonls.diff, +policycoreutils-1.18-r1.ebuild:
-  Make pam and nls optional for embedded systems use.
-
-  22 Nov 2004; Chris PeBenito <pebenito@gentoo.org>
-  policycoreutils-1.18.ebuild:
-  Ensure a few dirs and perms during stage1 build.
-
-  15 Nov 2004; Chris PeBenito <pebenito@gentoo.org>
-  policycoreutils-1.18.ebuild:
-  Fix libsepol dep.
-
-*policycoreutils-1.18 (14 Nov 2004)
-
-  14 Nov 2004; Chris PeBenito <pebenito@gentoo.org>
-  +policycoreutils-1.18.ebuild:
-  New upstream release.
-
-*policycoreutils-1.16 (07 Sep 2004)
-
-  07 Sep 2004; Chris PeBenito <pebenito@gentoo.org>
-  +files/policycoreutils-1.16-genhomedircon-compat.diff,
-  +policycoreutils-1.16.ebuild:
-  New upstream release.
-
-  08 Aug 2004; Tom Martin <slarti@gentoo.org> policycoreutils-1.12-r1.ebuild,
-  policycoreutils-1.12-r2.ebuild, policycoreutils-1.14.ebuild,
-  policycoreutils-1.4-r1.ebuild:
-  Typo in DESCRIPTION: utilites -> utilities. Bug 59717.
-
-  06 Jul 2004; Chris PeBenito <pebenito@gentoo.org>
-  policycoreutils-1.14.ebuild:
-  Bump extras to fix free() bug in runscript_selinux.so.
-
-*policycoreutils-1.12-r2 (06 Jul 2004)
-
-  06 Jul 2004; Chris PeBenito <pebenito@gentoo.org>
-  +files/runscript-selinux.diff, +policycoreutils-1.12-r2.ebuild:
-  Fix free() error in runscript_selinux.so.
-
-  03 Jul 2004; Chris PeBenito <pebenito@gentoo.org>
-  policycoreutils-1.14.ebuild:
-  Update extras.
-
-*policycoreutils-1.14 (02 Jul 2004)
-
-  02 Jul 2004; Chris PeBenito <pebenito@gentoo.org>
-  +files/policycoreutils-1.14-genhomedircon-compat.diff,
-  +policycoreutils-1.14.ebuild:
-  New upstream version.
-
-*policycoreutils-1.12-r1 (28 Jun 2004)
-
-  28 Jun 2004; Chris PeBenito <pebenito@gentoo.org>
-  +policycoreutils-1.12-r1.ebuild:
-  Add toggle_bool to extras.
-
-  11 Jun 2004; Chris PeBenito <pebenito@gentoo.org>
-  -policycoreutils-1.10-r1.ebuild, policycoreutils-1.12.ebuild:
-  Mark stable
-
-*policycoreutils-1.12 (14 May 2004)
-
-  14 May 2004; Chris PeBenito <pebenito@gentoo.org>
-  +policycoreutils-1.12.ebuild:
-  New upstream release.
-
-*policycoreutils-1.10-r1 (28 Apr 2004)
-
-  28 Apr 2004; Chris PeBenito <pebenito@gentoo.org>
-  +policycoreutils-1.10-r1.ebuild, -policycoreutils-1.10.ebuild,
-  -policycoreutils-1.8.ebuild:
-  Update extras and mark stable.
-
-*policycoreutils-1.10 (20 Apr 2004)
-
-  08 Apr 2004; Chris PeBenito <pebenito@gentoo.org>
-  policycoreutils-1.4-r1.ebuild, policycoreutils-1.8.ebuild:
-  More specific versioning for libselinux.
-
-  08 Apr 2004; Chris PeBenito <pebenito@gentoo.org>
-  policycoreutils-1.8.ebuild:
-  Mark stable for 2004.1
-
-  15 Mar 2004; Chris PeBenito <pebenito@gentoo.org>
-  policycoreutils-1.8.ebuild:
-  Update extras.
-
-*policycoreutils-1.8 (12 Mar 2004)
-
-  12 Mar 2004; Chris PeBenito <pebenito@gentoo.org>
-  policycoreutils-1.8.ebuild:
-  New upstream release.
-
-*policycoreutils-1.6 (24 Feb 2004)
-
-  24 Feb 2004; Chris PeBenito <pebenito@gentoo.org>
-  policycoreutils-1.4-r1.ebuild, policycoreutils-1.6.ebuild:
-  New upstream release.  Mark 1.4-r1 stable.
-
-*policycoreutils-1.4-r1 (09 Feb 2004)
-
-  09 Feb 2004; Chris PeBenito <pebenito@gentoo.org>
-  policycoreutils-1.4-r1.ebuild:
-  Move extras to mirrors, and add runscript_selinux.so.
-
-  31 Jan 2004; Chris PeBenito <pebenito@gentoo.org> files/rlpkg:
-  Switch to portageq from inline python.  Add missing quotes for completeness.
-
-  16 Dec 2003; Chris PeBenito <pebenito@gentoo.org>
-  policycoreutils-1.4.ebuild:
-  Mark stable.
-
-*policycoreutils-1.4 (06 Dec 2003)
-
-  06 Dec 2003; Chris PeBenito <pebenito@gentoo.org>
-  policycoreutils-1.4.ebuild:
-  New upstream version.
-
-*policycoreutils-1.2-r2 (23 Nov 2003)
-
-  23 Nov 2003; Chris PeBenito <pebenito@gentoo.org>
-  policycoreutils-1.2-r2.ebuild:
-  Bump to add /sbin/seinit.
-
-  29 Oct 2003; Joshua Brindle <method@gentoo.org>
-  policycoreutils-1.2-r1.ebuild:
-  added sparc
-
-*policycoreutils-1.2-r1 (20 Oct 2003)
-
-  20 Oct 2003; Chris PeBenito <pebenito@gentoo.org>
-  policycoreutils-1.2-r1.ebuild:
-  Remove unneeded -lattr linking from Makefiles.
-
-  07 Oct 2003; Chris PeBenito <pebenito@gentoo.org>
-  policycoreutils-1.2.ebuild:
-  Mark stable.
-
-*policycoreutils-1.2 (03 Oct 2003)
-
-  03 Oct 2003; Chris PeBenito <pebenito@gentoo.org>
-  policycoreutils-1.2.ebuild, files/policycoreutils-1.2-gentoo.diff:
-  New upstream version.
-
-  29 Sep 2003; Chris PeBenito <pebenito@gentoo.org>
-  policycoreutils-1.1-r1.ebuild:
-  Add build USE flag; when asserted, only setfiles is built and merged.
-
-  22 Sep 2003; Chris PeBenito <pebenito@gentoo.org>
-  policycoreutils-1.1-r1.ebuild:
-  Move selinux-base-policy RDEPEND to checkpolicy. No longer RDEPEND on
-  checkpolicy.
-
-  22 Sep 2003; <paul@gentoo.org> metadata.xml:
-  Fix metadata.xml
-
-  24 Aug 2003; Chris PeBenito <pebenito@gentoo.org>
-  policycoreutils-1.1-r1.ebuild, policycoreutils-1.1.ebuild:
-  Mark stable
-
-*policycoreutils-1.1-r1 (18 Aug 2003)
-
-  18 Aug 2003; Chris PeBenito <pebenito@gentoo.org> metadata.xml,
-  policycoreutils-1.0.ebuild, policycoreutils-1.1-r1.ebuild,
-  files/avc_enforcing, files/avc_toggle,
-  files/policycoreutils-1.1-setfiles.diff:
-  Add setfiles patch for alternate root. Add avc_enforcing and avc_toggle
-  scripts for ease of use for old API users. Use package description from RPM
-  spec file in metadata.xml long description.
-
-*policycoreutils-1.1 (14 Aug 2003)
-
-  14 Aug 2003; Chris PeBenito <pebenito@gentoo.org>
-  policycoreutils-1.1.ebuild:
-  New upstream version
-
-  10 Aug 2003; Chris PeBenito <pebenito@gentoo.org>
-  policycoreutils-1.0.ebuild, files/rlpkg:
-  Add mkinitrd RDEP, add rlpkg.
-
-*policycoreutils-1.0 (03 Aug 2003)
-
-  03 Aug 2003; Chris PeBenito <pebenito@gentoo.org> metadata.xml,
-  policycoreutils-1.0.ebuild, files/policycoreutils-1.0-gentoo.diff:
-  Initial commit
-

diff --git a/sys-apps/policycoreutils/metadata.xml b/sys-apps/policycoreutils/metadata.xml
deleted file mode 100644
index e7a78d9..0000000
--- a/sys-apps/policycoreutils/metadata.xml
+++ /dev/null
@@ -1,21 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>
-		Policycoreutils contains the policy core utilities that are required
-		for basic operation of a SELinux system.  These utilities include
-		load_policy to load policies, setfiles to label filesystems, newrole
-		to switch roles, and run_init to run /etc/init.d scripts in the proper
-		context.
-
-		Gentoo-specific tools include rlpkg for relabeling packages by name,
-		avc_toggle to toggle between enforcing and permissive modes, and
-		avc_enforcing to query the current mode of the system, enforcing or
-		permissive.
-	</longdescription>
-	<use>
-	  <flag name='audit'>Enable support for <pkg>sys-process/audit</pkg> and use the audit_* functions (like audit_getuid instead of getuid())</flag>
-	  <flag name='sesandbox'>Enable support for SELinux sandbox application</flag>
-	</use>
-</pkgmetadata>

diff --git a/sys-apps/policycoreutils/policycoreutils-2.1.10.ebuild b/sys-apps/policycoreutils/policycoreutils-2.1.10.ebuild
deleted file mode 100644
index d2f8454..0000000
--- a/sys-apps/policycoreutils/policycoreutils-2.1.10.ebuild
+++ /dev/null
@@ -1,151 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sys-apps/policycoreutils/policycoreutils-2.1.0-r2.ebuild,v 1.1 2012/01/14 19:57:53 swift Exp $
-
-EAPI="3"
-PYTHON_DEPEND="*"
-PYTHON_USE_WITH="xml"
-SUPPORT_PYTHON_ABIS="1"
-RESTRICT_PYTHON_ABIS="*-jython"
-
-inherit multilib python toolchain-funcs eutils
-
-EXTRAS_VER="1.21"
-SEMNG_VER="2.1.6"
-SELNX_VER="2.1.9"
-SEPOL_VER="2.1.4"
-
-IUSE="audit pam dbus sesandbox"
-
-DESCRIPTION="SELinux core utilities"
-HOMEPAGE="http://userspace.selinuxproject.org"
-SRC_URI="http://userspace.selinuxproject.org/releases/20120216/${P}.tar.gz
-	http://dev.gentoo.org/~swift/patches/policycoreutils/policycoreutils-2.1.10-sesandbox.patch.gz
-	http://dev.gentoo.org/~swift/patches/policycoreutils/policycoreutils-2.1.10-fix-makefile-pam-audit.patch.gz
-	http://dev.gentoo.org/~swift/patches/policycoreutils/policycoreutils-2.1.10-fix-seunshare.patch.gz
-	http://dev.gentoo.org/~swift/patches/policycoreutils/policycoreutils-2.1.10-fix-nodbus_or_libcg.patch.gz
-	mirror://gentoo/policycoreutils-extra-${EXTRAS_VER}.tar.bz2
-	mirror://gentoo/policycoreutils-2.0.85-python3.tar.gz"
-
-LICENSE="GPL-2"
-SLOT="0"
-KEYWORDS="~amd64 ~x86"
-
-COMMON_DEPS=">=sys-libs/libselinux-${SELNX_VER}[python]
-	>=sys-libs/glibc-2.4
-	>=sys-libs/libcap-1.10-r10
-	>=sys-libs/libsemanage-${SEMNG_VER}[python]
-	sys-libs/libcap-ng
-	>=sys-libs/libsepol-${SEPOL_VER}
-	sys-devel/gettext
-	sesandbox? ( dev-libs/libcgroup )
-	dbus? (
-		sys-apps/dbus
-		dev-libs/dbus-glib
-	)
-	audit? ( >=sys-process/audit-1.5.1 )
-	pam? ( sys-libs/pam )"
-
-### libcgroup -> seunshare
-### dbus -> restorecond
-
-# pax-utils for scanelf used by rlpkg
-RDEPEND="${COMMON_DEPS}
-	dev-python/sepolgen
-	app-misc/pax-utils"
-
-DEPEND="${COMMON_DEPS}"
-
-S2=${WORKDIR}/policycoreutils-extra
-
-src_prepare() {
-	# rlpkg is more useful than fixfiles
-	sed -i -e '/^all/s/fixfiles//' "${S}/scripts/Makefile" \
-		|| die "fixfiles sed 1 failed"
-	sed -i -e '/fixfiles/d' "${S}/scripts/Makefile" \
-		|| die "fixfiles sed 2 failed"
-	# We currently do not support MCS, so the sandbox code in policycoreutils
-	# is not usable yet. However, work for MCS is on the way and a reported
-	# vulnerability (bug #374897) might go by unnoticed if we ignore it now.
-	# As such, we will
-	# - prepare support for switching name from "sandbox" to "sesandbox"
-	epatch "${DISTDIR}/policycoreutils-2.1.10-sesandbox.patch.gz"
-	# Disable auto-detection of PAM and audit related stuff and override
-	epatch "${DISTDIR}/policycoreutils-2.1.10-fix-makefile-pam-audit.patch.gz"
-	# - Fix build failure on seunshare
-	epatch "${DISTDIR}/policycoreutils-2.1.10-fix-seunshare.patch.gz"
-	# - Make sandbox & dbus-depending stuff (restorecond) USE-triggered
-	epatch "${DISTDIR}/policycoreutils-2.1.10-fix-nodbus_or_libcg.patch.gz"
-	# Overwrite gl.po, id.po and et.po with valid PO file
-	cp "${S}/po/sq.po" "${S}/po/gl.po" || die "failed to copy ${S}/po/sq.po to gl.po"
-	cp "${S}/po/sq.po" "${S}/po/id.po" || die "failed to copy ${S}/po/sq.po to id.po"
-	cp "${S}/po/sq.po" "${S}/po/et.po" || die "failed to copy ${S}/po/sq.po to et.po"
-	# Fixed scripts for Python 3 support
-	cp "${WORKDIR}/seobject.py" "${S}/semanage/seobject.py" || die "failed to copy seobject.py"
-	cp "${WORKDIR}/semanage" "${S}/semanage/semanage" || die "failed to copy semanage"
-	cp "${WORKDIR}/chcat" "${S}/scripts/chcat" || die "failed to copy chcat"
-	cp "${WORKDIR}/audit2allow" "${S}/audit2allow/audit2allow" || die "failed to copy audit2allow"
-}
-
-src_compile() {
-	local use_audit="n";
-	local use_pam="n";
-	local use_dbus="n";
-	local use_sesandbox="n";
-
-	use audit && use_audit="y";
-	use pam && use_pam="y";
-	use dbus && use_dbus="y";
-	use sesandbox && use_sesandbox="y";
-
-	python_copy_sources semanage sandbox
-	building() {
-		einfo "Compiling policycoreutils"
-		emake -C "${S}" AUDIT_LOG_PRIVS="y" AUDITH="${use_audit}" PAMH="${use_pam}" INOTIFYH="${use_dbus}" SESANDBOX="${use_sesandbox}" CC="$(tc-getCC)" PYLIBVER="python$(python_get_version)" || die
-		einfo "Compiling policycoreutils-extra "
-		emake -C "${S2}" AUDIT_LOG_PRIVS="y" AUDITH="${use_audit}" PAMH="${use_pam}" INOTIFYH="${use_dbus}" SESANDBOX="${use_sesandbox}" CC="$(tc-getCC)" PYLIBVER="python$(python_get_version)" || die
-	}
-	python_execute_function -s --source-dir semanage building
-}
-
-src_install() {
-	local use_audit="n";
-	local use_pam="n";
-	local use_dbus="n";
-	local use_sesandbox="n";
-
-	use audit && use_audit="y";
-	use pam && use_pam="y";
-	use dbus && use_dbus="y";
-	use sesandbox && use_sesandbox="y";
-
-	# Python scripts are present in many places. There are no extension modules.
-	installation() {
-		einfo "Installing policycoreutils"
-		emake -C "${S}" DESTDIR="${T}/images/${PYTHON_ABI}" AUDITH="${use_audit}" PAMH="${use_pam}" INOTIFYH="${use_dbus}" SESANDBOX="${use_sesandbox}" AUDIT_LOG_PRIV="y" PYLIBVER="python$(python_get_version)" install || return 1
-
-		einfo "Installing policycoreutils-extra"
-		emake -C "${S2}" DESTDIR="${T}/images/${PYTHON_ABI}" SHLIBDIR="${D}$(get_libdir)/rc" install || return 1
-	}
-	python_execute_function installation
-	python_merge_intermediate_installation_images "${T}/images"
-
-	# remove redhat-style init script
-	rm -fR "${D}/etc/rc.d"
-
-	# compatibility symlinks
-	dosym /sbin/setfiles /usr/sbin/setfiles
-	dosym /$(get_libdir)/rc/runscript_selinux.so /$(get_libdir)/rcscripts/runscript_selinux.so
-
-	# location for permissive definitions
-	dodir /var/lib/selinux
-	keepdir /var/lib/selinux
-}
-
-pkg_postinst() {
-	python_mod_optimize seobject.py
-}
-
-pkg_postrm() {
-	python_mod_cleanup seobject.py
-}

diff --git a/sys-libs/libselinux/ChangeLog b/sys-libs/libselinux/ChangeLog
deleted file mode 100644
index dccd39f..0000000
--- a/sys-libs/libselinux/ChangeLog
+++ /dev/null
@@ -1,347 +0,0 @@
-# ChangeLog for sys-libs/libselinux
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sys-libs/libselinux/ChangeLog,v 1.76 2011/11/12 16:31:44 swift Exp $
-
-  26 Feb 2012; <swift@gentoo.org> libselinux-2.1.9.ebuild:
-  Adding dependency on swig if python USE flag is set as well
-
-*libselinux-2.1.9 (20 Feb 2012)
-
-  20 Feb 2012; <swift@gentoo.org> +libselinux-2.1.9.ebuild, +metadata.xml:
-  Bump to 2.1.9
-
-  12 Nov 2011; <swift@gentoo.org> -libselinux-2.0.94.ebuild,
-  -libselinux-2.0.98.ebuild:
-  Remove deprecated ebuilds
-
-  23 Oct 2011; <swift@gentoo.org> libselinux-2.1.0.ebuild:
-  Stabilization (tracker #384231)
-
-  12 Aug 2011; Anthony G. Basile <blueness@gentoo.org>
-  -libselinux-2.0.71.ebuild, -libselinux-2.0.85.ebuild,
-  -files/libselinux-2.0.85-headers.patch, -files/compat.py:
-  Removed deprecated versions
-
-*libselinux-2.1.0 (03 Aug 2011)
-
-  03 Aug 2011; Anthony G. Basile <blueness@gentoo.org>
-  +libselinux-2.1.0.ebuild:
-  Bump to 20110727 SELinux userspace release
-
-*libselinux-2.0.98 (15 Jul 2011)
-
-  15 Jul 2011; Anthony G. Basile <blueness@gentoo.org>
-  +libselinux-2.0.98.ebuild:
-  Bump to 2.0.98 - proxy for SwifT
-
-  28 May 2011; Anthony G. Basile <blueness@gentoo.org>
-  libselinux-2.0.94.ebuild:
-  Stable amd64 x86
-
-  13 Feb 2011; Anthony G. Basile <blueness@gentoo.org> metadata.xml:
-  Updated metadata.xml to reflect new selinux herd.
-
-  06 Feb 2011; Arfrever Frehtes Taifersar Arahesis <arfrever@gentoo.org>
-  libselinux-2.0.94.ebuild:
-  Add "python" USE flag.
-
-  05 Feb 2011; Arfrever Frehtes Taifersar Arahesis <arfrever@gentoo.org>
-  libselinux-2.0.94.ebuild:
-  Set SUPPORT_PYTHON_ABIS (bug #353763). Respect AR and CC.
-
-*libselinux-2.0.94 (05 Feb 2011)
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +libselinux-2.0.94.ebuild:
-  New upstream release.
-
-  29 Sep 2010; Mike Frysinger <vapier@gentoo.org> libselinux-2.0.85.ebuild,
-  +files/libselinux-2.0.85-headers.patch:
-  Fix by Chris Richards for building with glibc-2.12 #338302.
-
-  16 Apr 2010; Arfrever Frehtes Taifersar Arahesis <arfrever@gentoo.org>
-  libselinux-2.0.71.ebuild, libselinux-2.0.85.ebuild:
-  Delete calls to deprecated python_version().
-
-  02 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  libselinux-2.0.71.ebuild, libselinux-2.0.85.ebuild:
-  Add python_need_rebuild.
-
-*libselinux-2.0.85 (02 Aug 2009)
-
-  02 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +libselinux-2.0.85.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  -libselinux-1.34.14.ebuild, libselinux-2.0.71.ebuild:
-  Mark stable. Remove old ebuilds.
-
-*libselinux-2.0.71 (03 Oct 2008)
-
-  03 Oct 2008; Chris PeBenito <pebenito@gentoo.org>
-  +libselinux-2.0.71.ebuild:
-  Initial commit of 2.0 libselinux.
-
-  29 May 2008; Ali Polatel <hawking@gentoo.org> libselinux-1.34.14.ebuild:
-  python_mod_optimize is ROOT aware. Fixed python_mod_cleanup.
-
-  13 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  -libselinux-1.28-r1.ebuild, -libselinux-1.30.ebuild,
-  -libselinux-1.34.0.ebuild, -libselinux-1.34.13.ebuild,
-  libselinux-1.34.14.ebuild:
-  Mark 1.34.14 stable, clear old ebuilds.
-
-  11 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  libselinux-1.34.0.ebuild, libselinux-1.34.13.ebuild,
-  libselinux-1.34.14.ebuild:
-  Fix bug #221501.
-
-*libselinux-1.34.14 (29 Jan 2008)
-
-  29 Jan 2008; Chris PeBenito <pebenito@gentoo.org>
-  +libselinux-1.34.14.ebuild:
-  New upstream bugfix release.
-
-*libselinux-1.34.13 (18 Oct 2007)
-
-  18 Oct 2007; Chris PeBenito <pebenito@gentoo.org>
-  +libselinux-1.34.13.ebuild:
-  New upstream release.
-
-  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
-  libselinux-1.34.0.ebuild:
-  Mark stable.
-
-  16 Feb 2007; Stephen Bennett <spb@gentoo.org> libselinux-1.34.0.ebuild:
-  Add missing swig depend. Bug #167007
-
-*libselinux-1.34.0 (15 Feb 2007)
-
-  15 Feb 2007; Chris PeBenito <pebenito@gentoo.org>
-  +libselinux-1.34.0.ebuild:
-  New upstream release.
-
-  23 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
-  libselinux-1.30.29.ebuild:
-  Fix depend for glibc
-
-  09 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
-  libselinux-1.30.29.ebuild:
-  Stable to make repoman happy.
-
-*libselinux-1.30.29 (05 Oct 2006)
-
-  05 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
-  +libselinux-1.30.29.ebuild:
-  Add SVN snapshot.
-
-  31 Jul 2006; Chris PeBenito <pebenito@gentoo.org> libselinux-1.30.ebuild:
-  Mark stable, long overdue.
-
-  07 Apr 2006; Chris PeBenito <pebenito@gentoo.org> libselinux-1.30.ebuild:
-  Split python wrapper compile into a separate emake to ensure the main
-  library is built before trying to build the wrapper. Fixes bug #129074.
-
-  22 Mar 2006; Chris PeBenito <pebenito@gentoo.org> -libselinux-1.24.ebuild,
-  -libselinux-1.28.ebuild, libselinux-1.28-r1.ebuild:
-  Mark 1.28-r1 stable, clean out old ebuilds.
-
-*libselinux-1.30 (18 Mar 2006)
-
-  18 Mar 2006; Chris PeBenito <pebenito@gentoo.org> +libselinux-1.30.ebuild:
-  New upstream release.
-
-  22 Feb 2006; Stephen Bennett <spb@gentoo.org> libselinux-1.28.ebuild:
-  Alpha stable
-
-*libselinux-1.28-r1 (20 Feb 2006)
-
-  20 Feb 2006; Chris PeBenito <pebenito@gentoo.org> +files/compat.py,
-  +libselinux-1.28-r1.ebuild:
-  Add python-selinux compatability aliases to swig wrapper.
-
-  19 Feb 2006; Joshua Kinard <kumba@gentoo.org> libselinux-1.28.ebuild:
-  Marked stable on mips.
-
-  09 Feb 2006; Chris PeBenito <pebenito@gentoo.org> libselinux-1.28.ebuild:
-  Move python_version out of global scope.
-
-  29 Jan 2006; Chris PeBenito <pebenito@gentoo.org> libselinux-1.28.ebuild:
-  Add python version handling to fix #120829, and add -fPIC to LDFLAGS to
-  hopefully fix #119271.
-
-  17 Jan 2006; Chris PeBenito <pebenito@gentoo.org> libselinux-1.28.ebuild:
-  Mark stable, x86, amd64, ppc, sparc.
-
-  14 Jan 2006; Stephen Bennett <spb@gentoo.org> libselinux-1.28.ebuild:
-  Added ~alpha
-
-  15 Dec 2005; Chris PeBenito <pebenito@gentoo.org> libselinux-1.28.ebuild:
-  Tighten up versioning to try to prevent mismatch problems as seen in #112348.
-
-*libselinux-1.28 (09 Dec 2005)
-
-  09 Dec 2005; Chris PeBenito <pebenito@gentoo.org>
-  -files/libselinux-1.22.diff, -libselinux-1.22-r1.ebuild,
-  +libselinux-1.28.ebuild:
-  New upstream release.
-
-  09 Sep 2005; Chris PeBenito <pebenito@gentoo.org> libselinux-1.24.ebuild:
-  Mark stable.
-
-*libselinux-1.24 (25 Jun 2005)
-
-  25 Jun 2005; Chris PeBenito <pebenito@gentoo.org> -libselinux-1.20.ebuild,
-  -libselinux-1.22.ebuild, +libselinux-1.24.ebuild:
-  New upstream release.
-
-  13 May 2005; Chris PeBenito <pebenito@gentoo.org>
-  libselinux-1.22-r1.ebuild:
-  Mark stable.
-
-  10 May 2005; Stephen Bennett <spb@gentoo.org> libselinux-1.22.ebuild:
-  mips stable
-
-*libselinux-1.22-r1 (08 May 2005)
-
-  08 May 2005; Chris PeBenito <pebenito@gentoo.org>
-  +files/libselinux-1.22.diff, +libselinux-1.22-r1.ebuild:
-  A couple fixes, including one for bug #91921.
-
-  01 May 2005; Stephen Bennett <spb@gentoo.org> libselinux-1.22.ebuild:
-  Mark ~mips.
-
-  01 May 2005; Chris PeBenito <pebenito@gentoo.org> libselinux-1.22.ebuild:
-  Mark stable.
-
-*libselinux-1.22 (13 Mar 2005)
-
-  13 Mar 2005; Chris PeBenito <pebenito@gentoo.org> +libselinux-1.22.ebuild:
-  New upstream release.
-
-  13 Feb 2005; Chris PeBenito <pebenito@gentoo.org> libselinux-1.20.ebuild:
-  Mark stable.
-
-*libselinux-1.20 (07 Jan 2005)
-
-  07 Jan 2005; Chris PeBenito <pebenito@gentoo.org> libselinux-1.18.ebuild,
-  +libselinux-1.20.ebuild:
-  New upstream release.  Mark 1.18 stable.
-
-  03 Jan 2005; Chris PeBenito <pebenito@gentoo.org> libselinux-1.16.ebuild,
-  libselinux-1.18.ebuild:
-  Switch to libc virtual for DEP since uclibc now has xattr support.
-
-*libselinux-1.18 (14 Nov 2004)
-
-  14 Nov 2004; Chris PeBenito <pebenito@gentoo.org>
-  +files/selinuxconfig.c.diff, +libselinux-1.18.ebuild:
-  New upstream release.
-
-*libselinux-1.16 (07 Sep 2004)
-
-  07 Sep 2004; Chris PeBenito <pebenito@gentoo.org> +libselinux-1.16.ebuild:
-  New upstream release.
-
-*libselinux-1.14 (02 Jul 2004)
-
-  02 Jul 2004; Chris PeBenito <pebenito@gentoo.org> +libselinux-1.14.ebuild:
-  New upstream version.
-
-  11 Jun 2004; Chris PeBenito <pebenito@gentoo.org> -libselinux-1.10.ebuild,
-  libselinux-1.12.ebuild:
-  Mark stable
-
-*libselinux-1.12 (14 May 2004)
-
-  14 May 2004; Chris PeBenito <pebenito@gentoo.org> +libselinux-1.12.ebuild:
-  New upstream release.
-
-*libselinux-1.10 (17 Apr 2004)
-
-  17 Apr 2004; Chris PeBenito <pebenito@gentoo.org> +libselinux-1.10.ebuild:
-  New upstream version.
-
-  08 Apr 2004; Chris PeBenito <pebenito@gentoo.org> libselinux-1.8.ebuild:
-  Mark stable for 2004.1
-
-*libselinux-1.8 (12 Mar 2004)
-
-  12 Mar 2004; Chris PeBenito <pebenito@gentoo.org> libselinux-1.8.ebuild:
-  New upstream release.
-
-*libselinux-1.6 (24 Feb 2004)
-
-  24 Feb 2004; Chris PeBenito <pebenito@gentoo.org> libselinux-1.6.ebuild:
-  New upstream release.
-
-  16 Dec 2003; Chris PeBenito <pebenito@gentoo.org> libselinux-1.4.ebuild:
-  Mark stable.
-
-*libselinux-1.4 (06 Dec 2003)
-
-  06 Dec 2003; Chris PeBenito <pebenito@gentoo.org> libselinux-1.4.ebuild:
-  New upstream version.
-
-  29 Oct 2003; Joshua Brindle <method@gentoo.org> libselinux-1.2-r2.ebuild:
-  added sparc
-
-*libselinux-1.2-r2 (20 Oct 2003)
-
-  20 Oct 2003; Chris PeBenito <pebenito@gentoo.org> libselinux-1.2-r2.ebuild,
-  files/libselinux-1.2-attr.diff:
-  Compile against sys-apps/attr only if linux-headers are older than 2.4.20.
-
-*libselinux-1.2-r1 (07 Oct 2003)
-
-  07 Oct 2003; Chris PeBenito <pebenito@gentoo.org> libselinux-1.2-r1.ebuild,
-  files/libselinux-1.2-gentoo.diff:
-  Move libraries to /lib, to fix problems with having a separate /usr during
-  booting.
-
-*libselinux-1.2 (03 Oct 2003)
-
-  03 Oct 2003; Chris PeBenito <pebenito@gentoo.org> libselinux-1.2.ebuild,
-  files/libselinux-1.2-const.diff:
-  New upstream version.
-
-  22 Sep 2003; <paul@gentoo.org> metadata.xml:
-  Fix metadata.xml
-
-  21 Aug 2003; Chris PeBenito <pebenito@gentoo.org> libselinux-1.1-r1.ebuild:
-  Add a dep for portage. The newer versions have labelling support for the old
-  API.
-
-  18 Aug 2003; Chris PeBenito <pebenito@gentoo.org> libselinux-1.1-r1.ebuild,
-  metadata.xml:
-  Fix license, this is public-domain, not GPL-2. Use package description in RPM
-  spec file as metadata.xml long description.
-
-  15 Aug 2003; Chris PeBenito <pebenito@gentoo.org> libselinux-1.0.ebuild,
-  libselinux-1.1-r1.ebuild, files/libselinux-1.0-gentoo.diff:
-  Mark stable
-
-*libselinux-1.1-r1 (14 Aug 2003)
-
-  14 Aug 2003; Chris PeBenito <pebenito@gentoo.org> libselinux-1.1-r1.ebuild,
-  libselinux-1.1.ebuild, files/libselinux-1.1-linkfix.diff:
-  Add fix for a random linking problem that causes libselinux to work
-  incorrectly.
-
-*libselinux-1.1 (14 Aug 2003)
-
-  14 Aug 2003; Chris PeBenito <pebenito@gentoo.org> libselinux-1.1.ebuild,
-  files/libselinux-1.1-gentoo.diff:
-  New upstream version
-
-  04 Aug 2003; Chris PeBenito <pebenito@gentoo.org>
-  files/libselinux-1.0-gentoo.diff:
-  Add on a NSA nullbyte patch to the gentoo patch
-
-*libselinux-1.0 (03 Aug 2003)
-
-  03 Aug 2003; Chris PeBenito <pebenito@gentoo.org> libselinux-1.0.ebuild,
-  metadata.xml, files/libselinux-1.0-gentoo.diff:
-  Initial commit
-

diff --git a/sys-libs/libselinux/libselinux-2.1.9.ebuild b/sys-libs/libselinux/libselinux-2.1.9.ebuild
deleted file mode 100644
index b39580c..0000000
--- a/sys-libs/libselinux/libselinux-2.1.9.ebuild
+++ /dev/null
@@ -1,84 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sys-libs/libselinux/libselinux-2.1.0.ebuild,v 1.2 2011/10/23 12:39:16 swift Exp $
-
-EAPI="2"
-PYTHON_DEPEND="python? *"
-SUPPORT_PYTHON_ABIS="1"
-RESTRICT_PYTHON_ABIS="*-jython"
-
-inherit multilib python toolchain-funcs
-
-SEPOL_VER="2.1.4"
-
-DESCRIPTION="SELinux userland library"
-HOMEPAGE="http://userspace.selinuxproject.org"
-SRC_URI="http://userspace.selinuxproject.org/releases/20120216/${P}.tar.gz"
-
-LICENSE="public-domain"
-SLOT="0"
-KEYWORDS="~amd64 ~x86"
-IUSE="python ruby"
-
-RDEPEND=">=sys-libs/libsepol-${SEPOL_VER}
-	ruby? ( dev-lang/ruby )"
-DEPEND="${RDEPEND}
-	ruby? ( dev-lang/swig )
-	python? ( dev-lang/swig )"
-
-pkg_setup() {
-	if use python; then
-		python_pkg_setup
-	fi
-}
-
-src_prepare() {
-	# fix up paths for multilib
-	sed -i -e "/^LIBDIR/s/lib/$(get_libdir)/" "${S}/src/Makefile" \
-		|| die "Fix for multilib LIBDIR failed."
-	sed -i -e "/^SHLIBDIR/s/lib/$(get_libdir)/" "${S}/src/Makefile" \
-		|| die "Fix for multilib SHLIBDIR failed."
-}
-
-src_compile() {
-	emake AR="$(tc-getAR)" CC="$(tc-getCC)" LDFLAGS="-fPIC ${LDFLAGS}" all || die
-
-	if use python; then
-		python_copy_sources src
-		building() {
-			emake CC="$(tc-getCC)" PYLIBVER="python$(python_get_version)" PYPREFIX="python-$(python_get_version)" LDFLAGS="-fPIC ${LDFLAGS}" pywrap
-		}
-		python_execute_function -s --source-dir src building
-	fi
-
-	if use ruby; then
-		emake CC="$(tc-getCC)" rubywrap || die
-	fi
-}
-
-src_install() {
-	emake DESTDIR="${D}" install || die
-
-	if use python; then
-		installation() {
-			emake DESTDIR="${D}" PYLIBVER="python$(python_get_version)" PYPREFIX="python-$(python_get_version)" install-pywrap
-		}
-		python_execute_function -s --source-dir src installation
-	fi
-
-	if use ruby; then
-		emake DESTDIR="${D}" install-rubywrap || die
-	fi
-}
-
-pkg_postinst() {
-	if use python; then
-		python_mod_optimize selinux
-	fi
-}
-
-pkg_postrm() {
-	if use python; then
-		python_mod_cleanup selinux
-	fi
-}

diff --git a/sys-libs/libselinux/metadata.xml b/sys-libs/libselinux/metadata.xml
deleted file mode 100644
index 0c7f186..0000000
--- a/sys-libs/libselinux/metadata.xml
+++ /dev/null
@@ -1,10 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>
-		Libselinux provides an API for SELinux applications to get and set
-		process and file security contexts and to obtain security policy
-		decisions.  Required for any applications that use the SELinux API.
-	</longdescription>
-</pkgmetadata>

diff --git a/sys-libs/libsemanage/ChangeLog b/sys-libs/libsemanage/ChangeLog
deleted file mode 100644
index 151ee6b..0000000
--- a/sys-libs/libsemanage/ChangeLog
+++ /dev/null
@@ -1,198 +0,0 @@
-# ChangeLog for sys-libs/libsemanage
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sys-libs/libsemanage/ChangeLog,v 1.44 2011/11/12 16:58:49 swift Exp $
-
-*libsemanage-2.1.6 (20 Feb 2012)
-
-  20 Feb 2012; <swift@gentoo.org> +libsemanage-2.1.6.ebuild, +metadata.xml:
-  Bump to 2.1.6
-
-  12 Nov 2011; <swift@gentoo.org> -libsemanage-2.0.45.ebuild,
-  -libsemanage-2.0.46.ebuild:
-  Remove deprecated ebuilds
-
-  23 Oct 2011; <swift@gentoo.org> libsemanage-2.1.0.ebuild:
-  Stabilization (tracker #384231)
-
-  17 Sep 2011; <swift@gentoo.org> libsemanage-2.0.45.ebuild,
-  libsemanage-2.0.46.ebuild:
-  Adding dependencies on bison and flex as per bug #382583
-
-  17 Sep 2011; <swift@gentoo.org> libsemanage-2.1.0.ebuild:
-  Add dependency for flex and bison
-
-  12 Aug 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Fix failed gpg signing of Manifest
-
-  12 Aug 2011; Anthony G. Basile <blueness@gentoo.org>
-  -libsemanage-2.0.27.ebuild, -libsemanage-2.0.33.ebuild,
-  -libsemanage-2.0.33-r1.ebuild, -files/libsemanage-2.0.33-bzip.diff:
-  Removed deprecated versions
-
-*libsemanage-2.1.0 (03 Aug 2011)
-
-  03 Aug 2011; Anthony G. Basile <blueness@gentoo.org>
-  +libsemanage-2.1.0.ebuild:
-  Bump to 20110727 SELinux userspace release
-
-*libsemanage-2.0.46 (15 Jul 2011)
-
-  15 Jul 2011; Anthony G. Basile <blueness@gentoo.org>
-  +libsemanage-2.0.46.ebuild:
-  Bump to 2.0.46 - proxy for SwifT
-
-  30 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  libsemanage-2.0.45.ebuild:
-  Only build libsemanage for python-2, fixes bug #369089
-
-  28 May 2011; Anthony G. Basile <blueness@gentoo.org>
-  libsemanage-2.0.27.ebuild, libsemanage-2.0.33.ebuild:
-  Make RDEPEND explicit
-
-  28 May 2011; Anthony G. Basile <blueness@gentoo.org>
-  libsemanage-2.0.45.ebuild:
-  Stable amd64 x86
-
-  13 Feb 2011; Anthony G. Basile <blueness@gentoo.org> metadata.xml:
-  Updated metadata.xml to reflect new selinux herd.
-
-  06 Feb 2011; Arfrever Frehtes Taifersar Arahesis <arfrever@gentoo.org>
-  libsemanage-2.0.45.ebuild:
-  Add "python" and "ruby" USE flags.
-
-  05 Feb 2011; Arfrever Frehtes Taifersar Arahesis <arfrever@gentoo.org>
-  libsemanage-2.0.45.ebuild:
-  Set SUPPORT_PYTHON_ABIS (bug #353764). Respect AR and CC.
-
-*libsemanage-2.0.45 (05 Feb 2011)
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +libsemanage-2.0.45.ebuild:
-  New upstream release.
-
-  16 Apr 2010; Arfrever Frehtes Taifersar Arahesis <arfrever@gentoo.org>
-  libsemanage-2.0.27.ebuild, libsemanage-2.0.33.ebuild,
-  libsemanage-2.0.33-r1.ebuild:
-  Delete calls to deprecated python_version().
-
-*libsemanage-2.0.33-r1 (24 Aug 2009)
-
-  24 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +libsemanage-2.0.33-r1.ebuild, +files/libsemanage-2.0.33-bzip.diff:
-  Add patch to make bzip2 compression configurable.
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  libsemanage-2.0.33.ebuild:
-  Fix libsepol dependency.
-
-  02 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  libsemanage-2.0.27.ebuild, libsemanage-2.0.33.ebuild:
-  Add python_need_rebuild to libsemanage.
-
-*libsemanage-2.0.33 (02 Aug 2009)
-
-  02 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +libsemanage-2.0.33.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  -libsemanage-1.10.9.ebuild, libsemanage-2.0.27.ebuild:
-  Mark stable. Remove old ebuilds.
-
-*libsemanage-2.0.27 (03 Oct 2008)
-
-  03 Oct 2008; Chris PeBenito <pebenito@gentoo.org>
-  +libsemanage-2.0.27.ebuild:
-  Initial commit of 2.0 libsemanage.
-
-  10 Sep 2008; Chris PeBenito <pebenito@gentoo.org>
-  libsemanage-1.10.9.ebuild:
-  Tests cannot be run in the ebuild, they are supposed to be ran on the full
-  SELinux userland repo.
-
-  29 May 2008; Ali Polatel <hawking@gentoo.org> libsemanage-1.10.9.ebuild:
-  python_mod_optimize is ROOT aware. Fixed python_mod_cleanup.
-
-  26 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  libsemanage-1.10.9.ebuild:
-  Fix libsepol dependency.
-
-  13 May 2008; Chris PeBenito <pebenito@gentoo.org> -libsemanage-1.4.ebuild,
-  -libsemanage-1.6.ebuild, -libsemanage-1.10.0.ebuild,
-  -libsemanage-1.10.5.ebuild, libsemanage-1.10.9.ebuild:
-  Mark 1.10.9 stable, clear old ebuilds.
-
-*libsemanage-1.10.9 (29 Jan 2008)
-
-  29 Jan 2008; Chris PeBenito <pebenito@gentoo.org>
-  +libsemanage-1.10.9.ebuild:
-  New upstream bugfix release.
-
-*libsemanage-1.10.5 (18 Oct 2007)
-
-  18 Oct 2007; Chris PeBenito <pebenito@gentoo.org>
-  +libsemanage-1.10.5.ebuild:
-  New upstream release.
-
-  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
-  libsemanage-1.10.0.ebuild:
-  Mark stable.
-
-*libsemanage-1.10.0 (15 Feb 2007)
-
-  15 Feb 2007; Chris PeBenito <pebenito@gentoo.org>
-  +libsemanage-1.10.0.ebuild:
-  New upstream release.
-
-  09 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
-  libsemanage-1.6.17-r1.ebuild:
-  Stable to make repoman happy.
-
-*libsemanage-1.6.17-r1 (08 Oct 2006)
-
-  08 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
-  -libsemanage-1.6.17.ebuild, +libsemanage-1.6.17-r1.ebuild:
-  Install semanage.conf since this is masked on example policy-based profiles.
-
-*libsemanage-1.6.17 (05 Oct 2006)
-
-  05 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
-  +libsemanage-1.6.17.ebuild:
-  Add SVN snapshot.
-
-  31 Jul 2006; Chris PeBenito <pebenito@gentoo.org> libsemanage-1.6.ebuild:
-  Mark stable, long overdue.
-
-  27 Apr 2006; Alec Warner <antarus@gentoo.org>
-  files/digest-libsemanage-1.4, Manifest:
-  Fixing SHA256 digest, pass four
-
-*libsemanage-1.6 (18 Mar 2006)
-
-  18 Mar 2006; Chris PeBenito <pebenito@gentoo.org> +libsemanage-1.6.ebuild:
-  New upstream release.
-
-  22 Feb 2006; Stephen Bennett <spb@gentoo.org> libsemanage-1.4.ebuild:
-  Alpha stable
-
-  19 Feb 2006; Joshua Kinard <kumba@gentoo.org> libsemanage-1.4.ebuild:
-  Marked stable on mips.
-
-  09 Feb 2006; Chris PeBenito <pebenito@gentoo.org> libsemanage-1.4.ebuild:
-  Set python version to fix compiles on non 2.4 pythons.
-
-  17 Jan 2006; Chris PeBenito <pebenito@gentoo.org> libsemanage-1.4.ebuild:
-  Mark stable, x86, amd64, ppc, sparc.
-
-  14 Jan 2006; Stephen Bennett <spb@gentoo.org> libsemanage-1.4.ebuild:
-  Added ~alpha
-
-  15 Dec 2005; Chris PeBenito <pebenito@gentoo.org> libsemanage-1.4.ebuild:
-  Tighten up versioning to try to prevent mismatch problems as seen in #112348.
-
-*libsemanage-1.4 (09 Dec 2005)
-
-  09 Dec 2005; Chris PeBenito <pebenito@gentoo.org> +metadata.xml,
-  +libsemanage-1.4.ebuild:
-  Initial commit.
-

diff --git a/sys-libs/libsemanage/libsemanage-2.1.6.ebuild b/sys-libs/libsemanage/libsemanage-2.1.6.ebuild
deleted file mode 100644
index fc19aac..0000000
--- a/sys-libs/libsemanage/libsemanage-2.1.6.ebuild
+++ /dev/null
@@ -1,129 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sys-libs/libsemanage/libsemanage-2.1.0.ebuild,v 1.4 2011/10/23 12:39:35 swift Exp $
-
-EAPI="3"
-# Support for 4 depends on python.eclass
-PYTHON_DEPEND="python? *"
-SUPPORT_PYTHON_ABIS="1"
-RESTRICT_PYTHON_ABIS="*-jython"
-
-inherit multilib python toolchain-funcs eutils
-
-SEPOL_VER="2.1.4"
-SELNX_VER="2.1.9"
-
-DESCRIPTION="SELinux kernel and policy management library"
-HOMEPAGE="http://userspace.selinuxproject.org"
-SRC_URI="http://userspace.selinuxproject.org/releases/20120216/${P}.tar.gz
-		http://dev.gentoo.org/~swift/patches/libsemanage/libsemanage-2.1.6-nolevel.patch.gz"
-
-LICENSE="GPL-2"
-SLOT="0"
-KEYWORDS="~amd64 ~x86"
-IUSE="python ruby"
-
-RDEPEND=">=sys-libs/libsepol-${SEPOL_VER}
-	>=sys-libs/libselinux-${SELNX_VER}
-	dev-libs/ustr
-	ruby? ( dev-lang/ruby )"
-DEPEND="${RDEPEND}
-	sys-devel/bison
-	sys-devel/flex
-	ruby? ( dev-lang/swig )
-	python? ( dev-lang/swig )"
-
-# tests are not meant to be run outside of the
-# full SELinux userland repo
-RESTRICT="test"
-
-pkg_setup() {
-	if use python; then
-		python_pkg_setup
-	fi
-}
-
-src_prepare() {
-	echo "# Set this to true to save the linked policy." >> "${S}/src/semanage.conf"
-	echo "# This is normally only useful for analysis" >> "${S}/src/semanage.conf"
-	echo "# or debugging of policy." >> "${S}/src/semanage.conf"
-	echo "save-linked=false" >> "${S}/src/semanage.conf"
-	echo >> "${S}/src/semanage.conf"
-	echo "# Set this to 0 to disable assertion checking." >> "${S}/src/semanage.conf"
-	echo "# This should speed up building the kernel policy" >> "${S}/src/semanage.conf"
-	echo "# from policy modules, but may leave you open to" >> "${S}/src/semanage.conf"
-	echo "# dangerous rules which assertion checking" >> "${S}/src/semanage.conf"
-	echo "# would catch." >> "${S}/src/semanage.conf"
-	echo "expand-check=1" >> "${S}/src/semanage.conf"
-	echo >> "${S}/src/semanage.conf"
-	echo "# Modules in the module store can be compressed" >> "${S}/src/semanage.conf"
-	echo "# with bzip2.  Set this to the bzip2 blocksize" >> "${S}/src/semanage.conf"
-	echo "# 1-9 when compressing.  The higher the number," >> "${S}/src/semanage.conf"
-	echo "# the more memory is traded off for disk space." >> "${S}/src/semanage.conf"
-	echo "# Set to 0 to disable bzip2 compression." >> "${S}/src/semanage.conf"
-	echo "bzip-blocksize=0" >> "${S}/src/semanage.conf"
-	echo >> "${S}/src/semanage.conf"
-	echo "# Reduce memory usage for bzip2 compression and" >> "${S}/src/semanage.conf"
-	echo "# decompression of modules in the module store." >> "${S}/src/semanage.conf"
-	echo "bzip-small=true" >> "${S}/src/semanage.conf"
-
-	# Apply patch to support non-leveled types (like strict or targeted)
-	epatch "${DISTDIR}/libsemanage-2.1.6-nolevel.patch.gz"
-}
-
-src_compile() {
-	emake AR="$(tc-getAR)" CC="$(tc-getCC)" all || die
-
-	if use python; then
-		python_copy_sources src
-		building() {
-			emake CC="$(tc-getCC)" PYLIBVER="python$(python_get_version)" PYPREFIX="python-$(python_get_version)" "$@"
-		}
-		python_execute_function -s --source-dir src building -- swigify
-		python_execute_function -s --source-dir src building -- pywrap
-	fi
-
-	if use ruby; then
-		emake -C src CC="$(tc-getCC)" rubywrap || die
-	fi
-}
-
-src_install() {
-	emake \
-		DESTDIR="${D}" \
-		LIBDIR="${D}usr/$(get_libdir)" \
-		SHLIBDIR="${D}$(get_libdir)" \
-		install || die
-	dosym "../../$(get_libdir)/libsemanage.so.1" "/usr/$(get_libdir)/libsemanage.so" || die
-
-	if use python; then
-		installation() {
-			emake \
-				DESTDIR="${D}" \
-				PYLIBVER="python$(python_get_version)" \
-				PYPREFIX="python-$(python_get_version)" \
-				LIBDIR="${D}usr/$(get_libdir)" \
-				install-pywrap
-		}
-		python_execute_function -s --source-dir src installation
-	fi
-
-	if use ruby; then
-		emake -C src \
-			DESTDIR="${D}" \
-			LIBDIR="${D}usr/$(get_libdir)" \
-			install-rubywrap || die
-	fi
-}
-
-pkg_postinst() {
-	if use python; then
-		python_mod_optimize semanage.py
-	fi
-}
-
-pkg_postrm() {
-	if use python; then
-		python_mod_cleanup semanage.py
-	fi
-}

diff --git a/sys-libs/libsemanage/metadata.xml b/sys-libs/libsemanage/metadata.xml
deleted file mode 100644
index ebc32c0..0000000
--- a/sys-libs/libsemanage/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>SELinux policy management libraries</longdescription>
-</pkgmetadata>

diff --git a/sys-libs/libsepol/ChangeLog b/sys-libs/libsepol/ChangeLog
deleted file mode 100644
index c53ab78..0000000
--- a/sys-libs/libsepol/ChangeLog
+++ /dev/null
@@ -1,210 +0,0 @@
-# ChangeLog for sys-libs/libsepol
-# Copyright 1999-2012 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sys-libs/libsepol/ChangeLog,v 1.45 2011/11/12 18:11:13 swift Exp $
-
-*libsepol-2.1.4-r1 (25 Feb 2012)
-
-  25 Feb 2012; <swift@gentoo.org> +libsepol-2.1.4-r1.ebuild,
-  +files/libsepol-2.1.4-fix_role_fix_callback.patch:
-  Adding patch from Harry Ciao on role_fix_callback
-
-*libsepol-2.1.4 (20 Feb 2012)
-
-  20 Feb 2012; <swift@gentoo.org> +libsepol-2.1.4.ebuild, +metadata.xml:
-  Bump to 2.1.4
-
-  12 Nov 2011; <swift@gentoo.org> -libsepol-2.0.41.ebuild,
-  -libsepol-2.0.42.ebuild:
-  removing deprecated ebuilds
-
-  23 Oct 2011; <swift@gentoo.org> libsepol-2.1.0.ebuild:
-  Stabilization (tracker #384231)
-
-  12 Aug 2011; Anthony G. Basile <blueness@gentoo.org> -libsepol-2.0.32.ebuild,
-  -files/libsepol-2.0.32-expand_rule.diff, -libsepol-2.0.37.ebuild:
-  Removed deprecated versions
-
-*libsepol-2.1.0 (03 Aug 2011)
-
-  03 Aug 2011; Anthony G. Basile <blueness@gentoo.org> +libsepol-2.1.0.ebuild:
-  Bump to 20110727 SELinux userspace release
-
-*libsepol-2.0.42 (15 Jul 2011)
-
-  15 Jul 2011; Anthony G. Basile <blueness@gentoo.org> +libsepol-2.0.42.ebuild:
-  Bump to 2.0.42 - proxy for SwifT
-
-  28 May 2011; Anthony G. Basile <blueness@gentoo.org> libsepol-2.0.32.ebuild,
-  libsepol-2.0.37.ebuild:
-  Make RDEPEND explicit
-
-  28 May 2011; Anthony G. Basile <blueness@gentoo.org> libsepol-2.0.41.ebuild:
-  Stable amd64 x86
-
-  13 Feb 2011; Anthony G. Basile <blueness@gentoo.org> metadata.xml:
-  Updated metadata.xml to reflect new selinux herd.
-
-  05 Feb 2011; Arfrever Frehtes Taifersar Arahesis <arfrever@gentoo.org>
-  libsepol-2.0.41.ebuild:
-  Respect AR and CC.
-
-*libsepol-2.0.41 (05 Feb 2011)
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +libsepol-2.0.41.ebuild:
-  New upstream release.
-
-  23 Sep 2009; Patrick Lauer <patrick@gentoo.org> libsepol-2.0.32.ebuild,
-  libsepol-2.0.37.ebuild:
-  Remove virtual/libc
-
-*libsepol-2.0.37 (02 Aug 2009)
-
-  02 Aug 2009; Chris PeBenito <pebenito@gentoo.org> +libsepol-2.0.37.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  -files/libsepol-1.12.2.diff, -libsepol-1.16.11.ebuild,
-  libsepol-2.0.32.ebuild:
-  Mark stable. Remove old ebuilds.
-
-*libsepol-2.0.32 (03 Oct 2008)
-
-  03 Oct 2008; Chris PeBenito <pebenito@gentoo.org>
-  +files/libsepol-2.0.32-expand_rule.diff, +libsepol-2.0.32.ebuild:
-  Initial commit of 2.0 libsepol.
-
-  10 Sep 2008; Chris PeBenito <pebenito@gentoo.org> libsepol-1.16.11.ebuild:
-  Tests cannot be run in the ebuild, they are supposed to be ran on the full
-  SELinux userland repo.
-
-  13 May 2008; Chris PeBenito <pebenito@gentoo.org> -libsepol-1.10.ebuild,
-  -libsepol-1.12-r1.ebuild, -libsepol-1.16.3.ebuild,
-  -libsepol-1.16.6.ebuild, libsepol-1.16.11.ebuild:
-  Mark 1.16.11 stable, clear old ebuilds.
-
-*libsepol-1.16.11 (07 Feb 2008)
-
-  07 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  -libsepol-1.16.10.ebuild, +libsepol-1.16.11.ebuild:
-  sys-libs/libsepol: upstream bugfix release.
-
-*libsepol-1.16.10 (29 Jan 2008)
-
-  29 Jan 2008; Chris PeBenito <pebenito@gentoo.org>
-  +libsepol-1.16.10.ebuild:
-  New upstream bugfix release.
-
-*libsepol-1.16.6 (18 Oct 2007)
-
-  18 Oct 2007; Chris PeBenito <pebenito@gentoo.org> +libsepol-1.16.6.ebuild:
-  New upstream release.
-
-  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org> libsepol-1.16.3.ebuild:
-  Mark stable.
-
-*libsepol-1.16.3 (10 May 2007)
-
-  10 May 2007; Chris PeBenito <pebenito@gentoo.org> +libsepol-1.16.3.ebuild:
-  New stable bugfix release.
-
-  17 Apr 2007; Chris PeBenito <pebenito@gentoo.org> libsepol-1.16.2.ebuild:
-  This was a critical bug fix for SELinux policy linking, mark stable.
-
-*libsepol-1.16.2 (04 Apr 2007)
-
-  04 Apr 2007; Chris PeBenito <pebenito@gentoo.org> +libsepol-1.16.2.ebuild:
-  Add bugfix release to fix boolean mapping problem.
-
-  25 Mar 2007; Chris PeBenito <pebenito@gentoo.org> libsepol-1.16.0.ebuild:
-  Mark stable.
-
-*libsepol-1.16.0 (15 Feb 2007)
-
-  15 Feb 2007; Chris PeBenito <pebenito@gentoo.org> +libsepol-1.16.0.ebuild:
-  New upstream release.
-
-  09 Oct 2006; Chris PeBenito <pebenito@gentoo.org> libsepol-1.12.28.ebuild:
-  Stable to make repoman happy.
-
-*libsepol-1.12.28 (05 Oct 2006)
-
-  05 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
-  +libsepol-1.12.28.ebuild:
-  Add SVN snapshot.
-
-  31 Jul 2006; Chris PeBenito <pebenito@gentoo.org> libsepol-1.12-r1.ebuild:
-  Mark stable, long overdue.
-
-*libsepol-1.12-r1 (27 Mar 2006)
-
-  27 Mar 2006; Chris PeBenito <pebenito@gentoo.org>
-  +files/libsepol-1.12.2.diff, -libsepol-1.12.ebuild,
-  +libsepol-1.12-r1.ebuild:
-  Uptream bugfix patch, including a fix for big endian machines. Users of big
-  endian systems should remerge checkpolicy as it statically links against
-  libsepol.
-
-*libsepol-1.12 (18 Mar 2006)
-
-  18 Mar 2006; Chris PeBenito <pebenito@gentoo.org> +libsepol-1.12.ebuild:
-  New upstream release.
-
-  22 Feb 2006; Stephen Bennett <spb@gentoo.org> libsepol-1.10.ebuild:
-  Alpha stable
-
-  19 Feb 2006; Joshua Kinard <kumba@gentoo.org> libsepol-1.10.ebuild:
-  Marked stable on mips.
-
-  17 Jan 2006; Chris PeBenito <pebenito@gentoo.org> libsepol-1.10.ebuild:
-  Mark stable, x86, amd64, ppc, sparc.
-
-  14 Jan 2006; Stephen Bennett <spb@gentoo.org> libsepol-1.10.ebuild:
-  Added ~alpha
-
-*libsepol-1.10 (09 Dec 2005)
-
-  09 Dec 2005; Chris PeBenito <pebenito@gentoo.org> -libsepol-1.4.ebuild,
-  +libsepol-1.10.ebuild:
-  New upstream release.
-
-  09 Sep 2005; Chris PeBenito <pebenito@gentoo.org> libsepol-1.6.ebuild:
-  Mark stable.
-
-*libsepol-1.6 (25 Jun 2005)
-
-  25 Jun 2005; Chris PeBenito <pebenito@gentoo.org> +libsepol-1.6.ebuild:
-  New upstream release.
-
-  10 May 2005; Stephen Bennett <spb@gentoo.org> libsepol-1.4.ebuild:
-  mips stable
-
-  01 May 2005; Stephen Bennett <spb@gentoo.org> libsepol-1.4.ebuild:
-  Added ~mips.
-
-  01 May 2005; Chris PeBenito <pebenito@gentoo.org> libsepol-1.4.ebuild:
-  Mark stable.
-
-*libsepol-1.4 (13 Mar 2005)
-
-  13 Mar 2005; Chris PeBenito <pebenito@gentoo.org> +libsepol-1.4.ebuild:
-  New upstream release.
-
-  07 Jan 2005; Chris PeBenito <pebenito@gentoo.org> libsepol-1.0.ebuild,
-  libsepol-1.2.ebuild:
-  Mark 1.2 stable.  Change glibc dep to libc virtual.
-
-  15 Nov 2004; Chris PeBenito <pebenito@gentoo.org> libsepol-1.2.ebuild:
-  Fix non mls compile.
-
-*libsepol-1.2 (14 Nov 2004)
-
-  14 Nov 2004; Chris PeBenito <pebenito@gentoo.org> +libsepol-1.2.ebuild:
-  New upstream release.
-
-*libsepol-1.0 (07 Sep 2004)
-
-  07 Sep 2004; Chris PeBenito <pebenito@gentoo.org> +metadata.xml,
-  +libsepol-1.0.ebuild:
-  Initial commit.
-

diff --git a/sys-libs/libsepol/files/libsepol-2.1.4-fix_role_fix_callback.patch b/sys-libs/libsepol/files/libsepol-2.1.4-fix_role_fix_callback.patch
deleted file mode 100644
index 256cc52..0000000
--- a/sys-libs/libsepol/files/libsepol-2.1.4-fix_role_fix_callback.patch
+++ /dev/null
@@ -1,15 +0,0 @@
-diff -uNr libsepol-2.1.4.orig/src/expand.c libsepol-2.1.4-fix_role_fix_callback/src/expand.c
---- libsepol-2.1.4.orig/src/expand.c	2012-02-25 14:34:37.408341044 +0100
-+++ libsepol-2.1.4-fix_role_fix_callback/src/expand.c	2012-02-25 14:35:58.345341216 +0100
-@@ -688,6 +688,11 @@
- 		return 0;
- 	}
- 
-+	if (!is_id_enabled(id, state->base, SYM_ROLES)) {
-+		/* Identifiers scope is not enabled */
-+		return 0;
-+	}
-+
- 	if (role->flavor != ROLE_ATTRIB)
- 		return 0;
- 

diff --git a/sys-libs/libsepol/libsepol-2.1.4-r1.ebuild b/sys-libs/libsepol/libsepol-2.1.4-r1.ebuild
deleted file mode 100644
index 6c27f0b..0000000
--- a/sys-libs/libsepol/libsepol-2.1.4-r1.ebuild
+++ /dev/null
@@ -1,40 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sys-libs/libsepol/libsepol-2.1.0.ebuild,v 1.2 2011/10/23 12:39:55 swift Exp $
-
-EAPI="2"
-
-inherit multilib toolchain-funcs eutils
-
-DESCRIPTION="SELinux binary policy representation library"
-HOMEPAGE="http://userspace.selinuxproject.org"
-SRC_URI="http://userspace.selinuxproject.org/releases/20120216/${P}.tar.gz"
-
-LICENSE="GPL-2"
-SLOT="0"
-KEYWORDS="~amd64 ~x86"
-IUSE=""
-
-DEPEND=""
-RDEPEND=""
-
-# tests are not meant to be run outside of the
-# full SELinux userland repo
-RESTRICT="test"
-
-src_prepare() {
-	# fix up paths for multilib
-	sed -i -e "/^LIBDIR/s/lib/$(get_libdir)/" src/Makefile \
-		|| die "Fix for multilib LIBDIR failed."
-	sed -i -e "/^SHLIBDIR/s/lib/$(get_libdir)/" src/Makefile \
-		|| die "Fix for multilib SHLIBDIR failed."
-	epatch "${FILESDIR}/libsepol-2.1.4-fix_role_fix_callback.patch"
-}
-
-src_compile() {
-	emake AR="$(tc-getAR)" CC="$(tc-getCC)" || die
-}
-
-src_install() {
-	emake DESTDIR="${D}" install || die
-}

diff --git a/sys-libs/libsepol/libsepol-2.1.4.ebuild b/sys-libs/libsepol/libsepol-2.1.4.ebuild
deleted file mode 100644
index 3762eef..0000000
--- a/sys-libs/libsepol/libsepol-2.1.4.ebuild
+++ /dev/null
@@ -1,39 +0,0 @@
-# Copyright 1999-2012 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sys-libs/libsepol/libsepol-2.1.0.ebuild,v 1.2 2011/10/23 12:39:55 swift Exp $
-
-EAPI="2"
-
-inherit multilib toolchain-funcs
-
-DESCRIPTION="SELinux binary policy representation library"
-HOMEPAGE="http://userspace.selinuxproject.org"
-SRC_URI="http://userspace.selinuxproject.org/releases/20120216/${P}.tar.gz"
-
-LICENSE="GPL-2"
-SLOT="0"
-KEYWORDS="~amd64 ~x86"
-IUSE=""
-
-DEPEND=""
-RDEPEND=""
-
-# tests are not meant to be run outside of the
-# full SELinux userland repo
-RESTRICT="test"
-
-src_prepare() {
-	# fix up paths for multilib
-	sed -i -e "/^LIBDIR/s/lib/$(get_libdir)/" src/Makefile \
-		|| die "Fix for multilib LIBDIR failed."
-	sed -i -e "/^SHLIBDIR/s/lib/$(get_libdir)/" src/Makefile \
-		|| die "Fix for multilib SHLIBDIR failed."
-}
-
-src_compile() {
-	emake AR="$(tc-getAR)" CC="$(tc-getCC)" || die
-}
-
-src_install() {
-	emake DESTDIR="${D}" install || die
-}

diff --git a/sys-libs/libsepol/metadata.xml b/sys-libs/libsepol/metadata.xml
deleted file mode 100644
index b13f947..0000000
--- a/sys-libs/libsepol/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>SELinux library for manipulating binary security policies</longdescription>
-</pkgmetadata>



^ permalink raw reply related	[flat|nested] 34+ messages in thread
* [gentoo-commits] proj/hardened-dev:master commit in: sec-policy/selinux-mcelog/, sec-policy/selinux-rssh/, ...
@ 2011-09-03 11:03 Sven Vermeulen
  0 siblings, 0 replies; 34+ messages in thread
From: Sven Vermeulen @ 2011-09-03 11:03 UTC (permalink / raw
  To: gentoo-commits

commit:     ac991f99101f9da6a49705d46c51b402f9d50f20
Author:     Sven Vermeulen <sven.vermeulen <AT> siphos <DOT> be>
AuthorDate: Sat Sep  3 11:02:42 2011 +0000
Commit:     Sven Vermeulen <sven.vermeulen <AT> siphos <DOT> be>
CommitDate: Sat Sep  3 11:02:42 2011 +0000
URL:        http://git.overlays.gentoo.org/gitweb/?p=proj/hardened-dev.git;a=commit;h=ac991f99

Removing packages that have been moved to main portage tree

---
 sec-policy/selinux-acct/ChangeLog                  |   11 -
 sec-policy/selinux-acct/metadata.xml               |    6 -
 .../selinux-acct/selinux-acct-2.20110726.ebuild    |   13 -
 sec-policy/selinux-acpi/ChangeLog                  |   80 ---
 sec-policy/selinux-acpi/metadata.xml               |    6 -
 .../selinux-acpi/selinux-acpi-2.20110726.ebuild    |   13 -
 sec-policy/selinux-ada/ChangeLog                   |   11 -
 sec-policy/selinux-ada/metadata.xml                |    6 -
 .../selinux-ada/selinux-ada-2.20110726.ebuild      |   13 -
 sec-policy/selinux-afs/ChangeLog                   |   11 -
 sec-policy/selinux-afs/metadata.xml                |    6 -
 .../selinux-afs/selinux-afs-2.20110726.ebuild      |   13 -
 sec-policy/selinux-aide/ChangeLog                  |   11 -
 sec-policy/selinux-aide/metadata.xml               |    6 -
 .../selinux-aide/selinux-aide-2.20110726.ebuild    |   13 -
 sec-policy/selinux-alsa/ChangeLog                  |   24 -
 sec-policy/selinux-alsa/metadata.xml               |    6 -
 .../selinux-alsa/selinux-alsa-2.20110726.ebuild    |   13 -
 sec-policy/selinux-amanda/ChangeLog                |   11 -
 sec-policy/selinux-amanda/metadata.xml             |    6 -
 .../selinux-amanda-2.20110726.ebuild               |   13 -
 sec-policy/selinux-amavis/ChangeLog                |   21 -
 sec-policy/selinux-amavis/metadata.xml             |    6 -
 .../selinux-amavis-2.20110726.ebuild               |   13 -
 sec-policy/selinux-apache/ChangeLog                |  129 -----
 sec-policy/selinux-apache/metadata.xml             |    6 -
 .../selinux-apache-2.20110726-r1.ebuild            |   42 --
 sec-policy/selinux-apcupsd/ChangeLog               |   11 -
 sec-policy/selinux-apcupsd/metadata.xml            |    6 -
 .../selinux-apcupsd-2.20110726.ebuild              |   13 -
 sec-policy/selinux-apm/ChangeLog                   |   17 -
 sec-policy/selinux-apm/metadata.xml                |    6 -
 .../selinux-apm/selinux-apm-2.20110726.ebuild      |   14 -
 sec-policy/selinux-arpwatch/ChangeLog              |  129 -----
 sec-policy/selinux-arpwatch/metadata.xml           |    6 -
 .../selinux-arpwatch-2.20110726.ebuild             |   13 -
 sec-policy/selinux-asterisk/ChangeLog              |  107 ----
 sec-policy/selinux-asterisk/metadata.xml           |    6 -
 .../selinux-asterisk-2.20110726-r1.ebuild          |   14 -
 .../selinux-asterisk-2.20110726.ebuild             |   13 -
 sec-policy/selinux-audio-entropyd/ChangeLog        |  114 ----
 sec-policy/selinux-audio-entropyd/metadata.xml     |    6 -
 .../selinux-audio-entropyd-2.20110726.ebuild       |   16 -
 sec-policy/selinux-automount/ChangeLog             |   11 -
 sec-policy/selinux-automount/metadata.xml          |    6 -
 .../selinux-automount-2.20110726.ebuild            |   13 -
 sec-policy/selinux-avahi/ChangeLog                 |   77 ---
 sec-policy/selinux-avahi/metadata.xml              |    6 -
 .../selinux-avahi/selinux-avahi-2.20110726.ebuild  |   13 -
 sec-policy/selinux-awstats/ChangeLog               |   11 -
 sec-policy/selinux-awstats/metadata.xml            |    6 -
 .../selinux-awstats-2.20110726.ebuild              |   13 -
 sec-policy/selinux-base-policy/ChangeLog           |  560 --------------------
 sec-policy/selinux-base-policy/files/config        |   15 -
 sec-policy/selinux-base-policy/files/modules.conf  |   49 --
 sec-policy/selinux-base-policy/metadata.xml        |   14 -
 .../selinux-base-policy-2.20110726-r1.ebuild       |  153 ------
 .../selinux-base-policy-2.20110726-r2.ebuild       |  157 ------
 .../selinux-base-policy-2.20110726-r3.ebuild       |  164 ------
 sec-policy/selinux-bind/ChangeLog                  |  162 ------
 sec-policy/selinux-bind/metadata.xml               |    6 -
 .../selinux-bind/selinux-bind-2.20110726.ebuild    |   13 -
 sec-policy/selinux-bitlbee/ChangeLog               |   11 -
 sec-policy/selinux-bitlbee/metadata.xml            |    6 -
 .../selinux-bitlbee-2.20110726.ebuild              |   13 -
 sec-policy/selinux-bluetooth/ChangeLog             |   14 -
 sec-policy/selinux-bluetooth/metadata.xml          |    6 -
 .../selinux-bluetooth-2.20110726.ebuild            |   14 -
 sec-policy/selinux-bluez/ChangeLog                 |   80 ---
 sec-policy/selinux-bluez/metadata.xml              |    6 -
 .../selinux-bluez/selinux-bluez-2.20110726.ebuild  |   13 -
 sec-policy/selinux-brctl/ChangeLog                 |   11 -
 sec-policy/selinux-brctl/metadata.xml              |    6 -
 .../selinux-brctl/selinux-brctl-2.20110726.ebuild  |   13 -
 sec-policy/selinux-calamaris/ChangeLog             |   11 -
 sec-policy/selinux-calamaris/metadata.xml          |    6 -
 .../selinux-calamaris-2.20110726.ebuild            |   13 -
 sec-policy/selinux-canna/ChangeLog                 |   11 -
 sec-policy/selinux-canna/metadata.xml              |    6 -
 .../selinux-canna/selinux-canna-2.20110726.ebuild  |   13 -
 sec-policy/selinux-ccs/ChangeLog                   |   11 -
 sec-policy/selinux-ccs/metadata.xml                |    6 -
 .../selinux-ccs/selinux-ccs-2.20110726.ebuild      |   13 -
 sec-policy/selinux-cdrecord/ChangeLog              |   11 -
 sec-policy/selinux-cdrecord/metadata.xml           |    6 -
 .../selinux-cdrecord-2.20110726.ebuild             |   13 -
 sec-policy/selinux-cgroup/ChangeLog                |   11 -
 sec-policy/selinux-cgroup/metadata.xml             |    6 -
 .../selinux-cgroup-2.20110726.ebuild               |   13 -
 sec-policy/selinux-chronyd/ChangeLog               |   11 -
 sec-policy/selinux-chronyd/metadata.xml            |    6 -
 .../selinux-chronyd-2.20110726.ebuild              |   13 -
 sec-policy/selinux-clamav/ChangeLog                |  133 -----
 sec-policy/selinux-clamav/metadata.xml             |    6 -
 .../selinux-clamav-2.20110726.ebuild               |   13 -
 sec-policy/selinux-clockspeed/ChangeLog            |  141 -----
 sec-policy/selinux-clockspeed/metadata.xml         |    6 -
 .../selinux-clockspeed-2.20110726.ebuild           |   13 -
 sec-policy/selinux-consolekit/ChangeLog            |   16 -
 .../files/fix-services-consolekit.patch            |   21 -
 sec-policy/selinux-consolekit/metadata.xml         |    6 -
 .../selinux-consolekit-2.20110726-r1.ebuild        |   14 -
 .../selinux-consolekit-2.20110726.ebuild           |   14 -
 sec-policy/selinux-corosync/ChangeLog              |   11 -
 sec-policy/selinux-corosync/metadata.xml           |    6 -
 .../selinux-corosync-2.20110726.ebuild             |   13 -
 sec-policy/selinux-courier/ChangeLog               |  200 -------
 sec-policy/selinux-courier/metadata.xml            |    6 -
 .../selinux-courier-2.20110726-r1.ebuild           |   13 -
 sec-policy/selinux-cpucontrol/ChangeLog            |   11 -
 sec-policy/selinux-cpucontrol/metadata.xml         |    6 -
 .../selinux-cpucontrol-2.20110726.ebuild           |   13 -
 sec-policy/selinux-cpufreqselector/ChangeLog       |   11 -
 sec-policy/selinux-cpufreqselector/metadata.xml    |    6 -
 .../selinux-cpufreqselector-2.20110726.ebuild      |   13 -
 sec-policy/selinux-cups/ChangeLog                  |   63 ---
 sec-policy/selinux-cups/metadata.xml               |    6 -
 .../selinux-cups/selinux-cups-2.20110726.ebuild    |   13 -
 sec-policy/selinux-cvs/ChangeLog                   |   11 -
 sec-policy/selinux-cvs/metadata.xml                |    6 -
 .../selinux-cvs/selinux-cvs-2.20110726.ebuild      |   13 -
 sec-policy/selinux-cyphesis/ChangeLog              |   11 -
 sec-policy/selinux-cyphesis/metadata.xml           |    6 -
 .../selinux-cyphesis-2.20110726.ebuild             |   13 -
 sec-policy/selinux-cyrus-sasl/ChangeLog            |  114 ----
 sec-policy/selinux-cyrus-sasl/metadata.xml         |    6 -
 .../selinux-cyrus-sasl-2.20110726.ebuild           |   13 -
 sec-policy/selinux-daemontools/ChangeLog           |  187 -------
 sec-policy/selinux-daemontools/metadata.xml        |    6 -
 .../selinux-daemontools-2.20110726.ebuild          |   13 -
 sec-policy/selinux-dante/ChangeLog                 |  137 -----
 sec-policy/selinux-dante/metadata.xml              |    6 -
 .../selinux-dante/selinux-dante-2.20110726.ebuild  |   13 -
 sec-policy/selinux-dbskk/ChangeLog                 |   11 -
 sec-policy/selinux-dbskk/metadata.xml              |    6 -
 .../selinux-dbskk/selinux-dbskk-2.20110726.ebuild  |   13 -
 sec-policy/selinux-dbus/ChangeLog                  |   77 ---
 sec-policy/selinux-dbus/metadata.xml               |    6 -
 .../selinux-dbus/selinux-dbus-2.20110726.ebuild    |   13 -
 sec-policy/selinux-dcc/ChangeLog                   |   11 -
 sec-policy/selinux-dcc/metadata.xml                |    6 -
 .../selinux-dcc/selinux-dcc-2.20110726.ebuild      |   13 -
 sec-policy/selinux-ddclient/ChangeLog              |   11 -
 sec-policy/selinux-ddclient/metadata.xml           |    6 -
 .../selinux-ddclient-2.20110726.ebuild             |   13 -
 sec-policy/selinux-ddcprobe/ChangeLog              |   11 -
 sec-policy/selinux-ddcprobe/metadata.xml           |    6 -
 .../selinux-ddcprobe-2.20110726.ebuild             |   13 -
 sec-policy/selinux-desktop/ChangeLog               |   89 ---
 sec-policy/selinux-desktop/metadata.xml            |    6 -
 .../selinux-desktop-2.20110726.ebuild              |   27 -
 sec-policy/selinux-dhcp/ChangeLog                  |  182 -------
 sec-policy/selinux-dhcp/metadata.xml               |    6 -
 .../selinux-dhcp/selinux-dhcp-2.20110726.ebuild    |   13 -
 sec-policy/selinux-dictd/ChangeLog                 |   11 -
 sec-policy/selinux-dictd/metadata.xml              |    6 -
 .../selinux-dictd/selinux-dictd-2.20110726.ebuild  |   13 -
 sec-policy/selinux-distcc/ChangeLog                |  108 ----
 sec-policy/selinux-distcc/metadata.xml             |    6 -
 .../selinux-distcc-2.20110726.ebuild               |   13 -
 sec-policy/selinux-djbdns/ChangeLog                |  131 -----
 sec-policy/selinux-djbdns/metadata.xml             |    6 -
 .../selinux-djbdns-2.20110726.ebuild               |   13 -
 sec-policy/selinux-dkim/ChangeLog                  |   14 -
 sec-policy/selinux-dkim/metadata.xml               |    6 -
 .../selinux-dkim/selinux-dkim-2.20110726.ebuild    |   15 -
 sec-policy/selinux-dmidecode/ChangeLog             |   11 -
 sec-policy/selinux-dmidecode/metadata.xml          |    6 -
 .../selinux-dmidecode-2.20110726.ebuild            |   13 -
 sec-policy/selinux-dnsmasq/ChangeLog               |   63 ---
 sec-policy/selinux-dnsmasq/metadata.xml            |    6 -
 .../selinux-dnsmasq-2.20110726.ebuild              |   13 -
 sec-policy/selinux-dovecot/ChangeLog               |   11 -
 sec-policy/selinux-dovecot/metadata.xml            |    6 -
 .../selinux-dovecot-2.20110726.ebuild              |   13 -
 sec-policy/selinux-entropyd/metadata.xml           |    6 -
 .../selinux-entropyd-2.20110726.ebuild             |   33 --
 sec-policy/selinux-evolution/ChangeLog             |   11 -
 sec-policy/selinux-evolution/metadata.xml          |    6 -
 .../selinux-evolution-2.20110726.ebuild            |   13 -
 sec-policy/selinux-exim/ChangeLog                  |   11 -
 sec-policy/selinux-exim/metadata.xml               |    6 -
 .../selinux-exim/selinux-exim-2.20110726.ebuild    |   13 -
 sec-policy/selinux-fail2ban/ChangeLog              |   11 -
 sec-policy/selinux-fail2ban/metadata.xml           |    6 -
 .../selinux-fail2ban-2.20110726.ebuild             |   13 -
 sec-policy/selinux-fetchmail/ChangeLog             |   11 -
 sec-policy/selinux-fetchmail/metadata.xml          |    6 -
 .../selinux-fetchmail-2.20110726.ebuild            |   13 -
 sec-policy/selinux-finger/ChangeLog                |   11 -
 sec-policy/selinux-finger/metadata.xml             |    6 -
 .../selinux-finger-2.20110726.ebuild               |   13 -
 sec-policy/selinux-fprintd/ChangeLog               |   11 -
 sec-policy/selinux-fprintd/metadata.xml            |    6 -
 .../selinux-fprintd-2.20110726.ebuild              |   13 -
 sec-policy/selinux-ftp/ChangeLog                   |   13 -
 sec-policy/selinux-ftp/metadata.xml                |    6 -
 .../selinux-ftp/selinux-ftp-2.20110726.ebuild      |   14 -
 sec-policy/selinux-ftpd/ChangeLog                  |  133 -----
 sec-policy/selinux-ftpd/metadata.xml               |    6 -
 .../selinux-ftpd/selinux-ftpd-2.20110726.ebuild    |   13 -
 sec-policy/selinux-games/ChangeLog                 |   63 ---
 sec-policy/selinux-games/metadata.xml              |    6 -
 .../selinux-games/selinux-games-2.20110726.ebuild  |   13 -
 sec-policy/selinux-gatekeeper/ChangeLog            |   11 -
 sec-policy/selinux-gatekeeper/metadata.xml         |    6 -
 .../selinux-gatekeeper-2.20110726.ebuild           |   13 -
 sec-policy/selinux-gift/ChangeLog                  |   11 -
 sec-policy/selinux-gift/metadata.xml               |    6 -
 .../selinux-gift/selinux-gift-2.20110726.ebuild    |   13 -
 sec-policy/selinux-gitosis/ChangeLog               |   11 -
 sec-policy/selinux-gitosis/metadata.xml            |    6 -
 .../selinux-gitosis-2.20110726.ebuild              |   13 -
 sec-policy/selinux-gnome/ChangeLog                 |   17 -
 sec-policy/selinux-gnome/metadata.xml              |    6 -
 .../selinux-gnome/selinux-gnome-2.20110726.ebuild  |   13 -
 sec-policy/selinux-gorg/ChangeLog                  |   17 -
 sec-policy/selinux-gorg/metadata.xml               |    6 -
 .../selinux-gorg/selinux-gorg-2.20110726.ebuild    |   13 -
 sec-policy/selinux-gpg/metadata.xml                |    6 -
 .../selinux-gpg/selinux-gpg-2.20110726-r1.ebuild   |   13 -
 sec-policy/selinux-gpm/ChangeLog                   |  113 ----
 sec-policy/selinux-gpm/metadata.xml                |    6 -
 .../selinux-gpm/selinux-gpm-2.20110726.ebuild      |   13 -
 sec-policy/selinux-gpsd/ChangeLog                  |   11 -
 sec-policy/selinux-gpsd/metadata.xml               |    6 -
 .../selinux-gpsd/selinux-gpsd-2.20110726.ebuild    |   13 -
 sec-policy/selinux-hddtemp/ChangeLog               |   11 -
 sec-policy/selinux-hddtemp/metadata.xml            |    6 -
 .../selinux-hddtemp-2.20110726.ebuild              |   13 -
 sec-policy/selinux-icecast/ChangeLog               |   11 -
 sec-policy/selinux-icecast/metadata.xml            |    6 -
 .../selinux-icecast-2.20110726.ebuild              |   13 -
 sec-policy/selinux-ifplugd/ChangeLog               |   11 -
 sec-policy/selinux-ifplugd/metadata.xml            |    6 -
 .../selinux-ifplugd-2.20110726.ebuild              |   13 -
 sec-policy/selinux-imaze/ChangeLog                 |   11 -
 sec-policy/selinux-imaze/metadata.xml              |    6 -
 .../selinux-imaze/selinux-imaze-2.20110726.ebuild  |   13 -
 sec-policy/selinux-inetd/ChangeLog                 |   63 ---
 sec-policy/selinux-inetd/metadata.xml              |    6 -
 .../selinux-inetd/selinux-inetd-2.20110726.ebuild  |   13 -
 sec-policy/selinux-inn/ChangeLog                   |   11 -
 sec-policy/selinux-inn/metadata.xml                |    6 -
 .../selinux-inn/selinux-inn-2.20110726.ebuild      |   13 -
 sec-policy/selinux-ipsec-tools/ChangeLog           |  140 -----
 sec-policy/selinux-ipsec-tools/metadata.xml        |    6 -
 .../selinux-ipsec-tools-2.20110726.ebuild          |   13 -
 sec-policy/selinux-ipsec/ChangeLog                 |   13 -
 sec-policy/selinux-ipsec/metadata.xml              |    6 -
 .../selinux-ipsec/selinux-ipsec-2.20110726.ebuild  |   14 -
 sec-policy/selinux-ircd/ChangeLog                  |   11 -
 sec-policy/selinux-ircd/metadata.xml               |    6 -
 .../selinux-ircd/selinux-ircd-2.20110726.ebuild    |   13 -
 sec-policy/selinux-irqbalance/ChangeLog            |   11 -
 sec-policy/selinux-irqbalance/metadata.xml         |    6 -
 .../selinux-irqbalance-2.20110726.ebuild           |   13 -
 sec-policy/selinux-jabber-server/ChangeLog         |  103 ----
 sec-policy/selinux-jabber-server/metadata.xml      |    6 -
 .../selinux-jabber-server-2.20110726.ebuild        |   13 -
 sec-policy/selinux-jabber/ChangeLog                |   13 -
 sec-policy/selinux-jabber/metadata.xml             |    6 -
 .../selinux-jabber-2.20110726.ebuild               |   14 -
 sec-policy/selinux-java/ChangeLog                  |   11 -
 sec-policy/selinux-java/metadata.xml               |    6 -
 .../selinux-java/selinux-java-2.20110726.ebuild    |   13 -
 sec-policy/selinux-kdump/ChangeLog                 |   11 -
 sec-policy/selinux-kdump/metadata.xml              |    6 -
 .../selinux-kdump/selinux-kdump-2.20110726.ebuild  |   13 -
 sec-policy/selinux-kerberos/ChangeLog              |   96 ----
 sec-policy/selinux-kerberos/metadata.xml           |    6 -
 .../selinux-kerberos-2.20110726.ebuild             |   13 -
 sec-policy/selinux-kerneloops/ChangeLog            |   11 -
 sec-policy/selinux-kerneloops/metadata.xml         |    6 -
 .../selinux-kerneloops-2.20110726.ebuild           |   13 -
 sec-policy/selinux-kismet/ChangeLog                |   11 -
 sec-policy/selinux-kismet/metadata.xml             |    6 -
 .../selinux-kismet-2.20110726.ebuild               |   13 -
 sec-policy/selinux-ksmtuned/ChangeLog              |   11 -
 sec-policy/selinux-ksmtuned/metadata.xml           |    6 -
 .../selinux-ksmtuned-2.20110726.ebuild             |   13 -
 sec-policy/selinux-kudzu/ChangeLog                 |   11 -
 sec-policy/selinux-kudzu/metadata.xml              |    6 -
 .../selinux-kudzu/selinux-kudzu-2.20110726.ebuild  |   13 -
 sec-policy/selinux-ldap/ChangeLog                  |  113 ----
 sec-policy/selinux-ldap/metadata.xml               |    6 -
 .../selinux-ldap/selinux-ldap-2.20110726-r1.ebuild |   13 -
 sec-policy/selinux-links/ChangeLog                 |   17 -
 sec-policy/selinux-links/metadata.xml              |    6 -
 .../selinux-links-2.20110726-r1.ebuild             |   13 -
 sec-policy/selinux-lircd/ChangeLog                 |   11 -
 sec-policy/selinux-lircd/metadata.xml              |    6 -
 .../selinux-lircd/selinux-lircd-2.20110726.ebuild  |   13 -
 sec-policy/selinux-loadkeys/ChangeLog              |   11 -
 sec-policy/selinux-loadkeys/metadata.xml           |    6 -
 .../selinux-loadkeys-2.20110726.ebuild             |   13 -
 sec-policy/selinux-lockdev/ChangeLog               |   11 -
 sec-policy/selinux-lockdev/metadata.xml            |    6 -
 .../selinux-lockdev-2.20110726.ebuild              |   13 -
 sec-policy/selinux-logrotate/ChangeLog             |  139 -----
 sec-policy/selinux-logrotate/metadata.xml          |    6 -
 .../selinux-logrotate-2.20110726.ebuild            |   13 -
 sec-policy/selinux-logwatch/ChangeLog              |   11 -
 sec-policy/selinux-logwatch/metadata.xml           |    6 -
 .../selinux-logwatch-2.20110726.ebuild             |   13 -
 sec-policy/selinux-lpd/ChangeLog                   |   63 ---
 sec-policy/selinux-lpd/metadata.xml                |    6 -
 .../selinux-lpd/selinux-lpd-2.20110726.ebuild      |   13 -
 sec-policy/selinux-mailman/ChangeLog               |   11 -
 sec-policy/selinux-mailman/metadata.xml            |    6 -
 .../selinux-mailman-2.20110726.ebuild              |   13 -
 sec-policy/selinux-mcelog/ChangeLog                |   11 -
 sec-policy/selinux-mcelog/metadata.xml             |    6 -
 .../selinux-mcelog-2.20110726.ebuild               |   13 -
 sec-policy/selinux-memcached/ChangeLog             |   11 -
 sec-policy/selinux-memcached/metadata.xml          |    6 -
 .../selinux-memcached-2.20110726.ebuild            |   13 -
 sec-policy/selinux-milter/ChangeLog                |   11 -
 sec-policy/selinux-milter/metadata.xml             |    6 -
 .../selinux-milter-2.20110726.ebuild               |   13 -
 sec-policy/selinux-modemmanager/ChangeLog          |   11 -
 sec-policy/selinux-modemmanager/metadata.xml       |    6 -
 .../selinux-modemmanager-2.20110726.ebuild         |   13 -
 sec-policy/selinux-mono/ChangeLog                  |   11 -
 sec-policy/selinux-mono/metadata.xml               |    6 -
 .../selinux-mono/selinux-mono-2.20110726.ebuild    |   13 -
 sec-policy/selinux-mozilla/ChangeLog               |   34 --
 sec-policy/selinux-mozilla/metadata.xml            |    6 -
 .../selinux-mozilla-2.20110726-r1.ebuild           |   13 -
 sec-policy/selinux-mplayer/ChangeLog               |   34 --
 sec-policy/selinux-mplayer/metadata.xml            |    6 -
 .../selinux-mplayer-2.20110726.ebuild              |   13 -
 sec-policy/selinux-mrtg/ChangeLog                  |   11 -
 sec-policy/selinux-mrtg/metadata.xml               |    6 -
 .../selinux-mrtg/selinux-mrtg-2.20110726.ebuild    |   13 -
 sec-policy/selinux-mta/ChangeLog                   |   11 -
 sec-policy/selinux-mta/metadata.xml                |    6 -
 .../selinux-mta/selinux-mta-2.20110726.ebuild      |   13 -
 sec-policy/selinux-munin/ChangeLog                 |   68 ---
 sec-policy/selinux-munin/metadata.xml              |    6 -
 .../selinux-munin/selinux-munin-2.20110726.ebuild  |   13 -
 sec-policy/selinux-mutt/ChangeLog                  |   33 --
 sec-policy/selinux-mutt/metadata.xml               |    6 -
 .../selinux-mutt/selinux-mutt-2.20110726-r1.ebuild |   13 -
 sec-policy/selinux-mysql/ChangeLog                 |  181 -------
 sec-policy/selinux-mysql/metadata.xml              |    6 -
 .../selinux-mysql-2.20110726-r1.ebuild             |   13 -
 sec-policy/selinux-nagios/ChangeLog                |   16 -
 sec-policy/selinux-nagios/metadata.xml             |    6 -
 .../selinux-nagios-2.20110726-r1.ebuild            |   14 -
 .../selinux-nagios-2.20110726.ebuild               |   13 -
 sec-policy/selinux-nessus/ChangeLog                |   11 -
 sec-policy/selinux-nessus/metadata.xml             |    6 -
 .../selinux-nessus-2.20110726.ebuild               |   13 -
 sec-policy/selinux-networkmanager/ChangeLog        |   11 -
 sec-policy/selinux-networkmanager/metadata.xml     |    6 -
 .../selinux-networkmanager-2.20110726-r1.ebuild    |   13 -
 sec-policy/selinux-nfs/ChangeLog                   |   95 ----
 sec-policy/selinux-nfs/metadata.xml                |    6 -
 .../selinux-nfs/selinux-nfs-2.20110726.ebuild      |   13 -
 sec-policy/selinux-nginx/ChangeLog                 |   22 -
 sec-policy/selinux-nginx/metadata.xml              |    6 -
 .../selinux-nginx-2.20110726-r1.ebuild             |   13 -
 sec-policy/selinux-ntop/ChangeLog                  |  101 ----
 sec-policy/selinux-ntop/metadata.xml               |    6 -
 .../selinux-ntop/selinux-ntop-2.20110726.ebuild    |   13 -
 sec-policy/selinux-ntp/ChangeLog                   |  173 ------
 sec-policy/selinux-ntp/metadata.xml                |    6 -
 .../selinux-ntp/selinux-ntp-2.20110726.ebuild      |   13 -
 sec-policy/selinux-nut/ChangeLog                   |   11 -
 sec-policy/selinux-nut/metadata.xml                |    6 -
 .../selinux-nut/selinux-nut-2.20110726.ebuild      |   13 -
 sec-policy/selinux-nx/ChangeLog                    |   11 -
 sec-policy/selinux-nx/metadata.xml                 |    6 -
 sec-policy/selinux-nx/selinux-nx-2.20110726.ebuild |   13 -
 sec-policy/selinux-oidentd/ChangeLog               |   11 -
 sec-policy/selinux-oidentd/metadata.xml            |    6 -
 .../selinux-oidentd-2.20110726.ebuild              |   13 -
 sec-policy/selinux-openct/ChangeLog                |   11 -
 sec-policy/selinux-openct/metadata.xml             |    6 -
 .../selinux-openct-2.20110726.ebuild               |   13 -
 sec-policy/selinux-openvpn/ChangeLog               |  100 ----
 sec-policy/selinux-openvpn/metadata.xml            |    6 -
 .../selinux-openvpn-2.20110726.ebuild              |   13 -
 sec-policy/selinux-pan/ChangeLog                   |   27 -
 sec-policy/selinux-pan/metadata.xml                |    6 -
 .../selinux-pan/selinux-pan-2.20110726-r1.ebuild   |   13 -
 sec-policy/selinux-pcmcia/ChangeLog                |   77 ---
 sec-policy/selinux-pcmcia/metadata.xml             |    6 -
 .../selinux-pcmcia-2.20110726.ebuild               |   13 -
 sec-policy/selinux-perdition/ChangeLog             |   11 -
 sec-policy/selinux-perdition/metadata.xml          |    6 -
 .../selinux-perdition-2.20110726.ebuild            |   13 -
 sec-policy/selinux-podsleuth/ChangeLog             |   11 -
 sec-policy/selinux-podsleuth/metadata.xml          |    6 -
 .../selinux-podsleuth-2.20110726.ebuild            |   13 -
 sec-policy/selinux-policykit/ChangeLog             |   11 -
 sec-policy/selinux-policykit/metadata.xml          |    6 -
 .../selinux-policykit-2.20110726.ebuild            |   13 -
 sec-policy/selinux-portmap/ChangeLog               |  111 ----
 sec-policy/selinux-portmap/metadata.xml            |    6 -
 .../selinux-portmap-2.20110726.ebuild              |   13 -
 sec-policy/selinux-postfix/ChangeLog               |  195 -------
 sec-policy/selinux-postfix/metadata.xml            |    6 -
 .../selinux-postfix-2.20110726-r1.ebuild           |   13 -
 sec-policy/selinux-postgresql/ChangeLog            |  167 ------
 sec-policy/selinux-postgresql/metadata.xml         |    6 -
 .../selinux-postgresql-2.20110726-r1.ebuild        |   13 -
 sec-policy/selinux-postgrey/ChangeLog              |   11 -
 sec-policy/selinux-postgrey/metadata.xml           |    6 -
 .../selinux-postgrey-2.20110726.ebuild             |   13 -
 sec-policy/selinux-ppp/ChangeLog                   |   66 ---
 sec-policy/selinux-ppp/metadata.xml                |    6 -
 .../selinux-ppp/selinux-ppp-2.20110726.ebuild      |   13 -
 sec-policy/selinux-prelink/ChangeLog               |   11 -
 sec-policy/selinux-prelink/metadata.xml            |    6 -
 .../selinux-prelink-2.20110726.ebuild              |   13 -
 sec-policy/selinux-prelude/ChangeLog               |   11 -
 sec-policy/selinux-prelude/metadata.xml            |    6 -
 .../selinux-prelude-2.20110726.ebuild              |   13 -
 sec-policy/selinux-privoxy/ChangeLog               |   92 ----
 sec-policy/selinux-privoxy/metadata.xml            |    6 -
 .../selinux-privoxy-2.20110726.ebuild              |   13 -
 sec-policy/selinux-procmail/ChangeLog              |  139 -----
 sec-policy/selinux-procmail/metadata.xml           |    6 -
 .../selinux-procmail-2.20110726.ebuild             |   13 -
 sec-policy/selinux-psad/ChangeLog                  |   11 -
 sec-policy/selinux-psad/metadata.xml               |    6 -
 .../selinux-psad/selinux-psad-2.20110726.ebuild    |   13 -
 sec-policy/selinux-publicfile/ChangeLog            |  124 -----
 sec-policy/selinux-publicfile/metadata.xml         |    6 -
 .../selinux-publicfile-2.20110726.ebuild           |   13 -
 sec-policy/selinux-pulseaudio/ChangeLog            |   11 -
 sec-policy/selinux-pulseaudio/metadata.xml         |    6 -
 .../selinux-pulseaudio-2.20110726.ebuild           |   13 -
 sec-policy/selinux-puppet/ChangeLog                |   35 --
 sec-policy/selinux-puppet/metadata.xml             |    6 -
 .../selinux-puppet-2.20110726-r1.ebuild            |   13 -
 sec-policy/selinux-pyicqt/ChangeLog                |   11 -
 sec-policy/selinux-pyicqt/metadata.xml             |    6 -
 .../selinux-pyicqt-2.20110726.ebuild               |   13 -
 sec-policy/selinux-pyzor/ChangeLog                 |   63 ---
 sec-policy/selinux-pyzor/metadata.xml              |    6 -
 .../selinux-pyzor/selinux-pyzor-2.20110726.ebuild  |   13 -
 sec-policy/selinux-qemu/ChangeLog                  |   17 -
 sec-policy/selinux-qemu/metadata.xml               |    6 -
 .../selinux-qemu/selinux-qemu-2.20110726-r1.ebuild |   13 -
 sec-policy/selinux-qmail/ChangeLog                 |  137 -----
 sec-policy/selinux-qmail/metadata.xml              |    6 -
 .../selinux-qmail/selinux-qmail-2.20110726.ebuild  |   13 -
 sec-policy/selinux-quota/ChangeLog                 |   11 -
 sec-policy/selinux-quota/metadata.xml              |    6 -
 .../selinux-quota/selinux-quota-2.20110726.ebuild  |   13 -
 sec-policy/selinux-radius/ChangeLog                |   11 -
 sec-policy/selinux-radius/metadata.xml             |    6 -
 .../selinux-radius-2.20110726.ebuild               |   13 -
 sec-policy/selinux-radvd/ChangeLog                 |   11 -
 sec-policy/selinux-radvd/metadata.xml              |    6 -
 .../selinux-radvd/selinux-radvd-2.20110726.ebuild  |   13 -
 sec-policy/selinux-razor/ChangeLog                 |   63 ---
 sec-policy/selinux-razor/metadata.xml              |    6 -
 .../selinux-razor/selinux-razor-2.20110726.ebuild  |   13 -
 sec-policy/selinux-rgmanager/ChangeLog             |   11 -
 sec-policy/selinux-rgmanager/metadata.xml          |    6 -
 .../selinux-rgmanager-2.20110726.ebuild            |   13 -
 sec-policy/selinux-roundup/ChangeLog               |   11 -
 sec-policy/selinux-roundup/metadata.xml            |    6 -
 .../selinux-roundup-2.20110726.ebuild              |   13 -
 sec-policy/selinux-rpc/ChangeLog                   |   17 -
 sec-policy/selinux-rpc/metadata.xml                |    6 -
 .../selinux-rpc/selinux-rpc-2.20110726-r1.ebuild   |   14 -
 sec-policy/selinux-rpcbind/ChangeLog               |   11 -
 sec-policy/selinux-rpcbind/metadata.xml            |    6 -
 .../selinux-rpcbind-2.20110726.ebuild              |   13 -
 sec-policy/selinux-rssh/ChangeLog                  |   11 -
 sec-policy/selinux-rssh/metadata.xml               |    6 -
 .../selinux-rssh/selinux-rssh-2.20110726.ebuild    |   13 -
 sec-policy/selinux-rtkit/ChangeLog                 |   11 -
 sec-policy/selinux-rtkit/metadata.xml              |    6 -
 .../selinux-rtkit/selinux-rtkit-2.20110726.ebuild  |   13 -
 sec-policy/selinux-samba/ChangeLog                 |  134 -----
 sec-policy/selinux-samba/metadata.xml              |    6 -
 .../selinux-samba/selinux-samba-2.20110726.ebuild  |   13 -
 sec-policy/selinux-sasl/ChangeLog                  |   31 --
 sec-policy/selinux-sasl/metadata.xml               |    6 -
 .../selinux-sasl/selinux-sasl-2.20110726.ebuild    |   14 -
 sec-policy/selinux-screen/ChangeLog                |  103 ----
 sec-policy/selinux-screen/metadata.xml             |    6 -
 .../selinux-screen-2.20110726.ebuild               |   13 -
 sec-policy/selinux-sendmail/ChangeLog              |   11 -
 sec-policy/selinux-sendmail/metadata.xml           |    6 -
 .../selinux-sendmail-2.20110726.ebuild             |   13 -
 sec-policy/selinux-shorewall/ChangeLog             |   11 -
 sec-policy/selinux-shorewall/metadata.xml          |    6 -
 .../selinux-shorewall-2.20110726.ebuild            |   13 -
 sec-policy/selinux-shutdown/ChangeLog              |   11 -
 sec-policy/selinux-shutdown/metadata.xml           |    6 -
 .../selinux-shutdown-2.20110726.ebuild             |   13 -
 sec-policy/selinux-skype/ChangeLog                 |   27 -
 sec-policy/selinux-skype/metadata.xml              |    6 -
 .../selinux-skype-2.20110726-r1.ebuild             |   13 -
 sec-policy/selinux-slocate/ChangeLog               |   11 -
 sec-policy/selinux-slocate/metadata.xml            |    6 -
 .../selinux-slocate-2.20110726.ebuild              |   13 -
 sec-policy/selinux-slrnpull/ChangeLog              |   11 -
 sec-policy/selinux-slrnpull/metadata.xml           |    6 -
 .../selinux-slrnpull-2.20110726.ebuild             |   13 -
 sec-policy/selinux-smartmon/ChangeLog              |   11 -
 sec-policy/selinux-smartmon/metadata.xml           |    6 -
 .../selinux-smartmon-2.20110726.ebuild             |   13 -
 sec-policy/selinux-smokeping/ChangeLog             |   11 -
 sec-policy/selinux-smokeping/metadata.xml          |    6 -
 .../selinux-smokeping-2.20110726.ebuild            |   13 -
 sec-policy/selinux-snmp/ChangeLog                  |   13 -
 sec-policy/selinux-snmp/metadata.xml               |    6 -
 .../selinux-snmp/selinux-snmp-2.20110726.ebuild    |   14 -
 sec-policy/selinux-snmpd/ChangeLog                 |  147 -----
 sec-policy/selinux-snmpd/metadata.xml              |    6 -
 .../selinux-snmpd/selinux-snmpd-2.20110726.ebuild  |   13 -
 sec-policy/selinux-snort/ChangeLog                 |  117 ----
 sec-policy/selinux-snort/metadata.xml              |    6 -
 .../selinux-snort/selinux-snort-2.20110726.ebuild  |   13 -
 sec-policy/selinux-soundserver/ChangeLog           |   11 -
 sec-policy/selinux-soundserver/metadata.xml        |    6 -
 .../selinux-soundserver-2.20110726.ebuild          |   13 -
 sec-policy/selinux-spamassassin/ChangeLog          |  174 ------
 sec-policy/selinux-spamassassin/metadata.xml       |    6 -
 .../selinux-spamassassin-2.20110726.ebuild         |   13 -
 sec-policy/selinux-speedtouch/ChangeLog            |   11 -
 sec-policy/selinux-speedtouch/metadata.xml         |    6 -
 .../selinux-speedtouch-2.20110726.ebuild           |   13 -
 sec-policy/selinux-squid/ChangeLog                 |  182 -------
 sec-policy/selinux-squid/metadata.xml              |    6 -
 .../selinux-squid/selinux-squid-2.20110726.ebuild  |   15 -
 sec-policy/selinux-stunnel/ChangeLog               |  127 -----
 sec-policy/selinux-stunnel/metadata.xml            |    6 -
 .../selinux-stunnel-2.20110726.ebuild              |   13 -
 sec-policy/selinux-sudo/ChangeLog                  |  116 ----
 sec-policy/selinux-sudo/metadata.xml               |    6 -
 .../selinux-sudo/selinux-sudo-2.20110726.ebuild    |   13 -
 sec-policy/selinux-sxid/ChangeLog                  |   11 -
 sec-policy/selinux-sxid/metadata.xml               |    6 -
 .../selinux-sxid/selinux-sxid-2.20110726.ebuild    |   13 -
 sec-policy/selinux-sysstat/ChangeLog               |   11 -
 sec-policy/selinux-sysstat/metadata.xml            |    6 -
 .../selinux-sysstat-2.20110726.ebuild              |   13 -
 sec-policy/selinux-tcpd/ChangeLog                  |   66 ---
 sec-policy/selinux-tcpd/metadata.xml               |    6 -
 .../selinux-tcpd/selinux-tcpd-2.20110726.ebuild    |   14 -
 sec-policy/selinux-telnet/ChangeLog                |   11 -
 sec-policy/selinux-telnet/metadata.xml             |    6 -
 .../selinux-telnet-2.20110726.ebuild               |   13 -
 sec-policy/selinux-tftpd/ChangeLog                 |  100 ----
 sec-policy/selinux-tftpd/metadata.xml              |    6 -
 .../selinux-tftpd/selinux-tftpd-2.20110726.ebuild  |   13 -
 sec-policy/selinux-tgtd/ChangeLog                  |   11 -
 sec-policy/selinux-tgtd/metadata.xml               |    6 -
 .../selinux-tgtd/selinux-tgtd-2.20110726.ebuild    |   13 -
 sec-policy/selinux-thunderbird/ChangeLog           |   11 -
 sec-policy/selinux-thunderbird/metadata.xml        |    6 -
 .../selinux-thunderbird-2.20110726.ebuild          |   13 -
 sec-policy/selinux-timidity/ChangeLog              |   11 -
 sec-policy/selinux-timidity/metadata.xml           |    6 -
 .../selinux-timidity-2.20110726.ebuild             |   13 -
 sec-policy/selinux-tmpreaper/ChangeLog             |   11 -
 sec-policy/selinux-tmpreaper/metadata.xml          |    6 -
 .../selinux-tmpreaper-2.20110726.ebuild            |   13 -
 sec-policy/selinux-tor/ChangeLog                   |   11 -
 sec-policy/selinux-tor/metadata.xml                |    6 -
 .../selinux-tor/selinux-tor-2.20110726.ebuild      |   13 -
 sec-policy/selinux-tripwire/ChangeLog              |   11 -
 sec-policy/selinux-tripwire/metadata.xml           |    6 -
 .../selinux-tripwire-2.20110726.ebuild             |   13 -
 sec-policy/selinux-tvtime/ChangeLog                |   11 -
 sec-policy/selinux-tvtime/metadata.xml             |    6 -
 .../selinux-tvtime-2.20110726.ebuild               |   13 -
 sec-policy/selinux-ucspi-tcp/ChangeLog             |  128 -----
 sec-policy/selinux-ucspi-tcp/metadata.xml          |    6 -
 .../selinux-ucspi-tcp-2.20110726.ebuild            |   13 -
 sec-policy/selinux-ulogd/ChangeLog                 |   11 -
 sec-policy/selinux-ulogd/metadata.xml              |    6 -
 .../selinux-ulogd/selinux-ulogd-2.20110726.ebuild  |   13 -
 sec-policy/selinux-uml/ChangeLog                   |   11 -
 sec-policy/selinux-uml/metadata.xml                |    6 -
 .../selinux-uml/selinux-uml-2.20110726.ebuild      |   13 -
 sec-policy/selinux-uptime/ChangeLog                |   11 -
 sec-policy/selinux-uptime/metadata.xml             |    6 -
 .../selinux-uptime-2.20110726.ebuild               |   13 -
 sec-policy/selinux-usbmuxd/ChangeLog               |   11 -
 sec-policy/selinux-usbmuxd/metadata.xml            |    6 -
 .../selinux-usbmuxd-2.20110726.ebuild              |   13 -
 sec-policy/selinux-varnishd/ChangeLog              |   11 -
 sec-policy/selinux-varnishd/metadata.xml           |    6 -
 .../selinux-varnishd-2.20110726.ebuild             |   13 -
 sec-policy/selinux-vbetool/ChangeLog               |   11 -
 sec-policy/selinux-vbetool/metadata.xml            |    6 -
 .../selinux-vbetool-2.20110726.ebuild              |   13 -
 sec-policy/selinux-vde/ChangeLog                   |   17 -
 sec-policy/selinux-vde/metadata.xml                |    6 -
 .../selinux-vde/selinux-vde-2.20110726-r1.ebuild   |   13 -
 sec-policy/selinux-virt/ChangeLog                  |   25 -
 sec-policy/selinux-virt/metadata.xml               |    6 -
 .../selinux-virt/selinux-virt-2.20110726.ebuild    |   13 -
 sec-policy/selinux-vlock/ChangeLog                 |   11 -
 sec-policy/selinux-vlock/metadata.xml              |    6 -
 .../selinux-vlock/selinux-vlock-2.20110726.ebuild  |   13 -
 sec-policy/selinux-vmware/ChangeLog                |   21 -
 sec-policy/selinux-vmware/metadata.xml             |    6 -
 .../selinux-vmware-2.20110726.ebuild               |   13 -
 sec-policy/selinux-vpn/ChangeLog                   |   11 -
 sec-policy/selinux-vpn/metadata.xml                |    6 -
 .../selinux-vpn/selinux-vpn-2.20110726.ebuild      |   13 -
 sec-policy/selinux-watchdog/ChangeLog              |   11 -
 sec-policy/selinux-watchdog/metadata.xml           |    6 -
 .../selinux-watchdog-2.20110726.ebuild             |   13 -
 sec-policy/selinux-webalizer/ChangeLog             |   11 -
 sec-policy/selinux-webalizer/metadata.xml          |    6 -
 .../selinux-webalizer-2.20110726.ebuild            |   13 -
 sec-policy/selinux-wine/ChangeLog                  |   11 -
 sec-policy/selinux-wine/metadata.xml               |    6 -
 .../selinux-wine/selinux-wine-2.20110726.ebuild    |   13 -
 sec-policy/selinux-wireshark/ChangeLog             |   67 ---
 sec-policy/selinux-wireshark/metadata.xml          |    6 -
 .../selinux-wireshark-2.20110726-r1.ebuild         |   13 -
 sec-policy/selinux-xen/ChangeLog                   |   21 -
 sec-policy/selinux-xen/metadata.xml                |    6 -
 .../selinux-xen/selinux-xen-2.20110726.ebuild      |   13 -
 sec-policy/selinux-xfce4/ChangeLog                 |   18 -
 sec-policy/selinux-xfce4/metadata.xml              |    6 -
 .../selinux-xfce4/selinux-xfce4-2.20110427.ebuild  |   21 -
 sec-policy/selinux-xfs/ChangeLog                   |   11 -
 sec-policy/selinux-xfs/metadata.xml                |    6 -
 .../selinux-xfs/selinux-xfs-2.20110726.ebuild      |   13 -
 sec-policy/selinux-xscreensaver/ChangeLog          |   11 -
 sec-policy/selinux-xscreensaver/metadata.xml       |    6 -
 .../selinux-xscreensaver-2.20110726.ebuild         |   13 -
 sec-policy/selinux-xserver/ChangeLog               |   27 -
 sec-policy/selinux-xserver/metadata.xml            |    6 -
 .../selinux-xserver-2.20110726.ebuild              |   13 -
 sec-policy/selinux-zabbix/ChangeLog                |   22 -
 sec-policy/selinux-zabbix/metadata.xml             |    6 -
 .../selinux-zabbix-2.20110726-r1.ebuild            |   13 -
 .../selinux-zabbix-2.20110726-r2.ebuild            |   13 -
 643 files changed, 0 insertions(+), 14178 deletions(-)

diff --git a/sec-policy/selinux-acct/ChangeLog b/sec-policy/selinux-acct/ChangeLog
deleted file mode 100644
index 4d3ccef..0000000
--- a/sec-policy/selinux-acct/ChangeLog
+++ /dev/null
@@ -1,11 +0,0 @@
-# ChangeLog for sec-policy/selinux-acct
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-acct/ChangeLog,v 1.2 2011/06/02 12:00:49 blueness Exp $
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-acct-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-acct/metadata.xml b/sec-policy/selinux-acct/metadata.xml
deleted file mode 100644
index 8ec916a..0000000
--- a/sec-policy/selinux-acct/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for acct</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-acct/selinux-acct-2.20110726.ebuild b/sec-policy/selinux-acct/selinux-acct-2.20110726.ebuild
deleted file mode 100644
index 4897732..0000000
--- a/sec-policy/selinux-acct/selinux-acct-2.20110726.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="acct"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for acct"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-acpi/ChangeLog b/sec-policy/selinux-acpi/ChangeLog
deleted file mode 100644
index dfc0642..0000000
--- a/sec-policy/selinux-acpi/ChangeLog
+++ /dev/null
@@ -1,80 +0,0 @@
-# ChangeLog for sec-policy/selinux-acpi
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-acpi/ChangeLog,v 1.14 2011/06/04 15:55:12 blueness Exp $
-
-  13 Aug 2011; <swift@gentoo.org> selinux-acpi-2.20110726.ebuild:
-  Depend on selinux-apm, acpi is no SELinux module
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-acpi-2.20090730.ebuild, -selinux-acpi-2.20091215.ebuild,
-  -selinux-acpi-20080525.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-acpi-2.20101213.ebuild:
-  Stable amd64 x86
-
-*selinux-acpi-2.20101213 (05 Feb 2011)
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-acpi-2.20101213.ebuild:
-  New upstream policy.
-
-*selinux-acpi-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-acpi-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-acpi-20070329.ebuild, -selinux-acpi-20070928.ebuild,
-  selinux-acpi-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-acpi-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-acpi-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-acpi-20070329.ebuild, selinux-acpi-20070928.ebuild,
-  selinux-acpi-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-acpi-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-acpi-20080525.ebuild:
-  New SVN snapshot.
-
-  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-acpi-20061114.ebuild:
-  Remove old ebuilds.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-acpi-20070928.ebuild:
-  Mark stable.
-
-*selinux-acpi-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-acpi-20070928.ebuild:
-  New SVN snapshot.
-
-  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
-  selinux-acpi-20070329.ebuild:
-  Mark stable.
-
-*selinux-acpi-20070329 (29 Mar 2007)
-
-  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-acpi-20070329.ebuild:
-  New SVN snapshot.
-
-*selinux-acpi-20061114 (22 Nov 2006)
-
-  22 Nov 2006; Chris PeBenito <pebenito@gentoo.org> +metadata.xml,
-  +selinux-acpi-20061114.ebuild:
-  Initial commit.
-

diff --git a/sec-policy/selinux-acpi/metadata.xml b/sec-policy/selinux-acpi/metadata.xml
deleted file mode 100644
index 2ccae0e..0000000
--- a/sec-policy/selinux-acpi/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for acpi</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-acpi/selinux-acpi-2.20110726.ebuild b/sec-policy/selinux-acpi/selinux-acpi-2.20110726.ebuild
deleted file mode 100644
index 06fcfe8..0000000
--- a/sec-policy/selinux-acpi/selinux-acpi-2.20110726.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-DEPEND=">=sec-policy/selinux-apm-2.20110726"
-
-IUSE=""
-DESCRIPTION="SELinux policy for ACPI (meta-package for apm)"
-HOMEPAGE="http://hardened.gentoo.org/selinux"
-KEYWORDS="~amd64 ~x86"
-SLOT="0"
-LICENSE="public-domain"

diff --git a/sec-policy/selinux-ada/ChangeLog b/sec-policy/selinux-ada/ChangeLog
deleted file mode 100644
index 4a4d100..0000000
--- a/sec-policy/selinux-ada/ChangeLog
+++ /dev/null
@@ -1,11 +0,0 @@
-# ChangeLog for sec-policy/selinux-ada
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ada/ChangeLog,v 1.2 2011/06/02 12:01:31 blueness Exp $
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-ada-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-ada/metadata.xml b/sec-policy/selinux-ada/metadata.xml
deleted file mode 100644
index 5da0209..0000000
--- a/sec-policy/selinux-ada/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for ada</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-ada/selinux-ada-2.20110726.ebuild b/sec-policy/selinux-ada/selinux-ada-2.20110726.ebuild
deleted file mode 100644
index 745b641..0000000
--- a/sec-policy/selinux-ada/selinux-ada-2.20110726.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="ada"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ada"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-afs/ChangeLog b/sec-policy/selinux-afs/ChangeLog
deleted file mode 100644
index 84af96f..0000000
--- a/sec-policy/selinux-afs/ChangeLog
+++ /dev/null
@@ -1,11 +0,0 @@
-# ChangeLog for sec-policy/selinux-afs
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-afs/ChangeLog,v 1.2 2011/06/02 12:01:51 blueness Exp $
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-afs-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-afs/metadata.xml b/sec-policy/selinux-afs/metadata.xml
deleted file mode 100644
index 6c382d8..0000000
--- a/sec-policy/selinux-afs/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for afs</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-afs/selinux-afs-2.20110726.ebuild b/sec-policy/selinux-afs/selinux-afs-2.20110726.ebuild
deleted file mode 100644
index 0828f5e..0000000
--- a/sec-policy/selinux-afs/selinux-afs-2.20110726.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="afs"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for afs"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-aide/ChangeLog b/sec-policy/selinux-aide/ChangeLog
deleted file mode 100644
index 3349be5..0000000
--- a/sec-policy/selinux-aide/ChangeLog
+++ /dev/null
@@ -1,11 +0,0 @@
-# ChangeLog for sec-policy/selinux-aide
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-aide/ChangeLog,v 1.2 2011/06/02 12:02:12 blueness Exp $
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-aide-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-aide/metadata.xml b/sec-policy/selinux-aide/metadata.xml
deleted file mode 100644
index d0773e8..0000000
--- a/sec-policy/selinux-aide/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for aide</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-aide/selinux-aide-2.20110726.ebuild b/sec-policy/selinux-aide/selinux-aide-2.20110726.ebuild
deleted file mode 100644
index 8b3391e..0000000
--- a/sec-policy/selinux-aide/selinux-aide-2.20110726.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="aide"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for aide"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-alsa/ChangeLog b/sec-policy/selinux-alsa/ChangeLog
deleted file mode 100644
index 0275021..0000000
--- a/sec-policy/selinux-alsa/ChangeLog
+++ /dev/null
@@ -1,24 +0,0 @@
-# ChangeLog for sec-policy/selinux-alsa
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-alsa/ChangeLog,v 1.4 2011/06/04 16:01:38 blueness Exp $
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Fixed signing manifest
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-alsa-2.20101213.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-alsa-2.20101213-r1.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-
-*selinux-alsa-2.20101213-r1 (22 Jan 2011)
-
-  22 Jan 2011; <swift@gentoo.org> +selinux-alsa-2.20101213-r1.ebuild,
-  +files/fix-alsa.patch:
-  Correct file context for alsactl command
-

diff --git a/sec-policy/selinux-alsa/metadata.xml b/sec-policy/selinux-alsa/metadata.xml
deleted file mode 100644
index 310fb01..0000000
--- a/sec-policy/selinux-alsa/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for alsa</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-alsa/selinux-alsa-2.20110726.ebuild b/sec-policy/selinux-alsa/selinux-alsa-2.20110726.ebuild
deleted file mode 100644
index de23b8f..0000000
--- a/sec-policy/selinux-alsa/selinux-alsa-2.20110726.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="alsa"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for alsa"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-amanda/ChangeLog b/sec-policy/selinux-amanda/ChangeLog
deleted file mode 100644
index b398d0f..0000000
--- a/sec-policy/selinux-amanda/ChangeLog
+++ /dev/null
@@ -1,11 +0,0 @@
-# ChangeLog for sec-policy/selinux-amanda
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-amanda/ChangeLog,v 1.2 2011/06/02 12:02:53 blueness Exp $
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-amanda-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-amanda/metadata.xml b/sec-policy/selinux-amanda/metadata.xml
deleted file mode 100644
index b77f18e..0000000
--- a/sec-policy/selinux-amanda/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for amanda</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-amanda/selinux-amanda-2.20110726.ebuild b/sec-policy/selinux-amanda/selinux-amanda-2.20110726.ebuild
deleted file mode 100644
index 0e265d2..0000000
--- a/sec-policy/selinux-amanda/selinux-amanda-2.20110726.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="amanda"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for amanda"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-amavis/ChangeLog b/sec-policy/selinux-amavis/ChangeLog
deleted file mode 100644
index 8efd53d..0000000
--- a/sec-policy/selinux-amavis/ChangeLog
+++ /dev/null
@@ -1,21 +0,0 @@
-# ChangeLog for sec-policy/selinux-amavis
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-amavis/ChangeLog,v 1.2 2011/06/02 12:03:14 blueness Exp $
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-amavis-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-
-  01 Jan 2011; Chris Richards <gizmo@www.giz-works.com>
-  +selinux-amavis-2.20101213.ebuild, +metadata.xml:
-  New upstream release
-
-*selinux-amavis-2.20101213 (01 Jan 2011)
-
-  01 Jan 2011; Chris Richards <gizmo@www.giz-works.com>
-  +selinux-amavis-2.20101213.ebuild, +metadata.xml:
-  Initial commit
-

diff --git a/sec-policy/selinux-amavis/metadata.xml b/sec-policy/selinux-amavis/metadata.xml
deleted file mode 100644
index e378579..0000000
--- a/sec-policy/selinux-amavis/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for amavis</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-amavis/selinux-amavis-2.20110726.ebuild b/sec-policy/selinux-amavis/selinux-amavis-2.20110726.ebuild
deleted file mode 100644
index 84afb78..0000000
--- a/sec-policy/selinux-amavis/selinux-amavis-2.20110726.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="amavis"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for amavis"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-apache/ChangeLog b/sec-policy/selinux-apache/ChangeLog
deleted file mode 100644
index 24b75ab..0000000
--- a/sec-policy/selinux-apache/ChangeLog
+++ /dev/null
@@ -1,129 +0,0 @@
-# ChangeLog for sec-policy/selinux-apache
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-apache/ChangeLog,v 1.26 2011/06/04 15:57:40 blueness Exp $
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-apache-2.20090730.ebuild, -selinux-apache-2.20091215.ebuild,
-  -selinux-apache-2.20101213.ebuild, -selinux-apache-20080525.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-apache-2.20101213-r1.ebuild:
-  Stable amd64 x86
-
-*selinux-apache-2.20101213-r1 (05 Feb 2011)
-*selinux-apache-2.20101213 (05 Feb 2011)
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-apache-2.20101213.ebuild, +selinux-apache-2.20101213-r1.ebuild:
-  New upstream policy.
-
-*selinux-apache-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-apache-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-apache-20070329.ebuild, -selinux-apache-20070928.ebuild,
-  selinux-apache-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-apache-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-apache-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-apache-20070329.ebuild, selinux-apache-20070928.ebuild,
-  selinux-apache-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-apache-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-apache-20080525.ebuild:
-  New SVN snapshot.
-
-  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-apache-20040925.ebuild, -selinux-apache-20050211.ebuild,
-  -selinux-apache-20061114.ebuild:
-  Remove old ebuilds.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-apache-20070928.ebuild:
-  Mark stable.
-
-*selinux-apache-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-apache-20070928.ebuild:
-  New SVN snapshot.
-
-  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
-  Removing kaiowas from metadata due to his retirement (see #61930 for
-  reference).
-
-  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
-  selinux-apache-20070329.ebuild:
-  Mark stable.
-
-*selinux-apache-20070329 (29 Mar 2007)
-
-  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-apache-20070329.ebuild:
-  New SVN snapshot.
-
-  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
-  Redigest for Manifest2
-
-*selinux-apache-20061114 (15 Nov 2006)
-
-  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-apache-20061114.ebuild:
-  New SVN snapshot.
-
-*selinux-apache-20061008 (09 Oct 2006)
-
-  09 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-apache-20061008.ebuild:
-  First mainstream reference policy testing release.
-
-  24 Feb 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-apache-20050211.ebuild:
-  mark stable
-
-*selinux-apache-20050211 (11 Feb 2005)
-
-  11 Feb 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-apache-20040704.ebuild, +selinux-apache-20050211.ebuild:
-  added contexts needed by >=apache-2.0.52-r3 - bug 81365
-
-  23 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  selinux-apache-20040925.ebuild:
-  mark stable
-
-*selinux-apache-20040925 (23 Oct 2004)
-
-  23 Oct 2004; petre rodan <kaiowas@gentoo.org> metadata.xml,
-  +selinux-apache-20040925.ebuild:
-  update needed by base-policy-20041023
-
-*selinux-apache-20040704 (04 Jul 2004)
-
-  04 Jul 2004; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-apache-20040704.ebuild:
-  Sysadmfile cleanup, and updates from #52730 and #55006.
-
-*selinux-apache-20040426 (26 Apr 2004)
-
-  26 Apr 2004; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-apache-20040426.ebuild:
-  Fix for 2004.1
-
-*selinux-apache-20040103 (03 Jan 2004)
-
-  03 Jan 2004; Chris PeBenito <pebenito@gentoo.org> :
-  Initial commit.
-

diff --git a/sec-policy/selinux-apache/metadata.xml b/sec-policy/selinux-apache/metadata.xml
deleted file mode 100644
index db28936..0000000
--- a/sec-policy/selinux-apache/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for apache</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-apache/selinux-apache-2.20110726-r1.ebuild b/sec-policy/selinux-apache/selinux-apache-2.20110726-r1.ebuild
deleted file mode 100644
index 710ef0c..0000000
--- a/sec-policy/selinux-apache/selinux-apache-2.20110726-r1.ebuild
+++ /dev/null
@@ -1,42 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-apache/selinux-apache-2.20101213-r1.ebuild,v 1.2 2011/06/02 12:03:36 blueness Exp $
-IUSE="kerberos"
-MODS="apache"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for Apache HTTPD"
-DEPEND="${DEPEND}
-	kerberos? ( sec-policy/selinux-kerberos )"
-RDEPEND="${DEPEND}"
-
-KEYWORDS="~amd64 ~x86"
-S="${WORKDIR}/"
-
-src_unpack() {
-	selinux-policy-2_src_unpack
-	if ! use kerberos ; then
-		[ -z "${POLICY_TYPES}" ] && local POLICY_TYPES="strict targeted mcs mls";
-		for i in ${POLICY_TYPES}; do
-			sed -i -e "/httpd_keytab_t/d" \
-				"${S}/${i}/apache.fc"
-		done
-	fi
-}
-
-pkg_postinst() {
-	selinux-policy-2_pkg_postinst
-	if use kerberos ; then
-		einfo "If you decide to uninstall Kerberos, you should clear the"
-		einfo "kerberos use flag here, and then emerge this module again."
-		einfo "Failure to do so may result in policy compile errors in the"
-		einfo "future."
-	else
-		einfo "If you install Kerberos later, you should set the kerberos"
-		einfo "use flag here, and then emerge this module again in order to"
-		einfo "get all of the relevant policy changes.  Failure to do so may"
-		einfo "result in errors authenticating against kerberos servers by"
-		einfo "Apache."
-	fi
-}

diff --git a/sec-policy/selinux-apcupsd/ChangeLog b/sec-policy/selinux-apcupsd/ChangeLog
deleted file mode 100644
index 3b4ae6e..0000000
--- a/sec-policy/selinux-apcupsd/ChangeLog
+++ /dev/null
@@ -1,11 +0,0 @@
-# ChangeLog for sec-policy/selinux-apcupsd
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-apcupsd/ChangeLog,v 1.2 2011/06/02 12:03:56 blueness Exp $
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-apcupsd-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-apcupsd/metadata.xml b/sec-policy/selinux-apcupsd/metadata.xml
deleted file mode 100644
index 1beba9f..0000000
--- a/sec-policy/selinux-apcupsd/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for apcupsd</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-apcupsd/selinux-apcupsd-2.20110726.ebuild b/sec-policy/selinux-apcupsd/selinux-apcupsd-2.20110726.ebuild
deleted file mode 100644
index dee69f8..0000000
--- a/sec-policy/selinux-apcupsd/selinux-apcupsd-2.20110726.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="apcupsd"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for apcupsd"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-apm/ChangeLog b/sec-policy/selinux-apm/ChangeLog
deleted file mode 100644
index 5b18509..0000000
--- a/sec-policy/selinux-apm/ChangeLog
+++ /dev/null
@@ -1,17 +0,0 @@
-# ChangeLog for sec-policy/selinux-apm
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-apm/ChangeLog,v 1.2 2011/06/02 12:04:17 blueness Exp $
-
-  19 Aug 2011; <swift@gentoo.org> selinux-apm-2.20110726.ebuild:
-  Fix dependency issue
-
-  13 Aug 2011; <swift@gentoo.org> selinux-apm-2.20110726.ebuild:
-  Block on selinux-acpi
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-apm-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-apm/metadata.xml b/sec-policy/selinux-apm/metadata.xml
deleted file mode 100644
index 6b4791d..0000000
--- a/sec-policy/selinux-apm/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for apm</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-apm/selinux-apm-2.20110726.ebuild b/sec-policy/selinux-apm/selinux-apm-2.20110726.ebuild
deleted file mode 100644
index 70b9871..0000000
--- a/sec-policy/selinux-apm/selinux-apm-2.20110726.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="apm"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for apm"
-KEYWORDS="~amd64 ~x86"
-RDEPEND=">=sec-policy/selinux-base-policy-2.20110726-r1
-	!<sec-policy/selinux-acpi-2.20110726"

diff --git a/sec-policy/selinux-arpwatch/ChangeLog b/sec-policy/selinux-arpwatch/ChangeLog
deleted file mode 100644
index 7482e8f..0000000
--- a/sec-policy/selinux-arpwatch/ChangeLog
+++ /dev/null
@@ -1,129 +0,0 @@
-# ChangeLog for sec-policy/selinux-arpwatch
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-arpwatch/ChangeLog,v 1.24 2011/06/04 16:03:54 blueness Exp $
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-arpwatch-2.20090730.ebuild, -selinux-arpwatch-2.20091215.ebuild,
-  -selinux-arpwatch-20080525.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-arpwatch-2.20101213.ebuild:
-  Stable amd64 x86
-
-*selinux-arpwatch-2.20101213 (05 Feb 2011)
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-arpwatch-2.20101213.ebuild:
-  New upstream policy.
-
-*selinux-arpwatch-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-arpwatch-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-arpwatch-20070329.ebuild, -selinux-arpwatch-20070928.ebuild,
-  selinux-arpwatch-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-arpwatch-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-arpwatch-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-arpwatch-20070329.ebuild, selinux-arpwatch-20070928.ebuild,
-  selinux-arpwatch-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-arpwatch-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-arpwatch-20080525.ebuild:
-  New SVN snapshot.
-
-  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-arpwatch-20050219.ebuild, -selinux-arpwatch-20050408.ebuild,
-  -selinux-arpwatch-20061114.ebuild:
-  Remove old ebuilds.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-arpwatch-20070928.ebuild:
-  Mark stable.
-
-*selinux-arpwatch-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-arpwatch-20070928.ebuild:
-  New SVN snapshot.
-
-  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
-  Removing kaiowas from metadata due to his retirement (see #61930 for
-  reference).
-
-  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
-  selinux-arpwatch-20070329.ebuild:
-  Mark stable.
-
-*selinux-arpwatch-20070329 (29 Mar 2007)
-
-  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-arpwatch-20070329.ebuild:
-  New SVN snapshot.
-
-  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
-  Redigest for Manifest2
-
-*selinux-arpwatch-20061114 (15 Nov 2006)
-
-  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-arpwatch-20061114.ebuild:
-  New SVN snapshot.
-
-*selinux-arpwatch-20061008 (09 Oct 2006)
-
-  09 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-arpwatch-20061008.ebuild:
-  First mainstream reference policy testing release.
-
-  07 May 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-arpwatch-20050408.ebuild:
-  mark stable
-
-*selinux-arpwatch-20050408 (23 Apr 2005)
-
-  23 Apr 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-arpwatch-20041208.ebuild, +selinux-arpwatch-20050408.ebuild:
-  merge with upstream
-
-*selinux-arpwatch-20050219 (23 Mar 2005)
-
-  23 Mar 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-arpwatch-20050219.ebuild:
-  mark stable
-
-*selinux-arpwatch-20041208 (12 Dec 2004)
-
-  12 Dec 2004; petre rodan <kaiowas@gentoo.org>
-  -selinux-arpwatch-20041114.ebuild, +selinux-arpwatch-20041208.ebuild:
-  merge with upstream policy, ebuild cleanup
-
-  23 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  selinux-arpwatch-20041120.ebuild:
-  mark stable
-
-*selinux-arpwatch-20041120 (22 Nov 2004)
-
-  22 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  +selinux-arpwatch-20041120.ebuild:
-  merge with nsa policy
-
-*selinux-arpwatch-20041114 (14 Nov 2004)
-
-  14 Nov 2004; petre rodan <kaiowas@gentoo.org> +metadata.xml,
-  +selinux-arpwatch-20041114.ebuild:
-  initial commit
-

diff --git a/sec-policy/selinux-arpwatch/metadata.xml b/sec-policy/selinux-arpwatch/metadata.xml
deleted file mode 100644
index f48139b..0000000
--- a/sec-policy/selinux-arpwatch/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for arpwatch</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-arpwatch/selinux-arpwatch-2.20110726.ebuild b/sec-policy/selinux-arpwatch/selinux-arpwatch-2.20110726.ebuild
deleted file mode 100644
index bdc65ea..0000000
--- a/sec-policy/selinux-arpwatch/selinux-arpwatch-2.20110726.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="arpwatch"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for arpwatch"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-asterisk/ChangeLog b/sec-policy/selinux-asterisk/ChangeLog
deleted file mode 100644
index f8477f7..0000000
--- a/sec-policy/selinux-asterisk/ChangeLog
+++ /dev/null
@@ -1,107 +0,0 @@
-# ChangeLog for sec-policy/selinux-asterisk
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-asterisk/ChangeLog,v 1.19 2011/06/04 16:05:44 blueness Exp $
-
-*selinux-asterisk-2.20110726-r1 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-asterisk-2.20110726-r1.ebuild:
-  Update asterisk policy, fix bug #379323
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-asterisk-2.20090730.ebuild, -selinux-asterisk-2.20091215.ebuild,
-  -selinux-asterisk-20080525.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-asterisk-2.20101213.ebuild:
-  Stable amd64 x86
-
-*selinux-asterisk-2.20101213 (05 Feb 2011)
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-asterisk-2.20101213.ebuild:
-  New upstream policy.
-
-*selinux-asterisk-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-asterisk-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-asterisk-20070329.ebuild, -selinux-asterisk-20070928.ebuild,
-  selinux-asterisk-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-asterisk-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-asterisk-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-asterisk-20070329.ebuild, selinux-asterisk-20070928.ebuild,
-  selinux-asterisk-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-asterisk-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-asterisk-20080525.ebuild:
-  New SVN snapshot.
-
-  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-asterisk-20050219.ebuild, -selinux-asterisk-20061114.ebuild:
-  Remove old ebuilds.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-asterisk-20070928.ebuild:
-  Mark stable.
-
-*selinux-asterisk-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-asterisk-20070928.ebuild:
-  New SVN snapshot.
-
-  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
-  Removing kaiowas from metadata due to his retirement (see #61930 for
-  reference).
-
-  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
-  selinux-asterisk-20070329.ebuild:
-  Mark stable.
-
-*selinux-asterisk-20070329 (29 Mar 2007)
-
-  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-asterisk-20070329.ebuild:
-  New SVN snapshot.
-
-  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
-  Redigest for Manifest2
-
-*selinux-asterisk-20061114 (15 Nov 2006)
-
-  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-asterisk-20061114.ebuild:
-  New SVN snapshot.
-
-*selinux-asterisk-20061008 (09 Oct 2006)
-
-  09 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
-  selinux-asterisk-20050219.ebuild, +selinux-asterisk-20061008.ebuild:
-  First mainstream reference policy testing release.
-
-*selinux-asterisk-20050219 (25 Feb 2005)
-
-  25 Feb 2005; petre rodan <kaiowas@gentoo.org>
-  +selinux-asterisk-20050219.ebuild:
-  merge with upstream policy
-
-*selinux-asterisk-20041211 (12 Dec 2004)
-
-  12 Dec 2004; petre rodan <kaiowas@gentoo.org> +metadata.xml,
-  +selinux-asterisk-20041211.ebuild:
-  initial commit
-

diff --git a/sec-policy/selinux-asterisk/metadata.xml b/sec-policy/selinux-asterisk/metadata.xml
deleted file mode 100644
index 1095e19..0000000
--- a/sec-policy/selinux-asterisk/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for asterisk</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-asterisk/selinux-asterisk-2.20110726-r1.ebuild b/sec-policy/selinux-asterisk/selinux-asterisk-2.20110726-r1.ebuild
deleted file mode 100644
index 4bfbcce..0000000
--- a/sec-policy/selinux-asterisk/selinux-asterisk-2.20110726-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="asterisk"
-BASEPOL="2.20110726-r3"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for asterisk"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-asterisk/selinux-asterisk-2.20110726.ebuild b/sec-policy/selinux-asterisk/selinux-asterisk-2.20110726.ebuild
deleted file mode 100644
index 65ec608..0000000
--- a/sec-policy/selinux-asterisk/selinux-asterisk-2.20110726.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="asterisk"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for asterisk"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-audio-entropyd/ChangeLog b/sec-policy/selinux-audio-entropyd/ChangeLog
deleted file mode 100644
index 2f84771..0000000
--- a/sec-policy/selinux-audio-entropyd/ChangeLog
+++ /dev/null
@@ -1,114 +0,0 @@
-# ChangeLog for sec-policy/selinux-audio-entropyd
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-audio-entropyd/ChangeLog,v 1.22 2011/07/25 22:25:22 blueness Exp $
-
-*selinux-audio-entropyd-2.20101213-r1 (25 Jul 2011)
-
-  25 Jul 2011; Anthony G. Basile <blueness@gentoo.org>
-  +files/fix-services-audioentropy-r1.patch,
-  +selinux-audio-entropyd-2.20101213-r1.ebuild:
-  Update audio-entropyd to support haveged
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-audio-entropyd-2.20090730.ebuild,
-  -selinux-audio-entropyd-2.20091215.ebuild,
-  -selinux-audio-entropyd-20080525.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-audio-entropyd-2.20101213.ebuild:
-  Stable amd64 x86
-
-*selinux-audio-entropyd-2.20101213 (05 Feb 2011)
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-audio-entropyd-2.20101213.ebuild:
-  New upstream policy.
-
-*selinux-audio-entropyd-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-audio-entropyd-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-audio-entropyd-20070329.ebuild,
-  -selinux-audio-entropyd-20070928.ebuild,
-  selinux-audio-entropyd-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-audio-entropyd-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-audio-entropyd-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-audio-entropyd-20070329.ebuild,
-  selinux-audio-entropyd-20070928.ebuild,
-  selinux-audio-entropyd-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-audio-entropyd-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-audio-entropyd-20080525.ebuild:
-  New SVN snapshot.
-
-  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-audio-entropyd-20040407.ebuild,
-  -selinux-audio-entropyd-20050210.ebuild,
-  -selinux-audio-entropyd-20061114.ebuild:
-  Remove old ebuilds.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-audio-entropyd-20070928.ebuild:
-  Mark stable.
-
-*selinux-audio-entropyd-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-audio-entropyd-20070928.ebuild:
-  New SVN snapshot.
-
-  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
-  selinux-audio-entropyd-20070329.ebuild:
-  Mark stable.
-
-*selinux-audio-entropyd-20070329 (29 Mar 2007)
-
-  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-audio-entropyd-20070329.ebuild:
-  New SVN snapshot.
-
-  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
-  Redigest for Manifest2
-
-*selinux-audio-entropyd-20061114 (15 Nov 2006)
-
-  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-audio-entropyd-20061114.ebuild:
-  New SVN snapshot.
-
-*selinux-audio-entropyd-20061008 (09 Oct 2006)
-
-  09 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-audio-entropyd-20061008.ebuild:
-  First mainstream reference policy testing release.
-
-  07 May 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-audio-entropyd-20050210.ebuild:
-  mark stable
-
-*selinux-audio-entropyd-20050210 (23 Apr 2005)
-
-  23 Apr 2005; petre rodan <kaiowas@gentoo.org>
-  +selinux-audio-entropyd-20050210.ebuild:
-  minor socket-related tweak
-
-*selinux-audio-entropyd-20040407 (07 Apr 2004)
-
-  07 Apr 2004; Chris PeBenito <pebenito@gentoo.org> metadata.xml,
-  selinux-audio-entropyd-20040407.ebuild:
-  Initial commit.
-

diff --git a/sec-policy/selinux-audio-entropyd/metadata.xml b/sec-policy/selinux-audio-entropyd/metadata.xml
deleted file mode 100644
index caa9a08..0000000
--- a/sec-policy/selinux-audio-entropyd/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for audio-entropyd</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-audio-entropyd/selinux-audio-entropyd-2.20110726.ebuild b/sec-policy/selinux-audio-entropyd/selinux-audio-entropyd-2.20110726.ebuild
deleted file mode 100644
index 731b08c..0000000
--- a/sec-policy/selinux-audio-entropyd/selinux-audio-entropyd-2.20110726.ebuild
+++ /dev/null
@@ -1,16 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-courier-imap/selinux-courier-imap-2.20101213-r1.ebuild,v 1.2 2011/06/02 12:12:36 blueness Exp $
-
-EAPI=4
-
-DESCRIPTION="SELinux policy for audio-entropyd (meta package for selinux-entropyd)"
-HOMEPAGE="http://hardened.gentoo.org"
-SRC_URI=""
-
-LICENSE="as-is"
-SLOT="0"
-KEYWORDS="~amd64 ~x86"
-IUSE=""
-
-RDEPEND=">=sec-policy/selinux-entropyd-2.20110726"

diff --git a/sec-policy/selinux-automount/ChangeLog b/sec-policy/selinux-automount/ChangeLog
deleted file mode 100644
index 4eb2c0e..0000000
--- a/sec-policy/selinux-automount/ChangeLog
+++ /dev/null
@@ -1,11 +0,0 @@
-# ChangeLog for sec-policy/selinux-automount
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-automount/ChangeLog,v 1.2 2011/06/02 12:05:41 blueness Exp $
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-automount-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-automount/metadata.xml b/sec-policy/selinux-automount/metadata.xml
deleted file mode 100644
index 3546bea..0000000
--- a/sec-policy/selinux-automount/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for automount</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-automount/selinux-automount-2.20110726.ebuild b/sec-policy/selinux-automount/selinux-automount-2.20110726.ebuild
deleted file mode 100644
index b8b5457..0000000
--- a/sec-policy/selinux-automount/selinux-automount-2.20110726.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="automount"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for automount"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-avahi/ChangeLog b/sec-policy/selinux-avahi/ChangeLog
deleted file mode 100644
index 128da63..0000000
--- a/sec-policy/selinux-avahi/ChangeLog
+++ /dev/null
@@ -1,77 +0,0 @@
-# ChangeLog for sec-policy/selinux-avahi
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-avahi/ChangeLog,v 1.14 2011/06/04 16:09:37 blueness Exp $
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-avahi-2.20090730.ebuild, -selinux-avahi-2.20091215.ebuild,
-  -selinux-avahi-20080525.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-avahi-2.20101213.ebuild:
-  Stable amd64 x86
-
-*selinux-avahi-2.20101213 (05 Feb 2011)
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-avahi-2.20101213.ebuild:
-  New upstream policy.
-
-*selinux-avahi-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-avahi-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-avahi-20070329.ebuild, -selinux-avahi-20070928.ebuild,
-  selinux-avahi-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-avahi-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-avahi-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-avahi-20070329.ebuild, selinux-avahi-20070928.ebuild,
-  selinux-avahi-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-avahi-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-avahi-20080525.ebuild:
-  New SVN snapshot.
-
-  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-avahi-20061114.ebuild:
-  Remove old ebuilds.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-avahi-20070928.ebuild:
-  Mark stable.
-
-*selinux-avahi-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-avahi-20070928.ebuild:
-  New SVN snapshot.
-
-  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
-  selinux-avahi-20070329.ebuild:
-  Mark stable.
-
-*selinux-avahi-20070329 (29 Mar 2007)
-
-  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-avahi-20070329.ebuild:
-  New SVN snapshot.
-
-*selinux-avahi-20061114 (22 Nov 2006)
-
-  22 Nov 2006; Chris PeBenito <pebenito@gentoo.org> +metadata.xml,
-  +selinux-avahi-20061114.ebuild:
-  Initial commit.
-

diff --git a/sec-policy/selinux-avahi/metadata.xml b/sec-policy/selinux-avahi/metadata.xml
deleted file mode 100644
index 64c05fc..0000000
--- a/sec-policy/selinux-avahi/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for avahi</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-avahi/selinux-avahi-2.20110726.ebuild b/sec-policy/selinux-avahi/selinux-avahi-2.20110726.ebuild
deleted file mode 100644
index 82cf484..0000000
--- a/sec-policy/selinux-avahi/selinux-avahi-2.20110726.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="avahi"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for avahi"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-awstats/ChangeLog b/sec-policy/selinux-awstats/ChangeLog
deleted file mode 100644
index 1fdd8a3..0000000
--- a/sec-policy/selinux-awstats/ChangeLog
+++ /dev/null
@@ -1,11 +0,0 @@
-# ChangeLog for sec-policy/selinux-awstats
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-awstats/ChangeLog,v 1.2 2011/06/02 12:06:23 blueness Exp $
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-awstats-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-awstats/metadata.xml b/sec-policy/selinux-awstats/metadata.xml
deleted file mode 100644
index 7c2b0f2..0000000
--- a/sec-policy/selinux-awstats/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for awstats</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-awstats/selinux-awstats-2.20110726.ebuild b/sec-policy/selinux-awstats/selinux-awstats-2.20110726.ebuild
deleted file mode 100644
index 0becafe..0000000
--- a/sec-policy/selinux-awstats/selinux-awstats-2.20110726.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="awstats"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for awstats"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-base-policy/ChangeLog b/sec-policy/selinux-base-policy/ChangeLog
deleted file mode 100644
index 5837a1a..0000000
--- a/sec-policy/selinux-base-policy/ChangeLog
+++ /dev/null
@@ -1,560 +0,0 @@
-# ChangeLog for sec-policy/selinux-base-policy
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-base-policy/ChangeLog,v 1.80 2011/07/11 01:59:36 blueness Exp $
-
-*selinux-base-policy-2.20110726-r3 (28 Aug 2011)
-
-  28 Aug 2011; <swift@gentoo.org> +selinux-base-policy-2.20110726-r3.ebuild:
-  Introduce xdg files, update on puppet privileges, fix asterisk issues, some
-  dontaudit updates too
-
-*selinux-base-policy-2.20110726-r2 (19 Aug 2011)
-
-  19 Aug 2011; <swift@gentoo.org> +selinux-base-policy-2.20110726-r2.ebuild:
-  Adding rev2
-
-*selinux-base-policy-2.20110726-r1 (27 Jul 2011)
-
-  27 Jul 2011; <swift@gentoo.org> +selinux-base-policy-2.20110726-r1.ebuild,
-  +files/patchbundle-selinux-base-policy-2.20110726-r1.tar.bz2:
-  Bump and start with EAPI=4 support
-
-*selinux-base-policy-2.20101213-r20 (19 Jul 2011)
-
-  19 Jul 2011; <swift@gentoo.org> -selinux-base-policy-2.20101213-r19.ebuild,
-  +selinux-base-policy-2.20101213-r20.ebuild,
-  -files/patchbundle-selinux-base-policy-2.20101213-r19.tar.bz2,
-  +files/patchbundle-selinux-base-policy-2.20101213-r20.tar.bz2:
-  Start with -r20 series
-
-  11 Jul 2011; Anthony G. Basile <blueness@gentoo.org>
-  -files/selinux-base-policy-20070329.diff,
-  -selinux-base-policy-20080525.ebuild,
-  -selinux-base-policy-20080525-r1.ebuild, -files/modules.conf.strict,
-  -files/modules.conf.strict.20070928, -files/modules.conf.strict.20080525,
-  -files/modules.conf.targeted, -files/modules.conf.targeted.20070928,
-  -files/modules.conf.targeted.20080525:
-  Removed all pre 2.20xx base policies
-
-*selinux-base-policy-2.20101213-r18 (10 Jul 2011)
-
-  10 Jul 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-base-policy-2.20101213-r18.ebuild:
-  Bump to r18, improve support for openrc, allow portage to work with
-  NFS-mounted locations, fix firefox plugin support, fix postgres init
-  script support, fix syslog startup issue
-
-  03 Jul 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-base-policy-2.20101213-r16.ebuild,
-  selinux-base-policy-2.20101213-r17.ebuild,
-  -files/patchbundle-selinux-base-policy-2.20101213-r16.tar.bz2,
-  -files/patchbundle-selinux-base-policy-2.20101213-r17.tar.bz2:
-  Moved patchbundles out of ${FILESDIR}, bug #370927
-
-  30 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-base-policy-2.20101213-r11.ebuild,
-  -selinux-base-policy-2.20101213-r12.ebuild,
-  -files/patchbundle-selinux-base-policy-2.20101213-r11.tar.bz2,
-  -files/patchbundle-selinux-base-policy-2.20101213-r12.tar.bz2:
-  Removed deprecated versions
-
-*selinux-base-policy-2.20101213-r17 (30 Jun 2011)
-
-  30 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-base-policy-2.20101213-r17.ebuild,
-  +files/patchbundle-selinux-base-policy-2.20101213-r17.tar.bz2:
-  Add support for zabbix
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-base-policy-2.20101213-r16.ebuild:
-  Stable amd64 x86
-
-  20 May 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-base-policy-2.20101213-r5.ebuild,
-  -selinux-base-policy-2.20101213-r6.ebuild,
-  -selinux-base-policy-2.20101213-r7.ebuild,
-  -selinux-base-policy-2.20101213-r9.ebuild,
-  -selinux-base-policy-2.20101213-r10.ebuild,
-  -files/patchbundle-selinux-base-policy-2.20101213-r10.tar.bz2,
-  -files/patchbundle-selinux-base-policy-2.20101213-r5.tar.bz2,
-  -files/patchbundle-selinux-base-policy-2.20101213-r6.tar.bz2,
-  -files/patchbundle-selinux-base-policy-2.20101213-r7.tar.bz2,
-  -files/patchbundle-selinux-base-policy-2.20101213-r9.tar.bz2:
-  Removed deprecated revisions of base policy 2.20101213
-
-*selinux-base-policy-2.20101213-r16 (20 May 2011)
-
-  20 May 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-base-policy-2.20101213-r16.ebuild,
-  +files/patchbundle-selinux-base-policy-2.20101213-r16.tar.bz2, metadata.xml:
-  Drop obsoleted policy builds, add openrc support (rc-update, rc-status),
-  correct file contexts for /lib64, make UBAC optional (#257111 and #306393),
-  use portage_srcrepo_t for live ebuilds and match mdadm policy with upstream
-
-*selinux-base-policy-2.20101213-r12 (16 Apr 2011)
-*selinux-base-policy-2.20101213-r11 (16 Apr 2011)
-
-  16 Apr 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-base-policy-2.20101213-r11.ebuild,
-  +selinux-base-policy-2.20101213-r12.ebuild,
-  +files/patchbundle-selinux-base-policy-2.20101213-r11.tar.bz2,
-  +files/patchbundle-selinux-base-policy-2.20101213-r12.tar.bz2:
-  Added new patchbundles for rev bumps to base policy 2.20101213
-
-*selinux-base-policy-2.20101213-r10 (07 Mar 2011)
-*selinux-base-policy-2.20101213-r9 (07 Mar 2011)
-
-  07 Mar 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-base-policy-2.20101213-r9.ebuild,
-  +selinux-base-policy-2.20101213-r10.ebuild,
-  +files/patchbundle-selinux-base-policy-2.20101213-r10.tar.bz2,
-  +files/patchbundle-selinux-base-policy-2.20101213-r9.tar.bz2:
-  Added new patchbundles for rev bumps to base policy 2.20101213
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +files/patchbundle-selinux-base-policy-2.20101213-r5.tar.bz2,
-  +files/patchbundle-selinux-base-policy-2.20101213-r6.tar.bz2,
-  +files/patchbundle-selinux-base-policy-2.20101213-r7.tar.bz2:
-  Added patchbundle for base policy 2.20101213.
-
-*selinux-base-policy-2.20101213-r7 (05 Feb 2011)
-*selinux-base-policy-2.20101213-r6 (05 Feb 2011)
-*selinux-base-policy-2.20101213-r5 (05 Feb 2011)
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-base-policy-2.20101213-r5.ebuild,
-  +selinux-base-policy-2.20101213-r6.ebuild,
-  +selinux-base-policy-2.20101213-r7.ebuild:
-  New upstream policy.
-
-*selinux-base-policy-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-base-policy-2.20091215.ebuild:
-  New upstream release.
-
-*selinux-base-policy-20080525-r1 (14 Sep 2009)
-
-  14 Sep 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-base-policy-20080525-r1.ebuild:
-  Update old base policy to support ext4.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-base-policy-20070329.ebuild,
-  -selinux-base-policy-20070928.ebuild, selinux-base-policy-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-base-policy-2.20090814 (14 Aug 2009)
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-base-policy-2.20090814.ebuild:
-  Git version of refpolicy for misc fixes including some cron problems.
-
-*selinux-base-policy-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-base-policy-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-base-policy-20070329.ebuild, selinux-base-policy-20070928.ebuild,
-  selinux-base-policy-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-base-policy-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-base-policy-20080525.ebuild:
-  New SVN snapshot.
-
-  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-base-policy-20051022-r1.ebuild,
-  -selinux-base-policy-20061114.ebuild:
-  Remove old ebuilds.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-base-policy-20070928.ebuild:
-  Mark stable.
-
-*selinux-base-policy-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-base-policy-20070928.ebuild:
-  New SVN snapshot.
-
-  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
-  selinux-base-policy-20070329.ebuild:
-  Mark stable.
-
-  30 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
-  +files/selinux-base-policy-20070329.diff,
-  selinux-base-policy-20070329.ebuild:
-  Compile fix.
-
-*selinux-base-policy-20070329 (29 Mar 2007)
-
-  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-base-policy-20070329.ebuild:
-  New SVN snapshot.
-
-  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
-  Redigest for Manifest2
-
-*selinux-base-policy-20061114 (15 Nov 2006)
-
-  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-base-policy-20061114.ebuild:
-  New SVN snapshot.
-
-  25 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
-  selinux-base-policy-20061015.ebuild:
-  Fix to have default POLICY_TYPES if it is empty.
-
-  21 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
-  selinux-base-policy-20061015.ebuild:
-  Fix xml generation failure to die.
-
-*selinux-base-policy-20061015 (15 Oct 2006)
-
-  15 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-base-policy-20061008.ebuild,
-  +selinux-base-policy-20061015.ebuild:
-  Update for testing fixes.
-
-*selinux-base-policy-20061008 (08 Oct 2006)
-
-  08 Oct 2006; Chris PeBenito <pebenito@gentoo.org> -files/semanage.conf,
-  +selinux-base-policy-20061008.ebuild,
-  -selinux-base-policy-99999999.ebuild:
-  First mainstream reference policy testing release.
-
-  29 Sep 2006; Chris PeBenito <pebenito@gentoo.org>
-  selinux-base-policy-99999999.ebuild:
-  Fix for new SVN location.  Fixes 147781.
-
-  22 Feb 2006; Stephen Bennett <spb@gentoo.org>
-  selinux-base-policy-20051022-r1.ebuild:
-  Alpha stable
-
-*selinux-base-policy-99999999 (02 Feb 2006)
-
-  02 Feb 2006; Chris PeBenito <pebenito@gentoo.org> +files/config,
-  +files/modules.conf.strict, +files/modules.conf.targeted,
-  +files/semanage.conf, +selinux-base-policy-99999999.ebuild:
-  Add experimental policy for testing reference policy. Requires portage fix
-  from bug #110857.
-
-  02 Feb 2006; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-base-policy-20050322.ebuild,
-  -selinux-base-policy-20050618.ebuild,
-  -selinux-base-policy-20050821.ebuild,
-  -selinux-base-policy-20051022.ebuild:
-  Clean out old ebuilds.
-
-  14 Jan 2006; Stephen Bennett <spb@gentoo.org>
-  selinux-base-policy-20051022-r1.ebuild:
-  Added ~alpha
-
-*selinux-base-policy-20051022-r1 (08 Dec 2005)
-
-  08 Dec 2005; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-base-policy-20051022-r1.ebuild:
-  Change to use compatability genhomedircon. Newer policycoreutils (1.28)
-  breaks the backwards compatability this policy uses.
-
-*selinux-base-policy-20051022 (22 Oct 2005)
-
-  22 Oct 2005; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-base-policy-20051022.ebuild:
-  Very trivial fixes.
-
-  08 Sep 2005; Chris PeBenito <pebenito@gentoo.org>
-  selinux-base-policy-20050821.ebuild:
-  Mark stable.
-
-*selinux-base-policy-20050821 (21 Aug 2005)
-
-  21 Aug 2005; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-base-policy-20050821.ebuild:
-  Minor updates for 2.6.12.
-
-  21 Jun 2005; Chris PeBenito <pebenito@gentoo.org>
-  selinux-base-policy-20050618.ebuild:
-  Mark stable.
-
-*selinux-base-policy-20050618 (18 Jun 2005)
-
-  18 Jun 2005; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-base-policy-20041123.ebuild,
-  -selinux-base-policy-20050306.ebuild,
-  +selinux-base-policy-20050618.ebuild:
-  New release to support 2.6.12 features.
-
-  10 May 2005; Stephen Bennett <spb@gentoo.org>
-  selinux-base-policy-20050322.ebuild:
-  mips stable
-
-  01 May 2005; Stephen Bennett <spb@gentoo.org>
-  selinux-base-policy-20050322.ebuild:
-  Added ~mips.
-
-*selinux-base-policy-20050322 (23 Mar 2005)
-
-  23 Mar 2005; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-base-policy-20050322.ebuild:
-  New release.
-
-*selinux-base-policy-20050306 (06 Mar 2005)
-
-  06 Mar 2005; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-base-policy-20050306.ebuild:
-  Fix bad samba_domain dummy macro.  Add policies needed for udev support.
-
-*selinux-base-policy-20050224 (24 Feb 2005)
-
-  24 Feb 2005; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-base-policy-20050224.ebuild:
-  New release.
-
-  19 Jan 2005; Chris PeBenito <pebenito@gentoo.org>
-  selinux-base-policy-20041123.ebuild:
-  Mark stable.
-
-*selinux-base-policy-20041123 (23 Nov 2004)
-
-  23 Nov 2004; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-base-policy-20041123.ebuild:
-  New release with 1.18 merge.
-
-*selinux-base-policy-20041023 (23 Oct 2004)
-
-  23 Oct 2004; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-base-policy-20041023.ebuild:
-  New release with 1.16 merge. Tcpd and inetd have been deprecated since they
-  are not in the base system anymore, and probably no one uses them anyway.
-
-*selinux-base-policy-20040906 (06 Sep 2004)
-
-  06 Sep 2004; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-base-policy-20040906.ebuild:
-  New release with 1.14 merge, which has policy 18 (fine-grained netlink)
-  features.
-
-  05 Sep 2004; Chris PeBenito <pebenito@gentoo.org>
-  selinux-base-policy-20040225.ebuild, -selinux-base-policy-20040509.ebuild,
-  -selinux-base-policy-20040604.ebuild, selinux-base-policy-20040629.ebuild,
-  selinux-base-policy-20040702.ebuild:
-  Remove old builds, switch to epause and ebeep in remaining builds.
-
-*selinux-base-policy-20040702 (02 Jul 2004)
-
-  02 Jul 2004; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-base-policy-20040702.ebuild:
-  Same as 20040629, except with updated flask headers, which will come out in
-  2.6.8.
-
-*selinux-base-policy-20040629 (29 Jun 2004)
-
-  29 Jun 2004; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-base-policy-20040629.ebuild:
-  Large sysadmfile cleanup: disable admin_separation to give sysadm_r back its
-  ablility to modify all files. Minor fixes: portage_r works again, syslog-ng
-  breakage fixed, put back manual PaX policy for pageexec/segmexec.
-
-  16 Jun 2004; Chris PeBenito <pebenito@gentoo.org>
-  selinux-base-policy-20040604.ebuild:
-  Mark stable.
-
-  10 Jun 2004; Chris PeBenito <pebenito@gentoo.org>
-  selinux-base-policy-20040225.ebuild, selinux-base-policy-20040509.ebuild,
-  selinux-base-policy-20040604.ebuild:
-  Add src_compile() stub
-
-*selinux-base-policy-20040604 (04 Jun 2004)
-
-  04 Jun 2004; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-base-policy-20040604.ebuild:
-  New release including 1.12 NSA policy, and experimental sesandbox.
-
-  15 May 2004; Chris PeBenito <pebenito@gentoo.org>
-  selinux-base-policy-20040509.ebuild:
-  Mark stable.
-
-*selinux-base-policy-20040509 (09 May 2004)
-
-  09 May 2004; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-base-policy-20040509.ebuild:
-  A few small cleanups. Make PaX non exec pages macro based on arch. Large
-  portage update, get rid of portage_exec_fetch_t, portage will setexec. Add
-  global_ssp tunable.
-
-*selinux-base-policy-20040418 (18 Apr 2004)
-
-  18 Apr 2004; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-base-policy-20040418.ebuild:
-  New release for checkpolicy 1.10
-
-*selinux-base-policy-20040414 (14 Apr 2004)
-
-  14 Apr 2004; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-base-policy-20040408.ebuild, +selinux-base-policy-20040414.ebuild:
-  Minor updates
-
-*selinux-base-policy-20040408 (08 Apr 2004)
-
-  08 Apr 2004; Chris PeBenito <pebenito@gentoo.org>
-  selinux-base-policy-20040408.ebuild:
-  New update. Users.fc is now deprecated, as the contexts for user directories
-  is now automatically generated. Portage fetching of distfiles now has a
-  subdomain, for dropping priviledges.
-
-  28 Feb 2004; Chris PeBenito <pebenito@gentoo.org>
-  selinux-base-policy-20040225.ebuild:
-  Mark stable.
-
-*selinux-base-policy-20040225 (25 Feb 2004)
-
-  25 Feb 2004; Chris PeBenito <pebenito@gentoo.org>
-  selinux-base-policy-20040225.ebuild:
-  New support for PaX ACL hooks. Addition of tunable.te for configurable policy
-  options. Rewrite of portage.te. Now auto-transition for sysadm is default, can
-  reenable portage_r by tunable.te. Makefile update from NSA CVS.
-
-*selinux-base-policy-20040209 (09 Feb 2004)
-
-  09 Feb 2004; Chris PeBenito <pebenito@gentoo.org>
-  selinux-base-policy-20040209.ebuild:
-  Minor revision to add XFS labeling and policy for integrated
-  runscript-run_init.
-
-  07 Feb 2004; Chris PeBenito <pebenito@gentoo.org>
-  selinux-base-policy-20040202.ebuild:
-  Mark x86 stable.
-
-*selinux-base-policy-20040202 (02 Feb 2004)
-
-  02 Feb 2004; Chris PeBenito <pebenito@gentoo.org>
-  selinux-base-policy-20040202.ebuild:
-  A few misc fixes. Allow portage to update bootloader code, such as in lilo or
-  grub postinst. This requires checkpolicy 1.4-r1.
-
-*selinux-base-policy-20031225 (25 Dec 2003)
-
-  25 Dec 2003; Chris PeBenito <pebenito@gentoo.org>
-  selinux-base-policy-20031225.ebuild:
-  New release, with merged NSA 1.4 policy. One critical note, this policy
-  requires pam 0.77. Much work has been done to minimize access to /etc/shadow,
-  and one requirement is in the patch for pam 0.77. If you do not use this pam
-  version or newer, you will be unable to authenticate in enforcing. Since
-  devfs no longer is usable in SELinux, it's policy has been removed. You
-  should merge the changes, remove the devfsd policy (devfsd.te and devfsd.fc),
-  load the policy, and relabel.
-
-  27 Nov 2003; Chris PeBenito <pebenito@gentoo.org>
-  selinux-base-policy-20031010-r1.ebuild:
-  Mark stable.  Add build USE flag for stage building.
-
-*selinux-base-policy-20031010-r1 (12 Nov 2003)
-
-  12 Nov 2003; Chris PeBenito <pebenito@gentoo.org>
-  selinux-base-policy-20031010-r1.ebuild,
-  files/selinux-base-policy-20031010-cvs.diff:
-  Add fixes from policy cvs for compilers, so non x86 and ppc compilers can
-  work. Also portage update as a side effect of updated setfiles code in
-  portage, from bug 31748.
-
-  28 Oct 2003; Chris PeBenito <pebenito@gentoo.org>
-  selinux-base-policy-20031010.ebuild:
-  Mark stable
-
-*selinux-base-policy-20031010 (10 Oct 2003)
-
-  10 Oct 2003; Chris PeBenito <pebenito@gentoo.org>
-  selinux-base-policy-20031010.ebuild:
-  New release for new API.  Massive cleanups all over the place.
-
-*selinux-base-policy-20030817 (17 Aug 2003)
-
-  17 Aug 2003; Chris PeBenito <pebenito@gentoo.org>
-  selinux-base-policy-20030817.ebuild:
-  Initial commit of new API policy
-
-  10 Aug 2003; Chris PeBenito <pebenito@gentoo.org>
-  selinux-base-policy-20030729-r1.ebuild:
-  Mark stable
-
-*selinux-base-policy-20030729-r1 (31 Jul 2003)
-
-  31 Jul 2003; Chris PeBenito <pebenito@gentoo.org>
-  selinux-base-policy-20030729-r1.ebuild:
-  New rev that handles an empty POLICYDIR sanely.
-
-*selinux-base-policy-20030729 (29 Jul 2003)
-
-  29 Jul 2003; Chris PeBenito <pebenito@gentoo.org>
-  selinux-base-policy-20030729.ebuild:
-  Make the ebuild use POLICYDIR. Important fix so portage can load policy so
-  selinux-policy.eclass works. update_modules_t cleanup. Fix for an access when
-  merging baselayout.
-
-*selinux-base-policy-20030720 (20 Jul 2003)
-
-  20 Jul 2003; Chris PeBenito <pebenito@gentoo.org>
-  selinux-base-policy-20030720.ebuild:
-  Many fixes, including the syslog fix. File contexts have changed, so a relabel
-  is needed. You may encounter problems relabeling /usr/portage, as its file
-  context has changed, as files should not have the same type as a domain.
-  Relabelling in permissive will fix this, or temporarily give portage_t a
-  file_type attribute. Tightened the can_exec_any() macro. Moved staff.fc to
-  users.fc, since all users with SELinux identities should have their home
-  directories have the correct identity, not the generic identity.
-
-  06 Jun 2003; Chris PeBenito <pebenito@gentoo.org>
-  selinux-base-policy-20030604.ebuild:
-  Mark stable
-
-*selinux-base-policy-20030604 (04 Jun 2003)
-
-  04 Jun 2003; Chris PeBenito <pebenito@gentoo.org>
-  selinux-base-policy-20030604.ebuild:
-  Fix broken 20030603
-
-  04 Jun 2003; Chris PeBenito <pebenito@gentoo.org>
-  selinux-base-policy-20030603.ebuild:
-  Pulling 20030603, as there are problems, 20030604 later today
-
-*selinux-base-policy-20030603 (03 Jun 2003)
-
-  03 Jun 2003; Chris PeBenito <pebenito@gentoo.org>
-  selinux-base-policy-20030603.ebuild:
-  Numerous various fixes. Added staff role. Removed ipsec, gpm and gpg policies
-  as they are not appropriate for the base policy, and untested.
-
-*selinux-base-policy-20030522 (22 May 2003)
-
-  22 May 2003; Chris PeBenito <pebenito@gentoo.org>
-  selinux-base-policy-20030522.ebuild:
-  The policy is in pretty good shape now. I've been able to run in enforcing mode
-  with little problem. I've also been able to successfully merge and unmerge
-  packages in enforcing mode, with few exceptions (why does mysql need to run ps
-  during configure?).
-
-*selinux-base-policy-20030514 (14 May 2003)
-
-  14 May 2003; Chris PeBenito <pebenito@gentoo.org>
-  selinux-base-policy-20030514.ebuild:
-  Many improvements in many areas. Of note, rlogind policies were removed. Klogd
-  is being merged into syslogd. The portage policy is much more complete, but
-  still needs work. Its suggested that all changes be merged in, policy
-  reloaded, then relabel.
-
-*selinux-base-policy-20030419 (19 Apr 2003)
-
-  23 Apr 2003; Chris PeBenito <pebenito@gentoo.org>
-  selinux-base-policy-20030419.ebuild:
-  Marking stable for selinux-small stable usage
-
-  19 Apr 2003; Chris PeBenito <pebenito@gentoo.org> Manifest,
-  selinux-base-policy-20030419.ebuild:
-  Initial commit.  Base policies for SELinux, with Gentoo-specifics
-

diff --git a/sec-policy/selinux-base-policy/files/config b/sec-policy/selinux-base-policy/files/config
deleted file mode 100644
index 55933ea..0000000
--- a/sec-policy/selinux-base-policy/files/config
+++ /dev/null
@@ -1,15 +0,0 @@
-# This file controls the state of SELinux on the system on boot.
-
-# SELINUX can take one of these three values:
-#	enforcing - SELinux security policy is enforced.
-#	permissive - SELinux prints warnings instead of enforcing.
-#	disabled - No SELinux policy is loaded.
-SELINUX=permissive
-
-# SELINUXTYPE can take one of these four values:
-#	targeted - Only targeted network daemons are protected.
-#	strict   - Full SELinux protection.
-#	mls      - Full SELinux protection with Multi-Level Security
-#	mcs      - Full SELinux protection with Multi-Category Security 
-#	           (mls, but only one sensitivity level)
-SELINUXTYPE=strict

diff --git a/sec-policy/selinux-base-policy/files/modules.conf b/sec-policy/selinux-base-policy/files/modules.conf
deleted file mode 100644
index fcb3fd8..0000000
--- a/sec-policy/selinux-base-policy/files/modules.conf
+++ /dev/null
@@ -1,49 +0,0 @@
-application = base
-authlogin = base
-bootloader = base
-clock = base
-consoletype = base
-corecommands = base
-corenetwork = base
-cron = base
-devices = base
-dmesg = base
-domain = base
-files = base
-filesystem = base
-fstools = base
-getty = base
-hostname = base
-hotplug = base
-init = base
-iptables = base
-kernel = base
-libraries = base
-locallogin = base
-logging = base
-lvm = base
-miscfiles = base
-mcs = base
-mls = base
-modutils = base
-mount = base
-mta = base
-netutils = base
-nscd = base
-portage = base
-raid = base
-rsync = base
-selinux = base
-selinuxutil = base
-ssh = base
-staff = base
-storage = base
-su = base
-sysadm = base
-sysnetwork = base
-terminal = base
-ubac = base
-udev = base
-userdomain = base
-usermanage = base
-unprivuser = base

diff --git a/sec-policy/selinux-base-policy/metadata.xml b/sec-policy/selinux-base-policy/metadata.xml
deleted file mode 100644
index 393f3bb..0000000
--- a/sec-policy/selinux-base-policy/metadata.xml
+++ /dev/null
@@ -1,14 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>
-		Gentoo SELinux base policy.  This contains policy for a system at the end of system installation.
-		There is no extra policy in this package.
-	</longdescription>
-	<use>
-		<flag name='peer_perms'>Enable the labeled networking peer permissions (SELinux policy capability).</flag>
-		<flag name='open_perms'>Enable the open permissions for file object classes (SELinux policy capability).</flag>
-		<flag name='ubac'>Enable User Based Access Control (UBAC) in the SELinux policy</flag>
-	</use>
-</pkgmetadata>

diff --git a/sec-policy/selinux-base-policy/selinux-base-policy-2.20110726-r1.ebuild b/sec-policy/selinux-base-policy/selinux-base-policy-2.20110726-r1.ebuild
deleted file mode 100644
index 07df1a8..0000000
--- a/sec-policy/selinux-base-policy/selinux-base-policy-2.20110726-r1.ebuild
+++ /dev/null
@@ -1,153 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-base-policy/selinux-base-policy-2.20101213-r18.ebuild,v 1.1 2011/07/10 02:30:17 blueness Exp $
-
-EAPI="4"
-IUSE="+peer_perms +open_perms +ubac"
-
-inherit eutils
-
-DESCRIPTION="Gentoo base policy for SELinux"
-HOMEPAGE="http://www.gentoo.org/proj/en/hardened/selinux/"
-SRC_URI="http://oss.tresys.com/files/refpolicy/refpolicy-${PV}.tar.bz2
-	http://dev.gentoo.org/~swift/patches/${PN}/patchbundle-${PF}.tar.bz2"
-LICENSE="GPL-2"
-SLOT="0"
-
-KEYWORDS="~amd64 ~x86"
-
-RDEPEND=">=sys-apps/policycoreutils-1.30.30
-	>=sys-fs/udev-151"
-DEPEND="${RDEPEND}
-	sys-devel/m4
-	>=sys-apps/checkpolicy-1.30.12"
-
-S=${WORKDIR}/
-
-src_prepare() {
-	# Apply the gentoo patches to the policy. These patches are only necessary
-	# for base policies, or for interface changes on modules.
-	epatch "${DISTDIR}/patchbundle-${PF}.tar.bz2"
-
-	cd "${S}/refpolicy"
-	# Fix bug 257111 - Correct the initial sid for cron-started jobs in the
-	# system_r role
-	sed -i -e 's:system_crond_t:system_cronjob_t:g' \
-		"${S}/refpolicy/config/appconfig-standard/default_contexts"
-	sed -i -e 's|system_r:cronjob_t|system_r:system_cronjob_t|g' \
-		"${S}/refpolicy/config/appconfig-mls/default_contexts"
-	sed -i -e 's|system_r:cronjob_t|system_r:system_cronjob_t|g' \
-		"${S}/refpolicy/config/appconfig-mcs/default_contexts"
-}
-
-src_configure() {
-	[ -z "${POLICY_TYPES}" ] && local POLICY_TYPES="targeted strict mls mcs"
-
-	# Update the SELinux refpolicy capabilities based on the users' USE flags.
-
-	if ! use peer_perms; then
-		sed -i -e '/network_peer_controls/d' \
-			"${S}/refpolicy/policy/policy_capabilities"
-	fi
-
-	if ! use open_perms; then
-		sed -i -e '/open_perms/d' \
-			"${S}/refpolicy/policy/policy_capabilities"
-	fi
-
-	if ! use ubac; then
-		sed -i -e '/^UBAC/s/y/n/' "${S}/refpolicy/build.conf" \
-			|| die "Failed to disable User Based Access Control"
-	fi
-
-	echo "DISTRO = gentoo" >> "${S}/refpolicy/build.conf"
-
-	# Setup the policies based on the types delivered by the end user.
-	# These types can be "targeted", "strict", "mcs" and "mls".
-	for i in ${POLICY_TYPES}; do
-		cp -a "${S}/refpolicy" "${S}/${i}"
-
-		cd "${S}/${i}";
-		make conf || die "Make conf in ${i} failed"
-
-		# Define what we see as "base" and what we want to remain modular.
-		cp "${FILESDIR}/modules.conf" \
-			"${S}/${i}/policy/modules.conf" \
-			|| die "failed to set up modules.conf"
-		# In case of "targeted", we add the "unconfined" to the base policy
-		if [[ "${i}" == "targeted" ]];
-		then
-			echo "unconfined = base" >> "${S}/${i}/policy/modules.conf"
-		fi
-
-		sed -i -e '/^QUIET/s/n/y/' -e "/^NAME/s/refpolicy/$i/" \
-			"${S}/${i}/build.conf" || die "build.conf setup failed."
-
-		if [[ "${i}" == "mls" ]] || [[ "${i}" == "mcs" ]];
-		then
-			# MCS/MLS require additional settings
-			sed -i -e "/^TYPE/s/standard/${i}/" "${S}/${i}/build.conf" \
-				|| die "failed to set type to mls"
-		fi
-
-		if [ "${i}" == "targeted" ]; then
-			sed -i -e '/root/d' -e 's/user_u/unconfined_u/' \
-			"${S}/${i}/config/appconfig-standard/seusers" \
-			|| die "targeted seusers setup failed."
-		fi
-	done
-}
-
-src_compile() {
-	[ -z "${POLICY_TYPES}" ] && local POLICY_TYPES="targeted strict mls mcs"
-
-	for i in ${POLICY_TYPES}; do
-		cd "${S}/${i}"
-		make base || die "${i} compile failed"
-	done
-}
-
-src_install() {
-	[ -z "${POLICY_TYPES}" ] && local POLICY_TYPES="targeted strict mls mcs"
-
-	for i in ${POLICY_TYPES}; do
-		cd "${S}/${i}"
-
-		make DESTDIR="${D}" install \
-			|| die "${i} install failed."
-
-		make DESTDIR="${D}" install-headers \
-			|| die "${i} headers install failed."
-
-		echo "run_init_t" > "${D}/etc/selinux/${i}/contexts/run_init_type"
-
-		echo "textrel_shlib_t" >> "${D}/etc/selinux/${i}/contexts/customizable_types"
-
-		# libsemanage won't make this on its own
-		keepdir "/etc/selinux/${i}/policy"
-	done
-
-	dodoc doc/Makefile.example doc/example.{te,fc,if}
-
-	insinto /etc/selinux
-	doins "${FILESDIR}/config"
-}
-
-pkg_preinst() {
-	has_version "<${CATEGORY}/${PN}-2.20101213-r13"
-	previous_less_than_r13=$?
-}
-
-pkg_postinst() {
-	[ -z "${POLICY_TYPES}" ] && local POLICY_TYPES="targeted strict mls mcs"
-
-	for i in ${POLICY_TYPES}; do
-		einfo "Inserting base module into ${i} module store."
-
-		cd "${ROOT}/usr/share/selinux/${i}"
-		semodule -s "${i}" -b base.pp || die "Could not load in new base policy"
-	done
-	elog "Updates on policies might require you to relabel files. If you, after"
-	elog "installing new SELinux policies, get 'permission denied' errors,"
-	elog "relabelling your system using 'rlpkg -a -r' might resolve the issues."
-}

diff --git a/sec-policy/selinux-base-policy/selinux-base-policy-2.20110726-r2.ebuild b/sec-policy/selinux-base-policy/selinux-base-policy-2.20110726-r2.ebuild
deleted file mode 100644
index 2708c9c..0000000
--- a/sec-policy/selinux-base-policy/selinux-base-policy-2.20110726-r2.ebuild
+++ /dev/null
@@ -1,157 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-base-policy/selinux-base-policy-2.20101213-r18.ebuild,v 1.1 2011/07/10 02:30:17 blueness Exp $
-
-EAPI="4"
-IUSE="+peer_perms +open_perms +ubac"
-
-inherit eutils
-
-DESCRIPTION="Gentoo base policy for SELinux"
-HOMEPAGE="http://www.gentoo.org/proj/en/hardened/selinux/"
-SRC_URI="http://oss.tresys.com/files/refpolicy/refpolicy-${PV}.tar.bz2
-	http://dev.gentoo.org/~swift/patches/${PN}/patchbundle-${PF}.tar.bz2"
-LICENSE="GPL-2"
-SLOT="0"
-
-KEYWORDS="~amd64 ~x86"
-
-RDEPEND=">=sys-apps/policycoreutils-1.30.30
-	>=sys-fs/udev-151"
-DEPEND="${RDEPEND}
-	sys-devel/m4
-	>=sys-apps/checkpolicy-1.30.12"
-
-S=${WORKDIR}/
-
-src_prepare() {
-	# Apply the gentoo patches to the policy. These patches are only necessary
-	# for base policies, or for interface changes on modules.
-	EPATCH_MULTI_MSG="Applying SELinux policy updates ... " \
-	EPATCH_SUFFIX="patch" \
-	EPATCH_SOURCE="${WORKDIR}" \
-	EPATCH_FORCE="yes" \
-	epatch
-
-	cd "${S}/refpolicy"
-	# Fix bug 257111 - Correct the initial sid for cron-started jobs in the
-	# system_r role
-	sed -i -e 's:system_crond_t:system_cronjob_t:g' \
-		"${S}/refpolicy/config/appconfig-standard/default_contexts"
-	sed -i -e 's|system_r:cronjob_t|system_r:system_cronjob_t|g' \
-		"${S}/refpolicy/config/appconfig-mls/default_contexts"
-	sed -i -e 's|system_r:cronjob_t|system_r:system_cronjob_t|g' \
-		"${S}/refpolicy/config/appconfig-mcs/default_contexts"
-}
-
-src_configure() {
-	[ -z "${POLICY_TYPES}" ] && local POLICY_TYPES="targeted strict mls mcs"
-
-	# Update the SELinux refpolicy capabilities based on the users' USE flags.
-
-	if ! use peer_perms; then
-		sed -i -e '/network_peer_controls/d' \
-			"${S}/refpolicy/policy/policy_capabilities"
-	fi
-
-	if ! use open_perms; then
-		sed -i -e '/open_perms/d' \
-			"${S}/refpolicy/policy/policy_capabilities"
-	fi
-
-	if ! use ubac; then
-		sed -i -e '/^UBAC/s/y/n/' "${S}/refpolicy/build.conf" \
-			|| die "Failed to disable User Based Access Control"
-	fi
-
-	echo "DISTRO = gentoo" >> "${S}/refpolicy/build.conf"
-
-	# Setup the policies based on the types delivered by the end user.
-	# These types can be "targeted", "strict", "mcs" and "mls".
-	for i in ${POLICY_TYPES}; do
-		cp -a "${S}/refpolicy" "${S}/${i}"
-
-		cd "${S}/${i}";
-		make conf || die "Make conf in ${i} failed"
-
-		# Define what we see as "base" and what we want to remain modular.
-		cp "${FILESDIR}/modules.conf" \
-			"${S}/${i}/policy/modules.conf" \
-			|| die "failed to set up modules.conf"
-		# In case of "targeted", we add the "unconfined" to the base policy
-		if [[ "${i}" == "targeted" ]];
-		then
-			echo "unconfined = base" >> "${S}/${i}/policy/modules.conf"
-		fi
-
-		sed -i -e '/^QUIET/s/n/y/' -e "/^NAME/s/refpolicy/$i/" \
-			"${S}/${i}/build.conf" || die "build.conf setup failed."
-
-		if [[ "${i}" == "mls" ]] || [[ "${i}" == "mcs" ]];
-		then
-			# MCS/MLS require additional settings
-			sed -i -e "/^TYPE/s/standard/${i}/" "${S}/${i}/build.conf" \
-				|| die "failed to set type to mls"
-		fi
-
-		if [ "${i}" == "targeted" ]; then
-			sed -i -e '/root/d' -e 's/user_u/unconfined_u/' \
-			"${S}/${i}/config/appconfig-standard/seusers" \
-			|| die "targeted seusers setup failed."
-		fi
-	done
-}
-
-src_compile() {
-	[ -z "${POLICY_TYPES}" ] && local POLICY_TYPES="targeted strict mls mcs"
-
-	for i in ${POLICY_TYPES}; do
-		cd "${S}/${i}"
-		make base || die "${i} compile failed"
-	done
-}
-
-src_install() {
-	[ -z "${POLICY_TYPES}" ] && local POLICY_TYPES="targeted strict mls mcs"
-
-	for i in ${POLICY_TYPES}; do
-		cd "${S}/${i}"
-
-		make DESTDIR="${D}" install \
-			|| die "${i} install failed."
-
-		make DESTDIR="${D}" install-headers \
-			|| die "${i} headers install failed."
-
-		echo "run_init_t" > "${D}/etc/selinux/${i}/contexts/run_init_type"
-
-		echo "textrel_shlib_t" >> "${D}/etc/selinux/${i}/contexts/customizable_types"
-
-		# libsemanage won't make this on its own
-		keepdir "/etc/selinux/${i}/policy"
-	done
-
-	dodoc doc/Makefile.example doc/example.{te,fc,if}
-
-	insinto /etc/selinux
-	doins "${FILESDIR}/config"
-}
-
-pkg_preinst() {
-	has_version "<${CATEGORY}/${PN}-2.20101213-r13"
-	previous_less_than_r13=$?
-}
-
-pkg_postinst() {
-	[ -z "${POLICY_TYPES}" ] && local POLICY_TYPES="targeted strict mls mcs"
-
-	for i in ${POLICY_TYPES}; do
-		einfo "Inserting base module into ${i} module store."
-
-		cd "${ROOT}/usr/share/selinux/${i}"
-		semodule -s "${i}" -b base.pp || die "Could not load in new base policy"
-	done
-	elog "Updates on policies might require you to relabel files. If you, after"
-	elog "installing new SELinux policies, get 'permission denied' errors,"
-	elog "relabelling your system using 'rlpkg -a -r' might resolve the issues."
-}

diff --git a/sec-policy/selinux-base-policy/selinux-base-policy-2.20110726-r3.ebuild b/sec-policy/selinux-base-policy/selinux-base-policy-2.20110726-r3.ebuild
deleted file mode 100644
index 3e0f7a5..0000000
--- a/sec-policy/selinux-base-policy/selinux-base-policy-2.20110726-r3.ebuild
+++ /dev/null
@@ -1,164 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-base-policy/selinux-base-policy-2.20101213-r18.ebuild,v 1.1 2011/07/10 02:30:17 blueness Exp $
-
-EAPI="4"
-IUSE="+peer_perms +open_perms +ubac doc"
-
-inherit eutils
-
-DESCRIPTION="Gentoo base policy for SELinux"
-HOMEPAGE="http://www.gentoo.org/proj/en/hardened/selinux/"
-SRC_URI="http://oss.tresys.com/files/refpolicy/refpolicy-${PV}.tar.bz2
-	http://dev.gentoo.org/~swift/patches/${PN}/patchbundle-${PF}.tar.bz2"
-LICENSE="GPL-2"
-SLOT="0"
-
-KEYWORDS="~amd64 ~x86"
-
-RDEPEND=">=sys-apps/policycoreutils-1.30.30
-	>=sys-fs/udev-151"
-DEPEND="${RDEPEND}
-	sys-devel/m4
-	>=sys-apps/checkpolicy-1.30.12"
-
-S=${WORKDIR}/
-
-src_prepare() {
-	# Apply the gentoo patches to the policy. These patches are only necessary
-	# for base policies, or for interface changes on modules.
-	EPATCH_MULTI_MSG="Applying SELinux policy updates ... " \
-	EPATCH_SUFFIX="patch" \
-	EPATCH_SOURCE="${WORKDIR}" \
-	EPATCH_FORCE="yes" \
-	epatch
-
-	cd "${S}/refpolicy"
-	# Fix bug 257111 - Correct the initial sid for cron-started jobs in the
-	# system_r role
-	sed -i -e 's:system_crond_t:system_cronjob_t:g' \
-		"${S}/refpolicy/config/appconfig-standard/default_contexts"
-	sed -i -e 's|system_r:cronjob_t|system_r:system_cronjob_t|g' \
-		"${S}/refpolicy/config/appconfig-mls/default_contexts"
-	sed -i -e 's|system_r:cronjob_t|system_r:system_cronjob_t|g' \
-		"${S}/refpolicy/config/appconfig-mcs/default_contexts"
-}
-
-src_configure() {
-	[ -z "${POLICY_TYPES}" ] && local POLICY_TYPES="targeted strict mls mcs"
-
-	# Update the SELinux refpolicy capabilities based on the users' USE flags.
-
-	if ! use peer_perms; then
-		sed -i -e '/network_peer_controls/d' \
-			"${S}/refpolicy/policy/policy_capabilities"
-	fi
-
-	if ! use open_perms; then
-		sed -i -e '/open_perms/d' \
-			"${S}/refpolicy/policy/policy_capabilities"
-	fi
-
-	if ! use ubac; then
-		sed -i -e '/^UBAC/s/y/n/' "${S}/refpolicy/build.conf" \
-			|| die "Failed to disable User Based Access Control"
-	fi
-
-	echo "DISTRO = gentoo" >> "${S}/refpolicy/build.conf"
-
-	# Setup the policies based on the types delivered by the end user.
-	# These types can be "targeted", "strict", "mcs" and "mls".
-	for i in ${POLICY_TYPES}; do
-		cp -a "${S}/refpolicy" "${S}/${i}"
-
-		cd "${S}/${i}";
-		make conf || die "Make conf in ${i} failed"
-
-		# Define what we see as "base" and what we want to remain modular.
-		cp "${FILESDIR}/modules.conf" \
-			"${S}/${i}/policy/modules.conf" \
-			|| die "failed to set up modules.conf"
-		# In case of "targeted", we add the "unconfined" to the base policy
-		if [[ "${i}" == "targeted" ]];
-		then
-			echo "unconfined = base" >> "${S}/${i}/policy/modules.conf"
-		fi
-
-		sed -i -e '/^QUIET/s/n/y/' -e "/^NAME/s/refpolicy/$i/" \
-			"${S}/${i}/build.conf" || die "build.conf setup failed."
-
-		if [[ "${i}" == "mls" ]] || [[ "${i}" == "mcs" ]];
-		then
-			# MCS/MLS require additional settings
-			sed -i -e "/^TYPE/s/standard/${i}/" "${S}/${i}/build.conf" \
-				|| die "failed to set type to mls"
-		fi
-
-		if [ "${i}" == "targeted" ]; then
-			sed -i -e '/root/d' -e 's/user_u/unconfined_u/' \
-			"${S}/${i}/config/appconfig-standard/seusers" \
-			|| die "targeted seusers setup failed."
-		fi
-	done
-}
-
-src_compile() {
-	[ -z "${POLICY_TYPES}" ] && local POLICY_TYPES="targeted strict mls mcs"
-
-	for i in ${POLICY_TYPES}; do
-		cd "${S}/${i}"
-		make base || die "${i} compile failed"
-		if use doc; then
-			make html || die
-		fi
-	done
-}
-
-src_install() {
-	[ -z "${POLICY_TYPES}" ] && local POLICY_TYPES="targeted strict mls mcs"
-
-	for i in ${POLICY_TYPES}; do
-		cd "${S}/${i}"
-
-		make DESTDIR="${D}" install \
-			|| die "${i} install failed."
-
-		make DESTDIR="${D}" install-headers \
-			|| die "${i} headers install failed."
-
-		echo "run_init_t" > "${D}/etc/selinux/${i}/contexts/run_init_type"
-
-		echo "textrel_shlib_t" >> "${D}/etc/selinux/${i}/contexts/customizable_types"
-
-		# libsemanage won't make this on its own
-		keepdir "/etc/selinux/${i}/policy"
-
-		if use doc; then
-			dohtml doc/html/*;
-		fi
-	done
-
-	dodoc doc/Makefile.example doc/example.{te,fc,if}
-
-	insinto /etc/selinux
-	doins "${FILESDIR}/config"
-}
-
-pkg_preinst() {
-	has_version "<${CATEGORY}/${PN}-2.20101213-r13"
-	previous_less_than_r13=$?
-}
-
-pkg_postinst() {
-	[ -z "${POLICY_TYPES}" ] && local POLICY_TYPES="targeted strict mls mcs"
-
-	for i in ${POLICY_TYPES}; do
-		einfo "Inserting base module into ${i} module store."
-
-		cd "${ROOT}/usr/share/selinux/${i}"
-		semodule -s "${i}" -b base.pp || die "Could not load in new base policy"
-	done
-	elog "Updates on policies might require you to relabel files. If you, after"
-	elog "installing new SELinux policies, get 'permission denied' errors,"
-	elog "relabelling your system using 'rlpkg -a -r' might resolve the issues."
-}

diff --git a/sec-policy/selinux-bind/ChangeLog b/sec-policy/selinux-bind/ChangeLog
deleted file mode 100644
index 89ecc54..0000000
--- a/sec-policy/selinux-bind/ChangeLog
+++ /dev/null
@@ -1,162 +0,0 @@
-# ChangeLog for sec-policy/selinux-bind
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-bind/ChangeLog,v 1.31 2011/06/04 16:11:48 blueness Exp $
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-bind-2.20090730.ebuild, -selinux-bind-2.20091215.ebuild,
-  -selinux-bind-20080525.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-bind-2.20101213.ebuild:
-  Stable amd64 x86
-
-*selinux-bind-2.20101213 (05 Feb 2011)
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-bind-2.20101213.ebuild:
-  New upstream policy.
-
-*selinux-bind-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-bind-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-bind-20070329.ebuild, -selinux-bind-20070928.ebuild,
-  selinux-bind-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-bind-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-bind-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-bind-20070329.ebuild, selinux-bind-20070928.ebuild,
-  selinux-bind-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-bind-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-bind-20080525.ebuild:
-  New SVN snapshot.
-
-  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-bind-20050408.ebuild, -selinux-bind-20050626.ebuild,
-  -selinux-bind-20061114.ebuild:
-  Remove old ebuilds.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-bind-20070928.ebuild:
-  Mark stable.
-
-*selinux-bind-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-bind-20070928.ebuild:
-  New SVN snapshot.
-
-  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
-  Removing kaiowas from metadata due to his retirement (see #61930 for
-  reference).
-
-  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
-  selinux-bind-20070329.ebuild:
-  Mark stable.
-
-*selinux-bind-20070329 (29 Mar 2007)
-
-  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-bind-20070329.ebuild:
-  New SVN snapshot.
-
-  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
-  Redigest for Manifest2
-
-*selinux-bind-20061114 (15 Nov 2006)
-
-  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-bind-20061114.ebuild:
-  New SVN snapshot.
-
-*selinux-bind-20061008 (10 Oct 2006)
-
-  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-bind-20061008.ebuild:
-  First mainstream reference policy testing release.
-
-  26 Jun 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-bind-20050626.ebuild:
-  mark stable
-
-*selinux-bind-20050626 (26 Jun 2005)
-
-  26 Jun 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-bind-20050526.ebuild, +selinux-bind-20050626.ebuild:
-  added name_connect rules
-
-*selinux-bind-20050526 (26 May 2005)
-
-  26 May 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-bind-20050219.ebuild, +selinux-bind-20050526.ebuild:
-  fix from Daniel Thaler for chrooted environment #92312
-
-  07 May 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-bind-20050408.ebuild:
-  mark stable
-
-*selinux-bind-20050408 (23 Apr 2005)
-
-  23 Apr 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-bind-20040428.ebuild, -selinux-bind-20040925.ebuild,
-  -selinux-bind-20041120.ebuild, +selinux-bind-20050408.ebuild:
-  merge with upstream, removed old ebuilds
-
-*selinux-bind-20050219 (25 Feb 2005)
-
-  25 Feb 2005; petre rodan <kaiowas@gentoo.org>
-  +selinux-bind-20050219.ebuild:
-  merge with upstream policy
-
-  20 Jan 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-bind-20041120.ebuild:
-  mark stable
-
-*selinux-bind-20041120 (22 Nov 2004)
-
-  22 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  +selinux-bind-20041120.ebuild:
-  merge with nsa policy
-
-*selinux-bind-20040925 (23 Oct 2004)
-
-  23 Oct 2004; petre rodan <kaiowas@gentoo.org> metadata.xml,
-  +selinux-bind-20040925.ebuild:
-  update needed by base-policy-20041023
-
-*selinux-bind-20040428 (28 Apr 2004)
-
-  28 Apr 2004; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-bind-20040428.ebuild:
-  2004.1 update.
-
-  16 Jan 2004; Chris PeBenito <pebenito@gentoo.org>
-  selinux-bind-20031222.ebuild:
-  Mark stable.
-
-*selinux-bind-20031222 (22 Dec 2003)
-
-  22 Dec 2003; Chris PeBenito <pebenito@gentoo.org>
-  selinux-bind-20031222.ebuild:
-  Update from NSA 1.4 policy.
-
-*selinux-bind-20030811 (11 Aug 2003)
-
-  11 Aug 2003; Chris PeBenito <pebenito@gentoo.org> metadata.xml,
-  selinux-bind-20030811.ebuild:
-  Initial commit
-

diff --git a/sec-policy/selinux-bind/metadata.xml b/sec-policy/selinux-bind/metadata.xml
deleted file mode 100644
index b856e81..0000000
--- a/sec-policy/selinux-bind/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for bind</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-bind/selinux-bind-2.20110726.ebuild b/sec-policy/selinux-bind/selinux-bind-2.20110726.ebuild
deleted file mode 100644
index 8c53bd8..0000000
--- a/sec-policy/selinux-bind/selinux-bind-2.20110726.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="bind"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for bind"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-bitlbee/ChangeLog b/sec-policy/selinux-bitlbee/ChangeLog
deleted file mode 100644
index aedec56..0000000
--- a/sec-policy/selinux-bitlbee/ChangeLog
+++ /dev/null
@@ -1,11 +0,0 @@
-# ChangeLog for sec-policy/selinux-bitlbee
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-bitlbee/ChangeLog,v 1.2 2011/06/02 12:07:27 blueness Exp $
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-bitlbee-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-bitlbee/metadata.xml b/sec-policy/selinux-bitlbee/metadata.xml
deleted file mode 100644
index cc849b1..0000000
--- a/sec-policy/selinux-bitlbee/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for bitlbee</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-bitlbee/selinux-bitlbee-2.20110726.ebuild b/sec-policy/selinux-bitlbee/selinux-bitlbee-2.20110726.ebuild
deleted file mode 100644
index 07ce4c2..0000000
--- a/sec-policy/selinux-bitlbee/selinux-bitlbee-2.20110726.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="bitlbee"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for bitlbee"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-bluetooth/ChangeLog b/sec-policy/selinux-bluetooth/ChangeLog
deleted file mode 100644
index 1ab0b7d..0000000
--- a/sec-policy/selinux-bluetooth/ChangeLog
+++ /dev/null
@@ -1,14 +0,0 @@
-# ChangeLog for sec-policy/selinux-bluetooth
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-bluetooth/ChangeLog,v 1.2 2011/06/02 12:07:47 blueness Exp $
-
-  13 Aug 2011; <swift@gentoo.org> selinux-bluetooth-2.20110726.ebuild:
-  Block on bluez
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-bluetooth-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-bluetooth/metadata.xml b/sec-policy/selinux-bluetooth/metadata.xml
deleted file mode 100644
index 42cbc29..0000000
--- a/sec-policy/selinux-bluetooth/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for bluetooth</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-bluetooth/selinux-bluetooth-2.20110726.ebuild b/sec-policy/selinux-bluetooth/selinux-bluetooth-2.20110726.ebuild
deleted file mode 100644
index d599773..0000000
--- a/sec-policy/selinux-bluetooth/selinux-bluetooth-2.20110726.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="bluetooth"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for bluetooth"
-RDEPEND=">=sec-policy/selinux-base-policy-2.20110726-r1
-	!<sec-policy/selinux-bluez-2.20110726"
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-bluez/ChangeLog b/sec-policy/selinux-bluez/ChangeLog
deleted file mode 100644
index 6348180..0000000
--- a/sec-policy/selinux-bluez/ChangeLog
+++ /dev/null
@@ -1,80 +0,0 @@
-# ChangeLog for sec-policy/selinux-bluez
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-bluez/ChangeLog,v 1.14 2011/06/04 16:12:48 blueness Exp $
-
-  13 Aug 2011; <swift@gentoo.org> selinux-bluez-2.20110726.ebuild:
-  Bluez is no module, bluetooth is
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-bluez-2.20090730.ebuild, -selinux-bluez-2.20091215.ebuild,
-  -selinux-bluez-20080525.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-bluez-2.20101213.ebuild:
-  Stable amd64 x86
-
-*selinux-bluez-2.20101213 (05 Feb 2011)
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-bluez-2.20101213.ebuild:
-  New upstream policy.
-
-*selinux-bluez-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-bluez-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-bluez-20070329.ebuild, -selinux-bluez-20070928.ebuild,
-  selinux-bluez-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-bluez-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-bluez-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-bluez-20070329.ebuild, selinux-bluez-20070928.ebuild,
-  selinux-bluez-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-bluez-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-bluez-20080525.ebuild:
-  New SVN snapshot.
-
-  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-bluez-20061114.ebuild:
-  Remove old ebuilds.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-bluez-20070928.ebuild:
-  Mark stable.
-
-*selinux-bluez-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-bluez-20070928.ebuild:
-  New SVN snapshot.
-
-  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
-  selinux-bluez-20070329.ebuild:
-  Mark stable.
-
-*selinux-bluez-20070329 (29 Mar 2007)
-
-  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-bluez-20070329.ebuild:
-  New SVN snapshot.
-
-*selinux-bluez-20061114 (22 Nov 2006)
-
-  22 Nov 2006; Chris PeBenito <pebenito@gentoo.org> +metadata.xml,
-  +selinux-bluez-20061114.ebuild:
-  Initial commit.
-

diff --git a/sec-policy/selinux-bluez/metadata.xml b/sec-policy/selinux-bluez/metadata.xml
deleted file mode 100644
index 7c6d3dd..0000000
--- a/sec-policy/selinux-bluez/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for bluez</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-bluez/selinux-bluez-2.20110726.ebuild b/sec-policy/selinux-bluez/selinux-bluez-2.20110726.ebuild
deleted file mode 100644
index 8dfda55..0000000
--- a/sec-policy/selinux-bluez/selinux-bluez-2.20110726.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-DEPEND=">=sec-policy/selinux-bluetooth-2.20110726"
-
-IUSE=""
-DESCRIPTION="SELinux policy for Bluez (meta-package for bluetooth)"
-HOMEPAGE="http://hardened.gentoo.org/selinux"
-KEYWORDS="~amd64 ~x86"
-SLOT="0"
-LICENSE="public-domain"

diff --git a/sec-policy/selinux-brctl/ChangeLog b/sec-policy/selinux-brctl/ChangeLog
deleted file mode 100644
index 5fbbedf..0000000
--- a/sec-policy/selinux-brctl/ChangeLog
+++ /dev/null
@@ -1,11 +0,0 @@
-# ChangeLog for sec-policy/selinux-brctl
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-brctl/ChangeLog,v 1.2 2011/06/02 12:08:29 blueness Exp $
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-brctl-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-brctl/metadata.xml b/sec-policy/selinux-brctl/metadata.xml
deleted file mode 100644
index 79943b7..0000000
--- a/sec-policy/selinux-brctl/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for brctl</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-brctl/selinux-brctl-2.20110726.ebuild b/sec-policy/selinux-brctl/selinux-brctl-2.20110726.ebuild
deleted file mode 100644
index 35d663c..0000000
--- a/sec-policy/selinux-brctl/selinux-brctl-2.20110726.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="brctl"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for brctl"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-calamaris/ChangeLog b/sec-policy/selinux-calamaris/ChangeLog
deleted file mode 100644
index 9204e44..0000000
--- a/sec-policy/selinux-calamaris/ChangeLog
+++ /dev/null
@@ -1,11 +0,0 @@
-# ChangeLog for sec-policy/selinux-calamaris
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-calamaris/ChangeLog,v 1.2 2011/06/02 12:08:49 blueness Exp $
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-calamaris-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-calamaris/metadata.xml b/sec-policy/selinux-calamaris/metadata.xml
deleted file mode 100644
index 80d29e2..0000000
--- a/sec-policy/selinux-calamaris/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for calamaris</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-calamaris/selinux-calamaris-2.20110726.ebuild b/sec-policy/selinux-calamaris/selinux-calamaris-2.20110726.ebuild
deleted file mode 100644
index a03e806..0000000
--- a/sec-policy/selinux-calamaris/selinux-calamaris-2.20110726.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="calamaris"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for calamaris"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-canna/ChangeLog b/sec-policy/selinux-canna/ChangeLog
deleted file mode 100644
index 64beb59..0000000
--- a/sec-policy/selinux-canna/ChangeLog
+++ /dev/null
@@ -1,11 +0,0 @@
-# ChangeLog for sec-policy/selinux-canna
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-canna/ChangeLog,v 1.2 2011/06/02 12:09:10 blueness Exp $
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-canna-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-canna/metadata.xml b/sec-policy/selinux-canna/metadata.xml
deleted file mode 100644
index e696c21..0000000
--- a/sec-policy/selinux-canna/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for canna</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-canna/selinux-canna-2.20110726.ebuild b/sec-policy/selinux-canna/selinux-canna-2.20110726.ebuild
deleted file mode 100644
index db3e27a..0000000
--- a/sec-policy/selinux-canna/selinux-canna-2.20110726.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="canna"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for canna"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-ccs/ChangeLog b/sec-policy/selinux-ccs/ChangeLog
deleted file mode 100644
index 109ef75..0000000
--- a/sec-policy/selinux-ccs/ChangeLog
+++ /dev/null
@@ -1,11 +0,0 @@
-# ChangeLog for sec-policy/selinux-ccs
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ccs/ChangeLog,v 1.2 2011/06/02 12:09:30 blueness Exp $
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-ccs-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-ccs/metadata.xml b/sec-policy/selinux-ccs/metadata.xml
deleted file mode 100644
index b546641..0000000
--- a/sec-policy/selinux-ccs/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for ccs</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-ccs/selinux-ccs-2.20110726.ebuild b/sec-policy/selinux-ccs/selinux-ccs-2.20110726.ebuild
deleted file mode 100644
index 179dff7..0000000
--- a/sec-policy/selinux-ccs/selinux-ccs-2.20110726.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="ccs"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ccs"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-cdrecord/ChangeLog b/sec-policy/selinux-cdrecord/ChangeLog
deleted file mode 100644
index 253aaa5..0000000
--- a/sec-policy/selinux-cdrecord/ChangeLog
+++ /dev/null
@@ -1,11 +0,0 @@
-# ChangeLog for sec-policy/selinux-cdrecord
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cdrecord/ChangeLog,v 1.2 2011/06/02 12:09:51 blueness Exp $
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-cdrecord-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-cdrecord/metadata.xml b/sec-policy/selinux-cdrecord/metadata.xml
deleted file mode 100644
index 642593a..0000000
--- a/sec-policy/selinux-cdrecord/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for cdrecord</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-cdrecord/selinux-cdrecord-2.20110726.ebuild b/sec-policy/selinux-cdrecord/selinux-cdrecord-2.20110726.ebuild
deleted file mode 100644
index 507e9ae..0000000
--- a/sec-policy/selinux-cdrecord/selinux-cdrecord-2.20110726.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="cdrecord"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for cdrecord"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-cgroup/ChangeLog b/sec-policy/selinux-cgroup/ChangeLog
deleted file mode 100644
index 2d81d4b..0000000
--- a/sec-policy/selinux-cgroup/ChangeLog
+++ /dev/null
@@ -1,11 +0,0 @@
-# ChangeLog for sec-policy/selinux-cgroup
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cgroup/ChangeLog,v 1.2 2011/06/02 12:10:11 blueness Exp $
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-cgroup-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-cgroup/metadata.xml b/sec-policy/selinux-cgroup/metadata.xml
deleted file mode 100644
index 55fb233..0000000
--- a/sec-policy/selinux-cgroup/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for cgroup</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-cgroup/selinux-cgroup-2.20110726.ebuild b/sec-policy/selinux-cgroup/selinux-cgroup-2.20110726.ebuild
deleted file mode 100644
index 9684035..0000000
--- a/sec-policy/selinux-cgroup/selinux-cgroup-2.20110726.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="cgroup"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for cgroup"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-chronyd/ChangeLog b/sec-policy/selinux-chronyd/ChangeLog
deleted file mode 100644
index 9af7ecc..0000000
--- a/sec-policy/selinux-chronyd/ChangeLog
+++ /dev/null
@@ -1,11 +0,0 @@
-# ChangeLog for sec-policy/selinux-chronyd
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-chronyd/ChangeLog,v 1.2 2011/06/02 12:10:31 blueness Exp $
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-chronyd-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-chronyd/metadata.xml b/sec-policy/selinux-chronyd/metadata.xml
deleted file mode 100644
index 7c21281..0000000
--- a/sec-policy/selinux-chronyd/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for chronyd</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-chronyd/selinux-chronyd-2.20110726.ebuild b/sec-policy/selinux-chronyd/selinux-chronyd-2.20110726.ebuild
deleted file mode 100644
index a37de0b..0000000
--- a/sec-policy/selinux-chronyd/selinux-chronyd-2.20110726.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="chronyd"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for chronyd"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-clamav/ChangeLog b/sec-policy/selinux-clamav/ChangeLog
deleted file mode 100644
index 45b32eb..0000000
--- a/sec-policy/selinux-clamav/ChangeLog
+++ /dev/null
@@ -1,133 +0,0 @@
-# ChangeLog for sec-policy/selinux-clamav
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-clamav/ChangeLog,v 1.25 2011/06/04 16:14:10 blueness Exp $
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-clamav-2.20090730.ebuild, -selinux-clamav-2.20091215.ebuild,
-  -selinux-clamav-20080525.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-clamav-2.20101213.ebuild:
-  Stable amd64 x86
-
-*selinux-clamav-2.20101213 (05 Feb 2011)
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-clamav-2.20101213.ebuild:
-  New upstream policy.
-
-*selinux-clamav-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-clamav-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-clamav-20070329.ebuild, -selinux-clamav-20070928.ebuild,
-  selinux-clamav-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-clamav-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-clamav-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-clamav-20070329.ebuild, selinux-clamav-20070928.ebuild,
-  selinux-clamav-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-clamav-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-clamav-20080525.ebuild:
-  New SVN snapshot.
-
-  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-clamav-20050626.ebuild, -selinux-clamav-20050712.ebuild,
-  -selinux-clamav-20061114.ebuild:
-  Remove old ebuilds.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-clamav-20070928.ebuild:
-  Mark stable.
-
-*selinux-clamav-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-clamav-20070928.ebuild:
-  New SVN snapshot.
-
-  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
-  Removing kaiowas from metadata due to his retirement (see #61930 for
-  reference).
-
-  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
-  selinux-clamav-20070329.ebuild:
-  Mark stable.
-
-*selinux-clamav-20070329 (29 Mar 2007)
-
-  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-clamav-20070329.ebuild:
-  New SVN snapshot.
-
-  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
-  Redigest for Manifest2
-
-*selinux-clamav-20061114 (15 Nov 2006)
-
-  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-clamav-20061114.ebuild:
-  New SVN snapshot.
-
-*selinux-clamav-20061008 (10 Oct 2006)
-
-  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-clamav-20061008.ebuild:
-  First mainstream reference policy testing release.
-
-  18 Jul 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-clamav-20050505.ebuild, selinux-clamav-20050712.ebuild:
-  mark stable
-
-*selinux-clamav-20050712 (12 Jul 2005)
-
-  12 Jul 2005; petre rodan <kaiowas@gentoo.org>
-  +selinux-clamav-20050712.ebuild:
-  fix for #98777, http_port_t has to be ifdef'ed
-
-  26 Jun 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-clamav-20050626.ebuild:
-  mark stable
-
-*selinux-clamav-20050626 (26 Jun 2005)
-
-  26 Jun 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-clamav-20041112.ebuild, +selinux-clamav-20050626.ebuild:
-  added name_connect rules
-
-  16 May 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-clamav-20050505.ebuild:
-  mark stable
-
-*selinux-clamav-20050505 (05 May 2005)
-
-  05 May 2005; petre rodan <kaiowas@gentoo.org>
-  +selinux-clamav-20050505.ebuild:
-  added a clamav_domain macro to be used by MTA filters
-
-*selinux-clamav-20041112 (13 Nov 2004)
-
-  13 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  -selinux-clamav-20041016.ebuild, +selinux-clamav-20041112.ebuild:
-  network-related policy fixes
-
-*selinux-clamav-20041016 (28 Oct 2004)
-
-  28 Oct 2004; petre rodan <kaiowas@gentoo.org> +metadata.xml,
-  +selinux-clamav-20041016.ebuild:
-  initial commit
-

diff --git a/sec-policy/selinux-clamav/metadata.xml b/sec-policy/selinux-clamav/metadata.xml
deleted file mode 100644
index cefea41..0000000
--- a/sec-policy/selinux-clamav/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for clamav</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-clamav/selinux-clamav-2.20110726.ebuild b/sec-policy/selinux-clamav/selinux-clamav-2.20110726.ebuild
deleted file mode 100644
index 9e3dd8d..0000000
--- a/sec-policy/selinux-clamav/selinux-clamav-2.20110726.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="clamav"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for clamav"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-clockspeed/ChangeLog b/sec-policy/selinux-clockspeed/ChangeLog
deleted file mode 100644
index 59c52bf..0000000
--- a/sec-policy/selinux-clockspeed/ChangeLog
+++ /dev/null
@@ -1,141 +0,0 @@
-# ChangeLog for sec-policy/selinux-clockspeed
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-clockspeed/ChangeLog,v 1.29 2011/06/04 16:15:18 blueness Exp $
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-clockspeed-2.20090730.ebuild, -selinux-clockspeed-2.20091215.ebuild,
-  -selinux-clockspeed-20080525.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-clockspeed-2.20101213.ebuild:
-  Stable amd64 x86
-
-*selinux-clockspeed-2.20101213 (05 Feb 2011)
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-clockspeed-2.20101213.ebuild:
-  New upstream policy.
-
-*selinux-clockspeed-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-clockspeed-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-clockspeed-20070329.ebuild, -selinux-clockspeed-20070928.ebuild,
-  selinux-clockspeed-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-clockspeed-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-clockspeed-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-clockspeed-20070329.ebuild, selinux-clockspeed-20070928.ebuild,
-  selinux-clockspeed-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-clockspeed-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-clockspeed-20080525.ebuild:
-  New SVN snapshot.
-
-  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-clockspeed-20050316.ebuild, -selinux-clockspeed-20050626.ebuild,
-  -selinux-clockspeed-20061114.ebuild:
-  Remove old ebuilds.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-clockspeed-20070928.ebuild:
-  Mark stable.
-
-*selinux-clockspeed-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-clockspeed-20070928.ebuild:
-  New SVN snapshot.
-
-  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
-  Removing kaiowas from metadata due to his retirement (see #61930 for
-  reference).
-
-  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
-  selinux-clockspeed-20070329.ebuild:
-  Mark stable.
-
-*selinux-clockspeed-20070329 (29 Mar 2007)
-
-  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-clockspeed-20070329.ebuild:
-  New SVN snapshot.
-
-  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
-  Redigest for Manifest2
-
-*selinux-clockspeed-20061114 (15 Nov 2006)
-
-  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-clockspeed-20061114.ebuild:
-  New SVN snapshot.
-
-*selinux-clockspeed-20061008 (10 Oct 2006)
-
-  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-clockspeed-20061008.ebuild:
-  First mainstream reference policy testing release.
-
-  26 Jun 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-clockspeed-20050626.ebuild:
-  mark stable
-
-*selinux-clockspeed-20050626 (26 Jun 2005)
-
-  26 Jun 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-clockspeed-20041121.ebuild, +selinux-clockspeed-20050626.ebuild:
-  added name_connect rules
-
-  07 May 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-clockspeed-20050316.ebuild:
-  mark stable
-
-*selinux-clockspeed-20050316 (23 Apr 2005)
-
-  23 Apr 2005; petre rodan <kaiowas@gentoo.org>
-  +selinux-clockspeed-20050316.ebuild:
-  merge with upstream
-
-  12 Dec 2004; petre rodan <kaiowas@gentoo.org>
-  -selinux-clockspeed-20031221.ebuild, -selinux-clockspeed-20041016.ebuild:
-  old builds removed
-
-  23 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  selinux-clockspeed-20041121.ebuild:
-  mark stable
-
-*selinux-clockspeed-20041121 (22 Nov 2004)
-
-  22 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  +selinux-clockspeed-20041121.ebuild:
-  block moved to daemontools.te
-
-  24 Oct 2004; petre rodan <kaiowas@gentoo.org>
-  selinux-clockspeed-20041016.ebuild:
-  mark stable
-
-*selinux-clockspeed-20041016 (23 Oct 2004)
-
-  23 Oct 2004; petre rodan <kaiowas@gentoo.org> metadata.xml,
-  +selinux-clockspeed-20041016.ebuild:
-  Minor fix, changed primary maintainer
-
-*selinux-clockspeed-20031221 (21 Dec 2003)
-
-  21 Dec 2003; Chris PeBenito <pebenito@gentoo.org> metadata.xml,
-  selinux-clockspeed-20031221.ebuild:
-  Initial commit.  Submitted by Petre Rodan.
-

diff --git a/sec-policy/selinux-clockspeed/metadata.xml b/sec-policy/selinux-clockspeed/metadata.xml
deleted file mode 100644
index 4ad3f05..0000000
--- a/sec-policy/selinux-clockspeed/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for clockspeed</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-clockspeed/selinux-clockspeed-2.20110726.ebuild b/sec-policy/selinux-clockspeed/selinux-clockspeed-2.20110726.ebuild
deleted file mode 100644
index f732f23..0000000
--- a/sec-policy/selinux-clockspeed/selinux-clockspeed-2.20110726.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="clockspeed"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for clockspeed"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-consolekit/ChangeLog b/sec-policy/selinux-consolekit/ChangeLog
deleted file mode 100644
index f6ee088..0000000
--- a/sec-policy/selinux-consolekit/ChangeLog
+++ /dev/null
@@ -1,16 +0,0 @@
-# ChangeLog for sec-policy/selinux-consolekit
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-consolekit/ChangeLog,v 1.2 2011/06/02 12:11:33 blueness Exp $
-
-*selinux-consolekit-2.20110726-r1 (19 Aug 2011)
-
-  19 Aug 2011; <swift@gentoo.org> +selinux-consolekit-2.20110726-r1.ebuild:
-  Update on consolekit
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-consolekit-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-consolekit/files/fix-services-consolekit.patch b/sec-policy/selinux-consolekit/files/fix-services-consolekit.patch
deleted file mode 100644
index fb42b9f..0000000
--- a/sec-policy/selinux-consolekit/files/fix-services-consolekit.patch
+++ /dev/null
@@ -1,21 +0,0 @@
---- refpolicy-20110726/policy/modules/services/consolekit.te	2011-07-26 14:10:40.000000000 +0200
-+++ services/consolekit.te	2011-08-13 18:58:01.008001037 +0200
-@@ -72,7 +72,6 @@
- userdom_dontaudit_read_user_home_content_files(consolekit_t)
- userdom_read_user_tmp_files(consolekit_t)
- 
--hal_ptrace(consolekit_t)
- 
- tunable_policy(`use_nfs_home_dirs',`
- 	fs_read_nfs_files(consolekit_t)
-@@ -84,6 +83,10 @@
- 
- optional_policy(`
- 	dbus_system_domain(consolekit_t, consolekit_exec_t)
-+	
-+	optional_policy(`
-+		hal_ptrace(consolekit_t)
-+	')
- 
- 	optional_policy(`
- 		hal_dbus_chat(consolekit_t)

diff --git a/sec-policy/selinux-consolekit/metadata.xml b/sec-policy/selinux-consolekit/metadata.xml
deleted file mode 100644
index b23fe2d..0000000
--- a/sec-policy/selinux-consolekit/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for consolekit</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-consolekit/selinux-consolekit-2.20110726-r1.ebuild b/sec-policy/selinux-consolekit/selinux-consolekit-2.20110726-r1.ebuild
deleted file mode 100644
index 52bb11a..0000000
--- a/sec-policy/selinux-consolekit/selinux-consolekit-2.20110726-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="consolekit"
-BASEPOL="2.20110726-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for consolekit"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-consolekit/selinux-consolekit-2.20110726.ebuild b/sec-policy/selinux-consolekit/selinux-consolekit-2.20110726.ebuild
deleted file mode 100644
index 7deafb9..0000000
--- a/sec-policy/selinux-consolekit/selinux-consolekit-2.20110726.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="consolekit"
-POLICY_PATCH="${FILESDIR}/fix-services-consolekit.patch"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for consolekit"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-corosync/ChangeLog b/sec-policy/selinux-corosync/ChangeLog
deleted file mode 100644
index 4961f48..0000000
--- a/sec-policy/selinux-corosync/ChangeLog
+++ /dev/null
@@ -1,11 +0,0 @@
-# ChangeLog for sec-policy/selinux-corosync
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-corosync/ChangeLog,v 1.2 2011/06/02 12:11:53 blueness Exp $
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-corosync-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-corosync/metadata.xml b/sec-policy/selinux-corosync/metadata.xml
deleted file mode 100644
index 6e6fdaf..0000000
--- a/sec-policy/selinux-corosync/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for corosync</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-corosync/selinux-corosync-2.20110726.ebuild b/sec-policy/selinux-corosync/selinux-corosync-2.20110726.ebuild
deleted file mode 100644
index 4dcc885..0000000
--- a/sec-policy/selinux-corosync/selinux-corosync-2.20110726.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="corosync"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for corosync"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-courier/ChangeLog b/sec-policy/selinux-courier/ChangeLog
deleted file mode 100644
index b1e2719..0000000
--- a/sec-policy/selinux-courier/ChangeLog
+++ /dev/null
@@ -1,200 +0,0 @@
-# ChangeLog for sec-policy/selinux-courier
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-courier/ChangeLog,v 1.5 2011/06/04 16:18:23 blueness Exp $
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-courier-2.20101213-r1.ebuild, -selinux-courier-2.20101213-r2.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-courier-2.20101213-r3.ebuild:
-  Stable amd64 x86
-
-  20 May 2011; Anthony G. Basile <blueness@gentoo.org>
-  files/fix-services-courier-r3.patch:
-  Fixed build issues
-
-*selinux-courier-2.20101213-r3 (16 Apr 2011)
-*selinux-courier-2.20101213-r2 (16 Apr 2011)
-
-  16 Apr 2011; Anthony G. Basile <blueness@gentoo.org>
-  +files/fix-services-courier-r2.patch,
-  +selinux-courier-2.20101213-r2.ebuild,
-  +files/fix-services-courier-r3.patch,
-  +selinux-courier-2.20101213-r3.ebuild:
-  Updates to policies
-
-  07 Mar 2011; Anthony G. Basile <blueness@gentoo.org>
-  +files/fix-services-courier-r1.patch,
-  +selinux-courier-2.20101213-r1.ebuild, +metadata.xml:
-  Renaming policy from courier-imap to match upstream naming standards.
-
-*selinux-courier-2.20101213-r1 (04 Mar 2011)
-
-  04 Mar 2011; <swift@gentoo.org> +files/fix-services-courier-r1.patch,
-  +selinux-courier-2.20101213-r1.ebuild, +metadata.xml:
-  Fix file contexts
-
-*selinux-courier-imap-2.20101213 (05 Feb 2011)
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-courier-imap-2.20101213.ebuild:
-  New upstream policy.
-
-*selinux-courier-imap-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-courier-imap-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-courier-imap-20070329.ebuild,
-  -selinux-courier-imap-20070928.ebuild,
-  selinux-courier-imap-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-courier-imap-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-courier-imap-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-courier-imap-20070329.ebuild,
-  selinux-courier-imap-20070928.ebuild,
-  selinux-courier-imap-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-courier-imap-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-courier-imap-20080525.ebuild:
-  New SVN snapshot.
-
-  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-courier-imap-20050417.ebuild,
-  -selinux-courier-imap-20050607.ebuild,
-  -selinux-courier-imap-20050628.ebuild,
-  -selinux-courier-imap-20061114.ebuild:
-  Remove old ebuilds.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-courier-imap-20070928.ebuild:
-  Mark stable.
-
-*selinux-courier-imap-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-courier-imap-20070928.ebuild:
-  New SVN snapshot.
-
-  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
-  Removing kaiowas from metadata due to his retirement (see #61930 for
-  reference).
-
-  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
-  selinux-courier-imap-20070329.ebuild:
-  Mark stable.
-
-*selinux-courier-imap-20070329 (29 Mar 2007)
-
-  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-courier-imap-20070329.ebuild:
-  New SVN snapshot.
-
-  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
-  Redigest for Manifest2
-
-*selinux-courier-imap-20061114 (15 Nov 2006)
-
-  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-courier-imap-20061114.ebuild:
-  New SVN snapshot.
-
-*selinux-courier-imap-20061008 (10 Oct 2006)
-
-  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-courier-imap-20061008.ebuild:
-  First mainstream reference policy testing release.
-
-  29 Jun 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-courier-imap-20050628.ebuild:
-  mark stable
-
-*selinux-courier-imap-20050628 (28 Jun 2005)
-
-  28 Jun 2005; petre rodan <kaiowas@gentoo.org>
-  +selinux-courier-imap-20050628.ebuild:
-  fc change needed by policycoreutils-1.24
-
-  27 Jun 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-courier-imap-20050607.ebuild:
-  mark stable
-
-*selinux-courier-imap-20050607 (26 Jun 2005)
-
-  26 Jun 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-courier-imap-20050219.ebuild,
-  +selinux-courier-imap-20050607.ebuild:
-  policy cleanup with no semantic diff
-
-  23 Apr 2005; petre rodan <kaiowas@gentoo.org> :
-  mark stable
-
-*selinux-courier-imap-20050417 (17 Apr 2005)
-
-  17 Apr 2005; petre rodan <kaiowas@gentoo.org>
-  +selinux-courier-imap-20050417.ebuild:
-  merge with upstream and fix for bug #89321
-
-  23 Mar 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-courier-imap-20050219.ebuild:
-  mark stable
-
-*selinux-courier-imap-20050219 (25 Feb 2005)
-
-  25 Feb 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-courier-imap-20040928.ebuild,
-  +selinux-courier-imap-20050219.ebuild:
-  removed 3 port defs not present upstream
-
-  20 Jan 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-courier-imap-20050105.ebuild:
-  mark stable
-
-*selinux-courier-imap-20050105 (06 Jan 2005)
-
-  06 Jan 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-courier-imap-20041122.ebuild,
-  +selinux-courier-imap-20050105.ebuild:
-  policy that supports courier-authlib and >=courier-imap-4.0
-
-*selinux-courier-imap-20041122 (12 Dec 2004)
-
-  12 Dec 2004; petre rodan <kaiowas@gentoo.org>
-  -selinux-courier-imap-20040406.ebuild,
-  +selinux-courier-imap-20041122.ebuild:
-  policy tweaks needed by latest versions of c-i
-
-  28 Oct 2004; petre rodan <kaiowas@gentoo.org>
-  selinux-courier-imap-20040928.ebuild:
-  mark stable
-
-*selinux-courier-imap-20040928 (23 Oct 2004)
-
-  23 Oct 2004; petre rodan <kaiowas@gentoo.org> metadata.xml,
-  +selinux-courier-imap-20040928.ebuild:
-  Fix for courier-imap 3.0.5
-
-*selinux-courier-imap-20040406 (06 Apr 2004)
-
-  06 Apr 2004; Chris PeBenito <pebenito@gentoo.org>
-  selinux-courier-imap-20040406.ebuild:
-  Fixes for courier-imap 3.0.2, from bug #45917.
-
-*selinux-courier-imap-20040203 (03 Feb 2004)
-
-  03 Feb 2004; Chris PeBenito <pebenito@gentoo.org> metadata.xml,
-  selinux-courier-imap-20040203.ebuild:
-  Initial commit.  Submitted by Petre Rodan.
-

diff --git a/sec-policy/selinux-courier/metadata.xml b/sec-policy/selinux-courier/metadata.xml
deleted file mode 100644
index 97a61d6..0000000
--- a/sec-policy/selinux-courier/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for courier</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-courier/selinux-courier-2.20110726-r1.ebuild b/sec-policy/selinux-courier/selinux-courier-2.20110726-r1.ebuild
deleted file mode 100644
index f0f0488..0000000
--- a/sec-policy/selinux-courier/selinux-courier-2.20110726-r1.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="courier"
-BASEPOL="2.20110726-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for courier"
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-cpucontrol/ChangeLog b/sec-policy/selinux-cpucontrol/ChangeLog
deleted file mode 100644
index db9faf0..0000000
--- a/sec-policy/selinux-cpucontrol/ChangeLog
+++ /dev/null
@@ -1,11 +0,0 @@
-# ChangeLog for sec-policy/selinux-cpucontrol
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cpucontrol/ChangeLog,v 1.2 2011/06/02 12:12:56 blueness Exp $
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-cpucontrol-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-cpucontrol/metadata.xml b/sec-policy/selinux-cpucontrol/metadata.xml
deleted file mode 100644
index c9cb931..0000000
--- a/sec-policy/selinux-cpucontrol/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for cpucontrol</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-cpucontrol/selinux-cpucontrol-2.20110726.ebuild b/sec-policy/selinux-cpucontrol/selinux-cpucontrol-2.20110726.ebuild
deleted file mode 100644
index 0fa16a8..0000000
--- a/sec-policy/selinux-cpucontrol/selinux-cpucontrol-2.20110726.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="cpucontrol"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for cpucontrol"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-cpufreqselector/ChangeLog b/sec-policy/selinux-cpufreqselector/ChangeLog
deleted file mode 100644
index 9a9209c..0000000
--- a/sec-policy/selinux-cpufreqselector/ChangeLog
+++ /dev/null
@@ -1,11 +0,0 @@
-# ChangeLog for sec-policy/selinux-cpufreqselector
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cpufreqselector/ChangeLog,v 1.2 2011/06/02 12:13:17 blueness Exp $
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-cpufreqselector-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-cpufreqselector/metadata.xml b/sec-policy/selinux-cpufreqselector/metadata.xml
deleted file mode 100644
index 27a46e4..0000000
--- a/sec-policy/selinux-cpufreqselector/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for cpufreqselector</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-cpufreqselector/selinux-cpufreqselector-2.20110726.ebuild b/sec-policy/selinux-cpufreqselector/selinux-cpufreqselector-2.20110726.ebuild
deleted file mode 100644
index 7bb38e8..0000000
--- a/sec-policy/selinux-cpufreqselector/selinux-cpufreqselector-2.20110726.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="cpufreqselector"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for cpufreqselector"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-cups/ChangeLog b/sec-policy/selinux-cups/ChangeLog
deleted file mode 100644
index 190d356..0000000
--- a/sec-policy/selinux-cups/ChangeLog
+++ /dev/null
@@ -1,63 +0,0 @@
-# ChangeLog for sec-policy/selinux-cups
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cups/ChangeLog,v 1.11 2011/06/04 16:26:41 blueness Exp $
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-cups-2.20090730.ebuild, -selinux-cups-2.20091215.ebuild,
-  -selinux-cups-20080525.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-cups-2.20101213.ebuild:
-  Stable amd64 x86
-
-*selinux-cups-2.20101213 (05 Feb 2011)
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-cups-2.20101213.ebuild:
-  New upstream policy.
-
-*selinux-cups-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-cups-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-cups-20070329.ebuild, -selinux-cups-20070928.ebuild,
-  selinux-cups-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-cups-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-cups-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-cups-20070329.ebuild, selinux-cups-20070928.ebuild,
-  selinux-cups-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-cups-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-cups-20080525.ebuild:
-  New SVN snapshot.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-cups-20070928.ebuild:
-  Mark stable.
-
-*selinux-cups-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-cups-20070928.ebuild:
-  New SVN snapshot.
-
-*selinux-cups-20070329 (07 Jul 2007)
-
-  07 Jul 2007; Petre Rodan <kaiowas@gentoo.org> +metadata.xml,
-  +selinux-cups-20070329.ebuild:
-  initial commit. fix for bug #162469
-

diff --git a/sec-policy/selinux-cups/metadata.xml b/sec-policy/selinux-cups/metadata.xml
deleted file mode 100644
index 01c116c..0000000
--- a/sec-policy/selinux-cups/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for cups</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-cups/selinux-cups-2.20110726.ebuild b/sec-policy/selinux-cups/selinux-cups-2.20110726.ebuild
deleted file mode 100644
index 7a8f4e2..0000000
--- a/sec-policy/selinux-cups/selinux-cups-2.20110726.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="cups"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for cups"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-cvs/ChangeLog b/sec-policy/selinux-cvs/ChangeLog
deleted file mode 100644
index 21d8e8f..0000000
--- a/sec-policy/selinux-cvs/ChangeLog
+++ /dev/null
@@ -1,11 +0,0 @@
-# ChangeLog for sec-policy/selinux-cvs
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cvs/ChangeLog,v 1.2 2011/06/02 12:13:58 blueness Exp $
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-cvs-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-cvs/metadata.xml b/sec-policy/selinux-cvs/metadata.xml
deleted file mode 100644
index 72fd684..0000000
--- a/sec-policy/selinux-cvs/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for cvs</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-cvs/selinux-cvs-2.20110726.ebuild b/sec-policy/selinux-cvs/selinux-cvs-2.20110726.ebuild
deleted file mode 100644
index d3e94a2..0000000
--- a/sec-policy/selinux-cvs/selinux-cvs-2.20110726.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="cvs"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for cvs"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-cyphesis/ChangeLog b/sec-policy/selinux-cyphesis/ChangeLog
deleted file mode 100644
index 01b1e7b..0000000
--- a/sec-policy/selinux-cyphesis/ChangeLog
+++ /dev/null
@@ -1,11 +0,0 @@
-# ChangeLog for sec-policy/selinux-cyphesis
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cyphesis/ChangeLog,v 1.2 2011/06/02 12:14:18 blueness Exp $
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-cyphesis-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-cyphesis/metadata.xml b/sec-policy/selinux-cyphesis/metadata.xml
deleted file mode 100644
index 1899fff..0000000
--- a/sec-policy/selinux-cyphesis/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for cyphesis</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-cyphesis/selinux-cyphesis-2.20110726.ebuild b/sec-policy/selinux-cyphesis/selinux-cyphesis-2.20110726.ebuild
deleted file mode 100644
index 274cb5f..0000000
--- a/sec-policy/selinux-cyphesis/selinux-cyphesis-2.20110726.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="cyphesis"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for cyphesis"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-cyrus-sasl/ChangeLog b/sec-policy/selinux-cyrus-sasl/ChangeLog
deleted file mode 100644
index 743fa9b..0000000
--- a/sec-policy/selinux-cyrus-sasl/ChangeLog
+++ /dev/null
@@ -1,114 +0,0 @@
-# ChangeLog for sec-policy/selinux-cyrus-sasl
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cyrus-sasl/ChangeLog,v 1.20 2011/06/04 16:27:43 blueness Exp $
-
-*selinux-cyrus-sasl-2.20110726 (13 Aug 2011)
-
-  13 Aug 2011; <swift@gentoo.org> +selinux-cyrus-sasl-2.20110726.ebuild:
-  Cyrus-sasl selinux module does not exist, refer to selinux-sasl
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-cyrus-sasl-2.20090730.ebuild, -selinux-cyrus-sasl-2.20091215.ebuild,
-  -selinux-cyrus-sasl-20080525.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-cyrus-sasl-2.20101213.ebuild:
-  Stable amd64 x86
-
-*selinux-cyrus-sasl-2.20101213 (05 Feb 2011)
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-cyrus-sasl-2.20101213.ebuild:
-  New upstream policy.
-
-*selinux-cyrus-sasl-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-cyrus-sasl-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-cyrus-sasl-20070329.ebuild, -selinux-cyrus-sasl-20070928.ebuild,
-  selinux-cyrus-sasl-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-cyrus-sasl-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-cyrus-sasl-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-cyrus-sasl-20070329.ebuild, selinux-cyrus-sasl-20070928.ebuild,
-  selinux-cyrus-sasl-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-cyrus-sasl-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-cyrus-sasl-20080525.ebuild:
-  New SVN snapshot.
-
-  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-cyrus-sasl-20050918.ebuild, -selinux-cyrus-sasl-20060218.ebuild,
-  -selinux-cyrus-sasl-20061114.ebuild:
-  Remove old ebuilds.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-cyrus-sasl-20070928.ebuild:
-  Mark stable.
-
-*selinux-cyrus-sasl-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-cyrus-sasl-20070928.ebuild:
-  New SVN snapshot.
-
-  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
-  Removing kaiowas from metadata due to his retirement (see #61930 for
-  reference).
-
-  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
-  selinux-cyrus-sasl-20070329.ebuild:
-  Mark stable.
-
-*selinux-cyrus-sasl-20070329 (29 Mar 2007)
-
-  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-cyrus-sasl-20070329.ebuild:
-  New SVN snapshot.
-
-  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
-  Redigest for Manifest2
-
-*selinux-cyrus-sasl-20061114 (15 Nov 2006)
-
-  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-cyrus-sasl-20061114.ebuild:
-  New SVN snapshot.
-
-*selinux-cyrus-sasl-20061008 (10 Oct 2006)
-
-  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-cyrus-sasl-20061008.ebuild:
-  First mainstream reference policy testing release.
-
-*selinux-cyrus-sasl-20060218 (18 Feb 2006)
-
-  18 Feb 2006; petre rodan <kaiowas@gentoo.org>
-  +selinux-cyrus-sasl-20060218.ebuild:
-  fix for bug #107387
-
-*selinux-cyrus-sasl-20050918 (18 Sep 2005)
-
-  18 Sep 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-cyrus-sasl-20050605.ebuild, +selinux-cyrus-sasl-20050918.ebuild:
-  merge with upstream, added mips arch
-
-*selinux-cyrus-sasl-20050605 (26 Jun 2005)
-
-  26 Jun 2005; petre rodan <kaiowas@gentoo.org> +metadata.xml,
-  +selinux-cyrus-sasl-20050605.ebuild:
-  initial commit
-

diff --git a/sec-policy/selinux-cyrus-sasl/metadata.xml b/sec-policy/selinux-cyrus-sasl/metadata.xml
deleted file mode 100644
index a82d92c..0000000
--- a/sec-policy/selinux-cyrus-sasl/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for cyrus-sasl</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-cyrus-sasl/selinux-cyrus-sasl-2.20110726.ebuild b/sec-policy/selinux-cyrus-sasl/selinux-cyrus-sasl-2.20110726.ebuild
deleted file mode 100644
index f85343d..0000000
--- a/sec-policy/selinux-cyrus-sasl/selinux-cyrus-sasl-2.20110726.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-DEPEND=">=sec-policy/selinux-sasl-2.20110726"
-
-IUSE=""
-DESCRIPTION="SELinux policy for Cyrus-sasl (meta-package for sasl)"
-HOMEPAGE="http://hardened.gentoo.org/selinux"
-KEYWORDS="~amd64 ~x86"
-SLOT="0"
-LICENSE="public-domain"

diff --git a/sec-policy/selinux-daemontools/ChangeLog b/sec-policy/selinux-daemontools/ChangeLog
deleted file mode 100644
index 5ba2dcb..0000000
--- a/sec-policy/selinux-daemontools/ChangeLog
+++ /dev/null
@@ -1,187 +0,0 @@
-# ChangeLog for sec-policy/selinux-daemontools
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-daemontools/ChangeLog,v 1.36 2011/06/04 16:30:16 blueness Exp $
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-daemontools-2.20090730.ebuild,
-  -selinux-daemontools-2.20091215.ebuild, -selinux-daemontools-20080525.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-daemontools-2.20101213.ebuild:
-  Stable amd64 x86
-
-*selinux-daemontools-2.20101213 (05 Feb 2011)
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-daemontools-2.20101213.ebuild:
-  New upstream policy.
-
-*selinux-daemontools-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-daemontools-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-daemontools-20070329.ebuild,
-  -selinux-daemontools-20070928.ebuild, selinux-daemontools-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-daemontools-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-daemontools-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-daemontools-20070329.ebuild, selinux-daemontools-20070928.ebuild,
-  selinux-daemontools-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-daemontools-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-daemontools-20080525.ebuild:
-  New SVN snapshot.
-
-  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-daemontools-20050903.ebuild,
-  -selinux-daemontools-20051126.ebuild,
-  -selinux-daemontools-20061114.ebuild:
-  Remove old ebuilds.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-daemontools-20070928.ebuild:
-  Mark stable.
-
-*selinux-daemontools-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-daemontools-20070928.ebuild:
-  New SVN snapshot.
-
-  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
-  Removing kaiowas from metadata due to his retirement (see #61930 for
-  reference).
-
-  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
-  selinux-daemontools-20070329.ebuild:
-  Mark stable.
-
-*selinux-daemontools-20070329 (29 Mar 2007)
-
-  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-daemontools-20070329.ebuild:
-  New SVN snapshot.
-
-  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
-  Redigest for Manifest2
-
-*selinux-daemontools-20061114 (15 Nov 2006)
-
-  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-daemontools-20061114.ebuild:
-  New SVN snapshot.
-
-*selinux-daemontools-20061008 (10 Oct 2006)
-
-  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-daemontools-20061008.ebuild:
-  First mainstream reference policy testing release.
-
-  02 Dec 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-daemontools-20051126.ebuild:
-  mark stable on amd64 mips ppc sparc x86
-
-*selinux-daemontools-20051126 (28 Nov 2005)
-
-  28 Nov 2005; petre rodan <kaiowas@gentoo.org>
-  +selinux-daemontools-20051126.ebuild:
-  added support for openvpn
-
-  18 Sep 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-daemontools-20050316.ebuild, selinux-daemontools-20050903.ebuild:
-  mark stable
-
-*selinux-daemontools-20050903 (09 Sep 2005)
-
-  09 Sep 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-daemontools-20050201.ebuild, selinux-daemontools-20050316.ebuild,
-  +selinux-daemontools-20050903.ebuild:
-  added support for ftp daemons, added mips arch
-
-  07 May 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-daemontools-20050316.ebuild:
-  mark stable
-
-*selinux-daemontools-20050316 (23 Apr 2005)
-
-  23 Apr 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-daemontools-20041121.ebuild,
-  -selinux-daemontools-20041128.ebuild,
-  +selinux-daemontools-20050316.ebuild:
-  merge with upstream, no semantic changes
-
-  06 Feb 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-daemontools-20050201.ebuild:
-  mark stable
-
-*selinux-daemontools-20050201 (01 Feb 2005)
-
-  01 Feb 2005; petre rodan <kaiowas@gentoo.org>
-  +selinux-daemontools-20050201.ebuild:
-  added control for clamav and spamd
-
-  20 Jan 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-daemontools-20041128.ebuild:
-  mark stable
-
-*selinux-daemontools-20041128 (12 Dec 2004)
-
-  12 Dec 2004; petre rodan <kaiowas@gentoo.org>
-  -selinux-daemontools-20041111.ebuild,
-  +selinux-daemontools-20041128.ebuild:
-  added rules to allow svscanboot to be started from inittab
-
-  23 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  selinux-daemontools-20041121.ebuild:
-  mark stable
-
-*selinux-daemontools-20041121 (22 Nov 2004)
-
-  22 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  +selinux-daemontools-20041121.ebuild:
-  policy cleanup
-
-*selinux-daemontools-20041111 (13 Nov 2004)
-
-  13 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  -selinux-daemontools-20040203.ebuild,
-  -selinux-daemontools-20041022.ebuild,
-  +selinux-daemontools-20041111.ebuild:
-  new services that can be supervised: apache, stunnel
-
-  28 Oct 2004; petre rodan <kaiowas@gentoo.org>
-  selinux-daemontools-20041022.ebuild:
-  mark stable
-
-*selinux-daemontools-20041022 (23 Oct 2004)
-
-  23 Oct 2004; petre rodan <kaiowas@gentoo.org> metadata.xml,
-  +selinux-daemontools-20041022.ebuild:
-  added capability of supervising rsync and apache processes, minor
-  improvements, updated primary maintainer
-
-*selinux-daemontools-20040203 (03 Feb 2004)
-
-  03 Feb 2004; Chris PeBenito <pebenito@gentoo.org>
-  selinux-daemontools-20040203.ebuild:
-  Updates from Petre, including using run_init to control the daemontools
-  scripts.
-
-*selinux-daemontools-20031221 (21 Dec 2003)
-
-  21 Dec 2003; Chris PeBenito <pebenito@gentoo.org> metadata.xml:
-  Initial commit.  Policy submitted by Petre Rodan.
-

diff --git a/sec-policy/selinux-daemontools/metadata.xml b/sec-policy/selinux-daemontools/metadata.xml
deleted file mode 100644
index 075b2be..0000000
--- a/sec-policy/selinux-daemontools/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for daemontools</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-daemontools/selinux-daemontools-2.20110726.ebuild b/sec-policy/selinux-daemontools/selinux-daemontools-2.20110726.ebuild
deleted file mode 100644
index c8eacfd..0000000
--- a/sec-policy/selinux-daemontools/selinux-daemontools-2.20110726.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="daemontools"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for daemontools"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-dante/ChangeLog b/sec-policy/selinux-dante/ChangeLog
deleted file mode 100644
index c320ad9..0000000
--- a/sec-policy/selinux-dante/ChangeLog
+++ /dev/null
@@ -1,137 +0,0 @@
-# ChangeLog for sec-policy/selinux-dante
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dante/ChangeLog,v 1.26 2011/06/04 16:31:24 blueness Exp $
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-dante-2.20090730.ebuild, -selinux-dante-2.20091215.ebuild,
-  -selinux-dante-20080525.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-dante-2.20101213.ebuild:
-  Stable amd64 x86
-
-*selinux-dante-2.20101213 (05 Feb 2011)
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-dante-2.20101213.ebuild:
-  New upstream policy.
-
-*selinux-dante-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-dante-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-dante-20070329.ebuild, -selinux-dante-20070928.ebuild,
-  selinux-dante-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-dante-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-dante-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-dante-20070329.ebuild, selinux-dante-20070928.ebuild,
-  selinux-dante-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-dante-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-dante-20080525.ebuild:
-  New SVN snapshot.
-
-  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-dante-20050201.ebuild, -selinux-dante-20050308.ebuild,
-  -selinux-dante-20061114.ebuild:
-  Remove old ebuilds.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-dante-20070928.ebuild:
-  Mark stable.
-
-*selinux-dante-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-dante-20070928.ebuild:
-  New SVN snapshot.
-
-  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
-  Removing kaiowas from metadata due to his retirement (see #61930 for
-  reference).
-
-  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
-  selinux-dante-20070329.ebuild:
-  Mark stable.
-
-*selinux-dante-20070329 (29 Mar 2007)
-
-  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-dante-20070329.ebuild:
-  New SVN snapshot.
-
-  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
-  Redigest for Manifest2
-
-*selinux-dante-20061114 (15 Nov 2006)
-
-  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-dante-20061114.ebuild:
-  New SVN snapshot.
-
-*selinux-dante-20061008 (10 Oct 2006)
-
-  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-dante-20061008.ebuild:
-  First mainstream reference policy testing release.
-
-  23 Mar 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-dante-20050308.ebuild:
-  mark stable
-
-*selinux-dante-20050308 (09 Mar 2005)
-
-  09 Mar 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-dante-20050219.ebuild, +selinux-dante-20050308.ebuild:
-  added rules needed by >=dante-1.1.15-r1
-
-*selinux-dante-20050219 (25 Feb 2005)
-
-  25 Feb 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-dante-20041208.ebuild, +selinux-dante-20050219.ebuild:
-  merge with upstream policy
-
-  06 Feb 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-dante-20050201.ebuild:
-  mark stable
-
-*selinux-dante-20050201 (01 Feb 2005)
-
-  01 Feb 2005; petre rodan <kaiowas@gentoo.org>
-  +selinux-dante-20050201.ebuild:
-  added rules needed by dante-1.1.15
-
-  20 Jan 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-dante-20041113.ebuild, selinux-dante-20041208.ebuild:
-  mark stable
-
-*selinux-dante-20041208 (12 Dec 2004)
-
-  12 Dec 2004; petre rodan <kaiowas@gentoo.org>
-  +selinux-dante-20041208.ebuild:
-  dante binds to random ports above 1024
-
-  23 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  selinux-dante-20041113.ebuild:
-  mark stable
-
-*selinux-dante-20041113 (14 Nov 2004)
-
-  14 Nov 2004; petre rodan <kaiowas@gentoo.org> +metadata.xml,
-  +selinux-dante-20041113.ebuild:
-  initial commit
-

diff --git a/sec-policy/selinux-dante/metadata.xml b/sec-policy/selinux-dante/metadata.xml
deleted file mode 100644
index 7d5b191..0000000
--- a/sec-policy/selinux-dante/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for dante</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-dante/selinux-dante-2.20110726.ebuild b/sec-policy/selinux-dante/selinux-dante-2.20110726.ebuild
deleted file mode 100644
index 8000ceb..0000000
--- a/sec-policy/selinux-dante/selinux-dante-2.20110726.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="dante"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dante"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-dbskk/ChangeLog b/sec-policy/selinux-dbskk/ChangeLog
deleted file mode 100644
index c5b8167..0000000
--- a/sec-policy/selinux-dbskk/ChangeLog
+++ /dev/null
@@ -1,11 +0,0 @@
-# ChangeLog for sec-policy/selinux-dbskk
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dbskk/ChangeLog,v 1.2 2011/06/02 12:15:41 blueness Exp $
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-dbskk-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-dbskk/metadata.xml b/sec-policy/selinux-dbskk/metadata.xml
deleted file mode 100644
index 426d849..0000000
--- a/sec-policy/selinux-dbskk/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for dbskk</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-dbskk/selinux-dbskk-2.20110726.ebuild b/sec-policy/selinux-dbskk/selinux-dbskk-2.20110726.ebuild
deleted file mode 100644
index 1b97c8a..0000000
--- a/sec-policy/selinux-dbskk/selinux-dbskk-2.20110726.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="dbskk"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dbskk"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-dbus/ChangeLog b/sec-policy/selinux-dbus/ChangeLog
deleted file mode 100644
index b0336c3..0000000
--- a/sec-policy/selinux-dbus/ChangeLog
+++ /dev/null
@@ -1,77 +0,0 @@
-# ChangeLog for sec-policy/selinux-dbus
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dbus/ChangeLog,v 1.14 2011/06/04 16:37:12 blueness Exp $
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-dbus-2.20090730.ebuild, -selinux-dbus-2.20091215.ebuild,
-  -selinux-dbus-20080525.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-dbus-2.20101213.ebuild:
-  Stable amd64 x86
-
-*selinux-dbus-2.20101213 (05 Feb 2011)
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-dbus-2.20101213.ebuild:
-  New upstream policy.
-
-*selinux-dbus-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-dbus-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-dbus-20070329.ebuild, -selinux-dbus-20070928.ebuild,
-  selinux-dbus-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-dbus-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-dbus-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-dbus-20070329.ebuild, selinux-dbus-20070928.ebuild,
-  selinux-dbus-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-dbus-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-dbus-20080525.ebuild:
-  New SVN snapshot.
-
-  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-dbus-20061114.ebuild:
-  Remove old ebuilds.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-dbus-20070928.ebuild:
-  Mark stable.
-
-*selinux-dbus-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-dbus-20070928.ebuild:
-  New SVN snapshot.
-
-  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
-  selinux-dbus-20070329.ebuild:
-  Mark stable.
-
-*selinux-dbus-20070329 (29 Mar 2007)
-
-  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-dbus-20070329.ebuild:
-  New SVN snapshot.
-
-*selinux-dbus-20061114 (22 Nov 2006)
-
-  22 Nov 2006; Chris PeBenito <pebenito@gentoo.org> +metadata.xml,
-  +selinux-dbus-20061114.ebuild:
-  Initial commit.
-

diff --git a/sec-policy/selinux-dbus/metadata.xml b/sec-policy/selinux-dbus/metadata.xml
deleted file mode 100644
index 6dd441f..0000000
--- a/sec-policy/selinux-dbus/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for dbus</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-dbus/selinux-dbus-2.20110726.ebuild b/sec-policy/selinux-dbus/selinux-dbus-2.20110726.ebuild
deleted file mode 100644
index aaeed2b..0000000
--- a/sec-policy/selinux-dbus/selinux-dbus-2.20110726.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="dbus"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dbus"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-dcc/ChangeLog b/sec-policy/selinux-dcc/ChangeLog
deleted file mode 100644
index 6868dd6..0000000
--- a/sec-policy/selinux-dcc/ChangeLog
+++ /dev/null
@@ -1,11 +0,0 @@
-# ChangeLog for sec-policy/selinux-dcc
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dcc/ChangeLog,v 1.2 2011/06/02 12:16:23 blueness Exp $
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-dcc-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-dcc/metadata.xml b/sec-policy/selinux-dcc/metadata.xml
deleted file mode 100644
index a1cc605..0000000
--- a/sec-policy/selinux-dcc/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for dcc</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-dcc/selinux-dcc-2.20110726.ebuild b/sec-policy/selinux-dcc/selinux-dcc-2.20110726.ebuild
deleted file mode 100644
index 9fff4b9..0000000
--- a/sec-policy/selinux-dcc/selinux-dcc-2.20110726.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="dcc"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dcc"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-ddclient/ChangeLog b/sec-policy/selinux-ddclient/ChangeLog
deleted file mode 100644
index d2fedf3..0000000
--- a/sec-policy/selinux-ddclient/ChangeLog
+++ /dev/null
@@ -1,11 +0,0 @@
-# ChangeLog for sec-policy/selinux-ddclient
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ddclient/ChangeLog,v 1.2 2011/06/02 12:16:44 blueness Exp $
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-ddclient-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-ddclient/metadata.xml b/sec-policy/selinux-ddclient/metadata.xml
deleted file mode 100644
index 6035cfa..0000000
--- a/sec-policy/selinux-ddclient/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for ddclient</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-ddclient/selinux-ddclient-2.20110726.ebuild b/sec-policy/selinux-ddclient/selinux-ddclient-2.20110726.ebuild
deleted file mode 100644
index c64a67f..0000000
--- a/sec-policy/selinux-ddclient/selinux-ddclient-2.20110726.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="ddclient"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ddclient"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-ddcprobe/ChangeLog b/sec-policy/selinux-ddcprobe/ChangeLog
deleted file mode 100644
index 2df477d..0000000
--- a/sec-policy/selinux-ddcprobe/ChangeLog
+++ /dev/null
@@ -1,11 +0,0 @@
-# ChangeLog for sec-policy/selinux-ddcprobe
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ddcprobe/ChangeLog,v 1.2 2011/06/02 12:17:05 blueness Exp $
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-ddcprobe-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-ddcprobe/metadata.xml b/sec-policy/selinux-ddcprobe/metadata.xml
deleted file mode 100644
index 14bf479..0000000
--- a/sec-policy/selinux-ddcprobe/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for ddcprobe</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-ddcprobe/selinux-ddcprobe-2.20110726.ebuild b/sec-policy/selinux-ddcprobe/selinux-ddcprobe-2.20110726.ebuild
deleted file mode 100644
index bbc0e79..0000000
--- a/sec-policy/selinux-ddcprobe/selinux-ddcprobe-2.20110726.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="ddcprobe"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ddcprobe"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-desktop/ChangeLog b/sec-policy/selinux-desktop/ChangeLog
deleted file mode 100644
index 313f561..0000000
--- a/sec-policy/selinux-desktop/ChangeLog
+++ /dev/null
@@ -1,89 +0,0 @@
-# ChangeLog for sec-policy/selinux-desktop
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-desktop/ChangeLog,v 1.16 2011/06/04 16:38:20 blueness Exp $
-
-  13 Aug 2011; <swift@gentoo.org> selinux-desktop-2.20110726.ebuild:
-  Bump to 2.20110726, make meta-package
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-desktop-2.20090730.ebuild, -selinux-desktop-2.20091215.ebuild,
-  -selinux-desktop-20080525.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-desktop-2.20101213.ebuild:
-  Stable amd64 x86
-
-  16 Apr 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-desktop-2.20090730.ebuild, selinux-desktop-2.20091215.ebuild,
-  selinux-desktop-2.20101213.ebuild, selinux-desktop-20080525.ebuild,
-  metadata.xml:
-  Removed USE="hal".  Bug #362847
-
-  27 Mar 2011; Samuli Suominen <ssuominen@gentoo.org> metadata.xml:
-  Move USE="hal" description here from use.desc.
-
-*selinux-desktop-2.20101213 (05 Feb 2011)
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-desktop-2.20101213.ebuild:
-  New upstream policy.
-
-*selinux-desktop-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-desktop-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-desktop-20070329.ebuild, -selinux-desktop-20070928.ebuild,
-  selinux-desktop-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-desktop-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-desktop-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-desktop-20070329.ebuild, selinux-desktop-20070928.ebuild,
-  selinux-desktop-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-desktop-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-desktop-20080525.ebuild:
-  New SVN snapshot.
-
-  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-desktop-20061114.ebuild:
-  Remove old ebuilds.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-desktop-20070928.ebuild:
-  Mark stable.
-
-*selinux-desktop-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-desktop-20070928.ebuild:
-  New SVN snapshot.
-
-  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
-  selinux-desktop-20070329.ebuild:
-  Mark stable.
-
-*selinux-desktop-20070329 (29 Mar 2007)
-
-  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-desktop-20070329.ebuild:
-  New SVN snapshot.
-
-*selinux-desktop-20061114 (22 Nov 2006)
-
-  22 Nov 2006; Chris PeBenito <pebenito@gentoo.org> +metadata.xml,
-  +selinux-desktop-20061114.ebuild:
-  Initial commit.
-

diff --git a/sec-policy/selinux-desktop/metadata.xml b/sec-policy/selinux-desktop/metadata.xml
deleted file mode 100644
index f641d94..0000000
--- a/sec-policy/selinux-desktop/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for desktop</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-desktop/selinux-desktop-2.20110726.ebuild b/sec-policy/selinux-desktop/selinux-desktop-2.20110726.ebuild
deleted file mode 100644
index 9b15420..0000000
--- a/sec-policy/selinux-desktop/selinux-desktop-2.20110726.ebuild
+++ /dev/null
@@ -1,27 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-DEPEND=">=sec-policy/selinux-xserver-2.20110726
-	>=sec-policy/selinux-xfs-2.20110726
-	>=sec-policy/selinux-mplayer-2.20110726
-	>=sec-policy/selinux-java-2.20110726
-	>=sec-policy/selinux-mono-2.20110726
-	>=sec-policy/selinux-wine-2.20110726"
-
-RDEPEND="acpi? ( sec-policy/selinux-acpi )
-	apm? ( sec-policy/selinux-acpi )
-	avahi? ( sec-policy/selinux-avahi )
-	bluetooth? ( sec-policy/selinux-bluez )
-	crypt? ( sec-policy/selinux-gnupg )
-	dbus? ( sec-policy/selinux-dbus )
-	pcmcia? ( sec-policy/selinux-pcmcia )"
-
-IUSE="acpi apm avahi bluetooth crypt dbus pcmcia"
-
-DESCRIPTION="SELinux policy for Desktop related apps (deprecated)"
-HOMEPAGE="http://hardened.gentoo.org/selinux"
-KEYWORDS="~amd64 ~x86"
-SLOT="0"
-LICENSE="public-domain"

diff --git a/sec-policy/selinux-dhcp/ChangeLog b/sec-policy/selinux-dhcp/ChangeLog
deleted file mode 100644
index af79fdb..0000000
--- a/sec-policy/selinux-dhcp/ChangeLog
+++ /dev/null
@@ -1,182 +0,0 @@
-# ChangeLog for sec-policy/selinux-dhcp
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dhcp/ChangeLog,v 1.34 2011/06/04 16:39:21 blueness Exp $
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-dhcp-2.20090730.ebuild, -selinux-dhcp-2.20091215.ebuild,
-  -selinux-dhcp-20080525.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-dhcp-2.20101213.ebuild:
-  Stable amd64 x86
-
-*selinux-dhcp-2.20101213 (05 Feb 2011)
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-dhcp-2.20101213.ebuild:
-  New upstream policy.
-
-*selinux-dhcp-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-dhcp-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-dhcp-20070329.ebuild, -selinux-dhcp-20070928.ebuild,
-  selinux-dhcp-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-dhcp-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-dhcp-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-dhcp-20070329.ebuild, selinux-dhcp-20070928.ebuild,
-  selinux-dhcp-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-dhcp-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-dhcp-20080525.ebuild:
-  New SVN snapshot.
-
-  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-dhcp-20050918.ebuild, -selinux-dhcp-20051122.ebuild,
-  -selinux-dhcp-20061114.ebuild:
-  Remove old ebuilds.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-dhcp-20070928.ebuild:
-  Mark stable.
-
-*selinux-dhcp-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-dhcp-20070928.ebuild:
-  New SVN snapshot.
-
-  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
-  Removing kaiowas from metadata due to his retirement (see #61930 for
-  reference).
-
-  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
-  selinux-dhcp-20070329.ebuild:
-  Mark stable.
-
-*selinux-dhcp-20070329 (29 Mar 2007)
-
-  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-dhcp-20070329.ebuild:
-  New SVN snapshot.
-
-  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
-  Redigest for Manifest2
-
-*selinux-dhcp-20061114 (15 Nov 2006)
-
-  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-dhcp-20061114.ebuild:
-  New SVN snapshot.
-
-*selinux-dhcp-20061008 (10 Oct 2006)
-
-  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-dhcp-20061008.ebuild:
-  First mainstream reference policy testing release.
-
-*selinux-dhcp-20051122 (28 Nov 2005)
-
-  28 Nov 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-dhcp-20050219.ebuild, -selinux-dhcp-20050626.ebuild,
-  +selinux-dhcp-20051122.ebuild:
-  merge with upstream
-
-  27 Oct 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-dhcp-20050918.ebuild:
-  mark stable on amd64 mips ppc sparc x86
-
-*selinux-dhcp-20050918 (24 Oct 2005)
-
-  24 Oct 2005; petre rodan <kaiowas@gentoo.org>
-  +selinux-dhcp-20050918.ebuild:
-  tiny fix from upstream
-
-  26 Jun 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-dhcp-20050626.ebuild:
-  mark stable
-
-*selinux-dhcp-20050626 (26 Jun 2005)
-
-  26 Jun 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-dhcp-20041125.ebuild, +selinux-dhcp-20050626.ebuild:
-  added name_connect rules
-
-*selinux-dhcp-20050219 (25 Feb 2005)
-
-  25 Feb 2005; petre rodan <kaiowas@gentoo.org>
-  +selinux-dhcp-20050219.ebuild:
-  merge with upstream policy
-
-  20 Jan 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-dhcp-20041120.ebuild, selinux-dhcp-20041125.ebuild:
-  mark stable
-
-*selinux-dhcp-20041125 (12 Dec 2004)
-
-  12 Dec 2004; petre rodan <kaiowas@gentoo.org>
-  -selinux-dhcp-20040617.ebuild, -selinux-dhcp-20040925.ebuild,
-  -selinux-dhcp-20041101.ebuild, +selinux-dhcp-20041125.ebuild:
-  removed old builds
-
-  23 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  selinux-dhcp-20041120.ebuild:
-  mark stable
-
-*selinux-dhcp-20041120 (22 Nov 2004)
-
-  22 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  +selinux-dhcp-20041120.ebuild:
-  imported nsa rules, policy cleanup
-
-*selinux-dhcp-20041101 (13 Nov 2004)
-
-  13 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  +selinux-dhcp-20041101.ebuild:
-  merge with nsa policy
-
-*selinux-dhcp-20040925 (23 Oct 2004)
-
-  23 Oct 2004; petre rodan <kaiowas@gentoo.org> metadata.xml,
-  +selinux-dhcp-20040925.ebuild:
-  update needed by base-policy-20041023
-
-*selinux-dhcp-20040617 (17 Jun 2004)
-
-  17 Jun 2004; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-dhcp-20040116.ebuild, -selinux-dhcp-20040122.ebuild,
-  -selinux-dhcp-20040426.ebuild, +selinux-dhcp-20040617.ebuild:
-  Update for 20040604 base policy.
-
-*selinux-dhcp-20040426 (26 Apr 2004)
-
-  26 Apr 2004; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-dhcp-20040426.ebuild:
-  Fix for 2004.1
-
-*selinux-dhcp-20040122 (22 Jan 2004)
-
-  22 Jan 2004; Chris PeBenito <pebenito@gentoo.org>
-  selinux-dhcp-20040122.ebuild:
-  Fix type alias declaration.
-
-*selinux-dhcp-20040116 (16 Jan 2004)
-
-  16 Jan 2004; Chris PeBenito <pebenito@gentoo.org> metadata.xml,
-  selinux-dhcp-20040116.ebuild:
-  Initial commit.  Fixed up by Petre Rodan.
-

diff --git a/sec-policy/selinux-dhcp/metadata.xml b/sec-policy/selinux-dhcp/metadata.xml
deleted file mode 100644
index ad25a1b..0000000
--- a/sec-policy/selinux-dhcp/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for dhcp</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-dhcp/selinux-dhcp-2.20110726.ebuild b/sec-policy/selinux-dhcp/selinux-dhcp-2.20110726.ebuild
deleted file mode 100644
index 206350f..0000000
--- a/sec-policy/selinux-dhcp/selinux-dhcp-2.20110726.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="dhcp"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dhcp"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-dictd/ChangeLog b/sec-policy/selinux-dictd/ChangeLog
deleted file mode 100644
index 6b3c5f5..0000000
--- a/sec-policy/selinux-dictd/ChangeLog
+++ /dev/null
@@ -1,11 +0,0 @@
-# ChangeLog for sec-policy/selinux-dictd
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dictd/ChangeLog,v 1.2 2011/06/02 12:18:08 blueness Exp $
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-dictd-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-dictd/metadata.xml b/sec-policy/selinux-dictd/metadata.xml
deleted file mode 100644
index c3b30ba..0000000
--- a/sec-policy/selinux-dictd/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for dictd</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-dictd/selinux-dictd-2.20110726.ebuild b/sec-policy/selinux-dictd/selinux-dictd-2.20110726.ebuild
deleted file mode 100644
index 93934f8..0000000
--- a/sec-policy/selinux-dictd/selinux-dictd-2.20110726.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="dictd"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dictd"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-distcc/ChangeLog b/sec-policy/selinux-distcc/ChangeLog
deleted file mode 100644
index dc5a9aa..0000000
--- a/sec-policy/selinux-distcc/ChangeLog
+++ /dev/null
@@ -1,108 +0,0 @@
-# ChangeLog for sec-policy/selinux-distcc
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-distcc/ChangeLog,v 1.22 2011/06/04 16:40:27 blueness Exp $
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-distcc-2.20090730.ebuild, -selinux-distcc-2.20091215.ebuild,
-  -selinux-distcc-20080525.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-distcc-2.20101213.ebuild:
-  Stable amd64 x86
-
-*selinux-distcc-2.20101213 (05 Feb 2011)
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-distcc-2.20101213.ebuild:
-  New upstream policy.
-
-*selinux-distcc-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-distcc-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-distcc-20070329.ebuild, -selinux-distcc-20070928.ebuild,
-  selinux-distcc-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-distcc-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-distcc-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-distcc-20070329.ebuild, selinux-distcc-20070928.ebuild,
-  selinux-distcc-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-distcc-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-distcc-20080525.ebuild:
-  New SVN snapshot.
-
-  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-distcc-20040128.ebuild, -selinux-distcc-20061114.ebuild:
-  Remove old ebuilds.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-distcc-20070928.ebuild:
-  Mark stable.
-
-*selinux-distcc-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-distcc-20070928.ebuild:
-  New SVN snapshot.
-
-  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
-  selinux-distcc-20070329.ebuild:
-  Mark stable.
-
-*selinux-distcc-20070329 (29 Mar 2007)
-
-  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-distcc-20070329.ebuild:
-  New SVN snapshot.
-
-  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
-  Redigest for Manifest2
-
-*selinux-distcc-20061114 (15 Nov 2006)
-
-  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-distcc-20061114.ebuild:
-  New SVN snapshot.
-
-*selinux-distcc-20061008 (10 Oct 2006)
-
-  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-distcc-20061008.ebuild:
-  First mainstream reference policy testing release.
-
-*selinux-distcc-20040128 (28 Jan 2004)
-
-  28 Jan 2004; Chris PeBenito <pebenito@gentoo.org>
-  selinux-distcc-20040128.ebuild:
-  Update because of changes in base-policy.
-
-*selinux-distcc-20031101 (01 Nov 2003)
-
-  01 Nov 2003; Chris PeBenito <pebenito@gentoo.org>
-  selinux-distcc-20031101.ebuild:
-  Update for new API.
-
-  10 Aug 2003; Chris PeBenito <pebenito@gentoo.org>
-  selinux-distcc-20030728.ebuild:
-  Specify S since it changed in the eclass.  Mark stable.
-
-*selinux-distcc-20030728 (28 Jul 2003)
-
-  28 Jul 2003; Chris PeBenito <pebenito@gentoo.org> metadata.xml,
-  selinux-distcc-20030728.ebuild:
-  Initial commit.
-

diff --git a/sec-policy/selinux-distcc/metadata.xml b/sec-policy/selinux-distcc/metadata.xml
deleted file mode 100644
index 726acee..0000000
--- a/sec-policy/selinux-distcc/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for distcc</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-distcc/selinux-distcc-2.20110726.ebuild b/sec-policy/selinux-distcc/selinux-distcc-2.20110726.ebuild
deleted file mode 100644
index d513917..0000000
--- a/sec-policy/selinux-distcc/selinux-distcc-2.20110726.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="distcc"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for distcc"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-djbdns/ChangeLog b/sec-policy/selinux-djbdns/ChangeLog
deleted file mode 100644
index d73c40b..0000000
--- a/sec-policy/selinux-djbdns/ChangeLog
+++ /dev/null
@@ -1,131 +0,0 @@
-# ChangeLog for sec-policy/selinux-djbdns
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-djbdns/ChangeLog,v 1.27 2011/06/04 16:41:21 blueness Exp $
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-djbdns-2.20090730.ebuild, -selinux-djbdns-2.20091215.ebuild,
-  -selinux-djbdns-20080525.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-djbdns-2.20101213.ebuild:
-  Stable amd64 x86
-
-*selinux-djbdns-2.20101213 (05 Feb 2011)
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-djbdns-2.20101213.ebuild:
-  New upstream policy.
-
-*selinux-djbdns-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-djbdns-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-djbdns-20070329.ebuild, -selinux-djbdns-20070928.ebuild,
-  selinux-djbdns-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-djbdns-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-djbdns-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-djbdns-20070329.ebuild, selinux-djbdns-20070928.ebuild,
-  selinux-djbdns-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-djbdns-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-djbdns-20080525.ebuild:
-  New SVN snapshot.
-
-  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-djbdns-20050316.ebuild, -selinux-djbdns-20050626.ebuild,
-  -selinux-djbdns-20061114.ebuild:
-  Remove old ebuilds.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-djbdns-20070928.ebuild:
-  Mark stable.
-
-*selinux-djbdns-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-djbdns-20070928.ebuild:
-  New SVN snapshot.
-
-  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
-  Removing kaiowas from metadata due to his retirement (see #61930 for
-  reference).
-
-  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
-  selinux-djbdns-20070329.ebuild:
-  Mark stable.
-
-*selinux-djbdns-20070329 (29 Mar 2007)
-
-  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-djbdns-20070329.ebuild:
-  New SVN snapshot.
-
-  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
-  Redigest for Manifest2
-
-*selinux-djbdns-20061114 (15 Nov 2006)
-
-  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-djbdns-20061114.ebuild:
-  New SVN snapshot.
-
-*selinux-djbdns-20061008 (10 Oct 2006)
-
-  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-djbdns-20061008.ebuild:
-  First mainstream reference policy testing release.
-
-  26 Jun 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-djbdns-20050626.ebuild:
-  mark stable
-
-*selinux-djbdns-20050626 (26 Jun 2005)
-
-  26 Jun 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-djbdns-20041121.ebuild, +selinux-djbdns-20050626.ebuild:
-  added name_connect rules
-
-  07 May 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-djbdns-20050316.ebuild:
-  mark stable
-
-*selinux-djbdns-20050316 (23 Apr 2005)
-
-  23 Apr 2005; petre rodan <kaiowas@gentoo.org>
-  +selinux-djbdns-20050316.ebuild:
-  we have upstream now, so we merge with it
-
-  12 Dec 2004; petre rodan <kaiowas@gentoo.org>
-  -selinux-djbdns-20041113.ebuild:
-  removed old build
-
-  23 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  selinux-djbdns-20041121.ebuild:
-  mark stable
-
-*selinux-djbdns-20041121 (22 Nov 2004)
-
-  22 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  +selinux-djbdns-20041121.ebuild:
-  policy cleanup
-
-*selinux-djbdns-20041113 (13 Nov 2004)
-
-  13 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  +selinux-djbdns-20041113.ebuild:
-  name_bind needed for all ports above 1024
-

diff --git a/sec-policy/selinux-djbdns/metadata.xml b/sec-policy/selinux-djbdns/metadata.xml
deleted file mode 100644
index 89e79b6..0000000
--- a/sec-policy/selinux-djbdns/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for djbdns</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-djbdns/selinux-djbdns-2.20110726.ebuild b/sec-policy/selinux-djbdns/selinux-djbdns-2.20110726.ebuild
deleted file mode 100644
index c4b6e03..0000000
--- a/sec-policy/selinux-djbdns/selinux-djbdns-2.20110726.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="djbdns"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for djbdns"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-dkim/ChangeLog b/sec-policy/selinux-dkim/ChangeLog
deleted file mode 100644
index 9b6ed96..0000000
--- a/sec-policy/selinux-dkim/ChangeLog
+++ /dev/null
@@ -1,14 +0,0 @@
-# ChangeLog for sec-policy/selinux-dkim
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dkim/ChangeLog,v 1.2 2011/06/02 12:19:10 blueness Exp $
-
-  13 Aug 2011; <swift@gentoo.org> selinux-dkim-2.20110726.ebuild:
-  Depend on milter module
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-dkim-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-dkim/metadata.xml b/sec-policy/selinux-dkim/metadata.xml
deleted file mode 100644
index b1a035b..0000000
--- a/sec-policy/selinux-dkim/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for dkim</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-dkim/selinux-dkim-2.20110726.ebuild b/sec-policy/selinux-dkim/selinux-dkim-2.20110726.ebuild
deleted file mode 100644
index 3c6effd..0000000
--- a/sec-policy/selinux-dkim/selinux-dkim-2.20110726.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="dkim"
-DEPEND=">=sec-policy/selinux-base-policy-2.20110726-r1
-	>=sec-policy/selinux-milter-2.20110726"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dkim"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-dmidecode/ChangeLog b/sec-policy/selinux-dmidecode/ChangeLog
deleted file mode 100644
index b7ad985..0000000
--- a/sec-policy/selinux-dmidecode/ChangeLog
+++ /dev/null
@@ -1,11 +0,0 @@
-# ChangeLog for sec-policy/selinux-dmidecode
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dmidecode/ChangeLog,v 1.2 2011/06/02 12:19:31 blueness Exp $
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-dmidecode-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-dmidecode/metadata.xml b/sec-policy/selinux-dmidecode/metadata.xml
deleted file mode 100644
index 651d724..0000000
--- a/sec-policy/selinux-dmidecode/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for dmidecode</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-dmidecode/selinux-dmidecode-2.20110726.ebuild b/sec-policy/selinux-dmidecode/selinux-dmidecode-2.20110726.ebuild
deleted file mode 100644
index ffc43df..0000000
--- a/sec-policy/selinux-dmidecode/selinux-dmidecode-2.20110726.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="dmidecode"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dmidecode"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-dnsmasq/ChangeLog b/sec-policy/selinux-dnsmasq/ChangeLog
deleted file mode 100644
index 274bb62..0000000
--- a/sec-policy/selinux-dnsmasq/ChangeLog
+++ /dev/null
@@ -1,63 +0,0 @@
-# ChangeLog for sec-policy/selinux-dnsmasq
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dnsmasq/ChangeLog,v 1.11 2011/06/04 16:42:33 blueness Exp $
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-dnsmasq-2.20090730.ebuild, -selinux-dnsmasq-2.20091215.ebuild,
-  -selinux-dnsmasq-20080525.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-dnsmasq-2.20101213.ebuild:
-  Stable amd64 x86
-
-*selinux-dnsmasq-2.20101213 (05 Feb 2011)
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-dnsmasq-2.20101213.ebuild:
-  New upstream policy.
-
-*selinux-dnsmasq-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-dnsmasq-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-dnsmasq-20070329.ebuild, -selinux-dnsmasq-20070928.ebuild,
-  selinux-dnsmasq-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-dnsmasq-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-dnsmasq-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-dnsmasq-20070329.ebuild, selinux-dnsmasq-20070928.ebuild,
-  selinux-dnsmasq-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-dnsmasq-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-dnsmasq-20080525.ebuild:
-  New SVN snapshot.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-dnsmasq-20070928.ebuild:
-  Mark stable.
-
-*selinux-dnsmasq-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-dnsmasq-20070928.ebuild:
-  New SVN snapshot.
-
-*selinux-dnsmasq-20070329 (22 Aug 2007)
-
-  22 Aug 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-dnsmasq-20070329.ebuild:
-  Initial commit.
-

diff --git a/sec-policy/selinux-dnsmasq/metadata.xml b/sec-policy/selinux-dnsmasq/metadata.xml
deleted file mode 100644
index b41efda..0000000
--- a/sec-policy/selinux-dnsmasq/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for dnsmasq</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-dnsmasq/selinux-dnsmasq-2.20110726.ebuild b/sec-policy/selinux-dnsmasq/selinux-dnsmasq-2.20110726.ebuild
deleted file mode 100644
index f0063ef..0000000
--- a/sec-policy/selinux-dnsmasq/selinux-dnsmasq-2.20110726.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="dnsmasq"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dnsmasq"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-dovecot/ChangeLog b/sec-policy/selinux-dovecot/ChangeLog
deleted file mode 100644
index e154b8a..0000000
--- a/sec-policy/selinux-dovecot/ChangeLog
+++ /dev/null
@@ -1,11 +0,0 @@
-# ChangeLog for sec-policy/selinux-dovecot
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dovecot/ChangeLog,v 1.2 2011/06/02 12:20:12 blueness Exp $
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-dovecot-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-dovecot/metadata.xml b/sec-policy/selinux-dovecot/metadata.xml
deleted file mode 100644
index 42e8a34..0000000
--- a/sec-policy/selinux-dovecot/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for dovecot</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-dovecot/selinux-dovecot-2.20110726.ebuild b/sec-policy/selinux-dovecot/selinux-dovecot-2.20110726.ebuild
deleted file mode 100644
index 55243a4..0000000
--- a/sec-policy/selinux-dovecot/selinux-dovecot-2.20110726.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="dovecot"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dovecot"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-entropyd/metadata.xml b/sec-policy/selinux-entropyd/metadata.xml
deleted file mode 100644
index 459d58f..0000000
--- a/sec-policy/selinux-entropyd/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for various entropy daemons</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-entropyd/selinux-entropyd-2.20110726.ebuild b/sec-policy/selinux-entropyd/selinux-entropyd-2.20110726.ebuild
deleted file mode 100644
index d6aba28..0000000
--- a/sec-policy/selinux-entropyd/selinux-entropyd-2.20110726.ebuild
+++ /dev/null
@@ -1,33 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="entropyd"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for various entropy daemons (audio-entropyd, haveged, ...)"
-
-KEYWORDS="~amd64 ~x86"
-RDEPEND="!<sec-policy/selinux-audio-entropyd-2.20110726
-		>=sys-apps/policycoreutils-1.30.30
-		>=sec-policy/selinux-base-policy-${PV}"
-
-pkg_postinst() {
-	einfo "The SELinux entropyd module is the replacement of audioentropyd and"
-	einfo "is made more generic for all-purpose entropy daemons, including"
-	einfo "audioentropyd and haveged."
-	einfo
-	einfo "If you are upgrading from an audioentropyd module, the installation"
-	einfo "of the new policy module might fail due to collisions. You will need"
-	einfo "to remove the current audioentropyd module first:"
-	einfo "  # semodule -r audioentropy"
-	einfo
-	einfo "Then, you can install the new policy:"
-	einfo "  # semodule -i /usr/share/selinux/<type>/entropyd.pp"
-	echo
-	einfo "Portage will automatically try to load the entropyd module now."
-	selinux-policy-2_pkg_postinst
-}

diff --git a/sec-policy/selinux-evolution/ChangeLog b/sec-policy/selinux-evolution/ChangeLog
deleted file mode 100644
index e3abe58..0000000
--- a/sec-policy/selinux-evolution/ChangeLog
+++ /dev/null
@@ -1,11 +0,0 @@
-# ChangeLog for sec-policy/selinux-evolution
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-evolution/ChangeLog,v 1.2 2011/06/02 12:20:33 blueness Exp $
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-evolution-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-evolution/metadata.xml b/sec-policy/selinux-evolution/metadata.xml
deleted file mode 100644
index 7732ae0..0000000
--- a/sec-policy/selinux-evolution/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for evolution</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-evolution/selinux-evolution-2.20110726.ebuild b/sec-policy/selinux-evolution/selinux-evolution-2.20110726.ebuild
deleted file mode 100644
index 460947e..0000000
--- a/sec-policy/selinux-evolution/selinux-evolution-2.20110726.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="evolution"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for evolution"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-exim/ChangeLog b/sec-policy/selinux-exim/ChangeLog
deleted file mode 100644
index f15dbd5..0000000
--- a/sec-policy/selinux-exim/ChangeLog
+++ /dev/null
@@ -1,11 +0,0 @@
-# ChangeLog for sec-policy/selinux-exim
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-exim/ChangeLog,v 1.2 2011/06/02 12:20:54 blueness Exp $
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-exim-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-exim/metadata.xml b/sec-policy/selinux-exim/metadata.xml
deleted file mode 100644
index 00a5004..0000000
--- a/sec-policy/selinux-exim/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for exim</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-exim/selinux-exim-2.20110726.ebuild b/sec-policy/selinux-exim/selinux-exim-2.20110726.ebuild
deleted file mode 100644
index e285702..0000000
--- a/sec-policy/selinux-exim/selinux-exim-2.20110726.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="exim"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for exim"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-fail2ban/ChangeLog b/sec-policy/selinux-fail2ban/ChangeLog
deleted file mode 100644
index 5a21c67..0000000
--- a/sec-policy/selinux-fail2ban/ChangeLog
+++ /dev/null
@@ -1,11 +0,0 @@
-# ChangeLog for sec-policy/selinux-fail2ban
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-fail2ban/ChangeLog,v 1.2 2011/06/02 12:21:15 blueness Exp $
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-fail2ban-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-fail2ban/metadata.xml b/sec-policy/selinux-fail2ban/metadata.xml
deleted file mode 100644
index 6d215bf..0000000
--- a/sec-policy/selinux-fail2ban/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for fail2ban</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-fail2ban/selinux-fail2ban-2.20110726.ebuild b/sec-policy/selinux-fail2ban/selinux-fail2ban-2.20110726.ebuild
deleted file mode 100644
index c23a2d9..0000000
--- a/sec-policy/selinux-fail2ban/selinux-fail2ban-2.20110726.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="fail2ban"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for fail2ban"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-fetchmail/ChangeLog b/sec-policy/selinux-fetchmail/ChangeLog
deleted file mode 100644
index bec1546..0000000
--- a/sec-policy/selinux-fetchmail/ChangeLog
+++ /dev/null
@@ -1,11 +0,0 @@
-# ChangeLog for sec-policy/selinux-fetchmail
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-fetchmail/ChangeLog,v 1.2 2011/06/02 12:21:36 blueness Exp $
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-fetchmail-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-fetchmail/metadata.xml b/sec-policy/selinux-fetchmail/metadata.xml
deleted file mode 100644
index ade9e3b..0000000
--- a/sec-policy/selinux-fetchmail/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for fetchmail</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-fetchmail/selinux-fetchmail-2.20110726.ebuild b/sec-policy/selinux-fetchmail/selinux-fetchmail-2.20110726.ebuild
deleted file mode 100644
index 3f78c37..0000000
--- a/sec-policy/selinux-fetchmail/selinux-fetchmail-2.20110726.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="fetchmail"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for fetchmail"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-finger/ChangeLog b/sec-policy/selinux-finger/ChangeLog
deleted file mode 100644
index c68e078..0000000
--- a/sec-policy/selinux-finger/ChangeLog
+++ /dev/null
@@ -1,11 +0,0 @@
-# ChangeLog for sec-policy/selinux-finger
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-finger/ChangeLog,v 1.2 2011/06/02 12:21:56 blueness Exp $
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-finger-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-finger/metadata.xml b/sec-policy/selinux-finger/metadata.xml
deleted file mode 100644
index d08fa6d..0000000
--- a/sec-policy/selinux-finger/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for finger</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-finger/selinux-finger-2.20110726.ebuild b/sec-policy/selinux-finger/selinux-finger-2.20110726.ebuild
deleted file mode 100644
index 5d00a03..0000000
--- a/sec-policy/selinux-finger/selinux-finger-2.20110726.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="finger"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for finger"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-fprintd/ChangeLog b/sec-policy/selinux-fprintd/ChangeLog
deleted file mode 100644
index 4aaefc8..0000000
--- a/sec-policy/selinux-fprintd/ChangeLog
+++ /dev/null
@@ -1,11 +0,0 @@
-# ChangeLog for sec-policy/selinux-fprintd
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-fprintd/ChangeLog,v 1.2 2011/06/02 12:22:17 blueness Exp $
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-fprintd-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-fprintd/metadata.xml b/sec-policy/selinux-fprintd/metadata.xml
deleted file mode 100644
index 456fff2..0000000
--- a/sec-policy/selinux-fprintd/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for fprintd</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-fprintd/selinux-fprintd-2.20110726.ebuild b/sec-policy/selinux-fprintd/selinux-fprintd-2.20110726.ebuild
deleted file mode 100644
index ed9e00f..0000000
--- a/sec-policy/selinux-fprintd/selinux-fprintd-2.20110726.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="fprintd"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for fprintd"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-ftp/ChangeLog b/sec-policy/selinux-ftp/ChangeLog
deleted file mode 100644
index 1207522..0000000
--- a/sec-policy/selinux-ftp/ChangeLog
+++ /dev/null
@@ -1,13 +0,0 @@
-# ChangeLog for sec-policy/selinux-ftp
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: $
-
-  19 Aug 2011; <swift@gentoo.org> selinux-ftp-2.20110726.ebuild:
-  Fix dependency issue
-
-*selinux-apm-2.20110726 (13 Aug 2011)
-
-  13 Aug 2011; <swift@gentoo.org> +selinux-apm-2.20110726.ebuild,
-  +metadata.xml:
-  Introduce SELinux policy module package for ftp
-

diff --git a/sec-policy/selinux-ftp/metadata.xml b/sec-policy/selinux-ftp/metadata.xml
deleted file mode 100644
index ca1762e..0000000
--- a/sec-policy/selinux-ftp/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for ftp</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-ftp/selinux-ftp-2.20110726.ebuild b/sec-policy/selinux-ftp/selinux-ftp-2.20110726.ebuild
deleted file mode 100644
index 14c8f0e..0000000
--- a/sec-policy/selinux-ftp/selinux-ftp-2.20110726.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="ftp"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ftp"
-KEYWORDS="~amd64 ~x86"
-RDEPEND=">=sec-policy/selinux-base-policy-2.20110726-r1
-	!<sec-policy/selinux-ftpd-2.20110726"

diff --git a/sec-policy/selinux-ftpd/ChangeLog b/sec-policy/selinux-ftpd/ChangeLog
deleted file mode 100644
index bd672a4..0000000
--- a/sec-policy/selinux-ftpd/ChangeLog
+++ /dev/null
@@ -1,133 +0,0 @@
-# ChangeLog for sec-policy/selinux-ftpd
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ftpd/ChangeLog,v 1.24 2011/06/04 16:43:58 blueness Exp $
-
-  13 Aug 2011; <swift@gentoo.org> selinux-ftpd-2.20110726.ebuild:
-  Make ftpd a meta-package as there is no SELinux ftpd module
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-ftpd-2.20090730.ebuild, -selinux-ftpd-2.20091215.ebuild,
-  -selinux-ftpd-20080525.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-ftpd-2.20101213.ebuild:
-  Stable amd64 x86
-
-*selinux-ftpd-2.20101213 (05 Feb 2011)
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-ftpd-2.20101213.ebuild:
-  New upstream policy.
-
-*selinux-ftpd-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-ftpd-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-ftpd-20070329.ebuild, -selinux-ftpd-20070928.ebuild,
-  selinux-ftpd-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-ftpd-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-ftpd-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-ftpd-20070329.ebuild, selinux-ftpd-20070928.ebuild,
-  selinux-ftpd-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-ftpd-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-ftpd-20080525.ebuild:
-  New SVN snapshot.
-
-  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-ftpd-20050903.ebuild, -selinux-ftpd-20061114.ebuild:
-  Remove old ebuilds.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-ftpd-20070928.ebuild:
-  Mark stable.
-
-*selinux-ftpd-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-ftpd-20070928.ebuild:
-  New SVN snapshot.
-
-  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
-  selinux-ftpd-20070329.ebuild:
-  Mark stable.
-
-*selinux-ftpd-20070329 (29 Mar 2007)
-
-  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-ftpd-20070329.ebuild:
-  New SVN snapshot.
-
-  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
-  Redigest for Manifest2
-
-*selinux-ftpd-20061114 (15 Nov 2006)
-
-  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-ftpd-20061114.ebuild:
-  New SVN snapshot.
-
-*selinux-ftpd-20061008 (10 Oct 2006)
-
-  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-ftpd-20061008.ebuild:
-  First mainstream reference policy testing release.
-
-*selinux-ftpd-20050903 (09 Sep 2005)
-
-  09 Sep 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-ftpd-20050408.ebuild, +selinux-ftpd-20050903.ebuild:
-  added support for pure-ftpd
-
-  26 Jun 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-ftpd-20050626.ebuild:
-  mark stable
-
-*selinux-ftpd-20050525 (25 May 2005)
-
-  25 May 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-ftpd-20050211.ebuild, +selinux-ftpd-20050525.ebuild:
-  fix for #93935, removed obsolete inetd ifdefs
-
-  07 May 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-ftpd-20041120.ebuild, selinux-ftpd-20050408.ebuild:
-  mark stable
-
-*selinux-ftpd-20050408 (23 Apr 2005)
-
-  23 Apr 2005; petre rodan <kaiowas@gentoo.org>
-  +selinux-ftpd-20050408.ebuild:
-  merge with upstream
-
-*selinux-ftpd-20050211 (23 Mar 2005)
-
-  23 Mar 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-ftpd-20050211.ebuild:
-  mark stable
-
-*selinux-ftpd-20041120 (20 Jan 2005)
-
-  20 Jan 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-ftpd-20041120.ebuild:
-  mark stable
-
-*selinux-ftpd-20040713 (13 Jul 2004)
-
-  13 Jul 2004; Joshua Brindle <method@gentoo.org>
-  selinux-ftpd-20040713.ebuild:
-  initial import, direct from sf.net
-

diff --git a/sec-policy/selinux-ftpd/metadata.xml b/sec-policy/selinux-ftpd/metadata.xml
deleted file mode 100644
index 8e478f8..0000000
--- a/sec-policy/selinux-ftpd/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for ftpd</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-ftpd/selinux-ftpd-2.20110726.ebuild b/sec-policy/selinux-ftpd/selinux-ftpd-2.20110726.ebuild
deleted file mode 100644
index b66b8cc..0000000
--- a/sec-policy/selinux-ftpd/selinux-ftpd-2.20110726.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-DEPEND=">=sec-policy/selinux-ftp-2.20110726"
-
-IUSE=""
-DESCRIPTION="SELinux policy for FTPd (meta-package for ftp)"
-HOMEPAGE="http://hardened.gentoo.org/selinux"
-KEYWORDS="~amd64 ~x86"
-SLOT="0"
-LICENSE="public-domain"

diff --git a/sec-policy/selinux-games/ChangeLog b/sec-policy/selinux-games/ChangeLog
deleted file mode 100644
index ca23135..0000000
--- a/sec-policy/selinux-games/ChangeLog
+++ /dev/null
@@ -1,63 +0,0 @@
-# ChangeLog for sec-policy/selinux-games
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-games/ChangeLog,v 1.11 2011/06/04 16:45:21 blueness Exp $
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-games-2.20090730.ebuild, -selinux-games-2.20091215.ebuild,
-  -selinux-games-20080525.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-games-2.20101213.ebuild:
-  Stable amd64 x86
-
-*selinux-games-2.20101213 (05 Feb 2011)
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-games-2.20101213.ebuild:
-  New upstream policy.
-
-*selinux-games-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-games-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-games-20070329.ebuild, -selinux-games-20070928.ebuild,
-  selinux-games-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-games-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-games-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-games-20070329.ebuild, selinux-games-20070928.ebuild,
-  selinux-games-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-games-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-games-20080525.ebuild:
-  New SVN snapshot.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-games-20070928.ebuild:
-  Mark stable.
-
-*selinux-games-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-games-20070928.ebuild:
-  New SVN snapshot.
-
-*selinux-games-20070329 (11 Jun 2007)
-
-  11 Jun 2007; Petre Rodan <kaiowas@gentoo.org> +metadata.xml,
-  +selinux-games-20070329.ebuild:
-  initial commit
-

diff --git a/sec-policy/selinux-games/metadata.xml b/sec-policy/selinux-games/metadata.xml
deleted file mode 100644
index f766f5f..0000000
--- a/sec-policy/selinux-games/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for games</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-games/selinux-games-2.20110726.ebuild b/sec-policy/selinux-games/selinux-games-2.20110726.ebuild
deleted file mode 100644
index 1d372b6..0000000
--- a/sec-policy/selinux-games/selinux-games-2.20110726.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="games"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for games"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-gatekeeper/ChangeLog b/sec-policy/selinux-gatekeeper/ChangeLog
deleted file mode 100644
index 1381f43..0000000
--- a/sec-policy/selinux-gatekeeper/ChangeLog
+++ /dev/null
@@ -1,11 +0,0 @@
-# ChangeLog for sec-policy/selinux-gatekeeper
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gatekeeper/ChangeLog,v 1.2 2011/06/02 12:23:20 blueness Exp $
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-gatekeeper-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-gatekeeper/metadata.xml b/sec-policy/selinux-gatekeeper/metadata.xml
deleted file mode 100644
index b12206f..0000000
--- a/sec-policy/selinux-gatekeeper/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for gatekeeper</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-gatekeeper/selinux-gatekeeper-2.20110726.ebuild b/sec-policy/selinux-gatekeeper/selinux-gatekeeper-2.20110726.ebuild
deleted file mode 100644
index 325b95c..0000000
--- a/sec-policy/selinux-gatekeeper/selinux-gatekeeper-2.20110726.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="gatekeeper"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for gatekeeper"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-gift/ChangeLog b/sec-policy/selinux-gift/ChangeLog
deleted file mode 100644
index 27f141b..0000000
--- a/sec-policy/selinux-gift/ChangeLog
+++ /dev/null
@@ -1,11 +0,0 @@
-# ChangeLog for sec-policy/selinux-gift
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gift/ChangeLog,v 1.2 2011/06/02 12:23:40 blueness Exp $
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-gift-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-gift/metadata.xml b/sec-policy/selinux-gift/metadata.xml
deleted file mode 100644
index 78fc357..0000000
--- a/sec-policy/selinux-gift/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for gift</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-gift/selinux-gift-2.20110726.ebuild b/sec-policy/selinux-gift/selinux-gift-2.20110726.ebuild
deleted file mode 100644
index a1c766d..0000000
--- a/sec-policy/selinux-gift/selinux-gift-2.20110726.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="gift"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for gift"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-gitosis/ChangeLog b/sec-policy/selinux-gitosis/ChangeLog
deleted file mode 100644
index 216f8c8..0000000
--- a/sec-policy/selinux-gitosis/ChangeLog
+++ /dev/null
@@ -1,11 +0,0 @@
-# ChangeLog for sec-policy/selinux-gitosis
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gitosis/ChangeLog,v 1.2 2011/06/02 12:24:01 blueness Exp $
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-gitosis-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-gitosis/metadata.xml b/sec-policy/selinux-gitosis/metadata.xml
deleted file mode 100644
index e7bc9d1..0000000
--- a/sec-policy/selinux-gitosis/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for gitosis</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-gitosis/selinux-gitosis-2.20110726.ebuild b/sec-policy/selinux-gitosis/selinux-gitosis-2.20110726.ebuild
deleted file mode 100644
index e439f37..0000000
--- a/sec-policy/selinux-gitosis/selinux-gitosis-2.20110726.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="gitosis"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for gitosis"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-gnome/ChangeLog b/sec-policy/selinux-gnome/ChangeLog
deleted file mode 100644
index 4470907..0000000
--- a/sec-policy/selinux-gnome/ChangeLog
+++ /dev/null
@@ -1,17 +0,0 @@
-# ChangeLog for sec-policy/selinux-gnome
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gnome/ChangeLog,v 1.2 2011/06/02 12:24:22 blueness Exp $
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-gnome-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-
-*selinux-gnome-2.20101213 (07 Jan 2011)
-
-  07 Jan 2011; <swift@gentoo.org> +selinux-gnome-2.20101213.ebuild,
-  +metadata.xml:
-  Creating the SELinux gnome modules
-

diff --git a/sec-policy/selinux-gnome/metadata.xml b/sec-policy/selinux-gnome/metadata.xml
deleted file mode 100644
index 4fe2ce3..0000000
--- a/sec-policy/selinux-gnome/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for gnome</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-gnome/selinux-gnome-2.20110726.ebuild b/sec-policy/selinux-gnome/selinux-gnome-2.20110726.ebuild
deleted file mode 100644
index 02266aa..0000000
--- a/sec-policy/selinux-gnome/selinux-gnome-2.20110726.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="gnome"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for gnome"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-gorg/ChangeLog b/sec-policy/selinux-gorg/ChangeLog
deleted file mode 100644
index e53773d..0000000
--- a/sec-policy/selinux-gorg/ChangeLog
+++ /dev/null
@@ -1,17 +0,0 @@
-# ChangeLog for sec-policy/selinux-gorg
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gorg/ChangeLog,v 1.2 2011/06/02 12:25:04 blueness Exp $
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-gorg-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-
-*selinux-gorg-2.20101213 (07 Jan 2011)
-
-  07 Jan 2011; <swift@gentoo.org> +selinux-gorg-2.20101213.ebuild,
-  +files/add-gorg.patch:
-  Adding gorg module
-

diff --git a/sec-policy/selinux-gorg/metadata.xml b/sec-policy/selinux-gorg/metadata.xml
deleted file mode 100644
index e77d808..0000000
--- a/sec-policy/selinux-gorg/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for gorg</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-gorg/selinux-gorg-2.20110726.ebuild b/sec-policy/selinux-gorg/selinux-gorg-2.20110726.ebuild
deleted file mode 100644
index d54ff35..0000000
--- a/sec-policy/selinux-gorg/selinux-gorg-2.20110726.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="gorg"
-BASEPOL="2.20110726-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for gorg"
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-gpg/metadata.xml b/sec-policy/selinux-gpg/metadata.xml
deleted file mode 100644
index 9090500..0000000
--- a/sec-policy/selinux-gpg/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for gnupg</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-gpg/selinux-gpg-2.20110726-r1.ebuild b/sec-policy/selinux-gpg/selinux-gpg-2.20110726-r1.ebuild
deleted file mode 100644
index 7ff21bf..0000000
--- a/sec-policy/selinux-gpg/selinux-gpg-2.20110726-r1.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="gpg"
-BASEPOL="2.20110726-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for GnuPG"
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-gpm/ChangeLog b/sec-policy/selinux-gpm/ChangeLog
deleted file mode 100644
index c3c385c..0000000
--- a/sec-policy/selinux-gpm/ChangeLog
+++ /dev/null
@@ -1,113 +0,0 @@
-# ChangeLog for sec-policy/selinux-gpm
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gpm/ChangeLog,v 1.22 2011/06/04 16:47:30 blueness Exp $
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-gpm-2.20090730.ebuild, -selinux-gpm-2.20091215.ebuild,
-  -selinux-gpm-20080525.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-gpm-2.20101213.ebuild:
-  Stable amd64 x86
-
-*selinux-gpm-2.20101213 (05 Feb 2011)
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-gpm-2.20101213.ebuild:
-  New upstream policy.
-
-*selinux-gpm-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-gpm-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-gpm-20070329.ebuild, -selinux-gpm-20070928.ebuild,
-  selinux-gpm-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-gpm-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-gpm-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-gpm-20070329.ebuild, selinux-gpm-20070928.ebuild,
-  selinux-gpm-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-gpm-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-gpm-20080525.ebuild:
-  New SVN snapshot.
-
-  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-gpm-20041128.ebuild, -selinux-gpm-20061114.ebuild:
-  Remove old ebuilds.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-gpm-20070928.ebuild:
-  Mark stable.
-
-*selinux-gpm-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-gpm-20070928.ebuild:
-  New SVN snapshot.
-
-  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
-  selinux-gpm-20070329.ebuild:
-  Mark stable.
-
-*selinux-gpm-20070329 (29 Mar 2007)
-
-  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-gpm-20070329.ebuild:
-  New SVN snapshot.
-
-  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
-  Redigest for Manifest2
-
-*selinux-gpm-20061114 (15 Nov 2006)
-
-  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-gpm-20061114.ebuild:
-  New SVN snapshot.
-
-*selinux-gpm-20061008 (10 Oct 2006)
-
-  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-gpm-20061008.ebuild:
-  First mainstream reference policy testing release.
-
-  23 May 2005; Stephen Bennett <spb@gentoo.org> selinux-gpm-20041128.ebuild:
-  ~mips keywords.
-
-*selinux-gpm-20041128 (12 Dec 2004)
-
-  12 Dec 2004; petre rodan <kaiowas@gentoo.org>
-  -selinux-gpm-20041110.ebuild, +selinux-gpm-20041128.ebuild:
-  trivial merge with upstream policy
-
-*selinux-gpm-20041110 (13 Nov 2004)
-
-  13 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  -selinux-gpm-20040429.ebuild, +selinux-gpm-20041110.ebuild:
-  merge with nsa policy
-
-*selinux-gpm-20040429 (29 Apr 2004)
-
-  29 Apr 2004; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-gpm-20040429.ebuild:
-  2004.1 update.
-
-*selinux-gpm-20040106 (06 Jan 2004)
-
-  06 Jan 2004; Chris PeBenito <pebenito@gentoo.org> metadata.xml,
-  selinux-gpm-20040106.ebuild:
-  Initial commit.  Fixed up by Marco Purmer.
-

diff --git a/sec-policy/selinux-gpm/metadata.xml b/sec-policy/selinux-gpm/metadata.xml
deleted file mode 100644
index 23281f1..0000000
--- a/sec-policy/selinux-gpm/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for gpm</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-gpm/selinux-gpm-2.20110726.ebuild b/sec-policy/selinux-gpm/selinux-gpm-2.20110726.ebuild
deleted file mode 100644
index c29822b..0000000
--- a/sec-policy/selinux-gpm/selinux-gpm-2.20110726.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="gpm"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for gpm"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-gpsd/ChangeLog b/sec-policy/selinux-gpsd/ChangeLog
deleted file mode 100644
index c76c37c..0000000
--- a/sec-policy/selinux-gpsd/ChangeLog
+++ /dev/null
@@ -1,11 +0,0 @@
-# ChangeLog for sec-policy/selinux-gpsd
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gpsd/ChangeLog,v 1.2 2011/06/02 12:25:46 blueness Exp $
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-gpsd-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-gpsd/metadata.xml b/sec-policy/selinux-gpsd/metadata.xml
deleted file mode 100644
index fc94126..0000000
--- a/sec-policy/selinux-gpsd/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for gpsd</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-gpsd/selinux-gpsd-2.20110726.ebuild b/sec-policy/selinux-gpsd/selinux-gpsd-2.20110726.ebuild
deleted file mode 100644
index 15d6e37..0000000
--- a/sec-policy/selinux-gpsd/selinux-gpsd-2.20110726.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="gpsd"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for gpsd"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-hddtemp/ChangeLog b/sec-policy/selinux-hddtemp/ChangeLog
deleted file mode 100644
index 5338812..0000000
--- a/sec-policy/selinux-hddtemp/ChangeLog
+++ /dev/null
@@ -1,11 +0,0 @@
-# ChangeLog for sec-policy/selinux-hddtemp
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-hddtemp/ChangeLog,v 1.2 2011/06/02 12:26:07 blueness Exp $
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-hddtemp-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-hddtemp/metadata.xml b/sec-policy/selinux-hddtemp/metadata.xml
deleted file mode 100644
index 7689a32..0000000
--- a/sec-policy/selinux-hddtemp/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for hddtemp</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-hddtemp/selinux-hddtemp-2.20110726.ebuild b/sec-policy/selinux-hddtemp/selinux-hddtemp-2.20110726.ebuild
deleted file mode 100644
index 4aea772..0000000
--- a/sec-policy/selinux-hddtemp/selinux-hddtemp-2.20110726.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="hddtemp"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for hddtemp"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-icecast/ChangeLog b/sec-policy/selinux-icecast/ChangeLog
deleted file mode 100644
index d5c06a7..0000000
--- a/sec-policy/selinux-icecast/ChangeLog
+++ /dev/null
@@ -1,11 +0,0 @@
-# ChangeLog for sec-policy/selinux-icecast
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-icecast/ChangeLog,v 1.2 2011/06/02 12:26:28 blueness Exp $
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-icecast-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-icecast/metadata.xml b/sec-policy/selinux-icecast/metadata.xml
deleted file mode 100644
index 7532d9c..0000000
--- a/sec-policy/selinux-icecast/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for icecast</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-icecast/selinux-icecast-2.20110726.ebuild b/sec-policy/selinux-icecast/selinux-icecast-2.20110726.ebuild
deleted file mode 100644
index 53683e3..0000000
--- a/sec-policy/selinux-icecast/selinux-icecast-2.20110726.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="icecast"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for icecast"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-ifplugd/ChangeLog b/sec-policy/selinux-ifplugd/ChangeLog
deleted file mode 100644
index c7c6763..0000000
--- a/sec-policy/selinux-ifplugd/ChangeLog
+++ /dev/null
@@ -1,11 +0,0 @@
-# ChangeLog for sec-policy/selinux-ifplugd
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ifplugd/ChangeLog,v 1.2 2011/06/02 12:26:49 blueness Exp $
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-ifplugd-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-ifplugd/metadata.xml b/sec-policy/selinux-ifplugd/metadata.xml
deleted file mode 100644
index 705d192..0000000
--- a/sec-policy/selinux-ifplugd/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for ifplugd</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-ifplugd/selinux-ifplugd-2.20110726.ebuild b/sec-policy/selinux-ifplugd/selinux-ifplugd-2.20110726.ebuild
deleted file mode 100644
index 76abcff..0000000
--- a/sec-policy/selinux-ifplugd/selinux-ifplugd-2.20110726.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="ifplugd"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ifplugd"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-imaze/ChangeLog b/sec-policy/selinux-imaze/ChangeLog
deleted file mode 100644
index f03b5e5..0000000
--- a/sec-policy/selinux-imaze/ChangeLog
+++ /dev/null
@@ -1,11 +0,0 @@
-# ChangeLog for sec-policy/selinux-imaze
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-imaze/ChangeLog,v 1.2 2011/06/02 12:27:10 blueness Exp $
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-imaze-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-imaze/metadata.xml b/sec-policy/selinux-imaze/metadata.xml
deleted file mode 100644
index 6c4c2b0..0000000
--- a/sec-policy/selinux-imaze/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for imaze</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-imaze/selinux-imaze-2.20110726.ebuild b/sec-policy/selinux-imaze/selinux-imaze-2.20110726.ebuild
deleted file mode 100644
index 54102b5..0000000
--- a/sec-policy/selinux-imaze/selinux-imaze-2.20110726.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="imaze"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for imaze"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-inetd/ChangeLog b/sec-policy/selinux-inetd/ChangeLog
deleted file mode 100644
index e1fd75b..0000000
--- a/sec-policy/selinux-inetd/ChangeLog
+++ /dev/null
@@ -1,63 +0,0 @@
-# ChangeLog for sec-policy/selinux-inetd
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-inetd/ChangeLog,v 1.11 2011/06/04 16:48:45 blueness Exp $
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-inetd-2.20090730.ebuild, -selinux-inetd-2.20091215.ebuild,
-  -selinux-inetd-20080525.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-inetd-2.20101213.ebuild:
-  Stable amd64 x86
-
-*selinux-inetd-2.20101213 (05 Feb 2011)
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-inetd-2.20101213.ebuild:
-  New upstream policy.
-
-*selinux-inetd-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-inetd-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-inetd-20070329.ebuild, -selinux-inetd-20070928.ebuild,
-  selinux-inetd-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-inetd-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-inetd-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-inetd-20070329.ebuild, selinux-inetd-20070928.ebuild,
-  selinux-inetd-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-inetd-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-inetd-20080525.ebuild:
-  New SVN snapshot.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-inetd-20070928.ebuild:
-  Mark stable.
-
-*selinux-inetd-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-inetd-20070928.ebuild:
-  New SVN snapshot.
-
-*selinux-inetd-20070329 (11 Jun 2007)
-
-  11 Jun 2007; Petre Rodan <kaiowas@gentoo.org> +metadata.xml,
-  +selinux-inetd-20070329.ebuild:
-  initial commit
-

diff --git a/sec-policy/selinux-inetd/metadata.xml b/sec-policy/selinux-inetd/metadata.xml
deleted file mode 100644
index 0bed3d1..0000000
--- a/sec-policy/selinux-inetd/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for inetd</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-inetd/selinux-inetd-2.20110726.ebuild b/sec-policy/selinux-inetd/selinux-inetd-2.20110726.ebuild
deleted file mode 100644
index de1e37d..0000000
--- a/sec-policy/selinux-inetd/selinux-inetd-2.20110726.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="inetd"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for inetd"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-inn/ChangeLog b/sec-policy/selinux-inn/ChangeLog
deleted file mode 100644
index 3ce98ac..0000000
--- a/sec-policy/selinux-inn/ChangeLog
+++ /dev/null
@@ -1,11 +0,0 @@
-# ChangeLog for sec-policy/selinux-inn
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-inn/ChangeLog,v 1.2 2011/06/02 12:27:52 blueness Exp $
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-inn-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-inn/metadata.xml b/sec-policy/selinux-inn/metadata.xml
deleted file mode 100644
index a6c69b9..0000000
--- a/sec-policy/selinux-inn/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for inn</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-inn/selinux-inn-2.20110726.ebuild b/sec-policy/selinux-inn/selinux-inn-2.20110726.ebuild
deleted file mode 100644
index cca95c0..0000000
--- a/sec-policy/selinux-inn/selinux-inn-2.20110726.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="inn"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for inn"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-ipsec-tools/ChangeLog b/sec-policy/selinux-ipsec-tools/ChangeLog
deleted file mode 100644
index 8c71639..0000000
--- a/sec-policy/selinux-ipsec-tools/ChangeLog
+++ /dev/null
@@ -1,140 +0,0 @@
-# ChangeLog for sec-policy/selinux-ipsec-tools
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ipsec-tools/ChangeLog,v 1.25 2011/06/04 16:49:39 blueness Exp $
-
-  13 Aug 2011; <swift@gentoo.org> selinux-ipsec-tools-2.20110726.ebuild:
-  Revamp to selinux-ipsec
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-ipsec-tools-2.20090730.ebuild,
-  -selinux-ipsec-tools-2.20091215.ebuild, -selinux-ipsec-tools-20080525.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-ipsec-tools-2.20101213.ebuild:
-  Stable amd64 x86
-
-*selinux-ipsec-tools-2.20101213 (05 Feb 2011)
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-ipsec-tools-2.20101213.ebuild:
-  New upstream policy.
-
-*selinux-ipsec-tools-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-ipsec-tools-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-ipsec-tools-20070329.ebuild,
-  -selinux-ipsec-tools-20070928.ebuild, selinux-ipsec-tools-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-ipsec-tools-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-ipsec-tools-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-ipsec-tools-20070329.ebuild, selinux-ipsec-tools-20070928.ebuild,
-  selinux-ipsec-tools-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-ipsec-tools-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-ipsec-tools-20080525.ebuild:
-  New SVN snapshot.
-
-  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-ipsec-tools-20050308.ebuild,
-  -selinux-ipsec-tools-20061114.ebuild:
-  Remove old ebuilds.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-ipsec-tools-20070928.ebuild:
-  Mark stable.
-
-*selinux-ipsec-tools-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-ipsec-tools-20070928.ebuild:
-  New SVN snapshot.
-
-  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
-  Removing kaiowas from metadata due to his retirement (see #61930 for
-  reference).
-
-  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
-  selinux-ipsec-tools-20070329.ebuild:
-  Mark stable.
-
-*selinux-ipsec-tools-20070329 (29 Mar 2007)
-
-  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-ipsec-tools-20070329.ebuild:
-  New SVN snapshot.
-
-  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
-  Redigest for Manifest2
-
-*selinux-ipsec-tools-20061114 (15 Nov 2006)
-
-  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-ipsec-tools-20061114.ebuild:
-  New SVN snapshot.
-
-*selinux-ipsec-tools-20061008 (10 Oct 2006)
-
-  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-ipsec-tools-20061008.ebuild:
-  First mainstream reference policy testing release.
-
-  12 Mar 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-ipsec-tools-20050112.ebuild, selinux-ipsec-tools-20050308.ebuild:
-  mark stable
-
-*selinux-ipsec-tools-20050308 (09 Mar 2005)
-
-  09 Mar 2005; petre rodan <kaiowas@gentoo.org>
-  +selinux-ipsec-tools-20050308.ebuild:
-  added rules needed by >=ipsec-tools-0.5
-
-  23 Jan 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-ipsec-tools-20040703.ebuild,
-  -selinux-ipsec-tools-20041113.ebuild, selinux-ipsec-tools-20050112.ebuild:
-  mark stable
-
-*selinux-ipsec-tools-20050112 (20 Jan 2005)
-
-  20 Jan 2005; petre rodan <kaiowas@gentoo.org>
-  +selinux-ipsec-tools-20050112.ebuild:
-  policy cleanup
-
-*selinux-ipsec-tools-20041007 (20 Jan 2005)
-
-  20 Jan 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-ipsec-tools-20041007.ebuild,
-  -selinux-ipsec-tools-20041026.ebuild, selinux-ipsec-tools-20041113.ebuild:
-  mark stable
-
-*selinux-ipsec-tools-20041113 (22 Nov 2004)
-
-  22 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  +selinux-ipsec-tools-20041113.ebuild:
-  added network-related rules
-
-*selinux-ipsec-tools-20041026 (27 Oct 2004)
-
-  27 Oct 2004; petre rodan <kaiowas@gentoo.org>
-  +selinux-ipsec-tools-20041026.ebuild:
-  policy cleanup. dropped overgrown nsa version
-
-*selinux-ipsec-tools-20040703 (03 Jul 2004)
-
-  03 Jul 2004; Chris PeBenito <pebenito@gentoo.org> +metadata.xml,
-  +selinux-ipsec-tools-20040703.ebuild:
-  Initial commit.  Gentoo fixes by Petre Rodan.
-

diff --git a/sec-policy/selinux-ipsec-tools/metadata.xml b/sec-policy/selinux-ipsec-tools/metadata.xml
deleted file mode 100644
index 3bf0838..0000000
--- a/sec-policy/selinux-ipsec-tools/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for ipsec-tools</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-ipsec-tools/selinux-ipsec-tools-2.20110726.ebuild b/sec-policy/selinux-ipsec-tools/selinux-ipsec-tools-2.20110726.ebuild
deleted file mode 100644
index 7e5aad1..0000000
--- a/sec-policy/selinux-ipsec-tools/selinux-ipsec-tools-2.20110726.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-DEPEND=">=sec-policy/selinux-ipsec-2.20110726"
-
-IUSE=""
-DESCRIPTION="SELinux policy for ipsec-tools (meta-package for ipsec)"
-HOMEPAGE="http://hardened.gentoo.org/selinux"
-KEYWORDS="~amd64 ~x86"
-SLOT="0"
-LICENSE="public-domain"

diff --git a/sec-policy/selinux-ipsec/ChangeLog b/sec-policy/selinux-ipsec/ChangeLog
deleted file mode 100644
index 2ddbbe7..0000000
--- a/sec-policy/selinux-ipsec/ChangeLog
+++ /dev/null
@@ -1,13 +0,0 @@
-# ChangeLog for sec-policy/selinux-ipsec
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: $
-
-  19 Aug 2011; <swift@gentoo.org> selinux-ipsec-2.20110726.ebuild:
-  Fix dependency issue
-
-*selinux-ipsec-2.20110726 (13 Aug 2011)
-
-  13 Aug 2011; <swift@gentoo.org> +selinux-ipsec-2.20110726.ebuild,
-  +metadata.xml:
-  Initial ebuild for SELinux' ipsec module
-

diff --git a/sec-policy/selinux-ipsec/metadata.xml b/sec-policy/selinux-ipsec/metadata.xml
deleted file mode 100644
index 3bbae22..0000000
--- a/sec-policy/selinux-ipsec/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for ipsec</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-ipsec/selinux-ipsec-2.20110726.ebuild b/sec-policy/selinux-ipsec/selinux-ipsec-2.20110726.ebuild
deleted file mode 100644
index 213606c..0000000
--- a/sec-policy/selinux-ipsec/selinux-ipsec-2.20110726.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="ipsec"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ipsec"
-KEYWORDS="~amd64 ~x86"
-RDEPEND=">=sec-policy/selinux-base-policy-2.20110726-r1
-	!<sec-policy/selinux-ipsec-tools-2.20110726"

diff --git a/sec-policy/selinux-ircd/ChangeLog b/sec-policy/selinux-ircd/ChangeLog
deleted file mode 100644
index a43bf75..0000000
--- a/sec-policy/selinux-ircd/ChangeLog
+++ /dev/null
@@ -1,11 +0,0 @@
-# ChangeLog for sec-policy/selinux-ircd
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ircd/ChangeLog,v 1.2 2011/06/02 12:28:34 blueness Exp $
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-ircd-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-ircd/metadata.xml b/sec-policy/selinux-ircd/metadata.xml
deleted file mode 100644
index 35ed1a3..0000000
--- a/sec-policy/selinux-ircd/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for ircd</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-ircd/selinux-ircd-2.20110726.ebuild b/sec-policy/selinux-ircd/selinux-ircd-2.20110726.ebuild
deleted file mode 100644
index 5f519e0..0000000
--- a/sec-policy/selinux-ircd/selinux-ircd-2.20110726.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="ircd"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ircd"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-irqbalance/ChangeLog b/sec-policy/selinux-irqbalance/ChangeLog
deleted file mode 100644
index c3369cd..0000000
--- a/sec-policy/selinux-irqbalance/ChangeLog
+++ /dev/null
@@ -1,11 +0,0 @@
-# ChangeLog for sec-policy/selinux-irqbalance
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-irqbalance/ChangeLog,v 1.2 2011/06/02 12:28:55 blueness Exp $
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-irqbalance-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-irqbalance/metadata.xml b/sec-policy/selinux-irqbalance/metadata.xml
deleted file mode 100644
index 2ec6319..0000000
--- a/sec-policy/selinux-irqbalance/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for irqbalance</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-irqbalance/selinux-irqbalance-2.20110726.ebuild b/sec-policy/selinux-irqbalance/selinux-irqbalance-2.20110726.ebuild
deleted file mode 100644
index b66158d..0000000
--- a/sec-policy/selinux-irqbalance/selinux-irqbalance-2.20110726.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="irqbalance"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for irqbalance"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-jabber-server/ChangeLog b/sec-policy/selinux-jabber-server/ChangeLog
deleted file mode 100644
index ee160c9..0000000
--- a/sec-policy/selinux-jabber-server/ChangeLog
+++ /dev/null
@@ -1,103 +0,0 @@
-# ChangeLog for sec-policy/selinux-jabber-server
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-jabber-server/ChangeLog,v 1.18 2011/06/04 17:13:10 blueness Exp $
-
-  13 Aug 2011; <swift@gentoo.org> selinux-jabber-server-2.20110726.ebuild:
-  Use selinux-jabber instead of selinux-jabber-server
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-jabber-server-2.20090730.ebuild,
-  -selinux-jabber-server-2.20091215.ebuild,
-  -selinux-jabber-server-20080525.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-jabber-server-2.20101213.ebuild:
-  Stable amd64 x86
-
-*selinux-jabber-server-2.20101213 (05 Feb 2011)
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-jabber-server-2.20101213.ebuild:
-  New upstream policy.
-
-*selinux-jabber-server-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-jabber-server-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-jabber-server-20070329.ebuild,
-  -selinux-jabber-server-20070928.ebuild,
-  selinux-jabber-server-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-jabber-server-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-jabber-server-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-jabber-server-20070329.ebuild,
-  selinux-jabber-server-20070928.ebuild,
-  selinux-jabber-server-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-jabber-server-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-jabber-server-20080525.ebuild:
-  New SVN snapshot.
-
-  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-jabber-server-20050219.ebuild,
-  -selinux-jabber-server-20061114.ebuild:
-  Remove old ebuilds.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-jabber-server-20070928.ebuild:
-  Mark stable.
-
-*selinux-jabber-server-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-jabber-server-20070928.ebuild:
-  New SVN snapshot.
-
-  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
-  Removing kaiowas from metadata due to his retirement (see #61930 for
-  reference).
-
-  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
-  selinux-jabber-server-20070329.ebuild:
-  Mark stable.
-
-*selinux-jabber-server-20070329 (29 Mar 2007)
-
-  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-jabber-server-20070329.ebuild:
-  New SVN snapshot.
-
-  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
-  Redigest for Manifest2
-
-*selinux-jabber-server-20061114 (15 Nov 2006)
-
-  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-jabber-server-20061114.ebuild:
-  New SVN snapshot.
-
-*selinux-jabber-server-20061008 (10 Oct 2006)
-
-  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-jabber-server-20061008.ebuild:
-  First mainstream reference policy testing release.
-
-*selinux-jabber-server-20050219 (29 Nov 2005)
-
-  29 Nov 2005; petre rodan <kaiowas@gentoo.org> +metadata.xml,
-  +selinux-jabber-server-20050219.ebuild:
-  initial commit
-

diff --git a/sec-policy/selinux-jabber-server/metadata.xml b/sec-policy/selinux-jabber-server/metadata.xml
deleted file mode 100644
index 9072e01..0000000
--- a/sec-policy/selinux-jabber-server/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for jabber-server</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-jabber-server/selinux-jabber-server-2.20110726.ebuild b/sec-policy/selinux-jabber-server/selinux-jabber-server-2.20110726.ebuild
deleted file mode 100644
index 219a0a0..0000000
--- a/sec-policy/selinux-jabber-server/selinux-jabber-server-2.20110726.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-DEPEND=">=sec-policy/selinux-jabber-2.20110726"
-
-IUSE=""
-DESCRIPTION="SELinux policy for Jabber server (meta-package for jabber)"
-HOMEPAGE="http://hardened.gentoo.org/selinux"
-KEYWORDS="~amd64 ~x86"
-SLOT="0"
-LICENSE="public-domain"

diff --git a/sec-policy/selinux-jabber/ChangeLog b/sec-policy/selinux-jabber/ChangeLog
deleted file mode 100644
index 74234e6..0000000
--- a/sec-policy/selinux-jabber/ChangeLog
+++ /dev/null
@@ -1,13 +0,0 @@
-# ChangeLog for sec-policy/selinux-jabber
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: $
-
-  19 Aug 2011; <swift@gentoo.org> selinux-jabber-2.20110726.ebuild:
-  Fix dependency issue
-
-*selinux-jabber-2.20110726 (13 Aug 2011)
-
-  13 Aug 2011; <swift@gentoo.org> +selinux-jabber-2.20110726.ebuild,
-  +metadata.xml:
-  Initial ebuild for jabber (deprecates selinux-jabber-server)
-

diff --git a/sec-policy/selinux-jabber/metadata.xml b/sec-policy/selinux-jabber/metadata.xml
deleted file mode 100644
index 82e2550..0000000
--- a/sec-policy/selinux-jabber/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for jabber</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-jabber/selinux-jabber-2.20110726.ebuild b/sec-policy/selinux-jabber/selinux-jabber-2.20110726.ebuild
deleted file mode 100644
index 8c010a0..0000000
--- a/sec-policy/selinux-jabber/selinux-jabber-2.20110726.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="jabber"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for jabber"
-KEYWORDS="~amd64 ~x86"
-RDEPEND=">=sec-policy/selinux-base-policy-2.20110726-r1
-	!<sec-policy/selinux-jabber-server-2.20110726"

diff --git a/sec-policy/selinux-java/ChangeLog b/sec-policy/selinux-java/ChangeLog
deleted file mode 100644
index eb4899e..0000000
--- a/sec-policy/selinux-java/ChangeLog
+++ /dev/null
@@ -1,11 +0,0 @@
-# ChangeLog for sec-policy/selinux-java
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-java/ChangeLog,v 1.2 2011/06/02 12:29:36 blueness Exp $
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-java-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-java/metadata.xml b/sec-policy/selinux-java/metadata.xml
deleted file mode 100644
index 901aaff..0000000
--- a/sec-policy/selinux-java/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for java</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-java/selinux-java-2.20110726.ebuild b/sec-policy/selinux-java/selinux-java-2.20110726.ebuild
deleted file mode 100644
index a19996b..0000000
--- a/sec-policy/selinux-java/selinux-java-2.20110726.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="java"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for java"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-kdump/ChangeLog b/sec-policy/selinux-kdump/ChangeLog
deleted file mode 100644
index c584489..0000000
--- a/sec-policy/selinux-kdump/ChangeLog
+++ /dev/null
@@ -1,11 +0,0 @@
-# ChangeLog for sec-policy/selinux-kdump
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-kdump/ChangeLog,v 1.2 2011/06/02 12:29:57 blueness Exp $
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-kdump-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-kdump/metadata.xml b/sec-policy/selinux-kdump/metadata.xml
deleted file mode 100644
index 62a070a..0000000
--- a/sec-policy/selinux-kdump/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for kdump</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-kdump/selinux-kdump-2.20110726.ebuild b/sec-policy/selinux-kdump/selinux-kdump-2.20110726.ebuild
deleted file mode 100644
index 9598cdf..0000000
--- a/sec-policy/selinux-kdump/selinux-kdump-2.20110726.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="kdump"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for kdump"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-kerberos/ChangeLog b/sec-policy/selinux-kerberos/ChangeLog
deleted file mode 100644
index f394106..0000000
--- a/sec-policy/selinux-kerberos/ChangeLog
+++ /dev/null
@@ -1,96 +0,0 @@
-# ChangeLog for sec-policy/selinux-kerberos
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-kerberos/ChangeLog,v 1.18 2011/06/04 17:15:44 blueness Exp $
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-kerberos-2.20090730.ebuild, -selinux-kerberos-2.20091215.ebuild,
-  -selinux-kerberos-20080525.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-kerberos-2.20101213.ebuild:
-  Stable amd64 x86
-
-*selinux-kerberos-2.20101213 (05 Feb 2011)
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-kerberos-2.20101213.ebuild:
-  New upstream policy.
-
-*selinux-kerberos-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-kerberos-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-kerberos-20070329.ebuild, -selinux-kerberos-20070928.ebuild,
-  selinux-kerberos-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-kerberos-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-kerberos-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-kerberos-20070329.ebuild, selinux-kerberos-20070928.ebuild,
-  selinux-kerberos-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-kerberos-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-kerberos-20080525.ebuild:
-  New SVN snapshot.
-
-  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-kerberos-20050626.ebuild, -selinux-kerberos-20061114.ebuild:
-  Remove old ebuilds.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-kerberos-20070928.ebuild:
-  Mark stable.
-
-*selinux-kerberos-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-kerberos-20070928.ebuild:
-  New SVN snapshot.
-
-  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
-  Removing kaiowas from metadata due to his retirement (see #61930 for
-  reference).
-
-  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
-  selinux-kerberos-20070329.ebuild:
-  Mark stable.
-
-*selinux-kerberos-20070329 (29 Mar 2007)
-
-  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-kerberos-20070329.ebuild:
-  New SVN snapshot.
-
-  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
-  Redigest for Manifest2
-
-*selinux-kerberos-20061114 (15 Nov 2006)
-
-  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-kerberos-20061114.ebuild:
-  New SVN snapshot.
-
-*selinux-kerberos-20061008 (10 Oct 2006)
-
-  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-kerberos-20061008.ebuild:
-  First mainstream reference policy testing release.
-
-*selinux-kerberos-20050626 (26 Jun 2005)
-
-  26 Jun 2005; petre rodan <kaiowas@gentoo.org> +metadata.xml,
-  +selinux-kerberos-20050626.ebuild:
-  initial commit
-

diff --git a/sec-policy/selinux-kerberos/metadata.xml b/sec-policy/selinux-kerberos/metadata.xml
deleted file mode 100644
index 0a21fca..0000000
--- a/sec-policy/selinux-kerberos/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for kerberos</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-kerberos/selinux-kerberos-2.20110726.ebuild b/sec-policy/selinux-kerberos/selinux-kerberos-2.20110726.ebuild
deleted file mode 100644
index 73d4b22..0000000
--- a/sec-policy/selinux-kerberos/selinux-kerberos-2.20110726.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="kerberos"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for kerberos"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-kerneloops/ChangeLog b/sec-policy/selinux-kerneloops/ChangeLog
deleted file mode 100644
index 101687a..0000000
--- a/sec-policy/selinux-kerneloops/ChangeLog
+++ /dev/null
@@ -1,11 +0,0 @@
-# ChangeLog for sec-policy/selinux-kerneloops
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-kerneloops/ChangeLog,v 1.2 2011/06/02 12:30:39 blueness Exp $
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-kerneloops-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-kerneloops/metadata.xml b/sec-policy/selinux-kerneloops/metadata.xml
deleted file mode 100644
index 765d1f9..0000000
--- a/sec-policy/selinux-kerneloops/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for kerneloops</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-kerneloops/selinux-kerneloops-2.20110726.ebuild b/sec-policy/selinux-kerneloops/selinux-kerneloops-2.20110726.ebuild
deleted file mode 100644
index 00f5452..0000000
--- a/sec-policy/selinux-kerneloops/selinux-kerneloops-2.20110726.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="kerneloops"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for kerneloops"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-kismet/ChangeLog b/sec-policy/selinux-kismet/ChangeLog
deleted file mode 100644
index b286fc8..0000000
--- a/sec-policy/selinux-kismet/ChangeLog
+++ /dev/null
@@ -1,11 +0,0 @@
-# ChangeLog for sec-policy/selinux-kismet
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-kismet/ChangeLog,v 1.2 2011/06/02 12:31:00 blueness Exp $
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-kismet-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-kismet/metadata.xml b/sec-policy/selinux-kismet/metadata.xml
deleted file mode 100644
index 967aedf..0000000
--- a/sec-policy/selinux-kismet/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for kismet</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-kismet/selinux-kismet-2.20110726.ebuild b/sec-policy/selinux-kismet/selinux-kismet-2.20110726.ebuild
deleted file mode 100644
index fc54c71..0000000
--- a/sec-policy/selinux-kismet/selinux-kismet-2.20110726.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="kismet"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for kismet"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-ksmtuned/ChangeLog b/sec-policy/selinux-ksmtuned/ChangeLog
deleted file mode 100644
index 9330807..0000000
--- a/sec-policy/selinux-ksmtuned/ChangeLog
+++ /dev/null
@@ -1,11 +0,0 @@
-# ChangeLog for sec-policy/selinux-ksmtuned
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ksmtuned/ChangeLog,v 1.2 2011/06/02 12:31:21 blueness Exp $
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-ksmtuned-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-ksmtuned/metadata.xml b/sec-policy/selinux-ksmtuned/metadata.xml
deleted file mode 100644
index 3b44850..0000000
--- a/sec-policy/selinux-ksmtuned/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for ksmtuned</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-ksmtuned/selinux-ksmtuned-2.20110726.ebuild b/sec-policy/selinux-ksmtuned/selinux-ksmtuned-2.20110726.ebuild
deleted file mode 100644
index 31bf3f1..0000000
--- a/sec-policy/selinux-ksmtuned/selinux-ksmtuned-2.20110726.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="ksmtuned"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ksmtuned"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-kudzu/ChangeLog b/sec-policy/selinux-kudzu/ChangeLog
deleted file mode 100644
index 03ac5d2..0000000
--- a/sec-policy/selinux-kudzu/ChangeLog
+++ /dev/null
@@ -1,11 +0,0 @@
-# ChangeLog for sec-policy/selinux-kudzu
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-kudzu/ChangeLog,v 1.2 2011/06/02 12:31:41 blueness Exp $
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-kudzu-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-kudzu/metadata.xml b/sec-policy/selinux-kudzu/metadata.xml
deleted file mode 100644
index 235e7ca..0000000
--- a/sec-policy/selinux-kudzu/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for kudzu</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-kudzu/selinux-kudzu-2.20110726.ebuild b/sec-policy/selinux-kudzu/selinux-kudzu-2.20110726.ebuild
deleted file mode 100644
index a01aee6..0000000
--- a/sec-policy/selinux-kudzu/selinux-kudzu-2.20110726.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="kudzu"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for kudzu"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-ldap/ChangeLog b/sec-policy/selinux-ldap/ChangeLog
deleted file mode 100644
index 3147f99..0000000
--- a/sec-policy/selinux-ldap/ChangeLog
+++ /dev/null
@@ -1,113 +0,0 @@
-# ChangeLog for sec-policy/selinux-ldap
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ldap/ChangeLog,v 1.2 2011/06/02 12:32:02 blueness Exp $
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-ldap-2.20101213-r1.ebuild:
-  Stable amd64 x86
-
-  16 Apr 2011; Anthony G. Basile <blueness@gentoo.org>
-  +files/fix-services-ldap-r1.patch, +selinux-ldap-2.20101213-r1.ebuild,
-  +metadata.xml:
-  Initial commit to tree, renames selinux-openldap
-
-*selinux-ldap-2.20101213-r1 (14 Mar 2011)
-
-  14 Mar 2011; <swift@gentoo.org> +files/fix-services-ldap-r1.patch,
-  +selinux-ldap-2.20101213-r1.ebuild, +metadata.xml:
-  Fix file contexts, enable ldap administration
-
-*selinux-openldap-2.20101213 (05 Feb 2011)
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-openldap-2.20101213.ebuild:
-  New upstream policy.
-
-*selinux-openldap-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-openldap-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-openldap-20070329.ebuild, -selinux-openldap-20070928.ebuild,
-  selinux-openldap-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-openldap-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-openldap-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-openldap-20070329.ebuild, selinux-openldap-20070928.ebuild,
-  selinux-openldap-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-openldap-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-openldap-20080525.ebuild:
-  New SVN snapshot.
-
-  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-openldap-20050626.ebuild, -selinux-openldap-20051122.ebuild,
-  -selinux-openldap-20061114.ebuild:
-  Remove old ebuilds.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-openldap-20070928.ebuild:
-  Mark stable.
-
-*selinux-openldap-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-openldap-20070928.ebuild:
-  New SVN snapshot.
-
-  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
-  Removing kaiowas from metadata due to his retirement (see #61930 for
-  reference).
-
-  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
-  selinux-openldap-20070329.ebuild:
-  Mark stable.
-
-*selinux-openldap-20070329 (29 Mar 2007)
-
-  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-openldap-20070329.ebuild:
-  New SVN snapshot.
-
-  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
-  Redigest for Manifest2
-
-*selinux-openldap-20061114 (15 Nov 2006)
-
-  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-openldap-20061114.ebuild:
-  New SVN snapshot.
-
-*selinux-openldap-20061008 (10 Oct 2006)
-
-  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-openldap-20061008.ebuild:
-  First mainstream reference policy testing release.
-
-  02 Dec 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-openldap-20051122.ebuild:
-  mark stable on amd64 mips ppc sparc x86
-
-*selinux-openldap-20051122 (28 Nov 2005)
-
-  28 Nov 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-openldap-20050626.ebuild, +selinux-openldap-20051122.ebuild:
-  marked stable on amd64 mips ppc sparc x86, merge with upstream
-
-*selinux-openldap-20050626 (26 Jun 2005)
-
-  26 Jun 2005; petre rodan <kaiowas@gentoo.org> +metadata.xml,
-  +selinux-openldap-20050626.ebuild:
-  initial commit
-

diff --git a/sec-policy/selinux-ldap/metadata.xml b/sec-policy/selinux-ldap/metadata.xml
deleted file mode 100644
index d873bf1..0000000
--- a/sec-policy/selinux-ldap/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for openldap</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-ldap/selinux-ldap-2.20110726-r1.ebuild b/sec-policy/selinux-ldap/selinux-ldap-2.20110726-r1.ebuild
deleted file mode 100644
index 6f8b73e..0000000
--- a/sec-policy/selinux-ldap/selinux-ldap-2.20110726-r1.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="ldap"
-BASEPOL="2.20110726-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ldap"
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-links/ChangeLog b/sec-policy/selinux-links/ChangeLog
deleted file mode 100644
index ae7b02a..0000000
--- a/sec-policy/selinux-links/ChangeLog
+++ /dev/null
@@ -1,17 +0,0 @@
-# ChangeLog for sec-policy/selinux-links
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-links/ChangeLog,v 1.2 2011/06/02 12:32:23 blueness Exp $
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-links-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-
-*selinux-links-2.20101213 (22 Jan 2011)
-
-  22 Jan 2011; <swift@gentoo.org> +selinux-links-2.20101213.ebuild,
-  +files/add-apps-links.patch, +metadata.xml:
-  Adding SELinux policy for links webbrowser
-

diff --git a/sec-policy/selinux-links/metadata.xml b/sec-policy/selinux-links/metadata.xml
deleted file mode 100644
index 80b8415..0000000
--- a/sec-policy/selinux-links/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for links</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-links/selinux-links-2.20110726-r1.ebuild b/sec-policy/selinux-links/selinux-links-2.20110726-r1.ebuild
deleted file mode 100644
index 163a1c0..0000000
--- a/sec-policy/selinux-links/selinux-links-2.20110726-r1.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="links"
-BASEPOL="2.20110726-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for links"
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-lircd/ChangeLog b/sec-policy/selinux-lircd/ChangeLog
deleted file mode 100644
index 19ceb76..0000000
--- a/sec-policy/selinux-lircd/ChangeLog
+++ /dev/null
@@ -1,11 +0,0 @@
-# ChangeLog for sec-policy/selinux-lircd
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-lircd/ChangeLog,v 1.2 2011/06/02 12:32:44 blueness Exp $
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-lircd-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-lircd/metadata.xml b/sec-policy/selinux-lircd/metadata.xml
deleted file mode 100644
index bbf99b9..0000000
--- a/sec-policy/selinux-lircd/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for lircd</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-lircd/selinux-lircd-2.20110726.ebuild b/sec-policy/selinux-lircd/selinux-lircd-2.20110726.ebuild
deleted file mode 100644
index 352d4ec..0000000
--- a/sec-policy/selinux-lircd/selinux-lircd-2.20110726.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="lircd"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for lircd"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-loadkeys/ChangeLog b/sec-policy/selinux-loadkeys/ChangeLog
deleted file mode 100644
index 5a86ed8..0000000
--- a/sec-policy/selinux-loadkeys/ChangeLog
+++ /dev/null
@@ -1,11 +0,0 @@
-# ChangeLog for sec-policy/selinux-loadkeys
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-loadkeys/ChangeLog,v 1.2 2011/06/02 12:33:05 blueness Exp $
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-loadkeys-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-loadkeys/metadata.xml b/sec-policy/selinux-loadkeys/metadata.xml
deleted file mode 100644
index 6c9b757..0000000
--- a/sec-policy/selinux-loadkeys/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for loadkeys</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-loadkeys/selinux-loadkeys-2.20110726.ebuild b/sec-policy/selinux-loadkeys/selinux-loadkeys-2.20110726.ebuild
deleted file mode 100644
index 8ac2962..0000000
--- a/sec-policy/selinux-loadkeys/selinux-loadkeys-2.20110726.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="loadkeys"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for loadkeys"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-lockdev/ChangeLog b/sec-policy/selinux-lockdev/ChangeLog
deleted file mode 100644
index b484c02..0000000
--- a/sec-policy/selinux-lockdev/ChangeLog
+++ /dev/null
@@ -1,11 +0,0 @@
-# ChangeLog for sec-policy/selinux-lockdev
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-lockdev/ChangeLog,v 1.2 2011/06/02 12:33:26 blueness Exp $
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-lockdev-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-lockdev/metadata.xml b/sec-policy/selinux-lockdev/metadata.xml
deleted file mode 100644
index eab4554..0000000
--- a/sec-policy/selinux-lockdev/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for lockdev</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-lockdev/selinux-lockdev-2.20110726.ebuild b/sec-policy/selinux-lockdev/selinux-lockdev-2.20110726.ebuild
deleted file mode 100644
index 9841eef..0000000
--- a/sec-policy/selinux-lockdev/selinux-lockdev-2.20110726.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="lockdev"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for lockdev"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-logrotate/ChangeLog b/sec-policy/selinux-logrotate/ChangeLog
deleted file mode 100644
index 98850f0..0000000
--- a/sec-policy/selinux-logrotate/ChangeLog
+++ /dev/null
@@ -1,139 +0,0 @@
-# ChangeLog for sec-policy/selinux-logrotate
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-logrotate/ChangeLog,v 1.28 2011/06/04 17:17:07 blueness Exp $
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-logrotate-2.20090730.ebuild, -selinux-logrotate-2.20091215.ebuild,
-  -selinux-logrotate-20080525.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-logrotate-2.20101213.ebuild:
-  Stable amd64 x86
-
-*selinux-logrotate-2.20101213 (05 Feb 2011)
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-logrotate-2.20101213.ebuild:
-  New upstream policy.
-
-*selinux-logrotate-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-logrotate-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-logrotate-20070329.ebuild, -selinux-logrotate-20070928.ebuild,
-  selinux-logrotate-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-logrotate-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-logrotate-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-logrotate-20070329.ebuild, selinux-logrotate-20070928.ebuild,
-  selinux-logrotate-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-logrotate-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-logrotate-20080525.ebuild:
-  New SVN snapshot.
-
-  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-logrotate-20050211.ebuild, -selinux-logrotate-20050408.ebuild,
-  -selinux-logrotate-20061114.ebuild:
-  Remove old ebuilds.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-logrotate-20070928.ebuild:
-  Mark stable.
-
-*selinux-logrotate-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-logrotate-20070928.ebuild:
-  New SVN snapshot.
-
-  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
-  selinux-logrotate-20070329.ebuild:
-  Mark stable.
-
-*selinux-logrotate-20070329 (29 Mar 2007)
-
-  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-logrotate-20070329.ebuild:
-  New SVN snapshot.
-
-  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
-  Redigest for Manifest2
-
-*selinux-logrotate-20061114 (15 Nov 2006)
-
-  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-logrotate-20061114.ebuild:
-  New SVN snapshot.
-
-*selinux-logrotate-20061008 (10 Oct 2006)
-
-  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-logrotate-20061008.ebuild:
-  First mainstream reference policy testing release.
-
-  07 May 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-logrotate-20041120.ebuild, selinux-logrotate-20050408.ebuild:
-  mark stable
-
-*selinux-logrotate-20050408 (23 Apr 2005)
-
-  23 Apr 2005; petre rodan <kaiowas@gentoo.org>
-  +selinux-logrotate-20050408.ebuild:
-  merge with upstream
-
-  23 Mar 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-logrotate-20050211.ebuild:
-  mark stable
-
-*selinux-logrotate-20050211 (25 Feb 2005)
-
-  25 Feb 2005; petre rodan <kaiowas@gentoo.org>
-  +selinux-logrotate-20050211.ebuild:
-  merge with upstream policy
-
-  12 Dec 2004; petre rodan <kaiowas@gentoo.org>
-  -selinux-logrotate-20031129.ebuild, -selinux-logrotate-20041114.ebuild:
-  removed old builds
-
-  23 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  selinux-logrotate-20041120.ebuild:
-  mark stable
-
-*selinux-logrotate-20041120 (22 Nov 2004)
-
-  22 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  +selinux-logrotate-20041120.ebuild:
-  merge with nsa policy
-
-*selinux-logrotate-20041114 (14 Nov 2004)
-
-  14 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  -selinux-logrotate-20041109.ebuild, +selinux-logrotate-20041114.ebuild:
-  fixed gentoo-specific file context
-
-*selinux-logrotate-20041109 (13 Nov 2004)
-
-  13 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  +selinux-logrotate-20041109.ebuild:
-  merge with nsa policy
-
-*selinux-logrotate-20031129 (29 Nov 2003)
-
-  29 Nov 2003; Chris PeBenito <pebenito@gentoo.org> metadata.xml,
-  selinux-logrotate-20031129.ebuild:
-  Initial commit.  Submitted by Tad Glines.
-

diff --git a/sec-policy/selinux-logrotate/metadata.xml b/sec-policy/selinux-logrotate/metadata.xml
deleted file mode 100644
index f5f0a65..0000000
--- a/sec-policy/selinux-logrotate/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for logrotate</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-logrotate/selinux-logrotate-2.20110726.ebuild b/sec-policy/selinux-logrotate/selinux-logrotate-2.20110726.ebuild
deleted file mode 100644
index 569c410..0000000
--- a/sec-policy/selinux-logrotate/selinux-logrotate-2.20110726.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="logrotate"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for logrotate"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-logwatch/ChangeLog b/sec-policy/selinux-logwatch/ChangeLog
deleted file mode 100644
index 7407250..0000000
--- a/sec-policy/selinux-logwatch/ChangeLog
+++ /dev/null
@@ -1,11 +0,0 @@
-# ChangeLog for sec-policy/selinux-logwatch
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-logwatch/ChangeLog,v 1.2 2011/06/02 12:34:08 blueness Exp $
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-logwatch-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-logwatch/metadata.xml b/sec-policy/selinux-logwatch/metadata.xml
deleted file mode 100644
index cd2eb89..0000000
--- a/sec-policy/selinux-logwatch/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for logwatch</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-logwatch/selinux-logwatch-2.20110726.ebuild b/sec-policy/selinux-logwatch/selinux-logwatch-2.20110726.ebuild
deleted file mode 100644
index 8f7910a..0000000
--- a/sec-policy/selinux-logwatch/selinux-logwatch-2.20110726.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="logwatch"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for logwatch"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-lpd/ChangeLog b/sec-policy/selinux-lpd/ChangeLog
deleted file mode 100644
index cef412f..0000000
--- a/sec-policy/selinux-lpd/ChangeLog
+++ /dev/null
@@ -1,63 +0,0 @@
-# ChangeLog for sec-policy/selinux-lpd
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-lpd/ChangeLog,v 1.11 2011/06/04 17:18:42 blueness Exp $
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-lpd-2.20090730.ebuild, -selinux-lpd-2.20091215.ebuild,
-  -selinux-lpd-20080525.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-lpd-2.20101213.ebuild:
-  Stable amd64 x86
-
-*selinux-lpd-2.20101213 (05 Feb 2011)
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-lpd-2.20101213.ebuild:
-  New upstream policy.
-
-*selinux-lpd-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-lpd-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-lpd-20070329.ebuild, -selinux-lpd-20070928.ebuild,
-  selinux-lpd-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-lpd-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-lpd-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-lpd-20070329.ebuild, selinux-lpd-20070928.ebuild,
-  selinux-lpd-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-lpd-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-lpd-20080525.ebuild:
-  New SVN snapshot.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-lpd-20070928.ebuild:
-  Mark stable.
-
-*selinux-lpd-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-lpd-20070928.ebuild:
-  New SVN snapshot.
-
-*selinux-lpd-20070329 (07 Jul 2007)
-
-  07 Jul 2007; Petre Rodan <kaiowas@gentoo.org> +metadata.xml,
-  +selinux-lpd-20070329.ebuild:
-  initial commit. dependency of selinux-cups
-

diff --git a/sec-policy/selinux-lpd/metadata.xml b/sec-policy/selinux-lpd/metadata.xml
deleted file mode 100644
index 2513587..0000000
--- a/sec-policy/selinux-lpd/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for lpd</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-lpd/selinux-lpd-2.20110726.ebuild b/sec-policy/selinux-lpd/selinux-lpd-2.20110726.ebuild
deleted file mode 100644
index 420072d..0000000
--- a/sec-policy/selinux-lpd/selinux-lpd-2.20110726.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="lpd"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for lpd"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-mailman/ChangeLog b/sec-policy/selinux-mailman/ChangeLog
deleted file mode 100644
index b3b9fb2..0000000
--- a/sec-policy/selinux-mailman/ChangeLog
+++ /dev/null
@@ -1,11 +0,0 @@
-# ChangeLog for sec-policy/selinux-mailman
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mailman/ChangeLog,v 1.2 2011/06/02 12:34:50 blueness Exp $
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-mailman-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-mailman/metadata.xml b/sec-policy/selinux-mailman/metadata.xml
deleted file mode 100644
index 09ee9c0..0000000
--- a/sec-policy/selinux-mailman/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for mailman</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-mailman/selinux-mailman-2.20110726.ebuild b/sec-policy/selinux-mailman/selinux-mailman-2.20110726.ebuild
deleted file mode 100644
index e8b6c22..0000000
--- a/sec-policy/selinux-mailman/selinux-mailman-2.20110726.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="mailman"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for mailman"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-mcelog/ChangeLog b/sec-policy/selinux-mcelog/ChangeLog
deleted file mode 100644
index 98fc305..0000000
--- a/sec-policy/selinux-mcelog/ChangeLog
+++ /dev/null
@@ -1,11 +0,0 @@
-# ChangeLog for sec-policy/selinux-mcelog
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mcelog/ChangeLog,v 1.2 2011/06/02 12:35:11 blueness Exp $
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-mcelog-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-mcelog/metadata.xml b/sec-policy/selinux-mcelog/metadata.xml
deleted file mode 100644
index 7c3ac88..0000000
--- a/sec-policy/selinux-mcelog/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for mcelog</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-mcelog/selinux-mcelog-2.20110726.ebuild b/sec-policy/selinux-mcelog/selinux-mcelog-2.20110726.ebuild
deleted file mode 100644
index b7c3108..0000000
--- a/sec-policy/selinux-mcelog/selinux-mcelog-2.20110726.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="mcelog"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for mcelog"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-memcached/ChangeLog b/sec-policy/selinux-memcached/ChangeLog
deleted file mode 100644
index abdf0c4..0000000
--- a/sec-policy/selinux-memcached/ChangeLog
+++ /dev/null
@@ -1,11 +0,0 @@
-# ChangeLog for sec-policy/selinux-memcached
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-memcached/ChangeLog,v 1.2 2011/06/02 12:35:32 blueness Exp $
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-memcached-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-memcached/metadata.xml b/sec-policy/selinux-memcached/metadata.xml
deleted file mode 100644
index 4c8c0d5..0000000
--- a/sec-policy/selinux-memcached/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for memcached</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-memcached/selinux-memcached-2.20110726.ebuild b/sec-policy/selinux-memcached/selinux-memcached-2.20110726.ebuild
deleted file mode 100644
index b9b1bea..0000000
--- a/sec-policy/selinux-memcached/selinux-memcached-2.20110726.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="memcached"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for memcached"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-milter/ChangeLog b/sec-policy/selinux-milter/ChangeLog
deleted file mode 100644
index e9878de..0000000
--- a/sec-policy/selinux-milter/ChangeLog
+++ /dev/null
@@ -1,11 +0,0 @@
-# ChangeLog for sec-policy/selinux-milter
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-milter/ChangeLog,v 1.2 2011/06/02 12:35:53 blueness Exp $
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-milter-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-milter/metadata.xml b/sec-policy/selinux-milter/metadata.xml
deleted file mode 100644
index 86cec3e..0000000
--- a/sec-policy/selinux-milter/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for milter</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-milter/selinux-milter-2.20110726.ebuild b/sec-policy/selinux-milter/selinux-milter-2.20110726.ebuild
deleted file mode 100644
index b5815de..0000000
--- a/sec-policy/selinux-milter/selinux-milter-2.20110726.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="milter"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for milter"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-modemmanager/ChangeLog b/sec-policy/selinux-modemmanager/ChangeLog
deleted file mode 100644
index ebe6601..0000000
--- a/sec-policy/selinux-modemmanager/ChangeLog
+++ /dev/null
@@ -1,11 +0,0 @@
-# ChangeLog for sec-policy/selinux-modemmanager
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-modemmanager/ChangeLog,v 1.2 2011/06/02 12:36:14 blueness Exp $
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-modemmanager-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-modemmanager/metadata.xml b/sec-policy/selinux-modemmanager/metadata.xml
deleted file mode 100644
index 32c5524..0000000
--- a/sec-policy/selinux-modemmanager/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for modemmanager</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-modemmanager/selinux-modemmanager-2.20110726.ebuild b/sec-policy/selinux-modemmanager/selinux-modemmanager-2.20110726.ebuild
deleted file mode 100644
index f8132b3..0000000
--- a/sec-policy/selinux-modemmanager/selinux-modemmanager-2.20110726.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="modemmanager"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for modemmanager"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-mono/ChangeLog b/sec-policy/selinux-mono/ChangeLog
deleted file mode 100644
index 83f984b..0000000
--- a/sec-policy/selinux-mono/ChangeLog
+++ /dev/null
@@ -1,11 +0,0 @@
-# ChangeLog for sec-policy/selinux-mono
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mono/ChangeLog,v 1.2 2011/06/02 12:36:35 blueness Exp $
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-mono-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-mono/metadata.xml b/sec-policy/selinux-mono/metadata.xml
deleted file mode 100644
index 0ce797f..0000000
--- a/sec-policy/selinux-mono/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for mono</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-mono/selinux-mono-2.20110726.ebuild b/sec-policy/selinux-mono/selinux-mono-2.20110726.ebuild
deleted file mode 100644
index cada85c..0000000
--- a/sec-policy/selinux-mono/selinux-mono-2.20110726.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="mono"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for mono"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-mozilla/ChangeLog b/sec-policy/selinux-mozilla/ChangeLog
deleted file mode 100644
index 1c826d2..0000000
--- a/sec-policy/selinux-mozilla/ChangeLog
+++ /dev/null
@@ -1,34 +0,0 @@
-# ChangeLog for sec-policy/selinux-mozilla
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mozilla/ChangeLog,v 1.5 2011/07/10 02:34:32 blueness Exp $
-
-*selinux-mozilla-2.20101213-r3 (10 Jul 2011)
-
-  10 Jul 2011; Anthony G. Basile <blueness@gentoo.org>
-  +files/fix-apps-mozilla-r3.patch, +selinux-mozilla-2.20101213-r3.ebuild:
-  Support proxy plugins and tor
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-mozilla-2.20101213.ebuild, -selinux-mozilla-2.20101213-r1.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-mozilla-2.20101213-r2.ebuild:
-  Stable amd64 x86
-
-*selinux-mozilla-2.20101213-r2 (20 May 2011)
-
-  20 May 2011; Anthony G. Basile <blueness@gentoo.org>
-  +files/fix-apps-mozilla-r2.patch, +selinux-mozilla-2.20101213-r2.ebuild:
-  Remove obsolete privileges
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-
-*selinux-mozilla-2.20101213-r1 (22 Jan 2011)
-
-  22 Jan 2011; <swift@gentoo.org> +selinux-mozilla-2.20101213-r1.ebuild,
-  files/fix-mozilla.patch:
-  Support binary firefox, add call to alsa interface and support tmp type
-  for mozilla
-

diff --git a/sec-policy/selinux-mozilla/metadata.xml b/sec-policy/selinux-mozilla/metadata.xml
deleted file mode 100644
index d718f1b..0000000
--- a/sec-policy/selinux-mozilla/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for mozilla</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-mozilla/selinux-mozilla-2.20110726-r1.ebuild b/sec-policy/selinux-mozilla/selinux-mozilla-2.20110726-r1.ebuild
deleted file mode 100644
index 5d655c1..0000000
--- a/sec-policy/selinux-mozilla/selinux-mozilla-2.20110726-r1.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="mozilla"
-BASEPOL="2.20110726-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for mozilla"
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-mplayer/ChangeLog b/sec-policy/selinux-mplayer/ChangeLog
deleted file mode 100644
index 1c826d2..0000000
--- a/sec-policy/selinux-mplayer/ChangeLog
+++ /dev/null
@@ -1,34 +0,0 @@
-# ChangeLog for sec-policy/selinux-mozilla
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mozilla/ChangeLog,v 1.5 2011/07/10 02:34:32 blueness Exp $
-
-*selinux-mozilla-2.20101213-r3 (10 Jul 2011)
-
-  10 Jul 2011; Anthony G. Basile <blueness@gentoo.org>
-  +files/fix-apps-mozilla-r3.patch, +selinux-mozilla-2.20101213-r3.ebuild:
-  Support proxy plugins and tor
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-mozilla-2.20101213.ebuild, -selinux-mozilla-2.20101213-r1.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-mozilla-2.20101213-r2.ebuild:
-  Stable amd64 x86
-
-*selinux-mozilla-2.20101213-r2 (20 May 2011)
-
-  20 May 2011; Anthony G. Basile <blueness@gentoo.org>
-  +files/fix-apps-mozilla-r2.patch, +selinux-mozilla-2.20101213-r2.ebuild:
-  Remove obsolete privileges
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-
-*selinux-mozilla-2.20101213-r1 (22 Jan 2011)
-
-  22 Jan 2011; <swift@gentoo.org> +selinux-mozilla-2.20101213-r1.ebuild,
-  files/fix-mozilla.patch:
-  Support binary firefox, add call to alsa interface and support tmp type
-  for mozilla
-

diff --git a/sec-policy/selinux-mplayer/metadata.xml b/sec-policy/selinux-mplayer/metadata.xml
deleted file mode 100644
index d718f1b..0000000
--- a/sec-policy/selinux-mplayer/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for mozilla</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-mplayer/selinux-mplayer-2.20110726.ebuild b/sec-policy/selinux-mplayer/selinux-mplayer-2.20110726.ebuild
deleted file mode 100644
index 67c86ca..0000000
--- a/sec-policy/selinux-mplayer/selinux-mplayer-2.20110726.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="mplayer"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for mplayer"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-mrtg/ChangeLog b/sec-policy/selinux-mrtg/ChangeLog
deleted file mode 100644
index 9e56092..0000000
--- a/sec-policy/selinux-mrtg/ChangeLog
+++ /dev/null
@@ -1,11 +0,0 @@
-# ChangeLog for sec-policy/selinux-mrtg
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mrtg/ChangeLog,v 1.2 2011/06/02 12:37:38 blueness Exp $
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-mrtg-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-mrtg/metadata.xml b/sec-policy/selinux-mrtg/metadata.xml
deleted file mode 100644
index 0e4cdf0..0000000
--- a/sec-policy/selinux-mrtg/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for mrtg</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-mrtg/selinux-mrtg-2.20110726.ebuild b/sec-policy/selinux-mrtg/selinux-mrtg-2.20110726.ebuild
deleted file mode 100644
index 509a477..0000000
--- a/sec-policy/selinux-mrtg/selinux-mrtg-2.20110726.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="mrtg"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for mrtg"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-mta/ChangeLog b/sec-policy/selinux-mta/ChangeLog
deleted file mode 100644
index b52720f..0000000
--- a/sec-policy/selinux-mta/ChangeLog
+++ /dev/null
@@ -1,11 +0,0 @@
-# ChangeLog for sec-policy/selinux-mta
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mta/ChangeLog,v 1.2 2011/06/02 12:37:59 blueness Exp $
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-mta-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-mta/metadata.xml b/sec-policy/selinux-mta/metadata.xml
deleted file mode 100644
index 35df7f4..0000000
--- a/sec-policy/selinux-mta/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for mta</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-mta/selinux-mta-2.20110726.ebuild b/sec-policy/selinux-mta/selinux-mta-2.20110726.ebuild
deleted file mode 100644
index f2c482e..0000000
--- a/sec-policy/selinux-mta/selinux-mta-2.20110726.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="mta"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for mta"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-munin/ChangeLog b/sec-policy/selinux-munin/ChangeLog
deleted file mode 100644
index 158f6e9..0000000
--- a/sec-policy/selinux-munin/ChangeLog
+++ /dev/null
@@ -1,68 +0,0 @@
-# ChangeLog for sec-policy/selinux-munin
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-munin/ChangeLog,v 1.12 2011/06/04 17:21:03 blueness Exp $
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-munin-2.20090730.ebuild, -selinux-munin-2.20091215.ebuild,
-  -selinux-munin-20080525.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-munin-2.20101213.ebuild:
-  Stable amd64 x86
-
-*selinux-munin-2.20101213 (05 Feb 2011)
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-munin-2.20101213.ebuild:
-  New upstream policy.
-
-*selinux-munin-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-munin-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-munin-20070329.ebuild, -files/selinux-munin-20070329.patch,
-  -selinux-munin-20070928.ebuild, selinux-munin-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-munin-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-munin-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-munin-20070329.ebuild, selinux-munin-20070928.ebuild,
-  selinux-munin-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-munin-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-munin-20080525.ebuild:
-  New SVN snapshot.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-munin-20070928.ebuild:
-  Mark stable.
-
-  10 Jan 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-munin-20070928.ebuild:
-  Remove unneeded patch.  Bug #205222.
-
-*selinux-munin-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-munin-20070928.ebuild:
-  New SVN snapshot.
-
-*selinux-munin-20070329 (07 Jul 2007)
-
-  07 Jul 2007; Petre Rodan <kaiowas@gentoo.org>
-  +files/selinux-munin-20070329.patch, +metadata.xml,
-  +selinux-munin-20070329.ebuild:
-  initial commit. patch from Krzysztof Kozłowski bug #183409
-

diff --git a/sec-policy/selinux-munin/metadata.xml b/sec-policy/selinux-munin/metadata.xml
deleted file mode 100644
index 7582f6c..0000000
--- a/sec-policy/selinux-munin/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for munin</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-munin/selinux-munin-2.20110726.ebuild b/sec-policy/selinux-munin/selinux-munin-2.20110726.ebuild
deleted file mode 100644
index f90de6c..0000000
--- a/sec-policy/selinux-munin/selinux-munin-2.20110726.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="munin"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for munin"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-mutt/ChangeLog b/sec-policy/selinux-mutt/ChangeLog
deleted file mode 100644
index 53c5729..0000000
--- a/sec-policy/selinux-mutt/ChangeLog
+++ /dev/null
@@ -1,33 +0,0 @@
-# ChangeLog for sec-policy/selinux-mutt
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mutt/ChangeLog,v 1.4 2011/06/04 17:22:24 blueness Exp $
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-mutt-2.20101213.ebuild, -selinux-mutt-2.20101213-r1.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-mutt-2.20101213-r2.ebuild:
-  Stable amd64 x86
-
-*selinux-mutt-2.20101213-r2 (07 Mar 2011)
-
-  07 Mar 2011; Anthony G. Basile <blueness@gentoo.org>
-  +files/add-apps-mutt-r2.patch, +selinux-mutt-2.20101213-r2.ebuild:
-  Allow mutt / gpg interaction
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-
-*selinux-mutt-2.20101213-r1 (31 Jan 2011)
-
-  31 Jan 2011; <swift@gentoo.org> +files/add-apps-mutt-r1.patch,
-  +selinux-mutt-2.20101213-r1.ebuild:
-  Updates on policy, allow writes on user homedir for instance
-
-*selinux-mutt-2.20101213 (22 Jan 2011)
-
-  22 Jan 2011; <swift@gentoo.org> +selinux-mutt-2.20101213.ebuild,
-  +files/add-apps-mutt.patch, +metadata.xml:
-  Add SELinux policy module for mutt
-

diff --git a/sec-policy/selinux-mutt/metadata.xml b/sec-policy/selinux-mutt/metadata.xml
deleted file mode 100644
index 57fb29f..0000000
--- a/sec-policy/selinux-mutt/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for mutt</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-mutt/selinux-mutt-2.20110726-r1.ebuild b/sec-policy/selinux-mutt/selinux-mutt-2.20110726-r1.ebuild
deleted file mode 100644
index 65eba92..0000000
--- a/sec-policy/selinux-mutt/selinux-mutt-2.20110726-r1.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="mutt"
-BASEPOL="2.20110726-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for mutt"
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-mysql/ChangeLog b/sec-policy/selinux-mysql/ChangeLog
deleted file mode 100644
index 08c7a9e..0000000
--- a/sec-policy/selinux-mysql/ChangeLog
+++ /dev/null
@@ -1,181 +0,0 @@
-# ChangeLog for sec-policy/selinux-mysql
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mysql/ChangeLog,v 1.35 2011/06/04 17:24:31 blueness Exp $
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-mysql-2.20090730.ebuild, -selinux-mysql-2.20091215.ebuild,
-  -selinux-mysql-2.20101213.ebuild, -selinux-mysql-20080525.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-mysql-2.20101213-r1.ebuild:
-  Stable amd64 x86
-
-*selinux-mysql-2.20101213-r1 (16 Apr 2011)
-
-  16 Apr 2011; Anthony G. Basile <blueness@gentoo.org>
-  +files/fix-services-mysql-r1.patch, +selinux-mysql-2.20101213-r1.ebuild:
-  Hide cosmetic denials
-
-*selinux-mysql-2.20101213 (05 Feb 2011)
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-mysql-2.20101213.ebuild:
-  New upstream policy.
-
-*selinux-mysql-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-mysql-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-mysql-20070329.ebuild, -selinux-mysql-20070928.ebuild,
-  selinux-mysql-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-mysql-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-mysql-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-mysql-20070329.ebuild, selinux-mysql-20070928.ebuild,
-  selinux-mysql-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-mysql-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-mysql-20080525.ebuild:
-  New SVN snapshot.
-
-  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-mysql-20051023.ebuild, -selinux-mysql-20051122.ebuild,
-  -selinux-mysql-20061114.ebuild:
-  Remove old ebuilds.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-mysql-20070928.ebuild:
-  Mark stable.
-
-*selinux-mysql-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-mysql-20070928.ebuild:
-  New SVN snapshot.
-
-  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
-  Removing kaiowas from metadata due to his retirement (see #61930 for
-  reference).
-
-  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
-  selinux-mysql-20070329.ebuild:
-  Mark stable.
-
-*selinux-mysql-20070329 (29 Mar 2007)
-
-  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-mysql-20070329.ebuild:
-  New SVN snapshot.
-
-  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
-  Redigest for Manifest2
-
-*selinux-mysql-20061114 (15 Nov 2006)
-
-  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-mysql-20061114.ebuild:
-  New SVN snapshot.
-
-*selinux-mysql-20061008 (10 Oct 2006)
-
-  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-mysql-20061008.ebuild:
-  First mainstream reference policy testing release.
-
-  02 Dec 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-mysql-20051122.ebuild:
-  mark stable on amd64 mips ppc sparc x86
-
-*selinux-mysql-20051122 (28 Nov 2005)
-
-  28 Nov 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-mysql-20050605.ebuild, +selinux-mysql-20051122.ebuild:
-  merge with upstream
-
-  27 Oct 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-mysql-20051023.ebuild:
-  mark stable on amd64 mips ppc sparc x86
-
-*selinux-mysql-20051023 (24 Oct 2005)
-
-  24 Oct 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-mysql-20050408.ebuild, -selinux-mysql-20050813.ebuild,
-  +selinux-mysql-20051023.ebuild:
-  added support for replication - fix from upstream
-
-  27 Jun 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-mysql-20050219.ebuild, selinux-mysql-20050605.ebuild:
-  mark stable
-
-*selinux-mysql-20050605 (26 Jun 2005)
-
-  26 Jun 2005; petre rodan <kaiowas@gentoo.org>
-  +selinux-mysql-20050605.ebuild:
-  merge with upstream
-
-  07 May 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-mysql-20050408.ebuild:
-  mark stable
-
-*selinux-mysql-20050408 (23 Apr 2005)
-
-  23 Apr 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-mysql-20041119.ebuild, +selinux-mysql-20050408.ebuild:
-  merge with upstream, no semantic diff
-
-  23 Mar 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-mysql-20050219.ebuild:
-  mark stable
-
-*selinux-mysql-20050219 (25 Feb 2005)
-
-  25 Feb 2005; petre rodan <kaiowas@gentoo.org>
-  +selinux-mysql-20050219.ebuild:
-  merge with upstream policy
-
-  12 Dec 2004; petre rodan <kaiowas@gentoo.org>
-  -selinux-mysql-20040514.ebuild, -selinux-mysql-20041006.ebuild,
-  -selinux-mysql-20041109.ebuild:
-  removed old builds
-
-  23 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  selinux-mysql-20041119.ebuild:
-  mark stable
-
-*selinux-mysql-20041119 (22 Nov 2004)
-
-  22 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  +selinux-mysql-20041119.ebuild:
-  merge with nsa policy
-
-*selinux-mysql-20041109 (13 Nov 2004)
-
-  13 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  +selinux-mysql-20041109.ebuild:
-  merge with nsa policy
-
-*selinux-mysql-20041006 (23 Oct 2004)
-
-  23 Oct 2004; petre rodan <kaiowas@gentoo.org> metadata.xml,
-  +selinux-mysql-20041006.ebuild:
-  merge with nsa policy. updated primary maintainer
-
-*selinux-mysql-20040514 (14 May 2004)
-
-  14 May 2004; Chris PeBenito <pebenito@gentoo.org> +metadata.xml,
-  +selinux-mysql-20040514.ebuild:
-  Initial commit.  Additional fixes from Petre Rodan.
-

diff --git a/sec-policy/selinux-mysql/metadata.xml b/sec-policy/selinux-mysql/metadata.xml
deleted file mode 100644
index 343564d..0000000
--- a/sec-policy/selinux-mysql/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for mysql</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-mysql/selinux-mysql-2.20110726-r1.ebuild b/sec-policy/selinux-mysql/selinux-mysql-2.20110726-r1.ebuild
deleted file mode 100644
index 77cf26f..0000000
--- a/sec-policy/selinux-mysql/selinux-mysql-2.20110726-r1.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="mysql"
-BASEPOL="2.20110726-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for mysql"
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-nagios/ChangeLog b/sec-policy/selinux-nagios/ChangeLog
deleted file mode 100644
index 68611b7..0000000
--- a/sec-policy/selinux-nagios/ChangeLog
+++ /dev/null
@@ -1,16 +0,0 @@
-# ChangeLog for sec-policy/selinux-nagios
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-nagios/ChangeLog,v 1.2 2011/06/02 12:39:23 blueness Exp $
-
-*selinux-nagios-2.20110726-r1 (12 Aug 2011)
-
-  12 Aug 2011; <swift@gentoo.org> +selinux-nagios-2.20110726-r1.ebuild:
-  Fix #377329 - nrpe should be able to read its own configuration files
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-nagios-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-nagios/metadata.xml b/sec-policy/selinux-nagios/metadata.xml
deleted file mode 100644
index b1525c5..0000000
--- a/sec-policy/selinux-nagios/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for nagios</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-nagios/selinux-nagios-2.20110726-r1.ebuild b/sec-policy/selinux-nagios/selinux-nagios-2.20110726-r1.ebuild
deleted file mode 100644
index 899b05b..0000000
--- a/sec-policy/selinux-nagios/selinux-nagios-2.20110726-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="nagios"
-BASEPOL="2.20110726-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for nagios"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-nagios/selinux-nagios-2.20110726.ebuild b/sec-policy/selinux-nagios/selinux-nagios-2.20110726.ebuild
deleted file mode 100644
index 22e4aa2..0000000
--- a/sec-policy/selinux-nagios/selinux-nagios-2.20110726.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="nagios"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for nagios"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-nessus/ChangeLog b/sec-policy/selinux-nessus/ChangeLog
deleted file mode 100644
index 9c314ed..0000000
--- a/sec-policy/selinux-nessus/ChangeLog
+++ /dev/null
@@ -1,11 +0,0 @@
-# ChangeLog for sec-policy/selinux-nessus
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-nessus/ChangeLog,v 1.2 2011/06/02 12:39:44 blueness Exp $
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-nessus-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-nessus/metadata.xml b/sec-policy/selinux-nessus/metadata.xml
deleted file mode 100644
index 24a2787..0000000
--- a/sec-policy/selinux-nessus/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for nessus</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-nessus/selinux-nessus-2.20110726.ebuild b/sec-policy/selinux-nessus/selinux-nessus-2.20110726.ebuild
deleted file mode 100644
index 08478e0..0000000
--- a/sec-policy/selinux-nessus/selinux-nessus-2.20110726.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="nessus"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for nessus"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-networkmanager/ChangeLog b/sec-policy/selinux-networkmanager/ChangeLog
deleted file mode 100644
index c8a019a..0000000
--- a/sec-policy/selinux-networkmanager/ChangeLog
+++ /dev/null
@@ -1,11 +0,0 @@
-# ChangeLog for sec-policy/selinux-networkmanager
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-networkmanager/ChangeLog,v 1.2 2011/06/02 12:40:04 blueness Exp $
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-networkmanager-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-networkmanager/metadata.xml b/sec-policy/selinux-networkmanager/metadata.xml
deleted file mode 100644
index 6670a2f..0000000
--- a/sec-policy/selinux-networkmanager/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for networkmanager</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-networkmanager/selinux-networkmanager-2.20110726-r1.ebuild b/sec-policy/selinux-networkmanager/selinux-networkmanager-2.20110726-r1.ebuild
deleted file mode 100644
index ef770d7..0000000
--- a/sec-policy/selinux-networkmanager/selinux-networkmanager-2.20110726-r1.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="networkmanager"
-BASEPOL="2.20110726-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for networkmanager"
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-nfs/ChangeLog b/sec-policy/selinux-nfs/ChangeLog
deleted file mode 100644
index 9b0e805..0000000
--- a/sec-policy/selinux-nfs/ChangeLog
+++ /dev/null
@@ -1,95 +0,0 @@
-# ChangeLog for sec-policy/selinux-nfs
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-nfs/ChangeLog,v 1.19 2011/06/04 17:47:40 blueness Exp $
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-nfs-2.20090730.ebuild, -selinux-nfs-2.20091215.ebuild,
-  -selinux-nfs-20080525.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-nfs-2.20101213.ebuild:
-  Stable amd64 x86
-
-*selinux-nfs-2.20101213 (05 Feb 2011)
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-nfs-2.20101213.ebuild:
-  New upstream policy.
-
-*selinux-nfs-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-nfs-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-nfs-20070329.ebuild, -selinux-nfs-20070928.ebuild,
-  selinux-nfs-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-nfs-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-nfs-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-nfs-20070329.ebuild, selinux-nfs-20070928.ebuild,
-  selinux-nfs-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-nfs-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-nfs-20080525.ebuild:
-  New SVN snapshot.
-
-  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-nfs-20040501.ebuild, -selinux-nfs-20061114.ebuild:
-  Remove old ebuilds.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-nfs-20070928.ebuild:
-  Mark stable.
-
-*selinux-nfs-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-nfs-20070928.ebuild:
-  New SVN snapshot.
-
-  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
-  selinux-nfs-20070329.ebuild:
-  Mark stable.
-
-*selinux-nfs-20070329 (29 Mar 2007)
-
-  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-nfs-20070329.ebuild:
-  New SVN snapshot.
-
-  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
-  Redigest for Manifest2
-
-*selinux-nfs-20061114 (15 Nov 2006)
-
-  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-nfs-20061114.ebuild:
-  New SVN snapshot.
-
-*selinux-nfs-20061008 (10 Oct 2006)
-
-  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-nfs-20061008.ebuild:
-  First mainstream reference policy testing release.
-
-  30 May 2005; Stephen Bennett <spb@gentoo.org> selinux-nfs-20040501.ebuild:
-  ~mips keywords
-
-*selinux-nfs-20040501 (01 May 2004)
-
-  01 May 2004; Chris PeBenito <pebenito@gentoo.org> +metadata.xml,
-  +selinux-nfs-20040501.ebuild:
-  Initial commit.
-

diff --git a/sec-policy/selinux-nfs/metadata.xml b/sec-policy/selinux-nfs/metadata.xml
deleted file mode 100644
index f5be451..0000000
--- a/sec-policy/selinux-nfs/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for nfs</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-nfs/selinux-nfs-2.20110726.ebuild b/sec-policy/selinux-nfs/selinux-nfs-2.20110726.ebuild
deleted file mode 100644
index 80b337a..0000000
--- a/sec-policy/selinux-nfs/selinux-nfs-2.20110726.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-DEPEND=">=sec-policy/selinux-rpc-2.20110726"
-
-IUSE=""
-DESCRIPTION="SELinux policy for nfs (meta-package for rpc)"
-HOMEPAGE="http://hardened.gentoo.org/selinux"
-KEYWORDS="~amd64 ~x86"
-SLOT="0"
-LICENSE="public-domain"

diff --git a/sec-policy/selinux-nginx/ChangeLog b/sec-policy/selinux-nginx/ChangeLog
deleted file mode 100644
index d425452..0000000
--- a/sec-policy/selinux-nginx/ChangeLog
+++ /dev/null
@@ -1,22 +0,0 @@
-# ChangeLog for sec-policy/selinux-nginx
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-nginx/ChangeLog,v 1.1 2011/07/25 23:06:58 blueness Exp $
-
-  25 Jul 2011; Anthony G. Basile <blueness@gentoo.org>
-  +files/fix-services-nginx-r1.patch, +files/fix-services-nginx-r2.patch,
-  +selinux-nginx-2.20101213-r1.ebuild, +selinux-nginx-2.20101213-r2.ebuild,
-  +metadata.xml:
-  Initial commit to tree
-
-*selinux-nginx-2.20101213-r2 (21 Jul 2011)
-
-  21 Jul 2011; <swift@gentoo.org> +files/fix-services-nginx-r2.patch,
-  +selinux-nginx-2.20101213-r2.ebuild:
-  Improve nginx policy and make it compliant with upstream rules
-
-*selinux-nginx-2.20101213-r1 (17 Jul 2011)
-
-  17 Jul 2011; <swift@gentoo.org> +files/fix-services-nginx-r1.patch,
-  +selinux-nginx-2.20101213-r1.ebuild, +metadata.xml:
-  Add initial support for nginx
-

diff --git a/sec-policy/selinux-nginx/metadata.xml b/sec-policy/selinux-nginx/metadata.xml
deleted file mode 100644
index a74b86c..0000000
--- a/sec-policy/selinux-nginx/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for nginx</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-nginx/selinux-nginx-2.20110726-r1.ebuild b/sec-policy/selinux-nginx/selinux-nginx-2.20110726-r1.ebuild
deleted file mode 100644
index 7059477..0000000
--- a/sec-policy/selinux-nginx/selinux-nginx-2.20110726-r1.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="nginx"
-BASEPOL="2.20110726-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for nginx"
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-ntop/ChangeLog b/sec-policy/selinux-ntop/ChangeLog
deleted file mode 100644
index ab01a82..0000000
--- a/sec-policy/selinux-ntop/ChangeLog
+++ /dev/null
@@ -1,101 +0,0 @@
-# ChangeLog for sec-policy/selinux-ntop
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ntop/ChangeLog,v 1.22 2011/06/04 17:48:37 blueness Exp $
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-ntop-2.20090730.ebuild, -selinux-ntop-2.20091215.ebuild,
-  -selinux-ntop-20080525.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-ntop-2.20101213.ebuild:
-  Stable amd64 x86
-
-*selinux-ntop-2.20101213 (05 Feb 2011)
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-ntop-2.20101213.ebuild:
-  New upstream policy.
-
-*selinux-ntop-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-ntop-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-ntop-20070329.ebuild, -selinux-ntop-20070928.ebuild,
-  selinux-ntop-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-ntop-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-ntop-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-ntop-20070329.ebuild, selinux-ntop-20070928.ebuild,
-  selinux-ntop-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-ntop-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-ntop-20080525.ebuild:
-  New SVN snapshot.
-
-  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-ntop-20041113.ebuild, -selinux-ntop-20061114.ebuild:
-  Remove old ebuilds.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-ntop-20070928.ebuild:
-  Mark stable.
-
-*selinux-ntop-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-ntop-20070928.ebuild:
-  New SVN snapshot.
-
-  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
-  Removing kaiowas from metadata due to his retirement (see #61930 for
-  reference).
-
-  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
-  selinux-ntop-20070329.ebuild:
-  Mark stable.
-
-*selinux-ntop-20070329 (29 Mar 2007)
-
-  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-ntop-20070329.ebuild:
-  New SVN snapshot.
-
-  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
-  Redigest for Manifest2
-
-*selinux-ntop-20061114 (15 Nov 2006)
-
-  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-ntop-20061114.ebuild:
-  New SVN snapshot.
-
-*selinux-ntop-20061008 (10 Oct 2006)
-
-  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-ntop-20061008.ebuild:
-  First mainstream reference policy testing release.
-
-*selinux-ntop-20041113 (13 Nov 2004)
-
-  13 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  -selinux-ntop-20040901.ebuild, -selinux-ntop-20041016.ebuild,
-  +selinux-ntop-20041113.ebuild:
-  network-related policy fixes
-
-  24 Oct 2004; petre rodan <kaiowas@gentoo.org>
-  selinux-ntop-20041016.ebuild:
-  mark stable
-

diff --git a/sec-policy/selinux-ntop/metadata.xml b/sec-policy/selinux-ntop/metadata.xml
deleted file mode 100644
index b98a7c8..0000000
--- a/sec-policy/selinux-ntop/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for ntop</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-ntop/selinux-ntop-2.20110726.ebuild b/sec-policy/selinux-ntop/selinux-ntop-2.20110726.ebuild
deleted file mode 100644
index ad295a3..0000000
--- a/sec-policy/selinux-ntop/selinux-ntop-2.20110726.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="ntop"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ntop"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-ntp/ChangeLog b/sec-policy/selinux-ntp/ChangeLog
deleted file mode 100644
index 469bfca..0000000
--- a/sec-policy/selinux-ntp/ChangeLog
+++ /dev/null
@@ -1,173 +0,0 @@
-# ChangeLog for sec-policy/selinux-ntp
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ntp/ChangeLog,v 1.36 2011/06/04 17:49:30 blueness Exp $
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-ntp-2.20090730.ebuild, -selinux-ntp-2.20091215.ebuild,
-  -selinux-ntp-20080525.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-ntp-2.20101213.ebuild:
-  Stable amd64 x86
-
-*selinux-ntp-2.20101213 (05 Feb 2011)
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-ntp-2.20101213.ebuild:
-  New upstream policy.
-
-*selinux-ntp-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-ntp-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-ntp-20070329.ebuild, -selinux-ntp-20070928.ebuild,
-  selinux-ntp-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-ntp-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-ntp-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-ntp-20070329.ebuild, selinux-ntp-20070928.ebuild,
-  selinux-ntp-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-ntp-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-ntp-20080525.ebuild:
-  New SVN snapshot.
-
-  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-ntp-20051023.ebuild, -selinux-ntp-20051122.ebuild,
-  -selinux-ntp-20061114.ebuild:
-  Remove old ebuilds.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-ntp-20070928.ebuild:
-  Mark stable.
-
-*selinux-ntp-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-ntp-20070928.ebuild:
-  New SVN snapshot.
-
-  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
-  Removing kaiowas from metadata due to his retirement (see #61930 for
-  reference).
-
-  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
-  selinux-ntp-20070329.ebuild:
-  Mark stable.
-
-*selinux-ntp-20070329 (29 Mar 2007)
-
-  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-ntp-20070329.ebuild:
-  New SVN snapshot.
-
-  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
-  Redigest for Manifest2
-
-*selinux-ntp-20061114 (15 Nov 2006)
-
-  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-ntp-20061114.ebuild:
-  New SVN snapshot.
-
-*selinux-ntp-20061008 (10 Oct 2006)
-
-  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-ntp-20061008.ebuild:
-  First mainstream reference policy testing release.
-
-  02 Dec 2005; petre rodan <kaiowas@gentoo.org> selinux-ntp-20051122.ebuild:
-  mark stable on amd64 mips ppc sparc x86
-
-*selinux-ntp-20051122 (28 Nov 2005)
-
-  28 Nov 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-ntp-20050918.ebuild, +selinux-ntp-20051122.ebuild:
-  merge with upstream
-
-  27 Oct 2005; petre rodan <kaiowas@gentoo.org> selinux-ntp-20051023.ebuild:
-  mark stable on amd64 mips ppc sparc x86
-
-*selinux-ntp-20051023 (24 Oct 2005)
-
-  24 Oct 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-ntp-20050626.ebuild, +selinux-ntp-20051023.ebuild:
-  memory locking now allowed - fix from upstream
-
-  18 Oct 2005; petre rodan <kaiowas@gentoo.org> selinux-ntp-20050918.ebuild:
-  mark stable
-
-*selinux-ntp-20050918 (18 Sep 2005)
-
-  18 Sep 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-ntp-20050408.ebuild, +selinux-ntp-20050918.ebuild:
-  merge with upstream, added mips arch
-
-  26 Jun 2005; petre rodan <kaiowas@gentoo.org> selinux-ntp-20050626.ebuild:
-  mark stable
-
-*selinux-ntp-20050626 (26 Jun 2005)
-
-  26 Jun 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-ntp-20050219.ebuild, +selinux-ntp-20050626.ebuild:
-  added name_connect rules
-
-  07 May 2005; petre rodan <kaiowas@gentoo.org> selinux-ntp-20050408.ebuild:
-  mark stable
-
-*selinux-ntp-20050408 (23 Apr 2005)
-
-  23 Apr 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-ntp-20041120.ebuild, +selinux-ntp-20050408.ebuild:
-  merge with upstream, no semantic diff
-
-  23 Mar 2005; petre rodan <kaiowas@gentoo.org> selinux-ntp-20050219.ebuild:
-  mark stable
-
-*selinux-ntp-20050219 (25 Feb 2005)
-
-  25 Feb 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-ntp-20031101.ebuild, +selinux-ntp-20050219.ebuild:
-  merge with upstream policy
-
-  20 Jan 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-ntp-20041014.ebuild, selinux-ntp-20041120.ebuild:
-  mark stable
-
-*selinux-ntp-20041120 (22 Nov 2004)
-
-  22 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  +selinux-ntp-20041120.ebuild:
-  merge with nsa policy
-
-*selinux-ntp-20041014 (23 Oct 2004)
-
-  23 Oct 2004; petre rodan <kaiowas@gentoo.org> metadata.xml,
-  +selinux-ntp-20041014.ebuild:
-  update needed by base-policy-20041023
-
-*selinux-ntp-20031101 (01 Nov 2003)
-
-  01 Nov 2003; Chris PeBenito <pebenito@gentoo.org>
-  selinux-ntp-20031101.ebuild:
-  Update for new API.
-
-*selinux-ntp-20030811 (11 Aug 2003)
-
-  11 Aug 2003; Chris PeBenito <pebenito@gentoo.org> metadata.xml,
-  selinux-ntp-20030811.ebuild:
-  Initial commit
-

diff --git a/sec-policy/selinux-ntp/metadata.xml b/sec-policy/selinux-ntp/metadata.xml
deleted file mode 100644
index 906e09e..0000000
--- a/sec-policy/selinux-ntp/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for ntp</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-ntp/selinux-ntp-2.20110726.ebuild b/sec-policy/selinux-ntp/selinux-ntp-2.20110726.ebuild
deleted file mode 100644
index 458ac3d..0000000
--- a/sec-policy/selinux-ntp/selinux-ntp-2.20110726.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="ntp"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ntp"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-nut/ChangeLog b/sec-policy/selinux-nut/ChangeLog
deleted file mode 100644
index 9f11765..0000000
--- a/sec-policy/selinux-nut/ChangeLog
+++ /dev/null
@@ -1,11 +0,0 @@
-# ChangeLog for sec-policy/selinux-nut
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-nut/ChangeLog,v 1.2 2011/06/02 12:41:28 blueness Exp $
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-nut-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-nut/metadata.xml b/sec-policy/selinux-nut/metadata.xml
deleted file mode 100644
index b93841c..0000000
--- a/sec-policy/selinux-nut/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for nut</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-nut/selinux-nut-2.20110726.ebuild b/sec-policy/selinux-nut/selinux-nut-2.20110726.ebuild
deleted file mode 100644
index 77130e5..0000000
--- a/sec-policy/selinux-nut/selinux-nut-2.20110726.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="nut"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for nut"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-nx/ChangeLog b/sec-policy/selinux-nx/ChangeLog
deleted file mode 100644
index 8e6e8e5..0000000
--- a/sec-policy/selinux-nx/ChangeLog
+++ /dev/null
@@ -1,11 +0,0 @@
-# ChangeLog for sec-policy/selinux-nx
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-nx/ChangeLog,v 1.2 2011/06/02 12:41:49 blueness Exp $
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-nx-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-nx/metadata.xml b/sec-policy/selinux-nx/metadata.xml
deleted file mode 100644
index 63b8d0b..0000000
--- a/sec-policy/selinux-nx/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for nx</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-nx/selinux-nx-2.20110726.ebuild b/sec-policy/selinux-nx/selinux-nx-2.20110726.ebuild
deleted file mode 100644
index 268833c..0000000
--- a/sec-policy/selinux-nx/selinux-nx-2.20110726.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="nx"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for nx"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-oidentd/ChangeLog b/sec-policy/selinux-oidentd/ChangeLog
deleted file mode 100644
index 8d4b061..0000000
--- a/sec-policy/selinux-oidentd/ChangeLog
+++ /dev/null
@@ -1,11 +0,0 @@
-# ChangeLog for sec-policy/selinux-oidentd
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-oidentd/ChangeLog,v 1.2 2011/06/02 12:42:10 blueness Exp $
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-oidentd-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-oidentd/metadata.xml b/sec-policy/selinux-oidentd/metadata.xml
deleted file mode 100644
index 59fb622..0000000
--- a/sec-policy/selinux-oidentd/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for oidentd</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-oidentd/selinux-oidentd-2.20110726.ebuild b/sec-policy/selinux-oidentd/selinux-oidentd-2.20110726.ebuild
deleted file mode 100644
index 36a736f..0000000
--- a/sec-policy/selinux-oidentd/selinux-oidentd-2.20110726.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="oidentd"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for oidentd"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-openct/ChangeLog b/sec-policy/selinux-openct/ChangeLog
deleted file mode 100644
index efd5a8c..0000000
--- a/sec-policy/selinux-openct/ChangeLog
+++ /dev/null
@@ -1,11 +0,0 @@
-# ChangeLog for sec-policy/selinux-openct
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-openct/ChangeLog,v 1.2 2011/06/02 12:42:31 blueness Exp $
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-openct-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-openct/metadata.xml b/sec-policy/selinux-openct/metadata.xml
deleted file mode 100644
index 530352e..0000000
--- a/sec-policy/selinux-openct/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for openct</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-openct/selinux-openct-2.20110726.ebuild b/sec-policy/selinux-openct/selinux-openct-2.20110726.ebuild
deleted file mode 100644
index 41506c8..0000000
--- a/sec-policy/selinux-openct/selinux-openct-2.20110726.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="openct"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for openct"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-openvpn/ChangeLog b/sec-policy/selinux-openvpn/ChangeLog
deleted file mode 100644
index be6e3fa..0000000
--- a/sec-policy/selinux-openvpn/ChangeLog
+++ /dev/null
@@ -1,100 +0,0 @@
-# ChangeLog for sec-policy/selinux-openvpn
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-openvpn/ChangeLog,v 1.19 2011/06/04 17:52:06 blueness Exp $
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-openvpn-2.20090730.ebuild, -selinux-openvpn-2.20091215.ebuild,
-  -selinux-openvpn-20080525.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-openvpn-2.20101213.ebuild:
-  Stable amd64 x86
-
-*selinux-openvpn-2.20101213 (05 Feb 2011)
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-openvpn-2.20101213.ebuild:
-  New upstream policy.
-
-*selinux-openvpn-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-openvpn-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-openvpn-20070329.ebuild, -selinux-openvpn-20070928.ebuild,
-  selinux-openvpn-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-openvpn-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-openvpn-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-openvpn-20070329.ebuild, selinux-openvpn-20070928.ebuild,
-  selinux-openvpn-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-openvpn-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-openvpn-20080525.ebuild:
-  New SVN snapshot.
-
-  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-openvpn-20050618.ebuild, -selinux-openvpn-20061114.ebuild:
-  Remove old ebuilds.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-openvpn-20070928.ebuild:
-  Mark stable.
-
-*selinux-openvpn-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-openvpn-20070928.ebuild:
-  New SVN snapshot.
-
-  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
-  Removing kaiowas from metadata due to his retirement (see #61930 for
-  reference).
-
-  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
-  selinux-openvpn-20070329.ebuild:
-  Mark stable.
-
-*selinux-openvpn-20070329 (29 Mar 2007)
-
-  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-openvpn-20070329.ebuild:
-  New SVN snapshot.
-
-  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
-  Redigest for Manifest2
-
-*selinux-openvpn-20061114 (15 Nov 2006)
-
-  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-openvpn-20061114.ebuild:
-  New SVN snapshot.
-
-*selinux-openvpn-20061008 (10 Oct 2006)
-
-  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-openvpn-20061008.ebuild:
-  First mainstream reference policy testing release.
-
-  20 Aug 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-openvpn-20050618.ebuild:
-  mark stable
-
-*selinux-openvpn-20050618 (26 Jun 2005)
-
-  26 Jun 2005; petre rodan <kaiowas@gentoo.org> +metadata.xml,
-  +selinux-openvpn-20050618.ebuild:
-  initial commit
-

diff --git a/sec-policy/selinux-openvpn/metadata.xml b/sec-policy/selinux-openvpn/metadata.xml
deleted file mode 100644
index 643df95..0000000
--- a/sec-policy/selinux-openvpn/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for openvpn</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-openvpn/selinux-openvpn-2.20110726.ebuild b/sec-policy/selinux-openvpn/selinux-openvpn-2.20110726.ebuild
deleted file mode 100644
index 6580158..0000000
--- a/sec-policy/selinux-openvpn/selinux-openvpn-2.20110726.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="openvpn"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for openvpn"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-pan/ChangeLog b/sec-policy/selinux-pan/ChangeLog
deleted file mode 100644
index e3cfea4..0000000
--- a/sec-policy/selinux-pan/ChangeLog
+++ /dev/null
@@ -1,27 +0,0 @@
-# ChangeLog for sec-policy/selinux-skype
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-skype/ChangeLog,v 1.3 2011/06/04 18:10:53 blueness Exp $
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-skype-2.20101213.ebuild, -selinux-skype-2.20101213-r1.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-skype-2.20101213-r2.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-
-*selinux-skype-2.20101213-r2 (31 Jan 2011)
-
-  31 Jan 2011; <swift@gentoo.org> +files/add-apps-skype-r2.patch,
-  +selinux-skype-2.20101213-r2.ebuild:
-  Allow userhome access, set some dontaudits etc.
-
-*selinux-skype-2.20101213-r1 (22 Jan 2011)
-
-  22 Jan 2011; <swift@gentoo.org> +selinux-skype-2.20101213-r1.ebuild,
-  +files/add-apps-skype.patch:
-  Update skype module to 'comply' with suggested approach for domains
-

diff --git a/sec-policy/selinux-pan/metadata.xml b/sec-policy/selinux-pan/metadata.xml
deleted file mode 100644
index 95a7e9f..0000000
--- a/sec-policy/selinux-pan/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for pan</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-pan/selinux-pan-2.20110726-r1.ebuild b/sec-policy/selinux-pan/selinux-pan-2.20110726-r1.ebuild
deleted file mode 100644
index 8bed6c3..0000000
--- a/sec-policy/selinux-pan/selinux-pan-2.20110726-r1.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="pan"
-BASEPOL="2.20110726-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for pan"
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-pcmcia/ChangeLog b/sec-policy/selinux-pcmcia/ChangeLog
deleted file mode 100644
index 9ffbb2b..0000000
--- a/sec-policy/selinux-pcmcia/ChangeLog
+++ /dev/null
@@ -1,77 +0,0 @@
-# ChangeLog for sec-policy/selinux-pcmcia
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-pcmcia/ChangeLog,v 1.14 2011/06/04 17:53:46 blueness Exp $
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-pcmcia-2.20090730.ebuild, -selinux-pcmcia-2.20091215.ebuild,
-  -selinux-pcmcia-20080525.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-pcmcia-2.20101213.ebuild:
-  Stable amd64 x86
-
-*selinux-pcmcia-2.20101213 (05 Feb 2011)
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-pcmcia-2.20101213.ebuild:
-  New upstream policy.
-
-*selinux-pcmcia-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-pcmcia-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-pcmcia-20070329.ebuild, -selinux-pcmcia-20070928.ebuild,
-  selinux-pcmcia-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-pcmcia-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-pcmcia-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-pcmcia-20070329.ebuild, selinux-pcmcia-20070928.ebuild,
-  selinux-pcmcia-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-pcmcia-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-pcmcia-20080525.ebuild:
-  New SVN snapshot.
-
-  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-pcmcia-20061114.ebuild:
-  Remove old ebuilds.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-pcmcia-20070928.ebuild:
-  Mark stable.
-
-*selinux-pcmcia-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-pcmcia-20070928.ebuild:
-  New SVN snapshot.
-
-  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
-  selinux-pcmcia-20070329.ebuild:
-  Mark stable.
-
-*selinux-pcmcia-20070329 (29 Mar 2007)
-
-  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-pcmcia-20070329.ebuild:
-  New SVN snapshot.
-
-*selinux-pcmcia-20061114 (22 Nov 2006)
-
-  22 Nov 2006; Chris PeBenito <pebenito@gentoo.org> +metadata.xml,
-  +selinux-pcmcia-20061114.ebuild:
-  Initial commit.
-

diff --git a/sec-policy/selinux-pcmcia/metadata.xml b/sec-policy/selinux-pcmcia/metadata.xml
deleted file mode 100644
index 80f4dbf..0000000
--- a/sec-policy/selinux-pcmcia/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for pcmcia</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-pcmcia/selinux-pcmcia-2.20110726.ebuild b/sec-policy/selinux-pcmcia/selinux-pcmcia-2.20110726.ebuild
deleted file mode 100644
index d1a8519..0000000
--- a/sec-policy/selinux-pcmcia/selinux-pcmcia-2.20110726.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="pcmcia"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for pcmcia"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-perdition/ChangeLog b/sec-policy/selinux-perdition/ChangeLog
deleted file mode 100644
index 8d04d92..0000000
--- a/sec-policy/selinux-perdition/ChangeLog
+++ /dev/null
@@ -1,11 +0,0 @@
-# ChangeLog for sec-policy/selinux-perdition
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-perdition/ChangeLog,v 1.2 2011/06/02 12:43:55 blueness Exp $
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-perdition-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-perdition/metadata.xml b/sec-policy/selinux-perdition/metadata.xml
deleted file mode 100644
index 3306f30..0000000
--- a/sec-policy/selinux-perdition/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for perdition</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-perdition/selinux-perdition-2.20110726.ebuild b/sec-policy/selinux-perdition/selinux-perdition-2.20110726.ebuild
deleted file mode 100644
index eadec62..0000000
--- a/sec-policy/selinux-perdition/selinux-perdition-2.20110726.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="perdition"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for perdition"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-podsleuth/ChangeLog b/sec-policy/selinux-podsleuth/ChangeLog
deleted file mode 100644
index a9fa864..0000000
--- a/sec-policy/selinux-podsleuth/ChangeLog
+++ /dev/null
@@ -1,11 +0,0 @@
-# ChangeLog for sec-policy/selinux-podsleuth
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-podsleuth/ChangeLog,v 1.2 2011/06/02 12:44:16 blueness Exp $
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-podsleuth-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-podsleuth/metadata.xml b/sec-policy/selinux-podsleuth/metadata.xml
deleted file mode 100644
index e8cb63d..0000000
--- a/sec-policy/selinux-podsleuth/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for podsleuth</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-podsleuth/selinux-podsleuth-2.20110726.ebuild b/sec-policy/selinux-podsleuth/selinux-podsleuth-2.20110726.ebuild
deleted file mode 100644
index 853f3a3..0000000
--- a/sec-policy/selinux-podsleuth/selinux-podsleuth-2.20110726.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="podsleuth"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for podsleuth"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-policykit/ChangeLog b/sec-policy/selinux-policykit/ChangeLog
deleted file mode 100644
index aac235c..0000000
--- a/sec-policy/selinux-policykit/ChangeLog
+++ /dev/null
@@ -1,11 +0,0 @@
-# ChangeLog for sec-policy/selinux-policykit
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-policykit/ChangeLog,v 1.2 2011/06/02 12:44:37 blueness Exp $
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-policykit-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-policykit/metadata.xml b/sec-policy/selinux-policykit/metadata.xml
deleted file mode 100644
index ab0ffc5..0000000
--- a/sec-policy/selinux-policykit/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for policykit</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-policykit/selinux-policykit-2.20110726.ebuild b/sec-policy/selinux-policykit/selinux-policykit-2.20110726.ebuild
deleted file mode 100644
index 5dd6af4..0000000
--- a/sec-policy/selinux-policykit/selinux-policykit-2.20110726.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="policykit"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for policykit"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-portmap/ChangeLog b/sec-policy/selinux-portmap/ChangeLog
deleted file mode 100644
index 65811cd..0000000
--- a/sec-policy/selinux-portmap/ChangeLog
+++ /dev/null
@@ -1,111 +0,0 @@
-# ChangeLog for sec-policy/selinux-portmap
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-portmap/ChangeLog,v 1.24 2011/06/04 17:54:43 blueness Exp $
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-portmap-2.20090730.ebuild, -selinux-portmap-2.20091215.ebuild,
-  -selinux-portmap-20080525.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-portmap-2.20101213.ebuild:
-  Stable amd64 x86
-
-*selinux-portmap-2.20101213 (05 Feb 2011)
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-portmap-2.20101213.ebuild:
-  New upstream policy.
-
-*selinux-portmap-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-portmap-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-portmap-20070329.ebuild, -selinux-portmap-20070928.ebuild,
-  selinux-portmap-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-portmap-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-portmap-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-portmap-20070329.ebuild, selinux-portmap-20070928.ebuild,
-  selinux-portmap-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-portmap-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-portmap-20080525.ebuild:
-  New SVN snapshot.
-
-  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-portmap-20030811.ebuild, -selinux-portmap-20050908.ebuild,
-  -selinux-portmap-20061114.ebuild:
-  Remove old ebuilds.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-portmap-20070928.ebuild:
-  Mark stable.
-
-*selinux-portmap-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-portmap-20070928.ebuild:
-  New SVN snapshot.
-
-  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
-  selinux-portmap-20070329.ebuild:
-  Mark stable.
-
-*selinux-portmap-20070329 (29 Mar 2007)
-
-  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-portmap-20070329.ebuild:
-  New SVN snapshot.
-
-  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
-  Redigest for Manifest2
-
-*selinux-portmap-20061114 (15 Nov 2006)
-
-  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-portmap-20061114.ebuild:
-  New SVN snapshot.
-
-*selinux-portmap-20061008 (10 Oct 2006)
-
-  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-portmap-20061008.ebuild:
-  First mainstream reference policy testing release.
-
-  09 Oct 2005; Stephen Bennett <spb@gentoo.org>
-  selinux-portmap-20050908.ebuild:
-  Marked stable
-
-*selinux-portmap-20050908 (08 Sep 2005)
-
-  08 Sep 2005; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-portmap-20050908.ebuild:
-  New release to add new perms from 2.6.12.
-
-  23 May 2005; Stephen Bennett <spb@gentoo.org>
-  selinux-portmap-20030811.ebuild:
-  ~mips keywords
-
-  09 Apr 2004; Chris PeBenito <pebenito@gentoo.org>
-  selinux-portmap-20030811.ebuild:
-  Add missing ppc and sparc keywords
-
-*selinux-portmap-20030811 (11 Aug 2003)
-
-  11 Aug 2003; Chris PeBenito <pebenito@gentoo.org> metadata.xml,
-  selinux-portmap-20030811.ebuild:
-  Initial commit
-

diff --git a/sec-policy/selinux-portmap/metadata.xml b/sec-policy/selinux-portmap/metadata.xml
deleted file mode 100644
index f7193df..0000000
--- a/sec-policy/selinux-portmap/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for portmap</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-portmap/selinux-portmap-2.20110726.ebuild b/sec-policy/selinux-portmap/selinux-portmap-2.20110726.ebuild
deleted file mode 100644
index a3cb8b7..0000000
--- a/sec-policy/selinux-portmap/selinux-portmap-2.20110726.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="portmap"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for portmap"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-postfix/ChangeLog b/sec-policy/selinux-postfix/ChangeLog
deleted file mode 100644
index 489259e..0000000
--- a/sec-policy/selinux-postfix/ChangeLog
+++ /dev/null
@@ -1,195 +0,0 @@
-# ChangeLog for sec-policy/selinux-postfix
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-postfix/ChangeLog,v 1.35 2011/06/04 17:55:53 blueness Exp $
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-postfix-2.20090730.ebuild, -selinux-postfix-2.20091215.ebuild,
-  -selinux-postfix-2.20101213.ebuild, -selinux-postfix-2.20101213-r1.ebuild,
-  -selinux-postfix-2.20101213-r2.ebuild, -selinux-postfix-20080525.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-postfix-2.20101213-r3.ebuild:
-  Stable amd64 x86
-
-*selinux-postfix-2.20101213-r3 (16 Apr 2011)
-*selinux-postfix-2.20101213-r2 (16 Apr 2011)
-
-  16 Apr 2011; Anthony G. Basile <blueness@gentoo.org>
-  +files/fix-services-postfix-r2.patch,
-  +selinux-postfix-2.20101213-r2.ebuild,
-  +files/fix-services-postfix-r3.patch,
-  +selinux-postfix-2.20101213-r3.ebuild:
-  Allow postfix admin through sysadm (-r2) and postfix_smtpd_t to mysql
-  (-r3)
-
-*selinux-postfix-2.20101213-r1 (07 Mar 2011)
-
-  07 Mar 2011; Anthony G. Basile <blueness@gentoo.org>
-  +files/fix-services-postfix-r1.patch,
-  +selinux-postfix-2.20101213-r1.ebuild:
-  Fix filecontexts
-
-*selinux-postfix-2.20101213 (05 Feb 2011)
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-postfix-2.20101213.ebuild:
-  New upstream policy.
-
-*selinux-postfix-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-postfix-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-postfix-20070329.ebuild, -selinux-postfix-20070928.ebuild,
-  selinux-postfix-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-postfix-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-postfix-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-postfix-20070329.ebuild, selinux-postfix-20070928.ebuild,
-  selinux-postfix-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-postfix-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-postfix-20080525.ebuild:
-  New SVN snapshot.
-
-  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-postfix-20050626.ebuild, -selinux-postfix-20050918.ebuild,
-  -selinux-postfix-20051023.ebuild, -selinux-postfix-20051122.ebuild,
-  -selinux-postfix-20061114.ebuild:
-  Remove old ebuilds.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-postfix-20070928.ebuild:
-  Mark stable.
-
-*selinux-postfix-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-postfix-20070928.ebuild:
-  New SVN snapshot.
-
-  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
-  selinux-postfix-20070329.ebuild:
-  Mark stable.
-
-*selinux-postfix-20070329 (29 Mar 2007)
-
-  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-postfix-20070329.ebuild:
-  New SVN snapshot.
-
-  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
-  Redigest for Manifest2
-
-*selinux-postfix-20061114 (15 Nov 2006)
-
-  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-postfix-20061114.ebuild:
-  New SVN snapshot.
-
-*selinux-postfix-20061008 (10 Oct 2006)
-
-  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-postfix-20061008.ebuild:
-  First mainstream reference policy testing release.
-
-*selinux-postfix-20051122 (28 Nov 2005)
-
-  28 Nov 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-postfix-20051023.ebuild, +selinux-postfix-20051122.ebuild:
-  marked stable on amd64 mips ppc sparc x86, merge with upstream
-
-*selinux-postfix-20051023 (24 Oct 2005)
-
-  24 Oct 2005; petre rodan <kaiowas@gentoo.org>
-  +selinux-postfix-20051023.ebuild:
-  merge with upstream
-
-  18 Oct 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-postfix-20050918.ebuild:
-  mark stable
-
-*selinux-postfix-20050918 (18 Sep 2005)
-
-  18 Sep 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-postfix-20050417.ebuild, +selinux-postfix-20050918.ebuild:
-  merge with upstream, added mips arch
-
-  26 Jun 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-postfix-20050626.ebuild:
-  mark stable
-
-*selinux-postfix-20050626 (26 Jun 2005)
-
-  26 Jun 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-postfix-20050219.ebuild, +selinux-postfix-20050626.ebuild:
-  added name_connect rules
-
-  23 Apr 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-postfix-20041211.ebuild, selinux-postfix-20050417.ebuild:
-  mark stable
-
-*selinux-postfix-20050417 (16 Apr 2005)
-
-  16 Apr 2005; petre rodan <kaiowas@gentoo.org>
-  +selinux-postfix-20050417.ebuild:
-  fix for bug #89321
-
-  23 Mar 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-postfix-20050219.ebuild:
-  mark stable
-
-*selinux-postfix-20050219 (25 Feb 2005)
-
-  25 Feb 2005; petre rodan <kaiowas@gentoo.org>
-  +selinux-postfix-20050219.ebuild:
-  merge with upstream policy
-
-*selinux-postfix-20041211 (12 Dec 2004)
-
-  12 Dec 2004; petre rodan <kaiowas@gentoo.org>
-  -selinux-postfix-20040427.ebuild, -selinux-postfix-20041021.ebuild,
-  -selinux-postfix-20041109.ebuild, -selinux-postfix-20041120.ebuild,
-  +selinux-postfix-20041211.ebuild:
-  removed old builds, small merge with upstream policy
-
-  23 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  selinux-postfix-20041120.ebuild:
-  mark stable
-
-*selinux-postfix-20041120 (22 Nov 2004)
-
-  22 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  +selinux-postfix-20041120.ebuild:
-  merge with nsa policy
-
-*selinux-postfix-20041109 (13 Nov 2004)
-
-  13 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  +selinux-postfix-20041109.ebuild:
-  merge with nsa policy
-
-*selinux-postfix-20041021 (27 Oct 2004)
-
-  27 Oct 2004; petre rodan <kaiowas@gentoo.org>
-  +selinux-postfix-20041021.ebuild:
-  merge with nsa policy
-
-*selinux-postfix-20040427 (27 Apr 2004)
-
-  27 Apr 2004; Chris PeBenito <pebenito@gentoo.org> +metadata.xml,
-  +selinux-postfix-20040427.ebuild:
-  Initial commit.
-

diff --git a/sec-policy/selinux-postfix/metadata.xml b/sec-policy/selinux-postfix/metadata.xml
deleted file mode 100644
index 6cad3d5..0000000
--- a/sec-policy/selinux-postfix/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for postfix</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-postfix/selinux-postfix-2.20110726-r1.ebuild b/sec-policy/selinux-postfix/selinux-postfix-2.20110726-r1.ebuild
deleted file mode 100644
index 0048001..0000000
--- a/sec-policy/selinux-postfix/selinux-postfix-2.20110726-r1.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="postfix"
-BASEPOL="2.20110726-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for postfix"
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-postgresql/ChangeLog b/sec-policy/selinux-postgresql/ChangeLog
deleted file mode 100644
index a49fc00..0000000
--- a/sec-policy/selinux-postgresql/ChangeLog
+++ /dev/null
@@ -1,167 +0,0 @@
-# ChangeLog for sec-policy/selinux-postgresql
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-postgresql/ChangeLog,v 1.31 2011/06/04 17:56:50 blueness Exp $
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-postgresql-2.20090730.ebuild, -selinux-postgresql-2.20091215.ebuild,
-  -selinux-postgresql-2.20101213.ebuild, -selinux-postgresql-20080525.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-postgresql-2.20101213-r1.ebuild:
-  Stable amd64 x86
-
-*selinux-postgresql-2.20101213-r1 (07 Mar 2011)
-
-  07 Mar 2011; Anthony G. Basile <blueness@gentoo.org>
-  +files/fix-services-postgresql-r1.patch,
-  +selinux-postgresql-2.20101213-r1.ebuild:
-  Allow sysadm to manage postgresql
-
-*selinux-postgresql-2.20101213 (05 Feb 2011)
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-postgresql-2.20101213.ebuild:
-  New upstream policy.
-
-*selinux-postgresql-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-postgresql-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-postgresql-20070329.ebuild, -selinux-postgresql-20070928.ebuild,
-  selinux-postgresql-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-postgresql-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-postgresql-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-postgresql-20070329.ebuild, selinux-postgresql-20070928.ebuild,
-  selinux-postgresql-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-postgresql-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-postgresql-20080525.ebuild:
-  New SVN snapshot.
-
-  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-postgresql-20050408.ebuild, -selinux-postgresql-20050813.ebuild,
-  -selinux-postgresql-20061114.ebuild:
-  Remove old ebuilds.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-postgresql-20070928.ebuild:
-  Mark stable.
-
-*selinux-postgresql-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-postgresql-20070928.ebuild:
-  New SVN snapshot.
-
-  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
-  Removing kaiowas from metadata due to his retirement (see #61930 for
-  reference).
-
-  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
-  selinux-postgresql-20070329.ebuild:
-  Mark stable.
-
-*selinux-postgresql-20070329 (29 Mar 2007)
-
-  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-postgresql-20070329.ebuild:
-  New SVN snapshot.
-
-  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
-  Redigest for Manifest2
-
-*selinux-postgresql-20061114 (15 Nov 2006)
-
-  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-postgresql-20061114.ebuild:
-  New SVN snapshot.
-
-*selinux-postgresql-20061008 (10 Oct 2006)
-
-  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-postgresql-20061008.ebuild:
-  First mainstream reference policy testing release.
-
-  18 Oct 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-postgresql-20050813.ebuild:
-  mark stable
-
-*selinux-postgresql-20050813 (20 Aug 2005)
-
-  20 Aug 2005; petre rodan <kaiowas@gentoo.org>
-  +selinux-postgresql-20050813.ebuild:
-  merge with upstream
-
-  07 May 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-postgresql-20050408.ebuild:
-  mark stable
-
-*selinux-postgresql-20050408 (23 Apr 2005)
-
-  23 Apr 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-postgresql-20041211.ebuild, +selinux-postgresql-20050408.ebuild:
-  merge with upstream
-
-  23 Mar 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-postgresql-20050219.ebuild:
-  mark stable
-
-*selinux-postgresql-20050219 (25 Feb 2005)
-
-  25 Feb 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-postgresql-20050119.ebuild, +selinux-postgresql-20050219.ebuild:
-  merge with upstream policy
-
-*selinux-postgresql-20050119 (20 Jan 2005)
-
-  20 Jan 2005; petre rodan <kaiowas@gentoo.org>
-  +selinux-postgresql-20050119.ebuild:
-  merge with upstream policy
-
-  20 Jan 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-postgresql-20041120.ebuild, selinux-postgresql-20041211.ebuild:
-  mark stable
-
-*selinux-postgresql-20041211 (12 Dec 2004)
-
-  12 Dec 2004; petre rodan <kaiowas@gentoo.org>
-  -selinux-postgresql-20041002.ebuild, -selinux-postgresql-20041028.ebuild,
-  +selinux-postgresql-20041211.ebuild:
-  merge with upstream policy
-
-  23 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  selinux-postgresql-20041120.ebuild:
-  mark stable
-
-*selinux-postgresql-20041120 (22 Nov 2004)
-
-  22 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  +selinux-postgresql-20041120.ebuild:
-  merge with nsa policy
-
-*selinux-postgresql-20041028 (13 Nov 2004)
-
-  13 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  +selinux-postgresql-20041028.ebuild:
-  merge with nsa policy
-
-*selinux-postgresql-20041002 (23 Oct 2004)
-
-  23 Oct 2004; petre rodan <kaiowas@gentoo.org> +metadata.xml,
-  +selinux-postgresql-20041002.ebuild:
-  initial commit
-

diff --git a/sec-policy/selinux-postgresql/metadata.xml b/sec-policy/selinux-postgresql/metadata.xml
deleted file mode 100644
index 4b6eb97..0000000
--- a/sec-policy/selinux-postgresql/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for postgresql</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-postgresql/selinux-postgresql-2.20110726-r1.ebuild b/sec-policy/selinux-postgresql/selinux-postgresql-2.20110726-r1.ebuild
deleted file mode 100644
index 4c9b2a3..0000000
--- a/sec-policy/selinux-postgresql/selinux-postgresql-2.20110726-r1.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="postgresql"
-BASEPOL="2.20110726-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for postgresql"
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-postgrey/ChangeLog b/sec-policy/selinux-postgrey/ChangeLog
deleted file mode 100644
index 3a84452..0000000
--- a/sec-policy/selinux-postgrey/ChangeLog
+++ /dev/null
@@ -1,11 +0,0 @@
-# ChangeLog for sec-policy/selinux-postgrey
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-postgrey/ChangeLog,v 1.2 2011/06/02 12:46:02 blueness Exp $
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-postgrey-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-postgrey/metadata.xml b/sec-policy/selinux-postgrey/metadata.xml
deleted file mode 100644
index fb1dfe3..0000000
--- a/sec-policy/selinux-postgrey/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for postgrey</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-postgrey/selinux-postgrey-2.20110726.ebuild b/sec-policy/selinux-postgrey/selinux-postgrey-2.20110726.ebuild
deleted file mode 100644
index f430a91..0000000
--- a/sec-policy/selinux-postgrey/selinux-postgrey-2.20110726.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="postgrey"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for postgrey"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-ppp/ChangeLog b/sec-policy/selinux-ppp/ChangeLog
deleted file mode 100644
index 6c40aa3..0000000
--- a/sec-policy/selinux-ppp/ChangeLog
+++ /dev/null
@@ -1,66 +0,0 @@
-# ChangeLog for sec-policy/selinux-ppp
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ppp/ChangeLog,v 1.12 2011/06/04 17:59:29 blueness Exp $
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Fixed manifest signing
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-ppp-2.20090730.ebuild, -selinux-ppp-2.20091215.ebuild,
-  -selinux-ppp-20080525.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-ppp-2.20101213.ebuild:
-  Stable amd64 x86
-
-*selinux-ppp-2.20101213 (05 Feb 2011)
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-ppp-2.20101213.ebuild:
-  New upstream policy.
-
-*selinux-ppp-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-ppp-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-ppp-20070329.ebuild, -selinux-ppp-20070928.ebuild,
-  selinux-ppp-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-ppp-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-ppp-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-ppp-20070329.ebuild, selinux-ppp-20070928.ebuild,
-  selinux-ppp-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-ppp-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-ppp-20080525.ebuild:
-  New SVN snapshot.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-ppp-20070928.ebuild:
-  Mark stable.
-
-*selinux-ppp-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-ppp-20070928.ebuild:
-  New SVN snapshot.
-
-*selinux-ppp-20070329 (11 Jun 2007)
-
-  11 Jun 2007; Petre Rodan <kaiowas@gentoo.org> +metadata.xml,
-  +selinux-ppp-20070329.ebuild:
-  initial commit
-

diff --git a/sec-policy/selinux-ppp/metadata.xml b/sec-policy/selinux-ppp/metadata.xml
deleted file mode 100644
index 7151d7c..0000000
--- a/sec-policy/selinux-ppp/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for ppp</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-ppp/selinux-ppp-2.20110726.ebuild b/sec-policy/selinux-ppp/selinux-ppp-2.20110726.ebuild
deleted file mode 100644
index 928ef69..0000000
--- a/sec-policy/selinux-ppp/selinux-ppp-2.20110726.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="ppp"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ppp"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-prelink/ChangeLog b/sec-policy/selinux-prelink/ChangeLog
deleted file mode 100644
index 97c0665..0000000
--- a/sec-policy/selinux-prelink/ChangeLog
+++ /dev/null
@@ -1,11 +0,0 @@
-# ChangeLog for sec-policy/selinux-prelink
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-prelink/ChangeLog,v 1.2 2011/06/02 12:46:43 blueness Exp $
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-prelink-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-prelink/metadata.xml b/sec-policy/selinux-prelink/metadata.xml
deleted file mode 100644
index 32b1a2c..0000000
--- a/sec-policy/selinux-prelink/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for prelink</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-prelink/selinux-prelink-2.20110726.ebuild b/sec-policy/selinux-prelink/selinux-prelink-2.20110726.ebuild
deleted file mode 100644
index fdf95ed..0000000
--- a/sec-policy/selinux-prelink/selinux-prelink-2.20110726.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="prelink"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for prelink"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-prelude/ChangeLog b/sec-policy/selinux-prelude/ChangeLog
deleted file mode 100644
index 69eb102..0000000
--- a/sec-policy/selinux-prelude/ChangeLog
+++ /dev/null
@@ -1,11 +0,0 @@
-# ChangeLog for sec-policy/selinux-prelude
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-prelude/ChangeLog,v 1.2 2011/06/02 12:47:04 blueness Exp $
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-prelude-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-prelude/metadata.xml b/sec-policy/selinux-prelude/metadata.xml
deleted file mode 100644
index 53582b0..0000000
--- a/sec-policy/selinux-prelude/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for prelude</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-prelude/selinux-prelude-2.20110726.ebuild b/sec-policy/selinux-prelude/selinux-prelude-2.20110726.ebuild
deleted file mode 100644
index bfa63a4..0000000
--- a/sec-policy/selinux-prelude/selinux-prelude-2.20110726.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="prelude"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for prelude"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-privoxy/ChangeLog b/sec-policy/selinux-privoxy/ChangeLog
deleted file mode 100644
index 3e3b6dc..0000000
--- a/sec-policy/selinux-privoxy/ChangeLog
+++ /dev/null
@@ -1,92 +0,0 @@
-# ChangeLog for sec-policy/selinux-privoxy
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-privoxy/ChangeLog,v 1.19 2011/06/04 18:00:28 blueness Exp $
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-privoxy-2.20090730.ebuild, -selinux-privoxy-2.20091215.ebuild,
-  -selinux-privoxy-20080525.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-privoxy-2.20101213.ebuild:
-  Stable amd64 x86
-
-*selinux-privoxy-2.20101213 (05 Feb 2011)
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-privoxy-2.20101213.ebuild:
-  New upstream policy.
-
-*selinux-privoxy-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-privoxy-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-privoxy-20070329.ebuild, -selinux-privoxy-20070928.ebuild,
-  selinux-privoxy-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-privoxy-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-privoxy-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-privoxy-20070329.ebuild, selinux-privoxy-20070928.ebuild,
-  selinux-privoxy-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-privoxy-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-privoxy-20080525.ebuild:
-  New SVN snapshot.
-
-  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-privoxy-20030811.ebuild, -selinux-privoxy-20061114.ebuild:
-  Remove old ebuilds.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-privoxy-20070928.ebuild:
-  Mark stable.
-
-*selinux-privoxy-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-privoxy-20070928.ebuild:
-  New SVN snapshot.
-
-  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
-  selinux-privoxy-20070329.ebuild:
-  Mark stable.
-
-*selinux-privoxy-20070329 (29 Mar 2007)
-
-  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-privoxy-20070329.ebuild:
-  New SVN snapshot.
-
-  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
-  Redigest for Manifest2
-
-*selinux-privoxy-20061114 (15 Nov 2006)
-
-  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-privoxy-20061114.ebuild:
-  New SVN snapshot.
-
-*selinux-privoxy-20061008 (10 Oct 2006)
-
-  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-privoxy-20061008.ebuild:
-  First mainstream reference policy testing release.
-
-*selinux-privoxy-20030811 (11 Aug 2003)
-
-  11 Aug 2003; Chris PeBenito <pebenito@gentoo.org> metadata.xml,
-  selinux-privoxy-20030811.ebuild:
-  Initial commit
-

diff --git a/sec-policy/selinux-privoxy/metadata.xml b/sec-policy/selinux-privoxy/metadata.xml
deleted file mode 100644
index 4978d46..0000000
--- a/sec-policy/selinux-privoxy/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for privoxy</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-privoxy/selinux-privoxy-2.20110726.ebuild b/sec-policy/selinux-privoxy/selinux-privoxy-2.20110726.ebuild
deleted file mode 100644
index 1d5d8a2..0000000
--- a/sec-policy/selinux-privoxy/selinux-privoxy-2.20110726.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="privoxy"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for privoxy"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-procmail/ChangeLog b/sec-policy/selinux-procmail/ChangeLog
deleted file mode 100644
index b52c4d1..0000000
--- a/sec-policy/selinux-procmail/ChangeLog
+++ /dev/null
@@ -1,139 +0,0 @@
-# ChangeLog for sec-policy/selinux-procmail
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-procmail/ChangeLog,v 1.27 2011/06/04 18:01:39 blueness Exp $
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-procmail-2.20090730.ebuild, -selinux-procmail-2.20091215.ebuild,
-  -selinux-procmail-20080525.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-procmail-2.20101213.ebuild:
-  Stable amd64 x86
-
-*selinux-procmail-2.20101213 (05 Feb 2011)
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-procmail-2.20101213.ebuild:
-  New upstream policy.
-
-*selinux-procmail-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-procmail-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-procmail-20070329.ebuild, -selinux-procmail-20070928.ebuild,
-  selinux-procmail-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-procmail-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-procmail-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-procmail-20070329.ebuild, selinux-procmail-20070928.ebuild,
-  selinux-procmail-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-procmail-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-procmail-20080525.ebuild:
-  New SVN snapshot.
-
-  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-procmail-20050605.ebuild, -selinux-procmail-20051023.ebuild,
-  -selinux-procmail-20051122.ebuild, -selinux-procmail-20061114.ebuild:
-  Remove old ebuilds.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-procmail-20070928.ebuild:
-  Mark stable.
-
-*selinux-procmail-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-procmail-20070928.ebuild:
-  New SVN snapshot.
-
-  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
-  selinux-procmail-20070329.ebuild:
-  Mark stable.
-
-*selinux-procmail-20070329 (29 Mar 2007)
-
-  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-procmail-20070329.ebuild:
-  New SVN snapshot.
-
-  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
-  Redigest for Manifest2
-
-*selinux-procmail-20061114 (15 Nov 2006)
-
-  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-procmail-20061114.ebuild:
-  New SVN snapshot.
-
-*selinux-procmail-20061008 (10 Oct 2006)
-
-  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-procmail-20061008.ebuild:
-  First mainstream reference policy testing release.
-
-  02 Dec 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-procmail-20051122.ebuild:
-  mark stable on amd64 mips ppc sparc x86
-
-*selinux-procmail-20051122 (28 Nov 2005)
-
-  28 Nov 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-procmail-20051023.ebuild, +selinux-procmail-20051122.ebuild:
-  added mips keyword, marked stable on amd64 mips ppc sparc x86, merge with
-  upstream
-
-*selinux-procmail-20051023 (24 Oct 2005)
-
-  24 Oct 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-procmail-20050219.ebuild, +selinux-procmail-20051023.ebuild:
-  minor fixes from upstream
-
-  27 Jun 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-procmail-20050605.ebuild:
-  mark stable
-
-*selinux-procmail-20050605 (26 Jun 2005)
-
-  26 Jun 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-procmail-20041119.ebuild, +selinux-procmail-20050605.ebuild:
-  merge with upstream
-
-  23 Mar 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-procmail-20050219.ebuild:
-  mark stable
-
-*selinux-procmail-20050219 (25 Feb 2005)
-
-  25 Feb 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-procmail-20041028.ebuild, +selinux-procmail-20050219.ebuild:
-  removed old build, merge with upstream
-
-  23 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  selinux-procmail-20041119.ebuild:
-  mark stable
-
-*selinux-procmail-20041119 (22 Nov 2004)
-
-  22 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  +selinux-procmail-20041119.ebuild:
-  merge with nsa policy
-
-*selinux-procmail-20041028 (13 Nov 2004)
-
-  13 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  -selinux-procmail-20040704.ebuild, +selinux-procmail-20041028.ebuild:
-  merge with nsa policy

diff --git a/sec-policy/selinux-procmail/metadata.xml b/sec-policy/selinux-procmail/metadata.xml
deleted file mode 100644
index c33e4c8..0000000
--- a/sec-policy/selinux-procmail/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for procmail</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-procmail/selinux-procmail-2.20110726.ebuild b/sec-policy/selinux-procmail/selinux-procmail-2.20110726.ebuild
deleted file mode 100644
index f9f6394..0000000
--- a/sec-policy/selinux-procmail/selinux-procmail-2.20110726.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="procmail"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for procmail"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-psad/ChangeLog b/sec-policy/selinux-psad/ChangeLog
deleted file mode 100644
index 7ddd14e..0000000
--- a/sec-policy/selinux-psad/ChangeLog
+++ /dev/null
@@ -1,11 +0,0 @@
-# ChangeLog for sec-policy/selinux-psad
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-psad/ChangeLog,v 1.2 2011/06/02 12:48:07 blueness Exp $
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-psad-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-psad/metadata.xml b/sec-policy/selinux-psad/metadata.xml
deleted file mode 100644
index 5c07254..0000000
--- a/sec-policy/selinux-psad/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for psad</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-psad/selinux-psad-2.20110726.ebuild b/sec-policy/selinux-psad/selinux-psad-2.20110726.ebuild
deleted file mode 100644
index 820bdb0..0000000
--- a/sec-policy/selinux-psad/selinux-psad-2.20110726.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="psad"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for psad"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-publicfile/ChangeLog b/sec-policy/selinux-publicfile/ChangeLog
deleted file mode 100644
index 8ca0a17..0000000
--- a/sec-policy/selinux-publicfile/ChangeLog
+++ /dev/null
@@ -1,124 +0,0 @@
-# ChangeLog for sec-policy/selinux-publicfile
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-publicfile/ChangeLog,v 1.25 2011/06/04 18:02:40 blueness Exp $
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-publicfile-2.20090730.ebuild, -selinux-publicfile-2.20091215.ebuild,
-  -selinux-publicfile-20080525.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-publicfile-2.20101213.ebuild:
-  Stable amd64 x86
-
-*selinux-publicfile-2.20101213 (05 Feb 2011)
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-publicfile-2.20101213.ebuild:
-  New upstream policy.
-
-*selinux-publicfile-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-publicfile-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-publicfile-20070329.ebuild, -selinux-publicfile-20070928.ebuild,
-  selinux-publicfile-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-publicfile-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-publicfile-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-publicfile-20070329.ebuild, selinux-publicfile-20070928.ebuild,
-  selinux-publicfile-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-publicfile-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-publicfile-20080525.ebuild:
-  New SVN snapshot.
-
-  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-publicfile-20041121.ebuild, -selinux-publicfile-20051124.ebuild,
-  -selinux-publicfile-20061114.ebuild:
-  Remove old ebuilds.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-publicfile-20070928.ebuild:
-  Mark stable.
-
-*selinux-publicfile-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-publicfile-20070928.ebuild:
-  New SVN snapshot.
-
-  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
-  Removing kaiowas from metadata due to his retirement (see #61930 for
-  reference).
-
-  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
-  selinux-publicfile-20070329.ebuild:
-  Mark stable.
-
-*selinux-publicfile-20070329 (29 Mar 2007)
-
-  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-publicfile-20070329.ebuild:
-  New SVN snapshot.
-
-  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
-  Redigest for Manifest2
-
-*selinux-publicfile-20061114 (15 Nov 2006)
-
-  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-publicfile-20061114.ebuild:
-  New SVN snapshot.
-
-*selinux-publicfile-20061008 (10 Oct 2006)
-
-  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-publicfile-20061008.ebuild:
-  First mainstream reference policy testing release.
-
-  02 Dec 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-publicfile-20051124.ebuild:
-  mark stable on amd64 mips ppc sparc x86
-
-*selinux-publicfile-20051124 (28 Nov 2005)
-
-  28 Nov 2005; petre rodan <kaiowas@gentoo.org>
-  +selinux-publicfile-20051124.ebuild:
-  tiny policy fix
-
-  20 Jan 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-publicfile-20031221.ebuild, -selinux-publicfile-20041016.ebuild,
-  selinux-publicfile-20041121.ebuild:
-  mark stable
-
-*selinux-publicfile-20041121 (22 Nov 2004)
-
-  22 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  +selinux-publicfile-20041121.ebuild:
-  added network-hooks related rules
-
-*selinux-publicfile-20041016 (24 Oct 2004)
-
-  24 Oct 2004; petre rodan <kaiowas@gentoo.org>
-  selinux-publicfile-20041016.ebuild:
-  mark stable
-
-*selinux-publicfile-20031221 (21 Dec 2003)
-
-  21 Dec 2003; Chris PeBenito <pebenito@gentoo.org> metadata.xml,
-  selinux-publicfile-20031221.ebuild:
-  Initial commit.  Submitted by Petre Rodan.
-

diff --git a/sec-policy/selinux-publicfile/metadata.xml b/sec-policy/selinux-publicfile/metadata.xml
deleted file mode 100644
index e6548b5..0000000
--- a/sec-policy/selinux-publicfile/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for publicfile</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-publicfile/selinux-publicfile-2.20110726.ebuild b/sec-policy/selinux-publicfile/selinux-publicfile-2.20110726.ebuild
deleted file mode 100644
index 4522f24..0000000
--- a/sec-policy/selinux-publicfile/selinux-publicfile-2.20110726.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="publicfile"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for publicfile"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-pulseaudio/ChangeLog b/sec-policy/selinux-pulseaudio/ChangeLog
deleted file mode 100644
index de02a6e..0000000
--- a/sec-policy/selinux-pulseaudio/ChangeLog
+++ /dev/null
@@ -1,11 +0,0 @@
-# ChangeLog for sec-policy/selinux-pulseaudio
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-pulseaudio/ChangeLog,v 1.2 2011/06/02 12:48:49 blueness Exp $
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-pulseaudio-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-pulseaudio/metadata.xml b/sec-policy/selinux-pulseaudio/metadata.xml
deleted file mode 100644
index 51d5726..0000000
--- a/sec-policy/selinux-pulseaudio/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for pulseaudio</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-pulseaudio/selinux-pulseaudio-2.20110726.ebuild b/sec-policy/selinux-pulseaudio/selinux-pulseaudio-2.20110726.ebuild
deleted file mode 100644
index 31f9fbc..0000000
--- a/sec-policy/selinux-pulseaudio/selinux-pulseaudio-2.20110726.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="pulseaudio"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for pulseaudio"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-puppet/ChangeLog b/sec-policy/selinux-puppet/ChangeLog
deleted file mode 100644
index d1bef11..0000000
--- a/sec-policy/selinux-puppet/ChangeLog
+++ /dev/null
@@ -1,35 +0,0 @@
-# ChangeLog for sec-policy/selinux-puppet
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-puppet/ChangeLog,v 1.3 2011/07/25 23:14:24 blueness Exp $
-
-  28 Aug 2011; <swift@gentoo.org> -files/fix-services-puppet-r1.patch:
-  Remove obsoleted patch
-
-  19 Aug 2011; <swift@gentoo.org> selinux-puppet-2.20110726-r1.ebuild:
-  Adding updates
-
-  14 Aug 2011; <swift@gentoo.org> +files/fix-services-puppet-r1.patch,
-  selinux-puppet-2.20110726-r1.ebuild:
-  Duplicate code so we do not hit seutil_relabelto_bin_policy which causes a
-  build failure
-
-*selinux-puppet-2.20101213-r3 (25 Jul 2011)
-*selinux-puppet-2.20101213-r2 (25 Jul 2011)
-*selinux-puppet-2.20101213-r1 (25 Jul 2011)
-
-  25 Jul 2011; Anthony G. Basile <blueness@gentoo.org>
-  +files/fix-services-puppet-r1.patch, +files/fix-services-puppet-r2.patch,
-  +files/fix-services-puppet-r3.patch, +selinux-puppet-2.20101213-r1.ebuild,
-  +selinux-puppet-2.20101213-r2.ebuild, +selinux-puppet-2.20101213-r3.ebuild:
-  r3: Allow puppet to call portage domains and ensure that this is supported
-  through the system_r role
-  r2: Revert ugly initrc hack introduced in r1
-  r1: Extend puppet rights
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-puppet-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-puppet/metadata.xml b/sec-policy/selinux-puppet/metadata.xml
deleted file mode 100644
index 9c13f0a..0000000
--- a/sec-policy/selinux-puppet/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for puppet</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-puppet/selinux-puppet-2.20110726-r1.ebuild b/sec-policy/selinux-puppet/selinux-puppet-2.20110726-r1.ebuild
deleted file mode 100644
index 501e51d..0000000
--- a/sec-policy/selinux-puppet/selinux-puppet-2.20110726-r1.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="puppet"
-BASEPOL="2.20110726-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for puppet"
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-pyicqt/ChangeLog b/sec-policy/selinux-pyicqt/ChangeLog
deleted file mode 100644
index 64c6983..0000000
--- a/sec-policy/selinux-pyicqt/ChangeLog
+++ /dev/null
@@ -1,11 +0,0 @@
-# ChangeLog for sec-policy/selinux-pyicqt
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-pyicqt/ChangeLog,v 1.2 2011/06/02 12:49:30 blueness Exp $
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-pyicqt-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-pyicqt/metadata.xml b/sec-policy/selinux-pyicqt/metadata.xml
deleted file mode 100644
index bfb6814..0000000
--- a/sec-policy/selinux-pyicqt/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for pyicqt</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-pyicqt/selinux-pyicqt-2.20110726.ebuild b/sec-policy/selinux-pyicqt/selinux-pyicqt-2.20110726.ebuild
deleted file mode 100644
index 1b1e047..0000000
--- a/sec-policy/selinux-pyicqt/selinux-pyicqt-2.20110726.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="pyicqt"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for pyicqt"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-pyzor/ChangeLog b/sec-policy/selinux-pyzor/ChangeLog
deleted file mode 100644
index 4fc699f..0000000
--- a/sec-policy/selinux-pyzor/ChangeLog
+++ /dev/null
@@ -1,63 +0,0 @@
-# ChangeLog for sec-policy/selinux-pyzor
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-pyzor/ChangeLog,v 1.11 2011/06/04 18:03:37 blueness Exp $
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-pyzor-2.20090730.ebuild, -selinux-pyzor-2.20091215.ebuild,
-  -selinux-pyzor-20080525.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-pyzor-2.20101213.ebuild:
-  Stable amd64 x86
-
-*selinux-pyzor-2.20101213 (05 Feb 2011)
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-pyzor-2.20101213.ebuild:
-  New upstream policy.
-
-*selinux-pyzor-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-pyzor-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-pyzor-20070329.ebuild, -selinux-pyzor-20070928.ebuild,
-  selinux-pyzor-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-pyzor-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-pyzor-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-pyzor-20070329.ebuild, selinux-pyzor-20070928.ebuild,
-  selinux-pyzor-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-pyzor-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-pyzor-20080525.ebuild:
-  New SVN snapshot.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-pyzor-20070928.ebuild:
-  Mark stable.
-
-*selinux-pyzor-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-pyzor-20070928.ebuild:
-  New SVN snapshot.
-
-*selinux-pyzor-20070329 (11 Jun 2007)
-
-  11 Jun 2007; Petre Rodan <kaiowas@gentoo.org> +metadata.xml,
-  +selinux-pyzor-20070329.ebuild:
-  initial commit
-

diff --git a/sec-policy/selinux-pyzor/metadata.xml b/sec-policy/selinux-pyzor/metadata.xml
deleted file mode 100644
index 9b0612a..0000000
--- a/sec-policy/selinux-pyzor/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for pyzor</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-pyzor/selinux-pyzor-2.20110726.ebuild b/sec-policy/selinux-pyzor/selinux-pyzor-2.20110726.ebuild
deleted file mode 100644
index b6aae79..0000000
--- a/sec-policy/selinux-pyzor/selinux-pyzor-2.20110726.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="pyzor"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for pyzor"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-qemu/ChangeLog b/sec-policy/selinux-qemu/ChangeLog
deleted file mode 100644
index 40ae33e..0000000
--- a/sec-policy/selinux-qemu/ChangeLog
+++ /dev/null
@@ -1,17 +0,0 @@
-# ChangeLog for sec-policy/selinux-qemu
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-qemu/ChangeLog,v 1.2 2011/06/02 12:50:12 blueness Exp $
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-qemu-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-
-*selinux-qemu-2.20101213 (22 Jan 2011)
-
-  22 Jan 2011; <swift@gentoo.org> +selinux-qemu-2.20101213.ebuild,
-  +files/fix-apps-qemu.patch, +metadata.xml:
-  Adding SELinux policy for QEMU
-

diff --git a/sec-policy/selinux-qemu/metadata.xml b/sec-policy/selinux-qemu/metadata.xml
deleted file mode 100644
index b289b7d..0000000
--- a/sec-policy/selinux-qemu/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for qemu</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-qemu/selinux-qemu-2.20110726-r1.ebuild b/sec-policy/selinux-qemu/selinux-qemu-2.20110726-r1.ebuild
deleted file mode 100644
index fc88d1d..0000000
--- a/sec-policy/selinux-qemu/selinux-qemu-2.20110726-r1.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="qemu"
-BASEPOL="2.20110726-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for qemu"
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-qmail/ChangeLog b/sec-policy/selinux-qmail/ChangeLog
deleted file mode 100644
index 33ddb77..0000000
--- a/sec-policy/selinux-qmail/ChangeLog
+++ /dev/null
@@ -1,137 +0,0 @@
-# ChangeLog for sec-policy/selinux-qmail
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-qmail/ChangeLog,v 1.26 2011/06/04 18:05:05 blueness Exp $
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-qmail-2.20090730.ebuild, -selinux-qmail-2.20091215.ebuild,
-  -selinux-qmail-20080525.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-qmail-2.20101213.ebuild:
-  Stable amd64 x86
-
-*selinux-qmail-2.20101213 (05 Feb 2011)
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-qmail-2.20101213.ebuild:
-  New upstream policy.
-
-*selinux-qmail-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-qmail-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-qmail-20070329.ebuild, -selinux-qmail-20070928.ebuild,
-  selinux-qmail-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-qmail-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-qmail-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-qmail-20070329.ebuild, selinux-qmail-20070928.ebuild,
-  selinux-qmail-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-qmail-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-qmail-20080525.ebuild:
-  New SVN snapshot.
-
-  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-qmail-20041128.ebuild, -selinux-qmail-20050917.ebuild,
-  -selinux-qmail-20061114.ebuild:
-  Remove old ebuilds.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-qmail-20070928.ebuild:
-  Mark stable.
-
-*selinux-qmail-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-qmail-20070928.ebuild:
-  New SVN snapshot.
-
-  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
-  Removing kaiowas from metadata due to his retirement (see #61930 for
-  reference).
-
-  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
-  selinux-qmail-20070329.ebuild:
-  Mark stable.
-
-*selinux-qmail-20070329 (29 Mar 2007)
-
-  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-qmail-20070329.ebuild:
-  New SVN snapshot.
-
-  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
-  Redigest for Manifest2
-
-*selinux-qmail-20061114 (15 Nov 2006)
-
-  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-qmail-20061114.ebuild:
-  New SVN snapshot.
-
-*selinux-qmail-20061008 (10 Oct 2006)
-
-  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-qmail-20061008.ebuild:
-  First mainstream reference policy testing release.
-
-  18 Oct 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-qmail-20050917.ebuild:
-  mark stable
-
-*selinux-qmail-20050917 (18 Sep 2005)
-
-  18 Sep 2005; petre rodan <kaiowas@gentoo.org>
-  +selinux-qmail-20050917.ebuild:
-  added rule needed by kernels >= 2.6.13, added mips arch
-
-*selinux-qmail-20041128 (12 Dec 2004)
-
-  12 Dec 2004; petre rodan <kaiowas@gentoo.org>
-  -selinux-qmail-20040426.ebuild, -selinux-qmail-20041018.ebuild,
-  -selinux-qmail-20041120.ebuild, +selinux-qmail-20041128.ebuild:
-  removed old builds, added ssl-related fix from Andy Dustman
-
-  23 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  selinux-qmail-20041120.ebuild:
-  mark stable
-
-*selinux-qmail-20041120 (22 Nov 2004)
-
-  22 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  +selinux-qmail-20041120.ebuild:
-  added arpwatch-related block
-
-*selinux-qmail-20041018 (23 Oct 2004)
-
-  23 Oct 2004; petre rodan <kaiowas@gentoo.org> metadata.xml,
-  +selinux-qmail-20041018.ebuild:
-  major update based on #49275. added correct labels for /var/qmail/supervise/*
-
-*selinux-qmail-20040426 (26 Apr 2004)
-
-  26 Apr 2004; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-qmail-20040426.ebuild:
-  Fix for 2004.1
-
-*selinux-qmail-20040205 (05 Feb 2004)
-
-  05 Feb 2004; Chris PeBenito <pebenito@gentoo.org> metadata.xml,
-  selinux-qmail-20040205.ebuild:
-  Initial commit. Submitted by Petre Rodan. This still needs enhancements to use
-  serialmail and qmail-pop3.
-

diff --git a/sec-policy/selinux-qmail/metadata.xml b/sec-policy/selinux-qmail/metadata.xml
deleted file mode 100644
index 2562554..0000000
--- a/sec-policy/selinux-qmail/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for qmail</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-qmail/selinux-qmail-2.20110726.ebuild b/sec-policy/selinux-qmail/selinux-qmail-2.20110726.ebuild
deleted file mode 100644
index 2cea306..0000000
--- a/sec-policy/selinux-qmail/selinux-qmail-2.20110726.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="qmail"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for qmail"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-quota/ChangeLog b/sec-policy/selinux-quota/ChangeLog
deleted file mode 100644
index 752d947..0000000
--- a/sec-policy/selinux-quota/ChangeLog
+++ /dev/null
@@ -1,11 +0,0 @@
-# ChangeLog for sec-policy/selinux-quota
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-quota/ChangeLog,v 1.2 2011/06/02 12:50:54 blueness Exp $
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-quota-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-quota/metadata.xml b/sec-policy/selinux-quota/metadata.xml
deleted file mode 100644
index e285658..0000000
--- a/sec-policy/selinux-quota/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for quota</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-quota/selinux-quota-2.20110726.ebuild b/sec-policy/selinux-quota/selinux-quota-2.20110726.ebuild
deleted file mode 100644
index 85c799c..0000000
--- a/sec-policy/selinux-quota/selinux-quota-2.20110726.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="quota"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for quota"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-radius/ChangeLog b/sec-policy/selinux-radius/ChangeLog
deleted file mode 100644
index 25754e2..0000000
--- a/sec-policy/selinux-radius/ChangeLog
+++ /dev/null
@@ -1,11 +0,0 @@
-# ChangeLog for sec-policy/selinux-radius
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-radius/ChangeLog,v 1.2 2011/06/02 12:51:14 blueness Exp $
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-radius-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-radius/metadata.xml b/sec-policy/selinux-radius/metadata.xml
deleted file mode 100644
index ee6a97b..0000000
--- a/sec-policy/selinux-radius/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for radius</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-radius/selinux-radius-2.20110726.ebuild b/sec-policy/selinux-radius/selinux-radius-2.20110726.ebuild
deleted file mode 100644
index da6db3e..0000000
--- a/sec-policy/selinux-radius/selinux-radius-2.20110726.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="radius"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for radius"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-radvd/ChangeLog b/sec-policy/selinux-radvd/ChangeLog
deleted file mode 100644
index 3197021..0000000
--- a/sec-policy/selinux-radvd/ChangeLog
+++ /dev/null
@@ -1,11 +0,0 @@
-# ChangeLog for sec-policy/selinux-radvd
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-radvd/ChangeLog,v 1.2 2011/06/02 12:51:35 blueness Exp $
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-radvd-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-radvd/metadata.xml b/sec-policy/selinux-radvd/metadata.xml
deleted file mode 100644
index 9c5fc13..0000000
--- a/sec-policy/selinux-radvd/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for radvd</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-radvd/selinux-radvd-2.20110726.ebuild b/sec-policy/selinux-radvd/selinux-radvd-2.20110726.ebuild
deleted file mode 100644
index b713224..0000000
--- a/sec-policy/selinux-radvd/selinux-radvd-2.20110726.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="radvd"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for radvd"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-razor/ChangeLog b/sec-policy/selinux-razor/ChangeLog
deleted file mode 100644
index c015fdc..0000000
--- a/sec-policy/selinux-razor/ChangeLog
+++ /dev/null
@@ -1,63 +0,0 @@
-# ChangeLog for sec-policy/selinux-razor
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-razor/ChangeLog,v 1.11 2011/06/04 18:06:15 blueness Exp $
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-razor-2.20090730.ebuild, -selinux-razor-2.20091215.ebuild,
-  -selinux-razor-20080525.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-razor-2.20101213.ebuild:
-  Stable amd64 x86
-
-*selinux-razor-2.20101213 (05 Feb 2011)
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-razor-2.20101213.ebuild:
-  New upstream policy.
-
-*selinux-razor-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-razor-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-razor-20070329.ebuild, -selinux-razor-20070928.ebuild,
-  selinux-razor-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-razor-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-razor-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-razor-20070329.ebuild, selinux-razor-20070928.ebuild,
-  selinux-razor-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-razor-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-razor-20080525.ebuild:
-  New SVN snapshot.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-razor-20070928.ebuild:
-  Mark stable.
-
-*selinux-razor-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-razor-20070928.ebuild:
-  New SVN snapshot.
-
-*selinux-razor-20070329 (11 Jun 2007)
-
-  11 Jun 2007; Petre Rodan <kaiowas@gentoo.org> +metadata.xml,
-  +selinux-razor-20070329.ebuild:
-  initial commit
-

diff --git a/sec-policy/selinux-razor/metadata.xml b/sec-policy/selinux-razor/metadata.xml
deleted file mode 100644
index b6d5ad7..0000000
--- a/sec-policy/selinux-razor/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for razor</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-razor/selinux-razor-2.20110726.ebuild b/sec-policy/selinux-razor/selinux-razor-2.20110726.ebuild
deleted file mode 100644
index 378b984..0000000
--- a/sec-policy/selinux-razor/selinux-razor-2.20110726.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="razor"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for razor"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-rgmanager/ChangeLog b/sec-policy/selinux-rgmanager/ChangeLog
deleted file mode 100644
index b9b6899..0000000
--- a/sec-policy/selinux-rgmanager/ChangeLog
+++ /dev/null
@@ -1,11 +0,0 @@
-# ChangeLog for sec-policy/selinux-rgmanager
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rgmanager/ChangeLog,v 1.2 2011/06/02 12:52:17 blueness Exp $
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-rgmanager-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-rgmanager/metadata.xml b/sec-policy/selinux-rgmanager/metadata.xml
deleted file mode 100644
index d111eac..0000000
--- a/sec-policy/selinux-rgmanager/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for rgmanager</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-rgmanager/selinux-rgmanager-2.20110726.ebuild b/sec-policy/selinux-rgmanager/selinux-rgmanager-2.20110726.ebuild
deleted file mode 100644
index 009f879..0000000
--- a/sec-policy/selinux-rgmanager/selinux-rgmanager-2.20110726.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="rgmanager"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for rgmanager"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-roundup/ChangeLog b/sec-policy/selinux-roundup/ChangeLog
deleted file mode 100644
index 39aeec8..0000000
--- a/sec-policy/selinux-roundup/ChangeLog
+++ /dev/null
@@ -1,11 +0,0 @@
-# ChangeLog for sec-policy/selinux-roundup
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-roundup/ChangeLog,v 1.2 2011/06/02 12:52:38 blueness Exp $
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-roundup-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-roundup/metadata.xml b/sec-policy/selinux-roundup/metadata.xml
deleted file mode 100644
index 38cf0b4..0000000
--- a/sec-policy/selinux-roundup/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for roundup</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-roundup/selinux-roundup-2.20110726.ebuild b/sec-policy/selinux-roundup/selinux-roundup-2.20110726.ebuild
deleted file mode 100644
index e2a9dca..0000000
--- a/sec-policy/selinux-roundup/selinux-roundup-2.20110726.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="roundup"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for roundup"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-rpc/ChangeLog b/sec-policy/selinux-rpc/ChangeLog
deleted file mode 100644
index 0ba6c17..0000000
--- a/sec-policy/selinux-rpc/ChangeLog
+++ /dev/null
@@ -1,17 +0,0 @@
-# ChangeLog for sec-policy/selinux-rpc
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rpc/ChangeLog,v 1.3 2011/07/10 02:39:01 blueness Exp $
-
-*selinux-rpc-2.20101213-r1 (10 Jul 2011)
-
-  10 Jul 2011; Anthony G. Basile <blueness@gentoo.org>
-  +files/fix-services-rpc-r1.patch, +selinux-rpc-2.20101213-r1.ebuild:
-  Allow rpcd_t to listen on udp_socket, needed for NFSd to work
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-rpc-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-rpc/metadata.xml b/sec-policy/selinux-rpc/metadata.xml
deleted file mode 100644
index 91a1ff8..0000000
--- a/sec-policy/selinux-rpc/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for rpc</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-rpc/selinux-rpc-2.20110726-r1.ebuild b/sec-policy/selinux-rpc/selinux-rpc-2.20110726-r1.ebuild
deleted file mode 100644
index 5986919..0000000
--- a/sec-policy/selinux-rpc/selinux-rpc-2.20110726-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="rpc"
-BASEPOL="2.20110726-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for rpc"
-KEYWORDS="~amd64 ~x86"
-RDEPEND="!<sec-policy/selinux-nfs-2.20110726"

diff --git a/sec-policy/selinux-rpcbind/ChangeLog b/sec-policy/selinux-rpcbind/ChangeLog
deleted file mode 100644
index dd260ab..0000000
--- a/sec-policy/selinux-rpcbind/ChangeLog
+++ /dev/null
@@ -1,11 +0,0 @@
-# ChangeLog for sec-policy/selinux-rpcbind
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rpcbind/ChangeLog,v 1.2 2011/06/02 12:53:20 blueness Exp $
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-rpcbind-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-rpcbind/metadata.xml b/sec-policy/selinux-rpcbind/metadata.xml
deleted file mode 100644
index 6f34cdb..0000000
--- a/sec-policy/selinux-rpcbind/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for rpcbind</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-rpcbind/selinux-rpcbind-2.20110726.ebuild b/sec-policy/selinux-rpcbind/selinux-rpcbind-2.20110726.ebuild
deleted file mode 100644
index 5e5341b..0000000
--- a/sec-policy/selinux-rpcbind/selinux-rpcbind-2.20110726.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="rpcbind"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for rpcbind"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-rssh/ChangeLog b/sec-policy/selinux-rssh/ChangeLog
deleted file mode 100644
index d04a9e8..0000000
--- a/sec-policy/selinux-rssh/ChangeLog
+++ /dev/null
@@ -1,11 +0,0 @@
-# ChangeLog for sec-policy/selinux-rssh
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rssh/ChangeLog,v 1.2 2011/06/02 12:53:41 blueness Exp $
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-rssh-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-rssh/metadata.xml b/sec-policy/selinux-rssh/metadata.xml
deleted file mode 100644
index ea4760c..0000000
--- a/sec-policy/selinux-rssh/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for rssh</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-rssh/selinux-rssh-2.20110726.ebuild b/sec-policy/selinux-rssh/selinux-rssh-2.20110726.ebuild
deleted file mode 100644
index 46840e5..0000000
--- a/sec-policy/selinux-rssh/selinux-rssh-2.20110726.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="rssh"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for rssh"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-rtkit/ChangeLog b/sec-policy/selinux-rtkit/ChangeLog
deleted file mode 100644
index 3059b71..0000000
--- a/sec-policy/selinux-rtkit/ChangeLog
+++ /dev/null
@@ -1,11 +0,0 @@
-# ChangeLog for sec-policy/selinux-rtkit
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rtkit/ChangeLog,v 1.2 2011/06/02 12:54:02 blueness Exp $
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-rtkit-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-rtkit/metadata.xml b/sec-policy/selinux-rtkit/metadata.xml
deleted file mode 100644
index c5749e0..0000000
--- a/sec-policy/selinux-rtkit/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for rtkit</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-rtkit/selinux-rtkit-2.20110726.ebuild b/sec-policy/selinux-rtkit/selinux-rtkit-2.20110726.ebuild
deleted file mode 100644
index 8f3d410..0000000
--- a/sec-policy/selinux-rtkit/selinux-rtkit-2.20110726.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="rtkit"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for rtkit"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-samba/ChangeLog b/sec-policy/selinux-samba/ChangeLog
deleted file mode 100644
index d6545fd..0000000
--- a/sec-policy/selinux-samba/ChangeLog
+++ /dev/null
@@ -1,134 +0,0 @@
-# ChangeLog for sec-policy/selinux-samba
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-samba/ChangeLog,v 1.26 2011/06/04 18:08:24 blueness Exp $
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-samba-2.20090730.ebuild, -selinux-samba-2.20091215.ebuild,
-  -selinux-samba-20080525.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-samba-2.20101213.ebuild:
-  Stable amd64 x86
-
-*selinux-samba-2.20101213 (05 Feb 2011)
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-samba-2.20101213.ebuild:
-  New upstream policy.
-
-*selinux-samba-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-samba-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-samba-20070329.ebuild, -selinux-samba-20070928.ebuild,
-  selinux-samba-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-samba-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-samba-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-samba-20070329.ebuild, selinux-samba-20070928.ebuild,
-  selinux-samba-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-samba-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-samba-20080525.ebuild:
-  New SVN snapshot.
-
-  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-samba-20041117.ebuild, -selinux-samba-20050626.ebuild,
-  -selinux-samba-20061114.ebuild:
-  Remove old ebuilds.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-samba-20070928.ebuild:
-  Mark stable.
-
-*selinux-samba-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-samba-20070928.ebuild:
-  New SVN snapshot.
-
-  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
-  Removing kaiowas from metadata due to his retirement (see #61930 for
-  reference).
-
-  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
-  selinux-samba-20070329.ebuild:
-  Mark stable.
-
-*selinux-samba-20070329 (29 Mar 2007)
-
-  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-samba-20070329.ebuild:
-  New SVN snapshot.
-
-  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
-  Redigest for Manifest2
-
-*selinux-samba-20061114 (15 Nov 2006)
-
-  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-samba-20061114.ebuild:
-  New SVN snapshot.
-
-*selinux-samba-20061008 (10 Oct 2006)
-
-  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-samba-20061008.ebuild:
-  First mainstream reference policy testing release.
-
-  26 Jun 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-samba-20050626.ebuild:
-  mark stable
-
-*selinux-samba-20050626 (26 Jun 2005)
-
-  26 Jun 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-samba-20050526.ebuild, +selinux-samba-20050626.ebuild:
-  added name_connect rules
-
-*selinux-samba-20050526 (26 May 2005)
-
-  26 May 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-samba-20040406.ebuild, -selinux-samba-20041016.ebuild,
-  +selinux-samba-20050526.ebuild:
-  merge with upstream policy to support smbfs (un)mounting
-
-  23 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  selinux-samba-20041117.ebuild:
-  mark stable
-
-*selinux-samba-20041117 (17 Nov 2004)
-
-  17 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  +selinux-samba-20041117.ebuild:
-  update for samba-3.0.8-r1
-
-  24 Oct 2004; petre rodan <kaiowas@gentoo.org>
-  selinux-samba-20041016.ebuild:
-  mark stable
-
-*selinux-samba-20041016 (23 Oct 2004)
-
-  23 Oct 2004; petre rodan <kaiowas@gentoo.org> metadata.xml,
-  +selinux-samba-20041016.ebuild:
-  minor changes. updated primary maintainer
-
-*selinux-samba-20040406 (06 Apr 2004)
-
-  06 Apr 2004; Chris PeBenito <pebenito@gentoo.org> metadata.xml,
-  selinux-samba-20040406.ebuild:
-  Initial commit.  Gentoo fixes and improvements from Petre Rodan.
-

diff --git a/sec-policy/selinux-samba/metadata.xml b/sec-policy/selinux-samba/metadata.xml
deleted file mode 100644
index 277e4b1..0000000
--- a/sec-policy/selinux-samba/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for samba</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-samba/selinux-samba-2.20110726.ebuild b/sec-policy/selinux-samba/selinux-samba-2.20110726.ebuild
deleted file mode 100644
index ccb85e2..0000000
--- a/sec-policy/selinux-samba/selinux-samba-2.20110726.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="samba"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for samba"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-sasl/ChangeLog b/sec-policy/selinux-sasl/ChangeLog
deleted file mode 100644
index cf37f55..0000000
--- a/sec-policy/selinux-sasl/ChangeLog
+++ /dev/null
@@ -1,31 +0,0 @@
-# ChangeLog for sec-policy/selinux-sasl
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sasl/ChangeLog,v 1.2 2011/06/02 12:54:44 blueness Exp $
-
-  19 Aug 2011; <swift@gentoo.org> selinux-sasl-2.20110726.ebuild:
-  Fix dependency issue
-
-  13 Aug 2011; <swift@gentoo.org> selinux-sasl-2.20110726.ebuild:
-  Block on incorrect cyrus-sasl
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-sasl-2.20101213-r1.ebuild:
-  Stable amd64 x86
-
-  07 Mar 2011; Anthony G. Basile <blueness@gentoo.org>
-  +files/fix-services-sasl-r1.patch, +selinux-sasl-2.20101213-r1.ebuild,
-  +metadata.xml:
-  Initial commit
-
-*selinux-sasl-2.20101213-r1 (04 Mar 2011)
-
-  04 Mar 2011; <swift@gentoo.org> +files/fix-services-sasl-r1.patch,
-  +selinux-sasl-2.20101213-r1.ebuild, +metadata.xml:
-  Add sasl module, fix file contexts
-
-*selinux-sasl-2.20101213 (03 Mar 2011)
-
-  03 Mar 2011; <swift@gentoo.org> +selinux-sasl-2.20101213.ebuild,
-  +metadata.xml:
-  New ebuild
-

diff --git a/sec-policy/selinux-sasl/metadata.xml b/sec-policy/selinux-sasl/metadata.xml
deleted file mode 100644
index ab2a750..0000000
--- a/sec-policy/selinux-sasl/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for sasl</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-sasl/selinux-sasl-2.20110726.ebuild b/sec-policy/selinux-sasl/selinux-sasl-2.20110726.ebuild
deleted file mode 100644
index e5b62ca..0000000
--- a/sec-policy/selinux-sasl/selinux-sasl-2.20110726.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="sasl"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for sasl"
-RDEPEND=">=sec-policy/selinux-base-policy-2.20110726-r1
-	!<sec-policy/selinux-cyrus-sasl-2.20110726"
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-screen/ChangeLog b/sec-policy/selinux-screen/ChangeLog
deleted file mode 100644
index 1714959..0000000
--- a/sec-policy/selinux-screen/ChangeLog
+++ /dev/null
@@ -1,103 +0,0 @@
-# ChangeLog for sec-policy/selinux-screen
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-screen/ChangeLog,v 1.20 2011/06/04 18:09:47 blueness Exp $
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-screen-2.20090730.ebuild, -selinux-screen-2.20091215.ebuild,
-  -selinux-screen-20080525.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-screen-2.20101213.ebuild:
-  Stable amd64 x86
-
-*selinux-screen-2.20101213 (05 Feb 2011)
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-screen-2.20101213.ebuild:
-  New upstream policy.
-
-*selinux-screen-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-screen-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-screen-20070329.ebuild, -selinux-screen-20070928.ebuild,
-  selinux-screen-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-screen-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-screen-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-screen-20070329.ebuild, selinux-screen-20070928.ebuild,
-  selinux-screen-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-screen-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-screen-20080525.ebuild:
-  New SVN snapshot.
-
-  28 Apr 2008; Christian Heim <phreak@gentoo.org> metadata.xml:
-  Remove Stephen Bennett (spb) from metadata.xml (as per #64840).
-
-  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-screen-20050821.ebuild, -selinux-screen-20061114.ebuild:
-  Remove old ebuilds.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-screen-20070928.ebuild:
-  Mark stable.
-
-*selinux-screen-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-screen-20070928.ebuild:
-  New SVN snapshot.
-
-  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
-  selinux-screen-20070329.ebuild:
-  Mark stable.
-
-*selinux-screen-20070329 (29 Mar 2007)
-
-  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-screen-20070329.ebuild:
-  New SVN snapshot.
-
-  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
-  Redigest for Manifest2
-
-*selinux-screen-20061114 (15 Nov 2006)
-
-  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-screen-20061114.ebuild:
-  New SVN snapshot.
-
-*selinux-screen-20061008 (10 Oct 2006)
-
-  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-screen-20061008.ebuild:
-  First mainstream reference policy testing release.
-
-  22 Feb 2006; Stephen Bennett <spb@gentoo.org>
-  selinux-screen-20050821.ebuild:
-  Added ~alpha
-
-  12 Sep 2005; Stephen Bennett <spb@gentoo.org>
-  selinux-screen-20050821.ebuild:
-  Going stable.
-
-*selinux-screen-20050821 (21 Aug 2005)
-
-  21 Aug 2005; Stephen Bennett <spb@gentoo.org> +metadata.xml,
-  +selinux-screen-20050821.ebuild:
-  Initial import.
-

diff --git a/sec-policy/selinux-screen/metadata.xml b/sec-policy/selinux-screen/metadata.xml
deleted file mode 100644
index 1ab23b1..0000000
--- a/sec-policy/selinux-screen/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for screen</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-screen/selinux-screen-2.20110726.ebuild b/sec-policy/selinux-screen/selinux-screen-2.20110726.ebuild
deleted file mode 100644
index 04ca7ea..0000000
--- a/sec-policy/selinux-screen/selinux-screen-2.20110726.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="screen"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for screen"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-sendmail/ChangeLog b/sec-policy/selinux-sendmail/ChangeLog
deleted file mode 100644
index 2701917..0000000
--- a/sec-policy/selinux-sendmail/ChangeLog
+++ /dev/null
@@ -1,11 +0,0 @@
-# ChangeLog for sec-policy/selinux-sendmail
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sendmail/ChangeLog,v 1.2 2011/06/02 12:55:26 blueness Exp $
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-sendmail-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-sendmail/metadata.xml b/sec-policy/selinux-sendmail/metadata.xml
deleted file mode 100644
index ec0386f..0000000
--- a/sec-policy/selinux-sendmail/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for sendmail</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-sendmail/selinux-sendmail-2.20110726.ebuild b/sec-policy/selinux-sendmail/selinux-sendmail-2.20110726.ebuild
deleted file mode 100644
index c75b4cc..0000000
--- a/sec-policy/selinux-sendmail/selinux-sendmail-2.20110726.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="sendmail"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for sendmail"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-shorewall/ChangeLog b/sec-policy/selinux-shorewall/ChangeLog
deleted file mode 100644
index d1e4372..0000000
--- a/sec-policy/selinux-shorewall/ChangeLog
+++ /dev/null
@@ -1,11 +0,0 @@
-# ChangeLog for sec-policy/selinux-shorewall
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-shorewall/ChangeLog,v 1.2 2011/06/02 12:55:47 blueness Exp $
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-shorewall-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-shorewall/metadata.xml b/sec-policy/selinux-shorewall/metadata.xml
deleted file mode 100644
index b1f12aa..0000000
--- a/sec-policy/selinux-shorewall/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for shorewall</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-shorewall/selinux-shorewall-2.20110726.ebuild b/sec-policy/selinux-shorewall/selinux-shorewall-2.20110726.ebuild
deleted file mode 100644
index 6de2c18..0000000
--- a/sec-policy/selinux-shorewall/selinux-shorewall-2.20110726.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="shorewall"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for shorewall"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-shutdown/ChangeLog b/sec-policy/selinux-shutdown/ChangeLog
deleted file mode 100644
index 3fac3c7..0000000
--- a/sec-policy/selinux-shutdown/ChangeLog
+++ /dev/null
@@ -1,11 +0,0 @@
-# ChangeLog for sec-policy/selinux-shutdown
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-shutdown/ChangeLog,v 1.2 2011/06/02 12:56:08 blueness Exp $
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-shutdown-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-shutdown/metadata.xml b/sec-policy/selinux-shutdown/metadata.xml
deleted file mode 100644
index 899b9bc..0000000
--- a/sec-policy/selinux-shutdown/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for shutdown</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-shutdown/selinux-shutdown-2.20110726.ebuild b/sec-policy/selinux-shutdown/selinux-shutdown-2.20110726.ebuild
deleted file mode 100644
index 46ffe01..0000000
--- a/sec-policy/selinux-shutdown/selinux-shutdown-2.20110726.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="shutdown"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for shutdown"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-skype/ChangeLog b/sec-policy/selinux-skype/ChangeLog
deleted file mode 100644
index e3cfea4..0000000
--- a/sec-policy/selinux-skype/ChangeLog
+++ /dev/null
@@ -1,27 +0,0 @@
-# ChangeLog for sec-policy/selinux-skype
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-skype/ChangeLog,v 1.3 2011/06/04 18:10:53 blueness Exp $
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-skype-2.20101213.ebuild, -selinux-skype-2.20101213-r1.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-skype-2.20101213-r2.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-
-*selinux-skype-2.20101213-r2 (31 Jan 2011)
-
-  31 Jan 2011; <swift@gentoo.org> +files/add-apps-skype-r2.patch,
-  +selinux-skype-2.20101213-r2.ebuild:
-  Allow userhome access, set some dontaudits etc.
-
-*selinux-skype-2.20101213-r1 (22 Jan 2011)
-
-  22 Jan 2011; <swift@gentoo.org> +selinux-skype-2.20101213-r1.ebuild,
-  +files/add-apps-skype.patch:
-  Update skype module to 'comply' with suggested approach for domains
-

diff --git a/sec-policy/selinux-skype/metadata.xml b/sec-policy/selinux-skype/metadata.xml
deleted file mode 100644
index 810b563..0000000
--- a/sec-policy/selinux-skype/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for skype</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-skype/selinux-skype-2.20110726-r1.ebuild b/sec-policy/selinux-skype/selinux-skype-2.20110726-r1.ebuild
deleted file mode 100644
index e7bcacf..0000000
--- a/sec-policy/selinux-skype/selinux-skype-2.20110726-r1.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="skype"
-BASEPOL="2.20110726-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for skype"
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-slocate/ChangeLog b/sec-policy/selinux-slocate/ChangeLog
deleted file mode 100644
index 3d1d74b..0000000
--- a/sec-policy/selinux-slocate/ChangeLog
+++ /dev/null
@@ -1,11 +0,0 @@
-# ChangeLog for sec-policy/selinux-slocate
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-slocate/ChangeLog,v 1.2 2011/06/02 12:56:50 blueness Exp $
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-slocate-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-slocate/metadata.xml b/sec-policy/selinux-slocate/metadata.xml
deleted file mode 100644
index 9c7ca1f..0000000
--- a/sec-policy/selinux-slocate/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for slocate</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-slocate/selinux-slocate-2.20110726.ebuild b/sec-policy/selinux-slocate/selinux-slocate-2.20110726.ebuild
deleted file mode 100644
index 5823926..0000000
--- a/sec-policy/selinux-slocate/selinux-slocate-2.20110726.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="slocate"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for slocate"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-slrnpull/ChangeLog b/sec-policy/selinux-slrnpull/ChangeLog
deleted file mode 100644
index 58873d3..0000000
--- a/sec-policy/selinux-slrnpull/ChangeLog
+++ /dev/null
@@ -1,11 +0,0 @@
-# ChangeLog for sec-policy/selinux-slrnpull
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-slrnpull/ChangeLog,v 1.2 2011/06/02 12:57:11 blueness Exp $
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-slrnpull-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-slrnpull/metadata.xml b/sec-policy/selinux-slrnpull/metadata.xml
deleted file mode 100644
index 135fbcf..0000000
--- a/sec-policy/selinux-slrnpull/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for slrnpull</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-slrnpull/selinux-slrnpull-2.20110726.ebuild b/sec-policy/selinux-slrnpull/selinux-slrnpull-2.20110726.ebuild
deleted file mode 100644
index 0d781ac..0000000
--- a/sec-policy/selinux-slrnpull/selinux-slrnpull-2.20110726.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="slrnpull"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for slrnpull"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-smartmon/ChangeLog b/sec-policy/selinux-smartmon/ChangeLog
deleted file mode 100644
index 8628317..0000000
--- a/sec-policy/selinux-smartmon/ChangeLog
+++ /dev/null
@@ -1,11 +0,0 @@
-# ChangeLog for sec-policy/selinux-smartmon
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-smartmon/ChangeLog,v 1.2 2011/06/02 12:57:32 blueness Exp $
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-smartmon-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-smartmon/metadata.xml b/sec-policy/selinux-smartmon/metadata.xml
deleted file mode 100644
index 8422bf3..0000000
--- a/sec-policy/selinux-smartmon/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for smartmon</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-smartmon/selinux-smartmon-2.20110726.ebuild b/sec-policy/selinux-smartmon/selinux-smartmon-2.20110726.ebuild
deleted file mode 100644
index d41c1bc..0000000
--- a/sec-policy/selinux-smartmon/selinux-smartmon-2.20110726.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="smartmon"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for smartmon"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-smokeping/ChangeLog b/sec-policy/selinux-smokeping/ChangeLog
deleted file mode 100644
index 12418f4..0000000
--- a/sec-policy/selinux-smokeping/ChangeLog
+++ /dev/null
@@ -1,11 +0,0 @@
-# ChangeLog for sec-policy/selinux-smokeping
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-smokeping/ChangeLog,v 1.2 2011/06/02 12:57:53 blueness Exp $
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-smokeping-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-smokeping/metadata.xml b/sec-policy/selinux-smokeping/metadata.xml
deleted file mode 100644
index 1fc6b7e..0000000
--- a/sec-policy/selinux-smokeping/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for smokeping</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-smokeping/selinux-smokeping-2.20110726.ebuild b/sec-policy/selinux-smokeping/selinux-smokeping-2.20110726.ebuild
deleted file mode 100644
index 16c6d8d..0000000
--- a/sec-policy/selinux-smokeping/selinux-smokeping-2.20110726.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="smokeping"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for smokeping"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-snmp/ChangeLog b/sec-policy/selinux-snmp/ChangeLog
deleted file mode 100644
index 1178325..0000000
--- a/sec-policy/selinux-snmp/ChangeLog
+++ /dev/null
@@ -1,13 +0,0 @@
-# ChangeLog for sec-policy/selinux-snmp
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: $
-
-  19 Aug 2011; <swift@gentoo.org> selinux-snmp-2.20110726.ebuild:
-  Fix dependency issue (depend on lte instead of eq)
-
-*selinux-snmp-2.20110726 (14 Aug 2011)
-
-  14 Aug 2011; <swift@gentoo.org> +selinux-snmp-2.20110726.ebuild,
-  +metadata.xml:
-  Introducing SELinux module for snmp
-

diff --git a/sec-policy/selinux-snmp/metadata.xml b/sec-policy/selinux-snmp/metadata.xml
deleted file mode 100644
index ebce23d..0000000
--- a/sec-policy/selinux-snmp/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for SNMP</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-snmp/selinux-snmp-2.20110726.ebuild b/sec-policy/selinux-snmp/selinux-snmp-2.20110726.ebuild
deleted file mode 100644
index 3cda7a2..0000000
--- a/sec-policy/selinux-snmp/selinux-snmp-2.20110726.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="snmp"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for snmp"
-KEYWORDS="~amd64 ~x86"
-RDEPEND=">=sec-policy/selinux-base-policy-2.20110726-r1
-	!<sec-policy/selinux-snmpd-2.20110726"

diff --git a/sec-policy/selinux-snmpd/ChangeLog b/sec-policy/selinux-snmpd/ChangeLog
deleted file mode 100644
index e80de66..0000000
--- a/sec-policy/selinux-snmpd/ChangeLog
+++ /dev/null
@@ -1,147 +0,0 @@
-# ChangeLog for sec-policy/selinux-snmpd
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-snmpd/ChangeLog,v 1.27 2011/06/04 18:11:52 blueness Exp $
-
-  14 Aug 2011; <swift@gentoo.org> selinux-snmpd-2.20110726.ebuild:
-  Switch package from snmpd to snmp (cfr policy)
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-snmpd-2.20090730.ebuild, -selinux-snmpd-2.20091215.ebuild,
-  -selinux-snmpd-20080525.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-snmpd-2.20101213.ebuild:
-  Stable amd64 x86
-
-*selinux-snmpd-2.20101213 (05 Feb 2011)
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-snmpd-2.20101213.ebuild:
-  New upstream policy.
-
-*selinux-snmpd-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-snmpd-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-snmpd-20070329.ebuild, -selinux-snmpd-20070928.ebuild,
-  selinux-snmpd-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-snmpd-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-snmpd-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-snmpd-20070329.ebuild, selinux-snmpd-20070928.ebuild,
-  selinux-snmpd-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-snmpd-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-snmpd-20080525.ebuild:
-  New SVN snapshot.
-
-  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-snmpd-20050605.ebuild, -selinux-snmpd-20051023.ebuild,
-  -selinux-snmpd-20061114.ebuild:
-  Remove old ebuilds.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-snmpd-20070928.ebuild:
-  Mark stable.
-
-*selinux-snmpd-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-snmpd-20070928.ebuild:
-  New SVN snapshot.
-
-  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
-  Removing kaiowas from metadata due to his retirement (see #61930 for
-  reference).
-
-  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
-  selinux-snmpd-20070329.ebuild:
-  Mark stable.
-
-*selinux-snmpd-20070329 (29 Mar 2007)
-
-  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-snmpd-20070329.ebuild:
-  New SVN snapshot.
-
-  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
-  Redigest for Manifest2
-
-*selinux-snmpd-20061114 (15 Nov 2006)
-
-  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-snmpd-20061114.ebuild:
-  New SVN snapshot.
-
-*selinux-snmpd-20061008 (10 Oct 2006)
-
-  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-snmpd-20061008.ebuild:
-  First mainstream reference policy testing release.
-
-  02 Dec 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-snmpd-20051023.ebuild:
-  mark stable on amd64 mips ppc sparc x86
-
-*selinux-snmpd-20051023 (24 Oct 2005)
-
-  24 Oct 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-snmpd-20050219.ebuild, +selinux-snmpd-20051023.ebuild:
-  added mips keyword, merge with upstream
-
-  27 Jun 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-snmpd-20050605.ebuild:
-  mark stable
-
-*selinux-snmpd-20050605 (26 Jun 2005)
-
-  26 Jun 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-snmpd-20041128.ebuild, +selinux-snmpd-20050605.ebuild:
-  merge with upstream
-
-  23 Mar 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-snmpd-20050219.ebuild:
-  mark stable
-
-*selinux-snmpd-20050219 (25 Feb 2005)
-
-  25 Feb 2005; petre rodan <kaiowas@gentoo.org>
-  +selinux-snmpd-20050219.ebuild:
-  merge with upstream policy
-
-  20 Jan 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-snmpd-20041128.ebuild:
-  mark stable
-
-*selinux-snmpd-20041128 (12 Dec 2004)
-
-  12 Dec 2004; petre rodan <kaiowas@gentoo.org>
-  -selinux-snmpd-20041014.ebuild, -selinux-snmpd-20041120.ebuild,
-  +selinux-snmpd-20041128.ebuild:
-  merge with upstream policy
-
-*selinux-snmpd-20041120 (22 Nov 2004)
-
-  22 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  +selinux-snmpd-20041120.ebuild:
-  policy cleanup
-
-*selinux-snmpd-20041014 (23 Oct 2004)
-
-  23 Oct 2004; petre rodan <kaiowas@gentoo.org> +metadata.xml,
-  +selinux-snmpd-20041014.ebuild:
-  Initial commit.
-

diff --git a/sec-policy/selinux-snmpd/metadata.xml b/sec-policy/selinux-snmpd/metadata.xml
deleted file mode 100644
index 3439fcf..0000000
--- a/sec-policy/selinux-snmpd/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for snmpd</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-snmpd/selinux-snmpd-2.20110726.ebuild b/sec-policy/selinux-snmpd/selinux-snmpd-2.20110726.ebuild
deleted file mode 100644
index 651e56a..0000000
--- a/sec-policy/selinux-snmpd/selinux-snmpd-2.20110726.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-DEPEND=">=sec-policy/selinux-snmp-2.20110726"
-
-IUSE=""
-DESCRIPTION="SELinux policy for SNMPd (meta-package for snmp)"
-HOMEPAGE="http://hardened.gentoo.org/selinux"
-KEYWORDS="~amd64 ~x86"
-SLOT="0"
-LICENSE="public-domain"

diff --git a/sec-policy/selinux-snort/ChangeLog b/sec-policy/selinux-snort/ChangeLog
deleted file mode 100644
index f45ff9d..0000000
--- a/sec-policy/selinux-snort/ChangeLog
+++ /dev/null
@@ -1,117 +0,0 @@
-# ChangeLog for sec-policy/selinux-snort
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-snort/ChangeLog,v 1.25 2011/06/04 18:13:47 blueness Exp $
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-snort-2.20090730.ebuild, -selinux-snort-2.20091215.ebuild,
-  -selinux-snort-20080525.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-snort-2.20101213.ebuild:
-  Stable amd64 x86
-
-*selinux-snort-2.20101213 (05 Feb 2011)
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-snort-2.20101213.ebuild:
-  New upstream policy.
-
-*selinux-snort-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-snort-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-snort-20070329.ebuild, -selinux-snort-20070928.ebuild,
-  selinux-snort-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-snort-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-snort-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-snort-20070329.ebuild, selinux-snort-20070928.ebuild,
-  selinux-snort-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-snort-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-snort-20080525.ebuild:
-  New SVN snapshot.
-
-  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-snort-20050219.ebuild, -selinux-snort-20050605.ebuild,
-  -selinux-snort-20061114.ebuild:
-  Remove old ebuilds.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-snort-20070928.ebuild:
-  Mark stable.
-
-*selinux-snort-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-snort-20070928.ebuild:
-  New SVN snapshot.
-
-  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
-  selinux-snort-20070329.ebuild:
-  Mark stable.
-
-*selinux-snort-20070329 (29 Mar 2007)
-
-  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-snort-20070329.ebuild:
-  New SVN snapshot.
-
-  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
-  Redigest for Manifest2
-
-*selinux-snort-20061114 (15 Nov 2006)
-
-  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-snort-20061114.ebuild:
-  New SVN snapshot.
-
-*selinux-snort-20061008 (10 Oct 2006)
-
-  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-snort-20061008.ebuild:
-  First mainstream reference policy testing release.
-
-  27 Jun 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-snort-20050605.ebuild:
-  mark stable
-
-  23 Mar 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-snort-20050219.ebuild:
-  mark stable
-
-*selinux-snort-20050219 (25 Feb 2005)
-
-  25 Feb 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-snort-20041028.ebuild, +selinux-snort-20050219.ebuild:
-  merge with upstream policy
-
-  23 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  selinux-snort-20041117.ebuild:
-  mark stable
-
-*selinux-snort-20041117 (22 Nov 2004)
-
-  22 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  +selinux-snort-20041117.ebuild:
-  merge with nsa policy
-
-*selinux-snort-20041028 (13 Nov 2004)
-
-  13 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  -selinux-snort-20040412.ebuild, +selinux-snort-20041028.ebuild:
-  merge with nsa policy, cleanup
-

diff --git a/sec-policy/selinux-snort/metadata.xml b/sec-policy/selinux-snort/metadata.xml
deleted file mode 100644
index 87677ad..0000000
--- a/sec-policy/selinux-snort/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for snort</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-snort/selinux-snort-2.20110726.ebuild b/sec-policy/selinux-snort/selinux-snort-2.20110726.ebuild
deleted file mode 100644
index 3e34c3f..0000000
--- a/sec-policy/selinux-snort/selinux-snort-2.20110726.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="snort"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for snort"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-soundserver/ChangeLog b/sec-policy/selinux-soundserver/ChangeLog
deleted file mode 100644
index 6b1207b..0000000
--- a/sec-policy/selinux-soundserver/ChangeLog
+++ /dev/null
@@ -1,11 +0,0 @@
-# ChangeLog for sec-policy/selinux-soundserver
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-soundserver/ChangeLog,v 1.2 2011/06/02 12:58:56 blueness Exp $
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-soundserver-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-soundserver/metadata.xml b/sec-policy/selinux-soundserver/metadata.xml
deleted file mode 100644
index 9e7dfbc..0000000
--- a/sec-policy/selinux-soundserver/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for soundserver</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-soundserver/selinux-soundserver-2.20110726.ebuild b/sec-policy/selinux-soundserver/selinux-soundserver-2.20110726.ebuild
deleted file mode 100644
index 64bcdc3..0000000
--- a/sec-policy/selinux-soundserver/selinux-soundserver-2.20110726.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="soundserver"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for soundserver"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-spamassassin/ChangeLog b/sec-policy/selinux-spamassassin/ChangeLog
deleted file mode 100644
index 096b512..0000000
--- a/sec-policy/selinux-spamassassin/ChangeLog
+++ /dev/null
@@ -1,174 +0,0 @@
-# ChangeLog for sec-policy/selinux-spamassassin
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-spamassassin/ChangeLog,v 1.30 2011/06/04 18:24:58 blueness Exp $
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-spamassassin-2.20090730.ebuild,
-  -selinux-spamassassin-2.20091215.ebuild,
-  -selinux-spamassassin-20080525.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-spamassassin-2.20101213.ebuild:
-  Stable amd64 x86
-
-*selinux-spamassassin-2.20101213 (05 Feb 2011)
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-spamassassin-2.20101213.ebuild:
-  New upstream policy.
-
-*selinux-spamassassin-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-spamassassin-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-spamassassin-20070329.ebuild,
-  -selinux-spamassassin-20070928.ebuild,
-  selinux-spamassassin-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-spamassassin-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-spamassassin-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-spamassassin-20070329.ebuild,
-  selinux-spamassassin-20070928.ebuild,
-  selinux-spamassassin-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-spamassassin-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-spamassassin-20080525.ebuild:
-  New SVN snapshot.
-
-  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-spamassassin-20050813.ebuild,
-  -selinux-spamassassin-20051124.ebuild,
-  -selinux-spamassassin-20061114.ebuild:
-  Remove old ebuilds.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-spamassassin-20070928.ebuild:
-  Mark stable.
-
-*selinux-spamassassin-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-spamassassin-20070928.ebuild:
-  New SVN snapshot.
-
-  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
-  selinux-spamassassin-20070329.ebuild:
-  Mark stable.
-
-*selinux-spamassassin-20070329 (29 Mar 2007)
-
-  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-spamassassin-20070329.ebuild:
-  New SVN snapshot.
-
-  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
-  Redigest for Manifest2
-
-*selinux-spamassassin-20061114 (15 Nov 2006)
-
-  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-spamassassin-20061114.ebuild:
-  New SVN snapshot.
-
-*selinux-spamassassin-20061008 (10 Oct 2006)
-
-  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-spamassassin-20061008.ebuild:
-  First mainstream reference policy testing release.
-
-  02 Dec 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-spamassassin-20051124.ebuild:
-  mark stable on amd64 mips ppc sparc x86
-
-*selinux-spamassassin-20051124 (28 Nov 2005)
-
-  28 Nov 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-spamassassin-20050219.ebuild,
-  -selinux-spamassassin-20050626.ebuild,
-  +selinux-spamassassin-20051124.ebuild:
-  merge with upstream
-
-  18 Sep 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-spamassassin-20050219.ebuild,
-  selinux-spamassassin-20050626.ebuild,
-  selinux-spamassassin-20050813.ebuild:
-  mark stable, added mips arch
-
-*selinux-spamassassin-20050813 (20 Aug 2005)
-
-  20 Aug 2005; petre rodan <kaiowas@gentoo.org>
-  +selinux-spamassassin-20050813.ebuild:
-  merge with upstream
-
-  26 Jun 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-spamassassin-20050626.ebuild:
-  mark stable
-
-*selinux-spamassassin-20050626 (26 Jun 2005)
-
-  26 Jun 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-spamassassin-20050516.ebuild,
-  +selinux-spamassassin-20050626.ebuild:
-  added name_connect rules
-
-*selinux-spamassassin-20050516 (16 May 2005)
-
-  16 May 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-spamassassin-20050502.ebuild,
-  +selinux-spamassassin-20050516.ebuild:
-  spamd_var_run_t:sock_file fix
-
-*selinux-spamassassin-20050502 (05 May 2005)
-
-  05 May 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-spamassassin-20050408.ebuild,
-  +selinux-spamassassin-20050502.ebuild:
-  small policy fixes
-
-*selinux-spamassassin-20050408 (23 Apr 2005)
-
-  23 Apr 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-spamassassin-20041119.ebuild,
-  +selinux-spamassassin-20050408.ebuild:
-  merge with upstream
-
-  23 Mar 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-spamassassin-20050219.ebuild:
-  mark stable
-
-*selinux-spamassassin-20050219 (25 Feb 2005)
-
-  25 Feb 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-spamassassin-20040704.ebuild,
-  +selinux-spamassassin-20050219.ebuild:
-  merge with upstream policy
-
-  20 Jan 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-spamassassin-20041119.ebuild:
-  mark stable
-
-*selinux-spamassassin-20041119 (22 Nov 2004)
-
-  22 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  +selinux-spamassassin-20041119.ebuild:
-  merge with nsa policy
-
-*selinux-spamassassin-20040704 (04 Jul 2004)
-
-  04 Jul 2004; Chris PeBenito <pebenito@gentoo.org> +metadata.xml,
-  +selinux-spamassassin-20040704.ebuild:
-  Initial commit
-

diff --git a/sec-policy/selinux-spamassassin/metadata.xml b/sec-policy/selinux-spamassassin/metadata.xml
deleted file mode 100644
index fad91b4..0000000
--- a/sec-policy/selinux-spamassassin/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for spamassassin</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-spamassassin/selinux-spamassassin-2.20110726.ebuild b/sec-policy/selinux-spamassassin/selinux-spamassassin-2.20110726.ebuild
deleted file mode 100644
index b6e3f22..0000000
--- a/sec-policy/selinux-spamassassin/selinux-spamassassin-2.20110726.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="spamassassin"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for spamassassin"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-speedtouch/ChangeLog b/sec-policy/selinux-speedtouch/ChangeLog
deleted file mode 100644
index d3ed2bb..0000000
--- a/sec-policy/selinux-speedtouch/ChangeLog
+++ /dev/null
@@ -1,11 +0,0 @@
-# ChangeLog for sec-policy/selinux-speedtouch
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-speedtouch/ChangeLog,v 1.2 2011/06/02 12:59:38 blueness Exp $
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-speedtouch-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-speedtouch/metadata.xml b/sec-policy/selinux-speedtouch/metadata.xml
deleted file mode 100644
index 6dc3c2b..0000000
--- a/sec-policy/selinux-speedtouch/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for speedtouch</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-speedtouch/selinux-speedtouch-2.20110726.ebuild b/sec-policy/selinux-speedtouch/selinux-speedtouch-2.20110726.ebuild
deleted file mode 100644
index 0237380..0000000
--- a/sec-policy/selinux-speedtouch/selinux-speedtouch-2.20110726.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="speedtouch"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for speedtouch"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-squid/ChangeLog b/sec-policy/selinux-squid/ChangeLog
deleted file mode 100644
index 79748fa..0000000
--- a/sec-policy/selinux-squid/ChangeLog
+++ /dev/null
@@ -1,182 +0,0 @@
-# ChangeLog for sec-policy/selinux-squid
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-squid/ChangeLog,v 1.35 2011/06/04 18:30:31 blueness Exp $
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-squid-2.20090730.ebuild, -selinux-squid-2.20091215.ebuild,
-  -selinux-squid-2.20101213.ebuild, -selinux-squid-20080525.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-squid-2.20101213-r1.ebuild:
-  Stable amd64 x86
-
-*selinux-squid-2.20101213-r1 (20 May 2011)
-
-  20 May 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-squid-2.20101213-r1.ebuild:
-  Depending on selinux-apache as squid uses domains defined in apache
-
-*selinux-squid-2.20101213 (05 Feb 2011)
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-squid-2.20101213.ebuild:
-  New upstream policy.
-
-*selinux-squid-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-squid-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-squid-20070329.ebuild, -selinux-squid-20070928.ebuild,
-  selinux-squid-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-squid-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-squid-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-squid-20070329.ebuild, selinux-squid-20070928.ebuild,
-  selinux-squid-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-squid-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-squid-20080525.ebuild:
-  New SVN snapshot.
-
-  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-squid-20051023.ebuild, -selinux-squid-20051122.ebuild,
-  -selinux-squid-20061114.ebuild:
-  Remove old ebuilds.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-squid-20070928.ebuild:
-  Mark stable.
-
-*selinux-squid-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-squid-20070928.ebuild:
-  New SVN snapshot.
-
-  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
-  Removing kaiowas from metadata due to his retirement (see #61930 for
-  reference).
-
-  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
-  selinux-squid-20070329.ebuild:
-  Mark stable.
-
-*selinux-squid-20070329 (29 Mar 2007)
-
-  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-squid-20070329.ebuild:
-  New SVN snapshot.
-
-  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
-  Redigest for Manifest2
-
-*selinux-squid-20061114 (15 Nov 2006)
-
-  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-squid-20061114.ebuild:
-  New SVN snapshot.
-
-*selinux-squid-20061008 (10 Oct 2006)
-
-  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-squid-20061008.ebuild:
-  First mainstream reference policy testing release.
-
-  02 Dec 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-squid-20051122.ebuild:
-  mark stable on amd64 mips ppc sparc x86
-
-*selinux-squid-20051122 (28 Nov 2005)
-
-  28 Nov 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-squid-20050626.ebuild, +selinux-squid-20051122.ebuild:
-  merge with upstream
-
-  27 Oct 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-squid-20051023.ebuild:
-  mark stable on amd64 mips ppc sparc x86
-
-*selinux-squid-20051023 (24 Oct 2005)
-
-  24 Oct 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-squid-20050408.ebuild, +selinux-squid-20051023.ebuild:
-  added mips keyword, merge with upstream
-
-*selinux-squid-20050626 (26 Jun 2005)
-
-  26 Jun 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-squid-20050219.ebuild, +selinux-squid-20050626.ebuild:
-  added name_connect rules, mark stable
-
-  07 May 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-squid-20050408.ebuild:
-  mark stable
-
-*selinux-squid-20050408 (23 Apr 2005)
-
-  23 Apr 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-squid-20041120.ebuild, +selinux-squid-20050408.ebuild:
-  merge with upstream
-
-  23 Mar 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-squid-20050219.ebuild:
-  mark stable
-
-*selinux-squid-20050219 (25 Feb 2005)
-
-  25 Feb 2005; petre rodan <kaiowas@gentoo.org>
-  +selinux-squid-20050219.ebuild:
-  merge with upstream policy
-
-  12 Dec 2004; petre rodan <kaiowas@gentoo.org>
-  -selinux-squid-20040106.ebuild, -selinux-squid-20041109.ebuild:
-  removed old builds
-
-  23 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  selinux-squid-20041120.ebuild:
-  mark stable
-
-*selinux-squid-20041120 (22 Nov 2004)
-
-  22 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  +selinux-squid-20041120.ebuild:
-  merge with nsa policy
-
-*selinux-squid-20041109 (13 Nov 2004)
-
-  13 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  -selinux-squid-20040925.ebuild, -selinux-squid-20041024.ebuild,
-  +selinux-squid-20041109.ebuild:
-  merge with nsa policy
-
-*selinux-squid-20041024 (27 Oct 2004)
-
-  27 Oct 2004; petre rodan <kaiowas@gentoo.org>
-  +selinux-squid-20041024.ebuild:
-  merge with nsa policy
-
-*selinux-squid-20040925 (23 Oct 2004)
-
-  23 Oct 2004; petre rodan <kaiowas@gentoo.org> metadata.xml,
-  +selinux-squid-20040925.ebuild:
-  update needed by base-policy-20041023
-
-*selinux-squid-20040106 (06 Jan 2004)
-
-  06 Jan 2004; Chris PeBenito <pebenito@gentoo.org> metadata.xml,
-  selinux-squid-20040106.ebuild:
-  Initial commit.  Fixed up by Petre Rodan.
-

diff --git a/sec-policy/selinux-squid/metadata.xml b/sec-policy/selinux-squid/metadata.xml
deleted file mode 100644
index 0d92577..0000000
--- a/sec-policy/selinux-squid/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for squid</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-squid/selinux-squid-2.20110726.ebuild b/sec-policy/selinux-squid/selinux-squid-2.20110726.ebuild
deleted file mode 100644
index 74a6d99..0000000
--- a/sec-policy/selinux-squid/selinux-squid-2.20110726.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="squid"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for squid"
-
-KEYWORDS="~amd64 ~x86"
-DEPEND=">=sec-policy/selinux-apache-2.20110726-r1"
-RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-stunnel/ChangeLog b/sec-policy/selinux-stunnel/ChangeLog
deleted file mode 100644
index 0cdffd3..0000000
--- a/sec-policy/selinux-stunnel/ChangeLog
+++ /dev/null
@@ -1,127 +0,0 @@
-# ChangeLog for sec-policy/selinux-stunnel
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-stunnel/ChangeLog,v 1.24 2011/06/04 18:33:44 blueness Exp $
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-stunnel-2.20090730.ebuild, -selinux-stunnel-2.20091215.ebuild,
-  -selinux-stunnel-20080525.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-stunnel-2.20101213.ebuild:
-  Stable amd64 x86
-
-*selinux-stunnel-2.20101213 (05 Feb 2011)
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-stunnel-2.20101213.ebuild:
-  New upstream policy.
-
-*selinux-stunnel-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-stunnel-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-stunnel-20070329.ebuild, -selinux-stunnel-20070928.ebuild,
-  selinux-stunnel-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-stunnel-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-stunnel-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-stunnel-20070329.ebuild, selinux-stunnel-20070928.ebuild,
-  selinux-stunnel-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-stunnel-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-stunnel-20080525.ebuild:
-  New SVN snapshot.
-
-  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-stunnel-20041128.ebuild, -selinux-stunnel-20050626.ebuild,
-  -selinux-stunnel-20061114.ebuild:
-  Remove old ebuilds.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-stunnel-20070928.ebuild:
-  Mark stable.
-
-*selinux-stunnel-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-stunnel-20070928.ebuild:
-  New SVN snapshot.
-
-  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
-  Removing kaiowas from metadata due to his retirement (see #61930 for
-  reference).
-
-  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
-  selinux-stunnel-20070329.ebuild:
-  Mark stable.
-
-*selinux-stunnel-20070329 (29 Mar 2007)
-
-  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-stunnel-20070329.ebuild:
-  New SVN snapshot.
-
-  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
-  Redigest for Manifest2
-
-*selinux-stunnel-20061114 (15 Nov 2006)
-
-  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-stunnel-20061114.ebuild:
-  New SVN snapshot.
-
-*selinux-stunnel-20061008 (10 Oct 2006)
-
-  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-stunnel-20061008.ebuild:
-  First mainstream reference policy testing release.
-
-  26 Jun 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-stunnel-20050626.ebuild:
-  mark stable
-
-*selinux-stunnel-20050626 (26 Jun 2005)
-
-  26 Jun 2005; petre rodan <kaiowas@gentoo.org>
-  +selinux-stunnel-20050626.ebuild:
-  added name_connect rules
-
-  20 Jan 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-stunnel-20041119.ebuild, selinux-stunnel-20041128.ebuild:
-  mark stable
-
-*selinux-stunnel-20041128 (12 Dec 2004)
-
-  12 Dec 2004; petre rodan <kaiowas@gentoo.org>
-  -selinux-stunnel-20041112.ebuild, +selinux-stunnel-20041128.ebuild:
-  merge with upstream policy
-
-  23 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  selinux-stunnel-20041119.ebuild:
-  mark stable
-
-*selinux-stunnel-20041119 (22 Nov 2004)
-
-  22 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  +selinux-stunnel-20041119.ebuild:
-  trivial cleanup
-
-*selinux-stunnel-20041112 (14 Nov 2004)
-
-  14 Nov 2004; petre rodan <kaiowas@gentoo.org> +metadata.xml,
-  +selinux-stunnel-20041112.ebuild:
-  initial commit
-

diff --git a/sec-policy/selinux-stunnel/metadata.xml b/sec-policy/selinux-stunnel/metadata.xml
deleted file mode 100644
index afd6269..0000000
--- a/sec-policy/selinux-stunnel/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for stunnel</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-stunnel/selinux-stunnel-2.20110726.ebuild b/sec-policy/selinux-stunnel/selinux-stunnel-2.20110726.ebuild
deleted file mode 100644
index ebffadf..0000000
--- a/sec-policy/selinux-stunnel/selinux-stunnel-2.20110726.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="stunnel"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for stunnel"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-sudo/ChangeLog b/sec-policy/selinux-sudo/ChangeLog
deleted file mode 100644
index c0bd3dc..0000000
--- a/sec-policy/selinux-sudo/ChangeLog
+++ /dev/null
@@ -1,116 +0,0 @@
-# ChangeLog for sec-policy/selinux-sudo
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sudo/ChangeLog,v 1.22 2011/06/04 18:34:45 blueness Exp $
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-sudo-2.20090730.ebuild, -selinux-sudo-2.20091215.ebuild,
-  -selinux-sudo-2.20101213.ebuild, -selinux-sudo-2.20101213-r1.ebuild,
-  -selinux-sudo-20080525.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-sudo-2.20101213-r2.ebuild:
-  Stable amd64 x86
-
-*selinux-sudo-2.20101213-r2 (07 Mar 2011)
-
-  07 Mar 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-sudo-2.20101213-r2.ebuild:
-  Revert use of sudo_db_t and use pam_var_run_t as suggested by upstream
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +files/fix-sudo.patch:
-  Added patch to fix sudo policy.
-
-*selinux-sudo-2.20101213-r1 (05 Feb 2011)
-*selinux-sudo-2.20101213 (05 Feb 2011)
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-sudo-2.20101213.ebuild, +selinux-sudo-2.20101213-r1.ebuild:
-  New upstream policy.
-
-*selinux-sudo-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-sudo-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-sudo-20070329.ebuild, -selinux-sudo-20070928.ebuild,
-  selinux-sudo-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-sudo-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-sudo-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-sudo-20070329.ebuild, selinux-sudo-20070928.ebuild,
-  selinux-sudo-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-sudo-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-sudo-20080525.ebuild:
-  New SVN snapshot.
-
-  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-sudo-20050716.ebuild, -selinux-sudo-20061114.ebuild:
-  Remove old ebuilds.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-sudo-20070928.ebuild:
-  Mark stable.
-
-*selinux-sudo-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-sudo-20070928.ebuild:
-  New SVN snapshot.
-
-  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
-  Removing kaiowas from metadata due to his retirement (see #61930 for
-  reference).
-
-  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
-  selinux-sudo-20070329.ebuild:
-  Mark stable.
-
-*selinux-sudo-20070329 (29 Mar 2007)
-
-  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-sudo-20070329.ebuild:
-  New SVN snapshot.
-
-  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
-  Redigest for Manifest2
-
-*selinux-sudo-20061114 (15 Nov 2006)
-
-  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-sudo-20061114.ebuild:
-  New SVN snapshot.
-
-*selinux-sudo-20061008 (10 Oct 2006)
-
-  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-sudo-20061008.ebuild:
-  First mainstream reference policy testing release.
-
-  22 Feb 2006; Stephen Bennett <spb@gentoo.org>
-  selinux-sudo-20050716.ebuild:
-  Added ~alpha
-
-  18 Sep 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-sudo-20050716.ebuild:
-  mark stable
-
-*selinux-sudo-20050716 (23 Aug 2005)
-
-  23 Aug 2005; petre rodan <kaiowas@gentoo.org> +metadata.xml,
-  +selinux-sudo-20050716.ebuild:
-  initial commit
-

diff --git a/sec-policy/selinux-sudo/metadata.xml b/sec-policy/selinux-sudo/metadata.xml
deleted file mode 100644
index d843f2e..0000000
--- a/sec-policy/selinux-sudo/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for sudo</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-sudo/selinux-sudo-2.20110726.ebuild b/sec-policy/selinux-sudo/selinux-sudo-2.20110726.ebuild
deleted file mode 100644
index 1495f6e..0000000
--- a/sec-policy/selinux-sudo/selinux-sudo-2.20110726.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="sudo"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for sudo"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-sxid/ChangeLog b/sec-policy/selinux-sxid/ChangeLog
deleted file mode 100644
index 0bc4ceb..0000000
--- a/sec-policy/selinux-sxid/ChangeLog
+++ /dev/null
@@ -1,11 +0,0 @@
-# ChangeLog for sec-policy/selinux-sxid
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sxid/ChangeLog,v 1.2 2011/06/02 13:01:04 blueness Exp $
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-sxid-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-sxid/metadata.xml b/sec-policy/selinux-sxid/metadata.xml
deleted file mode 100644
index 7eaa3c1..0000000
--- a/sec-policy/selinux-sxid/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for sxid</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-sxid/selinux-sxid-2.20110726.ebuild b/sec-policy/selinux-sxid/selinux-sxid-2.20110726.ebuild
deleted file mode 100644
index 1aa29ec..0000000
--- a/sec-policy/selinux-sxid/selinux-sxid-2.20110726.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="sxid"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for sxid"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-sysstat/ChangeLog b/sec-policy/selinux-sysstat/ChangeLog
deleted file mode 100644
index f8b0ce0..0000000
--- a/sec-policy/selinux-sysstat/ChangeLog
+++ /dev/null
@@ -1,11 +0,0 @@
-# ChangeLog for sec-policy/selinux-sysstat
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sysstat/ChangeLog,v 1.2 2011/06/02 13:01:25 blueness Exp $
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-sysstat-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-sysstat/metadata.xml b/sec-policy/selinux-sysstat/metadata.xml
deleted file mode 100644
index 2f0198b..0000000
--- a/sec-policy/selinux-sysstat/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for sysstat</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-sysstat/selinux-sysstat-2.20110726.ebuild b/sec-policy/selinux-sysstat/selinux-sysstat-2.20110726.ebuild
deleted file mode 100644
index 2c924db..0000000
--- a/sec-policy/selinux-sysstat/selinux-sysstat-2.20110726.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="sysstat"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for sysstat"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-tcpd/ChangeLog b/sec-policy/selinux-tcpd/ChangeLog
deleted file mode 100644
index 0ffae0d..0000000
--- a/sec-policy/selinux-tcpd/ChangeLog
+++ /dev/null
@@ -1,66 +0,0 @@
-# ChangeLog for sec-policy/selinux-tcpd
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tcpd/ChangeLog,v 1.11 2011/06/04 18:36:12 blueness Exp $
-
-  14 Aug 2011; <swift@gentoo.org> selinux-tcpd-2.20110726.ebuild:
-  Depend in inetd definition
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-tcpd-2.20090730.ebuild, -selinux-tcpd-2.20091215.ebuild,
-  -selinux-tcpd-20080525.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-tcpd-2.20101213.ebuild:
-  Stable amd64 x86
-
-*selinux-tcpd-2.20101213 (05 Feb 2011)
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-tcpd-2.20101213.ebuild:
-  New upstream policy.
-
-*selinux-tcpd-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-tcpd-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-tcpd-20070329.ebuild, -selinux-tcpd-20070928.ebuild,
-  selinux-tcpd-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-tcpd-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-tcpd-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-tcpd-20070329.ebuild, selinux-tcpd-20070928.ebuild,
-  selinux-tcpd-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-tcpd-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-tcpd-20080525.ebuild:
-  New SVN snapshot.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-tcpd-20070928.ebuild:
-  Mark stable.
-
-*selinux-tcpd-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-tcpd-20070928.ebuild:
-  New SVN snapshot.
-
-*selinux-tcpd-20070329 (11 Jun 2007)
-
-  11 Jun 2007; Petre Rodan <kaiowas@gentoo.org> +metadata.xml,
-  +selinux-tcpd-20070329.ebuild:
-  initial commit
-

diff --git a/sec-policy/selinux-tcpd/metadata.xml b/sec-policy/selinux-tcpd/metadata.xml
deleted file mode 100644
index 9f56ad5..0000000
--- a/sec-policy/selinux-tcpd/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for tcpd</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-tcpd/selinux-tcpd-2.20110726.ebuild b/sec-policy/selinux-tcpd/selinux-tcpd-2.20110726.ebuild
deleted file mode 100644
index 0509bb0..0000000
--- a/sec-policy/selinux-tcpd/selinux-tcpd-2.20110726.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="tcpd"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for tcpd"
-DEPEND="${DEPEND} >=sec-policy/selinux-inetd-2.20110726"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-telnet/ChangeLog b/sec-policy/selinux-telnet/ChangeLog
deleted file mode 100644
index 36b4f74..0000000
--- a/sec-policy/selinux-telnet/ChangeLog
+++ /dev/null
@@ -1,11 +0,0 @@
-# ChangeLog for sec-policy/selinux-telnet
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-telnet/ChangeLog,v 1.2 2011/06/02 13:02:07 blueness Exp $
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-telnet-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-telnet/metadata.xml b/sec-policy/selinux-telnet/metadata.xml
deleted file mode 100644
index 366689f..0000000
--- a/sec-policy/selinux-telnet/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for telnet</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-telnet/selinux-telnet-2.20110726.ebuild b/sec-policy/selinux-telnet/selinux-telnet-2.20110726.ebuild
deleted file mode 100644
index c208fde..0000000
--- a/sec-policy/selinux-telnet/selinux-telnet-2.20110726.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="telnet"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for telnet"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-tftpd/ChangeLog b/sec-policy/selinux-tftpd/ChangeLog
deleted file mode 100644
index 22efdb1..0000000
--- a/sec-policy/selinux-tftpd/ChangeLog
+++ /dev/null
@@ -1,100 +0,0 @@
-# ChangeLog for sec-policy/selinux-tftpd
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tftpd/ChangeLog,v 1.19 2011/06/04 18:37:20 blueness Exp $
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-tftpd-2.20090730.ebuild, -selinux-tftpd-2.20091215.ebuild,
-  -selinux-tftpd-20080525.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-tftpd-2.20101213.ebuild:
-  Stable amd64 x86
-
-*selinux-tftpd-2.20101213 (05 Feb 2011)
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-tftpd-2.20101213.ebuild:
-  New upstream policy.
-
-*selinux-tftpd-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-tftpd-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-tftpd-20070329.ebuild, -selinux-tftpd-20070928.ebuild,
-  selinux-tftpd-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-tftpd-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-tftpd-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-tftpd-20070329.ebuild, selinux-tftpd-20070928.ebuild,
-  selinux-tftpd-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-tftpd-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-tftpd-20080525.ebuild:
-  New SVN snapshot.
-
-  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-tftpd-20050701.ebuild, -selinux-tftpd-20061114.ebuild:
-  Remove old ebuilds.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-tftpd-20070928.ebuild:
-  Mark stable.
-
-*selinux-tftpd-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-tftpd-20070928.ebuild:
-  New SVN snapshot.
-
-  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
-  Removing kaiowas from metadata due to his retirement (see #61930 for
-  reference).
-
-  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
-  selinux-tftpd-20070329.ebuild:
-  Mark stable.
-
-*selinux-tftpd-20070329 (29 Mar 2007)
-
-  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-tftpd-20070329.ebuild:
-  New SVN snapshot.
-
-  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
-  Redigest for Manifest2
-
-*selinux-tftpd-20061114 (15 Nov 2006)
-
-  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-tftpd-20061114.ebuild:
-  New SVN snapshot.
-
-*selinux-tftpd-20061008 (10 Oct 2006)
-
-  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-tftpd-20061008.ebuild:
-  First mainstream reference policy testing release.
-
-  18 Sep 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-tftpd-20050701.ebuild:
-  mark stable
-
-*selinux-tftpd-20050701 (23 Aug 2005)
-
-  23 Aug 2005; petre rodan <kaiowas@gentoo.org> +metadata.xml,
-  +selinux-tftpd-20050701.ebuild:
-  initial commit
-

diff --git a/sec-policy/selinux-tftpd/metadata.xml b/sec-policy/selinux-tftpd/metadata.xml
deleted file mode 100644
index f21dd4c..0000000
--- a/sec-policy/selinux-tftpd/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for tftpd</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-tftpd/selinux-tftpd-2.20110726.ebuild b/sec-policy/selinux-tftpd/selinux-tftpd-2.20110726.ebuild
deleted file mode 100644
index bce4527..0000000
--- a/sec-policy/selinux-tftpd/selinux-tftpd-2.20110726.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="tftpd"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for tftpd"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-tgtd/ChangeLog b/sec-policy/selinux-tgtd/ChangeLog
deleted file mode 100644
index 1979965..0000000
--- a/sec-policy/selinux-tgtd/ChangeLog
+++ /dev/null
@@ -1,11 +0,0 @@
-# ChangeLog for sec-policy/selinux-tgtd
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tgtd/ChangeLog,v 1.2 2011/06/02 13:02:49 blueness Exp $
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-tgtd-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-tgtd/metadata.xml b/sec-policy/selinux-tgtd/metadata.xml
deleted file mode 100644
index 9d243e0..0000000
--- a/sec-policy/selinux-tgtd/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for tgtd</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-tgtd/selinux-tgtd-2.20110726.ebuild b/sec-policy/selinux-tgtd/selinux-tgtd-2.20110726.ebuild
deleted file mode 100644
index df6615a..0000000
--- a/sec-policy/selinux-tgtd/selinux-tgtd-2.20110726.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="tgtd"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for tgtd"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-thunderbird/ChangeLog b/sec-policy/selinux-thunderbird/ChangeLog
deleted file mode 100644
index 1e2b7e5..0000000
--- a/sec-policy/selinux-thunderbird/ChangeLog
+++ /dev/null
@@ -1,11 +0,0 @@
-# ChangeLog for sec-policy/selinux-thunderbird
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-thunderbird/ChangeLog,v 1.2 2011/06/02 13:03:10 blueness Exp $
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-thunderbird-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-thunderbird/metadata.xml b/sec-policy/selinux-thunderbird/metadata.xml
deleted file mode 100644
index c29f2b2..0000000
--- a/sec-policy/selinux-thunderbird/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for thunderbird</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-thunderbird/selinux-thunderbird-2.20110726.ebuild b/sec-policy/selinux-thunderbird/selinux-thunderbird-2.20110726.ebuild
deleted file mode 100644
index adf9487..0000000
--- a/sec-policy/selinux-thunderbird/selinux-thunderbird-2.20110726.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="thunderbird"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for thunderbird"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-timidity/ChangeLog b/sec-policy/selinux-timidity/ChangeLog
deleted file mode 100644
index 17fbbcc..0000000
--- a/sec-policy/selinux-timidity/ChangeLog
+++ /dev/null
@@ -1,11 +0,0 @@
-# ChangeLog for sec-policy/selinux-timidity
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-timidity/ChangeLog,v 1.2 2011/06/02 13:03:31 blueness Exp $
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-timidity-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-timidity/metadata.xml b/sec-policy/selinux-timidity/metadata.xml
deleted file mode 100644
index 3bf29bf..0000000
--- a/sec-policy/selinux-timidity/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for timidity</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-timidity/selinux-timidity-2.20110726.ebuild b/sec-policy/selinux-timidity/selinux-timidity-2.20110726.ebuild
deleted file mode 100644
index 1768551..0000000
--- a/sec-policy/selinux-timidity/selinux-timidity-2.20110726.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="timidity"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for timidity"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-tmpreaper/ChangeLog b/sec-policy/selinux-tmpreaper/ChangeLog
deleted file mode 100644
index aee7046..0000000
--- a/sec-policy/selinux-tmpreaper/ChangeLog
+++ /dev/null
@@ -1,11 +0,0 @@
-# ChangeLog for sec-policy/selinux-tmpreaper
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tmpreaper/ChangeLog,v 1.2 2011/06/02 13:03:52 blueness Exp $
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-tmpreaper-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-tmpreaper/metadata.xml b/sec-policy/selinux-tmpreaper/metadata.xml
deleted file mode 100644
index a0e1e8c..0000000
--- a/sec-policy/selinux-tmpreaper/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for tmpreaper</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-tmpreaper/selinux-tmpreaper-2.20110726.ebuild b/sec-policy/selinux-tmpreaper/selinux-tmpreaper-2.20110726.ebuild
deleted file mode 100644
index e6c3535..0000000
--- a/sec-policy/selinux-tmpreaper/selinux-tmpreaper-2.20110726.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="tmpreaper"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for tmpreaper"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-tor/ChangeLog b/sec-policy/selinux-tor/ChangeLog
deleted file mode 100644
index 401c8d1..0000000
--- a/sec-policy/selinux-tor/ChangeLog
+++ /dev/null
@@ -1,11 +0,0 @@
-# ChangeLog for sec-policy/selinux-tor
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tor/ChangeLog,v 1.2 2011/06/02 13:04:13 blueness Exp $
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-tor-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-tor/metadata.xml b/sec-policy/selinux-tor/metadata.xml
deleted file mode 100644
index 666faf3..0000000
--- a/sec-policy/selinux-tor/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for tor</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-tor/selinux-tor-2.20110726.ebuild b/sec-policy/selinux-tor/selinux-tor-2.20110726.ebuild
deleted file mode 100644
index 1c6072b..0000000
--- a/sec-policy/selinux-tor/selinux-tor-2.20110726.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="tor"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for tor"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-tripwire/ChangeLog b/sec-policy/selinux-tripwire/ChangeLog
deleted file mode 100644
index c1eeb40..0000000
--- a/sec-policy/selinux-tripwire/ChangeLog
+++ /dev/null
@@ -1,11 +0,0 @@
-# ChangeLog for sec-policy/selinux-tripwire
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tripwire/ChangeLog,v 1.2 2011/06/02 13:04:34 blueness Exp $
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-tripwire-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-tripwire/metadata.xml b/sec-policy/selinux-tripwire/metadata.xml
deleted file mode 100644
index 23fb25c..0000000
--- a/sec-policy/selinux-tripwire/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for tripwire</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-tripwire/selinux-tripwire-2.20110726.ebuild b/sec-policy/selinux-tripwire/selinux-tripwire-2.20110726.ebuild
deleted file mode 100644
index bfbad8a..0000000
--- a/sec-policy/selinux-tripwire/selinux-tripwire-2.20110726.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="tripwire"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for tripwire"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-tvtime/ChangeLog b/sec-policy/selinux-tvtime/ChangeLog
deleted file mode 100644
index e408178..0000000
--- a/sec-policy/selinux-tvtime/ChangeLog
+++ /dev/null
@@ -1,11 +0,0 @@
-# ChangeLog for sec-policy/selinux-tvtime
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tvtime/ChangeLog,v 1.2 2011/06/02 13:04:55 blueness Exp $
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-tvtime-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-tvtime/metadata.xml b/sec-policy/selinux-tvtime/metadata.xml
deleted file mode 100644
index 422a640..0000000
--- a/sec-policy/selinux-tvtime/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for tvtime</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-tvtime/selinux-tvtime-2.20110726.ebuild b/sec-policy/selinux-tvtime/selinux-tvtime-2.20110726.ebuild
deleted file mode 100644
index bc35a0a..0000000
--- a/sec-policy/selinux-tvtime/selinux-tvtime-2.20110726.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="tvtime"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for tvtime"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-ucspi-tcp/ChangeLog b/sec-policy/selinux-ucspi-tcp/ChangeLog
deleted file mode 100644
index f8ae57c..0000000
--- a/sec-policy/selinux-ucspi-tcp/ChangeLog
+++ /dev/null
@@ -1,128 +0,0 @@
-# ChangeLog for sec-policy/selinux-ucspi-tcp
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ucspi-tcp/ChangeLog,v 1.29 2011/06/04 18:38:31 blueness Exp $
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-ucspi-tcp-2.20090730.ebuild, -selinux-ucspi-tcp-2.20091215.ebuild,
-  -selinux-ucspi-tcp-20080525.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-ucspi-tcp-2.20101213.ebuild:
-  Stable amd64 x86
-
-*selinux-ucspi-tcp-2.20101213 (05 Feb 2011)
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-ucspi-tcp-2.20101213.ebuild:
-  New upstream policy.
-
-*selinux-ucspi-tcp-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-ucspi-tcp-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-ucspi-tcp-20070329.ebuild, -selinux-ucspi-tcp-20070928.ebuild,
-  selinux-ucspi-tcp-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-ucspi-tcp-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-ucspi-tcp-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-ucspi-tcp-20070329.ebuild, selinux-ucspi-tcp-20070928.ebuild,
-  selinux-ucspi-tcp-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-ucspi-tcp-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-ucspi-tcp-20080525.ebuild:
-  New SVN snapshot.
-
-  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-ucspi-tcp-20050316.ebuild, -selinux-ucspi-tcp-20050507.ebuild,
-  -selinux-ucspi-tcp-20061114.ebuild:
-  Remove old ebuilds.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-ucspi-tcp-20070928.ebuild:
-  Mark stable.
-
-*selinux-ucspi-tcp-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-ucspi-tcp-20070928.ebuild:
-  New SVN snapshot.
-
-  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
-  Removing kaiowas from metadata due to his retirement (see #61930 for
-  reference).
-
-  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
-  selinux-ucspi-tcp-20070329.ebuild:
-  Mark stable.
-
-*selinux-ucspi-tcp-20070329 (29 Mar 2007)
-
-  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-ucspi-tcp-20070329.ebuild:
-  New SVN snapshot.
-
-  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
-  Redigest for Manifest2
-
-*selinux-ucspi-tcp-20061114 (15 Nov 2006)
-
-  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-ucspi-tcp-20061114.ebuild:
-  New SVN snapshot.
-
-*selinux-ucspi-tcp-20061008 (10 Oct 2006)
-
-  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-ucspi-tcp-20061008.ebuild:
-  First mainstream reference policy testing release.
-
-  27 Oct 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-ucspi-tcp-20050507.ebuild:
-  mark stable on amd64 mips ppc sparc x86
-
-*selinux-ucspi-tcp-20050507 (24 Oct 2005)
-
-  24 Oct 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-ucspi-tcp-20041211.ebuild, +selinux-ucspi-tcp-20050507.ebuild:
-  added mips keyword, minor fix
-
-  07 May 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-ucspi-tcp-20050316.ebuild:
-  mark stable
-
-*selinux-ucspi-tcp-20050316 (23 Apr 2005)
-
-  23 Apr 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-ucspi-tcp-20041111.ebuild, +selinux-ucspi-tcp-20050316.ebuild:
-  we have upstream now, so merge with it
-
-  20 Jan 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-ucspi-tcp-20041211.ebuild:
-  mark stable
-
-*selinux-ucspi-tcp-20041211 (12 Dec 2004)
-
-  12 Dec 2004; petre rodan <kaiowas@gentoo.org>
-  +selinux-ucspi-tcp-20041211.ebuild:
-  added rblsmtpd-related rules from Andy Dustman
-
-*selinux-ucspi-tcp-20041016 (13 Nov 2004)
-
-  13 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  -selinux-ucspi-tcp-20031221.ebuild, -selinux-ucspi-tcp-20041016.ebuild,
-  +selinux-ucspi-tcp-20041111.ebuild:
-  small name_bind fix for qmail
-

diff --git a/sec-policy/selinux-ucspi-tcp/metadata.xml b/sec-policy/selinux-ucspi-tcp/metadata.xml
deleted file mode 100644
index 16d1053..0000000
--- a/sec-policy/selinux-ucspi-tcp/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for ucspi-tcp</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-ucspi-tcp/selinux-ucspi-tcp-2.20110726.ebuild b/sec-policy/selinux-ucspi-tcp/selinux-ucspi-tcp-2.20110726.ebuild
deleted file mode 100644
index cd9347b..0000000
--- a/sec-policy/selinux-ucspi-tcp/selinux-ucspi-tcp-2.20110726.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="ucspi-tcp"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ucspi-tcp"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-ulogd/ChangeLog b/sec-policy/selinux-ulogd/ChangeLog
deleted file mode 100644
index 6bbea31..0000000
--- a/sec-policy/selinux-ulogd/ChangeLog
+++ /dev/null
@@ -1,11 +0,0 @@
-# ChangeLog for sec-policy/selinux-ulogd
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ulogd/ChangeLog,v 1.2 2011/06/02 13:05:37 blueness Exp $
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-ulogd-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-ulogd/metadata.xml b/sec-policy/selinux-ulogd/metadata.xml
deleted file mode 100644
index eb5d64e..0000000
--- a/sec-policy/selinux-ulogd/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for ulogd</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-ulogd/selinux-ulogd-2.20110726.ebuild b/sec-policy/selinux-ulogd/selinux-ulogd-2.20110726.ebuild
deleted file mode 100644
index eb9f505..0000000
--- a/sec-policy/selinux-ulogd/selinux-ulogd-2.20110726.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="ulogd"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ulogd"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-uml/ChangeLog b/sec-policy/selinux-uml/ChangeLog
deleted file mode 100644
index 4cd0a5b..0000000
--- a/sec-policy/selinux-uml/ChangeLog
+++ /dev/null
@@ -1,11 +0,0 @@
-# ChangeLog for sec-policy/selinux-uml
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-uml/ChangeLog,v 1.2 2011/06/02 13:05:58 blueness Exp $
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-uml-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-uml/metadata.xml b/sec-policy/selinux-uml/metadata.xml
deleted file mode 100644
index f246b18..0000000
--- a/sec-policy/selinux-uml/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for uml</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-uml/selinux-uml-2.20110726.ebuild b/sec-policy/selinux-uml/selinux-uml-2.20110726.ebuild
deleted file mode 100644
index 06cfd7f..0000000
--- a/sec-policy/selinux-uml/selinux-uml-2.20110726.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="uml"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for uml"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-uptime/ChangeLog b/sec-policy/selinux-uptime/ChangeLog
deleted file mode 100644
index 4687941..0000000
--- a/sec-policy/selinux-uptime/ChangeLog
+++ /dev/null
@@ -1,11 +0,0 @@
-# ChangeLog for sec-policy/selinux-uptime
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-uptime/ChangeLog,v 1.2 2011/06/02 13:06:19 blueness Exp $
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-uptime-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-uptime/metadata.xml b/sec-policy/selinux-uptime/metadata.xml
deleted file mode 100644
index dc6080a..0000000
--- a/sec-policy/selinux-uptime/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for uptime</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-uptime/selinux-uptime-2.20110726.ebuild b/sec-policy/selinux-uptime/selinux-uptime-2.20110726.ebuild
deleted file mode 100644
index b98eaad..0000000
--- a/sec-policy/selinux-uptime/selinux-uptime-2.20110726.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="uptime"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for uptime"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-usbmuxd/ChangeLog b/sec-policy/selinux-usbmuxd/ChangeLog
deleted file mode 100644
index e9150a4..0000000
--- a/sec-policy/selinux-usbmuxd/ChangeLog
+++ /dev/null
@@ -1,11 +0,0 @@
-# ChangeLog for sec-policy/selinux-usbmuxd
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-usbmuxd/ChangeLog,v 1.2 2011/06/02 13:06:40 blueness Exp $
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-usbmuxd-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-usbmuxd/metadata.xml b/sec-policy/selinux-usbmuxd/metadata.xml
deleted file mode 100644
index cf16630..0000000
--- a/sec-policy/selinux-usbmuxd/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for usbmuxd</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-usbmuxd/selinux-usbmuxd-2.20110726.ebuild b/sec-policy/selinux-usbmuxd/selinux-usbmuxd-2.20110726.ebuild
deleted file mode 100644
index 4bf24d2..0000000
--- a/sec-policy/selinux-usbmuxd/selinux-usbmuxd-2.20110726.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="usbmuxd"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for usbmuxd"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-varnishd/ChangeLog b/sec-policy/selinux-varnishd/ChangeLog
deleted file mode 100644
index 8bed118..0000000
--- a/sec-policy/selinux-varnishd/ChangeLog
+++ /dev/null
@@ -1,11 +0,0 @@
-# ChangeLog for sec-policy/selinux-varnishd
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-varnishd/ChangeLog,v 1.2 2011/06/02 13:07:01 blueness Exp $
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-varnishd-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-varnishd/metadata.xml b/sec-policy/selinux-varnishd/metadata.xml
deleted file mode 100644
index 2503e91..0000000
--- a/sec-policy/selinux-varnishd/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for varnishd</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-varnishd/selinux-varnishd-2.20110726.ebuild b/sec-policy/selinux-varnishd/selinux-varnishd-2.20110726.ebuild
deleted file mode 100644
index c689177..0000000
--- a/sec-policy/selinux-varnishd/selinux-varnishd-2.20110726.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="varnishd"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for varnishd"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-vbetool/ChangeLog b/sec-policy/selinux-vbetool/ChangeLog
deleted file mode 100644
index adf53ac..0000000
--- a/sec-policy/selinux-vbetool/ChangeLog
+++ /dev/null
@@ -1,11 +0,0 @@
-# ChangeLog for sec-policy/selinux-vbetool
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vbetool/ChangeLog,v 1.2 2011/06/02 13:07:22 blueness Exp $
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-vbetool-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-vbetool/metadata.xml b/sec-policy/selinux-vbetool/metadata.xml
deleted file mode 100644
index 7833201..0000000
--- a/sec-policy/selinux-vbetool/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for vbetool</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-vbetool/selinux-vbetool-2.20110726.ebuild b/sec-policy/selinux-vbetool/selinux-vbetool-2.20110726.ebuild
deleted file mode 100644
index 5ffb517..0000000
--- a/sec-policy/selinux-vbetool/selinux-vbetool-2.20110726.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="vbetool"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for vbetool"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-vde/ChangeLog b/sec-policy/selinux-vde/ChangeLog
deleted file mode 100644
index 30a5a3c..0000000
--- a/sec-policy/selinux-vde/ChangeLog
+++ /dev/null
@@ -1,17 +0,0 @@
-# ChangeLog for sec-policy/selinux-vde
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vde/ChangeLog,v 1.2 2011/06/02 13:07:43 blueness Exp $
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-vde-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-
-*selinux-vde-2.20101213 (22 Jan 2011)
-
-  22 Jan 2011; <swift@gentoo.org> +selinux-vde-2.20101213.ebuild,
-  +files/add-services-vde.patch, +metadata.xml:
-  Adding SELinux policy module for VDE
-

diff --git a/sec-policy/selinux-vde/metadata.xml b/sec-policy/selinux-vde/metadata.xml
deleted file mode 100644
index 1c55fb9..0000000
--- a/sec-policy/selinux-vde/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for vde</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-vde/selinux-vde-2.20110726-r1.ebuild b/sec-policy/selinux-vde/selinux-vde-2.20110726-r1.ebuild
deleted file mode 100644
index cd661b2..0000000
--- a/sec-policy/selinux-vde/selinux-vde-2.20110726-r1.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="vde"
-BASEPOL="2.20110726-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for vde"
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-virt/ChangeLog b/sec-policy/selinux-virt/ChangeLog
deleted file mode 100644
index 8ec46a8..0000000
--- a/sec-policy/selinux-virt/ChangeLog
+++ /dev/null
@@ -1,25 +0,0 @@
-# ChangeLog for sec-policy/selinux-virt
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-virt/ChangeLog,v 1.3 2011/06/02 13:08:04 blueness Exp $
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-virt-2.20101213.ebuild:
-  Stable amd64 x86
-
-  06 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-virt-2.20101213.ebuild:
-  Fixed unquoted variable.
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-
-  01 Jan 2011; Chris Richards <gizmo@www.giz-works.com>
-  +selinux-virt-2.20101213.ebuild, +metadata.xml:
-  New upstream release
-
-*selinux-virt-2.20101213 (01 Jan 2011)
-
-  01 Jan 2011; Chris Richards <gizmo@www.giz-works.com>
-  +selinux-virt-2.20101213.ebuild, +metadata.xml:
-  Initial commit
-

diff --git a/sec-policy/selinux-virt/metadata.xml b/sec-policy/selinux-virt/metadata.xml
deleted file mode 100644
index 58b7e06..0000000
--- a/sec-policy/selinux-virt/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for virt</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-virt/selinux-virt-2.20110726.ebuild b/sec-policy/selinux-virt/selinux-virt-2.20110726.ebuild
deleted file mode 100644
index 5be9257..0000000
--- a/sec-policy/selinux-virt/selinux-virt-2.20110726.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="virt"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for virt"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-vlock/ChangeLog b/sec-policy/selinux-vlock/ChangeLog
deleted file mode 100644
index c2b716f..0000000
--- a/sec-policy/selinux-vlock/ChangeLog
+++ /dev/null
@@ -1,11 +0,0 @@
-# ChangeLog for sec-policy/selinux-vlock
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vlock/ChangeLog,v 1.2 2011/06/02 13:08:25 blueness Exp $
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-vlock-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-vlock/metadata.xml b/sec-policy/selinux-vlock/metadata.xml
deleted file mode 100644
index b076a3f..0000000
--- a/sec-policy/selinux-vlock/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for vlock</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-vlock/selinux-vlock-2.20110726.ebuild b/sec-policy/selinux-vlock/selinux-vlock-2.20110726.ebuild
deleted file mode 100644
index 15114df..0000000
--- a/sec-policy/selinux-vlock/selinux-vlock-2.20110726.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="vlock"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for vlock"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-vmware/ChangeLog b/sec-policy/selinux-vmware/ChangeLog
deleted file mode 100644
index a025220..0000000
--- a/sec-policy/selinux-vmware/ChangeLog
+++ /dev/null
@@ -1,21 +0,0 @@
-# ChangeLog for sec-policy/selinux-vmware
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vmware/ChangeLog,v 1.2 2011/06/02 13:08:46 blueness Exp $
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-vmware-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-
-  02 Jan 2011; Chris Richards <gizmo@giz-works.com>
-  +selinux-vmware-2.20101213.ebuild, +metadata.xml:
-  New upstream release
-
-*selinux-vmware-2.20101213 (02 Jan 2011)
-
-  02 Jan 2011; Chris Richards <gizmo@giz-works.com>
-  +selinux-vmware-2.20101213.ebuild, +metadata.xml:
-  Initial commit
-

diff --git a/sec-policy/selinux-vmware/metadata.xml b/sec-policy/selinux-vmware/metadata.xml
deleted file mode 100644
index c603d1b..0000000
--- a/sec-policy/selinux-vmware/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for vmware</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-vmware/selinux-vmware-2.20110726.ebuild b/sec-policy/selinux-vmware/selinux-vmware-2.20110726.ebuild
deleted file mode 100644
index 906811e..0000000
--- a/sec-policy/selinux-vmware/selinux-vmware-2.20110726.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="vmware"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for vmware"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-vpn/ChangeLog b/sec-policy/selinux-vpn/ChangeLog
deleted file mode 100644
index eac80c8..0000000
--- a/sec-policy/selinux-vpn/ChangeLog
+++ /dev/null
@@ -1,11 +0,0 @@
-# ChangeLog for sec-policy/selinux-vpn
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vpn/ChangeLog,v 1.2 2011/06/02 13:09:07 blueness Exp $
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-vpn-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-vpn/metadata.xml b/sec-policy/selinux-vpn/metadata.xml
deleted file mode 100644
index d8ec4b6..0000000
--- a/sec-policy/selinux-vpn/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for vpn</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-vpn/selinux-vpn-2.20110726.ebuild b/sec-policy/selinux-vpn/selinux-vpn-2.20110726.ebuild
deleted file mode 100644
index aad9584..0000000
--- a/sec-policy/selinux-vpn/selinux-vpn-2.20110726.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="vpn"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for vpn"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-watchdog/ChangeLog b/sec-policy/selinux-watchdog/ChangeLog
deleted file mode 100644
index 1cb6a6d..0000000
--- a/sec-policy/selinux-watchdog/ChangeLog
+++ /dev/null
@@ -1,11 +0,0 @@
-# ChangeLog for sec-policy/selinux-watchdog
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-watchdog/ChangeLog,v 1.2 2011/06/02 13:09:28 blueness Exp $
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-watchdog-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-watchdog/metadata.xml b/sec-policy/selinux-watchdog/metadata.xml
deleted file mode 100644
index c71dafe..0000000
--- a/sec-policy/selinux-watchdog/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for watchdog</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-watchdog/selinux-watchdog-2.20110726.ebuild b/sec-policy/selinux-watchdog/selinux-watchdog-2.20110726.ebuild
deleted file mode 100644
index 2dda4a4..0000000
--- a/sec-policy/selinux-watchdog/selinux-watchdog-2.20110726.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="watchdog"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for watchdog"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-webalizer/ChangeLog b/sec-policy/selinux-webalizer/ChangeLog
deleted file mode 100644
index f01661a..0000000
--- a/sec-policy/selinux-webalizer/ChangeLog
+++ /dev/null
@@ -1,11 +0,0 @@
-# ChangeLog for sec-policy/selinux-webalizer
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-webalizer/ChangeLog,v 1.2 2011/06/02 13:09:49 blueness Exp $
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-webalizer-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-webalizer/metadata.xml b/sec-policy/selinux-webalizer/metadata.xml
deleted file mode 100644
index 1fc37de..0000000
--- a/sec-policy/selinux-webalizer/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for webalizer</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-webalizer/selinux-webalizer-2.20110726.ebuild b/sec-policy/selinux-webalizer/selinux-webalizer-2.20110726.ebuild
deleted file mode 100644
index 9e2db0c..0000000
--- a/sec-policy/selinux-webalizer/selinux-webalizer-2.20110726.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="webalizer"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for webalizer"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-wine/ChangeLog b/sec-policy/selinux-wine/ChangeLog
deleted file mode 100644
index 138f011..0000000
--- a/sec-policy/selinux-wine/ChangeLog
+++ /dev/null
@@ -1,11 +0,0 @@
-# ChangeLog for sec-policy/selinux-wine
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-wine/ChangeLog,v 1.2 2011/06/02 13:10:10 blueness Exp $
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-wine-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-wine/metadata.xml b/sec-policy/selinux-wine/metadata.xml
deleted file mode 100644
index 4957ab9..0000000
--- a/sec-policy/selinux-wine/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for wine</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-wine/selinux-wine-2.20110726.ebuild b/sec-policy/selinux-wine/selinux-wine-2.20110726.ebuild
deleted file mode 100644
index fb5b058..0000000
--- a/sec-policy/selinux-wine/selinux-wine-2.20110726.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="wine"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for wine"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-wireshark/ChangeLog b/sec-policy/selinux-wireshark/ChangeLog
deleted file mode 100644
index 7f4e459..0000000
--- a/sec-policy/selinux-wireshark/ChangeLog
+++ /dev/null
@@ -1,67 +0,0 @@
-# ChangeLog for sec-policy/selinux-wireshark
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-wireshark/ChangeLog,v 1.12 2011/06/04 18:39:36 blueness Exp $
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-wireshark-2.20090730.ebuild, -selinux-wireshark-2.20091215.ebuild,
-  -selinux-wireshark-2.20101213.ebuild, -selinux-wireshark-20080525.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-wireshark-2.20101213-r1.ebuild:
-  Stable amd64 x86
-
-*selinux-wireshark-2.20101213-r1 (07 Mar 2011)
-
-  07 Mar 2011; Anthony G. Basile <blueness@gentoo.org>
-  +files/fix-apps-wireshark-r1.patch,
-  +selinux-wireshark-2.20101213-r1.ebuild:
-  Allow wireshark to execute files in the users' home directory (needed for
-  libffi/python)
-
-*selinux-wireshark-2.20101213 (05 Feb 2011)
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
-  +selinux-wireshark-2.20101213.ebuild:
-  New upstream policy.
-
-*selinux-wireshark-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-wireshark-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-wireshark-20060720.ebuild, selinux-wireshark-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-wireshark-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-wireshark-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-wireshark-20060720.ebuild, selinux-wireshark-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-wireshark-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-wireshark-20080525.ebuild:
-  New SVN snapshot.
-
-  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
-  Removing kaiowas from metadata due to his retirement (see #61930 for
-  reference).
-
-  20 Jul 2006; Petre Rodan <kaiowas@gentoo.org>
-  selinux-wireshark-20060720.ebuild:
-  marked stable on amd64 mips ppc sparc x86
-
-*selinux-wireshark-20060720 (20 Jul 2006)
-
-  20 Jul 2006; Petre Rodan <kaiowas@gentoo.org> +metadata.xml,
-  +selinux-wireshark-20060720.ebuild:
-  initial commit, as per bug# 141156
-

diff --git a/sec-policy/selinux-wireshark/metadata.xml b/sec-policy/selinux-wireshark/metadata.xml
deleted file mode 100644
index 624d4cf..0000000
--- a/sec-policy/selinux-wireshark/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for wireshark</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-wireshark/selinux-wireshark-2.20110726-r1.ebuild b/sec-policy/selinux-wireshark/selinux-wireshark-2.20110726-r1.ebuild
deleted file mode 100644
index b186e64..0000000
--- a/sec-policy/selinux-wireshark/selinux-wireshark-2.20110726-r1.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="wireshark"
-BASEPOL="2.20110726-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for wireshark"
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-xen/ChangeLog b/sec-policy/selinux-xen/ChangeLog
deleted file mode 100644
index a174d62..0000000
--- a/sec-policy/selinux-xen/ChangeLog
+++ /dev/null
@@ -1,21 +0,0 @@
-# ChangeLog for sec-policy/selinux-xen
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-xen/ChangeLog,v 1.2 2011/06/02 13:10:53 blueness Exp $
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-xen-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-
-  01 Jan 2011; Chris Richards <gizmo@www.giz-works.com>
-  +selinux-xen-2.20101213.ebuild, +metadata.xml:
-  New upstream release
-
-*selinux-xen-2.20101213 (01 Jan 2011)
-
-  01 Jan 2011; Chris Richards <gizmo@www.giz-works.com>
-  +selinux-xen-2.20101213.ebuild, +metadata.xml:
-  Initial commit
-

diff --git a/sec-policy/selinux-xen/metadata.xml b/sec-policy/selinux-xen/metadata.xml
deleted file mode 100644
index 3999f44..0000000
--- a/sec-policy/selinux-xen/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for xen</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-xen/selinux-xen-2.20110726.ebuild b/sec-policy/selinux-xen/selinux-xen-2.20110726.ebuild
deleted file mode 100644
index 7fbc3eb..0000000
--- a/sec-policy/selinux-xen/selinux-xen-2.20110726.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="xen"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for xen"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-xfce4/ChangeLog b/sec-policy/selinux-xfce4/ChangeLog
deleted file mode 100644
index db2097a..0000000
--- a/sec-policy/selinux-xfce4/ChangeLog
+++ /dev/null
@@ -1,18 +0,0 @@
-# ChangeLog for sec-policy/selinux-xfce4
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-xfce4/ChangeLog,v 1.2 2011/06/02 13:11:14 blueness Exp $
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-xfce4-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-
-*selinux-xfce4-2.20101213 (22 Jan 2011)
-
-  22 Jan 2011; <swift@gentoo.org> +files/add-apps-xfce4.patch,
-  +selinux-xfce4-2.20101213.ebuild, +metadata.xml:
-  Adding Gentoo SELinux module for xfce4 desktop environment, currently
-  limited to relabelling of proper files
-

diff --git a/sec-policy/selinux-xfce4/metadata.xml b/sec-policy/selinux-xfce4/metadata.xml
deleted file mode 100644
index eb958c6..0000000
--- a/sec-policy/selinux-xfce4/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for xfce4</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-xfce4/selinux-xfce4-2.20110427.ebuild b/sec-policy/selinux-xfce4/selinux-xfce4-2.20110427.ebuild
deleted file mode 100644
index 1a55630..0000000
--- a/sec-policy/selinux-xfce4/selinux-xfce4-2.20110427.ebuild
+++ /dev/null
@@ -1,21 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-courier-imap/selinux-courier-imap-2.20101213-r1.ebuild,v 1.2 2011/06/02 12:12:36 blueness Exp $
-
-EAPI=4
-
-DESCRIPTION="SELinux policy for xfce4"
-HOMEPAGE="http://hardened.gentoo.org"
-SRC_URI=""
-
-LICENSE="as-is"
-SLOT="0"
-KEYWORDS="~amd64 ~x86"
-IUSE=""
-
-RDEPEND=">=sec-policy/selinux-base-policy-2.20110726-r1"
-
-pkg_postinst() {
-	elog "selinux-xfce4 is not needed anymore. All its functionality has been"
-	elog "included in the base policy since 2.20110726-r1."
-}

diff --git a/sec-policy/selinux-xfs/ChangeLog b/sec-policy/selinux-xfs/ChangeLog
deleted file mode 100644
index 87fd337..0000000
--- a/sec-policy/selinux-xfs/ChangeLog
+++ /dev/null
@@ -1,11 +0,0 @@
-# ChangeLog for sec-policy/selinux-xfs
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-xfs/ChangeLog,v 1.2 2011/06/02 13:11:35 blueness Exp $
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-xfs-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-xfs/metadata.xml b/sec-policy/selinux-xfs/metadata.xml
deleted file mode 100644
index d1f8f28..0000000
--- a/sec-policy/selinux-xfs/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for xfs</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-xfs/selinux-xfs-2.20110726.ebuild b/sec-policy/selinux-xfs/selinux-xfs-2.20110726.ebuild
deleted file mode 100644
index 1a9622a..0000000
--- a/sec-policy/selinux-xfs/selinux-xfs-2.20110726.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="xfs"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for xfs"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-xscreensaver/ChangeLog b/sec-policy/selinux-xscreensaver/ChangeLog
deleted file mode 100644
index a73b4f4..0000000
--- a/sec-policy/selinux-xscreensaver/ChangeLog
+++ /dev/null
@@ -1,11 +0,0 @@
-# ChangeLog for sec-policy/selinux-xscreensaver
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-xscreensaver/ChangeLog,v 1.2 2011/06/02 13:11:56 blueness Exp $
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-xscreensaver-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-xscreensaver/metadata.xml b/sec-policy/selinux-xscreensaver/metadata.xml
deleted file mode 100644
index bc9c09d..0000000
--- a/sec-policy/selinux-xscreensaver/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for xscreensaver</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-xscreensaver/selinux-xscreensaver-2.20110726.ebuild b/sec-policy/selinux-xscreensaver/selinux-xscreensaver-2.20110726.ebuild
deleted file mode 100644
index b1785cc..0000000
--- a/sec-policy/selinux-xscreensaver/selinux-xscreensaver-2.20110726.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="xscreensaver"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for xscreensaver"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-xserver/ChangeLog b/sec-policy/selinux-xserver/ChangeLog
deleted file mode 100644
index 4e5bd41..0000000
--- a/sec-policy/selinux-xserver/ChangeLog
+++ /dev/null
@@ -1,27 +0,0 @@
-# ChangeLog for sec-policy/selinux-xserver
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-xserver/ChangeLog,v 1.3 2011/06/04 18:40:31 blueness Exp $
-
-  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  -selinux-xserver-2.20101213.ebuild, -selinux-xserver-2.20101213-r1.ebuild:
-  Removed deprecated policies
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-xserver-2.20101213-r2.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-
-*selinux-xserver-2.20101213-r2 (02 Feb 2011)
-
-  02 Feb 2011; <swift@gentoo.org> +files/fix-services-xserver-r2.patch,
-  +selinux-xserver-2.20101213-r2.ebuild:
-  Allow use of ttys (improves console logging)
-
-*selinux-xserver-2.20101213-r1 (31 Jan 2011)
-
-  31 Jan 2011; <swift@gentoo.org> +files/fix-services-xserver-r1.patch,
-  +selinux-xserver-2.20101213-r1.ebuild:
-  Fix large timewait issues with xserver policy
-

diff --git a/sec-policy/selinux-xserver/metadata.xml b/sec-policy/selinux-xserver/metadata.xml
deleted file mode 100644
index c45c3a6..0000000
--- a/sec-policy/selinux-xserver/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for xserver</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-xserver/selinux-xserver-2.20110726.ebuild b/sec-policy/selinux-xserver/selinux-xserver-2.20110726.ebuild
deleted file mode 100644
index 74a3397..0000000
--- a/sec-policy/selinux-xserver/selinux-xserver-2.20110726.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="xserver"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for xserver"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-zabbix/ChangeLog b/sec-policy/selinux-zabbix/ChangeLog
deleted file mode 100644
index 453c7b6..0000000
--- a/sec-policy/selinux-zabbix/ChangeLog
+++ /dev/null
@@ -1,22 +0,0 @@
-# ChangeLog for sec-policy/selinux-zabbix
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-zabbix/ChangeLog,v 1.3 2011/06/30 10:04:18 blueness Exp $
-
-*selinux-zabbix-2.20110726-r2 (19 Aug 2011)
-
-  19 Aug 2011; <swift@gentoo.org> +selinux-zabbix-2.20110726-r2.ebuild:
-  Update zabbix policy
-
-*selinux-zabbix-2.20101213-r1 (30 Jun 2011)
-
-  30 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  +files/fix-services-zabbix-r1.patch, +selinux-zabbix-2.20101213-r1.ebuild:
-  Make sure zabbix agent works, bump to EAPI=4
-
-  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
-  selinux-zabbix-2.20101213.ebuild:
-  Stable amd64 x86
-
-  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
-  Initial commit to portage.
-

diff --git a/sec-policy/selinux-zabbix/metadata.xml b/sec-policy/selinux-zabbix/metadata.xml
deleted file mode 100644
index 0232f85..0000000
--- a/sec-policy/selinux-zabbix/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>selinux</herd>
-	<longdescription>Gentoo SELinux policy for zabbix</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-zabbix/selinux-zabbix-2.20110726-r1.ebuild b/sec-policy/selinux-zabbix/selinux-zabbix-2.20110726-r1.ebuild
deleted file mode 100644
index 5e969e2..0000000
--- a/sec-policy/selinux-zabbix/selinux-zabbix-2.20110726-r1.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="zabbix"
-BASEPOL="2.20110726-r1"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for zabbix"
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-zabbix/selinux-zabbix-2.20110726-r2.ebuild b/sec-policy/selinux-zabbix/selinux-zabbix-2.20110726-r2.ebuild
deleted file mode 100644
index 8316df4..0000000
--- a/sec-policy/selinux-zabbix/selinux-zabbix-2.20110726-r2.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-EAPI="4"
-
-IUSE=""
-MODS="zabbix"
-BASEPOL="2.20110726-r2"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for zabbix"
-KEYWORDS="~amd64 ~x86"



^ permalink raw reply related	[flat|nested] 34+ messages in thread
* [gentoo-commits] proj/hardened-dev:master commit in: sec-policy/selinux-mcelog/, sec-policy/selinux-rssh/, ...
@ 2011-08-12 21:22 Sven Vermeulen
  0 siblings, 0 replies; 34+ messages in thread
From: Sven Vermeulen @ 2011-08-12 21:22 UTC (permalink / raw
  To: gentoo-commits

commit:     efdea05e1941e454dbe2573cf96745699ce30949
Author:     Sven Vermeulen <sven.vermeulen <AT> siphos <DOT> be>
AuthorDate: Fri Aug 12 21:21:56 2011 +0000
Commit:     Sven Vermeulen <sven.vermeulen <AT> siphos <DOT> be>
CommitDate: Fri Aug 12 21:21:56 2011 +0000
URL:        http://git.overlays.gentoo.org/gitweb/?p=proj/hardened-dev.git;a=commit;h=efdea05e

Push 20110726 set

---
 sec-policy/selinux-acct/ChangeLog                  |   11 +
 sec-policy/selinux-acct/metadata.xml               |    6 +
 .../selinux-acct/selinux-acct-2.20110726.ebuild    |   13 +
 sec-policy/selinux-acpi/ChangeLog                  |   77 +++
 sec-policy/selinux-acpi/metadata.xml               |    6 +
 .../selinux-acpi/selinux-acpi-2.20110726.ebuild    |   13 +
 sec-policy/selinux-ada/ChangeLog                   |   11 +
 sec-policy/selinux-ada/metadata.xml                |    6 +
 .../selinux-ada/selinux-ada-2.20110726.ebuild      |   13 +
 sec-policy/selinux-afs/ChangeLog                   |   11 +
 sec-policy/selinux-afs/metadata.xml                |    6 +
 .../selinux-afs/selinux-afs-2.20110726.ebuild      |   13 +
 sec-policy/selinux-aide/ChangeLog                  |   11 +
 sec-policy/selinux-aide/metadata.xml               |    6 +
 .../selinux-aide/selinux-aide-2.20110726.ebuild    |   13 +
 sec-policy/selinux-alsa/ChangeLog                  |   24 +
 sec-policy/selinux-alsa/metadata.xml               |    6 +
 .../selinux-alsa/selinux-alsa-2.20110726.ebuild    |   13 +
 sec-policy/selinux-amanda/ChangeLog                |   11 +
 sec-policy/selinux-amanda/metadata.xml             |    6 +
 .../selinux-amanda-2.20110726.ebuild               |   13 +
 sec-policy/selinux-amavis/ChangeLog                |   21 +
 sec-policy/selinux-amavis/metadata.xml             |    6 +
 .../selinux-amavis-2.20110726.ebuild               |   13 +
 sec-policy/selinux-apache/ChangeLog                |  129 +++++
 sec-policy/selinux-apache/metadata.xml             |    6 +
 .../selinux-apache-2.20110726-r1.ebuild            |   42 ++
 sec-policy/selinux-apcupsd/ChangeLog               |   11 +
 sec-policy/selinux-apcupsd/metadata.xml            |    6 +
 .../selinux-apcupsd-2.20110726.ebuild              |   13 +
 sec-policy/selinux-apm/ChangeLog                   |   11 +
 sec-policy/selinux-apm/metadata.xml                |    6 +
 .../selinux-apm/selinux-apm-2.20110726.ebuild      |   13 +
 sec-policy/selinux-arpwatch/ChangeLog              |  129 +++++
 sec-policy/selinux-arpwatch/metadata.xml           |    6 +
 .../selinux-arpwatch-2.20110726.ebuild             |   13 +
 sec-policy/selinux-asterisk/ChangeLog              |  102 ++++
 sec-policy/selinux-asterisk/metadata.xml           |    6 +
 .../selinux-asterisk-2.20110726.ebuild             |   13 +
 sec-policy/selinux-audio-entropyd/ChangeLog        |  114 ++++
 sec-policy/selinux-audio-entropyd/metadata.xml     |    6 +
 .../selinux-audio-entropyd-2.20110726.ebuild       |   16 +
 sec-policy/selinux-automount/ChangeLog             |   11 +
 sec-policy/selinux-automount/metadata.xml          |    6 +
 .../selinux-automount-2.20110726.ebuild            |   13 +
 sec-policy/selinux-avahi/ChangeLog                 |   77 +++
 sec-policy/selinux-avahi/metadata.xml              |    6 +
 .../selinux-avahi/selinux-avahi-2.20110726.ebuild  |   13 +
 sec-policy/selinux-awstats/ChangeLog               |   11 +
 sec-policy/selinux-awstats/metadata.xml            |    6 +
 .../selinux-awstats-2.20110726.ebuild              |   13 +
 sec-policy/selinux-base-policy/ChangeLog           |  549 ++++++++++++++++++++
 sec-policy/selinux-base-policy/files/config        |   15 +
 sec-policy/selinux-base-policy/files/modules.conf  |   49 ++
 sec-policy/selinux-base-policy/metadata.xml        |   14 +
 .../selinux-base-policy-2.20110726-r1.ebuild       |  153 ++++++
 sec-policy/selinux-bind/ChangeLog                  |  162 ++++++
 sec-policy/selinux-bind/metadata.xml               |    6 +
 .../selinux-bind/selinux-bind-2.20110726.ebuild    |   13 +
 sec-policy/selinux-bitlbee/ChangeLog               |   11 +
 sec-policy/selinux-bitlbee/metadata.xml            |    6 +
 .../selinux-bitlbee-2.20110726.ebuild              |   13 +
 sec-policy/selinux-bluetooth/ChangeLog             |   11 +
 sec-policy/selinux-bluetooth/metadata.xml          |    6 +
 .../selinux-bluetooth-2.20110726.ebuild            |   13 +
 sec-policy/selinux-bluez/ChangeLog                 |   77 +++
 sec-policy/selinux-bluez/metadata.xml              |    6 +
 .../selinux-bluez/selinux-bluez-2.20110726.ebuild  |   13 +
 sec-policy/selinux-brctl/ChangeLog                 |   11 +
 sec-policy/selinux-brctl/metadata.xml              |    6 +
 .../selinux-brctl/selinux-brctl-2.20110726.ebuild  |   13 +
 sec-policy/selinux-calamaris/ChangeLog             |   11 +
 sec-policy/selinux-calamaris/metadata.xml          |    6 +
 .../selinux-calamaris-2.20110726.ebuild            |   13 +
 sec-policy/selinux-canna/ChangeLog                 |   11 +
 sec-policy/selinux-canna/metadata.xml              |    6 +
 .../selinux-canna/selinux-canna-2.20110726.ebuild  |   13 +
 sec-policy/selinux-ccs/ChangeLog                   |   11 +
 sec-policy/selinux-ccs/metadata.xml                |    6 +
 .../selinux-ccs/selinux-ccs-2.20110726.ebuild      |   13 +
 sec-policy/selinux-cdrecord/ChangeLog              |   11 +
 sec-policy/selinux-cdrecord/metadata.xml           |    6 +
 .../selinux-cdrecord-2.20110726.ebuild             |   13 +
 sec-policy/selinux-cgroup/ChangeLog                |   11 +
 sec-policy/selinux-cgroup/metadata.xml             |    6 +
 .../selinux-cgroup-2.20110726.ebuild               |   13 +
 sec-policy/selinux-chronyd/ChangeLog               |   11 +
 sec-policy/selinux-chronyd/metadata.xml            |    6 +
 .../selinux-chronyd-2.20110726.ebuild              |   13 +
 sec-policy/selinux-clamav/ChangeLog                |  133 +++++
 sec-policy/selinux-clamav/metadata.xml             |    6 +
 .../selinux-clamav-2.20110726.ebuild               |   13 +
 sec-policy/selinux-clockspeed/ChangeLog            |  141 +++++
 sec-policy/selinux-clockspeed/metadata.xml         |    6 +
 .../selinux-clockspeed-2.20110726.ebuild           |   13 +
 sec-policy/selinux-consolekit/ChangeLog            |   11 +
 sec-policy/selinux-consolekit/metadata.xml         |    6 +
 .../selinux-consolekit-2.20110726.ebuild           |   13 +
 sec-policy/selinux-corosync/ChangeLog              |   11 +
 sec-policy/selinux-corosync/metadata.xml           |    6 +
 .../selinux-corosync-2.20110726.ebuild             |   13 +
 sec-policy/selinux-courier/ChangeLog               |  200 +++++++
 sec-policy/selinux-courier/metadata.xml            |    6 +
 .../selinux-courier-2.20110726-r1.ebuild           |   13 +
 sec-policy/selinux-cpucontrol/ChangeLog            |   11 +
 sec-policy/selinux-cpucontrol/metadata.xml         |    6 +
 .../selinux-cpucontrol-2.20110726.ebuild           |   13 +
 sec-policy/selinux-cpufreqselector/ChangeLog       |   11 +
 sec-policy/selinux-cpufreqselector/metadata.xml    |    6 +
 .../selinux-cpufreqselector-2.20110726.ebuild      |   13 +
 sec-policy/selinux-cups/ChangeLog                  |   63 +++
 sec-policy/selinux-cups/metadata.xml               |    6 +
 .../selinux-cups/selinux-cups-2.20110726.ebuild    |   13 +
 sec-policy/selinux-cvs/ChangeLog                   |   11 +
 sec-policy/selinux-cvs/metadata.xml                |    6 +
 .../selinux-cvs/selinux-cvs-2.20110726.ebuild      |   13 +
 sec-policy/selinux-cyphesis/ChangeLog              |   11 +
 sec-policy/selinux-cyphesis/metadata.xml           |    6 +
 .../selinux-cyphesis-2.20110726.ebuild             |   13 +
 sec-policy/selinux-cyrus-sasl/ChangeLog            |  109 ++++
 sec-policy/selinux-cyrus-sasl/metadata.xml         |    6 +
 .../selinux-cyrus-sasl-2.20110726.ebuild           |   13 +
 sec-policy/selinux-daemontools/ChangeLog           |  187 +++++++
 sec-policy/selinux-daemontools/metadata.xml        |    6 +
 .../selinux-daemontools-2.20110726.ebuild          |   13 +
 sec-policy/selinux-dante/ChangeLog                 |  137 +++++
 sec-policy/selinux-dante/metadata.xml              |    6 +
 .../selinux-dante/selinux-dante-2.20110726.ebuild  |   13 +
 sec-policy/selinux-dbskk/ChangeLog                 |   11 +
 sec-policy/selinux-dbskk/metadata.xml              |    6 +
 .../selinux-dbskk/selinux-dbskk-2.20110726.ebuild  |   13 +
 sec-policy/selinux-dbus/ChangeLog                  |   77 +++
 sec-policy/selinux-dbus/metadata.xml               |    6 +
 .../selinux-dbus/selinux-dbus-2.20110726.ebuild    |   13 +
 sec-policy/selinux-dcc/ChangeLog                   |   11 +
 sec-policy/selinux-dcc/metadata.xml                |    6 +
 .../selinux-dcc/selinux-dcc-2.20110726.ebuild      |   13 +
 sec-policy/selinux-ddclient/ChangeLog              |   11 +
 sec-policy/selinux-ddclient/metadata.xml           |    6 +
 .../selinux-ddclient-2.20110726.ebuild             |   13 +
 sec-policy/selinux-ddcprobe/ChangeLog              |   11 +
 sec-policy/selinux-ddcprobe/metadata.xml           |    6 +
 .../selinux-ddcprobe-2.20110726.ebuild             |   13 +
 sec-policy/selinux-desktop/ChangeLog               |   86 +++
 sec-policy/selinux-desktop/metadata.xml            |    6 +
 .../selinux-desktop-2.20110726.ebuild              |   13 +
 sec-policy/selinux-dhcp/ChangeLog                  |  182 +++++++
 sec-policy/selinux-dhcp/metadata.xml               |    6 +
 .../selinux-dhcp/selinux-dhcp-2.20110726.ebuild    |   13 +
 sec-policy/selinux-dictd/ChangeLog                 |   11 +
 sec-policy/selinux-dictd/metadata.xml              |    6 +
 .../selinux-dictd/selinux-dictd-2.20110726.ebuild  |   13 +
 sec-policy/selinux-distcc/ChangeLog                |  108 ++++
 sec-policy/selinux-distcc/metadata.xml             |    6 +
 .../selinux-distcc-2.20110726.ebuild               |   13 +
 sec-policy/selinux-djbdns/ChangeLog                |  131 +++++
 sec-policy/selinux-djbdns/metadata.xml             |    6 +
 .../selinux-djbdns-2.20110726.ebuild               |   13 +
 sec-policy/selinux-dkim/ChangeLog                  |   11 +
 sec-policy/selinux-dkim/metadata.xml               |    6 +
 .../selinux-dkim/selinux-dkim-2.20110726.ebuild    |   13 +
 sec-policy/selinux-dmidecode/ChangeLog             |   11 +
 sec-policy/selinux-dmidecode/metadata.xml          |    6 +
 .../selinux-dmidecode-2.20110726.ebuild            |   13 +
 sec-policy/selinux-dnsmasq/ChangeLog               |   63 +++
 sec-policy/selinux-dnsmasq/metadata.xml            |    6 +
 .../selinux-dnsmasq-2.20110726.ebuild              |   13 +
 sec-policy/selinux-dovecot/ChangeLog               |   11 +
 sec-policy/selinux-dovecot/metadata.xml            |    6 +
 .../selinux-dovecot-2.20110726.ebuild              |   13 +
 sec-policy/selinux-entropyd/metadata.xml           |    6 +
 .../selinux-entropyd-2.20110726.ebuild             |   33 ++
 sec-policy/selinux-evolution/ChangeLog             |   11 +
 sec-policy/selinux-evolution/metadata.xml          |    6 +
 .../selinux-evolution-2.20110726.ebuild            |   13 +
 sec-policy/selinux-exim/ChangeLog                  |   11 +
 sec-policy/selinux-exim/metadata.xml               |    6 +
 .../selinux-exim/selinux-exim-2.20110726.ebuild    |   13 +
 sec-policy/selinux-fail2ban/ChangeLog              |   11 +
 sec-policy/selinux-fail2ban/metadata.xml           |    6 +
 .../selinux-fail2ban-2.20110726.ebuild             |   13 +
 sec-policy/selinux-fetchmail/ChangeLog             |   11 +
 sec-policy/selinux-fetchmail/metadata.xml          |    6 +
 .../selinux-fetchmail-2.20110726.ebuild            |   13 +
 sec-policy/selinux-finger/ChangeLog                |   11 +
 sec-policy/selinux-finger/metadata.xml             |    6 +
 .../selinux-finger-2.20110726.ebuild               |   13 +
 sec-policy/selinux-fprintd/ChangeLog               |   11 +
 sec-policy/selinux-fprintd/metadata.xml            |    6 +
 .../selinux-fprintd-2.20110726.ebuild              |   13 +
 sec-policy/selinux-ftpd/ChangeLog                  |  130 +++++
 sec-policy/selinux-ftpd/metadata.xml               |    6 +
 .../selinux-ftpd/selinux-ftpd-2.20110726.ebuild    |   13 +
 sec-policy/selinux-games/ChangeLog                 |   63 +++
 sec-policy/selinux-games/metadata.xml              |    6 +
 .../selinux-games/selinux-games-2.20110726.ebuild  |   13 +
 sec-policy/selinux-gatekeeper/ChangeLog            |   11 +
 sec-policy/selinux-gatekeeper/metadata.xml         |    6 +
 .../selinux-gatekeeper-2.20110726.ebuild           |   13 +
 sec-policy/selinux-gift/ChangeLog                  |   11 +
 sec-policy/selinux-gift/metadata.xml               |    6 +
 .../selinux-gift/selinux-gift-2.20110726.ebuild    |   13 +
 sec-policy/selinux-gitosis/ChangeLog               |   11 +
 sec-policy/selinux-gitosis/metadata.xml            |    6 +
 .../selinux-gitosis-2.20110726.ebuild              |   13 +
 sec-policy/selinux-gnome/ChangeLog                 |   17 +
 sec-policy/selinux-gnome/metadata.xml              |    6 +
 .../selinux-gnome/selinux-gnome-2.20110726.ebuild  |   13 +
 sec-policy/selinux-gorg/ChangeLog                  |   17 +
 sec-policy/selinux-gorg/metadata.xml               |    6 +
 .../selinux-gorg/selinux-gorg-2.20110726.ebuild    |   13 +
 sec-policy/selinux-gpg/metadata.xml                |    6 +
 .../selinux-gpg/selinux-gpg-2.20110726-r1.ebuild   |   13 +
 sec-policy/selinux-gpm/ChangeLog                   |  113 ++++
 sec-policy/selinux-gpm/metadata.xml                |    6 +
 .../selinux-gpm/selinux-gpm-2.20110726.ebuild      |   13 +
 sec-policy/selinux-gpsd/ChangeLog                  |   11 +
 sec-policy/selinux-gpsd/metadata.xml               |    6 +
 .../selinux-gpsd/selinux-gpsd-2.20110726.ebuild    |   13 +
 sec-policy/selinux-hddtemp/ChangeLog               |   11 +
 sec-policy/selinux-hddtemp/metadata.xml            |    6 +
 .../selinux-hddtemp-2.20110726.ebuild              |   13 +
 sec-policy/selinux-icecast/ChangeLog               |   11 +
 sec-policy/selinux-icecast/metadata.xml            |    6 +
 .../selinux-icecast-2.20110726.ebuild              |   13 +
 sec-policy/selinux-ifplugd/ChangeLog               |   11 +
 sec-policy/selinux-ifplugd/metadata.xml            |    6 +
 .../selinux-ifplugd-2.20110726.ebuild              |   13 +
 sec-policy/selinux-imaze/ChangeLog                 |   11 +
 sec-policy/selinux-imaze/metadata.xml              |    6 +
 .../selinux-imaze/selinux-imaze-2.20110726.ebuild  |   13 +
 sec-policy/selinux-inetd/ChangeLog                 |   63 +++
 sec-policy/selinux-inetd/metadata.xml              |    6 +
 .../selinux-inetd/selinux-inetd-2.20110726.ebuild  |   13 +
 sec-policy/selinux-inn/ChangeLog                   |   11 +
 sec-policy/selinux-inn/metadata.xml                |    6 +
 .../selinux-inn/selinux-inn-2.20110726.ebuild      |   13 +
 sec-policy/selinux-ipsec-tools/ChangeLog           |  137 +++++
 sec-policy/selinux-ipsec-tools/metadata.xml        |    6 +
 .../selinux-ipsec-tools-2.20110726.ebuild          |   13 +
 sec-policy/selinux-ircd/ChangeLog                  |   11 +
 sec-policy/selinux-ircd/metadata.xml               |    6 +
 .../selinux-ircd/selinux-ircd-2.20110726.ebuild    |   13 +
 sec-policy/selinux-irqbalance/ChangeLog            |   11 +
 sec-policy/selinux-irqbalance/metadata.xml         |    6 +
 .../selinux-irqbalance-2.20110726.ebuild           |   13 +
 sec-policy/selinux-jabber-server/ChangeLog         |  100 ++++
 sec-policy/selinux-jabber-server/metadata.xml      |    6 +
 .../selinux-jabber-server-2.20110726.ebuild        |   13 +
 sec-policy/selinux-java/ChangeLog                  |   11 +
 sec-policy/selinux-java/metadata.xml               |    6 +
 .../selinux-java/selinux-java-2.20110726.ebuild    |   13 +
 sec-policy/selinux-kdump/ChangeLog                 |   11 +
 sec-policy/selinux-kdump/metadata.xml              |    6 +
 .../selinux-kdump/selinux-kdump-2.20110726.ebuild  |   13 +
 sec-policy/selinux-kerberos/ChangeLog              |   96 ++++
 sec-policy/selinux-kerberos/metadata.xml           |    6 +
 .../selinux-kerberos-2.20110726.ebuild             |   13 +
 sec-policy/selinux-kerneloops/ChangeLog            |   11 +
 sec-policy/selinux-kerneloops/metadata.xml         |    6 +
 .../selinux-kerneloops-2.20110726.ebuild           |   13 +
 sec-policy/selinux-kismet/ChangeLog                |   11 +
 sec-policy/selinux-kismet/metadata.xml             |    6 +
 .../selinux-kismet-2.20110726.ebuild               |   13 +
 sec-policy/selinux-ksmtuned/ChangeLog              |   11 +
 sec-policy/selinux-ksmtuned/metadata.xml           |    6 +
 .../selinux-ksmtuned-2.20110726.ebuild             |   13 +
 sec-policy/selinux-kudzu/ChangeLog                 |   11 +
 sec-policy/selinux-kudzu/metadata.xml              |    6 +
 .../selinux-kudzu/selinux-kudzu-2.20110726.ebuild  |   13 +
 sec-policy/selinux-ldap/ChangeLog                  |  113 ++++
 sec-policy/selinux-ldap/metadata.xml               |    6 +
 .../selinux-ldap/selinux-ldap-2.20110726-r1.ebuild |   13 +
 sec-policy/selinux-links/ChangeLog                 |   17 +
 sec-policy/selinux-links/metadata.xml              |    6 +
 .../selinux-links-2.20110726-r1.ebuild             |   13 +
 sec-policy/selinux-lircd/ChangeLog                 |   11 +
 sec-policy/selinux-lircd/metadata.xml              |    6 +
 .../selinux-lircd/selinux-lircd-2.20110726.ebuild  |   13 +
 sec-policy/selinux-loadkeys/ChangeLog              |   11 +
 sec-policy/selinux-loadkeys/metadata.xml           |    6 +
 .../selinux-loadkeys-2.20110726.ebuild             |   13 +
 sec-policy/selinux-lockdev/ChangeLog               |   11 +
 sec-policy/selinux-lockdev/metadata.xml            |    6 +
 .../selinux-lockdev-2.20110726.ebuild              |   13 +
 sec-policy/selinux-logrotate/ChangeLog             |  139 +++++
 sec-policy/selinux-logrotate/metadata.xml          |    6 +
 .../selinux-logrotate-2.20110726.ebuild            |   13 +
 sec-policy/selinux-logwatch/ChangeLog              |   11 +
 sec-policy/selinux-logwatch/metadata.xml           |    6 +
 .../selinux-logwatch-2.20110726.ebuild             |   13 +
 sec-policy/selinux-lpd/ChangeLog                   |   63 +++
 sec-policy/selinux-lpd/metadata.xml                |    6 +
 .../selinux-lpd/selinux-lpd-2.20110726.ebuild      |   13 +
 sec-policy/selinux-mailman/ChangeLog               |   11 +
 sec-policy/selinux-mailman/metadata.xml            |    6 +
 .../selinux-mailman-2.20110726.ebuild              |   13 +
 sec-policy/selinux-mcelog/ChangeLog                |   11 +
 sec-policy/selinux-mcelog/metadata.xml             |    6 +
 .../selinux-mcelog-2.20110726.ebuild               |   13 +
 sec-policy/selinux-memcached/ChangeLog             |   11 +
 sec-policy/selinux-memcached/metadata.xml          |    6 +
 .../selinux-memcached-2.20110726.ebuild            |   13 +
 sec-policy/selinux-milter/ChangeLog                |   11 +
 sec-policy/selinux-milter/metadata.xml             |    6 +
 .../selinux-milter-2.20110726.ebuild               |   13 +
 sec-policy/selinux-modemmanager/ChangeLog          |   11 +
 sec-policy/selinux-modemmanager/metadata.xml       |    6 +
 .../selinux-modemmanager-2.20110726.ebuild         |   13 +
 sec-policy/selinux-mono/ChangeLog                  |   11 +
 sec-policy/selinux-mono/metadata.xml               |    6 +
 .../selinux-mono/selinux-mono-2.20110726.ebuild    |   13 +
 sec-policy/selinux-mozilla/ChangeLog               |   34 ++
 sec-policy/selinux-mozilla/metadata.xml            |    6 +
 .../selinux-mozilla-2.20110726-r1.ebuild           |   13 +
 sec-policy/selinux-mplayer/ChangeLog               |   34 ++
 sec-policy/selinux-mplayer/metadata.xml            |    6 +
 .../selinux-mplayer-2.20110726.ebuild              |   13 +
 sec-policy/selinux-mrtg/ChangeLog                  |   11 +
 sec-policy/selinux-mrtg/metadata.xml               |    6 +
 .../selinux-mrtg/selinux-mrtg-2.20110726.ebuild    |   13 +
 sec-policy/selinux-mta/ChangeLog                   |   11 +
 sec-policy/selinux-mta/metadata.xml                |    6 +
 .../selinux-mta/selinux-mta-2.20110726.ebuild      |   13 +
 sec-policy/selinux-munin/ChangeLog                 |   68 +++
 sec-policy/selinux-munin/metadata.xml              |    6 +
 .../selinux-munin/selinux-munin-2.20110726.ebuild  |   13 +
 sec-policy/selinux-mutt/ChangeLog                  |   33 ++
 sec-policy/selinux-mutt/metadata.xml               |    6 +
 .../selinux-mutt/selinux-mutt-2.20110726-r1.ebuild |   13 +
 sec-policy/selinux-mysql/ChangeLog                 |  181 +++++++
 sec-policy/selinux-mysql/metadata.xml              |    6 +
 .../selinux-mysql-2.20110726-r1.ebuild             |   13 +
 sec-policy/selinux-nagios/ChangeLog                |   11 +
 sec-policy/selinux-nagios/metadata.xml             |    6 +
 .../selinux-nagios-2.20110726.ebuild               |   13 +
 sec-policy/selinux-nessus/ChangeLog                |   11 +
 sec-policy/selinux-nessus/metadata.xml             |    6 +
 .../selinux-nessus-2.20110726.ebuild               |   13 +
 sec-policy/selinux-networkmanager/ChangeLog        |   11 +
 sec-policy/selinux-networkmanager/metadata.xml     |    6 +
 .../selinux-networkmanager-2.20110726-r1.ebuild    |   13 +
 sec-policy/selinux-nfs/ChangeLog                   |   95 ++++
 sec-policy/selinux-nfs/metadata.xml                |    6 +
 .../selinux-nfs/selinux-nfs-2.20110726.ebuild      |   13 +
 sec-policy/selinux-nginx/ChangeLog                 |   22 +
 sec-policy/selinux-nginx/metadata.xml              |    6 +
 .../selinux-nginx-2.20110726-r1.ebuild             |   13 +
 sec-policy/selinux-ntop/ChangeLog                  |  101 ++++
 sec-policy/selinux-ntop/metadata.xml               |    6 +
 .../selinux-ntop/selinux-ntop-2.20110726.ebuild    |   13 +
 sec-policy/selinux-ntp/ChangeLog                   |  173 ++++++
 sec-policy/selinux-ntp/metadata.xml                |    6 +
 .../selinux-ntp/selinux-ntp-2.20110726.ebuild      |   13 +
 sec-policy/selinux-nut/ChangeLog                   |   11 +
 sec-policy/selinux-nut/metadata.xml                |    6 +
 .../selinux-nut/selinux-nut-2.20110726.ebuild      |   13 +
 sec-policy/selinux-nx/ChangeLog                    |   11 +
 sec-policy/selinux-nx/metadata.xml                 |    6 +
 sec-policy/selinux-nx/selinux-nx-2.20110726.ebuild |   13 +
 sec-policy/selinux-oidentd/ChangeLog               |   11 +
 sec-policy/selinux-oidentd/metadata.xml            |    6 +
 .../selinux-oidentd-2.20110726.ebuild              |   13 +
 sec-policy/selinux-openct/ChangeLog                |   11 +
 sec-policy/selinux-openct/metadata.xml             |    6 +
 .../selinux-openct-2.20110726.ebuild               |   13 +
 sec-policy/selinux-openvpn/ChangeLog               |  100 ++++
 sec-policy/selinux-openvpn/metadata.xml            |    6 +
 .../selinux-openvpn-2.20110726.ebuild              |   13 +
 sec-policy/selinux-pan/ChangeLog                   |   27 +
 sec-policy/selinux-pan/metadata.xml                |    6 +
 .../selinux-pan/selinux-pan-2.20110726-r1.ebuild   |   13 +
 sec-policy/selinux-pcmcia/ChangeLog                |   77 +++
 sec-policy/selinux-pcmcia/metadata.xml             |    6 +
 .../selinux-pcmcia-2.20110726.ebuild               |   13 +
 sec-policy/selinux-perdition/ChangeLog             |   11 +
 sec-policy/selinux-perdition/metadata.xml          |    6 +
 .../selinux-perdition-2.20110726.ebuild            |   13 +
 sec-policy/selinux-podsleuth/ChangeLog             |   11 +
 sec-policy/selinux-podsleuth/metadata.xml          |    6 +
 .../selinux-podsleuth-2.20110726.ebuild            |   13 +
 sec-policy/selinux-policykit/ChangeLog             |   11 +
 sec-policy/selinux-policykit/metadata.xml          |    6 +
 .../selinux-policykit-2.20110726.ebuild            |   13 +
 sec-policy/selinux-portmap/ChangeLog               |  111 ++++
 sec-policy/selinux-portmap/metadata.xml            |    6 +
 .../selinux-portmap-2.20110726.ebuild              |   13 +
 sec-policy/selinux-postfix/ChangeLog               |  195 +++++++
 sec-policy/selinux-postfix/metadata.xml            |    6 +
 .../selinux-postfix-2.20110726-r1.ebuild           |   13 +
 sec-policy/selinux-postgresql/ChangeLog            |  167 ++++++
 sec-policy/selinux-postgresql/metadata.xml         |    6 +
 .../selinux-postgresql-2.20110726-r1.ebuild        |   13 +
 sec-policy/selinux-postgrey/ChangeLog              |   11 +
 sec-policy/selinux-postgrey/metadata.xml           |    6 +
 .../selinux-postgrey-2.20110726.ebuild             |   13 +
 sec-policy/selinux-ppp/ChangeLog                   |   66 +++
 sec-policy/selinux-ppp/metadata.xml                |    6 +
 .../selinux-ppp/selinux-ppp-2.20110726.ebuild      |   13 +
 sec-policy/selinux-prelink/ChangeLog               |   11 +
 sec-policy/selinux-prelink/metadata.xml            |    6 +
 .../selinux-prelink-2.20110726.ebuild              |   13 +
 sec-policy/selinux-prelude/ChangeLog               |   11 +
 sec-policy/selinux-prelude/metadata.xml            |    6 +
 .../selinux-prelude-2.20110726.ebuild              |   13 +
 sec-policy/selinux-privoxy/ChangeLog               |   92 ++++
 sec-policy/selinux-privoxy/metadata.xml            |    6 +
 .../selinux-privoxy-2.20110726.ebuild              |   13 +
 sec-policy/selinux-procmail/ChangeLog              |  139 +++++
 sec-policy/selinux-procmail/metadata.xml           |    6 +
 .../selinux-procmail-2.20110726.ebuild             |   13 +
 sec-policy/selinux-psad/ChangeLog                  |   11 +
 sec-policy/selinux-psad/metadata.xml               |    6 +
 .../selinux-psad/selinux-psad-2.20110726.ebuild    |   13 +
 sec-policy/selinux-publicfile/ChangeLog            |  124 +++++
 sec-policy/selinux-publicfile/metadata.xml         |    6 +
 .../selinux-publicfile-2.20110726.ebuild           |   13 +
 sec-policy/selinux-pulseaudio/ChangeLog            |   11 +
 sec-policy/selinux-pulseaudio/metadata.xml         |    6 +
 .../selinux-pulseaudio-2.20110726.ebuild           |   13 +
 sec-policy/selinux-puppet/ChangeLog                |   24 +
 sec-policy/selinux-puppet/metadata.xml             |    6 +
 .../selinux-puppet-2.20110726-r1.ebuild            |   13 +
 sec-policy/selinux-pyicqt/ChangeLog                |   11 +
 sec-policy/selinux-pyicqt/metadata.xml             |    6 +
 .../selinux-pyicqt-2.20110726.ebuild               |   13 +
 sec-policy/selinux-pyzor/ChangeLog                 |   63 +++
 sec-policy/selinux-pyzor/metadata.xml              |    6 +
 .../selinux-pyzor/selinux-pyzor-2.20110726.ebuild  |   13 +
 sec-policy/selinux-qemu/ChangeLog                  |   17 +
 sec-policy/selinux-qemu/metadata.xml               |    6 +
 .../selinux-qemu/selinux-qemu-2.20110726-r1.ebuild |   13 +
 sec-policy/selinux-qmail/ChangeLog                 |  137 +++++
 sec-policy/selinux-qmail/metadata.xml              |    6 +
 .../selinux-qmail/selinux-qmail-2.20110726.ebuild  |   13 +
 sec-policy/selinux-quota/ChangeLog                 |   11 +
 sec-policy/selinux-quota/metadata.xml              |    6 +
 .../selinux-quota/selinux-quota-2.20110726.ebuild  |   13 +
 sec-policy/selinux-radius/ChangeLog                |   11 +
 sec-policy/selinux-radius/metadata.xml             |    6 +
 .../selinux-radius-2.20110726.ebuild               |   13 +
 sec-policy/selinux-radvd/ChangeLog                 |   11 +
 sec-policy/selinux-radvd/metadata.xml              |    6 +
 .../selinux-radvd/selinux-radvd-2.20110726.ebuild  |   13 +
 sec-policy/selinux-razor/ChangeLog                 |   63 +++
 sec-policy/selinux-razor/metadata.xml              |    6 +
 .../selinux-razor/selinux-razor-2.20110726.ebuild  |   13 +
 sec-policy/selinux-rgmanager/ChangeLog             |   11 +
 sec-policy/selinux-rgmanager/metadata.xml          |    6 +
 .../selinux-rgmanager-2.20110726.ebuild            |   13 +
 sec-policy/selinux-roundup/ChangeLog               |   11 +
 sec-policy/selinux-roundup/metadata.xml            |    6 +
 .../selinux-roundup-2.20110726.ebuild              |   13 +
 sec-policy/selinux-rpc/ChangeLog                   |   17 +
 sec-policy/selinux-rpc/metadata.xml                |    6 +
 .../selinux-rpc/selinux-rpc-2.20110726-r1.ebuild   |   14 +
 sec-policy/selinux-rpcbind/ChangeLog               |   11 +
 sec-policy/selinux-rpcbind/metadata.xml            |    6 +
 .../selinux-rpcbind-2.20110726.ebuild              |   13 +
 sec-policy/selinux-rssh/ChangeLog                  |   11 +
 sec-policy/selinux-rssh/metadata.xml               |    6 +
 .../selinux-rssh/selinux-rssh-2.20110726.ebuild    |   13 +
 sec-policy/selinux-rtkit/ChangeLog                 |   11 +
 sec-policy/selinux-rtkit/metadata.xml              |    6 +
 .../selinux-rtkit/selinux-rtkit-2.20110726.ebuild  |   13 +
 sec-policy/selinux-samba/ChangeLog                 |  134 +++++
 sec-policy/selinux-samba/metadata.xml              |    6 +
 .../selinux-samba/selinux-samba-2.20110726.ebuild  |   13 +
 sec-policy/selinux-sasl/ChangeLog                  |   25 +
 sec-policy/selinux-sasl/metadata.xml               |    6 +
 .../selinux-sasl/selinux-sasl-2.20110726.ebuild    |   13 +
 sec-policy/selinux-screen/ChangeLog                |  103 ++++
 sec-policy/selinux-screen/metadata.xml             |    6 +
 .../selinux-screen-2.20110726.ebuild               |   13 +
 sec-policy/selinux-sendmail/ChangeLog              |   11 +
 sec-policy/selinux-sendmail/metadata.xml           |    6 +
 .../selinux-sendmail-2.20110726.ebuild             |   13 +
 sec-policy/selinux-shorewall/ChangeLog             |   11 +
 sec-policy/selinux-shorewall/metadata.xml          |    6 +
 .../selinux-shorewall-2.20110726.ebuild            |   13 +
 sec-policy/selinux-shutdown/ChangeLog              |   11 +
 sec-policy/selinux-shutdown/metadata.xml           |    6 +
 .../selinux-shutdown-2.20110726.ebuild             |   13 +
 sec-policy/selinux-skype/ChangeLog                 |   27 +
 sec-policy/selinux-skype/metadata.xml              |    6 +
 .../selinux-skype-2.20110726-r1.ebuild             |   13 +
 sec-policy/selinux-slocate/ChangeLog               |   11 +
 sec-policy/selinux-slocate/metadata.xml            |    6 +
 .../selinux-slocate-2.20110726.ebuild              |   13 +
 sec-policy/selinux-slrnpull/ChangeLog              |   11 +
 sec-policy/selinux-slrnpull/metadata.xml           |    6 +
 .../selinux-slrnpull-2.20110726.ebuild             |   13 +
 sec-policy/selinux-smartmon/ChangeLog              |   11 +
 sec-policy/selinux-smartmon/metadata.xml           |    6 +
 .../selinux-smartmon-2.20110726.ebuild             |   13 +
 sec-policy/selinux-smokeping/ChangeLog             |   11 +
 sec-policy/selinux-smokeping/metadata.xml          |    6 +
 .../selinux-smokeping-2.20110726.ebuild            |   13 +
 sec-policy/selinux-snmpd/ChangeLog                 |  144 +++++
 sec-policy/selinux-snmpd/metadata.xml              |    6 +
 .../selinux-snmpd/selinux-snmpd-2.20110726.ebuild  |   13 +
 sec-policy/selinux-snort/ChangeLog                 |  117 +++++
 sec-policy/selinux-snort/metadata.xml              |    6 +
 .../selinux-snort/selinux-snort-2.20110726.ebuild  |   13 +
 sec-policy/selinux-soundserver/ChangeLog           |   11 +
 sec-policy/selinux-soundserver/metadata.xml        |    6 +
 .../selinux-soundserver-2.20110726.ebuild          |   13 +
 sec-policy/selinux-spamassassin/ChangeLog          |  174 ++++++
 sec-policy/selinux-spamassassin/metadata.xml       |    6 +
 .../selinux-spamassassin-2.20110726.ebuild         |   13 +
 sec-policy/selinux-speedtouch/ChangeLog            |   11 +
 sec-policy/selinux-speedtouch/metadata.xml         |    6 +
 .../selinux-speedtouch-2.20110726.ebuild           |   13 +
 sec-policy/selinux-squid/ChangeLog                 |  182 +++++++
 sec-policy/selinux-squid/metadata.xml              |    6 +
 .../selinux-squid/selinux-squid-2.20110726.ebuild  |   15 +
 sec-policy/selinux-stunnel/ChangeLog               |  127 +++++
 sec-policy/selinux-stunnel/metadata.xml            |    6 +
 .../selinux-stunnel-2.20110726.ebuild              |   13 +
 sec-policy/selinux-sudo/ChangeLog                  |  116 ++++
 sec-policy/selinux-sudo/metadata.xml               |    6 +
 .../selinux-sudo/selinux-sudo-2.20110726.ebuild    |   13 +
 sec-policy/selinux-sxid/ChangeLog                  |   11 +
 sec-policy/selinux-sxid/metadata.xml               |    6 +
 .../selinux-sxid/selinux-sxid-2.20110726.ebuild    |   13 +
 sec-policy/selinux-sysstat/ChangeLog               |   11 +
 sec-policy/selinux-sysstat/metadata.xml            |    6 +
 .../selinux-sysstat-2.20110726.ebuild              |   13 +
 sec-policy/selinux-tcpd/ChangeLog                  |   63 +++
 sec-policy/selinux-tcpd/metadata.xml               |    6 +
 .../selinux-tcpd/selinux-tcpd-2.20110726.ebuild    |   13 +
 sec-policy/selinux-telnet/ChangeLog                |   11 +
 sec-policy/selinux-telnet/metadata.xml             |    6 +
 .../selinux-telnet-2.20110726.ebuild               |   13 +
 sec-policy/selinux-tftpd/ChangeLog                 |  100 ++++
 sec-policy/selinux-tftpd/metadata.xml              |    6 +
 .../selinux-tftpd/selinux-tftpd-2.20110726.ebuild  |   13 +
 sec-policy/selinux-tgtd/ChangeLog                  |   11 +
 sec-policy/selinux-tgtd/metadata.xml               |    6 +
 .../selinux-tgtd/selinux-tgtd-2.20110726.ebuild    |   13 +
 sec-policy/selinux-thunderbird/ChangeLog           |   11 +
 sec-policy/selinux-thunderbird/metadata.xml        |    6 +
 .../selinux-thunderbird-2.20110726.ebuild          |   13 +
 sec-policy/selinux-timidity/ChangeLog              |   11 +
 sec-policy/selinux-timidity/metadata.xml           |    6 +
 .../selinux-timidity-2.20110726.ebuild             |   13 +
 sec-policy/selinux-tmpreaper/ChangeLog             |   11 +
 sec-policy/selinux-tmpreaper/metadata.xml          |    6 +
 .../selinux-tmpreaper-2.20110726.ebuild            |   13 +
 sec-policy/selinux-tor/ChangeLog                   |   11 +
 sec-policy/selinux-tor/metadata.xml                |    6 +
 .../selinux-tor/selinux-tor-2.20110726.ebuild      |   13 +
 sec-policy/selinux-tripwire/ChangeLog              |   11 +
 sec-policy/selinux-tripwire/metadata.xml           |    6 +
 .../selinux-tripwire-2.20110726.ebuild             |   13 +
 sec-policy/selinux-tvtime/ChangeLog                |   11 +
 sec-policy/selinux-tvtime/metadata.xml             |    6 +
 .../selinux-tvtime-2.20110726.ebuild               |   13 +
 sec-policy/selinux-ucspi-tcp/ChangeLog             |  128 +++++
 sec-policy/selinux-ucspi-tcp/metadata.xml          |    6 +
 .../selinux-ucspi-tcp-2.20110726.ebuild            |   13 +
 sec-policy/selinux-ulogd/ChangeLog                 |   11 +
 sec-policy/selinux-ulogd/metadata.xml              |    6 +
 .../selinux-ulogd/selinux-ulogd-2.20110726.ebuild  |   13 +
 sec-policy/selinux-uml/ChangeLog                   |   11 +
 sec-policy/selinux-uml/metadata.xml                |    6 +
 .../selinux-uml/selinux-uml-2.20110726.ebuild      |   13 +
 sec-policy/selinux-uptime/ChangeLog                |   11 +
 sec-policy/selinux-uptime/metadata.xml             |    6 +
 .../selinux-uptime-2.20110726.ebuild               |   13 +
 sec-policy/selinux-usbmuxd/ChangeLog               |   11 +
 sec-policy/selinux-usbmuxd/metadata.xml            |    6 +
 .../selinux-usbmuxd-2.20110726.ebuild              |   13 +
 sec-policy/selinux-varnishd/ChangeLog              |   11 +
 sec-policy/selinux-varnishd/metadata.xml           |    6 +
 .../selinux-varnishd-2.20110726.ebuild             |   13 +
 sec-policy/selinux-vbetool/ChangeLog               |   11 +
 sec-policy/selinux-vbetool/metadata.xml            |    6 +
 .../selinux-vbetool-2.20110726.ebuild              |   13 +
 sec-policy/selinux-vde/ChangeLog                   |   17 +
 sec-policy/selinux-vde/metadata.xml                |    6 +
 .../selinux-vde/selinux-vde-2.20110726-r1.ebuild   |   13 +
 sec-policy/selinux-virt/ChangeLog                  |   25 +
 sec-policy/selinux-virt/metadata.xml               |    6 +
 .../selinux-virt/selinux-virt-2.20110726.ebuild    |   13 +
 sec-policy/selinux-vlock/ChangeLog                 |   11 +
 sec-policy/selinux-vlock/metadata.xml              |    6 +
 .../selinux-vlock/selinux-vlock-2.20110726.ebuild  |   13 +
 sec-policy/selinux-vmware/ChangeLog                |   21 +
 sec-policy/selinux-vmware/metadata.xml             |    6 +
 .../selinux-vmware-2.20110726.ebuild               |   13 +
 sec-policy/selinux-vpn/ChangeLog                   |   11 +
 sec-policy/selinux-vpn/metadata.xml                |    6 +
 .../selinux-vpn/selinux-vpn-2.20110726.ebuild      |   13 +
 sec-policy/selinux-watchdog/ChangeLog              |   11 +
 sec-policy/selinux-watchdog/metadata.xml           |    6 +
 .../selinux-watchdog-2.20110726.ebuild             |   13 +
 sec-policy/selinux-webalizer/ChangeLog             |   11 +
 sec-policy/selinux-webalizer/metadata.xml          |    6 +
 .../selinux-webalizer-2.20110726.ebuild            |   13 +
 sec-policy/selinux-wine/ChangeLog                  |   11 +
 sec-policy/selinux-wine/metadata.xml               |    6 +
 .../selinux-wine/selinux-wine-2.20110726.ebuild    |   13 +
 sec-policy/selinux-wireshark/ChangeLog             |   67 +++
 sec-policy/selinux-wireshark/metadata.xml          |    6 +
 .../selinux-wireshark-2.20110726-r1.ebuild         |   13 +
 sec-policy/selinux-xen/ChangeLog                   |   21 +
 sec-policy/selinux-xen/metadata.xml                |    6 +
 .../selinux-xen/selinux-xen-2.20110726.ebuild      |   13 +
 sec-policy/selinux-xfce4/ChangeLog                 |   18 +
 sec-policy/selinux-xfce4/metadata.xml              |    6 +
 .../selinux-xfce4/selinux-xfce4-2.20110427.ebuild  |   21 +
 sec-policy/selinux-xfs/ChangeLog                   |   11 +
 sec-policy/selinux-xfs/metadata.xml                |    6 +
 .../selinux-xfs/selinux-xfs-2.20110726.ebuild      |   13 +
 sec-policy/selinux-xscreensaver/ChangeLog          |   11 +
 sec-policy/selinux-xscreensaver/metadata.xml       |    6 +
 .../selinux-xscreensaver-2.20110726.ebuild         |   13 +
 sec-policy/selinux-xserver/ChangeLog               |   27 +
 sec-policy/selinux-xserver/metadata.xml            |    6 +
 .../selinux-xserver-2.20110726.ebuild              |   13 +
 sec-policy/selinux-zabbix/ChangeLog                |   17 +
 sec-policy/selinux-zabbix/metadata.xml             |    6 +
 .../selinux-zabbix-2.20110726-r1.ebuild            |   13 +
 624 files changed, 13539 insertions(+), 0 deletions(-)

diff --git a/sec-policy/selinux-acct/ChangeLog b/sec-policy/selinux-acct/ChangeLog
new file mode 100644
index 0000000..4d3ccef
--- /dev/null
+++ b/sec-policy/selinux-acct/ChangeLog
@@ -0,0 +1,11 @@
+# ChangeLog for sec-policy/selinux-acct
+# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-acct/ChangeLog,v 1.2 2011/06/02 12:00:49 blueness Exp $
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-acct-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-acct/metadata.xml b/sec-policy/selinux-acct/metadata.xml
new file mode 100644
index 0000000..8ec916a
--- /dev/null
+++ b/sec-policy/selinux-acct/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for acct</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-acct/selinux-acct-2.20110726.ebuild b/sec-policy/selinux-acct/selinux-acct-2.20110726.ebuild
new file mode 100644
index 0000000..4897732
--- /dev/null
+++ b/sec-policy/selinux-acct/selinux-acct-2.20110726.ebuild
@@ -0,0 +1,13 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="acct"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for acct"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-acpi/ChangeLog b/sec-policy/selinux-acpi/ChangeLog
new file mode 100644
index 0000000..c72c8f8
--- /dev/null
+++ b/sec-policy/selinux-acpi/ChangeLog
@@ -0,0 +1,77 @@
+# ChangeLog for sec-policy/selinux-acpi
+# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-acpi/ChangeLog,v 1.14 2011/06/04 15:55:12 blueness Exp $
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-acpi-2.20090730.ebuild, -selinux-acpi-2.20091215.ebuild,
+  -selinux-acpi-20080525.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-acpi-2.20101213.ebuild:
+  Stable amd64 x86
+
+*selinux-acpi-2.20101213 (05 Feb 2011)
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-acpi-2.20101213.ebuild:
+  New upstream policy.
+
+*selinux-acpi-2.20091215 (16 Dec 2009)
+
+  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-acpi-2.20091215.ebuild:
+  New upstream release.
+
+  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-acpi-20070329.ebuild, -selinux-acpi-20070928.ebuild,
+  selinux-acpi-20080525.ebuild:
+  Mark 20080525 stable, clear old ebuilds.
+
+*selinux-acpi-2.20090730 (03 Aug 2009)
+
+  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-acpi-2.20090730.ebuild:
+  New upstream release.
+
+  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+  selinux-acpi-20070329.ebuild, selinux-acpi-20070928.ebuild,
+  selinux-acpi-20080525.ebuild:
+  Drop alpha, mips, ppc, sparc selinux support.
+
+*selinux-acpi-20080525 (25 May 2008)
+
+  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-acpi-20080525.ebuild:
+  New SVN snapshot.
+
+  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-acpi-20061114.ebuild:
+  Remove old ebuilds.
+
+  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+  selinux-acpi-20070928.ebuild:
+  Mark stable.
+
+*selinux-acpi-20070928 (26 Nov 2007)
+
+  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-acpi-20070928.ebuild:
+  New SVN snapshot.
+
+  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
+  selinux-acpi-20070329.ebuild:
+  Mark stable.
+
+*selinux-acpi-20070329 (29 Mar 2007)
+
+  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-acpi-20070329.ebuild:
+  New SVN snapshot.
+
+*selinux-acpi-20061114 (22 Nov 2006)
+
+  22 Nov 2006; Chris PeBenito <pebenito@gentoo.org> +metadata.xml,
+  +selinux-acpi-20061114.ebuild:
+  Initial commit.
+

diff --git a/sec-policy/selinux-acpi/metadata.xml b/sec-policy/selinux-acpi/metadata.xml
new file mode 100644
index 0000000..2ccae0e
--- /dev/null
+++ b/sec-policy/selinux-acpi/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for acpi</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-acpi/selinux-acpi-2.20110726.ebuild b/sec-policy/selinux-acpi/selinux-acpi-2.20110726.ebuild
new file mode 100644
index 0000000..5278d43
--- /dev/null
+++ b/sec-policy/selinux-acpi/selinux-acpi-2.20110726.ebuild
@@ -0,0 +1,13 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="acpi"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for acpi"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-ada/ChangeLog b/sec-policy/selinux-ada/ChangeLog
new file mode 100644
index 0000000..4a4d100
--- /dev/null
+++ b/sec-policy/selinux-ada/ChangeLog
@@ -0,0 +1,11 @@
+# ChangeLog for sec-policy/selinux-ada
+# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ada/ChangeLog,v 1.2 2011/06/02 12:01:31 blueness Exp $
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-ada-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-ada/metadata.xml b/sec-policy/selinux-ada/metadata.xml
new file mode 100644
index 0000000..5da0209
--- /dev/null
+++ b/sec-policy/selinux-ada/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for ada</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-ada/selinux-ada-2.20110726.ebuild b/sec-policy/selinux-ada/selinux-ada-2.20110726.ebuild
new file mode 100644
index 0000000..745b641
--- /dev/null
+++ b/sec-policy/selinux-ada/selinux-ada-2.20110726.ebuild
@@ -0,0 +1,13 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="ada"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for ada"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-afs/ChangeLog b/sec-policy/selinux-afs/ChangeLog
new file mode 100644
index 0000000..84af96f
--- /dev/null
+++ b/sec-policy/selinux-afs/ChangeLog
@@ -0,0 +1,11 @@
+# ChangeLog for sec-policy/selinux-afs
+# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-afs/ChangeLog,v 1.2 2011/06/02 12:01:51 blueness Exp $
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-afs-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-afs/metadata.xml b/sec-policy/selinux-afs/metadata.xml
new file mode 100644
index 0000000..6c382d8
--- /dev/null
+++ b/sec-policy/selinux-afs/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for afs</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-afs/selinux-afs-2.20110726.ebuild b/sec-policy/selinux-afs/selinux-afs-2.20110726.ebuild
new file mode 100644
index 0000000..0828f5e
--- /dev/null
+++ b/sec-policy/selinux-afs/selinux-afs-2.20110726.ebuild
@@ -0,0 +1,13 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="afs"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for afs"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-aide/ChangeLog b/sec-policy/selinux-aide/ChangeLog
new file mode 100644
index 0000000..3349be5
--- /dev/null
+++ b/sec-policy/selinux-aide/ChangeLog
@@ -0,0 +1,11 @@
+# ChangeLog for sec-policy/selinux-aide
+# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-aide/ChangeLog,v 1.2 2011/06/02 12:02:12 blueness Exp $
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-aide-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-aide/metadata.xml b/sec-policy/selinux-aide/metadata.xml
new file mode 100644
index 0000000..d0773e8
--- /dev/null
+++ b/sec-policy/selinux-aide/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for aide</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-aide/selinux-aide-2.20110726.ebuild b/sec-policy/selinux-aide/selinux-aide-2.20110726.ebuild
new file mode 100644
index 0000000..8b3391e
--- /dev/null
+++ b/sec-policy/selinux-aide/selinux-aide-2.20110726.ebuild
@@ -0,0 +1,13 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="aide"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for aide"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-alsa/ChangeLog b/sec-policy/selinux-alsa/ChangeLog
new file mode 100644
index 0000000..0275021
--- /dev/null
+++ b/sec-policy/selinux-alsa/ChangeLog
@@ -0,0 +1,24 @@
+# ChangeLog for sec-policy/selinux-alsa
+# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-alsa/ChangeLog,v 1.4 2011/06/04 16:01:38 blueness Exp $
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Fixed signing manifest
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-alsa-2.20101213.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-alsa-2.20101213-r1.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+
+*selinux-alsa-2.20101213-r1 (22 Jan 2011)
+
+  22 Jan 2011; <swift@gentoo.org> +selinux-alsa-2.20101213-r1.ebuild,
+  +files/fix-alsa.patch:
+  Correct file context for alsactl command
+

diff --git a/sec-policy/selinux-alsa/metadata.xml b/sec-policy/selinux-alsa/metadata.xml
new file mode 100644
index 0000000..310fb01
--- /dev/null
+++ b/sec-policy/selinux-alsa/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for alsa</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-alsa/selinux-alsa-2.20110726.ebuild b/sec-policy/selinux-alsa/selinux-alsa-2.20110726.ebuild
new file mode 100644
index 0000000..de23b8f
--- /dev/null
+++ b/sec-policy/selinux-alsa/selinux-alsa-2.20110726.ebuild
@@ -0,0 +1,13 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="alsa"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for alsa"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-amanda/ChangeLog b/sec-policy/selinux-amanda/ChangeLog
new file mode 100644
index 0000000..b398d0f
--- /dev/null
+++ b/sec-policy/selinux-amanda/ChangeLog
@@ -0,0 +1,11 @@
+# ChangeLog for sec-policy/selinux-amanda
+# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-amanda/ChangeLog,v 1.2 2011/06/02 12:02:53 blueness Exp $
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-amanda-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-amanda/metadata.xml b/sec-policy/selinux-amanda/metadata.xml
new file mode 100644
index 0000000..b77f18e
--- /dev/null
+++ b/sec-policy/selinux-amanda/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for amanda</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-amanda/selinux-amanda-2.20110726.ebuild b/sec-policy/selinux-amanda/selinux-amanda-2.20110726.ebuild
new file mode 100644
index 0000000..0e265d2
--- /dev/null
+++ b/sec-policy/selinux-amanda/selinux-amanda-2.20110726.ebuild
@@ -0,0 +1,13 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="amanda"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for amanda"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-amavis/ChangeLog b/sec-policy/selinux-amavis/ChangeLog
new file mode 100644
index 0000000..8efd53d
--- /dev/null
+++ b/sec-policy/selinux-amavis/ChangeLog
@@ -0,0 +1,21 @@
+# ChangeLog for sec-policy/selinux-amavis
+# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-amavis/ChangeLog,v 1.2 2011/06/02 12:03:14 blueness Exp $
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-amavis-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+
+  01 Jan 2011; Chris Richards <gizmo@www.giz-works.com>
+  +selinux-amavis-2.20101213.ebuild, +metadata.xml:
+  New upstream release
+
+*selinux-amavis-2.20101213 (01 Jan 2011)
+
+  01 Jan 2011; Chris Richards <gizmo@www.giz-works.com>
+  +selinux-amavis-2.20101213.ebuild, +metadata.xml:
+  Initial commit
+

diff --git a/sec-policy/selinux-amavis/metadata.xml b/sec-policy/selinux-amavis/metadata.xml
new file mode 100644
index 0000000..e378579
--- /dev/null
+++ b/sec-policy/selinux-amavis/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for amavis</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-amavis/selinux-amavis-2.20110726.ebuild b/sec-policy/selinux-amavis/selinux-amavis-2.20110726.ebuild
new file mode 100644
index 0000000..84afb78
--- /dev/null
+++ b/sec-policy/selinux-amavis/selinux-amavis-2.20110726.ebuild
@@ -0,0 +1,13 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="amavis"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for amavis"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-apache/ChangeLog b/sec-policy/selinux-apache/ChangeLog
new file mode 100644
index 0000000..24b75ab
--- /dev/null
+++ b/sec-policy/selinux-apache/ChangeLog
@@ -0,0 +1,129 @@
+# ChangeLog for sec-policy/selinux-apache
+# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-apache/ChangeLog,v 1.26 2011/06/04 15:57:40 blueness Exp $
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-apache-2.20090730.ebuild, -selinux-apache-2.20091215.ebuild,
+  -selinux-apache-2.20101213.ebuild, -selinux-apache-20080525.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-apache-2.20101213-r1.ebuild:
+  Stable amd64 x86
+
+*selinux-apache-2.20101213-r1 (05 Feb 2011)
+*selinux-apache-2.20101213 (05 Feb 2011)
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-apache-2.20101213.ebuild, +selinux-apache-2.20101213-r1.ebuild:
+  New upstream policy.
+
+*selinux-apache-2.20091215 (16 Dec 2009)
+
+  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-apache-2.20091215.ebuild:
+  New upstream release.
+
+  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-apache-20070329.ebuild, -selinux-apache-20070928.ebuild,
+  selinux-apache-20080525.ebuild:
+  Mark 20080525 stable, clear old ebuilds.
+
+*selinux-apache-2.20090730 (03 Aug 2009)
+
+  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-apache-2.20090730.ebuild:
+  New upstream release.
+
+  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+  selinux-apache-20070329.ebuild, selinux-apache-20070928.ebuild,
+  selinux-apache-20080525.ebuild:
+  Drop alpha, mips, ppc, sparc selinux support.
+
+*selinux-apache-20080525 (25 May 2008)
+
+  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-apache-20080525.ebuild:
+  New SVN snapshot.
+
+  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-apache-20040925.ebuild, -selinux-apache-20050211.ebuild,
+  -selinux-apache-20061114.ebuild:
+  Remove old ebuilds.
+
+  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+  selinux-apache-20070928.ebuild:
+  Mark stable.
+
+*selinux-apache-20070928 (26 Nov 2007)
+
+  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-apache-20070928.ebuild:
+  New SVN snapshot.
+
+  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
+  Removing kaiowas from metadata due to his retirement (see #61930 for
+  reference).
+
+  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
+  selinux-apache-20070329.ebuild:
+  Mark stable.
+
+*selinux-apache-20070329 (29 Mar 2007)
+
+  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-apache-20070329.ebuild:
+  New SVN snapshot.
+
+  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
+  Redigest for Manifest2
+
+*selinux-apache-20061114 (15 Nov 2006)
+
+  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-apache-20061114.ebuild:
+  New SVN snapshot.
+
+*selinux-apache-20061008 (09 Oct 2006)
+
+  09 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-apache-20061008.ebuild:
+  First mainstream reference policy testing release.
+
+  24 Feb 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-apache-20050211.ebuild:
+  mark stable
+
+*selinux-apache-20050211 (11 Feb 2005)
+
+  11 Feb 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-apache-20040704.ebuild, +selinux-apache-20050211.ebuild:
+  added contexts needed by >=apache-2.0.52-r3 - bug 81365
+
+  23 Nov 2004; petre rodan <kaiowas@gentoo.org>
+  selinux-apache-20040925.ebuild:
+  mark stable
+
+*selinux-apache-20040925 (23 Oct 2004)
+
+  23 Oct 2004; petre rodan <kaiowas@gentoo.org> metadata.xml,
+  +selinux-apache-20040925.ebuild:
+  update needed by base-policy-20041023
+
+*selinux-apache-20040704 (04 Jul 2004)
+
+  04 Jul 2004; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-apache-20040704.ebuild:
+  Sysadmfile cleanup, and updates from #52730 and #55006.
+
+*selinux-apache-20040426 (26 Apr 2004)
+
+  26 Apr 2004; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-apache-20040426.ebuild:
+  Fix for 2004.1
+
+*selinux-apache-20040103 (03 Jan 2004)
+
+  03 Jan 2004; Chris PeBenito <pebenito@gentoo.org> :
+  Initial commit.
+

diff --git a/sec-policy/selinux-apache/metadata.xml b/sec-policy/selinux-apache/metadata.xml
new file mode 100644
index 0000000..db28936
--- /dev/null
+++ b/sec-policy/selinux-apache/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for apache</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-apache/selinux-apache-2.20110726-r1.ebuild b/sec-policy/selinux-apache/selinux-apache-2.20110726-r1.ebuild
new file mode 100644
index 0000000..710ef0c
--- /dev/null
+++ b/sec-policy/selinux-apache/selinux-apache-2.20110726-r1.ebuild
@@ -0,0 +1,42 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-apache/selinux-apache-2.20101213-r1.ebuild,v 1.2 2011/06/02 12:03:36 blueness Exp $
+IUSE="kerberos"
+MODS="apache"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for Apache HTTPD"
+DEPEND="${DEPEND}
+	kerberos? ( sec-policy/selinux-kerberos )"
+RDEPEND="${DEPEND}"
+
+KEYWORDS="~amd64 ~x86"
+S="${WORKDIR}/"
+
+src_unpack() {
+	selinux-policy-2_src_unpack
+	if ! use kerberos ; then
+		[ -z "${POLICY_TYPES}" ] && local POLICY_TYPES="strict targeted mcs mls";
+		for i in ${POLICY_TYPES}; do
+			sed -i -e "/httpd_keytab_t/d" \
+				"${S}/${i}/apache.fc"
+		done
+	fi
+}
+
+pkg_postinst() {
+	selinux-policy-2_pkg_postinst
+	if use kerberos ; then
+		einfo "If you decide to uninstall Kerberos, you should clear the"
+		einfo "kerberos use flag here, and then emerge this module again."
+		einfo "Failure to do so may result in policy compile errors in the"
+		einfo "future."
+	else
+		einfo "If you install Kerberos later, you should set the kerberos"
+		einfo "use flag here, and then emerge this module again in order to"
+		einfo "get all of the relevant policy changes.  Failure to do so may"
+		einfo "result in errors authenticating against kerberos servers by"
+		einfo "Apache."
+	fi
+}

diff --git a/sec-policy/selinux-apcupsd/ChangeLog b/sec-policy/selinux-apcupsd/ChangeLog
new file mode 100644
index 0000000..3b4ae6e
--- /dev/null
+++ b/sec-policy/selinux-apcupsd/ChangeLog
@@ -0,0 +1,11 @@
+# ChangeLog for sec-policy/selinux-apcupsd
+# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-apcupsd/ChangeLog,v 1.2 2011/06/02 12:03:56 blueness Exp $
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-apcupsd-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-apcupsd/metadata.xml b/sec-policy/selinux-apcupsd/metadata.xml
new file mode 100644
index 0000000..1beba9f
--- /dev/null
+++ b/sec-policy/selinux-apcupsd/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for apcupsd</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-apcupsd/selinux-apcupsd-2.20110726.ebuild b/sec-policy/selinux-apcupsd/selinux-apcupsd-2.20110726.ebuild
new file mode 100644
index 0000000..dee69f8
--- /dev/null
+++ b/sec-policy/selinux-apcupsd/selinux-apcupsd-2.20110726.ebuild
@@ -0,0 +1,13 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="apcupsd"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for apcupsd"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-apm/ChangeLog b/sec-policy/selinux-apm/ChangeLog
new file mode 100644
index 0000000..6598aff
--- /dev/null
+++ b/sec-policy/selinux-apm/ChangeLog
@@ -0,0 +1,11 @@
+# ChangeLog for sec-policy/selinux-apm
+# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-apm/ChangeLog,v 1.2 2011/06/02 12:04:17 blueness Exp $
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-apm-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-apm/metadata.xml b/sec-policy/selinux-apm/metadata.xml
new file mode 100644
index 0000000..6b4791d
--- /dev/null
+++ b/sec-policy/selinux-apm/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for apm</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-apm/selinux-apm-2.20110726.ebuild b/sec-policy/selinux-apm/selinux-apm-2.20110726.ebuild
new file mode 100644
index 0000000..79fe8d1
--- /dev/null
+++ b/sec-policy/selinux-apm/selinux-apm-2.20110726.ebuild
@@ -0,0 +1,13 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="apm"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for apm"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-arpwatch/ChangeLog b/sec-policy/selinux-arpwatch/ChangeLog
new file mode 100644
index 0000000..7482e8f
--- /dev/null
+++ b/sec-policy/selinux-arpwatch/ChangeLog
@@ -0,0 +1,129 @@
+# ChangeLog for sec-policy/selinux-arpwatch
+# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-arpwatch/ChangeLog,v 1.24 2011/06/04 16:03:54 blueness Exp $
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-arpwatch-2.20090730.ebuild, -selinux-arpwatch-2.20091215.ebuild,
+  -selinux-arpwatch-20080525.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-arpwatch-2.20101213.ebuild:
+  Stable amd64 x86
+
+*selinux-arpwatch-2.20101213 (05 Feb 2011)
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-arpwatch-2.20101213.ebuild:
+  New upstream policy.
+
+*selinux-arpwatch-2.20091215 (16 Dec 2009)
+
+  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-arpwatch-2.20091215.ebuild:
+  New upstream release.
+
+  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-arpwatch-20070329.ebuild, -selinux-arpwatch-20070928.ebuild,
+  selinux-arpwatch-20080525.ebuild:
+  Mark 20080525 stable, clear old ebuilds.
+
+*selinux-arpwatch-2.20090730 (03 Aug 2009)
+
+  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-arpwatch-2.20090730.ebuild:
+  New upstream release.
+
+  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+  selinux-arpwatch-20070329.ebuild, selinux-arpwatch-20070928.ebuild,
+  selinux-arpwatch-20080525.ebuild:
+  Drop alpha, mips, ppc, sparc selinux support.
+
+*selinux-arpwatch-20080525 (25 May 2008)
+
+  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-arpwatch-20080525.ebuild:
+  New SVN snapshot.
+
+  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-arpwatch-20050219.ebuild, -selinux-arpwatch-20050408.ebuild,
+  -selinux-arpwatch-20061114.ebuild:
+  Remove old ebuilds.
+
+  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+  selinux-arpwatch-20070928.ebuild:
+  Mark stable.
+
+*selinux-arpwatch-20070928 (26 Nov 2007)
+
+  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-arpwatch-20070928.ebuild:
+  New SVN snapshot.
+
+  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
+  Removing kaiowas from metadata due to his retirement (see #61930 for
+  reference).
+
+  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
+  selinux-arpwatch-20070329.ebuild:
+  Mark stable.
+
+*selinux-arpwatch-20070329 (29 Mar 2007)
+
+  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-arpwatch-20070329.ebuild:
+  New SVN snapshot.
+
+  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
+  Redigest for Manifest2
+
+*selinux-arpwatch-20061114 (15 Nov 2006)
+
+  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-arpwatch-20061114.ebuild:
+  New SVN snapshot.
+
+*selinux-arpwatch-20061008 (09 Oct 2006)
+
+  09 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-arpwatch-20061008.ebuild:
+  First mainstream reference policy testing release.
+
+  07 May 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-arpwatch-20050408.ebuild:
+  mark stable
+
+*selinux-arpwatch-20050408 (23 Apr 2005)
+
+  23 Apr 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-arpwatch-20041208.ebuild, +selinux-arpwatch-20050408.ebuild:
+  merge with upstream
+
+*selinux-arpwatch-20050219 (23 Mar 2005)
+
+  23 Mar 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-arpwatch-20050219.ebuild:
+  mark stable
+
+*selinux-arpwatch-20041208 (12 Dec 2004)
+
+  12 Dec 2004; petre rodan <kaiowas@gentoo.org>
+  -selinux-arpwatch-20041114.ebuild, +selinux-arpwatch-20041208.ebuild:
+  merge with upstream policy, ebuild cleanup
+
+  23 Nov 2004; petre rodan <kaiowas@gentoo.org>
+  selinux-arpwatch-20041120.ebuild:
+  mark stable
+
+*selinux-arpwatch-20041120 (22 Nov 2004)
+
+  22 Nov 2004; petre rodan <kaiowas@gentoo.org>
+  +selinux-arpwatch-20041120.ebuild:
+  merge with nsa policy
+
+*selinux-arpwatch-20041114 (14 Nov 2004)
+
+  14 Nov 2004; petre rodan <kaiowas@gentoo.org> +metadata.xml,
+  +selinux-arpwatch-20041114.ebuild:
+  initial commit
+

diff --git a/sec-policy/selinux-arpwatch/metadata.xml b/sec-policy/selinux-arpwatch/metadata.xml
new file mode 100644
index 0000000..f48139b
--- /dev/null
+++ b/sec-policy/selinux-arpwatch/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for arpwatch</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-arpwatch/selinux-arpwatch-2.20110726.ebuild b/sec-policy/selinux-arpwatch/selinux-arpwatch-2.20110726.ebuild
new file mode 100644
index 0000000..bdc65ea
--- /dev/null
+++ b/sec-policy/selinux-arpwatch/selinux-arpwatch-2.20110726.ebuild
@@ -0,0 +1,13 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="arpwatch"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for arpwatch"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-asterisk/ChangeLog b/sec-policy/selinux-asterisk/ChangeLog
new file mode 100644
index 0000000..4372c9e
--- /dev/null
+++ b/sec-policy/selinux-asterisk/ChangeLog
@@ -0,0 +1,102 @@
+# ChangeLog for sec-policy/selinux-asterisk
+# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-asterisk/ChangeLog,v 1.19 2011/06/04 16:05:44 blueness Exp $
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-asterisk-2.20090730.ebuild, -selinux-asterisk-2.20091215.ebuild,
+  -selinux-asterisk-20080525.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-asterisk-2.20101213.ebuild:
+  Stable amd64 x86
+
+*selinux-asterisk-2.20101213 (05 Feb 2011)
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-asterisk-2.20101213.ebuild:
+  New upstream policy.
+
+*selinux-asterisk-2.20091215 (16 Dec 2009)
+
+  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-asterisk-2.20091215.ebuild:
+  New upstream release.
+
+  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-asterisk-20070329.ebuild, -selinux-asterisk-20070928.ebuild,
+  selinux-asterisk-20080525.ebuild:
+  Mark 20080525 stable, clear old ebuilds.
+
+*selinux-asterisk-2.20090730 (03 Aug 2009)
+
+  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-asterisk-2.20090730.ebuild:
+  New upstream release.
+
+  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+  selinux-asterisk-20070329.ebuild, selinux-asterisk-20070928.ebuild,
+  selinux-asterisk-20080525.ebuild:
+  Drop alpha, mips, ppc, sparc selinux support.
+
+*selinux-asterisk-20080525 (25 May 2008)
+
+  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-asterisk-20080525.ebuild:
+  New SVN snapshot.
+
+  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-asterisk-20050219.ebuild, -selinux-asterisk-20061114.ebuild:
+  Remove old ebuilds.
+
+  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+  selinux-asterisk-20070928.ebuild:
+  Mark stable.
+
+*selinux-asterisk-20070928 (26 Nov 2007)
+
+  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-asterisk-20070928.ebuild:
+  New SVN snapshot.
+
+  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
+  Removing kaiowas from metadata due to his retirement (see #61930 for
+  reference).
+
+  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
+  selinux-asterisk-20070329.ebuild:
+  Mark stable.
+
+*selinux-asterisk-20070329 (29 Mar 2007)
+
+  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-asterisk-20070329.ebuild:
+  New SVN snapshot.
+
+  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
+  Redigest for Manifest2
+
+*selinux-asterisk-20061114 (15 Nov 2006)
+
+  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-asterisk-20061114.ebuild:
+  New SVN snapshot.
+
+*selinux-asterisk-20061008 (09 Oct 2006)
+
+  09 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
+  selinux-asterisk-20050219.ebuild, +selinux-asterisk-20061008.ebuild:
+  First mainstream reference policy testing release.
+
+*selinux-asterisk-20050219 (25 Feb 2005)
+
+  25 Feb 2005; petre rodan <kaiowas@gentoo.org>
+  +selinux-asterisk-20050219.ebuild:
+  merge with upstream policy
+
+*selinux-asterisk-20041211 (12 Dec 2004)
+
+  12 Dec 2004; petre rodan <kaiowas@gentoo.org> +metadata.xml,
+  +selinux-asterisk-20041211.ebuild:
+  initial commit
+

diff --git a/sec-policy/selinux-asterisk/metadata.xml b/sec-policy/selinux-asterisk/metadata.xml
new file mode 100644
index 0000000..1095e19
--- /dev/null
+++ b/sec-policy/selinux-asterisk/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for asterisk</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-asterisk/selinux-asterisk-2.20110726.ebuild b/sec-policy/selinux-asterisk/selinux-asterisk-2.20110726.ebuild
new file mode 100644
index 0000000..65ec608
--- /dev/null
+++ b/sec-policy/selinux-asterisk/selinux-asterisk-2.20110726.ebuild
@@ -0,0 +1,13 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="asterisk"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for asterisk"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-audio-entropyd/ChangeLog b/sec-policy/selinux-audio-entropyd/ChangeLog
new file mode 100644
index 0000000..2f84771
--- /dev/null
+++ b/sec-policy/selinux-audio-entropyd/ChangeLog
@@ -0,0 +1,114 @@
+# ChangeLog for sec-policy/selinux-audio-entropyd
+# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-audio-entropyd/ChangeLog,v 1.22 2011/07/25 22:25:22 blueness Exp $
+
+*selinux-audio-entropyd-2.20101213-r1 (25 Jul 2011)
+
+  25 Jul 2011; Anthony G. Basile <blueness@gentoo.org>
+  +files/fix-services-audioentropy-r1.patch,
+  +selinux-audio-entropyd-2.20101213-r1.ebuild:
+  Update audio-entropyd to support haveged
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-audio-entropyd-2.20090730.ebuild,
+  -selinux-audio-entropyd-2.20091215.ebuild,
+  -selinux-audio-entropyd-20080525.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-audio-entropyd-2.20101213.ebuild:
+  Stable amd64 x86
+
+*selinux-audio-entropyd-2.20101213 (05 Feb 2011)
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-audio-entropyd-2.20101213.ebuild:
+  New upstream policy.
+
+*selinux-audio-entropyd-2.20091215 (16 Dec 2009)
+
+  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-audio-entropyd-2.20091215.ebuild:
+  New upstream release.
+
+  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-audio-entropyd-20070329.ebuild,
+  -selinux-audio-entropyd-20070928.ebuild,
+  selinux-audio-entropyd-20080525.ebuild:
+  Mark 20080525 stable, clear old ebuilds.
+
+*selinux-audio-entropyd-2.20090730 (03 Aug 2009)
+
+  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-audio-entropyd-2.20090730.ebuild:
+  New upstream release.
+
+  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+  selinux-audio-entropyd-20070329.ebuild,
+  selinux-audio-entropyd-20070928.ebuild,
+  selinux-audio-entropyd-20080525.ebuild:
+  Drop alpha, mips, ppc, sparc selinux support.
+
+*selinux-audio-entropyd-20080525 (25 May 2008)
+
+  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-audio-entropyd-20080525.ebuild:
+  New SVN snapshot.
+
+  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-audio-entropyd-20040407.ebuild,
+  -selinux-audio-entropyd-20050210.ebuild,
+  -selinux-audio-entropyd-20061114.ebuild:
+  Remove old ebuilds.
+
+  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+  selinux-audio-entropyd-20070928.ebuild:
+  Mark stable.
+
+*selinux-audio-entropyd-20070928 (26 Nov 2007)
+
+  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-audio-entropyd-20070928.ebuild:
+  New SVN snapshot.
+
+  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
+  selinux-audio-entropyd-20070329.ebuild:
+  Mark stable.
+
+*selinux-audio-entropyd-20070329 (29 Mar 2007)
+
+  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-audio-entropyd-20070329.ebuild:
+  New SVN snapshot.
+
+  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
+  Redigest for Manifest2
+
+*selinux-audio-entropyd-20061114 (15 Nov 2006)
+
+  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-audio-entropyd-20061114.ebuild:
+  New SVN snapshot.
+
+*selinux-audio-entropyd-20061008 (09 Oct 2006)
+
+  09 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-audio-entropyd-20061008.ebuild:
+  First mainstream reference policy testing release.
+
+  07 May 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-audio-entropyd-20050210.ebuild:
+  mark stable
+
+*selinux-audio-entropyd-20050210 (23 Apr 2005)
+
+  23 Apr 2005; petre rodan <kaiowas@gentoo.org>
+  +selinux-audio-entropyd-20050210.ebuild:
+  minor socket-related tweak
+
+*selinux-audio-entropyd-20040407 (07 Apr 2004)
+
+  07 Apr 2004; Chris PeBenito <pebenito@gentoo.org> metadata.xml,
+  selinux-audio-entropyd-20040407.ebuild:
+  Initial commit.
+

diff --git a/sec-policy/selinux-audio-entropyd/metadata.xml b/sec-policy/selinux-audio-entropyd/metadata.xml
new file mode 100644
index 0000000..caa9a08
--- /dev/null
+++ b/sec-policy/selinux-audio-entropyd/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for audio-entropyd</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-audio-entropyd/selinux-audio-entropyd-2.20110726.ebuild b/sec-policy/selinux-audio-entropyd/selinux-audio-entropyd-2.20110726.ebuild
new file mode 100644
index 0000000..731b08c
--- /dev/null
+++ b/sec-policy/selinux-audio-entropyd/selinux-audio-entropyd-2.20110726.ebuild
@@ -0,0 +1,16 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-courier-imap/selinux-courier-imap-2.20101213-r1.ebuild,v 1.2 2011/06/02 12:12:36 blueness Exp $
+
+EAPI=4
+
+DESCRIPTION="SELinux policy for audio-entropyd (meta package for selinux-entropyd)"
+HOMEPAGE="http://hardened.gentoo.org"
+SRC_URI=""
+
+LICENSE="as-is"
+SLOT="0"
+KEYWORDS="~amd64 ~x86"
+IUSE=""
+
+RDEPEND=">=sec-policy/selinux-entropyd-2.20110726"

diff --git a/sec-policy/selinux-automount/ChangeLog b/sec-policy/selinux-automount/ChangeLog
new file mode 100644
index 0000000..4eb2c0e
--- /dev/null
+++ b/sec-policy/selinux-automount/ChangeLog
@@ -0,0 +1,11 @@
+# ChangeLog for sec-policy/selinux-automount
+# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-automount/ChangeLog,v 1.2 2011/06/02 12:05:41 blueness Exp $
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-automount-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-automount/metadata.xml b/sec-policy/selinux-automount/metadata.xml
new file mode 100644
index 0000000..3546bea
--- /dev/null
+++ b/sec-policy/selinux-automount/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for automount</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-automount/selinux-automount-2.20110726.ebuild b/sec-policy/selinux-automount/selinux-automount-2.20110726.ebuild
new file mode 100644
index 0000000..b8b5457
--- /dev/null
+++ b/sec-policy/selinux-automount/selinux-automount-2.20110726.ebuild
@@ -0,0 +1,13 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="automount"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for automount"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-avahi/ChangeLog b/sec-policy/selinux-avahi/ChangeLog
new file mode 100644
index 0000000..128da63
--- /dev/null
+++ b/sec-policy/selinux-avahi/ChangeLog
@@ -0,0 +1,77 @@
+# ChangeLog for sec-policy/selinux-avahi
+# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-avahi/ChangeLog,v 1.14 2011/06/04 16:09:37 blueness Exp $
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-avahi-2.20090730.ebuild, -selinux-avahi-2.20091215.ebuild,
+  -selinux-avahi-20080525.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-avahi-2.20101213.ebuild:
+  Stable amd64 x86
+
+*selinux-avahi-2.20101213 (05 Feb 2011)
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-avahi-2.20101213.ebuild:
+  New upstream policy.
+
+*selinux-avahi-2.20091215 (16 Dec 2009)
+
+  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-avahi-2.20091215.ebuild:
+  New upstream release.
+
+  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-avahi-20070329.ebuild, -selinux-avahi-20070928.ebuild,
+  selinux-avahi-20080525.ebuild:
+  Mark 20080525 stable, clear old ebuilds.
+
+*selinux-avahi-2.20090730 (03 Aug 2009)
+
+  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-avahi-2.20090730.ebuild:
+  New upstream release.
+
+  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+  selinux-avahi-20070329.ebuild, selinux-avahi-20070928.ebuild,
+  selinux-avahi-20080525.ebuild:
+  Drop alpha, mips, ppc, sparc selinux support.
+
+*selinux-avahi-20080525 (25 May 2008)
+
+  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-avahi-20080525.ebuild:
+  New SVN snapshot.
+
+  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-avahi-20061114.ebuild:
+  Remove old ebuilds.
+
+  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+  selinux-avahi-20070928.ebuild:
+  Mark stable.
+
+*selinux-avahi-20070928 (26 Nov 2007)
+
+  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-avahi-20070928.ebuild:
+  New SVN snapshot.
+
+  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
+  selinux-avahi-20070329.ebuild:
+  Mark stable.
+
+*selinux-avahi-20070329 (29 Mar 2007)
+
+  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-avahi-20070329.ebuild:
+  New SVN snapshot.
+
+*selinux-avahi-20061114 (22 Nov 2006)
+
+  22 Nov 2006; Chris PeBenito <pebenito@gentoo.org> +metadata.xml,
+  +selinux-avahi-20061114.ebuild:
+  Initial commit.
+

diff --git a/sec-policy/selinux-avahi/metadata.xml b/sec-policy/selinux-avahi/metadata.xml
new file mode 100644
index 0000000..64c05fc
--- /dev/null
+++ b/sec-policy/selinux-avahi/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for avahi</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-avahi/selinux-avahi-2.20110726.ebuild b/sec-policy/selinux-avahi/selinux-avahi-2.20110726.ebuild
new file mode 100644
index 0000000..82cf484
--- /dev/null
+++ b/sec-policy/selinux-avahi/selinux-avahi-2.20110726.ebuild
@@ -0,0 +1,13 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="avahi"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for avahi"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-awstats/ChangeLog b/sec-policy/selinux-awstats/ChangeLog
new file mode 100644
index 0000000..1fdd8a3
--- /dev/null
+++ b/sec-policy/selinux-awstats/ChangeLog
@@ -0,0 +1,11 @@
+# ChangeLog for sec-policy/selinux-awstats
+# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-awstats/ChangeLog,v 1.2 2011/06/02 12:06:23 blueness Exp $
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-awstats-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-awstats/metadata.xml b/sec-policy/selinux-awstats/metadata.xml
new file mode 100644
index 0000000..7c2b0f2
--- /dev/null
+++ b/sec-policy/selinux-awstats/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for awstats</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-awstats/selinux-awstats-2.20110726.ebuild b/sec-policy/selinux-awstats/selinux-awstats-2.20110726.ebuild
new file mode 100644
index 0000000..0becafe
--- /dev/null
+++ b/sec-policy/selinux-awstats/selinux-awstats-2.20110726.ebuild
@@ -0,0 +1,13 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="awstats"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for awstats"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-base-policy/ChangeLog b/sec-policy/selinux-base-policy/ChangeLog
new file mode 100644
index 0000000..ab57cf8
--- /dev/null
+++ b/sec-policy/selinux-base-policy/ChangeLog
@@ -0,0 +1,549 @@
+# ChangeLog for sec-policy/selinux-base-policy
+# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-base-policy/ChangeLog,v 1.80 2011/07/11 01:59:36 blueness Exp $
+
+*selinux-base-policy-2.20110726-r1 (27 Jul 2011)
+
+  27 Jul 2011; <swift@gentoo.org> +selinux-base-policy-2.20110726-r1.ebuild,
+  +files/patchbundle-selinux-base-policy-2.20110726-r1.tar.bz2:
+  Bump and start with EAPI=4 support
+
+*selinux-base-policy-2.20101213-r20 (19 Jul 2011)
+
+  19 Jul 2011; <swift@gentoo.org> -selinux-base-policy-2.20101213-r19.ebuild,
+  +selinux-base-policy-2.20101213-r20.ebuild,
+  -files/patchbundle-selinux-base-policy-2.20101213-r19.tar.bz2,
+  +files/patchbundle-selinux-base-policy-2.20101213-r20.tar.bz2:
+  Start with -r20 series
+
+  11 Jul 2011; Anthony G. Basile <blueness@gentoo.org>
+  -files/selinux-base-policy-20070329.diff,
+  -selinux-base-policy-20080525.ebuild,
+  -selinux-base-policy-20080525-r1.ebuild, -files/modules.conf.strict,
+  -files/modules.conf.strict.20070928, -files/modules.conf.strict.20080525,
+  -files/modules.conf.targeted, -files/modules.conf.targeted.20070928,
+  -files/modules.conf.targeted.20080525:
+  Removed all pre 2.20xx base policies
+
+*selinux-base-policy-2.20101213-r18 (10 Jul 2011)
+
+  10 Jul 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-base-policy-2.20101213-r18.ebuild:
+  Bump to r18, improve support for openrc, allow portage to work with
+  NFS-mounted locations, fix firefox plugin support, fix postgres init
+  script support, fix syslog startup issue
+
+  03 Jul 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-base-policy-2.20101213-r16.ebuild,
+  selinux-base-policy-2.20101213-r17.ebuild,
+  -files/patchbundle-selinux-base-policy-2.20101213-r16.tar.bz2,
+  -files/patchbundle-selinux-base-policy-2.20101213-r17.tar.bz2:
+  Moved patchbundles out of ${FILESDIR}, bug #370927
+
+  30 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-base-policy-2.20101213-r11.ebuild,
+  -selinux-base-policy-2.20101213-r12.ebuild,
+  -files/patchbundle-selinux-base-policy-2.20101213-r11.tar.bz2,
+  -files/patchbundle-selinux-base-policy-2.20101213-r12.tar.bz2:
+  Removed deprecated versions
+
+*selinux-base-policy-2.20101213-r17 (30 Jun 2011)
+
+  30 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-base-policy-2.20101213-r17.ebuild,
+  +files/patchbundle-selinux-base-policy-2.20101213-r17.tar.bz2:
+  Add support for zabbix
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-base-policy-2.20101213-r16.ebuild:
+  Stable amd64 x86
+
+  20 May 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-base-policy-2.20101213-r5.ebuild,
+  -selinux-base-policy-2.20101213-r6.ebuild,
+  -selinux-base-policy-2.20101213-r7.ebuild,
+  -selinux-base-policy-2.20101213-r9.ebuild,
+  -selinux-base-policy-2.20101213-r10.ebuild,
+  -files/patchbundle-selinux-base-policy-2.20101213-r10.tar.bz2,
+  -files/patchbundle-selinux-base-policy-2.20101213-r5.tar.bz2,
+  -files/patchbundle-selinux-base-policy-2.20101213-r6.tar.bz2,
+  -files/patchbundle-selinux-base-policy-2.20101213-r7.tar.bz2,
+  -files/patchbundle-selinux-base-policy-2.20101213-r9.tar.bz2:
+  Removed deprecated revisions of base policy 2.20101213
+
+*selinux-base-policy-2.20101213-r16 (20 May 2011)
+
+  20 May 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-base-policy-2.20101213-r16.ebuild,
+  +files/patchbundle-selinux-base-policy-2.20101213-r16.tar.bz2, metadata.xml:
+  Drop obsoleted policy builds, add openrc support (rc-update, rc-status),
+  correct file contexts for /lib64, make UBAC optional (#257111 and #306393),
+  use portage_srcrepo_t for live ebuilds and match mdadm policy with upstream
+
+*selinux-base-policy-2.20101213-r12 (16 Apr 2011)
+*selinux-base-policy-2.20101213-r11 (16 Apr 2011)
+
+  16 Apr 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-base-policy-2.20101213-r11.ebuild,
+  +selinux-base-policy-2.20101213-r12.ebuild,
+  +files/patchbundle-selinux-base-policy-2.20101213-r11.tar.bz2,
+  +files/patchbundle-selinux-base-policy-2.20101213-r12.tar.bz2:
+  Added new patchbundles for rev bumps to base policy 2.20101213
+
+*selinux-base-policy-2.20101213-r10 (07 Mar 2011)
+*selinux-base-policy-2.20101213-r9 (07 Mar 2011)
+
+  07 Mar 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-base-policy-2.20101213-r9.ebuild,
+  +selinux-base-policy-2.20101213-r10.ebuild,
+  +files/patchbundle-selinux-base-policy-2.20101213-r10.tar.bz2,
+  +files/patchbundle-selinux-base-policy-2.20101213-r9.tar.bz2:
+  Added new patchbundles for rev bumps to base policy 2.20101213
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +files/patchbundle-selinux-base-policy-2.20101213-r5.tar.bz2,
+  +files/patchbundle-selinux-base-policy-2.20101213-r6.tar.bz2,
+  +files/patchbundle-selinux-base-policy-2.20101213-r7.tar.bz2:
+  Added patchbundle for base policy 2.20101213.
+
+*selinux-base-policy-2.20101213-r7 (05 Feb 2011)
+*selinux-base-policy-2.20101213-r6 (05 Feb 2011)
+*selinux-base-policy-2.20101213-r5 (05 Feb 2011)
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-base-policy-2.20101213-r5.ebuild,
+  +selinux-base-policy-2.20101213-r6.ebuild,
+  +selinux-base-policy-2.20101213-r7.ebuild:
+  New upstream policy.
+
+*selinux-base-policy-2.20091215 (16 Dec 2009)
+
+  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-base-policy-2.20091215.ebuild:
+  New upstream release.
+
+*selinux-base-policy-20080525-r1 (14 Sep 2009)
+
+  14 Sep 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-base-policy-20080525-r1.ebuild:
+  Update old base policy to support ext4.
+
+  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-base-policy-20070329.ebuild,
+  -selinux-base-policy-20070928.ebuild, selinux-base-policy-20080525.ebuild:
+  Mark 20080525 stable, clear old ebuilds.
+
+*selinux-base-policy-2.20090814 (14 Aug 2009)
+
+  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-base-policy-2.20090814.ebuild:
+  Git version of refpolicy for misc fixes including some cron problems.
+
+*selinux-base-policy-2.20090730 (03 Aug 2009)
+
+  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-base-policy-2.20090730.ebuild:
+  New upstream release.
+
+  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+  selinux-base-policy-20070329.ebuild, selinux-base-policy-20070928.ebuild,
+  selinux-base-policy-20080525.ebuild:
+  Drop alpha, mips, ppc, sparc selinux support.
+
+*selinux-base-policy-20080525 (25 May 2008)
+
+  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-base-policy-20080525.ebuild:
+  New SVN snapshot.
+
+  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-base-policy-20051022-r1.ebuild,
+  -selinux-base-policy-20061114.ebuild:
+  Remove old ebuilds.
+
+  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+  selinux-base-policy-20070928.ebuild:
+  Mark stable.
+
+*selinux-base-policy-20070928 (26 Nov 2007)
+
+  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-base-policy-20070928.ebuild:
+  New SVN snapshot.
+
+  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
+  selinux-base-policy-20070329.ebuild:
+  Mark stable.
+
+  30 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
+  +files/selinux-base-policy-20070329.diff,
+  selinux-base-policy-20070329.ebuild:
+  Compile fix.
+
+*selinux-base-policy-20070329 (29 Mar 2007)
+
+  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-base-policy-20070329.ebuild:
+  New SVN snapshot.
+
+  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
+  Redigest for Manifest2
+
+*selinux-base-policy-20061114 (15 Nov 2006)
+
+  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-base-policy-20061114.ebuild:
+  New SVN snapshot.
+
+  25 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
+  selinux-base-policy-20061015.ebuild:
+  Fix to have default POLICY_TYPES if it is empty.
+
+  21 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
+  selinux-base-policy-20061015.ebuild:
+  Fix xml generation failure to die.
+
+*selinux-base-policy-20061015 (15 Oct 2006)
+
+  15 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-base-policy-20061008.ebuild,
+  +selinux-base-policy-20061015.ebuild:
+  Update for testing fixes.
+
+*selinux-base-policy-20061008 (08 Oct 2006)
+
+  08 Oct 2006; Chris PeBenito <pebenito@gentoo.org> -files/semanage.conf,
+  +selinux-base-policy-20061008.ebuild,
+  -selinux-base-policy-99999999.ebuild:
+  First mainstream reference policy testing release.
+
+  29 Sep 2006; Chris PeBenito <pebenito@gentoo.org>
+  selinux-base-policy-99999999.ebuild:
+  Fix for new SVN location.  Fixes 147781.
+
+  22 Feb 2006; Stephen Bennett <spb@gentoo.org>
+  selinux-base-policy-20051022-r1.ebuild:
+  Alpha stable
+
+*selinux-base-policy-99999999 (02 Feb 2006)
+
+  02 Feb 2006; Chris PeBenito <pebenito@gentoo.org> +files/config,
+  +files/modules.conf.strict, +files/modules.conf.targeted,
+  +files/semanage.conf, +selinux-base-policy-99999999.ebuild:
+  Add experimental policy for testing reference policy. Requires portage fix
+  from bug #110857.
+
+  02 Feb 2006; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-base-policy-20050322.ebuild,
+  -selinux-base-policy-20050618.ebuild,
+  -selinux-base-policy-20050821.ebuild,
+  -selinux-base-policy-20051022.ebuild:
+  Clean out old ebuilds.
+
+  14 Jan 2006; Stephen Bennett <spb@gentoo.org>
+  selinux-base-policy-20051022-r1.ebuild:
+  Added ~alpha
+
+*selinux-base-policy-20051022-r1 (08 Dec 2005)
+
+  08 Dec 2005; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-base-policy-20051022-r1.ebuild:
+  Change to use compatability genhomedircon. Newer policycoreutils (1.28)
+  breaks the backwards compatability this policy uses.
+
+*selinux-base-policy-20051022 (22 Oct 2005)
+
+  22 Oct 2005; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-base-policy-20051022.ebuild:
+  Very trivial fixes.
+
+  08 Sep 2005; Chris PeBenito <pebenito@gentoo.org>
+  selinux-base-policy-20050821.ebuild:
+  Mark stable.
+
+*selinux-base-policy-20050821 (21 Aug 2005)
+
+  21 Aug 2005; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-base-policy-20050821.ebuild:
+  Minor updates for 2.6.12.
+
+  21 Jun 2005; Chris PeBenito <pebenito@gentoo.org>
+  selinux-base-policy-20050618.ebuild:
+  Mark stable.
+
+*selinux-base-policy-20050618 (18 Jun 2005)
+
+  18 Jun 2005; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-base-policy-20041123.ebuild,
+  -selinux-base-policy-20050306.ebuild,
+  +selinux-base-policy-20050618.ebuild:
+  New release to support 2.6.12 features.
+
+  10 May 2005; Stephen Bennett <spb@gentoo.org>
+  selinux-base-policy-20050322.ebuild:
+  mips stable
+
+  01 May 2005; Stephen Bennett <spb@gentoo.org>
+  selinux-base-policy-20050322.ebuild:
+  Added ~mips.
+
+*selinux-base-policy-20050322 (23 Mar 2005)
+
+  23 Mar 2005; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-base-policy-20050322.ebuild:
+  New release.
+
+*selinux-base-policy-20050306 (06 Mar 2005)
+
+  06 Mar 2005; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-base-policy-20050306.ebuild:
+  Fix bad samba_domain dummy macro.  Add policies needed for udev support.
+
+*selinux-base-policy-20050224 (24 Feb 2005)
+
+  24 Feb 2005; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-base-policy-20050224.ebuild:
+  New release.
+
+  19 Jan 2005; Chris PeBenito <pebenito@gentoo.org>
+  selinux-base-policy-20041123.ebuild:
+  Mark stable.
+
+*selinux-base-policy-20041123 (23 Nov 2004)
+
+  23 Nov 2004; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-base-policy-20041123.ebuild:
+  New release with 1.18 merge.
+
+*selinux-base-policy-20041023 (23 Oct 2004)
+
+  23 Oct 2004; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-base-policy-20041023.ebuild:
+  New release with 1.16 merge. Tcpd and inetd have been deprecated since they
+  are not in the base system anymore, and probably no one uses them anyway.
+
+*selinux-base-policy-20040906 (06 Sep 2004)
+
+  06 Sep 2004; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-base-policy-20040906.ebuild:
+  New release with 1.14 merge, which has policy 18 (fine-grained netlink)
+  features.
+
+  05 Sep 2004; Chris PeBenito <pebenito@gentoo.org>
+  selinux-base-policy-20040225.ebuild, -selinux-base-policy-20040509.ebuild,
+  -selinux-base-policy-20040604.ebuild, selinux-base-policy-20040629.ebuild,
+  selinux-base-policy-20040702.ebuild:
+  Remove old builds, switch to epause and ebeep in remaining builds.
+
+*selinux-base-policy-20040702 (02 Jul 2004)
+
+  02 Jul 2004; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-base-policy-20040702.ebuild:
+  Same as 20040629, except with updated flask headers, which will come out in
+  2.6.8.
+
+*selinux-base-policy-20040629 (29 Jun 2004)
+
+  29 Jun 2004; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-base-policy-20040629.ebuild:
+  Large sysadmfile cleanup: disable admin_separation to give sysadm_r back its
+  ablility to modify all files. Minor fixes: portage_r works again, syslog-ng
+  breakage fixed, put back manual PaX policy for pageexec/segmexec.
+
+  16 Jun 2004; Chris PeBenito <pebenito@gentoo.org>
+  selinux-base-policy-20040604.ebuild:
+  Mark stable.
+
+  10 Jun 2004; Chris PeBenito <pebenito@gentoo.org>
+  selinux-base-policy-20040225.ebuild, selinux-base-policy-20040509.ebuild,
+  selinux-base-policy-20040604.ebuild:
+  Add src_compile() stub
+
+*selinux-base-policy-20040604 (04 Jun 2004)
+
+  04 Jun 2004; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-base-policy-20040604.ebuild:
+  New release including 1.12 NSA policy, and experimental sesandbox.
+
+  15 May 2004; Chris PeBenito <pebenito@gentoo.org>
+  selinux-base-policy-20040509.ebuild:
+  Mark stable.
+
+*selinux-base-policy-20040509 (09 May 2004)
+
+  09 May 2004; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-base-policy-20040509.ebuild:
+  A few small cleanups. Make PaX non exec pages macro based on arch. Large
+  portage update, get rid of portage_exec_fetch_t, portage will setexec. Add
+  global_ssp tunable.
+
+*selinux-base-policy-20040418 (18 Apr 2004)
+
+  18 Apr 2004; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-base-policy-20040418.ebuild:
+  New release for checkpolicy 1.10
+
+*selinux-base-policy-20040414 (14 Apr 2004)
+
+  14 Apr 2004; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-base-policy-20040408.ebuild, +selinux-base-policy-20040414.ebuild:
+  Minor updates
+
+*selinux-base-policy-20040408 (08 Apr 2004)
+
+  08 Apr 2004; Chris PeBenito <pebenito@gentoo.org>
+  selinux-base-policy-20040408.ebuild:
+  New update. Users.fc is now deprecated, as the contexts for user directories
+  is now automatically generated. Portage fetching of distfiles now has a
+  subdomain, for dropping priviledges.
+
+  28 Feb 2004; Chris PeBenito <pebenito@gentoo.org>
+  selinux-base-policy-20040225.ebuild:
+  Mark stable.
+
+*selinux-base-policy-20040225 (25 Feb 2004)
+
+  25 Feb 2004; Chris PeBenito <pebenito@gentoo.org>
+  selinux-base-policy-20040225.ebuild:
+  New support for PaX ACL hooks. Addition of tunable.te for configurable policy
+  options. Rewrite of portage.te. Now auto-transition for sysadm is default, can
+  reenable portage_r by tunable.te. Makefile update from NSA CVS.
+
+*selinux-base-policy-20040209 (09 Feb 2004)
+
+  09 Feb 2004; Chris PeBenito <pebenito@gentoo.org>
+  selinux-base-policy-20040209.ebuild:
+  Minor revision to add XFS labeling and policy for integrated
+  runscript-run_init.
+
+  07 Feb 2004; Chris PeBenito <pebenito@gentoo.org>
+  selinux-base-policy-20040202.ebuild:
+  Mark x86 stable.
+
+*selinux-base-policy-20040202 (02 Feb 2004)
+
+  02 Feb 2004; Chris PeBenito <pebenito@gentoo.org>
+  selinux-base-policy-20040202.ebuild:
+  A few misc fixes. Allow portage to update bootloader code, such as in lilo or
+  grub postinst. This requires checkpolicy 1.4-r1.
+
+*selinux-base-policy-20031225 (25 Dec 2003)
+
+  25 Dec 2003; Chris PeBenito <pebenito@gentoo.org>
+  selinux-base-policy-20031225.ebuild:
+  New release, with merged NSA 1.4 policy. One critical note, this policy
+  requires pam 0.77. Much work has been done to minimize access to /etc/shadow,
+  and one requirement is in the patch for pam 0.77. If you do not use this pam
+  version or newer, you will be unable to authenticate in enforcing. Since
+  devfs no longer is usable in SELinux, it's policy has been removed. You
+  should merge the changes, remove the devfsd policy (devfsd.te and devfsd.fc),
+  load the policy, and relabel.
+
+  27 Nov 2003; Chris PeBenito <pebenito@gentoo.org>
+  selinux-base-policy-20031010-r1.ebuild:
+  Mark stable.  Add build USE flag for stage building.
+
+*selinux-base-policy-20031010-r1 (12 Nov 2003)
+
+  12 Nov 2003; Chris PeBenito <pebenito@gentoo.org>
+  selinux-base-policy-20031010-r1.ebuild,
+  files/selinux-base-policy-20031010-cvs.diff:
+  Add fixes from policy cvs for compilers, so non x86 and ppc compilers can
+  work. Also portage update as a side effect of updated setfiles code in
+  portage, from bug 31748.
+
+  28 Oct 2003; Chris PeBenito <pebenito@gentoo.org>
+  selinux-base-policy-20031010.ebuild:
+  Mark stable
+
+*selinux-base-policy-20031010 (10 Oct 2003)
+
+  10 Oct 2003; Chris PeBenito <pebenito@gentoo.org>
+  selinux-base-policy-20031010.ebuild:
+  New release for new API.  Massive cleanups all over the place.
+
+*selinux-base-policy-20030817 (17 Aug 2003)
+
+  17 Aug 2003; Chris PeBenito <pebenito@gentoo.org>
+  selinux-base-policy-20030817.ebuild:
+  Initial commit of new API policy
+
+  10 Aug 2003; Chris PeBenito <pebenito@gentoo.org>
+  selinux-base-policy-20030729-r1.ebuild:
+  Mark stable
+
+*selinux-base-policy-20030729-r1 (31 Jul 2003)
+
+  31 Jul 2003; Chris PeBenito <pebenito@gentoo.org>
+  selinux-base-policy-20030729-r1.ebuild:
+  New rev that handles an empty POLICYDIR sanely.
+
+*selinux-base-policy-20030729 (29 Jul 2003)
+
+  29 Jul 2003; Chris PeBenito <pebenito@gentoo.org>
+  selinux-base-policy-20030729.ebuild:
+  Make the ebuild use POLICYDIR. Important fix so portage can load policy so
+  selinux-policy.eclass works. update_modules_t cleanup. Fix for an access when
+  merging baselayout.
+
+*selinux-base-policy-20030720 (20 Jul 2003)
+
+  20 Jul 2003; Chris PeBenito <pebenito@gentoo.org>
+  selinux-base-policy-20030720.ebuild:
+  Many fixes, including the syslog fix. File contexts have changed, so a relabel
+  is needed. You may encounter problems relabeling /usr/portage, as its file
+  context has changed, as files should not have the same type as a domain.
+  Relabelling in permissive will fix this, or temporarily give portage_t a
+  file_type attribute. Tightened the can_exec_any() macro. Moved staff.fc to
+  users.fc, since all users with SELinux identities should have their home
+  directories have the correct identity, not the generic identity.
+
+  06 Jun 2003; Chris PeBenito <pebenito@gentoo.org>
+  selinux-base-policy-20030604.ebuild:
+  Mark stable
+
+*selinux-base-policy-20030604 (04 Jun 2003)
+
+  04 Jun 2003; Chris PeBenito <pebenito@gentoo.org>
+  selinux-base-policy-20030604.ebuild:
+  Fix broken 20030603
+
+  04 Jun 2003; Chris PeBenito <pebenito@gentoo.org>
+  selinux-base-policy-20030603.ebuild:
+  Pulling 20030603, as there are problems, 20030604 later today
+
+*selinux-base-policy-20030603 (03 Jun 2003)
+
+  03 Jun 2003; Chris PeBenito <pebenito@gentoo.org>
+  selinux-base-policy-20030603.ebuild:
+  Numerous various fixes. Added staff role. Removed ipsec, gpm and gpg policies
+  as they are not appropriate for the base policy, and untested.
+
+*selinux-base-policy-20030522 (22 May 2003)
+
+  22 May 2003; Chris PeBenito <pebenito@gentoo.org>
+  selinux-base-policy-20030522.ebuild:
+  The policy is in pretty good shape now. I've been able to run in enforcing mode
+  with little problem. I've also been able to successfully merge and unmerge
+  packages in enforcing mode, with few exceptions (why does mysql need to run ps
+  during configure?).
+
+*selinux-base-policy-20030514 (14 May 2003)
+
+  14 May 2003; Chris PeBenito <pebenito@gentoo.org>
+  selinux-base-policy-20030514.ebuild:
+  Many improvements in many areas. Of note, rlogind policies were removed. Klogd
+  is being merged into syslogd. The portage policy is much more complete, but
+  still needs work. Its suggested that all changes be merged in, policy
+  reloaded, then relabel.
+
+*selinux-base-policy-20030419 (19 Apr 2003)
+
+  23 Apr 2003; Chris PeBenito <pebenito@gentoo.org>
+  selinux-base-policy-20030419.ebuild:
+  Marking stable for selinux-small stable usage
+
+  19 Apr 2003; Chris PeBenito <pebenito@gentoo.org> Manifest,
+  selinux-base-policy-20030419.ebuild:
+  Initial commit.  Base policies for SELinux, with Gentoo-specifics
+

diff --git a/sec-policy/selinux-base-policy/files/config b/sec-policy/selinux-base-policy/files/config
new file mode 100644
index 0000000..55933ea
--- /dev/null
+++ b/sec-policy/selinux-base-policy/files/config
@@ -0,0 +1,15 @@
+# This file controls the state of SELinux on the system on boot.
+
+# SELINUX can take one of these three values:
+#	enforcing - SELinux security policy is enforced.
+#	permissive - SELinux prints warnings instead of enforcing.
+#	disabled - No SELinux policy is loaded.
+SELINUX=permissive
+
+# SELINUXTYPE can take one of these four values:
+#	targeted - Only targeted network daemons are protected.
+#	strict   - Full SELinux protection.
+#	mls      - Full SELinux protection with Multi-Level Security
+#	mcs      - Full SELinux protection with Multi-Category Security 
+#	           (mls, but only one sensitivity level)
+SELINUXTYPE=strict

diff --git a/sec-policy/selinux-base-policy/files/modules.conf b/sec-policy/selinux-base-policy/files/modules.conf
new file mode 100644
index 0000000..fcb3fd8
--- /dev/null
+++ b/sec-policy/selinux-base-policy/files/modules.conf
@@ -0,0 +1,49 @@
+application = base
+authlogin = base
+bootloader = base
+clock = base
+consoletype = base
+corecommands = base
+corenetwork = base
+cron = base
+devices = base
+dmesg = base
+domain = base
+files = base
+filesystem = base
+fstools = base
+getty = base
+hostname = base
+hotplug = base
+init = base
+iptables = base
+kernel = base
+libraries = base
+locallogin = base
+logging = base
+lvm = base
+miscfiles = base
+mcs = base
+mls = base
+modutils = base
+mount = base
+mta = base
+netutils = base
+nscd = base
+portage = base
+raid = base
+rsync = base
+selinux = base
+selinuxutil = base
+ssh = base
+staff = base
+storage = base
+su = base
+sysadm = base
+sysnetwork = base
+terminal = base
+ubac = base
+udev = base
+userdomain = base
+usermanage = base
+unprivuser = base

diff --git a/sec-policy/selinux-base-policy/metadata.xml b/sec-policy/selinux-base-policy/metadata.xml
new file mode 100644
index 0000000..393f3bb
--- /dev/null
+++ b/sec-policy/selinux-base-policy/metadata.xml
@@ -0,0 +1,14 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>
+		Gentoo SELinux base policy.  This contains policy for a system at the end of system installation.
+		There is no extra policy in this package.
+	</longdescription>
+	<use>
+		<flag name='peer_perms'>Enable the labeled networking peer permissions (SELinux policy capability).</flag>
+		<flag name='open_perms'>Enable the open permissions for file object classes (SELinux policy capability).</flag>
+		<flag name='ubac'>Enable User Based Access Control (UBAC) in the SELinux policy</flag>
+	</use>
+</pkgmetadata>

diff --git a/sec-policy/selinux-base-policy/selinux-base-policy-2.20110726-r1.ebuild b/sec-policy/selinux-base-policy/selinux-base-policy-2.20110726-r1.ebuild
new file mode 100644
index 0000000..07df1a8
--- /dev/null
+++ b/sec-policy/selinux-base-policy/selinux-base-policy-2.20110726-r1.ebuild
@@ -0,0 +1,153 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-base-policy/selinux-base-policy-2.20101213-r18.ebuild,v 1.1 2011/07/10 02:30:17 blueness Exp $
+
+EAPI="4"
+IUSE="+peer_perms +open_perms +ubac"
+
+inherit eutils
+
+DESCRIPTION="Gentoo base policy for SELinux"
+HOMEPAGE="http://www.gentoo.org/proj/en/hardened/selinux/"
+SRC_URI="http://oss.tresys.com/files/refpolicy/refpolicy-${PV}.tar.bz2
+	http://dev.gentoo.org/~swift/patches/${PN}/patchbundle-${PF}.tar.bz2"
+LICENSE="GPL-2"
+SLOT="0"
+
+KEYWORDS="~amd64 ~x86"
+
+RDEPEND=">=sys-apps/policycoreutils-1.30.30
+	>=sys-fs/udev-151"
+DEPEND="${RDEPEND}
+	sys-devel/m4
+	>=sys-apps/checkpolicy-1.30.12"
+
+S=${WORKDIR}/
+
+src_prepare() {
+	# Apply the gentoo patches to the policy. These patches are only necessary
+	# for base policies, or for interface changes on modules.
+	epatch "${DISTDIR}/patchbundle-${PF}.tar.bz2"
+
+	cd "${S}/refpolicy"
+	# Fix bug 257111 - Correct the initial sid for cron-started jobs in the
+	# system_r role
+	sed -i -e 's:system_crond_t:system_cronjob_t:g' \
+		"${S}/refpolicy/config/appconfig-standard/default_contexts"
+	sed -i -e 's|system_r:cronjob_t|system_r:system_cronjob_t|g' \
+		"${S}/refpolicy/config/appconfig-mls/default_contexts"
+	sed -i -e 's|system_r:cronjob_t|system_r:system_cronjob_t|g' \
+		"${S}/refpolicy/config/appconfig-mcs/default_contexts"
+}
+
+src_configure() {
+	[ -z "${POLICY_TYPES}" ] && local POLICY_TYPES="targeted strict mls mcs"
+
+	# Update the SELinux refpolicy capabilities based on the users' USE flags.
+
+	if ! use peer_perms; then
+		sed -i -e '/network_peer_controls/d' \
+			"${S}/refpolicy/policy/policy_capabilities"
+	fi
+
+	if ! use open_perms; then
+		sed -i -e '/open_perms/d' \
+			"${S}/refpolicy/policy/policy_capabilities"
+	fi
+
+	if ! use ubac; then
+		sed -i -e '/^UBAC/s/y/n/' "${S}/refpolicy/build.conf" \
+			|| die "Failed to disable User Based Access Control"
+	fi
+
+	echo "DISTRO = gentoo" >> "${S}/refpolicy/build.conf"
+
+	# Setup the policies based on the types delivered by the end user.
+	# These types can be "targeted", "strict", "mcs" and "mls".
+	for i in ${POLICY_TYPES}; do
+		cp -a "${S}/refpolicy" "${S}/${i}"
+
+		cd "${S}/${i}";
+		make conf || die "Make conf in ${i} failed"
+
+		# Define what we see as "base" and what we want to remain modular.
+		cp "${FILESDIR}/modules.conf" \
+			"${S}/${i}/policy/modules.conf" \
+			|| die "failed to set up modules.conf"
+		# In case of "targeted", we add the "unconfined" to the base policy
+		if [[ "${i}" == "targeted" ]];
+		then
+			echo "unconfined = base" >> "${S}/${i}/policy/modules.conf"
+		fi
+
+		sed -i -e '/^QUIET/s/n/y/' -e "/^NAME/s/refpolicy/$i/" \
+			"${S}/${i}/build.conf" || die "build.conf setup failed."
+
+		if [[ "${i}" == "mls" ]] || [[ "${i}" == "mcs" ]];
+		then
+			# MCS/MLS require additional settings
+			sed -i -e "/^TYPE/s/standard/${i}/" "${S}/${i}/build.conf" \
+				|| die "failed to set type to mls"
+		fi
+
+		if [ "${i}" == "targeted" ]; then
+			sed -i -e '/root/d' -e 's/user_u/unconfined_u/' \
+			"${S}/${i}/config/appconfig-standard/seusers" \
+			|| die "targeted seusers setup failed."
+		fi
+	done
+}
+
+src_compile() {
+	[ -z "${POLICY_TYPES}" ] && local POLICY_TYPES="targeted strict mls mcs"
+
+	for i in ${POLICY_TYPES}; do
+		cd "${S}/${i}"
+		make base || die "${i} compile failed"
+	done
+}
+
+src_install() {
+	[ -z "${POLICY_TYPES}" ] && local POLICY_TYPES="targeted strict mls mcs"
+
+	for i in ${POLICY_TYPES}; do
+		cd "${S}/${i}"
+
+		make DESTDIR="${D}" install \
+			|| die "${i} install failed."
+
+		make DESTDIR="${D}" install-headers \
+			|| die "${i} headers install failed."
+
+		echo "run_init_t" > "${D}/etc/selinux/${i}/contexts/run_init_type"
+
+		echo "textrel_shlib_t" >> "${D}/etc/selinux/${i}/contexts/customizable_types"
+
+		# libsemanage won't make this on its own
+		keepdir "/etc/selinux/${i}/policy"
+	done
+
+	dodoc doc/Makefile.example doc/example.{te,fc,if}
+
+	insinto /etc/selinux
+	doins "${FILESDIR}/config"
+}
+
+pkg_preinst() {
+	has_version "<${CATEGORY}/${PN}-2.20101213-r13"
+	previous_less_than_r13=$?
+}
+
+pkg_postinst() {
+	[ -z "${POLICY_TYPES}" ] && local POLICY_TYPES="targeted strict mls mcs"
+
+	for i in ${POLICY_TYPES}; do
+		einfo "Inserting base module into ${i} module store."
+
+		cd "${ROOT}/usr/share/selinux/${i}"
+		semodule -s "${i}" -b base.pp || die "Could not load in new base policy"
+	done
+	elog "Updates on policies might require you to relabel files. If you, after"
+	elog "installing new SELinux policies, get 'permission denied' errors,"
+	elog "relabelling your system using 'rlpkg -a -r' might resolve the issues."
+}

diff --git a/sec-policy/selinux-bind/ChangeLog b/sec-policy/selinux-bind/ChangeLog
new file mode 100644
index 0000000..89ecc54
--- /dev/null
+++ b/sec-policy/selinux-bind/ChangeLog
@@ -0,0 +1,162 @@
+# ChangeLog for sec-policy/selinux-bind
+# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-bind/ChangeLog,v 1.31 2011/06/04 16:11:48 blueness Exp $
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-bind-2.20090730.ebuild, -selinux-bind-2.20091215.ebuild,
+  -selinux-bind-20080525.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-bind-2.20101213.ebuild:
+  Stable amd64 x86
+
+*selinux-bind-2.20101213 (05 Feb 2011)
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-bind-2.20101213.ebuild:
+  New upstream policy.
+
+*selinux-bind-2.20091215 (16 Dec 2009)
+
+  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-bind-2.20091215.ebuild:
+  New upstream release.
+
+  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-bind-20070329.ebuild, -selinux-bind-20070928.ebuild,
+  selinux-bind-20080525.ebuild:
+  Mark 20080525 stable, clear old ebuilds.
+
+*selinux-bind-2.20090730 (03 Aug 2009)
+
+  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-bind-2.20090730.ebuild:
+  New upstream release.
+
+  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+  selinux-bind-20070329.ebuild, selinux-bind-20070928.ebuild,
+  selinux-bind-20080525.ebuild:
+  Drop alpha, mips, ppc, sparc selinux support.
+
+*selinux-bind-20080525 (25 May 2008)
+
+  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-bind-20080525.ebuild:
+  New SVN snapshot.
+
+  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-bind-20050408.ebuild, -selinux-bind-20050626.ebuild,
+  -selinux-bind-20061114.ebuild:
+  Remove old ebuilds.
+
+  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+  selinux-bind-20070928.ebuild:
+  Mark stable.
+
+*selinux-bind-20070928 (26 Nov 2007)
+
+  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-bind-20070928.ebuild:
+  New SVN snapshot.
+
+  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
+  Removing kaiowas from metadata due to his retirement (see #61930 for
+  reference).
+
+  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
+  selinux-bind-20070329.ebuild:
+  Mark stable.
+
+*selinux-bind-20070329 (29 Mar 2007)
+
+  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-bind-20070329.ebuild:
+  New SVN snapshot.
+
+  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
+  Redigest for Manifest2
+
+*selinux-bind-20061114 (15 Nov 2006)
+
+  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-bind-20061114.ebuild:
+  New SVN snapshot.
+
+*selinux-bind-20061008 (10 Oct 2006)
+
+  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-bind-20061008.ebuild:
+  First mainstream reference policy testing release.
+
+  26 Jun 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-bind-20050626.ebuild:
+  mark stable
+
+*selinux-bind-20050626 (26 Jun 2005)
+
+  26 Jun 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-bind-20050526.ebuild, +selinux-bind-20050626.ebuild:
+  added name_connect rules
+
+*selinux-bind-20050526 (26 May 2005)
+
+  26 May 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-bind-20050219.ebuild, +selinux-bind-20050526.ebuild:
+  fix from Daniel Thaler for chrooted environment #92312
+
+  07 May 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-bind-20050408.ebuild:
+  mark stable
+
+*selinux-bind-20050408 (23 Apr 2005)
+
+  23 Apr 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-bind-20040428.ebuild, -selinux-bind-20040925.ebuild,
+  -selinux-bind-20041120.ebuild, +selinux-bind-20050408.ebuild:
+  merge with upstream, removed old ebuilds
+
+*selinux-bind-20050219 (25 Feb 2005)
+
+  25 Feb 2005; petre rodan <kaiowas@gentoo.org>
+  +selinux-bind-20050219.ebuild:
+  merge with upstream policy
+
+  20 Jan 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-bind-20041120.ebuild:
+  mark stable
+
+*selinux-bind-20041120 (22 Nov 2004)
+
+  22 Nov 2004; petre rodan <kaiowas@gentoo.org>
+  +selinux-bind-20041120.ebuild:
+  merge with nsa policy
+
+*selinux-bind-20040925 (23 Oct 2004)
+
+  23 Oct 2004; petre rodan <kaiowas@gentoo.org> metadata.xml,
+  +selinux-bind-20040925.ebuild:
+  update needed by base-policy-20041023
+
+*selinux-bind-20040428 (28 Apr 2004)
+
+  28 Apr 2004; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-bind-20040428.ebuild:
+  2004.1 update.
+
+  16 Jan 2004; Chris PeBenito <pebenito@gentoo.org>
+  selinux-bind-20031222.ebuild:
+  Mark stable.
+
+*selinux-bind-20031222 (22 Dec 2003)
+
+  22 Dec 2003; Chris PeBenito <pebenito@gentoo.org>
+  selinux-bind-20031222.ebuild:
+  Update from NSA 1.4 policy.
+
+*selinux-bind-20030811 (11 Aug 2003)
+
+  11 Aug 2003; Chris PeBenito <pebenito@gentoo.org> metadata.xml,
+  selinux-bind-20030811.ebuild:
+  Initial commit
+

diff --git a/sec-policy/selinux-bind/metadata.xml b/sec-policy/selinux-bind/metadata.xml
new file mode 100644
index 0000000..b856e81
--- /dev/null
+++ b/sec-policy/selinux-bind/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for bind</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-bind/selinux-bind-2.20110726.ebuild b/sec-policy/selinux-bind/selinux-bind-2.20110726.ebuild
new file mode 100644
index 0000000..8c53bd8
--- /dev/null
+++ b/sec-policy/selinux-bind/selinux-bind-2.20110726.ebuild
@@ -0,0 +1,13 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="bind"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for bind"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-bitlbee/ChangeLog b/sec-policy/selinux-bitlbee/ChangeLog
new file mode 100644
index 0000000..aedec56
--- /dev/null
+++ b/sec-policy/selinux-bitlbee/ChangeLog
@@ -0,0 +1,11 @@
+# ChangeLog for sec-policy/selinux-bitlbee
+# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-bitlbee/ChangeLog,v 1.2 2011/06/02 12:07:27 blueness Exp $
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-bitlbee-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-bitlbee/metadata.xml b/sec-policy/selinux-bitlbee/metadata.xml
new file mode 100644
index 0000000..cc849b1
--- /dev/null
+++ b/sec-policy/selinux-bitlbee/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for bitlbee</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-bitlbee/selinux-bitlbee-2.20110726.ebuild b/sec-policy/selinux-bitlbee/selinux-bitlbee-2.20110726.ebuild
new file mode 100644
index 0000000..07ce4c2
--- /dev/null
+++ b/sec-policy/selinux-bitlbee/selinux-bitlbee-2.20110726.ebuild
@@ -0,0 +1,13 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="bitlbee"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for bitlbee"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-bluetooth/ChangeLog b/sec-policy/selinux-bluetooth/ChangeLog
new file mode 100644
index 0000000..4b275c6
--- /dev/null
+++ b/sec-policy/selinux-bluetooth/ChangeLog
@@ -0,0 +1,11 @@
+# ChangeLog for sec-policy/selinux-bluetooth
+# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-bluetooth/ChangeLog,v 1.2 2011/06/02 12:07:47 blueness Exp $
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-bluetooth-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-bluetooth/metadata.xml b/sec-policy/selinux-bluetooth/metadata.xml
new file mode 100644
index 0000000..42cbc29
--- /dev/null
+++ b/sec-policy/selinux-bluetooth/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for bluetooth</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-bluetooth/selinux-bluetooth-2.20110726.ebuild b/sec-policy/selinux-bluetooth/selinux-bluetooth-2.20110726.ebuild
new file mode 100644
index 0000000..b52f54f
--- /dev/null
+++ b/sec-policy/selinux-bluetooth/selinux-bluetooth-2.20110726.ebuild
@@ -0,0 +1,13 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="bluetooth"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for bluetooth"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-bluez/ChangeLog b/sec-policy/selinux-bluez/ChangeLog
new file mode 100644
index 0000000..b5c9f3c
--- /dev/null
+++ b/sec-policy/selinux-bluez/ChangeLog
@@ -0,0 +1,77 @@
+# ChangeLog for sec-policy/selinux-bluez
+# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-bluez/ChangeLog,v 1.14 2011/06/04 16:12:48 blueness Exp $
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-bluez-2.20090730.ebuild, -selinux-bluez-2.20091215.ebuild,
+  -selinux-bluez-20080525.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-bluez-2.20101213.ebuild:
+  Stable amd64 x86
+
+*selinux-bluez-2.20101213 (05 Feb 2011)
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-bluez-2.20101213.ebuild:
+  New upstream policy.
+
+*selinux-bluez-2.20091215 (16 Dec 2009)
+
+  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-bluez-2.20091215.ebuild:
+  New upstream release.
+
+  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-bluez-20070329.ebuild, -selinux-bluez-20070928.ebuild,
+  selinux-bluez-20080525.ebuild:
+  Mark 20080525 stable, clear old ebuilds.
+
+*selinux-bluez-2.20090730 (03 Aug 2009)
+
+  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-bluez-2.20090730.ebuild:
+  New upstream release.
+
+  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+  selinux-bluez-20070329.ebuild, selinux-bluez-20070928.ebuild,
+  selinux-bluez-20080525.ebuild:
+  Drop alpha, mips, ppc, sparc selinux support.
+
+*selinux-bluez-20080525 (25 May 2008)
+
+  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-bluez-20080525.ebuild:
+  New SVN snapshot.
+
+  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-bluez-20061114.ebuild:
+  Remove old ebuilds.
+
+  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+  selinux-bluez-20070928.ebuild:
+  Mark stable.
+
+*selinux-bluez-20070928 (26 Nov 2007)
+
+  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-bluez-20070928.ebuild:
+  New SVN snapshot.
+
+  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
+  selinux-bluez-20070329.ebuild:
+  Mark stable.
+
+*selinux-bluez-20070329 (29 Mar 2007)
+
+  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-bluez-20070329.ebuild:
+  New SVN snapshot.
+
+*selinux-bluez-20061114 (22 Nov 2006)
+
+  22 Nov 2006; Chris PeBenito <pebenito@gentoo.org> +metadata.xml,
+  +selinux-bluez-20061114.ebuild:
+  Initial commit.
+

diff --git a/sec-policy/selinux-bluez/metadata.xml b/sec-policy/selinux-bluez/metadata.xml
new file mode 100644
index 0000000..7c6d3dd
--- /dev/null
+++ b/sec-policy/selinux-bluez/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for bluez</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-bluez/selinux-bluez-2.20110726.ebuild b/sec-policy/selinux-bluez/selinux-bluez-2.20110726.ebuild
new file mode 100644
index 0000000..b64fd91
--- /dev/null
+++ b/sec-policy/selinux-bluez/selinux-bluez-2.20110726.ebuild
@@ -0,0 +1,13 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="bluez"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for bluez"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-brctl/ChangeLog b/sec-policy/selinux-brctl/ChangeLog
new file mode 100644
index 0000000..5fbbedf
--- /dev/null
+++ b/sec-policy/selinux-brctl/ChangeLog
@@ -0,0 +1,11 @@
+# ChangeLog for sec-policy/selinux-brctl
+# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-brctl/ChangeLog,v 1.2 2011/06/02 12:08:29 blueness Exp $
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-brctl-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-brctl/metadata.xml b/sec-policy/selinux-brctl/metadata.xml
new file mode 100644
index 0000000..79943b7
--- /dev/null
+++ b/sec-policy/selinux-brctl/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for brctl</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-brctl/selinux-brctl-2.20110726.ebuild b/sec-policy/selinux-brctl/selinux-brctl-2.20110726.ebuild
new file mode 100644
index 0000000..35d663c
--- /dev/null
+++ b/sec-policy/selinux-brctl/selinux-brctl-2.20110726.ebuild
@@ -0,0 +1,13 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="brctl"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for brctl"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-calamaris/ChangeLog b/sec-policy/selinux-calamaris/ChangeLog
new file mode 100644
index 0000000..9204e44
--- /dev/null
+++ b/sec-policy/selinux-calamaris/ChangeLog
@@ -0,0 +1,11 @@
+# ChangeLog for sec-policy/selinux-calamaris
+# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-calamaris/ChangeLog,v 1.2 2011/06/02 12:08:49 blueness Exp $
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-calamaris-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-calamaris/metadata.xml b/sec-policy/selinux-calamaris/metadata.xml
new file mode 100644
index 0000000..80d29e2
--- /dev/null
+++ b/sec-policy/selinux-calamaris/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for calamaris</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-calamaris/selinux-calamaris-2.20110726.ebuild b/sec-policy/selinux-calamaris/selinux-calamaris-2.20110726.ebuild
new file mode 100644
index 0000000..a03e806
--- /dev/null
+++ b/sec-policy/selinux-calamaris/selinux-calamaris-2.20110726.ebuild
@@ -0,0 +1,13 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="calamaris"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for calamaris"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-canna/ChangeLog b/sec-policy/selinux-canna/ChangeLog
new file mode 100644
index 0000000..64beb59
--- /dev/null
+++ b/sec-policy/selinux-canna/ChangeLog
@@ -0,0 +1,11 @@
+# ChangeLog for sec-policy/selinux-canna
+# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-canna/ChangeLog,v 1.2 2011/06/02 12:09:10 blueness Exp $
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-canna-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-canna/metadata.xml b/sec-policy/selinux-canna/metadata.xml
new file mode 100644
index 0000000..e696c21
--- /dev/null
+++ b/sec-policy/selinux-canna/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for canna</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-canna/selinux-canna-2.20110726.ebuild b/sec-policy/selinux-canna/selinux-canna-2.20110726.ebuild
new file mode 100644
index 0000000..db3e27a
--- /dev/null
+++ b/sec-policy/selinux-canna/selinux-canna-2.20110726.ebuild
@@ -0,0 +1,13 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="canna"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for canna"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-ccs/ChangeLog b/sec-policy/selinux-ccs/ChangeLog
new file mode 100644
index 0000000..109ef75
--- /dev/null
+++ b/sec-policy/selinux-ccs/ChangeLog
@@ -0,0 +1,11 @@
+# ChangeLog for sec-policy/selinux-ccs
+# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ccs/ChangeLog,v 1.2 2011/06/02 12:09:30 blueness Exp $
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-ccs-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-ccs/metadata.xml b/sec-policy/selinux-ccs/metadata.xml
new file mode 100644
index 0000000..b546641
--- /dev/null
+++ b/sec-policy/selinux-ccs/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for ccs</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-ccs/selinux-ccs-2.20110726.ebuild b/sec-policy/selinux-ccs/selinux-ccs-2.20110726.ebuild
new file mode 100644
index 0000000..179dff7
--- /dev/null
+++ b/sec-policy/selinux-ccs/selinux-ccs-2.20110726.ebuild
@@ -0,0 +1,13 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="ccs"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for ccs"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-cdrecord/ChangeLog b/sec-policy/selinux-cdrecord/ChangeLog
new file mode 100644
index 0000000..253aaa5
--- /dev/null
+++ b/sec-policy/selinux-cdrecord/ChangeLog
@@ -0,0 +1,11 @@
+# ChangeLog for sec-policy/selinux-cdrecord
+# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cdrecord/ChangeLog,v 1.2 2011/06/02 12:09:51 blueness Exp $
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-cdrecord-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-cdrecord/metadata.xml b/sec-policy/selinux-cdrecord/metadata.xml
new file mode 100644
index 0000000..642593a
--- /dev/null
+++ b/sec-policy/selinux-cdrecord/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for cdrecord</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-cdrecord/selinux-cdrecord-2.20110726.ebuild b/sec-policy/selinux-cdrecord/selinux-cdrecord-2.20110726.ebuild
new file mode 100644
index 0000000..507e9ae
--- /dev/null
+++ b/sec-policy/selinux-cdrecord/selinux-cdrecord-2.20110726.ebuild
@@ -0,0 +1,13 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="cdrecord"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for cdrecord"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-cgroup/ChangeLog b/sec-policy/selinux-cgroup/ChangeLog
new file mode 100644
index 0000000..2d81d4b
--- /dev/null
+++ b/sec-policy/selinux-cgroup/ChangeLog
@@ -0,0 +1,11 @@
+# ChangeLog for sec-policy/selinux-cgroup
+# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cgroup/ChangeLog,v 1.2 2011/06/02 12:10:11 blueness Exp $
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-cgroup-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-cgroup/metadata.xml b/sec-policy/selinux-cgroup/metadata.xml
new file mode 100644
index 0000000..55fb233
--- /dev/null
+++ b/sec-policy/selinux-cgroup/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for cgroup</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-cgroup/selinux-cgroup-2.20110726.ebuild b/sec-policy/selinux-cgroup/selinux-cgroup-2.20110726.ebuild
new file mode 100644
index 0000000..9684035
--- /dev/null
+++ b/sec-policy/selinux-cgroup/selinux-cgroup-2.20110726.ebuild
@@ -0,0 +1,13 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="cgroup"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for cgroup"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-chronyd/ChangeLog b/sec-policy/selinux-chronyd/ChangeLog
new file mode 100644
index 0000000..9af7ecc
--- /dev/null
+++ b/sec-policy/selinux-chronyd/ChangeLog
@@ -0,0 +1,11 @@
+# ChangeLog for sec-policy/selinux-chronyd
+# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-chronyd/ChangeLog,v 1.2 2011/06/02 12:10:31 blueness Exp $
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-chronyd-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-chronyd/metadata.xml b/sec-policy/selinux-chronyd/metadata.xml
new file mode 100644
index 0000000..7c21281
--- /dev/null
+++ b/sec-policy/selinux-chronyd/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for chronyd</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-chronyd/selinux-chronyd-2.20110726.ebuild b/sec-policy/selinux-chronyd/selinux-chronyd-2.20110726.ebuild
new file mode 100644
index 0000000..a37de0b
--- /dev/null
+++ b/sec-policy/selinux-chronyd/selinux-chronyd-2.20110726.ebuild
@@ -0,0 +1,13 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="chronyd"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for chronyd"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-clamav/ChangeLog b/sec-policy/selinux-clamav/ChangeLog
new file mode 100644
index 0000000..45b32eb
--- /dev/null
+++ b/sec-policy/selinux-clamav/ChangeLog
@@ -0,0 +1,133 @@
+# ChangeLog for sec-policy/selinux-clamav
+# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-clamav/ChangeLog,v 1.25 2011/06/04 16:14:10 blueness Exp $
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-clamav-2.20090730.ebuild, -selinux-clamav-2.20091215.ebuild,
+  -selinux-clamav-20080525.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-clamav-2.20101213.ebuild:
+  Stable amd64 x86
+
+*selinux-clamav-2.20101213 (05 Feb 2011)
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-clamav-2.20101213.ebuild:
+  New upstream policy.
+
+*selinux-clamav-2.20091215 (16 Dec 2009)
+
+  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-clamav-2.20091215.ebuild:
+  New upstream release.
+
+  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-clamav-20070329.ebuild, -selinux-clamav-20070928.ebuild,
+  selinux-clamav-20080525.ebuild:
+  Mark 20080525 stable, clear old ebuilds.
+
+*selinux-clamav-2.20090730 (03 Aug 2009)
+
+  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-clamav-2.20090730.ebuild:
+  New upstream release.
+
+  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+  selinux-clamav-20070329.ebuild, selinux-clamav-20070928.ebuild,
+  selinux-clamav-20080525.ebuild:
+  Drop alpha, mips, ppc, sparc selinux support.
+
+*selinux-clamav-20080525 (25 May 2008)
+
+  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-clamav-20080525.ebuild:
+  New SVN snapshot.
+
+  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-clamav-20050626.ebuild, -selinux-clamav-20050712.ebuild,
+  -selinux-clamav-20061114.ebuild:
+  Remove old ebuilds.
+
+  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+  selinux-clamav-20070928.ebuild:
+  Mark stable.
+
+*selinux-clamav-20070928 (26 Nov 2007)
+
+  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-clamav-20070928.ebuild:
+  New SVN snapshot.
+
+  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
+  Removing kaiowas from metadata due to his retirement (see #61930 for
+  reference).
+
+  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
+  selinux-clamav-20070329.ebuild:
+  Mark stable.
+
+*selinux-clamav-20070329 (29 Mar 2007)
+
+  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-clamav-20070329.ebuild:
+  New SVN snapshot.
+
+  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
+  Redigest for Manifest2
+
+*selinux-clamav-20061114 (15 Nov 2006)
+
+  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-clamav-20061114.ebuild:
+  New SVN snapshot.
+
+*selinux-clamav-20061008 (10 Oct 2006)
+
+  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-clamav-20061008.ebuild:
+  First mainstream reference policy testing release.
+
+  18 Jul 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-clamav-20050505.ebuild, selinux-clamav-20050712.ebuild:
+  mark stable
+
+*selinux-clamav-20050712 (12 Jul 2005)
+
+  12 Jul 2005; petre rodan <kaiowas@gentoo.org>
+  +selinux-clamav-20050712.ebuild:
+  fix for #98777, http_port_t has to be ifdef'ed
+
+  26 Jun 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-clamav-20050626.ebuild:
+  mark stable
+
+*selinux-clamav-20050626 (26 Jun 2005)
+
+  26 Jun 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-clamav-20041112.ebuild, +selinux-clamav-20050626.ebuild:
+  added name_connect rules
+
+  16 May 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-clamav-20050505.ebuild:
+  mark stable
+
+*selinux-clamav-20050505 (05 May 2005)
+
+  05 May 2005; petre rodan <kaiowas@gentoo.org>
+  +selinux-clamav-20050505.ebuild:
+  added a clamav_domain macro to be used by MTA filters
+
+*selinux-clamav-20041112 (13 Nov 2004)
+
+  13 Nov 2004; petre rodan <kaiowas@gentoo.org>
+  -selinux-clamav-20041016.ebuild, +selinux-clamav-20041112.ebuild:
+  network-related policy fixes
+
+*selinux-clamav-20041016 (28 Oct 2004)
+
+  28 Oct 2004; petre rodan <kaiowas@gentoo.org> +metadata.xml,
+  +selinux-clamav-20041016.ebuild:
+  initial commit
+

diff --git a/sec-policy/selinux-clamav/metadata.xml b/sec-policy/selinux-clamav/metadata.xml
new file mode 100644
index 0000000..cefea41
--- /dev/null
+++ b/sec-policy/selinux-clamav/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for clamav</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-clamav/selinux-clamav-2.20110726.ebuild b/sec-policy/selinux-clamav/selinux-clamav-2.20110726.ebuild
new file mode 100644
index 0000000..9e3dd8d
--- /dev/null
+++ b/sec-policy/selinux-clamav/selinux-clamav-2.20110726.ebuild
@@ -0,0 +1,13 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="clamav"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for clamav"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-clockspeed/ChangeLog b/sec-policy/selinux-clockspeed/ChangeLog
new file mode 100644
index 0000000..59c52bf
--- /dev/null
+++ b/sec-policy/selinux-clockspeed/ChangeLog
@@ -0,0 +1,141 @@
+# ChangeLog for sec-policy/selinux-clockspeed
+# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-clockspeed/ChangeLog,v 1.29 2011/06/04 16:15:18 blueness Exp $
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-clockspeed-2.20090730.ebuild, -selinux-clockspeed-2.20091215.ebuild,
+  -selinux-clockspeed-20080525.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-clockspeed-2.20101213.ebuild:
+  Stable amd64 x86
+
+*selinux-clockspeed-2.20101213 (05 Feb 2011)
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-clockspeed-2.20101213.ebuild:
+  New upstream policy.
+
+*selinux-clockspeed-2.20091215 (16 Dec 2009)
+
+  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-clockspeed-2.20091215.ebuild:
+  New upstream release.
+
+  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-clockspeed-20070329.ebuild, -selinux-clockspeed-20070928.ebuild,
+  selinux-clockspeed-20080525.ebuild:
+  Mark 20080525 stable, clear old ebuilds.
+
+*selinux-clockspeed-2.20090730 (03 Aug 2009)
+
+  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-clockspeed-2.20090730.ebuild:
+  New upstream release.
+
+  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+  selinux-clockspeed-20070329.ebuild, selinux-clockspeed-20070928.ebuild,
+  selinux-clockspeed-20080525.ebuild:
+  Drop alpha, mips, ppc, sparc selinux support.
+
+*selinux-clockspeed-20080525 (25 May 2008)
+
+  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-clockspeed-20080525.ebuild:
+  New SVN snapshot.
+
+  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-clockspeed-20050316.ebuild, -selinux-clockspeed-20050626.ebuild,
+  -selinux-clockspeed-20061114.ebuild:
+  Remove old ebuilds.
+
+  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+  selinux-clockspeed-20070928.ebuild:
+  Mark stable.
+
+*selinux-clockspeed-20070928 (26 Nov 2007)
+
+  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-clockspeed-20070928.ebuild:
+  New SVN snapshot.
+
+  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
+  Removing kaiowas from metadata due to his retirement (see #61930 for
+  reference).
+
+  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
+  selinux-clockspeed-20070329.ebuild:
+  Mark stable.
+
+*selinux-clockspeed-20070329 (29 Mar 2007)
+
+  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-clockspeed-20070329.ebuild:
+  New SVN snapshot.
+
+  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
+  Redigest for Manifest2
+
+*selinux-clockspeed-20061114 (15 Nov 2006)
+
+  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-clockspeed-20061114.ebuild:
+  New SVN snapshot.
+
+*selinux-clockspeed-20061008 (10 Oct 2006)
+
+  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-clockspeed-20061008.ebuild:
+  First mainstream reference policy testing release.
+
+  26 Jun 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-clockspeed-20050626.ebuild:
+  mark stable
+
+*selinux-clockspeed-20050626 (26 Jun 2005)
+
+  26 Jun 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-clockspeed-20041121.ebuild, +selinux-clockspeed-20050626.ebuild:
+  added name_connect rules
+
+  07 May 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-clockspeed-20050316.ebuild:
+  mark stable
+
+*selinux-clockspeed-20050316 (23 Apr 2005)
+
+  23 Apr 2005; petre rodan <kaiowas@gentoo.org>
+  +selinux-clockspeed-20050316.ebuild:
+  merge with upstream
+
+  12 Dec 2004; petre rodan <kaiowas@gentoo.org>
+  -selinux-clockspeed-20031221.ebuild, -selinux-clockspeed-20041016.ebuild:
+  old builds removed
+
+  23 Nov 2004; petre rodan <kaiowas@gentoo.org>
+  selinux-clockspeed-20041121.ebuild:
+  mark stable
+
+*selinux-clockspeed-20041121 (22 Nov 2004)
+
+  22 Nov 2004; petre rodan <kaiowas@gentoo.org>
+  +selinux-clockspeed-20041121.ebuild:
+  block moved to daemontools.te
+
+  24 Oct 2004; petre rodan <kaiowas@gentoo.org>
+  selinux-clockspeed-20041016.ebuild:
+  mark stable
+
+*selinux-clockspeed-20041016 (23 Oct 2004)
+
+  23 Oct 2004; petre rodan <kaiowas@gentoo.org> metadata.xml,
+  +selinux-clockspeed-20041016.ebuild:
+  Minor fix, changed primary maintainer
+
+*selinux-clockspeed-20031221 (21 Dec 2003)
+
+  21 Dec 2003; Chris PeBenito <pebenito@gentoo.org> metadata.xml,
+  selinux-clockspeed-20031221.ebuild:
+  Initial commit.  Submitted by Petre Rodan.
+

diff --git a/sec-policy/selinux-clockspeed/metadata.xml b/sec-policy/selinux-clockspeed/metadata.xml
new file mode 100644
index 0000000..4ad3f05
--- /dev/null
+++ b/sec-policy/selinux-clockspeed/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for clockspeed</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-clockspeed/selinux-clockspeed-2.20110726.ebuild b/sec-policy/selinux-clockspeed/selinux-clockspeed-2.20110726.ebuild
new file mode 100644
index 0000000..f732f23
--- /dev/null
+++ b/sec-policy/selinux-clockspeed/selinux-clockspeed-2.20110726.ebuild
@@ -0,0 +1,13 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="clockspeed"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for clockspeed"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-consolekit/ChangeLog b/sec-policy/selinux-consolekit/ChangeLog
new file mode 100644
index 0000000..76c5e42
--- /dev/null
+++ b/sec-policy/selinux-consolekit/ChangeLog
@@ -0,0 +1,11 @@
+# ChangeLog for sec-policy/selinux-consolekit
+# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-consolekit/ChangeLog,v 1.2 2011/06/02 12:11:33 blueness Exp $
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-consolekit-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-consolekit/metadata.xml b/sec-policy/selinux-consolekit/metadata.xml
new file mode 100644
index 0000000..b23fe2d
--- /dev/null
+++ b/sec-policy/selinux-consolekit/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for consolekit</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-consolekit/selinux-consolekit-2.20110726.ebuild b/sec-policy/selinux-consolekit/selinux-consolekit-2.20110726.ebuild
new file mode 100644
index 0000000..e7a5230
--- /dev/null
+++ b/sec-policy/selinux-consolekit/selinux-consolekit-2.20110726.ebuild
@@ -0,0 +1,13 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="consolekit"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for consolekit"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-corosync/ChangeLog b/sec-policy/selinux-corosync/ChangeLog
new file mode 100644
index 0000000..4961f48
--- /dev/null
+++ b/sec-policy/selinux-corosync/ChangeLog
@@ -0,0 +1,11 @@
+# ChangeLog for sec-policy/selinux-corosync
+# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-corosync/ChangeLog,v 1.2 2011/06/02 12:11:53 blueness Exp $
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-corosync-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-corosync/metadata.xml b/sec-policy/selinux-corosync/metadata.xml
new file mode 100644
index 0000000..6e6fdaf
--- /dev/null
+++ b/sec-policy/selinux-corosync/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for corosync</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-corosync/selinux-corosync-2.20110726.ebuild b/sec-policy/selinux-corosync/selinux-corosync-2.20110726.ebuild
new file mode 100644
index 0000000..4dcc885
--- /dev/null
+++ b/sec-policy/selinux-corosync/selinux-corosync-2.20110726.ebuild
@@ -0,0 +1,13 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="corosync"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for corosync"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-courier/ChangeLog b/sec-policy/selinux-courier/ChangeLog
new file mode 100644
index 0000000..b1e2719
--- /dev/null
+++ b/sec-policy/selinux-courier/ChangeLog
@@ -0,0 +1,200 @@
+# ChangeLog for sec-policy/selinux-courier
+# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-courier/ChangeLog,v 1.5 2011/06/04 16:18:23 blueness Exp $
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-courier-2.20101213-r1.ebuild, -selinux-courier-2.20101213-r2.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-courier-2.20101213-r3.ebuild:
+  Stable amd64 x86
+
+  20 May 2011; Anthony G. Basile <blueness@gentoo.org>
+  files/fix-services-courier-r3.patch:
+  Fixed build issues
+
+*selinux-courier-2.20101213-r3 (16 Apr 2011)
+*selinux-courier-2.20101213-r2 (16 Apr 2011)
+
+  16 Apr 2011; Anthony G. Basile <blueness@gentoo.org>
+  +files/fix-services-courier-r2.patch,
+  +selinux-courier-2.20101213-r2.ebuild,
+  +files/fix-services-courier-r3.patch,
+  +selinux-courier-2.20101213-r3.ebuild:
+  Updates to policies
+
+  07 Mar 2011; Anthony G. Basile <blueness@gentoo.org>
+  +files/fix-services-courier-r1.patch,
+  +selinux-courier-2.20101213-r1.ebuild, +metadata.xml:
+  Renaming policy from courier-imap to match upstream naming standards.
+
+*selinux-courier-2.20101213-r1 (04 Mar 2011)
+
+  04 Mar 2011; <swift@gentoo.org> +files/fix-services-courier-r1.patch,
+  +selinux-courier-2.20101213-r1.ebuild, +metadata.xml:
+  Fix file contexts
+
+*selinux-courier-imap-2.20101213 (05 Feb 2011)
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-courier-imap-2.20101213.ebuild:
+  New upstream policy.
+
+*selinux-courier-imap-2.20091215 (16 Dec 2009)
+
+  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-courier-imap-2.20091215.ebuild:
+  New upstream release.
+
+  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-courier-imap-20070329.ebuild,
+  -selinux-courier-imap-20070928.ebuild,
+  selinux-courier-imap-20080525.ebuild:
+  Mark 20080525 stable, clear old ebuilds.
+
+*selinux-courier-imap-2.20090730 (03 Aug 2009)
+
+  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-courier-imap-2.20090730.ebuild:
+  New upstream release.
+
+  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+  selinux-courier-imap-20070329.ebuild,
+  selinux-courier-imap-20070928.ebuild,
+  selinux-courier-imap-20080525.ebuild:
+  Drop alpha, mips, ppc, sparc selinux support.
+
+*selinux-courier-imap-20080525 (25 May 2008)
+
+  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-courier-imap-20080525.ebuild:
+  New SVN snapshot.
+
+  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-courier-imap-20050417.ebuild,
+  -selinux-courier-imap-20050607.ebuild,
+  -selinux-courier-imap-20050628.ebuild,
+  -selinux-courier-imap-20061114.ebuild:
+  Remove old ebuilds.
+
+  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+  selinux-courier-imap-20070928.ebuild:
+  Mark stable.
+
+*selinux-courier-imap-20070928 (26 Nov 2007)
+
+  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-courier-imap-20070928.ebuild:
+  New SVN snapshot.
+
+  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
+  Removing kaiowas from metadata due to his retirement (see #61930 for
+  reference).
+
+  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
+  selinux-courier-imap-20070329.ebuild:
+  Mark stable.
+
+*selinux-courier-imap-20070329 (29 Mar 2007)
+
+  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-courier-imap-20070329.ebuild:
+  New SVN snapshot.
+
+  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
+  Redigest for Manifest2
+
+*selinux-courier-imap-20061114 (15 Nov 2006)
+
+  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-courier-imap-20061114.ebuild:
+  New SVN snapshot.
+
+*selinux-courier-imap-20061008 (10 Oct 2006)
+
+  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-courier-imap-20061008.ebuild:
+  First mainstream reference policy testing release.
+
+  29 Jun 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-courier-imap-20050628.ebuild:
+  mark stable
+
+*selinux-courier-imap-20050628 (28 Jun 2005)
+
+  28 Jun 2005; petre rodan <kaiowas@gentoo.org>
+  +selinux-courier-imap-20050628.ebuild:
+  fc change needed by policycoreutils-1.24
+
+  27 Jun 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-courier-imap-20050607.ebuild:
+  mark stable
+
+*selinux-courier-imap-20050607 (26 Jun 2005)
+
+  26 Jun 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-courier-imap-20050219.ebuild,
+  +selinux-courier-imap-20050607.ebuild:
+  policy cleanup with no semantic diff
+
+  23 Apr 2005; petre rodan <kaiowas@gentoo.org> :
+  mark stable
+
+*selinux-courier-imap-20050417 (17 Apr 2005)
+
+  17 Apr 2005; petre rodan <kaiowas@gentoo.org>
+  +selinux-courier-imap-20050417.ebuild:
+  merge with upstream and fix for bug #89321
+
+  23 Mar 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-courier-imap-20050219.ebuild:
+  mark stable
+
+*selinux-courier-imap-20050219 (25 Feb 2005)
+
+  25 Feb 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-courier-imap-20040928.ebuild,
+  +selinux-courier-imap-20050219.ebuild:
+  removed 3 port defs not present upstream
+
+  20 Jan 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-courier-imap-20050105.ebuild:
+  mark stable
+
+*selinux-courier-imap-20050105 (06 Jan 2005)
+
+  06 Jan 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-courier-imap-20041122.ebuild,
+  +selinux-courier-imap-20050105.ebuild:
+  policy that supports courier-authlib and >=courier-imap-4.0
+
+*selinux-courier-imap-20041122 (12 Dec 2004)
+
+  12 Dec 2004; petre rodan <kaiowas@gentoo.org>
+  -selinux-courier-imap-20040406.ebuild,
+  +selinux-courier-imap-20041122.ebuild:
+  policy tweaks needed by latest versions of c-i
+
+  28 Oct 2004; petre rodan <kaiowas@gentoo.org>
+  selinux-courier-imap-20040928.ebuild:
+  mark stable
+
+*selinux-courier-imap-20040928 (23 Oct 2004)
+
+  23 Oct 2004; petre rodan <kaiowas@gentoo.org> metadata.xml,
+  +selinux-courier-imap-20040928.ebuild:
+  Fix for courier-imap 3.0.5
+
+*selinux-courier-imap-20040406 (06 Apr 2004)
+
+  06 Apr 2004; Chris PeBenito <pebenito@gentoo.org>
+  selinux-courier-imap-20040406.ebuild:
+  Fixes for courier-imap 3.0.2, from bug #45917.
+
+*selinux-courier-imap-20040203 (03 Feb 2004)
+
+  03 Feb 2004; Chris PeBenito <pebenito@gentoo.org> metadata.xml,
+  selinux-courier-imap-20040203.ebuild:
+  Initial commit.  Submitted by Petre Rodan.
+

diff --git a/sec-policy/selinux-courier/metadata.xml b/sec-policy/selinux-courier/metadata.xml
new file mode 100644
index 0000000..97a61d6
--- /dev/null
+++ b/sec-policy/selinux-courier/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for courier</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-courier/selinux-courier-2.20110726-r1.ebuild b/sec-policy/selinux-courier/selinux-courier-2.20110726-r1.ebuild
new file mode 100644
index 0000000..f0f0488
--- /dev/null
+++ b/sec-policy/selinux-courier/selinux-courier-2.20110726-r1.ebuild
@@ -0,0 +1,13 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="courier"
+BASEPOL="2.20110726-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for courier"
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-cpucontrol/ChangeLog b/sec-policy/selinux-cpucontrol/ChangeLog
new file mode 100644
index 0000000..db9faf0
--- /dev/null
+++ b/sec-policy/selinux-cpucontrol/ChangeLog
@@ -0,0 +1,11 @@
+# ChangeLog for sec-policy/selinux-cpucontrol
+# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cpucontrol/ChangeLog,v 1.2 2011/06/02 12:12:56 blueness Exp $
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-cpucontrol-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-cpucontrol/metadata.xml b/sec-policy/selinux-cpucontrol/metadata.xml
new file mode 100644
index 0000000..c9cb931
--- /dev/null
+++ b/sec-policy/selinux-cpucontrol/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for cpucontrol</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-cpucontrol/selinux-cpucontrol-2.20110726.ebuild b/sec-policy/selinux-cpucontrol/selinux-cpucontrol-2.20110726.ebuild
new file mode 100644
index 0000000..0fa16a8
--- /dev/null
+++ b/sec-policy/selinux-cpucontrol/selinux-cpucontrol-2.20110726.ebuild
@@ -0,0 +1,13 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="cpucontrol"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for cpucontrol"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-cpufreqselector/ChangeLog b/sec-policy/selinux-cpufreqselector/ChangeLog
new file mode 100644
index 0000000..9a9209c
--- /dev/null
+++ b/sec-policy/selinux-cpufreqselector/ChangeLog
@@ -0,0 +1,11 @@
+# ChangeLog for sec-policy/selinux-cpufreqselector
+# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cpufreqselector/ChangeLog,v 1.2 2011/06/02 12:13:17 blueness Exp $
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-cpufreqselector-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-cpufreqselector/metadata.xml b/sec-policy/selinux-cpufreqselector/metadata.xml
new file mode 100644
index 0000000..27a46e4
--- /dev/null
+++ b/sec-policy/selinux-cpufreqselector/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for cpufreqselector</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-cpufreqselector/selinux-cpufreqselector-2.20110726.ebuild b/sec-policy/selinux-cpufreqselector/selinux-cpufreqselector-2.20110726.ebuild
new file mode 100644
index 0000000..7bb38e8
--- /dev/null
+++ b/sec-policy/selinux-cpufreqselector/selinux-cpufreqselector-2.20110726.ebuild
@@ -0,0 +1,13 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="cpufreqselector"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for cpufreqselector"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-cups/ChangeLog b/sec-policy/selinux-cups/ChangeLog
new file mode 100644
index 0000000..190d356
--- /dev/null
+++ b/sec-policy/selinux-cups/ChangeLog
@@ -0,0 +1,63 @@
+# ChangeLog for sec-policy/selinux-cups
+# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cups/ChangeLog,v 1.11 2011/06/04 16:26:41 blueness Exp $
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-cups-2.20090730.ebuild, -selinux-cups-2.20091215.ebuild,
+  -selinux-cups-20080525.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-cups-2.20101213.ebuild:
+  Stable amd64 x86
+
+*selinux-cups-2.20101213 (05 Feb 2011)
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-cups-2.20101213.ebuild:
+  New upstream policy.
+
+*selinux-cups-2.20091215 (16 Dec 2009)
+
+  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-cups-2.20091215.ebuild:
+  New upstream release.
+
+  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-cups-20070329.ebuild, -selinux-cups-20070928.ebuild,
+  selinux-cups-20080525.ebuild:
+  Mark 20080525 stable, clear old ebuilds.
+
+*selinux-cups-2.20090730 (03 Aug 2009)
+
+  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-cups-2.20090730.ebuild:
+  New upstream release.
+
+  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+  selinux-cups-20070329.ebuild, selinux-cups-20070928.ebuild,
+  selinux-cups-20080525.ebuild:
+  Drop alpha, mips, ppc, sparc selinux support.
+
+*selinux-cups-20080525 (25 May 2008)
+
+  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-cups-20080525.ebuild:
+  New SVN snapshot.
+
+  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+  selinux-cups-20070928.ebuild:
+  Mark stable.
+
+*selinux-cups-20070928 (26 Nov 2007)
+
+  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-cups-20070928.ebuild:
+  New SVN snapshot.
+
+*selinux-cups-20070329 (07 Jul 2007)
+
+  07 Jul 2007; Petre Rodan <kaiowas@gentoo.org> +metadata.xml,
+  +selinux-cups-20070329.ebuild:
+  initial commit. fix for bug #162469
+

diff --git a/sec-policy/selinux-cups/metadata.xml b/sec-policy/selinux-cups/metadata.xml
new file mode 100644
index 0000000..01c116c
--- /dev/null
+++ b/sec-policy/selinux-cups/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for cups</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-cups/selinux-cups-2.20110726.ebuild b/sec-policy/selinux-cups/selinux-cups-2.20110726.ebuild
new file mode 100644
index 0000000..7a8f4e2
--- /dev/null
+++ b/sec-policy/selinux-cups/selinux-cups-2.20110726.ebuild
@@ -0,0 +1,13 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="cups"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for cups"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-cvs/ChangeLog b/sec-policy/selinux-cvs/ChangeLog
new file mode 100644
index 0000000..21d8e8f
--- /dev/null
+++ b/sec-policy/selinux-cvs/ChangeLog
@@ -0,0 +1,11 @@
+# ChangeLog for sec-policy/selinux-cvs
+# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cvs/ChangeLog,v 1.2 2011/06/02 12:13:58 blueness Exp $
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-cvs-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-cvs/metadata.xml b/sec-policy/selinux-cvs/metadata.xml
new file mode 100644
index 0000000..72fd684
--- /dev/null
+++ b/sec-policy/selinux-cvs/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for cvs</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-cvs/selinux-cvs-2.20110726.ebuild b/sec-policy/selinux-cvs/selinux-cvs-2.20110726.ebuild
new file mode 100644
index 0000000..d3e94a2
--- /dev/null
+++ b/sec-policy/selinux-cvs/selinux-cvs-2.20110726.ebuild
@@ -0,0 +1,13 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="cvs"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for cvs"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-cyphesis/ChangeLog b/sec-policy/selinux-cyphesis/ChangeLog
new file mode 100644
index 0000000..01b1e7b
--- /dev/null
+++ b/sec-policy/selinux-cyphesis/ChangeLog
@@ -0,0 +1,11 @@
+# ChangeLog for sec-policy/selinux-cyphesis
+# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cyphesis/ChangeLog,v 1.2 2011/06/02 12:14:18 blueness Exp $
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-cyphesis-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-cyphesis/metadata.xml b/sec-policy/selinux-cyphesis/metadata.xml
new file mode 100644
index 0000000..1899fff
--- /dev/null
+++ b/sec-policy/selinux-cyphesis/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for cyphesis</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-cyphesis/selinux-cyphesis-2.20110726.ebuild b/sec-policy/selinux-cyphesis/selinux-cyphesis-2.20110726.ebuild
new file mode 100644
index 0000000..274cb5f
--- /dev/null
+++ b/sec-policy/selinux-cyphesis/selinux-cyphesis-2.20110726.ebuild
@@ -0,0 +1,13 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="cyphesis"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for cyphesis"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-cyrus-sasl/ChangeLog b/sec-policy/selinux-cyrus-sasl/ChangeLog
new file mode 100644
index 0000000..83fbebf
--- /dev/null
+++ b/sec-policy/selinux-cyrus-sasl/ChangeLog
@@ -0,0 +1,109 @@
+# ChangeLog for sec-policy/selinux-cyrus-sasl
+# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cyrus-sasl/ChangeLog,v 1.20 2011/06/04 16:27:43 blueness Exp $
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-cyrus-sasl-2.20090730.ebuild, -selinux-cyrus-sasl-2.20091215.ebuild,
+  -selinux-cyrus-sasl-20080525.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-cyrus-sasl-2.20101213.ebuild:
+  Stable amd64 x86
+
+*selinux-cyrus-sasl-2.20101213 (05 Feb 2011)
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-cyrus-sasl-2.20101213.ebuild:
+  New upstream policy.
+
+*selinux-cyrus-sasl-2.20091215 (16 Dec 2009)
+
+  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-cyrus-sasl-2.20091215.ebuild:
+  New upstream release.
+
+  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-cyrus-sasl-20070329.ebuild, -selinux-cyrus-sasl-20070928.ebuild,
+  selinux-cyrus-sasl-20080525.ebuild:
+  Mark 20080525 stable, clear old ebuilds.
+
+*selinux-cyrus-sasl-2.20090730 (03 Aug 2009)
+
+  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-cyrus-sasl-2.20090730.ebuild:
+  New upstream release.
+
+  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+  selinux-cyrus-sasl-20070329.ebuild, selinux-cyrus-sasl-20070928.ebuild,
+  selinux-cyrus-sasl-20080525.ebuild:
+  Drop alpha, mips, ppc, sparc selinux support.
+
+*selinux-cyrus-sasl-20080525 (25 May 2008)
+
+  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-cyrus-sasl-20080525.ebuild:
+  New SVN snapshot.
+
+  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-cyrus-sasl-20050918.ebuild, -selinux-cyrus-sasl-20060218.ebuild,
+  -selinux-cyrus-sasl-20061114.ebuild:
+  Remove old ebuilds.
+
+  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+  selinux-cyrus-sasl-20070928.ebuild:
+  Mark stable.
+
+*selinux-cyrus-sasl-20070928 (26 Nov 2007)
+
+  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-cyrus-sasl-20070928.ebuild:
+  New SVN snapshot.
+
+  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
+  Removing kaiowas from metadata due to his retirement (see #61930 for
+  reference).
+
+  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
+  selinux-cyrus-sasl-20070329.ebuild:
+  Mark stable.
+
+*selinux-cyrus-sasl-20070329 (29 Mar 2007)
+
+  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-cyrus-sasl-20070329.ebuild:
+  New SVN snapshot.
+
+  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
+  Redigest for Manifest2
+
+*selinux-cyrus-sasl-20061114 (15 Nov 2006)
+
+  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-cyrus-sasl-20061114.ebuild:
+  New SVN snapshot.
+
+*selinux-cyrus-sasl-20061008 (10 Oct 2006)
+
+  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-cyrus-sasl-20061008.ebuild:
+  First mainstream reference policy testing release.
+
+*selinux-cyrus-sasl-20060218 (18 Feb 2006)
+
+  18 Feb 2006; petre rodan <kaiowas@gentoo.org>
+  +selinux-cyrus-sasl-20060218.ebuild:
+  fix for bug #107387
+
+*selinux-cyrus-sasl-20050918 (18 Sep 2005)
+
+  18 Sep 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-cyrus-sasl-20050605.ebuild, +selinux-cyrus-sasl-20050918.ebuild:
+  merge with upstream, added mips arch
+
+*selinux-cyrus-sasl-20050605 (26 Jun 2005)
+
+  26 Jun 2005; petre rodan <kaiowas@gentoo.org> +metadata.xml,
+  +selinux-cyrus-sasl-20050605.ebuild:
+  initial commit
+

diff --git a/sec-policy/selinux-cyrus-sasl/metadata.xml b/sec-policy/selinux-cyrus-sasl/metadata.xml
new file mode 100644
index 0000000..a82d92c
--- /dev/null
+++ b/sec-policy/selinux-cyrus-sasl/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for cyrus-sasl</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-cyrus-sasl/selinux-cyrus-sasl-2.20110726.ebuild b/sec-policy/selinux-cyrus-sasl/selinux-cyrus-sasl-2.20110726.ebuild
new file mode 100644
index 0000000..d9cb9ab
--- /dev/null
+++ b/sec-policy/selinux-cyrus-sasl/selinux-cyrus-sasl-2.20110726.ebuild
@@ -0,0 +1,13 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="cyrus-sasl"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for cyrus-sasl"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-daemontools/ChangeLog b/sec-policy/selinux-daemontools/ChangeLog
new file mode 100644
index 0000000..5ba2dcb
--- /dev/null
+++ b/sec-policy/selinux-daemontools/ChangeLog
@@ -0,0 +1,187 @@
+# ChangeLog for sec-policy/selinux-daemontools
+# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-daemontools/ChangeLog,v 1.36 2011/06/04 16:30:16 blueness Exp $
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-daemontools-2.20090730.ebuild,
+  -selinux-daemontools-2.20091215.ebuild, -selinux-daemontools-20080525.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-daemontools-2.20101213.ebuild:
+  Stable amd64 x86
+
+*selinux-daemontools-2.20101213 (05 Feb 2011)
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-daemontools-2.20101213.ebuild:
+  New upstream policy.
+
+*selinux-daemontools-2.20091215 (16 Dec 2009)
+
+  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-daemontools-2.20091215.ebuild:
+  New upstream release.
+
+  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-daemontools-20070329.ebuild,
+  -selinux-daemontools-20070928.ebuild, selinux-daemontools-20080525.ebuild:
+  Mark 20080525 stable, clear old ebuilds.
+
+*selinux-daemontools-2.20090730 (03 Aug 2009)
+
+  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-daemontools-2.20090730.ebuild:
+  New upstream release.
+
+  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+  selinux-daemontools-20070329.ebuild, selinux-daemontools-20070928.ebuild,
+  selinux-daemontools-20080525.ebuild:
+  Drop alpha, mips, ppc, sparc selinux support.
+
+*selinux-daemontools-20080525 (25 May 2008)
+
+  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-daemontools-20080525.ebuild:
+  New SVN snapshot.
+
+  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-daemontools-20050903.ebuild,
+  -selinux-daemontools-20051126.ebuild,
+  -selinux-daemontools-20061114.ebuild:
+  Remove old ebuilds.
+
+  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+  selinux-daemontools-20070928.ebuild:
+  Mark stable.
+
+*selinux-daemontools-20070928 (26 Nov 2007)
+
+  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-daemontools-20070928.ebuild:
+  New SVN snapshot.
+
+  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
+  Removing kaiowas from metadata due to his retirement (see #61930 for
+  reference).
+
+  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
+  selinux-daemontools-20070329.ebuild:
+  Mark stable.
+
+*selinux-daemontools-20070329 (29 Mar 2007)
+
+  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-daemontools-20070329.ebuild:
+  New SVN snapshot.
+
+  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
+  Redigest for Manifest2
+
+*selinux-daemontools-20061114 (15 Nov 2006)
+
+  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-daemontools-20061114.ebuild:
+  New SVN snapshot.
+
+*selinux-daemontools-20061008 (10 Oct 2006)
+
+  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-daemontools-20061008.ebuild:
+  First mainstream reference policy testing release.
+
+  02 Dec 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-daemontools-20051126.ebuild:
+  mark stable on amd64 mips ppc sparc x86
+
+*selinux-daemontools-20051126 (28 Nov 2005)
+
+  28 Nov 2005; petre rodan <kaiowas@gentoo.org>
+  +selinux-daemontools-20051126.ebuild:
+  added support for openvpn
+
+  18 Sep 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-daemontools-20050316.ebuild, selinux-daemontools-20050903.ebuild:
+  mark stable
+
+*selinux-daemontools-20050903 (09 Sep 2005)
+
+  09 Sep 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-daemontools-20050201.ebuild, selinux-daemontools-20050316.ebuild,
+  +selinux-daemontools-20050903.ebuild:
+  added support for ftp daemons, added mips arch
+
+  07 May 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-daemontools-20050316.ebuild:
+  mark stable
+
+*selinux-daemontools-20050316 (23 Apr 2005)
+
+  23 Apr 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-daemontools-20041121.ebuild,
+  -selinux-daemontools-20041128.ebuild,
+  +selinux-daemontools-20050316.ebuild:
+  merge with upstream, no semantic changes
+
+  06 Feb 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-daemontools-20050201.ebuild:
+  mark stable
+
+*selinux-daemontools-20050201 (01 Feb 2005)
+
+  01 Feb 2005; petre rodan <kaiowas@gentoo.org>
+  +selinux-daemontools-20050201.ebuild:
+  added control for clamav and spamd
+
+  20 Jan 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-daemontools-20041128.ebuild:
+  mark stable
+
+*selinux-daemontools-20041128 (12 Dec 2004)
+
+  12 Dec 2004; petre rodan <kaiowas@gentoo.org>
+  -selinux-daemontools-20041111.ebuild,
+  +selinux-daemontools-20041128.ebuild:
+  added rules to allow svscanboot to be started from inittab
+
+  23 Nov 2004; petre rodan <kaiowas@gentoo.org>
+  selinux-daemontools-20041121.ebuild:
+  mark stable
+
+*selinux-daemontools-20041121 (22 Nov 2004)
+
+  22 Nov 2004; petre rodan <kaiowas@gentoo.org>
+  +selinux-daemontools-20041121.ebuild:
+  policy cleanup
+
+*selinux-daemontools-20041111 (13 Nov 2004)
+
+  13 Nov 2004; petre rodan <kaiowas@gentoo.org>
+  -selinux-daemontools-20040203.ebuild,
+  -selinux-daemontools-20041022.ebuild,
+  +selinux-daemontools-20041111.ebuild:
+  new services that can be supervised: apache, stunnel
+
+  28 Oct 2004; petre rodan <kaiowas@gentoo.org>
+  selinux-daemontools-20041022.ebuild:
+  mark stable
+
+*selinux-daemontools-20041022 (23 Oct 2004)
+
+  23 Oct 2004; petre rodan <kaiowas@gentoo.org> metadata.xml,
+  +selinux-daemontools-20041022.ebuild:
+  added capability of supervising rsync and apache processes, minor
+  improvements, updated primary maintainer
+
+*selinux-daemontools-20040203 (03 Feb 2004)
+
+  03 Feb 2004; Chris PeBenito <pebenito@gentoo.org>
+  selinux-daemontools-20040203.ebuild:
+  Updates from Petre, including using run_init to control the daemontools
+  scripts.
+
+*selinux-daemontools-20031221 (21 Dec 2003)
+
+  21 Dec 2003; Chris PeBenito <pebenito@gentoo.org> metadata.xml:
+  Initial commit.  Policy submitted by Petre Rodan.
+

diff --git a/sec-policy/selinux-daemontools/metadata.xml b/sec-policy/selinux-daemontools/metadata.xml
new file mode 100644
index 0000000..075b2be
--- /dev/null
+++ b/sec-policy/selinux-daemontools/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for daemontools</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-daemontools/selinux-daemontools-2.20110726.ebuild b/sec-policy/selinux-daemontools/selinux-daemontools-2.20110726.ebuild
new file mode 100644
index 0000000..c8eacfd
--- /dev/null
+++ b/sec-policy/selinux-daemontools/selinux-daemontools-2.20110726.ebuild
@@ -0,0 +1,13 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="daemontools"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for daemontools"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-dante/ChangeLog b/sec-policy/selinux-dante/ChangeLog
new file mode 100644
index 0000000..c320ad9
--- /dev/null
+++ b/sec-policy/selinux-dante/ChangeLog
@@ -0,0 +1,137 @@
+# ChangeLog for sec-policy/selinux-dante
+# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dante/ChangeLog,v 1.26 2011/06/04 16:31:24 blueness Exp $
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-dante-2.20090730.ebuild, -selinux-dante-2.20091215.ebuild,
+  -selinux-dante-20080525.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-dante-2.20101213.ebuild:
+  Stable amd64 x86
+
+*selinux-dante-2.20101213 (05 Feb 2011)
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-dante-2.20101213.ebuild:
+  New upstream policy.
+
+*selinux-dante-2.20091215 (16 Dec 2009)
+
+  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-dante-2.20091215.ebuild:
+  New upstream release.
+
+  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-dante-20070329.ebuild, -selinux-dante-20070928.ebuild,
+  selinux-dante-20080525.ebuild:
+  Mark 20080525 stable, clear old ebuilds.
+
+*selinux-dante-2.20090730 (03 Aug 2009)
+
+  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-dante-2.20090730.ebuild:
+  New upstream release.
+
+  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+  selinux-dante-20070329.ebuild, selinux-dante-20070928.ebuild,
+  selinux-dante-20080525.ebuild:
+  Drop alpha, mips, ppc, sparc selinux support.
+
+*selinux-dante-20080525 (25 May 2008)
+
+  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-dante-20080525.ebuild:
+  New SVN snapshot.
+
+  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-dante-20050201.ebuild, -selinux-dante-20050308.ebuild,
+  -selinux-dante-20061114.ebuild:
+  Remove old ebuilds.
+
+  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+  selinux-dante-20070928.ebuild:
+  Mark stable.
+
+*selinux-dante-20070928 (26 Nov 2007)
+
+  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-dante-20070928.ebuild:
+  New SVN snapshot.
+
+  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
+  Removing kaiowas from metadata due to his retirement (see #61930 for
+  reference).
+
+  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
+  selinux-dante-20070329.ebuild:
+  Mark stable.
+
+*selinux-dante-20070329 (29 Mar 2007)
+
+  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-dante-20070329.ebuild:
+  New SVN snapshot.
+
+  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
+  Redigest for Manifest2
+
+*selinux-dante-20061114 (15 Nov 2006)
+
+  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-dante-20061114.ebuild:
+  New SVN snapshot.
+
+*selinux-dante-20061008 (10 Oct 2006)
+
+  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-dante-20061008.ebuild:
+  First mainstream reference policy testing release.
+
+  23 Mar 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-dante-20050308.ebuild:
+  mark stable
+
+*selinux-dante-20050308 (09 Mar 2005)
+
+  09 Mar 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-dante-20050219.ebuild, +selinux-dante-20050308.ebuild:
+  added rules needed by >=dante-1.1.15-r1
+
+*selinux-dante-20050219 (25 Feb 2005)
+
+  25 Feb 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-dante-20041208.ebuild, +selinux-dante-20050219.ebuild:
+  merge with upstream policy
+
+  06 Feb 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-dante-20050201.ebuild:
+  mark stable
+
+*selinux-dante-20050201 (01 Feb 2005)
+
+  01 Feb 2005; petre rodan <kaiowas@gentoo.org>
+  +selinux-dante-20050201.ebuild:
+  added rules needed by dante-1.1.15
+
+  20 Jan 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-dante-20041113.ebuild, selinux-dante-20041208.ebuild:
+  mark stable
+
+*selinux-dante-20041208 (12 Dec 2004)
+
+  12 Dec 2004; petre rodan <kaiowas@gentoo.org>
+  +selinux-dante-20041208.ebuild:
+  dante binds to random ports above 1024
+
+  23 Nov 2004; petre rodan <kaiowas@gentoo.org>
+  selinux-dante-20041113.ebuild:
+  mark stable
+
+*selinux-dante-20041113 (14 Nov 2004)
+
+  14 Nov 2004; petre rodan <kaiowas@gentoo.org> +metadata.xml,
+  +selinux-dante-20041113.ebuild:
+  initial commit
+

diff --git a/sec-policy/selinux-dante/metadata.xml b/sec-policy/selinux-dante/metadata.xml
new file mode 100644
index 0000000..7d5b191
--- /dev/null
+++ b/sec-policy/selinux-dante/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for dante</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-dante/selinux-dante-2.20110726.ebuild b/sec-policy/selinux-dante/selinux-dante-2.20110726.ebuild
new file mode 100644
index 0000000..8000ceb
--- /dev/null
+++ b/sec-policy/selinux-dante/selinux-dante-2.20110726.ebuild
@@ -0,0 +1,13 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="dante"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for dante"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-dbskk/ChangeLog b/sec-policy/selinux-dbskk/ChangeLog
new file mode 100644
index 0000000..c5b8167
--- /dev/null
+++ b/sec-policy/selinux-dbskk/ChangeLog
@@ -0,0 +1,11 @@
+# ChangeLog for sec-policy/selinux-dbskk
+# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dbskk/ChangeLog,v 1.2 2011/06/02 12:15:41 blueness Exp $
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-dbskk-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-dbskk/metadata.xml b/sec-policy/selinux-dbskk/metadata.xml
new file mode 100644
index 0000000..426d849
--- /dev/null
+++ b/sec-policy/selinux-dbskk/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for dbskk</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-dbskk/selinux-dbskk-2.20110726.ebuild b/sec-policy/selinux-dbskk/selinux-dbskk-2.20110726.ebuild
new file mode 100644
index 0000000..1b97c8a
--- /dev/null
+++ b/sec-policy/selinux-dbskk/selinux-dbskk-2.20110726.ebuild
@@ -0,0 +1,13 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="dbskk"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for dbskk"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-dbus/ChangeLog b/sec-policy/selinux-dbus/ChangeLog
new file mode 100644
index 0000000..b0336c3
--- /dev/null
+++ b/sec-policy/selinux-dbus/ChangeLog
@@ -0,0 +1,77 @@
+# ChangeLog for sec-policy/selinux-dbus
+# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dbus/ChangeLog,v 1.14 2011/06/04 16:37:12 blueness Exp $
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-dbus-2.20090730.ebuild, -selinux-dbus-2.20091215.ebuild,
+  -selinux-dbus-20080525.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-dbus-2.20101213.ebuild:
+  Stable amd64 x86
+
+*selinux-dbus-2.20101213 (05 Feb 2011)
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-dbus-2.20101213.ebuild:
+  New upstream policy.
+
+*selinux-dbus-2.20091215 (16 Dec 2009)
+
+  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-dbus-2.20091215.ebuild:
+  New upstream release.
+
+  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-dbus-20070329.ebuild, -selinux-dbus-20070928.ebuild,
+  selinux-dbus-20080525.ebuild:
+  Mark 20080525 stable, clear old ebuilds.
+
+*selinux-dbus-2.20090730 (03 Aug 2009)
+
+  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-dbus-2.20090730.ebuild:
+  New upstream release.
+
+  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+  selinux-dbus-20070329.ebuild, selinux-dbus-20070928.ebuild,
+  selinux-dbus-20080525.ebuild:
+  Drop alpha, mips, ppc, sparc selinux support.
+
+*selinux-dbus-20080525 (25 May 2008)
+
+  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-dbus-20080525.ebuild:
+  New SVN snapshot.
+
+  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-dbus-20061114.ebuild:
+  Remove old ebuilds.
+
+  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+  selinux-dbus-20070928.ebuild:
+  Mark stable.
+
+*selinux-dbus-20070928 (26 Nov 2007)
+
+  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-dbus-20070928.ebuild:
+  New SVN snapshot.
+
+  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
+  selinux-dbus-20070329.ebuild:
+  Mark stable.
+
+*selinux-dbus-20070329 (29 Mar 2007)
+
+  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-dbus-20070329.ebuild:
+  New SVN snapshot.
+
+*selinux-dbus-20061114 (22 Nov 2006)
+
+  22 Nov 2006; Chris PeBenito <pebenito@gentoo.org> +metadata.xml,
+  +selinux-dbus-20061114.ebuild:
+  Initial commit.
+

diff --git a/sec-policy/selinux-dbus/metadata.xml b/sec-policy/selinux-dbus/metadata.xml
new file mode 100644
index 0000000..6dd441f
--- /dev/null
+++ b/sec-policy/selinux-dbus/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for dbus</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-dbus/selinux-dbus-2.20110726.ebuild b/sec-policy/selinux-dbus/selinux-dbus-2.20110726.ebuild
new file mode 100644
index 0000000..aaeed2b
--- /dev/null
+++ b/sec-policy/selinux-dbus/selinux-dbus-2.20110726.ebuild
@@ -0,0 +1,13 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="dbus"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for dbus"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-dcc/ChangeLog b/sec-policy/selinux-dcc/ChangeLog
new file mode 100644
index 0000000..6868dd6
--- /dev/null
+++ b/sec-policy/selinux-dcc/ChangeLog
@@ -0,0 +1,11 @@
+# ChangeLog for sec-policy/selinux-dcc
+# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dcc/ChangeLog,v 1.2 2011/06/02 12:16:23 blueness Exp $
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-dcc-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-dcc/metadata.xml b/sec-policy/selinux-dcc/metadata.xml
new file mode 100644
index 0000000..a1cc605
--- /dev/null
+++ b/sec-policy/selinux-dcc/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for dcc</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-dcc/selinux-dcc-2.20110726.ebuild b/sec-policy/selinux-dcc/selinux-dcc-2.20110726.ebuild
new file mode 100644
index 0000000..9fff4b9
--- /dev/null
+++ b/sec-policy/selinux-dcc/selinux-dcc-2.20110726.ebuild
@@ -0,0 +1,13 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="dcc"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for dcc"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-ddclient/ChangeLog b/sec-policy/selinux-ddclient/ChangeLog
new file mode 100644
index 0000000..d2fedf3
--- /dev/null
+++ b/sec-policy/selinux-ddclient/ChangeLog
@@ -0,0 +1,11 @@
+# ChangeLog for sec-policy/selinux-ddclient
+# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ddclient/ChangeLog,v 1.2 2011/06/02 12:16:44 blueness Exp $
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-ddclient-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-ddclient/metadata.xml b/sec-policy/selinux-ddclient/metadata.xml
new file mode 100644
index 0000000..6035cfa
--- /dev/null
+++ b/sec-policy/selinux-ddclient/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for ddclient</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-ddclient/selinux-ddclient-2.20110726.ebuild b/sec-policy/selinux-ddclient/selinux-ddclient-2.20110726.ebuild
new file mode 100644
index 0000000..c64a67f
--- /dev/null
+++ b/sec-policy/selinux-ddclient/selinux-ddclient-2.20110726.ebuild
@@ -0,0 +1,13 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="ddclient"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for ddclient"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-ddcprobe/ChangeLog b/sec-policy/selinux-ddcprobe/ChangeLog
new file mode 100644
index 0000000..2df477d
--- /dev/null
+++ b/sec-policy/selinux-ddcprobe/ChangeLog
@@ -0,0 +1,11 @@
+# ChangeLog for sec-policy/selinux-ddcprobe
+# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ddcprobe/ChangeLog,v 1.2 2011/06/02 12:17:05 blueness Exp $
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-ddcprobe-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-ddcprobe/metadata.xml b/sec-policy/selinux-ddcprobe/metadata.xml
new file mode 100644
index 0000000..14bf479
--- /dev/null
+++ b/sec-policy/selinux-ddcprobe/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for ddcprobe</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-ddcprobe/selinux-ddcprobe-2.20110726.ebuild b/sec-policy/selinux-ddcprobe/selinux-ddcprobe-2.20110726.ebuild
new file mode 100644
index 0000000..bbc0e79
--- /dev/null
+++ b/sec-policy/selinux-ddcprobe/selinux-ddcprobe-2.20110726.ebuild
@@ -0,0 +1,13 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="ddcprobe"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for ddcprobe"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-desktop/ChangeLog b/sec-policy/selinux-desktop/ChangeLog
new file mode 100644
index 0000000..8c34e55
--- /dev/null
+++ b/sec-policy/selinux-desktop/ChangeLog
@@ -0,0 +1,86 @@
+# ChangeLog for sec-policy/selinux-desktop
+# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-desktop/ChangeLog,v 1.16 2011/06/04 16:38:20 blueness Exp $
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-desktop-2.20090730.ebuild, -selinux-desktop-2.20091215.ebuild,
+  -selinux-desktop-20080525.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-desktop-2.20101213.ebuild:
+  Stable amd64 x86
+
+  16 Apr 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-desktop-2.20090730.ebuild, selinux-desktop-2.20091215.ebuild,
+  selinux-desktop-2.20101213.ebuild, selinux-desktop-20080525.ebuild,
+  metadata.xml:
+  Removed USE="hal".  Bug #362847
+
+  27 Mar 2011; Samuli Suominen <ssuominen@gentoo.org> metadata.xml:
+  Move USE="hal" description here from use.desc.
+
+*selinux-desktop-2.20101213 (05 Feb 2011)
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-desktop-2.20101213.ebuild:
+  New upstream policy.
+
+*selinux-desktop-2.20091215 (16 Dec 2009)
+
+  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-desktop-2.20091215.ebuild:
+  New upstream release.
+
+  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-desktop-20070329.ebuild, -selinux-desktop-20070928.ebuild,
+  selinux-desktop-20080525.ebuild:
+  Mark 20080525 stable, clear old ebuilds.
+
+*selinux-desktop-2.20090730 (03 Aug 2009)
+
+  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-desktop-2.20090730.ebuild:
+  New upstream release.
+
+  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+  selinux-desktop-20070329.ebuild, selinux-desktop-20070928.ebuild,
+  selinux-desktop-20080525.ebuild:
+  Drop alpha, mips, ppc, sparc selinux support.
+
+*selinux-desktop-20080525 (25 May 2008)
+
+  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-desktop-20080525.ebuild:
+  New SVN snapshot.
+
+  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-desktop-20061114.ebuild:
+  Remove old ebuilds.
+
+  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+  selinux-desktop-20070928.ebuild:
+  Mark stable.
+
+*selinux-desktop-20070928 (26 Nov 2007)
+
+  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-desktop-20070928.ebuild:
+  New SVN snapshot.
+
+  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
+  selinux-desktop-20070329.ebuild:
+  Mark stable.
+
+*selinux-desktop-20070329 (29 Mar 2007)
+
+  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-desktop-20070329.ebuild:
+  New SVN snapshot.
+
+*selinux-desktop-20061114 (22 Nov 2006)
+
+  22 Nov 2006; Chris PeBenito <pebenito@gentoo.org> +metadata.xml,
+  +selinux-desktop-20061114.ebuild:
+  Initial commit.
+

diff --git a/sec-policy/selinux-desktop/metadata.xml b/sec-policy/selinux-desktop/metadata.xml
new file mode 100644
index 0000000..f641d94
--- /dev/null
+++ b/sec-policy/selinux-desktop/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for desktop</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-desktop/selinux-desktop-2.20110726.ebuild b/sec-policy/selinux-desktop/selinux-desktop-2.20110726.ebuild
new file mode 100644
index 0000000..80690a3
--- /dev/null
+++ b/sec-policy/selinux-desktop/selinux-desktop-2.20110726.ebuild
@@ -0,0 +1,13 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="desktop"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for desktop"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-dhcp/ChangeLog b/sec-policy/selinux-dhcp/ChangeLog
new file mode 100644
index 0000000..af79fdb
--- /dev/null
+++ b/sec-policy/selinux-dhcp/ChangeLog
@@ -0,0 +1,182 @@
+# ChangeLog for sec-policy/selinux-dhcp
+# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dhcp/ChangeLog,v 1.34 2011/06/04 16:39:21 blueness Exp $
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-dhcp-2.20090730.ebuild, -selinux-dhcp-2.20091215.ebuild,
+  -selinux-dhcp-20080525.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-dhcp-2.20101213.ebuild:
+  Stable amd64 x86
+
+*selinux-dhcp-2.20101213 (05 Feb 2011)
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-dhcp-2.20101213.ebuild:
+  New upstream policy.
+
+*selinux-dhcp-2.20091215 (16 Dec 2009)
+
+  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-dhcp-2.20091215.ebuild:
+  New upstream release.
+
+  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-dhcp-20070329.ebuild, -selinux-dhcp-20070928.ebuild,
+  selinux-dhcp-20080525.ebuild:
+  Mark 20080525 stable, clear old ebuilds.
+
+*selinux-dhcp-2.20090730 (03 Aug 2009)
+
+  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-dhcp-2.20090730.ebuild:
+  New upstream release.
+
+  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+  selinux-dhcp-20070329.ebuild, selinux-dhcp-20070928.ebuild,
+  selinux-dhcp-20080525.ebuild:
+  Drop alpha, mips, ppc, sparc selinux support.
+
+*selinux-dhcp-20080525 (25 May 2008)
+
+  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-dhcp-20080525.ebuild:
+  New SVN snapshot.
+
+  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-dhcp-20050918.ebuild, -selinux-dhcp-20051122.ebuild,
+  -selinux-dhcp-20061114.ebuild:
+  Remove old ebuilds.
+
+  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+  selinux-dhcp-20070928.ebuild:
+  Mark stable.
+
+*selinux-dhcp-20070928 (26 Nov 2007)
+
+  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-dhcp-20070928.ebuild:
+  New SVN snapshot.
+
+  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
+  Removing kaiowas from metadata due to his retirement (see #61930 for
+  reference).
+
+  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
+  selinux-dhcp-20070329.ebuild:
+  Mark stable.
+
+*selinux-dhcp-20070329 (29 Mar 2007)
+
+  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-dhcp-20070329.ebuild:
+  New SVN snapshot.
+
+  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
+  Redigest for Manifest2
+
+*selinux-dhcp-20061114 (15 Nov 2006)
+
+  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-dhcp-20061114.ebuild:
+  New SVN snapshot.
+
+*selinux-dhcp-20061008 (10 Oct 2006)
+
+  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-dhcp-20061008.ebuild:
+  First mainstream reference policy testing release.
+
+*selinux-dhcp-20051122 (28 Nov 2005)
+
+  28 Nov 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-dhcp-20050219.ebuild, -selinux-dhcp-20050626.ebuild,
+  +selinux-dhcp-20051122.ebuild:
+  merge with upstream
+
+  27 Oct 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-dhcp-20050918.ebuild:
+  mark stable on amd64 mips ppc sparc x86
+
+*selinux-dhcp-20050918 (24 Oct 2005)
+
+  24 Oct 2005; petre rodan <kaiowas@gentoo.org>
+  +selinux-dhcp-20050918.ebuild:
+  tiny fix from upstream
+
+  26 Jun 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-dhcp-20050626.ebuild:
+  mark stable
+
+*selinux-dhcp-20050626 (26 Jun 2005)
+
+  26 Jun 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-dhcp-20041125.ebuild, +selinux-dhcp-20050626.ebuild:
+  added name_connect rules
+
+*selinux-dhcp-20050219 (25 Feb 2005)
+
+  25 Feb 2005; petre rodan <kaiowas@gentoo.org>
+  +selinux-dhcp-20050219.ebuild:
+  merge with upstream policy
+
+  20 Jan 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-dhcp-20041120.ebuild, selinux-dhcp-20041125.ebuild:
+  mark stable
+
+*selinux-dhcp-20041125 (12 Dec 2004)
+
+  12 Dec 2004; petre rodan <kaiowas@gentoo.org>
+  -selinux-dhcp-20040617.ebuild, -selinux-dhcp-20040925.ebuild,
+  -selinux-dhcp-20041101.ebuild, +selinux-dhcp-20041125.ebuild:
+  removed old builds
+
+  23 Nov 2004; petre rodan <kaiowas@gentoo.org>
+  selinux-dhcp-20041120.ebuild:
+  mark stable
+
+*selinux-dhcp-20041120 (22 Nov 2004)
+
+  22 Nov 2004; petre rodan <kaiowas@gentoo.org>
+  +selinux-dhcp-20041120.ebuild:
+  imported nsa rules, policy cleanup
+
+*selinux-dhcp-20041101 (13 Nov 2004)
+
+  13 Nov 2004; petre rodan <kaiowas@gentoo.org>
+  +selinux-dhcp-20041101.ebuild:
+  merge with nsa policy
+
+*selinux-dhcp-20040925 (23 Oct 2004)
+
+  23 Oct 2004; petre rodan <kaiowas@gentoo.org> metadata.xml,
+  +selinux-dhcp-20040925.ebuild:
+  update needed by base-policy-20041023
+
+*selinux-dhcp-20040617 (17 Jun 2004)
+
+  17 Jun 2004; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-dhcp-20040116.ebuild, -selinux-dhcp-20040122.ebuild,
+  -selinux-dhcp-20040426.ebuild, +selinux-dhcp-20040617.ebuild:
+  Update for 20040604 base policy.
+
+*selinux-dhcp-20040426 (26 Apr 2004)
+
+  26 Apr 2004; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-dhcp-20040426.ebuild:
+  Fix for 2004.1
+
+*selinux-dhcp-20040122 (22 Jan 2004)
+
+  22 Jan 2004; Chris PeBenito <pebenito@gentoo.org>
+  selinux-dhcp-20040122.ebuild:
+  Fix type alias declaration.
+
+*selinux-dhcp-20040116 (16 Jan 2004)
+
+  16 Jan 2004; Chris PeBenito <pebenito@gentoo.org> metadata.xml,
+  selinux-dhcp-20040116.ebuild:
+  Initial commit.  Fixed up by Petre Rodan.
+

diff --git a/sec-policy/selinux-dhcp/metadata.xml b/sec-policy/selinux-dhcp/metadata.xml
new file mode 100644
index 0000000..ad25a1b
--- /dev/null
+++ b/sec-policy/selinux-dhcp/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for dhcp</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-dhcp/selinux-dhcp-2.20110726.ebuild b/sec-policy/selinux-dhcp/selinux-dhcp-2.20110726.ebuild
new file mode 100644
index 0000000..206350f
--- /dev/null
+++ b/sec-policy/selinux-dhcp/selinux-dhcp-2.20110726.ebuild
@@ -0,0 +1,13 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="dhcp"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for dhcp"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-dictd/ChangeLog b/sec-policy/selinux-dictd/ChangeLog
new file mode 100644
index 0000000..6b3c5f5
--- /dev/null
+++ b/sec-policy/selinux-dictd/ChangeLog
@@ -0,0 +1,11 @@
+# ChangeLog for sec-policy/selinux-dictd
+# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dictd/ChangeLog,v 1.2 2011/06/02 12:18:08 blueness Exp $
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-dictd-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-dictd/metadata.xml b/sec-policy/selinux-dictd/metadata.xml
new file mode 100644
index 0000000..c3b30ba
--- /dev/null
+++ b/sec-policy/selinux-dictd/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for dictd</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-dictd/selinux-dictd-2.20110726.ebuild b/sec-policy/selinux-dictd/selinux-dictd-2.20110726.ebuild
new file mode 100644
index 0000000..93934f8
--- /dev/null
+++ b/sec-policy/selinux-dictd/selinux-dictd-2.20110726.ebuild
@@ -0,0 +1,13 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="dictd"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for dictd"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-distcc/ChangeLog b/sec-policy/selinux-distcc/ChangeLog
new file mode 100644
index 0000000..dc5a9aa
--- /dev/null
+++ b/sec-policy/selinux-distcc/ChangeLog
@@ -0,0 +1,108 @@
+# ChangeLog for sec-policy/selinux-distcc
+# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-distcc/ChangeLog,v 1.22 2011/06/04 16:40:27 blueness Exp $
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-distcc-2.20090730.ebuild, -selinux-distcc-2.20091215.ebuild,
+  -selinux-distcc-20080525.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-distcc-2.20101213.ebuild:
+  Stable amd64 x86
+
+*selinux-distcc-2.20101213 (05 Feb 2011)
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-distcc-2.20101213.ebuild:
+  New upstream policy.
+
+*selinux-distcc-2.20091215 (16 Dec 2009)
+
+  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-distcc-2.20091215.ebuild:
+  New upstream release.
+
+  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-distcc-20070329.ebuild, -selinux-distcc-20070928.ebuild,
+  selinux-distcc-20080525.ebuild:
+  Mark 20080525 stable, clear old ebuilds.
+
+*selinux-distcc-2.20090730 (03 Aug 2009)
+
+  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-distcc-2.20090730.ebuild:
+  New upstream release.
+
+  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+  selinux-distcc-20070329.ebuild, selinux-distcc-20070928.ebuild,
+  selinux-distcc-20080525.ebuild:
+  Drop alpha, mips, ppc, sparc selinux support.
+
+*selinux-distcc-20080525 (25 May 2008)
+
+  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-distcc-20080525.ebuild:
+  New SVN snapshot.
+
+  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-distcc-20040128.ebuild, -selinux-distcc-20061114.ebuild:
+  Remove old ebuilds.
+
+  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+  selinux-distcc-20070928.ebuild:
+  Mark stable.
+
+*selinux-distcc-20070928 (26 Nov 2007)
+
+  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-distcc-20070928.ebuild:
+  New SVN snapshot.
+
+  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
+  selinux-distcc-20070329.ebuild:
+  Mark stable.
+
+*selinux-distcc-20070329 (29 Mar 2007)
+
+  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-distcc-20070329.ebuild:
+  New SVN snapshot.
+
+  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
+  Redigest for Manifest2
+
+*selinux-distcc-20061114 (15 Nov 2006)
+
+  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-distcc-20061114.ebuild:
+  New SVN snapshot.
+
+*selinux-distcc-20061008 (10 Oct 2006)
+
+  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-distcc-20061008.ebuild:
+  First mainstream reference policy testing release.
+
+*selinux-distcc-20040128 (28 Jan 2004)
+
+  28 Jan 2004; Chris PeBenito <pebenito@gentoo.org>
+  selinux-distcc-20040128.ebuild:
+  Update because of changes in base-policy.
+
+*selinux-distcc-20031101 (01 Nov 2003)
+
+  01 Nov 2003; Chris PeBenito <pebenito@gentoo.org>
+  selinux-distcc-20031101.ebuild:
+  Update for new API.
+
+  10 Aug 2003; Chris PeBenito <pebenito@gentoo.org>
+  selinux-distcc-20030728.ebuild:
+  Specify S since it changed in the eclass.  Mark stable.
+
+*selinux-distcc-20030728 (28 Jul 2003)
+
+  28 Jul 2003; Chris PeBenito <pebenito@gentoo.org> metadata.xml,
+  selinux-distcc-20030728.ebuild:
+  Initial commit.
+

diff --git a/sec-policy/selinux-distcc/metadata.xml b/sec-policy/selinux-distcc/metadata.xml
new file mode 100644
index 0000000..726acee
--- /dev/null
+++ b/sec-policy/selinux-distcc/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for distcc</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-distcc/selinux-distcc-2.20110726.ebuild b/sec-policy/selinux-distcc/selinux-distcc-2.20110726.ebuild
new file mode 100644
index 0000000..d513917
--- /dev/null
+++ b/sec-policy/selinux-distcc/selinux-distcc-2.20110726.ebuild
@@ -0,0 +1,13 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="distcc"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for distcc"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-djbdns/ChangeLog b/sec-policy/selinux-djbdns/ChangeLog
new file mode 100644
index 0000000..d73c40b
--- /dev/null
+++ b/sec-policy/selinux-djbdns/ChangeLog
@@ -0,0 +1,131 @@
+# ChangeLog for sec-policy/selinux-djbdns
+# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-djbdns/ChangeLog,v 1.27 2011/06/04 16:41:21 blueness Exp $
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-djbdns-2.20090730.ebuild, -selinux-djbdns-2.20091215.ebuild,
+  -selinux-djbdns-20080525.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-djbdns-2.20101213.ebuild:
+  Stable amd64 x86
+
+*selinux-djbdns-2.20101213 (05 Feb 2011)
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-djbdns-2.20101213.ebuild:
+  New upstream policy.
+
+*selinux-djbdns-2.20091215 (16 Dec 2009)
+
+  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-djbdns-2.20091215.ebuild:
+  New upstream release.
+
+  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-djbdns-20070329.ebuild, -selinux-djbdns-20070928.ebuild,
+  selinux-djbdns-20080525.ebuild:
+  Mark 20080525 stable, clear old ebuilds.
+
+*selinux-djbdns-2.20090730 (03 Aug 2009)
+
+  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-djbdns-2.20090730.ebuild:
+  New upstream release.
+
+  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+  selinux-djbdns-20070329.ebuild, selinux-djbdns-20070928.ebuild,
+  selinux-djbdns-20080525.ebuild:
+  Drop alpha, mips, ppc, sparc selinux support.
+
+*selinux-djbdns-20080525 (25 May 2008)
+
+  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-djbdns-20080525.ebuild:
+  New SVN snapshot.
+
+  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-djbdns-20050316.ebuild, -selinux-djbdns-20050626.ebuild,
+  -selinux-djbdns-20061114.ebuild:
+  Remove old ebuilds.
+
+  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+  selinux-djbdns-20070928.ebuild:
+  Mark stable.
+
+*selinux-djbdns-20070928 (26 Nov 2007)
+
+  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-djbdns-20070928.ebuild:
+  New SVN snapshot.
+
+  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
+  Removing kaiowas from metadata due to his retirement (see #61930 for
+  reference).
+
+  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
+  selinux-djbdns-20070329.ebuild:
+  Mark stable.
+
+*selinux-djbdns-20070329 (29 Mar 2007)
+
+  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-djbdns-20070329.ebuild:
+  New SVN snapshot.
+
+  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
+  Redigest for Manifest2
+
+*selinux-djbdns-20061114 (15 Nov 2006)
+
+  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-djbdns-20061114.ebuild:
+  New SVN snapshot.
+
+*selinux-djbdns-20061008 (10 Oct 2006)
+
+  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-djbdns-20061008.ebuild:
+  First mainstream reference policy testing release.
+
+  26 Jun 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-djbdns-20050626.ebuild:
+  mark stable
+
+*selinux-djbdns-20050626 (26 Jun 2005)
+
+  26 Jun 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-djbdns-20041121.ebuild, +selinux-djbdns-20050626.ebuild:
+  added name_connect rules
+
+  07 May 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-djbdns-20050316.ebuild:
+  mark stable
+
+*selinux-djbdns-20050316 (23 Apr 2005)
+
+  23 Apr 2005; petre rodan <kaiowas@gentoo.org>
+  +selinux-djbdns-20050316.ebuild:
+  we have upstream now, so we merge with it
+
+  12 Dec 2004; petre rodan <kaiowas@gentoo.org>
+  -selinux-djbdns-20041113.ebuild:
+  removed old build
+
+  23 Nov 2004; petre rodan <kaiowas@gentoo.org>
+  selinux-djbdns-20041121.ebuild:
+  mark stable
+
+*selinux-djbdns-20041121 (22 Nov 2004)
+
+  22 Nov 2004; petre rodan <kaiowas@gentoo.org>
+  +selinux-djbdns-20041121.ebuild:
+  policy cleanup
+
+*selinux-djbdns-20041113 (13 Nov 2004)
+
+  13 Nov 2004; petre rodan <kaiowas@gentoo.org>
+  +selinux-djbdns-20041113.ebuild:
+  name_bind needed for all ports above 1024
+

diff --git a/sec-policy/selinux-djbdns/metadata.xml b/sec-policy/selinux-djbdns/metadata.xml
new file mode 100644
index 0000000..89e79b6
--- /dev/null
+++ b/sec-policy/selinux-djbdns/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for djbdns</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-djbdns/selinux-djbdns-2.20110726.ebuild b/sec-policy/selinux-djbdns/selinux-djbdns-2.20110726.ebuild
new file mode 100644
index 0000000..c4b6e03
--- /dev/null
+++ b/sec-policy/selinux-djbdns/selinux-djbdns-2.20110726.ebuild
@@ -0,0 +1,13 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="djbdns"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for djbdns"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-dkim/ChangeLog b/sec-policy/selinux-dkim/ChangeLog
new file mode 100644
index 0000000..eca0c86
--- /dev/null
+++ b/sec-policy/selinux-dkim/ChangeLog
@@ -0,0 +1,11 @@
+# ChangeLog for sec-policy/selinux-dkim
+# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dkim/ChangeLog,v 1.2 2011/06/02 12:19:10 blueness Exp $
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-dkim-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-dkim/metadata.xml b/sec-policy/selinux-dkim/metadata.xml
new file mode 100644
index 0000000..b1a035b
--- /dev/null
+++ b/sec-policy/selinux-dkim/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for dkim</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-dkim/selinux-dkim-2.20110726.ebuild b/sec-policy/selinux-dkim/selinux-dkim-2.20110726.ebuild
new file mode 100644
index 0000000..f6cef60
--- /dev/null
+++ b/sec-policy/selinux-dkim/selinux-dkim-2.20110726.ebuild
@@ -0,0 +1,13 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="dkim"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for dkim"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-dmidecode/ChangeLog b/sec-policy/selinux-dmidecode/ChangeLog
new file mode 100644
index 0000000..b7ad985
--- /dev/null
+++ b/sec-policy/selinux-dmidecode/ChangeLog
@@ -0,0 +1,11 @@
+# ChangeLog for sec-policy/selinux-dmidecode
+# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dmidecode/ChangeLog,v 1.2 2011/06/02 12:19:31 blueness Exp $
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-dmidecode-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-dmidecode/metadata.xml b/sec-policy/selinux-dmidecode/metadata.xml
new file mode 100644
index 0000000..651d724
--- /dev/null
+++ b/sec-policy/selinux-dmidecode/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for dmidecode</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-dmidecode/selinux-dmidecode-2.20110726.ebuild b/sec-policy/selinux-dmidecode/selinux-dmidecode-2.20110726.ebuild
new file mode 100644
index 0000000..ffc43df
--- /dev/null
+++ b/sec-policy/selinux-dmidecode/selinux-dmidecode-2.20110726.ebuild
@@ -0,0 +1,13 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="dmidecode"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for dmidecode"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-dnsmasq/ChangeLog b/sec-policy/selinux-dnsmasq/ChangeLog
new file mode 100644
index 0000000..274bb62
--- /dev/null
+++ b/sec-policy/selinux-dnsmasq/ChangeLog
@@ -0,0 +1,63 @@
+# ChangeLog for sec-policy/selinux-dnsmasq
+# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dnsmasq/ChangeLog,v 1.11 2011/06/04 16:42:33 blueness Exp $
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-dnsmasq-2.20090730.ebuild, -selinux-dnsmasq-2.20091215.ebuild,
+  -selinux-dnsmasq-20080525.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-dnsmasq-2.20101213.ebuild:
+  Stable amd64 x86
+
+*selinux-dnsmasq-2.20101213 (05 Feb 2011)
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-dnsmasq-2.20101213.ebuild:
+  New upstream policy.
+
+*selinux-dnsmasq-2.20091215 (16 Dec 2009)
+
+  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-dnsmasq-2.20091215.ebuild:
+  New upstream release.
+
+  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-dnsmasq-20070329.ebuild, -selinux-dnsmasq-20070928.ebuild,
+  selinux-dnsmasq-20080525.ebuild:
+  Mark 20080525 stable, clear old ebuilds.
+
+*selinux-dnsmasq-2.20090730 (03 Aug 2009)
+
+  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-dnsmasq-2.20090730.ebuild:
+  New upstream release.
+
+  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+  selinux-dnsmasq-20070329.ebuild, selinux-dnsmasq-20070928.ebuild,
+  selinux-dnsmasq-20080525.ebuild:
+  Drop alpha, mips, ppc, sparc selinux support.
+
+*selinux-dnsmasq-20080525 (25 May 2008)
+
+  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-dnsmasq-20080525.ebuild:
+  New SVN snapshot.
+
+  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+  selinux-dnsmasq-20070928.ebuild:
+  Mark stable.
+
+*selinux-dnsmasq-20070928 (26 Nov 2007)
+
+  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-dnsmasq-20070928.ebuild:
+  New SVN snapshot.
+
+*selinux-dnsmasq-20070329 (22 Aug 2007)
+
+  22 Aug 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-dnsmasq-20070329.ebuild:
+  Initial commit.
+

diff --git a/sec-policy/selinux-dnsmasq/metadata.xml b/sec-policy/selinux-dnsmasq/metadata.xml
new file mode 100644
index 0000000..b41efda
--- /dev/null
+++ b/sec-policy/selinux-dnsmasq/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for dnsmasq</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-dnsmasq/selinux-dnsmasq-2.20110726.ebuild b/sec-policy/selinux-dnsmasq/selinux-dnsmasq-2.20110726.ebuild
new file mode 100644
index 0000000..f0063ef
--- /dev/null
+++ b/sec-policy/selinux-dnsmasq/selinux-dnsmasq-2.20110726.ebuild
@@ -0,0 +1,13 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="dnsmasq"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for dnsmasq"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-dovecot/ChangeLog b/sec-policy/selinux-dovecot/ChangeLog
new file mode 100644
index 0000000..e154b8a
--- /dev/null
+++ b/sec-policy/selinux-dovecot/ChangeLog
@@ -0,0 +1,11 @@
+# ChangeLog for sec-policy/selinux-dovecot
+# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dovecot/ChangeLog,v 1.2 2011/06/02 12:20:12 blueness Exp $
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-dovecot-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-dovecot/metadata.xml b/sec-policy/selinux-dovecot/metadata.xml
new file mode 100644
index 0000000..42e8a34
--- /dev/null
+++ b/sec-policy/selinux-dovecot/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for dovecot</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-dovecot/selinux-dovecot-2.20110726.ebuild b/sec-policy/selinux-dovecot/selinux-dovecot-2.20110726.ebuild
new file mode 100644
index 0000000..55243a4
--- /dev/null
+++ b/sec-policy/selinux-dovecot/selinux-dovecot-2.20110726.ebuild
@@ -0,0 +1,13 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="dovecot"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for dovecot"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-entropyd/metadata.xml b/sec-policy/selinux-entropyd/metadata.xml
new file mode 100644
index 0000000..459d58f
--- /dev/null
+++ b/sec-policy/selinux-entropyd/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for various entropy daemons</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-entropyd/selinux-entropyd-2.20110726.ebuild b/sec-policy/selinux-entropyd/selinux-entropyd-2.20110726.ebuild
new file mode 100644
index 0000000..d6aba28
--- /dev/null
+++ b/sec-policy/selinux-entropyd/selinux-entropyd-2.20110726.ebuild
@@ -0,0 +1,33 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="entropyd"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for various entropy daemons (audio-entropyd, haveged, ...)"
+
+KEYWORDS="~amd64 ~x86"
+RDEPEND="!<sec-policy/selinux-audio-entropyd-2.20110726
+		>=sys-apps/policycoreutils-1.30.30
+		>=sec-policy/selinux-base-policy-${PV}"
+
+pkg_postinst() {
+	einfo "The SELinux entropyd module is the replacement of audioentropyd and"
+	einfo "is made more generic for all-purpose entropy daemons, including"
+	einfo "audioentropyd and haveged."
+	einfo
+	einfo "If you are upgrading from an audioentropyd module, the installation"
+	einfo "of the new policy module might fail due to collisions. You will need"
+	einfo "to remove the current audioentropyd module first:"
+	einfo "  # semodule -r audioentropy"
+	einfo
+	einfo "Then, you can install the new policy:"
+	einfo "  # semodule -i /usr/share/selinux/<type>/entropyd.pp"
+	echo
+	einfo "Portage will automatically try to load the entropyd module now."
+	selinux-policy-2_pkg_postinst
+}

diff --git a/sec-policy/selinux-evolution/ChangeLog b/sec-policy/selinux-evolution/ChangeLog
new file mode 100644
index 0000000..e3abe58
--- /dev/null
+++ b/sec-policy/selinux-evolution/ChangeLog
@@ -0,0 +1,11 @@
+# ChangeLog for sec-policy/selinux-evolution
+# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-evolution/ChangeLog,v 1.2 2011/06/02 12:20:33 blueness Exp $
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-evolution-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-evolution/metadata.xml b/sec-policy/selinux-evolution/metadata.xml
new file mode 100644
index 0000000..7732ae0
--- /dev/null
+++ b/sec-policy/selinux-evolution/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for evolution</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-evolution/selinux-evolution-2.20110726.ebuild b/sec-policy/selinux-evolution/selinux-evolution-2.20110726.ebuild
new file mode 100644
index 0000000..460947e
--- /dev/null
+++ b/sec-policy/selinux-evolution/selinux-evolution-2.20110726.ebuild
@@ -0,0 +1,13 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="evolution"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for evolution"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-exim/ChangeLog b/sec-policy/selinux-exim/ChangeLog
new file mode 100644
index 0000000..f15dbd5
--- /dev/null
+++ b/sec-policy/selinux-exim/ChangeLog
@@ -0,0 +1,11 @@
+# ChangeLog for sec-policy/selinux-exim
+# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-exim/ChangeLog,v 1.2 2011/06/02 12:20:54 blueness Exp $
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-exim-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-exim/metadata.xml b/sec-policy/selinux-exim/metadata.xml
new file mode 100644
index 0000000..00a5004
--- /dev/null
+++ b/sec-policy/selinux-exim/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for exim</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-exim/selinux-exim-2.20110726.ebuild b/sec-policy/selinux-exim/selinux-exim-2.20110726.ebuild
new file mode 100644
index 0000000..e285702
--- /dev/null
+++ b/sec-policy/selinux-exim/selinux-exim-2.20110726.ebuild
@@ -0,0 +1,13 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="exim"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for exim"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-fail2ban/ChangeLog b/sec-policy/selinux-fail2ban/ChangeLog
new file mode 100644
index 0000000..5a21c67
--- /dev/null
+++ b/sec-policy/selinux-fail2ban/ChangeLog
@@ -0,0 +1,11 @@
+# ChangeLog for sec-policy/selinux-fail2ban
+# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-fail2ban/ChangeLog,v 1.2 2011/06/02 12:21:15 blueness Exp $
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-fail2ban-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-fail2ban/metadata.xml b/sec-policy/selinux-fail2ban/metadata.xml
new file mode 100644
index 0000000..6d215bf
--- /dev/null
+++ b/sec-policy/selinux-fail2ban/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for fail2ban</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-fail2ban/selinux-fail2ban-2.20110726.ebuild b/sec-policy/selinux-fail2ban/selinux-fail2ban-2.20110726.ebuild
new file mode 100644
index 0000000..c23a2d9
--- /dev/null
+++ b/sec-policy/selinux-fail2ban/selinux-fail2ban-2.20110726.ebuild
@@ -0,0 +1,13 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="fail2ban"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for fail2ban"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-fetchmail/ChangeLog b/sec-policy/selinux-fetchmail/ChangeLog
new file mode 100644
index 0000000..bec1546
--- /dev/null
+++ b/sec-policy/selinux-fetchmail/ChangeLog
@@ -0,0 +1,11 @@
+# ChangeLog for sec-policy/selinux-fetchmail
+# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-fetchmail/ChangeLog,v 1.2 2011/06/02 12:21:36 blueness Exp $
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-fetchmail-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-fetchmail/metadata.xml b/sec-policy/selinux-fetchmail/metadata.xml
new file mode 100644
index 0000000..ade9e3b
--- /dev/null
+++ b/sec-policy/selinux-fetchmail/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for fetchmail</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-fetchmail/selinux-fetchmail-2.20110726.ebuild b/sec-policy/selinux-fetchmail/selinux-fetchmail-2.20110726.ebuild
new file mode 100644
index 0000000..3f78c37
--- /dev/null
+++ b/sec-policy/selinux-fetchmail/selinux-fetchmail-2.20110726.ebuild
@@ -0,0 +1,13 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="fetchmail"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for fetchmail"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-finger/ChangeLog b/sec-policy/selinux-finger/ChangeLog
new file mode 100644
index 0000000..c68e078
--- /dev/null
+++ b/sec-policy/selinux-finger/ChangeLog
@@ -0,0 +1,11 @@
+# ChangeLog for sec-policy/selinux-finger
+# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-finger/ChangeLog,v 1.2 2011/06/02 12:21:56 blueness Exp $
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-finger-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-finger/metadata.xml b/sec-policy/selinux-finger/metadata.xml
new file mode 100644
index 0000000..d08fa6d
--- /dev/null
+++ b/sec-policy/selinux-finger/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for finger</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-finger/selinux-finger-2.20110726.ebuild b/sec-policy/selinux-finger/selinux-finger-2.20110726.ebuild
new file mode 100644
index 0000000..5d00a03
--- /dev/null
+++ b/sec-policy/selinux-finger/selinux-finger-2.20110726.ebuild
@@ -0,0 +1,13 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="finger"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for finger"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-fprintd/ChangeLog b/sec-policy/selinux-fprintd/ChangeLog
new file mode 100644
index 0000000..4aaefc8
--- /dev/null
+++ b/sec-policy/selinux-fprintd/ChangeLog
@@ -0,0 +1,11 @@
+# ChangeLog for sec-policy/selinux-fprintd
+# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-fprintd/ChangeLog,v 1.2 2011/06/02 12:22:17 blueness Exp $
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-fprintd-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-fprintd/metadata.xml b/sec-policy/selinux-fprintd/metadata.xml
new file mode 100644
index 0000000..456fff2
--- /dev/null
+++ b/sec-policy/selinux-fprintd/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for fprintd</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-fprintd/selinux-fprintd-2.20110726.ebuild b/sec-policy/selinux-fprintd/selinux-fprintd-2.20110726.ebuild
new file mode 100644
index 0000000..ed9e00f
--- /dev/null
+++ b/sec-policy/selinux-fprintd/selinux-fprintd-2.20110726.ebuild
@@ -0,0 +1,13 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="fprintd"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for fprintd"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-ftpd/ChangeLog b/sec-policy/selinux-ftpd/ChangeLog
new file mode 100644
index 0000000..bbcb6fa
--- /dev/null
+++ b/sec-policy/selinux-ftpd/ChangeLog
@@ -0,0 +1,130 @@
+# ChangeLog for sec-policy/selinux-ftpd
+# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ftpd/ChangeLog,v 1.24 2011/06/04 16:43:58 blueness Exp $
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-ftpd-2.20090730.ebuild, -selinux-ftpd-2.20091215.ebuild,
+  -selinux-ftpd-20080525.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-ftpd-2.20101213.ebuild:
+  Stable amd64 x86
+
+*selinux-ftpd-2.20101213 (05 Feb 2011)
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-ftpd-2.20101213.ebuild:
+  New upstream policy.
+
+*selinux-ftpd-2.20091215 (16 Dec 2009)
+
+  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-ftpd-2.20091215.ebuild:
+  New upstream release.
+
+  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-ftpd-20070329.ebuild, -selinux-ftpd-20070928.ebuild,
+  selinux-ftpd-20080525.ebuild:
+  Mark 20080525 stable, clear old ebuilds.
+
+*selinux-ftpd-2.20090730 (03 Aug 2009)
+
+  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-ftpd-2.20090730.ebuild:
+  New upstream release.
+
+  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+  selinux-ftpd-20070329.ebuild, selinux-ftpd-20070928.ebuild,
+  selinux-ftpd-20080525.ebuild:
+  Drop alpha, mips, ppc, sparc selinux support.
+
+*selinux-ftpd-20080525 (25 May 2008)
+
+  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-ftpd-20080525.ebuild:
+  New SVN snapshot.
+
+  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-ftpd-20050903.ebuild, -selinux-ftpd-20061114.ebuild:
+  Remove old ebuilds.
+
+  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+  selinux-ftpd-20070928.ebuild:
+  Mark stable.
+
+*selinux-ftpd-20070928 (26 Nov 2007)
+
+  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-ftpd-20070928.ebuild:
+  New SVN snapshot.
+
+  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
+  selinux-ftpd-20070329.ebuild:
+  Mark stable.
+
+*selinux-ftpd-20070329 (29 Mar 2007)
+
+  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-ftpd-20070329.ebuild:
+  New SVN snapshot.
+
+  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
+  Redigest for Manifest2
+
+*selinux-ftpd-20061114 (15 Nov 2006)
+
+  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-ftpd-20061114.ebuild:
+  New SVN snapshot.
+
+*selinux-ftpd-20061008 (10 Oct 2006)
+
+  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-ftpd-20061008.ebuild:
+  First mainstream reference policy testing release.
+
+*selinux-ftpd-20050903 (09 Sep 2005)
+
+  09 Sep 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-ftpd-20050408.ebuild, +selinux-ftpd-20050903.ebuild:
+  added support for pure-ftpd
+
+  26 Jun 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-ftpd-20050626.ebuild:
+  mark stable
+
+*selinux-ftpd-20050525 (25 May 2005)
+
+  25 May 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-ftpd-20050211.ebuild, +selinux-ftpd-20050525.ebuild:
+  fix for #93935, removed obsolete inetd ifdefs
+
+  07 May 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-ftpd-20041120.ebuild, selinux-ftpd-20050408.ebuild:
+  mark stable
+
+*selinux-ftpd-20050408 (23 Apr 2005)
+
+  23 Apr 2005; petre rodan <kaiowas@gentoo.org>
+  +selinux-ftpd-20050408.ebuild:
+  merge with upstream
+
+*selinux-ftpd-20050211 (23 Mar 2005)
+
+  23 Mar 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-ftpd-20050211.ebuild:
+  mark stable
+
+*selinux-ftpd-20041120 (20 Jan 2005)
+
+  20 Jan 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-ftpd-20041120.ebuild:
+  mark stable
+
+*selinux-ftpd-20040713 (13 Jul 2004)
+
+  13 Jul 2004; Joshua Brindle <method@gentoo.org>
+  selinux-ftpd-20040713.ebuild:
+  initial import, direct from sf.net
+

diff --git a/sec-policy/selinux-ftpd/metadata.xml b/sec-policy/selinux-ftpd/metadata.xml
new file mode 100644
index 0000000..8e478f8
--- /dev/null
+++ b/sec-policy/selinux-ftpd/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for ftpd</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-ftpd/selinux-ftpd-2.20110726.ebuild b/sec-policy/selinux-ftpd/selinux-ftpd-2.20110726.ebuild
new file mode 100644
index 0000000..62a62bf
--- /dev/null
+++ b/sec-policy/selinux-ftpd/selinux-ftpd-2.20110726.ebuild
@@ -0,0 +1,13 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="ftpd"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for ftpd"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-games/ChangeLog b/sec-policy/selinux-games/ChangeLog
new file mode 100644
index 0000000..ca23135
--- /dev/null
+++ b/sec-policy/selinux-games/ChangeLog
@@ -0,0 +1,63 @@
+# ChangeLog for sec-policy/selinux-games
+# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-games/ChangeLog,v 1.11 2011/06/04 16:45:21 blueness Exp $
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-games-2.20090730.ebuild, -selinux-games-2.20091215.ebuild,
+  -selinux-games-20080525.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-games-2.20101213.ebuild:
+  Stable amd64 x86
+
+*selinux-games-2.20101213 (05 Feb 2011)
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-games-2.20101213.ebuild:
+  New upstream policy.
+
+*selinux-games-2.20091215 (16 Dec 2009)
+
+  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-games-2.20091215.ebuild:
+  New upstream release.
+
+  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-games-20070329.ebuild, -selinux-games-20070928.ebuild,
+  selinux-games-20080525.ebuild:
+  Mark 20080525 stable, clear old ebuilds.
+
+*selinux-games-2.20090730 (03 Aug 2009)
+
+  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-games-2.20090730.ebuild:
+  New upstream release.
+
+  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+  selinux-games-20070329.ebuild, selinux-games-20070928.ebuild,
+  selinux-games-20080525.ebuild:
+  Drop alpha, mips, ppc, sparc selinux support.
+
+*selinux-games-20080525 (25 May 2008)
+
+  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-games-20080525.ebuild:
+  New SVN snapshot.
+
+  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+  selinux-games-20070928.ebuild:
+  Mark stable.
+
+*selinux-games-20070928 (26 Nov 2007)
+
+  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-games-20070928.ebuild:
+  New SVN snapshot.
+
+*selinux-games-20070329 (11 Jun 2007)
+
+  11 Jun 2007; Petre Rodan <kaiowas@gentoo.org> +metadata.xml,
+  +selinux-games-20070329.ebuild:
+  initial commit
+

diff --git a/sec-policy/selinux-games/metadata.xml b/sec-policy/selinux-games/metadata.xml
new file mode 100644
index 0000000..f766f5f
--- /dev/null
+++ b/sec-policy/selinux-games/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for games</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-games/selinux-games-2.20110726.ebuild b/sec-policy/selinux-games/selinux-games-2.20110726.ebuild
new file mode 100644
index 0000000..1d372b6
--- /dev/null
+++ b/sec-policy/selinux-games/selinux-games-2.20110726.ebuild
@@ -0,0 +1,13 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="games"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for games"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-gatekeeper/ChangeLog b/sec-policy/selinux-gatekeeper/ChangeLog
new file mode 100644
index 0000000..1381f43
--- /dev/null
+++ b/sec-policy/selinux-gatekeeper/ChangeLog
@@ -0,0 +1,11 @@
+# ChangeLog for sec-policy/selinux-gatekeeper
+# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gatekeeper/ChangeLog,v 1.2 2011/06/02 12:23:20 blueness Exp $
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-gatekeeper-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-gatekeeper/metadata.xml b/sec-policy/selinux-gatekeeper/metadata.xml
new file mode 100644
index 0000000..b12206f
--- /dev/null
+++ b/sec-policy/selinux-gatekeeper/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for gatekeeper</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-gatekeeper/selinux-gatekeeper-2.20110726.ebuild b/sec-policy/selinux-gatekeeper/selinux-gatekeeper-2.20110726.ebuild
new file mode 100644
index 0000000..325b95c
--- /dev/null
+++ b/sec-policy/selinux-gatekeeper/selinux-gatekeeper-2.20110726.ebuild
@@ -0,0 +1,13 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="gatekeeper"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for gatekeeper"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-gift/ChangeLog b/sec-policy/selinux-gift/ChangeLog
new file mode 100644
index 0000000..27f141b
--- /dev/null
+++ b/sec-policy/selinux-gift/ChangeLog
@@ -0,0 +1,11 @@
+# ChangeLog for sec-policy/selinux-gift
+# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gift/ChangeLog,v 1.2 2011/06/02 12:23:40 blueness Exp $
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-gift-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-gift/metadata.xml b/sec-policy/selinux-gift/metadata.xml
new file mode 100644
index 0000000..78fc357
--- /dev/null
+++ b/sec-policy/selinux-gift/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for gift</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-gift/selinux-gift-2.20110726.ebuild b/sec-policy/selinux-gift/selinux-gift-2.20110726.ebuild
new file mode 100644
index 0000000..a1c766d
--- /dev/null
+++ b/sec-policy/selinux-gift/selinux-gift-2.20110726.ebuild
@@ -0,0 +1,13 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="gift"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for gift"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-gitosis/ChangeLog b/sec-policy/selinux-gitosis/ChangeLog
new file mode 100644
index 0000000..216f8c8
--- /dev/null
+++ b/sec-policy/selinux-gitosis/ChangeLog
@@ -0,0 +1,11 @@
+# ChangeLog for sec-policy/selinux-gitosis
+# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gitosis/ChangeLog,v 1.2 2011/06/02 12:24:01 blueness Exp $
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-gitosis-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-gitosis/metadata.xml b/sec-policy/selinux-gitosis/metadata.xml
new file mode 100644
index 0000000..e7bc9d1
--- /dev/null
+++ b/sec-policy/selinux-gitosis/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for gitosis</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-gitosis/selinux-gitosis-2.20110726.ebuild b/sec-policy/selinux-gitosis/selinux-gitosis-2.20110726.ebuild
new file mode 100644
index 0000000..e439f37
--- /dev/null
+++ b/sec-policy/selinux-gitosis/selinux-gitosis-2.20110726.ebuild
@@ -0,0 +1,13 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="gitosis"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for gitosis"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-gnome/ChangeLog b/sec-policy/selinux-gnome/ChangeLog
new file mode 100644
index 0000000..4470907
--- /dev/null
+++ b/sec-policy/selinux-gnome/ChangeLog
@@ -0,0 +1,17 @@
+# ChangeLog for sec-policy/selinux-gnome
+# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gnome/ChangeLog,v 1.2 2011/06/02 12:24:22 blueness Exp $
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-gnome-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+
+*selinux-gnome-2.20101213 (07 Jan 2011)
+
+  07 Jan 2011; <swift@gentoo.org> +selinux-gnome-2.20101213.ebuild,
+  +metadata.xml:
+  Creating the SELinux gnome modules
+

diff --git a/sec-policy/selinux-gnome/metadata.xml b/sec-policy/selinux-gnome/metadata.xml
new file mode 100644
index 0000000..4fe2ce3
--- /dev/null
+++ b/sec-policy/selinux-gnome/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for gnome</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-gnome/selinux-gnome-2.20110726.ebuild b/sec-policy/selinux-gnome/selinux-gnome-2.20110726.ebuild
new file mode 100644
index 0000000..02266aa
--- /dev/null
+++ b/sec-policy/selinux-gnome/selinux-gnome-2.20110726.ebuild
@@ -0,0 +1,13 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="gnome"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for gnome"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-gorg/ChangeLog b/sec-policy/selinux-gorg/ChangeLog
new file mode 100644
index 0000000..e53773d
--- /dev/null
+++ b/sec-policy/selinux-gorg/ChangeLog
@@ -0,0 +1,17 @@
+# ChangeLog for sec-policy/selinux-gorg
+# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gorg/ChangeLog,v 1.2 2011/06/02 12:25:04 blueness Exp $
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-gorg-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+
+*selinux-gorg-2.20101213 (07 Jan 2011)
+
+  07 Jan 2011; <swift@gentoo.org> +selinux-gorg-2.20101213.ebuild,
+  +files/add-gorg.patch:
+  Adding gorg module
+

diff --git a/sec-policy/selinux-gorg/metadata.xml b/sec-policy/selinux-gorg/metadata.xml
new file mode 100644
index 0000000..e77d808
--- /dev/null
+++ b/sec-policy/selinux-gorg/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for gorg</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-gorg/selinux-gorg-2.20110726.ebuild b/sec-policy/selinux-gorg/selinux-gorg-2.20110726.ebuild
new file mode 100644
index 0000000..d54ff35
--- /dev/null
+++ b/sec-policy/selinux-gorg/selinux-gorg-2.20110726.ebuild
@@ -0,0 +1,13 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="gorg"
+BASEPOL="2.20110726-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for gorg"
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-gpg/metadata.xml b/sec-policy/selinux-gpg/metadata.xml
new file mode 100644
index 0000000..9090500
--- /dev/null
+++ b/sec-policy/selinux-gpg/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for gnupg</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-gpg/selinux-gpg-2.20110726-r1.ebuild b/sec-policy/selinux-gpg/selinux-gpg-2.20110726-r1.ebuild
new file mode 100644
index 0000000..7ff21bf
--- /dev/null
+++ b/sec-policy/selinux-gpg/selinux-gpg-2.20110726-r1.ebuild
@@ -0,0 +1,13 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="gpg"
+BASEPOL="2.20110726-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for GnuPG"
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-gpm/ChangeLog b/sec-policy/selinux-gpm/ChangeLog
new file mode 100644
index 0000000..c3c385c
--- /dev/null
+++ b/sec-policy/selinux-gpm/ChangeLog
@@ -0,0 +1,113 @@
+# ChangeLog for sec-policy/selinux-gpm
+# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gpm/ChangeLog,v 1.22 2011/06/04 16:47:30 blueness Exp $
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-gpm-2.20090730.ebuild, -selinux-gpm-2.20091215.ebuild,
+  -selinux-gpm-20080525.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-gpm-2.20101213.ebuild:
+  Stable amd64 x86
+
+*selinux-gpm-2.20101213 (05 Feb 2011)
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-gpm-2.20101213.ebuild:
+  New upstream policy.
+
+*selinux-gpm-2.20091215 (16 Dec 2009)
+
+  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-gpm-2.20091215.ebuild:
+  New upstream release.
+
+  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-gpm-20070329.ebuild, -selinux-gpm-20070928.ebuild,
+  selinux-gpm-20080525.ebuild:
+  Mark 20080525 stable, clear old ebuilds.
+
+*selinux-gpm-2.20090730 (03 Aug 2009)
+
+  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-gpm-2.20090730.ebuild:
+  New upstream release.
+
+  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+  selinux-gpm-20070329.ebuild, selinux-gpm-20070928.ebuild,
+  selinux-gpm-20080525.ebuild:
+  Drop alpha, mips, ppc, sparc selinux support.
+
+*selinux-gpm-20080525 (25 May 2008)
+
+  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-gpm-20080525.ebuild:
+  New SVN snapshot.
+
+  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-gpm-20041128.ebuild, -selinux-gpm-20061114.ebuild:
+  Remove old ebuilds.
+
+  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+  selinux-gpm-20070928.ebuild:
+  Mark stable.
+
+*selinux-gpm-20070928 (26 Nov 2007)
+
+  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-gpm-20070928.ebuild:
+  New SVN snapshot.
+
+  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
+  selinux-gpm-20070329.ebuild:
+  Mark stable.
+
+*selinux-gpm-20070329 (29 Mar 2007)
+
+  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-gpm-20070329.ebuild:
+  New SVN snapshot.
+
+  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
+  Redigest for Manifest2
+
+*selinux-gpm-20061114 (15 Nov 2006)
+
+  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-gpm-20061114.ebuild:
+  New SVN snapshot.
+
+*selinux-gpm-20061008 (10 Oct 2006)
+
+  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-gpm-20061008.ebuild:
+  First mainstream reference policy testing release.
+
+  23 May 2005; Stephen Bennett <spb@gentoo.org> selinux-gpm-20041128.ebuild:
+  ~mips keywords.
+
+*selinux-gpm-20041128 (12 Dec 2004)
+
+  12 Dec 2004; petre rodan <kaiowas@gentoo.org>
+  -selinux-gpm-20041110.ebuild, +selinux-gpm-20041128.ebuild:
+  trivial merge with upstream policy
+
+*selinux-gpm-20041110 (13 Nov 2004)
+
+  13 Nov 2004; petre rodan <kaiowas@gentoo.org>
+  -selinux-gpm-20040429.ebuild, +selinux-gpm-20041110.ebuild:
+  merge with nsa policy
+
+*selinux-gpm-20040429 (29 Apr 2004)
+
+  29 Apr 2004; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-gpm-20040429.ebuild:
+  2004.1 update.
+
+*selinux-gpm-20040106 (06 Jan 2004)
+
+  06 Jan 2004; Chris PeBenito <pebenito@gentoo.org> metadata.xml,
+  selinux-gpm-20040106.ebuild:
+  Initial commit.  Fixed up by Marco Purmer.
+

diff --git a/sec-policy/selinux-gpm/metadata.xml b/sec-policy/selinux-gpm/metadata.xml
new file mode 100644
index 0000000..23281f1
--- /dev/null
+++ b/sec-policy/selinux-gpm/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for gpm</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-gpm/selinux-gpm-2.20110726.ebuild b/sec-policy/selinux-gpm/selinux-gpm-2.20110726.ebuild
new file mode 100644
index 0000000..c29822b
--- /dev/null
+++ b/sec-policy/selinux-gpm/selinux-gpm-2.20110726.ebuild
@@ -0,0 +1,13 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="gpm"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for gpm"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-gpsd/ChangeLog b/sec-policy/selinux-gpsd/ChangeLog
new file mode 100644
index 0000000..c76c37c
--- /dev/null
+++ b/sec-policy/selinux-gpsd/ChangeLog
@@ -0,0 +1,11 @@
+# ChangeLog for sec-policy/selinux-gpsd
+# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gpsd/ChangeLog,v 1.2 2011/06/02 12:25:46 blueness Exp $
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-gpsd-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-gpsd/metadata.xml b/sec-policy/selinux-gpsd/metadata.xml
new file mode 100644
index 0000000..fc94126
--- /dev/null
+++ b/sec-policy/selinux-gpsd/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for gpsd</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-gpsd/selinux-gpsd-2.20110726.ebuild b/sec-policy/selinux-gpsd/selinux-gpsd-2.20110726.ebuild
new file mode 100644
index 0000000..15d6e37
--- /dev/null
+++ b/sec-policy/selinux-gpsd/selinux-gpsd-2.20110726.ebuild
@@ -0,0 +1,13 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="gpsd"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for gpsd"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-hddtemp/ChangeLog b/sec-policy/selinux-hddtemp/ChangeLog
new file mode 100644
index 0000000..5338812
--- /dev/null
+++ b/sec-policy/selinux-hddtemp/ChangeLog
@@ -0,0 +1,11 @@
+# ChangeLog for sec-policy/selinux-hddtemp
+# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-hddtemp/ChangeLog,v 1.2 2011/06/02 12:26:07 blueness Exp $
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-hddtemp-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-hddtemp/metadata.xml b/sec-policy/selinux-hddtemp/metadata.xml
new file mode 100644
index 0000000..7689a32
--- /dev/null
+++ b/sec-policy/selinux-hddtemp/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for hddtemp</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-hddtemp/selinux-hddtemp-2.20110726.ebuild b/sec-policy/selinux-hddtemp/selinux-hddtemp-2.20110726.ebuild
new file mode 100644
index 0000000..4aea772
--- /dev/null
+++ b/sec-policy/selinux-hddtemp/selinux-hddtemp-2.20110726.ebuild
@@ -0,0 +1,13 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="hddtemp"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for hddtemp"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-icecast/ChangeLog b/sec-policy/selinux-icecast/ChangeLog
new file mode 100644
index 0000000..d5c06a7
--- /dev/null
+++ b/sec-policy/selinux-icecast/ChangeLog
@@ -0,0 +1,11 @@
+# ChangeLog for sec-policy/selinux-icecast
+# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-icecast/ChangeLog,v 1.2 2011/06/02 12:26:28 blueness Exp $
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-icecast-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-icecast/metadata.xml b/sec-policy/selinux-icecast/metadata.xml
new file mode 100644
index 0000000..7532d9c
--- /dev/null
+++ b/sec-policy/selinux-icecast/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for icecast</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-icecast/selinux-icecast-2.20110726.ebuild b/sec-policy/selinux-icecast/selinux-icecast-2.20110726.ebuild
new file mode 100644
index 0000000..53683e3
--- /dev/null
+++ b/sec-policy/selinux-icecast/selinux-icecast-2.20110726.ebuild
@@ -0,0 +1,13 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="icecast"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for icecast"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-ifplugd/ChangeLog b/sec-policy/selinux-ifplugd/ChangeLog
new file mode 100644
index 0000000..c7c6763
--- /dev/null
+++ b/sec-policy/selinux-ifplugd/ChangeLog
@@ -0,0 +1,11 @@
+# ChangeLog for sec-policy/selinux-ifplugd
+# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ifplugd/ChangeLog,v 1.2 2011/06/02 12:26:49 blueness Exp $
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-ifplugd-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-ifplugd/metadata.xml b/sec-policy/selinux-ifplugd/metadata.xml
new file mode 100644
index 0000000..705d192
--- /dev/null
+++ b/sec-policy/selinux-ifplugd/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for ifplugd</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-ifplugd/selinux-ifplugd-2.20110726.ebuild b/sec-policy/selinux-ifplugd/selinux-ifplugd-2.20110726.ebuild
new file mode 100644
index 0000000..76abcff
--- /dev/null
+++ b/sec-policy/selinux-ifplugd/selinux-ifplugd-2.20110726.ebuild
@@ -0,0 +1,13 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="ifplugd"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for ifplugd"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-imaze/ChangeLog b/sec-policy/selinux-imaze/ChangeLog
new file mode 100644
index 0000000..f03b5e5
--- /dev/null
+++ b/sec-policy/selinux-imaze/ChangeLog
@@ -0,0 +1,11 @@
+# ChangeLog for sec-policy/selinux-imaze
+# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-imaze/ChangeLog,v 1.2 2011/06/02 12:27:10 blueness Exp $
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-imaze-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-imaze/metadata.xml b/sec-policy/selinux-imaze/metadata.xml
new file mode 100644
index 0000000..6c4c2b0
--- /dev/null
+++ b/sec-policy/selinux-imaze/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for imaze</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-imaze/selinux-imaze-2.20110726.ebuild b/sec-policy/selinux-imaze/selinux-imaze-2.20110726.ebuild
new file mode 100644
index 0000000..54102b5
--- /dev/null
+++ b/sec-policy/selinux-imaze/selinux-imaze-2.20110726.ebuild
@@ -0,0 +1,13 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="imaze"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for imaze"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-inetd/ChangeLog b/sec-policy/selinux-inetd/ChangeLog
new file mode 100644
index 0000000..e1fd75b
--- /dev/null
+++ b/sec-policy/selinux-inetd/ChangeLog
@@ -0,0 +1,63 @@
+# ChangeLog for sec-policy/selinux-inetd
+# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-inetd/ChangeLog,v 1.11 2011/06/04 16:48:45 blueness Exp $
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-inetd-2.20090730.ebuild, -selinux-inetd-2.20091215.ebuild,
+  -selinux-inetd-20080525.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-inetd-2.20101213.ebuild:
+  Stable amd64 x86
+
+*selinux-inetd-2.20101213 (05 Feb 2011)
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-inetd-2.20101213.ebuild:
+  New upstream policy.
+
+*selinux-inetd-2.20091215 (16 Dec 2009)
+
+  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-inetd-2.20091215.ebuild:
+  New upstream release.
+
+  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-inetd-20070329.ebuild, -selinux-inetd-20070928.ebuild,
+  selinux-inetd-20080525.ebuild:
+  Mark 20080525 stable, clear old ebuilds.
+
+*selinux-inetd-2.20090730 (03 Aug 2009)
+
+  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-inetd-2.20090730.ebuild:
+  New upstream release.
+
+  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+  selinux-inetd-20070329.ebuild, selinux-inetd-20070928.ebuild,
+  selinux-inetd-20080525.ebuild:
+  Drop alpha, mips, ppc, sparc selinux support.
+
+*selinux-inetd-20080525 (25 May 2008)
+
+  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-inetd-20080525.ebuild:
+  New SVN snapshot.
+
+  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+  selinux-inetd-20070928.ebuild:
+  Mark stable.
+
+*selinux-inetd-20070928 (26 Nov 2007)
+
+  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-inetd-20070928.ebuild:
+  New SVN snapshot.
+
+*selinux-inetd-20070329 (11 Jun 2007)
+
+  11 Jun 2007; Petre Rodan <kaiowas@gentoo.org> +metadata.xml,
+  +selinux-inetd-20070329.ebuild:
+  initial commit
+

diff --git a/sec-policy/selinux-inetd/metadata.xml b/sec-policy/selinux-inetd/metadata.xml
new file mode 100644
index 0000000..0bed3d1
--- /dev/null
+++ b/sec-policy/selinux-inetd/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for inetd</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-inetd/selinux-inetd-2.20110726.ebuild b/sec-policy/selinux-inetd/selinux-inetd-2.20110726.ebuild
new file mode 100644
index 0000000..de1e37d
--- /dev/null
+++ b/sec-policy/selinux-inetd/selinux-inetd-2.20110726.ebuild
@@ -0,0 +1,13 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="inetd"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for inetd"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-inn/ChangeLog b/sec-policy/selinux-inn/ChangeLog
new file mode 100644
index 0000000..3ce98ac
--- /dev/null
+++ b/sec-policy/selinux-inn/ChangeLog
@@ -0,0 +1,11 @@
+# ChangeLog for sec-policy/selinux-inn
+# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-inn/ChangeLog,v 1.2 2011/06/02 12:27:52 blueness Exp $
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-inn-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-inn/metadata.xml b/sec-policy/selinux-inn/metadata.xml
new file mode 100644
index 0000000..a6c69b9
--- /dev/null
+++ b/sec-policy/selinux-inn/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for inn</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-inn/selinux-inn-2.20110726.ebuild b/sec-policy/selinux-inn/selinux-inn-2.20110726.ebuild
new file mode 100644
index 0000000..cca95c0
--- /dev/null
+++ b/sec-policy/selinux-inn/selinux-inn-2.20110726.ebuild
@@ -0,0 +1,13 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="inn"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for inn"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-ipsec-tools/ChangeLog b/sec-policy/selinux-ipsec-tools/ChangeLog
new file mode 100644
index 0000000..3149632
--- /dev/null
+++ b/sec-policy/selinux-ipsec-tools/ChangeLog
@@ -0,0 +1,137 @@
+# ChangeLog for sec-policy/selinux-ipsec-tools
+# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ipsec-tools/ChangeLog,v 1.25 2011/06/04 16:49:39 blueness Exp $
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-ipsec-tools-2.20090730.ebuild,
+  -selinux-ipsec-tools-2.20091215.ebuild, -selinux-ipsec-tools-20080525.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-ipsec-tools-2.20101213.ebuild:
+  Stable amd64 x86
+
+*selinux-ipsec-tools-2.20101213 (05 Feb 2011)
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-ipsec-tools-2.20101213.ebuild:
+  New upstream policy.
+
+*selinux-ipsec-tools-2.20091215 (16 Dec 2009)
+
+  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-ipsec-tools-2.20091215.ebuild:
+  New upstream release.
+
+  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-ipsec-tools-20070329.ebuild,
+  -selinux-ipsec-tools-20070928.ebuild, selinux-ipsec-tools-20080525.ebuild:
+  Mark 20080525 stable, clear old ebuilds.
+
+*selinux-ipsec-tools-2.20090730 (03 Aug 2009)
+
+  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-ipsec-tools-2.20090730.ebuild:
+  New upstream release.
+
+  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+  selinux-ipsec-tools-20070329.ebuild, selinux-ipsec-tools-20070928.ebuild,
+  selinux-ipsec-tools-20080525.ebuild:
+  Drop alpha, mips, ppc, sparc selinux support.
+
+*selinux-ipsec-tools-20080525 (25 May 2008)
+
+  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-ipsec-tools-20080525.ebuild:
+  New SVN snapshot.
+
+  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-ipsec-tools-20050308.ebuild,
+  -selinux-ipsec-tools-20061114.ebuild:
+  Remove old ebuilds.
+
+  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+  selinux-ipsec-tools-20070928.ebuild:
+  Mark stable.
+
+*selinux-ipsec-tools-20070928 (26 Nov 2007)
+
+  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-ipsec-tools-20070928.ebuild:
+  New SVN snapshot.
+
+  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
+  Removing kaiowas from metadata due to his retirement (see #61930 for
+  reference).
+
+  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
+  selinux-ipsec-tools-20070329.ebuild:
+  Mark stable.
+
+*selinux-ipsec-tools-20070329 (29 Mar 2007)
+
+  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-ipsec-tools-20070329.ebuild:
+  New SVN snapshot.
+
+  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
+  Redigest for Manifest2
+
+*selinux-ipsec-tools-20061114 (15 Nov 2006)
+
+  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-ipsec-tools-20061114.ebuild:
+  New SVN snapshot.
+
+*selinux-ipsec-tools-20061008 (10 Oct 2006)
+
+  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-ipsec-tools-20061008.ebuild:
+  First mainstream reference policy testing release.
+
+  12 Mar 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-ipsec-tools-20050112.ebuild, selinux-ipsec-tools-20050308.ebuild:
+  mark stable
+
+*selinux-ipsec-tools-20050308 (09 Mar 2005)
+
+  09 Mar 2005; petre rodan <kaiowas@gentoo.org>
+  +selinux-ipsec-tools-20050308.ebuild:
+  added rules needed by >=ipsec-tools-0.5
+
+  23 Jan 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-ipsec-tools-20040703.ebuild,
+  -selinux-ipsec-tools-20041113.ebuild, selinux-ipsec-tools-20050112.ebuild:
+  mark stable
+
+*selinux-ipsec-tools-20050112 (20 Jan 2005)
+
+  20 Jan 2005; petre rodan <kaiowas@gentoo.org>
+  +selinux-ipsec-tools-20050112.ebuild:
+  policy cleanup
+
+*selinux-ipsec-tools-20041007 (20 Jan 2005)
+
+  20 Jan 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-ipsec-tools-20041007.ebuild,
+  -selinux-ipsec-tools-20041026.ebuild, selinux-ipsec-tools-20041113.ebuild:
+  mark stable
+
+*selinux-ipsec-tools-20041113 (22 Nov 2004)
+
+  22 Nov 2004; petre rodan <kaiowas@gentoo.org>
+  +selinux-ipsec-tools-20041113.ebuild:
+  added network-related rules
+
+*selinux-ipsec-tools-20041026 (27 Oct 2004)
+
+  27 Oct 2004; petre rodan <kaiowas@gentoo.org>
+  +selinux-ipsec-tools-20041026.ebuild:
+  policy cleanup. dropped overgrown nsa version
+
+*selinux-ipsec-tools-20040703 (03 Jul 2004)
+
+  03 Jul 2004; Chris PeBenito <pebenito@gentoo.org> +metadata.xml,
+  +selinux-ipsec-tools-20040703.ebuild:
+  Initial commit.  Gentoo fixes by Petre Rodan.
+

diff --git a/sec-policy/selinux-ipsec-tools/metadata.xml b/sec-policy/selinux-ipsec-tools/metadata.xml
new file mode 100644
index 0000000..3bf0838
--- /dev/null
+++ b/sec-policy/selinux-ipsec-tools/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for ipsec-tools</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-ipsec-tools/selinux-ipsec-tools-2.20110726.ebuild b/sec-policy/selinux-ipsec-tools/selinux-ipsec-tools-2.20110726.ebuild
new file mode 100644
index 0000000..a5c7f61
--- /dev/null
+++ b/sec-policy/selinux-ipsec-tools/selinux-ipsec-tools-2.20110726.ebuild
@@ -0,0 +1,13 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="ipsec-tools"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for ipsec-tools"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-ircd/ChangeLog b/sec-policy/selinux-ircd/ChangeLog
new file mode 100644
index 0000000..a43bf75
--- /dev/null
+++ b/sec-policy/selinux-ircd/ChangeLog
@@ -0,0 +1,11 @@
+# ChangeLog for sec-policy/selinux-ircd
+# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ircd/ChangeLog,v 1.2 2011/06/02 12:28:34 blueness Exp $
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-ircd-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-ircd/metadata.xml b/sec-policy/selinux-ircd/metadata.xml
new file mode 100644
index 0000000..35ed1a3
--- /dev/null
+++ b/sec-policy/selinux-ircd/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for ircd</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-ircd/selinux-ircd-2.20110726.ebuild b/sec-policy/selinux-ircd/selinux-ircd-2.20110726.ebuild
new file mode 100644
index 0000000..5f519e0
--- /dev/null
+++ b/sec-policy/selinux-ircd/selinux-ircd-2.20110726.ebuild
@@ -0,0 +1,13 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="ircd"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for ircd"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-irqbalance/ChangeLog b/sec-policy/selinux-irqbalance/ChangeLog
new file mode 100644
index 0000000..c3369cd
--- /dev/null
+++ b/sec-policy/selinux-irqbalance/ChangeLog
@@ -0,0 +1,11 @@
+# ChangeLog for sec-policy/selinux-irqbalance
+# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-irqbalance/ChangeLog,v 1.2 2011/06/02 12:28:55 blueness Exp $
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-irqbalance-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-irqbalance/metadata.xml b/sec-policy/selinux-irqbalance/metadata.xml
new file mode 100644
index 0000000..2ec6319
--- /dev/null
+++ b/sec-policy/selinux-irqbalance/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for irqbalance</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-irqbalance/selinux-irqbalance-2.20110726.ebuild b/sec-policy/selinux-irqbalance/selinux-irqbalance-2.20110726.ebuild
new file mode 100644
index 0000000..b66158d
--- /dev/null
+++ b/sec-policy/selinux-irqbalance/selinux-irqbalance-2.20110726.ebuild
@@ -0,0 +1,13 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="irqbalance"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for irqbalance"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-jabber-server/ChangeLog b/sec-policy/selinux-jabber-server/ChangeLog
new file mode 100644
index 0000000..13f035f
--- /dev/null
+++ b/sec-policy/selinux-jabber-server/ChangeLog
@@ -0,0 +1,100 @@
+# ChangeLog for sec-policy/selinux-jabber-server
+# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-jabber-server/ChangeLog,v 1.18 2011/06/04 17:13:10 blueness Exp $
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-jabber-server-2.20090730.ebuild,
+  -selinux-jabber-server-2.20091215.ebuild,
+  -selinux-jabber-server-20080525.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-jabber-server-2.20101213.ebuild:
+  Stable amd64 x86
+
+*selinux-jabber-server-2.20101213 (05 Feb 2011)
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-jabber-server-2.20101213.ebuild:
+  New upstream policy.
+
+*selinux-jabber-server-2.20091215 (16 Dec 2009)
+
+  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-jabber-server-2.20091215.ebuild:
+  New upstream release.
+
+  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-jabber-server-20070329.ebuild,
+  -selinux-jabber-server-20070928.ebuild,
+  selinux-jabber-server-20080525.ebuild:
+  Mark 20080525 stable, clear old ebuilds.
+
+*selinux-jabber-server-2.20090730 (03 Aug 2009)
+
+  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-jabber-server-2.20090730.ebuild:
+  New upstream release.
+
+  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+  selinux-jabber-server-20070329.ebuild,
+  selinux-jabber-server-20070928.ebuild,
+  selinux-jabber-server-20080525.ebuild:
+  Drop alpha, mips, ppc, sparc selinux support.
+
+*selinux-jabber-server-20080525 (25 May 2008)
+
+  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-jabber-server-20080525.ebuild:
+  New SVN snapshot.
+
+  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-jabber-server-20050219.ebuild,
+  -selinux-jabber-server-20061114.ebuild:
+  Remove old ebuilds.
+
+  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+  selinux-jabber-server-20070928.ebuild:
+  Mark stable.
+
+*selinux-jabber-server-20070928 (26 Nov 2007)
+
+  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-jabber-server-20070928.ebuild:
+  New SVN snapshot.
+
+  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
+  Removing kaiowas from metadata due to his retirement (see #61930 for
+  reference).
+
+  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
+  selinux-jabber-server-20070329.ebuild:
+  Mark stable.
+
+*selinux-jabber-server-20070329 (29 Mar 2007)
+
+  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-jabber-server-20070329.ebuild:
+  New SVN snapshot.
+
+  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
+  Redigest for Manifest2
+
+*selinux-jabber-server-20061114 (15 Nov 2006)
+
+  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-jabber-server-20061114.ebuild:
+  New SVN snapshot.
+
+*selinux-jabber-server-20061008 (10 Oct 2006)
+
+  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-jabber-server-20061008.ebuild:
+  First mainstream reference policy testing release.
+
+*selinux-jabber-server-20050219 (29 Nov 2005)
+
+  29 Nov 2005; petre rodan <kaiowas@gentoo.org> +metadata.xml,
+  +selinux-jabber-server-20050219.ebuild:
+  initial commit
+

diff --git a/sec-policy/selinux-jabber-server/metadata.xml b/sec-policy/selinux-jabber-server/metadata.xml
new file mode 100644
index 0000000..9072e01
--- /dev/null
+++ b/sec-policy/selinux-jabber-server/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for jabber-server</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-jabber-server/selinux-jabber-server-2.20110726.ebuild b/sec-policy/selinux-jabber-server/selinux-jabber-server-2.20110726.ebuild
new file mode 100644
index 0000000..7e2f680
--- /dev/null
+++ b/sec-policy/selinux-jabber-server/selinux-jabber-server-2.20110726.ebuild
@@ -0,0 +1,13 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="jabber-server"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for jabber-server"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-java/ChangeLog b/sec-policy/selinux-java/ChangeLog
new file mode 100644
index 0000000..eb4899e
--- /dev/null
+++ b/sec-policy/selinux-java/ChangeLog
@@ -0,0 +1,11 @@
+# ChangeLog for sec-policy/selinux-java
+# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-java/ChangeLog,v 1.2 2011/06/02 12:29:36 blueness Exp $
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-java-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-java/metadata.xml b/sec-policy/selinux-java/metadata.xml
new file mode 100644
index 0000000..901aaff
--- /dev/null
+++ b/sec-policy/selinux-java/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for java</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-java/selinux-java-2.20110726.ebuild b/sec-policy/selinux-java/selinux-java-2.20110726.ebuild
new file mode 100644
index 0000000..a19996b
--- /dev/null
+++ b/sec-policy/selinux-java/selinux-java-2.20110726.ebuild
@@ -0,0 +1,13 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="java"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for java"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-kdump/ChangeLog b/sec-policy/selinux-kdump/ChangeLog
new file mode 100644
index 0000000..c584489
--- /dev/null
+++ b/sec-policy/selinux-kdump/ChangeLog
@@ -0,0 +1,11 @@
+# ChangeLog for sec-policy/selinux-kdump
+# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-kdump/ChangeLog,v 1.2 2011/06/02 12:29:57 blueness Exp $
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-kdump-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-kdump/metadata.xml b/sec-policy/selinux-kdump/metadata.xml
new file mode 100644
index 0000000..62a070a
--- /dev/null
+++ b/sec-policy/selinux-kdump/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for kdump</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-kdump/selinux-kdump-2.20110726.ebuild b/sec-policy/selinux-kdump/selinux-kdump-2.20110726.ebuild
new file mode 100644
index 0000000..9598cdf
--- /dev/null
+++ b/sec-policy/selinux-kdump/selinux-kdump-2.20110726.ebuild
@@ -0,0 +1,13 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="kdump"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for kdump"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-kerberos/ChangeLog b/sec-policy/selinux-kerberos/ChangeLog
new file mode 100644
index 0000000..f394106
--- /dev/null
+++ b/sec-policy/selinux-kerberos/ChangeLog
@@ -0,0 +1,96 @@
+# ChangeLog for sec-policy/selinux-kerberos
+# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-kerberos/ChangeLog,v 1.18 2011/06/04 17:15:44 blueness Exp $
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-kerberos-2.20090730.ebuild, -selinux-kerberos-2.20091215.ebuild,
+  -selinux-kerberos-20080525.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-kerberos-2.20101213.ebuild:
+  Stable amd64 x86
+
+*selinux-kerberos-2.20101213 (05 Feb 2011)
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-kerberos-2.20101213.ebuild:
+  New upstream policy.
+
+*selinux-kerberos-2.20091215 (16 Dec 2009)
+
+  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-kerberos-2.20091215.ebuild:
+  New upstream release.
+
+  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-kerberos-20070329.ebuild, -selinux-kerberos-20070928.ebuild,
+  selinux-kerberos-20080525.ebuild:
+  Mark 20080525 stable, clear old ebuilds.
+
+*selinux-kerberos-2.20090730 (03 Aug 2009)
+
+  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-kerberos-2.20090730.ebuild:
+  New upstream release.
+
+  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+  selinux-kerberos-20070329.ebuild, selinux-kerberos-20070928.ebuild,
+  selinux-kerberos-20080525.ebuild:
+  Drop alpha, mips, ppc, sparc selinux support.
+
+*selinux-kerberos-20080525 (25 May 2008)
+
+  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-kerberos-20080525.ebuild:
+  New SVN snapshot.
+
+  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-kerberos-20050626.ebuild, -selinux-kerberos-20061114.ebuild:
+  Remove old ebuilds.
+
+  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+  selinux-kerberos-20070928.ebuild:
+  Mark stable.
+
+*selinux-kerberos-20070928 (26 Nov 2007)
+
+  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-kerberos-20070928.ebuild:
+  New SVN snapshot.
+
+  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
+  Removing kaiowas from metadata due to his retirement (see #61930 for
+  reference).
+
+  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
+  selinux-kerberos-20070329.ebuild:
+  Mark stable.
+
+*selinux-kerberos-20070329 (29 Mar 2007)
+
+  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-kerberos-20070329.ebuild:
+  New SVN snapshot.
+
+  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
+  Redigest for Manifest2
+
+*selinux-kerberos-20061114 (15 Nov 2006)
+
+  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-kerberos-20061114.ebuild:
+  New SVN snapshot.
+
+*selinux-kerberos-20061008 (10 Oct 2006)
+
+  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-kerberos-20061008.ebuild:
+  First mainstream reference policy testing release.
+
+*selinux-kerberos-20050626 (26 Jun 2005)
+
+  26 Jun 2005; petre rodan <kaiowas@gentoo.org> +metadata.xml,
+  +selinux-kerberos-20050626.ebuild:
+  initial commit
+

diff --git a/sec-policy/selinux-kerberos/metadata.xml b/sec-policy/selinux-kerberos/metadata.xml
new file mode 100644
index 0000000..0a21fca
--- /dev/null
+++ b/sec-policy/selinux-kerberos/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for kerberos</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-kerberos/selinux-kerberos-2.20110726.ebuild b/sec-policy/selinux-kerberos/selinux-kerberos-2.20110726.ebuild
new file mode 100644
index 0000000..73d4b22
--- /dev/null
+++ b/sec-policy/selinux-kerberos/selinux-kerberos-2.20110726.ebuild
@@ -0,0 +1,13 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="kerberos"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for kerberos"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-kerneloops/ChangeLog b/sec-policy/selinux-kerneloops/ChangeLog
new file mode 100644
index 0000000..101687a
--- /dev/null
+++ b/sec-policy/selinux-kerneloops/ChangeLog
@@ -0,0 +1,11 @@
+# ChangeLog for sec-policy/selinux-kerneloops
+# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-kerneloops/ChangeLog,v 1.2 2011/06/02 12:30:39 blueness Exp $
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-kerneloops-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-kerneloops/metadata.xml b/sec-policy/selinux-kerneloops/metadata.xml
new file mode 100644
index 0000000..765d1f9
--- /dev/null
+++ b/sec-policy/selinux-kerneloops/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for kerneloops</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-kerneloops/selinux-kerneloops-2.20110726.ebuild b/sec-policy/selinux-kerneloops/selinux-kerneloops-2.20110726.ebuild
new file mode 100644
index 0000000..00f5452
--- /dev/null
+++ b/sec-policy/selinux-kerneloops/selinux-kerneloops-2.20110726.ebuild
@@ -0,0 +1,13 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="kerneloops"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for kerneloops"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-kismet/ChangeLog b/sec-policy/selinux-kismet/ChangeLog
new file mode 100644
index 0000000..b286fc8
--- /dev/null
+++ b/sec-policy/selinux-kismet/ChangeLog
@@ -0,0 +1,11 @@
+# ChangeLog for sec-policy/selinux-kismet
+# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-kismet/ChangeLog,v 1.2 2011/06/02 12:31:00 blueness Exp $
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-kismet-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-kismet/metadata.xml b/sec-policy/selinux-kismet/metadata.xml
new file mode 100644
index 0000000..967aedf
--- /dev/null
+++ b/sec-policy/selinux-kismet/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for kismet</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-kismet/selinux-kismet-2.20110726.ebuild b/sec-policy/selinux-kismet/selinux-kismet-2.20110726.ebuild
new file mode 100644
index 0000000..fc54c71
--- /dev/null
+++ b/sec-policy/selinux-kismet/selinux-kismet-2.20110726.ebuild
@@ -0,0 +1,13 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="kismet"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for kismet"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-ksmtuned/ChangeLog b/sec-policy/selinux-ksmtuned/ChangeLog
new file mode 100644
index 0000000..9330807
--- /dev/null
+++ b/sec-policy/selinux-ksmtuned/ChangeLog
@@ -0,0 +1,11 @@
+# ChangeLog for sec-policy/selinux-ksmtuned
+# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ksmtuned/ChangeLog,v 1.2 2011/06/02 12:31:21 blueness Exp $
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-ksmtuned-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-ksmtuned/metadata.xml b/sec-policy/selinux-ksmtuned/metadata.xml
new file mode 100644
index 0000000..3b44850
--- /dev/null
+++ b/sec-policy/selinux-ksmtuned/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for ksmtuned</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-ksmtuned/selinux-ksmtuned-2.20110726.ebuild b/sec-policy/selinux-ksmtuned/selinux-ksmtuned-2.20110726.ebuild
new file mode 100644
index 0000000..31bf3f1
--- /dev/null
+++ b/sec-policy/selinux-ksmtuned/selinux-ksmtuned-2.20110726.ebuild
@@ -0,0 +1,13 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="ksmtuned"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for ksmtuned"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-kudzu/ChangeLog b/sec-policy/selinux-kudzu/ChangeLog
new file mode 100644
index 0000000..03ac5d2
--- /dev/null
+++ b/sec-policy/selinux-kudzu/ChangeLog
@@ -0,0 +1,11 @@
+# ChangeLog for sec-policy/selinux-kudzu
+# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-kudzu/ChangeLog,v 1.2 2011/06/02 12:31:41 blueness Exp $
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-kudzu-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-kudzu/metadata.xml b/sec-policy/selinux-kudzu/metadata.xml
new file mode 100644
index 0000000..235e7ca
--- /dev/null
+++ b/sec-policy/selinux-kudzu/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for kudzu</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-kudzu/selinux-kudzu-2.20110726.ebuild b/sec-policy/selinux-kudzu/selinux-kudzu-2.20110726.ebuild
new file mode 100644
index 0000000..a01aee6
--- /dev/null
+++ b/sec-policy/selinux-kudzu/selinux-kudzu-2.20110726.ebuild
@@ -0,0 +1,13 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="kudzu"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for kudzu"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-ldap/ChangeLog b/sec-policy/selinux-ldap/ChangeLog
new file mode 100644
index 0000000..3147f99
--- /dev/null
+++ b/sec-policy/selinux-ldap/ChangeLog
@@ -0,0 +1,113 @@
+# ChangeLog for sec-policy/selinux-ldap
+# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ldap/ChangeLog,v 1.2 2011/06/02 12:32:02 blueness Exp $
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-ldap-2.20101213-r1.ebuild:
+  Stable amd64 x86
+
+  16 Apr 2011; Anthony G. Basile <blueness@gentoo.org>
+  +files/fix-services-ldap-r1.patch, +selinux-ldap-2.20101213-r1.ebuild,
+  +metadata.xml:
+  Initial commit to tree, renames selinux-openldap
+
+*selinux-ldap-2.20101213-r1 (14 Mar 2011)
+
+  14 Mar 2011; <swift@gentoo.org> +files/fix-services-ldap-r1.patch,
+  +selinux-ldap-2.20101213-r1.ebuild, +metadata.xml:
+  Fix file contexts, enable ldap administration
+
+*selinux-openldap-2.20101213 (05 Feb 2011)
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-openldap-2.20101213.ebuild:
+  New upstream policy.
+
+*selinux-openldap-2.20091215 (16 Dec 2009)
+
+  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-openldap-2.20091215.ebuild:
+  New upstream release.
+
+  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-openldap-20070329.ebuild, -selinux-openldap-20070928.ebuild,
+  selinux-openldap-20080525.ebuild:
+  Mark 20080525 stable, clear old ebuilds.
+
+*selinux-openldap-2.20090730 (03 Aug 2009)
+
+  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-openldap-2.20090730.ebuild:
+  New upstream release.
+
+  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+  selinux-openldap-20070329.ebuild, selinux-openldap-20070928.ebuild,
+  selinux-openldap-20080525.ebuild:
+  Drop alpha, mips, ppc, sparc selinux support.
+
+*selinux-openldap-20080525 (25 May 2008)
+
+  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-openldap-20080525.ebuild:
+  New SVN snapshot.
+
+  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-openldap-20050626.ebuild, -selinux-openldap-20051122.ebuild,
+  -selinux-openldap-20061114.ebuild:
+  Remove old ebuilds.
+
+  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+  selinux-openldap-20070928.ebuild:
+  Mark stable.
+
+*selinux-openldap-20070928 (26 Nov 2007)
+
+  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-openldap-20070928.ebuild:
+  New SVN snapshot.
+
+  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
+  Removing kaiowas from metadata due to his retirement (see #61930 for
+  reference).
+
+  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
+  selinux-openldap-20070329.ebuild:
+  Mark stable.
+
+*selinux-openldap-20070329 (29 Mar 2007)
+
+  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-openldap-20070329.ebuild:
+  New SVN snapshot.
+
+  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
+  Redigest for Manifest2
+
+*selinux-openldap-20061114 (15 Nov 2006)
+
+  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-openldap-20061114.ebuild:
+  New SVN snapshot.
+
+*selinux-openldap-20061008 (10 Oct 2006)
+
+  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-openldap-20061008.ebuild:
+  First mainstream reference policy testing release.
+
+  02 Dec 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-openldap-20051122.ebuild:
+  mark stable on amd64 mips ppc sparc x86
+
+*selinux-openldap-20051122 (28 Nov 2005)
+
+  28 Nov 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-openldap-20050626.ebuild, +selinux-openldap-20051122.ebuild:
+  marked stable on amd64 mips ppc sparc x86, merge with upstream
+
+*selinux-openldap-20050626 (26 Jun 2005)
+
+  26 Jun 2005; petre rodan <kaiowas@gentoo.org> +metadata.xml,
+  +selinux-openldap-20050626.ebuild:
+  initial commit
+

diff --git a/sec-policy/selinux-ldap/metadata.xml b/sec-policy/selinux-ldap/metadata.xml
new file mode 100644
index 0000000..d873bf1
--- /dev/null
+++ b/sec-policy/selinux-ldap/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for openldap</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-ldap/selinux-ldap-2.20110726-r1.ebuild b/sec-policy/selinux-ldap/selinux-ldap-2.20110726-r1.ebuild
new file mode 100644
index 0000000..6f8b73e
--- /dev/null
+++ b/sec-policy/selinux-ldap/selinux-ldap-2.20110726-r1.ebuild
@@ -0,0 +1,13 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="ldap"
+BASEPOL="2.20110726-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for ldap"
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-links/ChangeLog b/sec-policy/selinux-links/ChangeLog
new file mode 100644
index 0000000..ae7b02a
--- /dev/null
+++ b/sec-policy/selinux-links/ChangeLog
@@ -0,0 +1,17 @@
+# ChangeLog for sec-policy/selinux-links
+# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-links/ChangeLog,v 1.2 2011/06/02 12:32:23 blueness Exp $
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-links-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+
+*selinux-links-2.20101213 (22 Jan 2011)
+
+  22 Jan 2011; <swift@gentoo.org> +selinux-links-2.20101213.ebuild,
+  +files/add-apps-links.patch, +metadata.xml:
+  Adding SELinux policy for links webbrowser
+

diff --git a/sec-policy/selinux-links/metadata.xml b/sec-policy/selinux-links/metadata.xml
new file mode 100644
index 0000000..80b8415
--- /dev/null
+++ b/sec-policy/selinux-links/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for links</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-links/selinux-links-2.20110726-r1.ebuild b/sec-policy/selinux-links/selinux-links-2.20110726-r1.ebuild
new file mode 100644
index 0000000..163a1c0
--- /dev/null
+++ b/sec-policy/selinux-links/selinux-links-2.20110726-r1.ebuild
@@ -0,0 +1,13 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="links"
+BASEPOL="2.20110726-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for links"
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-lircd/ChangeLog b/sec-policy/selinux-lircd/ChangeLog
new file mode 100644
index 0000000..19ceb76
--- /dev/null
+++ b/sec-policy/selinux-lircd/ChangeLog
@@ -0,0 +1,11 @@
+# ChangeLog for sec-policy/selinux-lircd
+# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-lircd/ChangeLog,v 1.2 2011/06/02 12:32:44 blueness Exp $
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-lircd-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-lircd/metadata.xml b/sec-policy/selinux-lircd/metadata.xml
new file mode 100644
index 0000000..bbf99b9
--- /dev/null
+++ b/sec-policy/selinux-lircd/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for lircd</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-lircd/selinux-lircd-2.20110726.ebuild b/sec-policy/selinux-lircd/selinux-lircd-2.20110726.ebuild
new file mode 100644
index 0000000..352d4ec
--- /dev/null
+++ b/sec-policy/selinux-lircd/selinux-lircd-2.20110726.ebuild
@@ -0,0 +1,13 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="lircd"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for lircd"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-loadkeys/ChangeLog b/sec-policy/selinux-loadkeys/ChangeLog
new file mode 100644
index 0000000..5a86ed8
--- /dev/null
+++ b/sec-policy/selinux-loadkeys/ChangeLog
@@ -0,0 +1,11 @@
+# ChangeLog for sec-policy/selinux-loadkeys
+# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-loadkeys/ChangeLog,v 1.2 2011/06/02 12:33:05 blueness Exp $
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-loadkeys-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-loadkeys/metadata.xml b/sec-policy/selinux-loadkeys/metadata.xml
new file mode 100644
index 0000000..6c9b757
--- /dev/null
+++ b/sec-policy/selinux-loadkeys/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for loadkeys</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-loadkeys/selinux-loadkeys-2.20110726.ebuild b/sec-policy/selinux-loadkeys/selinux-loadkeys-2.20110726.ebuild
new file mode 100644
index 0000000..8ac2962
--- /dev/null
+++ b/sec-policy/selinux-loadkeys/selinux-loadkeys-2.20110726.ebuild
@@ -0,0 +1,13 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="loadkeys"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for loadkeys"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-lockdev/ChangeLog b/sec-policy/selinux-lockdev/ChangeLog
new file mode 100644
index 0000000..b484c02
--- /dev/null
+++ b/sec-policy/selinux-lockdev/ChangeLog
@@ -0,0 +1,11 @@
+# ChangeLog for sec-policy/selinux-lockdev
+# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-lockdev/ChangeLog,v 1.2 2011/06/02 12:33:26 blueness Exp $
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-lockdev-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-lockdev/metadata.xml b/sec-policy/selinux-lockdev/metadata.xml
new file mode 100644
index 0000000..eab4554
--- /dev/null
+++ b/sec-policy/selinux-lockdev/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for lockdev</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-lockdev/selinux-lockdev-2.20110726.ebuild b/sec-policy/selinux-lockdev/selinux-lockdev-2.20110726.ebuild
new file mode 100644
index 0000000..9841eef
--- /dev/null
+++ b/sec-policy/selinux-lockdev/selinux-lockdev-2.20110726.ebuild
@@ -0,0 +1,13 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="lockdev"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for lockdev"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-logrotate/ChangeLog b/sec-policy/selinux-logrotate/ChangeLog
new file mode 100644
index 0000000..98850f0
--- /dev/null
+++ b/sec-policy/selinux-logrotate/ChangeLog
@@ -0,0 +1,139 @@
+# ChangeLog for sec-policy/selinux-logrotate
+# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-logrotate/ChangeLog,v 1.28 2011/06/04 17:17:07 blueness Exp $
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-logrotate-2.20090730.ebuild, -selinux-logrotate-2.20091215.ebuild,
+  -selinux-logrotate-20080525.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-logrotate-2.20101213.ebuild:
+  Stable amd64 x86
+
+*selinux-logrotate-2.20101213 (05 Feb 2011)
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-logrotate-2.20101213.ebuild:
+  New upstream policy.
+
+*selinux-logrotate-2.20091215 (16 Dec 2009)
+
+  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-logrotate-2.20091215.ebuild:
+  New upstream release.
+
+  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-logrotate-20070329.ebuild, -selinux-logrotate-20070928.ebuild,
+  selinux-logrotate-20080525.ebuild:
+  Mark 20080525 stable, clear old ebuilds.
+
+*selinux-logrotate-2.20090730 (03 Aug 2009)
+
+  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-logrotate-2.20090730.ebuild:
+  New upstream release.
+
+  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+  selinux-logrotate-20070329.ebuild, selinux-logrotate-20070928.ebuild,
+  selinux-logrotate-20080525.ebuild:
+  Drop alpha, mips, ppc, sparc selinux support.
+
+*selinux-logrotate-20080525 (25 May 2008)
+
+  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-logrotate-20080525.ebuild:
+  New SVN snapshot.
+
+  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-logrotate-20050211.ebuild, -selinux-logrotate-20050408.ebuild,
+  -selinux-logrotate-20061114.ebuild:
+  Remove old ebuilds.
+
+  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+  selinux-logrotate-20070928.ebuild:
+  Mark stable.
+
+*selinux-logrotate-20070928 (26 Nov 2007)
+
+  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-logrotate-20070928.ebuild:
+  New SVN snapshot.
+
+  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
+  selinux-logrotate-20070329.ebuild:
+  Mark stable.
+
+*selinux-logrotate-20070329 (29 Mar 2007)
+
+  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-logrotate-20070329.ebuild:
+  New SVN snapshot.
+
+  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
+  Redigest for Manifest2
+
+*selinux-logrotate-20061114 (15 Nov 2006)
+
+  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-logrotate-20061114.ebuild:
+  New SVN snapshot.
+
+*selinux-logrotate-20061008 (10 Oct 2006)
+
+  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-logrotate-20061008.ebuild:
+  First mainstream reference policy testing release.
+
+  07 May 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-logrotate-20041120.ebuild, selinux-logrotate-20050408.ebuild:
+  mark stable
+
+*selinux-logrotate-20050408 (23 Apr 2005)
+
+  23 Apr 2005; petre rodan <kaiowas@gentoo.org>
+  +selinux-logrotate-20050408.ebuild:
+  merge with upstream
+
+  23 Mar 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-logrotate-20050211.ebuild:
+  mark stable
+
+*selinux-logrotate-20050211 (25 Feb 2005)
+
+  25 Feb 2005; petre rodan <kaiowas@gentoo.org>
+  +selinux-logrotate-20050211.ebuild:
+  merge with upstream policy
+
+  12 Dec 2004; petre rodan <kaiowas@gentoo.org>
+  -selinux-logrotate-20031129.ebuild, -selinux-logrotate-20041114.ebuild:
+  removed old builds
+
+  23 Nov 2004; petre rodan <kaiowas@gentoo.org>
+  selinux-logrotate-20041120.ebuild:
+  mark stable
+
+*selinux-logrotate-20041120 (22 Nov 2004)
+
+  22 Nov 2004; petre rodan <kaiowas@gentoo.org>
+  +selinux-logrotate-20041120.ebuild:
+  merge with nsa policy
+
+*selinux-logrotate-20041114 (14 Nov 2004)
+
+  14 Nov 2004; petre rodan <kaiowas@gentoo.org>
+  -selinux-logrotate-20041109.ebuild, +selinux-logrotate-20041114.ebuild:
+  fixed gentoo-specific file context
+
+*selinux-logrotate-20041109 (13 Nov 2004)
+
+  13 Nov 2004; petre rodan <kaiowas@gentoo.org>
+  +selinux-logrotate-20041109.ebuild:
+  merge with nsa policy
+
+*selinux-logrotate-20031129 (29 Nov 2003)
+
+  29 Nov 2003; Chris PeBenito <pebenito@gentoo.org> metadata.xml,
+  selinux-logrotate-20031129.ebuild:
+  Initial commit.  Submitted by Tad Glines.
+

diff --git a/sec-policy/selinux-logrotate/metadata.xml b/sec-policy/selinux-logrotate/metadata.xml
new file mode 100644
index 0000000..f5f0a65
--- /dev/null
+++ b/sec-policy/selinux-logrotate/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for logrotate</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-logrotate/selinux-logrotate-2.20110726.ebuild b/sec-policy/selinux-logrotate/selinux-logrotate-2.20110726.ebuild
new file mode 100644
index 0000000..569c410
--- /dev/null
+++ b/sec-policy/selinux-logrotate/selinux-logrotate-2.20110726.ebuild
@@ -0,0 +1,13 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="logrotate"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for logrotate"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-logwatch/ChangeLog b/sec-policy/selinux-logwatch/ChangeLog
new file mode 100644
index 0000000..7407250
--- /dev/null
+++ b/sec-policy/selinux-logwatch/ChangeLog
@@ -0,0 +1,11 @@
+# ChangeLog for sec-policy/selinux-logwatch
+# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-logwatch/ChangeLog,v 1.2 2011/06/02 12:34:08 blueness Exp $
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-logwatch-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-logwatch/metadata.xml b/sec-policy/selinux-logwatch/metadata.xml
new file mode 100644
index 0000000..cd2eb89
--- /dev/null
+++ b/sec-policy/selinux-logwatch/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for logwatch</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-logwatch/selinux-logwatch-2.20110726.ebuild b/sec-policy/selinux-logwatch/selinux-logwatch-2.20110726.ebuild
new file mode 100644
index 0000000..8f7910a
--- /dev/null
+++ b/sec-policy/selinux-logwatch/selinux-logwatch-2.20110726.ebuild
@@ -0,0 +1,13 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="logwatch"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for logwatch"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-lpd/ChangeLog b/sec-policy/selinux-lpd/ChangeLog
new file mode 100644
index 0000000..cef412f
--- /dev/null
+++ b/sec-policy/selinux-lpd/ChangeLog
@@ -0,0 +1,63 @@
+# ChangeLog for sec-policy/selinux-lpd
+# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-lpd/ChangeLog,v 1.11 2011/06/04 17:18:42 blueness Exp $
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-lpd-2.20090730.ebuild, -selinux-lpd-2.20091215.ebuild,
+  -selinux-lpd-20080525.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-lpd-2.20101213.ebuild:
+  Stable amd64 x86
+
+*selinux-lpd-2.20101213 (05 Feb 2011)
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-lpd-2.20101213.ebuild:
+  New upstream policy.
+
+*selinux-lpd-2.20091215 (16 Dec 2009)
+
+  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-lpd-2.20091215.ebuild:
+  New upstream release.
+
+  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-lpd-20070329.ebuild, -selinux-lpd-20070928.ebuild,
+  selinux-lpd-20080525.ebuild:
+  Mark 20080525 stable, clear old ebuilds.
+
+*selinux-lpd-2.20090730 (03 Aug 2009)
+
+  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-lpd-2.20090730.ebuild:
+  New upstream release.
+
+  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+  selinux-lpd-20070329.ebuild, selinux-lpd-20070928.ebuild,
+  selinux-lpd-20080525.ebuild:
+  Drop alpha, mips, ppc, sparc selinux support.
+
+*selinux-lpd-20080525 (25 May 2008)
+
+  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-lpd-20080525.ebuild:
+  New SVN snapshot.
+
+  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+  selinux-lpd-20070928.ebuild:
+  Mark stable.
+
+*selinux-lpd-20070928 (26 Nov 2007)
+
+  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-lpd-20070928.ebuild:
+  New SVN snapshot.
+
+*selinux-lpd-20070329 (07 Jul 2007)
+
+  07 Jul 2007; Petre Rodan <kaiowas@gentoo.org> +metadata.xml,
+  +selinux-lpd-20070329.ebuild:
+  initial commit. dependency of selinux-cups
+

diff --git a/sec-policy/selinux-lpd/metadata.xml b/sec-policy/selinux-lpd/metadata.xml
new file mode 100644
index 0000000..2513587
--- /dev/null
+++ b/sec-policy/selinux-lpd/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for lpd</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-lpd/selinux-lpd-2.20110726.ebuild b/sec-policy/selinux-lpd/selinux-lpd-2.20110726.ebuild
new file mode 100644
index 0000000..420072d
--- /dev/null
+++ b/sec-policy/selinux-lpd/selinux-lpd-2.20110726.ebuild
@@ -0,0 +1,13 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="lpd"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for lpd"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-mailman/ChangeLog b/sec-policy/selinux-mailman/ChangeLog
new file mode 100644
index 0000000..b3b9fb2
--- /dev/null
+++ b/sec-policy/selinux-mailman/ChangeLog
@@ -0,0 +1,11 @@
+# ChangeLog for sec-policy/selinux-mailman
+# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mailman/ChangeLog,v 1.2 2011/06/02 12:34:50 blueness Exp $
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-mailman-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-mailman/metadata.xml b/sec-policy/selinux-mailman/metadata.xml
new file mode 100644
index 0000000..09ee9c0
--- /dev/null
+++ b/sec-policy/selinux-mailman/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for mailman</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-mailman/selinux-mailman-2.20110726.ebuild b/sec-policy/selinux-mailman/selinux-mailman-2.20110726.ebuild
new file mode 100644
index 0000000..e8b6c22
--- /dev/null
+++ b/sec-policy/selinux-mailman/selinux-mailman-2.20110726.ebuild
@@ -0,0 +1,13 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="mailman"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for mailman"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-mcelog/ChangeLog b/sec-policy/selinux-mcelog/ChangeLog
new file mode 100644
index 0000000..98fc305
--- /dev/null
+++ b/sec-policy/selinux-mcelog/ChangeLog
@@ -0,0 +1,11 @@
+# ChangeLog for sec-policy/selinux-mcelog
+# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mcelog/ChangeLog,v 1.2 2011/06/02 12:35:11 blueness Exp $
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-mcelog-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-mcelog/metadata.xml b/sec-policy/selinux-mcelog/metadata.xml
new file mode 100644
index 0000000..7c3ac88
--- /dev/null
+++ b/sec-policy/selinux-mcelog/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for mcelog</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-mcelog/selinux-mcelog-2.20110726.ebuild b/sec-policy/selinux-mcelog/selinux-mcelog-2.20110726.ebuild
new file mode 100644
index 0000000..b7c3108
--- /dev/null
+++ b/sec-policy/selinux-mcelog/selinux-mcelog-2.20110726.ebuild
@@ -0,0 +1,13 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="mcelog"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for mcelog"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-memcached/ChangeLog b/sec-policy/selinux-memcached/ChangeLog
new file mode 100644
index 0000000..abdf0c4
--- /dev/null
+++ b/sec-policy/selinux-memcached/ChangeLog
@@ -0,0 +1,11 @@
+# ChangeLog for sec-policy/selinux-memcached
+# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-memcached/ChangeLog,v 1.2 2011/06/02 12:35:32 blueness Exp $
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-memcached-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-memcached/metadata.xml b/sec-policy/selinux-memcached/metadata.xml
new file mode 100644
index 0000000..4c8c0d5
--- /dev/null
+++ b/sec-policy/selinux-memcached/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for memcached</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-memcached/selinux-memcached-2.20110726.ebuild b/sec-policy/selinux-memcached/selinux-memcached-2.20110726.ebuild
new file mode 100644
index 0000000..b9b1bea
--- /dev/null
+++ b/sec-policy/selinux-memcached/selinux-memcached-2.20110726.ebuild
@@ -0,0 +1,13 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="memcached"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for memcached"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-milter/ChangeLog b/sec-policy/selinux-milter/ChangeLog
new file mode 100644
index 0000000..e9878de
--- /dev/null
+++ b/sec-policy/selinux-milter/ChangeLog
@@ -0,0 +1,11 @@
+# ChangeLog for sec-policy/selinux-milter
+# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-milter/ChangeLog,v 1.2 2011/06/02 12:35:53 blueness Exp $
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-milter-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-milter/metadata.xml b/sec-policy/selinux-milter/metadata.xml
new file mode 100644
index 0000000..86cec3e
--- /dev/null
+++ b/sec-policy/selinux-milter/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for milter</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-milter/selinux-milter-2.20110726.ebuild b/sec-policy/selinux-milter/selinux-milter-2.20110726.ebuild
new file mode 100644
index 0000000..b5815de
--- /dev/null
+++ b/sec-policy/selinux-milter/selinux-milter-2.20110726.ebuild
@@ -0,0 +1,13 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="milter"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for milter"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-modemmanager/ChangeLog b/sec-policy/selinux-modemmanager/ChangeLog
new file mode 100644
index 0000000..ebe6601
--- /dev/null
+++ b/sec-policy/selinux-modemmanager/ChangeLog
@@ -0,0 +1,11 @@
+# ChangeLog for sec-policy/selinux-modemmanager
+# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-modemmanager/ChangeLog,v 1.2 2011/06/02 12:36:14 blueness Exp $
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-modemmanager-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-modemmanager/metadata.xml b/sec-policy/selinux-modemmanager/metadata.xml
new file mode 100644
index 0000000..32c5524
--- /dev/null
+++ b/sec-policy/selinux-modemmanager/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for modemmanager</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-modemmanager/selinux-modemmanager-2.20110726.ebuild b/sec-policy/selinux-modemmanager/selinux-modemmanager-2.20110726.ebuild
new file mode 100644
index 0000000..f8132b3
--- /dev/null
+++ b/sec-policy/selinux-modemmanager/selinux-modemmanager-2.20110726.ebuild
@@ -0,0 +1,13 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="modemmanager"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for modemmanager"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-mono/ChangeLog b/sec-policy/selinux-mono/ChangeLog
new file mode 100644
index 0000000..83f984b
--- /dev/null
+++ b/sec-policy/selinux-mono/ChangeLog
@@ -0,0 +1,11 @@
+# ChangeLog for sec-policy/selinux-mono
+# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mono/ChangeLog,v 1.2 2011/06/02 12:36:35 blueness Exp $
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-mono-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-mono/metadata.xml b/sec-policy/selinux-mono/metadata.xml
new file mode 100644
index 0000000..0ce797f
--- /dev/null
+++ b/sec-policy/selinux-mono/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for mono</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-mono/selinux-mono-2.20110726.ebuild b/sec-policy/selinux-mono/selinux-mono-2.20110726.ebuild
new file mode 100644
index 0000000..cada85c
--- /dev/null
+++ b/sec-policy/selinux-mono/selinux-mono-2.20110726.ebuild
@@ -0,0 +1,13 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="mono"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for mono"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-mozilla/ChangeLog b/sec-policy/selinux-mozilla/ChangeLog
new file mode 100644
index 0000000..1c826d2
--- /dev/null
+++ b/sec-policy/selinux-mozilla/ChangeLog
@@ -0,0 +1,34 @@
+# ChangeLog for sec-policy/selinux-mozilla
+# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mozilla/ChangeLog,v 1.5 2011/07/10 02:34:32 blueness Exp $
+
+*selinux-mozilla-2.20101213-r3 (10 Jul 2011)
+
+  10 Jul 2011; Anthony G. Basile <blueness@gentoo.org>
+  +files/fix-apps-mozilla-r3.patch, +selinux-mozilla-2.20101213-r3.ebuild:
+  Support proxy plugins and tor
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-mozilla-2.20101213.ebuild, -selinux-mozilla-2.20101213-r1.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-mozilla-2.20101213-r2.ebuild:
+  Stable amd64 x86
+
+*selinux-mozilla-2.20101213-r2 (20 May 2011)
+
+  20 May 2011; Anthony G. Basile <blueness@gentoo.org>
+  +files/fix-apps-mozilla-r2.patch, +selinux-mozilla-2.20101213-r2.ebuild:
+  Remove obsolete privileges
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+
+*selinux-mozilla-2.20101213-r1 (22 Jan 2011)
+
+  22 Jan 2011; <swift@gentoo.org> +selinux-mozilla-2.20101213-r1.ebuild,
+  files/fix-mozilla.patch:
+  Support binary firefox, add call to alsa interface and support tmp type
+  for mozilla
+

diff --git a/sec-policy/selinux-mozilla/metadata.xml b/sec-policy/selinux-mozilla/metadata.xml
new file mode 100644
index 0000000..d718f1b
--- /dev/null
+++ b/sec-policy/selinux-mozilla/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for mozilla</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-mozilla/selinux-mozilla-2.20110726-r1.ebuild b/sec-policy/selinux-mozilla/selinux-mozilla-2.20110726-r1.ebuild
new file mode 100644
index 0000000..5d655c1
--- /dev/null
+++ b/sec-policy/selinux-mozilla/selinux-mozilla-2.20110726-r1.ebuild
@@ -0,0 +1,13 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="mozilla"
+BASEPOL="2.20110726-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for mozilla"
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-mplayer/ChangeLog b/sec-policy/selinux-mplayer/ChangeLog
new file mode 100644
index 0000000..1c826d2
--- /dev/null
+++ b/sec-policy/selinux-mplayer/ChangeLog
@@ -0,0 +1,34 @@
+# ChangeLog for sec-policy/selinux-mozilla
+# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mozilla/ChangeLog,v 1.5 2011/07/10 02:34:32 blueness Exp $
+
+*selinux-mozilla-2.20101213-r3 (10 Jul 2011)
+
+  10 Jul 2011; Anthony G. Basile <blueness@gentoo.org>
+  +files/fix-apps-mozilla-r3.patch, +selinux-mozilla-2.20101213-r3.ebuild:
+  Support proxy plugins and tor
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-mozilla-2.20101213.ebuild, -selinux-mozilla-2.20101213-r1.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-mozilla-2.20101213-r2.ebuild:
+  Stable amd64 x86
+
+*selinux-mozilla-2.20101213-r2 (20 May 2011)
+
+  20 May 2011; Anthony G. Basile <blueness@gentoo.org>
+  +files/fix-apps-mozilla-r2.patch, +selinux-mozilla-2.20101213-r2.ebuild:
+  Remove obsolete privileges
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+
+*selinux-mozilla-2.20101213-r1 (22 Jan 2011)
+
+  22 Jan 2011; <swift@gentoo.org> +selinux-mozilla-2.20101213-r1.ebuild,
+  files/fix-mozilla.patch:
+  Support binary firefox, add call to alsa interface and support tmp type
+  for mozilla
+

diff --git a/sec-policy/selinux-mplayer/metadata.xml b/sec-policy/selinux-mplayer/metadata.xml
new file mode 100644
index 0000000..d718f1b
--- /dev/null
+++ b/sec-policy/selinux-mplayer/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for mozilla</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-mplayer/selinux-mplayer-2.20110726.ebuild b/sec-policy/selinux-mplayer/selinux-mplayer-2.20110726.ebuild
new file mode 100644
index 0000000..67c86ca
--- /dev/null
+++ b/sec-policy/selinux-mplayer/selinux-mplayer-2.20110726.ebuild
@@ -0,0 +1,13 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="mplayer"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for mplayer"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-mrtg/ChangeLog b/sec-policy/selinux-mrtg/ChangeLog
new file mode 100644
index 0000000..9e56092
--- /dev/null
+++ b/sec-policy/selinux-mrtg/ChangeLog
@@ -0,0 +1,11 @@
+# ChangeLog for sec-policy/selinux-mrtg
+# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mrtg/ChangeLog,v 1.2 2011/06/02 12:37:38 blueness Exp $
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-mrtg-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-mrtg/metadata.xml b/sec-policy/selinux-mrtg/metadata.xml
new file mode 100644
index 0000000..0e4cdf0
--- /dev/null
+++ b/sec-policy/selinux-mrtg/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for mrtg</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-mrtg/selinux-mrtg-2.20110726.ebuild b/sec-policy/selinux-mrtg/selinux-mrtg-2.20110726.ebuild
new file mode 100644
index 0000000..509a477
--- /dev/null
+++ b/sec-policy/selinux-mrtg/selinux-mrtg-2.20110726.ebuild
@@ -0,0 +1,13 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="mrtg"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for mrtg"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-mta/ChangeLog b/sec-policy/selinux-mta/ChangeLog
new file mode 100644
index 0000000..b52720f
--- /dev/null
+++ b/sec-policy/selinux-mta/ChangeLog
@@ -0,0 +1,11 @@
+# ChangeLog for sec-policy/selinux-mta
+# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mta/ChangeLog,v 1.2 2011/06/02 12:37:59 blueness Exp $
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-mta-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-mta/metadata.xml b/sec-policy/selinux-mta/metadata.xml
new file mode 100644
index 0000000..35df7f4
--- /dev/null
+++ b/sec-policy/selinux-mta/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for mta</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-mta/selinux-mta-2.20110726.ebuild b/sec-policy/selinux-mta/selinux-mta-2.20110726.ebuild
new file mode 100644
index 0000000..f2c482e
--- /dev/null
+++ b/sec-policy/selinux-mta/selinux-mta-2.20110726.ebuild
@@ -0,0 +1,13 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="mta"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for mta"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-munin/ChangeLog b/sec-policy/selinux-munin/ChangeLog
new file mode 100644
index 0000000..158f6e9
--- /dev/null
+++ b/sec-policy/selinux-munin/ChangeLog
@@ -0,0 +1,68 @@
+# ChangeLog for sec-policy/selinux-munin
+# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-munin/ChangeLog,v 1.12 2011/06/04 17:21:03 blueness Exp $
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-munin-2.20090730.ebuild, -selinux-munin-2.20091215.ebuild,
+  -selinux-munin-20080525.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-munin-2.20101213.ebuild:
+  Stable amd64 x86
+
+*selinux-munin-2.20101213 (05 Feb 2011)
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-munin-2.20101213.ebuild:
+  New upstream policy.
+
+*selinux-munin-2.20091215 (16 Dec 2009)
+
+  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-munin-2.20091215.ebuild:
+  New upstream release.
+
+  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-munin-20070329.ebuild, -files/selinux-munin-20070329.patch,
+  -selinux-munin-20070928.ebuild, selinux-munin-20080525.ebuild:
+  Mark 20080525 stable, clear old ebuilds.
+
+*selinux-munin-2.20090730 (03 Aug 2009)
+
+  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-munin-2.20090730.ebuild:
+  New upstream release.
+
+  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+  selinux-munin-20070329.ebuild, selinux-munin-20070928.ebuild,
+  selinux-munin-20080525.ebuild:
+  Drop alpha, mips, ppc, sparc selinux support.
+
+*selinux-munin-20080525 (25 May 2008)
+
+  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-munin-20080525.ebuild:
+  New SVN snapshot.
+
+  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+  selinux-munin-20070928.ebuild:
+  Mark stable.
+
+  10 Jan 2008; Chris PeBenito <pebenito@gentoo.org>
+  selinux-munin-20070928.ebuild:
+  Remove unneeded patch.  Bug #205222.
+
+*selinux-munin-20070928 (26 Nov 2007)
+
+  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-munin-20070928.ebuild:
+  New SVN snapshot.
+
+*selinux-munin-20070329 (07 Jul 2007)
+
+  07 Jul 2007; Petre Rodan <kaiowas@gentoo.org>
+  +files/selinux-munin-20070329.patch, +metadata.xml,
+  +selinux-munin-20070329.ebuild:
+  initial commit. patch from Krzysztof Kozłowski bug #183409
+

diff --git a/sec-policy/selinux-munin/metadata.xml b/sec-policy/selinux-munin/metadata.xml
new file mode 100644
index 0000000..7582f6c
--- /dev/null
+++ b/sec-policy/selinux-munin/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for munin</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-munin/selinux-munin-2.20110726.ebuild b/sec-policy/selinux-munin/selinux-munin-2.20110726.ebuild
new file mode 100644
index 0000000..f90de6c
--- /dev/null
+++ b/sec-policy/selinux-munin/selinux-munin-2.20110726.ebuild
@@ -0,0 +1,13 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="munin"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for munin"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-mutt/ChangeLog b/sec-policy/selinux-mutt/ChangeLog
new file mode 100644
index 0000000..53c5729
--- /dev/null
+++ b/sec-policy/selinux-mutt/ChangeLog
@@ -0,0 +1,33 @@
+# ChangeLog for sec-policy/selinux-mutt
+# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mutt/ChangeLog,v 1.4 2011/06/04 17:22:24 blueness Exp $
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-mutt-2.20101213.ebuild, -selinux-mutt-2.20101213-r1.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-mutt-2.20101213-r2.ebuild:
+  Stable amd64 x86
+
+*selinux-mutt-2.20101213-r2 (07 Mar 2011)
+
+  07 Mar 2011; Anthony G. Basile <blueness@gentoo.org>
+  +files/add-apps-mutt-r2.patch, +selinux-mutt-2.20101213-r2.ebuild:
+  Allow mutt / gpg interaction
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+
+*selinux-mutt-2.20101213-r1 (31 Jan 2011)
+
+  31 Jan 2011; <swift@gentoo.org> +files/add-apps-mutt-r1.patch,
+  +selinux-mutt-2.20101213-r1.ebuild:
+  Updates on policy, allow writes on user homedir for instance
+
+*selinux-mutt-2.20101213 (22 Jan 2011)
+
+  22 Jan 2011; <swift@gentoo.org> +selinux-mutt-2.20101213.ebuild,
+  +files/add-apps-mutt.patch, +metadata.xml:
+  Add SELinux policy module for mutt
+

diff --git a/sec-policy/selinux-mutt/metadata.xml b/sec-policy/selinux-mutt/metadata.xml
new file mode 100644
index 0000000..57fb29f
--- /dev/null
+++ b/sec-policy/selinux-mutt/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for mutt</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-mutt/selinux-mutt-2.20110726-r1.ebuild b/sec-policy/selinux-mutt/selinux-mutt-2.20110726-r1.ebuild
new file mode 100644
index 0000000..65eba92
--- /dev/null
+++ b/sec-policy/selinux-mutt/selinux-mutt-2.20110726-r1.ebuild
@@ -0,0 +1,13 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="mutt"
+BASEPOL="2.20110726-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for mutt"
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-mysql/ChangeLog b/sec-policy/selinux-mysql/ChangeLog
new file mode 100644
index 0000000..08c7a9e
--- /dev/null
+++ b/sec-policy/selinux-mysql/ChangeLog
@@ -0,0 +1,181 @@
+# ChangeLog for sec-policy/selinux-mysql
+# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mysql/ChangeLog,v 1.35 2011/06/04 17:24:31 blueness Exp $
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-mysql-2.20090730.ebuild, -selinux-mysql-2.20091215.ebuild,
+  -selinux-mysql-2.20101213.ebuild, -selinux-mysql-20080525.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-mysql-2.20101213-r1.ebuild:
+  Stable amd64 x86
+
+*selinux-mysql-2.20101213-r1 (16 Apr 2011)
+
+  16 Apr 2011; Anthony G. Basile <blueness@gentoo.org>
+  +files/fix-services-mysql-r1.patch, +selinux-mysql-2.20101213-r1.ebuild:
+  Hide cosmetic denials
+
+*selinux-mysql-2.20101213 (05 Feb 2011)
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-mysql-2.20101213.ebuild:
+  New upstream policy.
+
+*selinux-mysql-2.20091215 (16 Dec 2009)
+
+  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-mysql-2.20091215.ebuild:
+  New upstream release.
+
+  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-mysql-20070329.ebuild, -selinux-mysql-20070928.ebuild,
+  selinux-mysql-20080525.ebuild:
+  Mark 20080525 stable, clear old ebuilds.
+
+*selinux-mysql-2.20090730 (03 Aug 2009)
+
+  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-mysql-2.20090730.ebuild:
+  New upstream release.
+
+  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+  selinux-mysql-20070329.ebuild, selinux-mysql-20070928.ebuild,
+  selinux-mysql-20080525.ebuild:
+  Drop alpha, mips, ppc, sparc selinux support.
+
+*selinux-mysql-20080525 (25 May 2008)
+
+  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-mysql-20080525.ebuild:
+  New SVN snapshot.
+
+  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-mysql-20051023.ebuild, -selinux-mysql-20051122.ebuild,
+  -selinux-mysql-20061114.ebuild:
+  Remove old ebuilds.
+
+  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+  selinux-mysql-20070928.ebuild:
+  Mark stable.
+
+*selinux-mysql-20070928 (26 Nov 2007)
+
+  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-mysql-20070928.ebuild:
+  New SVN snapshot.
+
+  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
+  Removing kaiowas from metadata due to his retirement (see #61930 for
+  reference).
+
+  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
+  selinux-mysql-20070329.ebuild:
+  Mark stable.
+
+*selinux-mysql-20070329 (29 Mar 2007)
+
+  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-mysql-20070329.ebuild:
+  New SVN snapshot.
+
+  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
+  Redigest for Manifest2
+
+*selinux-mysql-20061114 (15 Nov 2006)
+
+  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-mysql-20061114.ebuild:
+  New SVN snapshot.
+
+*selinux-mysql-20061008 (10 Oct 2006)
+
+  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-mysql-20061008.ebuild:
+  First mainstream reference policy testing release.
+
+  02 Dec 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-mysql-20051122.ebuild:
+  mark stable on amd64 mips ppc sparc x86
+
+*selinux-mysql-20051122 (28 Nov 2005)
+
+  28 Nov 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-mysql-20050605.ebuild, +selinux-mysql-20051122.ebuild:
+  merge with upstream
+
+  27 Oct 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-mysql-20051023.ebuild:
+  mark stable on amd64 mips ppc sparc x86
+
+*selinux-mysql-20051023 (24 Oct 2005)
+
+  24 Oct 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-mysql-20050408.ebuild, -selinux-mysql-20050813.ebuild,
+  +selinux-mysql-20051023.ebuild:
+  added support for replication - fix from upstream
+
+  27 Jun 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-mysql-20050219.ebuild, selinux-mysql-20050605.ebuild:
+  mark stable
+
+*selinux-mysql-20050605 (26 Jun 2005)
+
+  26 Jun 2005; petre rodan <kaiowas@gentoo.org>
+  +selinux-mysql-20050605.ebuild:
+  merge with upstream
+
+  07 May 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-mysql-20050408.ebuild:
+  mark stable
+
+*selinux-mysql-20050408 (23 Apr 2005)
+
+  23 Apr 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-mysql-20041119.ebuild, +selinux-mysql-20050408.ebuild:
+  merge with upstream, no semantic diff
+
+  23 Mar 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-mysql-20050219.ebuild:
+  mark stable
+
+*selinux-mysql-20050219 (25 Feb 2005)
+
+  25 Feb 2005; petre rodan <kaiowas@gentoo.org>
+  +selinux-mysql-20050219.ebuild:
+  merge with upstream policy
+
+  12 Dec 2004; petre rodan <kaiowas@gentoo.org>
+  -selinux-mysql-20040514.ebuild, -selinux-mysql-20041006.ebuild,
+  -selinux-mysql-20041109.ebuild:
+  removed old builds
+
+  23 Nov 2004; petre rodan <kaiowas@gentoo.org>
+  selinux-mysql-20041119.ebuild:
+  mark stable
+
+*selinux-mysql-20041119 (22 Nov 2004)
+
+  22 Nov 2004; petre rodan <kaiowas@gentoo.org>
+  +selinux-mysql-20041119.ebuild:
+  merge with nsa policy
+
+*selinux-mysql-20041109 (13 Nov 2004)
+
+  13 Nov 2004; petre rodan <kaiowas@gentoo.org>
+  +selinux-mysql-20041109.ebuild:
+  merge with nsa policy
+
+*selinux-mysql-20041006 (23 Oct 2004)
+
+  23 Oct 2004; petre rodan <kaiowas@gentoo.org> metadata.xml,
+  +selinux-mysql-20041006.ebuild:
+  merge with nsa policy. updated primary maintainer
+
+*selinux-mysql-20040514 (14 May 2004)
+
+  14 May 2004; Chris PeBenito <pebenito@gentoo.org> +metadata.xml,
+  +selinux-mysql-20040514.ebuild:
+  Initial commit.  Additional fixes from Petre Rodan.
+

diff --git a/sec-policy/selinux-mysql/metadata.xml b/sec-policy/selinux-mysql/metadata.xml
new file mode 100644
index 0000000..343564d
--- /dev/null
+++ b/sec-policy/selinux-mysql/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for mysql</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-mysql/selinux-mysql-2.20110726-r1.ebuild b/sec-policy/selinux-mysql/selinux-mysql-2.20110726-r1.ebuild
new file mode 100644
index 0000000..77cf26f
--- /dev/null
+++ b/sec-policy/selinux-mysql/selinux-mysql-2.20110726-r1.ebuild
@@ -0,0 +1,13 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="mysql"
+BASEPOL="2.20110726-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for mysql"
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-nagios/ChangeLog b/sec-policy/selinux-nagios/ChangeLog
new file mode 100644
index 0000000..04bb0ec
--- /dev/null
+++ b/sec-policy/selinux-nagios/ChangeLog
@@ -0,0 +1,11 @@
+# ChangeLog for sec-policy/selinux-nagios
+# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-nagios/ChangeLog,v 1.2 2011/06/02 12:39:23 blueness Exp $
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-nagios-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-nagios/metadata.xml b/sec-policy/selinux-nagios/metadata.xml
new file mode 100644
index 0000000..b1525c5
--- /dev/null
+++ b/sec-policy/selinux-nagios/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for nagios</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-nagios/selinux-nagios-2.20110726.ebuild b/sec-policy/selinux-nagios/selinux-nagios-2.20110726.ebuild
new file mode 100644
index 0000000..22e4aa2
--- /dev/null
+++ b/sec-policy/selinux-nagios/selinux-nagios-2.20110726.ebuild
@@ -0,0 +1,13 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="nagios"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for nagios"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-nessus/ChangeLog b/sec-policy/selinux-nessus/ChangeLog
new file mode 100644
index 0000000..9c314ed
--- /dev/null
+++ b/sec-policy/selinux-nessus/ChangeLog
@@ -0,0 +1,11 @@
+# ChangeLog for sec-policy/selinux-nessus
+# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-nessus/ChangeLog,v 1.2 2011/06/02 12:39:44 blueness Exp $
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-nessus-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-nessus/metadata.xml b/sec-policy/selinux-nessus/metadata.xml
new file mode 100644
index 0000000..24a2787
--- /dev/null
+++ b/sec-policy/selinux-nessus/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for nessus</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-nessus/selinux-nessus-2.20110726.ebuild b/sec-policy/selinux-nessus/selinux-nessus-2.20110726.ebuild
new file mode 100644
index 0000000..08478e0
--- /dev/null
+++ b/sec-policy/selinux-nessus/selinux-nessus-2.20110726.ebuild
@@ -0,0 +1,13 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="nessus"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for nessus"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-networkmanager/ChangeLog b/sec-policy/selinux-networkmanager/ChangeLog
new file mode 100644
index 0000000..c8a019a
--- /dev/null
+++ b/sec-policy/selinux-networkmanager/ChangeLog
@@ -0,0 +1,11 @@
+# ChangeLog for sec-policy/selinux-networkmanager
+# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-networkmanager/ChangeLog,v 1.2 2011/06/02 12:40:04 blueness Exp $
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-networkmanager-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-networkmanager/metadata.xml b/sec-policy/selinux-networkmanager/metadata.xml
new file mode 100644
index 0000000..6670a2f
--- /dev/null
+++ b/sec-policy/selinux-networkmanager/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for networkmanager</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-networkmanager/selinux-networkmanager-2.20110726-r1.ebuild b/sec-policy/selinux-networkmanager/selinux-networkmanager-2.20110726-r1.ebuild
new file mode 100644
index 0000000..ef770d7
--- /dev/null
+++ b/sec-policy/selinux-networkmanager/selinux-networkmanager-2.20110726-r1.ebuild
@@ -0,0 +1,13 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="networkmanager"
+BASEPOL="2.20110726-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for networkmanager"
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-nfs/ChangeLog b/sec-policy/selinux-nfs/ChangeLog
new file mode 100644
index 0000000..9b0e805
--- /dev/null
+++ b/sec-policy/selinux-nfs/ChangeLog
@@ -0,0 +1,95 @@
+# ChangeLog for sec-policy/selinux-nfs
+# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-nfs/ChangeLog,v 1.19 2011/06/04 17:47:40 blueness Exp $
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-nfs-2.20090730.ebuild, -selinux-nfs-2.20091215.ebuild,
+  -selinux-nfs-20080525.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-nfs-2.20101213.ebuild:
+  Stable amd64 x86
+
+*selinux-nfs-2.20101213 (05 Feb 2011)
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-nfs-2.20101213.ebuild:
+  New upstream policy.
+
+*selinux-nfs-2.20091215 (16 Dec 2009)
+
+  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-nfs-2.20091215.ebuild:
+  New upstream release.
+
+  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-nfs-20070329.ebuild, -selinux-nfs-20070928.ebuild,
+  selinux-nfs-20080525.ebuild:
+  Mark 20080525 stable, clear old ebuilds.
+
+*selinux-nfs-2.20090730 (03 Aug 2009)
+
+  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-nfs-2.20090730.ebuild:
+  New upstream release.
+
+  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+  selinux-nfs-20070329.ebuild, selinux-nfs-20070928.ebuild,
+  selinux-nfs-20080525.ebuild:
+  Drop alpha, mips, ppc, sparc selinux support.
+
+*selinux-nfs-20080525 (25 May 2008)
+
+  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-nfs-20080525.ebuild:
+  New SVN snapshot.
+
+  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-nfs-20040501.ebuild, -selinux-nfs-20061114.ebuild:
+  Remove old ebuilds.
+
+  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+  selinux-nfs-20070928.ebuild:
+  Mark stable.
+
+*selinux-nfs-20070928 (26 Nov 2007)
+
+  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-nfs-20070928.ebuild:
+  New SVN snapshot.
+
+  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
+  selinux-nfs-20070329.ebuild:
+  Mark stable.
+
+*selinux-nfs-20070329 (29 Mar 2007)
+
+  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-nfs-20070329.ebuild:
+  New SVN snapshot.
+
+  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
+  Redigest for Manifest2
+
+*selinux-nfs-20061114 (15 Nov 2006)
+
+  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-nfs-20061114.ebuild:
+  New SVN snapshot.
+
+*selinux-nfs-20061008 (10 Oct 2006)
+
+  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-nfs-20061008.ebuild:
+  First mainstream reference policy testing release.
+
+  30 May 2005; Stephen Bennett <spb@gentoo.org> selinux-nfs-20040501.ebuild:
+  ~mips keywords
+
+*selinux-nfs-20040501 (01 May 2004)
+
+  01 May 2004; Chris PeBenito <pebenito@gentoo.org> +metadata.xml,
+  +selinux-nfs-20040501.ebuild:
+  Initial commit.
+

diff --git a/sec-policy/selinux-nfs/metadata.xml b/sec-policy/selinux-nfs/metadata.xml
new file mode 100644
index 0000000..f5be451
--- /dev/null
+++ b/sec-policy/selinux-nfs/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for nfs</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-nfs/selinux-nfs-2.20110726.ebuild b/sec-policy/selinux-nfs/selinux-nfs-2.20110726.ebuild
new file mode 100644
index 0000000..80b337a
--- /dev/null
+++ b/sec-policy/selinux-nfs/selinux-nfs-2.20110726.ebuild
@@ -0,0 +1,13 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+DEPEND=">=sec-policy/selinux-rpc-2.20110726"
+
+IUSE=""
+DESCRIPTION="SELinux policy for nfs (meta-package for rpc)"
+HOMEPAGE="http://hardened.gentoo.org/selinux"
+KEYWORDS="~amd64 ~x86"
+SLOT="0"
+LICENSE="public-domain"

diff --git a/sec-policy/selinux-nginx/ChangeLog b/sec-policy/selinux-nginx/ChangeLog
new file mode 100644
index 0000000..d425452
--- /dev/null
+++ b/sec-policy/selinux-nginx/ChangeLog
@@ -0,0 +1,22 @@
+# ChangeLog for sec-policy/selinux-nginx
+# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-nginx/ChangeLog,v 1.1 2011/07/25 23:06:58 blueness Exp $
+
+  25 Jul 2011; Anthony G. Basile <blueness@gentoo.org>
+  +files/fix-services-nginx-r1.patch, +files/fix-services-nginx-r2.patch,
+  +selinux-nginx-2.20101213-r1.ebuild, +selinux-nginx-2.20101213-r2.ebuild,
+  +metadata.xml:
+  Initial commit to tree
+
+*selinux-nginx-2.20101213-r2 (21 Jul 2011)
+
+  21 Jul 2011; <swift@gentoo.org> +files/fix-services-nginx-r2.patch,
+  +selinux-nginx-2.20101213-r2.ebuild:
+  Improve nginx policy and make it compliant with upstream rules
+
+*selinux-nginx-2.20101213-r1 (17 Jul 2011)
+
+  17 Jul 2011; <swift@gentoo.org> +files/fix-services-nginx-r1.patch,
+  +selinux-nginx-2.20101213-r1.ebuild, +metadata.xml:
+  Add initial support for nginx
+

diff --git a/sec-policy/selinux-nginx/metadata.xml b/sec-policy/selinux-nginx/metadata.xml
new file mode 100644
index 0000000..a74b86c
--- /dev/null
+++ b/sec-policy/selinux-nginx/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for nginx</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-nginx/selinux-nginx-2.20110726-r1.ebuild b/sec-policy/selinux-nginx/selinux-nginx-2.20110726-r1.ebuild
new file mode 100644
index 0000000..7059477
--- /dev/null
+++ b/sec-policy/selinux-nginx/selinux-nginx-2.20110726-r1.ebuild
@@ -0,0 +1,13 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="nginx"
+BASEPOL="2.20110726-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for nginx"
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-ntop/ChangeLog b/sec-policy/selinux-ntop/ChangeLog
new file mode 100644
index 0000000..ab01a82
--- /dev/null
+++ b/sec-policy/selinux-ntop/ChangeLog
@@ -0,0 +1,101 @@
+# ChangeLog for sec-policy/selinux-ntop
+# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ntop/ChangeLog,v 1.22 2011/06/04 17:48:37 blueness Exp $
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-ntop-2.20090730.ebuild, -selinux-ntop-2.20091215.ebuild,
+  -selinux-ntop-20080525.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-ntop-2.20101213.ebuild:
+  Stable amd64 x86
+
+*selinux-ntop-2.20101213 (05 Feb 2011)
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-ntop-2.20101213.ebuild:
+  New upstream policy.
+
+*selinux-ntop-2.20091215 (16 Dec 2009)
+
+  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-ntop-2.20091215.ebuild:
+  New upstream release.
+
+  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-ntop-20070329.ebuild, -selinux-ntop-20070928.ebuild,
+  selinux-ntop-20080525.ebuild:
+  Mark 20080525 stable, clear old ebuilds.
+
+*selinux-ntop-2.20090730 (03 Aug 2009)
+
+  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-ntop-2.20090730.ebuild:
+  New upstream release.
+
+  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+  selinux-ntop-20070329.ebuild, selinux-ntop-20070928.ebuild,
+  selinux-ntop-20080525.ebuild:
+  Drop alpha, mips, ppc, sparc selinux support.
+
+*selinux-ntop-20080525 (25 May 2008)
+
+  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-ntop-20080525.ebuild:
+  New SVN snapshot.
+
+  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-ntop-20041113.ebuild, -selinux-ntop-20061114.ebuild:
+  Remove old ebuilds.
+
+  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+  selinux-ntop-20070928.ebuild:
+  Mark stable.
+
+*selinux-ntop-20070928 (26 Nov 2007)
+
+  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-ntop-20070928.ebuild:
+  New SVN snapshot.
+
+  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
+  Removing kaiowas from metadata due to his retirement (see #61930 for
+  reference).
+
+  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
+  selinux-ntop-20070329.ebuild:
+  Mark stable.
+
+*selinux-ntop-20070329 (29 Mar 2007)
+
+  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-ntop-20070329.ebuild:
+  New SVN snapshot.
+
+  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
+  Redigest for Manifest2
+
+*selinux-ntop-20061114 (15 Nov 2006)
+
+  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-ntop-20061114.ebuild:
+  New SVN snapshot.
+
+*selinux-ntop-20061008 (10 Oct 2006)
+
+  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-ntop-20061008.ebuild:
+  First mainstream reference policy testing release.
+
+*selinux-ntop-20041113 (13 Nov 2004)
+
+  13 Nov 2004; petre rodan <kaiowas@gentoo.org>
+  -selinux-ntop-20040901.ebuild, -selinux-ntop-20041016.ebuild,
+  +selinux-ntop-20041113.ebuild:
+  network-related policy fixes
+
+  24 Oct 2004; petre rodan <kaiowas@gentoo.org>
+  selinux-ntop-20041016.ebuild:
+  mark stable
+

diff --git a/sec-policy/selinux-ntop/metadata.xml b/sec-policy/selinux-ntop/metadata.xml
new file mode 100644
index 0000000..b98a7c8
--- /dev/null
+++ b/sec-policy/selinux-ntop/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for ntop</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-ntop/selinux-ntop-2.20110726.ebuild b/sec-policy/selinux-ntop/selinux-ntop-2.20110726.ebuild
new file mode 100644
index 0000000..ad295a3
--- /dev/null
+++ b/sec-policy/selinux-ntop/selinux-ntop-2.20110726.ebuild
@@ -0,0 +1,13 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="ntop"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for ntop"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-ntp/ChangeLog b/sec-policy/selinux-ntp/ChangeLog
new file mode 100644
index 0000000..469bfca
--- /dev/null
+++ b/sec-policy/selinux-ntp/ChangeLog
@@ -0,0 +1,173 @@
+# ChangeLog for sec-policy/selinux-ntp
+# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ntp/ChangeLog,v 1.36 2011/06/04 17:49:30 blueness Exp $
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-ntp-2.20090730.ebuild, -selinux-ntp-2.20091215.ebuild,
+  -selinux-ntp-20080525.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-ntp-2.20101213.ebuild:
+  Stable amd64 x86
+
+*selinux-ntp-2.20101213 (05 Feb 2011)
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-ntp-2.20101213.ebuild:
+  New upstream policy.
+
+*selinux-ntp-2.20091215 (16 Dec 2009)
+
+  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-ntp-2.20091215.ebuild:
+  New upstream release.
+
+  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-ntp-20070329.ebuild, -selinux-ntp-20070928.ebuild,
+  selinux-ntp-20080525.ebuild:
+  Mark 20080525 stable, clear old ebuilds.
+
+*selinux-ntp-2.20090730 (03 Aug 2009)
+
+  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-ntp-2.20090730.ebuild:
+  New upstream release.
+
+  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+  selinux-ntp-20070329.ebuild, selinux-ntp-20070928.ebuild,
+  selinux-ntp-20080525.ebuild:
+  Drop alpha, mips, ppc, sparc selinux support.
+
+*selinux-ntp-20080525 (25 May 2008)
+
+  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-ntp-20080525.ebuild:
+  New SVN snapshot.
+
+  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-ntp-20051023.ebuild, -selinux-ntp-20051122.ebuild,
+  -selinux-ntp-20061114.ebuild:
+  Remove old ebuilds.
+
+  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+  selinux-ntp-20070928.ebuild:
+  Mark stable.
+
+*selinux-ntp-20070928 (26 Nov 2007)
+
+  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-ntp-20070928.ebuild:
+  New SVN snapshot.
+
+  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
+  Removing kaiowas from metadata due to his retirement (see #61930 for
+  reference).
+
+  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
+  selinux-ntp-20070329.ebuild:
+  Mark stable.
+
+*selinux-ntp-20070329 (29 Mar 2007)
+
+  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-ntp-20070329.ebuild:
+  New SVN snapshot.
+
+  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
+  Redigest for Manifest2
+
+*selinux-ntp-20061114 (15 Nov 2006)
+
+  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-ntp-20061114.ebuild:
+  New SVN snapshot.
+
+*selinux-ntp-20061008 (10 Oct 2006)
+
+  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-ntp-20061008.ebuild:
+  First mainstream reference policy testing release.
+
+  02 Dec 2005; petre rodan <kaiowas@gentoo.org> selinux-ntp-20051122.ebuild:
+  mark stable on amd64 mips ppc sparc x86
+
+*selinux-ntp-20051122 (28 Nov 2005)
+
+  28 Nov 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-ntp-20050918.ebuild, +selinux-ntp-20051122.ebuild:
+  merge with upstream
+
+  27 Oct 2005; petre rodan <kaiowas@gentoo.org> selinux-ntp-20051023.ebuild:
+  mark stable on amd64 mips ppc sparc x86
+
+*selinux-ntp-20051023 (24 Oct 2005)
+
+  24 Oct 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-ntp-20050626.ebuild, +selinux-ntp-20051023.ebuild:
+  memory locking now allowed - fix from upstream
+
+  18 Oct 2005; petre rodan <kaiowas@gentoo.org> selinux-ntp-20050918.ebuild:
+  mark stable
+
+*selinux-ntp-20050918 (18 Sep 2005)
+
+  18 Sep 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-ntp-20050408.ebuild, +selinux-ntp-20050918.ebuild:
+  merge with upstream, added mips arch
+
+  26 Jun 2005; petre rodan <kaiowas@gentoo.org> selinux-ntp-20050626.ebuild:
+  mark stable
+
+*selinux-ntp-20050626 (26 Jun 2005)
+
+  26 Jun 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-ntp-20050219.ebuild, +selinux-ntp-20050626.ebuild:
+  added name_connect rules
+
+  07 May 2005; petre rodan <kaiowas@gentoo.org> selinux-ntp-20050408.ebuild:
+  mark stable
+
+*selinux-ntp-20050408 (23 Apr 2005)
+
+  23 Apr 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-ntp-20041120.ebuild, +selinux-ntp-20050408.ebuild:
+  merge with upstream, no semantic diff
+
+  23 Mar 2005; petre rodan <kaiowas@gentoo.org> selinux-ntp-20050219.ebuild:
+  mark stable
+
+*selinux-ntp-20050219 (25 Feb 2005)
+
+  25 Feb 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-ntp-20031101.ebuild, +selinux-ntp-20050219.ebuild:
+  merge with upstream policy
+
+  20 Jan 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-ntp-20041014.ebuild, selinux-ntp-20041120.ebuild:
+  mark stable
+
+*selinux-ntp-20041120 (22 Nov 2004)
+
+  22 Nov 2004; petre rodan <kaiowas@gentoo.org>
+  +selinux-ntp-20041120.ebuild:
+  merge with nsa policy
+
+*selinux-ntp-20041014 (23 Oct 2004)
+
+  23 Oct 2004; petre rodan <kaiowas@gentoo.org> metadata.xml,
+  +selinux-ntp-20041014.ebuild:
+  update needed by base-policy-20041023
+
+*selinux-ntp-20031101 (01 Nov 2003)
+
+  01 Nov 2003; Chris PeBenito <pebenito@gentoo.org>
+  selinux-ntp-20031101.ebuild:
+  Update for new API.
+
+*selinux-ntp-20030811 (11 Aug 2003)
+
+  11 Aug 2003; Chris PeBenito <pebenito@gentoo.org> metadata.xml,
+  selinux-ntp-20030811.ebuild:
+  Initial commit
+

diff --git a/sec-policy/selinux-ntp/metadata.xml b/sec-policy/selinux-ntp/metadata.xml
new file mode 100644
index 0000000..906e09e
--- /dev/null
+++ b/sec-policy/selinux-ntp/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for ntp</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-ntp/selinux-ntp-2.20110726.ebuild b/sec-policy/selinux-ntp/selinux-ntp-2.20110726.ebuild
new file mode 100644
index 0000000..458ac3d
--- /dev/null
+++ b/sec-policy/selinux-ntp/selinux-ntp-2.20110726.ebuild
@@ -0,0 +1,13 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="ntp"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for ntp"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-nut/ChangeLog b/sec-policy/selinux-nut/ChangeLog
new file mode 100644
index 0000000..9f11765
--- /dev/null
+++ b/sec-policy/selinux-nut/ChangeLog
@@ -0,0 +1,11 @@
+# ChangeLog for sec-policy/selinux-nut
+# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-nut/ChangeLog,v 1.2 2011/06/02 12:41:28 blueness Exp $
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-nut-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-nut/metadata.xml b/sec-policy/selinux-nut/metadata.xml
new file mode 100644
index 0000000..b93841c
--- /dev/null
+++ b/sec-policy/selinux-nut/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for nut</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-nut/selinux-nut-2.20110726.ebuild b/sec-policy/selinux-nut/selinux-nut-2.20110726.ebuild
new file mode 100644
index 0000000..77130e5
--- /dev/null
+++ b/sec-policy/selinux-nut/selinux-nut-2.20110726.ebuild
@@ -0,0 +1,13 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="nut"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for nut"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-nx/ChangeLog b/sec-policy/selinux-nx/ChangeLog
new file mode 100644
index 0000000..8e6e8e5
--- /dev/null
+++ b/sec-policy/selinux-nx/ChangeLog
@@ -0,0 +1,11 @@
+# ChangeLog for sec-policy/selinux-nx
+# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-nx/ChangeLog,v 1.2 2011/06/02 12:41:49 blueness Exp $
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-nx-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-nx/metadata.xml b/sec-policy/selinux-nx/metadata.xml
new file mode 100644
index 0000000..63b8d0b
--- /dev/null
+++ b/sec-policy/selinux-nx/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for nx</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-nx/selinux-nx-2.20110726.ebuild b/sec-policy/selinux-nx/selinux-nx-2.20110726.ebuild
new file mode 100644
index 0000000..268833c
--- /dev/null
+++ b/sec-policy/selinux-nx/selinux-nx-2.20110726.ebuild
@@ -0,0 +1,13 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="nx"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for nx"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-oidentd/ChangeLog b/sec-policy/selinux-oidentd/ChangeLog
new file mode 100644
index 0000000..8d4b061
--- /dev/null
+++ b/sec-policy/selinux-oidentd/ChangeLog
@@ -0,0 +1,11 @@
+# ChangeLog for sec-policy/selinux-oidentd
+# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-oidentd/ChangeLog,v 1.2 2011/06/02 12:42:10 blueness Exp $
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-oidentd-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-oidentd/metadata.xml b/sec-policy/selinux-oidentd/metadata.xml
new file mode 100644
index 0000000..59fb622
--- /dev/null
+++ b/sec-policy/selinux-oidentd/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for oidentd</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-oidentd/selinux-oidentd-2.20110726.ebuild b/sec-policy/selinux-oidentd/selinux-oidentd-2.20110726.ebuild
new file mode 100644
index 0000000..36a736f
--- /dev/null
+++ b/sec-policy/selinux-oidentd/selinux-oidentd-2.20110726.ebuild
@@ -0,0 +1,13 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="oidentd"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for oidentd"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-openct/ChangeLog b/sec-policy/selinux-openct/ChangeLog
new file mode 100644
index 0000000..efd5a8c
--- /dev/null
+++ b/sec-policy/selinux-openct/ChangeLog
@@ -0,0 +1,11 @@
+# ChangeLog for sec-policy/selinux-openct
+# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-openct/ChangeLog,v 1.2 2011/06/02 12:42:31 blueness Exp $
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-openct-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-openct/metadata.xml b/sec-policy/selinux-openct/metadata.xml
new file mode 100644
index 0000000..530352e
--- /dev/null
+++ b/sec-policy/selinux-openct/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for openct</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-openct/selinux-openct-2.20110726.ebuild b/sec-policy/selinux-openct/selinux-openct-2.20110726.ebuild
new file mode 100644
index 0000000..41506c8
--- /dev/null
+++ b/sec-policy/selinux-openct/selinux-openct-2.20110726.ebuild
@@ -0,0 +1,13 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="openct"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for openct"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-openvpn/ChangeLog b/sec-policy/selinux-openvpn/ChangeLog
new file mode 100644
index 0000000..be6e3fa
--- /dev/null
+++ b/sec-policy/selinux-openvpn/ChangeLog
@@ -0,0 +1,100 @@
+# ChangeLog for sec-policy/selinux-openvpn
+# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-openvpn/ChangeLog,v 1.19 2011/06/04 17:52:06 blueness Exp $
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-openvpn-2.20090730.ebuild, -selinux-openvpn-2.20091215.ebuild,
+  -selinux-openvpn-20080525.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-openvpn-2.20101213.ebuild:
+  Stable amd64 x86
+
+*selinux-openvpn-2.20101213 (05 Feb 2011)
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-openvpn-2.20101213.ebuild:
+  New upstream policy.
+
+*selinux-openvpn-2.20091215 (16 Dec 2009)
+
+  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-openvpn-2.20091215.ebuild:
+  New upstream release.
+
+  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-openvpn-20070329.ebuild, -selinux-openvpn-20070928.ebuild,
+  selinux-openvpn-20080525.ebuild:
+  Mark 20080525 stable, clear old ebuilds.
+
+*selinux-openvpn-2.20090730 (03 Aug 2009)
+
+  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-openvpn-2.20090730.ebuild:
+  New upstream release.
+
+  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+  selinux-openvpn-20070329.ebuild, selinux-openvpn-20070928.ebuild,
+  selinux-openvpn-20080525.ebuild:
+  Drop alpha, mips, ppc, sparc selinux support.
+
+*selinux-openvpn-20080525 (25 May 2008)
+
+  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-openvpn-20080525.ebuild:
+  New SVN snapshot.
+
+  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-openvpn-20050618.ebuild, -selinux-openvpn-20061114.ebuild:
+  Remove old ebuilds.
+
+  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+  selinux-openvpn-20070928.ebuild:
+  Mark stable.
+
+*selinux-openvpn-20070928 (26 Nov 2007)
+
+  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-openvpn-20070928.ebuild:
+  New SVN snapshot.
+
+  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
+  Removing kaiowas from metadata due to his retirement (see #61930 for
+  reference).
+
+  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
+  selinux-openvpn-20070329.ebuild:
+  Mark stable.
+
+*selinux-openvpn-20070329 (29 Mar 2007)
+
+  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-openvpn-20070329.ebuild:
+  New SVN snapshot.
+
+  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
+  Redigest for Manifest2
+
+*selinux-openvpn-20061114 (15 Nov 2006)
+
+  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-openvpn-20061114.ebuild:
+  New SVN snapshot.
+
+*selinux-openvpn-20061008 (10 Oct 2006)
+
+  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-openvpn-20061008.ebuild:
+  First mainstream reference policy testing release.
+
+  20 Aug 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-openvpn-20050618.ebuild:
+  mark stable
+
+*selinux-openvpn-20050618 (26 Jun 2005)
+
+  26 Jun 2005; petre rodan <kaiowas@gentoo.org> +metadata.xml,
+  +selinux-openvpn-20050618.ebuild:
+  initial commit
+

diff --git a/sec-policy/selinux-openvpn/metadata.xml b/sec-policy/selinux-openvpn/metadata.xml
new file mode 100644
index 0000000..643df95
--- /dev/null
+++ b/sec-policy/selinux-openvpn/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for openvpn</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-openvpn/selinux-openvpn-2.20110726.ebuild b/sec-policy/selinux-openvpn/selinux-openvpn-2.20110726.ebuild
new file mode 100644
index 0000000..6580158
--- /dev/null
+++ b/sec-policy/selinux-openvpn/selinux-openvpn-2.20110726.ebuild
@@ -0,0 +1,13 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="openvpn"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for openvpn"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-pan/ChangeLog b/sec-policy/selinux-pan/ChangeLog
new file mode 100644
index 0000000..e3cfea4
--- /dev/null
+++ b/sec-policy/selinux-pan/ChangeLog
@@ -0,0 +1,27 @@
+# ChangeLog for sec-policy/selinux-skype
+# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-skype/ChangeLog,v 1.3 2011/06/04 18:10:53 blueness Exp $
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-skype-2.20101213.ebuild, -selinux-skype-2.20101213-r1.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-skype-2.20101213-r2.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+
+*selinux-skype-2.20101213-r2 (31 Jan 2011)
+
+  31 Jan 2011; <swift@gentoo.org> +files/add-apps-skype-r2.patch,
+  +selinux-skype-2.20101213-r2.ebuild:
+  Allow userhome access, set some dontaudits etc.
+
+*selinux-skype-2.20101213-r1 (22 Jan 2011)
+
+  22 Jan 2011; <swift@gentoo.org> +selinux-skype-2.20101213-r1.ebuild,
+  +files/add-apps-skype.patch:
+  Update skype module to 'comply' with suggested approach for domains
+

diff --git a/sec-policy/selinux-pan/metadata.xml b/sec-policy/selinux-pan/metadata.xml
new file mode 100644
index 0000000..95a7e9f
--- /dev/null
+++ b/sec-policy/selinux-pan/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for pan</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-pan/selinux-pan-2.20110726-r1.ebuild b/sec-policy/selinux-pan/selinux-pan-2.20110726-r1.ebuild
new file mode 100644
index 0000000..8bed6c3
--- /dev/null
+++ b/sec-policy/selinux-pan/selinux-pan-2.20110726-r1.ebuild
@@ -0,0 +1,13 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="pan"
+BASEPOL="2.20110726-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for pan"
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-pcmcia/ChangeLog b/sec-policy/selinux-pcmcia/ChangeLog
new file mode 100644
index 0000000..9ffbb2b
--- /dev/null
+++ b/sec-policy/selinux-pcmcia/ChangeLog
@@ -0,0 +1,77 @@
+# ChangeLog for sec-policy/selinux-pcmcia
+# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-pcmcia/ChangeLog,v 1.14 2011/06/04 17:53:46 blueness Exp $
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-pcmcia-2.20090730.ebuild, -selinux-pcmcia-2.20091215.ebuild,
+  -selinux-pcmcia-20080525.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-pcmcia-2.20101213.ebuild:
+  Stable amd64 x86
+
+*selinux-pcmcia-2.20101213 (05 Feb 2011)
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-pcmcia-2.20101213.ebuild:
+  New upstream policy.
+
+*selinux-pcmcia-2.20091215 (16 Dec 2009)
+
+  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-pcmcia-2.20091215.ebuild:
+  New upstream release.
+
+  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-pcmcia-20070329.ebuild, -selinux-pcmcia-20070928.ebuild,
+  selinux-pcmcia-20080525.ebuild:
+  Mark 20080525 stable, clear old ebuilds.
+
+*selinux-pcmcia-2.20090730 (03 Aug 2009)
+
+  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-pcmcia-2.20090730.ebuild:
+  New upstream release.
+
+  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+  selinux-pcmcia-20070329.ebuild, selinux-pcmcia-20070928.ebuild,
+  selinux-pcmcia-20080525.ebuild:
+  Drop alpha, mips, ppc, sparc selinux support.
+
+*selinux-pcmcia-20080525 (25 May 2008)
+
+  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-pcmcia-20080525.ebuild:
+  New SVN snapshot.
+
+  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-pcmcia-20061114.ebuild:
+  Remove old ebuilds.
+
+  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+  selinux-pcmcia-20070928.ebuild:
+  Mark stable.
+
+*selinux-pcmcia-20070928 (26 Nov 2007)
+
+  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-pcmcia-20070928.ebuild:
+  New SVN snapshot.
+
+  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
+  selinux-pcmcia-20070329.ebuild:
+  Mark stable.
+
+*selinux-pcmcia-20070329 (29 Mar 2007)
+
+  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-pcmcia-20070329.ebuild:
+  New SVN snapshot.
+
+*selinux-pcmcia-20061114 (22 Nov 2006)
+
+  22 Nov 2006; Chris PeBenito <pebenito@gentoo.org> +metadata.xml,
+  +selinux-pcmcia-20061114.ebuild:
+  Initial commit.
+

diff --git a/sec-policy/selinux-pcmcia/metadata.xml b/sec-policy/selinux-pcmcia/metadata.xml
new file mode 100644
index 0000000..80f4dbf
--- /dev/null
+++ b/sec-policy/selinux-pcmcia/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for pcmcia</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-pcmcia/selinux-pcmcia-2.20110726.ebuild b/sec-policy/selinux-pcmcia/selinux-pcmcia-2.20110726.ebuild
new file mode 100644
index 0000000..d1a8519
--- /dev/null
+++ b/sec-policy/selinux-pcmcia/selinux-pcmcia-2.20110726.ebuild
@@ -0,0 +1,13 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="pcmcia"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for pcmcia"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-perdition/ChangeLog b/sec-policy/selinux-perdition/ChangeLog
new file mode 100644
index 0000000..8d04d92
--- /dev/null
+++ b/sec-policy/selinux-perdition/ChangeLog
@@ -0,0 +1,11 @@
+# ChangeLog for sec-policy/selinux-perdition
+# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-perdition/ChangeLog,v 1.2 2011/06/02 12:43:55 blueness Exp $
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-perdition-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-perdition/metadata.xml b/sec-policy/selinux-perdition/metadata.xml
new file mode 100644
index 0000000..3306f30
--- /dev/null
+++ b/sec-policy/selinux-perdition/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for perdition</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-perdition/selinux-perdition-2.20110726.ebuild b/sec-policy/selinux-perdition/selinux-perdition-2.20110726.ebuild
new file mode 100644
index 0000000..eadec62
--- /dev/null
+++ b/sec-policy/selinux-perdition/selinux-perdition-2.20110726.ebuild
@@ -0,0 +1,13 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="perdition"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for perdition"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-podsleuth/ChangeLog b/sec-policy/selinux-podsleuth/ChangeLog
new file mode 100644
index 0000000..a9fa864
--- /dev/null
+++ b/sec-policy/selinux-podsleuth/ChangeLog
@@ -0,0 +1,11 @@
+# ChangeLog for sec-policy/selinux-podsleuth
+# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-podsleuth/ChangeLog,v 1.2 2011/06/02 12:44:16 blueness Exp $
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-podsleuth-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-podsleuth/metadata.xml b/sec-policy/selinux-podsleuth/metadata.xml
new file mode 100644
index 0000000..e8cb63d
--- /dev/null
+++ b/sec-policy/selinux-podsleuth/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for podsleuth</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-podsleuth/selinux-podsleuth-2.20110726.ebuild b/sec-policy/selinux-podsleuth/selinux-podsleuth-2.20110726.ebuild
new file mode 100644
index 0000000..853f3a3
--- /dev/null
+++ b/sec-policy/selinux-podsleuth/selinux-podsleuth-2.20110726.ebuild
@@ -0,0 +1,13 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="podsleuth"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for podsleuth"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-policykit/ChangeLog b/sec-policy/selinux-policykit/ChangeLog
new file mode 100644
index 0000000..aac235c
--- /dev/null
+++ b/sec-policy/selinux-policykit/ChangeLog
@@ -0,0 +1,11 @@
+# ChangeLog for sec-policy/selinux-policykit
+# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-policykit/ChangeLog,v 1.2 2011/06/02 12:44:37 blueness Exp $
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-policykit-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-policykit/metadata.xml b/sec-policy/selinux-policykit/metadata.xml
new file mode 100644
index 0000000..ab0ffc5
--- /dev/null
+++ b/sec-policy/selinux-policykit/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for policykit</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-policykit/selinux-policykit-2.20110726.ebuild b/sec-policy/selinux-policykit/selinux-policykit-2.20110726.ebuild
new file mode 100644
index 0000000..5dd6af4
--- /dev/null
+++ b/sec-policy/selinux-policykit/selinux-policykit-2.20110726.ebuild
@@ -0,0 +1,13 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="policykit"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for policykit"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-portmap/ChangeLog b/sec-policy/selinux-portmap/ChangeLog
new file mode 100644
index 0000000..65811cd
--- /dev/null
+++ b/sec-policy/selinux-portmap/ChangeLog
@@ -0,0 +1,111 @@
+# ChangeLog for sec-policy/selinux-portmap
+# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-portmap/ChangeLog,v 1.24 2011/06/04 17:54:43 blueness Exp $
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-portmap-2.20090730.ebuild, -selinux-portmap-2.20091215.ebuild,
+  -selinux-portmap-20080525.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-portmap-2.20101213.ebuild:
+  Stable amd64 x86
+
+*selinux-portmap-2.20101213 (05 Feb 2011)
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-portmap-2.20101213.ebuild:
+  New upstream policy.
+
+*selinux-portmap-2.20091215 (16 Dec 2009)
+
+  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-portmap-2.20091215.ebuild:
+  New upstream release.
+
+  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-portmap-20070329.ebuild, -selinux-portmap-20070928.ebuild,
+  selinux-portmap-20080525.ebuild:
+  Mark 20080525 stable, clear old ebuilds.
+
+*selinux-portmap-2.20090730 (03 Aug 2009)
+
+  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-portmap-2.20090730.ebuild:
+  New upstream release.
+
+  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+  selinux-portmap-20070329.ebuild, selinux-portmap-20070928.ebuild,
+  selinux-portmap-20080525.ebuild:
+  Drop alpha, mips, ppc, sparc selinux support.
+
+*selinux-portmap-20080525 (25 May 2008)
+
+  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-portmap-20080525.ebuild:
+  New SVN snapshot.
+
+  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-portmap-20030811.ebuild, -selinux-portmap-20050908.ebuild,
+  -selinux-portmap-20061114.ebuild:
+  Remove old ebuilds.
+
+  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+  selinux-portmap-20070928.ebuild:
+  Mark stable.
+
+*selinux-portmap-20070928 (26 Nov 2007)
+
+  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-portmap-20070928.ebuild:
+  New SVN snapshot.
+
+  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
+  selinux-portmap-20070329.ebuild:
+  Mark stable.
+
+*selinux-portmap-20070329 (29 Mar 2007)
+
+  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-portmap-20070329.ebuild:
+  New SVN snapshot.
+
+  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
+  Redigest for Manifest2
+
+*selinux-portmap-20061114 (15 Nov 2006)
+
+  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-portmap-20061114.ebuild:
+  New SVN snapshot.
+
+*selinux-portmap-20061008 (10 Oct 2006)
+
+  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-portmap-20061008.ebuild:
+  First mainstream reference policy testing release.
+
+  09 Oct 2005; Stephen Bennett <spb@gentoo.org>
+  selinux-portmap-20050908.ebuild:
+  Marked stable
+
+*selinux-portmap-20050908 (08 Sep 2005)
+
+  08 Sep 2005; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-portmap-20050908.ebuild:
+  New release to add new perms from 2.6.12.
+
+  23 May 2005; Stephen Bennett <spb@gentoo.org>
+  selinux-portmap-20030811.ebuild:
+  ~mips keywords
+
+  09 Apr 2004; Chris PeBenito <pebenito@gentoo.org>
+  selinux-portmap-20030811.ebuild:
+  Add missing ppc and sparc keywords
+
+*selinux-portmap-20030811 (11 Aug 2003)
+
+  11 Aug 2003; Chris PeBenito <pebenito@gentoo.org> metadata.xml,
+  selinux-portmap-20030811.ebuild:
+  Initial commit
+

diff --git a/sec-policy/selinux-portmap/metadata.xml b/sec-policy/selinux-portmap/metadata.xml
new file mode 100644
index 0000000..f7193df
--- /dev/null
+++ b/sec-policy/selinux-portmap/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for portmap</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-portmap/selinux-portmap-2.20110726.ebuild b/sec-policy/selinux-portmap/selinux-portmap-2.20110726.ebuild
new file mode 100644
index 0000000..a3cb8b7
--- /dev/null
+++ b/sec-policy/selinux-portmap/selinux-portmap-2.20110726.ebuild
@@ -0,0 +1,13 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="portmap"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for portmap"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-postfix/ChangeLog b/sec-policy/selinux-postfix/ChangeLog
new file mode 100644
index 0000000..489259e
--- /dev/null
+++ b/sec-policy/selinux-postfix/ChangeLog
@@ -0,0 +1,195 @@
+# ChangeLog for sec-policy/selinux-postfix
+# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-postfix/ChangeLog,v 1.35 2011/06/04 17:55:53 blueness Exp $
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-postfix-2.20090730.ebuild, -selinux-postfix-2.20091215.ebuild,
+  -selinux-postfix-2.20101213.ebuild, -selinux-postfix-2.20101213-r1.ebuild,
+  -selinux-postfix-2.20101213-r2.ebuild, -selinux-postfix-20080525.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-postfix-2.20101213-r3.ebuild:
+  Stable amd64 x86
+
+*selinux-postfix-2.20101213-r3 (16 Apr 2011)
+*selinux-postfix-2.20101213-r2 (16 Apr 2011)
+
+  16 Apr 2011; Anthony G. Basile <blueness@gentoo.org>
+  +files/fix-services-postfix-r2.patch,
+  +selinux-postfix-2.20101213-r2.ebuild,
+  +files/fix-services-postfix-r3.patch,
+  +selinux-postfix-2.20101213-r3.ebuild:
+  Allow postfix admin through sysadm (-r2) and postfix_smtpd_t to mysql
+  (-r3)
+
+*selinux-postfix-2.20101213-r1 (07 Mar 2011)
+
+  07 Mar 2011; Anthony G. Basile <blueness@gentoo.org>
+  +files/fix-services-postfix-r1.patch,
+  +selinux-postfix-2.20101213-r1.ebuild:
+  Fix filecontexts
+
+*selinux-postfix-2.20101213 (05 Feb 2011)
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-postfix-2.20101213.ebuild:
+  New upstream policy.
+
+*selinux-postfix-2.20091215 (16 Dec 2009)
+
+  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-postfix-2.20091215.ebuild:
+  New upstream release.
+
+  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-postfix-20070329.ebuild, -selinux-postfix-20070928.ebuild,
+  selinux-postfix-20080525.ebuild:
+  Mark 20080525 stable, clear old ebuilds.
+
+*selinux-postfix-2.20090730 (03 Aug 2009)
+
+  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-postfix-2.20090730.ebuild:
+  New upstream release.
+
+  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+  selinux-postfix-20070329.ebuild, selinux-postfix-20070928.ebuild,
+  selinux-postfix-20080525.ebuild:
+  Drop alpha, mips, ppc, sparc selinux support.
+
+*selinux-postfix-20080525 (25 May 2008)
+
+  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-postfix-20080525.ebuild:
+  New SVN snapshot.
+
+  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-postfix-20050626.ebuild, -selinux-postfix-20050918.ebuild,
+  -selinux-postfix-20051023.ebuild, -selinux-postfix-20051122.ebuild,
+  -selinux-postfix-20061114.ebuild:
+  Remove old ebuilds.
+
+  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+  selinux-postfix-20070928.ebuild:
+  Mark stable.
+
+*selinux-postfix-20070928 (26 Nov 2007)
+
+  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-postfix-20070928.ebuild:
+  New SVN snapshot.
+
+  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
+  selinux-postfix-20070329.ebuild:
+  Mark stable.
+
+*selinux-postfix-20070329 (29 Mar 2007)
+
+  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-postfix-20070329.ebuild:
+  New SVN snapshot.
+
+  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
+  Redigest for Manifest2
+
+*selinux-postfix-20061114 (15 Nov 2006)
+
+  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-postfix-20061114.ebuild:
+  New SVN snapshot.
+
+*selinux-postfix-20061008 (10 Oct 2006)
+
+  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-postfix-20061008.ebuild:
+  First mainstream reference policy testing release.
+
+*selinux-postfix-20051122 (28 Nov 2005)
+
+  28 Nov 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-postfix-20051023.ebuild, +selinux-postfix-20051122.ebuild:
+  marked stable on amd64 mips ppc sparc x86, merge with upstream
+
+*selinux-postfix-20051023 (24 Oct 2005)
+
+  24 Oct 2005; petre rodan <kaiowas@gentoo.org>
+  +selinux-postfix-20051023.ebuild:
+  merge with upstream
+
+  18 Oct 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-postfix-20050918.ebuild:
+  mark stable
+
+*selinux-postfix-20050918 (18 Sep 2005)
+
+  18 Sep 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-postfix-20050417.ebuild, +selinux-postfix-20050918.ebuild:
+  merge with upstream, added mips arch
+
+  26 Jun 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-postfix-20050626.ebuild:
+  mark stable
+
+*selinux-postfix-20050626 (26 Jun 2005)
+
+  26 Jun 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-postfix-20050219.ebuild, +selinux-postfix-20050626.ebuild:
+  added name_connect rules
+
+  23 Apr 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-postfix-20041211.ebuild, selinux-postfix-20050417.ebuild:
+  mark stable
+
+*selinux-postfix-20050417 (16 Apr 2005)
+
+  16 Apr 2005; petre rodan <kaiowas@gentoo.org>
+  +selinux-postfix-20050417.ebuild:
+  fix for bug #89321
+
+  23 Mar 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-postfix-20050219.ebuild:
+  mark stable
+
+*selinux-postfix-20050219 (25 Feb 2005)
+
+  25 Feb 2005; petre rodan <kaiowas@gentoo.org>
+  +selinux-postfix-20050219.ebuild:
+  merge with upstream policy
+
+*selinux-postfix-20041211 (12 Dec 2004)
+
+  12 Dec 2004; petre rodan <kaiowas@gentoo.org>
+  -selinux-postfix-20040427.ebuild, -selinux-postfix-20041021.ebuild,
+  -selinux-postfix-20041109.ebuild, -selinux-postfix-20041120.ebuild,
+  +selinux-postfix-20041211.ebuild:
+  removed old builds, small merge with upstream policy
+
+  23 Nov 2004; petre rodan <kaiowas@gentoo.org>
+  selinux-postfix-20041120.ebuild:
+  mark stable
+
+*selinux-postfix-20041120 (22 Nov 2004)
+
+  22 Nov 2004; petre rodan <kaiowas@gentoo.org>
+  +selinux-postfix-20041120.ebuild:
+  merge with nsa policy
+
+*selinux-postfix-20041109 (13 Nov 2004)
+
+  13 Nov 2004; petre rodan <kaiowas@gentoo.org>
+  +selinux-postfix-20041109.ebuild:
+  merge with nsa policy
+
+*selinux-postfix-20041021 (27 Oct 2004)
+
+  27 Oct 2004; petre rodan <kaiowas@gentoo.org>
+  +selinux-postfix-20041021.ebuild:
+  merge with nsa policy
+
+*selinux-postfix-20040427 (27 Apr 2004)
+
+  27 Apr 2004; Chris PeBenito <pebenito@gentoo.org> +metadata.xml,
+  +selinux-postfix-20040427.ebuild:
+  Initial commit.
+

diff --git a/sec-policy/selinux-postfix/metadata.xml b/sec-policy/selinux-postfix/metadata.xml
new file mode 100644
index 0000000..6cad3d5
--- /dev/null
+++ b/sec-policy/selinux-postfix/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for postfix</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-postfix/selinux-postfix-2.20110726-r1.ebuild b/sec-policy/selinux-postfix/selinux-postfix-2.20110726-r1.ebuild
new file mode 100644
index 0000000..0048001
--- /dev/null
+++ b/sec-policy/selinux-postfix/selinux-postfix-2.20110726-r1.ebuild
@@ -0,0 +1,13 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="postfix"
+BASEPOL="2.20110726-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for postfix"
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-postgresql/ChangeLog b/sec-policy/selinux-postgresql/ChangeLog
new file mode 100644
index 0000000..a49fc00
--- /dev/null
+++ b/sec-policy/selinux-postgresql/ChangeLog
@@ -0,0 +1,167 @@
+# ChangeLog for sec-policy/selinux-postgresql
+# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-postgresql/ChangeLog,v 1.31 2011/06/04 17:56:50 blueness Exp $
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-postgresql-2.20090730.ebuild, -selinux-postgresql-2.20091215.ebuild,
+  -selinux-postgresql-2.20101213.ebuild, -selinux-postgresql-20080525.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-postgresql-2.20101213-r1.ebuild:
+  Stable amd64 x86
+
+*selinux-postgresql-2.20101213-r1 (07 Mar 2011)
+
+  07 Mar 2011; Anthony G. Basile <blueness@gentoo.org>
+  +files/fix-services-postgresql-r1.patch,
+  +selinux-postgresql-2.20101213-r1.ebuild:
+  Allow sysadm to manage postgresql
+
+*selinux-postgresql-2.20101213 (05 Feb 2011)
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-postgresql-2.20101213.ebuild:
+  New upstream policy.
+
+*selinux-postgresql-2.20091215 (16 Dec 2009)
+
+  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-postgresql-2.20091215.ebuild:
+  New upstream release.
+
+  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-postgresql-20070329.ebuild, -selinux-postgresql-20070928.ebuild,
+  selinux-postgresql-20080525.ebuild:
+  Mark 20080525 stable, clear old ebuilds.
+
+*selinux-postgresql-2.20090730 (03 Aug 2009)
+
+  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-postgresql-2.20090730.ebuild:
+  New upstream release.
+
+  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+  selinux-postgresql-20070329.ebuild, selinux-postgresql-20070928.ebuild,
+  selinux-postgresql-20080525.ebuild:
+  Drop alpha, mips, ppc, sparc selinux support.
+
+*selinux-postgresql-20080525 (25 May 2008)
+
+  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-postgresql-20080525.ebuild:
+  New SVN snapshot.
+
+  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-postgresql-20050408.ebuild, -selinux-postgresql-20050813.ebuild,
+  -selinux-postgresql-20061114.ebuild:
+  Remove old ebuilds.
+
+  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+  selinux-postgresql-20070928.ebuild:
+  Mark stable.
+
+*selinux-postgresql-20070928 (26 Nov 2007)
+
+  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-postgresql-20070928.ebuild:
+  New SVN snapshot.
+
+  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
+  Removing kaiowas from metadata due to his retirement (see #61930 for
+  reference).
+
+  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
+  selinux-postgresql-20070329.ebuild:
+  Mark stable.
+
+*selinux-postgresql-20070329 (29 Mar 2007)
+
+  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-postgresql-20070329.ebuild:
+  New SVN snapshot.
+
+  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
+  Redigest for Manifest2
+
+*selinux-postgresql-20061114 (15 Nov 2006)
+
+  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-postgresql-20061114.ebuild:
+  New SVN snapshot.
+
+*selinux-postgresql-20061008 (10 Oct 2006)
+
+  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-postgresql-20061008.ebuild:
+  First mainstream reference policy testing release.
+
+  18 Oct 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-postgresql-20050813.ebuild:
+  mark stable
+
+*selinux-postgresql-20050813 (20 Aug 2005)
+
+  20 Aug 2005; petre rodan <kaiowas@gentoo.org>
+  +selinux-postgresql-20050813.ebuild:
+  merge with upstream
+
+  07 May 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-postgresql-20050408.ebuild:
+  mark stable
+
+*selinux-postgresql-20050408 (23 Apr 2005)
+
+  23 Apr 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-postgresql-20041211.ebuild, +selinux-postgresql-20050408.ebuild:
+  merge with upstream
+
+  23 Mar 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-postgresql-20050219.ebuild:
+  mark stable
+
+*selinux-postgresql-20050219 (25 Feb 2005)
+
+  25 Feb 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-postgresql-20050119.ebuild, +selinux-postgresql-20050219.ebuild:
+  merge with upstream policy
+
+*selinux-postgresql-20050119 (20 Jan 2005)
+
+  20 Jan 2005; petre rodan <kaiowas@gentoo.org>
+  +selinux-postgresql-20050119.ebuild:
+  merge with upstream policy
+
+  20 Jan 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-postgresql-20041120.ebuild, selinux-postgresql-20041211.ebuild:
+  mark stable
+
+*selinux-postgresql-20041211 (12 Dec 2004)
+
+  12 Dec 2004; petre rodan <kaiowas@gentoo.org>
+  -selinux-postgresql-20041002.ebuild, -selinux-postgresql-20041028.ebuild,
+  +selinux-postgresql-20041211.ebuild:
+  merge with upstream policy
+
+  23 Nov 2004; petre rodan <kaiowas@gentoo.org>
+  selinux-postgresql-20041120.ebuild:
+  mark stable
+
+*selinux-postgresql-20041120 (22 Nov 2004)
+
+  22 Nov 2004; petre rodan <kaiowas@gentoo.org>
+  +selinux-postgresql-20041120.ebuild:
+  merge with nsa policy
+
+*selinux-postgresql-20041028 (13 Nov 2004)
+
+  13 Nov 2004; petre rodan <kaiowas@gentoo.org>
+  +selinux-postgresql-20041028.ebuild:
+  merge with nsa policy
+
+*selinux-postgresql-20041002 (23 Oct 2004)
+
+  23 Oct 2004; petre rodan <kaiowas@gentoo.org> +metadata.xml,
+  +selinux-postgresql-20041002.ebuild:
+  initial commit
+

diff --git a/sec-policy/selinux-postgresql/metadata.xml b/sec-policy/selinux-postgresql/metadata.xml
new file mode 100644
index 0000000..4b6eb97
--- /dev/null
+++ b/sec-policy/selinux-postgresql/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for postgresql</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-postgresql/selinux-postgresql-2.20110726-r1.ebuild b/sec-policy/selinux-postgresql/selinux-postgresql-2.20110726-r1.ebuild
new file mode 100644
index 0000000..4c9b2a3
--- /dev/null
+++ b/sec-policy/selinux-postgresql/selinux-postgresql-2.20110726-r1.ebuild
@@ -0,0 +1,13 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="postgresql"
+BASEPOL="2.20110726-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for postgresql"
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-postgrey/ChangeLog b/sec-policy/selinux-postgrey/ChangeLog
new file mode 100644
index 0000000..3a84452
--- /dev/null
+++ b/sec-policy/selinux-postgrey/ChangeLog
@@ -0,0 +1,11 @@
+# ChangeLog for sec-policy/selinux-postgrey
+# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-postgrey/ChangeLog,v 1.2 2011/06/02 12:46:02 blueness Exp $
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-postgrey-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-postgrey/metadata.xml b/sec-policy/selinux-postgrey/metadata.xml
new file mode 100644
index 0000000..fb1dfe3
--- /dev/null
+++ b/sec-policy/selinux-postgrey/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for postgrey</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-postgrey/selinux-postgrey-2.20110726.ebuild b/sec-policy/selinux-postgrey/selinux-postgrey-2.20110726.ebuild
new file mode 100644
index 0000000..f430a91
--- /dev/null
+++ b/sec-policy/selinux-postgrey/selinux-postgrey-2.20110726.ebuild
@@ -0,0 +1,13 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="postgrey"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for postgrey"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-ppp/ChangeLog b/sec-policy/selinux-ppp/ChangeLog
new file mode 100644
index 0000000..6c40aa3
--- /dev/null
+++ b/sec-policy/selinux-ppp/ChangeLog
@@ -0,0 +1,66 @@
+# ChangeLog for sec-policy/selinux-ppp
+# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ppp/ChangeLog,v 1.12 2011/06/04 17:59:29 blueness Exp $
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Fixed manifest signing
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-ppp-2.20090730.ebuild, -selinux-ppp-2.20091215.ebuild,
+  -selinux-ppp-20080525.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-ppp-2.20101213.ebuild:
+  Stable amd64 x86
+
+*selinux-ppp-2.20101213 (05 Feb 2011)
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-ppp-2.20101213.ebuild:
+  New upstream policy.
+
+*selinux-ppp-2.20091215 (16 Dec 2009)
+
+  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-ppp-2.20091215.ebuild:
+  New upstream release.
+
+  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-ppp-20070329.ebuild, -selinux-ppp-20070928.ebuild,
+  selinux-ppp-20080525.ebuild:
+  Mark 20080525 stable, clear old ebuilds.
+
+*selinux-ppp-2.20090730 (03 Aug 2009)
+
+  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-ppp-2.20090730.ebuild:
+  New upstream release.
+
+  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+  selinux-ppp-20070329.ebuild, selinux-ppp-20070928.ebuild,
+  selinux-ppp-20080525.ebuild:
+  Drop alpha, mips, ppc, sparc selinux support.
+
+*selinux-ppp-20080525 (25 May 2008)
+
+  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-ppp-20080525.ebuild:
+  New SVN snapshot.
+
+  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+  selinux-ppp-20070928.ebuild:
+  Mark stable.
+
+*selinux-ppp-20070928 (26 Nov 2007)
+
+  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-ppp-20070928.ebuild:
+  New SVN snapshot.
+
+*selinux-ppp-20070329 (11 Jun 2007)
+
+  11 Jun 2007; Petre Rodan <kaiowas@gentoo.org> +metadata.xml,
+  +selinux-ppp-20070329.ebuild:
+  initial commit
+

diff --git a/sec-policy/selinux-ppp/metadata.xml b/sec-policy/selinux-ppp/metadata.xml
new file mode 100644
index 0000000..7151d7c
--- /dev/null
+++ b/sec-policy/selinux-ppp/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for ppp</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-ppp/selinux-ppp-2.20110726.ebuild b/sec-policy/selinux-ppp/selinux-ppp-2.20110726.ebuild
new file mode 100644
index 0000000..928ef69
--- /dev/null
+++ b/sec-policy/selinux-ppp/selinux-ppp-2.20110726.ebuild
@@ -0,0 +1,13 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="ppp"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for ppp"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-prelink/ChangeLog b/sec-policy/selinux-prelink/ChangeLog
new file mode 100644
index 0000000..97c0665
--- /dev/null
+++ b/sec-policy/selinux-prelink/ChangeLog
@@ -0,0 +1,11 @@
+# ChangeLog for sec-policy/selinux-prelink
+# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-prelink/ChangeLog,v 1.2 2011/06/02 12:46:43 blueness Exp $
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-prelink-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-prelink/metadata.xml b/sec-policy/selinux-prelink/metadata.xml
new file mode 100644
index 0000000..32b1a2c
--- /dev/null
+++ b/sec-policy/selinux-prelink/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for prelink</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-prelink/selinux-prelink-2.20110726.ebuild b/sec-policy/selinux-prelink/selinux-prelink-2.20110726.ebuild
new file mode 100644
index 0000000..fdf95ed
--- /dev/null
+++ b/sec-policy/selinux-prelink/selinux-prelink-2.20110726.ebuild
@@ -0,0 +1,13 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="prelink"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for prelink"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-prelude/ChangeLog b/sec-policy/selinux-prelude/ChangeLog
new file mode 100644
index 0000000..69eb102
--- /dev/null
+++ b/sec-policy/selinux-prelude/ChangeLog
@@ -0,0 +1,11 @@
+# ChangeLog for sec-policy/selinux-prelude
+# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-prelude/ChangeLog,v 1.2 2011/06/02 12:47:04 blueness Exp $
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-prelude-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-prelude/metadata.xml b/sec-policy/selinux-prelude/metadata.xml
new file mode 100644
index 0000000..53582b0
--- /dev/null
+++ b/sec-policy/selinux-prelude/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for prelude</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-prelude/selinux-prelude-2.20110726.ebuild b/sec-policy/selinux-prelude/selinux-prelude-2.20110726.ebuild
new file mode 100644
index 0000000..bfa63a4
--- /dev/null
+++ b/sec-policy/selinux-prelude/selinux-prelude-2.20110726.ebuild
@@ -0,0 +1,13 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="prelude"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for prelude"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-privoxy/ChangeLog b/sec-policy/selinux-privoxy/ChangeLog
new file mode 100644
index 0000000..3e3b6dc
--- /dev/null
+++ b/sec-policy/selinux-privoxy/ChangeLog
@@ -0,0 +1,92 @@
+# ChangeLog for sec-policy/selinux-privoxy
+# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-privoxy/ChangeLog,v 1.19 2011/06/04 18:00:28 blueness Exp $
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-privoxy-2.20090730.ebuild, -selinux-privoxy-2.20091215.ebuild,
+  -selinux-privoxy-20080525.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-privoxy-2.20101213.ebuild:
+  Stable amd64 x86
+
+*selinux-privoxy-2.20101213 (05 Feb 2011)
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-privoxy-2.20101213.ebuild:
+  New upstream policy.
+
+*selinux-privoxy-2.20091215 (16 Dec 2009)
+
+  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-privoxy-2.20091215.ebuild:
+  New upstream release.
+
+  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-privoxy-20070329.ebuild, -selinux-privoxy-20070928.ebuild,
+  selinux-privoxy-20080525.ebuild:
+  Mark 20080525 stable, clear old ebuilds.
+
+*selinux-privoxy-2.20090730 (03 Aug 2009)
+
+  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-privoxy-2.20090730.ebuild:
+  New upstream release.
+
+  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+  selinux-privoxy-20070329.ebuild, selinux-privoxy-20070928.ebuild,
+  selinux-privoxy-20080525.ebuild:
+  Drop alpha, mips, ppc, sparc selinux support.
+
+*selinux-privoxy-20080525 (25 May 2008)
+
+  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-privoxy-20080525.ebuild:
+  New SVN snapshot.
+
+  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-privoxy-20030811.ebuild, -selinux-privoxy-20061114.ebuild:
+  Remove old ebuilds.
+
+  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+  selinux-privoxy-20070928.ebuild:
+  Mark stable.
+
+*selinux-privoxy-20070928 (26 Nov 2007)
+
+  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-privoxy-20070928.ebuild:
+  New SVN snapshot.
+
+  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
+  selinux-privoxy-20070329.ebuild:
+  Mark stable.
+
+*selinux-privoxy-20070329 (29 Mar 2007)
+
+  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-privoxy-20070329.ebuild:
+  New SVN snapshot.
+
+  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
+  Redigest for Manifest2
+
+*selinux-privoxy-20061114 (15 Nov 2006)
+
+  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-privoxy-20061114.ebuild:
+  New SVN snapshot.
+
+*selinux-privoxy-20061008 (10 Oct 2006)
+
+  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-privoxy-20061008.ebuild:
+  First mainstream reference policy testing release.
+
+*selinux-privoxy-20030811 (11 Aug 2003)
+
+  11 Aug 2003; Chris PeBenito <pebenito@gentoo.org> metadata.xml,
+  selinux-privoxy-20030811.ebuild:
+  Initial commit
+

diff --git a/sec-policy/selinux-privoxy/metadata.xml b/sec-policy/selinux-privoxy/metadata.xml
new file mode 100644
index 0000000..4978d46
--- /dev/null
+++ b/sec-policy/selinux-privoxy/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for privoxy</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-privoxy/selinux-privoxy-2.20110726.ebuild b/sec-policy/selinux-privoxy/selinux-privoxy-2.20110726.ebuild
new file mode 100644
index 0000000..1d5d8a2
--- /dev/null
+++ b/sec-policy/selinux-privoxy/selinux-privoxy-2.20110726.ebuild
@@ -0,0 +1,13 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="privoxy"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for privoxy"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-procmail/ChangeLog b/sec-policy/selinux-procmail/ChangeLog
new file mode 100644
index 0000000..b52c4d1
--- /dev/null
+++ b/sec-policy/selinux-procmail/ChangeLog
@@ -0,0 +1,139 @@
+# ChangeLog for sec-policy/selinux-procmail
+# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-procmail/ChangeLog,v 1.27 2011/06/04 18:01:39 blueness Exp $
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-procmail-2.20090730.ebuild, -selinux-procmail-2.20091215.ebuild,
+  -selinux-procmail-20080525.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-procmail-2.20101213.ebuild:
+  Stable amd64 x86
+
+*selinux-procmail-2.20101213 (05 Feb 2011)
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-procmail-2.20101213.ebuild:
+  New upstream policy.
+
+*selinux-procmail-2.20091215 (16 Dec 2009)
+
+  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-procmail-2.20091215.ebuild:
+  New upstream release.
+
+  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-procmail-20070329.ebuild, -selinux-procmail-20070928.ebuild,
+  selinux-procmail-20080525.ebuild:
+  Mark 20080525 stable, clear old ebuilds.
+
+*selinux-procmail-2.20090730 (03 Aug 2009)
+
+  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-procmail-2.20090730.ebuild:
+  New upstream release.
+
+  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+  selinux-procmail-20070329.ebuild, selinux-procmail-20070928.ebuild,
+  selinux-procmail-20080525.ebuild:
+  Drop alpha, mips, ppc, sparc selinux support.
+
+*selinux-procmail-20080525 (25 May 2008)
+
+  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-procmail-20080525.ebuild:
+  New SVN snapshot.
+
+  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-procmail-20050605.ebuild, -selinux-procmail-20051023.ebuild,
+  -selinux-procmail-20051122.ebuild, -selinux-procmail-20061114.ebuild:
+  Remove old ebuilds.
+
+  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+  selinux-procmail-20070928.ebuild:
+  Mark stable.
+
+*selinux-procmail-20070928 (26 Nov 2007)
+
+  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-procmail-20070928.ebuild:
+  New SVN snapshot.
+
+  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
+  selinux-procmail-20070329.ebuild:
+  Mark stable.
+
+*selinux-procmail-20070329 (29 Mar 2007)
+
+  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-procmail-20070329.ebuild:
+  New SVN snapshot.
+
+  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
+  Redigest for Manifest2
+
+*selinux-procmail-20061114 (15 Nov 2006)
+
+  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-procmail-20061114.ebuild:
+  New SVN snapshot.
+
+*selinux-procmail-20061008 (10 Oct 2006)
+
+  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-procmail-20061008.ebuild:
+  First mainstream reference policy testing release.
+
+  02 Dec 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-procmail-20051122.ebuild:
+  mark stable on amd64 mips ppc sparc x86
+
+*selinux-procmail-20051122 (28 Nov 2005)
+
+  28 Nov 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-procmail-20051023.ebuild, +selinux-procmail-20051122.ebuild:
+  added mips keyword, marked stable on amd64 mips ppc sparc x86, merge with
+  upstream
+
+*selinux-procmail-20051023 (24 Oct 2005)
+
+  24 Oct 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-procmail-20050219.ebuild, +selinux-procmail-20051023.ebuild:
+  minor fixes from upstream
+
+  27 Jun 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-procmail-20050605.ebuild:
+  mark stable
+
+*selinux-procmail-20050605 (26 Jun 2005)
+
+  26 Jun 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-procmail-20041119.ebuild, +selinux-procmail-20050605.ebuild:
+  merge with upstream
+
+  23 Mar 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-procmail-20050219.ebuild:
+  mark stable
+
+*selinux-procmail-20050219 (25 Feb 2005)
+
+  25 Feb 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-procmail-20041028.ebuild, +selinux-procmail-20050219.ebuild:
+  removed old build, merge with upstream
+
+  23 Nov 2004; petre rodan <kaiowas@gentoo.org>
+  selinux-procmail-20041119.ebuild:
+  mark stable
+
+*selinux-procmail-20041119 (22 Nov 2004)
+
+  22 Nov 2004; petre rodan <kaiowas@gentoo.org>
+  +selinux-procmail-20041119.ebuild:
+  merge with nsa policy
+
+*selinux-procmail-20041028 (13 Nov 2004)
+
+  13 Nov 2004; petre rodan <kaiowas@gentoo.org>
+  -selinux-procmail-20040704.ebuild, +selinux-procmail-20041028.ebuild:
+  merge with nsa policy

diff --git a/sec-policy/selinux-procmail/metadata.xml b/sec-policy/selinux-procmail/metadata.xml
new file mode 100644
index 0000000..c33e4c8
--- /dev/null
+++ b/sec-policy/selinux-procmail/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for procmail</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-procmail/selinux-procmail-2.20110726.ebuild b/sec-policy/selinux-procmail/selinux-procmail-2.20110726.ebuild
new file mode 100644
index 0000000..f9f6394
--- /dev/null
+++ b/sec-policy/selinux-procmail/selinux-procmail-2.20110726.ebuild
@@ -0,0 +1,13 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="procmail"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for procmail"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-psad/ChangeLog b/sec-policy/selinux-psad/ChangeLog
new file mode 100644
index 0000000..7ddd14e
--- /dev/null
+++ b/sec-policy/selinux-psad/ChangeLog
@@ -0,0 +1,11 @@
+# ChangeLog for sec-policy/selinux-psad
+# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-psad/ChangeLog,v 1.2 2011/06/02 12:48:07 blueness Exp $
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-psad-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-psad/metadata.xml b/sec-policy/selinux-psad/metadata.xml
new file mode 100644
index 0000000..5c07254
--- /dev/null
+++ b/sec-policy/selinux-psad/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for psad</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-psad/selinux-psad-2.20110726.ebuild b/sec-policy/selinux-psad/selinux-psad-2.20110726.ebuild
new file mode 100644
index 0000000..820bdb0
--- /dev/null
+++ b/sec-policy/selinux-psad/selinux-psad-2.20110726.ebuild
@@ -0,0 +1,13 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="psad"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for psad"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-publicfile/ChangeLog b/sec-policy/selinux-publicfile/ChangeLog
new file mode 100644
index 0000000..8ca0a17
--- /dev/null
+++ b/sec-policy/selinux-publicfile/ChangeLog
@@ -0,0 +1,124 @@
+# ChangeLog for sec-policy/selinux-publicfile
+# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-publicfile/ChangeLog,v 1.25 2011/06/04 18:02:40 blueness Exp $
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-publicfile-2.20090730.ebuild, -selinux-publicfile-2.20091215.ebuild,
+  -selinux-publicfile-20080525.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-publicfile-2.20101213.ebuild:
+  Stable amd64 x86
+
+*selinux-publicfile-2.20101213 (05 Feb 2011)
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-publicfile-2.20101213.ebuild:
+  New upstream policy.
+
+*selinux-publicfile-2.20091215 (16 Dec 2009)
+
+  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-publicfile-2.20091215.ebuild:
+  New upstream release.
+
+  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-publicfile-20070329.ebuild, -selinux-publicfile-20070928.ebuild,
+  selinux-publicfile-20080525.ebuild:
+  Mark 20080525 stable, clear old ebuilds.
+
+*selinux-publicfile-2.20090730 (03 Aug 2009)
+
+  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-publicfile-2.20090730.ebuild:
+  New upstream release.
+
+  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+  selinux-publicfile-20070329.ebuild, selinux-publicfile-20070928.ebuild,
+  selinux-publicfile-20080525.ebuild:
+  Drop alpha, mips, ppc, sparc selinux support.
+
+*selinux-publicfile-20080525 (25 May 2008)
+
+  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-publicfile-20080525.ebuild:
+  New SVN snapshot.
+
+  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-publicfile-20041121.ebuild, -selinux-publicfile-20051124.ebuild,
+  -selinux-publicfile-20061114.ebuild:
+  Remove old ebuilds.
+
+  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+  selinux-publicfile-20070928.ebuild:
+  Mark stable.
+
+*selinux-publicfile-20070928 (26 Nov 2007)
+
+  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-publicfile-20070928.ebuild:
+  New SVN snapshot.
+
+  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
+  Removing kaiowas from metadata due to his retirement (see #61930 for
+  reference).
+
+  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
+  selinux-publicfile-20070329.ebuild:
+  Mark stable.
+
+*selinux-publicfile-20070329 (29 Mar 2007)
+
+  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-publicfile-20070329.ebuild:
+  New SVN snapshot.
+
+  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
+  Redigest for Manifest2
+
+*selinux-publicfile-20061114 (15 Nov 2006)
+
+  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-publicfile-20061114.ebuild:
+  New SVN snapshot.
+
+*selinux-publicfile-20061008 (10 Oct 2006)
+
+  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-publicfile-20061008.ebuild:
+  First mainstream reference policy testing release.
+
+  02 Dec 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-publicfile-20051124.ebuild:
+  mark stable on amd64 mips ppc sparc x86
+
+*selinux-publicfile-20051124 (28 Nov 2005)
+
+  28 Nov 2005; petre rodan <kaiowas@gentoo.org>
+  +selinux-publicfile-20051124.ebuild:
+  tiny policy fix
+
+  20 Jan 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-publicfile-20031221.ebuild, -selinux-publicfile-20041016.ebuild,
+  selinux-publicfile-20041121.ebuild:
+  mark stable
+
+*selinux-publicfile-20041121 (22 Nov 2004)
+
+  22 Nov 2004; petre rodan <kaiowas@gentoo.org>
+  +selinux-publicfile-20041121.ebuild:
+  added network-hooks related rules
+
+*selinux-publicfile-20041016 (24 Oct 2004)
+
+  24 Oct 2004; petre rodan <kaiowas@gentoo.org>
+  selinux-publicfile-20041016.ebuild:
+  mark stable
+
+*selinux-publicfile-20031221 (21 Dec 2003)
+
+  21 Dec 2003; Chris PeBenito <pebenito@gentoo.org> metadata.xml,
+  selinux-publicfile-20031221.ebuild:
+  Initial commit.  Submitted by Petre Rodan.
+

diff --git a/sec-policy/selinux-publicfile/metadata.xml b/sec-policy/selinux-publicfile/metadata.xml
new file mode 100644
index 0000000..e6548b5
--- /dev/null
+++ b/sec-policy/selinux-publicfile/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for publicfile</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-publicfile/selinux-publicfile-2.20110726.ebuild b/sec-policy/selinux-publicfile/selinux-publicfile-2.20110726.ebuild
new file mode 100644
index 0000000..4522f24
--- /dev/null
+++ b/sec-policy/selinux-publicfile/selinux-publicfile-2.20110726.ebuild
@@ -0,0 +1,13 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="publicfile"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for publicfile"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-pulseaudio/ChangeLog b/sec-policy/selinux-pulseaudio/ChangeLog
new file mode 100644
index 0000000..de02a6e
--- /dev/null
+++ b/sec-policy/selinux-pulseaudio/ChangeLog
@@ -0,0 +1,11 @@
+# ChangeLog for sec-policy/selinux-pulseaudio
+# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-pulseaudio/ChangeLog,v 1.2 2011/06/02 12:48:49 blueness Exp $
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-pulseaudio-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-pulseaudio/metadata.xml b/sec-policy/selinux-pulseaudio/metadata.xml
new file mode 100644
index 0000000..51d5726
--- /dev/null
+++ b/sec-policy/selinux-pulseaudio/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for pulseaudio</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-pulseaudio/selinux-pulseaudio-2.20110726.ebuild b/sec-policy/selinux-pulseaudio/selinux-pulseaudio-2.20110726.ebuild
new file mode 100644
index 0000000..31f9fbc
--- /dev/null
+++ b/sec-policy/selinux-pulseaudio/selinux-pulseaudio-2.20110726.ebuild
@@ -0,0 +1,13 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="pulseaudio"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for pulseaudio"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-puppet/ChangeLog b/sec-policy/selinux-puppet/ChangeLog
new file mode 100644
index 0000000..f20f80f
--- /dev/null
+++ b/sec-policy/selinux-puppet/ChangeLog
@@ -0,0 +1,24 @@
+# ChangeLog for sec-policy/selinux-puppet
+# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-puppet/ChangeLog,v 1.3 2011/07/25 23:14:24 blueness Exp $
+
+*selinux-puppet-2.20101213-r3 (25 Jul 2011)
+*selinux-puppet-2.20101213-r2 (25 Jul 2011)
+*selinux-puppet-2.20101213-r1 (25 Jul 2011)
+
+  25 Jul 2011; Anthony G. Basile <blueness@gentoo.org>
+  +files/fix-services-puppet-r1.patch, +files/fix-services-puppet-r2.patch,
+  +files/fix-services-puppet-r3.patch, +selinux-puppet-2.20101213-r1.ebuild,
+  +selinux-puppet-2.20101213-r2.ebuild, +selinux-puppet-2.20101213-r3.ebuild:
+  r3: Allow puppet to call portage domains and ensure that this is supported
+  through the system_r role
+  r2: Revert ugly initrc hack introduced in r1
+  r1: Extend puppet rights
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-puppet-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-puppet/metadata.xml b/sec-policy/selinux-puppet/metadata.xml
new file mode 100644
index 0000000..9c13f0a
--- /dev/null
+++ b/sec-policy/selinux-puppet/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for puppet</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-puppet/selinux-puppet-2.20110726-r1.ebuild b/sec-policy/selinux-puppet/selinux-puppet-2.20110726-r1.ebuild
new file mode 100644
index 0000000..cb1152b
--- /dev/null
+++ b/sec-policy/selinux-puppet/selinux-puppet-2.20110726-r1.ebuild
@@ -0,0 +1,13 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="puppet"
+BASEPOL="2.20110726-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for puppet"
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-pyicqt/ChangeLog b/sec-policy/selinux-pyicqt/ChangeLog
new file mode 100644
index 0000000..64c6983
--- /dev/null
+++ b/sec-policy/selinux-pyicqt/ChangeLog
@@ -0,0 +1,11 @@
+# ChangeLog for sec-policy/selinux-pyicqt
+# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-pyicqt/ChangeLog,v 1.2 2011/06/02 12:49:30 blueness Exp $
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-pyicqt-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-pyicqt/metadata.xml b/sec-policy/selinux-pyicqt/metadata.xml
new file mode 100644
index 0000000..bfb6814
--- /dev/null
+++ b/sec-policy/selinux-pyicqt/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for pyicqt</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-pyicqt/selinux-pyicqt-2.20110726.ebuild b/sec-policy/selinux-pyicqt/selinux-pyicqt-2.20110726.ebuild
new file mode 100644
index 0000000..1b1e047
--- /dev/null
+++ b/sec-policy/selinux-pyicqt/selinux-pyicqt-2.20110726.ebuild
@@ -0,0 +1,13 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="pyicqt"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for pyicqt"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-pyzor/ChangeLog b/sec-policy/selinux-pyzor/ChangeLog
new file mode 100644
index 0000000..4fc699f
--- /dev/null
+++ b/sec-policy/selinux-pyzor/ChangeLog
@@ -0,0 +1,63 @@
+# ChangeLog for sec-policy/selinux-pyzor
+# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-pyzor/ChangeLog,v 1.11 2011/06/04 18:03:37 blueness Exp $
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-pyzor-2.20090730.ebuild, -selinux-pyzor-2.20091215.ebuild,
+  -selinux-pyzor-20080525.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-pyzor-2.20101213.ebuild:
+  Stable amd64 x86
+
+*selinux-pyzor-2.20101213 (05 Feb 2011)
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-pyzor-2.20101213.ebuild:
+  New upstream policy.
+
+*selinux-pyzor-2.20091215 (16 Dec 2009)
+
+  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-pyzor-2.20091215.ebuild:
+  New upstream release.
+
+  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-pyzor-20070329.ebuild, -selinux-pyzor-20070928.ebuild,
+  selinux-pyzor-20080525.ebuild:
+  Mark 20080525 stable, clear old ebuilds.
+
+*selinux-pyzor-2.20090730 (03 Aug 2009)
+
+  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-pyzor-2.20090730.ebuild:
+  New upstream release.
+
+  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+  selinux-pyzor-20070329.ebuild, selinux-pyzor-20070928.ebuild,
+  selinux-pyzor-20080525.ebuild:
+  Drop alpha, mips, ppc, sparc selinux support.
+
+*selinux-pyzor-20080525 (25 May 2008)
+
+  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-pyzor-20080525.ebuild:
+  New SVN snapshot.
+
+  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+  selinux-pyzor-20070928.ebuild:
+  Mark stable.
+
+*selinux-pyzor-20070928 (26 Nov 2007)
+
+  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-pyzor-20070928.ebuild:
+  New SVN snapshot.
+
+*selinux-pyzor-20070329 (11 Jun 2007)
+
+  11 Jun 2007; Petre Rodan <kaiowas@gentoo.org> +metadata.xml,
+  +selinux-pyzor-20070329.ebuild:
+  initial commit
+

diff --git a/sec-policy/selinux-pyzor/metadata.xml b/sec-policy/selinux-pyzor/metadata.xml
new file mode 100644
index 0000000..9b0612a
--- /dev/null
+++ b/sec-policy/selinux-pyzor/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for pyzor</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-pyzor/selinux-pyzor-2.20110726.ebuild b/sec-policy/selinux-pyzor/selinux-pyzor-2.20110726.ebuild
new file mode 100644
index 0000000..b6aae79
--- /dev/null
+++ b/sec-policy/selinux-pyzor/selinux-pyzor-2.20110726.ebuild
@@ -0,0 +1,13 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="pyzor"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for pyzor"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-qemu/ChangeLog b/sec-policy/selinux-qemu/ChangeLog
new file mode 100644
index 0000000..40ae33e
--- /dev/null
+++ b/sec-policy/selinux-qemu/ChangeLog
@@ -0,0 +1,17 @@
+# ChangeLog for sec-policy/selinux-qemu
+# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-qemu/ChangeLog,v 1.2 2011/06/02 12:50:12 blueness Exp $
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-qemu-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+
+*selinux-qemu-2.20101213 (22 Jan 2011)
+
+  22 Jan 2011; <swift@gentoo.org> +selinux-qemu-2.20101213.ebuild,
+  +files/fix-apps-qemu.patch, +metadata.xml:
+  Adding SELinux policy for QEMU
+

diff --git a/sec-policy/selinux-qemu/metadata.xml b/sec-policy/selinux-qemu/metadata.xml
new file mode 100644
index 0000000..b289b7d
--- /dev/null
+++ b/sec-policy/selinux-qemu/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for qemu</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-qemu/selinux-qemu-2.20110726-r1.ebuild b/sec-policy/selinux-qemu/selinux-qemu-2.20110726-r1.ebuild
new file mode 100644
index 0000000..fc88d1d
--- /dev/null
+++ b/sec-policy/selinux-qemu/selinux-qemu-2.20110726-r1.ebuild
@@ -0,0 +1,13 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="qemu"
+BASEPOL="2.20110726-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for qemu"
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-qmail/ChangeLog b/sec-policy/selinux-qmail/ChangeLog
new file mode 100644
index 0000000..33ddb77
--- /dev/null
+++ b/sec-policy/selinux-qmail/ChangeLog
@@ -0,0 +1,137 @@
+# ChangeLog for sec-policy/selinux-qmail
+# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-qmail/ChangeLog,v 1.26 2011/06/04 18:05:05 blueness Exp $
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-qmail-2.20090730.ebuild, -selinux-qmail-2.20091215.ebuild,
+  -selinux-qmail-20080525.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-qmail-2.20101213.ebuild:
+  Stable amd64 x86
+
+*selinux-qmail-2.20101213 (05 Feb 2011)
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-qmail-2.20101213.ebuild:
+  New upstream policy.
+
+*selinux-qmail-2.20091215 (16 Dec 2009)
+
+  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-qmail-2.20091215.ebuild:
+  New upstream release.
+
+  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-qmail-20070329.ebuild, -selinux-qmail-20070928.ebuild,
+  selinux-qmail-20080525.ebuild:
+  Mark 20080525 stable, clear old ebuilds.
+
+*selinux-qmail-2.20090730 (03 Aug 2009)
+
+  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-qmail-2.20090730.ebuild:
+  New upstream release.
+
+  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+  selinux-qmail-20070329.ebuild, selinux-qmail-20070928.ebuild,
+  selinux-qmail-20080525.ebuild:
+  Drop alpha, mips, ppc, sparc selinux support.
+
+*selinux-qmail-20080525 (25 May 2008)
+
+  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-qmail-20080525.ebuild:
+  New SVN snapshot.
+
+  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-qmail-20041128.ebuild, -selinux-qmail-20050917.ebuild,
+  -selinux-qmail-20061114.ebuild:
+  Remove old ebuilds.
+
+  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+  selinux-qmail-20070928.ebuild:
+  Mark stable.
+
+*selinux-qmail-20070928 (26 Nov 2007)
+
+  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-qmail-20070928.ebuild:
+  New SVN snapshot.
+
+  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
+  Removing kaiowas from metadata due to his retirement (see #61930 for
+  reference).
+
+  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
+  selinux-qmail-20070329.ebuild:
+  Mark stable.
+
+*selinux-qmail-20070329 (29 Mar 2007)
+
+  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-qmail-20070329.ebuild:
+  New SVN snapshot.
+
+  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
+  Redigest for Manifest2
+
+*selinux-qmail-20061114 (15 Nov 2006)
+
+  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-qmail-20061114.ebuild:
+  New SVN snapshot.
+
+*selinux-qmail-20061008 (10 Oct 2006)
+
+  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-qmail-20061008.ebuild:
+  First mainstream reference policy testing release.
+
+  18 Oct 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-qmail-20050917.ebuild:
+  mark stable
+
+*selinux-qmail-20050917 (18 Sep 2005)
+
+  18 Sep 2005; petre rodan <kaiowas@gentoo.org>
+  +selinux-qmail-20050917.ebuild:
+  added rule needed by kernels >= 2.6.13, added mips arch
+
+*selinux-qmail-20041128 (12 Dec 2004)
+
+  12 Dec 2004; petre rodan <kaiowas@gentoo.org>
+  -selinux-qmail-20040426.ebuild, -selinux-qmail-20041018.ebuild,
+  -selinux-qmail-20041120.ebuild, +selinux-qmail-20041128.ebuild:
+  removed old builds, added ssl-related fix from Andy Dustman
+
+  23 Nov 2004; petre rodan <kaiowas@gentoo.org>
+  selinux-qmail-20041120.ebuild:
+  mark stable
+
+*selinux-qmail-20041120 (22 Nov 2004)
+
+  22 Nov 2004; petre rodan <kaiowas@gentoo.org>
+  +selinux-qmail-20041120.ebuild:
+  added arpwatch-related block
+
+*selinux-qmail-20041018 (23 Oct 2004)
+
+  23 Oct 2004; petre rodan <kaiowas@gentoo.org> metadata.xml,
+  +selinux-qmail-20041018.ebuild:
+  major update based on #49275. added correct labels for /var/qmail/supervise/*
+
+*selinux-qmail-20040426 (26 Apr 2004)
+
+  26 Apr 2004; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-qmail-20040426.ebuild:
+  Fix for 2004.1
+
+*selinux-qmail-20040205 (05 Feb 2004)
+
+  05 Feb 2004; Chris PeBenito <pebenito@gentoo.org> metadata.xml,
+  selinux-qmail-20040205.ebuild:
+  Initial commit. Submitted by Petre Rodan. This still needs enhancements to use
+  serialmail and qmail-pop3.
+

diff --git a/sec-policy/selinux-qmail/metadata.xml b/sec-policy/selinux-qmail/metadata.xml
new file mode 100644
index 0000000..2562554
--- /dev/null
+++ b/sec-policy/selinux-qmail/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for qmail</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-qmail/selinux-qmail-2.20110726.ebuild b/sec-policy/selinux-qmail/selinux-qmail-2.20110726.ebuild
new file mode 100644
index 0000000..2cea306
--- /dev/null
+++ b/sec-policy/selinux-qmail/selinux-qmail-2.20110726.ebuild
@@ -0,0 +1,13 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="qmail"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for qmail"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-quota/ChangeLog b/sec-policy/selinux-quota/ChangeLog
new file mode 100644
index 0000000..752d947
--- /dev/null
+++ b/sec-policy/selinux-quota/ChangeLog
@@ -0,0 +1,11 @@
+# ChangeLog for sec-policy/selinux-quota
+# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-quota/ChangeLog,v 1.2 2011/06/02 12:50:54 blueness Exp $
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-quota-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-quota/metadata.xml b/sec-policy/selinux-quota/metadata.xml
new file mode 100644
index 0000000..e285658
--- /dev/null
+++ b/sec-policy/selinux-quota/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for quota</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-quota/selinux-quota-2.20110726.ebuild b/sec-policy/selinux-quota/selinux-quota-2.20110726.ebuild
new file mode 100644
index 0000000..85c799c
--- /dev/null
+++ b/sec-policy/selinux-quota/selinux-quota-2.20110726.ebuild
@@ -0,0 +1,13 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="quota"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for quota"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-radius/ChangeLog b/sec-policy/selinux-radius/ChangeLog
new file mode 100644
index 0000000..25754e2
--- /dev/null
+++ b/sec-policy/selinux-radius/ChangeLog
@@ -0,0 +1,11 @@
+# ChangeLog for sec-policy/selinux-radius
+# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-radius/ChangeLog,v 1.2 2011/06/02 12:51:14 blueness Exp $
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-radius-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-radius/metadata.xml b/sec-policy/selinux-radius/metadata.xml
new file mode 100644
index 0000000..ee6a97b
--- /dev/null
+++ b/sec-policy/selinux-radius/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for radius</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-radius/selinux-radius-2.20110726.ebuild b/sec-policy/selinux-radius/selinux-radius-2.20110726.ebuild
new file mode 100644
index 0000000..da6db3e
--- /dev/null
+++ b/sec-policy/selinux-radius/selinux-radius-2.20110726.ebuild
@@ -0,0 +1,13 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="radius"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for radius"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-radvd/ChangeLog b/sec-policy/selinux-radvd/ChangeLog
new file mode 100644
index 0000000..3197021
--- /dev/null
+++ b/sec-policy/selinux-radvd/ChangeLog
@@ -0,0 +1,11 @@
+# ChangeLog for sec-policy/selinux-radvd
+# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-radvd/ChangeLog,v 1.2 2011/06/02 12:51:35 blueness Exp $
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-radvd-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-radvd/metadata.xml b/sec-policy/selinux-radvd/metadata.xml
new file mode 100644
index 0000000..9c5fc13
--- /dev/null
+++ b/sec-policy/selinux-radvd/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for radvd</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-radvd/selinux-radvd-2.20110726.ebuild b/sec-policy/selinux-radvd/selinux-radvd-2.20110726.ebuild
new file mode 100644
index 0000000..b713224
--- /dev/null
+++ b/sec-policy/selinux-radvd/selinux-radvd-2.20110726.ebuild
@@ -0,0 +1,13 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="radvd"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for radvd"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-razor/ChangeLog b/sec-policy/selinux-razor/ChangeLog
new file mode 100644
index 0000000..c015fdc
--- /dev/null
+++ b/sec-policy/selinux-razor/ChangeLog
@@ -0,0 +1,63 @@
+# ChangeLog for sec-policy/selinux-razor
+# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-razor/ChangeLog,v 1.11 2011/06/04 18:06:15 blueness Exp $
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-razor-2.20090730.ebuild, -selinux-razor-2.20091215.ebuild,
+  -selinux-razor-20080525.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-razor-2.20101213.ebuild:
+  Stable amd64 x86
+
+*selinux-razor-2.20101213 (05 Feb 2011)
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-razor-2.20101213.ebuild:
+  New upstream policy.
+
+*selinux-razor-2.20091215 (16 Dec 2009)
+
+  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-razor-2.20091215.ebuild:
+  New upstream release.
+
+  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-razor-20070329.ebuild, -selinux-razor-20070928.ebuild,
+  selinux-razor-20080525.ebuild:
+  Mark 20080525 stable, clear old ebuilds.
+
+*selinux-razor-2.20090730 (03 Aug 2009)
+
+  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-razor-2.20090730.ebuild:
+  New upstream release.
+
+  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+  selinux-razor-20070329.ebuild, selinux-razor-20070928.ebuild,
+  selinux-razor-20080525.ebuild:
+  Drop alpha, mips, ppc, sparc selinux support.
+
+*selinux-razor-20080525 (25 May 2008)
+
+  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-razor-20080525.ebuild:
+  New SVN snapshot.
+
+  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+  selinux-razor-20070928.ebuild:
+  Mark stable.
+
+*selinux-razor-20070928 (26 Nov 2007)
+
+  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-razor-20070928.ebuild:
+  New SVN snapshot.
+
+*selinux-razor-20070329 (11 Jun 2007)
+
+  11 Jun 2007; Petre Rodan <kaiowas@gentoo.org> +metadata.xml,
+  +selinux-razor-20070329.ebuild:
+  initial commit
+

diff --git a/sec-policy/selinux-razor/metadata.xml b/sec-policy/selinux-razor/metadata.xml
new file mode 100644
index 0000000..b6d5ad7
--- /dev/null
+++ b/sec-policy/selinux-razor/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for razor</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-razor/selinux-razor-2.20110726.ebuild b/sec-policy/selinux-razor/selinux-razor-2.20110726.ebuild
new file mode 100644
index 0000000..378b984
--- /dev/null
+++ b/sec-policy/selinux-razor/selinux-razor-2.20110726.ebuild
@@ -0,0 +1,13 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="razor"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for razor"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-rgmanager/ChangeLog b/sec-policy/selinux-rgmanager/ChangeLog
new file mode 100644
index 0000000..b9b6899
--- /dev/null
+++ b/sec-policy/selinux-rgmanager/ChangeLog
@@ -0,0 +1,11 @@
+# ChangeLog for sec-policy/selinux-rgmanager
+# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rgmanager/ChangeLog,v 1.2 2011/06/02 12:52:17 blueness Exp $
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-rgmanager-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-rgmanager/metadata.xml b/sec-policy/selinux-rgmanager/metadata.xml
new file mode 100644
index 0000000..d111eac
--- /dev/null
+++ b/sec-policy/selinux-rgmanager/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for rgmanager</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-rgmanager/selinux-rgmanager-2.20110726.ebuild b/sec-policy/selinux-rgmanager/selinux-rgmanager-2.20110726.ebuild
new file mode 100644
index 0000000..009f879
--- /dev/null
+++ b/sec-policy/selinux-rgmanager/selinux-rgmanager-2.20110726.ebuild
@@ -0,0 +1,13 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="rgmanager"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for rgmanager"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-roundup/ChangeLog b/sec-policy/selinux-roundup/ChangeLog
new file mode 100644
index 0000000..39aeec8
--- /dev/null
+++ b/sec-policy/selinux-roundup/ChangeLog
@@ -0,0 +1,11 @@
+# ChangeLog for sec-policy/selinux-roundup
+# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-roundup/ChangeLog,v 1.2 2011/06/02 12:52:38 blueness Exp $
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-roundup-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-roundup/metadata.xml b/sec-policy/selinux-roundup/metadata.xml
new file mode 100644
index 0000000..38cf0b4
--- /dev/null
+++ b/sec-policy/selinux-roundup/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for roundup</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-roundup/selinux-roundup-2.20110726.ebuild b/sec-policy/selinux-roundup/selinux-roundup-2.20110726.ebuild
new file mode 100644
index 0000000..e2a9dca
--- /dev/null
+++ b/sec-policy/selinux-roundup/selinux-roundup-2.20110726.ebuild
@@ -0,0 +1,13 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="roundup"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for roundup"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-rpc/ChangeLog b/sec-policy/selinux-rpc/ChangeLog
new file mode 100644
index 0000000..0ba6c17
--- /dev/null
+++ b/sec-policy/selinux-rpc/ChangeLog
@@ -0,0 +1,17 @@
+# ChangeLog for sec-policy/selinux-rpc
+# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rpc/ChangeLog,v 1.3 2011/07/10 02:39:01 blueness Exp $
+
+*selinux-rpc-2.20101213-r1 (10 Jul 2011)
+
+  10 Jul 2011; Anthony G. Basile <blueness@gentoo.org>
+  +files/fix-services-rpc-r1.patch, +selinux-rpc-2.20101213-r1.ebuild:
+  Allow rpcd_t to listen on udp_socket, needed for NFSd to work
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-rpc-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-rpc/metadata.xml b/sec-policy/selinux-rpc/metadata.xml
new file mode 100644
index 0000000..91a1ff8
--- /dev/null
+++ b/sec-policy/selinux-rpc/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for rpc</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-rpc/selinux-rpc-2.20110726-r1.ebuild b/sec-policy/selinux-rpc/selinux-rpc-2.20110726-r1.ebuild
new file mode 100644
index 0000000..5986919
--- /dev/null
+++ b/sec-policy/selinux-rpc/selinux-rpc-2.20110726-r1.ebuild
@@ -0,0 +1,14 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="rpc"
+BASEPOL="2.20110726-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for rpc"
+KEYWORDS="~amd64 ~x86"
+RDEPEND="!<sec-policy/selinux-nfs-2.20110726"

diff --git a/sec-policy/selinux-rpcbind/ChangeLog b/sec-policy/selinux-rpcbind/ChangeLog
new file mode 100644
index 0000000..dd260ab
--- /dev/null
+++ b/sec-policy/selinux-rpcbind/ChangeLog
@@ -0,0 +1,11 @@
+# ChangeLog for sec-policy/selinux-rpcbind
+# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rpcbind/ChangeLog,v 1.2 2011/06/02 12:53:20 blueness Exp $
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-rpcbind-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-rpcbind/metadata.xml b/sec-policy/selinux-rpcbind/metadata.xml
new file mode 100644
index 0000000..6f34cdb
--- /dev/null
+++ b/sec-policy/selinux-rpcbind/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for rpcbind</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-rpcbind/selinux-rpcbind-2.20110726.ebuild b/sec-policy/selinux-rpcbind/selinux-rpcbind-2.20110726.ebuild
new file mode 100644
index 0000000..5e5341b
--- /dev/null
+++ b/sec-policy/selinux-rpcbind/selinux-rpcbind-2.20110726.ebuild
@@ -0,0 +1,13 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="rpcbind"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for rpcbind"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-rssh/ChangeLog b/sec-policy/selinux-rssh/ChangeLog
new file mode 100644
index 0000000..d04a9e8
--- /dev/null
+++ b/sec-policy/selinux-rssh/ChangeLog
@@ -0,0 +1,11 @@
+# ChangeLog for sec-policy/selinux-rssh
+# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rssh/ChangeLog,v 1.2 2011/06/02 12:53:41 blueness Exp $
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-rssh-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-rssh/metadata.xml b/sec-policy/selinux-rssh/metadata.xml
new file mode 100644
index 0000000..ea4760c
--- /dev/null
+++ b/sec-policy/selinux-rssh/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for rssh</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-rssh/selinux-rssh-2.20110726.ebuild b/sec-policy/selinux-rssh/selinux-rssh-2.20110726.ebuild
new file mode 100644
index 0000000..46840e5
--- /dev/null
+++ b/sec-policy/selinux-rssh/selinux-rssh-2.20110726.ebuild
@@ -0,0 +1,13 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="rssh"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for rssh"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-rtkit/ChangeLog b/sec-policy/selinux-rtkit/ChangeLog
new file mode 100644
index 0000000..3059b71
--- /dev/null
+++ b/sec-policy/selinux-rtkit/ChangeLog
@@ -0,0 +1,11 @@
+# ChangeLog for sec-policy/selinux-rtkit
+# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rtkit/ChangeLog,v 1.2 2011/06/02 12:54:02 blueness Exp $
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-rtkit-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-rtkit/metadata.xml b/sec-policy/selinux-rtkit/metadata.xml
new file mode 100644
index 0000000..c5749e0
--- /dev/null
+++ b/sec-policy/selinux-rtkit/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for rtkit</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-rtkit/selinux-rtkit-2.20110726.ebuild b/sec-policy/selinux-rtkit/selinux-rtkit-2.20110726.ebuild
new file mode 100644
index 0000000..8f3d410
--- /dev/null
+++ b/sec-policy/selinux-rtkit/selinux-rtkit-2.20110726.ebuild
@@ -0,0 +1,13 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="rtkit"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for rtkit"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-samba/ChangeLog b/sec-policy/selinux-samba/ChangeLog
new file mode 100644
index 0000000..d6545fd
--- /dev/null
+++ b/sec-policy/selinux-samba/ChangeLog
@@ -0,0 +1,134 @@
+# ChangeLog for sec-policy/selinux-samba
+# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-samba/ChangeLog,v 1.26 2011/06/04 18:08:24 blueness Exp $
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-samba-2.20090730.ebuild, -selinux-samba-2.20091215.ebuild,
+  -selinux-samba-20080525.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-samba-2.20101213.ebuild:
+  Stable amd64 x86
+
+*selinux-samba-2.20101213 (05 Feb 2011)
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-samba-2.20101213.ebuild:
+  New upstream policy.
+
+*selinux-samba-2.20091215 (16 Dec 2009)
+
+  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-samba-2.20091215.ebuild:
+  New upstream release.
+
+  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-samba-20070329.ebuild, -selinux-samba-20070928.ebuild,
+  selinux-samba-20080525.ebuild:
+  Mark 20080525 stable, clear old ebuilds.
+
+*selinux-samba-2.20090730 (03 Aug 2009)
+
+  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-samba-2.20090730.ebuild:
+  New upstream release.
+
+  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+  selinux-samba-20070329.ebuild, selinux-samba-20070928.ebuild,
+  selinux-samba-20080525.ebuild:
+  Drop alpha, mips, ppc, sparc selinux support.
+
+*selinux-samba-20080525 (25 May 2008)
+
+  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-samba-20080525.ebuild:
+  New SVN snapshot.
+
+  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-samba-20041117.ebuild, -selinux-samba-20050626.ebuild,
+  -selinux-samba-20061114.ebuild:
+  Remove old ebuilds.
+
+  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+  selinux-samba-20070928.ebuild:
+  Mark stable.
+
+*selinux-samba-20070928 (26 Nov 2007)
+
+  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-samba-20070928.ebuild:
+  New SVN snapshot.
+
+  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
+  Removing kaiowas from metadata due to his retirement (see #61930 for
+  reference).
+
+  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
+  selinux-samba-20070329.ebuild:
+  Mark stable.
+
+*selinux-samba-20070329 (29 Mar 2007)
+
+  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-samba-20070329.ebuild:
+  New SVN snapshot.
+
+  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
+  Redigest for Manifest2
+
+*selinux-samba-20061114 (15 Nov 2006)
+
+  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-samba-20061114.ebuild:
+  New SVN snapshot.
+
+*selinux-samba-20061008 (10 Oct 2006)
+
+  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-samba-20061008.ebuild:
+  First mainstream reference policy testing release.
+
+  26 Jun 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-samba-20050626.ebuild:
+  mark stable
+
+*selinux-samba-20050626 (26 Jun 2005)
+
+  26 Jun 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-samba-20050526.ebuild, +selinux-samba-20050626.ebuild:
+  added name_connect rules
+
+*selinux-samba-20050526 (26 May 2005)
+
+  26 May 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-samba-20040406.ebuild, -selinux-samba-20041016.ebuild,
+  +selinux-samba-20050526.ebuild:
+  merge with upstream policy to support smbfs (un)mounting
+
+  23 Nov 2004; petre rodan <kaiowas@gentoo.org>
+  selinux-samba-20041117.ebuild:
+  mark stable
+
+*selinux-samba-20041117 (17 Nov 2004)
+
+  17 Nov 2004; petre rodan <kaiowas@gentoo.org>
+  +selinux-samba-20041117.ebuild:
+  update for samba-3.0.8-r1
+
+  24 Oct 2004; petre rodan <kaiowas@gentoo.org>
+  selinux-samba-20041016.ebuild:
+  mark stable
+
+*selinux-samba-20041016 (23 Oct 2004)
+
+  23 Oct 2004; petre rodan <kaiowas@gentoo.org> metadata.xml,
+  +selinux-samba-20041016.ebuild:
+  minor changes. updated primary maintainer
+
+*selinux-samba-20040406 (06 Apr 2004)
+
+  06 Apr 2004; Chris PeBenito <pebenito@gentoo.org> metadata.xml,
+  selinux-samba-20040406.ebuild:
+  Initial commit.  Gentoo fixes and improvements from Petre Rodan.
+

diff --git a/sec-policy/selinux-samba/metadata.xml b/sec-policy/selinux-samba/metadata.xml
new file mode 100644
index 0000000..277e4b1
--- /dev/null
+++ b/sec-policy/selinux-samba/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for samba</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-samba/selinux-samba-2.20110726.ebuild b/sec-policy/selinux-samba/selinux-samba-2.20110726.ebuild
new file mode 100644
index 0000000..ccb85e2
--- /dev/null
+++ b/sec-policy/selinux-samba/selinux-samba-2.20110726.ebuild
@@ -0,0 +1,13 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="samba"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for samba"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-sasl/ChangeLog b/sec-policy/selinux-sasl/ChangeLog
new file mode 100644
index 0000000..933214a
--- /dev/null
+++ b/sec-policy/selinux-sasl/ChangeLog
@@ -0,0 +1,25 @@
+# ChangeLog for sec-policy/selinux-sasl
+# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sasl/ChangeLog,v 1.2 2011/06/02 12:54:44 blueness Exp $
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-sasl-2.20101213-r1.ebuild:
+  Stable amd64 x86
+
+  07 Mar 2011; Anthony G. Basile <blueness@gentoo.org>
+  +files/fix-services-sasl-r1.patch, +selinux-sasl-2.20101213-r1.ebuild,
+  +metadata.xml:
+  Initial commit
+
+*selinux-sasl-2.20101213-r1 (04 Mar 2011)
+
+  04 Mar 2011; <swift@gentoo.org> +files/fix-services-sasl-r1.patch,
+  +selinux-sasl-2.20101213-r1.ebuild, +metadata.xml:
+  Add sasl module, fix file contexts
+
+*selinux-sasl-2.20101213 (03 Mar 2011)
+
+  03 Mar 2011; <swift@gentoo.org> +selinux-sasl-2.20101213.ebuild,
+  +metadata.xml:
+  New ebuild
+

diff --git a/sec-policy/selinux-sasl/metadata.xml b/sec-policy/selinux-sasl/metadata.xml
new file mode 100644
index 0000000..ab2a750
--- /dev/null
+++ b/sec-policy/selinux-sasl/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for sasl</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-sasl/selinux-sasl-2.20110726.ebuild b/sec-policy/selinux-sasl/selinux-sasl-2.20110726.ebuild
new file mode 100644
index 0000000..9de8bd1
--- /dev/null
+++ b/sec-policy/selinux-sasl/selinux-sasl-2.20110726.ebuild
@@ -0,0 +1,13 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="sasl"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for sasl"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-screen/ChangeLog b/sec-policy/selinux-screen/ChangeLog
new file mode 100644
index 0000000..1714959
--- /dev/null
+++ b/sec-policy/selinux-screen/ChangeLog
@@ -0,0 +1,103 @@
+# ChangeLog for sec-policy/selinux-screen
+# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-screen/ChangeLog,v 1.20 2011/06/04 18:09:47 blueness Exp $
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-screen-2.20090730.ebuild, -selinux-screen-2.20091215.ebuild,
+  -selinux-screen-20080525.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-screen-2.20101213.ebuild:
+  Stable amd64 x86
+
+*selinux-screen-2.20101213 (05 Feb 2011)
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-screen-2.20101213.ebuild:
+  New upstream policy.
+
+*selinux-screen-2.20091215 (16 Dec 2009)
+
+  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-screen-2.20091215.ebuild:
+  New upstream release.
+
+  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-screen-20070329.ebuild, -selinux-screen-20070928.ebuild,
+  selinux-screen-20080525.ebuild:
+  Mark 20080525 stable, clear old ebuilds.
+
+*selinux-screen-2.20090730 (03 Aug 2009)
+
+  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-screen-2.20090730.ebuild:
+  New upstream release.
+
+  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+  selinux-screen-20070329.ebuild, selinux-screen-20070928.ebuild,
+  selinux-screen-20080525.ebuild:
+  Drop alpha, mips, ppc, sparc selinux support.
+
+*selinux-screen-20080525 (25 May 2008)
+
+  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-screen-20080525.ebuild:
+  New SVN snapshot.
+
+  28 Apr 2008; Christian Heim <phreak@gentoo.org> metadata.xml:
+  Remove Stephen Bennett (spb) from metadata.xml (as per #64840).
+
+  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-screen-20050821.ebuild, -selinux-screen-20061114.ebuild:
+  Remove old ebuilds.
+
+  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+  selinux-screen-20070928.ebuild:
+  Mark stable.
+
+*selinux-screen-20070928 (26 Nov 2007)
+
+  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-screen-20070928.ebuild:
+  New SVN snapshot.
+
+  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
+  selinux-screen-20070329.ebuild:
+  Mark stable.
+
+*selinux-screen-20070329 (29 Mar 2007)
+
+  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-screen-20070329.ebuild:
+  New SVN snapshot.
+
+  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
+  Redigest for Manifest2
+
+*selinux-screen-20061114 (15 Nov 2006)
+
+  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-screen-20061114.ebuild:
+  New SVN snapshot.
+
+*selinux-screen-20061008 (10 Oct 2006)
+
+  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-screen-20061008.ebuild:
+  First mainstream reference policy testing release.
+
+  22 Feb 2006; Stephen Bennett <spb@gentoo.org>
+  selinux-screen-20050821.ebuild:
+  Added ~alpha
+
+  12 Sep 2005; Stephen Bennett <spb@gentoo.org>
+  selinux-screen-20050821.ebuild:
+  Going stable.
+
+*selinux-screen-20050821 (21 Aug 2005)
+
+  21 Aug 2005; Stephen Bennett <spb@gentoo.org> +metadata.xml,
+  +selinux-screen-20050821.ebuild:
+  Initial import.
+

diff --git a/sec-policy/selinux-screen/metadata.xml b/sec-policy/selinux-screen/metadata.xml
new file mode 100644
index 0000000..1ab23b1
--- /dev/null
+++ b/sec-policy/selinux-screen/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for screen</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-screen/selinux-screen-2.20110726.ebuild b/sec-policy/selinux-screen/selinux-screen-2.20110726.ebuild
new file mode 100644
index 0000000..04ca7ea
--- /dev/null
+++ b/sec-policy/selinux-screen/selinux-screen-2.20110726.ebuild
@@ -0,0 +1,13 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="screen"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for screen"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-sendmail/ChangeLog b/sec-policy/selinux-sendmail/ChangeLog
new file mode 100644
index 0000000..2701917
--- /dev/null
+++ b/sec-policy/selinux-sendmail/ChangeLog
@@ -0,0 +1,11 @@
+# ChangeLog for sec-policy/selinux-sendmail
+# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sendmail/ChangeLog,v 1.2 2011/06/02 12:55:26 blueness Exp $
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-sendmail-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-sendmail/metadata.xml b/sec-policy/selinux-sendmail/metadata.xml
new file mode 100644
index 0000000..ec0386f
--- /dev/null
+++ b/sec-policy/selinux-sendmail/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for sendmail</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-sendmail/selinux-sendmail-2.20110726.ebuild b/sec-policy/selinux-sendmail/selinux-sendmail-2.20110726.ebuild
new file mode 100644
index 0000000..c75b4cc
--- /dev/null
+++ b/sec-policy/selinux-sendmail/selinux-sendmail-2.20110726.ebuild
@@ -0,0 +1,13 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="sendmail"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for sendmail"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-shorewall/ChangeLog b/sec-policy/selinux-shorewall/ChangeLog
new file mode 100644
index 0000000..d1e4372
--- /dev/null
+++ b/sec-policy/selinux-shorewall/ChangeLog
@@ -0,0 +1,11 @@
+# ChangeLog for sec-policy/selinux-shorewall
+# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-shorewall/ChangeLog,v 1.2 2011/06/02 12:55:47 blueness Exp $
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-shorewall-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-shorewall/metadata.xml b/sec-policy/selinux-shorewall/metadata.xml
new file mode 100644
index 0000000..b1f12aa
--- /dev/null
+++ b/sec-policy/selinux-shorewall/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for shorewall</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-shorewall/selinux-shorewall-2.20110726.ebuild b/sec-policy/selinux-shorewall/selinux-shorewall-2.20110726.ebuild
new file mode 100644
index 0000000..6de2c18
--- /dev/null
+++ b/sec-policy/selinux-shorewall/selinux-shorewall-2.20110726.ebuild
@@ -0,0 +1,13 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="shorewall"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for shorewall"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-shutdown/ChangeLog b/sec-policy/selinux-shutdown/ChangeLog
new file mode 100644
index 0000000..3fac3c7
--- /dev/null
+++ b/sec-policy/selinux-shutdown/ChangeLog
@@ -0,0 +1,11 @@
+# ChangeLog for sec-policy/selinux-shutdown
+# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-shutdown/ChangeLog,v 1.2 2011/06/02 12:56:08 blueness Exp $
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-shutdown-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-shutdown/metadata.xml b/sec-policy/selinux-shutdown/metadata.xml
new file mode 100644
index 0000000..899b9bc
--- /dev/null
+++ b/sec-policy/selinux-shutdown/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for shutdown</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-shutdown/selinux-shutdown-2.20110726.ebuild b/sec-policy/selinux-shutdown/selinux-shutdown-2.20110726.ebuild
new file mode 100644
index 0000000..46ffe01
--- /dev/null
+++ b/sec-policy/selinux-shutdown/selinux-shutdown-2.20110726.ebuild
@@ -0,0 +1,13 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="shutdown"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for shutdown"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-skype/ChangeLog b/sec-policy/selinux-skype/ChangeLog
new file mode 100644
index 0000000..e3cfea4
--- /dev/null
+++ b/sec-policy/selinux-skype/ChangeLog
@@ -0,0 +1,27 @@
+# ChangeLog for sec-policy/selinux-skype
+# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-skype/ChangeLog,v 1.3 2011/06/04 18:10:53 blueness Exp $
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-skype-2.20101213.ebuild, -selinux-skype-2.20101213-r1.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-skype-2.20101213-r2.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+
+*selinux-skype-2.20101213-r2 (31 Jan 2011)
+
+  31 Jan 2011; <swift@gentoo.org> +files/add-apps-skype-r2.patch,
+  +selinux-skype-2.20101213-r2.ebuild:
+  Allow userhome access, set some dontaudits etc.
+
+*selinux-skype-2.20101213-r1 (22 Jan 2011)
+
+  22 Jan 2011; <swift@gentoo.org> +selinux-skype-2.20101213-r1.ebuild,
+  +files/add-apps-skype.patch:
+  Update skype module to 'comply' with suggested approach for domains
+

diff --git a/sec-policy/selinux-skype/metadata.xml b/sec-policy/selinux-skype/metadata.xml
new file mode 100644
index 0000000..810b563
--- /dev/null
+++ b/sec-policy/selinux-skype/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for skype</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-skype/selinux-skype-2.20110726-r1.ebuild b/sec-policy/selinux-skype/selinux-skype-2.20110726-r1.ebuild
new file mode 100644
index 0000000..e7bcacf
--- /dev/null
+++ b/sec-policy/selinux-skype/selinux-skype-2.20110726-r1.ebuild
@@ -0,0 +1,13 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="skype"
+BASEPOL="2.20110726-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for skype"
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-slocate/ChangeLog b/sec-policy/selinux-slocate/ChangeLog
new file mode 100644
index 0000000..3d1d74b
--- /dev/null
+++ b/sec-policy/selinux-slocate/ChangeLog
@@ -0,0 +1,11 @@
+# ChangeLog for sec-policy/selinux-slocate
+# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-slocate/ChangeLog,v 1.2 2011/06/02 12:56:50 blueness Exp $
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-slocate-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-slocate/metadata.xml b/sec-policy/selinux-slocate/metadata.xml
new file mode 100644
index 0000000..9c7ca1f
--- /dev/null
+++ b/sec-policy/selinux-slocate/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for slocate</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-slocate/selinux-slocate-2.20110726.ebuild b/sec-policy/selinux-slocate/selinux-slocate-2.20110726.ebuild
new file mode 100644
index 0000000..5823926
--- /dev/null
+++ b/sec-policy/selinux-slocate/selinux-slocate-2.20110726.ebuild
@@ -0,0 +1,13 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="slocate"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for slocate"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-slrnpull/ChangeLog b/sec-policy/selinux-slrnpull/ChangeLog
new file mode 100644
index 0000000..58873d3
--- /dev/null
+++ b/sec-policy/selinux-slrnpull/ChangeLog
@@ -0,0 +1,11 @@
+# ChangeLog for sec-policy/selinux-slrnpull
+# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-slrnpull/ChangeLog,v 1.2 2011/06/02 12:57:11 blueness Exp $
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-slrnpull-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-slrnpull/metadata.xml b/sec-policy/selinux-slrnpull/metadata.xml
new file mode 100644
index 0000000..135fbcf
--- /dev/null
+++ b/sec-policy/selinux-slrnpull/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for slrnpull</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-slrnpull/selinux-slrnpull-2.20110726.ebuild b/sec-policy/selinux-slrnpull/selinux-slrnpull-2.20110726.ebuild
new file mode 100644
index 0000000..0d781ac
--- /dev/null
+++ b/sec-policy/selinux-slrnpull/selinux-slrnpull-2.20110726.ebuild
@@ -0,0 +1,13 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="slrnpull"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for slrnpull"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-smartmon/ChangeLog b/sec-policy/selinux-smartmon/ChangeLog
new file mode 100644
index 0000000..8628317
--- /dev/null
+++ b/sec-policy/selinux-smartmon/ChangeLog
@@ -0,0 +1,11 @@
+# ChangeLog for sec-policy/selinux-smartmon
+# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-smartmon/ChangeLog,v 1.2 2011/06/02 12:57:32 blueness Exp $
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-smartmon-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-smartmon/metadata.xml b/sec-policy/selinux-smartmon/metadata.xml
new file mode 100644
index 0000000..8422bf3
--- /dev/null
+++ b/sec-policy/selinux-smartmon/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for smartmon</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-smartmon/selinux-smartmon-2.20110726.ebuild b/sec-policy/selinux-smartmon/selinux-smartmon-2.20110726.ebuild
new file mode 100644
index 0000000..d41c1bc
--- /dev/null
+++ b/sec-policy/selinux-smartmon/selinux-smartmon-2.20110726.ebuild
@@ -0,0 +1,13 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="smartmon"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for smartmon"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-smokeping/ChangeLog b/sec-policy/selinux-smokeping/ChangeLog
new file mode 100644
index 0000000..12418f4
--- /dev/null
+++ b/sec-policy/selinux-smokeping/ChangeLog
@@ -0,0 +1,11 @@
+# ChangeLog for sec-policy/selinux-smokeping
+# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-smokeping/ChangeLog,v 1.2 2011/06/02 12:57:53 blueness Exp $
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-smokeping-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-smokeping/metadata.xml b/sec-policy/selinux-smokeping/metadata.xml
new file mode 100644
index 0000000..1fc6b7e
--- /dev/null
+++ b/sec-policy/selinux-smokeping/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for smokeping</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-smokeping/selinux-smokeping-2.20110726.ebuild b/sec-policy/selinux-smokeping/selinux-smokeping-2.20110726.ebuild
new file mode 100644
index 0000000..16c6d8d
--- /dev/null
+++ b/sec-policy/selinux-smokeping/selinux-smokeping-2.20110726.ebuild
@@ -0,0 +1,13 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="smokeping"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for smokeping"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-snmpd/ChangeLog b/sec-policy/selinux-snmpd/ChangeLog
new file mode 100644
index 0000000..82a9793
--- /dev/null
+++ b/sec-policy/selinux-snmpd/ChangeLog
@@ -0,0 +1,144 @@
+# ChangeLog for sec-policy/selinux-snmpd
+# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-snmpd/ChangeLog,v 1.27 2011/06/04 18:11:52 blueness Exp $
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-snmpd-2.20090730.ebuild, -selinux-snmpd-2.20091215.ebuild,
+  -selinux-snmpd-20080525.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-snmpd-2.20101213.ebuild:
+  Stable amd64 x86
+
+*selinux-snmpd-2.20101213 (05 Feb 2011)
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-snmpd-2.20101213.ebuild:
+  New upstream policy.
+
+*selinux-snmpd-2.20091215 (16 Dec 2009)
+
+  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-snmpd-2.20091215.ebuild:
+  New upstream release.
+
+  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-snmpd-20070329.ebuild, -selinux-snmpd-20070928.ebuild,
+  selinux-snmpd-20080525.ebuild:
+  Mark 20080525 stable, clear old ebuilds.
+
+*selinux-snmpd-2.20090730 (03 Aug 2009)
+
+  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-snmpd-2.20090730.ebuild:
+  New upstream release.
+
+  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+  selinux-snmpd-20070329.ebuild, selinux-snmpd-20070928.ebuild,
+  selinux-snmpd-20080525.ebuild:
+  Drop alpha, mips, ppc, sparc selinux support.
+
+*selinux-snmpd-20080525 (25 May 2008)
+
+  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-snmpd-20080525.ebuild:
+  New SVN snapshot.
+
+  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-snmpd-20050605.ebuild, -selinux-snmpd-20051023.ebuild,
+  -selinux-snmpd-20061114.ebuild:
+  Remove old ebuilds.
+
+  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+  selinux-snmpd-20070928.ebuild:
+  Mark stable.
+
+*selinux-snmpd-20070928 (26 Nov 2007)
+
+  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-snmpd-20070928.ebuild:
+  New SVN snapshot.
+
+  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
+  Removing kaiowas from metadata due to his retirement (see #61930 for
+  reference).
+
+  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
+  selinux-snmpd-20070329.ebuild:
+  Mark stable.
+
+*selinux-snmpd-20070329 (29 Mar 2007)
+
+  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-snmpd-20070329.ebuild:
+  New SVN snapshot.
+
+  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
+  Redigest for Manifest2
+
+*selinux-snmpd-20061114 (15 Nov 2006)
+
+  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-snmpd-20061114.ebuild:
+  New SVN snapshot.
+
+*selinux-snmpd-20061008 (10 Oct 2006)
+
+  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-snmpd-20061008.ebuild:
+  First mainstream reference policy testing release.
+
+  02 Dec 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-snmpd-20051023.ebuild:
+  mark stable on amd64 mips ppc sparc x86
+
+*selinux-snmpd-20051023 (24 Oct 2005)
+
+  24 Oct 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-snmpd-20050219.ebuild, +selinux-snmpd-20051023.ebuild:
+  added mips keyword, merge with upstream
+
+  27 Jun 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-snmpd-20050605.ebuild:
+  mark stable
+
+*selinux-snmpd-20050605 (26 Jun 2005)
+
+  26 Jun 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-snmpd-20041128.ebuild, +selinux-snmpd-20050605.ebuild:
+  merge with upstream
+
+  23 Mar 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-snmpd-20050219.ebuild:
+  mark stable
+
+*selinux-snmpd-20050219 (25 Feb 2005)
+
+  25 Feb 2005; petre rodan <kaiowas@gentoo.org>
+  +selinux-snmpd-20050219.ebuild:
+  merge with upstream policy
+
+  20 Jan 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-snmpd-20041128.ebuild:
+  mark stable
+
+*selinux-snmpd-20041128 (12 Dec 2004)
+
+  12 Dec 2004; petre rodan <kaiowas@gentoo.org>
+  -selinux-snmpd-20041014.ebuild, -selinux-snmpd-20041120.ebuild,
+  +selinux-snmpd-20041128.ebuild:
+  merge with upstream policy
+
+*selinux-snmpd-20041120 (22 Nov 2004)
+
+  22 Nov 2004; petre rodan <kaiowas@gentoo.org>
+  +selinux-snmpd-20041120.ebuild:
+  policy cleanup
+
+*selinux-snmpd-20041014 (23 Oct 2004)
+
+  23 Oct 2004; petre rodan <kaiowas@gentoo.org> +metadata.xml,
+  +selinux-snmpd-20041014.ebuild:
+  Initial commit.
+

diff --git a/sec-policy/selinux-snmpd/metadata.xml b/sec-policy/selinux-snmpd/metadata.xml
new file mode 100644
index 0000000..3439fcf
--- /dev/null
+++ b/sec-policy/selinux-snmpd/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for snmpd</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-snmpd/selinux-snmpd-2.20110726.ebuild b/sec-policy/selinux-snmpd/selinux-snmpd-2.20110726.ebuild
new file mode 100644
index 0000000..09f73f9
--- /dev/null
+++ b/sec-policy/selinux-snmpd/selinux-snmpd-2.20110726.ebuild
@@ -0,0 +1,13 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="snmpd"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for snmpd"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-snort/ChangeLog b/sec-policy/selinux-snort/ChangeLog
new file mode 100644
index 0000000..f45ff9d
--- /dev/null
+++ b/sec-policy/selinux-snort/ChangeLog
@@ -0,0 +1,117 @@
+# ChangeLog for sec-policy/selinux-snort
+# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-snort/ChangeLog,v 1.25 2011/06/04 18:13:47 blueness Exp $
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-snort-2.20090730.ebuild, -selinux-snort-2.20091215.ebuild,
+  -selinux-snort-20080525.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-snort-2.20101213.ebuild:
+  Stable amd64 x86
+
+*selinux-snort-2.20101213 (05 Feb 2011)
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-snort-2.20101213.ebuild:
+  New upstream policy.
+
+*selinux-snort-2.20091215 (16 Dec 2009)
+
+  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-snort-2.20091215.ebuild:
+  New upstream release.
+
+  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-snort-20070329.ebuild, -selinux-snort-20070928.ebuild,
+  selinux-snort-20080525.ebuild:
+  Mark 20080525 stable, clear old ebuilds.
+
+*selinux-snort-2.20090730 (03 Aug 2009)
+
+  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-snort-2.20090730.ebuild:
+  New upstream release.
+
+  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+  selinux-snort-20070329.ebuild, selinux-snort-20070928.ebuild,
+  selinux-snort-20080525.ebuild:
+  Drop alpha, mips, ppc, sparc selinux support.
+
+*selinux-snort-20080525 (25 May 2008)
+
+  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-snort-20080525.ebuild:
+  New SVN snapshot.
+
+  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-snort-20050219.ebuild, -selinux-snort-20050605.ebuild,
+  -selinux-snort-20061114.ebuild:
+  Remove old ebuilds.
+
+  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+  selinux-snort-20070928.ebuild:
+  Mark stable.
+
+*selinux-snort-20070928 (26 Nov 2007)
+
+  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-snort-20070928.ebuild:
+  New SVN snapshot.
+
+  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
+  selinux-snort-20070329.ebuild:
+  Mark stable.
+
+*selinux-snort-20070329 (29 Mar 2007)
+
+  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-snort-20070329.ebuild:
+  New SVN snapshot.
+
+  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
+  Redigest for Manifest2
+
+*selinux-snort-20061114 (15 Nov 2006)
+
+  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-snort-20061114.ebuild:
+  New SVN snapshot.
+
+*selinux-snort-20061008 (10 Oct 2006)
+
+  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-snort-20061008.ebuild:
+  First mainstream reference policy testing release.
+
+  27 Jun 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-snort-20050605.ebuild:
+  mark stable
+
+  23 Mar 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-snort-20050219.ebuild:
+  mark stable
+
+*selinux-snort-20050219 (25 Feb 2005)
+
+  25 Feb 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-snort-20041028.ebuild, +selinux-snort-20050219.ebuild:
+  merge with upstream policy
+
+  23 Nov 2004; petre rodan <kaiowas@gentoo.org>
+  selinux-snort-20041117.ebuild:
+  mark stable
+
+*selinux-snort-20041117 (22 Nov 2004)
+
+  22 Nov 2004; petre rodan <kaiowas@gentoo.org>
+  +selinux-snort-20041117.ebuild:
+  merge with nsa policy
+
+*selinux-snort-20041028 (13 Nov 2004)
+
+  13 Nov 2004; petre rodan <kaiowas@gentoo.org>
+  -selinux-snort-20040412.ebuild, +selinux-snort-20041028.ebuild:
+  merge with nsa policy, cleanup
+

diff --git a/sec-policy/selinux-snort/metadata.xml b/sec-policy/selinux-snort/metadata.xml
new file mode 100644
index 0000000..87677ad
--- /dev/null
+++ b/sec-policy/selinux-snort/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for snort</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-snort/selinux-snort-2.20110726.ebuild b/sec-policy/selinux-snort/selinux-snort-2.20110726.ebuild
new file mode 100644
index 0000000..3e34c3f
--- /dev/null
+++ b/sec-policy/selinux-snort/selinux-snort-2.20110726.ebuild
@@ -0,0 +1,13 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="snort"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for snort"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-soundserver/ChangeLog b/sec-policy/selinux-soundserver/ChangeLog
new file mode 100644
index 0000000..6b1207b
--- /dev/null
+++ b/sec-policy/selinux-soundserver/ChangeLog
@@ -0,0 +1,11 @@
+# ChangeLog for sec-policy/selinux-soundserver
+# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-soundserver/ChangeLog,v 1.2 2011/06/02 12:58:56 blueness Exp $
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-soundserver-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-soundserver/metadata.xml b/sec-policy/selinux-soundserver/metadata.xml
new file mode 100644
index 0000000..9e7dfbc
--- /dev/null
+++ b/sec-policy/selinux-soundserver/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for soundserver</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-soundserver/selinux-soundserver-2.20110726.ebuild b/sec-policy/selinux-soundserver/selinux-soundserver-2.20110726.ebuild
new file mode 100644
index 0000000..64bcdc3
--- /dev/null
+++ b/sec-policy/selinux-soundserver/selinux-soundserver-2.20110726.ebuild
@@ -0,0 +1,13 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="soundserver"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for soundserver"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-spamassassin/ChangeLog b/sec-policy/selinux-spamassassin/ChangeLog
new file mode 100644
index 0000000..096b512
--- /dev/null
+++ b/sec-policy/selinux-spamassassin/ChangeLog
@@ -0,0 +1,174 @@
+# ChangeLog for sec-policy/selinux-spamassassin
+# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-spamassassin/ChangeLog,v 1.30 2011/06/04 18:24:58 blueness Exp $
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-spamassassin-2.20090730.ebuild,
+  -selinux-spamassassin-2.20091215.ebuild,
+  -selinux-spamassassin-20080525.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-spamassassin-2.20101213.ebuild:
+  Stable amd64 x86
+
+*selinux-spamassassin-2.20101213 (05 Feb 2011)
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-spamassassin-2.20101213.ebuild:
+  New upstream policy.
+
+*selinux-spamassassin-2.20091215 (16 Dec 2009)
+
+  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-spamassassin-2.20091215.ebuild:
+  New upstream release.
+
+  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-spamassassin-20070329.ebuild,
+  -selinux-spamassassin-20070928.ebuild,
+  selinux-spamassassin-20080525.ebuild:
+  Mark 20080525 stable, clear old ebuilds.
+
+*selinux-spamassassin-2.20090730 (03 Aug 2009)
+
+  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-spamassassin-2.20090730.ebuild:
+  New upstream release.
+
+  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+  selinux-spamassassin-20070329.ebuild,
+  selinux-spamassassin-20070928.ebuild,
+  selinux-spamassassin-20080525.ebuild:
+  Drop alpha, mips, ppc, sparc selinux support.
+
+*selinux-spamassassin-20080525 (25 May 2008)
+
+  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-spamassassin-20080525.ebuild:
+  New SVN snapshot.
+
+  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-spamassassin-20050813.ebuild,
+  -selinux-spamassassin-20051124.ebuild,
+  -selinux-spamassassin-20061114.ebuild:
+  Remove old ebuilds.
+
+  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+  selinux-spamassassin-20070928.ebuild:
+  Mark stable.
+
+*selinux-spamassassin-20070928 (26 Nov 2007)
+
+  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-spamassassin-20070928.ebuild:
+  New SVN snapshot.
+
+  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
+  selinux-spamassassin-20070329.ebuild:
+  Mark stable.
+
+*selinux-spamassassin-20070329 (29 Mar 2007)
+
+  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-spamassassin-20070329.ebuild:
+  New SVN snapshot.
+
+  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
+  Redigest for Manifest2
+
+*selinux-spamassassin-20061114 (15 Nov 2006)
+
+  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-spamassassin-20061114.ebuild:
+  New SVN snapshot.
+
+*selinux-spamassassin-20061008 (10 Oct 2006)
+
+  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-spamassassin-20061008.ebuild:
+  First mainstream reference policy testing release.
+
+  02 Dec 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-spamassassin-20051124.ebuild:
+  mark stable on amd64 mips ppc sparc x86
+
+*selinux-spamassassin-20051124 (28 Nov 2005)
+
+  28 Nov 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-spamassassin-20050219.ebuild,
+  -selinux-spamassassin-20050626.ebuild,
+  +selinux-spamassassin-20051124.ebuild:
+  merge with upstream
+
+  18 Sep 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-spamassassin-20050219.ebuild,
+  selinux-spamassassin-20050626.ebuild,
+  selinux-spamassassin-20050813.ebuild:
+  mark stable, added mips arch
+
+*selinux-spamassassin-20050813 (20 Aug 2005)
+
+  20 Aug 2005; petre rodan <kaiowas@gentoo.org>
+  +selinux-spamassassin-20050813.ebuild:
+  merge with upstream
+
+  26 Jun 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-spamassassin-20050626.ebuild:
+  mark stable
+
+*selinux-spamassassin-20050626 (26 Jun 2005)
+
+  26 Jun 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-spamassassin-20050516.ebuild,
+  +selinux-spamassassin-20050626.ebuild:
+  added name_connect rules
+
+*selinux-spamassassin-20050516 (16 May 2005)
+
+  16 May 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-spamassassin-20050502.ebuild,
+  +selinux-spamassassin-20050516.ebuild:
+  spamd_var_run_t:sock_file fix
+
+*selinux-spamassassin-20050502 (05 May 2005)
+
+  05 May 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-spamassassin-20050408.ebuild,
+  +selinux-spamassassin-20050502.ebuild:
+  small policy fixes
+
+*selinux-spamassassin-20050408 (23 Apr 2005)
+
+  23 Apr 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-spamassassin-20041119.ebuild,
+  +selinux-spamassassin-20050408.ebuild:
+  merge with upstream
+
+  23 Mar 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-spamassassin-20050219.ebuild:
+  mark stable
+
+*selinux-spamassassin-20050219 (25 Feb 2005)
+
+  25 Feb 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-spamassassin-20040704.ebuild,
+  +selinux-spamassassin-20050219.ebuild:
+  merge with upstream policy
+
+  20 Jan 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-spamassassin-20041119.ebuild:
+  mark stable
+
+*selinux-spamassassin-20041119 (22 Nov 2004)
+
+  22 Nov 2004; petre rodan <kaiowas@gentoo.org>
+  +selinux-spamassassin-20041119.ebuild:
+  merge with nsa policy
+
+*selinux-spamassassin-20040704 (04 Jul 2004)
+
+  04 Jul 2004; Chris PeBenito <pebenito@gentoo.org> +metadata.xml,
+  +selinux-spamassassin-20040704.ebuild:
+  Initial commit
+

diff --git a/sec-policy/selinux-spamassassin/metadata.xml b/sec-policy/selinux-spamassassin/metadata.xml
new file mode 100644
index 0000000..fad91b4
--- /dev/null
+++ b/sec-policy/selinux-spamassassin/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for spamassassin</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-spamassassin/selinux-spamassassin-2.20110726.ebuild b/sec-policy/selinux-spamassassin/selinux-spamassassin-2.20110726.ebuild
new file mode 100644
index 0000000..b6e3f22
--- /dev/null
+++ b/sec-policy/selinux-spamassassin/selinux-spamassassin-2.20110726.ebuild
@@ -0,0 +1,13 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="spamassassin"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for spamassassin"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-speedtouch/ChangeLog b/sec-policy/selinux-speedtouch/ChangeLog
new file mode 100644
index 0000000..d3ed2bb
--- /dev/null
+++ b/sec-policy/selinux-speedtouch/ChangeLog
@@ -0,0 +1,11 @@
+# ChangeLog for sec-policy/selinux-speedtouch
+# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-speedtouch/ChangeLog,v 1.2 2011/06/02 12:59:38 blueness Exp $
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-speedtouch-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-speedtouch/metadata.xml b/sec-policy/selinux-speedtouch/metadata.xml
new file mode 100644
index 0000000..6dc3c2b
--- /dev/null
+++ b/sec-policy/selinux-speedtouch/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for speedtouch</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-speedtouch/selinux-speedtouch-2.20110726.ebuild b/sec-policy/selinux-speedtouch/selinux-speedtouch-2.20110726.ebuild
new file mode 100644
index 0000000..0237380
--- /dev/null
+++ b/sec-policy/selinux-speedtouch/selinux-speedtouch-2.20110726.ebuild
@@ -0,0 +1,13 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="speedtouch"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for speedtouch"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-squid/ChangeLog b/sec-policy/selinux-squid/ChangeLog
new file mode 100644
index 0000000..79748fa
--- /dev/null
+++ b/sec-policy/selinux-squid/ChangeLog
@@ -0,0 +1,182 @@
+# ChangeLog for sec-policy/selinux-squid
+# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-squid/ChangeLog,v 1.35 2011/06/04 18:30:31 blueness Exp $
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-squid-2.20090730.ebuild, -selinux-squid-2.20091215.ebuild,
+  -selinux-squid-2.20101213.ebuild, -selinux-squid-20080525.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-squid-2.20101213-r1.ebuild:
+  Stable amd64 x86
+
+*selinux-squid-2.20101213-r1 (20 May 2011)
+
+  20 May 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-squid-2.20101213-r1.ebuild:
+  Depending on selinux-apache as squid uses domains defined in apache
+
+*selinux-squid-2.20101213 (05 Feb 2011)
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-squid-2.20101213.ebuild:
+  New upstream policy.
+
+*selinux-squid-2.20091215 (16 Dec 2009)
+
+  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-squid-2.20091215.ebuild:
+  New upstream release.
+
+  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-squid-20070329.ebuild, -selinux-squid-20070928.ebuild,
+  selinux-squid-20080525.ebuild:
+  Mark 20080525 stable, clear old ebuilds.
+
+*selinux-squid-2.20090730 (03 Aug 2009)
+
+  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-squid-2.20090730.ebuild:
+  New upstream release.
+
+  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+  selinux-squid-20070329.ebuild, selinux-squid-20070928.ebuild,
+  selinux-squid-20080525.ebuild:
+  Drop alpha, mips, ppc, sparc selinux support.
+
+*selinux-squid-20080525 (25 May 2008)
+
+  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-squid-20080525.ebuild:
+  New SVN snapshot.
+
+  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-squid-20051023.ebuild, -selinux-squid-20051122.ebuild,
+  -selinux-squid-20061114.ebuild:
+  Remove old ebuilds.
+
+  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+  selinux-squid-20070928.ebuild:
+  Mark stable.
+
+*selinux-squid-20070928 (26 Nov 2007)
+
+  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-squid-20070928.ebuild:
+  New SVN snapshot.
+
+  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
+  Removing kaiowas from metadata due to his retirement (see #61930 for
+  reference).
+
+  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
+  selinux-squid-20070329.ebuild:
+  Mark stable.
+
+*selinux-squid-20070329 (29 Mar 2007)
+
+  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-squid-20070329.ebuild:
+  New SVN snapshot.
+
+  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
+  Redigest for Manifest2
+
+*selinux-squid-20061114 (15 Nov 2006)
+
+  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-squid-20061114.ebuild:
+  New SVN snapshot.
+
+*selinux-squid-20061008 (10 Oct 2006)
+
+  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-squid-20061008.ebuild:
+  First mainstream reference policy testing release.
+
+  02 Dec 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-squid-20051122.ebuild:
+  mark stable on amd64 mips ppc sparc x86
+
+*selinux-squid-20051122 (28 Nov 2005)
+
+  28 Nov 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-squid-20050626.ebuild, +selinux-squid-20051122.ebuild:
+  merge with upstream
+
+  27 Oct 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-squid-20051023.ebuild:
+  mark stable on amd64 mips ppc sparc x86
+
+*selinux-squid-20051023 (24 Oct 2005)
+
+  24 Oct 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-squid-20050408.ebuild, +selinux-squid-20051023.ebuild:
+  added mips keyword, merge with upstream
+
+*selinux-squid-20050626 (26 Jun 2005)
+
+  26 Jun 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-squid-20050219.ebuild, +selinux-squid-20050626.ebuild:
+  added name_connect rules, mark stable
+
+  07 May 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-squid-20050408.ebuild:
+  mark stable
+
+*selinux-squid-20050408 (23 Apr 2005)
+
+  23 Apr 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-squid-20041120.ebuild, +selinux-squid-20050408.ebuild:
+  merge with upstream
+
+  23 Mar 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-squid-20050219.ebuild:
+  mark stable
+
+*selinux-squid-20050219 (25 Feb 2005)
+
+  25 Feb 2005; petre rodan <kaiowas@gentoo.org>
+  +selinux-squid-20050219.ebuild:
+  merge with upstream policy
+
+  12 Dec 2004; petre rodan <kaiowas@gentoo.org>
+  -selinux-squid-20040106.ebuild, -selinux-squid-20041109.ebuild:
+  removed old builds
+
+  23 Nov 2004; petre rodan <kaiowas@gentoo.org>
+  selinux-squid-20041120.ebuild:
+  mark stable
+
+*selinux-squid-20041120 (22 Nov 2004)
+
+  22 Nov 2004; petre rodan <kaiowas@gentoo.org>
+  +selinux-squid-20041120.ebuild:
+  merge with nsa policy
+
+*selinux-squid-20041109 (13 Nov 2004)
+
+  13 Nov 2004; petre rodan <kaiowas@gentoo.org>
+  -selinux-squid-20040925.ebuild, -selinux-squid-20041024.ebuild,
+  +selinux-squid-20041109.ebuild:
+  merge with nsa policy
+
+*selinux-squid-20041024 (27 Oct 2004)
+
+  27 Oct 2004; petre rodan <kaiowas@gentoo.org>
+  +selinux-squid-20041024.ebuild:
+  merge with nsa policy
+
+*selinux-squid-20040925 (23 Oct 2004)
+
+  23 Oct 2004; petre rodan <kaiowas@gentoo.org> metadata.xml,
+  +selinux-squid-20040925.ebuild:
+  update needed by base-policy-20041023
+
+*selinux-squid-20040106 (06 Jan 2004)
+
+  06 Jan 2004; Chris PeBenito <pebenito@gentoo.org> metadata.xml,
+  selinux-squid-20040106.ebuild:
+  Initial commit.  Fixed up by Petre Rodan.
+

diff --git a/sec-policy/selinux-squid/metadata.xml b/sec-policy/selinux-squid/metadata.xml
new file mode 100644
index 0000000..0d92577
--- /dev/null
+++ b/sec-policy/selinux-squid/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for squid</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-squid/selinux-squid-2.20110726.ebuild b/sec-policy/selinux-squid/selinux-squid-2.20110726.ebuild
new file mode 100644
index 0000000..74a6d99
--- /dev/null
+++ b/sec-policy/selinux-squid/selinux-squid-2.20110726.ebuild
@@ -0,0 +1,15 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="squid"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for squid"
+
+KEYWORDS="~amd64 ~x86"
+DEPEND=">=sec-policy/selinux-apache-2.20110726-r1"
+RDEPEND="${DEPEND}"

diff --git a/sec-policy/selinux-stunnel/ChangeLog b/sec-policy/selinux-stunnel/ChangeLog
new file mode 100644
index 0000000..0cdffd3
--- /dev/null
+++ b/sec-policy/selinux-stunnel/ChangeLog
@@ -0,0 +1,127 @@
+# ChangeLog for sec-policy/selinux-stunnel
+# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-stunnel/ChangeLog,v 1.24 2011/06/04 18:33:44 blueness Exp $
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-stunnel-2.20090730.ebuild, -selinux-stunnel-2.20091215.ebuild,
+  -selinux-stunnel-20080525.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-stunnel-2.20101213.ebuild:
+  Stable amd64 x86
+
+*selinux-stunnel-2.20101213 (05 Feb 2011)
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-stunnel-2.20101213.ebuild:
+  New upstream policy.
+
+*selinux-stunnel-2.20091215 (16 Dec 2009)
+
+  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-stunnel-2.20091215.ebuild:
+  New upstream release.
+
+  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-stunnel-20070329.ebuild, -selinux-stunnel-20070928.ebuild,
+  selinux-stunnel-20080525.ebuild:
+  Mark 20080525 stable, clear old ebuilds.
+
+*selinux-stunnel-2.20090730 (03 Aug 2009)
+
+  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-stunnel-2.20090730.ebuild:
+  New upstream release.
+
+  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+  selinux-stunnel-20070329.ebuild, selinux-stunnel-20070928.ebuild,
+  selinux-stunnel-20080525.ebuild:
+  Drop alpha, mips, ppc, sparc selinux support.
+
+*selinux-stunnel-20080525 (25 May 2008)
+
+  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-stunnel-20080525.ebuild:
+  New SVN snapshot.
+
+  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-stunnel-20041128.ebuild, -selinux-stunnel-20050626.ebuild,
+  -selinux-stunnel-20061114.ebuild:
+  Remove old ebuilds.
+
+  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+  selinux-stunnel-20070928.ebuild:
+  Mark stable.
+
+*selinux-stunnel-20070928 (26 Nov 2007)
+
+  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-stunnel-20070928.ebuild:
+  New SVN snapshot.
+
+  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
+  Removing kaiowas from metadata due to his retirement (see #61930 for
+  reference).
+
+  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
+  selinux-stunnel-20070329.ebuild:
+  Mark stable.
+
+*selinux-stunnel-20070329 (29 Mar 2007)
+
+  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-stunnel-20070329.ebuild:
+  New SVN snapshot.
+
+  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
+  Redigest for Manifest2
+
+*selinux-stunnel-20061114 (15 Nov 2006)
+
+  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-stunnel-20061114.ebuild:
+  New SVN snapshot.
+
+*selinux-stunnel-20061008 (10 Oct 2006)
+
+  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-stunnel-20061008.ebuild:
+  First mainstream reference policy testing release.
+
+  26 Jun 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-stunnel-20050626.ebuild:
+  mark stable
+
+*selinux-stunnel-20050626 (26 Jun 2005)
+
+  26 Jun 2005; petre rodan <kaiowas@gentoo.org>
+  +selinux-stunnel-20050626.ebuild:
+  added name_connect rules
+
+  20 Jan 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-stunnel-20041119.ebuild, selinux-stunnel-20041128.ebuild:
+  mark stable
+
+*selinux-stunnel-20041128 (12 Dec 2004)
+
+  12 Dec 2004; petre rodan <kaiowas@gentoo.org>
+  -selinux-stunnel-20041112.ebuild, +selinux-stunnel-20041128.ebuild:
+  merge with upstream policy
+
+  23 Nov 2004; petre rodan <kaiowas@gentoo.org>
+  selinux-stunnel-20041119.ebuild:
+  mark stable
+
+*selinux-stunnel-20041119 (22 Nov 2004)
+
+  22 Nov 2004; petre rodan <kaiowas@gentoo.org>
+  +selinux-stunnel-20041119.ebuild:
+  trivial cleanup
+
+*selinux-stunnel-20041112 (14 Nov 2004)
+
+  14 Nov 2004; petre rodan <kaiowas@gentoo.org> +metadata.xml,
+  +selinux-stunnel-20041112.ebuild:
+  initial commit
+

diff --git a/sec-policy/selinux-stunnel/metadata.xml b/sec-policy/selinux-stunnel/metadata.xml
new file mode 100644
index 0000000..afd6269
--- /dev/null
+++ b/sec-policy/selinux-stunnel/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for stunnel</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-stunnel/selinux-stunnel-2.20110726.ebuild b/sec-policy/selinux-stunnel/selinux-stunnel-2.20110726.ebuild
new file mode 100644
index 0000000..ebffadf
--- /dev/null
+++ b/sec-policy/selinux-stunnel/selinux-stunnel-2.20110726.ebuild
@@ -0,0 +1,13 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="stunnel"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for stunnel"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-sudo/ChangeLog b/sec-policy/selinux-sudo/ChangeLog
new file mode 100644
index 0000000..c0bd3dc
--- /dev/null
+++ b/sec-policy/selinux-sudo/ChangeLog
@@ -0,0 +1,116 @@
+# ChangeLog for sec-policy/selinux-sudo
+# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sudo/ChangeLog,v 1.22 2011/06/04 18:34:45 blueness Exp $
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-sudo-2.20090730.ebuild, -selinux-sudo-2.20091215.ebuild,
+  -selinux-sudo-2.20101213.ebuild, -selinux-sudo-2.20101213-r1.ebuild,
+  -selinux-sudo-20080525.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-sudo-2.20101213-r2.ebuild:
+  Stable amd64 x86
+
+*selinux-sudo-2.20101213-r2 (07 Mar 2011)
+
+  07 Mar 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-sudo-2.20101213-r2.ebuild:
+  Revert use of sudo_db_t and use pam_var_run_t as suggested by upstream
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +files/fix-sudo.patch:
+  Added patch to fix sudo policy.
+
+*selinux-sudo-2.20101213-r1 (05 Feb 2011)
+*selinux-sudo-2.20101213 (05 Feb 2011)
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-sudo-2.20101213.ebuild, +selinux-sudo-2.20101213-r1.ebuild:
+  New upstream policy.
+
+*selinux-sudo-2.20091215 (16 Dec 2009)
+
+  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-sudo-2.20091215.ebuild:
+  New upstream release.
+
+  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-sudo-20070329.ebuild, -selinux-sudo-20070928.ebuild,
+  selinux-sudo-20080525.ebuild:
+  Mark 20080525 stable, clear old ebuilds.
+
+*selinux-sudo-2.20090730 (03 Aug 2009)
+
+  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-sudo-2.20090730.ebuild:
+  New upstream release.
+
+  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+  selinux-sudo-20070329.ebuild, selinux-sudo-20070928.ebuild,
+  selinux-sudo-20080525.ebuild:
+  Drop alpha, mips, ppc, sparc selinux support.
+
+*selinux-sudo-20080525 (25 May 2008)
+
+  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-sudo-20080525.ebuild:
+  New SVN snapshot.
+
+  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-sudo-20050716.ebuild, -selinux-sudo-20061114.ebuild:
+  Remove old ebuilds.
+
+  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+  selinux-sudo-20070928.ebuild:
+  Mark stable.
+
+*selinux-sudo-20070928 (26 Nov 2007)
+
+  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-sudo-20070928.ebuild:
+  New SVN snapshot.
+
+  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
+  Removing kaiowas from metadata due to his retirement (see #61930 for
+  reference).
+
+  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
+  selinux-sudo-20070329.ebuild:
+  Mark stable.
+
+*selinux-sudo-20070329 (29 Mar 2007)
+
+  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-sudo-20070329.ebuild:
+  New SVN snapshot.
+
+  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
+  Redigest for Manifest2
+
+*selinux-sudo-20061114 (15 Nov 2006)
+
+  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-sudo-20061114.ebuild:
+  New SVN snapshot.
+
+*selinux-sudo-20061008 (10 Oct 2006)
+
+  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-sudo-20061008.ebuild:
+  First mainstream reference policy testing release.
+
+  22 Feb 2006; Stephen Bennett <spb@gentoo.org>
+  selinux-sudo-20050716.ebuild:
+  Added ~alpha
+
+  18 Sep 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-sudo-20050716.ebuild:
+  mark stable
+
+*selinux-sudo-20050716 (23 Aug 2005)
+
+  23 Aug 2005; petre rodan <kaiowas@gentoo.org> +metadata.xml,
+  +selinux-sudo-20050716.ebuild:
+  initial commit
+

diff --git a/sec-policy/selinux-sudo/metadata.xml b/sec-policy/selinux-sudo/metadata.xml
new file mode 100644
index 0000000..d843f2e
--- /dev/null
+++ b/sec-policy/selinux-sudo/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for sudo</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-sudo/selinux-sudo-2.20110726.ebuild b/sec-policy/selinux-sudo/selinux-sudo-2.20110726.ebuild
new file mode 100644
index 0000000..1495f6e
--- /dev/null
+++ b/sec-policy/selinux-sudo/selinux-sudo-2.20110726.ebuild
@@ -0,0 +1,13 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="sudo"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for sudo"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-sxid/ChangeLog b/sec-policy/selinux-sxid/ChangeLog
new file mode 100644
index 0000000..0bc4ceb
--- /dev/null
+++ b/sec-policy/selinux-sxid/ChangeLog
@@ -0,0 +1,11 @@
+# ChangeLog for sec-policy/selinux-sxid
+# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sxid/ChangeLog,v 1.2 2011/06/02 13:01:04 blueness Exp $
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-sxid-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-sxid/metadata.xml b/sec-policy/selinux-sxid/metadata.xml
new file mode 100644
index 0000000..7eaa3c1
--- /dev/null
+++ b/sec-policy/selinux-sxid/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for sxid</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-sxid/selinux-sxid-2.20110726.ebuild b/sec-policy/selinux-sxid/selinux-sxid-2.20110726.ebuild
new file mode 100644
index 0000000..1aa29ec
--- /dev/null
+++ b/sec-policy/selinux-sxid/selinux-sxid-2.20110726.ebuild
@@ -0,0 +1,13 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="sxid"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for sxid"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-sysstat/ChangeLog b/sec-policy/selinux-sysstat/ChangeLog
new file mode 100644
index 0000000..f8b0ce0
--- /dev/null
+++ b/sec-policy/selinux-sysstat/ChangeLog
@@ -0,0 +1,11 @@
+# ChangeLog for sec-policy/selinux-sysstat
+# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sysstat/ChangeLog,v 1.2 2011/06/02 13:01:25 blueness Exp $
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-sysstat-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-sysstat/metadata.xml b/sec-policy/selinux-sysstat/metadata.xml
new file mode 100644
index 0000000..2f0198b
--- /dev/null
+++ b/sec-policy/selinux-sysstat/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for sysstat</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-sysstat/selinux-sysstat-2.20110726.ebuild b/sec-policy/selinux-sysstat/selinux-sysstat-2.20110726.ebuild
new file mode 100644
index 0000000..2c924db
--- /dev/null
+++ b/sec-policy/selinux-sysstat/selinux-sysstat-2.20110726.ebuild
@@ -0,0 +1,13 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="sysstat"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for sysstat"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-tcpd/ChangeLog b/sec-policy/selinux-tcpd/ChangeLog
new file mode 100644
index 0000000..ecf023a
--- /dev/null
+++ b/sec-policy/selinux-tcpd/ChangeLog
@@ -0,0 +1,63 @@
+# ChangeLog for sec-policy/selinux-tcpd
+# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tcpd/ChangeLog,v 1.11 2011/06/04 18:36:12 blueness Exp $
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-tcpd-2.20090730.ebuild, -selinux-tcpd-2.20091215.ebuild,
+  -selinux-tcpd-20080525.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-tcpd-2.20101213.ebuild:
+  Stable amd64 x86
+
+*selinux-tcpd-2.20101213 (05 Feb 2011)
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-tcpd-2.20101213.ebuild:
+  New upstream policy.
+
+*selinux-tcpd-2.20091215 (16 Dec 2009)
+
+  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-tcpd-2.20091215.ebuild:
+  New upstream release.
+
+  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-tcpd-20070329.ebuild, -selinux-tcpd-20070928.ebuild,
+  selinux-tcpd-20080525.ebuild:
+  Mark 20080525 stable, clear old ebuilds.
+
+*selinux-tcpd-2.20090730 (03 Aug 2009)
+
+  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-tcpd-2.20090730.ebuild:
+  New upstream release.
+
+  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+  selinux-tcpd-20070329.ebuild, selinux-tcpd-20070928.ebuild,
+  selinux-tcpd-20080525.ebuild:
+  Drop alpha, mips, ppc, sparc selinux support.
+
+*selinux-tcpd-20080525 (25 May 2008)
+
+  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-tcpd-20080525.ebuild:
+  New SVN snapshot.
+
+  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+  selinux-tcpd-20070928.ebuild:
+  Mark stable.
+
+*selinux-tcpd-20070928 (26 Nov 2007)
+
+  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-tcpd-20070928.ebuild:
+  New SVN snapshot.
+
+*selinux-tcpd-20070329 (11 Jun 2007)
+
+  11 Jun 2007; Petre Rodan <kaiowas@gentoo.org> +metadata.xml,
+  +selinux-tcpd-20070329.ebuild:
+  initial commit
+

diff --git a/sec-policy/selinux-tcpd/metadata.xml b/sec-policy/selinux-tcpd/metadata.xml
new file mode 100644
index 0000000..9f56ad5
--- /dev/null
+++ b/sec-policy/selinux-tcpd/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for tcpd</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-tcpd/selinux-tcpd-2.20110726.ebuild b/sec-policy/selinux-tcpd/selinux-tcpd-2.20110726.ebuild
new file mode 100644
index 0000000..9f37f2b
--- /dev/null
+++ b/sec-policy/selinux-tcpd/selinux-tcpd-2.20110726.ebuild
@@ -0,0 +1,13 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="tcpd"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for tcpd"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-telnet/ChangeLog b/sec-policy/selinux-telnet/ChangeLog
new file mode 100644
index 0000000..36b4f74
--- /dev/null
+++ b/sec-policy/selinux-telnet/ChangeLog
@@ -0,0 +1,11 @@
+# ChangeLog for sec-policy/selinux-telnet
+# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-telnet/ChangeLog,v 1.2 2011/06/02 13:02:07 blueness Exp $
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-telnet-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-telnet/metadata.xml b/sec-policy/selinux-telnet/metadata.xml
new file mode 100644
index 0000000..366689f
--- /dev/null
+++ b/sec-policy/selinux-telnet/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for telnet</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-telnet/selinux-telnet-2.20110726.ebuild b/sec-policy/selinux-telnet/selinux-telnet-2.20110726.ebuild
new file mode 100644
index 0000000..c208fde
--- /dev/null
+++ b/sec-policy/selinux-telnet/selinux-telnet-2.20110726.ebuild
@@ -0,0 +1,13 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="telnet"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for telnet"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-tftpd/ChangeLog b/sec-policy/selinux-tftpd/ChangeLog
new file mode 100644
index 0000000..22efdb1
--- /dev/null
+++ b/sec-policy/selinux-tftpd/ChangeLog
@@ -0,0 +1,100 @@
+# ChangeLog for sec-policy/selinux-tftpd
+# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tftpd/ChangeLog,v 1.19 2011/06/04 18:37:20 blueness Exp $
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-tftpd-2.20090730.ebuild, -selinux-tftpd-2.20091215.ebuild,
+  -selinux-tftpd-20080525.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-tftpd-2.20101213.ebuild:
+  Stable amd64 x86
+
+*selinux-tftpd-2.20101213 (05 Feb 2011)
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-tftpd-2.20101213.ebuild:
+  New upstream policy.
+
+*selinux-tftpd-2.20091215 (16 Dec 2009)
+
+  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-tftpd-2.20091215.ebuild:
+  New upstream release.
+
+  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-tftpd-20070329.ebuild, -selinux-tftpd-20070928.ebuild,
+  selinux-tftpd-20080525.ebuild:
+  Mark 20080525 stable, clear old ebuilds.
+
+*selinux-tftpd-2.20090730 (03 Aug 2009)
+
+  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-tftpd-2.20090730.ebuild:
+  New upstream release.
+
+  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+  selinux-tftpd-20070329.ebuild, selinux-tftpd-20070928.ebuild,
+  selinux-tftpd-20080525.ebuild:
+  Drop alpha, mips, ppc, sparc selinux support.
+
+*selinux-tftpd-20080525 (25 May 2008)
+
+  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-tftpd-20080525.ebuild:
+  New SVN snapshot.
+
+  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-tftpd-20050701.ebuild, -selinux-tftpd-20061114.ebuild:
+  Remove old ebuilds.
+
+  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+  selinux-tftpd-20070928.ebuild:
+  Mark stable.
+
+*selinux-tftpd-20070928 (26 Nov 2007)
+
+  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-tftpd-20070928.ebuild:
+  New SVN snapshot.
+
+  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
+  Removing kaiowas from metadata due to his retirement (see #61930 for
+  reference).
+
+  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
+  selinux-tftpd-20070329.ebuild:
+  Mark stable.
+
+*selinux-tftpd-20070329 (29 Mar 2007)
+
+  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-tftpd-20070329.ebuild:
+  New SVN snapshot.
+
+  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
+  Redigest for Manifest2
+
+*selinux-tftpd-20061114 (15 Nov 2006)
+
+  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-tftpd-20061114.ebuild:
+  New SVN snapshot.
+
+*selinux-tftpd-20061008 (10 Oct 2006)
+
+  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-tftpd-20061008.ebuild:
+  First mainstream reference policy testing release.
+
+  18 Sep 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-tftpd-20050701.ebuild:
+  mark stable
+
+*selinux-tftpd-20050701 (23 Aug 2005)
+
+  23 Aug 2005; petre rodan <kaiowas@gentoo.org> +metadata.xml,
+  +selinux-tftpd-20050701.ebuild:
+  initial commit
+

diff --git a/sec-policy/selinux-tftpd/metadata.xml b/sec-policy/selinux-tftpd/metadata.xml
new file mode 100644
index 0000000..f21dd4c
--- /dev/null
+++ b/sec-policy/selinux-tftpd/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for tftpd</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-tftpd/selinux-tftpd-2.20110726.ebuild b/sec-policy/selinux-tftpd/selinux-tftpd-2.20110726.ebuild
new file mode 100644
index 0000000..bce4527
--- /dev/null
+++ b/sec-policy/selinux-tftpd/selinux-tftpd-2.20110726.ebuild
@@ -0,0 +1,13 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="tftpd"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for tftpd"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-tgtd/ChangeLog b/sec-policy/selinux-tgtd/ChangeLog
new file mode 100644
index 0000000..1979965
--- /dev/null
+++ b/sec-policy/selinux-tgtd/ChangeLog
@@ -0,0 +1,11 @@
+# ChangeLog for sec-policy/selinux-tgtd
+# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tgtd/ChangeLog,v 1.2 2011/06/02 13:02:49 blueness Exp $
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-tgtd-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-tgtd/metadata.xml b/sec-policy/selinux-tgtd/metadata.xml
new file mode 100644
index 0000000..9d243e0
--- /dev/null
+++ b/sec-policy/selinux-tgtd/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for tgtd</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-tgtd/selinux-tgtd-2.20110726.ebuild b/sec-policy/selinux-tgtd/selinux-tgtd-2.20110726.ebuild
new file mode 100644
index 0000000..df6615a
--- /dev/null
+++ b/sec-policy/selinux-tgtd/selinux-tgtd-2.20110726.ebuild
@@ -0,0 +1,13 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="tgtd"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for tgtd"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-thunderbird/ChangeLog b/sec-policy/selinux-thunderbird/ChangeLog
new file mode 100644
index 0000000..1e2b7e5
--- /dev/null
+++ b/sec-policy/selinux-thunderbird/ChangeLog
@@ -0,0 +1,11 @@
+# ChangeLog for sec-policy/selinux-thunderbird
+# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-thunderbird/ChangeLog,v 1.2 2011/06/02 13:03:10 blueness Exp $
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-thunderbird-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-thunderbird/metadata.xml b/sec-policy/selinux-thunderbird/metadata.xml
new file mode 100644
index 0000000..c29f2b2
--- /dev/null
+++ b/sec-policy/selinux-thunderbird/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for thunderbird</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-thunderbird/selinux-thunderbird-2.20110726.ebuild b/sec-policy/selinux-thunderbird/selinux-thunderbird-2.20110726.ebuild
new file mode 100644
index 0000000..adf9487
--- /dev/null
+++ b/sec-policy/selinux-thunderbird/selinux-thunderbird-2.20110726.ebuild
@@ -0,0 +1,13 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="thunderbird"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for thunderbird"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-timidity/ChangeLog b/sec-policy/selinux-timidity/ChangeLog
new file mode 100644
index 0000000..17fbbcc
--- /dev/null
+++ b/sec-policy/selinux-timidity/ChangeLog
@@ -0,0 +1,11 @@
+# ChangeLog for sec-policy/selinux-timidity
+# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-timidity/ChangeLog,v 1.2 2011/06/02 13:03:31 blueness Exp $
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-timidity-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-timidity/metadata.xml b/sec-policy/selinux-timidity/metadata.xml
new file mode 100644
index 0000000..3bf29bf
--- /dev/null
+++ b/sec-policy/selinux-timidity/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for timidity</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-timidity/selinux-timidity-2.20110726.ebuild b/sec-policy/selinux-timidity/selinux-timidity-2.20110726.ebuild
new file mode 100644
index 0000000..1768551
--- /dev/null
+++ b/sec-policy/selinux-timidity/selinux-timidity-2.20110726.ebuild
@@ -0,0 +1,13 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="timidity"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for timidity"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-tmpreaper/ChangeLog b/sec-policy/selinux-tmpreaper/ChangeLog
new file mode 100644
index 0000000..aee7046
--- /dev/null
+++ b/sec-policy/selinux-tmpreaper/ChangeLog
@@ -0,0 +1,11 @@
+# ChangeLog for sec-policy/selinux-tmpreaper
+# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tmpreaper/ChangeLog,v 1.2 2011/06/02 13:03:52 blueness Exp $
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-tmpreaper-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-tmpreaper/metadata.xml b/sec-policy/selinux-tmpreaper/metadata.xml
new file mode 100644
index 0000000..a0e1e8c
--- /dev/null
+++ b/sec-policy/selinux-tmpreaper/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for tmpreaper</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-tmpreaper/selinux-tmpreaper-2.20110726.ebuild b/sec-policy/selinux-tmpreaper/selinux-tmpreaper-2.20110726.ebuild
new file mode 100644
index 0000000..e6c3535
--- /dev/null
+++ b/sec-policy/selinux-tmpreaper/selinux-tmpreaper-2.20110726.ebuild
@@ -0,0 +1,13 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="tmpreaper"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for tmpreaper"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-tor/ChangeLog b/sec-policy/selinux-tor/ChangeLog
new file mode 100644
index 0000000..401c8d1
--- /dev/null
+++ b/sec-policy/selinux-tor/ChangeLog
@@ -0,0 +1,11 @@
+# ChangeLog for sec-policy/selinux-tor
+# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tor/ChangeLog,v 1.2 2011/06/02 13:04:13 blueness Exp $
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-tor-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-tor/metadata.xml b/sec-policy/selinux-tor/metadata.xml
new file mode 100644
index 0000000..666faf3
--- /dev/null
+++ b/sec-policy/selinux-tor/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for tor</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-tor/selinux-tor-2.20110726.ebuild b/sec-policy/selinux-tor/selinux-tor-2.20110726.ebuild
new file mode 100644
index 0000000..1c6072b
--- /dev/null
+++ b/sec-policy/selinux-tor/selinux-tor-2.20110726.ebuild
@@ -0,0 +1,13 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="tor"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for tor"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-tripwire/ChangeLog b/sec-policy/selinux-tripwire/ChangeLog
new file mode 100644
index 0000000..c1eeb40
--- /dev/null
+++ b/sec-policy/selinux-tripwire/ChangeLog
@@ -0,0 +1,11 @@
+# ChangeLog for sec-policy/selinux-tripwire
+# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tripwire/ChangeLog,v 1.2 2011/06/02 13:04:34 blueness Exp $
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-tripwire-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-tripwire/metadata.xml b/sec-policy/selinux-tripwire/metadata.xml
new file mode 100644
index 0000000..23fb25c
--- /dev/null
+++ b/sec-policy/selinux-tripwire/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for tripwire</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-tripwire/selinux-tripwire-2.20110726.ebuild b/sec-policy/selinux-tripwire/selinux-tripwire-2.20110726.ebuild
new file mode 100644
index 0000000..bfbad8a
--- /dev/null
+++ b/sec-policy/selinux-tripwire/selinux-tripwire-2.20110726.ebuild
@@ -0,0 +1,13 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="tripwire"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for tripwire"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-tvtime/ChangeLog b/sec-policy/selinux-tvtime/ChangeLog
new file mode 100644
index 0000000..e408178
--- /dev/null
+++ b/sec-policy/selinux-tvtime/ChangeLog
@@ -0,0 +1,11 @@
+# ChangeLog for sec-policy/selinux-tvtime
+# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tvtime/ChangeLog,v 1.2 2011/06/02 13:04:55 blueness Exp $
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-tvtime-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-tvtime/metadata.xml b/sec-policy/selinux-tvtime/metadata.xml
new file mode 100644
index 0000000..422a640
--- /dev/null
+++ b/sec-policy/selinux-tvtime/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for tvtime</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-tvtime/selinux-tvtime-2.20110726.ebuild b/sec-policy/selinux-tvtime/selinux-tvtime-2.20110726.ebuild
new file mode 100644
index 0000000..bc35a0a
--- /dev/null
+++ b/sec-policy/selinux-tvtime/selinux-tvtime-2.20110726.ebuild
@@ -0,0 +1,13 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="tvtime"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for tvtime"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-ucspi-tcp/ChangeLog b/sec-policy/selinux-ucspi-tcp/ChangeLog
new file mode 100644
index 0000000..f8ae57c
--- /dev/null
+++ b/sec-policy/selinux-ucspi-tcp/ChangeLog
@@ -0,0 +1,128 @@
+# ChangeLog for sec-policy/selinux-ucspi-tcp
+# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ucspi-tcp/ChangeLog,v 1.29 2011/06/04 18:38:31 blueness Exp $
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-ucspi-tcp-2.20090730.ebuild, -selinux-ucspi-tcp-2.20091215.ebuild,
+  -selinux-ucspi-tcp-20080525.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-ucspi-tcp-2.20101213.ebuild:
+  Stable amd64 x86
+
+*selinux-ucspi-tcp-2.20101213 (05 Feb 2011)
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-ucspi-tcp-2.20101213.ebuild:
+  New upstream policy.
+
+*selinux-ucspi-tcp-2.20091215 (16 Dec 2009)
+
+  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-ucspi-tcp-2.20091215.ebuild:
+  New upstream release.
+
+  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-ucspi-tcp-20070329.ebuild, -selinux-ucspi-tcp-20070928.ebuild,
+  selinux-ucspi-tcp-20080525.ebuild:
+  Mark 20080525 stable, clear old ebuilds.
+
+*selinux-ucspi-tcp-2.20090730 (03 Aug 2009)
+
+  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-ucspi-tcp-2.20090730.ebuild:
+  New upstream release.
+
+  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+  selinux-ucspi-tcp-20070329.ebuild, selinux-ucspi-tcp-20070928.ebuild,
+  selinux-ucspi-tcp-20080525.ebuild:
+  Drop alpha, mips, ppc, sparc selinux support.
+
+*selinux-ucspi-tcp-20080525 (25 May 2008)
+
+  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-ucspi-tcp-20080525.ebuild:
+  New SVN snapshot.
+
+  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-ucspi-tcp-20050316.ebuild, -selinux-ucspi-tcp-20050507.ebuild,
+  -selinux-ucspi-tcp-20061114.ebuild:
+  Remove old ebuilds.
+
+  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
+  selinux-ucspi-tcp-20070928.ebuild:
+  Mark stable.
+
+*selinux-ucspi-tcp-20070928 (26 Nov 2007)
+
+  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-ucspi-tcp-20070928.ebuild:
+  New SVN snapshot.
+
+  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
+  Removing kaiowas from metadata due to his retirement (see #61930 for
+  reference).
+
+  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
+  selinux-ucspi-tcp-20070329.ebuild:
+  Mark stable.
+
+*selinux-ucspi-tcp-20070329 (29 Mar 2007)
+
+  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-ucspi-tcp-20070329.ebuild:
+  New SVN snapshot.
+
+  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
+  Redigest for Manifest2
+
+*selinux-ucspi-tcp-20061114 (15 Nov 2006)
+
+  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-ucspi-tcp-20061114.ebuild:
+  New SVN snapshot.
+
+*selinux-ucspi-tcp-20061008 (10 Oct 2006)
+
+  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-ucspi-tcp-20061008.ebuild:
+  First mainstream reference policy testing release.
+
+  27 Oct 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-ucspi-tcp-20050507.ebuild:
+  mark stable on amd64 mips ppc sparc x86
+
+*selinux-ucspi-tcp-20050507 (24 Oct 2005)
+
+  24 Oct 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-ucspi-tcp-20041211.ebuild, +selinux-ucspi-tcp-20050507.ebuild:
+  added mips keyword, minor fix
+
+  07 May 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-ucspi-tcp-20050316.ebuild:
+  mark stable
+
+*selinux-ucspi-tcp-20050316 (23 Apr 2005)
+
+  23 Apr 2005; petre rodan <kaiowas@gentoo.org>
+  -selinux-ucspi-tcp-20041111.ebuild, +selinux-ucspi-tcp-20050316.ebuild:
+  we have upstream now, so merge with it
+
+  20 Jan 2005; petre rodan <kaiowas@gentoo.org>
+  selinux-ucspi-tcp-20041211.ebuild:
+  mark stable
+
+*selinux-ucspi-tcp-20041211 (12 Dec 2004)
+
+  12 Dec 2004; petre rodan <kaiowas@gentoo.org>
+  +selinux-ucspi-tcp-20041211.ebuild:
+  added rblsmtpd-related rules from Andy Dustman
+
+*selinux-ucspi-tcp-20041016 (13 Nov 2004)
+
+  13 Nov 2004; petre rodan <kaiowas@gentoo.org>
+  -selinux-ucspi-tcp-20031221.ebuild, -selinux-ucspi-tcp-20041016.ebuild,
+  +selinux-ucspi-tcp-20041111.ebuild:
+  small name_bind fix for qmail
+

diff --git a/sec-policy/selinux-ucspi-tcp/metadata.xml b/sec-policy/selinux-ucspi-tcp/metadata.xml
new file mode 100644
index 0000000..16d1053
--- /dev/null
+++ b/sec-policy/selinux-ucspi-tcp/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for ucspi-tcp</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-ucspi-tcp/selinux-ucspi-tcp-2.20110726.ebuild b/sec-policy/selinux-ucspi-tcp/selinux-ucspi-tcp-2.20110726.ebuild
new file mode 100644
index 0000000..cd9347b
--- /dev/null
+++ b/sec-policy/selinux-ucspi-tcp/selinux-ucspi-tcp-2.20110726.ebuild
@@ -0,0 +1,13 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="ucspi-tcp"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for ucspi-tcp"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-ulogd/ChangeLog b/sec-policy/selinux-ulogd/ChangeLog
new file mode 100644
index 0000000..6bbea31
--- /dev/null
+++ b/sec-policy/selinux-ulogd/ChangeLog
@@ -0,0 +1,11 @@
+# ChangeLog for sec-policy/selinux-ulogd
+# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ulogd/ChangeLog,v 1.2 2011/06/02 13:05:37 blueness Exp $
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-ulogd-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-ulogd/metadata.xml b/sec-policy/selinux-ulogd/metadata.xml
new file mode 100644
index 0000000..eb5d64e
--- /dev/null
+++ b/sec-policy/selinux-ulogd/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for ulogd</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-ulogd/selinux-ulogd-2.20110726.ebuild b/sec-policy/selinux-ulogd/selinux-ulogd-2.20110726.ebuild
new file mode 100644
index 0000000..eb9f505
--- /dev/null
+++ b/sec-policy/selinux-ulogd/selinux-ulogd-2.20110726.ebuild
@@ -0,0 +1,13 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="ulogd"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for ulogd"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-uml/ChangeLog b/sec-policy/selinux-uml/ChangeLog
new file mode 100644
index 0000000..4cd0a5b
--- /dev/null
+++ b/sec-policy/selinux-uml/ChangeLog
@@ -0,0 +1,11 @@
+# ChangeLog for sec-policy/selinux-uml
+# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-uml/ChangeLog,v 1.2 2011/06/02 13:05:58 blueness Exp $
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-uml-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-uml/metadata.xml b/sec-policy/selinux-uml/metadata.xml
new file mode 100644
index 0000000..f246b18
--- /dev/null
+++ b/sec-policy/selinux-uml/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for uml</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-uml/selinux-uml-2.20110726.ebuild b/sec-policy/selinux-uml/selinux-uml-2.20110726.ebuild
new file mode 100644
index 0000000..06cfd7f
--- /dev/null
+++ b/sec-policy/selinux-uml/selinux-uml-2.20110726.ebuild
@@ -0,0 +1,13 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="uml"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for uml"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-uptime/ChangeLog b/sec-policy/selinux-uptime/ChangeLog
new file mode 100644
index 0000000..4687941
--- /dev/null
+++ b/sec-policy/selinux-uptime/ChangeLog
@@ -0,0 +1,11 @@
+# ChangeLog for sec-policy/selinux-uptime
+# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-uptime/ChangeLog,v 1.2 2011/06/02 13:06:19 blueness Exp $
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-uptime-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-uptime/metadata.xml b/sec-policy/selinux-uptime/metadata.xml
new file mode 100644
index 0000000..dc6080a
--- /dev/null
+++ b/sec-policy/selinux-uptime/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for uptime</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-uptime/selinux-uptime-2.20110726.ebuild b/sec-policy/selinux-uptime/selinux-uptime-2.20110726.ebuild
new file mode 100644
index 0000000..b98eaad
--- /dev/null
+++ b/sec-policy/selinux-uptime/selinux-uptime-2.20110726.ebuild
@@ -0,0 +1,13 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="uptime"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for uptime"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-usbmuxd/ChangeLog b/sec-policy/selinux-usbmuxd/ChangeLog
new file mode 100644
index 0000000..e9150a4
--- /dev/null
+++ b/sec-policy/selinux-usbmuxd/ChangeLog
@@ -0,0 +1,11 @@
+# ChangeLog for sec-policy/selinux-usbmuxd
+# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-usbmuxd/ChangeLog,v 1.2 2011/06/02 13:06:40 blueness Exp $
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-usbmuxd-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-usbmuxd/metadata.xml b/sec-policy/selinux-usbmuxd/metadata.xml
new file mode 100644
index 0000000..cf16630
--- /dev/null
+++ b/sec-policy/selinux-usbmuxd/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for usbmuxd</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-usbmuxd/selinux-usbmuxd-2.20110726.ebuild b/sec-policy/selinux-usbmuxd/selinux-usbmuxd-2.20110726.ebuild
new file mode 100644
index 0000000..4bf24d2
--- /dev/null
+++ b/sec-policy/selinux-usbmuxd/selinux-usbmuxd-2.20110726.ebuild
@@ -0,0 +1,13 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="usbmuxd"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for usbmuxd"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-varnishd/ChangeLog b/sec-policy/selinux-varnishd/ChangeLog
new file mode 100644
index 0000000..8bed118
--- /dev/null
+++ b/sec-policy/selinux-varnishd/ChangeLog
@@ -0,0 +1,11 @@
+# ChangeLog for sec-policy/selinux-varnishd
+# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-varnishd/ChangeLog,v 1.2 2011/06/02 13:07:01 blueness Exp $
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-varnishd-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-varnishd/metadata.xml b/sec-policy/selinux-varnishd/metadata.xml
new file mode 100644
index 0000000..2503e91
--- /dev/null
+++ b/sec-policy/selinux-varnishd/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for varnishd</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-varnishd/selinux-varnishd-2.20110726.ebuild b/sec-policy/selinux-varnishd/selinux-varnishd-2.20110726.ebuild
new file mode 100644
index 0000000..c689177
--- /dev/null
+++ b/sec-policy/selinux-varnishd/selinux-varnishd-2.20110726.ebuild
@@ -0,0 +1,13 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="varnishd"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for varnishd"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-vbetool/ChangeLog b/sec-policy/selinux-vbetool/ChangeLog
new file mode 100644
index 0000000..adf53ac
--- /dev/null
+++ b/sec-policy/selinux-vbetool/ChangeLog
@@ -0,0 +1,11 @@
+# ChangeLog for sec-policy/selinux-vbetool
+# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vbetool/ChangeLog,v 1.2 2011/06/02 13:07:22 blueness Exp $
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-vbetool-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-vbetool/metadata.xml b/sec-policy/selinux-vbetool/metadata.xml
new file mode 100644
index 0000000..7833201
--- /dev/null
+++ b/sec-policy/selinux-vbetool/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for vbetool</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-vbetool/selinux-vbetool-2.20110726.ebuild b/sec-policy/selinux-vbetool/selinux-vbetool-2.20110726.ebuild
new file mode 100644
index 0000000..5ffb517
--- /dev/null
+++ b/sec-policy/selinux-vbetool/selinux-vbetool-2.20110726.ebuild
@@ -0,0 +1,13 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="vbetool"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for vbetool"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-vde/ChangeLog b/sec-policy/selinux-vde/ChangeLog
new file mode 100644
index 0000000..30a5a3c
--- /dev/null
+++ b/sec-policy/selinux-vde/ChangeLog
@@ -0,0 +1,17 @@
+# ChangeLog for sec-policy/selinux-vde
+# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vde/ChangeLog,v 1.2 2011/06/02 13:07:43 blueness Exp $
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-vde-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+
+*selinux-vde-2.20101213 (22 Jan 2011)
+
+  22 Jan 2011; <swift@gentoo.org> +selinux-vde-2.20101213.ebuild,
+  +files/add-services-vde.patch, +metadata.xml:
+  Adding SELinux policy module for VDE
+

diff --git a/sec-policy/selinux-vde/metadata.xml b/sec-policy/selinux-vde/metadata.xml
new file mode 100644
index 0000000..1c55fb9
--- /dev/null
+++ b/sec-policy/selinux-vde/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for vde</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-vde/selinux-vde-2.20110726-r1.ebuild b/sec-policy/selinux-vde/selinux-vde-2.20110726-r1.ebuild
new file mode 100644
index 0000000..cd661b2
--- /dev/null
+++ b/sec-policy/selinux-vde/selinux-vde-2.20110726-r1.ebuild
@@ -0,0 +1,13 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="vde"
+BASEPOL="2.20110726-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for vde"
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-virt/ChangeLog b/sec-policy/selinux-virt/ChangeLog
new file mode 100644
index 0000000..8ec46a8
--- /dev/null
+++ b/sec-policy/selinux-virt/ChangeLog
@@ -0,0 +1,25 @@
+# ChangeLog for sec-policy/selinux-virt
+# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-virt/ChangeLog,v 1.3 2011/06/02 13:08:04 blueness Exp $
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-virt-2.20101213.ebuild:
+  Stable amd64 x86
+
+  06 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-virt-2.20101213.ebuild:
+  Fixed unquoted variable.
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+
+  01 Jan 2011; Chris Richards <gizmo@www.giz-works.com>
+  +selinux-virt-2.20101213.ebuild, +metadata.xml:
+  New upstream release
+
+*selinux-virt-2.20101213 (01 Jan 2011)
+
+  01 Jan 2011; Chris Richards <gizmo@www.giz-works.com>
+  +selinux-virt-2.20101213.ebuild, +metadata.xml:
+  Initial commit
+

diff --git a/sec-policy/selinux-virt/metadata.xml b/sec-policy/selinux-virt/metadata.xml
new file mode 100644
index 0000000..58b7e06
--- /dev/null
+++ b/sec-policy/selinux-virt/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for virt</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-virt/selinux-virt-2.20110726.ebuild b/sec-policy/selinux-virt/selinux-virt-2.20110726.ebuild
new file mode 100644
index 0000000..5be9257
--- /dev/null
+++ b/sec-policy/selinux-virt/selinux-virt-2.20110726.ebuild
@@ -0,0 +1,13 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="virt"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for virt"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-vlock/ChangeLog b/sec-policy/selinux-vlock/ChangeLog
new file mode 100644
index 0000000..c2b716f
--- /dev/null
+++ b/sec-policy/selinux-vlock/ChangeLog
@@ -0,0 +1,11 @@
+# ChangeLog for sec-policy/selinux-vlock
+# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vlock/ChangeLog,v 1.2 2011/06/02 13:08:25 blueness Exp $
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-vlock-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-vlock/metadata.xml b/sec-policy/selinux-vlock/metadata.xml
new file mode 100644
index 0000000..b076a3f
--- /dev/null
+++ b/sec-policy/selinux-vlock/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for vlock</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-vlock/selinux-vlock-2.20110726.ebuild b/sec-policy/selinux-vlock/selinux-vlock-2.20110726.ebuild
new file mode 100644
index 0000000..15114df
--- /dev/null
+++ b/sec-policy/selinux-vlock/selinux-vlock-2.20110726.ebuild
@@ -0,0 +1,13 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="vlock"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for vlock"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-vmware/ChangeLog b/sec-policy/selinux-vmware/ChangeLog
new file mode 100644
index 0000000..a025220
--- /dev/null
+++ b/sec-policy/selinux-vmware/ChangeLog
@@ -0,0 +1,21 @@
+# ChangeLog for sec-policy/selinux-vmware
+# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vmware/ChangeLog,v 1.2 2011/06/02 13:08:46 blueness Exp $
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-vmware-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+
+  02 Jan 2011; Chris Richards <gizmo@giz-works.com>
+  +selinux-vmware-2.20101213.ebuild, +metadata.xml:
+  New upstream release
+
+*selinux-vmware-2.20101213 (02 Jan 2011)
+
+  02 Jan 2011; Chris Richards <gizmo@giz-works.com>
+  +selinux-vmware-2.20101213.ebuild, +metadata.xml:
+  Initial commit
+

diff --git a/sec-policy/selinux-vmware/metadata.xml b/sec-policy/selinux-vmware/metadata.xml
new file mode 100644
index 0000000..c603d1b
--- /dev/null
+++ b/sec-policy/selinux-vmware/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for vmware</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-vmware/selinux-vmware-2.20110726.ebuild b/sec-policy/selinux-vmware/selinux-vmware-2.20110726.ebuild
new file mode 100644
index 0000000..906811e
--- /dev/null
+++ b/sec-policy/selinux-vmware/selinux-vmware-2.20110726.ebuild
@@ -0,0 +1,13 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="vmware"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for vmware"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-vpn/ChangeLog b/sec-policy/selinux-vpn/ChangeLog
new file mode 100644
index 0000000..eac80c8
--- /dev/null
+++ b/sec-policy/selinux-vpn/ChangeLog
@@ -0,0 +1,11 @@
+# ChangeLog for sec-policy/selinux-vpn
+# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vpn/ChangeLog,v 1.2 2011/06/02 13:09:07 blueness Exp $
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-vpn-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-vpn/metadata.xml b/sec-policy/selinux-vpn/metadata.xml
new file mode 100644
index 0000000..d8ec4b6
--- /dev/null
+++ b/sec-policy/selinux-vpn/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for vpn</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-vpn/selinux-vpn-2.20110726.ebuild b/sec-policy/selinux-vpn/selinux-vpn-2.20110726.ebuild
new file mode 100644
index 0000000..aad9584
--- /dev/null
+++ b/sec-policy/selinux-vpn/selinux-vpn-2.20110726.ebuild
@@ -0,0 +1,13 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="vpn"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for vpn"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-watchdog/ChangeLog b/sec-policy/selinux-watchdog/ChangeLog
new file mode 100644
index 0000000..1cb6a6d
--- /dev/null
+++ b/sec-policy/selinux-watchdog/ChangeLog
@@ -0,0 +1,11 @@
+# ChangeLog for sec-policy/selinux-watchdog
+# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-watchdog/ChangeLog,v 1.2 2011/06/02 13:09:28 blueness Exp $
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-watchdog-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-watchdog/metadata.xml b/sec-policy/selinux-watchdog/metadata.xml
new file mode 100644
index 0000000..c71dafe
--- /dev/null
+++ b/sec-policy/selinux-watchdog/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for watchdog</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-watchdog/selinux-watchdog-2.20110726.ebuild b/sec-policy/selinux-watchdog/selinux-watchdog-2.20110726.ebuild
new file mode 100644
index 0000000..2dda4a4
--- /dev/null
+++ b/sec-policy/selinux-watchdog/selinux-watchdog-2.20110726.ebuild
@@ -0,0 +1,13 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="watchdog"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for watchdog"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-webalizer/ChangeLog b/sec-policy/selinux-webalizer/ChangeLog
new file mode 100644
index 0000000..f01661a
--- /dev/null
+++ b/sec-policy/selinux-webalizer/ChangeLog
@@ -0,0 +1,11 @@
+# ChangeLog for sec-policy/selinux-webalizer
+# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-webalizer/ChangeLog,v 1.2 2011/06/02 13:09:49 blueness Exp $
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-webalizer-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-webalizer/metadata.xml b/sec-policy/selinux-webalizer/metadata.xml
new file mode 100644
index 0000000..1fc37de
--- /dev/null
+++ b/sec-policy/selinux-webalizer/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for webalizer</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-webalizer/selinux-webalizer-2.20110726.ebuild b/sec-policy/selinux-webalizer/selinux-webalizer-2.20110726.ebuild
new file mode 100644
index 0000000..9e2db0c
--- /dev/null
+++ b/sec-policy/selinux-webalizer/selinux-webalizer-2.20110726.ebuild
@@ -0,0 +1,13 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="webalizer"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for webalizer"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-wine/ChangeLog b/sec-policy/selinux-wine/ChangeLog
new file mode 100644
index 0000000..138f011
--- /dev/null
+++ b/sec-policy/selinux-wine/ChangeLog
@@ -0,0 +1,11 @@
+# ChangeLog for sec-policy/selinux-wine
+# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-wine/ChangeLog,v 1.2 2011/06/02 13:10:10 blueness Exp $
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-wine-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-wine/metadata.xml b/sec-policy/selinux-wine/metadata.xml
new file mode 100644
index 0000000..4957ab9
--- /dev/null
+++ b/sec-policy/selinux-wine/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for wine</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-wine/selinux-wine-2.20110726.ebuild b/sec-policy/selinux-wine/selinux-wine-2.20110726.ebuild
new file mode 100644
index 0000000..fb5b058
--- /dev/null
+++ b/sec-policy/selinux-wine/selinux-wine-2.20110726.ebuild
@@ -0,0 +1,13 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="wine"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for wine"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-wireshark/ChangeLog b/sec-policy/selinux-wireshark/ChangeLog
new file mode 100644
index 0000000..7f4e459
--- /dev/null
+++ b/sec-policy/selinux-wireshark/ChangeLog
@@ -0,0 +1,67 @@
+# ChangeLog for sec-policy/selinux-wireshark
+# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-wireshark/ChangeLog,v 1.12 2011/06/04 18:39:36 blueness Exp $
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-wireshark-2.20090730.ebuild, -selinux-wireshark-2.20091215.ebuild,
+  -selinux-wireshark-2.20101213.ebuild, -selinux-wireshark-20080525.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-wireshark-2.20101213-r1.ebuild:
+  Stable amd64 x86
+
+*selinux-wireshark-2.20101213-r1 (07 Mar 2011)
+
+  07 Mar 2011; Anthony G. Basile <blueness@gentoo.org>
+  +files/fix-apps-wireshark-r1.patch,
+  +selinux-wireshark-2.20101213-r1.ebuild:
+  Allow wireshark to execute files in the users' home directory (needed for
+  libffi/python)
+
+*selinux-wireshark-2.20101213 (05 Feb 2011)
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org>
+  +selinux-wireshark-2.20101213.ebuild:
+  New upstream policy.
+
+*selinux-wireshark-2.20091215 (16 Dec 2009)
+
+  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-wireshark-2.20091215.ebuild:
+  New upstream release.
+
+  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  -selinux-wireshark-20060720.ebuild, selinux-wireshark-20080525.ebuild:
+  Mark 20080525 stable, clear old ebuilds.
+
+*selinux-wireshark-2.20090730 (03 Aug 2009)
+
+  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-wireshark-2.20090730.ebuild:
+  New upstream release.
+
+  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
+  selinux-wireshark-20060720.ebuild, selinux-wireshark-20080525.ebuild:
+  Drop alpha, mips, ppc, sparc selinux support.
+
+*selinux-wireshark-20080525 (25 May 2008)
+
+  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
+  +selinux-wireshark-20080525.ebuild:
+  New SVN snapshot.
+
+  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
+  Removing kaiowas from metadata due to his retirement (see #61930 for
+  reference).
+
+  20 Jul 2006; Petre Rodan <kaiowas@gentoo.org>
+  selinux-wireshark-20060720.ebuild:
+  marked stable on amd64 mips ppc sparc x86
+
+*selinux-wireshark-20060720 (20 Jul 2006)
+
+  20 Jul 2006; Petre Rodan <kaiowas@gentoo.org> +metadata.xml,
+  +selinux-wireshark-20060720.ebuild:
+  initial commit, as per bug# 141156
+

diff --git a/sec-policy/selinux-wireshark/metadata.xml b/sec-policy/selinux-wireshark/metadata.xml
new file mode 100644
index 0000000..624d4cf
--- /dev/null
+++ b/sec-policy/selinux-wireshark/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for wireshark</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-wireshark/selinux-wireshark-2.20110726-r1.ebuild b/sec-policy/selinux-wireshark/selinux-wireshark-2.20110726-r1.ebuild
new file mode 100644
index 0000000..b186e64
--- /dev/null
+++ b/sec-policy/selinux-wireshark/selinux-wireshark-2.20110726-r1.ebuild
@@ -0,0 +1,13 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="wireshark"
+BASEPOL="2.20110726-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for wireshark"
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-xen/ChangeLog b/sec-policy/selinux-xen/ChangeLog
new file mode 100644
index 0000000..a174d62
--- /dev/null
+++ b/sec-policy/selinux-xen/ChangeLog
@@ -0,0 +1,21 @@
+# ChangeLog for sec-policy/selinux-xen
+# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-xen/ChangeLog,v 1.2 2011/06/02 13:10:53 blueness Exp $
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-xen-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+
+  01 Jan 2011; Chris Richards <gizmo@www.giz-works.com>
+  +selinux-xen-2.20101213.ebuild, +metadata.xml:
+  New upstream release
+
+*selinux-xen-2.20101213 (01 Jan 2011)
+
+  01 Jan 2011; Chris Richards <gizmo@www.giz-works.com>
+  +selinux-xen-2.20101213.ebuild, +metadata.xml:
+  Initial commit
+

diff --git a/sec-policy/selinux-xen/metadata.xml b/sec-policy/selinux-xen/metadata.xml
new file mode 100644
index 0000000..3999f44
--- /dev/null
+++ b/sec-policy/selinux-xen/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for xen</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-xen/selinux-xen-2.20110726.ebuild b/sec-policy/selinux-xen/selinux-xen-2.20110726.ebuild
new file mode 100644
index 0000000..7fbc3eb
--- /dev/null
+++ b/sec-policy/selinux-xen/selinux-xen-2.20110726.ebuild
@@ -0,0 +1,13 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="xen"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for xen"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-xfce4/ChangeLog b/sec-policy/selinux-xfce4/ChangeLog
new file mode 100644
index 0000000..db2097a
--- /dev/null
+++ b/sec-policy/selinux-xfce4/ChangeLog
@@ -0,0 +1,18 @@
+# ChangeLog for sec-policy/selinux-xfce4
+# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-xfce4/ChangeLog,v 1.2 2011/06/02 13:11:14 blueness Exp $
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-xfce4-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+
+*selinux-xfce4-2.20101213 (22 Jan 2011)
+
+  22 Jan 2011; <swift@gentoo.org> +files/add-apps-xfce4.patch,
+  +selinux-xfce4-2.20101213.ebuild, +metadata.xml:
+  Adding Gentoo SELinux module for xfce4 desktop environment, currently
+  limited to relabelling of proper files
+

diff --git a/sec-policy/selinux-xfce4/metadata.xml b/sec-policy/selinux-xfce4/metadata.xml
new file mode 100644
index 0000000..eb958c6
--- /dev/null
+++ b/sec-policy/selinux-xfce4/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for xfce4</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-xfce4/selinux-xfce4-2.20110427.ebuild b/sec-policy/selinux-xfce4/selinux-xfce4-2.20110427.ebuild
new file mode 100644
index 0000000..1a55630
--- /dev/null
+++ b/sec-policy/selinux-xfce4/selinux-xfce4-2.20110427.ebuild
@@ -0,0 +1,21 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-courier-imap/selinux-courier-imap-2.20101213-r1.ebuild,v 1.2 2011/06/02 12:12:36 blueness Exp $
+
+EAPI=4
+
+DESCRIPTION="SELinux policy for xfce4"
+HOMEPAGE="http://hardened.gentoo.org"
+SRC_URI=""
+
+LICENSE="as-is"
+SLOT="0"
+KEYWORDS="~amd64 ~x86"
+IUSE=""
+
+RDEPEND=">=sec-policy/selinux-base-policy-2.20110726-r1"
+
+pkg_postinst() {
+	elog "selinux-xfce4 is not needed anymore. All its functionality has been"
+	elog "included in the base policy since 2.20110726-r1."
+}

diff --git a/sec-policy/selinux-xfs/ChangeLog b/sec-policy/selinux-xfs/ChangeLog
new file mode 100644
index 0000000..87fd337
--- /dev/null
+++ b/sec-policy/selinux-xfs/ChangeLog
@@ -0,0 +1,11 @@
+# ChangeLog for sec-policy/selinux-xfs
+# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-xfs/ChangeLog,v 1.2 2011/06/02 13:11:35 blueness Exp $
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-xfs-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-xfs/metadata.xml b/sec-policy/selinux-xfs/metadata.xml
new file mode 100644
index 0000000..d1f8f28
--- /dev/null
+++ b/sec-policy/selinux-xfs/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for xfs</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-xfs/selinux-xfs-2.20110726.ebuild b/sec-policy/selinux-xfs/selinux-xfs-2.20110726.ebuild
new file mode 100644
index 0000000..1a9622a
--- /dev/null
+++ b/sec-policy/selinux-xfs/selinux-xfs-2.20110726.ebuild
@@ -0,0 +1,13 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="xfs"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for xfs"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-xscreensaver/ChangeLog b/sec-policy/selinux-xscreensaver/ChangeLog
new file mode 100644
index 0000000..a73b4f4
--- /dev/null
+++ b/sec-policy/selinux-xscreensaver/ChangeLog
@@ -0,0 +1,11 @@
+# ChangeLog for sec-policy/selinux-xscreensaver
+# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-xscreensaver/ChangeLog,v 1.2 2011/06/02 13:11:56 blueness Exp $
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-xscreensaver-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-xscreensaver/metadata.xml b/sec-policy/selinux-xscreensaver/metadata.xml
new file mode 100644
index 0000000..bc9c09d
--- /dev/null
+++ b/sec-policy/selinux-xscreensaver/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for xscreensaver</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-xscreensaver/selinux-xscreensaver-2.20110726.ebuild b/sec-policy/selinux-xscreensaver/selinux-xscreensaver-2.20110726.ebuild
new file mode 100644
index 0000000..b1785cc
--- /dev/null
+++ b/sec-policy/selinux-xscreensaver/selinux-xscreensaver-2.20110726.ebuild
@@ -0,0 +1,13 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="xscreensaver"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for xscreensaver"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-xserver/ChangeLog b/sec-policy/selinux-xserver/ChangeLog
new file mode 100644
index 0000000..4e5bd41
--- /dev/null
+++ b/sec-policy/selinux-xserver/ChangeLog
@@ -0,0 +1,27 @@
+# ChangeLog for sec-policy/selinux-xserver
+# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-xserver/ChangeLog,v 1.3 2011/06/04 18:40:31 blueness Exp $
+
+  04 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  -selinux-xserver-2.20101213.ebuild, -selinux-xserver-2.20101213-r1.ebuild:
+  Removed deprecated policies
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-xserver-2.20101213-r2.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+
+*selinux-xserver-2.20101213-r2 (02 Feb 2011)
+
+  02 Feb 2011; <swift@gentoo.org> +files/fix-services-xserver-r2.patch,
+  +selinux-xserver-2.20101213-r2.ebuild:
+  Allow use of ttys (improves console logging)
+
+*selinux-xserver-2.20101213-r1 (31 Jan 2011)
+
+  31 Jan 2011; <swift@gentoo.org> +files/fix-services-xserver-r1.patch,
+  +selinux-xserver-2.20101213-r1.ebuild:
+  Fix large timewait issues with xserver policy
+

diff --git a/sec-policy/selinux-xserver/metadata.xml b/sec-policy/selinux-xserver/metadata.xml
new file mode 100644
index 0000000..c45c3a6
--- /dev/null
+++ b/sec-policy/selinux-xserver/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for xserver</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-xserver/selinux-xserver-2.20110726.ebuild b/sec-policy/selinux-xserver/selinux-xserver-2.20110726.ebuild
new file mode 100644
index 0000000..74a3397
--- /dev/null
+++ b/sec-policy/selinux-xserver/selinux-xserver-2.20110726.ebuild
@@ -0,0 +1,13 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="xserver"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for xserver"
+
+KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-zabbix/ChangeLog b/sec-policy/selinux-zabbix/ChangeLog
new file mode 100644
index 0000000..b89042a
--- /dev/null
+++ b/sec-policy/selinux-zabbix/ChangeLog
@@ -0,0 +1,17 @@
+# ChangeLog for sec-policy/selinux-zabbix
+# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-zabbix/ChangeLog,v 1.3 2011/06/30 10:04:18 blueness Exp $
+
+*selinux-zabbix-2.20101213-r1 (30 Jun 2011)
+
+  30 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  +files/fix-services-zabbix-r1.patch, +selinux-zabbix-2.20101213-r1.ebuild:
+  Make sure zabbix agent works, bump to EAPI=4
+
+  02 Jun 2011; Anthony G. Basile <blueness@gentoo.org>
+  selinux-zabbix-2.20101213.ebuild:
+  Stable amd64 x86
+
+  05 Feb 2011; Anthony G. Basile <blueness@gentoo.org> ChangeLog:
+  Initial commit to portage.
+

diff --git a/sec-policy/selinux-zabbix/metadata.xml b/sec-policy/selinux-zabbix/metadata.xml
new file mode 100644
index 0000000..0232f85
--- /dev/null
+++ b/sec-policy/selinux-zabbix/metadata.xml
@@ -0,0 +1,6 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<herd>selinux</herd>
+	<longdescription>Gentoo SELinux policy for zabbix</longdescription>
+</pkgmetadata>

diff --git a/sec-policy/selinux-zabbix/selinux-zabbix-2.20110726-r1.ebuild b/sec-policy/selinux-zabbix/selinux-zabbix-2.20110726-r1.ebuild
new file mode 100644
index 0000000..5e969e2
--- /dev/null
+++ b/sec-policy/selinux-zabbix/selinux-zabbix-2.20110726-r1.ebuild
@@ -0,0 +1,13 @@
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: $
+EAPI="4"
+
+IUSE=""
+MODS="zabbix"
+BASEPOL="2.20110726-r1"
+
+inherit selinux-policy-2
+
+DESCRIPTION="SELinux policy for zabbix"
+KEYWORDS="~amd64 ~x86"



^ permalink raw reply related	[flat|nested] 34+ messages in thread
* [gentoo-commits] proj/hardened-dev:master commit in: sec-policy/selinux-mcelog/, sec-policy/selinux-rssh/, ...
@ 2011-02-06  0:16 Anthony G. Basile
  0 siblings, 0 replies; 34+ messages in thread
From: Anthony G. Basile @ 2011-02-06  0:16 UTC (permalink / raw
  To: gentoo-commits

commit:     66bed20b616c423bb1bf8e365f9832671af7f677
Author:     Anthony G. Basile <basile <AT> opensource <DOT> dyc <DOT> edu>
AuthorDate: Sat Feb  5 13:12:08 2011 +0000
Commit:     Anthony G. Basile <blueness <AT> gentoo <DOT> org>
CommitDate: Sun Feb  6 00:16:17 2011 +0000
URL:        http://git.overlays.gentoo.org/gitweb/?p=proj/hardened-dev.git;a=commit;h=66bed20b

Selinux work moved to tree.

---
 eclass/selinux-policy-2.eclass                     |   92 ----
 sec-policy/selinux-acct/metadata.xml               |    6 -
 .../selinux-acct/selinux-acct-2.20101213.ebuild    |   13 -
 sec-policy/selinux-acpi/ChangeLog                  |   68 ---
 sec-policy/selinux-acpi/metadata.xml               |   11 -
 .../selinux-acpi/selinux-acpi-2.20101213.ebuild    |   13 -
 sec-policy/selinux-ada/metadata.xml                |    6 -
 .../selinux-ada/selinux-ada-2.20101213.ebuild      |   13 -
 sec-policy/selinux-afs/metadata.xml                |    6 -
 .../selinux-afs/selinux-afs-2.20101213.ebuild      |   13 -
 sec-policy/selinux-aide/metadata.xml               |    6 -
 .../selinux-aide/selinux-aide-2.20101213.ebuild    |   13 -
 sec-policy/selinux-alsa/ChangeLog                  |   10 -
 sec-policy/selinux-alsa/files/fix-alsa.patch       |   10 -
 sec-policy/selinux-alsa/metadata.xml               |   11 -
 .../selinux-alsa/selinux-alsa-2.20101213-r1.ebuild |   15 -
 .../selinux-alsa/selinux-alsa-2.20101213.ebuild    |   13 -
 sec-policy/selinux-amanda/metadata.xml             |    6 -
 .../selinux-amanda-2.20101213.ebuild               |   13 -
 sec-policy/selinux-amavis/ChangeLog                |   14 -
 sec-policy/selinux-amavis/metadata.xml             |   11 -
 .../selinux-amavis-2.20101213.ebuild               |   13 -
 sec-policy/selinux-apache/ChangeLog                |  128 -----
 sec-policy/selinux-apache/metadata.xml             |   13 -
 .../selinux-apache-2.20101213-r1.ebuild            |   42 --
 .../selinux-apache-2.20101213.ebuild               |   42 --
 sec-policy/selinux-apcupsd/metadata.xml            |    6 -
 .../selinux-apcupsd-2.20101213.ebuild              |   13 -
 sec-policy/selinux-apm/metadata.xml                |    6 -
 .../selinux-apm/selinux-apm-2.20101213.ebuild      |   13 -
 sec-policy/selinux-arpwatch/ChangeLog              |  120 -----
 sec-policy/selinux-arpwatch/metadata.xml           |   13 -
 .../selinux-arpwatch-2.20101213.ebuild             |   12 -
 sec-policy/selinux-asterisk/ChangeLog              |   93 ----
 sec-policy/selinux-asterisk/metadata.xml           |   13 -
 .../selinux-asterisk-2.20101213.ebuild             |   12 -
 sec-policy/selinux-audio-entropyd/ChangeLog        |   97 ----
 sec-policy/selinux-audio-entropyd/metadata.xml     |   11 -
 .../selinux-audio-entropyd-2.20101213.ebuild       |   12 -
 sec-policy/selinux-automount/metadata.xml          |    6 -
 .../selinux-automount-2.20101213.ebuild            |   13 -
 sec-policy/selinux-avahi/ChangeLog                 |   68 ---
 sec-policy/selinux-avahi/metadata.xml              |   11 -
 .../selinux-avahi/selinux-avahi-2.20101213.ebuild  |   15 -
 sec-policy/selinux-awstats/metadata.xml            |    6 -
 .../selinux-awstats-2.20101213.ebuild              |   13 -
 sec-policy/selinux-base-policy/ChangeLog           |  489 --------------------
 sec-policy/selinux-base-policy/files/config        |   12 -
 .../files/modules.conf.strict.20090730             |   49 --
 .../files/modules.conf.targeted.20090730           |   50 --
 ...undle-selinux-base-policy-2.20101213-r5.tar.bz2 |  Bin 8175 -> 0 bytes
 ...undle-selinux-base-policy-2.20101213-r6.tar.bz2 |  Bin 8175 -> 0 bytes
 ...undle-selinux-base-policy-2.20101213-r7.tar.bz2 |  Bin 8620 -> 0 bytes
 .../files/selinux-base-policy-20070329.diff        |   96 ----
 sec-policy/selinux-base-policy/metadata.xml        |   15 -
 .../selinux-base-policy-2.20101213-r5.ebuild       |  116 -----
 .../selinux-base-policy-2.20101213-r6.ebuild       |  117 -----
 .../selinux-base-policy-2.20101213-r7.ebuild       |  117 -----
 sec-policy/selinux-bind/ChangeLog                  |  153 ------
 sec-policy/selinux-bind/metadata.xml               |   13 -
 .../selinux-bind/selinux-bind-2.20101213.ebuild    |   12 -
 sec-policy/selinux-bitlbee/metadata.xml            |    6 -
 .../selinux-bitlbee-2.20101213.ebuild              |   13 -
 sec-policy/selinux-bluetooth/metadata.xml          |    6 -
 .../selinux-bluetooth-2.20101213.ebuild            |   13 -
 sec-policy/selinux-bluez/ChangeLog                 |   68 ---
 sec-policy/selinux-bluez/metadata.xml              |   11 -
 .../selinux-bluez/selinux-bluez-2.20101213.ebuild  |   15 -
 sec-policy/selinux-brctl/metadata.xml              |    6 -
 .../selinux-brctl/selinux-brctl-2.20101213.ebuild  |   13 -
 sec-policy/selinux-calamaris/metadata.xml          |    6 -
 .../selinux-calamaris-2.20101213.ebuild            |   13 -
 sec-policy/selinux-canna/metadata.xml              |    6 -
 .../selinux-canna/selinux-canna-2.20101213.ebuild  |   13 -
 sec-policy/selinux-ccs/metadata.xml                |    6 -
 .../selinux-ccs/selinux-ccs-2.20101213.ebuild      |   13 -
 sec-policy/selinux-cdrecord/metadata.xml           |    6 -
 .../selinux-cdrecord-2.20101213.ebuild             |   13 -
 sec-policy/selinux-cgroup/metadata.xml             |    6 -
 .../selinux-cgroup-2.20101213.ebuild               |   13 -
 sec-policy/selinux-chronyd/metadata.xml            |    6 -
 .../selinux-chronyd-2.20101213.ebuild              |   13 -
 sec-policy/selinux-clamav/ChangeLog                |  124 -----
 sec-policy/selinux-clamav/metadata.xml             |   13 -
 .../selinux-clamav-2.20101213.ebuild               |   12 -
 sec-policy/selinux-clockspeed/ChangeLog            |  132 ------
 sec-policy/selinux-clockspeed/metadata.xml         |   13 -
 .../selinux-clockspeed-2.20101213.ebuild           |   14 -
 sec-policy/selinux-consolekit/metadata.xml         |    6 -
 .../selinux-consolekit-2.20101213.ebuild           |   13 -
 sec-policy/selinux-corosync/metadata.xml           |    6 -
 .../selinux-corosync-2.20101213.ebuild             |   13 -
 sec-policy/selinux-courier-imap/ChangeLog          |  167 -------
 sec-policy/selinux-courier-imap/metadata.xml       |   13 -
 .../selinux-courier-imap-2.20101213.ebuild         |   12 -
 sec-policy/selinux-cpucontrol/metadata.xml         |    6 -
 .../selinux-cpucontrol-2.20101213.ebuild           |   13 -
 sec-policy/selinux-cpufreqselector/metadata.xml    |    6 -
 .../selinux-cpufreqselector-2.20101213.ebuild      |   13 -
 sec-policy/selinux-cups/ChangeLog                  |   54 ---
 sec-policy/selinux-cups/metadata.xml               |   10 -
 .../selinux-cups/selinux-cups-2.20101213.ebuild    |   15 -
 sec-policy/selinux-cvs/metadata.xml                |    6 -
 .../selinux-cvs/selinux-cvs-2.20101213.ebuild      |   13 -
 sec-policy/selinux-cyphesis/metadata.xml           |    6 -
 .../selinux-cyphesis-2.20101213.ebuild             |   13 -
 sec-policy/selinux-cyrus-sasl/ChangeLog            |  100 ----
 sec-policy/selinux-cyrus-sasl/metadata.xml         |   13 -
 .../selinux-cyrus-sasl-2.20101213.ebuild           |   12 -
 sec-policy/selinux-daemontools/ChangeLog           |  178 -------
 sec-policy/selinux-daemontools/metadata.xml        |   13 -
 .../selinux-daemontools-2.20101213.ebuild          |   12 -
 sec-policy/selinux-dante/ChangeLog                 |  128 -----
 sec-policy/selinux-dante/metadata.xml              |   14 -
 .../selinux-dante/selinux-dante-2.20101213.ebuild  |   12 -
 sec-policy/selinux-dbskk/metadata.xml              |    6 -
 .../selinux-dbskk/selinux-dbskk-2.20101213.ebuild  |   13 -
 sec-policy/selinux-dbus/ChangeLog                  |   68 ---
 sec-policy/selinux-dbus/metadata.xml               |   11 -
 .../selinux-dbus/selinux-dbus-2.20101213.ebuild    |   13 -
 sec-policy/selinux-dcc/metadata.xml                |    6 -
 .../selinux-dcc/selinux-dcc-2.20101213.ebuild      |   13 -
 sec-policy/selinux-ddclient/metadata.xml           |    6 -
 .../selinux-ddclient-2.20101213.ebuild             |   13 -
 sec-policy/selinux-ddcprobe/metadata.xml           |    6 -
 .../selinux-ddcprobe-2.20101213.ebuild             |   13 -
 sec-policy/selinux-desktop/ChangeLog               |   68 ---
 sec-policy/selinux-desktop/metadata.xml            |   11 -
 .../selinux-desktop-2.20101213.ebuild              |   22 -
 sec-policy/selinux-dhcp/ChangeLog                  |  173 -------
 sec-policy/selinux-dhcp/metadata.xml               |   14 -
 .../selinux-dhcp/selinux-dhcp-2.20101213.ebuild    |   12 -
 sec-policy/selinux-dictd/metadata.xml              |    6 -
 .../selinux-dictd/selinux-dictd-2.20101213.ebuild  |   13 -
 sec-policy/selinux-distcc/ChangeLog                |   99 ----
 sec-policy/selinux-distcc/metadata.xml             |   11 -
 .../selinux-distcc-2.20101213.ebuild               |   12 -
 sec-policy/selinux-djbdns/ChangeLog                |  122 -----
 sec-policy/selinux-djbdns/metadata.xml             |   13 -
 .../selinux-djbdns-2.20101213.ebuild               |   15 -
 sec-policy/selinux-dkim/metadata.xml               |    6 -
 .../selinux-dkim/selinux-dkim-2.20101213.ebuild    |   13 -
 sec-policy/selinux-dmidecode/metadata.xml          |    6 -
 .../selinux-dmidecode-2.20101213.ebuild            |   13 -
 sec-policy/selinux-dnsmasq/ChangeLog               |   54 ---
 sec-policy/selinux-dnsmasq/metadata.xml            |   11 -
 .../selinux-dnsmasq-2.20101213.ebuild              |   12 -
 sec-policy/selinux-dovecot/metadata.xml            |    6 -
 .../selinux-dovecot-2.20101213.ebuild              |   13 -
 sec-policy/selinux-evolution/metadata.xml          |    6 -
 .../selinux-evolution-2.20101213.ebuild            |   13 -
 sec-policy/selinux-exim/metadata.xml               |    6 -
 .../selinux-exim/selinux-exim-2.20101213.ebuild    |   13 -
 sec-policy/selinux-fail2ban/metadata.xml           |    6 -
 .../selinux-fail2ban-2.20101213.ebuild             |   13 -
 sec-policy/selinux-fetchmail/metadata.xml          |    6 -
 .../selinux-fetchmail-2.20101213.ebuild            |   13 -
 sec-policy/selinux-finger/metadata.xml             |    6 -
 .../selinux-finger-2.20101213.ebuild               |   13 -
 sec-policy/selinux-fprintd/metadata.xml            |    6 -
 .../selinux-fprintd-2.20101213.ebuild              |   13 -
 sec-policy/selinux-ftpd/ChangeLog                  |  121 -----
 sec-policy/selinux-ftpd/metadata.xml               |   11 -
 .../selinux-ftpd/selinux-ftpd-2.20101213.ebuild    |   12 -
 sec-policy/selinux-games/ChangeLog                 |   54 ---
 sec-policy/selinux-games/metadata.xml              |   10 -
 .../selinux-games/selinux-games-2.20101213.ebuild  |   12 -
 sec-policy/selinux-gatekeeper/metadata.xml         |    6 -
 .../selinux-gatekeeper-2.20101213.ebuild           |   13 -
 sec-policy/selinux-gift/metadata.xml               |    6 -
 .../selinux-gift/selinux-gift-2.20101213.ebuild    |   13 -
 sec-policy/selinux-gitosis/metadata.xml            |    6 -
 .../selinux-gitosis-2.20101213.ebuild              |   13 -
 sec-policy/selinux-gnome/ChangeLog                 |   10 -
 sec-policy/selinux-gnome/metadata.xml              |   10 -
 .../selinux-gnome/selinux-gnome-2.20101213.ebuild  |   13 -
 sec-policy/selinux-gnupg/ChangeLog                 |  159 -------
 sec-policy/selinux-gnupg/metadata.xml              |   11 -
 .../selinux-gnupg/selinux-gnupg-2.20101213.ebuild  |   12 -
 sec-policy/selinux-gorg/ChangeLog                  |   10 -
 sec-policy/selinux-gorg/files/add-gorg.patch       |   68 ---
 sec-policy/selinux-gorg/metadata.xml               |   10 -
 .../selinux-gorg/selinux-gorg-2.20101213.ebuild    |   16 -
 sec-policy/selinux-gpm/ChangeLog                   |  104 -----
 sec-policy/selinux-gpm/metadata.xml                |   11 -
 .../selinux-gpm/selinux-gpm-2.20101213.ebuild      |   12 -
 sec-policy/selinux-gpsd/metadata.xml               |    6 -
 .../selinux-gpsd/selinux-gpsd-2.20101213.ebuild    |   13 -
 sec-policy/selinux-hal/ChangeLog                   |   68 ---
 sec-policy/selinux-hal/metadata.xml                |   11 -
 .../selinux-hal/selinux-hal-2.20101213.ebuild      |   15 -
 sec-policy/selinux-hddtemp/metadata.xml            |    6 -
 .../selinux-hddtemp-2.20101213.ebuild              |   13 -
 sec-policy/selinux-icecast/metadata.xml            |    6 -
 .../selinux-icecast-2.20101213.ebuild              |   13 -
 sec-policy/selinux-ifplugd/metadata.xml            |    6 -
 .../selinux-ifplugd-2.20101213.ebuild              |   13 -
 sec-policy/selinux-imaze/metadata.xml              |    6 -
 .../selinux-imaze/selinux-imaze-2.20101213.ebuild  |   13 -
 sec-policy/selinux-inetd/ChangeLog                 |   54 ---
 sec-policy/selinux-inetd/metadata.xml              |   10 -
 .../selinux-inetd/selinux-inetd-2.20101213.ebuild  |   12 -
 sec-policy/selinux-inn/metadata.xml                |    6 -
 .../selinux-inn/selinux-inn-2.20101213.ebuild      |   13 -
 sec-policy/selinux-ipsec-tools/ChangeLog           |  128 -----
 sec-policy/selinux-ipsec-tools/metadata.xml        |   13 -
 .../selinux-ipsec-tools-2.20101213.ebuild          |   12 -
 sec-policy/selinux-ircd/metadata.xml               |    6 -
 .../selinux-ircd/selinux-ircd-2.20101213.ebuild    |   13 -
 sec-policy/selinux-irqbalance/metadata.xml         |    6 -
 .../selinux-irqbalance-2.20101213.ebuild           |   13 -
 sec-policy/selinux-jabber-server/ChangeLog         |   90 ----
 sec-policy/selinux-jabber-server/metadata.xml      |   13 -
 .../selinux-jabber-server-2.20101213.ebuild        |   12 -
 sec-policy/selinux-java/metadata.xml               |    6 -
 .../selinux-java/selinux-java-2.20101213.ebuild    |   13 -
 sec-policy/selinux-kdump/metadata.xml              |    6 -
 .../selinux-kdump/selinux-kdump-2.20101213.ebuild  |   13 -
 sec-policy/selinux-kerberos/ChangeLog              |   87 ----
 sec-policy/selinux-kerberos/metadata.xml           |   13 -
 .../selinux-kerberos-2.20101213.ebuild             |   12 -
 sec-policy/selinux-kerneloops/metadata.xml         |    6 -
 .../selinux-kerneloops-2.20101213.ebuild           |   13 -
 sec-policy/selinux-kismet/metadata.xml             |    6 -
 .../selinux-kismet-2.20101213.ebuild               |   13 -
 sec-policy/selinux-ksmtuned/metadata.xml           |    6 -
 .../selinux-ksmtuned-2.20101213.ebuild             |   13 -
 sec-policy/selinux-kudzu/metadata.xml              |    6 -
 .../selinux-kudzu/selinux-kudzu-2.20101213.ebuild  |   13 -
 sec-policy/selinux-links/ChangeLog                 |   10 -
 .../selinux-links/files/add-apps-links.patch       |   66 ---
 sec-policy/selinux-links/metadata.xml              |    6 -
 .../selinux-links/selinux-links-2.20101213.ebuild  |   14 -
 sec-policy/selinux-lircd/metadata.xml              |    6 -
 .../selinux-lircd/selinux-lircd-2.20101213.ebuild  |   13 -
 sec-policy/selinux-loadkeys/metadata.xml           |    6 -
 .../selinux-loadkeys-2.20101213.ebuild             |   13 -
 sec-policy/selinux-lockdev/metadata.xml            |    6 -
 .../selinux-lockdev-2.20101213.ebuild              |   13 -
 sec-policy/selinux-logrotate/ChangeLog             |  130 ------
 sec-policy/selinux-logrotate/metadata.xml          |   11 -
 .../selinux-logrotate-2.20101213.ebuild            |   12 -
 sec-policy/selinux-logwatch/metadata.xml           |    6 -
 .../selinux-logwatch-2.20101213.ebuild             |   13 -
 sec-policy/selinux-lpd/ChangeLog                   |   54 ---
 sec-policy/selinux-lpd/metadata.xml                |   10 -
 .../selinux-lpd/selinux-lpd-2.20101213.ebuild      |   12 -
 sec-policy/selinux-mailman/metadata.xml            |    6 -
 .../selinux-mailman-2.20101213.ebuild              |   13 -
 sec-policy/selinux-mcelog/metadata.xml             |    6 -
 .../selinux-mcelog-2.20101213.ebuild               |   13 -
 sec-policy/selinux-memcached/metadata.xml          |    6 -
 .../selinux-memcached-2.20101213.ebuild            |   13 -
 sec-policy/selinux-milter/metadata.xml             |    6 -
 .../selinux-milter-2.20101213.ebuild               |   13 -
 sec-policy/selinux-modemmanager/metadata.xml       |    6 -
 .../selinux-modemmanager-2.20101213.ebuild         |   13 -
 sec-policy/selinux-mono/metadata.xml               |    6 -
 .../selinux-mono/selinux-mono-2.20101213.ebuild    |   13 -
 sec-policy/selinux-mozilla/ChangeLog               |   11 -
 sec-policy/selinux-mozilla/files/fix-mozilla.patch |   57 ---
 .../selinux-mozilla-2.20101213-r1.ebuild           |   15 -
 .../selinux-mozilla-2.20101213.ebuild              |   15 -
 sec-policy/selinux-mplayer/ChangeLog               |   10 -
 sec-policy/selinux-mplayer/files/fix-mplayer.patch |   20 -
 sec-policy/selinux-mplayer/metadata.xml            |   10 -
 .../selinux-mplayer-2.20101213.ebuild              |   15 -
 sec-policy/selinux-mrtg/metadata.xml               |    6 -
 .../selinux-mrtg/selinux-mrtg-2.20101213.ebuild    |   13 -
 sec-policy/selinux-mta/metadata.xml                |    6 -
 .../selinux-mta/selinux-mta-2.20101213.ebuild      |   13 -
 sec-policy/selinux-munin/ChangeLog                 |   59 ---
 sec-policy/selinux-munin/metadata.xml              |   10 -
 .../selinux-munin/selinux-munin-2.20101213.ebuild  |   12 -
 sec-policy/selinux-mutt/ChangeLog                  |   16 -
 .../selinux-mutt/files/add-apps-mutt-r1.patch      |   84 ----
 sec-policy/selinux-mutt/files/add-apps-mutt.patch  |   86 ----
 sec-policy/selinux-mutt/metadata.xml               |    6 -
 .../selinux-mutt/selinux-mutt-2.20101213-r1.ebuild |   15 -
 .../selinux-mutt/selinux-mutt-2.20101213.ebuild    |   15 -
 sec-policy/selinux-mysql/ChangeLog                 |  166 -------
 sec-policy/selinux-mysql/metadata.xml              |   13 -
 .../selinux-mysql/selinux-mysql-2.20101213.ebuild  |   12 -
 sec-policy/selinux-nagios/metadata.xml             |    6 -
 .../selinux-nagios-2.20101213.ebuild               |   13 -
 sec-policy/selinux-nessus/metadata.xml             |    6 -
 .../selinux-nessus-2.20101213.ebuild               |   13 -
 .../files/fix-networkmanager.patch                 |   75 ---
 .../selinux-networkmanager-2.20101213.ebuild       |   22 -
 sec-policy/selinux-nfs/ChangeLog                   |   86 ----
 sec-policy/selinux-nfs/metadata.xml                |   11 -
 .../selinux-nfs/selinux-nfs-2.20101213.ebuild      |   14 -
 sec-policy/selinux-ntop/ChangeLog                  |   92 ----
 sec-policy/selinux-ntop/metadata.xml               |   13 -
 .../selinux-ntop/selinux-ntop-2.20101213.ebuild    |   12 -
 sec-policy/selinux-ntp/ChangeLog                   |  164 -------
 sec-policy/selinux-ntp/metadata.xml                |   13 -
 .../selinux-ntp/selinux-ntp-2.20101213.ebuild      |   12 -
 sec-policy/selinux-nut/metadata.xml                |    6 -
 .../selinux-nut/selinux-nut-2.20101213.ebuild      |   13 -
 sec-policy/selinux-nx/metadata.xml                 |    6 -
 sec-policy/selinux-nx/selinux-nx-2.20101213.ebuild |   13 -
 sec-policy/selinux-oidentd/metadata.xml            |    6 -
 .../selinux-oidentd-2.20101213.ebuild              |   13 -
 sec-policy/selinux-openct/metadata.xml             |    6 -
 .../selinux-openct-2.20101213.ebuild               |   13 -
 sec-policy/selinux-openldap/ChangeLog              |   98 ----
 sec-policy/selinux-openldap/metadata.xml           |   13 -
 .../selinux-openldap-2.20101213.ebuild             |   12 -
 sec-policy/selinux-openvpn/ChangeLog               |   91 ----
 sec-policy/selinux-openvpn/metadata.xml            |   13 -
 .../selinux-openvpn-2.20101213.ebuild              |   12 -
 sec-policy/selinux-pcmcia/ChangeLog                |   68 ---
 sec-policy/selinux-pcmcia/metadata.xml             |   11 -
 .../selinux-pcmcia-2.20101213.ebuild               |   13 -
 sec-policy/selinux-perdition/metadata.xml          |    6 -
 .../selinux-perdition-2.20101213.ebuild            |   13 -
 sec-policy/selinux-podsleuth/metadata.xml          |    6 -
 .../selinux-podsleuth-2.20101213.ebuild            |   13 -
 sec-policy/selinux-policykit/metadata.xml          |    6 -
 .../selinux-policykit-2.20101213.ebuild            |   13 -
 sec-policy/selinux-portmap/ChangeLog               |  102 ----
 sec-policy/selinux-portmap/metadata.xml            |   11 -
 .../selinux-portmap-2.20101213.ebuild              |   12 -
 sec-policy/selinux-postfix/ChangeLog               |  167 -------
 sec-policy/selinux-postfix/metadata.xml            |   11 -
 .../selinux-postfix-2.20101213.ebuild              |   12 -
 sec-policy/selinux-postgresql/ChangeLog            |  151 ------
 sec-policy/selinux-postgresql/metadata.xml         |   13 -
 .../selinux-postgresql-2.20101213.ebuild           |   12 -
 sec-policy/selinux-postgrey/metadata.xml           |    6 -
 .../selinux-postgrey-2.20101213.ebuild             |   13 -
 sec-policy/selinux-ppp/ChangeLog                   |   54 ---
 sec-policy/selinux-ppp/metadata.xml                |   10 -
 .../selinux-ppp/selinux-ppp-2.20101213.ebuild      |   12 -
 sec-policy/selinux-prelink/metadata.xml            |    6 -
 .../selinux-prelink-2.20101213.ebuild              |   13 -
 sec-policy/selinux-prelude/metadata.xml            |    6 -
 .../selinux-prelude-2.20101213.ebuild              |   13 -
 sec-policy/selinux-privoxy/ChangeLog               |   83 ----
 sec-policy/selinux-privoxy/metadata.xml            |   11 -
 .../selinux-privoxy-2.20101213.ebuild              |   12 -
 sec-policy/selinux-procmail/ChangeLog              |  130 ------
 sec-policy/selinux-procmail/metadata.xml           |   10 -
 .../selinux-procmail-2.20101213.ebuild             |   12 -
 sec-policy/selinux-psad/metadata.xml               |    6 -
 .../selinux-psad/selinux-psad-2.20101213.ebuild    |   13 -
 sec-policy/selinux-publicfile/ChangeLog            |  115 -----
 sec-policy/selinux-publicfile/metadata.xml         |   13 -
 .../selinux-publicfile-2.20101213.ebuild           |   14 -
 sec-policy/selinux-pulseaudio/metadata.xml         |    6 -
 .../selinux-pulseaudio-2.20101213.ebuild           |   13 -
 sec-policy/selinux-puppet/metadata.xml             |    6 -
 .../selinux-puppet-2.20101213.ebuild               |   13 -
 sec-policy/selinux-pyicqt/metadata.xml             |    6 -
 .../selinux-pyicqt-2.20101213.ebuild               |   13 -
 sec-policy/selinux-pyzor/ChangeLog                 |   54 ---
 sec-policy/selinux-pyzor/metadata.xml              |   10 -
 .../selinux-pyzor/selinux-pyzor-2.20101213.ebuild  |   12 -
 sec-policy/selinux-qemu/ChangeLog                  |   10 -
 sec-policy/selinux-qemu/files/fix-apps-qemu.patch  |   21 -
 sec-policy/selinux-qemu/metadata.xml               |    6 -
 .../selinux-qemu/selinux-qemu-2.20101213.ebuild    |   14 -
 sec-policy/selinux-qmail/ChangeLog                 |  128 -----
 sec-policy/selinux-qmail/metadata.xml              |   13 -
 .../selinux-qmail/selinux-qmail-2.20101213.ebuild  |   12 -
 sec-policy/selinux-quota/metadata.xml              |    6 -
 .../selinux-quota/selinux-quota-2.20101213.ebuild  |   13 -
 sec-policy/selinux-radius/metadata.xml             |    6 -
 .../selinux-radius-2.20101213.ebuild               |   13 -
 sec-policy/selinux-radvd/metadata.xml              |    6 -
 .../selinux-radvd/selinux-radvd-2.20101213.ebuild  |   13 -
 sec-policy/selinux-razor/ChangeLog                 |   54 ---
 sec-policy/selinux-razor/metadata.xml              |   10 -
 .../selinux-razor/selinux-razor-2.20101213.ebuild  |   12 -
 sec-policy/selinux-rgmanager/metadata.xml          |    6 -
 .../selinux-rgmanager-2.20101213.ebuild            |   13 -
 sec-policy/selinux-roundup/metadata.xml            |    6 -
 .../selinux-roundup-2.20101213.ebuild              |   13 -
 sec-policy/selinux-rpc/metadata.xml                |    6 -
 .../selinux-rpc/selinux-rpc-2.20101213.ebuild      |   13 -
 sec-policy/selinux-rpcbind/metadata.xml            |    6 -
 .../selinux-rpcbind-2.20101213.ebuild              |   13 -
 sec-policy/selinux-rssh/metadata.xml               |    6 -
 .../selinux-rssh/selinux-rssh-2.20101213.ebuild    |   13 -
 sec-policy/selinux-rtkit/metadata.xml              |    6 -
 .../selinux-rtkit/selinux-rtkit-2.20101213.ebuild  |   13 -
 sec-policy/selinux-samba/ChangeLog                 |  125 -----
 sec-policy/selinux-samba/metadata.xml              |   13 -
 .../selinux-samba/selinux-samba-2.20101213.ebuild  |   12 -
 sec-policy/selinux-screen/ChangeLog                |   94 ----
 sec-policy/selinux-screen/metadata.xml             |   13 -
 .../selinux-screen-2.20101213.ebuild               |   12 -
 sec-policy/selinux-sendmail/metadata.xml           |    6 -
 .../selinux-sendmail-2.20101213.ebuild             |   13 -
 sec-policy/selinux-shorewall/metadata.xml          |    6 -
 .../selinux-shorewall-2.20101213.ebuild            |   13 -
 sec-policy/selinux-shutdown/metadata.xml           |    6 -
 .../selinux-shutdown-2.20101213.ebuild             |   13 -
 sec-policy/selinux-skype/ChangeLog                 |   16 -
 .../selinux-skype/files/add-apps-skype-r2.patch    |  106 -----
 .../selinux-skype/files/add-apps-skype.patch       |  102 ----
 sec-policy/selinux-skype/files/add-skype.patch     |  103 ----
 sec-policy/selinux-skype/metadata.xml              |   10 -
 .../selinux-skype-2.20101213-r1.ebuild             |   16 -
 .../selinux-skype-2.20101213-r2.ebuild             |   16 -
 .../selinux-skype/selinux-skype-2.20101213.ebuild  |   16 -
 sec-policy/selinux-slocate/metadata.xml            |    6 -
 .../selinux-slocate-2.20101213.ebuild              |   13 -
 sec-policy/selinux-slrnpull/metadata.xml           |    6 -
 .../selinux-slrnpull-2.20101213.ebuild             |   13 -
 sec-policy/selinux-smartmon/metadata.xml           |    6 -
 .../selinux-smartmon-2.20101213.ebuild             |   13 -
 sec-policy/selinux-smokeping/metadata.xml          |    6 -
 .../selinux-smokeping-2.20101213.ebuild            |   13 -
 sec-policy/selinux-snmpd/ChangeLog                 |  135 ------
 sec-policy/selinux-snmpd/metadata.xml              |   13 -
 .../selinux-snmpd/selinux-snmpd-2.20101213.ebuild  |   12 -
 sec-policy/selinux-snort/ChangeLog                 |  108 -----
 sec-policy/selinux-snort/metadata.xml              |   11 -
 .../selinux-snort/selinux-snort-2.20101213.ebuild  |   12 -
 sec-policy/selinux-soundserver/metadata.xml        |    6 -
 .../selinux-soundserver-2.20101213.ebuild          |   13 -
 sec-policy/selinux-spamassassin/ChangeLog          |  164 -------
 sec-policy/selinux-spamassassin/metadata.xml       |   10 -
 .../selinux-spamassassin-2.20101213.ebuild         |   12 -
 sec-policy/selinux-speedtouch/metadata.xml         |    6 -
 .../selinux-speedtouch-2.20101213.ebuild           |   13 -
 sec-policy/selinux-squid/ChangeLog                 |  167 -------
 sec-policy/selinux-squid/metadata.xml              |   13 -
 .../selinux-squid/selinux-squid-2.20101213.ebuild  |   12 -
 sec-policy/selinux-stunnel/ChangeLog               |  118 -----
 sec-policy/selinux-stunnel/metadata.xml            |   13 -
 .../selinux-stunnel-2.20101213.ebuild              |   12 -
 sec-policy/selinux-sudo/ChangeLog                  |  102 ----
 sec-policy/selinux-sudo/files/fix-sudo.patch       |   21 -
 sec-policy/selinux-sudo/metadata.xml               |   13 -
 .../selinux-sudo/selinux-sudo-2.20101213-r1.ebuild |   14 -
 .../selinux-sudo/selinux-sudo-2.20101213.ebuild    |   12 -
 sec-policy/selinux-sxid/metadata.xml               |    6 -
 .../selinux-sxid/selinux-sxid-2.20101213.ebuild    |   13 -
 sec-policy/selinux-sysstat/metadata.xml            |    6 -
 .../selinux-sysstat-2.20101213.ebuild              |   13 -
 sec-policy/selinux-tcpd/ChangeLog                  |   54 ---
 sec-policy/selinux-tcpd/metadata.xml               |   10 -
 .../selinux-tcpd/selinux-tcpd-2.20101213.ebuild    |   12 -
 sec-policy/selinux-telnet/metadata.xml             |    6 -
 .../selinux-telnet-2.20101213.ebuild               |   13 -
 sec-policy/selinux-tftpd/ChangeLog                 |   91 ----
 sec-policy/selinux-tftpd/metadata.xml              |   13 -
 .../selinux-tftpd/selinux-tftpd-2.20101213.ebuild  |   12 -
 sec-policy/selinux-tgtd/metadata.xml               |    6 -
 .../selinux-tgtd/selinux-tgtd-2.20101213.ebuild    |   13 -
 sec-policy/selinux-thunderbird/metadata.xml        |    6 -
 .../selinux-thunderbird-2.20101213.ebuild          |   13 -
 sec-policy/selinux-timidity/metadata.xml           |    6 -
 .../selinux-timidity-2.20101213.ebuild             |   13 -
 sec-policy/selinux-tmpreaper/metadata.xml          |    6 -
 .../selinux-tmpreaper-2.20101213.ebuild            |   13 -
 sec-policy/selinux-tor/metadata.xml                |    6 -
 .../selinux-tor/selinux-tor-2.20101213.ebuild      |   13 -
 sec-policy/selinux-tripwire/metadata.xml           |    6 -
 .../selinux-tripwire-2.20101213.ebuild             |   13 -
 sec-policy/selinux-tvtime/metadata.xml             |    6 -
 .../selinux-tvtime-2.20101213.ebuild               |   13 -
 sec-policy/selinux-ucspi-tcp/ChangeLog             |  119 -----
 sec-policy/selinux-ucspi-tcp/metadata.xml          |   13 -
 .../selinux-ucspi-tcp-2.20101213.ebuild            |   12 -
 sec-policy/selinux-ulogd/metadata.xml              |    6 -
 .../selinux-ulogd/selinux-ulogd-2.20101213.ebuild  |   13 -
 sec-policy/selinux-uml/metadata.xml                |    6 -
 .../selinux-uml/selinux-uml-2.20101213.ebuild      |   13 -
 sec-policy/selinux-uptime/metadata.xml             |    6 -
 .../selinux-uptime-2.20101213.ebuild               |   13 -
 sec-policy/selinux-usbmuxd/metadata.xml            |    6 -
 .../selinux-usbmuxd-2.20101213.ebuild              |   13 -
 sec-policy/selinux-varnishd/metadata.xml           |    6 -
 .../selinux-varnishd-2.20101213.ebuild             |   13 -
 sec-policy/selinux-vbetool/metadata.xml            |    6 -
 .../selinux-vbetool-2.20101213.ebuild              |   13 -
 sec-policy/selinux-vde/ChangeLog                   |   10 -
 .../selinux-vde/files/add-services-vde.patch       |   69 ---
 sec-policy/selinux-vde/metadata.xml                |    6 -
 .../selinux-vde/selinux-vde-2.20101213.ebuild      |   15 -
 sec-policy/selinux-virt/ChangeLog                  |   14 -
 sec-policy/selinux-virt/metadata.xml               |   11 -
 .../selinux-virt/selinux-virt-2.20101213.ebuild    |   24 -
 sec-policy/selinux-vlock/metadata.xml              |    6 -
 .../selinux-vlock/selinux-vlock-2.20101213.ebuild  |   13 -
 sec-policy/selinux-vmware/ChangeLog                |   14 -
 sec-policy/selinux-vmware/metadata.xml             |   11 -
 .../selinux-vmware-2.20101213.ebuild               |   13 -
 sec-policy/selinux-vpn/metadata.xml                |    6 -
 .../selinux-vpn/selinux-vpn-2.20101213.ebuild      |   13 -
 sec-policy/selinux-watchdog/metadata.xml           |    6 -
 .../selinux-watchdog-2.20101213.ebuild             |   13 -
 sec-policy/selinux-webalizer/metadata.xml          |    6 -
 .../selinux-webalizer-2.20101213.ebuild            |   13 -
 sec-policy/selinux-wine/metadata.xml               |    6 -
 .../selinux-wine/selinux-wine-2.20101213.ebuild    |   13 -
 sec-policy/selinux-wireshark/ChangeLog             |   50 --
 sec-policy/selinux-wireshark/metadata.xml          |   13 -
 .../selinux-wireshark-2.20101213.ebuild            |   12 -
 sec-policy/selinux-xen/ChangeLog                   |   14 -
 sec-policy/selinux-xen/metadata.xml                |   11 -
 .../selinux-xen/selinux-xen-2.20101213.ebuild      |   13 -
 sec-policy/selinux-xfce4/ChangeLog                 |   11 -
 .../selinux-xfce4/files/add-apps-xfce4.patch       |   17 -
 sec-policy/selinux-xfce4/metadata.xml              |    6 -
 .../selinux-xfce4/selinux-xfce4-2.20101213.ebuild  |   15 -
 sec-policy/selinux-xfs/metadata.xml                |    6 -
 .../selinux-xfs/selinux-xfs-2.20101213.ebuild      |   13 -
 sec-policy/selinux-xscreensaver/metadata.xml       |    6 -
 .../selinux-xscreensaver-2.20101213.ebuild         |   13 -
 sec-policy/selinux-xserver/ChangeLog               |   16 -
 .../files/fix-services-xserver-r1.patch            |   50 --
 .../files/fix-services-xserver-r2.patch            |   52 --
 sec-policy/selinux-xserver/files/fix-xserver.patch |   38 --
 sec-policy/selinux-xserver/metadata.xml            |    6 -
 .../selinux-xserver-2.20101213-r1.ebuild           |   15 -
 .../selinux-xserver-2.20101213-r2.ebuild           |   15 -
 .../selinux-xserver-2.20101213.ebuild              |   15 -
 sec-policy/selinux-zabbix/metadata.xml             |    6 -
 .../selinux-zabbix-2.20101213.ebuild               |   13 -
 sys-apps/checkpolicy/ChangeLog                     |    9 -
 sys-apps/checkpolicy/checkpolicy-2.0.21.ebuild     |   41 --
 sys-apps/checkpolicy/metadata.xml                  |    6 -
 sys-apps/policycoreutils/ChangeLog                 |  389 ----------------
 .../files/policycoreutils-2.0.69-setfiles.diff     |   12 -
 sys-apps/policycoreutils/metadata.xml              |   22 -
 .../policycoreutils-2.0.69-r2.ebuild               |  105 -----
 .../policycoreutils/policycoreutils-2.0.82.ebuild  |   93 ----
 sys-libs/libselinux/ChangeLog                      |    9 -
 sys-libs/libselinux/libselinux-2.0.94.ebuild       |   64 ---
 sys-libs/libselinux/metadata.xml                   |   15 -
 sys-libs/libsemanage/ChangeLog                     |    9 -
 sys-libs/libsemanage/libsemanage-2.0.45.ebuild     |   74 ---
 sys-libs/libsemanage/metadata.xml                  |   10 -
 sys-libs/libsepol/ChangeLog                        |    9 -
 sys-libs/libsepol/libsepol-2.0.41.ebuild           |   40 --
 sys-libs/libsepol/metadata.xml                     |   10 -
 541 files changed, 0 insertions(+), 14286 deletions(-)

diff --git a/eclass/selinux-policy-2.eclass b/eclass/selinux-policy-2.eclass
deleted file mode 100644
index 84c1a56..0000000
--- a/eclass/selinux-policy-2.eclass
+++ /dev/null
@@ -1,92 +0,0 @@
-# Copyright 1999-2006 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/eclass/selinux-policy-2.eclass,v 1.4 2009/08/02 02:58:25 pebenito Exp $
-
-# Eclass for installing SELinux policy, and optionally
-# reloading the reference-policy based modules.
-
-inherit eutils
-
-IUSE=""
-
-HOMEPAGE="http://www.gentoo.org/proj/en/hardened/selinux/"
-SRC_URI="http://oss.tresys.com/files/refpolicy/refpolicy-${PV}.tar.bz2"
-
-LICENSE="GPL-2"
-SLOT="0"
-S="${WORKDIR}/"
-
-RDEPEND=">=sys-apps/policycoreutils-1.30.30
-	>=sec-policy/selinux-base-policy-${PV}"
-
-DEPEND="${RDEPEND}
-	sys-devel/m4
-	>=sys-apps/checkpolicy-1.30.12"
-
-selinux-policy-2_src_unpack() {
-	local modfiles
-	[ -z "${POLICY_TYPES}" ] && local POLICY_TYPES="strict targeted"
-
-	unpack ${A}
-
-	for i in ${MODS}; do
-		modfiles="`find ${S}/refpolicy/policy/modules -iname $i.te` $modfiles"
-		modfiles="`find ${S}/refpolicy/policy/modules -iname $i.fc` $modfiles"
-	done
-
-	for i in ${POLICY_TYPES}; do
-		mkdir "${S}"/${i}
-		cp "${S}"/refpolicy/doc/Makefile.example "${S}"/${i}/Makefile
-
-		cp ${modfiles} "${S}"/${i}
-
-		if [ -n "${POLICY_PATCH}" ]; then
-			for POLPATCH in "${POLICY_PATCH}";
-			do
-				cd "${S}"/${i}
-				einfo "Patching ${i}"
-				epatch "${POLPATCH}" || die "failed patch ${POLPATCH}"
-			done
-		fi
-
-	done
-}
-
-selinux-policy-2_src_compile() {
-	[ -z "${POLICY_TYPES}" ] && local POLICY_TYPES="strict targeted"
-
-	for i in ${POLICY_TYPES}; do
-		make NAME=$i -C "${S}"/${i} || die "${i} compile failed"
-	done
-}
-
-selinux-policy-2_src_install() {
-	[ -z "${POLICY_TYPES}" ] && local POLICY_TYPES="strict targeted"
-	local BASEDIR="/usr/share/selinux"
-
-	for i in ${POLICY_TYPES}; do
-		for j in ${MODS}; do
-			echo "Installing ${i} ${j} policy package"
-			insinto ${BASEDIR}/${i}
-			doins "${S}"/${i}/${j}.pp
-		done
-	done
-}
-
-selinux-policy-2_pkg_postinst() {
-	# build up the command in the case of multiple modules
-	local COMMAND
-	for i in ${MODS}; do
-		COMMAND="-i ${i}.pp ${COMMAND}"
-	done
-	[ -z "${POLICY_TYPES}" ] && local POLICY_TYPES="strict targeted"
-
-	for i in ${POLICY_TYPES}; do
-		einfo "Inserting the following modules into the $i module store: ${MODS}"
-
-		cd /usr/share/selinux/${i}
-		semodule -s ${i} ${COMMAND}
-	done
-}
-
-EXPORT_FUNCTIONS src_unpack src_compile src_install pkg_postinst

diff --git a/sec-policy/selinux-acct/metadata.xml b/sec-policy/selinux-acct/metadata.xml
deleted file mode 100644
index efd13a5..0000000
--- a/sec-policy/selinux-acct/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-<herd>hardened</herd>
-<longdescription>Gentoo SELinux policy for acct</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-acct/selinux-acct-2.20101213.ebuild b/sec-policy/selinux-acct/selinux-acct-2.20101213.ebuild
deleted file mode 100644
index a2cff23..0000000
--- a/sec-policy/selinux-acct/selinux-acct-2.20101213.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-acpi/selinux-acpi-2.20091215.ebuild,v 1.1 2009/12/16 02:53:59 pebenito Exp $
-
-IUSE=""
-
-MODS="acct"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for general applications"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-acpi/ChangeLog b/sec-policy/selinux-acpi/ChangeLog
deleted file mode 100644
index ae393a0..0000000
--- a/sec-policy/selinux-acpi/ChangeLog
+++ /dev/null
@@ -1,68 +0,0 @@
-# ChangeLog for sec-policy/selinux-acpi
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-acpi/ChangeLog,v 1.11 2009/12/16 02:53:59 pebenito Exp $
-
-*selinux-acpi-2.20101213 (01 Jan 2011)
-
-  01 Jan 2011; Chris Richards <gizmo@www.giz-works.com>
-  +selinux-acpi-2.20101213.ebuild, +metadata.xml:
-  New upstream release
-
-*selinux-acpi-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-acpi-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-acpi-20070329.ebuild, -selinux-acpi-20070928.ebuild,
-  selinux-acpi-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-acpi-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-acpi-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-acpi-20070329.ebuild, selinux-acpi-20070928.ebuild,
-  selinux-acpi-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-acpi-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-acpi-20080525.ebuild:
-  New SVN snapshot.
-
-  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-acpi-20061114.ebuild:
-  Remove old ebuilds.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-acpi-20070928.ebuild:
-  Mark stable.
-
-*selinux-acpi-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-acpi-20070928.ebuild:
-  New SVN snapshot.
-
-  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
-  selinux-acpi-20070329.ebuild:
-  Mark stable.
-
-*selinux-acpi-20070329 (29 Mar 2007)
-
-  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-acpi-20070329.ebuild:
-  New SVN snapshot.
-
-*selinux-acpi-20061114 (22 Nov 2006)
-
-  22 Nov 2006; Chris PeBenito <pebenito@gentoo.org> +metadata.xml,
-  +selinux-acpi-20061114.ebuild:
-  Initial commit.
-

diff --git a/sec-policy/selinux-acpi/metadata.xml b/sec-policy/selinux-acpi/metadata.xml
deleted file mode 100644
index 0c1a8c4..0000000
--- a/sec-policy/selinux-acpi/metadata.xml
+++ /dev/null
@@ -1,11 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-<herd>hardened</herd>
-<maintainer>
-  <email>pebenito@gentoo.org</email>
-  <name>Chris PeBenito</name>
-  <description>Primary Maintainer</description>
-</maintainer>
-<longdescription>Gentoo SELinux policy for the ACPI and APM power management daemons.</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-acpi/selinux-acpi-2.20101213.ebuild b/sec-policy/selinux-acpi/selinux-acpi-2.20101213.ebuild
deleted file mode 100644
index 76cde38..0000000
--- a/sec-policy/selinux-acpi/selinux-acpi-2.20101213.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-acpi/selinux-acpi-2.20091215.ebuild,v 1.1 2009/12/16 02:53:59 pebenito Exp $
-
-IUSE=""
-
-MODS="apm"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for APM and ACPI"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-ada/metadata.xml b/sec-policy/selinux-ada/metadata.xml
deleted file mode 100644
index 3879fb9..0000000
--- a/sec-policy/selinux-ada/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-<herd>hardened</herd>
-<longdescription>Gentoo SELinux policy for ada</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-ada/selinux-ada-2.20101213.ebuild b/sec-policy/selinux-ada/selinux-ada-2.20101213.ebuild
deleted file mode 100644
index a5e93cb..0000000
--- a/sec-policy/selinux-ada/selinux-ada-2.20101213.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-acpi/selinux-acpi-2.20091215.ebuild,v 1.1 2009/12/16 02:53:59 pebenito Exp $
-
-IUSE=""
-
-MODS="ada"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for general applications"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-afs/metadata.xml b/sec-policy/selinux-afs/metadata.xml
deleted file mode 100644
index b812c3a..0000000
--- a/sec-policy/selinux-afs/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-<herd>hardened</herd>
-<longdescription>Gentoo SELinux policy for afs</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-afs/selinux-afs-2.20101213.ebuild b/sec-policy/selinux-afs/selinux-afs-2.20101213.ebuild
deleted file mode 100644
index 52ca9a0..0000000
--- a/sec-policy/selinux-afs/selinux-afs-2.20101213.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-acpi/selinux-acpi-2.20091215.ebuild,v 1.1 2009/12/16 02:53:59 pebenito Exp $
-
-IUSE=""
-
-MODS="afs"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for general applications"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-aide/metadata.xml b/sec-policy/selinux-aide/metadata.xml
deleted file mode 100644
index 9efeaf7..0000000
--- a/sec-policy/selinux-aide/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-<herd>hardened</herd>
-<longdescription>Gentoo SELinux policy for aide</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-aide/selinux-aide-2.20101213.ebuild b/sec-policy/selinux-aide/selinux-aide-2.20101213.ebuild
deleted file mode 100644
index 3faefc4..0000000
--- a/sec-policy/selinux-aide/selinux-aide-2.20101213.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-acpi/selinux-acpi-2.20091215.ebuild,v 1.1 2009/12/16 02:53:59 pebenito Exp $
-
-IUSE=""
-
-MODS="aide"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for general applications"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-alsa/ChangeLog b/sec-policy/selinux-alsa/ChangeLog
deleted file mode 100644
index 317c385..0000000
--- a/sec-policy/selinux-alsa/ChangeLog
+++ /dev/null
@@ -1,10 +0,0 @@
-# ChangeLog for sec-policy/selinux-alsa
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: $
-
-*selinux-alsa-2.20101213-r1 (22 Jan 2011)
-
-  22 Jan 2011; <swift@gentoo.org> +selinux-alsa-2.20101213-r1.ebuild,
-  +files/fix-alsa.patch:
-  Correct file context for alsactl command
-

diff --git a/sec-policy/selinux-alsa/files/fix-alsa.patch b/sec-policy/selinux-alsa/files/fix-alsa.patch
deleted file mode 100644
index 385ca2d..0000000
--- a/sec-policy/selinux-alsa/files/fix-alsa.patch
+++ /dev/null
@@ -1,10 +0,0 @@
---- admin/alsa.fc	2010-09-03 17:23:05.000000000 +0200
-+++ ../../../refpolicy/policy/modules/admin/alsa.fc	2011-01-15 20:28:15.015000008 +0100
-@@ -8,6 +8,7 @@
- /etc/asound\.state	--	gen_context(system_u:object_r:alsa_etc_rw_t,s0)
- 
- /sbin/alsactl 		--	gen_context(system_u:object_r:alsa_exec_t,s0)
-+/usr/sbin/alsactl	--	gen_context(system_u:object_r:alsa_exec_t,s0)
- /sbin/salsa 		--	gen_context(system_u:object_r:alsa_exec_t,s0)
- 
- /usr/bin/ainit 		--	gen_context(system_u:object_r:alsa_exec_t,s0)

diff --git a/sec-policy/selinux-alsa/metadata.xml b/sec-policy/selinux-alsa/metadata.xml
deleted file mode 100644
index b6b5665..0000000
--- a/sec-policy/selinux-alsa/metadata.xml
+++ /dev/null
@@ -1,11 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-<herd>hardened</herd>
-<maintainer>
-  <email>pebenito@gentoo.org</email>
-  <name>Chris PeBenito</name>
-  <description>Primary Maintainer</description>
-</maintainer>
-<longdescription>Gentoo SELinux policy for the ALSA tools</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-alsa/selinux-alsa-2.20101213-r1.ebuild b/sec-policy/selinux-alsa/selinux-alsa-2.20101213-r1.ebuild
deleted file mode 100644
index c3cd16d..0000000
--- a/sec-policy/selinux-alsa/selinux-alsa-2.20101213-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-acpi/selinux-acpi-2.20091215.ebuild,v 1.1 2009/12/16 02:53:59 pebenito Exp $
-
-IUSE=""
-
-MODS="alsa"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for general applications"
-
-KEYWORDS="~amd64 ~x86"
-
-POLICY_PATCH="${FILESDIR}/fix-alsa.patch"

diff --git a/sec-policy/selinux-alsa/selinux-alsa-2.20101213.ebuild b/sec-policy/selinux-alsa/selinux-alsa-2.20101213.ebuild
deleted file mode 100644
index 24aea96..0000000
--- a/sec-policy/selinux-alsa/selinux-alsa-2.20101213.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-acpi/selinux-acpi-2.20091215.ebuild,v 1.1 2009/12/16 02:53:59 pebenito Exp $
-
-IUSE=""
-
-MODS="alsa"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for general applications"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-amanda/metadata.xml b/sec-policy/selinux-amanda/metadata.xml
deleted file mode 100644
index 04f54c8..0000000
--- a/sec-policy/selinux-amanda/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-<herd>hardened</herd>
-<longdescription>Gentoo SELinux policy for amanda</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-amanda/selinux-amanda-2.20101213.ebuild b/sec-policy/selinux-amanda/selinux-amanda-2.20101213.ebuild
deleted file mode 100644
index 503c1c4..0000000
--- a/sec-policy/selinux-amanda/selinux-amanda-2.20101213.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-acpi/selinux-acpi-2.20091215.ebuild,v 1.1 2009/12/16 02:53:59 pebenito Exp $
-
-IUSE=""
-
-MODS="amanda"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for general applications"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-amavis/ChangeLog b/sec-policy/selinux-amavis/ChangeLog
deleted file mode 100644
index 1cfdb9c..0000000
--- a/sec-policy/selinux-amavis/ChangeLog
+++ /dev/null
@@ -1,14 +0,0 @@
-# ChangeLog for sec-policy/selinux-amavis
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: $
-
-  01 Jan 2011; Chris Richards <gizmo@www.giz-works.com>
-  +selinux-amavis-2.20101213.ebuild, +metadata.xml:
-  New upstream release
-
-*selinux-amavis-2.20101213 (01 Jan 2011)
-
-  01 Jan 2011; Chris Richards <gizmo@www.giz-works.com>
-  +selinux-amavis-2.20101213.ebuild, +metadata.xml:
-  Initial commit
-

diff --git a/sec-policy/selinux-amavis/metadata.xml b/sec-policy/selinux-amavis/metadata.xml
deleted file mode 100644
index 2e1b7fa..0000000
--- a/sec-policy/selinux-amavis/metadata.xml
+++ /dev/null
@@ -1,11 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-<herd>hardened</herd>
-<maintainer>
-  <email>pebenito@gentoo.org</email>
-  <name>Chris PeBenito</name>
-  <description>Primary Maintainer</description>
-</maintainer>
-<longdescription>Gentoo SELinux policy for Amavis.</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-amavis/selinux-amavis-2.20101213.ebuild b/sec-policy/selinux-amavis/selinux-amavis-2.20101213.ebuild
deleted file mode 100644
index 2480f8a..0000000
--- a/sec-policy/selinux-amavis/selinux-amavis-2.20101213.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-
-IUSE=""
-
-MODS="amavis"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for Amavis"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-apache/ChangeLog b/sec-policy/selinux-apache/ChangeLog
deleted file mode 100644
index eff9bc0..0000000
--- a/sec-policy/selinux-apache/ChangeLog
+++ /dev/null
@@ -1,128 +0,0 @@
-# ChangeLog for sec-policy/selinux-apache
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-apache/ChangeLog,v 1.23 2009/12/16 02:54:13 pebenito Exp $
-
-*selinux-apache-2.20101213-r1 (16 Jan 2011)
-
-  16 Jan 2011; <swift@gentoo.org> +selinux-apache-2.20101213-r1.ebuild:
-  Properly disregard httpd_keytab_t if no kerberos use flag is set
-
-  01 Jan 2011; Chris Richards <gizmo@www.giz-works.com>
-  +selinux-apache-2.20101213.ebuild, +metadata.xml:
-  New upstream release
-
-*selinux-apache-2.20101213 (01 Jan 2011)
-
-  01 Jan 2011; Chris Richards <gizmo@www.giz-works.com>
-  +selinux-apache-2.20101213.ebuild, +metadata.xml:
-  Update ebuild with Kerberos dependency
-
-*selinux-apache-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-apache-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-apache-20070329.ebuild, -selinux-apache-20070928.ebuild,
-  selinux-apache-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-apache-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-apache-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-apache-20070329.ebuild, selinux-apache-20070928.ebuild,
-  selinux-apache-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-apache-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-apache-20080525.ebuild:
-  New SVN snapshot.
-
-  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-apache-20040925.ebuild, -selinux-apache-20050211.ebuild,
-  -selinux-apache-20061114.ebuild:
-  Remove old ebuilds.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-apache-20070928.ebuild:
-  Mark stable.
-
-*selinux-apache-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-apache-20070928.ebuild:
-  New SVN snapshot.
-
-  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
-  Removing kaiowas from metadata due to his retirement (see #61930 for
-  reference).
-
-  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
-  selinux-apache-20070329.ebuild:
-  Mark stable.
-
-*selinux-apache-20070329 (29 Mar 2007)
-
-  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-apache-20070329.ebuild:
-  New SVN snapshot.
-
-  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
-  Redigest for Manifest2
-
-*selinux-apache-20061114 (15 Nov 2006)
-
-  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-apache-20061114.ebuild:
-  New SVN snapshot.
-
-*selinux-apache-20061008 (09 Oct 2006)
-
-  09 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-apache-20061008.ebuild:
-  First mainstream reference policy testing release.
-
-  24 Feb 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-apache-20050211.ebuild:
-  mark stable
-
-*selinux-apache-20050211 (11 Feb 2005)
-
-  11 Feb 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-apache-20040704.ebuild, +selinux-apache-20050211.ebuild:
-  added contexts needed by >=apache-2.0.52-r3 - bug 81365
-
-  23 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  selinux-apache-20040925.ebuild:
-  mark stable
-
-*selinux-apache-20040925 (23 Oct 2004)
-
-  23 Oct 2004; petre rodan <kaiowas@gentoo.org> metadata.xml,
-  +selinux-apache-20040925.ebuild:
-  update needed by base-policy-20041023
-
-*selinux-apache-20040704 (04 Jul 2004)
-
-  04 Jul 2004; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-apache-20040704.ebuild:
-  Sysadmfile cleanup, and updates from #52730 and #55006.
-
-*selinux-apache-20040426 (26 Apr 2004)
-
-  26 Apr 2004; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-apache-20040426.ebuild:
-  Fix for 2004.1
-
-*selinux-apache-20040103 (03 Jan 2004)
-
-  03 Jan 2004; Chris PeBenito <pebenito@gentoo.org> :
-  Initial commit.
-

diff --git a/sec-policy/selinux-apache/metadata.xml b/sec-policy/selinux-apache/metadata.xml
deleted file mode 100644
index 459f0ec..0000000
--- a/sec-policy/selinux-apache/metadata.xml
+++ /dev/null
@@ -1,13 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>hardened</herd>
-	<maintainer>
-		<email>pebenito@gentoo.org</email>
-		<name>Chris PeBenito</name>
-		<description>Backup Maintainer</description>
-	</maintainer>
-	<longdescription>
-		Gentoo SELinux policy for the Apache HTTPD.
-	</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-apache/selinux-apache-2.20101213-r1.ebuild b/sec-policy/selinux-apache/selinux-apache-2.20101213-r1.ebuild
deleted file mode 100644
index 5364a46..0000000
--- a/sec-policy/selinux-apache/selinux-apache-2.20101213-r1.ebuild
+++ /dev/null
@@ -1,42 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-apache/selinux-apache-2.20091215.ebuild,v 1.1 2009/12/16 02:54:13 pebenito Exp $
-IUSE="kerberos"
-MODS="apache"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for Apache HTTPD"
-DEPEND="${DEPEND}
-	kerberos? ( sec-policy/selinux-kerberos )"
-RDEPEND="${DEPEND}"
-
-KEYWORDS="~amd64 ~x86"
-S="${WORKDIR}/"
-
-src_unpack() {
-	selinux-policy-2_src_unpack
-	if ! use kerberos ; then
-		[ -z "${POLICY_TYPES}" ] && local POLICY_TYPES="strict targeted";
-		for i in ${POLICY_TYPES}; do
-			sed -i -e "/httpd_keytab_t/d" \
-				"${S}/${i}/apache.fc"
-		done
-	fi
-}
-
-pkg_postinst() {
-	selinux-policy-2_pkg_postinst
-	if use kerberos ; then
-		einfo "If you decide to uninstall Kerberos, you should clear the"
-		einfo "kerberos use flag here, and then emerge this module again."
-		einfo "Failure to do so may result in policy compile errors in the"
-		einfo "future."
-	else
-		einfo "If you install Kerberos later, you should set the kerberos"
-		einfo "use flag here, and then emerge this module again in order to"
-		einfo "get all of the relevant policy changes.  Failure to do so may"
-		einfo "result in errors authenticating against kerberos servers by"
-		einfo "Apache."
-	fi
-}

diff --git a/sec-policy/selinux-apache/selinux-apache-2.20101213.ebuild b/sec-policy/selinux-apache/selinux-apache-2.20101213.ebuild
deleted file mode 100644
index 5f41b82..0000000
--- a/sec-policy/selinux-apache/selinux-apache-2.20101213.ebuild
+++ /dev/null
@@ -1,42 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-apache/selinux-apache-2.20091215.ebuild,v 1.1 2009/12/16 02:54:13 pebenito Exp $
-IUSE="kerberos"
-MODS="apache"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for Apache HTTPD"
-DEPEND="${DEPEND}
-	kerberos? ( sec-policy/selinux-kerberos )"
-RDEPEND="${DEPEND}"
-
-KEYWORDS="~amd64 ~x86"
-S="${WORKDIR}/"
-
-src_unpack() {
-	selinux-policy-2_src_unpack
-	if [ ! use kerberos ]; then
-		[ -z "${POLICY_TYPES}" ] && local POLICY_TYPES="strict targeted"
-		for i in ${POLICY_TYPES}; do
-			sed -i -e "/httpd_keytab_t/d" \
-				"${S}/${i}/apache.fc"
-		done
-	fi
-}
-
-pkg_postinst() {
-	selinux-policy-2_pkg_postinst
-	if [ use kerberos ] ; then
-		einfo "If you decide to uninstall Kerberos, you should clear the"
-		einfo "kerberos use flag here, and then emerge this module again."
-		einfo "Failure to do so may result in policy compile errors in the"
-		einfo "future."
-	else
-		einfo "If you install Kerberos later, you should set the kerberos"
-		einfo "use flag here, and then emerge this module again in order to"
-		einfo "get all of the relevant policy changes.  Failure to do so may"
-		einfo "result in errors authenticating against kerberos servers by"
-		einfo "Apache."
-	fi
-}

diff --git a/sec-policy/selinux-apcupsd/metadata.xml b/sec-policy/selinux-apcupsd/metadata.xml
deleted file mode 100644
index 262e2d4..0000000
--- a/sec-policy/selinux-apcupsd/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-<herd>hardened</herd>
-<longdescription>Gentoo SELinux policy for apcupsd</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-apcupsd/selinux-apcupsd-2.20101213.ebuild b/sec-policy/selinux-apcupsd/selinux-apcupsd-2.20101213.ebuild
deleted file mode 100644
index dae9058..0000000
--- a/sec-policy/selinux-apcupsd/selinux-apcupsd-2.20101213.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-acpi/selinux-acpi-2.20091215.ebuild,v 1.1 2009/12/16 02:53:59 pebenito Exp $
-
-IUSE=""
-
-MODS="apcupsd"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for general applications"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-apm/metadata.xml b/sec-policy/selinux-apm/metadata.xml
deleted file mode 100644
index 9e70602..0000000
--- a/sec-policy/selinux-apm/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-<herd>hardened</herd>
-<longdescription>Gentoo SELinux policy for apm</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-apm/selinux-apm-2.20101213.ebuild b/sec-policy/selinux-apm/selinux-apm-2.20101213.ebuild
deleted file mode 100644
index c889083..0000000
--- a/sec-policy/selinux-apm/selinux-apm-2.20101213.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-acpi/selinux-acpi-2.20091215.ebuild,v 1.1 2009/12/16 02:53:59 pebenito Exp $
-
-IUSE=""
-
-MODS="apm"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for general applications"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-arpwatch/ChangeLog b/sec-policy/selinux-arpwatch/ChangeLog
deleted file mode 100644
index c9db1ba..0000000
--- a/sec-policy/selinux-arpwatch/ChangeLog
+++ /dev/null
@@ -1,120 +0,0 @@
-# ChangeLog for sec-policy/selinux-arpwatch
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-arpwatch/ChangeLog,v 1.21 2009/12/16 02:54:30 pebenito Exp $
-
-*selinux-arpwatch-2.20101213 (01 Jan 2011)
-
-  01 Jan 2011; Chris Richards <gizmo@www.giz-works.com>
-  +selinux-arpwatch-2.20101213.ebuild, +metadata.xml:
-  New upstream release
-
-*selinux-arpwatch-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-arpwatch-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-arpwatch-20070329.ebuild, -selinux-arpwatch-20070928.ebuild,
-  selinux-arpwatch-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-arpwatch-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-arpwatch-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-arpwatch-20070329.ebuild, selinux-arpwatch-20070928.ebuild,
-  selinux-arpwatch-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-arpwatch-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-arpwatch-20080525.ebuild:
-  New SVN snapshot.
-
-  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-arpwatch-20050219.ebuild, -selinux-arpwatch-20050408.ebuild,
-  -selinux-arpwatch-20061114.ebuild:
-  Remove old ebuilds.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-arpwatch-20070928.ebuild:
-  Mark stable.
-
-*selinux-arpwatch-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-arpwatch-20070928.ebuild:
-  New SVN snapshot.
-
-  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
-  Removing kaiowas from metadata due to his retirement (see #61930 for
-  reference).
-
-  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
-  selinux-arpwatch-20070329.ebuild:
-  Mark stable.
-
-*selinux-arpwatch-20070329 (29 Mar 2007)
-
-  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-arpwatch-20070329.ebuild:
-  New SVN snapshot.
-
-  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
-  Redigest for Manifest2
-
-*selinux-arpwatch-20061114 (15 Nov 2006)
-
-  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-arpwatch-20061114.ebuild:
-  New SVN snapshot.
-
-*selinux-arpwatch-20061008 (09 Oct 2006)
-
-  09 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-arpwatch-20061008.ebuild:
-  First mainstream reference policy testing release.
-
-  07 May 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-arpwatch-20050408.ebuild:
-  mark stable
-
-*selinux-arpwatch-20050408 (23 Apr 2005)
-
-  23 Apr 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-arpwatch-20041208.ebuild, +selinux-arpwatch-20050408.ebuild:
-  merge with upstream
-
-*selinux-arpwatch-20050219 (23 Mar 2005)
-
-  23 Mar 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-arpwatch-20050219.ebuild:
-  mark stable
-
-*selinux-arpwatch-20041208 (12 Dec 2004)
-
-  12 Dec 2004; petre rodan <kaiowas@gentoo.org>
-  -selinux-arpwatch-20041114.ebuild, +selinux-arpwatch-20041208.ebuild:
-  merge with upstream policy, ebuild cleanup
-
-  23 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  selinux-arpwatch-20041120.ebuild:
-  mark stable
-
-*selinux-arpwatch-20041120 (22 Nov 2004)
-
-  22 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  +selinux-arpwatch-20041120.ebuild:
-  merge with nsa policy
-
-*selinux-arpwatch-20041114 (14 Nov 2004)
-
-  14 Nov 2004; petre rodan <kaiowas@gentoo.org> +metadata.xml,
-  +selinux-arpwatch-20041114.ebuild:
-  initial commit
-

diff --git a/sec-policy/selinux-arpwatch/metadata.xml b/sec-policy/selinux-arpwatch/metadata.xml
deleted file mode 100644
index fec0630..0000000
--- a/sec-policy/selinux-arpwatch/metadata.xml
+++ /dev/null
@@ -1,13 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>hardened</herd>
-	<maintainer>
-		<email>pebenito@gentoo.org</email>
-		<name>Chris PeBenito</name>
-		<description>Backup Maintainer</description>
-	</maintainer>
-	<longdescription>
-		Gentoo SELinux policy for arpwatch.
-	</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-arpwatch/selinux-arpwatch-2.20101213.ebuild b/sec-policy/selinux-arpwatch/selinux-arpwatch-2.20101213.ebuild
deleted file mode 100644
index 6c748aa..0000000
--- a/sec-policy/selinux-arpwatch/selinux-arpwatch-2.20101213.ebuild
+++ /dev/null
@@ -1,12 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-arpwatch/selinux-arpwatch-2.20091215.ebuild,v 1.1 2009/12/16 02:54:30 pebenito Exp $
-
-MODS="arpwatch"
-IUSE=""
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for arpwatch"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-asterisk/ChangeLog b/sec-policy/selinux-asterisk/ChangeLog
deleted file mode 100644
index 566ce9a..0000000
--- a/sec-policy/selinux-asterisk/ChangeLog
+++ /dev/null
@@ -1,93 +0,0 @@
-# ChangeLog for sec-policy/selinux-asterisk
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-asterisk/ChangeLog,v 1.16 2009/12/16 02:54:16 pebenito Exp $
-
-*selinux-asterisk-2.20101213 (01 Jan 2011)
-
-  01 Jan 2011; Chris Richards <gizmo@www.giz-works.com>
-  +selinux-asterisk-2.20101213.ebuild, +metadata.xml:
-  New upstream release
-
-*selinux-asterisk-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-asterisk-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-asterisk-20070329.ebuild, -selinux-asterisk-20070928.ebuild,
-  selinux-asterisk-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-asterisk-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-asterisk-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-asterisk-20070329.ebuild, selinux-asterisk-20070928.ebuild,
-  selinux-asterisk-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-asterisk-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-asterisk-20080525.ebuild:
-  New SVN snapshot.
-
-  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-asterisk-20050219.ebuild, -selinux-asterisk-20061114.ebuild:
-  Remove old ebuilds.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-asterisk-20070928.ebuild:
-  Mark stable.
-
-*selinux-asterisk-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-asterisk-20070928.ebuild:
-  New SVN snapshot.
-
-  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
-  Removing kaiowas from metadata due to his retirement (see #61930 for
-  reference).
-
-  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
-  selinux-asterisk-20070329.ebuild:
-  Mark stable.
-
-*selinux-asterisk-20070329 (29 Mar 2007)
-
-  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-asterisk-20070329.ebuild:
-  New SVN snapshot.
-
-  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
-  Redigest for Manifest2
-
-*selinux-asterisk-20061114 (15 Nov 2006)
-
-  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-asterisk-20061114.ebuild:
-  New SVN snapshot.
-
-*selinux-asterisk-20061008 (09 Oct 2006)
-
-  09 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
-  selinux-asterisk-20050219.ebuild, +selinux-asterisk-20061008.ebuild:
-  First mainstream reference policy testing release.
-
-*selinux-asterisk-20050219 (25 Feb 2005)
-
-  25 Feb 2005; petre rodan <kaiowas@gentoo.org>
-  +selinux-asterisk-20050219.ebuild:
-  merge with upstream policy
-
-*selinux-asterisk-20041211 (12 Dec 2004)
-
-  12 Dec 2004; petre rodan <kaiowas@gentoo.org> +metadata.xml,
-  +selinux-asterisk-20041211.ebuild:
-  initial commit
-

diff --git a/sec-policy/selinux-asterisk/metadata.xml b/sec-policy/selinux-asterisk/metadata.xml
deleted file mode 100644
index 94a9835..0000000
--- a/sec-policy/selinux-asterisk/metadata.xml
+++ /dev/null
@@ -1,13 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>hardened</herd>
-	<maintainer>
-		<email>pebenito@gentoo.org</email>
-		<name>Chris PeBenito</name>
-		<description>Backup Maintainer</description>
-	</maintainer>
-	<longdescription>
-		Gentoo SELinux policy for asterisk, a modular open-source PBX system.
-	</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-asterisk/selinux-asterisk-2.20101213.ebuild b/sec-policy/selinux-asterisk/selinux-asterisk-2.20101213.ebuild
deleted file mode 100644
index 689f8a1..0000000
--- a/sec-policy/selinux-asterisk/selinux-asterisk-2.20101213.ebuild
+++ /dev/null
@@ -1,12 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-asterisk/selinux-asterisk-2.20091215.ebuild,v 1.1 2009/12/16 02:54:16 pebenito Exp $
-
-MODS="asterisk"
-IUSE=""
-
-inherit selinux-policy-2
-
-DESCRIPTION="Gentoo SELinux policy for asterisk, a modular open-source PBX system"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-audio-entropyd/ChangeLog b/sec-policy/selinux-audio-entropyd/ChangeLog
deleted file mode 100644
index f5db9d0..0000000
--- a/sec-policy/selinux-audio-entropyd/ChangeLog
+++ /dev/null
@@ -1,97 +0,0 @@
-# ChangeLog for sec-policy/selinux-audio-entropyd
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-audio-entropyd/ChangeLog,v 1.18 2009/12/16 02:53:38 pebenito Exp $
-
-*selinux-audio-entropyd-2.20101213 (01 Jan 2011)
-
-  01 Jan 2011; Chris Richards <gizmo@www.giz-works.com>
-  +selinux-audio-entropyd-2.20101213.ebuild, +metadata.xml:
-  New upstream release
-
-*selinux-audio-entropyd-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-audio-entropyd-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-audio-entropyd-20070329.ebuild,
-  -selinux-audio-entropyd-20070928.ebuild,
-  selinux-audio-entropyd-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-audio-entropyd-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-audio-entropyd-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-audio-entropyd-20070329.ebuild,
-  selinux-audio-entropyd-20070928.ebuild,
-  selinux-audio-entropyd-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-audio-entropyd-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-audio-entropyd-20080525.ebuild:
-  New SVN snapshot.
-
-  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-audio-entropyd-20040407.ebuild,
-  -selinux-audio-entropyd-20050210.ebuild,
-  -selinux-audio-entropyd-20061114.ebuild:
-  Remove old ebuilds.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-audio-entropyd-20070928.ebuild:
-  Mark stable.
-
-*selinux-audio-entropyd-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-audio-entropyd-20070928.ebuild:
-  New SVN snapshot.
-
-  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
-  selinux-audio-entropyd-20070329.ebuild:
-  Mark stable.
-
-*selinux-audio-entropyd-20070329 (29 Mar 2007)
-
-  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-audio-entropyd-20070329.ebuild:
-  New SVN snapshot.
-
-  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
-  Redigest for Manifest2
-
-*selinux-audio-entropyd-20061114 (15 Nov 2006)
-
-  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-audio-entropyd-20061114.ebuild:
-  New SVN snapshot.
-
-*selinux-audio-entropyd-20061008 (09 Oct 2006)
-
-  09 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-audio-entropyd-20061008.ebuild:
-  First mainstream reference policy testing release.
-
-  07 May 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-audio-entropyd-20050210.ebuild:
-  mark stable
-
-*selinux-audio-entropyd-20050210 (23 Apr 2005)
-
-  23 Apr 2005; petre rodan <kaiowas@gentoo.org>
-  +selinux-audio-entropyd-20050210.ebuild:
-  minor socket-related tweak
-
-*selinux-audio-entropyd-20040407 (07 Apr 2004)
-
-  07 Apr 2004; Chris PeBenito <pebenito@gentoo.org> metadata.xml,
-  selinux-audio-entropyd-20040407.ebuild:
-  Initial commit.
-

diff --git a/sec-policy/selinux-audio-entropyd/metadata.xml b/sec-policy/selinux-audio-entropyd/metadata.xml
deleted file mode 100644
index 356a89a..0000000
--- a/sec-policy/selinux-audio-entropyd/metadata.xml
+++ /dev/null
@@ -1,11 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-<herd>hardened</herd>
-<maintainer>
-  <email>pebenito@gentoo.org</email>
-  <name>Chris PeBenito</name>
-  <description>Primary Maintainer</description>
-</maintainer>
-<longdescription>Gentoo SELinux policy for audio-entropyd.</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-audio-entropyd/selinux-audio-entropyd-2.20101213.ebuild b/sec-policy/selinux-audio-entropyd/selinux-audio-entropyd-2.20101213.ebuild
deleted file mode 100644
index ffa75a0..0000000
--- a/sec-policy/selinux-audio-entropyd/selinux-audio-entropyd-2.20101213.ebuild
+++ /dev/null
@@ -1,12 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-audio-entropyd/selinux-audio-entropyd-2.20091215.ebuild,v 1.1 2009/12/16 02:53:38 pebenito Exp $
-
-MODS="audioentropy"
-IUSE=""
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for audio-entropyd"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-automount/metadata.xml b/sec-policy/selinux-automount/metadata.xml
deleted file mode 100644
index 9e0c927..0000000
--- a/sec-policy/selinux-automount/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-<herd>hardened</herd>
-<longdescription>Gentoo SELinux policy for automount</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-automount/selinux-automount-2.20101213.ebuild b/sec-policy/selinux-automount/selinux-automount-2.20101213.ebuild
deleted file mode 100644
index d357123..0000000
--- a/sec-policy/selinux-automount/selinux-automount-2.20101213.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-acpi/selinux-acpi-2.20091215.ebuild,v 1.1 2009/12/16 02:53:59 pebenito Exp $
-
-IUSE=""
-
-MODS="automount"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for general applications"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-avahi/ChangeLog b/sec-policy/selinux-avahi/ChangeLog
deleted file mode 100644
index 893ddd8..0000000
--- a/sec-policy/selinux-avahi/ChangeLog
+++ /dev/null
@@ -1,68 +0,0 @@
-# ChangeLog for sec-policy/selinux-avahi
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-avahi/ChangeLog,v 1.11 2009/12/16 02:54:32 pebenito Exp $
-
-*selinux-avahi-2.20101213 (01 Jan 2011)
-
-  01 Jan 2011; Chris Richards <gizmo@www.giz-works.com>
-  +selinux-avahi-2.20101213.ebuild, +metadata.xml:
-  New upstream release
-
-*selinux-avahi-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-avahi-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-avahi-20070329.ebuild, -selinux-avahi-20070928.ebuild,
-  selinux-avahi-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-avahi-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-avahi-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-avahi-20070329.ebuild, selinux-avahi-20070928.ebuild,
-  selinux-avahi-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-avahi-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-avahi-20080525.ebuild:
-  New SVN snapshot.
-
-  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-avahi-20061114.ebuild:
-  Remove old ebuilds.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-avahi-20070928.ebuild:
-  Mark stable.
-
-*selinux-avahi-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-avahi-20070928.ebuild:
-  New SVN snapshot.
-
-  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
-  selinux-avahi-20070329.ebuild:
-  Mark stable.
-
-*selinux-avahi-20070329 (29 Mar 2007)
-
-  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-avahi-20070329.ebuild:
-  New SVN snapshot.
-
-*selinux-avahi-20061114 (22 Nov 2006)
-
-  22 Nov 2006; Chris PeBenito <pebenito@gentoo.org> +metadata.xml,
-  +selinux-avahi-20061114.ebuild:
-  Initial commit.
-

diff --git a/sec-policy/selinux-avahi/metadata.xml b/sec-policy/selinux-avahi/metadata.xml
deleted file mode 100644
index 51e6b02..0000000
--- a/sec-policy/selinux-avahi/metadata.xml
+++ /dev/null
@@ -1,11 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-<herd>hardened</herd>
-<maintainer>
-  <email>pebenito@gentoo.org</email>
-  <name>Chris PeBenito</name>
-  <description>Primary Maintainer</description>
-</maintainer>
-<longdescription>Gentoo SELinux policy for the avahi zeroconf daemons.</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-avahi/selinux-avahi-2.20101213.ebuild b/sec-policy/selinux-avahi/selinux-avahi-2.20101213.ebuild
deleted file mode 100644
index 82de31d..0000000
--- a/sec-policy/selinux-avahi/selinux-avahi-2.20101213.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-avahi/selinux-avahi-2.20091215.ebuild,v 1.1 2009/12/16 02:54:32 pebenito Exp $
-
-IUSE=""
-
-MODS="avahi"
-
-RDEPEND="sec-policy/selinux-dbus"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for avahi"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-awstats/metadata.xml b/sec-policy/selinux-awstats/metadata.xml
deleted file mode 100644
index dc2bd7a..0000000
--- a/sec-policy/selinux-awstats/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-<herd>hardened</herd>
-<longdescription>Gentoo SELinux policy for awstats</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-awstats/selinux-awstats-2.20101213.ebuild b/sec-policy/selinux-awstats/selinux-awstats-2.20101213.ebuild
deleted file mode 100644
index a779847..0000000
--- a/sec-policy/selinux-awstats/selinux-awstats-2.20101213.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-acpi/selinux-acpi-2.20091215.ebuild,v 1.1 2009/12/16 02:53:59 pebenito Exp $
-
-IUSE=""
-
-MODS="awstats"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for general applications"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-base-policy/ChangeLog b/sec-policy/selinux-base-policy/ChangeLog
deleted file mode 100644
index aebff13..0000000
--- a/sec-policy/selinux-base-policy/ChangeLog
+++ /dev/null
@@ -1,489 +0,0 @@
-# ChangeLog for sec-policy/selinux-base-policy
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-base-policy/ChangeLog,v 1.68 2009/12/16 02:53:36 pebenito Exp $
-
-*selinux-base-policy-2.20101213-r7 (02 Feb 2011)
-
-  02 Feb 2011; <swift@gentoo.org> +selinux-base-policy-2.20101213-r7.ebuild,
-  +files/patchbundle-selinux-base-policy-2.20101213-r7.tar.bz2:
-  Allow ipc_info for lvm, add some dontaudits, allow uevent access for mdadm
-
-*selinux-base-policy-2.20101213-r6 (31 Jan 2011)
-
-  31 Jan 2011; Chris Richards +selinux-base-policy-2.20101213-r6.ebuild:
-  Bug #322513. Add dependency on udev >= 151
-
-*selinux-base-policy-2.20101213-r5 (31 Jan 2011)
-
-  31 Jan 2011; <swift@gentoo.org> -selinux-base-policy-2.20101213.ebuild,
-  -selinux-base-policy-2.20101213-r1.ebuild,
-  -selinux-base-policy-2.20101213-r2.ebuild,
-  -selinux-base-policy-2.20101213-r3.ebuild,
-  +selinux-base-policy-2.20101213-r5.ebuild,
-  +files/patchbundle-selinux-base-policy-2.20101213-r5.tar.bz2:
-  Various policy updates
-
-*selinux-base-policy-2.20101213-r4 (22 Jan 2011)
-
-  22 Jan 2011; <swift@gentoo.org> +selinux-base-policy-2.20101213-r4.ebuild,
-  +files/patchbundle-selinux-base-policy-2.20101213-r4.tar.bz2:
-  Update on roles, added interfaces for a few additional packages like
-  links, mutt but also vde. Fix build issue when building java-config
-
-*selinux-base-policy-2.20101213-r3 (07 Jan 2011)
-
-  07 Jan 2011; <swift@gentoo.org> +files/add-gorg-r3.patch,
-  +files/add-modules-r3.patch, +files/add-skype-r3.patch,
-  +files/fix-staff-r3.patch, +files/fix-sysadm-r3.patch,
-  +selinux-base-policy-2.20101213-r3.ebuild, +files/fix-unprivuser-r3.patch:
-  Adding support for additional modules (gorg, skype)
-
-*selinux-base-policy-2.20101213-r2 (06 Jan 2011)
-
-  06 Jan 2011; <swift@gentoo.org> +selinux-base-policy-2.20101213-r2.ebuild,
-  +files/fix-sudo.patch:
-  Add fix for sudo (key timing)
-
-*selinux-base-policy-2.20101213 (01 Jan 2011)
-
-  01 Jan 2011; Chris Richards <gizmo@www.giz-works.com>
-  +selinux-base-policy-2.20101213.ebuild,
-  +files/selinux-base-policy-20070329.diff, +files/config,
-  +files/modules.conf.strict, +files/modules.conf.strict.20070928,
-  +files/modules.conf.strict.20080525, +files/modules.conf.strict.20090730,
-  +files/modules.conf.targeted, +files/modules.conf.targeted.20070928,
-  +files/modules.conf.targeted.20080525, +files/modules.conf.targeted.20090730,
-  +metadata.xml:
-  New upstream release
-
-*selinux-base-policy-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-base-policy-2.20091215.ebuild:
-  New upstream release.
-
-*selinux-base-policy-20080525-r1 (14 Sep 2009)
-
-  14 Sep 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-base-policy-20080525-r1.ebuild:
-  Update old base policy to support ext4.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-base-policy-20070329.ebuild,
-  -selinux-base-policy-20070928.ebuild, selinux-base-policy-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-base-policy-2.20090814 (14 Aug 2009)
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-base-policy-2.20090814.ebuild:
-  Git version of refpolicy for misc fixes including some cron problems.
-
-*selinux-base-policy-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-base-policy-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-base-policy-20070329.ebuild, selinux-base-policy-20070928.ebuild,
-  selinux-base-policy-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-base-policy-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-base-policy-20080525.ebuild:
-  New SVN snapshot.
-
-  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-base-policy-20051022-r1.ebuild,
-  -selinux-base-policy-20061114.ebuild:
-  Remove old ebuilds.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-base-policy-20070928.ebuild:
-  Mark stable.
-
-*selinux-base-policy-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-base-policy-20070928.ebuild:
-  New SVN snapshot.
-
-  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
-  selinux-base-policy-20070329.ebuild:
-  Mark stable.
-
-  30 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
-  +files/selinux-base-policy-20070329.diff,
-  selinux-base-policy-20070329.ebuild:
-  Compile fix.
-
-*selinux-base-policy-20070329 (29 Mar 2007)
-
-  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-base-policy-20070329.ebuild:
-  New SVN snapshot.
-
-  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
-  Redigest for Manifest2
-
-*selinux-base-policy-20061114 (15 Nov 2006)
-
-  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-base-policy-20061114.ebuild:
-  New SVN snapshot.
-
-  25 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
-  selinux-base-policy-20061015.ebuild:
-  Fix to have default POLICY_TYPES if it is empty.
-
-  21 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
-  selinux-base-policy-20061015.ebuild:
-  Fix xml generation failure to die.
-
-*selinux-base-policy-20061015 (15 Oct 2006)
-
-  15 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-base-policy-20061008.ebuild,
-  +selinux-base-policy-20061015.ebuild:
-  Update for testing fixes.
-
-*selinux-base-policy-20061008 (08 Oct 2006)
-
-  08 Oct 2006; Chris PeBenito <pebenito@gentoo.org> -files/semanage.conf,
-  +selinux-base-policy-20061008.ebuild,
-  -selinux-base-policy-99999999.ebuild:
-  First mainstream reference policy testing release.
-
-  29 Sep 2006; Chris PeBenito <pebenito@gentoo.org>
-  selinux-base-policy-99999999.ebuild:
-  Fix for new SVN location.  Fixes 147781.
-
-  22 Feb 2006; Stephen Bennett <spb@gentoo.org>
-  selinux-base-policy-20051022-r1.ebuild:
-  Alpha stable
-
-*selinux-base-policy-99999999 (02 Feb 2006)
-
-  02 Feb 2006; Chris PeBenito <pebenito@gentoo.org> +files/config,
-  +files/modules.conf.strict, +files/modules.conf.targeted,
-  +files/semanage.conf, +selinux-base-policy-99999999.ebuild:
-  Add experimental policy for testing reference policy. Requires portage fix
-  from bug #110857.
-
-  02 Feb 2006; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-base-policy-20050322.ebuild,
-  -selinux-base-policy-20050618.ebuild,
-  -selinux-base-policy-20050821.ebuild,
-  -selinux-base-policy-20051022.ebuild:
-  Clean out old ebuilds.
-
-  14 Jan 2006; Stephen Bennett <spb@gentoo.org>
-  selinux-base-policy-20051022-r1.ebuild:
-  Added ~alpha
-
-*selinux-base-policy-20051022-r1 (08 Dec 2005)
-
-  08 Dec 2005; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-base-policy-20051022-r1.ebuild:
-  Change to use compatability genhomedircon. Newer policycoreutils (1.28)
-  breaks the backwards compatability this policy uses.
-
-*selinux-base-policy-20051022 (22 Oct 2005)
-
-  22 Oct 2005; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-base-policy-20051022.ebuild:
-  Very trivial fixes.
-
-  08 Sep 2005; Chris PeBenito <pebenito@gentoo.org>
-  selinux-base-policy-20050821.ebuild:
-  Mark stable.
-
-*selinux-base-policy-20050821 (21 Aug 2005)
-
-  21 Aug 2005; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-base-policy-20050821.ebuild:
-  Minor updates for 2.6.12.
-
-  21 Jun 2005; Chris PeBenito <pebenito@gentoo.org>
-  selinux-base-policy-20050618.ebuild:
-  Mark stable.
-
-*selinux-base-policy-20050618 (18 Jun 2005)
-
-  18 Jun 2005; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-base-policy-20041123.ebuild,
-  -selinux-base-policy-20050306.ebuild,
-  +selinux-base-policy-20050618.ebuild:
-  New release to support 2.6.12 features.
-
-  10 May 2005; Stephen Bennett <spb@gentoo.org>
-  selinux-base-policy-20050322.ebuild:
-  mips stable
-
-  01 May 2005; Stephen Bennett <spb@gentoo.org>
-  selinux-base-policy-20050322.ebuild:
-  Added ~mips.
-
-*selinux-base-policy-20050322 (23 Mar 2005)
-
-  23 Mar 2005; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-base-policy-20050322.ebuild:
-  New release.
-
-*selinux-base-policy-20050306 (06 Mar 2005)
-
-  06 Mar 2005; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-base-policy-20050306.ebuild:
-  Fix bad samba_domain dummy macro.  Add policies needed for udev support.
-
-*selinux-base-policy-20050224 (24 Feb 2005)
-
-  24 Feb 2005; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-base-policy-20050224.ebuild:
-  New release.
-
-  19 Jan 2005; Chris PeBenito <pebenito@gentoo.org>
-  selinux-base-policy-20041123.ebuild:
-  Mark stable.
-
-*selinux-base-policy-20041123 (23 Nov 2004)
-
-  23 Nov 2004; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-base-policy-20041123.ebuild:
-  New release with 1.18 merge.
-
-*selinux-base-policy-20041023 (23 Oct 2004)
-
-  23 Oct 2004; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-base-policy-20041023.ebuild:
-  New release with 1.16 merge. Tcpd and inetd have been deprecated since they
-  are not in the base system anymore, and probably no one uses them anyway.
-
-*selinux-base-policy-20040906 (06 Sep 2004)
-
-  06 Sep 2004; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-base-policy-20040906.ebuild:
-  New release with 1.14 merge, which has policy 18 (fine-grained netlink)
-  features.
-
-  05 Sep 2004; Chris PeBenito <pebenito@gentoo.org>
-  selinux-base-policy-20040225.ebuild, -selinux-base-policy-20040509.ebuild,
-  -selinux-base-policy-20040604.ebuild, selinux-base-policy-20040629.ebuild,
-  selinux-base-policy-20040702.ebuild:
-  Remove old builds, switch to epause and ebeep in remaining builds.
-
-*selinux-base-policy-20040702 (02 Jul 2004)
-
-  02 Jul 2004; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-base-policy-20040702.ebuild:
-  Same as 20040629, except with updated flask headers, which will come out in
-  2.6.8.
-
-*selinux-base-policy-20040629 (29 Jun 2004)
-
-  29 Jun 2004; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-base-policy-20040629.ebuild:
-  Large sysadmfile cleanup: disable admin_separation to give sysadm_r back its
-  ablility to modify all files. Minor fixes: portage_r works again, syslog-ng
-  breakage fixed, put back manual PaX policy for pageexec/segmexec.
-
-  16 Jun 2004; Chris PeBenito <pebenito@gentoo.org>
-  selinux-base-policy-20040604.ebuild:
-  Mark stable.
-
-  10 Jun 2004; Chris PeBenito <pebenito@gentoo.org>
-  selinux-base-policy-20040225.ebuild, selinux-base-policy-20040509.ebuild,
-  selinux-base-policy-20040604.ebuild:
-  Add src_compile() stub
-
-*selinux-base-policy-20040604 (04 Jun 2004)
-
-  04 Jun 2004; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-base-policy-20040604.ebuild:
-  New release including 1.12 NSA policy, and experimental sesandbox.
-
-  15 May 2004; Chris PeBenito <pebenito@gentoo.org>
-  selinux-base-policy-20040509.ebuild:
-  Mark stable.
-
-*selinux-base-policy-20040509 (09 May 2004)
-
-  09 May 2004; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-base-policy-20040509.ebuild:
-  A few small cleanups. Make PaX non exec pages macro based on arch. Large
-  portage update, get rid of portage_exec_fetch_t, portage will setexec. Add
-  global_ssp tunable.
-
-*selinux-base-policy-20040418 (18 Apr 2004)
-
-  18 Apr 2004; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-base-policy-20040418.ebuild:
-  New release for checkpolicy 1.10
-
-*selinux-base-policy-20040414 (14 Apr 2004)
-
-  14 Apr 2004; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-base-policy-20040408.ebuild, +selinux-base-policy-20040414.ebuild:
-  Minor updates
-
-*selinux-base-policy-20040408 (08 Apr 2004)
-
-  08 Apr 2004; Chris PeBenito <pebenito@gentoo.org>
-  selinux-base-policy-20040408.ebuild:
-  New update. Users.fc is now deprecated, as the contexts for user directories
-  is now automatically generated. Portage fetching of distfiles now has a
-  subdomain, for dropping priviledges.
-
-  28 Feb 2004; Chris PeBenito <pebenito@gentoo.org>
-  selinux-base-policy-20040225.ebuild:
-  Mark stable.
-
-*selinux-base-policy-20040225 (25 Feb 2004)
-
-  25 Feb 2004; Chris PeBenito <pebenito@gentoo.org>
-  selinux-base-policy-20040225.ebuild:
-  New support for PaX ACL hooks. Addition of tunable.te for configurable policy
-  options. Rewrite of portage.te. Now auto-transition for sysadm is default, can
-  reenable portage_r by tunable.te. Makefile update from NSA CVS.
-
-*selinux-base-policy-20040209 (09 Feb 2004)
-
-  09 Feb 2004; Chris PeBenito <pebenito@gentoo.org>
-  selinux-base-policy-20040209.ebuild:
-  Minor revision to add XFS labeling and policy for integrated
-  runscript-run_init.
-
-  07 Feb 2004; Chris PeBenito <pebenito@gentoo.org>
-  selinux-base-policy-20040202.ebuild:
-  Mark x86 stable.
-
-*selinux-base-policy-20040202 (02 Feb 2004)
-
-  02 Feb 2004; Chris PeBenito <pebenito@gentoo.org>
-  selinux-base-policy-20040202.ebuild:
-  A few misc fixes. Allow portage to update bootloader code, such as in lilo or
-  grub postinst. This requires checkpolicy 1.4-r1.
-
-*selinux-base-policy-20031225 (25 Dec 2003)
-
-  25 Dec 2003; Chris PeBenito <pebenito@gentoo.org>
-  selinux-base-policy-20031225.ebuild:
-  New release, with merged NSA 1.4 policy. One critical note, this policy
-  requires pam 0.77. Much work has been done to minimize access to /etc/shadow,
-  and one requirement is in the patch for pam 0.77. If you do not use this pam
-  version or newer, you will be unable to authenticate in enforcing. Since
-  devfs no longer is usable in SELinux, it's policy has been removed. You
-  should merge the changes, remove the devfsd policy (devfsd.te and devfsd.fc),
-  load the policy, and relabel.
-
-  27 Nov 2003; Chris PeBenito <pebenito@gentoo.org>
-  selinux-base-policy-20031010-r1.ebuild:
-  Mark stable.  Add build USE flag for stage building.
-
-*selinux-base-policy-20031010-r1 (12 Nov 2003)
-
-  12 Nov 2003; Chris PeBenito <pebenito@gentoo.org>
-  selinux-base-policy-20031010-r1.ebuild,
-  files/selinux-base-policy-20031010-cvs.diff:
-  Add fixes from policy cvs for compilers, so non x86 and ppc compilers can
-  work. Also portage update as a side effect of updated setfiles code in
-  portage, from bug 31748.
-
-  28 Oct 2003; Chris PeBenito <pebenito@gentoo.org>
-  selinux-base-policy-20031010.ebuild:
-  Mark stable
-
-*selinux-base-policy-20031010 (10 Oct 2003)
-
-  10 Oct 2003; Chris PeBenito <pebenito@gentoo.org>
-  selinux-base-policy-20031010.ebuild:
-  New release for new API.  Massive cleanups all over the place.
-
-*selinux-base-policy-20030817 (17 Aug 2003)
-
-  17 Aug 2003; Chris PeBenito <pebenito@gentoo.org>
-  selinux-base-policy-20030817.ebuild:
-  Initial commit of new API policy
-
-  10 Aug 2003; Chris PeBenito <pebenito@gentoo.org>
-  selinux-base-policy-20030729-r1.ebuild:
-  Mark stable
-
-*selinux-base-policy-20030729-r1 (31 Jul 2003)
-
-  31 Jul 2003; Chris PeBenito <pebenito@gentoo.org>
-  selinux-base-policy-20030729-r1.ebuild:
-  New rev that handles an empty POLICYDIR sanely.
-
-*selinux-base-policy-20030729 (29 Jul 2003)
-
-  29 Jul 2003; Chris PeBenito <pebenito@gentoo.org>
-  selinux-base-policy-20030729.ebuild:
-  Make the ebuild use POLICYDIR. Important fix so portage can load policy so
-  selinux-policy.eclass works. update_modules_t cleanup. Fix for an access when
-  merging baselayout.
-
-*selinux-base-policy-20030720 (20 Jul 2003)
-
-  20 Jul 2003; Chris PeBenito <pebenito@gentoo.org>
-  selinux-base-policy-20030720.ebuild:
-  Many fixes, including the syslog fix. File contexts have changed, so a relabel
-  is needed. You may encounter problems relabeling /usr/portage, as its file
-  context has changed, as files should not have the same type as a domain.
-  Relabelling in permissive will fix this, or temporarily give portage_t a
-  file_type attribute. Tightened the can_exec_any() macro. Moved staff.fc to
-  users.fc, since all users with SELinux identities should have their home
-  directories have the correct identity, not the generic identity.
-
-  06 Jun 2003; Chris PeBenito <pebenito@gentoo.org>
-  selinux-base-policy-20030604.ebuild:
-  Mark stable
-
-*selinux-base-policy-20030604 (04 Jun 2003)
-
-  04 Jun 2003; Chris PeBenito <pebenito@gentoo.org>
-  selinux-base-policy-20030604.ebuild:
-  Fix broken 20030603
-
-  04 Jun 2003; Chris PeBenito <pebenito@gentoo.org>
-  selinux-base-policy-20030603.ebuild:
-  Pulling 20030603, as there are problems, 20030604 later today
-
-*selinux-base-policy-20030603 (03 Jun 2003)
-
-  03 Jun 2003; Chris PeBenito <pebenito@gentoo.org>
-  selinux-base-policy-20030603.ebuild:
-  Numerous various fixes. Added staff role. Removed ipsec, gpm and gpg policies
-  as they are not appropriate for the base policy, and untested.
-
-*selinux-base-policy-20030522 (22 May 2003)
-
-  22 May 2003; Chris PeBenito <pebenito@gentoo.org>
-  selinux-base-policy-20030522.ebuild:
-  The policy is in pretty good shape now. I've been able to run in enforcing mode
-  with little problem. I've also been able to successfully merge and unmerge
-  packages in enforcing mode, with few exceptions (why does mysql need to run ps
-  during configure?).
-
-*selinux-base-policy-20030514 (14 May 2003)
-
-  14 May 2003; Chris PeBenito <pebenito@gentoo.org>
-  selinux-base-policy-20030514.ebuild:
-  Many improvements in many areas. Of note, rlogind policies were removed. Klogd
-  is being merged into syslogd. The portage policy is much more complete, but
-  still needs work. Its suggested that all changes be merged in, policy
-  reloaded, then relabel.
-
-*selinux-base-policy-20030419 (19 Apr 2003)
-
-  23 Apr 2003; Chris PeBenito <pebenito@gentoo.org>
-  selinux-base-policy-20030419.ebuild:
-  Marking stable for selinux-small stable usage
-
-  19 Apr 2003; Chris PeBenito <pebenito@gentoo.org> Manifest,
-  selinux-base-policy-20030419.ebuild:
-  Initial commit.  Base policies for SELinux, with Gentoo-specifics
-

diff --git a/sec-policy/selinux-base-policy/files/config b/sec-policy/selinux-base-policy/files/config
deleted file mode 100644
index 41e6993..0000000
--- a/sec-policy/selinux-base-policy/files/config
+++ /dev/null
@@ -1,12 +0,0 @@
-# This file controls the state of SELinux on the system on boot.
-
-# SELINUX can take one of these three values:
-#	enforcing - SELinux security policy is enforced.
-#	permissive - SELinux prints warnings instead of enforcing.
-#	disabled - No SELinux policy is loaded.
-SELINUX=permissive
-
-# SELINUXTYPE can take one of these two values:
-#	targeted - Only targeted network daemons are protected.
-#	strict - Full SELinux protection.
-SELINUXTYPE=strict

diff --git a/sec-policy/selinux-base-policy/files/modules.conf.strict.20090730 b/sec-policy/selinux-base-policy/files/modules.conf.strict.20090730
deleted file mode 100644
index fcb3fd8..0000000
--- a/sec-policy/selinux-base-policy/files/modules.conf.strict.20090730
+++ /dev/null
@@ -1,49 +0,0 @@
-application = base
-authlogin = base
-bootloader = base
-clock = base
-consoletype = base
-corecommands = base
-corenetwork = base
-cron = base
-devices = base
-dmesg = base
-domain = base
-files = base
-filesystem = base
-fstools = base
-getty = base
-hostname = base
-hotplug = base
-init = base
-iptables = base
-kernel = base
-libraries = base
-locallogin = base
-logging = base
-lvm = base
-miscfiles = base
-mcs = base
-mls = base
-modutils = base
-mount = base
-mta = base
-netutils = base
-nscd = base
-portage = base
-raid = base
-rsync = base
-selinux = base
-selinuxutil = base
-ssh = base
-staff = base
-storage = base
-su = base
-sysadm = base
-sysnetwork = base
-terminal = base
-ubac = base
-udev = base
-userdomain = base
-usermanage = base
-unprivuser = base

diff --git a/sec-policy/selinux-base-policy/files/modules.conf.targeted.20090730 b/sec-policy/selinux-base-policy/files/modules.conf.targeted.20090730
deleted file mode 100644
index ee8a14c..0000000
--- a/sec-policy/selinux-base-policy/files/modules.conf.targeted.20090730
+++ /dev/null
@@ -1,50 +0,0 @@
-application = base
-authlogin = base
-bootloader = base
-clock = base
-consoletype = base
-corecommands = base
-corenetwork = base
-cron = base
-devices = base
-dmesg = base
-domain = base
-files = base
-filesystem = base
-fstools = base
-getty = base
-hostname = base
-hotplug = base
-init = base
-iptables = base
-kernel = base
-libraries = base
-locallogin = base
-logging = base
-lvm = base
-miscfiles = base
-mcs = base
-mls = base
-modutils = base
-mount = base
-mta = base
-netutils = base
-nscd = base
-portage = base
-raid = base
-rsync = base
-selinux = base
-selinuxutil = base
-ssh = base
-staff = base
-storage = base
-su = base
-sysadm = base
-sysnetwork = base
-terminal = base
-ubac = base
-udev = base
-unconfined = base
-userdomain = base
-usermanage = base
-unprivuser = base

diff --git a/sec-policy/selinux-base-policy/files/patchbundle-selinux-base-policy-2.20101213-r5.tar.bz2 b/sec-policy/selinux-base-policy/files/patchbundle-selinux-base-policy-2.20101213-r5.tar.bz2
deleted file mode 100644
index 738820b..0000000
Binary files a/sec-policy/selinux-base-policy/files/patchbundle-selinux-base-policy-2.20101213-r5.tar.bz2 and /dev/null differ

diff --git a/sec-policy/selinux-base-policy/files/patchbundle-selinux-base-policy-2.20101213-r6.tar.bz2 b/sec-policy/selinux-base-policy/files/patchbundle-selinux-base-policy-2.20101213-r6.tar.bz2
deleted file mode 100644
index 738820b..0000000
Binary files a/sec-policy/selinux-base-policy/files/patchbundle-selinux-base-policy-2.20101213-r6.tar.bz2 and /dev/null differ

diff --git a/sec-policy/selinux-base-policy/files/patchbundle-selinux-base-policy-2.20101213-r7.tar.bz2 b/sec-policy/selinux-base-policy/files/patchbundle-selinux-base-policy-2.20101213-r7.tar.bz2
deleted file mode 100644
index 175e433..0000000
Binary files a/sec-policy/selinux-base-policy/files/patchbundle-selinux-base-policy-2.20101213-r7.tar.bz2 and /dev/null differ

diff --git a/sec-policy/selinux-base-policy/files/selinux-base-policy-20070329.diff b/sec-policy/selinux-base-policy/files/selinux-base-policy-20070329.diff
deleted file mode 100644
index 4a6f55c..0000000
--- a/sec-policy/selinux-base-policy/files/selinux-base-policy-20070329.diff
+++ /dev/null
@@ -1,96 +0,0 @@
-Index: policy/support/loadable_module.spt
-===================================================================
---- policy/support/loadable_module.spt	(revision 2248)
-+++ policy/support/loadable_module.spt	(revision 2249)
-@@ -128,10 +128,10 @@
- # This needs to be reworked so expressions
- # with parentheses can work.
- 
--define(`delcare_required_symbols',`
-+define(`declare_required_symbols',`
- ifelse(regexp($1, `\w'), -1, `', `dnl
- bool regexp($1, `\(\w+\)', `\1');
--delcare_required_symbols(regexp($1, `\w+\(.*\)', `\1'))dnl
-+declare_required_symbols(regexp($1, `\w+\(.*\)', `\1'))dnl
- ') dnl
- ')
- 
-@@ -140,16 +140,7 @@
- # Tunable declaration
- #
- define(`gen_tunable',`
--	ifdef(`self_contained_policy',`
--		bool $1 dflt_or_overr(`$1'_conf,$2);
--	',`
--		# loadable module tunable
--		# declaration will go here
--		# instead of bool when
--		# loadable modules support
--		# tunables
--		bool $1 dflt_or_overr(`$1'_conf,$2);
--	')
-+	bool $1 dflt_or_overr(`$1'_conf,$2);
- ')
- 
- ##############################
-@@ -157,24 +148,12 @@
- # Tunable policy handling
- #
- define(`tunable_policy',`
--	ifdef(`self_contained_policy',`
--		if (`$1') {
--			$2
--		ifelse(`$3',`',`',`} else {
--			$3
--		')}
--	',`
--		# structure for tunables
--		# will go here instead of a
--		# conditional when loadable
--		# modules support tunables
--		gen_require(`
--			delcare_required_symbols(`$1')
--		')
--		if (`$1') {
--			$2
--		ifelse(`$3',`',`',`} else {
--			$3
--		')}
-+	gen_require(`
-+		declare_required_symbols(`$1')
- 	')
-+	if (`$1') {
-+		$2
-+	ifelse(`$3',`',`',`} else {
-+		$3
-+	')}
- ')
-Index: support/comment_move_decl.sed
-===================================================================
---- support/comment_move_decl.sed	(revision 2248)
-+++ support/comment_move_decl.sed	(revision 2249)
-@@ -5,9 +5,10 @@
- /require \{/,/} # end require/b nextline
- /optional \{/,/} # end optional/b nextline
- 
--/^[[:blank:]]*(attribute|type(alias)?) /	s/^/# this line was moved by the build process: &/
-+/^[[:blank:]]*(attribute|type(alias)?) /s/^/# this line was moved by the build process: &/
- /^[[:blank:]]*(port|node|netif|genfs)con /s/^/# this line was moved by the build process: &/
- /^[[:blank:]]*fs_use_(xattr|task|trans) /s/^/# this line was moved by the build process: &/
- /^[[:blank:]]*sid /s/^/# this line was moved by the build process: &/
-+/^[[:blank:]]*bool /s/^/# this line was moved by the build process: &/
- 
- :nextline
-Index: support/get_type_attr_decl.sed
-===================================================================
---- support/get_type_attr_decl.sed	(revision 2248)
-+++ support/get_type_attr_decl.sed	(revision 2249)
-@@ -5,7 +5,7 @@
- /require \{/,/} # end require/b nextline
- /optional \{/,/} # end optional/b nextline
- 
--/^[[:blank:]]*(attribute|type(alias)?) /{
-+/^[[:blank:]]*(attribute|type(alias)?|bool) /{
- 	s/^[[:blank:]]+//
- 	p
- }

diff --git a/sec-policy/selinux-base-policy/metadata.xml b/sec-policy/selinux-base-policy/metadata.xml
deleted file mode 100644
index d668782..0000000
--- a/sec-policy/selinux-base-policy/metadata.xml
+++ /dev/null
@@ -1,15 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-<herd>hardened</herd>
-<maintainer>
-  <email>pebenito@gentoo.org</email>
-  <name>Chris PeBenito</name>
-  <description>Primary Maintainer</description>
-</maintainer>
-<longdescription>Gentoo SELinux base policy.  This contains policy for a system at the end of system installation.  No extra policy is in this package.</longdescription>
-<use>
-	<flag name='peer_perms'>Enable the labeled networking peer permissions (SELinux policy capability).</flag>
-	<flag name='open_perms'>Enable the open permissions for file object classes (SELinux policy capability).</flag>
-</use>
-</pkgmetadata>

diff --git a/sec-policy/selinux-base-policy/selinux-base-policy-2.20101213-r5.ebuild b/sec-policy/selinux-base-policy/selinux-base-policy-2.20101213-r5.ebuild
deleted file mode 100644
index 7477d14..0000000
--- a/sec-policy/selinux-base-policy/selinux-base-policy-2.20101213-r5.ebuild
+++ /dev/null
@@ -1,116 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-base-policy/selinux-base-policy-2.20091215.ebuild,v 1.1 2009/12/16 02:53:36 pebenito Exp $
-
-EAPI="1"
-IUSE="+peer_perms open_perms"
-
-inherit eutils
-
-PATCHBUNDLE="${FILESDIR}/patchbundle-${PF}.tar.bz2"
-DESCRIPTION="Gentoo base policy for SELinux"
-HOMEPAGE="http://www.gentoo.org/proj/en/hardened/selinux/"
-SRC_URI="http://oss.tresys.com/files/refpolicy/refpolicy-${PV}.tar.bz2"
-LICENSE="GPL-2"
-SLOT="0"
-
-KEYWORDS="~amd64 ~x86"
-
-RDEPEND=">=sys-apps/policycoreutils-1.30.30"
-DEPEND="${RDEPEND}
-	sys-devel/m4
-	>=sys-apps/checkpolicy-1.30.12"
-
-S=${WORKDIR}/
-
-src_unpack() {
-	[ -z "${POLICY_TYPES}" ] && local POLICY_TYPES="strict targeted"
-	MOD_CONF_VER="20090730"
-
-	unpack ${A}
-
-	cd "${S}"
-	epatch "${PATCHBUNDLE}"
-	cd "${S}/refpolicy"
-	# Fix bug 257111
-	sed -i -e 's:system_crond_t:system_cronjob_t:g' \
-		"${S}/refpolicy/config/appconfig-standard/default_contexts"
-
-	if ! use peer_perms; then
-		sed -i -e '/network_peer_controls/d' \
-			"${S}/refpolicy/policy/policy_capabilities"
-	fi
-
-	if ! use open_perms; then
-		sed -i -e '/open_perms/d' \
-			"${S}/refpolicy/policy/policy_capabilities"
-	fi
-
-	for i in ${POLICY_TYPES}; do
-		cp -a "${S}/refpolicy" "${S}/${i}"
-
-		cd "${S}/${i}";
-		make conf || die "${i} reconfiguration failed"
-
-		cp "${FILESDIR}/modules.conf.${i}.${MOD_CONF_VER}" \
-			"${S}/${i}/policy/modules.conf" \
-			|| die "failed to set up modules.conf"
-		sed -i -e '/^QUIET/s/n/y/' -e '/^MONOLITHIC/s/y/n/' \
-			-e "/^NAME/s/refpolicy/$i/" "${S}/${i}/build.conf" \
-			|| die "build.conf setup failed."
-
-		echo "DISTRO = gentoo" >> "${S}/${i}/build.conf"
-
-		if [ "${i}" == "targeted" ]; then
-			sed -i -e '/root/d' -e 's/user_u/unconfined_u/' \
-			"${S}/${i}/config/appconfig-standard/seusers" \
-			|| die "targeted seusers setup failed."
-		fi
-	done
-}
-
-src_compile() {
-	[ -z "${POLICY_TYPES}" ] && local POLICY_TYPES="strict targeted"
-
-	for i in ${POLICY_TYPES}; do
-		cd "${S}/${i}"
-		make base || die "${i} compile failed"
-	done
-}
-
-src_install() {
-	[ -z "${POLICY_TYPES}" ] && local POLICY_TYPES="strict targeted"
-
-	for i in ${POLICY_TYPES}; do
-		cd "${S}/${i}"
-
-		make DESTDIR="${D}" install \
-			|| die "${i} install failed."
-
-		make DESTDIR="${D}" install-headers \
-			|| die "${i} headers install failed."
-
-		echo "run_init_t" > "${D}/etc/selinux/${i}/contexts/run_init_type"
-
-		echo "textrel_shlib_t" >> "${D}/etc/selinux/${i}/contexts/customizable_types"
-
-		# libsemanage won't make this on its own
-		keepdir "/etc/selinux/${i}/policy"
-	done
-
-	dodoc doc/Makefile.example doc/example.{te,fc,if}
-
-	insinto /etc/selinux
-	doins "${FILESDIR}/config"
-}
-
-pkg_postinst() {
-	[ -z "${POLICY_TYPES}" ] && local POLICY_TYPES="strict targeted"
-
-	for i in ${POLICY_TYPES}; do
-		einfo "Inserting base module into ${i} module store."
-
-		cd "/usr/share/selinux/${i}"
-		semodule -s "${i}" -b base.pp
-	done
-}

diff --git a/sec-policy/selinux-base-policy/selinux-base-policy-2.20101213-r6.ebuild b/sec-policy/selinux-base-policy/selinux-base-policy-2.20101213-r6.ebuild
deleted file mode 100644
index 225a10e..0000000
--- a/sec-policy/selinux-base-policy/selinux-base-policy-2.20101213-r6.ebuild
+++ /dev/null
@@ -1,117 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-base-policy/selinux-base-policy-2.20091215.ebuild,v 1.1 2009/12/16 02:53:36 pebenito Exp $
-
-EAPI="1"
-IUSE="+peer_perms open_perms"
-
-inherit eutils
-
-PATCHBUNDLE="${FILESDIR}/patchbundle-${PF}.tar.bz2"
-DESCRIPTION="Gentoo base policy for SELinux"
-HOMEPAGE="http://www.gentoo.org/proj/en/hardened/selinux/"
-SRC_URI="http://oss.tresys.com/files/refpolicy/refpolicy-${PV}.tar.bz2"
-LICENSE="GPL-2"
-SLOT="0"
-
-KEYWORDS="~amd64 ~x86"
-
-RDEPEND=">=sys-apps/policycoreutils-1.30.30
-	>=sys-fs/udev-151"
-DEPEND="${RDEPEND}
-	sys-devel/m4
-	>=sys-apps/checkpolicy-1.30.12"
-
-S=${WORKDIR}/
-
-src_unpack() {
-	[ -z "${POLICY_TYPES}" ] && local POLICY_TYPES="strict targeted"
-	MOD_CONF_VER="20090730"
-
-	unpack ${A}
-
-	cd "${S}"
-	epatch "${PATCHBUNDLE}"
-	cd "${S}/refpolicy"
-	# Fix bug 257111
-	sed -i -e 's:system_crond_t:system_cronjob_t:g' \
-		"${S}/refpolicy/config/appconfig-standard/default_contexts"
-
-	if ! use peer_perms; then
-		sed -i -e '/network_peer_controls/d' \
-			"${S}/refpolicy/policy/policy_capabilities"
-	fi
-
-	if ! use open_perms; then
-		sed -i -e '/open_perms/d' \
-			"${S}/refpolicy/policy/policy_capabilities"
-	fi
-
-	for i in ${POLICY_TYPES}; do
-		cp -a "${S}/refpolicy" "${S}/${i}"
-
-		cd "${S}/${i}";
-		make conf || die "${i} reconfiguration failed"
-
-		cp "${FILESDIR}/modules.conf.${i}.${MOD_CONF_VER}" \
-			"${S}/${i}/policy/modules.conf" \
-			|| die "failed to set up modules.conf"
-		sed -i -e '/^QUIET/s/n/y/' -e '/^MONOLITHIC/s/y/n/' \
-			-e "/^NAME/s/refpolicy/$i/" "${S}/${i}/build.conf" \
-			|| die "build.conf setup failed."
-
-		echo "DISTRO = gentoo" >> "${S}/${i}/build.conf"
-
-		if [ "${i}" == "targeted" ]; then
-			sed -i -e '/root/d' -e 's/user_u/unconfined_u/' \
-			"${S}/${i}/config/appconfig-standard/seusers" \
-			|| die "targeted seusers setup failed."
-		fi
-	done
-}
-
-src_compile() {
-	[ -z "${POLICY_TYPES}" ] && local POLICY_TYPES="strict targeted"
-
-	for i in ${POLICY_TYPES}; do
-		cd "${S}/${i}"
-		make base || die "${i} compile failed"
-	done
-}
-
-src_install() {
-	[ -z "${POLICY_TYPES}" ] && local POLICY_TYPES="strict targeted"
-
-	for i in ${POLICY_TYPES}; do
-		cd "${S}/${i}"
-
-		make DESTDIR="${D}" install \
-			|| die "${i} install failed."
-
-		make DESTDIR="${D}" install-headers \
-			|| die "${i} headers install failed."
-
-		echo "run_init_t" > "${D}/etc/selinux/${i}/contexts/run_init_type"
-
-		echo "textrel_shlib_t" >> "${D}/etc/selinux/${i}/contexts/customizable_types"
-
-		# libsemanage won't make this on its own
-		keepdir "/etc/selinux/${i}/policy"
-	done
-
-	dodoc doc/Makefile.example doc/example.{te,fc,if}
-
-	insinto /etc/selinux
-	doins "${FILESDIR}/config"
-}
-
-pkg_postinst() {
-	[ -z "${POLICY_TYPES}" ] && local POLICY_TYPES="strict targeted"
-
-	for i in ${POLICY_TYPES}; do
-		einfo "Inserting base module into ${i} module store."
-
-		cd "/usr/share/selinux/${i}"
-		semodule -s "${i}" -b base.pp
-	done
-}

diff --git a/sec-policy/selinux-base-policy/selinux-base-policy-2.20101213-r7.ebuild b/sec-policy/selinux-base-policy/selinux-base-policy-2.20101213-r7.ebuild
deleted file mode 100644
index 225a10e..0000000
--- a/sec-policy/selinux-base-policy/selinux-base-policy-2.20101213-r7.ebuild
+++ /dev/null
@@ -1,117 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-base-policy/selinux-base-policy-2.20091215.ebuild,v 1.1 2009/12/16 02:53:36 pebenito Exp $
-
-EAPI="1"
-IUSE="+peer_perms open_perms"
-
-inherit eutils
-
-PATCHBUNDLE="${FILESDIR}/patchbundle-${PF}.tar.bz2"
-DESCRIPTION="Gentoo base policy for SELinux"
-HOMEPAGE="http://www.gentoo.org/proj/en/hardened/selinux/"
-SRC_URI="http://oss.tresys.com/files/refpolicy/refpolicy-${PV}.tar.bz2"
-LICENSE="GPL-2"
-SLOT="0"
-
-KEYWORDS="~amd64 ~x86"
-
-RDEPEND=">=sys-apps/policycoreutils-1.30.30
-	>=sys-fs/udev-151"
-DEPEND="${RDEPEND}
-	sys-devel/m4
-	>=sys-apps/checkpolicy-1.30.12"
-
-S=${WORKDIR}/
-
-src_unpack() {
-	[ -z "${POLICY_TYPES}" ] && local POLICY_TYPES="strict targeted"
-	MOD_CONF_VER="20090730"
-
-	unpack ${A}
-
-	cd "${S}"
-	epatch "${PATCHBUNDLE}"
-	cd "${S}/refpolicy"
-	# Fix bug 257111
-	sed -i -e 's:system_crond_t:system_cronjob_t:g' \
-		"${S}/refpolicy/config/appconfig-standard/default_contexts"
-
-	if ! use peer_perms; then
-		sed -i -e '/network_peer_controls/d' \
-			"${S}/refpolicy/policy/policy_capabilities"
-	fi
-
-	if ! use open_perms; then
-		sed -i -e '/open_perms/d' \
-			"${S}/refpolicy/policy/policy_capabilities"
-	fi
-
-	for i in ${POLICY_TYPES}; do
-		cp -a "${S}/refpolicy" "${S}/${i}"
-
-		cd "${S}/${i}";
-		make conf || die "${i} reconfiguration failed"
-
-		cp "${FILESDIR}/modules.conf.${i}.${MOD_CONF_VER}" \
-			"${S}/${i}/policy/modules.conf" \
-			|| die "failed to set up modules.conf"
-		sed -i -e '/^QUIET/s/n/y/' -e '/^MONOLITHIC/s/y/n/' \
-			-e "/^NAME/s/refpolicy/$i/" "${S}/${i}/build.conf" \
-			|| die "build.conf setup failed."
-
-		echo "DISTRO = gentoo" >> "${S}/${i}/build.conf"
-
-		if [ "${i}" == "targeted" ]; then
-			sed -i -e '/root/d' -e 's/user_u/unconfined_u/' \
-			"${S}/${i}/config/appconfig-standard/seusers" \
-			|| die "targeted seusers setup failed."
-		fi
-	done
-}
-
-src_compile() {
-	[ -z "${POLICY_TYPES}" ] && local POLICY_TYPES="strict targeted"
-
-	for i in ${POLICY_TYPES}; do
-		cd "${S}/${i}"
-		make base || die "${i} compile failed"
-	done
-}
-
-src_install() {
-	[ -z "${POLICY_TYPES}" ] && local POLICY_TYPES="strict targeted"
-
-	for i in ${POLICY_TYPES}; do
-		cd "${S}/${i}"
-
-		make DESTDIR="${D}" install \
-			|| die "${i} install failed."
-
-		make DESTDIR="${D}" install-headers \
-			|| die "${i} headers install failed."
-
-		echo "run_init_t" > "${D}/etc/selinux/${i}/contexts/run_init_type"
-
-		echo "textrel_shlib_t" >> "${D}/etc/selinux/${i}/contexts/customizable_types"
-
-		# libsemanage won't make this on its own
-		keepdir "/etc/selinux/${i}/policy"
-	done
-
-	dodoc doc/Makefile.example doc/example.{te,fc,if}
-
-	insinto /etc/selinux
-	doins "${FILESDIR}/config"
-}
-
-pkg_postinst() {
-	[ -z "${POLICY_TYPES}" ] && local POLICY_TYPES="strict targeted"
-
-	for i in ${POLICY_TYPES}; do
-		einfo "Inserting base module into ${i} module store."
-
-		cd "/usr/share/selinux/${i}"
-		semodule -s "${i}" -b base.pp
-	done
-}

diff --git a/sec-policy/selinux-bind/ChangeLog b/sec-policy/selinux-bind/ChangeLog
deleted file mode 100644
index 3060dae..0000000
--- a/sec-policy/selinux-bind/ChangeLog
+++ /dev/null
@@ -1,153 +0,0 @@
-# ChangeLog for sec-policy/selinux-bind
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-bind/ChangeLog,v 1.28 2009/12/16 02:53:42 pebenito Exp $
-
-*selinux-bind-2.20101213 (01 Jan 2011)
-
-  01 Jan 2011; Chris Richards <gizmo@www.giz-works.com>
-  +selinux-bind-2.20101213.ebuild, +metadata.xml:
-  New upstream release
-
-*selinux-bind-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-bind-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-bind-20070329.ebuild, -selinux-bind-20070928.ebuild,
-  selinux-bind-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-bind-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-bind-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-bind-20070329.ebuild, selinux-bind-20070928.ebuild,
-  selinux-bind-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-bind-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-bind-20080525.ebuild:
-  New SVN snapshot.
-
-  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-bind-20050408.ebuild, -selinux-bind-20050626.ebuild,
-  -selinux-bind-20061114.ebuild:
-  Remove old ebuilds.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-bind-20070928.ebuild:
-  Mark stable.
-
-*selinux-bind-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-bind-20070928.ebuild:
-  New SVN snapshot.
-
-  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
-  Removing kaiowas from metadata due to his retirement (see #61930 for
-  reference).
-
-  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
-  selinux-bind-20070329.ebuild:
-  Mark stable.
-
-*selinux-bind-20070329 (29 Mar 2007)
-
-  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-bind-20070329.ebuild:
-  New SVN snapshot.
-
-  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
-  Redigest for Manifest2
-
-*selinux-bind-20061114 (15 Nov 2006)
-
-  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-bind-20061114.ebuild:
-  New SVN snapshot.
-
-*selinux-bind-20061008 (10 Oct 2006)
-
-  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-bind-20061008.ebuild:
-  First mainstream reference policy testing release.
-
-  26 Jun 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-bind-20050626.ebuild:
-  mark stable
-
-*selinux-bind-20050626 (26 Jun 2005)
-
-  26 Jun 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-bind-20050526.ebuild, +selinux-bind-20050626.ebuild:
-  added name_connect rules
-
-*selinux-bind-20050526 (26 May 2005)
-
-  26 May 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-bind-20050219.ebuild, +selinux-bind-20050526.ebuild:
-  fix from Daniel Thaler for chrooted environment #92312
-
-  07 May 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-bind-20050408.ebuild:
-  mark stable
-
-*selinux-bind-20050408 (23 Apr 2005)
-
-  23 Apr 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-bind-20040428.ebuild, -selinux-bind-20040925.ebuild,
-  -selinux-bind-20041120.ebuild, +selinux-bind-20050408.ebuild:
-  merge with upstream, removed old ebuilds
-
-*selinux-bind-20050219 (25 Feb 2005)
-
-  25 Feb 2005; petre rodan <kaiowas@gentoo.org>
-  +selinux-bind-20050219.ebuild:
-  merge with upstream policy
-
-  20 Jan 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-bind-20041120.ebuild:
-  mark stable
-
-*selinux-bind-20041120 (22 Nov 2004)
-
-  22 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  +selinux-bind-20041120.ebuild:
-  merge with nsa policy
-
-*selinux-bind-20040925 (23 Oct 2004)
-
-  23 Oct 2004; petre rodan <kaiowas@gentoo.org> metadata.xml,
-  +selinux-bind-20040925.ebuild:
-  update needed by base-policy-20041023
-
-*selinux-bind-20040428 (28 Apr 2004)
-
-  28 Apr 2004; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-bind-20040428.ebuild:
-  2004.1 update.
-
-  16 Jan 2004; Chris PeBenito <pebenito@gentoo.org>
-  selinux-bind-20031222.ebuild:
-  Mark stable.
-
-*selinux-bind-20031222 (22 Dec 2003)
-
-  22 Dec 2003; Chris PeBenito <pebenito@gentoo.org>
-  selinux-bind-20031222.ebuild:
-  Update from NSA 1.4 policy.
-
-*selinux-bind-20030811 (11 Aug 2003)
-
-  11 Aug 2003; Chris PeBenito <pebenito@gentoo.org> metadata.xml,
-  selinux-bind-20030811.ebuild:
-  Initial commit
-

diff --git a/sec-policy/selinux-bind/metadata.xml b/sec-policy/selinux-bind/metadata.xml
deleted file mode 100644
index b280b80..0000000
--- a/sec-policy/selinux-bind/metadata.xml
+++ /dev/null
@@ -1,13 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>hardened</herd>
-	<maintainer>
-		<email>pebenito@gentoo.org</email>
-		<name>Chris PeBenito</name>
-		<description>Backup Maintainer</description>
-	</maintainer>
-	<longdescription>
-		Gentoo SELinux policy for the Berkeley Internet Name Domain server.
-	</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-bind/selinux-bind-2.20101213.ebuild b/sec-policy/selinux-bind/selinux-bind-2.20101213.ebuild
deleted file mode 100644
index e1b0b07..0000000
--- a/sec-policy/selinux-bind/selinux-bind-2.20101213.ebuild
+++ /dev/null
@@ -1,12 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-bind/selinux-bind-2.20091215.ebuild,v 1.1 2009/12/16 02:53:42 pebenito Exp $
-
-MODS="bind"
-IUSE=""
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for BIND"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-bitlbee/metadata.xml b/sec-policy/selinux-bitlbee/metadata.xml
deleted file mode 100644
index 441cf43..0000000
--- a/sec-policy/selinux-bitlbee/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-<herd>hardened</herd>
-<longdescription>Gentoo SELinux policy for bitlbee</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-bitlbee/selinux-bitlbee-2.20101213.ebuild b/sec-policy/selinux-bitlbee/selinux-bitlbee-2.20101213.ebuild
deleted file mode 100644
index d9a0b77..0000000
--- a/sec-policy/selinux-bitlbee/selinux-bitlbee-2.20101213.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-acpi/selinux-acpi-2.20091215.ebuild,v 1.1 2009/12/16 02:53:59 pebenito Exp $
-
-IUSE=""
-
-MODS="bitlbee"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for general applications"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-bluetooth/metadata.xml b/sec-policy/selinux-bluetooth/metadata.xml
deleted file mode 100644
index 716e164..0000000
--- a/sec-policy/selinux-bluetooth/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-<herd>hardened</herd>
-<longdescription>Gentoo SELinux policy for bluetooth</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-bluetooth/selinux-bluetooth-2.20101213.ebuild b/sec-policy/selinux-bluetooth/selinux-bluetooth-2.20101213.ebuild
deleted file mode 100644
index 0fd8655..0000000
--- a/sec-policy/selinux-bluetooth/selinux-bluetooth-2.20101213.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-acpi/selinux-acpi-2.20091215.ebuild,v 1.1 2009/12/16 02:53:59 pebenito Exp $
-
-IUSE=""
-
-MODS="bluetooth"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for general applications"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-bluez/ChangeLog b/sec-policy/selinux-bluez/ChangeLog
deleted file mode 100644
index 60d7e51..0000000
--- a/sec-policy/selinux-bluez/ChangeLog
+++ /dev/null
@@ -1,68 +0,0 @@
-# ChangeLog for sec-policy/selinux-bluez
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-bluez/ChangeLog,v 1.11 2009/12/16 02:53:34 pebenito Exp $
-
-*selinux-bluez-2.20101213 (01 Jan 2011)
-
-  01 Jan 2011; Chris Richards <gizmo@www.giz-works.com>
-  +selinux-bluez-2.20101213.ebuild, +metadata.xml:
-  New upstream release
-
-*selinux-bluez-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-bluez-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-bluez-20070329.ebuild, -selinux-bluez-20070928.ebuild,
-  selinux-bluez-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-bluez-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-bluez-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-bluez-20070329.ebuild, selinux-bluez-20070928.ebuild,
-  selinux-bluez-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-bluez-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-bluez-20080525.ebuild:
-  New SVN snapshot.
-
-  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-bluez-20061114.ebuild:
-  Remove old ebuilds.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-bluez-20070928.ebuild:
-  Mark stable.
-
-*selinux-bluez-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-bluez-20070928.ebuild:
-  New SVN snapshot.
-
-  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
-  selinux-bluez-20070329.ebuild:
-  Mark stable.
-
-*selinux-bluez-20070329 (29 Mar 2007)
-
-  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-bluez-20070329.ebuild:
-  New SVN snapshot.
-
-*selinux-bluez-20061114 (22 Nov 2006)
-
-  22 Nov 2006; Chris PeBenito <pebenito@gentoo.org> +metadata.xml,
-  +selinux-bluez-20061114.ebuild:
-  Initial commit.
-

diff --git a/sec-policy/selinux-bluez/metadata.xml b/sec-policy/selinux-bluez/metadata.xml
deleted file mode 100644
index fb095cf..0000000
--- a/sec-policy/selinux-bluez/metadata.xml
+++ /dev/null
@@ -1,11 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-<herd>hardened</herd>
-<maintainer>
-  <email>pebenito@gentoo.org</email>
-  <name>Chris PeBenito</name>
-  <description>Primary Maintainer</description>
-</maintainer>
-<longdescription>Gentoo SELinux policy for the BlueZ bluetooth stack.</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-bluez/selinux-bluez-2.20101213.ebuild b/sec-policy/selinux-bluez/selinux-bluez-2.20101213.ebuild
deleted file mode 100644
index 8e41127..0000000
--- a/sec-policy/selinux-bluez/selinux-bluez-2.20101213.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-bluez/selinux-bluez-2.20091215.ebuild,v 1.1 2009/12/16 02:53:34 pebenito Exp $
-
-IUSE="dbus"
-
-MODS="bluetooth"
-
-inherit selinux-policy-2
-
-RDEPEND="dbus? ( sec-policy/selinux-dbus )"
-
-DESCRIPTION="SELinux policy for bluez bluetooth tools."
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-brctl/metadata.xml b/sec-policy/selinux-brctl/metadata.xml
deleted file mode 100644
index 895c74e..0000000
--- a/sec-policy/selinux-brctl/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-<herd>hardened</herd>
-<longdescription>Gentoo SELinux policy for brctl</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-brctl/selinux-brctl-2.20101213.ebuild b/sec-policy/selinux-brctl/selinux-brctl-2.20101213.ebuild
deleted file mode 100644
index 4172779..0000000
--- a/sec-policy/selinux-brctl/selinux-brctl-2.20101213.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-acpi/selinux-acpi-2.20091215.ebuild,v 1.1 2009/12/16 02:53:59 pebenito Exp $
-
-IUSE=""
-
-MODS="brctl"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for general applications"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-calamaris/metadata.xml b/sec-policy/selinux-calamaris/metadata.xml
deleted file mode 100644
index 93eaeef..0000000
--- a/sec-policy/selinux-calamaris/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-<herd>hardened</herd>
-<longdescription>Gentoo SELinux policy for calamaris</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-calamaris/selinux-calamaris-2.20101213.ebuild b/sec-policy/selinux-calamaris/selinux-calamaris-2.20101213.ebuild
deleted file mode 100644
index 1574665..0000000
--- a/sec-policy/selinux-calamaris/selinux-calamaris-2.20101213.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-acpi/selinux-acpi-2.20091215.ebuild,v 1.1 2009/12/16 02:53:59 pebenito Exp $
-
-IUSE=""
-
-MODS="calamaris"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for general applications"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-canna/metadata.xml b/sec-policy/selinux-canna/metadata.xml
deleted file mode 100644
index ff79769..0000000
--- a/sec-policy/selinux-canna/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-<herd>hardened</herd>
-<longdescription>Gentoo SELinux policy for canna</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-canna/selinux-canna-2.20101213.ebuild b/sec-policy/selinux-canna/selinux-canna-2.20101213.ebuild
deleted file mode 100644
index f2c19ee..0000000
--- a/sec-policy/selinux-canna/selinux-canna-2.20101213.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-acpi/selinux-acpi-2.20091215.ebuild,v 1.1 2009/12/16 02:53:59 pebenito Exp $
-
-IUSE=""
-
-MODS="canna"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for general applications"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-ccs/metadata.xml b/sec-policy/selinux-ccs/metadata.xml
deleted file mode 100644
index 09e2015..0000000
--- a/sec-policy/selinux-ccs/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-<herd>hardened</herd>
-<longdescription>Gentoo SELinux policy for ccs</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-ccs/selinux-ccs-2.20101213.ebuild b/sec-policy/selinux-ccs/selinux-ccs-2.20101213.ebuild
deleted file mode 100644
index 157bf2e..0000000
--- a/sec-policy/selinux-ccs/selinux-ccs-2.20101213.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-acpi/selinux-acpi-2.20091215.ebuild,v 1.1 2009/12/16 02:53:59 pebenito Exp $
-
-IUSE=""
-
-MODS="ccs"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for general applications"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-cdrecord/metadata.xml b/sec-policy/selinux-cdrecord/metadata.xml
deleted file mode 100644
index 3d6b11f..0000000
--- a/sec-policy/selinux-cdrecord/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-<herd>hardened</herd>
-<longdescription>Gentoo SELinux policy for cdrecord</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-cdrecord/selinux-cdrecord-2.20101213.ebuild b/sec-policy/selinux-cdrecord/selinux-cdrecord-2.20101213.ebuild
deleted file mode 100644
index cb6afa0..0000000
--- a/sec-policy/selinux-cdrecord/selinux-cdrecord-2.20101213.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-acpi/selinux-acpi-2.20091215.ebuild,v 1.1 2009/12/16 02:53:59 pebenito Exp $
-
-IUSE=""
-
-MODS="cdrecord"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for general applications"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-cgroup/metadata.xml b/sec-policy/selinux-cgroup/metadata.xml
deleted file mode 100644
index 5598baa..0000000
--- a/sec-policy/selinux-cgroup/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-<herd>hardened</herd>
-<longdescription>Gentoo SELinux policy for cgroup</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-cgroup/selinux-cgroup-2.20101213.ebuild b/sec-policy/selinux-cgroup/selinux-cgroup-2.20101213.ebuild
deleted file mode 100644
index 1d4fb94..0000000
--- a/sec-policy/selinux-cgroup/selinux-cgroup-2.20101213.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-acpi/selinux-acpi-2.20091215.ebuild,v 1.1 2009/12/16 02:53:59 pebenito Exp $
-
-IUSE=""
-
-MODS="cgroup"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for general applications"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-chronyd/metadata.xml b/sec-policy/selinux-chronyd/metadata.xml
deleted file mode 100644
index 5741e33..0000000
--- a/sec-policy/selinux-chronyd/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-<herd>hardened</herd>
-<longdescription>Gentoo SELinux policy for chronyd</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-chronyd/selinux-chronyd-2.20101213.ebuild b/sec-policy/selinux-chronyd/selinux-chronyd-2.20101213.ebuild
deleted file mode 100644
index 9b9c38e..0000000
--- a/sec-policy/selinux-chronyd/selinux-chronyd-2.20101213.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-acpi/selinux-acpi-2.20091215.ebuild,v 1.1 2009/12/16 02:53:59 pebenito Exp $
-
-IUSE=""
-
-MODS="chronyd"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for general applications"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-clamav/ChangeLog b/sec-policy/selinux-clamav/ChangeLog
deleted file mode 100644
index 1575019..0000000
--- a/sec-policy/selinux-clamav/ChangeLog
+++ /dev/null
@@ -1,124 +0,0 @@
-# ChangeLog for sec-policy/selinux-clamav
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-clamav/ChangeLog,v 1.22 2009/12/16 02:54:27 pebenito Exp $
-
-*selinux-clamav-2.20101213 (01 Jan 2011)
-
-  01 Jan 2011; Chris Richards <gizmo@www.giz-works.com>
-  +selinux-clamav-2.20101213.ebuild, +metadata.xml:
-  New upstream release
-
-*selinux-clamav-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-clamav-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-clamav-20070329.ebuild, -selinux-clamav-20070928.ebuild,
-  selinux-clamav-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-clamav-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-clamav-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-clamav-20070329.ebuild, selinux-clamav-20070928.ebuild,
-  selinux-clamav-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-clamav-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-clamav-20080525.ebuild:
-  New SVN snapshot.
-
-  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-clamav-20050626.ebuild, -selinux-clamav-20050712.ebuild,
-  -selinux-clamav-20061114.ebuild:
-  Remove old ebuilds.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-clamav-20070928.ebuild:
-  Mark stable.
-
-*selinux-clamav-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-clamav-20070928.ebuild:
-  New SVN snapshot.
-
-  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
-  Removing kaiowas from metadata due to his retirement (see #61930 for
-  reference).
-
-  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
-  selinux-clamav-20070329.ebuild:
-  Mark stable.
-
-*selinux-clamav-20070329 (29 Mar 2007)
-
-  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-clamav-20070329.ebuild:
-  New SVN snapshot.
-
-  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
-  Redigest for Manifest2
-
-*selinux-clamav-20061114 (15 Nov 2006)
-
-  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-clamav-20061114.ebuild:
-  New SVN snapshot.
-
-*selinux-clamav-20061008 (10 Oct 2006)
-
-  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-clamav-20061008.ebuild:
-  First mainstream reference policy testing release.
-
-  18 Jul 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-clamav-20050505.ebuild, selinux-clamav-20050712.ebuild:
-  mark stable
-
-*selinux-clamav-20050712 (12 Jul 2005)
-
-  12 Jul 2005; petre rodan <kaiowas@gentoo.org>
-  +selinux-clamav-20050712.ebuild:
-  fix for #98777, http_port_t has to be ifdef'ed
-
-  26 Jun 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-clamav-20050626.ebuild:
-  mark stable
-
-*selinux-clamav-20050626 (26 Jun 2005)
-
-  26 Jun 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-clamav-20041112.ebuild, +selinux-clamav-20050626.ebuild:
-  added name_connect rules
-
-  16 May 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-clamav-20050505.ebuild:
-  mark stable
-
-*selinux-clamav-20050505 (05 May 2005)
-
-  05 May 2005; petre rodan <kaiowas@gentoo.org>
-  +selinux-clamav-20050505.ebuild:
-  added a clamav_domain macro to be used by MTA filters
-
-*selinux-clamav-20041112 (13 Nov 2004)
-
-  13 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  -selinux-clamav-20041016.ebuild, +selinux-clamav-20041112.ebuild:
-  network-related policy fixes
-
-*selinux-clamav-20041016 (28 Oct 2004)
-
-  28 Oct 2004; petre rodan <kaiowas@gentoo.org> +metadata.xml,
-  +selinux-clamav-20041016.ebuild:
-  initial commit
-

diff --git a/sec-policy/selinux-clamav/metadata.xml b/sec-policy/selinux-clamav/metadata.xml
deleted file mode 100644
index 9244c63..0000000
--- a/sec-policy/selinux-clamav/metadata.xml
+++ /dev/null
@@ -1,13 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>hardened</herd>
-	<maintainer>
-		<email>pebenito@gentoo.org</email>
-		<name>Chris PeBenito</name>
-		<description>Backup Maintainer</description>
-	</maintainer>
-	<longdescription>
-		Gentoo SELinux policy for Clam AntiVirus.
-	</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-clamav/selinux-clamav-2.20101213.ebuild b/sec-policy/selinux-clamav/selinux-clamav-2.20101213.ebuild
deleted file mode 100644
index c8b56bb..0000000
--- a/sec-policy/selinux-clamav/selinux-clamav-2.20101213.ebuild
+++ /dev/null
@@ -1,12 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-clamav/selinux-clamav-2.20091215.ebuild,v 1.1 2009/12/16 02:54:27 pebenito Exp $
-
-MODS="clamav"
-IUSE=""
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for Clam AntiVirus"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-clockspeed/ChangeLog b/sec-policy/selinux-clockspeed/ChangeLog
deleted file mode 100644
index 5cda29a..0000000
--- a/sec-policy/selinux-clockspeed/ChangeLog
+++ /dev/null
@@ -1,132 +0,0 @@
-# ChangeLog for sec-policy/selinux-clockspeed
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-clockspeed/ChangeLog,v 1.26 2009/12/16 02:54:02 pebenito Exp $
-
-*selinux-clockspeed-2.20101213 (01 Jan 2011)
-
-  01 Jan 2011; Chris Richards <gizmo@www.giz-works.com>
-  +selinux-clockspeed-2.20101213.ebuild, +metadata.xml:
-  New upstream release
-
-*selinux-clockspeed-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-clockspeed-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-clockspeed-20070329.ebuild, -selinux-clockspeed-20070928.ebuild,
-  selinux-clockspeed-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-clockspeed-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-clockspeed-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-clockspeed-20070329.ebuild, selinux-clockspeed-20070928.ebuild,
-  selinux-clockspeed-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-clockspeed-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-clockspeed-20080525.ebuild:
-  New SVN snapshot.
-
-  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-clockspeed-20050316.ebuild, -selinux-clockspeed-20050626.ebuild,
-  -selinux-clockspeed-20061114.ebuild:
-  Remove old ebuilds.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-clockspeed-20070928.ebuild:
-  Mark stable.
-
-*selinux-clockspeed-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-clockspeed-20070928.ebuild:
-  New SVN snapshot.
-
-  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
-  Removing kaiowas from metadata due to his retirement (see #61930 for
-  reference).
-
-  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
-  selinux-clockspeed-20070329.ebuild:
-  Mark stable.
-
-*selinux-clockspeed-20070329 (29 Mar 2007)
-
-  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-clockspeed-20070329.ebuild:
-  New SVN snapshot.
-
-  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
-  Redigest for Manifest2
-
-*selinux-clockspeed-20061114 (15 Nov 2006)
-
-  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-clockspeed-20061114.ebuild:
-  New SVN snapshot.
-
-*selinux-clockspeed-20061008 (10 Oct 2006)
-
-  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-clockspeed-20061008.ebuild:
-  First mainstream reference policy testing release.
-
-  26 Jun 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-clockspeed-20050626.ebuild:
-  mark stable
-
-*selinux-clockspeed-20050626 (26 Jun 2005)
-
-  26 Jun 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-clockspeed-20041121.ebuild, +selinux-clockspeed-20050626.ebuild:
-  added name_connect rules
-
-  07 May 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-clockspeed-20050316.ebuild:
-  mark stable
-
-*selinux-clockspeed-20050316 (23 Apr 2005)
-
-  23 Apr 2005; petre rodan <kaiowas@gentoo.org>
-  +selinux-clockspeed-20050316.ebuild:
-  merge with upstream
-
-  12 Dec 2004; petre rodan <kaiowas@gentoo.org>
-  -selinux-clockspeed-20031221.ebuild, -selinux-clockspeed-20041016.ebuild:
-  old builds removed
-
-  23 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  selinux-clockspeed-20041121.ebuild:
-  mark stable
-
-*selinux-clockspeed-20041121 (22 Nov 2004)
-
-  22 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  +selinux-clockspeed-20041121.ebuild:
-  block moved to daemontools.te
-
-  24 Oct 2004; petre rodan <kaiowas@gentoo.org>
-  selinux-clockspeed-20041016.ebuild:
-  mark stable
-
-*selinux-clockspeed-20041016 (23 Oct 2004)
-
-  23 Oct 2004; petre rodan <kaiowas@gentoo.org> metadata.xml,
-  +selinux-clockspeed-20041016.ebuild:
-  Minor fix, changed primary maintainer
-
-*selinux-clockspeed-20031221 (21 Dec 2003)
-
-  21 Dec 2003; Chris PeBenito <pebenito@gentoo.org> metadata.xml,
-  selinux-clockspeed-20031221.ebuild:
-  Initial commit.  Submitted by Petre Rodan.
-

diff --git a/sec-policy/selinux-clockspeed/metadata.xml b/sec-policy/selinux-clockspeed/metadata.xml
deleted file mode 100644
index c836ca8..0000000
--- a/sec-policy/selinux-clockspeed/metadata.xml
+++ /dev/null
@@ -1,13 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>hardened</herd>
-	<maintainer>
-		<email>pebenito@gentoo.org</email>
-		<name>Chris PeBenito</name>
-		<description>Backup Maintainer</description>
-	</maintainer>
-	<longdescription>
-		Gentoo SELinux policy for the DJ Bernstein's clockspeed.
-	</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-clockspeed/selinux-clockspeed-2.20101213.ebuild b/sec-policy/selinux-clockspeed/selinux-clockspeed-2.20101213.ebuild
deleted file mode 100644
index 013d857..0000000
--- a/sec-policy/selinux-clockspeed/selinux-clockspeed-2.20101213.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-clockspeed/selinux-clockspeed-2.20091215.ebuild,v 1.1 2009/12/16 02:54:02 pebenito Exp $
-
-MODS="clockspeed"
-IUSE=""
-
-inherit selinux-policy-2
-
-IUSE=""
-
-DESCRIPTION="SELinux policy for clockspeed"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-consolekit/metadata.xml b/sec-policy/selinux-consolekit/metadata.xml
deleted file mode 100644
index 55ef3bf..0000000
--- a/sec-policy/selinux-consolekit/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-<herd>hardened</herd>
-<longdescription>Gentoo SELinux policy for consolekit</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-consolekit/selinux-consolekit-2.20101213.ebuild b/sec-policy/selinux-consolekit/selinux-consolekit-2.20101213.ebuild
deleted file mode 100644
index be975cf..0000000
--- a/sec-policy/selinux-consolekit/selinux-consolekit-2.20101213.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-acpi/selinux-acpi-2.20091215.ebuild,v 1.1 2009/12/16 02:53:59 pebenito Exp $
-
-IUSE=""
-
-MODS="consolekit"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for general applications"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-corosync/metadata.xml b/sec-policy/selinux-corosync/metadata.xml
deleted file mode 100644
index ba40c2b..0000000
--- a/sec-policy/selinux-corosync/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-<herd>hardened</herd>
-<longdescription>Gentoo SELinux policy for corosync</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-corosync/selinux-corosync-2.20101213.ebuild b/sec-policy/selinux-corosync/selinux-corosync-2.20101213.ebuild
deleted file mode 100644
index 0f7ed6c..0000000
--- a/sec-policy/selinux-corosync/selinux-corosync-2.20101213.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-acpi/selinux-acpi-2.20091215.ebuild,v 1.1 2009/12/16 02:53:59 pebenito Exp $
-
-IUSE=""
-
-MODS="corosync"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for general applications"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-courier-imap/ChangeLog b/sec-policy/selinux-courier-imap/ChangeLog
deleted file mode 100644
index 12b4972..0000000
--- a/sec-policy/selinux-courier-imap/ChangeLog
+++ /dev/null
@@ -1,167 +0,0 @@
-# ChangeLog for sec-policy/selinux-courier-imap
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-courier-imap/ChangeLog,v 1.30 2009/12/16 02:54:18 pebenito Exp $
-
-*selinux-courier-imap-2.20101213 (01 Jan 2011)
-
-  01 Jan 2011; Chris Richards <gizmo@www.giz-works.com>
-  +selinux-courier-imap-2.20101213.ebuild, +metadata.xml:
-  New upstream release
-
-*selinux-courier-imap-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-courier-imap-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-courier-imap-20070329.ebuild,
-  -selinux-courier-imap-20070928.ebuild,
-  selinux-courier-imap-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-courier-imap-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-courier-imap-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-courier-imap-20070329.ebuild,
-  selinux-courier-imap-20070928.ebuild,
-  selinux-courier-imap-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-courier-imap-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-courier-imap-20080525.ebuild:
-  New SVN snapshot.
-
-  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-courier-imap-20050417.ebuild,
-  -selinux-courier-imap-20050607.ebuild,
-  -selinux-courier-imap-20050628.ebuild,
-  -selinux-courier-imap-20061114.ebuild:
-  Remove old ebuilds.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-courier-imap-20070928.ebuild:
-  Mark stable.
-
-*selinux-courier-imap-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-courier-imap-20070928.ebuild:
-  New SVN snapshot.
-
-  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
-  Removing kaiowas from metadata due to his retirement (see #61930 for
-  reference).
-
-  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
-  selinux-courier-imap-20070329.ebuild:
-  Mark stable.
-
-*selinux-courier-imap-20070329 (29 Mar 2007)
-
-  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-courier-imap-20070329.ebuild:
-  New SVN snapshot.
-
-  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
-  Redigest for Manifest2
-
-*selinux-courier-imap-20061114 (15 Nov 2006)
-
-  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-courier-imap-20061114.ebuild:
-  New SVN snapshot.
-
-*selinux-courier-imap-20061008 (10 Oct 2006)
-
-  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-courier-imap-20061008.ebuild:
-  First mainstream reference policy testing release.
-
-  29 Jun 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-courier-imap-20050628.ebuild:
-  mark stable
-
-*selinux-courier-imap-20050628 (28 Jun 2005)
-
-  28 Jun 2005; petre rodan <kaiowas@gentoo.org>
-  +selinux-courier-imap-20050628.ebuild:
-  fc change needed by policycoreutils-1.24
-
-  27 Jun 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-courier-imap-20050607.ebuild:
-  mark stable
-
-*selinux-courier-imap-20050607 (26 Jun 2005)
-
-  26 Jun 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-courier-imap-20050219.ebuild,
-  +selinux-courier-imap-20050607.ebuild:
-  policy cleanup with no semantic diff
-
-  23 Apr 2005; petre rodan <kaiowas@gentoo.org> :
-  mark stable
-
-*selinux-courier-imap-20050417 (17 Apr 2005)
-
-  17 Apr 2005; petre rodan <kaiowas@gentoo.org>
-  +selinux-courier-imap-20050417.ebuild:
-  merge with upstream and fix for bug #89321
-
-  23 Mar 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-courier-imap-20050219.ebuild:
-  mark stable
-
-*selinux-courier-imap-20050219 (25 Feb 2005)
-
-  25 Feb 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-courier-imap-20040928.ebuild,
-  +selinux-courier-imap-20050219.ebuild:
-  removed 3 port defs not present upstream
-
-  20 Jan 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-courier-imap-20050105.ebuild:
-  mark stable
-
-*selinux-courier-imap-20050105 (06 Jan 2005)
-
-  06 Jan 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-courier-imap-20041122.ebuild,
-  +selinux-courier-imap-20050105.ebuild:
-  policy that supports courier-authlib and >=courier-imap-4.0
-
-*selinux-courier-imap-20041122 (12 Dec 2004)
-
-  12 Dec 2004; petre rodan <kaiowas@gentoo.org>
-  -selinux-courier-imap-20040406.ebuild,
-  +selinux-courier-imap-20041122.ebuild:
-  policy tweaks needed by latest versions of c-i
-
-  28 Oct 2004; petre rodan <kaiowas@gentoo.org>
-  selinux-courier-imap-20040928.ebuild:
-  mark stable
-
-*selinux-courier-imap-20040928 (23 Oct 2004)
-
-  23 Oct 2004; petre rodan <kaiowas@gentoo.org> metadata.xml,
-  +selinux-courier-imap-20040928.ebuild:
-  Fix for courier-imap 3.0.5
-
-*selinux-courier-imap-20040406 (06 Apr 2004)
-
-  06 Apr 2004; Chris PeBenito <pebenito@gentoo.org>
-  selinux-courier-imap-20040406.ebuild:
-  Fixes for courier-imap 3.0.2, from bug #45917.
-
-*selinux-courier-imap-20040203 (03 Feb 2004)
-
-  03 Feb 2004; Chris PeBenito <pebenito@gentoo.org> metadata.xml,
-  selinux-courier-imap-20040203.ebuild:
-  Initial commit.  Submitted by Petre Rodan.
-

diff --git a/sec-policy/selinux-courier-imap/metadata.xml b/sec-policy/selinux-courier-imap/metadata.xml
deleted file mode 100644
index 60756be..0000000
--- a/sec-policy/selinux-courier-imap/metadata.xml
+++ /dev/null
@@ -1,13 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>hardened</herd>
-	<maintainer>
-		<email>pebenito@gentoo.org</email>
-		<name>Chris PeBenito</name>
-		<description>Backup Maintainer</description>
-	</maintainer>
-	<longdescription>
-		Gentoo SELinux policy for the Courier Mail Server.
-	</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-courier-imap/selinux-courier-imap-2.20101213.ebuild b/sec-policy/selinux-courier-imap/selinux-courier-imap-2.20101213.ebuild
deleted file mode 100644
index 1b0e721..0000000
--- a/sec-policy/selinux-courier-imap/selinux-courier-imap-2.20101213.ebuild
+++ /dev/null
@@ -1,12 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-courier-imap/selinux-courier-imap-2.20091215.ebuild,v 1.1 2009/12/16 02:54:18 pebenito Exp $
-
-MODS="courier"
-IUSE=""
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for courier-imap"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-cpucontrol/metadata.xml b/sec-policy/selinux-cpucontrol/metadata.xml
deleted file mode 100644
index 8842623..0000000
--- a/sec-policy/selinux-cpucontrol/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-<herd>hardened</herd>
-<longdescription>Gentoo SELinux policy for cpucontrol</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-cpucontrol/selinux-cpucontrol-2.20101213.ebuild b/sec-policy/selinux-cpucontrol/selinux-cpucontrol-2.20101213.ebuild
deleted file mode 100644
index 5a50e9a..0000000
--- a/sec-policy/selinux-cpucontrol/selinux-cpucontrol-2.20101213.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-acpi/selinux-acpi-2.20091215.ebuild,v 1.1 2009/12/16 02:53:59 pebenito Exp $
-
-IUSE=""
-
-MODS="cpucontrol"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for general applications"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-cpufreqselector/metadata.xml b/sec-policy/selinux-cpufreqselector/metadata.xml
deleted file mode 100644
index 91f440d..0000000
--- a/sec-policy/selinux-cpufreqselector/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-<herd>hardened</herd>
-<longdescription>Gentoo SELinux policy for cpufreqselector</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-cpufreqselector/selinux-cpufreqselector-2.20101213.ebuild b/sec-policy/selinux-cpufreqselector/selinux-cpufreqselector-2.20101213.ebuild
deleted file mode 100644
index 9394d46..0000000
--- a/sec-policy/selinux-cpufreqselector/selinux-cpufreqselector-2.20101213.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-acpi/selinux-acpi-2.20091215.ebuild,v 1.1 2009/12/16 02:53:59 pebenito Exp $
-
-IUSE=""
-
-MODS="cpufreqselector"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for general applications"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-cups/ChangeLog b/sec-policy/selinux-cups/ChangeLog
deleted file mode 100644
index c03b993..0000000
--- a/sec-policy/selinux-cups/ChangeLog
+++ /dev/null
@@ -1,54 +0,0 @@
-# ChangeLog for sec-policy/selinux-cups
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cups/ChangeLog,v 1.8 2009/12/16 02:53:52 pebenito Exp $
-
-*selinux-cups-2.20101213 (01 Jan 2011)
-
-  01 Jan 2011; Chris Richards <gizmo@www.giz-works.com>
-  +selinux-cups-2.20101213.ebuild, +metadata.xml:
-  New upstream release
-
-*selinux-cups-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-cups-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-cups-20070329.ebuild, -selinux-cups-20070928.ebuild,
-  selinux-cups-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-cups-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-cups-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-cups-20070329.ebuild, selinux-cups-20070928.ebuild,
-  selinux-cups-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-cups-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-cups-20080525.ebuild:
-  New SVN snapshot.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-cups-20070928.ebuild:
-  Mark stable.
-
-*selinux-cups-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-cups-20070928.ebuild:
-  New SVN snapshot.
-
-*selinux-cups-20070329 (07 Jul 2007)
-
-  07 Jul 2007; Petre Rodan <kaiowas@gentoo.org> +metadata.xml,
-  +selinux-cups-20070329.ebuild:
-  initial commit. fix for bug #162469
-

diff --git a/sec-policy/selinux-cups/metadata.xml b/sec-policy/selinux-cups/metadata.xml
deleted file mode 100644
index 9720e5f..0000000
--- a/sec-policy/selinux-cups/metadata.xml
+++ /dev/null
@@ -1,10 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-<herd>hardened</herd>
-<maintainer>
-  <email>selinux@gentoo.org</email>
-</maintainer>
-<longdescription>Gentoo SELinux policy for cups - the Common Unix Printing System.</longdescription>
-</pkgmetadata>
-

diff --git a/sec-policy/selinux-cups/selinux-cups-2.20101213.ebuild b/sec-policy/selinux-cups/selinux-cups-2.20101213.ebuild
deleted file mode 100644
index 8db2de2..0000000
--- a/sec-policy/selinux-cups/selinux-cups-2.20101213.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cups/selinux-cups-2.20091215.ebuild,v 1.1 2009/12/16 02:53:52 pebenito Exp $
-
-MODS="cups"
-IUSE=""
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for cups - the Common Unix Printing System"
-
-DEPEND="sec-policy/selinux-lpd"
-RDEPEND="${DEPEND}"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-cvs/metadata.xml b/sec-policy/selinux-cvs/metadata.xml
deleted file mode 100644
index d4c38b8..0000000
--- a/sec-policy/selinux-cvs/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-<herd>hardened</herd>
-<longdescription>Gentoo SELinux policy for cvs</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-cvs/selinux-cvs-2.20101213.ebuild b/sec-policy/selinux-cvs/selinux-cvs-2.20101213.ebuild
deleted file mode 100644
index 4b46f06..0000000
--- a/sec-policy/selinux-cvs/selinux-cvs-2.20101213.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-acpi/selinux-acpi-2.20091215.ebuild,v 1.1 2009/12/16 02:53:59 pebenito Exp $
-
-IUSE=""
-
-MODS="cvs"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for general applications"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-cyphesis/metadata.xml b/sec-policy/selinux-cyphesis/metadata.xml
deleted file mode 100644
index 13cf7cd..0000000
--- a/sec-policy/selinux-cyphesis/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-<herd>hardened</herd>
-<longdescription>Gentoo SELinux policy for cyphesis</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-cyphesis/selinux-cyphesis-2.20101213.ebuild b/sec-policy/selinux-cyphesis/selinux-cyphesis-2.20101213.ebuild
deleted file mode 100644
index d0ee10c..0000000
--- a/sec-policy/selinux-cyphesis/selinux-cyphesis-2.20101213.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-acpi/selinux-acpi-2.20091215.ebuild,v 1.1 2009/12/16 02:53:59 pebenito Exp $
-
-IUSE=""
-
-MODS="cyphesis"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for general applications"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-cyrus-sasl/ChangeLog b/sec-policy/selinux-cyrus-sasl/ChangeLog
deleted file mode 100644
index 1d7ea3a..0000000
--- a/sec-policy/selinux-cyrus-sasl/ChangeLog
+++ /dev/null
@@ -1,100 +0,0 @@
-# ChangeLog for sec-policy/selinux-cyrus-sasl
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cyrus-sasl/ChangeLog,v 1.17 2009/12/16 02:53:32 pebenito Exp $
-
-*selinux-cyrus-sasl-2.20101213 (01 Jan 2011)
-
-  01 Jan 2011; Chris Richards <gizmo@www.giz-works.com>
-  +selinux-cyrus-sasl-2.20101213.ebuild, +metadata.xml:
-  New upstream release
-
-*selinux-cyrus-sasl-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-cyrus-sasl-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-cyrus-sasl-20070329.ebuild, -selinux-cyrus-sasl-20070928.ebuild,
-  selinux-cyrus-sasl-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-cyrus-sasl-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-cyrus-sasl-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-cyrus-sasl-20070329.ebuild, selinux-cyrus-sasl-20070928.ebuild,
-  selinux-cyrus-sasl-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-cyrus-sasl-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-cyrus-sasl-20080525.ebuild:
-  New SVN snapshot.
-
-  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-cyrus-sasl-20050918.ebuild, -selinux-cyrus-sasl-20060218.ebuild,
-  -selinux-cyrus-sasl-20061114.ebuild:
-  Remove old ebuilds.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-cyrus-sasl-20070928.ebuild:
-  Mark stable.
-
-*selinux-cyrus-sasl-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-cyrus-sasl-20070928.ebuild:
-  New SVN snapshot.
-
-  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
-  Removing kaiowas from metadata due to his retirement (see #61930 for
-  reference).
-
-  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
-  selinux-cyrus-sasl-20070329.ebuild:
-  Mark stable.
-
-*selinux-cyrus-sasl-20070329 (29 Mar 2007)
-
-  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-cyrus-sasl-20070329.ebuild:
-  New SVN snapshot.
-
-  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
-  Redigest for Manifest2
-
-*selinux-cyrus-sasl-20061114 (15 Nov 2006)
-
-  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-cyrus-sasl-20061114.ebuild:
-  New SVN snapshot.
-
-*selinux-cyrus-sasl-20061008 (10 Oct 2006)
-
-  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-cyrus-sasl-20061008.ebuild:
-  First mainstream reference policy testing release.
-
-*selinux-cyrus-sasl-20060218 (18 Feb 2006)
-
-  18 Feb 2006; petre rodan <kaiowas@gentoo.org>
-  +selinux-cyrus-sasl-20060218.ebuild:
-  fix for bug #107387
-
-*selinux-cyrus-sasl-20050918 (18 Sep 2005)
-
-  18 Sep 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-cyrus-sasl-20050605.ebuild, +selinux-cyrus-sasl-20050918.ebuild:
-  merge with upstream, added mips arch
-
-*selinux-cyrus-sasl-20050605 (26 Jun 2005)
-
-  26 Jun 2005; petre rodan <kaiowas@gentoo.org> +metadata.xml,
-  +selinux-cyrus-sasl-20050605.ebuild:
-  initial commit
-

diff --git a/sec-policy/selinux-cyrus-sasl/metadata.xml b/sec-policy/selinux-cyrus-sasl/metadata.xml
deleted file mode 100644
index bb2daa6..0000000
--- a/sec-policy/selinux-cyrus-sasl/metadata.xml
+++ /dev/null
@@ -1,13 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>hardened</herd>
-	<maintainer>
-		<email>pebenito@gentoo.org</email>
-		<name>Chris PeBenito</name>
-		<description>Backup Maintainer</description>
-	</maintainer>
-	<longdescription>
-		Gentoo SELinux policy for cyrus-sasl.
-	</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-cyrus-sasl/selinux-cyrus-sasl-2.20101213.ebuild b/sec-policy/selinux-cyrus-sasl/selinux-cyrus-sasl-2.20101213.ebuild
deleted file mode 100644
index 95468f5..0000000
--- a/sec-policy/selinux-cyrus-sasl/selinux-cyrus-sasl-2.20101213.ebuild
+++ /dev/null
@@ -1,12 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cyrus-sasl/selinux-cyrus-sasl-2.20091215.ebuild,v 1.1 2009/12/16 02:53:32 pebenito Exp $
-
-MODS="sasl"
-IUSE=""
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for cyrus-sasl"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-daemontools/ChangeLog b/sec-policy/selinux-daemontools/ChangeLog
deleted file mode 100644
index 90f885f..0000000
--- a/sec-policy/selinux-daemontools/ChangeLog
+++ /dev/null
@@ -1,178 +0,0 @@
-# ChangeLog for sec-policy/selinux-daemontools
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-daemontools/ChangeLog,v 1.33 2009/12/16 02:53:50 pebenito Exp $
-
-*selinux-daemontools-2.20101213 (01 Jan 2011)
-
-  01 Jan 2011; Chris Richards <gizmo@www.giz-works.com>
-  +selinux-daemontools-2.20101213.ebuild, +metadata.xml:
-  New upstream release
-
-*selinux-daemontools-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-daemontools-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-daemontools-20070329.ebuild,
-  -selinux-daemontools-20070928.ebuild, selinux-daemontools-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-daemontools-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-daemontools-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-daemontools-20070329.ebuild, selinux-daemontools-20070928.ebuild,
-  selinux-daemontools-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-daemontools-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-daemontools-20080525.ebuild:
-  New SVN snapshot.
-
-  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-daemontools-20050903.ebuild,
-  -selinux-daemontools-20051126.ebuild,
-  -selinux-daemontools-20061114.ebuild:
-  Remove old ebuilds.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-daemontools-20070928.ebuild:
-  Mark stable.
-
-*selinux-daemontools-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-daemontools-20070928.ebuild:
-  New SVN snapshot.
-
-  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
-  Removing kaiowas from metadata due to his retirement (see #61930 for
-  reference).
-
-  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
-  selinux-daemontools-20070329.ebuild:
-  Mark stable.
-
-*selinux-daemontools-20070329 (29 Mar 2007)
-
-  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-daemontools-20070329.ebuild:
-  New SVN snapshot.
-
-  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
-  Redigest for Manifest2
-
-*selinux-daemontools-20061114 (15 Nov 2006)
-
-  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-daemontools-20061114.ebuild:
-  New SVN snapshot.
-
-*selinux-daemontools-20061008 (10 Oct 2006)
-
-  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-daemontools-20061008.ebuild:
-  First mainstream reference policy testing release.
-
-  02 Dec 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-daemontools-20051126.ebuild:
-  mark stable on amd64 mips ppc sparc x86
-
-*selinux-daemontools-20051126 (28 Nov 2005)
-
-  28 Nov 2005; petre rodan <kaiowas@gentoo.org>
-  +selinux-daemontools-20051126.ebuild:
-  added support for openvpn
-
-  18 Sep 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-daemontools-20050316.ebuild, selinux-daemontools-20050903.ebuild:
-  mark stable
-
-*selinux-daemontools-20050903 (09 Sep 2005)
-
-  09 Sep 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-daemontools-20050201.ebuild, selinux-daemontools-20050316.ebuild,
-  +selinux-daemontools-20050903.ebuild:
-  added support for ftp daemons, added mips arch
-
-  07 May 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-daemontools-20050316.ebuild:
-  mark stable
-
-*selinux-daemontools-20050316 (23 Apr 2005)
-
-  23 Apr 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-daemontools-20041121.ebuild,
-  -selinux-daemontools-20041128.ebuild,
-  +selinux-daemontools-20050316.ebuild:
-  merge with upstream, no semantic changes
-
-  06 Feb 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-daemontools-20050201.ebuild:
-  mark stable
-
-*selinux-daemontools-20050201 (01 Feb 2005)
-
-  01 Feb 2005; petre rodan <kaiowas@gentoo.org>
-  +selinux-daemontools-20050201.ebuild:
-  added control for clamav and spamd
-
-  20 Jan 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-daemontools-20041128.ebuild:
-  mark stable
-
-*selinux-daemontools-20041128 (12 Dec 2004)
-
-  12 Dec 2004; petre rodan <kaiowas@gentoo.org>
-  -selinux-daemontools-20041111.ebuild,
-  +selinux-daemontools-20041128.ebuild:
-  added rules to allow svscanboot to be started from inittab
-
-  23 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  selinux-daemontools-20041121.ebuild:
-  mark stable
-
-*selinux-daemontools-20041121 (22 Nov 2004)
-
-  22 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  +selinux-daemontools-20041121.ebuild:
-  policy cleanup
-
-*selinux-daemontools-20041111 (13 Nov 2004)
-
-  13 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  -selinux-daemontools-20040203.ebuild,
-  -selinux-daemontools-20041022.ebuild,
-  +selinux-daemontools-20041111.ebuild:
-  new services that can be supervised: apache, stunnel
-
-  28 Oct 2004; petre rodan <kaiowas@gentoo.org>
-  selinux-daemontools-20041022.ebuild:
-  mark stable
-
-*selinux-daemontools-20041022 (23 Oct 2004)
-
-  23 Oct 2004; petre rodan <kaiowas@gentoo.org> metadata.xml,
-  +selinux-daemontools-20041022.ebuild:
-  added capability of supervising rsync and apache processes, minor
-  improvements, updated primary maintainer
-
-*selinux-daemontools-20040203 (03 Feb 2004)
-
-  03 Feb 2004; Chris PeBenito <pebenito@gentoo.org>
-  selinux-daemontools-20040203.ebuild:
-  Updates from Petre, including using run_init to control the daemontools
-  scripts.
-
-*selinux-daemontools-20031221 (21 Dec 2003)
-
-  21 Dec 2003; Chris PeBenito <pebenito@gentoo.org> metadata.xml:
-  Initial commit.  Policy submitted by Petre Rodan.
-

diff --git a/sec-policy/selinux-daemontools/metadata.xml b/sec-policy/selinux-daemontools/metadata.xml
deleted file mode 100644
index b4e33ff..0000000
--- a/sec-policy/selinux-daemontools/metadata.xml
+++ /dev/null
@@ -1,13 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>hardened</herd>
-	<maintainer>
-		<email>pebenito@gentoo.org</email>
-		<name>Chris PeBenito</name>
-		<description>Backup Maintainer</description>
-	</maintainer>
-	<longdescription>
-		Gentoo SELinux policy for the DJ Bernstein's daemontools.
-	</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-daemontools/selinux-daemontools-2.20101213.ebuild b/sec-policy/selinux-daemontools/selinux-daemontools-2.20101213.ebuild
deleted file mode 100644
index 005fd39..0000000
--- a/sec-policy/selinux-daemontools/selinux-daemontools-2.20101213.ebuild
+++ /dev/null
@@ -1,12 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-daemontools/selinux-daemontools-2.20091215.ebuild,v 1.1 2009/12/16 02:53:50 pebenito Exp $
-
-MODS="daemontools"
-IUSE=""
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for daemontools"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-dante/ChangeLog b/sec-policy/selinux-dante/ChangeLog
deleted file mode 100644
index 4290e95..0000000
--- a/sec-policy/selinux-dante/ChangeLog
+++ /dev/null
@@ -1,128 +0,0 @@
-# ChangeLog for sec-policy/selinux-dante
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dante/ChangeLog,v 1.23 2009/12/16 02:53:31 pebenito Exp $
-
-*selinux-dante-2.20101213 (01 Jan 2011)
-
-  01 Jan 2011; Chris Richards <gizmo@www.giz-works.com>
-  +selinux-dante-2.20101213.ebuild, +metadata.xml:
-  New upstream release
-
-*selinux-dante-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-dante-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-dante-20070329.ebuild, -selinux-dante-20070928.ebuild,
-  selinux-dante-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-dante-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-dante-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-dante-20070329.ebuild, selinux-dante-20070928.ebuild,
-  selinux-dante-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-dante-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-dante-20080525.ebuild:
-  New SVN snapshot.
-
-  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-dante-20050201.ebuild, -selinux-dante-20050308.ebuild,
-  -selinux-dante-20061114.ebuild:
-  Remove old ebuilds.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-dante-20070928.ebuild:
-  Mark stable.
-
-*selinux-dante-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-dante-20070928.ebuild:
-  New SVN snapshot.
-
-  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
-  Removing kaiowas from metadata due to his retirement (see #61930 for
-  reference).
-
-  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
-  selinux-dante-20070329.ebuild:
-  Mark stable.
-
-*selinux-dante-20070329 (29 Mar 2007)
-
-  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-dante-20070329.ebuild:
-  New SVN snapshot.
-
-  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
-  Redigest for Manifest2
-
-*selinux-dante-20061114 (15 Nov 2006)
-
-  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-dante-20061114.ebuild:
-  New SVN snapshot.
-
-*selinux-dante-20061008 (10 Oct 2006)
-
-  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-dante-20061008.ebuild:
-  First mainstream reference policy testing release.
-
-  23 Mar 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-dante-20050308.ebuild:
-  mark stable
-
-*selinux-dante-20050308 (09 Mar 2005)
-
-  09 Mar 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-dante-20050219.ebuild, +selinux-dante-20050308.ebuild:
-  added rules needed by >=dante-1.1.15-r1
-
-*selinux-dante-20050219 (25 Feb 2005)
-
-  25 Feb 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-dante-20041208.ebuild, +selinux-dante-20050219.ebuild:
-  merge with upstream policy
-
-  06 Feb 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-dante-20050201.ebuild:
-  mark stable
-
-*selinux-dante-20050201 (01 Feb 2005)
-
-  01 Feb 2005; petre rodan <kaiowas@gentoo.org>
-  +selinux-dante-20050201.ebuild:
-  added rules needed by dante-1.1.15
-
-  20 Jan 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-dante-20041113.ebuild, selinux-dante-20041208.ebuild:
-  mark stable
-
-*selinux-dante-20041208 (12 Dec 2004)
-
-  12 Dec 2004; petre rodan <kaiowas@gentoo.org>
-  +selinux-dante-20041208.ebuild:
-  dante binds to random ports above 1024
-
-  23 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  selinux-dante-20041113.ebuild:
-  mark stable
-
-*selinux-dante-20041113 (14 Nov 2004)
-
-  14 Nov 2004; petre rodan <kaiowas@gentoo.org> +metadata.xml,
-  +selinux-dante-20041113.ebuild:
-  initial commit
-

diff --git a/sec-policy/selinux-dante/metadata.xml b/sec-policy/selinux-dante/metadata.xml
deleted file mode 100644
index df2e97d..0000000
--- a/sec-policy/selinux-dante/metadata.xml
+++ /dev/null
@@ -1,14 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>hardened</herd>
-	<maintainer>
-		<email>pebenito@gentoo.org</email>
-		<name>Chris PeBenito</name>
-		<description>Backup Maintainer</description>
-	</maintainer>
-	<longdescription>
-		Gentoo SELinux policy for dante (free socks4,5 and msproxy
-		implementation).
-	</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-dante/selinux-dante-2.20101213.ebuild b/sec-policy/selinux-dante/selinux-dante-2.20101213.ebuild
deleted file mode 100644
index 7356f9c..0000000
--- a/sec-policy/selinux-dante/selinux-dante-2.20101213.ebuild
+++ /dev/null
@@ -1,12 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dante/selinux-dante-2.20091215.ebuild,v 1.1 2009/12/16 02:53:31 pebenito Exp $
-
-MODS="dante"
-IUSE=""
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dante (free socks4,5 and msproxy implementation)"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-dbskk/metadata.xml b/sec-policy/selinux-dbskk/metadata.xml
deleted file mode 100644
index 9847f9e..0000000
--- a/sec-policy/selinux-dbskk/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-<herd>hardened</herd>
-<longdescription>Gentoo SELinux policy for dbskk</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-dbskk/selinux-dbskk-2.20101213.ebuild b/sec-policy/selinux-dbskk/selinux-dbskk-2.20101213.ebuild
deleted file mode 100644
index 141ac83..0000000
--- a/sec-policy/selinux-dbskk/selinux-dbskk-2.20101213.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-acpi/selinux-acpi-2.20091215.ebuild,v 1.1 2009/12/16 02:53:59 pebenito Exp $
-
-IUSE=""
-
-MODS="dbskk"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for general applications"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-dbus/ChangeLog b/sec-policy/selinux-dbus/ChangeLog
deleted file mode 100644
index 0a5c2e1..0000000
--- a/sec-policy/selinux-dbus/ChangeLog
+++ /dev/null
@@ -1,68 +0,0 @@
-# ChangeLog for sec-policy/selinux-dbus
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dbus/ChangeLog,v 1.11 2009/12/16 02:54:35 pebenito Exp $
-
-*selinux-dbus-2.20101213 (01 Jan 2011)
-
-  01 Jan 2011; Chris Richards <gizmo@www.giz-works.com>
-  +selinux-dbus-2.20101213.ebuild, +metadata.xml:
-  New upstream release
-
-*selinux-dbus-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-dbus-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-dbus-20070329.ebuild, -selinux-dbus-20070928.ebuild,
-  selinux-dbus-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-dbus-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-dbus-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-dbus-20070329.ebuild, selinux-dbus-20070928.ebuild,
-  selinux-dbus-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-dbus-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-dbus-20080525.ebuild:
-  New SVN snapshot.
-
-  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-dbus-20061114.ebuild:
-  Remove old ebuilds.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-dbus-20070928.ebuild:
-  Mark stable.
-
-*selinux-dbus-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-dbus-20070928.ebuild:
-  New SVN snapshot.
-
-  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
-  selinux-dbus-20070329.ebuild:
-  Mark stable.
-
-*selinux-dbus-20070329 (29 Mar 2007)
-
-  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-dbus-20070329.ebuild:
-  New SVN snapshot.
-
-*selinux-dbus-20061114 (22 Nov 2006)
-
-  22 Nov 2006; Chris PeBenito <pebenito@gentoo.org> +metadata.xml,
-  +selinux-dbus-20061114.ebuild:
-  Initial commit.
-

diff --git a/sec-policy/selinux-dbus/metadata.xml b/sec-policy/selinux-dbus/metadata.xml
deleted file mode 100644
index 697fe31..0000000
--- a/sec-policy/selinux-dbus/metadata.xml
+++ /dev/null
@@ -1,11 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-<herd>hardened</herd>
-<maintainer>
-  <email>pebenito@gentoo.org</email>
-  <name>Chris PeBenito</name>
-  <description>Primary Maintainer</description>
-</maintainer>
-<longdescription>Gentoo SELinux policy for the Desktop Bus (DBUS).</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-dbus/selinux-dbus-2.20101213.ebuild b/sec-policy/selinux-dbus/selinux-dbus-2.20101213.ebuild
deleted file mode 100644
index cc1f825..0000000
--- a/sec-policy/selinux-dbus/selinux-dbus-2.20101213.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dbus/selinux-dbus-2.20091215.ebuild,v 1.1 2009/12/16 02:54:35 pebenito Exp $
-
-IUSE=""
-
-MODS="dbus"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for desktops"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-dcc/metadata.xml b/sec-policy/selinux-dcc/metadata.xml
deleted file mode 100644
index 914f9b9..0000000
--- a/sec-policy/selinux-dcc/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-<herd>hardened</herd>
-<longdescription>Gentoo SELinux policy for dcc</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-dcc/selinux-dcc-2.20101213.ebuild b/sec-policy/selinux-dcc/selinux-dcc-2.20101213.ebuild
deleted file mode 100644
index cadb376..0000000
--- a/sec-policy/selinux-dcc/selinux-dcc-2.20101213.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-acpi/selinux-acpi-2.20091215.ebuild,v 1.1 2009/12/16 02:53:59 pebenito Exp $
-
-IUSE=""
-
-MODS="dcc"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for general applications"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-ddclient/metadata.xml b/sec-policy/selinux-ddclient/metadata.xml
deleted file mode 100644
index d62878a..0000000
--- a/sec-policy/selinux-ddclient/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-<herd>hardened</herd>
-<longdescription>Gentoo SELinux policy for ddclient</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-ddclient/selinux-ddclient-2.20101213.ebuild b/sec-policy/selinux-ddclient/selinux-ddclient-2.20101213.ebuild
deleted file mode 100644
index 074b1d6..0000000
--- a/sec-policy/selinux-ddclient/selinux-ddclient-2.20101213.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-acpi/selinux-acpi-2.20091215.ebuild,v 1.1 2009/12/16 02:53:59 pebenito Exp $
-
-IUSE=""
-
-MODS="ddclient"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for general applications"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-ddcprobe/metadata.xml b/sec-policy/selinux-ddcprobe/metadata.xml
deleted file mode 100644
index b140244..0000000
--- a/sec-policy/selinux-ddcprobe/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-<herd>hardened</herd>
-<longdescription>Gentoo SELinux policy for ddcprobe</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-ddcprobe/selinux-ddcprobe-2.20101213.ebuild b/sec-policy/selinux-ddcprobe/selinux-ddcprobe-2.20101213.ebuild
deleted file mode 100644
index ab8e1e5..0000000
--- a/sec-policy/selinux-ddcprobe/selinux-ddcprobe-2.20101213.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-acpi/selinux-acpi-2.20091215.ebuild,v 1.1 2009/12/16 02:53:59 pebenito Exp $
-
-IUSE=""
-
-MODS="ddcprobe"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for general applications"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-desktop/ChangeLog b/sec-policy/selinux-desktop/ChangeLog
deleted file mode 100644
index 8c50b69..0000000
--- a/sec-policy/selinux-desktop/ChangeLog
+++ /dev/null
@@ -1,68 +0,0 @@
-# ChangeLog for sec-policy/selinux-desktop
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-desktop/ChangeLog,v 1.11 2009/12/16 02:54:21 pebenito Exp $
-
-*selinux-desktop-2.20101213 (01 Jan 2011)
-
-  01 Jan 2011; Chris Richards <gizmo@www.giz-works.com>
-  +selinux-desktop-2.20101213.ebuild, +metadata.xml:
-  New upstream release
-
-*selinux-desktop-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-desktop-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-desktop-20070329.ebuild, -selinux-desktop-20070928.ebuild,
-  selinux-desktop-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-desktop-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-desktop-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-desktop-20070329.ebuild, selinux-desktop-20070928.ebuild,
-  selinux-desktop-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-desktop-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-desktop-20080525.ebuild:
-  New SVN snapshot.
-
-  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-desktop-20061114.ebuild:
-  Remove old ebuilds.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-desktop-20070928.ebuild:
-  Mark stable.
-
-*selinux-desktop-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-desktop-20070928.ebuild:
-  New SVN snapshot.
-
-  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
-  selinux-desktop-20070329.ebuild:
-  Mark stable.
-
-*selinux-desktop-20070329 (29 Mar 2007)
-
-  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-desktop-20070329.ebuild:
-  New SVN snapshot.
-
-*selinux-desktop-20061114 (22 Nov 2006)
-
-  22 Nov 2006; Chris PeBenito <pebenito@gentoo.org> +metadata.xml,
-  +selinux-desktop-20061114.ebuild:
-  Initial commit.
-

diff --git a/sec-policy/selinux-desktop/metadata.xml b/sec-policy/selinux-desktop/metadata.xml
deleted file mode 100644
index 4ee5d20..0000000
--- a/sec-policy/selinux-desktop/metadata.xml
+++ /dev/null
@@ -1,11 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-<herd>hardened</herd>
-<maintainer>
-  <email>pebenito@gentoo.org</email>
-  <name>Chris PeBenito</name>
-  <description>Primary Maintainer</description>
-</maintainer>
-<longdescription>Gentoo SELinux policy for the desktops.</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-desktop/selinux-desktop-2.20101213.ebuild b/sec-policy/selinux-desktop/selinux-desktop-2.20101213.ebuild
deleted file mode 100644
index 8a07c0e..0000000
--- a/sec-policy/selinux-desktop/selinux-desktop-2.20101213.ebuild
+++ /dev/null
@@ -1,22 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-desktop/selinux-desktop-2.20091215.ebuild,v 1.1 2009/12/16 02:54:21 pebenito Exp $
-
-IUSE="acpi apm avahi bluetooth crypt dbus hal pcmcia"
-
-MODS="xserver xfs mplayer mozilla java mono wine"
-
-RDEPEND="acpi? ( sec-policy/selinux-acpi )
-	apm? ( sec-policy/selinux-acpi )
-	avahi? ( sec-policy/selinux-avahi )
-	bluetooth? ( sec-policy/selinux-bluez )
-	crypt? ( sec-policy/selinux-gnupg )
-	dbus? ( sec-policy/selinux-dbus )
-	hal? ( sec-policy/selinux-hal )
-	pcmcia? ( sec-policy/selinux-pcmcia )"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for desktops"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-dhcp/ChangeLog b/sec-policy/selinux-dhcp/ChangeLog
deleted file mode 100644
index 7e01c4c..0000000
--- a/sec-policy/selinux-dhcp/ChangeLog
+++ /dev/null
@@ -1,173 +0,0 @@
-# ChangeLog for sec-policy/selinux-dhcp
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dhcp/ChangeLog,v 1.31 2009/12/16 02:53:37 pebenito Exp $
-
-*selinux-dhcp-2.20101213 (01 Jan 2011)
-
-  01 Jan 2011; Chris Richards <gizmo@www.giz-works.com>
-  +selinux-dhcp-2.20101213.ebuild, +metadata.xml:
-  New upstream release
-
-*selinux-dhcp-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-dhcp-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-dhcp-20070329.ebuild, -selinux-dhcp-20070928.ebuild,
-  selinux-dhcp-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-dhcp-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-dhcp-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-dhcp-20070329.ebuild, selinux-dhcp-20070928.ebuild,
-  selinux-dhcp-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-dhcp-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-dhcp-20080525.ebuild:
-  New SVN snapshot.
-
-  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-dhcp-20050918.ebuild, -selinux-dhcp-20051122.ebuild,
-  -selinux-dhcp-20061114.ebuild:
-  Remove old ebuilds.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-dhcp-20070928.ebuild:
-  Mark stable.
-
-*selinux-dhcp-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-dhcp-20070928.ebuild:
-  New SVN snapshot.
-
-  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
-  Removing kaiowas from metadata due to his retirement (see #61930 for
-  reference).
-
-  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
-  selinux-dhcp-20070329.ebuild:
-  Mark stable.
-
-*selinux-dhcp-20070329 (29 Mar 2007)
-
-  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-dhcp-20070329.ebuild:
-  New SVN snapshot.
-
-  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
-  Redigest for Manifest2
-
-*selinux-dhcp-20061114 (15 Nov 2006)
-
-  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-dhcp-20061114.ebuild:
-  New SVN snapshot.
-
-*selinux-dhcp-20061008 (10 Oct 2006)
-
-  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-dhcp-20061008.ebuild:
-  First mainstream reference policy testing release.
-
-*selinux-dhcp-20051122 (28 Nov 2005)
-
-  28 Nov 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-dhcp-20050219.ebuild, -selinux-dhcp-20050626.ebuild,
-  +selinux-dhcp-20051122.ebuild:
-  merge with upstream
-
-  27 Oct 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-dhcp-20050918.ebuild:
-  mark stable on amd64 mips ppc sparc x86
-
-*selinux-dhcp-20050918 (24 Oct 2005)
-
-  24 Oct 2005; petre rodan <kaiowas@gentoo.org>
-  +selinux-dhcp-20050918.ebuild:
-  tiny fix from upstream
-
-  26 Jun 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-dhcp-20050626.ebuild:
-  mark stable
-
-*selinux-dhcp-20050626 (26 Jun 2005)
-
-  26 Jun 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-dhcp-20041125.ebuild, +selinux-dhcp-20050626.ebuild:
-  added name_connect rules
-
-*selinux-dhcp-20050219 (25 Feb 2005)
-
-  25 Feb 2005; petre rodan <kaiowas@gentoo.org>
-  +selinux-dhcp-20050219.ebuild:
-  merge with upstream policy
-
-  20 Jan 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-dhcp-20041120.ebuild, selinux-dhcp-20041125.ebuild:
-  mark stable
-
-*selinux-dhcp-20041125 (12 Dec 2004)
-
-  12 Dec 2004; petre rodan <kaiowas@gentoo.org>
-  -selinux-dhcp-20040617.ebuild, -selinux-dhcp-20040925.ebuild,
-  -selinux-dhcp-20041101.ebuild, +selinux-dhcp-20041125.ebuild:
-  removed old builds
-
-  23 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  selinux-dhcp-20041120.ebuild:
-  mark stable
-
-*selinux-dhcp-20041120 (22 Nov 2004)
-
-  22 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  +selinux-dhcp-20041120.ebuild:
-  imported nsa rules, policy cleanup
-
-*selinux-dhcp-20041101 (13 Nov 2004)
-
-  13 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  +selinux-dhcp-20041101.ebuild:
-  merge with nsa policy
-
-*selinux-dhcp-20040925 (23 Oct 2004)
-
-  23 Oct 2004; petre rodan <kaiowas@gentoo.org> metadata.xml,
-  +selinux-dhcp-20040925.ebuild:
-  update needed by base-policy-20041023
-
-*selinux-dhcp-20040617 (17 Jun 2004)
-
-  17 Jun 2004; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-dhcp-20040116.ebuild, -selinux-dhcp-20040122.ebuild,
-  -selinux-dhcp-20040426.ebuild, +selinux-dhcp-20040617.ebuild:
-  Update for 20040604 base policy.
-
-*selinux-dhcp-20040426 (26 Apr 2004)
-
-  26 Apr 2004; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-dhcp-20040426.ebuild:
-  Fix for 2004.1
-
-*selinux-dhcp-20040122 (22 Jan 2004)
-
-  22 Jan 2004; Chris PeBenito <pebenito@gentoo.org>
-  selinux-dhcp-20040122.ebuild:
-  Fix type alias declaration.
-
-*selinux-dhcp-20040116 (16 Jan 2004)
-
-  16 Jan 2004; Chris PeBenito <pebenito@gentoo.org> metadata.xml,
-  selinux-dhcp-20040116.ebuild:
-  Initial commit.  Fixed up by Petre Rodan.
-

diff --git a/sec-policy/selinux-dhcp/metadata.xml b/sec-policy/selinux-dhcp/metadata.xml
deleted file mode 100644
index 2e1770d..0000000
--- a/sec-policy/selinux-dhcp/metadata.xml
+++ /dev/null
@@ -1,14 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>hardened</herd>
-	<maintainer>
-		<email>pebenito@gentoo.org</email>
-		<name>Chris PeBenito</name>
-		<description>Backup Maintainer</description>
-	</maintainer>
-	<longdescription>
-		Gentoo SELinux policy for the Dynamic Host Configuration Protocol
-		server.
-	</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-dhcp/selinux-dhcp-2.20101213.ebuild b/sec-policy/selinux-dhcp/selinux-dhcp-2.20101213.ebuild
deleted file mode 100644
index 17dcc01..0000000
--- a/sec-policy/selinux-dhcp/selinux-dhcp-2.20101213.ebuild
+++ /dev/null
@@ -1,12 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dhcp/selinux-dhcp-2.20091215.ebuild,v 1.1 2009/12/16 02:53:37 pebenito Exp $
-
-MODS="dhcp"
-IUSE=""
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dhcp server"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-dictd/metadata.xml b/sec-policy/selinux-dictd/metadata.xml
deleted file mode 100644
index 003a0ac..0000000
--- a/sec-policy/selinux-dictd/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-<herd>hardened</herd>
-<longdescription>Gentoo SELinux policy for dictd</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-dictd/selinux-dictd-2.20101213.ebuild b/sec-policy/selinux-dictd/selinux-dictd-2.20101213.ebuild
deleted file mode 100644
index 72275a3..0000000
--- a/sec-policy/selinux-dictd/selinux-dictd-2.20101213.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-acpi/selinux-acpi-2.20091215.ebuild,v 1.1 2009/12/16 02:53:59 pebenito Exp $
-
-IUSE=""
-
-MODS="dictd"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for general applications"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-distcc/ChangeLog b/sec-policy/selinux-distcc/ChangeLog
deleted file mode 100644
index ec35441..0000000
--- a/sec-policy/selinux-distcc/ChangeLog
+++ /dev/null
@@ -1,99 +0,0 @@
-# ChangeLog for sec-policy/selinux-distcc
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-distcc/ChangeLog,v 1.19 2009/12/16 02:53:43 pebenito Exp $
-
-*selinux-distcc-2.20101213 (01 Jan 2011)
-
-  01 Jan 2011; Chris Richards <gizmo@www.giz-works.com>
-  +selinux-distcc-2.20101213.ebuild, +metadata.xml:
-  New upstream release
-
-*selinux-distcc-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-distcc-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-distcc-20070329.ebuild, -selinux-distcc-20070928.ebuild,
-  selinux-distcc-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-distcc-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-distcc-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-distcc-20070329.ebuild, selinux-distcc-20070928.ebuild,
-  selinux-distcc-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-distcc-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-distcc-20080525.ebuild:
-  New SVN snapshot.
-
-  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-distcc-20040128.ebuild, -selinux-distcc-20061114.ebuild:
-  Remove old ebuilds.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-distcc-20070928.ebuild:
-  Mark stable.
-
-*selinux-distcc-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-distcc-20070928.ebuild:
-  New SVN snapshot.
-
-  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
-  selinux-distcc-20070329.ebuild:
-  Mark stable.
-
-*selinux-distcc-20070329 (29 Mar 2007)
-
-  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-distcc-20070329.ebuild:
-  New SVN snapshot.
-
-  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
-  Redigest for Manifest2
-
-*selinux-distcc-20061114 (15 Nov 2006)
-
-  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-distcc-20061114.ebuild:
-  New SVN snapshot.
-
-*selinux-distcc-20061008 (10 Oct 2006)
-
-  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-distcc-20061008.ebuild:
-  First mainstream reference policy testing release.
-
-*selinux-distcc-20040128 (28 Jan 2004)
-
-  28 Jan 2004; Chris PeBenito <pebenito@gentoo.org>
-  selinux-distcc-20040128.ebuild:
-  Update because of changes in base-policy.
-
-*selinux-distcc-20031101 (01 Nov 2003)
-
-  01 Nov 2003; Chris PeBenito <pebenito@gentoo.org>
-  selinux-distcc-20031101.ebuild:
-  Update for new API.
-
-  10 Aug 2003; Chris PeBenito <pebenito@gentoo.org>
-  selinux-distcc-20030728.ebuild:
-  Specify S since it changed in the eclass.  Mark stable.
-
-*selinux-distcc-20030728 (28 Jul 2003)
-
-  28 Jul 2003; Chris PeBenito <pebenito@gentoo.org> metadata.xml,
-  selinux-distcc-20030728.ebuild:
-  Initial commit.
-

diff --git a/sec-policy/selinux-distcc/metadata.xml b/sec-policy/selinux-distcc/metadata.xml
deleted file mode 100644
index e2b0810..0000000
--- a/sec-policy/selinux-distcc/metadata.xml
+++ /dev/null
@@ -1,11 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-<herd>hardened</herd>
-<maintainer>
-  <email>pebenito@gentoo.org</email>
-  <name>Chris PeBenito</name>
-  <description>Primary Maintainer</description>
-</maintainer>
-<longdescription>Gentoo SELinux policy for the distccd distributed compiler daemon.</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-distcc/selinux-distcc-2.20101213.ebuild b/sec-policy/selinux-distcc/selinux-distcc-2.20101213.ebuild
deleted file mode 100644
index 1920f58..0000000
--- a/sec-policy/selinux-distcc/selinux-distcc-2.20101213.ebuild
+++ /dev/null
@@ -1,12 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-distcc/selinux-distcc-2.20091215.ebuild,v 1.1 2009/12/16 02:53:43 pebenito Exp $
-
-MODS="distcc"
-IUSE=""
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for distcc"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-djbdns/ChangeLog b/sec-policy/selinux-djbdns/ChangeLog
deleted file mode 100644
index 34921ec..0000000
--- a/sec-policy/selinux-djbdns/ChangeLog
+++ /dev/null
@@ -1,122 +0,0 @@
-# ChangeLog for sec-policy/selinux-djbdns
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-djbdns/ChangeLog,v 1.24 2009/12/16 02:53:40 pebenito Exp $
-
-*selinux-djbdns-2.20101213 (01 Jan 2011)
-
-  01 Jan 2011; Chris Richards <gizmo@www.giz-works.com>
-  +selinux-djbdns-2.20101213.ebuild, +metadata.xml:
-  New upstream release
-
-*selinux-djbdns-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-djbdns-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-djbdns-20070329.ebuild, -selinux-djbdns-20070928.ebuild,
-  selinux-djbdns-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-djbdns-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-djbdns-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-djbdns-20070329.ebuild, selinux-djbdns-20070928.ebuild,
-  selinux-djbdns-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-djbdns-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-djbdns-20080525.ebuild:
-  New SVN snapshot.
-
-  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-djbdns-20050316.ebuild, -selinux-djbdns-20050626.ebuild,
-  -selinux-djbdns-20061114.ebuild:
-  Remove old ebuilds.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-djbdns-20070928.ebuild:
-  Mark stable.
-
-*selinux-djbdns-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-djbdns-20070928.ebuild:
-  New SVN snapshot.
-
-  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
-  Removing kaiowas from metadata due to his retirement (see #61930 for
-  reference).
-
-  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
-  selinux-djbdns-20070329.ebuild:
-  Mark stable.
-
-*selinux-djbdns-20070329 (29 Mar 2007)
-
-  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-djbdns-20070329.ebuild:
-  New SVN snapshot.
-
-  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
-  Redigest for Manifest2
-
-*selinux-djbdns-20061114 (15 Nov 2006)
-
-  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-djbdns-20061114.ebuild:
-  New SVN snapshot.
-
-*selinux-djbdns-20061008 (10 Oct 2006)
-
-  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-djbdns-20061008.ebuild:
-  First mainstream reference policy testing release.
-
-  26 Jun 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-djbdns-20050626.ebuild:
-  mark stable
-
-*selinux-djbdns-20050626 (26 Jun 2005)
-
-  26 Jun 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-djbdns-20041121.ebuild, +selinux-djbdns-20050626.ebuild:
-  added name_connect rules
-
-  07 May 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-djbdns-20050316.ebuild:
-  mark stable
-
-*selinux-djbdns-20050316 (23 Apr 2005)
-
-  23 Apr 2005; petre rodan <kaiowas@gentoo.org>
-  +selinux-djbdns-20050316.ebuild:
-  we have upstream now, so we merge with it
-
-  12 Dec 2004; petre rodan <kaiowas@gentoo.org>
-  -selinux-djbdns-20041113.ebuild:
-  removed old build
-
-  23 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  selinux-djbdns-20041121.ebuild:
-  mark stable
-
-*selinux-djbdns-20041121 (22 Nov 2004)
-
-  22 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  +selinux-djbdns-20041121.ebuild:
-  policy cleanup
-
-*selinux-djbdns-20041113 (13 Nov 2004)
-
-  13 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  +selinux-djbdns-20041113.ebuild:
-  name_bind needed for all ports above 1024
-

diff --git a/sec-policy/selinux-djbdns/metadata.xml b/sec-policy/selinux-djbdns/metadata.xml
deleted file mode 100644
index d5b1d6f..0000000
--- a/sec-policy/selinux-djbdns/metadata.xml
+++ /dev/null
@@ -1,13 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>hardened</herd>
-	<maintainer>
-		<email>pebenito@gentoo.org</email>
-		<name>Chris PeBenito</name>
-		<description>Backup Maintainer</description>
-	</maintainer>
-	<longdescription>
-		Gentoo SELinux policy for the DJ Bernstein's djbdns.
-	</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-djbdns/selinux-djbdns-2.20101213.ebuild b/sec-policy/selinux-djbdns/selinux-djbdns-2.20101213.ebuild
deleted file mode 100644
index ca1b0b7..0000000
--- a/sec-policy/selinux-djbdns/selinux-djbdns-2.20101213.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-djbdns/selinux-djbdns-2.20091215.ebuild,v 1.1 2009/12/16 02:53:40 pebenito Exp $
-
-MODS="djbdns"
-IUSE=""
-
-inherit selinux-policy-2
-
-RDEPEND="sec-policy/selinux-ucspi-tcp
-	sec-policy/selinux-daemontools"
-
-DESCRIPTION="SELinux policy for djbdns"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-dkim/metadata.xml b/sec-policy/selinux-dkim/metadata.xml
deleted file mode 100644
index 5bf0d12..0000000
--- a/sec-policy/selinux-dkim/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-<herd>hardened</herd>
-<longdescription>Gentoo SELinux policy for dkim</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-dkim/selinux-dkim-2.20101213.ebuild b/sec-policy/selinux-dkim/selinux-dkim-2.20101213.ebuild
deleted file mode 100644
index 0db7b4a..0000000
--- a/sec-policy/selinux-dkim/selinux-dkim-2.20101213.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-acpi/selinux-acpi-2.20091215.ebuild,v 1.1 2009/12/16 02:53:59 pebenito Exp $
-
-IUSE=""
-
-MODS="dkim"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for general applications"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-dmidecode/metadata.xml b/sec-policy/selinux-dmidecode/metadata.xml
deleted file mode 100644
index 400ce51..0000000
--- a/sec-policy/selinux-dmidecode/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-<herd>hardened</herd>
-<longdescription>Gentoo SELinux policy for dmidecode</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-dmidecode/selinux-dmidecode-2.20101213.ebuild b/sec-policy/selinux-dmidecode/selinux-dmidecode-2.20101213.ebuild
deleted file mode 100644
index 4762150..0000000
--- a/sec-policy/selinux-dmidecode/selinux-dmidecode-2.20101213.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-acpi/selinux-acpi-2.20091215.ebuild,v 1.1 2009/12/16 02:53:59 pebenito Exp $
-
-IUSE=""
-
-MODS="dmidecode"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for general applications"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-dnsmasq/ChangeLog b/sec-policy/selinux-dnsmasq/ChangeLog
deleted file mode 100644
index 9f817be..0000000
--- a/sec-policy/selinux-dnsmasq/ChangeLog
+++ /dev/null
@@ -1,54 +0,0 @@
-# ChangeLog for sec-policy/selinux-dnsmasq
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dnsmasq/ChangeLog,v 1.8 2009/12/16 02:53:59 pebenito Exp $
-
-*selinux-dnsmasq-2.20101213 (01 Jan 2011)
-
-  01 Jan 2011; Chris Richards <gizmo@www.giz-works.com>
-  +selinux-dnsmasq-2.20101213.ebuild, +metadata.xml:
-  New upstream release
-
-*selinux-dnsmasq-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-dnsmasq-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-dnsmasq-20070329.ebuild, -selinux-dnsmasq-20070928.ebuild,
-  selinux-dnsmasq-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-dnsmasq-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-dnsmasq-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-dnsmasq-20070329.ebuild, selinux-dnsmasq-20070928.ebuild,
-  selinux-dnsmasq-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-dnsmasq-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-dnsmasq-20080525.ebuild:
-  New SVN snapshot.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-dnsmasq-20070928.ebuild:
-  Mark stable.
-
-*selinux-dnsmasq-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-dnsmasq-20070928.ebuild:
-  New SVN snapshot.
-
-*selinux-dnsmasq-20070329 (22 Aug 2007)
-
-  22 Aug 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-dnsmasq-20070329.ebuild:
-  Initial commit.
-

diff --git a/sec-policy/selinux-dnsmasq/metadata.xml b/sec-policy/selinux-dnsmasq/metadata.xml
deleted file mode 100644
index 35736ef..0000000
--- a/sec-policy/selinux-dnsmasq/metadata.xml
+++ /dev/null
@@ -1,11 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-<herd>hardened</herd>
-<maintainer>
-  <email>pebenito@gentoo.org</email>
-  <name>Chris PeBenito</name>
-  <description>Primary Maintainer</description>
-</maintainer>
-<longdescription>This contains policy for the dnsmasq dns/dhcp server.</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-dnsmasq/selinux-dnsmasq-2.20101213.ebuild b/sec-policy/selinux-dnsmasq/selinux-dnsmasq-2.20101213.ebuild
deleted file mode 100644
index af02a1e..0000000
--- a/sec-policy/selinux-dnsmasq/selinux-dnsmasq-2.20101213.ebuild
+++ /dev/null
@@ -1,12 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dnsmasq/selinux-dnsmasq-2.20091215.ebuild,v 1.1 2009/12/16 02:53:59 pebenito Exp $
-
-MODS="dnsmasq"
-IUSE=""
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for dnsmasq"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-dovecot/metadata.xml b/sec-policy/selinux-dovecot/metadata.xml
deleted file mode 100644
index 99d0190..0000000
--- a/sec-policy/selinux-dovecot/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-<herd>hardened</herd>
-<longdescription>Gentoo SELinux policy for dovecot</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-dovecot/selinux-dovecot-2.20101213.ebuild b/sec-policy/selinux-dovecot/selinux-dovecot-2.20101213.ebuild
deleted file mode 100644
index 987a75a..0000000
--- a/sec-policy/selinux-dovecot/selinux-dovecot-2.20101213.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-acpi/selinux-acpi-2.20091215.ebuild,v 1.1 2009/12/16 02:53:59 pebenito Exp $
-
-IUSE=""
-
-MODS="dovecot"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for general applications"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-evolution/metadata.xml b/sec-policy/selinux-evolution/metadata.xml
deleted file mode 100644
index 68017a9..0000000
--- a/sec-policy/selinux-evolution/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-<herd>hardened</herd>
-<longdescription>Gentoo SELinux policy for evolution</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-evolution/selinux-evolution-2.20101213.ebuild b/sec-policy/selinux-evolution/selinux-evolution-2.20101213.ebuild
deleted file mode 100644
index 0f14971..0000000
--- a/sec-policy/selinux-evolution/selinux-evolution-2.20101213.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-acpi/selinux-acpi-2.20091215.ebuild,v 1.1 2009/12/16 02:53:59 pebenito Exp $
-
-IUSE=""
-
-MODS="evolution"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for general applications"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-exim/metadata.xml b/sec-policy/selinux-exim/metadata.xml
deleted file mode 100644
index 6716c24..0000000
--- a/sec-policy/selinux-exim/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-<herd>hardened</herd>
-<longdescription>Gentoo SELinux policy for exim</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-exim/selinux-exim-2.20101213.ebuild b/sec-policy/selinux-exim/selinux-exim-2.20101213.ebuild
deleted file mode 100644
index 4228607..0000000
--- a/sec-policy/selinux-exim/selinux-exim-2.20101213.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-acpi/selinux-acpi-2.20091215.ebuild,v 1.1 2009/12/16 02:53:59 pebenito Exp $
-
-IUSE=""
-
-MODS="exim"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for general applications"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-fail2ban/metadata.xml b/sec-policy/selinux-fail2ban/metadata.xml
deleted file mode 100644
index 8f75893..0000000
--- a/sec-policy/selinux-fail2ban/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-<herd>hardened</herd>
-<longdescription>Gentoo SELinux policy for fail2ban</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-fail2ban/selinux-fail2ban-2.20101213.ebuild b/sec-policy/selinux-fail2ban/selinux-fail2ban-2.20101213.ebuild
deleted file mode 100644
index 641bf42..0000000
--- a/sec-policy/selinux-fail2ban/selinux-fail2ban-2.20101213.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-acpi/selinux-acpi-2.20091215.ebuild,v 1.1 2009/12/16 02:53:59 pebenito Exp $
-
-IUSE=""
-
-MODS="fail2ban"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for general applications"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-fetchmail/metadata.xml b/sec-policy/selinux-fetchmail/metadata.xml
deleted file mode 100644
index 4d695f2..0000000
--- a/sec-policy/selinux-fetchmail/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-<herd>hardened</herd>
-<longdescription>Gentoo SELinux policy for fetchmail</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-fetchmail/selinux-fetchmail-2.20101213.ebuild b/sec-policy/selinux-fetchmail/selinux-fetchmail-2.20101213.ebuild
deleted file mode 100644
index c802922..0000000
--- a/sec-policy/selinux-fetchmail/selinux-fetchmail-2.20101213.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-acpi/selinux-acpi-2.20091215.ebuild,v 1.1 2009/12/16 02:53:59 pebenito Exp $
-
-IUSE=""
-
-MODS="fetchmail"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for general applications"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-finger/metadata.xml b/sec-policy/selinux-finger/metadata.xml
deleted file mode 100644
index 6ea0b0d..0000000
--- a/sec-policy/selinux-finger/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-<herd>hardened</herd>
-<longdescription>Gentoo SELinux policy for finger</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-finger/selinux-finger-2.20101213.ebuild b/sec-policy/selinux-finger/selinux-finger-2.20101213.ebuild
deleted file mode 100644
index 984731c..0000000
--- a/sec-policy/selinux-finger/selinux-finger-2.20101213.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-acpi/selinux-acpi-2.20091215.ebuild,v 1.1 2009/12/16 02:53:59 pebenito Exp $
-
-IUSE=""
-
-MODS="finger"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for general applications"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-fprintd/metadata.xml b/sec-policy/selinux-fprintd/metadata.xml
deleted file mode 100644
index ab4a662..0000000
--- a/sec-policy/selinux-fprintd/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-<herd>hardened</herd>
-<longdescription>Gentoo SELinux policy for fprintd</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-fprintd/selinux-fprintd-2.20101213.ebuild b/sec-policy/selinux-fprintd/selinux-fprintd-2.20101213.ebuild
deleted file mode 100644
index f4d43d9..0000000
--- a/sec-policy/selinux-fprintd/selinux-fprintd-2.20101213.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-acpi/selinux-acpi-2.20091215.ebuild,v 1.1 2009/12/16 02:53:59 pebenito Exp $
-
-IUSE=""
-
-MODS="fprintd"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for general applications"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-ftpd/ChangeLog b/sec-policy/selinux-ftpd/ChangeLog
deleted file mode 100644
index e0e3f41..0000000
--- a/sec-policy/selinux-ftpd/ChangeLog
+++ /dev/null
@@ -1,121 +0,0 @@
-# ChangeLog for sec-policy/selinux-ftpd
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ftpd/ChangeLog,v 1.21 2009/12/16 02:53:34 pebenito Exp $
-
-*selinux-ftpd-2.20101213 (01 Jan 2011)
-
-  01 Jan 2011; Chris Richards <gizmo@www.giz-works.com>
-  +selinux-ftpd-2.20101213.ebuild, +metadata.xml:
-  New upstream release
-
-*selinux-ftpd-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-ftpd-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-ftpd-20070329.ebuild, -selinux-ftpd-20070928.ebuild,
-  selinux-ftpd-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-ftpd-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-ftpd-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-ftpd-20070329.ebuild, selinux-ftpd-20070928.ebuild,
-  selinux-ftpd-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-ftpd-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-ftpd-20080525.ebuild:
-  New SVN snapshot.
-
-  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-ftpd-20050903.ebuild, -selinux-ftpd-20061114.ebuild:
-  Remove old ebuilds.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-ftpd-20070928.ebuild:
-  Mark stable.
-
-*selinux-ftpd-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-ftpd-20070928.ebuild:
-  New SVN snapshot.
-
-  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
-  selinux-ftpd-20070329.ebuild:
-  Mark stable.
-
-*selinux-ftpd-20070329 (29 Mar 2007)
-
-  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-ftpd-20070329.ebuild:
-  New SVN snapshot.
-
-  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
-  Redigest for Manifest2
-
-*selinux-ftpd-20061114 (15 Nov 2006)
-
-  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-ftpd-20061114.ebuild:
-  New SVN snapshot.
-
-*selinux-ftpd-20061008 (10 Oct 2006)
-
-  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-ftpd-20061008.ebuild:
-  First mainstream reference policy testing release.
-
-*selinux-ftpd-20050903 (09 Sep 2005)
-
-  09 Sep 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-ftpd-20050408.ebuild, +selinux-ftpd-20050903.ebuild:
-  added support for pure-ftpd
-
-  26 Jun 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-ftpd-20050626.ebuild:
-  mark stable
-
-*selinux-ftpd-20050525 (25 May 2005)
-
-  25 May 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-ftpd-20050211.ebuild, +selinux-ftpd-20050525.ebuild:
-  fix for #93935, removed obsolete inetd ifdefs
-
-  07 May 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-ftpd-20041120.ebuild, selinux-ftpd-20050408.ebuild:
-  mark stable
-
-*selinux-ftpd-20050408 (23 Apr 2005)
-
-  23 Apr 2005; petre rodan <kaiowas@gentoo.org>
-  +selinux-ftpd-20050408.ebuild:
-  merge with upstream
-
-*selinux-ftpd-20050211 (23 Mar 2005)
-
-  23 Mar 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-ftpd-20050211.ebuild:
-  mark stable
-
-*selinux-ftpd-20041120 (20 Jan 2005)
-
-  20 Jan 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-ftpd-20041120.ebuild:
-  mark stable
-
-*selinux-ftpd-20040713 (13 Jul 2004)
-
-  13 Jul 2004; Joshua Brindle <method@gentoo.org>
-  selinux-ftpd-20040713.ebuild:
-  initial import, direct from sf.net
-

diff --git a/sec-policy/selinux-ftpd/metadata.xml b/sec-policy/selinux-ftpd/metadata.xml
deleted file mode 100644
index 0747a3c..0000000
--- a/sec-policy/selinux-ftpd/metadata.xml
+++ /dev/null
@@ -1,11 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-<herd>hardened</herd>
-<maintainer>
-  <email>pebenito@gentoo.org</email>
-  <name>Chris PeBenito</name>
-  <description>Primary Maintainer</description>
-</maintainer>
-<longdescription>Gentoo SELinux policy for all ftp daemons.</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-ftpd/selinux-ftpd-2.20101213.ebuild b/sec-policy/selinux-ftpd/selinux-ftpd-2.20101213.ebuild
deleted file mode 100644
index d3ad8b0..0000000
--- a/sec-policy/selinux-ftpd/selinux-ftpd-2.20101213.ebuild
+++ /dev/null
@@ -1,12 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ftpd/selinux-ftpd-2.20091215.ebuild,v 1.1 2009/12/16 02:53:34 pebenito Exp $
-
-MODS="ftp"
-IUSE=""
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ftp daemons"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-games/ChangeLog b/sec-policy/selinux-games/ChangeLog
deleted file mode 100644
index 640854e..0000000
--- a/sec-policy/selinux-games/ChangeLog
+++ /dev/null
@@ -1,54 +0,0 @@
-# ChangeLog for sec-policy/selinux-games
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-games/ChangeLog,v 1.8 2009/12/16 02:54:28 pebenito Exp $
-
-*selinux-games-2.20101213 (01 Jan 2011)
-
-  01 Jan 2011; Chris Richards <gizmo@www.giz-works.com>
-  +selinux-games-2.20101213.ebuild, +metadata.xml:
-  New upstream release
-
-*selinux-games-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-games-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-games-20070329.ebuild, -selinux-games-20070928.ebuild,
-  selinux-games-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-games-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-games-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-games-20070329.ebuild, selinux-games-20070928.ebuild,
-  selinux-games-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-games-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-games-20080525.ebuild:
-  New SVN snapshot.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-games-20070928.ebuild:
-  Mark stable.
-
-*selinux-games-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-games-20070928.ebuild:
-  New SVN snapshot.
-
-*selinux-games-20070329 (11 Jun 2007)
-
-  11 Jun 2007; Petre Rodan <kaiowas@gentoo.org> +metadata.xml,
-  +selinux-games-20070329.ebuild:
-  initial commit
-

diff --git a/sec-policy/selinux-games/metadata.xml b/sec-policy/selinux-games/metadata.xml
deleted file mode 100644
index c444e2e..0000000
--- a/sec-policy/selinux-games/metadata.xml
+++ /dev/null
@@ -1,10 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-<herd>hardened</herd>
-<maintainer>
-  <email>selinux@gentoo.org</email>
-</maintainer>
-<longdescription>Gentoo SELinux policy for games - generic policy.</longdescription>
-</pkgmetadata>
-

diff --git a/sec-policy/selinux-games/selinux-games-2.20101213.ebuild b/sec-policy/selinux-games/selinux-games-2.20101213.ebuild
deleted file mode 100644
index 99ada4c..0000000
--- a/sec-policy/selinux-games/selinux-games-2.20101213.ebuild
+++ /dev/null
@@ -1,12 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-games/selinux-games-2.20091215.ebuild,v 1.1 2009/12/16 02:54:28 pebenito Exp $
-
-MODS="games"
-IUSE=""
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for games - generic policy"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-gatekeeper/metadata.xml b/sec-policy/selinux-gatekeeper/metadata.xml
deleted file mode 100644
index 55a214c..0000000
--- a/sec-policy/selinux-gatekeeper/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-<herd>hardened</herd>
-<longdescription>Gentoo SELinux policy for gatekeeper</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-gatekeeper/selinux-gatekeeper-2.20101213.ebuild b/sec-policy/selinux-gatekeeper/selinux-gatekeeper-2.20101213.ebuild
deleted file mode 100644
index 3356b93..0000000
--- a/sec-policy/selinux-gatekeeper/selinux-gatekeeper-2.20101213.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-acpi/selinux-acpi-2.20091215.ebuild,v 1.1 2009/12/16 02:53:59 pebenito Exp $
-
-IUSE=""
-
-MODS="gatekeeper"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for general applications"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-gift/metadata.xml b/sec-policy/selinux-gift/metadata.xml
deleted file mode 100644
index a653861..0000000
--- a/sec-policy/selinux-gift/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-<herd>hardened</herd>
-<longdescription>Gentoo SELinux policy for gift</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-gift/selinux-gift-2.20101213.ebuild b/sec-policy/selinux-gift/selinux-gift-2.20101213.ebuild
deleted file mode 100644
index bccc5c4..0000000
--- a/sec-policy/selinux-gift/selinux-gift-2.20101213.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-acpi/selinux-acpi-2.20091215.ebuild,v 1.1 2009/12/16 02:53:59 pebenito Exp $
-
-IUSE=""
-
-MODS="gift"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for general applications"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-gitosis/metadata.xml b/sec-policy/selinux-gitosis/metadata.xml
deleted file mode 100644
index 562bb65..0000000
--- a/sec-policy/selinux-gitosis/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-<herd>hardened</herd>
-<longdescription>Gentoo SELinux policy for gitosis</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-gitosis/selinux-gitosis-2.20101213.ebuild b/sec-policy/selinux-gitosis/selinux-gitosis-2.20101213.ebuild
deleted file mode 100644
index 5687090..0000000
--- a/sec-policy/selinux-gitosis/selinux-gitosis-2.20101213.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-acpi/selinux-acpi-2.20091215.ebuild,v 1.1 2009/12/16 02:53:59 pebenito Exp $
-
-IUSE=""
-
-MODS="gitosis"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for general applications"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-gnome/ChangeLog b/sec-policy/selinux-gnome/ChangeLog
deleted file mode 100644
index 2771ef6..0000000
--- a/sec-policy/selinux-gnome/ChangeLog
+++ /dev/null
@@ -1,10 +0,0 @@
-# ChangeLog for sec-policy/selinux-gnome
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: $
-
-*selinux-gnome-2.20101213 (07 Jan 2011)
-
-  07 Jan 2011; <swift@gentoo.org> +selinux-gnome-2.20101213.ebuild,
-  +metadata.xml:
-  Creating the SELinux gnome modules
-

diff --git a/sec-policy/selinux-gnome/metadata.xml b/sec-policy/selinux-gnome/metadata.xml
deleted file mode 100644
index cc6e6a6..0000000
--- a/sec-policy/selinux-gnome/metadata.xml
+++ /dev/null
@@ -1,10 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-<herd>hardened</herd>
-<maintainer>
-  <email>selinux@gentoo.org</email>
-</maintainer>
-<longdescription>Gentoo SELinux policy for gnome.</longdescription>
-</pkgmetadata>
-

diff --git a/sec-policy/selinux-gnome/selinux-gnome-2.20101213.ebuild b/sec-policy/selinux-gnome/selinux-gnome-2.20101213.ebuild
deleted file mode 100644
index d44e0b8..0000000
--- a/sec-policy/selinux-gnome/selinux-gnome-2.20101213.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-acpi/selinux-acpi-2.20091215.ebuild,v 1.1 2009/12/16 02:53:59 pebenito Exp $
-
-IUSE=""
-
-MODS="gnome"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for general applications"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-gnupg/ChangeLog b/sec-policy/selinux-gnupg/ChangeLog
deleted file mode 100644
index 98a06a8..0000000
--- a/sec-policy/selinux-gnupg/ChangeLog
+++ /dev/null
@@ -1,159 +0,0 @@
-# ChangeLog for sec-policy/selinux-gnupg
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gnupg/ChangeLog,v 1.28 2009/12/16 02:53:44 pebenito Exp $
-
-*selinux-gnupg-2.20101213 (01 Jan 2011)
-
-  01 Jan 2011; Chris Richards <gizmo@www.giz-works.com>
-  +selinux-gnupg-2.20101213.ebuild, +metadata.xml:
-  New upstream release
-
-*selinux-gnupg-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-gnupg-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-gnupg-20070329.ebuild, -selinux-gnupg-20070928.ebuild,
-  selinux-gnupg-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-gnupg-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-gnupg-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-gnupg-20070329.ebuild, selinux-gnupg-20070928.ebuild,
-  selinux-gnupg-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-gnupg-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-gnupg-20080525.ebuild:
-  New SVN snapshot.
-
-  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-gnupg-20050823.ebuild, -selinux-gnupg-20051023.ebuild,
-  -selinux-gnupg-20061114.ebuild:
-  Remove old ebuilds.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-gnupg-20070928.ebuild:
-  Mark stable.
-
-*selinux-gnupg-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-gnupg-20070928.ebuild:
-  New SVN snapshot.
-
-  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
-  selinux-gnupg-20070329.ebuild:
-  Mark stable.
-
-*selinux-gnupg-20070329 (29 Mar 2007)
-
-  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-gnupg-20070329.ebuild:
-  New SVN snapshot.
-
-  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
-  Redigest for Manifest2
-
-*selinux-gnupg-20061114 (15 Nov 2006)
-
-  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-gnupg-20061114.ebuild:
-  New SVN snapshot.
-
-*selinux-gnupg-20061008 (10 Oct 2006)
-
-  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-gnupg-20061008.ebuild:
-  First mainstream reference policy testing release.
-
-*selinux-gnupg-20051023 (28 Nov 2005)
-
-  28 Nov 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-gnupg-20050626.ebuild, +selinux-gnupg-20051023.ebuild:
-  merge with upstream
-
-  18 Sep 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-gnupg-20050626.ebuild, selinux-gnupg-20050823.ebuild:
-  mark stable
-
-*selinux-gnupg-20050823 (09 Sep 2005)
-
-  09 Sep 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-gnupg-20050408.ebuild, selinux-gnupg-20050626.ebuild,
-  -selinux-gnupg-20050813.ebuild, +selinux-gnupg-20050823.ebuild:
-  re-added some rules removed by latest merge, added mips arch
-
-*selinux-gnupg-20050813 (20 Aug 2005)
-
-  20 Aug 2005; petre rodan <kaiowas@gentoo.org>
-  +selinux-gnupg-20050813.ebuild:
-  merge with upstream
-
-  26 Jun 2005; petre rodan <kaiowas@gentoo.org> ChangeLog:
-  mark stable
-
-*selinux-gnupg-20050626 (26 Jun 2005)
-
-  26 Jun 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-gnupg-20050219.ebuild, +selinux-gnupg-20050626.ebuild:
-  added name_connect rules
-
-  07 May 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-gnupg-20041120.ebuild, selinux-gnupg-20050408.ebuild:
-  mark stable
-
-*selinux-gnupg-20050408 (23 Apr 2005)
-
-  23 Apr 2005; petre rodan <kaiowas@gentoo.org>
-  +selinux-gnupg-20050408.ebuild:
-  merge with upstream
-
-  23 Mar 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-gnupg-20050219.ebuild:
-  mark stable
-
-*selinux-gnupg-20050219 (25 Feb 2005)
-
-  25 Feb 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-gnupg-20041109.ebuild, -selinux-gnupg-20050119.ebuild,
-  +selinux-gnupg-20050219.ebuild:
-  removed old builds, merge with upstream policy
-
-*selinux-gnupg-20050119 (20 Jan 2005)
-
-  20 Jan 2005; petre rodan <kaiowas@gentoo.org>
-  +selinux-gnupg-20050119.ebuild:
-  merge with upstream policy
-
-  20 Jan 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-gnupg-20041120.ebuild:
-  mark stable
-
-*selinux-gnupg-20041120 (12 Dec 2004)
-
-  12 Dec 2004; petre rodan <kaiowas@gentoo.org>
-  +selinux-gnupg-20041120.ebuild:
-  merge with upstream policy
-
-*selinux-gnupg-20041109 (13 Nov 2004)
-
-  13 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  +selinux-gnupg-20041109.ebuild:
-  merge with nsa policy
-
-*selinux-gnupg-20040703 (03 Jul 2004)
-
-  03 Jul 2004; Chris PeBenito <pebenito@gentoo.org> +metadata.xml,
-  +selinux-gnupg-20040703.ebuild:
-  Initial commit
-

diff --git a/sec-policy/selinux-gnupg/metadata.xml b/sec-policy/selinux-gnupg/metadata.xml
deleted file mode 100644
index bc33a28..0000000
--- a/sec-policy/selinux-gnupg/metadata.xml
+++ /dev/null
@@ -1,11 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-<herd>hardened</herd>
-<maintainer>
-  <email>pebenito@gentoo.org</email>
-  <name>Chris PeBenito</name>
-  <description>Primary Maintainer</description>
-</maintainer>
-<longdescription>Gentoo SELinux policy for GNU privacy guard.</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-gnupg/selinux-gnupg-2.20101213.ebuild b/sec-policy/selinux-gnupg/selinux-gnupg-2.20101213.ebuild
deleted file mode 100644
index 01d3232..0000000
--- a/sec-policy/selinux-gnupg/selinux-gnupg-2.20101213.ebuild
+++ /dev/null
@@ -1,12 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gnupg/selinux-gnupg-2.20091215.ebuild,v 1.1 2009/12/16 02:53:44 pebenito Exp $
-
-MODS="gpg"
-IUSE=""
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for GNU privacy guard"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-gorg/ChangeLog b/sec-policy/selinux-gorg/ChangeLog
deleted file mode 100644
index 7fca2bd..0000000
--- a/sec-policy/selinux-gorg/ChangeLog
+++ /dev/null
@@ -1,10 +0,0 @@
-# ChangeLog for sec-policy/selinux-gorg
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: $
-
-*selinux-gorg-2.20101213 (07 Jan 2011)
-
-  07 Jan 2011; <swift@gentoo.org> +selinux-gorg-2.20101213.ebuild,
-  +files/add-gorg.patch:
-  Adding gorg module
-

diff --git a/sec-policy/selinux-gorg/files/add-gorg.patch b/sec-policy/selinux-gorg/files/add-gorg.patch
deleted file mode 100644
index 71e8cb1..0000000
--- a/sec-policy/selinux-gorg/files/add-gorg.patch
+++ /dev/null
@@ -1,68 +0,0 @@
---- services/gorg.te	1970-01-01 01:00:00.000000000 +0100
-+++ ../../../refpolicy/policy/modules/services/gorg.te	2011-01-07 22:35:18.986000107 +0100
-@@ -0,0 +1,59 @@
-+policy_module(gorg, 1.0.0)
-+
-+type gorg_t;
-+type gorg_exec_t;
-+typealias gorg_t alias { staff_gorg_t user_gorg_t };
-+application_domain(gorg_t, gorg_exec_t)
-+role staff_r types gorg_t;
-+role user_r types gorg_t;
-+
-+type gorg_cache_t;
-+files_type(gorg_cache_t);
-+
-+type gorg_config_t;
-+files_type(gorg_config_t);
-+
-+# Allow gorg_t to put files in the gorg_cache_t location(s)
-+manage_dirs_pattern(gorg_t, gorg_cache_t, gorg_cache_t)
-+manage_files_pattern(gorg_t, gorg_cache_t, gorg_cache_t)
-+
-+# Allow gorg_t to read configuration file(s)
-+allow gorg_t gorg_config_t:dir list_dir_perms;
-+read_files_pattern(gorg_t, gorg_config_t, gorg_config_t)
-+
-+# gorg logs through /dev/log
-+logging_send_syslog_msg(gorg_t)
-+
-+# Allow gorg to bind to port 8080 (http_cache_port_t)
-+sysnet_read_config(gorg_t)
-+sysnet_dns_name_resolve(gorg_t)
-+corenet_all_recvfrom_unlabeled(gorg_t)
-+corenet_all_recvfrom_netlabel(gorg_t)
-+corenet_tcp_sendrecv_generic_if(gorg_t)
-+corenet_tcp_sendrecv_generic_node(gorg_t)
-+#corenet_tcp_sendrecv_all_ports(gorg_t)
-+corenet_tcp_bind_generic_node(gorg_t)
-+corenet_tcp_bind_http_cache_port(gorg_t)
-+allow gorg_t self:netlink_route_socket { create_socket_perms nlmsg_read };
-+allow gorg_t self:tcp_socket { listen accept };
-+
-+# Allow gorg read access to user home files (usually where cvs/git pull is stored)
-+files_search_home(gorg_t)
-+userdom_search_user_home_dirs(gorg_t)
-+userdom_user_home_content(gorg_t)
-+userdom_list_user_home_content(gorg_t)
-+userdom_read_user_home_content_symlinks(gorg_t)
-+userdom_read_user_home_content_files(gorg_t)
-+
-+# Local policy
-+allow gorg_t self:fifo_file rw_fifo_file_perms;
-+
-+# Read /etc files (xml/catalog, hosts.conf, ...)
-+files_read_etc_files(gorg_t)
-+
-+# Gorg is ruby, so be able to execute ruby
-+corecmd_exec_bin(gorg_t)
-+
-+# Output to screen
-+userdom_use_user_terminals(gorg_t)
-+domain_use_interactive_fds(gorg_t)
---- services/gorg.fc	1970-01-01 01:00:00.000000000 +0100
-+++ ../../../refpolicy/policy/modules/services/gorg.fc	2011-01-07 22:35:22.840999786 +0100
-@@ -0,0 +1,3 @@
-+/etc/gorg(/.*)?				gen_context(system_u:object_r:gorg_config_t,s0)
-+/var/cache/gorg(/.*)?			gen_context(system_u:object_r:gorg_cache_t,s0)
-+/usr/bin/gorg			--	gen_context(system_u:object_r:gorg_exec_t,s0)

diff --git a/sec-policy/selinux-gorg/metadata.xml b/sec-policy/selinux-gorg/metadata.xml
deleted file mode 100644
index 22e4e15..0000000
--- a/sec-policy/selinux-gorg/metadata.xml
+++ /dev/null
@@ -1,10 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-<herd>hardened</herd>
-<maintainer>
-  <email>selinux@gentoo.org</email>
-</maintainer>
-<longdescription>Gentoo SELinux policy for gorg.</longdescription>
-</pkgmetadata>
-

diff --git a/sec-policy/selinux-gorg/selinux-gorg-2.20101213.ebuild b/sec-policy/selinux-gorg/selinux-gorg-2.20101213.ebuild
deleted file mode 100644
index e46a7d3..0000000
--- a/sec-policy/selinux-gorg/selinux-gorg-2.20101213.ebuild
+++ /dev/null
@@ -1,16 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-acpi/selinux-acpi-2.20091215.ebuild,v 1.1 2009/12/16 02:53:59 pebenito Exp $
-
-IUSE=""
-
-MODS="gorg"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for general applications"
-
-KEYWORDS="~amd64 ~x86"
-
-POLICY_PATCH="${FILESDIR}/add-gorg.patch"
-RDEPEND=">=sec-policy/selinux-base-policy-2.20101213-r3"

diff --git a/sec-policy/selinux-gpm/ChangeLog b/sec-policy/selinux-gpm/ChangeLog
deleted file mode 100644
index be8843c..0000000
--- a/sec-policy/selinux-gpm/ChangeLog
+++ /dev/null
@@ -1,104 +0,0 @@
-# ChangeLog for sec-policy/selinux-gpm
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gpm/ChangeLog,v 1.19 2009/12/16 02:53:54 pebenito Exp $
-
-*selinux-gpm-2.20101213 (01 Jan 2011)
-
-  01 Jan 2011; Chris Richards <gizmo@www.giz-works.com>
-  +selinux-gpm-2.20101213.ebuild, +metadata.xml:
-  New upstream release
-
-*selinux-gpm-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-gpm-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-gpm-20070329.ebuild, -selinux-gpm-20070928.ebuild,
-  selinux-gpm-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-gpm-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-gpm-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-gpm-20070329.ebuild, selinux-gpm-20070928.ebuild,
-  selinux-gpm-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-gpm-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-gpm-20080525.ebuild:
-  New SVN snapshot.
-
-  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-gpm-20041128.ebuild, -selinux-gpm-20061114.ebuild:
-  Remove old ebuilds.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-gpm-20070928.ebuild:
-  Mark stable.
-
-*selinux-gpm-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-gpm-20070928.ebuild:
-  New SVN snapshot.
-
-  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
-  selinux-gpm-20070329.ebuild:
-  Mark stable.
-
-*selinux-gpm-20070329 (29 Mar 2007)
-
-  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-gpm-20070329.ebuild:
-  New SVN snapshot.
-
-  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
-  Redigest for Manifest2
-
-*selinux-gpm-20061114 (15 Nov 2006)
-
-  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-gpm-20061114.ebuild:
-  New SVN snapshot.
-
-*selinux-gpm-20061008 (10 Oct 2006)
-
-  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-gpm-20061008.ebuild:
-  First mainstream reference policy testing release.
-
-  23 May 2005; Stephen Bennett <spb@gentoo.org> selinux-gpm-20041128.ebuild:
-  ~mips keywords.
-
-*selinux-gpm-20041128 (12 Dec 2004)
-
-  12 Dec 2004; petre rodan <kaiowas@gentoo.org>
-  -selinux-gpm-20041110.ebuild, +selinux-gpm-20041128.ebuild:
-  trivial merge with upstream policy
-
-*selinux-gpm-20041110 (13 Nov 2004)
-
-  13 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  -selinux-gpm-20040429.ebuild, +selinux-gpm-20041110.ebuild:
-  merge with nsa policy
-
-*selinux-gpm-20040429 (29 Apr 2004)
-
-  29 Apr 2004; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-gpm-20040429.ebuild:
-  2004.1 update.
-
-*selinux-gpm-20040106 (06 Jan 2004)
-
-  06 Jan 2004; Chris PeBenito <pebenito@gentoo.org> metadata.xml,
-  selinux-gpm-20040106.ebuild:
-  Initial commit.  Fixed up by Marco Purmer.
-

diff --git a/sec-policy/selinux-gpm/metadata.xml b/sec-policy/selinux-gpm/metadata.xml
deleted file mode 100644
index 381bb5d..0000000
--- a/sec-policy/selinux-gpm/metadata.xml
+++ /dev/null
@@ -1,11 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-<herd>hardened</herd>
-<maintainer>
-  <email>pebenito@gentoo.org</email>
-  <name>Chris PeBenito</name>
-  <description>Primary Maintainer</description>
-</maintainer>
-<longdescription>Gentoo SELinux policy for the console mouse server.</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-gpm/selinux-gpm-2.20101213.ebuild b/sec-policy/selinux-gpm/selinux-gpm-2.20101213.ebuild
deleted file mode 100644
index 80db42a..0000000
--- a/sec-policy/selinux-gpm/selinux-gpm-2.20101213.ebuild
+++ /dev/null
@@ -1,12 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gpm/selinux-gpm-2.20091215.ebuild,v 1.1 2009/12/16 02:53:54 pebenito Exp $
-
-MODS="gpm"
-IUSE=""
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for the console mouse server"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-gpsd/metadata.xml b/sec-policy/selinux-gpsd/metadata.xml
deleted file mode 100644
index cd3f812..0000000
--- a/sec-policy/selinux-gpsd/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-<herd>hardened</herd>
-<longdescription>Gentoo SELinux policy for gpsd</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-gpsd/selinux-gpsd-2.20101213.ebuild b/sec-policy/selinux-gpsd/selinux-gpsd-2.20101213.ebuild
deleted file mode 100644
index 9b0fe4a..0000000
--- a/sec-policy/selinux-gpsd/selinux-gpsd-2.20101213.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-acpi/selinux-acpi-2.20091215.ebuild,v 1.1 2009/12/16 02:53:59 pebenito Exp $
-
-IUSE=""
-
-MODS="gpsd"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for general applications"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-hal/ChangeLog b/sec-policy/selinux-hal/ChangeLog
deleted file mode 100644
index 7bc2d1f..0000000
--- a/sec-policy/selinux-hal/ChangeLog
+++ /dev/null
@@ -1,68 +0,0 @@
-# ChangeLog for sec-policy/selinux-hal
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-hal/ChangeLog,v 1.11 2009/12/16 02:53:33 pebenito Exp $
-
-*selinux-hal-2.20101213 (01 Jan 2011)
-
-  01 Jan 2011; Chris Richards <gizmo@www.giz-works.com>
-  +selinux-hal-2.20101213.ebuild, +metadata.xml:
-  New upstream release
-
-*selinux-hal-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-hal-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-hal-20070329.ebuild, -selinux-hal-20070928.ebuild,
-  selinux-hal-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-hal-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-hal-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-hal-20070329.ebuild, selinux-hal-20070928.ebuild,
-  selinux-hal-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-hal-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-hal-20080525.ebuild:
-  New SVN snapshot.
-
-  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-hal-20061114.ebuild:
-  Remove old ebuilds.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-hal-20070928.ebuild:
-  Mark stable.
-
-*selinux-hal-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-hal-20070928.ebuild:
-  New SVN snapshot.
-
-  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
-  selinux-hal-20070329.ebuild:
-  Mark stable.
-
-*selinux-hal-20070329 (29 Mar 2007)
-
-  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-hal-20070329.ebuild:
-  New SVN snapshot.
-
-*selinux-hal-20061114 (22 Nov 2006)
-
-  22 Nov 2006; Chris PeBenito <pebenito@gentoo.org> +metadata.xml,
-  +selinux-hal-20061114.ebuild:
-  Initial commit.
-

diff --git a/sec-policy/selinux-hal/metadata.xml b/sec-policy/selinux-hal/metadata.xml
deleted file mode 100644
index 9da70c0..0000000
--- a/sec-policy/selinux-hal/metadata.xml
+++ /dev/null
@@ -1,11 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-<herd>hardened</herd>
-<maintainer>
-  <email>pebenito@gentoo.org</email>
-  <name>Chris PeBenito</name>
-  <description>Primary Maintainer</description>
-</maintainer>
-<longdescription>Gentoo SELinux policy for the hardware abstraction layer daemon.</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-hal/selinux-hal-2.20101213.ebuild b/sec-policy/selinux-hal/selinux-hal-2.20101213.ebuild
deleted file mode 100644
index 31b21ea..0000000
--- a/sec-policy/selinux-hal/selinux-hal-2.20101213.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-hal/selinux-hal-2.20091215.ebuild,v 1.1 2009/12/16 02:53:33 pebenito Exp $
-
-IUSE=""
-
-MODS="hal dmidecode"
-
-inherit selinux-policy-2
-
-RDEPEND="sec-policy/selinux-dbus"
-
-DESCRIPTION="SELinux policy for desktops"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-hddtemp/metadata.xml b/sec-policy/selinux-hddtemp/metadata.xml
deleted file mode 100644
index 50b0c86..0000000
--- a/sec-policy/selinux-hddtemp/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-<herd>hardened</herd>
-<longdescription>Gentoo SELinux policy for hddtemp</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-hddtemp/selinux-hddtemp-2.20101213.ebuild b/sec-policy/selinux-hddtemp/selinux-hddtemp-2.20101213.ebuild
deleted file mode 100644
index 0705535..0000000
--- a/sec-policy/selinux-hddtemp/selinux-hddtemp-2.20101213.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-acpi/selinux-acpi-2.20091215.ebuild,v 1.1 2009/12/16 02:53:59 pebenito Exp $
-
-IUSE=""
-
-MODS="hddtemp"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for general applications"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-icecast/metadata.xml b/sec-policy/selinux-icecast/metadata.xml
deleted file mode 100644
index 28a1b25..0000000
--- a/sec-policy/selinux-icecast/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-<herd>hardened</herd>
-<longdescription>Gentoo SELinux policy for icecast</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-icecast/selinux-icecast-2.20101213.ebuild b/sec-policy/selinux-icecast/selinux-icecast-2.20101213.ebuild
deleted file mode 100644
index 1b7781f..0000000
--- a/sec-policy/selinux-icecast/selinux-icecast-2.20101213.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-acpi/selinux-acpi-2.20091215.ebuild,v 1.1 2009/12/16 02:53:59 pebenito Exp $
-
-IUSE=""
-
-MODS="icecast"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for general applications"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-ifplugd/metadata.xml b/sec-policy/selinux-ifplugd/metadata.xml
deleted file mode 100644
index 9977e29..0000000
--- a/sec-policy/selinux-ifplugd/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-<herd>hardened</herd>
-<longdescription>Gentoo SELinux policy for ifplugd</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-ifplugd/selinux-ifplugd-2.20101213.ebuild b/sec-policy/selinux-ifplugd/selinux-ifplugd-2.20101213.ebuild
deleted file mode 100644
index d079f8a..0000000
--- a/sec-policy/selinux-ifplugd/selinux-ifplugd-2.20101213.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-acpi/selinux-acpi-2.20091215.ebuild,v 1.1 2009/12/16 02:53:59 pebenito Exp $
-
-IUSE=""
-
-MODS="ifplugd"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for general applications"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-imaze/metadata.xml b/sec-policy/selinux-imaze/metadata.xml
deleted file mode 100644
index 4e1dd3c..0000000
--- a/sec-policy/selinux-imaze/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-<herd>hardened</herd>
-<longdescription>Gentoo SELinux policy for imaze</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-imaze/selinux-imaze-2.20101213.ebuild b/sec-policy/selinux-imaze/selinux-imaze-2.20101213.ebuild
deleted file mode 100644
index 3a52685..0000000
--- a/sec-policy/selinux-imaze/selinux-imaze-2.20101213.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-acpi/selinux-acpi-2.20091215.ebuild,v 1.1 2009/12/16 02:53:59 pebenito Exp $
-
-IUSE=""
-
-MODS="imaze"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for general applications"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-inetd/ChangeLog b/sec-policy/selinux-inetd/ChangeLog
deleted file mode 100644
index 3642280..0000000
--- a/sec-policy/selinux-inetd/ChangeLog
+++ /dev/null
@@ -1,54 +0,0 @@
-# ChangeLog for sec-policy/selinux-inetd
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-inetd/ChangeLog,v 1.8 2009/12/16 02:53:57 pebenito Exp $
-
-*selinux-inetd-2.20101213 (01 Jan 2011)
-
-  01 Jan 2011; Chris Richards <gizmo@www.giz-works.com>
-  +selinux-inetd-2.20101213.ebuild, +metadata.xml:
-  New upstream release
-
-*selinux-inetd-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-inetd-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-inetd-20070329.ebuild, -selinux-inetd-20070928.ebuild,
-  selinux-inetd-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-inetd-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-inetd-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-inetd-20070329.ebuild, selinux-inetd-20070928.ebuild,
-  selinux-inetd-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-inetd-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-inetd-20080525.ebuild:
-  New SVN snapshot.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-inetd-20070928.ebuild:
-  Mark stable.
-
-*selinux-inetd-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-inetd-20070928.ebuild:
-  New SVN snapshot.
-
-*selinux-inetd-20070329 (11 Jun 2007)
-
-  11 Jun 2007; Petre Rodan <kaiowas@gentoo.org> +metadata.xml,
-  +selinux-inetd-20070329.ebuild:
-  initial commit
-

diff --git a/sec-policy/selinux-inetd/metadata.xml b/sec-policy/selinux-inetd/metadata.xml
deleted file mode 100644
index 5067350..0000000
--- a/sec-policy/selinux-inetd/metadata.xml
+++ /dev/null
@@ -1,10 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-<herd>hardened</herd>
-<maintainer>
-  <email>selinux@gentoo.org</email>
-</maintainer>
-<longdescription>Gentoo SELinux policy for inetd and xinetd.</longdescription>
-</pkgmetadata>
-

diff --git a/sec-policy/selinux-inetd/selinux-inetd-2.20101213.ebuild b/sec-policy/selinux-inetd/selinux-inetd-2.20101213.ebuild
deleted file mode 100644
index 19297d7..0000000
--- a/sec-policy/selinux-inetd/selinux-inetd-2.20101213.ebuild
+++ /dev/null
@@ -1,12 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-inetd/selinux-inetd-2.20091215.ebuild,v 1.1 2009/12/16 02:53:57 pebenito Exp $
-
-MODS="inetd"
-IUSE=""
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for inetd and xinetd"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-inn/metadata.xml b/sec-policy/selinux-inn/metadata.xml
deleted file mode 100644
index 5f81e4c..0000000
--- a/sec-policy/selinux-inn/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-<herd>hardened</herd>
-<longdescription>Gentoo SELinux policy for inn</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-inn/selinux-inn-2.20101213.ebuild b/sec-policy/selinux-inn/selinux-inn-2.20101213.ebuild
deleted file mode 100644
index 6b4661d..0000000
--- a/sec-policy/selinux-inn/selinux-inn-2.20101213.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-acpi/selinux-acpi-2.20091215.ebuild,v 1.1 2009/12/16 02:53:59 pebenito Exp $
-
-IUSE=""
-
-MODS="inn"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for general applications"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-ipsec-tools/ChangeLog b/sec-policy/selinux-ipsec-tools/ChangeLog
deleted file mode 100644
index 9fe9ddf..0000000
--- a/sec-policy/selinux-ipsec-tools/ChangeLog
+++ /dev/null
@@ -1,128 +0,0 @@
-# ChangeLog for sec-policy/selinux-ipsec-tools
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ipsec-tools/ChangeLog,v 1.22 2009/12/16 02:54:17 pebenito Exp $
-
-*selinux-ipsec-tools-2.20101213 (01 Jan 2011)
-
-  01 Jan 2011; Chris Richards <gizmo@www.giz-works.com>
-  +selinux-ipsec-tools-2.20101213.ebuild, +metadata.xml:
-  New upstream release
-
-*selinux-ipsec-tools-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-ipsec-tools-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-ipsec-tools-20070329.ebuild,
-  -selinux-ipsec-tools-20070928.ebuild, selinux-ipsec-tools-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-ipsec-tools-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-ipsec-tools-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-ipsec-tools-20070329.ebuild, selinux-ipsec-tools-20070928.ebuild,
-  selinux-ipsec-tools-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-ipsec-tools-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-ipsec-tools-20080525.ebuild:
-  New SVN snapshot.
-
-  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-ipsec-tools-20050308.ebuild,
-  -selinux-ipsec-tools-20061114.ebuild:
-  Remove old ebuilds.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-ipsec-tools-20070928.ebuild:
-  Mark stable.
-
-*selinux-ipsec-tools-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-ipsec-tools-20070928.ebuild:
-  New SVN snapshot.
-
-  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
-  Removing kaiowas from metadata due to his retirement (see #61930 for
-  reference).
-
-  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
-  selinux-ipsec-tools-20070329.ebuild:
-  Mark stable.
-
-*selinux-ipsec-tools-20070329 (29 Mar 2007)
-
-  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-ipsec-tools-20070329.ebuild:
-  New SVN snapshot.
-
-  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
-  Redigest for Manifest2
-
-*selinux-ipsec-tools-20061114 (15 Nov 2006)
-
-  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-ipsec-tools-20061114.ebuild:
-  New SVN snapshot.
-
-*selinux-ipsec-tools-20061008 (10 Oct 2006)
-
-  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-ipsec-tools-20061008.ebuild:
-  First mainstream reference policy testing release.
-
-  12 Mar 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-ipsec-tools-20050112.ebuild, selinux-ipsec-tools-20050308.ebuild:
-  mark stable
-
-*selinux-ipsec-tools-20050308 (09 Mar 2005)
-
-  09 Mar 2005; petre rodan <kaiowas@gentoo.org>
-  +selinux-ipsec-tools-20050308.ebuild:
-  added rules needed by >=ipsec-tools-0.5
-
-  23 Jan 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-ipsec-tools-20040703.ebuild,
-  -selinux-ipsec-tools-20041113.ebuild, selinux-ipsec-tools-20050112.ebuild:
-  mark stable
-
-*selinux-ipsec-tools-20050112 (20 Jan 2005)
-
-  20 Jan 2005; petre rodan <kaiowas@gentoo.org>
-  +selinux-ipsec-tools-20050112.ebuild:
-  policy cleanup
-
-*selinux-ipsec-tools-20041007 (20 Jan 2005)
-
-  20 Jan 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-ipsec-tools-20041007.ebuild,
-  -selinux-ipsec-tools-20041026.ebuild, selinux-ipsec-tools-20041113.ebuild:
-  mark stable
-
-*selinux-ipsec-tools-20041113 (22 Nov 2004)
-
-  22 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  +selinux-ipsec-tools-20041113.ebuild:
-  added network-related rules
-
-*selinux-ipsec-tools-20041026 (27 Oct 2004)
-
-  27 Oct 2004; petre rodan <kaiowas@gentoo.org>
-  +selinux-ipsec-tools-20041026.ebuild:
-  policy cleanup. dropped overgrown nsa version
-
-*selinux-ipsec-tools-20040703 (03 Jul 2004)
-
-  03 Jul 2004; Chris PeBenito <pebenito@gentoo.org> +metadata.xml,
-  +selinux-ipsec-tools-20040703.ebuild:
-  Initial commit.  Gentoo fixes by Petre Rodan.
-

diff --git a/sec-policy/selinux-ipsec-tools/metadata.xml b/sec-policy/selinux-ipsec-tools/metadata.xml
deleted file mode 100644
index 51b0ff1..0000000
--- a/sec-policy/selinux-ipsec-tools/metadata.xml
+++ /dev/null
@@ -1,13 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>hardened</herd>
-	<maintainer>
-		<email>pebenito@gentoo.org</email>
-		<name>Chris PeBenito</name>
-		<description>Backup Maintainer</description>
-	</maintainer>
-	<longdescription>
-		Gentoo SELinux policy for ipsec-tools.
-	</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-ipsec-tools/selinux-ipsec-tools-2.20101213.ebuild b/sec-policy/selinux-ipsec-tools/selinux-ipsec-tools-2.20101213.ebuild
deleted file mode 100644
index b3c0a95..0000000
--- a/sec-policy/selinux-ipsec-tools/selinux-ipsec-tools-2.20101213.ebuild
+++ /dev/null
@@ -1,12 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ipsec-tools/selinux-ipsec-tools-2.20091215.ebuild,v 1.1 2009/12/16 02:54:17 pebenito Exp $
-
-MODS="ipsec"
-IUSE=""
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for IPSEC tools"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-ircd/metadata.xml b/sec-policy/selinux-ircd/metadata.xml
deleted file mode 100644
index 93fcf36..0000000
--- a/sec-policy/selinux-ircd/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-<herd>hardened</herd>
-<longdescription>Gentoo SELinux policy for ircd</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-ircd/selinux-ircd-2.20101213.ebuild b/sec-policy/selinux-ircd/selinux-ircd-2.20101213.ebuild
deleted file mode 100644
index cfe2c9c..0000000
--- a/sec-policy/selinux-ircd/selinux-ircd-2.20101213.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-acpi/selinux-acpi-2.20091215.ebuild,v 1.1 2009/12/16 02:53:59 pebenito Exp $
-
-IUSE=""
-
-MODS="ircd"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for general applications"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-irqbalance/metadata.xml b/sec-policy/selinux-irqbalance/metadata.xml
deleted file mode 100644
index faf6ccf..0000000
--- a/sec-policy/selinux-irqbalance/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-<herd>hardened</herd>
-<longdescription>Gentoo SELinux policy for irqbalance</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-irqbalance/selinux-irqbalance-2.20101213.ebuild b/sec-policy/selinux-irqbalance/selinux-irqbalance-2.20101213.ebuild
deleted file mode 100644
index 25b5096..0000000
--- a/sec-policy/selinux-irqbalance/selinux-irqbalance-2.20101213.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-acpi/selinux-acpi-2.20091215.ebuild,v 1.1 2009/12/16 02:53:59 pebenito Exp $
-
-IUSE=""
-
-MODS="irqbalance"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for general applications"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-jabber-server/ChangeLog b/sec-policy/selinux-jabber-server/ChangeLog
deleted file mode 100644
index 09a2538..0000000
--- a/sec-policy/selinux-jabber-server/ChangeLog
+++ /dev/null
@@ -1,90 +0,0 @@
-# ChangeLog for sec-policy/selinux-jabber-server
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-jabber-server/ChangeLog,v 1.15 2009/12/16 02:53:56 pebenito Exp $
-
-*selinux-jabber-server-2.20101213 (01 Jan 2011)
-
-  01 Jan 2011; Chris Richards <gizmo@www.giz-works.com>
-  +selinux-jabber-server-2.20101213.ebuild, +metadata.xml:
-  New upstream release
-
-*selinux-jabber-server-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-jabber-server-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-jabber-server-20070329.ebuild,
-  -selinux-jabber-server-20070928.ebuild,
-  selinux-jabber-server-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-jabber-server-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-jabber-server-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-jabber-server-20070329.ebuild,
-  selinux-jabber-server-20070928.ebuild,
-  selinux-jabber-server-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-jabber-server-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-jabber-server-20080525.ebuild:
-  New SVN snapshot.
-
-  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-jabber-server-20050219.ebuild,
-  -selinux-jabber-server-20061114.ebuild:
-  Remove old ebuilds.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-jabber-server-20070928.ebuild:
-  Mark stable.
-
-*selinux-jabber-server-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-jabber-server-20070928.ebuild:
-  New SVN snapshot.
-
-  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
-  Removing kaiowas from metadata due to his retirement (see #61930 for
-  reference).
-
-  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
-  selinux-jabber-server-20070329.ebuild:
-  Mark stable.
-
-*selinux-jabber-server-20070329 (29 Mar 2007)
-
-  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-jabber-server-20070329.ebuild:
-  New SVN snapshot.
-
-  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
-  Redigest for Manifest2
-
-*selinux-jabber-server-20061114 (15 Nov 2006)
-
-  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-jabber-server-20061114.ebuild:
-  New SVN snapshot.
-
-*selinux-jabber-server-20061008 (10 Oct 2006)
-
-  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-jabber-server-20061008.ebuild:
-  First mainstream reference policy testing release.
-
-*selinux-jabber-server-20050219 (29 Nov 2005)
-
-  29 Nov 2005; petre rodan <kaiowas@gentoo.org> +metadata.xml,
-  +selinux-jabber-server-20050219.ebuild:
-  initial commit
-

diff --git a/sec-policy/selinux-jabber-server/metadata.xml b/sec-policy/selinux-jabber-server/metadata.xml
deleted file mode 100644
index c3c4485..0000000
--- a/sec-policy/selinux-jabber-server/metadata.xml
+++ /dev/null
@@ -1,13 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>hardened</herd>
-	<maintainer>
-		<email>pebenito@gentoo.org</email>
-		<name>Chris PeBenito</name>
-		<description>Backup Maintainer</description>
-	</maintainer>
-	<longdescription>
-		Gentoo SELinux policy for the jabber server.
-	</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-jabber-server/selinux-jabber-server-2.20101213.ebuild b/sec-policy/selinux-jabber-server/selinux-jabber-server-2.20101213.ebuild
deleted file mode 100644
index be79a5b..0000000
--- a/sec-policy/selinux-jabber-server/selinux-jabber-server-2.20101213.ebuild
+++ /dev/null
@@ -1,12 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-jabber-server/selinux-jabber-server-2.20091215.ebuild,v 1.1 2009/12/16 02:53:56 pebenito Exp $
-
-MODS="jabber"
-IUSE=""
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for the jabber server"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-java/metadata.xml b/sec-policy/selinux-java/metadata.xml
deleted file mode 100644
index 6dc77cf..0000000
--- a/sec-policy/selinux-java/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-<herd>hardened</herd>
-<longdescription>Gentoo SELinux policy for java</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-java/selinux-java-2.20101213.ebuild b/sec-policy/selinux-java/selinux-java-2.20101213.ebuild
deleted file mode 100644
index 9e5f1b1..0000000
--- a/sec-policy/selinux-java/selinux-java-2.20101213.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-acpi/selinux-acpi-2.20091215.ebuild,v 1.1 2009/12/16 02:53:59 pebenito Exp $
-
-IUSE=""
-
-MODS="java"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for general applications"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-kdump/metadata.xml b/sec-policy/selinux-kdump/metadata.xml
deleted file mode 100644
index cf602b6..0000000
--- a/sec-policy/selinux-kdump/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-<herd>hardened</herd>
-<longdescription>Gentoo SELinux policy for kdump</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-kdump/selinux-kdump-2.20101213.ebuild b/sec-policy/selinux-kdump/selinux-kdump-2.20101213.ebuild
deleted file mode 100644
index 04d899d..0000000
--- a/sec-policy/selinux-kdump/selinux-kdump-2.20101213.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-acpi/selinux-acpi-2.20091215.ebuild,v 1.1 2009/12/16 02:53:59 pebenito Exp $
-
-IUSE=""
-
-MODS="kdump"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for general applications"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-kerberos/ChangeLog b/sec-policy/selinux-kerberos/ChangeLog
deleted file mode 100644
index 83da4e3..0000000
--- a/sec-policy/selinux-kerberos/ChangeLog
+++ /dev/null
@@ -1,87 +0,0 @@
-# ChangeLog for sec-policy/selinux-kerberos
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-kerberos/ChangeLog,v 1.15 2009/12/16 02:53:39 pebenito Exp $
-
-*selinux-kerberos-2.20101213 (01 Jan 2011)
-
-  01 Jan 2011; Chris Richards <gizmo@www.giz-works.com>
-  +selinux-kerberos-2.20101213.ebuild, +metadata.xml:
-  New upstream release
-
-*selinux-kerberos-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-kerberos-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-kerberos-20070329.ebuild, -selinux-kerberos-20070928.ebuild,
-  selinux-kerberos-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-kerberos-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-kerberos-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-kerberos-20070329.ebuild, selinux-kerberos-20070928.ebuild,
-  selinux-kerberos-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-kerberos-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-kerberos-20080525.ebuild:
-  New SVN snapshot.
-
-  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-kerberos-20050626.ebuild, -selinux-kerberos-20061114.ebuild:
-  Remove old ebuilds.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-kerberos-20070928.ebuild:
-  Mark stable.
-
-*selinux-kerberos-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-kerberos-20070928.ebuild:
-  New SVN snapshot.
-
-  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
-  Removing kaiowas from metadata due to his retirement (see #61930 for
-  reference).
-
-  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
-  selinux-kerberos-20070329.ebuild:
-  Mark stable.
-
-*selinux-kerberos-20070329 (29 Mar 2007)
-
-  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-kerberos-20070329.ebuild:
-  New SVN snapshot.
-
-  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
-  Redigest for Manifest2
-
-*selinux-kerberos-20061114 (15 Nov 2006)
-
-  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-kerberos-20061114.ebuild:
-  New SVN snapshot.
-
-*selinux-kerberos-20061008 (10 Oct 2006)
-
-  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-kerberos-20061008.ebuild:
-  First mainstream reference policy testing release.
-
-*selinux-kerberos-20050626 (26 Jun 2005)
-
-  26 Jun 2005; petre rodan <kaiowas@gentoo.org> +metadata.xml,
-  +selinux-kerberos-20050626.ebuild:
-  initial commit
-

diff --git a/sec-policy/selinux-kerberos/metadata.xml b/sec-policy/selinux-kerberos/metadata.xml
deleted file mode 100644
index ef5e410..0000000
--- a/sec-policy/selinux-kerberos/metadata.xml
+++ /dev/null
@@ -1,13 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>hardened</herd>
-	<maintainer>
-		<email>pebenito@gentoo.org</email>
-		<name>Chris PeBenito</name>
-		<description>Backup Maintainer</description>
-	</maintainer>
-	<longdescription>
-		Gentoo SELinux policy for kerberos servers.
-	</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-kerberos/selinux-kerberos-2.20101213.ebuild b/sec-policy/selinux-kerberos/selinux-kerberos-2.20101213.ebuild
deleted file mode 100644
index e450b93..0000000
--- a/sec-policy/selinux-kerberos/selinux-kerberos-2.20101213.ebuild
+++ /dev/null
@@ -1,12 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-kerberos/selinux-kerberos-2.20091215.ebuild,v 1.1 2009/12/16 02:53:39 pebenito Exp $
-
-MODS="kerberos"
-IUSE=""
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for kerberos servers"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-kerneloops/metadata.xml b/sec-policy/selinux-kerneloops/metadata.xml
deleted file mode 100644
index 3288d27..0000000
--- a/sec-policy/selinux-kerneloops/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-<herd>hardened</herd>
-<longdescription>Gentoo SELinux policy for kerneloops</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-kerneloops/selinux-kerneloops-2.20101213.ebuild b/sec-policy/selinux-kerneloops/selinux-kerneloops-2.20101213.ebuild
deleted file mode 100644
index 03cffa9..0000000
--- a/sec-policy/selinux-kerneloops/selinux-kerneloops-2.20101213.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-acpi/selinux-acpi-2.20091215.ebuild,v 1.1 2009/12/16 02:53:59 pebenito Exp $
-
-IUSE=""
-
-MODS="kerneloops"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for general applications"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-kismet/metadata.xml b/sec-policy/selinux-kismet/metadata.xml
deleted file mode 100644
index f6a3371..0000000
--- a/sec-policy/selinux-kismet/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-<herd>hardened</herd>
-<longdescription>Gentoo SELinux policy for kismet</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-kismet/selinux-kismet-2.20101213.ebuild b/sec-policy/selinux-kismet/selinux-kismet-2.20101213.ebuild
deleted file mode 100644
index 3f1b9ac..0000000
--- a/sec-policy/selinux-kismet/selinux-kismet-2.20101213.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-acpi/selinux-acpi-2.20091215.ebuild,v 1.1 2009/12/16 02:53:59 pebenito Exp $
-
-IUSE=""
-
-MODS="kismet"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for general applications"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-ksmtuned/metadata.xml b/sec-policy/selinux-ksmtuned/metadata.xml
deleted file mode 100644
index a912e0f..0000000
--- a/sec-policy/selinux-ksmtuned/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-<herd>hardened</herd>
-<longdescription>Gentoo SELinux policy for ksmtuned</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-ksmtuned/selinux-ksmtuned-2.20101213.ebuild b/sec-policy/selinux-ksmtuned/selinux-ksmtuned-2.20101213.ebuild
deleted file mode 100644
index 33e9102..0000000
--- a/sec-policy/selinux-ksmtuned/selinux-ksmtuned-2.20101213.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-acpi/selinux-acpi-2.20091215.ebuild,v 1.1 2009/12/16 02:53:59 pebenito Exp $
-
-IUSE=""
-
-MODS="ksmtuned"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for general applications"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-kudzu/metadata.xml b/sec-policy/selinux-kudzu/metadata.xml
deleted file mode 100644
index c4852b8..0000000
--- a/sec-policy/selinux-kudzu/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-<herd>hardened</herd>
-<longdescription>Gentoo SELinux policy for kudzu</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-kudzu/selinux-kudzu-2.20101213.ebuild b/sec-policy/selinux-kudzu/selinux-kudzu-2.20101213.ebuild
deleted file mode 100644
index e839fcf..0000000
--- a/sec-policy/selinux-kudzu/selinux-kudzu-2.20101213.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-acpi/selinux-acpi-2.20091215.ebuild,v 1.1 2009/12/16 02:53:59 pebenito Exp $
-
-IUSE=""
-
-MODS="kudzu"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for general applications"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-links/ChangeLog b/sec-policy/selinux-links/ChangeLog
deleted file mode 100644
index 6792c9c..0000000
--- a/sec-policy/selinux-links/ChangeLog
+++ /dev/null
@@ -1,10 +0,0 @@
-# ChangeLog for sec-policy/selinux-links
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: $
-
-*selinux-links-2.20101213 (22 Jan 2011)
-
-  22 Jan 2011; <swift@gentoo.org> +selinux-links-2.20101213.ebuild,
-  +files/add-apps-links.patch, +metadata.xml:
-  Adding SELinux policy for links webbrowser
-

diff --git a/sec-policy/selinux-links/files/add-apps-links.patch b/sec-policy/selinux-links/files/add-apps-links.patch
deleted file mode 100644
index 938ab97..0000000
--- a/sec-policy/selinux-links/files/add-apps-links.patch
+++ /dev/null
@@ -1,66 +0,0 @@
---- apps/links.te	1970-01-01 01:00:00.000000000 +0100
-+++ apps/links.te	2011-01-22 15:01:55.272000135 +0100
-@@ -0,0 +1,58 @@
-+policy_module(links, 1.0.0)
-+
-+############################
-+# 
-+# Declarations
-+#
-+
-+type links_t;
-+type links_exec_t;
-+application_domain(links_t, links_exec_t)
-+
-+type links_home_t;
-+typealias links_home_t alias { user_links_home_t staff_links_home_t sysadm_links_home_t };
-+userdom_user_home_content(links_home_t)
-+
-+type links_tmpfs_t;
-+typealias links_tmpfs_t alias { user_links_tmpfs_t staff_links_tmpfs_t sysadm_links_tmpfs_t };
-+files_tmpfs_file(links_tmpfs_t)
-+ubac_constrained(links_tmpfs_t)
-+
-+############################
-+#
-+# Policy
-+#
-+
-+allow links_t self:process signal_perms;
-+allow links_t self:unix_stream_socket create_stream_socket_perms;
-+
-+manage_dirs_pattern(links_t, links_home_t, links_home_t)
-+manage_files_pattern(links_t, links_home_t, links_home_t)
-+manage_lnk_files_pattern(links_t, links_home_t, links_home_t)
-+manage_sock_files_pattern(links_t, links_home_t, links_home_t)
-+manage_fifo_files_pattern(links_t, links_home_t, links_home_t)
-+userdom_user_home_dir_filetrans(links_t, links_home_t, dir)
-+
-+manage_fifo_files_pattern(links_t, links_t, links_t)
-+
-+manage_files_pattern(links_t, links_tmpfs_t, links_tmpfs_t)
-+manage_lnk_files_pattern(links_t, links_tmpfs_t, links_tmpfs_t)
-+manage_fifo_files_pattern(links_t, links_tmpfs_t, links_tmpfs_t)
-+manage_sock_files_pattern(links_t, links_tmpfs_t, links_tmpfs_t)
-+fs_tmpfs_filetrans(links_t, links_tmpfs_t, { file lnk_file sock_file fifo_file })
-+
-+xserver_user_x_domain_template(links, links_t, links_tmpfs_t)
-+
-+domain_use_interactive_fds(links_t)
-+
-+userdom_manage_user_home_content_dirs(links_t)
-+userdom_manage_user_home_content_files(links_t)
-+
-+auth_use_nsswitch(links_t)
-+
-+userdom_use_user_terminals(links_t)
-+
-+corenet_tcp_connect_http_port(links_t)
-+
-+miscfiles_read_localization(links_t)
-+
---- apps/links.fc	1970-01-01 01:00:00.000000000 +0100
-+++ apps/links.fc	2011-01-16 10:50:48.058999501 +0100
-@@ -0,0 +1,2 @@
-+/usr/bin/links         -- gen_context(system_u:object_r:links_exec_t,s0)
-+HOME_DIR/\.links(/.*)?    gen_context(system_u:object_r:links_home_t,s0)

diff --git a/sec-policy/selinux-links/metadata.xml b/sec-policy/selinux-links/metadata.xml
deleted file mode 100644
index 5cbd4e9..0000000
--- a/sec-policy/selinux-links/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-<herd>hardened</herd>
-<longdescription>Gentoo SELinux policy for the links web browser</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-links/selinux-links-2.20101213.ebuild b/sec-policy/selinux-links/selinux-links-2.20101213.ebuild
deleted file mode 100644
index 9b16c30..0000000
--- a/sec-policy/selinux-links/selinux-links-2.20101213.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-acpi/selinux-acpi-2.20091215.ebuild,v 1.1 2009/12/16 02:53:59 pebenito Exp $
-
-IUSE=""
-
-MODS="links"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for general applications"
-
-KEYWORDS="~amd64 ~x86"
-POLICY_PATCH="${FILESDIR}/add-apps-links.patch"

diff --git a/sec-policy/selinux-lircd/metadata.xml b/sec-policy/selinux-lircd/metadata.xml
deleted file mode 100644
index 36b2255..0000000
--- a/sec-policy/selinux-lircd/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-<herd>hardened</herd>
-<longdescription>Gentoo SELinux policy for lircd</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-lircd/selinux-lircd-2.20101213.ebuild b/sec-policy/selinux-lircd/selinux-lircd-2.20101213.ebuild
deleted file mode 100644
index a2cfa0f..0000000
--- a/sec-policy/selinux-lircd/selinux-lircd-2.20101213.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-acpi/selinux-acpi-2.20091215.ebuild,v 1.1 2009/12/16 02:53:59 pebenito Exp $
-
-IUSE=""
-
-MODS="lircd"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for general applications"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-loadkeys/metadata.xml b/sec-policy/selinux-loadkeys/metadata.xml
deleted file mode 100644
index 05780ec..0000000
--- a/sec-policy/selinux-loadkeys/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-<herd>hardened</herd>
-<longdescription>Gentoo SELinux policy for loadkeys</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-loadkeys/selinux-loadkeys-2.20101213.ebuild b/sec-policy/selinux-loadkeys/selinux-loadkeys-2.20101213.ebuild
deleted file mode 100644
index 6828cdf..0000000
--- a/sec-policy/selinux-loadkeys/selinux-loadkeys-2.20101213.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-acpi/selinux-acpi-2.20091215.ebuild,v 1.1 2009/12/16 02:53:59 pebenito Exp $
-
-IUSE=""
-
-MODS="loadkeys"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for general applications"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-lockdev/metadata.xml b/sec-policy/selinux-lockdev/metadata.xml
deleted file mode 100644
index 93fa910..0000000
--- a/sec-policy/selinux-lockdev/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-<herd>hardened</herd>
-<longdescription>Gentoo SELinux policy for lockdev</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-lockdev/selinux-lockdev-2.20101213.ebuild b/sec-policy/selinux-lockdev/selinux-lockdev-2.20101213.ebuild
deleted file mode 100644
index 49d402e..0000000
--- a/sec-policy/selinux-lockdev/selinux-lockdev-2.20101213.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-acpi/selinux-acpi-2.20091215.ebuild,v 1.1 2009/12/16 02:53:59 pebenito Exp $
-
-IUSE=""
-
-MODS="lockdev"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for general applications"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-logrotate/ChangeLog b/sec-policy/selinux-logrotate/ChangeLog
deleted file mode 100644
index da03f33..0000000
--- a/sec-policy/selinux-logrotate/ChangeLog
+++ /dev/null
@@ -1,130 +0,0 @@
-# ChangeLog for sec-policy/selinux-logrotate
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-logrotate/ChangeLog,v 1.25 2009/12/16 02:54:23 pebenito Exp $
-
-*selinux-logrotate-2.20101213 (01 Jan 2011)
-
-  01 Jan 2011; Chris Richards <gizmo@www.giz-works.com>
-  +selinux-logrotate-2.20101213.ebuild, +metadata.xml:
-  New upstream release
-
-*selinux-logrotate-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-logrotate-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-logrotate-20070329.ebuild, -selinux-logrotate-20070928.ebuild,
-  selinux-logrotate-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-logrotate-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-logrotate-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-logrotate-20070329.ebuild, selinux-logrotate-20070928.ebuild,
-  selinux-logrotate-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-logrotate-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-logrotate-20080525.ebuild:
-  New SVN snapshot.
-
-  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-logrotate-20050211.ebuild, -selinux-logrotate-20050408.ebuild,
-  -selinux-logrotate-20061114.ebuild:
-  Remove old ebuilds.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-logrotate-20070928.ebuild:
-  Mark stable.
-
-*selinux-logrotate-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-logrotate-20070928.ebuild:
-  New SVN snapshot.
-
-  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
-  selinux-logrotate-20070329.ebuild:
-  Mark stable.
-
-*selinux-logrotate-20070329 (29 Mar 2007)
-
-  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-logrotate-20070329.ebuild:
-  New SVN snapshot.
-
-  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
-  Redigest for Manifest2
-
-*selinux-logrotate-20061114 (15 Nov 2006)
-
-  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-logrotate-20061114.ebuild:
-  New SVN snapshot.
-
-*selinux-logrotate-20061008 (10 Oct 2006)
-
-  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-logrotate-20061008.ebuild:
-  First mainstream reference policy testing release.
-
-  07 May 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-logrotate-20041120.ebuild, selinux-logrotate-20050408.ebuild:
-  mark stable
-
-*selinux-logrotate-20050408 (23 Apr 2005)
-
-  23 Apr 2005; petre rodan <kaiowas@gentoo.org>
-  +selinux-logrotate-20050408.ebuild:
-  merge with upstream
-
-  23 Mar 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-logrotate-20050211.ebuild:
-  mark stable
-
-*selinux-logrotate-20050211 (25 Feb 2005)
-
-  25 Feb 2005; petre rodan <kaiowas@gentoo.org>
-  +selinux-logrotate-20050211.ebuild:
-  merge with upstream policy
-
-  12 Dec 2004; petre rodan <kaiowas@gentoo.org>
-  -selinux-logrotate-20031129.ebuild, -selinux-logrotate-20041114.ebuild:
-  removed old builds
-
-  23 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  selinux-logrotate-20041120.ebuild:
-  mark stable
-
-*selinux-logrotate-20041120 (22 Nov 2004)
-
-  22 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  +selinux-logrotate-20041120.ebuild:
-  merge with nsa policy
-
-*selinux-logrotate-20041114 (14 Nov 2004)
-
-  14 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  -selinux-logrotate-20041109.ebuild, +selinux-logrotate-20041114.ebuild:
-  fixed gentoo-specific file context
-
-*selinux-logrotate-20041109 (13 Nov 2004)
-
-  13 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  +selinux-logrotate-20041109.ebuild:
-  merge with nsa policy
-
-*selinux-logrotate-20031129 (29 Nov 2003)
-
-  29 Nov 2003; Chris PeBenito <pebenito@gentoo.org> metadata.xml,
-  selinux-logrotate-20031129.ebuild:
-  Initial commit.  Submitted by Tad Glines.
-

diff --git a/sec-policy/selinux-logrotate/metadata.xml b/sec-policy/selinux-logrotate/metadata.xml
deleted file mode 100644
index 2f19010..0000000
--- a/sec-policy/selinux-logrotate/metadata.xml
+++ /dev/null
@@ -1,11 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-<herd>hardened</herd>
-<maintainer>
-  <email>pebenito@gentoo.org</email>
-  <name>Chris PeBenito</name>
-  <description>Primary Maintainer</description>
-</maintainer>
-<longdescription>Gentoo SELinux policy for the logrotate</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-logrotate/selinux-logrotate-2.20101213.ebuild b/sec-policy/selinux-logrotate/selinux-logrotate-2.20101213.ebuild
deleted file mode 100644
index 0c24ddc..0000000
--- a/sec-policy/selinux-logrotate/selinux-logrotate-2.20101213.ebuild
+++ /dev/null
@@ -1,12 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-logrotate/selinux-logrotate-2.20091215.ebuild,v 1.1 2009/12/16 02:54:23 pebenito Exp $
-
-MODS="logrotate"
-IUSE=""
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for logrotate"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-logwatch/metadata.xml b/sec-policy/selinux-logwatch/metadata.xml
deleted file mode 100644
index b50ad27..0000000
--- a/sec-policy/selinux-logwatch/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-<herd>hardened</herd>
-<longdescription>Gentoo SELinux policy for logwatch</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-logwatch/selinux-logwatch-2.20101213.ebuild b/sec-policy/selinux-logwatch/selinux-logwatch-2.20101213.ebuild
deleted file mode 100644
index d48a1ee..0000000
--- a/sec-policy/selinux-logwatch/selinux-logwatch-2.20101213.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-acpi/selinux-acpi-2.20091215.ebuild,v 1.1 2009/12/16 02:53:59 pebenito Exp $
-
-IUSE=""
-
-MODS="logwatch"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for general applications"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-lpd/ChangeLog b/sec-policy/selinux-lpd/ChangeLog
deleted file mode 100644
index 2b40875..0000000
--- a/sec-policy/selinux-lpd/ChangeLog
+++ /dev/null
@@ -1,54 +0,0 @@
-# ChangeLog for sec-policy/selinux-lpd
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-lpd/ChangeLog,v 1.8 2009/12/16 02:54:04 pebenito Exp $
-
-*selinux-lpd-2.20101213 (01 Jan 2011)
-
-  01 Jan 2011; Chris Richards <gizmo@www.giz-works.com>
-  +selinux-lpd-2.20101213.ebuild, +metadata.xml:
-  New upstream release
-
-*selinux-lpd-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-lpd-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-lpd-20070329.ebuild, -selinux-lpd-20070928.ebuild,
-  selinux-lpd-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-lpd-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-lpd-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-lpd-20070329.ebuild, selinux-lpd-20070928.ebuild,
-  selinux-lpd-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-lpd-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-lpd-20080525.ebuild:
-  New SVN snapshot.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-lpd-20070928.ebuild:
-  Mark stable.
-
-*selinux-lpd-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-lpd-20070928.ebuild:
-  New SVN snapshot.
-
-*selinux-lpd-20070329 (07 Jul 2007)
-
-  07 Jul 2007; Petre Rodan <kaiowas@gentoo.org> +metadata.xml,
-  +selinux-lpd-20070329.ebuild:
-  initial commit. dependency of selinux-cups
-

diff --git a/sec-policy/selinux-lpd/metadata.xml b/sec-policy/selinux-lpd/metadata.xml
deleted file mode 100644
index 68a513d..0000000
--- a/sec-policy/selinux-lpd/metadata.xml
+++ /dev/null
@@ -1,10 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-<herd>hardened</herd>
-<maintainer>
-  <email>selinux@gentoo.org</email>
-</maintainer>
-<longdescription>Gentoo SELinux policy for lpd.</longdescription>
-</pkgmetadata>
-

diff --git a/sec-policy/selinux-lpd/selinux-lpd-2.20101213.ebuild b/sec-policy/selinux-lpd/selinux-lpd-2.20101213.ebuild
deleted file mode 100644
index addfc7e..0000000
--- a/sec-policy/selinux-lpd/selinux-lpd-2.20101213.ebuild
+++ /dev/null
@@ -1,12 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-lpd/selinux-lpd-2.20091215.ebuild,v 1.1 2009/12/16 02:54:04 pebenito Exp $
-
-MODS="lpd"
-IUSE=""
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for lpd"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-mailman/metadata.xml b/sec-policy/selinux-mailman/metadata.xml
deleted file mode 100644
index b8d5201..0000000
--- a/sec-policy/selinux-mailman/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-<herd>hardened</herd>
-<longdescription>Gentoo SELinux policy for mailman</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-mailman/selinux-mailman-2.20101213.ebuild b/sec-policy/selinux-mailman/selinux-mailman-2.20101213.ebuild
deleted file mode 100644
index 15bf24e..0000000
--- a/sec-policy/selinux-mailman/selinux-mailman-2.20101213.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-acpi/selinux-acpi-2.20091215.ebuild,v 1.1 2009/12/16 02:53:59 pebenito Exp $
-
-IUSE=""
-
-MODS="mailman"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for general applications"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-mcelog/metadata.xml b/sec-policy/selinux-mcelog/metadata.xml
deleted file mode 100644
index faea3bf..0000000
--- a/sec-policy/selinux-mcelog/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-<herd>hardened</herd>
-<longdescription>Gentoo SELinux policy for mcelog</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-mcelog/selinux-mcelog-2.20101213.ebuild b/sec-policy/selinux-mcelog/selinux-mcelog-2.20101213.ebuild
deleted file mode 100644
index 8daf223..0000000
--- a/sec-policy/selinux-mcelog/selinux-mcelog-2.20101213.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-acpi/selinux-acpi-2.20091215.ebuild,v 1.1 2009/12/16 02:53:59 pebenito Exp $
-
-IUSE=""
-
-MODS="mcelog"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for general applications"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-memcached/metadata.xml b/sec-policy/selinux-memcached/metadata.xml
deleted file mode 100644
index 7ce5723..0000000
--- a/sec-policy/selinux-memcached/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-<herd>hardened</herd>
-<longdescription>Gentoo SELinux policy for memcached</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-memcached/selinux-memcached-2.20101213.ebuild b/sec-policy/selinux-memcached/selinux-memcached-2.20101213.ebuild
deleted file mode 100644
index 278a2da..0000000
--- a/sec-policy/selinux-memcached/selinux-memcached-2.20101213.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-acpi/selinux-acpi-2.20091215.ebuild,v 1.1 2009/12/16 02:53:59 pebenito Exp $
-
-IUSE=""
-
-MODS="memcached"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for general applications"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-milter/metadata.xml b/sec-policy/selinux-milter/metadata.xml
deleted file mode 100644
index 34d97db..0000000
--- a/sec-policy/selinux-milter/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-<herd>hardened</herd>
-<longdescription>Gentoo SELinux policy for milter</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-milter/selinux-milter-2.20101213.ebuild b/sec-policy/selinux-milter/selinux-milter-2.20101213.ebuild
deleted file mode 100644
index 20d5835..0000000
--- a/sec-policy/selinux-milter/selinux-milter-2.20101213.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-acpi/selinux-acpi-2.20091215.ebuild,v 1.1 2009/12/16 02:53:59 pebenito Exp $
-
-IUSE=""
-
-MODS="milter"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for general applications"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-modemmanager/metadata.xml b/sec-policy/selinux-modemmanager/metadata.xml
deleted file mode 100644
index 2ab7f81..0000000
--- a/sec-policy/selinux-modemmanager/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-<herd>hardened</herd>
-<longdescription>Gentoo SELinux policy for modemmanager</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-modemmanager/selinux-modemmanager-2.20101213.ebuild b/sec-policy/selinux-modemmanager/selinux-modemmanager-2.20101213.ebuild
deleted file mode 100644
index a9fafcd..0000000
--- a/sec-policy/selinux-modemmanager/selinux-modemmanager-2.20101213.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-acpi/selinux-acpi-2.20091215.ebuild,v 1.1 2009/12/16 02:53:59 pebenito Exp $
-
-IUSE=""
-
-MODS="modemmanager"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for general applications"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-mono/metadata.xml b/sec-policy/selinux-mono/metadata.xml
deleted file mode 100644
index 4b1c9d3..0000000
--- a/sec-policy/selinux-mono/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-<herd>hardened</herd>
-<longdescription>Gentoo SELinux policy for mono</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-mono/selinux-mono-2.20101213.ebuild b/sec-policy/selinux-mono/selinux-mono-2.20101213.ebuild
deleted file mode 100644
index ad06225..0000000
--- a/sec-policy/selinux-mono/selinux-mono-2.20101213.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-acpi/selinux-acpi-2.20091215.ebuild,v 1.1 2009/12/16 02:53:59 pebenito Exp $
-
-IUSE=""
-
-MODS="mono"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for general applications"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-mozilla/ChangeLog b/sec-policy/selinux-mozilla/ChangeLog
deleted file mode 100644
index 9807fa0..0000000
--- a/sec-policy/selinux-mozilla/ChangeLog
+++ /dev/null
@@ -1,11 +0,0 @@
-# ChangeLog for sec-policy/selinux-mozilla
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: $
-
-*selinux-mozilla-2.20101213-r1 (22 Jan 2011)
-
-  22 Jan 2011; <swift@gentoo.org> +selinux-mozilla-2.20101213-r1.ebuild,
-  files/fix-mozilla.patch:
-  Support binary firefox, add call to alsa interface and support tmp type
-  for mozilla
-

diff --git a/sec-policy/selinux-mozilla/files/fix-mozilla.patch b/sec-policy/selinux-mozilla/files/fix-mozilla.patch
deleted file mode 100644
index bfa2485..0000000
--- a/sec-policy/selinux-mozilla/files/fix-mozilla.patch
+++ /dev/null
@@ -1,57 +0,0 @@
---- apps/mozilla.te	2010-12-13 15:11:01.000000000 +0100
-+++ ../../../refpolicy/policy/modules/apps/mozilla.te	2011-01-15 16:27:48.031000003 +0100
-@@ -33,6 +33,10 @@
- files_tmpfs_file(mozilla_tmpfs_t)
- ubac_constrained(mozilla_tmpfs_t)
- 
-+type mozilla_tmp_t;
-+files_tmp_file(mozilla_tmp_t)
-+ubac_constrained(mozilla_tmp_t)
-+
- ########################################
- #
- # Local policy
-@@ -68,6 +72,12 @@
- manage_sock_files_pattern(mozilla_t, mozilla_tmpfs_t, mozilla_tmpfs_t)
- fs_tmpfs_filetrans(mozilla_t, mozilla_tmpfs_t, { file lnk_file sock_file fifo_file })
- 
-+manage_files_pattern(mozilla_t, mozilla_tmp_t, mozilla_tmp_t)
-+manage_dirs_pattern(mozilla_t, mozilla_tmp_t, mozilla_tmp_t)
-+files_tmp_filetrans(mozilla_t, mozilla_tmp_t, { file dir } )
-+userdom_manage_user_tmp_files(mozilla_t)
-+userdom_manage_user_tmp_sockets(mozilla_t)
-+
- kernel_read_kernel_sysctls(mozilla_t)
- kernel_read_network_state(mozilla_t)
- # Access /proc, sysctl
-@@ -143,6 +153,7 @@
- 
- userdom_use_user_ptys(mozilla_t)
- 
-+
- xserver_user_x_domain_template(mozilla, mozilla_t, mozilla_tmpfs_t)
- xserver_dontaudit_read_xdm_tmp_files(mozilla_t)
- xserver_dontaudit_getattr_xdm_tmp_sockets(mozilla_t)
-@@ -266,3 +277,7 @@
- optional_policy(`
- 	thunderbird_domtrans(mozilla_t)
- ')
-+
-+optional_policy(`
-+	alsa_read_rw_config(mozilla_t)
-+')
---- apps/mozilla.fc	2010-08-03 15:11:03.000000000 +0200
-+++ ../../../refpolicy/policy/modules/apps/mozilla.fc	2011-01-02 22:23:34.407000019 +0100
-@@ -27,3 +27,12 @@
- /usr/lib(64)?/[^/]*firefox[^/]*/firefox-bin -- gen_context(system_u:object_r:mozilla_exec_t,s0)
- /usr/lib/[^/]*firefox[^/]*/firefox --	gen_context(system_u:object_r:mozilla_exec_t,s0)
- /usr/lib64/[^/]*firefox[^/]*/firefox -- gen_context(system_u:object_r:mozilla_exec_t,s0)
-+
-+ifdef(`distro_gentoo',`
-+/usr/bin/firefox-bin	--	gen_context(system_u:object_r:mozilla_exec_t,s0)
-+/opt/firefox/libxul\.so	--	gen_context(system_u:object_r:textrel_shlib_t,s0)
-+/opt/firefox/firefox	--	gen_context(system_u:object_r:mozilla_exec_t,s0)
-+/opt/firefox/run-mozilla.sh	--	gen_context(system_u:object_r:mozilla_exec_t,s0)
-+/opt/firefox/firefox-bin	--	gen_context(system_u:object_r:mozilla_exec_t,s0)
-+/opt/firefox/plugin-container	--	gen_context(system_u:object_r:mozilla_exec_t,s0)
-+')

diff --git a/sec-policy/selinux-mozilla/selinux-mozilla-2.20101213-r1.ebuild b/sec-policy/selinux-mozilla/selinux-mozilla-2.20101213-r1.ebuild
deleted file mode 100644
index 890cc06..0000000
--- a/sec-policy/selinux-mozilla/selinux-mozilla-2.20101213-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-acpi/selinux-acpi-2.20091215.ebuild,v 1.1 2009/12/16 02:53:59 pebenito Exp $
-
-IUSE=""
-
-MODS="mozilla"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for general applications"
-
-KEYWORDS="~amd64 ~x86"
-
-POLICY_PATCH="${FILESDIR}/fix-mozilla.patch"

diff --git a/sec-policy/selinux-mozilla/selinux-mozilla-2.20101213.ebuild b/sec-policy/selinux-mozilla/selinux-mozilla-2.20101213.ebuild
deleted file mode 100644
index 15c4c3a..0000000
--- a/sec-policy/selinux-mozilla/selinux-mozilla-2.20101213.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2009 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-acpi/selinux-acpi-2.20091215.ebuild,v 1.1 2009/12/16 02:53:59 pebenito Exp $
-
-IUSE=""
-
-MODS="mozilla"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for general applications"
-
-KEYWORDS="~amd64 ~x86"
-
-POLICY_PATCH="${FILESDIR}/fix-mozilla.patch"

diff --git a/sec-policy/selinux-mplayer/ChangeLog b/sec-policy/selinux-mplayer/ChangeLog
deleted file mode 100644
index fa40744..0000000
--- a/sec-policy/selinux-mplayer/ChangeLog
+++ /dev/null
@@ -1,10 +0,0 @@
-# ChangeLog for sec-policy/selinux-mplayer
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: $
-
-*selinux-mplayer-2.20101213 (07 Jan 2011)
-
-  07 Jan 2011; <swift@gentoo.org> +selinux-mplayer-2.20101213.ebuild,
-  +files/fix-mplayer.patch:
-  Adding mplayer module
-

diff --git a/sec-policy/selinux-mplayer/files/fix-mplayer.patch b/sec-policy/selinux-mplayer/files/fix-mplayer.patch
deleted file mode 100644
index 2e51c7b..0000000
--- a/sec-policy/selinux-mplayer/files/fix-mplayer.patch
+++ /dev/null
@@ -1,20 +0,0 @@
---- apps/mplayer.te	2010-12-13 15:11:01.000000000 +0100
-+++ ../../../refpolicy/policy/modules/apps/mplayer.te	2011-01-07 21:03:00.230000033 +0100
-@@ -197,6 +197,7 @@
- dev_rwx_zero(mplayer_t)
- # Access to DVD/CD/V4L
- dev_read_video_dev(mplayer_t)
-+dev_write_video_dev(mplayer_t)
- # Audio, alsa.conf
- dev_read_sound_mixer(mplayer_t)
- dev_write_sound_mixer(mplayer_t)
-@@ -226,6 +227,9 @@
- miscfiles_read_fonts(mplayer_t)
- 
- userdom_use_user_terminals(mplayer_t)
-+domain_use_interactive_fds(mplayer_t)
-+
-+#
- # Read media files
- userdom_list_user_tmp(mplayer_t)
- userdom_read_user_tmp_files(mplayer_t)

diff --git a/sec-policy/selinux-mplayer/metadata.xml b/sec-policy/selinux-mplayer/metadata.xml
deleted file mode 100644
index bcf7d63..0000000
--- a/sec-policy/selinux-mplayer/metadata.xml
+++ /dev/null
@@ -1,10 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-<herd>hardened</herd>
-<maintainer>
-  <email>selinux@gentoo.org</email>
-</maintainer>
-<longdescription>Gentoo SELinux policy for mplayer.</longdescription>
-</pkgmetadata>
-

diff --git a/sec-policy/selinux-mplayer/selinux-mplayer-2.20101213.ebuild b/sec-policy/selinux-mplayer/selinux-mplayer-2.20101213.ebuild
deleted file mode 100644
index 13a902c..0000000
--- a/sec-policy/selinux-mplayer/selinux-mplayer-2.20101213.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-acpi/selinux-acpi-2.20091215.ebuild,v 1.1 2009/12/16 02:53:59 pebenito Exp $
-
-IUSE=""
-
-MODS="mplayer"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for general applications"
-
-KEYWORDS="~amd64 ~x86"
-
-POLICY_PATCH="${FILESDIR}/fix-mplayer.patch"

diff --git a/sec-policy/selinux-mrtg/metadata.xml b/sec-policy/selinux-mrtg/metadata.xml
deleted file mode 100644
index add4844..0000000
--- a/sec-policy/selinux-mrtg/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-<herd>hardened</herd>
-<longdescription>Gentoo SELinux policy for mrtg</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-mrtg/selinux-mrtg-2.20101213.ebuild b/sec-policy/selinux-mrtg/selinux-mrtg-2.20101213.ebuild
deleted file mode 100644
index 8d57d3f..0000000
--- a/sec-policy/selinux-mrtg/selinux-mrtg-2.20101213.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-acpi/selinux-acpi-2.20091215.ebuild,v 1.1 2009/12/16 02:53:59 pebenito Exp $
-
-IUSE=""
-
-MODS="mrtg"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for general applications"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-mta/metadata.xml b/sec-policy/selinux-mta/metadata.xml
deleted file mode 100644
index 10db5df..0000000
--- a/sec-policy/selinux-mta/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-<herd>hardened</herd>
-<longdescription>Gentoo SELinux policy for mta</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-mta/selinux-mta-2.20101213.ebuild b/sec-policy/selinux-mta/selinux-mta-2.20101213.ebuild
deleted file mode 100644
index bb8fed7..0000000
--- a/sec-policy/selinux-mta/selinux-mta-2.20101213.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-acpi/selinux-acpi-2.20091215.ebuild,v 1.1 2009/12/16 02:53:59 pebenito Exp $
-
-IUSE=""
-
-MODS="mta"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for general applications"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-munin/ChangeLog b/sec-policy/selinux-munin/ChangeLog
deleted file mode 100644
index 8dd42f9..0000000
--- a/sec-policy/selinux-munin/ChangeLog
+++ /dev/null
@@ -1,59 +0,0 @@
-# ChangeLog for sec-policy/selinux-munin
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-munin/ChangeLog,v 1.9 2009/12/16 02:54:11 pebenito Exp $
-
-*selinux-munin-2.20101213 (01 Jan 2011)
-
-  01 Jan 2011; Chris Richards <gizmo@www.giz-works.com>
-  +selinux-munin-2.20101213.ebuild, +metadata.xml:
-  New upstream release
-
-*selinux-munin-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-munin-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-munin-20070329.ebuild, -files/selinux-munin-20070329.patch,
-  -selinux-munin-20070928.ebuild, selinux-munin-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-munin-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-munin-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-munin-20070329.ebuild, selinux-munin-20070928.ebuild,
-  selinux-munin-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-munin-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-munin-20080525.ebuild:
-  New SVN snapshot.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-munin-20070928.ebuild:
-  Mark stable.
-
-  10 Jan 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-munin-20070928.ebuild:
-  Remove unneeded patch.  Bug #205222.
-
-*selinux-munin-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-munin-20070928.ebuild:
-  New SVN snapshot.
-
-*selinux-munin-20070329 (07 Jul 2007)
-
-  07 Jul 2007; Petre Rodan <kaiowas@gentoo.org>
-  +files/selinux-munin-20070329.patch, +metadata.xml,
-  +selinux-munin-20070329.ebuild:
-  initial commit. patch from Krzysztof Kozłowski bug #183409
-

diff --git a/sec-policy/selinux-munin/metadata.xml b/sec-policy/selinux-munin/metadata.xml
deleted file mode 100644
index 6afb31f..0000000
--- a/sec-policy/selinux-munin/metadata.xml
+++ /dev/null
@@ -1,10 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-<herd>hardened</herd>
-<maintainer>
-  <email>selinux@gentoo.org</email>
-</maintainer>
-<longdescription>Gentoo SELinux policy for munin.</longdescription>
-</pkgmetadata>
-

diff --git a/sec-policy/selinux-munin/selinux-munin-2.20101213.ebuild b/sec-policy/selinux-munin/selinux-munin-2.20101213.ebuild
deleted file mode 100644
index 9788570..0000000
--- a/sec-policy/selinux-munin/selinux-munin-2.20101213.ebuild
+++ /dev/null
@@ -1,12 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-munin/selinux-munin-2.20091215.ebuild,v 1.1 2009/12/16 02:54:11 pebenito Exp $
-
-MODS="munin"
-IUSE=""
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for munin"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-mutt/ChangeLog b/sec-policy/selinux-mutt/ChangeLog
deleted file mode 100644
index 83015a7..0000000
--- a/sec-policy/selinux-mutt/ChangeLog
+++ /dev/null
@@ -1,16 +0,0 @@
-# ChangeLog for sec-policy/selinux-mutt
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: $
-
-*selinux-mutt-2.20101213-r1 (31 Jan 2011)
-
-  31 Jan 2011; <swift@gentoo.org> +files/add-apps-mutt-r1.patch,
-  +selinux-mutt-2.20101213-r1.ebuild:
-  Updates on policy, allow writes on user homedir for instance
-
-*selinux-mutt-2.20101213 (22 Jan 2011)
-
-  22 Jan 2011; <swift@gentoo.org> +selinux-mutt-2.20101213.ebuild,
-  +files/add-apps-mutt.patch, +metadata.xml:
-  Add SELinux policy module for mutt
-

diff --git a/sec-policy/selinux-mutt/files/add-apps-mutt-r1.patch b/sec-policy/selinux-mutt/files/add-apps-mutt-r1.patch
deleted file mode 100644
index d812762..0000000
--- a/sec-policy/selinux-mutt/files/add-apps-mutt-r1.patch
+++ /dev/null
@@ -1,84 +0,0 @@
---- apps/mutt.te	1970-01-01 01:00:00.000000000 +0100
-+++ apps/mutt.te	2011-01-30 15:24:18.890000182 +0100
-@@ -0,0 +1,74 @@
-+policy_module(mutt, 1.0.0)
-+
-+############################
-+# 
-+# Declarations
-+#
-+
-+type mutt_t;
-+type mutt_exec_t;
-+application_domain(mutt_t, mutt_exec_t)
-+ubac_constrained(mutt_t)
-+
-+type mutt_home_t;
-+typealias mutt_home_t alias { user_mutt_home_t staff_mutt_home_t sysadm_mutt_home_t };
-+userdom_user_home_content(mutt_home_t)
-+
-+type mutt_conf_t;
-+typealias mutt_conf_t alias { user_mutt_conf_t staff_mutt_conf_t sysadm_mutt_conf_t };
-+userdom_user_home_content(mutt_conf_t)
-+
-+type mutt_sys_conf_t;
-+files_type(mutt_sys_conf_t)
-+
-+type mutt_tmp_t;
-+typealias mutt_tmp_t alias { user_mutt_tmp_t staff_mutt_tmp_t sysadm_mutt_tmp_t };
-+files_tmp_file(mutt_tmp_t)
-+ubac_constrained(mutt_tmp_t)
-+
-+############################
-+#
-+# Local Policy Rules
-+#
-+
-+allow mutt_t self:process signal_perms;
-+
-+
-+manage_dirs_pattern(mutt_t, mutt_home_t, mutt_home_t)
-+manage_files_pattern(mutt_t, mutt_home_t, mutt_home_t)
-+userdom_user_home_dir_filetrans(mutt_t, mutt_home_t, dir)
-+
-+manage_dirs_pattern(mutt_t, mutt_tmp_t, mutt_tmp_t)
-+manage_files_pattern(mutt_t, mutt_tmp_t, mutt_tmp_t)
-+manage_fifo_files_pattern(mutt_t, mutt_tmp_t, mutt_tmp_t)
-+files_tmp_filetrans(mutt_t, mutt_tmp_t, { file dir })
-+files_search_tmp(mutt_t)
-+
-+read_files_pattern(mutt_t, mutt_sys_conf_t, mutt_sys_conf_t)
-+read_files_pattern(mutt_t, mutt_conf_t, mutt_conf_t)
-+search_dirs_pattern(mutt_t, mutt_sys_conf_t, mutt_sys_conf_t)
-+
-+
-+corecmd_exec_bin(mutt_t)
-+corecmd_exec_shell(mutt_t)
-+corenet_tcp_connect_pop_port(mutt_t)
-+corenet_tcp_connect_smtp_port(mutt_t)
-+dev_read_rand(mutt_t)
-+dev_read_urand(mutt_t)
-+domain_use_interactive_fds(mutt_t)
-+files_read_usr_files(mutt_t)
-+
-+
-+auth_use_nsswitch(mutt_t)
-+miscfiles_read_localization(mutt_t)
-+userdom_manage_user_home_content_files(mutt_t)
-+userdom_manage_user_home_content_dirs(mutt_t)
-+userdom_search_user_home_content(mutt_t)
-+userdom_use_user_terminals(mutt_t)
-+
-+
-+
-+
-+tunable_policy(`gentoo_try_dontaudit',`
-+	kernel_dontaudit_search_sysctl(mutt_t)
-+')
---- apps/mutt.fc	1970-01-01 01:00:00.000000000 +0100
-+++ apps/mutt.fc	2011-01-16 13:56:03.314000081 +0100
-@@ -0,0 +1,4 @@
-+/usr/bin/mutt          -- gen_context(system_u:object_r:mutt_exec_t,s0)
-+HOME_DIR/\.mutt(/.*)?     gen_context(system_u:object_r:mutt_home_t,s0)
-+HOME_DIR/\.muttrc      -- gen_context(system_u:object_r:mutt_conf_t,s0)
-+/etc/mutt(/.*)?           gen_context(system_u:object_r:mutt_sys_conf_t,s0)

diff --git a/sec-policy/selinux-mutt/files/add-apps-mutt.patch b/sec-policy/selinux-mutt/files/add-apps-mutt.patch
deleted file mode 100644
index 4dd6e05..0000000
--- a/sec-policy/selinux-mutt/files/add-apps-mutt.patch
+++ /dev/null
@@ -1,86 +0,0 @@
---- apps/mutt.te	1970-01-01 01:00:00.000000000 +0100
-+++ apps/mutt.te	2011-01-22 15:22:46.330000061 +0100
-@@ -0,0 +1,76 @@
-+policy_module(mutt, 1.0.0)
-+
-+############################
-+# 
-+# Declarations
-+#
-+
-+type mutt_t;
-+type mutt_exec_t;
-+application_domain(mutt_t, mutt_exec_t)
-+ubac_constrained(mutt_t)
-+
-+type mutt_home_t;
-+typealias mutt_home_t alias { user_mutt_home_t staff_mutt_home_t sysadm_mutt_home_t };
-+userdom_user_home_content(mutt_home_t)
-+
-+type mutt_conf_t;
-+typealias mutt_conf_t alias { user_mutt_conf_t staff_mutt_conf_t sysadm_mutt_conf_t };
-+userdom_user_home_content(mutt_conf_t)
-+
-+type mutt_sys_conf_t;
-+files_type(mutt_sys_conf_t)
-+
-+type mutt_tmp_t;
-+typealias mutt_tmp_t alias { user_mutt_tmp_t staff_mutt_tmp_t sysadm_mutt_tmp_t };
-+files_tmp_file(mutt_tmp_t)
-+ubac_constrained(mutt_tmp_t)
-+
-+############################
-+#
-+# Policy
-+#
-+
-+allow mutt_t self:process signal_perms;
-+#allow mutt_t self:unix_stream_socket create_stream_socket_perms;
-+
-+manage_dirs_pattern(mutt_t, mutt_home_t, mutt_home_t)
-+manage_files_pattern(mutt_t, mutt_home_t, mutt_home_t)
-+#manage_lnk_files_pattern(mutt_t, mutt_home_t, mutt_home_t)
-+#manage_sock_files_pattern(mutt_t, mutt_home_t, mutt_home_t)
-+#manage_fifo_files_pattern(mutt_t, mutt_home_t, mutt_home_t)
-+userdom_user_home_dir_filetrans(mutt_t, mutt_home_t, dir)
-+#manage_fifo_files_pattern(mutt_t, mutt_t, mutt_t)
-+
-+manage_dirs_pattern(mutt_t, mutt_tmp_t, mutt_tmp_t)
-+manage_files_pattern(mutt_t, mutt_tmp_t, mutt_tmp_t)
-+manage_fifo_files_pattern(mutt_t, mutt_tmp_t, mutt_tmp_t)
-+files_tmp_filetrans(mutt_t, mutt_tmp_t, { file dir })
-+files_search_tmp(mutt_t)
-+
-+read_files_pattern(mutt_t, mutt_sys_conf_t, mutt_sys_conf_t)
-+read_files_pattern(mutt_t, mutt_conf_t, mutt_conf_t)
-+search_dirs_pattern(mutt_t, mutt_sys_conf_t, mutt_sys_conf_t)
-+
-+userdom_search_user_home_content(mutt_t)
-+userdom_manage_user_home_content_files(mutt_t)
-+userdom_manage_user_home_content_dirs(mutt_t)
-+
-+corecmd_exec_bin(mutt_t)
-+corecmd_exec_shell(mutt_t)
-+files_read_usr_files(mutt_t)
-+
-+domain_use_interactive_fds(mutt_t)
-+
-+auth_use_nsswitch(mutt_t)
-+
-+userdom_use_user_terminals(mutt_t)
-+
-+corenet_tcp_connect_pop_port(mutt_t)
-+corenet_tcp_connect_smtp_port(mutt_t)
-+
-+miscfiles_read_localization(mutt_t)
-+
-+dev_read_rand(mutt_t)
-+dev_read_urand(mutt_t)
-+
---- apps/mutt.fc	1970-01-01 01:00:00.000000000 +0100
-+++ apps/mutt.fc	2011-01-16 13:56:03.314000081 +0100
-@@ -0,0 +1,4 @@
-+/usr/bin/mutt          -- gen_context(system_u:object_r:mutt_exec_t,s0)
-+HOME_DIR/\.mutt(/.*)?     gen_context(system_u:object_r:mutt_home_t,s0)
-+HOME_DIR/\.muttrc      -- gen_context(system_u:object_r:mutt_conf_t,s0)
-+/etc/mutt(/.*)?           gen_context(system_u:object_r:mutt_sys_conf_t,s0)

diff --git a/sec-policy/selinux-mutt/metadata.xml b/sec-policy/selinux-mutt/metadata.xml
deleted file mode 100644
index c89b0e8..0000000
--- a/sec-policy/selinux-mutt/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-<herd>hardened</herd>
-<longdescription>Gentoo SELinux policy for the mutt e-mail client</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-mutt/selinux-mutt-2.20101213-r1.ebuild b/sec-policy/selinux-mutt/selinux-mutt-2.20101213-r1.ebuild
deleted file mode 100644
index 7fe30b4..0000000
--- a/sec-policy/selinux-mutt/selinux-mutt-2.20101213-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-acpi/selinux-acpi-2.20091215.ebuild,v 1.1 2009/12/16 02:53:59 pebenito Exp $
-
-IUSE=""
-
-MODS="mutt"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for general applications"
-
-KEYWORDS="~amd64 ~x86"
-
-POLICY_PATCH="${FILESDIR}/add-apps-mutt-r1.patch"

diff --git a/sec-policy/selinux-mutt/selinux-mutt-2.20101213.ebuild b/sec-policy/selinux-mutt/selinux-mutt-2.20101213.ebuild
deleted file mode 100644
index 1526196..0000000
--- a/sec-policy/selinux-mutt/selinux-mutt-2.20101213.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-acpi/selinux-acpi-2.20091215.ebuild,v 1.1 2009/12/16 02:53:59 pebenito Exp $
-
-IUSE=""
-
-MODS="mutt"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for general applications"
-
-KEYWORDS="~amd64 ~x86"
-
-POLICY_PATCH="${FILESDIR}/add-apps-mutt.patch"

diff --git a/sec-policy/selinux-mysql/ChangeLog b/sec-policy/selinux-mysql/ChangeLog
deleted file mode 100644
index 452ed80..0000000
--- a/sec-policy/selinux-mysql/ChangeLog
+++ /dev/null
@@ -1,166 +0,0 @@
-# ChangeLog for sec-policy/selinux-mysql
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mysql/ChangeLog,v 1.31 2009/12/16 02:53:51 pebenito Exp $
-
-*selinux-mysql-2.20101213 (01 Jan 2011)
-
-  01 Jan 2011; Chris Richards <gizmo@www.giz-works.com>
-  +selinux-mysql-2.20101213.ebuild, +metadata.xml:
-  New upstream release
-
-*selinux-mysql-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-mysql-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-mysql-20070329.ebuild, -selinux-mysql-20070928.ebuild,
-  selinux-mysql-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-mysql-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-mysql-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-mysql-20070329.ebuild, selinux-mysql-20070928.ebuild,
-  selinux-mysql-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-mysql-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-mysql-20080525.ebuild:
-  New SVN snapshot.
-
-  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-mysql-20051023.ebuild, -selinux-mysql-20051122.ebuild,
-  -selinux-mysql-20061114.ebuild:
-  Remove old ebuilds.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-mysql-20070928.ebuild:
-  Mark stable.
-
-*selinux-mysql-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-mysql-20070928.ebuild:
-  New SVN snapshot.
-
-  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
-  Removing kaiowas from metadata due to his retirement (see #61930 for
-  reference).
-
-  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
-  selinux-mysql-20070329.ebuild:
-  Mark stable.
-
-*selinux-mysql-20070329 (29 Mar 2007)
-
-  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-mysql-20070329.ebuild:
-  New SVN snapshot.
-
-  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
-  Redigest for Manifest2
-
-*selinux-mysql-20061114 (15 Nov 2006)
-
-  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-mysql-20061114.ebuild:
-  New SVN snapshot.
-
-*selinux-mysql-20061008 (10 Oct 2006)
-
-  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-mysql-20061008.ebuild:
-  First mainstream reference policy testing release.
-
-  02 Dec 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-mysql-20051122.ebuild:
-  mark stable on amd64 mips ppc sparc x86
-
-*selinux-mysql-20051122 (28 Nov 2005)
-
-  28 Nov 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-mysql-20050605.ebuild, +selinux-mysql-20051122.ebuild:
-  merge with upstream
-
-  27 Oct 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-mysql-20051023.ebuild:
-  mark stable on amd64 mips ppc sparc x86
-
-*selinux-mysql-20051023 (24 Oct 2005)
-
-  24 Oct 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-mysql-20050408.ebuild, -selinux-mysql-20050813.ebuild,
-  +selinux-mysql-20051023.ebuild:
-  added support for replication - fix from upstream
-
-  27 Jun 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-mysql-20050219.ebuild, selinux-mysql-20050605.ebuild:
-  mark stable
-
-*selinux-mysql-20050605 (26 Jun 2005)
-
-  26 Jun 2005; petre rodan <kaiowas@gentoo.org>
-  +selinux-mysql-20050605.ebuild:
-  merge with upstream
-
-  07 May 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-mysql-20050408.ebuild:
-  mark stable
-
-*selinux-mysql-20050408 (23 Apr 2005)
-
-  23 Apr 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-mysql-20041119.ebuild, +selinux-mysql-20050408.ebuild:
-  merge with upstream, no semantic diff
-
-  23 Mar 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-mysql-20050219.ebuild:
-  mark stable
-
-*selinux-mysql-20050219 (25 Feb 2005)
-
-  25 Feb 2005; petre rodan <kaiowas@gentoo.org>
-  +selinux-mysql-20050219.ebuild:
-  merge with upstream policy
-
-  12 Dec 2004; petre rodan <kaiowas@gentoo.org>
-  -selinux-mysql-20040514.ebuild, -selinux-mysql-20041006.ebuild,
-  -selinux-mysql-20041109.ebuild:
-  removed old builds
-
-  23 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  selinux-mysql-20041119.ebuild:
-  mark stable
-
-*selinux-mysql-20041119 (22 Nov 2004)
-
-  22 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  +selinux-mysql-20041119.ebuild:
-  merge with nsa policy
-
-*selinux-mysql-20041109 (13 Nov 2004)
-
-  13 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  +selinux-mysql-20041109.ebuild:
-  merge with nsa policy
-
-*selinux-mysql-20041006 (23 Oct 2004)
-
-  23 Oct 2004; petre rodan <kaiowas@gentoo.org> metadata.xml,
-  +selinux-mysql-20041006.ebuild:
-  merge with nsa policy. updated primary maintainer
-
-*selinux-mysql-20040514 (14 May 2004)
-
-  14 May 2004; Chris PeBenito <pebenito@gentoo.org> +metadata.xml,
-  +selinux-mysql-20040514.ebuild:
-  Initial commit.  Additional fixes from Petre Rodan.
-

diff --git a/sec-policy/selinux-mysql/metadata.xml b/sec-policy/selinux-mysql/metadata.xml
deleted file mode 100644
index 787c637..0000000
--- a/sec-policy/selinux-mysql/metadata.xml
+++ /dev/null
@@ -1,13 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>hardened</herd>
-	<maintainer>
-		<email>pebenito@gentoo.org</email>
-		<name>Chris PeBenito</name>
-		<description>Backup Maintainer</description>
-	</maintainer>
-	<longdescription>
-		Gentoo SELinux policy for mysql.
-	</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-mysql/selinux-mysql-2.20101213.ebuild b/sec-policy/selinux-mysql/selinux-mysql-2.20101213.ebuild
deleted file mode 100644
index 8baacdb..0000000
--- a/sec-policy/selinux-mysql/selinux-mysql-2.20101213.ebuild
+++ /dev/null
@@ -1,12 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mysql/selinux-mysql-2.20091215.ebuild,v 1.1 2009/12/16 02:53:51 pebenito Exp $
-
-MODS="mysql"
-IUSE=""
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for mysql"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-nagios/metadata.xml b/sec-policy/selinux-nagios/metadata.xml
deleted file mode 100644
index 8e4639e..0000000
--- a/sec-policy/selinux-nagios/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-<herd>hardened</herd>
-<longdescription>Gentoo SELinux policy for nagios</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-nagios/selinux-nagios-2.20101213.ebuild b/sec-policy/selinux-nagios/selinux-nagios-2.20101213.ebuild
deleted file mode 100644
index b432751..0000000
--- a/sec-policy/selinux-nagios/selinux-nagios-2.20101213.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-acpi/selinux-acpi-2.20091215.ebuild,v 1.1 2009/12/16 02:53:59 pebenito Exp $
-
-IUSE=""
-
-MODS="nagios"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for general applications"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-nessus/metadata.xml b/sec-policy/selinux-nessus/metadata.xml
deleted file mode 100644
index 2a8e975..0000000
--- a/sec-policy/selinux-nessus/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-<herd>hardened</herd>
-<longdescription>Gentoo SELinux policy for nessus</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-nessus/selinux-nessus-2.20101213.ebuild b/sec-policy/selinux-nessus/selinux-nessus-2.20101213.ebuild
deleted file mode 100644
index e47600a..0000000
--- a/sec-policy/selinux-nessus/selinux-nessus-2.20101213.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-acpi/selinux-acpi-2.20091215.ebuild,v 1.1 2009/12/16 02:53:59 pebenito Exp $
-
-IUSE=""
-
-MODS="nessus"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for general applications"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-networkmanager/files/fix-networkmanager.patch b/sec-policy/selinux-networkmanager/files/fix-networkmanager.patch
deleted file mode 100644
index 8c38757..0000000
--- a/sec-policy/selinux-networkmanager/files/fix-networkmanager.patch
+++ /dev/null
@@ -1,75 +0,0 @@
---- services/networkmanager.te	2010-09-10 17:05:45.000000000 +0200
-+++ ../../../refpolicy/policy/modules/services/networkmanager.te	2011-01-02 15:40:48.781999979 +0100
-@@ -28,6 +28,9 @@
- type wpa_cli_exec_t;
- init_system_domain(wpa_cli_t, wpa_cli_exec_t)
- 
-+type wpa_cli_var_run_t;
-+files_pid_file(wpa_cli_var_run_t)
-+
- ########################################
- #
- # Local policy
-@@ -68,6 +71,11 @@
- manage_sock_files_pattern(NetworkManager_t, NetworkManager_var_run_t, NetworkManager_var_run_t)
- files_pid_filetrans(NetworkManager_t, NetworkManager_var_run_t, { dir file sock_file })
- 
-+manage_dirs_pattern(wpa_cli_t, wpa_cli_var_run_t, wpa_cli_var_run_t)
-+manage_files_pattern(wpa_cli_t, wpa_cli_var_run_t, wpa_cli_var_run_t)
-+manage_sock_files_pattern(wpa_cli_t, wpa_cli_var_run_t, wpa_cli_var_run_t)
-+files_pid_filetrans(wpa_cli_t, wpa_cli_var_run_t, { dir file sock_file })
-+
- kernel_read_system_state(NetworkManager_t)
- kernel_read_network_state(NetworkManager_t)
- kernel_read_kernel_sysctls(NetworkManager_t)
-@@ -125,10 +133,12 @@
- init_read_utmp(NetworkManager_t)
- init_dontaudit_write_utmp(NetworkManager_t)
- init_domtrans_script(NetworkManager_t)
-+init_domtrans_script(wpa_cli_t)
- 
- auth_use_nsswitch(NetworkManager_t)
- 
- logging_send_syslog_msg(NetworkManager_t)
-+logging_send_syslog_msg(wpa_cli_t)
- 
- miscfiles_read_localization(NetworkManager_t)
- miscfiles_read_generic_certs(NetworkManager_t)
-@@ -149,6 +159,7 @@
- 
- userdom_dontaudit_use_unpriv_user_fds(NetworkManager_t)
- userdom_dontaudit_use_user_ttys(NetworkManager_t)
-+userdom_use_user_ttys(wpa_cli_t)
- # Read gnome-keyring
- userdom_read_user_home_content_files(NetworkManager_t)
- 
-@@ -287,3 +298,20 @@
- miscfiles_read_localization(wpa_cli_t)
- 
- term_dontaudit_use_console(wpa_cli_t)
-+
-+fs_search_tmpfs(wpa_cli_t)
-+fs_search_tmpfs(NetworkManager_t)
-+fs_rw_tmpfs_files(wpa_cli_t)
-+fs_rw_tmpfs_files(NetworkManager_t)
-+fs_manage_tmpfs_dirs(wpa_cli_t)
-+fs_manage_tmpfs_sockets(wpa_cli_t)
-+fs_manage_tmpfs_sockets(NetworkManager_t)
-+getty_use_fds(wpa_cli_t)
-+files_search_pids(wpa_cli_t)
-+corecmd_exec_shell(wpa_cli_t)
-+corecmd_exec_bin(wpa_cli_t)
-+
-+ifdef(`distro_gentoo',`
-+	sysnet_domtrans_dhcpc(wpa_cli_t)
-+	allow wpa_cli_t etc_t:file { getattr };
-+')
---- services/networkmanager.fc	2010-08-03 15:11:06.000000000 +0200
-+++ ../../../refpolicy/policy/modules/services/networkmanager.fc	2011-01-02 17:30:48.448999997 +0100
-@@ -24,3 +24,6 @@
- /var/run/nm-dhclient.*			gen_context(system_u:object_r:NetworkManager_var_run_t,s0)
- /var/run/wpa_supplicant(/.*)?		gen_context(system_u:object_r:NetworkManager_var_run_t,s0)
- /var/run/wpa_supplicant-global	-s	gen_context(system_u:object_r:NetworkManager_var_run_t,s0)
-+/var/run/wpa_cli-.*		--	gen_context(system_u:object_r:wpa_cli_var_run_t,s0)
-+/etc/wpa_supplicant/wpa_cli.sh	--	gen_context(system_u:object_r:bin_t,s0)
-+/usr/bin/wpa_cli		--	gen_context(system_u:object_r:wpa_cli_exec_t,s0)

diff --git a/sec-policy/selinux-networkmanager/selinux-networkmanager-2.20101213.ebuild b/sec-policy/selinux-networkmanager/selinux-networkmanager-2.20101213.ebuild
deleted file mode 100644
index 5d1908a..0000000
--- a/sec-policy/selinux-networkmanager/selinux-networkmanager-2.20101213.ebuild
+++ /dev/null
@@ -1,22 +0,0 @@
-# Copyright 1999-2009 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-acpi/selinux-acpi-2.20091215.ebuild,v 1.1 2009/12/16 02:53:59 pebenito Exp $
-
-IUSE=""
-
-MODS="networkmanager"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for general applications"
-
-KEYWORDS="~amd64 ~x86"
-
-MODDEPEND=">=sec-policy/selinux-base-policy-2.20101213-r1"
-
-# Patch "fix-networkmanager.patch" contains:
-# - Support for wpa_cli. Gentoo's init scripts use wpa_cli to run the init
-#   scripts when wpa_supplicant has associated.
-# - Support running wpa_cli from commandline (requires
-#   selinux-base-policy-2.20101213-r1) due to patch to sysadm_t domain
-POLICY_PATCH="${FILESDIR}/fix-networkmanager.patch"

diff --git a/sec-policy/selinux-nfs/ChangeLog b/sec-policy/selinux-nfs/ChangeLog
deleted file mode 100644
index 452f220..0000000
--- a/sec-policy/selinux-nfs/ChangeLog
+++ /dev/null
@@ -1,86 +0,0 @@
-# ChangeLog for sec-policy/selinux-nfs
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-nfs/ChangeLog,v 1.16 2009/12/16 02:54:33 pebenito Exp $
-
-*selinux-nfs-2.20101213 (01 Jan 2011)
-
-  01 Jan 2011; Chris Richards <gizmo@www.giz-works.com>
-  +selinux-nfs-2.20101213.ebuild, +metadata.xml:
-  New upstream release
-
-*selinux-nfs-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-nfs-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-nfs-20070329.ebuild, -selinux-nfs-20070928.ebuild,
-  selinux-nfs-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-nfs-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-nfs-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-nfs-20070329.ebuild, selinux-nfs-20070928.ebuild,
-  selinux-nfs-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-nfs-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-nfs-20080525.ebuild:
-  New SVN snapshot.
-
-  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-nfs-20040501.ebuild, -selinux-nfs-20061114.ebuild:
-  Remove old ebuilds.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-nfs-20070928.ebuild:
-  Mark stable.
-
-*selinux-nfs-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-nfs-20070928.ebuild:
-  New SVN snapshot.
-
-  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
-  selinux-nfs-20070329.ebuild:
-  Mark stable.
-
-*selinux-nfs-20070329 (29 Mar 2007)
-
-  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-nfs-20070329.ebuild:
-  New SVN snapshot.
-
-  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
-  Redigest for Manifest2
-
-*selinux-nfs-20061114 (15 Nov 2006)
-
-  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-nfs-20061114.ebuild:
-  New SVN snapshot.
-
-*selinux-nfs-20061008 (10 Oct 2006)
-
-  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-nfs-20061008.ebuild:
-  First mainstream reference policy testing release.
-
-  30 May 2005; Stephen Bennett <spb@gentoo.org> selinux-nfs-20040501.ebuild:
-  ~mips keywords
-
-*selinux-nfs-20040501 (01 May 2004)
-
-  01 May 2004; Chris PeBenito <pebenito@gentoo.org> +metadata.xml,
-  +selinux-nfs-20040501.ebuild:
-  Initial commit.
-

diff --git a/sec-policy/selinux-nfs/metadata.xml b/sec-policy/selinux-nfs/metadata.xml
deleted file mode 100644
index 89757a4..0000000
--- a/sec-policy/selinux-nfs/metadata.xml
+++ /dev/null
@@ -1,11 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-<herd>hardened</herd>
-<maintainer>
-  <email>pebenito@gentoo.org</email>
-  <name>Chris PeBenito</name>
-  <description>Primary Maintainer</description>
-</maintainer>
-<longdescription>Gentoo SELinux policy for NFS servers and clients</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-nfs/selinux-nfs-2.20101213.ebuild b/sec-policy/selinux-nfs/selinux-nfs-2.20101213.ebuild
deleted file mode 100644
index ac4c9fb..0000000
--- a/sec-policy/selinux-nfs/selinux-nfs-2.20101213.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-nfs/selinux-nfs-2.20091215.ebuild,v 1.1 2009/12/16 02:54:33 pebenito Exp $
-
-MODS="rpc"
-IUSE=""
-
-inherit selinux-policy-2
-
-RDEPEND="sec-policy/selinux-portmap"
-
-DESCRIPTION="SELinux policy for NFS"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-ntop/ChangeLog b/sec-policy/selinux-ntop/ChangeLog
deleted file mode 100644
index a6e0b71..0000000
--- a/sec-policy/selinux-ntop/ChangeLog
+++ /dev/null
@@ -1,92 +0,0 @@
-# ChangeLog for sec-policy/selinux-ntop
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ntop/ChangeLog,v 1.19 2009/12/16 02:54:33 pebenito Exp $
-
-*selinux-ntop-2.20101213 (01 Jan 2011)
-
-  01 Jan 2011; Chris Richards <gizmo@www.giz-works.com>
-  +selinux-ntop-2.20101213.ebuild, +metadata.xml:
-  New upstream release
-
-*selinux-ntop-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-ntop-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-ntop-20070329.ebuild, -selinux-ntop-20070928.ebuild,
-  selinux-ntop-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-ntop-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-ntop-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-ntop-20070329.ebuild, selinux-ntop-20070928.ebuild,
-  selinux-ntop-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-ntop-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-ntop-20080525.ebuild:
-  New SVN snapshot.
-
-  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-ntop-20041113.ebuild, -selinux-ntop-20061114.ebuild:
-  Remove old ebuilds.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-ntop-20070928.ebuild:
-  Mark stable.
-
-*selinux-ntop-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-ntop-20070928.ebuild:
-  New SVN snapshot.
-
-  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
-  Removing kaiowas from metadata due to his retirement (see #61930 for
-  reference).
-
-  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
-  selinux-ntop-20070329.ebuild:
-  Mark stable.
-
-*selinux-ntop-20070329 (29 Mar 2007)
-
-  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-ntop-20070329.ebuild:
-  New SVN snapshot.
-
-  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
-  Redigest for Manifest2
-
-*selinux-ntop-20061114 (15 Nov 2006)
-
-  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-ntop-20061114.ebuild:
-  New SVN snapshot.
-
-*selinux-ntop-20061008 (10 Oct 2006)
-
-  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-ntop-20061008.ebuild:
-  First mainstream reference policy testing release.
-
-*selinux-ntop-20041113 (13 Nov 2004)
-
-  13 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  -selinux-ntop-20040901.ebuild, -selinux-ntop-20041016.ebuild,
-  +selinux-ntop-20041113.ebuild:
-  network-related policy fixes
-
-  24 Oct 2004; petre rodan <kaiowas@gentoo.org>
-  selinux-ntop-20041016.ebuild:
-  mark stable
-

diff --git a/sec-policy/selinux-ntop/metadata.xml b/sec-policy/selinux-ntop/metadata.xml
deleted file mode 100644
index 6759f35..0000000
--- a/sec-policy/selinux-ntop/metadata.xml
+++ /dev/null
@@ -1,13 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>hardened</herd>
-	<maintainer>
-		<email>pebenito@gentoo.org</email>
-		<name>Chris PeBenito</name>
-		<description>Backup Maintainer</description>
-	</maintainer>
-	<longdescription>
-		Gentoo SELinux policy for ntop.
-	</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-ntop/selinux-ntop-2.20101213.ebuild b/sec-policy/selinux-ntop/selinux-ntop-2.20101213.ebuild
deleted file mode 100644
index 41bebdc..0000000
--- a/sec-policy/selinux-ntop/selinux-ntop-2.20101213.ebuild
+++ /dev/null
@@ -1,12 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ntop/selinux-ntop-2.20091215.ebuild,v 1.1 2009/12/16 02:54:33 pebenito Exp $
-
-MODS="ntop"
-IUSE=""
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ntop"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-ntp/ChangeLog b/sec-policy/selinux-ntp/ChangeLog
deleted file mode 100644
index feaec1d..0000000
--- a/sec-policy/selinux-ntp/ChangeLog
+++ /dev/null
@@ -1,164 +0,0 @@
-# ChangeLog for sec-policy/selinux-ntp
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ntp/ChangeLog,v 1.33 2009/12/16 02:53:53 pebenito Exp $
-
-*selinux-ntp-2.20101213 (01 Jan 2011)
-
-  01 Jan 2011; Chris Richards <gizmo@www.giz-works.com>
-  +selinux-ntp-2.20101213.ebuild, +metadata.xml:
-  New upstream release
-
-*selinux-ntp-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-ntp-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-ntp-20070329.ebuild, -selinux-ntp-20070928.ebuild,
-  selinux-ntp-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-ntp-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-ntp-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-ntp-20070329.ebuild, selinux-ntp-20070928.ebuild,
-  selinux-ntp-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-ntp-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-ntp-20080525.ebuild:
-  New SVN snapshot.
-
-  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-ntp-20051023.ebuild, -selinux-ntp-20051122.ebuild,
-  -selinux-ntp-20061114.ebuild:
-  Remove old ebuilds.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-ntp-20070928.ebuild:
-  Mark stable.
-
-*selinux-ntp-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-ntp-20070928.ebuild:
-  New SVN snapshot.
-
-  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
-  Removing kaiowas from metadata due to his retirement (see #61930 for
-  reference).
-
-  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
-  selinux-ntp-20070329.ebuild:
-  Mark stable.
-
-*selinux-ntp-20070329 (29 Mar 2007)
-
-  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-ntp-20070329.ebuild:
-  New SVN snapshot.
-
-  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
-  Redigest for Manifest2
-
-*selinux-ntp-20061114 (15 Nov 2006)
-
-  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-ntp-20061114.ebuild:
-  New SVN snapshot.
-
-*selinux-ntp-20061008 (10 Oct 2006)
-
-  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-ntp-20061008.ebuild:
-  First mainstream reference policy testing release.
-
-  02 Dec 2005; petre rodan <kaiowas@gentoo.org> selinux-ntp-20051122.ebuild:
-  mark stable on amd64 mips ppc sparc x86
-
-*selinux-ntp-20051122 (28 Nov 2005)
-
-  28 Nov 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-ntp-20050918.ebuild, +selinux-ntp-20051122.ebuild:
-  merge with upstream
-
-  27 Oct 2005; petre rodan <kaiowas@gentoo.org> selinux-ntp-20051023.ebuild:
-  mark stable on amd64 mips ppc sparc x86
-
-*selinux-ntp-20051023 (24 Oct 2005)
-
-  24 Oct 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-ntp-20050626.ebuild, +selinux-ntp-20051023.ebuild:
-  memory locking now allowed - fix from upstream
-
-  18 Oct 2005; petre rodan <kaiowas@gentoo.org> selinux-ntp-20050918.ebuild:
-  mark stable
-
-*selinux-ntp-20050918 (18 Sep 2005)
-
-  18 Sep 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-ntp-20050408.ebuild, +selinux-ntp-20050918.ebuild:
-  merge with upstream, added mips arch
-
-  26 Jun 2005; petre rodan <kaiowas@gentoo.org> selinux-ntp-20050626.ebuild:
-  mark stable
-
-*selinux-ntp-20050626 (26 Jun 2005)
-
-  26 Jun 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-ntp-20050219.ebuild, +selinux-ntp-20050626.ebuild:
-  added name_connect rules
-
-  07 May 2005; petre rodan <kaiowas@gentoo.org> selinux-ntp-20050408.ebuild:
-  mark stable
-
-*selinux-ntp-20050408 (23 Apr 2005)
-
-  23 Apr 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-ntp-20041120.ebuild, +selinux-ntp-20050408.ebuild:
-  merge with upstream, no semantic diff
-
-  23 Mar 2005; petre rodan <kaiowas@gentoo.org> selinux-ntp-20050219.ebuild:
-  mark stable
-
-*selinux-ntp-20050219 (25 Feb 2005)
-
-  25 Feb 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-ntp-20031101.ebuild, +selinux-ntp-20050219.ebuild:
-  merge with upstream policy
-
-  20 Jan 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-ntp-20041014.ebuild, selinux-ntp-20041120.ebuild:
-  mark stable
-
-*selinux-ntp-20041120 (22 Nov 2004)
-
-  22 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  +selinux-ntp-20041120.ebuild:
-  merge with nsa policy
-
-*selinux-ntp-20041014 (23 Oct 2004)
-
-  23 Oct 2004; petre rodan <kaiowas@gentoo.org> metadata.xml,
-  +selinux-ntp-20041014.ebuild:
-  update needed by base-policy-20041023
-
-*selinux-ntp-20031101 (01 Nov 2003)
-
-  01 Nov 2003; Chris PeBenito <pebenito@gentoo.org>
-  selinux-ntp-20031101.ebuild:
-  Update for new API.
-
-*selinux-ntp-20030811 (11 Aug 2003)
-
-  11 Aug 2003; Chris PeBenito <pebenito@gentoo.org> metadata.xml,
-  selinux-ntp-20030811.ebuild:
-  Initial commit
-

diff --git a/sec-policy/selinux-ntp/metadata.xml b/sec-policy/selinux-ntp/metadata.xml
deleted file mode 100644
index 1880307..0000000
--- a/sec-policy/selinux-ntp/metadata.xml
+++ /dev/null
@@ -1,13 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>hardened</herd>
-	<maintainer>
-		<email>pebenito@gentoo.org</email>
-		<name>Chris PeBenito</name>
-		<description>Backup Maintainer</description>
-	</maintainer>
-	<longdescription>
-		Gentoo SELinux policy for network time protocol daemons.
-	</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-ntp/selinux-ntp-2.20101213.ebuild b/sec-policy/selinux-ntp/selinux-ntp-2.20101213.ebuild
deleted file mode 100644
index 6ff2784..0000000
--- a/sec-policy/selinux-ntp/selinux-ntp-2.20101213.ebuild
+++ /dev/null
@@ -1,12 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ntp/selinux-ntp-2.20091215.ebuild,v 1.1 2009/12/16 02:53:53 pebenito Exp $
-
-MODS="ntp"
-IUSE=""
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for the network time protocol daemon"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-nut/metadata.xml b/sec-policy/selinux-nut/metadata.xml
deleted file mode 100644
index ae0e13b..0000000
--- a/sec-policy/selinux-nut/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-<herd>hardened</herd>
-<longdescription>Gentoo SELinux policy for nut</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-nut/selinux-nut-2.20101213.ebuild b/sec-policy/selinux-nut/selinux-nut-2.20101213.ebuild
deleted file mode 100644
index e8ac2ee..0000000
--- a/sec-policy/selinux-nut/selinux-nut-2.20101213.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-acpi/selinux-acpi-2.20091215.ebuild,v 1.1 2009/12/16 02:53:59 pebenito Exp $
-
-IUSE=""
-
-MODS="nut"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for general applications"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-nx/metadata.xml b/sec-policy/selinux-nx/metadata.xml
deleted file mode 100644
index d210d5b..0000000
--- a/sec-policy/selinux-nx/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-<herd>hardened</herd>
-<longdescription>Gentoo SELinux policy for nx</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-nx/selinux-nx-2.20101213.ebuild b/sec-policy/selinux-nx/selinux-nx-2.20101213.ebuild
deleted file mode 100644
index 0b30e2e..0000000
--- a/sec-policy/selinux-nx/selinux-nx-2.20101213.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-acpi/selinux-acpi-2.20091215.ebuild,v 1.1 2009/12/16 02:53:59 pebenito Exp $
-
-IUSE=""
-
-MODS="nx"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for general applications"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-oidentd/metadata.xml b/sec-policy/selinux-oidentd/metadata.xml
deleted file mode 100644
index b98de02..0000000
--- a/sec-policy/selinux-oidentd/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-<herd>hardened</herd>
-<longdescription>Gentoo SELinux policy for oidentd</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-oidentd/selinux-oidentd-2.20101213.ebuild b/sec-policy/selinux-oidentd/selinux-oidentd-2.20101213.ebuild
deleted file mode 100644
index 2417f87..0000000
--- a/sec-policy/selinux-oidentd/selinux-oidentd-2.20101213.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-acpi/selinux-acpi-2.20091215.ebuild,v 1.1 2009/12/16 02:53:59 pebenito Exp $
-
-IUSE=""
-
-MODS="oidentd"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for general applications"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-openct/metadata.xml b/sec-policy/selinux-openct/metadata.xml
deleted file mode 100644
index ff9ed3c..0000000
--- a/sec-policy/selinux-openct/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-<herd>hardened</herd>
-<longdescription>Gentoo SELinux policy for openct</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-openct/selinux-openct-2.20101213.ebuild b/sec-policy/selinux-openct/selinux-openct-2.20101213.ebuild
deleted file mode 100644
index d36090c..0000000
--- a/sec-policy/selinux-openct/selinux-openct-2.20101213.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-acpi/selinux-acpi-2.20091215.ebuild,v 1.1 2009/12/16 02:53:59 pebenito Exp $
-
-IUSE=""
-
-MODS="openct"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for general applications"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-openldap/ChangeLog b/sec-policy/selinux-openldap/ChangeLog
deleted file mode 100644
index 3568896..0000000
--- a/sec-policy/selinux-openldap/ChangeLog
+++ /dev/null
@@ -1,98 +0,0 @@
-# ChangeLog for sec-policy/selinux-openldap
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-openldap/ChangeLog,v 1.17 2009/12/16 02:53:41 pebenito Exp $
-
-*selinux-openldap-2.20101213 (01 Jan 2011)
-
-  01 Jan 2011; Chris Richards <gizmo@www.giz-works.com>
-  +selinux-openldap-2.20101213.ebuild, +metadata.xml:
-  New upstream release
-
-*selinux-openldap-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-openldap-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-openldap-20070329.ebuild, -selinux-openldap-20070928.ebuild,
-  selinux-openldap-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-openldap-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-openldap-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-openldap-20070329.ebuild, selinux-openldap-20070928.ebuild,
-  selinux-openldap-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-openldap-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-openldap-20080525.ebuild:
-  New SVN snapshot.
-
-  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-openldap-20050626.ebuild, -selinux-openldap-20051122.ebuild,
-  -selinux-openldap-20061114.ebuild:
-  Remove old ebuilds.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-openldap-20070928.ebuild:
-  Mark stable.
-
-*selinux-openldap-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-openldap-20070928.ebuild:
-  New SVN snapshot.
-
-  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
-  Removing kaiowas from metadata due to his retirement (see #61930 for
-  reference).
-
-  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
-  selinux-openldap-20070329.ebuild:
-  Mark stable.
-
-*selinux-openldap-20070329 (29 Mar 2007)
-
-  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-openldap-20070329.ebuild:
-  New SVN snapshot.
-
-  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
-  Redigest for Manifest2
-
-*selinux-openldap-20061114 (15 Nov 2006)
-
-  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-openldap-20061114.ebuild:
-  New SVN snapshot.
-
-*selinux-openldap-20061008 (10 Oct 2006)
-
-  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-openldap-20061008.ebuild:
-  First mainstream reference policy testing release.
-
-  02 Dec 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-openldap-20051122.ebuild:
-  mark stable on amd64 mips ppc sparc x86
-
-*selinux-openldap-20051122 (28 Nov 2005)
-
-  28 Nov 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-openldap-20050626.ebuild, +selinux-openldap-20051122.ebuild:
-  marked stable on amd64 mips ppc sparc x86, merge with upstream
-
-*selinux-openldap-20050626 (26 Jun 2005)
-
-  26 Jun 2005; petre rodan <kaiowas@gentoo.org> +metadata.xml,
-  +selinux-openldap-20050626.ebuild:
-  initial commit
-

diff --git a/sec-policy/selinux-openldap/metadata.xml b/sec-policy/selinux-openldap/metadata.xml
deleted file mode 100644
index 2d5998f..0000000
--- a/sec-policy/selinux-openldap/metadata.xml
+++ /dev/null
@@ -1,13 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>hardened</herd>
-	<maintainer>
-		<email>pebenito@gentoo.org</email>
-		<name>Chris PeBenito</name>
-		<description>Backup Maintainer</description>
-	</maintainer>
-	<longdescription>
-		Gentoo SELinux policy for the OpenLDAP server.
-	</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-openldap/selinux-openldap-2.20101213.ebuild b/sec-policy/selinux-openldap/selinux-openldap-2.20101213.ebuild
deleted file mode 100644
index 1465d71..0000000
--- a/sec-policy/selinux-openldap/selinux-openldap-2.20101213.ebuild
+++ /dev/null
@@ -1,12 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-openldap/selinux-openldap-2.20091215.ebuild,v 1.1 2009/12/16 02:53:41 pebenito Exp $
-
-MODS="ldap"
-IUSE=""
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for OpenLDAP server"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-openvpn/ChangeLog b/sec-policy/selinux-openvpn/ChangeLog
deleted file mode 100644
index 04a175f..0000000
--- a/sec-policy/selinux-openvpn/ChangeLog
+++ /dev/null
@@ -1,91 +0,0 @@
-# ChangeLog for sec-policy/selinux-openvpn
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-openvpn/ChangeLog,v 1.16 2009/12/16 02:53:45 pebenito Exp $
-
-*selinux-openvpn-2.20101213 (01 Jan 2011)
-
-  01 Jan 2011; Chris Richards <gizmo@www.giz-works.com>
-  +selinux-openvpn-2.20101213.ebuild, +metadata.xml:
-  New upstream release
-
-*selinux-openvpn-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-openvpn-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-openvpn-20070329.ebuild, -selinux-openvpn-20070928.ebuild,
-  selinux-openvpn-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-openvpn-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-openvpn-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-openvpn-20070329.ebuild, selinux-openvpn-20070928.ebuild,
-  selinux-openvpn-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-openvpn-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-openvpn-20080525.ebuild:
-  New SVN snapshot.
-
-  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-openvpn-20050618.ebuild, -selinux-openvpn-20061114.ebuild:
-  Remove old ebuilds.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-openvpn-20070928.ebuild:
-  Mark stable.
-
-*selinux-openvpn-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-openvpn-20070928.ebuild:
-  New SVN snapshot.
-
-  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
-  Removing kaiowas from metadata due to his retirement (see #61930 for
-  reference).
-
-  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
-  selinux-openvpn-20070329.ebuild:
-  Mark stable.
-
-*selinux-openvpn-20070329 (29 Mar 2007)
-
-  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-openvpn-20070329.ebuild:
-  New SVN snapshot.
-
-  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
-  Redigest for Manifest2
-
-*selinux-openvpn-20061114 (15 Nov 2006)
-
-  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-openvpn-20061114.ebuild:
-  New SVN snapshot.
-
-*selinux-openvpn-20061008 (10 Oct 2006)
-
-  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-openvpn-20061008.ebuild:
-  First mainstream reference policy testing release.
-
-  20 Aug 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-openvpn-20050618.ebuild:
-  mark stable
-
-*selinux-openvpn-20050618 (26 Jun 2005)
-
-  26 Jun 2005; petre rodan <kaiowas@gentoo.org> +metadata.xml,
-  +selinux-openvpn-20050618.ebuild:
-  initial commit
-

diff --git a/sec-policy/selinux-openvpn/metadata.xml b/sec-policy/selinux-openvpn/metadata.xml
deleted file mode 100644
index 4f490a3..0000000
--- a/sec-policy/selinux-openvpn/metadata.xml
+++ /dev/null
@@ -1,13 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>hardened</herd>
-	<maintainer>
-		<email>pebenito@gentoo.org</email>
-		<name>Chris PeBenito</name>
-		<description>Backup Maintainer</description>
-	</maintainer>
-	<longdescription>
-		Gentoo SELinux policy for OpenVPN.
-	</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-openvpn/selinux-openvpn-2.20101213.ebuild b/sec-policy/selinux-openvpn/selinux-openvpn-2.20101213.ebuild
deleted file mode 100644
index a574aef..0000000
--- a/sec-policy/selinux-openvpn/selinux-openvpn-2.20101213.ebuild
+++ /dev/null
@@ -1,12 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-openvpn/selinux-openvpn-2.20091215.ebuild,v 1.1 2009/12/16 02:53:45 pebenito Exp $
-
-MODS="openvpn"
-IUSE=""
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for OpenVPN"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-pcmcia/ChangeLog b/sec-policy/selinux-pcmcia/ChangeLog
deleted file mode 100644
index f0a5067..0000000
--- a/sec-policy/selinux-pcmcia/ChangeLog
+++ /dev/null
@@ -1,68 +0,0 @@
-# ChangeLog for sec-policy/selinux-pcmcia
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-pcmcia/ChangeLog,v 1.11 2009/12/16 02:54:03 pebenito Exp $
-
-*selinux-pcmcia-2.20101213 (01 Jan 2011)
-
-  01 Jan 2011; Chris Richards <gizmo@www.giz-works.com>
-  +selinux-pcmcia-2.20101213.ebuild, +metadata.xml:
-  New upstream release
-
-*selinux-pcmcia-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-pcmcia-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-pcmcia-20070329.ebuild, -selinux-pcmcia-20070928.ebuild,
-  selinux-pcmcia-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-pcmcia-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-pcmcia-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-pcmcia-20070329.ebuild, selinux-pcmcia-20070928.ebuild,
-  selinux-pcmcia-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-pcmcia-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-pcmcia-20080525.ebuild:
-  New SVN snapshot.
-
-  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-pcmcia-20061114.ebuild:
-  Remove old ebuilds.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-pcmcia-20070928.ebuild:
-  Mark stable.
-
-*selinux-pcmcia-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-pcmcia-20070928.ebuild:
-  New SVN snapshot.
-
-  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
-  selinux-pcmcia-20070329.ebuild:
-  Mark stable.
-
-*selinux-pcmcia-20070329 (29 Mar 2007)
-
-  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-pcmcia-20070329.ebuild:
-  New SVN snapshot.
-
-*selinux-pcmcia-20061114 (22 Nov 2006)
-
-  22 Nov 2006; Chris PeBenito <pebenito@gentoo.org> +metadata.xml,
-  +selinux-pcmcia-20061114.ebuild:
-  Initial commit.
-

diff --git a/sec-policy/selinux-pcmcia/metadata.xml b/sec-policy/selinux-pcmcia/metadata.xml
deleted file mode 100644
index 130bb91..0000000
--- a/sec-policy/selinux-pcmcia/metadata.xml
+++ /dev/null
@@ -1,11 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-<herd>hardened</herd>
-<maintainer>
-  <email>pebenito@gentoo.org</email>
-  <name>Chris PeBenito</name>
-  <description>Primary Maintainer</description>
-</maintainer>
-<longdescription>Gentoo SELinux policy for PCMCIA card services.</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-pcmcia/selinux-pcmcia-2.20101213.ebuild b/sec-policy/selinux-pcmcia/selinux-pcmcia-2.20101213.ebuild
deleted file mode 100644
index 023fd6e..0000000
--- a/sec-policy/selinux-pcmcia/selinux-pcmcia-2.20101213.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-pcmcia/selinux-pcmcia-2.20091215.ebuild,v 1.1 2009/12/16 02:54:03 pebenito Exp $
-
-IUSE=""
-
-MODS="pcmcia"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for PCMCIA card services"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-perdition/metadata.xml b/sec-policy/selinux-perdition/metadata.xml
deleted file mode 100644
index dc4242a..0000000
--- a/sec-policy/selinux-perdition/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-<herd>hardened</herd>
-<longdescription>Gentoo SELinux policy for perdition</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-perdition/selinux-perdition-2.20101213.ebuild b/sec-policy/selinux-perdition/selinux-perdition-2.20101213.ebuild
deleted file mode 100644
index beb0ec4..0000000
--- a/sec-policy/selinux-perdition/selinux-perdition-2.20101213.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-acpi/selinux-acpi-2.20091215.ebuild,v 1.1 2009/12/16 02:53:59 pebenito Exp $
-
-IUSE=""
-
-MODS="perdition"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for general applications"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-podsleuth/metadata.xml b/sec-policy/selinux-podsleuth/metadata.xml
deleted file mode 100644
index 5c71a74..0000000
--- a/sec-policy/selinux-podsleuth/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-<herd>hardened</herd>
-<longdescription>Gentoo SELinux policy for podsleuth</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-podsleuth/selinux-podsleuth-2.20101213.ebuild b/sec-policy/selinux-podsleuth/selinux-podsleuth-2.20101213.ebuild
deleted file mode 100644
index 95846ed..0000000
--- a/sec-policy/selinux-podsleuth/selinux-podsleuth-2.20101213.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-acpi/selinux-acpi-2.20091215.ebuild,v 1.1 2009/12/16 02:53:59 pebenito Exp $
-
-IUSE=""
-
-MODS="podsleuth"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for general applications"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-policykit/metadata.xml b/sec-policy/selinux-policykit/metadata.xml
deleted file mode 100644
index 47ee1e0..0000000
--- a/sec-policy/selinux-policykit/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-<herd>hardened</herd>
-<longdescription>Gentoo SELinux policy for policykit</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-policykit/selinux-policykit-2.20101213.ebuild b/sec-policy/selinux-policykit/selinux-policykit-2.20101213.ebuild
deleted file mode 100644
index 099a2dc..0000000
--- a/sec-policy/selinux-policykit/selinux-policykit-2.20101213.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-acpi/selinux-acpi-2.20091215.ebuild,v 1.1 2009/12/16 02:53:59 pebenito Exp $
-
-IUSE=""
-
-MODS="policykit"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for general applications"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-portmap/ChangeLog b/sec-policy/selinux-portmap/ChangeLog
deleted file mode 100644
index 13347db..0000000
--- a/sec-policy/selinux-portmap/ChangeLog
+++ /dev/null
@@ -1,102 +0,0 @@
-# ChangeLog for sec-policy/selinux-portmap
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-portmap/ChangeLog,v 1.21 2009/12/16 02:53:47 pebenito Exp $
-
-*selinux-portmap-2.20101213 (01 Jan 2011)
-
-  01 Jan 2011; Chris Richards <gizmo@www.giz-works.com>
-  +selinux-portmap-2.20101213.ebuild, +metadata.xml:
-  New upstream release
-
-*selinux-portmap-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-portmap-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-portmap-20070329.ebuild, -selinux-portmap-20070928.ebuild,
-  selinux-portmap-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-portmap-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-portmap-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-portmap-20070329.ebuild, selinux-portmap-20070928.ebuild,
-  selinux-portmap-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-portmap-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-portmap-20080525.ebuild:
-  New SVN snapshot.
-
-  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-portmap-20030811.ebuild, -selinux-portmap-20050908.ebuild,
-  -selinux-portmap-20061114.ebuild:
-  Remove old ebuilds.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-portmap-20070928.ebuild:
-  Mark stable.
-
-*selinux-portmap-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-portmap-20070928.ebuild:
-  New SVN snapshot.
-
-  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
-  selinux-portmap-20070329.ebuild:
-  Mark stable.
-
-*selinux-portmap-20070329 (29 Mar 2007)
-
-  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-portmap-20070329.ebuild:
-  New SVN snapshot.
-
-  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
-  Redigest for Manifest2
-
-*selinux-portmap-20061114 (15 Nov 2006)
-
-  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-portmap-20061114.ebuild:
-  New SVN snapshot.
-
-*selinux-portmap-20061008 (10 Oct 2006)
-
-  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-portmap-20061008.ebuild:
-  First mainstream reference policy testing release.
-
-  09 Oct 2005; Stephen Bennett <spb@gentoo.org>
-  selinux-portmap-20050908.ebuild:
-  Marked stable
-
-*selinux-portmap-20050908 (08 Sep 2005)
-
-  08 Sep 2005; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-portmap-20050908.ebuild:
-  New release to add new perms from 2.6.12.
-
-  23 May 2005; Stephen Bennett <spb@gentoo.org>
-  selinux-portmap-20030811.ebuild:
-  ~mips keywords
-
-  09 Apr 2004; Chris PeBenito <pebenito@gentoo.org>
-  selinux-portmap-20030811.ebuild:
-  Add missing ppc and sparc keywords
-
-*selinux-portmap-20030811 (11 Aug 2003)
-
-  11 Aug 2003; Chris PeBenito <pebenito@gentoo.org> metadata.xml,
-  selinux-portmap-20030811.ebuild:
-  Initial commit
-

diff --git a/sec-policy/selinux-portmap/metadata.xml b/sec-policy/selinux-portmap/metadata.xml
deleted file mode 100644
index 62ac0b9..0000000
--- a/sec-policy/selinux-portmap/metadata.xml
+++ /dev/null
@@ -1,11 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-<herd>hardened</herd>
-<maintainer>
-  <email>pebenito@gentoo.org</email>
-  <name>Chris PeBenito</name>
-  <description>Primary Maintainer</description>
-</maintainer>
-<longdescription>Gentoo SELinux policy for portmap.</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-portmap/selinux-portmap-2.20101213.ebuild b/sec-policy/selinux-portmap/selinux-portmap-2.20101213.ebuild
deleted file mode 100644
index 0088a50..0000000
--- a/sec-policy/selinux-portmap/selinux-portmap-2.20101213.ebuild
+++ /dev/null
@@ -1,12 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-portmap/selinux-portmap-2.20091215.ebuild,v 1.1 2009/12/16 02:53:47 pebenito Exp $
-
-MODS="portmap"
-IUSE=""
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for portmap"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-postfix/ChangeLog b/sec-policy/selinux-postfix/ChangeLog
deleted file mode 100644
index fd466fc..0000000
--- a/sec-policy/selinux-postfix/ChangeLog
+++ /dev/null
@@ -1,167 +0,0 @@
-# ChangeLog for sec-policy/selinux-postfix
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-postfix/ChangeLog,v 1.30 2009/12/16 02:54:09 pebenito Exp $
-
-*selinux-postfix-2.20101213 (01 Jan 2011)
-
-  01 Jan 2011; Chris Richards <gizmo@www.giz-works.com>
-  +selinux-postfix-2.20101213.ebuild, +metadata.xml:
-  New upstream release
-
-*selinux-postfix-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-postfix-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-postfix-20070329.ebuild, -selinux-postfix-20070928.ebuild,
-  selinux-postfix-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-postfix-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-postfix-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-postfix-20070329.ebuild, selinux-postfix-20070928.ebuild,
-  selinux-postfix-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-postfix-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-postfix-20080525.ebuild:
-  New SVN snapshot.
-
-  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-postfix-20050626.ebuild, -selinux-postfix-20050918.ebuild,
-  -selinux-postfix-20051023.ebuild, -selinux-postfix-20051122.ebuild,
-  -selinux-postfix-20061114.ebuild:
-  Remove old ebuilds.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-postfix-20070928.ebuild:
-  Mark stable.
-
-*selinux-postfix-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-postfix-20070928.ebuild:
-  New SVN snapshot.
-
-  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
-  selinux-postfix-20070329.ebuild:
-  Mark stable.
-
-*selinux-postfix-20070329 (29 Mar 2007)
-
-  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-postfix-20070329.ebuild:
-  New SVN snapshot.
-
-  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
-  Redigest for Manifest2
-
-*selinux-postfix-20061114 (15 Nov 2006)
-
-  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-postfix-20061114.ebuild:
-  New SVN snapshot.
-
-*selinux-postfix-20061008 (10 Oct 2006)
-
-  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-postfix-20061008.ebuild:
-  First mainstream reference policy testing release.
-
-*selinux-postfix-20051122 (28 Nov 2005)
-
-  28 Nov 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-postfix-20051023.ebuild, +selinux-postfix-20051122.ebuild:
-  marked stable on amd64 mips ppc sparc x86, merge with upstream
-
-*selinux-postfix-20051023 (24 Oct 2005)
-
-  24 Oct 2005; petre rodan <kaiowas@gentoo.org>
-  +selinux-postfix-20051023.ebuild:
-  merge with upstream
-
-  18 Oct 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-postfix-20050918.ebuild:
-  mark stable
-
-*selinux-postfix-20050918 (18 Sep 2005)
-
-  18 Sep 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-postfix-20050417.ebuild, +selinux-postfix-20050918.ebuild:
-  merge with upstream, added mips arch
-
-  26 Jun 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-postfix-20050626.ebuild:
-  mark stable
-
-*selinux-postfix-20050626 (26 Jun 2005)
-
-  26 Jun 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-postfix-20050219.ebuild, +selinux-postfix-20050626.ebuild:
-  added name_connect rules
-
-  23 Apr 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-postfix-20041211.ebuild, selinux-postfix-20050417.ebuild:
-  mark stable
-
-*selinux-postfix-20050417 (16 Apr 2005)
-
-  16 Apr 2005; petre rodan <kaiowas@gentoo.org>
-  +selinux-postfix-20050417.ebuild:
-  fix for bug #89321
-
-  23 Mar 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-postfix-20050219.ebuild:
-  mark stable
-
-*selinux-postfix-20050219 (25 Feb 2005)
-
-  25 Feb 2005; petre rodan <kaiowas@gentoo.org>
-  +selinux-postfix-20050219.ebuild:
-  merge with upstream policy
-
-*selinux-postfix-20041211 (12 Dec 2004)
-
-  12 Dec 2004; petre rodan <kaiowas@gentoo.org>
-  -selinux-postfix-20040427.ebuild, -selinux-postfix-20041021.ebuild,
-  -selinux-postfix-20041109.ebuild, -selinux-postfix-20041120.ebuild,
-  +selinux-postfix-20041211.ebuild:
-  removed old builds, small merge with upstream policy
-
-  23 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  selinux-postfix-20041120.ebuild:
-  mark stable
-
-*selinux-postfix-20041120 (22 Nov 2004)
-
-  22 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  +selinux-postfix-20041120.ebuild:
-  merge with nsa policy
-
-*selinux-postfix-20041109 (13 Nov 2004)
-
-  13 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  +selinux-postfix-20041109.ebuild:
-  merge with nsa policy
-
-*selinux-postfix-20041021 (27 Oct 2004)
-
-  27 Oct 2004; petre rodan <kaiowas@gentoo.org>
-  +selinux-postfix-20041021.ebuild:
-  merge with nsa policy
-
-*selinux-postfix-20040427 (27 Apr 2004)
-
-  27 Apr 2004; Chris PeBenito <pebenito@gentoo.org> +metadata.xml,
-  +selinux-postfix-20040427.ebuild:
-  Initial commit.
-

diff --git a/sec-policy/selinux-postfix/metadata.xml b/sec-policy/selinux-postfix/metadata.xml
deleted file mode 100644
index a8361b7..0000000
--- a/sec-policy/selinux-postfix/metadata.xml
+++ /dev/null
@@ -1,11 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-<herd>hardened</herd>
-<maintainer>
-  <email>pebenito@gentoo.org</email>
-  <name>Chris PeBenito</name>
-  <description>Primary Maintainer</description>
-</maintainer>
-<longdescription>Gentoo SELinux policy for the postfix mta.</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-postfix/selinux-postfix-2.20101213.ebuild b/sec-policy/selinux-postfix/selinux-postfix-2.20101213.ebuild
deleted file mode 100644
index 8ff5ed4..0000000
--- a/sec-policy/selinux-postfix/selinux-postfix-2.20101213.ebuild
+++ /dev/null
@@ -1,12 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-postfix/selinux-postfix-2.20091215.ebuild,v 1.1 2009/12/16 02:54:09 pebenito Exp $
-
-MODS="postfix"
-IUSE=""
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for postfix"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-postgresql/ChangeLog b/sec-policy/selinux-postgresql/ChangeLog
deleted file mode 100644
index 0aed197..0000000
--- a/sec-policy/selinux-postgresql/ChangeLog
+++ /dev/null
@@ -1,151 +0,0 @@
-# ChangeLog for sec-policy/selinux-postgresql
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-postgresql/ChangeLog,v 1.27 2009/12/16 02:54:26 pebenito Exp $
-
-*selinux-postgresql-2.20101213 (01 Jan 2011)
-
-  01 Jan 2011; Chris Richards <gizmo@www.giz-works.com>
-  +selinux-postgresql-2.20101213.ebuild, +metadata.xml:
-  New upstream release
-
-*selinux-postgresql-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-postgresql-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-postgresql-20070329.ebuild, -selinux-postgresql-20070928.ebuild,
-  selinux-postgresql-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-postgresql-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-postgresql-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-postgresql-20070329.ebuild, selinux-postgresql-20070928.ebuild,
-  selinux-postgresql-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-postgresql-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-postgresql-20080525.ebuild:
-  New SVN snapshot.
-
-  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-postgresql-20050408.ebuild, -selinux-postgresql-20050813.ebuild,
-  -selinux-postgresql-20061114.ebuild:
-  Remove old ebuilds.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-postgresql-20070928.ebuild:
-  Mark stable.
-
-*selinux-postgresql-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-postgresql-20070928.ebuild:
-  New SVN snapshot.
-
-  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
-  Removing kaiowas from metadata due to his retirement (see #61930 for
-  reference).
-
-  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
-  selinux-postgresql-20070329.ebuild:
-  Mark stable.
-
-*selinux-postgresql-20070329 (29 Mar 2007)
-
-  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-postgresql-20070329.ebuild:
-  New SVN snapshot.
-
-  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
-  Redigest for Manifest2
-
-*selinux-postgresql-20061114 (15 Nov 2006)
-
-  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-postgresql-20061114.ebuild:
-  New SVN snapshot.
-
-*selinux-postgresql-20061008 (10 Oct 2006)
-
-  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-postgresql-20061008.ebuild:
-  First mainstream reference policy testing release.
-
-  18 Oct 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-postgresql-20050813.ebuild:
-  mark stable
-
-*selinux-postgresql-20050813 (20 Aug 2005)
-
-  20 Aug 2005; petre rodan <kaiowas@gentoo.org>
-  +selinux-postgresql-20050813.ebuild:
-  merge with upstream
-
-  07 May 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-postgresql-20050408.ebuild:
-  mark stable
-
-*selinux-postgresql-20050408 (23 Apr 2005)
-
-  23 Apr 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-postgresql-20041211.ebuild, +selinux-postgresql-20050408.ebuild:
-  merge with upstream
-
-  23 Mar 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-postgresql-20050219.ebuild:
-  mark stable
-
-*selinux-postgresql-20050219 (25 Feb 2005)
-
-  25 Feb 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-postgresql-20050119.ebuild, +selinux-postgresql-20050219.ebuild:
-  merge with upstream policy
-
-*selinux-postgresql-20050119 (20 Jan 2005)
-
-  20 Jan 2005; petre rodan <kaiowas@gentoo.org>
-  +selinux-postgresql-20050119.ebuild:
-  merge with upstream policy
-
-  20 Jan 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-postgresql-20041120.ebuild, selinux-postgresql-20041211.ebuild:
-  mark stable
-
-*selinux-postgresql-20041211 (12 Dec 2004)
-
-  12 Dec 2004; petre rodan <kaiowas@gentoo.org>
-  -selinux-postgresql-20041002.ebuild, -selinux-postgresql-20041028.ebuild,
-  +selinux-postgresql-20041211.ebuild:
-  merge with upstream policy
-
-  23 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  selinux-postgresql-20041120.ebuild:
-  mark stable
-
-*selinux-postgresql-20041120 (22 Nov 2004)
-
-  22 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  +selinux-postgresql-20041120.ebuild:
-  merge with nsa policy
-
-*selinux-postgresql-20041028 (13 Nov 2004)
-
-  13 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  +selinux-postgresql-20041028.ebuild:
-  merge with nsa policy
-
-*selinux-postgresql-20041002 (23 Oct 2004)
-
-  23 Oct 2004; petre rodan <kaiowas@gentoo.org> +metadata.xml,
-  +selinux-postgresql-20041002.ebuild:
-  initial commit
-

diff --git a/sec-policy/selinux-postgresql/metadata.xml b/sec-policy/selinux-postgresql/metadata.xml
deleted file mode 100644
index 2fde67a..0000000
--- a/sec-policy/selinux-postgresql/metadata.xml
+++ /dev/null
@@ -1,13 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>hardened</herd>
-	<maintainer>
-		<email>pebenito@gentoo.org</email>
-		<name>Chris PeBenito</name>
-		<description>Backup Maintainer</description>
-	</maintainer>
-	<longdescription>
-		Gentoo SELinux policy for PostgreSQL.
-	</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-postgresql/selinux-postgresql-2.20101213.ebuild b/sec-policy/selinux-postgresql/selinux-postgresql-2.20101213.ebuild
deleted file mode 100644
index 612cbb6..0000000
--- a/sec-policy/selinux-postgresql/selinux-postgresql-2.20101213.ebuild
+++ /dev/null
@@ -1,12 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-postgresql/selinux-postgresql-2.20091215.ebuild,v 1.1 2009/12/16 02:54:26 pebenito Exp $
-
-MODS="postgresql"
-IUSE=""
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for PostgreSQL"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-postgrey/metadata.xml b/sec-policy/selinux-postgrey/metadata.xml
deleted file mode 100644
index 9058c6b..0000000
--- a/sec-policy/selinux-postgrey/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-<herd>hardened</herd>
-<longdescription>Gentoo SELinux policy for postgrey</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-postgrey/selinux-postgrey-2.20101213.ebuild b/sec-policy/selinux-postgrey/selinux-postgrey-2.20101213.ebuild
deleted file mode 100644
index ee60d87..0000000
--- a/sec-policy/selinux-postgrey/selinux-postgrey-2.20101213.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-acpi/selinux-acpi-2.20091215.ebuild,v 1.1 2009/12/16 02:53:59 pebenito Exp $
-
-IUSE=""
-
-MODS="postgrey"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for general applications"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-ppp/ChangeLog b/sec-policy/selinux-ppp/ChangeLog
deleted file mode 100644
index 18e3e97..0000000
--- a/sec-policy/selinux-ppp/ChangeLog
+++ /dev/null
@@ -1,54 +0,0 @@
-# ChangeLog for sec-policy/selinux-ppp
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ppp/ChangeLog,v 1.8 2009/12/16 02:54:14 pebenito Exp $
-
-*selinux-ppp-2.20101213 (01 Jan 2011)
-
-  01 Jan 2011; Chris Richards <gizmo@www.giz-works.com>
-  +selinux-ppp-2.20101213.ebuild, +metadata.xml:
-  New upstream release
-
-*selinux-ppp-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-ppp-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-ppp-20070329.ebuild, -selinux-ppp-20070928.ebuild,
-  selinux-ppp-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-ppp-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-ppp-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-ppp-20070329.ebuild, selinux-ppp-20070928.ebuild,
-  selinux-ppp-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-ppp-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-ppp-20080525.ebuild:
-  New SVN snapshot.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-ppp-20070928.ebuild:
-  Mark stable.
-
-*selinux-ppp-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-ppp-20070928.ebuild:
-  New SVN snapshot.
-
-*selinux-ppp-20070329 (11 Jun 2007)
-
-  11 Jun 2007; Petre Rodan <kaiowas@gentoo.org> +metadata.xml,
-  +selinux-ppp-20070329.ebuild:
-  initial commit
-

diff --git a/sec-policy/selinux-ppp/metadata.xml b/sec-policy/selinux-ppp/metadata.xml
deleted file mode 100644
index b3ab33d..0000000
--- a/sec-policy/selinux-ppp/metadata.xml
+++ /dev/null
@@ -1,10 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-<herd>hardened</herd>
-<maintainer>
-  <email>selinux@gentoo.org</email>
-</maintainer>
-<longdescription>Gentoo SELinux policy for ppp.</longdescription>
-</pkgmetadata>
-

diff --git a/sec-policy/selinux-ppp/selinux-ppp-2.20101213.ebuild b/sec-policy/selinux-ppp/selinux-ppp-2.20101213.ebuild
deleted file mode 100644
index 0179387..0000000
--- a/sec-policy/selinux-ppp/selinux-ppp-2.20101213.ebuild
+++ /dev/null
@@ -1,12 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ppp/selinux-ppp-2.20091215.ebuild,v 1.1 2009/12/16 02:54:14 pebenito Exp $
-
-MODS="ppp"
-IUSE=""
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ppp"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-prelink/metadata.xml b/sec-policy/selinux-prelink/metadata.xml
deleted file mode 100644
index 1bd3545..0000000
--- a/sec-policy/selinux-prelink/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-<herd>hardened</herd>
-<longdescription>Gentoo SELinux policy for prelink</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-prelink/selinux-prelink-2.20101213.ebuild b/sec-policy/selinux-prelink/selinux-prelink-2.20101213.ebuild
deleted file mode 100644
index da16c02..0000000
--- a/sec-policy/selinux-prelink/selinux-prelink-2.20101213.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-acpi/selinux-acpi-2.20091215.ebuild,v 1.1 2009/12/16 02:53:59 pebenito Exp $
-
-IUSE=""
-
-MODS="prelink"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for general applications"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-prelude/metadata.xml b/sec-policy/selinux-prelude/metadata.xml
deleted file mode 100644
index 5d0812e..0000000
--- a/sec-policy/selinux-prelude/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-<herd>hardened</herd>
-<longdescription>Gentoo SELinux policy for prelude</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-prelude/selinux-prelude-2.20101213.ebuild b/sec-policy/selinux-prelude/selinux-prelude-2.20101213.ebuild
deleted file mode 100644
index 902c0d4..0000000
--- a/sec-policy/selinux-prelude/selinux-prelude-2.20101213.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-acpi/selinux-acpi-2.20091215.ebuild,v 1.1 2009/12/16 02:53:59 pebenito Exp $
-
-IUSE=""
-
-MODS="prelude"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for general applications"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-privoxy/ChangeLog b/sec-policy/selinux-privoxy/ChangeLog
deleted file mode 100644
index 4bfa687..0000000
--- a/sec-policy/selinux-privoxy/ChangeLog
+++ /dev/null
@@ -1,83 +0,0 @@
-# ChangeLog for sec-policy/selinux-privoxy
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-privoxy/ChangeLog,v 1.16 2009/12/16 02:54:10 pebenito Exp $
-
-*selinux-privoxy-2.20101213 (01 Jan 2011)
-
-  01 Jan 2011; Chris Richards <gizmo@www.giz-works.com>
-  +selinux-privoxy-2.20101213.ebuild, +metadata.xml:
-  New upstream release
-
-*selinux-privoxy-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-privoxy-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-privoxy-20070329.ebuild, -selinux-privoxy-20070928.ebuild,
-  selinux-privoxy-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-privoxy-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-privoxy-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-privoxy-20070329.ebuild, selinux-privoxy-20070928.ebuild,
-  selinux-privoxy-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-privoxy-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-privoxy-20080525.ebuild:
-  New SVN snapshot.
-
-  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-privoxy-20030811.ebuild, -selinux-privoxy-20061114.ebuild:
-  Remove old ebuilds.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-privoxy-20070928.ebuild:
-  Mark stable.
-
-*selinux-privoxy-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-privoxy-20070928.ebuild:
-  New SVN snapshot.
-
-  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
-  selinux-privoxy-20070329.ebuild:
-  Mark stable.
-
-*selinux-privoxy-20070329 (29 Mar 2007)
-
-  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-privoxy-20070329.ebuild:
-  New SVN snapshot.
-
-  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
-  Redigest for Manifest2
-
-*selinux-privoxy-20061114 (15 Nov 2006)
-
-  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-privoxy-20061114.ebuild:
-  New SVN snapshot.
-
-*selinux-privoxy-20061008 (10 Oct 2006)
-
-  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-privoxy-20061008.ebuild:
-  First mainstream reference policy testing release.
-
-*selinux-privoxy-20030811 (11 Aug 2003)
-
-  11 Aug 2003; Chris PeBenito <pebenito@gentoo.org> metadata.xml,
-  selinux-privoxy-20030811.ebuild:
-  Initial commit
-

diff --git a/sec-policy/selinux-privoxy/metadata.xml b/sec-policy/selinux-privoxy/metadata.xml
deleted file mode 100644
index cfedd6f..0000000
--- a/sec-policy/selinux-privoxy/metadata.xml
+++ /dev/null
@@ -1,11 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-<herd>hardened</herd>
-<maintainer>
-  <email>pebenito@gentoo.org</email>
-  <name>Chris PeBenito</name>
-  <description>Primary Maintainer</description>
-</maintainer>
-<longdescription>Gentoo SELinux policy for the privoxy filtering web proxy.</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-privoxy/selinux-privoxy-2.20101213.ebuild b/sec-policy/selinux-privoxy/selinux-privoxy-2.20101213.ebuild
deleted file mode 100644
index 4997c51..0000000
--- a/sec-policy/selinux-privoxy/selinux-privoxy-2.20101213.ebuild
+++ /dev/null
@@ -1,12 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-privoxy/selinux-privoxy-2.20091215.ebuild,v 1.1 2009/12/16 02:54:10 pebenito Exp $
-
-MODS="privoxy"
-IUSE=""
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for privoxy"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-procmail/ChangeLog b/sec-policy/selinux-procmail/ChangeLog
deleted file mode 100644
index 5a7e85a..0000000
--- a/sec-policy/selinux-procmail/ChangeLog
+++ /dev/null
@@ -1,130 +0,0 @@
-# ChangeLog for sec-policy/selinux-procmail
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-procmail/ChangeLog,v 1.24 2009/12/16 02:54:24 pebenito Exp $
-
-*selinux-procmail-2.20101213 (01 Jan 2011)
-
-  01 Jan 2011; Chris Richards <gizmo@www.giz-works.com>
-  +selinux-procmail-2.20101213.ebuild, +metadata.xml:
-  New upstream release
-
-*selinux-procmail-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-procmail-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-procmail-20070329.ebuild, -selinux-procmail-20070928.ebuild,
-  selinux-procmail-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-procmail-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-procmail-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-procmail-20070329.ebuild, selinux-procmail-20070928.ebuild,
-  selinux-procmail-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-procmail-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-procmail-20080525.ebuild:
-  New SVN snapshot.
-
-  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-procmail-20050605.ebuild, -selinux-procmail-20051023.ebuild,
-  -selinux-procmail-20051122.ebuild, -selinux-procmail-20061114.ebuild:
-  Remove old ebuilds.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-procmail-20070928.ebuild:
-  Mark stable.
-
-*selinux-procmail-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-procmail-20070928.ebuild:
-  New SVN snapshot.
-
-  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
-  selinux-procmail-20070329.ebuild:
-  Mark stable.
-
-*selinux-procmail-20070329 (29 Mar 2007)
-
-  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-procmail-20070329.ebuild:
-  New SVN snapshot.
-
-  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
-  Redigest for Manifest2
-
-*selinux-procmail-20061114 (15 Nov 2006)
-
-  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-procmail-20061114.ebuild:
-  New SVN snapshot.
-
-*selinux-procmail-20061008 (10 Oct 2006)
-
-  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-procmail-20061008.ebuild:
-  First mainstream reference policy testing release.
-
-  02 Dec 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-procmail-20051122.ebuild:
-  mark stable on amd64 mips ppc sparc x86
-
-*selinux-procmail-20051122 (28 Nov 2005)
-
-  28 Nov 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-procmail-20051023.ebuild, +selinux-procmail-20051122.ebuild:
-  added mips keyword, marked stable on amd64 mips ppc sparc x86, merge with
-  upstream
-
-*selinux-procmail-20051023 (24 Oct 2005)
-
-  24 Oct 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-procmail-20050219.ebuild, +selinux-procmail-20051023.ebuild:
-  minor fixes from upstream
-
-  27 Jun 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-procmail-20050605.ebuild:
-  mark stable
-
-*selinux-procmail-20050605 (26 Jun 2005)
-
-  26 Jun 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-procmail-20041119.ebuild, +selinux-procmail-20050605.ebuild:
-  merge with upstream
-
-  23 Mar 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-procmail-20050219.ebuild:
-  mark stable
-
-*selinux-procmail-20050219 (25 Feb 2005)
-
-  25 Feb 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-procmail-20041028.ebuild, +selinux-procmail-20050219.ebuild:
-  removed old build, merge with upstream
-
-  23 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  selinux-procmail-20041119.ebuild:
-  mark stable
-
-*selinux-procmail-20041119 (22 Nov 2004)
-
-  22 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  +selinux-procmail-20041119.ebuild:
-  merge with nsa policy
-
-*selinux-procmail-20041028 (13 Nov 2004)
-
-  13 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  -selinux-procmail-20040704.ebuild, +selinux-procmail-20041028.ebuild:
-  merge with nsa policy

diff --git a/sec-policy/selinux-procmail/metadata.xml b/sec-policy/selinux-procmail/metadata.xml
deleted file mode 100644
index 052f8eb..0000000
--- a/sec-policy/selinux-procmail/metadata.xml
+++ /dev/null
@@ -1,10 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-<herd>hardened</herd>
-<maintainer>
-  <email>pebenito@gentoo.org</email>
-  <name>Chris PeBenito</name>
-  <description>Primary Maintainer</description>
-</maintainer>
-</pkgmetadata>

diff --git a/sec-policy/selinux-procmail/selinux-procmail-2.20101213.ebuild b/sec-policy/selinux-procmail/selinux-procmail-2.20101213.ebuild
deleted file mode 100644
index ba5b6f8..0000000
--- a/sec-policy/selinux-procmail/selinux-procmail-2.20101213.ebuild
+++ /dev/null
@@ -1,12 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-procmail/selinux-procmail-2.20091215.ebuild,v 1.1 2009/12/16 02:54:24 pebenito Exp $
-
-MODS="procmail"
-IUSE=""
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for procmail"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-psad/metadata.xml b/sec-policy/selinux-psad/metadata.xml
deleted file mode 100644
index ef28d7d..0000000
--- a/sec-policy/selinux-psad/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-<herd>hardened</herd>
-<longdescription>Gentoo SELinux policy for psad</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-psad/selinux-psad-2.20101213.ebuild b/sec-policy/selinux-psad/selinux-psad-2.20101213.ebuild
deleted file mode 100644
index 29e3d9b..0000000
--- a/sec-policy/selinux-psad/selinux-psad-2.20101213.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-acpi/selinux-acpi-2.20091215.ebuild,v 1.1 2009/12/16 02:53:59 pebenito Exp $
-
-IUSE=""
-
-MODS="psad"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for general applications"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-publicfile/ChangeLog b/sec-policy/selinux-publicfile/ChangeLog
deleted file mode 100644
index 442f774..0000000
--- a/sec-policy/selinux-publicfile/ChangeLog
+++ /dev/null
@@ -1,115 +0,0 @@
-# ChangeLog for sec-policy/selinux-publicfile
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-publicfile/ChangeLog,v 1.22 2009/12/16 02:53:49 pebenito Exp $
-
-*selinux-publicfile-2.20101213 (01 Jan 2011)
-
-  01 Jan 2011; Chris Richards <gizmo@www.giz-works.com>
-  +selinux-publicfile-2.20101213.ebuild, +metadata.xml:
-  New upstream release
-
-*selinux-publicfile-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-publicfile-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-publicfile-20070329.ebuild, -selinux-publicfile-20070928.ebuild,
-  selinux-publicfile-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-publicfile-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-publicfile-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-publicfile-20070329.ebuild, selinux-publicfile-20070928.ebuild,
-  selinux-publicfile-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-publicfile-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-publicfile-20080525.ebuild:
-  New SVN snapshot.
-
-  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-publicfile-20041121.ebuild, -selinux-publicfile-20051124.ebuild,
-  -selinux-publicfile-20061114.ebuild:
-  Remove old ebuilds.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-publicfile-20070928.ebuild:
-  Mark stable.
-
-*selinux-publicfile-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-publicfile-20070928.ebuild:
-  New SVN snapshot.
-
-  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
-  Removing kaiowas from metadata due to his retirement (see #61930 for
-  reference).
-
-  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
-  selinux-publicfile-20070329.ebuild:
-  Mark stable.
-
-*selinux-publicfile-20070329 (29 Mar 2007)
-
-  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-publicfile-20070329.ebuild:
-  New SVN snapshot.
-
-  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
-  Redigest for Manifest2
-
-*selinux-publicfile-20061114 (15 Nov 2006)
-
-  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-publicfile-20061114.ebuild:
-  New SVN snapshot.
-
-*selinux-publicfile-20061008 (10 Oct 2006)
-
-  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-publicfile-20061008.ebuild:
-  First mainstream reference policy testing release.
-
-  02 Dec 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-publicfile-20051124.ebuild:
-  mark stable on amd64 mips ppc sparc x86
-
-*selinux-publicfile-20051124 (28 Nov 2005)
-
-  28 Nov 2005; petre rodan <kaiowas@gentoo.org>
-  +selinux-publicfile-20051124.ebuild:
-  tiny policy fix
-
-  20 Jan 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-publicfile-20031221.ebuild, -selinux-publicfile-20041016.ebuild,
-  selinux-publicfile-20041121.ebuild:
-  mark stable
-
-*selinux-publicfile-20041121 (22 Nov 2004)
-
-  22 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  +selinux-publicfile-20041121.ebuild:
-  added network-hooks related rules
-
-*selinux-publicfile-20041016 (24 Oct 2004)
-
-  24 Oct 2004; petre rodan <kaiowas@gentoo.org>
-  selinux-publicfile-20041016.ebuild:
-  mark stable
-
-*selinux-publicfile-20031221 (21 Dec 2003)
-
-  21 Dec 2003; Chris PeBenito <pebenito@gentoo.org> metadata.xml,
-  selinux-publicfile-20031221.ebuild:
-  Initial commit.  Submitted by Petre Rodan.
-

diff --git a/sec-policy/selinux-publicfile/metadata.xml b/sec-policy/selinux-publicfile/metadata.xml
deleted file mode 100644
index f60a5b7..0000000
--- a/sec-policy/selinux-publicfile/metadata.xml
+++ /dev/null
@@ -1,13 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>hardened</herd>
-	<maintainer>
-		<email>pebenito@gentoo.org</email>
-		<name>Chris PeBenito</name>
-		<description>Backup Maintainer</description>
-	</maintainer>
-	<longdescription>
-		Gentoo SELinux policy for the DJ Bernstein's publicfile.
-	</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-publicfile/selinux-publicfile-2.20101213.ebuild b/sec-policy/selinux-publicfile/selinux-publicfile-2.20101213.ebuild
deleted file mode 100644
index 9ae88fe..0000000
--- a/sec-policy/selinux-publicfile/selinux-publicfile-2.20101213.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-publicfile/selinux-publicfile-2.20091215.ebuild,v 1.1 2009/12/16 02:53:49 pebenito Exp $
-
-MODS="publicfile"
-IUSE=""
-
-inherit selinux-policy-2
-
-RDEPEND="sec-policy/selinux-ucspi-tcp"
-
-DESCRIPTION="SELinux policy for publicfile"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-pulseaudio/metadata.xml b/sec-policy/selinux-pulseaudio/metadata.xml
deleted file mode 100644
index 3a6d093..0000000
--- a/sec-policy/selinux-pulseaudio/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-<herd>hardened</herd>
-<longdescription>Gentoo SELinux policy for pulseaudio</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-pulseaudio/selinux-pulseaudio-2.20101213.ebuild b/sec-policy/selinux-pulseaudio/selinux-pulseaudio-2.20101213.ebuild
deleted file mode 100644
index 1dcb3cf..0000000
--- a/sec-policy/selinux-pulseaudio/selinux-pulseaudio-2.20101213.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-acpi/selinux-acpi-2.20091215.ebuild,v 1.1 2009/12/16 02:53:59 pebenito Exp $
-
-IUSE=""
-
-MODS="pulseaudio"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for general applications"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-puppet/metadata.xml b/sec-policy/selinux-puppet/metadata.xml
deleted file mode 100644
index c766aa5..0000000
--- a/sec-policy/selinux-puppet/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-<herd>hardened</herd>
-<longdescription>Gentoo SELinux policy for puppet</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-puppet/selinux-puppet-2.20101213.ebuild b/sec-policy/selinux-puppet/selinux-puppet-2.20101213.ebuild
deleted file mode 100644
index a73b73b..0000000
--- a/sec-policy/selinux-puppet/selinux-puppet-2.20101213.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-acpi/selinux-acpi-2.20091215.ebuild,v 1.1 2009/12/16 02:53:59 pebenito Exp $
-
-IUSE=""
-
-MODS="puppet"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for general applications"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-pyicqt/metadata.xml b/sec-policy/selinux-pyicqt/metadata.xml
deleted file mode 100644
index 21f48e3..0000000
--- a/sec-policy/selinux-pyicqt/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-<herd>hardened</herd>
-<longdescription>Gentoo SELinux policy for pyicqt</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-pyicqt/selinux-pyicqt-2.20101213.ebuild b/sec-policy/selinux-pyicqt/selinux-pyicqt-2.20101213.ebuild
deleted file mode 100644
index 25e5b6c..0000000
--- a/sec-policy/selinux-pyicqt/selinux-pyicqt-2.20101213.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-acpi/selinux-acpi-2.20091215.ebuild,v 1.1 2009/12/16 02:53:59 pebenito Exp $
-
-IUSE=""
-
-MODS="pyicqt"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for general applications"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-pyzor/ChangeLog b/sec-policy/selinux-pyzor/ChangeLog
deleted file mode 100644
index 3cc290c..0000000
--- a/sec-policy/selinux-pyzor/ChangeLog
+++ /dev/null
@@ -1,54 +0,0 @@
-# ChangeLog for sec-policy/selinux-pyzor
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-pyzor/ChangeLog,v 1.8 2009/12/16 02:54:12 pebenito Exp $
-
-*selinux-pyzor-2.20101213 (01 Jan 2011)
-
-  01 Jan 2011; Chris Richards <gizmo@www.giz-works.com>
-  +selinux-pyzor-2.20101213.ebuild, +metadata.xml:
-  New upstream release
-
-*selinux-pyzor-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-pyzor-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-pyzor-20070329.ebuild, -selinux-pyzor-20070928.ebuild,
-  selinux-pyzor-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-pyzor-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-pyzor-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-pyzor-20070329.ebuild, selinux-pyzor-20070928.ebuild,
-  selinux-pyzor-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-pyzor-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-pyzor-20080525.ebuild:
-  New SVN snapshot.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-pyzor-20070928.ebuild:
-  Mark stable.
-
-*selinux-pyzor-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-pyzor-20070928.ebuild:
-  New SVN snapshot.
-
-*selinux-pyzor-20070329 (11 Jun 2007)
-
-  11 Jun 2007; Petre Rodan <kaiowas@gentoo.org> +metadata.xml,
-  +selinux-pyzor-20070329.ebuild:
-  initial commit
-

diff --git a/sec-policy/selinux-pyzor/metadata.xml b/sec-policy/selinux-pyzor/metadata.xml
deleted file mode 100644
index b794c60..0000000
--- a/sec-policy/selinux-pyzor/metadata.xml
+++ /dev/null
@@ -1,10 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-<herd>hardened</herd>
-<maintainer>
-  <email>selinux@gentoo.org</email>
-</maintainer>
-<longdescription>Gentoo SELinux policy for pyzor.</longdescription>
-</pkgmetadata>
-

diff --git a/sec-policy/selinux-pyzor/selinux-pyzor-2.20101213.ebuild b/sec-policy/selinux-pyzor/selinux-pyzor-2.20101213.ebuild
deleted file mode 100644
index f2f882a..0000000
--- a/sec-policy/selinux-pyzor/selinux-pyzor-2.20101213.ebuild
+++ /dev/null
@@ -1,12 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-pyzor/selinux-pyzor-2.20091215.ebuild,v 1.1 2009/12/16 02:54:12 pebenito Exp $
-
-MODS="pyzor"
-IUSE=""
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for pyzor"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-qemu/ChangeLog b/sec-policy/selinux-qemu/ChangeLog
deleted file mode 100644
index 4625a8a..0000000
--- a/sec-policy/selinux-qemu/ChangeLog
+++ /dev/null
@@ -1,10 +0,0 @@
-# ChangeLog for sec-policy/selinux-qemu
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: $
-
-*selinux-qemu-2.20101213 (22 Jan 2011)
-
-  22 Jan 2011; <swift@gentoo.org> +selinux-qemu-2.20101213.ebuild,
-  +files/fix-apps-qemu.patch, +metadata.xml:
-  Adding SELinux policy for QEMU
-

diff --git a/sec-policy/selinux-qemu/files/fix-apps-qemu.patch b/sec-policy/selinux-qemu/files/fix-apps-qemu.patch
deleted file mode 100644
index 9e15caa..0000000
--- a/sec-policy/selinux-qemu/files/fix-apps-qemu.patch
+++ /dev/null
@@ -1,21 +0,0 @@
---- apps/qemu.te	2010-12-13 15:11:01.000000000 +0100
-+++ apps/qemu.te	2011-01-22 21:35:19.555999967 +0100
-@@ -56,6 +56,10 @@
- userdom_search_user_home_content(qemu_t)
- userdom_read_user_tmpfs_files(qemu_t)
- 
-+allow qemu_t self:socket create_socket_perms;
-+
-+kernel_request_load_module(qemu_t)
-+
- tunable_policy(`qemu_full_network',`
- 	allow qemu_t self:udp_socket create_socket_perms;
- 
-@@ -116,3 +120,7 @@
- 	allow unconfined_qemu_t self:process { execstack execmem };
- 	allow unconfined_qemu_t qemu_exec_t:file execmod;
- ')
-+
-+optional_policy(`
-+	vde_connect(qemu_t)
-+')

diff --git a/sec-policy/selinux-qemu/metadata.xml b/sec-policy/selinux-qemu/metadata.xml
deleted file mode 100644
index d53a19c..0000000
--- a/sec-policy/selinux-qemu/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-<herd>hardened</herd>
-<longdescription>Gentoo SELinux policy for the QEMU tools</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-qemu/selinux-qemu-2.20101213.ebuild b/sec-policy/selinux-qemu/selinux-qemu-2.20101213.ebuild
deleted file mode 100644
index 98fd73c..0000000
--- a/sec-policy/selinux-qemu/selinux-qemu-2.20101213.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-acpi/selinux-acpi-2.20091215.ebuild,v 1.1 2009/12/16 02:53:59 pebenito Exp $
-
-IUSE=""
-
-MODS="qemu"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for general applications"
-
-KEYWORDS="~amd64 ~x86"
-POLICY_PATCH="${FILESDIR}/fix-apps-qemu.patch"

diff --git a/sec-policy/selinux-qmail/ChangeLog b/sec-policy/selinux-qmail/ChangeLog
deleted file mode 100644
index 1b85009..0000000
--- a/sec-policy/selinux-qmail/ChangeLog
+++ /dev/null
@@ -1,128 +0,0 @@
-# ChangeLog for sec-policy/selinux-qmail
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-qmail/ChangeLog,v 1.23 2009/12/16 02:53:48 pebenito Exp $
-
-*selinux-qmail-2.20101213 (01 Jan 2011)
-
-  01 Jan 2011; Chris Richards <gizmo@www.giz-works.com>
-  +selinux-qmail-2.20101213.ebuild, +metadata.xml:
-  New upstream release
-
-*selinux-qmail-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-qmail-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-qmail-20070329.ebuild, -selinux-qmail-20070928.ebuild,
-  selinux-qmail-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-qmail-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-qmail-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-qmail-20070329.ebuild, selinux-qmail-20070928.ebuild,
-  selinux-qmail-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-qmail-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-qmail-20080525.ebuild:
-  New SVN snapshot.
-
-  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-qmail-20041128.ebuild, -selinux-qmail-20050917.ebuild,
-  -selinux-qmail-20061114.ebuild:
-  Remove old ebuilds.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-qmail-20070928.ebuild:
-  Mark stable.
-
-*selinux-qmail-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-qmail-20070928.ebuild:
-  New SVN snapshot.
-
-  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
-  Removing kaiowas from metadata due to his retirement (see #61930 for
-  reference).
-
-  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
-  selinux-qmail-20070329.ebuild:
-  Mark stable.
-
-*selinux-qmail-20070329 (29 Mar 2007)
-
-  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-qmail-20070329.ebuild:
-  New SVN snapshot.
-
-  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
-  Redigest for Manifest2
-
-*selinux-qmail-20061114 (15 Nov 2006)
-
-  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-qmail-20061114.ebuild:
-  New SVN snapshot.
-
-*selinux-qmail-20061008 (10 Oct 2006)
-
-  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-qmail-20061008.ebuild:
-  First mainstream reference policy testing release.
-
-  18 Oct 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-qmail-20050917.ebuild:
-  mark stable
-
-*selinux-qmail-20050917 (18 Sep 2005)
-
-  18 Sep 2005; petre rodan <kaiowas@gentoo.org>
-  +selinux-qmail-20050917.ebuild:
-  added rule needed by kernels >= 2.6.13, added mips arch
-
-*selinux-qmail-20041128 (12 Dec 2004)
-
-  12 Dec 2004; petre rodan <kaiowas@gentoo.org>
-  -selinux-qmail-20040426.ebuild, -selinux-qmail-20041018.ebuild,
-  -selinux-qmail-20041120.ebuild, +selinux-qmail-20041128.ebuild:
-  removed old builds, added ssl-related fix from Andy Dustman
-
-  23 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  selinux-qmail-20041120.ebuild:
-  mark stable
-
-*selinux-qmail-20041120 (22 Nov 2004)
-
-  22 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  +selinux-qmail-20041120.ebuild:
-  added arpwatch-related block
-
-*selinux-qmail-20041018 (23 Oct 2004)
-
-  23 Oct 2004; petre rodan <kaiowas@gentoo.org> metadata.xml,
-  +selinux-qmail-20041018.ebuild:
-  major update based on #49275. added correct labels for /var/qmail/supervise/*
-
-*selinux-qmail-20040426 (26 Apr 2004)
-
-  26 Apr 2004; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-qmail-20040426.ebuild:
-  Fix for 2004.1
-
-*selinux-qmail-20040205 (05 Feb 2004)
-
-  05 Feb 2004; Chris PeBenito <pebenito@gentoo.org> metadata.xml,
-  selinux-qmail-20040205.ebuild:
-  Initial commit. Submitted by Petre Rodan. This still needs enhancements to use
-  serialmail and qmail-pop3.
-

diff --git a/sec-policy/selinux-qmail/metadata.xml b/sec-policy/selinux-qmail/metadata.xml
deleted file mode 100644
index 9d0b07a..0000000
--- a/sec-policy/selinux-qmail/metadata.xml
+++ /dev/null
@@ -1,13 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>hardened</herd>
-	<maintainer>
-		<email>pebenito@gentoo.org</email>
-		<name>Chris PeBenito</name>
-		<description>Backup Maintainer</description>
-	</maintainer>
-	<longdescription>
-		Gentoo SELinux policy for qmail.
-	</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-qmail/selinux-qmail-2.20101213.ebuild b/sec-policy/selinux-qmail/selinux-qmail-2.20101213.ebuild
deleted file mode 100644
index f1b23e4..0000000
--- a/sec-policy/selinux-qmail/selinux-qmail-2.20101213.ebuild
+++ /dev/null
@@ -1,12 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-qmail/selinux-qmail-2.20091215.ebuild,v 1.1 2009/12/16 02:53:48 pebenito Exp $
-
-MODS="qmail"
-IUSE=""
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for qmail"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-quota/metadata.xml b/sec-policy/selinux-quota/metadata.xml
deleted file mode 100644
index 4b0020a..0000000
--- a/sec-policy/selinux-quota/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-<herd>hardened</herd>
-<longdescription>Gentoo SELinux policy for quota</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-quota/selinux-quota-2.20101213.ebuild b/sec-policy/selinux-quota/selinux-quota-2.20101213.ebuild
deleted file mode 100644
index 0783bfd..0000000
--- a/sec-policy/selinux-quota/selinux-quota-2.20101213.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-acpi/selinux-acpi-2.20091215.ebuild,v 1.1 2009/12/16 02:53:59 pebenito Exp $
-
-IUSE=""
-
-MODS="quota"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for general applications"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-radius/metadata.xml b/sec-policy/selinux-radius/metadata.xml
deleted file mode 100644
index 025dc59..0000000
--- a/sec-policy/selinux-radius/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-<herd>hardened</herd>
-<longdescription>Gentoo SELinux policy for radius</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-radius/selinux-radius-2.20101213.ebuild b/sec-policy/selinux-radius/selinux-radius-2.20101213.ebuild
deleted file mode 100644
index 0a026da..0000000
--- a/sec-policy/selinux-radius/selinux-radius-2.20101213.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-acpi/selinux-acpi-2.20091215.ebuild,v 1.1 2009/12/16 02:53:59 pebenito Exp $
-
-IUSE=""
-
-MODS="radius"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for general applications"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-radvd/metadata.xml b/sec-policy/selinux-radvd/metadata.xml
deleted file mode 100644
index d30c885..0000000
--- a/sec-policy/selinux-radvd/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-<herd>hardened</herd>
-<longdescription>Gentoo SELinux policy for radvd</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-radvd/selinux-radvd-2.20101213.ebuild b/sec-policy/selinux-radvd/selinux-radvd-2.20101213.ebuild
deleted file mode 100644
index 21cf0c2..0000000
--- a/sec-policy/selinux-radvd/selinux-radvd-2.20101213.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-acpi/selinux-acpi-2.20091215.ebuild,v 1.1 2009/12/16 02:53:59 pebenito Exp $
-
-IUSE=""
-
-MODS="radvd"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for general applications"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-razor/ChangeLog b/sec-policy/selinux-razor/ChangeLog
deleted file mode 100644
index ea4f691..0000000
--- a/sec-policy/selinux-razor/ChangeLog
+++ /dev/null
@@ -1,54 +0,0 @@
-# ChangeLog for sec-policy/selinux-razor
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-razor/ChangeLog,v 1.8 2009/12/16 02:54:20 pebenito Exp $
-
-*selinux-razor-2.20101213 (01 Jan 2011)
-
-  01 Jan 2011; Chris Richards <gizmo@www.giz-works.com>
-  +selinux-razor-2.20101213.ebuild, +metadata.xml:
-  New upstream release
-
-*selinux-razor-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-razor-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-razor-20070329.ebuild, -selinux-razor-20070928.ebuild,
-  selinux-razor-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-razor-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-razor-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-razor-20070329.ebuild, selinux-razor-20070928.ebuild,
-  selinux-razor-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-razor-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-razor-20080525.ebuild:
-  New SVN snapshot.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-razor-20070928.ebuild:
-  Mark stable.
-
-*selinux-razor-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-razor-20070928.ebuild:
-  New SVN snapshot.
-
-*selinux-razor-20070329 (11 Jun 2007)
-
-  11 Jun 2007; Petre Rodan <kaiowas@gentoo.org> +metadata.xml,
-  +selinux-razor-20070329.ebuild:
-  initial commit
-

diff --git a/sec-policy/selinux-razor/metadata.xml b/sec-policy/selinux-razor/metadata.xml
deleted file mode 100644
index c85387f..0000000
--- a/sec-policy/selinux-razor/metadata.xml
+++ /dev/null
@@ -1,10 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-<herd>hardened</herd>
-<maintainer>
-  <email>selinux@gentoo.org</email>
-</maintainer>
-<longdescription>Gentoo SELinux policy for razor.</longdescription>
-</pkgmetadata>
-

diff --git a/sec-policy/selinux-razor/selinux-razor-2.20101213.ebuild b/sec-policy/selinux-razor/selinux-razor-2.20101213.ebuild
deleted file mode 100644
index 1fd6e09..0000000
--- a/sec-policy/selinux-razor/selinux-razor-2.20101213.ebuild
+++ /dev/null
@@ -1,12 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-razor/selinux-razor-2.20091215.ebuild,v 1.1 2009/12/16 02:54:20 pebenito Exp $
-
-MODS="razor"
-IUSE=""
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for razor"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-rgmanager/metadata.xml b/sec-policy/selinux-rgmanager/metadata.xml
deleted file mode 100644
index 7cc4164..0000000
--- a/sec-policy/selinux-rgmanager/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-<herd>hardened</herd>
-<longdescription>Gentoo SELinux policy for rgmanager</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-rgmanager/selinux-rgmanager-2.20101213.ebuild b/sec-policy/selinux-rgmanager/selinux-rgmanager-2.20101213.ebuild
deleted file mode 100644
index c231742..0000000
--- a/sec-policy/selinux-rgmanager/selinux-rgmanager-2.20101213.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-acpi/selinux-acpi-2.20091215.ebuild,v 1.1 2009/12/16 02:53:59 pebenito Exp $
-
-IUSE=""
-
-MODS="rgmanager"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for general applications"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-roundup/metadata.xml b/sec-policy/selinux-roundup/metadata.xml
deleted file mode 100644
index 567f56b..0000000
--- a/sec-policy/selinux-roundup/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-<herd>hardened</herd>
-<longdescription>Gentoo SELinux policy for roundup</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-roundup/selinux-roundup-2.20101213.ebuild b/sec-policy/selinux-roundup/selinux-roundup-2.20101213.ebuild
deleted file mode 100644
index 95cd7df..0000000
--- a/sec-policy/selinux-roundup/selinux-roundup-2.20101213.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-acpi/selinux-acpi-2.20091215.ebuild,v 1.1 2009/12/16 02:53:59 pebenito Exp $
-
-IUSE=""
-
-MODS="roundup"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for general applications"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-rpc/metadata.xml b/sec-policy/selinux-rpc/metadata.xml
deleted file mode 100644
index 0acbac8..0000000
--- a/sec-policy/selinux-rpc/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-<herd>hardened</herd>
-<longdescription>Gentoo SELinux policy for rpc</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-rpc/selinux-rpc-2.20101213.ebuild b/sec-policy/selinux-rpc/selinux-rpc-2.20101213.ebuild
deleted file mode 100644
index 7186862..0000000
--- a/sec-policy/selinux-rpc/selinux-rpc-2.20101213.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-acpi/selinux-acpi-2.20091215.ebuild,v 1.1 2009/12/16 02:53:59 pebenito Exp $
-
-IUSE=""
-
-MODS="rpc"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for general applications"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-rpcbind/metadata.xml b/sec-policy/selinux-rpcbind/metadata.xml
deleted file mode 100644
index bc1dee4..0000000
--- a/sec-policy/selinux-rpcbind/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-<herd>hardened</herd>
-<longdescription>Gentoo SELinux policy for rpcbind</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-rpcbind/selinux-rpcbind-2.20101213.ebuild b/sec-policy/selinux-rpcbind/selinux-rpcbind-2.20101213.ebuild
deleted file mode 100644
index 75cf53b..0000000
--- a/sec-policy/selinux-rpcbind/selinux-rpcbind-2.20101213.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-acpi/selinux-acpi-2.20091215.ebuild,v 1.1 2009/12/16 02:53:59 pebenito Exp $
-
-IUSE=""
-
-MODS="rpcbind"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for general applications"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-rssh/metadata.xml b/sec-policy/selinux-rssh/metadata.xml
deleted file mode 100644
index 42083b9..0000000
--- a/sec-policy/selinux-rssh/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-<herd>hardened</herd>
-<longdescription>Gentoo SELinux policy for rssh</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-rssh/selinux-rssh-2.20101213.ebuild b/sec-policy/selinux-rssh/selinux-rssh-2.20101213.ebuild
deleted file mode 100644
index 4d44168..0000000
--- a/sec-policy/selinux-rssh/selinux-rssh-2.20101213.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-acpi/selinux-acpi-2.20091215.ebuild,v 1.1 2009/12/16 02:53:59 pebenito Exp $
-
-IUSE=""
-
-MODS="rssh"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for general applications"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-rtkit/metadata.xml b/sec-policy/selinux-rtkit/metadata.xml
deleted file mode 100644
index bba56ef..0000000
--- a/sec-policy/selinux-rtkit/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-<herd>hardened</herd>
-<longdescription>Gentoo SELinux policy for rtkit</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-rtkit/selinux-rtkit-2.20101213.ebuild b/sec-policy/selinux-rtkit/selinux-rtkit-2.20101213.ebuild
deleted file mode 100644
index 80032bb..0000000
--- a/sec-policy/selinux-rtkit/selinux-rtkit-2.20101213.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-acpi/selinux-acpi-2.20091215.ebuild,v 1.1 2009/12/16 02:53:59 pebenito Exp $
-
-IUSE=""
-
-MODS="rtkit"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for general applications"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-samba/ChangeLog b/sec-policy/selinux-samba/ChangeLog
deleted file mode 100644
index a25e27d..0000000
--- a/sec-policy/selinux-samba/ChangeLog
+++ /dev/null
@@ -1,125 +0,0 @@
-# ChangeLog for sec-policy/selinux-samba
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-samba/ChangeLog,v 1.23 2009/12/16 02:53:58 pebenito Exp $
-
-*selinux-samba-2.20101213 (01 Jan 2011)
-
-  01 Jan 2011; Chris Richards <gizmo@www.giz-works.com>
-  +selinux-samba-2.20101213.ebuild, +metadata.xml:
-  New upstream release
-
-*selinux-samba-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-samba-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-samba-20070329.ebuild, -selinux-samba-20070928.ebuild,
-  selinux-samba-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-samba-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-samba-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-samba-20070329.ebuild, selinux-samba-20070928.ebuild,
-  selinux-samba-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-samba-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-samba-20080525.ebuild:
-  New SVN snapshot.
-
-  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-samba-20041117.ebuild, -selinux-samba-20050626.ebuild,
-  -selinux-samba-20061114.ebuild:
-  Remove old ebuilds.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-samba-20070928.ebuild:
-  Mark stable.
-
-*selinux-samba-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-samba-20070928.ebuild:
-  New SVN snapshot.
-
-  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
-  Removing kaiowas from metadata due to his retirement (see #61930 for
-  reference).
-
-  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
-  selinux-samba-20070329.ebuild:
-  Mark stable.
-
-*selinux-samba-20070329 (29 Mar 2007)
-
-  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-samba-20070329.ebuild:
-  New SVN snapshot.
-
-  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
-  Redigest for Manifest2
-
-*selinux-samba-20061114 (15 Nov 2006)
-
-  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-samba-20061114.ebuild:
-  New SVN snapshot.
-
-*selinux-samba-20061008 (10 Oct 2006)
-
-  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-samba-20061008.ebuild:
-  First mainstream reference policy testing release.
-
-  26 Jun 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-samba-20050626.ebuild:
-  mark stable
-
-*selinux-samba-20050626 (26 Jun 2005)
-
-  26 Jun 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-samba-20050526.ebuild, +selinux-samba-20050626.ebuild:
-  added name_connect rules
-
-*selinux-samba-20050526 (26 May 2005)
-
-  26 May 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-samba-20040406.ebuild, -selinux-samba-20041016.ebuild,
-  +selinux-samba-20050526.ebuild:
-  merge with upstream policy to support smbfs (un)mounting
-
-  23 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  selinux-samba-20041117.ebuild:
-  mark stable
-
-*selinux-samba-20041117 (17 Nov 2004)
-
-  17 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  +selinux-samba-20041117.ebuild:
-  update for samba-3.0.8-r1
-
-  24 Oct 2004; petre rodan <kaiowas@gentoo.org>
-  selinux-samba-20041016.ebuild:
-  mark stable
-
-*selinux-samba-20041016 (23 Oct 2004)
-
-  23 Oct 2004; petre rodan <kaiowas@gentoo.org> metadata.xml,
-  +selinux-samba-20041016.ebuild:
-  minor changes. updated primary maintainer
-
-*selinux-samba-20040406 (06 Apr 2004)
-
-  06 Apr 2004; Chris PeBenito <pebenito@gentoo.org> metadata.xml,
-  selinux-samba-20040406.ebuild:
-  Initial commit.  Gentoo fixes and improvements from Petre Rodan.
-

diff --git a/sec-policy/selinux-samba/metadata.xml b/sec-policy/selinux-samba/metadata.xml
deleted file mode 100644
index 99f7357..0000000
--- a/sec-policy/selinux-samba/metadata.xml
+++ /dev/null
@@ -1,13 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>hardened</herd>
-	<maintainer>
-		<email>pebenito@gentoo.org</email>
-		<name>Chris PeBenito</name>
-		<description>Backup Maintainer</description>
-	</maintainer>
-	<longdescription>
-		Gentoo SELinux policy for Samba.
-	</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-samba/selinux-samba-2.20101213.ebuild b/sec-policy/selinux-samba/selinux-samba-2.20101213.ebuild
deleted file mode 100644
index b4f075f..0000000
--- a/sec-policy/selinux-samba/selinux-samba-2.20101213.ebuild
+++ /dev/null
@@ -1,12 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-samba/selinux-samba-2.20091215.ebuild,v 1.1 2009/12/16 02:53:58 pebenito Exp $
-
-MODS="samba"
-IUSE=""
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for samba"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-screen/ChangeLog b/sec-policy/selinux-screen/ChangeLog
deleted file mode 100644
index ce3a76b..0000000
--- a/sec-policy/selinux-screen/ChangeLog
+++ /dev/null
@@ -1,94 +0,0 @@
-# ChangeLog for sec-policy/selinux-screen
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-screen/ChangeLog,v 1.17 2009/12/16 02:54:06 pebenito Exp $
-
-*selinux-screen-2.20101213 (01 Jan 2011)
-
-  01 Jan 2011; Chris Richards <gizmo@www.giz-works.com>
-  +selinux-screen-2.20101213.ebuild, +metadata.xml:
-  New upstream release
-
-*selinux-screen-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-screen-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-screen-20070329.ebuild, -selinux-screen-20070928.ebuild,
-  selinux-screen-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-screen-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-screen-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-screen-20070329.ebuild, selinux-screen-20070928.ebuild,
-  selinux-screen-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-screen-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-screen-20080525.ebuild:
-  New SVN snapshot.
-
-  28 Apr 2008; Christian Heim <phreak@gentoo.org> metadata.xml:
-  Remove Stephen Bennett (spb) from metadata.xml (as per #64840).
-
-  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-screen-20050821.ebuild, -selinux-screen-20061114.ebuild:
-  Remove old ebuilds.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-screen-20070928.ebuild:
-  Mark stable.
-
-*selinux-screen-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-screen-20070928.ebuild:
-  New SVN snapshot.
-
-  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
-  selinux-screen-20070329.ebuild:
-  Mark stable.
-
-*selinux-screen-20070329 (29 Mar 2007)
-
-  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-screen-20070329.ebuild:
-  New SVN snapshot.
-
-  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
-  Redigest for Manifest2
-
-*selinux-screen-20061114 (15 Nov 2006)
-
-  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-screen-20061114.ebuild:
-  New SVN snapshot.
-
-*selinux-screen-20061008 (10 Oct 2006)
-
-  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-screen-20061008.ebuild:
-  First mainstream reference policy testing release.
-
-  22 Feb 2006; Stephen Bennett <spb@gentoo.org>
-  selinux-screen-20050821.ebuild:
-  Added ~alpha
-
-  12 Sep 2005; Stephen Bennett <spb@gentoo.org>
-  selinux-screen-20050821.ebuild:
-  Going stable.
-
-*selinux-screen-20050821 (21 Aug 2005)
-
-  21 Aug 2005; Stephen Bennett <spb@gentoo.org> +metadata.xml,
-  +selinux-screen-20050821.ebuild:
-  Initial import.
-

diff --git a/sec-policy/selinux-screen/metadata.xml b/sec-policy/selinux-screen/metadata.xml
deleted file mode 100644
index 4e7060c..0000000
--- a/sec-policy/selinux-screen/metadata.xml
+++ /dev/null
@@ -1,13 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>hardened</herd>
-	<maintainer>
-		<email>pebenito@gentoo.org</email>
-		<name>Chris PeBenito</name>
-		<description>Backup Maintainer</description>
-	</maintainer>
-	<longdescription>
-		Gentoo SELinux policy for GNU Screen.
-	</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-screen/selinux-screen-2.20101213.ebuild b/sec-policy/selinux-screen/selinux-screen-2.20101213.ebuild
deleted file mode 100644
index d8acc30..0000000
--- a/sec-policy/selinux-screen/selinux-screen-2.20101213.ebuild
+++ /dev/null
@@ -1,12 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-screen/selinux-screen-2.20091215.ebuild,v 1.1 2009/12/16 02:54:06 pebenito Exp $
-
-MODS="screen"
-IUSE=""
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for GNU Screen"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-sendmail/metadata.xml b/sec-policy/selinux-sendmail/metadata.xml
deleted file mode 100644
index 9ae88cc..0000000
--- a/sec-policy/selinux-sendmail/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-<herd>hardened</herd>
-<longdescription>Gentoo SELinux policy for sendmail</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-sendmail/selinux-sendmail-2.20101213.ebuild b/sec-policy/selinux-sendmail/selinux-sendmail-2.20101213.ebuild
deleted file mode 100644
index 0343f3a..0000000
--- a/sec-policy/selinux-sendmail/selinux-sendmail-2.20101213.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-acpi/selinux-acpi-2.20091215.ebuild,v 1.1 2009/12/16 02:53:59 pebenito Exp $
-
-IUSE=""
-
-MODS="sendmail"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for general applications"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-shorewall/metadata.xml b/sec-policy/selinux-shorewall/metadata.xml
deleted file mode 100644
index c6b0de4..0000000
--- a/sec-policy/selinux-shorewall/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-<herd>hardened</herd>
-<longdescription>Gentoo SELinux policy for shorewall</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-shorewall/selinux-shorewall-2.20101213.ebuild b/sec-policy/selinux-shorewall/selinux-shorewall-2.20101213.ebuild
deleted file mode 100644
index 1758b43..0000000
--- a/sec-policy/selinux-shorewall/selinux-shorewall-2.20101213.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-acpi/selinux-acpi-2.20091215.ebuild,v 1.1 2009/12/16 02:53:59 pebenito Exp $
-
-IUSE=""
-
-MODS="shorewall"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for general applications"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-shutdown/metadata.xml b/sec-policy/selinux-shutdown/metadata.xml
deleted file mode 100644
index aa0a1bf..0000000
--- a/sec-policy/selinux-shutdown/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-<herd>hardened</herd>
-<longdescription>Gentoo SELinux policy for shutdown</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-shutdown/selinux-shutdown-2.20101213.ebuild b/sec-policy/selinux-shutdown/selinux-shutdown-2.20101213.ebuild
deleted file mode 100644
index 0045258..0000000
--- a/sec-policy/selinux-shutdown/selinux-shutdown-2.20101213.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-acpi/selinux-acpi-2.20091215.ebuild,v 1.1 2009/12/16 02:53:59 pebenito Exp $
-
-IUSE=""
-
-MODS="shutdown"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for general applications"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-skype/ChangeLog b/sec-policy/selinux-skype/ChangeLog
deleted file mode 100644
index 65a8e29..0000000
--- a/sec-policy/selinux-skype/ChangeLog
+++ /dev/null
@@ -1,16 +0,0 @@
-# ChangeLog for sec-policy/selinux-skype
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: $
-
-*selinux-skype-2.20101213-r2 (31 Jan 2011)
-
-  31 Jan 2011; <swift@gentoo.org> +files/add-apps-skype-r2.patch,
-  +selinux-skype-2.20101213-r2.ebuild:
-  Allow userhome access, set some dontaudits etc.
-
-*selinux-skype-2.20101213-r1 (22 Jan 2011)
-
-  22 Jan 2011; <swift@gentoo.org> +selinux-skype-2.20101213-r1.ebuild,
-  +files/add-apps-skype.patch:
-  Update skype module to 'comply' with suggested approach for domains
-

diff --git a/sec-policy/selinux-skype/files/add-apps-skype-r2.patch b/sec-policy/selinux-skype/files/add-apps-skype-r2.patch
deleted file mode 100644
index 95b6674..0000000
--- a/sec-policy/selinux-skype/files/add-apps-skype-r2.patch
+++ /dev/null
@@ -1,106 +0,0 @@
---- apps/skype.te	1970-01-01 01:00:00.000000000 +0100
-+++ apps/skype.te	2011-01-30 16:17:19.481000177 +0100
-@@ -0,0 +1,97 @@
-+policy_module(skype, 0.0.2)
-+
-+############################
-+# 
-+# Declarations
-+#
-+
-+type skype_t;
-+type skype_exec_t;
-+application_domain(skype_t, skype_exec_t)
-+
-+type skype_home_t;
-+
-+type skype_tmpfs_t;
-+files_tmpfs_file(skype_tmpfs_t)
-+ubac_constrained(skype_tmpfs_t)
-+
-+############################
-+#
-+# Policy
-+#
-+
-+allow skype_t self:process { getsched setsched execmem };
-+allow skype_t self:fifo_file rw_fifo_file_perms;
-+allow skype_t self:unix_stream_socket create_socket_perms;
-+allow skype_t self:sem create_sem_perms;
-+allow skype_t self:tcp_socket create_stream_socket_perms;
-+
-+
-+manage_dirs_pattern(skype_t, skype_home_t, skype_home_t)
-+manage_files_pattern(skype_t, skype_home_t, skype_home_t)
-+manage_lnk_files_pattern(skype_t, skype_home_t, skype_home_t)
-+userdom_user_home_dir_filetrans(skype_t, skype_home_t, dir)
-+userdom_user_home_content(skype_home_t)
-+
-+manage_files_pattern(skype_t, skype_tmpfs_t, skype_tmpfs_t)
-+manage_lnk_files_pattern(skype_t, skype_tmpfs_t, skype_tmpfs_t)
-+manage_fifo_files_pattern(skype_t, skype_tmpfs_t, skype_tmpfs_t)
-+manage_sock_files_pattern(skype_t, skype_tmpfs_t, skype_tmpfs_t)
-+fs_tmpfs_filetrans(skype_t, skype_tmpfs_t, { file lnk_file sock_file fifo_file })
-+
-+
-+kernel_read_system_state(skype_t)
-+
-+can_exec(skype_t, skype_exec_t)
-+corecmd_exec_bin(skype_t)
-+corecmd_exec_shell(skype_t)
-+corenet_all_recvfrom_netlabel(skype_t)
-+corenet_all_recvfrom_unlabeled(skype_t)
-+corenet_tcp_bind_generic_node(skype_t)
-+corenet_udp_bind_generic_node(skype_t)
-+corenet_tcp_bind_generic_port(skype_t) 
-+corenet_udp_bind_generic_port(skype_t) 
-+corenet_tcp_connect_generic_port(skype_t)
-+corenet_tcp_connect_http_port(skype_t)
-+corenet_tcp_sendrecv_http_port(skype_t)
-+corenet_sendrecv_http_client_packets(skype_t)
-+dev_read_sound(skype_t)
-+dev_read_video_dev(skype_t)
-+dev_write_sound(skype_t)
-+dev_write_video_dev(skype_t)
-+files_read_etc_files(skype_t)
-+files_read_usr_files(skype_t)
-+
-+
-+auth_use_nsswitch(skype_t)
-+domain_use_interactive_fds(skype_t)
-+libs_use_ld_so(skype_t)
-+miscfiles_dontaudit_setattr_fonts_dirs(skype_t)
-+miscfiles_read_localization(skype_t)
-+userdom_manage_user_home_content_dirs(skype_t)
-+userdom_manage_user_home_content_files(skype_t)
-+userdom_use_user_terminals(skype_t)
-+
-+
-+xserver_user_x_domain_template(skype, skype_t, skype_tmpfs_t)
-+
-+tunable_policy(`gentoo_try_dontaudit',`
-+	dev_dontaudit_search_sysfs(skype_t)
-+	fs_dontaudit_getattr_xattr_fs(skype_t)
-+')
-+
-+optional_policy(`
-+	tunable_policy(`gentoo_try_dontaudit',`
-+		mozilla_dontaudit_manage_user_home_files(skype_t)
-+	')
-+')
-+
-+optional_policy(`
-+	alsa_read_rw_config(skype_t)
-+')
-+
-+optional_policy(`
-+	dbus_system_bus_client(skype_t)
-+	dbus_session_bus_client(skype_t)
-+')
-+
---- apps/skype.fc	1970-01-01 01:00:00.000000000 +0100
-+++ apps/skype.fc	2011-01-09 21:27:25.364999962 +0100
-@@ -0,0 +1,3 @@
-+/usr/bin/skype         -- gen_context(system_u:object_r:skype_exec_t,s0)
-+/opt/skype/skype       -- gen_context(system_u:object_r:skype_exec_t,s0)
-+HOME_DIR/\.Skype(/.*)?    gen_context(system_u:object_r:skype_home_t,s0)

diff --git a/sec-policy/selinux-skype/files/add-apps-skype.patch b/sec-policy/selinux-skype/files/add-apps-skype.patch
deleted file mode 100644
index 1fc492a..0000000
--- a/sec-policy/selinux-skype/files/add-apps-skype.patch
+++ /dev/null
@@ -1,102 +0,0 @@
---- apps/skype.te	1970-01-01 01:00:00.000000000 +0100
-+++ apps/skype.te	2011-01-22 14:21:31.257000064 +0100
-@@ -0,0 +1,93 @@
-+policy_module(skype, 1.0.1)
-+
-+############################
-+# 
-+# Declarations
-+#
-+
-+type skype_t;
-+type skype_exec_t;
-+application_domain(skype_t, skype_exec_t)
-+
-+type skype_home_t;
-+userdom_user_home_content(skype_home_t)
-+
-+type skype_tmpfs_t;
-+files_tmpfs_file(skype_tmpfs_t)
-+ubac_constrained(skype_tmpfs_t)
-+
-+############################
-+#
-+# Policy
-+#
-+
-+allow skype_t self:process { getsched setsched };
-+allow skype_t self:fifo_file rw_fifo_file_perms;
-+allow skype_t self:unix_stream_socket create_socket_perms;
-+allow skype_t self:sem create_sem_perms;
-+
-+manage_dirs_pattern(skype_t, skype_home_t, skype_home_t)
-+manage_files_pattern(skype_t, skype_home_t, skype_home_t)
-+manage_lnk_files_pattern(skype_t, skype_home_t, skype_home_t)
-+userdom_user_home_dir_filetrans(skype_t, skype_home_t, dir)
-+
-+userdom_manage_user_home_content_dirs(skype_t)
-+userdom_manage_user_home_content_files(skype_t)
-+
-+manage_files_pattern(skype_t, skype_tmpfs_t, skype_tmpfs_t)
-+manage_lnk_files_pattern(skype_t, skype_tmpfs_t, skype_tmpfs_t)
-+manage_fifo_files_pattern(skype_t, skype_tmpfs_t, skype_tmpfs_t)
-+manage_sock_files_pattern(skype_t, skype_tmpfs_t, skype_tmpfs_t)
-+fs_tmpfs_filetrans(skype_t, skype_tmpfs_t, { file lnk_file sock_file fifo_file })
-+
-+can_exec(skype_t, skype_exec_t)
-+
-+kernel_read_system_state(skype_t)
-+
-+corecmd_exec_bin(skype_t)
-+corecmd_exec_shell(skype_t)
-+
-+corenet_all_recvfrom_netlabel(skype_t)
-+corenet_all_recvfrom_unlabeled(skype_t)
-+corenet_tcp_bind_generic_node(skype_t)
-+corenet_udp_bind_generic_node(skype_t)
-+corenet_tcp_bind_generic_port(skype_t) 
-+corenet_udp_bind_generic_port(skype_t) 
-+corenet_tcp_connect_generic_port(skype_t)
-+corenet_tcp_connect_http_port(skype_t)
-+corenet_tcp_sendrecv_http_port(skype_t)
-+corenet_sendrecv_http_client_packets(skype_t)
-+allow skype_t self:tcp_socket create_stream_socket_perms;
-+
-+dev_read_video_dev(skype_t)
-+dev_write_video_dev(skype_t)
-+dev_read_sound(skype_t)
-+dev_write_sound(skype_t)
-+
-+domain_use_interactive_fds(skype_t)
-+
-+files_read_etc_files(skype_t)
-+files_read_usr_files(skype_t)
-+
-+auth_use_nsswitch(skype_t)
-+
-+libs_use_ld_so(skype_t)
-+
-+miscfiles_read_localization(skype_t)
-+miscfiles_dontaudit_setattr_fonts_dirs(skype_t)
-+
-+userdom_use_user_terminals(skype_t)
-+
-+xserver_user_x_domain_template(skype, skype_t, skype_tmpfs_t)
-+
-+allow skype_t self:process { execmem };
-+
-+optional_policy(`
-+	alsa_read_rw_config(skype_t)
-+')
-+
-+optional_policy(`
-+	dbus_system_bus_client(skype_t)
-+	dbus_session_bus_client(skype_t)
-+')
-+
---- apps/skype.fc	1970-01-01 01:00:00.000000000 +0100
-+++ apps/skype.fc	2011-01-09 21:27:25.364999962 +0100
-@@ -0,0 +1,3 @@
-+/usr/bin/skype         -- gen_context(system_u:object_r:skype_exec_t,s0)
-+/opt/skype/skype       -- gen_context(system_u:object_r:skype_exec_t,s0)
-+HOME_DIR/\.Skype(/.*)?    gen_context(system_u:object_r:skype_home_t,s0)

diff --git a/sec-policy/selinux-skype/files/add-skype.patch b/sec-policy/selinux-skype/files/add-skype.patch
deleted file mode 100644
index 493ef22..0000000
--- a/sec-policy/selinux-skype/files/add-skype.patch
+++ /dev/null
@@ -1,103 +0,0 @@
---- apps/skype.te	1970-01-01 01:00:00.000000000 +0100
-+++ ../../../refpolicy/policy/modules/apps/skype.te	2011-01-08 00:23:10.900000094 +0100
-@@ -0,0 +1,94 @@
-+policy_module(skype, 1.0.0)
-+
-+############################
-+# 
-+# Declarations
-+#
-+
-+
-+type skype_t;
-+type skype_exec_t;
-+typealias skype_t alias { user_skype_t staff_skype_t sysadm_skype_t };
-+application_domain(skype_t, skype_exec_t)
-+
-+type skype_home_t;
-+typealias skype_home_t alias { user_skype_home_t staff_skype_home_t sysadm_skype_home_t };
-+userdom_user_home_content(skype_home_t)
-+
-+type skype_tmpfs_t;
-+typealias skype_tmpfs_t alias { user_skype_tmpfs_t staff_skype_tmpfs_t sysadm_skype_tmpfs_t };
-+files_tmpfs_file(skype_tmpfs_t)
-+ubac_constrained(skype_tmpfs_t)
-+
-+############################
-+#
-+# Local policy
-+#
-+
-+# Looks as if the binary needs this; for the time being use the tunable policy
-+tunable_policy(`allow_execmem',`
-+	allow skype_t self:process { execmem };
-+')
-+
-+# Manage ~/.Skype
-+manage_dirs_pattern(skype_t, skype_home_t, skype_home_t)
-+manage_files_pattern(skype_t, skype_home_t, skype_home_t)
-+manage_lnk_files_pattern(skype_t, skype_home_t, skype_home_t)
-+userdom_user_home_dir_filetrans(skype_t, skype_home_t, dir)
-+userdom_search_user_home_dirs(skype_t)
-+
-+# Declare access permissions on skype_tmpfs_t domain for X sessions
-+manage_files_pattern(skype_t, skype_tmpfs_t, skype_tmpfs_t)
-+manage_lnk_files_pattern(skype_t, skype_tmpfs_t, skype_tmpfs_t)
-+manage_fifo_files_pattern(skype_t, skype_tmpfs_t, skype_tmpfs_t)
-+manage_sock_files_pattern(skype_t, skype_tmpfs_t, skype_tmpfs_t)
-+fs_tmpfs_filetrans(skype_t, skype_tmpfs_t, { file lnk_file sock_file fifo_file })
-+
-+# Be able to call skype from a terminal (debugging)
-+userdom_use_user_terminals(skype_t)
-+domain_use_interactive_fds(skype_t)
-+
-+corecmd_exec_bin(skype_t)
-+corecmd_exec_shell(skype_t)
-+can_exec(skype_t, skype_exec_t)
-+#exec_files_pattern(skype_t, skype_exec_t, skype_exec_t)
-+libs_use_ld_so(skype_t)
-+files_read_usr_symlinks(skype_t)
-+
-+# This is an X application
-+xserver_user_x_domain_template(skype, skype_t, skype_tmpfs_t)
-+
-+files_search_var_lib(skype_t)
-+miscfiles_read_fonts(skype_t)
-+miscfiles_read_localization(skype_t)
-+miscfiles_dontaudit_setattr_fonts_dirs(skype_t)
-+dbus_system_bus_client(skype_t)
-+files_read_etc_files(skype_t)
-+libs_read_lib_files(skype_t)
-+
-+corenet_tcp_bind_generic_node(skype_t)
-+corenet_udp_bind_generic_node(skype_t)
-+corenet_tcp_bind_generic_port(skype_t)
-+corenet_udp_bind_generic_port(skype_t)
-+corenet_tcp_connect_generic_port(skype_t)
-+corenet_tcp_connect_http_port(skype_t)
-+
-+dev_read_video_dev(skype_t)
-+dev_write_video_dev(skype_t)
-+dev_read_sound(skype_t)
-+dev_write_sound(skype_t)
-+alsa_read_rw_config(skype_t)
-+
-+files_read_usr_files(skype_t)
-+kernel_read_system_state(skype_t)
-+sysnet_read_config(skype_t)
-+
-+# Self 
-+allow skype_t self:process { getsched };
-+allow skype_t self:unix_stream_socket create_socket_perms;
-+allow skype_t self:udp_socket create_stream_socket_perms;
-+allow skype_t self:tcp_socket create_stream_socket_perms;
-+allow skype_t self:sem create_sem_perms;
-+allow skype_t self:netlink_route_socket rw_netlink_socket_perms;
-+allow skype_t self:fifo_file rw_fifo_file_perms;
-+
---- apps/skype.fc	1970-01-01 01:00:00.000000000 +0100
-+++ ../../../refpolicy/policy/modules/apps/skype.fc	2011-01-07 21:46:47.603999891 +0100
-@@ -0,0 +1,3 @@
-+/usr/bin/skype         -- gen_context(system_u:object_r:skype_exec_t,s0)
-+/opt/skype/skype       -- gen_context(system_u:object_r:skype_exec_t,s0)
-+HOME_DIR/\.Skype(/.*)?    gen_context(system_u:object_r:skype_home_t,s0)

diff --git a/sec-policy/selinux-skype/metadata.xml b/sec-policy/selinux-skype/metadata.xml
deleted file mode 100644
index 3d9f930..0000000
--- a/sec-policy/selinux-skype/metadata.xml
+++ /dev/null
@@ -1,10 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-<herd>hardened</herd>
-<maintainer>
-  <email>selinux@gentoo.org</email>
-</maintainer>
-<longdescription>Gentoo SELinux policy for skype.</longdescription>
-</pkgmetadata>
-

diff --git a/sec-policy/selinux-skype/selinux-skype-2.20101213-r1.ebuild b/sec-policy/selinux-skype/selinux-skype-2.20101213-r1.ebuild
deleted file mode 100644
index 2609037..0000000
--- a/sec-policy/selinux-skype/selinux-skype-2.20101213-r1.ebuild
+++ /dev/null
@@ -1,16 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-acpi/selinux-acpi-2.20091215.ebuild,v 1.1 2009/12/16 02:53:59 pebenito Exp $
-
-IUSE=""
-
-MODS="skype"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for general applications"
-
-KEYWORDS="~amd64 ~x86"
-
-POLICY_PATCH="${FILESDIR}/add-apps-skype.patch"
-RDEPEND=">=sec-policy/selinux-base-policy-2.20101213-r4"

diff --git a/sec-policy/selinux-skype/selinux-skype-2.20101213-r2.ebuild b/sec-policy/selinux-skype/selinux-skype-2.20101213-r2.ebuild
deleted file mode 100644
index 2f1f8bb..0000000
--- a/sec-policy/selinux-skype/selinux-skype-2.20101213-r2.ebuild
+++ /dev/null
@@ -1,16 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-acpi/selinux-acpi-2.20091215.ebuild,v 1.1 2009/12/16 02:53:59 pebenito Exp $
-
-IUSE=""
-
-MODS="skype"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for general applications"
-
-KEYWORDS="~amd64 ~x86"
-
-POLICY_PATCH="${FILESDIR}/add-apps-skype-r2.patch"
-RDEPEND=">=sec-policy/selinux-base-policy-2.20101213-r4"

diff --git a/sec-policy/selinux-skype/selinux-skype-2.20101213.ebuild b/sec-policy/selinux-skype/selinux-skype-2.20101213.ebuild
deleted file mode 100644
index 80bbe92..0000000
--- a/sec-policy/selinux-skype/selinux-skype-2.20101213.ebuild
+++ /dev/null
@@ -1,16 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-acpi/selinux-acpi-2.20091215.ebuild,v 1.1 2009/12/16 02:53:59 pebenito Exp $
-
-IUSE=""
-
-MODS="skype"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for general applications"
-
-KEYWORDS="~amd64 ~x86"
-
-POLICY_PATCH="${FILESDIR}/add-skype.patch"
-RDEPEND=">=sec-policy/selinux-base-policy-2.20101213-r3"

diff --git a/sec-policy/selinux-slocate/metadata.xml b/sec-policy/selinux-slocate/metadata.xml
deleted file mode 100644
index f9c4877..0000000
--- a/sec-policy/selinux-slocate/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-<herd>hardened</herd>
-<longdescription>Gentoo SELinux policy for slocate</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-slocate/selinux-slocate-2.20101213.ebuild b/sec-policy/selinux-slocate/selinux-slocate-2.20101213.ebuild
deleted file mode 100644
index 65c669a..0000000
--- a/sec-policy/selinux-slocate/selinux-slocate-2.20101213.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-acpi/selinux-acpi-2.20091215.ebuild,v 1.1 2009/12/16 02:53:59 pebenito Exp $
-
-IUSE=""
-
-MODS="slocate"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for general applications"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-slrnpull/metadata.xml b/sec-policy/selinux-slrnpull/metadata.xml
deleted file mode 100644
index f3620ef..0000000
--- a/sec-policy/selinux-slrnpull/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-<herd>hardened</herd>
-<longdescription>Gentoo SELinux policy for slrnpull</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-slrnpull/selinux-slrnpull-2.20101213.ebuild b/sec-policy/selinux-slrnpull/selinux-slrnpull-2.20101213.ebuild
deleted file mode 100644
index 61ebfde..0000000
--- a/sec-policy/selinux-slrnpull/selinux-slrnpull-2.20101213.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-acpi/selinux-acpi-2.20091215.ebuild,v 1.1 2009/12/16 02:53:59 pebenito Exp $
-
-IUSE=""
-
-MODS="slrnpull"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for general applications"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-smartmon/metadata.xml b/sec-policy/selinux-smartmon/metadata.xml
deleted file mode 100644
index fa0bfa9..0000000
--- a/sec-policy/selinux-smartmon/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-<herd>hardened</herd>
-<longdescription>Gentoo SELinux policy for smartmon</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-smartmon/selinux-smartmon-2.20101213.ebuild b/sec-policy/selinux-smartmon/selinux-smartmon-2.20101213.ebuild
deleted file mode 100644
index 47f12df..0000000
--- a/sec-policy/selinux-smartmon/selinux-smartmon-2.20101213.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-acpi/selinux-acpi-2.20091215.ebuild,v 1.1 2009/12/16 02:53:59 pebenito Exp $
-
-IUSE=""
-
-MODS="smartmon"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for general applications"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-smokeping/metadata.xml b/sec-policy/selinux-smokeping/metadata.xml
deleted file mode 100644
index 90aa019..0000000
--- a/sec-policy/selinux-smokeping/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-<herd>hardened</herd>
-<longdescription>Gentoo SELinux policy for smokeping</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-smokeping/selinux-smokeping-2.20101213.ebuild b/sec-policy/selinux-smokeping/selinux-smokeping-2.20101213.ebuild
deleted file mode 100644
index c59c7ac..0000000
--- a/sec-policy/selinux-smokeping/selinux-smokeping-2.20101213.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-acpi/selinux-acpi-2.20091215.ebuild,v 1.1 2009/12/16 02:53:59 pebenito Exp $
-
-IUSE=""
-
-MODS="smokeping"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for general applications"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-snmpd/ChangeLog b/sec-policy/selinux-snmpd/ChangeLog
deleted file mode 100644
index 08b5130..0000000
--- a/sec-policy/selinux-snmpd/ChangeLog
+++ /dev/null
@@ -1,135 +0,0 @@
-# ChangeLog for sec-policy/selinux-snmpd
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-snmpd/ChangeLog,v 1.24 2009/12/16 02:53:52 pebenito Exp $
-
-*selinux-snmpd-2.20101213 (01 Jan 2011)
-
-  01 Jan 2011; Chris Richards <gizmo@www.giz-works.com>
-  +selinux-snmpd-2.20101213.ebuild, +metadata.xml:
-  New upstream release
-
-*selinux-snmpd-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-snmpd-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-snmpd-20070329.ebuild, -selinux-snmpd-20070928.ebuild,
-  selinux-snmpd-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-snmpd-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-snmpd-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-snmpd-20070329.ebuild, selinux-snmpd-20070928.ebuild,
-  selinux-snmpd-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-snmpd-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-snmpd-20080525.ebuild:
-  New SVN snapshot.
-
-  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-snmpd-20050605.ebuild, -selinux-snmpd-20051023.ebuild,
-  -selinux-snmpd-20061114.ebuild:
-  Remove old ebuilds.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-snmpd-20070928.ebuild:
-  Mark stable.
-
-*selinux-snmpd-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-snmpd-20070928.ebuild:
-  New SVN snapshot.
-
-  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
-  Removing kaiowas from metadata due to his retirement (see #61930 for
-  reference).
-
-  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
-  selinux-snmpd-20070329.ebuild:
-  Mark stable.
-
-*selinux-snmpd-20070329 (29 Mar 2007)
-
-  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-snmpd-20070329.ebuild:
-  New SVN snapshot.
-
-  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
-  Redigest for Manifest2
-
-*selinux-snmpd-20061114 (15 Nov 2006)
-
-  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-snmpd-20061114.ebuild:
-  New SVN snapshot.
-
-*selinux-snmpd-20061008 (10 Oct 2006)
-
-  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-snmpd-20061008.ebuild:
-  First mainstream reference policy testing release.
-
-  02 Dec 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-snmpd-20051023.ebuild:
-  mark stable on amd64 mips ppc sparc x86
-
-*selinux-snmpd-20051023 (24 Oct 2005)
-
-  24 Oct 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-snmpd-20050219.ebuild, +selinux-snmpd-20051023.ebuild:
-  added mips keyword, merge with upstream
-
-  27 Jun 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-snmpd-20050605.ebuild:
-  mark stable
-
-*selinux-snmpd-20050605 (26 Jun 2005)
-
-  26 Jun 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-snmpd-20041128.ebuild, +selinux-snmpd-20050605.ebuild:
-  merge with upstream
-
-  23 Mar 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-snmpd-20050219.ebuild:
-  mark stable
-
-*selinux-snmpd-20050219 (25 Feb 2005)
-
-  25 Feb 2005; petre rodan <kaiowas@gentoo.org>
-  +selinux-snmpd-20050219.ebuild:
-  merge with upstream policy
-
-  20 Jan 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-snmpd-20041128.ebuild:
-  mark stable
-
-*selinux-snmpd-20041128 (12 Dec 2004)
-
-  12 Dec 2004; petre rodan <kaiowas@gentoo.org>
-  -selinux-snmpd-20041014.ebuild, -selinux-snmpd-20041120.ebuild,
-  +selinux-snmpd-20041128.ebuild:
-  merge with upstream policy
-
-*selinux-snmpd-20041120 (22 Nov 2004)
-
-  22 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  +selinux-snmpd-20041120.ebuild:
-  policy cleanup
-
-*selinux-snmpd-20041014 (23 Oct 2004)
-
-  23 Oct 2004; petre rodan <kaiowas@gentoo.org> +metadata.xml,
-  +selinux-snmpd-20041014.ebuild:
-  Initial commit.
-

diff --git a/sec-policy/selinux-snmpd/metadata.xml b/sec-policy/selinux-snmpd/metadata.xml
deleted file mode 100644
index 5e9a2d4..0000000
--- a/sec-policy/selinux-snmpd/metadata.xml
+++ /dev/null
@@ -1,13 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>hardened</herd>
-	<maintainer>
-		<email>pebenito@gentoo.org</email>
-		<name>Chris PeBenito</name>
-		<description>Backup Maintainer</description>
-	</maintainer>
-	<longdescription>
-		Gentoo SELinux policy for snmp daemons.
-	</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-snmpd/selinux-snmpd-2.20101213.ebuild b/sec-policy/selinux-snmpd/selinux-snmpd-2.20101213.ebuild
deleted file mode 100644
index 6155382..0000000
--- a/sec-policy/selinux-snmpd/selinux-snmpd-2.20101213.ebuild
+++ /dev/null
@@ -1,12 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-snmpd/selinux-snmpd-2.20091215.ebuild,v 1.1 2009/12/16 02:53:52 pebenito Exp $
-
-MODS="snmp"
-IUSE=""
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for snmp daemons"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-snort/ChangeLog b/sec-policy/selinux-snort/ChangeLog
deleted file mode 100644
index bd53a40..0000000
--- a/sec-policy/selinux-snort/ChangeLog
+++ /dev/null
@@ -1,108 +0,0 @@
-# ChangeLog for sec-policy/selinux-snort
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-snort/ChangeLog,v 1.22 2009/12/16 02:54:15 pebenito Exp $
-
-*selinux-snort-2.20101213 (01 Jan 2011)
-
-  01 Jan 2011; Chris Richards <gizmo@www.giz-works.com>
-  +selinux-snort-2.20101213.ebuild, +metadata.xml:
-  New upstream release
-
-*selinux-snort-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-snort-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-snort-20070329.ebuild, -selinux-snort-20070928.ebuild,
-  selinux-snort-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-snort-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-snort-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-snort-20070329.ebuild, selinux-snort-20070928.ebuild,
-  selinux-snort-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-snort-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-snort-20080525.ebuild:
-  New SVN snapshot.
-
-  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-snort-20050219.ebuild, -selinux-snort-20050605.ebuild,
-  -selinux-snort-20061114.ebuild:
-  Remove old ebuilds.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-snort-20070928.ebuild:
-  Mark stable.
-
-*selinux-snort-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-snort-20070928.ebuild:
-  New SVN snapshot.
-
-  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
-  selinux-snort-20070329.ebuild:
-  Mark stable.
-
-*selinux-snort-20070329 (29 Mar 2007)
-
-  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-snort-20070329.ebuild:
-  New SVN snapshot.
-
-  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
-  Redigest for Manifest2
-
-*selinux-snort-20061114 (15 Nov 2006)
-
-  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-snort-20061114.ebuild:
-  New SVN snapshot.
-
-*selinux-snort-20061008 (10 Oct 2006)
-
-  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-snort-20061008.ebuild:
-  First mainstream reference policy testing release.
-
-  27 Jun 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-snort-20050605.ebuild:
-  mark stable
-
-  23 Mar 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-snort-20050219.ebuild:
-  mark stable
-
-*selinux-snort-20050219 (25 Feb 2005)
-
-  25 Feb 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-snort-20041028.ebuild, +selinux-snort-20050219.ebuild:
-  merge with upstream policy
-
-  23 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  selinux-snort-20041117.ebuild:
-  mark stable
-
-*selinux-snort-20041117 (22 Nov 2004)
-
-  22 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  +selinux-snort-20041117.ebuild:
-  merge with nsa policy
-
-*selinux-snort-20041028 (13 Nov 2004)
-
-  13 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  -selinux-snort-20040412.ebuild, +selinux-snort-20041028.ebuild:
-  merge with nsa policy, cleanup
-

diff --git a/sec-policy/selinux-snort/metadata.xml b/sec-policy/selinux-snort/metadata.xml
deleted file mode 100644
index dfe1ad7..0000000
--- a/sec-policy/selinux-snort/metadata.xml
+++ /dev/null
@@ -1,11 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-<herd>hardened</herd>
-<maintainer>
-  <email>pebenito@gentoo.org</email>
-  <name>Chris PeBenito</name>
-  <description>Primary Maintainer</description>
-</maintainer>
-<longdescription>Gentoo SELinux policy for the snort network analyzer</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-snort/selinux-snort-2.20101213.ebuild b/sec-policy/selinux-snort/selinux-snort-2.20101213.ebuild
deleted file mode 100644
index 7139fab..0000000
--- a/sec-policy/selinux-snort/selinux-snort-2.20101213.ebuild
+++ /dev/null
@@ -1,12 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-snort/selinux-snort-2.20091215.ebuild,v 1.1 2009/12/16 02:54:15 pebenito Exp $
-
-MODS="snort"
-IUSE=""
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for snort"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-soundserver/metadata.xml b/sec-policy/selinux-soundserver/metadata.xml
deleted file mode 100644
index ef89d6e..0000000
--- a/sec-policy/selinux-soundserver/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-<herd>hardened</herd>
-<longdescription>Gentoo SELinux policy for soundserver</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-soundserver/selinux-soundserver-2.20101213.ebuild b/sec-policy/selinux-soundserver/selinux-soundserver-2.20101213.ebuild
deleted file mode 100644
index 44af9dc..0000000
--- a/sec-policy/selinux-soundserver/selinux-soundserver-2.20101213.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-acpi/selinux-acpi-2.20091215.ebuild,v 1.1 2009/12/16 02:53:59 pebenito Exp $
-
-IUSE=""
-
-MODS="soundserver"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for general applications"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-spamassassin/ChangeLog b/sec-policy/selinux-spamassassin/ChangeLog
deleted file mode 100644
index c11e376..0000000
--- a/sec-policy/selinux-spamassassin/ChangeLog
+++ /dev/null
@@ -1,164 +0,0 @@
-# ChangeLog for sec-policy/selinux-spamassassin
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-spamassassin/ChangeLog,v 1.27 2009/12/16 02:54:34 pebenito Exp $
-
-*selinux-spamassassin-2.20101213 (01 Jan 2011)
-
-  01 Jan 2011; Chris Richards <gizmo@www.giz-works.com>
-  +selinux-spamassassin-2.20101213.ebuild, +metadata.xml:
-  New upstream release
-
-*selinux-spamassassin-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-spamassassin-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-spamassassin-20070329.ebuild,
-  -selinux-spamassassin-20070928.ebuild,
-  selinux-spamassassin-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-spamassassin-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-spamassassin-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-spamassassin-20070329.ebuild,
-  selinux-spamassassin-20070928.ebuild,
-  selinux-spamassassin-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-spamassassin-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-spamassassin-20080525.ebuild:
-  New SVN snapshot.
-
-  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-spamassassin-20050813.ebuild,
-  -selinux-spamassassin-20051124.ebuild,
-  -selinux-spamassassin-20061114.ebuild:
-  Remove old ebuilds.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-spamassassin-20070928.ebuild:
-  Mark stable.
-
-*selinux-spamassassin-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-spamassassin-20070928.ebuild:
-  New SVN snapshot.
-
-  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
-  selinux-spamassassin-20070329.ebuild:
-  Mark stable.
-
-*selinux-spamassassin-20070329 (29 Mar 2007)
-
-  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-spamassassin-20070329.ebuild:
-  New SVN snapshot.
-
-  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
-  Redigest for Manifest2
-
-*selinux-spamassassin-20061114 (15 Nov 2006)
-
-  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-spamassassin-20061114.ebuild:
-  New SVN snapshot.
-
-*selinux-spamassassin-20061008 (10 Oct 2006)
-
-  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-spamassassin-20061008.ebuild:
-  First mainstream reference policy testing release.
-
-  02 Dec 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-spamassassin-20051124.ebuild:
-  mark stable on amd64 mips ppc sparc x86
-
-*selinux-spamassassin-20051124 (28 Nov 2005)
-
-  28 Nov 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-spamassassin-20050219.ebuild,
-  -selinux-spamassassin-20050626.ebuild,
-  +selinux-spamassassin-20051124.ebuild:
-  merge with upstream
-
-  18 Sep 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-spamassassin-20050219.ebuild,
-  selinux-spamassassin-20050626.ebuild,
-  selinux-spamassassin-20050813.ebuild:
-  mark stable, added mips arch
-
-*selinux-spamassassin-20050813 (20 Aug 2005)
-
-  20 Aug 2005; petre rodan <kaiowas@gentoo.org>
-  +selinux-spamassassin-20050813.ebuild:
-  merge with upstream
-
-  26 Jun 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-spamassassin-20050626.ebuild:
-  mark stable
-
-*selinux-spamassassin-20050626 (26 Jun 2005)
-
-  26 Jun 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-spamassassin-20050516.ebuild,
-  +selinux-spamassassin-20050626.ebuild:
-  added name_connect rules
-
-*selinux-spamassassin-20050516 (16 May 2005)
-
-  16 May 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-spamassassin-20050502.ebuild,
-  +selinux-spamassassin-20050516.ebuild:
-  spamd_var_run_t:sock_file fix
-
-*selinux-spamassassin-20050502 (05 May 2005)
-
-  05 May 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-spamassassin-20050408.ebuild,
-  +selinux-spamassassin-20050502.ebuild:
-  small policy fixes
-
-*selinux-spamassassin-20050408 (23 Apr 2005)
-
-  23 Apr 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-spamassassin-20041119.ebuild,
-  +selinux-spamassassin-20050408.ebuild:
-  merge with upstream
-
-  23 Mar 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-spamassassin-20050219.ebuild:
-  mark stable
-
-*selinux-spamassassin-20050219 (25 Feb 2005)
-
-  25 Feb 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-spamassassin-20040704.ebuild,
-  +selinux-spamassassin-20050219.ebuild:
-  merge with upstream policy
-
-  20 Jan 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-spamassassin-20041119.ebuild:
-  mark stable
-
-*selinux-spamassassin-20041119 (22 Nov 2004)
-
-  22 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  +selinux-spamassassin-20041119.ebuild:
-  merge with nsa policy
-
-*selinux-spamassassin-20040704 (04 Jul 2004)
-
-  04 Jul 2004; Chris PeBenito <pebenito@gentoo.org> +metadata.xml,
-  +selinux-spamassassin-20040704.ebuild:
-  Initial commit
-

diff --git a/sec-policy/selinux-spamassassin/metadata.xml b/sec-policy/selinux-spamassassin/metadata.xml
deleted file mode 100644
index 052f8eb..0000000
--- a/sec-policy/selinux-spamassassin/metadata.xml
+++ /dev/null
@@ -1,10 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-<herd>hardened</herd>
-<maintainer>
-  <email>pebenito@gentoo.org</email>
-  <name>Chris PeBenito</name>
-  <description>Primary Maintainer</description>
-</maintainer>
-</pkgmetadata>

diff --git a/sec-policy/selinux-spamassassin/selinux-spamassassin-2.20101213.ebuild b/sec-policy/selinux-spamassassin/selinux-spamassassin-2.20101213.ebuild
deleted file mode 100644
index 66ae8da..0000000
--- a/sec-policy/selinux-spamassassin/selinux-spamassassin-2.20101213.ebuild
+++ /dev/null
@@ -1,12 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-spamassassin/selinux-spamassassin-2.20091215.ebuild,v 1.1 2009/12/16 02:54:34 pebenito Exp $
-
-MODS="spamassassin"
-IUSE=""
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for SpamAssassin"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-speedtouch/metadata.xml b/sec-policy/selinux-speedtouch/metadata.xml
deleted file mode 100644
index c5205c9..0000000
--- a/sec-policy/selinux-speedtouch/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-<herd>hardened</herd>
-<longdescription>Gentoo SELinux policy for speedtouch</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-speedtouch/selinux-speedtouch-2.20101213.ebuild b/sec-policy/selinux-speedtouch/selinux-speedtouch-2.20101213.ebuild
deleted file mode 100644
index f138c83..0000000
--- a/sec-policy/selinux-speedtouch/selinux-speedtouch-2.20101213.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-acpi/selinux-acpi-2.20091215.ebuild,v 1.1 2009/12/16 02:53:59 pebenito Exp $
-
-IUSE=""
-
-MODS="speedtouch"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for general applications"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-squid/ChangeLog b/sec-policy/selinux-squid/ChangeLog
deleted file mode 100644
index 70302f2..0000000
--- a/sec-policy/selinux-squid/ChangeLog
+++ /dev/null
@@ -1,167 +0,0 @@
-# ChangeLog for sec-policy/selinux-squid
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-squid/ChangeLog,v 1.31 2009/12/16 02:53:23 pebenito Exp $
-
-*selinux-squid-2.20101213 (01 Jan 2011)
-
-  01 Jan 2011; Chris Richards <gizmo@www.giz-works.com>
-  +selinux-squid-2.20101213.ebuild, +metadata.xml:
-  New upstream release
-
-*selinux-squid-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-squid-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-squid-20070329.ebuild, -selinux-squid-20070928.ebuild,
-  selinux-squid-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-squid-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-squid-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-squid-20070329.ebuild, selinux-squid-20070928.ebuild,
-  selinux-squid-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-squid-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-squid-20080525.ebuild:
-  New SVN snapshot.
-
-  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-squid-20051023.ebuild, -selinux-squid-20051122.ebuild,
-  -selinux-squid-20061114.ebuild:
-  Remove old ebuilds.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-squid-20070928.ebuild:
-  Mark stable.
-
-*selinux-squid-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-squid-20070928.ebuild:
-  New SVN snapshot.
-
-  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
-  Removing kaiowas from metadata due to his retirement (see #61930 for
-  reference).
-
-  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
-  selinux-squid-20070329.ebuild:
-  Mark stable.
-
-*selinux-squid-20070329 (29 Mar 2007)
-
-  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-squid-20070329.ebuild:
-  New SVN snapshot.
-
-  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
-  Redigest for Manifest2
-
-*selinux-squid-20061114 (15 Nov 2006)
-
-  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-squid-20061114.ebuild:
-  New SVN snapshot.
-
-*selinux-squid-20061008 (10 Oct 2006)
-
-  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-squid-20061008.ebuild:
-  First mainstream reference policy testing release.
-
-  02 Dec 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-squid-20051122.ebuild:
-  mark stable on amd64 mips ppc sparc x86
-
-*selinux-squid-20051122 (28 Nov 2005)
-
-  28 Nov 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-squid-20050626.ebuild, +selinux-squid-20051122.ebuild:
-  merge with upstream
-
-  27 Oct 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-squid-20051023.ebuild:
-  mark stable on amd64 mips ppc sparc x86
-
-*selinux-squid-20051023 (24 Oct 2005)
-
-  24 Oct 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-squid-20050408.ebuild, +selinux-squid-20051023.ebuild:
-  added mips keyword, merge with upstream
-
-*selinux-squid-20050626 (26 Jun 2005)
-
-  26 Jun 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-squid-20050219.ebuild, +selinux-squid-20050626.ebuild:
-  added name_connect rules, mark stable
-
-  07 May 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-squid-20050408.ebuild:
-  mark stable
-
-*selinux-squid-20050408 (23 Apr 2005)
-
-  23 Apr 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-squid-20041120.ebuild, +selinux-squid-20050408.ebuild:
-  merge with upstream
-
-  23 Mar 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-squid-20050219.ebuild:
-  mark stable
-
-*selinux-squid-20050219 (25 Feb 2005)
-
-  25 Feb 2005; petre rodan <kaiowas@gentoo.org>
-  +selinux-squid-20050219.ebuild:
-  merge with upstream policy
-
-  12 Dec 2004; petre rodan <kaiowas@gentoo.org>
-  -selinux-squid-20040106.ebuild, -selinux-squid-20041109.ebuild:
-  removed old builds
-
-  23 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  selinux-squid-20041120.ebuild:
-  mark stable
-
-*selinux-squid-20041120 (22 Nov 2004)
-
-  22 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  +selinux-squid-20041120.ebuild:
-  merge with nsa policy
-
-*selinux-squid-20041109 (13 Nov 2004)
-
-  13 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  -selinux-squid-20040925.ebuild, -selinux-squid-20041024.ebuild,
-  +selinux-squid-20041109.ebuild:
-  merge with nsa policy
-
-*selinux-squid-20041024 (27 Oct 2004)
-
-  27 Oct 2004; petre rodan <kaiowas@gentoo.org>
-  +selinux-squid-20041024.ebuild:
-  merge with nsa policy
-
-*selinux-squid-20040925 (23 Oct 2004)
-
-  23 Oct 2004; petre rodan <kaiowas@gentoo.org> metadata.xml,
-  +selinux-squid-20040925.ebuild:
-  update needed by base-policy-20041023
-
-*selinux-squid-20040106 (06 Jan 2004)
-
-  06 Jan 2004; Chris PeBenito <pebenito@gentoo.org> metadata.xml,
-  selinux-squid-20040106.ebuild:
-  Initial commit.  Fixed up by Petre Rodan.
-

diff --git a/sec-policy/selinux-squid/metadata.xml b/sec-policy/selinux-squid/metadata.xml
deleted file mode 100644
index ba768ac..0000000
--- a/sec-policy/selinux-squid/metadata.xml
+++ /dev/null
@@ -1,13 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>hardened</herd>
-	<maintainer>
-		<email>pebenito@gentoo.org</email>
-		<name>Chris PeBenito</name>
-		<description>Backup Maintainer</description>
-	</maintainer>
-	<longdescription>
-		Gentoo SELinux policy for the squid caching web proxy.
-	</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-squid/selinux-squid-2.20101213.ebuild b/sec-policy/selinux-squid/selinux-squid-2.20101213.ebuild
deleted file mode 100644
index f5a40f5..0000000
--- a/sec-policy/selinux-squid/selinux-squid-2.20101213.ebuild
+++ /dev/null
@@ -1,12 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-squid/selinux-squid-2.20091215.ebuild,v 1.1 2009/12/16 02:53:23 pebenito Exp $
-
-MODS="squid"
-IUSE=""
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for squid"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-stunnel/ChangeLog b/sec-policy/selinux-stunnel/ChangeLog
deleted file mode 100644
index 17c9bfa..0000000
--- a/sec-policy/selinux-stunnel/ChangeLog
+++ /dev/null
@@ -1,118 +0,0 @@
-# ChangeLog for sec-policy/selinux-stunnel
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-stunnel/ChangeLog,v 1.21 2009/12/16 02:54:22 pebenito Exp $
-
-*selinux-stunnel-2.20101213 (01 Jan 2011)
-
-  01 Jan 2011; Chris Richards <gizmo@www.giz-works.com>
-  +selinux-stunnel-2.20101213.ebuild, +metadata.xml:
-  New upstream release
-
-*selinux-stunnel-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-stunnel-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-stunnel-20070329.ebuild, -selinux-stunnel-20070928.ebuild,
-  selinux-stunnel-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-stunnel-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-stunnel-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-stunnel-20070329.ebuild, selinux-stunnel-20070928.ebuild,
-  selinux-stunnel-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-stunnel-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-stunnel-20080525.ebuild:
-  New SVN snapshot.
-
-  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-stunnel-20041128.ebuild, -selinux-stunnel-20050626.ebuild,
-  -selinux-stunnel-20061114.ebuild:
-  Remove old ebuilds.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-stunnel-20070928.ebuild:
-  Mark stable.
-
-*selinux-stunnel-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-stunnel-20070928.ebuild:
-  New SVN snapshot.
-
-  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
-  Removing kaiowas from metadata due to his retirement (see #61930 for
-  reference).
-
-  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
-  selinux-stunnel-20070329.ebuild:
-  Mark stable.
-
-*selinux-stunnel-20070329 (29 Mar 2007)
-
-  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-stunnel-20070329.ebuild:
-  New SVN snapshot.
-
-  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
-  Redigest for Manifest2
-
-*selinux-stunnel-20061114 (15 Nov 2006)
-
-  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-stunnel-20061114.ebuild:
-  New SVN snapshot.
-
-*selinux-stunnel-20061008 (10 Oct 2006)
-
-  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-stunnel-20061008.ebuild:
-  First mainstream reference policy testing release.
-
-  26 Jun 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-stunnel-20050626.ebuild:
-  mark stable
-
-*selinux-stunnel-20050626 (26 Jun 2005)
-
-  26 Jun 2005; petre rodan <kaiowas@gentoo.org>
-  +selinux-stunnel-20050626.ebuild:
-  added name_connect rules
-
-  20 Jan 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-stunnel-20041119.ebuild, selinux-stunnel-20041128.ebuild:
-  mark stable
-
-*selinux-stunnel-20041128 (12 Dec 2004)
-
-  12 Dec 2004; petre rodan <kaiowas@gentoo.org>
-  -selinux-stunnel-20041112.ebuild, +selinux-stunnel-20041128.ebuild:
-  merge with upstream policy
-
-  23 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  selinux-stunnel-20041119.ebuild:
-  mark stable
-
-*selinux-stunnel-20041119 (22 Nov 2004)
-
-  22 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  +selinux-stunnel-20041119.ebuild:
-  trivial cleanup
-
-*selinux-stunnel-20041112 (14 Nov 2004)
-
-  14 Nov 2004; petre rodan <kaiowas@gentoo.org> +metadata.xml,
-  +selinux-stunnel-20041112.ebuild:
-  initial commit
-

diff --git a/sec-policy/selinux-stunnel/metadata.xml b/sec-policy/selinux-stunnel/metadata.xml
deleted file mode 100644
index d6e4327..0000000
--- a/sec-policy/selinux-stunnel/metadata.xml
+++ /dev/null
@@ -1,13 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>hardened</herd>
-	<maintainer>
-		<email>pebenito@gentoo.org</email>
-		<name>Chris PeBenito</name>
-		<description>Backup Maintainer</description>
-	</maintainer>
-	<longdescription>
-		Gentoo SELinux policy for stunnel.
-	</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-stunnel/selinux-stunnel-2.20101213.ebuild b/sec-policy/selinux-stunnel/selinux-stunnel-2.20101213.ebuild
deleted file mode 100644
index fa74dfe..0000000
--- a/sec-policy/selinux-stunnel/selinux-stunnel-2.20101213.ebuild
+++ /dev/null
@@ -1,12 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-stunnel/selinux-stunnel-2.20091215.ebuild,v 1.1 2009/12/16 02:54:22 pebenito Exp $
-
-MODS="stunnel"
-IUSE=""
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for stunnel"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-sudo/ChangeLog b/sec-policy/selinux-sudo/ChangeLog
deleted file mode 100644
index b84982a..0000000
--- a/sec-policy/selinux-sudo/ChangeLog
+++ /dev/null
@@ -1,102 +0,0 @@
-# ChangeLog for sec-policy/selinux-sudo
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sudo/ChangeLog,v 1.17 2009/12/16 02:54:08 pebenito Exp $
-
-*selinux-sudo-2.20101213-r1 (06 Jan 2011)
-
-  06 Jan 2011; <swift@gentoo.org> +selinux-sudo-2.20101213-r1.ebuild,
-  +files/fix-sudo.patch:
-  Allow for key timing within sudo (do not ask for password within x
-  timeframe)
-
-*selinux-sudo-2.20101213 (01 Jan 2011)
-
-  01 Jan 2011; Chris Richards <gizmo@www.giz-works.com>
-  +selinux-sudo-2.20101213.ebuild, +metadata.xml:
-  New upstream release
-
-*selinux-sudo-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-sudo-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-sudo-20070329.ebuild, -selinux-sudo-20070928.ebuild,
-  selinux-sudo-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-sudo-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-sudo-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-sudo-20070329.ebuild, selinux-sudo-20070928.ebuild,
-  selinux-sudo-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-sudo-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-sudo-20080525.ebuild:
-  New SVN snapshot.
-
-  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-sudo-20050716.ebuild, -selinux-sudo-20061114.ebuild:
-  Remove old ebuilds.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-sudo-20070928.ebuild:
-  Mark stable.
-
-*selinux-sudo-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-sudo-20070928.ebuild:
-  New SVN snapshot.
-
-  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
-  Removing kaiowas from metadata due to his retirement (see #61930 for
-  reference).
-
-  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
-  selinux-sudo-20070329.ebuild:
-  Mark stable.
-
-*selinux-sudo-20070329 (29 Mar 2007)
-
-  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-sudo-20070329.ebuild:
-  New SVN snapshot.
-
-  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
-  Redigest for Manifest2
-
-*selinux-sudo-20061114 (15 Nov 2006)
-
-  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-sudo-20061114.ebuild:
-  New SVN snapshot.
-
-*selinux-sudo-20061008 (10 Oct 2006)
-
-  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-sudo-20061008.ebuild:
-  First mainstream reference policy testing release.
-
-  22 Feb 2006; Stephen Bennett <spb@gentoo.org>
-  selinux-sudo-20050716.ebuild:
-  Added ~alpha
-
-  18 Sep 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-sudo-20050716.ebuild:
-  mark stable
-
-*selinux-sudo-20050716 (23 Aug 2005)
-
-  23 Aug 2005; petre rodan <kaiowas@gentoo.org> +metadata.xml,
-  +selinux-sudo-20050716.ebuild:
-  initial commit
-

diff --git a/sec-policy/selinux-sudo/files/fix-sudo.patch b/sec-policy/selinux-sudo/files/fix-sudo.patch
deleted file mode 100644
index 6a1d812..0000000
--- a/sec-policy/selinux-sudo/files/fix-sudo.patch
+++ /dev/null
@@ -1,21 +0,0 @@
---- admin/sudo.te	2010-12-13 15:11:01.000000000 +0100
-+++ ../../../refpolicy/policy/modules/admin/sudo.te	2011-01-06 23:52:27.519000000 +0100
-@@ -1,4 +1,4 @@
--policy_module(sudo, 1.7.0)
-+policy_module(sudo, 1.7.0.r1)
- 
- ########################################
- #
-@@ -7,3 +7,6 @@
- 
- type sudo_exec_t;
- application_executable_file(sudo_exec_t)
-+
-+type sudo_db_t;
-+files_type(sudo_db_t)
---- admin/sudo.fc	2010-08-03 15:11:03.000000000 +0200
-+++ ../../../refpolicy/policy/modules/admin/sudo.fc	2011-01-06 23:48:59.497000020 +0100
-@@ -1,2 +1,2 @@
--
- /usr/bin/sudo(edit)?	--	gen_context(system_u:object_r:sudo_exec_t,s0)
-+/var/db/sudo(/.*)?		gen_context(system_u:object_r:sudo_db_t,s0)

diff --git a/sec-policy/selinux-sudo/metadata.xml b/sec-policy/selinux-sudo/metadata.xml
deleted file mode 100644
index 3ff6e8d..0000000
--- a/sec-policy/selinux-sudo/metadata.xml
+++ /dev/null
@@ -1,13 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>hardened</herd>
-	<maintainer>
-		<email>pebenito@gentoo.org</email>
-		<name>Chris PeBenito</name>
-		<description>Backup Maintainer</description>
-	</maintainer>
-	<longdescription>
-		Gentoo SELinux policy for sudo.
-	</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-sudo/selinux-sudo-2.20101213-r1.ebuild b/sec-policy/selinux-sudo/selinux-sudo-2.20101213-r1.ebuild
deleted file mode 100644
index 74c1222..0000000
--- a/sec-policy/selinux-sudo/selinux-sudo-2.20101213-r1.ebuild
+++ /dev/null
@@ -1,14 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sudo/selinux-sudo-2.20091215.ebuild,v 1.1 2009/12/16 02:54:08 pebenito Exp $
-
-MODS="sudo"
-IUSE=""
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for sudo"
-
-KEYWORDS="~amd64 ~x86"
-
-POLICY_PATCH="${FILESDIR}/fix-sudo.patch"

diff --git a/sec-policy/selinux-sudo/selinux-sudo-2.20101213.ebuild b/sec-policy/selinux-sudo/selinux-sudo-2.20101213.ebuild
deleted file mode 100644
index 2589d40..0000000
--- a/sec-policy/selinux-sudo/selinux-sudo-2.20101213.ebuild
+++ /dev/null
@@ -1,12 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sudo/selinux-sudo-2.20091215.ebuild,v 1.1 2009/12/16 02:54:08 pebenito Exp $
-
-MODS="sudo"
-IUSE=""
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for sudo"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-sxid/metadata.xml b/sec-policy/selinux-sxid/metadata.xml
deleted file mode 100644
index baf3765..0000000
--- a/sec-policy/selinux-sxid/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-<herd>hardened</herd>
-<longdescription>Gentoo SELinux policy for sxid</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-sxid/selinux-sxid-2.20101213.ebuild b/sec-policy/selinux-sxid/selinux-sxid-2.20101213.ebuild
deleted file mode 100644
index f85568d..0000000
--- a/sec-policy/selinux-sxid/selinux-sxid-2.20101213.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-acpi/selinux-acpi-2.20091215.ebuild,v 1.1 2009/12/16 02:53:59 pebenito Exp $
-
-IUSE=""
-
-MODS="sxid"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for general applications"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-sysstat/metadata.xml b/sec-policy/selinux-sysstat/metadata.xml
deleted file mode 100644
index 105dc1d..0000000
--- a/sec-policy/selinux-sysstat/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-<herd>hardened</herd>
-<longdescription>Gentoo SELinux policy for sysstat</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-sysstat/selinux-sysstat-2.20101213.ebuild b/sec-policy/selinux-sysstat/selinux-sysstat-2.20101213.ebuild
deleted file mode 100644
index 4496c3a..0000000
--- a/sec-policy/selinux-sysstat/selinux-sysstat-2.20101213.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-acpi/selinux-acpi-2.20091215.ebuild,v 1.1 2009/12/16 02:53:59 pebenito Exp $
-
-IUSE=""
-
-MODS="sysstat"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for general applications"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-tcpd/ChangeLog b/sec-policy/selinux-tcpd/ChangeLog
deleted file mode 100644
index 668648f..0000000
--- a/sec-policy/selinux-tcpd/ChangeLog
+++ /dev/null
@@ -1,54 +0,0 @@
-# ChangeLog for sec-policy/selinux-tcpd
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tcpd/ChangeLog,v 1.8 2009/12/16 02:54:29 pebenito Exp $
-
-*selinux-tcpd-2.20101213 (01 Jan 2011)
-
-  01 Jan 2011; Chris Richards <gizmo@www.giz-works.com>
-  +selinux-tcpd-2.20101213.ebuild, +metadata.xml:
-  New upstream release
-
-*selinux-tcpd-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-tcpd-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-tcpd-20070329.ebuild, -selinux-tcpd-20070928.ebuild,
-  selinux-tcpd-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-tcpd-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-tcpd-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-tcpd-20070329.ebuild, selinux-tcpd-20070928.ebuild,
-  selinux-tcpd-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-tcpd-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-tcpd-20080525.ebuild:
-  New SVN snapshot.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-tcpd-20070928.ebuild:
-  Mark stable.
-
-*selinux-tcpd-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-tcpd-20070928.ebuild:
-  New SVN snapshot.
-
-*selinux-tcpd-20070329 (11 Jun 2007)
-
-  11 Jun 2007; Petre Rodan <kaiowas@gentoo.org> +metadata.xml,
-  +selinux-tcpd-20070329.ebuild:
-  initial commit
-

diff --git a/sec-policy/selinux-tcpd/metadata.xml b/sec-policy/selinux-tcpd/metadata.xml
deleted file mode 100644
index 66d19ed..0000000
--- a/sec-policy/selinux-tcpd/metadata.xml
+++ /dev/null
@@ -1,10 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-<herd>hardened</herd>
-<maintainer>
-  <email>selinux@gentoo.org</email>
-</maintainer>
-<longdescription>Gentoo SELinux policy for tcp-wrappers.</longdescription>
-</pkgmetadata>
-

diff --git a/sec-policy/selinux-tcpd/selinux-tcpd-2.20101213.ebuild b/sec-policy/selinux-tcpd/selinux-tcpd-2.20101213.ebuild
deleted file mode 100644
index 6f86e65..0000000
--- a/sec-policy/selinux-tcpd/selinux-tcpd-2.20101213.ebuild
+++ /dev/null
@@ -1,12 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tcpd/selinux-tcpd-2.20091215.ebuild,v 1.1 2009/12/16 02:54:29 pebenito Exp $
-
-MODS="tcpd"
-IUSE=""
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for tcp-wrappers"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-telnet/metadata.xml b/sec-policy/selinux-telnet/metadata.xml
deleted file mode 100644
index 44ddb1b..0000000
--- a/sec-policy/selinux-telnet/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-<herd>hardened</herd>
-<longdescription>Gentoo SELinux policy for telnet</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-telnet/selinux-telnet-2.20101213.ebuild b/sec-policy/selinux-telnet/selinux-telnet-2.20101213.ebuild
deleted file mode 100644
index b7f241b..0000000
--- a/sec-policy/selinux-telnet/selinux-telnet-2.20101213.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-acpi/selinux-acpi-2.20091215.ebuild,v 1.1 2009/12/16 02:53:59 pebenito Exp $
-
-IUSE=""
-
-MODS="telnet"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for general applications"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-tftpd/ChangeLog b/sec-policy/selinux-tftpd/ChangeLog
deleted file mode 100644
index bba3c00..0000000
--- a/sec-policy/selinux-tftpd/ChangeLog
+++ /dev/null
@@ -1,91 +0,0 @@
-# ChangeLog for sec-policy/selinux-tftpd
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tftpd/ChangeLog,v 1.16 2009/12/16 02:53:45 pebenito Exp $
-
-*selinux-tftpd-2.20101213 (01 Jan 2011)
-
-  01 Jan 2011; Chris Richards <gizmo@www.giz-works.com>
-  +selinux-tftpd-2.20101213.ebuild, +metadata.xml:
-  New upstream release
-
-*selinux-tftpd-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-tftpd-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-tftpd-20070329.ebuild, -selinux-tftpd-20070928.ebuild,
-  selinux-tftpd-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-tftpd-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-tftpd-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-tftpd-20070329.ebuild, selinux-tftpd-20070928.ebuild,
-  selinux-tftpd-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-tftpd-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-tftpd-20080525.ebuild:
-  New SVN snapshot.
-
-  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-tftpd-20050701.ebuild, -selinux-tftpd-20061114.ebuild:
-  Remove old ebuilds.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-tftpd-20070928.ebuild:
-  Mark stable.
-
-*selinux-tftpd-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-tftpd-20070928.ebuild:
-  New SVN snapshot.
-
-  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
-  Removing kaiowas from metadata due to his retirement (see #61930 for
-  reference).
-
-  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
-  selinux-tftpd-20070329.ebuild:
-  Mark stable.
-
-*selinux-tftpd-20070329 (29 Mar 2007)
-
-  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-tftpd-20070329.ebuild:
-  New SVN snapshot.
-
-  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
-  Redigest for Manifest2
-
-*selinux-tftpd-20061114 (15 Nov 2006)
-
-  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-tftpd-20061114.ebuild:
-  New SVN snapshot.
-
-*selinux-tftpd-20061008 (10 Oct 2006)
-
-  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-tftpd-20061008.ebuild:
-  First mainstream reference policy testing release.
-
-  18 Sep 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-tftpd-20050701.ebuild:
-  mark stable
-
-*selinux-tftpd-20050701 (23 Aug 2005)
-
-  23 Aug 2005; petre rodan <kaiowas@gentoo.org> +metadata.xml,
-  +selinux-tftpd-20050701.ebuild:
-  initial commit
-

diff --git a/sec-policy/selinux-tftpd/metadata.xml b/sec-policy/selinux-tftpd/metadata.xml
deleted file mode 100644
index caff9b0..0000000
--- a/sec-policy/selinux-tftpd/metadata.xml
+++ /dev/null
@@ -1,13 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>hardened</herd>
-	<maintainer>
-		<email>pebenito@gentoo.org</email>
-		<name>Chris PeBenito</name>
-		<description>Backup Maintainer</description>
-	</maintainer>
-	<longdescription>
-		Gentoo SELinux policy for all tftp daemons.
-	</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-tftpd/selinux-tftpd-2.20101213.ebuild b/sec-policy/selinux-tftpd/selinux-tftpd-2.20101213.ebuild
deleted file mode 100644
index 48da521..0000000
--- a/sec-policy/selinux-tftpd/selinux-tftpd-2.20101213.ebuild
+++ /dev/null
@@ -1,12 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tftpd/selinux-tftpd-2.20091215.ebuild,v 1.1 2009/12/16 02:53:45 pebenito Exp $
-
-MODS="tftp"
-IUSE=""
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for tftp daemons"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-tgtd/metadata.xml b/sec-policy/selinux-tgtd/metadata.xml
deleted file mode 100644
index c62f0af..0000000
--- a/sec-policy/selinux-tgtd/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-<herd>hardened</herd>
-<longdescription>Gentoo SELinux policy for tgtd</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-tgtd/selinux-tgtd-2.20101213.ebuild b/sec-policy/selinux-tgtd/selinux-tgtd-2.20101213.ebuild
deleted file mode 100644
index 153186e..0000000
--- a/sec-policy/selinux-tgtd/selinux-tgtd-2.20101213.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-acpi/selinux-acpi-2.20091215.ebuild,v 1.1 2009/12/16 02:53:59 pebenito Exp $
-
-IUSE=""
-
-MODS="tgtd"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for general applications"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-thunderbird/metadata.xml b/sec-policy/selinux-thunderbird/metadata.xml
deleted file mode 100644
index f98b669..0000000
--- a/sec-policy/selinux-thunderbird/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-<herd>hardened</herd>
-<longdescription>Gentoo SELinux policy for thunderbird</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-thunderbird/selinux-thunderbird-2.20101213.ebuild b/sec-policy/selinux-thunderbird/selinux-thunderbird-2.20101213.ebuild
deleted file mode 100644
index a151158..0000000
--- a/sec-policy/selinux-thunderbird/selinux-thunderbird-2.20101213.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-acpi/selinux-acpi-2.20091215.ebuild,v 1.1 2009/12/16 02:53:59 pebenito Exp $
-
-IUSE=""
-
-MODS="thunderbird"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for general applications"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-timidity/metadata.xml b/sec-policy/selinux-timidity/metadata.xml
deleted file mode 100644
index a862c9f..0000000
--- a/sec-policy/selinux-timidity/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-<herd>hardened</herd>
-<longdescription>Gentoo SELinux policy for timidity</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-timidity/selinux-timidity-2.20101213.ebuild b/sec-policy/selinux-timidity/selinux-timidity-2.20101213.ebuild
deleted file mode 100644
index 2f653a9..0000000
--- a/sec-policy/selinux-timidity/selinux-timidity-2.20101213.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-acpi/selinux-acpi-2.20091215.ebuild,v 1.1 2009/12/16 02:53:59 pebenito Exp $
-
-IUSE=""
-
-MODS="timidity"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for general applications"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-tmpreaper/metadata.xml b/sec-policy/selinux-tmpreaper/metadata.xml
deleted file mode 100644
index c088c2a..0000000
--- a/sec-policy/selinux-tmpreaper/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-<herd>hardened</herd>
-<longdescription>Gentoo SELinux policy for tmpreaper</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-tmpreaper/selinux-tmpreaper-2.20101213.ebuild b/sec-policy/selinux-tmpreaper/selinux-tmpreaper-2.20101213.ebuild
deleted file mode 100644
index 5453497..0000000
--- a/sec-policy/selinux-tmpreaper/selinux-tmpreaper-2.20101213.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-acpi/selinux-acpi-2.20091215.ebuild,v 1.1 2009/12/16 02:53:59 pebenito Exp $
-
-IUSE=""
-
-MODS="tmpreaper"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for general applications"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-tor/metadata.xml b/sec-policy/selinux-tor/metadata.xml
deleted file mode 100644
index ef4a1e3..0000000
--- a/sec-policy/selinux-tor/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-<herd>hardened</herd>
-<longdescription>Gentoo SELinux policy for tor</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-tor/selinux-tor-2.20101213.ebuild b/sec-policy/selinux-tor/selinux-tor-2.20101213.ebuild
deleted file mode 100644
index af393ef..0000000
--- a/sec-policy/selinux-tor/selinux-tor-2.20101213.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-acpi/selinux-acpi-2.20091215.ebuild,v 1.1 2009/12/16 02:53:59 pebenito Exp $
-
-IUSE=""
-
-MODS="tor"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for general applications"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-tripwire/metadata.xml b/sec-policy/selinux-tripwire/metadata.xml
deleted file mode 100644
index 286ba43..0000000
--- a/sec-policy/selinux-tripwire/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-<herd>hardened</herd>
-<longdescription>Gentoo SELinux policy for tripwire</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-tripwire/selinux-tripwire-2.20101213.ebuild b/sec-policy/selinux-tripwire/selinux-tripwire-2.20101213.ebuild
deleted file mode 100644
index 2e0d092..0000000
--- a/sec-policy/selinux-tripwire/selinux-tripwire-2.20101213.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-acpi/selinux-acpi-2.20091215.ebuild,v 1.1 2009/12/16 02:53:59 pebenito Exp $
-
-IUSE=""
-
-MODS="tripwire"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for general applications"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-tvtime/metadata.xml b/sec-policy/selinux-tvtime/metadata.xml
deleted file mode 100644
index 49f0755..0000000
--- a/sec-policy/selinux-tvtime/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-<herd>hardened</herd>
-<longdescription>Gentoo SELinux policy for tvtime</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-tvtime/selinux-tvtime-2.20101213.ebuild b/sec-policy/selinux-tvtime/selinux-tvtime-2.20101213.ebuild
deleted file mode 100644
index d6e8781..0000000
--- a/sec-policy/selinux-tvtime/selinux-tvtime-2.20101213.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-acpi/selinux-acpi-2.20091215.ebuild,v 1.1 2009/12/16 02:53:59 pebenito Exp $
-
-IUSE=""
-
-MODS="tvtime"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for general applications"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-ucspi-tcp/ChangeLog b/sec-policy/selinux-ucspi-tcp/ChangeLog
deleted file mode 100644
index 9078866..0000000
--- a/sec-policy/selinux-ucspi-tcp/ChangeLog
+++ /dev/null
@@ -1,119 +0,0 @@
-# ChangeLog for sec-policy/selinux-ucspi-tcp
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ucspi-tcp/ChangeLog,v 1.26 2009/12/16 02:54:09 pebenito Exp $
-
-*selinux-ucspi-tcp-2.20101213 (01 Jan 2011)
-
-  01 Jan 2011; Chris Richards <gizmo@www.giz-works.com>
-  +selinux-ucspi-tcp-2.20101213.ebuild, +metadata.xml:
-  New upstream release
-
-*selinux-ucspi-tcp-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-ucspi-tcp-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-ucspi-tcp-20070329.ebuild, -selinux-ucspi-tcp-20070928.ebuild,
-  selinux-ucspi-tcp-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-ucspi-tcp-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-ucspi-tcp-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-ucspi-tcp-20070329.ebuild, selinux-ucspi-tcp-20070928.ebuild,
-  selinux-ucspi-tcp-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-ucspi-tcp-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-ucspi-tcp-20080525.ebuild:
-  New SVN snapshot.
-
-  16 Mar 2008; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-ucspi-tcp-20050316.ebuild, -selinux-ucspi-tcp-20050507.ebuild,
-  -selinux-ucspi-tcp-20061114.ebuild:
-  Remove old ebuilds.
-
-  03 Feb 2008; Chris PeBenito <pebenito@gentoo.org>
-  selinux-ucspi-tcp-20070928.ebuild:
-  Mark stable.
-
-*selinux-ucspi-tcp-20070928 (26 Nov 2007)
-
-  26 Nov 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-ucspi-tcp-20070928.ebuild:
-  New SVN snapshot.
-
-  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
-  Removing kaiowas from metadata due to his retirement (see #61930 for
-  reference).
-
-  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
-  selinux-ucspi-tcp-20070329.ebuild:
-  Mark stable.
-
-*selinux-ucspi-tcp-20070329 (29 Mar 2007)
-
-  29 Mar 2007; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-ucspi-tcp-20070329.ebuild:
-  New SVN snapshot.
-
-  22 Feb 2007; Markus Ullmann <jokey@gentoo.org> ChangeLog:
-  Redigest for Manifest2
-
-*selinux-ucspi-tcp-20061114 (15 Nov 2006)
-
-  15 Nov 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-ucspi-tcp-20061114.ebuild:
-  New SVN snapshot.
-
-*selinux-ucspi-tcp-20061008 (10 Oct 2006)
-
-  10 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-ucspi-tcp-20061008.ebuild:
-  First mainstream reference policy testing release.
-
-  27 Oct 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-ucspi-tcp-20050507.ebuild:
-  mark stable on amd64 mips ppc sparc x86
-
-*selinux-ucspi-tcp-20050507 (24 Oct 2005)
-
-  24 Oct 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-ucspi-tcp-20041211.ebuild, +selinux-ucspi-tcp-20050507.ebuild:
-  added mips keyword, minor fix
-
-  07 May 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-ucspi-tcp-20050316.ebuild:
-  mark stable
-
-*selinux-ucspi-tcp-20050316 (23 Apr 2005)
-
-  23 Apr 2005; petre rodan <kaiowas@gentoo.org>
-  -selinux-ucspi-tcp-20041111.ebuild, +selinux-ucspi-tcp-20050316.ebuild:
-  we have upstream now, so merge with it
-
-  20 Jan 2005; petre rodan <kaiowas@gentoo.org>
-  selinux-ucspi-tcp-20041211.ebuild:
-  mark stable
-
-*selinux-ucspi-tcp-20041211 (12 Dec 2004)
-
-  12 Dec 2004; petre rodan <kaiowas@gentoo.org>
-  +selinux-ucspi-tcp-20041211.ebuild:
-  added rblsmtpd-related rules from Andy Dustman
-
-*selinux-ucspi-tcp-20041016 (13 Nov 2004)
-
-  13 Nov 2004; petre rodan <kaiowas@gentoo.org>
-  -selinux-ucspi-tcp-20031221.ebuild, -selinux-ucspi-tcp-20041016.ebuild,
-  +selinux-ucspi-tcp-20041111.ebuild:
-  small name_bind fix for qmail
-

diff --git a/sec-policy/selinux-ucspi-tcp/metadata.xml b/sec-policy/selinux-ucspi-tcp/metadata.xml
deleted file mode 100644
index fbbea9f..0000000
--- a/sec-policy/selinux-ucspi-tcp/metadata.xml
+++ /dev/null
@@ -1,13 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>hardened</herd>
-	<maintainer>
-		<email>pebenito@gentoo.org</email>
-		<name>Chris PeBenito</name>
-		<description>Backup Maintainer</description>
-	</maintainer>
-	<longdescription>
-		Gentoo SELinux policy for the DJ Bernstein's TCP server and client tools.
-	</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-ucspi-tcp/selinux-ucspi-tcp-2.20101213.ebuild b/sec-policy/selinux-ucspi-tcp/selinux-ucspi-tcp-2.20101213.ebuild
deleted file mode 100644
index 486c12f..0000000
--- a/sec-policy/selinux-ucspi-tcp/selinux-ucspi-tcp-2.20101213.ebuild
+++ /dev/null
@@ -1,12 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ucspi-tcp/selinux-ucspi-tcp-2.20091215.ebuild,v 1.1 2009/12/16 02:54:09 pebenito Exp $
-
-MODS="ucspitcp"
-IUSE=""
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for ucspi-tcp"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-ulogd/metadata.xml b/sec-policy/selinux-ulogd/metadata.xml
deleted file mode 100644
index 35cda55..0000000
--- a/sec-policy/selinux-ulogd/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-<herd>hardened</herd>
-<longdescription>Gentoo SELinux policy for ulogd</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-ulogd/selinux-ulogd-2.20101213.ebuild b/sec-policy/selinux-ulogd/selinux-ulogd-2.20101213.ebuild
deleted file mode 100644
index dfb4b63..0000000
--- a/sec-policy/selinux-ulogd/selinux-ulogd-2.20101213.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-acpi/selinux-acpi-2.20091215.ebuild,v 1.1 2009/12/16 02:53:59 pebenito Exp $
-
-IUSE=""
-
-MODS="ulogd"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for general applications"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-uml/metadata.xml b/sec-policy/selinux-uml/metadata.xml
deleted file mode 100644
index c3113f6..0000000
--- a/sec-policy/selinux-uml/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-<herd>hardened</herd>
-<longdescription>Gentoo SELinux policy for uml</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-uml/selinux-uml-2.20101213.ebuild b/sec-policy/selinux-uml/selinux-uml-2.20101213.ebuild
deleted file mode 100644
index 48d5be0..0000000
--- a/sec-policy/selinux-uml/selinux-uml-2.20101213.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-acpi/selinux-acpi-2.20091215.ebuild,v 1.1 2009/12/16 02:53:59 pebenito Exp $
-
-IUSE=""
-
-MODS="uml"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for general applications"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-uptime/metadata.xml b/sec-policy/selinux-uptime/metadata.xml
deleted file mode 100644
index 50508cd..0000000
--- a/sec-policy/selinux-uptime/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-<herd>hardened</herd>
-<longdescription>Gentoo SELinux policy for uptime</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-uptime/selinux-uptime-2.20101213.ebuild b/sec-policy/selinux-uptime/selinux-uptime-2.20101213.ebuild
deleted file mode 100644
index dc677ec..0000000
--- a/sec-policy/selinux-uptime/selinux-uptime-2.20101213.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-acpi/selinux-acpi-2.20091215.ebuild,v 1.1 2009/12/16 02:53:59 pebenito Exp $
-
-IUSE=""
-
-MODS="uptime"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for general applications"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-usbmuxd/metadata.xml b/sec-policy/selinux-usbmuxd/metadata.xml
deleted file mode 100644
index a6f9db5..0000000
--- a/sec-policy/selinux-usbmuxd/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-<herd>hardened</herd>
-<longdescription>Gentoo SELinux policy for usbmuxd</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-usbmuxd/selinux-usbmuxd-2.20101213.ebuild b/sec-policy/selinux-usbmuxd/selinux-usbmuxd-2.20101213.ebuild
deleted file mode 100644
index c4c063c..0000000
--- a/sec-policy/selinux-usbmuxd/selinux-usbmuxd-2.20101213.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-acpi/selinux-acpi-2.20091215.ebuild,v 1.1 2009/12/16 02:53:59 pebenito Exp $
-
-IUSE=""
-
-MODS="usbmuxd"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for general applications"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-varnishd/metadata.xml b/sec-policy/selinux-varnishd/metadata.xml
deleted file mode 100644
index 3e35713..0000000
--- a/sec-policy/selinux-varnishd/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-<herd>hardened</herd>
-<longdescription>Gentoo SELinux policy for varnishd</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-varnishd/selinux-varnishd-2.20101213.ebuild b/sec-policy/selinux-varnishd/selinux-varnishd-2.20101213.ebuild
deleted file mode 100644
index 26e5ed2..0000000
--- a/sec-policy/selinux-varnishd/selinux-varnishd-2.20101213.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-acpi/selinux-acpi-2.20091215.ebuild,v 1.1 2009/12/16 02:53:59 pebenito Exp $
-
-IUSE=""
-
-MODS="varnishd"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for general applications"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-vbetool/metadata.xml b/sec-policy/selinux-vbetool/metadata.xml
deleted file mode 100644
index 0a31890..0000000
--- a/sec-policy/selinux-vbetool/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-<herd>hardened</herd>
-<longdescription>Gentoo SELinux policy for vbetool</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-vbetool/selinux-vbetool-2.20101213.ebuild b/sec-policy/selinux-vbetool/selinux-vbetool-2.20101213.ebuild
deleted file mode 100644
index f461734..0000000
--- a/sec-policy/selinux-vbetool/selinux-vbetool-2.20101213.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-acpi/selinux-acpi-2.20091215.ebuild,v 1.1 2009/12/16 02:53:59 pebenito Exp $
-
-IUSE=""
-
-MODS="vbetool"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for general applications"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-vde/ChangeLog b/sec-policy/selinux-vde/ChangeLog
deleted file mode 100644
index 31b2d16..0000000
--- a/sec-policy/selinux-vde/ChangeLog
+++ /dev/null
@@ -1,10 +0,0 @@
-# ChangeLog for sec-policy/selinux-vde
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: $
-
-*selinux-vde-2.20101213 (22 Jan 2011)
-
-  22 Jan 2011; <swift@gentoo.org> +selinux-vde-2.20101213.ebuild,
-  +files/add-services-vde.patch, +metadata.xml:
-  Adding SELinux policy module for VDE
-

diff --git a/sec-policy/selinux-vde/files/add-services-vde.patch b/sec-policy/selinux-vde/files/add-services-vde.patch
deleted file mode 100644
index df49d87..0000000
--- a/sec-policy/selinux-vde/files/add-services-vde.patch
+++ /dev/null
@@ -1,69 +0,0 @@
---- services/vde.te	1970-01-01 01:00:00.000000000 +0100
-+++ services/vde.te	2011-01-22 22:20:13.375000222 +0100
-@@ -0,0 +1,56 @@
-+policy_module(vde, 0.0.1)
-+
-+########################################
-+#
-+# Declarations
-+#
-+
-+type vde_t;
-+type vde_exec_t;
-+init_daemon_domain(vde_t, vde_exec_t)
-+
-+type vde_initrc_exec_t;
-+init_script_file(vde_initrc_exec_t)
-+
-+type vde_conf_t;
-+files_type(vde_conf_t);
-+
-+type vde_var_lib_t;
-+files_type(vde_var_lib_t)
-+
-+type vde_var_run_t;
-+files_pid_file(vde_var_run_t)
-+
-+type vde_tmp_t;
-+files_tmp_file(vde_tmp_t)
-+
-+########################################
-+#
-+# Local policy
-+#
-+
-+allow vde_t self:process { signal_perms getcap setcap };
-+allow vde_t self:capability { chown net_admin dac_override fowner fsetid };
-+
-+allow vde_t vde_tmp_t:sock_file manage_sock_file_perms;
-+allow vde_t self:unix_stream_socket {  create_stream_socket_perms connectto };
-+allow vde_t self:unix_dgram_socket create_socket_perms;
-+files_tmp_filetrans(vde_t, vde_tmp_t, sock_file)
-+
-+manage_dirs_pattern(vde_t, vde_var_run_t, vde_var_run_t)
-+manage_files_pattern(vde_t, vde_var_run_t, vde_var_run_t)
-+manage_sock_files_pattern(vde_t, vde_var_run_t, vde_var_run_t)
-+files_pid_filetrans(vde_t, vde_var_run_t, { dir file sock_file unix_dgram_socket })
-+
-+files_read_etc_files(vde_t)
-+
-+allow vde_t vde_conf_t:dir list_dir_perms;
-+read_files_pattern(vde_t, vde_conf_t, vde_conf_t)
-+read_lnk_files_pattern(vde_t, vde_conf_t, vde_conf_t)
-+
-+domain_use_interactive_fds(vde_t)
-+userdom_use_user_terminals(vde_t)
-+miscfiles_read_localization(vde_t)
-+corenet_rw_tun_tap_dev(vde_t)
-+
-+logging_send_syslog_msg(vde_t)
---- services/vde.fc	1970-01-01 01:00:00.000000000 +0100
-+++ services/vde.fc	2011-01-22 21:23:05.129000146 +0100
-@@ -0,0 +1,7 @@
-+/etc/init.d/vde		--	gen_context(system_u:object_r:vde_initrc_exec_t,s0)
-+/usr/bin/vde_switch	--	gen_context(system_u:object_r:vde_exec_t,s0)
-+/usr/sbin/vde_tunctl	--	gen_context(system_u:object_r:vde_exec_t,s0)
-+/etc/vde2(/.*)?			gen_context(system_u:object_r:vde_conf_t,s0)
-+/etc/vde2/libvdemgmt(/.*)?	gen_context(system_u:object_r:vde_conf_t,s0)
-+/var/run/vde\.ctl(/.*)?		gen_context(system_u:object_r:vde_var_run_t,s0)
-+/tmp/vde.[0-9-]*	-s	gen_context(system_u:object_r:vde_tmp_t,s0)

diff --git a/sec-policy/selinux-vde/metadata.xml b/sec-policy/selinux-vde/metadata.xml
deleted file mode 100644
index d7aecab..0000000
--- a/sec-policy/selinux-vde/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-<herd>hardened</herd>
-<longdescription>Gentoo SELinux policy for the Virtual Distributed Ethernet switching tools</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-vde/selinux-vde-2.20101213.ebuild b/sec-policy/selinux-vde/selinux-vde-2.20101213.ebuild
deleted file mode 100644
index f240d02..0000000
--- a/sec-policy/selinux-vde/selinux-vde-2.20101213.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-acpi/selinux-acpi-2.20091215.ebuild,v 1.1 2009/12/16 02:53:59 pebenito Exp $
-
-IUSE=""
-
-MODS="vde"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for Virtual Distributed Ethernet switch"
-
-KEYWORDS="~amd64 ~x86"
-
-POLICY_PATCH="${FILESDIR}/add-services-vde.patch"

diff --git a/sec-policy/selinux-virt/ChangeLog b/sec-policy/selinux-virt/ChangeLog
deleted file mode 100644
index 5ef2bbd..0000000
--- a/sec-policy/selinux-virt/ChangeLog
+++ /dev/null
@@ -1,14 +0,0 @@
-# ChangeLog for sec-policy/selinux-virt
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: $
-
-  01 Jan 2011; Chris Richards <gizmo@www.giz-works.com>
-  +selinux-virt-2.20101213.ebuild, +metadata.xml:
-  New upstream release
-
-*selinux-virt-2.20101213 (01 Jan 2011)
-
-  01 Jan 2011; Chris Richards <gizmo@www.giz-works.com>
-  +selinux-virt-2.20101213.ebuild, +metadata.xml:
-  Initial commit
-

diff --git a/sec-policy/selinux-virt/metadata.xml b/sec-policy/selinux-virt/metadata.xml
deleted file mode 100644
index 653e0c8..0000000
--- a/sec-policy/selinux-virt/metadata.xml
+++ /dev/null
@@ -1,11 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-<herd>hardened</herd>
-<maintainer>
-  <email>pebenito@gentoo.org</email>
-  <name>Chris PeBenito</name>
-  <description>Primary Maintainer</description>
-</maintainer>
-<longdescription>Gentoo SELinux policy for libvirt.</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-virt/selinux-virt-2.20101213.ebuild b/sec-policy/selinux-virt/selinux-virt-2.20101213.ebuild
deleted file mode 100644
index 7256a7a..0000000
--- a/sec-policy/selinux-virt/selinux-virt-2.20101213.ebuild
+++ /dev/null
@@ -1,24 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: Exp $
-
-IUSE=""
-
-MODS="virt"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for libvirtd"
-
-KEYWORDS="~amd64 ~x86"
-
-src_install() {
-	selinux-policy-2_src_install
-	[ -z "${POLICY_TYPES}" ] && local POLICY_TYPES="strict targeted"
-	for i in ${POLICY_TYPES}; do
-		mkdir -p ${D}/etc/selinux/${i}/contexts
-		echo "system_u:system_r:svirt_t" >${D}/etc/selinux/${i}/contexts/virtual_domain_context
-		echo "system_u:object_r:svirt_image_t" >${D}/etc/selinux/${i}/contexts/virtual_image_context
-		echo "system_u:object_r:virt_content_t" >>${D}/etc/selinux/${i}/contexts/virtual_image_context
-	done
-}

diff --git a/sec-policy/selinux-vlock/metadata.xml b/sec-policy/selinux-vlock/metadata.xml
deleted file mode 100644
index 2339387..0000000
--- a/sec-policy/selinux-vlock/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-<herd>hardened</herd>
-<longdescription>Gentoo SELinux policy for vlock</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-vlock/selinux-vlock-2.20101213.ebuild b/sec-policy/selinux-vlock/selinux-vlock-2.20101213.ebuild
deleted file mode 100644
index d2dd21c..0000000
--- a/sec-policy/selinux-vlock/selinux-vlock-2.20101213.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-acpi/selinux-acpi-2.20091215.ebuild,v 1.1 2009/12/16 02:53:59 pebenito Exp $
-
-IUSE=""
-
-MODS="vlock"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for general applications"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-vmware/ChangeLog b/sec-policy/selinux-vmware/ChangeLog
deleted file mode 100644
index ff42725..0000000
--- a/sec-policy/selinux-vmware/ChangeLog
+++ /dev/null
@@ -1,14 +0,0 @@
-# ChangeLog for sec-policy/selinux-vmware
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: $
-
-  02 Jan 2011; Chris Richards <gizmo@giz-works.com>
-  +selinux-vmware-2.20101213.ebuild, +metadata.xml:
-  New upstream release
-
-*selinux-vmware-2.20101213 (02 Jan 2011)
-
-  02 Jan 2011; Chris Richards <gizmo@giz-works.com>
-  +selinux-vmware-2.20101213.ebuild, +metadata.xml:
-  Initial commit
-

diff --git a/sec-policy/selinux-vmware/metadata.xml b/sec-policy/selinux-vmware/metadata.xml
deleted file mode 100644
index e4950e6..0000000
--- a/sec-policy/selinux-vmware/metadata.xml
+++ /dev/null
@@ -1,11 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-<herd>hardened</herd>
-<maintainer>
-  <email>pebenito@gentoo.org</email>
-  <name>Chris PeBenito</name>
-  <description>Primary Maintainer</description>
-</maintainer>
-<longdescription>Gentoo SELinux policy for VMWare.</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-vmware/selinux-vmware-2.20101213.ebuild b/sec-policy/selinux-vmware/selinux-vmware-2.20101213.ebuild
deleted file mode 100644
index 1786edf..0000000
--- a/sec-policy/selinux-vmware/selinux-vmware-2.20101213.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-acpi/selinux-acpi-2.20101213.ebuild,v 1.0 2010/12/13 02:53:59 gizmo Exp $
-
-IUSE=""
-
-MODS="vmware"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for vmware"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-vpn/metadata.xml b/sec-policy/selinux-vpn/metadata.xml
deleted file mode 100644
index c09fa49..0000000
--- a/sec-policy/selinux-vpn/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-<herd>hardened</herd>
-<longdescription>Gentoo SELinux policy for vpn</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-vpn/selinux-vpn-2.20101213.ebuild b/sec-policy/selinux-vpn/selinux-vpn-2.20101213.ebuild
deleted file mode 100644
index cf75b85..0000000
--- a/sec-policy/selinux-vpn/selinux-vpn-2.20101213.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-acpi/selinux-acpi-2.20091215.ebuild,v 1.1 2009/12/16 02:53:59 pebenito Exp $
-
-IUSE=""
-
-MODS="vpn"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for general applications"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-watchdog/metadata.xml b/sec-policy/selinux-watchdog/metadata.xml
deleted file mode 100644
index 50f4d90..0000000
--- a/sec-policy/selinux-watchdog/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-<herd>hardened</herd>
-<longdescription>Gentoo SELinux policy for watchdog</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-watchdog/selinux-watchdog-2.20101213.ebuild b/sec-policy/selinux-watchdog/selinux-watchdog-2.20101213.ebuild
deleted file mode 100644
index bfbf9ee..0000000
--- a/sec-policy/selinux-watchdog/selinux-watchdog-2.20101213.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-acpi/selinux-acpi-2.20091215.ebuild,v 1.1 2009/12/16 02:53:59 pebenito Exp $
-
-IUSE=""
-
-MODS="watchdog"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for general applications"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-webalizer/metadata.xml b/sec-policy/selinux-webalizer/metadata.xml
deleted file mode 100644
index e2b2abb..0000000
--- a/sec-policy/selinux-webalizer/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-<herd>hardened</herd>
-<longdescription>Gentoo SELinux policy for webalizer</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-webalizer/selinux-webalizer-2.20101213.ebuild b/sec-policy/selinux-webalizer/selinux-webalizer-2.20101213.ebuild
deleted file mode 100644
index 363b474..0000000
--- a/sec-policy/selinux-webalizer/selinux-webalizer-2.20101213.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-acpi/selinux-acpi-2.20091215.ebuild,v 1.1 2009/12/16 02:53:59 pebenito Exp $
-
-IUSE=""
-
-MODS="webalizer"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for general applications"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-wine/metadata.xml b/sec-policy/selinux-wine/metadata.xml
deleted file mode 100644
index 37d160c..0000000
--- a/sec-policy/selinux-wine/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-<herd>hardened</herd>
-<longdescription>Gentoo SELinux policy for wine</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-wine/selinux-wine-2.20101213.ebuild b/sec-policy/selinux-wine/selinux-wine-2.20101213.ebuild
deleted file mode 100644
index 4bef466..0000000
--- a/sec-policy/selinux-wine/selinux-wine-2.20101213.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-acpi/selinux-acpi-2.20091215.ebuild,v 1.1 2009/12/16 02:53:59 pebenito Exp $
-
-IUSE=""
-
-MODS="wine"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for general applications"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-wireshark/ChangeLog b/sec-policy/selinux-wireshark/ChangeLog
deleted file mode 100644
index 68e5325..0000000
--- a/sec-policy/selinux-wireshark/ChangeLog
+++ /dev/null
@@ -1,50 +0,0 @@
-# ChangeLog for sec-policy/selinux-wireshark
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-wireshark/ChangeLog,v 1.8 2009/12/16 02:53:55 pebenito Exp $
-
-*selinux-wireshark-2.20101213 (01 Jan 2011)
-
-  01 Jan 2011; Chris Richards <gizmo@www.giz-works.com>
-  +selinux-wireshark-2.20101213.ebuild, +metadata.xml:
-  New upstream release
-
-*selinux-wireshark-2.20091215 (16 Dec 2009)
-
-  16 Dec 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-wireshark-2.20091215.ebuild:
-  New upstream release.
-
-  14 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  -selinux-wireshark-20060720.ebuild, selinux-wireshark-20080525.ebuild:
-  Mark 20080525 stable, clear old ebuilds.
-
-*selinux-wireshark-2.20090730 (03 Aug 2009)
-
-  03 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-wireshark-2.20090730.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  selinux-wireshark-20060720.ebuild, selinux-wireshark-20080525.ebuild:
-  Drop alpha, mips, ppc, sparc selinux support.
-
-*selinux-wireshark-20080525 (25 May 2008)
-
-  25 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  +selinux-wireshark-20080525.ebuild:
-  New SVN snapshot.
-
-  29 Aug 2007; Christian Heim <phreak@gentoo.org> metadata.xml:
-  Removing kaiowas from metadata due to his retirement (see #61930 for
-  reference).
-
-  20 Jul 2006; Petre Rodan <kaiowas@gentoo.org>
-  selinux-wireshark-20060720.ebuild:
-  marked stable on amd64 mips ppc sparc x86
-
-*selinux-wireshark-20060720 (20 Jul 2006)
-
-  20 Jul 2006; Petre Rodan <kaiowas@gentoo.org> +metadata.xml,
-  +selinux-wireshark-20060720.ebuild:
-  initial commit, as per bug# 141156
-

diff --git a/sec-policy/selinux-wireshark/metadata.xml b/sec-policy/selinux-wireshark/metadata.xml
deleted file mode 100644
index 56a08c3..0000000
--- a/sec-policy/selinux-wireshark/metadata.xml
+++ /dev/null
@@ -1,13 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-	<herd>hardened</herd>
-	<maintainer>
-		<email>pebenito@gentoo.org</email>
-		<name>Chris PeBenito</name>
-		<description>Primary Maintainer</description>
-	</maintainer>
-	<longdescription>
-		Gentoo SELinux policy for wireshark.
-	</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-wireshark/selinux-wireshark-2.20101213.ebuild b/sec-policy/selinux-wireshark/selinux-wireshark-2.20101213.ebuild
deleted file mode 100644
index 5cea790..0000000
--- a/sec-policy/selinux-wireshark/selinux-wireshark-2.20101213.ebuild
+++ /dev/null
@@ -1,12 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-wireshark/selinux-wireshark-2.20091215.ebuild,v 1.1 2009/12/16 02:53:55 pebenito Exp $
-
-MODS="wireshark"
-IUSE=""
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for wireshark"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-xen/ChangeLog b/sec-policy/selinux-xen/ChangeLog
deleted file mode 100644
index a1946da..0000000
--- a/sec-policy/selinux-xen/ChangeLog
+++ /dev/null
@@ -1,14 +0,0 @@
-# ChangeLog for sec-policy/selinux-xen
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: $
-
-  01 Jan 2011; Chris Richards <gizmo@www.giz-works.com>
-  +selinux-xen-2.20101213.ebuild, +metadata.xml:
-  New upstream release
-
-*selinux-xen-2.20101213 (01 Jan 2011)
-
-  01 Jan 2011; Chris Richards <gizmo@www.giz-works.com>
-  +selinux-xen-2.20101213.ebuild, +metadata.xml:
-  Initial commit
-

diff --git a/sec-policy/selinux-xen/metadata.xml b/sec-policy/selinux-xen/metadata.xml
deleted file mode 100644
index ac260f4..0000000
--- a/sec-policy/selinux-xen/metadata.xml
+++ /dev/null
@@ -1,11 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-<herd>hardened</herd>
-<maintainer>
-  <email>pebenito@gentoo.org</email>
-  <name>Chris PeBenito</name>
-  <description>Primary Maintainer</description>
-</maintainer>
-<longdescription>Gentoo SELinux policy for Xen.</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-xen/selinux-xen-2.20101213.ebuild b/sec-policy/selinux-xen/selinux-xen-2.20101213.ebuild
deleted file mode 100644
index d3f3d2b..0000000
--- a/sec-policy/selinux-xen/selinux-xen-2.20101213.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: $
-
-IUSE=""
-
-MODS="xen"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for Xen"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-xfce4/ChangeLog b/sec-policy/selinux-xfce4/ChangeLog
deleted file mode 100644
index 36d8e8c..0000000
--- a/sec-policy/selinux-xfce4/ChangeLog
+++ /dev/null
@@ -1,11 +0,0 @@
-# ChangeLog for sec-policy/selinux-xfce4
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: $
-
-*selinux-xfce4-2.20101213 (22 Jan 2011)
-
-  22 Jan 2011; <swift@gentoo.org> +files/add-apps-xfce4.patch,
-  +selinux-xfce4-2.20101213.ebuild, +metadata.xml:
-  Adding Gentoo SELinux module for xfce4 desktop environment, currently
-  limited to relabelling of proper files
-

diff --git a/sec-policy/selinux-xfce4/files/add-apps-xfce4.patch b/sec-policy/selinux-xfce4/files/add-apps-xfce4.patch
deleted file mode 100644
index 7761cde..0000000
--- a/sec-policy/selinux-xfce4/files/add-apps-xfce4.patch
+++ /dev/null
@@ -1,17 +0,0 @@
---- apps/xfce4.te	1970-01-01 01:00:00.000000000 +0100
-+++ apps/xfce4.te	2011-01-22 13:18:24.079000051 +0100
-@@ -0,0 +1,2 @@
-+policy_module(xfce, 0.0.1)
-+
---- apps/xfce4.fc	1970-01-01 01:00:00.000000000 +0100
-+++ apps/xfce4.fc	2011-01-22 13:22:10.602000045 +0100
-@@ -0,0 +1,9 @@
-+/usr/lib(64)?/xfce4/session/xfsm-shutdown-helper 	-- gen_context(system_u:object_r:bin_t,s0)
-+/usr/lib(64)?/xfce4/session/balou-export-theme		-- gen_context(system_u:object_r:bin_t,s0)
-+/usr/lib(64)?/xfce4/session/balou-install-theme 	-- gen_context(system_u:object_r:bin_t,s0)
-+/usr/lib(64)?/xfce4/xfwm4/helper-dialog 	-- gen_context(system_u:object_r:bin_t,s0)
-+/usr/lib(64)?/xfce4/xfconf/xfconfd 	-- gen_context(system_u:object_r:bin_t,s0)
-+/usr/lib(64)?/xfce4/panel/wrapper 	-- gen_context(system_u:object_r:bin_t,s0)
-+/usr/lib(64)?/xfce4/panel/migrate 	-- gen_context(system_u:object_r:bin_t,s0)
-+/usr/lib(64)?/xfce4/exo-1/exo-helper-1 	-- gen_context(system_u:object_r:bin_t,s0)
-+/usr/lib(64)?/xfce4/exo-1/exo-compose-mail-1 	-- gen_context(system_u:object_r:bin_t,s0)

diff --git a/sec-policy/selinux-xfce4/metadata.xml b/sec-policy/selinux-xfce4/metadata.xml
deleted file mode 100644
index 256a314..0000000
--- a/sec-policy/selinux-xfce4/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-<herd>hardened</herd>
-<longdescription>Gentoo SELinux policy for the XFCE4 desktop environment</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-xfce4/selinux-xfce4-2.20101213.ebuild b/sec-policy/selinux-xfce4/selinux-xfce4-2.20101213.ebuild
deleted file mode 100644
index d2a9ccf..0000000
--- a/sec-policy/selinux-xfce4/selinux-xfce4-2.20101213.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-acpi/selinux-acpi-2.20091215.ebuild,v 1.1 2009/12/16 02:53:59 pebenito Exp $
-
-IUSE=""
-
-MODS="xfce4"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for XFCE4 desktop environment" 
-
-KEYWORDS="~amd64 ~x86"
-
-POLICY_PATCH="${FILESDIR}/add-apps-xfce4.patch"

diff --git a/sec-policy/selinux-xfs/metadata.xml b/sec-policy/selinux-xfs/metadata.xml
deleted file mode 100644
index c957d7b..0000000
--- a/sec-policy/selinux-xfs/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-<herd>hardened</herd>
-<longdescription>Gentoo SELinux policy for xfs</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-xfs/selinux-xfs-2.20101213.ebuild b/sec-policy/selinux-xfs/selinux-xfs-2.20101213.ebuild
deleted file mode 100644
index 2338439..0000000
--- a/sec-policy/selinux-xfs/selinux-xfs-2.20101213.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-acpi/selinux-acpi-2.20091215.ebuild,v 1.1 2009/12/16 02:53:59 pebenito Exp $
-
-IUSE=""
-
-MODS="xfs"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for general applications"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-xscreensaver/metadata.xml b/sec-policy/selinux-xscreensaver/metadata.xml
deleted file mode 100644
index bf9f653..0000000
--- a/sec-policy/selinux-xscreensaver/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-<herd>hardened</herd>
-<longdescription>Gentoo SELinux policy for xscreensaver</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-xscreensaver/selinux-xscreensaver-2.20101213.ebuild b/sec-policy/selinux-xscreensaver/selinux-xscreensaver-2.20101213.ebuild
deleted file mode 100644
index bcadefa..0000000
--- a/sec-policy/selinux-xscreensaver/selinux-xscreensaver-2.20101213.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-acpi/selinux-acpi-2.20091215.ebuild,v 1.1 2009/12/16 02:53:59 pebenito Exp $
-
-IUSE=""
-
-MODS="xscreensaver"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for general applications"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sec-policy/selinux-xserver/ChangeLog b/sec-policy/selinux-xserver/ChangeLog
deleted file mode 100644
index c226248..0000000
--- a/sec-policy/selinux-xserver/ChangeLog
+++ /dev/null
@@ -1,16 +0,0 @@
-# ChangeLog for sec-policy/selinux-xserver
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: $
-
-*selinux-xserver-2.20101213-r2 (02 Feb 2011)
-
-  02 Feb 2011; <swift@gentoo.org> +files/fix-services-xserver-r2.patch,
-  +selinux-xserver-2.20101213-r2.ebuild:
-  Allow use of ttys (improves console logging)
-
-*selinux-xserver-2.20101213-r1 (31 Jan 2011)
-
-  31 Jan 2011; <swift@gentoo.org> +files/fix-services-xserver-r1.patch,
-  +selinux-xserver-2.20101213-r1.ebuild:
-  Fix large timewait issues with xserver policy
-

diff --git a/sec-policy/selinux-xserver/files/fix-services-xserver-r1.patch b/sec-policy/selinux-xserver/files/fix-services-xserver-r1.patch
deleted file mode 100644
index 75046d3..0000000
--- a/sec-policy/selinux-xserver/files/fix-services-xserver-r1.patch
+++ /dev/null
@@ -1,50 +0,0 @@
---- services/xserver.te	2010-12-13 15:11:02.000000000 +0100
-+++ services/xserver.te	2011-01-30 15:04:32.722000186 +0100
-@@ -234,9 +234,11 @@
- 
- allow xdm_t iceauth_home_t:file read_file_perms;
- 
-+files_search_tmp(iceauth_t)
- fs_search_auto_mountpoints(iceauth_t)
- 
- userdom_use_user_terminals(iceauth_t)
-+userdom_read_user_tmp_files(iceauth_t)
- 
- tunable_policy(`use_nfs_home_dirs',`
- 	fs_manage_nfs_files(iceauth_t)
-@@ -279,6 +281,7 @@
- 
- userdom_use_user_terminals(xauth_t)
- userdom_read_user_tmp_files(xauth_t)
-+userdom_read_user_tmp_files(xserver_t)
- 
- xserver_rw_xdm_tmp_files(xauth_t)
- 
-@@ -588,6 +591,9 @@
- allow xserver_t { root_xdrawable_t x_domain }:x_drawable send;
- allow xserver_t input_xevent_t:x_event send;
- 
-+# Allow X to process keyboard events
-+udev_read_db(xserver_t)
-+
- # setuid/setgid for the wrapper program to change UID
- # sys_rawio is for iopl access - should not be needed for frame-buffer
- # sys_admin, locking shared mem?  chowning IPC message queues or semaphores?
-@@ -610,6 +616,7 @@
- allow xserver_t self:unix_stream_socket { create_stream_socket_perms connectto };
- allow xserver_t self:tcp_socket create_stream_socket_perms;
- allow xserver_t self:udp_socket create_socket_perms;
-+allow xserver_t self:netlink_kobject_uevent_socket create_socket_perms;
- 
- manage_dirs_pattern(xserver_t, xserver_tmp_t, xserver_tmp_t)
- manage_files_pattern(xserver_t, xserver_tmp_t, xserver_tmp_t)
---- services/xserver.fc	2010-08-03 15:11:09.000000000 +0200
-+++ services/xserver.fc	2011-01-03 23:07:16.852000013 +0100
-@@ -5,6 +5,7 @@
- HOME_DIR/\.fonts(/.*)?		gen_context(system_u:object_r:user_fonts_t,s0)
- HOME_DIR/\.fonts/auto(/.*)?	gen_context(system_u:object_r:user_fonts_cache_t,s0)
- HOME_DIR/\.fonts\.cache-.* --	gen_context(system_u:object_r:user_fonts_cache_t,s0)
-+HOME_DIR/\.fontconfig(/.*)?	gen_context(system_u:object_r:user_fonts_cache_t,s0)
- HOME_DIR/\.ICEauthority.* --	gen_context(system_u:object_r:iceauth_home_t,s0)
- HOME_DIR/\.xauth.*	--	gen_context(system_u:object_r:xauth_home_t,s0)
- HOME_DIR/\.Xauthority.*	--	gen_context(system_u:object_r:xauth_home_t,s0)

diff --git a/sec-policy/selinux-xserver/files/fix-services-xserver-r2.patch b/sec-policy/selinux-xserver/files/fix-services-xserver-r2.patch
deleted file mode 100644
index 3c73d86..0000000
--- a/sec-policy/selinux-xserver/files/fix-services-xserver-r2.patch
+++ /dev/null
@@ -1,52 +0,0 @@
---- services/xserver.te	2010-12-13 15:11:02.000000000 +0100
-+++ services/xserver.te	2011-02-01 18:16:07.421000056 +0100
-@@ -234,9 +234,13 @@
- 
- allow xdm_t iceauth_home_t:file read_file_perms;
- 
-+files_search_tmp(iceauth_t)
- fs_search_auto_mountpoints(iceauth_t)
- 
- userdom_use_user_terminals(iceauth_t)
-+userdom_read_user_tmp_files(iceauth_t)
-+
-+getty_use_fds(iceauth_t)
- 
- tunable_policy(`use_nfs_home_dirs',`
- 	fs_manage_nfs_files(iceauth_t)
-@@ -279,6 +283,7 @@
- 
- userdom_use_user_terminals(xauth_t)
- userdom_read_user_tmp_files(xauth_t)
-+userdom_read_user_tmp_files(xserver_t)
- 
- xserver_rw_xdm_tmp_files(xauth_t)
- 
-@@ -588,6 +593,9 @@
- allow xserver_t { root_xdrawable_t x_domain }:x_drawable send;
- allow xserver_t input_xevent_t:x_event send;
- 
-+# Allow X to process keyboard events
-+udev_read_db(xserver_t)
-+
- # setuid/setgid for the wrapper program to change UID
- # sys_rawio is for iopl access - should not be needed for frame-buffer
- # sys_admin, locking shared mem?  chowning IPC message queues or semaphores?
-@@ -610,6 +618,7 @@
- allow xserver_t self:unix_stream_socket { create_stream_socket_perms connectto };
- allow xserver_t self:tcp_socket create_stream_socket_perms;
- allow xserver_t self:udp_socket create_socket_perms;
-+allow xserver_t self:netlink_kobject_uevent_socket create_socket_perms;
- 
- manage_dirs_pattern(xserver_t, xserver_tmp_t, xserver_tmp_t)
- manage_files_pattern(xserver_t, xserver_tmp_t, xserver_tmp_t)
---- services/xserver.fc	2010-08-03 15:11:09.000000000 +0200
-+++ services/xserver.fc	2011-01-03 23:07:16.852000013 +0100
-@@ -5,6 +5,7 @@
- HOME_DIR/\.fonts(/.*)?		gen_context(system_u:object_r:user_fonts_t,s0)
- HOME_DIR/\.fonts/auto(/.*)?	gen_context(system_u:object_r:user_fonts_cache_t,s0)
- HOME_DIR/\.fonts\.cache-.* --	gen_context(system_u:object_r:user_fonts_cache_t,s0)
-+HOME_DIR/\.fontconfig(/.*)?	gen_context(system_u:object_r:user_fonts_cache_t,s0)
- HOME_DIR/\.ICEauthority.* --	gen_context(system_u:object_r:iceauth_home_t,s0)
- HOME_DIR/\.xauth.*	--	gen_context(system_u:object_r:xauth_home_t,s0)
- HOME_DIR/\.Xauthority.*	--	gen_context(system_u:object_r:xauth_home_t,s0)

diff --git a/sec-policy/selinux-xserver/files/fix-xserver.patch b/sec-policy/selinux-xserver/files/fix-xserver.patch
deleted file mode 100644
index 4f6edf3..0000000
--- a/sec-policy/selinux-xserver/files/fix-xserver.patch
+++ /dev/null
@@ -1,38 +0,0 @@
---- services/xserver.te	2010-12-13 15:11:02.000000000 +0100
-+++ ../../../refpolicy/policy/modules/services/xserver.te	2011-01-02 18:21:17.682000037 +0100
-@@ -279,6 +279,7 @@
- 
- userdom_use_user_terminals(xauth_t)
- userdom_read_user_tmp_files(xauth_t)
-+userdom_read_user_tmp_files(xserver_t)
- 
- xserver_rw_xdm_tmp_files(xauth_t)
- 
-@@ -588,6 +589,9 @@
- allow xserver_t { root_xdrawable_t x_domain }:x_drawable send;
- allow xserver_t input_xevent_t:x_event send;
- 
-+# Allow X to process keyboard events
-+udev_read_db(xserver_t)
-+
- # setuid/setgid for the wrapper program to change UID
- # sys_rawio is for iopl access - should not be needed for frame-buffer
- # sys_admin, locking shared mem?  chowning IPC message queues or semaphores?
-@@ -610,6 +614,7 @@
- allow xserver_t self:unix_stream_socket { create_stream_socket_perms connectto };
- allow xserver_t self:tcp_socket create_stream_socket_perms;
- allow xserver_t self:udp_socket create_socket_perms;
-+allow xserver_t self:netlink_kobject_uevent_socket create_socket_perms;
- 
- manage_dirs_pattern(xserver_t, xserver_tmp_t, xserver_tmp_t)
- manage_files_pattern(xserver_t, xserver_tmp_t, xserver_tmp_t)
---- services/xserver.fc	2010-08-03 15:11:09.000000000 +0200
-+++ ../../../refpolicy/policy/modules/services/xserver.fc	2011-01-03 23:07:16.852000013 +0100
-@@ -5,6 +5,7 @@
- HOME_DIR/\.fonts(/.*)?		gen_context(system_u:object_r:user_fonts_t,s0)
- HOME_DIR/\.fonts/auto(/.*)?	gen_context(system_u:object_r:user_fonts_cache_t,s0)
- HOME_DIR/\.fonts\.cache-.* --	gen_context(system_u:object_r:user_fonts_cache_t,s0)
-+HOME_DIR/\.fontconfig(/.*)?	gen_context(system_u:object_r:user_fonts_cache_t,s0)
- HOME_DIR/\.ICEauthority.* --	gen_context(system_u:object_r:iceauth_home_t,s0)
- HOME_DIR/\.xauth.*	--	gen_context(system_u:object_r:xauth_home_t,s0)
- HOME_DIR/\.Xauthority.*	--	gen_context(system_u:object_r:xauth_home_t,s0)

diff --git a/sec-policy/selinux-xserver/metadata.xml b/sec-policy/selinux-xserver/metadata.xml
deleted file mode 100644
index e768672..0000000
--- a/sec-policy/selinux-xserver/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-<herd>hardened</herd>
-<longdescription>Gentoo SELinux policy for the Xorg server</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-xserver/selinux-xserver-2.20101213-r1.ebuild b/sec-policy/selinux-xserver/selinux-xserver-2.20101213-r1.ebuild
deleted file mode 100644
index 72ef324..0000000
--- a/sec-policy/selinux-xserver/selinux-xserver-2.20101213-r1.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-acpi/selinux-acpi-2.20091215.ebuild,v 1.1 2009/12/16 02:53:59 pebenito Exp $
-
-IUSE=""
-
-MODS="xserver"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for general applications"
-
-KEYWORDS="~amd64 ~x86"
-
-POLICY_PATCH="${FILESDIR}/fix-services-xserver-r1.patch"

diff --git a/sec-policy/selinux-xserver/selinux-xserver-2.20101213-r2.ebuild b/sec-policy/selinux-xserver/selinux-xserver-2.20101213-r2.ebuild
deleted file mode 100644
index e4f9e56..0000000
--- a/sec-policy/selinux-xserver/selinux-xserver-2.20101213-r2.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-acpi/selinux-acpi-2.20091215.ebuild,v 1.1 2009/12/16 02:53:59 pebenito Exp $
-
-IUSE=""
-
-MODS="xserver"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for general applications"
-
-KEYWORDS="~amd64 ~x86"
-
-POLICY_PATCH="${FILESDIR}/fix-services-xserver-r2.patch"

diff --git a/sec-policy/selinux-xserver/selinux-xserver-2.20101213.ebuild b/sec-policy/selinux-xserver/selinux-xserver-2.20101213.ebuild
deleted file mode 100644
index 9733c02..0000000
--- a/sec-policy/selinux-xserver/selinux-xserver-2.20101213.ebuild
+++ /dev/null
@@ -1,15 +0,0 @@
-# Copyright 1999-2009 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-acpi/selinux-acpi-2.20091215.ebuild,v 1.1 2009/12/16 02:53:59 pebenito Exp $
-
-IUSE=""
-
-MODS="xserver"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for general applications"
-
-KEYWORDS="~amd64 ~x86"
-
-POLICY_PATCH="${FILESDIR}/fix-xserver.patch"

diff --git a/sec-policy/selinux-zabbix/metadata.xml b/sec-policy/selinux-zabbix/metadata.xml
deleted file mode 100644
index 781da6d..0000000
--- a/sec-policy/selinux-zabbix/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-<herd>hardened</herd>
-<longdescription>Gentoo SELinux policy for zabbix</longdescription>
-</pkgmetadata>

diff --git a/sec-policy/selinux-zabbix/selinux-zabbix-2.20101213.ebuild b/sec-policy/selinux-zabbix/selinux-zabbix-2.20101213.ebuild
deleted file mode 100644
index dc3c8e9..0000000
--- a/sec-policy/selinux-zabbix/selinux-zabbix-2.20101213.ebuild
+++ /dev/null
@@ -1,13 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-acpi/selinux-acpi-2.20091215.ebuild,v 1.1 2009/12/16 02:53:59 pebenito Exp $
-
-IUSE=""
-
-MODS="zabbix"
-
-inherit selinux-policy-2
-
-DESCRIPTION="SELinux policy for general applications"
-
-KEYWORDS="~amd64 ~x86"

diff --git a/sys-apps/checkpolicy/ChangeLog b/sys-apps/checkpolicy/ChangeLog
deleted file mode 100644
index a3d8c97..0000000
--- a/sys-apps/checkpolicy/ChangeLog
+++ /dev/null
@@ -1,9 +0,0 @@
-# ChangeLog for sys-apps/checkpolicy
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: $
-
-*checkpolicy-2.0.21 (03 Jan 2011)
-
-  03 Jan 2011; <swift@gentoo.org> +checkpolicy-2.0.21.ebuild, +metadata.xml:
-  Update to SELinux userspace 20100525
-

diff --git a/sys-apps/checkpolicy/checkpolicy-2.0.21.ebuild b/sys-apps/checkpolicy/checkpolicy-2.0.21.ebuild
deleted file mode 100644
index 5f14cc6..0000000
--- a/sys-apps/checkpolicy/checkpolicy-2.0.21.ebuild
+++ /dev/null
@@ -1,41 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sys-apps/checkpolicy/checkpolicy-2.0.19.ebuild,v 1.1 2009/08/02 01:17:05 pebenito Exp $
-
-IUSE="debug"
-
-inherit eutils
-
-SEPOL_VER="2.0.41"
-SEMNG_VER="2.0.45"
-
-DESCRIPTION="SELinux policy compiler"
-HOMEPAGE="http://userspace.selinuxproject.org"
-SRC_URI="http://userspace.selinuxproject.org/releases/20100525/devel/${P}.tar.gz"
-LICENSE="GPL-2"
-SLOT="0"
-KEYWORDS="~amd64 ~x86"
-
-DEPEND=">=sys-libs/libsepol-${SEPOL_VER}
-	>=sys-libs/libsemanage-${SEMNG_VER}
-	sys-devel/flex
-	sys-devel/bison"
-
-RDEPEND=">=sys-libs/libsemanage-${SEMNG_VER}"
-
-src_compile() {
-	emake YACC="bison -y" || die
-}
-
-src_install() {
-	make DESTDIR="${D}" install
-
-	if useq debug; then
-		dobin "${S}/test/dismod"
-		dobin "${S}/test/dispol"
-	fi
-}
-
-pkg_postinst() {
-	einfo "This checkpolicy can compile version `checkpolicy -V |cut -f 1 -d ' '` policy."
-}

diff --git a/sys-apps/checkpolicy/metadata.xml b/sys-apps/checkpolicy/metadata.xml
deleted file mode 100644
index fed4bef..0000000
--- a/sys-apps/checkpolicy/metadata.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-<herd>hardened</herd>
-<longdescription lang="en">SELinux policy compiler</longdescription>
-</pkgmetadata>

diff --git a/sys-apps/policycoreutils/ChangeLog b/sys-apps/policycoreutils/ChangeLog
deleted file mode 100644
index d283119..0000000
--- a/sys-apps/policycoreutils/ChangeLog
+++ /dev/null
@@ -1,389 +0,0 @@
-# ChangeLog for sys-apps/policycoreutils
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sys-apps/policycoreutils/ChangeLog,v 1.77 2010/04/04 21:56:32 arfrever Exp $
-
-*policycoreutils-2.0.82 (03 Jan 2011)
-
-  03 Jan 2011; <swift@gentoo.org> +policycoreutils-2.0.82.ebuild:
-  Update to SELinux userspace 20100525
-
-  04 Apr 2010; Arfrever Frehtes Taifersar Arahesis <arfrever@gentoo.org>
-  policycoreutils-2.0.55.ebuild, policycoreutils-2.0.69.ebuild,
-  policycoreutils-2.0.69-r1.ebuild:
-  Delete calls to deprecated python_version().
-
-*policycoreutils-2.0.69-r1 (20 Sep 2009)
-
-  20 Sep 2009; Chris PeBenito <pebenito@gentoo.org>
-  +policycoreutils-2.0.69-r1.ebuild:
-  Update rlpkg for ext4 and btrfs.
-
-  14 Sep 2009; Chris PeBenito <pebenito@gentoo.org>
-  policycoreutils-2.0.69.ebuild:
-  Fix libsemanage DEP.
-
-  02 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  policycoreutils-2.0.55.ebuild, policycoreutils-2.0.69.ebuild:
-  Add python_need_rebuild.
-
-*policycoreutils-2.0.69 (02 Aug 2009)
-
-  02 Aug 2009; Chris PeBenito <pebenito@gentoo.org>
-  +policycoreutils-2.0.69.ebuild:
-  New upstream release.
-
-  18 Jul 2009; Chris PeBenito <pebenito@gentoo.org>
-  -policycoreutils-1.34.15.ebuild, policycoreutils-2.0.55.ebuild:
-  Mark stable. Remove old ebuilds.
-
-*policycoreutils-2.0.55 (03 Oct 2008)
-
-  03 Oct 2008; Chris PeBenito <pebenito@gentoo.org>
-  +policycoreutils-2.0.55.ebuild:
-  Initial commit of policycoreutils 2.0.
-
-  29 May 2008; Ali Polatel <hawking@gentoo.org>
-  policycoreutils-1.34.15.ebuild:
-  python_mod_optimize is ROOT aware. Fixed python_mod_cleanup.
-
-  26 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  policycoreutils-1.34.15.ebuild:
-  Fix libsemanage dependency.
-
-  13 May 2008; Chris PeBenito <pebenito@gentoo.org>
-  -files/policycoreutils-1.28-quietlp.diff,
-  -files/policycoreutils-1.32-quietlp.diff,
-  -files/policycoreutils-unsigned-char-ppc.diff,
-  -policycoreutils-1.28.ebuild, -policycoreutils-1.30-r1.ebuild,
-  -policycoreutils-1.34.1.ebuild, -policycoreutils-1.34.11.ebuild,
-  policycoreutils-1.34.15.ebuild:
-  Mark 1.34.15 stable, clear old ebuilds.
-
-*policycoreutils-1.34.15 (29 Jan 2008)
-
-  29 Jan 2008; Chris PeBenito <pebenito@gentoo.org>
-  +policycoreutils-1.34.15.ebuild:
-  New upstream bugfix release.
-
-  19 Oct 2007; Chris PeBenito <pebenito@gentoo.org>
-  policycoreutils-1.34.11.ebuild:
-  Fix quoting in unpack.
-
-*policycoreutils-1.34.11 (18 Oct 2007)
-
-  18 Oct 2007; Chris PeBenito <pebenito@gentoo.org>
-  +policycoreutils-1.34.11.ebuild:
-  New upstream release.
-
-  04 Jun 2007; Chris PeBenito <pebenito@gentoo.org>
-  policycoreutils-1.34.1.ebuild:
-  Mark stable.
-
-*policycoreutils-1.34.1 (15 Feb 2007)
-
-  15 Feb 2007; Chris PeBenito <pebenito@gentoo.org>
-  +policycoreutils-1.34.1.ebuild:
-  New upstream release.
-
-  24 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
-  policycoreutils-1.30.30.ebuild:
-  Fix glibc handling.
-
-  09 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
-  policycoreutils-1.30.30.ebuild:
-  Stable to make repoman happy.
-
-*policycoreutils-1.30.30 (05 Oct 2006)
-
-  05 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
-  +files/policycoreutils-1.32-quietlp.diff, +policycoreutils-1.30.30.ebuild:
-  Add SVN snapshot and updated extras in preparation for reference policy.
-
-  31 Jul 2006; Chris PeBenito <pebenito@gentoo.org>
-  policycoreutils-1.30-r1.ebuild:
-  Mark stable, long overdue.
-
-*policycoreutils-1.30-r1 (28 Mar 2006)
-
-  28 Mar 2006; Chris PeBenito <pebenito@gentoo.org>
-  -policycoreutils-1.30.ebuild, +policycoreutils-1.30-r1.ebuild:
-  Fix install location of python site packages.
-
-  22 Feb 2006; Stephen Bennett <spb@gentoo.org> policycoreutils-1.28.ebuild:
-  Alpha stable
-
-  19 Feb 2006; Joshua Kinard <kumba@gentoo.org> policycoreutils-1.28.ebuild:
-  Marked stable on mips.
-
-*policycoreutils-1.30 (18 Mar 2006)
-
-  18 Mar 2006; Chris PeBenito <pebenito@gentoo.org>
-  +policycoreutils-1.30.ebuild:
-  New upstream release.
-
-  05 Feb 2006; Chris PeBenito <pebenito@gentoo.org>
-  +files/policycoreutils-unsigned-char-ppc.diff,
-  policycoreutils-1.28.ebuild:
-  Add patch to fix #121689.
-
-  17 Jan 2006; Chris PeBenito <pebenito@gentoo.org>
-  policycoreutils-1.28.ebuild:
-  Mark stable, x86, amd64, ppc, sparc.
-
-  14 Jan 2006; Stephen Bennett <spb@gentoo.org> policycoreutils-1.28.ebuild:
-  Added ~alpha
-
-  15 Dec 2005; Chris PeBenito <pebenito@gentoo.org>
-  policycoreutils-1.22.ebuild, policycoreutils-1.24-r2.ebuild,
-  policycoreutils-1.28.ebuild:
-  Tighten up versioning to try to prevent mismatch problems as seen in #112348.
-
-*policycoreutils-1.28 (09 Dec 2005)
-
-  09 Dec 2005; Chris PeBenito <pebenito@gentoo.org>
-  +files/policycoreutils-1.28-quietlp.diff, -policycoreutils-1.24-r1.ebuild,
-  +policycoreutils-1.28.ebuild:
-  New upstream release.
-
-*policycoreutils-1.24-r2 (08 Dec 2005)
-
-  08 Dec 2005; Chris PeBenito <pebenito@gentoo.org>
-  +policycoreutils-1.24-r2.ebuild:
-  Add compatability symlink for genhomedircon.
-
-*policycoreutils-1.24-r1 (09 Sep 2005)
-
-  09 Sep 2005; Chris PeBenito <pebenito@gentoo.org>
-  +policycoreutils-1.24-r1.ebuild:
-  Update for fixed selinuxconfig source policy path.
-
-  11 Jul 2005; Chris PeBenito <pebenito@gentoo.org>
-  policycoreutils-1.22.ebuild, policycoreutils-1.24.ebuild:
-  Fix RDEPEND for building stages.  Libsepol is required now.
-
-*policycoreutils-1.24 (25 Jun 2005)
-
-  25 Jun 2005; Chris PeBenito <pebenito@gentoo.org>
-  +files/policycoreutils-1.24-genhomedircon-quiet.diff,
-  -policycoreutils-1.20-r1.ebuild, +policycoreutils-1.24.ebuild:
-  New upstream release.
-
-  10 May 2005; Stephen Bennett <spb@gentoo.org> policycoreutils-1.22.ebuild:
-  mips stable
-
-  01 May 2005; Stephen Bennett <spb@gentoo.org> policycoreutils-1.22.ebuild:
-  Added ~mips.
-
-  01 May 2005; Chris PeBenito <pebenito@gentoo.org>
-  policycoreutils-1.22.ebuild:
-  Mark stable.
-
-*policycoreutils-1.22 (13 Mar 2005)
-
-  13 Mar 2005; Chris PeBenito <pebenito@gentoo.org>
-  +files/policycoreutils-1.22-genhomedircon-quiet.diff,
-  +policycoreutils-1.22.ebuild:
-  New upstream release.
-
-*policycoreutils-1.20-r1 (13 Feb 2005)
-
-  13 Feb 2005; Chris PeBenito <pebenito@gentoo.org>
-  -policycoreutils-1.16.ebuild, +policycoreutils-1.20-r1.ebuild,
-  -policycoreutils-1.20.ebuild:
-  Add back some tools deleted from upstream libselinux.
-
-*policycoreutils-1.20 (07 Jan 2005)
-
-  07 Jan 2005; Chris PeBenito <pebenito@gentoo.org>
-  policycoreutils-1.18-r1.ebuild, +policycoreutils-1.20.ebuild:
-  New upstream release. Mark 1.18-r1 stable.
-
-*policycoreutils-1.18-r1 (03 Jan 2005)
-
-  03 Jan 2005; Chris PeBenito <pebenito@gentoo.org>
-  +files/policycoreutils-nonls.diff, +policycoreutils-1.18-r1.ebuild:
-  Make pam and nls optional for embedded systems use.
-
-  22 Nov 2004; Chris PeBenito <pebenito@gentoo.org>
-  policycoreutils-1.18.ebuild:
-  Ensure a few dirs and perms during stage1 build.
-
-  15 Nov 2004; Chris PeBenito <pebenito@gentoo.org>
-  policycoreutils-1.18.ebuild:
-  Fix libsepol dep.
-
-*policycoreutils-1.18 (14 Nov 2004)
-
-  14 Nov 2004; Chris PeBenito <pebenito@gentoo.org>
-  +policycoreutils-1.18.ebuild:
-  New upstream release.
-
-*policycoreutils-1.16 (07 Sep 2004)
-
-  07 Sep 2004; Chris PeBenito <pebenito@gentoo.org>
-  +files/policycoreutils-1.16-genhomedircon-compat.diff,
-  +policycoreutils-1.16.ebuild:
-  New upstream release.
-
-  08 Aug 2004; Tom Martin <slarti@gentoo.org> policycoreutils-1.12-r1.ebuild,
-  policycoreutils-1.12-r2.ebuild, policycoreutils-1.14.ebuild,
-  policycoreutils-1.4-r1.ebuild:
-  Typo in DESCRIPTION: utilites -> utilities. Bug 59717.
-
-  06 Jul 2004; Chris PeBenito <pebenito@gentoo.org>
-  policycoreutils-1.14.ebuild:
-  Bump extras to fix free() bug in runscript_selinux.so.
-
-*policycoreutils-1.12-r2 (06 Jul 2004)
-
-  06 Jul 2004; Chris PeBenito <pebenito@gentoo.org>
-  +files/runscript-selinux.diff, +policycoreutils-1.12-r2.ebuild:
-  Fix free() error in runscript_selinux.so.
-
-  03 Jul 2004; Chris PeBenito <pebenito@gentoo.org>
-  policycoreutils-1.14.ebuild:
-  Update extras.
-
-*policycoreutils-1.14 (02 Jul 2004)
-
-  02 Jul 2004; Chris PeBenito <pebenito@gentoo.org>
-  +files/policycoreutils-1.14-genhomedircon-compat.diff,
-  +policycoreutils-1.14.ebuild:
-  New upstream version.
-
-*policycoreutils-1.12-r1 (28 Jun 2004)
-
-  28 Jun 2004; Chris PeBenito <pebenito@gentoo.org>
-  +policycoreutils-1.12-r1.ebuild:
-  Add toggle_bool to extras.
-
-  11 Jun 2004; Chris PeBenito <pebenito@gentoo.org>
-  -policycoreutils-1.10-r1.ebuild, policycoreutils-1.12.ebuild:
-  Mark stable
-
-*policycoreutils-1.12 (14 May 2004)
-
-  14 May 2004; Chris PeBenito <pebenito@gentoo.org>
-  +policycoreutils-1.12.ebuild:
-  New upstream release.
-
-*policycoreutils-1.10-r1 (28 Apr 2004)
-
-  28 Apr 2004; Chris PeBenito <pebenito@gentoo.org>
-  +policycoreutils-1.10-r1.ebuild, -policycoreutils-1.10.ebuild,
-  -policycoreutils-1.8.ebuild:
-  Update extras and mark stable.
-
-*policycoreutils-1.10 (20 Apr 2004)
-
-  08 Apr 2004; Chris PeBenito <pebenito@gentoo.org>
-  policycoreutils-1.4-r1.ebuild, policycoreutils-1.8.ebuild:
-  More specific versioning for libselinux.
-
-  08 Apr 2004; Chris PeBenito <pebenito@gentoo.org>
-  policycoreutils-1.8.ebuild:
-  Mark stable for 2004.1
-
-  15 Mar 2004; Chris PeBenito <pebenito@gentoo.org>
-  policycoreutils-1.8.ebuild:
-  Update extras.
-
-*policycoreutils-1.8 (12 Mar 2004)
-
-  12 Mar 2004; Chris PeBenito <pebenito@gentoo.org>
-  policycoreutils-1.8.ebuild:
-  New upstream release.
-
-*policycoreutils-1.6 (24 Feb 2004)
-
-  24 Feb 2004; Chris PeBenito <pebenito@gentoo.org>
-  policycoreutils-1.4-r1.ebuild, policycoreutils-1.6.ebuild:
-  New upstream release.  Mark 1.4-r1 stable.
-
-*policycoreutils-1.4-r1 (09 Feb 2004)
-
-  09 Feb 2004; Chris PeBenito <pebenito@gentoo.org>
-  policycoreutils-1.4-r1.ebuild:
-  Move extras to mirrors, and add runscript_selinux.so.
-
-  31 Jan 2004; Chris PeBenito <pebenito@gentoo.org> files/rlpkg:
-  Switch to portageq from inline python.  Add missing quotes for completeness.
-
-  16 Dec 2003; Chris PeBenito <pebenito@gentoo.org>
-  policycoreutils-1.4.ebuild:
-  Mark stable.
-
-*policycoreutils-1.4 (06 Dec 2003)
-
-  06 Dec 2003; Chris PeBenito <pebenito@gentoo.org>
-  policycoreutils-1.4.ebuild:
-  New upstream version.
-
-*policycoreutils-1.2-r2 (23 Nov 2003)
-
-  23 Nov 2003; Chris PeBenito <pebenito@gentoo.org>
-  policycoreutils-1.2-r2.ebuild:
-  Bump to add /sbin/seinit.
-
-  29 Oct 2003; Joshua Brindle <method@gentoo.org>
-  policycoreutils-1.2-r1.ebuild:
-  added sparc
-
-*policycoreutils-1.2-r1 (20 Oct 2003)
-
-  20 Oct 2003; Chris PeBenito <pebenito@gentoo.org>
-  policycoreutils-1.2-r1.ebuild:
-  Remove unneeded -lattr linking from Makefiles.
-
-  07 Oct 2003; Chris PeBenito <pebenito@gentoo.org>
-  policycoreutils-1.2.ebuild:
-  Mark stable.
-
-*policycoreutils-1.2 (03 Oct 2003)
-
-  03 Oct 2003; Chris PeBenito <pebenito@gentoo.org>
-  policycoreutils-1.2.ebuild, files/policycoreutils-1.2-gentoo.diff:
-  New upstream version.
-
-  29 Sep 2003; Chris PeBenito <pebenito@gentoo.org>
-  policycoreutils-1.1-r1.ebuild:
-  Add build USE flag; when asserted, only setfiles is built and merged.
-
-  22 Sep 2003; Chris PeBenito <pebenito@gentoo.org>
-  policycoreutils-1.1-r1.ebuild:
-  Move selinux-base-policy RDEPEND to checkpolicy. No longer RDEPEND on
-  checkpolicy.
-
-  22 Sep 2003; <paul@gentoo.org> metadata.xml:
-  Fix metadata.xml
-
-  24 Aug 2003; Chris PeBenito <pebenito@gentoo.org>
-  policycoreutils-1.1-r1.ebuild, policycoreutils-1.1.ebuild:
-  Mark stable
-
-*policycoreutils-1.1-r1 (18 Aug 2003)
-
-  18 Aug 2003; Chris PeBenito <pebenito@gentoo.org> metadata.xml,
-  policycoreutils-1.0.ebuild, policycoreutils-1.1-r1.ebuild,
-  files/avc_enforcing, files/avc_toggle,
-  files/policycoreutils-1.1-setfiles.diff:
-  Add setfiles patch for alternate root. Add avc_enforcing and avc_toggle
-  scripts for ease of use for old API users. Use package description from RPM
-  spec file in metadata.xml long description.
-
-*policycoreutils-1.1 (14 Aug 2003)
-
-  14 Aug 2003; Chris PeBenito <pebenito@gentoo.org>
-  policycoreutils-1.1.ebuild:
-  New upstream version
-
-  10 Aug 2003; Chris PeBenito <pebenito@gentoo.org>
-  policycoreutils-1.0.ebuild, files/rlpkg:
-  Add mkinitrd RDEP, add rlpkg.
-
-*policycoreutils-1.0 (03 Aug 2003)
-
-  03 Aug 2003; Chris PeBenito <pebenito@gentoo.org> metadata.xml,
-  policycoreutils-1.0.ebuild, files/policycoreutils-1.0-gentoo.diff:
-  Initial commit
-

diff --git a/sys-apps/policycoreutils/files/policycoreutils-2.0.69-setfiles.diff b/sys-apps/policycoreutils/files/policycoreutils-2.0.69-setfiles.diff
deleted file mode 100644
index 7ad233d..0000000
--- a/sys-apps/policycoreutils/files/policycoreutils-2.0.69-setfiles.diff
+++ /dev/null
@@ -1,12 +0,0 @@
-*** setfiles/setfiles.c	2010-12-03 23:49:12.372000001 +0000
---- setfiles/setfiles.c	2010-12-03 01:21:09.435000002 +0000
-***************
-*** 12,17 ****
---- 12,18 ----
- #include <regex.h>
- #include <sys/vfs.h>
- #include <sys/utsname.h>
-+#include <sys/stat.h>
- #define __USE_XOPEN_EXTENDED 1	/* nftw */
- #define SKIP -2
- #define ERR -1

diff --git a/sys-apps/policycoreutils/metadata.xml b/sys-apps/policycoreutils/metadata.xml
deleted file mode 100644
index e3e9d71..0000000
--- a/sys-apps/policycoreutils/metadata.xml
+++ /dev/null
@@ -1,22 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-<herd>hardened</herd>
-<maintainer>
-	<email>pebenito@gentoo.org</email>
-	<name>Chris PeBenito</name>
-	<description>Primary Maintainer</description>
-</maintainer>
-<longdescription>
-Policycoreutils contains the policy core utilities that are required
-for basic operation of a SELinux system.  These utilities include
-load_policy to load policies, setfiles to label filesystems, newrole
-to switch roles, and run_init to run /etc/init.d scripts in the proper
-context.
-
-Gentoo-specific tools include rlpkg for relabeling packages by name,
-avc_toggle to toggle between enforcing and permissive modes, and
-avc_enforcing to query the current mode of the system, enforcing or
-permissive.
-</longdescription>
-</pkgmetadata>

diff --git a/sys-apps/policycoreutils/policycoreutils-2.0.69-r2.ebuild b/sys-apps/policycoreutils/policycoreutils-2.0.69-r2.ebuild
deleted file mode 100644
index 9ad30b2..0000000
--- a/sys-apps/policycoreutils/policycoreutils-2.0.69-r2.ebuild
+++ /dev/null
@@ -1,105 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sys-apps/policycoreutils/policycoreutils-2.0.69-r1.ebuild,v 1.2 2010/04/04 21:56:32 arfrever Exp $
-
-IUSE="nls"
-
-inherit eutils python
-
-EXTRAS_VER="1.20"
-SEMNG_VER="2.0.33"
-SELNX_VER="2.0"
-
-BUGFIX_PATCH="${FILESDIR}/policycoreutils-2.0.69-setfiles.diff"
-
-DESCRIPTION="SELinux core utilities"
-HOMEPAGE="http://userspace.selinuxproject.org"
-SRC_URI="http://userspace.selinuxproject.org/releases/current/devel/${P}.tar.gz
-	mirror://gentoo/policycoreutils-extra-${EXTRAS_VER}.tar.bz2"
-LICENSE="GPL-2"
-SLOT="0"
-KEYWORDS="~amd64 ~x86"
-
-COMMON_DEPS=">=sys-libs/libselinux-${SELNX_VER}
-	>=sys-libs/glibc-2.4
-	>=sys-process/audit-1.5.1
-	>=sys-libs/libcap-1.10-r10
-	sys-libs/pam
-	>=sys-libs/libsemanage-${SEMNG_VER}"
-
-# pax-utils for scanelf used by rlpkg
-RDEPEND="${COMMON_DEPS}
-	dev-python/sepolgen
-	app-misc/pax-utils"
-
-DEPEND="${COMMON_DEPS}
-	nls? ( sys-devel/gettext )"
-
-S2=${WORKDIR}/policycoreutils-extra
-
-src_unpack() {
-	unpack ${A}
-	cd "${S}"
-
-	[ ! -z "${BUGFIX_PATCH}" ] && epatch "${BUGFIX_PATCH}"
-
-	# rlpkg is more useful than fixfiles
-	sed -i -e '/^all/s/fixfiles//' "${S}/scripts/Makefile" \
-		|| die "fixfiles sed 1 failed"
-	sed -i -e '/fixfiles/d' "${S}/scripts/Makefile" \
-		|| die "fixfiles sed 2 failed"
-
-	local SUBDIRS="`cd ${S} && find -type d | cut -d/ -f2`"
-
-	if ! useq nls; then
-		for i in ${SUBDIRS}; do
-			# disable locale stuff
-			sed -i -e s/-DUSE_NLS// "${S}/${i}/Makefile" \
-				|| die "${i} NLS sed failed"
-		done
-	fi
-
-	# Gentoo Fixes
-	for i in ${SUBDIRS}; do
-		# add in CFLAGS
-		sed -i -e "s:-Wall:-Wall ${CFLAGS}:g" "${S}/${i}/Makefile" \
-			|| die "${i} Makefile CFLAGS fix failed."
-	done
-}
-
-src_compile() {
-	einfo "Compiling policycoreutils"
-	emake -C "${S}" PYLIBVER="python$(python_get_version)" AUDIT_LOG_PRIV=y || die
-	einfo "Compiling policycoreutils-extra"
-	emake -C "${S2}" || die
-}
-
-src_install() {
-	python_need_rebuild
-
-	einfo "Installing policycoreutils"
-	make DESTDIR="${D}" -C "${S}" PYLIBVER="python$(python_get_version)" AUDIT_LOG_PRIV=y install || die
-	einfo "Installing policycoreutils-extra"
-	make DESTDIR="${D}" -C "${S2}" install || die
-
-	# remove redhat-style init script
-	rm -fR "${D}/etc/rc.d"
-
-	# compatibility symlinks
-	dosym /sbin/setfiles /usr/sbin/setfiles
-	dosym /lib/rc/runscript_selinux.so /lib/rcscripts/runscript_selinux.so
-
-	if has_version '<sys-libs/pam-0.99'; then
-		# install compat pam.d entries
-		# for older pam
-		make DESTDIR="${D}" -C "${S2}/pam.d" install || die
-	fi
-}
-
-pkg_postinst() {
-	python_mod_optimize $(python_get_sitedir)
-}
-
-pkg_postrm() {
-	python_mod_cleanup $(python_get_sitedir)
-}

diff --git a/sys-apps/policycoreutils/policycoreutils-2.0.82.ebuild b/sys-apps/policycoreutils/policycoreutils-2.0.82.ebuild
deleted file mode 100644
index 7bf9a54..0000000
--- a/sys-apps/policycoreutils/policycoreutils-2.0.82.ebuild
+++ /dev/null
@@ -1,93 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sys-apps/policycoreutils/policycoreutils-2.0.69-r1.ebuild,v 1.2 2010/04/04 21:56:32 arfrever Exp $
-
-IUSE="nls"
-
-inherit eutils python
-
-EXTRAS_VER="1.20"
-SEMNG_VER="2.0.45"
-SELNX_VER="2.0.94"
-SEPOL_VER="2.0.41"
-
-#BUGFIX_PATCH="${FILESDIR}/policycoreutils-2.0.62-po.diff"
-
-DESCRIPTION="SELinux core utilities"
-HOMEPAGE="http://userspace.selinuxproject.org"
-SRC_URI="http://userspace.selinuxproject.org/releases/20100525/devel/${P}.tar.gz
-	mirror://gentoo/policycoreutils-extra-${EXTRAS_VER}.tar.bz2"
-LICENSE="GPL-2"
-SLOT="0"
-KEYWORDS="~amd64 ~x86"
-
-COMMON_DEPS=">=sys-libs/libselinux-${SELNX_VER}
-	>=sys-libs/glibc-2.4
-	>=sys-process/audit-1.5.1
-	>=sys-libs/libcap-1.10-r10
-	sys-libs/pam
-	>=sys-libs/libsemanage-${SEMNG_VER}
-	sys-libs/libcap-ng
-	>=sys-libs/libsepol-${SEPOL_VER}"
-
-# pax-utils for scanelf used by rlpkg
-RDEPEND="${COMMON_DEPS}
-	dev-python/sepolgen
-	app-misc/pax-utils"
-
-DEPEND="${COMMON_DEPS}
-	nls? ( sys-devel/gettext )"
-
-S2=${WORKDIR}/policycoreutils-extra
-
-src_unpack() {
-	unpack ${A}
-	cd "${S}"
-
-	# rlpkg is more useful than fixfiles
-	sed -i -e '/^all/s/fixfiles//' "${S}/scripts/Makefile" \
-		|| die "fixfiles sed 1 failed"
-	sed -i -e '/fixfiles/d' "${S}/scripts/Makefile" \
-		|| die "fixfiles sed 2 failed"
-	# removing sandbox for the time being, need to
-	# rename in future to sesandbox?
-	sed -i -e 's/sandbox //' "${S}/Makefile" \
-		|| die "failed removing sandbox"
-}
-
-src_compile() {
-	einfo "Compiling policycoreutils"
-	emake -C "${S}" PYLIBVER="python$(python_get_version)" AUDIT_LOG_PRIV=y || die
-	einfo "Compiling policycoreutils-extra"
-	emake -C "${S2}" || die
-}
-
-src_install() {
-	python_need_rebuild
-
-	einfo "Installing policycoreutils"
-	make DESTDIR="${D}" -C "${S}" PYLIBVER="python$(python_get_version)" AUDIT_LOG_PRIV=y install || die
-	einfo "Installing policycoreutils-extra"
-	make DESTDIR="${D}" -C "${S2}" install || die
-
-	# remove redhat-style init script
-	rm -fR "${D}/etc/rc.d"
-
-	# compatibility symlinks
-	dosym /sbin/setfiles /usr/sbin/setfiles
-	dosym /lib/rc/runscript_selinux.so /lib/rcscripts/runscript_selinux.so
-
-	if has_version '<sys-libs/pam-0.99'; then
-		# install compat pam.d entries
-		# for older pam
-		make DESTDIR="${D}" -C "${S2}/pam.d" install || die
-	fi
-}
-
-pkg_postinst() {
-	python_mod_optimize $(python_get_sitedir)
-}
-
-pkg_postrm() {
-	python_mod_cleanup $(python_get_sitedir)
-}

diff --git a/sys-libs/libselinux/ChangeLog b/sys-libs/libselinux/ChangeLog
deleted file mode 100644
index 33bb699..0000000
--- a/sys-libs/libselinux/ChangeLog
+++ /dev/null
@@ -1,9 +0,0 @@
-# ChangeLog for sys-libs/libselinux
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: $
-
-*libselinux-2.0.94 (03 Jan 2011)
-
-  03 Jan 2011; <swift@gentoo.org> +libselinux-2.0.94.ebuild, +metadata.xml:
-  Update to SELinux userspace 20100525
-

diff --git a/sys-libs/libselinux/libselinux-2.0.94.ebuild b/sys-libs/libselinux/libselinux-2.0.94.ebuild
deleted file mode 100644
index 9f35a4c..0000000
--- a/sys-libs/libselinux/libselinux-2.0.94.ebuild
+++ /dev/null
@@ -1,64 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sys-libs/libselinux/libselinux-2.0.85.ebuild,v 1.4 2010/09/29 22:58:55 vapier Exp $
-
-EAPI="2"
-IUSE="ruby"
-RUBY_OPTIONAL="yes"
-
-inherit eutils multilib python
-
-SEPOL_VER="2.0.41"
-
-DESCRIPTION="SELinux userland library"
-HOMEPAGE="http://userspace.selinuxproject.org"
-SRC_URI="http://userspace.selinuxproject.org/releases/20100525/devel/${P}.tar.gz"
-LICENSE="public-domain"
-SLOT="0"
-KEYWORDS="~amd64 ~x86"
-
-DEPEND=">=sys-libs/libsepol-${SEPOL_VER}
-	dev-lang/swig
-	ruby? ( dev-lang/ruby )"
-
-RDEPEND=">=sys-libs/libsepol-${SEPOL_VER}
-	ruby? ( dev-lang/ruby )"
-
-src_unpack() {
-	unpack ${A}
-	cd "${S}"
-}
-
-src_prepare() {
-	# fix up paths for multilib
-	sed -i -e "/^LIBDIR/s/lib/$(get_libdir)/" "${S}/src/Makefile" \
-		|| die "Fix for multilib LIBDIR failed."
-	sed -i -e "/^SHLIBDIR/s/lib/$(get_libdir)/" "${S}/src/Makefile" \
-		|| die "Fix for multilib SHLIBDIR failed."
-}
-
-src_compile() {
-	emake LDFLAGS="-fPIC ${LDFLAGS}" all || die
-	emake PYLIBVER="python$(python_get_version)" LDFLAGS="-fPIC ${LDFLAGS}" pywrap || die
-
-	if use ruby; then
-		emake rubywrap || die
-	fi
-}
-
-src_install() {
-	python_need_rebuild
-	make DESTDIR="${D}" PYLIBVER="python$(python_get_version)" install install-pywrap || die
-
-	if use ruby; then
-		emake DESTDIR="${D}" install-rubywrap || die
-	fi
-}
-
-pkg_postinst() {
-	python_mod_optimize $(python_get_sitedir)
-}
-
-pkg_postrm() {
-	python_mod_cleanup $(python_get_sitedir)
-}

diff --git a/sys-libs/libselinux/metadata.xml b/sys-libs/libselinux/metadata.xml
deleted file mode 100644
index c21564f..0000000
--- a/sys-libs/libselinux/metadata.xml
+++ /dev/null
@@ -1,15 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-<herd>hardened</herd>
-<maintainer>
-	<email>pebenito@gentoo.org</email>
-	<name>Chris PeBenito</name>
-	<description>Primary Maintainer</description>
-</maintainer>
-<longdescription>
-Libselinux provides an API for SELinux applications to get and set
-process and file security contexts and to obtain security policy
-decisions.  Required for any applications that use the SELinux API.
-</longdescription>
-</pkgmetadata>

diff --git a/sys-libs/libsemanage/ChangeLog b/sys-libs/libsemanage/ChangeLog
deleted file mode 100644
index 8e1c23f..0000000
--- a/sys-libs/libsemanage/ChangeLog
+++ /dev/null
@@ -1,9 +0,0 @@
-# ChangeLog for sys-libs/libsemanage
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: $
-
-*libsemanage-2.0.45 (03 Jan 2011)
-
-  03 Jan 2011; <swift@gentoo.org> +libsemanage-2.0.45.ebuild, +metadata.xml:
-  Update to SELinux userspace 20100525
-

diff --git a/sys-libs/libsemanage/libsemanage-2.0.45.ebuild b/sys-libs/libsemanage/libsemanage-2.0.45.ebuild
deleted file mode 100644
index 3812b3d..0000000
--- a/sys-libs/libsemanage/libsemanage-2.0.45.ebuild
+++ /dev/null
@@ -1,74 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sys-libs/libsemanage/libsemanage-2.0.33-r1.ebuild,v 1.2 2010/04/16 19:36:39 arfrever Exp $
-
-IUSE=""
-
-inherit eutils multilib python toolchain-funcs
-
-SEPOL_VER="2.0.41"
-SELNX_VER="2.0.94"
-
-DESCRIPTION="SELinux kernel and policy management library"
-HOMEPAGE="http://userspace.selinuxproject.org"
-SRC_URI="http://userspace.selinuxproject.org/releases/20100525/devel/${P}.tar.gz"
-LICENSE="GPL-2"
-SLOT="0"
-KEYWORDS="~amd64 ~x86"
-DEPEND=">=sys-libs/libsepol-${SEPOL_VER}
-	>=sys-libs/libselinux-${SELNX_VER}
-	dev-libs/ustr"
-RDEPEND="${DEPEND}"
-
-# tests are not meant to be run outside of the
-# full SELinux userland repo
-RESTRICT="test"
-
-src_unpack() {
-	unpack ${A}
-	cd "${S}"
-
-	echo "# Set this to true to save the linked policy." >> "${S}/src/semanage.conf"
-	echo "# This is normally only useful for analysis" >> "${S}/src/semanage.conf"
-	echo "# or debugging of policy." >> "${S}/src/semanage.conf"
-	echo "save-linked=false" >> "${S}/src/semanage.conf"
-	echo >> "${S}/src/semanage.conf"
-	echo "# Set this to 0 to disable assertion checking." >> "${S}/src/semanage.conf"
-	echo "# This should speed up building the kernel policy" >> "${S}/src/semanage.conf"
-	echo "# from policy modules, but may leave you open to" >> "${S}/src/semanage.conf"
-	echo "# dangerous rules which assertion checking" >> "${S}/src/semanage.conf"
-	echo "# would catch." >> "${S}/src/semanage.conf"
-	echo "expand-check=1" >> "${S}/src/semanage.conf"
-	echo >> "${S}/src/semanage.conf"
-	echo "# Modules in the module store can be compressed" >> "${S}/src/semanage.conf"
-	echo "# with bzip2.  Set this to the bzip2 blocksize" >> "${S}/src/semanage.conf"
-	echo "# 1-9 when compressing.  The higher the number," >> "${S}/src/semanage.conf"
-	echo "# the more memory is traded off for disk space." >> "${S}/src/semanage.conf"
-	echo "# Set to 0 to disable bzip2 compression." >> "${S}/src/semanage.conf"
-	echo "bzip-blocksize=0" >> "${S}/src/semanage.conf"
-	echo >> "${S}/src/semanage.conf"
-	echo "# Reduce memory usage for bzip2 compression and" >> "${S}/src/semanage.conf"
-	echo "# decompression of modules in the module store." >> "${S}/src/semanage.conf"
-	echo "bzip-small=true" >> "${S}/src/semanage.conf"
-}
-
-src_compile() {
-	emake PYLIBVER="python$(python_get_version)" all || die
-	emake PYLIBVER="python$(python_get_version)" pywrap || die
-}
-
-src_install() {
-	python_need_rebuild
-	make DESTDIR="${D}" PYLIBVER="python$(python_get_version)" \
-		LIBDIR="${D}/usr/$(get_libdir)/" \
-		SHLIBDIR="${D}/$(get_libdir)/" install install-pywrap
-	dosym "../../$(get_libdir)/libsemanage.so.1" "/usr/$(get_libdir)/libsemanage.so"
-}
-
-pkg_postinst() {
-	python_mod_optimize $(python_get_sitedir)
-}
-
-pkg_postrm() {
-	python_mod_cleanup $(python_get_sitedir)
-}

diff --git a/sys-libs/libsemanage/metadata.xml b/sys-libs/libsemanage/metadata.xml
deleted file mode 100644
index f3b156e..0000000
--- a/sys-libs/libsemanage/metadata.xml
+++ /dev/null
@@ -1,10 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-<herd>hardened</herd>
-<maintainer>
-	<email>pebenito@gentoo.org</email>
-	<name>Chris PeBenito</name>
-	<description>Primary Maintainer</description>
-</maintainer>
-</pkgmetadata>

diff --git a/sys-libs/libsepol/ChangeLog b/sys-libs/libsepol/ChangeLog
deleted file mode 100644
index e485051..0000000
--- a/sys-libs/libsepol/ChangeLog
+++ /dev/null
@@ -1,9 +0,0 @@
-# ChangeLog for sys-libs/libsepol
-# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: $
-
-*libsepol-2.0.41 (03 Jan 2011)
-
-  03 Jan 2011; <swift@gentoo.org> +libsepol-2.0.41.ebuild, +metadata.xml:
-  Update to SELinux userspace 20100525
-

diff --git a/sys-libs/libsepol/libsepol-2.0.41.ebuild b/sys-libs/libsepol/libsepol-2.0.41.ebuild
deleted file mode 100644
index 8c68ed3..0000000
--- a/sys-libs/libsepol/libsepol-2.0.41.ebuild
+++ /dev/null
@@ -1,40 +0,0 @@
-# Copyright 1999-2011 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/sys-libs/libsepol/libsepol-2.0.37.ebuild,v 1.2 2009/09/23 21:16:53 patrick Exp $
-
-IUSE=""
-
-inherit multilib eutils
-
-DESCRIPTION="SELinux binary policy representation library"
-HOMEPAGE="http://userspace.selinuxproject.org"
-SRC_URI="http://userspace.selinuxproject.org/releases/20100525/devel/${P}.tar.gz"
-LICENSE="GPL-2"
-SLOT="0"
-KEYWORDS="~amd64 ~x86"
-
-DEPEND=""
-RDEPEND=""
-
-# tests are not meant to be run outside of the
-# full SELinux userland repo
-RESTRICT="test"
-
-src_unpack() {
-	unpack ${A}
-	cd "${S}"
-
-	# fix up paths for multilib
-	sed -i -e "/^LIBDIR/s/lib/$(get_libdir)/" src/Makefile \
-		|| die "Fix for multilib LIBDIR failed."
-	sed -i -e "/^SHLIBDIR/s/lib/$(get_libdir)/" src/Makefile \
-		|| die "Fix for multilib SHLIBDIR failed."
-}
-
-src_compile() {
-	emake || die
-}
-
-src_install() {
-	make DESTDIR="${D}" install
-}

diff --git a/sys-libs/libsepol/metadata.xml b/sys-libs/libsepol/metadata.xml
deleted file mode 100644
index f3b156e..0000000
--- a/sys-libs/libsepol/metadata.xml
+++ /dev/null
@@ -1,10 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
-<pkgmetadata>
-<herd>hardened</herd>
-<maintainer>
-	<email>pebenito@gentoo.org</email>
-	<name>Chris PeBenito</name>
-	<description>Primary Maintainer</description>
-</maintainer>
-</pkgmetadata>



^ permalink raw reply related	[flat|nested] 34+ messages in thread

end of thread, other threads:[~2013-01-27 12:39 UTC | newest]

Thread overview: 34+ messages (download: mbox.gz follow: Atom feed
-- links below jump to the message on this page --
2012-02-26 16:34 [gentoo-commits] proj/hardened-dev:master commit in: sec-policy/selinux-mcelog/, sec-policy/selinux-rssh/, Sven Vermeulen
  -- strict thread matches above, loose matches on Subject: below --
2013-01-27 12:39 Sven Vermeulen
2013-01-20 11:52 Sven Vermeulen
2012-12-25 20:41 Sven Vermeulen
2012-12-17 18:53 Sven Vermeulen
2012-12-03 10:27 Sven Vermeulen
2012-11-23 21:35 Sven Vermeulen
2012-11-23 21:20 Sven Vermeulen
2012-11-14 21:07 Sven Vermeulen
2012-11-04  9:47 Sven Vermeulen
2012-11-03 17:22 Sven Vermeulen
2012-09-29 17:02 Sven Vermeulen
2012-09-29  7:44 Sven Vermeulen
2012-09-08 18:04 Sven Vermeulen
2012-08-28 18:38 Sven Vermeulen
2012-08-24 17:33 Sven Vermeulen
2012-08-15 15:37 Sven Vermeulen
2012-08-14 18:51 Sven Vermeulen
2012-08-03 11:09 Anthony G. Basile
2012-08-03 11:09 Anthony G. Basile
2012-08-03 11:09 Anthony G. Basile
2012-08-03 11:08 Anthony G. Basile
2012-08-03 11:08 Anthony G. Basile
2012-07-28  9:25 Sven Vermeulen
2012-07-27  8:05 Sven Vermeulen
2012-07-21 20:08 Sven Vermeulen
2012-07-21 19:13 Sven Vermeulen
2012-07-10 19:02 Sven Vermeulen
2012-06-27 21:55 Sven Vermeulen
2012-06-24 15:47 Sven Vermeulen
2012-04-01 17:33 Sven Vermeulen
2011-09-03 11:03 Sven Vermeulen
2011-08-12 21:22 Sven Vermeulen
2011-02-06  0:16 Anthony G. Basile

This is a public inbox, see mirroring instructions
for how to clone and mirror all data and code used for this inbox